7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21 p7zip Version 16.02 (locale=C.UTF-8,Utf16=on,HugeFiles=on,64 bits,16 CPUs AMD EPYC 7401P 24-Core Processor (800F12),ASM,AES-NI) Scanning the drive for archives: 1 file, 24222927967 bytes (23 GiB) Listing archive: Virusshare.00084.7z -- Path = Virusshare.00084.7z Type = 7z Physical Size = 24222927967 Headers Size = 4674239 Method = LZMA2:26 7zAES Solid = + Blocks = 10 Date Time Attr Size Compressed Name ------------------- ----- ------------ ------------ ------------------------ 2022-04-08 15:51:45 D.... 0 0 Virusshare.00084 2013-08-21 06:21:52 ....A 63752 2305858336 Virusshare.00084/Backdoor.ASP.Ace.bn-8c8f3ee7e81643dae707853174d77c8ad6447d7f867c6456ed5f83f7e8be08db 2013-08-21 05:37:14 ....A 299219 Virusshare.00084/Backdoor.ASP.Ace.df-e6f771ce0794644fbba493dea13e22abe5854b950d614926c2941206c1ce0d29 2013-08-21 03:47:36 ....A 1537667 Virusshare.00084/Backdoor.ASP.Ace.fa-362a78069572bc7d44b5b03b76a4d727ab10d29f906e00b4f409de870b0bf44d 2013-08-20 21:38:00 ....A 1014 Virusshare.00084/Backdoor.ASP.Ace.q-f8a5939a5f8c8b26d6374273a0bb7467c7d2c57a6093d6a2e2c8d2da4b8b02fd 2013-08-20 22:27:36 ....A 121978 Virusshare.00084/Backdoor.ASP.Ace.rh-e364c6d1063d1f9519a6eab41c68ab41881d57e1f6c0ef77b166416b4f5b8e05 2013-08-21 02:26:58 ....A 882830 Virusshare.00084/Backdoor.BAT.Agent.ab-ed778438e2a2cbbf259cd3b6242b90dbc85b326e164fe3de3de093f3feec759c 2013-08-21 09:58:52 ....A 25088 Virusshare.00084/Backdoor.BAT.Agent.k-5ce6a2c55cdaa1a72367b91206ca54201a0f9054734e2bcaa623424f4510385b 2013-08-21 00:56:04 ....A 45056 Virusshare.00084/Backdoor.BAT.Teldoor.m-eb47782c54794f355cf1c9e89b7941971ee4dc95b14bc8bc84c51096ce59c6be 2013-08-21 01:32:10 ....A 1317409 Virusshare.00084/Backdoor.IRC.Agent.o-7bc1234c6383307d0610ad3ce99859e09b688153888b93d84f8a190e1ef6b75c 2013-08-20 20:30:56 ....A 13816 Virusshare.00084/Backdoor.IRC.Agent.q-35c477622be22a69447fe90fbf93708484214608a8bd806fb0ef888444b8bfb9 2013-08-21 09:45:10 ....A 595320 Virusshare.00084/Backdoor.IRC.BlackCode.c-29c204368122f13210f3dc371bc82c3c6a1df3040f887fbd428146720103e53c 2013-08-21 08:02:40 ....A 3139897 Virusshare.00084/Backdoor.IRC.Kelebek.ad-5b4dc38dfe19addb265c86d838037ba1ca9e52226d0cf7a971b181501605fbe6 2013-08-21 03:50:04 ....A 413696 Virusshare.00084/Backdoor.IRC.Kelebek.ad-87e8679c30c613e59f040ba7cd734fb32613ae76ae7f9876f34461f2a9b252ec 2013-08-20 20:08:54 ....A 73728 Virusshare.00084/Backdoor.IRC.Smev.a-fc19130dadb73b2da8c5c7eace7b2fba07104bab279130b028d71a81e01e7c3f 2013-08-21 05:39:44 ....A 3127 Virusshare.00084/Backdoor.IRC.Zapchast-1d1d943950a2748f0fabe50018c7c84c2587aed971b7e45ae2b569b92bee20a7 2013-08-20 17:50:08 ....A 11243 Virusshare.00084/Backdoor.IRC.Zapchast.r-498c87fe253c5300cc41f10918a0e159617f28a2a1f1435059a45b5fc5354349 2013-08-21 09:18:20 ....A 978592 Virusshare.00084/Backdoor.IRC.Zapchast.zwrc-4a87954e346658599600665445d57d65f4ded61dbb84995662e8dce977ccc6b8 2013-08-21 07:41:40 ....A 52873 Virusshare.00084/Backdoor.Java.Agent.b-5033813f69101daeb4990dbbaeaa0799f923712084045db697be89b757fd8885 2013-08-20 21:11:16 ....A 10482 Virusshare.00084/Backdoor.Java.Racac.a-357354e735f09bde060f1160ff87685336a9cb8a06d5c61509cf03c76fc7746f 2013-08-20 18:25:40 ....A 130348 Virusshare.00084/Backdoor.Linux.PHP.n-043a79cae8c72a22aa356267f0ae3d8ef591e0242571ee559da7be260f4349be 2013-08-20 23:25:18 ....A 670720 Virusshare.00084/Backdoor.MSIL.Agent.bfa-f20558f8b038111dcf89ac3d7bfaf5494df7d2e6706a7326205599dc64a7bc76 2013-08-20 19:56:52 ....A 40960 Virusshare.00084/Backdoor.MSIL.Agent.bff-f3e6fb2964f338e23feaef28c5d66bcfd2fb1b27fbdca5b493d86140ccfb49ac 2013-08-20 20:46:36 ....A 164352 Virusshare.00084/Backdoor.MSIL.Agent.ett-e438f256f2730d103eb510affe6352249050d3d161a7d9ee5330a90d5e035b32 2013-08-21 01:28:28 ....A 88064 Virusshare.00084/Backdoor.MSIL.Agent.gmf-3a8dbc8fcd1f96d1a178353d7ac500038cfd123e9460b2afd58ee9ea37e7f5ed 2013-08-20 23:37:40 ....A 315392 Virusshare.00084/Backdoor.MSIL.Agent.jt-dfc0d20d68f46b9f4a20194a3891b7aba1b96c18e18c9cabe26e841574155008 2013-08-21 00:04:12 ....A 463872 Virusshare.00084/Backdoor.MSIL.Agent.woe-15f0a1b33696d892d2ca7441685da5f9cc5e0201451f1adf465b3e2b97d10d01 2013-08-20 17:33:44 ....A 134144 Virusshare.00084/Backdoor.MSIL.Agent.ytb-2874ff93621671b2109ba3449fe9b2fc5ef810c93efe6f2b9fa32b81e7c4a841 2013-08-21 06:09:18 ....A 26624 Virusshare.00084/Backdoor.MSIL.Bladabindi.m-06e80d0d21db854233886ca9fac10df5ece541a7f5005fcc6f998cd993cfbb99 2013-08-21 00:03:42 ....A 68608 Virusshare.00084/Backdoor.MSIL.Harvbot.d-ea5244bb74e4c55f0707ad6ec040b2b93e030f2ed7ffd40ed4fc03cea4b0cfae 2013-08-21 09:23:24 ....A 829600 Virusshare.00084/Backdoor.NSIS.RA-based.a-0ec7bab49d8309f33dbd3e1a0b66826f7696eef9dfeb164a2d2afb29ba8f7758 2013-08-21 03:39:08 ....A 1578669 Virusshare.00084/Backdoor.OSX.Miner.e-1a1f62f733b53c50be949de2ee3477abfc0cc6c17ee5abc4fac5490b511aca52 2013-08-20 18:50:20 ....A 160989 Virusshare.00084/Backdoor.PHP.Agent.aak-c80cb2ddd295238dacf2ba2798c505abcda2050efe607aa86550c9d838b780d8 2013-08-21 10:06:32 ....A 21206 Virusshare.00084/Backdoor.PHP.Agent.cv-6e44adb3cfd839fdafd988e3712db5880bdced8306c8a52de8ee9ca54e271509 2013-08-20 23:15:48 ....A 154502 Virusshare.00084/Backdoor.PHP.Agent.ej-36c61b6959bc03fd932899dcef092609fb01defd0467fdef6541cbd815ede099 2013-08-20 19:51:26 ....A 2002 Virusshare.00084/Backdoor.PHP.Agent.hf-654ad7d758389b7cae2371a43965bf23368e8a90eb3c6f661cfcdfa789934497 2013-08-20 21:22:28 ....A 13466 Virusshare.00084/Backdoor.PHP.Agent.kd-de88437636b6e80c9e5d6d490ee5d497d954654b588180d60a31ebcd30224a2c 2013-08-20 21:54:22 ....A 9423 Virusshare.00084/Backdoor.PHP.Agent.kd-fa685f2f20750e87dda0ab5be56344710899ca5365759d459ea0adca8cc08b86 2013-08-20 20:55:18 ....A 5628 Virusshare.00084/Backdoor.PHP.Agent.nu-f497adf9d3c83fe1c7ab854610b7a990c7811e8db96ea0f3f839960b038d0acf 2013-08-20 23:20:00 ....A 15015 Virusshare.00084/Backdoor.PHP.Agent.oj-e29a9d6d4bc9c4139a52f7a4d57420e0bae147fa499a303bbc71244d7b035b44 2013-08-20 17:23:42 ....A 40706 Virusshare.00084/Backdoor.PHP.Agent.qb-ac62fb11941b9baf003cdea0943b0c20a49e2d9c3c185c0cf36c5948da4e78e0 2013-08-20 17:17:54 ....A 4732 Virusshare.00084/Backdoor.PHP.Agent.tg-cd5ceee8c7023a17f8b2fa19948c8bdb3b46360fb62b3deb163b7f58f198f538 2013-08-20 19:59:20 ....A 23279 Virusshare.00084/Backdoor.PHP.Agent.up-d069208332007750d291a952fa70b7305518366725ab42699439a93d12ebb235 2013-08-20 20:18:04 ....A 8803 Virusshare.00084/Backdoor.PHP.Arcdoor.a-e0f165a162d4ecd821bb0c9dc75d5de888ae20cccd522fe1c12fe9cfff5b3f14 2013-08-21 00:32:50 ....A 318214 Virusshare.00084/Backdoor.PHP.C99Shell.bp-fa37ae52824429cb2af2f1e1ac3c4b5668d43e4b3f6cf143e2f3cad9be666772 2013-08-21 06:02:20 ....A 46447 Virusshare.00084/Backdoor.PHP.C99Shell.bv-4ea76ca612cc705fc420d5d3c392d69074991e73791747e5b4bb668e7fbef0b8 2013-08-20 19:30:52 ....A 190571 Virusshare.00084/Backdoor.PHP.C99Shell.cn-3ecba2c595803407fca86e318c8b71678613fabb17d6d16d8a54cb2e6b4da4cd 2013-08-21 06:03:52 ....A 302502 Virusshare.00084/Backdoor.PHP.C99Shell.cn-7d2e5ad454f008e6a29360f67e8758e4cb6dd64f6e6352b796b78928f05c9329 2013-08-20 20:16:22 ....A 193879 Virusshare.00084/Backdoor.PHP.C99Shell.cn-ec05b334977f305fcddc970ed61054a77584865e5745dd8f535c9cb4559ab58c 2013-08-21 07:55:32 ....A 44938 Virusshare.00084/Backdoor.PHP.C99Shell.ct-f581fafb4bf2903278506249dbe1ee6cc913968a948aea2c052a112ab5953e10 2013-08-21 01:49:28 ....A 21814 Virusshare.00084/Backdoor.PHP.C99Shell.ed-09b318e17e34cc06969d5743a9a074b563aa01a98fdb609fd7e53a4f079016a4 2013-08-20 21:33:36 ....A 153241 Virusshare.00084/Backdoor.PHP.C99Shell.eo-cb82d6064d073d293174ca256de43fb75c77cebd60f6a56728976f7be9c45b3a 2013-08-20 23:35:22 ....A 193775 Virusshare.00084/Backdoor.PHP.C99Shell.ff-505cc52a4ec0e1ef36367328fe620bb0043218a0fe046e0803a069513612dd00 2013-08-20 21:40:28 ....A 193366 Virusshare.00084/Backdoor.PHP.C99Shell.ff-fa0fc8907bcc93948293dea637fd8bcc0b92174f1069ad0e155d93ad71935e92 2013-08-21 02:46:00 ....A 21863 Virusshare.00084/Backdoor.PHP.C99Shell.gm-05a73cee67af9ff2c90e3446d15f3d73c41b6a17b5441467b8ba1756b64d8fca 2013-08-21 08:10:26 ....A 18574 Virusshare.00084/Backdoor.PHP.C99Shell.gm-63306d47270a7c21f6c1828936e53dfbe05d0a18da881d5e5584d2ba108b8aaf 2013-08-21 01:39:50 ....A 102532 Virusshare.00084/Backdoor.PHP.C99Shell.gm-ab17f8ed75795cc79a452b46614acc9c0703270c33660fea30d49019b666bab5 2013-08-21 07:56:40 ....A 21796 Virusshare.00084/Backdoor.PHP.C99Shell.gm-c72fba840c23746b79dd4a058901cfff64da7edb9e78cc977dac27799d171034 2013-08-21 06:25:02 ....A 111837 Virusshare.00084/Backdoor.PHP.C99Shell.gm-f562380453d8d20eb7827995160c74d9f1fd76de3bb9a78b7b18a3bde9972665 2013-08-20 20:37:20 ....A 16988 Virusshare.00084/Backdoor.PHP.C99Shell.gm-f5ddacce599f66d87dc6c424aa5d05c39f996e93edf8775216bef6fd6ed9fd90 2013-08-20 22:35:28 ....A 20439 Virusshare.00084/Backdoor.PHP.C99Shell.gm-fb7ad49e8798fbd9768c612a32d45321222af6ca27c495b41163dac1bbb3cef8 2013-08-21 00:56:32 ....A 159375 Virusshare.00084/Backdoor.PHP.C99Shell.w-eb665ad3b3cee23706331bcdf48c608d44380c25ed7dd1f68bc8e429991b846d 2013-08-21 05:36:30 ....A 44861 Virusshare.00084/Backdoor.PHP.IRCBot.ad-6bf58d55ef58555ad72b7937ffad7f17eaa23cc04be64e5db2ee3d2a848b79d7 2013-08-21 07:40:50 ....A 5548 Virusshare.00084/Backdoor.PHP.IRCBot.aq-3dbedd0a3307874125ff6d45f9f2b91ae7e7be6fa2ec4b12fcecaed88942435c 2013-08-20 22:24:34 ....A 36105 Virusshare.00084/Backdoor.PHP.IRCBot.gg-e49abab3e5acb050ad5d725603c1585704ae6332919e8f7ea91e611e6f682765 2013-08-20 23:28:12 ....A 43927 Virusshare.00084/Backdoor.PHP.IRCBot.gg-f01f5604f9c1b5197f6c01e4e08783faa31adc6d4a70827fdf41d6df0284aaae 2013-08-20 21:46:20 ....A 47113 Virusshare.00084/Backdoor.PHP.IRCBot.gg-f4194777c1070f84b59c3fb9d5c3f875f3a5083a0dea5e7a9831833937d98227 2013-08-20 20:37:36 ....A 57307 Virusshare.00084/Backdoor.PHP.IRCBot.gg-fb43e92db401a8975b539ff470e062ddd6f5e61477a388e956b13028b390202e 2013-08-20 18:10:42 ....A 53564 Virusshare.00084/Backdoor.PHP.IRCBot.hi-67eca567096b40669c278f2e19db0e3131ea8da71c9b9d2fa7db16a41a327b4f 2013-08-20 19:58:36 ....A 58790 Virusshare.00084/Backdoor.PHP.IRCBot.hi-fb9eceacdf19344acfc727794d783d21f2b12b291b8a09886c4e5f7ab1af8eff 2013-08-20 18:58:38 ....A 151143 Virusshare.00084/Backdoor.PHP.IRCBot.jb-e608b225eadb99a45ffa2398edab5ae2449a129e2668f16fbb9c32e50e72d637 2013-08-20 22:36:16 ....A 152608 Virusshare.00084/Backdoor.PHP.IRCBot.jb-f774317e5a61597b6301c0c782b81d004623b012efaf485ded6faadea516b59d 2013-08-21 01:01:10 ....A 151426 Virusshare.00084/Backdoor.PHP.IRCBot.jb-f9bf94ee665222718e0bdb06f6a99bc22c6d329657a3cc0ba863e07322c01491 2013-08-20 22:11:20 ....A 151483 Virusshare.00084/Backdoor.PHP.IRCBot.jb-ff68d206ead1fd4872750b1d4c34c60098c1cca566a318821edb53f15c93ef16 2013-08-21 09:55:20 ....A 50231 Virusshare.00084/Backdoor.PHP.IRCBot.jx-2d0f51b870063eb1bc98d48be5ff7e511d44d2d7412c2c8b76f20e53c9f100a2 2013-08-20 16:54:38 ....A 34767 Virusshare.00084/Backdoor.PHP.IRCBot.jx-b237110a2632894aaae6132d3ba3dbd75729489ca0d17773ab2b233e8b159255 2013-08-21 00:30:18 ....A 38623 Virusshare.00084/Backdoor.PHP.IRCBot.jx-e949e59ff273a26cac49764af096212b4d6ff959c744cd8c7ff606a9627859e8 2013-08-20 22:17:56 ....A 39992 Virusshare.00084/Backdoor.PHP.IRCBot.jx-ff4f644ecd4df56e4136c822a88035dba78ccef4d2fe840ec2272270b2384871 2013-08-20 20:10:52 ....A 38964 Virusshare.00084/Backdoor.PHP.IRCBot.kp-d0e5909aef1f6acfd572e95a0038da978e6df9c4565a1be749fe00191156be9b 2013-08-20 19:58:24 ....A 66741 Virusshare.00084/Backdoor.PHP.IRCBot.ku-fd90a08a65d666df543d56baf0fad0be0477d43eefb066b03df856e855125802 2013-08-21 05:12:14 ....A 104763 Virusshare.00084/Backdoor.PHP.IRCBot.lj-7ba0b285e2d214f3a3e832c58fddc14631ad9fcf2c4d339956cceba746d3ff85 2013-08-21 00:36:40 ....A 27136 Virusshare.00084/Backdoor.PHP.IRCBot.mp-dfc607da1635ea35c3f5683fd22671b412c1bad2a8502e06494ee447746685fc 2013-08-20 20:31:30 ....A 29889 Virusshare.00084/Backdoor.PHP.IRCBot.mp-e6d4be4b8c039093576852ca809c0446ec9efa4fe68ae4413a0e9a929f5cedf2 2013-08-20 19:17:30 ....A 4200 Virusshare.00084/Backdoor.PHP.Mailer.d-9a9a0ca948e13eb44759f0cafecfc4e9148bd3745ed34e7d6fe823a3328c26d4 2013-08-21 06:12:00 ....A 20748 Virusshare.00084/Backdoor.PHP.Pbot.av-1d66c68300ef98826fe93a1475bec078124f0e289ea1526df2f52b56c428d81b 2013-08-20 18:51:36 ....A 17811 Virusshare.00084/Backdoor.PHP.Pbot.bg-b23561f1d91b4d336a0fb74a2867eace0166bff842d120edcfe74f57cf891de4 2013-08-20 19:22:48 ....A 17841 Virusshare.00084/Backdoor.PHP.Pbot.bg-da3454426d919304d84c7c6581de59f8d631bb0e7ba8aee8ee117f05133b7979 2013-08-21 09:25:38 ....A 16373 Virusshare.00084/Backdoor.PHP.Pbot.bq-3eaaf72df58b6ea8b16192953e66c0d37479572b8bf7eecca6c71b52d2103487 2013-08-20 23:26:38 ....A 22034 Virusshare.00084/Backdoor.PHP.Pbot.ca-e2f3399104fa415609ed3bdff30eb1d23b4213090ac2dcbd99949f8531d2cb71 2013-08-20 22:52:56 ....A 22022 Virusshare.00084/Backdoor.PHP.Pbot.ca-f45d081622fbdbadbbb895c7aa75aa86f9d65c0457ff423e44c3eb607a9d5e5d 2013-08-20 20:11:36 ....A 13486 Virusshare.00084/Backdoor.PHP.Pbot.g-c2bf885ab0c470b54ab9ef6904af287e69064cf51d8e4b310114ff0c3d5f81ef 2013-08-20 20:15:46 ....A 23892 Virusshare.00084/Backdoor.PHP.Pbot.g-d2a07fbd3ea596261cdcd2524fcacc82f7a8ab55d80374b16f6fca8a17be160a 2013-08-20 17:52:36 ....A 25692 Virusshare.00084/Backdoor.PHP.Pbot.g-d5eeb5533b47228d2e04243da97c601528cb30df78fb6925e0f7ca2b5f5c97af 2013-08-20 19:01:24 ....A 25877 Virusshare.00084/Backdoor.PHP.Pbot.g-ef41051cac92d0cedd919322dfdd7445481c07a860b81fdaedb7baa1eda87566 2013-08-21 09:18:34 ....A 146354 Virusshare.00084/Backdoor.PHP.Peg.gen-224cdfb437ff20354804bc2aba44b05ad837367b938144734487e1fc277ee686 2013-08-21 10:09:02 ....A 33917 Virusshare.00084/Backdoor.PHP.Peg.gen-4d252917b3cd6d616779a80ef2675a7c665d8a61af4b6a5b8d4a7ecea904c1d9 2013-08-21 00:36:04 ....A 241 Virusshare.00084/Backdoor.PHP.PhpShell.ch-fefa2fbbe43c565fc3919a5479f83f389e68b1a9cf9684a6bcc2be3d8c1684f2 2013-08-20 17:25:48 ....A 67984 Virusshare.00084/Backdoor.PHP.PhpShell.ck-333af218ad90bdfca436d8e8b60ee0cf9e38b4173b5858c9a8e03debe5b9459d 2013-08-20 18:36:02 ....A 22200 Virusshare.00084/Backdoor.PHP.Pioneer.a-0b335f706380ca3e05a84da2c64feb6fd1ca1cd6388d4b7447a96397c511b0c8 2013-08-21 06:48:00 ....A 2377 Virusshare.00084/Backdoor.PHP.Pioneer.a-7ea4b8c859e3c197c3e9cf376f0fdb50eb242c9a0d88df5241939d81d4510641 2013-08-21 01:13:26 ....A 105733 Virusshare.00084/Backdoor.PHP.Rst.ai-f497f99d18869312ac178c8681cd16b07a51d43680f3347c7ce1f961ed1af212 2013-08-21 08:30:12 ....A 208540 Virusshare.00084/Backdoor.PHP.Rst.bz-2db66d44f31b02956c659f61cc7d1863f911790ba4b326b49723d6e0b3b8023e 2013-08-20 23:50:08 ....A 52429 Virusshare.00084/Backdoor.PHP.Rst.cq-9ce37f86cc882b86c897363f954c4b5ae4eb8898b2111d71d480123e3bbfbccd 2013-08-20 20:11:48 ....A 5518 Virusshare.00084/Backdoor.PHP.ShellBot.ab-f41316338c84d1bb99fce8b8104424efae029cc4b1c783e47f96fb420849287c 2013-08-21 08:20:06 ....A 21513 Virusshare.00084/Backdoor.PHP.ShellBot.ac-5da6a4caccac0d3e05495307f390dd0295a633d0cc6e0eeeb204e7a70c5309a0 2013-08-21 00:43:28 ....A 16304 Virusshare.00084/Backdoor.PHP.Small.h-d1e27f26ff475fae133b21e18b1275b0422cfcea559cbc59bc206b54daff998f 2013-08-20 18:09:32 ....A 9348 Virusshare.00084/Backdoor.PHP.WebShell.ad-6a75561ac82351cc044950b763386fc598a0860025950a6c6ebe0f39e89ecf10 2013-08-21 03:29:22 ....A 4648 Virusshare.00084/Backdoor.PHP.WebShell.bq-dc8792b2e31ad7ae7896ff0ce0532e168d3da4227d71819165775c3912668eb4 2013-08-20 21:37:50 ....A 94697 Virusshare.00084/Backdoor.PHP.WebShell.fj-1245973072b1a01c442f188dbd76abec58527d6229b672cd4b820db4f700cf18 2013-08-20 17:00:04 ....A 67539 Virusshare.00084/Backdoor.PHP.WebShell.gl-2dd8d824664836579a0ec0134e53f67cefead6ce94a5a3fb6b23fa4a57500b63 2013-08-20 17:10:40 ....A 3441 Virusshare.00084/Backdoor.PHP.WebShell.gs-7e757a5766637c30c27c7c338d6733624ba3fb67570e395c4eb9a45ba1cd9665 2013-08-21 05:29:44 ....A 27190 Virusshare.00084/Backdoor.Perl.IRCBot.dw-3db3f5fa4af8abe505665642abea9352b8934dd159cdc19ef792975575f1a321 2013-08-20 23:55:42 ....A 66782 Virusshare.00084/Backdoor.Perl.IRCBot.fd-d3d4589e7b2329a2e5c6d46681355320bbe72a35c437422f5238065210bf0b75 2013-08-20 22:32:50 ....A 66270 Virusshare.00084/Backdoor.Perl.IRCBot.fv-d359bca9ae48695b9295264f769e90e7bad276d67095c906a183f34e1d80339d 2013-08-20 22:49:44 ....A 47225 Virusshare.00084/Backdoor.Perl.IRCBot.h-fa3ff54a028800a715a6a796f6f0633ada3864b26e414d74f84c9521466c34dd 2013-08-20 21:21:48 ....A 13194 Virusshare.00084/Backdoor.Perl.IRCBot.hq-d8118cf48dc117514f8acda93c1340297bfc0578de3234d1e0b01738048a2985 2013-08-20 22:39:22 ....A 59173 Virusshare.00084/Backdoor.Perl.IRCBot.jw-eb10842707cb2975edc1dfbcdd4218b8bdc5af2cc0e5dd79907683334f7cdbd4 2013-08-21 01:48:16 ....A 66279 Virusshare.00084/Backdoor.Perl.IRCBot.ly-5f48f63578de7adbe28fa370a3cb03479ebb8caf98e29c6a0978af2f7c17b563 2013-08-20 18:25:54 ....A 28014 Virusshare.00084/Backdoor.Perl.Shellbot.a-554717c257053240f35259c1da46323dcea7309fce3a68db3b7d51a087edaec1 2013-08-20 18:26:32 ....A 32437 Virusshare.00084/Backdoor.Perl.Shellbot.a-5d479a6d04644f96a4c075c9c1b677d03d09969cd1b68d84529ff560cf8ef12c 2013-08-20 18:26:34 ....A 28030 Virusshare.00084/Backdoor.Perl.Shellbot.a-c32838b3673bb1a6c9b976c67d4d8acb9a69e59eb0c51123657437abcab2ddd4 2013-08-20 17:32:26 ....A 113554 Virusshare.00084/Backdoor.Perl.Shellbot.by-cbe278da9aeeaeac0330aa07aa5f863f23ce215b33c5554f7329d2df83761118 2013-08-20 21:35:58 ....A 115026 Virusshare.00084/Backdoor.Perl.Shellbot.by-ff3033f7f03f03c03bf949914004cd8b064bfb203080857ead4f6929d048d13d 2013-08-20 21:33:48 ....A 44628 Virusshare.00084/Backdoor.Perl.Shellbot.cf-f4130138d5b08cb0bfc0b9e30fd49339c3cdc955253d49ea84b2c2d0d7624032 2013-08-20 20:56:46 ....A 52926 Virusshare.00084/Backdoor.Perl.Shellbot.cf-fe310109eada45e14c58b4f2e610983fec1b27d064c164f6a9e39077b5e93e4d 2013-08-20 22:29:44 ....A 25890 Virusshare.00084/Backdoor.Perl.Shellbot.db-ff7804fb703ea09c076b7151fae2c522f618c81b090db10d7073256191c307f7 2013-08-20 18:26:28 ....A 15743 Virusshare.00084/Backdoor.Perl.Shellbot.s-5d863ca8376b93e20b62df9230c6feb39bd1047d2b81af8041191842bf126595 2013-08-20 18:13:30 ....A 15752 Virusshare.00084/Backdoor.Perl.Shellbot.s-f0000401d1b6367f592a514e04078c05403d5bb7cf530b0dd9ab11a32e1c48ca 2013-08-20 22:20:20 ....A 1217 Virusshare.00084/Backdoor.VBS.Agent.d-d1da77823d024d2f7660e6aa705f9ffef3b5d5c2f3e6f8a1863cd50dba662d55 2013-08-21 02:03:46 ....A 97996 Virusshare.00084/Backdoor.VBS.Agent.p-6318e3ab1c9d8ba273c90b150cc90f1e162876aef97b4638bd4d5c8cdd5a4d14 2013-08-20 19:47:36 ....A 387072 Virusshare.00084/Backdoor.Win32.Agent.aama-32c208cdb07e41a8ddac377c0ee4abc97f7659a67f041572ddbac70773a05fb3 2013-08-21 09:44:32 ....A 152835 Virusshare.00084/Backdoor.Win32.Agent.aber-4f18b5cb175aabc85570d36de07cdc965cc7da664909867e42927fd0091bc882 2013-08-21 02:21:24 ....A 133359 Virusshare.00084/Backdoor.Win32.Agent.abv-1fca06c732f6720ae77ffc078165e136e8a4feb8cbb0e9160f371b3383583562 2013-08-21 08:30:38 ....A 133359 Virusshare.00084/Backdoor.Win32.Agent.abv-3b97f27f44acd64e3caff215d03b7656bc1b41fa1e9989a4410240300171850d 2013-08-20 23:06:50 ....A 305159 Virusshare.00084/Backdoor.Win32.Agent.afxi-d210801587b1ecb8d8c360d3aae4dcc6ccea496a35a0dd2625c8ca9585c974b5 2013-08-20 23:48:50 ....A 305159 Virusshare.00084/Backdoor.Win32.Agent.afxi-e15ddf464f8a9abc9687886d36a3b02f1561a84b3faff35f236a893b1572c8be 2013-08-20 20:49:48 ....A 556415 Virusshare.00084/Backdoor.Win32.Agent.afxi-efe45281d89b8a8d0f22bae5da761b39ff617ea01c00834282de6aed9cdaf92e 2013-08-20 21:40:34 ....A 49152 Virusshare.00084/Backdoor.Win32.Agent.afzc-fda149345cf6487bb641e98e76fef48c25e9a7fa3fe4c75a2faf3791d71607a3 2013-08-21 08:25:54 ....A 76288 Virusshare.00084/Backdoor.Win32.Agent.ahgv-5c78ab8217ee9faeb0630ae03949e7f9eeadcb8f8de458ff478529b2cd08f045 2013-08-21 08:29:36 ....A 224256 Virusshare.00084/Backdoor.Win32.Agent.ahkv-55ccd494c006ecf05b4c8e47c0e29628d68e6459ad9c35d439251a21b02c9722 2013-08-20 17:07:44 ....A 1925120 Virusshare.00084/Backdoor.Win32.Agent.ahnb-0c36374dcc7f5e0603c5c3ab0219392805186fe3a9b903f25bfc1929a703e606 2013-08-21 01:30:16 ....A 36864 Virusshare.00084/Backdoor.Win32.Agent.ahxb-7c81b15eb141eb4243e3843f96c94aa12cd5648d75b137cade8abc819a774e42 2013-08-20 17:04:22 ....A 44680 Virusshare.00084/Backdoor.Win32.Agent.aiaq-4ca9c7ea320264dfdefaa09766d897e6674e78eadb2551a37a9030f1623dff2b 2013-08-21 05:11:32 ....A 135304 Virusshare.00084/Backdoor.Win32.Agent.aiaq-5f9b3659d46a15b595fa652301cf614aa764c0fba2ddc39ebdf0c19eff065286 2013-08-21 02:32:28 ....A 44168 Virusshare.00084/Backdoor.Win32.Agent.aiaq-fcc01372ed6b01f45fb63a7ad2d635380cbea8a5df4121682f851b800688415b 2013-08-21 00:30:24 ....A 1339514 Virusshare.00084/Backdoor.Win32.Agent.aida-54889fe08b378c2a8e6872f3b5132974f73662a22045cf0627d58a4dc6788f3c 2013-08-21 06:29:30 ....A 1443473 Virusshare.00084/Backdoor.Win32.Agent.aiev-4cb725fb65fc96a947bd0041acbf14c5e1a1da5cc149225b98b5594d6e46bce2 2013-08-20 20:19:16 ....A 671744 Virusshare.00084/Backdoor.Win32.Agent.aim-fed2d43c01be83a7fa9c9c7fca5755a6ea23e565f51ff93a6ecd84cf7093d092 2013-08-20 21:34:06 ....A 39424 Virusshare.00084/Backdoor.Win32.Agent.air-e2c26851b1495a01c6eef06c29fbffb267ab8d126aaa70116edb4f0bcc8cfc2f 2013-08-21 07:38:32 ....A 69632 Virusshare.00084/Backdoor.Win32.Agent.aivr-5b4caf6016d6496cd9b0c83ffc426a8dd480adb275adf7fb02f7e66423aca980 2013-08-21 05:43:46 ....A 74752 Virusshare.00084/Backdoor.Win32.Agent.ajbw-7d07f9f8092c03eafc34125a75d636acd68ccc192d8497877c752c1670e3aeb5 2013-08-20 17:59:10 ....A 87819 Virusshare.00084/Backdoor.Win32.Agent.ajbw-c51fa49cbe3c4bb141d3d5f67b52f5971dea394bdccbac49c08985bd06ec6a40 2013-08-20 18:16:40 ....A 74752 Virusshare.00084/Backdoor.Win32.Agent.ajbw-c912d32eaf59262a2c4478114da34da8e198964f81d0420c269db347608ed669 2013-08-20 20:41:06 ....A 74752 Virusshare.00084/Backdoor.Win32.Agent.ajbw-f74bea46142db4773d4472691d2e4540c9830408cbd9f63a16b92148e5825767 2013-08-21 08:37:22 ....A 94032 Virusshare.00084/Backdoor.Win32.Agent.ajbw-fe0dcba4ff9389ded2bb9ce1107782e265084833f91d7df77a0b1250b4cc2b77 2013-08-21 09:08:28 ....A 45192 Virusshare.00084/Backdoor.Win32.Agent.ajzy-1cddfc574a278662ebcdb67f25b368573d37533ce5ab03f9bb54758fcf5d3fe5 2013-08-21 08:29:40 ....A 45192 Virusshare.00084/Backdoor.Win32.Agent.ajzy-7d1b127138dabe6f30a8aa02413adc31d5f43029b8b91610b7fb260493a7d034 2013-08-20 23:59:44 ....A 44168 Virusshare.00084/Backdoor.Win32.Agent.ajzy-decd985b38eb2cc2c63b66f9dc354707ce09e7b975850abce307a8829f939dc1 2013-08-20 22:00:38 ....A 87552 Virusshare.00084/Backdoor.Win32.Agent.akpw-ffa0094d7974f86bb62b4890dfb6156dd175e9bfe82b9de287b7af575b29a923 2013-08-21 00:24:00 ....A 29668 Virusshare.00084/Backdoor.Win32.Agent.akt-f9dec0c50906d69b3a98c99bb7337f94df61628596bc674baf66200a4759a045 2013-08-20 17:52:42 ....A 136308 Virusshare.00084/Backdoor.Win32.Agent.alqp-69eb019ecaa2d08316faea86e7305a3deac1391193b81cb200cbac85dbd44c5e 2013-08-20 16:59:58 ....A 270541 Virusshare.00084/Backdoor.Win32.Agent.alqt-7d8f0d00347465603d87d4e080ddd1d19e9e5aed68834f8460888b96b143b797 2013-08-20 18:12:48 ....A 186368 Virusshare.00084/Backdoor.Win32.Agent.amjd-6b79e5822a27174398590342eb635f36a00893136fdfd5ba98ec2441f9092f69 2013-08-20 17:00:04 ....A 181248 Virusshare.00084/Backdoor.Win32.Agent.amjd-7bb707db7b5493737ba1ce45c144f27a4df02ff2aac56826f8dcd90007861acb 2013-08-20 20:12:38 ....A 307200 Virusshare.00084/Backdoor.Win32.Agent.amu-da2201a141ba383c5f40a12e6a753c0a7ea00a1899997e97020443af89283f87 2013-08-21 01:47:06 ....A 73216 Virusshare.00084/Backdoor.Win32.Agent.anvj-1bbb38993d1cc47eb7e92da056d5a90b71cbd385a06aabb5dcb97532aefed8da 2013-08-20 20:12:24 ....A 54272 Virusshare.00084/Backdoor.Win32.Agent.anvj-e6973ec5a0e3dd5eb86189160d2e70585d385a77cedb44fb4e998b8b096a115c 2013-08-20 20:49:20 ....A 24576 Virusshare.00084/Backdoor.Win32.Agent.anvk-fe5294278385c1fe70780c0e7aa7a887d9378e33dfc05243f8df5125a0400417 2013-08-20 23:33:18 ....A 104697 Virusshare.00084/Backdoor.Win32.Agent.aou-7262b551df22a3a3ceb01f7f25f5ace7484c09e37e68dd0af967e9c231b64ca7 2013-08-21 01:17:52 ....A 5472256 Virusshare.00084/Backdoor.Win32.Agent.aou-fd25c74af950785a192b6dbcebb40bdbdb05debc1b762054e3fb0eef1c56c3d3 2013-08-20 21:49:30 ....A 169959 Virusshare.00084/Backdoor.Win32.Agent.arom-fbe8a9c8b5151d026e5b92553b15c7a667040246f7bc4dfe2703613df0f7e21a 2013-08-20 20:51:16 ....A 113207 Virusshare.00084/Backdoor.Win32.Agent.arxy-d052c6ce47a32fb02405a76d406fdb0088de93540d14484fabe0f67003870b53 2013-08-21 09:53:04 ....A 55902 Virusshare.00084/Backdoor.Win32.Agent.awdk-b383e041579b8db71b098712c3755a17257f8d4a7f0438b013399423fce5068d 2013-08-20 22:02:50 ....A 55902 Virusshare.00084/Backdoor.Win32.Agent.awdk-d2e40ab3f66739d80330fae279d36f0239b1eb54928f2087b196b55ed988614d 2013-08-20 17:48:20 ....A 118796 Virusshare.00084/Backdoor.Win32.Agent.awup-b2a1c9a97ab5bba205bdeaf5e968f68ef49fa08497a085a6e31df011c8dda89a 2013-08-21 08:34:20 ....A 364032 Virusshare.00084/Backdoor.Win32.Agent.awye-4f68b312a185f2aa21bb4d39917c09c4b719be26dd04de26343a057a0618033d 2013-08-21 06:55:26 ....A 364032 Virusshare.00084/Backdoor.Win32.Agent.awye-6e853e2f363a0eff0f5e17823d82de1a07ca1e48c4799c29acad65cd1b5bd59e 2013-08-20 20:59:00 ....A 158720 Virusshare.00084/Backdoor.Win32.Agent.awye-f932af9d7b0d0b8849e0274c50992b887e28cf761bf172041521bd30c1520e91 2013-08-20 19:55:10 ....A 62080 Virusshare.00084/Backdoor.Win32.Agent.axel-f6cc4e9ef8e9dad7171a0aa31e9eaca12861cce404ed5dd89bcabc57e301e64c 2013-08-20 21:35:06 ....A 647368 Virusshare.00084/Backdoor.Win32.Agent.axgv-d36e44c9e4516cad0728db93e73fea2d9b1b0a805d179a16548af164609dee5b 2013-08-21 00:26:30 ....A 41472 Virusshare.00084/Backdoor.Win32.Agent.axuz-f773d12351998562b0e8a07ea87bddd0e89438ad14507b57aea007c78f59c741 2013-08-20 23:58:50 ....A 117760 Virusshare.00084/Backdoor.Win32.Agent.ayls-d1d41d50fc393865b5f6e14e066d2d03be6e7abec760088529b59dbf049d45eb 2013-08-20 21:05:26 ....A 77824 Virusshare.00084/Backdoor.Win32.Agent.azcj-f8b98e1f04e63cdee7b89d2e464a198581bc3a85261708edd5a007d380a2554e 2013-08-20 23:20:20 ....A 30208 Virusshare.00084/Backdoor.Win32.Agent.azmm-ea3ac17fa9d139fd3325a530956de6d95617ab56739d13f0068fa686249654f7 2013-08-21 06:44:48 ....A 83968 Virusshare.00084/Backdoor.Win32.Agent.azrb-3f9c39b3bcfef609ab5f70f128707bbe8e6666c62baecebcb5e6bc59df15824e 2013-08-20 22:15:32 ....A 58880 Virusshare.00084/Backdoor.Win32.Agent.badd-ebb44ce593c9d0a8f80668c147a2283233968ae886a156f00bb5ab0b9ff3e1c4 2013-08-21 05:58:54 ....A 279553 Virusshare.00084/Backdoor.Win32.Agent.bawi-5b392dcc36fc2fe99accf6315f70405fd57fc0134ca85b55dc2d338b7acdea30 2013-08-20 18:29:30 ....A 26176 Virusshare.00084/Backdoor.Win32.Agent.bbp-a461b733c1b643026cca917dc6caee4ed2369b096a424e59fc4f5d086755dd00 2013-08-20 23:58:28 ....A 15360 Virusshare.00084/Backdoor.Win32.Agent.bbxd-ea882a0f7873af4511ef483ef81e7f664e5fd94f2990e75d2d5d990ff06bd9ff 2013-08-21 05:43:42 ....A 118784 Virusshare.00084/Backdoor.Win32.Agent.bepz-0bb249f3123b11b1cf5b1349c82856143c8f76586027fb12bb64243e30104aa0 2013-08-21 04:16:46 ....A 51809 Virusshare.00084/Backdoor.Win32.Agent.bepz-86261817b176d1d32858cbd5bb9bd758c1a9a0a9156f109532e65a95006f39b4 2013-08-21 01:48:40 ....A 218624 Virusshare.00084/Backdoor.Win32.Agent.berx-2e9f564e553c4e9ddee05bce5b45615f178a92af95cbac59c43b33f81ec9bace 2013-08-21 03:05:48 ....A 200704 Virusshare.00084/Backdoor.Win32.Agent.berx-e594940b4ee6a7631a0834d39ba68665cec389c1ad2980f913e8dc442f40d0cd 2013-08-20 20:16:24 ....A 49664 Virusshare.00084/Backdoor.Win32.Agent.beyx-f9bac9f234540078f9efc8aaca9a11061c06d0f873a861aefe800a67b0d6efb9 2013-08-20 21:09:54 ....A 133632 Virusshare.00084/Backdoor.Win32.Agent.bfax-ec3f105a0ed071fdfee0ea9b4a3fb453030ee6e2ff9c91b93b98bf1a01cca925 2013-08-20 22:56:24 ....A 83968 Virusshare.00084/Backdoor.Win32.Agent.bfax-f00013ddb754b441d94f4b7591adee399ca47897d2f9f10748bbfda7890345d5 2013-08-20 19:49:48 ....A 135706 Virusshare.00084/Backdoor.Win32.Agent.bfaz-52bc1d97abd5a01f63b8616586e3a374ec06515e9fd757d12f3642ec249b99ac 2013-08-21 07:48:46 ....A 131609 Virusshare.00084/Backdoor.Win32.Agent.bfaz-6d57802e24897c0a5c28bce8fdba8d81730be85866ea4238228b13c434ed4152 2013-08-20 20:40:44 ....A 102938 Virusshare.00084/Backdoor.Win32.Agent.bfaz-df63ab3049355ff30a77f22c0689d98e601fcf7744de8491bd4be49fe447031b 2013-08-21 00:36:02 ....A 84880 Virusshare.00084/Backdoor.Win32.Agent.bffb-136b339af2598ff1c0084995eb3e857f5c532c2acde9db3fd6d5b8ffa8f8042f 2013-08-21 09:47:52 ....A 130607 Virusshare.00084/Backdoor.Win32.Agent.bffb-4b8b7d6f495982ce1e342f811aa029e1bbd9c4a7facb0e5c38688d6bdec7fa24 2013-08-21 09:53:16 ....A 1451189 Virusshare.00084/Backdoor.Win32.Agent.bffc-2d9c429eecfa697fb8a2b6b3ced0d0353c82b34fbad3afeeba6f9f0e90323486 2013-08-20 22:16:20 ....A 10682368 Virusshare.00084/Backdoor.Win32.Agent.bffc-e65160f1c8189df149294048239a252dcda5ccdd466b9c566704fb64ff15fcc4 2013-08-21 05:01:34 ....A 83968 Virusshare.00084/Backdoor.Win32.Agent.bfxu-49eca04850b23be45ba08e7a542991dd0b8405cafe41d6f02c76e41b397a8d7f 2013-08-20 20:08:30 ....A 85279 Virusshare.00084/Backdoor.Win32.Agent.bfxu-e420f872c4d3a8fe5f1aa794584f9947d441e423acc65f2837277b4b281a7bc8 2013-08-21 01:14:42 ....A 131408 Virusshare.00084/Backdoor.Win32.Agent.bgrq-d0b574add04a33f6852c7e2a47e83209d8bb6724494fe328f8edafbdf4b7e545 2013-08-20 23:06:10 ....A 117584 Virusshare.00084/Backdoor.Win32.Agent.bgrq-dcd7e8c8bc3a2588090e33d68596acd25963e2f834fa6cb17eb8a5658bf1e395 2013-08-21 01:09:12 ....A 103936 Virusshare.00084/Backdoor.Win32.Agent.bgrq-e16dbf382f5a209c9e44d2a3727cda94a7c8911a68fb3ede05dc5119e45704d0 2013-08-20 21:21:32 ....A 131408 Virusshare.00084/Backdoor.Win32.Agent.bgrq-eac9aa7e0d2a6005532daf0ba5028c1d3b37d0971950b0758d96a83348c8b773 2013-08-20 17:10:30 ....A 36480 Virusshare.00084/Backdoor.Win32.Agent.bhhg-cf77591fb19cde8d08aa778fdf21e33681bbbe1ce804b6dfda292e9cbe13a110 2013-08-21 09:10:48 ....A 140288 Virusshare.00084/Backdoor.Win32.Agent.bhin-4da66f936a6f380e447b29442b3a4ac005306fd66eaf8770b0f9bc25f0367e3f 2013-08-21 02:33:04 ....A 327680 Virusshare.00084/Backdoor.Win32.Agent.bhin-7a786edf27b4f95ee4364eb1a0158ae984044dd8a2879b04604de13a90eb4fc7 2013-08-20 20:12:48 ....A 303104 Virusshare.00084/Backdoor.Win32.Agent.bhin-efa1584bab9eb51ae4e13fd5a67811e0fe7989b25ee0587d42ea1b2ed316986e 2013-08-20 17:10:14 ....A 194516 Virusshare.00084/Backdoor.Win32.Agent.bhpe-5b057aae98390df8ae989ff9faa2e932109b499326004a769acd082f17186ef2 2013-08-21 09:31:22 ....A 894464 Virusshare.00084/Backdoor.Win32.Agent.bihz-4d12281b7c7e9e561da2d858f3c62dae8ac9828c20c05edd6581bc8961a728b3 2013-08-21 00:27:04 ....A 92675 Virusshare.00084/Backdoor.Win32.Agent.bijx-f1e427eee57ffa254b70ad793dc4add340d4233008d34bced24c66e5d533c930 2013-08-21 00:49:42 ....A 321663 Virusshare.00084/Backdoor.Win32.Agent.bimm-f2c4fa77addb0c680704c7fed092a593eec46818c0c47e966fd83688c8bebade 2013-08-21 01:35:54 ....A 363520 Virusshare.00084/Backdoor.Win32.Agent.bitb-3e04707e2e9f1fa9edf5cf84e762cb11705dc540b853b1dd00ee51fc7ac28b8f 2013-08-21 01:32:20 ....A 306528 Virusshare.00084/Backdoor.Win32.Agent.biwa-5c167c10ce8dad46e27497be2966103919a7589da72549ee639d428761a202ce 2013-08-21 09:26:34 ....A 247808 Virusshare.00084/Backdoor.Win32.Agent.bjev-1e4bf59ff0f66d87acd0172de424603edb6f8e8dcf7220e3ca5994f3037ae2fa 2013-08-21 05:19:46 ....A 334336 Virusshare.00084/Backdoor.Win32.Agent.bjev-3d3be876ac02e341313754e0f543e56df6043dceb0a823b89fa321c04a4718c5 2013-08-20 18:21:12 ....A 375296 Virusshare.00084/Backdoor.Win32.Agent.bjev-ab92cb3c0837d06f612ab95f7c644a5f112ec62ed5f31dd1aa6a9756ac2c885d 2013-08-21 01:07:26 ....A 483840 Virusshare.00084/Backdoor.Win32.Agent.bjev-d6fdae102da8a27bfd048270782461f35d042de6699bb20c6927e7c8264fd23d 2013-08-21 00:30:04 ....A 231936 Virusshare.00084/Backdoor.Win32.Agent.bjev-e7dc9ca2e626b4a16c5f76f4e418b1700bbd234ab2c326957cbd3f07bad5e56d 2013-08-20 20:40:38 ....A 516608 Virusshare.00084/Backdoor.Win32.Agent.bllo-24996d6a4631ccaed155cd9f9bfeebdfb7c686191701dbcde07953b353b8a479 2013-08-21 09:46:54 ....A 489356 Virusshare.00084/Backdoor.Win32.Agent.bllo-6b375809cf1de9786e5a44242e42b8e15f7b945d472798a1ac417068482c2856 2013-08-21 08:24:44 ....A 479744 Virusshare.00084/Backdoor.Win32.Agent.bllo-9c523790f2e4709266cab2801c8af5d2a6c37f123bcbc546c5cca1c28a07f323 2013-08-20 17:53:34 ....A 8296 Virusshare.00084/Backdoor.Win32.Agent.blnw-aca0be3760878b69469f2b7b77834635958ad58347b4b56d5fe5f7410e7d4375 2013-08-21 10:15:00 ....A 241856 Virusshare.00084/Backdoor.Win32.Agent.bmis-0ec834a747ae15e4c260a0404a43d07f861662a6605b01333a632534bf03582c 2013-08-20 22:02:00 ....A 282660 Virusshare.00084/Backdoor.Win32.Agent.bmn-de8406f2f11d202642d63d79fc8cbe6575429921a2f4ef5434249247fafce073 2013-08-21 09:48:34 ....A 1337381 Virusshare.00084/Backdoor.Win32.Agent.bprt-1d0506817ba46c1720d670eaa11aef22c65fc4113c5de3b3d435d9711336bf6b 2013-08-20 21:36:00 ....A 702488 Virusshare.00084/Backdoor.Win32.Agent.bpul-653baf16b9ad05d10ee43ddd7acc2b79be5eb4a7bbaf3243821f5ad45c363617 2013-08-21 01:04:02 ....A 702488 Virusshare.00084/Backdoor.Win32.Agent.bpul-7170613fbb503e15bf4d05563787dedb9187dc9bda12bad3f8505417366ba1b2 2013-08-21 09:49:08 ....A 702488 Virusshare.00084/Backdoor.Win32.Agent.bpul-7c55a5c30263cd6ad114272edabf66e07153902c5743296e64304cf4a8b671d6 2013-08-21 01:27:02 ....A 60416 Virusshare.00084/Backdoor.Win32.Agent.brve-7ed265488a86e891685a030945acb9ab2ffa975a04ebf05506d8ab9730e177ba 2013-08-21 05:19:54 ....A 262144 Virusshare.00084/Backdoor.Win32.Agent.bsve-4d4961a4c43af9144308e1093bae999bd67edbd920f21f2397cee2899217b8b9 2013-08-21 08:28:38 ....A 181760 Virusshare.00084/Backdoor.Win32.Agent.bsve-5c943cf9ac1690043a81e33636cbb8ed1b69e9de7370ee5d4b665666631e1d2d 2013-08-21 05:04:52 ....A 307200 Virusshare.00084/Backdoor.Win32.Agent.bsve-8ee232bf1f61cec92a8c6ad14299ace5bd497c5d384375f82ff0124ad338f4da 2013-08-20 23:34:08 ....A 137728 Virusshare.00084/Backdoor.Win32.Agent.bsve-fb84e75f8f7c9af9a54ec7ec5f592cd58c38ff1a649d0e793d02d6f0ef417eed 2013-08-20 20:12:40 ....A 347136 Virusshare.00084/Backdoor.Win32.Agent.bulo-75b90448d8baeb9730b2c239f2a29d36c8d4563aff308f5123e9597e7f73c89e 2013-08-21 02:51:26 ....A 485376 Virusshare.00084/Backdoor.Win32.Agent.bulo-cacd9c66d4f1e2b1f4bf76604a810abf7a1f336644af8b3c1961ea89be4f047d 2013-08-21 02:56:54 ....A 498873 Virusshare.00084/Backdoor.Win32.Agent.bvbu-4a471147fa7197f41028cebd28cbfce4af50f4960d56e9892dcdea2f8889e33d 2013-08-21 01:46:52 ....A 586098 Virusshare.00084/Backdoor.Win32.Agent.bvbu-7dc20f6e59010ff7a46dfe32c51a1d09b7fbdf947971493ae9c40725f6b0e819 2013-08-21 06:01:14 ....A 234496 Virusshare.00084/Backdoor.Win32.Agent.bwcb-2dc88b3e75accfba8dd7ec1e666aa0fe6e5b7ded199f0346c799e5f21d9ae449 2013-08-21 07:52:44 ....A 187904 Virusshare.00084/Backdoor.Win32.Agent.bwcb-cbe1bc21dec2638f09869dedd03301af6f18de79718ce2f65bd4b1dea67d06d0 2013-08-20 19:47:12 ....A 78336 Virusshare.00084/Backdoor.Win32.Agent.bxhj-d338604812e57dc175feb3ea43edf484e2fb0305d83045d5eefd8d393aa53163 2013-08-20 17:17:22 ....A 94208 Virusshare.00084/Backdoor.Win32.Agent.byeh-0ffbce35e2fef82174ab83ecef8dc5b752add4da2abc1dcb912bc7ad3a1e7d4b 2013-08-21 08:58:56 ....A 94208 Virusshare.00084/Backdoor.Win32.Agent.byeh-3de9849f34b0ff26ca38d8535226d5bf15e643753c0d0398e197f19cd50433d9 2013-08-21 09:58:02 ....A 94208 Virusshare.00084/Backdoor.Win32.Agent.byeh-3f74382d1e5e160f437678caed7ade4d625924cac64d2ee98229ac7be3f26b5f 2013-08-21 09:09:52 ....A 94208 Virusshare.00084/Backdoor.Win32.Agent.byeh-5e75a11c0149cc771a17de000ef3c986603b25632f56b9e42e85bca166207b7d 2013-08-21 05:39:24 ....A 94208 Virusshare.00084/Backdoor.Win32.Agent.byeh-6b41d2387782353a602168200d5972a076123697411c6787e2f89787b6469684 2013-08-21 10:07:04 ....A 94208 Virusshare.00084/Backdoor.Win32.Agent.byeh-6bd5e36eb6be3ba55247fb4196ad2b8bee287a1ebbc0220310c5860830589d88 2013-08-21 08:33:20 ....A 94208 Virusshare.00084/Backdoor.Win32.Agent.byeh-6fe02da27c9b9b840898ab56b282a9588fb8ff98728db2217ff72fcba0957ef4 2013-08-21 07:50:34 ....A 83456 Virusshare.00084/Backdoor.Win32.Agent.bykc-1aa713a20f2f04b04818205c5c3bcea3027a46784462eb5636f8ae9bdc4a28f0 2013-08-21 06:59:54 ....A 78336 Virusshare.00084/Backdoor.Win32.Agent.bykx-7c839e556c7b9ee76cffbe2b2d1ddb3f2bb1f0f44b6148d584e2b862835e59e9 2013-08-21 07:19:22 ....A 17408 Virusshare.00084/Backdoor.Win32.Agent.byzu-5bdda6736cf384043b4491721f9a8997de9fe677893824a86fc588520200c4a1 2013-08-20 19:01:46 ....A 5816498 Virusshare.00084/Backdoor.Win32.Agent.bzsy-053a05f70fb691a898abc5599026d364506bb4dc3e9af15628d20f9e2caa1a30 2013-08-20 19:59:54 ....A 192512 Virusshare.00084/Backdoor.Win32.Agent.bzzr-428e91b06ccdbaebd3d8ed31c484aa72f48eaf4cfad09e0b9dd911e076ddaed1 2013-08-20 17:53:02 ....A 193536 Virusshare.00084/Backdoor.Win32.Agent.bzzr-5f300f6127ce08c6d094c5ce5b9fae0dd662664e18c7371851dbf1c8ba37f70d 2013-08-21 06:01:28 ....A 193536 Virusshare.00084/Backdoor.Win32.Agent.bzzr-6bebc2be218f12e00aa0e6e8f9d44c2079e1a708e70de7ee2685267b1e868d99 2013-08-21 06:34:18 ....A 177152 Virusshare.00084/Backdoor.Win32.Agent.bzzr-6f54bcf99618ce9cc549165b2f1bf17450d355d4278076542616fe004a4bc1bb 2013-08-21 00:52:52 ....A 49152 Virusshare.00084/Backdoor.Win32.Agent.cae-fb037f674f522ab4e0fb2257a62e68cb82f8e717f09f9a8ee09801c1f2d91360 2013-08-21 09:00:18 ....A 58880 Virusshare.00084/Backdoor.Win32.Agent.cdko-4dae2d0fbdd55be10792d142a745752b4da18ac9b200929ec979edc41d3db066 2013-08-21 01:29:04 ....A 39377 Virusshare.00084/Backdoor.Win32.Agent.cexb-2f5678a422a853c624cabfc1e299501498e166d22d72465a118873d9cf6dde24 2013-08-21 08:55:58 ....A 243306 Virusshare.00084/Backdoor.Win32.Agent.cfrw-0b95a66e90d1097efa68b7431cd1cc7fd9be0a1b4d88e7e96608504369848f62 2013-08-20 19:49:30 ....A 321748 Virusshare.00084/Backdoor.Win32.Agent.cfrw-75beeee7f113c5fbc0ad0a092c5d367309b8338dedb84e28d4426b163af8f0c8 2013-08-20 20:27:20 ....A 506624 Virusshare.00084/Backdoor.Win32.Agent.cfv-f1508222375f90af9f5b62047b00b8ad1d4667398a03f27732837bb0bad63385 2013-08-21 06:23:20 ....A 155848 Virusshare.00084/Backdoor.Win32.Agent.cfwl-7caf21d0225acea7e89d6c12cd0349e757f1772ff4f59259827d239704ff45cf 2013-08-21 01:48:44 ....A 53760 Virusshare.00084/Backdoor.Win32.Agent.cnq-2dc797e99aa9e05a663ed4b3f08f59447f97b565207563f275ba4155a708a768 2013-08-21 01:18:38 ....A 184320 Virusshare.00084/Backdoor.Win32.Agent.csu-d4c6163c0b8d371b4210a0ea06f490f7e954cfe16df6fb68c9ce3df0587e55b6 2013-08-21 07:58:50 ....A 712704 Virusshare.00084/Backdoor.Win32.Agent.damw-1fa23ae5eea45b51aeb645342151202409bbc0b68ed42537c7105dffdf709fe4 2013-08-21 03:01:08 ....A 16896 Virusshare.00084/Backdoor.Win32.Agent.dbgl-2f1f8056f296e11403ba5b584335d40dee803a7222cbb84154d85b5942248158 2013-08-21 03:40:40 ....A 55808 Virusshare.00084/Backdoor.Win32.Agent.dbgl-5dbd1f0c007ee88ee2bb499d6e3874396ffbf04375d843c816a6ed4be43c7689 2013-08-21 06:14:54 ....A 16896 Virusshare.00084/Backdoor.Win32.Agent.dbgl-711e04134cdfc417c8b2ea96ba2c999bb16faac4e6fe8245e2fad3289f298ae0 2013-08-21 06:03:28 ....A 16896 Virusshare.00084/Backdoor.Win32.Agent.dbgl-9f5e4ca3b604428fbdb530074bed5866021845cedaac0b321640edfcd7a16d5e 2013-08-21 07:40:12 ....A 16896 Virusshare.00084/Backdoor.Win32.Agent.dbgl-d48ac0de7d628883b0f4ebaf7020f05e0e1f4289388c21200aae5dac895e49c2 2013-08-21 07:55:56 ....A 16896 Virusshare.00084/Backdoor.Win32.Agent.dbgl-df70a8858e6ff2b0cbff0723730577f31c3a410d7c36d14ab2ffdad8ff44836b 2013-08-21 04:17:54 ....A 16896 Virusshare.00084/Backdoor.Win32.Agent.dbgl-e9ff12265166d6c1a121f00e821e53adc05de275376e5d0ea06c75bcdfd23cfb 2013-08-21 06:41:20 ....A 90624 Virusshare.00084/Backdoor.Win32.Agent.dbgm-bbdbb473b404aaede5fd95aab7512fc3208deb8b03eb6d716139e2346a86c4a4 2013-08-21 03:50:34 ....A 57296 Virusshare.00084/Backdoor.Win32.Agent.dbrt-3f73ce29b24affd26d6bd820c20b667d8cda8c36c18b3f25cd36ba716bf54ea5 2013-08-21 02:00:28 ....A 90248 Virusshare.00084/Backdoor.Win32.Agent.dcbv-b22619d9b92a49d8e58137796f8a4f48dfb49f977a515991cfba0a0795b282ef 2013-08-21 02:05:10 ....A 90112 Virusshare.00084/Backdoor.Win32.Agent.dcbv-d3f5c7b19a2f0d72f1772ae4565a319ae41d8e6bb71b258de429e23df660e30b 2013-08-21 06:36:00 ....A 755528 Virusshare.00084/Backdoor.Win32.Agent.dchs-4bebd8059e221866e600edf0ffc4e7d4a61850dfae8ee5a1ff6b46937954fe92 2013-08-21 06:44:56 ....A 339968 Virusshare.00084/Backdoor.Win32.Agent.dchs-7caee87eba3519dbe16ce8f0b2eda72e66073adc73681cfa11f011f2de8b0539 2013-08-21 04:11:12 ....A 187392 Virusshare.00084/Backdoor.Win32.Agent.dchs-ac20c274791f4c284584da3cceef32d2af345f385c0fad7febe18c31f41e3ec0 2013-08-21 07:13:02 ....A 202240 Virusshare.00084/Backdoor.Win32.Agent.dchs-d057418b23ed90ff8eb9e3379228b08b03b82efec2eba90a1075c8ca84a4fb2f 2013-08-20 20:50:02 ....A 117760 Virusshare.00084/Backdoor.Win32.Agent.ddob-45684a83ea4611c33e36995c201e9803e40e6288311d753c9c713b7b0cc88803 2013-08-21 02:17:46 ....A 239160 Virusshare.00084/Backdoor.Win32.Agent.dens-e4bb4745f3e99d8f23f6ac0879ea762870e1c6cf3eb3e055250a33a01d2ae51d 2013-08-21 05:20:10 ....A 80918 Virusshare.00084/Backdoor.Win32.Agent.divn-99e5c73965ce939d20b105c04e3a3e2af527a29b9359278bbf7ed23db1dd509d 2013-08-20 23:40:40 ....A 53771 Virusshare.00084/Backdoor.Win32.Agent.divy-fb6419bf0326357d23fb069e867ae888f64665e5ac6535a2d00a6f8edec332de 2013-08-21 03:22:34 ....A 26112 Virusshare.00084/Backdoor.Win32.Agent.diyr-2fffb94db5166e522b04f4da945ffa1a2bd89994d53f1c2c01eb9220c5bb988e 2013-08-20 23:52:18 ....A 250057 Virusshare.00084/Backdoor.Win32.Agent.djcd-ec679d909a635e670261ffc909639d8c6c149037c460e3ed2ffbb6eb66b5bf37 2013-08-20 18:19:18 ....A 712704 Virusshare.00084/Backdoor.Win32.Agent.djdk-5add2ffe1383e0fe4b534fe3e65bda8f3b29ecfd7746a3380b7b29bd0fe31433 2013-08-20 17:33:28 ....A 708608 Virusshare.00084/Backdoor.Win32.Agent.djfv-7d0bdf4dfdfaa95e418962533d687b23dc7085c549b05dacba9a848480338b8a 2013-08-21 05:54:40 ....A 647168 Virusshare.00084/Backdoor.Win32.Agent.dnml-3bb8e32385ef627ab820a7c9dfef075173d07254451ab2a0de1d946e62d17450 2013-08-21 07:35:40 ....A 114688 Virusshare.00084/Backdoor.Win32.Agent.domx-1abbaad4986d7ecd171875552ad326eb166c3eb984ddb4f472716d67123c59d5 2013-08-21 06:13:38 ....A 20480 Virusshare.00084/Backdoor.Win32.Agent.dprb-2caf4a951eadc9399f0dc187c739f41bde06f3070436ae046a54a7403ab738f5 2013-08-20 18:29:18 ....A 27206 Virusshare.00084/Backdoor.Win32.Agent.ej-3f95f09691a29c8cd491bda8f29bb129a7ed8a5dc7d06b0d7d7b761663551dbb 2013-08-21 07:40:22 ....A 65024 Virusshare.00084/Backdoor.Win32.Agent.ej-5c3e8ff3d9e8b2f4398370522867d603c8a29df228be01048e2b6ac6d137fff0 2013-08-21 05:31:06 ....A 225661 Virusshare.00084/Backdoor.Win32.Agent.fu-1d14b38e7b8d131530748f17773d917c8ae3833332f879c60cc66fe81ac84072 2013-08-21 05:21:32 ....A 188928 Virusshare.00084/Backdoor.Win32.Agent.glyh-0f98b71c3ba265b9e012932f5d1d59a15c45c06133a3076a6505f0a072a4b21b 2013-08-20 23:35:08 ....A 215552 Virusshare.00084/Backdoor.Win32.Agent.glyh-334f0db99caac3c66beaae544ca741ee68f095205933d31471ad63cc0141d3f0 2013-08-21 09:47:40 ....A 188928 Virusshare.00084/Backdoor.Win32.Agent.glyh-4a403aa96939ce9b26956b2e7ddffc6b738347d11d35d69872d5298f92bedcb3 2013-08-20 17:50:02 ....A 153440 Virusshare.00084/Backdoor.Win32.Agent.gmae-38e0843d21f7df707bfacb6f8435d06b84565aeee81f3a7d3938ee9ab62dd682 2013-08-20 23:15:08 ....A 51276 Virusshare.00084/Backdoor.Win32.Agent.gmdt-d9957b22c01b810d3cbf704c834fd83e4b16d35e811d9a89dcce46abea8b158a 2013-08-20 19:54:14 ....A 141312 Virusshare.00084/Backdoor.Win32.Agent.gmdx-2339a9b3e27624eb8c0a4ba018d048eeef4d792495140ca606495aed677f6328 2013-08-20 23:19:30 ....A 188928 Virusshare.00084/Backdoor.Win32.Agent.gmfw-64e4d9464386c9006ce5d1d4c5026b9efedded2a13b0c4d4fb6c034b020d8ad0 2013-08-21 01:34:36 ....A 16512 Virusshare.00084/Backdoor.Win32.Agent.gmgj-2a152e40d69c0824b934b880631fabd77f160fff00bce7c06be156bd88282bbb 2013-08-21 06:13:14 ....A 143360 Virusshare.00084/Backdoor.Win32.Agent.gmts-67ee280d89e52de8e3eeb593c806adcd7eb0038e69b086972cd9ba8c70c78a62 2013-08-20 19:57:28 ....A 116224 Virusshare.00084/Backdoor.Win32.Agent.gofv-ea2ab46d245f5423ea2c846ecfd83dc18c70d8a7af4a93f4ddfa213068637267 2013-08-21 07:51:28 ....A 109568 Virusshare.00084/Backdoor.Win32.Agent.gpp-0b89933f06fbac1c9b03dbd441e22725362988e1e506fe03d2b52f1e811b7067 2013-08-21 03:18:26 ....A 398091 Virusshare.00084/Backdoor.Win32.Agent.gquo-303cdccb166d20a5df19ebed81f715b37459a5a18a0684269c3026655ae02600 2013-08-21 07:59:26 ....A 84480 Virusshare.00084/Backdoor.Win32.Agent.grbw-3311ba06bf71292406a5d2c645e68728994f5f86497ccda060b82cc015183f32 2013-08-21 08:33:44 ....A 137216 Virusshare.00084/Backdoor.Win32.Agent.grbz-0bffc790a334e221a293a1ed6ddcd261fc02f02385404e584201c532882106b1 2013-08-20 22:59:34 ....A 137542 Virusshare.00084/Backdoor.Win32.Agent.grbz-5618b3e5c3a9bc28bd6aa200fbe8a83fa95158892463ff8b2f4726ff155f475c 2013-08-20 19:55:14 ....A 280351 Virusshare.00084/Backdoor.Win32.Agent.grcc-61cbb28d3f5d182b1afc989f35ccb473745ac2e72eac3adfebd364a2e813effe 2013-08-20 22:15:56 ....A 646144 Virusshare.00084/Backdoor.Win32.Agent.grcg-01dc388947eaa5bc35d711aa02b07bd63c567a1d010ec5ca31fdaa9506384fba 2013-08-20 21:54:58 ....A 186368 Virusshare.00084/Backdoor.Win32.Agent.grcg-2029f888e074e2624c25a97761daf3866bc6fa7a564c80914bd42c75d1843a33 2013-08-20 17:44:44 ....A 125440 Virusshare.00084/Backdoor.Win32.Agent.grcg-3ab4f8f07ddfb7e9eece0afd693ea8f6d4428dcaee757c4b65763f1e12798dbe 2013-08-21 05:14:18 ....A 153088 Virusshare.00084/Backdoor.Win32.Agent.grcg-6eaa2f7f074925dd391f1313d91ba80f2d4f8d05e8eb48710a50edb993040095 2013-08-21 02:00:18 ....A 98816 Virusshare.00084/Backdoor.Win32.Agent.grcg-e56786929f286abe304c643113e5b25ecd49674d8e41a1b0e5808ed431bdf0c9 2013-08-21 05:36:58 ....A 228639 Virusshare.00084/Backdoor.Win32.Agent.grdj-2ed82a398b6dcbc241d07430265db7cc822dd3194718997f088f136d993c953c 2013-08-21 03:48:28 ....A 231424 Virusshare.00084/Backdoor.Win32.Agent.grdj-3218175737155c2112690c080071f9594586624a118cb2e3e408b8dd32e88902 2013-08-21 10:07:48 ....A 288543 Virusshare.00084/Backdoor.Win32.Agent.grdj-4b25c7d100f9103a01f9ca6176bbe7e50956a42a8655ab4981ca041cf2b939a0 2013-08-20 21:42:16 ....A 295711 Virusshare.00084/Backdoor.Win32.Agent.grdj-703d12f05c109c570fc23cf1bb364100ed9dda2cb6aae8eab94d6a4205f78945 2013-08-21 01:37:38 ....A 147211 Virusshare.00084/Backdoor.Win32.Agent.grdx-4ae269aa5313c8baaf8ce6b0138a36f7f2f93fdc84cea78b2da98be2b22f8da4 2013-08-21 05:27:54 ....A 153867 Virusshare.00084/Backdoor.Win32.Agent.grdx-4fc6719a3b05c597471da71149f202f3fc58c4160f18f3fb8fff0080b5ec5875 2013-08-20 22:06:44 ....A 245760 Virusshare.00084/Backdoor.Win32.Agent.grdy-ddd5afde2603c79ea51a15862e18fd0faf4d0251b3e55e4247ac2ff3c3dd530e 2013-08-20 23:33:24 ....A 242557 Virusshare.00084/Backdoor.Win32.Agent.grdy-ff291b560cb777bcc03ebcb9941e529f434b09b707a23317feb15e6111cad2f8 2013-08-21 04:05:14 ....A 140063 Virusshare.00084/Backdoor.Win32.Agent.grek-4a48a7a8de156d9a7dfd4d920c360d1912fde6ceb44ab04f6cde5da836fd07ee 2013-08-21 00:11:24 ....A 249344 Virusshare.00084/Backdoor.Win32.Agent.gres-ed37e8d9208ad159982cf8c7c20b625b7030be5c9e220dcb12773a9687bd0288 2013-08-20 21:24:14 ....A 37337 Virusshare.00084/Backdoor.Win32.Agent.grgt-e558b5fb1f6b2a6a7f0ea853da3ff52a6b1f956890ce4db9f075677b82a2c8f1 2013-08-21 03:04:00 ....A 323584 Virusshare.00084/Backdoor.Win32.Agent.grgv-4e36bb2a7387740d4b713abc43ba9ab85d818234c36d927ce40f8f8726291b85 2013-08-20 21:35:16 ....A 280064 Virusshare.00084/Backdoor.Win32.Agent.grgv-52ee10d324f3a2f7773b8b838e20f099e5c617c77b5fbd02ea6d1245319b20d5 2013-08-21 04:01:18 ....A 442368 Virusshare.00084/Backdoor.Win32.Agent.grgv-6eeea01a65629e96a2f7364abf83d3b48338aa9b965f63e6dae0e0adab6dac65 2013-08-21 03:30:04 ....A 326656 Virusshare.00084/Backdoor.Win32.Agent.grgv-b0d9278affd379a3eefe6e44c1cca81df2b0fad0af3f8dc3006728225398ddf3 2013-08-20 22:21:28 ....A 485692 Virusshare.00084/Backdoor.Win32.Agent.grgy-01d0581912bb1419197897b2726560e1e790ceec8c37999a20c49a3f92fe35a4 2013-08-21 06:09:46 ....A 393986 Virusshare.00084/Backdoor.Win32.Agent.grgy-0d7274e30c995fb254b56e902067fd25a0041359c2a76ef7f6461f1d9ca86e47 2013-08-20 17:44:46 ....A 393539 Virusshare.00084/Backdoor.Win32.Agent.grgy-1bc1d89c4f8a4330afe5bf28b4114f3e6713dd28a8cc2c3c7fd365e81461c085 2013-08-21 01:31:02 ....A 393828 Virusshare.00084/Backdoor.Win32.Agent.grgy-1ce514180f5e076fa65d04f4c7d0d77ab545d0f87e172f4b8696fc4fe9388aca 2013-08-21 01:35:40 ....A 385722 Virusshare.00084/Backdoor.Win32.Agent.grgy-1f873853c260d71d23982ed498eeefb0fa239f4af501611b2da4efc9925be0a9 2013-08-20 18:29:22 ....A 385616 Virusshare.00084/Backdoor.Win32.Agent.grgy-2661b5b8f47414a709da538e59a911cc67588e064d17103b674ce12ca98ed742 2013-08-21 08:33:18 ....A 394098 Virusshare.00084/Backdoor.Win32.Agent.grgy-2be72268ecaa9b4d69b4dfde87cb0237cff7807537d293ad98891f1e37bdc63a 2013-08-21 06:17:38 ....A 385691 Virusshare.00084/Backdoor.Win32.Agent.grgy-2cc26f1c36a0cf46d1e3e73eddad196535ee0956b44b12d68d69cdd6eb762d61 2013-08-21 06:49:56 ....A 393772 Virusshare.00084/Backdoor.Win32.Agent.grgy-2ccbe5a16daf106864e27fdc6ddf15e9d3db8ccf8f71c4a6ab3b617bd93347a5 2013-08-21 07:31:38 ....A 385555 Virusshare.00084/Backdoor.Win32.Agent.grgy-2d6696d6446e32edf01e4174f56af6c953761a96f2a01df7e40fe5c93ab559eb 2013-08-20 19:39:56 ....A 393774 Virusshare.00084/Backdoor.Win32.Agent.grgy-3607948ba92ccc158fe837109b4d1f81eb209fdf5e96fa128747d47fc3d19e76 2013-08-21 08:15:30 ....A 393855 Virusshare.00084/Backdoor.Win32.Agent.grgy-3ab1b8911bb694f42de7d8e7f093a2641a6e5710806e7919337f678b3d0a71fd 2013-08-21 09:00:00 ....A 385912 Virusshare.00084/Backdoor.Win32.Agent.grgy-3dca800c0ceab50fe2750e51fa952bb90c6b0211a504a93201da80500638d002 2013-08-20 21:08:38 ....A 512594 Virusshare.00084/Backdoor.Win32.Agent.grgy-434a9029d8b20a2f49d5f9f33fe43c3978efca4c7e41245ed1f2e3b08f2a949a 2013-08-21 01:44:02 ....A 503902 Virusshare.00084/Backdoor.Win32.Agent.grgy-4b2a5327c81d63ecf8dab8cf2d16e3e84de566918d647e1446876ac44a3d85ca 2013-08-21 08:19:06 ....A 385670 Virusshare.00084/Backdoor.Win32.Agent.grgy-5a4bf266a13eb6955b75b3fe3d94542e7430511ca2e818c9e360f661473db447 2013-08-21 10:13:48 ....A 385506 Virusshare.00084/Backdoor.Win32.Agent.grgy-5abba1be97c437e2381e39804fc2f936e53b3aee6c8579cae61ae60fe4e1a229 2013-08-21 06:52:32 ....A 385811 Virusshare.00084/Backdoor.Win32.Agent.grgy-5cd4624f2373fdc4a9f7bd30f1b884a26f7492d704e8dcd29494f768c95c91bf 2013-08-21 01:26:10 ....A 385548 Virusshare.00084/Backdoor.Win32.Agent.grgy-5f07155da83e6093efd5fc8c86898f4614c0c230160c2eb6ec75d0d844c1abf1 2013-08-21 05:10:38 ....A 385486 Virusshare.00084/Backdoor.Win32.Agent.grgy-5f8323f9d7765d42da0e6c794212bff03d7e64f9e7bce5ebb1ba091851fe8357 2013-08-21 08:03:10 ....A 394177 Virusshare.00084/Backdoor.Win32.Agent.grgy-6b4bbab5658d9a3034bc003b36a82d2b3805fbad6e3d2cc4b0c76e59c116918b 2013-08-21 07:34:06 ....A 386009 Virusshare.00084/Backdoor.Win32.Agent.grgy-6bbb65da10e0367845988e9e81061fcfdb6cc32f7669eb0cd4aae55ad87355f2 2013-08-21 09:19:34 ....A 393827 Virusshare.00084/Backdoor.Win32.Agent.grgy-6c90b2ad189a2a662c43761fd166ed8c78534cae67f8338cda1af0d05a163be3 2013-08-21 10:12:12 ....A 385654 Virusshare.00084/Backdoor.Win32.Agent.grgy-6fae3c11805c34a3ac3618266b8b39d19d1b19b4c0fff6267ed577f0c8209c1e 2013-08-20 21:51:00 ....A 393620 Virusshare.00084/Backdoor.Win32.Agent.grgy-7316d8bd35c8beb995f5cc79bf30d19cd780670a6ebf0d68b3bc9ee691c26f9d 2013-08-21 00:35:12 ....A 393690 Virusshare.00084/Backdoor.Win32.Agent.grgy-73648952925405b01b97e3a39b6f0638e9145a58e06cbf5db94539c85cc42e1c 2013-08-20 18:09:12 ....A 394098 Virusshare.00084/Backdoor.Win32.Agent.grgy-7a9148ab069cbed82db4ea241eea1463f41bfc780a20a4b11cb8a66187301edb 2013-08-21 08:03:38 ....A 505002 Virusshare.00084/Backdoor.Win32.Agent.grgy-7e7f7365a3e6b5bce161e6e3fe294dabf3386c8ed390cfc989b78b67d251defb 2013-08-21 08:23:58 ....A 385704 Virusshare.00084/Backdoor.Win32.Agent.grgy-7ed3baef49776240afba1caff2c37a4db9b7e9c631cbedcb428d99d6d82e2c8e 2013-08-21 06:34:00 ....A 385793 Virusshare.00084/Backdoor.Win32.Agent.grgy-7fc4faf24b3ebd789ffbf7b15159bf7b846966abf98adec07c4e511a89c00997 2013-08-20 22:30:48 ....A 393726 Virusshare.00084/Backdoor.Win32.Agent.grgy-de145cd2f353e5353e27aefa3cf1d58a5929524d52026b7403df9fcabeda4e02 2013-08-21 00:02:02 ....A 386196 Virusshare.00084/Backdoor.Win32.Agent.grgy-df967deaa8dfd2144332c4fb6c7170916b469ed9f46cb679d270260254789ebd 2013-08-21 00:40:36 ....A 385500 Virusshare.00084/Backdoor.Win32.Agent.grgy-e16ec0e3061303356a0857b195f6502ae1961e590fa241e5507796229d5818e4 2013-08-20 23:05:54 ....A 385313 Virusshare.00084/Backdoor.Win32.Agent.grgy-f6b10cdd95436d8c218ad5e4bdf838768b5d3df210c3f0e458bd7fedecdba3d5 2013-08-20 23:59:12 ....A 385733 Virusshare.00084/Backdoor.Win32.Agent.grgy-fc9256e486819c884fd42d407a3c2c66a6e29f438024be59abc36b5ce022f917 2013-08-20 20:40:10 ....A 393789 Virusshare.00084/Backdoor.Win32.Agent.grgy-fefc3932a257ed567459d52102c8fe8ee22bc4d2ce40ac0c5a07ea32cc4ab51b 2013-08-20 23:19:50 ....A 229475 Virusshare.00084/Backdoor.Win32.Agent.grio-e5ca08c9e16ecc88c5bf43fc59c81f83aa88e4eda4548372edf28caecb9642ed 2013-08-20 19:37:22 ....A 229472 Virusshare.00084/Backdoor.Win32.Agent.grio-eee55ac9387d68daca94ea34648c6b38fa0e3aee871881306372bd326019c5dc 2013-08-20 18:20:58 ....A 77824 Virusshare.00084/Backdoor.Win32.Agent.hmt-1a7788f0bcab26243328b8c685d00e091087f376362a9a63663164f7e6f23709 2013-08-21 06:59:00 ....A 43008 Virusshare.00084/Backdoor.Win32.Agent.iba-2ad809e5d2fba01e3b8ce1d567345a753a88266881236f0f528adb14b52426d3 2013-08-21 09:31:46 ....A 64159 Virusshare.00084/Backdoor.Win32.Agent.ibg-5c5049e971babb1f2ef57841ea0a8c71c93c899dbc517c7da16efdd3951c9c60 2013-08-21 07:14:36 ....A 78336 Virusshare.00084/Backdoor.Win32.Agent.qmh-1deeed49bdd07a3cab3e208b2e2b185fa9f5cee67262962303313fde8e556f1c 2013-08-21 08:35:50 ....A 140936 Virusshare.00084/Backdoor.Win32.Agent.rk-3a920761700a139fb214047d7217dc076b7926d472850b9cda9bc25ea6269aed 2013-08-21 06:45:06 ....A 134656 Virusshare.00084/Backdoor.Win32.Agent.rk-6dea2b56f8b61004cb76b4284fbfe4aae4118498845910cd5ca1045c94b87572 2013-08-21 00:17:06 ....A 109056 Virusshare.00084/Backdoor.Win32.Agent.rk-f1437f012189daffd59ea39c63a5570168e8da9865671058e2099367ce063916 2013-08-21 07:00:36 ....A 88576 Virusshare.00084/Backdoor.Win32.Agent.rkf-1be3744ce0a5901c30edf70106d4b46f58c6ad9e2259a78767c05dc5d64cec91 2013-08-21 10:09:44 ....A 47616 Virusshare.00084/Backdoor.Win32.Agent.sca-2d3edce1ec3857cce1f8d8ae17f6372bdf2d27ca7debc92a3bdd2747c79c706d 2013-08-20 20:54:28 ....A 39936 Virusshare.00084/Backdoor.Win32.Agent.tewie-dfc2f6c0564fd157f166d66f86ddc7b6c679a943c61b35336bb089b31945f882 2013-08-21 10:08:48 ....A 64632 Virusshare.00084/Backdoor.Win32.Agent.uek-1f8a12990bc37ce65f950b19d54f53f0b5cf3999d6ff2255a2831cdd919e0dc7 2013-08-21 09:22:08 ....A 78020 Virusshare.00084/Backdoor.Win32.Agent.uek-3b3d119578890b5d663e3061b2fa510a6193feb6d07dc2ea98c1a1d209f85261 2013-08-21 09:02:32 ....A 64632 Virusshare.00084/Backdoor.Win32.Agent.uek-3d4d2f962ddfd79e1fa244a34d7ada3e5f7ce0d08f57c248c4e165a6ecddc7a1 2013-08-20 23:23:02 ....A 401247 Virusshare.00084/Backdoor.Win32.Agent.uek-e2467f840e58193a6ca95e1a84acf51a1a33e5218990d3b2576c60040b09cbe5 2013-08-21 00:00:12 ....A 50688 Virusshare.00084/Backdoor.Win32.Agent.ulo-75f11aafae59fe6757175b1d60f5d432c669ff57d927ec3452d31289b3944a9e 2013-08-20 21:09:12 ....A 193024 Virusshare.00084/Backdoor.Win32.Agent.veh-fef43dcc57aca3628b16e102de066546c1837beecd61d1be8fb8c7317dc87f0d 2013-08-20 23:13:32 ....A 96256 Virusshare.00084/Backdoor.Win32.Agent.vsa-e7b64d4ca6ac33fa6ee2d75b8fe5601fd62804d153054895ee00683eea189bc9 2013-08-20 21:45:06 ....A 1145856 Virusshare.00084/Backdoor.Win32.Agent.wfh-fddf1fba4f5c9e82aff25a57aec87e27bf5361d57ba50299347ecb3abd2f44de 2013-08-21 08:25:16 ....A 131072 Virusshare.00084/Backdoor.Win32.Agent.xe-4c442c33683e737b88ee19ca52e87245b4b6a650c21510ffab5de094cd9e26f0 2013-08-21 07:01:04 ....A 107308 Virusshare.00084/Backdoor.Win32.Agent.xo-4bbfa01ceed3c497f3476bd004ef8eb9ba42406bff835f29c54c89d9e9367532 2013-08-20 18:07:52 ....A 24580 Virusshare.00084/Backdoor.Win32.Agent.yl-0d4fe5195e6c204f40715ff16d11a04244c21733a62376a6cc5bc2db5f9f0f5a 2013-08-21 00:11:00 ....A 81408 Virusshare.00084/Backdoor.Win32.Agobot.gen-fb1fb8576675ac4aa6c0ed274ed0824c2bf368fad520835a053d0dd7030570f8 2013-08-20 20:10:40 ....A 230489 Virusshare.00084/Backdoor.Win32.Agobot.kl-f1f45d2c7bf1e8de476b6971221d7ba0c6c472ef1c976b9105bc80147ded38b9 2013-08-21 10:05:58 ....A 294912 Virusshare.00084/Backdoor.Win32.Agobot.lo-7f484c0123ffdc639c48f9005d6b754b9c3c18790db32aa18687cdcca6003303 2013-08-21 08:36:20 ....A 316416 Virusshare.00084/Backdoor.Win32.Agobot.nq-1cd664adc18dff6afcf5a28617c7227ef96572d4214a35a8c033c12e36eff47e 2013-08-21 05:00:12 ....A 40960 Virusshare.00084/Backdoor.Win32.Agobot.pej-205a5b697dea956272a2728721a2d4c791565c1d005da346689894479a056097 2013-08-20 21:37:48 ....A 548864 Virusshare.00084/Backdoor.Win32.Agobot.rkk-6300183ba8a84c9002a8418980ebef9e775f1c76f57e619369c7e718b5a47480 2013-08-21 03:53:44 ....A 65499 Virusshare.00084/Backdoor.Win32.Agobot.rqn-18dda925e1f79c5e4764227784064b787d3e9730f643c5f1620606a26a9b5989 2013-08-20 22:14:50 ....A 716800 Virusshare.00084/Backdoor.Win32.Aimbot.ae-d0ea5b7b73948dbd4b245b1005b69fdaa2c3f1c3402094bb82b206acdfc0f647 2013-08-21 06:30:00 ....A 191488 Virusshare.00084/Backdoor.Win32.Akbot.h-0f15af50322915d935d4f5471f8877ff1c31e6eb233fdbfb5d9a253b3c15918d 2013-08-20 21:19:16 ....A 127488 Virusshare.00084/Backdoor.Win32.Albot.vib-e253252dd0002c9e94c2609b86234e0b67eecd0caaf65f2a986cf77c8a3a0ac4 2013-08-21 02:21:38 ....A 48128 Virusshare.00084/Backdoor.Win32.Amitis.143-2ce3a95e14460b732f5ec08dcae68f0eaa1fecaa86408da8afe299b043c69989 2013-08-20 16:54:06 ....A 13824 Virusshare.00084/Backdoor.Win32.Androm.a-15ad18a8ed55c48328ab97603b96abfc9a2d108d1c3dd05e65ecfd816c43d17e 2013-08-20 22:24:26 ....A 13824 Virusshare.00084/Backdoor.Win32.Androm.a-1f04b1a9c9a2c4aac3ee32e6facb06ead7ba9f869296399986450597af6fc818 2013-08-20 20:58:48 ....A 13824 Virusshare.00084/Backdoor.Win32.Androm.a-b1024fa65506bee65cd2905ea533e9d8f24c6b7064e6c363d4e32c1078ced382 2013-08-20 21:10:10 ....A 471552 Virusshare.00084/Backdoor.Win32.Androm.abiv-552f4395387e4e1bfae703a1fe41b57caa513fae2806bb67255d649a30513f66 2013-08-20 21:27:20 ....A 430689 Virusshare.00084/Backdoor.Win32.Androm.abkc-8513d356b798619f5e7610a3fc09a7adafd155624d5f3614f2f1ed14e5664817 2013-08-20 19:42:04 ....A 356352 Virusshare.00084/Backdoor.Win32.Androm.abwd-02ae49da75fc031501038164f394e2bf791b79a52062367007f45b694cfe0e6a 2013-08-20 20:15:12 ....A 134297 Virusshare.00084/Backdoor.Win32.Androm.abwr-0aa3e0726554aaba1eb79d0beec261cb2b80b254175f72670c6e127a0b298c20 2013-08-20 22:30:44 ....A 435012 Virusshare.00084/Backdoor.Win32.Androm.abzd-74e1421a7e41a6949dff9d7dcc60333173ae302f189e8b3ce0e4205889d1e8b9 2013-08-20 18:25:32 ....A 31232 Virusshare.00084/Backdoor.Win32.Androm.acfx-ca31411acf9a899e98b6ad99b77ce99130c38b03961b1b8f504cf6872e19a350 2013-08-20 22:30:10 ....A 280064 Virusshare.00084/Backdoor.Win32.Androm.aekd-b21a180af457c0987b2e7f01da74b56a5f89f64fb2f7704c29b59d1305b29719 2013-08-20 22:09:04 ....A 27136 Virusshare.00084/Backdoor.Win32.Androm.aexb-d11fa01af6141e6f1164c89b4ae68e2a1b5de8a5121e0aecc1d64accfd1b6676 2013-08-20 22:33:12 ....A 28160 Virusshare.00084/Backdoor.Win32.Androm.aezv-c1e9adca142bc7e94a4415eb63f24a23b604a63361987ca46e604df3c0e8c493 2013-08-20 23:38:40 ....A 28160 Virusshare.00084/Backdoor.Win32.Androm.aezw-9cd717caa8fb43da3def0ce0b860497ac6761fa1ee9d828855e83306f30959f0 2013-08-20 22:59:10 ....A 893047 Virusshare.00084/Backdoor.Win32.Androm.bafy-d1e6ec05e428c8f9e6d9bb27515c08469923f720fddf1b2f84e5e2bc330079f9 2013-08-20 21:52:58 ....A 237687 Virusshare.00084/Backdoor.Win32.Androm.bafy-d5c06c9720271d62d85d6d224febabb5f4c02e26cb42db07ae6381eafe571f67 2013-08-20 20:36:30 ....A 229495 Virusshare.00084/Backdoor.Win32.Androm.bafy-ecac9f6b37115da6e5052d478e4c644b5012d2c879c20664af33fb321ece4d98 2013-08-21 10:12:14 ....A 44924 Virusshare.00084/Backdoor.Win32.Androm.bamb-5bf12553576297abf013810329f6a70b3bcb4ee5c13336c5811c2c2c20b9b894 2013-08-21 10:02:38 ....A 126788 Virusshare.00084/Backdoor.Win32.Androm.cwu-d353ea5ab9202ed0c161c0d85e9a40ba28db13cc67590c38bd74e9bd8b355459 2013-08-21 03:02:56 ....A 95232 Virusshare.00084/Backdoor.Win32.Androm.cwu-e7dd346d5713a2ebed5bde2c0b79f3f663ef798de169d0f8cd75158aac30b17d 2013-08-20 19:06:16 ....A 292864 Virusshare.00084/Backdoor.Win32.Androm.elry-4d59145188e653b5bc35b61be03537b50df58fa14604c5963de0b08b41ea5ea2 2013-08-21 06:55:14 ....A 239887 Virusshare.00084/Backdoor.Win32.Androm.fm-11047a1b00d24c5efe4385cd0d4fa397e0a80fd40231e35c8e8117bb0a7ea512 2013-08-20 17:12:10 ....A 108032 Virusshare.00084/Backdoor.Win32.Androm.hbhi-183c9d3cb6fc5fe85348895f12da68d44d7544b043002023d11b0321c2bf6f11 2013-08-21 05:16:30 ....A 139264 Virusshare.00084/Backdoor.Win32.Androm.hbpf-1ea9b7927d5fd1b1bb8fd9ddab9223ba17c86387e354139d1c18601b2ea5839e 2013-08-21 07:12:06 ....A 185638 Virusshare.00084/Backdoor.Win32.Androm.hbpf-7bbe6c3353e426cc7058c5b8e36199f47783dfc0bf44ab4ef90cac93bfbb3fac 2013-08-21 03:36:22 ....A 740624 Virusshare.00084/Backdoor.Win32.Androm.hbul-c0f39a01b5148adcdb9d96d216fd08f7ee8b969da9d9b2b9be143a555e1bfe68 2013-08-21 08:31:56 ....A 319488 Virusshare.00084/Backdoor.Win32.Androm.hcvs-1d623ad5b59101a96fb18d87de85b3b95be2c63847e92c461fa173da847eb118 2013-08-21 05:37:10 ....A 327680 Virusshare.00084/Backdoor.Win32.Androm.hdut-1b7fb780d6fb971d58f56a5219ce5f639178390ea93f26ccb7eebf237b5693b6 2013-08-21 09:45:12 ....A 176128 Virusshare.00084/Backdoor.Win32.Androm.hezh-5fc6e87c924c84606c1bdbdc8228000b60d97f4ea65c14a6e2bae169d93ffe3b 2013-08-21 09:55:46 ....A 634880 Virusshare.00084/Backdoor.Win32.Androm.hfar-2c38fa7e0680b3e217718ddab2211a5fcb5e05c6d9a774379a5a05c4ff7a188b 2013-08-21 01:48:52 ....A 874496 Virusshare.00084/Backdoor.Win32.Androm.hfbr-5dadefad9fc549ade4041d21a02767d4024b2ec2a67acd176154a020169dd78a 2013-08-21 08:23:18 ....A 460288 Virusshare.00084/Backdoor.Win32.Androm.hfgi-3dd3d7f19e8f9cad0747546be6b49c01178c9621770be2e5061d3313efe5b395 2013-08-21 00:42:54 ....A 780353 Virusshare.00084/Backdoor.Win32.Androm.hflt-5538baeb9d0b8cb9d0aaf2e40a394f8dfad863bee695dee8373465dd0a560600 2013-08-21 01:29:14 ....A 247808 Virusshare.00084/Backdoor.Win32.Androm.hflv-6e5d46c007c682b0af3ca9d49c553eacdfc219494d585d7b7776a760dd06099b 2013-08-20 17:58:32 ....A 16384 Virusshare.00084/Backdoor.Win32.Androm.hywd-5c0231b6d758415d4f838e58a45a4f2939e4b383ca5c351b08fcdc034f4a6534 2013-08-21 09:11:44 ....A 561152 Virusshare.00084/Backdoor.Win32.Androm.icuf-2dcf2defae3f8e398e5e8710b83ccc21526d969b1adb9972a712e195dae5ea2a 2013-08-21 02:10:34 ....A 434176 Virusshare.00084/Backdoor.Win32.Androm.izqy-97763006908ba8297854c675a73561a33ef253d5b39ae747e9e03555e7ed7bd2 2013-08-21 04:56:06 ....A 208896 Virusshare.00084/Backdoor.Win32.Androm.jcrf-853c93caa6083331d0ead2d968a217c54212be177134c5aa540b105fa7e1d6d8 2013-08-20 23:28:02 ....A 53248 Virusshare.00084/Backdoor.Win32.Androm.jolu-fb3c6d6d59ae7486a3a9d81a52bb4fdff28ddcf3215baf89f58302abd53314b8 2013-08-20 20:59:00 ....A 364593 Virusshare.00084/Backdoor.Win32.Androm.jpmc-f7aff0f371f53c5fed945cc11d7065e0f79e7686ca0ff7674b57f16811fcbb0f 2013-08-21 01:34:28 ....A 57344 Virusshare.00084/Backdoor.Win32.Androm.jpnd-2f70d730f7d0b23d4754c5fcaac899944e44da9c393d58e09991d9f82c71019b 2013-08-21 00:56:16 ....A 122972 Virusshare.00084/Backdoor.Win32.Androm.julo-d0f2f09e99ba61465991c9667dda1b0880ca42789580579aee91b43680bae29c 2013-08-21 06:26:46 ....A 274499 Virusshare.00084/Backdoor.Win32.Androm.jvnq-2f258355c98ae31718562a2e2e0ad2100b49f6393a359659f20b815f97c71b49 2013-08-20 19:39:20 ....A 786432 Virusshare.00084/Backdoor.Win32.Androm.jwxy-e1e994ae5ce4192cae85908486dd7f239d73427edc909a72cb0185d28d9b0b3e 2013-08-20 20:58:46 ....A 58880 Virusshare.00084/Backdoor.Win32.Androm.jwxy-fa10d897445fec23e7b55b1f56b36ce09ecaf36e9acab32f9446a2687a578f73 2013-08-20 20:27:52 ....A 384000 Virusshare.00084/Backdoor.Win32.Androm.jxcj-0009e06a0959088c4d6686784c3e8540424d146909c94df1681543e919013b6b 2013-08-21 00:30:16 ....A 384000 Virusshare.00084/Backdoor.Win32.Androm.jxcj-060b1ab8d2da5f6bcf0aff989e8cedc4049c6a618f0f83a92cc26042bda9a568 2013-08-21 09:13:56 ....A 384000 Virusshare.00084/Backdoor.Win32.Androm.jxcj-0af173068ede77a296cfee40e8913852d001c9e2fb85cd41dee43b9c9aa448da 2013-08-21 08:21:56 ....A 385000 Virusshare.00084/Backdoor.Win32.Androm.jxcj-0c1b2cb52276d46e2cec5cba0e00e101acbec25d5688e61d9470704973ed36e6 2013-08-21 01:30:42 ....A 384000 Virusshare.00084/Backdoor.Win32.Androm.jxcj-0cbe8075fe26507e3c02d0add3162ef381422711c04ad420692594a43d46e4c6 2013-08-21 10:08:56 ....A 358912 Virusshare.00084/Backdoor.Win32.Androm.jxcj-0e16946acffba2e8c66c38700c680932103e55a4f7273494340f2decbfbc92ad 2013-08-20 17:22:36 ....A 683355 Virusshare.00084/Backdoor.Win32.Androm.jxcj-1857ce9ca0e01870cf511d3226901a1dde8d6b9432481309dd88b239351ff75c 2013-08-20 18:22:12 ....A 384000 Virusshare.00084/Backdoor.Win32.Androm.jxcj-1df57a15cd90cf5a589f38ff44d698c33cfa9f2147c320c9b739c51811dd3cad 2013-08-21 06:43:28 ....A 384000 Virusshare.00084/Backdoor.Win32.Androm.jxcj-1e0e38b5523844d4064bf32158c09cfd0107bc03887a5aa23b97f07a89de830f 2013-08-21 07:29:24 ....A 384000 Virusshare.00084/Backdoor.Win32.Androm.jxcj-1f29ea8bb407a52674c028d7704f992a250a968b1ead4a6edee1a6d07a57f92f 2013-08-20 23:12:58 ....A 384000 Virusshare.00084/Backdoor.Win32.Androm.jxcj-247a9e7b02f74ed661ad2d5280e38cc59589f243735e0110b3140bf4208cb321 2013-08-21 08:55:56 ....A 384000 Virusshare.00084/Backdoor.Win32.Androm.jxcj-2a304f453f93ae438eccd6c1c84bd2001ab0fe588c51bee2959f6f3dc6092d63 2013-08-21 07:45:34 ....A 384000 Virusshare.00084/Backdoor.Win32.Androm.jxcj-2aa711e569e6087d1372cbfa05c66be830a167fa6ea7c50f526475b8b64f2ff6 2013-08-21 08:58:32 ....A 383635 Virusshare.00084/Backdoor.Win32.Androm.jxcj-2afb569c23dee6e37a56267fa93ec728d184e5b20f58cd84dac8b29fca09561a 2013-08-21 09:32:06 ....A 384000 Virusshare.00084/Backdoor.Win32.Androm.jxcj-2d6c8ae011360027425212569df91b0ed0a9dfcd980cda90a14f4e4956eb2071 2013-08-21 05:21:10 ....A 355840 Virusshare.00084/Backdoor.Win32.Androm.jxcj-2e6e39bc0bc1e1d650e7221b9bc6bb28f1488e3046bef794e3e35631af7dba38 2013-08-21 10:03:56 ....A 384000 Virusshare.00084/Backdoor.Win32.Androm.jxcj-2fa65f55382064a8c1499da763d9902de67c4b4b8ae36b21e217c5f425d32a4d 2013-08-21 06:52:52 ....A 384000 Virusshare.00084/Backdoor.Win32.Androm.jxcj-3b37539c4f7c9aff88395c3e9d3fc353479c4e7e283dd3cc551fbb84b7199369 2013-08-20 17:55:16 ....A 359936 Virusshare.00084/Backdoor.Win32.Androm.jxcj-3d3e0b5af0ce912e1827f772a299d6f45ac7e3ca61c3a5bcd7d898687da081cd 2013-08-21 07:38:32 ....A 384000 Virusshare.00084/Backdoor.Win32.Androm.jxcj-3d73d80b19eb3dcdfeb7959473899c18c03a1743447cce59fa1413d0af51722c 2013-08-21 09:49:48 ....A 384000 Virusshare.00084/Backdoor.Win32.Androm.jxcj-3fe4e19f42cde52b70d20fa8cd94e3901f82da1c13d71c001e95cc74c585cdeb 2013-08-21 06:09:14 ....A 384000 Virusshare.00084/Backdoor.Win32.Androm.jxcj-3fec2c6a359e4211b498a53576ec514afb4d90dfa2334c2caf0c90c4b4086010 2013-08-20 17:09:48 ....A 384000 Virusshare.00084/Backdoor.Win32.Androm.jxcj-4ab3cc27211b9fe21700f72c7efb749b8effd1bef88f5eafb178e8c7eb3ec20e 2013-08-21 07:26:42 ....A 384000 Virusshare.00084/Backdoor.Win32.Androm.jxcj-5c6d66b0f214ac39d7661a67819218397bb05e56751d71399b8c1aa1fb6e67f9 2013-08-21 06:42:50 ....A 384000 Virusshare.00084/Backdoor.Win32.Androm.jxcj-5f962b9a60d05390bf9bdd7470656a25fb6b48d0a4dfc7ad8a071218c6116442 2013-08-21 00:41:56 ....A 384000 Virusshare.00084/Backdoor.Win32.Androm.jxcj-631eb67c6747a33eabf5bedd1e23ab2a58102c487f01fa5e8f9e7ba2fbdb113a 2013-08-20 18:09:24 ....A 384000 Virusshare.00084/Backdoor.Win32.Androm.jxcj-6e5f52618882cdecf9269111835e5a3f8dea78a09f53331a28e394ef3b790b54 2013-08-20 19:36:04 ....A 384000 Virusshare.00084/Backdoor.Win32.Androm.jxcj-72768f0c4aa9a18e52049ef624b99637c38d59f1d7a2bd152820ba6ee68242bf 2013-08-21 05:15:50 ....A 384000 Virusshare.00084/Backdoor.Win32.Androm.jxcj-7dededbc2c7f9931312cb24bdf238a6eec0898264868aea0770ad003d03384cb 2013-08-20 17:46:26 ....A 359936 Virusshare.00084/Backdoor.Win32.Androm.jxcj-c04baa1e82bd6724f7a87b49fb2bc0a9c24dc7b6bf85daeaf454ebab8ab85a58 2013-08-20 21:59:44 ....A 384000 Virusshare.00084/Backdoor.Win32.Androm.jxcj-e2190a565198a050f43f58ead7a4d07ef5e91d89bedcadb44e3b5e622601246d 2013-08-20 21:19:44 ....A 470168 Virusshare.00084/Backdoor.Win32.Androm.jxcj-e281ef51c3171506edce14710f8c95e5c41c6aa2db5c0b486efceaada4f36291 2013-08-21 00:31:56 ....A 384000 Virusshare.00084/Backdoor.Win32.Androm.jxcj-e64965a0532f983f40f959ac0e5f3b741e18dc32e4bfb484359f143a97663ae7 2013-08-20 21:44:26 ....A 54084 Virusshare.00084/Backdoor.Win32.Androm.jxcj-f423b84dc1478eb044c2d61d44ea7bb4aade1d10a9b3a0a9c7124c791e4159b1 2013-08-20 23:17:12 ....A 384000 Virusshare.00084/Backdoor.Win32.Androm.jxcj-fc16f29117f7a21e151486867859ff97a399440d4291b782322d6fd2d1b2563b 2013-08-21 08:55:44 ....A 163840 Virusshare.00084/Backdoor.Win32.Androm.jxdt-fa729d1f903753f52481c1eaf5143c23e726c215a587794c39e9776a7a25cf87 2013-08-21 07:55:14 ....A 110592 Virusshare.00084/Backdoor.Win32.Androm.jxgb-0f1d821d5f4ee0d6ffc3ef7825fbb1ede0bf1bac4864fd8b2d236f9f8f8adbff 2013-08-21 01:36:02 ....A 103936 Virusshare.00084/Backdoor.Win32.Androm.jxgb-4e4e897e6581f1c5867928031a5fba3666cfcd8665be2c21d51500e87b13e227 2013-08-21 07:22:16 ....A 422716 Virusshare.00084/Backdoor.Win32.Androm.jxgi-3c2e26ded66dd957e7fcd28cbd78d225dc7f4a0e3fba20bee8c999cf4bf6228a 2013-08-21 10:15:06 ....A 403968 Virusshare.00084/Backdoor.Win32.Androm.jxgi-4a1b89eae39f84d89e23beee2619c68952369815580b6381004b28a7b5c372ea 2013-08-20 21:41:44 ....A 115712 Virusshare.00084/Backdoor.Win32.Androm.jxji-d0e9c797cb99da399c6b5253b9d3526b890747de1287ad58f1c0b8bf13577733 2013-08-20 20:25:36 ....A 131667 Virusshare.00084/Backdoor.Win32.Androm.jxmt-25a1ad12ffea9ba59dc65c9e99faf46d86227b9802baba0043b61a0ee72c7cb0 2013-08-20 19:58:36 ....A 180232 Virusshare.00084/Backdoor.Win32.Androm.jxrl-e08d7fb8221e383dd713a819996985112f346f498d7e1bd5362ad48b84505087 2013-08-21 00:08:32 ....A 262160 Virusshare.00084/Backdoor.Win32.Androm.jxtc-f93df3959ed98c8c265e755c0fd00ec084053ca1d5d85a80fec186cbe43bc93f 2013-08-21 05:08:32 ....A 170496 Virusshare.00084/Backdoor.Win32.Androm.jxtt-6bf707ec2d2ca30c192ca46fb47e0a9dbbfbc2ab4259533ee26c443f7ced37b8 2013-08-21 01:24:50 ....A 225280 Virusshare.00084/Backdoor.Win32.Androm.jxty-7cd7aba6b4788fdcde46f5bc2980dedc0e5699ff8bf57fcaf99672a0533fe05c 2013-08-20 22:13:54 ....A 74240 Virusshare.00084/Backdoor.Win32.Androm.jxvg-d7dbd10e82352d2c2af27940263e0ee2db8ba3f6d90979a3ae635ae3b630add1 2013-08-21 08:30:58 ....A 104960 Virusshare.00084/Backdoor.Win32.Androm.jxzd-1aafe7c0498bf63c851a5efaee308d33eea441829003c24fb364b0f89ae07e00 2013-08-20 22:09:56 ....A 65655 Virusshare.00084/Backdoor.Win32.Androm.jyap-1216dea3779a5a31abee8068c22ba9e339c707f8d27ba6b15cfad7b7d109f69c 2013-08-21 00:17:50 ....A 65655 Virusshare.00084/Backdoor.Win32.Androm.jyap-15e53cd695a20bd35dca292834ad3f5b8afbe44af7c2cd01f0337b8cf3bce9ae 2013-08-20 17:06:02 ....A 65655 Virusshare.00084/Backdoor.Win32.Androm.jyap-3bad4aaff9e6ec0bb03216596d2d67d4c86054c4932f9a7a24fe408f046ff328 2013-08-21 07:42:40 ....A 49157 Virusshare.00084/Backdoor.Win32.Androm.jyap-4c6e777538fd61014c9d68877f9948ed79d4d62e0eff8cc81553be19b6901061 2013-08-20 17:20:54 ....A 359936 Virusshare.00084/Backdoor.Win32.Androm.jyul-5c4f87022e9906a8040e9deb6d6ab7d38e9ac36916791663e50f5de0b8a9309e 2013-08-21 00:17:00 ....A 49152 Virusshare.00084/Backdoor.Win32.Androm.jzrk-ec94af13ca18bd89ac61f9b9f4b4b4dc9d925581efd6b9dc0911114343aa2c34 2013-08-20 21:50:58 ....A 745894 Virusshare.00084/Backdoor.Win32.Androm.kack-d7745a3efac91d7baf66d65f7c20ee1b8b3c7a8fe52f404ad1adc2acfa2a2800 2013-08-21 01:56:48 ....A 162597 Virusshare.00084/Backdoor.Win32.Androm.knxo-3f39344ab7581826d88ab7204907a08f5ec7387a159c77f2f64bc43699675f84 2013-08-21 02:26:20 ....A 139889 Virusshare.00084/Backdoor.Win32.Androm.knxo-486f1bca99fb7a685cc4a89ed50476958a3e42d692bd886f948350e6bea8a749 2013-08-21 03:10:32 ....A 153574 Virusshare.00084/Backdoor.Win32.Androm.knxo-f02a75fc14f7c3b26b8c9ade5d78265f8450b1a6f7333a288bb2e6f73780d154 2013-08-21 01:55:58 ....A 106496 Virusshare.00084/Backdoor.Win32.Androm.otga-01f5721c876c00dc204758739e03aa813ba7aaee7a4ab01430508e2783821051 2013-08-20 17:03:04 ....A 101376 Virusshare.00084/Backdoor.Win32.Androm.pxyn-c89fb7101b2f7774b19e13d97d5754e3465626385977ec56f16a21ed3ffb420c 2013-08-21 10:11:50 ....A 1196032 Virusshare.00084/Backdoor.Win32.Androm.qong-0cf0ca730d6dbd91da0f6da0f8a2eec7945c69ac6fea5a9c73f851bc82b7df97 2013-08-21 03:51:22 ....A 34628 Virusshare.00084/Backdoor.Win32.Androm.rzt-614d7618b83f16e98b6fb718d3592a74112509e6909c1e193ec5cdde9f82db9d 2013-08-21 03:01:50 ....A 211411 Virusshare.00084/Backdoor.Win32.Androm.srv-81c6da09498bbe394817c21ea4143b5eb0974ffd347400b141ba37b7b47448ce 2013-08-21 00:55:46 ....A 713422 Virusshare.00084/Backdoor.Win32.Androm.swss-341f4cf6d56d7da2de6c7f5b28fa02c4d0e3bb70fea11e7de4e70264b137c2c0 2013-08-21 04:19:14 ....A 104067 Virusshare.00084/Backdoor.Win32.Androm.tqs-e9c9a2199971c88d4148fccca9b7b0ec4c2e151b920df9395de42ec33864f9c7 2013-08-21 04:06:46 ....A 50176 Virusshare.00084/Backdoor.Win32.Androm.udt-ebb493eb2b1d0eba665ff3cb64ddb06232b8f655860fe8109caac171654c99c8 2013-08-21 05:21:54 ....A 643584 Virusshare.00084/Backdoor.Win32.Androm.ues-a8697f81f809d8efd99f31416eaedd522711f16af2a3866dcb2230ebf90ad380 2013-08-21 04:05:48 ....A 85656 Virusshare.00084/Backdoor.Win32.Androm.xta-001425494e042e49fadfdf25ffef363c648da98ba8eebc5e7064d4f235d0f734 2013-08-21 02:11:40 ....A 86016 Virusshare.00084/Backdoor.Win32.Androm.xta-309ae20af892573c9008082346bfd6dd934807a90cd1089752be5eaa8603fa86 2013-08-21 07:31:24 ....A 86016 Virusshare.00084/Backdoor.Win32.Androm.xta-c45c765a7d167ea0f7d0e135772b3b3fd0761e3f7eed1b0dbc399214cf239fae 2013-08-20 18:00:50 ....A 135168 Virusshare.00084/Backdoor.Win32.Androm.xwf-aaefdc93973f6e3b2673105731abdde9a219fac0a42f624d81badf770139319a 2013-08-21 09:13:20 ....A 382464 Virusshare.00084/Backdoor.Win32.Androm.yde-06cbee324178f19510e540de2ad4db4ccd64b0d839b4f478e077bcd8cc5ecc55 2013-08-20 20:16:54 ....A 517632 Virusshare.00084/Backdoor.Win32.Antilam.14.o-f3fea0ba7f45958a20ad4d20f17e418402a06d882f27955d1b21a5ebee6e1cf5 2013-08-21 01:06:38 ....A 3041920 Virusshare.00084/Backdoor.Win32.Asper.aafs-e7d43027afcaf7695e30684d82ea687b1972dbb2fcd33883350159ab7654db75 2013-08-21 06:58:58 ....A 2513536 Virusshare.00084/Backdoor.Win32.Asper.aaft-0abc49452ff4f49621ee72f5dadcd0be597c9f0349e474b41b393e9d22b9fb00 2013-08-21 00:23:26 ....A 887424 Virusshare.00084/Backdoor.Win32.Asper.aaft-d9e2cfc3995057160e9971a9467bf359df14069a1221644a6360c90343949800 2013-08-21 01:13:52 ....A 2513536 Virusshare.00084/Backdoor.Win32.Asper.aaft-e5befe0a16b7fdff66b67692dade54ec198a2424e5d12ee5ea1d7a624b4fdee1 2013-08-20 21:33:22 ....A 2513536 Virusshare.00084/Backdoor.Win32.Asper.aaft-e9ecd977ba92d711b00092d4072b823464506990d8d48412670a50a93a7b6288 2013-08-20 20:42:42 ....A 1326720 Virusshare.00084/Backdoor.Win32.Asper.aagl-f5e5e82869ec96487df85dcd48ed3dfb3c265f10a61e1b10172ffb92f39b4fbf 2013-08-21 05:30:38 ....A 1251456 Virusshare.00084/Backdoor.Win32.Asper.aagn-1ad3779095348d7fb39f9d1ce61feaea11f908649ec402a943e9409cfdecfe3b 2013-08-20 18:43:52 ....A 1251456 Virusshare.00084/Backdoor.Win32.Asper.aagn-ec815efbb9a5299c7215617795c6a7efa596f131e8ff3467c3c145b949e080b9 2013-08-20 20:48:32 ....A 1251456 Virusshare.00084/Backdoor.Win32.Asper.aagn-fd293010b505db5c967f80e56f07f52d533b49aaa953c6972ddc5da023b12e60 2013-08-20 20:05:36 ....A 871552 Virusshare.00084/Backdoor.Win32.Asper.aanl-e06d8e09a78f2f0c745389178535d12278c3ac4a6c6908f6be4d70633022eecf 2013-08-20 20:39:08 ....A 911872 Virusshare.00084/Backdoor.Win32.Asper.acgq-10d208944a360d59b5d2397b95904b1d69539ec4c9ba2d11dbbe30b6607ac9a1 2013-08-21 05:25:14 ....A 2710656 Virusshare.00084/Backdoor.Win32.Asper.acko-1a9d1cf62058652c3dde753fd761ffd072bd54c205ab9500e66bdd0e05072adf 2013-08-20 23:42:30 ....A 2710656 Virusshare.00084/Backdoor.Win32.Asper.acko-d0cd4a68cef8a7e047f8228d9ec86ec7fad6a21c41710947aae073fe60a6c8bd 2013-08-20 23:58:36 ....A 2710656 Virusshare.00084/Backdoor.Win32.Asper.acko-d27be8593f8b09db5fa2a31a75c98b3c70e442d4c324b3b0967dbd9bb720248d 2013-08-20 22:57:04 ....A 2710656 Virusshare.00084/Backdoor.Win32.Asper.acko-dca4c9b2347080bae6c5b58c015185a5bb23988d0926c3ddd26876824568a841 2013-08-20 19:35:30 ....A 2223232 Virusshare.00084/Backdoor.Win32.Asper.ackp-e563b0e106f0c00c3c1548897e6a4e1248b4682f8a29383725a6b2d0cd41d349 2013-08-20 19:48:58 ....A 789632 Virusshare.00084/Backdoor.Win32.Asper.ackp-e7f15383db72f85a53449f497b8f1ec7fb32e33f2f16b14128b8560ba0116ccc 2013-08-21 01:20:50 ....A 2030208 Virusshare.00084/Backdoor.Win32.Asper.acmd-fac9ee1f7d78eabf999f7415cd5fe54876ef115199f1e065a7fd7e25b1dbd279 2013-08-20 21:52:48 ....A 533632 Virusshare.00084/Backdoor.Win32.Asper.acnc-dd4f0479d19901359f8f85314c1f2b1dfa1e5a53acdbc712de57e6e587dc8c10 2013-08-21 00:31:34 ....A 374912 Virusshare.00084/Backdoor.Win32.Asper.acnk-45034dc5c47ba7f9b78acbf14ba64757143503905b90174a088042d60d0583f0 2013-08-20 17:32:58 ....A 374912 Virusshare.00084/Backdoor.Win32.Asper.acnk-ceb5de2a71e3841909a60c12fc214243f12ad00650f0ecbbbb88b1f5000aaa9d 2013-08-20 23:55:04 ....A 374912 Virusshare.00084/Backdoor.Win32.Asper.acnk-eeee6cc40d01f4e2024a827cb551c14656333c96162972b989b089eaa011c2f7 2013-08-21 06:34:20 ....A 2370688 Virusshare.00084/Backdoor.Win32.Asper.acpt-1eb3cae00103c38fb16f676088d15a06d58fc094754cd3c5a7f6607675d4e626 2013-08-20 17:46:36 ....A 2370688 Virusshare.00084/Backdoor.Win32.Asper.acpt-a63211cd935e7b09fc60db7e4b92694d59b4256d04cdaaaef9028926d0f3f436 2013-08-20 23:32:46 ....A 2370688 Virusshare.00084/Backdoor.Win32.Asper.acpt-fa1b58a0cb7347ec8770c98f0cc562375813297386bc6c4dd74d4a47eac0bec7 2013-08-20 21:59:42 ....A 660608 Virusshare.00084/Backdoor.Win32.Asper.acqt-fb75336212186eebd51ba328682b23229b834576952969ef8c44d9070720a63a 2013-08-20 19:43:44 ....A 703616 Virusshare.00084/Backdoor.Win32.Asper.acrc-f2fbe31730fdc274f68567b3013bdc0b0c41e9e45ae7e8e68b8e43937a3dfa99 2013-08-21 05:29:56 ....A 1219200 Virusshare.00084/Backdoor.Win32.Asper.acsy-0b81d9725313ed95a071b4de504efa0363db6ad9c0811b9e2268063695cd883d 2013-08-21 07:32:04 ....A 996992 Virusshare.00084/Backdoor.Win32.Asper.actd-2bd3eab46da49b9e5d6de90da81128195f9386fb6456a882bbf7871249e8cfa9 2013-08-21 01:43:52 ....A 682112 Virusshare.00084/Backdoor.Win32.Asper.aczb-2b069d5045db0cbdc1876198e1b7558006d26db4d27d22a4d0acbe9b130c397b 2013-08-20 22:21:50 ....A 682112 Virusshare.00084/Backdoor.Win32.Asper.aczb-720b2b8325b822539e72dfaa85ffc12fd277012cc9ffec4f017a2ae1f8c4c046 2013-08-20 18:27:04 ....A 682112 Virusshare.00084/Backdoor.Win32.Asper.aczb-7c31b095a0188d2426fdcaa8e357dd26ed9343c67e8018b7046af19c9fd0a3e3 2013-08-20 20:43:06 ....A 933504 Virusshare.00084/Backdoor.Win32.Asper.qrd-51438be4d1943404f422e4364c064940376b8104d8d96b100566b377a6147b01 2013-08-20 22:13:02 ....A 521856 Virusshare.00084/Backdoor.Win32.Asper.xof-fcca283cf2cd8698f3c76515dbf147471f6717c02645629ba898505da7d98354 2013-08-20 18:42:28 ....A 898176 Virusshare.00084/Backdoor.Win32.Asper.zml-fc124d04e27963d1fd295382849c6ff57a080abdcea1fef0b78bca70fe452a40 2013-08-21 09:19:36 ....A 865408 Virusshare.00084/Backdoor.Win32.Asper.zmm-1cc3a937581dc5ec98b4a6d160ce7d70cc12b7b97913e130b38ec68f8cf07d11 2013-08-20 20:37:06 ....A 2567296 Virusshare.00084/Backdoor.Win32.Asper.zmm-3586c19aeebea22917e66acdc904be6833d04bab7568d1872d35a5b5ef2db7c5 2013-08-20 23:54:34 ....A 2382464 Virusshare.00084/Backdoor.Win32.Asper.zmo-fc932267a39feb3666c62b2a369ba62bbd1c2425d69eabe8905ea18e2874265c 2013-08-21 01:08:24 ....A 2476672 Virusshare.00084/Backdoor.Win32.Asper.zob-e061db4d85c71b37fd39c612b32c034a329a4f8227283801ad6276699624c905 2013-08-20 20:26:22 ....A 2476672 Virusshare.00084/Backdoor.Win32.Asper.zob-e92c97de5d27c30a7f239d106890d9af825ec054644abdfb0ec053a9c2134fb5 2013-08-20 20:15:34 ....A 2476672 Virusshare.00084/Backdoor.Win32.Asper.zob-eb3104126329d26d19588f802d2c9ecbb12a171aa383b256b80b229d611615a5 2013-08-21 06:11:58 ....A 189440 Virusshare.00084/Backdoor.Win32.Assasin.10.a-7e17c69c8e8ea255660839bded5dd971278533894901691f690188ac7e7c3a3b 2013-08-21 09:11:46 ....A 1862968 Virusshare.00084/Backdoor.Win32.AutoIt.bh-23542232a3cb3caf43121897735dd0c52a8561e27dd002ed93a4e039fb21da28 2013-08-21 09:48:32 ....A 1759576 Virusshare.00084/Backdoor.Win32.AutoIt.bh-31139bfb87a19a3b56ed8576de7cf8a249c990e7031fe597f497132c41bf8815 2013-08-21 02:11:44 ....A 885045 Virusshare.00084/Backdoor.Win32.AutoIt.bn-f5ff8369468749cc002ff1f62ad223d9ddf3ec7afd277d3a37df803e8653a0e5 2013-08-20 23:59:40 ....A 836065 Virusshare.00084/Backdoor.Win32.AutoIt.bx-7e9cf2cbe9e72cd90e97b52f4565f81c6cab164939fae71d8620859c3218b19c 2013-08-21 10:15:16 ....A 1656971 Virusshare.00084/Backdoor.Win32.AutoIt.dc-0e3f95a53ca4b498406fc5b2753789467c66981f2aa100f93f0fa8af6e42a075 2013-08-20 23:12:18 ....A 1569044 Virusshare.00084/Backdoor.Win32.AutoIt.dc-306d7fd74169085596bd43059eda674b797ff6b92fb096c7f4091eb478ef6f88 2013-08-21 08:55:40 ....A 1139729 Virusshare.00084/Backdoor.Win32.AutoIt.z-0dce80ac1f48524a741fb2989877d381db3ca9a91a0a67a97af631a48f4b3010 2013-08-21 10:14:50 ....A 1210085 Virusshare.00084/Backdoor.Win32.AutoIt.z-1e6a6fe7bba44baa285038374891cc659f9aa9763b353021ec2c1a0dc7c96a0e 2013-08-20 22:08:18 ....A 288448 Virusshare.00084/Backdoor.Win32.BO2K-258261e203fe8eddb2b13d2d8d5c74756fd30f1b8a0418ca8c31e1c0af91c25e 2013-08-21 06:31:42 ....A 36864 Virusshare.00084/Backdoor.Win32.BO2K.servfi-5c1f4421a5b4ad9f6aba92c7110db6e9cf25319e6cb41b042e7ab104bf23eaf8 2013-08-20 23:29:24 ....A 280576 Virusshare.00084/Backdoor.Win32.Bancodor.bx-f0b15b5a0d860069bc5187c246d9f06f62bd5b4591b27d0ce7f14a486e7edf8a 2013-08-20 20:05:48 ....A 53248 Virusshare.00084/Backdoor.Win32.Bandok.be-f813e84811da1661c6c8bfa1f20571e281a36106361e9f0171447d00ac633336 2013-08-21 00:08:18 ....A 2179072 Virusshare.00084/Backdoor.Win32.Bandok.te-d94a35ee1c56827a0369084546a5d686f8f17e9ae89e3504266fb489a7fca7fd 2013-08-21 09:32:16 ....A 4096 Virusshare.00084/Backdoor.Win32.Banger.a-6f2085e651e50fd48ee266ae860c1347f9ebe492ecd4ef195a320973dc2f5854 2013-08-20 22:28:16 ....A 266240 Virusshare.00084/Backdoor.Win32.Banito.aeem-e204ba1d4e28f9dd5ea95aae2c71a363555ad5283047acc7ac2d1eb63dd40b24 2013-08-20 23:26:38 ....A 368640 Virusshare.00084/Backdoor.Win32.Banito.aeen-d53d32ccff4b3d57736fa8442665c07139509d5c092044c3423d600e1b4daaef 2013-08-20 23:15:28 ....A 137216 Virusshare.00084/Backdoor.Win32.Banito.agce-521345ff509132a7279d0c82fd9dd3f0961f8050ebfa33851591f2be3b64a46e 2013-08-20 20:08:30 ....A 102400 Virusshare.00084/Backdoor.Win32.Banito.bt-d19421a077bf64c69549501240410017f7a80146c63e72ce6e79a45411358742 2013-08-21 05:28:30 ....A 204800 Virusshare.00084/Backdoor.Win32.Banito.qtj-3bce1e999bf856997a495933948dfed51c3e648fed472298c8827a89985075f0 2013-08-20 20:10:30 ....A 211961 Virusshare.00084/Backdoor.Win32.Banito.qtj-44dd67141527f1316235e0a5b95e46b9d46cb7a644e0351854dc7b9b6c67061a 2013-08-21 09:59:48 ....A 204800 Virusshare.00084/Backdoor.Win32.Banito.qtj-4ce51503ead23b4799d076d1d2e65049046fb48cfbbf19a6eded4960c214e462 2013-08-20 22:11:24 ....A 116224 Virusshare.00084/Backdoor.Win32.Banito.wif-135477dc965138f2c1a5ef943c32b0d443ebf30087e68c9bf67e932b6dc086b2 2013-08-20 22:08:04 ....A 375296 Virusshare.00084/Backdoor.Win32.Banito.wif-76110b321cad34fadb13ceafecefca17fa4f6b48529086ce91dcb0b1a9feca90 2013-08-21 10:13:10 ....A 31313 Virusshare.00084/Backdoor.Win32.Beastdoor.kb-2e67250d49da19f8960c71d0ddcf34492f438ac698cb02775e169809b5f90245 2013-08-21 07:27:10 ....A 34168 Virusshare.00084/Backdoor.Win32.Beastdoor.l-1cbfc6f671d24b6dbe18a4513bc74523bd59a2ecae62d634cafdd791b8aa7dd0 2013-08-20 20:46:00 ....A 786290 Virusshare.00084/Backdoor.Win32.Beastdoor.nm-fb222f76d41df0cdd16fecb3e8a092b697fb3aec6d1567362daed5fa380098c5 2013-08-21 08:32:26 ....A 230400 Virusshare.00084/Backdoor.Win32.Bifrose.a-0d5a6bb592b60b32e236d1e1e25b9fd529e5cc5069d66ad0da838b2e50f51255 2013-08-21 06:14:30 ....A 1722276 Virusshare.00084/Backdoor.Win32.Bifrose.acci-1ed95ee3913f87dc7b2ce60cc9072c4ab92bf3177e921dc444eafd98fb059797 2013-08-21 10:08:46 ....A 1427798 Virusshare.00084/Backdoor.Win32.Bifrose.acci-6e75c132566598bc51f23cbfbd82e641f33f3c98629de0dc43cbf09d669299c4 2013-08-21 08:19:20 ....A 958659 Virusshare.00084/Backdoor.Win32.Bifrose.acci-7ad6d1c88908a133f6e5b005ab6dc61a3a7fff468c71d142641adfc35816fa61 2013-08-21 08:58:36 ....A 160637 Virusshare.00084/Backdoor.Win32.Bifrose.aci-1e8d5c32efc51307aecad7e225e22f6d06f90e169073b5b9fbb9fb42d4450d48 2013-08-20 21:57:48 ....A 182757 Virusshare.00084/Backdoor.Win32.Bifrose.aci-25f29951a3cae2d8f3f5e0f008bc8a6a74fc42438f24a218ba0eee157679a5f4 2013-08-21 01:30:28 ....A 223706 Virusshare.00084/Backdoor.Win32.Bifrose.aci-4e2fe569d1a250202060b55bba6f1579f7602024abd3097f534d65680c24e61a 2013-08-20 17:57:46 ....A 168960 Virusshare.00084/Backdoor.Win32.Bifrose.aci-5fba27cfcbd56a53787d85949b38c5bcc3688f080440a6e264f2920c7aabcdca 2013-08-20 16:58:52 ....A 101888 Virusshare.00084/Backdoor.Win32.Bifrose.aci-b04ca2f0d2fe860f1acbbc998fa54fd558cb82dff7d0d1f1855c7570fad121a6 2013-08-20 17:17:32 ....A 101888 Virusshare.00084/Backdoor.Win32.Bifrose.aci-ca9c6d96a7f1bb3fd95d738cf484dd4204670872e61ef53cc5524ed274a949c5 2013-08-20 23:12:04 ....A 183336 Virusshare.00084/Backdoor.Win32.Bifrose.aci-d1041deea2d19fc2823d1a12094c3e86c26c7770a9a97f656ab28afbf96fe7a8 2013-08-20 23:35:42 ....A 50227 Virusshare.00084/Backdoor.Win32.Bifrose.aci-d1562f1c91ea7736bf0b30ba99cf2d87906466eeab9f20832c438c44219793b9 2013-08-20 20:43:06 ....A 27517 Virusshare.00084/Backdoor.Win32.Bifrose.aci-fd50f5158cb3deebd84b3d6d88107257c2b066ff26adbe94299007de98c07c9c 2013-08-21 07:48:32 ....A 3290192 Virusshare.00084/Backdoor.Win32.Bifrose.adr-1b7de27975b7d3b0a965bd0d1088e7ed1e5aa58923fea150dabf33e3fc66d8d6 2013-08-21 01:51:18 ....A 353348 Virusshare.00084/Backdoor.Win32.Bifrose.adr-308f86d53e6e506476e4abd475528a0667bc51e32fb47a0bc4f644f600b6ce65 2013-08-21 06:55:08 ....A 551424 Virusshare.00084/Backdoor.Win32.Bifrose.aer-1dc5888718eadf3a5bf5e56b40ee5d52e0e22f3051c4a2c9e0fc3e76f08b2d3d 2013-08-20 21:15:18 ....A 70907 Virusshare.00084/Backdoor.Win32.Bifrose.aer-e9eb6a115b09d8ec8f07652dcade357591a4e6f2bd0c422ac190182db5f43569 2013-08-21 01:05:34 ....A 30500 Virusshare.00084/Backdoor.Win32.Bifrose.ago-f53befac56b2fa6984f8083cc826b3ef9ed475a152d0d5f1c5884360eb4e0f6c 2013-08-21 07:46:54 ....A 138240 Virusshare.00084/Backdoor.Win32.Bifrose.agq-2f2f8d1cb9647c18c2812fb545c85b73d57bcc1dd88c3191463a0f102ecd7c36 2013-08-21 08:09:38 ....A 47104 Virusshare.00084/Backdoor.Win32.Bifrose.agq-7f966eb688195c74d2501bee1099ef856b2fb29c07d842447d8f9a346e4d1e77 2013-08-21 03:39:20 ....A 24576 Virusshare.00084/Backdoor.Win32.Bifrose.ahrh-00e462c40d8bdbc1abab3438c616e107faea06f09b977906a46e4f55a2ea0e9e 2013-08-21 00:48:52 ....A 342392 Virusshare.00084/Backdoor.Win32.Bifrose.ahrh-d8d1b8eb552605824912389e08487994ba3c1ab8c61a94ce08b2e22b37b5fd18 2013-08-20 20:11:06 ....A 749851 Virusshare.00084/Backdoor.Win32.Bifrose.ahrh-e36af54be1982f74bc0371e1e1d2aaa0bd7b9e0d602b508a070e9acf6d8c3d54 2013-08-20 21:43:00 ....A 3312211 Virusshare.00084/Backdoor.Win32.Bifrose.ahrh-f96329718d3e1d7f74824f94e6a786c1cc34aeebd88a268336ebdd845ccc4201 2013-08-20 21:55:30 ....A 12332 Virusshare.00084/Backdoor.Win32.Bifrose.ahrh-ff32ff296d2b52fae44e2dd2e5e6be60961e84010c94a6076750cca34a12af7c 2013-08-21 00:14:12 ....A 233984 Virusshare.00084/Backdoor.Win32.Bifrose.aumn-fd8e0b61e35839959ce4766bddbd11aa3394d0c06a03e6eaca2342e051d4b27e 2013-08-21 01:51:18 ....A 28541 Virusshare.00084/Backdoor.Win32.Bifrose.axj-1bbad1cc792cc2515c02e748eeb8ae1efabd6c8b0bfacde94cb27570f0e917bf 2013-08-21 05:01:08 ....A 21516 Virusshare.00084/Backdoor.Win32.Bifrose.bcb-10e7c1b66f5965fb726c0c915d7387c5ed281fad1a5db90ddbc17978737525e2 2013-08-21 04:10:30 ....A 349565 Virusshare.00084/Backdoor.Win32.Bifrose.bge-14767ffb93161a1926771da22484227fe5914d2bc6bd25019b7efcd07022e163 2013-08-21 06:00:38 ....A 622592 Virusshare.00084/Backdoor.Win32.Bifrose.bge-5f5ce679894a6431300d4d623174587937253a967570809b828107a7b5c25402 2013-08-21 00:48:20 ....A 183904 Virusshare.00084/Backdoor.Win32.Bifrose.bge-f72f64c2e2af945970ad4b3d6168d8ba6e578e44f0fdc4d453dd072e578a607b 2013-08-21 04:15:56 ....A 264164 Virusshare.00084/Backdoor.Win32.Bifrose.bgn-287c5593b82842c86cbbeb7ea56bf7a5d483c4580b1d86aef5407ab992a1b822 2013-08-21 03:05:42 ....A 29053 Virusshare.00084/Backdoor.Win32.Bifrose.bgn-5745264c7f35ddfbcbdfa9509a10ac63a07d4188e94b285512753bdb4db66a98 2013-08-21 08:05:22 ....A 51166 Virusshare.00084/Backdoor.Win32.Bifrose.bgn-9a200e623da1e97516f7986afb9a61968378e9d9a9584e7639721e00a73ffe4c 2013-08-21 03:32:00 ....A 29184 Virusshare.00084/Backdoor.Win32.Bifrose.bgn-aa73056b267f8b771f63380fe9339de6d3405915384f0b8852561892076e70d7 2013-08-20 22:15:32 ....A 29053 Virusshare.00084/Backdoor.Win32.Bifrose.bgn-d73678047741cf8c4f91a64452d2a8dc5aba57b9f02fab6450364c712e827579 2013-08-21 00:52:14 ....A 29053 Virusshare.00084/Backdoor.Win32.Bifrose.bgn-d7a28e3584dc77275508ef62065095e73632c4575c1d1cf1c1c5fa1243f00278 2013-08-20 20:32:14 ....A 84480 Virusshare.00084/Backdoor.Win32.Bifrose.bgn-faea25c309b1b52d35a8992b20f942ee436c99ca2513924c9a4d49f2932cfebe 2013-08-20 20:14:38 ....A 29053 Virusshare.00084/Backdoor.Win32.Bifrose.bgn-fbbfb74a8a8bf42178fe4b45345f0eeee23c3ac9858efdc37f29faa9f8cbf2d3 2013-08-20 19:53:48 ....A 29053 Virusshare.00084/Backdoor.Win32.Bifrose.bgn-feeb93e842976ec22e8d49e61f72e1cb28407b5c66f68495aba54666643a3797 2013-08-21 05:31:20 ....A 39936 Virusshare.00084/Backdoor.Win32.Bifrose.bhrs-6c1b721674a9d9bc9a6f980ecdff2f520cd73216048459bff1d40247b4b0c0b4 2013-08-21 01:01:14 ....A 180224 Virusshare.00084/Backdoor.Win32.Bifrose.bhrs-f2b60481260814007b068b0877a5e4af995848e32718b701d41abab3dd44d01b 2013-08-20 18:32:42 ....A 1120256 Virusshare.00084/Backdoor.Win32.Bifrose.blr-a62266f65cf5054796db6c786dad08208ab5d1eef5806540ab626340f7e9e577 2013-08-20 22:02:48 ....A 234824 Virusshare.00084/Backdoor.Win32.Bifrose.blr-e92391d94f63ceb337be48a516ab8678f3c0d358a56f8e38a13fbbeea211bd32 2013-08-21 09:53:34 ....A 78711 Virusshare.00084/Backdoor.Win32.Bifrose.bmzp-1ce68bcefa1b0efab3081eb3741af47aa58eea9ebf7ed6f1125a2bfa8256d6f7 2013-08-21 01:08:02 ....A 43520 Virusshare.00084/Backdoor.Win32.Bifrose.bykc-d9725538bb4bacd0366b28d9d3d584c0067e718c5191b15b975cb51c8d43549c 2013-08-20 20:11:06 ....A 294935 Virusshare.00084/Backdoor.Win32.Bifrose.cabo-d17a21879a805ad9a37e586d69011dc617306707427d2268b92326bea2a4fe6b 2013-08-20 23:07:16 ....A 286568 Virusshare.00084/Backdoor.Win32.Bifrose.cfce-eee8002f8bcc335624fcf09aa3aff84f22325337f40934e212902574d0948ce8 2013-08-20 21:53:18 ....A 443396 Virusshare.00084/Backdoor.Win32.Bifrose.cjis-f5f134d00a85a0f9c35cac69db98f9c0c6eb272cac6bed7218a1053d5e5b9aa0 2013-08-21 06:49:22 ....A 126976 Virusshare.00084/Backdoor.Win32.Bifrose.cjqn-5c783a20a645c887df956f7064a6b84ae90ac9773d7cedd2cf3796ae0cc6cede 2013-08-21 06:02:32 ....A 144129 Virusshare.00084/Backdoor.Win32.Bifrose.ckku-2d591366d945f397dd2d34ad98579e27e61005f67a267d80367bcbf05706f639 2013-08-20 23:02:36 ....A 622541 Virusshare.00084/Backdoor.Win32.Bifrose.ckku-da1dfb9ead64e9c72d56ec3b3f7f08c4c4dd2f32bc18b43920e15d92f60973d3 2013-08-20 19:49:22 ....A 508682 Virusshare.00084/Backdoor.Win32.Bifrose.ckku-ec383679734057bd8ffcecd260a0e8abfa8ee5029e799b66ac3bdfe4050f82c7 2013-08-20 22:43:26 ....A 406346 Virusshare.00084/Backdoor.Win32.Bifrose.cvxy-fce303f2a2cf534704e853b7099a1828dd0c196369d30c8f3534c429f7491bef 2013-08-21 00:09:32 ....A 61351 Virusshare.00084/Backdoor.Win32.Bifrose.czzo-f742e9f3e22497b5fc9dd09a3ce22760bf8da758099571b6f8c87744a12df669 2013-08-21 00:23:04 ....A 86666 Virusshare.00084/Backdoor.Win32.Bifrose.czzo-fac1d9e551cfdd32bacb366317c0cd79b0d063836d614c8deecf70dd669d3198 2013-08-20 21:53:40 ....A 61319 Virusshare.00084/Backdoor.Win32.Bifrose.czzo-fb592ae85f23dd24787734ed419eb1b93d3a94f073f9695f3d9f10caab9e4f24 2013-08-20 17:44:46 ....A 552847 Virusshare.00084/Backdoor.Win32.Bifrose.ddes-5ac20abeeb824da5ffbb463536861546863ceca0f636348c2eea3dd2b0494ad5 2013-08-20 23:57:50 ....A 243638 Virusshare.00084/Backdoor.Win32.Bifrose.ddnz-e5fb5ea315d3e03a1124ec26d5e31d6587e9702bd773b79ff5fe321aefa96a3f 2013-08-21 05:36:28 ....A 204101 Virusshare.00084/Backdoor.Win32.Bifrose.df-21ac4a4307097fefc15759450b5a9701c32f46299a06ac119b5de74a8f2570a1 2013-08-20 20:37:46 ....A 356937 Virusshare.00084/Backdoor.Win32.Bifrose.dgel-f941ad1366fdcd2b6523fe23d269c86e2fee736198a2faf9c97bbae09427977a 2013-08-21 00:25:24 ....A 203645 Virusshare.00084/Backdoor.Win32.Bifrose.dhim-d1b1fb31e83307254b42f368107c197b703b4ef825d7b4a908a62f764fccde1e 2013-08-21 05:34:52 ....A 259524 Virusshare.00084/Backdoor.Win32.Bifrose.dht-2a3e80370d17e0170b49cc9f4a983eaee185745fd4699b6f8e23aaf1fd1ef9ff 2013-08-21 07:56:56 ....A 235008 Virusshare.00084/Backdoor.Win32.Bifrose.dht-5fa41bddf13d7718c6c0c585b00b82655aae053950a83ab438c5aa3d409667ff 2013-08-21 01:09:46 ....A 43347 Virusshare.00084/Backdoor.Win32.Bifrose.djma-fafeaaa26781570376f74ec61665ea6490de8b809837324d69a53853ce6c1bc8 2013-08-20 20:47:30 ....A 157085 Virusshare.00084/Backdoor.Win32.Bifrose.djnu-da2b7757376bf73b5f31839d1904b01b238dba4e2fb76c58a53d81e6a7603649 2013-08-21 07:38:50 ....A 613299 Virusshare.00084/Backdoor.Win32.Bifrose.dkbo-2f65d3ba258e44250963d72424a8d6c9a4b6595c405c7162f630bcff8e1c33c6 2013-08-20 20:12:50 ....A 24576 Virusshare.00084/Backdoor.Win32.Bifrose.dmqi-724b6385acadeb5886d7bd2bcfb0d7039504eec59e2430c7c9871323edebb7f2 2013-08-21 01:11:48 ....A 62219 Virusshare.00084/Backdoor.Win32.Bifrose.dnhg-24f4ba1ba6fb346fac2e14368a0e6cebae317ae77dca482f61e981a85984dc35 2013-08-21 00:36:46 ....A 45114 Virusshare.00084/Backdoor.Win32.Bifrose.dojg-e9d28f9b773cfde6e8b5ce9debfe79e55243f242b973d6bc47e4a0a01b9d2216 2013-08-21 07:43:34 ....A 49160 Virusshare.00084/Backdoor.Win32.Bifrose.dqtk-3a50f180dc2a31cee44a9ad319e859d58ede24b80c9a3ad3b2d96a07a9f3441d 2013-08-21 09:22:52 ....A 56347 Virusshare.00084/Backdoor.Win32.Bifrose.dqtk-7e5f61657ec06c35b52a3db5508c9302740d765074f506a5a211b32387085e31 2013-08-20 22:17:46 ....A 424514 Virusshare.00084/Backdoor.Win32.Bifrose.dqtk-de21366a1619772db105f8eac83296371e180ce1eb6a78a1f838759fdb5a1d4d 2013-08-20 21:12:58 ....A 106803 Virusshare.00084/Backdoor.Win32.Bifrose.dqtk-eebdabd0939f8e61d06f1c952b3e1e9064f46cd339782e511b7459a38a8bffd2 2013-08-20 21:41:48 ....A 79444 Virusshare.00084/Backdoor.Win32.Bifrose.dsdj-de1ce39385785476a647fd426759554abf89352b2ea72f6d053d0725b80e1963 2013-08-21 06:23:24 ....A 228020 Virusshare.00084/Backdoor.Win32.Bifrose.dsiw-0f1f11be1ee7cdb4e4630342cb958c851eff0abb5271daec0781d2f31c17af68 2013-08-20 23:42:38 ....A 203133 Virusshare.00084/Backdoor.Win32.Bifrose.dsjs-e15400ec96ffd053f9406e707b4166e8ceb60958a19180aae8adb70b6f94b341 2013-08-20 20:05:30 ....A 388906 Virusshare.00084/Backdoor.Win32.Bifrose.dsms-fbd2470bc4ad469e5770228338ebeca5afb31522da953e9abf00afb73645d2e5 2013-08-21 09:02:44 ....A 376832 Virusshare.00084/Backdoor.Win32.Bifrose.dtel-2caabf11b0fe1f5ebdd3b4e48233d32504dec0f7370c9170f02ed47c35b92bbe 2013-08-20 22:21:22 ....A 213505 Virusshare.00084/Backdoor.Win32.Bifrose.dtrb-d8da82e5d3d60361a26795327859a0da8e88f3fa71c907b094eea11407a1df75 2013-08-21 10:15:08 ....A 47616 Virusshare.00084/Backdoor.Win32.Bifrose.dvif-6e861f2a0584b177a3bc51b086cc8d8bb2533ae9d12901b59d42d985d31e7485 2013-08-21 01:04:20 ....A 337082 Virusshare.00084/Backdoor.Win32.Bifrose.eepi-ef1331474e24c6421f2b4e5720eab7021715ddeed9b3cbbe686cc67688bfacb4 2013-08-21 05:31:52 ....A 46600 Virusshare.00084/Backdoor.Win32.Bifrose.efsi-2c834f4d97eda15c9099f4928500b1288edb46be5be257a41b992b9b922541f3 2013-08-21 02:26:20 ....A 201117 Virusshare.00084/Backdoor.Win32.Bifrose.egsn-6c99ccdb3ebbaf6eade5b4b44d235c42a1dc7136e07dd536e08169ecb186fb13 2013-08-21 09:17:38 ....A 451043 Virusshare.00084/Backdoor.Win32.Bifrose.egsn-6eb95a37052bbba4c93979b76f6fe37e58a83f4ffea8a15f4fc1a617eac1b424 2013-08-21 01:33:12 ....A 534844 Virusshare.00084/Backdoor.Win32.Bifrose.eiva-7e921e88316b4cf4aa750d713443877c2ee1b9a4206be1c17d4452d04bdbee6a 2013-08-21 06:30:46 ....A 62465 Virusshare.00084/Backdoor.Win32.Bifrose.fba-1ae1aeb580887d1e54145aaaec24ade0ddc34191386c276ec384605ab3dc48dd 2013-08-21 06:28:22 ....A 31744 Virusshare.00084/Backdoor.Win32.Bifrose.fba-3f9cffc71b81f9ac6ff0eeb753e54867689a6a220bce5f423af5982afdf53174 2013-08-20 18:13:48 ....A 186881 Virusshare.00084/Backdoor.Win32.Bifrose.fba-3fddb6bf63e529869761a47f8816883199a70b3316b4351cefe09841e1a21c44 2013-08-21 05:22:08 ....A 81409 Virusshare.00084/Backdoor.Win32.Bifrose.fba-4b06063f20edea0cc5c0febdb88e1bd14a0cc80cc7983a51aa0d497f7e3596c4 2013-08-21 01:12:36 ....A 185725 Virusshare.00084/Backdoor.Win32.Bifrose.fba-d924de01f2d5ee6e930442323af62a78add47c979f51abed15663b13ddb2e2fd 2013-08-21 01:36:10 ....A 211540 Virusshare.00084/Backdoor.Win32.Bifrose.fcmw-2de3a118e127d88555e2f8441bade3f9ca81de979d35ffb8117b2d70e931a92b 2013-08-21 01:04:48 ....A 77824 Virusshare.00084/Backdoor.Win32.Bifrose.fczk-dd05bd72c3dd532251c42c97af5f732b9fda0d07d1850d50b38dba706ad34609 2013-08-20 17:32:20 ....A 49826 Virusshare.00084/Backdoor.Win32.Bifrose.fjpa-7b986d8ef0500b4931ec213fcc428f614e8681a0d2dbb3b1dcc71b87961f05e4 2013-08-20 23:55:16 ....A 372736 Virusshare.00084/Backdoor.Win32.Bifrose.fkju-d08adef2b0eebfc76ba2d63b9b12e988447a19af61374a1ee00559bd5468e8dd 2013-08-20 20:44:18 ....A 393216 Virusshare.00084/Backdoor.Win32.Bifrose.fkju-e46eee0a5e6c8da6262204ebf75cad4032d1bb538c31f37e9efd114b0e37a516 2013-08-21 09:03:18 ....A 196989 Virusshare.00084/Backdoor.Win32.Bifrose.fkqo-0ab273612cb872746027c96db93fa9e18ab702f873c235bcf3b682d50b6b38b8 2013-08-21 09:24:44 ....A 209789 Virusshare.00084/Backdoor.Win32.Bifrose.fkqo-3d9f6c9f8ba8c468d9296d5ed691d13d99d2602390259e285c52498979d5c67c 2013-08-21 08:55:08 ....A 197021 Virusshare.00084/Backdoor.Win32.Bifrose.fkqo-4dd6b9e18ce982bc4b7ce4a2c3d6efad06b6909bd83cacaa479a652ab779619b 2013-08-20 20:33:26 ....A 209789 Virusshare.00084/Backdoor.Win32.Bifrose.fkqo-65024ab2a8343657f60e8647a8830bc1da5efbfc18a4a2ae810e34b8f47ded90 2013-08-20 20:44:20 ....A 61821 Virusshare.00084/Backdoor.Win32.Bifrose.fkqo-fbd2396748be3d7e7f772ef6ec787b503aa5cb8fbcdab8c9258cb9ff619c217f 2013-08-20 17:19:58 ....A 51616 Virusshare.00084/Backdoor.Win32.Bifrose.fmv-c292c996adc3cd9ac78e77cd8c93a76fedc264f9effe5827004a9077d1318ff0 2013-08-21 01:27:36 ....A 137117 Virusshare.00084/Backdoor.Win32.Bifrose.fncl-3cda4ff4dda1cefc52e65a2e3065817d692bfd8a8f3bc940f669b93cb156d25e 2013-08-21 06:55:04 ....A 188327 Virusshare.00084/Backdoor.Win32.Bifrose.fny-7f34be7c0983323e5af721c680c6a2ddd1b93b9eba854d3bf796d713cfe047d7 2013-08-21 00:36:04 ....A 187705 Virusshare.00084/Backdoor.Win32.Bifrose.fny-d7ca2fb0f673afdb1e336de193602be73473a89e83a9515c32c6fde14bc28c6d 2013-08-20 22:02:16 ....A 61467 Virusshare.00084/Backdoor.Win32.Bifrose.fny-e1b7c33ec130fcaaf90adddd06ab5b0d074e2268213767a234d75eba57d3953d 2013-08-21 06:51:38 ....A 925702 Virusshare.00084/Backdoor.Win32.Bifrose.foim-7d8119f06fffc6eb9d0488b87fc90239bf90ab0fb7f1d15a2c8052e476d96a79 2013-08-20 20:31:46 ....A 105885 Virusshare.00084/Backdoor.Win32.Bifrose.folj-f00cdc195a2709d1128cc6b4270fb7ae4a0f72e0b638d3094436ee62eda1a35d 2013-08-20 22:02:10 ....A 86143 Virusshare.00084/Backdoor.Win32.Bifrose.foog-00698773f5cb443239835db4ffbc64f96d5e34cadcab70022d6b593f7803b0b3 2013-08-21 10:04:04 ....A 67278 Virusshare.00084/Backdoor.Win32.Bifrose.for-6f7fb32c574c5860023f08cf271e7f7f7a82af980ff70e9f8f64f67efb2ce7ad 2013-08-21 06:41:28 ....A 12641 Virusshare.00084/Backdoor.Win32.Bifrose.fowc-5b31d3fbf6df6b9c6aa0d3f640c6a0e9146e55adcb684fc71bc71d36c304abee 2013-08-20 20:16:52 ....A 295112 Virusshare.00084/Backdoor.Win32.Bifrose.fpg-fa54f1462a3df17bcda2521bb08ffa0dee54b7b6fe370294a36e6a115e76ecfb 2013-08-20 20:15:10 ....A 147456 Virusshare.00084/Backdoor.Win32.Bifrose.fpg-fdb146ce0aa869d19735fc5d6fc623774974356a581f17e849b66b3804bccee2 2013-08-20 22:36:20 ....A 278941 Virusshare.00084/Backdoor.Win32.Bifrose.fpic-245d4f1e56e5b650c5e5b8e7e2b76c0b49b82b2a2def6c7040d3c572855fe717 2013-08-21 09:22:26 ....A 77824 Virusshare.00084/Backdoor.Win32.Bifrose.fppx-6f7f2e938b27281326c71796c345d70d97c11cbbbc28b4c6b3a414d823a39022 2013-08-21 01:28:16 ....A 86016 Virusshare.00084/Backdoor.Win32.Bifrose.fprc-0ec97e477cf9403570616e9e5e75f60a0b095be1e80b30fbe0c82b3ce7045f6b 2013-08-21 08:11:36 ....A 597675 Virusshare.00084/Backdoor.Win32.Bifrose.fpwe-3dddda0f102fea54399cbb5b9b93a32361860501ef211b7430883f2051874bcf 2013-08-21 09:18:14 ....A 1121212 Virusshare.00084/Backdoor.Win32.Bifrose.fqab-5aea9898ee9a961248f5a063effe5ed6a4f462373066bf7f4ea937f58b492ba6 2013-08-20 17:24:40 ....A 659456 Virusshare.00084/Backdoor.Win32.Bifrose.fqap-28f4ca597204cd28e5acc1bbaaa26bd1768e7d357f7e25d6b9b3cb2558ce27e0 2013-08-21 01:41:50 ....A 118675 Virusshare.00084/Backdoor.Win32.Bifrose.fqm-7afa0cbfd1e1fda155bded15f357bfe37e33b3a471d571c4e931d3c9453f2b18 2013-08-20 21:37:12 ....A 97792 Virusshare.00084/Backdoor.Win32.Bifrose.fqm-e22547c7136a2fd569d2c930f84688ddd012f411f6e79ce299e8c60231d15ccf 2013-08-21 06:56:46 ....A 117635 Virusshare.00084/Backdoor.Win32.Bifrose.frf-2fe700bb6725ff604a66a91f934e1c6c4b5e9e2227c71879995b9fbdcb0864dc 2013-08-21 07:20:32 ....A 62202 Virusshare.00084/Backdoor.Win32.Bifrose.frf-6dcb807ff771e1006c7dc983f19e0ba81c7d5c8e58749157e707466144edeb9e 2013-08-21 01:28:16 ....A 89269 Virusshare.00084/Backdoor.Win32.Bifrose.frf-7b5ff4493bd2b62437a0c2b95ed3f59a4296dde727792e7a47a2f45f86181018 2013-08-21 01:28:16 ....A 1179648 Virusshare.00084/Backdoor.Win32.Bifrose.frho-4b50cb113b3d97de4b583adbf1f98640eb99873def69d8502908e60a0747f3f7 2013-08-21 07:10:36 ....A 135549 Virusshare.00084/Backdoor.Win32.Bifrose.frkz-2b7728a3e3911627b52c342de2d702bba914b1c21325c7b1e9f4257fa8ebf068 2013-08-21 02:32:16 ....A 56689 Virusshare.00084/Backdoor.Win32.Bifrose.fsi-01bec8662b6305daa12132c57a8a8574e9c9a3eebe5831c53878160fadab48ba 2013-08-21 03:39:34 ....A 328093 Virusshare.00084/Backdoor.Win32.Bifrose.fsi-08eefcfc66bd79f660d05c827ff8197440aa9f5d9bc1d746bc497cfff69093ff 2013-08-21 07:02:20 ....A 202440 Virusshare.00084/Backdoor.Win32.Bifrose.fsi-0b73c8cb3b63c09866a7828a929b66a227b8071e973ba3316be7ae83c75c84ea 2013-08-21 07:41:42 ....A 55808 Virusshare.00084/Backdoor.Win32.Bifrose.fsi-0e46dfa9dd1f4b20dce4be26fc2b620a51e3fbb64cc177eb9ffe26f9748c4ec9 2013-08-21 07:54:02 ....A 217664 Virusshare.00084/Backdoor.Win32.Bifrose.fsi-0fa9c67f6fece8b3e0d71f20c32cb2b84245e349fd3e9ad51af9f25227c1480e 2013-08-21 06:05:54 ....A 198124 Virusshare.00084/Backdoor.Win32.Bifrose.fsi-1e5fc3adc93d28d3e0d66c069dd8bf3d7bf2bf0e72b481384ec18db63e2dccaa 2013-08-20 23:32:00 ....A 172613 Virusshare.00084/Backdoor.Win32.Bifrose.fsi-21676a8f7200a32a88c704633e9dde488bf2b4e56c177664f63cc472e2068572 2013-08-20 23:27:50 ....A 32669 Virusshare.00084/Backdoor.Win32.Bifrose.fsi-220f9f16a46d6b3276fbf194c8cdac2dd77d666cd104121101d6ab5d8bacf7f9 2013-08-20 17:44:34 ....A 65756 Virusshare.00084/Backdoor.Win32.Bifrose.fsi-2d0e0ba5c1f5d86b77ec4f0d2ec78dee974bffbe97a244a16cf41c6f3a9fda2c 2013-08-21 09:24:34 ....A 82432 Virusshare.00084/Backdoor.Win32.Bifrose.fsi-3db50ad3cfafe2436dd43934825f6b3a0b2f4251312ef118aa84aab8fc584ff0 2013-08-21 06:46:00 ....A 173306 Virusshare.00084/Backdoor.Win32.Bifrose.fsi-4c4a4ec532d1b91580675c91b1ca7942879b7062e51065dc71c07c2f37094cf9 2013-08-21 08:27:58 ....A 172232 Virusshare.00084/Backdoor.Win32.Bifrose.fsi-5ae541179fdd65737befc21d229909a4d8df887f5bc261d7aafc26e34e38f86a 2013-08-21 08:26:18 ....A 86736 Virusshare.00084/Backdoor.Win32.Bifrose.fsi-5b920c83537d2fb31dc63de54c874f3ee97a921dfa5258a3d266ba302a03f12b 2013-08-21 05:28:04 ....A 75776 Virusshare.00084/Backdoor.Win32.Bifrose.fsi-5f995e33fd45af8f38dca2a5b7b3697f7ad49a2057feb94c9189df9a743953d8 2013-08-21 05:52:04 ....A 2820006 Virusshare.00084/Backdoor.Win32.Bifrose.fsi-6c50202a75d5b6b6fd959a6f9abf1fe86884d3855bc7a9c3ade28e8bc7839187 2013-08-21 09:42:54 ....A 323584 Virusshare.00084/Backdoor.Win32.Bifrose.fsi-6e6732480951f73737f9a89bfc3316fb7112400c2a35af38ac6a40d1928cab38 2013-08-20 21:17:30 ....A 176641 Virusshare.00084/Backdoor.Win32.Bifrose.fsi-759e2c7afda3ab8c87e4806d0a75c92307bb69381425eac49fbe6b1b879cf642 2013-08-20 20:07:14 ....A 73086 Virusshare.00084/Backdoor.Win32.Bifrose.fsi-76557ccc8405fd6274321235cf40d78d688d3dff8153cec672d3a09088230b8f 2013-08-21 07:34:08 ....A 64382 Virusshare.00084/Backdoor.Win32.Bifrose.fsi-7e0a924ce2647bdb0f74333f1ee9f0dcaeee998798667efd90ff8db941ae69d5 2013-08-21 03:07:00 ....A 168549 Virusshare.00084/Backdoor.Win32.Bifrose.fsi-9d9a181d402a6d0505a1620c0eeb3e4e47164ef090aa2e3948e68e31a09b66a3 2013-08-20 23:57:38 ....A 266440 Virusshare.00084/Backdoor.Win32.Bifrose.fsi-d4a516f557c0cbc65c2337b0b333be7e679a12cd96a38a205f5c6b3f545f7171 2013-08-20 22:06:52 ....A 171008 Virusshare.00084/Backdoor.Win32.Bifrose.fsi-d711f8f872ce635f89f39fe6db4dae53b5cd6fb6d99112291c46e47f5f9b5b88 2013-08-21 00:29:44 ....A 201818 Virusshare.00084/Backdoor.Win32.Bifrose.fsi-f2606e460ce96f90cc8a15f9a5756a0496eb46d755f7cbc1afc1c1e24d2096df 2013-08-20 20:32:06 ....A 704512 Virusshare.00084/Backdoor.Win32.Bifrose.fsi-f3f0ba9a3850db45a184d0ecc6ec690d27e6802c58d334e5d43fa484b5376b26 2013-08-20 23:35:20 ....A 202031 Virusshare.00084/Backdoor.Win32.Bifrose.fsi-f67fba98efde486e99b76bc0ef4c1c4166cd1564b32ed5c44ba7cdc4e7120df7 2013-08-20 23:34:58 ....A 53629 Virusshare.00084/Backdoor.Win32.Bifrose.fsmz-fbcc67fd497b5703696f2395a47232de1ed93dddf47a78209bb3a46a4a459094 2013-08-20 18:30:32 ....A 155648 Virusshare.00084/Backdoor.Win32.Bifrose.fsnz-69b28cce196fd8fa11a48be40d8252ca27edb6c90be08d9a65c3bcda2e20c190 2013-08-20 20:57:58 ....A 93482 Virusshare.00084/Backdoor.Win32.Bifrose.ftqv-f3709faebe188016227d3ca6cc1d1d9c35f978a4692ef0d6f11cf1966e6950dc 2013-08-21 05:38:58 ....A 241021 Virusshare.00084/Backdoor.Win32.Bifrose.ftsy-0fe9789e8c51c72444014e40e45def791d6b49a1ee082da73d2408da195f1fd8 2013-08-21 01:36:08 ....A 246685 Virusshare.00084/Backdoor.Win32.Bifrose.ftsy-1d78030bb6b0ae4454c5ea5f80f0dd6357a8f6cde1b2105e9c0aaf2949db5d81 2013-08-20 18:16:32 ....A 41984 Virusshare.00084/Backdoor.Win32.Bifrose.fum-ce120fd29894b0b47c361699b0976e593a7d70d6bb9f6ea1a70aefc27b1df133 2013-08-21 08:59:00 ....A 130941 Virusshare.00084/Backdoor.Win32.Bifrose.fuow-1cc77b8916dd63fab0af0a2b254b5ea46dc806a46fa3707d16eca4a9a299cb3b 2013-08-21 05:54:30 ....A 68225 Virusshare.00084/Backdoor.Win32.Bifrose.fur-1e1265cba6de1508512d5255b3aea9006fef3af1a4a8dd3e738cf668f70c1329 2013-08-20 23:32:02 ....A 42234 Virusshare.00084/Backdoor.Win32.Bifrose.fur-e94ba365886ca4c1524278991dfbc56a377e7b667c2b7c93754c8ed2d9558cba 2013-08-20 18:09:54 ....A 1016205 Virusshare.00084/Backdoor.Win32.Bifrose.fvao-799d57644554ec5211d24d1401c20ce9937448a21e3f56d0ee379d7d1bb64d3d 2013-08-21 07:09:04 ....A 348160 Virusshare.00084/Backdoor.Win32.Bifrose.fvap-1bbeb0a06a085169dc7902e7a4ad4bbe1121ae57907a55252c345c7e4fd4853e 2013-08-20 23:13:02 ....A 163840 Virusshare.00084/Backdoor.Win32.Bifrose.fvc-e8a9bb1cd9fd11aa3293db9d2fd5884b785936248b0b5ab7dbd66c4301be6227 2013-08-21 05:43:12 ....A 209408 Virusshare.00084/Backdoor.Win32.Bifrose.fvdb-6d17ee963f475bd553acaf9ca4f78a794d4ba9150bbbd49dbd6e9f398525649f 2013-08-21 09:54:26 ....A 197178 Virusshare.00084/Backdoor.Win32.Bifrose.fvdo-2afcd1bd701888a251da21e1b410dbacb24173b8b1e101639699ac4a9d86a438 2013-08-21 10:15:42 ....A 100352 Virusshare.00084/Backdoor.Win32.Bifrose.fvim-6da8e15a576ea0650c4bbbc50856e6fa580104824aed9dcc4ab78c90c2c348f2 2013-08-20 21:45:44 ....A 177244 Virusshare.00084/Backdoor.Win32.Bifrose.fvkh-d27821e1db614af2927c4a4d068164198393aca5ef5e7f2ef75de8529d1c9ced 2013-08-21 00:31:22 ....A 61440 Virusshare.00084/Backdoor.Win32.Bifrose.fvkh-e86738e64beb408cb6794d65023e7aca5386a9b43e2987464930f96d43ee7c5d 2013-08-20 20:46:40 ....A 49184 Virusshare.00084/Backdoor.Win32.Bifrose.fvkh-f19e3e7993154b177c0c5f45a7dbd466187153e7170c1525e77d2732be1c78cb 2013-08-20 17:08:56 ....A 258609 Virusshare.00084/Backdoor.Win32.Bifrose.fvmh-cb903b79521066c0df9c6aba90f6f8e53edb3b3874a12fe4f532d5759eaa80d0 2013-08-20 21:37:46 ....A 258609 Virusshare.00084/Backdoor.Win32.Bifrose.fvmh-e21da196553b74ca2c0d2da2a0fc0b0f56fea5400c6f808ce6f36ad53098913c 2013-08-21 01:00:28 ....A 258609 Virusshare.00084/Backdoor.Win32.Bifrose.fvmh-f65e0dabaa01d88e32d32178ef303a22c5f0ab14ee5f9f795b48c18442474e83 2013-08-20 21:55:28 ....A 258609 Virusshare.00084/Backdoor.Win32.Bifrose.fvmh-f92e99f17c0a3ba1b27ff1e50ff697407dd8f7b098e2e0df9c3caef7f446fb0b 2013-08-20 23:23:26 ....A 237768 Virusshare.00084/Backdoor.Win32.Bifrose.fvn-052036b92007aa376005a9596efa45f3e40931ddc4ce3454e608d045bccb90cd 2013-08-21 08:07:32 ....A 131072 Virusshare.00084/Backdoor.Win32.Bifrose.fvn-0ccf4873e4fa78d99cf54907088f51785aa003a112f3f514a27adf54881712c8 2013-08-20 20:26:52 ....A 37888 Virusshare.00084/Backdoor.Win32.Bifrose.fvn-1610bbb811deb9851d37b962b3aacef8bb8cfe4118700a8d356bafa580f21442 2013-08-21 06:06:02 ....A 197932 Virusshare.00084/Backdoor.Win32.Bifrose.fvn-1a813ccf7654ec53abbb6056717c50af05209df1e69f6bc5e7e6f08f60b2fe78 2013-08-21 05:08:46 ....A 33149 Virusshare.00084/Backdoor.Win32.Bifrose.fvn-1fd81ae883f0647a650680f34ca81490bc0297f847722ba33f08dcaafd117302 2013-08-21 00:12:26 ....A 172613 Virusshare.00084/Backdoor.Win32.Bifrose.fvn-22982226ae9c517b42a01811b74f7bfc800f4448a0b2d294ed3872f45c12e856 2013-08-21 06:51:40 ....A 40829 Virusshare.00084/Backdoor.Win32.Bifrose.fvn-2e334472f59f284a92f8ea9ca4c5d653c1332d759db6a15c913153e46e323ee5 2013-08-21 02:24:46 ....A 180424 Virusshare.00084/Backdoor.Win32.Bifrose.fvn-6a80a5509a18201cfc4512dac184809137917042d97b10cd11722f5e95b06461 2013-08-21 06:11:20 ....A 62976 Virusshare.00084/Backdoor.Win32.Bifrose.fvn-6d9c68a06ed43406ef1b3890dade805ee22c870e024cd3124cb582ed72286664 2013-08-20 21:47:32 ....A 62879 Virusshare.00084/Backdoor.Win32.Bifrose.fvn-71340adcd68c7478fce39da244fce7125f30865305f61f029f1b132ff3e54ceb 2013-08-20 19:59:48 ....A 82856 Virusshare.00084/Backdoor.Win32.Bifrose.fvn-752194c62f27ba8c1402ffea6ef1887dec3bc30796787316cec059dbb3b6b8c0 2013-08-21 07:32:30 ....A 63893 Virusshare.00084/Backdoor.Win32.Bifrose.fvn-77dff0afc90335babd9066b826711b9df402cc909f736bf3b6e7338d18f65b5a 2013-08-21 03:18:28 ....A 89022 Virusshare.00084/Backdoor.Win32.Bifrose.fvn-7c80d26ef83e9bf7d84f37ffa4c9944c87c53d75045db71a83f73d742dfa8d7e 2013-08-20 22:46:50 ....A 172232 Virusshare.00084/Backdoor.Win32.Bifrose.fvn-d20a392b4d46feff093cf7903c4a035dc5d7be165ae9232abd22f8c5ca819d18 2013-08-20 21:44:40 ....A 81920 Virusshare.00084/Backdoor.Win32.Bifrose.fvn-d2d16125c48d3a138dcf530d72aa6590e2ed4896477febb579c0fbcda2617afe 2013-08-20 22:22:40 ....A 32125 Virusshare.00084/Backdoor.Win32.Bifrose.fvn-f154cc94d3671f17e1bbf6a32dbcc14add71d634ea11c537bd6bb1e52fd2ec19 2013-08-21 01:11:52 ....A 165108 Virusshare.00084/Backdoor.Win32.Bifrose.fvn-faaaeca33b70377730e781abc26c935efda0c86da9e3b74201778cd089b4777c 2013-08-20 21:15:12 ....A 168823 Virusshare.00084/Backdoor.Win32.Bifrose.fvn-ffa7bd9c99be0fe0566133cdd09a468aa653d708ec8529ca260a85070a0a086c 2013-08-21 05:29:20 ....A 393597 Virusshare.00084/Backdoor.Win32.Bifrose.fvre-4d821e4c5e5d568230f4a0b9c1729766e70b460f07b950551118fda690422127 2013-08-21 01:27:26 ....A 685342 Virusshare.00084/Backdoor.Win32.Bifrose.fvua-3d51200587c17814e3d5c8612d693e2c78e2665f60afc923dc5fd4111c478ef5 2013-08-20 21:51:12 ....A 312529 Virusshare.00084/Backdoor.Win32.Bifrose.fvua-e357f45b762fe1de07bd9e9791db2da9542af2af2944e1db50abf44b9c9bea04 2013-08-20 21:55:22 ....A 809984 Virusshare.00084/Backdoor.Win32.Bifrose.fvvy-f4bbfc3468394c1dbeb01adb5746642ff713324dd065a1997f45bf317d01bfc9 2013-08-21 01:22:54 ....A 442749 Virusshare.00084/Backdoor.Win32.Bifrose.fvwi-6e82cda24a8db7bffab54fe302181c0f1cb0930697da6094e0408a5cd0f309c1 2013-08-20 21:48:42 ....A 147837 Virusshare.00084/Backdoor.Win32.Bifrose.fvyj-75a0a666c674797acf4221377410244c48e768a310277fe098790624fcee37bf 2013-08-20 20:17:20 ....A 308275 Virusshare.00084/Backdoor.Win32.Bifrose.fwgh-e9a22b9dd77648f656b4fea3c6a788d6eedfe20cd4b81f1648164d0e5263001f 2013-08-20 22:13:50 ....A 308644 Virusshare.00084/Backdoor.Win32.Bifrose.fwgh-ec8f164399d625c39439e74f2b919d773813d60d1ee4b682510d96ec0d480fde 2013-08-20 21:14:36 ....A 34304 Virusshare.00084/Backdoor.Win32.Bifrose.fwk-fea822a0abd38f73f35ce87bbbd7299ed179605f365f38fc2acc0678557b535b 2013-08-21 08:28:52 ....A 165245 Virusshare.00084/Backdoor.Win32.Bifrose.fwla-0de96e5940bb619e936ad83b73fe53d5b7dd62a8b35572472d828a8e37ff1062 2013-08-20 20:22:28 ....A 266637 Virusshare.00084/Backdoor.Win32.Bifrose.fwlf-3358bd1930a86f40c3d13af619ffd08c5a80afd616634fe903a5c85a9c58059b 2013-08-21 06:14:50 ....A 130461 Virusshare.00084/Backdoor.Win32.Bifrose.fwlf-5c4828fb8b1feb23e9f3a29f8ef295fcd214dd4ae062bde72530d495daacb871 2013-08-21 00:00:48 ....A 21504 Virusshare.00084/Backdoor.Win32.Bifrose.fwpq-01bfa6c68c9e1bf05ca2c5f78d5da2d0117ad2a39bffb9580da0d04f7a94cc5f 2013-08-20 20:39:30 ....A 233151 Virusshare.00084/Backdoor.Win32.Bifrose.fwqt-f59609eef9cb6a1d0a55691f07a7b66e0d45d167d2bb71a5b6a7893360f06b1e 2013-08-21 01:29:10 ....A 104861 Virusshare.00084/Backdoor.Win32.Bifrose.fwue-0d1fa8d243a80d7e14b40fa205e900e1f4005d811efe7c2b034305442f6b9ada 2013-08-21 01:32:58 ....A 129482 Virusshare.00084/Backdoor.Win32.Bifrose.fwue-3ed197a79e9928baffd0e02c224556ba3aa801c51556b00ec84915dd2c020386 2013-08-21 01:06:36 ....A 262525 Virusshare.00084/Backdoor.Win32.Bifrose.fxb-d2113dd892cb5031efcd85526a8a7e4237beda65c6e034da9775e645a1f8cc92 2013-08-21 00:53:28 ....A 287893 Virusshare.00084/Backdoor.Win32.Bifrose.fxb-e79047cadc4deb5f16349c3efcf0b568bc685f52aece33870a63d5eda4a811a5 2013-08-21 01:25:04 ....A 225661 Virusshare.00084/Backdoor.Win32.Bifrose.fxcd-0b5ff530cae54cf91e96f7b070c24d0b571dd4fb840795d0e3cda7cc6b129805 2013-08-21 01:36:58 ....A 357520 Virusshare.00084/Backdoor.Win32.Bifrose.fxcd-0d23b40276009d716674754e3ba3dc058b08995dd3e9722c5a72e9514200acec 2013-08-21 09:14:08 ....A 332157 Virusshare.00084/Backdoor.Win32.Bifrose.fxcd-3f32f22b2ddb549c18e0ba032e169247a207e28ede8b5ebc9f4cc10c8111488c 2013-08-20 17:05:18 ....A 80826 Virusshare.00084/Backdoor.Win32.Bifrose.fxcd-a48e1eef5b0282a2304fd99cc722d4dec9f10c0b3ed902cae5fb4e27deb132eb 2013-08-21 02:44:54 ....A 275968 Virusshare.00084/Backdoor.Win32.Bifrose.fxcd-e4e4b1c85ca4daee78c23d85ae325d45a3d2da24f93a0e20a182700f5fb0563a 2013-08-20 17:08:32 ....A 113820 Virusshare.00084/Backdoor.Win32.Bifrose.fxkd-29be84893156297008fb7373fc4204148e58bd5543e28fd5ca41c925b957177f 2013-08-20 22:30:46 ....A 318208 Virusshare.00084/Backdoor.Win32.Bifrose.fxkd-fa1d60b01b764f098848f5e0e63feda9efebf813c47c95561228ca2f9d23ebe5 2013-08-21 05:53:46 ....A 134656 Virusshare.00084/Backdoor.Win32.Bifrose.fxll-0dc3a08590c1b062574ad3ceb61011c749b84ee8e4896d3f9d0247ced78fc2e1 2013-08-21 08:20:48 ....A 114176 Virusshare.00084/Backdoor.Win32.Bifrose.fxll-7bd2db2a6711dcde7be6faa503edeb5f335cbbec4d7809526fc390af1faaad79 2013-08-21 09:30:50 ....A 97792 Virusshare.00084/Backdoor.Win32.Bifrose.fxll-7fccb32abda243c68fc1c726a9aecc536ce9ede1d8ed2fa27a26cf88c982829e 2013-08-21 04:59:20 ....A 106397 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-04e7d4974b21d09eeeb18b71b6274b9bc56e4c88dedcc7d1a43a904cd4f9bd52 2013-08-20 17:12:14 ....A 171008 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-0901432aefdcb4d86e103e871a488613491a02974fafc5a92515c00ce932f20a 2013-08-21 02:40:16 ....A 57412 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-0a635a2d0ed7214073f954892182cffe915bb1b7ceecd91be08c701159ae8478 2013-08-21 05:31:36 ....A 33050 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-0d0bb3f410bed65f4150cb7c74837189fae32e545189221d1542ac032da42d52 2013-08-21 09:48:18 ....A 220606 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-0f820882fb0aa38f16e9282eddb1cee97d7655b69bffcadcf751ed93ea5a69bb 2013-08-20 23:34:30 ....A 165114 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-112097f1f409b5b9cc0e2abe841046f2fcb5bb12f1d43eb5db99f55fa6f343c5 2013-08-21 01:26:26 ....A 86909 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-1a87c410214b19686770443a4ddd47102a374a335a455e3f3552f63affa151fb 2013-08-21 07:44:14 ....A 168829 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-1be2f8cc68bfe7bd7ef8f3c482349c06d7ba84de99ff75dc8fca1fe0501fd722 2013-08-21 06:42:18 ....A 93565 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-1d083a77ea15803cd747907e416470a5ae7a99bbc2ad487e39a4184c74dd2377 2013-08-21 06:43:26 ....A 643072 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-1ec97a513dedc18f49cddcb6e1b2d3ae4b1ca7b51180baae633e5c821a997090 2013-08-21 01:28:36 ....A 189539 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-1f2643510d33c6cea41b1f3d56b056572d323c3d9cc78a35d828ed2a1ac66908 2013-08-20 23:07:28 ....A 172232 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-2595d80e4f4e870f6a0e63d5787ff59fb0a17ee4bfa6083426c568313db60feb 2013-08-21 08:55:50 ....A 168136 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-2a022f97c64fa72d813be5d4ac9e2e62d8619f8f7c46f5497faf6c3022532689 2013-08-21 02:11:22 ....A 131965 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-2a29be8fb2ca1cce2af47d3d481f5978b68cba11669a230ea7d9084607e76f15 2013-08-21 08:23:12 ....A 168136 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-2b6506e8d129c5aabfe371cf4f9c47ad19f9870b5757d929642f9d84f9fc1d50 2013-08-21 01:33:18 ....A 168136 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-2cfbbb5833807b0200c71fe4cc674940017a7c851c9a318510b493178df02a57 2013-08-21 05:23:48 ....A 202010 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-2d18487be1959d15c2ff67cc7a950acf481199c1508aa302d6de7132a8a89d40 2013-08-21 08:02:16 ....A 172613 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-2ddc080afef75575ff2f48cd6b245211fed2840ef26b0a28f93a380efdec35db 2013-08-21 06:15:16 ....A 164040 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-2f9a1e20e87dbc7e2ab4f7e371518ca64834be8d28867a4fa988edb357a9106d 2013-08-20 22:46:50 ....A 224489 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-344bb377458faa1331abe7b59dde71d230a2f3f543632902574fe0660b6baf20 2013-08-21 06:15:02 ....A 189452 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-3b2abc3b8a62a311581b470c3e5c45f8d77e86aae3d92fd2c2f47b4b066947d8 2013-08-21 07:58:16 ....A 197394 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-3b95cc65aad8b590ef9747fd8c68832dc0ac85f01d02f7ab1a98089446801f58 2013-08-21 01:40:34 ....A 172232 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-3eff798b650f3552302ef2206db5a68488e927d1fe677875a4a7ffccda0f2e70 2013-08-20 17:46:14 ....A 66462 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-4884d67dbdbd8be472cb963da3e5485641281e8f43530422669adfbfdcb063f4 2013-08-21 01:41:18 ....A 71773 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-4a1162a61547fee082fc7b5f43375d81d9b25a24a529a8d73a1a770da90a151f 2013-08-21 08:29:28 ....A 194037 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-4aade0b2f3a79153a848e6ee485dae786ef5534138b0a8f5c4ace326552c5034 2013-08-21 06:31:26 ....A 92801 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-4e0186a4c08ae0e50ec9b9e8186254b8a45a2569ff260e359422f717bc24c077 2013-08-21 01:30:40 ....A 71169 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-4e1a48c74b3cf096b2e9594428190148b6891ce01cd369585759a1d440aa4589 2013-08-21 06:17:46 ....A 190924 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-4e3d68263f0efcbc72109f0a2ff80ce7d2bb01061c1a810ddde62d662fa0e21f 2013-08-21 09:14:26 ....A 57596 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-4fb4332644bd6e6502238de63faca2251863fbe49810c451bc12b1f1248dc0f5 2013-08-20 17:01:58 ....A 164733 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-4fc630631de348ffda99f023e35ad10248b688ef09c4f9b6452a7f8b99bc2d70 2013-08-21 09:20:22 ....A 224158 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-4fcfa6221c58bdd01e351dfd3ec45db9654b53c18bb204d7b0a4866669da5d06 2013-08-20 19:36:18 ....A 165114 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-51bc7c4ce30515cc61b2807c0072cb8e4892f5e0e028df52452638990e56308e 2013-08-21 01:02:58 ....A 41984 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-528493da8873fbe27842ce669e6f3a1cc290dcc169be0a2bd1f32672ee9923e4 2013-08-20 19:40:40 ....A 59028 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-54aa95c3feec15d3ec626be0471f23963f4ea403e8c87383a936d31fded91de4 2013-08-21 09:08:14 ....A 57453 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-56c7267a64560420807a916d6d73a8309c087520a933bf0370375901456d5c7a 2013-08-21 09:05:10 ....A 164040 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-5ae17af4cc45c5a1aa49facf15356c749012532e96c6977d0dde609872b4b4e3 2013-08-21 01:26:28 ....A 189982 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-5b080f816b80297e725f0641f04664fc749e37aff6e981c3f124349641e84d53 2013-08-21 09:53:02 ....A 643485 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-5baaeb99864c0acc542bbe4826a491a216d99b4dba56be8768d1b5c5cc56c46f 2013-08-20 16:56:12 ....A 57607 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-5baf58983629579272efddae87c5faf785b5fc70f8b639c7c68f6b52ac6947be 2013-08-21 05:51:00 ....A 32637 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-5cfc80b1f5671df7567b6fcf0544e427794b72128417bbcc7a3d25112cca7a79 2013-08-21 03:53:10 ....A 32669 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-5f1acd02a5aca39986da531812c5689cc56252321b18d9a3cff8c5c1756b26fe 2013-08-21 06:14:18 ....A 34816 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-5f8b75b622fde487e0ce66250a1fc843809ebd235e53fc998beb31d0ef679948 2013-08-20 23:55:28 ....A 511255 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-662b66dba0acc29ee1bcf9a6a28213a9bde1dd274ce42dcb8535f9b0d771d47b 2013-08-21 01:44:30 ....A 168613 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-6a5869ab4b464174bcef27a1bf87e7fc5918b6b60332faf1746feaa73707b09b 2013-08-21 07:14:14 ....A 361243 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-6a762b5cd420078f454c90efee6a29fc658c073184d719970a106aa09eb99e50 2013-08-21 06:53:50 ....A 164864 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-6b33d856abe812b289a7a10142b2847a1fa6f67cba7f9d6238a7d07028759b29 2013-08-20 23:19:52 ....A 164864 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-724608dcc0ad34bab9db88ef2b4b546232b2f9c1e451466825e0d79fb24f5148 2013-08-21 00:49:08 ....A 168960 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-7461b59d09ae4dc8359941a5b7814f661fbccc1f3a151149d50ac21a2bac1477 2013-08-21 09:03:24 ....A 221792 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-7bc636b4a61538cf1e1f045e757b23cea64f465973bb98452984d0acda8fd164 2013-08-21 01:33:20 ....A 59916 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-7c6956f8795ae9cf06fbf18cc6b9b6e215e5460709f69b12f8445edb48b81cb5 2013-08-21 05:42:42 ....A 245960 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-7e50ff7ea9d32884fb363d48881c4239659c9241e7a9f64f9686173f957a9404 2013-08-21 04:06:38 ....A 32637 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-7e7836ecbd0eab47f15422f07eb6a9a9564bb91a03d85393473bf3fd975940e2 2013-08-21 05:24:20 ....A 32637 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-7e9355ac53c1b4cc22a0ea681dc03641b77a9dde59a2c2a7e3c9e41e3696c3b8 2013-08-21 01:45:16 ....A 188616 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-7eb199771b3edc74e1a2d983e883de350c81b9616edd230918bb4b445e161f3e 2013-08-21 07:41:38 ....A 181531 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-7eb721eda119f742a77fe5e05df420fe66293315e00b587101313531d5c0bee5 2013-08-21 10:02:42 ....A 172332 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-7ff4d25484da142ce3bcb92b358b5f235bd602543f2c7252b72ec4905d0bfc39 2013-08-21 03:51:22 ....A 418751 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-879e39784a61bb39b68ff47fef26fed32fdd0abdc69ca8784f962bcdd344a360 2013-08-21 06:36:58 ....A 32637 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-9d481a44fca1ea0a3b25b2e54cf3564151e2ec86dc11ecf4858e7aa2fe063b8d 2013-08-21 03:57:00 ....A 32637 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-a9f44595ba35c1acaca96bb31ece201f57b2901d7a4294419bb4dfa62b62cfde 2013-08-21 08:32:58 ....A 57478 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-b7dbc84c783fc088be2e3b1ba0c8dd274ebdf7ee8baa75f1c1e9cf7418f3424d 2013-08-20 20:20:36 ....A 164733 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-d37ffb0816f4fb76c86188d9cbf43843007b9eb62f6b62801fd7a73e5e0701ad 2013-08-20 21:43:10 ....A 164765 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-d8d3158ad4b0528b9b0d0a99f395a8f0c66948cc3c0a28e96ab44b3a0ecbea69 2013-08-20 19:43:00 ....A 82081 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-df1765618fd26e7e9207b00aa3861ef859475030fe9523ac3aad5f9aaf21161d 2013-08-21 01:20:46 ....A 193617 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-e031f39a01aee0c912fc9546452c25f368450e4be9429a6b6af49cfc3218d454 2013-08-20 21:22:40 ....A 617679 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-e791c467623c7366d63d355ecd555bbba3d349134077402def5723e211757a15 2013-08-20 21:22:28 ....A 164421 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-ee0ecb519d75f61bdfdeb0d1a7cba7aed53d7b4ea2ca472be1c6ecad64cbe133 2013-08-21 03:57:10 ....A 57963 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-ee883a134367f7718d7d1d9a3c568ed6ea528e128890b7433e9689870a0bcd8d 2013-08-21 00:46:18 ....A 209757 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-f5fd6759db895aacef5852ee55930650527cb0b155af342bdeb45fdc05325253 2013-08-20 20:04:48 ....A 172232 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-f614771c34b28bf9c7848d59df1a55bf8d967f24c8af2ab1c909197f1e06e63a 2013-08-20 21:47:22 ....A 80384 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-f684ba984b62889444a77d66eec48a4688d7b95a9ce0c4d5bb333af9a3bff947 2013-08-20 22:14:20 ....A 235442 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-f712499bbf75df1249f55b73a269b01710b7b9ad8104473c27a6fd399f56fa7c 2013-08-20 20:35:10 ....A 168517 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-f8937a4c69c13adff892ad25ab11d9575c74a50c333f1716e4060395849622e1 2013-08-21 01:56:24 ....A 32637 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-f98a62b38f776630083a8d9d9924dadf876723dc499eaff992e76cc861d40a01 2013-08-20 23:48:28 ....A 226529 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-f9b968bf35a90a19cf3c53cb50a8a70ce5391534c9676080ee382527bb93de07 2013-08-20 19:38:04 ....A 226529 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-fb1af84ffcbc3c08f1efa5f34038abe8a547179f01210e60872bf6e429aedd65 2013-08-20 23:54:36 ....A 226302 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-fc31b9957b9ed6a4b942326cf4b055f6ec8abb06e39eeac119d47b6145212c49 2013-08-20 21:53:14 ....A 189502 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-fea23114872021d4b74bbcca8100cda98f1fd2aa27ba1fea927872e2215f4761 2013-08-20 23:15:54 ....A 242970 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-ff0965037c393858c4e350a40a7781057415d255af8e430cf6c03ece15a58223 2013-08-21 00:13:04 ....A 57856 Virusshare.00084/Backdoor.Win32.Bifrose.fxv-ffc29688f30ef3a343be149a89451166303639196686c5e83e16892591ea3121 2013-08-21 06:08:48 ....A 319869 Virusshare.00084/Backdoor.Win32.Bifrose.fxvc-1ec83dd2e32c59b682255555a043611c536ed42274863a873e4a4bee8e03215a 2013-08-21 09:22:44 ....A 324405 Virusshare.00084/Backdoor.Win32.Bifrose.fybn-4d94fb38395031fbd059f67a9d1699d8d9d253d149f2022d3c0f750f2bab8b87 2013-08-21 00:48:36 ....A 34816 Virusshare.00084/Backdoor.Win32.Bifrose.fygs-da60c6aae524f946f2a05dfbe487aa10c66624d26f0fcc18db86b3e8638d3fd9 2013-08-20 22:57:58 ....A 169210 Virusshare.00084/Backdoor.Win32.Bifrose.fymu-45b16412f43fecb1992b0d22db9f7415c21be01a5bf5f233fc11fddfa528bc81 2013-08-21 09:07:22 ....A 62847 Virusshare.00084/Backdoor.Win32.Bifrose.fzcc-5cb99bd307841cd75ed589a2c7546cf2f6cc035236140e3365b5c72f3ecbcfd1 2013-08-20 19:53:22 ....A 185722 Virusshare.00084/Backdoor.Win32.Bifrose.fzod-f0113975e988b4bf013d24f48689c736eced484f4089031e8dc385f1699488e1 2013-08-21 06:15:10 ....A 61492 Virusshare.00084/Backdoor.Win32.Bifrose.fzoe-2aa7d9b0b95eb9edb134f81b38e7d4d29a735f4be6125cb30bc62775bbab1e44 2013-08-20 21:22:18 ....A 62516 Virusshare.00084/Backdoor.Win32.Bifrose.fzoe-df87b4e266cd09268aaa095c5cda2792e4ad4d0430e7a7024f835518c073069f 2013-08-20 19:10:14 ....A 947203 Virusshare.00084/Backdoor.Win32.Bifrose.g-b10afe1fa9948e27c3597fdb33970f4bfc18d3dfc6d421854d3f095e35693146 2013-08-21 00:14:56 ....A 201313 Virusshare.00084/Backdoor.Win32.Bifrose.gam-d10edde142fd8b199dd6b39109911cf5eb0c87cef04804762b02fffba53e4268 2013-08-20 21:16:32 ....A 210240 Virusshare.00084/Backdoor.Win32.Bifrose.gam-ffe680bd112e7c24419a783af11cb7d27bbd0beabb661299b97f323850b292c3 2013-08-20 17:18:18 ....A 160256 Virusshare.00084/Backdoor.Win32.Bifrose.gbjd-6ba989d99db94493600f818350353cce29ebc444b36e68a96bbc099fc38a5f84 2013-08-20 17:58:34 ....A 32768 Virusshare.00084/Backdoor.Win32.Bifrose.gbjd-c664319e6b1b5cd00a557e0ef5d04480be7a9e96828af4abb36d38f158b77d81 2013-08-20 23:58:10 ....A 29696 Virusshare.00084/Backdoor.Win32.Bifrose.gbm-f34747d91e38d781c931ae1dc629021edec01473b78ba9132bbcb9989e63725e 2013-08-21 05:03:14 ....A 81544 Virusshare.00084/Backdoor.Win32.Bifrose.gbou-56e21034f100fcf9635e2f5ed4080f1989f0063b755d20e457db47547efb755c 2013-08-20 23:56:00 ....A 81586 Virusshare.00084/Backdoor.Win32.Bifrose.gbqq-d468574593248fbd932b2dc86bf36230b24986060fe8d2dbe31b54b9bfc6fc6b 2013-08-21 02:35:34 ....A 130382 Virusshare.00084/Backdoor.Win32.Bifrose.gccu-8774efcee7b7b60587cdcae931fbb4ace6c10ede5f3d4e488842d7585c226914 2013-08-21 01:39:10 ....A 1208733 Virusshare.00084/Backdoor.Win32.Bifrose.gchj-0f24cdbe232628d4db4b44fc8c9514fd92d462fb157178aa7135ac19967531d2 2013-08-21 01:30:32 ....A 2950506 Virusshare.00084/Backdoor.Win32.Bifrose.gcmf-4b4d2ce82afeeb1681d254bb40db7dd14c25f82bfaefa79f1c6aa0c2d35d40ae 2013-08-21 08:27:00 ....A 1136128 Virusshare.00084/Backdoor.Win32.Bifrose.gcpy-3e3ff9af159b96c7fd07676a94e0ddcaae8d348f1389becd7378ed2635f109cd 2013-08-20 18:56:58 ....A 2891173 Virusshare.00084/Backdoor.Win32.Bifrose.gdbt-3a1803cbe7c323093942c792663aa73eafeb6a4ed9efb421a848054cea9c513b 2013-08-21 08:01:04 ....A 1877522 Virusshare.00084/Backdoor.Win32.Bifrose.gedn-4dce1aabc77186d3e7efb608f919c7b832696ff46beef5fcdf0aec870ae778fb 2013-08-20 20:49:44 ....A 692637 Virusshare.00084/Backdoor.Win32.Bifrose.geew-e6cd8181292095230b64a7e1383fc5a70acc008dc51ed39206b128a41a59cacd 2013-08-20 23:44:32 ....A 630784 Virusshare.00084/Backdoor.Win32.Bifrose.geez-73c00df05ec47d035f8b179e302c0a14c9d0629852c3695d9aa4d65e20df5ba3 2013-08-20 20:54:28 ....A 1739268 Virusshare.00084/Backdoor.Win32.Bifrose.geqv-516a1faf88a0096b467523672675953864eccb070cd8ea59d722aabdee49af90 2013-08-20 23:12:10 ....A 111203 Virusshare.00084/Backdoor.Win32.Bifrose.kq-df4aa1e054327bed9487911772f0c7f9adb279c1a95343f3607b6c44a4ef3d80 2013-08-21 06:10:02 ....A 25024 Virusshare.00084/Backdoor.Win32.Bifrose.la-0d229f29e34c2984d8fad287eca83d1e6256e0a0303d276f56d1a06bf11d9672 2013-08-20 22:28:00 ....A 195781 Virusshare.00084/Backdoor.Win32.Bifrose.la-358eb74ac1286ba392b0d1d5ea6302e785327ce0f3eb70fd9959cbb69baeaa20 2013-08-20 21:36:30 ....A 378959 Virusshare.00084/Backdoor.Win32.Bifrose.qre-736465052d3f2c96a8d35d9bc3ecaf228806fe902f874cbf8cde13aa396d5905 2013-08-21 01:37:22 ....A 1684480 Virusshare.00084/Backdoor.Win32.Bifrose.wv-0a7716ea917d9aa0c83134a6d80908e565334cf947611e87cc2a8acdb9ce3d2c 2013-08-21 09:52:16 ....A 40178 Virusshare.00084/Backdoor.Win32.Bifrose.zoj-5e9072b2d2a92cd72dd2b272da0c1be694229398d0decc4245ce0dcacb7aae53 2013-08-20 20:50:50 ....A 49152 Virusshare.00084/Backdoor.Win32.BlackEnergy.a-e0fe8024d8040c1e4bfc4611e5a2f8bb71a8f3019bbb3c006e4498144276972c 2013-08-20 23:12:12 ....A 27648 Virusshare.00084/Backdoor.Win32.BlackEnergy.d-2370c4bb1e3e854eda952cef965ecf9d8750f34e1aac93055defeb2d3daeb91a 2013-08-21 07:45:06 ....A 54016 Virusshare.00084/Backdoor.Win32.BlackEnergy.d-5b18f7b54230df2204463a0b971ed064d0a061bc3fd71af94034a9c6d96654ab 2013-08-21 05:52:04 ....A 210823 Virusshare.00084/Backdoor.Win32.BlackHole.bd-3ea0766b820c27669e70fdc5460c43064d98a8acb8116310382cf9332e5b0974 2013-08-21 01:18:26 ....A 491008 Virusshare.00084/Backdoor.Win32.BlackHole.cwf-f7b1dd0a83d638dbae651e2594382a985a44fe491f09bfcfa539baa63de8fea8 2013-08-20 23:24:20 ....A 524288 Virusshare.00084/Backdoor.Win32.BlackHole.emnv-e7d0aec96858c2bacee396bf0f6f187074e3b797a23491ee01b25b5a06fdf5f8 2013-08-20 23:27:58 ....A 504832 Virusshare.00084/Backdoor.Win32.BlackHole.emnv-e9419dbfa93e9f5050606e3bc37a0f170e08c11adf41f1983036801ae04c29bf 2013-08-21 00:04:48 ....A 430080 Virusshare.00084/Backdoor.Win32.BlackHole.enwf-f62968e8c2d2735e2bb5a73d6f59a9d899854dd046adba4385e836901d79964d 2013-08-21 07:31:08 ....A 585728 Virusshare.00084/Backdoor.Win32.BlackHole.fq-1edfd61ae453b98b16f8e37fade99e965593e5ac7451453fcc83a78e259c8a52 2013-08-20 19:58:56 ....A 165702 Virusshare.00084/Backdoor.Win32.BlackHole.qct-ff91ec5d78ff41718de577c464c4a7ba612f98bc67c63bdf426c3b807796f4c1 2013-08-21 07:06:32 ....A 88576 Virusshare.00084/Backdoor.Win32.Blacknix.bl-5af5be61dcbb6597c6b397972a799a4097531dc42a3c0ad3942983aee08bd385 2013-08-21 07:46:50 ....A 86016 Virusshare.00084/Backdoor.Win32.Blakken.dp-5b1da40d697ace5fe085904bf1b826471302e3c0e4abd0a24f9efd1f3f9ac6aa 2013-08-21 05:18:04 ....A 98172 Virusshare.00084/Backdoor.Win32.Bredavi.dxr-0aaf8993201aefdbd309b61bb07f298d2ec74d2d1c7261f968912670015c344e 2013-08-21 07:35:18 ....A 98048 Virusshare.00084/Backdoor.Win32.Bredavi.dxr-4b0da372065a036e1b9da7a4e83fab2eae4c3a145ff174dbaf55fb962140f049 2013-08-21 06:15:12 ....A 301532 Virusshare.00084/Backdoor.Win32.Bredavi.dxr-5addbb7a96e8a3afc3a25007dc227cbb4da6c25c0e2f43da343dbc3d9757ebb2 2013-08-20 21:52:50 ....A 97792 Virusshare.00084/Backdoor.Win32.Bredavi.dxr-e1b1e1649366c9a20bc3161e991126e0468778801fe19dc1872600fab0576c2f 2013-08-21 01:55:04 ....A 114688 Virusshare.00084/Backdoor.Win32.Bredolab.adkt-7f6d8f237ea1322d9691d4fc0dcc875b7fcb9648b9c1c4fa2e9e8f5fce28093a 2013-08-21 09:16:46 ....A 170496 Virusshare.00084/Backdoor.Win32.Bredolab.ahnu-7a9757a203aa0d75ceef2015fc08666ffe1123d0bddf9a68067d4177c54c735b 2013-08-21 07:49:16 ....A 32768 Virusshare.00084/Backdoor.Win32.Bredolab.ahnw-5fff4521a83d0624fd5e4c9a58fd4ce72b8b3dd60daab3cbaea644fc1c053f6d 2013-08-21 00:34:44 ....A 182653 Virusshare.00084/Backdoor.Win32.Bredolab.ahpv-e60defbf2dd509740c3cd8e6cf4c2d42827d3142403edd7cc28a5927fe09725a 2013-08-21 01:41:38 ....A 1138688 Virusshare.00084/Backdoor.Win32.Bredolab.ahsd-1a5095f0fd0d58008a2a16c8561ffabd51dd1eb65474cce39ebe067fa636f0d7 2013-08-20 21:01:58 ....A 1106778 Virusshare.00084/Backdoor.Win32.Bredolab.ahst-e55626444f20c14be9f14caa61076ed26af6525515b52be46402c513bbb6927b 2013-08-20 20:43:04 ....A 22271 Virusshare.00084/Backdoor.Win32.Bredolab.aue-d69cc25f86aa5d6c25c5f1d23d5bb81e4cb206ecc916c0f2e4ee59877c8274d2 2013-08-21 00:58:34 ....A 38912 Virusshare.00084/Backdoor.Win32.Bredolab.aue-ff290618ec72c5cb2a03e39a6387ec6787e215cb1037b1517ec4c98ae9a6f9a3 2013-08-20 21:43:04 ....A 21504 Virusshare.00084/Backdoor.Win32.Bredolab.blq-ed9ac639e9c4848f227092597fe0794733235c3ebcaaafc4499790a18132372f 2013-08-20 23:31:54 ....A 784896 Virusshare.00084/Backdoor.Win32.Bredolab.dyq-5622e6616303d4ce64f7e16ae3b49d160c506520cf1e2b715af593b9bf5453c5 2013-08-21 07:34:14 ....A 352258 Virusshare.00084/Backdoor.Win32.Bredolab.dzn-4b4898a1a7b741ff8d73df22e09773ef8771a7c0d36bd23c992da32f2772aab7 2013-08-20 20:11:42 ....A 88576 Virusshare.00084/Backdoor.Win32.Bredolab.ehc-f9d79c22a9586f9990e5b5a59a59c79e2a4f54e787c85fc15ee57613424ad6d9 2013-08-21 09:09:18 ....A 69220 Virusshare.00084/Backdoor.Win32.Bredolab.jxw-1c7090f8bd24142ce885b55e9357eb24e0918664bf0078a2fa8307aa307e0217 2013-08-20 17:04:22 ....A 68359 Virusshare.00084/Backdoor.Win32.Bredolab.kai-2f5be5083e2c21c902d3b19c508efd620ccd0c02a18ca6045f5b8ef575a2eb0a 2013-08-20 21:16:42 ....A 68359 Virusshare.00084/Backdoor.Win32.Bredolab.kai-f4daf48d523d3383605242d21182b785a45cb88c91c8bd49dca1433d6c31fd92 2013-08-21 07:54:02 ....A 172021 Virusshare.00084/Backdoor.Win32.Bredolab.kav-0c4fe1ea5f2ee0245aef17f28976d41bab749480f32eb97ca0f11bdd7e0ec6cd 2013-08-21 06:19:28 ....A 303828 Virusshare.00084/Backdoor.Win32.Bredolab.kav-3cde4d1cf2dfb09fa8a41e6f56a584dd58254426cae48972bb1035ebf1c2da16 2013-08-21 08:24:50 ....A 279361 Virusshare.00084/Backdoor.Win32.Bredolab.kav-3e529f57dcdb20e08ae5c02aed62e052a48d224287ec57b8d8bd94e913472b99 2013-08-20 23:50:46 ....A 144644 Virusshare.00084/Backdoor.Win32.Bredolab.kav-42bc4ee8397c287387cb7a5bd217b30a630c30b3000b5688fbbb6796fe80deb2 2013-08-21 08:28:04 ....A 279369 Virusshare.00084/Backdoor.Win32.Bredolab.kav-5aba8a3d84a0ec232e43b6cca6984ac5892c30740c16911a343f3513c57d33a8 2013-08-21 08:20:40 ....A 304678 Virusshare.00084/Backdoor.Win32.Bredolab.kav-7ef1b990a7b7e2e11c7a716e1355cd17d5b50bda4dd2e3a312f0bc3bf64f0d54 2013-08-20 21:49:20 ....A 303812 Virusshare.00084/Backdoor.Win32.Bredolab.kav-f14c21d06733dbe872cb3770cd0fd322dfed7d45728bc6b3fceca1a337e93fa0 2013-08-20 21:59:16 ....A 329723 Virusshare.00084/Backdoor.Win32.Bredolab.kav-fd0e9aca7941e3aa4ba2b952868753b748b89c71fa274a209edc80310bc110a4 2013-08-20 20:24:54 ....A 355292 Virusshare.00084/Backdoor.Win32.Bredolab.kgw-f16e114b7790ae52dac58ae2bcac87b9faec01c02b58ad3e1d75750a0b6f9ec3 2013-08-20 19:41:20 ....A 295432 Virusshare.00084/Backdoor.Win32.Bredolab.kqk-61821c754583715b3b6123128402186d7425698a8c17ca2fd69f32184a0f89e7 2013-08-21 06:44:58 ....A 122749 Virusshare.00084/Backdoor.Win32.Bredolab.kqx-4e14f61ea3b78b146511f29c57aa0d33f72d2331ebd66a839d5d0103533bff27 2013-08-20 23:50:40 ....A 122749 Virusshare.00084/Backdoor.Win32.Bredolab.kqx-e09dbd816bf1cef3fe5f1b772e3a4a35d0863397dceecab95f90fde0674fd637 2013-08-20 20:44:28 ....A 426001 Virusshare.00084/Backdoor.Win32.Bredolab.lwj-e9f9697dbec55b01fa9eb26c7de1ece04099bad3b3f2994d3ea02628bae8a00f 2013-08-20 19:43:42 ....A 652288 Virusshare.00084/Backdoor.Win32.Bredolab.lzf-e0cbabbd7cb8f317272b78f0bde1622c1b7a42f8e0a10a78e1fc21c6ac723532 2013-08-20 21:36:46 ....A 652288 Virusshare.00084/Backdoor.Win32.Bredolab.lzf-e19bd5e476bd7dcb442b633555ae211d0a5cb0bf0354f27b259ca62bc3dcade3 2013-08-20 21:16:48 ....A 652288 Virusshare.00084/Backdoor.Win32.Bredolab.lzf-ebb8e3a2d9cc85e26fda2d8cdd8c63695420d55be0f6822902521c4ef831d28f 2013-08-20 20:23:44 ....A 652288 Virusshare.00084/Backdoor.Win32.Bredolab.mel-fcbcb05bb6fa3b2f5d73d61117fcc81b407466e906187990d347d9e3f88c41be 2013-08-20 20:55:54 ....A 651264 Virusshare.00084/Backdoor.Win32.Bredolab.mln-ea7870a54e0e1ef1314499bcf91583201bb2ef33be310e2eb2c668ba7cb2c0b2 2013-08-21 01:19:24 ....A 651264 Virusshare.00084/Backdoor.Win32.Bredolab.mog-d5eb8c3df47c0dbafc1f2d22213da7fd3ce3bf5b91058b8e0437d70956298a87 2013-08-20 20:29:26 ....A 651264 Virusshare.00084/Backdoor.Win32.Bredolab.mog-f14627fb28c98a9c2012aca037d3232e105d965d40844ab09c30e45a96431da9 2013-08-20 23:06:38 ....A 651264 Virusshare.00084/Backdoor.Win32.Bredolab.mog-f6061d5e2ebc5e4165ce87915e7102aa8274d5791668887dadfd4ad14cf3f914 2013-08-21 07:41:40 ....A 1065380 Virusshare.00084/Backdoor.Win32.Bredolab.mpf-5d1d116d3b69b8070ff601682a6b055d3db410d86566eca2c241e722970f02e0 2013-08-21 00:23:34 ....A 651264 Virusshare.00084/Backdoor.Win32.Bredolab.mrz-eb74a0afc66195e267a5c0940d43427af6a585dfbb51069a4f7b8b3be0c0f227 2013-08-20 23:47:44 ....A 652288 Virusshare.00084/Backdoor.Win32.Bredolab.mwj-efec70b35f04d02461a42c4273156a36d74abce88d1382b039c5c0ce40c9ff03 2013-08-20 17:12:34 ....A 651264 Virusshare.00084/Backdoor.Win32.Bredolab.nfz-b6af872f0fe97f61b036f1070174f104a56992d9aa57dd6fa4a898ab56cd0633 2013-08-20 23:26:22 ....A 20480 Virusshare.00084/Backdoor.Win32.Bredolab.ocm-ee05fda9a4203c50c67091e59e0001e1b69268d9f78302b792efcdf46aeb75a3 2013-08-21 09:57:30 ....A 113664 Virusshare.00084/Backdoor.Win32.Bredolab.oju-6b964dd1a30b1b7104d19da6565908ae59cd30a9171ffefce72a2980bab902ce 2013-08-20 22:35:24 ....A 593015 Virusshare.00084/Backdoor.Win32.Bredolab.oqe-ecd77fe7268f461ca7dd1c306aee51c0fe5ca131375551326503b70f833f8a35 2013-08-20 22:40:20 ....A 8192 Virusshare.00084/Backdoor.Win32.Bredolab.oqe-f1f0f470d314b5b5d7e23a7ba7caed3229799a769fc784182403db0c00e1ee15 2013-08-21 02:00:36 ....A 733696 Virusshare.00084/Backdoor.Win32.Bredolab.oug-1ffa3fa392fd48feec52a0eb287312c3622c6af69a0ba73285dafa18d43506a4 2013-08-21 08:15:42 ....A 426184 Virusshare.00084/Backdoor.Win32.Bredolab.ovk-2f1d3054e6abe8d0a246e92d6d0a8936f5e0ebce08f1743ac2bf9a7580f5e211 2013-08-21 05:50:46 ....A 760320 Virusshare.00084/Backdoor.Win32.Bredolab.ozc-0bdacee932a454691ac13980dd48ae4e2ea38d9fa398fdc17f319ee303c23e18 2013-08-21 08:22:40 ....A 759296 Virusshare.00084/Backdoor.Win32.Bredolab.ozd-1fbf608cdaf423866576317380d9d8261ef4bd8675cbfd27147ca7fb2bdff7fe 2013-08-21 06:48:26 ....A 760320 Virusshare.00084/Backdoor.Win32.Bredolab.ozd-4fc9a547145ce696e94221046002bac754d3412ba34b275e27382b742afcf7b8 2013-08-21 01:40:18 ....A 218648 Virusshare.00084/Backdoor.Win32.Bredolab.ozd-5b53bb6aa252760406d720b095e841ac6a79a73d6c26494dbebce94dbb8d38f1 2013-08-21 07:25:26 ....A 759296 Virusshare.00084/Backdoor.Win32.Bredolab.ozd-6bcd4e88677d9eb4d5d28b45dd9fc1842f998b1706c9ab00719257c4591f97a4 2013-08-20 20:50:52 ....A 760320 Virusshare.00084/Backdoor.Win32.Bredolab.ozd-d692747d1874ee331b9766aa7d9c60fe603beb64cd9b4348b9494982ae90bec7 2013-08-20 19:35:28 ....A 759296 Virusshare.00084/Backdoor.Win32.Bredolab.ozd-f16fa3a95da4aba29dae6eb2974bf97bf1dcc88b714deb48c039a0bb21a4e40c 2013-08-20 21:30:00 ....A 759296 Virusshare.00084/Backdoor.Win32.Bredolab.pdi-f1fed168106110cfabf336b158bb4dd5444ff28e530fde321eaeeec7f20583d9 2013-08-21 09:10:06 ....A 150173 Virusshare.00084/Backdoor.Win32.Bredolab.pef-0ba8fc57857d7e0ee6cb28b801220471864f1210d4a25e5fe1b7d3a2f56c29c1 2013-08-21 01:38:06 ....A 760832 Virusshare.00084/Backdoor.Win32.Bredolab.pem-0b2ccd91b5c5244e017aab9390902873a5052507fb39c82e6d12177b25671ce2 2013-08-20 21:21:44 ....A 762368 Virusshare.00084/Backdoor.Win32.Bredolab.per-12f40651b155502e55f56c6c625801b36e3bb08a437020c36dfe81f3ad4da7a2 2013-08-21 02:36:26 ....A 130236 Virusshare.00084/Backdoor.Win32.Bredolab.qid-2384a1252ae7e2cb30e9326e7fcb825d7ad1df59227cc3e6445d83fcf934f3b3 2013-08-21 07:52:44 ....A 88724 Virusshare.00084/Backdoor.Win32.Bredolab.qja-4d1f577492449d69c033450e9a7a731c68487bd722a84d9e1e0875ea94ad7233 2013-08-21 03:47:34 ....A 762368 Virusshare.00084/Backdoor.Win32.Bredolab.qnz-1694417df339d76c974795e706641378d0c8a522f9dc6489d5ef846cb1bb2a7f 2013-08-21 01:42:30 ....A 323329 Virusshare.00084/Backdoor.Win32.Bredolab.qnz-6db7f646269d7f4eedfbf09579b9c489a8cd523ddc6c5f2e8295d720149a27dc 2013-08-20 22:06:18 ....A 757760 Virusshare.00084/Backdoor.Win32.Bredolab.qty-622a740a6636c8aa21b156cb8e9d5715edcae5c90085f3f070f76fdd5e968df1 2013-08-21 00:30:18 ....A 231805 Virusshare.00084/Backdoor.Win32.Bredolab.rrf-dd65f0667a0c2634f82699d1e69fb23d92ad8de49269b4bdeadd248ba2f52eff 2013-08-21 07:48:04 ....A 88873 Virusshare.00084/Backdoor.Win32.Bredolab.rtd-4bd3441c7a67ce20e0d9696c2a51baf33b6d79d931780b490dc9ce69b1b59b3b 2013-08-21 00:31:40 ....A 46212 Virusshare.00084/Backdoor.Win32.Bredolab.rto-f32c8a2a06122975b63ea2e5be96f7667c9c9423d8076253332895238a295dc7 2013-08-21 07:21:36 ....A 233472 Virusshare.00084/Backdoor.Win32.Bredolab.rui-6d957943080139d7b6381c444e89bee4e0a31588e000920ec3e862d938ece667 2013-08-20 21:52:48 ....A 185344 Virusshare.00084/Backdoor.Win32.Bredolab.tls-fe4cd7deb127b3b3efb36c503aff5dea8b006646e644687af10156b45a406d7a 2013-08-21 01:47:44 ....A 41984 Virusshare.00084/Backdoor.Win32.Bredolab.ttr-2ab85f8511bb978a3fa0d5d3ba6c0461dbd61b2395ffd0e6b1b3963421a5e559 2013-08-21 07:45:34 ....A 802816 Virusshare.00084/Backdoor.Win32.Bredolab.vmx-6d5a135633410c63a7c9c4859105342a727ebdb96f69baa093b8178334d4c610 2013-08-21 07:55:10 ....A 523781 Virusshare.00084/Backdoor.Win32.Bredolab.yip-5bdfda60feaa847a7c58a881593661b67a4bb97a5ef2133ab9bf7264251fbe68 2013-08-20 21:18:02 ....A 516000 Virusshare.00084/Backdoor.Win32.Buterat.cuk-53104ac2bb20ae4a3d44221cba370e820967c82a3c5d4b2e5c9c351ed6db0f31 2013-08-20 17:17:18 ....A 392232 Virusshare.00084/Backdoor.Win32.Buterat.cuy-2f7fc308c5d8bafab154538768c9f6592ae111102062649ff6e5cfbccb6dafe7 2013-08-21 10:04:48 ....A 637992 Virusshare.00084/Backdoor.Win32.Buterat.cve-5a2fa64a64a49108a6e230f09ef9acc45a75483479785445a1e1321ab19ec50d 2013-08-21 01:13:50 ....A 637992 Virusshare.00084/Backdoor.Win32.Buterat.cve-f6f51f466696a269df11ae7bf64dc14c4ec727ef8b3742c8fc95850cc1323169 2013-08-21 08:00:48 ....A 74673 Virusshare.00084/Backdoor.Win32.CPD.peq-f5f7ddb19832948bc25832bc4581179b5ccd77d41d5bf61258468229ef5a00e8 2013-08-20 17:02:00 ....A 475660 Virusshare.00084/Backdoor.Win32.Cakl.arg-4e80c01c4ee6e368c2f169ad70ce574722d4459118040a788b34d0063fe3b6e5 2013-08-20 22:41:24 ....A 18432 Virusshare.00084/Backdoor.Win32.Ceckno.cr-fd5ba5aebf8f45e294153ddd436e2f7b69988217ac3ba5fd66fbc836a19c979a 2013-08-21 07:47:56 ....A 34304 Virusshare.00084/Backdoor.Win32.Ceckno.dba-7be433b14b6136391768f8937f925ddf8d371582ff3ff7c3f0170ef00a629cdd 2013-08-21 03:29:50 ....A 9146 Virusshare.00084/Backdoor.Win32.Ceckno.ghu-7303b1290b00f043fe0ac9342ab28c44bbe71a41afea9a3079c99bd9ead24793 2013-08-20 20:00:42 ....A 331776 Virusshare.00084/Backdoor.Win32.Ceckno.ml-44dd7671ac2e089c122bb7fa3eb2c6a5851a4f2f6a5f8de29403afb056788aaa 2013-08-20 17:12:54 ....A 21503 Virusshare.00084/Backdoor.Win32.Ceckno.ml-ae8f953f5fa9e180e48ef38500f14f2f07857692cf320347875396bf22369e22 2013-08-21 10:04:38 ....A 225280 Virusshare.00084/Backdoor.Win32.Cetorp.aqw-0a5f45a7801f73fb0a3620b699034a96f7e128ea91e59dbbea49d01d0ebd3dd0 2013-08-20 20:57:42 ....A 131072 Virusshare.00084/Backdoor.Win32.Cetorp.jq-f6d91cd6dfaf188e036f675bfeb91d67f281f482de52c0d74e883da9715b01e5 2013-08-20 22:13:54 ....A 44959 Virusshare.00084/Backdoor.Win32.Chyopic.q-f89d941a93e325633bccb4b15c98b8834d65214c9416bb1f9308c03734a8cfd5 2013-08-21 00:19:56 ....A 186425 Virusshare.00084/Backdoor.Win32.Ciadoor.cfu-25c1a6aa41c7f0f116eb53e52520ca05c3b002c6d72f083f00f7977a0b2f9892 2013-08-21 09:23:34 ....A 67072 Virusshare.00084/Backdoor.Win32.Ciadoor.cfu-7e5dcf1f99f057460d828f26528733890a87f7f77b6cc366c05eae83df243f3b 2013-08-20 20:22:00 ....A 1278200 Virusshare.00084/Backdoor.Win32.Ciadoor.gn-3173be59553a26bb1c62bdea743e27fdcf2a3705403465211e14b032106c10da 2013-08-21 05:56:40 ....A 112640 Virusshare.00084/Backdoor.Win32.Cindyc.ajo-7d1079b052585c04e1dfb9150f02dde1537aea396e937fe58bb38376fe8a75e0 2013-08-20 18:03:36 ....A 144896 Virusshare.00084/Backdoor.Win32.Cindyc.ake-f7d0a5b751728a438467d4ee721bd693bb99112cb8e9c96521b394cd931040be 2013-08-20 18:33:10 ....A 105472 Virusshare.00084/Backdoor.Win32.Cindyc.ez-a29eb7ac806865a46f8fa645ae67420a7234f7ad569ccdc61825bee4e1371b0f 2013-08-21 09:20:34 ....A 126544 Virusshare.00084/Backdoor.Win32.Cinkel.ab-1ff417a33e0e8652ac17b00fe70a60ddb3b98be6eb6aab635bd98b48417ba8aa 2013-08-20 19:50:34 ....A 124433 Virusshare.00084/Backdoor.Win32.Cinkel.bg-e20aaf7413296a5758d0c7139908912bc2ccd730f91de0a1fe27f5c725d9745f 2013-08-21 01:51:54 ....A 123246 Virusshare.00084/Backdoor.Win32.Cinkel.e-263af5f00817f821ce39a012f7c41843c9016d3b0b4f05033c3f138b5b947efb 2013-08-21 03:06:52 ....A 125497 Virusshare.00084/Backdoor.Win32.Cinkel.e-79b1084dd5d5262a6eb1c0ebcbe3a2f4cb455bb86cbed25b4c2f02712b578795 2013-08-21 07:31:22 ....A 136574 Virusshare.00084/Backdoor.Win32.Cinkel.e-86c0947277c5aa19aed4c7ec0a964c17dd7d4665b80f67b1e7ed08755fd8247b 2013-08-21 08:02:48 ....A 134955 Virusshare.00084/Backdoor.Win32.Cinkel.f-239cf2034734482a8cb24141d9d201c8655789bd9d5aa3e5a6be172090c55ba1 2013-08-21 04:09:10 ....A 281337 Virusshare.00084/Backdoor.Win32.Cinkel.l-05154a67502cca69bd40490b845de08022664b15bbf482ab1b225f70650c8323 2013-08-21 01:50:46 ....A 285170 Virusshare.00084/Backdoor.Win32.Cinkel.l-0b1f85b1089903373af71da768f5bd4744ef37a776f63729c02f3dc45cc4f3d3 2013-08-21 09:06:52 ....A 283814 Virusshare.00084/Backdoor.Win32.Cinkel.l-355f4e1f871fb867cc3e42fc8d507682f18a2b2756425aa1b9eabdef1d6e0f2d 2013-08-21 08:59:44 ....A 282444 Virusshare.00084/Backdoor.Win32.Cinkel.l-7ff08d43faa3f0fa94a4b0bad677ce1888256a8b14924cb89f12c9a5910cb090 2013-08-21 05:07:10 ....A 276590 Virusshare.00084/Backdoor.Win32.Cinkel.l-87a0490be9e7a759606faa8d46a0e54824100e81cce36729fba4e4f37063fc14 2013-08-21 02:18:14 ....A 141134 Virusshare.00084/Backdoor.Win32.Cinkel.mi-17861fb3473c6bc5afd0e945b0e6d764567ef8b8c98caca1ef23a56fb58016a3 2013-08-21 08:25:02 ....A 90281 Virusshare.00084/Backdoor.Win32.Cinkel.nx-f4101af669ba97da12e5839dff2c040e9f4f9d6c3f348eb318b6be147d9a5879 2013-08-21 02:25:30 ....A 139264 Virusshare.00084/Backdoor.Win32.Cinkel.py-c804b97dd1a832e8270b2fd3faec1248cca04ffd9bb0a28f88811f18dca39e7a 2013-08-20 17:34:46 ....A 135168 Virusshare.00084/Backdoor.Win32.Cinkel.rv-295d2531f1b4de6ec4b59abc5e7dad99da5d5ad0517b3b91b5f383924f0f97dc 2013-08-20 22:27:16 ....A 154062 Virusshare.00084/Backdoor.Win32.Clack.s-b45aa25a96fa2912e87f19b5b720002086b71ab38d39349d007ac16a02b47602 2013-08-21 03:58:22 ....A 63204 Virusshare.00084/Backdoor.Win32.Cmjspy.aq-224b658a2de5f96e37503ccf197a76490c642d53cbe19c0cbd3f27c1ed02ec21 2013-08-21 03:18:16 ....A 46048 Virusshare.00084/Backdoor.Win32.Codbot.bu-4bb42e3bf7da69dd671fc9ad47f8705e6106d204af8bb067ede58ef4da26fc4e 2013-08-21 05:23:02 ....A 510335 Virusshare.00084/Backdoor.Win32.Curioso.azr-23745f66455d23b7cc2b5f4dbc95b393382668f0ca6384ec02051253af42435e 2013-08-21 09:05:40 ....A 137864 Virusshare.00084/Backdoor.Win32.DDOS.dd-0d0767459d211d44de591751bfbe7305be5573205eeca0153e3dadc75229959a 2013-08-20 17:31:16 ....A 137216 Virusshare.00084/Backdoor.Win32.DDOS.dd-2f28d992095c6b88d4a48b9feaa0bbe7c0df7e49ecc5bf9fdc50b822a2b811ec 2013-08-20 21:49:24 ....A 98842 Virusshare.00084/Backdoor.Win32.DDOS.dk-d1de5240c7334e8aeefda54a8911d47322d0b1858c72364160b2336ddfd6c4a3 2013-08-21 05:22:04 ....A 41024 Virusshare.00084/Backdoor.Win32.DDOS.fq-5d1f71e755c942833388a1625f57a63ca8d812e2e8026bc2ff95d36aa5d83164 2013-08-21 01:36:14 ....A 162816 Virusshare.00084/Backdoor.Win32.DSNX.04-2cb68b1d7336ddfbc072a8ae5f762e0e3c80a9443cd7c743c1db1c0c69ec5d5b 2013-08-20 19:45:26 ....A 166912 Virusshare.00084/Backdoor.Win32.DSNX.05.a-ea00cee36df8f43f5865c4e9b30c2802942cdb15b6b353cd34063d8ca2eb8313 2013-08-20 17:48:08 ....A 98304 Virusshare.00084/Backdoor.Win32.DarkHole.dc-1dbf605f0802a68af05e0810093a18973a4bbcd09cbf2004f573320a120b73dd 2013-08-21 08:22:00 ....A 97792 Virusshare.00084/Backdoor.Win32.DarkHole.dc-5e6ef251691853d0e659bb648d2854ace88ad7a98f87a6ff29673ad8b9513bb7 2013-08-20 17:59:12 ....A 97792 Virusshare.00084/Backdoor.Win32.DarkHole.dc-6acb87d439487ff28d4df79a69548382732b87aa54dcae918f8b173f8c9c97fe 2013-08-21 01:41:04 ....A 110592 Virusshare.00084/Backdoor.Win32.DarkHole.fa-5ea51ec847e31d11baa88e641901b3c4a1fb6722d33d97ce912696954ba47e34 2013-08-21 09:27:04 ....A 245760 Virusshare.00084/Backdoor.Win32.DarkHole.gm-0cb0c6155c035eb9af3f26a76b9303a7022a3c22da3712ca2eee35ce480b16fb 2013-08-21 07:39:42 ....A 610304 Virusshare.00084/Backdoor.Win32.DarkHole.gm-2d818ddeeca69e6c74769e1181a3500ba741e247d55b46b05df8aa6459a3ddad 2013-08-20 21:08:14 ....A 238080 Virusshare.00084/Backdoor.Win32.DarkKomet.aagt-077c4ef0636045df92eab73dcf393ad8ff04fb17b262a87350ef0b9349dd59d8 2013-08-20 17:29:42 ....A 357376 Virusshare.00084/Backdoor.Win32.DarkKomet.aagt-095080d0fc5d1e2d3353dc4a58d036bef0a98490acebcdfb6b25447dea793117 2013-08-20 20:08:50 ....A 257536 Virusshare.00084/Backdoor.Win32.DarkKomet.aagt-0dafd02828ff0ddcdd6944d285721e54a54e99f48c1406d92e696b7d792d655f 2013-08-21 07:34:10 ....A 290304 Virusshare.00084/Backdoor.Win32.DarkKomet.aagt-21716793d55ea7dd7c980807ef7c3a0d24d23350ff4e9067c7ee4c0e6c8aac6a 2013-08-21 09:33:50 ....A 478079 Virusshare.00084/Backdoor.Win32.DarkKomet.aagt-23fce3d358bb365310fd5f432246a1b25a1c90a5528cb2f914be8995f8cf9e7d 2013-08-21 00:52:10 ....A 357376 Virusshare.00084/Backdoor.Win32.DarkKomet.aagt-3a6ba460c0f18b55c5f458976e1a52ad01b2d6e3aa889a63159d551700a06f97 2013-08-21 06:04:26 ....A 628736 Virusshare.00084/Backdoor.Win32.DarkKomet.aagt-3a85302288d50495d91d121ebcf6f6c7947e73e210bf8f6beb830623371d596a 2013-08-20 23:05:42 ....A 257536 Virusshare.00084/Backdoor.Win32.DarkKomet.aagt-76c912bde87c9fb7ec6d0ee4b78c52a9b34c2fbaaf59e27d74c5a124c6f49636 2013-08-20 23:33:48 ....A 357888 Virusshare.00084/Backdoor.Win32.DarkKomet.aagt-7c57ca4e394a50fb0a350d4f3fab72e118b9dfba198262a1570d9128574b0495 2013-08-20 20:55:00 ....A 357376 Virusshare.00084/Backdoor.Win32.DarkKomet.aagt-7f123fe94dcac0de0623364cb5f716aba56015a363976293974fc025451058b0 2013-08-20 19:58:30 ....A 289792 Virusshare.00084/Backdoor.Win32.DarkKomet.aagt-ad5d94d8b3e0a5c4911009110a3ab4de6d3814449a9a20e0a189975cbd3e30d6 2013-08-20 19:04:48 ....A 257536 Virusshare.00084/Backdoor.Win32.DarkKomet.aagt-b5d99bfe9661f3211e900388a0a847c51c9e6d9fe635da98115dd9a4578ec2c9 2013-08-20 20:07:56 ....A 257536 Virusshare.00084/Backdoor.Win32.DarkKomet.aagt-ba2c0e7bf1bc5b725dddb57d69128e6536640916405cfc0f684c6cb13ad242e7 2013-08-20 16:50:28 ....A 257024 Virusshare.00084/Backdoor.Win32.DarkKomet.aagt-bb7ad49be155c1c7f06d09d2adf735c7674da4955ff27d27f57b45483853de20 2013-08-20 16:52:22 ....A 257536 Virusshare.00084/Backdoor.Win32.DarkKomet.aagt-be5882bad93ac9b3e108cebddc17bbbf875e610bc08707526d309330019e54a5 2013-08-20 19:47:40 ....A 318976 Virusshare.00084/Backdoor.Win32.DarkKomet.aagt-cc3235ed88f2812de0feae4bc232989ed28bc78fb30d1d19cbaa933f16ea113a 2013-08-21 09:00:22 ....A 357888 Virusshare.00084/Backdoor.Win32.DarkKomet.aagt-d9ea54e0ac562eac794b4e9b18d1855293b253c8b64065dad75eaff4b5f77308 2013-08-20 19:21:08 ....A 238080 Virusshare.00084/Backdoor.Win32.DarkKomet.aagt-dc0a27ae6735c6f92beca55e6d0f131df25887c8113fe50abc7cc82cf1503be5 2013-08-21 01:55:20 ....A 525824 Virusshare.00084/Backdoor.Win32.DarkKomet.aagt-e09851c50de80f62cff296b80db577f17eee6cfc59b932d2e3ca191b3091db29 2013-08-21 02:14:46 ....A 674816 Virusshare.00084/Backdoor.Win32.DarkKomet.aaqd-0f242d5f54939a47d23f0c63fd38883521030911e620dfc904f67334c9a2c195 2013-08-20 22:14:48 ....A 296952 Virusshare.00084/Backdoor.Win32.DarkKomet.aaqd-72f5c5de0f755a397ff4e1310abf26625517b0c384f34025cf2f7e742f37f466 2013-08-21 06:09:56 ....A 675840 Virusshare.00084/Backdoor.Win32.DarkKomet.aaqd-bda86a32d2728c0ad19dee57f4d1957b1aa198b7dc30619557433559c64b4d93 2013-08-21 02:34:44 ....A 706048 Virusshare.00084/Backdoor.Win32.DarkKomet.aceg-ec3cfc340ea7a6daafbbe4cd6f898fe58776ef77e39ccefdaaf88f56f36e4eaf 2013-08-21 10:05:34 ....A 693304 Virusshare.00084/Backdoor.Win32.DarkKomet.acet-5e5e5f2172a9e7f46b5fc56b84da4c18204fff97f859c78ddde612514a9ac2b3 2013-08-20 21:02:16 ....A 479232 Virusshare.00084/Backdoor.Win32.DarkKomet.ajeu-f33ba1aa6dafc9537023e0dc9101a2fca9f49bbaf69e18eb51091e8767132ae1 2013-08-20 21:42:26 ....A 593928 Virusshare.00084/Backdoor.Win32.DarkKomet.ajod-eb0ec17481687340e1ff10442b3b3cef2d0753df207e667afabfc6bf9abb8a91 2013-08-20 22:55:38 ....A 36864 Virusshare.00084/Backdoor.Win32.DarkKomet.aqkt-fd4046fe7a19431388995114e792ee767caf3f19a2a5f900d469a06f96719f5d 2013-08-21 09:27:26 ....A 569344 Virusshare.00084/Backdoor.Win32.DarkKomet.aqzu-11c7cef55a8ec8d932f022523b0bc5687ede7000eb2df897ffb01afd3e943b99 2013-08-21 10:14:56 ....A 290816 Virusshare.00084/Backdoor.Win32.DarkKomet.ardp-733e3041eb5f3ee41e46a1616f31c150c22272ee9cf4ae867fa9f5c9eacf2d89 2013-08-21 00:49:46 ....A 267264 Virusshare.00084/Backdoor.Win32.DarkKomet.arjc-d8e99ce95a9499e06a1c81c4a80c1bd777297303676b86af4cf255da03cc383e 2013-08-21 09:06:34 ....A 884736 Virusshare.00084/Backdoor.Win32.DarkKomet.asfl-2b0cb5b9837b404f6515a10816c3bde63df83ed18780761a117c5bcad5396fad 2013-08-20 19:23:24 ....A 390656 Virusshare.00084/Backdoor.Win32.DarkKomet.asfn-db2b95c294c0fde4d864a3ddefc6fc4896b1c40dde4abeed677c426ba2f21894 2013-08-21 00:02:16 ....A 812544 Virusshare.00084/Backdoor.Win32.DarkKomet.asvd-6e3d486abc8fd22c1e0249174c40badb32984490fc6f740d643c2de5cd81dacc 2013-08-20 18:36:34 ....A 634368 Virusshare.00084/Backdoor.Win32.DarkKomet.aszm-f6cfa9a049e0f433c771f951b4dbb91db79ca23089501d0509c6af3df555c71a 2013-08-20 16:53:32 ....A 2123776 Virusshare.00084/Backdoor.Win32.DarkKomet.bbpy-7249a6a6a6b8740fba02bcc4a11579d4f78b903871dd9791a5f84aa79e87ce8f 2013-08-21 07:55:52 ....A 77478 Virusshare.00084/Backdoor.Win32.DarkKomet.beoi-0d126d72991f41c3f4b47fe0a4466086626a727d842491cf02db85903b0375e7 2013-08-20 22:18:32 ....A 45076 Virusshare.00084/Backdoor.Win32.DarkKomet.beoi-fed4efc6c66cb61cefd46942acf8c679a10bc193b83500b064c693fef6e55f35 2013-08-21 09:57:10 ....A 41160 Virusshare.00084/Backdoor.Win32.DarkKomet.bglq-5d75795b7e2464d202b2a9b273af7511684841d9cb74e5c7fd9107b87f3e044d 2013-08-21 06:09:06 ....A 830464 Virusshare.00084/Backdoor.Win32.DarkKomet.bhfh-6fcec71615b5bf99decc3a553ce6765386409a4740850934e6d91cd5ee38cc70 2013-08-20 22:38:32 ....A 729088 Virusshare.00084/Backdoor.Win32.DarkKomet.bhfh-e4ae8ae6723120170aae3d1147c6e802ca57414791bfbf8cb6b4cbb99dfa9df3 2013-08-20 22:10:06 ....A 761856 Virusshare.00084/Backdoor.Win32.DarkKomet.bhfh-e6b6cc3c8399fd884d3c556023c62a5b9900ade585f0e7c6367571fd2ff87fe4 2013-08-21 00:08:16 ....A 358912 Virusshare.00084/Backdoor.Win32.DarkKomet.cqim-3c6445ac416904cccfd4cb2758c23a57ff27b36662a433ae6c7d954bfdf012c1 2013-08-21 00:23:04 ....A 528384 Virusshare.00084/Backdoor.Win32.DarkKomet.dpml-df1f1596cdbc5e3cc75cfd6cac8d5688d5110de4e054d0809018881252f39ebd 2013-08-21 08:09:44 ....A 1222996 Virusshare.00084/Backdoor.Win32.DarkKomet.dpvc-180aba2eb1350738ccebeef6cab967db9312d6d834be4f66cb817c866738ae57 2013-08-20 22:02:16 ....A 802304 Virusshare.00084/Backdoor.Win32.DarkKomet.fkpd-7ebf2acd8b500070bb443bb9f08a5f8cf07fd9b436616c656d3a78108e11da15 2013-08-21 01:06:10 ....A 1134747 Virusshare.00084/Backdoor.Win32.DarkKomet.fles-21af78d46b6e26871e1d4cf918a8831b050c232c5ae3a0194ad5111e63e30816 2013-08-21 09:16:46 ....A 689109 Virusshare.00084/Backdoor.Win32.DarkKomet.fmrv-0b13292ef91ebfc9191a72cdb328a0e2176fa268f0d5250d0931d4699f141dfc 2013-08-21 06:06:54 ....A 868352 Virusshare.00084/Backdoor.Win32.DarkKomet.gjp-8d8fab96f4045564d1cc47853d82b1ac73b30a49305156cc3003f381533a4450 2013-08-20 21:54:20 ....A 314733 Virusshare.00084/Backdoor.Win32.DarkKomet.guil-708867bd08a174c04ec065e3fd467b03b83dd19b3a3885b50f6c638a1a54d870 2013-08-21 06:05:52 ....A 90287 Virusshare.00084/Backdoor.Win32.DarkKomet.guil-7a5a7576ab0a6e35b54bd861eae0b6dff983e235dd2696460c989b6ca54366e0 2013-08-20 18:10:44 ....A 761344 Virusshare.00084/Backdoor.Win32.DarkKomet.gvly-497b1ad5c318f25af1a6d5df861adf59878b8b5d8e3fbcaba48266ca0a436289 2013-08-21 03:07:08 ....A 694784 Virusshare.00084/Backdoor.Win32.DarkKomet.gvly-87c0053e2b357f3b0f5a34842304ec70619646d9899727a45e2c800c2a71736f 2013-08-20 20:47:52 ....A 762368 Virusshare.00084/Backdoor.Win32.DarkKomet.gvly-bcbc40532e3a601f2568cc605807c009213e38ec412844b38b0971154ce41309 2013-08-21 05:42:04 ....A 505921 Virusshare.00084/Backdoor.Win32.DarkKomet.gvmt-3d985cf193b4d8a55fe7bb7238896e7e4fce65df20b8fd9ea4c2ed8cba593752 2013-08-21 08:34:20 ....A 663040 Virusshare.00084/Backdoor.Win32.DarkKomet.gvyh-0e2e5decaad3c427cd24c6685cfc2c11c3c13efa7129841cab2fc3e22af3d602 2013-08-21 10:08:48 ....A 663040 Virusshare.00084/Backdoor.Win32.DarkKomet.gvyh-2e172fb3d05047d68c57b267fc96e07b44e14c56318e0d07672015ea730fe4f5 2013-08-21 04:05:20 ....A 663552 Virusshare.00084/Backdoor.Win32.DarkKomet.gvyh-7b747078db8878577a5b1843118082be8e7cfcaed98554d143a4f43feb9f280b 2013-08-20 21:40:44 ....A 664064 Virusshare.00084/Backdoor.Win32.DarkKomet.gvyh-d3ace8524a145872f527d21685d1a9a882c0dbc4c6d3e823f3cb685bb6a947a4 2013-08-20 22:14:08 ....A 664064 Virusshare.00084/Backdoor.Win32.DarkKomet.gvyh-f5df37e851858be3621cd4f612f9ff856829f16708536818b90af1f71b13616a 2013-08-20 19:43:16 ....A 663040 Virusshare.00084/Backdoor.Win32.DarkKomet.gvyh-fde7d372ded7fc9866b1aee7bafeea85c1f988c95f62811cbae0dd9dfb01b28a 2013-08-21 01:20:48 ....A 773120 Virusshare.00084/Backdoor.Win32.DarkKomet.gwdr-e96ba69d085adc71db71e16ec361dd94b03bf775c66b51da6f164ca233c41b0b 2013-08-21 06:46:32 ....A 876032 Virusshare.00084/Backdoor.Win32.DarkKomet.hcmx-4aee61d10aac80fc8a040f64bd43a2c7c86b66c515b8d33f6fd3e87c77cea517 2013-08-20 23:31:04 ....A 831488 Virusshare.00084/Backdoor.Win32.DarkKomet.hcoa-ada4541aa3bb0d7099beb01277007a3825c1c1ec110853eb527932adb4169406 2013-08-21 01:31:54 ....A 294912 Virusshare.00084/Backdoor.Win32.DarkKomet.hfqm-4e341b9c8ffe039fb8183004972cda694db04157790c50a868502e22a9eb69e2 2013-08-21 07:08:48 ....A 102400 Virusshare.00084/Backdoor.Win32.DarkKomet.hzfh-6f57cc952cbbff56602920e12bbbae651a9770609c86f3c0cb6add8584f2ed47 2013-08-20 21:45:56 ....A 12288 Virusshare.00084/Backdoor.Win32.DarkKomet.hzfh-da659d8c05cfcb5f0abe167191665359123643000d12140836c28d204294ceb6 2013-08-21 07:52:14 ....A 1126400 Virusshare.00084/Backdoor.Win32.DarkKomet.irv-1ec5eb3b0430c2286d6cffe4a0ff67b4b91449571068aa8715287b32ac6a4050 2013-08-21 07:33:34 ....A 658432 Virusshare.00084/Backdoor.Win32.DarkKomet.irv-2f1df7451777731cf30e08d8629e9c75484125c35ba11ac023da0e3c2932cfd0 2013-08-21 08:30:22 ....A 671944 Virusshare.00084/Backdoor.Win32.DarkKomet.irv-3caa46cf359c0427787e33484ab1dfb73a3d200c6fe9921afad9b3fc7cee46a2 2013-08-21 08:25:28 ....A 770248 Virusshare.00084/Backdoor.Win32.DarkKomet.irv-5cb33a73da188939e8f28381ed85f9c25c282a4ab2a3508b41a944a041292091 2013-08-21 09:19:40 ....A 730354 Virusshare.00084/Backdoor.Win32.DarkKomet.irv-7d26381422a165d09d4bde13b10049cfd422756281eb42daee71733b5253412c 2013-08-21 00:41:58 ....A 731136 Virusshare.00084/Backdoor.Win32.DarkKomet.irv-ed0f1a02d099fe9c9749b278b307c472dfc4e7682960b72d1e9fb9139501d008 2013-08-21 03:17:30 ....A 1464832 Virusshare.00084/Backdoor.Win32.DarkKomet.kvj-2de56ac9148d08047063a52b41e594285d68c7782f931e57ef3c9d1028420aab 2013-08-21 01:04:04 ....A 739840 Virusshare.00084/Backdoor.Win32.DarkKomet.lpm-52fbf7dc4bbbe03b2ee9fab795b64976e8ac673f4ecca1e7bbfa1ca3d15f2466 2013-08-21 05:24:08 ....A 739328 Virusshare.00084/Backdoor.Win32.DarkKomet.lpm-5d9fdab0c43fc0cd2383db13628095ff53fe17510f2e4d449095f141d235a606 2013-08-20 18:32:36 ....A 739840 Virusshare.00084/Backdoor.Win32.DarkKomet.lpm-6ad8ee8f945104eada6a9c4d2d72d7c58c74e141954caf790722831fd1dc8a7c 2013-08-21 00:55:20 ....A 739840 Virusshare.00084/Backdoor.Win32.DarkKomet.lpm-d45957f8a9f0b27c658c9265ca6249b56af0ad30da544468893c5f818d25f2b0 2013-08-21 00:30:18 ....A 529408 Virusshare.00084/Backdoor.Win32.DarkKomet.lpm-de9721ac421d444cf35bb6297ac88b5a20c579fc376ad90c53511c60db276fe7 2013-08-21 07:55:16 ....A 485888 Virusshare.00084/Backdoor.Win32.DarkKomet.lvv-2c01decb2cf6f9d47110a7739e22bd83e3728d5736ea0896c9f6f6f1808b8b5a 2013-08-21 04:05:34 ....A 673792 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-092bf8c53c8a6c6645fc30434e37d33d99069b131f3abee3ae8e6e9f5dd518ef 2013-08-21 07:58:44 ....A 735934 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-0f3e04e4a7cb373b9beec0ad50de5c8a7642064c24936bb8569ed373ad3eabff 2013-08-21 10:09:24 ....A 674304 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-14ccee0e4ddf40dd8ed17fce48f7ed0a8b06b270182c34551088f88c51a687b3 2013-08-20 23:41:16 ....A 674304 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-15ce9f508f04e9c8f51d1a5a10671163c39e6174d5b732730b3ab0e512c8819d 2013-08-21 00:34:54 ....A 774144 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-1704d89601e3a32d212183cb32eac5343a234dab1766bf95e0ebbb326af7f5dd 2013-08-21 01:52:08 ....A 774144 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-19a244b65a18011551ed057d074aa7b50a44eaeb95670870851b8d82f6d94f01 2013-08-21 04:19:26 ....A 674304 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-20ee9b39ed9002fbad46191a91f5a60e53986f1d83086ec89ceb016e09e965df 2013-08-21 10:12:52 ....A 774144 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-20ef2dffbc609b5585b431d2e6877d050590e9124ea4b95758e01cf8978758b5 2013-08-20 19:45:38 ....A 674304 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-257b93330e78caa4d8b5d2afeef2c91238b4d8bcc7c38cd4e29d21398e522a95 2013-08-21 00:32:38 ....A 710144 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-2ed55aff82c72fb2e9c94c9b51d4581e7bb4de6eb08fc252514346a98e73218d 2013-08-21 05:13:36 ....A 368128 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-30a420382f0d0d0beff5e9f5ec2ffef252556c414e97d181d659069b92bf7f05 2013-08-20 23:08:44 ....A 674304 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-49aedd17f25c9eba527421e9bd4f74cad06ef279757ae6cd86dce11f10a044b5 2013-08-20 16:58:00 ....A 774144 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-537f6712d88b5a555087e445a71fb5f5d0baa38cf188f202ee0ec160f14bed14 2013-08-20 18:48:58 ....A 674304 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-560fb241a12a4c9ee0aea542700272196509df4ada1ca16205a5806e4ae83c4b 2013-08-21 09:30:00 ....A 674304 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-66b8b121c5b68e60def7543da13f2deae355d8862a2f1efa7b9625bf2a111fe8 2013-08-21 04:02:08 ....A 706560 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-6d94572731c0cdce1bc5fabfc7b3ebc98e1866ae1811ebaf8606f577a42bcb54 2013-08-21 00:02:18 ....A 674304 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-786d664b31b2d7988388c5bc263eb822d41b9c6d6e2a96640b432060b6f77d25 2013-08-20 23:08:56 ....A 674304 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-7bdcf9d07626a36221e4d829a9fdeb8e9bd581d1c6a79970af8fcdf584ecf2e4 2013-08-21 01:55:44 ....A 914432 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-7eac6f41c1df781686688ce5e83ec89176937105876b19fe5dfb83490fb07e94 2013-08-20 22:19:44 ....A 774144 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-7f3dbeb793b75032f0ba8df797e33bd42f3da6de7eae35bcdb9efd3e83e2e937 2013-08-20 22:54:16 ....A 706560 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-88fabd1e1b46e682d55e131aa69f98c5ba573c929154a62052063ddaca740332 2013-08-20 16:51:42 ....A 774144 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-89289a1180ca1a4cc5740cbc5708fd0e9d33b24e1b118af0e656500c87991352 2013-08-21 03:24:56 ....A 674304 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-8b67327faaeeef082cdcaf97fda3218dd5908b012a0a4f1f0ab3ed39ca7a0c8b 2013-08-20 16:54:44 ....A 856576 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-8bfbde495c612051a8ebdcac7abc3ebbbf0f3764808ee194680b7e1166559cf9 2013-08-20 18:03:02 ....A 673792 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-902b82a8b386d0c6be2a8352c748baf1d54728dd6aec05604c0eecff44a54b54 2013-08-21 03:02:28 ....A 774144 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-9d474eed42127b44eca27618df1802c6ccfa85d1fe7036dd4202988002bcb5e5 2013-08-21 03:24:50 ....A 673792 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-9f702561478003f38eb104ba2e862d100ef79ee824e10fbb561464f72253f780 2013-08-21 02:44:32 ....A 673792 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-9faef48d548c0e5b7d9e2ce1d19f5fffa7c7168f736330942025eaba2c91b0ce 2013-08-21 09:12:18 ....A 673792 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-a4f5daabf5c244cc076f6a90a4bc18655ce9328a960cc0cb476cbcc1a6e9145a 2013-08-20 21:30:44 ....A 674304 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-a924f989bfba8585184a958c2cd4f6368473eb5d5cbf193f2453ebf32a8f3fff 2013-08-20 23:27:36 ....A 559924 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-a9ec28c859a0021759e25834b261d5207332321d917dcc357d84600e1df3c012 2013-08-21 05:54:54 ....A 673792 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-ab166a127f0b36dfdc6f21f34fd0e01916a8042f0c138fafeecd72b5f991446d 2013-08-21 07:16:44 ....A 673792 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-bfae6f55692b9c4a8fd0faf828a8002f13ce8ed9bc3e8ec1e324cee1e9556f91 2013-08-21 08:26:26 ....A 673792 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-c2f0eb3112d2a783c65b8bdeb92b9cea1ee3a8a3aa5b418633d05046c902fda8 2013-08-21 10:12:04 ....A 706560 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-c38ece7d9eeddf8fe1d5664a91009bd92d048f163630d6371f839fd820d1dfa1 2013-08-21 05:02:28 ....A 674304 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-c456d3a117143f2e9219721ebee5bc14c88d8ac3eeba34d8198a733e1a8d68fb 2013-08-21 09:27:12 ....A 970768 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-ca8305e78c3294771f92d5afdb3c5dfad22f6c34970a036e74c225b29391d571 2013-08-21 05:35:18 ....A 673792 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-ce90a004e70775967b8f585360dde73e9dd07437bb0cbd16b36c50720ecbb907 2013-08-20 19:17:20 ....A 674304 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-d23b6213a297273d2e05cf386cf1d75998503b4a5e0fda8987f22643334dafa6 2013-08-21 02:05:40 ....A 853492 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-d2bfe820344d07940bc2cc0d2384d138a6efc6ef5cea2017f7d1332c053f89aa 2013-08-20 23:09:18 ....A 673792 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-d6b6820fee190b48916c14110e96fdc9259690de00d1962180739488c1955df7 2013-08-20 16:58:20 ....A 673792 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-e0ceaf61f236fa5a85fb37a9cf933dfde6d0d4fdd1ee903a2a3173275aed33fc 2013-08-20 19:37:06 ....A 271965 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-f31d1b8680c03d34ec29912f42890ecedd1799f325f7498480073435641a378c 2013-08-21 02:30:50 ....A 693760 Virusshare.00084/Backdoor.Win32.DarkKomet.xyk-fb273c5e37f1cddd1c5fc9e63b321719c113a520e5505c80dc086742c0605a82 2013-08-21 05:54:44 ....A 159744 Virusshare.00084/Backdoor.Win32.DarkKomet.xyz-1a4110ae806c18be7997a1c6bb5b31f72eb4400308bcc69d142f5c4169e1bc24 2013-08-20 23:55:42 ....A 471240 Virusshare.00084/Backdoor.Win32.DarkKomet.xyz-e46903132c8d90e07cb65dcd7fe7cee3f146ba5ebe4fed3e44bc4d405a9ce166 2013-08-20 23:00:16 ....A 40597 Virusshare.00084/Backdoor.Win32.DarkShell.i-fc9dbad7123d9a6fd6afc67fb61afc608ca201c48d50b975d112c815ae270c56 2013-08-21 09:00:00 ....A 510464 Virusshare.00084/Backdoor.Win32.DeAlfa.adm-2ee7d98c64d95f95e15c43234b5d2abb81c4d4d1f21acf9f80c1dd24aba68bdd 2013-08-21 06:57:02 ....A 24064 Virusshare.00084/Backdoor.Win32.Death.26-07e7359f377a49c6d66fa46b0d4b4f0451c25aba6020adc680e1c17c287edbfd 2013-08-20 23:15:36 ....A 99328 Virusshare.00084/Backdoor.Win32.DeepThroat.h-fab24aaa1b5e38d076d7ed903609a5c7621bced814504aa03e32d0f4cea7bd9e 2013-08-21 06:07:26 ....A 783872 Virusshare.00084/Backdoor.Win32.Delf.abil-4d983a65cde37165d3c46d63749ce9d0279ca7ca6f5d1e1c18309045a1297ab4 2013-08-20 23:17:16 ....A 684544 Virusshare.00084/Backdoor.Win32.Delf.abil-ec1f740e6185e03a17794885ab7bbfeaca02bd3ce3842a797c55d497269ba285 2013-08-20 18:09:24 ....A 683520 Virusshare.00084/Backdoor.Win32.Delf.abls-295c300753ba72025504378f017a26b83f358bef533f0b760d958d3017b0b0a5 2013-08-20 23:59:10 ....A 252416 Virusshare.00084/Backdoor.Win32.Delf.abls-35e515f574526217cef1474f427e4928cb083f16cb5dd27fb26fa8a5b8b538de 2013-08-21 02:24:08 ....A 251904 Virusshare.00084/Backdoor.Win32.Delf.abls-5a58459af9841c5d4cca14226ac657cdb9b30adc3dba50fead2fcd4daf0634cf 2013-08-21 00:08:02 ....A 783872 Virusshare.00084/Backdoor.Win32.Delf.abls-d17840452b8738b6f051cd742ddc7c2aef8e6a04adee8df8055f75fa610c712c 2013-08-21 08:30:18 ....A 151552 Virusshare.00084/Backdoor.Win32.Delf.adqq-5deee3f9236d17edc6037cf34c4fcbddd4cc0eacb069f34dc488b7b5a0dc06a2 2013-08-20 23:15:20 ....A 408576 Virusshare.00084/Backdoor.Win32.Delf.ajg-563c8c556bcf40f1f0e015bca3610dbb648e14b213e43f4bb6855761f149d7b5 2013-08-20 20:04:54 ....A 103936 Virusshare.00084/Backdoor.Win32.Delf.ajp-e1e45dbb4eb120b26449b831e40352880e58a616506f1fe609183ee4dc86a49b 2013-08-20 20:35:06 ....A 445005 Virusshare.00084/Backdoor.Win32.Delf.ajpp-5153c13ffbf99fb60a2374dfb03b6ae430afa20af2b11166f0d8710158d39223 2013-08-20 20:56:06 ....A 208896 Virusshare.00084/Backdoor.Win32.Delf.akc-23f3852134499bbac02e7adcbe57032cd7cf2e8ce8166647036a8ee576ef9c2b 2013-08-21 08:14:34 ....A 506880 Virusshare.00084/Backdoor.Win32.Delf.aoot-0b209e8a9a73c9d3f0e186ffcfe99ae705ab617191c52f90c4f41372769cd583 2013-08-20 17:02:42 ....A 47104 Virusshare.00084/Backdoor.Win32.Delf.apur-09bb09762673dbf5fc975a8bdd7cb9da78c439d1dbf6b19cc5ddc4c0083c5c6a 2013-08-20 17:21:00 ....A 857587 Virusshare.00084/Backdoor.Win32.Delf.aqrp-3d64e84c3b54e5fb9adb6ec6ef652084331ed842274f33060fc110143a2d1a0e 2013-08-20 19:36:18 ....A 357304 Virusshare.00084/Backdoor.Win32.Delf.aqs-fa2807c302942ab15e0af9b2c8595997fd41d68c5dd6e830372490a72dc05763 2013-08-21 07:03:10 ....A 2129919 Virusshare.00084/Backdoor.Win32.Delf.aqtx-6cb97266497b6de58df5b96260265d986a9f002e0916480f33b71f262b3ba953 2013-08-21 00:31:54 ....A 57658 Virusshare.00084/Backdoor.Win32.Delf.ars-e9f60ffbfe60e4056a8c062d85d30812526d854228696e8dccd1b5eb24c26c88 2013-08-20 22:29:18 ....A 257024 Virusshare.00084/Backdoor.Win32.Delf.atdn-515310bfe7f5f1d8f091aa87d21660a43ed0060d152a6e5ba4edd40043453d5d 2013-08-21 02:28:28 ....A 139205 Virusshare.00084/Backdoor.Win32.Delf.atpq-8ea0c3d339ebd8cf1db36f969f3e6dc1d12b384e86b9286953ea532838f679dc 2013-08-21 07:50:02 ....A 554524 Virusshare.00084/Backdoor.Win32.Delf.bkv-1fa6bd41745ac4a81db0e0d3fe2fc32be7e81e85566e3bb2dd1970523e39fc81 2013-08-20 19:47:50 ....A 1601536 Virusshare.00084/Backdoor.Win32.Delf.cdd-503f16b57c94b524152b1a50a585ef66062d62e39b04b9fcce9a94de0cd9ad0e 2013-08-21 07:57:04 ....A 7541760 Virusshare.00084/Backdoor.Win32.Delf.cdt-6f39fd67e5c2b36cb24b8e19bdcbb158505b6f4258b993419d676183710ef2a7 2013-08-21 07:29:22 ....A 97754 Virusshare.00084/Backdoor.Win32.Delf.cst-036747bd4c7255c79f8a49298b3c7f17247edf40617f8b61e21d9c5ebf9a3de8 2013-08-21 08:21:54 ....A 89300 Virusshare.00084/Backdoor.Win32.Delf.cst-05a7bc361c0744ca55422c4a422f5b7e51edc9c80189734a0c808530d4ce34d7 2013-08-21 06:35:08 ....A 80248 Virusshare.00084/Backdoor.Win32.Delf.cst-0a093009b5f8dd9305b9b166af9292a73e97676d511886c4e593c035b57da0ba 2013-08-21 09:44:00 ....A 94300 Virusshare.00084/Backdoor.Win32.Delf.cst-0a837830233cdda1e8bd47f3bc0489ad76417298dc4578ea4dbfa1a40d2fdac9 2013-08-21 02:50:52 ....A 93167 Virusshare.00084/Backdoor.Win32.Delf.cst-0f2b0119d04809a00d4abf48c56cdc68e15cef6958f292345841056c24441e73 2013-08-21 02:26:56 ....A 88231 Virusshare.00084/Backdoor.Win32.Delf.cst-24d8fe7544a981fcabd3fdaa1c9ffb18e61e73d74c9e0f38789db7a064dcabdb 2013-08-21 08:18:34 ....A 82249 Virusshare.00084/Backdoor.Win32.Delf.cst-2bbfb05cfb11fe3954cbbc116763b5c6a194d43039bf3399048d92b881d349d3 2013-08-21 06:56:30 ....A 96518 Virusshare.00084/Backdoor.Win32.Delf.cst-312d0742e8e39bb64985fb807a6e34b3cc390b6cfe05872f455bba8668f17a39 2013-08-21 04:10:28 ....A 80971 Virusshare.00084/Backdoor.Win32.Delf.cst-33c6edee73180f8722b36dee39e6b03bb823550a95298fba3bda9c60b938aeb2 2013-08-21 10:13:36 ....A 90650 Virusshare.00084/Backdoor.Win32.Delf.cst-35f322c02c68aacbdcd263672445d3935987c59143f376ae2ae15c5270047051 2013-08-21 05:32:50 ....A 91348 Virusshare.00084/Backdoor.Win32.Delf.cst-559310bafe8262f1efe3b72eb30464cfcd22649c28e261182707b16f50cc9464 2013-08-21 06:43:12 ....A 143928 Virusshare.00084/Backdoor.Win32.Delf.cst-6bd1d63da0575efad128aeced9831409b417a4035bfaa4f2f7b3fe852b58ceec 2013-08-21 06:17:14 ....A 95542 Virusshare.00084/Backdoor.Win32.Delf.cst-a590589157bf203991df2f3495c38faca1600bdd1c815f2ec866b4fac77cf84b 2013-08-21 05:14:46 ....A 86317 Virusshare.00084/Backdoor.Win32.Delf.cst-c70c7a7c2bafd0a2bf56a27901f78716bb391951814db03c0dffd67b44b0bbf0 2013-08-21 05:29:50 ....A 86159 Virusshare.00084/Backdoor.Win32.Delf.cst-e0ccee6292f7448fda5a3d9c0328f44be6e6b28083a086fc7cac7f2a20b26d90 2013-08-21 03:01:38 ....A 89211 Virusshare.00084/Backdoor.Win32.Delf.cst-f98b7beff4cd73ff60127c664b72a24664e7699ec84a4e7b95cfe839b87ce1a6 2013-08-21 02:47:14 ....A 412809 Virusshare.00084/Backdoor.Win32.Delf.cwz-1ac355648c4c093b441bb4330e5561ff2374c39fd4f6cfb3ab7f846b861f6953 2013-08-21 09:27:42 ....A 621056 Virusshare.00084/Backdoor.Win32.Delf.cxl-1f11305d4690a3aa69529cd3721bd96ca2b64a553412d487a8df8121ee85b3da 2013-08-21 10:11:10 ....A 323597 Virusshare.00084/Backdoor.Win32.Delf.czl-4a42ccfc3ecc2e54ac7ee2b9e0dd8bdfaa674cf567b89b7071575c73c2aaf8cb 2013-08-20 17:53:44 ....A 104448 Virusshare.00084/Backdoor.Win32.Delf.dtn-a4d5ce7e61a2c7625eccab04d5fce5774740088dd1e598546cdc286ea205efd5 2013-08-21 05:40:54 ....A 184793 Virusshare.00084/Backdoor.Win32.Delf.gena-1bb69a35baa90970b6ca177ad0991a8e47c02e1e1f7817c6f9e2855f6c2d950e 2013-08-21 09:53:00 ....A 311808 Virusshare.00084/Backdoor.Win32.Delf.gena-1fc03abf4e99b64f02ef119ab79450acf7b81f4d7c3c422ce9cfc10d6109944a 2013-08-21 05:04:50 ....A 49664 Virusshare.00084/Backdoor.Win32.Delf.gena-5a5ee60d4f69054dd9bcb64c584fc000b67d013d50a4421e6e7e2d1fd1190987 2013-08-20 17:32:08 ....A 100416 Virusshare.00084/Backdoor.Win32.Delf.gena-5f4024cfdba2b047851e23c4fc610ca83948ec6e32441f11ab3f8e4f06a8e4cd 2013-08-21 05:52:10 ....A 137216 Virusshare.00084/Backdoor.Win32.Delf.gena-7a573dcb9f6e675f9064bad04a8b84c5706c7f89d6874f01c5078827aa75c8f8 2013-08-21 07:54:06 ....A 418816 Virusshare.00084/Backdoor.Win32.Delf.ofl-0b7c72dcea7b72f7f2a5b972dac91e9dd08bc905c67f6e320619a12a84f7e60c 2013-08-21 05:30:18 ....A 498817 Virusshare.00084/Backdoor.Win32.Delf.oj-6f61bd12f87c69d866373d994227f265184018076f1aa919983609a04a882943 2013-08-20 18:02:38 ....A 544256 Virusshare.00084/Backdoor.Win32.Delf.owj-7763cfaa681540d6608b07860466837afc990afb870532bcceffde84bb454ca0 2013-08-21 05:14:30 ....A 544256 Virusshare.00084/Backdoor.Win32.Delf.owj-7c0047559a530063507c8a9372a91a22dabd2a153d1c03e5cba01641923a95da 2013-08-20 20:43:06 ....A 211968 Virusshare.00084/Backdoor.Win32.Delf.owj-f8e6f35ff130b37203ac973533b1e1d696195d26de2646a3a6a0bed2dd2d2f18 2013-08-20 21:25:18 ....A 695296 Virusshare.00084/Backdoor.Win32.Delf.qku-f19e92fb6cd940dcd4151095aed5f8ac1875a914d68a3af0acd4783e97a65afc 2013-08-20 20:22:22 ....A 624128 Virusshare.00084/Backdoor.Win32.Delf.qkv-7010651f4be12d3814dcf1d7048303df4dcc20eff499bb445b5122a867c81dbc 2013-08-21 09:25:56 ....A 763267 Virusshare.00084/Backdoor.Win32.Delf.rai-0d0080225d8adc82c89a5915b2117f031cf515ea07e6a8c71a61993c4f1a6ed3 2013-08-21 02:48:04 ....A 1950348 Virusshare.00084/Backdoor.Win32.Delf.rvd-0cdf07216e01052a976060d33a205f3e666c19c53edd1b643e64457df29590cd 2013-08-21 06:48:54 ....A 1826252 Virusshare.00084/Backdoor.Win32.Delf.rvd-2bd0cd06e3c7a152fcdbd2187d4e311a97d9cb49d6d6260ca4cf661106aa605a 2013-08-20 21:51:04 ....A 1952708 Virusshare.00084/Backdoor.Win32.Delf.rvd-fddf7185019105558a8cc79d9409c5520af5e30e7fc0cc4fe68f25d9a819c522 2013-08-21 03:19:40 ....A 249848 Virusshare.00084/Backdoor.Win32.Delf.seq-335c0d26f909f3f3562770815ae1df966b4801037a0aa76ae41d6c64bf7a027b 2013-08-21 01:06:12 ....A 580096 Virusshare.00084/Backdoor.Win32.Delf.sky-42d1bdb1fa82d0aa4795382a0fe8bd2ae41d2ecf32b819f6616a77c0317d407c 2013-08-21 07:32:02 ....A 389120 Virusshare.00084/Backdoor.Win32.Delf.ze-7e17623f51bad144dbfa928f292879be40d587ca87bcbfc6b0dc960aca112e15 2013-08-20 21:49:58 ....A 326144 Virusshare.00084/Backdoor.Win32.Donbot.b-03d241f70129a06dff8ad2f43e74da724f76ae788787acefbcb387137861e094 2013-08-21 05:35:50 ....A 331776 Virusshare.00084/Backdoor.Win32.Donbot.b-1b090a9eed354a33402f2920279d49eb4007b18d9f783b2302cf6b8677baf2ae 2013-08-20 20:54:32 ....A 99709 Virusshare.00084/Backdoor.Win32.Donbot.b-f3eb5ba4c185960cd4f2e7874740a7cae5adb0afbd86d6b57faf21ce88c4a2d1 2013-08-20 23:52:18 ....A 38686 Virusshare.00084/Backdoor.Win32.Dplag.a-d2aee58dbf9a866c20e91db54f1e5097b32bb11a29589455a08419774ede9378 2013-08-21 10:07:08 ....A 31232 Virusshare.00084/Backdoor.Win32.Dreamy.gez-1e20ee65450e511a9e0fa1a75f57a70b5b50d3ba0d4e3d0f824643ca0cfbfff8 2013-08-20 23:10:56 ....A 42415 Virusshare.00084/Backdoor.Win32.DsBot.bp-fa75f0d154c5faed2852369e6fde05f8f8bc590e7d998a0a972ce289c9af68af 2013-08-21 07:52:34 ....A 544768 Virusshare.00084/Backdoor.Win32.DsBot.jm-3e094255cb40aa86566cd7751bee95f05322813999fc7e0e76ddf06fa780b348 2013-08-21 05:35:00 ....A 67072 Virusshare.00084/Backdoor.Win32.DsBot.jm-6c80629a49635f8835c9c19e04d31a1bc99b77f12cc367014cde0b3248447775 2013-08-21 02:16:44 ....A 38996 Virusshare.00084/Backdoor.Win32.DsBot.jm-742da99b6e2eea61cd6ceeebdc7c9900da3f3e1295c11409c00c3b5b23363fe8 2013-08-20 19:39:58 ....A 64000 Virusshare.00084/Backdoor.Win32.DsBot.jm-dddad02b950b3eb148a96c53eec616eb29798c698f97b37c9088c62b449cbb1f 2013-08-21 09:09:56 ....A 619008 Virusshare.00084/Backdoor.Win32.DsBot.lh-4f42e433a52ddf77db73a92e8195cfc652c1ddd130c7661aff62dafff6125199 2013-08-21 07:51:22 ....A 159744 Virusshare.00084/Backdoor.Win32.DsBot.vd-6e42baacca7d8fb1dc2fd92ee7dfba076e1bc16a86caca220b897bb9dada180a 2013-08-20 21:52:44 ....A 40960 Virusshare.00084/Backdoor.Win32.DsBot.vfw-e03afca7b94c555cbba4c8a0a30594834a83ca2ade8e0ff910426e31f5a7819c 2013-08-21 07:10:10 ....A 90112 Virusshare.00084/Backdoor.Win32.DsBot.viw-c30c637cb6400407ed0ecfbd32c2d2933b59a1c053df0e21e112ed1cbedcf3b3 2013-08-21 05:14:22 ....A 31744 Virusshare.00084/Backdoor.Win32.DsBot.vsc-3db163c64fb8d3e6abcb80152c1fc2c426a44ea662588abb5ddc28ec1ffa81e0 2013-08-21 08:00:02 ....A 25088 Virusshare.00084/Backdoor.Win32.DsBot.vsc-7d4882968ddb446840c8c0d46fb598c4ece3c789387ba8e3238395e437029feb 2013-08-20 21:41:16 ....A 102400 Virusshare.00084/Backdoor.Win32.DsBot.vsc-dddbba6c7a306ba5e617f9cadd09bc7f993f196a46e82d486a3b11a3b19d3154 2013-08-21 01:08:22 ....A 25088 Virusshare.00084/Backdoor.Win32.DsBot.vsq-3531043d7bba6b9dc20c694f32ea02f1e63276db5afe35d268f0bbcd60660c18 2013-08-21 06:31:24 ....A 31744 Virusshare.00084/Backdoor.Win32.DsBot.vtk-7f13f7f4fb59f29eb5caf6ada096b46248ee55c2e450a12499e2716ab4caedd7 2013-08-21 06:17:20 ....A 31232 Virusshare.00084/Backdoor.Win32.DsBot.vuf-7baa7a3f9788f5facd0dd2c8f293f95a358c046529a2c4af10d61c399be6b457 2013-08-21 05:28:40 ....A 90112 Virusshare.00084/Backdoor.Win32.DsBot.vvd-aeb0d6e58028e7592980dc39ddf27a6c88c79bf503aa405bfed205edcca5112d 2013-08-21 05:41:16 ....A 25088 Virusshare.00084/Backdoor.Win32.DsBot.vvi-4e3faacd06b4ab80c677971f1d7694be4edccade0c392ca3cb7ed23564f12e3c 2013-08-21 09:57:04 ....A 102400 Virusshare.00084/Backdoor.Win32.DsBot.vvu-5d745847bc98d48eee94760bcf978308c788fdd1eaf7b535f0b36ccb46363d1e 2013-08-21 06:47:00 ....A 25088 Virusshare.00084/Backdoor.Win32.DsBot.vvu-7e8cad3d7708bab59a7948f74ae5f0c27da17253a08753317ae64d913b3fddd1 2013-08-21 10:08:46 ....A 25088 Virusshare.00084/Backdoor.Win32.DsBot.vwc-7a72a0324c6dea9e0c86114a07bb6d75b6cf2721b7f86c83e998f0101a97a74d 2013-08-21 06:20:56 ....A 102400 Virusshare.00084/Backdoor.Win32.DsBot.vws-7d47bfffc45c4c4ef04127085ad13ed73e939f25c014fc6466a74406fda3dede 2013-08-21 08:29:12 ....A 25088 Virusshare.00084/Backdoor.Win32.DsBot.vwx-0de95260fad6458bd5d2e9912388ab2f7d09e26440643c82cc6cbe31497ba88f 2013-08-20 19:59:22 ....A 25088 Virusshare.00084/Backdoor.Win32.DsBot.vwx-412ff4b9b0b9ae89e8ec8ea6e61638dc621bb98349fb60b618a8bcff034e0b82 2013-08-21 06:20:08 ....A 25088 Virusshare.00084/Backdoor.Win32.DsBot.vxi-0f2ae3ac06db8a9d463605b22943c5d3d2dedf7511ad60f6062fccecea76bf45 2013-08-21 10:05:38 ....A 102400 Virusshare.00084/Backdoor.Win32.DsBot.vxp-1bb4dd8ea54310a4cab7011ee209d3d1d1d6909775f7b644347a3b9151e74b32 2013-08-20 20:11:08 ....A 31232 Virusshare.00084/Backdoor.Win32.DsBot.vxp-61190b2f8192f93d44277c9841de393a29a3d4ac2e5dcf8c4da956f4f726dc2e 2013-08-21 06:44:58 ....A 31232 Virusshare.00084/Backdoor.Win32.DsBot.vyf-2ff828ac523c8c4ab45d389670d1810bb7383565169f082380acaba8892d99fb 2013-08-21 06:42:36 ....A 102400 Virusshare.00084/Backdoor.Win32.DsBot.vzd-5b6cebe3dd9a7061d68f6d0f92c231d62a7dfef520f72ef893eb5215efbf8ffc 2013-08-21 01:47:18 ....A 31744 Virusshare.00084/Backdoor.Win32.DsBot.vzi-0ba20d92418b485d796e24cfdfd7998b1f8ba83ce207c302a604250d384fcfa9 2013-08-20 22:48:18 ....A 25088 Virusshare.00084/Backdoor.Win32.DsBot.vzq-d289eecef9ffb3de4fe945c26d23a058eac657bc705e590b4ec662a3ce8d5959 2013-08-20 23:14:04 ....A 25088 Virusshare.00084/Backdoor.Win32.DsBot.vzq-e1accdbef944d776aea4754ca62162793146c5595b12b71d1583ad01a69338c3 2013-08-21 09:30:36 ....A 25088 Virusshare.00084/Backdoor.Win32.DsBot.vzr-4f34dd638ef4a17d5e61c34a64fae07176274acf7b916c17df784ec35f508606 2013-08-20 21:46:58 ....A 31232 Virusshare.00084/Backdoor.Win32.DsBot.waf-45c64e2b4502a7dd57f89583f5bea9a50ceca70a8b886778507c7a54619ba48c 2013-08-21 07:29:30 ....A 25088 Virusshare.00084/Backdoor.Win32.DsBot.waf-7ac9cc39e341adb8d508b4c91941075826c643538b7cee4b45c750782f39934a 2013-08-21 04:04:32 ....A 98304 Virusshare.00084/Backdoor.Win32.DsBot.xz-cc4657c1c26cf9c999ef0132263c1664bf92f6207c4c680c4ce98e33caa62826 2013-08-21 06:45:24 ....A 26432 Virusshare.00084/Backdoor.Win32.Dumador.cx-5bd2256e972dd2da04f4419b227b0957c1593af65cd127d45baf070f127cce72 2013-08-21 00:01:52 ....A 7076 Virusshare.00084/Backdoor.Win32.Dumador.cx-e171d1005ff4c1708da4b2b747e80726ed202859bd220b1d3a05020cff163db5 2013-08-21 09:52:06 ....A 270976 Virusshare.00084/Backdoor.Win32.EggDrop.16-7b4064ef6ffd8563aaf3ac7b94f258ac41c7b913d76ec90ad94bcfda8a0d7c3f 2013-08-21 00:04:18 ....A 962560 Virusshare.00084/Backdoor.Win32.FTP.FtpSrvT.a-d12c9dbddc3a67067509d4752dd45dc311ffe77aa2081dda81bf5e6546db39e0 2013-08-21 07:17:20 ....A 663552 Virusshare.00084/Backdoor.Win32.Farfli.aern-26865ffb0ce341ccf7bdd8191da2ed6aac09de183ae829bc5db6db1274005f46 2013-08-20 22:56:26 ....A 431104 Virusshare.00084/Backdoor.Win32.Farfli.aern-41b171382df2b02346fff3ccc8f203aa67085973b93d76cf90da678acc2383c5 2013-08-21 05:25:18 ....A 98447 Virusshare.00084/Backdoor.Win32.Farfli.aeta-3d07cdf5262d1ae39d1735e2f900e7994f3bbb58ed5f1f75d1619d179dec3d22 2013-08-21 09:25:54 ....A 191622 Virusshare.00084/Backdoor.Win32.Farfli.aeta-497903248c35535fb0da16e259e0db7d4695da0e794b511ab9273c8015bd0610 2013-08-21 08:27:00 ....A 183062 Virusshare.00084/Backdoor.Win32.Farfli.aeta-f849333e1a149decb0bbca0c5c66b17b746a9133b23ef7884426bec618e94b33 2013-08-21 03:14:32 ....A 369152 Virusshare.00084/Backdoor.Win32.Farfli.aewi-69c7664ca53da016a1ee61ec6675244a442896c7eb4260afb107fb4b9ac74e5f 2013-08-20 19:24:44 ....A 67584 Virusshare.00084/Backdoor.Win32.Farfli.aewi-e19cbb4d21cb1f611c7892b587d2afb271d36e547a7c1b47aecdb908c8c6f082 2013-08-21 06:20:28 ....A 154624 Virusshare.00084/Backdoor.Win32.Farfli.aewi-eae26e56d72a9efe73fc1c450cbc323fb767bbd22b961b6a956b5804b78bb3ce 2013-08-21 01:33:14 ....A 127705 Virusshare.00084/Backdoor.Win32.Farfli.ajtw-6eaa5e7d5a14a522c78bcaff5d194c4b70d05f03f33a9f964cdf705fb00483a5 2013-08-21 08:10:16 ....A 126976 Virusshare.00084/Backdoor.Win32.Farfli.ajyo-0b8bf9c585f105ae2feda38b5278d5a6269b8a4ba3ce802f045f8bf76e934b5e 2013-08-21 09:19:26 ....A 346245 Virusshare.00084/Backdoor.Win32.Farfli.akda-00eb167526cc2374212008084c436d80839a8677eb40fba183351dad387bc6b3 2013-08-21 01:51:06 ....A 336659 Virusshare.00084/Backdoor.Win32.Farfli.akda-1d92a96e85a878cef1970017855b76126d2d38fc5ada62d46a29a5f55aeb426f 2013-08-21 05:36:56 ....A 255171 Virusshare.00084/Backdoor.Win32.Farfli.akda-1e579b2488792623213b2699ded1dc9e8305628bd59ecbc4066b59375b555362 2013-08-21 04:11:42 ....A 462835 Virusshare.00084/Backdoor.Win32.Farfli.akda-343531228f97e6b59e6ae55b35a25f5974816671743cb22243c6e9dbcdd76e82 2013-08-21 05:15:50 ....A 950297 Virusshare.00084/Backdoor.Win32.Farfli.akda-5ecb4b48133f38c8212e973234ecef0959b8187ed2f9e985c90a57840b330463 2013-08-21 05:03:10 ....A 911704 Virusshare.00084/Backdoor.Win32.Farfli.akda-73fde5a12a91f30c03429ed383eb733db800ddeee0358f86d09f0571194f10e7 2013-08-21 01:57:12 ....A 839482 Virusshare.00084/Backdoor.Win32.Farfli.akda-795c1edf8164ffc9425dac3bef68af21898163f55c878767b8c8cc1ebc9928bc 2013-08-21 02:16:26 ....A 309265 Virusshare.00084/Backdoor.Win32.Farfli.akda-8d5b205f5d9fe2640209fcf8c8627121b2fd5a94bfe7d2256e0760dc80cee7e1 2013-08-21 03:05:24 ....A 120169 Virusshare.00084/Backdoor.Win32.Farfli.alus-f13a55bf44fc7d877047234e8684bf9642aa81c781700740d3519b142b9d9d7b 2013-08-21 06:28:18 ....A 208896 Virusshare.00084/Backdoor.Win32.Farfli.amto-2cb7e4b449b0bb952ddd196ef0c92f05d3f49abe1b8164393e27ab9aa5ca6570 2013-08-20 22:14:16 ....A 192512 Virusshare.00084/Backdoor.Win32.Farfli.amto-952bbc065b893da731e671d87832f779ba14d987391045ab9ed2daa6cc3e09b8 2013-08-21 05:34:42 ....A 351662 Virusshare.00084/Backdoor.Win32.Farfli.bjjx-accc6359b42e85a244431fe781c472cc7c6638e0c4f49670210cb2ca1aea9d87 2013-08-21 09:13:28 ....A 136192 Virusshare.00084/Backdoor.Win32.Farfli.hxw-33ea910d908a4aee7f3b4de114f1c8a80c863d74b98bd7fe12fa40892f181057 2013-08-21 03:02:26 ....A 188416 Virusshare.00084/Backdoor.Win32.Farfli.zgo-5b5125a7089af779a55d659e5298f8afa9a5d70651808ed04031403ea31369cb 2013-08-21 03:13:46 ....A 200704 Virusshare.00084/Backdoor.Win32.Farfli.zgo-991a4ef7ebbb1d482865a40aa70b0b2809826e3e01f7fa3b482589395f84c4ab 2013-08-21 03:44:08 ....A 192903 Virusshare.00084/Backdoor.Win32.Feardoor.15.f-6e30f71f797cc4d72674ecff83eaf42520ebbb2b28baa7fe5a66b93def5f1bd5 2013-08-21 04:59:14 ....A 573440 Virusshare.00084/Backdoor.Win32.Feljina.w-2d838d794c64bae955997444341c8be9b0a7c663d58cb750291a856b49557159 2013-08-21 02:33:20 ....A 573440 Virusshare.00084/Backdoor.Win32.Feljina.w-3eb5194dbffd9cb1a81215123c4568b366353ec58c6557aa53af4e3c3a373eca 2013-08-21 08:07:58 ....A 573440 Virusshare.00084/Backdoor.Win32.Feljina.w-4d6655aa4f9f7d3e961e8f3c6fcfe423747f7d621a83ef279ace64ec9452d7ff 2013-08-21 06:51:40 ....A 573440 Virusshare.00084/Backdoor.Win32.Feljina.w-53e028b7961debaefb202a9c2581d5c50cc838011282b442a5be28f3c3dbf98b 2013-08-21 08:23:18 ....A 573440 Virusshare.00084/Backdoor.Win32.Feljina.w-58971f180fb262edf6bfef819df7701dc86a24847c91b4e112a56da842afb69d 2013-08-21 04:06:14 ....A 573440 Virusshare.00084/Backdoor.Win32.Feljina.w-5b440e298ddeb3c99bbcca1cb98cb6ff992d543e0ca9165792b79b00f4141c70 2013-08-21 05:18:14 ....A 573440 Virusshare.00084/Backdoor.Win32.Feljina.w-5eb581e55f410a5c845620667e33bea5a92e10d5ade412fb1cdb5a505359047f 2013-08-21 09:28:18 ....A 573440 Virusshare.00084/Backdoor.Win32.Feljina.w-6338c5ade226ed75e585c43e9956caf7deb522e8d83aa5e40f041b6d6a8ac26e 2013-08-21 02:08:58 ....A 573440 Virusshare.00084/Backdoor.Win32.Feljina.w-6423f0fcc22d30af3a1c74befe870ccb785725007a7698e6af84dd8f9a68cc17 2013-08-21 05:44:08 ....A 573440 Virusshare.00084/Backdoor.Win32.Feljina.w-6cae461b5989bd652cea1012ff5299e9bce9d4881702566ca6aa0e4f093a0cb1 2013-08-21 01:24:18 ....A 573440 Virusshare.00084/Backdoor.Win32.Feljina.w-6fc46395a511d7d498223f56f390543dd29cfd7823c50cad809d8a50db35fbd3 2013-08-21 03:17:18 ....A 573440 Virusshare.00084/Backdoor.Win32.Feljina.w-74a1b4045a8c51e3bbd656191b59650eb7e77d2c2e75eeebe86573ec06e40af3 2013-08-21 06:23:08 ....A 573440 Virusshare.00084/Backdoor.Win32.Feljina.w-7d680e316261a1a4fe98e2cb1ebc32763515a40391118f221dcc0cf1e0550fe2 2013-08-21 02:46:22 ....A 573440 Virusshare.00084/Backdoor.Win32.Feljina.w-8bbd77078a5f2ca6f19e530511057c7d197208768149406a8682d6ad8b49765d 2013-08-21 07:42:28 ....A 573440 Virusshare.00084/Backdoor.Win32.Feljina.w-911d2ed77cb31096f160afcb756ce3ce13d3b746ad13694bc40412689b29d826 2013-08-21 08:09:20 ....A 573440 Virusshare.00084/Backdoor.Win32.Feljina.w-9c31f6ba3af1db0d28cb598cd467ec75b9ef3d817e2cbbe6def554f6c6b70de2 2013-08-21 09:01:46 ....A 573440 Virusshare.00084/Backdoor.Win32.Feljina.w-adeeaacabddc255610f620da692e15485efc7eafe8e7f82a7a72b95ebebe67cc 2013-08-21 09:16:38 ....A 573440 Virusshare.00084/Backdoor.Win32.Feljina.w-baec619d2440239f0ce1dc61b1b9bc4c966d19569cb34d019ba2e75010255380 2013-08-21 03:35:18 ....A 573440 Virusshare.00084/Backdoor.Win32.Feljina.w-be565f566cc302fbf7aca62e1645c434c024bb530443d8866df12efa8fb28cce 2013-08-21 03:05:06 ....A 573440 Virusshare.00084/Backdoor.Win32.Feljina.w-d50882b71f493ed979854b44b3eca885c8d81fa9821667f4182a8f6d3ac001a2 2013-08-21 06:21:46 ....A 573440 Virusshare.00084/Backdoor.Win32.Feljina.w-df96c08b618a239ecce968f0502da8450f647a5eb0d1a3ad05d69cae3f0d5c1c 2013-08-20 20:17:58 ....A 573440 Virusshare.00084/Backdoor.Win32.Feljina.w-e22b5485878a31bf578d05eeab8386854265baebe814352322af7f2da355d540 2013-08-21 04:14:40 ....A 573440 Virusshare.00084/Backdoor.Win32.Feljina.w-e655084f30d99de9f0fe79b4ae34390dcbd8233aa2b1aac9b634a7d1f91c4649 2013-08-21 03:37:16 ....A 573440 Virusshare.00084/Backdoor.Win32.Feljina.w-f25d45db9108cb1aeecfb37d615606f1b3ab657805d4b415078e3e258e1ba051 2013-08-21 05:35:52 ....A 573440 Virusshare.00084/Backdoor.Win32.Feljina.w-f6ffc52601d72d5c19867611c0bf40c259431cd96a50bb3e9028f678244c9fca 2013-08-21 00:58:22 ....A 573440 Virusshare.00084/Backdoor.Win32.Feljina.w-f8a1d52e815c8e50e1322f6d9907c9e109d3656eded8736fba47f694c939ced8 2013-08-21 03:44:32 ....A 573440 Virusshare.00084/Backdoor.Win32.Feljina.w-fdfbb641f633d1e09c8a1bfa4ac55f3bbcbe70383dbc5147126dcffbdb5c2faa 2013-08-20 20:29:20 ....A 21536 Virusshare.00084/Backdoor.Win32.Figuz.di-ff8f51d262ade895c8fb0c7facd5bed2b60334c3c0d1c336696a7edb79949ffb 2013-08-21 10:10:50 ....A 37466 Virusshare.00084/Backdoor.Win32.FireFly.i-5c25a09a31b915d6a8a8d9bfa9af44b0e5f2dd2d7b5f6e742c1f7178606b71fe 2013-08-21 05:06:32 ....A 110631 Virusshare.00084/Backdoor.Win32.FirstInj.cgl-732a5588454cf19aefb3674dbdb8fda94df80f4e4b15d8f094ec9e728e444c06 2013-08-21 09:00:36 ....A 132410 Virusshare.00084/Backdoor.Win32.FirstInj.cse-824efd784e6f64d808add1f44770e7f84ad27c47b87da549d7e68d2f90060d5a 2013-08-21 00:59:00 ....A 109608 Virusshare.00084/Backdoor.Win32.FirstInj.cyn-e61a1b25e338b18a5bfaf25eb49288d917e3e4cb6e8260c066aee85f13cf674a 2013-08-21 05:54:58 ....A 176155 Virusshare.00084/Backdoor.Win32.FirstInj.dgd-2d507b38a6e0aee3f795b39b5bd2d3e708ebd7a827ad01ed8737fd4d660912a3 2013-08-21 06:47:50 ....A 559104 Virusshare.00084/Backdoor.Win32.FirstInj.hhq-4a57157bed7656b46ae52b5b2d326716a77af007487818d8813de4248c0c6442 2013-08-21 06:37:34 ....A 98452 Virusshare.00084/Backdoor.Win32.FirstInj.jmd-0dc4b3bee6210ffd96e4d2e33b120089967ba6519e2f78712964981cd8ef39ce 2013-08-21 02:20:32 ....A 191465 Virusshare.00084/Backdoor.Win32.FirstInj.vls-00de665962cbbb4a2733d8e4d15e80a70460eb04b19edb2403482d2f4de39034 2013-08-20 17:44:04 ....A 115546 Virusshare.00084/Backdoor.Win32.FirstInj.vls-2a63f0862f3bd14d2cf00ebb7f25489d12f20d7fbc432e7e6fe1a90e22ddd655 2013-08-21 01:35:16 ....A 113745 Virusshare.00084/Backdoor.Win32.FirstInj.vls-6cae81dbdd1f4823f42f118991e8ace02b2fd8b97ffece5b98535bd2855d82cb 2013-08-21 00:35:50 ....A 139450 Virusshare.00084/Backdoor.Win32.FirstInj.vls-d182a8f63b1493c22720d3298cd3bb3916a86d421280c1b300894583ffa347af 2013-08-20 22:10:30 ....A 114265 Virusshare.00084/Backdoor.Win32.FirstInj.vls-ed7de9935dfd142cd250df801f4b9c9c8871f47e50a4e56c1b8f73756ac06e7e 2013-08-20 22:29:32 ....A 139438 Virusshare.00084/Backdoor.Win32.FirstInj.vls-f3a9a53bce8db0a3906c1da18e11fe433e7c8b72d00b3384c13f795c52a5f198 2013-08-21 06:36:26 ....A 128816 Virusshare.00084/Backdoor.Win32.FirstInj.vms-d17544cb625865e4b495cc79c66c041096252f8c33369f547899cf2f9fe15d5e 2013-08-21 09:05:18 ....A 25192 Virusshare.00084/Backdoor.Win32.FirstInj.vnk-2a1cfbbda090f89e80c95ca8c4ca16d86f944d202dff94b0619921404231f8c8 2013-08-20 21:51:42 ....A 115861 Virusshare.00084/Backdoor.Win32.FirstInj.vno-d52b50c08ac0896a320a0e17b7d4ce38bad88644d1bbe6f55ea4498d096d5973 2013-08-20 17:54:02 ....A 130734 Virusshare.00084/Backdoor.Win32.FirstInj.vnw-59311d94d08c8674e42fc54b4c661cfd74555efae97a82381628bc97853001ae 2013-08-21 00:55:02 ....A 127488 Virusshare.00084/Backdoor.Win32.FirstInj.voa-d081b8da7c96aa3b0e8543c43d512a66e5806c5bec1218e038a298b06f2a017d 2013-08-20 20:32:08 ....A 197859 Virusshare.00084/Backdoor.Win32.FirstInj.vol-e3c94567a4617f89fedcbc49669f88bac7b4df18895d5aa4b5601b9094a8912e 2013-08-21 07:39:34 ....A 128694 Virusshare.00084/Backdoor.Win32.FirstInj.voq-1abe402f0bdab30d5c43247c2a34b2c10014b35f1e5fed1215aec560b88a677d 2013-08-21 00:50:46 ....A 155326 Virusshare.00084/Backdoor.Win32.FirstInj.voq-e3a88130a3188d513fb167e5ae95c28b33a1ff3bf4fd5fc1a16af713909f87c4 2013-08-20 20:12:00 ....A 155290 Virusshare.00084/Backdoor.Win32.FirstInj.voq-ff9483a661b0289e81cf68ff35732ddee64772d67ad22e127fee5ad7cfe20a1a 2013-08-21 00:08:50 ....A 113217 Virusshare.00084/Backdoor.Win32.FirstInj.vor-f98b0e94f6f6dd5ca5cfc966a3fd1668d01ebe18a037388f3c21986ee149d6e1 2013-08-21 05:35:26 ....A 118958 Virusshare.00084/Backdoor.Win32.FirstInj.vot-3a778495896b3dbcc9cb339c0fb0605f2ca2510e052a3569245347f9b35ab40a 2013-08-21 06:13:14 ....A 16366 Virusshare.00084/Backdoor.Win32.FirstInj.vou-2aa659345c3940cfc8482ce6508960d9e33f97486c6b2f78c207c49c981ddd61 2013-08-20 17:09:56 ....A 154724 Virusshare.00084/Backdoor.Win32.FirstInj.voy-5944f373cf1697684c3fa1e3d848006bec4142e92676382ede5d962973f1beb2 2013-08-21 06:32:12 ....A 12800 Virusshare.00084/Backdoor.Win32.FirstInj.vpe-1a739c70ee4e0bc353e1fbd7260b9ea1998c5e0da1e90086c56d3293105158c3 2013-08-21 04:07:10 ....A 161505 Virusshare.00084/Backdoor.Win32.FirstInj.vph-cfb84443aa56c881138962df59dd0b04d7f08913d3b902197e26e4a254b1899b 2013-08-20 20:47:34 ....A 161539 Virusshare.00084/Backdoor.Win32.FirstInj.vph-f5865c063d5abdacb6d1f233f1c4fd2d46bdaeb5523b5daf22e56970b21500fd 2013-08-21 01:45:08 ....A 115781 Virusshare.00084/Backdoor.Win32.FirstInj.vpi-2f5e37f73b8e331cff6dc6d6c7dc6add9790f92e5b82259cb5b1c320d6abc955 2013-08-20 21:44:40 ....A 17408 Virusshare.00084/Backdoor.Win32.FirstInj.vpq-fa89c6e2f07f9326c55ae1a50285001701ac1510b8d484ea64ca7eb0ad5bfc64 2013-08-21 07:58:18 ....A 421160 Virusshare.00084/Backdoor.Win32.FirstInj.vrd-e7458e60b772a037a614f8b08acc0875ee6ef2c961e0868c8f574f4498965f31 2013-08-21 09:00:04 ....A 28672 Virusshare.00084/Backdoor.Win32.Floder.c-5ae95ca669f47a7dc5c65604ddb6684f5f7ae604c041bac67af3a94461a19258 2013-08-21 07:50:02 ....A 31545 Virusshare.00084/Backdoor.Win32.Floder.dzh-1d793ea6970466888453701d49ecf8859e90cf7b92ce26a3bd101e05c1d9cc51 2013-08-21 01:27:18 ....A 122880 Virusshare.00084/Backdoor.Win32.Floder.dzh-1da46f0275f24ec9f7c8ff8459499462a51f97d716c888c78817338273349c76 2013-08-20 18:12:12 ....A 53144 Virusshare.00084/Backdoor.Win32.Floder.dzh-5cc6302f242b8f48b821cd978dde2d68493d01d667062ff3e404f32b1d00293c 2013-08-21 07:46:02 ....A 45056 Virusshare.00084/Backdoor.Win32.Floder.egf-3d064d97ac64652e57e05f938b790cf696e2826c30663b8a064d2d49526bd4c4 2013-08-20 20:03:28 ....A 45056 Virusshare.00084/Backdoor.Win32.Floder.egf-f47a0e404c310587174b1d4ef65919f395c8f5a4b9b733d47398c3d93a42966a 2013-08-21 08:12:24 ....A 26624 Virusshare.00084/Backdoor.Win32.Floder.gmq-0f144dc317f47737c763bc407066e77629fd7f80656eb291244613542b2b6fd3 2013-08-21 09:23:32 ....A 56320 Virusshare.00084/Backdoor.Win32.Floder.gmq-6c73ed5b2b9d7391197e6aba7f5bb4ce25f086b554e83dca770d6a021d579b24 2013-08-21 10:07:18 ....A 627200 Virusshare.00084/Backdoor.Win32.Floder.gmq-7e3b27ea5b072b4b289729959726a4f969331585fefe236eddddffe8641bd359 2013-08-21 05:14:54 ....A 4088 Virusshare.00084/Backdoor.Win32.Floder.gqe-2f8963f84f7fad31c6ab128b5fb1243b1a7d45de99373d741d600c0aeaa5ea3d 2013-08-21 08:34:18 ....A 49152 Virusshare.00084/Backdoor.Win32.Floder.gqe-3bbb3b6c59575b24517272c0643e2592f4e49e0fc25dad76c9ed676068dbca2f 2013-08-20 20:53:10 ....A 123671 Virusshare.00084/Backdoor.Win32.Flux.k-f247108fc16ba6d8f036e281e775d655fc050e7725230202a970f1bd00909f50 2013-08-21 01:28:18 ....A 499712 Virusshare.00084/Backdoor.Win32.FlyAgent.k-1f958e29fa43a06abebb77ec7c82a32c31b2e7e70579495844e995d23f54b1a6 2013-08-20 23:12:00 ....A 356352 Virusshare.00084/Backdoor.Win32.FlyAgent.k-e385ecbf256b01525046e135c185abd2e833425c1503129ff549d3d30f296933 2013-08-20 20:42:20 ....A 1728512 Virusshare.00084/Backdoor.Win32.FlyAgent.k-f7c1e5aa9c5a83336eb8713ebc7bc5f5924a84c3ef19cb932b248d64dae9ece6 2013-08-20 17:10:26 ....A 173580 Virusshare.00084/Backdoor.Win32.Frauder.bu-4ff9b18d3d8781442e4ae495268f400e7055564d00a5314152932ea1528aa679 2013-08-20 21:40:34 ....A 169472 Virusshare.00084/Backdoor.Win32.Frauder.bzo-f76f2447951725142470b6c75189509e3b21eeb70b6d6bce781592112b9536ff 2013-08-21 01:02:00 ....A 28160 Virusshare.00084/Backdoor.Win32.Frauder.dk-e737ccd4b9800392f4a30d6fca6b703b3dc0049e32c67839bfb43e906db360ec 2013-08-21 02:10:28 ....A 199168 Virusshare.00084/Backdoor.Win32.Frauder.fb-1efd8bcfeb65eef7b94fff4317ff56a2eeaf1d4642ad0914b45a78c4b9db341a 2013-08-21 00:13:30 ....A 109056 Virusshare.00084/Backdoor.Win32.Frauder.kp-fa4969948b524ab7bc7b4575b859071b20dc7c0e046c991ef858643b46aa0071 2013-08-20 21:08:26 ....A 273130 Virusshare.00084/Backdoor.Win32.G_Door.aa-fa66cde15ec60ac704f80f7d00c3ba4c49a61e4a198d4ed1f7dc8ad7805c170f 2013-08-21 01:19:52 ....A 858014 Virusshare.00084/Backdoor.Win32.Gaduka.bv-e7cfe73dd3c58bc345ea109055dd14374371a4540cd6bdf5bd5e133b92af5745 2013-08-20 20:30:26 ....A 199680 Virusshare.00084/Backdoor.Win32.Gbot.aan-d339a1ed7b71eb66cd2bdc8527ddf7ed5d3684405f3ea3e9196120c704c46ca9 2013-08-20 23:49:50 ....A 194560 Virusshare.00084/Backdoor.Win32.Gbot.aan-fb465c1b7bfbac4e98cc9eb917bd88d6758c2ab4cadf77eaa77d45cccd1083e6 2013-08-20 21:28:34 ....A 198144 Virusshare.00084/Backdoor.Win32.Gbot.aan-ff17acc57e845f05c697fff7ef88ad9436914d705fc359a12b21d3385575259e 2013-08-21 00:43:48 ....A 194048 Virusshare.00084/Backdoor.Win32.Gbot.abh-d02d1ed889c6e62ba193fbb942042b27f2db4b506d0c15f461b5e98e2aa6c39f 2013-08-20 23:43:12 ....A 205824 Virusshare.00084/Backdoor.Win32.Gbot.abh-d7fd554dd0f9ec19f437b86dc612c97bd8ecc95808d4288177c350dc76d66c93 2013-08-21 01:21:26 ....A 187392 Virusshare.00084/Backdoor.Win32.Gbot.abh-e214db1f34cace5ee2e38ea6e63a553302e70449d2d6c0d9bd07f9e24c8ea80e 2013-08-21 00:04:36 ....A 189952 Virusshare.00084/Backdoor.Win32.Gbot.aci-442f6f20d0adb114a0e397ed9b7c13490791df63068321ae634784bd6b0de213 2013-08-21 00:05:34 ....A 204800 Virusshare.00084/Backdoor.Win32.Gbot.aci-d599d60457cfa463748e27870bf9772fa1584577a3be40cb570e9cd64a2500b2 2013-08-21 00:46:06 ....A 169472 Virusshare.00084/Backdoor.Win32.Gbot.adt-f9453dfcfa7e67ae2993808c933399f4b19cab4727e5a4006334ee9995286415 2013-08-21 03:58:36 ....A 160768 Virusshare.00084/Backdoor.Win32.Gbot.aed-5a5e67c6913cb0018fa1cca613cd6c8f0b70ecffb36568b6c1b7845a00047730 2013-08-20 18:22:32 ....A 173568 Virusshare.00084/Backdoor.Win32.Gbot.aed-a6b987afaafef6759ead6ca2c50c19cd0bcc6f1b9ddf342d14154b28adf7e641 2013-08-20 21:26:48 ....A 159744 Virusshare.00084/Backdoor.Win32.Gbot.aed-f686d4b643598ec637dbe74bea3a776e0165232da81582a8959a1e312042c0dd 2013-08-20 21:53:20 ....A 163328 Virusshare.00084/Backdoor.Win32.Gbot.aed-f6eaf55f9a29fee86ef04de90c4c0726078bd3a966f6c7758e1731b13153ace2 2013-08-21 01:07:10 ....A 167424 Virusshare.00084/Backdoor.Win32.Gbot.aes-e8dad5207d9bc162bf8e1cd059b18239114a21ecb8269a7e55ad3fadb5fd540f 2013-08-20 22:23:16 ....A 161792 Virusshare.00084/Backdoor.Win32.Gbot.ahq-f9dc9c83a161b733ad08ba417aa9589a2f4fe0e437ab4680c08dfce921384806 2013-08-20 21:59:14 ....A 196096 Virusshare.00084/Backdoor.Win32.Gbot.aib-ef2c3a9b951241d8c8706f703fccbb05b4f4471a46937c08eeababa7e986329e 2013-08-21 02:41:08 ....A 172544 Virusshare.00084/Backdoor.Win32.Gbot.aid-38b2e2b49591bfdc755cccbf79b585cfd0d9c1507fe93fd59f162da62dcc2874 2013-08-21 06:53:28 ....A 286208 Virusshare.00084/Backdoor.Win32.Gbot.anxz-7a4b21348910d59745ab13eb5f31d172bb78e065cbe2bfe75ecc79ac1bccddf3 2013-08-20 21:45:40 ....A 179712 Virusshare.00084/Backdoor.Win32.Gbot.apa-d51edbfee59d29292e95ea6a32127c0fe7e0bb39cc291044418223a40291d7ee 2013-08-20 20:12:14 ....A 160768 Virusshare.00084/Backdoor.Win32.Gbot.apa-d56a24440975695dd54b9dd5f621b63b1d2163be538e3a9f102bfa023b26261b 2013-08-20 22:13:08 ....A 165888 Virusshare.00084/Backdoor.Win32.Gbot.apa-d5c93754e697ddd929e2ada86ef69577519729f5db66a6456d9d1682024e08cb 2013-08-20 21:45:50 ....A 158208 Virusshare.00084/Backdoor.Win32.Gbot.apa-e15aba9b115d1a1bcea0272e6f28a1a2cd1add4225e48683a5cff265627ee159 2013-08-20 21:05:28 ....A 170496 Virusshare.00084/Backdoor.Win32.Gbot.apa-f293e9b014ae435fd6747d26de2a21cb9ae71d9559c4ccaebe51ea09a4dd66e2 2013-08-20 17:22:04 ....A 172032 Virusshare.00084/Backdoor.Win32.Gbot.bmr-2756f802582cc9098296a8e5bbfe61488d58ae9c8fbe89ae9949bb69dc4597e8 2013-08-20 17:33:34 ....A 146432 Virusshare.00084/Backdoor.Win32.Gbot.bs-c49dd06db466669d5b0ad6c05627b5c1591e575330e086bb5b0ee724c35c3f01 2013-08-20 20:12:08 ....A 148480 Virusshare.00084/Backdoor.Win32.Gbot.bs-efbd31a0f14e5f7cc4bacca53c4e5d147ac39f98274d370a46c6154de8e9072d 2013-08-21 00:42:30 ....A 140288 Virusshare.00084/Backdoor.Win32.Gbot.bs-f675c8fb9e6783033e177858fa08d24037da38a42df237b084afd44a81cfbe32 2013-08-21 00:50:12 ....A 194560 Virusshare.00084/Backdoor.Win32.Gbot.dkj-d17471a51cd61696bb6912e06b4298d60f5817d7aa96e82e3b0de5628cd8075d 2013-08-20 19:53:58 ....A 172032 Virusshare.00084/Backdoor.Win32.Gbot.dkj-d6306c7874a032ca7215c6b8b0e39318561bc67807bfa602e3920ffc502da9a9 2013-08-20 22:17:48 ....A 181248 Virusshare.00084/Backdoor.Win32.Gbot.dkj-e8c5431711132e2087d7d0721462b6163388fcab137213f5278ea588e51cd7e7 2013-08-21 06:11:38 ....A 175616 Virusshare.00084/Backdoor.Win32.Gbot.egb-5b43c154dd7b75c7ccc3acd00373888a01cded055180b42796bcfa204223d4d6 2013-08-20 23:48:06 ....A 176128 Virusshare.00084/Backdoor.Win32.Gbot.egb-fb7941cd626602bd7261c6dfae21ea065780738aac0fbe5c46259a3b4903a4da 2013-08-20 17:44:08 ....A 186880 Virusshare.00084/Backdoor.Win32.Gbot.egc-b6023d5d7e682c5d803a3f773c8c13e6aaeb0d34590a26b4de39e5bd2b4ed15b 2013-08-20 23:16:56 ....A 170496 Virusshare.00084/Backdoor.Win32.Gbot.egc-e82f92dcf5944f278468093028884340274d60d77ed03af7ae7a3158537418d3 2013-08-20 21:27:52 ....A 168960 Virusshare.00084/Backdoor.Win32.Gbot.egc-eb9ab3e0ad7dea1eeee615c4af86595a2f36d212c15fbc580513a6fc3150fd60 2013-08-21 08:36:58 ....A 168448 Virusshare.00084/Backdoor.Win32.Gbot.enj-0d8db1fb2eb77e850f1a367e98a6950201d71cfc2869ceec24da2f40e733dabb 2013-08-21 03:02:50 ....A 175616 Virusshare.00084/Backdoor.Win32.Gbot.enj-c1801e81802049b7b6b82beca796097b3b6ca5beb767c840665d9b87b897fdeb 2013-08-20 21:08:26 ....A 169984 Virusshare.00084/Backdoor.Win32.Gbot.eop-d0f0a471c44a6705eee12cb2685f03b94315f883e18b3a8284db825186aa4e9e 2013-08-20 21:00:40 ....A 169984 Virusshare.00084/Backdoor.Win32.Gbot.eop-e95a6f96ad27963837840b561fd6bbbfcfa60df7757a20e86b89d8097cc6bfa8 2013-08-20 19:58:36 ....A 185344 Virusshare.00084/Backdoor.Win32.Gbot.epr-d3084122f2d36af4583cef16dcffd6fb8df69e5060f0b79397c3c092df7e1948 2013-08-20 22:58:00 ....A 180224 Virusshare.00084/Backdoor.Win32.Gbot.eps-dff8338e8b08498d517274c57949dff03a010fc5c31df4ea09f50ed366dbc7ab 2013-08-21 01:00:34 ....A 179712 Virusshare.00084/Backdoor.Win32.Gbot.eqz-da8ecc87f0f9fb433f3eae360638fa60a2fe67a127345d9a6fc2b23670675d11 2013-08-20 21:11:16 ....A 174592 Virusshare.00084/Backdoor.Win32.Gbot.eqz-f8917b7fbe76208aa834aea9017ff80ed1dcbfd4575485e6d16667f1c48e2c2b 2013-08-20 23:12:30 ....A 175104 Virusshare.00084/Backdoor.Win32.Gbot.eqz-fc76d78984305f25271ab7fccaf8a1db23b86f066038a80b854ecc2c30dcb924 2013-08-21 08:19:22 ....A 178688 Virusshare.00084/Backdoor.Win32.Gbot.fkv-7ebf637bbe6a58355999972af99fa22291fc8de19d8a74394f7c105e46c86a5c 2013-08-20 23:00:26 ....A 173056 Virusshare.00084/Backdoor.Win32.Gbot.fkv-dfaf10a316a0ae20f1ba82cd418b996f36ca13f4e8c0a75d6bed838903440313 2013-08-20 20:40:10 ....A 138686 Virusshare.00084/Backdoor.Win32.Gbot.fkv-e0e13151b61ddb826d4403898504651848d87603bb90a1ecf800fbfcf295fb10 2013-08-21 01:01:44 ....A 190976 Virusshare.00084/Backdoor.Win32.Gbot.fkv-ef7e9e643d310671bedf1db0c9e1212d9ae27a388727421d33b66bac7eaf6261 2013-08-20 17:45:12 ....A 144384 Virusshare.00084/Backdoor.Win32.Gbot.fnw-1c065495b924c39132ae46fe2e8494a469d8472e6575f3464e8f3a655e84aad8 2013-08-20 23:54:24 ....A 142848 Virusshare.00084/Backdoor.Win32.Gbot.ftl-ebed68d6b382c40af341c0a31d814c0c42ef6384936c299ba50d25f34383247b 2013-08-21 06:38:54 ....A 193536 Virusshare.00084/Backdoor.Win32.Gbot.grx-2c304c8c180c468a558a47269a6eceb911ca1369e08642f929c75d816ab1c757 2013-08-21 06:50:44 ....A 182272 Virusshare.00084/Backdoor.Win32.Gbot.gry-6a5fe9a4026ae4abeec40de9b0c070c4ca9c5254593caa2407aaed6611c6e1c0 2013-08-20 21:36:38 ....A 175616 Virusshare.00084/Backdoor.Win32.Gbot.hlv-f73c41ae7ee7034d8d279976b373f1bbcd25e3a73b396ff67b67fda1caf056fa 2013-08-20 21:43:46 ....A 168960 Virusshare.00084/Backdoor.Win32.Gbot.jwm-d9aaa6b302b33e8ff1fea8d0cae033241a565b244911ef9c50dad477d52db248 2013-08-20 22:08:24 ....A 187392 Virusshare.00084/Backdoor.Win32.Gbot.jwm-eca7b950d0f627ec711b9dcaa978d0db7d7aa42658b2839a87ee6943db375ec1 2013-08-21 01:43:46 ....A 171520 Virusshare.00084/Backdoor.Win32.Gbot.lis-7dba988cefbee08e97c68eb61a4fd3de06960ba09f2c891481da980e6cc2c9a5 2013-08-20 23:31:58 ....A 168960 Virusshare.00084/Backdoor.Win32.Gbot.mdx-73cf0969aeb0cf446155441aacfb62b1298e9292dd107cfa3b45bd964397f4b0 2013-08-20 18:01:38 ....A 169984 Virusshare.00084/Backdoor.Win32.Gbot.mej-2835ade2033db19c688429dc12bae1f3b69e7cde33ff30875aa5aa7bcbb58dc9 2013-08-21 05:36:06 ....A 440320 Virusshare.00084/Backdoor.Win32.Gbot.nmz-0da7a9d3fa5257e77616dc548fad78b8c6511f6aa4e56aacd64fa52b64a7a576 2013-08-21 01:44:06 ....A 192512 Virusshare.00084/Backdoor.Win32.Gbot.nwp-2acf3ed2e447484fc6050cdc1944f0cd3c3def8083ea0012abd6e55fbeca2999 2013-08-20 21:28:50 ....A 199168 Virusshare.00084/Backdoor.Win32.Gbot.nwp-f30dad70ed432e0758b38e253778e9d087cbc4a692f60cf3a295ffcf44b2172d 2013-08-21 05:19:40 ....A 182272 Virusshare.00084/Backdoor.Win32.Gbot.nyr-1a26f5c87fcc98e6e1990fcf9a2302498e3a3b2b3172d00168e12f21775a533a 2013-08-21 01:34:18 ....A 180736 Virusshare.00084/Backdoor.Win32.Gbot.oce-7d0f7e04d2a6507f1f3d0408a7b2c8a85cafc2dcb5b2673c923178ab6b6b4010 2013-08-20 19:43:28 ....A 183296 Virusshare.00084/Backdoor.Win32.Gbot.oce-f0fffcf6ea4829de05a6f2b56e6b51eb5a242add26962742b14ad6e6083379ac 2013-08-21 05:26:02 ....A 181248 Virusshare.00084/Backdoor.Win32.Gbot.oda-0fe29c67803613199391b5527bf475460d86d6d0896d2297527abf75b9023bd4 2013-08-21 01:46:44 ....A 199168 Virusshare.00084/Backdoor.Win32.Gbot.odl-1e4a686756c0123e99bec8ca6031ed876e836598fc2b796dc53883dc33e52188 2013-08-21 08:20:46 ....A 186880 Virusshare.00084/Backdoor.Win32.Gbot.oho-7bfdca24452639268e7fc2f66491b7e8ccb90b8f0a096f8aeab4cd3aa1d876f8 2013-08-21 07:06:50 ....A 174080 Virusshare.00084/Backdoor.Win32.Gbot.pmf-7dd05f9a57365f71b7623f46584e95d8bf14405ad02d77d746c6366eb0cd3760 2013-08-21 07:41:42 ....A 190976 Virusshare.00084/Backdoor.Win32.Gbot.por-2aa0f9eb6fa41ef79afce2035b7daa94c56626b7e7fbc6e1b16a3a3d902491d4 2013-08-20 20:56:10 ....A 180736 Virusshare.00084/Backdoor.Win32.Gbot.por-fa62a9012e818d9d57e930a8787503a8086bdc316f130c88a292257db3233d11 2013-08-20 19:46:58 ....A 181248 Virusshare.00084/Backdoor.Win32.Gbot.por-fff9a12c5d7483e2b3570b623f1dad450ed35f92e12bf5f8933448f16020d866 2013-08-21 09:20:24 ....A 275968 Virusshare.00084/Backdoor.Win32.Gbot.pqe-6d67835f500db0055485ed30096e54392db0a2c8fcd3b359d782116f954913b5 2013-08-21 08:00:44 ....A 176128 Virusshare.00084/Backdoor.Win32.Gbot.pvb-3a5116693eca2adaa35ed3ce451f8dcd54205e1616532de487feb59ed84ec6c0 2013-08-20 21:53:20 ....A 280064 Virusshare.00084/Backdoor.Win32.Gbot.pvb-dee11033ce2df335dde287f912d1da3e6118bf60ed3a00af6f9316ed1ee16ccf 2013-08-21 07:18:54 ....A 176136 Virusshare.00084/Backdoor.Win32.Gbot.pvg-6d0a92ce1dff25a1773aee475c1af2114a250adc49024652872f3095b7759fe9 2013-08-20 18:29:18 ....A 177152 Virusshare.00084/Backdoor.Win32.Gbot.pwc-691f1b3bce57a00f3484ef149d3888434bdbdfedb84a2ba9401ff5e56e409973 2013-08-21 09:30:58 ....A 280576 Virusshare.00084/Backdoor.Win32.Gbot.pzc-6fee03cbe9d21f3f995f38b392dd6dd8c6e56c1ed619b1b3f4348fa416ca039e 2013-08-21 00:55:30 ....A 234955 Virusshare.00084/Backdoor.Win32.Gbot.pzj-15d1b910c70adba23530c21a05df76dd066c199f71837ef5c3b232c8786b9267 2013-08-20 23:31:14 ....A 280064 Virusshare.00084/Backdoor.Win32.Gbot.pzj-20ad695e7fb1afeada537afb8f7a9436c6ccadd19344d3adb6b8a92bfb1647f4 2013-08-20 20:24:56 ....A 283136 Virusshare.00084/Backdoor.Win32.Gbot.pzj-3159ca7057d21eef62089244851c9dfdebe338ab48c834338409386471bee53c 2013-08-21 05:14:48 ....A 189952 Virusshare.00084/Backdoor.Win32.Gbot.qat-3fbd01f47fb5bacbc2f0209f27e38af364b377667059f7b6374d33a0c016e8f3 2013-08-20 21:08:04 ....A 175369 Virusshare.00084/Backdoor.Win32.Gbot.qat-f22dbb6c1e2a3127140a52e34818ef3716c2b9d9228285a34f92354235b4a4c6 2013-08-20 22:59:04 ....A 286208 Virusshare.00084/Backdoor.Win32.Gbot.qat-ff621453b1b7256bca6c071ef77fd9958bd83b7a7e2da88602730225098ae2ec 2013-08-21 07:09:14 ....A 286208 Virusshare.00084/Backdoor.Win32.Gbot.qfi-6d6fddf8714e832dcfa39f89bc0f6034f90f10be77c34c6fdda859067852a931 2013-08-20 17:59:14 ....A 189952 Virusshare.00084/Backdoor.Win32.Gbot.qfw-ca13daa8df865b139b992eb3f0c98a0f90bab5a19ea5cc184a2e7c2dc5a55b41 2013-08-21 01:40:16 ....A 284672 Virusshare.00084/Backdoor.Win32.Gbot.qkd-1f84a501cd53471458001c636d6a9da95f486a87848198a8ce4b0efaba9a1546 2013-08-21 05:20:06 ....A 174080 Virusshare.00084/Backdoor.Win32.Gbot.qkk-0cc35e36b042296c84535613938880195fade5594179402a76f48c695a3de01b 2013-08-21 00:58:30 ....A 290304 Virusshare.00084/Backdoor.Win32.Gbot.qot-d3cc96298af5299f43c4035a56446a74f02a9ec632480617b7c8d0f93297f1ff 2013-08-21 01:20:36 ....A 288768 Virusshare.00084/Backdoor.Win32.Gbot.qot-e7f893110d8120bea830c917f92e81c65b31ec178ecd3bb63245e6df5f7e05e4 2013-08-20 22:27:02 ....A 168960 Virusshare.00084/Backdoor.Win32.Gbot.qr-fd4219dc2a6836d3eb4a716d5532a2f251b7eeacb55287f299c207cc4a489cf4 2013-08-21 05:12:04 ....A 165376 Virusshare.00084/Backdoor.Win32.Gbot.qt-0abf98991c02dfd23a9f48db66da70ac37f9070444749046680cfcf1559db29f 2013-08-21 01:43:14 ....A 103062 Virusshare.00084/Backdoor.Win32.Gbot.qtl-0ff3ec297d75f834fd8ca8f16c6de42a41147e96a7f79cd6bf0cb906bf81f34d 2013-08-21 06:24:30 ....A 145449 Virusshare.00084/Backdoor.Win32.Gbot.qtl-4ef60bc18990e702d7302db71d00e46a3b37694604e90f1b1b4e7dbbde339f27 2013-08-20 23:54:38 ....A 93947 Virusshare.00084/Backdoor.Win32.Gbot.qtl-f6c5ecb7bebaedb4edb59132f9992c815eaa72210a32327f5b93cfa8159ce465 2013-08-20 19:52:26 ....A 117884 Virusshare.00084/Backdoor.Win32.Gbot.qtl-f6fcd9f5307d9213ee92aa6f0fbba0f72dac4bdabbb7f737952166998fc9b860 2013-08-21 00:59:14 ....A 285696 Virusshare.00084/Backdoor.Win32.Gbot.qts-668c686d7c80ae504f723244c2ae4c3798e3a58b089be5efe2e0cf77cec9c6ad 2013-08-20 17:09:30 ....A 290816 Virusshare.00084/Backdoor.Win32.Gbot.qvo-273fc638044acc557457ca5dc14e155cdcd970cd7b75cad2cac2b1dc249bc8eb 2013-08-21 01:41:48 ....A 194048 Virusshare.00084/Backdoor.Win32.Gbot.qvo-2aca9da5a3474fa226da9d147eda9b2fe9ce9da23123fa7aff5fecbed6d99285 2013-08-21 09:55:24 ....A 194048 Virusshare.00084/Backdoor.Win32.Gbot.qvo-2b71cafbe569dbbffa5e133cd4a80e14e3218739e4ddcf0c9172ec70c9aad512 2013-08-21 08:21:12 ....A 178176 Virusshare.00084/Backdoor.Win32.Gbot.qvo-2b7ad3595f50e4ff018ae06f53fe1e4921229a57f1a99bfe359d5e3cd916f215 2013-08-21 01:52:32 ....A 192512 Virusshare.00084/Backdoor.Win32.Gbot.qvo-2fecbf9786e2568d11548bbe1b9c0c9d9711578c51907e373e86245a8d3ba469 2013-08-20 21:00:28 ....A 294400 Virusshare.00084/Backdoor.Win32.Gbot.qvo-3411b1ae14288ea16be84313f482c056eec6ec264fc5145b859eabbffb270020 2013-08-20 21:36:54 ....A 299008 Virusshare.00084/Backdoor.Win32.Gbot.qvo-360fc422fa9fab8fda18ead7503f1eaa4271506ab07f458d883667cea7850bb8 2013-08-21 08:57:24 ....A 176640 Virusshare.00084/Backdoor.Win32.Gbot.qvo-3bab0c8a60e46afd824cccc7c34f132e7b68ddf3e34622e5cdf95ed2978c0b7f 2013-08-21 07:51:44 ....A 293888 Virusshare.00084/Backdoor.Win32.Gbot.qvo-3d509008703c4d881d726a162f1e438033fb9277c6af34e1bbe35a8fd23a7fab 2013-08-21 05:28:26 ....A 292864 Virusshare.00084/Backdoor.Win32.Gbot.qvo-3da1357ea93c1fcb4ae7d26aa188493caa4a3a5eae56328c9421a9ee47fb57c7 2013-08-21 09:11:24 ....A 294400 Virusshare.00084/Backdoor.Win32.Gbot.qvo-3f52a16f0a08955e76818e3138ef9c163b224e10cede5755f59115d960e5a699 2013-08-21 08:26:34 ....A 176640 Virusshare.00084/Backdoor.Win32.Gbot.qvo-4a58b7416d84f7b57144fb992b300ea95dada5b15ba5941a6a4ff3c22d058ab7 2013-08-21 05:21:26 ....A 194560 Virusshare.00084/Backdoor.Win32.Gbot.qwg-1dc0ca45adb5522815333ed7ea759d5bb955c75adeada6c38b87ed1db3c0903e 2013-08-21 09:49:26 ....A 285696 Virusshare.00084/Backdoor.Win32.Gbot.qwg-2ec8c47e9b1562b7a717ae009ad4ef57c6f880385c266ba79bbbfb8cb567dded 2013-08-21 10:10:16 ....A 192512 Virusshare.00084/Backdoor.Win32.Gbot.qwg-4fcd397fcd1dda26b68a884f891b52743e46e311492548ec6bafabd845b054c8 2013-08-20 20:08:50 ....A 285696 Virusshare.00084/Backdoor.Win32.Gbot.qwg-649b24b04e525270b2d47a059b2f5d228fc8457e639a19c26638b29fb3f6b7ab 2013-08-21 09:23:10 ....A 293888 Virusshare.00084/Backdoor.Win32.Gbot.qwk-4a14731f94cd340f3b07cee81f94e0163d01fb60f3cbde5af387c80792bbe704 2013-08-20 20:57:50 ....A 169472 Virusshare.00084/Backdoor.Win32.Gbot.qwm-0441cc2895686e1723101ec0a5aba1e8aefdd14920f125394f0dfdd5a6dcb8c4 2013-08-20 18:27:26 ....A 184832 Virusshare.00084/Backdoor.Win32.Gbot.qwm-2c80198da77f053bb38fab5b7580ae269d852cce474616724e4db86bd498082c 2013-08-21 05:16:30 ....A 169472 Virusshare.00084/Backdoor.Win32.Gbot.qwm-2fece739f6ac86fb348fc0b65ab6d8dbf1d21b50eb7f3a52a790b7352da343d5 2013-08-20 18:17:12 ....A 185344 Virusshare.00084/Backdoor.Win32.Gbot.qwm-5cc525a33529b94d28ad6ab11fceef8124ffadb6cdc0ec7e01123c282a17167c 2013-08-21 10:14:32 ....A 176640 Virusshare.00084/Backdoor.Win32.Gbot.qwt-0d3dc9b1b791fd1d2a54c01ccebb969c01b2e462afd27f4fdeddcfccd53cd42a 2013-08-21 06:04:38 ....A 176640 Virusshare.00084/Backdoor.Win32.Gbot.qwt-0efb32b375ab253f2b988d01219cc74454a17079d6831a61edb4d663d1272027 2013-08-20 20:41:14 ....A 293376 Virusshare.00084/Backdoor.Win32.Gbot.qwt-3252050b2ce01e12db0d50b80cc6d8c7612eb9bc4b633f6964aedd2b3be02718 2013-08-21 05:56:38 ....A 295424 Virusshare.00084/Backdoor.Win32.Gbot.qwt-6abd56864e228f4c1a59461c0e61fc1f076731966eb2c3661282bf2dfaa90784 2013-08-21 06:13:56 ....A 282624 Virusshare.00084/Backdoor.Win32.Gbot.qwy-1a1d4ec004dc325c470bfe03599d3ffacfb02ea3803fb2434d8510e7c5345be1 2013-08-21 01:23:38 ....A 28548 Virusshare.00084/Backdoor.Win32.Gbot.qwy-1e9a6075f27959bbc9438b663ee1cf2d974f5a37a0157b87f0c8348beb480d0c 2013-08-20 16:56:36 ....A 184832 Virusshare.00084/Backdoor.Win32.Gbot.qwy-5c392f7d25fda6d13b8f75a318c9e193aed26cd59b8d7736665ab2f8e7ab5c1e 2013-08-20 17:53:16 ....A 184832 Virusshare.00084/Backdoor.Win32.Gbot.qwy-6aba7328ddd3d773a9f6fa135d83b482101aa2a80087e37025c17f1e35bf22b0 2013-08-21 10:14:24 ....A 280576 Virusshare.00084/Backdoor.Win32.Gbot.qxd-1c7b42727e942b8c5d67cd99487d2573f9633ada67f432514b9d8e4409907f70 2013-08-21 06:02:02 ....A 183808 Virusshare.00084/Backdoor.Win32.Gbot.qxd-2be778ceb2e6312220f0cef534e163ff6f021cdd9acaa990d786d58f2a8ba1db 2013-08-20 21:47:48 ....A 280064 Virusshare.00084/Backdoor.Win32.Gbot.qxh-016de47b21153fa3bec05af3a83584df737cb6abf3597da412b0d9a4058d6fbe 2013-08-21 10:00:56 ....A 281600 Virusshare.00084/Backdoor.Win32.Gbot.qxh-2f2dd41f35f602ecede3e2ac55a50cac0a1d383d6bbd38fe9441827ec297e9b3 2013-08-20 17:41:20 ....A 169472 Virusshare.00084/Backdoor.Win32.Gbot.qxh-4b05362b3c41acdbbe881c76b9206a9cb90af712e0b83a05d61a284f313d171a 2013-08-21 05:34:18 ....A 184832 Virusshare.00084/Backdoor.Win32.Gbot.qxh-6bc0ebb632a3962437142141d40f46b54498627aa46bc0cd40f974b9ef561912 2013-08-21 01:31:26 ....A 279040 Virusshare.00084/Backdoor.Win32.Gbot.qxv-2aeb2e26f3dd626e20797423d2bc30e26f447ef4bcf409a9251311020129e123 2013-08-21 09:24:58 ....A 184832 Virusshare.00084/Backdoor.Win32.Gbot.qxv-5ff4d925c58fab1a4a1c8fb1c1b7defa15117d42d5fe9f1c9e002e939a4f690d 2013-08-21 06:21:56 ....A 269824 Virusshare.00084/Backdoor.Win32.Gbot.qxz-7a66ea6092395501f6476230316efa45a5cc6f38e743df97640fbd723a088ab2 2013-08-21 10:02:04 ....A 168960 Virusshare.00084/Backdoor.Win32.Gbot.qxz-7e5484111b04a3f3b7234f4898cd80c55ce16c2953e953a38bd3f30fa1c5dbd2 2013-08-21 05:08:26 ....A 164352 Virusshare.00084/Backdoor.Win32.Gbot.rg-0bc8fe4f6f7a850900aaa21ef41a9dab71ffc2bba3b69921ad3ffd5da73eb29b 2013-08-21 08:21:32 ....A 178688 Virusshare.00084/Backdoor.Win32.Gbot.rg-4dc527659220effa9db10575b78b50f56ba90d396393fadc6dfeb962acb7bbe9 2013-08-21 10:05:34 ....A 164864 Virusshare.00084/Backdoor.Win32.Gbot.rg-6b9010762c8fc710317e955f6b3bf37da178a0e2051c70e85bfe675804580929 2013-08-21 01:28:36 ....A 193536 Virusshare.00084/Backdoor.Win32.Gbot.rkq-1db7202b0a57116fb06664abfcb227dabef4f70f20ca5bfcf239e7d846e4c4cd 2013-08-21 07:46:04 ....A 287232 Virusshare.00084/Backdoor.Win32.Gbot.rkq-2e4e3d9887de5084d057d89c09341e3ee565106da5309be8add6bec4cf0142f1 2013-08-21 05:36:40 ....A 285696 Virusshare.00084/Backdoor.Win32.Gbot.rkq-5e4e0c0398406dd0738108328c57192b9a2fe8f8ac378d1ebb2025b227cbc456 2013-08-21 06:18:56 ....A 285696 Virusshare.00084/Backdoor.Win32.Gbot.rkq-6f360b2395f2c8f60bf7a2afe8a0fd164b966c075944e2be88e3e8e853408901 2013-08-21 06:31:02 ....A 181248 Virusshare.00084/Backdoor.Win32.Gbot.rkq-7e9bbe3d1a0bcfb5025a90c28cd143c07eed4f3534a5e40be334010e6a9855ad 2013-08-20 18:20:22 ....A 291840 Virusshare.00084/Backdoor.Win32.Gbot.rlk-19049a9560ed1a51622f9f6c63b35e50607c778c0350b59f1875c6fb16f64c2d 2013-08-21 04:13:36 ....A 294912 Virusshare.00084/Backdoor.Win32.Gbot.rlx-29b3169546556fb5187f2246c736e22108984899ee029bc4ff5f4275d8cdb1b8 2013-08-21 09:31:34 ....A 293376 Virusshare.00084/Backdoor.Win32.Gbot.rpa-0b8984ed23b82b02393fad8555e98c1c429be5a34257769876dd416a593af01d 2013-08-20 18:12:22 ....A 292864 Virusshare.00084/Backdoor.Win32.Gbot.rpa-77ed2e21bd135660ce204a81a038f210f3070af390f35dee8864da3e7d836d1a 2013-08-21 09:55:18 ....A 199168 Virusshare.00084/Backdoor.Win32.Gbot.rtx-0c4c520e13d322a825d9a7e7e871fa5b90aa422610f8aeb920a66ed664be3b93 2013-08-21 06:18:10 ....A 292864 Virusshare.00084/Backdoor.Win32.Gbot.rtx-1fcb18e63f06d0f6e69c492c11870d472b48f13cf3a1f531494f2a1da8ff4ac1 2013-08-21 07:16:34 ....A 176640 Virusshare.00084/Backdoor.Win32.Gbot.rtx-5ee6d4a77afcff2d3a987a38ffb8e38c095a1a3493c30c52261085b0ad224ae1 2013-08-21 06:45:26 ....A 317440 Virusshare.00084/Backdoor.Win32.Gbot.rtx-6e75a0031c599027403032bb217bb8ee48e0b80faa0aca848afd3f08b62c9b8c 2013-08-21 00:40:42 ....A 177152 Virusshare.00084/Backdoor.Win32.Gbot.rvc-0309a202ede026b26ed70df5348ea6bc645a90a5a06bb086c9e91b4eb6ae0775 2013-08-21 09:48:44 ....A 296448 Virusshare.00084/Backdoor.Win32.Gbot.rvc-1ac8a1264f357c9391eeae7474cb8f22139654e24f4f678b6474a9c803733e96 2013-08-20 21:58:56 ....A 194048 Virusshare.00084/Backdoor.Win32.Gbot.rvc-2499dbb6976089c0dc79ab1b2cae58bb39c65c8c1b9e563d78e103b58077cb61 2013-08-21 06:56:12 ....A 261571 Virusshare.00084/Backdoor.Win32.Gbot.rvc-3d523805068c2114e519e9fc449582706e66a540c0b9852fc63ea38cbb796a5c 2013-08-21 08:13:50 ....A 293888 Virusshare.00084/Backdoor.Win32.Gbot.rvc-6d5c57cba714d77ee1cf12e42ac532f288a8abe0890101792b514a6dae9ee2ec 2013-08-21 08:06:00 ....A 198495 Virusshare.00084/Backdoor.Win32.Gbot.rvc-7a88644af952a3e943a1ca056aab100f837f200822d4adfc597b75b75b3f2fc1 2013-08-21 07:36:52 ....A 196096 Virusshare.00084/Backdoor.Win32.Gbot.sfn-1fcc699a97f5f61803353b9c6b31327d5ba896fbce395b4a24aeb626522ee20b 2013-08-20 20:57:26 ....A 180224 Virusshare.00084/Backdoor.Win32.Gbot.sfn-224f5e7f1bc514ac062ca6638ade6977fa7f33b9635b5b571ac75156c551903f 2013-08-20 18:22:36 ....A 197632 Virusshare.00084/Backdoor.Win32.Gbot.sfn-3f61faaee8e63fa58da99d20e6be33712e7f8cf8d4737e78cf74d8ab23035ec1 2013-08-21 01:47:08 ....A 301056 Virusshare.00084/Backdoor.Win32.Gbot.sgl-3ce2d70a9089757b4d30c684319745a9093657672854efa81eca3e7dd51c7b26 2013-08-21 08:29:10 ....A 181248 Virusshare.00084/Backdoor.Win32.Gbot.sgl-3d079a3f8de20928ceb2693e0ed0261507c15ff2f94d507eb49d8577ca7a36f7 2013-08-21 01:29:26 ....A 300032 Virusshare.00084/Backdoor.Win32.Gbot.sgl-5eac7f9514b2ee58464430b3da78d113079762c25e1b80bb5b5a8ba14544eef2 2013-08-21 09:23:36 ....A 191488 Virusshare.00084/Backdoor.Win32.Gbot.sjb-3c03a4c41082858455fb796f0b4ba908392d1f414092cb9d67864b761e581e1e 2013-08-21 06:09:44 ....A 171008 Virusshare.00084/Backdoor.Win32.Gbot.sko-1f14ee5515e3544726889e1108a4eb740db4fa4278df3e0a976ec73a638fda90 2013-08-21 09:24:54 ....A 205312 Virusshare.00084/Backdoor.Win32.Gbot.ton-6de15d37134fbc1eeda3d147ff9144d59d6ede83e3d98bc1891bde3d202ad548 2013-08-21 07:37:56 ....A 182508 Virusshare.00084/Backdoor.Win32.Gbot.tvb-6fd3034be63e179b93429c7bf43855dfd74ce977f5e55aac10a6505a6ef5986f 2013-08-21 00:45:12 ....A 186880 Virusshare.00084/Backdoor.Win32.Gbot.xw-fcc284d1a1d7614b8ce93f4338039b9b4b5e0305a6774d37561df283eb4b158e 2013-08-21 01:47:50 ....A 126464 Virusshare.00084/Backdoor.Win32.Gbot.yh-7f69ca864b328e3d2dd5a17d74feeb6f058333abf84da7e4d3e1f2188da3f75f 2013-08-20 20:45:18 ....A 121344 Virusshare.00084/Backdoor.Win32.Gbot.yh-d5b03d691678779719f60bf12aa708eef31b2f020ca02b54bac61aecfa00f5d6 2013-08-21 01:16:50 ....A 185344 Virusshare.00084/Backdoor.Win32.Gbot.zl-dd91d707e85a8559bbea2cf9c30b777dd978007643474e055f2708a5f75a725d 2013-08-20 23:21:54 ....A 406295 Virusshare.00084/Backdoor.Win32.Ginwui.c-628d4c5943962c2fb6475da36ec696c06197d7c3e13c2ec91c7d85d1a2ac1e0f 2013-08-21 07:24:02 ....A 279552 Virusshare.00084/Backdoor.Win32.GirlinRed.sx-6e0fc21f872026553b3e8b74c0dadac1e1e47d5501cf07405815d156329f15fa 2013-08-20 18:07:38 ....A 178410 Virusshare.00084/Backdoor.Win32.Gobot.a-788e11bb4b1dbbb120869c1364ab46944a87961885f86e2399f86ea2497e9933 2013-08-21 01:13:28 ....A 43129 Virusshare.00084/Backdoor.Win32.Gobot.gen-63df5e985829c21affd1fb45def2a661ed3f3c6b35ba91a86ed41fdd9ddf399a 2013-08-21 01:15:08 ....A 121179 Virusshare.00084/Backdoor.Win32.Gobot.gen-e882358deb6f17296bfadf232449850b536161946366cec92c08d9cdf44f1d85 2013-08-21 00:17:36 ....A 44135 Virusshare.00084/Backdoor.Win32.Gobot.gen-fb7d770c3985552ea80f633cee6fc6b2cec6d349e372593aa503d715f0c89d27 2013-08-20 21:07:50 ....A 47451 Virusshare.00084/Backdoor.Win32.Gobot.gen-fd693f71764bf6d101d3383e105e0b806a84852607a1e3b1b82e9552c73d854f 2013-08-20 21:21:58 ....A 118891 Virusshare.00084/Backdoor.Win32.Gobot.vmx-7524574ed744d2af7f15587c6fc19ce6e0e3a012b5ce7317cf81099d238aecf5 2013-08-20 21:03:40 ....A 119296 Virusshare.00084/Backdoor.Win32.Gobot.vmx-fa2024b6e315a7e9a7ed199dfd0001571ccb49d887c5a43906f72e4a4002d069 2013-08-20 17:08:50 ....A 41472 Virusshare.00084/Backdoor.Win32.Gootkit.bp-1c47cab4c2261dab9646c9d2c5c6f705ee5c711e3ceef60da4d5b90075661b1f 2013-08-20 20:59:10 ....A 39936 Virusshare.00084/Backdoor.Win32.Gootkit.jp-fef7bfd4020ba88c99f5faff99581c4911404dc9c340afd3ce798a68d8234ce3 2013-08-21 06:09:36 ....A 389722 Virusshare.00084/Backdoor.Win32.Gulpix.a-00483cfebc9a7016de25243ec44630a11bb17aadc01b3a408dcb0132758e88e5 2013-08-21 08:16:26 ....A 389722 Virusshare.00084/Backdoor.Win32.Gulpix.a-0bea0e5244647f69519655746f6e2d964fe50292a8ace14f7dfbdfdaa99fa5b4 2013-08-21 00:58:22 ....A 188928 Virusshare.00084/Backdoor.Win32.Gulpix.xsd-25c7dd250ef6eeb46a6f942601f1946f3404b49a3dfafa2e2bc90462cf352d20 2013-08-21 02:13:20 ....A 37376 Virusshare.00084/Backdoor.Win32.HacDef.084-303bcc45599c5a8ac7bdda1988b8a5a2572786c78ee0ff14b0a921ccfbfc8002 2013-08-21 07:35:24 ....A 36352 Virusshare.00084/Backdoor.Win32.HareBot.bvv-0b6ac039b2c3053bbf01bcbfc4aad9753b9f1b111376dc2b81290faf6a085cbb 2013-08-21 01:55:04 ....A 32539 Virusshare.00084/Backdoor.Win32.HareBot.df-7bc477ce269191ccfb207cda14d1fb597859d624178013e097c86fa0b15e0206 2013-08-21 06:56:38 ....A 4096 Virusshare.00084/Backdoor.Win32.Haxdoor.ar-0af65c07adc709a8b377263f16241033120719cb45c9708a1742c105e1567652 2013-08-20 21:03:04 ....A 33056 Virusshare.00084/Backdoor.Win32.Haxdoor.as-d79773b1c76d93e02ce8560cb30188547978e5c974045074416c32016fee038f 2013-08-21 00:07:18 ....A 34080 Virusshare.00084/Backdoor.Win32.Haxdoor.di-d196e901c8a9b9e6d3d2cc18153769ccb62aa2b8545ee36a0b50d7bd4586c7cd 2013-08-20 20:54:32 ....A 175632 Virusshare.00084/Backdoor.Win32.Haxdoor.gg-f817b3885deb0298fc83421617a305277f88f16039ffabfbda38fea142cc04df 2013-08-21 05:09:42 ....A 210288 Virusshare.00084/Backdoor.Win32.Haxdoor.gs-4a64716040e2dcc774e65cfe85f490ed59cccacd1a653d22dfb756e5107bd793 2013-08-21 07:48:48 ....A 5360 Virusshare.00084/Backdoor.Win32.Haxdoor.hh-6d0b7ccc638b60de571ad631ced0e585a19320671bc92e662f0084ec99fa76c9 2013-08-21 05:36:34 ....A 3696 Virusshare.00084/Backdoor.Win32.Haxdoor.kz-7e32ed5a8d2a9fe2c6d31c40c1948572eff4f02bc45630bdbc7f6af1caea6cac 2013-08-21 10:15:10 ....A 16503 Virusshare.00084/Backdoor.Win32.Httpbot.abe-6e07c9f021c7cf6594e4d9296046ea79a9d2d303a868ba09a56ef928000a47e5 2013-08-20 17:03:42 ....A 46592 Virusshare.00084/Backdoor.Win32.Httpbot.and-c35e831eb7a10944f8481e80bc125237058ba36232a776dc1a0ce62655d6a501 2013-08-21 01:00:30 ....A 46592 Virusshare.00084/Backdoor.Win32.Httpbot.and-fd8f6e34c86a3e7e8d1a46643fcdb1da77edbc9c22670c9017f1da5ccc241142 2013-08-21 01:42:20 ....A 545295 Virusshare.00084/Backdoor.Win32.Hupigon.abml-2d69cfb00f45b80f0cd7bcc5a1f6c21743e6d2f706462863eceb64cd189161e0 2013-08-21 07:10:30 ....A 512512 Virusshare.00084/Backdoor.Win32.Hupigon.abml-6c92f41bab1131384b6a0bdf37f0426a6c83c35d653671e20e4d9fe86fcc4c3d 2013-08-21 08:12:36 ....A 99840 Virusshare.00084/Backdoor.Win32.Hupigon.acqx-5d80751a198d0a62d0ecb38fa11cfb91a8b80ea56f625325998cbe16a0ded146 2013-08-21 05:11:04 ....A 414208 Virusshare.00084/Backdoor.Win32.Hupigon.ada-6f3342cf917520a9d0c74232f9a8a7b14872ff1d33e869694ac68fba5f8273a7 2013-08-20 20:41:28 ....A 2442080 Virusshare.00084/Backdoor.Win32.Hupigon.adnp-e78205f8981a46607445aa4eeb61460f925aa8908dd881f1ab97c1d4d0f0a170 2013-08-21 03:53:00 ....A 686592 Virusshare.00084/Backdoor.Win32.Hupigon.aebw-daa4027c66abeef0e32049182f712a01898f11f02e820767ad08b9edbedf65ec 2013-08-20 18:32:06 ....A 99328 Virusshare.00084/Backdoor.Win32.Hupigon.aed-18f3e54ac570efc698c1c20495927ba7fec7f32149ab0bb67afe3a3feacc12b7 2013-08-21 06:45:14 ....A 99328 Virusshare.00084/Backdoor.Win32.Hupigon.aest-1fe1b9c1d2cffeb6bf50b9e093718f499d4417a20dab30cbbe80c0b52db7441c 2013-08-20 18:47:00 ....A 883108 Virusshare.00084/Backdoor.Win32.Hupigon.afbb-f9984ed753ebf1fa9dc9bf55923ad7a4dcb0afccec1284daad3b848368673014 2013-08-20 23:51:38 ....A 21812740 Virusshare.00084/Backdoor.Win32.Hupigon.aff-d6ccf838b0aec5601b061036c6a6fbeacb199484d2a511fb00463a68ce62c386 2013-08-20 18:33:42 ....A 100864 Virusshare.00084/Backdoor.Win32.Hupigon.afls-3d1863c420aec12e8574a9920cee89d42313d2c751e39772b1ebd3ddd65761d9 2013-08-21 07:45:02 ....A 293376 Virusshare.00084/Backdoor.Win32.Hupigon.afow-1bf34004d80f83a86d39f3bd477e647420488d8ba900fb166c10bcf508e82e29 2013-08-20 22:13:20 ....A 716800 Virusshare.00084/Backdoor.Win32.Hupigon.aftd-f2a8152e40c38d376b18e6a07b304819cfd134a33c0d0313683511dae1c3abc1 2013-08-20 21:18:44 ....A 766464 Virusshare.00084/Backdoor.Win32.Hupigon.afwm-eaebbe126ca6e7394b5ef3bcdece47731a96d16da4f2699ae959fa2e65bc900d 2013-08-21 01:01:16 ....A 706560 Virusshare.00084/Backdoor.Win32.Hupigon.agge-fa314918ad7071d82676706a9f2fecdd7aa2b484f363228fcac9924fbf18be39 2013-08-21 00:24:26 ....A 720384 Virusshare.00084/Backdoor.Win32.Hupigon.ahui-df9c231cee85f14a54a8b4da2ab1898f98f27f6d1248d621498df28bb41f80e8 2013-08-20 20:19:14 ....A 1855488 Virusshare.00084/Backdoor.Win32.Hupigon.aipz-fe3fc7d7f6c3935705d5ff501bcb495658f3e16459539170e8c821c2422bc416 2013-08-20 21:11:22 ....A 798720 Virusshare.00084/Backdoor.Win32.Hupigon.aitf-d28ad1121e0d1b7994063c7d16f396af7d81b1bb60da864815be00bdf9934d81 2013-08-20 17:57:30 ....A 100352 Virusshare.00084/Backdoor.Win32.Hupigon.aksw-5ac833c59bc23f3e66a02b97932a3651f168862ed8bcb0854984ad10081434e0 2013-08-20 17:12:22 ....A 436224 Virusshare.00084/Backdoor.Win32.Hupigon.alnv-7b9b9b22b67379c1d962cc22dcce568afe0c5597d0094d202665cafc9c417f8d 2013-08-20 22:07:18 ....A 100864 Virusshare.00084/Backdoor.Win32.Hupigon.aoa-4529935fab024fafb6c05915a3c63813daf322853089634ce5efe6f55c69a34e 2013-08-21 01:23:58 ....A 696832 Virusshare.00084/Backdoor.Win32.Hupigon.aomo-5a49c82968bbd498f2fa261bbeb544ba1c4d429f59055a583703035322c2e8d3 2013-08-20 18:08:16 ....A 819200 Virusshare.00084/Backdoor.Win32.Hupigon.aqa-7e7f6cfa6ef5d1610f116fa9c53836d3f8d81fdce1fd711f54a6f1a751a10e5c 2013-08-21 08:36:18 ....A 452096 Virusshare.00084/Backdoor.Win32.Hupigon.aqav-0c88657f47df694c49631454a50d99eab1fda353e1307d1ff63dc761f76fefa6 2013-08-21 06:10:44 ....A 429056 Virusshare.00084/Backdoor.Win32.Hupigon.aqy-1e1c14ed3d002a31583f29c5f7b6622bafd03cb9db6d2c0e91a3954da9be881d 2013-08-21 00:12:18 ....A 63184 Virusshare.00084/Backdoor.Win32.Hupigon.arg-e3ca30a46982e7f8f00343914879e8b3d3ead57a53ea80852365c844309aafed 2013-08-21 08:23:38 ....A 819200 Virusshare.00084/Backdoor.Win32.Hupigon.aspg-2c11da8408ff103705f0c14018e0d14d3f14434b33b3661c874bb186bc109b47 2013-08-20 22:55:32 ....A 802816 Virusshare.00084/Backdoor.Win32.Hupigon.aspg-f84e226943fceabc7f070bc41fb89e648ebebc333d77886f413a4d5e668f0cc6 2013-08-21 00:25:12 ....A 66424 Virusshare.00084/Backdoor.Win32.Hupigon.auo-fbea3b6c51a30c18b17578eae695bc9bca5da6ef3f70d129af37da71fd57cc68 2013-08-21 02:30:36 ....A 719360 Virusshare.00084/Backdoor.Win32.Hupigon.auzt-1a99d4946cd9b7924bbcf60b1637a679fe33fc2992b72ae3eeab9ec8da85ff24 2013-08-21 06:10:30 ....A 404480 Virusshare.00084/Backdoor.Win32.Hupigon.avkm-8fab2769ebc80bfb809ee722ec151b66109d2d424943b4a4983fd0371f4f85d2 2013-08-21 05:23:16 ....A 139264 Virusshare.00084/Backdoor.Win32.Hupigon.axbr-2d78f172fb37d0b1b9da6d2d1929ec9c2fa0b18929c03dbb3640a8463aea5170 2013-08-21 09:48:24 ....A 406476 Virusshare.00084/Backdoor.Win32.Hupigon.axbr-2f40d52735b4211428107bcb16431af2698a8f84fc4b9d766b68d862ad6faa92 2013-08-21 08:19:04 ....A 195358 Virusshare.00084/Backdoor.Win32.Hupigon.axbr-3bccf01a284ff5686203c61aca3de39b826beaa68bb2b0f4abcc737e2ed02536 2013-08-20 23:01:22 ....A 131072 Virusshare.00084/Backdoor.Win32.Hupigon.axbr-743d064490c032939ba1ca5d18e5b32d9b61983b877252163108a9a3ac283d67 2013-08-20 18:30:28 ....A 727552 Virusshare.00084/Backdoor.Win32.Hupigon.axbr-afb9b55d6e9446bc829e4418f87e211ce2e35afaaf544abc13bcad11652bc801 2013-08-21 00:56:08 ....A 812000 Virusshare.00084/Backdoor.Win32.Hupigon.axbr-d32f5f0e8779a6b681a43797a211461f546f54d676e66247c0dc35dc0e16e970 2013-08-20 20:15:48 ....A 225792 Virusshare.00084/Backdoor.Win32.Hupigon.axbr-e41fd0dfd45dd1f18829516301fdc00fe54fd980b3fc75127cb291d2f9bd1d74 2013-08-20 20:51:58 ....A 375762 Virusshare.00084/Backdoor.Win32.Hupigon.axbr-fb3f399cde675b845b9dde79db6b4bfc81e8a23f38d1bbad60aa9f799c61266a 2013-08-20 20:15:08 ....A 815104 Virusshare.00084/Backdoor.Win32.Hupigon.axbr-ff7cd3a331838f91cf4c903572f1e325ad491d180db69742e73f429a357c70f0 2013-08-21 09:05:44 ....A 638902 Virusshare.00084/Backdoor.Win32.Hupigon.axh-1dd92c504a73efcc2bc08c815086df3975e55410b0c949a30e9fc2a58e3a78ad 2013-08-21 03:22:02 ....A 640000 Virusshare.00084/Backdoor.Win32.Hupigon.axor-0fa5a83483a0e4047c74478bcc2a33a753d22ca33a5e506fad371b50859b46e5 2013-08-21 00:13:42 ....A 630784 Virusshare.00084/Backdoor.Win32.Hupigon.axor-e7e781fa04aa634babe6427626b5ec0be10992512ede2930e8fc799a25cce4a3 2013-08-21 05:09:36 ....A 5599232 Virusshare.00084/Backdoor.Win32.Hupigon.ayau-0a77649eb9c31a82fbb410aa679ac352d6984624ba4f4070d618384f842c91db 2013-08-21 00:28:22 ....A 659680 Virusshare.00084/Backdoor.Win32.Hupigon.ayau-1211cfac54e49be83af0897b17618d0bbcb0b97353525af58c18f54c038e18e7 2013-08-21 01:51:06 ....A 658950 Virusshare.00084/Backdoor.Win32.Hupigon.ayau-1b3dfd4e70c220d59e19fd6b505d9ab1567951bb4ecc67fe10d95246581186ec 2013-08-21 09:01:28 ....A 666859 Virusshare.00084/Backdoor.Win32.Hupigon.ayau-2e7351391dae50e44074c60f0a0f47db6204f93304c5bbd84ef788826ae2607c 2013-08-21 05:11:46 ....A 341527 Virusshare.00084/Backdoor.Win32.Hupigon.ayau-4c9095b0293014fd9441894fc1f4a492a96f2d1ae00624b577aa7feb27f56d00 2013-08-21 08:19:32 ....A 669504 Virusshare.00084/Backdoor.Win32.Hupigon.ayau-6de70a5279740325bf40a71cd14effb80cef985321dd9fc238ad8581332b0d30 2013-08-21 03:53:50 ....A 791425 Virusshare.00084/Backdoor.Win32.Hupigon.ayau-93d4b43c0e51929f5afb60efd7e3df42b16160484ce8e760ab9d01d786a826b2 2013-08-20 18:20:22 ....A 564316 Virusshare.00084/Backdoor.Win32.Hupigon.ayau-c5638de02c84fa26007335698815594ad26b1f136faf3a2b46c5ffce9956a4b7 2013-08-21 03:03:06 ....A 658944 Virusshare.00084/Backdoor.Win32.Hupigon.ayau-c9e21b59fadeabcc8a284fb9a28bf264fa3b7704c5cb5bd689b2872dcf517929 2013-08-21 00:09:34 ....A 692224 Virusshare.00084/Backdoor.Win32.Hupigon.ayau-d3da211e32e0a7a68a8ec97e7e1f213b22e744dd7d3ac8c2faf504a31d0e9b7f 2013-08-20 21:49:18 ....A 1188900 Virusshare.00084/Backdoor.Win32.Hupigon.ayau-f1f9d241bd595b4a70c5128c7e6c04bae6dcf34db4740f236b9f1743df1e9251 2013-08-21 01:06:10 ....A 658944 Virusshare.00084/Backdoor.Win32.Hupigon.ayau-fa4f5be4954a5150df0cf364f1f41d2e6090834dc24659a41d961cfd9f2e1462 2013-08-21 00:18:22 ....A 331264 Virusshare.00084/Backdoor.Win32.Hupigon.ayau-fdee20efbc64843785edfd6cce9f5d0c49c498515af5aee17d476342a1b30758 2013-08-21 01:40:56 ....A 292254 Virusshare.00084/Backdoor.Win32.Hupigon.ayay-0e0e46bf54934173a734e98fcdc1c3a98d5abdd67b2961cbe6566dc762e205bd 2013-08-21 01:41:48 ....A 745186 Virusshare.00084/Backdoor.Win32.Hupigon.ayay-3dfe0c545e82fb34566d6e4822562d195c72256f329e66eb4ee3e8235c9b2546 2013-08-20 21:39:56 ....A 618496 Virusshare.00084/Backdoor.Win32.Hupigon.ayay-f1b7e3e3f57d24fdcfce2539db12f8faff8cf51f6981c3b16470cbf55289bcbb 2013-08-21 09:03:32 ....A 1101824 Virusshare.00084/Backdoor.Win32.Hupigon.bajf-0d0a959bb3911bb664da363e41dd59e6f5371645e4a5e8dc10379c7dc0486d08 2013-08-20 21:36:02 ....A 2806744 Virusshare.00084/Backdoor.Win32.Hupigon.bap-f9b6c3c650225429aa33ded581b62cf369f9571df18611ee86f5ee2fb705cee8 2013-08-21 05:29:06 ....A 100864 Virusshare.00084/Backdoor.Win32.Hupigon.bbj-6d693a6dc58db06aa57f76a57f2b0348b60853a6f55ee617af314899ae052e82 2013-08-21 08:26:34 ....A 65536 Virusshare.00084/Backdoor.Win32.Hupigon.bbj-fb10a45bc52c57e409c5b05b52c56697b5c19c947a336cffef0d16591cecaab3 2013-08-20 20:16:10 ....A 233472 Virusshare.00084/Backdoor.Win32.Hupigon.bbnk-5102d316fed28172dfde324d3407577141d460a95bdd5b4454bd7aadc2394bd7 2013-08-20 19:52:20 ....A 283679 Virusshare.00084/Backdoor.Win32.Hupigon.bcm-fba32e44c10f400302d46520c31d584ae8b77dc32a76b2c8e3c0c4b5c1d22f05 2013-08-20 22:34:20 ....A 801792 Virusshare.00084/Backdoor.Win32.Hupigon.bfd-21bff6b2c004499af803290aa9d444530b077df58fb8f68543d3c643e64f9d46 2013-08-21 08:17:36 ....A 100864 Virusshare.00084/Backdoor.Win32.Hupigon.bhx-1dfe67720a5b31acdcecbf8ced10f5f86f161dbf7ca105aca22025fce85b0587 2013-08-21 07:34:36 ....A 706560 Virusshare.00084/Backdoor.Win32.Hupigon.bkl-05cd13268ef2e4c28d795a0d155967120a8f950107f15e934428086116188bd3 2013-08-21 07:29:06 ....A 384439 Virusshare.00084/Backdoor.Win32.Hupigon.bkl-5c02de44602836fffc1a9fffa57795d4c252f71576df01cd7b5cf899d5ce0f2a 2013-08-20 21:46:42 ....A 363665 Virusshare.00084/Backdoor.Win32.Hupigon.bkl-f448db6583e691a6bf6721b469f8c052f223d23007418baf77316155d3c2532b 2013-08-21 08:13:54 ....A 700199 Virusshare.00084/Backdoor.Win32.Hupigon.bkl-f482fafe5dcf9f4bd24d123474b406b335e32e4fedea02d7d954f960e204f127 2013-08-21 05:29:32 ....A 1198608 Virusshare.00084/Backdoor.Win32.Hupigon.bkz-2b9b3ca372f22b9d5c65363ef80ebccf8d0a8af3c30190c632851a700224fdb3 2013-08-21 00:06:00 ....A 429290 Virusshare.00084/Backdoor.Win32.Hupigon.bkz-d3891cb77b603c1f0475f3c5af6c35c0a11534cb82e6d0e3c56c03f762b90485 2013-08-21 00:39:34 ....A 278575 Virusshare.00084/Backdoor.Win32.Hupigon.bkz-f74c5f502d237916d7ec96a1ba27d3fe472bd6d738d7c00c2889e20b384e2450 2013-08-20 17:41:10 ....A 888832 Virusshare.00084/Backdoor.Win32.Hupigon.bmvq-6ba52028cca63907df0227d97836c8f5104368d49a3f4d1c4143e95bdafa50a2 2013-08-20 23:15:24 ....A 878080 Virusshare.00084/Backdoor.Win32.Hupigon.bolz-f5c29bd5eb602e273b8a7086d8245e42bf703783715954486e6fce304e37138c 2013-08-21 10:12:34 ....A 706048 Virusshare.00084/Backdoor.Win32.Hupigon.bqo-1acf75f23302367a8ef4d62ab9b3d55c962f79a0bc1677894310bffd3d883337 2013-08-21 07:54:38 ....A 480256 Virusshare.00084/Backdoor.Win32.Hupigon.brvj-0d1866418fff50a9ec1ff0e4b36c82dbb2cf815f97060b2ad1242cda24be825e 2013-08-21 07:19:14 ....A 808260 Virusshare.00084/Backdoor.Win32.Hupigon.brxk-3fddc1e1eda118c29389307ea6eb9a3dd2d9a5398f8407e0bfc8bdd18a3a281c 2013-08-20 19:35:58 ....A 96768 Virusshare.00084/Backdoor.Win32.Hupigon.bte-f161853316c5985b80381163748137f722392ecb75d56cbe16148191dcafd59c 2013-08-21 10:10:22 ....A 100864 Virusshare.00084/Backdoor.Win32.Hupigon.btg-4e98b3398da2c18bf7df3d1883a827166d2a1e2c967584403444a5ec04d2f31f 2013-08-21 08:08:36 ....A 349184 Virusshare.00084/Backdoor.Win32.Hupigon.btl-3166c4950f6a022099dffed7cdba9fdf60857858310aa5dfebad5a90de875315 2013-08-21 09:18:28 ....A 1477660 Virusshare.00084/Backdoor.Win32.Hupigon.btwa-6e885c182ed367117931adf54c657fbc35a1a32ffbc150dcf682ace0c84290bf 2013-08-21 09:00:04 ....A 1425408 Virusshare.00084/Backdoor.Win32.Hupigon.bwk-4a80842fd9ff7243748adfa61d77b6c495b264e4b88df0e8f4b1b2d87800168e 2013-08-21 06:48:00 ....A 815104 Virusshare.00084/Backdoor.Win32.Hupigon.bzm-0faae035f968cade7b678a485ac5eb8b7f2a57e697bd0acd666719f14239e174 2013-08-21 09:21:22 ....A 443904 Virusshare.00084/Backdoor.Win32.Hupigon.ca-0b7f7cb23757903e92cdab3e9d8f2d166f074c90d5f438b570773f5d6a5b118c 2013-08-21 06:03:10 ....A 32768 Virusshare.00084/Backdoor.Win32.Hupigon.cae-0538c78e7b5be2ee7f3d469da72d1f16e09ff438bb4fb91eea61e1c28489fcc4 2013-08-20 20:41:08 ....A 64000 Virusshare.00084/Backdoor.Win32.Hupigon.cayq-fe3ac0c75ca9dd2714915aee1c8161ce82c1cdbf6b1274af1d19bb037e214cf5 2013-08-21 02:38:34 ....A 896217 Virusshare.00084/Backdoor.Win32.Hupigon.ccf-2ce23055eda87d7dd5122d834dcd0e11c321e2f547ad3176db21b5b4913230d5 2013-08-20 21:10:42 ....A 739840 Virusshare.00084/Backdoor.Win32.Hupigon.cdu-522038df39c04a4cadb5dc54360487684cdd134e6f10c6d3e58a5d04f500bbee 2013-08-21 00:48:26 ....A 99328 Virusshare.00084/Backdoor.Win32.Hupigon.cek-342fe9ea3a6bee005f5280040e55efb722b0d9aaf26d7bfeadb89902618e4a78 2013-08-21 08:34:44 ....A 709120 Virusshare.00084/Backdoor.Win32.Hupigon.cfw-13680dcdc07612ab9fc46a1724313a8bf4b3ba05db080c5bb8d9ad8b593ec5ee 2013-08-21 06:59:48 ....A 31512 Virusshare.00084/Backdoor.Win32.Hupigon.cmol-1f8463a28404afb2f9c9b8eec4122e9126802b729faa47dc925eebceeb3f0129 2013-08-21 05:34:24 ....A 693995 Virusshare.00084/Backdoor.Win32.Hupigon.cmol-1fed70bdf692559055ebe876713cdbb7d530b770038d431ae8f10deb09157e1a 2013-08-21 03:47:52 ....A 447488 Virusshare.00084/Backdoor.Win32.Hupigon.cmol-3a50ee6c952976c665aba53b4c56cc919830efdc84f9d6e1ac0715061747bcd3 2013-08-21 00:56:46 ....A 801900 Virusshare.00084/Backdoor.Win32.Hupigon.cmol-d494fbf04ddcdc20b10ac2a7db51695c21244bde1289137ab032edfe8c58ef15 2013-08-21 08:05:32 ....A 697856 Virusshare.00084/Backdoor.Win32.Hupigon.cmol-e5ff598f92983981bb4de84537ae7ad209f7471d6e0fa377ef078d7796858f98 2013-08-21 02:19:42 ....A 470462 Virusshare.00084/Backdoor.Win32.Hupigon.cnzv-43a3ab4ca9c7de7291a85d0f803517eb43cf77971f81ff77be8f9cb7b299a17e 2013-08-21 06:31:36 ....A 37791 Virusshare.00084/Backdoor.Win32.Hupigon.cnzv-e4ab24bb6f381521ee7a3a873923c2280bcaaebe10f6cc209c92895d9abd4979 2013-08-21 08:02:28 ....A 456704 Virusshare.00084/Backdoor.Win32.Hupigon.cot-4e17cff93c96303254520832eca861827b2ad66257306578fdadc0310168c05e 2013-08-21 06:53:54 ....A 371233 Virusshare.00084/Backdoor.Win32.Hupigon.crch-2f7257fe7443e01a5cf5cf24b682e17069a509dfa6bccc964025934cba9a2d3d 2013-08-21 06:13:28 ....A 1802240 Virusshare.00084/Backdoor.Win32.Hupigon.cuw-4b7fe4395b968fae05f5f538888643318d5e66f68f21bb92cf3a808ea383acab 2013-08-21 00:42:28 ....A 100864 Virusshare.00084/Backdoor.Win32.Hupigon.cxi-057a013940856d520286e438978d0c14997faaf2573258a8b01b2706a631ced3 2013-08-20 17:02:40 ....A 100352 Virusshare.00084/Backdoor.Win32.Hupigon.d-7f28ee64591d1ce47bbd099e7d0bd4fb9e28840fdf73c70f83b0b038d3105e91 2013-08-21 01:01:24 ....A 720896 Virusshare.00084/Backdoor.Win32.Hupigon.ddq-f7bdcf6a707960709eadc84ba5128ac44a7f107f462810a4a56026862fbb1096 2013-08-20 23:09:02 ....A 265600 Virusshare.00084/Backdoor.Win32.Hupigon.deb-fe1f2d9321bf07ce03d3e2c6c4e2f641d0e1b2de92b826f4e9b4c3edae116ab6 2013-08-21 05:51:00 ....A 131072 Virusshare.00084/Backdoor.Win32.Hupigon.df-7ef2713465bd0b1e666def77548f5490a8aba67a728a90085fda8a81957086a8 2013-08-20 23:30:32 ....A 486948 Virusshare.00084/Backdoor.Win32.Hupigon.dfbx-fc0b64f19593d1bf3d3ee5ab8e20a7990af08d07d09e17a442900b0eec38592d 2013-08-20 18:05:00 ....A 248554 Virusshare.00084/Backdoor.Win32.Hupigon.dfr-513bf861a122703b9fd19740098b74296e5fba48f8b9b15c88d7f0526f5f1cfd 2013-08-20 23:24:36 ....A 505344 Virusshare.00084/Backdoor.Win32.Hupigon.dgls-fdfdb872bb4acca6bcd75f1491b2230ff00c22c1d24eeb2244cac87c29c20680 2013-08-21 07:48:24 ....A 768093 Virusshare.00084/Backdoor.Win32.Hupigon.dl-329b606b2598a2d38bf3ad94bb374434c6f15871e60117fde4df7017371c60a8 2013-08-21 08:08:08 ....A 12406 Virusshare.00084/Backdoor.Win32.Hupigon.dsgm-3aa9ff62578806fa090d4f4e84eb231211dd1e7b5d8d7da7738272b7dff4e356 2013-08-21 09:31:52 ....A 299008 Virusshare.00084/Backdoor.Win32.Hupigon.dst-2ac9686d7e0c8a3a65720407ae47edf991d22e3b2e1672bc1ac6fba56eb009dc 2013-08-21 07:45:34 ....A 283136 Virusshare.00084/Backdoor.Win32.Hupigon.dudu-3a149a8747429e9004d786fcf7037b5614fe3dbde5ff9608b9b3ae70474f155f 2013-08-20 19:41:20 ....A 50176 Virusshare.00084/Backdoor.Win32.Hupigon.dwk-632f4a7154b3580eff88b6dae981c8ced36d1b50af66b12d62435a6b1f5ace22 2013-08-20 20:31:52 ....A 852769 Virusshare.00084/Backdoor.Win32.Hupigon.eae-fcfc8b64d00f0a3a0ddab871e174ce96ce57eb96c45a3f8ef142aa8dcc380f8d 2013-08-21 07:25:24 ....A 1286144 Virusshare.00084/Backdoor.Win32.Hupigon.ease-6f2670d49254f9e64c64b0d7b4a539dcbf922b4ceb9f398cd14047799d32f4bb 2013-08-21 09:21:14 ....A 105280 Virusshare.00084/Backdoor.Win32.Hupigon.efc-2b74371cd5d9c265733e1529d38216b1b49ed5d86cbc199d255f4d9166e04129 2013-08-21 03:31:08 ....A 115012 Virusshare.00084/Backdoor.Win32.Hupigon.efc-6a87efa0f3de298a58d019176ab09968d0e24f6d65489c66caccf722aa0c3709 2013-08-20 18:09:26 ....A 276410 Virusshare.00084/Backdoor.Win32.Hupigon.eml-0c4597075eb8e9f6309998ab37739c800e1022acc15b8d16b12db008f5d3a4d6 2013-08-20 20:37:16 ....A 277117 Virusshare.00084/Backdoor.Win32.Hupigon.eml-d7e56e9210616fcdb8ede5352b16fb88e58ded2e93e0bda3bfbbd574b6faac1b 2013-08-20 22:10:52 ....A 276518 Virusshare.00084/Backdoor.Win32.Hupigon.eml-f18a7cbb0775d5bfee5bb4c1941098be630584465c28d812b162b0f92990b77f 2013-08-21 08:55:48 ....A 256517 Virusshare.00084/Backdoor.Win32.Hupigon.ene-3a6050a66cb7249fa1fb4c1c06329cf96ecbedb62873a7249af850248f2e6483 2013-08-21 01:13:56 ....A 383488 Virusshare.00084/Backdoor.Win32.Hupigon.ennh-d064c2e9d80a788179e5c433b057f0a2cc63eb971628218bc243ef1a43c46545 2013-08-21 09:01:26 ....A 748032 Virusshare.00084/Backdoor.Win32.Hupigon.eozs-1e0b953e6729b6780a3665ecf91b572af970a16ccf1dcfa4c6d30225556891cf 2013-08-20 18:30:28 ....A 380416 Virusshare.00084/Backdoor.Win32.Hupigon.eqlo-6d8e7c3603003761e4eec71b35e79b16837e4ddffdc37c83acd00fa03701d49d 2013-08-21 01:33:28 ....A 472576 Virusshare.00084/Backdoor.Win32.Hupigon.eqzd-0bfc6e280dee91399ddd785e30d73ed41c3907446dc631e79b7d0bc420b7e094 2013-08-20 20:13:02 ....A 710664 Virusshare.00084/Backdoor.Win32.Hupigon.eqzd-23a63f4b6275daab2cb3057e738ed6ffee97c5a697326f07f9279860c44e9d5a 2013-08-20 23:21:02 ....A 711536 Virusshare.00084/Backdoor.Win32.Hupigon.eqzd-3511849d2bec43a395783089a84ddf675ba9396e06c43987c56cea9d8d2c0ba6 2013-08-21 01:38:58 ....A 382976 Virusshare.00084/Backdoor.Win32.Hupigon.eqzd-3ca80a3e7b9d30198c196bb46f0a1713d18a8f6955d7a28d311b45a50912c4b6 2013-08-20 22:17:10 ....A 610816 Virusshare.00084/Backdoor.Win32.Hupigon.erqm-d8063abf4bf68efe723eec7ee8a1058b100727a85a38fd27e6b12d06ac654950 2013-08-20 21:01:40 ....A 1073152 Virusshare.00084/Backdoor.Win32.Hupigon.esem-df1e7e28f5b5b2fe968be62e42c6d901896f8edc06ed6b719cccc4d75b614ee9 2013-08-21 09:06:16 ....A 1136941 Virusshare.00084/Backdoor.Win32.Hupigon.esr-3d2515ec6f9b57ac921b4ac0596c7374d2a3a0c1cfb5e3ad9973342537a245e2 2013-08-20 20:30:58 ....A 32528 Virusshare.00084/Backdoor.Win32.Hupigon.esr-d5e9a9c2e6b6c6675ac97601e1ac807c02d1f436633932edbfd117a33c594e0a 2013-08-20 20:02:58 ....A 789504 Virusshare.00084/Backdoor.Win32.Hupigon.etrm-dfed3545a7f9aedba166cc07fcec441080a7af54ec5dd1f51427baec8834ed8e 2013-08-21 08:22:40 ....A 218624 Virusshare.00084/Backdoor.Win32.Hupigon.ewqu-0f9ef301306a46b58220c6476ac4b93c25f67f14b60a9ccc20d720328bf42e6c 2013-08-21 09:28:26 ....A 612352 Virusshare.00084/Backdoor.Win32.Hupigon.exmb-3d2d11c3c2936c2d8247bfb72c8bbed1bcd43d83fbed958974972d3cad4e4e9e 2013-08-20 17:40:28 ....A 140159 Virusshare.00084/Backdoor.Win32.Hupigon.eyf-bbfcd4ad59e2316bcb0c0923d678024c6a6c678b255106c984508a55958abbc3 2013-08-20 22:12:46 ....A 447550 Virusshare.00084/Backdoor.Win32.Hupigon.ezrj-fa0168ccf562db5a78193a76fddd8059bcf10afe7ff4cd6c05e92ca22b7c4495 2013-08-20 23:50:16 ....A 742912 Virusshare.00084/Backdoor.Win32.Hupigon.faie-4553503216b70b0d444447d5fef95bfc7ea7839cf68674d104e2740189f0d088 2013-08-21 01:24:16 ....A 763904 Virusshare.00084/Backdoor.Win32.Hupigon.fbhv-6a6adfb7bf470e94f492a4d5d1afb0c35cf8493f8401ba5bbb126bccd1db4082 2013-08-21 05:35:22 ....A 621112 Virusshare.00084/Backdoor.Win32.Hupigon.femr-5e6f9bb48b50600a70c767ed1fd81342f44b5040d118c0093a29d7869253b661 2013-08-21 06:02:00 ....A 404992 Virusshare.00084/Backdoor.Win32.Hupigon.ffzv-5d8cab8f26b39995da1aa0df4e356a7e40953da0e8ed5f1354ffde26d5e44799 2013-08-21 01:28:38 ....A 466944 Virusshare.00084/Backdoor.Win32.Hupigon.fgta-3f053328539c5a5a57d041a829b88e316e9bd83610cbb4a9164475ef3a3d92c2 2013-08-21 07:52:26 ....A 673280 Virusshare.00084/Backdoor.Win32.Hupigon.fhda-3bddce6fb83da4324f5d49a6de8367a8d7b03730a6a6c98c969e10544e39f03c 2013-08-21 03:21:48 ....A 278708 Virusshare.00084/Backdoor.Win32.Hupigon.fiav-1af1e29a73267562b6b7b4b297da150423266eb48b13e386e3b2d19ee372d102 2013-08-21 07:52:16 ....A 340480 Virusshare.00084/Backdoor.Win32.Hupigon.fmrx-1b1828f2fb3ee40c381ebd69d1e1938c88b95ea71c07400e4c912ba36032dca1 2013-08-21 06:45:46 ....A 1814528 Virusshare.00084/Backdoor.Win32.Hupigon.foxa-4c33ef8ce9b7c98b6e7f8b53650410de7da21df19ac62c772ebcca3e765b6d62 2013-08-21 10:01:46 ....A 696832 Virusshare.00084/Backdoor.Win32.Hupigon.frpa-1e75b9dd7a96950ea93ee6d1c0c0cf9ab152921a2b763d0f37d53ab355d0ddb2 2013-08-20 21:54:22 ....A 1958087 Virusshare.00084/Backdoor.Win32.Hupigon.frqz-ea6218b75e8b45c641a0d1a66ec076744c18509ef7f2850ba6bee004b6b4d49f 2013-08-21 07:03:14 ....A 293849 Virusshare.00084/Backdoor.Win32.Hupigon.fsxy-2b949055e7473f65e7d9e60919dde510a2a1629bfff9a694f1f8b558bd8e4ea5 2013-08-21 10:11:32 ....A 300288 Virusshare.00084/Backdoor.Win32.Hupigon.futg-5b4157dda80c3e8c8183d86674714de8b57fef4871fd06c84fd1736088043c9a 2013-08-21 01:41:34 ....A 100352 Virusshare.00084/Backdoor.Win32.Hupigon.futn-6a75d590235c78a78eb88b73da4af8f0181756acf16a8b9d54f8b3964774327b 2013-08-21 08:21:24 ....A 470297 Virusshare.00084/Backdoor.Win32.Hupigon.fvkd-0c80efd6b234d9ed0613a81cba36e2e9d6dbbe38144d34ccc1cf9201bca78c00 2013-08-21 07:59:34 ....A 553984 Virusshare.00084/Backdoor.Win32.Hupigon.fvuc-6d7dbf8789751a6d63260e9ff5087898df3eed7647db10c2f6b353b01c7f73e4 2013-08-21 10:01:54 ....A 386432 Virusshare.00084/Backdoor.Win32.Hupigon.fvux-0fd6693948a2dc35e825685ec8284c4f16bcbd3378ad98f27dc628694c1f648b 2013-08-20 17:50:22 ....A 607383 Virusshare.00084/Backdoor.Win32.Hupigon.fyof-2a0354afc2f3196b402888303e9f1bfe4c26bcf2ae9369949c96941acbac0e03 2013-08-21 01:26:10 ....A 401408 Virusshare.00084/Backdoor.Win32.Hupigon.gazg-4dff8c36364e2b1bf242dacce251d6d396bc6ab70402dd748f8940a4a64fd620 2013-08-21 09:21:06 ....A 64512 Virusshare.00084/Backdoor.Win32.Hupigon.gbm-1ae522a690e5eb3d5868e79a588d0b27a4cedc1dc56dceafc81554e0310785fd 2013-08-20 23:40:00 ....A 670720 Virusshare.00084/Backdoor.Win32.Hupigon.gdok-147c83094a81ef15a441185073f4b93e0d267505a783ba0af6c1eec7bee6359a 2013-08-21 06:35:56 ....A 712539 Virusshare.00084/Backdoor.Win32.Hupigon.gdwt-0d33deb49a3eb4e065eb55035d6a5033e14e5629673cc9f98948009b33b2fe57 2013-08-21 06:39:12 ....A 323452 Virusshare.00084/Backdoor.Win32.Hupigon.gesx-5b6fda6fd57987cac42c141127b1af7c8ec9a564a096c05900e685f0ff23e7f2 2013-08-21 09:53:30 ....A 573184 Virusshare.00084/Backdoor.Win32.Hupigon.gfjm-4eab1bd87ad7a0936fbeed9f7d888d84c49a45e18f80dc8223cfa8bcecf91e53 2013-08-20 23:10:38 ....A 1530368 Virusshare.00084/Backdoor.Win32.Hupigon.gfze-eae4127cecadbd084448fc89b4f2175edb49cd48cea0188543366d27dc73e02c 2013-08-21 06:44:32 ....A 368128 Virusshare.00084/Backdoor.Win32.Hupigon.ggss-0dc3d784ea16f0733d3b1861626100d211a5082c8c1cf172a2bdc81beabb585e 2013-08-21 01:46:34 ....A 53760 Virusshare.00084/Backdoor.Win32.Hupigon.ghpi-0e21095dcf2b5e7564b0b77c36438aa1c18814d88c4fb546633266c33e47d8ab 2013-08-21 08:25:38 ....A 930816 Virusshare.00084/Backdoor.Win32.Hupigon.gjix-0f3ad1e2437a1b79cdd5c0ed5d93c446d10c1e791f29f2cd080654b3f60d7e8e 2013-08-20 23:25:14 ....A 353808 Virusshare.00084/Backdoor.Win32.Hupigon.gkao-fc50d0ceaa4345935144fbd5ab3abb075e9eb0f89ec15aebb89a28569f6d373c 2013-08-21 00:35:12 ....A 1889398 Virusshare.00084/Backdoor.Win32.Hupigon.gkxb-2180946e0854c37fc2adee953736f7463c09c064548db295821f9fb44d481644 2013-08-21 08:11:44 ....A 564224 Virusshare.00084/Backdoor.Win32.Hupigon.glor-2b1e1ac93afa1971cbd67c445f529032a878d59bb7bdf929194ee8cf3fcbbe7d 2013-08-21 08:17:56 ....A 621624 Virusshare.00084/Backdoor.Win32.Hupigon.gnon-6dae4667ab2be2d4233bb425f1c51b4d51abc25ec3ec86461949c132e068d1a7 2013-08-20 23:30:06 ....A 1871360 Virusshare.00084/Backdoor.Win32.Hupigon.gnre-7073ef528057eb1205834715d04545d77809e8e2ac4987d5d063e6db6e9b4cf6 2013-08-21 08:10:08 ....A 765748 Virusshare.00084/Backdoor.Win32.Hupigon.gnrw-2bd666de28fad21275f89f1a1ef78341deb5c867f391eb77f56adae970200afc 2013-08-21 09:31:26 ....A 793600 Virusshare.00084/Backdoor.Win32.Hupigon.gofg-0d64fc13f781d49538cc63d195795fc06a1ff51df2f9550da9349a9773e93ab3 2013-08-21 09:07:08 ....A 641024 Virusshare.00084/Backdoor.Win32.Hupigon.gozi-2f3f0b79882c3b84f331a0a26e4239c2159f24e7a4db973d11ec289ee7c769e2 2013-08-21 07:09:42 ....A 198656 Virusshare.00084/Backdoor.Win32.Hupigon.gozp-3a1a4ac5688a5b1a366b48dd04261841fb116ee77e697f0f6f8b161c2e4195ba 2013-08-20 22:18:52 ....A 370928 Virusshare.00084/Backdoor.Win32.Hupigon.gpei-23b34f1812531e08cf891f503a509cea9a2cb8a5b1fc541598a61200ffdfb577 2013-08-21 07:36:56 ....A 292512 Virusshare.00084/Backdoor.Win32.Hupigon.gqoj-6c95da93a2203dd2695bade1070c2158e3ed69b581ed9e70ea71a9f2ea6591fb 2013-08-21 07:41:40 ....A 280641 Virusshare.00084/Backdoor.Win32.Hupigon.gqpw-0e0fe9f480f3c4bd1dd869a65fa80b488d8501bc7bd8323e705eb24d6a1c668f 2013-08-21 01:45:08 ....A 790528 Virusshare.00084/Backdoor.Win32.Hupigon.grjp-2f1e368e24d83105ec4163dcca2a0025e81ae9613a05ed8733236d076701d9d0 2013-08-21 00:32:58 ....A 674816 Virusshare.00084/Backdoor.Win32.Hupigon.gsdf-60b9f09f80e3ae415a159901932ccc17d4b7618cb2ff4ea40d6414c0733c5935 2013-08-21 01:43:32 ....A 748077 Virusshare.00084/Backdoor.Win32.Hupigon.gsks-4a340a62db743e17d891a96eee78af132653db32275f8a05aa302e934fc98b5e 2013-08-21 10:15:06 ....A 100864 Virusshare.00084/Backdoor.Win32.Hupigon.gt-7a5510c11d37e950fb5d2885f45e4a6fa5ceb2679718c6b557a994fc7955f991 2013-08-21 01:23:34 ....A 936448 Virusshare.00084/Backdoor.Win32.Hupigon.gtwd-0bb9e96c19f3815e78c503d5af5f71886b1a0073e5b6580bbc8425ed8b041a11 2013-08-21 01:10:08 ....A 123904 Virusshare.00084/Backdoor.Win32.Hupigon.guhj-d1b767068a7713f32a57923ab0e86a01e03c1cd168122147f2b8aa953b896657 2013-08-21 03:14:46 ....A 58880 Virusshare.00084/Backdoor.Win32.Hupigon.guhj-e68d430165e37166e55d7d6b38c7ba585aacd8ecc5cb263e09ec98cd3f06527f 2013-08-21 00:45:26 ....A 123904 Virusshare.00084/Backdoor.Win32.Hupigon.guhj-ebafbd6bf28b627ac723bf4c7bb49235d8d4198f916a1976fc50808c583e3ffa 2013-08-20 18:00:34 ....A 957952 Virusshare.00084/Backdoor.Win32.Hupigon.gviw-3b5e04fe7bdadc713e05a8bbd25e3ed2dbf0a97939bf8e15023d868f539c9683 2013-08-21 01:30:42 ....A 13824 Virusshare.00084/Backdoor.Win32.Hupigon.gvlc-5b5f8b82ccd1d9e8530815eef337420c81999de9ac42c2150ae24e17e27f4c74 2013-08-20 20:00:38 ....A 366096 Virusshare.00084/Backdoor.Win32.Hupigon.gxpl-14fff78e3d0a685ef3e61240c0d02a83895dfdb2cb22da597c739c2c4eeb565a 2013-08-21 07:00:36 ....A 899072 Virusshare.00084/Backdoor.Win32.Hupigon.haat-5a5a564f6e19eea87cbe5f2f5b8990dd7833e47a6e01da614def339a87dea813 2013-08-21 05:16:48 ....A 465408 Virusshare.00084/Backdoor.Win32.Hupigon.hbbj-5e9b953ec2e9208e283dda20d2237550fec640bd3c5053c9d595e06d342bc8ae 2013-08-21 06:09:42 ....A 707072 Virusshare.00084/Backdoor.Win32.Hupigon.hdhy-2d3df95806752422582c80369e734a6a6c5b5683614bdfb9613f576761955df4 2013-08-21 07:49:14 ....A 1041807 Virusshare.00084/Backdoor.Win32.Hupigon.hdyz-4f2673b44d0f765d34b6e81c6f87f67e31ba61b002937ad644ba8dd3e0daa492 2013-08-21 01:39:36 ....A 909064 Virusshare.00084/Backdoor.Win32.Hupigon.hesw-7e2c00c145f234d06f1331c96bdd81aa96eda0e686b437e0d0dfc21ceed0242e 2013-08-21 07:58:22 ....A 743936 Virusshare.00084/Backdoor.Win32.Hupigon.hesw-b8a4b964dc79f648f06703d73de5bd7b170555da2bfceea8f4710a6d304f3e99 2013-08-21 01:40:20 ....A 100864 Virusshare.00084/Backdoor.Win32.Hupigon.heu-2c2e98979cacf682606aa079f630f6d5702bffc65ef78fe866ad03f056aab17f 2013-08-21 05:54:48 ....A 385912 Virusshare.00084/Backdoor.Win32.Hupigon.hidc-5d10fa2eb9212ae2edbb41804a6a688adca76186f10e2526c91f4315785ed2cb 2013-08-20 20:10:12 ....A 613376 Virusshare.00084/Backdoor.Win32.Hupigon.hjou-f736e729b299d3a27b6fa666fefa357cbb31c4d1e8318ffda838b0f35512335b 2013-08-20 18:25:02 ....A 341192 Virusshare.00084/Backdoor.Win32.Hupigon.hllq-5834a2da8a437cc5f2d5cc65051a723df8fadc6602eadf68c875f262b1755dd0 2013-08-20 22:12:52 ....A 2490368 Virusshare.00084/Backdoor.Win32.Hupigon.hlul-34388a2a96f02dec2b689bdb3136d8fc9c1fae0453372dba23b98cb7b12a9e1d 2013-08-20 18:17:28 ....A 276689 Virusshare.00084/Backdoor.Win32.Hupigon.hmnp-279f3f3d753a1699d73b14650e8948d6c35ca0a95673772bfb8e97f25c251355 2013-08-20 23:24:44 ....A 431816 Virusshare.00084/Backdoor.Win32.Hupigon.hnjd-22dbd95856718bca172f1bd3ffb1e2484cf512b07f412b6ac2a7875c380affdd 2013-08-21 07:11:20 ....A 235008 Virusshare.00084/Backdoor.Win32.Hupigon.hoag-7aea778e229569614dfb3beaa14e6e1ad23b704f0e4bba281b380242df6769c0 2013-08-20 20:51:40 ....A 539136 Virusshare.00084/Backdoor.Win32.Hupigon.hooy-7092f5e04fe29fd68d0eec2972c7265a932c1205dc6621063581c5696a209e5f 2013-08-21 01:05:10 ....A 892416 Virusshare.00084/Backdoor.Win32.Hupigon.hqhe-5334d0ce89a6357fbdeab8429ee9fbfbb049390a24fdd3a15baffb3f5057e5d0 2013-08-20 18:47:42 ....A 765952 Virusshare.00084/Backdoor.Win32.Hupigon.hqjh-defc16941312142c3b65cd858f2e5d4ba26acf5450fe8a8e82ccc19e63fcf5bb 2013-08-21 06:54:18 ....A 211810 Virusshare.00084/Backdoor.Win32.Hupigon.hsp-5e0e0b0c2e6d1bb414a052d0fe2579837e5727bf56a9bf009b61b06dee6f280f 2013-08-20 19:59:52 ....A 701440 Virusshare.00084/Backdoor.Win32.Hupigon.hzpk-dd8ed1f071bee471e2720e1c6a1891246897581082488b392bb4356cb461b7bc 2013-08-20 20:24:04 ....A 755712 Virusshare.00084/Backdoor.Win32.Hupigon.ibdj-f7a892608de1c097294d1edcde7ee0118e4cbe3a6a0a05b508b559ea53b4a319 2013-08-20 21:19:00 ....A 236013 Virusshare.00084/Backdoor.Win32.Hupigon.ibyy-d95cdc9b7ab3d1b746741c5c97f2b68fef2838dff9130a0ad7904792771889e0 2013-08-20 22:08:44 ....A 49152 Virusshare.00084/Backdoor.Win32.Hupigon.ibyy-e695c16cbadfb7f47e26332470b1545756e588865813e8ab5e585ead448a6325 2013-08-20 22:09:46 ....A 49152 Virusshare.00084/Backdoor.Win32.Hupigon.ibyy-fef18a568e76cbb1c76c162729110b4650f6d186634007e5b756dabdca459a6a 2013-08-20 22:35:20 ....A 815104 Virusshare.00084/Backdoor.Win32.Hupigon.ieq-f2fb84274476e7bf4ce1ee915af2886d5fafb72ba9a3ae61456fd1ea3071fda0 2013-08-20 18:25:00 ....A 1191424 Virusshare.00084/Backdoor.Win32.Hupigon.imyl-2abfd5e571912a47adce9242f0aa93f038d5f4f0aac9860c57526f595b0357da 2013-08-20 20:48:20 ....A 749568 Virusshare.00084/Backdoor.Win32.Hupigon.ioyd-d09f02ca2aac8015e39b3fc57540600d251f4ddb193bcd1ac98f1243feb9c950 2013-08-21 05:25:12 ....A 702464 Virusshare.00084/Backdoor.Win32.Hupigon.iphh-4a2e86e8cff8a3d7613a05ba676fd9c45ac0a67c34e1644455eaa81bd481b17e 2013-08-20 17:49:24 ....A 823296 Virusshare.00084/Backdoor.Win32.Hupigon.iphh-c6dad56d67e3b4ed0d1de700b7520f2384b76304ccbb7be238ba8ac3fad6d403 2013-08-21 00:15:00 ....A 291840 Virusshare.00084/Backdoor.Win32.Hupigon.iphh-f71c8e1a510ffab2dc82f4ca1294791975fdd235356dde7e7a2e384b142abe48 2013-08-20 22:23:38 ....A 713728 Virusshare.00084/Backdoor.Win32.Hupigon.iphh-fb42e807bbd912b063c9e36a85f30bc84af5dd897ee104a7c2384d06629c5cec 2013-08-20 17:30:02 ....A 1056768 Virusshare.00084/Backdoor.Win32.Hupigon.irjy-3cfd68dbce00c7a44c8a01e49857d463dbe346d1cc9667fb5548407b076b6602 2013-08-21 06:52:56 ....A 811008 Virusshare.00084/Backdoor.Win32.Hupigon.isaq-5c91dfaf7f68bb69d34da4d80ec0804b20876c9ccf881ce1dedf92b65ea752ee 2013-08-21 00:47:26 ....A 615424 Virusshare.00084/Backdoor.Win32.Hupigon.isaq-f29ec8f0f4a0dc2edb02afe3a5ff528c7a220449856fa2aed36dd38b24a3d2f5 2013-08-21 01:26:44 ....A 456192 Virusshare.00084/Backdoor.Win32.Hupigon.iscy-5dc4e58de15a51ab30b2701125178628a6845718d4c1b33110deb53bb6790a14 2013-08-21 10:14:46 ....A 804864 Virusshare.00084/Backdoor.Win32.Hupigon.isk-2ddf50c4caf54f808b35eb4a467e8e8c949e0860e860e87f9478c5278b8b372a 2013-08-20 17:04:10 ....A 794112 Virusshare.00084/Backdoor.Win32.Hupigon.isk-3ce8b3a3cd569ddc3c72eb829220f0ca7526a17cf0ef0bdb4cccc30af6b8bce9 2013-08-20 21:18:46 ....A 600576 Virusshare.00084/Backdoor.Win32.Hupigon.ixhn-43b28ed284bacba310b699f2575ed8ae0bc9b52c01cc6ad7ba83ce9cdd300859 2013-08-20 21:27:28 ....A 678400 Virusshare.00084/Backdoor.Win32.Hupigon.ixhn-51598ed0810dcf804edf07718282a4e3d99d1949bc04f7198eab00c5659058b5 2013-08-21 05:51:38 ....A 99328 Virusshare.00084/Backdoor.Win32.Hupigon.iza-1b0b8f33e0e4d6b19c04942d6b7e2332e6048f6c4a74e1cd0877b2747964f1d4 2013-08-21 09:23:00 ....A 99328 Virusshare.00084/Backdoor.Win32.Hupigon.j-5fd7e267279e3d7d1d910ee7da2bdd4928680591ca16693d372da4f7bf3de6f3 2013-08-20 23:01:36 ....A 783360 Virusshare.00084/Backdoor.Win32.Hupigon.jiej-522bfe488762ea21c8884a4d40ca06318da5e236b1a0019cf05e074db8af1d36 2013-08-21 00:58:04 ....A 1085440 Virusshare.00084/Backdoor.Win32.Hupigon.jiej-eac283cc0775ef23a18b1bbc691fb7bc6fd543ebab01e0df99a5e9f28298bfa2 2013-08-20 20:09:00 ....A 796160 Virusshare.00084/Backdoor.Win32.Hupigon.jiej-ecde6abdd98b89dd6d45a3db8df07fee8e71ec9e6978cd63b9d1eb9f4d5a160e 2013-08-20 23:30:34 ....A 208965 Virusshare.00084/Backdoor.Win32.Hupigon.jimh-e15bb1218bc7da86f8eb3960dc16941beb44d98b06964348201f3d7209ba1beb 2013-08-21 07:32:24 ....A 531968 Virusshare.00084/Backdoor.Win32.Hupigon.jkpn-facf5a2d14a963334bc6692be940df67d5e0997679ef429dc011e85079ba8fe7 2013-08-20 22:59:42 ....A 709632 Virusshare.00084/Backdoor.Win32.Hupigon.jqyk-fbcf3d003d001fa9ddc4fba61ea3288dbcd21903cfc06a27d52e944d055ff718 2013-08-21 04:02:28 ....A 617676 Virusshare.00084/Backdoor.Win32.Hupigon.jsrr-712a324dcef8f8a748839fa31e951a2b1ce5f10118b9d4af5f5257af93383468 2013-08-20 22:52:54 ....A 766464 Virusshare.00084/Backdoor.Win32.Hupigon.jvn-321c70c655c9b6bca0f2e1bd67cb90b6ddc3efaca129a456b9b01b3387a4ff43 2013-08-21 01:30:06 ....A 460288 Virusshare.00084/Backdoor.Win32.Hupigon.jxov-0e4bb7b46d85f5b34784b4185d060f6dd82d3e60f92e27a1faa17ca4aaeeaf95 2013-08-21 07:27:42 ....A 69120 Virusshare.00084/Backdoor.Win32.Hupigon.klbt-5e6126951c7a19a6338e7079d53fe18a9dece7f25c4d5a5158e99ad3d959bdd8 2013-08-20 22:18:12 ....A 552960 Virusshare.00084/Backdoor.Win32.Hupigon.kmjh-fc79c9246354e7f43ab152a497c374f7ca416d8d29d40f774bb18bf18c4ccfa9 2013-08-21 09:18:38 ....A 380416 Virusshare.00084/Backdoor.Win32.Hupigon.knih-3d14476c48e1051987cb8d4643b74a66147fc7860ceab06786bb1f4b2daae603 2013-08-20 21:15:08 ....A 145920 Virusshare.00084/Backdoor.Win32.Hupigon.ktbc-f76f0e23ebbca4fe193688d3a557bd1ad3ecbea061acc6c843f6e5f3d7a95000 2013-08-21 09:53:08 ....A 326909 Virusshare.00084/Backdoor.Win32.Hupigon.kvxe-0ba21e3d5d6c30b8392698b4341a1707f7cf221cfd436570e24b2069042c8236 2013-08-20 18:11:50 ....A 738085 Virusshare.00084/Backdoor.Win32.Hupigon.kvxe-a6172fb71ca006848488b5e7700de7c99fb2ad1749d204b60c74d2ed8873a326 2013-08-20 22:27:34 ....A 9445376 Virusshare.00084/Backdoor.Win32.Hupigon.kvxe-f1a109d58ea04a3056bb09c96ab2719ec36b24823e27093211d7fa0a728e7a89 2013-08-20 17:23:40 ....A 379990 Virusshare.00084/Backdoor.Win32.Hupigon.kxbl-3d3e42bc8fc304eb3c41809e0b4ba6f6be5cd299c91c912dffa036b736f1369a 2013-08-20 18:20:14 ....A 1552384 Virusshare.00084/Backdoor.Win32.Hupigon.kxbl-c8b8342b424488b2fdd7822933a35882ee1711ae206f5edbb1def424aa069d6e 2013-08-20 23:09:38 ....A 1536000 Virusshare.00084/Backdoor.Win32.Hupigon.kxbl-fdaead72faaccb94282601e01cb8f3d4f1a408e21e388117a23ec224b556c91f 2013-08-20 20:11:04 ....A 274217 Virusshare.00084/Backdoor.Win32.Hupigon.lclu-d71bc5cb7efc81f3be38a1ed7008b6d5fd398c3cd1d81c14fa98863670d49cdd 2013-08-21 07:04:02 ....A 623316 Virusshare.00084/Backdoor.Win32.Hupigon.lfxe-b4b94942e616326610950d3db45bd2220e79a4fff2d47195ae78d162537cc791 2013-08-21 09:59:44 ....A 135168 Virusshare.00084/Backdoor.Win32.Hupigon.lvey-4bfbc58c7b0d80beef5ed12272578777d6ffbd2df5e18e3757e36f5ab381f80c 2013-08-20 17:16:44 ....A 1347584 Virusshare.00084/Backdoor.Win32.Hupigon.lvey-ab755185906286404a41c04525395bb9a88747b245daebdc851f7a47b3592873 2013-08-21 08:17:56 ....A 186160 Virusshare.00084/Backdoor.Win32.Hupigon.lwnv-1ca07493733a1db607dacdebce8c0c8d957b1f1dcfd094af13345ae3c4e6f9af 2013-08-20 22:39:38 ....A 117333 Virusshare.00084/Backdoor.Win32.Hupigon.mfpi-f4dfe07f56a519c5849bff0d651379349acf8cfd0296c8bae0d2636646bdc777 2013-08-20 18:46:14 ....A 7200768 Virusshare.00084/Backdoor.Win32.Hupigon.mhhb-ef7b98f2ba05e16ced248ec99357071798b749184e98f599c7020cf4fa79facb 2013-08-21 04:03:50 ....A 719360 Virusshare.00084/Backdoor.Win32.Hupigon.mhj-109ce44d7bcd3f92ead87a452e5ea621458347968effcc8f7b70ea07ab23ee74 2013-08-21 05:57:56 ....A 876544 Virusshare.00084/Backdoor.Win32.Hupigon.mjhq-2d739b64710b738b425d499a860e83fce45fa81d6e63c449cf242ce44d3c2e49 2013-08-21 05:41:40 ....A 531968 Virusshare.00084/Backdoor.Win32.Hupigon.mpv-4e7275a66b2fbbd4c43e0a34ef81f7236963cd665f02d7b2359c989499acd1dc 2013-08-21 07:57:44 ....A 691224 Virusshare.00084/Backdoor.Win32.Hupigon.mxzs-0c054227a651a5a6dc025d112466c8f693d92f434aa76ad5c54d1a528e3250a8 2013-08-21 09:57:02 ....A 358400 Virusshare.00084/Backdoor.Win32.Hupigon.mxzs-0d19db3e6e8c85cf2c0b66d8f9bc782ba1770486469591ee5b0c498bc0450565 2013-08-21 09:52:06 ....A 689176 Virusshare.00084/Backdoor.Win32.Hupigon.mxzs-7f6132b8babcc0f3bc80f3f598ac8b8e6b0d6823555763adad395c9985cf77ae 2013-08-20 22:08:54 ....A 1913232 Virusshare.00084/Backdoor.Win32.Hupigon.mxzs-d07dc0fa307061cba03f22757edefac902496178df65d925d6fcd1e64e7f3738 2013-08-20 22:53:48 ....A 496640 Virusshare.00084/Backdoor.Win32.Hupigon.ncow-dd4efd405a64920683e4e7a3d00ce977c51b399097e1c9d9dda05fdd3a665d19 2013-08-20 23:12:40 ....A 50076 Virusshare.00084/Backdoor.Win32.Hupigon.ncrk-dea95dff65444450e08f26f16b74dc36383f97cde6a61e7d98efb7169d7c39cd 2013-08-21 08:14:22 ....A 54881 Virusshare.00084/Backdoor.Win32.Hupigon.nesj-5b6f537d458217497b76df9710f799981cec13c31f663bb87da3d7e16ff6ff27 2013-08-20 23:17:42 ....A 306176 Virusshare.00084/Backdoor.Win32.Hupigon.neyc-e0444c846e013e285c791dde2d58e6f92dc622adeb26d6a15358c18ede85c564 2013-08-21 05:35:54 ....A 784896 Virusshare.00084/Backdoor.Win32.Hupigon.nqr-0b77837e5d78928481f01a1b4c2a35bf7e0b91f82a4c20f981fb8aec056c4c59 2013-08-21 06:51:44 ....A 444928 Virusshare.00084/Backdoor.Win32.Hupigon.nqr-3c772f99f39423696b2a65d4b6233d1bb24517062a6e005dd5fbb6714099cd0b 2013-08-20 17:16:22 ....A 805888 Virusshare.00084/Backdoor.Win32.Hupigon.nqr-b64e00b4a2a12407c9a2887e1e4a5c50dbb2df2db85019bed93fc924c73b7677 2013-08-20 20:47:50 ....A 248210 Virusshare.00084/Backdoor.Win32.Hupigon.nrv-fbb90dc7faefab53ba61f8bf9341d51d72ab0f1bd1413119acc0d3cecd85a9c6 2013-08-21 08:36:00 ....A 730581 Virusshare.00084/Backdoor.Win32.Hupigon.ntte-0cd5f7b67473d71c11eb1d5e8975834a679a0eae77976b6cbc6b140ffe819b84 2013-08-20 17:05:52 ....A 41472 Virusshare.00084/Backdoor.Win32.Hupigon.ntwo-37b7f859d4419443f147bb116e7ffa0baf195a05edf0446b80b2a8d75141a7b3 2013-08-20 20:10:44 ....A 41472 Virusshare.00084/Backdoor.Win32.Hupigon.ntwo-e1580ee3f41559befbf85af1c32fd126eaa03a2e6004def366b6e632c65c91e7 2013-08-21 07:46:00 ....A 272232 Virusshare.00084/Backdoor.Win32.Hupigon.nudx-0d8ba0da8ba9bfc337018ca27e17f43d1adbc0d50c49437194771ac2cc9f40a3 2013-08-20 22:53:52 ....A 536064 Virusshare.00084/Backdoor.Win32.Hupigon.nurt-df795c23a1d4f8337334035f9e16b885950b300ed93258361c151fd1daf1fa03 2013-08-20 23:41:26 ....A 981504 Virusshare.00084/Backdoor.Win32.Hupigon.nvul-fa3e0b0a80bd4562bea6289d43a4ab4535145b1d2216c9011826f6ed87fbea64 2013-08-21 07:49:38 ....A 202752 Virusshare.00084/Backdoor.Win32.Hupigon.oawn-0f36d3e36ebc456cbe5426c0d6d24aea5314d4ff342838155ad83ebb225b8597 2013-08-21 05:29:34 ....A 269312 Virusshare.00084/Backdoor.Win32.Hupigon.oeyb-3f569aa405cf90fcd73e49238a172fb9a94fa837031e789d9a984dbc2b291370 2013-08-21 06:52:38 ....A 179200 Virusshare.00084/Backdoor.Win32.Hupigon.omea-1ef1e75e36880d6eeb085b44448d3969f4724de4ef45f3552cf23cc2cdf3f0fa 2013-08-21 07:26:10 ....A 100864 Virusshare.00084/Backdoor.Win32.Hupigon.otp-6ce1720ad4e296f8532b14126be613a5d4dfc5f5edac4357e5208c915b5f9c7f 2013-08-20 21:13:24 ....A 349604 Virusshare.00084/Backdoor.Win32.Hupigon.oyqi-f82d2e127f6d1d70684382ccd4952459614221770778e4af62ca87910cb3ff3f 2013-08-21 08:19:16 ....A 1020928 Virusshare.00084/Backdoor.Win32.Hupigon.pcxo-7aebf13eac0977ec157b7810d6a8d8024e8d3c7f3e3debc0ba6308f012791d3d 2013-08-21 07:20:22 ....A 605184 Virusshare.00084/Backdoor.Win32.Hupigon.pjz-5e2c0d5007637217c535721d9d77b01ca05ad6f986b984674c71313b8d287a87 2013-08-21 04:16:28 ....A 2361985 Virusshare.00084/Backdoor.Win32.Hupigon.pv-199ae631e2a1869e98fbc16116223ca8f11e11baa18f9a12fcdb45aa24ed357a 2013-08-21 06:43:28 ....A 373466 Virusshare.00084/Backdoor.Win32.Hupigon.pv-796f370f41e4f4913e8ccc7bd8dc474352b727bc86a6de0cb9bb8dbb7de7dc89 2013-08-21 09:49:14 ....A 892901 Virusshare.00084/Backdoor.Win32.Hupigon.pv-8463e8e1342e251229f72c0ce19482ad6921611d617206f1f76dfc0e627c0927 2013-08-20 19:11:10 ....A 334532 Virusshare.00084/Backdoor.Win32.Hupigon.pv-bfab18398f0120d30181472666aa47a7bebc41f9dc9ca3f9349c224fb4cc78ce 2013-08-21 09:11:32 ....A 313201 Virusshare.00084/Backdoor.Win32.Hupigon.pv-c648f5ee5d498610267db9289d19b2122e9f58f331a53bf9e7baf8685552004b 2013-08-20 20:52:22 ....A 2687372 Virusshare.00084/Backdoor.Win32.Hupigon.pv-e32cc60fd76b1b4ddbdae7d092173e02f848ec120b36fd3ab809f931bba9835f 2013-08-21 01:15:04 ....A 298496 Virusshare.00084/Backdoor.Win32.Hupigon.pv-f48d707a425d5e70d00d5d54811191f397de9a9418bf2a186e7474464352449d 2013-08-21 09:30:32 ....A 315367 Virusshare.00084/Backdoor.Win32.Hupigon.pv-f82ebb09eed5295d7aca6226305e9f3eb77f2c8e45aee60176c3348546f8fd75 2013-08-21 07:17:18 ....A 772367 Virusshare.00084/Backdoor.Win32.Hupigon.qbq-3e93519baf64375b948b836b507f0dc0015febd94064f7aeabbd72bf3dd50247 2013-08-20 23:00:38 ....A 835584 Virusshare.00084/Backdoor.Win32.Hupigon.qcj-ee623401758487d706c931154ce7ce967cc06519a120d6ff9a124123e0c7ec26 2013-08-21 07:53:52 ....A 178176 Virusshare.00084/Backdoor.Win32.Hupigon.qdfb-5af3b30edb4fcf5293acd85654c40d29e13841b101bacdfcee2988ea4999f0f9 2013-08-21 07:11:58 ....A 100864 Virusshare.00084/Backdoor.Win32.Hupigon.qip-1b8095631016570d54477657f305d4b3313540283f13068c129d656754997a4f 2013-08-21 08:27:54 ....A 4932445 Virusshare.00084/Backdoor.Win32.Hupigon.qqcc-7cc40b96ee28a245e362ee229865847e175992dcb73cabd1e9845e4c53977622 2013-08-21 08:07:54 ....A 2546507 Virusshare.00084/Backdoor.Win32.Hupigon.qvdk-3fb967b69975c38f68ba0eefe1bc7942744e647775f81e9f5cf37dba64a15b1d 2013-08-20 19:45:52 ....A 253952 Virusshare.00084/Backdoor.Win32.Hupigon.rf-fd1c30afa60637b46d0f4f09e3eb7a0cfe2dcd9be52fa604b1bfc7dc676ab7e9 2013-08-21 05:58:32 ....A 795615 Virusshare.00084/Backdoor.Win32.Hupigon.rjxj-854e309c047e538f7459bd333d74490296a3ecb55f4dcedb770f187f5aaa599b 2013-08-20 23:08:00 ....A 812544 Virusshare.00084/Backdoor.Win32.Hupigon.rqea-23e455ca01723a27b6001cda218e256c79dcfa4429719fa7c6ccf07f8df9c223 2013-08-21 02:39:50 ....A 812544 Virusshare.00084/Backdoor.Win32.Hupigon.rqea-3a59dfdd1efd5bb6c74befd97d0d1cb3aa8bcb3934e9183725911be44be6731d 2013-08-21 07:35:24 ....A 17624 Virusshare.00084/Backdoor.Win32.Hupigon.rqel-4f32242fa4eefec835fd3a4b9b22beb616ffa8fa6a2ce4fb0d3699061e507b42 2013-08-21 07:51:06 ....A 761344 Virusshare.00084/Backdoor.Win32.Hupigon.rsei-3d8b0324543cb1f4de9e855e0196b7c96ddd7219af464389ea9bbca47351c3d0 2013-08-20 22:27:50 ....A 1146880 Virusshare.00084/Backdoor.Win32.Hupigon.rt-e9d58a7919f1bd3a8615d63f39457c302045a31116c6b3fc8cd989f81b9cbe81 2013-08-20 22:10:12 ....A 782336 Virusshare.00084/Backdoor.Win32.Hupigon.rt-f79fd41846467b86a66036df38ebde7b2b86197193f5a5421eec95dd60f6412e 2013-08-21 09:28:36 ....A 712704 Virusshare.00084/Backdoor.Win32.Hupigon.rxqs-4a6ab8a3b77c7e9bd91fd086753cfe072a95a0d676c49aaf6de2871c2c74e8ab 2013-08-20 20:38:10 ....A 691712 Virusshare.00084/Backdoor.Win32.Hupigon.rxqs-5505ae1880a66fa77d60e1a26f45a23756ce35a6dda180c3899c984f540d3224 2013-08-21 05:37:08 ....A 780378 Virusshare.00084/Backdoor.Win32.Hupigon.rxqs-5b9e287d82559d54271e3ee5bf7200e54f48a24ab9f86eb0caa1fd1500217d25 2013-08-20 20:14:30 ....A 353280 Virusshare.00084/Backdoor.Win32.Hupigon.rxqs-733c893272825e06181cdeeb4dfb1b4897a5b5a4bd0079e0713368df99c459c3 2013-08-20 23:15:06 ....A 711680 Virusshare.00084/Backdoor.Win32.Hupigon.rxqs-d6e5f7d8897229d04411dfc7ece18689259da5f4394396683518bdd7f6bf2ca1 2013-08-21 07:48:40 ....A 687616 Virusshare.00084/Backdoor.Win32.Hupigon.rxqs-f171923dbf0c34a6aeb327db15a09760d776985536052bc4f2f2277b912dfcae 2013-08-20 22:19:00 ....A 711680 Virusshare.00084/Backdoor.Win32.Hupigon.rxqs-ffc0dd6ded3cc65c8d1a9cfb196af0eb7ee14c4ad77f4288999b4abce1b86603 2013-08-21 05:07:10 ....A 578048 Virusshare.00084/Backdoor.Win32.Hupigon.sagz-4fe447d5cf23b6a8d1df19b55f4d13e80a57f3e7f25baa609ac463d98bdd2c41 2013-08-21 05:24:46 ....A 652288 Virusshare.00084/Backdoor.Win32.Hupigon.sagz-5d1b598183972d32523b4ba1cb4f2a023c912ed825ab575d5a7b9aa921cfbb2e 2013-08-21 07:52:58 ....A 1039872 Virusshare.00084/Backdoor.Win32.Hupigon.sagz-7f870a4f9979906840e093a5e80c2994a24aa98353faab51ebb429e3facc445b 2013-08-21 05:18:40 ....A 84992 Virusshare.00084/Backdoor.Win32.Hupigon.sapa-ea60bb766aa6a83cba3e89f001550ce489a53c3feb9f4b7e88770620e84e5dda 2013-08-20 17:07:48 ....A 3611 Virusshare.00084/Backdoor.Win32.Hupigon.sbbe-c3f9b22bd7e78742db5e1eff2c30b16139fd5a71469ad2558f6ff98af3027205 2013-08-21 00:52:18 ....A 3611 Virusshare.00084/Backdoor.Win32.Hupigon.sbbe-d81841f84fbb0a1ab7c484cf818ffe81bdbc88fedf6285993e722c6bc06cf5ff 2013-08-20 21:46:04 ....A 3611 Virusshare.00084/Backdoor.Win32.Hupigon.sbbe-dd27b3adc60556c5a33414b8ad63fa241ceafaa13706a2b8105b2f9242cc7030 2013-08-20 22:06:26 ....A 3614 Virusshare.00084/Backdoor.Win32.Hupigon.sbbe-efe71994918b5a949ed1a8e205f4a5a0b90dc4a4bb2137271edae63960a530f3 2013-08-21 10:05:42 ....A 3612 Virusshare.00084/Backdoor.Win32.Hupigon.sbbl-3e7b1376d03445d760e28ff202111a95768d315f6a4010a084f3e13785a11e6b 2013-08-21 05:09:44 ....A 3612 Virusshare.00084/Backdoor.Win32.Hupigon.sbbl-6add9b16c32b7658b432b2038abac7a4714ed3c50bbec498a3b2cee07ab9c699 2013-08-21 00:03:28 ....A 3612 Virusshare.00084/Backdoor.Win32.Hupigon.sbbl-f4774e7485ab9f7570a3f5bbca7a8d557b47449d8f136fef785c91aaa09c9153 2013-08-20 23:38:52 ....A 387569 Virusshare.00084/Backdoor.Win32.Hupigon.sbdn-e9718e1f7cbb90f08caddc3fe34f039c8d2bdd4d76e05f235e79aa2e3ae0ddaf 2013-08-21 00:04:52 ....A 387569 Virusshare.00084/Backdoor.Win32.Hupigon.sbdn-ebb85fca3cde9e7f0b999abf9a927203c76893d6a21857e9ec9118704ad14e61 2013-08-20 20:13:42 ....A 387569 Virusshare.00084/Backdoor.Win32.Hupigon.sbdn-f38fd82b4ca3de2fd7f2446c1c5628dbabc857a9e0ad17135bf241f618ee7b24 2013-08-21 04:05:24 ....A 319488 Virusshare.00084/Backdoor.Win32.Hupigon.seye-53ead01472e9b633e85c984837d9ec86edc5304bff51683da44d33a1a440779a 2013-08-21 09:07:02 ....A 842752 Virusshare.00084/Backdoor.Win32.Hupigon.sfzu-712d9030f95800ee5821cd83ede9ec8e9dc62c0d0ccd8623b9747847ad04eac0 2013-08-21 03:43:02 ....A 696832 Virusshare.00084/Backdoor.Win32.Hupigon.skab-2ba6c950f8169fe760b89ef1a2e5d57ced0231887a1668dabc261841d04a9598 2013-08-21 01:21:06 ....A 585280 Virusshare.00084/Backdoor.Win32.Hupigon.sloe-500e1e54444d3cdca334f6492b9615fff1231e91d5cbcd80df9b9cfbc3868850 2013-08-21 02:24:10 ....A 328970 Virusshare.00084/Backdoor.Win32.Hupigon.slre-acea93a3615c695913eabd1927c9a0be954728235b0390c1e813974cb045f733 2013-08-20 17:52:32 ....A 713451 Virusshare.00084/Backdoor.Win32.Hupigon.slsh-58545871330a93652a78c152aefa677595224488ae0a481a80de03d11b4fc7a6 2013-08-21 03:41:00 ....A 686080 Virusshare.00084/Backdoor.Win32.Hupigon.sqga-2e3d89baa6e13e090219098963da83524c3a44faed2a4b550c4354101664d203 2013-08-21 00:09:36 ....A 686080 Virusshare.00084/Backdoor.Win32.Hupigon.sqga-340cc0b3ea4bdecb6cbab41aa8a934e105a993106649e7576d2e96fdc4bbd0b5 2013-08-20 18:13:32 ....A 735754 Virusshare.00084/Backdoor.Win32.Hupigon.sxav-b48fbaff87da44a72948307e4d5c0a2d62aa1809b58d44e2a0a49ac5c5f5a0ac 2013-08-20 21:11:44 ....A 3612 Virusshare.00084/Backdoor.Win32.Hupigon.tcae-d02471bd112cea2005eddf8b01d2d7f5bd6f07b7bb2bed33338bbb945068f4ae 2013-08-21 05:56:32 ....A 555008 Virusshare.00084/Backdoor.Win32.Hupigon.tdez-6d22216f2a8a295d01c974e3a6518c1cd54c30324557c5bceb6744808eba6275 2013-08-21 01:43:20 ....A 775560 Virusshare.00084/Backdoor.Win32.Hupigon.ubag-4e39fa99a96284627e9c1dbdf3af1c05935494bc8c789ddebf43519002f0fc3f 2013-08-20 18:41:50 ....A 28672 Virusshare.00084/Backdoor.Win32.Hupigon.uckm-ff58fdb2333080e544ae33c9bcca9042d99e6f79ef89772f285e6a3f00e30281 2013-08-21 07:46:24 ....A 584704 Virusshare.00084/Backdoor.Win32.Hupigon.uctc-7ef57017ddc8a0ddf8202e721f7855eded5c64ec6914cc9632eafc8562810e37 2013-08-21 08:11:34 ....A 719960 Virusshare.00084/Backdoor.Win32.Hupigon.ucte-4df9b5b1fd0bf77d1617196a9c0dfd8f9f05661eb26e2447a35a6064809655bb 2013-08-21 06:45:52 ....A 285312 Virusshare.00084/Backdoor.Win32.Hupigon.uctm-6dc0705b4d54c987ab2ffabccfd1b33888a313fbd62a1e230e4437e88ca0ec36 2013-08-21 08:00:38 ....A 573952 Virusshare.00084/Backdoor.Win32.Hupigon.ucvh-4ea31b7368f4460e51074237444f5b1b6743dd2cd0b938adb796704756e46eb3 2013-08-21 07:20:28 ....A 435062 Virusshare.00084/Backdoor.Win32.Hupigon.ucvj-1b091b11aa7501f0aed6ae7d4e9d2c159f05e9ff5e7655f292da8a0343bb6b8f 2013-08-20 19:48:28 ....A 718336 Virusshare.00084/Backdoor.Win32.Hupigon.ucvp-02b61411827905292357db68244e04b4f98b33bb7ac0a654d7356bb10f3061e5 2013-08-21 01:35:22 ....A 299008 Virusshare.00084/Backdoor.Win32.Hupigon.ucvr-5e3fbacf84bee46166cba7ff44db728a8ecb363e8c3373606a58ec0e2a47aae4 2013-08-21 06:41:36 ....A 626180 Virusshare.00084/Backdoor.Win32.Hupigon.ucvx-3bc7a685985ea4e302f11a72927a211902ef88861f430a84cfcd1ab825036684 2013-08-21 07:09:52 ....A 237568 Virusshare.00084/Backdoor.Win32.Hupigon.ucvy-6a56a1b533647aa4e4685001206b2387db49cefd7d2d21f3757c88b006d05ecc 2013-08-21 00:19:18 ....A 20480 Virusshare.00084/Backdoor.Win32.Hupigon.ucwl-de0a1937b509828ceab7ab534272dbc2f53bfae799b605859c7a4d0e3883443d 2013-08-20 21:42:44 ....A 365568 Virusshare.00084/Backdoor.Win32.Hupigon.ucxa-24520a9e11ea9a0d8416dc13fc347974f14e2c381a775e3091d1bf32a3506c39 2013-08-21 06:28:28 ....A 506645 Virusshare.00084/Backdoor.Win32.Hupigon.ucyz-0d9c68ba5eb27e1cd573986591ae3ab9bef7e44f05106a6179952742b6f866d8 2013-08-21 05:19:48 ....A 573440 Virusshare.00084/Backdoor.Win32.Hupigon.udbz-5b2606a34aca18af84e26c78d36706d92759542f32aeb8af544eb5b29f16503d 2013-08-21 07:34:10 ....A 514048 Virusshare.00084/Backdoor.Win32.Hupigon.udga-6c0f44c6c760fc4ac92bad38e4326cdba6a3fabee343dd90c79cce389deb0d8a 2013-08-21 05:59:22 ....A 232164 Virusshare.00084/Backdoor.Win32.Hupigon.udne-0b7039f59fce51127ae45c0f91989c599e97210225c5f402087c3c823c895728 2013-08-21 01:48:58 ....A 290815 Virusshare.00084/Backdoor.Win32.Hupigon.udps-3d4466a522544c0c6f826fdef42c61f2443a62ec8976e54a510e947f4d3bba83 2013-08-21 06:43:36 ....A 995328 Virusshare.00084/Backdoor.Win32.Hupigon.udwi-4d658066490ebc04320b6467c143a5c97585586cda039b643a50f47298f904a1 2013-08-20 20:24:24 ....A 457215 Virusshare.00084/Backdoor.Win32.Hupigon.udzo-5397bae0d5d2a669c6048d932abf4ab615221e1c6f545025bf3d85918ede4365 2013-08-21 01:26:02 ....A 785408 Virusshare.00084/Backdoor.Win32.Hupigon.uecc-5cceaa1acbdcde068d003032becef54a1b72abd59093014a42998435f512a84b 2013-08-21 07:00:04 ....A 392192 Virusshare.00084/Backdoor.Win32.Hupigon.uecj-5d4942310d48d86b338cc6b8d885d498609bbf6c352c4b4bf226e29bc5db09c0 2013-08-21 08:22:38 ....A 382788 Virusshare.00084/Backdoor.Win32.Hupigon.ueli-1d0860c59f798a2bb80bd82185382841e02dd8d37d940e57693e31eafddd37b3 2013-08-21 06:16:56 ....A 140288 Virusshare.00084/Backdoor.Win32.Hupigon.ufaj-7bb3de9fbc83a2f2a50a5102f6f8cb2d4c95826b28faf356a7dedae5b7335301 2013-08-21 07:55:52 ....A 27648 Virusshare.00084/Backdoor.Win32.Hupigon.ugef-5af74ed3fcdcca6f0f0c9bda7c0eac00df119502bb69168bf4d33c43c23d785f 2013-08-21 07:45:32 ....A 922655 Virusshare.00084/Backdoor.Win32.Hupigon.ugfb-3fb3f9768a8a4d05b4c0fc3eb1be482a5d966c5f257401cbc84278ca8cf6be19 2013-08-20 22:02:06 ....A 496122 Virusshare.00084/Backdoor.Win32.Hupigon.ugqz-01b1b32a903458a638c913695585b7f292a6afa21753c8af4704a83a345431dd 2013-08-20 21:10:44 ....A 800256 Virusshare.00084/Backdoor.Win32.Hupigon.uhdm-4454ed551f70c1b35c3125d006328b20fa2e5e873b595faa940449becf10095d 2013-08-21 01:39:14 ....A 335872 Virusshare.00084/Backdoor.Win32.Hupigon.uket-1a43c74a7ce03e81227d419c842e6bb53fa50d9eee0cf2826e62c83e15abc8d2 2013-08-21 09:49:08 ....A 354304 Virusshare.00084/Backdoor.Win32.Hupigon.ukfo-1dfafee68d6f8df93b89ce2daf49b8ca408494159eb574fcb05a709a3427e763 2013-08-20 21:10:54 ....A 739328 Virusshare.00084/Backdoor.Win32.Hupigon.ukkq-faec2cff1f86fbda99fa872c7a28996144182c903be0b8201b7eb05bda1f6519 2013-08-20 20:22:10 ....A 421376 Virusshare.00084/Backdoor.Win32.Hupigon.uklp-ffd1aa5638c2d5fb8860f68803516d548ca61317233b9cb8e2607b63d363291b 2013-08-20 18:47:12 ....A 428199 Virusshare.00084/Backdoor.Win32.Hupigon.ukml-410aa0c032af1402e3cc3d7ba2427f75a648ce4875020d0ec56689f17c3731c0 2013-08-20 18:02:36 ....A 307712 Virusshare.00084/Backdoor.Win32.Hupigon.uknf-27e1a49bc5d1b93d8ffcf90920da8c685b9fa3c61ad6c80775d3b11c913c23b8 2013-08-21 08:53:58 ....A 1686698 Virusshare.00084/Backdoor.Win32.Hupigon.ukyq-4a2c4bfd486ddd2ad055dc234c4964fbcd2777f9c6e51f15b4bd17f132c227a7 2013-08-21 05:35:20 ....A 675840 Virusshare.00084/Backdoor.Win32.Hupigon.ullp-2aad6e62c6c826ebca22c9c5fdbb5fdb22a5925239cb1847e1ce87a1d4335488 2013-08-21 07:23:42 ....A 623104 Virusshare.00084/Backdoor.Win32.Hupigon.ulxy-2a76b4fcf5c20b08865d5cf1a2d734e24cb45f260b35076fe308a2da5024092c 2013-08-20 18:34:56 ....A 646160 Virusshare.00084/Backdoor.Win32.Hupigon.ulxy-a86a9394e8251e44eb9f2ee879c22c38109e8b146d6dc43f71c6d5d5a2eda19c 2013-08-20 19:22:38 ....A 10402 Virusshare.00084/Backdoor.Win32.Hupigon.umiu-6128f9d1166e98fa4eb95a3b547efeb2ad76c8db290d85467375d8193cf47bc3 2013-08-20 21:23:42 ....A 364362 Virusshare.00084/Backdoor.Win32.Hupigon.umjt-0d784dff7f343889a8f74f2a1de24f1d006eafdc5ce7f7ddfe9390ce26fb120c 2013-08-21 09:55:02 ....A 368741 Virusshare.00084/Backdoor.Win32.Hupigon.umpg-5bce300adf1900e93f4d8910a0a9317cd5f7f5dc70f647effd7473a61ed95876 2013-08-21 05:51:06 ....A 761856 Virusshare.00084/Backdoor.Win32.Hupigon.uppy-5cf408c07d65c3169fd2c1a7b69320d55dede3dda72690df318c6bf22b2e6d4a 2013-08-21 01:28:48 ....A 85020 Virusshare.00084/Backdoor.Win32.Hupigon.uqfe-1e0cd766c3b1281d4b5d50518d3f7dd5f21493338d0da8607f7b11dafd6732be 2013-08-20 23:17:00 ....A 624484 Virusshare.00084/Backdoor.Win32.Hupigon.ushz-70a489ede2b20a9d9c3fd2702f7f8a031112cdb29b42206891fed14680dba562 2013-08-21 08:05:40 ....A 18069 Virusshare.00084/Backdoor.Win32.Hupigon.usnm-50eef18dd912a800a30559512556e271613909a9d3fee777ea7da45ad1c208b3 2013-08-21 00:49:22 ....A 705024 Virusshare.00084/Backdoor.Win32.Hupigon.usnx-f81006a1d7614773c1fa0c99da264c695e29d850dde1877d637c8aa3bffc0f7f 2013-08-20 21:46:38 ....A 329216 Virusshare.00084/Backdoor.Win32.Hupigon.uspm-ea1292844f6ef75141a9acd1c8305b4dbce4c9bd978dbb6e108253f8c3c433f7 2013-08-20 23:05:02 ....A 576370 Virusshare.00084/Backdoor.Win32.Hupigon.usul-d6c241e0c27f462d3cdfec7304679f0c90a0ce4d9bd9e925b5b9cbcffc9856dd 2013-08-20 22:38:50 ....A 97629 Virusshare.00084/Backdoor.Win32.Hupigon.usuw-e9c6e80115cb75d4cab5cb87aabafa980e38aa7100731fba1b161a0b771debb7 2013-08-20 21:37:56 ....A 262155 Virusshare.00084/Backdoor.Win32.Hupigon.usuw-fc01a3b84da25ff819f26a46953f34af7d2cee260d8a5f67564ad8763ff08bc8 2013-08-20 23:15:24 ....A 2396160 Virusshare.00084/Backdoor.Win32.Hupigon.uswd-f427f9d73225b9df7c36a66445e559087d309dd28318300ad09437d28e424703 2013-08-21 09:57:48 ....A 214016 Virusshare.00084/Backdoor.Win32.Hupigon.usxr-0bd9a5e1126b26a87a256ee588ec7cee080d78dc79c843189bab2d591fdd1bde 2013-08-21 00:08:06 ....A 220160 Virusshare.00084/Backdoor.Win32.Hupigon.usxr-2325fdacfa835099fc47f51745c9e2489d70a16d6ca4322f3508387f67c44fae 2013-08-20 18:29:36 ....A 220160 Virusshare.00084/Backdoor.Win32.Hupigon.usxr-4a7295df9bec445c62039ae996cd3d46a84ad09fcf2e274a4d78c9669717db70 2013-08-21 06:11:08 ....A 790528 Virusshare.00084/Backdoor.Win32.Hupigon.usxr-5b33cdad43e941078e015aef87a385d38bd9f038eca9ae359bbdc9a9dda480a5 2013-08-21 07:59:38 ....A 220160 Virusshare.00084/Backdoor.Win32.Hupigon.usxr-5b598c234e75a91633fb33b3b5b99530bb848b598c96cd3684ed5a49e89a511c 2013-08-20 21:15:14 ....A 214016 Virusshare.00084/Backdoor.Win32.Hupigon.usxr-e1df0fcb717074d934adc0fa87a41bece20f6b0d7e07759dbf71804315d7eeee 2013-08-21 07:51:38 ....A 220160 Virusshare.00084/Backdoor.Win32.Hupigon.usxz-1d1f42af9630387cc690cf5f8bbe492b6cc979c75a772828a8066066d5ac23bf 2013-08-21 01:48:10 ....A 98035 Virusshare.00084/Backdoor.Win32.Hupigon.uszm-2a3a2980f846479e2b277a105d247dc3127fd867e49104f27aa2e0a744797cec 2013-08-21 01:58:12 ....A 124101 Virusshare.00084/Backdoor.Win32.Hupigon.uszm-447c1f2ce8297c727f913f6fb6de4df9d04bb6c119244099b0ce4d644bb9b02b 2013-08-20 18:32:16 ....A 710664 Virusshare.00084/Backdoor.Win32.Hupigon.utcl-0eccccd8097fc85b3143e93680224a81d49bc2f83f16b3edc3e9d4a3dc069128 2013-08-20 17:31:52 ....A 711176 Virusshare.00084/Backdoor.Win32.Hupigon.utcl-1a5eca0edf130057a72ca7ec0dd34da522b832a30b8da96019f3abf8f20e7364 2013-08-20 21:50:04 ....A 224768 Virusshare.00084/Backdoor.Win32.Hupigon.utgi-263b4ed522ec2c6852e671889044bb884225e2d190152a3d3af680505802bbc5 2013-08-21 08:29:00 ....A 224768 Virusshare.00084/Backdoor.Win32.Hupigon.utgi-5d4ce8e8badf2a9fb9c0b91d4537eee60f1362260b0a301239d295c9972f1bbc 2013-08-20 23:17:26 ....A 218624 Virusshare.00084/Backdoor.Win32.Hupigon.utgi-6567b5518ca65fa6ba287b593988be170016684c2b5071c0a1d784afa5571bd3 2013-08-20 20:58:18 ....A 219648 Virusshare.00084/Backdoor.Win32.Hupigon.utgm-3340137893a59eaeaefad0c2edfd36d20755221604f509153def796520eee2fc 2013-08-21 06:59:02 ....A 213504 Virusshare.00084/Backdoor.Win32.Hupigon.utgm-3e033a1084b78ebbdada8e04d719fb1282b031bf26dc390e9980cc8c21ccec9c 2013-08-20 22:10:16 ....A 24576 Virusshare.00084/Backdoor.Win32.Hupigon.utgm-e25c65852b194148229e2a90c6b92a86e525b87f3f9e08c5fd207b71d370f43d 2013-08-21 00:07:28 ....A 213504 Virusshare.00084/Backdoor.Win32.Hupigon.utgm-fd66e6d8889cec22f5f85b81644b1d48ca950b18972aa1d42c26f9ac3f2044b3 2013-08-21 01:39:14 ....A 59392 Virusshare.00084/Backdoor.Win32.Hupigon.uthp-2ef922dc89699dc6d2c883ced2d97a6022e946ae4c89df0fca04e8cf227e0184 2013-08-21 00:53:20 ....A 743721 Virusshare.00084/Backdoor.Win32.Hupigon.utic-1357f056b1ee9766d0a298f48a93804b3bc3603595f8cfe52b5e11bb92df15e6 2013-08-21 06:21:28 ....A 217088 Virusshare.00084/Backdoor.Win32.Hupigon.utjd-2f6e6e94e2c4d840f62371617876008186c6f4f989b2d3b927a6c517f7702c7f 2013-08-21 01:42:02 ....A 218624 Virusshare.00084/Backdoor.Win32.Hupigon.utje-1dbffb6604838dd61a90455b4bed7de57d2407518ed4233f525362c414f724c6 2013-08-21 02:33:22 ....A 36864 Virusshare.00084/Backdoor.Win32.Hupigon.utlo-06d3ded2dfad51e3e69004473d6682c046302a6dce0f47189541101b7dfd0baa 2013-08-21 03:31:58 ....A 19456 Virusshare.00084/Backdoor.Win32.Hupigon.utlo-29ada6258e1f63e584aefafe96164ad83810d04ae781ffa05e688b3949ec74cf 2013-08-21 10:03:24 ....A 102400 Virusshare.00084/Backdoor.Win32.Hupigon.utlo-4e848f1f5cac5ce537eecc8226a8e4da3a40dc4fce688747d851ecb9bf90e7b6 2013-08-21 03:37:08 ....A 47616 Virusshare.00084/Backdoor.Win32.Hupigon.utlo-606598ac56dacc4d3b35560418eaaf502a4c3631ac006c5cf93c021b67c5c53f 2013-08-21 09:28:22 ....A 19456 Virusshare.00084/Backdoor.Win32.Hupigon.utlo-7fe4b37130e6a837ae440eafc694740c28a1b619bdefec4027e79ac23eb80174 2013-08-21 05:57:44 ....A 629639 Virusshare.00084/Backdoor.Win32.Hupigon.utmu-5b568aea62d2a6665987bcba8af76c9c0da0039e279ff3177e1a8bceee8370fd 2013-08-21 09:27:02 ....A 802816 Virusshare.00084/Backdoor.Win32.Hupigon.utol-4a4a147569017ac9a342563335e06805fa88ed806d778f4c4bc733ba5031aa68 2013-08-21 01:44:30 ....A 687742 Virusshare.00084/Backdoor.Win32.Hupigon.utsg-1a6aacb1b17f55b9aedab584fbf5e6853fc8d33406503e94c1f9490b9a0a5c72 2013-08-21 09:46:24 ....A 724992 Virusshare.00084/Backdoor.Win32.Hupigon.utsg-1fe8562503f16eb29076aacd2763c2b463088bece92379b9d0657b7525e47b99 2013-08-21 06:43:28 ....A 715264 Virusshare.00084/Backdoor.Win32.Hupigon.utsg-4abb83e9315a822e19f5e496c0ed90d8528b44b2c17a31b5c683e80a5aea2a26 2013-08-21 01:48:46 ....A 1273856 Virusshare.00084/Backdoor.Win32.Hupigon.utsg-5a2af8920b7b37702e6a7015f07068f2f0cec6b14c0900553988b5934666b6b1 2013-08-20 21:39:14 ....A 709632 Virusshare.00084/Backdoor.Win32.Hupigon.utsg-f278ad05a73b5fe9ae2b61db55e7ffb1efb777b31bf62eeb4a15ee4280a18dbc 2013-08-20 19:50:28 ....A 396729 Virusshare.00084/Backdoor.Win32.Hupigon.utsg-f31391cd96cc324eade00cae2faacd83273db536d5dbae192040afb0ebfc2e9a 2013-08-20 20:16:24 ....A 1142784 Virusshare.00084/Backdoor.Win32.Hupigon.utsu-f1e2879f4a5a0b62f41379169fac4b469b10bbb7b560837a6a03e2841ba34002 2013-08-20 20:06:40 ....A 237568 Virusshare.00084/Backdoor.Win32.Hupigon.uuxe-5547d208918d0ac14ee6a06d6d6768eb493d8d5c5588002da3d970b15db32112 2013-08-20 20:03:00 ....A 88064 Virusshare.00084/Backdoor.Win32.Hupigon.uvo-512ed7ff294a26852efef61cd5768f706263eb118cb4e1946b0b2f6f93a0504b 2013-08-21 10:04:38 ....A 457984 Virusshare.00084/Backdoor.Win32.Hupigon.uzcj-2a93d94466db72dcf3f2c5fae3b4c0b352c3f9a4e4144dae298ad9feec7962b9 2013-08-20 18:02:30 ....A 444416 Virusshare.00084/Backdoor.Win32.Hupigon.uzlg-2f2f091713952e4e8d8c5184c5956c3dc864969c3488299d38edee8bda9fc0c0 2013-08-20 20:31:14 ....A 2063816 Virusshare.00084/Backdoor.Win32.Hupigon.vaop-349bc0ed5af728f9d6d740033cd2b0c84af0f956ce918a59b390bb7f339ba23e 2013-08-21 01:33:40 ....A 128673 Virusshare.00084/Backdoor.Win32.Hupigon.vbdr-1f9d39507ff62e9f811ae72dde0de6ea640a93a1389abb9ed0c7676c134fd169 2013-08-21 07:50:12 ....A 416768 Virusshare.00084/Backdoor.Win32.Hupigon.vcgu-0e85cb8a792d4974a00c4dd28246871c7415496392b087058f63342da1d72118 2013-08-21 08:27:32 ....A 1787392 Virusshare.00084/Backdoor.Win32.Hupigon.vcvj-2d3303887a5027fda3052d68b6878a2569e57b42c13dabd374494746a8dfbd3f 2013-08-20 20:58:30 ....A 1773056 Virusshare.00084/Backdoor.Win32.Hupigon.vcyk-f9432abba75b4276782adf23418fd7201e54174d01a1d81e514041e7828ab5d4 2013-08-21 06:33:46 ....A 436224 Virusshare.00084/Backdoor.Win32.Hupigon.venu-3db53b3b5f8bcb23b0ae04fba40987a2f0a9b06847264712554f4f239ca00306 2013-08-21 08:35:50 ....A 633070 Virusshare.00084/Backdoor.Win32.Hupigon.vhrb-5cc169444428dd5dc40cb2f1c4003979a0b955ebff286edff5ae3d89a82a21ee 2013-08-20 18:31:08 ....A 268560 Virusshare.00084/Backdoor.Win32.Hupigon.vivh-3d32b08a2f144af3fed9bba543e257b3b0d4306587973a1d483cc7958300baad 2013-08-21 07:45:36 ....A 268560 Virusshare.00084/Backdoor.Win32.Hupigon.vivn-3e8a681aec40b553620cc69ee53b038b86c85816cb34e8197f79647f7bce4c98 2013-08-21 00:51:26 ....A 455680 Virusshare.00084/Backdoor.Win32.Hupigon.vlah-13c3758b93acf7825179964ec38344e7187b261f62cff602b99541c1c8438f3c 2013-08-21 00:10:00 ....A 681846 Virusshare.00084/Backdoor.Win32.Hupigon.vlfv-618b537f7cec223fda9f7905da80ed7a69d1e23572254b9a32921a26708e1a2c 2013-08-20 19:10:24 ....A 384244 Virusshare.00084/Backdoor.Win32.Hupigon.vpb-e120517fe7b4adf330fe9c20bcb02d093b51c2869cb6c01726324760af668e49 2013-08-21 00:16:12 ....A 14336 Virusshare.00084/Backdoor.Win32.Hupigon.yyy-440146d84e523e93bf827f15a478ca8245ca2ab008d0baf37ad9a966d75abbbd 2013-08-20 20:30:24 ....A 94208 Virusshare.00084/Backdoor.Win32.Hupigon.zwq-233bc7a530bc45fedab8cb2b6228f6d9d694f47dc9b5b216fe3bdbefde7ed1fa 2013-08-21 09:29:24 ....A 817152 Virusshare.00084/Backdoor.Win32.Hupigon2.du-2e47202584fcbd7062bf91287707f12a52e2a94b80d7b7918582e0f3f5a0641f 2013-08-21 00:12:46 ....A 734249 Virusshare.00084/Backdoor.Win32.Hupigon2.o-fc474362019585492459141e19bf9aeeda82444646468c57838412e6049f1ac2 2013-08-20 22:08:04 ....A 94236 Virusshare.00084/Backdoor.Win32.IRCBot.ace-56573dc0af7ec9a670486cc2790e3f6aa3377624868a0ef1cce1563822b7e6d8 2013-08-20 21:39:00 ....A 225280 Virusshare.00084/Backdoor.Win32.IRCBot.adaa-fb2208d5f3cbad5302abae3cf8d488cb5ef33b654770cfb20c04a8b1862df898 2013-08-21 08:57:54 ....A 248832 Virusshare.00084/Backdoor.Win32.IRCBot.adnd-0aa48746c3e5581f60a8dffb6fe59fbce43290fc6cb0021511be8c419e2466b1 2013-08-21 06:06:44 ....A 8192 Virusshare.00084/Backdoor.Win32.IRCBot.aegm-1df99f27df965c8b2d25bf72fbd53e12801dc88d67aa6bfef552190bc2681e76 2013-08-20 23:36:58 ....A 208896 Virusshare.00084/Backdoor.Win32.IRCBot.afjd-e55a4990a18ba9a36e04155c09f50e9606c73c51e6e8995e8c63542740d492e1 2013-08-21 01:45:12 ....A 12288 Virusshare.00084/Backdoor.Win32.IRCBot.afvq-6c6541a7ba0a2a1549c9f56547d53d9c135aa165fb39f0e33a1329254d9489d1 2013-08-21 01:30:48 ....A 552960 Virusshare.00084/Backdoor.Win32.IRCBot.aggf-1dadf40bed7b3335226bf59d6b995d95d687e297e2fdba62d022e6d2110dc72c 2013-08-20 20:08:52 ....A 99106 Virusshare.00084/Backdoor.Win32.IRCBot.aju-ee5cbd6f0e98f889e8ce3d974f4beaccf1c3917165ef482cebf96c0d0ac5cabd 2013-08-21 01:47:06 ....A 197120 Virusshare.00084/Backdoor.Win32.IRCBot.and-0dcf10e66a29b7f106f78f220e31a432e73a627291dcccc903634fc1a47f9229 2013-08-20 17:22:06 ....A 278528 Virusshare.00084/Backdoor.Win32.IRCBot.and-2b3f080a629052733e9a2a7ba2d09e518cb737d233a7f5469ac6a4f1c7212de7 2013-08-21 01:21:14 ....A 13824 Virusshare.00084/Backdoor.Win32.IRCBot.bby-45eced79f0d2020b398b7f2b2e62ef94be1c3ecb59416152f87a9c0877b38551 2013-08-21 03:49:32 ....A 84480 Virusshare.00084/Backdoor.Win32.IRCBot.gdk-bb97614aa9a8a6e5586ec0354d1c995873d93b9b403fb456eb3701d3a5a4493e 2013-08-21 10:09:02 ....A 43008 Virusshare.00084/Backdoor.Win32.IRCBot.gen-0ae6e8a4fb281376f4f4bb8fa98d7f70d62f1299bad6fb3212f5a958bf4a8e81 2013-08-21 05:35:52 ....A 72704 Virusshare.00084/Backdoor.Win32.IRCBot.gen-0f814e4a71ffa3fcea1c7594b3aea2d88187b7d9d8c1b8b0b2d51bd7fdc1b7dc 2013-08-21 00:28:42 ....A 43520 Virusshare.00084/Backdoor.Win32.IRCBot.gen-1168ac620f83a5a8449e444fc4e6a6e9265e19b8c72ce4865ce91897b149d4df 2013-08-20 17:01:46 ....A 163413 Virusshare.00084/Backdoor.Win32.IRCBot.gen-1e86e1250fcf968564cfc8dccaa4b494cc9f1003bd5b47be9b1a3c96bc1fc42f 2013-08-21 05:41:10 ....A 521728 Virusshare.00084/Backdoor.Win32.IRCBot.gen-3ad65c74441ce47ea48b0097c6e19d0784b927e3cab3925b34d384bee65a2256 2013-08-21 06:35:16 ....A 229376 Virusshare.00084/Backdoor.Win32.IRCBot.gen-52f4b72ab79e1cb9726e07c99a4c7f9f364ffd2b34af959cb5a390293630ddf2 2013-08-21 05:53:08 ....A 188416 Virusshare.00084/Backdoor.Win32.IRCBot.gen-5c9de94987564ebcad51b32f6af8959328d73b4f2d2417acde9c5877f6753086 2013-08-21 09:34:02 ....A 1343488 Virusshare.00084/Backdoor.Win32.IRCBot.gen-7a78b44cd311bfb2c3b97f6d15f6695de0ffc75eb65fb06179a61a3090fd1723 2013-08-20 18:09:38 ....A 1027587 Virusshare.00084/Backdoor.Win32.IRCBot.gen-c64632e9a1cd7861e9c6252bba1b08c17ef131bf633a8cc4990abb6da6c58a9d 2013-08-20 23:18:00 ....A 54784 Virusshare.00084/Backdoor.Win32.IRCBot.gen-f1c77ac4cd0c4ad3a7ba18a598c76f2c282b477caa3a0ce6267b1a379f43c111 2013-08-21 00:59:16 ....A 471040 Virusshare.00084/Backdoor.Win32.IRCBot.gen-f424cb915ed634fdacc6f818b83dc9979c6bb767440a7db2f994f4b36fed6f5d 2013-08-20 21:39:06 ....A 203264 Virusshare.00084/Backdoor.Win32.IRCBot.gen-f5fdbfd713bb899bb3b15409b3cd52a3079dcf68092cf49f65da2634bd3818d5 2013-08-21 07:07:44 ....A 134144 Virusshare.00084/Backdoor.Win32.IRCBot.gxj-0507598ecfef29767d0955ac67bb1ab68843b83cb78b04fb98724ede877e31ab 2013-08-21 05:11:42 ....A 113664 Virusshare.00084/Backdoor.Win32.IRCBot.gxj-7d8c0c45a1d054b8b0ceb41121e1accfcd09a5b3546bacd5843fa9708b3d1673 2013-08-20 21:39:04 ....A 64000 Virusshare.00084/Backdoor.Win32.IRCBot.irl-fd90bc5cf6fb7d00cb10225413d127f4cb8b7ae928e816e4b66dc8d0168bae0e 2013-08-21 06:56:38 ....A 101376 Virusshare.00084/Backdoor.Win32.IRCBot.jvw-3c8f01d264e44ff1183a84fece787367e90d9355d19b3248b5a9300f2ce4bc77 2013-08-20 21:08:30 ....A 131124 Virusshare.00084/Backdoor.Win32.IRCBot.jvw-5383ba9c810c2b696c144e822eedab6d8c4e52c7f6fdbd4f7b362a0198b59148 2013-08-21 09:00:04 ....A 60797 Virusshare.00084/Backdoor.Win32.IRCBot.jvw-5ed99890158e1792cdc33e8c13880a4cd6127c14f3cd337adef2cba086a28bc5 2013-08-21 10:06:58 ....A 63738 Virusshare.00084/Backdoor.Win32.IRCBot.jvw-7ca3a14931b722cdd9dd5bf17e68cf31a53fc4a45e7047787ab02ce3f7c5d81a 2013-08-21 08:09:30 ....A 250134 Virusshare.00084/Backdoor.Win32.IRCBot.mhq-4fda470e674920b2fba424c4e60766682837499088275f39298752fb1675ef96 2013-08-20 19:49:58 ....A 152642 Virusshare.00084/Backdoor.Win32.IRCBot.msm-d13f5c18bd4e95c89d772efb38639b78f711b4822955bcf3e623376fd37f9324 2013-08-21 00:14:42 ....A 350720 Virusshare.00084/Backdoor.Win32.IRCBot.qmo-d1df199b70325a57305e389555bc1799aed1f329422f7f8d185c7df0d3c94b64 2013-08-21 01:01:44 ....A 88576 Virusshare.00084/Backdoor.Win32.IRCBot.qmo-d86f020fa24d22530287181715786d70120e66c493662f5ef49f86f85ed8b7b7 2013-08-20 23:23:18 ....A 73586 Virusshare.00084/Backdoor.Win32.IRCBot.qmo-dcbb66dc7e15fbf4b5d7e5d9f6a99c23d4712ae41b8c9bbd57926f5b742a34ce 2013-08-20 19:56:58 ....A 406120 Virusshare.00084/Backdoor.Win32.IRCBot.ric-e5fbc9b35165c26be6ae0a1617331e408f4dcef45611644b1e391a1c0fa9a9f7 2013-08-21 05:20:22 ....A 512512 Virusshare.00084/Backdoor.Win32.IRCBot.see-5e5c9d0b7ac8f3843c803a35116a4c6fd23ab551c22343263227965ff3f722ef 2013-08-20 20:01:06 ....A 75846 Virusshare.00084/Backdoor.Win32.IRCBot.sfu-d64f0a1c16ad640f404d06990eaafc773a84793d5d4fbef7501c8f78a417cd38 2013-08-21 01:13:22 ....A 26178 Virusshare.00084/Backdoor.Win32.IRCBot.sjv-f4e94ea25f4beeeae1596d040bbbec7e7347959b49c6c9c8064ddd7165573cc8 2013-08-20 19:57:36 ....A 124928 Virusshare.00084/Backdoor.Win32.IRCBot.sjw-d653d46eb5a3b53e3cf443462a8fa3497f88504af4fab24f2eb6fcdc28c0837f 2013-08-20 19:45:26 ....A 412160 Virusshare.00084/Backdoor.Win32.IRCBot.srm-f6e19a0b6adea11ef0fe3bef7339ffa76b2debc7585a1cbf5a7233fa168ce25b 2013-08-21 08:11:08 ....A 102402 Virusshare.00084/Backdoor.Win32.IRCBot.tjl-0fecc4192deac79c88c0d22e1a3377199fdc01753e946fe635380993ba2e61fd 2013-08-21 05:24:46 ....A 134005 Virusshare.00084/Backdoor.Win32.IRCBot.tjn-2ba8b8690eb959d1dd83aa214633effb5e7165cf4b70350b90d493ea7bee715a 2013-08-20 23:32:16 ....A 84040 Virusshare.00084/Backdoor.Win32.IRCBot.tjq-ee08ab67d62150901270bc1d0d9e9b99aeef358a6e9fb6cea182e6f0cd6ea19d 2013-08-20 17:52:46 ....A 172032 Virusshare.00084/Backdoor.Win32.IRCBot.uam-3e8fc57ba1e689a582eed1480f606fe03ed68b99bdde3cfd894be7cfe612d3f9 2013-08-21 05:52:02 ....A 348160 Virusshare.00084/Backdoor.Win32.IRCBot.zlu-2c6b294fb32363ccb900d699e719fc0b545861397a0e15f3f7ac94b6fb6eec0a 2013-08-20 19:40:26 ....A 251392 Virusshare.00084/Backdoor.Win32.IRCNite.bjy-e2c1b83c36c82f4ec4b4b001f28789dd885d03cf2d80303a02b8f58a1318b0c0 2013-08-21 05:23:14 ....A 77312 Virusshare.00084/Backdoor.Win32.IRCNite.caz-134a1c3e1a8c0e1653ed4c7caee24505d932e9cf53a97141e8b466b37e8a2da0 2013-08-21 07:29:42 ....A 160685 Virusshare.00084/Backdoor.Win32.IRCNite.cbv-0d5a1bbbdaf4f82d5f616c86bf4cc725ce4ba6974c64615f3811ef1c5b9150c3 2013-08-20 22:42:12 ....A 114944 Virusshare.00084/Backdoor.Win32.IRCNite.cbv-436faa41dbcf34dd1e31306a79ab0c263bc35f9fc0fed78193b073665b265329 2013-08-20 22:57:14 ....A 200192 Virusshare.00084/Backdoor.Win32.IRCNite.cbv-e4cdbd063479f164939215d3a7435acb5bd6efaa006b290a246101626c5482a1 2013-08-20 21:47:54 ....A 172544 Virusshare.00084/Backdoor.Win32.IRCNite.cbz-fd2815612f5d82bdc49833736a2f95a58c3dc6b3f151cd562e5a7d77e27ae26c 2013-08-21 03:19:14 ....A 136192 Virusshare.00084/Backdoor.Win32.IRCNite.ckw-47e98f9cfb0431a53153fcc8f9f374c99bcd0bb5b2c582cd56fdffe6878d7164 2013-08-21 02:16:32 ....A 128000 Virusshare.00084/Backdoor.Win32.IRCNite.ckw-4878cec782addf6f5b656807f3efa8c28db2f1fd43f2dde097e5f7ae4bff2552 2013-08-21 05:23:10 ....A 135680 Virusshare.00084/Backdoor.Win32.IRCNite.ckw-49a09f07d51a9bfd23d44f4996ed22ac1b863b082506a1aecfef79bfdae6dcc1 2013-08-21 08:19:40 ....A 135680 Virusshare.00084/Backdoor.Win32.IRCNite.ckw-4cfda314a1317fdc59e6e48ab2cec63fece6a7667238d35e36d35fd3daf8af3b 2013-08-21 02:04:34 ....A 136192 Virusshare.00084/Backdoor.Win32.IRCNite.ckw-508a633f46ebfa23f8eb1a17799d49ff8831385c1575874e2eb632925e0a16cf 2013-08-21 09:23:38 ....A 156160 Virusshare.00084/Backdoor.Win32.IRCNite.ckw-540d785bd12f99401fb2431fa05c73fd1159c5eba50b2bd4e36cefab0390e7ad 2013-08-21 09:02:54 ....A 164864 Virusshare.00084/Backdoor.Win32.IRCNite.ckw-5f287a3d60c76febec30fd84a0f4a8e6b0789f3c2241c33d23223bbfe8d0c7d3 2013-08-21 03:09:42 ....A 164352 Virusshare.00084/Backdoor.Win32.IRCNite.ckw-65675d2e6be2a6a87c741a4e9faf63ad83f31047e2d9c2e05882909cf62739f9 2013-08-21 03:32:36 ....A 209408 Virusshare.00084/Backdoor.Win32.IRCNite.ckw-95e187de537b68cd3db92b4819bb392bf303d55b08b8e201886845bb5cb27cd8 2013-08-21 03:33:18 ....A 136704 Virusshare.00084/Backdoor.Win32.IRCNite.ckw-b5ad94af9a4bcf1823226b1265fe29e0f0845a4bda3eebf11c6a2b5d9631645e 2013-08-21 03:55:48 ....A 135680 Virusshare.00084/Backdoor.Win32.IRCNite.ckw-bca96bbf302ccc0521aee626916d29c8fbeafc301d6d2dbd776ed4db06d76080 2013-08-21 06:55:16 ....A 164352 Virusshare.00084/Backdoor.Win32.IRCNite.ckw-d602474edfe52fe607203efef4ad39ae6ad7e2b9ab3194e74fd4978d38f56339 2013-08-20 20:44:48 ....A 53248 Virusshare.00084/Backdoor.Win32.IRCNite.clx-714c46550780cff587a982ec8f0eeb0eb223f5d71472422127c8167331929578 2013-08-21 06:21:06 ....A 77382 Virusshare.00084/Backdoor.Win32.ITBot.kt-3cd1479128417ecd450bc0e9703fc8b89de191e1ffc569c6f6c1fd4f76a45c40 2013-08-20 18:02:04 ....A 378190 Virusshare.00084/Backdoor.Win32.Inject.aav-0db0607d2c046dd0078068475b9f4652e5e835b60d3972204298cc3f10d988e9 2013-08-21 01:28:24 ....A 378306 Virusshare.00084/Backdoor.Win32.Inject.aav-19fdb7877efba9ec52365750b37b0933eb7a191ae0a1be4d787344ea34ee066a 2013-08-21 08:08:02 ....A 101888 Virusshare.00084/Backdoor.Win32.Inject.daz-0d557d1dda14db022c9271d5ddb79bc0f18d596c62158efc3881fd0aa8bf8b75 2013-08-20 19:37:54 ....A 26112 Virusshare.00084/Backdoor.Win32.Inject.dbe-e70573d556f0cfe0d83fc78cdb681c39e652a046127071a8b5bd5ebb59a771a9 2013-08-21 01:40:54 ....A 101376 Virusshare.00084/Backdoor.Win32.Inject.del-4dc083dc4a31c4b3790ec274904d754aa40d5329f9ef09a79400fb873fde124c 2013-08-20 17:35:38 ....A 192530 Virusshare.00084/Backdoor.Win32.Inject.jew-2a3cce8a6dbbd8fa3ba21971469de6e6fb0b36ebdbb56fe228633ec1e0c16366 2013-08-21 02:24:26 ....A 13312 Virusshare.00084/Backdoor.Win32.Inject.jew-45a5bdf193be09ba8f5067fc6bb837e4c6ddf730524b659ad982a63f82c0924f 2013-08-21 07:59:10 ....A 13312 Virusshare.00084/Backdoor.Win32.Inject.jew-4eadec4235768faabba7ef94af5a60d23b3933830006b619b2979999dba87af6 2013-08-21 07:12:02 ....A 45824 Virusshare.00084/Backdoor.Win32.Inject.jew-5b429415fc37da531d4394b0b8070f4cb7920f6d1b3b2fb4be7a08901709c6ad 2013-08-21 05:58:56 ....A 13312 Virusshare.00084/Backdoor.Win32.Inject.jew-5ee3215bf0ffd8e5ac667c43a50941fd7ec7dfdcc25ae8034fe8130ff106281a 2013-08-21 01:33:26 ....A 262144 Virusshare.00084/Backdoor.Win32.Inject.jew-6f5401cc5c7f641c14f46a0feac2f9d8a8deb4745a17b427cdcec7c5aedce8ac 2013-08-20 17:58:52 ....A 13312 Virusshare.00084/Backdoor.Win32.Inject.jew-784d69b50e23df67fa7006b21aff78a4f39987aafcb7516fbb5599b679478a93 2013-08-21 00:00:56 ....A 13312 Virusshare.00084/Backdoor.Win32.Inject.jew-d466ca138516b34b0b4eb6823055f0ecb73e8cd3efc8f9d188a50ba505d2ac28 2013-08-21 01:13:54 ....A 13312 Virusshare.00084/Backdoor.Win32.Inject.jew-dd0e4e95ac30c0e40c0a393b3a6847027025c4d0320647762294a571fd64f8c9 2013-08-20 20:21:10 ....A 13312 Virusshare.00084/Backdoor.Win32.Inject.jew-ee9ac96dfd0f2a97e04e9c209f86fb90237dea4631eaba5f3bd66822ce322da0 2013-08-20 22:11:20 ....A 13312 Virusshare.00084/Backdoor.Win32.Inject.jew-f4899e2297f4feb856aefb46b08db33f990d7f94ef64c1a5d66be38b12dd79d8 2013-08-20 20:01:50 ....A 13312 Virusshare.00084/Backdoor.Win32.Inject.jew-fa70c1d80cae27ed7ac79750cf1391daab93cc5f66c507c325d6b2affd3e6933 2013-08-21 06:17:58 ....A 92227 Virusshare.00084/Backdoor.Win32.Inject.lez-5c97595fae3a22d77e506f87d812891c98608e09e2f6c9092ef984fe41edff30 2013-08-21 00:48:34 ....A 14413 Virusshare.00084/Backdoor.Win32.Inject.nyf-d5e90c36c2bba6e9e7b6a614c07a98178a12cf8b6244c90a28eaf7b2192e3204 2013-08-21 09:10:06 ....A 329290 Virusshare.00084/Backdoor.Win32.Inject.qbk-2a8abf2f7e16aa8678f76e78528bff8a4a84e03ec8ebc43e74f406f115b64a94 2013-08-21 07:03:18 ....A 143410 Virusshare.00084/Backdoor.Win32.Inject.ubu-1cffc73234c509f1ef0d5b71ab487278f84b1604b819d04e88ad2932727ca018 2013-08-21 00:49:34 ....A 143410 Virusshare.00084/Backdoor.Win32.Inject.ubu-55b2b5245a7e436c107ae1c36eb41bc28693f6fdec5af91309d7b3ef31f30116 2013-08-20 21:08:36 ....A 143414 Virusshare.00084/Backdoor.Win32.Inject.ubu-74d9dd4ed2bcf2c901671334c6b54ad5c2007e8e1c9557d13ade53ab00dbc901 2013-08-20 18:42:48 ....A 160912 Virusshare.00084/Backdoor.Win32.Inject.vgx-e0c080640ced964d89c21bc83694280776607c0aa341624d475902f32536531e 2013-08-20 21:01:02 ....A 92635 Virusshare.00084/Backdoor.Win32.Inject.vgx-f225850935c7f8240279a038845bd1dcbf970cb1118d5ffbe98df9d97a361e21 2013-08-21 08:21:08 ....A 225280 Virusshare.00084/Backdoor.Win32.Inject.wmm-5aee7245e2286dfac751d69e5d851b06c3ba2fd3011238a9b3165d6489dff6f9 2013-08-21 07:02:58 ....A 21504 Virusshare.00084/Backdoor.Win32.Inject.wps-1fe0a89122144f8a2961d36a311d651468c0a524dc9a47235ca3e536b812c7d8 2013-08-21 08:18:46 ....A 23552 Virusshare.00084/Backdoor.Win32.Inject.wps-2daa2e683a1b61eb9d27bdace08ddb94a75e462845bfbd5ef8d72b261d1be3d0 2013-08-21 01:32:08 ....A 77312 Virusshare.00084/Backdoor.Win32.Inject.wps-3bf7ba00e812da98dcea17e894e522fc84cfcece9156979ede36a2ee2d42481d 2013-08-21 09:42:58 ....A 21504 Virusshare.00084/Backdoor.Win32.Inject.wps-3c577d8ba6c79fca6f3396887b29f4120a868d1670e81744a23afff2f57defcd 2013-08-21 07:22:44 ....A 175616 Virusshare.00084/Backdoor.Win32.Inject.wps-6ebd596a058bfb6099537e3ce69019dcb2bdf6948fa284756bee9cd99bd96e0e 2013-08-20 21:42:08 ....A 155648 Virusshare.00084/Backdoor.Win32.Inject.yiw-ff90b6cdc4361995c872e0ae7c811a0f407a23cd72f4f00b9059c6aacaf09a53 2013-08-21 06:53:12 ....A 183720 Virusshare.00084/Backdoor.Win32.Inject.yub-6af80753268bc1982a57c25f2e871bf09696474aa138cfc6d3d96de46e969d31 2013-08-21 09:23:28 ....A 210671 Virusshare.00084/Backdoor.Win32.Inject.yuz-0f9b303c37860ef2a643908794ef53bf707a29c708d70e6fd0404aebb356a0ad 2013-08-20 19:41:48 ....A 210687 Virusshare.00084/Backdoor.Win32.Inject.yuz-2158182e581f89808f0b91183bb3baf764dc3110fd8bcc97062db8b3921c7ee0 2013-08-21 10:07:36 ....A 210687 Virusshare.00084/Backdoor.Win32.Inject.yuz-2e2735192ef414af7080d95f70ea2d101a44ded48396a8c6431668e5823c8779 2013-08-21 05:54:10 ....A 90496 Virusshare.00084/Backdoor.Win32.Inject.yuz-3b9f426d05a2eb4e586ecbb7b7648590aabbdac089f8d6b28e5023c0121c78e0 2013-08-20 23:26:40 ....A 210675 Virusshare.00084/Backdoor.Win32.Inject.yuz-6500554d5c8bc7bac39d2d5b7dd22205790a160e0bf4f7aed076386f99d80e5d 2013-08-21 07:34:06 ....A 210687 Virusshare.00084/Backdoor.Win32.Inject.yuz-7fe749c7eb80f6e1bd093eaa3629ed31e63e1f9e0be35fc7b33da4c6af26ef06 2013-08-20 22:09:48 ....A 210681 Virusshare.00084/Backdoor.Win32.Inject.yuz-f5c612a7e93aef4cb75e8d60e68ccb40732eca3efb09c3e326ba456e4544f973 2013-08-20 21:36:02 ....A 733184 Virusshare.00084/Backdoor.Win32.Insurect-e97381e69c2423388c158e909f2fc843389f4309874c9df5dd194b30bc484d37 2013-08-21 07:12:14 ....A 28160 Virusshare.00084/Backdoor.Win32.Inuk-3242a6ef8129350f0427d74a2104a3bff7fbce48a4bc65dbcabc88e2d9e97bf3 2013-08-21 08:14:42 ....A 96256 Virusshare.00084/Backdoor.Win32.Iroffer.1214-1c5251ed17b8d73c30e888c56b47fa65863623f25a3e703e882c780c2c3ffb65 2013-08-20 17:23:04 ....A 1335273 Virusshare.00084/Backdoor.Win32.Iroffer.13b8-2b8e9bf5b9ad9f1ef66bcae0785267a53d9e96ec6306d340196d80459b071a9e 2013-08-20 20:33:52 ....A 5632 Virusshare.00084/Backdoor.Win32.Iroffer.qp-d2865c0564831d9e340b2c04bb53daf4871284781ee0edc35564302b6ef953eb 2013-08-21 00:41:30 ....A 24224 Virusshare.00084/Backdoor.Win32.Jaan.a-e18264470457d20feb4f3f8abb9abc3be68e66db4205ea51a57169e55ebe5a05 2013-08-20 20:38:06 ....A 58368 Virusshare.00084/Backdoor.Win32.Jacktron.20-ddf363a197799f80f9aa2c3f39c784bada359648211580bc45a82a24e1886e4d 2013-08-21 00:38:26 ....A 1030998 Virusshare.00084/Backdoor.Win32.Jewdo.g-e21d476fb6617199674f65663684ff160534156dca6c82198f22c5af3b55addc 2013-08-20 19:43:12 ....A 69120 Virusshare.00084/Backdoor.Win32.Kbot.avq-f77ae57bbfdef4b78c8da39b5145e13ffc53ac55bf60252e6b31a636118d2562 2013-08-20 17:55:54 ....A 59600 Virusshare.00084/Backdoor.Win32.Kbot.bal-cc2f69011f7d5b0e1cf578c76a24ab7ced949cebc9960f1374ad275cb18ca092 2013-08-21 00:07:30 ....A 503874 Virusshare.00084/Backdoor.Win32.Kbot.brq-e8bf23e6053bf888e16464d139fe1e04d0c43cec086ed3425dfc13ee079bb4f9 2013-08-21 07:41:42 ....A 64000 Virusshare.00084/Backdoor.Win32.Kbot.vix-2b0e112c6becb6257c161da9a1b33908b997aa97fabb26d1f9162786738d0f6d 2013-08-20 20:25:12 ....A 12383 Virusshare.00084/Backdoor.Win32.Kbot.vlw-fbb124a0126b2dcf15590ebc312bcd3f9a7da13ffed5e7e58d3ec039d5e0389c 2013-08-21 00:04:38 ....A 141312 Virusshare.00084/Backdoor.Win32.KeyStart.b-fab73f1156e8bd4d5f74685c45bb094042e654f3d62123cf50fad881cffa8630 2013-08-21 07:24:40 ....A 71772 Virusshare.00084/Backdoor.Win32.KeyStart.ck-1f81a476b788178b9b1a8f28d33acd1e93e80eb0ecfd2e4f0c14c45da99bcf29 2013-08-21 01:33:12 ....A 72192 Virusshare.00084/Backdoor.Win32.KeyStart.o-2fa69f1a2d4f0749140ce9561cbce1d8424e7f7859d7b406dcd4e340138fe169 2013-08-20 22:53:54 ....A 239224 Virusshare.00084/Backdoor.Win32.KidRAT.pej-dfda422fa60af39fbd880fe24562aad5b1f213c2111a598dd73dd069944065cf 2013-08-21 09:23:46 ....A 196672 Virusshare.00084/Backdoor.Win32.Koutodoor.aihc-0056911ac3813fcedf9c9d64620b490be49f8a459a83fb7fa8b4906103958840 2013-08-21 03:56:30 ....A 200768 Virusshare.00084/Backdoor.Win32.Koutodoor.aihc-04a9661b62ebbe5db308e9bb108663de533dc189b32e83f25fd2dae0c9c30daf 2013-08-21 03:50:04 ....A 294976 Virusshare.00084/Backdoor.Win32.Koutodoor.aihc-12c27950370d60279645d010fc89d12ed07a771969e4dd173a941edbec252bbd 2013-08-21 06:54:54 ....A 200768 Virusshare.00084/Backdoor.Win32.Koutodoor.aihc-146d674adae4f44a5dbebce115700b70d885d17194c538cda786d5e512ba0e11 2013-08-21 06:24:54 ....A 319552 Virusshare.00084/Backdoor.Win32.Koutodoor.aihc-16569aee572795d9ff022be53470b1b544f16c7dd942e8ee132e71ea35dc1c7a 2013-08-21 09:34:10 ....A 200768 Virusshare.00084/Backdoor.Win32.Koutodoor.aihc-1879301726a6fdd7a9fbd094a66de6c2f305a70689aec9072cb21063a9e376d7 2013-08-21 06:11:38 ....A 196672 Virusshare.00084/Backdoor.Win32.Koutodoor.aihc-27f4ae0235611511ac176b7929a9edd178fcf001f7daf22130da836a17f2757f 2013-08-21 07:38:26 ....A 200768 Virusshare.00084/Backdoor.Win32.Koutodoor.aihc-2864e8a1fdfbbf74a2716b2e7e098085f8162dad378995bc728ae466209ab633 2013-08-20 17:09:54 ....A 294976 Virusshare.00084/Backdoor.Win32.Koutodoor.aihc-6b37d3a58583493712c2c6a7d05fe0c96ff8a72aa3f1194dcdcef2b2d404550a 2013-08-21 03:19:02 ....A 143360 Virusshare.00084/Backdoor.Win32.Koutodoor.aihc-9d1497aa911e30f8331a3b427eab0b14d88ae4648f83b07cc50d9e2e92148763 2013-08-21 03:44:12 ....A 274496 Virusshare.00084/Backdoor.Win32.Koutodoor.aihc-ca32f3e0d9deb09f495ad56461bf152bb6b7a48c89df66b8d86355153a0d062c 2013-08-20 20:07:42 ....A 196672 Virusshare.00084/Backdoor.Win32.Koutodoor.aihc-e0e38819bbd05c112bc44f887e1bf08259bf307954f9c8f1de8f09d656b49004 2013-08-21 08:02:16 ....A 200768 Virusshare.00084/Backdoor.Win32.Koutodoor.aihc-e8cf2814f9e1ad1199b7d52abf6b2ba8a548e052c039b4d5681ec26e03a4514d 2013-08-20 20:04:10 ....A 258112 Virusshare.00084/Backdoor.Win32.Koutodoor.aihc-f2d909f590a753670f6064aa1e371ede862482b829a4728a31236388d2e94c9a 2013-08-20 19:52:24 ....A 208960 Virusshare.00084/Backdoor.Win32.Koutodoor.aihc-f4d80faba51d330e099efc423bee0ed647a1e4d02e0dd5e3cb5eea5815aaa8f2 2013-08-20 20:23:36 ....A 208960 Virusshare.00084/Backdoor.Win32.Koutodoor.aihc-f524e93ae9b7a648bfabdc34b6730c609ecbe4ca06a88a800b9bace8b9d68801 2013-08-21 00:11:54 ....A 245824 Virusshare.00084/Backdoor.Win32.Koutodoor.aihc-f7778f637825378941966e0508e66ac80b9fb991f00a53fef70ea4b821c799a3 2013-08-21 00:17:08 ....A 208960 Virusshare.00084/Backdoor.Win32.Koutodoor.aihc-f7c1ce9134ba05f431c48bdafa87825a7283c91f6c9d1c003a831ebb7b79dbac 2013-08-20 22:22:00 ....A 258112 Virusshare.00084/Backdoor.Win32.Koutodoor.aihc-fee2b1969b4b5e893c546c1704ebd21a0191a727445f0f8adb7179ebf9801cbc 2013-08-21 01:05:18 ....A 135232 Virusshare.00084/Backdoor.Win32.Koutodoor.avj-fec2eaccda1ca70b77f87f511d9e88d0352f01aef3b801342f4d9b1fec492c1d 2013-08-20 23:51:46 ....A 135232 Virusshare.00084/Backdoor.Win32.Koutodoor.die-f9c57148000c500d0aa841698904058e7668a1e441c17878364c54e553ca3224 2013-08-20 21:36:02 ....A 36864 Virusshare.00084/Backdoor.Win32.Koutodoor.eq-d740e99dc440f54a3c0e154744a1479836a5ac777572ee1d6bd0682da04d3e15 2013-08-21 00:56:38 ....A 36864 Virusshare.00084/Backdoor.Win32.Koutodoor.eq-e3436338111fa5f2298424f9f80241ce313d5334060fcdd9cee335cd2dc8790e 2013-08-20 22:27:22 ....A 135232 Virusshare.00084/Backdoor.Win32.Koutodoor.gvo-f4f493a45a50c2e0fb3ccb120c7b28c01f9b889e40539900577ca626b8689740 2013-08-20 21:40:42 ....A 85760 Virusshare.00084/Backdoor.Win32.Koutodoor.lwq-f4e8171f019d09681be0c988360d7f815a17781afed8554ba5eb72faf40eb9ab 2013-08-21 09:23:38 ....A 164096 Virusshare.00084/Backdoor.Win32.Koutodoor.wcu-0ccc2d29638257e47e545b386cfd21ac0f93dd44236fd5f54ccbcd2e0a758d4a 2013-08-20 23:17:40 ....A 22432 Virusshare.00084/Backdoor.Win32.Koutodoor.wen-60fb7a815edbeff3485240a54ee3eeff7f59d3d8365928fbf21ebf43983e4306 2013-08-20 20:48:04 ....A 22432 Virusshare.00084/Backdoor.Win32.Koutodoor.wen-d3ee9c094ec880981e9b3999d8805e13a56d8a5375cfd4d2de21a68ae006deda 2013-08-20 20:43:08 ....A 22432 Virusshare.00084/Backdoor.Win32.Koutodoor.wen-fc8e9253e40f4c9b7d7da255f8592c2312234aedb7c0aec4070f20c4e065a7f3 2013-08-21 00:33:48 ....A 36864 Virusshare.00084/Backdoor.Win32.Koutodoor.y-d2fc0b4553bc3130eab798eeff257b5881fe1a4ee8e4a4db18a6d14ff33f0fcf 2013-08-20 22:02:56 ....A 36864 Virusshare.00084/Backdoor.Win32.Koutodoor.y-ef62b5735de1728bebd5c0b589ee5dccf0bb144fb232fe336e4dc8475d121473 2013-08-20 22:27:16 ....A 104968 Virusshare.00084/Backdoor.Win32.Koutodoor.y-fa4f0221961b3e73a530d3e3076662e284bcac0a8a0157f761e459d0109e08c3 2013-08-21 06:26:20 ....A 29696 Virusshare.00084/Backdoor.Win32.Krafcot.tv-4c806c97ba75c7e3d2333d6964c01c2520b88b862bf3009fc4efa03193cb33f1 2013-08-21 00:42:30 ....A 131360 Virusshare.00084/Backdoor.Win32.Krafcot.via-f32049956d6591ccf0d16adbae80f401c606d319f0f17818566a2fca98c3f80f 2013-08-20 21:35:32 ....A 212152 Virusshare.00084/Backdoor.Win32.Kykyshka.b-eb2dd49d7c3d41307c0555c3593a8b2432d632a2aeccd2060a8d85f4164691df 2013-08-21 07:14:16 ....A 35000 Virusshare.00084/Backdoor.Win32.Kykyshka.sm-3da8273548cd3d9a7627ce58fdf8e4b9207545b30e52bf5f0690c8d97ec5d029 2013-08-21 01:23:02 ....A 1181696 Virusshare.00084/Backdoor.Win32.LQS.ci-2d4b3bcae1a644cf452333474c6c21b7ee9d4f69bbe001cd1932c4b0d4846b77 2013-08-20 21:36:56 ....A 392192 Virusshare.00084/Backdoor.Win32.LQS.ci-ed3b6da1ba596a634c51c54aa0df7af4f60f153f29757224b9f8b10664afc4f9 2013-08-20 22:00:02 ....A 231434 Virusshare.00084/Backdoor.Win32.LanFiltrator.11.c-e1673ee6c8e1f5e73280d585dbdd4d0c45416ae90d860b7e31964ef99ed3354f 2013-08-21 00:10:36 ....A 522764 Virusshare.00084/Backdoor.Win32.LanFiltrator.15-f4a3d7b284afa40ce8a2df36a6543d0569fca7837725cbc74a7ecb66bdc09291 2013-08-20 20:48:02 ....A 30696 Virusshare.00084/Backdoor.Win32.Lithium.101.b-e3ccc64158089f5e2799f31df8458ec7fdbb64b3ab119ed245268a7d855b7196 2013-08-21 01:33:00 ....A 15872 Virusshare.00084/Backdoor.Win32.Lithium.eh-2dd07a6783d041dda887ff269249157f28053c27737fa54d625eab68da68637f 2013-08-21 01:31:02 ....A 36384 Virusshare.00084/Backdoor.Win32.Litmus.203-7fc17169b0f0b354daa9d8613aef5f705ab3132d802b5ac11da80e7baed49645 2013-08-21 06:15:16 ....A 39936 Virusshare.00084/Backdoor.Win32.LittleWitch.61.q-6b561ffa2cf7809b0dfe421bff02fa700dfe6e5e8a809a321114b1f4de6e8ea1 2013-08-21 08:13:24 ....A 118784 Virusshare.00084/Backdoor.Win32.LolBot.aefc-5d18ec6a0736a66e9d7350da523f90555aaec5a99d767a0a254b64d6278a3991 2013-08-20 21:15:14 ....A 195072 Virusshare.00084/Backdoor.Win32.LolBot.alx-f45c38f769445408a054e326eed00c15c12e451c4e3360068c5e8f6472fb2909 2013-08-21 09:30:22 ....A 117248 Virusshare.00084/Backdoor.Win32.LolBot.dwt-0c0baba0880edbba735e9ef9e4f8cde80a4ddaa759a02d29f9be76e0a24bc82d 2013-08-21 09:10:54 ....A 75776 Virusshare.00084/Backdoor.Win32.LolBot.ey-340f3c23617c39897a8650e2426fe2b302a313de951955d9c73e88eec73e8c54 2013-08-21 04:18:04 ....A 1184304 Virusshare.00084/Backdoor.Win32.LolBot.gen-1fea105497b0d484c12c9f9c1a374ddb29f975b58c0a685ba24e39c0830579e7 2013-08-21 01:34:42 ....A 66128 Virusshare.00084/Backdoor.Win32.LolBot.gen-3ad81a4c3df6eb798df361a3b2f4e63c4ae6833312e260ecdadc0b2b74d79340 2013-08-20 17:22:26 ....A 66056 Virusshare.00084/Backdoor.Win32.LolBot.gen-4c2cf9dd40c4bca749efcd94f1332e8d49b4eac6101ce523ce45098d3478c6d4 2013-08-21 09:28:22 ....A 66152 Virusshare.00084/Backdoor.Win32.LolBot.gen-4c46bb861a9d5d8f782b78efbfb6d0fab089f4776ec4793ab79838f5c2b6c2ee 2013-08-21 04:07:14 ....A 66120 Virusshare.00084/Backdoor.Win32.LolBot.gen-c2b48d925074020ed8fd0c68dcdefda1b930533aac00a99651debc8be29d0928 2013-08-21 00:25:16 ....A 123904 Virusshare.00084/Backdoor.Win32.LolBot.gv-e5f954d8f223f30b71b4e39a1c41aa8d0d4070a7dffe56002f9e449a511241cc 2013-08-21 07:34:32 ....A 36864 Virusshare.00084/Backdoor.Win32.LolBot.tp-1bd5b6aedc9e157b867fc619560500e01a06b68bac2474a5245a210e6c5e242e 2013-08-20 23:37:10 ....A 37164 Virusshare.00084/Backdoor.Win32.LolBot.tp-d38441d6eb09c85a6453a7382b96a08bab0fda396c1b3bd2b79bffdb6d10435a 2013-08-20 21:20:48 ....A 1194093 Virusshare.00084/Backdoor.Win32.Mechbot.i-f89026bd812f67ab19cb7b47e38994bd52bda8e1b94ed93eb54256eff38b94af 2013-08-20 23:37:00 ....A 114948 Virusshare.00084/Backdoor.Win32.Meciv.cc-e5f143d7bfcc8947e213aa03cd5836354d5337733e891f9a4d0908d5a10962a0 2013-08-21 07:06:22 ....A 45056 Virusshare.00084/Backdoor.Win32.Medbot.bb-0ada873ea8e07363fd786019fc581d7c7264a6ac3e9c20beec95b715c574e551 2013-08-20 20:17:56 ....A 50176 Virusshare.00084/Backdoor.Win32.Medbot.bb-fab5ed52e282c6f05aa477f2df7a91dba5be54564bbbef0052c6f916db019ae0 2013-08-20 21:37:50 ....A 288218 Virusshare.00084/Backdoor.Win32.MoSucker.20.a-d6d05ee2add6684b3de388191655a4c90e0c77ea7311eb0c048a39b1bad3816a 2013-08-20 19:56:10 ....A 392612 Virusshare.00084/Backdoor.Win32.MoSucker.20.a-ffc49bb6737b9623d5b2e2fff83adb6cde052ca9c396e29f4186507e7873058d 2013-08-21 05:40:16 ....A 162663 Virusshare.00084/Backdoor.Win32.MoSucker.40.e-13a0f24b5bd1b0d52e04bf6b747372394feca83512b354a3b00a1b2b812f98c8 2013-08-21 00:33:08 ....A 1108648 Virusshare.00084/Backdoor.Win32.MoSucker.dd-f403659e6d86869cb2291a04881990b987f0ef82b2645d6f3095208a8fc8c4eb 2013-08-20 17:01:36 ....A 7168 Virusshare.00084/Backdoor.Win32.Msmouse.d-2f93e40b7a61b1321ffe8f5f5298b1549d4ec042d054e3852e3275954e0c90e1 2013-08-21 07:03:58 ....A 151552 Virusshare.00084/Backdoor.Win32.Nbdd.bgz-6cf304e29ce61e5ee138d2d5c9c1c7ad75b3b73a329d50d90eaec38fca439864 2013-08-20 17:59:26 ....A 1228800 Virusshare.00084/Backdoor.Win32.Nbdd.bgz-6d83d8c89cc04eebbbc92e01fd13b101f8c3070160e458ba4aa1413ba6728574 2013-08-21 07:00:38 ....A 37917 Virusshare.00084/Backdoor.Win32.Nbdd.bgz-6f308bd22038cb65d92f0df6545863ba5298145a11ac9305cb83a517aa9e4b51 2013-08-20 20:15:40 ....A 127488 Virusshare.00084/Backdoor.Win32.Nbdd.bgz-73a2e4cb7c5347a27307abf783777ab273176b1cd7d37251527176ee75857612 2013-08-21 05:40:24 ....A 88576 Virusshare.00084/Backdoor.Win32.Nbdd.bgz-7c8a5f01ff7225d1b2a0f1d174add17d9ef45389ad0bb7a18751251e37f853b2 2013-08-21 06:33:54 ....A 88576 Virusshare.00084/Backdoor.Win32.Nbdd.bgz-7d3e03ce85d532ad698d236a2b6c325083a28c6ff5250da58fdd8479fc34b1b2 2013-08-21 07:45:26 ....A 62976 Virusshare.00084/Backdoor.Win32.Nbdd.ma-7e2c76dad5958aa921de2a39bacbe2a175807c8ea9826be7a8000d1b3259d8b2 2013-08-20 20:14:42 ....A 69632 Virusshare.00084/Backdoor.Win32.Nbdd.ofp-e3e03233b3c59d1f616f65d1fe816a7ef3ad420b13d03bf64a914aa7bacb2d22 2013-08-21 05:56:30 ....A 68096 Virusshare.00084/Backdoor.Win32.Nbdd.ogd-2a5dee196cd8e924f8e0ade6860e8008eeba4a72b8389f8dbdfcc949ac262d0c 2013-08-20 23:32:44 ....A 75088 Virusshare.00084/Backdoor.Win32.Nbdd.ogd-d0c0f63759052531f79b03b1b9ff6bb431cdeb4d17054b373a39e4aeee017b34 2013-08-21 05:07:22 ....A 60416 Virusshare.00084/Backdoor.Win32.Nbdd.oib-e6cf22caf13028f972e80b461f2f4ab8d4b9dcbb30a2abcb36d69c5d26d363d5 2013-08-20 18:34:56 ....A 191743 Virusshare.00084/Backdoor.Win32.Nbdd.vwr-a59f332e9c068e77baf6cce0e38e8e941531b09964e1914b5478053350cc5d2b 2013-08-20 23:47:10 ....A 75264 Virusshare.00084/Backdoor.Win32.Nbdd.vwr-d7eb0301baaaa9b99903693bcdcbde5bed324a83535c00be77193cb193859556 2013-08-20 17:30:48 ....A 139264 Virusshare.00084/Backdoor.Win32.Nbdd.vzv-6fa165d2f379984cefcc819a2b87591c3288febf777f2aaeddbd963375f8186a 2013-08-20 23:37:34 ....A 42997 Virusshare.00084/Backdoor.Win32.Nbdd.wen-f3a2de22efbcd75085e4f0a20478352984b1310da6d41598e42fb321e4fe33cf 2013-08-20 22:52:50 ....A 79344 Virusshare.00084/Backdoor.Win32.Nbdd.weq-3403b9f87d88daa15d63ddc1175bbc7c66247f70e2b69093a1fead5ced14a349 2013-08-20 20:42:24 ....A 79344 Virusshare.00084/Backdoor.Win32.Nbdd.weq-d3ff5f2c8223a657b64018784027f29a95b0f4c08feeb198efda8c231a60a527 2013-08-21 03:06:32 ....A 82944 Virusshare.00084/Backdoor.Win32.Nepoe.em-571f9b928e26499983611763b27ef3cd7e8b308baa97bfcd68cc9fa1b4e698b6 2013-08-21 05:08:16 ....A 73216 Virusshare.00084/Backdoor.Win32.Nepoe.em-e7f6226a10c828016bdaaab49aa8e2525ba976e543022f4d40ec8cb079800051 2013-08-21 09:18:18 ....A 385024 Virusshare.00084/Backdoor.Win32.NetSpy.20.i-2a75dad6649bc87206a131c7a5f6c7928ec8406123ad4bc2b29c6d1bc510066a 2013-08-20 19:04:48 ....A 65536 Virusshare.00084/Backdoor.Win32.NetWiredRC.atw-9e488932da89ab1c6491aaaedcfa21e0a5221758b553282963cf2105acf2641e 2013-08-20 21:20:50 ....A 276171 Virusshare.00084/Backdoor.Win32.Netbus.153-42d5e5c260c704e3481fe10c408779df9096c91d375c62e820e64665b372a230 2013-08-21 09:34:28 ....A 409264 Virusshare.00084/Backdoor.Win32.Netbus.170-0f57ffb9b5b1b969b557afc47c9edb73c5a5a867bf9b58dce5f4a56ee79359a6 2013-08-21 05:38:04 ....A 1030778 Virusshare.00084/Backdoor.Win32.Netbus.170-4b3e268765645283660ef16a74f0486d286483bdbe8790fe94665cf9a623f2fe 2013-08-20 21:43:02 ....A 526848 Virusshare.00084/Backdoor.Win32.Netbus.170-ee8e3cfca673813919efd113b3f4bbbc6aaba41f8cab7ca0d093e1cf38125fea 2013-08-21 01:04:02 ....A 154923 Virusshare.00084/Backdoor.Win32.Nethief.u-21dadc6dad76566134856d3fc2f36d3c585170aeee9645d231e3dd9b18f3ba3a 2013-08-21 07:39:56 ....A 116080 Virusshare.00084/Backdoor.Win32.Netsnake.n-3d509bebfceea9a452cb81836eff574ad07a51cf42b21ba7ac723e97cb8f9469 2013-08-21 00:55:54 ....A 333824 Virusshare.00084/Backdoor.Win32.NewRest.an-04176115f92424156c0f63f862ed5b6f2d93eb64aafb5c7544df06291ef785f2 2013-08-21 05:52:06 ....A 322560 Virusshare.00084/Backdoor.Win32.NewRest.an-0c8f2df65a724ad0a27131dbe1b4862430e3a8e7fbad37c9cb3575ac1fb2e8b5 2013-08-20 23:05:08 ....A 298496 Virusshare.00084/Backdoor.Win32.NewRest.an-fcb356a8d5ba1e2de75a86e0c7b02dc58f349c97895d3433dc858c8cc8b30dd3 2013-08-20 20:54:36 ....A 255488 Virusshare.00084/Backdoor.Win32.NewRest.an-fe5060b2f9aef0668891754a95d3ad0f8fa0545dd2c633123d46d52428029928 2013-08-21 09:11:02 ....A 170496 Virusshare.00084/Backdoor.Win32.NewRest.bc-6d4d78c39305f742829c67598bf32917f0eac563c972630b3b01db62baf2da92 2013-08-21 05:19:40 ....A 118784 Virusshare.00084/Backdoor.Win32.NewRest.gen-3fd72cb1342a1e0aeabf3c5724b3d3c54d06f6b9e68f38220eec811ee492165e 2013-08-20 20:48:20 ....A 279040 Virusshare.00084/Backdoor.Win32.NewRest.gen-d2c98c3895fd2fcd2f2b18894f9508565b89511b2e7eb0b310c0a6124eafb51c 2013-08-20 21:44:52 ....A 289280 Virusshare.00084/Backdoor.Win32.NewRest.gen-ed464c3b9f0da112b611df30f5929eb624b60f82ebb614ac1474e831364d7a26 2013-08-21 07:45:26 ....A 136704 Virusshare.00084/Backdoor.Win32.NewRest.gen-f7811b6edade4d6efeef09787d92a44d8a7fec431d3cf637107ccb47aade8fc6 2013-08-20 21:53:42 ....A 140288 Virusshare.00084/Backdoor.Win32.NewRest.gen-faae6d564e3d95d807f0c3352dc46e46520ce17c83da62ad1fd9ae7212a5548a 2013-08-21 08:07:04 ....A 223232 Virusshare.00084/Backdoor.Win32.Nuclear.bbs-0ef5a6e4c6813b305466e4c081ee4bde040ae525c0933dd5df253249a5b278c1 2013-08-21 07:06:38 ....A 588288 Virusshare.00084/Backdoor.Win32.Nuclear.bcl-6e3ecb555ac39764f919db522c9fd145d32151f203d56642a12afceb8de39c9c 2013-08-21 10:07:28 ....A 92160 Virusshare.00084/Backdoor.Win32.Nucleroot.ks-2630de8f9f7575044d80dc500aa70828894891885f0b082c374e4ee9b964ea46 2013-08-20 19:43:34 ....A 410469 Virusshare.00084/Backdoor.Win32.Optix.Pro.13-f83f04611034f8bee6806b01a163ad033f6824682b188654df95e3909d921caa 2013-08-20 17:22:16 ....A 9216 Virusshare.00084/Backdoor.Win32.Optix.am-2ead7a5a9d40861d4aa17b7140fa5da94ae14b09e765b4d32f528f9b231b16a8 2013-08-20 23:27:06 ....A 765952 Virusshare.00084/Backdoor.Win32.Optix.b-dd05ad5b48bcf6b40706235782b371cf689e6c66fcf2101c9efc46121f46069d 2013-08-20 17:17:14 ....A 1089536 Virusshare.00084/Backdoor.Win32.Optix.ex-4df23614e4419625898cea5eb3cfa2565d63c9aadf5bb0ba3d057fadfc057daa 2013-08-20 22:14:30 ....A 836943 Virusshare.00084/Backdoor.Win32.Optix.tqeh-f98e70cae349d50016baab795c6198b9a7ae70805def73ecd2f1b50c1f80280e 2013-08-20 20:31:48 ....A 73728 Virusshare.00084/Backdoor.Win32.Orion-df91ceefb3fb483b2bd8486e47dcc852f033f31c8607702ebee7ba067a284cc0 2013-08-21 08:00:40 ....A 65536 Virusshare.00084/Backdoor.Win32.Outbreak.024-0c5ddd13b683b2e869ed3d87dc4890bf5f6a508bfc582943769a63792d089a3c 2013-08-21 07:11:46 ....A 257024 Virusshare.00084/Backdoor.Win32.PMax.akvy-b6d274b846ce57ed4272a52eba73d57b392ff07acf04e3ab56ea13a90215edfb 2013-08-21 05:12:52 ....A 257024 Virusshare.00084/Backdoor.Win32.PMax.akvy-bf838d7810b730794b33445abecaa4cddd36b3cef105f4a0895d25a0ab622903 2013-08-21 03:10:06 ....A 140800 Virusshare.00084/Backdoor.Win32.PMax.aomw-67d2c981ed8a803b348372e141593727be0460922083e0254124f51a6a3bd7d8 2013-08-21 04:58:58 ....A 276480 Virusshare.00084/Backdoor.Win32.PMax.athd-56f2e4328c427486023dc3efdbb73a01df3746045fa4df2a5fa133d05619da60 2013-08-21 05:25:44 ....A 356399 Virusshare.00084/Backdoor.Win32.PMax.atva-7f2491a2e4e4760d6a39c43db83d8e146dcf87660f1a2f4e7320043409476240 2013-08-21 02:40:28 ....A 218624 Virusshare.00084/Backdoor.Win32.PMax.auca-732bb6a47bf637bed99cf99e2dcbdb7455c6ff09074b09535c8965cf37b6d25f 2013-08-21 08:03:12 ....A 170496 Virusshare.00084/Backdoor.Win32.PMax.auch-785084d9fde8f691a3b6c39f3ebb8333343180d315a6b1da889b3ea6d9e45478 2013-08-21 06:26:00 ....A 153600 Virusshare.00084/Backdoor.Win32.PMax.augx-91950459ca42798192a3a6ee227261d145f199473c6594de3f5209ece6ec99f5 2013-08-21 03:19:26 ....A 154112 Virusshare.00084/Backdoor.Win32.PMax.augz-4ff9e7a261b580acdb873755f09f031c8edcb8294947fa0d5e8cbb9d0c3052a0 2013-08-21 01:59:04 ....A 28672 Virusshare.00084/Backdoor.Win32.PPdoor.bn-006560cea35fbe77cb4494f0a3bc5165d2394902cdb5ffd607dcc960428b2628 2013-08-21 06:37:24 ....A 28672 Virusshare.00084/Backdoor.Win32.PPdoor.bq-6c34a8f0a521cc39b2aa8b4e011cfd47918793a35418fe3ce65df6b5b3ef7c91 2013-08-21 03:28:16 ....A 8704 Virusshare.00084/Backdoor.Win32.PPdoor.v-7d9716f52dae69288cf4c867793fec8a5d110f76eae1774c77e70d4c127ba081 2013-08-21 02:39:20 ....A 6657 Virusshare.00084/Backdoor.Win32.Padodor.gen-2b58b5a60fcb1c34d2e565fe7cb07431e3d31cfdb08494f608ace3cfee3ae171 2013-08-21 05:30:22 ....A 6145 Virusshare.00084/Backdoor.Win32.Padodor.gen-2cf522862935e3deecd4aa26125ab2ecd3fc51a9ba45651e2e65697f010a488b 2013-08-21 02:16:40 ....A 6657 Virusshare.00084/Backdoor.Win32.Padodor.gen-707f434503d49fab3d76bfee2a974b385ca3d74a39916210921c96eb44d12c4c 2013-08-21 08:26:28 ....A 6145 Virusshare.00084/Backdoor.Win32.Padodor.gen-8253968127db1bfc47b8cea06bfc4c6b7cc2059b0e5a96bb4ca3be8e0514185a 2013-08-21 03:26:38 ....A 6657 Virusshare.00084/Backdoor.Win32.Padodor.gen-a049571ade80165aebae3a20114ccc6eb5d64ed24aa6017940910768f373be58 2013-08-21 06:15:54 ....A 6657 Virusshare.00084/Backdoor.Win32.Padodor.gen-ab4e247ca9d7b28a65015b085033aab9452b71f5ae70931ebb6c6ee997202033 2013-08-21 03:08:18 ....A 6145 Virusshare.00084/Backdoor.Win32.Padodor.gen-d49439ad078b483a0cd98504787a7df39b936353f7c36e25016c95109f61f05a 2013-08-21 09:06:42 ....A 48128 Virusshare.00084/Backdoor.Win32.Papras.aah-2fee920aa44cfce9c2c8a33148471d0011936559c35ef362e0e9b6c443266560 2013-08-21 10:16:06 ....A 49152 Virusshare.00084/Backdoor.Win32.Papras.aah-5e2737710c5fad26e9304035033d090203625481ca9dda575bdf2e3b8e74e659 2013-08-21 01:33:46 ....A 48640 Virusshare.00084/Backdoor.Win32.Papras.aah-7b13396dcc080ded83d5fa5a8f00667d27068326aa662f0f6fcd040c83e13375 2013-08-21 06:12:42 ....A 64512 Virusshare.00084/Backdoor.Win32.Papras.agqz-934a36acda3dc920b47060203d31ffef279a4e244dbb0e27f20150645ebd03b7 2013-08-21 05:39:44 ....A 53760 Virusshare.00084/Backdoor.Win32.Papras.ahv-3d43b339032e49b1e2f102a4bcb16c61ecd38f18392304d4c81cf290d919a672 2013-08-21 06:58:18 ....A 151552 Virusshare.00084/Backdoor.Win32.Papras.ahv-6ea5d92b109d30ae19a02ad4e22d177b1f233ebdb1dc40b50a9b21838cc73506 2013-08-21 01:54:50 ....A 56320 Virusshare.00084/Backdoor.Win32.Papras.ajs-0c01f3fd7dee6cc135a12b9e0aa4299f6f5325668beff8234e5252f9a3cc6fdf 2013-08-20 19:49:04 ....A 56320 Virusshare.00084/Backdoor.Win32.Papras.ajs-206ce320dd6d5556ecc2452aaea71d0b592e6e26e90beb3487508b337c5e4c1a 2013-08-20 20:46:40 ....A 56320 Virusshare.00084/Backdoor.Win32.Papras.ajs-f8ae99ea8718bf0d84f04b2b88b6560a2267204dffa47eb272a755ca43bde063 2013-08-21 07:52:18 ....A 58880 Virusshare.00084/Backdoor.Win32.Papras.aqf-a3e95ba4e9860c7a41f4cf65aaeed30b2810bc1a2b7ae38df85228b37ee861ba 2013-08-21 08:23:42 ....A 60928 Virusshare.00084/Backdoor.Win32.Papras.bpm-2b209b2150d254fb644ff284814ef0ca17bb9d45ce15307d4eeb7ed264d7e485 2013-08-21 06:42:12 ....A 60928 Virusshare.00084/Backdoor.Win32.Papras.bpm-4c382bc3ab734582adab564bb9a401dce36115f9405ba89f1869fac5c34dd14f 2013-08-21 08:59:52 ....A 60416 Virusshare.00084/Backdoor.Win32.Papras.bpm-4ff0a3946ac38264df6da1a3ac20cdd5e660294f3da59d035191a9f0b57bed3f 2013-08-21 06:47:16 ....A 64000 Virusshare.00084/Backdoor.Win32.Papras.bpm-5f570e0711fe6c1c44a04a5cc55090ccc593b7b2aa49df6fafeb2a0bfd8e38d7 2013-08-20 17:07:36 ....A 65024 Virusshare.00084/Backdoor.Win32.Papras.bpm-6d5798782ab1f3e1ee2d26dbed9cf047c1aadb2efdebd7b712276db9764618cb 2013-08-21 06:30:50 ....A 60928 Virusshare.00084/Backdoor.Win32.Papras.bpm-6e49d786ebc8b76b2f59f0705152a866a2f03507f60d76a3b90ff7618e418b09 2013-08-21 01:20:58 ....A 61952 Virusshare.00084/Backdoor.Win32.Papras.bpm-7074a4830065db630fe4657f22dd4fd916023d1b053673e6a7ed1333e78b56fd 2013-08-20 20:05:54 ....A 66560 Virusshare.00084/Backdoor.Win32.Papras.bpm-da5f19facaf0585eb5dea7375aae6ff18e0fb272df6839c354305f917efa1fc7 2013-08-20 21:46:48 ....A 61440 Virusshare.00084/Backdoor.Win32.Papras.bpm-e9d35dec15c1e4e6e416dc7cf637ff56e012a41ab2ea69dd19571c5a0359d82a 2013-08-21 00:32:40 ....A 63488 Virusshare.00084/Backdoor.Win32.Papras.bpm-ebd5e5e8c91d57e9b25ea93ad6d917261998f61b9edfca6261be3569059ec66c 2013-08-20 23:41:26 ....A 63488 Virusshare.00084/Backdoor.Win32.Papras.bpm-efbac1212f67443e0c690aeb4e456cd5197a6aa4e9ea01ad8e9f158cf8cbd2b4 2013-08-21 05:40:56 ....A 159744 Virusshare.00084/Backdoor.Win32.Papras.cgd-5e25e2c23a795fc6c7ddb2417340aff54f66dc4721517b09d9b9a819903084cd 2013-08-20 17:36:34 ....A 65024 Virusshare.00084/Backdoor.Win32.Papras.dsx-4ddbb06cad25bbe3313c9a5340f46a51c22c2e852b779351f70f9217ae31b906 2013-08-21 10:06:16 ....A 59216 Virusshare.00084/Backdoor.Win32.PcClient.aewg-0b898804e98e1917039e3ead6acf6ed005f21f98731fe4e843ba29cdf54905ef 2013-08-20 23:29:36 ....A 6739 Virusshare.00084/Backdoor.Win32.PcClient.agu-74e454e2cf65a5e7df5c4febc04ad49ce7695f3f4cc342075a315f150f493254 2013-08-21 06:10:36 ....A 18432 Virusshare.00084/Backdoor.Win32.PcClient.agu-7e71cca7c1a881248297fe41a32e23fece0a416694d26918aa43fdf778811d93 2013-08-20 23:54:50 ....A 1436160 Virusshare.00084/Backdoor.Win32.PcClient.agu-eef1e3cb36a81da0dc8d4748af722ccf75d8429edf9f6eeff9be44a58c0b8d11 2013-08-20 20:36:50 ....A 12352 Virusshare.00084/Backdoor.Win32.PcClient.agu-f76320150f02daffc0f02cff2b1f04ce6d8b2aa918f4ad8414fea443a636eac0 2013-08-21 08:05:58 ....A 95368 Virusshare.00084/Backdoor.Win32.PcClient.ahnk-4edbdb509dcecf0f8c3e747dc25202b5dfa9ad5577610fdedb3258ae7f51d177 2013-08-20 20:21:50 ....A 451072 Virusshare.00084/Backdoor.Win32.PcClient.ajg-fe2fea3199037ffb52570b536a6406cffcd0696f9bcf137d78278868b3a76159 2013-08-20 19:42:36 ....A 70765 Virusshare.00084/Backdoor.Win32.PcClient.ajh-20e60435d074bcb4d64ed9f6b38e7fe60fb66b357e2f3ad696b94cf51eff3129 2013-08-20 21:28:48 ....A 87831 Virusshare.00084/Backdoor.Win32.PcClient.ajh-e95aa6495dd6e0960fbc0f224beb67fa267eefccd85bae555bcf5a90db92319b 2013-08-20 20:11:38 ....A 7168 Virusshare.00084/Backdoor.Win32.PcClient.ajh-fa9be08ca7623b722d717aefb6296ba96b34d67e3ae693fa935e777f09ac2f7e 2013-08-20 22:53:12 ....A 116920 Virusshare.00084/Backdoor.Win32.PcClient.akvb-e886fcb053c6bec3613b74fc52a5661c19188de191221230e50eeabdb786efbe 2013-08-20 22:22:28 ....A 84104 Virusshare.00084/Backdoor.Win32.PcClient.arvg-34a1f473909ba5b5a6072d0b7aad84df541152ee09fc6c835ff00b620fae0b22 2013-08-20 17:36:30 ....A 82904 Virusshare.00084/Backdoor.Win32.PcClient.asww-6e817e60de58d8b35bbbf957ed2b6cc64f028372b6a08945e6fc2bb049a7d868 2013-08-20 20:20:38 ....A 121992 Virusshare.00084/Backdoor.Win32.PcClient.atpr-fb261095c836052367460d9585811ffe43079edc0dc9ac37077fe68d766e5ccf 2013-08-21 05:11:06 ....A 89167 Virusshare.00084/Backdoor.Win32.PcClient.bak-0f0f89a4804e2b6fea9c9aff0c4dbd110de24026f601bbf848b164886caf79b8 2013-08-20 18:25:06 ....A 98766 Virusshare.00084/Backdoor.Win32.PcClient.besx-1a5c5983e8f6bac6bbedbdd2efe96f3460a9fcd5bd94ddbf46b6d866b1aa1050 2013-08-21 08:06:02 ....A 409600 Virusshare.00084/Backdoor.Win32.PcClient.bib-bdf70f8e54d05c92fc7f0d9a0e8e83bd430413ad2c97edb0fd82f805062146d9 2013-08-20 22:07:54 ....A 49945 Virusshare.00084/Backdoor.Win32.PcClient.btgy-d83a06bfbd8eba046065e5840bd00c39f29134a06b5cec6d824877dc78e609bf 2013-08-21 09:58:54 ....A 26457 Virusshare.00084/Backdoor.Win32.PcClient.cev-1c808600901e61e8f8da90f9a35a1676f69d065cde7a1f9bcfea0fe931dba7bb 2013-08-20 17:37:42 ....A 92740 Virusshare.00084/Backdoor.Win32.PcClient.ciz-5fb58d1f9b4f18b6dc8a22009f9f7a8991e586ebbbb196e5485a75b9758d02fe 2013-08-20 18:13:52 ....A 692334 Virusshare.00084/Backdoor.Win32.PcClient.cmgs-267eb6470a9d503b7ee306dda57cd58a95f3a3ceb7a6e606a932aa572f1ac2fb 2013-08-20 23:23:24 ....A 75877 Virusshare.00084/Backdoor.Win32.PcClient.cwcb-fdc4d7589fa0cece3d035a7b4cbe801fdd780276cfd5883dbe25dee6a9aa3b57 2013-08-21 01:58:16 ....A 109648 Virusshare.00084/Backdoor.Win32.PcClient.dkkq-9bf5c6cc6a5225b7b812457370f99d016380c87b0f4cec4777630b9c67ba1238 2013-08-21 01:45:36 ....A 95880 Virusshare.00084/Backdoor.Win32.PcClient.dmij-7e0d42f8c41984165e8796a75880af43647d810570190c95568772ff0d1c7b58 2013-08-20 23:20:26 ....A 95880 Virusshare.00084/Backdoor.Win32.PcClient.dmij-d7b3fd31116cdaee6578a3f42c540e4835c10d002c92bf2f43a8013e8eeb5e5a 2013-08-20 20:53:26 ....A 18432 Virusshare.00084/Backdoor.Win32.PcClient.dmjr-f7a7c6a771b71ed7884e7aa6e25e9489ecdaa3b4026eb8121cfcac792cfd9389 2013-08-20 17:58:32 ....A 129336 Virusshare.00084/Backdoor.Win32.PcClient.dnku-58cf8b24072d5855b4582325447dee402fd325d8a3fb5e2d03cba928f562dee9 2013-08-20 19:50:18 ....A 96904 Virusshare.00084/Backdoor.Win32.PcClient.dnku-73cc17a5acba70c1c76f8dabf3f34cc710fd32babdc859f95349d4f108cc4415 2013-08-21 01:49:02 ....A 96904 Virusshare.00084/Backdoor.Win32.PcClient.dnku-7fb6a869b1d0328bb47e7cd87b23c96a837ce53a11ae49700191e6915cfe1410 2013-08-21 04:09:04 ....A 119376 Virusshare.00084/Backdoor.Win32.PcClient.dnku-bfbb65535ac30a10ba29f678e205965f74ad1afc7aac2531d2cd4d1ae6589ffd 2013-08-21 00:40:10 ....A 88576 Virusshare.00084/Backdoor.Win32.PcClient.dnku-d92726717cb71b6ee49da5e5f82a5ea1e093c721b1953283891096ca617728a3 2013-08-20 18:24:36 ....A 96904 Virusshare.00084/Backdoor.Win32.PcClient.dnms-a0ed9456456f2904325a2baf8ba627f6cb966c700978c5ced5c0d7f22015820d 2013-08-20 17:12:16 ....A 96904 Virusshare.00084/Backdoor.Win32.PcClient.dnms-a9c19de3131c131b89761bb0fa90aa09675815dc552b6ff7b587f691b8fe20f1 2013-08-21 00:23:06 ....A 96904 Virusshare.00084/Backdoor.Win32.PcClient.dnms-fb550c1ab4f8d1eae48a04ad0a9f3b865f551df1567f3eb226c828fda431b615 2013-08-20 19:47:36 ....A 96904 Virusshare.00084/Backdoor.Win32.PcClient.dnms-fc9ffd3ccfff721f08f08ce762b05ac98b48bfbc757224df4929a232c8403636 2013-08-21 04:11:02 ....A 98948 Virusshare.00084/Backdoor.Win32.PcClient.ecov-10f051ab366372a2ba4f4d4e4b67b8bb01fa19f1fbc5129e0bf9d475abbc1cc5 2013-08-21 07:19:22 ....A 98948 Virusshare.00084/Backdoor.Win32.PcClient.ecov-b6a0fcbde1385fe7054ad485af195169bc10c7feb7335dd641b515eceb48a821 2013-08-21 09:18:22 ....A 76686 Virusshare.00084/Backdoor.Win32.PcClient.efct-0c58c0bb264f08b7a82588c6625398913fa50b57eedfce2b7f577fecb908daa0 2013-08-20 20:57:42 ....A 7680 Virusshare.00084/Backdoor.Win32.PcClient.egnh-d5648c7964428774e6e48b35e85f82315379f8fd2efd7ed42f3d26ea6c6f42bb 2013-08-20 20:34:30 ....A 122935 Virusshare.00084/Backdoor.Win32.PcClient.elty-313d456b15e4eaf398e939110498c2e96f58fd20a575802f22bf556f63511c05 2013-08-20 23:14:36 ....A 104503 Virusshare.00084/Backdoor.Win32.PcClient.elty-e90f35e59c410250b665e49bdfb808fa959c59aadb905f715623c30611445c4f 2013-08-20 18:24:22 ....A 114688 Virusshare.00084/Backdoor.Win32.PcClient.emd-2f6cdfe1381b8dd889721d0eaf58bb648b91c58e86819ee042f5d42fccf2d0aa 2013-08-21 05:59:34 ....A 63178 Virusshare.00084/Backdoor.Win32.PcClient.emd-4b7a1a78783a52901e05bd206b06b5d2a15488e2099fa1720eac519c9d721d1c 2013-08-21 07:22:32 ....A 73202 Virusshare.00084/Backdoor.Win32.PcClient.engw-3e1e154805610d702d76a83a6b4d5d942c8eaa753e97e9ad806ee5c5b035dd9d 2013-08-21 01:17:06 ....A 73232 Virusshare.00084/Backdoor.Win32.PcClient.enqc-656c3e4b71a3b9d1db1573580aef5f566011066e33ec39e39b5986aae56c97db 2013-08-21 07:53:48 ....A 176128 Virusshare.00084/Backdoor.Win32.PcClient.enqc-bd7b14ba92e8fd11a8651218b2c447af8f5578a5a5b1665d43cf21b91ecba3b5 2013-08-20 21:01:12 ....A 38288 Virusshare.00084/Backdoor.Win32.PcClient.enqc-df16d0f3426ba05fc5f016448bde7aa4a16cd7b6a7b2a496a1d765f37913bab9 2013-08-20 20:11:12 ....A 176128 Virusshare.00084/Backdoor.Win32.PcClient.enqc-e5635c5af2bd6f50c3b80cde0a227a31e86708e2dc58b4ba3095f89ee7d2b48c 2013-08-20 20:19:54 ....A 176128 Virusshare.00084/Backdoor.Win32.PcClient.enqc-ffde1f0f48603890f58c58b9ef5bdf9631ea4640e4280c3f85fa7895fcc8fd50 2013-08-21 06:58:54 ....A 56871 Virusshare.00084/Backdoor.Win32.PcClient.eso-6be02d670a37f61cf809c4b48e29e9d1fb39ab55b64eb144ab8fac773faac491 2013-08-20 21:51:02 ....A 93196 Virusshare.00084/Backdoor.Win32.PcClient.evws-de68cf60c2825a0f8f19dcbf1cbace63ec5bbd23ff058dcd35867d36a44874ca 2013-08-21 05:38:56 ....A 151357 Virusshare.00084/Backdoor.Win32.PcClient.fhvy-3ac32e77a2cdfbde1540b6d8b3d32cc721044a39a02f620ad347fe2951956414 2013-08-20 23:15:34 ....A 66664 Virusshare.00084/Backdoor.Win32.PcClient.fiiv-143034d1e176fe3079786467e6119956dda6c03b3f1a4995d57dfb2b58858e53 2013-08-21 09:26:32 ....A 109904 Virusshare.00084/Backdoor.Win32.PcClient.fiqp-5cd7c511367f8abc3a239c6e4dcdfbd55fc1e18def5205d8ca539e74e6f1e8dc 2013-08-21 01:02:56 ....A 109904 Virusshare.00084/Backdoor.Win32.PcClient.fiqp-f2c9c43906f38e8faa7afdde86faaa75c0a7ce0265d0ab8aa1989aca44f6214b 2013-08-21 05:11:46 ....A 102376 Virusshare.00084/Backdoor.Win32.PcClient.fitl-1b6230394ee23448b96b6f5628b6fc110ec86ef9d55719d3b001fbe19cbd18b1 2013-08-21 10:07:16 ....A 98340 Virusshare.00084/Backdoor.Win32.PcClient.fitl-d6b81507add44f0c685b271672a04c8260752d3acddde4d26398e7e97ab7aa08 2013-08-21 04:01:38 ....A 101000 Virusshare.00084/Backdoor.Win32.PcClient.fjvm-4b46d93ae418cac651b674cc2a4ee9a978208c27fdce611fe66cd70ba34f3a9f 2013-08-21 06:12:56 ....A 47104 Virusshare.00084/Backdoor.Win32.PcClient.fqml-c2b034b13dd53360605d50e0e0f3d900aca67037fc3a279adc228226d6d275cf 2013-08-21 07:49:46 ....A 47104 Virusshare.00084/Backdoor.Win32.PcClient.fqml-dbe7e68473503eeff619dd873f7a94028ac52bc397e58e2ec3dd89bad53568e4 2013-08-20 22:43:22 ....A 79428 Virusshare.00084/Backdoor.Win32.PcClient.ftgy-155b5f8a9ebe1595c1ddbe298e7e3f483a997d95c54afe390608e27de8531bd6 2013-08-21 06:59:52 ....A 6183 Virusshare.00084/Backdoor.Win32.PcClient.gbrk-2f66204db481d6ff90371b717ed2fdf8aa1041d2c808badac1fc96d49e22b654 2013-08-21 05:14:20 ....A 90152 Virusshare.00084/Backdoor.Win32.PcClient.gbvv-5f5f837d1dcb268eb75cbaf2750c10e8bf7d6c68c9f4b4bda016c68432db8b95 2013-08-21 09:50:08 ....A 20480 Virusshare.00084/Backdoor.Win32.PcClient.gcbp-3d62d356301f079bf3ed04cc383af5e855c7be1e48e47c89f7139781accddda9 2013-08-21 05:00:04 ....A 17408 Virusshare.00084/Backdoor.Win32.PcClient.gcbp-47e7d7d6c148477821358f38bbd746fc4c60db4559931c420e4651f185717ca2 2013-08-21 02:26:14 ....A 20480 Virusshare.00084/Backdoor.Win32.PcClient.gcbp-a0997ec3c331c6e425738d955aa10ecf95d3af88da4668fc2dc06eba1357a69f 2013-08-20 23:10:38 ....A 27908 Virusshare.00084/Backdoor.Win32.PcClient.gcbp-e6ace4f9ae9e2776e6f5718d2344249656ff5569f98048cdace71b6a973f972d 2013-08-20 20:02:44 ....A 17408 Virusshare.00084/Backdoor.Win32.PcClient.gcbp-fa394dae036da987156fc89a7584349fdba0509f1c9f1112fedafd7a531887b6 2013-08-21 07:31:00 ....A 184320 Virusshare.00084/Backdoor.Win32.PcClient.gcdv-6cd0f096c21d3d551adc618f53b1c06572ba25adc6befedad84507a2b25fed80 2013-08-21 04:58:32 ....A 258184 Virusshare.00084/Backdoor.Win32.PcClient.gcjp-8cbce8b61394ce6e5466993e2b62bcf449904a5c80ac032537b69a31c8954b87 2013-08-20 21:11:18 ....A 43727 Virusshare.00084/Backdoor.Win32.PcClient.gcjp-d3b721b045e160ea2c76f273553612347b37ff9f6bfed1cc383d27a5298ca1cf 2013-08-20 21:20:58 ....A 43727 Virusshare.00084/Backdoor.Win32.PcClient.gcjp-f7df521ca9d95f5a16b2f8704b21a0aa65ca5be015311f80f40d29dbac14c5aa 2013-08-20 17:57:26 ....A 151029 Virusshare.00084/Backdoor.Win32.PcClient.gcmi-4a823beb4960a92ef698117868cd7491004cdaae3adba03d183b5d18a86b7f67 2013-08-21 08:13:10 ....A 143360 Virusshare.00084/Backdoor.Win32.PcClient.gcmi-6daa87c4c0719c1d6cd5ecfe56f8f0223b4c93fadc5ebbbb0f87c81ec7a98492 2013-08-20 22:15:02 ....A 95574 Virusshare.00084/Backdoor.Win32.PcClient.gcmi-e67d68d0cb33cfbafee34b77c3a0ee4f6d3aca999cd495b6f36fbeff62cc42cb 2013-08-20 19:54:42 ....A 95574 Virusshare.00084/Backdoor.Win32.PcClient.gcmi-ed70742a22131d0926bd646047eeb0e6da2fcca941e08d8968e3bce989d68bb0 2013-08-20 18:49:58 ....A 1101824 Virusshare.00084/Backdoor.Win32.PcClient.ipr-ff100d7b6fc4c7fcb899b5e910db48f217bbfbe863d720f88ae67a3c0e2f2a72 2013-08-21 05:41:32 ....A 31776 Virusshare.00084/Backdoor.Win32.PcClient.ke-89a3951030995a72989e6f7f80989cfaae01deed100655b2257e04f60a3a18fa 2013-08-20 23:03:14 ....A 40504 Virusshare.00084/Backdoor.Win32.PcClient.nf-e2a18682d707aded3721d8d4240908e63fa3dca673964aeb6cf7a201f203f8c2 2013-08-20 20:33:18 ....A 154112 Virusshare.00084/Backdoor.Win32.PcClient.ox-d1093a75817dbf91761b3d03008efab118c83edcd772fdcbb14dd52711698cb3 2013-08-21 00:46:06 ....A 9088 Virusshare.00084/Backdoor.Win32.PcClient.ql-d8392a2e153e7eece6ed22ec1570f41594926769ba0bfcaf18c9927fd9adbdd6 2013-08-21 06:06:18 ....A 37224 Virusshare.00084/Backdoor.Win32.PcClient.yz-3f25a5b9515bffa3a7dced963bd7b03a961fac0b8487b6d354f9465344f63bad 2013-08-21 01:36:14 ....A 242256 Virusshare.00084/Backdoor.Win32.PeepViewer.202-7e2a68ad6919d478592c522e26789a41735340c5d2dac55aa0ec565ad4784617 2013-08-21 07:09:06 ....A 233472 Virusshare.00084/Backdoor.Win32.Pex.lc-7be6ca234908140b6af2c354cb9f84a5e630ffb0f5007c6c439211bcd915d50e 2013-08-21 02:40:48 ....A 77824 Virusshare.00084/Backdoor.Win32.Pex.lk-317afd8cda33a55d32e3b56cba5357eddb4321795ba30178584634f67ba69b9f 2013-08-21 05:51:34 ....A 188418 Virusshare.00084/Backdoor.Win32.Pex.mc-0bc6e87f07f04f271326daf991925af4159cbbf6f97e57a634e4781e1adbfc6c 2013-08-20 21:57:32 ....A 286551 Virusshare.00084/Backdoor.Win32.Phanta.u-f54932a3d0d336859e0b0b1fc802c60b8015ee8e7ce7d93b301860069742973d 2013-08-21 00:30:54 ....A 27136 Virusshare.00084/Backdoor.Win32.Phanta.v-208bf47de0ef4ab3ac26af142b8a76e0dbe0c7ee71140b8ded1ed6ab43fa3d2c 2013-08-21 07:27:14 ....A 872987 Virusshare.00084/Backdoor.Win32.Phpw.ii-d9515e14e6bb19b7a04d5336dfc064971247aa8340f9df2e9527f7f40db92d09 2013-08-21 07:52:46 ....A 34128 Virusshare.00084/Backdoor.Win32.PoeBot.b-4b7d5097ffe3c4232edff3e82360f425c2896be71dab166989b0d0ee120578e3 2013-08-21 06:33:06 ....A 117529 Virusshare.00084/Backdoor.Win32.PoeBot.b-6c31887ced7ea37f610ddeab00b50c627f3b6f1c82799ee983f3927158e37629 2013-08-21 07:42:24 ....A 9216 Virusshare.00084/Backdoor.Win32.Poison.aec-09d09f2ee1957b8ec57a403e0603787d100f6c3a3431cd1b44346af36c3ca74a 2013-08-21 09:02:06 ....A 78848 Virusshare.00084/Backdoor.Win32.Poison.aec-0bc6495ae8813a9b026dc6cd1827146cc4a8e56e3aa5efea618c6d5c8475eaaa 2013-08-21 06:17:28 ....A 1395687 Virusshare.00084/Backdoor.Win32.Poison.aec-1949a975113ba1b14d56c56ec62e3b444e975954ebb2094e1ca5df1badbad0ea 2013-08-21 10:08:16 ....A 10496 Virusshare.00084/Backdoor.Win32.Poison.aec-1d0a7a15a1da5a6140234bbb895509fb9c0297b96e4fe9600b1fa98dcffb350a 2013-08-21 09:01:14 ....A 9052 Virusshare.00084/Backdoor.Win32.Poison.aec-2b59b8f12e96bf7e01b58c0c78b2fa95cf886539c97a0768c0c458b4d93f85fb 2013-08-21 06:46:28 ....A 8192 Virusshare.00084/Backdoor.Win32.Poison.aec-5a80c0c4c3adbb8282e68f5144fdff08b0c44b210dc28aba05ce513872eec41c 2013-08-21 09:14:00 ....A 20481 Virusshare.00084/Backdoor.Win32.Poison.aec-5d700770d6ec5ad5641445a2befe7778b2210fe2f566d2f4c479f0c6d798a745 2013-08-21 08:07:02 ....A 10240 Virusshare.00084/Backdoor.Win32.Poison.aec-5f91aeeb5e48165436a1c1f2b20acb31b9c5f8bcf8af739af5b7db3ac471d7e7 2013-08-20 19:48:12 ....A 97074 Virusshare.00084/Backdoor.Win32.Poison.aec-7508fd4795819521be6ad4ff178f12596f0188035b50a5628f6b8a6e236dbae8 2013-08-20 20:34:42 ....A 214096 Virusshare.00084/Backdoor.Win32.Poison.aec-d5cf96cb763d99bbbc6dbb5289c91477e973370027fb590da4e1951bb471e10a 2013-08-21 02:34:56 ....A 6144 Virusshare.00084/Backdoor.Win32.Poison.aec-e8fa33dc4ad02eb3074f66f5bccf1472a8417b73556661a7953f790eccf3a947 2013-08-20 21:37:38 ....A 85504 Virusshare.00084/Backdoor.Win32.Poison.aec-e9c946b6e82e109b9a024178351998a3c494baa770f0f0dd55777869b2d7063f 2013-08-20 21:42:06 ....A 360065 Virusshare.00084/Backdoor.Win32.Poison.aec-f446086269024e539612060c5b0145a1c88834ef11563672272df9e396c2476b 2013-08-20 22:53:36 ....A 7680 Virusshare.00084/Backdoor.Win32.Poison.af-53760601916d430b006d547315db681218e34a80e33d05f39da8a8a88b3eda83 2013-08-20 21:36:28 ....A 1200529 Virusshare.00084/Backdoor.Win32.Poison.afro-6390d176d7835141d8c72db44fb386e2988aa73c7c2cb0088592444057f9c942 2013-08-21 05:18:10 ....A 233623 Virusshare.00084/Backdoor.Win32.Poison.afro-6c1c3ee792ffedb59a5a29e323436ef1a0c8e900caccf676c2bc78adbc78a086 2013-08-21 00:41:58 ....A 11472 Virusshare.00084/Backdoor.Win32.Poison.ahf-fc46d4f8152bf7a917277121e8ac61c244a5d0447d36ccd2abe2ec68e6248364 2013-08-21 07:55:16 ....A 559195 Virusshare.00084/Backdoor.Win32.Poison.ahur-3db935132a0091b7f4cf031ecc28bdab91da54801b872236b6fcd550c743ee34 2013-08-20 22:14:04 ....A 139264 Virusshare.00084/Backdoor.Win32.Poison.ajtp-fc996a7c47be69df9ccd4dc273ca1905e9d86205ffcc809103b4a5b4066a9e7d 2013-08-21 08:22:30 ....A 7680 Virusshare.00084/Backdoor.Win32.Poison.ak-0f74c56790a77b37336f7771fee1711e22cafcff63a88c90767913faff303486 2013-08-20 17:44:14 ....A 71081 Virusshare.00084/Backdoor.Win32.Poison.akzi-4b5c4d3b8b2d45143f8e9f3d55a2bf484c76436b4420d90831115c1b76afb0df 2013-08-20 20:09:58 ....A 45949 Virusshare.00084/Backdoor.Win32.Poison.akzi-eb4114a74d79225f10351982914d244946f423512219c8d6641b1cb450ae90e7 2013-08-20 22:10:52 ....A 45949 Virusshare.00084/Backdoor.Win32.Poison.akzi-efe0fa3406f46cbcaccea99c5016afe575312f80064926229a255f8f25149c06 2013-08-20 23:36:12 ....A 45949 Virusshare.00084/Backdoor.Win32.Poison.akzi-f081c85a5abeafad422f95f2005b70be6986908b2df9d8c1fcedb330e926c896 2013-08-21 06:12:58 ....A 337511 Virusshare.00084/Backdoor.Win32.Poison.aoph-1e9c17dfe196e758416c7f419a00fbf1c35d83194d0c16e52d8ee122f8560aad 2013-08-20 17:35:28 ....A 339047 Virusshare.00084/Backdoor.Win32.Poison.aoph-3dd9f09ff8a4ae33a177de54895ee5ac2761475710d37d56c45e3ac63522d0bb 2013-08-21 06:34:02 ....A 811328 Virusshare.00084/Backdoor.Win32.Poison.apdu-6fb43f3179a159073eee5c5c71acd3471afc2374069f2471d2dc574ef8b22d29 2013-08-20 21:02:36 ....A 9216 Virusshare.00084/Backdoor.Win32.Poison.apei-d2e184d532aa1df667b8ed523ea1832f07e8d40c8b4fd729c1077dc39c8e7d1c 2013-08-21 01:42:32 ....A 44022 Virusshare.00084/Backdoor.Win32.Poison.apfc-2c7dfbf9c7f1fd602dde0650dd093ba3211dc99425a944b65896c243e510ba6d 2013-08-20 18:09:10 ....A 1224485 Virusshare.00084/Backdoor.Win32.Poison.apfc-7ad85c5ad8cdf7ab78f3b4c1439a448acfbc770c2e89c31a089edc713040908f 2013-08-20 17:04:14 ....A 123575 Virusshare.00084/Backdoor.Win32.Poison.apfc-7e305a2c06a46c40213b3b259eaaec0b9c7ee7bc88d85bba1ba6e4da64e1124b 2013-08-21 06:24:52 ....A 94949 Virusshare.00084/Backdoor.Win32.Poison.apmf-2cae744f925299e86bea00ebf6724afcdd13522349225c9737f57ed604fd482e 2013-08-21 05:51:00 ....A 230952 Virusshare.00084/Backdoor.Win32.Poison.avhi-6fd22f6fe17a27e7e5a730d735ac4862df8d08f0896737d01c2740bfcf780b7f 2013-08-21 08:14:54 ....A 230944 Virusshare.00084/Backdoor.Win32.Poison.avhi-7efb0f22de8ce8ca7c330bbfd0bbc343ea61dfcdf1279bf57d66094ca280a0b2 2013-08-21 08:29:24 ....A 106496 Virusshare.00084/Backdoor.Win32.Poison.azby-2b0907ae3d4d077b3f25a1cc4e8fbe4ea7c0891512808d61cb840bd0711b1ced 2013-08-20 22:27:18 ....A 209307 Virusshare.00084/Backdoor.Win32.Poison.balf-dedfd7744b9b51d3bd36c8a73815ca4c8d94ad5ba5fdad0d93d3e1294123025a 2013-08-21 07:56:18 ....A 435541 Virusshare.00084/Backdoor.Win32.Poison.bd-5b8cf053a4d22923ac0efb3485bc06ebd941fc43eedd802509665842c5e703cb 2013-08-20 21:48:44 ....A 176437 Virusshare.00084/Backdoor.Win32.Poison.bd-fd514244d7af32ab1309b1a8a9987d20c8e587a9f8a9258b5e2b379358543e8b 2013-08-21 05:57:54 ....A 122368 Virusshare.00084/Backdoor.Win32.Poison.bdmu-0b65998d962ca989e82234e1ec0abafb06bccd1fb270ad807439d28197a0bd5f 2013-08-21 06:58:10 ....A 51786 Virusshare.00084/Backdoor.Win32.Poison.bdmu-3e30db0726dacf559985f54da5ae24a0cbfff6dbedfddbb2b402c116dcb2a1f8 2013-08-21 05:35:12 ....A 167936 Virusshare.00084/Backdoor.Win32.Poison.bdzq-7dd0c2fed7c24653da523ac8f549c4bbe11b3c158ae714f97e7f375a42d38089 2013-08-21 09:08:48 ....A 94036 Virusshare.00084/Backdoor.Win32.Poison.bjro-5c68de248c69c1b45b762635f3081928403984d798d7860b27f58642e6a29c5a 2013-08-21 09:25:34 ....A 81709 Virusshare.00084/Backdoor.Win32.Poison.bjro-7ab1fd59aafdbaa221420bc890e3c5fe33e1babfa9664338da0c90848479b0cb 2013-08-21 05:55:58 ....A 14336 Virusshare.00084/Backdoor.Win32.Poison.blez-5eb38126b1833160ae16cac9cbc45ea0d732ce164e0d2fef7acf392f1e45c12f 2013-08-20 23:17:34 ....A 134144 Virusshare.00084/Backdoor.Win32.Poison.blte-ecdc19f674c7b1785c7b88654ebd4d1183c0d31472db2f14ce276f65dd61aaf6 2013-08-21 00:31:34 ....A 131282 Virusshare.00084/Backdoor.Win32.Poison.bmwz-fa86385be29e95fc445aa048ecbc7d1b587d408c1090b12133e0a884d1e6e6c6 2013-08-20 22:56:04 ....A 342528 Virusshare.00084/Backdoor.Win32.Poison.bvgg-eb2482820ff80ca63760c7314fb1880c92ca9c8a3493232797002249dc8ea191 2013-08-20 20:28:00 ....A 107008 Virusshare.00084/Backdoor.Win32.Poison.byrm-fa012a592480410572b2e6126b2801c313d9678f630930d309af81c8d42dab1e 2013-08-20 21:47:22 ....A 31391 Virusshare.00084/Backdoor.Win32.Poison.caeo-e78ef404165662d95ccd18b7606bbd3ac7a4ee126af44b8d8cfe98b95eecf69e 2013-08-20 21:44:38 ....A 27724 Virusshare.00084/Backdoor.Win32.Poison.cboz-f2bfde83147b59e64dd106dc274f61e694b0fab0c58b4c89d73f972d29109286 2013-08-20 23:48:12 ....A 83994 Virusshare.00084/Backdoor.Win32.Poison.cfai-d9641b127a9caf3d663e024773ad4bc6cc46192df190f044e832457c8c8d0f64 2013-08-21 06:11:54 ....A 86056 Virusshare.00084/Backdoor.Win32.Poison.cfjr-0fb12baad67250f73277ba4586a066815694a891446d8caf9739e7327157593f 2013-08-20 17:01:52 ....A 1089536 Virusshare.00084/Backdoor.Win32.Poison.cfjr-775dd308c41f7b2a8f1ce7d56c71a2e68605dd8fed758cfdc3b78c10a965c260 2013-08-20 23:37:42 ....A 11264 Virusshare.00084/Backdoor.Win32.Poison.cgzi-e6818e7a030d3f3b8103bbe308c62d1b58db2e2bd357099507ac5e206477af99 2013-08-21 01:40:32 ....A 326164 Virusshare.00084/Backdoor.Win32.Poison.chzg-0bff7020a516dfad6202612896eca1e75916d0fd7b18fb0e3a1bfa127eaf726b 2013-08-21 01:00:26 ....A 253952 Virusshare.00084/Backdoor.Win32.Poison.cihd-e4e3151bd73b57fb84e004f1e1da9d3a1583ecad90d47ba01b1be3f14eedb5a8 2013-08-21 08:31:06 ....A 9216 Virusshare.00084/Backdoor.Win32.Poison.cjbb-0aca0902fab94071cbf02e0d4d2c0d56d5d9cf981179f983b6511b71ccdb7d98 2013-08-21 07:48:24 ....A 6144 Virusshare.00084/Backdoor.Win32.Poison.cjbb-1e04b78178f11d2405ba262163d02f7ec0995d980f269ad89a5c9ed9acfe3002 2013-08-21 06:41:26 ....A 6144 Virusshare.00084/Backdoor.Win32.Poison.cjbb-1ececb1a1e88d13984dda66408478025b9c964b56036599858907e6e84979894 2013-08-21 05:53:56 ....A 6144 Virusshare.00084/Backdoor.Win32.Poison.cjbb-1fcaac768c00b57c34d39f662a0784b3526ef7e364f879a0ba3e6a0af3d7fbe9 2013-08-21 08:08:24 ....A 1364 Virusshare.00084/Backdoor.Win32.Poison.cjbb-2afd70db3f45e27517fa639e378cead7628103ad05a99451381e1a16962b2d7a 2013-08-21 09:21:34 ....A 6144 Virusshare.00084/Backdoor.Win32.Poison.cjbb-3cc5442f04056fbfaece78f11edf94cac857aa622d34c1b6c02f130a2c6474ab 2013-08-21 06:11:32 ....A 6144 Virusshare.00084/Backdoor.Win32.Poison.cjbb-3e8012bf662c87110f12c6f83d9b07461c384bc4b31b74c47dabcf7db7734428 2013-08-21 01:26:44 ....A 2560 Virusshare.00084/Backdoor.Win32.Poison.cjbb-4b447621fd0ddf72a7d72d92100604fe8d9fda8563ed6547b71674b02d1f29b5 2013-08-21 09:27:52 ....A 6144 Virusshare.00084/Backdoor.Win32.Poison.cjbb-4c2f69a5d0cebbc01dae77b5aeeabbd449587f8126a272f5c18aa4cf4339ac29 2013-08-21 01:28:34 ....A 9354 Virusshare.00084/Backdoor.Win32.Poison.cjbb-4fef8370f3e8a1cb88dea8db466266c4a7086f1bdf559183e4501cd8b1989936 2013-08-21 01:37:12 ....A 9216 Virusshare.00084/Backdoor.Win32.Poison.cjbb-5cf1828be36e62d943f2ad76a9d57fff1c82f1deb87c4fd10026e029e8fd4657 2013-08-21 05:38:36 ....A 10432 Virusshare.00084/Backdoor.Win32.Poison.cjbb-5ecd1e747bc9d6ede21821f8c34c989e9739c720aa5b5c40b21b953caf725ba8 2013-08-20 20:25:14 ....A 6144 Virusshare.00084/Backdoor.Win32.Poison.cjbb-63e483ad14f739b932eb60bd58b99758a5cb035d82ed51e19a1280463e462582 2013-08-21 05:42:24 ....A 6144 Virusshare.00084/Backdoor.Win32.Poison.cjbb-6cd2f142d6a83c826f63796f9777a85728bc325a2b2d686b0fb6adce6cccfd36 2013-08-21 01:26:48 ....A 8192 Virusshare.00084/Backdoor.Win32.Poison.cjbb-6ec117daccc443061b11a471d70a695dcdc62d6490f26287c967da6a220fe6a4 2013-08-21 00:03:12 ....A 6144 Virusshare.00084/Backdoor.Win32.Poison.cjbb-73ed4c31b72df82b3545812ead9f1508c94f7061fb13d9f2e9c883b29ac9e2da 2013-08-21 09:26:18 ....A 6144 Virusshare.00084/Backdoor.Win32.Poison.cjbb-7a7ada4e2097b4fdda932c1cf7b61cc750d2cc92b6f7166e312ec6c5d7b5d8d4 2013-08-21 10:12:12 ....A 6144 Virusshare.00084/Backdoor.Win32.Poison.cjbb-7e70480284437bec5310203bd6956b9cb0d1a7293d4893e729ab1ec03584813f 2013-08-21 09:15:22 ....A 6144 Virusshare.00084/Backdoor.Win32.Poison.cjbb-7f887590ad6b271d15b46fd7c2518a9f5ca702124492935e6d94f3386efc7567 2013-08-20 17:06:14 ....A 6144 Virusshare.00084/Backdoor.Win32.Poison.cjbb-b572e4dad3a583b5e21a9c5e37646484dab1226a4cc4f505185087b1c501ff5b 2013-08-20 20:45:44 ....A 7168 Virusshare.00084/Backdoor.Win32.Poison.cjbb-d0f06221266dd7a47654624ba7e781a0bc7e474a522a5c66c52ca68d53e339d6 2013-08-21 01:17:46 ....A 6144 Virusshare.00084/Backdoor.Win32.Poison.cjbb-ddaa25eaa04aaff462e1c0b72b980018176ab06bd4042234ec75d988b5b89a25 2013-08-20 20:07:34 ....A 6144 Virusshare.00084/Backdoor.Win32.Poison.cjbb-e8168bb20a60cf13655890a6187a46da1e1fa7160804e32e345508ec4c6269ac 2013-08-20 23:54:44 ....A 10240 Virusshare.00084/Backdoor.Win32.Poison.cjbb-ed16b46ae08559a1f7069f42421d5c430bf2acd444375f27d971abcc30c6edec 2013-08-21 00:26:18 ....A 6144 Virusshare.00084/Backdoor.Win32.Poison.cjbb-ed2ea11a7c13a0fab20b4acb3df9c3e5fcd782a268654c6aacfa6c765118cee9 2013-08-21 01:11:04 ....A 73736 Virusshare.00084/Backdoor.Win32.Poison.cjbv-ed03df3f53e9883031739e9a6a27008a5e93a1168264d91e2687cb83862af319 2013-08-20 21:56:00 ....A 200704 Virusshare.00084/Backdoor.Win32.Poison.ckfi-d95f8e3444cf8fcdaa1a55fac04237365f9c46da393f76147094e0ddec569416 2013-08-21 01:15:10 ....A 77312 Virusshare.00084/Backdoor.Win32.Poison.ckwq-e2e8070bf2d7d804f1ed86e4f397d79e61a968a4cc0bdec2598bf4294438d41c 2013-08-20 18:13:38 ....A 87552 Virusshare.00084/Backdoor.Win32.Poison.cmjp-27c278c1c7717901046db30cd641ce35845d986a88888e43b25b08aad58dc86b 2013-08-21 01:47:36 ....A 87552 Virusshare.00084/Backdoor.Win32.Poison.cmjp-3b43199b08671461f40411cd39d872247e9a25c90830ef0d0c18fdcd307cbd89 2013-08-21 09:16:46 ....A 88576 Virusshare.00084/Backdoor.Win32.Poison.cmjp-5ea1d84ace2f508216c30f9487de5aebea57bdecd65692b2474496f53714aaf2 2013-08-20 22:06:12 ....A 54998 Virusshare.00084/Backdoor.Win32.Poison.cmjp-f388d888211c078311f2437559d3ec89c70046954493b39a0662a890b899a5b8 2013-08-20 20:00:06 ....A 85504 Virusshare.00084/Backdoor.Win32.Poison.cmon-405a9dd7a6c3d896f81411b74348fb0d4c55ab371ab1672ed81f47895f3312e5 2013-08-21 00:59:34 ....A 36864 Virusshare.00084/Backdoor.Win32.Poison.cnhh-f32404d6cfae4b8cfa329ef782c05bdfb7d8de676f181a6d22ca82a3fd2b21e2 2013-08-20 22:07:40 ....A 649142 Virusshare.00084/Backdoor.Win32.Poison.cnqd-f55ac909c14c062f74230df8647002ad3f65b81e39fb764445c19898d7fc9524 2013-08-21 09:04:46 ....A 122880 Virusshare.00084/Backdoor.Win32.Poison.cpiz-3e3d76d3e64a3c157d0a49e440d2b49ccbf7e5da52648b0a9e5dcd1b01bf2925 2013-08-21 00:19:54 ....A 100576 Virusshare.00084/Backdoor.Win32.Poison.cpli-dd1a308f2566ea83a9afb48713ae155ee8098cedc3c0fd487a8a1419566815e0 2013-08-20 19:57:18 ....A 53248 Virusshare.00084/Backdoor.Win32.Poison.crba-050644921ee49cef96f76627bfa9dd06023f329870906cf334870ef0f9172e0d 2013-08-21 01:35:22 ....A 8192 Virusshare.00084/Backdoor.Win32.Poison.crba-2e534cbdf89d7b860ad3a3f1cc44df4e95123926ffaa798b10c4d2445e111f2f 2013-08-21 09:22:02 ....A 125952 Virusshare.00084/Backdoor.Win32.Poison.cvrl-0e2676cf09bf21d1a872686d67d351203fef85e9e07aded7258372002ee89b9b 2013-08-21 07:24:30 ....A 172032 Virusshare.00084/Backdoor.Win32.Poison.dfxc-1c3598ff3bdaa186ce8a363aed0a3d7928b2fb45a561ec1fb7d8b105a3405138 2013-08-21 09:04:38 ....A 85905 Virusshare.00084/Backdoor.Win32.Poison.esje-1d9c065b42fb12f5d2245bc03b76132ac17e0acf97618759d378d783e4b10d7c 2013-08-21 01:24:58 ....A 61309 Virusshare.00084/Backdoor.Win32.Poison.esje-1f0762e54c0bd65afb247baa2448ee463d18df6ddd7f1893e8cec16533453a67 2013-08-21 10:06:00 ....A 95452 Virusshare.00084/Backdoor.Win32.Poison.esje-2e72398ee95d7851483c04dd1328944f941ff95b49a4aceb2969b48739a8aecf 2013-08-21 05:17:10 ....A 86016 Virusshare.00084/Backdoor.Win32.Poison.esje-2f852b1a6d94aa9154a0142bb589da258b804d6c7c172c878c6c047866636a73 2013-08-20 21:59:46 ....A 313856 Virusshare.00084/Backdoor.Win32.Poison.esje-31614c37fa14a16e82e2f9d623159ee1b347c8fff4b392ee07053411617f8b02 2013-08-21 06:00:56 ....A 433900 Virusshare.00084/Backdoor.Win32.Poison.esje-4b0da4ae13cbfb2ff877f7882503911a5079175b10f5c9fd146555c05d60258b 2013-08-21 09:48:04 ....A 72061 Virusshare.00084/Backdoor.Win32.Poison.esje-4e7a3b2b0601d965397c76a7ca0b16805187803b79e7c55c1b08af4a31085557 2013-08-21 06:29:44 ....A 61440 Virusshare.00084/Backdoor.Win32.Poison.esje-5eab9a23932af2162f4e8fcca0a91bb31a5051850d9ea043a55d71cb8425177e 2013-08-20 18:22:38 ....A 180224 Virusshare.00084/Backdoor.Win32.Poison.esje-b21b3ebafdbe49e7e34c1158483bffb6ffd844cb2ddb6184f45c48c68233abb8 2013-08-21 01:36:24 ....A 141015 Virusshare.00084/Backdoor.Win32.Poison.etnl-4c424073ed87fd8085cd7478622c68477a02e3f8079eac34d8f3b69952deb4e6 2013-08-20 23:14:38 ....A 403968 Virusshare.00084/Backdoor.Win32.Poison.etnl-d55b6ed34d827f3e65311879dfaaa2c3d5ff7b1e7e9e1be9e03954c3f607427d 2013-08-21 09:14:24 ....A 74109 Virusshare.00084/Backdoor.Win32.Poison.ewmw-6a842bb5d682b80174e18ac3e88a08c35f637073e040f2cdf9a3a198d5ce3aac 2013-08-20 17:10:08 ....A 163840 Virusshare.00084/Backdoor.Win32.Poison.ewmw-c70105fabad6aac6d95e7abd5bd527276db81867ba6b2a007cf436be030dacf0 2013-08-21 00:36:46 ....A 291577 Virusshare.00084/Backdoor.Win32.Poison.ewmw-d4c3e81bf603dd96aafed514149f40ad7a86db7a78479e5f37504fb6c1d41688 2013-08-20 23:45:10 ....A 237988 Virusshare.00084/Backdoor.Win32.Poison.ewmw-d67a060518dfdb3c983fc6e17bf89f19eccc7321159c4cd2a2048122fcde60aa 2013-08-21 00:42:20 ....A 172232 Virusshare.00084/Backdoor.Win32.Poison.ewmw-d94db2f4e362f28aa67da8cd29dd128e30ac2259151b6d6fd39b4bd0d6ed667c 2013-08-20 21:03:12 ....A 42746 Virusshare.00084/Backdoor.Win32.Poison.ewmw-f9807549b7fd082c606bc3dab395d994b65bfd5c422828706cc146a5b3b33c52 2013-08-20 18:46:40 ....A 42746 Virusshare.00084/Backdoor.Win32.Poison.ewmw-f9c4664fbd22458028660b8e9535cc7cfba9cac59378a47aa7a8ea667e1e1f42 2013-08-20 22:12:40 ....A 37772 Virusshare.00084/Backdoor.Win32.Poison.ewmw-fb39572af1396b1edc695590e92207c82b4a04aaae729cc880bed8d2fcbb9aa7 2013-08-20 22:03:52 ....A 42746 Virusshare.00084/Backdoor.Win32.Poison.ewmw-ff8fa153166be1486990c0fc277647105820fc743e47114162e7891145dd635f 2013-08-20 21:34:06 ....A 73728 Virusshare.00084/Backdoor.Win32.Poison.ezet-e1a6c5cbca59ced580f2546ae7008a6b9c13759742d2e453b945f94f43baa5c1 2013-08-20 19:57:26 ....A 124000 Virusshare.00084/Backdoor.Win32.Poison.ezet-f0fd0a8af20193cd5c9b0cc1040378217d7204418f7806a892e7a863566260cc 2013-08-21 09:45:22 ....A 20847 Virusshare.00084/Backdoor.Win32.Poison.ezke-5df6f632d5c3a6cae10990ad54027145e5de616e0fbd0db8eab34aaa34c5cda1 2013-08-20 21:30:38 ....A 158720 Virusshare.00084/Backdoor.Win32.Poison.farp-d14772092e21e64ac83d4ce404865118693b0530b7ead2a7d9cc6807b944979d 2013-08-21 09:31:00 ....A 127449 Virusshare.00084/Backdoor.Win32.Poison.fmwc-1b2d57dcf913e04b707dedf2656e1e5dadbe507f4d33ecf70772873bf6b73fe1 2013-08-20 23:34:06 ....A 76288 Virusshare.00084/Backdoor.Win32.Poison.fmwc-5300281395f7b3ad5b7f40bffe43eb73d3000280ee6e6870132a79cae4820546 2013-08-20 20:22:22 ....A 131033 Virusshare.00084/Backdoor.Win32.Poison.fmwc-d20ba002a59b5fb276f6838ebadb3022ce79d12ba48e597f40d1cb8d9e96df10 2013-08-20 19:55:58 ....A 98592 Virusshare.00084/Backdoor.Win32.Poison.fmwc-e352bdbd4bf8b32964b9ae4ad0a02046753a3a1904d32c370d087484fc44e5e1 2013-08-20 20:05:16 ....A 75776 Virusshare.00084/Backdoor.Win32.Poison.fmwc-ec96899d21a6c15f52f5b2ba1cb035b2f6bf7e1a643d64abd97fdbe6a2241a79 2013-08-20 21:47:02 ....A 412184 Virusshare.00084/Backdoor.Win32.Poison.fsuu-ef35cc697d2858a733f29be60d5b2699bb33955ef2ec4a86752c86bc86d22375 2013-08-21 07:33:24 ....A 150016 Virusshare.00084/Backdoor.Win32.Poison.ftih-6cf95c161790772c280866e3435e70ac7874f0d4578688b80138440b1d963d58 2013-08-21 09:15:24 ....A 703308 Virusshare.00084/Backdoor.Win32.Poison.fvgh-7f240ad86cb6c2007370ae9bd9d0270ce531478eebad4572d7aafa5745fd7daa 2013-08-20 22:04:04 ....A 56717 Virusshare.00084/Backdoor.Win32.Poison.fvhn-fb9e975ff6067a0ee7e4c4c492628477c4a3d68d78f88e672e245cc975507c26 2013-08-20 20:37:40 ....A 421645 Virusshare.00084/Backdoor.Win32.Poison.fvvg-e759af622dc032b30d402d32eea249b21780492ea8712ba9b794809ea252675e 2013-08-21 01:35:46 ....A 37376 Virusshare.00084/Backdoor.Win32.Poison.fwcp-4ce44d6c2e5fc85dee221f7dd409aafb756ba7f42ea24a47d1da2b2fdc71c015 2013-08-20 17:43:02 ....A 86283 Virusshare.00084/Backdoor.Win32.Poison.fwcp-4fec5ecd0d5d19e05e10bfcf99ee923748a52470fe2a8c1e74d6ce8f9f1f1b2a 2013-08-20 19:30:38 ....A 569344 Virusshare.00084/Backdoor.Win32.Poison.fwgs-1a0113898c4fd5b3d7fdb76d7a664544eb10bb67ea243d6b7785cc120bac13d0 2013-08-20 23:23:08 ....A 353834 Virusshare.00084/Backdoor.Win32.Poison.fxbr-ffd963bc44dd3d84303c93dd8c8612325a76d09b21fa62e989c7e59bebd8c2df 2013-08-21 03:53:18 ....A 390001 Virusshare.00084/Backdoor.Win32.Poison.fyln-d7951aae9540f966acec98c65362449eca65c5a06f1a0754420322a62450ba7a 2013-08-21 06:04:12 ....A 36864 Virusshare.00084/Backdoor.Win32.Poison.fzum-5a552eb68f4bc9f653eb1e7a6e4613ae77ba0c816086bd4792f2006ef21343b5 2013-08-21 08:16:16 ....A 184320 Virusshare.00084/Backdoor.Win32.Poison.gcwk-1dcf4dad355bdf41129762fa313674d15ebcfc1d922984fb94a79bbf2f82172f 2013-08-21 05:26:06 ....A 11264 Virusshare.00084/Backdoor.Win32.Poison.gdcy-1dfc42d2dd214751b7507a13c683799b6a44213f87ad254660c152a7b549fbd0 2013-08-20 21:55:38 ....A 9061 Virusshare.00084/Backdoor.Win32.Poison.gdds-1086d3f7fad42dc69aa06ffb5907482dbe528b59cc7ac62e13fc33c20473dfa5 2013-08-21 01:28:28 ....A 818196 Virusshare.00084/Backdoor.Win32.Poison.gdey-0e0c41c19a4f9564470dc0e8f2061d7c4892ffa23d6c4fedb55c43f8a165a26c 2013-08-20 23:20:28 ....A 606718 Virusshare.00084/Backdoor.Win32.Poison.gdgl-f9ce138f1e09be87436b1f3cdbcee6e38f189d936b4a427cc3799d1dfa9f718d 2013-08-21 08:31:06 ....A 655360 Virusshare.00084/Backdoor.Win32.Poison.gehd-3b42bd85dcfbde64dc10eeca377eada764ea99cd14a4bc7ef04583c7c8b5a3aa 2013-08-21 10:14:24 ....A 613172 Virusshare.00084/Backdoor.Win32.Poison.gewu-0e54089a8df86e714ca4719f74d146c76927cf3d155fd86b911aa3d2669067c1 2013-08-21 06:53:26 ....A 190198 Virusshare.00084/Backdoor.Win32.Poison.gfgd-dcdb71620cb188f0208b08c45b84a3e5ebbe017dd8f09f8f78189c9f278f7a50 2013-08-20 21:57:10 ....A 60719 Virusshare.00084/Backdoor.Win32.Poison.gfgd-f510fe4ed6ff51ff3d8a3af33a7e56dd8e86ab158a71d6cea73a80a05d9e0dcb 2013-08-21 07:17:52 ....A 57152 Virusshare.00084/Backdoor.Win32.Poison.gjxk-4cca6c5194f7c376adfea175cde0c6cc6fea5448da99154bb4befe40c3985cfa 2013-08-20 23:40:04 ....A 57152 Virusshare.00084/Backdoor.Win32.Poison.gjxk-e949e392c570d21af4f3fa01fd78a8dd071805969b91be57fe21d1723b6de4b4 2013-08-21 01:09:56 ....A 57152 Virusshare.00084/Backdoor.Win32.Poison.gjxk-f7b717cb99f411ecaddb1934ee938be4d29d4f198a52a0a208e0a5951804db58 2013-08-21 00:01:46 ....A 57152 Virusshare.00084/Backdoor.Win32.Poison.gjxk-fd28761989f0cfa6586d33efedc57de2e91fcf1588be7924d3329f17ce72f9db 2013-08-21 09:23:22 ....A 197632 Virusshare.00084/Backdoor.Win32.Poison.gvnu-4c000fbc6b58b20a48df97c7ca8f720037feb16ae638b5e0de29eda7255d35d3 2013-08-21 07:03:08 ....A 376840 Virusshare.00084/Backdoor.Win32.Poison.gywa-5ffbad00b2386d44b8bc24fea77325f5090ea16d9d9a5a016c0ae356ce9d5d56 2013-08-20 22:30:40 ....A 386568 Virusshare.00084/Backdoor.Win32.Poison.gywa-faed328e63838edc3db969c92db6e4c83537002bb6b4d11204fde3c71120b1b9 2013-08-20 18:30:32 ....A 348160 Virusshare.00084/Backdoor.Win32.Poison.hbnt-ac16c84258b46509d9dd27b6dc07f82b68eb4f0ae69741000256a0db18ce0faa 2013-08-21 09:05:18 ....A 49534 Virusshare.00084/Backdoor.Win32.Poison.hedg-19e673c76bc3c3c252e461b813a3838688a1921ca520f83898599f633382f6a2 2013-08-20 22:21:58 ....A 60416 Virusshare.00084/Backdoor.Win32.Poison.hjbn-f73809b63bd5c4b414f5edd6d3f61a45c7e0ccf11f6f43f605dba7038c4085ce 2013-08-20 23:23:20 ....A 47616 Virusshare.00084/Backdoor.Win32.Poison.hjft-2cafd65caef577723c176c49abc870e31b6eba8cd7e95a97d56f41022bc59aa6 2013-08-21 03:04:06 ....A 106496 Virusshare.00084/Backdoor.Win32.Poison.hjul-d288b1534dccb1342e269f75befaded2ec7252ddc309a9aa231206cb0dfe947c 2013-08-21 06:20:20 ....A 699392 Virusshare.00084/Backdoor.Win32.Poison.hjwz-4f1aa9dd5da7e4fb2df01c1d3911d0f03dab6b6c121d15a85cfba0bfe6ab95cf 2013-08-20 20:40:34 ....A 46592 Virusshare.00084/Backdoor.Win32.Poison.hkhb-ffdf76d85e70d3c1a7f20f1c2ac5da826671d4481c09be3ecb29c777b8aca5d7 2013-08-21 01:44:26 ....A 28672 Virusshare.00084/Backdoor.Win32.Poison.hkof-5ce1934b1e94db7060674d350fcdb956540c7b0354ff123c4ff2e830f7ffc83f 2013-08-21 05:31:16 ....A 61440 Virusshare.00084/Backdoor.Win32.Poison.hktj-4e792fb10a2f60dd8e03baabc91773ce873b67ae15323b885fdf1509511faed7 2013-08-21 09:44:24 ....A 40960 Virusshare.00084/Backdoor.Win32.Poison.hkxo-0ed947758d41e8e2df90b29f027b9e9c75fba2f6cdec2fadedc63d4c0ddcb01a 2013-08-21 10:06:20 ....A 16384 Virusshare.00084/Backdoor.Win32.Poison.hkyf-2df4f66c1ed9fd6a480c9630c2478396dfe33243001d5a93658bbb173f744ca2 2013-08-21 05:15:02 ....A 75953 Virusshare.00084/Backdoor.Win32.Poison.hmdj-5a4122197af22ec5da06fd7d63191f165fd6c25230e9237a4052914a8013071f 2013-08-20 18:43:34 ....A 90442 Virusshare.00084/Backdoor.Win32.Poison.hmfw-fb77fbc48d854ba903641110eb74da8555ff90778b538fc70644be59455ce580 2013-08-20 19:55:06 ....A 78373 Virusshare.00084/Backdoor.Win32.Poison.hmkp-dda13afe58f03412f4f010b459984d9ae176b6d4378e714ece149d28a6be3122 2013-08-20 17:08:42 ....A 685501 Virusshare.00084/Backdoor.Win32.Poison.hmld-6b5796137d76893ad6ea292d9f3e9e5db5ee7145c784c15929372eadb21bff2b 2013-08-21 08:27:16 ....A 556925 Virusshare.00084/Backdoor.Win32.Poison.hmmt-4c62158c7ac416b4ec22c1c2c0cb8d0635f2212475302be1325beda2e18ce0fd 2013-08-20 23:57:34 ....A 307200 Virusshare.00084/Backdoor.Win32.Poison.hmtl-64501ba7a9f7ad0f9ff249756b6f50d93bdd0eb5dea6b76f12e6d1ed1d00efe4 2013-08-21 07:04:24 ....A 2750976 Virusshare.00084/Backdoor.Win32.Poison.hqxz-357c637393ca071c648d77487e76ca5c6e201fafda5a7222ef6751dc0e156686 2013-08-20 20:56:10 ....A 54185 Virusshare.00084/Backdoor.Win32.Poison.hrax-eb6e0af57f3ea7078356425e6eccecc849e27bb50599f4f54ff078e2205db5ec 2013-08-21 07:56:20 ....A 71680 Virusshare.00084/Backdoor.Win32.Poison.hvdz-0c85733c5dac5a5b50dca40f808d09079df0fba62e0ab407123f5c09e97e5c79 2013-08-20 23:19:32 ....A 1120127 Virusshare.00084/Backdoor.Win32.Poison.hwjo-fef2d5729db1d55cf2bebf3f0cecedd9da06b9aba8617c231635f9bbd07c813b 2013-08-20 17:43:10 ....A 32768 Virusshare.00084/Backdoor.Win32.Poison.hwzg-782c2e1c2727890e7da87d8d4325e1c371f234ae0eb17df7cb796d76b6a7f2f6 2013-08-21 05:36:46 ....A 31312 Virusshare.00084/Backdoor.Win32.Poison.hxkh-2ce0e7fdf5494e49a2aa701e894d8b60ebd6f79108d512a318462a76935c9dea 2013-08-21 01:42:50 ....A 45056 Virusshare.00084/Backdoor.Win32.Poison.hxny-4d1e287da00811b581ec940054c5de9dc991b1b72605addd4bbbc05db084f840 2013-08-20 21:34:04 ....A 33800 Virusshare.00084/Backdoor.Win32.Poison.hxsb-f281acc926daf786a218b996840653d6a9c74dbb7533b8cc474021f1a702e7b0 2013-08-20 19:38:58 ....A 364744 Virusshare.00084/Backdoor.Win32.Poison.hxvj-ed20df1dd4e1368b8cdc59fb121f8dd5974e79641bbf19fa2c31e07fbf86b120 2013-08-21 09:30:22 ....A 1622016 Virusshare.00084/Backdoor.Win32.Poison.iulx-4a215a65164d7367d5bca9d387a6947d97a934881c1c6291bc4762955e2b2e85 2013-08-21 10:09:48 ....A 1311744 Virusshare.00084/Backdoor.Win32.Poison.jfzx-7e3a077ae8e71c1a67c794d33cfb6cd03233b66c3af0e2fbaa40139b8fce830d 2013-08-20 19:55:56 ....A 260135 Virusshare.00084/Backdoor.Win32.Poison.jhqp-73244c2d5c218803ceb710bdacb84b37d90fdd4cc2d9bc6f31af27618d1db6b3 2013-08-20 17:42:02 ....A 86016 Virusshare.00084/Backdoor.Win32.Poison.jyzj-0e23142f25791e6e081ac6222d9387d7521e02353556d05a31d9bd675812ed89 2013-08-20 21:00:24 ....A 126464 Virusshare.00084/Backdoor.Win32.Poison.l-fcd9e50b8281c7fa69e5e79ebff0536955b5ca110a38cff2f506ab6d9dc38249 2013-08-20 19:43:10 ....A 71680 Virusshare.00084/Backdoor.Win32.Poison.mhk-d0eed281c19d857cb4c919a6d20d7edef544781f4a1797d87b3e05e630b11b6f 2013-08-20 17:36:32 ....A 13312 Virusshare.00084/Backdoor.Win32.Poison.pg-c0e554e9e50366149a9abf019b2c1c0222a85a0c419c696635f7db955bd7c355 2013-08-20 18:09:22 ....A 47204 Virusshare.00084/Backdoor.Win32.Poison.pgb-3776a0e51e7a29bdd2bdcbe22ff689f43fcd541f6075fe489641d2aa45e11ebf 2013-08-21 03:21:14 ....A 40960 Virusshare.00084/Backdoor.Win32.Poison.pim-0ad694802e9345e43dbf9e20abd52e134a75d8ee8ef501d5709aab429efb9bf5 2013-08-20 16:56:08 ....A 7680 Virusshare.00084/Backdoor.Win32.Poison.un-7e1c4a748bc653fafa49afcfe060e0820e4c5a9b5f79c1eca2a62d59ae702e1f 2013-08-21 05:26:58 ....A 20480 Virusshare.00084/Backdoor.Win32.Poison.uus-3c70b939915b79755d0a12e67b981047ed30f624b6bea310ce9406e15e3ae8e4 2013-08-21 09:30:16 ....A 101392 Virusshare.00084/Backdoor.Win32.Poison.wcs-2d8d5e0980507989e9ab6c8b30e18fe6333fe57dbe6f677e8e2628a9416781dd 2013-08-20 23:03:12 ....A 62976 Virusshare.00084/Backdoor.Win32.Poison.wv-11e31239dacaa1fcef7ecfaf245c398024f5962175003357d4becf80934c3a22 2013-08-21 09:04:00 ....A 14571 Virusshare.00084/Backdoor.Win32.Poison.wv-33b87b5b81006b1619307832d98a23c9747ffcff01d847351efb044084ad51f8 2013-08-20 18:34:18 ....A 51794 Virusshare.00084/Backdoor.Win32.Poison.wv-ad08c4725ece1ff3b9fd2b21a699beee6c85e6169a523a1df18e5e243c53bb65 2013-08-20 20:17:48 ....A 10240 Virusshare.00084/Backdoor.Win32.Poison.wv-f33e7f98c9eedbdc0d8ee8bb5874f7afaae3098859c13b3ab808ec87c2c536cb 2013-08-21 05:32:34 ....A 235008 Virusshare.00084/Backdoor.Win32.Ponmocup.achg-3fd4fa77a72ce07d9e8e1fb57a1110f3ecfc03b11bc5e59c7efac5d5b91cf25a 2013-08-21 03:05:50 ....A 344064 Virusshare.00084/Backdoor.Win32.Ponmocup.hnb-9395fe0d3029801d449db321e1f74b89761111ff64da78e39764d5c04e75bff4 2013-08-21 08:59:38 ....A 606208 Virusshare.00084/Backdoor.Win32.Ponmocup.mku-1a3bf8236e99e0f08c4d38faa825c280050b5ea69456a7b704335d9befa0460c 2013-08-21 06:03:26 ....A 606208 Virusshare.00084/Backdoor.Win32.Ponmocup.mku-30dca45d86226f576b7492d6ef4b8ca864a99b54eb26ad3ee2f00c609d2e58e9 2013-08-21 09:34:28 ....A 606208 Virusshare.00084/Backdoor.Win32.Ponmocup.mku-6cb494ea79c79e4e88d460ab316e248d0dac1f5e377e50b7c31765703cf35e72 2013-08-21 02:16:16 ....A 606208 Virusshare.00084/Backdoor.Win32.Ponmocup.mku-85f356c35b7b513807fb62503f5141476074c83a9fc81bdb48606a3a1373c157 2013-08-21 07:03:30 ....A 606208 Virusshare.00084/Backdoor.Win32.Ponmocup.mku-8ea160d99d6ea309778f1f2f7115a8721c8e251c24e6d7c9b79676b17875f874 2013-08-21 03:13:38 ....A 606208 Virusshare.00084/Backdoor.Win32.Ponmocup.mku-e35e8da04d18aacbbbe6c001f761980101181ec58972f7265d4bb3887b36e644 2013-08-21 03:00:08 ....A 606208 Virusshare.00084/Backdoor.Win32.Ponmocup.mku-f0dec3dac631408fc7e6d6344be8245cd823ae257279ddd46e6de94c25cef798 2013-08-21 08:36:54 ....A 502784 Virusshare.00084/Backdoor.Win32.Ponmocup.rnd-d4274b8c8deacaebef9c8f303fcc93f4f6df8c4cee500b3d02eab65308a68f5e 2013-08-21 02:45:08 ....A 294912 Virusshare.00084/Backdoor.Win32.Ponmocup.udi-3a222270f55850ec149c8a6c4bca214176215ff8c7f11722bdb91de2b81dae6d 2013-08-21 05:56:50 ....A 598528 Virusshare.00084/Backdoor.Win32.Ponmocup.ujw-5178fe0f188b1c8c552cf7dcabded2a54c56ba980d059a08a87420abb4c72127 2013-08-21 03:59:54 ....A 217088 Virusshare.00084/Backdoor.Win32.Ponmocup.xqn-014bbf829fd7c460dc95271b9f74786b735958653cc8910c796d3c46116678a3 2013-08-21 08:18:14 ....A 233472 Virusshare.00084/Backdoor.Win32.Ponmocup.yqm-13736ab90ff203d8c5140e16f4dfb28f675595e7d6fd3455ad70a36a00624006 2013-08-21 02:30:26 ....A 13729 Virusshare.00084/Backdoor.Win32.Popwin.ape-f9770fe679f685c4e78713f2d5ba889569530a09095806152311168c0e850afb 2013-08-20 17:32:56 ....A 106516 Virusshare.00084/Backdoor.Win32.Portless.bd-5af19433f372b0b5a19daab6dc1c94c84f1dd924750bfc7c8bced4f4bc806f95 2013-08-21 00:04:38 ....A 185856 Virusshare.00084/Backdoor.Win32.PowerSpider.am-ee6e67e7de1c7a106bd5b9ac36f8d6a489eeb15f0bd79c4dce9dbf4d9cf00e68 2013-08-21 00:30:04 ....A 116224 Virusshare.00084/Backdoor.Win32.Pragma.c-54b240613c68ad05fb4326c641b21e0ace6388c5b7da6e3f99a1208c5a98fd66 2013-08-20 22:06:48 ....A 116224 Virusshare.00084/Backdoor.Win32.Pragma.c-d5223073691e2abc6864c692f61bede2715f896875626a3d5da454641e9fc413 2013-08-20 22:06:48 ....A 116224 Virusshare.00084/Backdoor.Win32.Pragma.c-d6165024b36b22bc5dd6064609cd32dfd86bc084e2fbfc30553250768111d4c3 2013-08-21 09:11:44 ....A 139264 Virusshare.00084/Backdoor.Win32.Prorat.ahfa-4a38756ddfa3c87522e9a98efe9f6df245643f944afc2cdd882c3bc84b45b287 2013-08-21 01:20:06 ....A 205181 Virusshare.00084/Backdoor.Win32.Prorat.aiaa-d9c7dedd246945cdc240727675948f9c0a595429d3ea3f9d5d73e15b6c0f9b48 2013-08-21 07:42:58 ....A 365056 Virusshare.00084/Backdoor.Win32.Prorat.aiam-1bfe54b636e45fffe4f441deee30e5f6e29dedebd46b29802ac4817859a7e1bc 2013-08-21 09:08:16 ....A 608429 Virusshare.00084/Backdoor.Win32.Prorat.aiey-2ee8047c090482ece09fc6391a50d112160c292e7826d40c6ad5efb958fcb24f 2013-08-21 07:28:20 ....A 126976 Virusshare.00084/Backdoor.Win32.Prorat.aiof-1c2abc2a4368b04f2b3871413fa02c1368eb79b1dfbb2e151dbd94fd6f36d5d3 2013-08-21 09:06:34 ....A 351276 Virusshare.00084/Backdoor.Win32.Prorat.b-0ad174add8e798255e949b43d53ab409e3f8310213a5fb67bdca249d40073944 2013-08-21 09:05:12 ....A 351276 Virusshare.00084/Backdoor.Win32.Prorat.b-1e34b8b966a6fed8d98efc76f87845cd85c4f58752415ef1752df1fb0bb6b878 2013-08-21 00:15:28 ....A 350764 Virusshare.00084/Backdoor.Win32.Prorat.b-34d37ca298f92183df884930e27403abe9a66fa82425e80fae72e73594768402 2013-08-21 08:35:02 ....A 349248 Virusshare.00084/Backdoor.Win32.Prorat.dz-0df2d7d97f24578dc1bc50c5feccee17091184b494a55f2213fe38014f6b86ce 2013-08-21 03:13:56 ....A 655438 Virusshare.00084/Backdoor.Win32.Prorat.dz-2d06dcd7fc8fc6470f018d39e4371f0e641414b703ec491d220c75a2c23563ef 2013-08-20 20:20:26 ....A 349228 Virusshare.00084/Backdoor.Win32.Prorat.dz-f242c4c7bd62799241cb65b776affb04095c28e786bb4dbebf20506b02993f24 2013-08-20 20:58:00 ....A 349383 Virusshare.00084/Backdoor.Win32.Prorat.dz-fa41e8e69e5201d5709452fe586f57616ab86e0a276a228ad000537001f2c481 2013-08-20 22:12:52 ....A 485376 Virusshare.00084/Backdoor.Win32.Prorat.f-fe837e327a733cc1a28e7e7f83cda791136f249b31982d03286abaf847daa57c 2013-08-21 07:26:08 ....A 748628 Virusshare.00084/Backdoor.Win32.Prorat.hhw-7baa1d54ba937c519efd83ead82857eda81fcccfbe19201bbe43f5b138cda384 2013-08-20 22:18:42 ....A 106582 Virusshare.00084/Backdoor.Win32.Prorat.hhw-ffa3e6f1934d7601357c500135bdf248f3ad1d9ed02fe46e25ce9d26f4bf5e3f 2013-08-21 01:41:30 ....A 764600 Virusshare.00084/Backdoor.Win32.Prorat.kcm-0fc5793ea9549c416815b8c525eccb90c20b2c36ed2c38556e3dabd6c71cdaaf 2013-08-20 21:16:10 ....A 2027052 Virusshare.00084/Backdoor.Win32.Prorat.kcm-d3d0616f36b0c545ae9969c9c1168de3f9d4cccfcf4376e6311ab2c0ffedd109 2013-08-20 22:08:00 ....A 503852 Virusshare.00084/Backdoor.Win32.Prorat.kcm-d6aee54bd981b89ae9398d6194f054924ce276ee068fe515c0bfeb5a4f703fb8 2013-08-21 08:03:10 ....A 16912 Virusshare.00084/Backdoor.Win32.Prorat.laj-7e491670cabc8f6a1ca0ba8d46f3faebb24806c480a3892f01c6b9282d959e62 2013-08-21 10:10:14 ....A 2676597 Virusshare.00084/Backdoor.Win32.Prorat.mj-0e6ed4bb122392303508a5c423debd9a441303810d68e1b5c922187de84b6e7e 2013-08-21 08:34:34 ....A 2275372 Virusshare.00084/Backdoor.Win32.Prorat.mj-2dedc699a833bd5ee3816da930f2495061d5912f6889d5b0d2324e47fceebe23 2013-08-21 08:32:40 ....A 347180 Virusshare.00084/Backdoor.Win32.Prorat.mj-3bf7966ef76eaa7125d9a0f1d293bf5cab5de5e640a88ea5fd0fe8e41907ec1c 2013-08-21 05:33:24 ....A 2863704 Virusshare.00084/Backdoor.Win32.Prorat.mj-5cd546af3670e2c91616ed52f8aa6a7d0a1681280be0c4a24af709b1aa569c07 2013-08-21 07:24:10 ....A 2084908 Virusshare.00084/Backdoor.Win32.Prorat.mj-6b8200a73ec1fb1469279d15aef3a600bf9029b9d4b469f4c3da629d01dd7487 2013-08-21 00:13:12 ....A 347188 Virusshare.00084/Backdoor.Win32.Prorat.mj-d03d355fa9e587166db7e858d82408bf197f19860f5973deda60862d7f9b9b89 2013-08-20 22:48:20 ....A 532524 Virusshare.00084/Backdoor.Win32.Prorat.mj-e8982d5494ad8ed66b6b323c2869a1b0090abcf7b1a456efa1b43126dbd49025 2013-08-20 23:40:04 ....A 409600 Virusshare.00084/Backdoor.Win32.Prorat.mj-ef1a58de93c28674a440ef1819477377bf464e3a20ee36298157c5e4f9180d80 2013-08-20 23:19:50 ....A 347692 Virusshare.00084/Backdoor.Win32.Prorat.mj-ef9ec017f7c25f0cca7bedb4355b018a33cfc583ed9934bb6f7f724fd47dd49e 2013-08-20 23:12:44 ....A 1522997 Virusshare.00084/Backdoor.Win32.Prorat.mj-f67725cc6d6dbb66af5f1fac0b33b07fa6b9019f9755f0a57966aaaf2af3affe 2013-08-20 20:46:50 ....A 2102272 Virusshare.00084/Backdoor.Win32.Prorat.mj-ff57462236b1a793edc3d0417d1a6fbd2281558fbe62ae28a6f7a73041b13db1 2013-08-20 18:29:48 ....A 350764 Virusshare.00084/Backdoor.Win32.Prorat.npv-1f2e5663b09644a884c5df3c9db6715857118d0359b7bbad0789e1cb5053e507 2013-08-21 00:38:04 ....A 350764 Virusshare.00084/Backdoor.Win32.Prorat.npv-63de241a537cbfd4d54303893aaffb6b0b7bfb23890b9c4e02c821e6a10b958b 2013-08-21 03:51:42 ....A 350764 Virusshare.00084/Backdoor.Win32.Prorat.npv-dffa0716223b99e6070f70d9320786edb388dd563f1b6eafa4db3605945433a6 2013-08-20 21:18:30 ....A 23529 Virusshare.00084/Backdoor.Win32.Prorat.nrx-ffaca044eb01747373ff1ca716fe8af82ade927a4bc455882b72dcc813c2360a 2013-08-21 06:56:50 ....A 373082 Virusshare.00084/Backdoor.Win32.Prorat.s-7f45b747241b87ce9a1e862c3448c5cb44360d3b9a75991788e8c2b675feafaf 2013-08-20 20:33:52 ....A 1689732 Virusshare.00084/Backdoor.Win32.Prorat.s-d6df67a0bd08d0db764bd2b3ce02a94a21d85347de5c200a79f264c36dee851a 2013-08-21 00:28:08 ....A 1282627 Virusshare.00084/Backdoor.Win32.Prorat.s-dfe7fbde8f31b3bb3912fb15b332f7019a1d9a8a0f7ee36ff316d265faa84b51 2013-08-21 06:10:14 ....A 1072668 Virusshare.00084/Backdoor.Win32.Prorat.ukd-1cfc1e6047f267630080909365c8aeba8d7f692c8f131a5b3e78f149962681c3 2013-08-21 06:23:36 ....A 85504 Virusshare.00084/Backdoor.Win32.Prosti.ap-0ba805bf14aa120a4f4dd782fe03c12536c1a6ce2468b3dc06febd63c7380635 2013-08-21 10:13:28 ....A 102400 Virusshare.00084/Backdoor.Win32.Prosti.ap-2af64cc9ec0e1f20a35ee0c85c0d28d66922492b71686df2bf382d05e1d4d5cf 2013-08-21 02:30:04 ....A 276992 Virusshare.00084/Backdoor.Win32.Prosti.ap-7a8feab5dfb0c1cb3ca425c4e97fada1deef8f446dd94dddd04d743bf1ce9e8e 2013-08-21 05:37:26 ....A 93184 Virusshare.00084/Backdoor.Win32.Prosti.ar-6c4bdbba8867460c9bfeee686336475254aa482a38e36147316cbe17c77f0f61 2013-08-21 04:17:08 ....A 391972 Virusshare.00084/Backdoor.Win32.Prosti.ba-b6aa1164cea3c5df174e30c2df64e94299e67f0cb86c559b45a7f86dce8291d6 2013-08-20 17:35:04 ....A 801666 Virusshare.00084/Backdoor.Win32.Prosti.bu-784c86652ede3055a910791d5bcacf24878c56b2fd54ceb97182da1986d1ef8f 2013-08-21 01:18:26 ....A 186369 Virusshare.00084/Backdoor.Win32.Prosti.dnt-4134a04c31166b75c7d48d690e8b0329f3be4b91539100e48d309ef3555ddb2d 2013-08-21 06:42:42 ....A 281620 Virusshare.00084/Backdoor.Win32.Prosti.dwd-2c5a8c1f3353ea60ff0ee70b5284b1e0e1aaa7da9f1250c564122c6314c9f566 2013-08-20 21:40:26 ....A 187761 Virusshare.00084/Backdoor.Win32.Prosti.eeg-031dceee70ac94f15af48553bcbb60fc72d9e41dde062b9e7ff1a14521396bd9 2013-08-21 06:02:00 ....A 106496 Virusshare.00084/Backdoor.Win32.Prosti.fda-8c866040cefabfb67957797b49a583de4ef761f4e2e33661369b4ccd80030d1c 2013-08-21 00:08:40 ....A 26944 Virusshare.00084/Backdoor.Win32.Protector.bk-d83003667cc8837e3a7799901c1c4d17f4b4c3a986f182ba2ec24ee20434eb91 2013-08-20 20:51:16 ....A 47616 Virusshare.00084/Backdoor.Win32.Protector.fa-dffeea94f3eac50395654a25ffdcfa643287d3969abc7e6726ee98d8e163fe02 2013-08-21 06:19:20 ....A 38056 Virusshare.00084/Backdoor.Win32.Protector.oz-2bc78db308809d0f4280644b9c461e2db92ba83db8ca38cb0a6542ea895a86d9 2013-08-21 02:43:30 ....A 38056 Virusshare.00084/Backdoor.Win32.Protector.oz-3a56f44d9852972a2e8b0f9fd85b47168fbaf2a8de10b6638a8a6eab00953065 2013-08-20 22:52:56 ....A 38056 Virusshare.00084/Backdoor.Win32.Protector.oz-6363e6e9e62dfd33f781ce6c3a178f17ababc9e2da7353cc6a83bc7352feaf77 2013-08-20 23:21:58 ....A 38056 Virusshare.00084/Backdoor.Win32.Protector.oz-e352415e4e169f96e902cebede24031a1c6319554a035b855d0eefb6f1797db7 2013-08-21 01:11:48 ....A 38056 Virusshare.00084/Backdoor.Win32.Protector.oz-e6b4dc8b91bd2c661e11f66611650b877c528181aa6105810323568fd7310bd3 2013-08-21 09:28:08 ....A 66008 Virusshare.00084/Backdoor.Win32.Protux.afo-7f29b37a2c231e8a0219cc69c00cdcbac09778a427c0427f4ba887c615834452 2013-08-21 00:52:54 ....A 55296 Virusshare.00084/Backdoor.Win32.Pucodex.a-45f8c8e51b603e49b9ab8b9ef335a4a7b3e8fe1192581c50923dc83faa28f10f 2013-08-21 00:43:42 ....A 55296 Virusshare.00084/Backdoor.Win32.Pucodex.a-e3518745e045e2fe9b76f25e716d7ba1a8de4adeb862f3be923f7608c278a5d7 2013-08-20 20:52:00 ....A 360448 Virusshare.00084/Backdoor.Win32.R2D2.a-03d7d3a9a6f3a10116f70fa240199b4d7ea80324541905cb920fad8a0ba39d67 2013-08-21 02:35:22 ....A 106496 Virusshare.00084/Backdoor.Win32.RShot.cvj-180fb35385676140d717b15d17f1a1cc5571649941973123007d012eab211424 2013-08-21 04:13:38 ....A 90112 Virusshare.00084/Backdoor.Win32.RShot.cyu-1c1be3d9056750f8674afac315343cc9c45c1706d50565c410a0d6bfbd08d8bf 2013-08-21 09:32:58 ....A 442368 Virusshare.00084/Backdoor.Win32.RShot.efr-0f5a330138c8942ec309fbbe456b9a80ff765241c6dc6d86b58c4e9e059774fe 2013-08-21 08:25:58 ....A 35328 Virusshare.00084/Backdoor.Win32.RShot.fqw-30aaf26873dbad7732ea8b9c7a34c313f8f720ab273359ae08740bab79919059 2013-08-20 17:40:52 ....A 868365 Virusshare.00084/Backdoor.Win32.RShot.wkk-2d28c8adf22b58a1b229ac1589cb106618989b8fa3fb46ef97a898d763c72b55 2013-08-21 05:18:12 ....A 74652 Virusshare.00084/Backdoor.Win32.RShot.wpu-5de7e14b771532006b8e04565e667a5d31407c01a81a57fd4c22495e2cd045bf 2013-08-21 08:06:18 ....A 1376256 Virusshare.00084/Backdoor.Win32.RShot.wsm-2daed2c8cebcf8a077be10d78a8eb18d92a9d8f954cd9b1084ccbd74eb525510 2013-08-21 06:47:16 ....A 237668 Virusshare.00084/Backdoor.Win32.RShot.xdr-6ff5711cce97153a84fa13d77fe222e861c0e55107760adc1a6bf4dee0d11d23 2013-08-21 00:58:08 ....A 233582 Virusshare.00084/Backdoor.Win32.RShot.xkd-f13de0ff7b3065fbc65acd31905d382f3c4f0938f7c6375d2f4610041f660ca7 2013-08-21 06:57:50 ....A 422467 Virusshare.00084/Backdoor.Win32.RShot.yuq-0fe60579798c7f480ecaa3aadff39628c4fff54e6822f04927c81be7e211ed0f 2013-08-21 05:06:46 ....A 61440 Virusshare.00084/Backdoor.Win32.Ramagedos.rp-67c19dad76d1afb89df0e39907c0b0cfe2bcfc521b234480ab162e935f05c7c6 2013-08-21 08:26:58 ....A 101376 Virusshare.00084/Backdoor.Win32.Rbot.adf-1b58d050bb9524d71f8eb39a272563246f19b6d22f863b22ea98b09b8341ef46 2013-08-20 17:08:54 ....A 107784 Virusshare.00084/Backdoor.Win32.Rbot.adf-4aa7adfa3c858d04a5e8fe3626ba346a1fce060e6a6e369b95d9932d19bec76d 2013-08-20 19:59:26 ....A 102400 Virusshare.00084/Backdoor.Win32.Rbot.adf-5276de4c1f430f5a4f5938e85e285a5effecf056a553361471552746f4f6cb39 2013-08-20 20:04:10 ....A 783872 Virusshare.00084/Backdoor.Win32.Rbot.adf-d514105ab0079720784ea598d1d7f8990e8822e3bd1bd4891dd56e911c519b21 2013-08-20 23:19:06 ....A 74752 Virusshare.00084/Backdoor.Win32.Rbot.adf-df1cc102a61ee6191626fab04007a11575998c216c24cd062dfa123673011b33 2013-08-21 07:29:12 ....A 107520 Virusshare.00084/Backdoor.Win32.Rbot.adf-ed0e0111ef67e5fc266f57c7b71cc93457fc0901db179765ca88c030ed77c4e1 2013-08-20 23:50:34 ....A 905216 Virusshare.00084/Backdoor.Win32.Rbot.adf-ffb45cacfc69f621775e2e7ae80cb23830bb60dc00b4c22a44ad1c962c0f966d 2013-08-20 17:32:00 ....A 50745 Virusshare.00084/Backdoor.Win32.Rbot.adqd-0a5acb55fc0d3e1a3ec1aae83798a51898daa63e18592443805e6d0e1dc38eeb 2013-08-20 17:30:56 ....A 90624 Virusshare.00084/Backdoor.Win32.Rbot.adqd-0ffc8e06cd584a976b7b5d7444c47ca3008a06f71f4558dca639cb3e0ddf471d 2013-08-21 07:37:30 ....A 57344 Virusshare.00084/Backdoor.Win32.Rbot.adqd-3a392b08cdedfb8303c8a646da5fa4242993deb2b448de9384974b9206ba2bce 2013-08-21 00:23:02 ....A 57344 Virusshare.00084/Backdoor.Win32.Rbot.adqd-dd095e6e881fae94fff5008d560e8d2aae9e554d23126821f25f06ab15f9b411 2013-08-20 23:25:26 ....A 57344 Virusshare.00084/Backdoor.Win32.Rbot.adqd-faf6ff158bf94efc3df81ad52a7ed79e39a72d71e4eac2d8cdca8e1ada9d7926 2013-08-20 20:08:40 ....A 497152 Virusshare.00084/Backdoor.Win32.Rbot.aea-042d8a4cc79d852188516971b87637049234a9963aa66d011ad5310132cdf812 2013-08-21 10:01:06 ....A 497156 Virusshare.00084/Backdoor.Win32.Rbot.aea-0ccd41ce263a12a9e02ff1462e0c742f1a6beb52ee256ae0ef6010b50700fa46 2013-08-20 21:41:52 ....A 481060 Virusshare.00084/Backdoor.Win32.Rbot.aea-d711f611d0202d0a3ca8a443266a8020f99df668c05fae54ae3a2301d2bc8395 2013-08-20 21:07:38 ....A 85504 Virusshare.00084/Backdoor.Win32.Rbot.aepf-11605b7e0ee2502ff61f32435ad8a75445226c950ba86059505a27e70259617d 2013-08-21 10:00:28 ....A 182272 Virusshare.00084/Backdoor.Win32.Rbot.aepf-3b874b103a8b72d0b7535674debc6b36c162c90caf4759104e7ad58db8795ea5 2013-08-20 20:30:24 ....A 118302 Virusshare.00084/Backdoor.Win32.Rbot.aepf-fd6c017ef43a44196392ddba873a7360762d1b0928b38827ff1696328b19a631 2013-08-21 05:56:36 ....A 983040 Virusshare.00084/Backdoor.Win32.Rbot.aeu-2ade4c69faf4fe4d8c2636dae902b7d0b7cf94abe82c8503782960091425a617 2013-08-21 01:45:44 ....A 143360 Virusshare.00084/Backdoor.Win32.Rbot.aeu-2e56068c71df1bec574ad82c2e4c7a3124f26d9fa2584644da1da11f77de91a5 2013-08-21 08:02:06 ....A 232448 Virusshare.00084/Backdoor.Win32.Rbot.aftu-31ae76757c69dd88a44be02154da475a92a07a11c547e3f6f0c0e52c3fd13ad5 2013-08-20 21:46:14 ....A 171795 Virusshare.00084/Backdoor.Win32.Rbot.aftu-d8af2562efbfd17d4ddac3861c3967df8bb59be757411c165e622d5947005598 2013-08-20 23:37:58 ....A 227328 Virusshare.00084/Backdoor.Win32.Rbot.aftu-dfe0eb0e8f6801720bf98b832984a858abf26e71004ce4c8903c9f18413156ce 2013-08-20 23:32:48 ....A 145408 Virusshare.00084/Backdoor.Win32.Rbot.ahn-0344c209af8448e4c928e8bb3b96eb106555867722885e5ddb708596dd21ef1e 2013-08-21 00:05:16 ....A 69556 Virusshare.00084/Backdoor.Win32.Rbot.ahtg-d2b5856c9cc8184835302f5a736769f21d9d3ea711a81823e01f1c53d3b589aa 2013-08-21 10:10:12 ....A 454656 Virusshare.00084/Backdoor.Win32.Rbot.aliu-03decac5b5f1168a812462592f914c77a435bec119cf0ce387b95305a45eb769 2013-08-21 00:41:54 ....A 213264 Virusshare.00084/Backdoor.Win32.Rbot.aliu-321562d89f86b0c75759d13f51b9da43a92d464c189330e9c5041d02ad61665c 2013-08-21 05:14:50 ....A 193093 Virusshare.00084/Backdoor.Win32.Rbot.aliu-4a33489b79fe68dcf097ed0194900619a4e9bc3185a7733a4b84c9bd187d9c41 2013-08-20 16:59:46 ....A 275746 Virusshare.00084/Backdoor.Win32.Rbot.aliu-a2b42237bd0c0549a02b93da3a8245c9d2cb90ff012746c9036ad0cfc9d578d8 2013-08-21 01:17:44 ....A 2929152 Virusshare.00084/Backdoor.Win32.Rbot.aliu-b83f1a751018f9d9d173c45e7ed42b42ed7d05d4ce352dd75e02e5d4b5b10dfe 2013-08-20 19:51:18 ....A 2691272 Virusshare.00084/Backdoor.Win32.Rbot.aliu-d745ed366bc88363f87a9d4372ca0938ffd1610edf6657f180f20cfedf570988 2013-08-20 20:30:38 ....A 344264 Virusshare.00084/Backdoor.Win32.Rbot.aliu-d924caab361b795458500c1567f324087b73e850d3b628ac8dd1265362328688 2013-08-20 19:43:24 ....A 3407360 Virusshare.00084/Backdoor.Win32.Rbot.aliu-dcc58d6a9cafe100026f63c0cc1250e56084d19560fc6b6e887c4f90415c7523 2013-08-20 21:50:12 ....A 18436296 Virusshare.00084/Backdoor.Win32.Rbot.aliu-f0041454f9ce389c53f65ba188765f521a7d18e18f2e152099e4a31c1ff9fac8 2013-08-21 03:03:44 ....A 310272 Virusshare.00084/Backdoor.Win32.Rbot.aliu-f42b7e7640d28f80f16670fec6e13640af121fe6c2c6acfc3b54727a42c1549f 2013-08-20 22:42:38 ....A 1944576 Virusshare.00084/Backdoor.Win32.Rbot.aliu-f59f1f34e7c7692aa7e7f71cdb6733ff001c1da1d14b0c08741436da62c45c6c 2013-08-21 10:06:04 ....A 415744 Virusshare.00084/Backdoor.Win32.Rbot.aqwl-7ff4c8260497a6516d2c81381140bf364a333c88f9a66a2924e9af6acd4fe005 2013-08-21 01:04:02 ....A 414720 Virusshare.00084/Backdoor.Win32.Rbot.aqwl-e0f14c8b073ac4fe6914a9e536ea716333558cb3b35902c3b80d4318c1338462 2013-08-20 22:13:22 ....A 525312 Virusshare.00084/Backdoor.Win32.Rbot.aqwm-0024551332c334f4fb1980a6be8bc96e3dec70b965fa0b3be90f03b6be4d38fc 2013-08-21 07:19:04 ....A 106496 Virusshare.00084/Backdoor.Win32.Rbot.aqwm-3a9d5927784a399c0b7e7ca7424900fa924b3b5c309d86eff84b04dcf8f91cfb 2013-08-21 07:59:36 ....A 371712 Virusshare.00084/Backdoor.Win32.Rbot.aqwm-5acf94503bf84a507ab3d26393aa7f8ee5165044dda2fc00210e669c1ce40888 2013-08-21 07:53:00 ....A 182272 Virusshare.00084/Backdoor.Win32.Rbot.aqwm-5d20012bff756d3f0981c9a870d811b007c95cfd2eb7e3dddcef748a2ee8786c 2013-08-21 05:26:06 ....A 486400 Virusshare.00084/Backdoor.Win32.Rbot.aqwm-5fd4796380c3516bb49338776895e201ab2df0f276fa8dc184ab65b41e2b4bac 2013-08-21 02:18:02 ....A 500736 Virusshare.00084/Backdoor.Win32.Rbot.aqwm-b8a781a1613955c2ba37b952ab651622c1c50f5e8a98a0c4476210b9fc9affff 2013-08-21 05:28:30 ....A 434176 Virusshare.00084/Backdoor.Win32.Rbot.ashz-2e3e58a80793531e3fe5499ae3f6e2a127ba6390e39f160794f1c15ac00953f4 2013-08-21 07:10:38 ....A 446464 Virusshare.00084/Backdoor.Win32.Rbot.awi-1ea8179874e72f16de299c9d4997bd3e2b2473c904d50c9c7986fc06c598dbe4 2013-08-21 01:30:24 ....A 156672 Virusshare.00084/Backdoor.Win32.Rbot.axe-0d791392e5154771d36156cf84a4ae4b6b92e2e2a2c84776baebd193c0d8c9dc 2013-08-20 23:18:14 ....A 52736 Virusshare.00084/Backdoor.Win32.Rbot.ayz-f9067fee3272f766819f77c23911ad503ea6dee9086fb98ff8ac6c864d023b66 2013-08-20 19:49:40 ....A 203776 Virusshare.00084/Backdoor.Win32.Rbot.bci-fbd9b0b4598b130842e7f208c03c94cf6261f8ce4216270e897089994bc0cac3 2013-08-21 00:09:48 ....A 90827 Virusshare.00084/Backdoor.Win32.Rbot.bfd-f275ba282e73b9b69ba1da8f893be7b269d72e55d8aee5959bd8df8bad22428e 2013-08-21 06:00:34 ....A 1410780 Virusshare.00084/Backdoor.Win32.Rbot.bkwy-0a3971b38dcd0f8143e2bef982f3b70bcaa355bfb027c00566f82a77ad648903 2013-08-21 01:43:18 ....A 16065 Virusshare.00084/Backdoor.Win32.Rbot.bni-6ef0446e98c56697ade39ce4b48dfe94780c88232c797342f0539942109841cb 2013-08-20 22:00:00 ....A 14280 Virusshare.00084/Backdoor.Win32.Rbot.bni-d7c84aee882a2637b09d44c0ee414952c089d65283071179af1cce2f707fd1aa 2013-08-20 22:33:44 ....A 20145 Virusshare.00084/Backdoor.Win32.Rbot.bni-d8528fd116a280d121b9f194b2adb6936bea2f258783a7e007885fde14984885 2013-08-20 21:04:28 ....A 270928 Virusshare.00084/Backdoor.Win32.Rbot.bqdp-f8aeb64bca4ec286918d309c14d6aa4e584178185d58113f068227daa32b629c 2013-08-21 04:13:28 ....A 107235 Virusshare.00084/Backdoor.Win32.Rbot.bqz-1538a22d3805c81ebe0918379d8ea84715ce95a13158300bf071a38c88b2c716 2013-08-21 00:43:54 ....A 142027 Virusshare.00084/Backdoor.Win32.Rbot.bsz-f90b48f9887fa4876cc54a7ecc91104872cb4a4fc0c38491dff2352d93379b4d 2013-08-21 07:36:06 ....A 178176 Virusshare.00084/Backdoor.Win32.Rbot.btr-3eb1c2b9c5c4c85d6e49dc486c4fe8896bfc66abe8f95c7eb732cba9c071fb37 2013-08-21 00:35:52 ....A 633856 Virusshare.00084/Backdoor.Win32.Rbot.bzf-02314ae58de4e7de5d35089b5b4be84ffe23da6556176855055af7eec071b843 2013-08-21 07:28:14 ....A 47937 Virusshare.00084/Backdoor.Win32.Rbot.cy-24a35f434b465296b0e456cba7a960fc88b380f9437db3ee2a6bfbdfb33fa96e 2013-08-21 09:08:18 ....A 464896 Virusshare.00084/Backdoor.Win32.Rbot.djt-2b613a8fa22a30e94e5f2c5328ccf68d2ef1754f63596c20800c9d2df7aa86bc 2013-08-21 02:36:58 ....A 132096 Virusshare.00084/Backdoor.Win32.Rbot.gen-06ac26ea6be991ec2c3e0f2d95ac999d07b12b80bdc690daa579192e2b7a222d 2013-08-21 03:42:08 ....A 148992 Virusshare.00084/Backdoor.Win32.Rbot.gen-0b01ba4ea9a3a6f38e2329059bf5fbae52516101887c511fb2de3429a9fd9cd4 2013-08-21 01:29:38 ....A 671744 Virusshare.00084/Backdoor.Win32.Rbot.gen-0c98e975bd64daab673b2f93bf8b604a0fe1639b4b4a074385fc79ce407e466b 2013-08-21 10:03:40 ....A 171008 Virusshare.00084/Backdoor.Win32.Rbot.gen-2dad8be7c33177dd74ad9b1bfa6db18345875d71b88e25984838c3878ffb795e 2013-08-20 20:17:36 ....A 1106432 Virusshare.00084/Backdoor.Win32.Rbot.gen-35d8f6bc3634b7e8656f6402e80bc8f850631c0245a8e7aa03dfad96ebb0ae31 2013-08-21 01:09:52 ....A 672767 Virusshare.00084/Backdoor.Win32.Rbot.gen-527bd611a46fc0a7b0d592e97df07440e637877041f829843bdd2d68d5e7af7f 2013-08-21 07:54:00 ....A 88064 Virusshare.00084/Backdoor.Win32.Rbot.gen-5a7e2e8999f2fe89fb55b9c26c3f9a5b3853fa2398890eb750d004fbac5a81bf 2013-08-21 08:30:34 ....A 122880 Virusshare.00084/Backdoor.Win32.Rbot.gen-5bc1a9abadf602093a2ddc4608f9b71c4c7525d48aefe299d6f0b2a17da7b93f 2013-08-21 00:45:16 ....A 3576832 Virusshare.00084/Backdoor.Win32.Rbot.gen-753e955210052ef3f52fb3d33171b9e4e45b5730730f018bf33e8d42b69784b6 2013-08-21 07:59:32 ....A 802816 Virusshare.00084/Backdoor.Win32.Rbot.gen-7ab0c591e78763c586ae440292e82343f71092bf6a67ec4ac8cbb9335177abbe 2013-08-21 00:38:04 ....A 641536 Virusshare.00084/Backdoor.Win32.Rbot.gen-d068f37866d2322d05513f2fa6292e21cd24ca466f132f3bf055cb81f452a1d8 2013-08-20 20:31:42 ....A 647168 Virusshare.00084/Backdoor.Win32.Rbot.gen-dffefdf109a746bc76ff44c5b929a977c1f70682368e850e206c840ff0851523 2013-08-20 23:13:18 ....A 80655 Virusshare.00084/Backdoor.Win32.Rbot.gen-e345301d9378d1e4c64403363d757975bd98aa94135001b3bc93af2cbeac768a 2013-08-20 19:51:16 ....A 560640 Virusshare.00084/Backdoor.Win32.Rbot.gen-e9374af8251b50d5288d8c1009c9323fecd5c8f4d007a4830cf36649041d868d 2013-08-20 23:40:40 ....A 268288 Virusshare.00084/Backdoor.Win32.Rbot.gen-ede76f00dacbc71e0c9af76740d6750dd4b2a5d89cc72d634402f07617e48d61 2013-08-20 19:38:06 ....A 843776 Virusshare.00084/Backdoor.Win32.Rbot.gen-f35a70d4b31a4e37c254b7def5226610e68d4ff1c2e5a5eb1cd17fa937d90bdc 2013-08-20 23:21:46 ....A 88576 Virusshare.00084/Backdoor.Win32.Rbot.gen-f802ca44a1e200e6f32310e6b86d90013596946e1b6596079cbf6e30ffe9d3e2 2013-08-20 23:26:38 ....A 366893 Virusshare.00084/Backdoor.Win32.Rbot.gen-fa2e4de63abec612cd1190780468deb56253a07efaf369ab79f6896548febaa2 2013-08-21 08:31:08 ....A 1351680 Virusshare.00084/Backdoor.Win32.Rbot.krv-3265b70cdb451b6bec65ba8dd0ac9249735f77e29c488fd0aab0fc07353f8df4 2013-08-20 21:52:56 ....A 178847 Virusshare.00084/Backdoor.Win32.Rbot.kts-33f956881c9edfe93bb109aa3a2c20746cf7ccc18fb7d6e44fdffe608d49cfa6 2013-08-20 23:27:34 ....A 176509 Virusshare.00084/Backdoor.Win32.Rbot.kts-fcdaa2c3d0c5bcf6e198d34c36b65842feb3371e966508853ae10c5c714fb967 2013-08-20 22:40:18 ....A 228352 Virusshare.00084/Backdoor.Win32.Rbot.kty-05bf532f60cf29568765d6f627740a63271fe8c41ad6de8e20b4995a354895ed 2013-08-20 22:18:40 ....A 598528 Virusshare.00084/Backdoor.Win32.Rbot.kty-d3766787cf3759c71d5830fbd525d7dd81140a717d62cfc32f3f0a4437dbbb76 2013-08-21 07:06:28 ....A 226304 Virusshare.00084/Backdoor.Win32.Rbot.kue-6e57891496e853195a8273fcdc51137033bbc9320bef54560cdf3e9c5cff741d 2013-08-21 05:40:32 ....A 86752 Virusshare.00084/Backdoor.Win32.Rbot.wx-7fc67b80a302bc865226afe428ee8aa4af365846c85b8a87d1ceb8cc662e5d98 2013-08-21 07:34:00 ....A 109568 Virusshare.00084/Backdoor.Win32.Rbot.xog-3df0aae3b681e8ef2d6427bc4f3438c0cd971e59eb22f7857c81b1f6a0e56fd1 2013-08-21 08:12:38 ....A 540123 Virusshare.00084/Backdoor.Win32.RedDust.ak-5b8c410765a88dbfeb2b38b4f7524e7b4e370a08a8595696a119c2d2d8b61571 2013-08-20 21:50:56 ....A 2116096 Virusshare.00084/Backdoor.Win32.Ridom.bj-d74572953076251b944e2de984f2a5912501f55593c1c9da3602d9be26ebe585 2013-08-20 20:40:50 ....A 3432448 Virusshare.00084/Backdoor.Win32.Ridom.i-d56aaf78a3206fa4ee1bdaed79fa847dc94dbbcbe1488a3d396a334ccc89216d 2013-08-21 06:46:26 ....A 20480 Virusshare.00084/Backdoor.Win32.Ripinip.eea-0af2e6d7e9ed2cf2b22901c5c1aa4ebb2e18a92089a5a1ca66eea030361c8de3 2013-08-20 22:27:20 ....A 20480 Virusshare.00084/Backdoor.Win32.Ripinip.zdn-ee55bfd3ac4174ff407796c2d4c05c8dcc4d6580b1969e6177f731a142fb7b0b 2013-08-21 09:22:02 ....A 249856 Virusshare.00084/Backdoor.Win32.Ripinip.zht-2aeeb745ace688db06bfea5345f9d2c79e4df284264778357e4ce906bdeb960b 2013-08-20 17:25:22 ....A 249856 Virusshare.00084/Backdoor.Win32.Ripinip.zht-4d3bacc338256ffc782bd8c789a5e1384ccbc65c30704651d5ee66e2be7dc025 2013-08-21 07:48:42 ....A 249856 Virusshare.00084/Backdoor.Win32.Ripinip.zht-cb44efa407bfb007532620f700d54b90b0870828f53c0a8e74c449dc3a3e9368 2013-08-20 21:36:58 ....A 249856 Virusshare.00084/Backdoor.Win32.Ripinip.zht-e9b991ce3ae7d6482c2d87e1eff3e6feb9e5689171e519e950c27d3162c841df 2013-08-20 21:19:04 ....A 249856 Virusshare.00084/Backdoor.Win32.Ripinip.zht-f07d41d188143eb2fa73b7814ad4f241c4ff088758880cf9d985a63653fdfb45 2013-08-20 20:48:22 ....A 249856 Virusshare.00084/Backdoor.Win32.Ripinip.zht-faa624e2e19721cb17c9312ea4b935eac141f5c0f23fbaf2765687b1017cacea 2013-08-20 20:50:46 ....A 249856 Virusshare.00084/Backdoor.Win32.Ripinip.zht-ffb9371c18f23dd3f1558c5afad9d5ce6e8d4d964f8cf478b154293011738f53 2013-08-21 05:38:20 ....A 97280 Virusshare.00084/Backdoor.Win32.Robobot.ab-4edde5c10e29c345f0c5c77fa45f49901e6d31de6aef7ee2ca72d107a5e2df63 2013-08-21 06:19:34 ....A 49152 Virusshare.00084/Backdoor.Win32.Robobot.af-1b6bb9354c40c0d5c2a631749ea27437bb29b9f0014457c2b2847cc96963a6ad 2013-08-21 05:36:44 ....A 84480 Virusshare.00084/Backdoor.Win32.Rukap.e-a61d2cd23efb6496802d44633af47541b8523c53ec28add7514c9ee6a92b14dd 2013-08-20 22:27:38 ....A 153600 Virusshare.00084/Backdoor.Win32.Rukap.gen-d82e44a75dc43a331286991016d5a81b6988052854da190447db64b1236a7df4 2013-08-20 17:11:58 ....A 164151 Virusshare.00084/Backdoor.Win32.Ruskill.eka-5e3c6757a20dcd2d4fa04ee0b464193ce571fd389da063b70408c1081218469c 2013-08-21 05:26:52 ....A 6842 Virusshare.00084/Backdoor.Win32.Ruskill.eto-5c3a02e25232757ac3973bda837d5afe0a55d67f568dfd5f781bb0184090405d 2013-08-21 08:30:26 ....A 167936 Virusshare.00084/Backdoor.Win32.Ruskill.fmg-1d0185fda0776225aab32935764992082546beece5473eb18b85df507abc8fd3 2013-08-21 09:56:26 ....A 167936 Virusshare.00084/Backdoor.Win32.Ruskill.fmg-1e7518d78c1c5b88d12ba73962928ec4ab55ed4609b9bb5fd2a2c251cef471ad 2013-08-20 17:22:26 ....A 167936 Virusshare.00084/Backdoor.Win32.Ruskill.fmg-3ae16e8273dcee9b9b6a7d6461877755368b6cdc34a69248b28810d6bbd97b88 2013-08-21 09:13:46 ....A 90248 Virusshare.00084/Backdoor.Win32.Ruskill.fmg-3f06276c47e79c5bd409657c1860a6ce62de3204ce116b4b71e291be5dd8e2d0 2013-08-21 07:24:00 ....A 8125 Virusshare.00084/Backdoor.Win32.Ruskill.fmg-4c8e5daef524c9e5d702204c490bfbb261ed39bd24397e127bab8c3bde0d3299 2013-08-21 06:53:12 ....A 114688 Virusshare.00084/Backdoor.Win32.Ruskill.fmg-4e1dbbfe9e39395c52b0179db04ed69841ca007ed485ec97ad9665de9f1d6096 2013-08-21 07:09:44 ....A 122880 Virusshare.00084/Backdoor.Win32.Ruskill.fmg-6b09262b01c1d1698d7782f52c34c92d48b383ec899c875cb937b997cbbccf2d 2013-08-21 07:09:14 ....A 151552 Virusshare.00084/Backdoor.Win32.Ruskill.fmg-7dec529591703f6d4d013f946777db343e4e495ea098a9b6881bb324bc91ec63 2013-08-20 21:37:38 ....A 167936 Virusshare.00084/Backdoor.Win32.Ruskill.fmg-fc24875ad063aa472e0b417bcfa95a2cef71796c5311d626206d5f666789d610 2013-08-20 21:15:10 ....A 167936 Virusshare.00084/Backdoor.Win32.Ruskill.fmg-fe56db88489a2de2bcb7d5cec5d578953cccf95daa3148cff83f861920eb360a 2013-08-21 02:45:34 ....A 55144 Virusshare.00084/Backdoor.Win32.Ruskill.fvi-2006f1e75d6c4a793b0cbc937401eb7399bcb058c1f89d93c86674cf67fb89f3 2013-08-21 07:59:40 ....A 61320 Virusshare.00084/Backdoor.Win32.Ruskill.qiz-60eec6ff2dc43991a09ee78e7701e8b59ce9620311c6f8b63ddedf01e77a6155 2013-08-20 16:50:04 ....A 145218 Virusshare.00084/Backdoor.Win32.Ruskill.qzm-4dbeae1ef8ba557267ad0487fcf8af7330c30d704d33a005ca47d5536f7e2166 2013-08-21 02:07:38 ....A 119167 Virusshare.00084/Backdoor.Win32.Ruskill.rql-e514ab1148c5285bab758b2a4ed09e28efa0586839cfcecee29dc1ef16e5b9c5 2013-08-21 02:15:42 ....A 115056 Virusshare.00084/Backdoor.Win32.Ruskill.rtn-03e0e1c29c1a3c7b51e986ce4b86d8136bed8138fb50194f1491c2998a892de9 2013-08-21 03:38:18 ....A 115056 Virusshare.00084/Backdoor.Win32.Ruskill.rtn-1726cb496329ca64871169227231f9a5d15809916f21557c6ae837d2236d79da 2013-08-21 08:04:28 ....A 12264 Virusshare.00084/Backdoor.Win32.Ruskill.uxp-029d93ab5af51d7cc56313c6c4acb7e5517cbc9b6285d4d31e8b9b15830b54bb 2013-08-21 02:25:24 ....A 131072 Virusshare.00084/Backdoor.Win32.Ruskill.uxp-35dfac41fdc2f4e6cc9a968558f788ec6f316f82fc93ddc9cbdf1374004a63ce 2013-08-21 06:40:14 ....A 248320 Virusshare.00084/Backdoor.Win32.Ruskill.ynm-c5d0267cd653b51e1c9e15ae915928de58a7ce8dc60fe9441e64f8b319c21144 2013-08-21 05:59:08 ....A 785408 Virusshare.00084/Backdoor.Win32.SchoolBus.b-6c5aa3d1bca96f23bca3ba9aeefdbdf1e63349a7baac8b5cbe7d6763de558a4b 2013-08-21 07:58:20 ....A 82432 Virusshare.00084/Backdoor.Win32.SdBot.actc-1b02233aca7bfbc3994c1c7bc5c81a24552ff716d7b38c3f353e38ca99a34019 2013-08-20 17:25:18 ....A 69756 Virusshare.00084/Backdoor.Win32.SdBot.adlb-06f0369feb2e55f137b7668b4808408fd722b084121af4795788744613423073 2013-08-21 09:23:40 ....A 19000 Virusshare.00084/Backdoor.Win32.SdBot.adlb-0f7ca10ec023201843c5624da4ae7d2189ef6fcd85ca6d68e89d83041c4f8f15 2013-08-21 01:49:02 ....A 69756 Virusshare.00084/Backdoor.Win32.SdBot.adlb-1d0553e0e06b97c2967f91c3676f21dabda741f3e6c32bca33cb87df63274579 2013-08-21 01:44:44 ....A 93696 Virusshare.00084/Backdoor.Win32.SdBot.aghc-0d5d63112b7c2e813093264b928987bbe6d8d9946717cc1a3cc18af606d9f7e4 2013-08-21 03:56:00 ....A 69120 Virusshare.00084/Backdoor.Win32.SdBot.aghc-2a235783b4092cccc9116616c51382673f756b3f82453c07b24bf173431db3d6 2013-08-21 08:20:54 ....A 97792 Virusshare.00084/Backdoor.Win32.SdBot.aghc-3c68547e8e3ce1062d35acbdb42830f0a32c37695f31c66f5edfdb83c4cd8255 2013-08-20 20:57:22 ....A 565248 Virusshare.00084/Backdoor.Win32.SdBot.aij-e080512c166731deb154940c031ab389ea97718fa81fba73f1da0d1eec7db6e3 2013-08-21 08:14:22 ....A 68001 Virusshare.00084/Backdoor.Win32.SdBot.apf-0c7689ee4e34e067a5e721208b7ce88a251a53f3ab30f483b48e4d8d0742a18f 2013-08-21 05:02:04 ....A 173118 Virusshare.00084/Backdoor.Win32.SdBot.apf-6aa46ab64e9a85ff772107883199333179eb666021f887f4e7d52d0613f87802 2013-08-20 20:15:30 ....A 77824 Virusshare.00084/Backdoor.Win32.SdBot.asy-ecfb29d6999c083ca6f278e1a30ef082584c1006ed53034801169c7ea0d60374 2013-08-21 00:15:34 ....A 68096 Virusshare.00084/Backdoor.Win32.SdBot.aua-04e22dda6279725d5d8db0d5295e9765a2c1c7f8a37e78443f85d7e9eca49424 2013-08-20 22:51:30 ....A 327680 Virusshare.00084/Backdoor.Win32.SdBot.hqt-f76770a1af7d28dae585c2880710a9cbf1c6b0e580b9faa87caa49b4df7083bf 2013-08-20 19:50:24 ....A 122880 Virusshare.00084/Backdoor.Win32.SdBot.niy-fa111022253e61c0d1ee63a50c3c041a04f7f6abcbb77678d4bb63121e094cae 2013-08-21 09:27:14 ....A 746496 Virusshare.00084/Backdoor.Win32.SdBot.ova-2b05c7e28ca00be5c6c3f62a607bb2e7c7f5cc999e2dbdd58ec964f4c1958bd7 2013-08-21 01:31:46 ....A 746496 Virusshare.00084/Backdoor.Win32.SdBot.ova-4d58f046acdaa092c5e9d8a28fe6a906ce8f5bd2a8ad2e33c2b1b16c959f374c 2013-08-21 00:15:32 ....A 164352 Virusshare.00084/Backdoor.Win32.SdBot.xm-e7e0fda8e08aa75f72e0a30057595fb98f3608b4010755cecdaa92d5dd92469a 2013-08-21 00:20:10 ....A 790528 Virusshare.00084/Backdoor.Win32.SdBot.yx-f5f0578dd52fe6af7f56e1b2e948fba8a8591bd52c6d2a1798c1a9525df7a8ad 2013-08-21 01:49:26 ....A 262144 Virusshare.00084/Backdoor.Win32.SdBot.ziu-0186667c9369c6d83a72a15a32a4f24f8b7d8abde61ff6454b554f5f72584323 2013-08-21 09:25:24 ....A 214534 Virusshare.00084/Backdoor.Win32.Sdbot.abof-0e266ee538ef36cecd886c2e28e103abffadb58f04407e0478a8cd41b23517a5 2013-08-20 21:09:28 ....A 380934 Virusshare.00084/Backdoor.Win32.Sdbot.abof-15a50ddc2765ce647affe2bef5a744929972165f1d2010487aba44fc4527c6a0 2013-08-21 09:59:22 ....A 375302 Virusshare.00084/Backdoor.Win32.Sdbot.abof-3df652a2dcb978c514a9f559d6dbede127185fee92339f135c5b0c3205df4b60 2013-08-21 00:36:28 ....A 40449 Virusshare.00084/Backdoor.Win32.Seed.11-00e61a0605bf1d1dcac6c7a5bdf12e8f4d07e7f627073cb9d4e4dfbb2518c640 2013-08-20 18:08:46 ....A 40449 Virusshare.00084/Backdoor.Win32.Seed.11-69644b7b2336dd0638d0ca35a2a6a3cefe500e2c130c77961d2d9444555a3ed6 2013-08-21 06:50:02 ....A 501251 Virusshare.00084/Backdoor.Win32.ServU-based-5efb523dd04e75fb4ad32e470bcb05d0416cb3c40c3916ae7a51ebda73e06f6b 2013-08-21 02:35:24 ....A 1006080 Virusshare.00084/Backdoor.Win32.ServU-based.gen-b4da93fc4b651c6303f06be44e5e24378575e373c2ea48fa6b8749661c17086d 2013-08-21 06:29:42 ....A 784268 Virusshare.00084/Backdoor.Win32.ServuDoor.a-6d534f0d2e9f959e4da85cf6d67219fc850d550087fb891102a6b3479cee8e24 2013-08-21 06:06:54 ....A 155648 Virusshare.00084/Backdoor.Win32.Sethift.a-1e26762714a5b7c5c54a23c1c0eb086791f14fa69740a4cb64eb9a870e84cc4a 2013-08-21 10:03:54 ....A 332459 Virusshare.00084/Backdoor.Win32.Shark.cdm-5deeafb922e01becadfba6f24795337e92a4c7135e75e97d1c088b2ae2c60449 2013-08-20 17:48:08 ....A 172419 Virusshare.00084/Backdoor.Win32.Shark.ggo-0ee76a210530ba15f1952ba4beb418783d792c4434f1ccda0c08d2ac46c96584 2013-08-21 05:43:42 ....A 193412 Virusshare.00084/Backdoor.Win32.Shark.ggo-1f4a5d804d96384fd305543cecd73e0c75cc8b70b3ce590369ae02ece7c1869c 2013-08-21 09:14:08 ....A 193458 Virusshare.00084/Backdoor.Win32.Shark.ggo-2f98cf4dc01922ca99e48f8725c0b971a67fbe306b25267fe0cab1775ff9957e 2013-08-20 20:34:32 ....A 172408 Virusshare.00084/Backdoor.Win32.Shark.ggo-401ad11d17100ed536a9284ddbd99acd5032451afde692f099c67adf724b4a62 2013-08-21 06:23:52 ....A 172479 Virusshare.00084/Backdoor.Win32.Shark.ggo-5d5cbb0c048985f0f05e9e78391c9380f385505567e33ee7c0b85bfdd9ce20e0 2013-08-20 22:27:18 ....A 193373 Virusshare.00084/Backdoor.Win32.Shark.ggo-f5354e80b9f235ac044953eacfa18f7c3eb5b94a23834e69f0724b3fa4e8d44b 2013-08-21 08:27:44 ....A 243316 Virusshare.00084/Backdoor.Win32.Shiz.aarb-3a47e757e19cb999678808640e2b706ad8458dee86c61a5d0026345c594629dc 2013-08-21 06:41:28 ....A 260944 Virusshare.00084/Backdoor.Win32.Shiz.apti-5a7b426af095b8023e9aa0a2bdb113d75807c3f131fc394e82c0afa41359bb6b 2013-08-20 22:06:44 ....A 260944 Virusshare.00084/Backdoor.Win32.Shiz.apxo-15d6faa3a5fb371745f0f54b032ff554daafa5da2f6667837fd258eeaa68f39d 2013-08-21 09:00:10 ....A 260944 Virusshare.00084/Backdoor.Win32.Shiz.apxo-3daaf0104a68d521d0c445dbcab93f778689b90b88bbe17890833aee3e83ace7 2013-08-21 10:10:50 ....A 260944 Virusshare.00084/Backdoor.Win32.Shiz.apxo-5adfaa2edf7e22d27ea34911d128a440b2790857c0e5cc7eba494f44335567a0 2013-08-21 06:09:16 ....A 266568 Virusshare.00084/Backdoor.Win32.Shiz.apze-3b9639da71ab2233065948b639ba271790751b08ff9fd278a6aff5a52bb8722a 2013-08-21 06:42:24 ....A 88064 Virusshare.00084/Backdoor.Win32.Shiz.aqo-4bf126d0bd6e4c9ae72da8fad51e79345fc6ab62d0d448109598ecf8004ac028 2013-08-21 02:10:10 ....A 74752 Virusshare.00084/Backdoor.Win32.Shiz.ark-0a08888a4c40ff878001bd7cab4b45abe8f150b0e5605f20af5354f63c09a590 2013-08-20 17:16:30 ....A 172544 Virusshare.00084/Backdoor.Win32.Shiz.asi-79794f25aebd3ca7b976a20d6302f01d9a9218434c6b5af9e6f599ea79fda684 2013-08-21 00:14:16 ....A 121856 Virusshare.00084/Backdoor.Win32.Shiz.ate-e1c65b7376281cf11edb1a864170f36f7411f643edf5b3391ca59be45436abf9 2013-08-20 20:25:12 ....A 124928 Virusshare.00084/Backdoor.Win32.Shiz.ato-d78886aadc959969d79425eea1876ec540eb44022482398db1757708fbcad004 2013-08-21 01:15:12 ....A 198144 Virusshare.00084/Backdoor.Win32.Shiz.atw-f42b2f164560248ddd51ad817669edb2b7aec2c59068b4f2b0f3b7e7c60678c1 2013-08-21 01:41:08 ....A 248832 Virusshare.00084/Backdoor.Win32.Shiz.boes-2b12176a5bee294cabe635beee201050b5bffc32839a547ab683fad3b86d64b2 2013-08-21 01:32:14 ....A 248832 Virusshare.00084/Backdoor.Win32.Shiz.boes-3b50c6d97ac5821314d04a769585fddb43e18877c23a2117632e922441e7ca77 2013-08-21 08:56:50 ....A 248832 Virusshare.00084/Backdoor.Win32.Shiz.boes-4c7c4668ee6a8ed482c91c4ff8048e857ac652b4f90527394903c0eba8533b75 2013-08-21 01:25:16 ....A 248832 Virusshare.00084/Backdoor.Win32.Shiz.boes-4d0311ce0968a20cf302a291711738b5d68dc2cde14c1e756864042a4e421584 2013-08-21 05:08:36 ....A 248832 Virusshare.00084/Backdoor.Win32.Shiz.boes-5de6f9e09f06476976a05f07e074c6adf94ef14d051dafc8c0f70fe6a849ddc0 2013-08-21 08:12:40 ....A 221453 Virusshare.00084/Backdoor.Win32.Shiz.bpep-0de340516522d009de7541b4982b08ab73293393c3b1ed83bf59be945883a78b 2013-08-21 10:08:52 ....A 137216 Virusshare.00084/Backdoor.Win32.Shiz.dkl-3dda40f7d355ec31169f4d3a0e9c84c833caf2eba9579e2f792d4e071b48684e 2013-08-21 00:59:48 ....A 217088 Virusshare.00084/Backdoor.Win32.Shiz.dkz-e435f9af75f4e6e99c09ccd751417831de5e44c7edff502fb491ff757b77b370 2013-08-21 05:31:46 ....A 62592 Virusshare.00084/Backdoor.Win32.Shiz.dnn-4c3e61a6355f597ff235c2fd0702171b0be477a4545f89120fcc4d839d2f53f1 2013-08-20 23:48:04 ....A 72784 Virusshare.00084/Backdoor.Win32.Shiz.dos-de7b4f25793c9246104d0fb080aa3cfa745c064f2cd48a3fb9a32635081e6c8a 2013-08-20 21:00:24 ....A 69632 Virusshare.00084/Backdoor.Win32.Shiz.dot-d39348f3ebfb8b4c7e47a70c793cf73e453e7f434b31b0302ba856f21ee620fa 2013-08-20 21:12:20 ....A 73216 Virusshare.00084/Backdoor.Win32.Shiz.dph-d5c60b6a9ad91bdbbaeff54cfc12f4c3e22a51bbe6ce4c985488e7b4b0d429e5 2013-08-20 23:58:28 ....A 156672 Virusshare.00084/Backdoor.Win32.Shiz.drv-44603c4158c948a017c2188ab6aa8fce184b9ebf6bcd3c6302615e504708bcaa 2013-08-21 07:31:40 ....A 448512 Virusshare.00084/Backdoor.Win32.Shiz.dwv-3e2ad100b1139d0c77138c12434cc2e9eb400a4eb343f608fb2cf0261317521d 2013-08-20 20:53:30 ....A 75264 Virusshare.00084/Backdoor.Win32.Shiz.dwv-e3ee01d89507bbe1e152874f99c2f7cc9387c7fc1f98aebcc98d304cdb05c01a 2013-08-20 22:47:30 ....A 75264 Virusshare.00084/Backdoor.Win32.Shiz.dwv-ea326e66e327ebdac92ad3726eb304624d8d6d0a479f0ade2709154f0aa78eca 2013-08-20 21:21:38 ....A 75264 Virusshare.00084/Backdoor.Win32.Shiz.dwv-f1eae58d5184334e0c911a859ac19b8f5d4e18e39872eb03a9772f20b79c29c6 2013-08-21 01:04:06 ....A 75264 Virusshare.00084/Backdoor.Win32.Shiz.dwv-f5c7ca41858ff6b3397f1f3bfd2b3a6f7a36149db05e853312922b4435f69c6d 2013-08-20 18:24:44 ....A 225280 Virusshare.00084/Backdoor.Win32.Shiz.dyr-5ac8857c3ce92f6ff07bf7d2b2fdc15187ea0dff2110ce5cd1d6616b8dc1b516 2013-08-21 05:20:30 ....A 262656 Virusshare.00084/Backdoor.Win32.Shiz.eep-0ea247d7c6a05850138643972cd23288625500cbcc5011b10b011c89d7634e51 2013-08-21 07:50:04 ....A 182331 Virusshare.00084/Backdoor.Win32.Shiz.esgq-6a86880395d49ed62911636201661ce5714f1a983a48ffd7f39733f54b1cce97 2013-08-21 09:23:14 ....A 214528 Virusshare.00084/Backdoor.Win32.Shiz.eyz-7ccdd19f41503317a0cce3974789fb2c96a14643ee41ffcef51084f400fffbbb 2013-08-21 08:26:24 ....A 207816 Virusshare.00084/Backdoor.Win32.Shiz.fpn-1e56a74a49cf440ccf9359a3a2718aeffc9146cc039d7ee88325e9ea63063fdd 2013-08-21 05:21:02 ....A 215040 Virusshare.00084/Backdoor.Win32.Shiz.fxm-2f408051def606352b55c3acfdecec5e5f43b843f6c64ef3776b1f58fe85eac5 2013-08-21 06:51:26 ....A 212992 Virusshare.00084/Backdoor.Win32.Shiz.jbs-1e8c108be3a02fe1b32679030b54b5d48767daeb298eb6e4188659f90884fa8e 2013-08-21 03:40:50 ....A 212992 Virusshare.00084/Backdoor.Win32.Shiz.jbs-3aa9418d6b34a1ef601cd782d508c823ef4c0fd48cd941f17bdd97688c2fd3fe 2013-08-21 09:32:02 ....A 212992 Virusshare.00084/Backdoor.Win32.Shiz.jbs-5dc8aeb7aabc449902f82b511c0e849881a60791bff027eda27b6c7c0efc84ad 2013-08-21 04:14:50 ....A 179200 Virusshare.00084/Backdoor.Win32.Shiz.jerc-efbfbceac11dd184c079abda13e8fe48bbaed4dac14b32e3e9d4d03b97e3d8c1 2013-08-21 03:23:12 ....A 204800 Virusshare.00084/Backdoor.Win32.Shiz.kfcc-f3f09512637791ba52d78a2538509dad23e0c6a891d392be5de1b11df4018734 2013-08-21 08:27:16 ....A 270336 Virusshare.00084/Backdoor.Win32.Shiz.kllw-5fc72563e9168eaf5ae1a9c96304698f647ecd3532e4bd1410015b0c0ab10395 2013-08-21 07:27:46 ....A 19968 Virusshare.00084/Backdoor.Win32.Shiz.kofp-196aa1cf03e3eff03cec740aba45627181c10821d9f0c2c6e3bbcaf357186731 2013-08-21 01:27:04 ....A 738304 Virusshare.00084/Backdoor.Win32.Shiz.kofr-5e61e68f517d5b0bf2e02112c38ade5235c406e678096f55f90443eb4d9cf0e6 2013-08-21 06:24:40 ....A 155648 Virusshare.00084/Backdoor.Win32.Shiz.kofr-6fc91da81c185c006a9f070cedd6b2f7a4aba8cdc73a3ee45b81b368fe1c7d7c 2013-08-20 21:57:42 ....A 15360 Virusshare.00084/Backdoor.Win32.Shiz.kofr-f3f0a573f45cc3e2ee2a8086826c2c7697d491703cbc5a9ac1221297bb276963 2013-08-21 07:22:28 ....A 193056 Virusshare.00084/Backdoor.Win32.Shiz.kofx-4d8f4372f462f349de860a8950e8efdd11d66922df168e1572333eab2895f366 2013-08-21 09:21:26 ....A 171008 Virusshare.00084/Backdoor.Win32.Shiz.kour-0ab98cc26a25b89abb1def79d49b0d81b9a48ebb0d79f6598a207e8e1cc8a5fb 2013-08-21 06:16:10 ....A 73216 Virusshare.00084/Backdoor.Win32.Shiz.kour-0dde307d3864cf3093d90a121591d3bba8533b43132a715550784804283485f9 2013-08-21 08:25:36 ....A 73216 Virusshare.00084/Backdoor.Win32.Shiz.kour-2e0329cab66f773bf9236f5a4ceb7272fc328e322b87997c0a9e1cb7cb6ac179 2013-08-21 09:29:34 ....A 73216 Virusshare.00084/Backdoor.Win32.Shiz.kour-4d7c7026ce0d85dc31e1bc9b3b69fa3613ba11a274e8e6bea52fd9985ca3c184 2013-08-20 23:41:12 ....A 74240 Virusshare.00084/Backdoor.Win32.Shiz.kour-e21a406f7ab358ff8b8fd0b7d489d57b4d815b0baf28a315d31645884eb35847 2013-08-20 17:48:58 ....A 106496 Virusshare.00084/Backdoor.Win32.Shiz.kpki-7a966be73d5cc920b4f1e72c734e4cfbba3bb92c4ed4c5b18780842b163705a4 2013-08-21 08:36:10 ....A 230912 Virusshare.00084/Backdoor.Win32.Shiz.mqm-2b19114668f58b0a4da7cf319b4c2bde094f54deaef4052ccbf8cb6f07c6a5b3 2013-08-21 01:32:16 ....A 211456 Virusshare.00084/Backdoor.Win32.Shiz.raj-0ed267fda36b93db4290325ae7a323216557dd5c3742641f9da6921fb4586f39 2013-08-21 10:06:22 ....A 204800 Virusshare.00084/Backdoor.Win32.Shiz.raj-2f4fe84f2f6e4ac7e95285ca016069009077f5dec840b6c60e307c268ef35cd3 2013-08-21 09:16:38 ....A 222720 Virusshare.00084/Backdoor.Win32.Shiz.raj-6cedfec04f3ad01208565a35b9e92a88e101e354dc8ab6602587532031300d83 2013-08-20 17:48:06 ....A 215040 Virusshare.00084/Backdoor.Win32.Shiz.raj-7fa19ae2ea2a18ba00898813c8a742cf8a034f4caaa7a31ebab11fc82f23549a 2013-08-21 00:24:42 ....A 211456 Virusshare.00084/Backdoor.Win32.Shiz.raj-dcf28e6cb17a384d2896d14f82a7c479d7e2e637729d05014fb07e313fed92fe 2013-08-20 20:21:14 ....A 211456 Virusshare.00084/Backdoor.Win32.Shiz.raj-eaf74517d5b9d9994aade74949864f6f31d7fceb59bf5d7df78f261421471427 2013-08-20 22:44:58 ....A 210944 Virusshare.00084/Backdoor.Win32.Shiz.raj-ef196a28f70ef693df4eb181d35efbf53abb9a1b2607af5f1a6c14a3b72bf459 2013-08-20 20:33:20 ....A 232960 Virusshare.00084/Backdoor.Win32.Shiz.raj-f0a05a4d4e76835aa23a5d4cc2d15dc81b377b599b6af13eb51c50dce46a2950 2013-08-21 00:01:50 ....A 211456 Virusshare.00084/Backdoor.Win32.Shiz.raj-f21ce68e73d8ece40715650ede24a32d5ff976d73afe78c0679831b672e6228e 2013-08-20 22:13:56 ....A 43520 Virusshare.00084/Backdoor.Win32.Shiz.re-f9b3988e387dd02c895b16f22257b7c720569310f2706a12d0c21db85840ba3b 2013-08-21 09:27:06 ....A 182272 Virusshare.00084/Backdoor.Win32.Shiz.yh-f0ce619582c9a010eaf2fb94cf0d728565cc6a64facea540b7b5de6013594300 2013-08-20 21:49:44 ....A 837632 Virusshare.00084/Backdoor.Win32.Simda.aafj-ac93e1d940b2906b060e41860b2dc997aa64a05dd9e9e661c5bb9e5e7905cabb 2013-08-21 00:54:42 ....A 489477 Virusshare.00084/Backdoor.Win32.Simda.aai-36562db75c14b72f0681e3a1a0b90a378c3a7a4b8414ebf148f8dcfb1e24e576 2013-08-21 05:42:34 ....A 489472 Virusshare.00084/Backdoor.Win32.Simda.aai-6fb278b35e78ffdb12fdfdc7d20c9bc6ec32b974c6497140b398451b37071c1d 2013-08-21 07:53:10 ....A 296316 Virusshare.00084/Backdoor.Win32.Simda.acju-5fe3c3f056a8366649fdcc1ac11ef1d6e01c4fc5c84ba89e69ad2c3aae7b6b0d 2013-08-21 08:53:46 ....A 379905 Virusshare.00084/Backdoor.Win32.Simda.adva-7a5272753acb120669691e29c497b08fa349e7c903199667641172cab15b2b25 2013-08-20 17:27:48 ....A 567296 Virusshare.00084/Backdoor.Win32.Simda.aex-3d540d323dcdd7dcfa7babbd155ec521787ba1723a7a4874b59b6e54434ee677 2013-08-21 00:38:08 ....A 567301 Virusshare.00084/Backdoor.Win32.Simda.aex-767827f70296723c166472a3582763d1ed5050cf0478aef6e06542a0e45c06f7 2013-08-21 01:25:00 ....A 435717 Virusshare.00084/Backdoor.Win32.Simda.afb-1ccced7780161b536b7e0e262d52a38af8472cd87bc62d33e0b652e79c401257 2013-08-21 03:32:30 ....A 819200 Virusshare.00084/Backdoor.Win32.Simda.bji-123c2a273553743e1f5f0dfbb1aae7f69d4129f1330ae968e3b03aee4c151637 2013-08-21 03:53:14 ....A 694285 Virusshare.00084/Backdoor.Win32.Simda.cjf-e50242e0c804152fe5d4d4c49d9dcefbdb2bb625901f3bf3abe7e2b22e874145 2013-08-21 09:52:50 ....A 742912 Virusshare.00084/Backdoor.Win32.Simda.iuq-1a4635b8fab3a2c460b256e993eafaf7d6807096ed32fe627ae2ed0f2711b7d0 2013-08-21 06:46:56 ....A 760832 Virusshare.00084/Backdoor.Win32.Simda.ivm-e152b594bf5ca3fc14e5e0ca7e40c576546f65f57c2cac25a3180b22e846ec44 2013-08-21 02:25:14 ....A 701440 Virusshare.00084/Backdoor.Win32.Simda.ivw-92451d793b08da14f44cc02a81b509170b546ad9bd233ed319a768efd2e8e46f 2013-08-21 04:11:40 ....A 701440 Virusshare.00084/Backdoor.Win32.Simda.ivw-ea63195ab8a1a2ae363f8e2d45e1963a562341cf42385a6f5f9ef82ba6702b04 2013-08-21 04:01:36 ....A 701440 Virusshare.00084/Backdoor.Win32.Simda.ivw-fcd86655ec70331e6a0841b9ed385c91ca33a20db390b0b951d634c583daee7b 2013-08-21 06:41:18 ....A 904192 Virusshare.00084/Backdoor.Win32.Simda.iwd-4d20ddbcf70eff5d45788877412be430edb7135abebd0b9a4a32a3eea32ac626 2013-08-21 03:07:36 ....A 904192 Virusshare.00084/Backdoor.Win32.Simda.iwd-f6a6fbeb69cae2e54af9818f1cf0eb4d5c46b8f8edf40b7fad2475367f0c4f44 2013-08-21 03:04:34 ....A 584192 Virusshare.00084/Backdoor.Win32.Simda.iwe-fde467904a8fd65e46cd27b364b7bb6697579e938c692aaa73715bd37b87e29c 2013-08-21 07:33:00 ....A 646149 Virusshare.00084/Backdoor.Win32.Simda.jt-0df020bb1f1628eea4550e3a90ee7586b1cc9c3e5cce51435304e1b2e77e2387 2013-08-21 05:42:40 ....A 456709 Virusshare.00084/Backdoor.Win32.Simda.lj-3d4109f727fb614e56654a66cd01a46ef444275914f6b153413f2c8e4c98a673 2013-08-21 06:49:34 ....A 151552 Virusshare.00084/Backdoor.Win32.Simda.lj-7e0a2c644d65e7e382d2a9471ed0597fdcf12c0d7b1c5d38066d7a38e727daed 2013-08-21 01:28:32 ....A 314885 Virusshare.00084/Backdoor.Win32.Simda.mk-6b8c7918d1b5a9268869db8dc39ad24b38d023e6d3b8c98ff09dac52274d9b97 2013-08-21 05:14:22 ....A 308741 Virusshare.00084/Backdoor.Win32.Simda.mp-4bf7da3b276ae76535dcd6d6192dfc36ba65d5397405c2892b2b8a92b4d35e77 2013-08-21 10:02:08 ....A 405509 Virusshare.00084/Backdoor.Win32.Simda.uo-5e92d22d7032b4360f8a0a6c61596b02c62389663c640a83903cdae7e8a01b89 2013-08-21 01:41:04 ....A 464901 Virusshare.00084/Backdoor.Win32.Simda.wc-1aad03d3a6f07fecfdeedc3ff9161888d3559be21f6737407f7cef23b2d76009 2013-08-21 06:06:16 ....A 519685 Virusshare.00084/Backdoor.Win32.Simda.ya-6b666e97fda547f6378912d9649c2d9c3fbba8c1c70192cf8f889266c7b275e2 2013-08-21 07:48:52 ....A 583168 Virusshare.00084/Backdoor.Win32.Simda.zqy-0788131d5fcf8aeb81e3cfb5796b2d317d4665c102d3a96e86cf265063f8ddf0 2013-08-21 06:57:16 ....A 739328 Virusshare.00084/Backdoor.Win32.Simda.zrf-4a0ed3a1fd9ae8675e05737ed80559f7a003a902f860d42a912aa9e4662ebefb 2013-08-21 09:52:56 ....A 957440 Virusshare.00084/Backdoor.Win32.Simda.ztm-fedb3d4e37491f2c1d07a0a3fd1efd134dcf3744d53b6bcfbaa857d1521004b2 2013-08-21 03:46:34 ....A 839168 Virusshare.00084/Backdoor.Win32.Simda.zve-55332202eaed6cf42ed1878c60b1206bd2a82f5f56aa560fcad61f583413ee1e 2013-08-20 23:24:58 ....A 735744 Virusshare.00084/Backdoor.Win32.Simda.zya-24d95838c5f972470b759dd555dce00b1a122d6b20200ec13adc11cd72fa18b9 2013-08-21 08:07:00 ....A 278300 Virusshare.00084/Backdoor.Win32.Singu.dl-0e83c48bbc9cbddaf055c3724c0af13f1983711f925ecf0de051ecb9ae48d1e2 2013-08-21 01:02:08 ....A 353280 Virusshare.00084/Backdoor.Win32.Singu.ee-76714c91c7e569af529bff3d4d6ed87b86b352413e4ac37ecea6008c67d1f5aa 2013-08-20 17:33:50 ....A 208296 Virusshare.00084/Backdoor.Win32.Singu.o-ac24feaf8fb8f874b7a89411e0d5c730fa57e60176d42af4873621a365972430 2013-08-20 23:03:44 ....A 545170 Virusshare.00084/Backdoor.Win32.Singu.o-d648b16b94d3f512da9e1423306ef6d4209eec0d76ea3da0c07259237fc38230 2013-08-21 01:29:30 ....A 235717 Virusshare.00084/Backdoor.Win32.Singu.y-5b039d62e2ec8eeeb1bc4d8c26a5537db4422e87d7d6c348fc8ac9baf703678a 2013-08-21 02:47:44 ....A 356352 Virusshare.00084/Backdoor.Win32.Sinowal.fac-17cb39c6ffe9509086e3261b63d326d10a770bf07b14d24ffca83cdfc99f5377 2013-08-21 08:32:42 ....A 356352 Virusshare.00084/Backdoor.Win32.Sinowal.fox-0b9c4efa2e9ae1e63627e51eb83386472b2d8577f0a7214948b908f521dd762d 2013-08-20 20:25:38 ....A 37376 Virusshare.00084/Backdoor.Win32.Sinowal.fox-e527da613e368010b600df77b9ab2beeebdcef1af36e9f86e91bc9c0a5915d7d 2013-08-20 20:45:38 ....A 40448 Virusshare.00084/Backdoor.Win32.Sinowal.fox-f518366a54ff8b9773082eec0b17c631101069fccda92efe95de9bad64fb7ab0 2013-08-20 21:37:44 ....A 303104 Virusshare.00084/Backdoor.Win32.Sinowal.fox-f7a7c721158ef7506852ec358c228a562535670cd53bb9d4c42245fdf872adf2 2013-08-20 20:54:46 ....A 586368 Virusshare.00084/Backdoor.Win32.Sinowal.hcl-f15c5b6e93d7ee37a6868f6f980e02b11e26ea0ff108b90c4b6a1d24cc96bd8a 2013-08-20 19:48:30 ....A 360448 Virusshare.00084/Backdoor.Win32.Sinowal.iza-ffb378b76d1b61e76842eff0ddc094ecdefda5005e65775b9e46af19458748f7 2013-08-20 21:09:22 ....A 1118208 Virusshare.00084/Backdoor.Win32.Sinowal.nio-e84233aee639424e4660b88b2f90a6d67d6d85b620de553fd5ffb64661dccf3b 2013-08-20 21:30:04 ....A 96768 Virusshare.00084/Backdoor.Win32.Sinowal.nqh-204c63d3b786725b86ce2241b749a1351520e18a24ce3304410689b4fcbe2d2d 2013-08-21 07:59:22 ....A 96768 Virusshare.00084/Backdoor.Win32.Sinowal.nqh-7e4b4523cf119da396a8ec4907e4c4dd0c44e3e96e960179ff7eb2fc3e2d1042 2013-08-20 20:49:04 ....A 96768 Virusshare.00084/Backdoor.Win32.Sinowal.nqh-d11860204c4bbf7ea86110476f71dff3e449417015fd17d4b1c02f451cd80954 2013-08-20 19:49:04 ....A 96768 Virusshare.00084/Backdoor.Win32.Sinowal.nqh-d46906d08b38f7826c3557fac72b8ba83b6d8b8e817a72337ca0c439d08ff778 2013-08-21 00:43:18 ....A 26414 Virusshare.00084/Backdoor.Win32.Sinowal.nqh-f17d323b226a45437b7d07d0c9ca46796b27523864573122a15a156ca5fd9eb2 2013-08-20 18:22:02 ....A 45056 Virusshare.00084/Backdoor.Win32.Sinowal.odq-2f0b15c39550b986f7cc124e03c98ef5e08ac6143a069282698ce0fcecfa47e4 2013-08-21 05:41:14 ....A 45568 Virusshare.00084/Backdoor.Win32.Sinowal.odq-3afa85305f0ec95467c8efe060101ff9a1224809eb5f6dca2fae03a2853e3f81 2013-08-21 07:24:52 ....A 46080 Virusshare.00084/Backdoor.Win32.Sinowal.odq-7d37e3fea16814deb825934ec3a2cd9c186a3312b6da15be4cdebfb20b0a8c4b 2013-08-21 06:13:12 ....A 69632 Virusshare.00084/Backdoor.Win32.Sinowal.olu-1a274cf51bcb0736277cc8e4426049ac41ff814f323e24d317609b840fd039df 2013-08-21 00:03:38 ....A 65536 Virusshare.00084/Backdoor.Win32.Sinowal.olu-e4a27f45bb985fcff197f7319d225fca54cbd4f57d0427dc4cffe39497c54c07 2013-08-21 04:01:54 ....A 106496 Virusshare.00084/Backdoor.Win32.Sinowal.oot-06d3b72f05e32d2122919aeee93cf35dbe64ecd2d562dc168756ad5118149224 2013-08-21 06:07:40 ....A 110592 Virusshare.00084/Backdoor.Win32.Sinowal.oot-0f8994e5fe0c7befc4624ebf8e79d9f9f38f2e5bb9e8b0da66c9b80ed33d1b81 2013-08-21 07:02:54 ....A 122880 Virusshare.00084/Backdoor.Win32.Sinowal.oot-7f2de28491a9dc306ff3ce7d4bc1654908e2e83190ec8f3ddd2d3896a5b27889 2013-08-21 00:37:24 ....A 106496 Virusshare.00084/Backdoor.Win32.Sinowal.orc-f512f20d7455bd40b87eddf4cb7525730cd79104f820e80706f988943d293f69 2013-08-20 21:50:00 ....A 102400 Virusshare.00084/Backdoor.Win32.Sinowal.orc-f77b8b2fadbd25f1f99f712e2bbdbb0790054d04baf007c4e1b061a968672c16 2013-08-21 05:28:30 ....A 102400 Virusshare.00084/Backdoor.Win32.Sinowal.osv-7faff26cbca788bd4f43b2a42e507bfba567a66d05228cb1284e3d7bad258a09 2013-08-21 09:33:08 ....A 61440 Virusshare.00084/Backdoor.Win32.Sinowal.oyz-7c524f519043f6eebd9d7c0fbf09d1fa143ad16cf27284a6b40366edec16adb6 2013-08-21 07:39:16 ....A 53248 Virusshare.00084/Backdoor.Win32.Sinowal.oyz-bd9a191867b765d1efa93348960b973228be9f97fbe2106295268a6df872c005 2013-08-20 22:14:44 ....A 86016 Virusshare.00084/Backdoor.Win32.Sinowal.oyz-d8a5eb4c2b347e347e117caf3a21109a58e281c2c46d57d23bce371bae0674ff 2013-08-20 23:40:48 ....A 81920 Virusshare.00084/Backdoor.Win32.Sinowal.oyz-e6ab5da9d933577e16809d50dbb19ee65bc9c0da3196c3f9a4322a733876720b 2013-08-20 23:23:16 ....A 86016 Virusshare.00084/Backdoor.Win32.Sinowal.oyz-ffe92c35823992d7629a07df2677266dd175ad26a0de06f3cd349d67f7dd73ba 2013-08-20 21:37:26 ....A 59392 Virusshare.00084/Backdoor.Win32.Sinowal.pai-e2bf0f0dd720ef7ca56b6a981b3239f3c4265f8ce0c9dc3b10f63df51980ea82 2013-08-21 10:09:44 ....A 5094 Virusshare.00084/Backdoor.Win32.Sinowal.pdt-6f39c961dd1ee3be10c093d0a0731e345e25e2e19ff435531571d7ed48e0b35d 2013-08-20 20:12:14 ....A 53248 Virusshare.00084/Backdoor.Win32.Sinowal.pdt-ed920ff61bff8a6313959f9f0430c9bad8fb439c7a79b2e0e39f970ca57ea7ef 2013-08-21 05:23:30 ....A 57344 Virusshare.00084/Backdoor.Win32.Sinowal.pht-6f292aee2bac3624181ef0eb4f357b1d61a38cc332136e2a7e8ca9e8e9157413 2013-08-20 17:07:52 ....A 102400 Virusshare.00084/Backdoor.Win32.Sinowal.pvw-0b11269d48333a8e3d3841ec4bcdfce16090a3c5a48b02eaa67879158261675e 2013-08-21 09:48:46 ....A 106496 Virusshare.00084/Backdoor.Win32.Sinowal.pvw-0b7baf2f9b1b622fe2f0264bd9c8c58b0eb01a61482a867a0436a04f5003f3b7 2013-08-21 05:21:16 ....A 69632 Virusshare.00084/Backdoor.Win32.Sinowal.pvw-0baf48585e97bd6e3305539ea10a6dcad45474d18a48bf6b60e6a2378c558c2f 2013-08-21 08:08:18 ....A 86016 Virusshare.00084/Backdoor.Win32.Sinowal.pvw-1d67e672b42289ab22d71858ee2a79da589ddc151c5d8b4e2779d7b0190e9b41 2013-08-21 01:46:46 ....A 69632 Virusshare.00084/Backdoor.Win32.Sinowal.pvw-1fac6ec06ba7b7b9f0d943524c2bb64149814515c756bc2de241efa6b769ec7f 2013-08-21 07:48:52 ....A 73728 Virusshare.00084/Backdoor.Win32.Sinowal.pvw-2bcd7030cea19f8a70af2befa8cc0170023148ec28a85d15b782bd36aa6b52c7 2013-08-20 18:32:38 ....A 90112 Virusshare.00084/Backdoor.Win32.Sinowal.pvw-3e26aa51591145da5f0171602afbc05a66ff9c85e1b9ad4f5e807e2a324fe669 2013-08-21 06:48:42 ....A 81920 Virusshare.00084/Backdoor.Win32.Sinowal.pvw-4da95dee4f22f7fb6c55a32e6b8fe1d6423fda8582ffaaf5902bddaca5994984 2013-08-21 06:10:30 ....A 81920 Virusshare.00084/Backdoor.Win32.Sinowal.pvw-5ac0710877835206de01cbb9a97f65d868c641595cebe8511e2053543dfae6af 2013-08-21 01:47:36 ....A 86016 Virusshare.00084/Backdoor.Win32.Sinowal.pvw-5c5adfde2c0437f9c4e7a74751a69696bc44b49579a08ccfec19c35813f3f77a 2013-08-21 01:16:16 ....A 81920 Virusshare.00084/Backdoor.Win32.Sinowal.pvw-762445840b1133cfd13a3ed3fc2027399c1fcf78098d32a1a078b352d5345815 2013-08-20 23:40:02 ....A 81920 Virusshare.00084/Backdoor.Win32.Sinowal.pvw-768d356a934a6aae4065481d9bf8d1b8ee10241477e02a9b332155f326c6f802 2013-08-21 01:24:30 ....A 155648 Virusshare.00084/Backdoor.Win32.Skill.p-4c1b0c2b4f108929d6b36d5f723697ff47c57e0f81c05fc8b68550edf1ffba28 2013-08-20 21:46:18 ....A 177664 Virusshare.00084/Backdoor.Win32.Skill.vli-f88004d85e43fc3544f36a1e3251bd87a525ce1ad7e519e95de77fbae12088ef 2013-08-20 18:01:48 ....A 177152 Virusshare.00084/Backdoor.Win32.Skill.vmm-a4edd86c1aae7e0b11f6eab451317bebd1734893b3be321b42ecc0ff07220d1c 2013-08-21 08:11:56 ....A 74752 Virusshare.00084/Backdoor.Win32.Smabo.bze-4d5230171b9e742ae772fbeb41022855b9fe199f1b50535f41789aa92f13818c 2013-08-21 07:02:32 ....A 7168 Virusshare.00084/Backdoor.Win32.Smabo.bzf-0a7000d8d6c7f8dbd87b79e47264676ee7850e14118cc30fed1e8cb924b3458d 2013-08-21 06:40:26 ....A 34816 Virusshare.00084/Backdoor.Win32.Smabo.bzf-0d8000fe6c133d02852c3cab2475e4872fa9d340fde92819a7cf4a30d2f429e5 2013-08-20 22:17:38 ....A 6656 Virusshare.00084/Backdoor.Win32.Smabo.bzo-edcca24a7064839022dbe90082ffdf2aeef18c15e74482fd66cf20e032e7ceef 2013-08-21 09:42:42 ....A 6656 Virusshare.00084/Backdoor.Win32.Smabo.hel-0af8a2c698c57ac5f9fc11a6b7bf14ab87057799979e854df47905b11cc61f6e 2013-08-21 00:00:14 ....A 163840 Virusshare.00084/Backdoor.Win32.Small.aag-da56bd77ecdaed5803192d5b58370df6a83e59c2ffb13823911f86434af3cd7c 2013-08-20 20:34:48 ....A 5633 Virusshare.00084/Backdoor.Win32.Small.aaq-dd6b892281d04f57933adb9febe7a8b0d9776b044b4fb95d4579edcca628d98f 2013-08-21 02:29:46 ....A 9024 Virusshare.00084/Backdoor.Win32.Small.ach-01251ad13830bf0d0b919ef7351be2c1a42092ba61061325b6a3d62a1ff35e76 2013-08-21 08:34:42 ....A 9024 Virusshare.00084/Backdoor.Win32.Small.ach-047c6605261d3208d7e825a8e26b0a2f4dfd1c016982bc704c04424e9add3b88 2013-08-21 02:45:34 ....A 9024 Virusshare.00084/Backdoor.Win32.Small.ach-0b2a5830b65099d3b78976649248a005cf0d92a0a5602ea9b824b93f40075123 2013-08-21 02:51:02 ....A 9024 Virusshare.00084/Backdoor.Win32.Small.ach-1735b8e352ba7d3b929aea6cb76a2c7d7fe7ff7264fed203cfe6f951acdabb93 2013-08-21 10:15:02 ....A 9024 Virusshare.00084/Backdoor.Win32.Small.ach-1bf2a270c9ed8769885287fcacf2faae72536c1658fa8a55e7e3ea9570b7c0c4 2013-08-21 01:55:38 ....A 9024 Virusshare.00084/Backdoor.Win32.Small.ach-1f310e8313058ec1bc2816443febfd5c38a0c1d6fadfd846f63cd80d16cd8d11 2013-08-21 06:11:18 ....A 9024 Virusshare.00084/Backdoor.Win32.Small.ach-2499c259cfd549510269b2a661517230e59467dc943d2d671dd6f2db7d43e69c 2013-08-21 06:04:18 ....A 9024 Virusshare.00084/Backdoor.Win32.Small.ach-26624058c832da89c687ddcdd89c650b0f3cb902791f4d7f81b4b18f901b310c 2013-08-21 08:37:30 ....A 9024 Virusshare.00084/Backdoor.Win32.Small.ach-26aeb75ef65771b324eeab4e2de2aed858ac5ce917a7718e8715dc118ca3d3b9 2013-08-21 02:20:34 ....A 9024 Virusshare.00084/Backdoor.Win32.Small.ach-2817a4fc9377f642b894b3ef59a97d1387d05bc73077af696f0a2b0787b858d7 2013-08-21 06:10:00 ....A 9024 Virusshare.00084/Backdoor.Win32.Small.ach-28db919f28f2bb3e2520d3565469f885df10b18fca117693a772dcaf42cd72e1 2013-08-21 07:24:16 ....A 9024 Virusshare.00084/Backdoor.Win32.Small.ach-2a48974b6a61eb8f6702acffdb52bba06735c2c31cc24b11300737500c16a69a 2013-08-21 02:13:08 ....A 9024 Virusshare.00084/Backdoor.Win32.Small.ach-2efc8117700f4c6c7f90ba01ede7b8fbca15d635ef5aee7e3977c3c930de1d39 2013-08-21 06:00:42 ....A 9024 Virusshare.00084/Backdoor.Win32.Small.ach-2f05009b7096421b15e63396ea53464a7d5774c3e3357b0002685c97b49934c9 2013-08-21 03:41:58 ....A 9024 Virusshare.00084/Backdoor.Win32.Small.ach-2f63efe39ab610db54e92f0019ca9408a79dec1a59daeb190d28ea6b1e858d57 2013-08-20 21:08:46 ....A 9024 Virusshare.00084/Backdoor.Win32.Small.ach-311572ab1a57d3da8bad111b0d545a103626e0efafad17e5f801e917ae480d26 2013-08-21 05:57:02 ....A 9024 Virusshare.00084/Backdoor.Win32.Small.ach-35a93e1cbc6dcbcfa4aefc1e6873aad6bb94074202f7023daf41ae07869db043 2013-08-20 18:13:02 ....A 9024 Virusshare.00084/Backdoor.Win32.Small.ach-37bc8172a990d6da0d162ae1af7a9ba799759ca0ca2739954f806287553ceaff 2013-08-20 18:22:56 ....A 9024 Virusshare.00084/Backdoor.Win32.Small.ach-3974ce167db298e706172405dc30911b7d22b38c988eeaa88096689452c0377b 2013-08-21 09:28:40 ....A 9024 Virusshare.00084/Backdoor.Win32.Small.ach-3cb907dadadbbf2c0b90593a6358ef1afc5c6781e1e524d5d3517fcecccd025e 2013-08-21 05:26:08 ....A 9024 Virusshare.00084/Backdoor.Win32.Small.ach-3d172ad786e40dfb4028142703c80d7797414200dde5116ee3ba3d0f3efd8e16 2013-08-21 00:45:28 ....A 9024 Virusshare.00084/Backdoor.Win32.Small.ach-5324dd3951726d70d445f4f536aa7e6f690a7171ff772e55d8a61817942e4c85 2013-08-20 21:36:50 ....A 9024 Virusshare.00084/Backdoor.Win32.Small.ach-de5b33442daa4f7612c2338ac01f1668460797340caf960c39e31e6385788187 2013-08-21 02:50:52 ....A 7936 Virusshare.00084/Backdoor.Win32.Small.aci-0724370237a27cfebc05fec39bf081002ee604089740650a617730f7d415e5e0 2013-08-21 06:43:58 ....A 7936 Virusshare.00084/Backdoor.Win32.Small.aci-0b69101eb1cee2351185283ddb3eaedeeba6fd4ed5872d95e6c6436df5142a7e 2013-08-21 04:15:22 ....A 7936 Virusshare.00084/Backdoor.Win32.Small.aci-0ca9d1e3a051280707c90455bafa09f072e459a2744f1ed822bdf1516ea38137 2013-08-21 04:09:16 ....A 7936 Virusshare.00084/Backdoor.Win32.Small.aci-11fb9a8853c00607fea9fa201e7cb18552162ac6ee9a349fe267dc71c0634702 2013-08-21 06:02:20 ....A 7936 Virusshare.00084/Backdoor.Win32.Small.aci-13dade8a191534b64cb3264d46530ffc4190d596f3c23bd06a1b91197f8a3118 2013-08-21 05:13:48 ....A 7936 Virusshare.00084/Backdoor.Win32.Small.aci-1745b52e54cbad48b37a4791092a957d1e14ecad59f829ce33f3097391f76e25 2013-08-21 07:34:44 ....A 7936 Virusshare.00084/Backdoor.Win32.Small.aci-17ac7fdf1bd7a3781810c3b458a54697345713a8e100cd69e3aacd8dab9fbaf0 2013-08-21 01:51:54 ....A 7936 Virusshare.00084/Backdoor.Win32.Small.aci-17fd2ed1704b9007487d457b18a669e3c19cfd8b210f99c8fa8bf3e6bd24c907 2013-08-21 10:14:36 ....A 7936 Virusshare.00084/Backdoor.Win32.Small.aci-18f151180b09796378d46797f52af8b692b63aa67caaf0e886c88e133dede02d 2013-08-21 06:09:22 ....A 7936 Virusshare.00084/Backdoor.Win32.Small.aci-1adde2dc4119af2bedd0ba31e1c064bea51037002be3c6e4cb2caf7f4c063e78 2013-08-21 01:49:12 ....A 7936 Virusshare.00084/Backdoor.Win32.Small.aci-1fcd9d9b9864af99d832d2e55ed4fbcf161337b5ca9d023f4465c7bed1f6c0a3 2013-08-21 04:05:56 ....A 7936 Virusshare.00084/Backdoor.Win32.Small.aci-2226ad6a1d6ca3c7782608df5c94d1dfa1dcf326030266edbb9880ed6318df34 2013-08-21 08:27:12 ....A 7936 Virusshare.00084/Backdoor.Win32.Small.aci-2a2d9fb554746c47bc74e6b605daf39095075bc835d0eb821a6d6fc8a6e4b7be 2013-08-21 06:36:22 ....A 7936 Virusshare.00084/Backdoor.Win32.Small.aci-3ed500bdf13d54c6f13e3d8ab7466fb0338c2799fb62913dee4434b43a47b447 2013-08-21 06:35:54 ....A 7936 Virusshare.00084/Backdoor.Win32.Small.aci-40841de380d84aabc0cbe41376a549676d337c90d276da8ce45d320e7f69641f 2013-08-21 09:11:00 ....A 7936 Virusshare.00084/Backdoor.Win32.Small.aci-7cd03f42e44b44fa1d287978e6f786b435a9cf8aac9956693b614bec1469e49f 2013-08-21 06:45:30 ....A 12032 Virusshare.00084/Backdoor.Win32.Small.acj-0de7f8b80554ca32368d193d71827185670d5b2a380e0c08eaddf9a8f153cef6 2013-08-21 07:39:38 ....A 12032 Virusshare.00084/Backdoor.Win32.Small.acj-1a55ee94e0a222ba2db2d5ad5b9720c302dc7fdca707bb4f3eda2d26a1590474 2013-08-21 06:28:34 ....A 12032 Virusshare.00084/Backdoor.Win32.Small.acj-1bcaf1d5c5da49e3f6a26d455c74e10e23a9cf416c00eadee2d1fd4a943e6112 2013-08-20 22:52:48 ....A 12032 Virusshare.00084/Backdoor.Win32.Small.acj-20dca6b25afe11c974154c9374ac776e20cd0055e12f47e41d2c23610f4d0540 2013-08-21 06:21:22 ....A 12032 Virusshare.00084/Backdoor.Win32.Small.acj-2da5af1eaee7123f73f639754c808fcb8c1db26e65ff1440746739735d5094f2 2013-08-21 01:44:04 ....A 12032 Virusshare.00084/Backdoor.Win32.Small.acj-2eed25fd3a76a2c7665638528c0b72e43279cd35c04e9094e4a4ab2acb1b3f99 2013-08-20 22:53:46 ....A 12032 Virusshare.00084/Backdoor.Win32.Small.acj-5135ffdbc5004e4f8d10ce6f22446b0c936a49a5c80c90dfb9f7c8d72ee7dab6 2013-08-21 01:25:12 ....A 12032 Virusshare.00084/Backdoor.Win32.Small.acj-5d9190ebfd10f0e799930aa2d83e86f37a7ec5b43a36086169e2c80ed3b14f9d 2013-08-21 00:30:18 ....A 12263 Virusshare.00084/Backdoor.Win32.Small.cla-fdbe04106eb1cecf123842431b927e978a70a933ca76bea98d920eed49aabd04 2013-08-21 05:18:38 ....A 8671 Virusshare.00084/Backdoor.Win32.Small.cmm-2fa82685188a807af050d55ba5107a07a6c375b2122612504de3b90e1a94ce79 2013-08-21 01:58:00 ....A 290816 Virusshare.00084/Backdoor.Win32.Small.cpr-02ddd449e5a58a4f02940d706ab69207b30f977c5fa0dc1cdcaea0aa7bb2bbc5 2013-08-20 22:09:44 ....A 22016 Virusshare.00084/Backdoor.Win32.Small.gpl-dd5988a79b230222d951a500ab4908e4e02bb7645eb9880cf073c5c6f2da4c38 2013-08-21 09:30:44 ....A 271872 Virusshare.00084/Backdoor.Win32.Small.hpm-4f02baaf5351ca0bd4665472b4a51c77563b78971dc7c4fedd5ff437df5d17e8 2013-08-21 00:26:02 ....A 12288 Virusshare.00084/Backdoor.Win32.Small.jzm-d22bf8d6223fab639d0bd2197a91eb99622913a780013972e11250549503bbbe 2013-08-21 05:11:32 ....A 44008 Virusshare.00084/Backdoor.Win32.Small.kff-5d0ed87a359002fa72c75ee8f8347340a95178ba98248f626ad0523e4fc6caee 2013-08-21 06:04:26 ....A 33985 Virusshare.00084/Backdoor.Win32.Small.kh-6fe146ee521de89cc5a70c1b83d5ae5bd1d6099556bea7fa5ba60616555750f4 2013-08-21 05:39:50 ....A 19968 Virusshare.00084/Backdoor.Win32.Small.klk-4b97c4ab1b0e278824746d46d1e7decae3e5a23fe23f2916da3f6e44ce871688 2013-08-21 06:39:02 ....A 14592 Virusshare.00084/Backdoor.Win32.Small.kqw-3d3459c62f8a064ec1d122a579dc1ea1ad8aa0674fa9839fda785b206093aded 2013-08-20 23:09:12 ....A 22872 Virusshare.00084/Backdoor.Win32.Small.ls-fe8fce87b7d8ebac4c4bb255f9dfc21ae91bfba4bda7bb83ffa1b36963795bae 2013-08-21 00:36:00 ....A 1422 Virusshare.00084/Backdoor.Win32.Small.ly-faca402e4d95ad92a01ae929080b9c0367a88b8195ef464c665153dea1a93cc9 2013-08-20 21:30:58 ....A 9728 Virusshare.00084/Backdoor.Win32.Small.oc-0145b830cb28ee181e7133fbef47ae9d947ef988c898a8ac859f9e160ce1ce2e 2013-08-21 02:28:46 ....A 100864 Virusshare.00084/Backdoor.Win32.Small.oo-009063da0927471ba01972aa315f5ffce692f7a0c662363fcc92a493fdf48016 2013-08-20 20:58:42 ....A 9216 Virusshare.00084/Backdoor.Win32.Small.pm-d30cb76022f6e570aba7229f48230733d942b8f024d403b12f1b2b507e5ea94a 2013-08-21 05:43:06 ....A 21504 Virusshare.00084/Backdoor.Win32.Small.tesx-309984cf3310f27904d045d65c0b123c31d1157de290d2d20983fc9343e7fc97 2013-08-21 03:37:36 ....A 22016 Virusshare.00084/Backdoor.Win32.Small.texx-6966f9faabdc56614fe64063aa2c8a4997fb84a71cce4f92376415a539c7992a 2013-08-21 10:15:30 ....A 8704 Virusshare.00084/Backdoor.Win32.Small.zf-7c188a89742371815ff570a6d1be0b99bab06dbf58656eea409dbe5a2c60765a 2013-08-20 17:24:46 ....A 40960 Virusshare.00084/Backdoor.Win32.SmallBot.e-6b4358ef1c6644a9bfd345c242411620fa8d175062184152adec99ea3e5412fc 2013-08-21 02:45:54 ....A 391661 Virusshare.00084/Backdoor.Win32.Socks.b-f896467b90b140d71150f1f5b0783d5c5b9e782dafc62b2fcdbd1c040c2d75f0 2013-08-20 18:25:06 ....A 2108928 Virusshare.00084/Backdoor.Win32.Spammy.pmm-0b9d979720d7e989dbea10e26eef7742c7e4e720337b85ae1ad1a623a80c1934 2013-08-21 08:56:08 ....A 248998 Virusshare.00084/Backdoor.Win32.Spammy.por-1e580e2591a79565f40c4a30cc136f281b4dac69d417daff17da41016840195f 2013-08-21 07:32:06 ....A 844013 Virusshare.00084/Backdoor.Win32.Spammy.por-87a6dd97e6703555909d03257681773fc7f5c61e29166badb569fe99c087bd6f 2013-08-21 06:30:30 ....A 918485 Virusshare.00084/Backdoor.Win32.Spammy.por-bc397331785cca71bb8c5fa3f79ee2a4be474326882fa2bd1980fb2897959807 2013-08-20 23:54:44 ....A 102400 Virusshare.00084/Backdoor.Win32.Spammy.por-e447d552dc88ad0abdf9c7bd2f836447ec62f418fbe333c216c60ef643f19cd7 2013-08-20 23:03:54 ....A 192882 Virusshare.00084/Backdoor.Win32.Spammy.por-e957113f21aa5f31cd1452164ddad9a709a9c81b4d64177bc472661e3d59cef7 2013-08-20 22:31:02 ....A 16896 Virusshare.00084/Backdoor.Win32.Spidor.40-ea7e86e2a4b70714f353d10d5e7ffd1e9c5a46e6b51e7292c05fa4b3a529d387 2013-08-20 23:40:32 ....A 1263860 Virusshare.00084/Backdoor.Win32.SpyAll.a-e12e8ae2a7b101299201ff7fd26dd382f01b0853d17c9fa0d1216f4d299500cc 2013-08-21 00:40:34 ....A 283136 Virusshare.00084/Backdoor.Win32.SpyAll.a-f6d8df5d605c7b0d7553f3db081ef7a99e8ca8d916e6053763a6771726e704de 2013-08-21 00:35:18 ....A 346112 Virusshare.00084/Backdoor.Win32.SpyAll.a-f7ca13190566219fc675e42bb774ca7b0873477a15f42dc03bb1fa13fedb5bf9 2013-08-21 00:45:26 ....A 363520 Virusshare.00084/Backdoor.Win32.SpyEye.ao-fa4f88589578b3e50ff78295780587dbcdbbbed5121e4ff7c51d4487f1cc7bce 2013-08-20 19:39:52 ....A 92162 Virusshare.00084/Backdoor.Win32.SpyKing.f-fd9825bd0765671b737874d91ffaaabc3f2571ac651dd3a56871818514597896 2013-08-20 20:52:12 ....A 147632 Virusshare.00084/Backdoor.Win32.Stanet.a-d5e6166df780fe5722bb6dd783cf1ab6ae5ad9ec92f8dafb793624a984352f29 2013-08-20 23:12:54 ....A 45056 Virusshare.00084/Backdoor.Win32.Stub.e-fbf73880b334e87298a4677e95592c319d525e3951ab1281bb398ca6b38c8850 2013-08-20 18:20:46 ....A 381859 Virusshare.00084/Backdoor.Win32.SubSeven.21.f-b888d4c247b78de8d63c6a2183526255dec085e70e725bec1cfd9ca1cd04520a 2013-08-21 10:15:38 ....A 56013 Virusshare.00084/Backdoor.Win32.SubSeven.22-7d3bbc6f4bab33bd3c73c3fb4d221b93c615df0a3d5889ea42482318899b99e7 2013-08-20 18:29:40 ....A 83547 Virusshare.00084/Backdoor.Win32.SubSeven.22.a-48bc1ec2e207fecc27b205bb140003b345c831218b07bce91af73be3a5cb7fa7 2013-08-21 06:45:58 ....A 56832 Virusshare.00084/Backdoor.Win32.SubSeven.22.a-5c39a986e349315b5f6eb2e6063c2dbc700765b7dc7d5d62e78e3304258463fb 2013-08-20 19:59:46 ....A 50140 Virusshare.00084/Backdoor.Win32.SubSeven.22.plugin-ee351a9130d94e0e4318906e4b721d953612f6ab69a864ced39a7736f91075db 2013-08-20 20:09:00 ....A 1044480 Virusshare.00084/Backdoor.Win32.SubSeven.c-ecee143c36bbe557be8e9717d6678ae576f28b310949506bacef53b8571347e0 2013-08-21 03:56:58 ....A 933888 Virusshare.00084/Backdoor.Win32.SubZero.10-d02ee4fa7a4766ebeed3d41893eadcfc7e178091eb94deef123ee0ff5ef5ce14 2013-08-20 23:21:38 ....A 88064 Virusshare.00084/Backdoor.Win32.Supcount.10-f79a624392678f89552b09062198412384a234c7d695f91f2ecd251ba063ebd0 2013-08-21 06:42:52 ....A 53248 Virusshare.00084/Backdoor.Win32.Surok.a-32d61ca09962593a440f0890d61f0427947e8c864c94a508ce097998e869da6f 2013-08-21 00:02:26 ....A 28160 Virusshare.00084/Backdoor.Win32.Sykipot.t-f96b676fc31931c6f9b5152712892cec9c16b52bab910ed9cc234ab1d91ff48c 2013-08-21 09:51:28 ....A 122368 Virusshare.00084/Backdoor.Win32.TDSS.ant-7f08229ee2f6a0a3e7840ddb1f2f14be9eb46df20a2746c1a79402c7c93da19b 2013-08-20 21:56:38 ....A 122368 Virusshare.00084/Backdoor.Win32.TDSS.ant-dce3476e85129c640d9d7e464c9a26f01dff7d491001143891c7494ed4ea1e23 2013-08-21 01:12:30 ....A 116224 Virusshare.00084/Backdoor.Win32.TDSS.apr-f871fca30a55561b0aaae0a06bb009b5ceadb1ca6e3d359e147e569610c7cd01 2013-08-21 01:01:16 ....A 57344 Virusshare.00084/Backdoor.Win32.TDSS.dne-d939cab8e65f13e6067d4d6af47e3397aa5bc4c5f72d170d4a6bfc7fab257fe0 2013-08-21 09:57:08 ....A 62976 Virusshare.00084/Backdoor.Win32.TDSS.dqt-7ead39f6b46b717595b876a5a6c5c49ed7d60f1468bf693e3e22228e036732ae 2013-08-20 20:35:46 ....A 62976 Virusshare.00084/Backdoor.Win32.TDSS.dwt-141fab19d2b9b6b97c4f7afe4fbdad7316a3709919b27e1bf9bbec787c39af50 2013-08-21 09:58:44 ....A 98304 Virusshare.00084/Backdoor.Win32.TDSS.tly-6f5037dc593f84228c2075ec08345826d2384095c38c214bf1e12dbbbfd2e0ab 2013-08-21 06:31:10 ....A 98304 Virusshare.00084/Backdoor.Win32.TDSS.tma-6fdd5a5041e2af12b0cae8218c7eb700e898453eb99f926e5c8acea4f2d4d0b2 2013-08-20 23:49:24 ....A 234496 Virusshare.00084/Backdoor.Win32.TDSS.uae-e1686262f7717abccb15df6f1c078658b6d189f58548d42b9c0360103169e5a1 2013-08-21 03:07:28 ....A 517120 Virusshare.00084/Backdoor.Win32.TheThing.15-3561cd2e128955f054a6a931b21ebaaec736537efaa6b3655d0323d1e7af97ed 2013-08-21 06:07:02 ....A 96768 Virusshare.00084/Backdoor.Win32.Tierry.ph-1eab4b256185d39c3f147e71253b9f34cc522faed93d5d26876afd76bf3cb52b 2013-08-20 19:36:30 ....A 88576 Virusshare.00084/Backdoor.Win32.Tierry.ph-eb6edf0eae84ab5e3851094a50b09d7499c8f0f614c375a9243a2447a2bfd4cc 2013-08-21 00:30:10 ....A 3071 Virusshare.00084/Backdoor.Win32.Tiny.c-e3866b1e10a1313ee00c3ad3d3f109dc64c80507e0bae50367290fa5f9c8bca7 2013-08-20 19:41:18 ....A 140288 Virusshare.00084/Backdoor.Win32.Toledorz.14-d7fc8d992d466c521a7192bfef26dbbd1e134a83920cd9ff00b7490533183653 2013-08-21 07:17:40 ....A 110488 Virusshare.00084/Backdoor.Win32.Torr.acdn-ba28e84d723c79ffbb70652f33769c1a9a18fd1444f3db4a2873ca38d5c1257c 2013-08-21 05:09:40 ....A 294912 Virusshare.00084/Backdoor.Win32.Torr.avk-5a9ad84f2092a7dade03c2a051cb4f1271d6007a41b5745af58e9f45d94e3883 2013-08-20 18:02:10 ....A 121344 Virusshare.00084/Backdoor.Win32.Torr.avk-a60ecd197845c1e0d3d6d2ef007fbc30d6187d1bcc50e3e50146b4aa6ed7c021 2013-08-20 22:24:26 ....A 216928 Virusshare.00084/Backdoor.Win32.Torr.big-d133e4a56621256bace455cf7aec841fe1b581095f67ad13e756939a48145b00 2013-08-21 08:00:06 ....A 79538 Virusshare.00084/Backdoor.Win32.Torr.bxf-333a974ed7967eefa749bb65fd8225827e3a16036358108878cf92a200be073a 2013-08-20 21:18:40 ....A 53760 Virusshare.00084/Backdoor.Win32.Torr.dya-f7ee40dfc9e5fde7cea9ae4fb71c4e9e3dade58fff77b73279493ad0f2854ca1 2013-08-20 19:50:14 ....A 54070 Virusshare.00084/Backdoor.Win32.Torr.egb-f19ac666f65fb5e3175b93fa68dd16b6a12eccc74a7350825f7654cc98383e06 2013-08-20 22:48:56 ....A 54070 Virusshare.00084/Backdoor.Win32.Torr.egb-fafaffecb86a92691d5e9c1e42a7faa4031ab4aa0c9b5d69e300dfd283c52248 2013-08-21 01:20:52 ....A 54070 Virusshare.00084/Backdoor.Win32.Torr.egb-fd1a26d8e3a667e1efe63a1f4f55d673954953309ba262b9f0f7b145e46c8650 2013-08-20 20:32:10 ....A 98712 Virusshare.00084/Backdoor.Win32.Torr.kfp-da6938170c128b882786fd26fba8c2337e8ee07e01e3502f3c947b55151c2163 2013-08-20 20:22:56 ....A 112640 Virusshare.00084/Backdoor.Win32.Torr.tam-0267ba1b56c5cc8f3baeea4226f463f636ae390fdef54a9521ec20508dfcc6e9 2013-08-20 18:29:54 ....A 850718 Virusshare.00084/Backdoor.Win32.Torr.taw-6d363b9e3f8bc1bd90b981916d2665a820972d3d4a7dc5509c4f1b3a39922fa8 2013-08-20 17:08:48 ....A 157184 Virusshare.00084/Backdoor.Win32.Torr.tgp-3a4f674fb0cbe748d76b228a6860b0e34e78baf3cf8a2b55f025ee64c5baafff 2013-08-21 00:22:52 ....A 24576 Virusshare.00084/Backdoor.Win32.Trup.a-fbebbc72017ed5aeabf60539ad02d88bd3a0dd37c6a32bd5bc6a679a6458ac9b 2013-08-20 19:46:08 ....A 27136 Virusshare.00084/Backdoor.Win32.Trup.ad-f2cc5ca257ebcb1800670006ebf0de7564282aabe4a1138865c1f60ec0c64b6c 2013-08-21 08:23:18 ....A 28672 Virusshare.00084/Backdoor.Win32.Trup.ay-1bc9164391d644cd1ef061bc4b73ff9a76331544d3d52de4c792346a040df983 2013-08-21 03:37:28 ....A 28160 Virusshare.00084/Backdoor.Win32.Trup.bh-561a4b2b43afb1355531d9f75d00f3ece8dfdee10cb0bfedacac834c6b7ce286 2013-08-20 20:30:20 ....A 133632 Virusshare.00084/Backdoor.Win32.Trup.dn-eef3b487a575563988c6f7de574658cbb0599b94c679713fc2f2f7b18d3a4113 2013-08-21 05:43:10 ....A 17408 Virusshare.00084/Backdoor.Win32.Trup.l-089b2b0019f6c37e7399d570df13f1a4b088ba2b591463f7a685ccbba2ddd794 2013-08-21 10:09:22 ....A 17408 Virusshare.00084/Backdoor.Win32.Trup.l-7d3ed360dc832011da02338d2e3d7df76e8624d974b4df1dd5387f39d8c86ae6 2013-08-21 06:32:54 ....A 17408 Virusshare.00084/Backdoor.Win32.Trup.l-7d8cc421e072704eb143cca8e46704c43e943116ab69ebd93eb1d56dff0b77a5 2013-08-21 02:38:24 ....A 344576 Virusshare.00084/Backdoor.Win32.Turkojan.ake-06c699cf3bd018bbd57d2581f1a130ad25a46f7d0dbf988a5bb765557045b903 2013-08-21 10:09:26 ....A 14256 Virusshare.00084/Backdoor.Win32.Turkojan.ake-1af456df4ea134252f75f0e17898052ce83df6d08d2f18ff5999d6c33cc205e5 2013-08-21 06:15:02 ....A 7836 Virusshare.00084/Backdoor.Win32.Turkojan.ake-1dff95c2b3c652603f4d188bafd750bd886b7dd9fd74f3e508014f0dbb061ef6 2013-08-21 07:58:00 ....A 32412 Virusshare.00084/Backdoor.Win32.Turkojan.ake-3b6fcead633ee9bf64069ca5e051ecb004ec46c4533b0151e78ddf84173f9fc0 2013-08-20 18:17:16 ....A 14256 Virusshare.00084/Backdoor.Win32.Turkojan.ake-6ec705e6aea1c5f6136fbca434d4d0880b4b5567059934ad10e8b0e73cfe5c71 2013-08-20 22:22:46 ....A 14256 Virusshare.00084/Backdoor.Win32.Turkojan.ake-74c953998fef5bdb337ed73a9dd69d5b3d2747a66dcf798a1cff0bb73dfa9fd6 2013-08-20 17:04:30 ....A 11009 Virusshare.00084/Backdoor.Win32.Turkojan.ake-c34ef33c025f4bae1a8a671588344aff1c0c2ae6175a1f7e701b682973fe93e8 2013-08-20 19:44:46 ....A 14712 Virusshare.00084/Backdoor.Win32.Turkojan.ake-d3eeec45c044b834f79b45f732f78f7fa06baf2441512067cf98c44d71da87c7 2013-08-20 21:26:56 ....A 14256 Virusshare.00084/Backdoor.Win32.Turkojan.ake-e0a758372311cf118df44f7b976d427ad963c5f4a916d29b68937160fdfa146e 2013-08-21 05:56:56 ....A 125440 Virusshare.00084/Backdoor.Win32.Turkojan.guu-7f447e39cfcdfc0d9db7dda7dbbae52fa9291b6043c916cd6f39894ed9343e48 2013-08-21 00:57:02 ....A 33280 Virusshare.00084/Backdoor.Win32.Turkojan.jv-01f2b254fa8d2c4074b7a151285f249db43599a9425a3566ff1280fd523d086e 2013-08-21 01:08:22 ....A 33280 Virusshare.00084/Backdoor.Win32.Turkojan.jv-061ba6115737889a8497fdfdc4eda2cccfc09d2146ee00c8c057590b8290ca49 2013-08-21 03:17:28 ....A 33280 Virusshare.00084/Backdoor.Win32.Turkojan.jv-15dea9861883909f05406bcd9df38d93466f7f637a0286f1a0d7c5660c47f949 2013-08-21 08:56:26 ....A 33280 Virusshare.00084/Backdoor.Win32.Turkojan.jv-1c48a701cb0cf743176fdecbd53b38ab2355a1b99b96a05b95aa63d3aa961094 2013-08-21 07:54:48 ....A 33280 Virusshare.00084/Backdoor.Win32.Turkojan.jv-2907963941d35dd393193429847730e8f97abec5c0f175ede6f4494fa69847a5 2013-08-21 08:34:20 ....A 33280 Virusshare.00084/Backdoor.Win32.Turkojan.jv-2ce719e749666282d941125565cd1683f9da59066fe257d95ea90c089d990ef6 2013-08-21 09:08:46 ....A 33280 Virusshare.00084/Backdoor.Win32.Turkojan.jv-5f6b2b88cbdab9a847d2ceec01f4ac74fc6a624818b46a1ef3758d315fcae72d 2013-08-21 09:55:50 ....A 33280 Virusshare.00084/Backdoor.Win32.Turkojan.jv-6b72c1d1bb276ef10802ea1c98c04412f4ab526377aa70c21fdec9e2492bfcc2 2013-08-21 10:04:38 ....A 33280 Virusshare.00084/Backdoor.Win32.Turkojan.jv-6d2fceea81f3c71293d97c6bff62f41406614bdfda3262e2cec3e8883f480349 2013-08-20 20:03:20 ....A 33280 Virusshare.00084/Backdoor.Win32.Turkojan.jv-f2f72bc43d7e33928e6b03d84dcbc4a70dd7beb5ca8755317be44e81b13fc445 2013-08-21 06:24:18 ....A 430080 Virusshare.00084/Backdoor.Win32.Turkojan.nhx-5ff35a5e1109278508edfba8a4d2c825b1af3b4f045bbb8102946a5aece055d6 2013-08-21 00:39:42 ....A 430080 Virusshare.00084/Backdoor.Win32.Turkojan.nhx-71c2d5deaeae8cf33a0c87eb096bc791c7b89b4342dd31b26c85ebd6b8afab4b 2013-08-21 08:54:32 ....A 430080 Virusshare.00084/Backdoor.Win32.Turkojan.nhx-7be8cd663d540fdcc5ee5467785f0faf36d29201ab60444fb3395cad4d4f0a51 2013-08-21 09:00:24 ....A 430080 Virusshare.00084/Backdoor.Win32.Turkojan.nic-1bbd79b7025a83b4ba9a686fdadfaa9940d3625ed4053fa172c02b1c5f1614a5 2013-08-20 23:30:48 ....A 1566352 Virusshare.00084/Backdoor.Win32.Turkojan.vlb-01746db9245dcbd626cd487db11e9f4a74e24b2e16e4f3d7ae2bd4df135ead73 2013-08-21 07:00:18 ....A 33792 Virusshare.00084/Backdoor.Win32.Turkojan.xe-17cdcb76be413bb749f487ff65160da021310b88d818da553f4150e77df8c5da 2013-08-21 09:34:02 ....A 33792 Virusshare.00084/Backdoor.Win32.Turkojan.xe-181f1fb9b22ef30e22400d3a8f68ae5bd80dc972aa4b3302f6f5895b18acf12f 2013-08-21 03:09:36 ....A 33792 Virusshare.00084/Backdoor.Win32.Turkojan.xe-41dd431efa8e08b424f8d3fa5d37c1b9a42efa2c07e63f76f21af7e11d2e88e4 2013-08-21 09:30:44 ....A 33792 Virusshare.00084/Backdoor.Win32.Turkojan.xe-492fb47eac1a66011e66da9ba7722a03aaa37111840c2d9cc25f3c4f65cc379e 2013-08-21 03:37:22 ....A 33792 Virusshare.00084/Backdoor.Win32.Turkojan.xe-524ab25bc056e8ccfdb8f6db1864303aeb2ad1fcff99b1f7c0e91e7053893520 2013-08-21 02:37:48 ....A 33792 Virusshare.00084/Backdoor.Win32.Turkojan.xe-54e8e0f8fe531b76224b281d72b4584a0fd0a486a8e561268ca20b42744c2161 2013-08-21 03:35:32 ....A 33792 Virusshare.00084/Backdoor.Win32.Turkojan.xe-603c4aee8bc788488919602375d683a6378f59cc2cd3d3d3f207a9f06a8c6c4d 2013-08-21 03:29:44 ....A 33792 Virusshare.00084/Backdoor.Win32.Turkojan.xe-8ed1a6abf921b4288e23936d5168fa5e71ed35fccd7d341d330e66d33fba53d3 2013-08-21 09:44:50 ....A 33792 Virusshare.00084/Backdoor.Win32.Turkojan.xe-9543f07d07ae09290cdb02e8c3161cfebed1f9764bf9ab9987aa4c3e857d5e2d 2013-08-21 03:26:44 ....A 55020 Virusshare.00084/Backdoor.Win32.Turkojan.xe-e835fe05eacab0527e086985169c9ebfee53694b74b4235ae91f8425a6ff8aed 2013-08-21 06:12:06 ....A 33792 Virusshare.00084/Backdoor.Win32.Turkojan.xe-e85d8046ff478b97fb99aea53d7eb43351cc885cbab0188ee0e0570b0a447555 2013-08-21 05:51:40 ....A 33792 Virusshare.00084/Backdoor.Win32.Turkojan.xe-e93804b1ad494b8c8fdfb92f6dc44155d77b90626f60a562939076b4d51256c0 2013-08-21 07:39:44 ....A 33792 Virusshare.00084/Backdoor.Win32.Turkojan.xe-f2e954cdb916c0ab0d7fb3a6acfc91fabc304093a8f080ec7474c01e39df699c 2013-08-21 00:14:34 ....A 397110 Virusshare.00084/Backdoor.Win32.Turkojan.zwh-030e35efd5c3e5d9d7e4d483e92463ac9b0df45bc9d0ad8517fd16c1941830a9 2013-08-21 09:54:56 ....A 239616 Virusshare.00084/Backdoor.Win32.Turkojan.zwh-1435279992b594f5be017066a4963c5744a3ddc27dea4e46ee36602051299a49 2013-08-21 04:58:06 ....A 110592 Virusshare.00084/Backdoor.Win32.Turkojan.zwh-19fd36e68ddeb7e3cc2915e44b90f7d62eb88d4e396e5f2aa685d5ff0995e81f 2013-08-20 23:24:16 ....A 108730 Virusshare.00084/Backdoor.Win32.Turkojan.zwh-239100a0a000d3f98bb04c9735373d3a2c679269bb8fcca38d6ea8f28f706110 2013-08-20 18:18:40 ....A 177664 Virusshare.00084/Backdoor.Win32.Turkojan.zwh-2eaaff078c5a0b02d4d6e6d74cb279c5cbd12e1df46c6222283c0ccbfe98007c 2013-08-21 06:11:46 ....A 171520 Virusshare.00084/Backdoor.Win32.Turkojan.zwh-35b3e13bdc129cde2054ab129fc28a32772c5ce0c104760f5a1dee56e9bedffe 2013-08-21 08:18:36 ....A 2110292 Virusshare.00084/Backdoor.Win32.Turkojan.zwh-3e5cbf7ccaeedb12800763eaab34acd778db9a747c83ecae8cdbae3014bea769 2013-08-21 02:05:24 ....A 113158 Virusshare.00084/Backdoor.Win32.Turkojan.zwh-765ba58680aa149ac1efd2c511eae0624185bf03f9dd405047a42e94e09cb2bf 2013-08-21 07:43:36 ....A 110592 Virusshare.00084/Backdoor.Win32.Turkojan.zwh-79bfa3241849c3f01bccc636e98e4f3d9766235b175dc67c2cd166090041e43f 2013-08-21 08:33:46 ....A 110592 Virusshare.00084/Backdoor.Win32.Turkojan.zwh-a72c9f115bc631f331d0a2b6ea34bd9797f1a458d56dce981bfea848030346c2 2013-08-21 03:45:20 ....A 692224 Virusshare.00084/Backdoor.Win32.Turkojan.zwh-d360eba9fa43faa6fcc4987a5aa9cd707d1b14be890f0a5c79e10726fb1a980b 2013-08-21 04:05:44 ....A 110592 Virusshare.00084/Backdoor.Win32.Turkojan.zwh-fc0e3d8f2800818f9adb2e4c44ca20094e6ea47fefa092ef23053bb80a766f47 2013-08-21 03:34:58 ....A 739391 Virusshare.00084/Backdoor.Win32.Udr.a-272a2c2bceb7c31c8988e0b69aff191ce9655b93eda6862732892fe845d9414d 2013-08-21 04:58:08 ....A 350515 Virusshare.00084/Backdoor.Win32.Udr.a-2f94a585785325c51d8a01db3219d549f554b49bc2a9c84301c23d78ccb5b612 2013-08-21 07:56:12 ....A 270194 Virusshare.00084/Backdoor.Win32.Udr.a-30cf29b65436f4ebe17471c9018f72a00736029bdd257eb4de24a8726be4e582 2013-08-21 06:21:48 ....A 333979 Virusshare.00084/Backdoor.Win32.Udr.a-4075203d57a75c20c497fac6acf06c39605c864ab7de3e56b2365d8093a60a0e 2013-08-21 01:58:18 ....A 197928 Virusshare.00084/Backdoor.Win32.Udr.a-5a1a6c4dd8ea922ef520baed2371f57873e77c684881eab3c9b2dc64c7816ea1 2013-08-21 07:41:48 ....A 338309 Virusshare.00084/Backdoor.Win32.Udr.a-852bb7514a86a45b622ef5571e0e1dab534088de8fde271cd0c0435f90ee6338 2013-08-21 10:00:48 ....A 633485 Virusshare.00084/Backdoor.Win32.Udr.a-9beca603cc8f3fb05d5fba9ad94c1b667bd5dec33bc3ac71a0cdc3a4712301d8 2013-08-21 08:22:12 ....A 324975 Virusshare.00084/Backdoor.Win32.Udr.a-a1bc46fc579e534efca7582750dca15fe6767092e77d81819d88cb22e20b72f4 2013-08-21 06:17:16 ....A 219135 Virusshare.00084/Backdoor.Win32.Udr.a-a2e9a45c147bc21aeceedb73beab29cb527c1ee971a8b5a63e2da7c9fd710074 2013-08-21 02:58:12 ....A 612148 Virusshare.00084/Backdoor.Win32.Udr.a-a5a97ca64c6d5c3d696934e947f05424909b077fdf3f2fe205e3b7c6c7efe2e3 2013-08-21 04:12:56 ....A 626773 Virusshare.00084/Backdoor.Win32.Udr.a-bb1ea1dc7689c7de090ced81e8d59459bf6cd2c799bfeba79a2f0eea0e5523d3 2013-08-21 05:00:54 ....A 224563 Virusshare.00084/Backdoor.Win32.Udr.a-bf23d3f4c44b9c619609cce20876a8fdd826aa7d705c881eb2dac5331250002c 2013-08-21 02:02:58 ....A 292349 Virusshare.00084/Backdoor.Win32.Udr.a-c29f69922ecd88530b55f53d4ba414977393dfe02c394901636f2d495eb35ac2 2013-08-21 04:17:18 ....A 201338 Virusshare.00084/Backdoor.Win32.Udr.a-d6a1db7a4cadb1a9533781066a8e88e005b7d897fbd3c0568ba994e0ab82f653 2013-08-21 05:25:00 ....A 343827 Virusshare.00084/Backdoor.Win32.Udr.a-de2dc4dd915388520b5db8b2b35450eb5a8eb294c35c0e83dc605ab74ad64ad1 2013-08-21 02:16:04 ....A 363499 Virusshare.00084/Backdoor.Win32.Udr.a-df14797b17cba8b77db0c83664a468fc7a9efcb6aa410f136c9f3f2e8bd90f21 2013-08-21 02:08:26 ....A 346445 Virusshare.00084/Backdoor.Win32.Udr.a-e1bdf6cc5ea13aae08457a408bf859727edbb9350d8dfd015923c315e2185a8f 2013-08-21 03:14:46 ....A 868422 Virusshare.00084/Backdoor.Win32.Udr.a-e7295d127a6aaf2f7e595b33f9b7a9312a6881868394ed84b38cb182cfea4583 2013-08-21 03:16:56 ....A 340021 Virusshare.00084/Backdoor.Win32.Udr.a-f1dae1124e92afcad109defb38e9b8dc3d3c9328bd2631b9b9a1eb1178c2995a 2013-08-21 06:17:08 ....A 605670 Virusshare.00084/Backdoor.Win32.Udr.a-ffdc60965f0ebb48b313b7dafdc42643db70fd626d148fb5b2fd180f8eb7c509 2013-08-21 02:49:34 ....A 28160 Virusshare.00084/Backdoor.Win32.UltimateDefender.a-2eb2c9036f465cee0db5517d22079b4d56907816ceecd167d7a99f9774ba18ba 2013-08-21 04:17:52 ....A 15872 Virusshare.00084/Backdoor.Win32.UltimateDefender.gen-4478ba96d1942a059a9bcd03a9a655877e8392f63426608cb375531cfc6735a7 2013-08-20 18:00:26 ....A 227840 Virusshare.00084/Backdoor.Win32.VB.ags-67897ea1de681a26eb5d707698003807a9135df89d8c89c9a50b96996caff017 2013-08-21 09:23:18 ....A 69632 Virusshare.00084/Backdoor.Win32.VB.axt-f2c4b4717e83e6c11453313a1646fc6cfc1de474a59a2d86455ed7ddd9077552 2013-08-21 08:07:12 ....A 22528 Virusshare.00084/Backdoor.Win32.VB.bab-7c5d34341c64d679e9d5bb224d3e32aff4c4e13f038e162bd2c5f0e032005206 2013-08-20 21:36:40 ....A 46204 Virusshare.00084/Backdoor.Win32.VB.bbd-fa03de756b15e3634ec5d874f087a2bf208ba077cd90917669604cc8177a7301 2013-08-21 07:54:54 ....A 132096 Virusshare.00084/Backdoor.Win32.VB.bgf-102162614fc4d043e210e046091cd49d70b211e5881291a04f66e832b1440c5f 2013-08-21 03:08:22 ....A 65536 Virusshare.00084/Backdoor.Win32.VB.bgf-c39e872ec8db05d3ac3066a6e15a28038e5e6d50bb372da32456393fb2bdeec6 2013-08-21 02:26:28 ....A 100352 Virusshare.00084/Backdoor.Win32.VB.bgf-f9adf48d8d71bbe0ca636a9cd618b85eb9ddce6f7b4b3fdb7bada39a5c5d5b83 2013-08-21 06:20:50 ....A 4112 Virusshare.00084/Backdoor.Win32.VB.bll-7d80a2df8c486090014412f4225e5dbb0d239967549210c0dbbd9418f32c8b61 2013-08-20 20:20:02 ....A 43008 Virusshare.00084/Backdoor.Win32.VB.efm-fb9c0be4ae397ea52b3c33c401109bd49f5e488469941e891977301630ea1d1e 2013-08-21 01:26:54 ....A 155648 Virusshare.00084/Backdoor.Win32.VB.eme-5cb39d36e76527e1024f8cd34a527949a497a5b03d68189bf82d5316a78f3381 2013-08-21 05:58:46 ....A 128019 Virusshare.00084/Backdoor.Win32.VB.evc-0d189a1ec0e1d4b226e3ed78bb80ca978f74c837fd3bd996c9a133d54ff3b956 2013-08-20 23:41:48 ....A 103339 Virusshare.00084/Backdoor.Win32.VB.gh-3cb9bc4ce740ac342825a185448ca00845692db14e13ab81ee804ba88b613bb6 2013-08-21 01:59:04 ....A 131072 Virusshare.00084/Backdoor.Win32.VB.ghsj-c1316fb6348859fe74317a1cf10c1192948659befd7fdbbe76980b9150df064a 2013-08-21 05:55:08 ....A 104337 Virusshare.00084/Backdoor.Win32.VB.gldx-5e6314ea5b3c9fb348d17f9236d4500190ddec9d3bc1765978e22a3aa3e6f03f 2013-08-20 20:14:26 ....A 126976 Virusshare.00084/Backdoor.Win32.VB.glw-45c0da342bc7a63cec431742b72b5a9d964cf52f8cf16f396b71ba1a0675145c 2013-08-21 00:39:28 ....A 208896 Virusshare.00084/Backdoor.Win32.VB.gqw-ef4b97e525bca9ffbe01d57c3882c75277e9286a9461ec503d29664db96d3196 2013-08-20 23:56:56 ....A 412922 Virusshare.00084/Backdoor.Win32.VB.grl-f7e4391b5c34276691353fc7640aba903be175ffe621006714219f6cf824c9d6 2013-08-20 20:57:12 ....A 413430 Virusshare.00084/Backdoor.Win32.VB.grl-fc230ef4e4f285f2660bb896e6d10b06eed42d8e69fa6347aefe1a7cb63f0c0f 2013-08-21 01:48:42 ....A 406778 Virusshare.00084/Backdoor.Win32.VB.hsf-2b922bd0b0faca5176d2f123baf78ae95c02e5f642962fbd91913fa13148b921 2013-08-21 05:16:32 ....A 125309 Virusshare.00084/Backdoor.Win32.VB.hx-769b8ebb479c94b6e6942d98f688ff1e030c6189956a4df2085524bb9a197c62 2013-08-21 09:34:16 ....A 151473 Virusshare.00084/Backdoor.Win32.VB.iin-6ea6119c17342fe7783dfe34d57595152cfbc4bfdacf0730e2889647b799bf71 2013-08-21 01:14:32 ....A 1946122 Virusshare.00084/Backdoor.Win32.VB.ird-d125141282ad27199541b295cb3e9db8b3150526185511395f7d53bd93cdb3c5 2013-08-21 03:01:26 ....A 139264 Virusshare.00084/Backdoor.Win32.VB.jn-d44e3db11cfbcb0cfe19889d5313a5788552b9e72ae0a94269edb3142d214f1f 2013-08-21 07:22:38 ....A 196648 Virusshare.00084/Backdoor.Win32.VB.jxf-7f3860feb78ef1d65425f1fe0179ace36a28b56c9d6ec9b6a19f85442cc24036 2013-08-21 05:31:28 ....A 75933 Virusshare.00084/Backdoor.Win32.VB.lrf-5ec344532deed58748ad38ff6c2d1b93c075b218cb46e65314cfa6fe13e16cc6 2013-08-20 22:02:10 ....A 323584 Virusshare.00084/Backdoor.Win32.VB.lsr-e6cfc444ebc268795e207f9329464fc543d191cf7cbc3b3e5c5da5218b894c9e 2013-08-21 02:00:56 ....A 55808 Virusshare.00084/Backdoor.Win32.VB.lvg-263ec533d6922853fc8ec235cb82cf0b15c3e488b8442cb00bc6f3305e8cae82 2013-08-21 01:24:58 ....A 205824 Virusshare.00084/Backdoor.Win32.VB.lvn-0b819b7dcf7b65cba463f69d4c8bc7f0da8e59ace6c60cd1c711db6c2d06d116 2013-08-20 18:13:56 ....A 202240 Virusshare.00084/Backdoor.Win32.VB.lvn-794c554bec0d85ef9dc9aa3d51d08c0537fc011d3ff39fe0f67f993d7089ccef 2013-08-21 10:08:58 ....A 3528146 Virusshare.00084/Backdoor.Win32.VB.lyl-1d81da019ebeb2ce49b39d36462ea3dd759ff8c5f0a54dce156be0143c0d5f09 2013-08-21 10:10:54 ....A 136704 Virusshare.00084/Backdoor.Win32.VB.meb-3d35d028daa8fc710b2ff21b7256a114f3e30b5df4733ade14ce21860ba662cf 2013-08-21 07:16:30 ....A 141312 Virusshare.00084/Backdoor.Win32.VB.mfk-5b2072749c9ac6fa7081712336788bcc03ed378969ad67b4e91fbafc3a5d8a83 2013-08-21 09:29:28 ....A 141312 Virusshare.00084/Backdoor.Win32.VB.mfx-4dd2edf8d5e202bc77ba2afec36c16fc4a7732fdfc3511e688801b2a0e657d70 2013-08-21 07:15:48 ....A 141312 Virusshare.00084/Backdoor.Win32.VB.mfx-5db8bf151b3a8f1f564464d92d6a23a2fe22aa48c014a900853e3918f90a31ba 2013-08-21 02:34:38 ....A 118784 Virusshare.00084/Backdoor.Win32.VB.mg-0fc0707a1eedaa109f70dc0a3f7c9c5450c09e72386d5ea4bea2cd85444e51a0 2013-08-21 07:47:00 ....A 158720 Virusshare.00084/Backdoor.Win32.VB.mgw-3af21a9b2c5da5df32aafc5c26778b51fbc4c3d8e7315e73373763e92733d817 2013-08-21 06:53:50 ....A 168960 Virusshare.00084/Backdoor.Win32.VB.mhn-2b00d49b553b420ef0c1f0a39a8f51763cb29a02e476a305e01a59f2674c47fd 2013-08-21 09:48:24 ....A 141824 Virusshare.00084/Backdoor.Win32.VB.mia-7d4e18394a307b6f8ae17035cd8e9ef8fbd18b6d4f412206a217bd9d7ebea683 2013-08-20 21:53:46 ....A 168960 Virusshare.00084/Backdoor.Win32.VB.mia-e370a73f0187c9c84a127f41a1e34c0c02d9bafffb48386091c4542843db6bcb 2013-08-21 09:04:26 ....A 169472 Virusshare.00084/Backdoor.Win32.VB.mii-1eda4b0a081b7c8675610daeaed220b212dbf0ec9ab4bdb62bc6c4ecf4566551 2013-08-21 05:28:24 ....A 169472 Virusshare.00084/Backdoor.Win32.VB.mii-5ef543cf1cadc5b13bbe4616087f69f52077e1a42f439692b319247729fa7390 2013-08-21 09:10:08 ....A 141824 Virusshare.00084/Backdoor.Win32.VB.mil-5da201b4bab08cf081d4415bd8808648d73bd8c8bf7b743ff7b81db1472a8bc5 2013-08-21 09:23:20 ....A 140800 Virusshare.00084/Backdoor.Win32.VB.miu-1a9cb0a4afdef3da444077aa8fdecd7f9f544ef27a137ab3bf4427f0fcd5e27a 2013-08-20 21:45:04 ....A 140800 Virusshare.00084/Backdoor.Win32.VB.miu-31d0b5e581770db104c7ca89ef2834cb38344d4504c6423d94e9e6c2b98d3c48 2013-08-21 00:00:36 ....A 137728 Virusshare.00084/Backdoor.Win32.VB.mjn-f09edf99dd21f6e7dfe4ba8bbb3c12f1678a2f566961d1007003ec8a13954b3b 2013-08-20 17:58:26 ....A 34304 Virusshare.00084/Backdoor.Win32.VB.mks-1bae6abf8a9ea7a1258d543ec0ce019d92dd01aa58304991b52aeac3a004d586 2013-08-20 19:50:12 ....A 66048 Virusshare.00084/Backdoor.Win32.VB.mln-045e9679aa4b1f07099e41f3dee767997adc17c0a67c3a951653c62658d1005d 2013-08-20 20:28:18 ....A 86016 Virusshare.00084/Backdoor.Win32.VB.mpe-e72066d1055bdf5c18d25877fbc2ad64412207daa1e15f1acb8679f3ee71a962 2013-08-21 01:43:38 ....A 139776 Virusshare.00084/Backdoor.Win32.VB.mzn-2e908f14daf8d3e3238845b17fb796cd7694650da336b50f048539bc88a07721 2013-08-21 06:46:00 ....A 221310 Virusshare.00084/Backdoor.Win32.VB.njm-0bde0b130ae0afc77f346f0ade6fe17130d76cd418479d6156520072e4560909 2013-08-20 17:49:46 ....A 221271 Virusshare.00084/Backdoor.Win32.VB.njm-6c5f42a4f2a131300a7e1f26f03107e5a16b6badf9873102dde133fe7647c889 2013-08-21 01:45:46 ....A 139776 Virusshare.00084/Backdoor.Win32.VB.nju-2de6f26d4e2f37df42e7707640bba4bb582a2f74fdb6a4ad53f90bfd752cc70a 2013-08-21 08:04:24 ....A 145920 Virusshare.00084/Backdoor.Win32.VB.nju-2fb00756b43c6826d6c34ea4022d5716c21303d7f6a2fa3f903025ff65a6d218 2013-08-20 20:41:00 ....A 139776 Virusshare.00084/Backdoor.Win32.VB.nju-e67bd43b64948d1f13d38035e074a8f641f45f7fb63c0ab69001b68337625bed 2013-08-21 06:57:56 ....A 98304 Virusshare.00084/Backdoor.Win32.VB.nlw-2cc1c4b15f257ff39b292959a28cbca6a7027b2c13169e389535ae21b0627d06 2013-08-21 05:34:54 ....A 47104 Virusshare.00084/Backdoor.Win32.VB.nmc-0b6e58464ddfafc38de7c7572f054655676934a83ded50ea88e92bdff0eab1b5 2013-08-21 07:09:56 ....A 47104 Virusshare.00084/Backdoor.Win32.VB.nmc-2a6f4590c922de90505030cc4f8cc0f1bd6fe6842c55ab5a6a6fcb4f855b996b 2013-08-20 23:13:54 ....A 47616 Virusshare.00084/Backdoor.Win32.VB.nmc-71ee9befb8baf2725c3bd4922383ebb19725b331cba918a1f4e75db7fd17f174 2013-08-20 23:54:56 ....A 162304 Virusshare.00084/Backdoor.Win32.VB.nmc-da056f6e3bbb6e45f9c0972d58ad680d576c079a08657a0867124e45ea1742b3 2013-08-20 23:47:42 ....A 274432 Virusshare.00084/Backdoor.Win32.VB.nnq-742a9e7712c2bea1f2612b428f7644cb18d8fb988b8661b9ff24503c8dae1e7b 2013-08-21 00:53:10 ....A 274432 Virusshare.00084/Backdoor.Win32.VB.nnq-fdefed2a9e20bf6bfd7aedb34924f14228b0b77f06359a29f6c675f06e025796 2013-08-21 01:26:18 ....A 53248 Virusshare.00084/Backdoor.Win32.VB.nnu-2f03776490a6abd192d9842e998ebf3b90e8ef7869292cc9e01e1d048ab3aa94 2013-08-20 20:17:36 ....A 65536 Virusshare.00084/Backdoor.Win32.VB.num-da59a8bf1ee39aa690b3cc16324109cc0194fde3c816337f44d0e683d1cf1f41 2013-08-21 08:07:48 ....A 449024 Virusshare.00084/Backdoor.Win32.VB.nyi-3d13e767a86dd6b2afd929639dbb15b0420fdaf7a7723c4bef24640617da549d 2013-08-20 17:44:06 ....A 162332 Virusshare.00084/Backdoor.Win32.VB.nyy-7d672167285265a98b122ec479c489ad28a0f21e0a8d7dc32eb42cabac42bb60 2013-08-21 07:35:06 ....A 795673 Virusshare.00084/Backdoor.Win32.VB.pgj-5cb3495e404671cd593909902e4301cfcfdce4f610957a41e22fafab7d0e213b 2013-08-21 01:53:26 ....A 126976 Virusshare.00084/Backdoor.Win32.VB.yh-2b55c7975d9c88704715a0a64f1d6194f9495524db00fae05aefad49346c44d0 2013-08-21 08:04:30 ....A 98381 Virusshare.00084/Backdoor.Win32.VBdoor.hz-0b578b055756e311fe068e183116c9c7f8b9d6ad1438377cf1a959565f3bc90d 2013-08-21 01:28:58 ....A 118399 Virusshare.00084/Backdoor.Win32.VBdoor.hz-6e39ab30a178e10c6f1a7d04706a94bb681acea86cf001c8883a96dcfd5e1931 2013-08-20 19:57:32 ....A 360448 Virusshare.00084/Backdoor.Win32.VBdoor.hz-fa28177240ee987f456cb406be16e96f360dbdf5b380f8b62a66c58226c54fdd 2013-08-20 20:28:52 ....A 360511 Virusshare.00084/Backdoor.Win32.VBdoor.hz-fb5b159677cffc20947368abb3fc27ad2eb2740d0e9a9381fec153f319578cfa 2013-08-21 09:04:08 ....A 273563 Virusshare.00084/Backdoor.Win32.Valvoline-1ae7ea9ce9351eac01282b359679ff5db9d06b701d6d2884ba57502746f3141b 2013-08-21 00:10:58 ....A 55808 Virusshare.00084/Backdoor.Win32.VanBot.ax-e3461be68de588eda53fadaefdbc127c7020f600547c7feb04571f89e77c19ad 2013-08-20 18:29:14 ....A 210432 Virusshare.00084/Backdoor.Win32.VanBot.bh-28dbbb44a83b37d57b8c3e880a995ee10f488005170b19aa0b57ea9c32d943e7 2013-08-21 03:42:18 ....A 330240 Virusshare.00084/Backdoor.Win32.VanBot.cx-4fe2cb45746374306a96fe5d1c1fd9da27bea79697f961c953a9342a0f6fd9a0 2013-08-20 19:53:14 ....A 319488 Virusshare.00084/Backdoor.Win32.VanBot.ej-ea492f9a29294dc76dc2a4354857e2663d827fca308239584c774b618569dc77 2013-08-21 00:10:06 ....A 319488 Virusshare.00084/Backdoor.Win32.VanBot.ej-f1647ad6edf7f4262ba76411b666ee650b7433ecf7b43557d68f0a24c2a1b46e 2013-08-21 09:53:12 ....A 80384 Virusshare.00084/Backdoor.Win32.VanBot.fv-1985c38594fb0f7b7e1ebd8e3f92f7bc17bc0c979a5006faec7fc5ebf2c1dfd6 2013-08-20 20:25:30 ....A 97792 Virusshare.00084/Backdoor.Win32.VanBot.wv-fd9798e6ec48731c8b32a8ef5bcf9a01af59558b2d14feaf8d40b5401064c39f 2013-08-21 01:28:40 ....A 180224 Virusshare.00084/Backdoor.Win32.VanBot.x-5fba1c19ce6bd7e7571071d773096092b2ee254183b888dc960b953809184dab 2013-08-21 01:21:18 ....A 180224 Virusshare.00084/Backdoor.Win32.VanBot.x-fabc96a775c88627495258a12ab0c028a79cad0ed7d7728ff1d128ab528023e6 2013-08-21 09:11:22 ....A 76193 Virusshare.00084/Backdoor.Win32.Vernet.axt-0bfa1e580e73d436a215611d3c094f5d9f667bd4c96e1fa668244863dab2bd6b 2013-08-21 07:33:30 ....A 71168 Virusshare.00084/Backdoor.Win32.Vernet.axt-3a35ae876fc42247c6b032635bc0bbb785b1e488f424db379a9d3a86a5ce5197 2013-08-21 08:24:02 ....A 246784 Virusshare.00084/Backdoor.Win32.Vernet.axt-4bf620b6b7115cf6127686dcafd530df0b9b46c845bd66003809f81d1720e675 2013-08-21 07:24:30 ....A 179200 Virusshare.00084/Backdoor.Win32.Vernet.axt-7fb34793724ea05444f6dabe53bbe7deecca25e91efeb162a2c19508869eaeef 2013-08-21 00:40:32 ....A 229888 Virusshare.00084/Backdoor.Win32.Vernet.axt-e5a03af360a6b1c6a37039fdb46634691ea43fda48ad81e22c1fd6f82a3402a2 2013-08-20 22:17:44 ....A 146944 Virusshare.00084/Backdoor.Win32.Vernet.axt-f8b0b80f99f70506fd5721a2e04962b496262ce85ef11351c9b629598ce5ef49 2013-08-21 06:49:28 ....A 91209 Virusshare.00084/Backdoor.Win32.Vipdataend.be-2deecb545db32096bb6e68ee4cae2866bef607bc060c321c1879e4e094be9235 2013-08-21 10:11:50 ....A 207872 Virusshare.00084/Backdoor.Win32.Vipdataend.fv-4be621ffac9774d5b17d8f5a8ce7d54ae04933f6a4086b4178dce64f4abe02c8 2013-08-21 08:06:30 ....A 86660 Virusshare.00084/Backdoor.Win32.Vipdataend.ia-00c07da4df0e825f748e2eaef6f498375c838df35e59debff7f4055ed9666757 2013-08-21 09:46:52 ....A 242688 Virusshare.00084/Backdoor.Win32.Vipdataend.if-7dea355da59ecfe26467d565ef5386a3c24f722b4cd79f64ee1aa622da32cbe2 2013-08-20 18:30:34 ....A 361430 Virusshare.00084/Backdoor.Win32.Visel.awj-5e758f4194b6b45bcc944d6349380b9d594d07726e8407e03563c2c40d45b1eb 2013-08-21 02:45:06 ....A 105255 Virusshare.00084/Backdoor.Win32.Visel.dm-5a55c7fce20d14149c578bf0f83e367d975040e1475a99a2c16adcf6230a0a09 2013-08-20 19:40:22 ....A 73028 Virusshare.00084/Backdoor.Win32.Visel.og-63d1abed59575611202f6db1a655a645939f0a123324ad092204a82a362f4caf 2013-08-21 10:11:52 ....A 73559 Virusshare.00084/Backdoor.Win32.Visel.ps-2c820734f4a0057a9590dda3245ff4d47307b59617bcd520d916b03e433069af 2013-08-21 09:45:44 ....A 786425 Virusshare.00084/Backdoor.Win32.Wabot.a-2463f733039687885ff45ef4c43b321987a9fc240ef8f6ce91bfb6fb2d951555 2013-08-21 10:05:56 ....A 935213 Virusshare.00084/Backdoor.Win32.Wabot.a-5c7199dba3dc194bc277db8cd496d0016dc435614a52c9ef69a47f787f37e2ea 2013-08-21 09:07:14 ....A 840562 Virusshare.00084/Backdoor.Win32.Wabot.a-a649474425982742a55d6da8732cde2df343965b6060d97fe99f0bf179cdff27 2013-08-20 20:29:20 ....A 238741 Virusshare.00084/Backdoor.Win32.Wabot.a-e3a2c6a395529286c8f986b33fe6f21c598b1d8811e1e402ab4cd7cea86ee51a 2013-08-21 02:15:46 ....A 60135 Virusshare.00084/Backdoor.Win32.Way.2002.c-1f35292b8a26801f1cf6076ed3d005ba2f5f7d41cf197df36aca33505dbf1f82 2013-08-21 09:49:24 ....A 374784 Virusshare.00084/Backdoor.Win32.Whimoo.nc-4eddd7127d58a8f57895a9122e8841be05d69e1fbb7c87f7e72c2a26a8e81886 2013-08-20 21:37:58 ....A 112144 Virusshare.00084/Backdoor.Win32.WinterLove.cs-f07f3be3822119c37a5883204c78940f2a340529f45609bfa55913ff94059494 2013-08-21 06:42:30 ....A 96768 Virusshare.00084/Backdoor.Win32.WinterLove.kv-2e8db0b00bdecf5ebc2145f60ab3440b95a10fd4000a4db4fdc73181f03fdc7c 2013-08-21 08:22:28 ....A 87165 Virusshare.00084/Backdoor.Win32.Wootbot.gjg-4e282b1dc7e64cfc5250ef0b3e7fe6c34ba4fdb4734c09e57dcf0639398499e6 2013-08-20 18:34:38 ....A 9465 Virusshare.00084/Backdoor.Win32.Wuca.ob-bfe8d630f4686dda27c471de89f73ac331bd11415d1b71ed41fa28600f5dfbe5 2013-08-20 22:28:18 ....A 9435 Virusshare.00084/Backdoor.Win32.Wuca.ob-fd17d53125b09b216026c13f00872378ba2c47feb088b17de43c1210d3cb4c97 2013-08-21 00:21:52 ....A 53640 Virusshare.00084/Backdoor.Win32.Wuca.od-f84a451f76234b3e29819ffe3dea793e20c7a5820cf3929438e9f9dd21dd4d47 2013-08-20 22:11:08 ....A 9249 Virusshare.00084/Backdoor.Win32.Wuca.sx-6497d15311f531d82371030bf405025ec9990b52b63524d85dce803e9974cf74 2013-08-20 19:36:28 ....A 56832 Virusshare.00084/Backdoor.Win32.Xtoober.dhi-01cc28d73bb2ce1c3b100cb24ca040fd54f027f680cc9a1a978fce142b86c203 2013-08-20 20:12:34 ....A 56832 Virusshare.00084/Backdoor.Win32.Xtoober.dhi-30efad92297845d12fd3c9048622ca1f9bc171c8b361789816b10283d604ff09 2013-08-21 07:56:06 ....A 56832 Virusshare.00084/Backdoor.Win32.Xtoober.dhi-3a7815e78885bf9854ba992917ac3bda7f2afde1608215d29dc8dc12ba04a661 2013-08-20 16:58:46 ....A 42496 Virusshare.00084/Backdoor.Win32.Xtoober.dql-c8e757d2d769362e31c33f380a1df2536f887135b0478b6f4464a31d73d13e59 2013-08-20 21:01:54 ....A 42496 Virusshare.00084/Backdoor.Win32.Xtoober.dql-f74dae658e94fe83f7739008c99a99eafc19ae37fde29d44cf1d3cdf1d5828ca 2013-08-21 06:06:34 ....A 47104 Virusshare.00084/Backdoor.Win32.Xtoober.dqo-0fb3e5ef2189e287729038a05c8da2d9397735d4b134ba548be61defe5a438e2 2013-08-21 00:31:24 ....A 47104 Virusshare.00084/Backdoor.Win32.Xtoober.dqp-45479ba3925ef5f322b9af985cc698f6d2779739ebde53f894daa04f23412ba3 2013-08-21 01:30:20 ....A 47104 Virusshare.00084/Backdoor.Win32.Xtoober.dqp-4cd4ad52f5d0c261edd0d5f90825feaf6a5bbb4ed9a0139c82fa2f99585dd134 2013-08-21 00:05:30 ....A 82944 Virusshare.00084/Backdoor.Win32.Xtoober.ehb-f0c789107e88ea37286899d29bb02db23107fad20b84103f2eb3f56ac515317b 2013-08-20 19:48:22 ....A 82944 Virusshare.00084/Backdoor.Win32.Xtoober.ehb-f4b97651fef12c5406e0cc0f3f96e4bb8f5ba82e754961fea449d031f034cb65 2013-08-21 00:17:42 ....A 46592 Virusshare.00084/Backdoor.Win32.Xtoober.esp-0536d2ee241e4f9675470dcf7b0abded6feee601d65666d5333da73ca3b1ee53 2013-08-21 05:23:38 ....A 46080 Virusshare.00084/Backdoor.Win32.Xtoober.evf-3e535a69c63f054222f3fd27c5260a6f537dbc7a2656b3263ed4ed3797790d85 2013-08-21 05:55:46 ....A 55808 Virusshare.00084/Backdoor.Win32.Xtoober.exf-7bb981a802ef5b0a9e325fbf7f66d70d66a8272eb22731d107a61f21256e55c4 2013-08-21 07:06:28 ....A 55808 Virusshare.00084/Backdoor.Win32.Xtoober.exf-7ea1801a878f608526b63a072605c6e65c511f92a6d105e907643a687dd47fb7 2013-08-20 20:37:24 ....A 46080 Virusshare.00084/Backdoor.Win32.Xtoober.exl-f499002865b6161e3a6f008defd2411761f564776c4ca30d16a48b73323990a1 2013-08-21 01:09:54 ....A 48128 Virusshare.00084/Backdoor.Win32.Xtoober.m-e0ff45372f4be6a56a25ee941fe241e00bed5c735566048e441c913eff7eb992 2013-08-20 21:15:18 ....A 48128 Virusshare.00084/Backdoor.Win32.Xtoober.m-e3b483929fa9713ba2144b6de072317a3193e642caffe8c88dc629c7c11274a0 2013-08-20 20:25:38 ....A 51200 Virusshare.00084/Backdoor.Win32.Xtoober.mu-f3da54f3e796641eb40298d8e2bef5bd469e67dfc954c0632ae113325211a34e 2013-08-20 18:21:32 ....A 67584 Virusshare.00084/Backdoor.Win32.Xtoober.pfs-0c3c5f8106eafd0b43e530cdcc4b45d2c21cc59ea158d906780d4cddaded7628 2013-08-20 21:47:46 ....A 67584 Virusshare.00084/Backdoor.Win32.Xtoober.pfw-2234c581fb1997f820e84c9842347238ec75ca322f38f532ebe3b6b705bd1fe7 2013-08-20 18:00:26 ....A 75776 Virusshare.00084/Backdoor.Win32.Xtoober.pfw-5b9c7abb7e1a27ee69c91c55589774407b545b399c25dc9660bc1f795dc4f807 2013-08-20 21:02:12 ....A 55568 Virusshare.00084/Backdoor.Win32.Xtoober.pij-e1d499068d686cbc814f89cf86311662371b7b522e4ca9f2c675893cd9b28364 2013-08-20 22:30:14 ....A 48128 Virusshare.00084/Backdoor.Win32.Xtoober.pjt-e1bd857de81c6fa6380a4cb1df3637ff3be0e438c5fb7d9bcd08720e276c1ce3 2013-08-21 06:02:14 ....A 46080 Virusshare.00084/Backdoor.Win32.Xtoober.pkh-1c136b4b80d6d60e8fbffb2e168c64b8ee29159262bd3aa9a0c273dda8f30892 2013-08-21 02:10:36 ....A 46080 Virusshare.00084/Backdoor.Win32.Xtoober.pkh-1fe5413267a8b71946ef07d62876625245a4e6bfc2a49e38651d42f5f6da2af9 2013-08-21 05:22:04 ....A 46080 Virusshare.00084/Backdoor.Win32.Xtoober.pkh-2d6f812d479266312cd81dc19b74bdde5422272095ac3eeb26aa462b7d2dab3c 2013-08-21 05:24:44 ....A 51200 Virusshare.00084/Backdoor.Win32.Xtoober.ple-5a64eb76f85dc7f6cee17159da1c96db990b43aba7432d223e57b08c9e7b0160 2013-08-20 23:31:26 ....A 48128 Virusshare.00084/Backdoor.Win32.Xtoober.psj-e1534286140192a65549e3ac56d02b0003a483d57185d4534450283d6cbbe7bb 2013-08-20 18:36:06 ....A 34304 Virusshare.00084/Backdoor.Win32.Xtoober.pyb-0dc10b9688a0617644cdb03cae765cd8fc23cb72fa20764c6f8fdf21d7e3d090 2013-08-20 20:07:54 ....A 46592 Virusshare.00084/Backdoor.Win32.Xtoober.ye-f9ae7d191e42356370ab8bca1512f050a3ca20fcbd16aca9ad0aef6abbeb1fb6 2013-08-20 17:40:54 ....A 49157 Virusshare.00084/Backdoor.Win32.Xtreme.aahk-a7a0bfa9c266836cc57b07bbfb81d7ac78a03c76b8a82e16ec34c376f79da8d7 2013-08-20 18:32:54 ....A 52845 Virusshare.00084/Backdoor.Win32.Xtreme.aahk-aa4ebd5d766b60a9be49604d8ef0a8569eeeae6f1db718f7f201f10fd1b0e067 2013-08-21 00:32:40 ....A 52845 Virusshare.00084/Backdoor.Win32.Xtreme.aahk-ec535fb63b418991cd15c07f3eba36750de86a036c762bc83892edb3e1b2a548 2013-08-21 01:13:58 ....A 52845 Virusshare.00084/Backdoor.Win32.Xtreme.aahk-ff8a357d7a1cc897b0be67b34aab83de41632a72e61db771e0ead26f252302a7 2013-08-20 23:37:52 ....A 114688 Virusshare.00084/Backdoor.Win32.Xtreme.aazu-b9441143f9afca792f040d9a963d12247e4c3487b297bcb0ee12dd576ed53f31 2013-08-20 18:06:50 ....A 122880 Virusshare.00084/Backdoor.Win32.Xtreme.abav-3c526c8642e10ee6c6af83f92c8ca5402890388b3ec477f00364e66d7f554d2b 2013-08-21 06:54:28 ....A 371943 Virusshare.00084/Backdoor.Win32.Xtreme.aely-1f6599c1146ddc9e53e380669b5f5623a2b489b1c0bad0e63387309b2e8e03a3 2013-08-21 06:08:26 ....A 141535 Virusshare.00084/Backdoor.Win32.Xtreme.aely-7aab64dc7612502820bbb061b7569e785bb4a15c7c020840337b30a7a8c23d29 2013-08-21 08:58:36 ....A 91212 Virusshare.00084/Backdoor.Win32.Xtreme.aepd-1e201faebf32a5aab5c687b96f4d85b5c1533f8b79fd0f676062838b855f6ea4 2013-08-20 17:48:32 ....A 90112 Virusshare.00084/Backdoor.Win32.Xtreme.ajcy-aedfcc7a7641a1791980e1f3494696d9ab3d6076f989bf7fa9d25b67b6af89bb 2013-08-21 01:30:28 ....A 839680 Virusshare.00084/Backdoor.Win32.Xtreme.aqhu-7e61240153622517de777c29e33b401c8211ef910036a12b38b9d90af6764097 2013-08-21 07:53:36 ....A 342528 Virusshare.00084/Backdoor.Win32.Xtreme.aqkp-4e76eabf5e9130980e7750abcd1aedfc1be7a72c231c4a88a26080725d33a577 2013-08-21 10:10:18 ....A 166847 Virusshare.00084/Backdoor.Win32.Xtreme.atat-1c1d06363d4b65700f954844b55754ab1f31e88a3a8f0910c4326c7759dbcdc9 2013-08-20 21:32:50 ....A 320041 Virusshare.00084/Backdoor.Win32.Xtreme.auyd-f5cd5c6222bda90fd60d49152dcc94bb3094eb18b751952acd668c272a552d9e 2013-08-21 05:27:20 ....A 322048 Virusshare.00084/Backdoor.Win32.Xtreme.axah-3c6d2bc092d9acb2a9a24ef0ceedd6aa986454a3c06d87c108f73ebfb999e053 2013-08-21 07:50:48 ....A 322048 Virusshare.00084/Backdoor.Win32.Xtreme.axah-3f67c67ebefaf3744d6a6bf6c4d1efb96067191833998b7c2247e416b54f7217 2013-08-21 04:04:46 ....A 83968 Virusshare.00084/Backdoor.Win32.Xtreme.axda-216af1daef59005452f26c7b611140f322a13ac1cff9a9b917b40a1b761cb858 2013-08-20 22:11:48 ....A 67072 Virusshare.00084/Backdoor.Win32.Xtreme.axda-45bea39152152d7ea3bba6e16062ae27353e6ae9dba2a20292ac71b4fa3dfdf7 2013-08-21 10:03:24 ....A 34304 Virusshare.00084/Backdoor.Win32.Xtreme.axdg-4caf382fb2c1973e1c79864ee4d46d194f14923d30508bab70dc6b5ecce65b2e 2013-08-21 06:36:58 ....A 66560 Virusshare.00084/Backdoor.Win32.Xtreme.axdg-4e7561738fcbcd5ca2d072808cf67b0bd8da9b76f9ae8c23bafc36b402e260b3 2013-08-21 00:33:36 ....A 66560 Virusshare.00084/Backdoor.Win32.Xtreme.axdg-efb5f755dbc922743913aae926d18183710b250f569fd2399c8359cf46de42ae 2013-08-21 08:05:32 ....A 56320 Virusshare.00084/Backdoor.Win32.Xtreme.axdr-1d235c4f65f06588ba2e565e43d263118846174194c2c779f196079c889d0544 2013-08-21 05:55:52 ....A 56320 Virusshare.00084/Backdoor.Win32.Xtreme.axdr-4c45c1a289d4a6658280cb1e99208482ce23f47c0239c9969eb9e737aa658d80 2013-08-21 06:05:58 ....A 56320 Virusshare.00084/Backdoor.Win32.Xtreme.axdr-5dc0f8f6e7e5a4b804d136fa337413c4a34b069ddb67f2b3503798fdb8714b0f 2013-08-21 09:26:06 ....A 56320 Virusshare.00084/Backdoor.Win32.Xtreme.axdr-5e02519455188beb0df3ab41261e201e688240c0f800f872d2197aa3737e28f9 2013-08-21 07:56:40 ....A 56320 Virusshare.00084/Backdoor.Win32.Xtreme.axdr-6e710655044b777503b6bd08225f29fb749e19f6510af25f8563551dc1939613 2013-08-21 08:00:58 ....A 56320 Virusshare.00084/Backdoor.Win32.Xtreme.axdr-7c033bcf8403d3969d3490277f11546fe5bd1ddd48baf7b2248aaad5859b27ae 2013-08-21 05:53:42 ....A 78336 Virusshare.00084/Backdoor.Win32.Xtreme.axep-1e85715f8dd701b1379eda74a854c494090ea023f6e801721d3ee2ceddb32154 2013-08-21 10:12:16 ....A 30720 Virusshare.00084/Backdoor.Win32.Xtreme.axep-3aab69696edf33c567b7a7ac67fcb53c5a087b3b8dd2770eb9d4fad4a8dfa41e 2013-08-20 22:46:18 ....A 63688 Virusshare.00084/Backdoor.Win32.Xtreme.axep-f2238252a5e7c0ca9bb139773a3f0bc2ae8e183f63310844afcc122957fdadf0 2013-08-20 23:32:08 ....A 30720 Virusshare.00084/Backdoor.Win32.Xtreme.axep-f5950facd1a46a07efe10bb86c505d5e79a67162d6f0a87000cfcbe3d42ff0ae 2013-08-20 22:13:28 ....A 63488 Virusshare.00084/Backdoor.Win32.Xtreme.axep-ffc6ec78263dc6c20dc9d5248dcd9fba8217961c19b55b55c81f85f7e566be7b 2013-08-21 07:27:18 ....A 310643 Virusshare.00084/Backdoor.Win32.Xtreme.axes-5a76b178f367f0a1d28abbda4025f6e2b5456cc7e39e177834c0ac79f73744eb 2013-08-21 04:19:30 ....A 32256 Virusshare.00084/Backdoor.Win32.Xtreme.axes-bb7ad51d4c0575b2380b392bcd01331f064ea858735a6ce34623d9e3f779eaa4 2013-08-20 19:49:14 ....A 30208 Virusshare.00084/Backdoor.Win32.Xtreme.axgu-fddc87ca2a9371cf6ff13f6ac86357e5f717a1c521e92e031a379e264b11867d 2013-08-20 17:22:48 ....A 110116 Virusshare.00084/Backdoor.Win32.Xtreme.axuv-2747da31c50c347eabe1075c44659da956f398e5a0f572ced7726f1e6645df1a 2013-08-21 01:10:38 ....A 50690 Virusshare.00084/Backdoor.Win32.Xtreme.aynt-0ffbd136adb0ca79529eb85cf6a6763671827946e4485d887a5d104e65a55df6 2013-08-21 09:52:06 ....A 271616 Virusshare.00084/Backdoor.Win32.Xtreme.bcll-2f25d7a68d0223ac71988cab0c1327a19a22187ef5d1f9f57dd5d2fc9297e822 2013-08-21 06:34:48 ....A 692224 Virusshare.00084/Backdoor.Win32.Xtreme.bcll-3a6081831f980ede8768fb27b0dcf20de7f5c5c31e66d73bdf511b6ad44b6ecb 2013-08-21 07:55:48 ....A 966656 Virusshare.00084/Backdoor.Win32.Xtreme.bcll-3f4cb5bb68a6a03f34f0f5e86da5719f0ceb907304f8f29fddc42eadf350a8e7 2013-08-21 09:32:00 ....A 339968 Virusshare.00084/Backdoor.Win32.Xtreme.bcll-7da56a448122f86e141b39893cb8ea4fd9701d5e0d5d41bd7bc3765567756c87 2013-08-21 07:31:12 ....A 43031 Virusshare.00084/Backdoor.Win32.Xtreme.bid-14554de991828b84dde1889e669f02f56d565b924a6c4c01ee28bbd87b963c8c 2013-08-21 02:29:48 ....A 33280 Virusshare.00084/Backdoor.Win32.Xtreme.bid-2532585daa0a99659f3a82420b45ae5e103b729137b973d87cdc2e028174f315 2013-08-21 06:47:08 ....A 722052 Virusshare.00084/Backdoor.Win32.Xtreme.bqj-2bd7f53787e58066378a329008ddf74ea637fb22e0ab12c4ed47fcc0f92e8a10 2013-08-21 04:17:02 ....A 67072 Virusshare.00084/Backdoor.Win32.Xtreme.bqj-435c104087e62ffe834c7ba05d5a1d59e4c8fd671a2fdcdee7484cc42faba486 2013-08-21 08:04:00 ....A 67072 Virusshare.00084/Backdoor.Win32.Xtreme.bqj-4ed9affb8c69fc94f7b25bf1c23f38b8389c2d0e78e3832c38fa42158e4071eb 2013-08-21 06:52:46 ....A 562512 Virusshare.00084/Backdoor.Win32.Xtreme.bqj-5e011e1e088bb05433c5e7936ff912d0fd8cdc329f3a4782b83d4df3d5b87357 2013-08-21 05:05:34 ....A 33792 Virusshare.00084/Backdoor.Win32.Xtreme.bqj-6b34b57907c7752c2cb462890f04295c4b863a5aa870ae9152b556c71f3288b3 2013-08-21 03:07:36 ....A 33792 Virusshare.00084/Backdoor.Win32.Xtreme.bqj-9c5e853292959417f39b55d1769328aee39d83c4e994856981713478029a6a0a 2013-08-21 03:17:24 ....A 33792 Virusshare.00084/Backdoor.Win32.Xtreme.bqj-a85399c7160f23cc67f79d34d369139bba4f96a0106f6d5b9ebcf2243cb951b9 2013-08-21 03:37:00 ....A 33792 Virusshare.00084/Backdoor.Win32.Xtreme.bqj-ac555b6fb605322df8eb106869bb06cda2440712bb4c671655562068378a9c20 2013-08-20 20:37:22 ....A 87040 Virusshare.00084/Backdoor.Win32.Xtreme.bqj-e15137d94d27af8d3106a2c293ae273c83da28be885f92a4830d8a77cd35bd9e 2013-08-21 08:53:40 ....A 405504 Virusshare.00084/Backdoor.Win32.Xtreme.ccf-6b7d57f600f9a1a7eb89a66273df49b0a7a3f83a89d6a19ebad4ab316b934611 2013-08-21 01:32:52 ....A 41472 Virusshare.00084/Backdoor.Win32.Xtreme.gen-0bca28bcaf98c7e7ac141c35a8541e243cc92725f32d91d01bd42d54b1713513 2013-08-20 18:18:14 ....A 41472 Virusshare.00084/Backdoor.Win32.Xtreme.gen-0c9748ce74b6abe763a91d769aa2278ae5401005ea7be6163c6fb4a27f6e7263 2013-08-21 05:53:40 ....A 46080 Virusshare.00084/Backdoor.Win32.Xtreme.gen-0d60af9fbfcccb86e3d9e6e0b7061fc64f3ce80acf03be842cbab5c1864ab6af 2013-08-21 09:53:10 ....A 46080 Virusshare.00084/Backdoor.Win32.Xtreme.gen-1460487fad6290739c04b6706f18c545d840f2c888f66101a5c18421d28caf49 2013-08-20 22:07:30 ....A 56832 Virusshare.00084/Backdoor.Win32.Xtreme.gen-154376c92de46753b65f8d7ba4eea26d2e8242e25a0b41e43a2a59340e1d85b0 2013-08-21 03:47:26 ....A 46080 Virusshare.00084/Backdoor.Win32.Xtreme.gen-21475019e378d105095e0a40af8272225ffdad07e7cd3333768b749518ce0456 2013-08-21 05:03:36 ....A 46080 Virusshare.00084/Backdoor.Win32.Xtreme.gen-21f464e181d00b38689a8e15a0e0a42aa87cd1d8f694ea69c8dce6c7a95bb229 2013-08-21 00:50:12 ....A 41472 Virusshare.00084/Backdoor.Win32.Xtreme.gen-2560526502c76f0827957549736ebd0e14fd20309a15b6bba0ebe086201b63eb 2013-08-21 07:58:38 ....A 93184 Virusshare.00084/Backdoor.Win32.Xtreme.gen-2cf7a15fa8a4e2569015df8a2294be19d6e79e108a49c880f4c8809ab5ad7ad3 2013-08-21 01:57:08 ....A 41472 Virusshare.00084/Backdoor.Win32.Xtreme.gen-340f27d5d475d20ac625ad204128781180ad4f1961b1bff35cee37fce8921bc1 2013-08-20 19:52:58 ....A 41472 Virusshare.00084/Backdoor.Win32.Xtreme.gen-44fd9ba7f5c703cdb929de1c753ce9585eb96d5951761c9bdb5398d03b98e4ff 2013-08-21 10:11:48 ....A 56832 Virusshare.00084/Backdoor.Win32.Xtreme.gen-4c35a5e108d5f7d193175265c26fb77cea66d85e4acdb2ac9f917dbe07fa6b91 2013-08-21 06:36:22 ....A 46080 Virusshare.00084/Backdoor.Win32.Xtreme.gen-8071777045cf3a363c90ccf25f8a0bf481b2e147f1ddc51241ed080d5ff52479 2013-08-21 02:46:28 ....A 45056 Virusshare.00084/Backdoor.Win32.Xtreme.gen-b8fe1841ce4d9f484ae994b679d4387464ff3f65e4a3796388593e84cc61ae87 2013-08-21 00:48:10 ....A 41472 Virusshare.00084/Backdoor.Win32.Xtreme.gen-e6ed22f3128a782d189de532547982dd4e7b2cc4d5df9fdf1a59a027c3fc0d1d 2013-08-20 22:23:36 ....A 372961 Virusshare.00084/Backdoor.Win32.Xtreme.pxx-f6f527a4ed0a78d78dc0524a39f56b3e43e0c30f4bcfa12e5a575959bf839854 2013-08-21 03:38:30 ....A 72192 Virusshare.00084/Backdoor.Win32.Xtreme.upj-2f04b94c3ca160c34df98aa4786a42188401cdb099699b3e8e769ef2d6354b17 2013-08-21 08:53:56 ....A 67072 Virusshare.00084/Backdoor.Win32.Xtreme.upj-7fb4820ba1ff5e9793b100641b999faadc66fb994200626000cce809694782b0 2013-08-21 01:45:30 ....A 243336 Virusshare.00084/Backdoor.Win32.Xtreme.vhr-7de2c20ab73c1933be710885640ae94c56fe668cf15c74e3c04f7e209cfece56 2013-08-20 18:28:18 ....A 94323 Virusshare.00084/Backdoor.Win32.Xtreme.vhr-c3a6326fcfd06f9657429bc36062e3036b4e334079d5b5a5d13fd9c6e1bf2d92 2013-08-21 03:57:44 ....A 438272 Virusshare.00084/Backdoor.Win32.Xtreme.vlh-8678e22dd6581813b55a8da900c9832ff69aebc20711987aaf6184d4ab9519eb 2013-08-21 07:39:46 ....A 80384 Virusshare.00084/Backdoor.Win32.Xtreme.zgi-60327d70de9ceb5d8ce1d50dcd899104d0431f2a273766ea032d4708ef453edd 2013-08-20 19:30:44 ....A 720930 Virusshare.00084/Backdoor.Win32.Xtreme.zki-46f9e7be5fe0311789aabafaf860b8979b4fbc922770dd10b585dd30123ddaef 2013-08-20 16:59:48 ....A 144462 Virusshare.00084/Backdoor.Win32.Xtreme.zml-7f26eb1123ab6657662f938a5d86d4ad00d2efb6649fb1c4483e0fc8809876c8 2013-08-21 03:06:30 ....A 159744 Virusshare.00084/Backdoor.Win32.Xtreme.zqo-91cbc9da20b38e5c9f8ea036188f9cfdff78d26d0d895af08c68ec8386b10aa5 2013-08-20 19:56:50 ....A 13824 Virusshare.00084/Backdoor.Win32.Xyligan.aau-f91bdf5205f7eb71b043e7753d8cac74f9a53655c280e06750cdc6bb8d35e860 2013-08-21 07:40:02 ....A 32845 Virusshare.00084/Backdoor.Win32.Xyligan.apbx-1b97c734481473d193e9a832a9586c79448b4dca3de26d6d38b968b45ac913e1 2013-08-21 07:16:20 ....A 71263 Virusshare.00084/Backdoor.Win32.Xyligan.bpc-1f581e4ecadbc2f242e0f397f4b2d9031227521f6a22caf190348633b371380f 2013-08-20 22:02:00 ....A 65536 Virusshare.00084/Backdoor.Win32.Xyligan.bpc-e0a2d5e64a6eb42848fe3cc9478f138809612c04d3b1cb4484080541ec4db5fd 2013-08-21 00:31:26 ....A 71263 Virusshare.00084/Backdoor.Win32.Xyligan.bpc-e91462451010e4b0af6f6f73f8c62d1dc4a11d71a20224cd06a971ad94908cd1 2013-08-20 22:08:52 ....A 65536 Virusshare.00084/Backdoor.Win32.Xyligan.bpc-f7427e5b57881908bfd9f88e7fa22bb4120c48c164f9c58dc6d79e70ba2a4ba6 2013-08-21 00:34:36 ....A 71263 Virusshare.00084/Backdoor.Win32.Xyligan.bpc-f77f6ae7d07f74df4d57aa86c6011a580bc29767008df4b0468d76edc715b1c9 2013-08-20 21:03:42 ....A 65536 Virusshare.00084/Backdoor.Win32.Xyligan.bpc-fc9710fb0ff0dbb1a6070af72f2bebecd5ca53b06b552f042d98840c71076a35 2013-08-21 07:05:22 ....A 67424 Virusshare.00084/Backdoor.Win32.Xyligan.dml-3bae19c1ded47b610200327ff6fbd5bd4c56c0fe9cfb10ba9eb13a359d71f9ca 2013-08-20 20:03:50 ....A 172032 Virusshare.00084/Backdoor.Win32.Xyligan.it-fede57209216173e17a00b29f6dd6bebba89cbc6216106485e4d032ff1e109d3 2013-08-20 17:25:00 ....A 58368 Virusshare.00084/Backdoor.Win32.Xyligan.ml-5c426455c751456851124d76f0f4d63e6c12f70a59a7237506960a033bdb430a 2013-08-21 07:20:52 ....A 79239 Virusshare.00084/Backdoor.Win32.Xyligan.ml-6f4c9352ed1713f318b19e8fcb3bb227e71fcf6f15fa05b61678b248474ebe3f 2013-08-20 23:30:24 ....A 65536 Virusshare.00084/Backdoor.Win32.Xyligan.ug-d3a42ae334d2ad1128b63159b8303ab3a4d041a9df2d79989331770f6264f321 2013-08-20 17:03:02 ....A 1837568 Virusshare.00084/Backdoor.Win32.Yobdam.cmz-c3b5a85a2b912d5242ac017d0c6874b778a2521b052af34f77943c240b9cb6b8 2013-08-20 23:47:10 ....A 1343488 Virusshare.00084/Backdoor.Win32.Yobdam.ess-e6200072c2fafaba9aabd46ce708cb7d02b253261ee4e8020020e4ba1925d648 2013-08-20 19:52:46 ....A 1701888 Virusshare.00084/Backdoor.Win32.Yobdam.frn-dfd6ddb57e91705d2670a1efe06d01a27dbe89084decaa49754d7ed62f514eca 2013-08-21 07:49:42 ....A 647680 Virusshare.00084/Backdoor.Win32.Yobdam.zn-4e6b13d932d961c98c6e04a4e166999a0ff0517d97b5401de98f2d2b9b5ae4ed 2013-08-21 01:47:48 ....A 87948 Virusshare.00084/Backdoor.Win32.Yoddos.an-2a97c7f2252d9edf866e21b4c2c863a8aee095d290e7313cfe8d0ad053b80b77 2013-08-21 03:07:58 ....A 31744 Virusshare.00084/Backdoor.Win32.Yoddos.an-561c4a6e42e0cb70fca2b88bde07d89e8851ab4848dd4c0525516c01aed7ced6 2013-08-20 22:13:24 ....A 17920 Virusshare.00084/Backdoor.Win32.Yoddos.an-71497e0cd4cd7c86389cb073bf20e86b54d4f600d0f26f57a62ab821b122245c 2013-08-20 23:30:28 ....A 31744 Virusshare.00084/Backdoor.Win32.Yoddos.an-f6da0801b5951fa6068bfca3fed1f8805b3a3a941bc610ac2b3149dbb5b03a4f 2013-08-20 17:33:16 ....A 31232 Virusshare.00084/Backdoor.Win32.Yoddos.ds-0d553f1931d75add2702d39557efb2c3247b03a78ca76551a851a7972aca84a4 2013-08-20 20:52:36 ....A 31232 Virusshare.00084/Backdoor.Win32.Yoddos.ds-316e3e56ea53a764180d1f1e526e04bf124d666d11c194f13b17aa01cec4ad5d 2013-08-21 07:00:36 ....A 31232 Virusshare.00084/Backdoor.Win32.Yoddos.ds-5e89c9a1170c77185d4b13b42ed647e4d08a3080b48a891b4356ee7e723fb306 2013-08-21 09:02:28 ....A 31744 Virusshare.00084/Backdoor.Win32.Yoddos.ds-7d4420169b06b344fdab8966b4f1160e3454003b8b2d033913f394e93e3e643a 2013-08-21 07:12:02 ....A 50176 Virusshare.00084/Backdoor.Win32.Yoddos.gp-1af81ff1de9cbed67c24ab6603108f6b6aa5e2a6c8cd7c1b3e7fdfee7a7516a3 2013-08-20 21:39:58 ....A 79108 Virusshare.00084/Backdoor.Win32.Yoddos.vrc-f102ff75b5491fed7e188a8369b0c6b9379613b58e3505d0064394b688b8253e 2013-08-20 21:19:20 ....A 250042 Virusshare.00084/Backdoor.Win32.Yoddos.vrk-fa8e8928c206726ec6d27ca9d1eae51726c9eb5066faed3d919bf2c5af255fc6 2013-08-21 05:51:00 ....A 234496 Virusshare.00084/Backdoor.Win32.ZAccess.als-7f445c8ab35ebf7c4cf5de927d4cfcd13ebbb7c3d1b5c39658b3ed5a1a73da4c 2013-08-21 09:18:06 ....A 50112 Virusshare.00084/Backdoor.Win32.ZAccess.aqn-1c049f6333dbc8c43c78a9c6878fd39564d5acf60a8afb4b3aa46d8384630d2e 2013-08-20 22:48:12 ....A 50112 Virusshare.00084/Backdoor.Win32.ZAccess.aqn-21298947d8015b28a523641caa6c6772f0a65322da628c36e393bf65144e174c 2013-08-20 17:19:40 ....A 50112 Virusshare.00084/Backdoor.Win32.ZAccess.aqn-5d16aae518aeffb9f9d7507f74cd11c08c3f9eb623e0406103970891d08afeef 2013-08-21 09:15:38 ....A 48016 Virusshare.00084/Backdoor.Win32.ZAccess.aqo-4befb364304340ce8dbaf5d38b258f8bcf524c9ee898270dcd20e0a605823f53 2013-08-21 05:51:32 ....A 48016 Virusshare.00084/Backdoor.Win32.ZAccess.aqo-4d88562276ee9b71db147ec9c75b09d4275c8c04d3a568ad174210f2d8bd14bb 2013-08-21 09:17:26 ....A 48016 Virusshare.00084/Backdoor.Win32.ZAccess.aqo-7e28dcb6ee8da34e6d6cc3fca5b48967eaa71d2bd9d5e95e4b2ccd67d6a07b75 2013-08-20 22:54:02 ....A 48016 Virusshare.00084/Backdoor.Win32.ZAccess.aqo-de43897aa7554c2d7fa221dfc07c5adb131c6ffa2079a91c4ce2f52212622a3e 2013-08-21 08:19:22 ....A 225792 Virusshare.00084/Backdoor.Win32.ZAccess.auq-0c773a7c7584bd6b356a45db0df68b7a68c09b25cee41793d734f0536269f49a 2013-08-21 09:18:12 ....A 225792 Virusshare.00084/Backdoor.Win32.ZAccess.auq-2ee4144ee6e6b2cc7041881da7fbb5872a4de7b4abf69ea6f3c88a8f5aa64095 2013-08-21 07:49:52 ....A 225280 Virusshare.00084/Backdoor.Win32.ZAccess.auq-6c03d9ac5e18dc64c2994808e858d1f105348b226e51df9eab4fb13c7f67e075 2013-08-20 21:34:58 ....A 225792 Virusshare.00084/Backdoor.Win32.ZAccess.auq-f164e52d4553a8a9fe747b1222ac8625f93e1827e203b2a55e8c950627f702c5 2013-08-21 07:32:42 ....A 224768 Virusshare.00084/Backdoor.Win32.ZAccess.avg-0e56eb86b02004225220c9371de8c992a9c05ca3d709a21926cbec30c912b66b 2013-08-21 05:21:30 ....A 232960 Virusshare.00084/Backdoor.Win32.ZAccess.avg-1e270191eb65d3a507c9bd6ce04a4b3959399ba9de434d770deabe487c564e29 2013-08-20 22:18:08 ....A 226304 Virusshare.00084/Backdoor.Win32.ZAccess.avg-5179a9ba31f755d4112bdba2740e2eab339f6dde96100bbcee23332d7cbef2e0 2013-08-21 07:13:40 ....A 178809 Virusshare.00084/Backdoor.Win32.ZAccess.bem-3e2648624e31120c5c1d699e902a97229b6f5728237eb194bc3b20db9e6412db 2013-08-21 06:01:14 ....A 327680 Virusshare.00084/Backdoor.Win32.ZAccess.boq-19da7bb07dac8810cf8d9d890d69d642c8ff71d92595c6224880c4c4a32ed46f 2013-08-20 17:25:00 ....A 327168 Virusshare.00084/Backdoor.Win32.ZAccess.boq-5c1b3c4b0daa34ca6b622f9b67c5c49cea80a241f77ef44a8f36dd7fcd497524 2013-08-20 23:50:24 ....A 147456 Virusshare.00084/Backdoor.Win32.ZAccess.cds-160cfb96fb4f2605733b7c64c8f6d82e32b9c52094caf8f8e867d5f10952e04d 2013-08-21 05:12:20 ....A 217801 Virusshare.00084/Backdoor.Win32.ZAccess.cjr-1c0cd558c0534304ac9965926eacd428dcecd85c4ba235b71e7fafd4a23a20f4 2013-08-21 05:03:44 ....A 185344 Virusshare.00084/Backdoor.Win32.ZAccess.ckdc-e3cf0f9c13c0768a6a0fcd97e015f2dedc3fcde88e6e73843148ec381bd5288f 2013-08-21 06:28:12 ....A 249856 Virusshare.00084/Backdoor.Win32.ZAccess.ckdo-2e8ba2f18b961feffd1d9eefa06c7d8c9f81419a57991720a03097bdac6746a6 2013-08-21 02:52:06 ....A 137216 Virusshare.00084/Backdoor.Win32.ZAccess.cmqf-59f984913340041cc14104725d5ece159c3b3dd80a1bc0096f4ce37aadfc8802 2013-08-21 03:02:20 ....A 366080 Virusshare.00084/Backdoor.Win32.ZAccess.cmrl-39b622f19d628aa522df2a64e8ba65c8a4e33fe7db2a7fea840568d6c0bddcf3 2013-08-21 02:34:56 ....A 239616 Virusshare.00084/Backdoor.Win32.ZAccess.colr-056aec739bdfd79009b5bab30713f9437209f7c88a3ae4b71a514c106227a58b 2013-08-21 08:00:42 ....A 286874 Virusshare.00084/Backdoor.Win32.ZAccess.daw-6bcf7c3b1bb31d01b4a1d652d0ded1b92609f7bc83c98d8c2524cb8e56874e8d 2013-08-21 09:00:46 ....A 208384 Virusshare.00084/Backdoor.Win32.ZAccess.dek-2fb367e3d8cdfad7ac11715ce34d343812813343c329e89f15be23e75c238ade 2013-08-21 01:41:58 ....A 260608 Virusshare.00084/Backdoor.Win32.ZAccess.efma-7f8c1e40b2bd83a7ce2d802fe0963e786092202f2d2951ba554c9d3978b84259 2013-08-21 04:05:14 ....A 73728 Virusshare.00084/Backdoor.Win32.ZAccess.ezxh-05361eeab97053b3ff7f8bedb5aaa7c9441c9a77b15a2e9a29f923b8c2062f59 2013-08-21 05:35:26 ....A 279552 Virusshare.00084/Backdoor.Win32.ZAccess.fbmf-1d1f072824b08172898d4cf8c16fde10b4f7b036d3b821f60c55e9181535fcb6 2013-08-21 05:23:32 ....A 280064 Virusshare.00084/Backdoor.Win32.ZAccess.fbpi-5fc85bf7786fd09d36f996afbdb371768caf7129c3d8f7b03d2e55183d9d8bec 2013-08-21 03:25:00 ....A 7024 Virusshare.00084/Backdoor.Win32.ZAccess.fdlc-ab126a560dacf606952bd7c22f49d9233586b8105c05d4bb396d0b9a49e130e8 2013-08-21 06:49:26 ....A 212480 Virusshare.00084/Backdoor.Win32.ZAccess.fdve-786ff3d3f44a9c54c111479914635daa086b460b0b8202ac0562320801d66b1e 2013-08-21 06:14:52 ....A 141824 Virusshare.00084/Backdoor.Win32.ZAccess.fdvg-8cdfb5329cdac4d8a9390bf0648c73588d60b8f5a172e9aa82a116d4c4898f0d 2013-08-21 06:00:46 ....A 260096 Virusshare.00084/Backdoor.Win32.ZAccess.ffuc-5eb6024fd9aab94f880dc9362ae6fca558e11242ddc6a873f4c6b003330146c1 2013-08-21 03:33:56 ....A 260096 Virusshare.00084/Backdoor.Win32.ZAccess.ffuc-7a86376a2326b85924b7a452d706d3fc3912f42b8c6a4745db7fe2668fad5348 2013-08-20 22:58:02 ....A 523796 Virusshare.00084/Backdoor.Win32.ZAccess.fgnd-fbc86c3761852aab611a76c8a7e844c8183c093532cc736cf049c45bdfa56427 2013-08-21 04:02:44 ....A 126943 Virusshare.00084/Backdoor.Win32.ZAccess.fguz-4a418b7f346f7f3422f217a107430d79a1305d8c02dba98d288c47d3617536ea 2013-08-20 17:02:28 ....A 195584 Virusshare.00084/Backdoor.Win32.ZAccess.frm-179cdf70e252e53607080d1be1bb2f84d580441f7dc85c24fdedf486f86025bf 2013-08-20 23:11:38 ....A 195584 Virusshare.00084/Backdoor.Win32.ZAccess.frm-7201ae5f04b15a14adfac2071aad26f1e35443531a8c7c1c94afb6904fbd31e8 2013-08-21 01:45:16 ....A 194048 Virusshare.00084/Backdoor.Win32.ZAccess.xr-4f48e5b5c79e824ddfd90e1ca1ebe95a8f6f2cf292ef4b88c029f96da771c774 2013-08-21 09:17:24 ....A 79872 Virusshare.00084/Backdoor.Win32.ZAccess.zlj-8b90f3b6c9a65e4bf48da1fd06e464609de733956be7ea50124f6ceb70aca398 2013-08-21 07:20:02 ....A 1292256 Virusshare.00084/Backdoor.Win32.ZAccess.zmv-55b29630139be8cd4fe7da82cae99c982de13ae211bce2f255733489099983d8 2013-08-21 05:55:34 ....A 171008 Virusshare.00084/Backdoor.Win32.ZAccess.zot-173ca1e96732633943d5e72e957482748c5691982c92789afd0bf38e0f205214 2013-08-21 05:15:44 ....A 213104 Virusshare.00084/Backdoor.Win32.ZXShell.bc-9c0cd17f5bf9af6cb68d31a2977b853c555f98167d7ada3769713aee4741dd1b 2013-08-20 17:12:42 ....A 381653 Virusshare.00084/Backdoor.Win32.ZZSlash.bfa-b8b9b6e55b23e20637db1a42fbef4005b31153a8b21ea35bd27745fbbcb3c9df 2013-08-21 07:30:48 ....A 407657 Virusshare.00084/Backdoor.Win32.ZZSlash.bls-6f56e86e3274f2e6bb06a00ab6d61eb524fd47648ca4fdebe5f3cc5b5f908b0c 2013-08-21 01:46:30 ....A 628429 Virusshare.00084/Backdoor.Win32.ZZSlash.caj-3b0791faf7c76bf2f2e1d089ab002db049bf563acf2e67529c18488b1cd2546b 2013-08-20 20:42:08 ....A 302610 Virusshare.00084/Backdoor.Win32.ZZSlash.erj-e2d99f1c5de0a4bf4a7e5e0ab70eaaf12a92dc864364d8555e704b3b68fdef47 2013-08-21 07:38:30 ....A 145088 Virusshare.00084/Backdoor.Win32.ZZSlash.eve-7a843e2a57b0f0d68e84f3908871d781b87f5bd279eae4af06732e281242c81a 2013-08-21 10:07:54 ....A 641024 Virusshare.00084/Backdoor.Win32.ZZSlash.fvu-0df01d2eaf41a75aac37a9cc5e04a3cae87acacab440ec31977c8d882830c2c6 2013-08-21 09:22:56 ....A 641100 Virusshare.00084/Backdoor.Win32.ZZSlash.fvu-2100b5eaa3091fe028dc0c70843a4f95bf16a54bd3604b980902c03a9a8289f1 2013-08-21 04:19:40 ....A 641100 Virusshare.00084/Backdoor.Win32.ZZSlash.fvu-36bf3dcb5613a00603a08ffea400bcb380eafbb669ccc9e0d7849b88b7303e8e 2013-08-21 07:10:16 ....A 670749 Virusshare.00084/Backdoor.Win32.ZZSlash.fvu-5fcd1b3e859b4e4a0755611e34c8067bec35a760986890be2523f04e9405ea89 2013-08-21 06:18:04 ....A 781064 Virusshare.00084/Backdoor.Win32.ZZSlash.fwg-9440ef57b8c25ba83558a0e5ae4b50b340206897dbca0d56681b72993ba65dbe 2013-08-21 06:42:52 ....A 333012 Virusshare.00084/Backdoor.Win32.ZZSlash.fzw-4c49d414baafad5326313d03bfe96dc655c440a794f7327e9cf6fad606b0566e 2013-08-21 00:40:42 ....A 598446 Virusshare.00084/Backdoor.Win32.ZZSlash.plp-4380c7c112beacc3072a84ddc54c9199b089a85f0d756b1fc9cb3a30ce12dfdf 2013-08-20 21:15:46 ....A 254632 Virusshare.00084/Backdoor.Win32.ZZSlash.plp-53d2e9b55ee046eb584fd8f257597914c32c1853a377dd86234ec80791220a79 2013-08-21 05:39:02 ....A 34816 Virusshare.00084/Backdoor.Win32.ZZSlash.vie-7f6fce5a311325184993452474cab1fddc3e2c227be85d1d35a8696226ff2b56 2013-08-21 08:28:32 ....A 647381 Virusshare.00084/Backdoor.Win32.ZZSlash.vml-0bdc793eeac3d1b205596297a1deb911b50d4d0c65708c49dc3175fb5db0e779 2013-08-20 23:52:16 ....A 674504 Virusshare.00084/Backdoor.Win32.ZZSlash.vml-d1e6eda837a5b37b151997e59f59247816b890e9806b67714c0240850f90b047 2013-08-20 19:57:02 ....A 6656 Virusshare.00084/Backdoor.Win32.Zdoogu.j-fc9970dd557015db001fe0814d677ef468c339bf963ddb187953c70377836aa3 2013-08-20 20:40:20 ....A 233555 Virusshare.00084/Backdoor.Win32.Zegost.addj-f9d2960ed0a2c91275555e6cb4b736161146bc45779a7a970bb1b1f55531b70c 2013-08-21 10:07:02 ....A 793600 Virusshare.00084/Backdoor.Win32.Zegost.adqb-5f5f9e5f10b312298414959db480c44d3cacce28f3ca81b0e5fd3aac7cb70ac6 2013-08-21 07:11:36 ....A 830190 Virusshare.00084/Backdoor.Win32.Zegost.aeho-2b09efac399b6661a84244f7b0f77b8a573cd349eb2b3e7a28904e6bbb2ee1f5 2013-08-21 10:07:24 ....A 475648 Virusshare.00084/Backdoor.Win32.Zegost.aekx-3e8682ee172adfabec706ff2a371f6b8aa3486dca4bfd1db3e0b9da5d9cce779 2013-08-21 08:34:50 ....A 1372233 Virusshare.00084/Backdoor.Win32.Zegost.mswbl-1c72c767292a09b4c7194dccd6cee12665b39787378f77c4e699b40343e408fe 2013-08-20 22:41:04 ....A 675888 Virusshare.00084/Backdoor.Win32.Zegost.mswfd-13f592f86b602f5934a3cb1b0ba632eb1537ad0d28383a3f77eca42107a22abf 2013-08-20 21:44:06 ....A 84026 Virusshare.00084/Backdoor.Win32.Zegost.mtaqk-f0bcbf04d352965409c0649e6c8f22b9a7bf42a8c9753ab1b4ab56e650fa9499 2013-08-21 06:00:24 ....A 245763 Virusshare.00084/Backdoor.Win32.Zegost.mtbbf-1ef1db5392121571250c276564d7dbbe41aefced4f017cf07d06456b1cdb7a29 2013-08-21 05:20:12 ....A 900593 Virusshare.00084/Backdoor.Win32.Zegost.mtbmb-5b9fb1ee125ae69275ab2199704c966cc9dc7f5e9c59be0a8f7f63e30254afe4 2013-08-21 09:23:28 ....A 278528 Virusshare.00084/Backdoor.Win32.Zegost.mtbnu-1d7bee80be61112ff081e1ae8f32e960b3745cbd65c359b526d6f32cfa3407d7 2013-08-21 06:22:38 ....A 278528 Virusshare.00084/Backdoor.Win32.Zegost.mtbnu-6ebc5ef2e15cf1269eab991f233841ee533e75a76dcbab994299a2767907c006 2013-08-20 22:04:10 ....A 77312 Virusshare.00084/Backdoor.Win32.Zegost.mtbqm-f2f8c10089778441dd91c19c40b6ee8ab00e0def1d8fa99d011547b2fae2b8f1 2013-08-21 01:26:50 ....A 268157 Virusshare.00084/Backdoor.Win32.Zegost.mtbuk-0e2194a07f1dd1a2b0da2cb297ed48e29e4e7173b9b590bf0c77de6c08e9c112 2013-08-21 01:29:44 ....A 268129 Virusshare.00084/Backdoor.Win32.Zegost.mtbuk-0e3d452eaa66147010536064f64baf14b576749c2d3da09c53f53a2cff2f36cb 2013-08-21 01:27:34 ....A 268129 Virusshare.00084/Backdoor.Win32.Zegost.mtbuk-0f4e71e42dcc81194995c8a3cbe8629a3793f28cfcf5e850d661e6fa15d952a8 2013-08-20 17:12:18 ....A 268129 Virusshare.00084/Backdoor.Win32.Zegost.mtbuk-1afc31535ebfa7ff8768b1427e1f26efd5e37f427c35c126b480ae0876155a27 2013-08-21 09:20:14 ....A 268080 Virusshare.00084/Backdoor.Win32.Zegost.mtbuk-1dc9e2c2fc23d9ffee0c59c26c80caebab5bf4e790df98efc3433412fd349aea 2013-08-21 01:01:12 ....A 268157 Virusshare.00084/Backdoor.Win32.Zegost.mtbuk-22dcf1acaa733ef7d81ed08861e40883fbcfc5552b17a22d30f1c29972e88e1d 2013-08-20 16:59:32 ....A 268157 Virusshare.00084/Backdoor.Win32.Zegost.mtbuk-2eb5621f5eeaaa33921b23651098e81ab3f4b5fd3c6d5bd2fa02cd742c8ec521 2013-08-21 08:26:24 ....A 268080 Virusshare.00084/Backdoor.Win32.Zegost.mtbuk-4a23d35eae05f6210f793a0f6686198e8ce42171b0fdd8338dae04d9340907fd 2013-08-21 01:42:22 ....A 268161 Virusshare.00084/Backdoor.Win32.Zegost.mtbuk-6bfca385adf39f6af29574523f6bac28aaf34cc3118882e8a8318736a3a00fcd 2013-08-21 01:42:00 ....A 268157 Virusshare.00084/Backdoor.Win32.Zegost.mtbuk-6cae418142b270400bab986037134f577b281cc3eb058911fb73bf11330d34a9 2013-08-20 18:17:30 ....A 268080 Virusshare.00084/Backdoor.Win32.Zegost.mtbuk-6ec61e11503e4d859fca7417dbcac89e3bb60161e502c4879a0a56342cb61601 2013-08-21 09:03:24 ....A 268157 Virusshare.00084/Backdoor.Win32.Zegost.mtbuk-7cfaa64609466ee292188ca3388af7b948efed051044175dc1741674f672fcde 2013-08-21 10:03:40 ....A 268129 Virusshare.00084/Backdoor.Win32.Zegost.mtbuk-7e03d56bafa095bcd7a55440e79a9202a39d02d368b21db4773d12efca06a4e5 2013-08-21 09:54:36 ....A 268157 Virusshare.00084/Backdoor.Win32.Zegost.mtbuk-7f2d75f866434dc9eb37f26eeb5a958053add67deb0ef17c5c4fa0ad71a1a77b 2013-08-20 22:19:00 ....A 202240 Virusshare.00084/Backdoor.Win32.Zegost.mtbuy-ea79d1b885855149453c169d00424a7e6ac30b5e15ce7e2552555949527c9ff6 2013-08-21 00:45:20 ....A 8234724 Virusshare.00084/Backdoor.Win32.Zegost.mtbuy-f8dd45f5e63e8c2321c9808d850a394f72bd1a0f9d0375b098bd397dcdea8c27 2013-08-20 17:38:08 ....A 175348 Virusshare.00084/Backdoor.Win32.Zegost.mtcaj-58bf1f4629714e66ba3b7c5861a3b6a6fb68d3546aab5fdfd8c00df810da8b4c 2013-08-21 05:28:28 ....A 245339 Virusshare.00084/Backdoor.Win32.Zegost.mtciy-4dc5d16959d1a4cb285f7c2390f864d652e91bf4ef4387072c6b396165993ee9 2013-08-21 03:40:48 ....A 220160 Virusshare.00084/Backdoor.Win32.Zegost.sfo-16b0123572b89b54df9cfa4ec351205b16033e26bd6162dbfde9876bf6b3ef99 2013-08-20 22:42:48 ....A 150528 Virusshare.00084/Backdoor.Win32.Zegost.sfo-fe608508df1de51a626c3a93fdbad264977b24b6adab93e8a0e9f481fb42e14d 2013-08-21 00:04:46 ....A 339536 Virusshare.00084/Backdoor.Win32.Zegost.sfo-fea656d86ae0ef8a1d8c43e570dd7e3cbe67b837025ed98a77538dc27648f53f 2013-08-21 07:37:56 ....A 121344 Virusshare.00084/Backdoor.Win32.Zegost.swt-2b6ed189a5240f7b9d22b27f2cb3b82783c4af52a4cd6f3bafcb0a4d71ae9a2a 2013-08-21 03:25:32 ....A 121444 Virusshare.00084/Backdoor.Win32.Zegost.swt-d63a021968ca7761b4bc66af63ceb3459931961208d39954acdf30e9c0aef92c 2013-08-20 19:15:12 ....A 289600 Virusshare.00084/Backdoor.Win32.Zegost.sya-757c158af5960c42a2be7b57df7654de4f9bd68e77a9a09ddddbe8d92b0a6dcb 2013-08-21 08:29:34 ....A 120832 Virusshare.00084/Backdoor.Win32.Zegost.syc-22e8e92250ba5fc8853617a2952bd077287e356ccc4d385ceccb541530f7ef6a 2013-08-21 06:49:10 ....A 88336 Virusshare.00084/Backdoor.Win32.Zegost.tbi-d941af4622686fa5a0fe82a7229c381f5df19d763807a12dcc3b8f8225cf14ca 2013-08-21 00:15:02 ....A 390656 Virusshare.00084/Backdoor.Win32.Zegost.tnq-57bde95f25351d6965b3ec6c741ff2d1a34d20e8f00d9d0647b9d0b6f4e46175 2013-08-20 17:03:16 ....A 200704 Virusshare.00084/Backdoor.Win32.Zegost.tnq-7d3d4c265ac23533becee838170807f58b9a79e077a59c3027ccd3e0fb300f0e 2013-08-20 17:08:56 ....A 200704 Virusshare.00084/Backdoor.Win32.Zegost.tnq-a6b2a62e19d54ef1899fbe109afc7aa462baf3ce34a2d547bf7cc951a82b48e2 2013-08-20 17:42:14 ....A 200720 Virusshare.00084/Backdoor.Win32.Zegost.tnq-c443353b7fb3646ab01db7da99aa62ed95edab68e59bd4874f726e466d7f56cf 2013-08-20 23:01:10 ....A 206232 Virusshare.00084/Backdoor.Win32.Zegost.tnq-e1fc344c9ed7017c7e561c61de09afbba4271ae356d4d992228014bda02371c7 2013-08-20 21:47:52 ....A 192154 Virusshare.00084/Backdoor.Win32.Zegost.tnq-f79b265ff82891f475e74bec46d1858971d96da5617069885b5452eba6ed6738 2013-08-20 22:52:08 ....A 239104 Virusshare.00084/Backdoor.Win32.Zegost.uzv-064ce883f38fdf928b60a803dba5990c71b9e76ae4d2491dc46b71c52599028c 2013-08-20 22:26:16 ....A 249856 Virusshare.00084/Backdoor.Win32.Zegost.uzv-ff85e31440f8be6586723c9153380db99cb67cc7c483d28ba282700f2ad1296f 2013-08-21 08:23:02 ....A 150016 Virusshare.00084/Backdoor.Win32.Zegost.xme-5edcd403ea4d4540bf823f3555b2150328638f1f4bb152af4309c8fdd5352b6c 2013-08-20 20:43:46 ....A 561152 Virusshare.00084/Backdoor.Win32.Zepfod.aco-2515de23b8dbcb9661dd49f09ae03224105235722bc0a871b52118feca7d46b6 2013-08-21 05:26:26 ....A 131072 Virusshare.00084/Backdoor.Win32.Zepfod.aco-2d673a8abc5f9579222ba1d8c2bc2d994a6d20af63a85bce22d1fc934b01e869 2013-08-21 09:54:02 ....A 512000 Virusshare.00084/Backdoor.Win32.Zepfod.aco-4c827e5416e7024759b4364a2263f22701b632846e9f3da06aaef1129483aec8 2013-08-21 06:48:26 ....A 585728 Virusshare.00084/Backdoor.Win32.Zepfod.aco-6ea8b05d9394b5f5e87a212dad786bedd9f24c3ca9f543f96fab9eef1749eb28 2013-08-20 23:24:58 ....A 516096 Virusshare.00084/Backdoor.Win32.Zepfod.aco-fde3aa37972c80ae3fa1b482a13a507056349fa0c1fe21d97ac418c9661735e0 2013-08-21 07:41:54 ....A 503808 Virusshare.00084/Backdoor.Win32.Zepfod.yy-0ca32f69d9163f92274a3bb448d76b0bacca34bd5ee14c676a898fa96828091c 2013-08-21 10:02:20 ....A 1044480 Virusshare.00084/Backdoor.Win32.Zepfod.yy-1da46de69a15ece5d1c222845e01e9f9d311e61100471a1d4e8ddb86d3bd550e 2013-08-21 03:04:04 ....A 557056 Virusshare.00084/Backdoor.Win32.Zepfod.yy-318148d1d95c0dab4c80862f6ab5a3dac5956037c53a70a4c5c46b5105332e0e 2013-08-20 18:30:34 ....A 598016 Virusshare.00084/Backdoor.Win32.Zepfod.yy-3ab07f6fa91cb83b88063e2a63e3737ad60c3fb53f9f19ab761e49a2624d9859 2013-08-21 08:58:54 ....A 757760 Virusshare.00084/Backdoor.Win32.Zepfod.yy-6df79c3fad9e4a22ed1c8113fab83eb4453aabcacbbbe6af9df0293576b3e75c 2013-08-21 05:24:40 ....A 577536 Virusshare.00084/Backdoor.Win32.Zepfod.yy-7b9881d65b7d550e6b60d2ccbb1312b53a0ef380cf7a87dc903b5bfd0ae8661e 2013-08-21 08:17:30 ....A 634880 Virusshare.00084/Backdoor.Win32.Zepfod.yy-8c28114407a44a76f418055b8faa577176750c8755d4f4fcba9b49148cac70a9 2013-08-21 09:25:22 ....A 552960 Virusshare.00084/Backdoor.Win32.Zepfod.yy-de4bbc20df2cd73af58233ed6c0fd104715bea4517460d8c1313d55ce53f89f0 2013-08-21 00:34:16 ....A 143168 Virusshare.00084/Backdoor.Win32.ZeroPot.a-fae66ef031d076216b887322709fdb97d2d2bca9a8d8e22185a66144cfd67d97 2013-08-20 21:50:12 ....A 137216 Virusshare.00084/Backdoor.Win32.agent.bwuu-24751a0d2ac24fc543cacdec391cf3feff3b0fa0c940c3ae57d3acd04c6c6304 2013-08-21 08:19:34 ....A 145920 Virusshare.00084/Backdoor.Win32.agent.bwuu-6a999a8300e5831bd5a942f71f0b1e37bd11287e520f2d416e70aa53aa8b932c 2013-08-20 19:43:40 ....A 177152 Virusshare.00084/Backdoor.Win32.gbot.pod-549e7262fe02f1a8d46a811e9b6c8ad9bb523b6abfb347405e14a65b5c3c8b3a 2013-08-21 07:50:46 ....A 1065638 Virusshare.00084/Backdoor.Win32.mIRC-based-3e4c0c95d2171052d73a700a845ed694928b73d87cfe7fc8066b1700cc262fc1 2013-08-21 03:39:32 ....A 955392 Virusshare.00084/Backdoor.Win32.mIRC-based.o-b1f4db5e17d73d1e5328be934854822b3b1185f1f8163cba2fdc5833b5d7516b 2013-08-21 00:05:16 ....A 250880 Virusshare.00084/Constructor.MSIL.Logger.p-ec7771995c5ff179e65d38f1109ae19d31d605a107e6fd9023d6ec49414fcf8a 2013-08-20 23:34:06 ....A 243496 Virusshare.00084/Constructor.Win32.Agent.sj-d152d0a3559e9d596bba26ee6d992cdab4cd5e3d74707c2fc176ca4074aba4f0 2013-08-20 22:41:36 ....A 2897813 Virusshare.00084/Constructor.Win32.ArchSMS.d-f07c708e0abd8db6e8ac9ed105e1c5e91b09c261c582696a9bbaf1bdf7047d8a 2013-08-21 06:49:40 ....A 753664 Virusshare.00084/Constructor.Win32.Binder.at-4f2d23c43b49f0e0ccee35a6b261cdf861c3c392e19216819476fd4f04fed6bc 2013-08-21 00:42:26 ....A 30208 Virusshare.00084/Constructor.Win32.Binder.ck-f9d2bb98851db1c8b32d2aa47d3d95fc79548df5b0b6f3bcfe1c3ee9f4c1f514 2013-08-21 06:57:38 ....A 77312 Virusshare.00084/Constructor.Win32.Binder.e-3ddfeab56b1884c03dac9f6638da5d7525ca833e39a109970308b1abb3500898 2013-08-21 07:56:32 ....A 34635 Virusshare.00084/Constructor.Win32.Downldr.bo-1c82d1dda1d211eba242f5c2463d5cf3315ce39bb3827e4d599bbcb521d9a213 2013-08-20 21:42:42 ....A 203924 Virusshare.00084/Constructor.Win32.Joiner.aa-51f31dbab1cc0fdb59704c539be141ce1984a6e37e89870f7fbfb41299046cb2 2013-08-21 06:08:30 ....A 148484 Virusshare.00084/Constructor.Win32.Joiner.l-6d22c5a97b2a254f5280f3f20432f7fbdf1a3a43632367ed12aee2666c0c4055 2013-08-21 08:12:46 ....A 35130 Virusshare.00084/Constructor.Win32.VB.ib-0dd74e3ea81021fc572e9737672d8b9d9bcd416a4e5a9a88ecab5090a8e07a1e 2013-08-20 20:59:08 ....A 1031 Virusshare.00084/DoS.Perl.Apahun.b-f923dc646d3ca2f695953134a8be1bdb36a9419301030387ca4621997f7f1c3f 2013-08-21 02:29:38 ....A 1107 Virusshare.00084/DoS.Perl.BBDoS.c-0f7c65df4ed020f5b3b4a6640ba40dad3a5f36441888dc4b780a31f233ab8434 2013-08-21 07:09:26 ....A 49152 Virusshare.00084/DoS.Win32.Agent.ak-a3d95c3ca7b527b6f0c949ed50a6bd657ab57b99555d7efa532563f3e77ad285 2013-08-21 06:44:12 ....A 84992 Virusshare.00084/DoS.Win32.Agent.as-29aff257c1376c651b6119fb8b18863d15d007e1e851706f86af614e616d1ac1 2013-08-21 07:18:40 ....A 59636 Virusshare.00084/DoS.Win32.BlackEnergy.a-cb11263de9f3d1469bb3f1a77d001adb3278a4661b4e020c322efd6ba452441b 2013-08-20 20:16:40 ....A 466432 Virusshare.00084/DoS.Win32.Inferno-4139f56079ddda2c6d222a0372ede440d7867d83ed9e04a5f52d1ad193966204 2013-08-21 02:37:14 ....A 10240 Virusshare.00084/EICAR-Test-File-230e6b3242867e5eb0b386ea1d6af52af05c7df19d01ebde68eafad12a3bc597 2013-08-20 19:33:00 ....A 33384 Virusshare.00084/Email-Worm.VBS.HappyTime-80b888d043165c60268e0a6b42cc8c276ee96fe1886ddbb1799d85905c39b1ba 2013-08-20 18:51:20 ....A 78957 Virusshare.00084/Email-Worm.VBS.HappyTime-8dacc4ce89d39f1e1182c98f015a6d3c6b60c2e778f9018ccd607e214f76fedd 2013-08-21 05:26:12 ....A 3732 Virusshare.00084/Email-Worm.VBS.Small.e-0f6fd46b2b646f37c7c72ddd41ff459c545bac51278e8682950a88a9383039d5 2013-08-20 21:07:20 ....A 18125 Virusshare.00084/Email-Worm.Win32.Agent.am-fe1f90ac32c7d680ae5ab208cd8b98f5a8237492a5a997e80e7316cceacb2e3c 2013-08-21 08:11:48 ....A 66560 Virusshare.00084/Email-Worm.Win32.Agent.bx-7ad75f7745e9a4652cea4e7d15788c1c9a35ede887cb49023588eba6168a5cdc 2013-08-20 21:03:44 ....A 66560 Virusshare.00084/Email-Worm.Win32.Agent.bx-87bc9194d3153d0fe19d100a26db4ebcadeffc98db4df21defbc212895db48d0 2013-08-21 09:06:22 ....A 21385 Virusshare.00084/Email-Worm.Win32.Bagle.af-b3a0da96b7a2ef4ca4c7285358ebe66df35bfe3a733f5fe4990ef5b484e037f2 2013-08-21 02:28:50 ....A 11980 Virusshare.00084/Email-Worm.Win32.Bagle.af-be590799762d394ec4035c3ad29d5c8290ed912c4937e64dab4ebf2a5f7478ea 2013-08-20 22:17:10 ....A 22213 Virusshare.00084/Email-Worm.Win32.Bagle.ah-ff0d986e3700f509706f899b1bbdb635db5c4fa8f8ffff4194d476370978a91e 2013-08-21 05:16:22 ....A 19615 Virusshare.00084/Email-Worm.Win32.Bagle.fk-2d30a93eacc7c399229404379b4ae55d26b0235801e4bf4cf9fa5ab30490b61e 2013-08-20 20:51:20 ....A 132096 Virusshare.00084/Email-Worm.Win32.Bagle.majf-e722e9ed04fa076fa0c59ffd1def29c595e729feb7ce2ed2c1b1a687df4e6681 2013-08-20 23:04:22 ....A 61952 Virusshare.00084/Email-Worm.Win32.Bagle.ml-d303c82bb3e6d840f595bdbb617cc588977c7b8827c425f3ad8b96ab00064093 2013-08-20 20:10:20 ....A 43520 Virusshare.00084/Email-Worm.Win32.Bagle.pp-fdb55e1ed551b0359b708fb9478d97a87820c0704bff6c518f8960f46f437801 2013-08-20 20:24:08 ....A 38201 Virusshare.00084/Email-Worm.Win32.Bagle.y-d23f83e378bc050a11bcc67c140263918c7e99dc89fe301c22c327be6710efb4 2013-08-20 18:18:42 ....A 9082 Virusshare.00084/Email-Worm.Win32.Banwarum.f-3909a04142a82101fdb7943fd738e57f1043b44881b403af470592e9aefe87ec 2013-08-20 20:35:08 ....A 73986 Virusshare.00084/Email-Worm.Win32.BeeSwarm.a-e889dc1988688310b2e05a44a369482a91c54d7a453646be187fe86dfa4819d9 2013-08-21 08:28:46 ....A 114688 Virusshare.00084/Email-Worm.Win32.Brontok.a-0be328009a9903ab6111707b1083ac03ca3700bc7d720b29f7f90cf352867141 2013-08-21 05:28:52 ....A 286720 Virusshare.00084/Email-Worm.Win32.Brontok.a-1d8e1b949c95f9da7ed320116d0ce2429420daecf03f6ef291bd801ed1053279 2013-08-21 03:16:44 ....A 271872 Virusshare.00084/Email-Worm.Win32.Brontok.c-e53cb808afc91325fec1614a1fe294de417830977c26c04aaa103680042b6ef7 2013-08-20 20:51:54 ....A 126976 Virusshare.00084/Email-Worm.Win32.Brontok.n-332188ceefb88716035a8b3aad8d25003e7e05f23c0b0e9fd9a1fa01550b4832 2013-08-21 01:12:24 ....A 48128 Virusshare.00084/Email-Worm.Win32.Brontok.n-df2dc47e4141cb2c9e6e506b3d3900404a063fcd04a7c0f6ddccac2c9e137639 2013-08-21 02:09:48 ....A 65024 Virusshare.00084/Email-Worm.Win32.Brontok.q-19d2c01b1074dda2aa12ad484948ce8e61b26e80df460e51755da7d36702e70d 2013-08-21 06:05:44 ....A 65536 Virusshare.00084/Email-Worm.Win32.Brontok.q-2d2b431c85dceabd3c4d9569b7eed148eb9ef4cffe3b9dbeaefc80abb2389195 2013-08-21 06:57:08 ....A 98304 Virusshare.00084/Email-Worm.Win32.Brontok.q-2fa1e71f1fddae4ff4bdc09ba37c28b097a9178cb1f38bde0128e48094652082 2013-08-21 08:21:52 ....A 65536 Virusshare.00084/Email-Worm.Win32.Brontok.q-9723966dccf169ebc6b1d930a75aadf0334c154afe82ba634d582a21abdb9430 2013-08-21 09:50:48 ....A 65536 Virusshare.00084/Email-Worm.Win32.Brontok.q-c3d5dc23370378a97229ed989d80572e4a132103989ca8786731c988d7acdccb 2013-08-20 20:29:02 ....A 42734 Virusshare.00084/Email-Worm.Win32.Brontok.q-d6bacb50baccd2cc306c4e33dae67c460c7c3e557196782ba08c42d6295dbabe 2013-08-20 20:57:18 ....A 42684 Virusshare.00084/Email-Worm.Win32.Brontok.q-e599d53b80b879a843c6976977bd26571be1adb8f82b24fd371c28066f0fcfba 2013-08-20 20:03:34 ....A 42650 Virusshare.00084/Email-Worm.Win32.Brontok.q-e8c2903cd1eeca68e6e6d1b2323531cba49d728885256e8730f4f81e31e73221 2013-08-20 21:30:30 ....A 114688 Virusshare.00084/Email-Worm.Win32.Brontok.q-e9e3df2b2a9c86e0a983f29da008ea5d40d48539ac666274e843c69d39070909 2013-08-21 00:39:52 ....A 45056 Virusshare.00084/Email-Worm.Win32.Brontok.q-f8eb8a3776d670f63bdce06934889d8e70a49a2cce88e77be5097eab73aa1680 2013-08-20 22:28:36 ....A 41385 Virusshare.00084/Email-Worm.Win32.Brontok.q-f921a8e8b6bb3f0f9fb7de96edbef3f3018edbb85911cf865ec12a77e5e92594 2013-08-20 22:15:14 ....A 41385 Virusshare.00084/Email-Worm.Win32.Brontok.q-fce654d774f6bba91a0ac66ba3aaca492cf5f15c8de824db0e54e49f809f0bf5 2013-08-21 10:06:58 ....A 75286 Virusshare.00084/Email-Worm.Win32.Canbis.a-1f0c14902a0e86da9f2ed6d2f351419871aaccdb08d41f606eb0eb6d8dd7eff1 2013-08-21 05:36:38 ....A 303104 Virusshare.00084/Email-Worm.Win32.Combra.b-3d94b1d2b3893519cca2ee05f197ffe85daae9c8096f46646c0c0e8ee426d571 2013-08-21 00:51:30 ....A 81920 Virusshare.00084/Email-Worm.Win32.FakeNuker-de05fd99d0f547f6ae01d535bea4394a519f738dda73e6f38d612428306e3962 2013-08-21 02:00:46 ....A 86542 Virusshare.00084/Email-Worm.Win32.Fearso.c-0872e7f2b3cb22ded1053a0ab1763cf8bc00b423700bfb3e8f83b4b7c1c686aa 2013-08-21 04:09:04 ....A 98363 Virusshare.00084/Email-Worm.Win32.Fearso.c-146d59d9f9528cdfb191c1733ab0919363269e593563ebc9609d25ae705f35dc 2013-08-21 02:55:58 ....A 98686 Virusshare.00084/Email-Worm.Win32.Fearso.c-16304d64f7acd790bdcd2289b5aae025cfc510eea236f225af11c04dd2cab556 2013-08-21 07:43:22 ....A 86742 Virusshare.00084/Email-Worm.Win32.Fearso.c-190f9f9290673d156a02df18c365e84210608198ecb86bac9f3a74dbb10db6d5 2013-08-21 02:38:10 ....A 86725 Virusshare.00084/Email-Worm.Win32.Fearso.c-19b398bbf0bf7e04f7e8e649e80d4c6cb6561ba316a6095d8767bb002ae5b222 2013-08-21 03:31:52 ....A 86825 Virusshare.00084/Email-Worm.Win32.Fearso.c-1e07db6a8a757b890d52ff795d88e0d85a6b4fd0d8a62672c6a4111eb7803c25 2013-08-21 06:58:34 ....A 98594 Virusshare.00084/Email-Worm.Win32.Fearso.c-2781f835ec81b63b4750125551bc0bdb7f25c20eee4b5b2aa30004edee35c0a8 2013-08-21 09:14:06 ....A 98785 Virusshare.00084/Email-Worm.Win32.Fearso.c-33c35f553aa998a10f6eaeb1f8a88d646a49e32a3ad44097e04ea5de49fe9322 2013-08-21 03:08:58 ....A 98620 Virusshare.00084/Email-Worm.Win32.Fearso.c-353cbbb99532f31ac554ed784f2209365e2d24e00a484b612fcf91582fafe16c 2013-08-21 08:13:54 ....A 98688 Virusshare.00084/Email-Worm.Win32.Fearso.c-36a876f796379020ca93b26714535606bd6501c6f319dbd8cb38a021537e8509 2013-08-21 02:39:06 ....A 98592 Virusshare.00084/Email-Worm.Win32.Fearso.c-37ac5285e322b7216662f8df9377449087b020faa5c349aae09883afe5316054 2013-08-21 05:04:52 ....A 98310 Virusshare.00084/Email-Worm.Win32.Fearso.c-417d1713d69b042cc77cf7c377008b4974cbd167eb2057ff384bf8553a132a34 2013-08-21 03:16:54 ....A 98465 Virusshare.00084/Email-Worm.Win32.Fearso.c-483aeed7d052be9de6807369d6a63f9f69070c4d24ee8b69b88481ae92c9ee60 2013-08-21 03:30:16 ....A 98581 Virusshare.00084/Email-Worm.Win32.Fearso.c-48d1465a7cd3c465f8eb7da3b92761f4adfa93f83477f935ad2733d1a5397bc9 2013-08-21 03:05:30 ....A 98349 Virusshare.00084/Email-Worm.Win32.Fearso.c-55e07c6064d988b611bf0348d87b4083f68afaf7c2912a5acf5fd89e8ae3b13d 2013-08-21 02:56:30 ....A 98499 Virusshare.00084/Email-Worm.Win32.Fearso.c-5bec8e23c51672c5ec8f7ed65973933a62c87b4ba20f8140cfd43a3bd5eceb2f 2013-08-21 04:09:06 ....A 86680 Virusshare.00084/Email-Worm.Win32.Fearso.c-5f9b299691319dbd99ab6c9a6db4b2bc088de2b1f36d949b0da49b86ca9c868b 2013-08-21 03:23:58 ....A 87013 Virusshare.00084/Email-Worm.Win32.Fearso.c-71a7cb57b27893eacd9d2e835972035316e1ad805ec70dde7142fb9ecdf5c2b5 2013-08-21 09:18:32 ....A 98701 Virusshare.00084/Email-Worm.Win32.Fearso.c-74cd8e84787a17f9a502116d70b42497b22c60b1d3d9406ffeaaf3fa7cb4bd3c 2013-08-21 05:04:52 ....A 98533 Virusshare.00084/Email-Worm.Win32.Fearso.c-79652a1781323942d3c4f35b9b18788835534d953f5c57b788e3c13809ef5b1a 2013-08-21 06:01:20 ....A 98415 Virusshare.00084/Email-Worm.Win32.Fearso.c-7f2403553eda18c145a195f7522dc502a6083270293cbe989f35e9656aec311d 2013-08-21 03:20:22 ....A 86812 Virusshare.00084/Email-Worm.Win32.Fearso.c-7f76d2bf909ec1b94005a24d4f8603f8202faab590b82c3ae5c82b242fd0c5a1 2013-08-21 01:57:12 ....A 86536 Virusshare.00084/Email-Worm.Win32.Fearso.c-8a379f8645cb0062185e6967040f70230b2a1743a8972944bcd00e3e129ace44 2013-08-21 06:50:56 ....A 98480 Virusshare.00084/Email-Worm.Win32.Fearso.c-8ad69f589bdae8c88497a7e8655eab4fa3941b36056918c9163aebb58ee536b9 2013-08-21 05:40:06 ....A 86978 Virusshare.00084/Email-Worm.Win32.Fearso.c-8cc255e06e52bbcf20f1204cc2d83028ae07979518da07c6781bba2244c06cd2 2013-08-21 06:09:02 ....A 86883 Virusshare.00084/Email-Worm.Win32.Fearso.c-8ebf227e056972125fcd1bbcccb239ee064b18b0b45cde15593526dcea343aa7 2013-08-21 05:00:14 ....A 86934 Virusshare.00084/Email-Worm.Win32.Fearso.c-91a970c6ce1a2e6deb5f88ec9c5561018f1b1a657731ebe3cef43a886218f559 2013-08-21 06:01:18 ....A 98546 Virusshare.00084/Email-Worm.Win32.Fearso.c-acef807a664c667be2e5876bbd9571449ddd7afeb770228c4e23c843063998e2 2013-08-21 02:56:20 ....A 98463 Virusshare.00084/Email-Worm.Win32.Fearso.c-bfd8642b91312df8f77b2b7764a07e591e9c563748f46fa6c805de05842f10b3 2013-08-21 08:09:36 ....A 98399 Virusshare.00084/Email-Worm.Win32.Fearso.c-cc347c567b1d41f1631a10b8594bff04866db5c62e85e5aaf587a9f23a96d8d1 2013-08-21 02:39:52 ....A 98745 Virusshare.00084/Email-Worm.Win32.Fearso.c-d3d3cbe01dc45fca46f51db93c24652120f1c19bdbdfac208c1a6aaa2479d6fc 2013-08-21 06:21:46 ....A 86899 Virusshare.00084/Email-Worm.Win32.Fearso.c-e7f6090cc07ef761ef199e4fadb50d07f177f608f72e6c8990bf966a7e0100e1 2013-08-21 03:38:10 ....A 98355 Virusshare.00084/Email-Worm.Win32.Fearso.c-eb22c906a0e47caf9a08589cb39e8aa399f548bdd578c0a4dd5cca7c50bb34f5 2013-08-21 08:23:24 ....A 86701 Virusshare.00084/Email-Worm.Win32.Fearso.c-fc0b61c376e93333d433c4d31c5c67e8facbe3d6f562d822ee9c8bcc07245989 2013-08-20 20:39:04 ....A 45055 Virusshare.00084/Email-Worm.Win32.Ganda-fea2ff8eeb41de950d2a0e768ea7690ad98ab62e652807b6cfaab218864de323 2013-08-21 05:26:24 ....A 122087 Virusshare.00084/Email-Worm.Win32.Gibon.ki-0a40de177321578ed06dddbf07079937f350a3a8bde25987fbecda49117d91fa 2013-08-20 23:13:36 ....A 102400 Virusshare.00084/Email-Worm.Win32.Gibon.ki-fd270b3cbf2cec4f79784919d38d74ba2c806f1f456e8f38e57a534fbedd5426 2013-08-21 05:28:48 ....A 202240 Virusshare.00084/Email-Worm.Win32.Happy-1c57b9bbb68b8e51c975188558e9c8a639a2d159fb04165f1d9e08f3cba5f3dc 2013-08-21 00:33:32 ....A 281088 Virusshare.00084/Email-Worm.Win32.Hlux.c-f7371b8e68c698d926ba4bc90ebff3bb292cd325f956c2a43e8119be6654a065 2013-08-20 21:25:44 ....A 19968 Virusshare.00084/Email-Worm.Win32.Hlux.c-f7f6d186488c2cff5aeae813852d8e2709e9c5508ce96f1062d86126238427e7 2013-08-21 06:01:10 ....A 290304 Virusshare.00084/Email-Worm.Win32.Hlux.h-5ead91bbbb6e444b0fc7fae5479801ba10ffdbf31aebc8a11d30c82fdce20842 2013-08-20 20:12:52 ....A 424448 Virusshare.00084/Email-Worm.Win32.Iksmas.all-40a19bc32da2ed8392fbaf50eceac392c1e4540266659a984339361be31ab89f 2013-08-21 09:31:04 ....A 414208 Virusshare.00084/Email-Worm.Win32.Iksmas.bit-6bd83f64b1c55d3ec4a6d8683671a78dd0e5647f0677d6236806283f5c8dd6e5 2013-08-21 00:17:32 ....A 430592 Virusshare.00084/Email-Worm.Win32.Iksmas.fro-021257b1e931a9d61fbf55edd3faf8f10c60e7d556b8f4925a57928476e0589f 2013-08-20 23:37:52 ....A 760320 Virusshare.00084/Email-Worm.Win32.Iksmas.fro-f790c11d4070d654245616546cfc638d0d49252595efe83c7d0d1175e8572100 2013-08-21 01:13:40 ....A 414720 Virusshare.00084/Email-Worm.Win32.Iksmas.qzs-d1698cba9dc49a0c116ae99e6d6b411fa85e2594fe69c3f97aa449bda73db7cd 2013-08-21 01:48:38 ....A 147968 Virusshare.00084/Email-Worm.Win32.Joleee.ghd-1a8bfae7cae212ed58bc97a2849e7c24488862f984630284c288d12ef1eaf022 2013-08-20 20:05:42 ....A 20480 Virusshare.00084/Email-Worm.Win32.Joleee.glt-fce7554646bcfee76154c4cb0bfb4d67d184f67d168d223aab4a1563aa94c97c 2013-08-21 06:01:20 ....A 372736 Virusshare.00084/Email-Worm.Win32.Klez.g-423326131fc057b598ee6665a9551f27edea3915946fdb9afba0d9e6528b1584 2013-08-21 09:23:56 ....A 85218 Virusshare.00084/Email-Worm.Win32.Klez.g-42a3438d63fa61f96c0cd007a48dbe5c7cc2c099ebc7169b96d5160e485c85e8 2013-08-21 06:09:32 ....A 366080 Virusshare.00084/Email-Worm.Win32.Klez.g-5451ffdc2fcf09a28c298dd7d4026eb285142fae5d92d5f582bc37d6c90c4d4b 2013-08-21 05:04:50 ....A 87122 Virusshare.00084/Email-Worm.Win32.Klez.g-6722245856462d26eb5f1a418ec6303d1ade495ed03b59d8a4d117285d72b982 2013-08-21 06:15:06 ....A 84280 Virusshare.00084/Email-Worm.Win32.Klez.g-8ca4a7df1bba8988c8033e89ca0e73fc3721f8ed8c85c8e9baac61060bbe90fd 2013-08-21 02:44:52 ....A 372736 Virusshare.00084/Email-Worm.Win32.Klez.g-ae6ff5e4162c991f187b33d5470c90286c6fcff6d57209e5b312dfe18c5c8554 2013-08-21 07:41:50 ....A 80609 Virusshare.00084/Email-Worm.Win32.Klez.g-b602fefa2dd715bce6c6873861dc30a97eaee3eb2b17338e0ad983b4e5e6df29 2013-08-21 07:10:18 ....A 84933 Virusshare.00084/Email-Worm.Win32.Klez.g-c766c4e1d3d8d7a29d77792673c53c6d80681a207c50e9aa39bc38a03b3c78f7 2013-08-21 09:52:16 ....A 78669 Virusshare.00084/Email-Worm.Win32.Klez.g-c7e0d121e7e584bd3bf3256bba6aa5a50057e8f11db00640cf2f4f936457595c 2013-08-21 04:01:12 ....A 372736 Virusshare.00084/Email-Worm.Win32.Klez.g-d5db2799808aaf531f7b93cdf0eccae4bd2de8cce3d1b38de837b883c87b1e50 2013-08-21 08:15:46 ....A 82890 Virusshare.00084/Email-Worm.Win32.Klez.g-e5876c9b1fcf6abc0a86db6cc41ed0e74a3bab4e5616118d5e07e4f52179c371 2013-08-21 02:56:22 ....A 366080 Virusshare.00084/Email-Worm.Win32.Klez.g-f531646a087896d30c9880ec0d827c01f529a59cbf63608a6689e8e09da0fd41 2013-08-20 17:35:50 ....A 88420 Virusshare.00084/Email-Worm.Win32.Klez.h-0a8cb45371c2e9c122428850ea3217d67f210368cdca249a5be5eb62fb5b98bb 2013-08-21 05:00:26 ....A 92147 Virusshare.00084/Email-Worm.Win32.Klez.h-0d773c1538730c4837140bcbb747e2d2e5ce34cb0430c8538ddd7dd8d1a16871 2013-08-21 08:05:48 ....A 122880 Virusshare.00084/Email-Worm.Win32.Klez.h-120ec7d5fecf47c5487683de0cd08350f6dada45ae3efa7489cd7ef2add59b3d 2013-08-21 02:08:26 ....A 122880 Virusshare.00084/Email-Worm.Win32.Klez.h-1a5dcee07c9e098e1073653c75f54966a7bb3741b444aed8c67c1ccd73b26935 2013-08-21 03:26:54 ....A 94566 Virusshare.00084/Email-Worm.Win32.Klez.h-1f26af6924bb80e29b5544ba41d6eda00cc0421c43b55945d2a220d93544cc38 2013-08-21 09:47:44 ....A 374272 Virusshare.00084/Email-Worm.Win32.Klez.h-229607c178f9f66e86dfe150da2ff9ddeb6453cff66f8b154fc0dfb654ab253a 2013-08-21 08:03:32 ....A 94625 Virusshare.00084/Email-Worm.Win32.Klez.h-2495a26218ef95326616bc3cf7536ccbf09bc75bd52565feaa933f613a0d7384 2013-08-21 04:14:18 ....A 87270 Virusshare.00084/Email-Worm.Win32.Klez.h-2c9c71f46eb13af68c28763a89032360a4a9fc50f63c32895b87cf20595a36fd 2013-08-21 03:25:50 ....A 94043 Virusshare.00084/Email-Worm.Win32.Klez.h-3399164253fea1ad8a51df1515e280b0818cbce76b41a195840da04218aa0f84 2013-08-21 03:08:14 ....A 89199 Virusshare.00084/Email-Worm.Win32.Klez.h-354dfd9d8d595691bbad2af5a52dd9da02a03ee35dd05f0c1fb42750beab0eac 2013-08-21 04:04:58 ....A 89156 Virusshare.00084/Email-Worm.Win32.Klez.h-388d9100d19ccebe63e10ba9e94ef5e587d4dc2fd0e8c80884db5223345e634a 2013-08-21 09:54:38 ....A 374272 Virusshare.00084/Email-Worm.Win32.Klez.h-43cf29fafb2b60ea6ae0520acaaf07475e78659258c6e53578387acd3511200f 2013-08-21 03:36:20 ....A 374272 Virusshare.00084/Email-Worm.Win32.Klez.h-4c0b080c4ac71508210270e89a6f8dbc86bb26b2e666b27e867c139fc5a183b2 2013-08-21 03:28:36 ....A 92769 Virusshare.00084/Email-Worm.Win32.Klez.h-4cbe0c0e1e3eb6af65574ae6c6cf838d88c6ba8c348a205f18991044c55dbf98 2013-08-20 20:40:08 ....A 91535 Virusshare.00084/Email-Worm.Win32.Klez.h-55c68423ac7c5a7b5e66c8b9097215001f6cdcdd4d57845bdf8e9cd9e3e03712 2013-08-21 02:00:48 ....A 91710 Virusshare.00084/Email-Worm.Win32.Klez.h-56239875277fc69ed729bdc9d2c13671edbb5254fad71ee1cd9ebe075e7f672a 2013-08-21 05:32:10 ....A 93177 Virusshare.00084/Email-Worm.Win32.Klez.h-59e4a9d7b06efb5b6ce7e4c0145f035bc34a0fbe671cd12e4fefc0a70e93651b 2013-08-21 02:03:58 ....A 87925 Virusshare.00084/Email-Worm.Win32.Klez.h-5ca41d77d483a0ca8970bca46a2095e7aa466ca343738592dbb801903ff42ad1 2013-08-21 05:02:08 ....A 95270 Virusshare.00084/Email-Worm.Win32.Klez.h-678e3c331175ac97409ac949be94f79bc1bcf2a30d31a1175957dad46bc5396f 2013-08-21 06:04:02 ....A 122880 Virusshare.00084/Email-Worm.Win32.Klez.h-6f7c233884cedbc4867b1ac6cf5997b2ddac5fb28db41501cd7318058a154c10 2013-08-21 02:11:16 ....A 86849 Virusshare.00084/Email-Worm.Win32.Klez.h-72efb8361595cc0bae411a510163cebb2e0999e1ae8809c4e7ef4615fe6d3b08 2013-08-21 06:33:28 ....A 93783 Virusshare.00084/Email-Worm.Win32.Klez.h-7d854bf60f38cc63de69ccaa2d9eb3b11d379accfe540f7df101c3d5b9a7f72c 2013-08-21 09:26:00 ....A 91343 Virusshare.00084/Email-Worm.Win32.Klez.h-7d927cf401009ce742860eefb7e34680f4902e17d14dc929688f3d8a4ed64116 2013-08-21 05:15:22 ....A 122880 Virusshare.00084/Email-Worm.Win32.Klez.h-910a6b7bc6c4add303ddc877b7805a63305e4f2060e910e91d3dc43aa8156a70 2013-08-21 02:56:46 ....A 86821 Virusshare.00084/Email-Worm.Win32.Klez.h-a63edfb44f1ccb5424527443a30ae6cd9a5514d6d67e6642ac9d82552b8ca1eb 2013-08-21 04:58:18 ....A 374272 Virusshare.00084/Email-Worm.Win32.Klez.h-ad513af2c9aa6a827effc83021e2ebeca1f8986deb27e54a81f4e72a6900a7fe 2013-08-21 05:34:52 ....A 374272 Virusshare.00084/Email-Worm.Win32.Klez.h-aecef66e5b866370d10386f9bdbbc5b3ef6bf5acba923c0c9700e769ae9d1846 2013-08-21 03:53:58 ....A 93794 Virusshare.00084/Email-Worm.Win32.Klez.h-aedd84716ce019f10c20c5428d30b0aaf6fd0f36ee856890825f9474a26d1847 2013-08-21 03:18:58 ....A 88929 Virusshare.00084/Email-Worm.Win32.Klez.h-b2e9f1053dfa6759dde6966e7651f5bdc032c71a8964bb6b30b0fa9de2f57b19 2013-08-21 06:58:26 ....A 89026 Virusshare.00084/Email-Worm.Win32.Klez.h-b93f00ba3e77fe68241d95bfab3e14eafa8e0e7aec2b46eb88ff282f01666258 2013-08-21 08:06:08 ....A 122880 Virusshare.00084/Email-Worm.Win32.Klez.h-c1bd7d6a9e704be7471fcc7b843e814f24d760e3ee316fc06bd251fa47b88a6e 2013-08-20 17:57:28 ....A 95461 Virusshare.00084/Email-Worm.Win32.Klez.h-c37bc099f1ad8e99e4f3d21e522564768cd98a7b682f785eb625270edadaf592 2013-08-21 05:41:30 ....A 94376 Virusshare.00084/Email-Worm.Win32.Klez.h-c53d27d619e835763600fa4c15407c5fdd4c6bdcfe378fbdca810b7d34ae4771 2013-08-21 05:19:30 ....A 89434 Virusshare.00084/Email-Worm.Win32.Klez.h-cde2cadbf7bf96a9f5a25b25e132e52dfcbe84b00ac655f383957c070fc7b686 2013-08-20 21:33:52 ....A 87212 Virusshare.00084/Email-Worm.Win32.Klez.h-d644f4c55b3b20a39ef01c449ff37aedeb7b6bf0fa0320d737a7ec1509c24669 2013-08-21 05:52:46 ....A 92180 Virusshare.00084/Email-Worm.Win32.Klez.h-d991693878ad33bef7d254682c07e0e4f84dcf4d879a3355d70e348a356f51a5 2013-08-21 02:04:02 ....A 93947 Virusshare.00084/Email-Worm.Win32.Klez.h-dda66f954fe8d231a9dfbf81b1388acde69c6393c4b8eb6ed7f007d40728736e 2013-08-21 03:14:42 ....A 87044 Virusshare.00084/Email-Worm.Win32.Klez.h-e97d43b08087451e0736d378c16b0f9251b4c5f562825185450db0f5f1fdf5bb 2013-08-21 08:24:08 ....A 87093 Virusshare.00084/Email-Worm.Win32.Klez.h-ed472ad510b97e08bd0947e54e67a0df209cab8bdbe8bfcfdabff49614e70202 2013-08-21 06:58:18 ....A 380928 Virusshare.00084/Email-Worm.Win32.Klez.h-ef9ef19ffb878d8cfcc5c40c0240f009620d59748738759e46620e6f50eadf8a 2013-08-21 03:07:00 ....A 374272 Virusshare.00084/Email-Worm.Win32.Klez.h-f55f11de355bce1f666c0883c627abfc05ec726c3c602acd3936eef9c762ec21 2013-08-21 05:02:34 ....A 374272 Virusshare.00084/Email-Worm.Win32.Klez.h-f86f11c7806d165b615f62871b7da04293575dcdc7f4487c502eb7eab9c7d028 2013-08-21 03:30:34 ....A 374272 Virusshare.00084/Email-Worm.Win32.Klez.h-fa3b22abfed6332485fa76949e132a889a6538e9f7596244e6e954c8776853fe 2013-08-21 06:06:36 ....A 88407 Virusshare.00084/Email-Worm.Win32.Klez.h-fc00e9b9505fa4a7fdb5c3fec956854305855fb744ae4deeddcb30aa26334379 2013-08-21 05:07:30 ....A 89266 Virusshare.00084/Email-Worm.Win32.Klez.i-345fa34f555ee0e4523551ecb90d106baf7ce53d8ec20d016c8dd7ae6d25c513 2013-08-21 08:10:50 ....A 92653 Virusshare.00084/Email-Worm.Win32.Klez.i-3599ae087f6b97df28337abebe665f1f4b42d16b6977394a6ff9ce4f65c187dd 2013-08-21 07:01:04 ....A 91556 Virusshare.00084/Email-Worm.Win32.Klez.i-3f2206c4b50c8c0213696a3d1fcf248416309785e19d4d0f87bb4dcaa1377d5a 2013-08-21 02:34:04 ....A 122880 Virusshare.00084/Email-Worm.Win32.Klez.i-42535ec28bd1e8262624dbdf34fc9b6748be45967b7c2276714d34631c32f46e 2013-08-21 06:22:16 ....A 94543 Virusshare.00084/Email-Worm.Win32.Klez.i-46b6a7d626fb63d58de3b508479dfd1689dc548b8b3ea0f65e40f4e53e5c731e 2013-08-21 03:08:18 ....A 380928 Virusshare.00084/Email-Worm.Win32.Klez.i-4974d98fc6ad554b452e0210a0cac694ad072d05e37133be78521809b6fb1c55 2013-08-21 02:19:28 ....A 94818 Virusshare.00084/Email-Worm.Win32.Klez.i-4c234d0c9808d8eed9f31879f3d9d653e45a96cc28f67f5d299736dbaed9d250 2013-08-21 03:09:00 ....A 374272 Virusshare.00084/Email-Worm.Win32.Klez.i-9bdab00287c7e3dc6a7ce1698f24a8320d94fd478ed2f4dc70e3ddb8542a98fc 2013-08-21 04:08:58 ....A 380928 Virusshare.00084/Email-Worm.Win32.Klez.i-af7bb249351639a85fe94ef69c704a08eb52ab037bd28e889e3a3499091a467b 2013-08-21 06:15:50 ....A 87394 Virusshare.00084/Email-Worm.Win32.Klez.i-b2ac752073f9860963287410182e4a482ff24dcee7fc9cb79a09584987292211 2013-08-21 03:13:00 ....A 92984 Virusshare.00084/Email-Worm.Win32.Klez.i-ba9d6ca8772b66535f94812672811b3a5784d990e3ee6a7c0881229bf2ffab7f 2013-08-21 02:25:58 ....A 95945 Virusshare.00084/Email-Worm.Win32.Klez.i-c7e588b9784f5579790a7665ebded15d1acd68a0f1dfd7ab4b952f6c143b8085 2013-08-21 09:22:14 ....A 122880 Virusshare.00084/Email-Worm.Win32.Klez.i-dbbacce6baad2b628ea50739eaaf5f6be0f85da4ea6482f4293b1d7bf1aa1f95 2013-08-21 04:57:28 ....A 374272 Virusshare.00084/Email-Worm.Win32.Klez.i-dc6d08c1b60af6088a7260b1096cec414dddf2989da8602f44145e9e7951444e 2013-08-21 09:52:14 ....A 374272 Virusshare.00084/Email-Worm.Win32.Klez.i-deed86a56165aca85697d4b72938ebe5286348f56558334de689a86dbb067797 2013-08-21 06:26:00 ....A 372736 Virusshare.00084/Email-Worm.Win32.Klez.k-6fdc17d28383c9761533d0bff8cc048c702b23848ec418e36b800df19c052d4f 2013-08-21 07:43:22 ....A 372736 Virusshare.00084/Email-Worm.Win32.Klez.k-78549a4bfdcf396d10ca64c539ae31b72e2ecf7c2745d31e259f4bb47ccdd84e 2013-08-21 05:05:28 ....A 85622 Virusshare.00084/Email-Worm.Win32.Klez.k-a7b2e330484771bbfec81fa2e585cb18755a35e4e893730f6bad17e29d7b3d03 2013-08-21 02:15:52 ....A 366080 Virusshare.00084/Email-Worm.Win32.Klez.k-c39264382dcc5df5e3e89360773ebd3b57e4bcbaad397f5e3c14e1680c27bea2 2013-08-21 00:28:28 ....A 151552 Virusshare.00084/Email-Worm.Win32.Lafon.a-e80f9aeac8b9a2e55c76d787b973dc12703d04251657b9cd8e7b4ae9d574af6f 2013-08-21 04:07:04 ....A 48128 Virusshare.00084/Email-Worm.Win32.Locksky.kw-3763d784ed08f800e467a66683e8ac0632534e4e56ba6bd4c62529c0279aa971 2013-08-21 08:35:42 ....A 296960 Virusshare.00084/Email-Worm.Win32.LovGate.ad-9b6759ae8a1c5ddfe62a4fed32c9a56b417cd4e5294f83eba12b64234963022d 2013-08-21 02:34:26 ....A 131072 Virusshare.00084/Email-Worm.Win32.LovGate.f-195be2f9b734a3e312d0f7173822f1fe520226506967d543c19165e406d44c07 2013-08-21 07:45:04 ....A 817664 Virusshare.00084/Email-Worm.Win32.LovGate.iph-5dc4e82dda4327874560cbb7d26eb12de5ee397f9c3e2d364182bcb47711cd16 2013-08-21 00:08:36 ....A 282624 Virusshare.00084/Email-Worm.Win32.LovGate.q-e733f4fd88512f82afcbf43957abfcc08b41bfd4fa4d106a2567f758957cedd0 2013-08-20 19:45:22 ....A 18483 Virusshare.00084/Email-Worm.Win32.MTX-d61253547f5a8d0bea523bd0f646b621340151d9ec0bd47492f43a79732b37d6 2013-08-20 20:10:56 ....A 28672 Virusshare.00084/Email-Worm.Win32.Magistr.d-d21964fb139b78f4954cddf9a2cc6b29edb778e884375c5bcab162f9681b8bdb 2013-08-20 23:41:22 ....A 88064 Virusshare.00084/Email-Worm.Win32.MagistrCorr.b-e06e969b435fe5cb97d61236f828d6919079066c7c456ea90fa14ab0d95b0d51 2013-08-21 06:50:54 ....A 579584 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-05b39fcad6b9963b651e4b405f5afeda74de7ed7db66e44159fd418b2bcc2e90 2013-08-21 08:36:58 ....A 20711 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-061820ba92c80e2ece1878cdc19aafecd7428cee7db43ede9b8bac3287467d94 2013-08-21 06:40:20 ....A 110308 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-0f6b2672cbf5fbe995f86cc269dfb9b4e64d73012b929b2a9441e37ecc6f6772 2013-08-21 05:20:02 ....A 158571 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-14d7c67ec1dfb3d13f848634eb6840a2f27f3a3ae76d565ed430f625fa7564eb 2013-08-21 04:58:48 ....A 345923 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-1bdaf4b3699fd5896f0fdc9e9b014ae596a9d0f3f02617d56ef2abd436859a86 2013-08-21 03:49:20 ....A 10983 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-20a9a3c981cd5afa7650bd3789f297ed7e422a321850687166ba5716b9137bdb 2013-08-21 05:05:00 ....A 110308 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-238b72b66890e961c9509c5b6f86e6937680eee5a890be9448a96de058670301 2013-08-21 02:00:52 ....A 59392 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-239a84e38363092400dea730116ce87f84ff0dab24e8e7851a2a247301654870 2013-08-21 04:02:22 ....A 81739 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-2f91cab7baf250dc5b8e42f7952376dff41e84607444f0697b0297bcfb29b82a 2013-08-21 04:11:26 ....A 7410 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-300449a280a3d180747fc25fcd60f579cde8e6d2940cc3ce89f5064ab4ce7b8d 2013-08-21 03:20:26 ....A 308193 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-300e4c690260bb2bb16f48d268303803955d1a077a0d48bb37372e0d03c8a9c3 2013-08-21 02:24:12 ....A 345923 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-30e2d5026cc026d8467e2277e2a0d5b16346581c82a9bd16f79bdad0a902c54f 2013-08-21 05:26:18 ....A 81171 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-37def8729b11dbd5323715f474f64ff9659afe950f8090697cd82286a4005680 2013-08-21 03:55:48 ....A 35427 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-3adee2e3a5391ea6b402ae236dc9f66435565668de27b92b3c6f5c0c23f22229 2013-08-21 09:27:38 ....A 92675 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-3c9e17f27f405ed2bef979c8de64ca644d9b5c640843dc8363e085d43e4c2207 2013-08-21 08:35:48 ....A 83315 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-426220eab5cd0ef8b228fae134f8b3d1b1bd970bd04b58e06a73d005a308f7b2 2013-08-21 07:13:04 ....A 83315 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-432008a67102d1fb2ce76da9dd91d85e8ad3320ef287c4d94d8c768351c7f3dc 2013-08-21 02:56:20 ....A 59392 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-450b4d7ef08246d088584ebc3eb79c125ceb1552a6e1abdf11572107cafbe1ed 2013-08-21 08:03:28 ....A 242251 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-489c5256f5a19e6355e88f143e870d2ff035fb73482daf00d9426fde5b83ce5c 2013-08-21 07:30:38 ....A 88723 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-49f4aef6dbd03bcf75ff40feba290583f88052b28d9848b75ea6202a5b701239 2013-08-21 02:08:16 ....A 35427 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-4a43e2b926dd6b4ceb164fca18ea2c54fe3ad3c6327893088da2bc1ec39c765a 2013-08-21 05:18:14 ....A 81739 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-575b3ebe8700c5b041b27ba2407a1fc28d75258975426384f8a360a753f635c1 2013-08-21 02:23:38 ....A 88723 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-5e98caa7e80477248d39bc82ad1ed11bf33ac69923030f7b6bc3448a6b97e965 2013-08-21 07:42:08 ....A 70819 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-617f42f666cbe830a33e76b20c7407fbe3a1d306059bb864417dfa8589e311df 2013-08-21 05:34:36 ....A 10459 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-61c369c003d79001d1f77efe1233778489661e85f77b68c6036a749aa959d123 2013-08-21 03:42:26 ....A 311371 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-691c89d4ed3bc5bd5f7c0b13c90d0d9aa425240c0bfea1cfb8fe959bd7e7a5ef 2013-08-21 03:18:34 ....A 20711 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-72f89ec49376045d0902d3fe0029d10bf16cc15458c28539ee705d782be2d6a8 2013-08-21 07:27:54 ....A 7387 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-731abfd90a0e4833643c3edf678111fe22874b6962ed73b8dce23cadf64d6aac 2013-08-21 03:13:04 ....A 36675 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-74aeb52d6dc03cd440d09382c86d5d81513a4fc509d11f0947a2d7d9de12f585 2013-08-21 02:56:30 ....A 12059 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-7a7a170f9cd76dad4ecdd70491f26a7e468c9b653342947b69704f36383d84fb 2013-08-21 07:39:48 ....A 10983 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-80b2782c8680785b2dc906064cf6e6c446e6641f02de98a98a836614779ba0ac 2013-08-21 04:11:14 ....A 16936 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-83fc570a2500e075b986f99ff0b3cb792cdd3331cb1765bcfd4e007abe49d151 2013-08-21 03:08:04 ....A 158571 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-84fd1c0ffa477fbba5ef064125033c4ebfc42bdcd317cd57c43b9475247cc2bb 2013-08-21 03:59:46 ....A 71035 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-8744829624b871092156a1a90e568019fcbdeb4e6785834291bfb4ce69bfa86d 2013-08-21 03:59:02 ....A 191979 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-8ece5b3bdd8d8b834f5b307eb8d0413d8ae1fa9f108213722e51379e2cfe8784 2013-08-21 04:01:32 ....A 59392 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-91c80850e03e17d45279232d4366ddd5271b125ec00bced41e752ab27362136f 2013-08-21 03:05:40 ....A 83315 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-9e7770c747734286ab1bc4cbcb2d09d284052920cca2d8e7a306220c8fbe8ebe 2013-08-21 02:44:46 ....A 265867 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-a08193aff5bded2ead070a2a89776208414488c0fa279150e4b312ff3e2f055c 2013-08-21 05:50:46 ....A 304728 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-ab738b85e52c54397c8a0ccf76cb0ec55a75c5b1f9a9ecbf5a79e7068e1251e5 2013-08-21 04:16:00 ....A 158571 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-b27d06da025e4ad52d2ebc470719e0319a2541c024289e250ebccc70dacbcc33 2013-08-21 02:08:40 ....A 39143 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-b4144bd64161128ba1bb6370f7c3b60158eeda137cd46375302a933f6e5013a8 2013-08-21 02:03:08 ....A 311371 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-bbcf8c8f803a113179daf5a53e1b22dae0e49e92648568c2d37237e90a236ee0 2013-08-21 04:01:40 ....A 10459 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-c54ca48a307ad7c1529a1613ad02385256b1f9594a9d731e0b15e9ca994967e6 2013-08-21 03:06:16 ....A 64787 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-c90024d98809566d03e54a2f014672bf483dc8c62c7e715eabe5f7f7279e5a27 2013-08-21 06:29:24 ....A 7387 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-cc9fbaabbacbb7f9f0f21f9da0450b1c0923d4edee174191efe788a588fec698 2013-08-20 19:47:00 ....A 10459 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-d3cbcfca14dce0344b2dbbde3fd2396f126c220bdc379dbc26e1cf0c4a0e2dab 2013-08-21 03:17:00 ....A 36675 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-d43d440878e64c8e0d00f7977a32ea232190765502bf91e3804a213c7a01c860 2013-08-20 23:13:54 ....A 7387 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-d89844f39905af8673be82f3accb53b869765536d044190f90579beb47f61296 2013-08-21 06:22:14 ....A 21339 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-db4d8437257fc85d189f2dfe5c32fd0b3e6cd034e69d3e695f1c242ed5338cb3 2013-08-21 07:41:50 ....A 239131 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-dc33aeaa4a5d79a494ef9ba8dbad1f51f1cd9e2a4fb8c117bd04994185442d2f 2013-08-21 03:49:02 ....A 82944 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-eca27841d9b2cd100d190882202b7e72efcb575de13fe6c5dc57db03c74c2a33 2013-08-21 06:45:22 ....A 50091 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-f0c40cfbbe26e28f689b58c786fb9f4db54fd5178c2d318538b2106e62db075f 2013-08-21 02:24:06 ....A 106135 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-f6a10813486c03ca8af2945875995f40bb3d59db435d2c8a7913efe20d794641 2013-08-21 02:35:40 ....A 61403 Virusshare.00084/Email-Worm.Win32.Mamianune.lf-fc22422fc79e21140be29ed39e4d717439828ebe2c4f268b4827218279dee6d4 2013-08-21 05:26:22 ....A 32768 Virusshare.00084/Email-Worm.Win32.Mimail.q-77bb3d86029cb54d4277790fc76b52d023ce481ec50564d0bd2d5834c1cd2648 2013-08-20 21:10:52 ....A 1168157 Virusshare.00084/Email-Worm.Win32.Mixor.a-518e129f0cbe72ec376b669ca620b850fa3529cd4432bc006fa6ac1cd5d4bdb7 2013-08-21 00:19:58 ....A 105984 Virusshare.00084/Email-Worm.Win32.Mydoom.at-f42dead4f4601a7f5af17ccb7db09d475cc576e4e8b10413bebb2a608c61e26d 2013-08-21 03:56:24 ....A 26929 Virusshare.00084/Email-Worm.Win32.Mydoom.b-2098599f15b35af0803a75cf560c4c05d8def6387c6b993b464ebbd7415ee681 2013-08-21 03:26:20 ....A 26728 Virusshare.00084/Email-Worm.Win32.Mydoom.l-017885565b48c6deeb450834f45130559c8e1673c3b7a65f8f5f07e6ec08f674 2013-08-21 04:20:06 ....A 34216 Virusshare.00084/Email-Worm.Win32.Mydoom.l-1e66ca61ac86ccabf0504e7e8c8698c041f15649bcf4ed7c9e0f4db63acba366 2013-08-21 09:32:50 ....A 22020 Virusshare.00084/Email-Worm.Win32.Mydoom.l-25f897cefd78d061debda7c3cbb619a661bd365a8271b39bfb21be5f6ef3e8fe 2013-08-21 05:25:20 ....A 46640 Virusshare.00084/Email-Worm.Win32.Mydoom.l-30ddd24d81f3720425dc71f5e87dbb35909f227e7bddcb774fe850ff0357a08a 2013-08-21 09:26:10 ....A 22020 Virusshare.00084/Email-Worm.Win32.Mydoom.l-3595260be7fdd325d65d66f29e62945e4554b17be8ec87890f87ffaa8bdeac04 2013-08-21 09:57:40 ....A 22020 Virusshare.00084/Email-Worm.Win32.Mydoom.l-369ab5c0db677eb597e4cbf60383675ef77812958ec2e29084e6ce002e1f2429 2013-08-21 03:25:16 ....A 22020 Virusshare.00084/Email-Worm.Win32.Mydoom.l-36c3d53ce5595de460ac6b3990a265632c7fe0497999a1bb0fde8f902fd1864a 2013-08-21 03:06:58 ....A 24472 Virusshare.00084/Email-Worm.Win32.Mydoom.l-393615378dbdc68e86b47bb689add73279a6d7412e6af5df758e05c34c4d4eeb 2013-08-21 05:15:48 ....A 24484 Virusshare.00084/Email-Worm.Win32.Mydoom.l-4cf001113a2184eb23fd73dc3307126c0618bfae9e3fd475e0fe7c1225fd3c48 2013-08-21 04:07:00 ....A 22020 Virusshare.00084/Email-Worm.Win32.Mydoom.l-61eb6c8feed4174a28fe4d7818ba20e7bbcbad05f5066173ec0d8b54f9caf8c0 2013-08-21 09:26:12 ....A 52480 Virusshare.00084/Email-Worm.Win32.Mydoom.l-6f26f869fa2af50ca06c70defec6516cc4714617306e1108acd0669254aed5d0 2013-08-21 03:50:02 ....A 27122 Virusshare.00084/Email-Worm.Win32.Mydoom.l-6f9e5edf27088f1c8a68e1d864a7a3ce2f5db3c366548b1de263a642e1eb0a14 2013-08-21 02:04:52 ....A 31084 Virusshare.00084/Email-Worm.Win32.Mydoom.l-723d5b9031d85ebcedc49f2625c763777a20e8ea07ea7e631d341f00f443953b 2013-08-21 10:11:08 ....A 22020 Virusshare.00084/Email-Worm.Win32.Mydoom.l-84a83be311f5bc2379c9ff34ab0b4dac2c263102854d097f0fedc93b0b7b77bd 2013-08-21 05:04:06 ....A 36396 Virusshare.00084/Email-Worm.Win32.Mydoom.l-90691f010e4db5807c71afed57ea83c6726ad469cb674c6c7f0255fc538a0d51 2013-08-21 02:03:26 ....A 22040 Virusshare.00084/Email-Worm.Win32.Mydoom.l-aa68346b6bbf7efd171332b72c0ebb833e90511c67915935bc738df29c7d39d7 2013-08-21 06:08:18 ....A 26736 Virusshare.00084/Email-Worm.Win32.Mydoom.l-baca3d5adf90e865b800b0fa971b26c35450a97d3264ac583803f2dd2c61f957 2013-08-21 02:59:22 ....A 53556 Virusshare.00084/Email-Worm.Win32.Mydoom.l-c0b759e8edf44366c3221736038f1f8ef63bbd9e0b3cf8c5f1cf0a6b43880415 2013-08-21 03:49:06 ....A 26040 Virusshare.00084/Email-Worm.Win32.Mydoom.l-de6d67712f2aa53dfb0b646fb229a64ac04b74a26b31e3d525768697cdf04a10 2013-08-21 07:56:32 ....A 23200 Virusshare.00084/Email-Worm.Win32.Mydoom.l-e5b74c3c9765a7dfcaf400145c138c6b1cb0fa03628652701d736f9063988fec 2013-08-21 05:34:38 ....A 26556 Virusshare.00084/Email-Worm.Win32.Mydoom.l-ecf0a1c87c5417f75aab96f6b021ae17691ccd6e2a071dad1947f2b91d6fa871 2013-08-21 02:16:38 ....A 24152 Virusshare.00084/Email-Worm.Win32.Mydoom.l-eddc653e7b31b7bddf477d23e5255f5bc4400e96e81fe9a77eb57d909a7c7429 2013-08-21 09:23:04 ....A 30328 Virusshare.00084/Email-Worm.Win32.Mydoom.l-ff81218d96510fbd1604b511c7b483f8aa1ca870a0755ffb476703e8b86f85bd 2013-08-21 02:08:10 ....A 28800 Virusshare.00084/Email-Worm.Win32.Mydoom.m-06fb20338638999305a94a78f944064e895d2b915909b4bf586f391172e78e80 2013-08-21 03:22:36 ....A 28864 Virusshare.00084/Email-Worm.Win32.Mydoom.m-08fc14c2c13b9c312e969afb826b7b549ff934642dfb1c2d3542076a8110753c 2013-08-21 10:01:44 ....A 28864 Virusshare.00084/Email-Worm.Win32.Mydoom.m-0d25b70ff07c216efc7a75ffe6572184a822e55c390d5aa521f9410e27d440d9 2013-08-21 02:17:54 ....A 28864 Virusshare.00084/Email-Worm.Win32.Mydoom.m-0fb6e4f9bfa32ff693f6525a8c281572b57c74298ab1475e451754f0931289e7 2013-08-21 02:10:34 ....A 28864 Virusshare.00084/Email-Worm.Win32.Mydoom.m-121a8c332c1ebb3d369f78b180c4f9e4e2519e5532e6560e3f7b1512f391977d 2013-08-21 09:06:04 ....A 28864 Virusshare.00084/Email-Worm.Win32.Mydoom.m-12faa8a167fdc9639f149e5b55854c3366f780647024a0dfbede4aa7120fbf4b 2013-08-21 07:43:50 ....A 28864 Virusshare.00084/Email-Worm.Win32.Mydoom.m-1577c3a459fe5da586039c6111ecb31ee7cc1acb15c2850b4b6419d6c9c65c7c 2013-08-21 05:57:12 ....A 28864 Virusshare.00084/Email-Worm.Win32.Mydoom.m-1fc39d2f30d0597c23951f527959f55e41a8478a9ceb4d6ca96367c6a0a4904e 2013-08-21 07:21:56 ....A 28864 Virusshare.00084/Email-Worm.Win32.Mydoom.m-20bc37298109eddf1e52c5b1486624b5352110f6bb63aa39f6d0597633fbcc8c 2013-08-21 08:19:42 ....A 28864 Virusshare.00084/Email-Worm.Win32.Mydoom.m-22afb74da802f7b8d607f9c6ef773bf16bb19bbf0d0f2cef198140f7d61ea7be 2013-08-21 10:16:24 ....A 28864 Virusshare.00084/Email-Worm.Win32.Mydoom.m-2ecf6fdca7d34d6415face17e083117d447c8673dd6798481f6dc8279892ec2a 2013-08-21 06:52:06 ....A 28864 Virusshare.00084/Email-Worm.Win32.Mydoom.m-300e157269f27b230e1f46d5c3cf366411f556cad597c9bcaa50a99c4a424063 2013-08-21 02:26:18 ....A 28864 Virusshare.00084/Email-Worm.Win32.Mydoom.m-332e1d79b070009b3f65e13ee1ee4d113145247e112979f0050147ca6ccd25e7 2013-08-21 10:04:26 ....A 28864 Virusshare.00084/Email-Worm.Win32.Mydoom.m-375e8ca054845f3344b2ba2742cbb7f84597a58fbc6bb3c6263eea0faeba3cef 2013-08-21 06:17:08 ....A 28864 Virusshare.00084/Email-Worm.Win32.Mydoom.m-4c90ca2cbe7f8d826886ee2b6c4c27aeebdcb6fb214eeb3da7ac4524a4e49848 2013-08-21 02:30:48 ....A 28864 Virusshare.00084/Email-Worm.Win32.Mydoom.m-51ca7a9cc4d58945c2490d461779dca30e1458aa6523e9af9d61586fac93061e 2013-08-21 06:19:44 ....A 28864 Virusshare.00084/Email-Worm.Win32.Mydoom.m-595dc22df17a4dfd7079969619ee93b23e9416c0b8837fa2eef2a58201ac2de1 2013-08-21 06:54:16 ....A 28864 Virusshare.00084/Email-Worm.Win32.Mydoom.m-723ca47e8b1fa609d5232f8c3aa04a6b0f19bef1913c8f3206787580867d808e 2013-08-21 08:33:52 ....A 28864 Virusshare.00084/Email-Worm.Win32.Mydoom.m-74c0ee3855d1522d65ea0845ad5a56ff28bc30d42f919a1539b323842d51d2ab 2013-08-21 04:59:14 ....A 28990 Virusshare.00084/Email-Worm.Win32.Mydoom.m-b35cbddfedcb0acab8524078e12ee7b3e5e59ea0cde6e7055a00925143e73398 2013-08-21 02:46:54 ....A 28864 Virusshare.00084/Email-Worm.Win32.Mydoom.m-cadbd630c1759788dd19f7d5df985e6b5ca9f4ffff2200487b1777fbcf35a527 2013-08-21 00:13:06 ....A 1216 Virusshare.00084/Email-Worm.Win32.Mydoom.m.log-d303d61eb407f2bda4c33fc8e562638b9c51296ebc7ef13342d5a1313d91467f 2013-08-21 03:31:06 ....A 25501 Virusshare.00084/Email-Worm.Win32.NetSky.c-58fc91b2e6968e5c8de851d04e5bce7086304ecc958708b78fcc8cdbdf872844 2013-08-21 03:20:16 ....A 25495 Virusshare.00084/Email-Worm.Win32.NetSky.c-6c54b10ff583e26197c61f6f764ce4a440441204700e6b0482ba1570987f0ab1 2013-08-21 03:08:12 ....A 25479 Virusshare.00084/Email-Worm.Win32.NetSky.c-bef9e22242ff020ab92ec05e840b2d354e196eb826b564d70ecd5ca187d70a5f 2013-08-21 02:00:54 ....A 16341 Virusshare.00084/Email-Worm.Win32.NetSky.f-6fe6b39b25905653266bfe960bacb3b27c0c03bb64e261e6537bdf30736b9824 2013-08-20 23:25:32 ....A 6702 Virusshare.00084/Email-Worm.Win32.NetSky.ghc-fb3c91da98889869fbb8bdcfbf8cc19e78ecad7c0473d0fe65ea7a3ebe415bc1 2013-08-20 21:38:10 ....A 6531 Virusshare.00084/Email-Worm.Win32.NetSky.ghc-fd2e441ce54d30c1baf5489263a9e6ee4309be40270c33bb4d2ddf688cd140bd 2013-08-21 02:17:58 ....A 29832 Virusshare.00084/Email-Worm.Win32.NetSky.q-6af4c6abf6a86da48c219af39bb1e905d8e61aa62d59521d795cb29ec0933c0d 2013-08-21 05:12:46 ....A 29832 Virusshare.00084/Email-Worm.Win32.NetSky.q-82a3c0f536f0632553b96c81733419c5ff693ac6b1178fca8c4f7b092e082014 2013-08-21 08:11:56 ....A 29840 Virusshare.00084/Email-Worm.Win32.NetSky.q-93c33ceff1e31da1662c8680e5a1af532047f69a10acf7d4f0535f8ee3ebbaf4 2013-08-21 08:30:28 ....A 28616 Virusshare.00084/Email-Worm.Win32.NetSky.q-a5b0a2104369dc87e5b029f46c243e4d2b2522127cfa8d84973818afb6661ed7 2013-08-20 17:10:20 ....A 5883 Virusshare.00084/Email-Worm.Win32.NetSky.q-b37f218669bfb485694534dafa4f49686a4d7eb757779d06f4110c8853d3612a 2013-08-20 23:51:00 ....A 7587 Virusshare.00084/Email-Worm.Win32.NetSky.q.dam-fb528e4f4159d08e10066f6babc4b62eaed34167744c35acb513600f5df45e01 2013-08-21 07:10:34 ....A 23040 Virusshare.00084/Email-Worm.Win32.NetSky.r-5e6247bc24e54b34bca81cf9e2028c10d622bd131d995015ad349098256391b9 2013-08-21 09:22:20 ....A 6237 Virusshare.00084/Email-Worm.Win32.NetSky.t-0060d9ec6ada39153b20dfe04a99d4a059af7085062f5b3f583887987bc39435 2013-08-21 08:09:34 ....A 6099 Virusshare.00084/Email-Worm.Win32.NetSky.t-0ae2bd57c3c3244aa4cdf493989bc9d2cf1ca05542b1fa504d4cf24de0920dae 2013-08-21 05:27:30 ....A 6078 Virusshare.00084/Email-Worm.Win32.NetSky.t-4c7817c178280968c9cc766359180657a7a7755bdb1e5a33aa88a45094237403 2013-08-21 03:53:06 ....A 6537 Virusshare.00084/Email-Worm.Win32.NetSky.t-64ccbbaf6ba0bf3ce4089cc006718f58e9754b579fa552b316b2d1a3c7dadd40 2013-08-21 09:23:26 ....A 5901 Virusshare.00084/Email-Worm.Win32.NetSky.t-c87f207cf95d6ba601ca09235e2851726a62b6127ba503b58b6d2f07632d22d6 2013-08-21 03:33:22 ....A 7215 Virusshare.00084/Email-Worm.Win32.NetSky.t-cde356a4eab5f174618e548cb5778750a4571dbb830f8922b43ffc2d41b4cac9 2013-08-21 09:27:46 ....A 5706 Virusshare.00084/Email-Worm.Win32.NetSky.t-e834cd4733c74e1c6a7ff03ff934ed24c115aa9740c0abe67df8055bbb36144d 2013-08-20 23:53:08 ....A 6636 Virusshare.00084/Email-Worm.Win32.NetSky.t-fb16d3482e76ddbc112d10cac88ae865d0d41964cf5fe626cae8577ef8c6c131 2013-08-21 09:57:16 ....A 51360 Virusshare.00084/Email-Worm.Win32.Nulprot.k-3b6e8b22de3622e27f8150d83b15eddad9ccb1122bc667fd7f7408b0531a2ce8 2013-08-20 23:44:10 ....A 45056 Virusshare.00084/Email-Worm.Win32.Pikachu-f8a0ffbb11a87a4e74e9b8318019def167e890f0ad44b718dfffa2f97c23257c 2013-08-21 07:19:16 ....A 7680 Virusshare.00084/Email-Worm.Win32.Plemood-bbc00f7c0df6d5deff26e342f5768e79b44df1914abbbba302e792bebeeee2d9 2013-08-20 21:04:58 ....A 7680 Virusshare.00084/Email-Worm.Win32.Plemood-d1465c39a2972ecf91463fa34f2d55eb6bd3d2af8d3c03bf75f02eb34a280aac 2013-08-21 01:10:00 ....A 7680 Virusshare.00084/Email-Worm.Win32.Plemood-d51f79078da8048a32a5f3da645e6d4454a58775f28f104804b14739aa8c9650 2013-08-21 01:39:46 ....A 6645 Virusshare.00084/Email-Worm.Win32.Poca.b-0f8e5270567b3cdb33ca9092933cd58ba953d2c10ab8074c33e83cdf5b3a6335 2013-08-21 00:17:10 ....A 6078 Virusshare.00084/Email-Worm.Win32.Poca.b-fd5bd802fb7505d96492c8f3575a8d8b100a9ca2eb89834c95e3bc3900f6b95c 2013-08-21 01:26:36 ....A 126976 Virusshare.00084/Email-Worm.Win32.Rays.d-3e19e3c23fe5f216ef1e0b8b0c79575b5f7e538e0a5e6f05b223e86a2b2cf01f 2013-08-21 07:24:08 ....A 131072 Virusshare.00084/Email-Worm.Win32.Rays.d-4b6d036f0216b581c56b49abe424a1e4eb4b7c6b89ef6e3e2e94f9b85e05cb6d 2013-08-21 00:30:36 ....A 89838 Virusshare.00084/Email-Worm.Win32.Runonce.c-6370611d815d4083e3d75fea1ae5aa0c388fa8482ec8b844e2ecdbf3a6c3f102 2013-08-21 04:17:42 ....A 109056 Virusshare.00084/Email-Worm.Win32.Runouce.aa-0d2af3d2213eca7e1c1dd1253f5b9490ee5d5c97eaadb9bd1ef9cc9530dc2186 2013-08-21 09:53:00 ....A 885760 Virusshare.00084/Email-Worm.Win32.Runouce.b-9fd7574d21aa5738bde8023a7a15544ba1cdf9a26a928b5d80562fdbb1644760 2013-08-21 06:07:20 ....A 77908 Virusshare.00084/Email-Worm.Win32.Runouce.r-0f371a97b4f41daf7dc238a28653c5d44877fec9102285b03d0ac01f95954765 2013-08-21 09:02:12 ....A 69724 Virusshare.00084/Email-Worm.Win32.Runouce.r-5e0bb09037e2fb70e62acafb6bf9fe1edd8a99f497b237bbd521dab181fa34b9 2013-08-21 01:26:10 ....A 53144 Virusshare.00084/Email-Worm.Win32.Runouce.r-7b5de23f28f6c7d1071bff199b2209c76557ccf26d86aef6fddca9d0a5e3d41d 2013-08-20 21:02:28 ....A 107780 Virusshare.00084/Email-Worm.Win32.Scano.as-fe51c4d85b02138c310c721d52b14ef1715f7661bca1455c09606e3679720476 2013-08-21 03:01:30 ....A 38739 Virusshare.00084/Email-Worm.Win32.Scano.bb-67900c6483f2c7da8c5131380f32904b716aab81264b4b9cf69b8fa695fd37cb 2013-08-21 06:52:26 ....A 93696 Virusshare.00084/Email-Worm.Win32.Scano.bb-6fc9ebb510a32c1e28802c919f8d8a7a245efc095a9a83bc379bae6f25576cce 2013-08-20 23:40:42 ....A 37729 Virusshare.00084/Email-Worm.Win32.Scano.bb-f90036827bde459b7d2ec4d88bd13666a405b5ead07abf761abcdd2f6b1c0527 2013-08-20 18:01:28 ....A 98661 Virusshare.00084/Email-Worm.Win32.Scano.bd-0e39fa815a401b36d92129e4745c5018096d2d49fa8a9fb402129cc2b7eec9b3 2013-08-21 09:46:50 ....A 93696 Virusshare.00084/Email-Worm.Win32.Scano.bd-6d710b48dbbbca4c5c65a61f25957ac467581ff3c65a663938b079c47ab925ed 2013-08-21 02:34:26 ....A 34984 Virusshare.00084/Email-Worm.Win32.Scano.bd-90559bf186244c2e722f096682c4227b87268e6065b187821cc81cc91bd1d06e 2013-08-21 03:55:28 ....A 47629 Virusshare.00084/Email-Worm.Win32.Scano.bd-95572b74978b266cae90b3fbbe8c6673a4de54c1dac2bd119f3cb9169fd63880 2013-08-21 03:07:32 ....A 44683 Virusshare.00084/Email-Worm.Win32.Scano.bd-b741f80e47bdc1a59057474ac06bdd00f2c07a126859b9e5c19f094cc23fa51c 2013-08-20 18:29:28 ....A 92380 Virusshare.00084/Email-Worm.Win32.Scano.bd-bc7eaddd4516d170bff469950e6800e6b56d42122864310b0b595ab35084d459 2013-08-21 02:58:50 ....A 36471 Virusshare.00084/Email-Worm.Win32.Scano.bd-d7124b7a906331a82c3b6457de1e274bcac517c300ed11b504530af495500bca 2013-08-20 19:47:12 ....A 102216 Virusshare.00084/Email-Worm.Win32.Scano.bm-fef545f47aa29374857f0c11c3c61720f587b8048371ae8b9b86482adf09e59e 2013-08-21 06:18:48 ....A 96432 Virusshare.00084/Email-Worm.Win32.Scano.x-3c696b3b997f125c54da7009fdb63018b5ab1d2803512a331d7954f5f5dd1923 2013-08-21 03:17:18 ....A 265012 Virusshare.00084/Email-Worm.Win32.Sircam.c-553bf3de70d34eb56e585bd4a5818fdc997f0943c435114429b377a6e3eefe36 2013-08-20 23:38:40 ....A 232725 Virusshare.00084/Email-Worm.Win32.Sober.a-65aec2e1d32d493a20268d683fb702cc351e36f5aa396db3b695593ecd3bdee0 2013-08-20 19:40:22 ....A 42496 Virusshare.00084/Email-Worm.Win32.Sober.f-df09ce5fa3e43ec9ad1986b1bb119511f05a17f565142dae614216949dcabbda 2013-08-20 20:52:38 ....A 102575 Virusshare.00084/Email-Worm.Win32.Sobig.f-544e4d1cff05f9ef8a2d6aeb0e51bdb7484393ce5b7b9df89fcb7f641c7f0ce5 2013-08-20 16:58:34 ....A 106496 Virusshare.00084/Email-Worm.Win32.Stator.a-2d16e094f55a33e128ec53ada3233fcddd483c557ce7ceee73a0e44706a9b1c4 2013-08-20 21:28:42 ....A 102912 Virusshare.00084/Email-Worm.Win32.Stepaik.c-f9d38041fae4289f9fa5c81109c05c2c4799eedddc4cb194ea00fea3b83cd839 2013-08-21 00:09:36 ....A 135168 Virusshare.00084/Email-Worm.Win32.VB.abk-e1834b6dc9813f64e06b8aa3f3e1716cbb75d9ce22c455d4347cfadc56acaab9 2013-08-21 07:14:20 ....A 82432 Virusshare.00084/Email-Worm.Win32.VB.akc-072e0049c792a93b45623ebac2647a8c74f8dddcf7dc12330ad22d69069293f3 2013-08-21 01:03:02 ....A 1558016 Virusshare.00084/Email-Worm.Win32.VB.bf-4113765e6d9ed662435bcb244a09a62451d09c23ccb599a2190d79cff3cfbb23 2013-08-21 05:02:12 ....A 118784 Virusshare.00084/Email-Worm.Win32.VB.bf-4a671178b9ffa72279d653516a2ef5418461d62bcd1566e85842bcc8ed45109a 2013-08-21 09:01:56 ....A 28672 Virusshare.00084/Email-Worm.Win32.VB.bo-6c37a3131ae3bf83dfe3f33e7688e5560dd447c959d282b45e889f87dcdce50b 2013-08-21 04:19:56 ....A 28672 Virusshare.00084/Email-Worm.Win32.VB.bo-abacd75ceb3d15f28eb8988386ef3ec6fc89b360bdc23c52fcf171a6698f4107 2013-08-21 02:40:02 ....A 33130 Virusshare.00084/Email-Worm.Win32.VB.ca-2ffaecaedcac7a567ee225749f8308ed6b3f334c87764fd06090f812e7430560 2013-08-21 06:24:12 ....A 37832 Virusshare.00084/Email-Worm.Win32.VB.ca-312e431be54666cb5cbdd3d74960b1bd2f825e468914b6467aea919816353bd4 2013-08-21 07:45:18 ....A 31193 Virusshare.00084/Email-Worm.Win32.VB.ca-3d61df2dacccc2e58f555f89af83a3ebb88025c3f2e99075f3ea2f9d1815cfa4 2013-08-21 08:02:10 ....A 40193 Virusshare.00084/Email-Worm.Win32.VB.ca-63334676c3733e38c550861ce1b6343b75571d510182bbe7400808355ffd57b3 2013-08-21 06:09:20 ....A 32379 Virusshare.00084/Email-Worm.Win32.VB.ca-7f30e52ba283049d869844fdda72f7b43344dd7086d3a659ad109d8952dd4092 2013-08-21 02:56:34 ....A 34504 Virusshare.00084/Email-Worm.Win32.VB.ca-882daede4a861b2761e8d9aec269067fa3469fa8198d57b3134f3fb4a12bf882 2013-08-21 04:04:58 ....A 34975 Virusshare.00084/Email-Worm.Win32.VB.ca-8b320200cbc4c02802f21eb800c5a64a122949c18a558bde4813790a39b3a272 2013-08-21 05:02:18 ....A 37085 Virusshare.00084/Email-Worm.Win32.VB.ca-a2baa4307be405ed1bccb3b862cbb605fe2db16996bbddf0bd2e54ccae862bf2 2013-08-21 03:05:44 ....A 31566 Virusshare.00084/Email-Worm.Win32.VB.ca-acc840a49352980b8582e6cd13912ab13b6572306a1f85d558b97dafbb1c9fec 2013-08-21 07:48:40 ....A 36011 Virusshare.00084/Email-Worm.Win32.VB.ca-af314af86b41211d76abf32a28dd930e3157e377db5d1b6ee43b64293ed7a5d2 2013-08-21 05:03:10 ....A 36706 Virusshare.00084/Email-Worm.Win32.VB.ca-b12e767d19702b32a305ecd065dd0b5d2439125bd4b2afbd303c99b5d334aec4 2013-08-21 03:24:52 ....A 40143 Virusshare.00084/Email-Worm.Win32.VB.ca-b58488e80969595ebf838aa47178ac48c2c5b6386fa8973703c55cfd7f5253fe 2013-08-21 03:36:32 ....A 41395 Virusshare.00084/Email-Worm.Win32.VB.ca-c59fa71b4eb6d8ee1478409db786cd197d8edd70dee80dd06f0c8f536f8c79dc 2013-08-21 03:01:42 ....A 37493 Virusshare.00084/Email-Worm.Win32.VB.ca-cc7d11d7a2750b24b95449aa99f380e8ff5e4cc9ee2d9862b6c45140f538d6a1 2013-08-21 06:29:16 ....A 30445 Virusshare.00084/Email-Worm.Win32.VB.ca-d003e1af564f91befe26eb9a3ae903bb5db6ba3bfce91250aff740a3d82d2109 2013-08-21 04:05:32 ....A 35234 Virusshare.00084/Email-Worm.Win32.VB.ca-f5eb0d7a7b3757ea394cda786f574fc39be9afb7e632f7fc1b30d98b826f0aeb 2013-08-20 23:20:20 ....A 925696 Virusshare.00084/Email-Worm.Win32.VB.ss-4277535ae70a0b543e8fe065be76534f6e46df7150725617bd4effa908b4b687 2013-08-21 05:20:22 ....A 217088 Virusshare.00084/Email-Worm.Win32.Warezov.et-206492d7cac2191a2a269260a6cf7a42964e11f0d6231d14e1f3563b29075fc7 2013-08-21 10:04:34 ....A 29322 Virusshare.00084/Email-Worm.Win32.Warezov.fb-2eebe39ea83eea0058891583961dea8eff5a8f5f3219afc9010aff9a39080773 2013-08-21 09:05:46 ....A 40751 Virusshare.00084/Email-Worm.Win32.Warezov.gen-3a30f5e0b72f1f41c1c9228ef9d4f0c06764d9904a369ab434abe7bcc29da434 2013-08-21 09:19:38 ....A 190464 Virusshare.00084/Email-Worm.Win32.Warezov.pi-7deccb5e5b57f200122859046400076a132ce562d9f072bd144dbaddae81113e 2013-08-21 07:57:06 ....A 5724 Virusshare.00084/Email-Worm.Win32.Warezov.pk-5e10271aff01cb0315f6364f2b69d96f930170b0d49092a22547a0153eefaec5 2013-08-21 06:55:16 ....A 6142 Virusshare.00084/Email-Worm.Win32.Warezov.pk-818d5bb4d0e78df476e9c70f4124f5eda0321048a33703dcebd23551230e7a39 2013-08-21 01:00:22 ....A 5873 Virusshare.00084/Email-Worm.Win32.Warezov.pk-e8651d7af166184ef9c61de33407fb4f5853a0a9903e8b81dd56cc18c7777f56 2013-08-20 19:49:14 ....A 93996 Virusshare.00084/Email-Worm.Win32.Warezov.yf-fbd7d373d6ec4b8f14fc49ba4c4d46ed17d4cebef5d04fb0305ac0ff92af85c9 2013-08-21 09:18:32 ....A 9047 Virusshare.00084/Email-Worm.Win32.Wukill.g-45b56dd8de243bdf501e5859689350222c27a62e159d7f80c9f2064f407b0edf 2013-08-21 08:19:26 ....A 57344 Virusshare.00084/Email-Worm.Win32.Wukill.l-d0873e8c674d7b03e7c627036e5f33cccb1dec10db2a0a35920f02bdb07aa97a 2013-08-21 00:13:44 ....A 6048 Virusshare.00084/Email-Worm.Win32.Zafi.b-fba0fb4ea458b81a58a7fce73e07ee58ebedca39b96ab3387266fa8b671c329c 2013-08-20 23:32:56 ....A 5436 Virusshare.00084/Email-Worm.Win32.Zafi.b-fe0d361ed6b3f85178a5ef6299b3c505af2bccb9916a959ec043ba8cb9fee41a 2013-08-21 07:27:54 ....A 7218 Virusshare.00084/Email-Worm.Win32.Zhelatin.ai-83c718bf7e0d355a2947c189e1582c3c449653c8755a9173f58051cef56ef803 2013-08-20 17:07:54 ....A 110592 Virusshare.00084/Email-Worm.Win32.Zhelatin.bhi-7b45870cf3c2d3d4cb26833c14b421aa84223acb845122f7068d74d2f9e9938d 2013-08-21 02:26:30 ....A 40534 Virusshare.00084/Email-Worm.Win32.Zhelatin.ch-2c35085735bac6fc13bac9fee6ea523651376ff135a5d7051a7cfcfa6f68e707 2013-08-21 08:55:42 ....A 122880 Virusshare.00084/Email-Worm.Win32.Zhelatin.ch-4e23ddb580297a8f423cc3f2a413a0ccc6c038d3cbceeb72570284e21785bb84 2013-08-21 06:17:14 ....A 40534 Virusshare.00084/Email-Worm.Win32.Zhelatin.ch-736237d232748966dc041b02bf37ebbae97a84f7e3fb39e0c9d12100f053af8e 2013-08-21 03:59:36 ....A 122880 Virusshare.00084/Email-Worm.Win32.Zhelatin.ch-ef87236be76b3d5fa0b822c152867725a6d0d2265914118231f306293ae8b8a7 2013-08-20 22:39:40 ....A 9334 Virusshare.00084/Email-Worm.Win32.Zhelatin.ck-fa80200da75c3d509d7936018d16d0bf0066a72452c134877bc0255f3457506b 2013-08-20 21:42:22 ....A 9526 Virusshare.00084/Email-Worm.Win32.Zhelatin.da-fddaaafd42aed23f05b37352d1cad5e39cda1b8408636e90fe2702fcf208d228 2013-08-20 21:22:28 ....A 9556 Virusshare.00084/Email-Worm.Win32.Zhelatin.dg-ebf257c94f1e3b683066b5a037d6733952b52be35c2f622559df5a9a002081a6 2013-08-20 20:20:50 ....A 11804 Virusshare.00084/Email-Worm.Win32.Zhelatin.fp-d36bd20ebc15882e7f0530b560bb08bf979fc6f3b31b3c93dbcaca5b3ec244e0 2013-08-20 17:33:38 ....A 11880 Virusshare.00084/Email-Worm.Win32.Zhelatin.gb-aacbbfeabd9b813f2fd7ca4ead8e3a6d0b2aa0374516ccbcd15fd6c430c3abdf 2013-08-21 08:27:30 ....A 113254 Virusshare.00084/Email-Worm.Win32.Zhelatin.gk-2bd0db422ac30817f5712268ea9699254d3417957382f06e0e7ed6fb90a82e2c 2013-08-20 22:58:08 ....A 6105 Virusshare.00084/Email-Worm.Win32.Zhelatin.h-13421ccdd55caef82f3247ac0788596a44838285fcb176eb7f99f9fbe1aecd60 2013-08-21 01:25:00 ....A 6127 Virusshare.00084/Email-Worm.Win32.Zhelatin.h-3e8d6b2d94a80830e2ba195e97b82e06c059b89bd3a209057b2522db331a1f8b 2013-08-21 09:18:26 ....A 5763 Virusshare.00084/Email-Worm.Win32.Zhelatin.h-6be2194871079c33b9dd118fa8aafa598ef828b2f1a23ba6b66da5904e2609d2 2013-08-20 20:03:36 ....A 6636 Virusshare.00084/Email-Worm.Win32.Zhelatin.h-74cbe4800046060779bfa71ddb428cb0fda5603d21a48e5d102db66808e47833 2013-08-20 22:19:24 ....A 6060 Virusshare.00084/Email-Worm.Win32.Zhelatin.h-d0a41d9424f5423b13f51ca51993f379ca372993a643738ba07909d8dd552955 2013-08-20 21:44:46 ....A 50634 Virusshare.00084/Email-Worm.Win32.Zhelatin.h-ef56bf60b18024572db72786ab8776f9e0fc83956574e686d778e57cd54e3714 2013-08-21 08:54:00 ....A 146528 Virusshare.00084/Email-Worm.Win32.Zhelatin.ku-d3a4875e7d48f31f80af731ed7e4fed74d583a401ac781f3e1c8e682f838c810 2013-08-21 10:13:28 ....A 141312 Virusshare.00084/Email-Worm.Win32.Zhelatin.pt-45bfe77b94f44e1688046ae158348f64dc09d806837a6e4e4f528ce5c48f5113 2013-08-20 17:02:58 ....A 7680 Virusshare.00084/Email-Worm.Win32.Zhelatin.vw-9ca28ec374590d4f1cad939add76589bc29b09abf7ce1d576aeba4176bd1eeb6 2013-08-20 19:40:36 ....A 16852 Virusshare.00084/Email-Worm.Win32.Zhelatin.wv-f009389c19c35cca096ec9ec5b5ec7e60c2b5e84f5a4feb35d6ba5408056e797 2013-08-21 08:54:22 ....A 21878 Virusshare.00084/Email-Worm.Win32.Zhelatin.yy-6e7ba379add01663794d3915bf87fe4567c26807ad6b493a35377f6b54783693 2013-08-20 21:37:54 ....A 17546 Virusshare.00084/Email-Worm.Win32.Zhelatin.zw-f731c689b7f72a8ffc814fd2114c6bfeba74d72a99b48e68c1b51e4f8d26bd8f 2013-08-21 09:10:14 ....A 32470 Virusshare.00084/Exploit.HTML.Agent.cn-5c3be54f9c06034d06b4262a49d6112e62558df2c6a4b0689632473e04b73bc6 2013-08-21 00:46:06 ....A 42762 Virusshare.00084/Exploit.HTML.Agent.cn-d8d66eb19730466060580d353e14407a314e5f763d5901757ee0b6c18a6516cc 2013-08-21 09:02:22 ....A 47848 Virusshare.00084/Exploit.HTML.Agent.cr-3de6df24ce640aa269f4b02220c21dd27aa4503294af8a28a27a2099bb0b9f59 2013-08-21 09:46:38 ....A 47812 Virusshare.00084/Exploit.HTML.Agent.cr-6ede6e3e058e18f1efc3eb7295fe8a0711399def19f207c8503b6f17f5c84754 2013-08-20 22:56:26 ....A 9653 Virusshare.00084/Exploit.HTML.Agent.ct-457cb663334f9899d06d82ba78bc4490522bad12941ded89fa0107abd9e2171e 2013-08-21 00:17:56 ....A 235 Virusshare.00084/Exploit.HTML.CVE-2010-4452.ai-d462ec7de9cab60306e372838d8f0cbe4abf0a282477d07dde4976fedd48b473 2013-08-21 01:12:16 ....A 194 Virusshare.00084/Exploit.HTML.CVE-2010-4452.h-eb9ae149aa5372d7794de305b0b89140b6822e97d1ee061d1d18035d174048af 2013-08-21 00:00:56 ....A 195 Virusshare.00084/Exploit.HTML.CVE-2010-4452.h-eee65e0174a5c564756fcad75a1fe6c7c7353dcd67dfdbf543a881d1e7b0efc5 2013-08-20 21:10:06 ....A 195 Virusshare.00084/Exploit.HTML.CVE-2010-4452.q-e24a1ba808494a872126d63efba42a772939aec9845a429668c7fdaa1cf369f9 2013-08-20 21:18:02 ....A 199 Virusshare.00084/Exploit.HTML.CVE-2010-4452.v-e5fbe6c64e4179d9b87e42b11c543aaf479cacfa628f667822812ed6c8ceec12 2013-08-21 10:12:18 ....A 7403 Virusshare.00084/Exploit.HTML.CodeBaseExec-6b07c217561b1fdc3ab8eef2449488928f69fb9de676e2bb4c96f597a1fbb49c 2013-08-20 17:06:48 ....A 30705 Virusshare.00084/Exploit.HTML.DialogArg-0e4fb0df8dbbf548013baf40e94886c29a5a0afb438a91a12ed315303ea53aaa 2013-08-21 01:38:58 ....A 30056 Virusshare.00084/Exploit.HTML.DialogArg-1eb291bd47fe3164e2ae2a60f0f97d5daaac9b613690f438ef350968e22d3299 2013-08-21 09:02:30 ....A 30708 Virusshare.00084/Exploit.HTML.DialogArg-3c76c99e46a20717abdca0790cbbaf159ef08a1a34a92d0a78ab9c4e596d2715 2013-08-21 06:41:50 ....A 31504 Virusshare.00084/Exploit.HTML.DialogArg-452a29c60130aa96d0991433bb1e05cf87b8ef65b795853f1ab8f8cac829a489 2013-08-21 06:39:50 ....A 31520 Virusshare.00084/Exploit.HTML.DialogArg-6b6e8178560ce923d3f8278b24d4e3511f5361ab0e5888290effe7d775b9d7cc 2013-08-20 18:35:44 ....A 30058 Virusshare.00084/Exploit.HTML.DialogArg-cb4633779a69f217bf28c180e47ea59ac2353e68be6d6b8a7b07c0f3ae47b31e 2013-08-21 06:41:50 ....A 31494 Virusshare.00084/Exploit.HTML.DialogArg-e2c6927f9a9ba566cca0eccb7c91a7faddea6a5a5c38e5cefff3c12ce8fa204a 2013-08-20 23:26:28 ....A 30056 Virusshare.00084/Exploit.HTML.DialogArg-f5d9e421ff3e13b6b79e1f3d237f6c37b650097bb4068f5ec4a62644b9d046ca 2013-08-20 21:00:36 ....A 30708 Virusshare.00084/Exploit.HTML.DialogArg-fcfc63d33465119f263a3f0cf1beebfefb26bdd756a3da899a70e2ed3cf59b5b 2013-08-21 09:22:18 ....A 10177 Virusshare.00084/Exploit.HTML.Downloader.t-3d4ff2aaeb835ac544007b425b09e816a4208f5ea61ca28914a6bbd96581c901 2013-08-21 08:15:26 ....A 11622 Virusshare.00084/Exploit.HTML.Downloader.t-5af877f287aecab009b8c1739a649334d2e93f84e3df1492f82d7fa60e6ef224 2013-08-20 23:32:56 ....A 1517 Virusshare.00084/Exploit.HTML.IESlice.z-eba7d426fae707b91f586f13258ae58312aecc27bc179d51b31d48b9497e7aa8 2013-08-21 06:09:28 ....A 5046 Virusshare.00084/Exploit.HTML.IframeBof-2bd374c504424a82f5270d175fcecc491ff4827f3cf3843ab7821999bd5a1891 2013-08-20 22:33:32 ....A 552 Virusshare.00084/Exploit.HTML.IframeBof-4b62a71c671c20a1630c5c29493ca208c765c1dd2f9eba1a2888585fb73fb31a 2013-08-20 22:33:04 ....A 552 Virusshare.00084/Exploit.HTML.IframeBof-80674c0eee58895b1602a94059e1606b52f244462650ce0cc670d0e0afeb01f7 2013-08-20 21:49:12 ....A 2741 Virusshare.00084/Exploit.HTML.IframeBof-fb743fb3508bf1ae684aa595e2e72582ae6908b79328bd4d5fbebbd1ed3bd6b4 2013-08-21 07:18:54 ....A 3217 Virusshare.00084/Exploit.HTML.Mht-7ff7b6a905c3d9d6fd9ac22c294e4adaf5b87f23bdaf927a0b78b8b9c13a857d 2013-08-20 21:55:26 ....A 2473 Virusshare.00084/Exploit.HTML.Mht-fa7cdea6713e084fae3d4734c786a909728fd80d7669d39b77e6e4aa06056b95 2013-08-20 17:32:04 ....A 14937 Virusshare.00084/Exploit.JS.ADODB.Stream.av-5bff88ba50bf9a83f56ee5f5e3a3b72823661c35f7ff53f8d1615057c5542cc7 2013-08-20 17:29:40 ....A 19305 Virusshare.00084/Exploit.JS.ADODB.Stream.aw-155480ccffd59650e9d264a16aa94e29c7eb9099820460bf19816023dab5c4c8 2013-08-20 20:58:40 ....A 59861 Virusshare.00084/Exploit.JS.ADODB.Stream.aw-210fbfd21818be95fdf595a87810fb7d06fd808c2b9fc2717bac82c607151aea 2013-08-20 18:49:26 ....A 19514 Virusshare.00084/Exploit.JS.ADODB.Stream.aw-7f2fa6294dd607de92fea94b29bb16288838bc61736b1398386468656975fea1 2013-08-20 18:49:20 ....A 31754 Virusshare.00084/Exploit.JS.ADODB.Stream.aw-856dce4c61b97742af7873e3b16066ac32e2fc907ed4cea288403ae10e887881 2013-08-20 19:30:08 ....A 20192 Virusshare.00084/Exploit.JS.ADODB.Stream.aw-9f03f092ad2cec6eaca992746c1008bc0fd9a9a5815383b74b384c5246a13b3c 2013-08-21 00:59:14 ....A 17710 Virusshare.00084/Exploit.JS.ADODB.Stream.aw-b08d90fa81acef6b61cd3580beeb67cf10b02bfa1697cb86dfd387c191d0139c 2013-08-20 19:36:52 ....A 21054 Virusshare.00084/Exploit.JS.ADODB.Stream.aw-c16688564749406565920f4d305662bb8166cb38b8f3a2ad91e7d7bbd9770b14 2013-08-20 17:39:06 ....A 21054 Virusshare.00084/Exploit.JS.ADODB.Stream.aw-ccde96ea3f1fed791dcb2b080531763fda27d742da1d4f02693eea2c4f3bdff2 2013-08-20 23:01:10 ....A 44782 Virusshare.00084/Exploit.JS.ADODB.Stream.aw-dd8377728da0c8892aec6a48211d40ee55fda1932c156845fcef1b0edcfb5e8f 2013-08-20 20:46:14 ....A 40563 Virusshare.00084/Exploit.JS.ADODB.Stream.aw-f8367886bd4ae69ce65852594dae539dfd39678e3b48804af9688ece3a976e5b 2013-08-21 07:02:38 ....A 14351 Virusshare.00084/Exploit.JS.ADODB.Stream.e-4d10fa5e767b1d8d7b7ce11304bccbe8cca8d71a93ae62970b9cf544b4adaa3c 2013-08-21 01:07:12 ....A 1607 Virusshare.00084/Exploit.JS.ADODB.Stream.e-ec5c72f1162e1609dcca79a451d33cf6b6917c6d2b15b98e199b79d9604c2d3c 2013-08-20 23:38:48 ....A 13979 Virusshare.00084/Exploit.JS.ActiveXComponent-d0e94e0c44b2495ca473e83785466a8e6e0f823679a8a96536d824e1223efa43 2013-08-20 20:58:08 ....A 34023 Virusshare.00084/Exploit.JS.ActiveXComponent-d27e26f3ba66d178fb07b601d7eafac019a2eddb49920443a3d662ee31365f12 2013-08-20 20:46:06 ....A 34023 Virusshare.00084/Exploit.JS.ActiveXComponent-d3afd8c503d3a11738330fdda4706bd42a0e955210aff270e1f64a694859020f 2013-08-20 19:35:40 ....A 34023 Virusshare.00084/Exploit.JS.ActiveXComponent-de44317b085830dfc204d0cb5ac620075215be2a58f7e39c2a0392e2f8a72989 2013-08-20 23:15:46 ....A 34023 Virusshare.00084/Exploit.JS.ActiveXComponent-e63c3dc1a1d2eb9191412d5ff45e57b9f754a93b8c20dded03a85661cc9fbefc 2013-08-20 21:41:10 ....A 34023 Virusshare.00084/Exploit.JS.ActiveXComponent-efe65616b5bc732aab7adf566b7ec714c52c89d00fff09d9ab1a9761c8270801 2013-08-21 09:09:02 ....A 15743 Virusshare.00084/Exploit.JS.Agent.ajd-6cff3d9b0dc37f285be2ec04a5391de5613905803416d2814aca81998bdd8e2c 2013-08-21 01:35:58 ....A 3432 Virusshare.00084/Exploit.JS.Agent.atn-7c7c4a6f30a6a1f2c35d402a26499410adf5b2cb07e8b728e67023c32ede5344 2013-08-20 20:01:14 ....A 4163 Virusshare.00084/Exploit.JS.Agent.axr-e43ed2eab44640da4bff7310814194b77803194902c9ca98df99df4057cd6ca7 2013-08-20 20:47:30 ....A 6543 Virusshare.00084/Exploit.JS.Agent.aze-03610f83fd606aa737c9247dad22af1289d9f886f7826e349f39c025ec516a50 2013-08-20 20:05:44 ....A 14730 Virusshare.00084/Exploit.JS.Agent.aze-5348b37384080d802f1a90322e78c141b36bdda8a84577b022e6b3a08b71a39c 2013-08-20 19:27:18 ....A 26521 Virusshare.00084/Exploit.JS.Agent.aze-65346f35c967afb99ee28d869554740cf032bb089e8029ae9a5e3f666eb43727 2013-08-21 08:21:36 ....A 3521 Virusshare.00084/Exploit.JS.Agent.baw-2cd60dfc630c2b3481d826e57e73401b730c9d8934dc654679e5ac828ab0f177 2013-08-21 01:36:02 ....A 34152 Virusshare.00084/Exploit.JS.Agent.baw-3d76e9e77041bd7a9540c02adc9abf99d606eb32aa9171d8ad4d6facc9fca86f 2013-08-21 09:15:34 ....A 3380 Virusshare.00084/Exploit.JS.Agent.baw-4e7d15fcb61a0149c0e95bd497622c7cb2746258a2238c72dd1a79f2d18af59a 2013-08-21 08:25:38 ....A 3360 Virusshare.00084/Exploit.JS.Agent.baw-7f1b857b486cbfae9c13617031d74b6fdf2106a311f76abd72a4fef8bba0762d 2013-08-21 09:45:06 ....A 5376 Virusshare.00084/Exploit.JS.Agent.bba-2e1fd9aa08024c39905efa5a2012eaeca528120a2739a36bb0397f3bb69fa2f7 2013-08-21 08:29:26 ....A 6232 Virusshare.00084/Exploit.JS.Agent.bbk-0b733fa741f9bb5ace943d8d92d963786c972ccd669aed1025c7e8e4657fb847 2013-08-21 06:32:06 ....A 6232 Virusshare.00084/Exploit.JS.Agent.bbk-7af9cbaf19cee8812128eda749aaee9bb1d275602c03c9d0705a4045832bcd6c 2013-08-21 00:58:26 ....A 6643 Virusshare.00084/Exploit.JS.Agent.bbk-ebb84e11d6cde9b2de4ad4086dc4bc8b7e924a8b17b7ac5e504e33d9eb5dcebb 2013-08-21 06:52:04 ....A 9955 Virusshare.00084/Exploit.JS.Agent.bej-7fcb5f20ef0cf5e913ddad77284fa330145f4214d5462e2ab5897ce16ba8b13a 2013-08-21 00:56:14 ....A 9959 Virusshare.00084/Exploit.JS.Agent.bfq-020f2466794519ab578f4adc8d542e5d26ca8de59dfd933b9fd15513795118f1 2013-08-20 17:41:12 ....A 14410 Virusshare.00084/Exploit.JS.Agent.bfr-ca5740cb4ca037fc7affacf0f970525389c09380c52298d479fed2803cccb76a 2013-08-21 00:54:26 ....A 15506 Virusshare.00084/Exploit.JS.Agent.bfr-f534c46ddbdb2f8e3b821b9cef1b2d9d55123d64b2794a4cdec712f9f87d221b 2013-08-21 06:21:06 ....A 28469 Virusshare.00084/Exploit.JS.Agent.bfu-7fb20a3ea543122ffdf0825a8438dff7bcc1b43b6294714565bd9c0eb561a265 2013-08-20 21:41:24 ....A 28442 Virusshare.00084/Exploit.JS.Agent.bfu-f4dae0849e284eacdba6b96b63777d429de803ff3fa9add13b92e536dd8a6f05 2013-08-20 21:52:30 ....A 24342 Virusshare.00084/Exploit.JS.Agent.bfu-ff2b7dfb99d7830574d09be6d4eb9f7d62fd49e432a94895cff99d4794350534 2013-08-20 22:12:54 ....A 4716 Virusshare.00084/Exploit.JS.Agent.bfz-fa2ffa445625580b41f4e733b1d9213b31a744249151cfabc2050e378142993a 2013-08-20 21:58:18 ....A 3853 Virusshare.00084/Exploit.JS.Agent.bgz-f349c8c936c2d9e18d9abac19c1e0dce3e0fb1252024b86498a0ba0a5a11b354 2013-08-20 23:49:38 ....A 9988 Virusshare.00084/Exploit.JS.Agent.bhd-258f6ec1e39128a5ac20133d0e83716d277443cdf82d9d68f33656011eabca59 2013-08-21 06:38:24 ....A 86843 Virusshare.00084/Exploit.JS.Agent.bhf-0c15a5e08a4168ff488e8178d439ce7ebb1f1c7300ba7d7a9b39137cc55bea48 2013-08-21 09:05:26 ....A 85814 Virusshare.00084/Exploit.JS.Agent.bhf-3ee3718f6f9221e19f3cec1aabb3cee7037f8d5cf97eb8e855d3b4d873e39ca0 2013-08-21 03:46:16 ....A 84530 Virusshare.00084/Exploit.JS.Agent.bhf-5d5139c83b239df3f114fa23b4be3225e783d9da02f41883611a9e3290e51d04 2013-08-20 18:17:56 ....A 85145 Virusshare.00084/Exploit.JS.Agent.bhj-1e5f6d31206a4e36778dda55c036911731d5c13b7de6a278138bf178ecacace2 2013-08-20 23:10:30 ....A 38899 Virusshare.00084/Exploit.JS.Agent.bhn-05f203d86767707b9361864f04a48de69c9c83b56f90639ec73f699435ffa8ae 2013-08-20 17:44:02 ....A 38902 Virusshare.00084/Exploit.JS.Agent.bhn-a62db05547ef41a1c701c013d6fdfa2d1e36e05e3f755b9297fe92adf7f44cd5 2013-08-20 21:14:26 ....A 178286 Virusshare.00084/Exploit.JS.Agent.bin-544fe8e206fc41f8e176892bb9c1a17fa48b4df202061e35a3feeba39f46dbcc 2013-08-21 01:35:54 ....A 111282 Virusshare.00084/Exploit.JS.Agent.bjh-0f76328f09fd5d42b78c83708995ea4671d55b6bb9e22c00bcc5354769509f32 2013-08-20 16:47:24 ....A 11353 Virusshare.00084/Exploit.JS.Agent.bji-b54fafd6248f6e883a63047cfe4d73d550e20d2453e6c47fe651c663521fa413 2013-08-21 10:13:30 ....A 95359 Virusshare.00084/Exploit.JS.Agent.bjj-7bd7f1d7da53028c30afb72bc197e893cc04ee882e5b4d1b851c2263568433d8 2013-08-21 00:15:26 ....A 97241 Virusshare.00084/Exploit.JS.Agent.bjj-d60ce1ea5256127625a74db8d5c309a14e1184d8f93f9ee7485b70a3ac170d50 2013-08-21 00:59:38 ....A 96572 Virusshare.00084/Exploit.JS.Agent.bjr-2125608f62a6cf81deb7e1805c69958d65362f68251cd3ea616da05d3566a69b 2013-08-21 01:29:16 ....A 95767 Virusshare.00084/Exploit.JS.Agent.bjt-5d7b506b72d48e76af896a434cb8dfd545d9e021f2b715a57657764014607ca5 2013-08-21 09:11:30 ....A 127459 Virusshare.00084/Exploit.JS.Agent.bjt-5ddf747b624feda575ecaedf1db72138be8f6ae82deab9e5ce502465ab6dda7f 2013-08-21 08:22:08 ....A 112780 Virusshare.00084/Exploit.JS.Agent.bkd-6e4a693e7206eaab3883d75c0a435901381d67970d7752283a0108f357f77367 2013-08-21 03:41:16 ....A 680 Virusshare.00084/Exploit.JS.Agent.bkg-3e279cb41d2a52bc3479ba967a6c9695613ab721ba57321c04e0047dac005d70 2013-08-21 08:22:20 ....A 118641 Virusshare.00084/Exploit.JS.Agent.bkh-0e85e90b155183a28cdd1bea228dd3a2469856eccadfa51183992e9ea69aaefb 2013-08-21 07:25:12 ....A 81300 Virusshare.00084/Exploit.JS.Agent.bki-3ca7a1c200f1017c1defa2253f3fe3b7d6a1844131ae2ed203125fb736e993ab 2013-08-21 05:32:00 ....A 90936 Virusshare.00084/Exploit.JS.Agent.bki-3dee9c6de4c214c58801a9af353bf73168d146665f50fb517c1b30571adec721 2013-08-21 01:23:48 ....A 84195 Virusshare.00084/Exploit.JS.Agent.bkk-5a803aaf6e8edd7b3cc824d441d7d99f6d98932114070c6581a9d70ae6ce7bfe 2013-08-21 06:28:04 ....A 136504 Virusshare.00084/Exploit.JS.Agent.bkn-6f4dc1e9c4664118a153dab0238e561a2691531f35c3b064a278f3be37649ab3 2013-08-21 07:53:22 ....A 137227 Virusshare.00084/Exploit.JS.Agent.bkn-7f41122133b2f60e27f005da41f06f165861e04d93df3685f13dde82f438bd4b 2013-08-21 10:13:54 ....A 79055 Virusshare.00084/Exploit.JS.Agent.bko-0cdf3ce9c7687e3487185a4bc6330cf70a96e5ff6ee80fe785040cdaec5b37da 2013-08-21 09:48:06 ....A 80047 Virusshare.00084/Exploit.JS.Agent.bko-2d2500cf13c8cbb5bd492d08f77a7afad431df6105feb4521799f186aff1fa3d 2013-08-21 07:00:14 ....A 79061 Virusshare.00084/Exploit.JS.Agent.bkq-1ff9981fcf8cf360680f137f9ae660fc553e820247c91f98daeda52a5c75143f 2013-08-21 06:21:58 ....A 78830 Virusshare.00084/Exploit.JS.Agent.bkq-6c520c48006855db8b4c01bdc6569f13c3e13519be38b447ddbc0e1abdebfc57 2013-08-20 17:33:32 ....A 27477 Virusshare.00084/Exploit.JS.Agent.bmh-42a6082026ad0bf3940e7890dec7ede87b5f33f8c883b7f0702062d12a222075 2013-08-21 00:00:46 ....A 4188 Virusshare.00084/Exploit.JS.Agent.bmh-541a1aaf19b329a2d93ff7e21d7e20d4014427eebd72b24a4312d0085e01fce8 2013-08-20 23:20:10 ....A 4200 Virusshare.00084/Exploit.JS.Agent.bmh-5603a3553019f16d708e7b7a227c4e5cccaef0137a64ca206b438b4f53240af1 2013-08-20 17:15:38 ....A 72009 Virusshare.00084/Exploit.JS.Agent.bmh-8651f7961d1bf8b8d647fd38a07a83d9cfe8b8bd814522c32a5e4ee6e43391ac 2013-08-20 16:49:56 ....A 10351 Virusshare.00084/Exploit.JS.Agent.bmh-948174b763b5bea04a8368eeaa226ad9186ceca795a80e41e99b72c54ca12d8e 2013-08-20 19:50:16 ....A 9069 Virusshare.00084/Exploit.JS.Agent.bmh-9ba7a157ffabd63c27f386245004cb3ae53f5057e09d54185c4a9283d72697bd 2013-08-20 21:16:00 ....A 80835 Virusshare.00084/Exploit.JS.Agent.bmh-b481860d50ee220154a7668a2fea7504a877af5d9d2ce945d4ed1760609cc54b 2013-08-21 01:05:34 ....A 26675 Virusshare.00084/Exploit.JS.Agent.bmh-cb016d6db83e1a4a8fc312546758dc985733893f1e6e73cf915defed284c2a04 2013-08-20 18:34:04 ....A 3090 Virusshare.00084/Exploit.JS.Agent.bmh-d7a376c2f58a92960919890dabcfd54b62f6ff51b3f8fef879afe3b416bee0c2 2013-08-20 17:14:22 ....A 61115 Virusshare.00084/Exploit.JS.Agent.bmh-e905c4211507fd40f2229a11fb98694bb35ca8151cefc43c019123106151f88c 2013-08-20 21:33:54 ....A 22407 Virusshare.00084/Exploit.JS.Agent.bmh-f95adb890a7696569666b678b39b23879da971940eef33a0eb9f21b990abc309 2013-08-20 19:00:50 ....A 8121 Virusshare.00084/Exploit.JS.Agent.bmw-00338f5273b4bd051791358c93f9842a34f8955a110e20dd31a6773609c6c997 2013-08-20 22:43:32 ....A 88646 Virusshare.00084/Exploit.JS.Agent.bmw-1f3efd4520319fa961d59d194e455c373e9aa6569c24a4dd68ea53780cb00cb0 2013-08-21 00:38:42 ....A 48048 Virusshare.00084/Exploit.JS.Agent.bmw-3c3730c118fc8ff0024b71164bf622dd3830ee2402b2a869013d3b7fc4c49633 2013-08-20 20:53:02 ....A 23152 Virusshare.00084/Exploit.JS.Agent.bmw-4ecedd6d63d127d113770c033a8f63b4b222d2071d92006109ca351e571a5b14 2013-08-20 19:17:08 ....A 5150 Virusshare.00084/Exploit.JS.Agent.bmw-5f1be5886695e79835c5d6095ff00d8eea24e6a7cbad7239e66df9f7579893c0 2013-08-20 19:05:22 ....A 60902 Virusshare.00084/Exploit.JS.Agent.bmw-6860f0e1516badee9357d6b40aba30dedb817a0b45ee7b4e5a1a5a862d9e4cbc 2013-08-21 00:39:36 ....A 8231 Virusshare.00084/Exploit.JS.Agent.bmw-73aec743f46b03401cb0018f50ca387891766c3017069c68e2bbbcf35edb315e 2013-08-20 20:05:22 ....A 5152 Virusshare.00084/Exploit.JS.Agent.bmw-85acc7077a69386a37987ec204312a6e4a6f52feb8aef77a1613e8f1562bcf6e 2013-08-21 00:14:24 ....A 84030 Virusshare.00084/Exploit.JS.Agent.bmw-8652cf893d945788d12be184ae785ece323f14be48e69b2297e8194557d44600 2013-08-20 18:01:58 ....A 7220 Virusshare.00084/Exploit.JS.Agent.bmw-b6cb1eee86ed4060830183f841d95f6b3fbd5c694b411244945bf620b97ea439 2013-08-20 17:09:20 ....A 18380 Virusshare.00084/Exploit.JS.Agent.bmw-c34d76dfdd9351b57424c27d4416642a3b0f255be4637f62c70feddfb83c5be4 2013-08-20 23:51:44 ....A 15713 Virusshare.00084/Exploit.JS.Agent.bmw-f195731e3c28778d8903a5fecd0cfc4d16e0b3a51d0750a0191799f3a2fac1e0 2013-08-20 22:35:54 ....A 40306 Virusshare.00084/Exploit.JS.Agent.bny-05bc5b89fa62e5a8b6cbe2da5fe87efe08f9776dd47c72502e9759d8112b3c8e 2013-08-20 17:29:02 ....A 34592 Virusshare.00084/Exploit.JS.Agent.bny-07b90e3c31daf016f7a0c7ad2ea6c8eb45ed2a20e6275025991372103bd5546b 2013-08-20 17:27:40 ....A 48061 Virusshare.00084/Exploit.JS.Agent.bny-0bcd842177dbe52b6074937dc0d0e6884bc8d879fc67bfb1dc651f5806014010 2013-08-20 18:51:14 ....A 39414 Virusshare.00084/Exploit.JS.Agent.bny-0cf21b7687cb965c397a32fa25fde9e507a6c3ae73b0f15d3020bd7521a988cb 2013-08-20 22:08:34 ....A 41435 Virusshare.00084/Exploit.JS.Agent.bny-0e4d2d6675373ffa12cd30d6acd5b90565c7d414a2b01aba642f80825b69bb88 2013-08-20 22:38:50 ....A 11215 Virusshare.00084/Exploit.JS.Agent.bny-1cdbafb6008d775a6dd890ea57e480cc3a124628993b0380609a2e5befbafb2d 2013-08-20 20:38:14 ....A 49946 Virusshare.00084/Exploit.JS.Agent.bny-1cff3d10c2beeada79db90f9900588101595df274e2d7b3bb67480cccf09f3a5 2013-08-21 09:57:30 ....A 39485 Virusshare.00084/Exploit.JS.Agent.bny-1d073bbce851b67284763056cbeb73a1999712d42d1e5da9df029dcf71992d7f 2013-08-21 06:11:08 ....A 31102 Virusshare.00084/Exploit.JS.Agent.bny-1ef8d042b42a1db66501466fb4095b796c9bf69d4cc61c76eb0735e295151314 2013-08-20 20:20:02 ....A 26114 Virusshare.00084/Exploit.JS.Agent.bny-1f3acfc16ec8e2313b69d2ce0fd2571b3f6723fb5d6546659badcee3f51b308a 2013-08-21 05:35:16 ....A 28736 Virusshare.00084/Exploit.JS.Agent.bny-2128b231927cf749e7ad475489322f4d05eae23b633680b164e654cf17e73808 2013-08-20 19:33:12 ....A 20289 Virusshare.00084/Exploit.JS.Agent.bny-25129a629ffec4746924683dde7dabd8f0d8636a02e577d63285f60d41b15f89 2013-08-20 19:33:14 ....A 7687 Virusshare.00084/Exploit.JS.Agent.bny-2ce96c84450bb6de1053e881c7205233622095d37b84ebc595ef5767c55cff80 2013-08-21 03:51:54 ....A 32188 Virusshare.00084/Exploit.JS.Agent.bny-3374eda0cdc588ad96e2093d1daf0713d6d6a5dbcad459b5ea390dcee8bdb8b8 2013-08-21 05:35:20 ....A 28740 Virusshare.00084/Exploit.JS.Agent.bny-352af1597adc26c8acb5a299dfb53d157b33ac64bc4f9d29e86caa796844ca68 2013-08-20 19:04:40 ....A 16508 Virusshare.00084/Exploit.JS.Agent.bny-35e118bc3df54b3912d39fb0909c00009d7a52af6196823cda225d374e129e50 2013-08-21 00:27:30 ....A 49887 Virusshare.00084/Exploit.JS.Agent.bny-38fd93e5f649ecc6edda034d1e900bcf980c5ec7f6a2a259b6aafeb386f3c236 2013-08-20 23:15:38 ....A 15347 Virusshare.00084/Exploit.JS.Agent.bny-3aad3f21b19f7155a4ecf2060dde954e6660b81e827ec346609a4f9be24fea2d 2013-08-20 20:12:44 ....A 32238 Virusshare.00084/Exploit.JS.Agent.bny-471694d4857ae104862e7bf9990228d72b39f2b7132ee957ad9bea477a7c8755 2013-08-20 17:34:58 ....A 34155 Virusshare.00084/Exploit.JS.Agent.bny-4ee068619f1e3b044ea842b0961494dd9aad723b9da919a322d397c588c67e0c 2013-08-20 20:15:36 ....A 32354 Virusshare.00084/Exploit.JS.Agent.bny-5e4c54b619e32cf7d1e40cb05fea80045c1cf869709ce2adc322f84ad5b9d962 2013-08-20 23:30:34 ....A 52706 Virusshare.00084/Exploit.JS.Agent.bny-5ef7b0a2f9b719297ac666ae6878433b2f8875ad5df27a23f33c2ff89d884fba 2013-08-21 01:17:38 ....A 29576 Virusshare.00084/Exploit.JS.Agent.bny-5fe7e94f6cbc961ec994dbd95c882caaa16c873a15cade1108aaf5de9634b777 2013-08-20 19:29:40 ....A 47570 Virusshare.00084/Exploit.JS.Agent.bny-63286280cf69a4f67cf3368e53283177270de6a9e6bea8585b111ba2b5aa666e 2013-08-20 23:32:40 ....A 23054 Virusshare.00084/Exploit.JS.Agent.bny-7bdcd171c59b2818db647f95879341bee6a5ffa6251e3f0fe6fa07c77a6ad2c1 2013-08-20 21:47:44 ....A 22956 Virusshare.00084/Exploit.JS.Agent.bny-7f1107e4c3a627a30e945342f67585c4b1bd54bbdf56a568dcf59568a41cb28e 2013-08-21 07:02:30 ....A 41386 Virusshare.00084/Exploit.JS.Agent.bny-8096d4e02ff999d11057cd530aa8f1c82706e4f8753b2429e3540e147b14b93c 2013-08-20 17:48:32 ....A 40330 Virusshare.00084/Exploit.JS.Agent.bny-8495a18f3506ca20e4f4b12513918297c0e8b9b37d4ae0e65c7a51f9a767015f 2013-08-20 23:30:22 ....A 32419 Virusshare.00084/Exploit.JS.Agent.bny-8a2697a160bf161665d67e03864f2fb057d89249b032608782788055011b9890 2013-08-21 10:09:04 ....A 31463 Virusshare.00084/Exploit.JS.Agent.bny-8a3d5623046f8c582aefcf0254d40b948bbd31037334fa7810a0d718348039a3 2013-08-20 23:31:22 ....A 18817 Virusshare.00084/Exploit.JS.Agent.bny-8c901056b53cda2286c34a67df490f63c7bcb2b4b057405ee04acd64b2f58c88 2013-08-20 17:29:26 ....A 39652 Virusshare.00084/Exploit.JS.Agent.bny-8d6b115ce26b72a32f890f7dbddec4dde3c7be5e2e57adc984f769263849bbcb 2013-08-20 17:14:36 ....A 80978 Virusshare.00084/Exploit.JS.Agent.bny-96ae6626a1b9017473df5e27fbea08f7c5f9a40e5a090d998789c1152daeface 2013-08-20 22:27:30 ....A 18066 Virusshare.00084/Exploit.JS.Agent.bny-9933b375a66287f7ee48385657d8b93221fef79775a3a76fc766c96166882032 2013-08-21 09:22:12 ....A 11067 Virusshare.00084/Exploit.JS.Agent.bny-994bb895c94faa4a98261dd8ed23978e636bdc7a63c94719bd772dac50a875a3 2013-08-21 03:52:14 ....A 31037 Virusshare.00084/Exploit.JS.Agent.bny-9fba588afa3c332fd7164d3d174a28415e06d90fb3121e3c759c5c0917074a82 2013-08-20 19:12:22 ....A 10231 Virusshare.00084/Exploit.JS.Agent.bny-a44192998e5ca61ddc1d1ac72f3e3f274031ada52b07012ba851eb0067aecc00 2013-08-20 16:56:54 ....A 36034 Virusshare.00084/Exploit.JS.Agent.bny-a7a54ccddd1827c2f6e3fa341c367a175910653da4b1ee832aece31b8f517c44 2013-08-20 17:31:12 ....A 34691 Virusshare.00084/Exploit.JS.Agent.bny-af83ed4154b7eabdb2921cb3ca47661fc2ea68238889be53db7fc1108d7ac96e 2013-08-21 00:01:10 ....A 22920 Virusshare.00084/Exploit.JS.Agent.bny-b1388111b33325e3477200da4008a8805f616be14b3d2361cd7348c502c547bf 2013-08-20 21:19:22 ....A 25289 Virusshare.00084/Exploit.JS.Agent.bny-b63a92f14545df07a9aa40ad360653f7d554799c3064dffcd4bfb11a5e1eff01 2013-08-21 03:52:18 ....A 31812 Virusshare.00084/Exploit.JS.Agent.bny-b9daef8f8d22045fb86355c84fa9009541d5ef6a5b5fbec8b91599df73b6b25d 2013-08-20 18:35:00 ....A 21079 Virusshare.00084/Exploit.JS.Agent.bny-c17e7a38f6d2887bcf657ef42cebeb7f5f29ea09182ba3f93ce512d3618dd507 2013-08-20 23:26:24 ....A 29973 Virusshare.00084/Exploit.JS.Agent.bny-c55a9ccb0a10cafc47c2909a3efeaf8a86b2b10f22b1be4e97c68aa8312cfe47 2013-08-20 16:47:50 ....A 38996 Virusshare.00084/Exploit.JS.Agent.bny-c8e8eae4d43372d8150506f8924f2e4ef429978490ef1a21ec9dee8b9b5256ca 2013-08-20 16:49:18 ....A 29817 Virusshare.00084/Exploit.JS.Agent.bny-cc1db41ca026ceee7d7f302ac1bceeccebb0816b6f66dd66987b0778e7d63da8 2013-08-21 00:36:56 ....A 10231 Virusshare.00084/Exploit.JS.Agent.bny-cfc853a52fdcbbd5762d16f2d48ee5b86985f3ae8cf4880598e09fb8c2999955 2013-08-21 05:35:26 ....A 32419 Virusshare.00084/Exploit.JS.Agent.bny-d490970749cef220390c42c08dd48e819612318a178320348ea49f8b2fe9c033 2013-08-20 17:49:40 ....A 31231 Virusshare.00084/Exploit.JS.Agent.bny-da86e184d5d2d77550f5e144dee1b56a9dd2811016daceb08db836362af96594 2013-08-20 18:09:20 ....A 37871 Virusshare.00084/Exploit.JS.Agent.bny-ddc13161c7856b80ac03360181ae1d6883c49bcad1e9bc16a183968e9c571b43 2013-08-20 17:38:12 ....A 16127 Virusshare.00084/Exploit.JS.Agent.bny-dfac70d0df0d56c1e1566abb125c6c36d5bd89ee381cc9f810d51073a2e846ec 2013-08-20 16:56:28 ....A 35905 Virusshare.00084/Exploit.JS.Agent.bny-e35b508b7760187d1d927106cd25d88eacc31cd0e2effa2375214a48a721e0ef 2013-08-20 18:01:32 ....A 29704 Virusshare.00084/Exploit.JS.Agent.bny-e6ea69e39375f1d4024358241a71571976e755623900c7268b703c7a75c9ad38 2013-08-20 21:14:40 ....A 29749 Virusshare.00084/Exploit.JS.Agent.bny-f10d28361a57f5ad0858e6ee6f975e4986b578ec8b31de5848ea1d94ad530860 2013-08-20 17:02:46 ....A 49348 Virusshare.00084/Exploit.JS.Agent.bny-f2a9962be16dac3c1fb937a5ad5aa22d96f212b379334349d36d27cba77de5e0 2013-08-20 19:10:24 ....A 29207 Virusshare.00084/Exploit.JS.Agent.bny-f616559f5de5e52d326a007447a43d7b2db5e7c5209dbdc3da0c61bcd55ba942 2013-08-20 22:35:30 ....A 29171 Virusshare.00084/Exploit.JS.Agent.bny-ff9cd1a38915d19a71937c74398abec887a7a119eeecd8ec4079dd0d2a54a7f7 2013-08-20 17:38:24 ....A 32460 Virusshare.00084/Exploit.JS.Agent.brs-cdd71a5aade665f08ab8a750aa18b0542c8fabab5c02a15034bac6b24571d362 2013-08-21 08:09:42 ....A 10825 Virusshare.00084/Exploit.JS.Agent.fd-4d1bc5f48b9672aaa173990bc9a5a4b8fed582b1bfa6156a32c9398e7fa4e47d 2013-08-20 18:20:28 ....A 10282 Virusshare.00084/Exploit.JS.CVE-2010-0806.ay-b4b4d38ad0d8e1c49532552c9de12181afc679d455db0d91a009de0fd0510198 2013-08-21 07:03:20 ....A 9915 Virusshare.00084/Exploit.JS.CVE-2010-0806.bg-6c3bf29d76181e12462a17df6c7e707cb50439c2dfc2d7025f8abf2cc0ba21a1 2013-08-20 23:45:02 ....A 1965 Virusshare.00084/Exploit.JS.CVE-2010-0806.i-dee241128bd1a6a4fd06946296d5df13e8d794a31fd618b64d22e4edc1beb035 2013-08-21 00:46:36 ....A 6027 Virusshare.00084/Exploit.JS.CVE-2010-0806.z-d907fdcda9f352af0665ff13f0ea95c158935d777a211dca53537bc5038516c8 2013-08-20 22:13:20 ....A 6020 Virusshare.00084/Exploit.JS.CVE-2010-0806.z-f4416fe950a2638254c597bf607c4a641b9d378055775a1aef9f8df45845dbf3 2013-08-21 01:32:02 ....A 96082 Virusshare.00084/Exploit.JS.CVE-2010-1885.ad-2d8deb20f7b4600f923ec029f3e0ebdc90a504886800f6cf1f210aef5d5eff32 2013-08-21 10:15:06 ....A 95464 Virusshare.00084/Exploit.JS.CVE-2010-1885.ad-3a1fe28c8351b5cfb2de9e33c9beb3b200959c6e5764ea947030cc57c36b6420 2013-08-21 06:25:36 ....A 95981 Virusshare.00084/Exploit.JS.CVE-2010-1885.ad-3e54c64c8da2b034fd7128c729ed5f0dcbf12b4cd27ed1bec69de17a4a6e6d8e 2013-08-20 18:09:40 ....A 95514 Virusshare.00084/Exploit.JS.CVE-2010-1885.ad-5adddf8027dfa07a76c201b577f72f140cf97ccba69636d475674e30392d75e0 2013-08-21 01:27:50 ....A 96562 Virusshare.00084/Exploit.JS.CVE-2010-1885.ad-5bd7fd86a9603b235e203157dcdf3c9fd32d32f9f3287368c6ed4d8db5b5a16d 2013-08-21 09:59:54 ....A 95714 Virusshare.00084/Exploit.JS.CVE-2010-1885.ad-6bd30221c2e7a0699c526eb455f58167b4a487e0f15490a58bbc1ab0e7e244b0 2013-08-21 06:04:52 ....A 95455 Virusshare.00084/Exploit.JS.CVE-2010-1885.ad-7fd5ff1aca5ac6d72c6294fb8e1baeee597ac3403208169ddc6c7a6e8e4f600e 2013-08-20 19:57:12 ....A 112471 Virusshare.00084/Exploit.JS.CVE-2010-1885.ae-205bfca58f8ba93fba9c8368a8c842ab5f9975c183a7ac9b6694cf60803198f5 2013-08-21 01:37:30 ....A 84721 Virusshare.00084/Exploit.JS.CVE-2010-1885.p-4f17e8fd748af3d3c79e53a17bbd602a0de807cf0655433e3517932d64166127 2013-08-21 09:26:12 ....A 45089 Virusshare.00084/Exploit.JS.CVE-2010-1885.t-0d8c6a3438aa2ade79f46db87f5daf144d7973f4431daa4e523d8cc1cabac8ad 2013-08-21 08:33:18 ....A 45121 Virusshare.00084/Exploit.JS.CVE-2010-1885.t-1eaee901f4edfc58317489e149b6f4ae40e9c92b838151630ef16ce44a65bca0 2013-08-21 06:18:48 ....A 171753 Virusshare.00084/Exploit.JS.CVE-2010-1885.z-7d5038703656654e92f61ae9ba4d9cbf6898fa4be9b819b639829d4a562473ba 2013-08-20 20:25:08 ....A 18487 Virusshare.00084/Exploit.JS.CVE-2012-0003.b-ec5c37eb1c0b9c9b0883481b680b218a738a201e28525cef78a0d05c55de010b 2013-08-20 17:59:02 ....A 1497 Virusshare.00084/Exploit.JS.DirektShow.a-5c22127354fe39189e02e64c6cba75a172b1094c271b9ddc8a0c4c2c18e01624 2013-08-21 01:49:04 ....A 2937 Virusshare.00084/Exploit.JS.MS06-042.a-6da4152ce758bd8f41b286198ffcc38549d3595595fd63593f1780a4ad753d7c 2013-08-21 09:30:34 ....A 2564 Virusshare.00084/Exploit.JS.PDFDrop.d-7c48ab7618f5f6c40d54ab8af00ab080b6c0a6a329d94e366bc19cbbce2721a7 2013-08-21 03:47:40 ....A 1423 Virusshare.00084/Exploit.JS.PDFDrop.g-2d6ce30f3bea8375463ad1faa11977ea88aeb893fd2229c362be1524bc4456b6 2013-08-21 01:35:54 ....A 36043 Virusshare.00084/Exploit.JS.PDFDrop.h-0a23415b379e16decc646d065c10c6b97908c3c64f614c89ff6af09e012c0105 2013-08-21 01:43:50 ....A 36037 Virusshare.00084/Exploit.JS.PDFDrop.h-0e4a107a84927ea7d48211260064f08d40c47f78095908dd980592e7412a40c7 2013-08-20 18:10:32 ....A 36039 Virusshare.00084/Exploit.JS.PDFDrop.h-2ea840f03b357fe75865260209b3e55ba29ac96f5af4f184c126f34d133fe106 2013-08-21 07:16:38 ....A 36029 Virusshare.00084/Exploit.JS.PDFDrop.h-2edb14c455ac3aae12d7d82403fc17bdb1d8e8dbad0b21c293e36cf83d43b157 2013-08-20 23:47:38 ....A 36109 Virusshare.00084/Exploit.JS.PDFDrop.h-35991962a298776786c0b72f3af99b053fe265a8f149df86c621e7f160783cfd 2013-08-21 07:13:18 ....A 36023 Virusshare.00084/Exploit.JS.PDFDrop.h-3bc0ab45fae6d7dbd8f7be5d0c05dbf2e291379e1c1dcb419ee848be2e40fcbb 2013-08-21 01:22:20 ....A 36051 Virusshare.00084/Exploit.JS.PDFDrop.h-3f1fc6ce41ccdd2711a887b3de97f61bd5bff0ea2d67179fa1af88c441e5389f 2013-08-21 06:46:50 ....A 52657 Virusshare.00084/Exploit.JS.PDFDrop.h-4e355719f1c255ecc5b75873e5d9c06ad320fb9278f6346cfeb72a70ac5eadc2 2013-08-21 01:38:06 ....A 36035 Virusshare.00084/Exploit.JS.PDFDrop.h-4f44737b49f64b2af2934aae432dd3ba35caa654222e78db1d404af0eabf3ecb 2013-08-21 01:27:40 ....A 36045 Virusshare.00084/Exploit.JS.PDFDrop.h-5fd75bf3dd23320d44f9482ac4a11b21aae71a1271ce87c542463ecad86bf64e 2013-08-20 22:57:48 ....A 15297 Virusshare.00084/Exploit.JS.Pdfka.aar-11fd847df86be78338183e5314df961aa92c31424e5b3d84aa1905d774efce31 2013-08-21 07:34:50 ....A 6901 Virusshare.00084/Exploit.JS.Pdfka.abv-7debee6884a8e2e628023adc889c7af5c05b1678fd7f1a0e1f4bdffc37e492a7 2013-08-21 10:00:12 ....A 102665 Virusshare.00084/Exploit.JS.Pdfka.adn-4b97147c3d4db431c5ccf44b016c40bb493fbb85fee6896ed30ca90b5786a702 2013-08-21 09:51:30 ....A 1545 Virusshare.00084/Exploit.JS.Pdfka.aih-7c9c21b0507fe686345ddbc2d74af034b6a8205c5333fd86b155e4120618fbd0 2013-08-21 07:02:48 ....A 3722 Virusshare.00084/Exploit.JS.Pdfka.alr-7d8dd61702f09e89368d1df985583c6bc3e24222a5777cbac940a6212335e628 2013-08-20 22:08:14 ....A 11260 Virusshare.00084/Exploit.JS.Pdfka.alz-32589214e47666e8aa2761b1f0c7ef76be5eb5718db5c70a5b6d685f9ca52109 2013-08-21 08:35:10 ....A 37238 Virusshare.00084/Exploit.JS.Pdfka.ama-2b2df1eaa571ddc6e710971ff1e4ecf3a889091abf25e71637f7ccdf01099d07 2013-08-21 05:14:16 ....A 15104 Virusshare.00084/Exploit.JS.Pdfka.amc-7c063b7013f5d63da03bce853d0c3b187a380a03288c572d5c0f262915a1b9d2 2013-08-21 00:39:40 ....A 5192 Virusshare.00084/Exploit.JS.Pdfka.arb-fe3751edff9f42a70d3c50f6c4cb5721bb76cda461b8e29e746d0f3d19836427 2013-08-21 03:37:28 ....A 61766 Virusshare.00084/Exploit.JS.Pdfka.arr-1a1a77401d015b083eed43ce94484dd1baf08d6172a0ef37ba510a4573351121 2013-08-21 01:17:30 ....A 43613 Virusshare.00084/Exploit.JS.Pdfka.arr-e87e53dcadb6d518ca6a610db254f60ec06ff2a0ec7ce86a52ed391e1df097fc 2013-08-21 01:30:28 ....A 981 Virusshare.00084/Exploit.JS.Pdfka.aso-6f7a160cb165a8687851b15a2146ce7b5c1a56d6d10e1089f599d298fabd470a 2013-08-20 18:45:20 ....A 781 Virusshare.00084/Exploit.JS.Pdfka.aso-e1bbea3fc5df2e149298eb30f8c6216f943c0239149d6ad59a46f9a859bf4a6a 2013-08-20 21:36:14 ....A 831 Virusshare.00084/Exploit.JS.Pdfka.aso-e97a809430364c241866527dd42cc872fa539e190b080e38bf2e35b2eb7a8733 2013-08-20 20:28:16 ....A 1031 Virusshare.00084/Exploit.JS.Pdfka.aso-f84742d9145644a0b954fa93969374b6cfa57d67d128f87e82f16aa45ff77f61 2013-08-20 23:33:28 ....A 40484 Virusshare.00084/Exploit.JS.Pdfka.atz-e2455648fa04d69adad065d0e88ba575dd01d9f69da56ff24627450f23fc9e9a 2013-08-20 23:35:36 ....A 2322 Virusshare.00084/Exploit.JS.Pdfka.auq-486bdb93882e0b62d298bfccbecba6439dd4cc7817184cf66a9c877e1574ab44 2013-08-21 09:09:34 ....A 4358 Virusshare.00084/Exploit.JS.Pdfka.avt-1c8f21f36915778a963c9439be7593d20c3e8d483ceb7e8287ea63885129477c 2013-08-21 08:36:10 ....A 6113 Virusshare.00084/Exploit.JS.Pdfka.awy-4e57283c6792d5e26dbfd29320e58c3d272cecd7682c703fe15653190b9bc0a4 2013-08-20 22:59:06 ....A 9490 Virusshare.00084/Exploit.JS.Pdfka.axt-f7e8346056e149327640c37eb7625688b8462e5dd32d9f0935de81952b760659 2013-08-20 19:55:00 ....A 18897 Virusshare.00084/Exploit.JS.Pdfka.bde-e780e1a33defe301a32cc36ff81ca820f18a025a54d3120e6a0920e691fdd03c 2013-08-20 23:25:22 ....A 21657 Virusshare.00084/Exploit.JS.Pdfka.bgj-f37bce272b48bbd84351c0051dad76bd0237ed051b85f9db6e5417450090b0bf 2013-08-20 21:48:54 ....A 15249 Virusshare.00084/Exploit.JS.Pdfka.bhm-43d24818620597159f5eaea56e1e28c4a5a0bd67194467b8695bc03dfe1cfa1d 2013-08-21 05:24:10 ....A 422828 Virusshare.00084/Exploit.JS.Pdfka.bhv-3f3438f201c4de6d0f494d92c6e685196add9483af74addbbc707c59ba1cb116 2013-08-21 07:50:50 ....A 74892 Virusshare.00084/Exploit.JS.Pdfka.biv-1f30cda532bd17c86aee9d21d8b996797a5b778a0f2cc55bf1148d629575bbe7 2013-08-21 00:08:40 ....A 78348 Virusshare.00084/Exploit.JS.Pdfka.biv-5280b71326687b187d7e89ff3cfb354f5b7589d5d53b367b7acffc6eeab85815 2013-08-21 09:55:10 ....A 80263 Virusshare.00084/Exploit.JS.Pdfka.biv-6f93770db6b2bdbb66e1fca45a744a53ce0506dc289d8245e6cdc62c631ff2c2 2013-08-20 19:54:12 ....A 77116 Virusshare.00084/Exploit.JS.Pdfka.blf-eccb84edea6fa0e19d9c9ed84e898610ddff3be96ef9d0fdcb7924aa62f7078d 2013-08-21 05:17:42 ....A 4633 Virusshare.00084/Exploit.JS.Pdfka.bln-6b755df23ef1e825d181b364beecac3140c7788ee598fc5c291e38fe93332c45 2013-08-21 00:17:46 ....A 34856 Virusshare.00084/Exploit.JS.Pdfka.bpa-f75ffff538f2b4d0293dbdef3a979a95b3862d0888bef59c0737b47e904eee77 2013-08-20 20:58:40 ....A 17220 Virusshare.00084/Exploit.JS.Pdfka.bpa-ff9692d09b31b9670f7c922c41995aff80a4194d76b4bdd9872b06c1e49b3b6e 2013-08-21 06:12:16 ....A 8121 Virusshare.00084/Exploit.JS.Pdfka.bqd-0c2de781c57eba328b5ac4e8c42eb214e3a34742701bda28dbf528e93732ab21 2013-08-21 09:08:36 ....A 11980 Virusshare.00084/Exploit.JS.Pdfka.bqo-2aeba6fa6210704db52b527a028be815fafca21bbfbc3dc0420a63c124a8ed9f 2013-08-21 07:53:58 ....A 9872 Virusshare.00084/Exploit.JS.Pdfka.bqo-3d3152516918ad79dbc94a442d051e0b0c1b3c2d79e5dd8d6cd526e8b9d512ab 2013-08-21 08:31:08 ....A 274 Virusshare.00084/Exploit.JS.Pdfka.brn-2ea2927183546aa379393b38d87db0f100527f9e34a1a51877f88e5108c941ea 2013-08-20 22:27:22 ....A 17202 Virusshare.00084/Exploit.JS.Pdfka.bso-fd9a384ddf92c4951118e02982031019655a66aad8c83df1d9a3358899791085 2013-08-20 23:58:20 ....A 15738 Virusshare.00084/Exploit.JS.Pdfka.bso-ffb854881f41b5089f99649ff44ff4291d36889740eda4801bc80c800a640016 2013-08-21 08:23:56 ....A 12485 Virusshare.00084/Exploit.JS.Pdfka.btc-5c7c2b134e0120a1d245169ebffdd3931eceab3a612e80659b5863816190b714 2013-08-20 21:38:00 ....A 3834 Virusshare.00084/Exploit.JS.Pdfka.bud-dda134774e34e9150442a3f60a683fd73416fb8dfad2bc74874f79d6b039704f 2013-08-20 22:26:58 ....A 2850 Virusshare.00084/Exploit.JS.Pdfka.bul-04f68dccc00d22a01c84efee7a1dc1f1ce0455fd7123b4e1225c3748982d13a1 2013-08-21 09:48:34 ....A 2793 Virusshare.00084/Exploit.JS.Pdfka.bul-1dc2fc64569192a9197a29f9ee1b1c1652c7259e2c4e3046676a90f2f543b1b6 2013-08-21 05:56:36 ....A 2897 Virusshare.00084/Exploit.JS.Pdfka.bul-2ab3cc63c4b06467a281caf3ddf2531f528251c22578fec6df3ec7165fd33a58 2013-08-21 00:36:28 ....A 2699 Virusshare.00084/Exploit.JS.Pdfka.bul-f81ef2a2ced73e5faea7b827264d6f4105a2d6955c1ab3b53a9431f2f05d4b21 2013-08-21 07:44:44 ....A 8455 Virusshare.00084/Exploit.JS.Pdfka.but-1c501744359f39330443140f2b18a28a53c32e1d122b0e8477fa4d92214f6d4c 2013-08-21 07:23:54 ....A 1256 Virusshare.00084/Exploit.JS.Pdfka.bvg-0b7c787db193155e20854d16fe1a40d87502e1fec2b02542215b62b0b0a6e0d8 2013-08-21 08:27:50 ....A 47327 Virusshare.00084/Exploit.JS.Pdfka.bwn-5ef02a1586949825f35c0f64a64c5ac33bfe469778ee5ab8943337430bc4fb9d 2013-08-20 23:41:52 ....A 16068 Virusshare.00084/Exploit.JS.Pdfka.bys-f84381f563e14aefede7d28822b1da8ec601399a125adaee07687a7a2ac4effa 2013-08-20 19:42:50 ....A 16049 Virusshare.00084/Exploit.JS.Pdfka.bys-f896a9bbf824d43d69d222678359e91df0bee8bf5194d679f3f62d553b068d25 2013-08-21 00:44:26 ....A 1346 Virusshare.00084/Exploit.JS.Pdfka.bzo-e3a09fe17743ec6f8a703e5dc1c5d7785e884b59fcf8839c00d6a853b9175226 2013-08-20 20:38:00 ....A 3766 Virusshare.00084/Exploit.JS.Pdfka.cab-e50360446c13e8ac8bb941b281710ecbffc6d13e48c77379d81255ea5c6832cb 2013-08-21 06:17:56 ....A 13540 Virusshare.00084/Exploit.JS.Pdfka.cah-7dc9766f877bc4e9f98ea042854f76434806461c95570c7327d55965e7f4b2de 2013-08-21 05:43:16 ....A 11954 Virusshare.00084/Exploit.JS.Pdfka.cec-4e145d12accf4a0720555088cdb6156ac24e6a13c48b9f7db55cccdced1ada11 2013-08-21 09:25:32 ....A 80199 Virusshare.00084/Exploit.JS.Pdfka.ceo-2bb53bb9e6c0c74bc002b0bfddd1e9b3e6075aff4b3b51baec6b7fe8caa66058 2013-08-20 21:38:54 ....A 3903 Virusshare.00084/Exploit.JS.Pdfka.cfy-fd310e45e0aae2233609c95c113957927f32d8039f879959338158c8fbbee1f1 2013-08-21 09:29:00 ....A 4790 Virusshare.00084/Exploit.JS.Pdfka.chc-7b7c43bf46a2d1fa4881bd33ae791f41baddec4090193241b1770c0ba871962f 2013-08-21 06:34:06 ....A 17268 Virusshare.00084/Exploit.JS.Pdfka.chd-1be9e840d21a9ae425cc1b9b68468219624b0642d25bccb99bc34564aafeb74e 2013-08-20 22:12:44 ....A 6313 Virusshare.00084/Exploit.JS.Pdfka.cib-fc6ee9b931da967415e9183ea64575abe9345ddab56963d6af059a17584f17d4 2013-08-21 00:26:02 ....A 6138 Virusshare.00084/Exploit.JS.Pdfka.cil-e3ad0d5aab322bd21be6da6c4b8076ffbeb7a36721efb9f97929c5c98932fa6b 2013-08-21 09:57:24 ....A 32573 Virusshare.00084/Exploit.JS.Pdfka.cip-2ea454fcd6ae93e8382c39000eb08cbca65c3784fa846ea1438b77c79b185ca6 2013-08-21 08:33:28 ....A 7743 Virusshare.00084/Exploit.JS.Pdfka.cis-6e224a8944221cdbf3bb4fed2c4c760190e53539f13051eae31e7d7ad3ba21fb 2013-08-21 03:51:06 ....A 10430 Virusshare.00084/Exploit.JS.Pdfka.ckb-1fe9246c57175bc8295b4df54bc31c329a6b6f96b111579a360da318533a2c59 2013-08-21 09:08:36 ....A 9596 Virusshare.00084/Exploit.JS.Pdfka.cks-6b384c69d009b6c1dc143f443f270fa67ee886c7be4bfbdb63129decd2abdea8 2013-08-21 07:41:34 ....A 17009727 Virusshare.00084/Exploit.JS.Pdfka.cku-6b0af40d541bc13d1d2b589c8c25c391c0a43bada4a217875e20b2fc03eb66a5 2013-08-20 18:18:56 ....A 11797527 Virusshare.00084/Exploit.JS.Pdfka.cku-7bc427d9b1deff43f47bab7f074fa9495e3adafc9785825c265a71eac550ab2c 2013-08-21 08:57:54 ....A 305957 Virusshare.00084/Exploit.JS.Pdfka.cly-4d66c845ff58b00d3360df522e28acb96b21d124222ad5c05462e9cd10655b20 2013-08-20 21:11:16 ....A 5352 Virusshare.00084/Exploit.JS.Pdfka.cmj-dcdb41d1d9b416f96aba435ef4742bd51d7279e68a03dfbda3921916f71d3cc0 2013-08-20 23:07:24 ....A 2687 Virusshare.00084/Exploit.JS.Pdfka.cob-d5800ccdf90b3463c25dd1c57d47230bc8455a532617c5b1d52be508ec537ab7 2013-08-20 21:11:20 ....A 2687 Virusshare.00084/Exploit.JS.Pdfka.cob-f13cf6daf54e9bdd34f8a877a1ab8dbd1d859384433155c7495801eaf3bda725 2013-08-20 19:55:08 ....A 443 Virusshare.00084/Exploit.JS.Pdfka.cpy-f654b1b064fb706957df9b124771f870e94ae4f94d79066119e91a6924863ebb 2013-08-20 22:27:22 ....A 21454 Virusshare.00084/Exploit.JS.Pdfka.cqn-e728eb82a90b2b32917f837446feff4c8b5746ded166a83c173395fb329db0bd 2013-08-21 09:25:10 ....A 27976 Virusshare.00084/Exploit.JS.Pdfka.cuj-0e9286475274390d36193ffb6f4ee2d6e824dc27693f3a88e27727b5cb544a27 2013-08-21 06:43:00 ....A 25727 Virusshare.00084/Exploit.JS.Pdfka.cus-0fd6d1161727e31e3392a78f2d7e9f83bbb3b015d4468a07bcc3551ab44c2eca 2013-08-21 06:49:30 ....A 27660 Virusshare.00084/Exploit.JS.Pdfka.cus-1defe525b342cec392955593f719ae6c23cf0cbad2a27edecb7675c10ed10e34 2013-08-21 01:45:04 ....A 4458 Virusshare.00084/Exploit.JS.Pdfka.cwm-0d4e15fb13c761fdbcdf2fd9960ead925b350e95c5b5f0e00ba0f91fca08dbcc 2013-08-21 05:59:16 ....A 3240 Virusshare.00084/Exploit.JS.Pdfka.cwm-6de846fde48be333c06d17f0622f8d1c3ac98ba3594ece0eed3ff9a3168eff80 2013-08-21 01:46:26 ....A 3231 Virusshare.00084/Exploit.JS.Pdfka.cwm-7b52bb45a7dfb043744dcb1ca18eaff43088dca5d3a72d0b7592f42a832af19c 2013-08-21 01:28:10 ....A 3958 Virusshare.00084/Exploit.JS.Pdfka.cyk-0bc73b66fa90e7737712edbc0f9d37d7714433793e0c09ced22b03cc48f93b86 2013-08-21 07:42:34 ....A 5339 Virusshare.00084/Exploit.JS.Pdfka.cyk-3ed0a9c897044f5ba0bd421960f5216144523096dc81fc498f0234f9d168a7ae 2013-08-21 10:01:14 ....A 113898 Virusshare.00084/Exploit.JS.Pdfka.dbh-5b97058847329596792f4a5cd0c15b6842772cda0bab4469ca548b041d34220c 2013-08-21 05:40:54 ....A 5103 Virusshare.00084/Exploit.JS.Pdfka.dcu-5ba224b3b937c297b76b19ab74156325ebf0ce791e6cefaa3ee3de7ed64f8def 2013-08-21 00:21:40 ....A 427 Virusshare.00084/Exploit.JS.Pdfka.dds-da740c886453e6d96341518a3c1ccaf4dcd826931266bd57f01b4eb7669872f0 2013-08-20 22:23:52 ....A 15177 Virusshare.00084/Exploit.JS.Pdfka.ddt-00c382bc1625648ff57e90ad1b53a95ebfce25eaf55cceae119920a4a4cc1591 2013-08-20 21:52:52 ....A 26728 Virusshare.00084/Exploit.JS.Pdfka.ddv-d4430eef3b96e69ff602996e8092743fded1d9f27e18cf53ebffd63a70463e77 2013-08-20 17:37:24 ....A 369 Virusshare.00084/Exploit.JS.Pdfka.ded-bf4476104113d9ea0dc1a2c8968ed3bd89d61cb04e6aba291352e8a6403e462c 2013-08-21 01:02:42 ....A 353 Virusshare.00084/Exploit.JS.Pdfka.ded-f9605dd7ceec3ee9f485b8c5698717cefda12b00dafde15ca4893e54a4e11d0e 2013-08-20 23:03:58 ....A 295 Virusshare.00084/Exploit.JS.Pdfka.dej-05fa228cbdbf9bd19b091715e32bcc706956c8395b7b04b0a5332eb4e052e0d4 2013-08-20 16:56:28 ....A 295 Virusshare.00084/Exploit.JS.Pdfka.dej-a5f713c8def2a824fefffccc7140076b98479abe511ae142a814dfef19ee8e67 2013-08-21 05:16:32 ....A 540 Virusshare.00084/Exploit.JS.Pdfka.deo-2c200bba52fcefbd4fa098a56d5a7c3cd75b079a4e03d8df8df2ac73d0faf6af 2013-08-21 00:51:20 ....A 481 Virusshare.00084/Exploit.JS.Pdfka.deo-3595da7564ebd2e96b61b31b451f049c10581422ed419b40c031877f89841e7a 2013-08-20 21:08:24 ....A 12174 Virusshare.00084/Exploit.JS.Pdfka.dep-fa79426402e741d3e4a44ca2232747ebd9fa2b538f1d9be80f05ba7bbe3f9bf4 2013-08-20 22:48:28 ....A 1265 Virusshare.00084/Exploit.JS.Pdfka.der-52c5712abe2ad8fcdb9d4ee4626fc18c4f6f6800cff7762880fd183c674da268 2013-08-20 20:31:36 ....A 18442 Virusshare.00084/Exploit.JS.Pdfka.dey-ef4b2c95cb9d6eaac29d89bfa0c3b516418f787137f3d395ee451b034e6a7952 2013-08-21 01:20:30 ....A 25485 Virusshare.00084/Exploit.JS.Pdfka.dfp-da7592ab371d666256ab62dd63df9a6432abfcfe2ba25a137ca184d8eb4ade3b 2013-08-20 19:35:42 ....A 25713 Virusshare.00084/Exploit.JS.Pdfka.dfp-e2887718e1db26d323159d3700584aa106cc74cd3cfbd966f693f3a34f4a981a 2013-08-20 23:17:00 ....A 25629 Virusshare.00084/Exploit.JS.Pdfka.dfp-f5a03a2540c762a6fd0b18a8db373c503834bc66b5465f98ca77ae0793f9f048 2013-08-21 09:49:54 ....A 6407 Virusshare.00084/Exploit.JS.Pdfka.dfw-7fc42b36e3274ff340e0f4128fb5e3c8beb203ad3afca3e3fd5cdcb120f1c162 2013-08-20 22:22:56 ....A 6384 Virusshare.00084/Exploit.JS.Pdfka.dfw-f9329b59d3630ac4633770363f89f684d07a185c330482507817f4957e5f816b 2013-08-21 09:27:04 ....A 527 Virusshare.00084/Exploit.JS.Pdfka.dgi-4c139d8be43431eb4431d24b75e2d61cb816970a00ecb2ec421838d6f334e29d 2013-08-20 22:08:36 ....A 26075 Virusshare.00084/Exploit.JS.Pdfka.dgi-f101a0424ef3b7785d6234ae7c8e0e6761fa756bb6eccd68d8df0e4948ddfced 2013-08-21 00:29:42 ....A 25773 Virusshare.00084/Exploit.JS.Pdfka.dgi-fabfec798d1d96e12ca657ffe3be7a5db7a7704df7a71a5d5389d07e26377be6 2013-08-20 21:03:04 ....A 13595 Virusshare.00084/Exploit.JS.Pdfka.dgj-f9c9996731513ccf9df7bbceb9224233e2bc70b2ab564d4a3a9d5a30b918e6c3 2013-08-21 08:32:48 ....A 173825 Virusshare.00084/Exploit.JS.Pdfka.dhf-2c6a5fe7e60d6744ca1b014c929ca85bbc08a879b95bb318ceab445439d8fd59 2013-08-20 19:40:44 ....A 26207 Virusshare.00084/Exploit.JS.Pdfka.dhm-d02b4f8d4548ba08b082fcbe13fdb816c718865fc343a176f77eeade3602ea3f 2013-08-20 18:33:16 ....A 22835 Virusshare.00084/Exploit.JS.Pdfka.dhq-bf0947df8d09fac80d2a812f1f3667fbc582a7955b7ada543ada0af011443807 2013-08-20 22:13:34 ....A 5173 Virusshare.00084/Exploit.JS.Pdfka.dhv-ec5fae95f10f794052a70dfe464a10943e673bb1aaf8f10b990406d27b2e4916 2013-08-20 22:11:50 ....A 27545 Virusshare.00084/Exploit.JS.Pdfka.die-ff68d4fcf4354038b2b19a58a39a323359f903510501f0b6a929fb0e313aeed2 2013-08-20 22:10:04 ....A 8169 Virusshare.00084/Exploit.JS.Pdfka.dii-d7ec5c1955da2f3b9e8b53d3df89aed617a10c1feda4e9d1da8bb74e6bbd87c8 2013-08-20 21:33:34 ....A 8126 Virusshare.00084/Exploit.JS.Pdfka.dii-f6db42700786671fbf61c8dbdf9948585db64338588a018c189ebafda5dd706a 2013-08-21 00:07:50 ....A 29491 Virusshare.00084/Exploit.JS.Pdfka.dka-d874bcc89cc67049d25def2b2b1f2e76712187c6a91e8cbeecc8e2722245b7db 2013-08-21 06:09:08 ....A 432 Virusshare.00084/Exploit.JS.Pdfka.dkb-3f2b9c3ce022e57b4b7de99b7ae26da56f05178b01884cf55e827e662bfc81ad 2013-08-21 06:07:08 ....A 5998 Virusshare.00084/Exploit.JS.Pdfka.dkb-4e210143284a0fab25ac8810ea18f9b001477a226bf747e0840a6f801d89aa5c 2013-08-20 18:08:24 ....A 5912 Virusshare.00084/Exploit.JS.Pdfka.dkf-ad24305605e9252c914c94e4a0782f7b0959ee4e5ad377d82ea40a0790e6b6cf 2013-08-21 00:50:06 ....A 6010 Virusshare.00084/Exploit.JS.Pdfka.dkf-fb9c192dc354e6c5d74b146329eaeb836f8f192107ec98a83ae7564e15dbb3ad 2013-08-21 00:06:32 ....A 29752 Virusshare.00084/Exploit.JS.Pdfka.dkp-d86011644c1fcc8a3c86c2080c001a37f1b3fa87511b99e991a6de97b6f84b8b 2013-08-20 23:24:08 ....A 29486 Virusshare.00084/Exploit.JS.Pdfka.dkp-e01e2cd9f0ffcd0868d40820a9537efde215041370c60ed9f2b0618bd2a8c811 2013-08-20 19:49:28 ....A 26050 Virusshare.00084/Exploit.JS.Pdfka.dmh-e8b294d2d17cad52f0d06323acd1d1ed52a810c1066b916c29be7218e07a0a0c 2013-08-21 00:57:56 ....A 18811 Virusshare.00084/Exploit.JS.Pdfka.dmy-dd104069753d88fca3440debdaadd556236d357659939de3e29cf9c37ceb6f58 2013-08-20 19:52:32 ....A 18678 Virusshare.00084/Exploit.JS.Pdfka.dmy-f6506866985d411191d20461ad7ab1a8e01c649060412cf3bc9b24816520580f 2013-08-21 07:37:42 ....A 73468 Virusshare.00084/Exploit.JS.Pdfka.dno-0ccdfd0cb694d6a00147d1e07fc3b90b3987333c6ce363389dffc3f280adb29c 2013-08-21 05:52:18 ....A 72358 Virusshare.00084/Exploit.JS.Pdfka.dno-1b908a029a977857a747a0411e9ba10b5dde721d491589e8fdab5491152fcf5f 2013-08-20 23:48:10 ....A 75370 Virusshare.00084/Exploit.JS.Pdfka.dno-d2878ee1ddb0118796aa38fea5246240cc691fdbe66f9cc53589131cce0282fe 2013-08-20 22:35:34 ....A 76420 Virusshare.00084/Exploit.JS.Pdfka.dno-d3d81be18f53dd2da3b9a658d86505828a91be9c288341b6dc5de255c4d0311f 2013-08-20 20:36:52 ....A 294001 Virusshare.00084/Exploit.JS.Pdfka.dns-159828de08d9a654313236067b43b2e2a8245f7441e29f9b9c7a0b2be7cfcad2 2013-08-21 09:01:26 ....A 69859 Virusshare.00084/Exploit.JS.Pdfka.dnv-1ec5ac3f97e684b70b5a53c42def3291e0226de89c953761261d6cf10d16badf 2013-08-20 23:23:24 ....A 72585 Virusshare.00084/Exploit.JS.Pdfka.dnv-da64ea145d4f08382c4ac6785da4aafd42ba27ef803f4ef7195c78df60831854 2013-08-20 18:42:34 ....A 72101 Virusshare.00084/Exploit.JS.Pdfka.dnv-eca538da21bf780c41973b14fa958c151abed27992dc7622b7daccdb523e5e02 2013-08-21 01:40:12 ....A 1093 Virusshare.00084/Exploit.JS.Pdfka.dof-4cec26d6862f4a2fd75092ef3ae9476123ba2e65074cd79d4e922bdeab7b20be 2013-08-21 07:23:50 ....A 12586 Virusshare.00084/Exploit.JS.Pdfka.dof-7b323148f249538755a9e80e4b1c36fa654a817a1ad98c82afcab019da5963de 2013-08-20 20:20:18 ....A 13033 Virusshare.00084/Exploit.JS.Pdfka.dof-d279fb3aa55a53bf2d1b55ed117d8d8f11735dd4647750c819de46270040b251 2013-08-21 01:35:26 ....A 96810 Virusshare.00084/Exploit.JS.Pdfka.doi-3b9df0ad581a261816e64a2861da255118cb7b2ca46836e1a10179ee323d7c38 2013-08-21 01:28:28 ....A 70907 Virusshare.00084/Exploit.JS.Pdfka.doi-5b3a6413805043cc53f8c1ded52a229ee24c7b7336318d2b31d4984a44cf6884 2013-08-21 01:11:52 ....A 4545 Virusshare.00084/Exploit.JS.Pdfka.dom-eed0c02e8a21d0e5e6e67b94a2c83fbc7d933fe79cb622e76bdca7b89b2937df 2013-08-21 09:13:56 ....A 361 Virusshare.00084/Exploit.JS.Pdfka.dou-4a3345cc746ccd9fd1c3081526e41565ae713aad5c012d9dc0a32d73442f34fe 2013-08-20 22:14:24 ....A 45504 Virusshare.00084/Exploit.JS.Pdfka.dpl-eb32e8703a64253d27f73525983f78d5ad5020414bd0ccf6061c153ff40ae494 2013-08-20 20:34:30 ....A 45753 Virusshare.00084/Exploit.JS.Pdfka.dpl-fa3b5da8dc405404d491fff8f2f1dd069c6f34bca8d73484483c1f2bfe365046 2013-08-21 07:21:26 ....A 38604 Virusshare.00084/Exploit.JS.Pdfka.dpr-2b1cc0b9468da7e11c8ae900a44b33b47dc4c9ad49ac73c76b5d55f2490642ec 2013-08-20 20:54:08 ....A 38602 Virusshare.00084/Exploit.JS.Pdfka.dpr-d04abc7384cc99ee3f212b9b23d87371983f301b21fcb5832b5a7ecfe034c806 2013-08-20 20:08:28 ....A 38606 Virusshare.00084/Exploit.JS.Pdfka.dpr-f0023677baaf68cfde827e5ef110e5f3d25c3df2f35cec4c41f3db4c7abb98cd 2013-08-21 08:54:04 ....A 591 Virusshare.00084/Exploit.JS.Pdfka.dre-3d5bfee529d6ab67d21967cd4c0a7bdfdee4bb4e009fc8c84b520799ba546c74 2013-08-21 00:14:58 ....A 46302 Virusshare.00084/Exploit.JS.Pdfka.dre-f6e84ddaa464127e4b4e2ac39f7a9f33812a131583778cbd7abf96401e927c3f 2013-08-21 09:18:36 ....A 385 Virusshare.00084/Exploit.JS.Pdfka.dsb-2e8a72a1cbe51b6072441b8529de10a515943b7dee0d751a4294d41d17bb1001 2013-08-20 22:17:08 ....A 14366 Virusshare.00084/Exploit.JS.Pdfka.dsc-e05768300aa82e48e4f45a204e8015d2b798d39ce5951238462e9a691cf90d5d 2013-08-20 18:02:36 ....A 415 Virusshare.00084/Exploit.JS.Pdfka.dsq-3dcd0242a27e3b7f5a237128289ae08c47f2f1352df985519192ff385a477748 2013-08-21 08:19:36 ....A 407 Virusshare.00084/Exploit.JS.Pdfka.dsv-7ae44d1d361114cb86d61800cc0277bf8961262f5c54207fd68272e642d1f382 2013-08-21 01:19:16 ....A 7221 Virusshare.00084/Exploit.JS.Pdfka.dum-362c1eba8df1ffd902d452f4097591d493e1e543f3a20c816743943473aac132 2013-08-20 20:21:46 ....A 22116 Virusshare.00084/Exploit.JS.Pdfka.dum-df866439d79dfe33b6347e88914dbf0c4dc5df947fc38eb404b9681f54d50e00 2013-08-21 00:08:08 ....A 13215 Virusshare.00084/Exploit.JS.Pdfka.dum-ff83391dd5b9a98e3ff4a8f3acd078cf0056ea1e05dec812b57652d081722582 2013-08-20 23:10:50 ....A 15648 Virusshare.00084/Exploit.JS.Pdfka.dxf-e2507b6d32b4703c970124ca1dfbaa4c08ab2ed226cebfd768c348f0bc862998 2013-08-20 20:02:36 ....A 15548 Virusshare.00084/Exploit.JS.Pdfka.dxf-f466dbae831f3652777568cf5573d98716e2ff34a7f6c078b69a48cab8ac5b02 2013-08-20 20:58:44 ....A 43448 Virusshare.00084/Exploit.JS.Pdfka.dxt-ea0ef80682eaf303743b2d96b5a147758b5fe69d545a41e881e3f5e4fc4f97cd 2013-08-21 01:21:18 ....A 459 Virusshare.00084/Exploit.JS.Pdfka.dzb-25004e766371c7846c9c1f5b4aa7502c1d85e076befa61fdea7e8ebad1cd91a9 2013-08-21 09:43:22 ....A 469 Virusshare.00084/Exploit.JS.Pdfka.dzb-3abe3e1b23148cafc478ade2e861edbcac5e3446d8f79f5ea4c0d81254f41ec0 2013-08-20 22:33:40 ....A 30480 Virusshare.00084/Exploit.JS.Pdfka.dzu-f3d79d510d318f107039257795df76985ff1188f8ae3c74825b70f5347493e6d 2013-08-21 05:32:58 ....A 42806 Virusshare.00084/Exploit.JS.Pdfka.ebc-5ce603ed722c9d5561051aae187fb1f4651d81340f66f8d69c8efd7c5cae4a3e 2013-08-20 23:01:04 ....A 629 Virusshare.00084/Exploit.JS.Pdfka.ebj-f91a3d1e51944527b2189041881d38c790e6da4256eb291c688722fd9d1fc02d 2013-08-20 20:18:06 ....A 45515 Virusshare.00084/Exploit.JS.Pdfka.ebq-e583cb7f41837c96adf98958634fddd92c67565ee2a10f3c4a5d1c3fc2a573e0 2013-08-20 22:15:30 ....A 18208 Virusshare.00084/Exploit.JS.Pdfka.ec-051ed031efb46dd75daa90f2ce842a395ec3d4038ee90bf10e20d9d2b8c47782 2013-08-20 23:21:12 ....A 45584 Virusshare.00084/Exploit.JS.Pdfka.ece-04b1c5eb3421c35833eada55f491d5968fc41f85d6b119d4043efd5c64a927cf 2013-08-21 09:50:46 ....A 45617 Virusshare.00084/Exploit.JS.Pdfka.ece-2ae11993f2c51e2ca25e305fde4554d0cc44f84197e41aeac4a3ac3f0d6f84f2 2013-08-20 19:43:36 ....A 45691 Virusshare.00084/Exploit.JS.Pdfka.ece-ff0033fbadb4f238edf31198dc1e02f1b62aeca35699a64195ab4eb3f319fc49 2013-08-21 01:45:50 ....A 47743 Virusshare.00084/Exploit.JS.Pdfka.ecu-7b1bce244105e6032ad1182413c079638a18b73d79a26a5f19c0336b72788e48 2013-08-20 18:18:26 ....A 43246 Virusshare.00084/Exploit.JS.Pdfka.edl-b5175c362ef640810e8a5ceaf953e8312dd49b1bdae52c8b78f51e459633ed6a 2013-08-21 00:51:34 ....A 43035 Virusshare.00084/Exploit.JS.Pdfka.edl-f04ebccc05c78ac3bd481d7aacb678c6bc7261f4ae200f377fe8e62fda479c91 2013-08-21 05:52:26 ....A 42841 Virusshare.00084/Exploit.JS.Pdfka.eef-3d4a0821520225471ac0fdbc9cfea4cbb2cdee27bee487dd7da92e9e317d5bb8 2013-08-20 21:39:04 ....A 60322 Virusshare.00084/Exploit.JS.Pdfka.eem-ed53a65bdb8e09d074f8f9fb4facfb117e1af371fdc73b7aae24575d0c3c25c5 2013-08-21 06:42:28 ....A 965 Virusshare.00084/Exploit.JS.Pdfka.efg-5c79c51857e1dcd42d03ee584937fe0883bbf7b1d1e15e98f3a5a8698c30289d 2013-08-21 05:31:10 ....A 64942 Virusshare.00084/Exploit.JS.Pdfka.egi-4e1d726241f3d08956b0e372ec9001ce2e250d82ea4d14d3d9a9351fda0ed328 2013-08-21 00:48:56 ....A 74883 Virusshare.00084/Exploit.JS.Pdfka.egi-e4bee83c59b07abf9f19bc19e9d87a6b264a390fc9e39bee75f99ba0a40342ce 2013-08-21 00:06:02 ....A 73293 Virusshare.00084/Exploit.JS.Pdfka.egi-e706bd146057d7ed40871f7a33ea23a532eaebe3b9cc93db48a86ef37d394c88 2013-08-20 21:40:34 ....A 75208 Virusshare.00084/Exploit.JS.Pdfka.egi-ea5e316a27b7de23f94388d3171115c51c7450320cc49df16a11924da7890862 2013-08-20 19:42:18 ....A 61261 Virusshare.00084/Exploit.JS.Pdfka.egj-d450a719b6ba3a92b4af19b409b0bd724ad7bd93395263a1ea962c5eedd833e8 2013-08-20 22:57:38 ....A 61902 Virusshare.00084/Exploit.JS.Pdfka.egj-d57c0ff51f9766a35d7b2f91cf4466242154aacfd8da39f15d006a9c3368e277 2013-08-20 17:36:26 ....A 60131 Virusshare.00084/Exploit.JS.Pdfka.egr-0c7572befb4263573f53ff194fd18ce3d81c4fbe7527c2437e1e9126a391ea69 2013-08-21 02:47:16 ....A 73835 Virusshare.00084/Exploit.JS.Pdfka.ehy-4a4b16d7b175bf68ae6aa69c7b6a78e88601dee479db1e361a05628ef2c7807d 2013-08-20 20:01:36 ....A 83797 Virusshare.00084/Exploit.JS.Pdfka.ehy-e7c3d01f8b2c19a52465427322035c1e8e7cdd8998fb9216c3a35df421ca62c5 2013-08-20 20:49:04 ....A 85711 Virusshare.00084/Exploit.JS.Pdfka.ehy-fda3fe4a244f17936e0b2b832cc4dab8cf0c0a614114aea261ef4c8c10a41bb4 2013-08-20 18:10:44 ....A 690 Virusshare.00084/Exploit.JS.Pdfka.eih-0b18da992d3ac74fd9217c596cf9b9de1bf6260d9a33dd5d8472cd42d096ff6f 2013-08-21 10:00:34 ....A 43938 Virusshare.00084/Exploit.JS.Pdfka.eih-2e1e159b2cc56c95c9678a32a70363a5d7863cfbcb0e21d4fceefef8c3076501 2013-08-20 20:42:22 ....A 44150 Virusshare.00084/Exploit.JS.Pdfka.eih-e6bbd6b06bdbb1477f4fd9d0da8d9dbcf540e1053295c830acd67177daae0408 2013-08-20 19:46:06 ....A 43511 Virusshare.00084/Exploit.JS.Pdfka.eih-fbc917db2b834c72a1662cd93ed4f717fc222ce4e1d9861d2147156ec9e41e10 2013-08-21 09:32:04 ....A 43564 Virusshare.00084/Exploit.JS.Pdfka.eii-5b962e9bfa105c4908ad54b69d07ccea7f83cbef2f378cd1a18f71fa474ab909 2013-08-21 07:10:30 ....A 40804 Virusshare.00084/Exploit.JS.Pdfka.ejp-2b2b8504db1989c22caf36d8d5a6a4e30f8cd899006ef15c1c53acbf60307336 2013-08-21 05:50:28 ....A 41103 Virusshare.00084/Exploit.JS.Pdfka.ejp-5ac7eb41e2b6795ea69e45ad3bf7ff8602c1249f0069d0698a13210cac685ab5 2013-08-21 01:42:00 ....A 40914 Virusshare.00084/Exploit.JS.Pdfka.ejq-5cf06e0b3e7539ff9e2c8d6234b22840b2ab44b6afb42d1eaf426ed46fb32baf 2013-08-21 08:21:30 ....A 685 Virusshare.00084/Exploit.JS.Pdfka.ejs-3fffe1584fedc65725d6a6a7acf87adca46eaadbdcbfac02633839a2312c4d76 2013-08-20 21:57:50 ....A 672 Virusshare.00084/Exploit.JS.Pdfka.ejs-435276c9ff772608e24fd2836f75ae2c7ed07b1b5d90fe2b7da5a0d296f7fc36 2013-08-20 17:19:42 ....A 627 Virusshare.00084/Exploit.JS.Pdfka.ejs-7d79d45bd272e58bca47c56a9750f3c89fece03cff8b778b8da87eb19700de2f 2013-08-20 20:53:42 ....A 10352 Virusshare.00084/Exploit.JS.Pdfka.ejy-24040cc033b7e0dff8cbd99ec04088189956481c2147d6e045c846d365dc3da3 2013-08-21 05:36:32 ....A 10334 Virusshare.00084/Exploit.JS.Pdfka.ejy-6e7eace8ea6f7bd9cfd2a0ca28017532158d0f4bac21b10e8b92c5806e341655 2013-08-20 21:53:26 ....A 38320 Virusshare.00084/Exploit.JS.Pdfka.ekd-efd705e93f96d039d8864d066e2663f909c34c69e570ad2bf5275fbf9920fabe 2013-08-21 01:31:06 ....A 7593 Virusshare.00084/Exploit.JS.Pdfka.eli-2ca2ec9211b0e4ef1b65a5035849a07fe58206fa5a8efd46ec9e7b9df2c8b067 2013-08-20 23:24:12 ....A 7479 Virusshare.00084/Exploit.JS.Pdfka.eli-f47e62c5e395de4ca4e35b72d26c997c057868de247d8c243bb38c6ce07eaaae 2013-08-21 00:45:14 ....A 68398 Virusshare.00084/Exploit.JS.Pdfka.ema-314ff719ada8f09d60547a22f364201df956eebc6d449b0dd16303a15130c848 2013-08-20 20:42:32 ....A 85668 Virusshare.00084/Exploit.JS.Pdfka.ema-f182e2e9dbd7d8f30cc7767b0932756d8e3a72fca4e6e7445edbfae3e062c6cd 2013-08-20 22:53:52 ....A 11108 Virusshare.00084/Exploit.JS.Pdfka.emo-e805809d6d145ef31efc519b4a3d3e5429f20146f4643fc915d79b99f42aaf5a 2013-08-20 22:17:32 ....A 7374 Virusshare.00084/Exploit.JS.Pdfka.emq-e3ecaf7b4d9507defbaeffb5eec316421212096fd4ddad284e291acbfc2cc5d3 2013-08-21 01:09:26 ....A 83805 Virusshare.00084/Exploit.JS.Pdfka.ems-d96bb92dd36243c11e7a879774ff9f8deff537c6f9269ae774cd95fbf9b611cb 2013-08-21 05:11:32 ....A 84157 Virusshare.00084/Exploit.JS.Pdfka.enc-0dafc9e1a6112aa3bb3ab4f1a7dda34f510ebb05294a3efaf5e60b061ecd89f8 2013-08-21 00:40:42 ....A 86478 Virusshare.00084/Exploit.JS.Pdfka.enc-e92f2e29e0380f0ac1963ff953d2102ae932553b5b9f4e74829e943fac3100a0 2013-08-20 19:52:38 ....A 13293 Virusshare.00084/Exploit.JS.Pdfka.end-d9b8baddcda6d15671a992f56edebac8d2da0d8021c3eda47f40e7fb6d343b48 2013-08-20 18:10:46 ....A 84209 Virusshare.00084/Exploit.JS.Pdfka.ene-bcdcf1c9a6ca7e9ea3fef618643f1350285281f7a6b0e45c328935711617f6c2 2013-08-21 00:05:36 ....A 51226 Virusshare.00084/Exploit.JS.Pdfka.enf-e618bc801cd89aeddb7217d33556e0b30cd7f5f7cdcd6aa265f87b5c9d884a2b 2013-08-20 21:37:54 ....A 51808 Virusshare.00084/Exploit.JS.Pdfka.enm-d6c98b689178ed055378a28eacf854768c0f78135b8a172c3ce22ed3fc493a86 2013-08-20 20:11:00 ....A 107909 Virusshare.00084/Exploit.JS.Pdfka.enn-fb6912aa7325a74cfd153730234bc458ce553a4c293cee635ec04d0f8bcff561 2013-08-21 00:48:46 ....A 26064 Virusshare.00084/Exploit.JS.Pdfka.eno-e347ae79c6a2f053d8609dccac848d31266025073c1fc38b0b14e087d7e71f9c 2013-08-20 21:48:16 ....A 25510 Virusshare.00084/Exploit.JS.Pdfka.eod-e9008ab377b8c6d98c1eca9741094f08368e5facfa4ca5ce8cd68e3a8b73139d 2013-08-20 17:16:48 ....A 12944 Virusshare.00084/Exploit.JS.Pdfka.eop-1a9fd7127ba2bd56ac69477f79c896325afad96a7286c2ec57b5722b5c2db1a1 2013-08-20 18:09:50 ....A 4266 Virusshare.00084/Exploit.JS.Pdfka.eop-a431ba1064d4f1873276ee897e6b84527839c01e8868823daaf67819eb55dfac 2013-08-21 08:05:48 ....A 61645 Virusshare.00084/Exploit.JS.Pdfka.epf-4de846f86a83713300daafbcb7027d853be5d3e417604b2c8c7886c95c043181 2013-08-20 22:58:10 ....A 64635 Virusshare.00084/Exploit.JS.Pdfka.epj-d0964f43e8909b3bd492ed8e92547d32a61d2e20f271dab9c29912ca14e535c1 2013-08-21 00:06:36 ....A 65010 Virusshare.00084/Exploit.JS.Pdfka.epj-d965ff8bc6f5f0e28d95053a0045a62e1d8d9b9f6553cf265255dbe07c30c158 2013-08-21 00:58:34 ....A 71221 Virusshare.00084/Exploit.JS.Pdfka.epj-e0c393646b8f03c95d0852ed3267d4f1fc7312ed865fc6b875ebac4bdc847683 2013-08-20 21:28:38 ....A 65202 Virusshare.00084/Exploit.JS.Pdfka.epj-e10528c693b3f3d3a78c75fef70ed0fa266a54812daea84513366009e92edc52 2013-08-20 23:17:24 ....A 64544 Virusshare.00084/Exploit.JS.Pdfka.epj-e4ce5b799658c5bf2c4be634360abe7e96f26db7203dabc6ead5e525d7282cdd 2013-08-20 22:20:10 ....A 70942 Virusshare.00084/Exploit.JS.Pdfka.epj-e7b3f15d86b6560ecdb38ca7cfe1dc12fd664bb9f209938b329ba13eb71d4b77 2013-08-21 00:26:44 ....A 64648 Virusshare.00084/Exploit.JS.Pdfka.epj-e91a6b1b7e648cf89fc3369b0660ac78da675b941a33e2d1a1e3c0fee0f0fae0 2013-08-20 21:50:46 ....A 4268 Virusshare.00084/Exploit.JS.Pdfka.epn-dd989ac3e211b4952fbd25028967ba234a47ef7bd7ecd7a32f9f14162fb9cac9 2013-08-21 07:50:10 ....A 550 Virusshare.00084/Exploit.JS.Pdfka.eps-6f9a9abf25f68677c9b9a9b2dfc50751f702ff70e996f99b7e9d7727793edabc 2013-08-21 09:10:16 ....A 10612 Virusshare.00084/Exploit.JS.Pdfka.eqh-7f6a3e06070c251e1a7afb8836cf4377932e58d3f4643e89f2742cec873b6798 2013-08-21 08:31:42 ....A 67115 Virusshare.00084/Exploit.JS.Pdfka.eqk-6e42d576ea2719a93a100ba42cd27c7c054db6a04088391e26eea61907de4e19 2013-08-21 01:46:50 ....A 81111 Virusshare.00084/Exploit.JS.Pdfka.erd-7f2771cfcf5d1802688f560589fa84b7647b56066e5e5ca01927d46d304fcd93 2013-08-20 17:02:12 ....A 81287 Virusshare.00084/Exploit.JS.Pdfka.erd-a52e6aa57fd1c73e70f3b879fa5525cd862a7667103ed004e25f4a0948e93bb7 2013-08-20 19:35:28 ....A 81206 Virusshare.00084/Exploit.JS.Pdfka.erd-f5bdf00fb0d101dd9cd17cd3f801bec0b6aa9e3a7f3937a7723a44af9ceaab4c 2013-08-20 21:53:10 ....A 81243 Virusshare.00084/Exploit.JS.Pdfka.ere-feb8fac651e9c010a040c503069f9e4ba4e37a258fb834e23bdba8032942e414 2013-08-21 06:02:02 ....A 80666 Virusshare.00084/Exploit.JS.Pdfka.erk-2e0da44af284b9367dd005f93358a48aa2863f07a613457fa52915813480c6a4 2013-08-20 22:19:12 ....A 102276 Virusshare.00084/Exploit.JS.Pdfka.ers-14f0010907cfdbc1ff5ee7ac7af02605d756f17ab2ecd9af6a7eab0d2ef4e857 2013-08-20 21:20:30 ....A 102264 Virusshare.00084/Exploit.JS.Pdfka.ers-52d3b03d092dcae5f86e7f3ece9f5c6767574bbc3ba7931f8312545bad53f422 2013-08-21 09:29:24 ....A 102046 Virusshare.00084/Exploit.JS.Pdfka.ert-7c445e320db8932f227b0f7fa8b39ad59722da9cc80e120accb4ce82546dfe30 2013-08-21 05:59:04 ....A 95931 Virusshare.00084/Exploit.JS.Pdfka.etm-0fe4beda9a4b6cdc59d53c819f6bb59cd0a8735abbc2ef6db45ce15f829a0108 2013-08-20 17:33:34 ....A 89931 Virusshare.00084/Exploit.JS.Pdfka.evt-0eeb218991dc6228213bf2243480822a2209dff0e94f451df24b973f1484d46c 2013-08-21 09:32:50 ....A 89864 Virusshare.00084/Exploit.JS.Pdfka.evu-2eb4c546f208019e26bde38280d187424686e970c8898dc560960bea860671ab 2013-08-21 05:56:26 ....A 89946 Virusshare.00084/Exploit.JS.Pdfka.evx-0af1cb292f24e4382da2c14397707163f1edec01f52c13ed0377ec85bb8339ca 2013-08-21 00:02:26 ....A 278987 Virusshare.00084/Exploit.JS.Pdfka.exo-601af4bf19be42c43849ee6c25d87b2dd6260c387bbbb2bd212f6d2615c5b4c4 2013-08-21 09:32:58 ....A 7227 Virusshare.00084/Exploit.JS.Pdfka.exr-2f4ca1284b84cf0c435f407df3e00bb6f96329908bfeca3bfe95fda9606e2d07 2013-08-21 08:33:08 ....A 7230 Virusshare.00084/Exploit.JS.Pdfka.exr-5d24a79c171733749d9ac7be3f6787d746982e7d69b6c030f90c3a1e9c826d4f 2013-08-20 20:17:18 ....A 12838 Virusshare.00084/Exploit.JS.Pdfka.eze-eebbc210cce7c5bd7bbf20d306f79cbf534a055ddbb0bc6a3cec00509bf850c7 2013-08-21 05:25:14 ....A 12639 Virusshare.00084/Exploit.JS.Pdfka.ezh-7f9e5f23d2bc2cd97cc5118dd5b3b3df21b7471fe9f62e6767604d9cd202c34c 2013-08-20 23:47:42 ....A 19150 Virusshare.00084/Exploit.JS.Pdfka.ezn-ebc26816415d6ad0d4b041aea42cc760962f9a7c950509b1fd5abb5f3dbf2d27 2013-08-21 00:35:16 ....A 13002 Virusshare.00084/Exploit.JS.Pdfka.ezo-d0771271ff84f18389205b9d1aa8eaa61e7cc98b877c8b6c0d1d9f0be2bebd84 2013-08-20 20:35:08 ....A 12794 Virusshare.00084/Exploit.JS.Pdfka.ezo-d9276da9d470ba2f44025db325fe3255712c07ea4598215e42439cbcce9ac030 2013-08-20 23:06:52 ....A 12341 Virusshare.00084/Exploit.JS.Pdfka.ezo-eb7c18c17f46e2e48ddee0bae629f92ca706d681fc7e1164fc41d1cb0ab9d04f 2013-08-20 21:58:42 ....A 12875 Virusshare.00084/Exploit.JS.Pdfka.ezo-f0421244130af94216bdbf1378f89d1fe73845974bcab19a5a40265b5497c81f 2013-08-21 00:38:34 ....A 13036 Virusshare.00084/Exploit.JS.Pdfka.fac-d6c1e4b65c3d79e44aaa70a2cd90242efbece22458a328a0abfadba83ba4d085 2013-08-21 06:17:36 ....A 12541 Virusshare.00084/Exploit.JS.Pdfka.fas-6b0624aff5659e7d6c1f250bdec59b14997d4072896e3423b96bb307b93ac153 2013-08-20 21:01:58 ....A 12424 Virusshare.00084/Exploit.JS.Pdfka.fbb-f07becf73bcb9d8b121f84b99db7cf138071d6cf2ef6dc9c09203a0147d44ec8 2013-08-21 05:38:22 ....A 16160 Virusshare.00084/Exploit.JS.Pdfka.fca-4c7d1fc0d314c9d8e10a2dabc09430b3df9b7586a0bdcc89b37a40cf340d43fd 2013-08-21 07:58:26 ....A 12124 Virusshare.00084/Exploit.JS.Pdfka.fcb-6cae1a5401cae307f2c4ae8302f65e9b90839d3c8ed747ed15e5d20cb8b049bb 2013-08-21 00:54:34 ....A 16114 Virusshare.00084/Exploit.JS.Pdfka.fcf-e65dcb5b38ff38d396607e80cac2f132f294113fc7b7f235bb1d5ba1f926e436 2013-08-21 00:16:32 ....A 107182 Virusshare.00084/Exploit.JS.Pdfka.fcu-e9f105715634229f0c75fbeaef86f3de5a1d0a82f964e4df1f26c2c176764db9 2013-08-21 00:00:00 ....A 107182 Virusshare.00084/Exploit.JS.Pdfka.fcu-ef61e786602d19ad987c213c1b6ea2d95b2f1d3d16c09db5ec1dede49ed8e67c 2013-08-21 07:19:20 ....A 53868 Virusshare.00084/Exploit.JS.Pdfka.fdl-2cf2a08292618259fb2ba8a5f1e2982cd7897c80477de3aec559ab706a72e8b8 2013-08-21 06:33:06 ....A 54026 Virusshare.00084/Exploit.JS.Pdfka.fdl-7a9cc255f7efe807ac3bfbc43b82154f97e6b677b4e23dfb2099b8e21de93a6d 2013-08-20 17:57:02 ....A 62325 Virusshare.00084/Exploit.JS.Pdfka.feg-3c048f2d506ba1633ad963484002a848a96e37b99876e671a5409d35404e1e3f 2013-08-20 20:35:04 ....A 51825 Virusshare.00084/Exploit.JS.Pdfka.fem-10cb1d290f3af3368e355f62544afe741c71d2e7bfa9b31dfa96377256f1889a 2013-08-20 20:10:50 ....A 62453 Virusshare.00084/Exploit.JS.Pdfka.feq-fcf751b3c4b183aaad6996bb5c4ec8d7d4125192dbfffb0880a2e53c709879f8 2013-08-20 17:44:54 ....A 51901 Virusshare.00084/Exploit.JS.Pdfka.feu-a654125f36f7e3df65d9c7fbffcf6251eceb0737d3334e174a9161f33b7163ae 2013-08-20 21:16:30 ....A 52131 Virusshare.00084/Exploit.JS.Pdfka.feu-d38242bacfee6116d5b786dfa94ec947af1cdd28b7b1f88cd680b5d1f1dcbec9 2013-08-21 01:08:04 ....A 52463 Virusshare.00084/Exploit.JS.Pdfka.feu-e9f31f09fbbcaf48a1a06acabb4c8300a50a24dd33af8e276ed60c3be782dfc4 2013-08-20 20:05:24 ....A 52269 Virusshare.00084/Exploit.JS.Pdfka.fey-d33cb6ca52802734bcafc025b56990b592ea4c239ac35e66ea7c136a86572759 2013-08-20 20:19:10 ....A 51987 Virusshare.00084/Exploit.JS.Pdfka.fey-f330ded49c485331fa973b99729cdd42ba928968ab8cc2a3ccc6aba70bdf9548 2013-08-20 23:50:44 ....A 62498 Virusshare.00084/Exploit.JS.Pdfka.ffb-fb50874a2bb836ad3eac3fb22a9c63c6c92e913cb916d2907a7d7fd6802b9ef2 2013-08-20 17:46:14 ....A 62228 Virusshare.00084/Exploit.JS.Pdfka.ffd-ae80323e90de3c620843c26089582c35f2bb9f53a4e119d5fb6302194e46e433 2013-08-21 00:42:52 ....A 63800 Virusshare.00084/Exploit.JS.Pdfka.ffd-d51f648d2ec4f3d08b6db04a851eafeaade7bd412c46ac9ca0f749eeddad6c69 2013-08-20 19:53:36 ....A 62274 Virusshare.00084/Exploit.JS.Pdfka.ffd-f195f78afb4f5456106d1f81b46a8544b5f7b1766dbdd29ad242e65ecf584cb2 2013-08-20 21:50:30 ....A 62386 Virusshare.00084/Exploit.JS.Pdfka.ffd-faeea9f4702e3958ff00a43a0f8190bf629a34bd0131f4c31c9646a4187e9f8f 2013-08-20 20:25:50 ....A 62569 Virusshare.00084/Exploit.JS.Pdfka.ffd-fd1e677d913d81a651dfc3899c86add6b6bae7eaffdb56cb62b7bbbb0c21ac35 2013-08-20 20:18:54 ....A 85600 Virusshare.00084/Exploit.JS.Pdfka.ffi-d2bdd9d8f9e2f8e8d022a92d6b71f5b75d55e1105ce6fe5389e13c5bb11db2a8 2013-08-20 19:42:32 ....A 85857 Virusshare.00084/Exploit.JS.Pdfka.ffi-d8a62ddf05e43422bd0b1a2aab08eff73507b69975875ab91a2f8675a48d297e 2013-08-20 20:07:34 ....A 85637 Virusshare.00084/Exploit.JS.Pdfka.ffi-ead98089eefb9e31019359bfec5497c4d509d517b66a4d5f5215bc6ee606f8b0 2013-08-20 21:50:30 ....A 85094 Virusshare.00084/Exploit.JS.Pdfka.ffi-ed2b0ebff44068414379e0ee5c975e889d14764abc58ce3ad5a5f8af3b2443f1 2013-08-21 00:15:28 ....A 85154 Virusshare.00084/Exploit.JS.Pdfka.ffi-ed593ed04541f2b9123e3244e18f405809adb3c0c31c610f2ed4dbe1c0841aa4 2013-08-20 21:01:20 ....A 85228 Virusshare.00084/Exploit.JS.Pdfka.ffi-edfaacc234e25e3054a1627959c28effd95aa54a0fe69515f2f713248513f290 2013-08-21 01:21:26 ....A 85738 Virusshare.00084/Exploit.JS.Pdfka.ffi-f0d6fe92eec37dc8d9110d5233142613cdc740703888483e9a5317f75249bcf1 2013-08-20 20:50:10 ....A 85509 Virusshare.00084/Exploit.JS.Pdfka.ffi-f2290fd6cd940e03008c60ab2bd0f9366d865ec87519c34e541b90b8e3380f7e 2013-08-21 06:55:42 ....A 71112 Virusshare.00084/Exploit.JS.Pdfka.ffw-4abb7fc7cf12a23a298b6d7be15b711d22dd09d83f1c7743eb19e87f26ad5115 2013-08-20 21:09:54 ....A 97526 Virusshare.00084/Exploit.JS.Pdfka.ffx-e383f82466ea213f7b561028291eb8b48725f97c451297d0f1ef79f4a4af04cb 2013-08-20 20:21:00 ....A 96790 Virusshare.00084/Exploit.JS.Pdfka.ffx-ee13c427d46cad6b327e1761d1dfbb20e7113fd229990c1d63137bbfa9ccdb76 2013-08-20 22:18:40 ....A 97361 Virusshare.00084/Exploit.JS.Pdfka.ffx-f01dc5eb9097147a342c4816fbac8a97d80503fbf2a140bb8f6ba5cdbc62cbb6 2013-08-20 17:35:26 ....A 62630 Virusshare.00084/Exploit.JS.Pdfka.fgj-170d7619f734fe3012bf6b7747560eaecc5dda4575be658ff66f072bcabc3826 2013-08-21 07:10:12 ....A 62471 Virusshare.00084/Exploit.JS.Pdfka.fgj-6edae539328c550e73f9ed6256a5dca8ee0cadbae5d23b2ac30b7277eab8c809 2013-08-21 01:21:24 ....A 54297 Virusshare.00084/Exploit.JS.Pdfka.fgj-d774279c61828abcccdd4ebf131d33f2687d67698569b4c83e25d9a741c45252 2013-08-21 09:49:14 ....A 53815 Virusshare.00084/Exploit.JS.Pdfka.fgv-0dd26610aabdc5bfe67dcdcd88064a748638131b2e5ed6f8dcd6e48a67135fcb 2013-08-20 18:12:20 ....A 62502 Virusshare.00084/Exploit.JS.Pdfka.fgv-0f64a035a782ecd2a7d85ba9846e71a94ce0c89f0622fabacfb4c335a50a187a 2013-08-21 07:38:24 ....A 55491 Virusshare.00084/Exploit.JS.Pdfka.fgv-1e2e402b62eac3df6bcbe186b24e174d73a7cd7577fb6ed644e4fb038a75ac13 2013-08-20 18:23:38 ....A 62169 Virusshare.00084/Exploit.JS.Pdfka.fgv-56c8e7da5d495b59e399e2e3ff8c5f1ab6e0e5cae8ce4fd722a3609ad733fae7 2013-08-20 21:12:42 ....A 55024 Virusshare.00084/Exploit.JS.Pdfka.fgv-70b85c0d5c0a99f2b9e506cb0d794496f55fde3afc298087cdd7f6b4f05f30ad 2013-08-20 20:10:40 ....A 62626 Virusshare.00084/Exploit.JS.Pdfka.fgv-763d9f131db63484976038107831a85e4ad462a72da9f0c243a20ee24b3449e9 2013-08-20 17:22:16 ....A 62373 Virusshare.00084/Exploit.JS.Pdfka.fgv-7770a40b422ba75071b24dbaa7d86c3cd1d346f37366fb631afa60969436d6f6 2013-08-21 01:01:22 ....A 62603 Virusshare.00084/Exploit.JS.Pdfka.fgv-d566e0ccf4f6fcef84092e301f2da61ec441bf2d8b5fa09dc2cb3f87ea275af0 2013-08-20 20:03:44 ....A 54853 Virusshare.00084/Exploit.JS.Pdfka.fgv-d8194edce5f5a83a1a0deb430b94dc47cc4795b3b2c738db35330ff6b8277ea9 2013-08-21 00:30:38 ....A 54811 Virusshare.00084/Exploit.JS.Pdfka.fgv-f0056a5894680e50dc537f9d9dedf58e52c1e3e36defbc7c3b92c3e77b0c4ae8 2013-08-20 21:23:32 ....A 113797 Virusshare.00084/Exploit.JS.Pdfka.fgz-f6af9d2caaff13b4681e8bd55172cd78fc41c053a68f4cd85b5463c829c5fe51 2013-08-21 09:13:28 ....A 113971 Virusshare.00084/Exploit.JS.Pdfka.fhd-2e6f8917c023264c31040899d9bc2d8363a2e05167de2f63232eecda1b0e0f4c 2013-08-21 01:27:58 ....A 113514 Virusshare.00084/Exploit.JS.Pdfka.fhd-5fa5218b17c0b0d120cf8029798a45c8b1e0cf0d236f810b7f746baa2e24276c 2013-08-21 06:22:56 ....A 13047 Virusshare.00084/Exploit.JS.Pdfka.fhh-4d100c4bc29effb0f8fc11b7b2b709d285c31f508c5a6624b68c96a563d78970 2013-08-20 20:41:14 ....A 12997 Virusshare.00084/Exploit.JS.Pdfka.fhh-7574a9191c5ab7c6d913fe279f46eaa5a153015e382b0792b3ed426f2310b027 2013-08-20 17:59:26 ....A 113882 Virusshare.00084/Exploit.JS.Pdfka.fhr-7ff57cce1b715fd1f6ec926a18b68351ebb73c982dde48c64892416b4f0635f4 2013-08-20 21:42:02 ....A 13384 Virusshare.00084/Exploit.JS.Pdfka.fhv-11fa3b940d67fa408f84d84096cc098a40b577e243de43f4f0ab63d19587bbc1 2013-08-21 08:54:14 ....A 13380 Virusshare.00084/Exploit.JS.Pdfka.fhv-3e89271527e757a22907ef437efbbcafafddebc22c14bbc8105e54429a44fedd 2013-08-21 01:04:04 ....A 13395 Virusshare.00084/Exploit.JS.Pdfka.fhv-63b6663e27e6d5fe73333d61f17807479dce850ade05be346049b8c466c30e3f 2013-08-20 22:49:08 ....A 13394 Virusshare.00084/Exploit.JS.Pdfka.fhv-e466d14ee14b1a9e8c004ed088838eee12cec6218e222886340cac8d16f95094 2013-08-20 18:32:22 ....A 128409 Virusshare.00084/Exploit.JS.Pdfka.fic-0e7bf0a1d4b6b2f2304907e27489879aeec2d46881679661c1967c1ec5faf68c 2013-08-20 18:10:40 ....A 128023 Virusshare.00084/Exploit.JS.Pdfka.fic-5a4d42c48e15ffe0fff7728232f45974bf5e2f7eff710acb70025d4cf0d65d90 2013-08-21 07:34:20 ....A 127668 Virusshare.00084/Exploit.JS.Pdfka.fic-6c2ac21dc67beb29adbf4478cf02aa5a5dfdc6ce3e3916a25b19664d18050c76 2013-08-21 08:25:12 ....A 128291 Virusshare.00084/Exploit.JS.Pdfka.fic-6e7cbdaeedff885ff422731d67c85c90935ae6416d1810034fd2f896547fa2b3 2013-08-21 06:29:20 ....A 96908 Virusshare.00084/Exploit.JS.Pdfka.fie-1c5a5d795a6b9fdf0d93aeaeeed6077a05bd20d57fa02c3dd2225bce1d09fb4a 2013-08-21 06:27:34 ....A 97123 Virusshare.00084/Exploit.JS.Pdfka.fie-3e5e514188701313e2b55fef0b5eaaff7f1cf07192d4fbf78f54ccb02c37d56b 2013-08-21 07:22:14 ....A 97135 Virusshare.00084/Exploit.JS.Pdfka.fie-7b856a2c5bb85107bc3df06dfe9de85911083c117a6f6958759f680b4b8b052b 2013-08-21 06:06:16 ....A 128509 Virusshare.00084/Exploit.JS.Pdfka.fij-4d341594e5d61180673401be0cdecf9e4776b65417ad0694bc36da1d19cbd9bf 2013-08-20 22:04:52 ....A 127776 Virusshare.00084/Exploit.JS.Pdfka.fik-10cdad11c6dbf3aa02b7e093236ac128d0ba721af7804a50944256502aa01de0 2013-08-21 05:29:40 ....A 105227 Virusshare.00084/Exploit.JS.Pdfka.fji-2db55ef52658721d031e09bb55fead5b58d356c187419250db4c576ffb888b7e 2013-08-21 06:31:58 ....A 105168 Virusshare.00084/Exploit.JS.Pdfka.fjm-7a57fd5e2135bb41cff6f102103a138dfbe6ff4fbed1265f2afb149f535d6396 2013-08-21 09:42:54 ....A 85586 Virusshare.00084/Exploit.JS.Pdfka.fjq-7ff6ebba480490ad083991f28681a7cae9681d4553f609fb2689f3e9c4dcbef5 2013-08-21 06:55:38 ....A 95436 Virusshare.00084/Exploit.JS.Pdfka.fjy-7ff2c6f08c588a49eb43d8de7e083edbf70d839c58a6cdc022bb4c93bdd90856 2013-08-21 07:29:04 ....A 102876 Virusshare.00084/Exploit.JS.Pdfka.fkb-2d50e74423f5b40fdcb5ffd8a295051219d3d5c4cecb9680ea375272eed7f4da 2013-08-21 09:25:06 ....A 103429 Virusshare.00084/Exploit.JS.Pdfka.fkf-2dee230960f111979c89afe78188ea1c03137a2791230a46f01499f0afaede2e 2013-08-21 07:23:36 ....A 103067 Virusshare.00084/Exploit.JS.Pdfka.fkf-2f59892d64386403e13c6fb2e019d50e48340ac822690d734f70137017f6c187 2013-08-21 07:08:08 ....A 77502 Virusshare.00084/Exploit.JS.Pdfka.fkk-7c8c9fc88a525e98f7d39bf807143e4b9f30fa00e440fbdb2f4b6401d6c90507 2013-08-21 05:12:10 ....A 81444 Virusshare.00084/Exploit.JS.Pdfka.fkn-7ff6b869430f984b3a1059c5f6906d43ca9480c66fe74a4f9862f5ddfb4d2e7a 2013-08-21 03:46:12 ....A 91936 Virusshare.00084/Exploit.JS.Pdfka.fkr-3fc582245a32fe9184e0601c8212726fdccc913c32f3f12fdffdf00fdb172737 2013-08-21 05:59:12 ....A 92589 Virusshare.00084/Exploit.JS.Pdfka.fkr-5d0d29cc89ef5a413bdcdcb3d585f756fd3838292f0f49ae7b0ca44259261ac0 2013-08-20 18:29:44 ....A 90688 Virusshare.00084/Exploit.JS.Pdfka.fla-1bcbe6c9e814f8634275f0ae6082b025277dfb505b227704d11b55c744bdf16e 2013-08-21 01:44:42 ....A 90418 Virusshare.00084/Exploit.JS.Pdfka.fla-2d616008c1cf93e11fb2c84916a054c04aab4061d6949988df57aad1d524570c 2013-08-21 00:36:04 ....A 90625 Virusshare.00084/Exploit.JS.Pdfka.fla-535ce5ea151960415c43db49e1187ed43fe850601f2ce5ce251bbff93409dc48 2013-08-20 22:05:28 ....A 13245 Virusshare.00084/Exploit.JS.Pdfka.flh-238007766484ca3fa29a247b45d614fb180bee5e819f902b5bd3cefe0273ef7b 2013-08-20 17:40:54 ....A 13391 Virusshare.00084/Exploit.JS.Pdfka.flh-2b3913a671e0630d58fc89c1024cc92da339453e12b56da6c328eb5cdbda3177 2013-08-21 08:58:54 ....A 13075 Virusshare.00084/Exploit.JS.Pdfka.flh-5e4e935ed41ad544d58688fad2706b8d1ef5141e9c98dade2bd2e11fd6b6a374 2013-08-21 06:03:44 ....A 13447 Virusshare.00084/Exploit.JS.Pdfka.flj-0f627a4712f756dfb94fe07597ba16bdee70752ef4e5cdf2d67bfa5a5d001ad2 2013-08-21 07:36:52 ....A 13444 Virusshare.00084/Exploit.JS.Pdfka.flj-2defce0a81d62936cda21a56460313a7ab5ec9db312a9a2581116b2ebeb1f9e9 2013-08-21 07:32:58 ....A 13317 Virusshare.00084/Exploit.JS.Pdfka.flj-3d52a07ddc1ed26fc7703d1d9080ccac2d6a373054ae6928e95b22144e26f6c3 2013-08-21 06:38:46 ....A 13748 Virusshare.00084/Exploit.JS.Pdfka.flj-7ae0cf71e4d14d426045241e6a3ea1d916fdbc9ecb7f46f32e6489586f6575c0 2013-08-21 06:12:08 ....A 13537 Virusshare.00084/Exploit.JS.Pdfka.flj-7c459ccc264aac76d1b35bce9842c097a6d7a3b256c9dd93d4e4b576ec2964b0 2013-08-20 20:17:22 ....A 13319 Virusshare.00084/Exploit.JS.Pdfka.fln-325ad93b60113ec19d3ed4db4a4e05afc34f62037cf136eef99a8ce5d60f4a86 2013-08-20 17:32:56 ....A 13562 Virusshare.00084/Exploit.JS.Pdfka.flt-0f23f228206a4093a39224a5a3b7249d41960bd92b3df2ee4a94c5a944820b14 2013-08-21 00:57:56 ....A 13745 Virusshare.00084/Exploit.JS.Pdfka.flt-45865cba618a78b43f6f2d84d6ff16f8fdbe593195dd8d07a5465244b5b80a40 2013-08-21 01:28:38 ....A 13306 Virusshare.00084/Exploit.JS.Pdfka.flv-4f177232ef821cdcd23f1e667a6adc9a7f54c9ab34b35cba750078327a5621f3 2013-08-21 08:20:04 ....A 13213 Virusshare.00084/Exploit.JS.Pdfka.flv-5a5056f733068a875cbf2386aa0fcf3e5d639b25f8a3e4feecd2759c63c0ae7e 2013-08-21 06:20:02 ....A 5079 Virusshare.00084/Exploit.JS.Pdfka.flw-0fef72327ac6808f1faef29f6823a070c114a05340aa1ba7adcbb1ce36fe9142 2013-08-21 08:36:52 ....A 13604 Virusshare.00084/Exploit.JS.Pdfka.fly-0eb44432da94b289309497b732fc895c6b266643ee4ce33dfbfd7e6a3f7caa77 2013-08-21 05:13:44 ....A 13586 Virusshare.00084/Exploit.JS.Pdfka.fly-1ea6c1e207e5c59000c2fa09b324b6f50809d3262b760ce4d83bc11672a0f3f4 2013-08-20 18:10:28 ....A 13282 Virusshare.00084/Exploit.JS.Pdfka.fly-5f1e64395f808d341f13e747027bcbc891086e3ae01423a233ccfbfbc247d86b 2013-08-21 09:25:22 ....A 5056 Virusshare.00084/Exploit.JS.Pdfka.fmb-0e33b75379854dbeb9277deb2c4fc857f41eaa8f9e50d49d897d2cf80ed002fd 2013-08-21 01:22:16 ....A 13537 Virusshare.00084/Exploit.JS.Pdfka.fmr-1f2aa51a9f8b7c5d4406c2be46b71aeceada18bbabb4a31569080c106b70a14e 2013-08-20 17:32:50 ....A 13537 Virusshare.00084/Exploit.JS.Pdfka.fmr-7a6ec62b1c2e59c08380ff21d835acb07662a5f43c4c945ad59862a4f0a3ce51 2013-08-21 05:06:30 ....A 13145 Virusshare.00084/Exploit.JS.Pdfka.fmv-1a06f3ac8e041c4f3226f2df211522340e8439b8bf290a76933cb99f86ae962c 2013-08-21 06:25:34 ....A 13173 Virusshare.00084/Exploit.JS.Pdfka.fmv-4bb8a9aa9b48efe6384224a6b0bd22591109a40ac66a65ec9e38353ca35b521e 2013-08-21 10:01:56 ....A 13097 Virusshare.00084/Exploit.JS.Pdfka.fmy-1e453ec7d5d79b86b25b08324bef3cba02c352c5de2def7dbd385ee4cc8bd267 2013-08-21 01:40:26 ....A 13067 Virusshare.00084/Exploit.JS.Pdfka.fna-0c13bedb481508e66fb8c349539dfb92fc6c98e3a125f01d2617c5ec66b54956 2013-08-20 18:20:26 ....A 13036 Virusshare.00084/Exploit.JS.Pdfka.fne-17ebdc789edd654aeb7d586544836a2f6688a2bd76b90b66e8da2e807b2a1fa9 2013-08-21 07:23:52 ....A 13108 Virusshare.00084/Exploit.JS.Pdfka.fne-1ec15581a32604b4bfe498d4a3bb81417f70b3f2079408346ab90b6f8c6775ae 2013-08-20 20:03:26 ....A 13132 Virusshare.00084/Exploit.JS.Pdfka.fne-24272694f8b048f6387420d8db11e0ce8f50aea4e7b4a24240315d289d605029 2013-08-21 06:26:34 ....A 13166 Virusshare.00084/Exploit.JS.Pdfka.fne-2bace501a09c26e20bdd2e0b0d1129ef4aa1ee0469172857aa93816864d27b9a 2013-08-21 06:10:50 ....A 13108 Virusshare.00084/Exploit.JS.Pdfka.fne-5f44d1ab9f7eeb3cd78bb7d4fccfecbe12192f26c5e325cb4ddc48b93d28a08d 2013-08-20 18:09:38 ....A 13082 Virusshare.00084/Exploit.JS.Pdfka.fne-6bbe66af6fdc4ef0cf801e02fdea4f1da910429d5062581052dfb41935ec5126 2013-08-21 07:39:32 ....A 5163 Virusshare.00084/Exploit.JS.Pdfka.fni-0c506fac46eb5bd37757977a2b052cceb675b237715eac27dc9d79ddd7264f5e 2013-08-21 01:26:06 ....A 5174 Virusshare.00084/Exploit.JS.Pdfka.fni-1aa8d64c0dcfa476b4b7a01a813edff92fee7a72c30084c4bfde4b160980df1a 2013-08-21 06:09:34 ....A 5130 Virusshare.00084/Exploit.JS.Pdfka.fni-1b600f2bf30aac1270e6d002cfd95eb6d857c6196b18badcfff1ab773673d58e 2013-08-21 06:27:56 ....A 5155 Virusshare.00084/Exploit.JS.Pdfka.fni-7fe4eb0a9b4b8b9c6ff1a9765a4e83fd5869dc7f1db5215db46922dd4b0eb8f2 2013-08-21 09:22:34 ....A 5464 Virusshare.00084/Exploit.JS.Pdfka.fno-7b7bf6cbb7310435bcd3270fd1aa5e4e0df42f40425f35cf2560f37815e42785 2013-08-21 07:54:06 ....A 12875 Virusshare.00084/Exploit.JS.Pdfka.fnu-4aea4be003b8deab4e1d309eb63c00ec4e75b2b40cfc3825a6415a3909299f30 2013-08-21 07:42:32 ....A 13039 Virusshare.00084/Exploit.JS.Pdfka.fnu-4b7544f8bac3125f7f08534cb1ca2ee90975d7fb74b18ca9e363957449b9667b 2013-08-21 01:24:44 ....A 12139 Virusshare.00084/Exploit.JS.Pdfka.fnv-2b29fa54bba6ebd081d67b4111027af17288347acfc8d864ed76fc2f87524eee 2013-08-21 01:38:10 ....A 12308 Virusshare.00084/Exploit.JS.Pdfka.fnv-4a77ef3c229a34d977afc5612d3781c43c05e5963f89bcc258ca6f4de39b3ff3 2013-08-21 01:39:44 ....A 12137 Virusshare.00084/Exploit.JS.Pdfka.fnv-7f039d333a9bcfcfced5e29594786529965ab8993cd55f1b4937b48595c0f14c 2013-08-21 05:42:32 ....A 13468 Virusshare.00084/Exploit.JS.Pdfka.fnw-7e8be4219c8e25a908e050d8284004b40d6e8820c7ed5aceb2d19d1eaf120327 2013-08-21 09:48:32 ....A 12898 Virusshare.00084/Exploit.JS.Pdfka.fnz-7f48636c90351ca38ce66a673b3152501bc2aeb1d4d3c0b15be96ab204ee186e 2013-08-21 01:42:40 ....A 10087 Virusshare.00084/Exploit.JS.Pdfka.fog-5f9d9834e699a251bfcab9e9105b8d4ee4f6eec3edddad1e0d34a7c5429d928e 2013-08-21 09:31:52 ....A 4906 Virusshare.00084/Exploit.JS.Pdfka.for-7f51388ad577adad683247e1034babe221db83c85d5d7890ad9bba67932b97eb 2013-08-21 01:27:24 ....A 16471 Virusshare.00084/Exploit.JS.Pdfka.fos-7bf53d76701bd8a54367824bf78675ea64ff0b0feed8a5eb6616115f5464e33c 2013-08-21 06:38:22 ....A 75991 Virusshare.00084/Exploit.JS.Pdfka.fpb-7dea3c0c3c003aae3d27948628bf674fb59093f1c9f07e9ab5370114e57b6265 2013-08-21 06:19:28 ....A 104465 Virusshare.00084/Exploit.JS.Pdfka.fpb-7fdf2f2cf69d1fdb97120f1391255fcaf4038bd564d2e0af564f0f0d402b7792 2013-08-21 06:02:18 ....A 18763 Virusshare.00084/Exploit.JS.Pdfka.fps-5e1cef3052ab7504441d9793fd4339807f708da8f513913d6ea7c99b4bd8e0a2 2013-08-21 09:02:44 ....A 21005 Virusshare.00084/Exploit.JS.Pdfka.fpx-2d26e554c8bc0a2598358d8e219e04a2847cd0c403feb1c16c8de1695f945842 2013-08-20 22:46:50 ....A 21054 Virusshare.00084/Exploit.JS.Pdfka.fpx-34af98037d677b990057e31430b4f86926f2cf487be61db01f381b6193d4fc09 2013-08-21 06:52:46 ....A 94962 Virusshare.00084/Exploit.JS.Pdfka.fqm-1d6302911dd9f1bc554dc8ae31de8b51e01f5068daa223f36cf16e62c8142f97 2013-08-21 01:35:56 ....A 96611 Virusshare.00084/Exploit.JS.Pdfka.fqm-3d4283bd72e93a970d5ce7f3003cca685ac57729b49e5d3cbc7974dfb2e96db6 2013-08-21 01:32:52 ....A 95238 Virusshare.00084/Exploit.JS.Pdfka.fqm-4c1c205083c9e90f57d02e75bb94ce68536606483a624249470b5632e07f2112 2013-08-21 00:01:56 ....A 95234 Virusshare.00084/Exploit.JS.Pdfka.fqm-532413f862ff39b798cb2585e1263db5ce20daf823ab73718e634d1161f697e4 2013-08-21 00:44:04 ....A 68508 Virusshare.00084/Exploit.JS.Pdfka.fqn-20f4fcb00cfd4e8b3bdc337135eadd4390fb7fc79edae4b1eafa2b50898b807c 2013-08-20 23:57:32 ....A 68846 Virusshare.00084/Exploit.JS.Pdfka.fqn-414176b628a5451b777620b55b541511c951cae7c6cb9ca9ad55bd4a1b8eae8f 2013-08-21 07:25:28 ....A 69402 Virusshare.00084/Exploit.JS.Pdfka.fqn-6cb4d49746adc73ebd2c496dbe5650dc101408f21b4459f3cc02334b2ffb6874 2013-08-21 09:34:16 ....A 48491 Virusshare.00084/Exploit.JS.Pdfka.fqt-2d1eb41eaef3e6a4183beaba4cfb648a893b2765981bde160abba085317c8912 2013-08-21 06:57:38 ....A 48475 Virusshare.00084/Exploit.JS.Pdfka.fqt-4b2bdfbfae6ed8d6abaf1bee1052bdc537d7d9fb194c8ad735d8f5765911fedd 2013-08-20 17:58:46 ....A 5265 Virusshare.00084/Exploit.JS.Pdfka.frc-2bf4b74f4fb101410418690a4529f0b72fd19db50c8d2e4b54ccacdf08bad751 2013-08-20 18:00:50 ....A 5239 Virusshare.00084/Exploit.JS.Pdfka.frc-3acd24e9ee2ba4965b77a33407e2b5c0e577ecda8ec3dd584c63f584675250f0 2013-08-21 06:57:36 ....A 5258 Virusshare.00084/Exploit.JS.Pdfka.fsk-4c08a09d4ee85b70ebfaf198f7e42c07983b1afa8c776418b600a62b9df840b6 2013-08-21 03:40:08 ....A 5263 Virusshare.00084/Exploit.JS.Pdfka.fsk-6ff6e7fee2722212fc46c853b9900fc4ec6d90a192e8af4740ead00106e8cbb5 2013-08-20 17:55:20 ....A 14227 Virusshare.00084/Exploit.JS.Pdfka.fsq-16d5b27dead26b622465c4edacac1101523285e678823ad865094dab7fddcf55 2013-08-21 06:23:20 ....A 14234 Virusshare.00084/Exploit.JS.Pdfka.fsq-2e14eabac136d3e21daee034195174b35ec74db7d1cd495974688e3edccb1956 2013-08-20 18:33:46 ....A 14198 Virusshare.00084/Exploit.JS.Pdfka.fsq-3afbe4c9c8a1f167dff04ca8a1a731c397510b7932cf973b757a8095eced5a99 2013-08-21 08:04:24 ....A 14244 Virusshare.00084/Exploit.JS.Pdfka.fsq-7efcdf872a8887deb1c1fa022264e82518f1a6de9530e2a98c93debe5bca97e9 2013-08-21 05:17:08 ....A 14199 Virusshare.00084/Exploit.JS.Pdfka.fss-3f9599460a783008b5639965cf4eba648db47f76f413a054f2438329cd11431e 2013-08-20 17:52:10 ....A 13240 Virusshare.00084/Exploit.JS.Pdfka.fst-0e88cc6a5a91be74b585be3a9f0d65bddb19ef65339a74460cf945c126ecf939 2013-08-21 01:28:32 ....A 5302 Virusshare.00084/Exploit.JS.Pdfka.ftg-1a5ba04942ff14030bbc4d434a988e0e74e7c4059ac77e67956dc69fbd68d0ad 2013-08-21 04:16:26 ....A 92931 Virusshare.00084/Exploit.JS.Pdfka.gcl-7a73281f452bf6fc8c67295e80268e9e56407037991bb558280395496992d1bc 2013-08-21 09:53:46 ....A 5164 Virusshare.00084/Exploit.JS.Pdfka.gfw-0012c7c2b4daab5d243e8d5f9f9bb2a51b74160c439290528a721bd6d7527134 2013-08-21 06:55:10 ....A 14687 Virusshare.00084/Exploit.JS.Pdfka.ggt-129a20064e3149c43302c6419213acf1e6b723aa917981311ad3631bc8dd9fef 2013-08-20 20:19:40 ....A 20161 Virusshare.00084/Exploit.JS.Pdfka.gip-07ffbb0f0ec115db28ec63932220044a1dac9774f496815203cd919dac1a07c0 2013-08-21 01:48:54 ....A 30773 Virusshare.00084/Exploit.JS.Pdfka.gx-6b7cee0e2dc61ccdceb08ef408beed7755873d3717df75e94509c85a3a07ebc3 2013-08-20 21:03:46 ....A 8230 Virusshare.00084/Exploit.JS.Pdfka.ip-44bbeab31ce0b8a139520d0003f5f51792e1e5f08df2485fd4b43e3d7c5b380e 2013-08-20 22:27:34 ....A 9312 Virusshare.00084/Exploit.JS.Pdfka.mj-f466fc19ca3cebee9b32495eaf1a4c95319bfa08210571ed9ee95382505043db 2013-08-20 23:57:06 ....A 4231 Virusshare.00084/Exploit.JS.Pdfka.mj-ffd1a24380845eaa9c4701672d2874648d62a6dbd772664c0526442e3a8285d2 2013-08-21 07:24:02 ....A 7392 Virusshare.00084/Exploit.JS.Pdfka.mk-2addb7e969dcc816dcea852931283960a465eac8aa3333c8cfbe690c5f26a757 2013-08-21 09:11:16 ....A 7574 Virusshare.00084/Exploit.JS.Pdfka.mk-6ee5a96fac0d001dadcd29d82d9fee32e4f0f2912303eb580f2f9f5d29d04cb1 2013-08-20 18:10:30 ....A 3229 Virusshare.00084/Exploit.JS.Pdfka.mz-ae8094a4d6308d1927568637c474d00f0277219cae763ff82bdd11a77501a56f 2013-08-21 01:47:30 ....A 11656 Virusshare.00084/Exploit.JS.Pdfka.ti-4e7e922a5941ff53af89abae3470c9d962a939312bbff9ac6d8a663a4718073d 2013-08-20 22:53:36 ....A 12430 Virusshare.00084/Exploit.JS.Pdfka.tt-dcef18467c1ede1c003f901a0f7a65da7c9357bf910a1affc6b970525c853aad 2013-08-21 00:41:02 ....A 2790 Virusshare.00084/Exploit.JS.Pdfka.w-e66f24e25591e790f47ef74031c332eb68c97b0868b9fd0eaea7ecd017200aa1 2013-08-20 22:17:48 ....A 8069 Virusshare.00084/Exploit.JS.Pdfka.xy-e6707a94e81ce08161a4bf9b007b8a076c5e7df80575145a2afb9d68c6053caf 2013-08-21 01:13:08 ....A 7992 Virusshare.00084/Exploit.JS.Pdfka.xy-ec44694d772a544b6688644fa6c4c4b5c785a38f857b1999b335f9d8e2dd3803 2013-08-20 21:46:06 ....A 8056 Virusshare.00084/Exploit.JS.Pdfka.xy-f9d819ffeedb49142ffff713185673271b51b69691b91d8e1f3d8200504e04ca 2013-08-21 00:56:28 ....A 19744 Virusshare.00084/Exploit.JS.Pdfka.xy-fb3176402af3430ecdf8f85cb0b985ab3d3fd532e60944a4d68415c69c5faf92 2013-08-20 23:35:42 ....A 47445 Virusshare.00084/Exploit.JS.Pdfka.zi-e268f6b9cd192b5bc1b4d5e8316d97fd4c8fdddeb365ca65a085e6b91175426a 2013-08-20 16:53:16 ....A 31713 Virusshare.00084/Exploit.JS.RealPlr.s-42724c55d6d6365dcf34abd282498fa8c42a50e1940ad621fd8264623873090b 2013-08-21 06:22:02 ....A 9219 Virusshare.00084/Exploit.JS.XMLPars.i-0a55ff1465ebdce2b3bf1e656f8ce1643790ba634147929f9b0835ff3408d305 2013-08-21 05:52:20 ....A 3633 Virusshare.00084/Exploit.Java.Agent.bs-8a7f5b1e1b81d1803e4c554888ba340c475c6de3dd4ab4aca732137274eebed0 2013-08-20 20:50:06 ....A 5318 Virusshare.00084/Exploit.Java.Agent.ge-5152293a4473e7a2413d2d9e88c34b14e56a25e694e3824bdddc70f64c01746f 2013-08-21 01:19:24 ....A 24276 Virusshare.00084/Exploit.Java.Agent.iv-61f0d34390d30e96dab6cff0af990d375783de26e60168837d76918bf0fc3021 2013-08-21 02:24:14 ....A 8744 Virusshare.00084/Exploit.Java.CVE-2009-3867.p-3c021cb139f2fe0b19b25ddad7d441698aeb45e87205c328116101fbc43be77c 2013-08-20 23:18:50 ....A 4524 Virusshare.00084/Exploit.Java.CVE-2010-0840.bq-64a526564ff616e6bcfa23fc4a8e11cd5e5fe3061ec858f61e43225a248c0e48 2013-08-21 00:33:26 ....A 5016 Virusshare.00084/Exploit.Java.CVE-2010-0840.eg-059a7c6ba4b111ecf14755f3cc85cf09b02401bc95b6c0283f61bf13a955ef3a 2013-08-20 18:10:06 ....A 2106 Virusshare.00084/Exploit.Java.CVE-2010-3552.a-a0d45eff8962d5b99118017b19c1603bde0fa977d0cef0153d78fb948193adb2 2013-08-20 20:24:06 ....A 2094 Virusshare.00084/Exploit.Java.CVE-2010-3552.a-fdb0384fa5be0829750be1ed3a23ecfb57a175bd7057299ce2dab272a15699e6 2013-08-21 01:44:50 ....A 1140 Virusshare.00084/Exploit.Java.CVE-2010-4452.a-2ed6c676d8ac9e3e14b64eee02a4a3004fb1d7d2b48e703518924ab9cf72d2f6 2013-08-21 07:38:32 ....A 18721 Virusshare.00084/Exploit.Java.CVE-2011-3544.al-3d2a3de290631770595a0492521d5a73e8bc891632567652152024ebc98e44b3 2013-08-21 09:42:44 ....A 6961 Virusshare.00084/Exploit.Java.CVE-2011-3544.cd-1dded0dc4497eed05b37231bbe5c54a3c0d595bfa42d0925b841795d797372fe 2013-08-21 07:50:02 ....A 7282 Virusshare.00084/Exploit.Java.CVE-2011-3544.cg-2c2fddb9417075ddee839adfec1c1cbd5b71b14e82bf59d6d08b9b7bb0a64e02 2013-08-21 07:43:00 ....A 11779 Virusshare.00084/Exploit.Java.CVE-2011-3544.cs-1a781f7d3a67a8de01e1db2afb2544377011bb07ce70cfd2f5d702aa7cf98fd1 2013-08-21 08:53:30 ....A 7612 Virusshare.00084/Exploit.Java.CVE-2011-3544.cv-2ceb57e895273ec70512d2699293923e1f5c23cb26f8128e27740cbbee9a2509 2013-08-21 06:45:44 ....A 5313 Virusshare.00084/Exploit.Java.CVE-2011-3544.eh-1eb9f6e9efccf01efb519227d859b24bb147808917aeaf5dea1c8d343075589d 2013-08-20 17:23:06 ....A 3219 Virusshare.00084/Exploit.Java.CVE-2011-3544.el-1ecd82db12028b09ad05dd30a097fc312051207d83b92d18afbb4be39fc893b3 2013-08-21 06:14:20 ....A 9126 Virusshare.00084/Exploit.Java.CVE-2011-3544.eo-5b43bab4abef185190548ed0781cadd7b22271c4f855939d1c74f2bdd734e135 2013-08-20 23:36:54 ....A 5710 Virusshare.00084/Exploit.Java.CVE-2011-3544.eu-156aa65b56b3190e82954407c835981c474a4f67e4ada221dab586d2d7020717 2013-08-21 09:27:40 ....A 5412 Virusshare.00084/Exploit.Java.CVE-2011-3544.eu-1f992887f22c41dc9a261048d3e8d13c9f5ba587c1ad5061635be5bdda5e878e 2013-08-21 02:05:04 ....A 6215 Virusshare.00084/Exploit.Java.CVE-2011-3544.hc-25f71db2d6e12f54dfe2c0714c444e37fbefb569ad33650cc2da549bff382c02 2013-08-21 05:41:20 ....A 5996 Virusshare.00084/Exploit.Java.CVE-2011-3544.l-5d106e6b3cf76b3b236828aadae6014d9c293acd100ba8cd454ec2a5bbbe544c 2013-08-21 09:30:22 ....A 12911 Virusshare.00084/Exploit.Java.CVE-2011-3544.lh-4f8ad82eb2db7ec705a845755bbe923e4e30d641c7e3704b680ba807dddd44a9 2013-08-21 00:31:30 ....A 15444 Virusshare.00084/Exploit.Java.CVE-2011-3544.oh-153338a9a5277ec08dfbff8a72e25d72a21e52a5a4b9b0c8ed233535f0ea9fac 2013-08-20 18:06:58 ....A 5606 Virusshare.00084/Exploit.Java.CVE-2012-0507.bh-0f390b5e5b2e2cf9fe9349f6ff9e656040dca62c2b20b33aad5f310800d0a56a 2013-08-21 09:25:16 ....A 5608 Virusshare.00084/Exploit.Java.CVE-2012-0507.bh-1d1c6369e1cbdcd9c2d3f7cf85678bfaa780e730c48e9d9a8d9dff18b0922ad1 2013-08-20 19:36:08 ....A 17393 Virusshare.00084/Exploit.Java.CVE-2012-0507.cq-10b0085734804aa6ca12ce437792097b5644e32193f9ab26d92d6238d6e92441 2013-08-21 07:55:50 ....A 20440 Virusshare.00084/Exploit.Java.CVE-2012-0507.d-2a5ff6f9939e08398aa66caca0826fbb418471356d5b9ae9be33642db88bd368 2013-08-21 07:37:46 ....A 5200 Virusshare.00084/Exploit.Java.CVE-2012-0507.ni-deacc72c213b836134dabf0ad022b3f44e5a54b34b350b67d842e05f81886c12 2013-08-21 09:31:50 ....A 15448 Virusshare.00084/Exploit.Java.CVE-2012-1723.jx-a88a69c9949293a491753c4bfb148871c7d16a4ca590e72c46e755dce602fad1 2013-08-21 05:50:36 ....A 8919 Virusshare.00084/Exploit.Java.CVE-2012-1723.lf-e35e0b4d15c84c737b6a62974d4472d666cee96f02734b4e16a3f050b40425c1 2013-08-21 09:24:52 ....A 17973 Virusshare.00084/Exploit.Java.CVE-2012-1723.mm-a4a5be954ceaed0468e4ba8d4a52a33a4c2807926dfb36ffebbc9585fb0399a1 2013-08-20 20:42:28 ....A 1139 Virusshare.00084/Exploit.Java.CVE-2013-1493.aa-16ce17fa24a241d4605c0b4c60250f00890271ce00bdd9f78b51ed57123f32c8 2013-08-21 05:37:58 ....A 6950 Virusshare.00084/Exploit.Linux.CVE-2009-2698.a-4c1c53baedd6f689982ed9397b939518005b3fe84b4dedbbcb2233eae5370ad4 2013-08-21 06:38:28 ....A 6544731 Virusshare.00084/Exploit.Linux.Lotoor.u-462f16bec69671da75ec6619b6a5bd660746100c687574c14a82537320ab56a6 2013-08-21 03:48:36 ....A 279077 Virusshare.00084/Exploit.Linux.Small.ei-19acb9ff1436c5f2a18ded535c2b35a6b41431d6cc5a53d1f1bd0285edb06311 2013-08-20 22:00:12 ....A 141976 Virusshare.00084/Exploit.Linux.Small.f-134f1adb5c84bfc3243fe5ce0df9e293dbd4c65349f2a1a2e1811c748b751b80 2013-08-21 01:27:48 ....A 65559 Virusshare.00084/Exploit.MSExcel.CVE-2009-3129.g-4e88204771da198cd0a8a77741d927e0662a415c52e83b1fd7b696b97ca21f3c 2013-08-20 22:12:52 ....A 417280 Virusshare.00084/Exploit.MSPPoint.Agent.r-e9af50c8ee58bc99a35f238e1d5926210ba43a44f52ff4d0e64587c8d259e114 2013-08-21 00:53:20 ....A 117179 Virusshare.00084/Exploit.MSWord.CVE-2010-3333.a-247779964d52dbf8eee7781ec59ed8d66c8fa167ac8159bf5d9560b6b6da8476 2013-08-20 20:14:22 ....A 1066411 Virusshare.00084/Exploit.MSWord.CVE-2010-3333.a-fb23ae0bab030c6814fcb2378753036fa001b0bc3600f65baddeae75bf3e69d9 2013-08-21 07:56:48 ....A 157242 Virusshare.00084/Exploit.MSWord.CVE-2010-3333.ci-1fc75c2cab61bc352bb3d6b9eccf180b7c6f4716a366d59f3775525eaf131667 2013-08-21 09:31:34 ....A 64852 Virusshare.00084/Exploit.MSWord.CVE-2010-3333.ci-2bb69a3f67008c732cf95824883a43a78dd102555073e56bd5801ec902067525 2013-08-20 19:43:14 ....A 186890 Virusshare.00084/Exploit.MSWord.CVE-2010-3333.ci-ee54ea66a91a306ec5a70c5520362267075e0cbde57c2f5eafb11112b9e9b3ba 2013-08-21 10:06:18 ....A 60493 Virusshare.00084/Exploit.MSWord.CVE-2012-0158.bq-776ae4f880e40b705370f651c7c0d22802f919851b608e36464be783c3d59ae4 2013-08-21 03:01:22 ....A 4189 Virusshare.00084/Exploit.MSWord.CVE-2012-0158.db-d060c4f1ce5e590b116dc49d1a88d631a9a4877f8e5e5e6989f80198c1a0b685 2013-08-20 20:04:02 ....A 22173 Virusshare.00084/Exploit.PHP.e-d7b5f577aef0c1a8268b1dfc1db14a59f087d8b95e73b7cfa66d598f1734b97c 2013-08-21 07:24:46 ....A 909072 Virusshare.00084/Exploit.Perl.PhpBB.m-6f98fa44dfb6af5bd868ac55bc8b1a6e59df476d287cc28e8001f1495702d86e 2013-08-21 06:27:54 ....A 7804546 Virusshare.00084/Exploit.Perl.PhpBB.m-7e035e5f672c7f1f0f69cdd536d4f7768334350bd20eaadbcc581ccd42ac7f7f 2013-08-21 09:03:42 ....A 10749 Virusshare.00084/Exploit.SWF.Agent.au-4fbc85837c9ffd85b9e7fdb7201bb270c4bc214b1782089dff27de333ae01680 2013-08-21 08:04:34 ....A 6238 Virusshare.00084/Exploit.SWF.Agent.ea-4ea91007238addddc8b438bc9ef9a9adaff5fb3d21b56a694f15c0afd4718f7f 2013-08-20 19:47:44 ....A 3133 Virusshare.00084/Exploit.SWF.CVE-2010-2884.b-00cd0fba7c89f4d4742c606f71fb7eede48f01cc78fa7f007d9a35624a9159d6 2013-08-21 07:34:36 ....A 3129 Virusshare.00084/Exploit.SWF.CVE-2010-2884.b-6f51b23cc01caaea4714006e29dcf166dd03a122dd8f0106bbc96621fabc11e6 2013-08-20 21:12:22 ....A 3136 Virusshare.00084/Exploit.SWF.CVE-2010-2884.b-f028db9a904997627a3f89be45ef973fae0e82853d1d9578fad56cc55e8bab59 2013-08-21 09:23:48 ....A 91010 Virusshare.00084/Exploit.SWF.CVE-2011-0611.bf-5c0b0140fcd1bfef1efd34b780783257e37fdf4bcca4f47ba4437243568e5878 2013-08-20 20:55:22 ....A 7757 Virusshare.00084/Exploit.SWF.CVE-2011-0611.bt-10300f1fd427316e8c8ed067048eeed569608c66abca264b7f9489e1ac708c13 2013-08-20 20:55:24 ....A 5126 Virusshare.00084/Exploit.SWF.CVE-2011-0611.q-efb1d65f32ebbd82b110672fda1858502cf43c42f6693f948aecb5d91b2ecc45 2013-08-21 01:46:56 ....A 8560 Virusshare.00084/Exploit.SWF.CVE-2011-2140.b-3bd3ccf0fafa4f84f7cac1a993a3ebd9f20bdef7f3a9060c0af8633cca50bd04 2013-08-20 20:23:46 ....A 17885 Virusshare.00084/Exploit.SWF.Downloader.ld-14e63563df721a8fc57d613e6ce45a1a91bdcca7edd679d398da789d20423e75 2013-08-20 22:15:34 ....A 137904 Virusshare.00084/Exploit.SWF.Downloader.lv-e836fbabefd2b330bee932f6d2c4974f277359983ebcf01863ea7d4e732963a4 2013-08-20 17:30:54 ....A 1528 Virusshare.00084/Exploit.SWF.Downloader.na-2df5be271f8d0a8534a6af197a76fe902be684f20ce84786ee9dad0d7d39c093 2013-08-20 22:29:18 ....A 9460 Virusshare.00084/Exploit.VBS.Agent.ae-bca5b384d4ee263828f222a4b6f60e975a131a639b63689c25912cab251c49d9 2013-08-21 01:46:32 ....A 3438 Virusshare.00084/Exploit.VBS.Phel.a-7f8a1e4eb56aba92105a1548f2a493fb8e864f7a7a2c3edb902b9299476424e1 2013-08-20 19:51:12 ....A 126560 Virusshare.00084/Exploit.Win32.Agent.bo-cd647867681067593cf81b7e4392b591592ad85c3ee3a9d90eac9a24aec7afbf 2013-08-20 21:35:36 ....A 25646 Virusshare.00084/Exploit.Win32.Agent.i-1d4885f199ad8962db3e6f4fb270b4caf6f59d93dde0f64c9aeb71906bc80ff3 2013-08-21 00:00:34 ....A 297717 Virusshare.00084/Exploit.Win32.Agent.p-51f811fb7cfa07eb5ae025a22aa0760feaa2f1db96fb71b1dce6650aee331c63 2013-08-20 18:00:22 ....A 291328 Virusshare.00084/Exploit.Win32.BypassUAC.bfo-2695cd9233b9da09257ba619fd8b934bc326bfa17c80d8b2125de6c923f0b7c6 2013-08-21 08:12:12 ....A 115200 Virusshare.00084/Exploit.Win32.BypassUAC.br-1f8eb8f60441c3c15f05374839404ccc2765b89a3a48dbe75e5f6f1df7ea3a9e 2013-08-20 17:00:20 ....A 1391782 Virusshare.00084/Exploit.Win32.BypassUAC.m-1d9d269b96b82ce04c450ad0f68ebce269b76629a7f633acc8a3007e7334d0e3 2013-08-21 05:02:24 ....A 2690 Virusshare.00084/Exploit.Win32.CVE-2010-0188.a-0df85c468128e335203dc0d55cfb05cd6bef5fdf62e13281af1969201e04a5a4 2013-08-21 01:48:56 ....A 8956 Virusshare.00084/Exploit.Win32.CVE-2010-0188.a-2d7a88ddfa084aab345ee97a0465d09b51d7da58804a71917092ae30109e53fb 2013-08-21 00:51:24 ....A 8813 Virusshare.00084/Exploit.Win32.CVE-2010-0188.a-35cbc1788929cf6eb7652a7879e47cc472056d8ab85a21cfa862e7cbd6826817 2013-08-21 07:47:30 ....A 9001 Virusshare.00084/Exploit.Win32.CVE-2010-0188.a-3aeba7de26eb90811affd073b87aeb19c2e4c82ee3d8c6f28a87d145dc713484 2013-08-21 06:55:32 ....A 2663 Virusshare.00084/Exploit.Win32.CVE-2010-0188.a-3e99d30278903d9a2645f75f191ec89a1ced852ac8dee228724060a63e383666 2013-08-20 23:10:06 ....A 2671 Virusshare.00084/Exploit.Win32.CVE-2010-0188.a-478acbe9e35b453f14ffc1d4048630f7961921feb33a00cbc7434fc152ec6ebb 2013-08-21 01:39:06 ....A 9001 Virusshare.00084/Exploit.Win32.CVE-2010-0188.a-4afe0fd12e57e24e8368bcb43836b73d34bab048c55b287677d77db57dc104e0 2013-08-20 21:29:08 ....A 2661 Virusshare.00084/Exploit.Win32.CVE-2010-0188.a-56691c2c8c8a56baaac07bc66a69cbca8a4fcff603623cae828b0c1f21fc84fe 2013-08-20 17:43:16 ....A 2675 Virusshare.00084/Exploit.Win32.CVE-2010-0188.a-57b23a7b7ccad6af26bffef1bc7fb037bd3dc5d43a0538ae9dd903390c3e322b 2013-08-21 06:47:12 ....A 2675 Virusshare.00084/Exploit.Win32.CVE-2010-0188.a-5d0df2e1c69857ef12f8b2849642b0a6c93e81a0343d64bd541f1f2ecaa92d30 2013-08-21 09:09:46 ....A 2667 Virusshare.00084/Exploit.Win32.CVE-2010-0188.a-6be4e9e274be9b1adad1d923acb25cf3efc611684681103d9874ff6c5b3c2f58 2013-08-21 02:00:58 ....A 9001 Virusshare.00084/Exploit.Win32.CVE-2010-0188.a-6e044c7242ec2c3e6f1fbbc8d78d8604aa94c5b0f405fcd77cb5897f88af0378 2013-08-21 01:42:06 ....A 9001 Virusshare.00084/Exploit.Win32.CVE-2010-0188.a-7e8156af4180362d163606fe80a60533e7f0a37aa2d33fd9f31b37fe4686d373 2013-08-21 05:18:20 ....A 9001 Virusshare.00084/Exploit.Win32.CVE-2010-0188.a-7ef438865043753cb2f5df19f82d7a46e87a2052d6813381b30e150d51bf14ce 2013-08-21 00:38:42 ....A 8813 Virusshare.00084/Exploit.Win32.CVE-2010-0188.a-e8e9664350ad46c3ed2cbf4bb85dfa60e89da04e10d9b0cc344b04d030f6a89f 2013-08-20 22:54:38 ....A 94975 Virusshare.00084/Exploit.Win32.CVE-2010-0188.a-ff9b8a08f27de3e2a234872cb1df2800f7190f21346ab547d476c290b327a439 2013-08-21 09:19:02 ....A 824 Virusshare.00084/Exploit.Win32.CVE-2010-2568.gen-27a616bc90f9a3cb77b4d8d57540f865660e9251bf40857a2108574e08777d91 2013-08-20 18:20:50 ....A 260626 Virusshare.00084/Exploit.Win32.CVE-2010-2883.a-3bcaad07d32f878696392a2276f310d71d258fb37583c349587864d5ac8a8363 2013-08-21 09:44:22 ....A 4635 Virusshare.00084/Exploit.Win32.CVE-2012-0158.j-5c081fc17f8212a4db8769c1763fadf8e9711e7eba57b274c215478c6cc8107b 2013-08-21 01:24:38 ....A 110592 Virusshare.00084/Exploit.Win32.DameWare.e-4e97a0d22ba70a27873579af6e4e61443447d861829db14f645975827a563e9c 2013-08-20 23:02:24 ....A 49152 Virusshare.00084/Exploit.Win32.FrontOver.e-6124b7f28a9e229ef2199fab4a46e8eb8adcb2c8d6dad51dafa5c146c5e9de8e 2013-08-21 09:42:40 ....A 3333400 Virusshare.00084/Exploit.Win32.IndexServerOverflow.b-1a9b32014aa890e997b2f233dd501b6960b731f30ff3a3dd3d65b09896e2e14d 2013-08-20 17:52:30 ....A 2049600 Virusshare.00084/Exploit.Win32.IndexServerOverflow.b-3c65947fbeeecb2f0a1a9eb9960041506d743f4b94c3a56ca9cb16aabf364a41 2013-08-20 17:21:18 ....A 2602398 Virusshare.00084/Exploit.Win32.IndexServerOverflow.b-5a86440e570598689acc693ef2c800f2576b0ebfc964df595f9c1caa95f7a3de 2013-08-20 23:51:50 ....A 61340 Virusshare.00084/Exploit.Win32.Laxor-f74ad3d9e73e021c5953816dd50edfb740b79a9d9eb356dd77a8cd34e34898d9 2013-08-20 20:41:46 ....A 32768 Virusshare.00084/Exploit.Win32.MS04-028.gen-316dff2c8c6a33f11b8e2d8beb525f4f84ad0e10400af8858949ce2482174782 2013-08-20 17:18:46 ....A 31388 Virusshare.00084/Exploit.Win32.MS04-028.gen-b44afd142669ec3fb1cada82588792aaf6727f0022cffc963f00501a7b221b80 2013-08-21 09:26:22 ....A 30414 Virusshare.00084/Exploit.Win32.MS05-013.gen-4d8c09af371b42fbae7e160cfec6da4376e76b0b27902c2f13c07b89fb715dbc 2013-08-21 10:07:06 ....A 72192 Virusshare.00084/Exploit.Win32.MS08-067.fk-2266566c913a3524593bd922f85f58b72cb2fd5bf42aadbd16c04bed410f0c0a 2013-08-21 06:00:42 ....A 478720 Virusshare.00084/Exploit.Win32.Nuker.DieModem-6c0e1ae3f97b31ae90d328b2fbe192d99e0d631daae4c00b0afe676323d587e0 2013-08-20 21:44:30 ....A 40552 Virusshare.00084/Exploit.Win32.Palsas.vlh-be27045e328ccfa3909e5a40da1137fc04f8553ba57c27ab20dbcc1bf1264a36 2013-08-20 20:31:34 ....A 3943 Virusshare.00084/Exploit.Win32.Pidief.ahz-52e4be0f6382669d452d126f7921a36b892d50167c7279293d0991d65dc74228 2013-08-20 20:59:50 ....A 10627 Virusshare.00084/Exploit.Win32.Pidief.ani-f0d9347b31cbf29a288071850e6c3b51c67220ca19aede56f5c1ef68d4d46294 2013-08-21 09:09:50 ....A 8192 Virusshare.00084/Exploit.Win32.Pidief.axy-6aafe6222aadb0ad0b608081f726b14f82d711f8328561bf4e893d5251f5f517 2013-08-21 09:04:34 ....A 175476 Virusshare.00084/Exploit.Win32.Pidief.azq-0da2fac5bef224cd0e04a91c51c59dd660f2b8b1041ecf36daf87a3637b99cb4 2013-08-20 20:20:04 ....A 4550 Virusshare.00084/Exploit.Win32.Pidief.bmn-ffca4fe803581aaa17a9dcd52f504b42103518322af742390330040b56366747 2013-08-21 08:26:24 ....A 79138 Virusshare.00084/Exploit.Win32.Pidief.bnr-3aa1f3227419fe9911bf982d8ebc487e0b745dea4497cfa1cacef60947f034bb 2013-08-20 20:13:48 ....A 2727 Virusshare.00084/Exploit.Win32.Pidief.bnv-fb54c8bbb76583f8ad3170c925ed0b49a473477a471629ceb1042f75f3b0afa6 2013-08-20 20:47:40 ....A 4053 Virusshare.00084/Exploit.Win32.Pidief.bpr-02b07f080402b1f3323e8aa740557e3055bcb7040717b3a0973d1f1cd4f7050c 2013-08-21 09:16:18 ....A 5078 Virusshare.00084/Exploit.Win32.Pidief.bpr-5badcab4521c919b59bb7178a55f088cb4c51f9ab41f4cdee80271543c1ed51a 2013-08-21 00:25:20 ....A 7244 Virusshare.00084/Exploit.Win32.Pidief.bpv-63670be53b44fb06bfbfe15581ae2b1cb51c3ad01e8f92b92b0623579ad846e2 2013-08-21 09:28:48 ....A 8078 Virusshare.00084/Exploit.Win32.Pidief.bpy-3a3f8d6ab00cc1c3477926a6f3fbaf5bece9ac2a0b83cfc05e469800dacb88aa 2013-08-21 10:10:58 ....A 7363 Virusshare.00084/Exploit.Win32.Pidief.bpy-5dce4e1b59763ea18a1f927a9bb97737796f0ad96fa69c0a9da28a2c37befd8b 2013-08-20 22:29:34 ....A 106528 Virusshare.00084/Exploit.Win32.Pidief.bvb-e27a5c2952309e4c3acf67cfda18fb8706c2c873b7aaedd0fb262279c5e01bce 2013-08-21 08:30:28 ....A 37833 Virusshare.00084/Exploit.Win32.Pidief.byh-4bfa5cfee7b6021a22487944f97fac4ab660f02275033ed4fc8caad30a4c3a02 2013-08-21 06:43:34 ....A 334833 Virusshare.00084/Exploit.Win32.Pidief.cda-0eed497ab2591fd1bfad45c38e6c04fd70167c82844808ca0cfdb187a1ab635c 2013-08-21 07:26:04 ....A 28332 Virusshare.00084/Exploit.Win32.Pidief.ceh-7b5edfabcb5ee120a3ee8c0eda8cffe0693828a16f84abdc483bb52e7f70e563 2013-08-20 19:38:26 ....A 28567 Virusshare.00084/Exploit.Win32.Pidief.ceh-fe558a0b57b8e050d442c39aa8dea67b2d7f095bbe4f41b2203522776c43b791 2013-08-21 08:26:54 ....A 7798 Virusshare.00084/Exploit.Win32.Pidief.cjp-0356ffd00ef0b57cb420ecaee08b26de1eeb1dba4d14f428503994c891ec1928 2013-08-21 01:33:12 ....A 7872 Virusshare.00084/Exploit.Win32.Pidief.cjp-5d9c1832a91132fd0ce6a60b43c91e4154cc14d92985d8956008b49c80114852 2013-08-21 00:56:02 ....A 27954 Virusshare.00084/Exploit.Win32.Pidief.cjv-72f974b8efaaa020f2d8ba57cff43ea393450623f87901ef040b50aba612529a 2013-08-21 10:12:34 ....A 19644 Virusshare.00084/Exploit.Win32.Pidief.cpz-3dc1e606378ebc8d8fd4db15971a091874c86a449e34512724ed784b38a831cf 2013-08-21 09:49:00 ....A 6532 Virusshare.00084/Exploit.Win32.Pidief.cpz-3dfc075e1a13f088ce3358346e8ee6a5fd06d16c0e0b64df54a69f5c87fd1c51 2013-08-21 09:28:32 ....A 12311 Virusshare.00084/Exploit.Win32.Pidief.csq-03668c3843f178975b7adc9453807426ff986528b1065a7f7e383fddf571e40c 2013-08-20 22:17:26 ....A 12445 Virusshare.00084/Exploit.Win32.Pidief.csq-d1c7a1a738f3ff119699da6b8a355a44d65f8e400036dd716171d7f1b1d32454 2013-08-21 00:53:32 ....A 44661 Virusshare.00084/Exploit.Win32.Pidief.dch-65e0421cd693359e54b9feab2adef5f5f6dcd3fc5297f313167dea3f44733650 2013-08-21 09:21:18 ....A 10703 Virusshare.00084/Exploit.Win32.Pidief.dci-3d1c8d6b94f6b7d66785b3f6a72a35f50148d97443ac5676cf8d91824042d302 2013-08-20 20:43:08 ....A 13408 Virusshare.00084/Exploit.Win32.Pidief.dci-fdbc38bfdf082ae6647a359b6d16278824efebd9abc95bd86b1a05f9fc0384a8 2013-08-20 23:07:04 ....A 66203 Virusshare.00084/Exploit.Win32.Pidief.dcw-fba8f0858bcd6d401f10bd611575f95a7209523a06edcb060d82eaf2fde7535d 2013-08-21 09:15:40 ....A 5459 Virusshare.00084/Exploit.Win32.Pidief.dej-3ce05a9fb69fbb2d4012e1bc2e88ac7e8d527acf58424d935b8fdb09154faff6 2013-08-21 01:27:14 ....A 5034 Virusshare.00084/Exploit.Win32.Pidief.del-0bfcd22b1b729f415a0a3723295166c85d985cac5900bf10be16d5db15ff7bc1 2013-08-21 07:12:42 ....A 68311 Virusshare.00084/Exploit.Win32.Pidief.den-2f9682ae2f28f09d2472dfa78b313db9f9f131ab942c06851438ca99c989f24b 2013-08-21 01:30:48 ....A 69510 Virusshare.00084/Exploit.Win32.Pidief.den-6c1a7e1ccb2511120555fa5a0076b88d63b64ccbe1cc3d129a2ca8a6c8c5aeb9 2013-08-20 17:06:46 ....A 68946 Virusshare.00084/Exploit.Win32.Pidief.den-6d09226fe869a70c7aa35cb1e3041f5c4fcc85ec925bbefc3cdafa50a98f5290 2013-08-21 07:57:10 ....A 14742 Virusshare.00084/Exploit.Win32.Pidief.det-1cf9690173c3edeca0bea0a0606e94a8544d3b5f873db7cfc75376ce09164c31 2013-08-21 08:00:34 ....A 14500 Virusshare.00084/Exploit.Win32.Pidief.dev-0efbbccca525248b372bdbbb9e494693641a91b8e9485f02b147e8d712d5262b 2013-08-21 02:30:06 ....A 122182 Virusshare.00084/Exploit.Win32.Pidief.dev-1a0806d60e691f9ca908feccf555ddac329d75f6035b027f8388038edd817176 2013-08-21 09:04:14 ....A 123597 Virusshare.00084/Exploit.Win32.Pidief.dev-2f6b70e874029706ecedbb90e236cd771e01572185f4cd1cec87c0d9497544b3 2013-08-21 09:48:06 ....A 125702 Virusshare.00084/Exploit.Win32.Pidief.dev-5ba414c880655adeb472d1f94506529636e56a58c4a76227d8e31f96847edaae 2013-08-20 19:35:22 ....A 20246 Virusshare.00084/Exploit.Win32.Pidief.ew-f22c6085c131d6eb71023b1eddc23b5a1608f55192c2d33af0328ef812077a4e 2013-08-21 09:47:02 ....A 5225 Virusshare.00084/Exploit.Win32.Pidief.sx-2bab9c3e9305915146796ba0fd1f94aeb2e453bfb5e6a349e61ad6cf8d8d3273 2013-08-21 05:25:44 ....A 5255 Virusshare.00084/Exploit.Win32.Pidief.tm-3f345d5f8c95020af391577406133569961dcb1eabdcda97aea1a51b9fa1e538 2013-08-20 21:28:32 ....A 6602156 Virusshare.00084/Exploit.Win32.QuickLoad.h-fae7dfcad4d25c210520812952b84c8975c0337556d2a391e56550fb6f39ff8a 2013-08-20 18:06:52 ....A 15910 Virusshare.00084/Exploit.Win32.Serv-U.ah-5cea9c868be00b6069dfdbbee1629e5cf1895edd8eebfb5f62e4efc5a0104443 2013-08-20 22:13:16 ....A 1768536 Virusshare.00084/Exploit.Win32.Serv-U.gt-6443b8b3e521c42a00557ece91472308bf057a1510facd77451f491342f201a9 2013-08-21 06:07:32 ....A 326144 Virusshare.00084/Exploit.Win32.Shellcode.gaj-0f1c1f868c7b2d1125ef4fb35025024bf923752a0a615b6e16a2d6619cc013aa 2013-08-21 09:28:38 ....A 20572 Virusshare.00084/Exploit.Win32.Shellcode.pxc-3b0ca0460229f91e266556cd5131af3ab516894269bccdb1669de9865c44a01c 2013-08-21 06:19:20 ....A 20572 Virusshare.00084/Exploit.Win32.Shellcode.pxc-3d454f2e096e0152c023c24041e2122ee0c26e635422ad681db8d42ccecc29cc 2013-08-20 18:07:24 ....A 20572 Virusshare.00084/Exploit.Win32.Shellcode.pxc-5b791999f9acaf91248315edfb91f422200a034232cbd459f7cbd61572d628fc 2013-08-20 20:31:48 ....A 222208 Virusshare.00084/Exploit.Win32.THAUS.a-3480f333061cd167acf8b59d1d9f1f951ee70e6aed7ad74aef76ecf921459d2b 2013-08-20 23:10:16 ....A 18759 Virusshare.00084/Exploit.Win32.WebDav.g-ec7f60f571aea1997b3eb301e2947b7dc5f55240c27a44f89e14c7476eae8313 2013-08-21 05:54:42 ....A 1301223 Virusshare.00084/Flooder.MSIL.Agent.k-2f58868639dc04eac9185cad228a8a5244dafcfcce9fde481ba53d39c5f7f4ee 2013-08-21 03:54:26 ....A 15872 Virusshare.00084/Flooder.MSIL.Agent.u-44337bc0bd8164cf264db595197179d1a277aa95324d95a49e6b4e9ed20678cc 2013-08-20 21:31:54 ....A 23801 Virusshare.00084/Flooder.Win32.AngryPing-83d8d1a728a76fee2ff8dc5b3b20615e3422231c32715399abe48da52166c8d8 2013-08-20 20:49:56 ....A 514394 Virusshare.00084/Flooder.Win32.QQFlood.a-ba7da3b939dc1571dc0a19f8ff189dd3c68980b63b0e1184fc89e2ddfbb3f4cd 2013-08-21 06:45:58 ....A 237568 Virusshare.00084/Flooder.Win32.VB.g-7ef433f12d531b2f8169b5d41b388a3dfa6686e50d362fd95a6a38bc6933fdee 2013-08-21 07:09:38 ....A 364544 Virusshare.00084/Flooder.Win32.VB.jf-6be73a8ce3088a6c62318ae56416a0966546339afe762c50da44961f136e71ba 2013-08-20 22:23:00 ....A 518664 Virusshare.00084/HEUR-Backdoor.AndroidOS.Glodream.a-11c175651ae021cca2a786a45ef839e7d40a003cabd68f10207da789f8d3886b 2013-08-21 03:46:44 ....A 102216 Virusshare.00084/HEUR-Backdoor.AndroidOS.KungFu.a-1a640a1288979ddbde0dd549640239edac55fa8b82aa096d51310d6a5242c7ee 2013-08-20 17:04:52 ....A 121823 Virusshare.00084/HEUR-Backdoor.AndroidOS.KungFu.a-398c680a1bc60d9093cabbbe51239eef568ff9450870e1aec0a6351b61eb48d4 2013-08-21 06:45:30 ....A 15356 Virusshare.00084/HEUR-Backdoor.AndroidOS.KungFu.z-7c6d11d13aa87e8a6e0bb19220f0427f04d99f9bc87693e2efc84092eb10ead1 2013-08-21 04:06:54 ....A 400998 Virusshare.00084/HEUR-Backdoor.Java.Generic-32786b17b199c437c6c1b46e82b10309954c22d9681ec217c33093d40d8ee7b8 2013-08-20 22:02:34 ....A 269578 Virusshare.00084/HEUR-Backdoor.Java.Generic-76a64b18e72eddd901d00684613309f387c4f2ce2c103e6082ac4ec0ee06d237 2013-08-21 10:07:06 ....A 1032212 Virusshare.00084/HEUR-Backdoor.Java.Generic-e21a0d0bc1c75ecc19d6dc4c441786153abcb23fb682cd80e3c2cdee2609f57f 2013-08-20 23:12:52 ....A 40711 Virusshare.00084/HEUR-Backdoor.MSIL.Albertina.gen-20eb308af1a50f5cab0207c79ebf2546a468d428f968790ef39a7d85b0dbf068 2013-08-21 06:03:32 ....A 173056 Virusshare.00084/HEUR-Backdoor.MSIL.Albertina.gen-2ba461eb55afdd961cca67f85a70404c39d41a60cee53dba75d1df19fe537ce4 2013-08-20 22:08:32 ....A 108032 Virusshare.00084/HEUR-Backdoor.MSIL.Albertina.gen-760dd6b01eb723b523ebb01fd3515f65c3a3fe93ff42ebe535ed6860660e3a0c 2013-08-20 22:46:28 ....A 236544 Virusshare.00084/HEUR-Backdoor.MSIL.Albertina.gen-f20648965a4ef98758af8ac66d10f86d931ecdb02ea1338cabc5e808b0b4982d 2013-08-20 19:32:56 ....A 956416 Virusshare.00084/HEUR-Backdoor.MSIL.Androm.gen-050d5e016b73b173a580702afc52c1356c19b03f04a7fac1a495e5b855727691 2013-08-20 19:27:28 ....A 229376 Virusshare.00084/HEUR-Backdoor.MSIL.Androm.gen-22a2aff0577a615ffb2742999d4ca3a407da72e2818c6ecfe41c9b709b53477f 2013-08-21 05:21:52 ....A 787456 Virusshare.00084/HEUR-Backdoor.MSIL.Androm.gen-52d3a5e36c96ce125eb19b76644768b32e3867648dcd8208c526ef86501365ad 2013-08-20 23:53:04 ....A 444784 Virusshare.00084/HEUR-Backdoor.MSIL.Androm.gen-d2b2e4696631e10bdd76545673bd36da720ff14836ef71282b96522b79b7ab1d 2013-08-21 02:01:16 ....A 712243 Virusshare.00084/HEUR-Backdoor.MSIL.Androm.gen-d3f9f53cc8f6883517a7e2122e90309c0048c98304afde174566e9155582a0a4 2013-08-21 06:03:28 ....A 76584 Virusshare.00084/HEUR-Backdoor.MSIL.Apocalypse.gen-3bfe9ff21561d4b7aeeb5acfea8da3bade4a111534a4bc7d72679fcec85b68ba 2013-08-21 05:29:22 ....A 204288 Virusshare.00084/HEUR-Backdoor.MSIL.Bladabindi.gen-9120be5c5bfde889bdf0074191c6b1f216b2a30d3f8050da25b40e1744fc0d01 2013-08-20 19:00:28 ....A 1574912 Virusshare.00084/HEUR-Backdoor.MSIL.Cybergate.gen-3c93e01f2aae2b305d48dfbe9079d3e6f046a58f97a5e6b7fb25a752b23b9fe1 2013-08-21 06:20:22 ....A 579894 Virusshare.00084/HEUR-Backdoor.MSIL.DarkKomet.gen-2bf38be26742913c2903e4baa68acbfb4f819eca106073d98c1a85018cf20481 2013-08-21 07:38:08 ....A 70656 Virusshare.00084/HEUR-Backdoor.MSIL.Generic-3fff8b7975afa130b426b2fc89f7b78fe1a22410def04b810196c3958183d2c6 2013-08-21 03:53:06 ....A 46592 Virusshare.00084/HEUR-Backdoor.MSIL.Generic-4c9e3ebba780760fa8d0f5c14f081ae2752196a4565867ebf4c9fc0c8f338aa9 2013-08-21 08:15:58 ....A 94705 Virusshare.00084/HEUR-Backdoor.MSIL.Generic-4d684485f11c14e4e870a6d3d74e817a7b9c9c8bdf6f61ef53dfcd553a083517 2013-08-21 09:29:00 ....A 207360 Virusshare.00084/HEUR-Backdoor.MSIL.Generic-54533aac2e213124696c020a21f22c972b770a6a4b7c8f4715439f4e59901b5c 2013-08-21 05:17:08 ....A 295936 Virusshare.00084/HEUR-Backdoor.MSIL.Generic-553261393beeb0646dd7a572dcaa979615f6540209ce444b1c4e2412b7448cf9 2013-08-21 06:15:24 ....A 47104 Virusshare.00084/HEUR-Backdoor.MSIL.Generic-7523aa02784fe579df50a7b386adf0effc47a9beb27396f6563dea3e839af0c8 2013-08-21 06:48:42 ....A 38400 Virusshare.00084/HEUR-Backdoor.MSIL.Generic-7c4cc0b99bf4167700c883c345bb049fdc0bb24febb7750a0db8ebe6c7d50244 2013-08-21 05:29:48 ....A 49664 Virusshare.00084/HEUR-Backdoor.MSIL.Generic-7f3ad77f63149f8610be535c7523d51a78c708fb6f247c7f6d527ec4206b1f98 2013-08-21 03:01:58 ....A 70656 Virusshare.00084/HEUR-Backdoor.MSIL.Generic-95431e982cbd12d07bb6cdb03429992dac6d7502be2275c5296ea61dc9d67e8a 2013-08-21 05:17:00 ....A 114688 Virusshare.00084/HEUR-Backdoor.MSIL.Generic-97090f74931a2e5c0b05dedd807408689a48b593d07bb35d71d99918ecf2e856 2013-08-21 05:37:44 ....A 195584 Virusshare.00084/HEUR-Backdoor.MSIL.Generic-a3c9a5e06e40624f0c6e4d9281b5cfa81dcffced813fa4b87c3bdc4b46638237 2013-08-21 06:34:30 ....A 213504 Virusshare.00084/HEUR-Backdoor.MSIL.Generic-a9f686ebbd3114ce2da14d815566df1fd58e1df592db05de5a9192e31ba49c17 2013-08-21 06:55:18 ....A 128000 Virusshare.00084/HEUR-Backdoor.MSIL.Generic-cdcdd1ec2448c5180f38c94a1776cbed4e20421dc437d83eda162089f719ecc2 2013-08-21 02:46:30 ....A 168960 Virusshare.00084/HEUR-Backdoor.MSIL.Generic-d66cf9050362cc7efddf8f9f2e2e047e8f90f271f5ce537620bcc5e0c1cd7d9f 2013-08-21 02:03:10 ....A 295630 Virusshare.00084/HEUR-Backdoor.MSIL.Generic-d9205e10ebb9f88e4a48892f7d70fbf9506ead634e48b77fd543289613b53ea0 2013-08-21 06:14:42 ....A 446464 Virusshare.00084/HEUR-Backdoor.MSIL.Generic-e4c167092fd699db5d40a183798643aefa1b6be594ea69cfa1ba4043548fef9e 2013-08-21 03:32:34 ....A 537088 Virusshare.00084/HEUR-Backdoor.MSIL.Generic-ead01538b8848c9f432f3a08dfd6fc10db035851e39d03c5dc5d9969c900f27c 2013-08-21 02:47:30 ....A 82432 Virusshare.00084/HEUR-Backdoor.MSIL.Generic-fb74617e048fa566164b93a7f8d65af94bc5334131eb67f7f0900a80edecd4ce 2013-08-20 22:07:22 ....A 164260 Virusshare.00084/HEUR-Backdoor.MSIL.Poison.gen-f5dbbc9183a19cb0b562a81558837bd545d0b4488580b4422cab3eac6cf50c83 2013-08-20 22:11:24 ....A 389120 Virusshare.00084/HEUR-Backdoor.MSIL.Poison.gen-fc33b9c5e7ccfbfa0c668a88fc77963e5935114935d8aed35f867cae6dba844f 2013-08-21 02:41:14 ....A 286827 Virusshare.00084/HEUR-Backdoor.MSIL.SpyGate.gen-3d02cb6a0252a3ad234d45c664de7d307389cc755c07a1f516e67e6cfc1e6a9b 2013-08-21 08:35:42 ....A 168960 Virusshare.00084/HEUR-Backdoor.MSIL.SpyGate.gen-db50f797fb913bb4022e191fd140526181afe121afe726d8cc867fc18fe8a44f 2013-08-20 20:35:34 ....A 227175 Virusshare.00084/HEUR-Backdoor.PHP.C99Shell.gen-55d748c63bbe2c2a3fe7c143f6ad58eba8a3ab466268d844f90ea6f573057443 2013-08-20 19:34:10 ....A 487 Virusshare.00084/HEUR-Backdoor.PHP.WebShell.gen-617d009681c6dc4a168133d12b7ebb31a5473858cdd8d3d4ed440f9c7fed56d0 2013-08-21 07:54:38 ....A 103602 Virusshare.00084/HEUR-Backdoor.PHP.WebShell.gen-9f8e72805e95575c9875ba19a32fd3506c662883e35afd58bf7ac9c15e4088c2 2013-08-21 08:18:06 ....A 81888 Virusshare.00084/HEUR-Backdoor.PHP.WebShell.gen-c33c5782e03b134d44dfd05ee24647a60a7597a7412c1637ee4ea4d671092a58 2013-08-21 01:16:26 ....A 64000 Virusshare.00084/HEUR-Backdoor.Win32.Agent.gen-71d7f4810936c61ee6dbe607d7d668deb9f8208cc9bdbe5e639613ef744fb271 2013-08-20 21:32:56 ....A 1081856 Virusshare.00084/HEUR-Backdoor.Win32.Agent.gen-abe8bd7aa6ece1853c45d6c2f9be610eaa34c71907bee4c02113a2229219d88b 2013-08-21 01:40:04 ....A 22024 Virusshare.00084/HEUR-Backdoor.Win32.Androm.gen-0dea8805466d487d90f85e0410b4e943b4705513e91a9563c158c3fd4858e94a 2013-08-21 08:10:32 ....A 301568 Virusshare.00084/HEUR-Backdoor.Win32.Androm.gen-4e8211227a8d930f24635091ab63415845dd2951289ddc9dacb12f4dc6eabcc2 2013-08-20 22:58:50 ....A 56320 Virusshare.00084/HEUR-Backdoor.Win32.Androm.pef-1969853bee1731c5d965f6eca48b5c139dc43cc4f5f5071c7218fb079365f65a 2013-08-21 00:17:06 ....A 56320 Virusshare.00084/HEUR-Backdoor.Win32.Androm.pef-f00b6ea30aedf593f4a012edf5b686ea2223d5281770b8d1e173565a0c3de3b6 2013-08-20 22:38:02 ....A 56320 Virusshare.00084/HEUR-Backdoor.Win32.Androm.pef-f5ffb9388f9db5e9df724d89c5b20f6f1146310fe8cac64f670f042cb54557f8 2013-08-21 00:17:44 ....A 56320 Virusshare.00084/HEUR-Backdoor.Win32.Androm.pef-ffc4e2c1d67987e27ffea38d0e8ce9d43e8f5e3ace847ff5caf3d7ed3a4f5d8f 2013-08-20 20:34:14 ....A 2833615 Virusshare.00084/HEUR-Backdoor.Win32.Androm.vho-f76f1a8857db51e3fba7d65774778ee5b4b4fd54cd1bc1a2df85b29196fb2e3f 2013-08-21 08:57:36 ....A 1221634 Virusshare.00084/HEUR-Backdoor.Win32.Bifrose.gen-1f684697edfac77afcea8d18182f75886fd67c1e09ab093ac430f680951e6ef0 2013-08-21 00:53:48 ....A 1211394 Virusshare.00084/HEUR-Backdoor.Win32.Bifrose.gen-229706b1eeb23ca7f7cde4ed3a80af66b08d5c1fe3e46ddf6f69f12b78564d48 2013-08-21 05:36:08 ....A 492032 Virusshare.00084/HEUR-Backdoor.Win32.Bifrose.gen-2f7a1201587c2331de9280c9809f2b9f045f900ad593297045f00582c4457829 2013-08-21 05:33:00 ....A 5328896 Virusshare.00084/HEUR-Backdoor.Win32.Bifrose.gen-7efe56587f5e9b680cc44c008736921b728780618c61702c812cda364f4b9e74 2013-08-20 20:30:20 ....A 37376 Virusshare.00084/HEUR-Backdoor.Win32.Bifrose.gen-f6fc22dfc312081d2129a8bfaedceeb5cce6f08a0aaf4c334719bf3fd1d17d55 2013-08-21 06:13:36 ....A 224768 Virusshare.00084/HEUR-Backdoor.Win32.Bladabindi.gen-19100d23e5c0db34cb6190d74c9413214b4d2518c60f00ddd5b6bd8f54f4b03d 2013-08-21 07:30:44 ....A 1188703 Virusshare.00084/HEUR-Backdoor.Win32.Clack.gen-5d68eac0d3d9ce2291e1b70feb621c8c38c4ff1d9f1e4ba8663eab0c8918bbed 2013-08-20 20:26:32 ....A 61440 Virusshare.00084/HEUR-Backdoor.Win32.CosmicDuke.gen-222abf7476c6856c030998c250654c55567df01aafd3a7b965439036b7371967 2013-08-21 09:02:44 ....A 417792 Virusshare.00084/HEUR-Backdoor.Win32.CosmicDuke.gen-7d45efb064ef1f158ef9182af0910212c21bb84ed71603936de8b4507cf5945f 2013-08-21 01:31:04 ....A 2430976 Virusshare.00084/HEUR-Backdoor.Win32.Cybergate.gen-3b9c4fef4f8a1f3e1e5805785395e9857f59700c7627bc6a85f586b2b94184e4 2013-08-21 10:00:04 ....A 778240 Virusshare.00084/HEUR-Backdoor.Win32.DarkKomet.gen-0a5b3ac7c8744276637b2432f3456226dcd90030c5f7676278af5b00793db9f4 2013-08-20 22:09:34 ....A 551165 Virusshare.00084/HEUR-Backdoor.Win32.DarkKomet.gen-10dda7b793c88419de2280d1d7e28f06eca7131d544871335514b1e838dc0183 2013-08-21 03:55:34 ....A 695147 Virusshare.00084/HEUR-Backdoor.Win32.DarkKomet.gen-ae7bf12364e1467b97bc9566c2a73037f4a3872b67ab8a1cd4f3ed30a2f3c89c 2013-08-20 17:30:28 ....A 399968 Virusshare.00084/HEUR-Backdoor.Win32.DarkKomet.gen-b999733331a42d6d2ae38f75446f3d81fbcb85c2ee64f04ea9830e426b1ec0aa 2013-08-20 21:17:18 ....A 401200 Virusshare.00084/HEUR-Backdoor.Win32.DarkKomet.gen-e80f1d76b623a683f043e3a493ef93e135fa4293a728117d562407b2a51c78bb 2013-08-21 09:11:16 ....A 195584 Virusshare.00084/HEUR-Backdoor.Win32.Delf.gen-4e8455bfc53896799e2d2f647075f202f5973bd54b7144dd41307e7db64984a2 2013-08-21 04:14:14 ....A 451462 Virusshare.00084/HEUR-Backdoor.Win32.Delf.gen-fe8b31dbc2a70723b2e41892789cc0a5bc51dd64e13955f761309b3ae40561d1 2013-08-21 05:41:14 ....A 308224 Virusshare.00084/HEUR-Backdoor.Win32.Dtback.gen-0ab4bea3c813c5459b2e7ee9be5b36adfef1904f8fa752b80995fe580a0fb01f 2013-08-21 07:49:24 ....A 311859 Virusshare.00084/HEUR-Backdoor.Win32.Dtback.gen-0be21c21c15ac9790d445c01fa1d6a857eea49d3e603fe89aa6598cd8ec2a02c 2013-08-21 05:34:58 ....A 310784 Virusshare.00084/HEUR-Backdoor.Win32.Dtback.gen-2d85df080737e1d95fadab836aefc0a1fdb5beada7d3667bad5bbae24f8453a0 2013-08-21 07:17:40 ....A 311808 Virusshare.00084/HEUR-Backdoor.Win32.Dtback.gen-5c93022cb4aebce860e9484c702df07963a8106340e4f8191f232a326788f3a9 2013-08-21 10:06:48 ....A 6883024 Virusshare.00084/HEUR-Backdoor.Win32.Farfli.gen-2d2d8eb8fd87e30ef100c7cffb6e26432d5e0f5815e99417643fbe14e5d16ec5 2013-08-20 22:57:52 ....A 178176 Virusshare.00084/HEUR-Backdoor.Win32.Gbot.vho-61bb2a1857498037c90cd2ade1220789a3f7748ca7a9bdcf6458ce9f3feac7b6 2013-08-20 23:19:58 ....A 218112 Virusshare.00084/HEUR-Backdoor.Win32.Generic-0081030dfc254b04c8aafae6638b2eb503fcd0a91ff84296443b4d704944646b 2013-08-20 20:42:24 ....A 949888 Virusshare.00084/HEUR-Backdoor.Win32.Generic-00bbb8af297ac9fc20a7a87467f072734ad0a90d866262fd65dbe49347b655b0 2013-08-20 20:53:44 ....A 448128 Virusshare.00084/HEUR-Backdoor.Win32.Generic-015745d9ca73102bfd5c54f5833c088fae5f9b81e77d6ffd7adf201de2a66e0b 2013-08-20 20:50:46 ....A 515200 Virusshare.00084/HEUR-Backdoor.Win32.Generic-0246b8e1c8c90285fecc46c3ade0bcc1464148867489d838ba94d95c44d14b67 2013-08-21 00:20:42 ....A 43672 Virusshare.00084/HEUR-Backdoor.Win32.Generic-02ad81c924362edb3e2454897b7de896a9cc581ca535c2f92d82b3e39f5c4a87 2013-08-21 01:14:00 ....A 95946 Virusshare.00084/HEUR-Backdoor.Win32.Generic-02ba72e1fb85161edc8183562bfc406d91fac9d6ff5ce42914691bdf2fda0b8d 2013-08-21 06:24:30 ....A 89088 Virusshare.00084/HEUR-Backdoor.Win32.Generic-03ce36dcedd1810f0c6cc23e3e770b506fd6324a740e82eda5a9b4b3695af36b 2013-08-21 02:31:40 ....A 855680 Virusshare.00084/HEUR-Backdoor.Win32.Generic-07365ec67aebf75a3ee1aeffc1c63aa1d4d43d5fc80f66807af2efe70a28e4b2 2013-08-21 05:35:54 ....A 1367680 Virusshare.00084/HEUR-Backdoor.Win32.Generic-0882c17d908fdc76ba6f8959d8a40628c9fd0c06711934d23417960f4bc3fd46 2013-08-21 02:08:26 ....A 47104 Virusshare.00084/HEUR-Backdoor.Win32.Generic-0a5208be0dff30499bef11a3ef2e2700c5c500704fe7a8e0193f9b84f034e5da 2013-08-21 10:08:20 ....A 784512 Virusshare.00084/HEUR-Backdoor.Win32.Generic-0a6286cae6d1f718ae44346165f2fb9a4807b449b74cc6d8e6da784e1b46c384 2013-08-21 08:30:52 ....A 688256 Virusshare.00084/HEUR-Backdoor.Win32.Generic-0a86fd5efabd556cc83befe225610b19779f0a0fc1460729ed01bf93595ae92a 2013-08-21 08:27:40 ....A 888832 Virusshare.00084/HEUR-Backdoor.Win32.Generic-0ac045b683746427d21da95dfb2e1ccd565f8e2b580ef02215bf8474985788f8 2013-08-21 07:26:14 ....A 651904 Virusshare.00084/HEUR-Backdoor.Win32.Generic-0b9da134ae34e039bae4646f82876afa3ba896ad6f4005ebb9ee9a0fdc3d590f 2013-08-21 09:34:14 ....A 44544 Virusshare.00084/HEUR-Backdoor.Win32.Generic-0bacfb3315a0b92d75b18f6fd4f46d97422a067f7cb2fc9a49a081274def1c66 2013-08-21 07:19:02 ....A 67893 Virusshare.00084/HEUR-Backdoor.Win32.Generic-0c300805fe490ddb3bb09bd2aae23b3df6ac642df6c5290156f2ea493d843811 2013-08-21 09:03:16 ....A 1367680 Virusshare.00084/HEUR-Backdoor.Win32.Generic-0c5f83845919c47f9ba65291bfae2b8b32672181df5abd38910bdf55d7a74344 2013-08-21 07:22:30 ....A 466944 Virusshare.00084/HEUR-Backdoor.Win32.Generic-0c6176e5e4831850a61d300595db1780d757e4d6df6da585a7de9f1434295dae 2013-08-21 05:35:24 ....A 1645184 Virusshare.00084/HEUR-Backdoor.Win32.Generic-0c6189c1990682955545339e8add8c9564e6990a84ae530a009ce579885a1a5b 2013-08-21 10:16:22 ....A 694784 Virusshare.00084/HEUR-Backdoor.Win32.Generic-0ca9922e9c383cff571f4e7136a1f487f9e9cfe08e8befc6e222e1a7650ff591 2013-08-20 18:02:12 ....A 347846 Virusshare.00084/HEUR-Backdoor.Win32.Generic-0cc50ce7b4eeda6dfe203f0ce37ea4cb61e97fd87394bbd99a03e209072a85fe 2013-08-21 07:46:56 ....A 35328 Virusshare.00084/HEUR-Backdoor.Win32.Generic-0d111c9b3bc4cebd8bd80a50afc8664f1d225c066c91ae8cb87c89cf028105b4 2013-08-21 06:07:32 ....A 1636992 Virusshare.00084/HEUR-Backdoor.Win32.Generic-0d6c81b44462e10b0473d606ea99ffe14e28de2b634f9107b3da893f3cf7d07f 2013-08-21 01:27:20 ....A 360960 Virusshare.00084/HEUR-Backdoor.Win32.Generic-0d7fb8239ad1d38bf850761fb1d23681f2bc6b5d615a2dab8d8fea013b762fb4 2013-08-21 06:08:38 ....A 949888 Virusshare.00084/HEUR-Backdoor.Win32.Generic-0dba75ec040ebeefac8ffb349853f27a0f4f42d8c409b6eaefbbc000619c33dc 2013-08-21 09:23:58 ....A 1645184 Virusshare.00084/HEUR-Backdoor.Win32.Generic-0dbde148c8dd25815bbfcbf7e5110b57d037c425c42713143654f48a8fb310f7 2013-08-20 17:49:34 ....A 693760 Virusshare.00084/HEUR-Backdoor.Win32.Generic-0e477209c436565f536a8490f007c107a1ef4d5a76103cb2a4d360f0dc01dd99 2013-08-21 06:07:22 ....A 167424 Virusshare.00084/HEUR-Backdoor.Win32.Generic-0e91dcefa7bb2ff51f22a45c2c760eca49a224675c0601f863e93aef8f4d1aa1 2013-08-21 05:43:56 ....A 1036288 Virusshare.00084/HEUR-Backdoor.Win32.Generic-0f70396f5d5933adf475f5969b5e4c06f5a6b26e79472c7f7e35e206a88b9d98 2013-08-21 06:51:02 ....A 1228800 Virusshare.00084/HEUR-Backdoor.Win32.Generic-0f8d955a05c1d8cdf097a0b60129b91cdbab71858c008a13aec120b34a247bbe 2013-08-21 01:54:24 ....A 281088 Virusshare.00084/HEUR-Backdoor.Win32.Generic-0fea3e192afdaef497690380182a92d553a04e34dbcfc52595b97a264fa04364 2013-08-21 07:52:32 ....A 332416 Virusshare.00084/HEUR-Backdoor.Win32.Generic-0ff20c760c6ef71e66f4171d018fb293c7024c08fda053f0483b9297d3a944fb 2013-08-21 08:26:28 ....A 299767 Virusshare.00084/HEUR-Backdoor.Win32.Generic-127a5b0e9a4f416911bf0070311038de0b12da16aa4ae8d9da718a197f9d41a2 2013-08-21 08:58:46 ....A 350912 Virusshare.00084/HEUR-Backdoor.Win32.Generic-136f261c18b329ce0e227a3188525c922bab68da56cf5a8b2371759c957d12e3 2013-08-21 01:13:52 ....A 949888 Virusshare.00084/HEUR-Backdoor.Win32.Generic-13c1f024051904cf13464d1aba4458f0198f93514e7897983d0c09a2cacf102b 2013-08-20 19:48:38 ....A 573568 Virusshare.00084/HEUR-Backdoor.Win32.Generic-147267e627ed8f0860bb94e83be2d4bbec1d5535fc7f1efdb391cb4a90ec6766 2013-08-21 08:56:58 ....A 856704 Virusshare.00084/HEUR-Backdoor.Win32.Generic-14b7ef908d7162d69cecb15a172e0836c3e7af465b95745e28371df1c4e96790 2013-08-21 02:32:12 ....A 417426 Virusshare.00084/HEUR-Backdoor.Win32.Generic-17afcb23fa9e0411de6b7bdf9ad420426170e5c6198e581c83126124476603ae 2013-08-20 17:23:50 ....A 736358 Virusshare.00084/HEUR-Backdoor.Win32.Generic-183addd869c060bcbe901d8409238953ffc7a53ccdab62530acec038bed7c98a 2013-08-21 08:36:56 ....A 290432 Virusshare.00084/HEUR-Backdoor.Win32.Generic-1a09ffa83ec58e64e3c7849736a29382b269858811c1f184adab34183a25a01e 2013-08-21 09:00:14 ....A 747267 Virusshare.00084/HEUR-Backdoor.Win32.Generic-1a1579d1a98fe2f82fbd5e8377d04562d06a03733d4b02ee0f117ae62fd26887 2013-08-21 07:52:22 ....A 177892 Virusshare.00084/HEUR-Backdoor.Win32.Generic-1a409cf942e0ddf63105db8fa16423ff9126d9dce831fe85973f21db56b0b2f9 2013-08-21 08:11:02 ....A 612992 Virusshare.00084/HEUR-Backdoor.Win32.Generic-1a7442fca8c7c9084d1fb05922741852f4b60ab4ddbe0dec7c9337e6e768e766 2013-08-21 08:11:02 ....A 930944 Virusshare.00084/HEUR-Backdoor.Win32.Generic-1ab3add3c35950d5f741941875b17e3ce8364e01dadf172b270f15b8ad18a671 2013-08-21 05:36:00 ....A 292864 Virusshare.00084/HEUR-Backdoor.Win32.Generic-1b09d394428cfc038cbaf73b9654f1e3e0033c099f8bf1f08237eeba8d77c8de 2013-08-20 18:02:12 ....A 515200 Virusshare.00084/HEUR-Backdoor.Win32.Generic-1b47d5be232e1b5fa0e525d84676fd4eb136428566670b58530bc9f32523a089 2013-08-21 05:57:46 ....A 45558 Virusshare.00084/HEUR-Backdoor.Win32.Generic-1b815f6e24e783935fc4d7bcbeacdbd760cde1fb76adaba7171045c2fdc8676a 2013-08-21 06:13:12 ....A 533632 Virusshare.00084/HEUR-Backdoor.Win32.Generic-1bc7e26d2d34ace2a5392176175a8a326f81410f138c09d9787669f4609c8fa7 2013-08-21 07:32:26 ....A 185344 Virusshare.00084/HEUR-Backdoor.Win32.Generic-1c29a83c7f2781f9510e76b836741448d7c015fe2cac0c0d46d8d7fc49d36b4a 2013-08-21 07:16:44 ....A 574080 Virusshare.00084/HEUR-Backdoor.Win32.Generic-1c3235cce2072fe7923a07f130e820f3ef413b1a7aecd274568a2988d12fa1f7 2013-08-21 08:07:06 ....A 49714 Virusshare.00084/HEUR-Backdoor.Win32.Generic-1c3cd01dfaafaeb8c6b05628725162e44173c5bda75b6f48fdf926eb7e8429a6 2013-08-21 01:28:08 ....A 500864 Virusshare.00084/HEUR-Backdoor.Win32.Generic-1c5776b7d3d2690146ef5cb02531bb355b6e0455f296da3f8e49c3a0978ae740 2013-08-21 01:40:08 ....A 561900 Virusshare.00084/HEUR-Backdoor.Win32.Generic-1ce54dc7bda34f28412262a4494693dc69e34759ecfc9bfa3287f67117a503d5 2013-08-21 06:14:18 ....A 1411712 Virusshare.00084/HEUR-Backdoor.Win32.Generic-1d96a53322c5828e7478339aae4e9551e0e05707efc9c5cc2d09e1fe5a3646a8 2013-08-21 07:15:02 ....A 241152 Virusshare.00084/HEUR-Backdoor.Win32.Generic-1d9ecd008aa773ce0b64625a161a6e10e997decf5968c60cabb132912d6e65ce 2013-08-21 01:40:18 ....A 262108 Virusshare.00084/HEUR-Backdoor.Win32.Generic-1e22d58acda6c5c7f20a4850080a2dea9bc134ae8e809cb85cd16289f9812c2c 2013-08-21 07:56:08 ....A 230400 Virusshare.00084/HEUR-Backdoor.Win32.Generic-1e58949a1357445c1bd91da09bfad845ea3bc980600b01261e9d533a212638ea 2013-08-21 05:32:38 ....A 181248 Virusshare.00084/HEUR-Backdoor.Win32.Generic-1e9022c02bc249f3cf0d04e7c8f93633f9ddff7c7efeb6189e89757aad57d06e 2013-08-20 17:33:44 ....A 309760 Virusshare.00084/HEUR-Backdoor.Win32.Generic-1ecc667d01bbac918cc9b79aa134b40e01f742dadbea9ef6d05fbaaeb176a8fe 2013-08-21 06:13:06 ....A 461440 Virusshare.00084/HEUR-Backdoor.Win32.Generic-1eee080940d67edb304f15a9b1c2e4a958e06b36e6e0f40bff014e409cd6f0bc 2013-08-21 02:05:04 ....A 67454 Virusshare.00084/HEUR-Backdoor.Win32.Generic-1f2e71ec1d808ab6fcd6305ca04fb4d0a9d3103e2fdb926ed68b8d92335905d0 2013-08-21 03:43:38 ....A 37376 Virusshare.00084/HEUR-Backdoor.Win32.Generic-1f8eba9c5596fb5f423b08f35ba698e1693cd53adcfa4100210fda52a10c16ef 2013-08-21 06:11:28 ....A 117760 Virusshare.00084/HEUR-Backdoor.Win32.Generic-1fb51ad328dc39dd8ca1c3d4731caee5b127ca0ca5ca4d57b184ff4b3a2c6054 2013-08-21 06:02:14 ....A 1449584 Virusshare.00084/HEUR-Backdoor.Win32.Generic-1febbb91cfff0de1d2299e1ba68a493bcce07c8c17ce0703a78be3011cc872fc 2013-08-21 06:04:44 ....A 567424 Virusshare.00084/HEUR-Backdoor.Win32.Generic-1ff97114d0229efb1017b763dbcf9567af3c6230d5b5e46e5bcd28af9f9f3606 2013-08-21 01:11:14 ....A 1593432 Virusshare.00084/HEUR-Backdoor.Win32.Generic-20143bd0029b2881822a3d35f239b6cd9c780833f925385663fa42ee7f3bfba2 2013-08-21 00:33:04 ....A 680576 Virusshare.00084/HEUR-Backdoor.Win32.Generic-207ef26db1e8c1a467f4c6953f4c7bb0151d952002ced31db094e233835cd80e 2013-08-21 02:37:06 ....A 559886 Virusshare.00084/HEUR-Backdoor.Win32.Generic-238d64e3d732fc6130fdb919a91872bfc42bae544e22b43ff80fd725ee1d5661 2013-08-20 19:35:14 ....A 30976 Virusshare.00084/HEUR-Backdoor.Win32.Generic-2395cf30cbe397c982ebb18661ce28393bd77aa240970b45f0beaa11567583d9 2013-08-21 01:07:32 ....A 274432 Virusshare.00084/HEUR-Backdoor.Win32.Generic-2463c5a875d7a55431799475ce6d17eb1d2db4ca0e9e969ea84d7532682f5cda 2013-08-21 06:44:02 ....A 705024 Virusshare.00084/HEUR-Backdoor.Win32.Generic-24b40aa08d695b45e0d276b3d26b20ba802230ad388653298bb6d81009759776 2013-08-20 19:55:12 ....A 551624 Virusshare.00084/HEUR-Backdoor.Win32.Generic-2565d38a9f68173e7e268ceff3e1033c657d3daf158f000f79317795d074ed0e 2013-08-20 20:40:44 ....A 566369 Virusshare.00084/HEUR-Backdoor.Win32.Generic-261141e03a59b5ac57e1e27b630cd12ed8e9f5deb399f23db9c6cd20ae771e97 2013-08-21 01:52:24 ....A 47947 Virusshare.00084/HEUR-Backdoor.Win32.Generic-263005c7df11de7e3774dc63aa035933093121c2fb7a320554cbc5796768d708 2013-08-20 18:33:34 ....A 250960 Virusshare.00084/HEUR-Backdoor.Win32.Generic-27bee7dbde95638f682bcb80c977bc262cc7e398c8e1cce18077ee12c828a5f9 2013-08-21 01:51:42 ....A 692292 Virusshare.00084/HEUR-Backdoor.Win32.Generic-29471a78d8e9e1bc1f8d6ab77fc5ffe2a27f9f4b03b5ee9419628d3dc60606f2 2013-08-21 08:57:52 ....A 280064 Virusshare.00084/HEUR-Backdoor.Win32.Generic-2a194ec5db8f7dfc5dfdf126ff21b194d4389b8b873a8177528fbbf2f362c57e 2013-08-21 07:50:30 ....A 945792 Virusshare.00084/HEUR-Backdoor.Win32.Generic-2b17939f738abdcf2c8c1df648ed32f9e0d54070f489c1023c8df261c80a5b7b 2013-08-21 09:23:30 ....A 724621 Virusshare.00084/HEUR-Backdoor.Win32.Generic-2b1f9ea63164737c3679c29788aea0a450dd675187e5e28eb0841ca1bfaee65f 2013-08-21 09:16:54 ....A 679623 Virusshare.00084/HEUR-Backdoor.Win32.Generic-2b2efee6800463891cd76f197c89e6857a4fd54ba579ad95b26a803a078ca015 2013-08-21 09:59:22 ....A 949888 Virusshare.00084/HEUR-Backdoor.Win32.Generic-2c0876338173e9b2368f6a3789d88cafc7119ed8b326fda356fb862fb614814f 2013-08-21 01:34:18 ....A 198656 Virusshare.00084/HEUR-Backdoor.Win32.Generic-2c4189bbec3049646dde55613aff7320e36b71e94898bd533d72ff74aa999f94 2013-08-20 18:21:40 ....A 397728 Virusshare.00084/HEUR-Backdoor.Win32.Generic-2c8eb092c6f6cf5ef4f4219beec9a99f66598981bc2440e83720c389819af3ef 2013-08-21 10:09:10 ....A 967544 Virusshare.00084/HEUR-Backdoor.Win32.Generic-2cd84ab1ed4c8c0a06e2b2b81ddfba556ce545452809c71e7a6cb5d8f9ae9c9a 2013-08-21 08:09:58 ....A 50176 Virusshare.00084/HEUR-Backdoor.Win32.Generic-2d19140a1476a59e870f89900fb7da3f343807707e0301e22f9ddd85f8b3a8b0 2013-08-21 09:05:58 ....A 152064 Virusshare.00084/HEUR-Backdoor.Win32.Generic-2d1e9b20126f60e2b4e9f62a980b64ca9994d71d15fe2ba7f3251ab6eb3c8683 2013-08-21 07:16:34 ....A 645248 Virusshare.00084/HEUR-Backdoor.Win32.Generic-2d4d8ccdd104220b41785638a19ea3749b75a73337553dd41e169a8af22e6e05 2013-08-21 04:13:36 ....A 35996 Virusshare.00084/HEUR-Backdoor.Win32.Generic-2e733e6cda6f536bc5a9cec731c21298354ca8730bc21f244af39853c23f9871 2013-08-21 09:09:56 ....A 949888 Virusshare.00084/HEUR-Backdoor.Win32.Generic-2e9d040a9675a2db0df415a7cc48af6ede3638748c463bd5adc48a34aa01ddec 2013-08-21 08:15:52 ....A 612992 Virusshare.00084/HEUR-Backdoor.Win32.Generic-2f38937113b585423b10630915c68a54167b9986b2021b3b46a69c9f4f2feaeb 2013-08-20 17:35:38 ....A 793804 Virusshare.00084/HEUR-Backdoor.Win32.Generic-2f5afd563fc736921b9f692149586dcc591ee45890d28bfebd5d7a2dec5e46de 2013-08-20 17:31:56 ....A 889344 Virusshare.00084/HEUR-Backdoor.Win32.Generic-2f7d71969c64a8bfcf9651e6f191a98a41af1a79d2c867ca3662a68bb93ff34e 2013-08-21 05:16:12 ....A 902149 Virusshare.00084/HEUR-Backdoor.Win32.Generic-2ff693da610d0fb2e3a3618d151953c4fdbcc25b1572c5556c7e71022bf93d50 2013-08-20 22:27:46 ....A 730726 Virusshare.00084/HEUR-Backdoor.Win32.Generic-3039d16d4d8edb2b96093ef640f379b2ac779b55fc08016f1fdbf169c3a0608c 2013-08-20 21:36:56 ....A 1545444 Virusshare.00084/HEUR-Backdoor.Win32.Generic-30a0dbd1a34c27f9db677711594f078832f506f3c201cdba7664b44dcb817906 2013-08-20 23:20:56 ....A 48274 Virusshare.00084/HEUR-Backdoor.Win32.Generic-329aa8a228c8d157b916f4cd117c326be942126a245b488a3f1c936ed56df56b 2013-08-20 17:12:08 ....A 646968 Virusshare.00084/HEUR-Backdoor.Win32.Generic-38d2f2a1a07f29341c0722d22602a34bef926ea86570a9a6d5c50dc0663c3e0b 2013-08-20 18:08:36 ....A 356288 Virusshare.00084/HEUR-Backdoor.Win32.Generic-39e8e5e37b81dbfde028138d95599d3b6cea8a1f63b912f0c63d88720ad4208c 2013-08-21 07:50:52 ....A 507008 Virusshare.00084/HEUR-Backdoor.Win32.Generic-3a3705ef39e9e85d07b2e6d3f85369f43267e3071a8c6a8296ba83193a25f73a 2013-08-21 08:26:16 ....A 725504 Virusshare.00084/HEUR-Backdoor.Win32.Generic-3a8684abcf696b575af1464919766c5de969c81f1df476d863a43a836b88c8aa 2013-08-21 06:51:28 ....A 696832 Virusshare.00084/HEUR-Backdoor.Win32.Generic-3a92dc56df9791f3216a631c9f0b38ec81ea125ede68e838178a0ede697c11a8 2013-08-21 07:57:34 ....A 737280 Virusshare.00084/HEUR-Backdoor.Win32.Generic-3a9cc973d8b6f5352727274fb4b78f263bdf6468940331ac04fdca42dd6aaf83 2013-08-21 06:32:12 ....A 192000 Virusshare.00084/HEUR-Backdoor.Win32.Generic-3b2cfeb9882a87e2cb09383bbd82a56aa17e9c73c594674d0e778a3588c35a8e 2013-08-20 17:40:12 ....A 624128 Virusshare.00084/HEUR-Backdoor.Win32.Generic-3b312295842acc5ae798510f96dfbbccf6b69b236fae35228cd73d936a9b7d67 2013-08-21 06:46:40 ....A 307200 Virusshare.00084/HEUR-Backdoor.Win32.Generic-3b410ebf9d946a3954e4e8a2b1f13e16fe7eb14598f2097c9e46ad3e816f1a40 2013-08-21 07:54:46 ....A 746598 Virusshare.00084/HEUR-Backdoor.Win32.Generic-3b789a15f5adffeec9fc26987678d04f9e1aa1db5c14133087a58b4bb18fa23e 2013-08-21 08:55:30 ....A 221184 Virusshare.00084/HEUR-Backdoor.Win32.Generic-3b930f29e71f1a81d0d2ffbc28fd9bc7fb27f739eac0bd0af48637007dac0a3d 2013-08-21 09:08:52 ....A 533632 Virusshare.00084/HEUR-Backdoor.Win32.Generic-3bb66a18acf951cc8430186aff0613b27dacb39387027ff4359ac84b2ecc95bd 2013-08-21 01:35:14 ....A 574080 Virusshare.00084/HEUR-Backdoor.Win32.Generic-3bd9bfd7730c9f0958298ddb78a1cf1d2feedc8b47c678a94f28802eaac82538 2013-08-21 07:09:16 ....A 612992 Virusshare.00084/HEUR-Backdoor.Win32.Generic-3c174860519103bded4c35b6b831e7b163bc90925eb69ff3c20458208b69c096 2013-08-21 09:13:04 ....A 199680 Virusshare.00084/HEUR-Backdoor.Win32.Generic-3c4c109c6f2c8eae42aeff97274cb782ce63253e5e337ba25c743c6e9978b3f8 2013-08-21 09:01:04 ....A 612992 Virusshare.00084/HEUR-Backdoor.Win32.Generic-3d8a29ac0e2838f9ce242ec6d9694f7e52d4251c9410d95cd8500136e240636a 2013-08-21 07:44:40 ....A 274432 Virusshare.00084/HEUR-Backdoor.Win32.Generic-3eb8280e04fa9b27b49faf93e4f7c8f8185e1c9c312f6274654ccd5fbdb3672b 2013-08-21 06:59:30 ....A 590109 Virusshare.00084/HEUR-Backdoor.Win32.Generic-3eb8451db1f38f0cfe96579ea78c734c151566c9b704542e6a5d3a4a19fe5da1 2013-08-21 01:30:20 ....A 680576 Virusshare.00084/HEUR-Backdoor.Win32.Generic-3ef9af097d015364ed98233da77fe66db649801eacd00269cced46250fe6cdbe 2013-08-21 05:22:12 ....A 860288 Virusshare.00084/HEUR-Backdoor.Win32.Generic-3f931a045febe59b5b69f52a98c09f55ddbe6d12be2d0ac642694979c5210fd3 2013-08-21 10:05:20 ....A 358363 Virusshare.00084/HEUR-Backdoor.Win32.Generic-3fd587c9a96fcbd5a780557c9de6260833a2f6933a922fda91e355f67a42e892 2013-08-21 06:45:32 ....A 258946 Virusshare.00084/HEUR-Backdoor.Win32.Generic-3fe06584db983f3f8b4e925dfd05b8978cf844434a34e1092a734a35a3729e63 2013-08-20 21:37:34 ....A 515200 Virusshare.00084/HEUR-Backdoor.Win32.Generic-413d334b81653a6785a0e0f9acb866ac425fc2f3ad1fe26eb457b0cfba1c7e09 2013-08-21 01:02:44 ....A 567208 Virusshare.00084/HEUR-Backdoor.Win32.Generic-41f0da345946c1e6806cf818a5c5d43ad2a408cc5b8f2bd134bbda860173fdfa 2013-08-20 23:20:42 ....A 978347 Virusshare.00084/HEUR-Backdoor.Win32.Generic-4270bd421783f5563e42114acb806b2eee5807ce108da528c6c970506e141126 2013-08-21 02:57:12 ....A 927008 Virusshare.00084/HEUR-Backdoor.Win32.Generic-42a58bed05f3fefe3cef76198dedfe343c0a80e1896fc536b1a6914bbdc6f4d4 2013-08-21 04:08:12 ....A 360922 Virusshare.00084/HEUR-Backdoor.Win32.Generic-42be1a52badff78dc21afc9821a238b5e2a71d6fab68b3e39d5acbeca610345d 2013-08-21 02:54:14 ....A 423612 Virusshare.00084/HEUR-Backdoor.Win32.Generic-4310e509668843e428659c79f1dcf014b2c24c97bb23751eafcd841f6cd6c7f6 2013-08-21 00:52:22 ....A 539264 Virusshare.00084/HEUR-Backdoor.Win32.Generic-44aff62fdaac4aa97971fa55c9c4cdec1bc676031c8bbc48a1387f81641b36ef 2013-08-20 21:55:38 ....A 55296 Virusshare.00084/HEUR-Backdoor.Win32.Generic-44d77dd409854d68b1acf2c538aed79fd176afd38f4018849a364c715a3c1723 2013-08-20 17:54:18 ....A 327680 Virusshare.00084/HEUR-Backdoor.Win32.Generic-46e29a1f453f24c4b88c832bcfec289a40f66e4350500bd2cb159f02c85ffa19 2013-08-21 07:37:20 ....A 77963 Virusshare.00084/HEUR-Backdoor.Win32.Generic-4a6c09b7499948afb4a60ca44154e9226992a3eb7b27723befe04656ccf0b01c 2013-08-21 05:28:22 ....A 381952 Virusshare.00084/HEUR-Backdoor.Win32.Generic-4ac3a00186bdfea27f4916a806e93ec9769182d72456a9a4c6120b37d1ed3f02 2013-08-21 05:35:12 ....A 362496 Virusshare.00084/HEUR-Backdoor.Win32.Generic-4af403ae3ada0b254ee897c127bbf0416861c0d9d4db3afbaf07a2bc2cf23c3a 2013-08-20 18:08:56 ....A 711782 Virusshare.00084/HEUR-Backdoor.Win32.Generic-4afa2d3b86969b1486435ac0ff707b8500cfb1a118f0404d9117d5d52ba070d1 2013-08-21 05:12:32 ....A 498816 Virusshare.00084/HEUR-Backdoor.Win32.Generic-4b114af3d5f9f2863f09dc043d8ca6d1c58bde28b607c6e1a100aedba54c3cf6 2013-08-20 18:01:40 ....A 30749 Virusshare.00084/HEUR-Backdoor.Win32.Generic-4bca8afdaf9e3b98694c84ea648834e8b409f4176631c0f76b83dcd06deebaa1 2013-08-20 17:01:40 ....A 888320 Virusshare.00084/HEUR-Backdoor.Win32.Generic-4bed16fb56f0befb8c5018c4078a5bc9d1e56b324e8925d6b7b04d0a42d80634 2013-08-21 05:34:16 ....A 174080 Virusshare.00084/HEUR-Backdoor.Win32.Generic-4c95ebc2f42c6090ee7a4221a854517d879d3e39f5fd4accaa0d6b6a0467e312 2013-08-21 07:46:20 ....A 793728 Virusshare.00084/HEUR-Backdoor.Win32.Generic-4ca5aace2633dc5e0957bd44db496884b48da5995fcfaffe095789847566ddc9 2013-08-21 05:57:12 ....A 46592 Virusshare.00084/HEUR-Backdoor.Win32.Generic-4e2dd9609a44e12c72bc435b62193c7e666e3294246adf359f63194f932308fd 2013-08-21 01:24:26 ....A 1142912 Virusshare.00084/HEUR-Backdoor.Win32.Generic-4eac9a51c3a5afca9150d87269e9f0b8defbd776410039852439e7972315e992 2013-08-20 18:18:30 ....A 367616 Virusshare.00084/HEUR-Backdoor.Win32.Generic-4f1ae289dc96abe0ad8d25b607c7751146dbf1cfbff1e1dffb9bc2795717d677 2013-08-21 07:54:06 ....A 680576 Virusshare.00084/HEUR-Backdoor.Win32.Generic-4f78608925add68aba440c144fedc646258d1cd6e13a44a2edca16c5fbeb4687 2013-08-21 01:47:54 ....A 645248 Virusshare.00084/HEUR-Backdoor.Win32.Generic-4f81b6811e78447e14421616e2c19e8cd647ff8ee75fd329f349f6424ddf4a3f 2013-08-21 06:34:50 ....A 1411712 Virusshare.00084/HEUR-Backdoor.Win32.Generic-4fe361450765bce1b8c0249814d3d7584545e2d3639fad32ecc3639233c8f2b4 2013-08-20 21:23:22 ....A 197120 Virusshare.00084/HEUR-Backdoor.Win32.Generic-52a723f31057e1e54986db9b9fd09144094d1675dcb67e82b7c29b92d0068eb3 2013-08-20 23:54:04 ....A 263680 Virusshare.00084/HEUR-Backdoor.Win32.Generic-565178d6e07d84d98aa7d2ee0a81661fb65b20f0427b3afb406457e851f6d173 2013-08-20 21:18:26 ....A 745088 Virusshare.00084/HEUR-Backdoor.Win32.Generic-567fe794d1a76fde208ca5e70429ec867d697786424b0a0ea81a0dcb608f87a5 2013-08-20 18:17:58 ....A 468992 Virusshare.00084/HEUR-Backdoor.Win32.Generic-58f292fa3bc7f293990e4164e2fe53e290eb3bb663136369dd9e20d473546722 2013-08-20 18:24:56 ....A 778752 Virusshare.00084/HEUR-Backdoor.Win32.Generic-5a20cb9718d9d38d700353d4f243d86931130132b2c089ae60dcd696a03676b1 2013-08-21 06:15:18 ....A 68513 Virusshare.00084/HEUR-Backdoor.Win32.Generic-5a3178812e1e535580a8e5e486aa69c2b3648d7eb8c52757294ab00d02173613 2013-08-21 06:46:40 ....A 645248 Virusshare.00084/HEUR-Backdoor.Win32.Generic-5a4372555beaba3e01a5fac3d2955ccffabe142d6e8ea53a92ce3087462bc82b 2013-08-21 05:02:40 ....A 698880 Virusshare.00084/HEUR-Backdoor.Win32.Generic-5a587fe26705b24acafd88fecb12b11f8563df8f1582c5e861122ef6d4a3734d 2013-08-21 05:18:04 ....A 2185597 Virusshare.00084/HEUR-Backdoor.Win32.Generic-5a81df1bc53221737537a57165a01606b51fd056f39d8520fdf69cb404df4ef6 2013-08-21 06:17:22 ....A 12288 Virusshare.00084/HEUR-Backdoor.Win32.Generic-5af92f6076a909bc3bda52e3ca614950182fe675ca002302a9ff31966ef5f1a8 2013-08-21 01:26:18 ....A 774144 Virusshare.00084/HEUR-Backdoor.Win32.Generic-5afdfefc8b35839b654bad418211aea7e5c1e56ba206dc93bfe35e167adfd575 2013-08-21 09:22:40 ....A 645248 Virusshare.00084/HEUR-Backdoor.Win32.Generic-5b6509ce95fe7eee7018471ff3de3776bcd43df116431596507d804816922245 2013-08-21 01:32:16 ....A 250368 Virusshare.00084/HEUR-Backdoor.Win32.Generic-5b7be8ebb045de891f0b45126a83760d2e084c17029f4f3fbb9e04be94f64bc0 2013-08-21 05:25:08 ....A 749670 Virusshare.00084/HEUR-Backdoor.Win32.Generic-5bf982b212943d20477775b2d4687818a97e4ff300d17f18944f8a2c36215b71 2013-08-21 05:23:04 ....A 1404928 Virusshare.00084/HEUR-Backdoor.Win32.Generic-5cbb442bade631b3d1c5ffc496b2d67ca31f22c9627ccc268a35f6483ceb7856 2013-08-21 06:52:18 ....A 645248 Virusshare.00084/HEUR-Backdoor.Win32.Generic-5cf537cdd7a542b70c4a71c9cf993def87515b0878e799302a0be132733599ad 2013-08-21 10:04:24 ....A 57344 Virusshare.00084/HEUR-Backdoor.Win32.Generic-5cfae14d751d06dc53237d5e74283e11cd0afe4967a06785473d747d7762c0ab 2013-08-21 05:53:36 ....A 141312 Virusshare.00084/HEUR-Backdoor.Win32.Generic-5d02a1ca02a8f5f38848d6a3815f1595e4f6d67e88a73234b607c7285b709da6 2013-08-21 01:43:32 ....A 490624 Virusshare.00084/HEUR-Backdoor.Win32.Generic-5d73e40fbe32929c6901a43dd710f8eaa67730092e4e22949472d67f913ea457 2013-08-21 09:19:44 ....A 507008 Virusshare.00084/HEUR-Backdoor.Win32.Generic-5d7738b10f9e9874041be615f53c404727aa3e7b0f9b85e95c61f199c1fa2b0e 2013-08-21 10:00:16 ....A 645248 Virusshare.00084/HEUR-Backdoor.Win32.Generic-5df3f7848934be2f8d68cdd5811513fb32b53d1b84f36e53b91639d5254adf17 2013-08-21 01:55:02 ....A 730726 Virusshare.00084/HEUR-Backdoor.Win32.Generic-5e2d7359ee6fd80f82af37b62d3851e96c9978bae5b6cc2d13636ea59c5bfa02 2013-08-21 05:11:00 ....A 174592 Virusshare.00084/HEUR-Backdoor.Win32.Generic-5e4ec67935ad47c03d6009caa3d85039ae3d7c0c7deb5c70054fa18465716e9b 2013-08-21 06:45:38 ....A 360960 Virusshare.00084/HEUR-Backdoor.Win32.Generic-5e664d2c0a1b6624eca1788521ca986897120e3c4d5fceb16f141420d6ebdcf1 2013-08-21 08:35:04 ....A 375296 Virusshare.00084/HEUR-Backdoor.Win32.Generic-5f2ea867143795b8c0b5a882aa6638ba3e0b472f6c580f738938ed38a1c237e5 2013-08-21 09:54:06 ....A 574592 Virusshare.00084/HEUR-Backdoor.Win32.Generic-5f3e201edd62c5f3810f6dc9f4f283a2a8d9d4cbd46727eb427fd561bdd54feb 2013-08-21 05:20:20 ....A 116224 Virusshare.00084/HEUR-Backdoor.Win32.Generic-5f62240c12b0983db84b1334f4a8213346710bef44bda402fcb1fc7e18ca4ca2 2013-08-21 07:29:46 ....A 688256 Virusshare.00084/HEUR-Backdoor.Win32.Generic-5f6a3a597d66001ae51f14b9662214cdc98e1d8f27e00d72b7ee6e56f2ed3d1b 2013-08-21 05:34:12 ....A 856704 Virusshare.00084/HEUR-Backdoor.Win32.Generic-5f77797af17811333cf4389b460405fc817ff57887afa7772f95347914ee4020 2013-08-21 07:52:26 ....A 35000 Virusshare.00084/HEUR-Backdoor.Win32.Generic-5fae06085de0374c307a8d4a756a9b4de5459961fe66c99dd58a21539328d76a 2013-08-20 16:57:58 ....A 688256 Virusshare.00084/HEUR-Backdoor.Win32.Generic-5fce7bccfd0ff1fdde5aea975166d9e7e89b27e28e04e28345ab263749ca2d4c 2013-08-21 08:23:32 ....A 377173 Virusshare.00084/HEUR-Backdoor.Win32.Generic-5fe867e4e44bb9b84e8a31a395ad5eef93079e365181c40cb4b2ebe1c0f214e5 2013-08-21 00:04:50 ....A 617600 Virusshare.00084/HEUR-Backdoor.Win32.Generic-608e9e570eba95c524175dd19fa20b9edd8b917fe8fad42d7e45a128fc6909e2 2013-08-21 06:26:06 ....A 196608 Virusshare.00084/HEUR-Backdoor.Win32.Generic-610c28a6fa65b7067d2308a5936c8209384471578e4637183dc6a3df45b9a5ae 2013-08-21 05:42:36 ....A 24328 Virusshare.00084/HEUR-Backdoor.Win32.Generic-61ab013f5de3eba46036dd5f5ce7fc2f16728e1361ac0697d284ad440af926e6 2013-08-21 06:51:20 ....A 496968 Virusshare.00084/HEUR-Backdoor.Win32.Generic-61ad5bb05fd9612a67af0260a8dcef44ba7721e0ed994ba3a47ea8098666cfaa 2013-08-20 20:35:08 ....A 218112 Virusshare.00084/HEUR-Backdoor.Win32.Generic-640971e8daf54745ff2ce494600a0e0797b36c5b11340cb0abb133da5474a94e 2013-08-20 20:43:00 ....A 302392 Virusshare.00084/HEUR-Backdoor.Win32.Generic-643f50f658d7b5b81b6d9a930635ac2f46030f30318885d120ec0b77eb0e02bf 2013-08-20 18:45:22 ....A 38400 Virusshare.00084/HEUR-Backdoor.Win32.Generic-654bd5adf6da9cd97358bbe018151a931f31066d75254d4d884b6f07c371231d 2013-08-21 09:16:56 ....A 547030 Virusshare.00084/HEUR-Backdoor.Win32.Generic-681e076b2897799d4315b6df7a9d4076c987079ce38d680db3bab9ac01a2dcb8 2013-08-21 09:55:42 ....A 949888 Virusshare.00084/HEUR-Backdoor.Win32.Generic-6b433f4593b1de1f4a528991c41d25cd438bae6d3442e1243196b9522780b234 2013-08-21 07:16:30 ....A 680576 Virusshare.00084/HEUR-Backdoor.Win32.Generic-6b67153048484c3bfc2aca0c88b0bd88b9eadd2d13479fa2139a59bd1f62b7b0 2013-08-21 09:09:12 ....A 574080 Virusshare.00084/HEUR-Backdoor.Win32.Generic-6bd9ef4e48fb12bc548b82d065c9acddf87754cdec81e45134ef38174d144ce1 2013-08-21 06:17:28 ....A 480044 Virusshare.00084/HEUR-Backdoor.Win32.Generic-6bea7862983612d1c282a7b0cfe114ee14b652738602a3c9a067e3bec8363b97 2013-08-21 08:06:32 ....A 897029 Virusshare.00084/HEUR-Backdoor.Win32.Generic-6c449c70be3afcc9518d1c22a5f8ef8d46885d9f1224839587990f07e41feddd 2013-08-21 08:03:46 ....A 918528 Virusshare.00084/HEUR-Backdoor.Win32.Generic-6c7af7075e498a17b9f9b190e806dea733add359fcf62fad959d88a04212eb89 2013-08-21 07:39:42 ....A 889856 Virusshare.00084/HEUR-Backdoor.Win32.Generic-6d0041a8c40636088a4fefdef4f1b9ae80dc6e32a51934e295cc97fdce772dc1 2013-08-21 08:53:30 ....A 645248 Virusshare.00084/HEUR-Backdoor.Win32.Generic-6d2c2717caf33beb0f171400a14c802d8b8db711e2d9cf9edac1413cbc24d400 2013-08-21 09:10:52 ....A 29053 Virusshare.00084/HEUR-Backdoor.Win32.Generic-6da36b73978a2972e0972aafccd310b1a38ab6bfff5a9778fa4d6c283795fdaa 2013-08-21 10:09:28 ....A 527360 Virusshare.00084/HEUR-Backdoor.Win32.Generic-6dcaace1efd6af11d808d662db330da55b2086138584bcb806b054274f4b4fda 2013-08-21 05:43:36 ....A 218624 Virusshare.00084/HEUR-Backdoor.Win32.Generic-6e8875c0969be416233b7a08117e1ce369e49e2ea272af2ec7407cfdd46f9fb0 2013-08-21 05:27:50 ....A 925824 Virusshare.00084/HEUR-Backdoor.Win32.Generic-6ee3690aa0cc6eeec182f7da6f39a64d52fd2f0e702af94357fd850742564e06 2013-08-21 09:59:44 ....A 24064 Virusshare.00084/HEUR-Backdoor.Win32.Generic-6f2bbb408e938f20132e94c0b43ee9988945c4c1d1f064ed60242027a1ecf486 2013-08-21 08:31:56 ....A 33280 Virusshare.00084/HEUR-Backdoor.Win32.Generic-6f4a1a79ac71be1b38505126ff84e9b12ce91fea0f0386c48ace5a34d9c2f3d0 2013-08-21 09:27:14 ....A 645248 Virusshare.00084/HEUR-Backdoor.Win32.Generic-6fafa312c3dba895c4ad525f2ce000a57ad2a91c4b082bfaed8f73dda520ac40 2013-08-21 09:51:26 ....A 691200 Virusshare.00084/HEUR-Backdoor.Win32.Generic-6fb3e02d6f05049cbd2aa27621896f12bb7acd0157309a1822ab773dbdb3625a 2013-08-21 10:09:28 ....A 335360 Virusshare.00084/HEUR-Backdoor.Win32.Generic-6febefa37cc4959be4240edf8be3624b3b6c01f59948d9dffc9e0c22322ff6b9 2013-08-20 23:18:12 ....A 1461452 Virusshare.00084/HEUR-Backdoor.Win32.Generic-7008546326cec6a9f4f55145d614424e533427b6006b4de14034c9e265d61a81 2013-08-20 19:55:08 ....A 696832 Virusshare.00084/HEUR-Backdoor.Win32.Generic-708a1198d75f898b01f3bf1a4521ad3596e0ea9c655e8336a7431bdd612b1962 2013-08-20 20:25:20 ....A 32768 Virusshare.00084/HEUR-Backdoor.Win32.Generic-70d88b19ec8816a1b6bdc5ac7c6513cb7bd70e72ecd6ce46124e258911c25698 2013-08-20 21:49:12 ....A 645248 Virusshare.00084/HEUR-Backdoor.Win32.Generic-7104d159ce4f1024f9fa23445f8d7c95f6ab774d564150f509ca17002bee1bee 2013-08-20 20:49:28 ....A 645248 Virusshare.00084/HEUR-Backdoor.Win32.Generic-71f2ce9dc9150d0748a874d9f9e35a87622d0bb7f186227f81d5d6b916c415c6 2013-08-20 22:15:08 ....A 268288 Virusshare.00084/HEUR-Backdoor.Win32.Generic-72041e38a2c20883f3315f57f2698234f3a8958e8a782571dd612621ef7d1e9a 2013-08-21 03:01:22 ....A 947328 Virusshare.00084/HEUR-Backdoor.Win32.Generic-723cf145408c429994d3624a98ebbbdb4e31e6140e1dc2f9ba313aa49f18c6ec 2013-08-20 19:53:40 ....A 915456 Virusshare.00084/HEUR-Backdoor.Win32.Generic-72aed9a315eadea7d4b5173221f2c28b3dc88632c925a2497d630f4ed85e7642 2013-08-21 04:14:12 ....A 25600 Virusshare.00084/HEUR-Backdoor.Win32.Generic-73c03c8915a15c1586b2bb9e03e7ab3b23c3a1c00ead1c9f9be374087a5b8def 2013-08-21 00:09:56 ....A 1411712 Virusshare.00084/HEUR-Backdoor.Win32.Generic-75a13dacc9abc5ef1efd7b996c2d81612d699576f77500f8935b429fabbbfa1e 2013-08-20 18:34:28 ....A 964736 Virusshare.00084/HEUR-Backdoor.Win32.Generic-783ed4d61a9a4ec133878eb4e1ceb0c3759eb17d9b7f95c40f1833dfeec0c70c 2013-08-21 08:36:24 ....A 915292 Virusshare.00084/HEUR-Backdoor.Win32.Generic-7879d067799f2b90bf1a44ddb1ceb825bc27454f97358eb70ad92a60db0347e7 2013-08-21 04:02:00 ....A 86016 Virusshare.00084/HEUR-Backdoor.Win32.Generic-7a1efe91fb35468ae0c22eb47de932b4e289bb7a9d071cbdd34f2a403542f726 2013-08-21 07:36:56 ....A 597120 Virusshare.00084/HEUR-Backdoor.Win32.Generic-7a79a87af11d940388345fdf0c6c7371ae602108243f116c0364affc8f2832b6 2013-08-21 03:23:00 ....A 767488 Virusshare.00084/HEUR-Backdoor.Win32.Generic-7a7bbe5d181898e2aae17df59216d9c29419a9b22829ed8a2920fd8b20d914e7 2013-08-21 02:13:36 ....A 681472 Virusshare.00084/HEUR-Backdoor.Win32.Generic-7a8cb9ac391c8302b31a774964f7be848385a815b78253e7c40996aeb27a564a 2013-08-21 07:34:26 ....A 165888 Virusshare.00084/HEUR-Backdoor.Win32.Generic-7a92248f16b8ded0dc4d64c76f0cf070d61a3966bd06bf66b14eb50f2b6a628e 2013-08-21 05:37:06 ....A 562816 Virusshare.00084/HEUR-Backdoor.Win32.Generic-7aaa6cbb0556302a9b6ab4310c08748867a332166c5ea19d72376aee0bfcb859 2013-08-21 09:54:12 ....A 367616 Virusshare.00084/HEUR-Backdoor.Win32.Generic-7ac007f5af815e4fa4b452d462500b925989c694cd1376cdd96ffdd797b86843 2013-08-21 05:15:32 ....A 35840 Virusshare.00084/HEUR-Backdoor.Win32.Generic-7acd5bd2bf7bb78784afbe437605dc29367aab35dc1c411c3c5389845cd590db 2013-08-21 07:06:54 ....A 1071934 Virusshare.00084/HEUR-Backdoor.Win32.Generic-7ae43c2445622c4501ba078e3405f53d7a93878ee38d8e551adfa405d992ae2f 2013-08-21 05:55:00 ....A 314368 Virusshare.00084/HEUR-Backdoor.Win32.Generic-7b4310219ef040435bb7b126861354a2141ba33cedf87d0f09c75fab967ba55f 2013-08-21 06:01:12 ....A 28672 Virusshare.00084/HEUR-Backdoor.Win32.Generic-7b4b46a52443c83db267d741f2ea39aba59841d8c9321c60672c0e1f23f00022 2013-08-21 01:24:58 ....A 782336 Virusshare.00084/HEUR-Backdoor.Win32.Generic-7bd527d262383b04afcdf02da3006d001a88972326a85de9b5adf6b7794a6357 2013-08-21 05:24:08 ....A 72704 Virusshare.00084/HEUR-Backdoor.Win32.Generic-7c0417fc7765400f205c14b186ecbd98593619725c16bc703cac4013a10da96e 2013-08-21 09:08:06 ....A 574592 Virusshare.00084/HEUR-Backdoor.Win32.Generic-7c451b661c947fc773505cecfdd50f7cade20fca060266c53fb242deb93536eb 2013-08-21 08:27:10 ....A 673920 Virusshare.00084/HEUR-Backdoor.Win32.Generic-7c63173fca839febecf52c1f007353e4ad8b8707e8808311d494732a7d930ca1 2013-08-21 09:10:14 ....A 877696 Virusshare.00084/HEUR-Backdoor.Win32.Generic-7c74f956383b83cf17d50784f1b36917d8030d4cbed3bd175085b13fbfe79b2d 2013-08-21 05:11:42 ....A 2220544 Virusshare.00084/HEUR-Backdoor.Win32.Generic-7cd8bbfe396d82a96810ddfe66d391f2b6bb6cd0fabd7cad2d707527cf49da8a 2013-08-21 05:40:48 ....A 260096 Virusshare.00084/HEUR-Backdoor.Win32.Generic-7dc0c134cfc2bbd79c412734d34a2a72421acf94d2e9d6ee1f8a9b066ca073d4 2013-08-21 09:30:30 ....A 949888 Virusshare.00084/HEUR-Backdoor.Win32.Generic-7ddc2b452ca2e9e9026cc5d98c756ba06b29aa3ee9e989590da3a3ebe74715a0 2013-08-21 06:45:54 ....A 216064 Virusshare.00084/HEUR-Backdoor.Win32.Generic-7e1852d01adb501f01f7bffd5e269054fce2929096891eb998d655ca73fe3ad9 2013-08-21 06:01:00 ....A 860288 Virusshare.00084/HEUR-Backdoor.Win32.Generic-7eee63ae3285310380ca437c07284231df7e802ef72b7fc2e592ac6d03874ef1 2013-08-21 06:07:24 ....A 520192 Virusshare.00084/HEUR-Backdoor.Win32.Generic-7f0ef762864b04ffe8246b95c90fdf4079dfa884acf19d85e247c4bb208bf643 2013-08-21 05:19:08 ....A 561664 Virusshare.00084/HEUR-Backdoor.Win32.Generic-7f48d58fabf7f0f5a66c2324ce86d23f1c290d8a371bb0af268c902eea6a5625 2013-08-21 09:13:44 ....A 725632 Virusshare.00084/HEUR-Backdoor.Win32.Generic-7f5279871b006161daae09417712c6f95930371500f7e8098dfcb79912a2f1fb 2013-08-21 08:16:28 ....A 515200 Virusshare.00084/HEUR-Backdoor.Win32.Generic-7f801cfb9a2b8a29cca0c84172fdb814efebb0d7ebd05bc966db1af03b279685 2013-08-21 08:23:48 ....A 515200 Virusshare.00084/HEUR-Backdoor.Win32.Generic-7f9ae638a3a7b3c88073c21fe4c372406162b44808a0eaa5975c1e852edbc9f0 2013-08-21 10:00:04 ....A 535552 Virusshare.00084/HEUR-Backdoor.Win32.Generic-7fbda42b5e9d75716974bc46756cb21a8eab9c5f3498752c06737282ccb95961 2013-08-20 20:22:16 ....A 151040 Virusshare.00084/HEUR-Backdoor.Win32.Generic-84d17ba976e3339a39d1566718508987f4b4e13a561a490101e189335609c7d3 2013-08-21 09:12:28 ....A 24328 Virusshare.00084/HEUR-Backdoor.Win32.Generic-8d50bf693483694461fe09b421eddc183132bcf9438e7405e9bf46d87511b479 2013-08-21 03:04:40 ....A 668800 Virusshare.00084/HEUR-Backdoor.Win32.Generic-9d543aee377564749ea784d05829f079a7a33b5da36f47ce882d09ac8d09be0c 2013-08-21 06:52:18 ....A 947840 Virusshare.00084/HEUR-Backdoor.Win32.Generic-a2d4295bbf84525d3cc6590219bde5f9ba852e194ccc4eb303690581cffc1202 2013-08-21 08:58:24 ....A 56733 Virusshare.00084/HEUR-Backdoor.Win32.Generic-a32517382e0967eb3ae36d46ec5260ae8928ed6e965fd5aa728436151a114a99 2013-08-20 17:24:32 ....A 677084 Virusshare.00084/HEUR-Backdoor.Win32.Generic-ab9a78beb1dc03d9d2aa62acb5e81c32f1b466762208b5992304ba12a09037ad 2013-08-21 04:01:12 ....A 242176 Virusshare.00084/HEUR-Backdoor.Win32.Generic-acc7289e2974e1be8d66fc2ab1c6c6999467e653d2fbe6ee102893fb78285970 2013-08-21 03:00:02 ....A 66048 Virusshare.00084/HEUR-Backdoor.Win32.Generic-b4bbe6a3fd784ee0ae9e5cf04aa531d73c289d3943b3554da886382b6a062239 2013-08-21 05:00:42 ....A 784512 Virusshare.00084/HEUR-Backdoor.Win32.Generic-b9805abb4e541ceb395ccffd5b18df71ea87c9753313d1f841ff27a12d7f3161 2013-08-21 01:57:20 ....A 508936 Virusshare.00084/HEUR-Backdoor.Win32.Generic-b9ecf7ac3fe5656449d51af98a450a6784bd9278d2f87a386cde1d7712ee5a99 2013-08-21 03:58:14 ....A 342016 Virusshare.00084/HEUR-Backdoor.Win32.Generic-bd4fce79cc03eb38474605258ea0f22c5144a2e1a67f947f4f3b071c6f993a02 2013-08-21 01:59:16 ....A 668800 Virusshare.00084/HEUR-Backdoor.Win32.Generic-be4eb328b628a4ad76955860615717c42031e1711c342767fd449d283d470929 2013-08-21 03:47:40 ....A 197108 Virusshare.00084/HEUR-Backdoor.Win32.Generic-bef7bf6b51a10a644c881c2a1db288ed993ffc6169ec5cf51a774c0d34849a65 2013-08-21 03:14:10 ....A 614045 Virusshare.00084/HEUR-Backdoor.Win32.Generic-c3f5e0e2de989d6ea25782ec251c4c284092eafd0c132580043d66003897fd6d 2013-08-20 17:49:40 ....A 61440 Virusshare.00084/HEUR-Backdoor.Win32.Generic-c96dabc5766c4e2b70040ae19c2eacd6a7f6b7c1bb554bcaf76ec967c72ecfe1 2013-08-21 03:41:34 ....A 57344 Virusshare.00084/HEUR-Backdoor.Win32.Generic-c9726cfa588e6aeddbb566959a7b87d1cb1eb60a08b319413e06bfb37e52e634 2013-08-21 04:04:08 ....A 109568 Virusshare.00084/HEUR-Backdoor.Win32.Generic-ca629d46f6cea08332c83600ded2c1d351221b5f846c92676d26e86500442f91 2013-08-21 05:11:52 ....A 86528 Virusshare.00084/HEUR-Backdoor.Win32.Generic-cdbade2042eb723c00078eeabae8dfc46c86eb351ecb4625b66bff9eb4ad3a91 2013-08-21 00:30:54 ....A 511104 Virusshare.00084/HEUR-Backdoor.Win32.Generic-d022e6b8b4860f76518ece278fad9cf007b57d93762befed0380031e2b0d2ec8 2013-08-20 23:20:10 ....A 736384 Virusshare.00084/HEUR-Backdoor.Win32.Generic-d0384242b159c8fdf60979a6e84d3e043697b2d02f2beecf9ac8e9402d12b7b0 2013-08-21 00:24:46 ....A 497964 Virusshare.00084/HEUR-Backdoor.Win32.Generic-d0e2f2bb99efda59426a19108425f49e00deda792ef1c9f7fccbf85cd3c81482 2013-08-20 21:24:00 ....A 511616 Virusshare.00084/HEUR-Backdoor.Win32.Generic-d1114f7aa3f2c76b94d39738a57ae883ebc6d93af3d7d99b0f98ffeb33d5d6ef 2013-08-20 23:36:08 ....A 680576 Virusshare.00084/HEUR-Backdoor.Win32.Generic-d14824cc7e026297aa5be3e344924298fc0f3cca4080bb7ce187e25c82e1d892 2013-08-21 02:23:52 ....A 37888 Virusshare.00084/HEUR-Backdoor.Win32.Generic-d1b0a7ef1bb8600295c31ddfbac255f0fb390990d47403d20de315d72d7d99fb 2013-08-20 22:18:00 ....A 246088 Virusshare.00084/HEUR-Backdoor.Win32.Generic-d1ef3c48769fa5e8be7a501c1990639c91b8d4cf305659113fc8261242ef8ad1 2013-08-21 00:54:58 ....A 574080 Virusshare.00084/HEUR-Backdoor.Win32.Generic-d1fe0e0cbba03dd054c5e1e6eac0b07dc279c102295b051e6676e84368047bf3 2013-08-21 00:59:36 ....A 612992 Virusshare.00084/HEUR-Backdoor.Win32.Generic-d2b812c7651a1d3398fc923582ea780f73c2a9fda970861e8727fbca27b34b70 2013-08-21 09:47:48 ....A 234496 Virusshare.00084/HEUR-Backdoor.Win32.Generic-d3a3277ca62c82af0f70903cc0e2f7532cc006267219debd503b2f90478caa60 2013-08-20 21:21:26 ....A 860288 Virusshare.00084/HEUR-Backdoor.Win32.Generic-d3bada5041702b48ed774adc74d0b35934fdff6f1a4b5a0a4606cf9dfe587a9a 2013-08-20 21:55:08 ....A 680576 Virusshare.00084/HEUR-Backdoor.Win32.Generic-d3cd8b405a60db500a25508bb92c42e0709fc8b8b7165f9ba2621051c9cfe99e 2013-08-20 21:04:32 ....A 960640 Virusshare.00084/HEUR-Backdoor.Win32.Generic-d49487bf0eaee8b7266cdcbffa88e69de3c7825ed0781e39c08619be5419700f 2013-08-21 07:48:54 ....A 622892 Virusshare.00084/HEUR-Backdoor.Win32.Generic-d50381cd702dea7be424523976332dc0e74e0769d273afb5164238dc693303c6 2013-08-20 21:22:20 ....A 583808 Virusshare.00084/HEUR-Backdoor.Win32.Generic-d544e5a9cc11757429b8edd61acec502c87019ab1881d6047def79372e9f949f 2013-08-20 19:53:18 ....A 1538688 Virusshare.00084/HEUR-Backdoor.Win32.Generic-d57e6699322e4bc17439b79f6626bc809036fed55cc2cd54d97ee8bd11395656 2013-08-20 23:12:00 ....A 610304 Virusshare.00084/HEUR-Backdoor.Win32.Generic-d8b3a042ed6ce70fdf4777cbd1ccd93598ddb2b6732be60eb159a6b1bb15dfa8 2013-08-20 20:01:08 ....A 593536 Virusshare.00084/HEUR-Backdoor.Win32.Generic-da798dcedb17cb6decf7ac123d1b4b9b0ed571918a553cad3f49929bf68a3643 2013-08-20 22:08:34 ....A 36614 Virusshare.00084/HEUR-Backdoor.Win32.Generic-da9e90d9dfe01a8e70f10ed8f4bd71a2fc12fc760f0b8ed5e89f22d0685d3cef 2013-08-21 00:12:50 ....A 507008 Virusshare.00084/HEUR-Backdoor.Win32.Generic-dd27a42d44ab1ef43910f0722474b7fba77ead3daa055b0ff7d9ae782c0714d4 2013-08-20 23:22:08 ....A 56320 Virusshare.00084/HEUR-Backdoor.Win32.Generic-dfe03783b4a9663687c2df6f3e1f3ec3fa0d43bd1705c445c104b50221cee254 2013-08-20 22:13:24 ....A 942080 Virusshare.00084/HEUR-Backdoor.Win32.Generic-dfe2e4ac6801acadf6bfdacceb523353e7ecc6fb199cf407db1693032996378e 2013-08-20 20:20:10 ....A 490624 Virusshare.00084/HEUR-Backdoor.Win32.Generic-e0896e0c24f04bb64ea5a9e80f9adc30b71ae13370cf3eb12f1ea38c926af5dd 2013-08-21 06:13:48 ....A 26624 Virusshare.00084/HEUR-Backdoor.Win32.Generic-e1d6b45c53026f46cefc64d9ec8bbb1a5900fbda3f4f99fc35b08f22aeed6da4 2013-08-21 06:45:12 ....A 860288 Virusshare.00084/HEUR-Backdoor.Win32.Generic-e359efabd53eae64e464528b964f430b7dfa43db28f3fdf92fec2b3da56fc724 2013-08-21 00:40:30 ....A 921216 Virusshare.00084/HEUR-Backdoor.Win32.Generic-e39441bf9285a10e128daf6c7d04d7c1341669bf517dc515162796fdb1a05014 2013-08-20 19:56:08 ....A 41472 Virusshare.00084/HEUR-Backdoor.Win32.Generic-e912f9bd2276fd073230174ea3051ee8d65ce3f1f26ae6730742396fffb90b39 2013-08-20 20:26:06 ....A 590464 Virusshare.00084/HEUR-Backdoor.Win32.Generic-e928e95cd86c12baaaa7740cfe76c0cbbf7c5ed14cce44b5685aa1f37f32920b 2013-08-20 23:17:34 ....A 507008 Virusshare.00084/HEUR-Backdoor.Win32.Generic-e9bad0fa81b24f7ec4a94c9509063c195aea61a98be999360e0e0d634e8ad045 2013-08-20 20:17:30 ....A 373248 Virusshare.00084/HEUR-Backdoor.Win32.Generic-eb2faf28666ada8d20f97241f4496b6b278d742e30c3fe60b48a4a83822c508d 2013-08-20 23:44:54 ....A 704640 Virusshare.00084/HEUR-Backdoor.Win32.Generic-ebe73b3f25bfa3e3418cd33259ac42b3fbc937fe5a444c5d6c676d41df91c3db 2013-08-20 19:48:24 ....A 860288 Virusshare.00084/HEUR-Backdoor.Win32.Generic-ebf0e1c2fe564dd1b0490ce1a82e611c38edc2138902f39c1f089ac643bf5848 2013-08-20 18:52:44 ....A 83968 Virusshare.00084/HEUR-Backdoor.Win32.Generic-ec3d124d92966d50640c5c38eb2531d1591d6d046f0c25920a008929a18f1405 2013-08-20 21:15:06 ....A 590464 Virusshare.00084/HEUR-Backdoor.Win32.Generic-ed4300b350784ee58b9628134ad27ecc4d66649d72580229719cfe1cb91aca8e 2013-08-21 03:46:00 ....A 504308 Virusshare.00084/HEUR-Backdoor.Win32.Generic-ede8fefe23b831bc397faaf2156778d66c0d1cd2bebdfaf3abffa6aeba283dbe 2013-08-20 20:54:14 ....A 645248 Virusshare.00084/HEUR-Backdoor.Win32.Generic-ef6c1633e76c2f4d884cd39dfcb3dad1ba34211a757b3afde77ee9ef9499ff86 2013-08-20 19:35:08 ....A 40960 Virusshare.00084/HEUR-Backdoor.Win32.Generic-efb9d3c74500f4e2aab0013dc899b010cb7578421fc18183d872ed9a96d8b5b7 2013-08-21 00:09:56 ....A 419456 Virusshare.00084/HEUR-Backdoor.Win32.Generic-f13d86a13d3b916ab86f9ade6f1ca0df9f9733599fba1bcd0f724afa65d3bf12 2013-08-20 22:14:02 ....A 437888 Virusshare.00084/HEUR-Backdoor.Win32.Generic-f18c7d72ba2ea7663fb549289ccb930abe846b457fddefa8bb7a79e138d53e3e 2013-08-20 21:19:04 ....A 1538688 Virusshare.00084/HEUR-Backdoor.Win32.Generic-f2d1440b608e251250d837e571aaaa1d37e3ead66fbb1f713ea26539769549ca 2013-08-21 01:07:58 ....A 645248 Virusshare.00084/HEUR-Backdoor.Win32.Generic-f42ddad631b6dcf0c70d1b8c4e198ec57f15ba15f0980d572ad72d968e49d5ae 2013-08-21 00:04:10 ....A 1665664 Virusshare.00084/HEUR-Backdoor.Win32.Generic-f485f7bcabf80478f202a08743c82c970b0b74422dcf017322810399ce172963 2013-08-21 01:01:58 ....A 574080 Virusshare.00084/HEUR-Backdoor.Win32.Generic-f4f97cbe02fcfb412003c4cee0b08587036ddbbbb3d646d30a5e6cdf135fcc10 2013-08-21 01:11:02 ....A 131584 Virusshare.00084/HEUR-Backdoor.Win32.Generic-f5dc7f0414e6dfe4a706e27e95a57f6fbf8746a06c8152faea4ca864b313fc57 2013-08-21 06:16:08 ....A 205824 Virusshare.00084/HEUR-Backdoor.Win32.Generic-f75a3ca21220abef5951468c6f1b0033399f7e1a9cf869e3a8b335cad179a502 2013-08-20 19:50:32 ....A 682012 Virusshare.00084/HEUR-Backdoor.Win32.Generic-f7b6a28c63fcba4ea90f22ae65603c0980c177e8ed4526bd661c478efe441587 2013-08-20 22:19:26 ....A 573568 Virusshare.00084/HEUR-Backdoor.Win32.Generic-f8fe038a841b812077c70cbc7f4b0fa1b858cd5962c5a8e7cd5020ceb47ea273 2013-08-21 00:15:46 ....A 98955 Virusshare.00084/HEUR-Backdoor.Win32.Generic-f9743210f465622dcfe15d285c22bd9714647f86310acaffb72da171ecc8bd6b 2013-08-20 20:47:46 ....A 856704 Virusshare.00084/HEUR-Backdoor.Win32.Generic-f9c25a6038c3c119cef1f8304cfd0dc8b40462514580c11a5718f410ca463f73 2013-08-21 01:09:20 ....A 181760 Virusshare.00084/HEUR-Backdoor.Win32.Generic-f9dae89d35eaa7024b18f2b217479800ef289705699af283eaa68412a98d696b 2013-08-20 21:16:26 ....A 2538624 Virusshare.00084/HEUR-Backdoor.Win32.Generic-f9dcecdab4da2dba23887c58604cb6929a3d74169bd73c384f3e2a3d6d0bfc7b 2013-08-21 00:07:58 ....A 893056 Virusshare.00084/HEUR-Backdoor.Win32.Generic-f9e6986c29744e63c6772c222830d671058ed0aa0d4760bfc5eaaece30381423 2013-08-21 00:31:00 ....A 91136 Virusshare.00084/HEUR-Backdoor.Win32.Generic-fa30b95c5b3fb8860a27e2a09d01ca0e89269860cc626052259dac4d97978b2a 2013-08-20 18:50:18 ....A 40960 Virusshare.00084/HEUR-Backdoor.Win32.Generic-fa8d74c58814a851203f1ab87f6a91b52db7f60745d35ca2e1296cb776aa4886 2013-08-21 01:14:08 ....A 540800 Virusshare.00084/HEUR-Backdoor.Win32.Generic-fb04541a43d6909d36848bb01d5ea0d74db4d4b07e1e0554e60b0f5e9f19f1f3 2013-08-20 23:36:04 ....A 612864 Virusshare.00084/HEUR-Backdoor.Win32.Generic-fbad74a0d7f7cf23361040504c1de5ad71fb709d4d8c2047c65cfacb7e0780ae 2013-08-20 23:36:22 ....A 241664 Virusshare.00084/HEUR-Backdoor.Win32.Generic-fbd459e916cad422bd980b1370f551d681ad95a5e9cf7e5d06e93acdc47754c7 2013-08-20 20:13:12 ....A 1378944 Virusshare.00084/HEUR-Backdoor.Win32.Generic-fd0687eb753ee1a67470139323407ec233f2032cd619fd0c79c9674b4d975736 2013-08-20 22:38:38 ....A 552064 Virusshare.00084/HEUR-Backdoor.Win32.Generic-fd72801231476920a5eb70e4786917e0d0337d8f202fe01a1704314bcd9c1c21 2013-08-21 01:07:34 ....A 507008 Virusshare.00084/HEUR-Backdoor.Win32.Generic-fdb7122e00ff6726b4616b993d8f8eb6d6a79713b750ecedc28632fd94b7342b 2013-08-20 19:49:14 ....A 1445328 Virusshare.00084/HEUR-Backdoor.Win32.Generic-fdeed91df5b8c951a390da520eccaffe4edabb070dd6e920cc9baf12834db998 2013-08-21 09:47:58 ....A 16554 Virusshare.00084/HEUR-Backdoor.Win32.Generic-fe6d5e05f041409fd6681ae6bb9a99d4c2a443ab7900a3ace9c0882d0a40d383 2013-08-20 20:36:18 ....A 680064 Virusshare.00084/HEUR-Backdoor.Win32.Generic-ffd8d250bcf53af6b886beb47bdf8d43c7e484cb1dd9b7cc86670cdc5ae4191c 2013-08-20 21:14:14 ....A 378222 Virusshare.00084/HEUR-Backdoor.Win32.Hupigon.gen-04351dfc3d4de28f8a42d224daaf95ccba07514bda8e26a37c343a06e5dc8727 2013-08-21 02:33:24 ....A 32393 Virusshare.00084/HEUR-Backdoor.Win32.Hupigon.gen-1e9fc1e5b2a73d82ed1be177ce1542cd5f510c10c9b63ca270e5c8829ce6c942 2013-08-21 07:33:28 ....A 31377 Virusshare.00084/HEUR-Backdoor.Win32.Hupigon.gen-3b4ecacd9c4f3fa2ba028397fb5b449084f30fef1c99c456ab7fcb5c2afe5ac4 2013-08-20 17:25:02 ....A 231724 Virusshare.00084/HEUR-Backdoor.Win32.Hupigon.gen-6b615e715a3aebe75f0f5c9305ff2eaee463f31e205ad5e58d0cb285234d3788 2013-08-20 17:04:30 ....A 390144 Virusshare.00084/HEUR-Backdoor.Win32.Hupigon.gen-6c7fd6e42b9df7c285ad6480af32cf3a9ecb6645833757ce5d2309f3fe759b3b 2013-08-21 07:00:52 ....A 31377 Virusshare.00084/HEUR-Backdoor.Win32.Hupigon.gen-6d392f259f993a9048720a2fc1488f40670afbcb0f46e263109dd6a3e2fa8636 2013-08-21 05:36:48 ....A 306819 Virusshare.00084/HEUR-Backdoor.Win32.Hupigon.gen-d5d7be96685f73b63800ec1c866a2357626bdeef071a300b63ba4c4c1d8edcf7 2013-08-20 23:33:06 ....A 447792 Virusshare.00084/HEUR-Backdoor.Win32.Poison.gen-0c11b09cce95e76d707a04ebc853e3d40c2b7a2af478f14875553d19ef479c92 2013-08-20 23:43:00 ....A 1623733 Virusshare.00084/HEUR-Backdoor.Win32.Poison.gen-21f2e0c636c64b0064b7c91123bea5a9dd8fd470b68918bf9242df469e43c088 2013-08-20 22:42:50 ....A 573394 Virusshare.00084/HEUR-Backdoor.Win32.Poison.gen-666de757dba3b42a7d56b8346451d02ac5e94619028b50a274f4b8f4255daa2c 2013-08-20 23:56:42 ....A 1888449 Virusshare.00084/HEUR-Backdoor.Win32.Poison.gen-b8d110f48e029f48b549c320a52e69010728fcee3ba30a2dc797958780f7a723 2013-08-21 01:15:20 ....A 505016 Virusshare.00084/HEUR-Backdoor.Win32.Poison.gen-e0ff383107fef9b67ec2a1feb8a2dcd730dd00357236bd49b29e8868bb7f8862 2013-08-21 06:41:00 ....A 78102 Virusshare.00084/HEUR-Backdoor.Win32.Poison.vho-5e11eb0b93adc0d892d07779b52298a2dc040e65296b5b200a560d2952820aa5 2013-08-21 10:10:58 ....A 424448 Virusshare.00084/HEUR-Backdoor.Win32.Salgorea.gen-1bc0aa07cb06d38c4b55f3dff83890cffc8212bc989e9fe9e97fa59d910cee52 2013-08-21 08:56:50 ....A 424448 Virusshare.00084/HEUR-Backdoor.Win32.Salgorea.gen-25ebe0473522e6fdd7bdbf2841a13b4edba86e0432155d6b97506339cb786f19 2013-08-21 04:14:04 ....A 424448 Virusshare.00084/HEUR-Backdoor.Win32.Salgorea.gen-34279dd1b661cca1757aca8f0b83980a23499786b1a1e5ef7ae74b1a107454e5 2013-08-21 04:09:34 ....A 424448 Virusshare.00084/HEUR-Backdoor.Win32.Salgorea.gen-3976a00bfad31a69a08b351d333faca572f1e1a23de8611ab1b72c8e6853b246 2013-08-21 05:03:18 ....A 424448 Virusshare.00084/HEUR-Backdoor.Win32.Salgorea.gen-5c86e1af6e29a37e34d59a2923ece6aadf94604ded27b6f6192b70a282ed3d82 2013-08-21 03:59:34 ....A 424448 Virusshare.00084/HEUR-Backdoor.Win32.Salgorea.gen-75e955a80d46bc1e14271c0f9b4ff65daa78b51201a59be6cf0622593f9a179e 2013-08-21 09:43:28 ....A 424448 Virusshare.00084/HEUR-Backdoor.Win32.Salgorea.gen-7b7a7a185f02b05999285e2c58dfe0dedb3d9c66d34d0bd35ef37703cbbb83cd 2013-08-21 07:10:06 ....A 424448 Virusshare.00084/HEUR-Backdoor.Win32.Salgorea.gen-8e1d8215d1590d09441a7a237b1d2c823784632aeba851b5dfdef85b8be61fc7 2013-08-21 04:56:28 ....A 424448 Virusshare.00084/HEUR-Backdoor.Win32.Salgorea.gen-9966cfe8f03ac439c2b7075c2fd37995db4677a61520f3ac61cc315df7118ddd 2013-08-21 04:06:42 ....A 424448 Virusshare.00084/HEUR-Backdoor.Win32.Salgorea.gen-9aa825f0d38a487b24b1d48a14b08dc5930254fe8304a3926cafc4d30a92e527 2013-08-21 09:25:58 ....A 424448 Virusshare.00084/HEUR-Backdoor.Win32.Salgorea.gen-af00ea69d1bd75fead5371787725fd52f94ed21be37600c74166a2e17a7cd007 2013-08-21 08:58:18 ....A 424448 Virusshare.00084/HEUR-Backdoor.Win32.Salgorea.gen-ebfcdf4bf0080a3978895f5a8db2c78349964625abb7d0b9c23d1429a2e9f237 2013-08-21 03:26:42 ....A 424448 Virusshare.00084/HEUR-Backdoor.Win32.Salgorea.gen-f50298115ecead373069ae6b3f1dd83a20c3f1e3d910d11ce811a66e8de2bfec 2013-08-21 02:04:42 ....A 659456 Virusshare.00084/HEUR-Backdoor.Win32.Simda.pef-60119f2c01463887c1c82977144335d6d24311fc54567954f977d6a6066c16ff 2013-08-21 09:47:08 ....A 649216 Virusshare.00084/HEUR-Backdoor.Win32.Simda.pef-60587eaed9cd296a8da169dd5ef7c86f244b73a07600b74e7cad414ae3ccba7f 2013-08-21 06:49:22 ....A 1300322 Virusshare.00084/HEUR-Backdoor.Win32.Yobdam.gen-2ebc2311e943b9f402a1b12e931e7f0e9fdc0cf832edcfa582e388094620cc22 2013-08-21 05:22:44 ....A 118784 Virusshare.00084/HEUR-Backdoor.Win32.ZXShell.gen-3b97c50ca955893a74b9cfb1a1b098838d0cb4362b47bce48f1709954c7e8ea9 2013-08-20 19:54:04 ....A 274432 Virusshare.00084/HEUR-Backdoor.Win32.ZXShell.gen-d0f394b5ec6c00e986eae9567769009b933b2ff6c28ea85187ce08d5e74400a7 2013-08-21 01:25:18 ....A 68608 Virusshare.00084/HEUR-Backdoor.Win32.Zegost.gen-0b8c4c24e81c8261fc6dbea6cb809664141b540e831644c49319070de977f95b 2013-08-20 21:54:22 ....A 105984 Virusshare.00084/HEUR-Backdoor.Win32.Zegost.gen-249b81937d4d01a1d2f7ce95f755bcb4e3c19d9b999362d291f0043fb36c8fe4 2013-08-21 02:36:32 ....A 104960 Virusshare.00084/HEUR-Backdoor.Win32.Zegost.gen-4a46b61d259296e5a4af72237942547cac0061fc9802162cf242f395e37d9495 2013-08-21 02:00:20 ....A 569344 Virusshare.00084/HEUR-Backdoor.Win32.Zegost.gen-4cf300500f94f4ec8f72c186a5b3c1d5ae55902cddc61659a8d6e8694a0bf698 2013-08-21 01:11:30 ....A 83968 Virusshare.00084/HEUR-Backdoor.Win32.Zegost.gen-e16852983f602407e61835cb735f4dace0801a1cabbb22d1f459bc6571eae308 2013-08-21 02:01:08 ....A 23040 Virusshare.00084/HEUR-Backdoor.Win64.Generic-22e3e99a23d01ae21c25c7886c6d66d8c2a8ba3822d4bf92e1be237970745295 2013-08-21 07:21:14 ....A 385024 Virusshare.00084/HEUR-Backdoor.Win64.Generic-a557a1332d5c910ccee24fad06c56b116f86709ebc044161505b9174a990c0ff 2013-08-20 20:25:24 ....A 28672 Virusshare.00084/HEUR-Backdoor.Win64.Generic-f18e39f0198ffc01d5de0e2beb264424bc592b6cde35f86a60c079ff769cf0cd 2013-08-21 08:17:42 ....A 713341 Virusshare.00084/HEUR-Downloader.Win32.Walta.gen-6d0e5ebac7575a31cb8e5a69a9fa3fdb66171d7b00ef2a9d6b64a3d90342a613 2013-08-21 01:45:38 ....A 508416 Virusshare.00084/HEUR-Email-Worm.Win32.LovGate.gen-1d6999fc9a0373b4c35b9c15390716f58e5e246faf69703ca1b035ebff8d5f0e 2013-08-20 22:16:52 ....A 10475616 Virusshare.00084/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-1b81ea63b2abe99d63fc2bda40af0ed18a21c2421dad71c92d7a980128651668 2013-08-20 23:59:54 ....A 12228896 Virusshare.00084/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-3c6be1230d118ecc9d2061b7975bf8cd537c039e405a6ba758ddc64719a091eb 2013-08-21 00:46:52 ....A 29958704 Virusshare.00084/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-c5e2fd928a2a9d37981442e225a3158bd93bd2bb34b3b4d9892f058dc05082c8 2013-08-21 09:16:42 ....A 195638 Virusshare.00084/HEUR-Exploit.AndroidOS.Lotoor.bx-7ff3d95fcaa8986b2d8f22ce3b69c8d7291a0c5cca35fe2e6a7c0b0f40234770 2013-08-20 19:15:28 ....A 430485 Virusshare.00084/HEUR-Exploit.AndroidOS.Lotoor.bx-c881a7f6096dea45d233e27c74581ec8dfb2451ec4afd888101d2b8b648e77a7 2013-08-21 06:00:30 ....A 1933695 Virusshare.00084/HEUR-Exploit.AndroidOS.Lotoor.cd-1d7a0f9dbf9052e3ace29169b9a2584f10fac97ecc672e53ef25100f54d49805 2013-08-21 08:30:12 ....A 1938637 Virusshare.00084/HEUR-Exploit.AndroidOS.Lotoor.cd-6e73f7288d4b5499876a9b751f0f2a7e3a0d44281bdfa7f4e4d0e689703b8dc1 2013-08-21 04:05:40 ....A 474600 Virusshare.00084/HEUR-Exploit.AndroidOS.Psneuter.a-10c4334f9606e57e4f6d37955db3605d1362cdac7f58a8641abe32158e5e1ddf 2013-08-21 06:11:56 ....A 1078 Virusshare.00084/HEUR-Exploit.Java.CVE-2011-3544.gen-09b22ecb9cd9541f2b3c234f9b24d9828776e32155eae86d3ff6ef24e5166634 2013-08-21 03:09:38 ....A 46807 Virusshare.00084/HEUR-Exploit.Java.CVE-2012-1723.gen-6f98e7599935c15b36df45af30ae77af35035de732de0a7f206e3c3b4e661cb6 2013-08-21 05:07:26 ....A 33899 Virusshare.00084/HEUR-Exploit.Java.CVE-2012-1723.gen-893323b150fcf046b92c23367c943a92b9e7927a61b9836029751c157c587d6d 2013-08-21 08:05:58 ....A 93763 Virusshare.00084/HEUR-Exploit.Java.CVE-2013-1493.a-223324eb34e3bf9c09ca6298298c4ab89b0c7fb2e423cf7ef121fced1ba11ef6 2013-08-21 08:05:54 ....A 102513 Virusshare.00084/HEUR-Exploit.Java.CVE-2013-1493.a-6ddb9b6d953d747b10bbc43500db9a354d5f760526f0f68c8cc28acdb50007fd 2013-08-21 05:12:50 ....A 10456 Virusshare.00084/HEUR-Exploit.Java.CVE-2013-1493.a-ec2fffa59f50bfb455cb80c228570916ec4c1573a1005450b189dd12c72f4b22 2013-08-21 05:31:12 ....A 10407 Virusshare.00084/HEUR-Exploit.Java.Generic-070dfb6131c2448f9f9c52b127f09d8b3082455d6789fb61fa23ea6ecf2467c3 2013-08-21 03:34:58 ....A 24532 Virusshare.00084/HEUR-Exploit.Java.Generic-1a375f8ad3650a3c7dcefc1ac5624a9761575ee6558db98948f40a3f92f5808e 2013-08-21 08:31:20 ....A 12908 Virusshare.00084/HEUR-Exploit.Java.Generic-2ea234d6685b2a98ca80a6538d9ca4c7676a8d46de85088bed471059e440cca8 2013-08-20 19:32:28 ....A 9095 Virusshare.00084/HEUR-Exploit.Java.Generic-6b339fe11f6161bf0a20746ba9a4c6eeac40bd4e021e153565ac6616e6b63568 2013-08-21 10:11:06 ....A 77366 Virusshare.00084/HEUR-Exploit.Java.Generic-b36c461a6eff30678e9e58d0c1bdcfe21124220b8c69caab92a8d23b276dfc57 2013-08-21 06:11:00 ....A 100970 Virusshare.00084/HEUR-Exploit.Java.Generic-c5258ab173af8039a04ced34acf3e9f5e64fbbc6943d5bcd0906e73a2c283399 2013-08-21 03:05:52 ....A 20087 Virusshare.00084/HEUR-Exploit.Java.Generic-df2359a9804a16f98a989078ca4f56ea6c8336ad5bb0dc21e65547f7f2ed0352 2013-08-20 19:07:44 ....A 8777 Virusshare.00084/HEUR-Exploit.Java.Generic-fb44bb2bc7f73a244066cfe8d0eedb42226e923957ab7772f07040893539284d 2013-08-20 22:28:30 ....A 46860 Virusshare.00084/HEUR-Exploit.Linux.Lotoor.av-3f413fcc70f46ccbb41af9c843a1649a9d15a2d11c51dcdfcd3d367c66f39c92 2013-08-20 23:41:24 ....A 3136216 Virusshare.00084/HEUR-Exploit.Linux.Lotoor.av-8e62ce3282ff4d0150a8aa8313a4b2dda38b9aaf11bfb69612f17ba7e15ad93a 2013-08-21 01:39:58 ....A 975300 Virusshare.00084/HEUR-Exploit.Linux.Lotoor.aw-6c2d3388174f3472320893da0ccdb330ac40d295e47c35c435e59273aeb8f496 2013-08-20 23:50:46 ....A 2202808 Virusshare.00084/HEUR-Exploit.Linux.Lotoor.aw-b711468c7abf1c0c62a4ecb8c9e99cf2caf7db96c976564579e021dadac07a8d 2013-08-20 19:05:06 ....A 740377 Virusshare.00084/HEUR-Exploit.Linux.Lotoor.aw-d577e8c469e00c5036b15281c7de81f782d8dd8399a79505c2d251374c9149bd 2013-08-21 09:33:04 ....A 496666 Virusshare.00084/HEUR-Exploit.Linux.Pma.a-1a6e24f80990e9937940c835d12c812317105c8caaae32a4b829f158d196e819 2013-08-21 04:18:06 ....A 9619 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-0135246e98d74ca6576587f9cc96744aad7ceadb4e4bc8e5914bd0768281dce3 2013-08-21 02:14:52 ....A 9306 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-015ab4eb49ca9fdfea6fc5494929d316f32919e79c954e45e72fe4891aa435be 2013-08-20 23:36:06 ....A 9715 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-023a698b9600a5ab660075409b5b9be970520f87149044f87ed851a9caf37e71 2013-08-21 04:13:38 ....A 9299 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-04de454c41f2d99e3878d3dd6106fb9d608b6dcd72e5104778152495807b59c1 2013-08-21 04:58:54 ....A 9346 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-04f460d20d314bb58af748ad9f3c7bc34588ddfcdbe53f5f4a9ebb3ca076e330 2013-08-20 18:52:32 ....A 9525 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-05ed62d4eb7dd2fc2549dbdf2a44d129a01088a9c7fbcf1c37b4c44cfd12af10 2013-08-21 07:47:50 ....A 9375 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-07191210e3feedad8dd03785eb6fd00ad31011fd4579105b5a59f6cee1904630 2013-08-20 22:36:44 ....A 9546 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-07ba7e3e8fe33a35a79d7da11fb1301ba1ea70bd7a03d4ec148bcd891b9a2f1b 2013-08-21 06:49:44 ....A 9355 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-09732b0fd9c684ddf8c97d07897385f9163eedd9a9107e46593da2df75d19a3f 2013-08-21 01:51:52 ....A 9507 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-09b21a4e2d158972ce441af09e90690d049499e58258e0ec9687ef03f28a23fc 2013-08-20 20:01:46 ....A 9532 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-09bf468e7f11d7e86cd988bc17d4429e0c49b8c118357612d329ea27116fc857 2013-08-21 02:14:14 ....A 9300 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-09d3517ff1961f50cee01640411123a04f791e87a15845353225977cfb1e7903 2013-08-21 01:50:50 ....A 9392 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-0a001c7fa5413e4e5bbc1c53b990a9e0910fab593d57ea3cb798a66525c7ec97 2013-08-21 05:27:22 ....A 9367 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-0b402fb4f7baa7e6d6607092ba26fe7b7cb17e6f2c875e3d406df0f6fe73d573 2013-08-21 02:23:18 ....A 9338 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-0b877005da3aeddca4f2e7e92d9ecf87f30c99ee2b433e7ce7238fd62c901c22 2013-08-20 22:58:04 ....A 9766 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-0bd1c9e8fe32d5ea51653ba341f7c60c97d06724248e26f7cf93e3036c9d6a4d 2013-08-21 03:33:50 ....A 9333 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-0bf39be388e452183bae7ff32ee55580b950bbf68be59fc94d39b2cc25c115cc 2013-08-21 10:02:06 ....A 9282 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-0e1fff1b8456493e798e72f7811c8cf492134b3018691fe3c9fc5b269489ecde 2013-08-21 05:26:32 ....A 9436 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-0e63bf45a10148995744c34c335d8f8bd4150a16fdbb0d47fd6f192ce63cd42a 2013-08-21 01:49:48 ....A 9343 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-0e745a25de060651376511fdd49247baf12bab728b2340356674a1b1db55e9a3 2013-08-21 01:53:16 ....A 9722 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-0ee1e1813c5bd132013a5425213287adfdf5be07cfd33fcf8449f85b78c4e498 2013-08-21 07:30:50 ....A 9309 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-0f93104c610bb97686da70f681aea1c03070f28d75c48d8e26e6bbc39c029e9c 2013-08-20 20:37:46 ....A 9850 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-0fcbd046c1f66262dff866a6beba782eeebb160892af7aa7f79cfc03074614c0 2013-08-21 00:26:56 ....A 9806 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-12af01a5cd5ff0e66f0a5ad2f4e001c17ef47d939214beb65517b4d2c9be41b3 2013-08-21 02:07:56 ....A 9388 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-139e295c8505676c8f881a72702a42304d798bbbfbe6968a428b8e8ed0357e8d 2013-08-21 05:06:06 ....A 9483 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-15f6256676e8abd5675b8b65440d687ad74a8a5993cc22fd8c9c30d1c4f01b7a 2013-08-21 02:31:48 ....A 9440 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-16a8f98f9687d06e4ba203b4308ce2893ed592a68fbb766343029ae0745d22c9 2013-08-21 03:20:58 ....A 9409 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-16d6832f99016042b20b0e611ee70cd477884cd6abff5d9ac254202043b8bf3e 2013-08-21 05:06:26 ....A 9341 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-18f2d4e58ebe2f41462c0a590998c1bae253e4af94873da35d5bf6964c27b801 2013-08-21 03:58:24 ....A 9325 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-190e12b1877b80866bbb6f61e77a89962dac1b6b73427a3be8e5363f357607b2 2013-08-21 04:00:24 ....A 9311 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-191a0c18d5aab4ee0fbc2b33b4e441b8a15f88d6f021f4f43b2f017e069ea93a 2013-08-21 05:57:52 ....A 9433 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-19d6584c28ef34a0ca77889302e0cc994706affe36fb911553709c83a24be6b4 2013-08-21 04:13:04 ....A 9443 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-1a9d100e7d80c7cc8cfb849fcb025131b189c71280525d9a30e6fa2887f2bebe 2013-08-21 02:44:02 ....A 9267 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-1aa3e2d396ee56db83ca6d24347584308c58113448513bb98126e8b9be3f6574 2013-08-20 21:42:30 ....A 9518 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-1b43aec6613c7561b79be5407756a499f69e27c18af51288e7127e56075005c2 2013-08-20 20:10:22 ....A 9799 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-1c69de343a425248994b8f485db785462ec110a2535ee33601e1b81c9c5891d5 2013-08-21 07:23:32 ....A 9376 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-1d6e7bd51ae3d0eb29482bdd559e081d24de8ba4489366f6a5c4f89062d1b530 2013-08-21 01:59:28 ....A 9346 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-1dffbc2e241f92c64e9bcaa546467c8a6cc4efcb15ba693b4439e3b299ebd9f5 2013-08-21 06:59:28 ....A 9446 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-1e6cf104abab7c29e41473b15d18e9c6ce9ffc0030acf47c949589529e5eec00 2013-08-21 05:19:20 ....A 9433 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-1f2c37e092691db0cd3850daaceef14661a66cbc38534f915d2a8bbb3fd7f3e9 2013-08-21 01:59:40 ....A 9392 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-1f2c91b31f779cad1c621b1864a5fb32a466ddf6a38a4fd696c2898f03b04c3c 2013-08-21 01:51:28 ....A 9419 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-20679b64df212906c9e0cae130e506a6ce21bf3f35a0137bd9d37912a9ce7bf3 2013-08-21 02:42:32 ....A 9437 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-207946688553b9ac5c21baf9cf565d4de82466315275bac873b69aed87e6c62d 2013-08-21 04:18:10 ....A 9286 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-21511709720c3205fffad7c9f321dfe0f00cd925b21d2b0698be7c5da800b737 2013-08-21 07:12:16 ....A 9327 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-22f29e53a2e84dc1118b9755955c17374077caed1ce17b4533302895237c9ada 2013-08-21 02:06:26 ....A 9741 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-23719abe3a42081f8cc857ffee9dc5ad135c0d862367be9beccaf0e12bfa2056 2013-08-21 07:54:52 ....A 9377 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-24d969aef7939ffed0bb19850e3844d7e8d80a5118f93dd36458722da641455d 2013-08-21 08:02:22 ....A 9263 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-252aef6585682e4ab00cba41e3fa353e46aa08881fdaadd3e3292aa142e8b2e4 2013-08-21 02:43:36 ....A 9439 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-255c580fdbc2e9bf1806173801dd32a36cb25d033794a2aac075f4269676cb48 2013-08-21 01:51:40 ....A 9323 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-2586940f2fc4f50f7303e7c37e50649ad73da18bc9559a28946a66a9d28dddef 2013-08-21 05:54:12 ....A 9374 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-273fb77c70449830d0e286042fbed10917f09dc52757757a8bfdaa3895b5e0f2 2013-08-20 21:22:06 ....A 9800 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-277ea7a4a4be095da064bedd3c75da7f8efddc8cb59388abf0ec0b0c2ce591f5 2013-08-21 08:06:54 ....A 9273 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-27c8e1ac4f7f733b0752455989cd355c481d2e1c6566e479da323bf60c4f4e61 2013-08-21 02:36:14 ....A 9331 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-27cb3f85e628ccb943f03740642e6704bcc4f77ac5e0d364436dc19771efb497 2013-08-21 10:03:30 ....A 9321 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-27cf4ad15e7a060beda1b8c9d456ddd49ba4783de45765aef69ca16739b5038b 2013-08-21 05:11:34 ....A 9293 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-28706e3c118ff01cc39d5758daf1e0e70158bb5910be841f6173846d88d57f92 2013-08-20 18:42:48 ....A 9521 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-28919aab264d683dc87672360838d8a1fbef602f4f71ade3eb58ecb116ef4c22 2013-08-21 02:49:00 ....A 9426 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-289fec6f3ce84a8498545342697f340f4a9cf8b0051c602f97fdd6b4dcd57fc9 2013-08-21 03:35:22 ....A 9312 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-28d04f68cbc8f847ea28bde693408db9a3ad2690997d2452ef738b290099bd6c 2013-08-21 07:46:14 ....A 9386 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-29d18b5e4fb8991e9968afee66e63abea5fa84452d95907a926fdb99db37e886 2013-08-21 05:34:18 ....A 9412 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-2a2fac3b57f37b563adaa346aeaa2ab94382aac54a8850bbff83b10551d03cdd 2013-08-21 02:27:34 ....A 9420 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-2ab1e9a601db75764c756f15b16e48c7cad8bc8d50960de50cfa817988b49739 2013-08-21 07:03:50 ....A 9524 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-2b8d010ff388d8aaf63cba9bc1cefb87f32eda9792d053948ea3b21c7a9a774e 2013-08-21 03:39:26 ....A 9415 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-2b97b7de7adcd95bf34f30673ca6403fbd96c009013513b6707ce83b1a7332eb 2013-08-20 17:34:26 ....A 9308 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-2ba78c5f5b3a7ab40a85c943a68b1fdd5230d0ea297ac94cbe8d7233d6e8b146 2013-08-21 07:28:24 ....A 9301 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-2d6944f1cab0598c9a5e9b78e691e657f0d9e56baa360e9b8e182145b31d5154 2013-08-21 09:56:22 ....A 9453 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-2e19aaf7a56c73884ae5583fda24891de5094c3a05a2e87232c9f4f52b54969e 2013-08-20 21:59:28 ....A 9550 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-2e99a70414f2270688721a10e853ed7fb0f7f2f54f39c06e4a8ddd924944b0c9 2013-08-20 20:13:06 ....A 9546 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-2f4215d630f2c9f1ace7a2331277fe628447620a29b5d2bffe40730c9f9e5357 2013-08-21 05:11:48 ....A 9372 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-2f81b00cdbf86ef7b233340c5137ca34e334ed06ea8792bd12dbfa8433bf3317 2013-08-21 06:40:36 ....A 9295 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-2ff255a1bb0a3924b69dff8c8eda9046f3c6bf7baed4b9a5d727911b701994be 2013-08-21 09:02:06 ....A 9387 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-2ff2e14a9e4135a294c430bf5d4feac957f3e39c6edb129b11fe96b4e188faaf 2013-08-21 10:03:46 ....A 9262 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-3153a083ab278a1029b9c3192818600c399c81aa39d5fd59e9eeb5875992d3c5 2013-08-21 07:44:02 ....A 9404 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-31bbc3a16135cfca0e381d6ab93033dca44d9373708198791046d5bb7cf66f86 2013-08-21 06:22:56 ....A 9327 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-31f286ae6ec8c28801faa292fa51b9bf91cc9c1c091cd33b4a7ea86911303f5f 2013-08-21 05:22:04 ....A 9422 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-3264d0926840787b2a8f7688e4d90fb6c8aae6d88f6e15ad103077bce77b05ed 2013-08-21 08:11:42 ....A 9406 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-32914e8387b81cdb2ead4244b6283aa7d6e97c8926c3aa5eedcc7951ee4295df 2013-08-21 02:33:40 ....A 9531 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-32c1bad1311b416e562d0ee470de7e27114ab6a2b434667f94bf12844a7896c8 2013-08-21 10:01:50 ....A 9513 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-33771bef9060cd74b2ff1d8e70accfcc41dd79f851239b80fd6442a3261417f6 2013-08-21 07:00:30 ....A 9442 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-33fce6551c42af012ae68062a30bf869b40739db3351cadc2cc3cb55364f05ec 2013-08-21 03:35:12 ....A 9318 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-3401a2dec81ff6679822b64357447dc27b7c84d515369e9c4d44b1de603ebecd 2013-08-20 18:14:30 ....A 9559 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-347dbcea4c8e6d8a07a009ed34841f6709564ec4a91a9d615987ca04b7c3d3c7 2013-08-21 06:11:38 ....A 9313 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-34d9d913eab80f52d1dca9d1e0cdc426f01c4b18a1a24f4f688acfba7136a378 2013-08-20 21:40:00 ....A 9448 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-350c148c4563814b65c1d339658bb0adcaa37a9c797134c2d062054e43ab2579 2013-08-21 09:56:44 ....A 9281 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-357e387b4a47dec3c73aa0f5bac9b996ab961ceb04b9646f0ba211b02b4dfc00 2013-08-21 02:14:46 ....A 9294 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-3597d4c72344ac048110ff1bdedf87579804c9a32ae2042935c0e3313efc8633 2013-08-21 09:20:42 ....A 9390 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-35c3c1d4abc13816465a630fa22a65dcaaf55ac5fadbb04817b4c2abad830a84 2013-08-20 18:49:42 ....A 9507 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-35e9a1a34afc73fd1b7cba3e741c3a9d6aec3ae36fa9c17f7de61e6a7f29e089 2013-08-21 05:21:34 ....A 9419 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-3652493653885939043a39c4492761cccafed8b262eac295560809142b04bc27 2013-08-21 09:51:32 ....A 9412 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-367cff804cc1e8fbeafb4d98168dc1f87905aa35527a9058ee0316bfd92a825f 2013-08-21 02:26:04 ....A 9493 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-36e60da0fbb68a8516c5f106a1838914465ed12b6e70c4581c23e0140c58a9c7 2013-08-20 17:38:04 ....A 9316 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-396399091a0e420752be8a83f9485db0f9107e9662a356d1a9a1161ef9020691 2013-08-20 16:49:02 ....A 9340 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-39e88016b65451081b8dbc02f06dd4c019ea8da59d819f5ba3ce1a8a964c4eef 2013-08-20 19:11:02 ....A 9555 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-3c90ef37b00b558d41d317515d9539edfdf7663540a4bbfe273b482db7695db6 2013-08-20 20:01:34 ....A 9842 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-3c91a4814895a7c3ca0f71322be12b81dfe01dab620502bf35c504d6bfa29bcd 2013-08-20 17:47:04 ....A 9332 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-3ce3371a386817d62168293416a4312091385d4a464f271707e8264ff338270a 2013-08-20 20:45:18 ....A 9989 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-3d0fe0e17aa1c9d360fe5d5df3898fc1899a069ae549fc3ee5a32c481ce24877 2013-08-20 16:56:42 ....A 9738 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-3f0fe2cdfb27dda2df24afd00af95798526b0c8a92a90e6a9814a1815bcf97d9 2013-08-20 20:37:58 ....A 9509 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-4283f96b28e4714881face41f5f97aa2cbbb9b73fe6006bd27d8159635e2909d 2013-08-20 20:57:02 ....A 9530 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-43929c17e6c7c4980dc18b8078b3f9fd906a312453e8466a19a2383a5f5f3a48 2013-08-20 21:08:28 ....A 9548 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-44a3ef3ec0238f29b004e8b237ba7413ea667378747d72885556037f60753ab9 2013-08-20 20:44:58 ....A 9466 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-44aac3b0fb65d7e5b7f094af23859a88a1626e67448cf6d0c5d72e947a79e36e 2013-08-20 17:40:22 ....A 9303 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-48d132773228028bc36374a268d128404ffb0a6edf2218195cb3c46538ec1987 2013-08-20 17:47:06 ....A 9340 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-50127275b94815e025ef7c634b7c80d9dd2a14e6759ab8a22aa04b4a1d59caae 2013-08-21 01:17:32 ....A 9776 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-549cde6652b569693c233962590f782fd4f698eb54ca5ae5e2ce06afc95bb9c6 2013-08-20 17:34:48 ....A 9324 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-56d3f1203c64965274d22211b65efc68161a2da30f73dd3a155603065c2e795d 2013-08-20 21:01:04 ....A 9565 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-59434579b8af86f98ceab08b32b74a89bd84238ab500f869c2f31f7b72245407 2013-08-20 17:45:28 ....A 9297 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-5cc899f8f421f3d33eac474d2618dfa45f2548a27864aefbf2816c2c62fc9460 2013-08-20 20:38:04 ....A 9566 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-634094341d8858ae3ef5f8d2b6ca63c44b7ebfe0d169a51615c3f1bdbd07a104 2013-08-20 20:10:52 ....A 9724 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-63d2ce637edb732990bf76442e4d0275be9e5a92f4e642b41b755b9fa09b2afe 2013-08-20 17:47:44 ....A 9316 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-6579d730f0d389918c791e6f27fba48cf6cf685f11a1e812c0c67306121ed3d8 2013-08-20 20:42:14 ....A 9535 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-66bde25e11ac53dc6733011186064dd18263e17184504101a57cae60ffa77f91 2013-08-20 17:46:58 ....A 9302 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-6875a870c4b9894def2ffc0d401219db11015df64f5438718e86bdb936c77310 2013-08-21 00:09:10 ....A 9787 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-68c33c47404e7efabaf2ed997572f6428380c50c3fdcdf2891feaf2ea0ef09a7 2013-08-20 18:51:04 ....A 9538 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-6a0bff84cab69a9644c77e822197f48dfab016d3c05e1a2c5588b26d41208bbe 2013-08-20 21:15:20 ....A 9817 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-6c2c4784fb013b1326299ed8468ddea9c171c50b94141c248e600c2dd84a6373 2013-08-20 22:53:32 ....A 9718 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-6f2694bfad1768f02c680a5bfdd47246dc32418100fec84556b12a49ec48321c 2013-08-20 20:28:02 ....A 9530 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-71fe062e362ca96dcbb2b7890f0420e6ab0dee8471ac0947903f34039c25a0e2 2013-08-20 19:56:12 ....A 9579 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-721fba5ad9c860f298710e9d87cac4e86764d491a7d95c39931a897d868b2800 2013-08-20 20:03:18 ....A 9437 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-788736be1ef768c0ba6822545562fa5d92fb41a0979c63cd92f7836e84864bd6 2013-08-20 17:33:42 ....A 9330 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-789ef56deefefd17822a5d229411ce9e324120456022725b7de56bd205f8cf04 2013-08-20 21:17:28 ....A 9533 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-79c3e14d19193623b161fa8ceee62b4a81c00f70f6fed5a466504ac6c116909c 2013-08-20 20:01:52 ....A 9495 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-817030e5a4b75b05205301a6c445799fe578397094cde5993d1c176fc2b129d0 2013-08-20 18:20:42 ....A 9503 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-8643c99d4e09109282d78ccf769fe76c9aff246da3f710849764595149bb7bc1 2013-08-20 19:39:28 ....A 9786 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-86cda9034d27e9275ebfdd075b2c77c6d7e17e6832827fbfc4b14a1b36e11563 2013-08-20 18:34:06 ....A 9459 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-87994bfd516b9b092d58ff27e38e8fb53d8525ca386fa91790bd8bed6a6df120 2013-08-20 17:44:20 ....A 9297 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-88bec762f423b6332a9284261f8b46f2dc277a9e502a84abf452aaa8cbbdbc57 2013-08-20 21:37:28 ....A 9574 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-8a8e5be8e4754f2768bae58561d1a9f733120884b4a08f7c88ca6e209ad7962d 2013-08-20 17:47:52 ....A 9324 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-8d42e8fcbb002985bca1708cad0d4719846b4ab944cf092b8db8e10d5dd93633 2013-08-20 19:41:08 ....A 9543 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-9165474ade28d976740f7dfe682c55911cd51cdec7e8cc8ef7e29d03426a4c99 2013-08-20 17:47:44 ....A 9324 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-9a0f623bb6dfe8a2a356646bf8efbdfc0ef559624ef62e486d90f6ccfedbc7b5 2013-08-20 20:09:42 ....A 9557 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-a26e45b917a5c3fb04b6580a77eb6be044b7f1b914d6f5c12585d06dd4de5bec 2013-08-20 20:15:16 ....A 9613 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-a38497041eadfe9c3a5eaaced36f9eb697312c7997712a6c8076ea8a2d88d99c 2013-08-20 23:35:22 ....A 9899 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-a479a014a78f9ecb6be5ad4a85c4b46ced4ef2c6448d906cfa2c068119f24651 2013-08-20 19:49:56 ....A 9538 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-a673c1348a393eb8e22264624cc709234ad4b774206811040235edc598cd67c2 2013-08-20 20:51:42 ....A 9708 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-aa5856aad577e42c4326b0d5940c91951de6cfb4c29322829f6631a4b1fbdd88 2013-08-20 16:53:52 ....A 9277 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-ad30a08f592a1e79887b06ffe93e501cda288b56986696c0690569b829885abb 2013-08-20 23:00:10 ....A 9398 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-b9fa4277e638ca72fe5c722e29045b34f6ab7309e2eb98dcfbe9080f51201aae 2013-08-20 20:30:44 ....A 9553 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-be107cef766dc80d0e2e079ca120b1735931adf16b5e3af6a16f7235b9d887a6 2013-08-20 17:34:54 ....A 9336 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-bfe074a5fae9e68fb6f7b2457eeb01d33b5e398258800c73f1a56efb5fc3cf9d 2013-08-20 20:04:32 ....A 9511 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-c57086f826ff9292711cf710f93f40af00b6a8ebc7b86192bd91a2f727bd8b20 2013-08-20 17:58:18 ....A 9551 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-cc195e224f69cf481174318c14dcd3c1e942c5eee052de87fad353b44e1b442d 2013-08-20 20:13:06 ....A 9542 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-cf3acecedf90cde5550b281986847fe1fc3eb443d3b20bb630f428faa629809e 2013-08-20 20:12:58 ....A 9566 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-d0d39b4d6431ef372b9b56af32cbcb798d168a7dbee155a1ec49d41ee1e07c37 2013-08-20 20:56:40 ....A 9533 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-d689b2d5472a8b6e0014f9b99e98c6b569b4011ba6fe9547ac9e9dc5e44d9d05 2013-08-20 17:47:22 ....A 9330 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-dab9902ef08535eaef655a20a6e9ccc60c57b94186ec3b7a3b2e6c2d74dac288 2013-08-20 17:34:20 ....A 9306 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-dd3b8425bd047088f0e4648213881586facdb7c54490eaa9fbe0d77995d36b70 2013-08-20 17:35:18 ....A 9339 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-e3cf5b1df6e66cd1a99a9f1b51f36f41473a34b7733948d0f999e62d184a6b21 2013-08-20 20:44:36 ....A 9308 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-e797c8e71135d083d9ee825d54217a76ecc6785a45efd7bd9dff9481c406fd68 2013-08-20 17:45:24 ....A 9320 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-eaf6a788915c842e45cf94b93470e1347ff5329327eddd28f58c722916016395 2013-08-20 19:52:50 ....A 9537 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-eb808d0f6e9443637192e200b089b008857185acbf0bd351e6af103126b960db 2013-08-20 16:49:14 ....A 9288 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-ebd02415e02dba050810b7e5a33f537ef9cc2ea2876cd45734df94ecbac63410 2013-08-20 19:46:14 ....A 9538 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-eca3ec3a3e093e9d994733d233f0eaae38ddb1c1ae69a8772a6dbc6bacda5429 2013-08-20 20:34:10 ....A 9542 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-ee7e3419cf59bf1a148f8d5184192fd479da70131d571646f6d6e2f6052c0ea1 2013-08-20 21:01:14 ....A 9577 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-eef22d2be4e757647ad86957be57341ed9eaddfe4fc7a1657d17619710b07c9c 2013-08-20 19:59:30 ....A 9576 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-efd630f0fba02bd61d2420ae83d7cd4cefa9934b11517caa5e3a11cc5d1af94f 2013-08-20 20:00:12 ....A 9499 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-f275a7b40e3220c0ba88625b359b6446f75fa90709cd1abe2948c4e7140a58b4 2013-08-20 17:57:26 ....A 9516 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-fa8c302c145cf52d4863ea9747a482690545ec3d6ae2bf01aa3c934b5fedf3a2 2013-08-20 19:56:00 ....A 9499 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-fced79c5bebf3a56b07e4d6c97a2949e2ccc7b55b67e5dc83c2a233c11695fb4 2013-08-20 17:33:30 ....A 9308 Virusshare.00084/HEUR-Exploit.PDF.Agent.gen-fd3a83af75692f595d76d7c83c78e281bc3824ac0bec4c18985caa06a490074b 2013-08-21 02:11:50 ....A 7694 Virusshare.00084/HEUR-Exploit.PDF.Generic-1a6d8193332016e3df38a08e558056a210420082f510d98c30b95d39ea5e5434 2013-08-21 07:33:10 ....A 7653 Virusshare.00084/HEUR-Exploit.PDF.Generic-29fa0810fff437ec22dd2690660d855969eec9e7fa6e0c792c34b64acd8c5a39 2013-08-21 08:32:08 ....A 7716 Virusshare.00084/HEUR-Exploit.PDF.Generic-2f3d9b9f2cc189c059395e43a7fe41c2e08136d090b97d1324add72cbc4b19ec 2013-08-21 09:12:28 ....A 47538 Virusshare.00084/HEUR-Exploit.Script.Generic-06bcec6cdf1395efab2f857da81e2cb09e4775a7f5c20fe5921552991914ee90 2013-08-21 01:52:20 ....A 6087 Virusshare.00084/HEUR-Exploit.Script.Generic-09bc7dc10fae30fc3a046472d884b3cbf5b712c0da13efb0c104353d4c0d76d4 2013-08-21 08:03:40 ....A 6062 Virusshare.00084/HEUR-Exploit.Script.Generic-0b2400580ae4314df7eca9ff4ff2030c93da6ce653fc31763688760087e3f4e1 2013-08-21 02:15:40 ....A 6063 Virusshare.00084/HEUR-Exploit.Script.Generic-0dd63861c167bde9b774116bc9886c418fe6b63cc15359f6ccfd33c8c7ad6159 2013-08-20 21:18:46 ....A 865 Virusshare.00084/HEUR-Exploit.Script.Generic-15d3d93edfca0e27a0d77b63ae0f74c8788ff74e0bc766410d240b322c7fb0bb 2013-08-21 03:40:50 ....A 14441 Virusshare.00084/HEUR-Exploit.Script.Generic-17e2318406f53fb7719a6fdefbe9708e17478bbf0d2fa46ba3b160d8eea1450a 2013-08-21 00:09:38 ....A 13942 Virusshare.00084/HEUR-Exploit.Script.Generic-1d401bb9b34ced170886d1ae1cb08cdbce83f09107d8c721c99be1168027022d 2013-08-20 18:32:02 ....A 13901 Virusshare.00084/HEUR-Exploit.Script.Generic-1edfdbcb9be79f8b2107cd258d195c8c74b7fcae26915c33145e6aea346dc2c6 2013-08-20 16:56:46 ....A 62586 Virusshare.00084/HEUR-Exploit.Script.Generic-273337ccb59c20dd1e1f6d5cb3d566ff86aba7839d8b42e122e7572708e7b4e4 2013-08-21 02:11:26 ....A 16238 Virusshare.00084/HEUR-Exploit.Script.Generic-35b72e0a275031c63c5a7a175aef3827c54e1f5c98eed99fafa0180e6f57ffa1 2013-08-21 01:05:24 ....A 14205 Virusshare.00084/HEUR-Exploit.Script.Generic-40260beed459d5f5437ada2f3bbd8ca89aa5a56c4fccc749699af86e584c3bf5 2013-08-20 18:32:14 ....A 28477 Virusshare.00084/HEUR-Exploit.Script.Generic-64062b05cf378407e3e40893bdfd0bc47c6202ed45f704f88a48d03f7ce852a3 2013-08-20 18:55:14 ....A 30461 Virusshare.00084/HEUR-Exploit.Script.Generic-8960792a3be01611d7d85bd9ba67e33835379e821b264df48aefb4be52d0215e 2013-08-20 18:55:10 ....A 13791 Virusshare.00084/HEUR-Exploit.Script.Generic-8a44a8b164b37ff071834921f67ec175deab9743253b76870117da41e3f50706 2013-08-21 06:47:58 ....A 15253 Virusshare.00084/HEUR-Exploit.Script.Generic-9fa3ff3cee340dcae81f2a1c3729c3b3749f3fe81214735ec24fc74be73b2a86 2013-08-20 19:22:28 ....A 1645 Virusshare.00084/HEUR-Exploit.Script.Generic-a16c9f652a0ab89cfe317004056e932bf1e4709aae033a8e9c503226ec0ec10d 2013-08-20 23:08:46 ....A 13921 Virusshare.00084/HEUR-Exploit.Script.Generic-b6ccc1e4a622f128f80dc95a341d4426386e90e1c45eb7a0e9e4d94ceabe5ecc 2013-08-20 17:53:14 ....A 13859 Virusshare.00084/HEUR-Exploit.Script.Generic-c00e1e30b700f418af3fcd9a20f35d44dd9ff0fb0ed4e09988062aa3b0d8140c 2013-08-21 06:47:58 ....A 15254 Virusshare.00084/HEUR-Exploit.Script.Generic-c0fc031dbc46ddc4128a09901984a8b0195ddc0c582982b52e034e544dd0759e 2013-08-20 17:29:06 ....A 883 Virusshare.00084/HEUR-Exploit.Script.Generic-c13ea88ffc282591abcca1a2e71f06892d5e09dc728816cb1644efea435aa269 2013-08-20 17:06:54 ....A 29425 Virusshare.00084/HEUR-Exploit.Script.Generic-c4143ab16da4796eccbb2de8a7d1460596bcb329ec77eada61320ca31ccfe8b3 2013-08-20 19:39:24 ....A 14516 Virusshare.00084/HEUR-Exploit.Script.Generic-c504eea9632a0ae6271a8d85c65b8310aee28dbb38088707b012f1fa8e2d9b31 2013-08-21 00:11:02 ....A 13930 Virusshare.00084/HEUR-Exploit.Script.Generic-ca1fc864639c1961c25f036d55f57755722e52f9da5723fca3f49852bad68527 2013-08-20 17:01:04 ....A 28986 Virusshare.00084/HEUR-Exploit.Script.Generic-d32ef6604fd3e4e385acd1a119df394ee1781e43eed5783712710130a062d149 2013-08-20 19:58:24 ....A 29315 Virusshare.00084/HEUR-Exploit.Script.Generic-d866765baf3b3d6e16cc8bbf106ac44ffc72b96f2dfa1015ee3c812f7b2c0f01 2013-08-21 00:11:58 ....A 29340 Virusshare.00084/HEUR-Exploit.Script.Generic-dfd4e91d5d83a5c87789047bebcf7f75c1bc0469cf7b4ddba97cd7d82202b2bb 2013-08-20 21:00:44 ....A 26300 Virusshare.00084/HEUR-Exploit.Script.Generic-e03f8d676b353c7247a790f76aa0ea0743566d895fa5657a60d216a0d236e0c3 2013-08-20 20:14:40 ....A 19169 Virusshare.00084/HEUR-Exploit.Script.Generic-f096a66faea364a640ff1ba2c19f3494ca571881add3fd29c49364318d6a6861 2013-08-20 16:58:44 ....A 21194 Virusshare.00084/HEUR-Exploit.Script.Generic-f7156ca87f6926e8365c9d3a92e45f01fd738e6e39510da2ce26d846329b13b9 2013-08-20 20:51:48 ....A 29590 Virusshare.00084/HEUR-Exploit.Script.Generic-f8e1cf75287b0f766ea68fc68554ba855e9afcce8cec897d1bb88ecea61daa33 2013-08-20 23:18:56 ....A 19190 Virusshare.00084/HEUR-Exploit.Script.Generic-facd5b97775f2f65fc7390baeff7ecef3e94fecfdc5d5c96550518661395949f 2013-08-21 03:59:52 ....A 86016 Virusshare.00084/HEUR-Exploit.Win32.UACSkip.gen-d8dcb687e0137a372d93a62ffa0456b20e7aec88f3d9d2f7019e70bd6117716b 2013-08-21 06:30:30 ....A 228352 Virusshare.00084/HEUR-HackTool.MSIL.Flooder.gen-01ae3f3497f486f10048aadda14e85289babdfe4c0043c86d43d9af37c5505a0 2013-08-21 01:39:38 ....A 92377 Virusshare.00084/HEUR-HackTool.MSIL.Flooder.gen-2de3ae3f109e248066f37010f21294f3867bb22144d64b03e001916f9bf77515 2013-08-20 18:53:24 ....A 18432 Virusshare.00084/HEUR-HackTool.MSIL.Flooder.gen-412311ad4a2f0a839236f42590dc9162374f518b1e81ae5d04a8aba788635929 2013-08-21 05:07:14 ....A 18944 Virusshare.00084/HEUR-HackTool.MSIL.Flooder.gen-6c8b8572b9b904654a77aa8774a24156fd9116b2455d91e50d0738421ee7d227 2013-08-21 09:26:18 ....A 218724 Virusshare.00084/HEUR-HackTool.MSIL.Flooder.gen-6de7ec7f374441ad77ff99e87af124094027016950a0358d7a2591e532136ef1 2013-08-21 09:09:06 ....A 217600 Virusshare.00084/HEUR-HackTool.MSIL.Flooder.gen-82aba196f247bf2e5698b0cd9e5dba217e478fa87a588dce472f63462df1099b 2013-08-20 18:27:10 ....A 23552 Virusshare.00084/HEUR-HackTool.MSIL.Flooder.gen-a5c6deabbdefe2859332166e209dad48074a9f05bd5c6b55137cc21701fe6470 2013-08-21 00:36:54 ....A 156740 Virusshare.00084/HEUR-HackTool.MSIL.Flooder.gen-fb42ca1876f2238e4a977f9bbeeac2d57942f0f4ef4f1e4b818a868c5173fb77 2013-08-21 02:50:00 ....A 411664 Virusshare.00084/HEUR-HackTool.Win32.Agent.heur-0b892d81cf59da20fd96e88716da2406b622d89f7bc755c9c13a46ddfc29aeea 2013-08-21 10:11:48 ....A 431624 Virusshare.00084/HEUR-HackTool.Win32.Agent.heur-0f9c0812d48cedac42cbe5ce82e0ddb48defeb2791497e79e557edeb148d5070 2013-08-21 02:03:26 ....A 426504 Virusshare.00084/HEUR-HackTool.Win32.Agent.heur-1e3ce9c51a5ba9838de20ee9ce1b93b1f85906d808af53e9511067b3d9d34d38 2013-08-21 09:46:04 ....A 422408 Virusshare.00084/HEUR-HackTool.Win32.Agent.heur-22aa5a2c423bf2fedc319898a2c2c5e2c75f44078eca6ffc471e89ba4a5d26b6 2013-08-21 02:49:48 ....A 438792 Virusshare.00084/HEUR-HackTool.Win32.Agent.heur-23d205c23a809c1532953655f2f1017bfdd05bf0ab39d142655b74e373aaa686 2013-08-21 06:00:16 ....A 382984 Virusshare.00084/HEUR-HackTool.Win32.Agent.heur-272ce94db92a0c990b6f42cee6805cd81f46c9ef64562568f3c07e6797509bda 2013-08-21 08:29:42 ....A 406536 Virusshare.00084/HEUR-HackTool.Win32.Agent.heur-2de85e2f2b3258cefe7630929b3993aa36405b785717101d8a48575c8992d169 2013-08-21 09:02:28 ....A 423944 Virusshare.00084/HEUR-HackTool.Win32.Agent.heur-3327bee804cadac728f6eb01bd776f5275ed6f0048d3d56d1374dc86d0e1c886 2013-08-21 04:13:56 ....A 425992 Virusshare.00084/HEUR-HackTool.Win32.Agent.heur-33eb86567c946dc99eaa76669cc5f433c5825e612ba0d690d34163e301f7a7da 2013-08-21 06:07:46 ....A 423944 Virusshare.00084/HEUR-HackTool.Win32.Agent.heur-60b9e9ffa838558af311f30424123196bc6e614fa09db844a5a381e04ac5c167 2013-08-20 17:31:24 ....A 11784192 Virusshare.00084/HEUR-HackTool.Win32.Agent.heur-6b6bbaf96eb1aa6d458b5a8917e9739ae9c3373c20e1c2fb76101f00e8ef7803 2013-08-21 01:27:06 ....A 425992 Virusshare.00084/HEUR-HackTool.Win32.Agent.heur-7e6249a1c56771c7b09bbfcd76fc4bb4134c5fadc041964fe6d18418435cdfe9 2013-08-21 06:36:00 ....A 420360 Virusshare.00084/HEUR-HackTool.Win32.Agent.heur-9d43d3832ddcbb6164349871ff2b95a9e534c47c5642fada75821387dec2db5b 2013-08-20 17:16:02 ....A 411656 Virusshare.00084/HEUR-HackTool.Win32.Agent.heur-c26227a96f6d481c79e7b2224c44ee20ca89c4a5dd95a5823645dfb25872796a 2013-08-20 23:41:26 ....A 406536 Virusshare.00084/HEUR-HackTool.Win32.Agent.heur-e0ceb345e3032d4b237eaad458d70b1c762bc6fd47f835af55867639eadb3be3 2013-08-20 21:55:32 ....A 197120 Virusshare.00084/HEUR-HackTool.Win32.Agent.heur-ef42a97e70de05da63ddc72368c03b50068094d0c5009b94a3ba0a52edf9584b 2013-08-21 01:08:32 ....A 440328 Virusshare.00084/HEUR-HackTool.Win32.Agent.heur-f1a9afd855e947bed12cb30cd2a15d7166b741a5647ec77e5e386b62f3f32ae9 2013-08-21 03:08:56 ....A 408072 Virusshare.00084/HEUR-HackTool.Win32.Agent.heur-f56f6c4a497c8c56421ebed5eb5198041850104f658a2b26e69a48bffa4620c5 2013-08-20 21:46:42 ....A 2056030 Virusshare.00084/HEUR-HackTool.Win32.FlyStudio.gen-7a5da9f6c266b245903c715562a2374007a6291c81326fab457c98491a48648d 2013-08-21 00:10:02 ....A 1568768 Virusshare.00084/HEUR-HackTool.Win32.GameHack.gen-f9400ec824fe4472ad817b3216dde52d6828aaffece644b042d285fb39bb8654 2013-08-21 04:06:14 ....A 174080 Virusshare.00084/HEUR-HackTool.Win32.Gamehack.gen-04c8c11e400b1ed87bc6a201d494a4245e6147fb814dfcde5a7039b18349cdc5 2013-08-21 08:23:22 ....A 174080 Virusshare.00084/HEUR-HackTool.Win32.Gamehack.gen-16945ae3469fdadf36a963cbd557e1ddfbbcdc0ce691f687b356cd11bb22ab9e 2013-08-21 09:59:40 ....A 174080 Virusshare.00084/HEUR-HackTool.Win32.Gamehack.gen-208b8a7abd37bd23501867149a5c70cf8de344b8a43637c178704c491b595ef3 2013-08-21 03:44:42 ....A 174080 Virusshare.00084/HEUR-HackTool.Win32.Gamehack.gen-25a1ca4dd986e0d3a1d7eb6106b7f26baa35d6f7d5331e3742d4963a45c8ad83 2013-08-21 03:21:34 ....A 174080 Virusshare.00084/HEUR-HackTool.Win32.Gamehack.gen-2fa787aaf17a5200636103e87a7571559a988cb11e0febe7f591a7b8ea9f556d 2013-08-21 03:35:04 ....A 174080 Virusshare.00084/HEUR-HackTool.Win32.Gamehack.gen-32f1907d826dc3f7f112fc5ebd24aeff2f6d64b1b9b674701fa88201efc86079 2013-08-21 06:42:56 ....A 174080 Virusshare.00084/HEUR-HackTool.Win32.Gamehack.gen-3fef61ed6247fc96ff57ecd585b2d0ea004fa93778c7efb208e40d50371f845c 2013-08-21 03:08:06 ....A 174080 Virusshare.00084/HEUR-HackTool.Win32.Gamehack.gen-40a13ee51bad4d2cecadaeffe72d104b875d978b0b223dbdf9ab764de19bf91c 2013-08-21 03:02:18 ....A 174080 Virusshare.00084/HEUR-HackTool.Win32.Gamehack.gen-46574b0343f37b08fa670174865862a6786fc73b7da5327193fe435c17a9febf 2013-08-21 06:56:22 ....A 174080 Virusshare.00084/HEUR-HackTool.Win32.Gamehack.gen-4c2cf6596204fde0322df237168941327edff1b687feac2fe6e8e5876e0b2731 2013-08-21 10:03:02 ....A 174080 Virusshare.00084/HEUR-HackTool.Win32.Gamehack.gen-5ddede0547e409ec23597f51113d9645a999ff6dcfd05b76bbd343cfff81544e 2013-08-21 04:14:20 ....A 174080 Virusshare.00084/HEUR-HackTool.Win32.Gamehack.gen-6de45ce72fff46b225a808a9667099fbac3e3dc235915acd292ec3caddb7bf82 2013-08-21 06:11:58 ....A 174080 Virusshare.00084/HEUR-HackTool.Win32.Gamehack.gen-6e532411c9c69ed7b5e6ba3049e6ba0f4eb352da60a3fb67f7a9879e12373209 2013-08-21 08:06:10 ....A 174080 Virusshare.00084/HEUR-HackTool.Win32.Gamehack.gen-707d657fb02d46624ca836a20a768875fcba6b6453bfd916ab1c3253d667fbdb 2013-08-21 02:56:04 ....A 174080 Virusshare.00084/HEUR-HackTool.Win32.Gamehack.gen-76e2abd6b4051c1c3bb1f2db85b802ea9f54e8821387d4c925c77359d6f30fb4 2013-08-21 03:27:04 ....A 174080 Virusshare.00084/HEUR-HackTool.Win32.Gamehack.gen-7f36028aa51cf4d9ad30d9eddd708b37f1b55a231c7f26ab3b690ed8f1769625 2013-08-21 04:20:04 ....A 174080 Virusshare.00084/HEUR-HackTool.Win32.Gamehack.gen-8a5f44458f436c1a86af44c371685fbbc2f989c359d52b20957cdecd21bb2799 2013-08-21 10:03:54 ....A 174080 Virusshare.00084/HEUR-HackTool.Win32.Gamehack.gen-9241de3566770cf6ea55adff8d02faf4ee9cdbd1a2691f5e203f568e03f6442c 2013-08-21 10:06:22 ....A 174080 Virusshare.00084/HEUR-HackTool.Win32.Gamehack.gen-96a080b5b231a4110924565bbc25782730977e27afb191dfcd541a73f626161e 2013-08-21 08:08:04 ....A 174080 Virusshare.00084/HEUR-HackTool.Win32.Gamehack.gen-9f6caa556a0bc5da4f5148817821f5949249392e3843fe845c10f1c8b0c94b77 2013-08-21 04:08:32 ....A 174080 Virusshare.00084/HEUR-HackTool.Win32.Gamehack.gen-a2428cb2d10383a8d16080bee3f608afc006adb2928bb355c0c3cf64ee1614e2 2013-08-21 07:27:30 ....A 174080 Virusshare.00084/HEUR-HackTool.Win32.Gamehack.gen-a94de708d28882d1dc0873fd9247f1bcb8cf2cad43206240445b7de02361633a 2013-08-21 02:18:02 ....A 174080 Virusshare.00084/HEUR-HackTool.Win32.Gamehack.gen-addbc629be7fd8d47044a8f3aac89f76d4aba680f4bf594e3b9f8ac430f51498 2013-08-21 05:32:58 ....A 174080 Virusshare.00084/HEUR-HackTool.Win32.Gamehack.gen-c204bdd842e730a207510f7015b6079373a9e9ac245d52fab2a63f915a7ff435 2013-08-21 03:17:18 ....A 174080 Virusshare.00084/HEUR-HackTool.Win32.Gamehack.gen-e31b59dedde44138a21f55665785019146b91f3c8929ca096d42f3ea4d26fd20 2013-08-21 09:01:52 ....A 174080 Virusshare.00084/HEUR-HackTool.Win32.Gamehack.gen-f0c503119b334d2885ccbcba26dfbf280a4820aaa8dbf05e9701a9035ec4053d 2013-08-21 04:10:50 ....A 174080 Virusshare.00084/HEUR-HackTool.Win32.Gamehack.gen-fe7c3a0426d2c12ee385136bc0bf1c9133412a519a95bbd893845bd7d495710f 2013-08-21 03:36:58 ....A 77824 Virusshare.00084/HEUR-HackTool.Win32.Htran.gen-315dcfa622ec127ce40e6eec1a6a07a34f3a0efc22fc4ba3351c234d57a22788 2013-08-21 00:45:02 ....A 58880 Virusshare.00084/HEUR-HackTool.Win32.Htran.gen-f22418990b2f9706e598a37ee8981ec32d45da53a78b0dcdd8c92dc78f7d2edb 2013-08-21 09:10:50 ....A 1186304 Virusshare.00084/HEUR-HackTool.Win32.Injecter.gen-4e877b7e6e73151f1391f6df150994c52936a596417986557579e189e2e58a8f 2013-08-21 07:28:30 ....A 3087749 Virusshare.00084/HEUR-HackTool.Win32.PWDump.a-2aa89be885427ac3b84734b3cf85adfe0a4c54a15499e65a187c62b42ef77462 2013-08-21 03:22:10 ....A 23552 Virusshare.00084/HEUR-HackTool.Win32.PWDump.a-7f159f0b955d0979410c88b74064ae4d8ee38925d941dc1d767c8b8c28030a14 2013-08-21 00:50:40 ....A 470659 Virusshare.00084/HEUR-HackTool.Win32.PWDump.a-dcd25a550a8273be95f048b32993812aab7be38d96792698eb22445e47e37125 2013-08-21 00:30:56 ....A 1870343 Virusshare.00084/HEUR-Hoax.MSIL.ArchSMS.gen-060ad2a1021f27d0d3595dfa446426895577164dc6ec47d1aad0ddfeecf6155e 2013-08-20 23:30:10 ....A 2233541 Virusshare.00084/HEUR-Hoax.MSIL.ArchSMS.gen-0640b366116c4f1e4af472c259563ba10ff45ce58b8bb7485551ed8842061553 2013-08-21 08:00:56 ....A 4716135 Virusshare.00084/HEUR-Hoax.MSIL.ArchSMS.gen-2c626ada798d47b841616a775a2f9956d5031e4309ca195e96b7980f3fd382f2 2013-08-21 08:15:40 ....A 1901011 Virusshare.00084/HEUR-Hoax.MSIL.ArchSMS.gen-2d49d9fe7d57bbb01d2129ebeb203dd9b698eb2a4d63657ab67f23e20d5466b6 2013-08-21 07:46:26 ....A 294826 Virusshare.00084/HEUR-Hoax.MSIL.ArchSMS.gen-3b84b28a8557a868614328df9136ff0a54b52ba71aa739e797b5e1fabfbbd913 2013-08-21 10:06:06 ....A 2255451 Virusshare.00084/HEUR-Hoax.MSIL.ArchSMS.gen-3bbf51612a6186c4ae9068b5f907dd9e891f41f6e1397c8944d8e048f82e0958 2013-08-21 08:21:26 ....A 188267 Virusshare.00084/HEUR-Hoax.MSIL.ArchSMS.gen-3c077c783bb080fa4404a5023abca1c7170efbac476671eb7118fafdcf733b31 2013-08-21 10:15:04 ....A 279283 Virusshare.00084/HEUR-Hoax.MSIL.ArchSMS.gen-3daa38bd6a3ec92fd97513fb5a87a2e66935d6040ce58d411efe86927eb6f663 2013-08-21 07:31:42 ....A 2219933 Virusshare.00084/HEUR-Hoax.MSIL.ArchSMS.gen-4a81b152f74f92cc7a1e299a8ecf8ef79b5756ec71c154ac4d2225dfbb4c2f1f 2013-08-21 08:15:12 ....A 9306950 Virusshare.00084/HEUR-Hoax.MSIL.ArchSMS.gen-4e6a85ddc1501d2b92f29e5da52f0e7a3e317274404c9c7b50a94557edcd32dc 2013-08-21 01:23:46 ....A 1357303 Virusshare.00084/HEUR-Hoax.MSIL.ArchSMS.gen-4f4176bc77c6459e9584ba24aadc6f33589f9344bc7c31de4053acc15a0b6680 2013-08-21 06:17:38 ....A 3650104 Virusshare.00084/HEUR-Hoax.MSIL.ArchSMS.gen-6c5c31c792af034a5d92cb1797ad6732b2fdb3e10c7db09220fa930479159c46 2013-08-20 18:12:28 ....A 8646436 Virusshare.00084/HEUR-Hoax.MSIL.ArchSMS.gen-6d034026ed8da4ff06440b0fe0144d55cb529a2e2a8816f76fc551901c518cc0 2013-08-21 09:25:28 ....A 2712160 Virusshare.00084/HEUR-Hoax.MSIL.ArchSMS.gen-7cea07c804f6994666ca4292ac442d40b1cdffa1be06c20ed7e6ac39d1f5480b 2013-08-21 01:36:02 ....A 2486408 Virusshare.00084/HEUR-Hoax.MSIL.ArchSMS.gen-7e3f8c04a6310fd24714c58235c76bcf005df19c268b7fc022704c741edf3ff7 2013-08-20 22:48:26 ....A 7035024 Virusshare.00084/HEUR-Hoax.MSIL.ArchSMS.gen-d1af558bf3a37279512357735ddda0a878daedd85882367763a500fd73600cce 2013-08-20 20:40:22 ....A 1874982 Virusshare.00084/HEUR-Hoax.MSIL.ArchSMS.gen-e395613a9b4f6da3c0c1cdfca3f1655776357b8ef2048200b5cf23f8826f708c 2013-08-21 01:07:50 ....A 1813794 Virusshare.00084/HEUR-Hoax.MSIL.ArchSMS.gen-e521ca2850adc46fd613fe2a69fbf5516fd316453433c1faecc6fef59210d575 2013-08-20 19:56:22 ....A 5499411 Virusshare.00084/HEUR-Hoax.MSIL.ArchSMS.gen-f0f516c5cce5a30a1341d07fe546894a4e8e63cd98d0a3e52e540679cf286236 2013-08-20 21:23:52 ....A 8925109 Virusshare.00084/HEUR-Hoax.MSIL.ArchSMS.gen-f217b2eb51290f6f6df3548462eef31cf1bdc7b5f850ad0675419d46318b111d 2013-08-20 22:22:50 ....A 2260623 Virusshare.00084/HEUR-Hoax.MSIL.ArchSMS.gen-fe54d3c318f4dacfb632c77d580b4d0a1c8b945ba0fadf300cbd01730b55687a 2013-08-21 02:04:40 ....A 729376 Virusshare.00084/HEUR-Hoax.Win32.Agent.gen-d81951366c3704d234499b4c349423eeedfbff24a5ab7c5e5ab674d4663889fa 2013-08-21 06:18:36 ....A 689664 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.HEUR-0f7cf56c3ea2d42239f69e23cee321ddad477b2a1e8c0d1d3a1313aecb2c1f49 2013-08-21 06:31:06 ....A 2693562 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.HEUR-3bd0e1442b0701fc2950299b8f10f96f237c1401c02bb5a3b23402574b6c81b2 2013-08-21 08:27:06 ....A 48068 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.HEUR-7b8e7f0747e7fcbfed36842a0149dff1cbce342825f01b2aaeacb6f0b3143fa1 2013-08-21 10:01:38 ....A 17565 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.HEUR-7d935b7388baa788e79a30c0d62ac1a5ef6c0327b0b2a81dfd76b27e1fa6c9cd 2013-08-21 00:16:56 ....A 2667103 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-00a45da44ea73fe269adef36f9a4f8a93964d7c61c615931278d7db2627b1ed3 2013-08-21 02:16:26 ....A 18609033 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-0311a2c82a585aa609d2b9b3cc9425b21036b893c6c84006474a0c989e8dd135 2013-08-21 07:47:56 ....A 9303963 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-084b9f94709105607521e9df43467d207e2868df528305c96719f6dc72f1819c 2013-08-21 00:48:24 ....A 14555976 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-09249bd8646d4de7435371e7950faccccb563f657b42776dcaacca9bf354f941 2013-08-21 06:43:30 ....A 4212954 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-0acdf9e2f2b537479ac6cb4d76c4d20ee5c7adc0d7d6556a7b5e9d2243ae7863 2013-08-21 08:13:22 ....A 83553 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-0b98cf2ffe91752267122dc0faec7260b1f77235acd233328336b292550d4265 2013-08-21 01:24:28 ....A 1342464 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-0bd3070670c11ef6c140ddecb3efb329d19231a4c5beaa01f8a1ed1f01878435 2013-08-21 07:27:12 ....A 194869 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-0d75193a379671bc3e6f8bf89b4c66d6cabcd3c8131cbf2bfd158c6539beab3f 2013-08-20 18:29:06 ....A 28672 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-0db22a9e285d64e5c4f8ef1e3f68f73d30115c816b6389b84de191e29d7ffae8 2013-08-21 04:57:56 ....A 11825760 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-0df60b81ae34d213e402c254958156f6465e26f41eb214967eb03aeb4e5717ef 2013-08-21 05:24:08 ....A 1488420 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-0e97831bd2b721522f9dcb839927b2ce4e6e730f85d836c358bc0e6df15dd1e2 2013-08-21 06:27:58 ....A 3015999 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-0ffd62682e15fe9154e763c95969cadf2b3273a1fff1174f037723deeaeceb6f 2013-08-20 21:37:16 ....A 1263104 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-12142afa1c2ea6bc1fc6cf60c5c5074fb4a78551f16ced71ec74df8620c171d6 2013-08-20 21:56:02 ....A 200704 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-130bf4c6807977ff5f98c3ce06da39c24cbfa12430b162321b63251b696ab2b7 2013-08-21 04:20:20 ....A 11829856 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-16f0d0cb1c41c5c8d68b591128d309803a3ca0d350bd5b6faca636c7563c62c8 2013-08-20 18:34:32 ....A 1822792 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-18105bd3b4b1e4ac9edc5415f13e9a5f3d9d6b86224b9d2ee2afd40ae109e7fe 2013-08-21 07:02:00 ....A 30985216 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-18dc6753e5037347d929da028df7a343238409375c6b1b155535a8c9a1409dd3 2013-08-21 06:12:50 ....A 4874471 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-1948d3ad01e30bdacabe1c082c28c8d47bf58985d4794810b3e566b5dde3e2a9 2013-08-21 09:16:36 ....A 8007000 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-19ed05d590f4265ca49600dbe1ed8a2ec63b229ceced38377142bb248a524df0 2013-08-21 08:33:24 ....A 524800 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-1ce8d73753797c38e6d77b6def420a4a7f20b3ef2c82f7ddc79535e92e0fb585 2013-08-21 09:15:46 ....A 1197568 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-1cf21fc02c56eb622c7fd549d727f0ef96ac06f6b059775281aa660d4a7217d5 2013-08-21 06:54:18 ....A 625152 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-1e2999147ed8145db5c9ecff499626ed2f5310494d73cb3263fd75e9a1383125 2013-08-21 07:03:50 ....A 12374353 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-1fdc6867331856e37b9f5d1efdc0ce677756f91c0bd5d6ec59cd3dee6d4c7207 2013-08-21 06:41:50 ....A 1997966 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-295c97a43146461a61c6fe1f54bc331fb630bfb32487c60104d699898a0339a0 2013-08-21 10:08:16 ....A 199680 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-2a276567345d0b7d78098e537bec2850725f727982cc7d1985f484b09cf4b443 2013-08-21 05:06:22 ....A 1996800 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-2a2bd23244734cb167ae3fff5d7f282ef361d6575429f08b6dfe11d0c639275a 2013-08-21 06:24:00 ....A 1400320 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-2b16eff70e77c98fa8ef8d96a8fa6df963ecc8e0116a79e0f89e5cd77631ede3 2013-08-21 07:21:24 ....A 42496 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-2c62b95a51b0ef8310737fa710ea65e525279d358bcf6f50d7fb70a0b3fef5b9 2013-08-21 04:05:54 ....A 6606518 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-2d842ac7805d0c15e6d676469ce676a1054a260bc56dc69df6555c3bcb6b3e6d 2013-08-21 02:14:20 ....A 12122178 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-354bb78cd3649c4bfd485e7dbaab863fd7e55a2e0a053edb7566df88e6cfef40 2013-08-21 02:31:24 ....A 7125587 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-3676a26166bd2196bed22a799ec883f288c5796ea18090442357dbe687cf0db5 2013-08-21 01:41:14 ....A 4263936 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-3b4cdc81175aa1f6fc9347d684e32db862a7a8fdaa6260fcc7166506602ad82f 2013-08-21 05:27:30 ....A 229465 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-3ba821b9df446ebcc018d38efde117959440f54732e7631631f77609e41fad41 2013-08-21 09:15:00 ....A 2361839 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-3d7ef14a085000fb606f6317f7b27189a7d55ad287a0f17d8d693fd9fa4f66cf 2013-08-21 09:23:34 ....A 2679263 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-3eef90e7a430ac476ab57c54931ce35a654cd3651eb4b872965cc8ddccead473 2013-08-21 05:19:18 ....A 25499 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-4b33199597c5c052ac03df4c1631add034bdd88eba63b958ec3d9711f5a456fd 2013-08-21 08:20:44 ....A 1198080 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-4c35e9d3141c93fcb7e015929f19986314f4ec7c84eda66eafe5428249c7cc0e 2013-08-20 17:00:44 ....A 20710 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-4ea33dde8a7e7898e8850fdca342de0254cc0f4cdaacdece1ad0070158ddff1e 2013-08-21 06:37:54 ....A 5874176 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-52742b210146f13eb1a101a447de4548e2c7fb70b5e87f5f3d19cedba09c40ca 2013-08-21 03:44:18 ....A 38912 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-5af2aa5bb22aedb7e2ca4ac0a166db97669ac7f361a820e827dd550087f6213e 2013-08-21 05:37:12 ....A 86016 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-5d7f5b8b1853b8b28df733d5d1333bec0b732e19e05aba56fc7ee96608a19750 2013-08-21 05:32:28 ....A 197632 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-5e7cb4552f5464d2ee43ddb0d1851299c1947e9d4dee09458a7e8e156a5e9ae8 2013-08-21 05:41:42 ....A 2621874 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-5fda9044da7a2618f4bd45c33739e11287c287c202b3075a765c9a9b5feea74c 2013-08-20 23:06:24 ....A 19693464 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-66e568aaf2e2a7c2a56720cb936807ab13e505d872048076b93765262bf7f133 2013-08-21 09:27:20 ....A 1318912 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-6ac1f8d82fa8f506860db01ae4457e6f57e57bfc75191f2a7e53d1c30b01bdf0 2013-08-21 08:04:36 ....A 155689 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-6ca925a99ce6358b74cefae7c1b4e87955a3185d5cbdca0641f568267e62951f 2013-08-21 01:23:30 ....A 86528 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-6d8f13ff0cddfe81438259c0e8d155f7ac2b7bf2ca9676f9c267ea81881b840c 2013-08-21 06:03:46 ....A 1907261 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-6e8b3fe2dadeab6ed79dda521fd90c096da794bbcbd8335899bd15ce832ae39c 2013-08-20 23:48:32 ....A 215040 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-73732ced0084f184fd5d41e87d15ce5feb77506257be2a2fca5dbd9e773e8b67 2013-08-21 00:14:12 ....A 3422208 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-75a0d4d4edbdcb45e87866324a784d66ef17f2fc287ee56d176d22bedcbbe67e 2013-08-21 09:16:38 ....A 194048 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-7b12d35d6c8e4b2dca7d3b70ce835e9f9e46fd8f4d6289f501d1bddb59ea7a53 2013-08-21 07:02:58 ....A 299561 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-7d444404e0c3fbd512f2fba8b89a80e8d2a4b16da827248236b82b94282fdfa3 2013-08-20 17:02:46 ....A 1324539 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-7e6e7568d3618f537ce93eb0fc1fbbb57bcd16688cba5790704866ed62863104 2013-08-20 17:19:28 ....A 13724101 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-cd2bd575565569ecf4a5818c65bbb4755c0b81b5a2a6ea74ae80b2764d4a0073 2013-08-20 19:42:16 ....A 1192960 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-d08c4d70ad23d30580560cecd9a7ce344b82444c89e50af8c2e0653f2d13917f 2013-08-20 20:27:32 ....A 3268608 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-d35ddaec7f5ae6b16ac0256f2e08b2384334133184964c5e444c789221e45bfd 2013-08-20 19:48:02 ....A 1271296 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-d49c19c8f4fb213a225225e642b64d44d263dc534fcf83426eefadfdca772a2f 2013-08-20 21:00:18 ....A 1381888 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-d512b0e74e94475e0a943237adc3e2123e50928d609b9f7d519b54c65673a662 2013-08-20 19:48:28 ....A 955904 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-d9c33f93d29687fb324d77ca04908ab9606d252e0665c5dd8057fea5ed481a71 2013-08-20 23:52:14 ....A 2097152 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-de89ebf35a36f21adcc40c6c04bc465a03bdbbcb7b7ceef60099f589936081c9 2013-08-20 22:25:44 ....A 2135524 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-ded9a8fb3ae28781638920652a13dfd69ca4b91ca4d6d4fbf7ec4cf861449d70 2013-08-20 18:43:48 ....A 3353984 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-dee2836b178b52aa3da0b2f37c5c0acf4876ba3aef38c421ea1067deb30a34ee 2013-08-21 00:00:18 ....A 5242880 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-e1c7e9c33d8ea770b3b69d4d6f29dbf8d7b44f415c3a0ca71e3204332ceab98d 2013-08-20 20:44:14 ....A 8294457 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-e305854c13ff52a74c35205053205f0a9d52585fa44b6d189215ccbe6454f21b 2013-08-20 19:42:52 ....A 1197056 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-ea7251e9bb9b6d0135c264f55e0b98553902daafa00111b5ef6fdcfb261adb33 2013-08-21 01:16:24 ....A 1307136 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-efb5c4469093400137c76c56dd57621e808c61a771b0d648910a4841699275e0 2013-08-21 00:22:56 ....A 2013184 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-f5c7dd22be45cc517fd326d7334b9e4a8ce1d0af37823a315c0cd07a5f9f0152 2013-08-20 20:23:44 ....A 226816 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.gen-f5d1dc871f4544e659de9daf780310411ab77524e53fa535f5861b067301213a 2013-08-20 22:03:34 ....A 10659434 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.heur-139b9e50b0948619f021c8470c3e78650728b1eaa9ebf4397162e029cde7e930 2013-08-21 01:31:44 ....A 1459251 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.vho-1a6afb64325740f83d4802562076aa9b23a4a6ba9fa5c9896a4af912c7123142 2013-08-21 05:31:36 ....A 1494707 Virusshare.00084/HEUR-Hoax.Win32.ArchSMS.vho-5f7a38ff48b832697300cdcccf5dc3c4154a390fc228c7c17b32b3cd4b4e0658 2013-08-21 06:42:24 ....A 48640 Virusshare.00084/HEUR-Hoax.Win32.BdaReader.a-1cc7e2d95f3ede0a9d06ce45a937e7ab13a4e4e4c6fc54866586842446ff228e 2013-08-21 06:54:40 ....A 48640 Virusshare.00084/HEUR-Hoax.Win32.BdaReader.a-1feaaf0760f5a03b32b44cb36af73fe74b9f6f13f423608fa63c574a59687981 2013-08-21 01:44:24 ....A 48640 Virusshare.00084/HEUR-Hoax.Win32.BdaReader.a-4e5fd15997479a96ee6bb0642ca46827731c035493d372ea73b8e6be3af868ec 2013-08-21 05:54:56 ....A 48640 Virusshare.00084/HEUR-Hoax.Win32.BdaReader.a-7db1a477fba1c0fb7365d31b2a9ef60d7e28b57a36a9adb9732cec694c26e93f 2013-08-20 19:47:56 ....A 48640 Virusshare.00084/HEUR-Hoax.Win32.BdaReader.a-f7199ac17a2fbe5b9e40315cccc982d5e459ad4ce659dca442c099d0a29a9732 2013-08-20 22:18:10 ....A 48640 Virusshare.00084/HEUR-Hoax.Win32.BdaReader.gen-e8f156a10f759d26bb412ef02aac1f5810b0c94388e479f1938b403cfe967354 2013-08-21 01:20:18 ....A 27474309 Virusshare.00084/HEUR-Hoax.Win32.DeceptPCClean.gen-4590d0df6b655d56e376468273eeacf6af26d0faedfe522b86cd72da9266c570 2013-08-20 23:11:06 ....A 28360094 Virusshare.00084/HEUR-Hoax.Win32.DeceptPCClean.gen-51c1647a68f98094655f90575d248d771a0710363f614d9837c553c576e68520 2013-08-20 23:05:26 ....A 856372 Virusshare.00084/HEUR-Hoax.Win32.DeceptPCClean.gen-581ca519081f041d7863504c9fe7026c6c745244a0d2ee07a00387c453f3d017 2013-08-21 06:24:22 ....A 452608 Virusshare.00084/HEUR-Hoax.Win32.ExpProc.a-3d3f13929dc78f9acb0e55d432eb49b2f273e0cecc4b15a69374b849c632bae6 2013-08-21 01:41:44 ....A 401408 Virusshare.00084/HEUR-Hoax.Win32.ExpProc.a-5eae8488260b77568bd74d0ada82808eb56f2322ee0c62f9cc4698cd6ede56cd 2013-08-21 06:05:28 ....A 413184 Virusshare.00084/HEUR-Hoax.Win32.ExpProc.a-6da7f710044c0e1ec5d941c35a802fa960334f52a96a820dca13da639320f959 2013-08-20 18:09:46 ....A 234496 Virusshare.00084/HEUR-Hoax.Win32.ExpProc.a-a0e80be133a316e99d0e1338063e8c50f3819e69d6d9641daa83da00bdbc0912 2013-08-21 00:02:26 ....A 452608 Virusshare.00084/HEUR-Hoax.Win32.ExpProc.a-d09bad1c77d1fb1f4459bffdbb755a506fd0d21c4974018854e01e50300e982b 2013-08-20 23:18:50 ....A 450048 Virusshare.00084/HEUR-Hoax.Win32.ExpProc.a-d6c8e2f6c157cd42dc54d34a5aa98148f0b58b95f17e7a58f0f68538e54abefb 2013-08-20 21:01:08 ....A 452608 Virusshare.00084/HEUR-Hoax.Win32.ExpProc.a-d8c4a310ef1fa5cf28d828646d60d986dd55b22e258f25d03a2fe741e47ec7d7 2013-08-21 00:08:44 ....A 453120 Virusshare.00084/HEUR-Hoax.Win32.ExpProc.a-e08b2b1669abe0a19d7d0d0988d20afb62ea427071baeebf748e340671d4b00b 2013-08-20 21:51:52 ....A 452608 Virusshare.00084/HEUR-Hoax.Win32.ExpProc.a-e38e22d5069bf060c9b5d1dc02ed047683fe365d63e4aa352c61d04930289ea7 2013-08-21 00:40:52 ....A 413184 Virusshare.00084/HEUR-Hoax.Win32.ExpProc.a-e886d844da0bfed899277c6686a47250fc56a4d3e55a99a5d4aca540739640e0 2013-08-21 01:07:36 ....A 452608 Virusshare.00084/HEUR-Hoax.Win32.ExpProc.a-f4d6be872f2bceb494693f7146f9694b87c6b9aae0ff18dec95b224adf1edc19 2013-08-20 18:21:02 ....A 193536 Virusshare.00084/HEUR-Hoax.Win32.ExpProc.mvc-6896eb74a3753cb9cfd3cdfbb7d96d6e0a40711292be2e8eb3f1edf913b2a415 2013-08-21 05:31:30 ....A 198656 Virusshare.00084/HEUR-Hoax.Win32.ExpProc.mvc-7c45558d99d9ee18459d2496c299c07c93b447c3f56e7d38d63e946a0e587e62 2013-08-20 20:50:48 ....A 960000 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-0615d19d13069607c7e328d3f4fe4791635bc0f635f8e46dedda87c950c7b8d0 2013-08-21 08:13:26 ....A 71168 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-0c4dc09d902b0a26d6a5cae61ad6bb14dc3585f2bcba6073bced8e79f9e59b2c 2013-08-21 07:00:50 ....A 159232 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-0c9d17df99fd302fcc5820e5b3eb3670eb765027f5aa13c44160a3e9ad6397d8 2013-08-21 05:40:22 ....A 406016 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-0f5c5a13058dfe4ed36fb9e08619004fc968f80131998c504148bb5ca7a32d35 2013-08-21 06:28:08 ....A 1680384 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-1af57d87ac87edab47a13c872876e80c5a16b7d50bccf7131e0cd6f7cc82035a 2013-08-21 05:51:00 ....A 149504 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-1b362285369db599b7a5e7b7e685ce8d7f44aa02f9a3cdb139ef276e0ef71e4e 2013-08-21 06:17:32 ....A 80896 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-1b41c25761c78b15c32c5dbdfab4c4f1228059107bb088f190f6fa09c257ebed 2013-08-21 08:02:34 ....A 140288 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-1c3885135634398263cf74c1862164de1013975fe359aa00af8573bc53a74ce7 2013-08-21 01:33:14 ....A 952422 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-1cbc75dbe3337b62926c1b08040c56f0b1c1ffbdd3c50b863e704eaae20ea205 2013-08-21 07:40:46 ....A 126976 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-1ff0e68606a1d5d30d121236b605bd9989f541245f0606d2fcc3fe29da78b652 2013-08-20 21:27:28 ....A 169472 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-20f631900ca2c7703e5f96258d0597b976825492ee796f664715459c163e48cd 2013-08-21 04:04:40 ....A 168448 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-275b1756ee0a226f6678c07906bfbb770ff1220f01250fc46eccca1fd14d27d3 2013-08-21 07:52:16 ....A 407040 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-2acae765d9b6ec03c1b77ac7882e25e1a9e7555dbcf993ceaa5cfd7f5296e60a 2013-08-21 05:28:24 ....A 126976 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-2bb5a6345a93613716384e814dcd4a589e0f966e37b0425a3a2759a6dace7d9a 2013-08-21 07:06:40 ....A 78336 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-2f2178d89032e505a8bdc1c148779f698a2804b29bdcb915fbcf833a8216d01f 2013-08-20 22:04:52 ....A 1707008 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-36314e11ca5e851ea1dddf5fa205938c8c1334eba897a9160a53eec4e7b75b8f 2013-08-21 07:29:34 ....A 180736 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-3b29ecfd74b4260d667fac7b2abe11aacb1a88c8b3080a3efc77d836beb944ee 2013-08-21 08:23:08 ....A 265216 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-3cf6fb94126b628d4d0a597a0a982cab6344a8a2e9dc44e05025b29cd3003e34 2013-08-21 05:20:08 ....A 175104 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-3de15c41b2b46477de67d9794c0a621caacc5f62e8a7e70a5e0f3fda9727c2c1 2013-08-21 08:53:34 ....A 452608 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-3f9b9a653beedf90038d1a02470db16454e3f147a7e5f26acb4cda21e2a02036 2013-08-20 20:21:24 ....A 875008 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-439781135535da809cafd05e0710da2f21b5376550cfa372b5d6a142887be1f7 2013-08-21 05:43:48 ....A 114688 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-4a67df04fb1beefaec6453a0b9eb70b063e4663dff49ef13bdb8a17b9c564a38 2013-08-20 17:57:08 ....A 84321 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-4a9481f0304b00baa8a1105d517bd87e8d4d5569cbc5a9569935ee01fb151af6 2013-08-21 09:58:54 ....A 407040 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-4be1849e4b9de3275d6ed556599bf09ae5dec4b95597e34aea722d10f7629139 2013-08-21 08:54:44 ....A 162304 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-4d9d630f740f22007d11f5d9de778f38e3be5c11f3b4a041fa7fd015cd496cf9 2013-08-21 08:22:36 ....A 466944 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-4e05cc131363edd909001ae76a4d411357419c558776f2bda0210efd535fa3ef 2013-08-21 08:32:30 ....A 407040 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-4ff9531697f5a6cf663f501d842cc6db8d057d0c69602ec42501c47ff0216830 2013-08-21 00:26:22 ....A 81408 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-568325716a6148b2bdf76e129b4fa90756aefc57378951397503eb22f491ff48 2013-08-20 17:23:48 ....A 323584 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-5a70c7b7538dc5f62c116d99e39c94b9d895f9373b87c6ec93a599cb24a9f291 2013-08-21 06:56:52 ....A 848384 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-5ba49ea5959e1f8a719cbcf03ff0a679df1d277a2c24466e3e2a629da4a62944 2013-08-21 07:23:52 ....A 131072 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-5ccf5791bfcdfd53996440b1fbaaec107df9aac345869ad5cb02784f832f18b4 2013-08-21 10:08:46 ....A 139776 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-5fe896596d2a3ef2a79545f79aa7f91a72bd037e6c3858fc01cab6766a863c0e 2013-08-21 05:41:10 ....A 162304 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-6befa9b2c5b1772ba8dfc61c5c1ab099b8e503cd270b244766b28457fd8fb2e1 2013-08-21 10:11:04 ....A 81408 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-6c93f3a06695c637ead36eca483f15922f1b9218f31c54d9dc4338d6c5fbd52f 2013-08-21 07:42:40 ....A 109056 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-6cdeca84b109c6f7247b37b0d5ee452eb1ac4889092701caff60ae3a44a2c5f7 2013-08-21 06:34:22 ....A 840704 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-6db1f572e74c8275c11fbecbd34ee4d4f07c654b1ff31802e32d1f2381302d3d 2013-08-21 00:47:18 ....A 123392 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-71950e84d1c292d7bbe61ffc40e71fd3e43e6bbcb2471d689dfd262cc8a10f6f 2013-08-21 00:36:02 ....A 212992 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-71d522744c3e8bc888804e9fef3cf9c4ba2e952bcdd7ba54e8ccee948a87c6dc 2013-08-21 05:28:46 ....A 78848 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-7a38324ae8f107f9d83f87981467fcf8e60d4ec3ddeba7eed020cd4fc57e7612 2013-08-20 17:33:36 ....A 160256 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-7c117106a1789af9e6f7928f3ce449924166a154a1afd391cfdd4de4f78c1a2e 2013-08-21 10:02:50 ....A 382976 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-7cf048affdc52577dd0f243c1ac5e39d91f76b18bb82e345259153261f577bd7 2013-08-21 08:12:28 ....A 75776 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-7df438a9c995b9a640721199dfaa7592deb89278e63571fad273b309fe85c0f9 2013-08-21 08:07:30 ....A 78336 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-7e4a1c59559bfc5c905ce6b1909372c3b2c68596898484aa94e166439324ea2d 2013-08-21 09:49:20 ....A 80384 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-7fec7c03460fe4f3d97a973b93edb79c5c347ccedd8aea019f46588c9db69848 2013-08-20 18:12:12 ....A 155648 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-a77da2ec236d774ac8a2cd4b52951937b1625cd7765f18eb00d100680eaeb492 2013-08-20 17:53:48 ....A 458752 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-a803fd8dea19e8ef480dd028d733b77609b0b9ff69694f0cd32283f33002f0da 2013-08-20 17:00:10 ....A 125952 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-af5d9c2fe1e0763ea4df8ed8f1bdb76ff9144b59db01489c07ceb736e1b46156 2013-08-20 17:33:08 ....A 162304 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-afeec538051d9697e0932e67a1c8c5cd0fb5bf85eda6b0603682b9f7f2c1fe01 2013-08-20 17:20:44 ....A 135680 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-b5176fbf6459c1a4fc95926aed6bd9e62e37ef42e9aa0459ea9b6a655e005300 2013-08-20 16:59:54 ....A 81408 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-bd1ea14754eb483fd98d95519165d35744a9efc59862cd8b24f140584ae7a667 2013-08-21 03:05:24 ....A 111616 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-c205ee9872a370c13feafecd019e052606042337a0e4082065f8eb371a01327e 2013-08-20 17:11:34 ....A 128512 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-c6f8a5fda0316e030a97d1302fc0be7177d7b3cf5193c832385e2cfd53c6c0e8 2013-08-20 17:19:44 ....A 103936 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-ca274edcc144af42d50901226e330f08263852846e533ad49cbf5e6cfa696dff 2013-08-20 21:27:46 ....A 135168 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-d04f5d688e191332a2154943e63fa8106a09a35baba3003c597bed6168097090 2013-08-20 20:41:44 ....A 129024 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-d07da136f96ba7b0f3adb27d2b49d01859663d180ccd171f023581f5083dd324 2013-08-21 00:41:28 ....A 70144 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-d080d0fde90d1514eace9e6571dc144103a24b8b8d5f77844f5f9f7702eb02aa 2013-08-20 21:37:42 ....A 116736 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-d165f7d6040d6f5bb16346ff9ff5a243be6f7d8e765ae0443a6a2eeb1b9abc41 2013-08-20 19:48:22 ....A 116736 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-d1cb45b4cbfe960e3269852dfefa444c7901a8ac0172b6b729b1e71b0c2d69eb 2013-08-21 01:20:08 ....A 375808 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-d1e2dcaa4a3b0ac5c7437bdb8274a28728a1f8c8b6321ab8aca2736e3f55104b 2013-08-20 21:30:46 ....A 135168 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-d1f47cd122bf12031b8d9453ec50be77f1f2b3b1ea3714539fe091a1d873f9ea 2013-08-20 21:45:10 ....A 127488 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-d2a1346d0b968f7adbee73c15d10db4e14352ac5c853a31e675b3f2798937209 2013-08-20 19:35:38 ....A 125952 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-d2a53aa52a8b4fdc69abad0b43fd59c44f796c19e2f58fe0388dd63cbebf1ec8 2013-08-20 20:30:54 ....A 139264 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-d33dda842a970a9be2833746f067811f75fa062c1e778ce256e448523001b9a4 2013-08-20 23:31:58 ....A 472576 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-d362abb78f526969eb5294bc33f70eb7da74c17e273f13d7e96b7286a7bdbcb0 2013-08-20 20:37:12 ....A 115712 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-d3a3e918f69f6554391ffff82c0ef43c14118e4670bac362f8cda878ad4b76e3 2013-08-21 01:05:34 ....A 135680 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-d4290a5237e9b6576f9461ea5d8c394cd08b38f0e212ca823e40e776819791d2 2013-08-21 00:52:10 ....A 70144 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-d44a0e9198f98eb4ce6cff3acaab05dfbc7260ab19539b70ddbfa4ba3a3acef8 2013-08-20 22:22:46 ....A 124416 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-d5e5cf4d384cc939373535e65d7b865fd6f19458e4a1c45c8114204712233484 2013-08-21 00:01:06 ....A 81408 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-d625cce0bcfc5cc8593b7eb6d191c809f29d6c766bcd1d88e3abe5172e707bdd 2013-08-20 20:00:42 ....A 323584 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-d6cad9a40bfb97325a9c946cfe9c783e0223b3d313df4aeadaae9f8fd8582d63 2013-08-20 20:47:32 ....A 220160 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-d741ea6d0699eb7071fd995760f36bfa4ef6a5a51b32e15121b0e79bc64bbd21 2013-08-20 22:10:30 ....A 99328 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-d7830ff6ce61e41b69fba32cfd7e53a1eae6477789e1984399b55d512fa7c1f7 2013-08-20 20:08:12 ....A 317917 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-d7e202d119b1be6af7b0f296f646c55b51ae3ce816200272bd47b81b3a556ab5 2013-08-20 21:18:08 ....A 406528 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-d8a4e4fceb56d5aa0b012ce9a7f8463ae1fb2c9c8d66c7fea1f4867a6285283b 2013-08-20 21:41:14 ....A 212992 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-d93951043574a5a3f7caa4276ffaaab3c52a598a6974e4c31993c7582bc90f0e 2013-08-20 23:19:58 ....A 71680 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-da5c8b73a6ecbd44b2b317f5205b8ab07fa721d1437e71187459dbb5b11f8d24 2013-08-20 19:36:24 ....A 161792 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-dfd60bce6145241609d44553604cf5243e2fd98e4312b57fd27e6e94cbff11ad 2013-08-21 01:09:48 ....A 164352 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-dfde8cbe223d73b02796ef371fd3191a74f9d2cd1f9225bfb2731750eb966bd2 2013-08-20 22:22:24 ....A 125952 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-e0a06200bccd2fd0f91e454f7f899123832c090567c6134743d3bb8ce75a01fa 2013-08-20 22:12:48 ....A 136192 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-e1c050052185b7e3e21e02a04793820937b175dd1a1f32d767f6c1231f18e159 2013-08-20 20:54:04 ....A 139776 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-e1c5e530dae0500c7f7afe8163775886ed9fcb8395a632c4503d6f09acd02b53 2013-08-20 23:22:16 ....A 220160 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-e1f84c08ab5fa2abed55a5aa39ce32f01cd8c37067840df566ceacb44597df20 2013-08-20 23:05:00 ....A 147456 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-e45878481d24d492ab57287da92f78166f493d1d9f6293c75490e3d620f568b8 2013-08-21 00:06:36 ....A 116736 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-e464ec8f8c7198357089c20baeb712adaaf26dbf5f8fd931b9bcd34a21a1dac7 2013-08-20 22:04:08 ....A 454656 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-e5316b33d18a140d04c11c09f6b67053e467e8b44099049d92ff01e7f1fe1680 2013-08-20 19:40:22 ....A 81408 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-e656ed3ae2082596075041af0a8dfb582671445bc8b105cdb5f5794699ec9913 2013-08-20 21:00:34 ....A 120320 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-e65a958432930b0c50f51849dd31fa83bd26772e96d4f347a4f8c9fe82f4c962 2013-08-21 00:38:06 ....A 125952 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-e6b925aecabd571e8216fb9cd8827eaae7a5d279c9a3bc1b5e5661f0c07cbf52 2013-08-20 21:44:04 ....A 129536 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-e7262a6eaedaa6dfa8dd5b50e5ee98feba366d61d1839cf2c53d2b0704d63a9a 2013-08-20 22:08:08 ....A 129024 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-e8f8994bb5cd1d3281984d4b9b3fa2a63fdb7057d4a9616bd535837f5e80c545 2013-08-20 20:31:34 ....A 65536 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-e90237a6daa2983bffbd9b3f159baa4d809d78d6d5fdcb7f37297563d0fcc29c 2013-08-20 23:10:48 ....A 132608 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-ea27e031acdc911bcde69ec1ef3468bd3ab8f829c4bebd198f5d081a218113d4 2013-08-21 02:11:30 ....A 78336 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-eb449454ac8b285aeb563830a73df7896b55a55501e33cb771ab8ddef97c45bc 2013-08-20 21:50:58 ....A 73216 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-ed0767ac3aba434ccfe829168f729803e7831dca8542629e590f5313fbf564d8 2013-08-21 00:30:16 ....A 376832 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-ed5047ab716382567af4ce77e814f3f035db621db6edfbffa095265c72ac34ac 2013-08-20 20:06:44 ....A 439613 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-ed94fac449248a476a1c0d452fa355bc10039126283f4234d9197b5f0167ae82 2013-08-20 23:09:56 ....A 71168 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-ee925eb6564acc301d88cc8743bc7b787ce00d4ca5de8e93236519ebefcd231e 2013-08-20 21:35:54 ....A 92672 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-ef8fa9b1b107ad34757974c34004872efecadf0961ce7002b2b75c551ffb62c8 2013-08-21 00:20:16 ....A 139776 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-f05d6d5ed4ae6698aa90c289ccf9e62d451e87c4f6adcb58971bb6f177466c8e 2013-08-20 20:31:24 ....A 79360 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-f30b6a463272bb57e920fae62ed21da6890f89cdbe9c34f2d036961815748dcd 2013-08-20 20:15:02 ....A 374272 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-f3388cde20d67178b40a25905287ac8f80a925dd20d440266b991eaf23106e70 2013-08-20 20:22:40 ....A 92672 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-f3bbab3eea51b57abdf2d518c31c4280e676b704c0cfd1456eb3ccd6ae03fc1b 2013-08-20 23:54:54 ....A 215040 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-f42e40c51c6edff8238ab59f1f31708105056547798f8ef439d2f8530672ac57 2013-08-20 21:57:46 ....A 157696 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-f4e96c813348c8a79c82476a9804853400b93c6e1159524e242071bf5cea4aa0 2013-08-21 00:59:36 ....A 125952 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-f54bd9ea5a1a4e025095ee554d3ad0200eb98323d4cb76160668699eefaed458 2013-08-20 20:29:30 ....A 871424 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-f5a5e6915a4b37811b6d095b221cfc4a2224d2e5a15ee1fe48f4c2a88bcb8df0 2013-08-20 21:22:04 ....A 135680 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-f637808f2d2ddae0957f40b9bc499831e13f974b0d0b1f6cdcb59dfb6c201dac 2013-08-20 20:57:52 ....A 164864 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-f66d92b979f1a6095ad375e5bc8f25252c41eb8f2d86bbe32239b3219c9b1470 2013-08-20 20:17:30 ....A 78848 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-f6d8504427c544ba837fbfa3ecc62cfee4697830ded6318afd12b55cff62c054 2013-08-20 20:47:20 ....A 452096 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-f71fa8451dadab4ac4b2e8a434fb6e76ae11c2b41efaca03a0d7f8f2f45107d3 2013-08-20 21:39:32 ....A 438784 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-f7a9caf1a448f39a28896b82efaead2d270cf3f315553bdd9cba2231e0d75cdf 2013-08-21 01:13:58 ....A 125952 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-f7ae64c42ee2adfe0a66f78b4d94fe41901e0971205f1d500566effdde55a4ed 2013-08-20 20:26:44 ....A 138240 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-f7b208cfc80bbb80086a964e4cdc0ef6465d497bf45e745c9700b35bef404da5 2013-08-21 01:09:50 ....A 139776 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-f7c30890504d620f6013c82ecb6f4805eb3c0f78afdf33bf8a95ce1cbf096066 2013-08-20 21:35:16 ....A 79360 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-f7ed3d1dae2989547013940cb39ebe277eef4aefcc2cbfee639977167eb96bdc 2013-08-20 22:45:32 ....A 73728 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-f8b96f123b7351558dbefe0c03c2b94b9281a95f22a6dd5139344cb33dfd7f35 2013-08-21 00:18:42 ....A 437248 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-f97d33ee732ed230bfaa404d95ed59f97674884a523da0548cf84ae93a57deca 2013-08-20 21:42:06 ....A 215552 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-fa8faa9da941bfaab068741b87298afc531783f296b56feb67b5562e86465834 2013-08-20 22:17:24 ....A 96768 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-fb336674c748cac0e0749867ab4cfc78c0e40c3f8d9aad812ac2680ec049d3c1 2013-08-21 00:36:38 ....A 78848 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-fb616c3249eefa15594b574af8b6dc4db3f6f1555745f5fc3784eab883033aec 2013-08-20 23:47:36 ....A 129024 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-fc039557ebd2da40b8c9f64f0f85b36570a9626e640aac1621512af858e38f50 2013-08-20 20:51:34 ....A 160256 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-fc2f300b1b7681327aa235b978c0ca9e1fa29b4dec79796c5918604e43b16097 2013-08-20 22:14:38 ....A 125952 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-fc6d9598f99831e5a68697104b7ac3f27aa11fcf1c0a06048e9abe8ef09504f0 2013-08-21 00:58:34 ....A 136704 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-fdd1108601f673680022d3249559593373e502e66b1b7abce1e6c7a0d86ca8f9 2013-08-20 21:19:42 ....A 220160 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-fe35120d289b10bbaf766e607b2a14ee398a980c1fbb0da9b1e08efd1be4f534 2013-08-20 21:34:52 ....A 130048 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-ff1c39c49255a62b52cbe547b9be99b73a01f0588a0842f3317de258062770ed 2013-08-20 20:30:38 ....A 73216 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-ff61a948fd587d2a674dc2635f0e53a670b922ca7dc48009b4b052540521c034 2013-08-21 00:30:40 ....A 128512 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-ffcbdfd3f4443928728c3163ed9149bde02ad1c66542b66ce9f475879189f1be 2013-08-20 23:36:18 ....A 375808 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.a-ffe085be91f0d49df8e367791ce8b6ad7f43e8eedf16c2d0898b843784f7b4fd 2013-08-21 02:45:18 ....A 136192 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-00366cca64f4f05f5334755c8942aa5c444eb7e75a429ad0758a72a4090af754 2013-08-20 20:58:26 ....A 109568 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-02731d071ca95115f3ee626e79dc490860338ef74934e28453645da7e32cf2df 2013-08-21 07:29:34 ....A 180224 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-0b7c6226d2ba5a0e189931e283c221d3763f416996dce2136f4ffb121c00016b 2013-08-21 01:29:10 ....A 235520 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-0eca44a21e188ce1c545215f556f070498d698a80d2e2c8aa18a87fd9bfd9c94 2013-08-21 07:05:30 ....A 167441 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-0f0fedb60721e37fcf3dae9727cc6deb4172c75597513a979550a9753ce593d5 2013-08-20 19:53:06 ....A 147968 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-119d2ead40167c922b5f0ecf537ae956ea73bf3e9010479128db324e61167e40 2013-08-21 02:07:04 ....A 138752 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-1895730af626b1af7f7b1e381439db6696b5a44fa863356abdbbf1a700b85de7 2013-08-21 09:09:56 ....A 189440 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-1af5f9be6e0d019392e98152161e4147c4ada7da0156b04e604f9596b1742621 2013-08-21 09:03:02 ....A 180224 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-1b567109b2578118ea6423c2e7943de747adb8c7a01f6f7fbb8784fbac3385a4 2013-08-21 10:06:26 ....A 95744 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-1cb0f1620ab9ae897b0055f5f32aace218e75d61d2073c525f25f6220a52cb04 2013-08-20 19:59:20 ....A 292488 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-20b1f753d28c5f7cb0f72f2af61317cc64584d31fdf75effa20c890f9c86bc1e 2013-08-20 20:31:18 ....A 99328 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-242c10c86e083209d20eaaea0a852d2cd946260c2f5c6df352cadace64f4025a 2013-08-20 21:07:24 ....A 100252 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-25a53ca48e56357efe2dbc5dd2172c7fa4a62cf50538db2610890ca083de575f 2013-08-20 23:49:58 ....A 99328 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-25d9b351fce3c3b624db876868757ea6595d0ee467d1013fe4d0b8c61370037d 2013-08-21 05:36:06 ....A 226816 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-2cb037237c8035f265a45ab7beb856b244d849977fd3a45d7c678cf74e8a23af 2013-08-21 08:54:44 ....A 111104 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-2dbd48380c991a02a7b762418ee73d7bdfa950cac2481dab2258f5d1ee4d7209 2013-08-20 22:17:06 ....A 352256 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-338861c499d3349e85b0f427e41db29e15346778f76c37de6bbbd62742085790 2013-08-20 17:07:12 ....A 192000 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-3af64961bd8037baa28514bbc15ada46aa1470a6f2cce8c5e5fc033e5d7cf27a 2013-08-20 17:03:08 ....A 177152 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-3e1feef88b867f3ec5d43d5c37a2a74b9655e4647a9e6f719fad732e63e4436a 2013-08-21 00:32:12 ....A 506368 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-42df1b452cde392288e3125a20a3afb2a20bae86694b1156e59ff7e83b251270 2013-08-21 02:58:00 ....A 87552 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-500f630b963ea912d842087ff11ad508df68f64c98a4628621db46d6f5813daf 2013-08-20 21:49:06 ....A 317593 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-540a0711ba449901bc766321caf3915eee7ce564907eb5356f3a962263a23458 2013-08-20 17:59:52 ....A 99328 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-58b1c4d08107b88b4dc9e110f4f0ec45f566cecffe2171bd84285e34d97c79ec 2013-08-21 04:04:28 ....A 88064 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-5986ca4d9610e59bcf369dcda1752068627e60bd8c4cb41ef625790cf4ba5fef 2013-08-21 10:02:50 ....A 160256 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-5a89e5adc5e666c7d23211e3e529e612f9ccd0c483fa94d3a835a02151fe05cd 2013-08-21 09:52:58 ....A 816640 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-5b4f1d649e458528cabdab26b7759ace32c5314a9b7baf88ae2aa15f10497558 2013-08-21 08:33:42 ....A 235520 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-5deac1997db909ac3547c5537f33872fc9748d3726f1186455c4825058ee591d 2013-08-21 06:12:10 ....A 143360 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-5e19d005c81887e0cecf46a32676b7f5708889eb4bd3a5a147414332c9a3964e 2013-08-21 06:29:44 ....A 78848 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-6d84dcff7d1da0f89b49a3055131c7d5dd1ef88ff800bcd5d8bc1d26adc55b4b 2013-08-21 07:56:26 ....A 95744 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-7a81180f6ae628fc71c102ed45f8bef85ee033ddf36f79dfa2a120fe3277061d 2013-08-21 05:22:10 ....A 178688 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-7aeb37479ffff1f8b69967f1403e14429ae97dbf64999f80a727526499c71dac 2013-08-21 06:41:26 ....A 133120 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-7b90cd34625dead388de4b65362b10ce0f848cbe975f14ab2ffea062e2e34a3f 2013-08-20 17:10:20 ....A 185856 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-a684211e987278fb94606e5a02efd6937317fba33e38e9a300c64658308dd4e9 2013-08-20 17:46:18 ....A 111104 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-a7af3c7bc5c2c5a27d9bc769b172a2ef2e2c0596b8153936320e43179eba8f30 2013-08-20 18:21:08 ....A 152064 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-af6052a84c9950979a916f14d44f7f9485722cbc5f03f964c282df0273899272 2013-08-20 17:47:04 ....A 188416 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-bbd5a7534d2d4d98a2d9e9d597c65792616f1ce1863d70f33b09b32cd41b6aba 2013-08-20 23:11:38 ....A 223744 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-d069450923f85c463b52f37b6e0b4566277e75db505751a5c61c8507bdde9b81 2013-08-21 01:08:12 ....A 97792 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-d10c917aba1fb7d3d4d220be86c9932b011d2549031e307f52854446d4f805bd 2013-08-20 21:37:12 ....A 188416 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-d2fd0f70e21d8c9319df6906bee75a4d6ea8b1348e9f521da5db89dc19a9de3c 2013-08-20 21:38:56 ....A 61440 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-d356d727a54304ba26d7e016159cc9c07e04b14272b4bcb9fbce61a69b708dcf 2013-08-20 20:12:14 ....A 88064 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-d43f041dd2a10301569f865a1128d6845b3716e91aeb257409001e43a9732b91 2013-08-20 20:45:44 ....A 149504 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-d736c37494396fceeedba3383016689972629677fd4baf8c8dc19eaf6af1f933 2013-08-21 02:19:10 ....A 185344 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-d76e8dcefbc65db1388ebdc994f6af3a0a6ed8732cce316361a28a802f928b76 2013-08-20 21:03:16 ....A 168960 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-d79cfd4b08c8878ecb07f20d1f23be9259d4747f8a80757326e86fb0f4414067 2013-08-20 23:53:20 ....A 111104 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-d8450cdb1df28e92ca87f6ab21dbd50c2e6c050d245fbf784b18be0ffd2226cb 2013-08-20 23:16:32 ....A 95744 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-d8d4920de7945f20448dd7f9dc10a776b1f0f42619bf7a6a885f3883b7cf118a 2013-08-21 00:15:00 ....A 228864 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-dda87da7efdef9ad6fe663df81964d170dcb3c772ff569bf411dffd04c0ef922 2013-08-20 22:06:06 ....A 157184 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-de26ded84a926cbd169b3540818324fcf8b8e2f483018db594402d559be85c23 2013-08-20 20:52:02 ....A 95744 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-de2cec89b1a1c3bcd1818131c5ff149595b54374b0a317ed73eafb5453f6f826 2013-08-20 20:00:52 ....A 18432 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-dff68d3f361b6208361dbf9bd62822b6583c4a2849b43c6d391388f518dbd103 2013-08-20 21:53:26 ....A 86016 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-e15ee302c5716f4c841179bdf896f354ebe7b41925292cc6521630af038e3957 2013-08-20 20:23:32 ....A 327792 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-e23c97805d0d88d8ebe8e094fb976f753eeea749926917171848b05c463ff05d 2013-08-21 00:54:34 ....A 183808 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-e27317aa52a6c90f28784638c7c00e85647e1e7ead9e21f11bfc32422a0946c3 2013-08-20 19:39:38 ....A 78848 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-e71b18de0763104b412ea87bde2c8263945c90b26e5b0bbff4375d6e2dff9ed6 2013-08-20 21:48:28 ....A 111616 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-e883bc7f9d34db8e770ab286e65dabf956a3cc883da094c787efcc09fedb6c62 2013-08-21 00:01:06 ....A 157184 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-e8ffdba3302d341cac6d9d195d6e4285319a6909a0cc4fad275333a835ec9594 2013-08-20 21:19:26 ....A 99328 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-ed7961e12e9b6614b33cbd598994b5d14f096865c530088b91f0b597ba1b2db9 2013-08-20 19:52:26 ....A 175104 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-ef0978824cc2d9f0081f6a4c599665cb785dff2bb9725abb9a345e1f03fa3c41 2013-08-20 23:20:18 ....A 141824 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-ef67fcd07e3e149ed88e01639c29e1d0143f5114e33c9f1660a6942816a3e249 2013-08-21 00:23:56 ....A 111104 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-f037209e46c9a2663b74c76d119fd6fa7d6836ede34bc1991d51fbd74dfe8ba5 2013-08-20 22:21:18 ....A 224256 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-f09dd0505ed1e3f6787ceb6cf8ba44c79bdbbe56e3affaeb35cb92bde8fd4cdf 2013-08-20 20:16:40 ....A 192512 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-f0e5fa0089e73d56b97b505265f4009e03fd11e7987dc483c64c610d7f572220 2013-08-21 01:09:54 ....A 78848 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-f20809e40c3e76092928160cdeed3867bce1c0956b9a84a32f22441cdb11635a 2013-08-20 22:51:52 ....A 99328 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-f30f4d46db6073d93827d9d2a43b79271d2ebb5ad79898bf8241855e8ae9abae 2013-08-20 20:14:42 ....A 198144 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-f35cf92d5add5c1d38ca062a05b4e7db49ca80315ffd491217deb0ea286af382 2013-08-20 21:44:40 ....A 153088 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-f5cf6b3785753dde0ac973999d82e5520f08153457a87a4bd32c39578a87a8d8 2013-08-20 20:54:32 ....A 78336 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-f78f9f1ae6e8d730e6764648c92e5a494f1b3a7b5793aaea3770949902fb78a2 2013-08-21 01:11:18 ....A 154624 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-f7e656c0acf2f157169959df637905437f00b3fe52441e93b57475ae671240f1 2013-08-20 21:43:06 ....A 78848 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-f88893beab7f84675a867b660a7ba472cc9c930b957a9968b0edf2c23b3f0c2f 2013-08-21 01:18:56 ....A 170496 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-f9208508c9dd1e7d713bd476618ffd4c7d0a754b3b6847c98d346b1dfed193ce 2013-08-20 20:52:34 ....A 320539 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-fac57dbc84821d8a8ae3bfd6bc507e94efb6bca61f4be8d3cbe6d6b10f1732b5 2013-08-20 20:12:40 ....A 61440 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-fb836169a7327745ab52462f6bfba1f39316038036ff3775498476d235650e91 2013-08-20 23:35:38 ....A 1029120 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-fc4f5fdef13dd0c27948549d3e7b1df2654bd50b48e3b6ca91d1d4b9a1203e49 2013-08-20 22:25:18 ....A 322975 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-fd82ea983de7a3c583bc19d2463699434c753f68e53f310d9b453bfd7bad2e39 2013-08-20 20:54:52 ....A 135680 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-fe11d5d54967a20d2f44eb9abf068a0260381413cd6093211c8fd71d20c2d25b 2013-08-20 21:12:38 ....A 84480 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-fe2781ccd73d233e6af297c0a333400f783ffd95669d5bbc667fe25659290951 2013-08-21 00:18:50 ....A 76800 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-fef8f395b3b2813980f3e08a5a8df4860b836d9c0429fa5c7ea5fbb816899c2a 2013-08-20 19:34:54 ....A 119808 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.gen-ff54debd3243df5276977341bf6f89a3f559240ee583bf7495823a335cecbf62 2013-08-21 08:23:10 ....A 897536 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.iek-6f0666845bb1ecdf4aec6bf8737e2a32fc711fe30df3b75de0f381715f3abdf3 2013-08-20 23:04:00 ....A 1061376 Virusshare.00084/HEUR-Hoax.Win32.FlashApp.iek-e6b41d2ef07597177f1491aa7f318d10252882744948c5875e177df59347ad02 2013-08-21 08:16:02 ....A 271360 Virusshare.00084/HEUR-Hoax.Win32.FrauDrop.gen-6bcbca0a9bcd21329fe0ce165a69abee141c1d549582cf254f7775578904e9ae 2013-08-21 01:57:22 ....A 393728 Virusshare.00084/HEUR-Hoax.Win32.FrauDrop.gen-7586e0aa4c3a0281aec430843966fd8d1c7e8e9cb358082fe9da23400776fb30 2013-08-20 18:32:24 ....A 392192 Virusshare.00084/HEUR-Hoax.Win32.FrauDrop.gen-cb5d6702ade9176831b1372b226f19c017bade2b78d38c15998971178b2e6ef0 2013-08-20 19:51:36 ....A 219136 Virusshare.00084/HEUR-Hoax.Win32.FrauDrop.gen-d69ea8f332edd93b4e2bd74113fa73773e36d743a6e1d6a9d762b44be7ae09f5 2013-08-20 19:43:04 ....A 393728 Virusshare.00084/HEUR-Hoax.Win32.FrauDrop.gen-da1f1f2262b340e1f92fa9d4afdddf8cb09f8befec20aac5913fb33b6157631c 2013-08-20 18:47:14 ....A 216576 Virusshare.00084/HEUR-Hoax.Win32.FrauDrop.gen-ede21912599daaaff0ec7f3f6ee63762084a008e24af290e0db0158cefc8aee4 2013-08-21 01:16:16 ....A 245248 Virusshare.00084/HEUR-Hoax.Win32.FrauDrop.gen-faee1473bc29e0d8f3975784b5220c5dd8173f22c83d49943adc4a63fd80aaf3 2013-08-20 23:18:50 ....A 181760 Virusshare.00084/HEUR-Hoax.Win32.InternetProtection.gen-f551716bf9784fb2654a9871a8dab151dfd8e19c022286a06ee9fda0c4c90e0e 2013-08-20 20:45:00 ....A 360448 Virusshare.00084/HEUR-Hoax.Win32.MDefender.a-108ab605fa8f453aa77f3ad003c507ad18471be8479cc6eb291ccf8b5d368318 2013-08-20 19:53:04 ....A 177664 Virusshare.00084/HEUR-Hoax.Win32.MDefender.a-da30320d3430b863084047105b8bc7ea94921d74e97a03f19e05927d4fbdb45d 2013-08-21 00:33:14 ....A 176640 Virusshare.00084/HEUR-Hoax.Win32.MDefender.a-dd23279366ffd6488af00dcda12f898e64b3a2a9f1eed1eac76113b54e7464a4 2013-08-20 20:36:54 ....A 1008128 Virusshare.00084/HEUR-Hoax.Win32.MDefender.a-f54e5f60520ed7b3529beb60f6b632fd6ad866beba9d83bff42a990d7b51f950 2013-08-21 01:24:58 ....A 446976 Virusshare.00084/HEUR-Hoax.Win32.MDefender.gen-0da99782028ad2ed0dd78fff782073106be05fb4e5ec12c1d231ad2576413fde 2013-08-21 00:32:14 ....A 3768832 Virusshare.00084/HEUR-Hoax.Win32.MDefender.gen-d48904259f6fe8466f2e6027ff9fa72db262c85786e6f04598ee827d453a51ad 2013-08-20 22:46:32 ....A 325632 Virusshare.00084/HEUR-Hoax.Win32.MDefender.gen-eec4dba49f5c4c4f6f46a6045f53a74c3cd536cd1fa52965b7500fb145b3c9ce 2013-08-20 20:32:10 ....A 278528 Virusshare.00084/HEUR-Hoax.Win32.PCCleanPro.gen-d463d85d4d448a5c23c98d78c63a937402d89b0e5ac621123824eaafd0e7dc30 2013-08-21 05:52:24 ....A 389120 Virusshare.00084/HEUR-Hoax.Win32.SMUpdate.a-5de0c14b9aa889b233cb9a6584415278d2fa63f3d2d096f0e79ee798251e4de1 2013-08-20 19:40:42 ....A 275968 Virusshare.00084/HEUR-Hoax.Win32.SMUpdate.a-e2e0fb34d52e99b1b2000789ab35bce383f35ebb704b8179d3cf1e9a787d0738 2013-08-20 23:10:44 ....A 662016 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-01cbe10dd0473bb735c4187b5a959590c0670a8e9de5b7e45b65517586f82e74 2013-08-21 05:55:34 ....A 408064 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-0bfea460820975830c6f703f99dce95de35026511a32cc58940405be34db59e4 2013-08-21 01:23:06 ....A 414208 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-0c0d4b92ffb242aa6303571b19e13ae878ab7957375432a2f64568b3bc417278 2013-08-21 05:52:14 ....A 393216 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-0f17aa03ba80ddd1dd243b24c43c69eeea38ee6c542fe3311b299aaad8132a23 2013-08-21 07:12:42 ....A 323584 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-0f19de222cbaece91371497797a915a17c2590b707944a0bf8b5cba38b36764b 2013-08-21 07:00:48 ....A 327680 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-1cd7e468623d3fb7e46478f4c201493a8dd1db0de86f0c547209f0ad5eea35d9 2013-08-21 02:49:30 ....A 393216 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-237602d57c6fff8ef17969c938fc41d26751ea49f5e7e10488e625f77a442c6a 2013-08-21 09:13:44 ....A 414208 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-2c189ea24e4a8edd762bc09a5e2d2b419cc69189811e29d41f3c16cae07ec283 2013-08-21 08:07:36 ....A 323584 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-2e3c676f2d7981f0e182fbc816b95ba637543b7489cce74d35662f62ea92c0d0 2013-08-21 08:37:18 ....A 346624 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-3e106adfba066f4e641c5e5001049044afa19ef2a391af42b3e8747a1e1f9172 2013-08-21 08:29:46 ....A 402944 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-3f302ef5e388c4499a02779a1eb459075f9c23257722f77a6773dd5654f8c077 2013-08-21 09:01:14 ....A 323584 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-4ae3f74c1339e8bbd12295f0848e93835a70a8f9d0b075dd7ce812327e18b9f5 2013-08-21 05:51:34 ....A 367104 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-5bdcbd3cda5da0a8f3dd67bfd3466f7984d08953cece8cb266fa2525616d709c 2013-08-21 08:30:04 ....A 462848 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-5e9ed08bd12420ded97ff68c408b42d92fd4d6721e41a4caa484fb097390a856 2013-08-21 07:50:44 ....A 378880 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-6c62c871e5bdd27b1480ccb0cdbc8655c89f6b18f4690d495c9b67a4f12047d8 2013-08-21 08:22:24 ....A 459264 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-7a84b3a0e1bf7fab7813ff51d3ec5bef8b1e5aa2bcb41041ccd56bfe04253335 2013-08-20 17:10:46 ....A 651776 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-7ac11a74b0f69dd0204cb94770d28630f80d4562054ef1fc6c35656375499d2a 2013-08-21 06:08:50 ....A 393318 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-7b0beb8a178f2cf9491bc7e087f762a1dd3546fe92df321274c043b0f1d1d597 2013-08-21 10:03:56 ....A 819200 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-7bb10aa3f7540f087583ffe5792eb950a3d16b6cf2a26a1ff093b6b440285ee2 2013-08-20 16:56:30 ....A 323584 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-a2e13ba1fa33dfd4c9cc5335dc8ff55da8f0ec7d2a97c9bf789186f6b79284d9 2013-08-21 05:50:46 ....A 248832 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-ada8d694f53d996f87d64461a019253a29255c66967ff3feb8195ac6ce5a96cd 2013-08-20 17:10:48 ....A 323584 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-b46554fec188631bc25d357235c29f47f146494c3d6606108e3bc7e36a739aa4 2013-08-20 18:32:44 ....A 87715 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-c2a6aac5695ab72a74f1e663d4a6633923ad9fd08db3bb4a905298f5da6d1682 2013-08-20 21:06:40 ....A 471040 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-d024a97fc0914d05e4100e7f2a53bab172f7d1dc2448226d9151021ff76ca674 2013-08-20 19:42:30 ....A 459264 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-d110843564911d5085d62704ea7f4f04df15a10771e297a8a7979cc545f79532 2013-08-20 23:24:46 ....A 414208 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-d2b83bca9e21ca834fd5f7c195d8f4c8eaad47f4f5fb1d7db775dfa4bf48788f 2013-08-20 20:54:12 ....A 651264 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-d31ab0d89a660d3c8fd71fc6d1271aa37a4514cd9f303b1fa9bd35f746ea36e1 2013-08-20 23:32:06 ....A 227840 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-d3f74cc702bdc7f10c760e1778d8eefa9f805cf0501b823a3f3d01ccd7061c73 2013-08-20 19:36:26 ....A 370176 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-d4372c58904e9bfad731251f7a511eca9274aca40eb27e70fb734bd8088fc16c 2013-08-20 23:25:18 ....A 459264 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-d6160e5fabc97fd3e634ba14cdbf924b16f1b303bec9bfb253773bc937231d4e 2013-08-21 00:41:48 ....A 367104 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-d646377f2b382a332c02a3f01fa6f3d50b817aac8dcb9ad5f6d198e8941b25da 2013-08-21 01:17:54 ....A 393216 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-d66b2483d1515359005fa5097c530d886a18d27a61f8d89df3536f653d983211 2013-08-21 01:15:12 ....A 262144 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-d6edb692d8a4a70cd7351fa02a5561188c61025bb14a164515dd2d0c059d80a5 2013-08-21 00:32:36 ....A 269824 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-d6f57712e743ae39452c1e0efc96944092e03449235ed044d3a3512ec0a1a516 2013-08-21 00:30:06 ....A 323584 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-d99b58262960be3e321e188a820d6a2f538f529892b7ef99904cfad4c4f08ebb 2013-08-20 23:07:24 ....A 353280 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-d9bdd2eb4db0e36ce887b7018ecb97c8df55da8503cb4458ab03ba7c6c57903b 2013-08-21 01:01:52 ....A 323584 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-da1964e507db87e753799e19a71079fb72d3210d1e482a3a55d2e16ee4414c4e 2013-08-20 22:27:36 ....A 229376 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-da609f9c97b99cda54ad2af8ba56de63bb29001a6716c43e2ca225d9d49655c8 2013-08-21 00:51:02 ....A 227328 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-da862120482d3d2d188372243d436be81a7cdf90ac24d352bb06b9f7b33e0e77 2013-08-20 23:36:40 ....A 323584 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-de7b03fbefe0e243580667b19cdb6cac13a7963716a60193837f8fc84825fe35 2013-08-20 20:32:06 ....A 470528 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-dec6ffbf9ceea67e13260d7aeccf021ec2a48d909d30a2d7dfb9f390dbffcb44 2013-08-20 21:52:22 ....A 463872 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-df534a5adc8896931386a79f4b6112ef5c2037a5fb9701b1def3d5d881217738 2013-08-20 23:12:48 ....A 414208 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-e06df2f78ac750195c9dd59c0dfb2dada4b755ee7f3237d2ca3fda940295dae5 2013-08-20 22:15:10 ....A 105900 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-e1a7f64b8a77e4005b6452f5b2b6a65797d3b92e1237752b0776089f55c2d0a8 2013-08-20 20:43:16 ....A 227328 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-e2d2f60a9fc375b6d0382242b71d83755741c2f9da474b2d55b916f5cd4b5420 2013-08-20 23:29:12 ....A 565248 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-e325ec34daa91656338aa9c19790b74255359e8b389c8492f9f4b0e278a46726 2013-08-20 20:35:42 ....A 205060 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-e3711fc894e5e2f62e51fce2de03aa3d29511a6267bc3689fe80b19f7408abe7 2013-08-20 23:03:36 ....A 651264 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-e406d4c13cc903c5e64861d52cb6ca8a90f761cd665239d4bc01882868e35424 2013-08-20 23:54:36 ....A 406016 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-e60a8afaec545930e435af72fef78fcad5d50e1303d960006efaaa317aaafcfa 2013-08-21 01:13:10 ....A 221286 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-e6f379a6f86172f7c76f0dc430382cdbea0a9fab37baa1be9ffd4000aaf450ca 2013-08-20 23:37:22 ....A 459264 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-e8161807af0546c0efd465cb72da8f12fb10bc7a6654e7499fc5d12187a5a64d 2013-08-21 01:20:40 ....A 233984 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-e826e474385e5fbccb0250f780e8f7a9defbc062c343ed32eb4bd143d22bea89 2013-08-20 20:33:26 ....A 261632 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-e9718e151c9260717e8b78177cb9b17209b692d97a364eec942aef339194ed9c 2013-08-21 00:15:10 ....A 208384 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-ea5601f8d1ae8b57aacbab6abeb2ef10fcecb3bdd6f319813a8fce089bfde6d8 2013-08-21 00:53:10 ....A 367104 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-eaafd7de3488c41f9ac9aef87eeafa87dd7fc7858d90ecd3182c76915fff6a39 2013-08-20 23:25:00 ....A 651776 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-ed48f1d281e0131a9d5f9870e016b3b1afa0c80b486b51ba7599da759172a8bb 2013-08-20 20:16:24 ....A 323584 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-ed835b96156165e1e2eaff579da037d257e85cb1be022890296e16017970237b 2013-08-21 00:44:06 ....A 337920 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-edbdd2b7e1912bdc002ae8bed9f2fc9884b90f5011aad4819790e2b26b3bb593 2013-08-20 22:18:50 ....A 414208 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-edd3254d4ed7be40190c8a7ebcb3eff365425ca20db714320d0e9ba31c5b07f9 2013-08-20 23:47:20 ....A 367104 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-f0ef27116c9f778c110d7b4674acc0307af2e0a5a9f584684d6a52a6a2941486 2013-08-20 23:37:18 ....A 262144 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-f2e3be0732b5cc539f47cd912576cd57fa5bb293c62e8da4e01a5ef2bee1b453 2013-08-20 22:13:02 ....A 470016 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-f2e3d42a063e19c88cf13a82fd775d9025e7925fd5eb54b8ff55af507594e925 2013-08-20 23:18:20 ....A 651776 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-f2e84eb4070cf7a8d5c948c304601e5486973c0533d948b0f980e7f83c9ce795 2013-08-20 22:21:38 ....A 459264 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-f2ebd1eae93492e3a12b73a1e6e8d28e498f2e316d0a2331aa0e547ed8d1c0f6 2013-08-21 00:02:44 ....A 433664 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-f33acb143447cd93b4306d6ee66dfff4d33dd99df3743dbfcdf6a15c9c35a6a2 2013-08-20 19:53:44 ....A 391168 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-f360cd96ce304084e74f5464758f6579bc39c5387e4f851c69285bda977329bb 2013-08-20 20:49:52 ....A 466432 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-f523597f6c9ae55506407cbf4a67c44340f73a7aa843d012ffd86aa18aa3b473 2013-08-20 20:45:10 ....A 74836 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-f542cba7c5686668d5b2660076166ce39547f70faff0317aefbbb25cd1d3639d 2013-08-20 20:45:30 ....A 463360 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-f67644ae059a4e805fb643e24336a5eda033581dc6114139cc9b4569064b5c93 2013-08-20 23:50:52 ....A 414208 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-f6b35183315f38191a8babf0818c89fbc790a2a909a29c6504edd27b85f7c597 2013-08-21 00:48:04 ....A 233984 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-f805c839d15b0cc8aedc914ebbe16a35aca6e6d0fc65ac047d8ab9245b3ef751 2013-08-20 20:20:00 ....A 465920 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-f8255d07e187df79f12986348f36a27a116aa6dad7da0bae74455d96ef9eb6ef 2013-08-20 23:33:22 ....A 214016 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-f8bcda8d36715d6136c4123732e64214173fdebaa73b735beebf3975697172f1 2013-08-20 22:59:08 ....A 367104 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-f95b3f6f17672fd5a1b5ff2dd1c4d3bd98a849c04709f106ac5633a409e08520 2013-08-20 21:05:12 ....A 459264 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-f97782826b56aacfa214b0f8ac4fb0dcfd728d31cd27c0bd0dc454f77769b699 2013-08-20 18:44:36 ....A 406118 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-f9f2deb4ccc97f9730ad3470be753a072746715ef3b5f11eb4de0ca055c46c12 2013-08-21 00:01:36 ....A 323584 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-fb7a69281b9ac9120210c58a7106b6158c85fa655350f7ddd6379179eb17d687 2013-08-21 00:19:44 ....A 459264 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-fcf84419973349ec6714a1a1e187782751ce74cf5e3af25360fd95e62b8ee2c3 2013-08-20 20:24:06 ....A 651776 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-fda4bc976e0ac3de71aba10e63a1583898b1aaa9ec61317aa663f837d8e33148 2013-08-21 00:26:24 ....A 459264 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-ff2c3af9d41af999469d1b6ecc4493275c435f28222d85075bc434ef255d02b9 2013-08-20 23:24:16 ....A 208384 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-ff6c3a7a24f2828a31f4032563d5b77b8e5aa31b6ccd933500e3639a43e521f3 2013-08-21 00:13:56 ....A 468992 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-ffe32c95c9af52211ec4ff5e8ca1f366d267808598faa5cc69c07256c1693fad 2013-08-20 20:49:52 ....A 367104 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.a-fffd67f5d77547ccca904d1e7d8b012e7869905d71bc51b2f1a02010626ca5da 2013-08-21 08:07:22 ....A 413184 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.gen-0a432b0d638ff5d51dd1ba45067d325e71c3d8656f6b98959501f02780ac3251 2013-08-20 17:12:36 ....A 389632 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.gen-0b482c8b898611916941aa5e478d3213a722c2c50258b4fea62294aa306bc3cd 2013-08-21 05:14:18 ....A 393216 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.gen-0c6b9e5e954b409639692dffd8f66a47bf1d44d59823caee66246ca780f65fdd 2013-08-21 08:11:34 ....A 413184 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.gen-2b8ad3b680b7e35b56e28bc47c861c17b11fd7480d885ed89a2c5b70f061e357 2013-08-21 05:34:08 ....A 393216 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.gen-2e033476924c086f99e444fddffa9b7589e6cbec7f144f7df833a9813c29866f 2013-08-21 08:25:56 ....A 393728 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.gen-2efcb6e35dd1dc3de2fce6d4c390105c4b38b05259962a293aa1dd7faa26796a 2013-08-21 08:18:48 ....A 413184 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.gen-3b310d5a816b18ab83a4f03d46add32eb37c64ddebc41c8bb1036daec8059426 2013-08-21 07:53:26 ....A 413184 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.gen-3b39c5b87df3e317ac84f62847d8d1e4d2baf6011813fee8c1da9a393be63835 2013-08-20 18:24:20 ....A 233472 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.gen-4a0a894463a0559dba387cb3293c84fd55ec21c2748605a5cb76ef6473aea6a4 2013-08-21 01:39:40 ....A 389632 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.gen-4c2c502b7efeb7d4e733e1a5ff8ce23ceb0ec6c0f105d6c14ba83cc6422ad392 2013-08-21 07:55:38 ....A 558080 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.gen-5b604b1962e67c51a1222b00f2fdbe9a4443bc6109bf5d9cd076431df06bf1ab 2013-08-21 06:45:36 ....A 216576 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.gen-5e17230377253f2da81d1a046e9aab6c3dad51384745e52399a97a8e37b7ca8d 2013-08-20 20:35:38 ....A 413184 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.gen-610688a4f20bbb223c7fa03f278408626b3eaa20fde74475b6a9b2042f1bc167 2013-08-21 07:49:18 ....A 393728 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.gen-6e21e40a4e9e08769d6b82f2980b844c12cf7730b57b9ad294830a9e3f87c579 2013-08-21 07:50:46 ....A 229888 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.gen-7ee06be79d6dc2ff6588f9cb710b973f138047a0f935facea70f005644d270c6 2013-08-20 21:07:22 ....A 25600 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.gen-d6c18c29205f570107f69a144b99b7e9d29068f528f6401d9865437328fa00f1 2013-08-20 22:10:02 ....A 393216 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.gen-d6d52bac1ecc52401721680695df66fc56864f2a366be90e331a8943f080361f 2013-08-20 22:21:44 ....A 212992 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.gen-ea8dca681d3a85c520bfb489b50bdbf3d67b0ecbe218c7d25fe583fef4b03cfe 2013-08-20 20:24:38 ....A 246784 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.gen-ed427829bdaeec39d576bad61581da1205146621205a1d03d5dc47181e24b8ff 2013-08-20 23:29:34 ....A 412160 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.gen-ef216964d1c5f58644c79c96adab8e0f2167278530a60f2543e67b17e56abe97 2013-08-20 22:30:10 ....A 225280 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.gen-f509d1a1264739979b1ab3039799ac59cdf02ea89d42a7774342e48c124bc035 2013-08-20 20:17:22 ....A 413184 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.gen-f8d4beda994af771f170ef00b30691a05356e82410548c043e9e96f314d95fd8 2013-08-21 00:20:54 ....A 413184 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.gen-fd5ac3744d507ea18df1f475b790ab42032fa009b074112b7ff2c65abd71aeae 2013-08-21 00:30:54 ....A 413184 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.gen-fe7b51620355cfc830ef0dff1bef4288b12fca6f714af59e483083b20c110780 2013-08-21 01:06:00 ....A 237568 Virusshare.00084/HEUR-Hoax.Win32.SMWnd.gen-ff090b8e5a1ec51f444c3488aa1231870a63abe07fea1d7862d2631abde8f283 2013-08-21 00:23:18 ....A 6339576 Virusshare.00084/HEUR-Hoax.Win32.Uniblue.gen-2ac5bf619d17141cd587e967955e479dce179bf45a6cb81adf5bc895ae4ff625 2013-08-21 00:03:38 ....A 4897208 Virusshare.00084/HEUR-Hoax.Win32.Uniblue.gen-4a8f484233dd561b9a4a4925a6009cc1220dcc44b865a00636e0ab2c9979803f 2013-08-20 16:50:06 ....A 6339392 Virusshare.00084/HEUR-Hoax.Win32.Uniblue.gen-ce4daa6f40b6dafa13fd93d105cb3213d54e0495aac1ee837f6604770cbacb00 2013-08-21 05:31:06 ....A 487424 Virusshare.00084/HEUR-IM-Worm.Win32.Chydo.gen-0fd12a90452b2045bb9ecda341691c7eef75b78cd89698d388127eca2852c4ec 2013-08-21 03:57:38 ....A 765952 Virusshare.00084/HEUR-IM-Worm.Win32.Chydo.gen-297e45d02bd35e719d89f001db4ddfab1604fb441011c712182bbfc5974319eb 2013-08-21 09:02:56 ....A 626688 Virusshare.00084/HEUR-IM-Worm.Win32.Chydo.gen-5c52774f7682a8c3b3edd0a5b87ce63db03b8055346bb976f20a6f4517f5bad3 2013-08-21 07:03:22 ....A 499712 Virusshare.00084/HEUR-IM-Worm.Win32.Chydo.gen-819ce98f656ec1cbeda96fc6c93bafdcb9431827ba46b549e2a80de0bcd909c7 2013-08-21 06:22:14 ....A 761856 Virusshare.00084/HEUR-IM-Worm.Win32.Chydo.gen-d5df39c2e690a0d2a08175e3f33a84c28551c30c92f773efe1b151f6b7481313 2013-08-21 03:05:48 ....A 491520 Virusshare.00084/HEUR-IM-Worm.Win32.Chydo.gen-dcf9a726b0da086eb1aea092b31568ebbc9b3a3fb097a38bec54694d4e7c308e 2013-08-20 19:56:28 ....A 671744 Virusshare.00084/HEUR-IM-Worm.Win32.Chydo.gen-f48089f452338bc49f8a63557e662f621fc2e63577fa89b48d505a664c635b2e 2013-08-21 05:41:02 ....A 647168 Virusshare.00084/HEUR-IM-Worm.Win32.Chydo.gen-f4aa35ae35914c7b81dd957d3c832141280d51c1e798b13343827ced90fd0451 2013-08-21 09:14:12 ....A 1150464 Virusshare.00084/HEUR-Net-Worm.Win32.Kolab.gen-6bdab1d5556f22563f636abb470a50b52b0fa270e6fee95061722af0474a15e6 2013-08-21 03:33:22 ....A 25316 Virusshare.00084/HEUR-Packed.Win32.BadCrypt.gen-0728e81f9953e69579943a4e34ae59af150014543505d7bb5b894eae3af49a10 2013-08-21 05:31:14 ....A 33508 Virusshare.00084/HEUR-Packed.Win32.BadCrypt.gen-073ed26beb5c59bed7bf42b2757043e6c45d14aedf6f6df5d6a558a691269f84 2013-08-21 03:50:02 ....A 25316 Virusshare.00084/HEUR-Packed.Win32.BadCrypt.gen-08d336a5f269192cc404747173dd2ea25fc716734a1eca24e864cb29e3bddd5c 2013-08-21 02:47:18 ....A 21220 Virusshare.00084/HEUR-Packed.Win32.BadCrypt.gen-0a0713bf54867ec13054e654178bc4695a56f305c915415e7b98edd9dc62580c 2013-08-21 09:44:02 ....A 29412 Virusshare.00084/HEUR-Packed.Win32.BadCrypt.gen-0fa1f9471d4cd53cfbc6846e72d424cf53b0dffda5c49b202d20999996b80ce3 2013-08-21 07:17:06 ....A 1024 Virusshare.00084/HEUR-Packed.Win32.BadCrypt.gen-21cf6176d6ba0a3cc15b0f38426a12336040e8967ccaea0c8108a75f9022592d 2013-08-21 08:28:56 ....A 21220 Virusshare.00084/HEUR-Packed.Win32.BadCrypt.gen-229e3a94e6750f94d24f06f951a4c82f0cdc9aafea91eb96f0053728336b532c 2013-08-20 22:16:28 ....A 113287 Virusshare.00084/HEUR-Packed.Win32.BadCrypt.gen-2568ee0a9d5160c70a90ecb0022ddc69c8ae45c2f0f4d16af9e644a81e71f63d 2013-08-21 05:40:00 ....A 33508 Virusshare.00084/HEUR-Packed.Win32.BadCrypt.gen-300f5ccf4a61c42a3e6e52279f85f0fa85490ca3e4f8f06f08cde10eeda08530 2013-08-21 08:16:36 ....A 33508 Virusshare.00084/HEUR-Packed.Win32.BadCrypt.gen-30887e3c279f64a51a69589f6a3b4434d100a7e9afa4359709eacb79a8ac859d 2013-08-21 07:48:50 ....A 33508 Virusshare.00084/HEUR-Packed.Win32.BadCrypt.gen-628e5a2ce12c1d3eca045db09db413a6059c70e233633fd8460d95e468619037 2013-08-21 03:19:02 ....A 29412 Virusshare.00084/HEUR-Packed.Win32.BadCrypt.gen-65acded9460b1e902734d6aa9426e65e41ce45c93299a3e9a33338f80d83c7f4 2013-08-21 05:41:08 ....A 29412 Virusshare.00084/HEUR-Packed.Win32.BadCrypt.gen-891e6b02d801e6b90012294968c26340b23726ef457dabf7a21521fc5d79a511 2013-08-21 03:10:12 ....A 29412 Virusshare.00084/HEUR-Packed.Win32.BadCrypt.gen-9c5881d2a5719104fe89f2fccd0fa2a2b28af42aae16ca421f5813f24047268d 2013-08-21 05:10:12 ....A 1024 Virusshare.00084/HEUR-Packed.Win32.BadCrypt.gen-a8c7e2c68a7f6cdcf14009554a036fbae492609e1e07bb4cd56d0c600f55f517 2013-08-21 06:29:08 ....A 29412 Virusshare.00084/HEUR-Packed.Win32.BadCrypt.gen-f2cc300305a08e5e8b811da4bf2177a660dd38ec3ba1c3990a56b0bc2cb890db 2013-08-21 07:45:04 ....A 1765376 Virusshare.00084/HEUR-Packed.Win32.Black.f-0ff3b2071a23b392bb43214a7e84885b45d69baa876409fd3943f08b511c7b94 2013-08-21 03:45:58 ....A 1478656 Virusshare.00084/HEUR-Packed.Win32.Black.f-274163c923a1ac709647a6982d0083cce59178f767142896568bf91c075f4851 2013-08-21 01:42:52 ....A 389632 Virusshare.00084/HEUR-Packed.Win32.Generic-6eb070431594f1b37a9443582bead0fd62b206af8f05ac7fa0dbd1b1b4479ffb 2013-08-20 20:31:54 ....A 1043728 Virusshare.00084/HEUR-Packed.Win32.Vemply.gen-3e37b17f6a2c20ff6982badd8f5af54156a380513014787faebec4fca7bddba9 2013-08-21 00:01:34 ....A 1521871 Virusshare.00084/HEUR-Packed.Win32.Vemply.gen-7e93bb7487392a2e4246d73550faa8788c8f67215ac1b370a5cb843e881e5454 2013-08-20 22:10:08 ....A 3387471 Virusshare.00084/HEUR-Rootkit.Win32.Agent.gen-4ae933b713ffce9b33fe4a909f4dc6143eb7f12af330d50a24b4b970bb6f2324 2013-08-21 00:00:10 ....A 3604215 Virusshare.00084/HEUR-Rootkit.Win32.Agent.gen-88de3f5d603d5f384bd79365bf8b842e83ad0e6aba41ca4fe8a660b32532c148 2013-08-21 07:20:00 ....A 7688 Virusshare.00084/HEUR-Trojan-Banker.AndroidOS.Spitmo.a-3d0fcead979ad04eb076cf430ca0b9647ca528e8ce9ade34357abfdc7f6f8548 2013-08-20 17:54:44 ....A 402432 Virusshare.00084/HEUR-Trojan-Banker.Win32.Agent.gen-0a8c8ae2811d71a314149a487dc1085b9c68cbaa7227e517d9410fd248dbb33c 2013-08-21 01:24:40 ....A 1168384 Virusshare.00084/HEUR-Trojan-Banker.Win32.Agent.gen-0eba356add8b1a4f0c8f46c91eb4ef641091a53ac7366aa76ea9264a0276f96c 2013-08-20 18:07:14 ....A 429115 Virusshare.00084/HEUR-Trojan-Banker.Win32.Agent.gen-37a1775c815ca3d98b7befba08a514f3feca4bf828b4248468dc38ad895fefef 2013-08-21 07:49:44 ....A 1409539 Virusshare.00084/HEUR-Trojan-Banker.Win32.Agent.gen-4e42abc3db5a6dd35fecae8be8eebf7684631ac73d43f03327a75e70c242f611 2013-08-20 20:40:30 ....A 386560 Virusshare.00084/HEUR-Trojan-Banker.Win32.Agent.gen-f3fc409c30a2f2562ef724a576eeca5f0d8655fe8c03a1deb45298d4d862a06e 2013-08-21 00:36:10 ....A 372736 Virusshare.00084/HEUR-Trojan-Banker.Win32.Agent.gen-f4d679dd71b124fd8934b0ed679a2cbe9d9fde795a92763912ca5c76b1b52790 2013-08-20 22:14:58 ....A 198656 Virusshare.00084/HEUR-Trojan-Banker.Win32.Agent.gen-f519b14dc2ce873bae6e19ade05bff02527d48ff820faf2a9495b523bda2e7ab 2013-08-21 05:54:50 ....A 822272 Virusshare.00084/HEUR-Trojan-Banker.Win32.BHO.gen-4a26315191beffcd583eff18bae71394e3ac92073e317265df335eb43f9cb390 2013-08-21 06:14:26 ....A 298496 Virusshare.00084/HEUR-Trojan-Banker.Win32.Banbra.gen-2e8052763de0a5aaa0a330d5b1ae6c7c8ec961b4d5906659608c759626f259f3 2013-08-21 06:04:02 ....A 1447424 Virusshare.00084/HEUR-Trojan-Banker.Win32.Banker.gen-6fd616927c209ddec30759db1cced1930c7e50c1244a7236606ed50d526f221f 2013-08-21 01:26:30 ....A 881152 Virusshare.00084/HEUR-Trojan-Banker.Win32.Banz.gen-2bf038ae66c80398fe4bcf5dd0c286e67709f0cd9e494297b7beb1ebd6fd9d80 2013-08-21 08:07:52 ....A 1307648 Virusshare.00084/HEUR-Trojan-Banker.Win32.Banz.gen-4e5104d2e2216f67dd0e9f8b40ee526f7ab0ee3e57b9393dc33e3697b7b45b7b 2013-08-21 00:07:46 ....A 929280 Virusshare.00084/HEUR-Trojan-Banker.Win32.Banz.gen-d93b52c04e9c39978b9714c701d0dd1cd123f4002d588e30d9da7119439103bf 2013-08-21 03:32:28 ....A 25087170 Virusshare.00084/HEUR-Trojan-Banker.Win32.BestaFera.gen-169accad9cf4b7bb592bc18d3b6145e840a15b2a2c41cd10324987e3cc4c122f 2013-08-21 07:45:08 ....A 126464 Virusshare.00084/HEUR-Trojan-Banker.Win32.BestaFera.gen-1e93f809d6018c9a48fb756202d4c22cd8dca21dd07e6456ba8beee8ea8dbb5a 2013-08-21 07:50:54 ....A 688640 Virusshare.00084/HEUR-Trojan-Banker.Win32.BestaFera.gen-2afd141821dd9e898b7d71c946bc507588c4425046d2e06ae48a42c5b8f74378 2013-08-21 01:37:52 ....A 2129139 Virusshare.00084/HEUR-Trojan-Banker.Win32.BestaFera.gen-3a33e113152b159c1ceff34eef0540f9e6d5b2147cfa8f64948c58efee1ed543 2013-08-21 09:53:16 ....A 1373139 Virusshare.00084/HEUR-Trojan-Banker.Win32.BestaFera.gen-3a5c23ad31b718e9838dff9ae6ded792c97168186938642fae69f51c5daf29ed 2013-08-21 07:28:08 ....A 878592 Virusshare.00084/HEUR-Trojan-Banker.Win32.BestaFera.gen-3c81797e696d9ecf07d615c42fb990931dff3884547e4ddb8dc879549bb926d0 2013-08-21 05:15:14 ....A 441344 Virusshare.00084/HEUR-Trojan-Banker.Win32.BestaFera.gen-3d9f69d812cc31bcbab1904c6cf9ab383118ceba1e28f4d422d279a76ce0aa3c 2013-08-21 09:17:40 ....A 467456 Virusshare.00084/HEUR-Trojan-Banker.Win32.BestaFera.gen-3e3d42b3710eafd6777930cb72afe2b8d33103a2b7e265da661b2bdf133bfeb6 2013-08-20 21:56:22 ....A 2935924 Virusshare.00084/HEUR-Trojan-Banker.Win32.BestaFera.gen-438a1946184e6449bce38a39c4fc047d300ef6d034c51bef75da116b8c41e9ef 2013-08-20 23:02:26 ....A 508416 Virusshare.00084/HEUR-Trojan-Banker.Win32.BestaFera.gen-45d707e162a498dfae7fc262aaae417af1e2b583a2a64447df1916912033e126 2013-08-21 08:35:28 ....A 794624 Virusshare.00084/HEUR-Trojan-Banker.Win32.BestaFera.gen-4bdc6c7cda73b9a732ed26b0910727e3f9f9f5eaf22b016cd3a21d0cdb1de447 2013-08-21 01:35:54 ....A 2940832 Virusshare.00084/HEUR-Trojan-Banker.Win32.BestaFera.gen-4be633ecdaa8be491f4990c777dc661a3a199ef1edf0ce361485bc4f2e446074 2013-08-21 07:33:34 ....A 472576 Virusshare.00084/HEUR-Trojan-Banker.Win32.BestaFera.gen-4f039ee51c4a4f3d635f7ba427a65ab4e1882087afb06e2476123489ac07ecb4 2013-08-21 00:47:22 ....A 2935924 Virusshare.00084/HEUR-Trojan-Banker.Win32.BestaFera.gen-54bfc953241564b12dc5c440fd8dbbe94401d82a275004b356693ae1afb81a70 2013-08-21 07:36:16 ....A 200704 Virusshare.00084/HEUR-Trojan-Banker.Win32.BestaFera.gen-5d8a0967b40ffb3eaa915d3786376ff19661f4fc7bb88ff3b0eea8181185487a 2013-08-21 01:27:28 ....A 2940832 Virusshare.00084/HEUR-Trojan-Banker.Win32.BestaFera.gen-5eba7243837e8cc336d23530f6f62f1e714ff18d3b980992062e68b1558e0344 2013-08-21 03:39:46 ....A 2940832 Virusshare.00084/HEUR-Trojan-Banker.Win32.BestaFera.gen-6a8fe199452e02b81cf7c4cca600605ea548dee570a5bea033cdfc7663bcf171 2013-08-21 05:42:28 ....A 2926708 Virusshare.00084/HEUR-Trojan-Banker.Win32.BestaFera.gen-6f4bff38783950e0974ef89a1f51eb455755af520136fa8e3377c43908803815 2013-08-21 08:18:12 ....A 2940832 Virusshare.00084/HEUR-Trojan-Banker.Win32.BestaFera.gen-7e3583b7c79d278a7f4efd6356cb6bd65350dac5291112a5b93e55dedf7e55b4 2013-08-20 19:46:00 ....A 15158865 Virusshare.00084/HEUR-Trojan-Banker.Win32.BestaFera.gen-d3ae63ccbe343fd1e1450c49f9b2c0df17b774b1ef353d10a17599d0e147d999 2013-08-20 23:21:38 ....A 532480 Virusshare.00084/HEUR-Trojan-Banker.Win32.BestaFera.gen-de445b689e5303ab9d6a5e8e9232d285ca5853559a14db943947a377314a2cd1 2013-08-20 23:19:54 ....A 434176 Virusshare.00084/HEUR-Trojan-Banker.Win32.BestaFera.gen-e14cc0f9cf8c9b1e1fe5ec8d1e6d0e6a4656ac5f516cb09b752e4b2a20a40e6f 2013-08-20 22:18:06 ....A 1207296 Virusshare.00084/HEUR-Trojan-Banker.Win32.BestaFera.gen-f2753ad1336fa3c924ec1e5cd6f9cd927ba3d057ebdc3e5841abbc358b2ca0da 2013-08-20 23:35:40 ....A 425984 Virusshare.00084/HEUR-Trojan-Banker.Win32.BestaFera.gen-f316c7b4bcd47d6a2c408a6ddc56488bfb8f529ba737936361d85495d19ba11d 2013-08-21 07:13:06 ....A 143077 Virusshare.00084/HEUR-Trojan-Banker.Win32.ChePro.gen-00fc9556330df8871ec2bef4d4f3a758a40337ed13dd7ff0a9ec21a5c2b55a7e 2013-08-21 04:07:36 ....A 166621 Virusshare.00084/HEUR-Trojan-Banker.Win32.ChePro.gen-0346b7de8e64c9591af11c2de654b41eb7f34d4175c003b9078c4bc7aee1ecb7 2013-08-21 05:27:54 ....A 415407 Virusshare.00084/HEUR-Trojan-Banker.Win32.ChePro.gen-195b2e075f8a2bba38cf0e31912c9e220ce9409021efdbb3d336e49185c9de56 2013-08-20 22:01:14 ....A 119327 Virusshare.00084/HEUR-Trojan-Banker.Win32.ChePro.gen-219e24dcb08fab39eed6149ffe7b640081b392d6cc27e44e981a68701abc5739 2013-08-20 16:53:26 ....A 119335 Virusshare.00084/HEUR-Trojan-Banker.Win32.ChePro.gen-26d8f579992862a999a9e34a296c158ab4d7dec87c07ac41b0fec36853732a93 2013-08-20 19:51:54 ....A 142628 Virusshare.00084/HEUR-Trojan-Banker.Win32.ChePro.gen-4f80565e007affa291b3fe7f9f0e93b2a13a9b2f6c8b6b96008d0f57f8ce39f2 2013-08-21 04:58:30 ....A 487424 Virusshare.00084/HEUR-Trojan-Banker.Win32.ChePro.gen-c19d7fff4815d0c4722cf58e1388102de92d5344ef0df3d1b010a96c5b9e4bba 2013-08-21 03:12:50 ....A 419328 Virusshare.00084/HEUR-Trojan-Banker.Win32.ChePro.gen-e33ed6bb11deeb03ba7bb16b66be7969b2dc16fe5119dbfb79be08667cbda317 2013-08-21 05:30:14 ....A 419328 Virusshare.00084/HEUR-Trojan-Banker.Win32.ChePro.gen-ef0aceca5571e2e16b14f5c766c0c69efe22b1553755fb54fedc44e9c3d26cff 2013-08-20 17:09:52 ....A 1399808 Virusshare.00084/HEUR-Trojan-Banker.Win32.Generic-3818d3198d1c40e08bd84c4e9ff3d3ac00a761aaf39ffdc021da0eebcd1b36af 2013-08-21 06:10:50 ....A 386048 Virusshare.00084/HEUR-Trojan-Banker.Win32.Generic-5be5c4e340c55045f759479df82f41d45c81efd4df6ed9023e48c19a17eaf9ae 2013-08-20 21:23:10 ....A 508448 Virusshare.00084/HEUR-Trojan-Clicker.Win32.Delf.gen-f9ab91dc8e2bed366038d579ed82bf5ad033684804524184f9e6e865ca94093b 2013-08-21 08:12:12 ....A 79360 Virusshare.00084/HEUR-Trojan-DDoS.Win32.Nitol.gen-13f4c4bdc72ca333f0c0987e35d58fb145a4a604da9e6ba65b43e8182678cc5f 2013-08-21 01:32:54 ....A 19968 Virusshare.00084/HEUR-Trojan-DDoS.Win32.Nitol.gen-1ae7176fd3d41d6624cfc4c771f924925449c3ca2b49dc913051dc50acdc623a 2013-08-21 06:50:40 ....A 57344 Virusshare.00084/HEUR-Trojan-DDoS.Win32.Nitol.gen-5bff92abc35cd4469cbeff400fdce874b71c4e7463b1b5dc0c0f94d00000266f 2013-08-21 02:31:10 ....A 14559 Virusshare.00084/HEUR-Trojan-DDoS.Win32.Nitol.gen-6ff129f162af1b4ddefc3593ae25a3da962d6dc756e24fb8e57f7766d970925a 2013-08-21 03:03:14 ....A 101888 Virusshare.00084/HEUR-Trojan-DDoS.Win32.Nitol.gen-7fd5ec0da8c08260b82cb0627f261ed370de77736aaa81d173cd75a975d72db0 2013-08-21 10:06:28 ....A 33280 Virusshare.00084/HEUR-Trojan-DDoS.Win32.Nitol.gen-8401cc1051cb2f01e8d085067e31fc4875c345e48c99dd9becd5ef9fa5f5221b 2013-08-20 17:32:18 ....A 110592 Virusshare.00084/HEUR-Trojan-DDoS.Win32.Nitol.gen-c22fc9ca0ac00a0c683c3766f513916bfa8f68f77c16b8e46305a5cee0fc43f5 2013-08-20 22:27:50 ....A 90384 Virusshare.00084/HEUR-Trojan-DDoS.Win32.Nitol.gen-f8bdfb733770395f6fa04ea2d83352689f2272561ffde450463bebd28f21cd2f 2013-08-20 20:57:52 ....A 73728 Virusshare.00084/HEUR-Trojan-DDoS.Win32.Nitol.gen-fde3563f970f60585a1da1a089d6ac72890e2a06022c8a48ec702864675f497c 2013-08-20 22:00:48 ....A 4865747 Virusshare.00084/HEUR-Trojan-Downloader.AndroidOS.Agent.d-01bfffd483b8b42dc203fbb1c7cb73c636c2567b0e8a59033251588a8c867d3c 2013-08-20 22:46:52 ....A 257719 Virusshare.00084/HEUR-Trojan-Downloader.NSIS.Agent.gen-d38d277fc45659d9be50c37fe485088341bfddf26ce4606a564491e7775e53f1 2013-08-20 17:57:04 ....A 4618 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-000af608c9c31b26c54f6df548041aaa6aa08b3f9c8d1d7adb3cbc2c787fe8d3 2013-08-20 18:37:10 ....A 21701 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-024bbb141cbc772ba3be53db20377fcb9a4c2fd0c65de3b9c61600fec505894d 2013-08-20 20:10:02 ....A 96629 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-028ccfefcf227efc4b20579c7150f3f8a6565a8c8a46274c0dbb1e72cb0c45c8 2013-08-20 18:47:34 ....A 111343 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-03ac8d591ea4927584797a8625c9f877a8fe159154b9d620d3e18b174894ca12 2013-08-21 00:57:44 ....A 40039 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-04d206484d60640b855d0076b9f0b8c1cc1f8a1544c7ed09a41aab18728f6fd5 2013-08-20 23:11:00 ....A 81861 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-0601c2b47989dbbff59249aa26e411d26209a0b0c99fb5501449dd10e06a76b9 2013-08-20 19:06:22 ....A 11207 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-073f7fb249926547ac49860ccfb8e78a9e9fe07a350601f8daf47574485e590f 2013-08-20 18:03:56 ....A 11397 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-087d44e0d5cfe9a2546c2354b5e05d7c6fc64baa7273bf915a4679d7e52b9398 2013-08-20 17:14:00 ....A 12603 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-0c5ca20a06ac806751709668e13f49134899b9be67d1b81d19210a9c722890b8 2013-08-20 18:57:26 ....A 11161 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-0d5cce3902ba1313a05769d20389e51f1880e0f506fc0a02e131b87c4dec0482 2013-08-20 19:03:24 ....A 12295 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-0d801e7032a9c98bf86cce6567b166bb5a0809f1a48162818e180917331c1f52 2013-08-21 01:01:52 ....A 3172 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-0de61b2f8f35a8395e000b0e94b67395f145e323efb378bd6ec3322c79b4f524 2013-08-20 17:46:12 ....A 21522 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-0e18e0ce58ead74bd8b8184463a147d6adad1280b13e571b237f8d7d59c71a95 2013-08-20 22:07:34 ....A 15147 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-0e4ed460d4e75c8c7ca49efda748bbfcd0a8aedd4b2013de7d556ed8d65a2089 2013-08-20 23:40:42 ....A 870 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-0ea31c8c6c417b5ef6296196746a87a321f674d69f1cdb941279d821852f2892 2013-08-20 17:10:30 ....A 28020 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-0fec8c90cfd2304dbbfcc0b3b98945313772c5c3204ae41430c9b84e5d85ba40 2013-08-20 17:47:38 ....A 80337 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-10a0ce33d359e0c6696099623b61539f4a22a41eaccaa7811c6590cd216dd267 2013-08-20 20:07:14 ....A 20199 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-114798ff54c98f9d53a3ae27d3ea55edf41a2c8e5c1c21e869fe1c3cf899d658 2013-08-20 18:49:34 ....A 8870 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-139ea3ef71e3b6069dac88171207951ca3a7c11b4e3a7c42724f156ca7eca490 2013-08-20 16:59:38 ....A 16866 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-148e1ca3a70d83640408d9be06d0ce71b5f5fe801ce3a3cca276fbf363c10868 2013-08-20 17:03:08 ....A 24311 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-1a50159e76142c6eeeb66b9e99a57be6a90b72ed07764f55d679eb2b8aad3e38 2013-08-20 18:44:34 ....A 27850 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-1af121f6b3911c3950b94314c7bf3648c87de41e703a7d5138a7687d99934564 2013-08-20 19:59:38 ....A 14489 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-1ca8e2f7529ef51794a4fa2448e4c513a3f36918828ea9ad70172444b064ab13 2013-08-21 01:01:54 ....A 17187 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-1dd474f6ba598823268ed47cd5a38f138057360c2f3f330f864847bb6b373f4c 2013-08-21 03:59:32 ....A 92621 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-1e28eda57421e79ed060772f976f7b17ab6b1c098126b7a5a3dce2a8a7fd7d47 2013-08-21 01:07:30 ....A 8017 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-1f5cc5fe2efa6b807fa746f6e17e0595f93007eb862f22e9a0d6a087b7156ecf 2013-08-20 19:14:24 ....A 80337 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-21867b92cfea14ee99e9520a62ba0450f9cb460ff7d991b3fb81eca76ca19968 2013-08-20 22:40:18 ....A 9033 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-225f4d0205c163ecf5d5f61dbf26adeb3dc242cf53b2f1e940ba645543ac5ef7 2013-08-20 22:54:00 ....A 42607 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-23ac9d80650846781b1b3432750ccecebfe7e3f0ca06f9f6a363cf1576b05d37 2013-08-20 20:09:28 ....A 32261 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-256578e707b55bf4270040d385a79d647248942cb3d393ada64b91b347aa5d64 2013-08-20 17:09:04 ....A 80357 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-2875d574805cc72640b59a8f0ab469cb99646a181295dceb48806348ba83fc06 2013-08-20 20:03:16 ....A 7897 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-294a7847fc9bbe5fc6243f86abac86f00095292ea729c78fdc40e805b6db7379 2013-08-20 21:27:36 ....A 29864 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-2acda77836d14530d988d274df4cde227ae514bd6807b001fcaaefb802d252a3 2013-08-20 23:08:04 ....A 34308 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-2b59bbecc8f579c9eb22e9dadcd0ecde5314ae6268f103269347062c5a3e0b9f 2013-08-20 18:32:28 ....A 186688 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-2c36721e11c119abd59810b84e4a77ec35396a330a659fefba26f2c36285f4b1 2013-08-21 00:07:50 ....A 49832 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-2e671ff37d731eb69d77443445dbdb64ce6835ebe7a4a8ebd5e6299664834a6c 2013-08-20 21:59:28 ....A 12871 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-302b8b5e062993cc3f3a6cc47df6bd650b6b9694029386416f183efb995de6c0 2013-08-20 17:41:20 ....A 187549 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-31e33dd0d61b4aabc5ddbfb15da02acbe5f97abb1afa71ea6c384a06ed5f2e7b 2013-08-20 18:28:12 ....A 14150 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-325be5e0b36558c03f7dea45aa0928ec1a76af70f4f42998ea4211ec320b70db 2013-08-20 21:01:30 ....A 262721 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-3354ae76cc7f89ba7181d39cf417136fb03f2db994c055927bb137b78d6c55f1 2013-08-20 20:42:12 ....A 41836 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-3491ece0126d9ce9a47a6ced1fb81ad9ce6b91286946d0b9cdb01351e4d8cc47 2013-08-20 19:46:18 ....A 8631 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-34a7f5a3613357a8eaaf92e8ffc9269d075ef626010ecffd8da2b9f6e0bebe03 2013-08-20 21:19:04 ....A 29816 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-34c45250ae7409dfa8a2a09c36e34f1be6c0387687808861e509cd62b775e0cc 2013-08-20 19:06:36 ....A 97114 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-395df5a5e0f8a97113d3401fe72e4a0f0b8a377492e0927fa92df52cfbb8380b 2013-08-21 00:08:50 ....A 196350 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-3a489a733ff305e9742b1f7491821945909b645ca352164d08c3deb51431c0e2 2013-08-20 21:32:38 ....A 58135 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-3b39f5ed802c626f728f7c263f1919eddcba43c1163fa5d2772aa0773157b2ef 2013-08-20 18:31:26 ....A 12854 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-3d0d57f67ed56f3bb495ee9ad86af2ead358f0954237299beb7812aebc3bbef0 2013-08-20 20:28:00 ....A 133057 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-3dd11398119a1e0c65bb48cfe935c566b4642845eb27c66b43d41c78d2ec39a9 2013-08-21 00:15:02 ....A 20410 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-40d23f6138dbba84b9a37821dab8a6643e2d444285c69daa23085c25b76c1b79 2013-08-21 08:11:56 ....A 48188 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-41c65a4790fc2c40d99d33b6a5bec3d9be060c9d9a8e40d80d65137a972bce49 2013-08-20 19:18:20 ....A 17425 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-4280beffc965bfa43bcb395f2f747860b8d8c6ad1ae50c134f5def60a6dcd5e4 2013-08-20 21:27:16 ....A 30304 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-445ffd08b3a463be94372d0913eb8da6e921b82fcf5ede2c15075370f35e2bc6 2013-08-20 17:47:56 ....A 17699 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-46ddf06420553964d0c9833282eb2ee97f1fa08806da0bae63b1bb1f11303652 2013-08-20 21:55:16 ....A 28565 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-4a618d2f2525dba8d510e882dd954643579bceae8d60a951e2f79fc1a1713bbd 2013-08-20 21:54:24 ....A 12484 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-4b29f396bb5e635e48829387b956719db634d41857b006d8458c8268fc33f2e2 2013-08-20 19:32:26 ....A 8736 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-50397bd2f5c219b11ab965344b49a5c87997fbd3156e4f713361a30d9747f63b 2013-08-21 00:34:24 ....A 10773 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-50d1096be7aa5e9c671d2a917b9e5a146e67ac55cd98be5a193ac320ceb82a85 2013-08-20 16:58:14 ....A 8528 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-52066f7eb991b76c326476574fd6e6b2c12b2094119c656d9022eb308f693cee 2013-08-20 23:27:10 ....A 3924 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-52ae0154261e111b7f91ed00c8e1df216370a2e7f0eb5ea1a9077817ed345081 2013-08-20 17:50:32 ....A 12741 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-54a1100776bac74b85e9017e3b048133136cfa12eb005995445fddb80312777c 2013-08-21 08:53:54 ....A 20204 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-566001367846a3b06436d57fc9bc2a7639e90ca4fe10abc7abd1d2afd3967199 2013-08-20 16:46:24 ....A 34062 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-56d015fcc3e40739d8ae91d6a5fd79336d792e62ce27970306182b5d9211ff7b 2013-08-20 23:15:58 ....A 11391 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-57335b24ee4479a48a29074c84445d75d0e4a770a4814d7ebcc08e34ecbb41b1 2013-08-20 20:09:38 ....A 11072 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-580d501e02f9b874af6d014414e2d1255d76f3221576c4dbb5f57757ebb3f719 2013-08-20 23:33:48 ....A 11300 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-5b05dc6030004b4187dc8d3b008e1eba1d2ce0182862b199ee31d326005ab300 2013-08-21 03:19:20 ....A 6636 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-5e39cd5d22ccd76fa707d99a7b220af41648431ecfb45abe1d8608877f3caaeb 2013-08-21 07:08:02 ....A 8545 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-5e543885acb1d46476a983b3c1d2627b0835b09894b92d08b88159804bebb395 2013-08-20 20:21:38 ....A 46665 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-5e603cec34b80eb108ddc189c672ee5af032b7d263ac59ccbbe300382e3394ee 2013-08-20 18:49:22 ....A 49605 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-5f05ceea8b92a2e7040f8cb6c979289b84f37f34cdcbc172ea09cb225b5f66b9 2013-08-20 17:51:44 ....A 49665 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-5ffa6597be31480c3ba9684ac540970264e2d53f46f6da8f8ef0b212176b7e45 2013-08-20 18:00:04 ....A 80535 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-60451db8b4a890f5d9499fa9cf85e94f850ec2282587e77eb4a361be4dda7b1e 2013-08-20 18:44:44 ....A 11930 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-619d5326c46afb01c9566842c36be03bc9f68415c3daf416934ec5d873c1455f 2013-08-20 23:56:32 ....A 43462 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-61af6e45b2247e87d34ca649a1e5dc7962197e97fe6c2977f9f28e3d777ba0e4 2013-08-20 20:45:44 ....A 12855 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-66556e55574cda768ed9594436706810c9176dc71a32fb3b7d720228f419dd47 2013-08-20 19:54:56 ....A 28163 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-66ce76363799e55c7e8b5b0aca58d7a0240488f88c5628f2b4494e01a885c483 2013-08-20 21:18:36 ....A 19784 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-6751b66a0f343f3426eeb81e6a4cd33e7e5fe22340a2fcb5194f6212d31fe426 2013-08-20 23:36:44 ....A 5122 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-6763270baa324d3533d86e5f8b33528093f04e94c7624aa5806aa4fc6c9d0c4d 2013-08-20 22:40:36 ....A 146553 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-67eecd3e3d3cdca6416871c0395fd798bd29c848e04dfcd12f84a8b281752442 2013-08-20 17:56:16 ....A 49706 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-68d235b2955ac800ed23eb19a87013142b7d92dcf005dc81f9f1c84c7c82ba3e 2013-08-20 18:10:32 ....A 12813 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-695f3f7a55113a0075b0f97c6552c554b83e051a5bdd703029136d865fabc533 2013-08-20 20:12:38 ....A 11218 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-6a2cd050c5f5c7e92ec784a56c5b47eda35059674e89b2457af9da57db212cd3 2013-08-20 17:15:28 ....A 13276 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-6a31207e3980f61e7df3f85d9d9616bf0dbf6d24aefd0a010092cae3d0583530 2013-08-21 07:11:14 ....A 119350 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-6b6ef47f5214814f2815e6f3b68e4f2ac8ea86695a86285f6395ff3ab52a3776 2013-08-20 17:23:54 ....A 5708 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-6bd82c2ee94a08b04c0c0902cf74b63feddb30bce9f7ed7c4a49f3a81c184726 2013-08-20 17:57:06 ....A 14441 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-6dd7d994982e62cdcbf630b84b52c68f8860511ca440088609c3e96136db611b 2013-08-20 21:44:38 ....A 241238 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-70a4f56655cea65562d1b83513bc8c6254a39319754c0a667e15252e958e8dd6 2013-08-20 22:28:20 ....A 2862 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-70a74e8e636da66c0aa359d897f298ba4f283e70df61d19b36edead45e010313 2013-08-20 20:34:18 ....A 8892 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-717b789bf3d38777de70518390e342901006079cfed62c037b47b76aa9b141eb 2013-08-20 18:53:10 ....A 11240 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-74a08e533739dc9fc19c3ff62411730a8d089e2e0f333ccdf751ee75f627420e 2013-08-20 16:52:46 ....A 15191 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-764faa29364e969ae58fc1b4ab4144734ddbe834d2911562f3c33ce5d7933bbb 2013-08-20 17:38:38 ....A 2450 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-76df94717d36d5dc0c0899db9f398e0e9dd681f463751472e94afac175e80a79 2013-08-21 09:57:26 ....A 15267 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-7b7cc1e84650b9f9f1b8167426dce9155b5ca156cf96ead98464b5c3a311c2d1 2013-08-20 17:48:18 ....A 11371 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-7cd77c9c117f67ae2cd7d38c9e7fa21417ddfa85d3b529fbf4fe2af3d5b25168 2013-08-20 19:31:24 ....A 10966 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-7f257fe10575d3a92bdbc06249b8c5836b87b8400ec54a0ad2a1765dd39a3c42 2013-08-21 02:40:28 ....A 74220 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-810aeabc18eb32730e3c75ad9c1b2bab4d0614198a4e8704e30132c2b6aa27cb 2013-08-21 01:08:22 ....A 40039 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-816a100ae5a280180a1722f9dfa73884af0eac0432017662099bd903492670d4 2013-08-20 21:50:06 ....A 119426 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-81d50b6e7015526df2cdc3368a8289235cd0e6c3d0267eaad88cd6d41588949d 2013-08-21 01:14:36 ....A 14241 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-82147781dbd70ed0333fbcd4ad5ab8e467294d9e4eda0680a7068fd62e7a2670 2013-08-20 18:00:26 ....A 80535 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-84a7fea02b242f9605e397fcb95dee0a9b47536f04cfeeb8b03c501bfb2d3e87 2013-08-20 18:34:06 ....A 14271 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-84c047611854e19509c06aed5b06b5c7ead5bb9e7874df5df960c0000579466c 2013-08-20 22:08:54 ....A 7020 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-85d7086431b897b481cec156ea30ab432a0046b92d3539855d5462ca7b7a451d 2013-08-20 20:48:50 ....A 8756 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-864b98c84b6fe0540adcb0ddf1b6b16612da4aba65325a2b3120cfa30cfc4a45 2013-08-21 01:14:10 ....A 23068 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-8733cae3177f8dfef29c45f62962c59c14217f0ce20e3324d823e78b7e7e1cb4 2013-08-20 20:15:10 ....A 22473 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-8bab7eb738a480b6457b47ba2f62ed4f3dbbacdcf19045da9b88e902a7e37a03 2013-08-20 17:14:48 ....A 7432 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-8c698ef4183ed81049df7513c7390429ed3916cfa38ec6a5e03f43bd7df75a21 2013-08-20 17:50:06 ....A 11333 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-8ca37c404a01b4c5a9734f888fa198bb850c0c71bd2fe03691bc722b06158064 2013-08-20 20:26:30 ....A 22893 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-8cc1bda07f62ce40b154b9449fcc9d8406feb27f279b23c7028a03ab4f7306e1 2013-08-21 00:10:22 ....A 96649 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-8db6d734a3237c544579a23c3ab0fac6a67733793139e3ca40de7912afdc2842 2013-08-20 18:43:10 ....A 12757 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-934b579e7979326e5f0fa0defee9a448d3f3523cc028a99844cd9df2bc757ccf 2013-08-20 17:03:54 ....A 5491 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-953aec8b8d574a8fc0d7034f5a61a7fd4414fde9cac009f4a823297ff5923280 2013-08-21 06:39:54 ....A 69840 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-987afceb43d44878f8ba41878d2dc55339c211b56aca0cba8ce97c37bb644313 2013-08-20 20:49:00 ....A 38673 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-98fdc12595da81c2b0ff151082c00aedf2a3fc01bab40f27876dd51df88e2744 2013-08-20 17:03:44 ....A 24312 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-9b388746f043eb585d929d9e910e8ff2f5862895113392624b93c269f911a080 2013-08-20 18:58:56 ....A 7853 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-9c34448f72a8e38234cf1e80f6173294ea57624ff1d1a1aac0f2476a2507dd08 2013-08-20 16:49:22 ....A 50141 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-a00b1637a3881c55ba026a1e6715b818a38eaaf94e807cca63f7caaf3c31b4b3 2013-08-20 20:09:44 ....A 9045 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-a02aeeea12dca4a7ab4f95859c6b6fdf4d1f7b9be2a4bf47fda4c13cdcbff1c3 2013-08-20 18:27:46 ....A 10456 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-a2eaec9bd15667452e7316b0c7ce9e16a303ccaaece8553f1fffc011c5f9dab6 2013-08-20 22:01:26 ....A 28269 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-a32d6eb178725bbee55ede2d166057e18471c41dc5ffe3ae2c64ebe0f1fa1984 2013-08-20 18:00:56 ....A 12933 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-a32ecb8b65b62727b1e0c6639bcf6787ddbb56aec01cbdeab8d66b420d315180 2013-08-21 03:11:32 ....A 74392 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-ac726246322ecc524e0f31af5ce803bfe37fe3b05cbd2746c2c4d3a2b7690973 2013-08-20 21:22:12 ....A 12757 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-ad5cd4a08c9d6b3a42c7fe8c4995561d1b67b2374c6981ee67566a3efe3bb23e 2013-08-20 23:15:28 ....A 48403 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-af85156cce9861fcf8a72d37ae2e7f7d7726fa19bcdd9cae4b5b0c13a97b209a 2013-08-20 17:01:38 ....A 123171 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-b0a7c578e46b662992fe77c5c32429e8221a24abc763cca609f7c156a3e5bf57 2013-08-21 00:36:48 ....A 25999 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-b0d33e259f8d169559152378428d0d14cd16a483ac5c09b00d71a5e95e1c86b3 2013-08-20 22:02:30 ....A 12234 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-b19664987ae1ac1716e3dbe637030a1712351fdb9c98f9eb9e17d8c33e2c0f19 2013-08-20 18:28:56 ....A 163553 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-b2f8778907d531c4b339fd1bb373d04cf210e1cdef5bb0990b226a3a9d1f5515 2013-08-20 18:40:54 ....A 10456 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-b4054ee4249c2d64c8e34805f611d6999f3eb2c1830dc5d955975856d9330cf7 2013-08-20 20:06:52 ....A 16020 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-b4949d8c6b5cd03ecf5e37f250212dee3d2f435830b046b399db2dc099ffc690 2013-08-20 21:28:06 ....A 3585 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-b5be318f2918440845c8ef208fb9e8df383d82d53cb3520f6d4086cfe5b05ff3 2013-08-20 21:03:20 ....A 5118 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-b7c0e97295fc156115846dca9deaeab32a5dd825e9ea9aa86b565adad40fc452 2013-08-20 22:53:06 ....A 8199 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-bad91e217160c6b4666af3fff1e87727d9767970b01931b8f95ac5cd047b0dff 2013-08-21 00:28:30 ....A 82137 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-bb3429cd8a05478ecc191c8c3cf0320fa70f3e5cf6c5d8e84a3db2541788d2e4 2013-08-20 23:25:36 ....A 28631 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-bc1d74b6df0fe47066cb1d65c51a1ef58ae145e1b8383b4b1552446df2fa85b7 2013-08-20 19:50:26 ....A 21950 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-bc5b9b97462828e1fff5ed249bdc81128732398e56eb98c1441b5455caaf964b 2013-08-21 00:40:02 ....A 43462 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-bc810c24d04cf68bd834d406c94e9faeb7f3363ab7970a62872aa2a3271bfae1 2013-08-20 23:03:22 ....A 28283 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-bf66b9b04e997543d9d171a04f590fca6fedc32d963a57308c031049f60bbd62 2013-08-20 16:47:36 ....A 43462 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-c3e4d475efb7a4f23bf0da68e0b1b039364cddf4c7469681839f64e06b6e8f09 2013-08-20 19:25:04 ....A 20581 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-c4fed852972d2a2355aa7e9d6f97efd1b793ff6a846e62ffcd69e242798ab83d 2013-08-20 20:18:22 ....A 8625 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-c6995a0140e78edcbb7244797bf1314a823acf6eb949ecd76b3613cfb597d8f3 2013-08-20 16:49:00 ....A 22041 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-c77ea75e5ba4a8de07c11c645c187a0e47eda09b22a306c594d7dff5ce44d380 2013-08-21 00:35:16 ....A 7904 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-c9ba1e2974685bf569009b4a8af4d63e6781902bf31cdb05b7c7c33ff4257fb5 2013-08-20 20:56:10 ....A 15270 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-ca60f3eab5e873766604172b09d681b3750c44c8dc3ee770853465078a26fc9d 2013-08-20 23:52:52 ....A 7662 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-ca8ff690aac73df3e3c7c1f727ddfc35cf2d8a1016d9025bfbf0bc90bc5516b3 2013-08-20 18:26:52 ....A 3853 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-cbbbb3cc18bb0fcb8a1856a50591fe0254017ee7e01090cea326869480f3b850 2013-08-20 19:09:22 ....A 11769 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-ce127ed824ffebbe0d34383097d39e8c273b701dfd38d595ff65bb32db15c2ec 2013-08-20 17:41:18 ....A 15654 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-cf123be2282b5e7dfc5f23d34881ac5668c31062ac855796d135612d0bcf116e 2013-08-20 23:15:50 ....A 142612 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-d215d604ad53fe257c4fc8e314363512f8c58f299155fd2f746fbfd83a21d796 2013-08-20 21:43:12 ....A 7941 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-d22d6b58cc14adf5cad738180bdde28da595fd50b32d03dd4beee4bbf421f82d 2013-08-21 00:21:26 ....A 88075 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-d28b5bc3e8042c7faf331b091c75ec525f496422ce8227c16dc76ccde8888626 2013-08-20 21:15:10 ....A 3557 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-d3455c534b0f52d4760333b5321e8d1c5a423faac5991ee4498720693d4bef7d 2013-08-20 23:20:18 ....A 28275 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-d644f86baac875233ccb51fddbd851fed949261e77d3f3b0e427bcb5913256bf 2013-08-20 20:38:28 ....A 12860 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-d8a8f8d8808186d9e14d668d3837b2f557b8ee7b2854efa731e6dab98c47da8b 2013-08-20 23:22:06 ....A 20585 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-dc9d8209f3780cef679e045f71d9467bc4f4e161b7de4f879da9d58aa1d97ee2 2013-08-20 22:50:56 ....A 96597 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-dcf2f10d8327305c9c5b9b79d59a33d559fd8df80abb13b74ecf23d5e95457dd 2013-08-20 23:10:06 ....A 24274 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-dd2f0124468e1a41dccbfb618cfbfeb0fdfb0ffdb2d020ad428e0cc86d406c4e 2013-08-20 19:26:30 ....A 28141 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-dd8e4c65f7f864c7659a2afddf84e22d3274339d6ed670fcf63df368fc8372bf 2013-08-21 00:37:00 ....A 15268 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-de8cd6d9567c87504f36d4d6c4e6cce1909326cc830284a12652397d51c5c62b 2013-08-21 00:58:32 ....A 30692 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-dec6bbf05841adf135b2049cfe74c9d5af1a6c8842b4859caae27c14c8fbdb60 2013-08-20 21:33:40 ....A 8947 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-df065905fe117026aa633df49784154987b14a52ff9a526c57f1f0f7542205de 2013-08-20 20:21:24 ....A 10456 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-dfea93106353600fd0d8baadf0eb26e5a5953b1670e0eb4a49a993ea33d7332a 2013-08-20 17:48:56 ....A 80361 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-e0639c79a5f673b5fd97050ff289faa68c4d7d41fe6c63c251b9de41e6720d38 2013-08-20 18:05:46 ....A 14055 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-e27b3ba025d2d4507107cfd4e3c0e6e14b2b83c9e34c0a7921b3361fb05edb71 2013-08-20 22:03:28 ....A 9192 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-e28ee112f97c97560ffbb616f368a12a2bf7fc2ab9966b8c27f67d1a16379d60 2013-08-21 00:07:26 ....A 27678 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-e472acfc78a3e2f7ef66a13e5ca0ee0cfc35bd0fd9f7f6602e37239e31adb6c8 2013-08-20 16:47:28 ....A 21258 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-e48eabbd83ceaba7fe829940fde7ac8459d00793e37ea44690497c1ce85a83bd 2013-08-20 18:48:16 ....A 8092 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-e5cc7460fe4d4e2ebb79e426b659eeaac778aab52d62db43f00c14c9af85a866 2013-08-21 09:00:12 ....A 3936 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-e677a0b881ce4576615ea0a0992302fdfefd79039f2947b6d88b28e27b4fe432 2013-08-20 20:15:30 ....A 96666 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-ef510409f97e4cddd4fabbdf0de782aa2b8ae963caa4140b8b19932e9dc07cb4 2013-08-21 00:36:48 ....A 19960 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-ef57e41a15301d781a2d972e91c09e47e8f866e95333320db893e017ec7287ae 2013-08-20 21:00:12 ....A 38949 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-f2e2cc1be22210f926a1b36b56d78a6c776d7419d157235d19474df95dcf5170 2013-08-20 17:08:44 ....A 19625 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-f38f43a7259983e2e2c1c7078084aa73bf4f67b137d1718f1d5bd93c8de8fadb 2013-08-21 00:05:10 ....A 11612 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-f4539311b278a592f722d6da9f8b221b194434d4c5e3eceefc84f237dbc2a956 2013-08-20 17:04:52 ....A 9729 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-f487fa6098b5f26d8d63d3c543f4fa14eef283aca7461b30438fcff12c4e417a 2013-08-20 23:08:40 ....A 28275 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-f4dbef3c0934d5ac58191fda3ac1c0d60964bd24259b3ad44f241fb9054cdb67 2013-08-20 19:30:14 ....A 86673 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-f6eaf8d00f237613cb55cf6d40e5994162fd6ea94717d2546f1c165f80cb967b 2013-08-21 00:51:54 ....A 29157 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-f788779d18ceeab2cd2f446286dc3c9f6477263400092e106a147aa8c528dc3d 2013-08-21 02:40:26 ....A 96149 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-f873a5cf295de5828d5b013a08a30f06ae5296e45cfbe2856bb65a07230e2929 2013-08-20 18:48:36 ....A 4868 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-fa39d25b3dab271830393fef6c8030cbfffddf6e4e6aadd62e88936fa7ae6ab7 2013-08-20 18:53:12 ....A 8700 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-fb4be5d0c74ea34a88d15972b13e1235ffaa2646009ed6475c4a441b4c64bf56 2013-08-20 19:37:54 ....A 3458 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-fb73fa7efb6962ae84ecde09a1cbf01bbabee9e7c22e2a0bc40f011d2c041000 2013-08-20 21:17:34 ....A 96725 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-fcff64fccdfe8d795a261dd10eeffa636d7e23a030fdbdcedfc1df4dd6641313 2013-08-21 00:16:28 ....A 29877 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-fd5ad15c5accc89a75fe95cea2e0a5f90d21b74798f922ee843468e54916ef77 2013-08-21 03:19:22 ....A 9560 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-fdf08af631816b3ffbac7a75bd97554450ecfa898716eb1906cbee9b42b33a96 2013-08-20 16:46:10 ....A 34465 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-ff01464b70743852758a42e2b77201eefbe34691c24d5406bb51b07b181be4ba 2013-08-20 19:37:46 ....A 3373 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-ffc629217d493ebcd8fec10c309df6abe7b3e4d9aa89d907db36d89847a1b72b 2013-08-20 16:50:52 ....A 11096 Virusshare.00084/HEUR-Trojan-Downloader.Script.Generic-fff74c55616bcdf3e46c477f8545d3692fde74bd9e99e6cc44819da3ddfaf19f 2013-08-21 00:31:34 ....A 2180 Virusshare.00084/HEUR-Trojan-Downloader.Script.SLoad.gen-264304ff09d38373902ff7013dfec1cf832ca17c5535f6365d101863e77b6d9b 2013-08-20 18:52:44 ....A 71778 Virusshare.00084/HEUR-Trojan-Downloader.Script.SLoad.gen-2a0ab93c5d28202e3adac185cb4455ed10b8067c84a426d309532d2e325ab563 2013-08-20 18:35:50 ....A 12007 Virusshare.00084/HEUR-Trojan-Downloader.Script.SLoad.gen-47d7be2e3e98f262b1b4188d1b8c1ecda4750d52edb4118d55e579d5e9f8cd59 2013-08-20 19:36:54 ....A 217673 Virusshare.00084/HEUR-Trojan-Downloader.Script.SLoad.gen-54e174d408dcfccacd6dac5a20c6891ac226b7e7d2137e5804508db8f1ddd37b 2013-08-20 21:07:22 ....A 71778 Virusshare.00084/HEUR-Trojan-Downloader.Script.SLoad.gen-59e6d1740602143adc05555cc2c27e574f64244dac2f38dc26a521153c7acf28 2013-08-20 22:50:54 ....A 12239 Virusshare.00084/HEUR-Trojan-Downloader.Script.SLoad.gen-a8037c1727e15f7be011c94e0be7d332f9b12c079adf4c553e2172c55097ad68 2013-08-20 18:32:10 ....A 6541 Virusshare.00084/HEUR-Trojan-Downloader.Script.SLoad.gen-bad79409c4199e18ab41ecd7e41334c57f0747879712e4e10210a35f3099c5c6 2013-08-20 20:52:10 ....A 190915 Virusshare.00084/HEUR-Trojan-Downloader.Script.SLoad.gen-cb894fc5f97820d8c0dad1518101e73228eff6cccaf69ab0fd54281659f30f42 2013-08-21 01:14:20 ....A 793624 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Adload.gen-15c51407d1f7c7643f71e9bc9597d8c7f310201ae271db42b396d338702e5b55 2013-08-21 01:06:54 ....A 8804168 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Adload.gen-1905bf43843e4be541896c4d5c0ba85e34afddf10823eac66970ac3543b95262 2013-08-20 16:59:44 ....A 1022515 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Adload.gen-530766a446403514ded8e645ef20200c49e2f2fd96260d447bb99b528708d663 2013-08-21 03:17:24 ....A 5464690 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Adload.gen-82c7f70b7e25c48d71c3f6f0e82f06fea7e9cbb14ec06a963a2d630f5d57e260 2013-08-21 07:35:50 ....A 247296 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Adload.gen-a6ff7a9fa29efbb31c6ed3a798f745e6942b9dc279d000715bfc36bfd79870ce 2013-08-20 19:01:02 ....A 12576626 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Adload.gen-c7a92cfd5a7d54b7a5c96af92e1e8164ab9ac3f43a26b74aaed5fa186d4bca60 2013-08-20 23:31:54 ....A 147456 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Adload.gen-d6f45bef8ef49a655bea8e0fbb4c267127eaa37b0234ea74f6c185acda58fbb6 2013-08-21 00:42:44 ....A 314880 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Adload.gen-e5274654d3c0865231a6ab8d34e7bafbeabadb1b44f9ec76ad7e2d7b342e2324 2013-08-20 20:13:42 ....A 106496 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Adload.gen-ea174d19cdd95c386dbc5368e0c138c5fe200bc9994eb4ace4616ed1054b0fc8 2013-08-21 10:01:40 ....A 447088 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-011768f6a31d2e2ff5737ef9b0eb5d713479de53a37af68787e6c00414ba692a 2013-08-20 22:42:30 ....A 284030 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-01a78b6298cce96c0e7f2fd63aa7dc51f1bf428ff6033e79c4ae82e5e08d05eb 2013-08-21 05:52:34 ....A 522376 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-034bc282e9c182424adc115adb1ab85b43d5e9b1a227a24cff5e0a985e1881ab 2013-08-21 06:30:24 ....A 519344 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-0560ca499408797e99e8646c2329b42a9b439eaa98b5eaa3f284af060ae213b1 2013-08-21 03:56:00 ....A 526776 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-06a2b304854dd0af540871c9d6169213333c3dad4a4b9bdeed6bddf88cb80a24 2013-08-21 04:13:04 ....A 522320 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-07879d27b4a3b15a33dc0b8a50961c0ab674d6214dee8e5cc80f90947933599f 2013-08-21 07:44:14 ....A 523168 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-090e9ce01d62e14216c01b0af8683dc599e58d334a5a5c094b54f13d85d738b8 2013-08-20 21:50:04 ....A 530280 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-09e0ac36041b9556fdae6bff23fa525e8e49e77db807d46f04aba472b2d87300 2013-08-21 05:31:40 ....A 250989 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-0c256aa6db5c3dac7356ac5d51823155428a6190b07aa6fae053167a1e91af8c 2013-08-21 02:13:06 ....A 447176 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-0d6c41ad2a467f712bd343bbe3c8a34549fcdff7ef6eb7d3c0a250a8a9594251 2013-08-21 09:12:48 ....A 447176 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-0db19e1d8c913b9c04a0daf3fc0c58511a6a77b11bb6658f99c1f7ac123cda80 2013-08-21 10:02:52 ....A 447096 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-0eb385f57b3bd4ffdbf87e894e4cc9df9a13389238b7cc87aa92561cc824c028 2013-08-21 07:38:26 ....A 519384 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-0ed5919e365022d538aecfda47cef5eaa0d62604cbb24f2649f0bd302c5925a1 2013-08-21 07:57:46 ....A 447176 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-0f46bae2cafec309071f8eb4fea4c3d318db74c2716ccd7a6d91eb9914259102 2013-08-21 09:03:40 ....A 284218 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-0f5276d66cbc1f4242bd0fc3220d0feb8aefd4f74882eda2d7cfdd3f589f4211 2013-08-21 03:39:18 ....A 523264 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-12e1e720b36a19050ceefe8ff6dff5c992d6b887ad13a25c33a9297af373dde4 2013-08-21 07:18:28 ....A 519288 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-14fd5ce983e8e2c94b18cde7717773340d4430f3fbaa819ebdd78ad54c6ec51f 2013-08-20 20:28:14 ....A 530272 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-18ff86b99fd20a2abc6cdd062fd013b4199df23d83228fa1c22cf5209df783a6 2013-08-21 07:17:50 ....A 447224 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-1a48abe09de14a131a3e6be0448f30b99e1abc51ad0c6e4e127914e23fa4756f 2013-08-21 08:00:32 ....A 519392 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-1a748ec8803554d46ac353bf4782867b962b3b770f97f7aa8f38d190463e2b1e 2013-08-21 06:31:12 ....A 519312 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-1b800100f8719e099f9dd26cc66794529ff9424a7a9579bd2d7720fee343133e 2013-08-20 20:56:08 ....A 536128 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-1cfd7023733381cf1f9d4a09ab82d8c30223acbdd96e2063f97c225fe160a5d6 2013-08-21 03:35:08 ....A 447224 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-22cf5ff954ac33e8e555a0ff349ed6865bb462a0949e18fcb77299a0e4a626d2 2013-08-21 05:31:44 ....A 523248 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-22f27993113fdddee782beb0ffaaf4b9731624437490a6ff28dcd8808c3ecbe9 2013-08-20 17:59:06 ....A 7680 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-284b5e3e72c7f1e5b1149a0d1b1e1e98de0e23e9eb592b3e08521fa9af0e0a31 2013-08-21 08:20:52 ....A 447176 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-29fe22f3d08789eeac3e25d3c43da3b23e95559702fee7a42f7cce9359a553ea 2013-08-21 07:43:00 ....A 284629 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-2a7054641e569ff40029c7fa46f291f30d838098a92b91242738cdf2225735dd 2013-08-21 05:12:18 ....A 283226 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-2cefc0e9c9d3cd8c1981c7294389b9a243be71bd40e83782abaf4af5061096ec 2013-08-21 02:28:38 ....A 447176 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-2da7e43b78c01c273eeea47fb4506aa6a55d43b989f82fce897bd801175a02f9 2013-08-21 08:32:14 ....A 447088 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-2dc722702101729572ea65cfe0114cce10023d997a257094deb3e760d263fbab 2013-08-21 05:01:18 ....A 526784 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-2e87d3293a8e336bd680b25b6928b524bed360f57925d2e5d063731935d101b8 2013-08-21 01:41:34 ....A 283760 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-2f1146c4c4b0b7d1356543ff08a9f7fcfb5932f38804fcd8db4e7ec96883bb36 2013-08-21 06:43:24 ....A 284011 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-2f72a8c2d374042c6602f6036aeaea7973a3ccdac525674b07730e3af31c34bd 2013-08-21 02:14:24 ....A 447176 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-2f9c9005dc80c5ca05f25b823ce98613845dde80c16cccc3fe224a241c545618 2013-08-20 20:30:46 ....A 530264 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-30ce6b3c411fb9061b2497911fb720d2936e5579fef82edb530546deab477826 2013-08-21 09:55:08 ....A 519384 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-31486c817eca71b964fd44e4ad9f64bcd7db7db392d4feaa286a3310abd44fc5 2013-08-20 19:11:08 ....A 524424 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-347cb697dac3579c514353355143901f36ee108263690d33c7632f6f7e2f87c4 2013-08-20 21:30:12 ....A 281830 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-3484dfcc58bc5578ad6560f2c79e892ca99d0f2dc5c26b661db236a3140188d2 2013-08-21 01:51:34 ....A 519376 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-34f234235e1c8f3979cd654656e580686bd791fe0779c0b1c2ec65ff7f99d096 2013-08-20 20:49:04 ....A 530280 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-3562cdf2a4ffca2a8b5d13ce3a6e91f5e2f82ae9125ca72c8822829a94ca9375 2013-08-20 18:21:20 ....A 519328 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-37b809fab4ebdd145553e18338d9cee49523d03b1a96544797777323f800cfae 2013-08-21 02:50:50 ....A 519160 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-3b4efff04f90a5e9e3267f82f0dcd0233b7d4345646ba5932e0426e3a7402192 2013-08-20 21:57:26 ....A 530280 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-3b76bf4e67dcf1f5b7f1ea92c953f02bdda7713da9187d4429e79b03da65a7ab 2013-08-20 17:10:24 ....A 251233 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-3d3d551af4dc67525f277a511f2968345cf8d84d142773ffd355b35b60c7a924 2013-08-21 08:30:52 ....A 250951 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-3fd2c7c842bf4336d3d6d923b8cc7d1e88ab8a97caba16da75a7d202a984dc8f 2013-08-20 19:53:54 ....A 136510 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-412d68ae54be7c54028e04b4a9216103c420ccce56da28c29bf0c4e37227ce5f 2013-08-21 03:02:52 ....A 447168 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-43e198fc5112fe5be2dabc524bda17f99df9c7f4af9beb5c15ee111344bd94a6 2013-08-20 18:25:02 ....A 283230 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-4a597a51062752fce34b744df904126f74721255ba986c770dcfe4457d97e900 2013-08-21 05:15:02 ....A 284828 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-4c88e986313ec060be35fb34179b6999bce75779c5cb3b3bbcbb4b941f6a84b5 2013-08-21 03:51:40 ....A 447176 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-4e1dc0792d37b7689946f33cefc0612b0fdb9e1b0486a083d5375fbe0fd4fe95 2013-08-21 09:05:40 ....A 250073 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-4e23dac319156849ac454fd3dd937165b4cd8b8c5f79f0a4d15d83822f404690 2013-08-20 22:16:02 ....A 447072 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-5064a9d6ca39595c85fb69079ececb2a50208a55d89e6922a66c710ad23be62e 2013-08-21 09:05:40 ....A 251064 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-5a6050166e5760ab902a4080914b99aa6e3b80683993a8fae07c976a918c8aab 2013-08-21 07:37:00 ....A 522304 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-5b72b3c6eed7e896dad58b1ce5823f32a346085b064409e8c2013a3cfb7d4642 2013-08-20 18:02:38 ....A 533912 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-5f5b271ba96ab4bf9be62abf57cd99656520df60e1ce87ae0a0919160280e21e 2013-08-20 18:44:46 ....A 527024 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-62cbac416f2221f1d4c76d5222769fdcf619b8f954549966e74a1b6c162391a7 2013-08-20 20:28:30 ....A 530296 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-65a1cf4c8574ecea55569a5d32f4e4c1bb9827b925f59808a8a939ebdbf880a9 2013-08-21 02:41:40 ....A 519440 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-6751979bab80b26c050b27a761482b9139435d69206d9ea99e8c97e9af390a5d 2013-08-20 20:27:58 ....A 530288 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-696f9430390ca6e65fac2b860f7d3de1fb36b58197a6ab0532d083dd2495a035 2013-08-20 19:59:38 ....A 530264 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-6a69a3d312f03030c82cfee93c530513319f761e5c72eebd68c1efea74f508f3 2013-08-21 05:09:20 ....A 250008 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-6a90015873892e849440f34edcf21bd5db8b9341c9ab12e90c9d18410a9a5131 2013-08-20 20:30:28 ....A 530288 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-6b8d4567094bb6de29e61fdab1635b7d3da84559d483c52941f2849cea6ff56a 2013-08-21 07:23:32 ....A 447296 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-6fc0bff80c85c17199c4dfa4a62128b1071541a0beca812f4729101910c2bb1f 2013-08-20 20:21:22 ....A 530400 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-7246fe756191646a74d12a461f40ce7328ef487b597eea1b16ef8def97781a9a 2013-08-20 18:33:50 ....A 526664 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-7a4b9376f961ac45fc2e78c11cbe4a5a1a452404cc5f9a898c15024b46edd5af 2013-08-20 20:41:34 ....A 530312 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-7cb15cdbe56b7c20b480a919962292153ef2a33ffd4e715b2c6b746517003396 2013-08-21 04:01:12 ....A 447088 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-812bcbfa373b62052efcd87482152d43a96da9d47e2eab86e3740f005e46b66b 2013-08-21 10:08:08 ....A 522272 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-8aae10de6447693e82c60607ffe1e5fbb350ca7bb4234115e51ee1b25ce13a70 2013-08-21 06:57:32 ....A 519432 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-8add089e6d0fbbfe03148e666170b3a5e24eb56e15d5eaf23dfcc0f3555dbec8 2013-08-20 18:55:26 ....A 525496 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-95b27122c5a489120cb677e48c87cd7ebc206dae64f659660a74b4b93f3d5b17 2013-08-20 20:21:10 ....A 530280 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-a06b3eb8d54ea1325409212ef0215ca6a13246b4549c61da96970a6529e11569 2013-08-20 21:39:04 ....A 530264 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-a1ca48e461b5a7d23b9c056d50d8657a59815d4521d40fb4816378ddb82fe28d 2013-08-20 22:51:32 ....A 527760 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-a6e5692d88e5bf92dc39fe335c9e5cca0c2303f4c48886fc126ac819297875f9 2013-08-20 19:59:32 ....A 530280 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-a71f304973335ad6447a34aefe464606266fda15c6823ae6419b92394537c41a 2013-08-20 20:34:44 ....A 544088 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-af97743406f6db157fd2314be38d8ff0dfb5dfe6d64870add081f520d149ef00 2013-08-21 05:25:22 ....A 519312 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-b1d9351803b26caa41adeb0809133194722fd7de42a4908b3a2581cc24920bde 2013-08-20 21:50:34 ....A 530288 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-b71e1a90e23e59bcd2e56fdcbd08a06601a8fc18df0e3c94da72427b330ce9b3 2013-08-20 18:31:56 ....A 526312 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-bcbc9c39f7f365c6c0a350a21efd3929a2974c11f405a21172f4278acbc6c676 2013-08-20 20:56:52 ....A 530288 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-be527c65db90463b27654e4560aeb6b7c50637c460d4ecb56d80d8a56f66f0a5 2013-08-20 20:00:16 ....A 530272 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-bf5025a6d3afeeb9a4ca9e0ccb0e90e27fe35e62db23e1f2865b89bd0240f1e2 2013-08-20 17:15:20 ....A 522096 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-c9d27b5e5e581180da48337a853fa291daec5ea544a3fc9db55c1c2ced96c3ae 2013-08-20 22:52:02 ....A 530536 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-cf85103ecd538e1e0f942a481e82a61ccabeec708d0ec4cedb8259d662886ae4 2013-08-20 20:21:28 ....A 530296 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-cf941999abdfada9cf0b0eceafab46bc771d332d1a3632a96b89ac5eba426343 2013-08-20 21:15:10 ....A 530280 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-d0ed96762dc0df31c9a96c644f0d4f810f443650bfe1c2d8687b55955062e30d 2013-08-20 21:17:08 ....A 533528 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-d349e372c145a677fa1bb0df2947148f72d35286eee4b3acb53f411e91da2172 2013-08-20 21:27:32 ....A 251047 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-d9ceb6b0c622b7e88127cfb73ec8d6c7b794fae2a7342318673d498e7990e08f 2013-08-20 18:02:20 ....A 522168 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-db5f969e87ffc4c7b049084be8ccf9318b76e2cd5a9a89d51f6d7600a2325dc1 2013-08-20 20:41:06 ....A 531584 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-dc633662f30037772d35f7945a2ffedefb8737cc6e2044ac34bc8e36a2a26ac6 2013-08-20 20:29:20 ....A 284602 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-de410942d570d6529b23e56b72e389aa2b0c5673c4d61558ba88af92d254db6e 2013-08-20 20:43:08 ....A 284830 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-dead0799753f92e35291f4794d8e24c542661b7bb9107e03e4fc76e31ec5b5b9 2013-08-20 20:28:30 ....A 530296 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-e1f255eb018485885c7b2c37cc07749da96c31428e2638527e2384002d64ff23 2013-08-20 18:32:52 ....A 525368 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-e4515e1b6f81d40ab29f062fc5b58efa98069455764e3ed07e5a067bd940cd2d 2013-08-20 20:15:30 ....A 251130 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-e479f521e52abb89a671146d8ebe26f910a456b454db4e20bb62b95bc0db6de6 2013-08-20 20:41:30 ....A 282780 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-e8132c8d64e0ca5f03e185a22acf1d754a104030a2d354e38c7ab0658386d47a 2013-08-21 00:10:38 ....A 282847 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-ea7bebfa2204b19cd77a3ca96d86c994914ad5444019dca4df66ae4ccf27dea3 2013-08-20 21:42:54 ....A 530264 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-eba8c0e8d1021e78c5cbdbc644f0cab377beaf31096fc5b252dee69049a70fe9 2013-08-20 20:48:58 ....A 530280 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-ed62f70882042ea60504b5ba4861155294934d02dd507d262b829c2ca7e808a7 2013-08-21 00:22:36 ....A 282856 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-ef0d50849719e0819b1f307e9f3a55c9099c4995a8307bbf206402bf4c0d0c96 2013-08-20 20:55:16 ....A 283983 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-efaa68f7731dbe1b11e119c09139691af946a13053bd79a82c44c42004eec034 2013-08-20 23:20:10 ....A 11738112 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-fd1be7a34ccc8a9b53273fe1cd64e2c096d9114cee941c2c8b4b41f9a961daa6 2013-08-20 20:00:08 ....A 530280 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Agent.gen-fd747fc25e0f19cfbb596a1201567344985a084708961050a6cda2aa3c0032de 2013-08-20 18:13:46 ....A 1097334 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Banload.gen-1d49ebbe0a865ce554938a608091639bc76d6746c410c666c5a502c90178a174 2013-08-21 06:12:50 ....A 137940 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Banload.gen-29ffc4a095b3143f2057472c3e840fc7ac9b7776e5d9bcd19a2376d041122532 2013-08-21 09:27:46 ....A 121626 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Banload.gen-4d874f14b8a7d26a6226367dc433318a826bae1da9f5b916f6afc0616f73f427 2013-08-20 20:28:10 ....A 1378960 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Banload.gen-52aa536de9391a178827c782e887c6a71332505527e1ffe3c61177ed235f6403 2013-08-21 08:13:38 ....A 103270 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Banload.gen-7ba12573f08cc78476a8c850107dacccc5a2dd7eff63572b2bee176dcfbd63ea 2013-08-20 17:24:40 ....A 41992 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Banload.gen-b690b21cf79b119ea72c6b5d14ff290801f3f0d86013eb2b579303ebdd721dd7 2013-08-21 00:26:50 ....A 3091114 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Banload.gen-e3ebf1974c44d9133e211b75d479ca81c7db0f557d23a6a5c4460c2705fbb2f0 2013-08-21 00:54:36 ....A 62464 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Banload.gen-e88606881a3da29a84014b1b57dc8a18bb2429e278fc6de1be2eec1635f49ad7 2013-08-20 20:07:08 ....A 689194 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Banload.gen-fd136776ccbd5ffac8f072ff4f5dc33e1f8f50a08cd19bfd3cf7a883dbdd39eb 2013-08-20 21:47:18 ....A 1431872 Virusshare.00084/HEUR-Trojan-Downloader.Win32.BrainInst.gen-d7122eb52e61bc857901fed81bd55ee0f8d9e58c10c7baba282d79575677dbb8 2013-08-20 23:05:02 ....A 11418944 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Delf.gen-c1f871adcdb7f6fb8b53954b76af8e6321fddf995c782285bf9ed0ecd8db365a 2013-08-21 00:17:38 ....A 221184 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Dluca.gen-504cca137955fc6b876276c637c0e36f03d230a7c6953b0eb3ed22aa6db40616 2013-08-21 00:00:54 ....A 14430806 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-0155a4fd6954112344d13636b5ab9dd4a4313eb78b686b56bc11ede466bbf0f2 2013-08-20 20:39:56 ....A 87552 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-12ca53ff2c91470d642fe44f2d70b99d6bd28d5479c7fed4c8d6b928cd70180d 2013-08-21 05:39:22 ....A 171570 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-1f2ce2869042573f4bfb46bbe8f5f48eea65b6a9c8de4136205ae0f7285aa207 2013-08-20 17:08:32 ....A 293571 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-21bb2b6da3d8ae885408b4e9f2723541b0f3eb9fcc76772910f1e6f9d1da6ff8 2013-08-20 20:12:46 ....A 235379 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-274414a0fa92a2a430c0c49de36a6a856f1e63eedb5bfdf7b9bf67f31d8a2077 2013-08-21 05:37:14 ....A 299773 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-2c70672bf2b1b89272cb0a7bc0fab8386bb1dfa8a77d0d5349176dc96bc78fce 2013-08-21 05:11:48 ....A 50032 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-2d520cba0ccc98313769744fecf2744086231c32744c2478514023d5b194cfde 2013-08-20 19:31:18 ....A 378395 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-31a0be0e07ca534832622a93626c81d2f33ab094adf17ca4efbf2cd57e147e9f 2013-08-21 05:18:02 ....A 94720 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-3cffcf84a2d103160a318286a9fbefab8d8ee5ff1a6dd0566a657288819f78ca 2013-08-21 06:46:48 ....A 356352 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-3fc295fc7f6654cdd2b8b8aa1ca26d6b358dc2be643e24936ffb52498c6d64ae 2013-08-21 05:21:28 ....A 320007 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-4c907a20f1b10ee1fed34430a1210b144466210b9b9ed181b86d37e311b6dabb 2013-08-21 06:42:50 ....A 215040 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-4ebb860cdf4fd3374a42819ac45049e33af0a0d080abb21b6701c948c45b54f0 2013-08-20 21:44:08 ....A 435200 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-54bd27a857c68c39f3f1c995fc594fb4c487ca74a0d7ade86ab68fd025d86aee 2013-08-21 07:25:14 ....A 314334 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-5fd1b9bf148adc3b298160f749006e8cb52d6fb4fa1a44df7320a32f39f8e219 2013-08-21 08:05:36 ....A 319244 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-6f0054397637b04672e610b4cc9288e28a74e0946fa5865a803617ad614e4d18 2013-08-21 08:56:52 ....A 455314 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-7ef0efe95c000a477ee15c8b4866caed4204569efdbdd712ad4c97c34580f596 2013-08-21 06:09:22 ....A 212490 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-7f0ebfbfbf791059f1697aee1994cefbc3e3c6008b759ab79deaaabe4aaa80f9 2013-08-21 04:08:40 ....A 415989 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-879c7a25e6c00e31438feaa9939e73ab6f912eb2dd4911ee2c3b9289583dd328 2013-08-20 17:01:14 ....A 827392 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-b196c2e1219c8c93bd18f9141a6aa2e2f8a3a2b5c37b253332a655bc90d539a5 2013-08-21 00:33:34 ....A 76304 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-b3d3ee6e82d2871eefd967869a841679fc095166a1caceb45417be1c3331eec4 2013-08-20 17:41:16 ....A 31744 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-b5b55d75a0fa779fd64ac71038df273c51fd05a8c27c07f7818073c4789bac0f 2013-08-20 17:24:36 ....A 445952 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-ba7bf4435a4627446f2829624f9e850282b9d612f40a1a323d8b9b5205cafb5b 2013-08-20 18:13:42 ....A 86016 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-cd9decbe85831e907984a9e60babb996e53ea28e342813bd45bd02f994bf20ef 2013-08-20 20:21:18 ....A 81920 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-d88527190f97098821e65910d2a8c8ca7ce54fda3e16fd2fb7d9f8b193a016c1 2013-08-20 17:13:48 ....A 112162 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-d9165151f62845aa7225b5e5813cfae7bdde9b568d1720a06e7cb60407c8ca39 2013-08-20 23:03:18 ....A 278403 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-de115775f755a3c95ed15b1b58f81a7575d84b1c339d2f04577a7d7f0f87e7df 2013-08-21 01:06:48 ....A 235435 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-e3b5834fd77fccf8c87b9da5473181f9ae5a8638e278ca1bb18f840abb14e9d6 2013-08-20 16:56:10 ....A 380070 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-eb87ad5ba55bfae29c78dfc94f86da1ecb2c7ecf6e4c949f06bdfbda97759073 2013-08-20 20:44:16 ....A 301063 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-eebaaef4b7c7a7d4a8171276b2a6b363dbd9eb40d8f21803a6431097434610ea 2013-08-20 20:03:36 ....A 163840 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-f12b114ebf35bd7752e40460b47f5a5ff2625801626bfdce693ebf8553e5d069 2013-08-20 22:07:52 ....A 318306 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-f675169a3ef3effd177cbe6d8d0b03c9ccc71bdf5acd03615a1fb0f541e4c523 2013-08-20 20:57:58 ....A 128000 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-f9b648d560bb64a9f62b0f736e6c8796669a064c8c88de02b5ee109efdc5348f 2013-08-21 00:11:00 ....A 815793 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-fc05b16ac73ef6c6850c6f8ccef257c06c6cbb443546263bc3d4fa9a9011bd75 2013-08-20 23:33:48 ....A 278016 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Generic-fe812146cfae0bd4d3f934b9d971c6f9e07372d18623b3496c779129ba55ee20 2013-08-21 01:28:32 ....A 196608 Virusshare.00084/HEUR-Trojan-Downloader.Win32.ILovlan.gen-1b106faaeef775fb71d11616c026f6a73677d9cdb197d0c95431c71e98d1a2ed 2013-08-20 17:29:20 ....A 1190400 Virusshare.00084/HEUR-Trojan-Downloader.Win32.Murlo.gen-67fe3f1241191dec2cad3efaa07b0197fa03ff5ff1088719a3b37630fabe8028 2013-08-21 08:31:02 ....A 101641 Virusshare.00084/HEUR-Trojan-Dropper.MSIL.Dapato.gen-3f9a035a19ed0c8699c0f05f73bfb1f5e02e0e709a7cce7a783ec2eeb0131c88 2013-08-20 21:12:14 ....A 101611 Virusshare.00084/HEUR-Trojan-Dropper.MSIL.Dapato.gen-e329be9cbe998e932a3131592d3dd4ae327e6701ae8849ea12641481609246f1 2013-08-21 09:50:02 ....A 192000 Virusshare.00084/HEUR-Trojan-Dropper.MSIL.FrauDrop.gen-d136ec09c8dc3166ae6057f12e0f9f5e25f45e601710ab57262f6db9d1ec8f9b 2013-08-21 07:22:02 ....A 20480 Virusshare.00084/HEUR-Trojan-Dropper.MSIL.Sysn.gen-8e34c8221d53ba21ad88dd44ecee131ef3077b67e41703e4ce480fca75d3de09 2013-08-21 00:30:06 ....A 695808 Virusshare.00084/HEUR-Trojan-Dropper.Script.Generic-118cea0fd0c01690caaa9514d17d5b5d83974329ee12abe295863ec12e85ad53 2013-08-21 08:24:48 ....A 351991 Virusshare.00084/HEUR-Trojan-Dropper.Script.Generic-3a98814542f76493eff541b00a4b18f9f0b8d08cda72b54d0de5d9c9656acb70 2013-08-20 21:27:42 ....A 142848 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Agent.gen-013bea3ae6afa784e275e8905090dc1b6d28399a61486ea7696ac2a826ba504a 2013-08-21 01:41:52 ....A 201216 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Agent.gen-1b1225a3f4b80037f00c5cf8fdc38883051d211a8f5c6a3b7bbae52c6dff49ab 2013-08-21 03:26:42 ....A 488514 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Agent.gen-24e0485817e38961d9f3801de57bddd00014e2f6c08d185b13b7664ab9059732 2013-08-21 04:16:50 ....A 1012864 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Agent.gen-3f587a92c0e27f7c07ea03913081f34ed9d070aac238e6d223a87b53b2038341 2013-08-21 08:21:56 ....A 1394039 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Agent.gen-3f72556adf8d492a6a6126c8e18be804a7d9db593cb7268611c096bf2eb6247a 2013-08-21 06:12:06 ....A 202240 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Agent.gen-5d90016f177c1cf18be81dde38f2e2e9c22cfd32eb65bd81aedea357487e94a8 2013-08-21 07:55:20 ....A 146092 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Agent.gen-5e5d8e1ba09e894f771e83fb4239df2831291d9dc91441925275fb843a9c29d1 2013-08-21 09:15:16 ....A 202240 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Agent.gen-6fee086226b62b5355a5beaf1a40810ec929e58bda9c87286a0467ef21518615 2013-08-20 21:46:46 ....A 116736 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Agent.gen-70b855641ab8676c0bb1b6e6b5b42697730386adde341f1ce2b66f92f501e835 2013-08-21 05:03:30 ....A 1398998 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Agent.gen-7a82d7a59a76221ce19034539349f0e3506297e88538740ddbb6d53c010e3aea 2013-08-20 17:20:46 ....A 1622016 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Agent.gen-ad17d492c1afe0b94f197e0a9f0863baa45497a162a38f6a01a7f2ef2bfa9e7e 2013-08-21 03:42:00 ....A 1393844 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Agent.gen-cb4cfbd647d1dd952901977a7d34960d343b7868d931db2c928f421c3623b68c 2013-08-20 22:35:00 ....A 202240 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Agent.gen-dd21058e9d8ebffbe5d09f7b8583be1796b67bef0784bcae688d57c3c87f543b 2013-08-20 21:28:22 ....A 15816 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Agent.gen-e111bb24b57ae6f26b7168efe8a33d8a917c7d880139ec13c4c069d40ada7851 2013-08-21 00:19:56 ....A 528384 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Agent.gen-e8e80e312a888dade827995179bf057d1ccedaa9abc2d2bb4a2ea6f8308c52f6 2013-08-21 00:18:40 ....A 530944 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Agent.gen-faa0fc7325135d012fa5bfd06298a08e27b6fbb6197f6462687c96172e8b0ed8 2013-08-20 22:14:48 ....A 1173394 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Cryptrun.vho-fc2200a75bcf0a2581fcb8d1b406f522e0c2440ab0cda5313ea481ecaed8e99b 2013-08-21 09:17:46 ....A 1992192 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Dapato.gen-5ec77f90e687e0f4ef65ea987f3202c9e6bfb845e3f54467f6192f1557823cbd 2013-08-21 05:37:56 ....A 299520 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Dapato.gen-5f722603f82da651cfa1246c7b565c21408bccbbebf691e90637174318262a57 2013-08-20 17:47:06 ....A 300544 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Dapato.gen-7b2b4d355515d3bbf71872b2ddc027a5d8700c153c15ca0e248294f5a4b57b67 2013-08-20 20:40:32 ....A 1463808 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Dapato.gen-d7280bd0aec9da9d33dc4d601bd2bb96bdc8bb84731f77f91d5e1be819270ab8 2013-08-21 02:23:34 ....A 316646 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Dapato.gen-d95838301ab0902c35d045d63ecad904a6520160bd70412b4c756e840069917a 2013-08-21 00:42:36 ....A 174592 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Dapato.gen-fab9ae613d37a6f696c8c566c341690d91e86dad9a5da61fd15c31d00196f177 2013-08-20 22:10:16 ....A 542720 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Daws.gen-dfffe6064019d0b2dfe581bcae9ecb7d5881aa0f8e7d5a0a0702d2d9e37be8ef 2013-08-21 08:27:58 ....A 123904 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Demp.gen-3a752d64af85c05c676d6bf01fb91bfc3201ccb572d431adfb9458301015555a 2013-08-20 20:12:06 ....A 412160 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Dinwod.gen-5170531f7a14795e1edc10f28e033b7185ed32941ca46d3bc8ba7a7b628db39a 2013-08-21 00:28:14 ....A 1904640 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Dinwod.gen-762860e74accfcd0e06a86a2f246714021f802fbeb1a8d423fb3714cb5aeec5e 2013-08-21 07:28:34 ....A 125440 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Dinwod.gen-7c5c0d41e566e215e08eed532bc26c922a494ab88d8999625ce6a502c98c41a6 2013-08-21 06:01:08 ....A 971620 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Dinwod.gen-7f54fbab66a4567f5a1e5b18866b3f646dc0d9d729835a98631b60c3db999b7a 2013-08-21 09:05:20 ....A 897024 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Dorgam.gen-1dbbe0cfc6a2d519b30c819312169092a94c228cb083286528c3a153d1bfd459 2013-08-20 20:30:22 ....A 832000 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Dorifel.gen-10d9a954b0910713fdf5611f792fc5347eb3626d3df6536a863840dc810e9f89 2013-08-20 19:53:20 ....A 245760 Virusshare.00084/HEUR-Trojan-Dropper.Win32.FrauDrop.vho-e1e5d665774c84bf6204190ad3ad30dda38e8c4df082bb22d3627d77c31bcba3 2013-08-21 02:09:10 ....A 510770 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Gamaredon.gen-316b59851c3f728ffae82cc5ca6b6c530e3b94e7d8d6171e09701565dab6636c 2013-08-20 21:58:54 ....A 274432 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-00848f4e6bbb5024c44531c0e2904a0c4462150d0a51894a5771c307813b9b78 2013-08-20 17:46:20 ....A 303104 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-06a9a8dad1270782a8737d41f17622d7e3b3a97e2014448f22d445f6f4fe6288 2013-08-20 16:57:22 ....A 83015 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-0736b45142206bca9de79d0924d214ea3bf7abfac4e71fc21283d7821b012630 2013-08-21 08:05:50 ....A 1040384 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-0cf4e35adada11c69d211f0f37b6eed4ad1a1289932a480024fee5f40e5210e5 2013-08-21 09:28:24 ....A 204800 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-0dc728e6b30210dbcb9475c8a590dc6e792f6eba037a1309cf54d55a613adfa6 2013-08-21 09:09:46 ....A 114688 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-0fa774a2b626d5a1a7c5337612a4b5d54a4a724b4da5b421137e703c67549f7d 2013-08-21 03:35:02 ....A 18432 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-106e3d71f651c9327b8a8b04ee8ecf2d96563cb3aa4ae79bbc2058a6ed4cc4de 2013-08-21 00:47:28 ....A 88970 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-14cafb6f8ab81c65796c3c077f1b47dc232325994c6075bc166b20ce9aec8880 2013-08-20 18:58:16 ....A 19968 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-1968e49de7a95d201c21fabcd152caa5ac405ebe2130c72ab0524a2128973b7f 2013-08-21 01:22:26 ....A 700416 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-1ab0e8ed9ad286ea8ff11fb11e1527f22bc00cc078f4fa3d6af55d290ea17108 2013-08-21 05:21:10 ....A 224768 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-1bb77de1ff985fcc87c084e7f7c848987d53206955f0318bef5aabb5cbe12eb6 2013-08-21 09:31:50 ....A 225280 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-1c425260017d7241006bd29f0f2b7e2710ee58dc73151de2e0207d28f9d9a8ba 2013-08-21 09:06:32 ....A 450560 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-1f5ba2d7711936e6c7b93ad34be22ed828d2b2dd1225e07f05141ddd5828101b 2013-08-21 08:10:28 ....A 987136 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-1fa13baada6d4a2a246ac526c1a44aba59072934f30ae9f71fe0b902aa0683c1 2013-08-21 00:40:06 ....A 90112 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-25a42e767314bc60391fc6e9a72c5e923297037e5dc539e685f99aaa8dca26e2 2013-08-21 09:03:48 ....A 77824 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-2cd1c3bbaa676febaf57c2e9aec19a443a37dbcef4f99cec1d3047eb21004b49 2013-08-21 10:00:58 ....A 192512 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-2d0f97ec14c05c1a449a16cf0d966e68e814ab1bf9bfc41e1ff495f6087c9a8d 2013-08-21 07:57:54 ....A 892928 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-2e84c3d995a50e0e65c03a0427d2d39bbdbb8663413148b3e3140528d77d6ea2 2013-08-21 05:37:12 ....A 1196032 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-2f8c7cfef21105c8d23d422b56a3941e4058238a4a58f4ec19b56bed96f286f0 2013-08-20 19:52:38 ....A 77824 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-324ba2490b3d2fd5d34c41862dc98b6323c676c5a5ff1e83ea52f409b974fa07 2013-08-20 19:56:58 ....A 709632 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-33b53675f9a001f9b1e5db5d0d6d12a57c210174370a6b2a235117d287d07f3c 2013-08-21 01:28:52 ....A 98304 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-3aa21e94edbe591a55f37c4858330234c5b42cbacb4e95870ef3181f146b55b1 2013-08-21 07:03:30 ....A 57970 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-4a73d64ba0c6d82fba8a92660837734660435e956888ac903c9101fea5d8cee7 2013-08-21 09:28:46 ....A 192512 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-4a98ee4ff357768a87dcf59dc67f7c8e94151a512d46d3f17e5b251343218258 2013-08-21 08:35:06 ....A 192512 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-4db9ea343f86345ef6f325a6467c3a9000f8efd13ebab5f902591710c9322a67 2013-08-21 09:49:08 ....A 565248 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-4f23806b3dc14556d9deedd362470e22a5e811468bd6257a753e7a40467d22bd 2013-08-21 03:42:04 ....A 303104 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-59c42e117b8b22006401ef938dc8191893c7c27562896578f3601b3dd238a92c 2013-08-21 01:29:24 ....A 98304 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-5b9cadbd1a5b6fc0f2ecfc83481c26150887a26beea5c40b1d84701025fa6921 2013-08-21 09:33:22 ....A 319488 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-5f0a01f9d2cd86d2e08969f4a85d87e78a8f4e9be9b3c13fec5b45cd00384613 2013-08-21 00:01:46 ....A 122880 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-65f7c28ca2337f9063b25e039c0339c7108cd7ea510d553131675a2acbffb9f9 2013-08-21 01:54:50 ....A 204800 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-6b74b369a0fce07991ca8953e5ef0eecc0bf239ed2a778cf0e78e28f2797b51e 2013-08-21 06:40:56 ....A 155648 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-6f40d93aaf340ae612c57c82ee0e94fd4e758c52a7303e9f52b1021d7f523a0d 2013-08-21 07:40:20 ....A 155648 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-6f642120d918aee655a1d3e56d0ee9080fcc7a759e7b069845082c703aac6c10 2013-08-21 07:40:18 ....A 524288 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-6f93f58b24464b0ded0c6b18bb51c6088f500a3d5077afc3d5c7cb048391c809 2013-08-21 08:02:40 ....A 1097728 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-6f9d0424fe1ed46379f3178905b9fb362b1e89770bbb4f5028e6b19966aaa21d 2013-08-21 09:51:14 ....A 1179648 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-6fb61d2616d742dac26d7eb7645d6affa6ae7469a89a45f91c828a04a4a15aa1 2013-08-21 04:08:06 ....A 815104 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-6fc78761c86fab07bbc3c2761a277ca2505f25c2efc96a3032110b054a9104cb 2013-08-21 01:06:58 ....A 124154 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-754ad9dd41c2c28bdab06327df374e505dc5a4923409bbe1ed7c2f71169e2227 2013-08-21 00:29:40 ....A 225280 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-75dbf14836f21e961db17d5bbaa5f6f2ed7db86bfd3d3b4640422ebdf753421d 2013-08-21 01:31:20 ....A 118784 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-7ba34d07a61c518583b902c2eadf5f92f444c15256c93279f86afbba1504bf78 2013-08-21 07:06:20 ....A 1167360 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-7d71864736ca0a734079547bcc173b4522e4508215b6b534430bd3b37413acec 2013-08-21 01:23:06 ....A 638976 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-7dd382505afc0a7760a8e984f5863b9e0445ad4be0a26a520b981e3bc7add949 2013-08-21 08:08:06 ....A 983040 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-7e271985e91202be076c6577ca1a343cfb21c5352556995300eb40bbe3a90538 2013-08-21 07:42:36 ....A 225280 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-7e2a5cf1701c5c1f9d1ae149b85a60548b8bef8c6707cbc3848ef2cb7762ec31 2013-08-21 06:32:10 ....A 1000137 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-bce9563c2e88c7957a2dd2139b2c06474fe8e3ee1f0e12a7ae56b698bc2af263 2013-08-20 22:16:18 ....A 959488 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-e06049ebd2fad524ee609f573f3ae39287096983b03b6cd54590a6e2a81ae12f 2013-08-21 04:14:06 ....A 635392 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-e0be5d1e083c4e645e29297cbe2edaf01d5e4206f217a503bc6f9bf9e6fd80e5 2013-08-20 20:25:46 ....A 4122112 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Generic-e3e49d8d3fdab67e5e572739574e53a15c425768c2029701b3a88eb23b65c075 2013-08-21 08:17:16 ....A 1841152 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-0259896379b3d6d4c70881456c59bba323dd8dd8b0d5f3cb0d787d55650c36e0 2013-08-20 17:56:02 ....A 1503704 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-05e9b1b877a58e90ea9e0a33ba192598a8987f36db9053dbed9b0fb7d2d32b03 2013-08-21 09:20:20 ....A 57344 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-078c81878e8541748a0a6fe3437c135e355283314dfe61eae0b23773313ef579 2013-08-21 08:00:52 ....A 714523 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-0b1cfc7831a7a928fe1e33eb4ec1007eef881379ee714c633f8c7cdd86def3c9 2013-08-21 05:54:42 ....A 1466368 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-0b1d0ce29ca615908050c76cf4d9e407c4c1b1a2f542636b450e67daa01c13ca 2013-08-21 09:30:24 ....A 335360 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-0b92e5d98952aea82bb5722e3dbb6f3518eb8d3a0a360e60fb2a4fc2b3c545f5 2013-08-21 09:53:32 ....A 899584 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-0ce6e8372ac3f5d18d2cdad5f0050a5ed897b1c3da77689948bdf50c4c4da5b1 2013-08-21 02:37:52 ....A 1875968 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-10a5ea58d18aea443f2b42fd9f15ec5bfed455478868dc94c436db1a01eda75c 2013-08-21 09:04:44 ....A 53259 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-1105940fa7e90f3292a87adcf8bf77efcd15eb419368a041a41d31931e917b52 2013-08-21 01:59:20 ....A 1757184 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-1a133ea9334bc94bcaa821f9c88e81ce5461a9c11c0451625ac359c8b10fad55 2013-08-21 02:07:02 ....A 57344 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-1a16c49283316c9916594e9586274156b19febd485bc828196eb2a37d12c9793 2013-08-21 10:16:04 ....A 53259 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-1a25d06a7effb14755be39e333866dbd548825dc940a18476d2836da09460e57 2013-08-20 18:09:14 ....A 1507328 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-1a9206f56bc063280d352d654236d652be8e1b7099c43e8c0de0074dc436e586 2013-08-21 07:18:12 ....A 4104192 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-1d0049cb467383b2b3e1c23d8cd4735b33c4599999ddeb4fa13b8b0766b9967a 2013-08-21 08:07:24 ....A 53258 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-1d224978966e3f6b67b0a78a5b5488f2a8a6566702f03cfdcbb2b98f39ce2595 2013-08-21 08:58:38 ....A 53258 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-1fff3bcc8f74447cc9371a3862da5e334a291b005c73c884d822c9efa864a6ca 2013-08-21 07:29:14 ....A 1994752 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-2df7e4783d5032711fd0344bc3be797a7b788b7a13801a7c6ae91535500d6efc 2013-08-21 08:58:44 ....A 612140 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-2fa4d12b061eded275a5cc0719a90a45262fb78deae032d80c3a3dcd98d63b14 2013-08-21 10:01:58 ....A 57344 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-33b70d85e8e2d4cfac944ead4751b082fad500aa560c80765d5babe73c701b45 2013-08-21 02:22:26 ....A 57344 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-3466c5dacc44d384936121e0f7caeaa6ac9ed42ddacb0d24d120a4412c8257e0 2013-08-21 05:04:44 ....A 1646592 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-347186a52ebc300f90bc507e979ec8f49d67884c4200cbd1ce3339d07dfd0137 2013-08-21 06:05:54 ....A 57344 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-38d3edc848e3321412d27f7bf631903bdce4146f3e585282bd91d7ac7ad28a15 2013-08-21 05:12:16 ....A 1695744 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-3af2bfcef25d5c0688d05638585393e526d8df0cdd7a7a5bc50cc43567661d8c 2013-08-20 21:46:02 ....A 1515555 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-40cceab36889ff35574243d15c8db1cc8275cc0fef1b84612a3954b4d8eac153 2013-08-21 02:37:30 ....A 57344 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-4496714158b812e4bec0fb0561f352dc406f3ce69def5cea87fda99bfe348dd1 2013-08-21 05:35:04 ....A 57344 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-44e42473179bbf20a185f257ac5b382675dcc9fbf22138ccc44adbe74f2faf69 2013-08-21 09:14:52 ....A 566131 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-4abb28f5577c3d679613e2dd8fcdc80e9f6a414d9c9e35d2233d8e9d35b16f61 2013-08-21 08:32:28 ....A 713216 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-4b2e9018eb803fa5c72543ecb2cbc678e50fa7b67b54d787cdaa0645d1eab34f 2013-08-21 07:39:22 ....A 53348 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-4b69aa71088e1c11796d7acc7d55fc2fb28eda8732e62cf57eef4578966138fb 2013-08-21 08:36:14 ....A 57344 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-4b996e7c330ba7ae63be4f07d340acca52ea2fda7f8a128b2bfc6ffd8b857f90 2013-08-21 07:34:04 ....A 776509 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-4c0eebdfe124a279e8939093c3181e314f52a9ad204ef15c4cf372452a7d785b 2013-08-21 01:32:36 ....A 1777664 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-4c450adf3b7d234dd3d9f703a2443eb8cd6ab7fe9d46cb860991e3d9c67e4347 2013-08-21 05:57:08 ....A 57344 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-4c7a9bc53fb17250fc15eed99b4754fa1bada722ae9ed5b7caf733e8c4c2e6db 2013-08-21 02:24:36 ....A 53259 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-55933d4dc64c1d5f4a4e1b0aaabd6c3c46e2daf08fd50e8f7abee2bba3977b2a 2013-08-21 03:04:56 ....A 53259 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-582b5dfe0ae8f8ca381fc2931b5521d41244ad263eadcec29f4ee94dc97b11d8 2013-08-21 04:11:54 ....A 53259 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-5b79ab6d90c9e1c7a6c237175759450c22c9a066abb61f4cd1ec0f4db53aad84 2013-08-21 08:16:50 ....A 53280 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-5b85cfe41fd803aee91584ae388ae6b2e36a19bc7ee101b60217def13defaa52 2013-08-21 02:48:32 ....A 57344 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-5c4827df1b75e6e78cf65a5458ccfac2d28ae0d8e982ffe94bbec838d1de673d 2013-08-21 05:58:24 ....A 53258 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-5cee90ab187fef0af3c94cd92638aea37cf51ca7d98572cf4ce8d1dd5c35be4d 2013-08-20 19:30:24 ....A 693670 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-5dbe21dc35fd025280a50a5de53c2a9a546128cc397462e892879a1ebc83cceb 2013-08-21 02:32:24 ....A 53259 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-5dd92f0be99c664743984f8d65a0c07b905e0c3484dfcda74fb9186c7ce4dbed 2013-08-21 05:58:06 ....A 1085440 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-5deea6aeb6a8f4249e9968a85bc272625d57e230074dbb71027043260d1a0c68 2013-08-21 04:13:50 ....A 57344 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-5f92bdf98a4e2acae4e6d12f990fd5f4fba8fd429996658bd293ddd8c01d618f 2013-08-21 07:55:04 ....A 56258 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-5fef6174b68f7920f0b0bda65d2f77ae9b5e5974bd3d5e2cb347abcc7048642a 2013-08-21 02:56:24 ....A 53258 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-62b2e9366491ed7a723666d45ab64727bdfcff780903c802c0573499fee89937 2013-08-20 22:00:50 ....A 3231744 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-62ba470313942ebb68fa83115f8e081e412bb11b14a0d77bfe05c5b273b22282 2013-08-20 19:16:44 ....A 1579279 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-660ba660ce33cda8af4896f68a3a97b8b8d77e858d51fd05a25bfb6631892e78 2013-08-21 05:31:50 ....A 57344 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-690baf31a008e9f4f31cee54c9bc910e524e0d8cfdd755c3fb1b12adbb4a3e61 2013-08-21 07:37:28 ....A 2111795 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-6afc51a58c2ce472c4833250b6a6f4a122809321860dc758db6f008db72dddc8 2013-08-21 08:13:20 ....A 57344 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-6b273224af6cb14e2cca5346f2b2e7e447e874ad9cdddd3ff6ffa48b70581105 2013-08-20 21:12:54 ....A 1796471 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-6cbd9b3fe81bd49427f5d1a24802131e5711cd5ca32b677af720d93f298da31b 2013-08-21 09:12:00 ....A 53259 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-6cf14a56d3958b962fb2d042aa5357a8a7c292dc7343b35d819bad95ba252181 2013-08-21 05:32:18 ....A 57344 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-6e311e497b797c5735f4e447739a218e7dc4f165cb78c6133b94bdc7703b5286 2013-08-21 06:26:28 ....A 53258 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-6f0470fae4e7adfa1564c4c38856d30c698c17bac154b08f021f599b54fdc576 2013-08-21 00:37:32 ....A 426919 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-7419e8462f1914d85caefa548622ac96428bc5c8e8e23303bdd80d4c10f14445 2013-08-21 03:53:46 ....A 935758 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-779bed9ade7a43d8afabba1bc9300877bdb65d41887edde1f2efaeabbd9374f3 2013-08-21 01:28:56 ....A 542162 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-7a54b660dcb1433e5a7d1688b81890107359c502a4f0dc850562714c44e46eec 2013-08-21 03:15:02 ....A 53259 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-7bf5cd246ca4006e1f78910d22245a78ac51a3bbf5c7f4823bf617c09ac00fc2 2013-08-21 05:54:50 ....A 56060 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-7d04be1e1981f7117763a5404e748e9da6fadbe7b0124318fe901001c8cf02d8 2013-08-21 09:18:42 ....A 1482752 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-7db29253569868aa2b6b718d3bb9ffc541f00c3ce650271bbbe41018cdaeb212 2013-08-21 01:39:50 ....A 786432 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-7e2b880e55758cab614c4d67b6dc6c62240bf1d95525aca54b36df8e842e41f4 2013-08-21 06:05:32 ....A 53280 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-7f07993797c3fe7c68cb2b8e75c726f6184bbe821d42348b0c4728f34386554d 2013-08-21 06:11:08 ....A 323563 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-7f90cc04cd7bc7b96bb459f6a845730185d3dcffe06a95a3efffd279ada4a100 2013-08-21 10:02:40 ....A 57344 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-80765e90222ce3a309591de88f98d42b363d9b67258a18e723bd4d49033b02ea 2013-08-21 05:30:26 ....A 53259 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-80d8f014e5217d30c823d256ae3a5dc46a2b61d6e51d5e8d81f6dac6121049ab 2013-08-20 21:22:02 ....A 1254156 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-845a30abe69a048ff60b6c68875a9c2be04ac82c848844a1ebf2f2f42d4cf6d5 2013-08-21 02:41:02 ....A 57344 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-8ead8b81bec5e4fe0c2ffb5a88a4da581cbafd57b5b217d3556d4787605a92b8 2013-08-21 05:57:36 ....A 53262 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-938c0057b8e8ebee2faa612cc13ba373e955b7d2468a46eed21b64d2e7391d4e 2013-08-20 21:14:30 ....A 1379890 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-94291eee1d398ad771f2b0393dbc85f895a54c5e251272a6edb6d7bf615e83eb 2013-08-21 03:12:22 ....A 57344 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-9ada1cc9683d7dd86d5ac676db3df9d94a0f93a6e41f53f0e6606b0c1c524247 2013-08-20 17:21:14 ....A 1503232 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-aa4fbd153f47ff47720c3f6459fb212b596f3988fc99d48bc723b9a4c9e39eaa 2013-08-21 02:56:24 ....A 53259 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-ab757ffaf8507f61b9c0d6a3f7d7cb26f7a307ee3b3f662b118db19ec7930254 2013-08-21 06:44:58 ....A 53258 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-afe5c09bd1bffb04fede34bd9d4fb3cc8209130c39bb2286d10d28eacc9c9854 2013-08-21 06:17:52 ....A 53259 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-b013bc5776b08ffb0f143097bece3208c4b210d3a6712212493e4fae4ecce33e 2013-08-21 02:28:02 ....A 57344 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-b4b1fe83f32fbc017b91e7bbdb6df9b3a2b4a54eb1930e6767b60cc53ed1dbc2 2013-08-21 04:11:10 ....A 57344 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-bc98bf61b2a6d8dea7b92bca0dc98d7910e130d5f295ed7ff251bea0f3bc6d89 2013-08-21 08:56:44 ....A 57344 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-be5bca36cb14cd833cdbd67bc4c37d1e4cd00084dba5bb4bc7894cd52af8f638 2013-08-21 05:24:34 ....A 53259 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-bffda057f36bfe926992057392936ad6402665380686be77e9536c37975f76c1 2013-08-21 02:40:10 ....A 53259 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-c048f0f88ee798915586c080b7cf43a4edfc6519d29980d540bcb94667462d7f 2013-08-20 18:00:24 ....A 1916928 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-c085f6bcd71789190fb65c6d16e62c9c9d8ae30e333d0a7bb449f4808bc41cee 2013-08-21 03:42:12 ....A 53278 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-c4c01b070ca4690a656317b08bf85e5262e8e564364df70ff1ddd3942a1a3d95 2013-08-21 03:31:42 ....A 57344 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-c79f3f283c00873b33e9874dba4ab09ef9e0113731c48d68d4787069164c2642 2013-08-21 05:31:22 ....A 53258 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-c99744c93c8aa012287f09e26e886adca5cdc881d08ed7a4bf9b18fbef7ddece 2013-08-21 03:22:48 ....A 53259 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-cc41fd439ca0926b80a43da61e75d736e06b3169a4b996776bd01c33cdc4d4a3 2013-08-20 21:56:16 ....A 1321549 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-cd8d800514e32f8c88ded762401ac30766ea5da2fffbb0776530603d824a92eb 2013-08-21 05:03:34 ....A 65536 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-d0fc759ae612242e015ea3170fb88b795c1fca2378f0317cc86edd26921b1332 2013-08-21 06:10:28 ....A 57344 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-d1ab8bdc249b8f69899b1ade5400a05072ccec5db3ebf9116b4625d4328c8d0a 2013-08-21 09:11:56 ....A 53258 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-d33c63316763aa12a649455871017214bac57af59b7d0d5397a86199407def1a 2013-08-20 23:51:28 ....A 1888256 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-d7d08f0f0b389f9ae91a25549853c899e51360caf9a1c4718a6fefa0460680ac 2013-08-21 09:25:16 ....A 53259 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-dbfd4b4a7c33ba68a32715123be53bea9e5528bd519be4c33b244ec36d1497b6 2013-08-21 00:21:34 ....A 2101248 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-ddaf323c949cdc6580e55fad604dce89714c591c4a80d12127f8c9e8b7bceb9c 2013-08-21 02:54:46 ....A 57344 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-df3d4212ecf2fb731e9ebdcfd152201adc67bcbbc58983c2eb825a260a86036e 2013-08-20 22:21:02 ....A 278528 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-e0ce4eabbd3cd8ec057936afceb2b65d60f7fc6af6970f9a1a896ef9d741ace4 2013-08-20 19:56:18 ....A 509952 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-e0f25dd09f1e64f18adc0d3cd9c67177ca895e50ffd3370f106f63525ff87580 2013-08-20 19:27:56 ....A 367457 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-e82fc2e9749575f5c8755733c9c8305424630a554c49bf9e99e61ecaef9f22e0 2013-08-21 00:11:32 ....A 352705 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-e851397633f2965897bb5ebc8b4e62384ebf5345ddd9fc2d5009aed4c4841f47 2013-08-20 21:21:36 ....A 53256 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-e9238c599dea09bb4a0d646f9ddc4346a9244e999374308303c9a6b827f66378 2013-08-21 05:24:32 ....A 57344 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-e9bd89aa0e544a5e2aab9b6cc1b8315cf812be07a46026d0d7a44848ae1f7619 2013-08-20 21:31:44 ....A 53272 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-eca49aa8ca215359fac72a34a2c25c54d4fda6e12f6c094731467e0d8d7939a2 2013-08-21 05:41:00 ....A 57344 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-f0a3777fce404d4e67842d1e4162e383fbf8e66b617ca6def6341020e9e6e770 2013-08-20 22:40:46 ....A 54508 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-f240b301012ba9d8daefe745bda15627e62af7ee1eab31c03d4171df260d7012 2013-08-20 19:53:56 ....A 1142837 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-f33112a622d755c9c1a8366fa852fa44d23413c1d911c4d7568cb27d9dd2fe08 2013-08-21 06:23:42 ....A 53258 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-f3b0207056b9b0b8e4017d24925903bb52eadb53e49a0594142beb4862472655 2013-08-20 23:17:36 ....A 1568768 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-fa30f686834d9dba4b01a523042c0adaa8a48474a90d86f74420aff6a8aabc56 2013-08-20 23:47:04 ....A 53272 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-fbbd3ef055b2a1fe53d88a3d0e90acebd4acc87b1ebaf55e900abc82d39c9ca3 2013-08-20 23:50:36 ....A 2527232 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-fe805c4b8a2a2d329eaf6a29e7324ef20a3242220a52b5ef3c0b6685cfb862b8 2013-08-21 00:51:24 ....A 1515520 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Genome.gen-ff187e0c9fb0d361b8077c16a06f6ee54ea397152adaeba6b5d91641090c6e8c 2013-08-20 21:40:10 ....A 1045504 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Injector.gen-08de104145e3f17ffd5985c251abe9f73c21be66c291ee2353930a880a12f86e 2013-08-20 22:10:30 ....A 4277329 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Injector.gen-1e497c212adc7b2fe1547e6f8a1b337e8f112dc04ae351f66d759af004c9b050 2013-08-21 00:03:50 ....A 461824 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Injector.gen-6087493c903920cb8975af0718ad80bacc9f0d8efc4838350f62a042fdabad33 2013-08-21 00:25:12 ....A 996352 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Injector.gen-627baa5ff5db23c5f5759dd625c90a99ca763249888ffef8bc8ba8d5211d20b3 2013-08-20 19:26:54 ....A 2561536 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Injector.gen-b0baf4f901835e13bca89f504208b37e65683a4d45fb5d84af19710a31392755 2013-08-20 20:43:52 ....A 1273856 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Injector.gen-b5f85929822478d056c23f46ddf50f9457ebf128e02de30d998c65e33a7da3ba 2013-08-20 19:26:44 ....A 1350656 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Injector.gen-df0e95494724f946c9c2fde32cf6ce86e80249b7bdb34caddd90cb73d83ebb77 2013-08-20 19:08:16 ....A 1114112 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Injector.gen-e708e3cfaec76330396c4d048bb69f98e06e6e00d5f0e15a438e426b866a9d86 2013-08-21 08:29:08 ....A 2504352 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Keydro.gen-31e313769194b2c4dec9d403b8d6b52a996f6a3147a96e2a35846f68fd3b6942 2013-08-20 20:19:56 ....A 3089536 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Keydro.gen-a05dabf6fcb6a32a6eeb9b1330e90c58ceb9739668b7140afc90fcc22b85bc54 2013-08-20 23:02:06 ....A 2422072 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Miner.gen-3262fc61e79ce3dcec45e8778fcd9de55c59ffe689c98a7aadbb74397a412374 2013-08-20 22:20:34 ....A 424687 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Miner.gen-71a138d77855a437e4117e89e0997d887a4ce74dedb62d780ef74bb54cd77820 2013-08-21 00:08:24 ....A 2485064 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Miner.gen-a2d15b70b5366477879fde3ab5cc8a6178bd08c16cc258c63b9b3e9bb44bcb1e 2013-08-20 21:03:48 ....A 2422124 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Miner.gen-ba28a734b2ec179ea988bc85b1284f8bb2571d243091aeca65fbac397a0a49ac 2013-08-21 09:29:34 ....A 705536 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Scrop.gen-7c3032a201e35e99a995c4eb53dd75182d6f8d0ac058fa5e55e2e3ba7091c626 2013-08-20 19:56:26 ....A 1800799 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Scrop.gen-d6de8b05e5fa7cfe3cda1147fda1def5ee113a96375d71bcd28ccaf01381df17 2013-08-21 09:48:22 ....A 248320 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Sysn.gen-6c270d04a498ace6ae1e1e9d62a7d9a8fccc8b29de3d623c697f751430017d7f 2013-08-20 19:57:20 ....A 583680 Virusshare.00084/HEUR-Trojan-Dropper.Win32.Sysn.gen-fb4d7ca773fa47e395394a329e123fd09ee5254539a16ea8561053f8c7555501 2013-08-21 09:27:24 ....A 1227264 Virusshare.00084/HEUR-Trojan-Dropper.Win32.VB.gen-0b7d77b7ff1fbe423c29fc729c4122875be0d6c9e37e771a7cc1813bf0e1ba77 2013-08-21 01:41:20 ....A 143904 Virusshare.00084/HEUR-Trojan-Dropper.Win32.VB.pef-3a98ab91c5bb44d2e0d0d03015843798cf98c7ab970b19a51978679998ce8376 2013-08-20 18:28:14 ....A 143904 Virusshare.00084/HEUR-Trojan-Dropper.Win32.VB.pef-3d353d0fbaf751a0fd93e04d3f2c5f970460151792f959e2148e15fdf2ab638e 2013-08-21 08:07:22 ....A 307200 Virusshare.00084/HEUR-Trojan-FakeAV.Win32.Generic-af287652fbc4b372d12cbaa5a9643ae52c0d9aaf57feb19e12617884dca75e81 2013-08-21 02:30:50 ....A 118784 Virusshare.00084/HEUR-Trojan-FakeAV.Win32.Onescan.gen-09a862fffb9a4f7944ad72f6bd679a1a1d437f6577ca762bedf612cdfa8908c8 2013-08-21 05:17:38 ....A 205492 Virusshare.00084/HEUR-Trojan-FakeAV.Win32.Onescan.gen-0b791be3f58ab2aa39fddd227ebd0d599773b5fb3218172cb129ba2c7e434fdd 2013-08-20 19:27:04 ....A 212488 Virusshare.00084/HEUR-Trojan-FakeAV.Win32.Onescan.gen-10f7e46d00ce188f54af3bb806b94d2b23f15e2a4ddea73d607c36cd93693612 2013-08-21 08:12:26 ....A 224920 Virusshare.00084/HEUR-Trojan-FakeAV.Win32.Onescan.gen-1c1346b2e8f15255e0655137b11dfa020885b037dbf3728e42f1f654ae46987f 2013-08-20 23:31:06 ....A 227488 Virusshare.00084/HEUR-Trojan-FakeAV.Win32.Onescan.gen-262034518bfa1065243b40b09fea5583497e7eb4e5456697e7e3f3cf4bf6350d 2013-08-21 10:00:06 ....A 190400 Virusshare.00084/HEUR-Trojan-FakeAV.Win32.Onescan.gen-2c7f8a0debbfc08837db0713bd80901c4c79d92dca1c929f1ab370d75a939663 2013-08-20 19:54:14 ....A 160784 Virusshare.00084/HEUR-Trojan-FakeAV.Win32.Onescan.gen-583ccf8c9f78c8b9f72b4937798e7c5e443fdce425ad996e6cb98eb1fe564739 2013-08-21 01:04:22 ....A 194568 Virusshare.00084/HEUR-Trojan-FakeAV.Win32.Onescan.gen-5dc0b85e7845381f97f509e08f2b5d08a37c368042b6ad3c13e0613419f425cb 2013-08-21 08:37:04 ....A 192016 Virusshare.00084/HEUR-Trojan-FakeAV.Win32.Onescan.gen-d6af34f3b974aa6d8d15bc7c2b7fe0ecfa773a282ca5a0cbbb33d61540b9aaa3 2013-08-20 19:00:16 ....A 208912 Virusshare.00084/HEUR-Trojan-FakeAV.Win32.Onescan.gen-e3ecde1d0ddd40f86e014e5418a2d81b2b4c7a52cb32eaab93a86607f5e69afb 2013-08-21 07:51:50 ....A 373248 Virusshare.00084/HEUR-Trojan-FakeAV.Win32.Onescan.gen-f172da27456105cf791592b19623b0bca083a6dcffec60cf0402e699e9513fa5 2013-08-20 17:25:10 ....A 201248 Virusshare.00084/HEUR-Trojan-FakeAV.Win32.Onescan.gen-ff29200d3c4fd379bf0d3cc106f617b12d9e9a21b3d62fe99bd863d53a761b30 2013-08-21 10:09:12 ....A 306532 Virusshare.00084/HEUR-Trojan-GameThief.Win32.Agent.gen-0eef88558639756de697e3fe92c703f44d76ab36362cafaf9129216c1458ffe8 2013-08-20 21:59:40 ....A 1933363 Virusshare.00084/HEUR-Trojan-GameThief.Win32.Agent.gen-e9602c9882dcff909851ad9d4b63e50b3f0d0afa26c990b9baf49f5eb5c6ec96 2013-08-21 00:43:16 ....A 314713 Virusshare.00084/HEUR-Trojan-GameThief.Win32.Agent.gen-fc962656036c04065806d4a0425b6a4c482a9bdd7c38b5109410c9dc3afbe832 2013-08-21 05:31:56 ....A 49152 Virusshare.00084/HEUR-Trojan-GameThief.Win32.Magania.gen-0698e3eb66cf15443081883ec786173fd652881b39afe44ace46fbe94466cbd9 2013-08-21 07:34:48 ....A 1052757 Virusshare.00084/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-1e6d75c7435273678bb8f4048a3bf9a88618c35506e22c8c17638ec0324e8c11 2013-08-20 21:29:26 ....A 671315 Virusshare.00084/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-53cd70288a52b142370d768282952d403def13c50007c2e107d65cbe08925863 2013-08-21 08:54:06 ....A 1052757 Virusshare.00084/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-6eb1e9157c0180ec62b09016073baac06ac3584e7c98fcc508bc83c8f19c313f 2013-08-20 19:22:50 ....A 2881738 Virusshare.00084/HEUR-Trojan-GameThief.Win32.OnLineGames.vho-88e4ffadb10242c11a79609844f75d54859633ee42ee90346d5e4feeb18cdd2c 2013-08-21 06:46:42 ....A 1080832 Virusshare.00084/HEUR-Trojan-Notifier.Win32.Agent.gen-7a57192e7c4552d7dce0f5958b3aea6e5a094745cd3a4ef12c3119c908f5ec5e 2013-08-21 09:28:58 ....A 332385 Virusshare.00084/HEUR-Trojan-PSW.MSIL.Stealer.gen-2ffbdd091baf5c64b5259394691dce0f48b7610cc23f38f9fde6a308a02262c5 2013-08-20 23:56:56 ....A 1146368 Virusshare.00084/HEUR-Trojan-PSW.Win32.Agent.gen-025fdc836e32e8185fac495e1c27311ff0415890e7230aa1193265f736d53e40 2013-08-21 09:47:42 ....A 5165056 Virusshare.00084/HEUR-Trojan-PSW.Win32.Agent.gen-4d2ea1e0d8ab8750ff44a66597a554536154b4969f7e2b6a5edd57d6075a8023 2013-08-20 23:17:08 ....A 424128 Virusshare.00084/HEUR-Trojan-PSW.Win32.Esgo.gen-c0716f5e02bb760745f476d5aabd0fc8856f5347be583c7e7879cbfed864e9ab 2013-08-20 19:56:42 ....A 27648 Virusshare.00084/HEUR-Trojan-PSW.Win32.Generic-ed7fed1fb63c68e235d820d89ce948c8d9ffbb1ae98ac66bddc4eb408fecc864 2013-08-20 23:48:14 ....A 25088 Virusshare.00084/HEUR-Trojan-PSW.Win32.Kates.gen-de6b06dea7f7ec0627fc7afc7361096722836ff5aa3e188bc58d9e86ebf4dd4d 2013-08-20 22:39:26 ....A 3046020 Virusshare.00084/HEUR-Trojan-PSW.Win32.QQPass.gen-039bddf5ccce0d00bdd9108ab4b8f1d86a91d02a098af0720525b4d0a4f9abd1 2013-08-21 06:05:56 ....A 1178624 Virusshare.00084/HEUR-Trojan-PSW.Win32.Tepfer.gen-2bb034e35b2e5a104c846897153b115606f6369f75d621af20da2fd9bd0fd14b 2013-08-21 07:51:36 ....A 1155584 Virusshare.00084/HEUR-Trojan-PSW.Win32.Tepfer.gen-4b4045ac96cca6148fdbf8b37407df0ffb6c8b328be755a4000e70ecf4361af2 2013-08-21 00:21:44 ....A 701952 Virusshare.00084/HEUR-Trojan-PSW.Win32.Tepfer.gen-fc841c749415e9057467b4379eefbd5cf6fe593b9b27fbd13f5562de3b559d4e 2013-08-20 18:10:44 ....A 34322 Virusshare.00084/HEUR-Trojan-PSW.Win32.Xploder.gen-1d4fe885a4ea9136bf15258a3a3e00545552ab337a99c171f78bcf584790009e 2013-08-21 07:29:24 ....A 34322 Virusshare.00084/HEUR-Trojan-PSW.Win32.Xploder.gen-3a43bee308666769500915728a69da94c58deb2a7de540ecb36dc48be812dfdc 2013-08-21 01:14:08 ....A 34322 Virusshare.00084/HEUR-Trojan-PSW.Win32.Xploder.gen-6126c3145122d118293d715fad1cba8ac0806b4bf8db5d91a144d2bed342a9d8 2013-08-21 01:07:12 ....A 46610 Virusshare.00084/HEUR-Trojan-PSW.Win32.Xploder.gen-e65208af892c350be19705ff30f1fa2a999424c145eb7ce3262bb89f33a1ee4d 2013-08-21 06:02:18 ....A 55826 Virusshare.00084/HEUR-Trojan-PSW.Win32.Xploder.vho-7ef42593c0a2757656d51abd4622ba8ae6b1f1423e1a8e4e1b4168fa3be5c11b 2013-08-21 01:16:48 ....A 55826 Virusshare.00084/HEUR-Trojan-PSW.Win32.Xploder.vho-d345e3d8f3953f7cee1071db25a7c430aa0a7abd2611b2b976a4b1029160f745 2013-08-20 20:12:34 ....A 57874 Virusshare.00084/HEUR-Trojan-PSW.Win32.Xploder.vho-dd904a68f48553e70e4e54c62dc50984713690a11cce3276e5d7a68142f94b5f 2013-08-20 20:11:54 ....A 55826 Virusshare.00084/HEUR-Trojan-PSW.Win32.Xploder.vho-fa2b5be8cdfe014f73697972ea400816ae47c8838f2607e2f6ac45c5bad4b81d 2013-08-21 03:09:38 ....A 74034 Virusshare.00084/HEUR-Trojan-Ransom.MSIL.Blocker.gen-ed1643be02b9a9987d367cfaae7133028c6a34b1b9f3cd396474fc01c477514e 2013-08-21 00:33:06 ....A 1023314 Virusshare.00084/HEUR-Trojan-Ransom.NSIS.Agent.gen-26ea6056a5b855b08f8ceebd9aa55afbd271f553aef76f50ed638aabcdb16524 2013-08-21 09:52:10 ....A 644096 Virusshare.00084/HEUR-Trojan-Ransom.Win32.Agent.gen-3d149dc4e2f29d8747e85b42a3c24b616f33a730be1a42924e04ab224c9112a6 2013-08-20 17:02:26 ....A 3062272 Virusshare.00084/HEUR-Trojan-Ransom.Win32.Agent.gen-a211fed3c83545e585f9191f57bbf94d0268858328ddfeec1d22e627780386fd 2013-08-21 02:44:08 ....A 1521768 Virusshare.00084/HEUR-Trojan-Ransom.Win32.Blocker.gen-142b98ec10960e58f8496e3f10d27f26b3fe9e5166712ae061f67e75608876e3 2013-08-20 20:03:14 ....A 2723840 Virusshare.00084/HEUR-Trojan-Ransom.Win32.Blocker.gen-fcaffa0a8b0f0a66062154675c3e79a29a0a4afb72a14da47e770303408dab8e 2013-08-20 20:36:58 ....A 2306048 Virusshare.00084/HEUR-Trojan-Ransom.Win32.Foreign.gen-d334700e2a336d3680c79710c0727a7da63dc90a46ca7de03d4e346236c4bdb1 2013-08-20 22:14:04 ....A 1359872 Virusshare.00084/HEUR-Trojan-Ransom.Win32.Foreign.gen-fc42519407a75b5e02c143ad981a6cdb953cc928f97ff8990e5d4c199e25c7ba 2013-08-21 09:01:04 ....A 65024 Virusshare.00084/HEUR-Trojan-Ransom.Win32.Foreign.pef-7aad989b8825244c570523cc2d2f3b9e0834b87bc74a777f7ee94e5ec3e86d7c 2013-08-20 21:48:18 ....A 110592 Virusshare.00084/HEUR-Trojan-Ransom.Win32.Foreign.vho-8bda2a6676f193f8e121b7f6c05ce8e0f9b7a78193efc03a7241d4602e8bc3c3 2013-08-21 04:09:20 ....A 993280 Virusshare.00084/HEUR-Trojan-Ransom.Win32.Generic-1c54e244c1e5f03576504aa0c601d68d093c8331a9417f752a269e4717abdc82 2013-08-21 00:54:54 ....A 1331200 Virusshare.00084/HEUR-Trojan-Ransom.Win32.Generic-d0b3002752bdf21cdd6d366dbe4ff92ff94f16d225db1bc3b90e54ab0e27c4ab 2013-08-21 10:14:56 ....A 8704 Virusshare.00084/HEUR-Trojan-Ransom.Win32.Generic-e3c7e65d8e672dda9b36f69267f4eaaa48bb1253b6eaa70d2b819ea7a06db163 2013-08-20 21:29:30 ....A 610304 Virusshare.00084/HEUR-Trojan-Ransom.Win32.Generic-ed547a66c90a70ea4ef198fa9b9a35a50014e94b826a1d76f73317194d46b170 2013-08-21 01:21:02 ....A 14848 Virusshare.00084/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-013e1d857564067e65c67c48733de11b4feba1c598ad9825ddb0f9e0f4027daa 2013-08-21 09:51:02 ....A 25089 Virusshare.00084/HEUR-Trojan-Ransom.Win32.Zerber.pef-6e2e52ac1d88277b7c85ac420105e756be9cc2bfa4b6fc163747f8df074ed3e4 2013-08-20 23:12:58 ....A 859787 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.ao-2f8598aaf9a7c94135d7dc3decf48f3f6e45364748bbae64ee6912a45f866155 2013-08-20 17:39:16 ....A 94965 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.az-034b801561486729cf90f6d04161a8f12fbb87029db479a27a3c9b586de03926 2013-08-20 22:12:56 ....A 66085 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.az-03ddc5600db5215bc57dca2bf3e84c897cbdd0971ac4c9d14669c5c6f4372f59 2013-08-20 17:29:38 ....A 78836 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.az-0991dff7a6417ad9e16a589150193c98346fd9c98464cd38e8f00b2d61b5e385 2013-08-20 17:43:58 ....A 84033 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.az-0a69d5124b134050e6d28f149ca8245691d35a5ade90fa579ec7af871146affd 2013-08-20 17:29:40 ....A 57795 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.az-2a868641a47b37b02a4adf76e64fd71928fa77835850afefd8e4cfc19ef4635e 2013-08-20 17:35:56 ....A 91391 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.az-2ac8d9ea7ba137a8e3f9914bf7d576b5c864655ddaaebd7bfd73dc372708b948 2013-08-20 18:13:30 ....A 71887 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.az-3acc982dc87f2cbf8a31551c5e6881869359e2ef717f84f04d79adf106d4ce29 2013-08-20 17:38:54 ....A 72965 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.az-417030112296df888577f777af1a1b4c3fcb746565836e3b9f1ad8c2f2442504 2013-08-20 22:42:18 ....A 45273 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.az-508178b676fdd5466ccb38b76dffefdfa700b59131b7200a6ba575212e53a461 2013-08-20 17:29:32 ....A 66083 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.az-58b12d02d149c36745a107df3328f64a8acdfb88c2101e1cbf9635db0b61eb02 2013-08-20 17:36:14 ....A 103043 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.az-678f1676e46db447e1909557a9631d7064b162c93b65a81b6f82f219efd02972 2013-08-20 20:38:50 ....A 62387 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.az-6a5eddcd436c529b33d1df176f310060c9bdded4fa46d797c2ab903ab0852fe3 2013-08-20 17:32:54 ....A 71884 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.az-924b72a85a2bea10f203559faa77ce1703abb348346efcc394f63019b531a465 2013-08-20 18:26:34 ....A 83275 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.az-985f4d7d055d366e93e27f95be0453c1f87af1bcfa3fe3d470a528252974ac24 2013-08-20 18:23:00 ....A 103044 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.az-9e3b57662cc67e35f5878f9326514cff4a886daf590bfb95a96ddb3cd2d1afd8 2013-08-20 18:07:22 ....A 45275 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.az-9f99ff7e3b77d7ed1c7a9aa7ec56c4d854807f6d6ec73ccb9d736e1b0e8e3c58 2013-08-20 18:07:34 ....A 78831 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.az-a1dac5bca49428692debc71badea6b84cfc2eab176a2f685285938c21a5e64c2 2013-08-20 17:29:44 ....A 86527 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.az-a65b14bbac27081216ff39a4f16e16094cc098f6f568f84783e02c5bd9bc0c25 2013-08-20 19:28:06 ....A 91389 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.az-d76fbf3dc93dffa4657b4d8175b9578279e6e8089df249eb715c17ee4c670fe9 2013-08-20 22:28:28 ....A 89901 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.az-e1b80abf8dd2b9040325f1ee379b79d4fae3aee31527962a7e69326b97404b2c 2013-08-20 20:34:02 ....A 89903 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.az-e6ca7f26674346d170f7e57158efa6d3e378caddb10e27950bed6b8570a678a8 2013-08-20 21:45:26 ....A 94961 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.az-e710c01e7b45fd981ae93125d4d8b5f127279af11fca52141e289e1b18799c37 2013-08-20 20:47:00 ....A 84033 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.az-eddaab519c3c88dcc91bcd4c108e46bac7d6e3d5a1d4d144878ea3dca9c4042a 2013-08-20 21:03:54 ....A 72965 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.az-ff34baedeaa0d6d45e6b21dee0c86515dc9b860684cf69e362ee4b172218c97a 2013-08-20 23:03:42 ....A 1040818 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.bz-875915d86f860ee42871d30baffa4bf833e99bc6b64168a9d9d1f561acd1de58 2013-08-20 21:39:24 ....A 787309 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.u-010a0f9708e053054374984b1cd0ef3866ac4f2c2b77c32013882b5f037960a7 2013-08-20 18:42:38 ....A 179663 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.u-056725517d07b981b229dbc478274d2269b3c4d2443960b5d5aa9abab6f9d610 2013-08-21 06:35:24 ....A 761594 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.u-34b1f2c5375e70be47bbd7d977c482ec0d96a6da6386b6fd60008ecf138cb224 2013-08-20 16:57:20 ....A 715074 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.u-5d785b065a5f05673d8bf29bf06a7a64ca727d809b66d78a702cad3d94058a1c 2013-08-20 18:13:52 ....A 179248 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.u-78d284f7141c3d62164c1448b7a1985943f7aec4ad4d04a312f251d22010368f 2013-08-20 20:14:08 ....A 179034 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.u-c9a7866b23d1694c5f7ae4347a672ae2f8b1e2e134eb7a4fb9b82b0ea4a734bd 2013-08-20 22:43:10 ....A 122517 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Agent.w-4ce76bff60272936c4f2889ad275112f55a1aa4f1c17d6346a8c199ed51e1e90 2013-08-21 01:11:56 ....A 3739756 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-07b279a9c77703ef244aec66cf5dcb37a02a219e81668a3dd233d3ee819309c4 2013-08-20 21:18:22 ....A 278822 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0a223a859bba494d808e95216cdd685ff551fa972ef2968e312f82755b97c7c8 2013-08-21 06:50:32 ....A 358072 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0eb0e4d9d7262d2370e2583576bd20b6ea328e592a23707f49bb30aa22f33b8c 2013-08-21 04:14:00 ....A 7045038 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0f1138dae020605a74dc066c499c27e64bbcbbb5c746e21fa1bde6b05fd996a6 2013-08-21 04:03:00 ....A 769018 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-19755bf1f044263ffd66aa524fe0bb3f81de538a29ab8503531ee765219f363b 2013-08-21 07:19:10 ....A 614337 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-1c4fe342ff9bdb41f0fdddb8f0dd7eaed5d67b484d16de1dee75835b08c60457 2013-08-20 21:27:42 ....A 75135 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-2577a1f180766f8c5e08f5e18e6b3a21e7ce12ce4258c8407ebd260f43a9766d 2013-08-20 22:30:02 ....A 466184 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-4a45a793b02643fa92e3faaee5e6ce5114430749d9773499e38946cdef73157e 2013-08-21 07:16:18 ....A 60656 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-7eec504ee817c8524342491380e3093da63c548e23e145e6fe6977575a7b599d 2013-08-21 06:38:04 ....A 801451 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-9839db6a2962c6c77a7840fbc03c731e3e4e0a9fbe84715ec6a6907cf44b14bc 2013-08-20 19:31:04 ....A 75132 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-d56100437bb1de8a48f8100df33155d8e45419b232a1ee445fafdd44cbd8e235 2013-08-21 05:56:38 ....A 21764 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Fakelogo.a-4f1987c44c54766e00e235c9276a13aa3375602ed33c7c34416f1e6b923a9539 2013-08-20 21:46:16 ....A 22292 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Fakelogo.a-d2b4cd8c03981f7b4bd0ad387b93fc7c18a152a9320054c056f74188648250bc 2013-08-20 18:29:22 ....A 160924 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Hispo.a-5b3e4849e60b6c64c937df10e3d758d7c8d15541df78552883e2421169d47d5d 2013-08-21 01:47:16 ....A 5156 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Jifake.a-4fcde82a7ea5b19b41874974ddf7f50a1fed6cb25eaa5b8299837b3f75c88738 2013-08-21 02:17:10 ....A 4920 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Opfake.a-15460a04cef7aabe1f222fc206804b421a87ee17bbdc95df81c7df20f9d30fea 2013-08-20 18:10:58 ....A 837538 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Opfake.a-968a0d1e25a2adabc9a8994e20d977e9dbd90fa400bf99e3faa83ba867fdcaed 2013-08-20 22:18:58 ....A 1096054 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Opfake.a-e616174ac252b762d59a232a7a3fd9db0dfb7a7d9b1b687b9ebb16fa5439f1d9 2013-08-20 19:24:26 ....A 209552 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-1d842a62a9ebec9aaef0aac58ff2f038bfec6a5996e3300cb6954d636177b272 2013-08-21 01:08:24 ....A 212475 Virusshare.00084/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-615fa5eece83d8460c75bab985cc02f46bc359599906434ebe35754865c5087d 2013-08-21 00:08:22 ....A 65874 Virusshare.00084/HEUR-Trojan-SMS.J2ME.Agent.gen-0789c0959357738870f805ddf60d292ff08c68d986a9df08adf14a2f0c927d51 2013-08-20 22:56:28 ....A 26741 Virusshare.00084/HEUR-Trojan-SMS.J2ME.Agent.gen-204d7b62973177266324284be3ab4f7375c32e7d3e2893abf1e6065ac1b81937 2013-08-20 22:07:58 ....A 35464 Virusshare.00084/HEUR-Trojan-SMS.J2ME.Agent.gen-422037260e368fae61221eb48f2cbb89714199eccb1e7c5d1255620d9f7d625e 2013-08-20 17:31:08 ....A 35588 Virusshare.00084/HEUR-Trojan-SMS.J2ME.Agent.gen-4a0e72eceb762ff51d16c5c6277d4c2a447967e16c4d61879eb52fed3971c65e 2013-08-21 01:03:50 ....A 26741 Virusshare.00084/HEUR-Trojan-SMS.J2ME.Agent.gen-524654894526c97e82d8e19b43544a99551358f3053058f5028a253e53c41a35 2013-08-20 21:46:28 ....A 26747 Virusshare.00084/HEUR-Trojan-SMS.J2ME.Agent.gen-53f336f61dab93e2a555b903c38413bd9fcb662753058aa058bc4a7d1cf59263 2013-08-21 06:34:20 ....A 35602 Virusshare.00084/HEUR-Trojan-SMS.J2ME.Agent.gen-7d41c031825752159260419a4d2824fa794425b1604ee4dd5b6172839ffefa82 2013-08-21 07:13:16 ....A 35592 Virusshare.00084/HEUR-Trojan-SMS.J2ME.Agent.gen-7d6702e45f17ecaf4a491e22513372a0fdad22d5ebc2ffc4a0f1124943e85c43 2013-08-21 01:17:00 ....A 65929 Virusshare.00084/HEUR-Trojan-SMS.J2ME.Agent.gen-99ae51f37f9d9e3fef3bc700c8b5c6c8c196f733215d1c939c2520d427991508 2013-08-20 21:33:18 ....A 26747 Virusshare.00084/HEUR-Trojan-SMS.J2ME.Agent.gen-a3344e223ab1cacd0b2ef42d9efd8e9501f20d9ad9ecda3b0fbaf85cd7f38f66 2013-08-21 00:41:06 ....A 65861 Virusshare.00084/HEUR-Trojan-SMS.J2ME.Agent.gen-c58fa59d88bdddb4daacdea366d3f9da8a3d4854ef675da183e7c11e3dfb3d59 2013-08-21 01:18:06 ....A 65919 Virusshare.00084/HEUR-Trojan-SMS.J2ME.Agent.gen-c7f39509cb9aa80fbaf770987d2e88012057d9829c0b52f6bbf4684568504d7f 2013-08-20 21:53:34 ....A 26747 Virusshare.00084/HEUR-Trojan-SMS.J2ME.Agent.gen-f9887a636c76cf142c8353842daf28a9767f03371822a159d4c248841df641a5 2013-08-21 07:38:30 ....A 106180 Virusshare.00084/HEUR-Trojan-SMS.J2ME.Boxer.gen-2be1b0959a60f7b46d8d0cee1f1a253b6775af024af4398e7eb0f4b00a4bbe36 2013-08-21 06:18:14 ....A 295411 Virusshare.00084/HEUR-Trojan-SMS.J2ME.Boxer.gen-2ca710da806bb184646a47ea407530f24c978d267bca9f76f98c5910f9535237 2013-08-21 09:51:18 ....A 222227 Virusshare.00084/HEUR-Trojan-SMS.J2ME.Boxer.gen-3e04632efcd7834895560c3b4b770a4717599425dd9f558f5fa3c8df6535832c 2013-08-20 18:29:40 ....A 22636 Virusshare.00084/HEUR-Trojan-Spy.AndroidOS.GGtrack.a-5c1b1fa208a9ebc090ee3203629ea902065ae85bd7a790e03779f35be19f2c15 2013-08-21 09:30:18 ....A 147891 Virusshare.00084/HEUR-Trojan-Spy.AndroidOS.Nickspy.a-4aabe84d8233352019022cd63ecdd7e1c68950a74bb4dbe6d31f9d411a69ba34 2013-08-20 19:15:32 ....A 81136 Virusshare.00084/HEUR-Trojan-Spy.AndroidOS.SmForw.i-1cfdcb31706100fe4014d3e08b429063f8838e921068adfacb80d93a59dce019 2013-08-21 06:31:22 ....A 147686 Virusshare.00084/HEUR-Trojan-Spy.AndroidOS.Vmvol.a-19a7775ed5ecabc943e07049d8d2f1c608c3f63bb87907a6ee7e5a2eb2540783 2013-08-20 23:33:54 ....A 162708 Virusshare.00084/HEUR-Trojan-Spy.MSIL.Generic-10b6bcf30bfc3e624c075477b81efb7400fbc6318c4b9401aa16ae106bc74ad0 2013-08-21 01:31:08 ....A 155966 Virusshare.00084/HEUR-Trojan-Spy.MSIL.Generic-1fbedb44a8b82f8fd4487ec79351f80e9738aac52d3226ab49b683df5dd98cb7 2013-08-21 01:29:12 ....A 57943 Virusshare.00084/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-1f327b7d027c607699652d7817ac0f6f84ceac3e337e309d046483027acb0057 2013-08-21 10:02:48 ....A 51790 Virusshare.00084/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-2ed78deb3232ed1e278b8c709320e9e90b4c09e6526f3a46f60b0ac1089f6359 2013-08-21 08:33:06 ....A 379392 Virusshare.00084/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-59def79627e3ffd46154680f079a0dbc8e7cbe3a2503cc6e1270bfac0fbf1910 2013-08-21 05:22:28 ....A 200358 Virusshare.00084/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-5c019422c80fa12bc68dd02952e86297c576a91e8fb2c6b2afa72d94d45be994 2013-08-20 21:27:34 ....A 51789 Virusshare.00084/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-75aee1e537791b77c51d81bd9b93186d2d6eacf7ac46bb9f4e88d26a0b43dd29 2013-08-20 21:28:20 ....A 43008 Virusshare.00084/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-e6127cccb3eaeb6012d6378534b2515c5ce134782e0b71c800c7f5f05459410a 2013-08-21 03:21:58 ....A 719360 Virusshare.00084/HEUR-Trojan-Spy.MSIL.Keylogger.gen-4c3087cca923c30544343316fcc46c69062578c03d4ef85de13ff0ed661a6342 2013-08-20 20:14:42 ....A 58872 Virusshare.00084/HEUR-Trojan-Spy.MSIL.Stealer.gen-72e1c6659b51fa7a2b5f7eb729299b1400c02e16f3368e2d0262aecfdd8b8608 2013-08-21 01:37:58 ....A 267288 Virusshare.00084/HEUR-Trojan-Spy.MSIL.Zbot.gen-3bb31ba485d8223f7aaad6ced4dad27a10a0272922be4f12b654488568961018 2013-08-21 06:16:28 ....A 311296 Virusshare.00084/HEUR-Trojan-Spy.Win32.Agent.gen-0c15419c38c29cefe048d1de02b664c7fe4068727128a0f61cc3fcb5e25b2a5f 2013-08-21 07:50:58 ....A 260608 Virusshare.00084/HEUR-Trojan-Spy.Win32.Agent.gen-5e3f48a611d59c5c9c6f20114cd1bd828b7c46dbd97bd420caabf4dd2a65c396 2013-08-21 06:06:00 ....A 4681564 Virusshare.00084/HEUR-Trojan-Spy.Win32.Agent.gen-7aa516ef38684b958d2b872d2f4c1b6bbb749669893a47f239d07ec75cc3a054 2013-08-21 05:29:58 ....A 997376 Virusshare.00084/HEUR-Trojan-Spy.Win32.Ardamax.gen-0d1611130a86f688570fb17fdf3339c6dbdd379c045cc63e2a83ff5e7d7749fb 2013-08-20 23:26:26 ....A 278786 Virusshare.00084/HEUR-Trojan-Spy.Win32.Ardamax.gen-d49b3fba8790097531b57a9d2f4ebeba21a3522309921309a74d0c5a2447ed1e 2013-08-21 04:57:34 ....A 241152 Virusshare.00084/HEUR-Trojan-Spy.Win32.Delf.gen-3f02cb08ba55a74ffd7c0744262a26e2c27d7623bb64ca952f88024789811027 2013-08-21 06:20:18 ....A 167936 Virusshare.00084/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-0bbb94735b69915cb0a816764cb345771d8585405135fdb3767efa7b81cdb728 2013-08-21 07:36:00 ....A 2665472 Virusshare.00084/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-3a7fa72da8a55230795b357857f7fd2658eed00d86706c4f6f70daffdd96cc49 2013-08-20 20:27:34 ....A 783434 Virusshare.00084/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-d161a14ab769c35c9248dd3391b6470acc6f4e91488ca2ab438d51ed1f300add 2013-08-21 03:31:08 ....A 166400 Virusshare.00084/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-dfbc0916107f3971c7ea883ec3cc3dd7c7a375d723f6336183438678d3d426d5 2013-08-20 23:47:40 ....A 780312 Virusshare.00084/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-e5aec90579d876dbc1b4863d706650f8b1007c42dadf2e749634cd672d176a6f 2013-08-21 05:29:04 ....A 177664 Virusshare.00084/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-eab021e947ddd82cefc9efb8700002b2c935fbc199e4d7fde589a28844d76aa7 2013-08-21 07:11:42 ....A 784408 Virusshare.00084/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-fd323cd6ae222bc9497914290b481e2d4da3c2dd81699ee57ac601b95264034d 2013-08-20 17:36:22 ....A 737133 Virusshare.00084/HEUR-Trojan-Spy.Win32.FlyStudio.gen-07eee98f6cd7b03a8c0c80a03dfef74a4004259aaacb64505108c510d49afb08 2013-08-20 17:04:32 ....A 733037 Virusshare.00084/HEUR-Trojan-Spy.Win32.FlyStudio.gen-0f3556f17122b74256a588127ebbf63c8decd15b7fe030dffc7743e535bbaeac 2013-08-21 06:58:48 ....A 737133 Virusshare.00084/HEUR-Trojan-Spy.Win32.FlyStudio.gen-1f7304743449d0e489b0ee0fc6163a75e70d531d7894d8fac22a83339986c8e8 2013-08-21 07:43:14 ....A 736188 Virusshare.00084/HEUR-Trojan-Spy.Win32.FlyStudio.gen-3bcea1c9731d03502113f092e80c111dedb8d4c3e643536a022027d9afd82ee2 2013-08-20 22:35:28 ....A 791428 Virusshare.00084/HEUR-Trojan-Spy.Win32.FlyStudio.gen-45223e8c2e3d9713408c9542f5eeee6e76ce5ca06fdfce27391187ca281ef092 2013-08-21 01:45:50 ....A 741229 Virusshare.00084/HEUR-Trojan-Spy.Win32.FlyStudio.gen-5e89f1a54190cef0609c8106c8af0d38bac4fa5c616f3b1b7a74ee59f3e58b9a 2013-08-21 05:40:16 ....A 791428 Virusshare.00084/HEUR-Trojan-Spy.Win32.FlyStudio.gen-6f76c95e2409b6099c1ce114cb8bccf100375749b38dc4920f612445d4a685d8 2013-08-21 06:58:58 ....A 736188 Virusshare.00084/HEUR-Trojan-Spy.Win32.FlyStudio.gen-7bd61c11e2b9d209373a7538fd0b4fcde892768c1154e264fae6295c7cd02ecd 2013-08-20 23:30:20 ....A 147456 Virusshare.00084/HEUR-Trojan-Spy.Win32.FlyStudio.gen-e5b65158e7bb9a41f7ce381cef4789ec1d1c785b8abffa6032efdd72de0ea800 2013-08-21 03:24:40 ....A 96768 Virusshare.00084/HEUR-Trojan-Spy.Win32.Generic-387f1888c12f6188f3a24393fa262289ba9659b990144912a2159db0ba38656e 2013-08-20 22:36:08 ....A 20723 Virusshare.00084/HEUR-Trojan-Spy.Win32.KeyLogger.gen-01f3eac79e5f9f803b850e53109e110214f82fc0cb89664a10404d8700f15437 2013-08-20 23:14:20 ....A 271872 Virusshare.00084/HEUR-Trojan-Spy.Win32.KeyLogger.gen-445452f2417d922d8ab0295820f40be295529440d7e95fe95a08784d67cb9301 2013-08-21 09:25:10 ....A 22771 Virusshare.00084/HEUR-Trojan-Spy.Win32.KeyLogger.gen-5b6e8c83ec119eb22f6110aceacdbb01403c0c23e3452e6583f460fa075dd0cb 2013-08-21 08:20:54 ....A 20374 Virusshare.00084/HEUR-Trojan-Spy.Win32.KeyLogger.gen-5ca03b3d0de131ac3e01f2c383035b4acb62665f0c9841fdffade13e1fd530cc 2013-08-21 07:31:02 ....A 452608 Virusshare.00084/HEUR-Trojan-Spy.Win32.KeyLogger.gen-6cf744797fa1b7f38ed8aef07f1033d0c75150a2040a40a13ddb3e88e5742285 2013-08-20 23:47:08 ....A 506368 Virusshare.00084/HEUR-Trojan-Spy.Win32.KeyLogger.gen-70b5b13b81831a3b32a52a1b3ec1763142df5b6791c96cf8ce14a4f6359515be 2013-08-20 18:38:44 ....A 2674723 Virusshare.00084/HEUR-Trojan-Spy.Win32.KeyLogger.vho-520f914fd5446172b2ca0e1377ff39e38350fb87e5d1f7d8d44628e24936daf3 2013-08-21 05:42:48 ....A 851456 Virusshare.00084/HEUR-Trojan-Spy.Win32.Perfloger.gen-6c3ebd8a895d0183f248f99e6979439c94bf32b863b4e1e2b0400f7a1e160292 2013-08-20 21:02:08 ....A 47828 Virusshare.00084/HEUR-Trojan-Spy.Win32.Pophot.gen-05056888595bbea524af0918d48b117ad9123254e6aa46b2cf7c88fb76f7055b 2013-08-21 01:22:48 ....A 47208 Virusshare.00084/HEUR-Trojan-Spy.Win32.Pophot.gen-0abc9152a06c661b1430be592fb9c51ca0d9f4d267d9058beb14d922add58178 2013-08-21 01:25:14 ....A 47196 Virusshare.00084/HEUR-Trojan-Spy.Win32.Pophot.gen-0ca1fe7abe030a8ec91084d301973a0ba18001930ab13f2d88e3793ac20f958c 2013-08-21 05:52:14 ....A 47264 Virusshare.00084/HEUR-Trojan-Spy.Win32.Pophot.gen-0f4011cacc293c05e035bf1cf063178f0017e1e93a2de92af3d85788a9f4140a 2013-08-20 19:48:32 ....A 503808 Virusshare.00084/HEUR-Trojan-Spy.Win32.Pophot.gen-1021e266326da2ba444f2f45bc4a7125c31eb937f19fb0dec74fd78b692afcf7 2013-08-20 19:39:10 ....A 126211 Virusshare.00084/HEUR-Trojan-Spy.Win32.Pophot.gen-11f0e89897d8f4c8bdbbe6d2eb25f3932ec64d6434f98fb0b8a09cbda6ab7c0c 2013-08-21 05:28:50 ....A 46824 Virusshare.00084/HEUR-Trojan-Spy.Win32.Pophot.gen-1a2baebacdd5a0eb2219ae95d35df32804ab132c0028a3eb1023e6ed7521c336 2013-08-20 17:57:08 ....A 44372 Virusshare.00084/HEUR-Trojan-Spy.Win32.Pophot.gen-1a6913c83b020c5656ff1763d3d7a1ebf8a04cf522d716f9e793fd6339e650b2 2013-08-20 18:30:12 ....A 47456 Virusshare.00084/HEUR-Trojan-Spy.Win32.Pophot.gen-1ba542854bf968c2a9bea1f790c3936faf6c26c045074a6896bfa4fcf7ec28be 2013-08-21 01:54:16 ....A 242176 Virusshare.00084/HEUR-Trojan-Spy.Win32.Pophot.gen-2a15cb64c641536eb7f918fc9a9641935b43ecc85b64515277dedd490eeb9f56 2013-08-21 01:44:50 ....A 46984 Virusshare.00084/HEUR-Trojan-Spy.Win32.Pophot.gen-2b41a21e84e5344baef06525ecbc3401b7e4a9153a4e2420398bc89d91e9274f 2013-08-21 03:35:00 ....A 242688 Virusshare.00084/HEUR-Trojan-Spy.Win32.Pophot.gen-2b6df05c276fd7af5b312d1922769c609695e4f2c251ae55e7b2906dbf6f2038 2013-08-21 09:56:32 ....A 48688 Virusshare.00084/HEUR-Trojan-Spy.Win32.Pophot.gen-2ca1f69b9e04829950595638d2b05eb5de222b92743081cd1606ab63dc61c354 2013-08-20 21:03:48 ....A 503808 Virusshare.00084/HEUR-Trojan-Spy.Win32.Pophot.gen-331e6eabba7772758dec8593d28c2ec835b374f194ed16c169bbc24e8da5f3f2 2013-08-20 18:30:22 ....A 47120 Virusshare.00084/HEUR-Trojan-Spy.Win32.Pophot.gen-3790792d13d49762082562e0350bf9490b5cef945f50c195a3503a5f2ff817ec 2013-08-21 06:17:44 ....A 47192 Virusshare.00084/HEUR-Trojan-Spy.Win32.Pophot.gen-3b799308f92fa80ec2306fd57a7c93fcb4ed3aa6a0c4f265b536c13e8672339f 2013-08-21 07:35:32 ....A 57296 Virusshare.00084/HEUR-Trojan-Spy.Win32.Pophot.gen-3fd59c3024ae7cbf9c5174b157cad2ad44a9f6efaeef1221b0cd9ad04fa293ea 2013-08-20 22:40:34 ....A 47600 Virusshare.00084/HEUR-Trojan-Spy.Win32.Pophot.gen-427df33a5c41cc63f9709decd47cd45d111abc8679111fcd142e1e0473e70303 2013-08-21 06:57:02 ....A 48508 Virusshare.00084/HEUR-Trojan-Spy.Win32.Pophot.gen-4e44b753119725e8e50ce67729dae08d0f1ed78da096d856f80fe30baf84e4a0 2013-08-21 09:16:40 ....A 47376 Virusshare.00084/HEUR-Trojan-Spy.Win32.Pophot.gen-5a72bedec87477d7ff6f0694cf7541de9a951f780f56e781b960ecd437096c1d 2013-08-21 08:15:28 ....A 41984 Virusshare.00084/HEUR-Trojan-Spy.Win32.Pophot.gen-5c2c0d816973071180b6a9e8b06ae32edd994a8fabea390e8d1f4bb4a878c346 2013-08-21 08:25:54 ....A 242176 Virusshare.00084/HEUR-Trojan-Spy.Win32.Pophot.gen-5d844a9b29b0b8bc32202626f2640fb9c92f7e17e3b1a08027a5d2e4f5c6f030 2013-08-21 08:37:18 ....A 47088 Virusshare.00084/HEUR-Trojan-Spy.Win32.Pophot.gen-5e515856ea9ef8c3d24ad03b7bd4ee88ccd6824a7ea0ee140af3a7b28404e5fc 2013-08-21 10:16:02 ....A 49088 Virusshare.00084/HEUR-Trojan-Spy.Win32.Pophot.gen-5e9af8235fe4f706f5197c9818b827c948c3cbe975da6d5f733be99393630305 2013-08-20 20:38:12 ....A 47736 Virusshare.00084/HEUR-Trojan-Spy.Win32.Pophot.gen-64a756c47bc706078dd1f77b983ac6e447ce1d26506e77a20254bcd1fe324ad8 2013-08-21 00:38:36 ....A 47016 Virusshare.00084/HEUR-Trojan-Spy.Win32.Pophot.gen-65e33ee352215473174b5f876556687db6fe35914902df17c6f9b59c2d5fceda 2013-08-21 10:06:22 ....A 47920 Virusshare.00084/HEUR-Trojan-Spy.Win32.Pophot.gen-6f53a96303ba7a8f231a992794ef0b7e14061a6c56387dc61fec5a9a47ee4589 2013-08-21 08:26:22 ....A 48928 Virusshare.00084/HEUR-Trojan-Spy.Win32.Pophot.gen-7abfb776e4b258557b5588d1a32a26beb50baae75f43a01f29b85a2289d1e84c 2013-08-21 07:14:28 ....A 47592 Virusshare.00084/HEUR-Trojan-Spy.Win32.Pophot.gen-7de4119c77f0065974d326c6d2febb0d52ddc95effd974190954c5d43ede101d 2013-08-21 07:53:42 ....A 503808 Virusshare.00084/HEUR-Trojan-Spy.Win32.Pophot.gen-a5bcd27c8b5c82660f427ded8d5878584f3193f3e0448d613110744204f1d357 2013-08-20 17:01:48 ....A 544073 Virusshare.00084/HEUR-Trojan-Spy.Win32.SCKeyLog.gen-3caf8c5917433c9cc23184559b236e996c50497e805b6a14d94b82f26e2ef14c 2013-08-21 07:55:14 ....A 431616 Virusshare.00084/HEUR-Trojan-Spy.Win32.Snifie.gen-6c1cf915fa99c2c155a85d405fcab7766cecbfed4f9f2baeaf01badbe848272c 2013-08-21 06:13:44 ....A 514560 Virusshare.00084/HEUR-Trojan-Spy.Win32.Stealer.gen-7c9f5a5ecc14339125c71878ac3e568428d8df01b02ce2c5cc7fc27cbf37f941 2013-08-21 09:28:26 ....A 1937066 Virusshare.00084/HEUR-Trojan-Spy.Win32.Taopap.gen-2149a331b1d04d9a16e5e0e6417a1bac64fcd2ce05c938a42a1c86c623f9eabd 2013-08-21 03:29:36 ....A 528896 Virusshare.00084/HEUR-Trojan-Spy.Win32.Xegumumune.gen-4afda3335ba0d0cb732560fea5e40ee5a746b7c34485dfd0d4c8bd9365d7d877 2013-08-20 23:24:44 ....A 1383936 Virusshare.00084/HEUR-Trojan-Spy.Win32.Xegumumune.gen-e214b9f7ac729d4e522b0cf7b6bdec0be6e0a499552410f1bf7ef3d2ab4fe91d 2013-08-20 22:20:06 ....A 1021440 Virusshare.00084/HEUR-Trojan-Spy.Win32.Xegumumune.gen-fff9c9431f036ae4776d2ccc589d0ee2aa5b341f3574c21fec50d89673b95017 2013-08-20 18:06:42 ....A 156672 Virusshare.00084/HEUR-Trojan-Spy.Win32.Zbot.pef-b0a3f59f68d7f8291ec7bc2c184df66eb977e102945e78576e339f9359c76f25 2013-08-20 23:10:44 ....A 156672 Virusshare.00084/HEUR-Trojan-Spy.Win32.Zbot.pef-d1fc132b68d4c994363354576b2f2ab0456132f1e3e27e12378d182f934de09b 2013-08-20 22:13:54 ....A 156672 Virusshare.00084/HEUR-Trojan-Spy.Win32.Zbot.pef-de196ae77b36a6d7e1fa626306cad38146f3fd8e3dd2857dcca7676442f85641 2013-08-20 19:52:32 ....A 156672 Virusshare.00084/HEUR-Trojan-Spy.Win32.Zbot.pef-f851803cd601e08a3be04e1293c1b2f9987ad6767a16dcf8e766f541f409b9e7 2013-08-20 23:40:50 ....A 156672 Virusshare.00084/HEUR-Trojan-Spy.Win32.Zbot.pef-fdc8ad1506bfdaa09bb416bb289317318285e051c1953178d4e70d03eb3e9b69 2013-08-20 20:45:08 ....A 149373 Virusshare.00084/HEUR-Trojan-Spy.Win32.Zbot.vho-f78d65e8fa7b2f7341616c16cadbcaa4421f28b806c8bfba37c6c68c5e2c2b26 2013-08-20 20:52:16 ....A 2089774 Virusshare.00084/HEUR-Trojan.AndroidOS.Mobtes.u-704736950ba26c887484c211282b905ad103094a9a2027fd323e65d73f10e652 2013-08-21 09:25:22 ....A 27807 Virusshare.00084/HEUR-Trojan.AndroidOS.Mobtes.z-3ee008048781c07b238764e2cbb623a06c593c7812a536cccc71ed1d0e99d9fc 2013-08-20 17:54:16 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-00c51c06b779237be7f82b57082ed5bac1dff184913babc90470e7bc0509a8e6 2013-08-21 02:22:44 ....A 212520 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-0102d14ea131b8af6dc33c85de974122c6dd4d528ebdad2a4dc854d27461d41e 2013-08-21 02:29:14 ....A 246168 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-016cf8943012aaf34f29f1de7147f22d21a1bf8b8ee6c6fe0859356e7380f31c 2013-08-20 18:07:06 ....A 281384 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-01b85031340adfe125e45876bade39f6eca88bc19873fde00b859c2b9885b3a5 2013-08-20 18:37:48 ....A 281376 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-022440ea186aa4dd095dbf801b79076fdeed57418862d473adf8b21bb35fe8e2 2013-08-20 19:26:24 ....A 281352 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-0229a1a1fbb45b45971163e7969cf43c6f580abc5af66467f8bd554e7bbe03b8 2013-08-21 06:44:00 ....A 241936 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-026252449aba5c83a1659cf279db172f2e3d504065baffbefe5bef3def3f2ca3 2013-08-21 05:42:12 ....A 246216 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-02d4f4ff80fd279b0ac598df2e91e5b054afebe40e1d73a30482ee053c66f65a 2013-08-21 04:15:30 ....A 246240 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-02f6c499df344e22525928d635e49b59c18350cc881f987db4cd318475db963a 2013-08-20 19:20:56 ....A 281384 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-0364709d21b96cd6397a0095b24ac89596110886097192c51626baa50ffd8265 2013-08-21 00:05:02 ....A 281344 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-03f0a7a64eb040966e617680a26d03b5f0b3ec081347ad8084f14f04e91a07bd 2013-08-20 18:30:20 ....A 281376 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-04a15bd2c55ee46e4b8a78fd4c2921dd107d22d74ecac90ed37fa46d5814ae71 2013-08-21 03:52:18 ....A 281376 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-05c495ed7dae5a0bb4c9b54d9909bc1086145db329d6fa567c778daca718993d 2013-08-20 22:47:50 ....A 246184 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-05dea16d15bd7dafcd61088a83a080c8c546e413a8d8285f5d9e3898229dc9ea 2013-08-21 00:51:32 ....A 281384 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-05deec7598e091090110c26dea61d93d2495ecca8d0af43cc0f9167a7d00c035 2013-08-21 02:14:36 ....A 212528 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-065e0bfc871bac6d8ddafb19a7ca095c42d232d13720321837d7a3493895c214 2013-08-21 06:05:30 ....A 212544 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-0676d8f3e23cbae9cb79c7bd1cf39ef1df0cf378013db34fbd4e9933242f4f35 2013-08-20 18:48:22 ....A 281352 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-072b98a9876894c95470f5722dc1c9d6f02add81b3b0ae94439f7f11fbcaf6f9 2013-08-20 23:03:18 ....A 246184 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-080146e6947188a00225b85bceedae2fc0ed15f30ba00dd362522d3f1b459dcc 2013-08-20 18:33:38 ....A 281344 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-089b5586eebd6d7c1f1632bc0e273eb8900bff024af0f6c513a4983800eb0e19 2013-08-21 08:12:30 ....A 241896 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-08db13a7903da2fcdc35de592cfbcaa8d0751acd5fbab8067d04c7d060213075 2013-08-21 03:59:44 ....A 241920 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-08ea17201c3a6dbe59243b10d9ae3d5e5adc99577d63a980bf13312444cec00d 2013-08-21 01:52:50 ....A 212504 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-0a0c31a4738c2214982be71a144d7d5c9daeb5fead90545071883cde1044956d 2013-08-20 19:48:04 ....A 281360 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-0a4135ac1f352c8ed51e06c0b4358c8619d3a45f75176b77529fdfabeac24ff6 2013-08-21 02:26:28 ....A 246160 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-0a9d9e9155fc8bbcc514e55b3bf7ef88450e2867e33274218e8d07a59021900b 2013-08-21 07:46:54 ....A 948745 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-0aa84ed91f96374c60e091b05acb37302df83927ec799f8cf8194abcfcf425f2 2013-08-20 17:20:56 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-0c3d21fbaad2a5a158a0b9c2057eca448c32f5d5207aed7ecd3ba5709431c591 2013-08-21 03:29:30 ....A 241912 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-0df4e207dc9a593fb0513e355c48ad15ef1b689593c7ef416e19f38a0be2c11f 2013-08-21 04:13:02 ....A 212528 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-1093dc6d69e97176ca2bf93e35c0490f78d60f701b128a282599408b84c11b36 2013-08-21 00:50:34 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-11a5bfa252477ace6399e2c4e5044dc2e6501e52d4cf13737059ffad8677ec71 2013-08-21 02:42:06 ....A 246176 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-11e8deb32cd1eb12e3c3609c4dc193c5fe70b47f059b04e3a5b5c3f7bf4ded52 2013-08-21 03:58:04 ....A 241904 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-126f267030840539f4852db3f5dbfdd529bd372515d048b638c8b81f0a5da041 2013-08-21 02:26:30 ....A 212568 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-12e7852cdec5da2fe0db6eb10c6729386bed698af8383ff86ac04233bd777789 2013-08-20 20:53:18 ....A 281352 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-13f7606a8ae715140d636860ef12b43659203b34039b730f7aa556b2f39e9443 2013-08-21 07:51:18 ....A 212544 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-143562ba38a6d28cb9bae603d777bc937193ebca3af77dc11ee050802b6d4b80 2013-08-21 02:37:24 ....A 212560 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-14cf922b47d460ba673a2676464edabce85cfed779d9b12a55356d0af289926d 2013-08-21 06:41:14 ....A 241912 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-14ec3a590b894992e90a5640a3ddca88e10f40da7c1d65241e4e8040f6506bfb 2013-08-20 19:20:44 ....A 281336 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-14f0be68d9b3492de0a53f4fac5d397a5a39c26742b6de6a19686e888007909e 2013-08-20 20:07:00 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-151b44d2dc6d199a6403a8ad4c145af5917826b62b91d8c3e1d9700ed208722c 2013-08-20 17:25:38 ....A 281376 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-15cae95ff2276e0832923d4103e5bff79dfffa293d183c3f46a629e714d0c69d 2013-08-20 18:35:50 ....A 281360 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-15ecb188955352b8ab465613f2e03fd5a03a1073a1e57705564a81532d2412aa 2013-08-21 07:27:50 ....A 212560 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-1694aaecf0faadb589eb62288c42f8d559c5ab5c9bc8a55b71f0dd1d2c95f378 2013-08-20 20:05:56 ....A 508928 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-189a4189527d382fb35566e795721d053965f5c62240854cf6fe0a946cef5c7c 2013-08-20 19:16:52 ....A 281352 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-1904c8cbd6e4af7bd5bf7af7b98d521b3e570ccc435f240cbb085a784397f401 2013-08-21 09:24:10 ....A 246176 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-19f185eab87ee689559cd9b28cc92f2425288219eaaa05d8021f287589f4c242 2013-08-21 06:41:28 ....A 415527 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-1a360e83e2aca0b01f88d5d62325f46319f60db6884261acc42cbe2b4e0d9df5 2013-08-21 01:27:56 ....A 20992 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-1bd25b92b1fb22ecb2e1c590841af09f86b40643717f286708cf15220f7ea2bb 2013-08-20 20:55:20 ....A 281376 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-1c2331a53aecd54f5088c5e49aa634bd562436e7c339dfdfc7cd9737b04fc35a 2013-08-21 07:32:24 ....A 212520 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-1d005f257a24700ac834fb843f71c9c598fe3def854f0926472f21f96e024559 2013-08-21 09:22:20 ....A 241920 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-1d3282356e20895620fcdba1ed34dac50d7e95d01ede758cfa957274288aaeec 2013-08-21 06:25:44 ....A 241920 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-1d888361f7da713b93ebcfc442814f87a3c8246b761b2f6e35bd0bdcb498ad56 2013-08-20 19:52:22 ....A 246160 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-1f0efde7e0c7b734c11f9e8b91708f29c14acb2b4277b5f59f3edc8ab00d0198 2013-08-20 18:12:38 ....A 281392 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-21a53c45794580b768c804e074a55a85f08bf256fb324d07a6f1f032e93cb500 2013-08-21 05:38:22 ....A 241912 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-21d7e4b0fdc9f7687abcecfb24e7dd290909982d28f85d2a1cdb078b3e7e7bf8 2013-08-20 18:06:58 ....A 281344 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-22183e80b9e254d3a345461e9a64c43f0a2fbee53cd2060a9ca95d680463cb9a 2013-08-21 09:50:58 ....A 212520 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-22e2322a80afd7541ec6ae2a849d11349709ad8939895a773607c03fbf60f019 2013-08-21 03:20:54 ....A 246216 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-242d6efd23618aba7cd7d57e2dd3c771c4d281ec992787aad859530688ca700c 2013-08-21 07:00:48 ....A 212616 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-271f81d5ab1a9d45a8692fbb676dbb8c4759d2f5f1dc7dbeaf62d3dc3912a1ec 2013-08-20 18:32:08 ....A 281384 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-27b8c298181abca4169b90b0c34771be5bc5675ffeb1e93b65e8220df297c6c2 2013-08-21 03:21:52 ....A 246160 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-27c2fd3869f393a5e13a32ecd50989b16fd2599768b2aefdc4d38d36c73e288e 2013-08-21 09:30:46 ....A 241928 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-29850ab4bbafdae6430f498c3cf6dd98e6aaae865d664b691a3e2bb21f6fe4ee 2013-08-21 01:51:18 ....A 213080 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-2a185271d933e1d258259aaf113f2c9290f02714204fe1dd28c071212c25f760 2013-08-20 20:25:46 ....A 281352 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-2b39d7e6314365eba8f4efd25281eff8035fc7196f092f35d90616eced9ba47d 2013-08-20 19:03:34 ....A 281352 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-2b882a7e81e5cc5f418c354c0d66a893a8e34118b0220b57a0a881b20036317b 2013-08-21 06:01:58 ....A 212528 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-2b90ec1cb96b93aa0aa414fbbefce54d29663c15940f7ad4f738417266e0156c 2013-08-20 18:37:20 ....A 281352 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-2bdf8058ad7bcceb090083bd5d971e8e22e475f093cc4536d74e42d2b70d6fa4 2013-08-21 03:49:54 ....A 241928 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-2c95c03239f297d529068eef8610c92d44b46d8d10adf18deaf5bcff00adb582 2013-08-21 07:32:32 ....A 212536 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-2d03ad4027c79e7db9170e5f24a20d9036bf283f6157809008a62fa7bbae1123 2013-08-21 03:19:06 ....A 241936 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-2d4b520f707eef0a2388338e2e97bc61f3607435604688c5ca5bf1aeb864597e 2013-08-21 09:20:32 ....A 212528 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-2d81986323f84f933756142f2220323a2b04de093385d8302cd89957eb290c5d 2013-08-21 04:01:20 ....A 246224 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-2d9b1e4a610fbc618d9eefdfedfd524e3c6deb682ff12dbd63a1336a32c9a69c 2013-08-21 02:35:46 ....A 241920 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-2e013f9206a6d9a49354d8c7227b776f638fef2316b7133a804c1c12f1a97e74 2013-08-20 19:20:36 ....A 281336 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-2e4d11ced941aa78c985d023eea026bad99a73e93d063268c49a1a7e25f6a59b 2013-08-20 18:56:52 ....A 281360 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-2e51f5be2783c32ff8d0e38d15d8b9f4fa3b0614e84774ca0cb7a218d3b41baa 2013-08-20 17:43:56 ....A 431716 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-2e7568bf6da718d8c05a5370e559d34215e032a358cb4b5abf714b1e83b16444 2013-08-21 05:28:48 ....A 281352 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-2eb06ba34e01f016492322593557815efe03d945d4c8e526da1bda2ed18a75ff 2013-08-21 07:00:30 ....A 241944 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-2f381cdca042652231751dd0e57bfe7e07b3a42061bfd20025c8a9ffc2200f2d 2013-08-21 10:03:34 ....A 1142784 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-2fb4135d78f3ae6fd6c4f005b2c244bafa76a442d22b0c2716bdb99f8d0542ca 2013-08-21 04:17:40 ....A 281376 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-2fe33cf251ce7b9eceed47860ff98046dd461a7dbdeb74b6176afb0f3c7a6140 2013-08-20 20:18:52 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-2fec0e1c470fe70f663c31aebe7ae5746f1b775d55598fd99149f8e54c6a1ba7 2013-08-20 18:15:24 ....A 281352 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-305e5beb34401bbf4c3ae3180d16164e44e29fa1cd021b3cafa98097aab19ad6 2013-08-21 03:48:58 ....A 281384 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-31a3cad84406139c3eab72b16efb1280e692558008e34776663d6838b2c973a7 2013-08-20 19:38:22 ....A 281352 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-31da562289336f1511d69ad7d6607843764ee48ad2e33820149cc593c6e7cce4 2013-08-20 23:07:30 ....A 281360 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-324685dd6647ddb1d45746ad806532c2d515c4850ceea73f12cce2339bdfb969 2013-08-21 03:08:18 ....A 246168 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-32741da6004aba24f734ef37c68761ee21938571951d354d63900ae7586d9bc9 2013-08-21 05:55:14 ....A 241920 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-32f5a9bd540512f43dea1e7d29a6bdbacb452f63db597499ff3c827881792bd2 2013-08-21 09:28:56 ....A 212528 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-331014da42a256c4de37827bd8f64cefbaa176db79a56ff46b2fe9675e362934 2013-08-21 03:11:34 ....A 212544 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-334545bc51b004dde7682fd729bf6715792f16a588aa762975b3f75dcc5a7e02 2013-08-20 19:17:22 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-3372f9c2f7bb75ab568c967c359d6511562bf0448693d9220f188af737ad7c3a 2013-08-20 22:37:54 ....A 281360 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-346981b2b075a9a6191219ac180e99b9ea3def9439ddcf82b0e2da31c7a9ac14 2013-08-21 05:17:00 ....A 241896 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-34953c5c26afee249aa9a947dcd4edf3382d38e2d3eae6ff4765e6db7c59e196 2013-08-21 05:41:44 ....A 246248 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-34fd71e66f0cddaf184e61057b36157c64db9a8a6c9b748846ce52e64a3672bd 2013-08-21 09:21:14 ....A 246208 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-36b050fb37a6bb6513ab4e3a7213e6394fe2cd04f7b9934b10c723076ef13ca3 2013-08-20 18:33:16 ....A 281392 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-36dfdfdc4ff3e3fef1df104a43483bab680f6f75eea6194287f1cce14e359828 2013-08-21 08:59:42 ....A 212536 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-379ca41ab73e07ca253f742fe6028e5327c0769399a83b3314024359d3c51e7d 2013-08-21 03:14:02 ....A 241912 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-388b4e7a2ea30afe6f90ae77782d536693ca36a2777a43787e9853236cf26614 2013-08-20 22:08:06 ....A 281376 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-3903844cf2e6398f5c596cdf2bb03a65bea4a42d92b5bfdde6b843c1bc32c7ee 2013-08-21 06:43:20 ....A 212520 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-39427875e186018610ce99791e047cb39d67804616089ad177d3d4745f64049e 2013-08-21 08:26:44 ....A 246240 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-3c46eff440bdd2b3bb265a8ddbfc48d13647cf59e77b0f6457486dcfb74a7357 2013-08-21 07:33:16 ....A 783880 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-3ca60bbc7b1fdac42c69879a579cf15589830e43fb07501cade6af1644b6d3a8 2013-08-21 05:32:10 ....A 242584 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-3cb5bd59a4cc96f4c810dbd9614d92e7ae73877ea44daa45ddb2e19be5630bc4 2013-08-21 02:58:54 ....A 212552 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-3d39db1365cbd47bcaa0e9852d8440cdcc2d42eff04ed1264e4ebe06d9b64040 2013-08-21 05:50:54 ....A 86024 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-3e393f6303e66df500a37d2cd0d7990802d2e44f0d61ae2f467ffb5c3c2dc79a 2013-08-20 19:23:52 ....A 281360 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-3f40d6fbcde89342f986deaedef15a6e42b5bcd648a7c58acccdbe736effae4a 2013-08-21 07:32:14 ....A 246168 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-40740862fc197e9a90076c10b63925346df83393386ec4e0014e7c43d1a6d193 2013-08-21 06:07:54 ....A 242528 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-40c86e2433123fd20d70913aa7a890a632c9fd5b41573f39fead34d6b592025c 2013-08-20 18:25:58 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-41179ece8516bdf167085d714520dd9a5d99a67d6aa716a3f071a813017f17b2 2013-08-20 19:25:44 ....A 281352 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-412085d34c7c7bdda460c3f38a44d68700b916a4c7bb4046d93888e5870ee3ea 2013-08-20 19:54:58 ....A 246216 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-4172d6582b3ba4d84e855de2071c7c156be5a3bf4f550552f145bfee9cfe075c 2013-08-21 06:40:16 ....A 241912 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-41dc05866e9250e898905b09be9785dce6cebf206169c6451bdf0012eeb74ef4 2013-08-20 21:20:50 ....A 281360 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-420be601e422b0c1eee156d4911a6c5112c514d77c201d224db7e38420a6d28e 2013-08-20 18:25:48 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-4503a53d70a8850cce55c3bb630c49b9b368ea2850ecd6ef159b24cf8ce0453d 2013-08-21 02:58:26 ....A 242592 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-4511bae41d9178db659c1a4194051466d428bb94180e1022c4a89a844c6b18f3 2013-08-20 18:48:34 ....A 281344 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-458128013f3b616241c6c4d17dad98227a88aa4111794fbfc040535c1b96cde3 2013-08-20 23:46:14 ....A 281384 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-460170b1223f4671ca67531c2a9a29924d92e75a0236be35b1d80be36565e502 2013-08-21 00:23:20 ....A 281360 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-461c7a0e9853d4054f9f2a9ade35ce8b843b4529f30cd1c11bc62475028473d9 2013-08-20 22:35:22 ....A 281392 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-47ffc0d0127362983d70cd7dd8aac6882d55c5ec6edbd4119c35d2896151a49d 2013-08-21 03:38:08 ....A 281360 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-4804f24bec8e845a890ea3fdb2d3bfd38ecbe3972a4de0f208410626fb1cd1e1 2013-08-21 09:02:02 ....A 241920 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-4a42dd661eb85e6f9e9324a8ba1547aacd690586d2cf6ee81adc8700058db9fa 2013-08-20 18:59:30 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-4a5ca7506df062a3c965a7853ff613908b986f742b085510bcd7305d8893a487 2013-08-21 05:07:56 ....A 212544 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-4b9d83b04ef6d5bddf8a5a3b7bc4b14391d3340eeef6c45a51d9c2432f87b165 2013-08-20 20:30:26 ....A 241928 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-4bfed18b57c2b992ff700e2fc37cb34a3460367d05d9282fe20d12a0a04a97fd 2013-08-21 05:10:46 ....A 90120 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-4c36dbec428c68eba0490e3454c1ab274d08eb5a7475c7f5125005893ccc008a 2013-08-21 03:36:18 ....A 246216 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-4cca827d4c0e135009ba16251eb87f48301184aad9a66143d4327601b2bb02fd 2013-08-20 19:29:32 ....A 281376 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-4d0ba104c8ecb2d483a90c6594d70626ebc1c0323e9f23498faa439b3ae1a236 2013-08-21 09:58:42 ....A 660496 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-4f24559314348a06f0438bac26a8f025e690a7fa191fab7f856f96a3aac845e6 2013-08-20 19:05:22 ....A 281384 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-4f5cf000f0e308d637f742c5d122bc70da8b25ff6b0679fd95d62898da92e3a9 2013-08-21 05:00:48 ....A 241912 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-4fa4d39dbbc94028c279507b49189a4c47252dec3781a32f94284a3107c17588 2013-08-21 03:51:06 ....A 281360 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-4ff953187d6807b34324f771bfd850d9d7970dab30d18de4c5f7fe59195bb16f 2013-08-20 23:17:58 ....A 212520 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-50ebf31c8b1c49b6bade51a3ce557d8ee5be3d7d2b7b64302cd24318fd56ea02 2013-08-21 05:23:22 ....A 241904 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-520ee1312b75575cbe8d1829b87641bf2923218145993a8ef4c831e54028abd2 2013-08-21 03:07:48 ....A 212568 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-524390804dedcd627a1537e68c22cabe3f91d5ae78c3c10c66877f988dc528d0 2013-08-21 01:55:38 ....A 241896 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-52ae2fcec37869c5c96e169ea6b12fd1d8a4ef3507f34a9ec0c9a493b8a99224 2013-08-21 07:46:00 ....A 246232 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-531490ef237eb42273a6f73c5811ce427193bf329d0af0c448214991c21e04c9 2013-08-20 21:04:06 ....A 246168 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-57623662b20b672218e7597d4e1898b9f1a880bb4397cf1501afeb84de219bf2 2013-08-20 18:48:38 ....A 281384 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-576ea1d0874fed504bdddac4c82542d4ef375ab5e0355b29551c0ce1d759421d 2013-08-21 06:00:46 ....A 241968 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-57f5a71c586506780f912259750d42b2ac02c3dd17ff0fa7a7c76a5502d43415 2013-08-20 17:16:48 ....A 246168 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-58010cc26ac70478b520b137b4f05cb695c287a19b6afdabe4ba1da9826bbfba 2013-08-21 05:30:46 ....A 241888 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-584cbf4d877e783aa4064b24a0b4dc61183ffffb1e7e1a06de4997f07682c9eb 2013-08-21 03:03:40 ....A 212512 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-59ab18e2e6cb0d01f2a5d782bf2fb2cc8b980a8b69180c8ad42faefeadde46be 2013-08-21 06:28:14 ....A 241944 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-5b359094f09bbd44cf8046b2641f2b00dbbd5e2bef7829f154c83ceca0669f38 2013-08-21 01:58:00 ....A 241912 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-5b47ce12ed4bd83c460cc3f62c2fd9f796ad9fb4fd5ae084a8a88fa342339eb1 2013-08-20 19:07:06 ....A 281352 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-5b907791e5647c45257e00ac2e27674dd1c2cfc1300fe38782e872744b0aa802 2013-08-21 06:31:34 ....A 246216 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-5c1b9ca18e0ea42d5322b5913937e67ed2508f66df18aaae3bee8c7706c297cd 2013-08-21 03:54:24 ....A 241896 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-5cc306ada88742ce2f53cf7732085f77661d37b15b0d1f6617845430a1f0a502 2013-08-21 01:59:06 ....A 246176 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-5d8ff042559b7d1441c4ea59d5575d721d0bdb9d65229ee34ff07724d6ad542e 2013-08-21 03:28:46 ....A 212536 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-5e3571f206b63b424cf4e45eaeeffae798f2510ddac7da117268b6c49542624c 2013-08-20 17:46:16 ....A 281352 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-5e6f94d03d635fbd389d0fc69bacca7d227e865420ef4effdaeb7c3270cd6666 2013-08-21 05:08:08 ....A 241920 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-5ebf780cb28b3c1f35ce8cfe89c4efa3e11535c18eab4b6ea35fc2e3508210b6 2013-08-21 03:38:46 ....A 246168 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-5f3ead9a71887f2cbb8ed98b0ee7102e2691dcfc57ee6e659193a3f23a22d0ac 2013-08-20 21:11:04 ....A 281360 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-5f5961e3f1d216c0042914cddc3cb8d64beb4a0baf3532f66e40909cb583b504 2013-08-21 05:06:32 ....A 281384 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-6266b7c964e1d0ac6b5eb4a4f69dcf3cc8fd7aeab1bc98f61670e5efe8cb2ba4 2013-08-20 18:32:06 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-626e1d3296f794a50f5295f76f660c362f7ce1c80d767bf03658928cbe100725 2013-08-21 07:10:32 ....A 281344 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-62991982f0781215ad8b30c0da88335ca9fd52d306c6839b23fa1b7ecc06ca52 2013-08-20 18:42:12 ....A 281352 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-659f99c64eb082faa2baa4e6e369fc90478d422226d6e0b226b7301b3ff6af7b 2013-08-20 23:35:02 ....A 281384 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-65ea0bd17ecf4846d9ce1ec32a0b7042e8b162b3c90d2f496c6c467d36a0c0c6 2013-08-21 09:50:02 ....A 241896 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-65ff2a2f0b656cdc8214cfab46edc0488e04e3f78091a017aefe4a8c23f05e76 2013-08-20 22:16:08 ....A 246248 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-6675ed1d494d84bc746ada3d61b8294e47c0538d035562af422ed6c377ab00f1 2013-08-20 20:40:30 ....A 281376 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-67679764a3850d1afa75937a69e1f38658c20e3762b925afdc5656c5235b2f37 2013-08-21 07:09:24 ....A 212512 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-67d0865d2f7a1e2587d44941ab30b23a4f61ff1863b32dc18dadeaaeb1f0b669 2013-08-20 18:35:50 ....A 281360 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-69c1cf1381090e12ddca9a9a6609ccd90b8321f0cc77b67321962f1ea693b7a4 2013-08-20 17:33:26 ....A 281376 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-6af9613de967acaa0efa0a82363b3175236f1a54185729ff100507e0d755b27c 2013-08-21 02:02:04 ....A 212536 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-6ba0ae7ed3aebb104ecb187238dd765543ff7aa379df246dbc15cb0bf5ef3650 2013-08-21 09:24:12 ....A 241928 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-6c3d8ca788330ddf2b88f5ce0da7ebd642127368a13b1cf81c2fd9fd68a541be 2013-08-21 09:54:42 ....A 241928 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-6e4a085387479a364e49a25ab89b1ba54de85d19e7972735b6e2f714ae3cb3a8 2013-08-20 18:32:10 ....A 281384 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-6ec0f5d20ca674d0de0a92f3d88fb67a24fd887dac8a3e9481ed2ee10764b29a 2013-08-20 19:03:18 ....A 281376 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-6f0a349bcf0dfcdbba98e854c4557757cbd74e8b2521473583a5e717fc49e8d2 2013-08-20 17:21:56 ....A 281360 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-6f76f2f83bc74dc52273f70cdaf0838f9283b1622825f9e95ef721ef52fe5067 2013-08-21 04:00:10 ....A 241904 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-6fc02f0e907395ab25abde7f0b306165198870e8e4b8ec391f9206959a80a3eb 2013-08-20 19:14:42 ....A 281336 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-719f343969f35f896ca1a55fa860ef4eef9b2409231ae70c5a18e567e3e63b58 2013-08-21 00:04:40 ....A 281352 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-720ad528c8ec38bb66bcb4e57dbdc470a2971b0db518d60cc8847fa8566030d5 2013-08-21 03:38:08 ....A 281384 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-72bcdc0c04b558a7a7de8795cbbea5a7010989bc5b4f61cc7222659a6d819a03 2013-08-21 05:53:12 ....A 246176 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-73eb79b3af2a09584e4f6967dab07b3596d8f05e70956003c958d7125dc2cf35 2013-08-20 21:43:22 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-74104f41ed9c9455a66796920fb1e1b842055bfc98cf829fc0dd7577315ae9d7 2013-08-21 02:47:32 ....A 241928 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-757c21471c74bb4be9d8f694e5d991779a28a8a0f3069dc2712cf0bff6a10f5c 2013-08-21 05:31:04 ....A 241920 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-76360a54f3719e7247455cc268153a0b62ad0ef3d9d98d41e6f6db0573a21996 2013-08-20 17:38:44 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-768008d6398a8f4a29b99fa446cfb3267cb36325f7ec6b43f4bb415244f30399 2013-08-20 17:03:00 ....A 90120 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-775bd8826b389a91e4535aabfee7b74ed3a3e7cea59b48f02dabe5cf725d2269 2013-08-20 18:27:10 ....A 281376 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-7886d75dabb59b20c9ec9720518aceb306bf91fa54931b935379d97577f895d0 2013-08-20 18:26:36 ....A 281360 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-7b43240f21d717bcde4623d76a584ce6db1e9f7e3ffb2aec64e2c6a7ba71d001 2013-08-21 02:26:14 ....A 246232 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-7ba00e42c2fa1832b1d443748776cd7c7e14c862ebfa41259c86f060abfc9c46 2013-08-21 03:51:54 ....A 281352 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-7c5c1044de81770dcd321d0225f967351dde84d86b20b1343ce7d87cd8a02f49 2013-08-21 03:52:18 ....A 281360 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-7df04bb1e2d3217988f601f00f72ee365c2017c3508414466f827b2588a160ca 2013-08-21 07:47:36 ....A 212520 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-7e9d8aa450f74ab3c1d438b2315cb06886deac9c8098a03b8afe3ac1ff66ff20 2013-08-20 21:23:56 ....A 246104 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-7ea848b26f24f7401f40d7a95746b338bd7064277477c9bb5870506435d8f8c2 2013-08-21 03:28:26 ....A 246224 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-7edecfd079e908ee9f81e3592f4952aa5e4fefc6e735e3134631aafbce0ecddc 2013-08-20 19:07:58 ....A 281376 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-7f28f264834ea5571c3044f21e9cf1faa799c24344ab4152046270aa10f15c4d 2013-08-21 08:07:00 ....A 172552 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-7f453ea7dd8751267696512150da74a6284a4cb8c6685916c0ea84b1dceb6ea7 2013-08-21 03:54:58 ....A 246184 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-7f63d808ef0a6c1e692b000a090c74181d93b73d005dff1f1dbbb4fb13e3ebe6 2013-08-21 05:25:30 ....A 241912 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-7fef446f394eff5c5af17cd31a2b87955c5bb9fecb5ddebcf20943eeba8040ff 2013-08-21 00:10:28 ....A 246152 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-811215eed5fd0cc1190971be71fd6bee9a9b4e1eba77a65b7c97b5da5a5d4fdd 2013-08-21 02:25:12 ....A 212544 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-8227547be130f96ef4515f3f1a800e9817686fee42e612a4f2d9646590af2a4e 2013-08-21 08:34:36 ....A 281336 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-877790ac7b619528349bc5cfd971a0dd5202fe1a419ad3cdd0d7bd24770efa4c 2013-08-21 02:16:36 ....A 241928 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-87b96c0f23e8e1ff0822f9c499d4f109c7ffc7278153dfd6807c8b1c8dd24465 2013-08-20 20:37:16 ....A 246136 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-87c5c967b609e47664c69e592e474dd312f3bd8f5e69cbe21dbc823fd2898a01 2013-08-20 18:07:18 ....A 281384 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-88200db556b746b9e67b3a7ba79bb7ea464d50c10a91c2fede507bbc7377ea52 2013-08-20 19:15:12 ....A 241912 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-89a3e935b1d6fc82d56dd573ddd83c70f10234fbe109bae6a933c51dfbc7f13e 2013-08-20 18:26:24 ....A 281344 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-89fbc9c7509d2f06842d06da0a0ca30114fae0f4059a0f579a2a5d125cbb173a 2013-08-21 03:34:08 ....A 246160 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-8a3aabf3960087ea8ca0224c69b343f5c6cbe634de38e1d4b02c39e7fbeb6001 2013-08-20 20:51:08 ....A 281352 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-8ad7a6de2e76db6e7f68644a0354cdaea885cc52b88d1a5cd03ec75ed15de0fe 2013-08-20 22:53:02 ....A 281336 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-8b2564c54d94e14ce546f2adbe034bb927dd438178e52f914127598b5087b70c 2013-08-20 19:01:06 ....A 281352 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-8b32e27823603589f54fcdae9fb5276c68288ed3cb914e772a9323475d13c338 2013-08-21 03:04:02 ....A 246192 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-8c49ba79c924b773065b814a7285951a4e4417189fb5210b31b9a79a2870fcda 2013-08-21 02:03:54 ....A 246160 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-8ebefd8deaae90c6bda21c6a8610aaf5d38992c97905e321851615c71dc63a1b 2013-08-21 03:59:34 ....A 241928 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-8ecd28e67cbc2ddfd829af3d4d51f83ef11821ab67a57d5249ca5a01b7ab439d 2013-08-20 21:08:48 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-9075dfd250ac4066d6be37fb2477a61ae82a9b5eedf944a460cd0efe1eaee46e 2013-08-21 03:07:52 ....A 241912 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-90cc62b2c4d34d11378fe17797e809c39d21abad4652636774811ae57044e8f5 2013-08-20 18:06:46 ....A 281360 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-916dccbac890887fbf98dd1563d2388cd28ff22a99d1907851f6837c9fd0b3c9 2013-08-20 18:32:14 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-91e754d9fa3c175fd1254d09eb8817a4fa6bfb7f0eb56b72b87c93e12041ace3 2013-08-21 02:03:42 ....A 246184 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-92fa8468bfdc12fafa04fbc0546059c8491a0a404f4e357d4fd7f3fc75275cca 2013-08-21 07:04:20 ....A 246144 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-948b7a8d21ab3651f52efee1d6edea04156f11aaa40a92cbcd12975add2ee955 2013-08-21 03:36:28 ....A 241904 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-96d0cc8f1fa353c6c5bf3e82307f14e7d519f006268bc9cacb9bf8be368fa1cb 2013-08-20 22:25:56 ....A 246216 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-96f785224faf6d17fe13e9d2d02fcd67db7c2893f62be75dac5c05c6ee65d9ff 2013-08-21 00:34:16 ....A 241896 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-98eb65a9ca0324ac9d5b74f497264c3d2c4a8aaa24a0e7fae4a5620726fae4b4 2013-08-21 09:00:24 ....A 246248 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-992191c4244f8affef3efef94c761b7d741d0a0ed71476b5e7e137f1ea6609d8 2013-08-21 05:41:02 ....A 212536 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-996cc51088b2a24711dc56ae6097048ef2f95dbe1fe924b8b2deff91c590d06f 2013-08-20 21:56:24 ....A 242552 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-998619a40cb639c276f0d54972c1e434b43999df55e599d3484f40e1d4eed2e0 2013-08-20 18:42:32 ....A 281344 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-9a56c4f9a555cd7dd63abde7dd674b9d21b22598e3bcf757c15adf2ad664f446 2013-08-21 04:08:28 ....A 246168 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-9a9af31011a6c388acddcdb69c78dc3a74b299eea531e499ddbdaa821eb2894a 2013-08-20 19:28:16 ....A 281376 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-9acd76e3d6f4a76bfb23b23862f562f2abe41fe6c4cbcf7865710ffb6207ce69 2013-08-20 17:28:38 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-9b54da03489210f9abc37b1d0fe4897d056d8f04a5b330863762bc33e899216d 2013-08-21 08:08:22 ....A 246160 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-9b689964a22d6bdbb983671982fdf4bd2ec0b6ad2fe2465b2e08034f82ef4237 2013-08-20 20:18:36 ....A 281336 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-9bb9481d3937537f4169493142d384ad5abc227f7eb16a5b88b241409697cdd3 2013-08-21 03:54:20 ....A 212496 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-9d323a5a1470d1529e6dd971776ba0d9bdc1e53a184a94e58ca56dd5ff6ca3f5 2013-08-21 03:18:18 ....A 241920 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-9d7317263927377a45c2db7fbc30882da3093019238b7dbd73a4220a0555f5cf 2013-08-21 05:09:10 ....A 242520 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-9dea9290cb05b66100b0bb7ce61519d39bfa8226403538651a47f5e83a859f05 2013-08-21 02:03:28 ....A 212544 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-9e3ddab4a11123550e5ebafc2bc5ca325775ee545aa2e9214069f52bc694c8f2 2013-08-21 08:15:18 ....A 241904 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-9f02c2004ae6a0841f26b181c16f054a0b696fd19933515036fe37391a16705c 2013-08-20 19:43:28 ....A 281360 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-9f13debad40fc7222827391387655b78a70541f83cbe4e27c8147f18943ee5c4 2013-08-20 20:25:18 ....A 246144 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-9f891ebdadbd78623022fc24fd4328848ea26fe80229a54d7af9ac36116d4f7b 2013-08-21 08:06:14 ....A 246152 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-9fd4758a68e914a8f6cca5296b600e225a629bcb767a136d87702f1f319624f7 2013-08-21 03:10:16 ....A 241912 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-a078131fe39c828cd19213ab48aec6bb25a98d38573400d53c675480ae567242 2013-08-21 08:16:00 ....A 241928 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-a086e85bab0ec1a3f7bc6cb06cb6792bf6793f001f4522bf010d56e054afa5f3 2013-08-20 19:08:42 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-a1fe9c82625cd14408c659d098bec6f9130f0005cd245c91ce3d88b5986799a5 2013-08-20 18:37:54 ....A 281376 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-a20476a55c7a676ee10948a9ff3216530d6463929ae42d5977521680a320b150 2013-08-21 02:41:40 ....A 246160 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-a24b6dd58689536aa6fb5f527fb2779c001ba42732851ee7878e3b095616f131 2013-08-20 20:28:58 ....A 281384 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-a26e057d9ccec44c18e9d654c0c5d607b6e7356766e119572d264bfba09888b2 2013-08-20 21:11:34 ....A 281384 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-a2d264e7d378681f1b2c0f33dd3f68e329c54fbf82530b5c78c0a464435a7865 2013-08-21 09:45:30 ....A 246232 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-a3d9622cbe785f5d2e04194cfc884a33dedda2d93aad57eded135965a559aa7c 2013-08-21 10:06:42 ....A 281352 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-a4c1e4adf0f03d70e92ccb185ebabb59bb2c943b049a4d3c9520ec89e2aafe72 2013-08-21 03:15:08 ....A 508928 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-a5ad009f981fb2194a2a111631a338fb4c6b7fc478077affcc84c0239ef0efc9 2013-08-21 01:55:16 ....A 212504 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-a5d81e84bd00804a21836dc0bb5b3d811699607dd4c54d58de0f654e5be425a4 2013-08-20 20:16:18 ....A 281376 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-a5ebea8082558d7636dae9aef52725bbdeb6ecccbfb3cb6d60c1f76f352f7923 2013-08-20 20:15:40 ....A 281376 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-a607f84746b63fdf9509b8326ecbc576ed48e0d3d696509f382d58f723dd6f35 2013-08-21 02:50:38 ....A 241912 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-a6b6ed13c0f15308068df60a209784d3d5856eb2311ba47c1d8640dc96b7c1e0 2013-08-21 00:56:46 ....A 242512 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-a6e54ef49ac6444e3cf3a01913ab4db225dc7e5a6f1d8bccb36beb7f7c7525f2 2013-08-21 01:56:02 ....A 241920 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-a70be6d695544a07e216aff05a5679bdfffb4ccc3d77efb7cdc18a836cd680e9 2013-08-20 18:26:16 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-a716c7394be24a003a2bcc7894552dcfbc458b7ea487993b711b1ed5c821904b 2013-08-20 18:56:38 ....A 281384 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-a81a3f35af2e2f5922bea959cc187f4022d6d8875d6c52aa730e983b3620eddf 2013-08-21 06:31:32 ....A 242512 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-a88a85ead7120dc6ea77ce8ecd95ecb8c7f7fbabfae762effa9fcaa450c55d42 2013-08-20 18:55:36 ....A 281376 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-a941799b05474788d8c1915f7f5a31234c75728303c5d56966e0da61398375dd 2013-08-20 18:51:34 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-a94301b440db914361b9c83b577fa427a7a764ba5025c56f067511a5a18343db 2013-08-21 06:17:08 ....A 4096 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-a944bed92aa39e3c4863aa324381700d9978b3e546e1585dad039d2dfcc755b0 2013-08-20 17:21:48 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-a9bed7f5bb1508fb50fa9add23d727e77863da0ecda179e33bd02c11d4ca41f1 2013-08-21 09:02:14 ....A 246168 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-aa1281e915ffb8b4e951656f2529248e164e260610de6b03096e8417d6c1def3 2013-08-21 02:10:36 ....A 246168 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-ab7d6fb1e4225f6f2027c281b0e4d9ebb3000a23fc92bb05881965b1ea268bbc 2013-08-21 09:51:44 ....A 241928 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-abb02c94ddc9385d4baad9bbc1fa99d4d674eb53afc08b08413c6bf0398343de 2013-08-21 00:11:20 ....A 241944 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-ad841f0f3efb5099ef341d19582ae2b34767934ac25e924f394c286da78c3bb7 2013-08-20 21:27:56 ....A 281352 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-ae1c8a5bf62009398981343d80e0c8267ce7a884651eee0a4167d3c15ca70e31 2013-08-20 18:32:56 ....A 281360 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-ae79e42a0635e47fe6825e430ced0d4731b7f5a1a8c95835f2843961b6ba17df 2013-08-21 08:03:58 ....A 246120 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-af4b85291f5ca0ee3d978af8c0126ebdc5df44fbedc4af92316fbb16b1c0e9b4 2013-08-21 05:34:38 ....A 212504 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-b00f3abf6ba9421a22b6a23315d6e0b4da23b1eda33a1cc4e440f7070ef30800 2013-08-21 09:08:14 ....A 241952 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-b1b1274048d75f5ea64d5bfd6d9ef89b1aa75fb2bd413b4270bb27c102252389 2013-08-21 08:25:04 ....A 241920 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-b2e19eadd7dda0dcb5b2ab07ac2960342cee82e98a8770f85068b41777fbfdf1 2013-08-21 05:33:04 ....A 281384 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-b3fe913b2c8503cbacae702f5710846f11a7792439ba688024f5dc8eec91486d 2013-08-21 07:11:46 ....A 246192 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-b535477b8589a3e9d728b8678549ba0d06f6da1e649842e020ed0baafa03bcf5 2013-08-21 02:28:58 ....A 246144 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-b631be543b6cb78d80f6df63e8977137b35bdb574a61d91bc6713cfdb462336f 2013-08-20 19:50:40 ....A 241912 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-b6e365fc431e3d1135e90742d892abebd60eed56cb60bb6aaee3521e83ddbf62 2013-08-20 20:58:24 ....A 241920 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-b72661609280f0aeaf4e9fc9b1210b7ac216137922a207d1e193153fd2ddeee7 2013-08-21 05:41:08 ....A 212520 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-b748a3284df5d274379e9b0005f2803038169a4983f0926b058798b928668053 2013-08-20 18:39:22 ....A 281352 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-b78312846994612e685c21fa1933f5ae9515a62425873f9e89101fcdc6d7cd55 2013-08-20 22:27:18 ....A 281352 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-b7cd07c9bf7483656fd86e8172495d1fe0e2762b23901f43684f81b6c7ab951b 2013-08-21 05:58:38 ....A 246144 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-b83126655fca7c78a64165a627b0e0a475ccea30b89a48e424548e3f89859d29 2013-08-20 21:37:28 ....A 246200 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-b98634104a62f983065377c4906f1a83344a8345fb8d88c23a0ce8ee2e143f79 2013-08-21 01:56:16 ....A 212520 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-ba7f6770a171d9e8274543eb907ddb1007ad181a5fca4b138bd66e004f5e82b6 2013-08-21 00:23:08 ....A 241888 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-ba9c44dfc78d823caec87e60877db6e2bc64266296f1b77af7791a66650c3b79 2013-08-20 20:29:30 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-bb09d09626522571e4778049aeb252be012904a6ffd104c2ef3a2162e0139b97 2013-08-21 06:48:24 ....A 212552 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-bccf58add8889b075053440beee44662b36e19af15af044ef2c530dcabe2125b 2013-08-20 18:09:28 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-bd3906ac65fe09d6b4cf007e312298663f533c89928ca3fd3eaee57af852eb55 2013-08-20 17:50:56 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-bd6136eacff81fd030d5cfb14d1f33d503c2e134e8da5c1aca35361f70592c7a 2013-08-21 03:20:58 ....A 212544 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-bd7bcf044c77b058633ed8a1138c4ba23cec3b6e6943296df79a9cf9ae4f2c53 2013-08-21 04:58:32 ....A 242536 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-bd8c1750a022f15a8d091f86864015c1e6868c36f51aa76bbeb7184b406552d4 2013-08-20 20:28:56 ....A 242568 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-be4e7a8fac227aea65a1b1b296c8a1fa68794df2380f8c0d2617318cb86b2ad1 2013-08-21 03:03:44 ....A 241920 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-be766706ee6ed1fcc068825455d3fcef83e2aa45ea96ec3c15ec2bf496e834ed 2013-08-20 22:30:40 ....A 246200 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-beb005335eff7c0bde14fb09ce3a04471a78860d5de19a32ba7719fd51e45880 2013-08-21 04:07:48 ....A 241920 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-beddb845671b9956ea198492cb04df1eddb5b6391feb58d945816877c905a0b6 2013-08-21 02:41:26 ....A 293888 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-bf03a84e1068f1306f6485a6cfbf295968a3fc8f8c1d1557f6ced8b1970673dd 2013-08-20 19:01:18 ....A 281392 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-bf105eb094765e2e704e436078ab0564a1fd48f94455c417513bee3e4ccf411d 2013-08-21 03:08:12 ....A 241896 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-bf78253f9e1bdf48bcc4b4cbadfc3b0181050c305a853a43d3934c8d163d106b 2013-08-20 20:33:32 ....A 281352 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-bfde822cf50c6ad644c97d20d95cfd821eed29f2e6693a4a71a6c02dff59958f 2013-08-21 00:48:40 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-c06e2f340f233050addeafe7df4008b9d9821284e86fa53b6a2b6f33ba140301 2013-08-21 03:48:58 ....A 281344 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-c0c6f52c3e1459aefb67bfcba40b466b590965840a58662447ae3969c9da9675 2013-08-20 18:53:08 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-c117a212ee403166f20f4d693ab8251fcba87c3923726bb606b4694d8967318b 2013-08-20 19:12:38 ....A 281376 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-c27ccb7bcd1664ba68e6b5cf84386841dd78bf209a99e8c025a7189b303b500a 2013-08-20 17:23:56 ....A 281352 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-c27d535af160bd711dc7bd2150f7933c65470829981eddd5ce31e906cab8e0ae 2013-08-20 20:54:46 ....A 281336 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-c37578712a323b9a0e3f6eca31e103eb6c005b9ebc4e186524b2f55b24ced375 2013-08-20 18:36:40 ....A 281384 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-c3e155009f6398296d6156860c173f7c7d6a0c16b29934c9200dd6dfb1dcfb86 2013-08-21 05:40:58 ....A 241912 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-c411ed5160b9323988dbe020656633d2f54b479599755fe2cfbd1143cb046614 2013-08-21 05:43:24 ....A 246232 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-c4ed46ca8504225b261a8188e542431a66a8b32d187e322e657504465c09f8c2 2013-08-21 07:14:18 ....A 212528 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-c5c979392a2848cc31be8e9e9b16c3b0c2b91915d629a70183a5c3abd754ca8b 2013-08-21 02:31:06 ....A 212544 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-c67975ec6cb1fae77a8db81db4c50deaecdcad6ce16c49bba50f73d575953a59 2013-08-20 18:25:54 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-c856da40807480281c8238031ae44ebb7a00d354a91f8f8eaa6fcfec59cedc81 2013-08-21 02:30:42 ....A 212552 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-c85e928e3ed17de16d706ac78a90f03fc49e6a9423d11f89fb80ce61d87bf05f 2013-08-20 23:58:38 ....A 246176 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-c8b4343825fb83136f3061bdb77e0d7dad72c3f26dbbd4338367c4c4d883e944 2013-08-20 22:14:14 ....A 241920 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-c8b65df22b51a53ea04bc0033584874c70ea6db78897c044ee85dceabd00d59e 2013-08-20 17:21:56 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-c8b88534e8c7e3c9779acb0b02cb2efa718364244eb00b870c350eae94e42b47 2013-08-21 05:28:02 ....A 241920 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-c903834c5157f502473030207c31205100023ee5ac141c3bf579b4f53a3e5ff4 2013-08-21 03:07:04 ....A 241912 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-c954f307c14d4f62ecedb02a2199c0ffa9c00832ad49f9df49a0ef773e485b82 2013-08-20 19:54:00 ....A 246112 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-c982f75657559265e3e0a1e420da489ff361fc26dbc7016f40288a0809fa0c7a 2013-08-20 19:47:50 ....A 281344 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-ca6b1a941231220540a9a9c2ef4899278353ac071ea2f23ee0525345715232f5 2013-08-20 22:52:40 ....A 281352 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-ce33e606dd54a61e0b3ec546ef76d958a855c6ac16efbf3cda839b3ac7564b93 2013-08-20 21:57:40 ....A 242568 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-ce3fdff12fc5735b8a31a2b44b6e79a23eaf25bf4211f99c24973ac453ae917d 2013-08-21 02:10:42 ....A 212560 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-cea1b57dab4e3fec0bbdc87d5f9e560be63aed9ed9bbf5ee0345a0364e92a453 2013-08-21 05:02:14 ....A 241952 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-cf94594d790f32e298316f1467f3cbe28c1eb7d2a655d246a9be7787e77d2698 2013-08-20 19:14:46 ....A 281344 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-d02dceab119fc7575e6eef9579f2256ed60ee73c29ffe33039a74393ecb0d209 2013-08-21 00:55:58 ....A 246184 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-d3d3b8e5d87945e731ba70215bc73fc7f25f1de572acd1c3e8e42824f6cc6972 2013-08-21 05:26:36 ....A 246168 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-d49a38758a4d202d685132afec58007da84e887bcb2a7ac0a6dc2f0e6d918081 2013-08-20 20:49:32 ....A 328712 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-d4b38702e41669eee3da44ab306fe4ed9cd59b1bf2db0a007f4ae2d51aa8698a 2013-08-20 19:50:12 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-d53a1337ceda977da874629dca4ded99dac15e6515fb7c1e98779fcb5d88639a 2013-08-21 02:51:26 ....A 241912 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-d566a499632ebcd377fbb86214458f20360af1e2977eed0d82eea0c24576cbb0 2013-08-21 01:11:18 ....A 242552 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-d5c140d90bc5cfaac782f397209056e4c50d76b57f8303fc1d5b4d81057638bb 2013-08-21 09:31:38 ....A 241912 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-d64da5e4250021ba2ba5a45b346ae0a20441db6720e330a39dd5dd7487a9f98c 2013-08-20 19:31:02 ....A 281352 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-d65dddb30e3a77900276f2a33202eca89507f7945af776afd1ab48342d580ca5 2013-08-20 17:58:52 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-d7aac1ee9fe0fbfad1ae5e0be25203ccfe2820b652a76a7dff776ce96cfec249 2013-08-21 04:08:28 ....A 246160 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-d93f2c24f8d9bb5b1824efc21036f554a99ff8a8331e1b3ec6c3c7fbe23f35d0 2013-08-21 03:03:52 ....A 241928 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-d9bb4708b744c2ef2a180dede48ca91685ddcb43f8c47d3db4e361fbb5b6e9d6 2013-08-21 03:10:20 ....A 241912 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-dadd7d3c4e7d2ab8fb243f65b47105a853961ba2c537f1de4367743a5c35b860 2013-08-21 00:40:04 ....A 242592 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-daea0da1e50b951e4c96642af858735a6bb5cf743c56b0f45b166051ca43c434 2013-08-20 20:14:00 ....A 281352 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-db0678145ff6302a91e49881106c38accbd8294092747e816bae9fe7fd3b1ac2 2013-08-21 00:24:50 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-db5a8dbb0ebb24b06308cbc075709c6384e9a3abb8dc62b537583198f8fa84e5 2013-08-21 05:24:08 ....A 281352 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-dcaeb6e90a8af794944d3df250d07d0189f8c77a84ce80274e507e65e19eaff8 2013-08-21 00:03:26 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-ddc891802c2f186499398ba3355444267c8c66750dc658981f7230a5980231dc 2013-08-20 18:25:58 ....A 281352 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-df25bcbc80ce41c1b899a5c7e41303ea65deea198029f48f66c4b8bf9246c7b9 2013-08-20 18:10:54 ....A 212560 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-df29db0539ceafaa87ddc8d9404a633b6601395dd96fabce00d8e0d4aae7d4fc 2013-08-20 18:22:10 ....A 281376 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-e03151e4cfc7c44261d16770fb0b619f7cfcfdcafaa4d4feb8cea987b48a3885 2013-08-20 23:26:26 ....A 281360 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-e03157e9e90ff1bf0583d2f1aa390a85aac48c95f84c70def81b083a3625f257 2013-08-21 03:24:10 ....A 241928 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-e040bfa3fe752d5ef86e06b0ae867342ed6de6faf883a14a0944a369e8e63e62 2013-08-20 18:59:00 ....A 246160 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-e0410c716422c7f4b0a0ab453bf9606733a6dfe4e054be77df2b1812cfddfd6b 2013-08-21 03:23:12 ....A 246168 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-e0b46cdf49e5b48cad4e378089b8270e13418ccc2fa7ce49f1c58735bc585f12 2013-08-20 22:39:20 ....A 281384 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-e18246dabb1d13b7fc109d59f4ac527b5141b9fd81975d31c3b39fd6bd65fe0b 2013-08-20 19:05:50 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-e1e54e5b5c1e714dbf1293261bd084ede9662d2fc76b6a815a44f85ec37f7b49 2013-08-21 04:14:28 ....A 241912 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-e35375d3acc35de37b6241c9abeae94e5e1b0ebb328af72faa7f2f046baec59c 2013-08-21 05:51:08 ....A 281384 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-e4b16277815a5dbe9da2d3f2faca1b9346777ef7818cda427da79898d443fccd 2013-08-20 19:13:40 ....A 281320 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-e58dd18ccb9249a24080c1a63f45dde4ffc38ea27652916b57ebbc8049f1e9f6 2013-08-21 03:03:22 ....A 212552 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-e5b343287e3d4503f3f2e1bb7850a3fed20b55fac672da66ec683ba93db27a68 2013-08-21 09:10:26 ....A 246176 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-e61a16066286eeee13dd46fd55467494aa7246c84a5aad1db04a36db1c5aa91c 2013-08-20 18:39:20 ....A 281360 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-e66d3cddf854daab47b816e05642c5a6bb9fa2bf146b5c348877a0458098eb60 2013-08-20 18:30:32 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-e76e3c35beabee8b7a2fd5d9c65637ce38b43356db49f8b8ef33ba7e16f2cb18 2013-08-20 17:32:44 ....A 281352 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-e9353c70db507cc7ed0c02be0ac8f2c925866064ae69cdb992a9e7c885b7d771 2013-08-21 00:10:54 ....A 281352 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-ea5d6192ecb6a2c02e401b8edf8d8124afc018e5463077c0065a7ae87d07fb43 2013-08-21 01:19:02 ....A 281376 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-ebece2adb2eb583bd6557ea54823cd909777ac0399213bf19e6ccd27a7825bc9 2013-08-21 04:15:42 ....A 241880 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-ebff98507e43e230c617b0fdce1653cf9775606253d135d618e083eb28311f76 2013-08-21 09:00:20 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-ec0d5d363f475563a7e05e101ac407f41fff5f75917c1d4dd6cad454a3ddcba0 2013-08-21 04:16:54 ....A 241952 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-ec1ac18f383548de7834f39adfb2c3d0c6e30ddd1b49710bdcb29785c6e029b2 2013-08-20 18:58:30 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-eca9f09419586ee8be8efa6b26cbfeb55167d68a07e2ff462f0bd732e5c7e1e3 2013-08-20 19:02:14 ....A 281376 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-ecd9a8bad4831c8bab8fb7ade11d4dac879216397fb41aa633fbfd9ded75d406 2013-08-20 19:49:58 ....A 242512 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-ef675e8fabe7362fcd36a391ba0e6840268055f6ae9e217c89d9f9834aca606c 2013-08-20 18:57:44 ....A 242512 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-eff6fa6125f44e3ea8d71f56cedbada33b921cd1ab69c9f6e42b10b214261742 2013-08-21 06:40:24 ....A 241920 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-eff7b55d4544f56b3f75a14b29c954a31e91184ffdb775c0de9263908bec634c 2013-08-20 18:52:26 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-effbaa6bd152c342937741a80476a8fb37ec05a8620069140e41828885498802 2013-08-21 09:48:26 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-f0efe37ba0570df8691243c3c10de578ae1344e7bbaf61ea40276b9a45db1cb1 2013-08-21 03:52:12 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-f238a715a67049b7a34e8f05ca7398b6197d900eb9b957e1479bcb71c2b8fce8 2013-08-21 03:11:14 ....A 241928 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-f3dd9d8756afe42dabaf0bb0de0a240cd576f46faa61aa225e9effca77b7cba6 2013-08-21 03:07:50 ....A 241936 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-f6108d4a030c0a342e93c72dad86ca18338b4be39374f26b19bafee6d60e150c 2013-08-20 21:16:30 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-f6fb78f6b491db2b39d5449da4d644a99b68dd89ed8c5dac7da2d56bdf7b4251 2013-08-20 19:54:02 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-f7519fd76d2fabd3e35888a3dc269c8c290204f017b7ada73be1de319b9630bb 2013-08-20 18:37:14 ....A 281352 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-f96fb03b0a82cb8c6bf35fc112609bc7405880f023165d6733d0780ce55362fd 2013-08-21 04:56:18 ....A 4096 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-facfd0e47378bf2ff02df1764082b6bf2c16092abde786cc1ae5c1a1f50f37e1 2013-08-20 18:33:44 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-fc5c2ef815db7f0ae8aea595be36ae052e9aa9ba4edf8b861ad26d3a5c171b96 2013-08-21 00:25:08 ....A 281368 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-fcdc90e382da24c79ee57b476c827a6214a4a947d21c926b05c188dab330a77b 2013-08-21 05:05:34 ....A 212544 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-fd268e975431573a669c17575f75811dc5cafbc5ab82c5237a9243d0d8a25607 2013-08-21 02:47:30 ....A 246160 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-fed04ae463ab0b3285fd67ae32078e612db515412aa630e042233945d4a632fd 2013-08-21 00:51:38 ....A 281336 Virusshare.00084/HEUR-Trojan.MSIL.Agent.gen-ff328bda48981df7a02c1219e084aa28e53fbcdbe463cd6864df8aea018ac1dd 2013-08-21 02:38:46 ....A 469504 Virusshare.00084/HEUR-Trojan.MSIL.Agentb.gen-2c3e135627845be9de23f8ce7211fd8fb39c5a1e4fb4f729dded64fd80bcdaf1 2013-08-21 05:58:18 ....A 83633 Virusshare.00084/HEUR-Trojan.MSIL.Bingoml.gen-7e8272530e6ca4f3d7c10474e52748461c53274ebcc7347904f459573b4c5ddb 2013-08-21 01:01:36 ....A 8704 Virusshare.00084/HEUR-Trojan.MSIL.Bingoml.gen-ec0c274f6547cb2311372ed415d4293661f7185d9ba1666b5075cacdbd5092b1 2013-08-20 20:35:40 ....A 978678 Virusshare.00084/HEUR-Trojan.MSIL.Crypt.gen-14b2416aa1c4d2acb63151f3a79c52ae79f8136ac1c0257bf74f2faf799cabde 2013-08-21 06:18:34 ....A 259584 Virusshare.00084/HEUR-Trojan.MSIL.Crypt.gen-26371651dc0039142071b7299ba63fbc75a74d6388414754e6a8e706feab8a42 2013-08-21 07:55:58 ....A 2036618 Virusshare.00084/HEUR-Trojan.MSIL.Crypt.gen-2b058325bb530461026067904239b608b4136bf000ec5e283bf682c33760088d 2013-08-21 08:25:36 ....A 72192 Virusshare.00084/HEUR-Trojan.MSIL.Crypt.gen-3337ce04329183f1e72c00ed860e66813146c76970d1e0a1a94004d0b6b0827a 2013-08-21 01:12:22 ....A 1018880 Virusshare.00084/HEUR-Trojan.MSIL.Crypt.gen-6670ce2669e4c5541a60a9a66e82aa0317316982576d7cabaa6856704217a786 2013-08-21 09:30:50 ....A 160768 Virusshare.00084/HEUR-Trojan.MSIL.Crypt.gen-6949db0a48423a305e91d8ca7a647ea1a0318d7e79efd5715fc055eb267e6221 2013-08-21 03:14:22 ....A 220672 Virusshare.00084/HEUR-Trojan.MSIL.Crypt.gen-8d94a288a473443c38f544b4bd9c958acfd4788f302dbab31eccdf34b541e593 2013-08-20 18:00:42 ....A 771072 Virusshare.00084/HEUR-Trojan.MSIL.Crypt.gen-a812241c462c1f4310e6c920b3b40d12d7571cfdb45ed1d71c716e8c4f6dbd46 2013-08-20 22:00:54 ....A 812032 Virusshare.00084/HEUR-Trojan.MSIL.Crypt.gen-ac432a844ffb761dea17b960f7ae186cd8e10f6d628d426ce110a8f804ae2ae4 2013-08-21 02:19:50 ....A 132608 Virusshare.00084/HEUR-Trojan.MSIL.Crypt.gen-bf0a5bc5933b3b5d96f9a1ec139a7e37c1a7ba434d953a67d3661f86fa6188d8 2013-08-21 03:26:14 ....A 304640 Virusshare.00084/HEUR-Trojan.MSIL.Crypt.gen-df8eae2270c3a7267c65ad7ecadf01a5a265430c745789a00314e9de30d07c47 2013-08-20 23:25:28 ....A 1307648 Virusshare.00084/HEUR-Trojan.MSIL.Crypt.gen-e41fdc13cb3ef97d07b0bb3016a6ac900290b0fa7116cc5a07150a3e0a672433 2013-08-20 22:13:34 ....A 1342966 Virusshare.00084/HEUR-Trojan.MSIL.Crypt.gen-e5f478d1001807eb6d6d39a8d8cc0f2d0cc9b1553770c9a3ff5e98a8a2d71d91 2013-08-20 22:10:14 ....A 519680 Virusshare.00084/HEUR-Trojan.MSIL.Crypt.gen-ef87e888722ef85ab3fff5e8e66fc494453fa439cd1d325df0c7703904063791 2013-08-21 02:52:54 ....A 6758665 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-020676d7867d822e46621b097638caf0f50f89f571895a1d956a5d01974f455b 2013-08-20 21:59:28 ....A 6392048 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-0276b141a5946e679f613fb309a1c2b7e9a8767f5fbd318151d3f00e68599d26 2013-08-21 08:35:40 ....A 1520022 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-058104a2d3d621e6157f4de30e68bc1c5cca82b5c8a13faa251e28a95d5df1d5 2013-08-21 09:50:50 ....A 6758665 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-073a2dd5cfb96886ee6e6da440c3e47ddf5494201b59a76df6d0b834e244045a 2013-08-21 05:38:40 ....A 6759177 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-0755f2f5b0ffd0e024ca842f3c1ab3246852d2c757fc4df91c49b6796e29ab5b 2013-08-20 19:11:16 ....A 1520022 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-077bb5e2202f070daedcd4e26c941d968378e33694ff6de54ab023837e174615 2013-08-20 19:24:40 ....A 6758718 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-094b103fd809e041ff9bee156ede7fcd9e04563bdd2ed827f2e267161fbee025 2013-08-21 06:19:28 ....A 1491853 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-099e10b8069abd2cc3d8d05f574b70ec0a41b907ca9651317dc8cf6de7a26e3f 2013-08-21 05:25:36 ....A 6759177 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-0a16e0680a579b1083a0a9bfe8cd2803d7c6b6b0bc1ac55b7a4b897204f0a102 2013-08-21 08:10:12 ....A 2522717 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-0aeefa0afba357c6d4300d089140b1eaa8b65b876da1d382c7f3d60397ac5a2f 2013-08-21 02:49:36 ....A 6758665 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-0bba39c720c512ea03c37cce20f2457e06200920a67c27ee365019bf29ddc932 2013-08-20 20:08:14 ....A 6758665 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-0d3998a5d6cd42dcbdbb661dde60de4f81e44531102c4c0607fc7d9b913841e2 2013-08-21 05:07:20 ....A 6758665 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-0dd457e3f336e40cfdcb678ef3d338e973eaef7d9c4f0f46fd35a602935f9a8b 2013-08-21 01:50:56 ....A 6759177 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-0e74b1e66af4a024e529f17797494f74b40bec00f39de696ff55d6039ee5e77d 2013-08-21 08:58:40 ....A 2101346 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-0ec2e380f125ae5b0a39eda1a2160260a61ab4aada77bbfff61991dd7a90763c 2013-08-21 07:25:16 ....A 6758665 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-0f08fab5eab773f35983c64cb013c567779dc50aa2d4c44e1fe4ba4460e007e8 2013-08-21 04:06:52 ....A 45568 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-0f6639844516b7d0e4c9aa7cfd9be9b0b532ebbeaaa08a8d42a8209468e36c1f 2013-08-20 21:36:42 ....A 6392048 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-12c540bc61cc2393b2faa7327149b4018513d3f15aa67da5e538f7a1c23158c9 2013-08-21 03:50:50 ....A 6758665 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-1326b77e729b538471f19b4440005807ccefbde1652ef13ecf8414c675c46e3a 2013-08-21 07:46:18 ....A 6758665 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-13df6d9f75a623290654b9015dee05b7db4b8afd106608c9fe543634fe167fe4 2013-08-21 05:55:54 ....A 1520022 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-14cb16499e46dcf523fca57e6d128e75967b0b5c928af39df8d707c4395b461b 2013-08-21 02:49:44 ....A 6759177 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-16d9ebe7eb5b0c1788116df8e9fda7c7bc0124cd389bb277751224c19b014924 2013-08-21 03:35:42 ....A 6758665 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-16e418bc9c9d6860773c8eaef083e849a45e1f1c1ee134ee46eedaf5803f0b27 2013-08-21 09:26:12 ....A 45056 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-1978de49c5983e6940812d634cbf006c75b9b11328f3e73f036589499759420d 2013-08-21 08:08:24 ....A 3896488 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-19abdf0b747e51ba63dd1fcbe6d70e48f973ba1d854f20c6f9d5db800b1f6279 2013-08-21 07:38:30 ....A 6759177 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-19cc779d1487972aa6ae469d1dbc3fd78c4715fd6a621fc1df66c4715e84e2f9 2013-08-21 00:27:52 ....A 1520022 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-19ecd0cd3ebe183f691e8a4bc2ce724c44c34fbc626b4ccebd643e998b9f6e1d 2013-08-21 10:00:40 ....A 6759177 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-1a085c4c27347876b4dc6afd9780a70a60c4586523c31d28193bcd30541827a4 2013-08-20 17:40:22 ....A 6392048 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-1afd2977b3e44e17d464fcea4cd1b317b5f60b0805d0d5da706243f540c67ab9 2013-08-21 09:55:06 ....A 6759177 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-1bee028b10d36e61974aeef0f0cf008b79f9607ab29270a804f589cd0cba0026 2013-08-21 06:42:38 ....A 6758665 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-1e6cd99bced8c93c319336b6e146778aa64965f42ba308ebdaf3caf9b49d63c1 2013-08-20 19:56:06 ....A 6759177 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-1ec34f4a6c49f743efca4f6c97218a94ca723fe88c168f25899b383bc9f790ad 2013-08-20 21:59:04 ....A 6758665 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-203c22b324b1335f6ddcebc040c9bfee7dbd8657ea22e37fb96d7c910f300335 2013-08-21 08:12:14 ....A 1663129 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-22780e5e33ab13f104ec752f21b86026a2481407f6cf9ac06783029b14359a14 2013-08-21 02:27:24 ....A 1713769 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-27391575826bfbb9431ec21c8455a097c5d08572fca565f74aa34b15f17062ba 2013-08-21 06:14:10 ....A 1520022 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-28f7da03fc6ce6408765d1632aa93f33bc6baf10d57119f9496e91f38aa6f008 2013-08-21 05:08:30 ....A 6758665 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-291cdb68fac1eb25faccd15193b08010703348a0e7caded75d72172a5f2ea8e2 2013-08-21 05:18:58 ....A 6759177 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-2af923ca07bb4032e151b7f30a47834ddc3fbbbca42995c3edab6b0a6a5ed0ce 2013-08-21 01:53:58 ....A 1520022 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-2b41cb3d935e8d03cf2ebdfff43906657e65aa9fdc97cb3fba69ab4959ad76f8 2013-08-21 01:51:32 ....A 9463064 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-2b55b0bd52e0f44134a580d9aa64d67c3df1af6f333b6b2064e61d3dab175fe5 2013-08-21 00:55:56 ....A 6758665 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-2f17825b0c66702895a0feeb3ad8ab40905887fa66805411283e74d50c3444fe 2013-08-21 02:50:22 ....A 6759177 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-3095f05326485f9b950f248a25d6bfb218ee4cc190855bb92149576ba09ee094 2013-08-21 03:47:24 ....A 6392048 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-324102d7c601b1bbb47451ced57ab720c976f0100f1b68bd1e7a15d6531f58b9 2013-08-21 05:10:56 ....A 6392048 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-33778bfe18bc71c89420a9518d8bb5c3279f8b0c7652c30d0897398115ac8d54 2013-08-21 07:44:12 ....A 6758665 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-346f21e49c1bfc9dc6e06e2f07656307bfe3bfb0353bd9dc34ca2d091260b43a 2013-08-21 05:42:36 ....A 6758665 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-361d01f554fafd2bd8c81dcc97f3a35eaff9441d235bbaeed2466bbc742feba6 2013-08-20 20:24:42 ....A 6392048 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-37cfaa784687665086f432024eb3eaa0da044cee7e2e65b216d6c643d5a13de9 2013-08-20 18:21:52 ....A 6754133 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-38a0468d45b5846b6860731d87ab0880f0efc8805da5aaf0d3e0b3f97b29c282 2013-08-20 18:22:44 ....A 6759177 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-393deefe6cf8446c7d3d7a67047d4503f8d9f2d9bf0f1846e77af4dbfe473720 2013-08-21 09:50:44 ....A 1903161 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-3a97d24f77869c619226d0e61098670b8cc100dab9b9e5b34b716a94198794ae 2013-08-21 01:03:28 ....A 6759689 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-40f7710ff21b1312bf0ddbd7e47cca8ffe42e79a5aeae10fa658c19dd8bd7dac 2013-08-21 06:36:52 ....A 6759177 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-449ba2d7904a51afc19457d725df0818a37800bc83d01c78d578be52904c4bdf 2013-08-20 23:03:38 ....A 6393072 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-478c63e216adfe14e4a26f22da2f1179bab5ae520b2f61d5b300e7743eedc1c7 2013-08-20 17:38:00 ....A 3079004 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-4b1a6ee196f0eac3998f399e2d51f46006ad5d2b28152d8279f05ddfbe9fdaea 2013-08-20 22:18:28 ....A 8852820 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-4d42041492047dd4e1b46edb7f0757546b081aa0ecd0ffd12568cfcfcf9fedda 2013-08-21 09:19:54 ....A 3084073 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-52f11f92619d8ae5a2f434860fd766c6d9bf94ceb7a3056e9e88685443f09e19 2013-08-21 00:41:14 ....A 6758665 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-55567877caaded906e02f7d4b386c150099eb7e8bb2a9c242a37e2ee7dda56a5 2013-08-20 21:02:22 ....A 4129731 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-590bf29c2f0f6c5e0a3c61ca21f2c228349eef9e1b65a905164ffe20d38ba377 2013-08-21 01:17:20 ....A 6758665 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-5be699c724edb7e2c9c560f6845540562c6a764adece3b74d6e1db93146a5f52 2013-08-20 21:27:50 ....A 1903161 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-5d536a6443c354709f6354cf8453bd7baf56bff09ff6bc709118a596ebfa8c3b 2013-08-21 02:51:02 ....A 403968 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-605775b6acbe36c22dd8579f12fb611b9b45a0569f856960cac8f84991000d27 2013-08-20 20:15:14 ....A 6392048 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-6ae68567ca8cc9a7e350e0ff76e53ac1be78a69a957b529e82cdcb4b29bc88bf 2013-08-21 06:54:04 ....A 1903673 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-6c80abfb315190bae4a95314cd78b04bceef4ccd2a02322caeaa3c28480249a2 2013-08-20 20:18:46 ....A 6758665 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-823094efc4e8541ed88f09af80daf95cf736566c15504cccc359959c1707285a 2013-08-20 21:14:50 ....A 6758665 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-99b511da4842b86fb99525ceedd103086b7d10f7da4f93a8920b6c2bc557209d 2013-08-20 22:45:56 ....A 6392560 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-a2ea50cc853c7dc7688b3123a5498d1b7de141885301897574cb63a76056a6f0 2013-08-21 00:21:26 ....A 1520022 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-a4febb42f8ea29770819657114bdc55b28e528fd0bac27294e360ae0521ae4be 2013-08-21 00:17:18 ....A 1520022 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-d120e92131a5da33e194bbbb157145918ddb8b2e54618a7780c186a931d290c2 2013-08-20 21:45:14 ....A 9462552 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-d5108d8d2235d8d0e9a79b1407748fb6befeead7c5e8d1254581cabbbc040e37 2013-08-20 19:33:54 ....A 1520022 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-daf4b2e69e076c1377dd4dff91f1ce1ee5b288720a19b2e36c312cf2532e9453 2013-08-21 09:20:06 ....A 2640769 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-defb24b5a114d29e684e5a863d3c8f280015ef7b78be554d0cc0427b6bc77e78 2013-08-20 17:23:32 ....A 6758665 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-ea838b5383a1813962d1debe39f4aec4f45afaa89482fa086d56e466902cf611 2013-08-20 23:58:34 ....A 6759689 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-eff0844f4579a110f5ffef5efd2baeab2d1c7cccddf7db2b95760018928ec747 2013-08-21 06:51:56 ....A 6802550 Virusshare.00084/HEUR-Trojan.MSIL.Cryptos.gen-fbdbff47eff58646a1f2ef1463c6faf7ee5b01b511435d5f9527251cc2bf891f 2013-08-20 20:46:58 ....A 926480 Virusshare.00084/HEUR-Trojan.MSIL.DOTHETUK.gen-096cf3360fa5e581861b68696f86293d7a8bc0de01e7fb9563c5fd7fbdb5a5a6 2013-08-21 02:03:26 ....A 311296 Virusshare.00084/HEUR-Trojan.MSIL.DOTHETUK.gen-38ca665ab1f9fc1a20863022032c3111f0720163def497c406ee6f97722c620f 2013-08-21 07:56:08 ....A 316207 Virusshare.00084/HEUR-Trojan.MSIL.DOTHETUK.gen-6a98880173ef184464f29f687daaed2965c5d5f54322d2cecbe9960586d943a3 2013-08-21 09:27:10 ....A 169984 Virusshare.00084/HEUR-Trojan.MSIL.DOTHETUK.gen-6cc6c5f4e5da8e078fd182c71b21edb3c07a259e1bca6588c11bfddda2c5080a 2013-08-21 09:00:58 ....A 441856 Virusshare.00084/HEUR-Trojan.MSIL.DOTHETUK.gen-85eba470d8f8cc31d22cfebd5cd03e76cafb382d3678d8bb361800236316ad1d 2013-08-21 09:33:50 ....A 528384 Virusshare.00084/HEUR-Trojan.MSIL.Disfa.gen-500b50929209dc4c33917845c78ad2ac228f4fbd016361698fc80adf2720aba1 2013-08-21 08:23:06 ....A 376558 Virusshare.00084/HEUR-Trojan.MSIL.Eb.gen-0e7ff740e817fd76767a073d19e1456396b2c2a46176e80fed004ebd9a79e72e 2013-08-21 05:54:30 ....A 344858 Virusshare.00084/HEUR-Trojan.MSIL.Eb.gen-1bce019eb37ce3820a2e1825aed59c9e6bc9694d6b42939e0613a41f07b8f59d 2013-08-21 01:29:16 ....A 1339482 Virusshare.00084/HEUR-Trojan.MSIL.Eb.gen-1d38614a9831de91ce37e0afd863fafc473714ae6010db48f81c0d7e2151e694 2013-08-21 06:28:00 ....A 184110 Virusshare.00084/HEUR-Trojan.MSIL.Eb.gen-1fdf7c638e41f4a76549e2923d8500eaac5795f40904890bafcd545bb60b6744 2013-08-21 01:33:04 ....A 183706 Virusshare.00084/HEUR-Trojan.MSIL.Eb.gen-4e20ac491c3035b479b431f7c3f86530400740227fa8cad796658fd4464cadc3 2013-08-21 09:18:46 ....A 183322 Virusshare.00084/HEUR-Trojan.MSIL.Eb.gen-5faa7cd7af69e352d7b3b3b66422c7bb3f70f40a69489f7111f812a712dbd911 2013-08-20 17:18:10 ....A 199321 Virusshare.00084/HEUR-Trojan.MSIL.Eb.gen-6ec1e618e4b3e5816640208f95efc2b821058ffc2c9dbcc172edba9883d02a59 2013-08-20 22:15:06 ....A 156672 Virusshare.00084/HEUR-Trojan.MSIL.Fsysna.gen-d080516163b6ef3c55f756d6e28dee5d5b59b427f0dac871521f36e674c942f0 2013-08-20 22:07:12 ....A 1440256 Virusshare.00084/HEUR-Trojan.MSIL.Fsysna.gen-e765394bd0a15d78364192ab40be7cd594e9ab542da9e07a0fc963af336fd25d 2013-08-20 22:59:42 ....A 54759 Virusshare.00084/HEUR-Trojan.MSIL.Generic-0a18573765d6e32a12c070ea5fbfd09b848ad24281ff315450121dca274322dd 2013-08-21 09:01:18 ....A 542359 Virusshare.00084/HEUR-Trojan.MSIL.Generic-0a51e503d26e0d5a34912127bff2101899fb1bdff6f03b6c156e4bafb72287b2 2013-08-21 08:16:16 ....A 61440 Virusshare.00084/HEUR-Trojan.MSIL.Generic-0daa8ea066cf7b6f2223357ab1682f40d73e687f76bc23a1876bd88c8d117e95 2013-08-21 10:13:32 ....A 526848 Virusshare.00084/HEUR-Trojan.MSIL.Generic-0ddfd94978b8dc787c8b19f760aa1d012f55d41643b283cc8cf9fee039b3c2b4 2013-08-21 08:16:30 ....A 43008 Virusshare.00084/HEUR-Trojan.MSIL.Generic-0f4d49ad0e09ff21ff4d3b4ea6e100b21f1325a447f769f05a295ae0251b90bc 2013-08-21 01:27:54 ....A 2558976 Virusshare.00084/HEUR-Trojan.MSIL.Generic-0f907ccecb4a6dc1eb8f8aa4a4befcc33ba37ad7ff5730114e0e5ae043b74376 2013-08-21 09:03:50 ....A 383050 Virusshare.00084/HEUR-Trojan.MSIL.Generic-0f9126ca2b8e27ea7364a26d11eeef9e40ee653994d598e79f767441c66e393f 2013-08-21 09:04:26 ....A 74752 Virusshare.00084/HEUR-Trojan.MSIL.Generic-108c84bcbcc795cd8263527fa0ddc58be1eb56678737cec69f9a019daf76f432 2013-08-21 06:21:36 ....A 40960 Virusshare.00084/HEUR-Trojan.MSIL.Generic-153772d95d4a6cfd8c1b68b6e2f14115066b1858bb436ad8bb5df258f6d17c6a 2013-08-21 05:32:00 ....A 717824 Virusshare.00084/HEUR-Trojan.MSIL.Generic-1c8c1041b0bfc308206d9e50df82f7bec453600c4270d2a853bf0574be8ccb0c 2013-08-21 07:31:52 ....A 36901 Virusshare.00084/HEUR-Trojan.MSIL.Generic-2572a2b769e62f0b59538afb04cc4b1ea6ee47231e1c9b898d37c83a5db93fe8 2013-08-21 08:37:20 ....A 128000 Virusshare.00084/HEUR-Trojan.MSIL.Generic-286f5b3f986184839ea235469d41caac5ac35f096c19d1752398fa180e2aa54f 2013-08-21 10:11:10 ....A 36898 Virusshare.00084/HEUR-Trojan.MSIL.Generic-2a9ede90315dfe0074c3b705d9bcaba4fab05e05d11a65db57d6e539065c19eb 2013-08-21 03:33:08 ....A 225792 Virusshare.00084/HEUR-Trojan.MSIL.Generic-2c90fca78de6b86734b5cf16fa2019e410bd26d5cabaee07c96b65289c590468 2013-08-21 07:13:20 ....A 303208 Virusshare.00084/HEUR-Trojan.MSIL.Generic-2ee5f26a65bc1c6f186617e93651fb71e5af038a613bc2a18fbe3befb36d5171 2013-08-21 01:23:04 ....A 467968 Virusshare.00084/HEUR-Trojan.MSIL.Generic-2f22a6dfbd614fa811b530e95ca497b98d06a13a5633c867094fd515ef050545 2013-08-21 05:53:26 ....A 169596 Virusshare.00084/HEUR-Trojan.MSIL.Generic-2fcd76a490241c84a682032ac82f6fbddbd1930a0cabb66280cebbd41aad7d57 2013-08-20 20:26:28 ....A 344072 Virusshare.00084/HEUR-Trojan.MSIL.Generic-323079163388a8e72a39e4f697a7cc8bb090a7ae54b61a28c1840e6a7788b2f1 2013-08-21 03:19:14 ....A 47616 Virusshare.00084/HEUR-Trojan.MSIL.Generic-36cd4c1c863b0c33d868414e94e984b976b587309a6d9e244671c26f861237de 2013-08-21 01:43:58 ....A 169636 Virusshare.00084/HEUR-Trojan.MSIL.Generic-3ac52a9e447d4630b1c24dffebb344ee7ebe604ca0a729b694deb2bf1d062000 2013-08-21 09:33:12 ....A 2659666 Virusshare.00084/HEUR-Trojan.MSIL.Generic-3be6811ed6adbbcede29b3b8e807ae9d286733e078018827fcacfb3dfaf480f8 2013-08-21 09:23:46 ....A 153600 Virusshare.00084/HEUR-Trojan.MSIL.Generic-3fed138a23f643ac9a700b6d7af653f1709335edd510a53071839d5a703bf33c 2013-08-21 03:17:44 ....A 204055 Virusshare.00084/HEUR-Trojan.MSIL.Generic-436008868b7f939533ae789c014572cabd432f682e69c7395b594ea2aab67bf2 2013-08-20 20:18:48 ....A 1176584 Virusshare.00084/HEUR-Trojan.MSIL.Generic-447657643bd7351d95e3a7a8925add5f2ee101203d8ba3464b8463b2f0fc1c66 2013-08-21 06:28:44 ....A 385536 Virusshare.00084/HEUR-Trojan.MSIL.Generic-4af23b8ed1541b670bcfe20f6e603b196ff499d32901e1a49b22a69825a72a93 2013-08-21 01:24:00 ....A 157801 Virusshare.00084/HEUR-Trojan.MSIL.Generic-4d735b23d40b0eaf50eb75f9f43de5b3bde7d1cc73ec803c679cbe6fca3254d9 2013-08-21 00:31:48 ....A 1594193 Virusshare.00084/HEUR-Trojan.MSIL.Generic-50d8cc3d2dda9bb12a06b03254615e8c495721e1322fba006a63c00a6115a848 2013-08-21 08:09:46 ....A 45056 Virusshare.00084/HEUR-Trojan.MSIL.Generic-58a761be2cac73886884c843fd2c3afafd8aba8f89efe25e80d592c12991523a 2013-08-21 01:48:38 ....A 162324 Virusshare.00084/HEUR-Trojan.MSIL.Generic-5a973d08c72aa614cd7bf18a175ba2aa56ecf42e5143bb5a2f081af3a8c40cdc 2013-08-20 18:19:08 ....A 297984 Virusshare.00084/HEUR-Trojan.MSIL.Generic-5af653e184bdf44789c9c1dd25ae191fbe0a5e30ae8635677b12e06015f9ec5d 2013-08-21 07:02:46 ....A 36909 Virusshare.00084/HEUR-Trojan.MSIL.Generic-5c3bf105f23199fbe68731000447785c8e650a0f053d62fadd1d6bbb0e093ca8 2013-08-21 06:04:28 ....A 1499136 Virusshare.00084/HEUR-Trojan.MSIL.Generic-5d8fc5e6be7badda843c22232443054d866159213b3d8403c4615dc9e789ccc6 2013-08-21 07:17:32 ....A 2717066 Virusshare.00084/HEUR-Trojan.MSIL.Generic-5e88c70027dd68c671f737f47a494739b226e6b93d1e24f850b4be360c609f1a 2013-08-21 06:16:16 ....A 167065 Virusshare.00084/HEUR-Trojan.MSIL.Generic-5e92952bde17afa8c7bb2d7d597e966e84f19e72c3bacab0614bd504562ce036 2013-08-20 19:41:10 ....A 832512 Virusshare.00084/HEUR-Trojan.MSIL.Generic-615213e1ff1247c0ed8bd857793b35b9b9e59845f8f8aeb5b94e793ab750e4ec 2013-08-21 05:24:28 ....A 36898 Virusshare.00084/HEUR-Trojan.MSIL.Generic-6692c411ac105347b0cb5b63ade3a0f1bfe2da9c5288a6cb6fcebad16c1addfa 2013-08-21 05:15:46 ....A 300544 Virusshare.00084/HEUR-Trojan.MSIL.Generic-6b4f7e68aa81ab9d6c4e91a9ee3e48d6cb1259a199254514e6636eecdffc053d 2013-08-21 05:01:02 ....A 132096 Virusshare.00084/HEUR-Trojan.MSIL.Generic-6bb5668b89e3b5a59c584c0e372503f3cb7e9b923ebaf0469f44b14592dcb4a7 2013-08-21 05:23:10 ....A 41984 Virusshare.00084/HEUR-Trojan.MSIL.Generic-6c0cee1bd55d63b043ce713343fef3a1432372de2115e840e8aaae56543ce027 2013-08-21 01:24:48 ....A 141782 Virusshare.00084/HEUR-Trojan.MSIL.Generic-6dcd1282dd8c533978a89e093f575c1d87dcb0f574941402922e25d4d51afaa3 2013-08-21 09:56:24 ....A 639024 Virusshare.00084/HEUR-Trojan.MSIL.Generic-6f94f80ba2cb1d1b24bc6949ab8b51be416b0c841242562a988cb6f7b62c830c 2013-08-20 17:58:56 ....A 63488 Virusshare.00084/HEUR-Trojan.MSIL.Generic-7a90cf989f4d713e97a965e9bec1da2df30df7aa81f0cd1d703634143f2ec273 2013-08-21 06:01:58 ....A 480256 Virusshare.00084/HEUR-Trojan.MSIL.Generic-7ca9e8c47359df3582c56fbe003fc079ba3b769f86a8656eef93ab7af91d5ff6 2013-08-21 07:40:52 ....A 275976 Virusshare.00084/HEUR-Trojan.MSIL.Generic-7d874017a341d64fe5792b98d9a09ee0fbcabcdab65794432b6d1518f0034ca4 2013-08-21 06:22:44 ....A 288912 Virusshare.00084/HEUR-Trojan.MSIL.Generic-7de6171e3b84690fb899e73045aef967f82e8442a831a5974b178bd85dfdc942 2013-08-21 07:12:04 ....A 557056 Virusshare.00084/HEUR-Trojan.MSIL.Generic-7f2d53ec55e40b182407aa9faf7cdab8b4a52f8df24db149fe13fa14961d29d1 2013-08-21 03:33:32 ....A 531875 Virusshare.00084/HEUR-Trojan.MSIL.Generic-828c1d50f8ce267f06834463bb5e24ad21b7746a2fca739b689f76962f962c51 2013-08-21 09:11:28 ....A 40960 Virusshare.00084/HEUR-Trojan.MSIL.Generic-8614c79820e88343dd8a9b068d6e4a1d57f72706aa8dabae6b43b5c3bd6301d1 2013-08-21 05:05:44 ....A 181248 Virusshare.00084/HEUR-Trojan.MSIL.Generic-86a818ff38c6cdb9e198726db79616def7a79d267070f7ae65558525d5f8741e 2013-08-21 02:56:38 ....A 36893 Virusshare.00084/HEUR-Trojan.MSIL.Generic-89f9a10f80816b864bc608d672e2f69f7c19c5170d8de9d5a6c5e667f020ca9b 2013-08-21 05:18:52 ....A 738816 Virusshare.00084/HEUR-Trojan.MSIL.Generic-91ef5970f9964b43367d9d0b4205c6243ffa0c1b313f964cf233a3c0d193d83f 2013-08-20 21:19:40 ....A 1428100 Virusshare.00084/HEUR-Trojan.MSIL.Generic-9a2602ee1c320b4d74407ab4a5b6a59b0a5e425b601f7b4b55e220ae2f005b2f 2013-08-21 10:14:10 ....A 36872 Virusshare.00084/HEUR-Trojan.MSIL.Generic-9a3759df6a39aa68a676e43d852e438f095641436777853c9db4a2b3e7cc50e5 2013-08-21 02:35:58 ....A 294912 Virusshare.00084/HEUR-Trojan.MSIL.Generic-9a66f9ea52e97c6c647ade575e179986a87e5774635a7483fa3c766cf2976f79 2013-08-20 18:57:28 ....A 598286 Virusshare.00084/HEUR-Trojan.MSIL.Generic-9d9b2f2d0ba6565717a93eb63f41b967ae9d5d73a06c2d068107abdfe436ea86 2013-08-20 23:44:30 ....A 603648 Virusshare.00084/HEUR-Trojan.MSIL.Generic-9e1ff2646e0af46899a8c43d7480bef9c1b21b474d3a51646e3eb123d74f6f8e 2013-08-21 02:25:26 ....A 221184 Virusshare.00084/HEUR-Trojan.MSIL.Generic-b59695bddf7134688bdd8673db9274069e9472789a505bf6b885e789eaf5822d 2013-08-20 20:17:36 ....A 188835 Virusshare.00084/HEUR-Trojan.MSIL.Generic-b87302946f55c78a645d00ac5d632d4149a345e53979ac2a9a152e0d415be7e1 2013-08-21 03:15:08 ....A 289038 Virusshare.00084/HEUR-Trojan.MSIL.Generic-c13beb5ee42c66b8e3d8c8bfcae26d84fa7f0a016823e4920adf57ce76cec44d 2013-08-21 03:06:46 ....A 360448 Virusshare.00084/HEUR-Trojan.MSIL.Generic-c4cd4d83d9fd65465f884d563e1b4b9edd053ba2842bfb879d6c80db9f4ad341 2013-08-21 03:48:44 ....A 36889 Virusshare.00084/HEUR-Trojan.MSIL.Generic-c5a1454a4cb91f958ee2c5c1ba7e8e813bb57dbd7477411c12c2e3234a5d8cdf 2013-08-21 03:08:28 ....A 131584 Virusshare.00084/HEUR-Trojan.MSIL.Generic-c6faaac5fc8be72aab3a95ba485931577c66ebe38ba32b178059a5238df155f6 2013-08-21 03:59:28 ....A 36907 Virusshare.00084/HEUR-Trojan.MSIL.Generic-cba45acbbd50424cdda791317ba07aa94c477cdd6db597d1f71800ab9833dfe7 2013-08-21 03:54:18 ....A 36891 Virusshare.00084/HEUR-Trojan.MSIL.Generic-e020d3ffa6e0af515267b2181f050388ec3c50256829ae001bcbb1c9843a5901 2013-08-20 16:51:54 ....A 603648 Virusshare.00084/HEUR-Trojan.MSIL.Generic-e278e6ba71f88aa40f277d59dac7e23db0fdacc683b39d1769923b83d92aa6db 2013-08-21 03:54:28 ....A 36910 Virusshare.00084/HEUR-Trojan.MSIL.Generic-e41c66cbc79322cc8dee7056b4b7de9df26fce5ff859aa06d47026faf9614c18 2013-08-20 22:13:36 ....A 309760 Virusshare.00084/HEUR-Trojan.MSIL.Generic-e5e6f093cd70a2879726e2546146f5e0eb600affc4d740eded0dfee39c7a3532 2013-08-20 21:15:14 ....A 470494 Virusshare.00084/HEUR-Trojan.MSIL.Generic-e6615a72eb6076558e67674cafd65932699f9da8fcfceb45e6139da6112a294a 2013-08-20 16:52:12 ....A 603648 Virusshare.00084/HEUR-Trojan.MSIL.Generic-e78db6e4eedc81540a0f3f671a888708835987d7d1f00ee0209ad7958c4bdce8 2013-08-20 22:19:54 ....A 389128 Virusshare.00084/HEUR-Trojan.MSIL.Generic-e797bf6689034f394d9038f7ffb387b95dc2633221680d53a35cb37dad1ea954 2013-08-20 22:15:04 ....A 557056 Virusshare.00084/HEUR-Trojan.MSIL.Generic-ebcbdf82d76a0af6fe154a18d4df41216d8ecd39c6beac2e8a84ef72e6184cab 2013-08-21 00:54:42 ....A 187551 Virusshare.00084/HEUR-Trojan.MSIL.Generic-f026bb24d004c9b719331e172e834386458532801f3f162ec0af3dcec4f4ec78 2013-08-21 03:21:40 ....A 360448 Virusshare.00084/HEUR-Trojan.MSIL.Generic-f2843238972ca0f08efd89b28b6719ed068d6886b1c78d515cbda684fe09abac 2013-08-20 23:02:58 ....A 757760 Virusshare.00084/HEUR-Trojan.MSIL.Generic-f2e8b07a8bab892d45365d25e6e03ff9e759f93e7fa6f050cbb958e1a012708e 2013-08-20 22:30:02 ....A 564427 Virusshare.00084/HEUR-Trojan.MSIL.Generic-f65125979bb4522944e643878bff4b6b77a4e5553324b187dde3a2dc8f467ce1 2013-08-20 21:38:16 ....A 1095133 Virusshare.00084/HEUR-Trojan.MSIL.Generic-f97ea75648ee8680a9781b14b9893d314698627d2d3f8e05104f9910824dada3 2013-08-20 20:42:28 ....A 750260 Virusshare.00084/HEUR-Trojan.MSIL.Hesv.gen-d96e32dc831c4d802ad4f01d4dac7f99431e320df511f5eace5de4b2d2cbeeaa 2013-08-20 23:28:24 ....A 670208 Virusshare.00084/HEUR-Trojan.MSIL.Inject.gen-053c60633ae8786648e7d0a9a7e8302905e7f5cba83fad2808d509c6ae5915b6 2013-08-21 06:23:56 ....A 122368 Virusshare.00084/HEUR-Trojan.MSIL.Inject.gen-3f62419c2a1f3afbed1ad9eb6d06099a12c257abd7f98b23037413a380829569 2013-08-21 07:37:20 ....A 980480 Virusshare.00084/HEUR-Trojan.MSIL.Inject.gen-5ac9493dc192315799e81e3e70dcf919824bd1c976e7915464c661f01052b006 2013-08-20 22:03:26 ....A 743751 Virusshare.00084/HEUR-Trojan.MSIL.Inject.gen-8a029b2962a6b891cd0031aafd0150a2ea360920c6280ebacd9c501c7a1ed2a3 2013-08-21 05:10:08 ....A 546816 Virusshare.00084/HEUR-Trojan.MSIL.Injects.gen-14d9c59cca89a73ebe79e151852b79963bb28bd4b3352b8e5a1b22eba03eb3e2 2013-08-21 01:25:56 ....A 515593 Virusshare.00084/HEUR-Trojan.MSIL.Injuke.gen-1cd077b905e0def12a73c6fa26845fe4372319ea59f3db85eceb36832f81031d 2013-08-21 07:37:48 ....A 45490 Virusshare.00084/HEUR-Trojan.MSIL.Injuke.gen-2fc691c876bb88f6e92db6db92a5629391e8948b8dcdcde265a97b4b17da62bd 2013-08-21 07:21:50 ....A 88493 Virusshare.00084/HEUR-Trojan.MSIL.Injuke.gen-6fdd2a8f37d98325a5b7a418cf484655cef832d684ea69cb8165d0f8b096158f 2013-08-21 02:13:08 ....A 816640 Virusshare.00084/HEUR-Trojan.MSIL.Llac.gen-0a6c1b414887088e5445b8bc20231b109099819c4e0632bb67030110ba9c2b64 2013-08-21 05:27:04 ....A 654418 Virusshare.00084/HEUR-Trojan.MSIL.Llac.gen-0d0ad342f6b6cd26565400f5e2458095a0fda389fa066ee50d5af3ca8e7aa66c 2013-08-21 05:33:18 ....A 278429 Virusshare.00084/HEUR-Trojan.MSIL.Refroso.gen-1906aa3a5224e7b9c6204fbf9945c290981754eca683edc2dbc83782ce9f8487 2013-08-21 01:25:14 ....A 15360 Virusshare.00084/HEUR-Trojan.MSIL.Scar.gen-5e990d230344e8ace56f3d99ad3810d2e2ec5db61fd6d9bf02bc280cd8ec7249 2013-08-20 18:36:50 ....A 192512 Virusshare.00084/HEUR-Trojan.MSIL.Scar.gen-63aaf5b66b78d340de2d69c41da3668c9558f72b445d91cd81e3e3c6b10cb795 2013-08-21 05:51:46 ....A 1004544 Virusshare.00084/HEUR-Trojan.MSIL.Tpyn.chu-b5969cf864a3d337c99451e7c1641977ec97d4bd0de7ea74bec16eefa88508a2 2013-08-21 07:46:02 ....A 261632 Virusshare.00084/HEUR-Trojan.MSIL.Tpyn.gen-1222ff88bd572b53509e2b42e71d072a9311b24808091b2221561451e1abfed9 2013-08-21 08:26:58 ....A 3584 Virusshare.00084/HEUR-Trojan.MSIL.Tpyn.gen-16323e50726f0cd75ca08516812a4c8f9a3363ebd707b830d1ad0b089180d4ad 2013-08-21 10:11:22 ....A 3584 Virusshare.00084/HEUR-Trojan.MSIL.Tpyn.gen-324d4e096444b9933d34f51e1203080d8a38cc0d445796f6b94242e18275a273 2013-08-21 09:45:12 ....A 3584 Virusshare.00084/HEUR-Trojan.MSIL.Tpyn.gen-35833864986d32067b7dcd2f81a13617ab3a9e815aaedebbffd1696a486dc31b 2013-08-21 07:17:08 ....A 3584 Virusshare.00084/HEUR-Trojan.MSIL.Tpyn.gen-4433ab3c8b573110174b73988a45509b8c6b8ff6ed99863474a97c3a420bbad9 2013-08-21 02:56:34 ....A 3584 Virusshare.00084/HEUR-Trojan.MSIL.Tpyn.gen-5e6471cfc5f1407e1fe7afe236ac76263b94c5543805c42148d8e7a70d09e53e 2013-08-21 03:29:08 ....A 3584 Virusshare.00084/HEUR-Trojan.MSIL.Tpyn.gen-8d3feea1781fb54fa09d3b863d8ba791032467ada9a74854a20c5316fa22ad48 2013-08-21 02:02:54 ....A 383772 Virusshare.00084/HEUR-Trojan.MSIL.Tpyn.gen-97c2a29a9f18cd1d423a0b44d7425e3cd0aafef6f6f09f1845e60a8507a86ad7 2013-08-21 06:03:58 ....A 3584 Virusshare.00084/HEUR-Trojan.MSIL.Tpyn.gen-9825e1ce40175f0d7660b2ff0e4afa76b39954bac9b550783954e24669820275 2013-08-21 02:47:08 ....A 3584 Virusshare.00084/HEUR-Trojan.MSIL.Tpyn.gen-ab2f535160b0290133f59d946de6ceea3b7ef5ec18e8c382acc34e76b26a4f23 2013-08-21 05:02:12 ....A 3584 Virusshare.00084/HEUR-Trojan.MSIL.Tpyn.gen-c740219a777e0101423878747dc35b04bb7691fd55bcf989e6d4c4c6eee5326a 2013-08-20 18:49:16 ....A 2650011 Virusshare.00084/HEUR-Trojan.MSIL.Tpyn.gen-d123465bb746e5b3685761dc1d2b281c6ec2eec438504604d215a37191237527 2013-08-21 03:28:52 ....A 140800 Virusshare.00084/HEUR-Trojan.MSIL.Tpyn.gen-d625ba00a0ca96748c1eb915fe43d26007515cf2769d848298f7dd740eb4e1cf 2013-08-21 08:09:20 ....A 3584 Virusshare.00084/HEUR-Trojan.MSIL.Tpyn.gen-e1b73748606cf9e76fcab09c1b9afc263acbd5ca3d4a6675a93aa665feaa24f7 2013-08-21 09:54:38 ....A 3584 Virusshare.00084/HEUR-Trojan.MSIL.Tpyn.gen-e4914ab34a97e29e300e1e9761b42cc24f63c5a9a312dfb1d11d9997ea3a8b54 2013-08-21 03:28:28 ....A 3584 Virusshare.00084/HEUR-Trojan.MSIL.Tpyn.gen-e79026ac5748fc8c84957261cff1f66252d28649bb39a1b69f4a068657e8b5d6 2013-08-21 05:43:32 ....A 3584 Virusshare.00084/HEUR-Trojan.MSIL.Tpyn.gen-eff9edadf87dd420197d80d7bed2685c5bc2d7dff180b3cc368b50dbf41d7f02 2013-08-21 03:28:32 ....A 184320 Virusshare.00084/HEUR-Trojan.MSIL.Tpyn.gen-fd9e4989d166393ffc43df4754b501be2c8d6217293cbc41b76f7afd3fe6006f 2013-08-21 08:13:24 ....A 33384 Virusshare.00084/HEUR-Trojan.MSIL.Vimditator.gen-0e435623d44a01e7c0e08aadf42a884ed0d6dba795240278c3e7b8bc527cc868 2013-08-20 19:38:42 ....A 233984 Virusshare.00084/HEUR-Trojan.MSIL.Vimditator.gen-22213f1d5f29272ac65fef92b10b3a9bde7c9970d800785c070ebd3cc790e910 2013-08-21 08:07:36 ....A 4500072 Virusshare.00084/HEUR-Trojan.MSIL.Vimditator.gen-3a26891f7e67e2e136f719375746b12b0039bcc64179ea6b74420fbc981965c2 2013-08-21 06:41:34 ....A 31336 Virusshare.00084/HEUR-Trojan.MSIL.Vimditator.gen-3f8ff9a9fc42dd635d5046ccfc38269003c2d959ccbb4aa20093ec6b3f7cb3e2 2013-08-21 05:30:10 ....A 420384 Virusshare.00084/HEUR-Trojan.MSIL.Zapchast.gen-0364b54b4b88504f51f6f322a2adbca627e9e6243749b73bd3cd8ccf03266598 2013-08-21 04:01:52 ....A 912896 Virusshare.00084/HEUR-Trojan.Multi.Generic-22a529fbff705df9138f6345db76b98d98b8b4262e59af9b3f41893675b7a658 2013-08-21 04:12:18 ....A 912896 Virusshare.00084/HEUR-Trojan.Multi.Generic-596ad4e37be75a8023fd7a4545525cec2b97b15f22f2b7bd103d7b1118a6b05b 2013-08-21 02:10:56 ....A 912896 Virusshare.00084/HEUR-Trojan.Multi.Generic-78e34affea01cbef07bbda788ce467253c346d5056f5f46f743d79fd9c3b9c51 2013-08-21 05:00:48 ....A 912896 Virusshare.00084/HEUR-Trojan.Multi.Generic-84b4e8003d6b12ee7b8ef93c15ba557b85e74d7e3d199fbea31ecef47c890047 2013-08-21 02:26:00 ....A 912896 Virusshare.00084/HEUR-Trojan.Multi.Generic-8ee8101a91ab3cb01d9e6ce87383f64d1dfa397d6d962acb421ff6312a922a88 2013-08-21 06:37:18 ....A 27136 Virusshare.00084/HEUR-Trojan.PowerShell.Generic-03a86726241f2c45625f7d8b6960ebdec7d954922d2decf9fe4149dc1611f076 2013-08-21 06:39:54 ....A 58713 Virusshare.00084/HEUR-Trojan.PowerShell.Generic-41c798b5345d9b6ffc45e4406e2f479fbc87aafb43dcb9887ecc930993737b6f 2013-08-21 05:07:46 ....A 193135 Virusshare.00084/HEUR-Trojan.Script.Agent.gen-2536b21b05b5482d9ba33bae1a0be2a7d3632b8365db1dec9cbcb9a436498fbd 2013-08-21 03:08:22 ....A 251403 Virusshare.00084/HEUR-Trojan.Script.Agent.gen-3744fe646b60b5f70aba465b4fa49e146ec01257597841a4fd059c7db10faf2d 2013-08-21 02:08:44 ....A 8570 Virusshare.00084/HEUR-Trojan.Script.Agent.gen-3cc55bda7fa62879edbb53d1823ac49c63f5276c2b2ad4b38bce75a9fe92534a 2013-08-21 05:10:14 ....A 8026 Virusshare.00084/HEUR-Trojan.Script.Agent.gen-58ae252a3a0629448231cc4a259e7d427f9f25c0292785e9590353d929450b3f 2013-08-20 19:24:44 ....A 143580 Virusshare.00084/HEUR-Trojan.Script.Agent.gen-5d1f19886595b65fde2e723783e1bb5a69b8e816cbc9172d5396109cd2e0f3c1 2013-08-21 02:02:56 ....A 193135 Virusshare.00084/HEUR-Trojan.Script.Agent.gen-5e5a70abaa263bc6134616662600a7ba7f6a16c2da986b9cf1be3f8a960f2db5 2013-08-21 06:20:52 ....A 8574 Virusshare.00084/HEUR-Trojan.Script.Agent.gen-891b3054bfbafb5496a1b1136b61a93ccb57082de382f6ee7e9f564487da2490 2013-08-21 03:05:16 ....A 8572 Virusshare.00084/HEUR-Trojan.Script.Agent.gen-c2027f4a38c61cec1bbc3b41a676ed40232af8c4b5ffa3b08a4ce0d7327133bf 2013-08-21 02:59:42 ....A 255322 Virusshare.00084/HEUR-Trojan.Script.Agent.gen-cac59c9608fe8e879f83205e53eafe984d10b3512893e60f23165d0a21f23ffc 2013-08-20 23:02:52 ....A 208178 Virusshare.00084/HEUR-Trojan.Script.Agent.gen-f1f70e8f1ee6d1f2658aadb70e1eef651182e306effd6456a38c35768b027bab 2013-08-21 04:14:58 ....A 3860 Virusshare.00084/HEUR-Trojan.Script.Agent.gen-f9deec1c65cb1beb1cd25470ab9b506de9472e5ac1bd23a8e5abb2b08aabc0e6 2013-08-20 20:36:14 ....A 3858 Virusshare.00084/HEUR-Trojan.Script.Alien.gen-8c0fdcfa726efe380f54f842db77aa758867bcb55dff521de1e8ba570d497485 2013-08-20 20:43:38 ....A 3422 Virusshare.00084/HEUR-Trojan.Script.Alien.gen-d7d0dbca9d657c633bbb7afe9c014bab5a775b39f21bf37eb19bd450a2e7d002 2013-08-20 22:44:48 ....A 6604 Virusshare.00084/HEUR-Trojan.Script.Generic-00054e170e44fa53549ce363178e367fb36bb66cd4e05f52fec9a514c550940e 2013-08-20 18:09:18 ....A 2512 Virusshare.00084/HEUR-Trojan.Script.Generic-0020ad73795134858f08170fc43b1ca88e896b23edb4e077b705a4f9e743f876 2013-08-20 21:30:24 ....A 35865 Virusshare.00084/HEUR-Trojan.Script.Generic-003a5c4fb14aa55ed52563e33bc9692f5968330bdaeacc84aa5dad75bc5e9b98 2013-08-21 07:11:14 ....A 33709 Virusshare.00084/HEUR-Trojan.Script.Generic-003e8cf9fac69fb79cef88814200e2679fe60e3b0602bb520d36440a3722684e 2013-08-20 22:15:18 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-006435eb8632b630dd6d29b6f154dd8cc2827454b59df1c711e8e27c06303747 2013-08-21 06:51:44 ....A 54770 Virusshare.00084/HEUR-Trojan.Script.Generic-0069673aa9d5ded212428dcea2495b481f5297d18bb764d0dcdc52ee2a22ce1b 2013-08-20 17:02:56 ....A 21305 Virusshare.00084/HEUR-Trojan.Script.Generic-0073bf2fe568664207cd91a0930271375c8d3dd1669908850820e7ebfd912484 2013-08-21 08:33:32 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-007d82661030e76b00cf2b043d121ba72f30238aa837c93091c5e42e3c88c144 2013-08-20 23:05:04 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-009be5afa5188bf042ffd8826b748542cf219e88083cce6b52f33421b1da07fa 2013-08-20 17:15:48 ....A 39300 Virusshare.00084/HEUR-Trojan.Script.Generic-00a9002cea7bafa9b9436bb00e0e4bf89961e8e562c51decce8179454c44cca7 2013-08-20 22:19:20 ....A 8047 Virusshare.00084/HEUR-Trojan.Script.Generic-00b58dd4d793b207387a96bfb9ef3b9e88bc58026898a038707167d286ffd47f 2013-08-21 06:42:30 ....A 89151 Virusshare.00084/HEUR-Trojan.Script.Generic-00bde89e9fff2292a3b06a3ea76af950933e17066666cdef986e0d9f50616b35 2013-08-20 18:33:32 ....A 93757 Virusshare.00084/HEUR-Trojan.Script.Generic-00c12e6bbab96ec727e1ca54b53a7a4cd56f3d56d823eab101bcc3902195ac0d 2013-08-21 00:59:20 ....A 98035 Virusshare.00084/HEUR-Trojan.Script.Generic-00cba6d8eba75ce71727fea0e145ee2050b54473e566bc80ebc652eb4c995a8c 2013-08-20 18:49:36 ....A 31477 Virusshare.00084/HEUR-Trojan.Script.Generic-01068ac2ece0e927ee4b119c5e2a4362f9053d40624db243cfeebe05ad56825e 2013-08-20 20:26:16 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-010b62be9ebd64123364888fac52d9e1be368497f2fb0678599b27f5c11ea580 2013-08-20 18:39:04 ....A 10196 Virusshare.00084/HEUR-Trojan.Script.Generic-010f0e6267dbeb36f8ded3ee9d507c532a37b7c3cba0c367c0f7e18b9d099280 2013-08-21 00:48:58 ....A 15414 Virusshare.00084/HEUR-Trojan.Script.Generic-012009c9e1ec1615bbfa4f2305fe930b5d273a5c8efc41db90b7954e7608b54e 2013-08-21 00:24:32 ....A 60045 Virusshare.00084/HEUR-Trojan.Script.Generic-0127e2168fc0fb3c4eb44f65d46cea73375a8bb134bba2e17a18f580fd70028e 2013-08-20 22:46:26 ....A 7577 Virusshare.00084/HEUR-Trojan.Script.Generic-013776606eb3af6c9b0b0f46a3676a6a41c25c12cfbd20c6335f03272dabc264 2013-08-21 06:46:04 ....A 4281 Virusshare.00084/HEUR-Trojan.Script.Generic-0138cdc011edc7f3a70eb1482adace9740614c701f60d80800e32b958be37a32 2013-08-20 16:58:36 ....A 12252 Virusshare.00084/HEUR-Trojan.Script.Generic-013ca1078c136fb012c2c8ea99fcc0b15c1ea94161df6f0512eae9d1afb0a382 2013-08-20 16:54:44 ....A 4196 Virusshare.00084/HEUR-Trojan.Script.Generic-01534bca4fb52b4873a9a5b52cefcebb7bf99994e75fa69cb6efa9affed3f955 2013-08-20 21:32:20 ....A 37614 Virusshare.00084/HEUR-Trojan.Script.Generic-0155cf183953eb931661dc3d760a43cfbfa76b409fc5d5400a114328d45e6bc3 2013-08-20 21:00:34 ....A 48572 Virusshare.00084/HEUR-Trojan.Script.Generic-015c6ec193c840a0fcf4f97bd41a43e7371d548d087950894f917a7ba4e8960c 2013-08-20 21:26:46 ....A 96657 Virusshare.00084/HEUR-Trojan.Script.Generic-0160bcc1156b9b0f50c6a03b67e0617c71699bffd8927eb0cc018feb9e896dc1 2013-08-21 07:01:34 ....A 21678 Virusshare.00084/HEUR-Trojan.Script.Generic-0165c20444cba94564e88c67368864ff7c55203485938445ad6630c58e1ba190 2013-08-20 17:11:36 ....A 14282 Virusshare.00084/HEUR-Trojan.Script.Generic-01678080c6afb20e6f601007ed634751b8cadbb3ca51f98ab36c907c10bf3b2c 2013-08-20 18:56:10 ....A 40025 Virusshare.00084/HEUR-Trojan.Script.Generic-0168efd26e163f65d8a73de3b09a1c29068a663b2523a7ad605e01469b9e0b53 2013-08-20 18:31:54 ....A 59874 Virusshare.00084/HEUR-Trojan.Script.Generic-01824dd7ae3a2d30c25a736dac74b55cb535d8748b19ea68a52909f0d85e0d07 2013-08-21 08:30:28 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-018941c6c6039b5291252364d3a82f934c9b6e5b8474ccc7d9231a707a40779e 2013-08-21 01:17:24 ....A 43604 Virusshare.00084/HEUR-Trojan.Script.Generic-018d20fef1d3201b63218d99fd6c19f1e6aeecdf7aec30b4e8c2050c920d53c7 2013-08-21 02:15:36 ....A 50949 Virusshare.00084/HEUR-Trojan.Script.Generic-01981d8963d9dfb177f3464d75372a557e2b881865dab82002cb56268fee7427 2013-08-20 21:27:16 ....A 222 Virusshare.00084/HEUR-Trojan.Script.Generic-01abf6789193f0d2c0eb806663426ebfd5e504f54865fa6e632188a4655c0652 2013-08-21 06:09:30 ....A 4281 Virusshare.00084/HEUR-Trojan.Script.Generic-01adfc839eda1b332c6d1e41f9d797593959dbd737157307d399cfbb88fe6be2 2013-08-20 21:00:22 ....A 5079 Virusshare.00084/HEUR-Trojan.Script.Generic-01b002a9e32322845933dd11c928b9512eb50a10efd194a8dde24a617f40d4e2 2013-08-21 06:22:54 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-01b061c9b516f5d08e3ffb93cc6125b275bddcc7428593f0ac6e92a6f7d5ac9d 2013-08-21 06:33:10 ....A 48502 Virusshare.00084/HEUR-Trojan.Script.Generic-01bb663c0b330b144c4a8908cd32410f700faea6180804eaf9d9c1d69cfdc9fe 2013-08-20 18:59:10 ....A 6927 Virusshare.00084/HEUR-Trojan.Script.Generic-01bed65bd3fedef7b4a3e7fdf952d5b7ede5c8571162e8f71180833136ffad0d 2013-08-21 08:33:28 ....A 18721 Virusshare.00084/HEUR-Trojan.Script.Generic-01d7af34fdde90d6bcf6c0e3e2e811df37a38e837c9a4d859e9ed495c5781c15 2013-08-20 17:11:58 ....A 97880 Virusshare.00084/HEUR-Trojan.Script.Generic-01dac016382b3dae4febc7a9bc0f061da80354168ebb0e0fb12493d0d13e69d0 2013-08-20 19:32:30 ....A 17899 Virusshare.00084/HEUR-Trojan.Script.Generic-01eace85f79a137b096c31d1deca920948cdce54204c540ee3b1fc753cb132cb 2013-08-20 18:26:02 ....A 10537 Virusshare.00084/HEUR-Trojan.Script.Generic-01f7f5224903d5daa2c2c06c681bcff350a3a0d8c247b52406225f2bc5eabc61 2013-08-20 22:53:54 ....A 22382 Virusshare.00084/HEUR-Trojan.Script.Generic-01fa1f561dd5d149f91dcacd51b1d89819920b72ed5bdafc5766db6d3faea24a 2013-08-21 04:59:14 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-01fdabb0d4946c8db06f0b34033c51f3d95aadb17f3b4b204971506bdc55172e 2013-08-20 18:45:26 ....A 439200 Virusshare.00084/HEUR-Trojan.Script.Generic-0203f479b92e3f3c4979317c315af95069a932e3341388e947f30f4f3f6cafa3 2013-08-20 22:16:00 ....A 87104 Virusshare.00084/HEUR-Trojan.Script.Generic-02073cf7adedfa7457bd9c1fd254cbcb46df8a1a3440736a833588565c5ecd61 2013-08-20 20:28:14 ....A 49945 Virusshare.00084/HEUR-Trojan.Script.Generic-0208202d0a52e76fbc8cb512a7b3ff7de9f995886a74c338a95ea264800b86d7 2013-08-20 21:48:24 ....A 516 Virusshare.00084/HEUR-Trojan.Script.Generic-02145157a0b2a2c886f67c337414325190d565f77b578a07ee0e27490b36b81d 2013-08-21 07:01:32 ....A 24226 Virusshare.00084/HEUR-Trojan.Script.Generic-0219bed945344f99c8ab7a49b090c8e49b3d6dd2309fc2aff9f6a222eb7eda06 2013-08-20 19:09:38 ....A 7709 Virusshare.00084/HEUR-Trojan.Script.Generic-02208fe86d7bec4f0167f6e580d4ef49b62e97834e0fcd72313db6eb735d87e3 2013-08-20 19:59:14 ....A 48012 Virusshare.00084/HEUR-Trojan.Script.Generic-02214ff175085482edc0dcff138d8ae962a94cc79cf1135284677f0bd275970b 2013-08-20 22:47:56 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-022b68ac65417b093c268ec606e1dcf4d46e51861d5246a972ea26be40c652df 2013-08-20 20:38:42 ....A 23608 Virusshare.00084/HEUR-Trojan.Script.Generic-022ed29914093f3e55c566ad575c7e7a46c385b1aeb6cd15e6a2d958f15077d7 2013-08-20 18:39:48 ....A 14471 Virusshare.00084/HEUR-Trojan.Script.Generic-023be9ea4ac2c1473c556a039302cebd42a76ea58219920d5fe4a2f3c7a0e3ca 2013-08-20 21:54:52 ....A 28543 Virusshare.00084/HEUR-Trojan.Script.Generic-023c7cdb3057c0543db39bec548eb7142037a98d1d0de8768c71d981dc1466b0 2013-08-20 19:33:02 ....A 19743 Virusshare.00084/HEUR-Trojan.Script.Generic-02425f4e923acab290b836d4c10635aaf382e13b927d87a950fef78b9a288c1a 2013-08-20 18:38:32 ....A 7143 Virusshare.00084/HEUR-Trojan.Script.Generic-02426e17453f5fd715f44bd7e36f8e9e82f24859cfa590873e880d4e8ad5dc4f 2013-08-20 22:59:20 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-024ce0b9e66b175d900f8a5de2f6f583710fd05aab831baa6a0a8af8e1130121 2013-08-21 04:13:56 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-024f9d5397ff10a75055fa8afb68e160d52221f81fde37292ffaacbed505d182 2013-08-21 01:54:54 ....A 35367 Virusshare.00084/HEUR-Trojan.Script.Generic-0255775a075c15d81186443a3a2e2348faeed0724ec34a2af737d669c6ce0ebb 2013-08-20 17:39:18 ....A 76894 Virusshare.00084/HEUR-Trojan.Script.Generic-025cd8bffb50974f79334229647f851f7f72395e559143b243231df4f5108364 2013-08-20 22:41:40 ....A 58404 Virusshare.00084/HEUR-Trojan.Script.Generic-026057d3f84367a6bd086e2de263d8a3c12c22fa1a78d4e882d1a32c08e302b0 2013-08-20 18:30:40 ....A 5413 Virusshare.00084/HEUR-Trojan.Script.Generic-0275cfb052440879371026e5135b0d6f8396e1d1037ea87083b1e3f9fac28d29 2013-08-21 00:10:20 ....A 8536 Virusshare.00084/HEUR-Trojan.Script.Generic-028e52b84cffed67a9b4d00c5f5fb0e8914352b1ac76f0a81a1ed049caed72fc 2013-08-20 19:14:18 ....A 29107 Virusshare.00084/HEUR-Trojan.Script.Generic-02941562cdb8c352b8258f4aa9fe55d87632aa37cb1e1963dbc386ff3920f835 2013-08-20 18:04:18 ....A 28166 Virusshare.00084/HEUR-Trojan.Script.Generic-02aff04f96a495f4ca8a5045c59c33c2640c22513fd2a5e01954df0a14e6bc22 2013-08-20 19:46:26 ....A 69036 Virusshare.00084/HEUR-Trojan.Script.Generic-02c1117d0273f51fef213ebb0e09d82f259e4183cb6ecc5223fbffc79abc753c 2013-08-21 10:10:14 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-02d56873cb7ff0a804a194783252120a20aeb62dd634f5873f618c83f27828f7 2013-08-20 20:02:22 ....A 70104 Virusshare.00084/HEUR-Trojan.Script.Generic-02d7b14cc5cd52acac389d662dd5a3264e5a41e03ce44e5e8b157458281c537e 2013-08-21 01:20:04 ....A 8685 Virusshare.00084/HEUR-Trojan.Script.Generic-02f6d4018e40fba2f735ce09c6aa1b76b93adca5960b543b08d2954f40faccc3 2013-08-20 20:15:18 ....A 40280 Virusshare.00084/HEUR-Trojan.Script.Generic-02fe1a0ff95947efd3c34c384c7e0136a152abe240ef5ee7641df91b9c07ecd6 2013-08-20 16:59:38 ....A 5396 Virusshare.00084/HEUR-Trojan.Script.Generic-0303bdd1edc4d0569f32f086ac7afe3a5098fc961bcf9c09a943884328190896 2013-08-21 04:14:10 ....A 12542 Virusshare.00084/HEUR-Trojan.Script.Generic-03075d568eafa38a180eb215615ca8405f08bbbc545b3106ba665ab5d0e885d8 2013-08-21 07:59:18 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-030a73e1933145b3d509ef936d12b2364fea50362be1cc28ccc1f224ad8f62cf 2013-08-20 19:07:56 ....A 7810 Virusshare.00084/HEUR-Trojan.Script.Generic-032f07b8f45f5a5dcd2bb7aaddac007c0d60299ada29a4f5f6e71b1c22b22f7b 2013-08-20 21:39:12 ....A 13099 Virusshare.00084/HEUR-Trojan.Script.Generic-033a344217ac9efe72d5ea63c2743e47c21d955138dc4ef4bf6998abc68d0d5c 2013-08-20 23:09:44 ....A 25603 Virusshare.00084/HEUR-Trojan.Script.Generic-03423e703847396f196c1b0c217ec8785d99eae2e8d1ad4814f777e3dc71dffa 2013-08-20 17:05:02 ....A 20633 Virusshare.00084/HEUR-Trojan.Script.Generic-035968ea17c3be43512579c8c874a12a8e4a7f09147fdf15ffbfed5dfcf17660 2013-08-21 06:56:44 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-035977cb7b73fd1a38a799e2254e51f61e40f318aa62b5f5dcf0f9b9a9abff44 2013-08-21 04:56:58 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-035ae96db7b3113893f23e1d10060b9f4e034fd76c57b0a471faeddf631d3aa5 2013-08-21 04:17:52 ....A 7358 Virusshare.00084/HEUR-Trojan.Script.Generic-03754748b6dc12f15c9519031f8aa99bf7081231cb8fc507ea4ed478f6849f61 2013-08-20 17:25:26 ....A 28771 Virusshare.00084/HEUR-Trojan.Script.Generic-0375fe23eea0a93fd405e665d95accb071d5ffdf38685bdcd98e32c2c1eb9663 2013-08-20 22:00:06 ....A 37541 Virusshare.00084/HEUR-Trojan.Script.Generic-0376456a93fccd5e9762cbba5baaa7bdf31c07d9c5edc880dcc3849dce1bfda2 2013-08-20 19:08:58 ....A 2265 Virusshare.00084/HEUR-Trojan.Script.Generic-0379c845041089a9761733a96885572232a65463b3ac777d9256cc88519474d3 2013-08-20 17:04:42 ....A 33647 Virusshare.00084/HEUR-Trojan.Script.Generic-0388fe890ff82c468d1ca0f4eb89a6c17fd7bf434d9eade6f482d6263d63d92c 2013-08-20 17:15:24 ....A 51410 Virusshare.00084/HEUR-Trojan.Script.Generic-03908d15654020b780a4a7e66751018b3a347a62f7add9f18edb98ae66711057 2013-08-21 03:26:56 ....A 10328 Virusshare.00084/HEUR-Trojan.Script.Generic-03951d21581e75310aeae6f94ba9b0fb8a49a024268a062e72207b2acb2759e4 2013-08-21 00:17:16 ....A 30305 Virusshare.00084/HEUR-Trojan.Script.Generic-03a782b4c91b2069279f0ac33c010bdea9ae1157558b17eb82f53956af7ad410 2013-08-21 06:51:10 ....A 41346 Virusshare.00084/HEUR-Trojan.Script.Generic-03aff42479d77c4ebcea64377673c337f34edaa362157026648de2fdedbe8d08 2013-08-20 21:36:36 ....A 22391 Virusshare.00084/HEUR-Trojan.Script.Generic-03b42973f3495ffbf2f88ae5f716054d2ed7aec0ee9afc0a0618c8d8eab1eca5 2013-08-20 18:13:52 ....A 46116 Virusshare.00084/HEUR-Trojan.Script.Generic-03c94ad79258a8a1dafeec36f71467c903a1e592c00fc776ae4fa1d230eb5c08 2013-08-20 19:38:06 ....A 33053 Virusshare.00084/HEUR-Trojan.Script.Generic-03d888dd913ba091a6ae7d06db7efa300ab0fc89546dd0be3f83f8c48877f30c 2013-08-20 17:13:52 ....A 74378 Virusshare.00084/HEUR-Trojan.Script.Generic-03da42a72848deb4424ea8c5d5b18836ae1986ee570afbd932a10b5920aa4384 2013-08-20 16:57:38 ....A 37383 Virusshare.00084/HEUR-Trojan.Script.Generic-03e2b01e77e0f4a3d8805e0137c384dac0536c4c725a7d9d5bdd6510f206b9f5 2013-08-20 17:55:34 ....A 56592 Virusshare.00084/HEUR-Trojan.Script.Generic-03ea61289132c07a284e6059e96cda06e04527daee16fb3586a6665b316b5863 2013-08-21 00:54:40 ....A 14051 Virusshare.00084/HEUR-Trojan.Script.Generic-03f0ece31a4be506f5621e7482cbaeb9c9c0c2dc771bfb5353e52381f908f328 2013-08-21 07:25:12 ....A 3897 Virusshare.00084/HEUR-Trojan.Script.Generic-03f4056112dd81c5a3eba9b77add23dfdf82509cbe7174ee63446faa240ccc1c 2013-08-20 19:20:12 ....A 36365 Virusshare.00084/HEUR-Trojan.Script.Generic-0411499aa231c7ab0d1eaaf9cf4eeb6149257858b4a8b048e44ca10e73e6b6a3 2013-08-20 17:47:16 ....A 21076 Virusshare.00084/HEUR-Trojan.Script.Generic-0411f89582d79e1acda82b49b8bc487b6c92aee80581ea3b6f96edaa74926ce9 2013-08-20 22:08:12 ....A 99287 Virusshare.00084/HEUR-Trojan.Script.Generic-041fac15949a46df62e4eaa0c3c86a23d10fed27c3951ceaba8f70d95388f8ad 2013-08-21 06:56:54 ....A 631 Virusshare.00084/HEUR-Trojan.Script.Generic-0420c73d3fe64173fb891d861ca5ed5500988c927914c37cf84d0dd745ef3633 2013-08-20 16:52:28 ....A 19154 Virusshare.00084/HEUR-Trojan.Script.Generic-0422e190f6a15483604dcfd3154aec08284ad86287b0d8a0809f186b1c3b8761 2013-08-20 17:40:18 ....A 25965 Virusshare.00084/HEUR-Trojan.Script.Generic-042301dc0a7703500c045e10d9bbe7bcddc472a57778f3f8494ffa99b1513e0f 2013-08-20 22:56:44 ....A 162135 Virusshare.00084/HEUR-Trojan.Script.Generic-042a3b518df2552fa749c9273d679cb40c38de6678591cc78a5da353db70da01 2013-08-20 20:00:08 ....A 85596 Virusshare.00084/HEUR-Trojan.Script.Generic-042c88196e0cf03a5be02837cf4f07efb98678a95b871a5f0f278478aba4ef6e 2013-08-21 05:26:18 ....A 11200 Virusshare.00084/HEUR-Trojan.Script.Generic-042ec95e33221c19d0fe8a3ad93793ec114ad7483057cb993aec08ec001755ce 2013-08-21 10:00:50 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-043daf1709dc194ab197cf871297e2f76245594c595a7ce81da13f2adb11655f 2013-08-20 17:17:18 ....A 33111 Virusshare.00084/HEUR-Trojan.Script.Generic-044de0f89b122392c4a4437b9ac4a163aaa307718ad94d4da6f51df3d0fb758e 2013-08-20 19:45:26 ....A 21764 Virusshare.00084/HEUR-Trojan.Script.Generic-04531931e8e7c7214d1b566e6c7559d019b9d01798740e3e4ddac0f18b0265bc 2013-08-20 21:24:32 ....A 66359 Virusshare.00084/HEUR-Trojan.Script.Generic-04531d9b49b800db155d4a81cbafcb1d8ffc46835208779ca290ce2cd2890437 2013-08-20 20:18:42 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-045448799f99a47a9542dd11a01e318854e00b89480268a5c188386db50dced8 2013-08-20 18:37:34 ....A 7957 Virusshare.00084/HEUR-Trojan.Script.Generic-0455a8265f537938b587c612c907250f5772597d49e01084ab7c0f09826de456 2013-08-20 17:33:30 ....A 49666 Virusshare.00084/HEUR-Trojan.Script.Generic-047bf25028d49cd62fa56460d8c397b0b254fca77a40131c731e47d7a6d115ae 2013-08-20 20:13:04 ....A 28061 Virusshare.00084/HEUR-Trojan.Script.Generic-047f230ba7e5eaf9134ff7ae363f966a164f4c6b60d30b8eb0ebb9140673f957 2013-08-20 22:56:40 ....A 7016 Virusshare.00084/HEUR-Trojan.Script.Generic-0496e35f50718c0eb1f4b73c49fe3941af4a9ae91a16477c88148505a3b170fb 2013-08-20 18:09:12 ....A 21915 Virusshare.00084/HEUR-Trojan.Script.Generic-04a40cbf03fb5084cb20b261f3bb14eff4748293d68711f0b52e9f8e442bbf22 2013-08-21 02:29:02 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-04bf02ddeeccea851a84e4c1a9be2f63d6a2b104270f26661260df11d1cce977 2013-08-20 18:06:14 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-04c5b858f989a29aebbca09560ce43f74435bf387218a047d3a8acc140046746 2013-08-20 18:52:54 ....A 21846 Virusshare.00084/HEUR-Trojan.Script.Generic-04cccb7fbbffc3aef13deaa03a513ae1809986e50643fba3dab2919c432a16e4 2013-08-20 21:29:58 ....A 2102 Virusshare.00084/HEUR-Trojan.Script.Generic-04cee733078b3b4d9c17b46ae8554b9ba6b304b3d1fb755831453872daf7a392 2013-08-21 06:34:18 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-04dcade90d7bb48aed7e8d0e5112ee5929189521e12ae3b225f0f5106f4a95fb 2013-08-21 06:33:30 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-04ddb5774b7bfb9fa5bcff6a3e0f7b2041b53a53e45a60cdd9019621ad82cda9 2013-08-20 18:05:50 ....A 105042 Virusshare.00084/HEUR-Trojan.Script.Generic-04e5e8036200c985bfc2fa51b0945bb752eb1d9273af158d0d0e8f3d1c67dc33 2013-08-20 21:58:56 ....A 35905 Virusshare.00084/HEUR-Trojan.Script.Generic-04e7c843d968929b0e03346a4486510364c6de7d541a4e40315209ebd7e506a0 2013-08-20 18:35:34 ....A 52557 Virusshare.00084/HEUR-Trojan.Script.Generic-04f387c092747a1902547034a2c87c6bb6682e21caad111dc339b876da9eff15 2013-08-21 05:27:20 ....A 4281 Virusshare.00084/HEUR-Trojan.Script.Generic-04f6656c7014e2e9e5397f30c019f33fc023dfc92e03ef77274fa915e0555209 2013-08-20 20:33:56 ....A 7844 Virusshare.00084/HEUR-Trojan.Script.Generic-0503c8957c3d0a221ef8618cbc07dfca205a02df0b0029031ac5765d16fd2b2b 2013-08-21 08:20:36 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-050b8e9dc508cadfe6ac2d2b57674ebe308899184f039a0f39b1136c6b71ae7e 2013-08-20 23:13:18 ....A 39451 Virusshare.00084/HEUR-Trojan.Script.Generic-051692a4936be3b38da23b865c3d530aa7942837f13ce763310eaf84da8457ed 2013-08-21 04:04:48 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-051cb80ba92b8b048589bf75f8b3f70237116370c8e295cc103ba345b3459aa9 2013-08-20 19:17:08 ....A 23700 Virusshare.00084/HEUR-Trojan.Script.Generic-051f1c45363556b04dea3f77a37a5e530bf2b1afa12555fc10447af3f1bfa79b 2013-08-20 21:46:54 ....A 48972 Virusshare.00084/HEUR-Trojan.Script.Generic-052befbb16f9b9147fc6f0d20c6968545562efabe82125fd30e1e54c5d4f3c6e 2013-08-20 21:44:02 ....A 51634 Virusshare.00084/HEUR-Trojan.Script.Generic-052c975ba0eafea2ec6871e30a37385c9af6b00d58a4e508857ce1f4ff846f0e 2013-08-20 21:09:12 ....A 1267 Virusshare.00084/HEUR-Trojan.Script.Generic-0531144e40a42d1dd400f4c2566aa9e8b76bbaa9b06889719ba3ff06e3e41cfb 2013-08-21 07:39:58 ....A 7502 Virusshare.00084/HEUR-Trojan.Script.Generic-053ba35e4debc5a276fc28e4ffd723624c1bdb7a225e460c44cbbf7bc673573c 2013-08-20 19:24:28 ....A 44048 Virusshare.00084/HEUR-Trojan.Script.Generic-05462a2dd679cf5026fec423b8d7d9c49083ab00b041a4d8a720d2e11dc57018 2013-08-21 08:16:04 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-05474fd3cf23991bd631ea8f6504ce715b366f41d2e9966696948cf96da20bc2 2013-08-20 19:50:32 ....A 54755 Virusshare.00084/HEUR-Trojan.Script.Generic-054c3dd5aa458cfcd41c8defb7016f10127fc45a99b6dfad2e761d2939e5d2ec 2013-08-21 00:24:22 ....A 9741 Virusshare.00084/HEUR-Trojan.Script.Generic-054dbbf9da1b072e8b15d616acc83e6da24bd03ab04098a396e580758b5cf826 2013-08-21 06:21:44 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-055221978d003f5fb99f3afb099335b49b4f25896825c83632ba8fdf3e58f6ee 2013-08-21 02:04:58 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-055907eab75ecf2a4f07fcfd87d7d736e176f553f7ac1f555b28ac3ac1c41c10 2013-08-20 23:46:44 ....A 22370 Virusshare.00084/HEUR-Trojan.Script.Generic-0561b2a5cb9e0c3a5949d2c8e7260b2d2cb7df74dcf0c911871f347bcff95953 2013-08-21 04:56:46 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-0571f192c17e2c1829f562996a6ffb8f163d37c082a5b273f58511d12377fb7a 2013-08-20 17:35:00 ....A 52146 Virusshare.00084/HEUR-Trojan.Script.Generic-05813531b88342dd84310449d41e39c2b19976b9284442a2a370454b768af6d3 2013-08-20 23:40:32 ....A 52167 Virusshare.00084/HEUR-Trojan.Script.Generic-058f4690e51e8a270d76d2a2ba6acbeab7cab0eb35c39f0cb3a493b5d406435c 2013-08-20 18:43:38 ....A 8865 Virusshare.00084/HEUR-Trojan.Script.Generic-0599a71f37bbb83f86eae4f9ae7c3369895e7054dd663d6485bebbb745144b06 2013-08-20 22:19:42 ....A 11572 Virusshare.00084/HEUR-Trojan.Script.Generic-059fe1f84efb06917ab2d728b51fec08e4ff168db526bd1735d045657f1ef8cf 2013-08-20 23:52:20 ....A 80045 Virusshare.00084/HEUR-Trojan.Script.Generic-05a2edb1c1da3004430a143d564bcd36d6e0353f151ee46967711f5fbabd7a7b 2013-08-21 05:24:28 ....A 4281 Virusshare.00084/HEUR-Trojan.Script.Generic-05aa4ec83f848c6e225094e01c5560b372f63c3e05dd66957ad0f4019bc8e864 2013-08-20 23:21:34 ....A 12245 Virusshare.00084/HEUR-Trojan.Script.Generic-05bc7054737183f1140e7c99aec166003bb448a98e7ebce91dac3e04994a031f 2013-08-21 05:03:18 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-05bc7b5eaa89bc28c690069929c7aa6110ba97c3b1a97be259b725265f73a034 2013-08-20 19:10:18 ....A 9381 Virusshare.00084/HEUR-Trojan.Script.Generic-05bdc31c7a13b8ef7281e88851c131070ede0fa7fb0cddce601f9783bedf60c3 2013-08-20 22:24:10 ....A 4952 Virusshare.00084/HEUR-Trojan.Script.Generic-05c4b247f74f24cef9b53bf1a42e799cf8d47d257776194801d6754eb3ca7467 2013-08-20 19:45:22 ....A 13287 Virusshare.00084/HEUR-Trojan.Script.Generic-05d05412275b8b59d68927b2fa1317f4322f39630e5a3bbcefb613f0d7337f61 2013-08-20 21:19:46 ....A 66433 Virusshare.00084/HEUR-Trojan.Script.Generic-05d62704ef7155a9fe5e00618ef99efb4a17008e7787ba8dacabe435afc457d6 2013-08-20 18:48:36 ....A 8179 Virusshare.00084/HEUR-Trojan.Script.Generic-05d9dc1b2ba077ba502b66fc7e28f4758521bd9acd6e3054407cdd8ebc572155 2013-08-20 22:52:44 ....A 52168 Virusshare.00084/HEUR-Trojan.Script.Generic-05dc9cc1d589ca7db2224b188e452cf009278ad2eaabf494c06f9ab67c03e95c 2013-08-21 00:37:08 ....A 6560 Virusshare.00084/HEUR-Trojan.Script.Generic-05f216ebbd9f9e9a0e066508e65792f696ba82ebafeac60f8a61c570466b68b0 2013-08-20 21:50:22 ....A 26185 Virusshare.00084/HEUR-Trojan.Script.Generic-05f709f13186bff5289fbf953d03b88c43c9ab73ee6f388dfb0f49c5b93bbfc7 2013-08-20 22:48:46 ....A 8046 Virusshare.00084/HEUR-Trojan.Script.Generic-05fbbc6d7c01a4e9712dac275a5a0ce57e43915a84d9eec178f39015b56ef73e 2013-08-20 22:23:38 ....A 15300 Virusshare.00084/HEUR-Trojan.Script.Generic-060be73881b4447125d01dedae82d17dbea57a62ec95d0871e61bbe916f1e400 2013-08-20 20:10:44 ....A 65894 Virusshare.00084/HEUR-Trojan.Script.Generic-060f3e356a155cb937ead8027a048f73024e98e34d84c439fc414fcdbae3d8dc 2013-08-21 03:44:18 ....A 3902 Virusshare.00084/HEUR-Trojan.Script.Generic-06191de6f9dd4239f5386d7cd6f66ed3dbb377239d045640d410333fd75b6764 2013-08-20 19:36:00 ....A 2857 Virusshare.00084/HEUR-Trojan.Script.Generic-061a4a7c5d506228cf9e8bacc1939efef43f665a2a865f8fd5c47af955f087df 2013-08-20 19:41:52 ....A 32390 Virusshare.00084/HEUR-Trojan.Script.Generic-0621ad666c171962f7a082168449c85f16a61ab670761934b6a36f102a4c687f 2013-08-21 01:03:54 ....A 14279 Virusshare.00084/HEUR-Trojan.Script.Generic-062c726347551b2b2bdfba1122951124b6143cba4344b340948d42ef810ff59e 2013-08-21 02:13:34 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-062cd2bebd175856ca4b7895b04f5906fef95a660c228087c6d4d7a74a738309 2013-08-20 19:21:14 ....A 16142 Virusshare.00084/HEUR-Trojan.Script.Generic-062e5ddf20278ecdfe4686371b6b239920c52723b0decf982f9886a02dcd0731 2013-08-20 22:16:56 ....A 21841 Virusshare.00084/HEUR-Trojan.Script.Generic-0643416c67174ab78325d35a15f92e6109c535aa46e1d1d41f1ed64b227120ad 2013-08-20 18:40:58 ....A 22495 Virusshare.00084/HEUR-Trojan.Script.Generic-064e77c4572e5b45cf043a44cb8d98ad8fb168c7a671ce6d1bc678d4f9e83284 2013-08-20 20:18:02 ....A 29829 Virusshare.00084/HEUR-Trojan.Script.Generic-065f86e26580b8a686ad25dc422be3baa230069dd6a911f8d464f8534ea9ff62 2013-08-20 19:47:44 ....A 9227 Virusshare.00084/HEUR-Trojan.Script.Generic-067cefd482f7e3aea72e81f5d726d7c47d4da6b844136fe3ba251f6d21b3c977 2013-08-20 20:20:02 ....A 15025 Virusshare.00084/HEUR-Trojan.Script.Generic-0683450b2ab4078c88ef3d9a4dae64a8089b932e2ae4606a99c1e6938eeb91ab 2013-08-20 20:16:22 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-068574b497a3e4f9ca4954aac163929fa3d5d76dc152e285cc503a489286eec6 2013-08-20 17:45:24 ....A 44144 Virusshare.00084/HEUR-Trojan.Script.Generic-0694845b404410bb5ce73922457bb396b681f24f492f254b4b0b432b531b6c1f 2013-08-20 22:29:16 ....A 20954 Virusshare.00084/HEUR-Trojan.Script.Generic-06978ee4f0b1aa30b2ad9e43369176ebc8114500392568282ae7d2d9deaf7e67 2013-08-20 19:23:02 ....A 16550 Virusshare.00084/HEUR-Trojan.Script.Generic-06a24b1af734629bc8de1ddbcc3448c00979d53cb10e3f610029797a7bc685df 2013-08-21 02:13:16 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-06bf430d17269ea300371d6c630e51e252ca1c2cf9de537759f0831ef03933f5 2013-08-20 17:40:26 ....A 27246 Virusshare.00084/HEUR-Trojan.Script.Generic-06c162c762082f53b11816e5dc55a4b2f7c5fc8179b9fb4c31866a136dcbc0d2 2013-08-20 22:28:26 ....A 10436 Virusshare.00084/HEUR-Trojan.Script.Generic-06ca85876739c8175ef2ba06375cc9e20b7608bfe0facc2d3b98e03421fc2217 2013-08-21 05:02:42 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-06cad265b81ad64b2b9bdbf0c123481fc27b47b5f7375dc67921584b4a42f90d 2013-08-21 01:07:46 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-06cafc1abd3a873fa082583df3259afdd23b739557278e82bbba04ecbe3e69c4 2013-08-20 19:32:34 ....A 48674 Virusshare.00084/HEUR-Trojan.Script.Generic-06db2e21ca807aa446fe0286125dd811075ff66518d799f888211d2ace5dcb2c 2013-08-20 20:27:58 ....A 24113 Virusshare.00084/HEUR-Trojan.Script.Generic-06ecc7c57686af475c0dc8dbaa9f3caaa35eef872df3b5d8a1364d17d1dcd057 2013-08-20 16:53:10 ....A 40937 Virusshare.00084/HEUR-Trojan.Script.Generic-06ecceeeda1ab3ae2017d7b324087d178909c87f0cdfc3419323738b071e03f1 2013-08-20 16:52:08 ....A 9995 Virusshare.00084/HEUR-Trojan.Script.Generic-06ef9cc7d4c1a72e235f242f533d9b4a933f78a19ded3bd1bb9d0913f8057556 2013-08-21 08:19:36 ....A 41110 Virusshare.00084/HEUR-Trojan.Script.Generic-06efe051cf84eb8ea93b8ed6e73b7f7236fe964959da917fa28557a5404c26b7 2013-08-20 21:43:02 ....A 84678 Virusshare.00084/HEUR-Trojan.Script.Generic-06f1d4a3db7911edb71a8080aae76143bb4f539d11d2cf53ac7c6010e785dfc5 2013-08-20 21:16:18 ....A 15967 Virusshare.00084/HEUR-Trojan.Script.Generic-070357a387565ef25d7570bbddc9024c9d15cc7d84c1112406e5b76f0d195bb3 2013-08-21 00:49:08 ....A 4031 Virusshare.00084/HEUR-Trojan.Script.Generic-070f3d927a8bcc60ef85f9f5e6005f603aacf8d4f36e23520b58445f4b9f8668 2013-08-20 18:51:04 ....A 57942 Virusshare.00084/HEUR-Trojan.Script.Generic-07120e72fbe2a1592c51ce16d342cb89352edd8dd6ffb01b109850b8ae485fc2 2013-08-20 22:54:52 ....A 382 Virusshare.00084/HEUR-Trojan.Script.Generic-0717df69b3f0d128c3297a67d960b2074c086c8f821c5a999494a5ef18b3c9ed 2013-08-20 19:39:40 ....A 29994 Virusshare.00084/HEUR-Trojan.Script.Generic-07180b6d8794804ab4e76fae05c3a814d949ff186667e5461953557abc0b576f 2013-08-21 03:23:08 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-072f0c10fd139ebccaef5768ecd45cdc7fe79a233c609f408e366a858b1cdd7c 2013-08-21 00:55:10 ....A 48048 Virusshare.00084/HEUR-Trojan.Script.Generic-0752e25b264db7e13e40c2e5c775101a1bfaa61f0e5dbf85af10a513da4dfccf 2013-08-21 00:07:10 ....A 60509 Virusshare.00084/HEUR-Trojan.Script.Generic-076612dc7505c99aaf48e05231f8c7511f568e3d39de739578d0cdda9679ff42 2013-08-20 18:06:30 ....A 7004 Virusshare.00084/HEUR-Trojan.Script.Generic-07683a04eb07355f66eed40c9a91543a789520af1ae9da36e92780b0a439d834 2013-08-20 22:55:34 ....A 81520 Virusshare.00084/HEUR-Trojan.Script.Generic-0768d34c6b6b8613b7a88481f46e8f3d11aadb12fd513fe13235fed2c49e21da 2013-08-20 23:55:58 ....A 56892 Virusshare.00084/HEUR-Trojan.Script.Generic-076a021949336fdb7e92c71ca7f78c8de511b1448e13f3970e8c31b59cece14d 2013-08-20 17:29:50 ....A 27390 Virusshare.00084/HEUR-Trojan.Script.Generic-07782e417ec6f361a6f479edf1616c944f638a60bcf382bae9012fbf9933a887 2013-08-20 19:00:14 ....A 23475 Virusshare.00084/HEUR-Trojan.Script.Generic-07915dc3d250557e77c3693104a07c4e30e5e088e46d85064bb79a3dd5a44a66 2013-08-20 21:36:54 ....A 15659 Virusshare.00084/HEUR-Trojan.Script.Generic-07a1b50bcc5c65f2d0bef91a4f364b7ee9e0e6ff71e17024f37516dcc0e3dfc3 2013-08-21 00:45:54 ....A 162809 Virusshare.00084/HEUR-Trojan.Script.Generic-07b5ca1df340923fc9c67de41adb2168df36f2e1c226610c218eb7fed4dcd207 2013-08-21 04:18:52 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-07bb2e264d79f8b00f9345bf46a8662598b946e24e4a204b9f06d35aaace95cd 2013-08-21 03:50:44 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-07bd116cb6e2ba571e3b179ec30c59e1cb3bb19eabb4996eb122ab5732b57d06 2013-08-20 18:55:52 ....A 28542 Virusshare.00084/HEUR-Trojan.Script.Generic-07bf84b3cd80e7044b6f6c5afc387796a5a0c818a2a86df12b294d889ce5ccde 2013-08-20 17:44:06 ....A 106 Virusshare.00084/HEUR-Trojan.Script.Generic-07c7190a9a5dce7955aaa3d10b0446bbb7491fa9ee2dce577c54ecc9d1373bc7 2013-08-20 22:57:14 ....A 26402 Virusshare.00084/HEUR-Trojan.Script.Generic-07de205f3c19ea1a9dd3c42c30d02dee117cb0d69c32bd9bd7d67785b939673d 2013-08-20 17:01:00 ....A 38342 Virusshare.00084/HEUR-Trojan.Script.Generic-07e500949b19db2f6b1b81afb86c68d6ba07e66bfdb3fbb18d5adcead8f8896a 2013-08-21 00:57:58 ....A 13661 Virusshare.00084/HEUR-Trojan.Script.Generic-07e7dc8545ba36a3bec1d9831ab745e83546ef4fa06adf2bd28dcbcf4360ba68 2013-08-20 18:49:04 ....A 58160 Virusshare.00084/HEUR-Trojan.Script.Generic-07f2b89768d5b60044727407c0921047b964508d07909c4432adcc874ed75a8f 2013-08-21 01:11:00 ....A 4054 Virusshare.00084/HEUR-Trojan.Script.Generic-07f5e0a261e705cdabb3f5d4a3f6e11cddd30c900c41ad95840c6b434793805a 2013-08-20 20:55:16 ....A 12274 Virusshare.00084/HEUR-Trojan.Script.Generic-07fdfc69e7dd6422a0a2a01a0fb1f85e029adeee084a684be5844d10bc1cf2c8 2013-08-20 19:14:10 ....A 27073 Virusshare.00084/HEUR-Trojan.Script.Generic-0804f2914d3bbc3c77e556ecd975120ad26a4702cd64bffd177d953fc00950cf 2013-08-20 19:03:04 ....A 19699 Virusshare.00084/HEUR-Trojan.Script.Generic-0806ce8ba6bc165111496c03ebcdd2e628b021f65dad6bd983a0034cca7fd692 2013-08-20 18:20:34 ....A 5854 Virusshare.00084/HEUR-Trojan.Script.Generic-080af51ecf793cf76ef565188502250f78ac99ac45193c0c44ffd37302838ef6 2013-08-21 08:19:26 ....A 55986 Virusshare.00084/HEUR-Trojan.Script.Generic-080c1c77dbad17daa8377e42c5f579abc69b511b7113e3cf45ab9b317c80f3f5 2013-08-21 05:56:58 ....A 18457 Virusshare.00084/HEUR-Trojan.Script.Generic-081822db3b2c241e6b663b9c8b168b7bb3e40c5648e8499a03cc5218723e212d 2013-08-20 19:22:30 ....A 11072 Virusshare.00084/HEUR-Trojan.Script.Generic-0819928753e5a9eb47faefedb0417ad7731f61c723d5c3e31642e6a66c506e6b 2013-08-21 08:10:10 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-081ee8c02ccf4779dbbed98048934f2cb0c1831e1598788b369360dc61a93850 2013-08-20 18:45:50 ....A 4375 Virusshare.00084/HEUR-Trojan.Script.Generic-0839e41f2d50ce10f5007232abbe4eefe9e623a6463993c73a54d6e253a6afd3 2013-08-21 00:59:22 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-083cf7cef97df181b2d198a2b0fdece57713fe27c0cdc595a0b1c84977e279fe 2013-08-21 05:29:42 ....A 3682 Virusshare.00084/HEUR-Trojan.Script.Generic-08431acc599240a1f9ae97d44ec38317be40468d942cc161ee54769e10228c99 2013-08-20 21:30:00 ....A 6824 Virusshare.00084/HEUR-Trojan.Script.Generic-0847ab1b2cf48e3027499d4f4ffc529044ae16cfdf8ea0ebf3bbe6635fb31264 2013-08-20 20:44:46 ....A 43549 Virusshare.00084/HEUR-Trojan.Script.Generic-084eb3885e5d78b5262c973b25462851642f92da840417bb9c60605c15bdbefb 2013-08-20 21:35:14 ....A 36326 Virusshare.00084/HEUR-Trojan.Script.Generic-086c67a5b955fac36ce9ca856539e6e1fd65814d22acdd2b6dbb4efdf7aa845c 2013-08-20 22:40:18 ....A 32892 Virusshare.00084/HEUR-Trojan.Script.Generic-086f69c9aeecad6648e375d35764bea118fae93d7cab3cb65a0df97a4dfacbd9 2013-08-20 19:23:20 ....A 13562 Virusshare.00084/HEUR-Trojan.Script.Generic-08705c4ab77238883ba1add8e166b8e8ff71d5a9ff5caef0fb6675b0d0b0e7e7 2013-08-20 18:05:38 ....A 110918 Virusshare.00084/HEUR-Trojan.Script.Generic-0881a34baf5eefd8e1a7139dd49947a0ff907c920df53bdb2920a8c8fb279616 2013-08-20 20:22:04 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-0886be47804f9d056439cb3413b953bee7dea128e4bd7c0cc4d34fbdb156d5dc 2013-08-20 18:10:48 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-0890e510f9edfd484f42a9abd0789bfe4ee0bd7d39d2b0e3b6dadc9751dbc45c 2013-08-21 06:13:52 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-0893841287698fd63731e4c66cba21b3fb89cc24a6bb5a3efd8038ae43f73234 2013-08-20 18:57:28 ....A 9395 Virusshare.00084/HEUR-Trojan.Script.Generic-089676caffdb703a8f9a9955dc4de940166f5209d0b94755bdc4f9413589c340 2013-08-20 18:44:12 ....A 24484 Virusshare.00084/HEUR-Trojan.Script.Generic-089969799d3dae5e79523e0dce0320bde01bb0c0970a7b7214178986d7355b9b 2013-08-21 05:42:28 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-08b2487b44454cb4c010d6c346cea944b9f76aa4707bb4e3f89a019f6ef39a64 2013-08-21 06:29:06 ....A 20379 Virusshare.00084/HEUR-Trojan.Script.Generic-08b537c456bbf6408ffca73fe84605ddcfdae99fb3673ee97dd2d1d08663773f 2013-08-21 09:31:10 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-08baae8bea735878a4db2f807deee9e73f143375e7b5e69a121aa460ada7c272 2013-08-21 06:59:48 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-08c13a07fbaf68b50e97561b2449d27f3c14006c5597f448fb615af030a18f34 2013-08-21 01:15:02 ....A 37724 Virusshare.00084/HEUR-Trojan.Script.Generic-08c5ab7cdc6dbeea688d2bc9df2bc23637f32a57c0ecb3b95daed07030f88f8f 2013-08-20 23:49:44 ....A 12698 Virusshare.00084/HEUR-Trojan.Script.Generic-08cb1a0425ab9043bd6a9d959de3eeeba9e0319774aad0198ef1723a50d4d3e3 2013-08-21 10:09:52 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-08d15a5c16db714f32f6548a0347e117ea011c1c12579fe8fb9ed7c379380db5 2013-08-21 02:21:22 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-08d2b02805e7892b3061ca9bea956184bafc4cc7f1e32a565314596171511b9d 2013-08-21 00:57:06 ....A 6650 Virusshare.00084/HEUR-Trojan.Script.Generic-08d651b0c6b10f7bb1443166a5c73079a1116f75fd64adaaf955994c1a659abe 2013-08-21 09:24:02 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-08de28997e1c4baedc8055cc7382b53af31fa835566816c33467141b1ccafc69 2013-08-21 00:10:30 ....A 51632 Virusshare.00084/HEUR-Trojan.Script.Generic-08f0e8c0210d0621e5a9cf4bf4b0cc4763fd2f288cdda0b197a46d51407967ba 2013-08-20 18:16:24 ....A 45863 Virusshare.00084/HEUR-Trojan.Script.Generic-09006050d2ce8e016cc88a421f8fb8f32d94b43f1bba422a63c754d69d47d584 2013-08-20 19:40:20 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-090a6ffa4a57aacca062bafd5ea50ac1178a899d9d6da306e20d52303c241903 2013-08-20 19:30:12 ....A 73075 Virusshare.00084/HEUR-Trojan.Script.Generic-0916697fcc003baafe2f90d47f1afa061682b5720d2088d085513b79e1761780 2013-08-20 18:47:34 ....A 533 Virusshare.00084/HEUR-Trojan.Script.Generic-091c8dcccd79be83cb6a07d55e73a0ed90bd673d17341ee891e8f21abd9070b9 2013-08-20 17:51:56 ....A 7593 Virusshare.00084/HEUR-Trojan.Script.Generic-09218767f49905e4b81d74d7c249f3d228e15daf2c0957de6622193b88c27686 2013-08-21 02:06:28 ....A 2434 Virusshare.00084/HEUR-Trojan.Script.Generic-093b9786b23f2f81bb1aff5724e57caed350c6e7287b5c3ebd0d5b54d5a57552 2013-08-21 00:10:28 ....A 929 Virusshare.00084/HEUR-Trojan.Script.Generic-09419edd57ce254a830c0908df5cb5b18c6ff993be8650ed41b00d0ce490999f 2013-08-21 08:54:18 ....A 4757 Virusshare.00084/HEUR-Trojan.Script.Generic-09479ae7714f623963528476ff335413ae86827dcd566900ed86efb8082aca08 2013-08-21 06:23:46 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-095982ff591d30062d1138cafbf6ff1da1c4fa96d7d548d4b0a81f8c15f0c500 2013-08-21 03:32:02 ....A 7376 Virusshare.00084/HEUR-Trojan.Script.Generic-096be09a4d68597a230c7cbf6739dde3834fbfd7df51425ccba24a6d48560b13 2013-08-20 19:49:10 ....A 50120 Virusshare.00084/HEUR-Trojan.Script.Generic-0971445727f929c80435a960644f5ef21dcb81ff203cd6cb55631656a45587d0 2013-08-21 00:51:36 ....A 1593 Virusshare.00084/HEUR-Trojan.Script.Generic-0977e43a39a549daa3965457658f87e02910a488348e86e5cb7d8ed7737795d3 2013-08-20 18:46:52 ....A 21493 Virusshare.00084/HEUR-Trojan.Script.Generic-098a10fb2ee4fa4945af9ee8eb73de79dd40e509b32c410e191c880d2166be60 2013-08-21 01:19:22 ....A 42738 Virusshare.00084/HEUR-Trojan.Script.Generic-098aab5ff507d3820eb61b009d70909d8e82d4bc6ffdf0366f6bf0532c1af19e 2013-08-21 00:26:34 ....A 26693 Virusshare.00084/HEUR-Trojan.Script.Generic-098c6aff07958a12e2f22003f3eecfe3e07a1a357e35ee61bcefebcd1f16e80e 2013-08-20 21:29:50 ....A 19405 Virusshare.00084/HEUR-Trojan.Script.Generic-09ae934137a89ed48ea6da96147c2fc4a827cf68a9490139486d55361692c43d 2013-08-21 01:52:58 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-09b5c311a095b956091bb7e6c81c415b0fc074d1093c5cc90a47acfef7db3752 2013-08-21 00:50:52 ....A 31308 Virusshare.00084/HEUR-Trojan.Script.Generic-09b5e1c605a383c190b87ba67076a58ab010ed3f5f83ee566f083178a834e60d 2013-08-20 18:47:14 ....A 14814 Virusshare.00084/HEUR-Trojan.Script.Generic-09ba435e99669f8f212ed7878d1123fa7e183923c6de15b1109ee9738e0a9708 2013-08-21 01:51:52 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-09f1d7fd342928973a6a143288083f1c0f49537223f3fa88dc708f9814e6012a 2013-08-20 23:10:52 ....A 66629 Virusshare.00084/HEUR-Trojan.Script.Generic-09f5bcca5d0e3e8fa799c4af9cc530e29a09c5cc1ab9fbdfdd4a483442dc09b0 2013-08-21 00:46:00 ....A 23934 Virusshare.00084/HEUR-Trojan.Script.Generic-09f762b04b803e8b6e97ebdf9026a1ee48269f81dbb3c7ce83139806064252c9 2013-08-21 10:16:04 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-0a03f3edc402c5e6aa3309274c27fb16835e4d40c087914ef299c39f9c08ba18 2013-08-20 20:09:42 ....A 7715 Virusshare.00084/HEUR-Trojan.Script.Generic-0a04610b1085ee786b050ca6f19cb31ea4cffd1187e1e81930cd21b55ba0133b 2013-08-20 22:41:48 ....A 52257 Virusshare.00084/HEUR-Trojan.Script.Generic-0a211754a96668aea2be0ec58eb275b70dac5e0e37c048920dc3c8351a691177 2013-08-20 22:35:50 ....A 54876 Virusshare.00084/HEUR-Trojan.Script.Generic-0a266136c557c79e7aa922b8437177429b0dac4e4a11cab86fb8c8893cf39b20 2013-08-20 17:26:56 ....A 24806 Virusshare.00084/HEUR-Trojan.Script.Generic-0a3bc578718009553770e492e8e2b19d6954672e219949e4fd11693c24edc59e 2013-08-20 23:08:44 ....A 6256 Virusshare.00084/HEUR-Trojan.Script.Generic-0a6cc5d4ba01a7a3271743305c635501b4425d4769822340ae1fc9cb68fc2535 2013-08-21 02:54:36 ....A 2031 Virusshare.00084/HEUR-Trojan.Script.Generic-0a71b6834c00899d9e5a201fb34a460fc9e94c74bdbc566a915cdeda59d3a7fd 2013-08-20 17:44:06 ....A 43066 Virusshare.00084/HEUR-Trojan.Script.Generic-0a74f950b5dc21c44420dfaa20819d523e61ce6f7dd337ec8c0e9cb885ec3b45 2013-08-20 20:53:54 ....A 208275 Virusshare.00084/HEUR-Trojan.Script.Generic-0a7501df80e90c2aa254891888803da20018ce50022f1f534af0146be55b91df 2013-08-20 18:33:50 ....A 8559 Virusshare.00084/HEUR-Trojan.Script.Generic-0a805997f1afbbf36c6fdcdd27d8b0607d5b97fa38f74ef50c25b2192df5c86c 2013-08-20 23:58:48 ....A 8792 Virusshare.00084/HEUR-Trojan.Script.Generic-0a93f1eb929948f718050e1bf433411054dbbefd15eb99b5b2b73396a93f53f5 2013-08-21 02:10:10 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-0a981019f02920e11e9bb427a07ecc06949cd2802668f2a2c91813d0fe892c52 2013-08-20 17:38:14 ....A 2931 Virusshare.00084/HEUR-Trojan.Script.Generic-0aaf15aad6009f9a0c7394f4bac02e2e5cb3f12277bbefb987f332621bfa2042 2013-08-20 19:26:24 ....A 19403 Virusshare.00084/HEUR-Trojan.Script.Generic-0ab7d6b3a577523945d18b6a1c550fbb7107bbffd58c0ea08c5660e98d66284a 2013-08-21 06:33:00 ....A 5533 Virusshare.00084/HEUR-Trojan.Script.Generic-0ac3805e505bc2bdbb42a0f0af0481f3b9342bcfadc6a6b567e7e058dc7541fb 2013-08-21 01:12:12 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-0acc2410c5d7ad34581b6bd9d3bb0556b404d7a091afa1f7a4dadbf13323dac7 2013-08-20 18:38:48 ....A 8654 Virusshare.00084/HEUR-Trojan.Script.Generic-0ae656b407b9db88d88f513caf7f1e01b5fe13623a2f07461f072ff63a077c4f 2013-08-20 20:55:58 ....A 33593 Virusshare.00084/HEUR-Trojan.Script.Generic-0afcfdea4a03b557b5317e13dbd504cd0bb6ba6d83c48a95d894622acd841fab 2013-08-20 17:49:22 ....A 46947 Virusshare.00084/HEUR-Trojan.Script.Generic-0b13769f987bd2d26dad7cc05605572e6ecffe16fabde116a0c21fda2e425639 2013-08-20 23:46:40 ....A 9108 Virusshare.00084/HEUR-Trojan.Script.Generic-0b137871a7e2b2e1d36e986543c6f2d09870c298ee0bc91d752811d647fd9d6e 2013-08-20 17:48:56 ....A 19608 Virusshare.00084/HEUR-Trojan.Script.Generic-0b1d8fa157083744ad8490586ce3a72617a3550d543053f15df32cbc6ba3f78c 2013-08-21 08:28:44 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-0b24d6fff2d32005f52c94f6c304c028098dab918911481d318112f66874010e 2013-08-20 23:26:32 ....A 66806 Virusshare.00084/HEUR-Trojan.Script.Generic-0b280d5e06e15796be7aa879df977de48cb7af15542f30331be0af862bd469ec 2013-08-20 20:37:26 ....A 58232 Virusshare.00084/HEUR-Trojan.Script.Generic-0b3776449427f867ee27ad3b66f335e7ba5129aa5da4fcfc01bcd90879e3c145 2013-08-20 18:39:18 ....A 104 Virusshare.00084/HEUR-Trojan.Script.Generic-0b38b21a2a0ff20561921c019f6fef8f86eb1bbd487530b50180e04ada5e33dc 2013-08-20 19:16:48 ....A 17602 Virusshare.00084/HEUR-Trojan.Script.Generic-0b392db6d5cffa523d88a78ad916e259329c5fc79f24c720cb91a5997c36fa9d 2013-08-20 20:09:38 ....A 3281 Virusshare.00084/HEUR-Trojan.Script.Generic-0b3c38a43b8720adfe143df69a85ea850e4f207b1f2d851f386f75fbe2dbd676 2013-08-21 07:34:58 ....A 7225 Virusshare.00084/HEUR-Trojan.Script.Generic-0b4922f6615e79b56a37b27070ff1c6588cf9397af2d6c92afacb0a3c30894d6 2013-08-20 21:39:58 ....A 8240 Virusshare.00084/HEUR-Trojan.Script.Generic-0b53e4ac3e74e0d0a6579c70ab7f4343002a24de1426f5f4cd916b9088d9885f 2013-08-21 01:49:54 ....A 2252 Virusshare.00084/HEUR-Trojan.Script.Generic-0b5563f87f8223ec8d7e36b3cfbf0e7e4364d7ca130ccbfa5a9f15bc5166f980 2013-08-20 18:18:40 ....A 18345 Virusshare.00084/HEUR-Trojan.Script.Generic-0b5763eaf708f2f3a10cf160fd839c2f22656f640b8662459b46d3964e3d5a63 2013-08-20 18:15:46 ....A 95988 Virusshare.00084/HEUR-Trojan.Script.Generic-0b5928a190f5ca96768893267b4cf16ef24e9b36cabdbd24a85ee0a4b9fa330a 2013-08-20 17:58:26 ....A 17999 Virusshare.00084/HEUR-Trojan.Script.Generic-0b616539b5969f18befe99e54bcaa4de8cfa8849c31a9e250a945bb769b41e1a 2013-08-20 18:34:28 ....A 66277 Virusshare.00084/HEUR-Trojan.Script.Generic-0b6173654d0fc0a5e073ab5652f7a0eb52f377bcbbe0b35dfe86aaa08d81c13c 2013-08-21 06:29:48 ....A 7543 Virusshare.00084/HEUR-Trojan.Script.Generic-0b64f54ddde343d1b2893b616899f8500e4edc17962eb336ab558488f9b78ca7 2013-08-20 18:52:42 ....A 32305 Virusshare.00084/HEUR-Trojan.Script.Generic-0b6bf64995d1504442d16d0f487424b99babf6262c71fd6b9abda8f0b26c5bd8 2013-08-20 17:19:48 ....A 74588 Virusshare.00084/HEUR-Trojan.Script.Generic-0b6dc5f7dab0ef16638fbd7086a4005711a2dea438b93f56f918d11d2add31a0 2013-08-21 01:59:56 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-0b6f77b94ebb2b53f662613e725cf809034891bfd3af5f3639d21c864ae5c9b5 2013-08-20 19:16:18 ....A 35107 Virusshare.00084/HEUR-Trojan.Script.Generic-0b748a0fea47301b262cacd41c6855d878fa2fdfd558c655a868b423be40bcf2 2013-08-21 02:15:40 ....A 48910 Virusshare.00084/HEUR-Trojan.Script.Generic-0b829761d1f91aabd2b292bb79e0275ca001a3ac9f3f2af808e4d0e2f2f1ce34 2013-08-20 23:29:52 ....A 1127 Virusshare.00084/HEUR-Trojan.Script.Generic-0b85829043a9c031a93ad8ddf57b0d9be9b853ee421d5efe080a814e26f55c18 2013-08-21 03:42:12 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-0b97cc19f4262a3145c7d9fb0040b1886a031d18a6ea10bb37ac37100422afe2 2013-08-20 22:25:58 ....A 16729 Virusshare.00084/HEUR-Trojan.Script.Generic-0b9e750f58c2760343615ceadac4a3b0b20995f7d2771b16708264ae88873ba9 2013-08-20 18:33:00 ....A 12081 Virusshare.00084/HEUR-Trojan.Script.Generic-0bbfd21756f03d9b4e513e8d16f3fc99791ad7d33e82a269cc47c9380d149ee1 2013-08-20 20:02:36 ....A 53031 Virusshare.00084/HEUR-Trojan.Script.Generic-0bce3bc614017fcffb52eadd0ffe12236d0b563a891fda85c02665f8b23cd462 2013-08-20 18:42:46 ....A 80894 Virusshare.00084/HEUR-Trojan.Script.Generic-0be07b7aed678781e7a6a0be3be63be04e53336aa145ad42635d3815f833f90c 2013-08-21 09:58:36 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-0be6b64a180bf934d4fcfe1bc37237ec5d247785be077dcf0d2d8f77071b3954 2013-08-21 00:07:10 ....A 48210 Virusshare.00084/HEUR-Trojan.Script.Generic-0be8a3312565baf6d2e424170c27875b3caccb8ed7beba6033aea94e297ede94 2013-08-20 17:44:20 ....A 33269 Virusshare.00084/HEUR-Trojan.Script.Generic-0bf00b27eedd58eaf80a565114b64953720a16ec27dbdfcc2560eae8e494552f 2013-08-20 23:54:18 ....A 4574 Virusshare.00084/HEUR-Trojan.Script.Generic-0c0891e3b7ae8ec7da9376f137a54cb650349963a38e343a3171279504c62080 2013-08-21 05:03:28 ....A 4214 Virusshare.00084/HEUR-Trojan.Script.Generic-0c0a8c60f312d79fb3ab1e86f2c84e7e133ebe5d02cf38b74cb99cd7e55f79c4 2013-08-20 19:30:04 ....A 6512 Virusshare.00084/HEUR-Trojan.Script.Generic-0c0ac70610ee2cf8ee1bc92153a085a8655dcffa89e38e43dc3a1576693ac208 2013-08-21 06:35:18 ....A 45473 Virusshare.00084/HEUR-Trojan.Script.Generic-0c18d8df6d2854306844c2874158c448bdcda80f172dd33a9498eeb911b2763d 2013-08-21 06:41:48 ....A 47218 Virusshare.00084/HEUR-Trojan.Script.Generic-0c1f637945474e77e5702a17be366090da6b85707462e7f4bb6f37f37da625f0 2013-08-20 19:18:52 ....A 13282 Virusshare.00084/HEUR-Trojan.Script.Generic-0c2140d27449e86beea52920384fd603059d9f3ab6837514980f0808f814e2cd 2013-08-20 22:14:24 ....A 14933 Virusshare.00084/HEUR-Trojan.Script.Generic-0c3f03192f80284b1ad9d2bdf3b90199458f0101779f0f1f71d24546d8beb514 2013-08-20 18:05:40 ....A 78472 Virusshare.00084/HEUR-Trojan.Script.Generic-0c493df893516327e9a0adc1583d6437f090f64db59ce1bd7f7eb78554f0d2bf 2013-08-20 18:51:32 ....A 67108 Virusshare.00084/HEUR-Trojan.Script.Generic-0c5117baf11c7a2aeb0fc9c12993bcfb6b87b26a4c687a4c75e5ea8f2b6107bb 2013-08-20 20:15:50 ....A 85584 Virusshare.00084/HEUR-Trojan.Script.Generic-0c6a502e75a66ba23b6665165326a8c3abfa9394f3055e951d727ff33ddb8dc3 2013-08-21 05:29:34 ....A 4964 Virusshare.00084/HEUR-Trojan.Script.Generic-0c6c7946dc68df17eca28c9376bd05779588256916a2f534a7c754203839328c 2013-08-21 00:09:46 ....A 10852 Virusshare.00084/HEUR-Trojan.Script.Generic-0c7bf8af34ea62dfd5c326858c2e0cf53c941157ef11d7122274f372d908c302 2013-08-21 01:12:36 ....A 136433 Virusshare.00084/HEUR-Trojan.Script.Generic-0c86a4f5544d05aa26e992562e46bc03c593314f3bf5ea43d19dec4bee42f880 2013-08-20 19:14:28 ....A 6527 Virusshare.00084/HEUR-Trojan.Script.Generic-0c8a08858a7a5538b6dd833415a816e826beb9ef8494d3e656d301143a5988cc 2013-08-20 18:28:56 ....A 22726 Virusshare.00084/HEUR-Trojan.Script.Generic-0c8dac9ed2f8e6c7200b46af8fbb620f552b42073e76fc20a7f19e3397e8ac10 2013-08-21 01:08:24 ....A 37560 Virusshare.00084/HEUR-Trojan.Script.Generic-0ca6338694caf3bd020f65a72c6c6cf7a708885311159de7f65beb506cd56d55 2013-08-21 09:11:18 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-0cb2c15ea64f9baf118024ea9e601e35d4744cadd59f5717a9c39a690fd5188c 2013-08-20 23:49:40 ....A 24793 Virusshare.00084/HEUR-Trojan.Script.Generic-0cbb277831b3612cc271930a883d30a151f34c8ff99e95711d02e0c8605f2e44 2013-08-21 09:11:16 ....A 6181 Virusshare.00084/HEUR-Trojan.Script.Generic-0cbbfc2a39fdb7d8106e99feb36c12c7d3da8e798b6da757539ef19a38b73eed 2013-08-21 09:48:18 ....A 4285 Virusshare.00084/HEUR-Trojan.Script.Generic-0cbe0dad1ba44f8bf0b7da238617d0663e722d07c8e1e53a2ff2880daeffa3ea 2013-08-20 18:37:06 ....A 50169 Virusshare.00084/HEUR-Trojan.Script.Generic-0cbfaf8f01fafdc1374580ced055e373737ef4a5ee6e3cdde81856de4a82adbe 2013-08-20 19:50:10 ....A 21458 Virusshare.00084/HEUR-Trojan.Script.Generic-0cc0f395699fff10319d21038a7bcc5c5dd5956b3e1478b0b580b6a9d6d54810 2013-08-20 19:28:38 ....A 13033 Virusshare.00084/HEUR-Trojan.Script.Generic-0ce00f825e7c83cecddfd5d1d522ec73f4cb51976d27ce1dbc950273db24578f 2013-08-20 20:34:08 ....A 22866 Virusshare.00084/HEUR-Trojan.Script.Generic-0cefe36775675833d7bc3fd5a84420f1442db3bc7f646681dde0516d612ddb56 2013-08-21 04:03:12 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-0cf74759c3a5ff182e7b2193aa9eaa281c3a4c633c82c9bdbf043a706bff8fbd 2013-08-20 22:05:38 ....A 5687 Virusshare.00084/HEUR-Trojan.Script.Generic-0cf7b1f2cf4978bf30fd9277564357e0bd7814645664691aae13278f0457ae5b 2013-08-21 00:28:26 ....A 20287 Virusshare.00084/HEUR-Trojan.Script.Generic-0d0dc5ba86c872ce7296ef53956ace32051db76f726a63ecd38a761a266fbe04 2013-08-20 17:33:52 ....A 1014 Virusshare.00084/HEUR-Trojan.Script.Generic-0d0fb0072749a97a3d9c4ec930b626d941c50cf59193a162aa455d65389f0179 2013-08-20 17:25:58 ....A 66136 Virusshare.00084/HEUR-Trojan.Script.Generic-0d15b71b0889d3a4f761c6d1221cc177bbe3a40fb05cc402f45af5d53eb3ff69 2013-08-21 02:06:32 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-0d15c56c59312e96b42fda5db6bb6267d74a26ee92905526c4e83a980be11b37 2013-08-20 18:56:40 ....A 14847 Virusshare.00084/HEUR-Trojan.Script.Generic-0d1d78bb4338b93a2253004f44828a413c293b57386caf5e66779d12f2276257 2013-08-21 10:00:02 ....A 7218 Virusshare.00084/HEUR-Trojan.Script.Generic-0d20481ed576e58644ba38e45cefb82a19856d635c2bb3be91e88833f1406eea 2013-08-20 23:21:30 ....A 46986 Virusshare.00084/HEUR-Trojan.Script.Generic-0d32409dcfdeb1bb962462b8e68d870de54014908eecd9ac00d9c0aface284bd 2013-08-20 22:02:46 ....A 61555 Virusshare.00084/HEUR-Trojan.Script.Generic-0d40485f1447904d437ba400d1757989465656b099137b622bf485318118c486 2013-08-21 04:16:26 ....A 1343 Virusshare.00084/HEUR-Trojan.Script.Generic-0d4218c7e13a8ad74efcc8ec150498131d9e0fa9abe2cb5b805fb68f37925f1e 2013-08-20 19:19:04 ....A 41994 Virusshare.00084/HEUR-Trojan.Script.Generic-0d43fd3478d52b21c700e2325cdfbc8194c8fc6b1e3090d5e424b1d4949f0db2 2013-08-21 02:37:08 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-0d57f24c28c1f5a00780114afe16fdcaf09e4d81ab4b50a42125e7887572260d 2013-08-21 06:33:52 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-0d61f83124e9e272abf3ab24ea93ca3ba943c1ddd598e4e585811ba99e24a4d5 2013-08-20 16:46:30 ....A 5341 Virusshare.00084/HEUR-Trojan.Script.Generic-0d6d0244ad324e40445e40698b2e94a4c5340edd0046c027a592d6840b9bf1ea 2013-08-21 07:56:12 ....A 55583 Virusshare.00084/HEUR-Trojan.Script.Generic-0d79ece5f5131bc48007d677ba541bc45be9ffa89e45426b53c87eda2a53be40 2013-08-20 17:48:30 ....A 193076 Virusshare.00084/HEUR-Trojan.Script.Generic-0d8b0b6379e410cb49bfca81417f5fb477fecea94775449ec28b0c6e8e7aaf9d 2013-08-20 18:30:14 ....A 46083 Virusshare.00084/HEUR-Trojan.Script.Generic-0d93ee3fddba370c2c861b2b99c895038cf2f953af09e4d017a6c99cbf194c68 2013-08-20 21:36:40 ....A 23667 Virusshare.00084/HEUR-Trojan.Script.Generic-0da120a83e857e9335a0384a048e06f13ad790b8ba538041595680a5c025d024 2013-08-20 21:41:56 ....A 30047 Virusshare.00084/HEUR-Trojan.Script.Generic-0da6c2a95a4a8565434484e2c74f27f9c324b59a844d30e29cb5051249befc0b 2013-08-21 01:54:00 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-0db293ebc0f07f9c4c7f2c8f1bba4051da74a51e2be5fd37030e2421b5bf32ca 2013-08-20 18:26:22 ....A 28178 Virusshare.00084/HEUR-Trojan.Script.Generic-0db823e51be791cd978b8a5609b6ddc32b716d3f0b28f9283c7c45b3075f49e0 2013-08-20 20:43:20 ....A 4685 Virusshare.00084/HEUR-Trojan.Script.Generic-0dd50a9c21e1ea67ec22e0ffe15c5a4cc9e763b10de1c59419f45ca7fd705a9b 2013-08-20 23:51:10 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-0de1eaafdf9545e2f017f80275420f2ecc2182e8059b53e508ab0f5246656130 2013-08-21 09:09:28 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-0deebe36a78b10f0f25e6760064930954cde61fa99f7e6167affd49166c5ddd3 2013-08-21 03:54:38 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-0df04a2fda2ee727e02d1edfa9a59ac9e7649170d356321f809f250e50b1afee 2013-08-20 22:05:38 ....A 16751 Virusshare.00084/HEUR-Trojan.Script.Generic-0df4f73651d941dcb1286e37640da11e0b8c43a9b7e34bc86173826ce7429507 2013-08-21 02:52:28 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-0e019de0268a22b874d6fa6738bfbfa272dc8f66dba447529bb9d5ff47fa2a58 2013-08-21 06:54:44 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-0e0534ebb4a5240db6f15a12b1d7cd736d30c6ca4e6adc4fa0bf9ebc8564494b 2013-08-20 21:05:40 ....A 162383 Virusshare.00084/HEUR-Trojan.Script.Generic-0e06d4c64ac68656b4aa71893dd92f4df739345f099523b7549ba6a158ffd696 2013-08-21 10:07:04 ....A 7197 Virusshare.00084/HEUR-Trojan.Script.Generic-0e098816106874ca16341a445f8221f6131cd7ab734fd5e4284ee6d97bdc461d 2013-08-21 08:18:08 ....A 14391 Virusshare.00084/HEUR-Trojan.Script.Generic-0e170943ff76fb7babb910bb2ef005dc42739967c9ee8e48c18e54c6521cdf1a 2013-08-20 23:14:16 ....A 94060 Virusshare.00084/HEUR-Trojan.Script.Generic-0e184b38deb1c24f15d28dce82106883c2cfa1c608db7b854456555e2777630c 2013-08-20 23:09:06 ....A 94592 Virusshare.00084/HEUR-Trojan.Script.Generic-0e28110c407384ed3a73866f07ab56aea442adda5646e9f05e9ef4fce26b7e20 2013-08-20 19:04:44 ....A 31510 Virusshare.00084/HEUR-Trojan.Script.Generic-0e2f646ce33db6ea91f9b32f879979254cd20548684ac8a4dfbabd98ed4bed6d 2013-08-20 16:55:02 ....A 21661 Virusshare.00084/HEUR-Trojan.Script.Generic-0e338b295c636b4d851f183e41fa43138ba4771ff0f49e1bba923f245f4c3b66 2013-08-21 01:13:32 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-0e4368aaf5867c7c97f1fc6b168b6e9a152f2d7974933232729a983b250936a6 2013-08-20 17:35:00 ....A 54324 Virusshare.00084/HEUR-Trojan.Script.Generic-0e4939fa5176bf906a081d1c17199ac3444589a46faffa00321bdbe90c18c9b5 2013-08-20 17:56:16 ....A 47586 Virusshare.00084/HEUR-Trojan.Script.Generic-0e4b45531648b999f5dde3288643369e3000648284d54c86b56736452774848a 2013-08-20 21:11:14 ....A 13764 Virusshare.00084/HEUR-Trojan.Script.Generic-0e4dd910e6411d3b7fbbf775ba38940832bacee52490fc0140fffed47755c09d 2013-08-20 22:30:46 ....A 10377 Virusshare.00084/HEUR-Trojan.Script.Generic-0e4f4118d99c87ec1b1b61ba6f9e98ece94ea5e3d1410178482846244b279754 2013-08-21 01:27:28 ....A 582114 Virusshare.00084/HEUR-Trojan.Script.Generic-0e5146fc809689b2c0cdd434be78ad3857e9cb5689142aec4696654792efb102 2013-08-21 00:40:30 ....A 872 Virusshare.00084/HEUR-Trojan.Script.Generic-0e528216ea37195acdd13b9ab0173cf899f2afdef72e969fc06b837807564007 2013-08-21 00:24:48 ....A 91144 Virusshare.00084/HEUR-Trojan.Script.Generic-0e5390d1f00c0e4e9995209dc2231789b4a2222dabce78d2c24a812ac97b57c6 2013-08-20 20:54:16 ....A 13802 Virusshare.00084/HEUR-Trojan.Script.Generic-0e595d752b6cde1b1d10d6b4a923b7787423dbefcf2040c037d9a6e2d5866576 2013-08-20 20:22:44 ....A 11051 Virusshare.00084/HEUR-Trojan.Script.Generic-0e5d6c420843021852cb533c831aa7bb0503a87061873fd98a4d8ae5258ec571 2013-08-21 10:06:40 ....A 77732 Virusshare.00084/HEUR-Trojan.Script.Generic-0e6e6ed6815a0f7c951453b034bd5a281db08a68d23b5e484a99b2b262a3bb62 2013-08-20 23:12:08 ....A 43235 Virusshare.00084/HEUR-Trojan.Script.Generic-0e6fefe2e620bb0ea5479017b90c5981b0eabf49858448c7a666520b89bf9215 2013-08-20 21:40:14 ....A 1503 Virusshare.00084/HEUR-Trojan.Script.Generic-0e7219409f7cec471807b4cd0c81c13d960faa36eeabd42ced193f28c906973a 2013-08-20 19:55:26 ....A 33955 Virusshare.00084/HEUR-Trojan.Script.Generic-0e757dcc1b4178855447d6e90f04054f5c579475b5ea1a1faa5e33a9a0902d32 2013-08-20 21:46:04 ....A 98161 Virusshare.00084/HEUR-Trojan.Script.Generic-0e819799da8291d84b817a0ed6885480258b82d8dfbe997dfec9b170eb69faf7 2013-08-20 19:50:20 ....A 24164 Virusshare.00084/HEUR-Trojan.Script.Generic-0e8f6eab309303f6fa228daaac0b938f713f13ed45f179c90922ec4f1f2880dc 2013-08-20 21:49:52 ....A 34039 Virusshare.00084/HEUR-Trojan.Script.Generic-0e99fae7436fe53b45aaca63520a61cfaae7613b80df94ccfc4fced783f2f3f5 2013-08-20 21:09:44 ....A 752069 Virusshare.00084/HEUR-Trojan.Script.Generic-0ea4b09c6d9d1ca4b49f25dad39fbb780f9099d406816027451f1861606a9b0f 2013-08-20 19:07:58 ....A 10656 Virusshare.00084/HEUR-Trojan.Script.Generic-0ea7632f318b9818f13f0fde5dd74b9891ce4bfe1918dcb1adb1b3bc9901c6ef 2013-08-20 17:30:36 ....A 39234 Virusshare.00084/HEUR-Trojan.Script.Generic-0eaeb7dd05e945f817f5477f549274018da4d4c9603b2647097599314f64ca27 2013-08-21 10:03:40 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-0ec74b77c3fdd8847b9cd83fd74a5b4899bb30460cd2a357ed2a13a56cde6e59 2013-08-20 17:40:34 ....A 52379 Virusshare.00084/HEUR-Trojan.Script.Generic-0ecc669f47d7dbe6101b9159d9d2192605d90cdaf1357bf97d180eabed448ab5 2013-08-20 23:02:22 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-0ecd5ebaa276a724e423807bdc7bcca8ab078ea8ccdae45c770f018ac90d4baa 2013-08-21 10:11:02 ....A 52955 Virusshare.00084/HEUR-Trojan.Script.Generic-0ecf6fdc89e74e8469e422431869b4b12e5051211565cd75130d05b2d8847ac0 2013-08-20 23:31:58 ....A 99139 Virusshare.00084/HEUR-Trojan.Script.Generic-0ed0c9df4e3c215c89a0f2b45219f5cd454fd3076656b6839b70816501096ace 2013-08-21 00:19:44 ....A 51744 Virusshare.00084/HEUR-Trojan.Script.Generic-0ed0f6ac70cac9861860793b85c739057f12f749a87408ee58042af7b58c392e 2013-08-20 21:34:44 ....A 2718 Virusshare.00084/HEUR-Trojan.Script.Generic-0edfc40f3d0c01786a7ad4bc5f9c0012c21a59e981971563f8e7c16f8590c364 2013-08-21 09:22:48 ....A 12357 Virusshare.00084/HEUR-Trojan.Script.Generic-0ee8e079be1ff4b50c9d747936498c51f0b58d537f3b7d3249f65c94400d3083 2013-08-20 21:49:56 ....A 2635 Virusshare.00084/HEUR-Trojan.Script.Generic-0eff743c9838f85fcd2ee0cfbaded3686a069fca37894556b34dcc7dcb835d3d 2013-08-20 19:20:18 ....A 90281 Virusshare.00084/HEUR-Trojan.Script.Generic-0f125c5fbbd3754a90f2807811cbbf346577f109faa022d9cd6ccae06d59505d 2013-08-20 21:42:38 ....A 71805 Virusshare.00084/HEUR-Trojan.Script.Generic-0f2a994989b9fafb3e369f8725bb4abae55c0a0e2e749f624039f164c4f34547 2013-08-20 20:15:06 ....A 50843 Virusshare.00084/HEUR-Trojan.Script.Generic-0f37defbde10293e44af031c281236a981e8f16e7084ac4b7615ba7bcb016165 2013-08-21 00:07:10 ....A 114 Virusshare.00084/HEUR-Trojan.Script.Generic-0f388595df3d932b08fcbdfd2db4774515403b623ae0e6369b40fab33471f3c4 2013-08-20 16:56:40 ....A 12219 Virusshare.00084/HEUR-Trojan.Script.Generic-0f3c5a2e5ea57c4da32e8d12398c724efdbe4fa26452a1a0157cbb01cb31ef58 2013-08-21 08:34:54 ....A 23709 Virusshare.00084/HEUR-Trojan.Script.Generic-0f479463093f084982dd99622eb5b9d9f0a86d3cffe29b71d07f0aeb12e498d4 2013-08-20 23:58:26 ....A 14563 Virusshare.00084/HEUR-Trojan.Script.Generic-0f4efa2943729f46a966f058b64417e084e9b449a8cfa26c8d204a3db9eca00d 2013-08-21 00:54:50 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-0f4f48626345d1ec4033c3dbd5a7c65aa047d742bd1c3d7757ee7ce6feb0b2ac 2013-08-21 07:00:32 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-0f53ab9ab54abb3ffee1a2ca48954fd92ef733ff6083221ed4a149e7f6f3248e 2013-08-20 18:27:34 ....A 16965 Virusshare.00084/HEUR-Trojan.Script.Generic-0f69d6692b03d3b2ba6ad8234a81add4e98062907c90f571644c7cd1e16d81d6 2013-08-20 23:32:16 ....A 875 Virusshare.00084/HEUR-Trojan.Script.Generic-0f7172d38f285a5098c9b6fdfeeceef4c69bb061b286d5b4b16e7d70c9cb97d2 2013-08-20 17:48:32 ....A 61408 Virusshare.00084/HEUR-Trojan.Script.Generic-0f7b9afd7561d32481c779ac7c53bc21f3f1b643040c16b03a6bebb89e07cd30 2013-08-21 00:07:10 ....A 15660 Virusshare.00084/HEUR-Trojan.Script.Generic-0f83372613099db456a11a695832f3715e2e94307acb92d5fda70612775b18d5 2013-08-20 19:56:44 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-0f9fcee10c677301ae8ed14b8b28c5a0d4ed14b9d9c3ff1e347d78b0b76d7c0c 2013-08-20 17:29:42 ....A 1079 Virusshare.00084/HEUR-Trojan.Script.Generic-0fa2a980b68dbbcf6c4d3a166b1da74ad401a37241a23a3c5ce63775198bb029 2013-08-20 20:01:06 ....A 33892 Virusshare.00084/HEUR-Trojan.Script.Generic-0fa3183c923842897efaaff6e4188a05191b56412e07afae2a3c4dcbbccff1f9 2013-08-21 07:26:44 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-0fd0da3191ce3e2b77504682ea96f130e1e6bcbdf03ecee05961672b68c0f9d6 2013-08-20 17:53:56 ....A 12567 Virusshare.00084/HEUR-Trojan.Script.Generic-0fd7a6d6ad3082176de2730ab1ee9b0921cf3e1f1a90592ee9fe965c9a0c5ecb 2013-08-20 18:31:12 ....A 7466 Virusshare.00084/HEUR-Trojan.Script.Generic-0fdfa49d1b0859b00c66390a39da731e0502c2b5035c86ff3a2133d0a5e6e2f9 2013-08-20 17:56:08 ....A 47300 Virusshare.00084/HEUR-Trojan.Script.Generic-0fe3b7661bbfdedb12d912f426c63d6f56e2aa03c73f7c01562fec6f191b5c9c 2013-08-20 23:33:36 ....A 8165 Virusshare.00084/HEUR-Trojan.Script.Generic-0fe4e14414a8a1ea08fb3a9e6bcfb3ca0bb763cf9d2789c9ea6ffdba836840bb 2013-08-20 21:11:46 ....A 5503 Virusshare.00084/HEUR-Trojan.Script.Generic-0fea8f97c1b7fdd44f58c7c7872d267c07df7dbcffcfac198726fdff8935bea8 2013-08-21 07:07:08 ....A 48498 Virusshare.00084/HEUR-Trojan.Script.Generic-0ff6b14671aabf25c1ed8329e17e995719a7b3b8c00bf8c58a1567bed4a63b12 2013-08-21 00:51:36 ....A 22217 Virusshare.00084/HEUR-Trojan.Script.Generic-10038bf82af70b321efe1668f459ba0d067cd3809fe2ea8ee6ddb1d0a82f9c59 2013-08-20 17:14:06 ....A 12599 Virusshare.00084/HEUR-Trojan.Script.Generic-10130fa1c4111d171d15b374b7c9a41551870b54d54179aa918ccb7d9c17dc33 2013-08-20 23:48:04 ....A 7558 Virusshare.00084/HEUR-Trojan.Script.Generic-101526a91fddcad6144f7a2759429878065ecafb31565e991c0b6e39bde2c170 2013-08-20 22:43:18 ....A 23417 Virusshare.00084/HEUR-Trojan.Script.Generic-101f682976a14eecc824cb25d7ae1f24b3c8b4fcabe4a0c226384d5c99e8e265 2013-08-21 04:10:52 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-102e4277ee4af215c247210dcc33df0d095b21a96b433fab02942b5ba0bebb98 2013-08-21 00:21:16 ....A 26814 Virusshare.00084/HEUR-Trojan.Script.Generic-106834af5a2149701f74cb46663011456e92466abf298abc44294f595ae77e72 2013-08-20 17:16:04 ....A 138854 Virusshare.00084/HEUR-Trojan.Script.Generic-106bbd57669faa92e9e4f2a3407fbeca1676df07334ef90184ca46cd639f63f1 2013-08-21 00:40:12 ....A 13867 Virusshare.00084/HEUR-Trojan.Script.Generic-108cfe56638b649faaedbcec1dee020024a3f9636d7441c35688f7dcb69d8931 2013-08-20 19:22:06 ....A 5400 Virusshare.00084/HEUR-Trojan.Script.Generic-109515ffa7413beb2ef3f95e9994874de923d73bbf2fdfae4471cf995ba1074e 2013-08-20 19:27:34 ....A 2508 Virusshare.00084/HEUR-Trojan.Script.Generic-10a2ae1e1599fec8cd6a24c1517ede04dbff834fa20219dee020113946196703 2013-08-20 20:18:38 ....A 58497 Virusshare.00084/HEUR-Trojan.Script.Generic-10a48bd51523839bc00c6126b3b0b5cf4578ec43d51613496205aba9c79a41b9 2013-08-20 23:44:02 ....A 8475 Virusshare.00084/HEUR-Trojan.Script.Generic-10aa1d6fdfa4b4859ca3f359832fd716d7dd9120a3260d4a42c2fa0696674045 2013-08-20 23:15:26 ....A 43553 Virusshare.00084/HEUR-Trojan.Script.Generic-10b8190e29809a265d25bb0f94278095314affdff0b791b01492e98ffa5c10d6 2013-08-21 02:42:42 ....A 1341 Virusshare.00084/HEUR-Trojan.Script.Generic-10be0dff52f9e9a6d2398a2b8d296208bf6e5e321343ffcf99e94e5aceda282e 2013-08-20 21:07:12 ....A 28837 Virusshare.00084/HEUR-Trojan.Script.Generic-10c418a48ea4f899c66deb6d13d13d6fecc6b2cefdf3d70cf4d15d718b801ffa 2013-08-20 17:14:26 ....A 59347 Virusshare.00084/HEUR-Trojan.Script.Generic-10edf6c6acf29ea5872ff5d5247a00a7b8b8a281b804b45902a5e8b2276c3531 2013-08-21 09:51:32 ....A 29507 Virusshare.00084/HEUR-Trojan.Script.Generic-10f6fe10f3cdff979d82141240599391112d4136d68b51e956a58804c4d58b77 2013-08-20 20:57:26 ....A 25128 Virusshare.00084/HEUR-Trojan.Script.Generic-10fac9d2edf0f9e6cb639d667c3c82293ab0d8831543c8d2a3043a8326037a1c 2013-08-21 05:41:40 ....A 61497 Virusshare.00084/HEUR-Trojan.Script.Generic-11006ec1114968d650a1095a773adaea34e89e834b23e1ed9e66e997c2eb5e33 2013-08-20 18:32:54 ....A 20098 Virusshare.00084/HEUR-Trojan.Script.Generic-110d91c2a453b48b706533b477663947bb190a08989f429cdf3cd46e89817cc3 2013-08-20 23:00:26 ....A 6140 Virusshare.00084/HEUR-Trojan.Script.Generic-1114e8b7b12a20e9eae968252633505d4ecddec284f1d6153032ded489a14e9c 2013-08-21 07:00:16 ....A 19807 Virusshare.00084/HEUR-Trojan.Script.Generic-1126ca40690e835b6a0684b131d687f6f5abb6b49e77534712878d1deabec450 2013-08-20 18:51:18 ....A 8564 Virusshare.00084/HEUR-Trojan.Script.Generic-11371f07b834cef87d79391e252fe18d50e20093b224043d85eee9cda409f534 2013-08-21 02:14:40 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-113ba712bc8ebfe717a4df937e3b7f003bc6ca0f9851ef3b061511da4d581331 2013-08-21 07:51:44 ....A 3029 Virusshare.00084/HEUR-Trojan.Script.Generic-11442f96aa2b41bcca032433ea8b816a4dbd1dff5a4dfabf92f004fb4e54eae5 2013-08-20 21:20:16 ....A 3979 Virusshare.00084/HEUR-Trojan.Script.Generic-118e908df8053b39c4c209ce00b385da7426cd30df9869a3a9c6d7e928d003cf 2013-08-21 00:07:46 ....A 34311 Virusshare.00084/HEUR-Trojan.Script.Generic-11a2cf74d5e1c184291436baaebb76626fde79b60f247e29a0928bdf9a2140c3 2013-08-20 21:05:14 ....A 33628 Virusshare.00084/HEUR-Trojan.Script.Generic-11a675df95dbf0ad39e9ce0494374ffbfa9363e6b12da8497297f8649722d168 2013-08-20 17:44:44 ....A 59745 Virusshare.00084/HEUR-Trojan.Script.Generic-11b97854ae82a2b2157b842a4b1ea2b06c782a739ce09547378df75cb2d0a8b1 2013-08-21 02:38:52 ....A 2496 Virusshare.00084/HEUR-Trojan.Script.Generic-11c3360d2e3b2589a21866fcf311d28a5e5e29fa4c05bd9c7c2ac13bed00bc66 2013-08-20 23:21:30 ....A 31626 Virusshare.00084/HEUR-Trojan.Script.Generic-11c5510163d1db4b8e9c9fbacdeb6869ce1cee090c6d5194ac0904eb43412d0c 2013-08-21 00:39:52 ....A 24555 Virusshare.00084/HEUR-Trojan.Script.Generic-11cec8fc2b9772e690d89e784461be1365beb08ad4c6f0d26b93394b8396650a 2013-08-21 04:10:44 ....A 3198 Virusshare.00084/HEUR-Trojan.Script.Generic-11d38047278f5ace9068fbdb4538b5fc4a1a52690d38ef41636f56055bd1d32a 2013-08-20 18:07:48 ....A 91466 Virusshare.00084/HEUR-Trojan.Script.Generic-11f37736595a2ec79a82e25595acf699731acb6cea0903f526b5b984c8d9a649 2013-08-20 17:12:36 ....A 193637 Virusshare.00084/HEUR-Trojan.Script.Generic-11fdb1261fb47386e1625e8725d7072eae96d827f17afd3438af3d8f8f4f0ff3 2013-08-20 23:05:06 ....A 81825 Virusshare.00084/HEUR-Trojan.Script.Generic-1201e0a62df5c923ba979a026ce4575a6cf52bf0d763088f0076a56a9009747a 2013-08-21 06:35:52 ....A 17544 Virusshare.00084/HEUR-Trojan.Script.Generic-12163925e4f9cb2b4d0cc3ae8716b9d0089c6775402d1e7661acddf645e49dff 2013-08-20 21:37:18 ....A 5251 Virusshare.00084/HEUR-Trojan.Script.Generic-121b760af3dbcf41d2e9ec623a9d15c68cff9c87a6e965edb96329ae99d6a2f3 2013-08-20 18:10:56 ....A 37312 Virusshare.00084/HEUR-Trojan.Script.Generic-1220a4f89ff415e9bcf1492aee3f20685444584023d81e82f1819a0632266562 2013-08-20 22:34:24 ....A 1626 Virusshare.00084/HEUR-Trojan.Script.Generic-122383513361763ada5a48ec05e65c98831aa730e7c19ff886f68f78fc3b369e 2013-08-21 02:33:28 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-122873fed175c122039378c25f38dd76121632ce57dc1039c2a22c7ce7ba238d 2013-08-20 22:36:50 ....A 4340 Virusshare.00084/HEUR-Trojan.Script.Generic-122d899fa6be59f41712db237273ba1f6ef05f74c5b661c9db6ddd3fdf0de1bc 2013-08-20 19:42:16 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-122ddc191229ff8c4a3e5aa9c19c65c324a2074bf4bb1836e7868aa7373ca8ec 2013-08-21 00:42:52 ....A 24850 Virusshare.00084/HEUR-Trojan.Script.Generic-1236f851a56f88adad70e587f681e200aadef0b453a3db21b044c992336b255e 2013-08-20 23:51:28 ....A 9555 Virusshare.00084/HEUR-Trojan.Script.Generic-123782eda2a24505a2fcdc826d3be2ddc0304ece769dcf83a6b52d1b0e210392 2013-08-20 19:22:32 ....A 55520 Virusshare.00084/HEUR-Trojan.Script.Generic-1237dde1b0f950580a06cd9b332ae2af22449f81c64c29932d97067df68969b6 2013-08-20 23:21:24 ....A 21550 Virusshare.00084/HEUR-Trojan.Script.Generic-1241aa7766dea60242c04a5569671875d4569f3c9fe20cb37035cfcf1a7c5515 2013-08-20 19:06:28 ....A 21173 Virusshare.00084/HEUR-Trojan.Script.Generic-1247dcebabee1aa4e2cd44580668ecb334c76107012dd02ff88e42984d694b5f 2013-08-20 20:28:08 ....A 94028 Virusshare.00084/HEUR-Trojan.Script.Generic-124d1769287c70e3545a1ad5895b36c533984bc879f5365f4cbe62e02b385169 2013-08-20 17:28:50 ....A 223636 Virusshare.00084/HEUR-Trojan.Script.Generic-124f24a3caebc09bf7414cfe5a95f26997756f2c46e6eda8f1909630579a60bd 2013-08-20 17:02:52 ....A 277313 Virusshare.00084/HEUR-Trojan.Script.Generic-12556afc0f027aaf595280af0e40cd4507665ecce4d6050fd942f57556c38006 2013-08-21 10:16:02 ....A 2983 Virusshare.00084/HEUR-Trojan.Script.Generic-126b2a906717e103a9136e4b36dc1da5e0cbf62357ed0498545955da17302a43 2013-08-20 17:37:34 ....A 41046 Virusshare.00084/HEUR-Trojan.Script.Generic-12764fd97e361fda5d3e0c8e44edd41b25ac6dc63e8983d081f9743b46a529c6 2013-08-21 02:13:24 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-1279661efabee2a00aa3f732a20f898640c2909ee97a8e90b54b67f613617de4 2013-08-21 00:21:18 ....A 59348 Virusshare.00084/HEUR-Trojan.Script.Generic-127bf393c576253a3b2b43c5b574671230dc9b1d041176378f22d8e0975dbd71 2013-08-21 00:44:12 ....A 11343 Virusshare.00084/HEUR-Trojan.Script.Generic-1291c9362d9dc125668fd9715f1d1f14bd76df3874adcf5617ef10096bba4253 2013-08-20 19:14:18 ....A 62429 Virusshare.00084/HEUR-Trojan.Script.Generic-12a73d737ce81ac11bb129f3006ea2693cb32d7e660391e3e3fc34b403f29156 2013-08-20 17:11:48 ....A 52128 Virusshare.00084/HEUR-Trojan.Script.Generic-12b2b7e59940c5a8321ecf6a83061e1ec990b0163aef9df5a6114cad2ca6dd0c 2013-08-20 17:05:10 ....A 2571 Virusshare.00084/HEUR-Trojan.Script.Generic-12e1e3411daef0af06823ec95d8b4942d717a9da63f9e55f0c9b54a430eda415 2013-08-21 00:13:02 ....A 17200 Virusshare.00084/HEUR-Trojan.Script.Generic-12e8a76699fa6ad1f5c9956fc4327f830365b813e8e93e190751b931704d1915 2013-08-20 19:24:44 ....A 32029 Virusshare.00084/HEUR-Trojan.Script.Generic-12f130776d460448ba4bcfb0440ad6610a1b71cf3f3bdf15242c6da2ef9ccdcd 2013-08-21 00:35:46 ....A 1398 Virusshare.00084/HEUR-Trojan.Script.Generic-12fb392c59c05a9f9063e48f9dfeda0263fd31b793f380620dd9637086459725 2013-08-20 19:13:18 ....A 3619 Virusshare.00084/HEUR-Trojan.Script.Generic-13156165c6899afe72bb1fe30c0aafcd7b61f509274240767fc8a9f9a8f6916b 2013-08-21 00:14:44 ....A 30060 Virusshare.00084/HEUR-Trojan.Script.Generic-131b16d8a251aec519df468f3f3d60e72c9342b372e1e42832d657682bcb2579 2013-08-20 23:36:06 ....A 227 Virusshare.00084/HEUR-Trojan.Script.Generic-13214670670f10566c6cff4673d0806f37af2b39645724a94638f5fc4dcf00b1 2013-08-20 16:58:38 ....A 5055 Virusshare.00084/HEUR-Trojan.Script.Generic-132d2f63678107e5849df631ccec13a19632b0cd102cf8d9f129c3bdcb89d9b2 2013-08-20 18:12:56 ....A 5822 Virusshare.00084/HEUR-Trojan.Script.Generic-1332264d624b23d88242705bbd930254fd6d6fb26f78dc3ee463160b94da8480 2013-08-20 17:22:02 ....A 9687 Virusshare.00084/HEUR-Trojan.Script.Generic-13344ad6ac7b83c488ca9de894f542f773976ef7d9fdb2b587aa81733c6228a7 2013-08-20 22:18:14 ....A 5659 Virusshare.00084/HEUR-Trojan.Script.Generic-13350ca366684c33335c6a0c9aa917a4692d936682817815953fb04c63d3a333 2013-08-21 05:58:26 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-133a0e30b18afaa1a7eb3a6b41cc772637c33003fae1c513945a8b8b85d7b0bd 2013-08-20 20:26:36 ....A 32505 Virusshare.00084/HEUR-Trojan.Script.Generic-133ce4b5ce28eb105ee9edc9dd0f80fd3a9b498647f64133a139cc20a53eb578 2013-08-21 02:54:02 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-134f2ef1d71f47d03e23f75ab8d5bf08ab2b8be62df0efc5e56d10d6dc509d8f 2013-08-20 19:47:52 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-1355af17f61092a3136ea84484e8b5ea4f86baf371752401fe86084a5832fdca 2013-08-21 00:35:14 ....A 23551 Virusshare.00084/HEUR-Trojan.Script.Generic-1367a09b9c613ae40d4674384c1f76824470ec985b387a0074c5942f9ebede15 2013-08-20 17:45:26 ....A 53089 Virusshare.00084/HEUR-Trojan.Script.Generic-136f0dd579b23ec633f6da59e33fc80114158436dc91a61dbe78f30fef145ced 2013-08-21 00:27:36 ....A 230605 Virusshare.00084/HEUR-Trojan.Script.Generic-13709abbe177c162fa5bbf22161523bb7eaa61d7c96f07a09e6fd3e19adc4c18 2013-08-21 00:07:48 ....A 17821 Virusshare.00084/HEUR-Trojan.Script.Generic-139aa0f26f68f7f4d7aaf67b231f1ec364a43cc7eebc5cf1ac545b77d089c7bb 2013-08-20 22:50:44 ....A 18133 Virusshare.00084/HEUR-Trojan.Script.Generic-13a081f0dda61f3b2c6b86408914f6ca9d897ac0bd401eaaaad92c074f324a05 2013-08-20 20:04:14 ....A 51213 Virusshare.00084/HEUR-Trojan.Script.Generic-13a4a7f112e1f83d4431e1a8024a4e1c0fd41d34896c10771998818089e0b1dd 2013-08-21 09:24:46 ....A 24705 Virusshare.00084/HEUR-Trojan.Script.Generic-13b22d01b9f7efa2a830b6eb0649c0addc96f65fd15fcd0954eaeea6bcb8cff6 2013-08-21 01:52:20 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-13c0c108ef9bea2d854a93a62ce39a802cd5464edb13c66c95b5478c3c666691 2013-08-21 00:21:42 ....A 27372 Virusshare.00084/HEUR-Trojan.Script.Generic-13de2faaa7cc6d40dfd3a29fc51fdb41320a05fbc049c61bf591e13075e57e6c 2013-08-20 18:53:10 ....A 45692 Virusshare.00084/HEUR-Trojan.Script.Generic-13e26b1e294230a901e42106a4b2167099ac5af545d945e81d9d7223f707e412 2013-08-20 22:39:24 ....A 5438 Virusshare.00084/HEUR-Trojan.Script.Generic-13feeef78ffde7a8cc229b61c4a8c09215f00a529fc743cc844e826e03efd7ee 2013-08-20 17:04:20 ....A 8368 Virusshare.00084/HEUR-Trojan.Script.Generic-14018e9fd6ec708c170d790a2ef98ecaf54dc2ed62c05413e659b78a1cbc9a6a 2013-08-21 06:34:06 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-1403f47f9760010e337ccf99fbb054094da2ca20901df8759095c2c7fc8f5368 2013-08-20 20:05:38 ....A 20067 Virusshare.00084/HEUR-Trojan.Script.Generic-141139c645a8dec8e3abecf9841afbfba63768b80059cb7ff99c5846d8891c60 2013-08-20 21:04:36 ....A 48020 Virusshare.00084/HEUR-Trojan.Script.Generic-141a3a68cac5779ad691b51ea30d4d029b2b358a19950ff8423a2dbbea3203e3 2013-08-21 04:59:32 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-14228788c9c4d67b072a63d46f17d16f671c647bc44cfeb60b869758952c85a5 2013-08-21 02:08:10 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-143a385420ecd8c1a97b1f893741de9d15873982b1e5a6df5ceb0b1c32239f5c 2013-08-21 05:25:42 ....A 4281 Virusshare.00084/HEUR-Trojan.Script.Generic-146f164b34c9c19be687fe63e5baa789a6d86523f85708076ef825f6ddd0d67b 2013-08-20 22:21:54 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-146f86467bbb1ff1864a73e07e18256a7fc5bba3d7390b9d53fec0b5245ffa72 2013-08-20 22:32:50 ....A 16214 Virusshare.00084/HEUR-Trojan.Script.Generic-1472ea15f54264cba2cb287f31b092a70b6506fcd238fc00b22234d1e8a691f5 2013-08-21 04:18:40 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-147a23121632043c679d497d219575dbf805ada233541a70ea01e63ce65b0e20 2013-08-20 18:39:28 ....A 60009 Virusshare.00084/HEUR-Trojan.Script.Generic-147ee8304eb6f0962b8d07da5c5f164851d573516f164c98de698a1353f9592f 2013-08-20 19:50:20 ....A 947 Virusshare.00084/HEUR-Trojan.Script.Generic-1482471aa83412654c1070e16141fbb4924aaeedcccb44d639f10374a5921d1d 2013-08-20 20:53:02 ....A 23500 Virusshare.00084/HEUR-Trojan.Script.Generic-148bea15f901ea79cea25c7199b1795a1af8a27da0174d576b7056ea5e17bb17 2013-08-21 07:35:54 ....A 91515 Virusshare.00084/HEUR-Trojan.Script.Generic-148d3e7cac88edc29fe93a85c6cccf5ca7a71d36d2d74ec04856ab05013c89e5 2013-08-20 18:15:34 ....A 24290 Virusshare.00084/HEUR-Trojan.Script.Generic-14905bf0c32bb14497e1a7758883b3688afe63fc0de92d77b764212130e3cb99 2013-08-20 23:56:04 ....A 15102 Virusshare.00084/HEUR-Trojan.Script.Generic-14ae9df39ba38b795114abc9735340ee58525e39274a5b39ed3d18f1a38ebe17 2013-08-21 05:32:50 ....A 25288 Virusshare.00084/HEUR-Trojan.Script.Generic-14b53fdeff837e7b0e962285476057ecea70c3fc66c77bf2aebf1f016ebf968d 2013-08-21 04:57:54 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-14d85880b2f28976406b09e82b7940e85d2c0baa3da13bada670371e95870842 2013-08-21 07:23:52 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-14dad55a609ff078aec6fc2a97f1f7a801dc126fe783bdc8cfd000de820df8be 2013-08-20 20:30:46 ....A 65711 Virusshare.00084/HEUR-Trojan.Script.Generic-14dfa1fda6b2511ecdb6d25474e4ea1a1a3c61442be500657fb12ef01977a12b 2013-08-21 02:55:36 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-14ef56328c6ceaf1212fb7c82b24e093ecd85862754adadaf7a10a95138ab2d6 2013-08-20 17:46:32 ....A 7703 Virusshare.00084/HEUR-Trojan.Script.Generic-14f043b86493b9d494235a4cf6c617e064385d4a55b9ec7a0989b53f9eb8c72b 2013-08-20 23:47:06 ....A 887 Virusshare.00084/HEUR-Trojan.Script.Generic-14f395d69b8a34f2a005bc3f23fff1a4719fd142f8926f351f65c85212e8c056 2013-08-21 00:36:36 ....A 78815 Virusshare.00084/HEUR-Trojan.Script.Generic-14f7d81efe2734c0a9341c7c277c79c007e98afcbeadffd875a9108c4a3b7cd3 2013-08-20 23:20:42 ....A 21317 Virusshare.00084/HEUR-Trojan.Script.Generic-14f81f3d4ad297d2a5aff213d22d9923a2ccb92980d24ae89faede712007322f 2013-08-21 09:01:52 ....A 46730 Virusshare.00084/HEUR-Trojan.Script.Generic-14fd0886d3a7a29382eb5afce7a4f7dfb579b90f66730a94754ee76e7d400d9d 2013-08-20 23:42:24 ....A 70003 Virusshare.00084/HEUR-Trojan.Script.Generic-15002a2216a12c768045bc9d7baccdbd9f7138b510ae888ff24b62983b4e4dc3 2013-08-21 06:06:56 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-1503e3681e4f435b61ea559cd8514b29f6325b3703663d5dd0876989f7ea4d25 2013-08-20 21:57:08 ....A 4892 Virusshare.00084/HEUR-Trojan.Script.Generic-150b0ba68091249a29afb2ed0f458c8df658ceed27908205d2a8fcba1689a625 2013-08-21 03:53:12 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-151600aa2740371bffe2c72c2b688e07d3212cf87f3d16521999ad2d4af03cc2 2013-08-20 17:06:40 ....A 2887 Virusshare.00084/HEUR-Trojan.Script.Generic-1525075b564e40caa5c3080d05a85aeb3c1a6fd9840db0b18a0129ebe8eeafdf 2013-08-20 23:07:54 ....A 45919 Virusshare.00084/HEUR-Trojan.Script.Generic-15396686de6023171eb06196fa21749d275b54c5f9214b6a6c14d0164768137d 2013-08-20 21:55:56 ....A 750402 Virusshare.00084/HEUR-Trojan.Script.Generic-15498da73660596937ecb91e0e365654f4d874c34984a7774770b096c47e4fce 2013-08-21 05:03:16 ....A 19901 Virusshare.00084/HEUR-Trojan.Script.Generic-154bc4a2cfdcab82f3608ab5e62e604429c0933def513d2bfb8b04bce3701bdc 2013-08-21 00:45:38 ....A 14283 Virusshare.00084/HEUR-Trojan.Script.Generic-1564e933bab3ff4b50ac99ec6f3a91762633fee0caa8bfa18ebf0f8c2b2f43c1 2013-08-20 21:19:22 ....A 10741 Virusshare.00084/HEUR-Trojan.Script.Generic-156d6eddef11640c852224d1be61873646b37047834d972249a5b5015b98e7aa 2013-08-20 17:16:06 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-1573bc62757b8533841877c94df9cc70bbdec473335fcb1977c5dedb4a70279a 2013-08-20 21:27:10 ....A 32626 Virusshare.00084/HEUR-Trojan.Script.Generic-15797832905ed4a026fadb237a4e1ed8cb665d5104ee653a3053f85b107e08ee 2013-08-21 00:20:08 ....A 31781 Virusshare.00084/HEUR-Trojan.Script.Generic-15924df529584514815ca9cd4a9f3721045bfc97f65d538b0b1538cbf31a92dc 2013-08-20 19:11:00 ....A 5413 Virusshare.00084/HEUR-Trojan.Script.Generic-15970b22d5c2481811ddcc733aa8923ce292e67ce4f3b18a1427cd2573a3c53d 2013-08-20 22:06:44 ....A 11756 Virusshare.00084/HEUR-Trojan.Script.Generic-159eabab6c9b842cae46d55d9124b3da8ffa2502d5bfb5b5cf226a5ca1d01363 2013-08-20 16:50:54 ....A 97971 Virusshare.00084/HEUR-Trojan.Script.Generic-15a5ae9d8065fc998764709ac1686554f52b76fb4b547b855038c92f0b87f6c6 2013-08-20 19:49:02 ....A 7118 Virusshare.00084/HEUR-Trojan.Script.Generic-15a691be2c4852c875677696aec1223c8a98ad627a329ad0a3c0bfef5ca6e726 2013-08-20 17:10:34 ....A 2498 Virusshare.00084/HEUR-Trojan.Script.Generic-15a9866c59db920f29ed3f42bb3cba5ac8d6d2c3c0cd6d385516100099a2bf7b 2013-08-21 02:11:38 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-15aa563167ef5a6cb02c67af747573185f13fab6a7e2782eb4362759dea211bb 2013-08-20 18:05:08 ....A 18883 Virusshare.00084/HEUR-Trojan.Script.Generic-15b1f60e9f935e8bd9f8b370ba6685831232be453a380204a5173c11f6eb02d0 2013-08-20 20:56:10 ....A 146585 Virusshare.00084/HEUR-Trojan.Script.Generic-15c3b006213d07c17c0d9b308108b769236d5cc871430575e3c024a22183066f 2013-08-20 22:36:34 ....A 74623 Virusshare.00084/HEUR-Trojan.Script.Generic-15c63b37a3134efdb348055fbbf57484af3e9534843eac9c0347563889d52740 2013-08-21 09:47:34 ....A 15451 Virusshare.00084/HEUR-Trojan.Script.Generic-15c884310bb7274bc55b5d3761337c69b8a8d13e431e44be4ae13d3f064e10a1 2013-08-20 20:58:44 ....A 78902 Virusshare.00084/HEUR-Trojan.Script.Generic-15ce0d5cd4d0c250aa30249ca0f05503d079e7f830d58c25177fe206d223b7e6 2013-08-20 18:55:58 ....A 46757 Virusshare.00084/HEUR-Trojan.Script.Generic-15d0698ec8f2e794ba52a48712e8c6f901691181b79ddf9626ca95c6dd124712 2013-08-20 16:53:52 ....A 6019 Virusshare.00084/HEUR-Trojan.Script.Generic-15dc4f6740e855af2cc6b7260902dfd6d501f18b7029b2b74ffab7f79ad6f3e7 2013-08-20 19:49:38 ....A 32240 Virusshare.00084/HEUR-Trojan.Script.Generic-15dd1a934046338776a2963a366279183d646258ce8eb9c0384488b48c760964 2013-08-21 00:27:42 ....A 25970 Virusshare.00084/HEUR-Trojan.Script.Generic-15dff9f7331d8fb9c3a112e4be479b37eaf03e0e82bb15cb1920acd7cbb2d6c7 2013-08-20 22:40:20 ....A 19830 Virusshare.00084/HEUR-Trojan.Script.Generic-15ed94fe461b92862265342086febb6aeff1cc6896c2f2fac558b10db0d835c2 2013-08-20 19:48:22 ....A 56267 Virusshare.00084/HEUR-Trojan.Script.Generic-15f53b6e292d4fe597ad7fd445525e3ea21166158aa7091952e39ddf126bd281 2013-08-20 17:20:26 ....A 3359 Virusshare.00084/HEUR-Trojan.Script.Generic-1612c87bcdcbf00995c1f1b34b954fc6fb10bec3c668da0b78211c9b9619614d 2013-08-20 23:54:12 ....A 13581 Virusshare.00084/HEUR-Trojan.Script.Generic-161691ee779469d1675fce86ba9d99c9d4f7fecaea6f5b5da6afb17c3d59cf2c 2013-08-21 01:02:22 ....A 1336 Virusshare.00084/HEUR-Trojan.Script.Generic-161a09972e726c8757b491bbca2f363cf716939ddad5e1efefa71b1a68a7d562 2013-08-20 16:53:14 ....A 4537 Virusshare.00084/HEUR-Trojan.Script.Generic-1620c05258b961ebc015ee2dc565bd6828a727592751e62eaf4c87abeae3f4fb 2013-08-20 18:16:16 ....A 108673 Virusshare.00084/HEUR-Trojan.Script.Generic-1626b807ff4b18dce046b5e3714b7e3d7c9d224ad1cad51a72f43144996280bf 2013-08-20 16:54:38 ....A 1736 Virusshare.00084/HEUR-Trojan.Script.Generic-164a97fa1068f39f5f8ce762de46b30379299dbc7b2623aa5155e28991e86c01 2013-08-20 18:39:34 ....A 99323 Virusshare.00084/HEUR-Trojan.Script.Generic-164b81126183042b05aea9cf09463432e04a27458ce84d8a9b34c436c0c64903 2013-08-20 18:48:30 ....A 1648 Virusshare.00084/HEUR-Trojan.Script.Generic-164d693e9f52fd1302e1a97a0c75698df7f7b249628fba3bbbee127cc1c60db6 2013-08-21 07:26:42 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-16552c5150130f6c10c2d60d74aabb5eec3ae60d7c336ee4422739bc4ea9149f 2013-08-20 19:11:44 ....A 21688 Virusshare.00084/HEUR-Trojan.Script.Generic-16680cf30cda0c5d58e187201296b1872339a50272db02c98adc48199ddddede 2013-08-21 03:44:18 ....A 12985 Virusshare.00084/HEUR-Trojan.Script.Generic-1676007bc7ce931c6bf36d2aafb3d262108aa6fa4b1c792b582525d6850367a7 2013-08-20 20:28:02 ....A 48344 Virusshare.00084/HEUR-Trojan.Script.Generic-168cb11572eb92b76445be1d197fc7d4198f0ea36b5e52d134b3e39f0cbb3d8e 2013-08-20 20:00:14 ....A 23317 Virusshare.00084/HEUR-Trojan.Script.Generic-16a21c0767681b74a02779a4572d668f8118100f484992235823eaffd69e7110 2013-08-20 17:43:58 ....A 2764 Virusshare.00084/HEUR-Trojan.Script.Generic-16b190736fb38a57a7be14bae4377dc1f4ab4b1d913df7531214713cce1e6f0d 2013-08-20 23:32:10 ....A 75388 Virusshare.00084/HEUR-Trojan.Script.Generic-16bb3ac7b9e2e2323ba686fb93ddc23e3ebef7aeb53a4cb3cb55375fb6be1fba 2013-08-20 23:05:06 ....A 14852 Virusshare.00084/HEUR-Trojan.Script.Generic-16ca3d64fddbee60fa284f79a21498a96ead9529a3f1e580477f063e5e0f52f4 2013-08-21 00:19:50 ....A 10525 Virusshare.00084/HEUR-Trojan.Script.Generic-16cc8f46e7fd19c68e3dc1adf0e59e037f9c3b78b474b2c640db17f54ce929ee 2013-08-20 23:21:22 ....A 1116 Virusshare.00084/HEUR-Trojan.Script.Generic-16e21fcaced1ef20f2d7273a9f39cdcbbc3a046bbcda5bfe226fd4ecceb66970 2013-08-20 18:45:44 ....A 27228 Virusshare.00084/HEUR-Trojan.Script.Generic-16e5ea82769d34ebc267b90a61528999950ccfbd1b6159494b875530f74ddb76 2013-08-20 16:49:12 ....A 222228 Virusshare.00084/HEUR-Trojan.Script.Generic-16ecb06f8764e924075ae763995e0c017c1d637e6b0aacde1eb8b829aeca21d2 2013-08-20 18:37:06 ....A 175 Virusshare.00084/HEUR-Trojan.Script.Generic-16f9677e9f64b558e837927fa114567ac32ea692e6c4b47b33bf6d29b123e2df 2013-08-21 04:16:08 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-17045a6b3fafce69954e7da9d3a4802366c58e9a7283271c75381b7b76465280 2013-08-20 21:00:40 ....A 46178 Virusshare.00084/HEUR-Trojan.Script.Generic-170ae199b7d2c1549c8976277bbf77183481867184b40c9bff21db35c1b24799 2013-08-20 21:31:04 ....A 29979 Virusshare.00084/HEUR-Trojan.Script.Generic-170b371ee92573e7cb47f897bcbe74664d89905eefe9907249f09b0a4f909ac8 2013-08-20 20:36:22 ....A 16488 Virusshare.00084/HEUR-Trojan.Script.Generic-170e43c41144a67212e9474b857b1b8f23bd4e0a74638272a03650c6be1f8258 2013-08-21 04:01:44 ....A 13830 Virusshare.00084/HEUR-Trojan.Script.Generic-17190f007a5ad91abc95baf522ee6cb545a9737964d286d1557bac1676db01d0 2013-08-21 00:15:18 ....A 26862 Virusshare.00084/HEUR-Trojan.Script.Generic-171d5ee7925c36b9c7fbc85ddb3fc58c6acc4f194faf4d9e39f9757ff72f2fa5 2013-08-20 23:19:32 ....A 9370 Virusshare.00084/HEUR-Trojan.Script.Generic-1724087196015be64a0f9c880f4ac28f087f284e5765d82ddf891437f9b1fed5 2013-08-20 17:42:12 ....A 88687 Virusshare.00084/HEUR-Trojan.Script.Generic-1729c225c8d3b188d59e51b79658639a9acf31a4e19212000d3fd6e9f0385cd2 2013-08-20 21:57:02 ....A 44559 Virusshare.00084/HEUR-Trojan.Script.Generic-1749a5c5f9c57692669b8335bf2ff1b3c3aaf332ea6155c278216e31b6b98d0f 2013-08-21 01:05:34 ....A 2414 Virusshare.00084/HEUR-Trojan.Script.Generic-175767991ca705b1ea4c5a0c84786441ff7b9b3fe2fa641fb2bebeb2b84b3332 2013-08-20 21:32:08 ....A 33229 Virusshare.00084/HEUR-Trojan.Script.Generic-175ae72e16189e38c02932a1bafd405579667ee2ac37e409dda92435e6ed313b 2013-08-20 18:55:24 ....A 27788 Virusshare.00084/HEUR-Trojan.Script.Generic-175f0274887fa16859fb11c5f42d2caa4039f0cdc4901eb52a51558c75325c62 2013-08-20 16:46:52 ....A 31163 Virusshare.00084/HEUR-Trojan.Script.Generic-176331b79a47b6468969ed90b9b2d6716d6661dfc2b6eac81f152785dc928a1e 2013-08-20 17:04:36 ....A 8130 Virusshare.00084/HEUR-Trojan.Script.Generic-177379ae10931a7cedcbc345c53067dc76bac4a3dde267fd50c4deebc8e419d0 2013-08-21 06:27:02 ....A 29790 Virusshare.00084/HEUR-Trojan.Script.Generic-17792451ade83b60f727ac39e2a2d65fadd98de427acac7137f3cf6dddf68f95 2013-08-21 00:26:30 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-177c5af7b8527fd087d500eac44ed577c7310503146c876e8e636bce536317d0 2013-08-20 22:24:34 ....A 11241 Virusshare.00084/HEUR-Trojan.Script.Generic-1785a67626a3ffd14c60bb1f3355aea68e00b3a9e239f3ec871300944f920dc8 2013-08-20 22:39:32 ....A 1802 Virusshare.00084/HEUR-Trojan.Script.Generic-179c986239a3d279e5696e10fbd89cbf13d8e3f252a6898ecefaa2ca6cb68c55 2013-08-21 01:14:40 ....A 12238 Virusshare.00084/HEUR-Trojan.Script.Generic-179fc21b9162a801116c0435578ac2545549ed0ac6d5c6285413c0c61f6fdfd3 2013-08-21 04:56:34 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-17a2b9ee3370c79cf681ff3603ce3f8fbee7b8a6e58d667b7da5047b3795cfed 2013-08-20 16:46:50 ....A 33151 Virusshare.00084/HEUR-Trojan.Script.Generic-17a63503d68d419fe4434e0be8d0cdb04f61fb3fd3d316f83f00e262bbe41532 2013-08-20 17:33:48 ....A 25678 Virusshare.00084/HEUR-Trojan.Script.Generic-17a8a5932c0355a990cfbc9ce58dc8dbec1f365eb904ac238769afc45e88cde9 2013-08-20 20:18:02 ....A 10506 Virusshare.00084/HEUR-Trojan.Script.Generic-17ae61265dfa07184e90507b98a2b412b6a0c0f881d9a327e4a48e71a40d9da5 2013-08-20 21:37:08 ....A 162388 Virusshare.00084/HEUR-Trojan.Script.Generic-17b4618b724b04f5a924ed938b99a4e3ed154ca12588d4cede2da461b12863ed 2013-08-21 00:36:52 ....A 29886 Virusshare.00084/HEUR-Trojan.Script.Generic-17dfc6080694a8ec60d3b2c2e8a8b1225f31b38728e3e60cc62dec5e26e21750 2013-08-20 22:29:58 ....A 16375 Virusshare.00084/HEUR-Trojan.Script.Generic-17f5bfa885eda08212b3773421fd1b228f560beda6850896d2dc9fc02fd998bd 2013-08-20 18:13:54 ....A 105035 Virusshare.00084/HEUR-Trojan.Script.Generic-17f5c38a99fa1a709ca3bd8e055a9c7a110b678de3cd81d8115e5503f7801fce 2013-08-20 22:44:52 ....A 22254 Virusshare.00084/HEUR-Trojan.Script.Generic-1805cec65392bf1c0421c5049c19e2630b1a8021db85c92e56669446de10eb5c 2013-08-20 21:07:46 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-1807fb786a2b4d249f1e0b178cbf22ecf28bdd620b9e3bc1d7594b833f958a37 2013-08-20 21:24:54 ....A 51064 Virusshare.00084/HEUR-Trojan.Script.Generic-180cc34218fae013e4f3aa064da23eba670f8b3e4db60cd6767ba31f4b6600b5 2013-08-20 20:42:02 ....A 3528 Virusshare.00084/HEUR-Trojan.Script.Generic-180fdbf747497aeee6baae80390a126c52c133b8382c0579366e1ee1e4878bf3 2013-08-20 22:12:58 ....A 47189 Virusshare.00084/HEUR-Trojan.Script.Generic-181098f6dcac6573b7d86ba63b407aa9fcffd239439036510c09f9a045b1ddd6 2013-08-21 05:59:20 ....A 22103 Virusshare.00084/HEUR-Trojan.Script.Generic-18260fffdff7750da34bb8303d79da39c53d9eb5ca887c1f29aa75f91a6767e6 2013-08-20 19:33:40 ....A 11365 Virusshare.00084/HEUR-Trojan.Script.Generic-1828549da3250994eb0a7d0992885b7ede61e0ab7a054f45cd8f17b9a279fe1f 2013-08-21 01:05:40 ....A 11260 Virusshare.00084/HEUR-Trojan.Script.Generic-18328b2e732b70441ba24537c71bcce315305279d5f4079a2acda854d2b9d1f2 2013-08-20 22:27:30 ....A 48100 Virusshare.00084/HEUR-Trojan.Script.Generic-183eabf89c0a521e474025b475e1e122f9fb9abc49ea5345dbe89b27a9770802 2013-08-20 18:03:52 ....A 5504 Virusshare.00084/HEUR-Trojan.Script.Generic-184869199b5d4795d8b1fbc59daf6e75944960034586d411a54586b36f929c43 2013-08-20 18:52:34 ....A 26372 Virusshare.00084/HEUR-Trojan.Script.Generic-1860abc0aa27e15a87b400a779e9c7d72e695407aae0813d763a8b19eb04b595 2013-08-20 20:01:28 ....A 28217 Virusshare.00084/HEUR-Trojan.Script.Generic-18825f5aa36b0b7b80f9284869174f36b135a162f6eb244f852267caba5eec96 2013-08-20 22:52:34 ....A 36237 Virusshare.00084/HEUR-Trojan.Script.Generic-18a1739bb05f527018a81954a9019f4bfbae34938cc66e0ccbdb0bfbf9aadf5b 2013-08-20 21:32:54 ....A 12098 Virusshare.00084/HEUR-Trojan.Script.Generic-18a5a0631e6c0a0357dc2d80f21997da07669f61c38b69d6379265554ffcbead 2013-08-20 18:18:34 ....A 37017 Virusshare.00084/HEUR-Trojan.Script.Generic-18a6cd82d0a94639f031a91b8847fbfe0a3f8dcdcce970c600af3ff1a381b936 2013-08-20 22:15:18 ....A 15398 Virusshare.00084/HEUR-Trojan.Script.Generic-18a80b6af339078972d006ce00f84b81aeaad2711bc025de3fc495e8e3245fb5 2013-08-21 01:11:34 ....A 40211 Virusshare.00084/HEUR-Trojan.Script.Generic-18ce8fdb020114aa6d44716c80764c4be0d71437b6104fc4e148dd1eb150b5d7 2013-08-20 17:01:50 ....A 31414 Virusshare.00084/HEUR-Trojan.Script.Generic-18e97957d286be943fb578ce8e3a3446f7a33a4cf0b56572b5fe3515dbbcc6a6 2013-08-20 18:52:30 ....A 30137 Virusshare.00084/HEUR-Trojan.Script.Generic-18e99c8563e1e8c31a937a2305e644da46f3ecf47d2da643ccc8d1c711ba14aa 2013-08-20 23:22:08 ....A 33100 Virusshare.00084/HEUR-Trojan.Script.Generic-18efb169d47b6a386c203511f15c30af6c15e593a7e86018d8d1eb4b05cfd8be 2013-08-20 18:06:10 ....A 44619 Virusshare.00084/HEUR-Trojan.Script.Generic-18fdff154ac074b1ccee75904080a2df8606ef3e26b1156caaa52bc43d315dc3 2013-08-20 19:04:50 ....A 38863 Virusshare.00084/HEUR-Trojan.Script.Generic-1906af10290ea23242f53cdedc5603422daa2cc14f70afb2d3ef21cfd1f75ac0 2013-08-20 22:39:34 ....A 10193 Virusshare.00084/HEUR-Trojan.Script.Generic-190c40912952f755be0d847332843c2bb78b70c944b2ae9f35ccb1db0d857d77 2013-08-20 21:21:48 ....A 64860 Virusshare.00084/HEUR-Trojan.Script.Generic-19107479956b4e534d03d2e27f70f6ce10b5423fdd5ed0f28474b88b2dc0de2a 2013-08-20 22:18:06 ....A 26364 Virusshare.00084/HEUR-Trojan.Script.Generic-1911459e47276298cc600f26d2be982b2ed41698b1d6de51f39ce9acc9383674 2013-08-20 16:55:54 ....A 25273 Virusshare.00084/HEUR-Trojan.Script.Generic-191d1d0ca1019b37329283a8d2801a874bb0516717041f7e16e4d517b61952e0 2013-08-20 17:46:54 ....A 33187 Virusshare.00084/HEUR-Trojan.Script.Generic-19256aadb85c9aa24444d77dfa3ce74f03d60edd85e755dd47af601c501c9f0c 2013-08-21 02:31:20 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-1925c89687e43404b7f19ecfbcaa6163a558679406708cdd11f5e239b74c17f7 2013-08-20 21:52:42 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-1932e261db916da0260368f82a24dc51eaa424450c5b6ac3cea87de3f19f494d 2013-08-20 17:14:42 ....A 46392 Virusshare.00084/HEUR-Trojan.Script.Generic-1936d0af748a4bbc894013ec9c90b7c31376fc579a1bc61bde09181066ca52f0 2013-08-20 20:39:24 ....A 9429 Virusshare.00084/HEUR-Trojan.Script.Generic-1938c8c80e1b5cfc5ab39dab8aadc313c0e46160c8c6bf76f744fc2bff696a9b 2013-08-20 20:30:48 ....A 15398 Virusshare.00084/HEUR-Trojan.Script.Generic-19570249c8e4df8f13a71ba9b6497ab23a48caa14fac402ab34e974381775fd4 2013-08-20 22:50:36 ....A 21841 Virusshare.00084/HEUR-Trojan.Script.Generic-1979b470ec7e55b41b0cc8ce0c5ad88ee8a61c138b6f8fab62f9397a79df17f1 2013-08-21 06:46:58 ....A 15083 Virusshare.00084/HEUR-Trojan.Script.Generic-198298e6cc29d03cc9cc63cfb125a9f04a81073fb2a213f3745207291021e0dd 2013-08-21 00:43:32 ....A 7208 Virusshare.00084/HEUR-Trojan.Script.Generic-1998db952268b735e0020bf0ffb19849e7bab878fb2fe5f1b088ce657d310f5b 2013-08-20 18:56:32 ....A 4975 Virusshare.00084/HEUR-Trojan.Script.Generic-199cd4507eabcd0a1eed7353c6f6f50f742365abab6cc86ac64e7443b0192a6d 2013-08-20 18:14:02 ....A 47813 Virusshare.00084/HEUR-Trojan.Script.Generic-19a365f5d2ff894561e8c005bf6377928f8fbb76cc00fc6dd0503ef28f9fc2a3 2013-08-21 09:25:02 ....A 3479 Virusshare.00084/HEUR-Trojan.Script.Generic-19aa6e5d17c7675d7d38508d245252098b8d0698cac65cee535d8ff4661e8d4b 2013-08-21 08:10:44 ....A 4281 Virusshare.00084/HEUR-Trojan.Script.Generic-19b57640ee39991e800f1f6f60188800ff3297f62c362c7748d7123bb0600862 2013-08-20 21:18:42 ....A 42392 Virusshare.00084/HEUR-Trojan.Script.Generic-19bc82d9f48ef32142901c0011b958a786b968e6017ebae13e6edd4cca7ff826 2013-08-21 03:48:48 ....A 21518 Virusshare.00084/HEUR-Trojan.Script.Generic-19da9bf001c7fd5a7a200768f7eef846766488dee24c5307927b8facb551a624 2013-08-20 19:03:00 ....A 16497 Virusshare.00084/HEUR-Trojan.Script.Generic-19e35bd1e9a38c4854fc05dcdb6a054f4643e59380078450659170f11d4d4f00 2013-08-20 18:18:22 ....A 25908 Virusshare.00084/HEUR-Trojan.Script.Generic-19e723f5e78225536c85634feae203e1f59a4ed58565b6fe2a9da51968b99a8e 2013-08-21 04:07:06 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-19f56593b4b49cb0b280b0972cd177b68999cc64a049432a1272adf34f685395 2013-08-20 16:46:50 ....A 24554 Virusshare.00084/HEUR-Trojan.Script.Generic-1a11086ab4d269ff93191508c6ac085b3a4e5affd227955dd5cfa02e8582a374 2013-08-20 17:30:40 ....A 40771 Virusshare.00084/HEUR-Trojan.Script.Generic-1a14a0c0a9a5cae4dcfcbaf381454f626da5917074973ec269ad0a9af6088002 2013-08-21 01:00:02 ....A 2596 Virusshare.00084/HEUR-Trojan.Script.Generic-1a181f4d5508948016f07ec98008b2b11b43ae4a5c3e7edd3abd5b265fb4c1d1 2013-08-20 21:54:14 ....A 55903 Virusshare.00084/HEUR-Trojan.Script.Generic-1a1924a73d1388fa00225960ab2838d63ccfa3e1ab00c53060760e41e49f7360 2013-08-21 09:15:44 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-1a21f4d235bafde2d9496f095b1a9e2f9c2743840d86edf8d76c337b72e92ce1 2013-08-20 20:56:42 ....A 108317 Virusshare.00084/HEUR-Trojan.Script.Generic-1a2886771fee0fec579e8c6bb3f1af2a607da7da78527174ab79435649aff225 2013-08-20 22:53:04 ....A 46548 Virusshare.00084/HEUR-Trojan.Script.Generic-1a2a6b2e57f462053deeecba67c4d04e82bbcde598ab060b245de759fae9a3dc 2013-08-21 00:04:02 ....A 1339 Virusshare.00084/HEUR-Trojan.Script.Generic-1a2be871778974e91e26224612947724f6fba00a1297624a6651faa17bd18e11 2013-08-20 17:33:44 ....A 81868 Virusshare.00084/HEUR-Trojan.Script.Generic-1a32d78d13e64cbc450ab9dd69aa188ab316f4bdd141116ae68d3b6725f72853 2013-08-20 23:34:00 ....A 28900 Virusshare.00084/HEUR-Trojan.Script.Generic-1a33ea5ef5b6511c006c37f379c674b4f80d7f33d3ee0a0f37f4be81f13519b4 2013-08-21 00:23:36 ....A 962 Virusshare.00084/HEUR-Trojan.Script.Generic-1a45812ecd819c91d2c510885f0e9402056301c2fb928bdd8901824a61521d49 2013-08-21 08:16:08 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-1a50bdd53329a589f5df306ccafa26e9d167a6f1b83b888f972c0cda1f80ab93 2013-08-20 21:34:10 ....A 11224 Virusshare.00084/HEUR-Trojan.Script.Generic-1a521753805131d6f6d5951e1ab2f2f33e9cfd3c04c3fe6f767c6c12480c5cf7 2013-08-20 17:58:28 ....A 21762 Virusshare.00084/HEUR-Trojan.Script.Generic-1a56a8d62484bbd2268a1ac49b65551ca507b9a7c1b5f887c9fbbdc4ecf1bcd4 2013-08-20 17:16:08 ....A 21401 Virusshare.00084/HEUR-Trojan.Script.Generic-1a5a4cb5e8438ed02c170ea2fa804782140003625f4d1c645f0375a2102ecd1a 2013-08-20 22:16:14 ....A 70666 Virusshare.00084/HEUR-Trojan.Script.Generic-1a6ca78cde808534da898892b2b326ff9abefac640b525d2e736ef732a31f016 2013-08-21 03:28:08 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-1a7db793bc86edc2b00c28bc656198991fd69f95ca293dba81c434c35159e3c3 2013-08-21 01:53:16 ....A 1535015 Virusshare.00084/HEUR-Trojan.Script.Generic-1a8d0fb8538a6b2be31c4c0a5f4e8cb7792a7bfb433ab1b0025057489e24ec68 2013-08-20 19:41:48 ....A 12530 Virusshare.00084/HEUR-Trojan.Script.Generic-1a9794906cf650b2fcef7253512bd809f4e7e8c8a015cf4781cd67fff5600c23 2013-08-20 22:58:00 ....A 13646 Virusshare.00084/HEUR-Trojan.Script.Generic-1aa3ea72da1bf8e5a19151f2f30164d5d0f11254714e3ebea48866fb4ff3a5f0 2013-08-20 22:56:22 ....A 27229 Virusshare.00084/HEUR-Trojan.Script.Generic-1aa5a1872626fa4da03a0429a2037ab9269a4cf494f99cce2df2aa5fe5365903 2013-08-20 21:31:40 ....A 39369 Virusshare.00084/HEUR-Trojan.Script.Generic-1aa5caef7ab03d4e5f292eab8604282d6ca049b862532beb0e1c273c1c5a3774 2013-08-20 19:31:22 ....A 37816 Virusshare.00084/HEUR-Trojan.Script.Generic-1aa7070a73efc97696551aa31eac986bbdf4ea5cf84cc197a5b613c07392ae62 2013-08-20 18:49:38 ....A 16243 Virusshare.00084/HEUR-Trojan.Script.Generic-1aac0eddecc05ce48a36bd0f8b95915966e74a69041d4a5c2657552896b6e3ba 2013-08-20 17:13:24 ....A 7196 Virusshare.00084/HEUR-Trojan.Script.Generic-1ab586fc9a9deaf31a5dc2fb38786c65f540d1ba1cfdf71b7f50e64989f94de3 2013-08-20 22:54:46 ....A 5823 Virusshare.00084/HEUR-Trojan.Script.Generic-1abe806e68cd50e1541851fbf6d10a0430e0a624d4d88c5566c4a5882811cab9 2013-08-20 18:40:54 ....A 3961 Virusshare.00084/HEUR-Trojan.Script.Generic-1ac26e1e0f572332d67ce092954c38cfdb15568c4b6b762810f97e6306c9a137 2013-08-21 01:20:36 ....A 66769 Virusshare.00084/HEUR-Trojan.Script.Generic-1ad06ad90c5571b08df1f9489abbb2ac8c273047385c06f7c99721abfd2476fb 2013-08-20 18:57:24 ....A 54831 Virusshare.00084/HEUR-Trojan.Script.Generic-1ad3d9205b32acbe0531c5a90c710e5a5063425e9080683c78dd724bcc403cc7 2013-08-20 17:38:18 ....A 53341 Virusshare.00084/HEUR-Trojan.Script.Generic-1ae43c1f1a964e597d241164ef6e17a1280ca096b4ea0c7e00b8d5e6ca0efa8b 2013-08-20 17:48:28 ....A 36720 Virusshare.00084/HEUR-Trojan.Script.Generic-1ae772bf73549ecde8ebd23706ba20bba7649e29a13078165ffc93ce488d387f 2013-08-20 21:44:34 ....A 11046 Virusshare.00084/HEUR-Trojan.Script.Generic-1ae7c9d50236e0f141548e5e91959ee876761033a02bd7f0b23bbd1e0f12284f 2013-08-20 23:47:48 ....A 39045 Virusshare.00084/HEUR-Trojan.Script.Generic-1af982d4600151860cf7f0788c80622c9c93e3b7e91cb0ccde82e8e69b966488 2013-08-20 22:55:26 ....A 4064 Virusshare.00084/HEUR-Trojan.Script.Generic-1afa7b0f4916d87d3196ed5a9b70605111099e08bc203731495777be65590b00 2013-08-21 05:22:06 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-1afaa97b8dd1638b8e779ea1a842148dad39d77438718aca91ccb69136fc7423 2013-08-20 17:15:04 ....A 54362 Virusshare.00084/HEUR-Trojan.Script.Generic-1afd7d2ad8ca3b92468246178c1c555993f0f800d2837330cab54cb99ae911b6 2013-08-21 06:33:16 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-1b07fc1d185ca80d8996a97c5ea7643944e6d6ef0aa978443c4af7a47a28bd08 2013-08-20 18:28:46 ....A 10326 Virusshare.00084/HEUR-Trojan.Script.Generic-1b0f4a3233bc5c08f2da4496634ce85b3ddb8510233c4bf01a0213a4dd081cb7 2013-08-21 02:52:50 ....A 4281 Virusshare.00084/HEUR-Trojan.Script.Generic-1b189722469ee513b11198cace85939ffd009ffe84f9cd79e41deb0544a6fdb6 2013-08-20 17:01:52 ....A 40337 Virusshare.00084/HEUR-Trojan.Script.Generic-1b24395a6559dc5d386727df590f88837a448fe76536d26f0179a2a440c12104 2013-08-20 18:30:12 ....A 12106 Virusshare.00084/HEUR-Trojan.Script.Generic-1b28073f6631ad461cd73c33f5c41e50902dee7dbff7650669597b190fa8ba2a 2013-08-20 21:21:40 ....A 15579 Virusshare.00084/HEUR-Trojan.Script.Generic-1b40d0d11e33294bd29d45e05ac0a88cbaf0b97f45cb480775d3719d42ca2431 2013-08-20 22:36:32 ....A 72739 Virusshare.00084/HEUR-Trojan.Script.Generic-1b4d28775f4f4d9bfb65e3db7f5ceff68448de8e7c42b8272babbe419f9d9613 2013-08-21 00:15:14 ....A 8458 Virusshare.00084/HEUR-Trojan.Script.Generic-1b63a931bed138c7d5f1ade5fc429946b1d1f696873d75cd1a69294fb8a8dedc 2013-08-20 19:57:28 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-1b69f7f3a5a8691ac7f2c324ed7841c455a62f6d3f8f28305063d7c682089b80 2013-08-21 08:09:08 ....A 141590 Virusshare.00084/HEUR-Trojan.Script.Generic-1b6b45c78028e4b25f4ae8b0720e2ac24f67ddcec04894538bf59616c2e2162f 2013-08-20 18:10:24 ....A 31150 Virusshare.00084/HEUR-Trojan.Script.Generic-1b70258788f69d3e8bd3711cf4c32c0339f093e788fc099914df6a94428136fe 2013-08-20 21:49:44 ....A 14989 Virusshare.00084/HEUR-Trojan.Script.Generic-1b7805ba15be2c82ae0705d92f82937ad2cc9c4d4665477797eea86b04682e87 2013-08-20 17:27:10 ....A 14598 Virusshare.00084/HEUR-Trojan.Script.Generic-1b81c9f96c75df0f906671b0fdf4b4acefc15ed59942d1d8ad1a64032a6d3d17 2013-08-20 21:38:54 ....A 1923 Virusshare.00084/HEUR-Trojan.Script.Generic-1b88c2afab4fa28918e88ca5f47008da2f97d1575f0a40d28b850517834c420a 2013-08-21 05:08:32 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-1b8c0b9fea76d055ec6d07573e4d84fe16a586713b8eacdc71a35bf2c9017d50 2013-08-20 19:21:08 ....A 10324 Virusshare.00084/HEUR-Trojan.Script.Generic-1b8c751ca893bb5644128458b0d5e4abc0e4ed45c58dd43c9a8dc2a0e66dc88a 2013-08-21 00:55:20 ....A 27126 Virusshare.00084/HEUR-Trojan.Script.Generic-1b9160d55d11e8ab7790bffbeabc00b158a950276599aa8f7e790cb1f1cfec90 2013-08-21 01:17:48 ....A 17120 Virusshare.00084/HEUR-Trojan.Script.Generic-1bc04224172b7abea42d6ccff27eed5b6a2c9266598b86c0da2c2ddfc6ff26ec 2013-08-21 07:42:08 ....A 91862 Virusshare.00084/HEUR-Trojan.Script.Generic-1bc1bdcd3eb86814c7233cd31d053584c9d688cf87b3b525dd2ab2453d592b93 2013-08-20 21:05:00 ....A 53823 Virusshare.00084/HEUR-Trojan.Script.Generic-1bc1fd03262d92f2e591d1c953186fea6657cfbb61a8fa967b14abfc9ad6a327 2013-08-21 02:36:34 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-1bc21ca7671a6b43a50a59e37b8f33687e280cf5e4faa0cd945cf2a1d4380bc8 2013-08-21 06:31:06 ....A 8713 Virusshare.00084/HEUR-Trojan.Script.Generic-1bc92dd5a7f966bf38b04bffa455f6c07b316266701af57c066c6030f6d4ea04 2013-08-20 22:26:38 ....A 7561 Virusshare.00084/HEUR-Trojan.Script.Generic-1bd00aca6ae723edad11e4af87410382c3a6824b8f89329f4825599b62356783 2013-08-20 22:03:56 ....A 4902 Virusshare.00084/HEUR-Trojan.Script.Generic-1c0808872d1cd62d1b7d8b632253a7aa1ed326130193fcc9d32d37d7d286f63a 2013-08-20 21:55:36 ....A 16775 Virusshare.00084/HEUR-Trojan.Script.Generic-1c0d399cd697a178caefaeaad1e689058f0e21f88e9eaf226e206e115257a368 2013-08-20 19:52:44 ....A 15978 Virusshare.00084/HEUR-Trojan.Script.Generic-1c1b894dfb6fa3eeb28947335b5ee04686d0cc4d7bcfaf3fc48dd86f81188762 2013-08-20 23:35:28 ....A 48360 Virusshare.00084/HEUR-Trojan.Script.Generic-1c28c143f870bf586dcc0d2304fc56d54d6f08dacdb0be0bedb457cdf02fd4f5 2013-08-20 20:51:40 ....A 230551 Virusshare.00084/HEUR-Trojan.Script.Generic-1c296def8c1c42bc294a85d529bb546d0d8c9bb4151a5c12521a89ca4eb09e2c 2013-08-21 06:37:10 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-1c2abcb5b880a4bffc977cc18b46f3a080f25bc212dcdd34172cc3f1b82acf54 2013-08-21 01:13:52 ....A 23733 Virusshare.00084/HEUR-Trojan.Script.Generic-1c370bf3f940bd9b102a901c1c084337da1dc15136d9e0b0fada87cd1bb4ea6c 2013-08-21 00:17:10 ....A 3678 Virusshare.00084/HEUR-Trojan.Script.Generic-1c3ed3d820ab67a350c9d720fa3248a4536f9795ef8b23ea7d6a44211e348b18 2013-08-20 20:06:50 ....A 10390 Virusshare.00084/HEUR-Trojan.Script.Generic-1c40384a9d09fb9a63bbfcff30676aa972cc2f7da48357f66726db2783ceb640 2013-08-20 23:20:06 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-1c4c9be637988ee78d37c732b433c6c0d9d832d23fddc09d33782129ec4366ea 2013-08-20 17:23:04 ....A 100695 Virusshare.00084/HEUR-Trojan.Script.Generic-1c5ac5170ed024137463d11e255f2ea4423d8de69e9bf322f4f708f89159f363 2013-08-20 19:00:10 ....A 20603 Virusshare.00084/HEUR-Trojan.Script.Generic-1c5bded1ad7bea5564ccc091bc881d844608bd2fdc03901f158584cb88c3f214 2013-08-20 17:04:42 ....A 39884 Virusshare.00084/HEUR-Trojan.Script.Generic-1c6176c6b59a0d51a4c2d0f8339b84773d09ee765b5e1715e66e2b34f42addd3 2013-08-20 17:51:30 ....A 26568 Virusshare.00084/HEUR-Trojan.Script.Generic-1c6e38ee6e9053feba129dbe63d29e62d3808763f476493281e170e1a93a0f6f 2013-08-20 17:31:04 ....A 12832 Virusshare.00084/HEUR-Trojan.Script.Generic-1c73196d74f105b6fa440ef38d6fb002c9de518f05a354a3dd18ae4bf7a311cc 2013-08-20 23:41:38 ....A 31202 Virusshare.00084/HEUR-Trojan.Script.Generic-1c762e6514a156b88530f33c705edd292bb8cabca96c8ce6b1373a16234d53ea 2013-08-21 05:11:42 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-1c86532eea51a0cc7c23c45463057e6b5ee17df19de149fd86a17e20e64631ab 2013-08-21 09:17:34 ....A 2929 Virusshare.00084/HEUR-Trojan.Script.Generic-1c95cd07f1f2dec5020f1f6ffbc31424a9d2d311d4b98464efd20d15a7a1babe 2013-08-20 23:42:40 ....A 2290 Virusshare.00084/HEUR-Trojan.Script.Generic-1ca52bb201409053be1624f4f02ce9deca18fcc989af90a7603de42e5f6eba2b 2013-08-21 00:41:10 ....A 5947 Virusshare.00084/HEUR-Trojan.Script.Generic-1cb3ff01c3613b1913069f384bc73da7922945468950269501f132635438da31 2013-08-20 17:56:38 ....A 27305 Virusshare.00084/HEUR-Trojan.Script.Generic-1cc3b381b51153a246344e3519198f38a60ed39fa6fe5f998554b2c048aac37a 2013-08-20 21:39:18 ....A 49560 Virusshare.00084/HEUR-Trojan.Script.Generic-1cc74c54cb0ad42e7ebd7e9948a84d38698cc7552751a8b6ce7f64ce1db64346 2013-08-21 06:00:10 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-1cd2763392b22b2e94813f533a930946c3e9a7b33ac0b73b5a6a2386d8ad7ab4 2013-08-21 00:43:00 ....A 76840 Virusshare.00084/HEUR-Trojan.Script.Generic-1cdf09f46d9b0ef2718990a6ba5fa19f0339d3939546d1349bb762603ca26749 2013-08-21 00:39:24 ....A 61746 Virusshare.00084/HEUR-Trojan.Script.Generic-1ceb6011ca10d1b41990a2817c1b1de89401157a7dd06c28e853cb348e553791 2013-08-21 01:16:22 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-1d0752fa048849b47c7451ae0f89f37a94e0a646d75209d3327f2af285578de5 2013-08-20 23:24:48 ....A 41208 Virusshare.00084/HEUR-Trojan.Script.Generic-1d1d9bbb9b60cc4888689829ad8b86aab3fe9d4ba30e2dcaebec9d10f9d06458 2013-08-20 17:22:12 ....A 24328 Virusshare.00084/HEUR-Trojan.Script.Generic-1d23793b406a548d33d380c6012d6c2a15b81f1bfb4bf909b48fc9cbe0d8dfdc 2013-08-20 19:10:54 ....A 35913 Virusshare.00084/HEUR-Trojan.Script.Generic-1d27c69e263b9b1642104cdaa684344803e2937ecdd09b47207aee8b882cc891 2013-08-21 07:50:00 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-1d29b5e50756dcc21407d82e4f91953d81c24d54aa1aff63fbec4d0f5d4125ab 2013-08-21 04:10:52 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-1d2b09b4bc9b7f423eec99f3953da652a193f64c84b9abfc6cee6b25145e4bff 2013-08-20 20:36:34 ....A 3083 Virusshare.00084/HEUR-Trojan.Script.Generic-1d2c7bfcae3c9fd0653201b806d0f95b83c494ddfb060b909b468416e3ed167b 2013-08-21 00:03:44 ....A 8439 Virusshare.00084/HEUR-Trojan.Script.Generic-1d35c8ca38f845df33da590ed8edffd91a6c172b20818444383fa6c1e67da96e 2013-08-20 19:29:42 ....A 47095 Virusshare.00084/HEUR-Trojan.Script.Generic-1d3923d666155b8ebaa6f5510dee5ad79db3d500440d4c0aea7e6fe326fc06f4 2013-08-21 09:28:40 ....A 350272 Virusshare.00084/HEUR-Trojan.Script.Generic-1d4f11d2926d4b1264830aec5b1dc0578ab005569d46e1f698d438ace4ca5fc1 2013-08-20 16:53:10 ....A 1798 Virusshare.00084/HEUR-Trojan.Script.Generic-1d574ee992f371f0bdcca81403f19e3b88eaa266d9516735322ef94799f20779 2013-08-20 18:06:00 ....A 69722 Virusshare.00084/HEUR-Trojan.Script.Generic-1d62744c35b05201bf4c41c544dd8646b51b9d74880ee173f2f4ec4538508df9 2013-08-21 02:38:46 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-1d6c2c32e2242622d3ce98def30fa14b09e598e545f0c805cae0998acdf64907 2013-08-20 19:50:30 ....A 72708 Virusshare.00084/HEUR-Trojan.Script.Generic-1d849c6aa6c8119003013a7f63d2f9dc538e23ffa9751c001e50302118220c24 2013-08-21 08:34:30 ....A 6954 Virusshare.00084/HEUR-Trojan.Script.Generic-1d896fd97fcccbbfc0c31fed57516c7d27becc2c944cfe70b8833bc2f2d5f06e 2013-08-20 21:27:34 ....A 8042 Virusshare.00084/HEUR-Trojan.Script.Generic-1d95f964d830595a6ffdcbfb639935dfbbc0daf7882ea947e38b3440301eee86 2013-08-20 19:16:26 ....A 1647 Virusshare.00084/HEUR-Trojan.Script.Generic-1da60ffe7b01a3c6265b1dd4602ce70a41d8a249585bddfcb0dd41672b3a4243 2013-08-21 00:37:42 ....A 46393 Virusshare.00084/HEUR-Trojan.Script.Generic-1daad2ee94f10dd62e0fbdd8bc62e887f7d315e6d648264f414a07e9b922f759 2013-08-21 00:58:40 ....A 33131 Virusshare.00084/HEUR-Trojan.Script.Generic-1db063ed1a575ff13c7c2623ef0843e0b51f37826f9131839d85e8419cdbf9e4 2013-08-21 02:05:18 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-1dbb7859d09fea79d43182996f63dba208df047337ceeefbe1fb590ce9cdd8e9 2013-08-20 21:40:16 ....A 18111 Virusshare.00084/HEUR-Trojan.Script.Generic-1dbbf162c9a7ec63dd382cd0f6743afbf0c7d8d73e997affd3b2ef692ba1040b 2013-08-20 22:52:22 ....A 9729 Virusshare.00084/HEUR-Trojan.Script.Generic-1dbd834b2b375e19b3678a1a9b1e245477e25ad46634b3ec92c65405c87bd283 2013-08-20 17:39:48 ....A 38370 Virusshare.00084/HEUR-Trojan.Script.Generic-1dbf4a6902c9f8eb41fc40cf23acd8a8d70b7ec20303791c51aa2c095521693e 2013-08-20 22:31:32 ....A 9056 Virusshare.00084/HEUR-Trojan.Script.Generic-1dc004d587085b841eaf669541188af1aa571b5cae089aea5cca550b68c1ec31 2013-08-20 23:00:28 ....A 84516 Virusshare.00084/HEUR-Trojan.Script.Generic-1dcf6a10899d84569fa34f6b3319501d027bba0741c9327b67dc3fa27a7884c6 2013-08-20 19:07:06 ....A 9219 Virusshare.00084/HEUR-Trojan.Script.Generic-1dd93ca16338662752e98770cb364793c27304ffd75dffebda2e7c5609e852e7 2013-08-21 08:10:36 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-1de961c8876228a53b3dc272d14091a6753e67340d0c095909157d904c305781 2013-08-20 17:22:46 ....A 20190 Virusshare.00084/HEUR-Trojan.Script.Generic-1deb61595802a3391632957ddde49fae8189d544dba7b58550707301fe22dbc4 2013-08-20 19:28:06 ....A 175 Virusshare.00084/HEUR-Trojan.Script.Generic-1df2692019ac3b911160ef8e9c239fa6ec76e9700d155f80c880f07764466699 2013-08-21 00:19:20 ....A 27941 Virusshare.00084/HEUR-Trojan.Script.Generic-1df6a9b984ecf516229a9bc4a8826ff7a0c0644da5961fd32ab26f7a7f4e01e3 2013-08-20 21:13:26 ....A 28167 Virusshare.00084/HEUR-Trojan.Script.Generic-1e0d4127b6dcd6804ff57227419ccdc2bee20a2d428af3acaf58973d58130e35 2013-08-20 19:50:38 ....A 3540 Virusshare.00084/HEUR-Trojan.Script.Generic-1e1189e3a8e98081c541ff67fd0a6ee075949bdd3e881dc19137ad05e7761461 2013-08-20 18:30:06 ....A 9800 Virusshare.00084/HEUR-Trojan.Script.Generic-1e19e4a8578c7b78c118ae69c5b86ff94beb6d6cd6cce1590368e4c42f25a409 2013-08-21 10:13:52 ....A 354868 Virusshare.00084/HEUR-Trojan.Script.Generic-1e36848ab9aac6d8b5d7afae168e9def4a4529b1bbbe56083546cfa9edd6ba59 2013-08-21 00:18:30 ....A 26205 Virusshare.00084/HEUR-Trojan.Script.Generic-1e3818f65332748359bb46f322f3626a4d1d020a5b4e5e5ee67b8495e887c210 2013-08-20 18:10:36 ....A 67640 Virusshare.00084/HEUR-Trojan.Script.Generic-1e3d825117750a64d2176a204b87ca3feecbcfc57de66f17d80eb11aa356d30c 2013-08-20 19:54:08 ....A 11591 Virusshare.00084/HEUR-Trojan.Script.Generic-1e41527a641f1b088cc8ab6ded0e9b2eddedcad2b0b361a362fceff8f6e64729 2013-08-21 06:39:52 ....A 34333 Virusshare.00084/HEUR-Trojan.Script.Generic-1e4447b5818ff472a18230c4097140b172eeae2b0387e342e0957487c28efeb7 2013-08-20 20:34:02 ....A 21877 Virusshare.00084/HEUR-Trojan.Script.Generic-1e4517053d195491984896c33ff0d1ade5ac73367529c549065a51453ce99eb8 2013-08-21 01:09:40 ....A 28173 Virusshare.00084/HEUR-Trojan.Script.Generic-1e456edff95907d9283a3d2fee67da19e19b91ff5bc9fe190c47720471c12ace 2013-08-20 23:09:32 ....A 39320 Virusshare.00084/HEUR-Trojan.Script.Generic-1e4976da41f258d9cb868142fe965c83852a09c839eb34f59becf700e49d30ee 2013-08-20 20:04:26 ....A 11062 Virusshare.00084/HEUR-Trojan.Script.Generic-1e510ccff2b3d107eaa8ea5af624ea792d970b4e50f626bb3d81d7b1c78a85aa 2013-08-21 00:34:56 ....A 11043 Virusshare.00084/HEUR-Trojan.Script.Generic-1e6d1713a9edaa274106c0ba8200e75b5e2be4112702ee1a439e9a382698725d 2013-08-20 20:10:40 ....A 33731 Virusshare.00084/HEUR-Trojan.Script.Generic-1e7148fd6b6e856f4042646ffff72b12b3cd92d3706b78359f3a5c52dbecf4e7 2013-08-20 18:46:22 ....A 36489 Virusshare.00084/HEUR-Trojan.Script.Generic-1e87ec7a332f2d0307945fe69044caf0635e80c4c61f9578e73d3da69e20ff77 2013-08-20 23:02:22 ....A 111956 Virusshare.00084/HEUR-Trojan.Script.Generic-1e8dbd999b8db582c910321f4d6b994b0f7e8d7e79b9e1a0bbecfe355c6125d9 2013-08-20 17:30:58 ....A 90572 Virusshare.00084/HEUR-Trojan.Script.Generic-1e9d145d202fb8406da1c9627a78e9666f70b4e90f1e5f6d337f6c93d2962231 2013-08-20 19:08:14 ....A 20693 Virusshare.00084/HEUR-Trojan.Script.Generic-1eb0670aedf9e276c68b619c1748a2994dc6376822a0f801f984ba37bcbefcd0 2013-08-21 08:20:42 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-1eb10c97bc9718ee1a7f0f53daeb81d17a677ca965f15264bba7f07c40d66293 2013-08-20 19:19:30 ....A 20972 Virusshare.00084/HEUR-Trojan.Script.Generic-1eb47b1c3545475a583a45ed941363b3404b4fdcfe650aee0663ae534d419ed4 2013-08-20 19:33:02 ....A 21743 Virusshare.00084/HEUR-Trojan.Script.Generic-1eb9419bf99820c344b674e8678b9e79156f02f547ee687d977f24da51500529 2013-08-20 21:08:46 ....A 7489 Virusshare.00084/HEUR-Trojan.Script.Generic-1eba61ac918bd259522df0aa4f9c166107897925078ec863ad278350be8cb3db 2013-08-20 18:16:32 ....A 13797 Virusshare.00084/HEUR-Trojan.Script.Generic-1ebb598da2d457c3df37ac0a305a0f535055436f812041fbd7ec30202af9f135 2013-08-21 02:36:02 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-1ebf7f00ae122d19bb3400a8a6d670f9c82f9fa670c66511856f6e27670c24ee 2013-08-20 16:54:58 ....A 53671 Virusshare.00084/HEUR-Trojan.Script.Generic-1ecf58a7e18648d840e0ca54ab7f05273982c5a06243c2c2fbc0c6a333c2542a 2013-08-20 20:28:08 ....A 27036 Virusshare.00084/HEUR-Trojan.Script.Generic-1ed6e0b46ae7c75d26944497039b323fe074d5baac12885904643cddf9901bf8 2013-08-20 23:58:26 ....A 28664 Virusshare.00084/HEUR-Trojan.Script.Generic-1eda3bddfafbc57b4e19a7fbc99928d6f9924162cde6d8230f1c803ef307002a 2013-08-21 07:14:00 ....A 22862 Virusshare.00084/HEUR-Trojan.Script.Generic-1ee3b87c32ed1b4e7fd998f554ee2413f344179e4a69f53f97c1605927ba0518 2013-08-20 20:15:46 ....A 39310 Virusshare.00084/HEUR-Trojan.Script.Generic-1ee623d98e7d140efce8c275b83e60b1683b123ef616ecd0db72ae23a756ad86 2013-08-20 18:42:12 ....A 33208 Virusshare.00084/HEUR-Trojan.Script.Generic-1eee40a73ab15dbf0319c4b5d6af16294c8650596f9211beb003932c1b52f65f 2013-08-21 00:46:38 ....A 53133 Virusshare.00084/HEUR-Trojan.Script.Generic-1efc47a31630b2e206b5ec6cc2abef85a85fc4511f5d8681eccc81aec58c95de 2013-08-20 18:51:52 ....A 58594 Virusshare.00084/HEUR-Trojan.Script.Generic-1efd79a964943fcfed2ccd5809ae379a7f6344cb09818b55fe91d0d915e673c4 2013-08-21 05:42:32 ....A 4281 Virusshare.00084/HEUR-Trojan.Script.Generic-1efe04fa214e126a64e218fadc4d70ed3ba87b80c02776b5b9bb7a8a485ec4b3 2013-08-20 20:30:30 ....A 24910 Virusshare.00084/HEUR-Trojan.Script.Generic-1f02b099e85e56c734c9c83f5ef46e3cecd92e87700bdaaa497995fcba4456e8 2013-08-20 17:39:42 ....A 75741 Virusshare.00084/HEUR-Trojan.Script.Generic-1f0a38505d0c38813dc18c43138e10021d3d221b530208c86574d4fd100d0e4b 2013-08-20 18:05:42 ....A 32444 Virusshare.00084/HEUR-Trojan.Script.Generic-1f1ace7e00ad7502a66df6ce8966298f506bfe861ad0b815ae87a2f203528276 2013-08-20 21:24:38 ....A 51332 Virusshare.00084/HEUR-Trojan.Script.Generic-1f21e53d06c89615bb9c98924616ac8e05d7d88d8a7e2021ff7a2d1bd7094bae 2013-08-20 19:37:00 ....A 38472 Virusshare.00084/HEUR-Trojan.Script.Generic-1f36091e638f48ee59e2863863b1da74a6a5f852f98c00050472e5bbb305711c 2013-08-20 20:56:56 ....A 4650 Virusshare.00084/HEUR-Trojan.Script.Generic-1f46cb9f3fa1c505b1abed10a9e6cbad4fb6ac798de6ddec8c7da9176922ec2a 2013-08-20 22:33:36 ....A 2404 Virusshare.00084/HEUR-Trojan.Script.Generic-1f49c3b6783991d7cfa3bdca15627214e8070e0fd360e4bf534410bc8340a9a1 2013-08-20 22:56:32 ....A 29828 Virusshare.00084/HEUR-Trojan.Script.Generic-1f502fa499e793a03dd74c8a19b22ff5b5c4bdbf471a979727733461328d1156 2013-08-21 05:19:04 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-1f5e2bba008a20baafcbfaf205e15fff13105c31724b2a063352b2f902867feb 2013-08-20 21:35:22 ....A 188860 Virusshare.00084/HEUR-Trojan.Script.Generic-1f6a3dbe9ccb94ca5c14e615e28cb6d77c3e041b6608f6015790c22041e2a69b 2013-08-21 05:03:12 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-1f6aad1cf5d8a04f01cd0a4002e4dabfb5cdbedbf7df2ed3da640d6408ca0597 2013-08-21 05:08:30 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-1f6be7159d4379c21f88a7a440f72aa050abd0a5e601506595f77099eb322003 2013-08-20 21:09:34 ....A 82146 Virusshare.00084/HEUR-Trojan.Script.Generic-1f739e2a137f768628200cb6e81a3d32d6ba564bddfd0102873037055a3861ee 2013-08-20 23:09:42 ....A 3023 Virusshare.00084/HEUR-Trojan.Script.Generic-1f78f13f7b3705dfe10aa989afaceff8640cebf9b8ae0175ca90d3a66c12e4fc 2013-08-20 21:37:42 ....A 42518 Virusshare.00084/HEUR-Trojan.Script.Generic-1f89bc1b4a2e760c9bdbc19ec7f9622a70f53b37f689dd625047c5a8573bd2fb 2013-08-21 01:26:44 ....A 116975 Virusshare.00084/HEUR-Trojan.Script.Generic-1f8a9ad70f434b874d7b59c2047812dfcc6a8c68ab213cde49e675e380e7400e 2013-08-21 04:13:56 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-1f91cdc8d2e0ebcb527924f0aa51099c364ee2af71f0136b010d0e29e79bd558 2013-08-20 21:55:34 ....A 19373 Virusshare.00084/HEUR-Trojan.Script.Generic-1f9f520bfcfce92d102dd526d449b1cf44882f2e2830e7394121af1fa7e8e5e4 2013-08-20 23:34:08 ....A 30682 Virusshare.00084/HEUR-Trojan.Script.Generic-1fa48b54445dc30450e075b0c2f6d521c3777bfd90b5023e0322a78781d5c361 2013-08-20 23:19:58 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-1fadebb75813e281612083f1561f0e09e451bf41bb20808c9ab9ee682ac00c43 2013-08-20 20:53:04 ....A 12448 Virusshare.00084/HEUR-Trojan.Script.Generic-1fbadd45cb29ae80c84949b0b3dad5751e06e94903629431607f75466c455cc1 2013-08-20 22:01:34 ....A 26819 Virusshare.00084/HEUR-Trojan.Script.Generic-1fca8022bab3ef6d7f526f91a30d7b8ecf4593f242f2c0dba136513358e7da78 2013-08-20 17:20:08 ....A 26208 Virusshare.00084/HEUR-Trojan.Script.Generic-1fcf3a9cc0c978d7aad959388a51a69fe99a9c5570d4ede55b29036211a3bea4 2013-08-21 06:18:06 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-1fd02143e46e807410225cae4a1c2a4fd80f1a2073304500781ed081ba2c15e4 2013-08-20 22:30:20 ....A 29003 Virusshare.00084/HEUR-Trojan.Script.Generic-1fd05b48bd6cc55c38e89695b2a7ea93a9f28d776514a333ff4c7be8e3f481a8 2013-08-21 01:04:48 ....A 13674 Virusshare.00084/HEUR-Trojan.Script.Generic-1fd2066684ab543782bb62407aba4996f2a7717407b43fe324250f69883ea0e3 2013-08-21 00:14:48 ....A 59274 Virusshare.00084/HEUR-Trojan.Script.Generic-1fde269e5dc7efe59e3a8165448a51ea7f9bac373f6f9ead4ae1e57cc0d4f7b7 2013-08-21 02:14:10 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-1fdeb387929e4696b836b32a6f6639e578180b7d6f97c89efec2ac9c4fc717c5 2013-08-20 22:50:02 ....A 97352 Virusshare.00084/HEUR-Trojan.Script.Generic-1fe35b35c7746c1431c67d3607ef498a4e0ae18575641971ca38f3cc7addecb2 2013-08-20 20:10:10 ....A 14557 Virusshare.00084/HEUR-Trojan.Script.Generic-1fea1b71da3da0dc6f1c89d582dced56a20b318007ae5e94a1702b8f79abe4da 2013-08-21 09:22:58 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-2004c1a159f7a2db77bc2d813319d3296418ca6303aa94b69420700734fedcce 2013-08-20 20:08:46 ....A 31307 Virusshare.00084/HEUR-Trojan.Script.Generic-200740485fb8bc8f89e5c8acd8e497340ddf35622d7cbbd93f8869256dfeb9cb 2013-08-20 17:01:32 ....A 65466 Virusshare.00084/HEUR-Trojan.Script.Generic-2017a3f7339d84336b303cc1839caf13cbfb3b2824285b4e1da5759c2462c90d 2013-08-21 04:07:22 ....A 84212 Virusshare.00084/HEUR-Trojan.Script.Generic-201c29b097cb0efa7a97cac512637eef457ebb1984ea48be72a3178a1547f2ac 2013-08-21 08:29:28 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-2022f3c710449423f978689852a6765141173bb609811fef08796078543471ce 2013-08-21 05:11:02 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-20334b4040b696c5ff384d6857f964a15e2dfca326504d6a90bf03626e10e64f 2013-08-20 19:41:34 ....A 77381 Virusshare.00084/HEUR-Trojan.Script.Generic-203be9f83e31e55b388b17a30219c5f46b6742600e118f568779c2d96dfe98bd 2013-08-21 05:10:10 ....A 39444 Virusshare.00084/HEUR-Trojan.Script.Generic-20448d28fd6ac9e2c47a274cd77c987f233bbc448ffa02b0f735e17ae338ef6c 2013-08-20 21:17:06 ....A 28251 Virusshare.00084/HEUR-Trojan.Script.Generic-20500d5e9c9fe30a80001786f21c4403a1ff3077324ff3171013d98d3698ff8b 2013-08-20 22:23:10 ....A 16960 Virusshare.00084/HEUR-Trojan.Script.Generic-2052d44fea5f50d2e7473bdaa32b8ee638efd08c28114db9ef269ae01be8e779 2013-08-20 18:45:36 ....A 46330 Virusshare.00084/HEUR-Trojan.Script.Generic-205e042613c26d72b6e04b12c44bdcac1d769f28d92fc7e8c4d70fc27ca8903d 2013-08-20 18:38:30 ....A 27783 Virusshare.00084/HEUR-Trojan.Script.Generic-20716771da7c2dd8f1b0b43ada03173680238b811e5cc95b93a5259b204ba1a6 2013-08-20 19:24:08 ....A 6902 Virusshare.00084/HEUR-Trojan.Script.Generic-2074a9b10f3dd205416ae00bd4ad6a83876a16f90d824acff8bb893b02468f00 2013-08-20 17:38:02 ....A 35169 Virusshare.00084/HEUR-Trojan.Script.Generic-2076c2a3103545d2fb3ecd6b907336ab508d7cde68c239a99aa9756485a2f914 2013-08-20 21:29:48 ....A 48264 Virusshare.00084/HEUR-Trojan.Script.Generic-2078cff435bc08afa942eb73778c473b93682b9fd3dfed21102833eb4c587839 2013-08-20 16:53:42 ....A 91484 Virusshare.00084/HEUR-Trojan.Script.Generic-208481bde829d66f9cfd2a27c6958369a2c603c6e9d799ab8c44329ae32493fb 2013-08-21 00:07:04 ....A 12679 Virusshare.00084/HEUR-Trojan.Script.Generic-208735cad516ae97f2e18385e44d34029c8dccee2241e1262ca5843a783cbd45 2013-08-20 19:15:58 ....A 18499 Virusshare.00084/HEUR-Trojan.Script.Generic-20914a3d7469f02c1b44784a96776a430b24375866e9c4f5969063d9c976be09 2013-08-20 21:27:08 ....A 5205 Virusshare.00084/HEUR-Trojan.Script.Generic-20943c5fd00efa22b2236b949546b5f0f2bf8fe3d1e80432509282c13c0d49b3 2013-08-20 16:56:56 ....A 13745 Virusshare.00084/HEUR-Trojan.Script.Generic-20af3fe6ea2ac872ab84747e1a6399ec60198312956a01d76f4eb1f280fce860 2013-08-21 06:58:56 ....A 3776 Virusshare.00084/HEUR-Trojan.Script.Generic-20b902e662d703e95e20c1185732f9dd1490bef2b5c53ccf0314402206027c6b 2013-08-21 00:15:24 ....A 33949 Virusshare.00084/HEUR-Trojan.Script.Generic-20cf72482a0d6aa30071f20a0704d9f39dfea4bdb00881fb2bc2a18ac2d270c0 2013-08-20 20:53:44 ....A 1704 Virusshare.00084/HEUR-Trojan.Script.Generic-20da3986454bd9c65c2c8aa393c188168f94d2b61cc5c951a89b47d02ada4ac8 2013-08-20 18:55:36 ....A 77029 Virusshare.00084/HEUR-Trojan.Script.Generic-20daad5c1d0e77107d826fef2ff8eac7e08c40b2e26f72a027d8746e951b3e86 2013-08-20 21:19:44 ....A 9013 Virusshare.00084/HEUR-Trojan.Script.Generic-20edcbfa7a9c181405c83ad85a2cb569023f1bf9ed19f0ee3c7012aeeeb1df05 2013-08-20 19:14:26 ....A 103955 Virusshare.00084/HEUR-Trojan.Script.Generic-20fa2a28f3ba4213f5f67c3b0a80762790be2ccf4756023703e872588b8a8907 2013-08-20 18:43:16 ....A 12221 Virusshare.00084/HEUR-Trojan.Script.Generic-20fcdac6bdb734e3f1cd18a8c1b16b3caf13bb8534f21d7e8c0575f599dc6b07 2013-08-21 08:17:58 ....A 21390 Virusshare.00084/HEUR-Trojan.Script.Generic-20fd52ab889f029f02cfc2bf5922225b78509d8b7b40aaa640e8121e5397ec3f 2013-08-20 18:57:16 ....A 12355 Virusshare.00084/HEUR-Trojan.Script.Generic-2108c13e86a72a4d43059f38d3f9f9a94d24e6101645ddcd5017be3e77f2a86a 2013-08-20 17:42:14 ....A 2127 Virusshare.00084/HEUR-Trojan.Script.Generic-21135ce9cc66302e98da10cb8a7c2c65b4b7668d23ddea1d78f6d9db70e29e70 2013-08-20 22:27:40 ....A 18721 Virusshare.00084/HEUR-Trojan.Script.Generic-212fc585a4ccbd764c2ce02f18a862d9de5b75c69173251760fe6e738c76edc9 2013-08-20 21:00:38 ....A 10108 Virusshare.00084/HEUR-Trojan.Script.Generic-21313950648cd511af71f38c2cfaa5fe591e24d6780f4d0f940720a0c8646530 2013-08-20 20:12:56 ....A 75254 Virusshare.00084/HEUR-Trojan.Script.Generic-21349305fea95fa7f7fef1193f2bc7313235e9af9ecaaabd8783b86a19c85434 2013-08-20 18:42:26 ....A 827 Virusshare.00084/HEUR-Trojan.Script.Generic-213a7b3c960ad229a307305a8e5ad06d2923b82723cf1714da4baea7745bc219 2013-08-20 18:33:46 ....A 6453 Virusshare.00084/HEUR-Trojan.Script.Generic-213ae4bfaa0bcf24c64f740ee8459d7b21a7af8d3f59abaed560acd1c20415da 2013-08-20 20:32:04 ....A 600380 Virusshare.00084/HEUR-Trojan.Script.Generic-213b69293fd24d95a808c91375c49753fa7dce57ac468cbdc413b18540a7862c 2013-08-20 18:54:54 ....A 6077 Virusshare.00084/HEUR-Trojan.Script.Generic-2142408a55b16ac2df0b4527c8fc069baa9a6507dca9e29037ea759fab61bb78 2013-08-20 17:01:44 ....A 113009 Virusshare.00084/HEUR-Trojan.Script.Generic-2151321dd0cd6d4038048e1c74a26f7fc8ba587007cbb1f43046cbcd432c0400 2013-08-20 17:54:14 ....A 380 Virusshare.00084/HEUR-Trojan.Script.Generic-2154f74ed6a1d9f232563a9d08238e4248501c502aa84144f47487cb8cc87eef 2013-08-21 03:37:22 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-216834a25a402d26a3c514429b1c02e2fdf8353d40fc755f1194ca3516309d5e 2013-08-20 21:10:06 ....A 14499 Virusshare.00084/HEUR-Trojan.Script.Generic-217022f6d8c35d453157e48a558fd2eaa54223e34713182dcddddacb300ae597 2013-08-21 09:25:30 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-2172a6e1b0f8df2ddc32d3a749de6b613940a70fb282e0a91156546fd309f9f6 2013-08-20 19:32:28 ....A 101882 Virusshare.00084/HEUR-Trojan.Script.Generic-21734fdd58d9dacc497737a9529348853077484e55f4a4cc84054476cff73609 2013-08-20 23:31:28 ....A 64815 Virusshare.00084/HEUR-Trojan.Script.Generic-218341b57661ad98daa61e22ba16df79a5d4800e5123fd9e368b4a01bb513188 2013-08-20 21:10:48 ....A 84829 Virusshare.00084/HEUR-Trojan.Script.Generic-218360b1b8b2a49063e10ce3d0987f58305b931206dcaf96a0ad84f648464fa0 2013-08-20 20:58:46 ....A 5433 Virusshare.00084/HEUR-Trojan.Script.Generic-2184af3d47b67b22fd59733d83960d7e6171591fd8bea90213c344aad1e07970 2013-08-21 09:43:14 ....A 78842 Virusshare.00084/HEUR-Trojan.Script.Generic-2187f51887bceca0b56e5179768bc59cb8695251540691b0f82c5451a52c03a8 2013-08-20 18:34:48 ....A 8952 Virusshare.00084/HEUR-Trojan.Script.Generic-218b3b81dd63ea065cd3adf82f6efbed6805d222b54215cd13434f4bf538eb86 2013-08-21 07:12:34 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-218deae845045434f6013c5fcd4c59984215e38ac06461d2cbbe63a55f0d9af1 2013-08-20 18:59:28 ....A 2000 Virusshare.00084/HEUR-Trojan.Script.Generic-21aaebd5015abfc63e67b95038f9a31e15802ee1c53e72a7a4f0490f9003c5b7 2013-08-20 23:11:52 ....A 13453 Virusshare.00084/HEUR-Trojan.Script.Generic-21aef42ffc6f04df6771bdc94e1d11774797c705e076e30081ff780a03b69b01 2013-08-20 17:56:44 ....A 119 Virusshare.00084/HEUR-Trojan.Script.Generic-21be8f6fadd7f3200e0fced426d6164bcced6399666fe3e8ec6fefb0eccc9d54 2013-08-21 03:58:32 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-21d63a6a9d3b627ae245eac5194f8dc926e10f0d395dcd692d415d60ff77c3c7 2013-08-20 19:39:28 ....A 2648 Virusshare.00084/HEUR-Trojan.Script.Generic-21dbe3d6168dbff51e4f379bc9370fba0e1b7f3ad1597f3b3a067eb944fa2d60 2013-08-20 19:29:26 ....A 40481 Virusshare.00084/HEUR-Trojan.Script.Generic-21f7196a2248c1de68f84a0765c45ddc6f1193a76c6c4d1a5de8cf1f7e6c2a72 2013-08-20 18:30:36 ....A 27104 Virusshare.00084/HEUR-Trojan.Script.Generic-2200f9b97f03ec727e94950dd469ecc3ca2219ab2271edb2670c63a1e3087b28 2013-08-20 21:13:22 ....A 37849 Virusshare.00084/HEUR-Trojan.Script.Generic-2207ae36e1e87ad87731d84f742ea59ac8876bd467a974b71fb1deb812c50285 2013-08-20 19:24:28 ....A 71529 Virusshare.00084/HEUR-Trojan.Script.Generic-221880348b5813a237145cc8d762a922210ea529714f3b4d7584798e2b74d69a 2013-08-20 17:31:56 ....A 24623 Virusshare.00084/HEUR-Trojan.Script.Generic-22420ff88fabbcd85f9765456236ad10dba7b5801fc64760427d3d45550ac1fb 2013-08-20 16:53:28 ....A 5403 Virusshare.00084/HEUR-Trojan.Script.Generic-224af364d9a2e86624d07e7e925e46bfc2e81c2189356718bd25d431eef91fab 2013-08-21 09:06:14 ....A 1343 Virusshare.00084/HEUR-Trojan.Script.Generic-224d88c0fdb36ab1503094880f3f2aa5a0bc3012dc6e2f6d78e0a4072390eab8 2013-08-20 19:30:42 ....A 14432 Virusshare.00084/HEUR-Trojan.Script.Generic-226a5e14494b351c1458d69b9b99afbc2c206f725ce0f84a527354c94e4f0177 2013-08-20 20:30:48 ....A 8826 Virusshare.00084/HEUR-Trojan.Script.Generic-228c6470693df884a66799b2696ab41f73968c1abc83480d54eb7a4575c9c1a2 2013-08-21 01:51:44 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-22909bfea3b27c610312bf7c3280b7833ac1a54cff66e91d01b815ec3eb501e6 2013-08-21 06:54:02 ....A 108 Virusshare.00084/HEUR-Trojan.Script.Generic-22e6ff24d6c4207a02d56334c60acd7ffc2cab79632c6ef029c380e6ebfd47ac 2013-08-21 01:09:00 ....A 18357 Virusshare.00084/HEUR-Trojan.Script.Generic-22e8f5c38fc1628dc3ff1544aadd08d9238d092eaa9f8df55f92a1bdcc2a930a 2013-08-20 18:55:50 ....A 211151 Virusshare.00084/HEUR-Trojan.Script.Generic-22f98ff3f5fdf9f8db5e0ece15c19c30a95616d33e4a5e2e6bf7aa98febaa13e 2013-08-20 23:48:24 ....A 31063 Virusshare.00084/HEUR-Trojan.Script.Generic-22ff4702002fb926349bcb8c5411e88ea25cc367554511bc2479fdfecc6a8217 2013-08-21 00:34:02 ....A 9621 Virusshare.00084/HEUR-Trojan.Script.Generic-23069722d26359f1f0d620aedc996845212b984f24ee962e901cf50528df5b35 2013-08-21 02:33:12 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-230a5aeb10e6104bc2e1242f5df2af5c003fefea76235b0d1c4089a50dec0277 2013-08-21 08:12:52 ....A 4281 Virusshare.00084/HEUR-Trojan.Script.Generic-23262aab8b23cf0b5fdd8bbce05800bd2fcba068639292bd5eaa6f988e481e52 2013-08-20 22:47:02 ....A 56327 Virusshare.00084/HEUR-Trojan.Script.Generic-2333010a789cc1bd84e448dafc73367c9d601678561832aaacd20195f323fc44 2013-08-20 17:13:02 ....A 16328 Virusshare.00084/HEUR-Trojan.Script.Generic-2333b52427d3eca76878eef18362710c2c8f9771791f39c88f4f72f46f8f751c 2013-08-20 20:49:26 ....A 19140 Virusshare.00084/HEUR-Trojan.Script.Generic-2334f0475ae6f5471b92de529995561a1f3c1c21783a8f140b161f3514b8f009 2013-08-20 23:43:50 ....A 29909 Virusshare.00084/HEUR-Trojan.Script.Generic-234af9b513c67d0e060e7c3f7b8b56899d3db72c24e917c63d8d4b1269b70927 2013-08-20 18:12:38 ....A 5896 Virusshare.00084/HEUR-Trojan.Script.Generic-234eeeb231329f95d184858aaf4958d52a53551c2414d4ff0dd5ac17172ba7b4 2013-08-21 00:27:40 ....A 60323 Virusshare.00084/HEUR-Trojan.Script.Generic-23534ed38aece5031ae0906115691183e1592162d90ca436405d8d3bf2cd8fe2 2013-08-20 19:59:46 ....A 47300 Virusshare.00084/HEUR-Trojan.Script.Generic-2358f6c7776d77e9d1c576ed90d9c2ef4b98ad25248006ad79a461d0119ac6e0 2013-08-21 07:47:38 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-23667264598b8e71153dee853cb527106b7b61bff65d177a22caf437b2fa8c61 2013-08-20 16:58:56 ....A 27952 Virusshare.00084/HEUR-Trojan.Script.Generic-2368c7b280069c970dcf44ccc41034256c40519015a56da36f0d12257e2676ad 2013-08-20 17:45:34 ....A 3931 Virusshare.00084/HEUR-Trojan.Script.Generic-2369c181282ce5844695a9233efb416bc673064901c974b834f19d210f4a8be1 2013-08-21 00:14:14 ....A 27372 Virusshare.00084/HEUR-Trojan.Script.Generic-23814fd7d2b41e2109c05f809d182acf0f7ffd784078001df05d55f81800634b 2013-08-20 17:15:24 ....A 26521 Virusshare.00084/HEUR-Trojan.Script.Generic-2383fad9ed4db387ac9a4ec0e441353e7d67a440556e5a0dd14a6c33c223b4d7 2013-08-20 18:51:38 ....A 12261 Virusshare.00084/HEUR-Trojan.Script.Generic-2396e425e2364d03c77546d7430743904ebd760e84037a84e297649c1fd1f18c 2013-08-20 21:54:10 ....A 34124 Virusshare.00084/HEUR-Trojan.Script.Generic-23981a9acf6d55409fd2836a3d8cefef2dee937d2b7cdeb4d904a0b34170a5d3 2013-08-21 00:30:02 ....A 7236 Virusshare.00084/HEUR-Trojan.Script.Generic-23a3afef834e5bc38e06cb3348da71f85811a5c021d8e4a281b4b154e01bf13d 2013-08-20 19:08:22 ....A 6542 Virusshare.00084/HEUR-Trojan.Script.Generic-23a8b88f9dba1dfda06eeb65e44d555c31c32708752da7b299f437b365d314fa 2013-08-20 23:22:52 ....A 150074 Virusshare.00084/HEUR-Trojan.Script.Generic-23bb3a76b6bf07e718f3f6c104b1605e31fda36dbb20f867e33e5be23ecba3f0 2013-08-20 17:31:10 ....A 39948 Virusshare.00084/HEUR-Trojan.Script.Generic-23bf24c63ddbbba4f46c016f293b5407e353f10b09f5108b4f1930713fea7e5f 2013-08-21 02:35:48 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-23cec3d3b6b223a2524fe6589225007ebbe89000b33cd457a44bf437c58248c1 2013-08-21 05:31:56 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-23e394042b0259126f1476ac63a892424bb66e286ade59b03c96fbab4feb4cb0 2013-08-20 21:42:12 ....A 26390 Virusshare.00084/HEUR-Trojan.Script.Generic-23ea2657e412a7fd45cdde7754396bc632294eedbdfcdc302a8d1aaa62a4e2ee 2013-08-20 21:20:50 ....A 17055 Virusshare.00084/HEUR-Trojan.Script.Generic-23ee132239814f18ad4762f83d24e12f8b30a7dc5f3146fa4d65ca0e368caf09 2013-08-21 03:22:36 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-23f219ad95ca8ba70b974d20845460792f0a0b51ec32a85e6907d2de8b40a121 2013-08-21 06:21:38 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-2400352e8c95ee0bf91990f88458eb93a722bd58eadd1c76dd75c09b2cd64b34 2013-08-20 18:24:44 ....A 29141 Virusshare.00084/HEUR-Trojan.Script.Generic-240e55de44c426d6778c4d357c26c99042789e18c9a098b6992b3e84deec9021 2013-08-20 17:45:34 ....A 2791 Virusshare.00084/HEUR-Trojan.Script.Generic-2419551dd97b91514dd7253802a5933b3a419a7174bf6314625f0e80d005127d 2013-08-21 00:48:44 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-241cef0f141ed1ee0536362f6bfa37f2b31503fb1e0e4d0097753a966bdc7db7 2013-08-20 17:06:24 ....A 6196 Virusshare.00084/HEUR-Trojan.Script.Generic-241d9c2e3939dc48a6ba102c9f0bd6922b61a8686e6f1fd913af6632c908abc0 2013-08-20 20:51:24 ....A 5801 Virusshare.00084/HEUR-Trojan.Script.Generic-241eaf1a12dc1049a1c0620d72949a7e3f100be4b15d12b259818531b297c4bf 2013-08-20 21:47:10 ....A 8455 Virusshare.00084/HEUR-Trojan.Script.Generic-242b895b3e4732bd73e71e3b2c90875e8905d1bf71b3601e851faffe5db2d733 2013-08-20 19:19:56 ....A 8910 Virusshare.00084/HEUR-Trojan.Script.Generic-242d6a2b76c2f88f720c561728e92020b91870deaa42e6ece909544933ead5ee 2013-08-20 18:38:04 ....A 32291 Virusshare.00084/HEUR-Trojan.Script.Generic-243a9e63db5e072cfcb4a9ea9c335cb81d4297d37ed48fc2f4c98b3683fc6efc 2013-08-20 18:38:26 ....A 50169 Virusshare.00084/HEUR-Trojan.Script.Generic-243f58b958799cea70d1628b1e28b7fe7386ed17851c73ca1069c8e649c7cffd 2013-08-20 18:57:08 ....A 10907 Virusshare.00084/HEUR-Trojan.Script.Generic-24435c95f9c0df92b08f975516f882f75863ae22d448dd5478869a2110adc48e 2013-08-21 00:39:48 ....A 18542 Virusshare.00084/HEUR-Trojan.Script.Generic-244dbe2224d35b769a9c1205aa5e538bd3437d93b608811091c8286ede258e8c 2013-08-21 10:10:02 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-24553a4269986714c5072106972522864aebad3bd40264629ccddbff4856ffee 2013-08-21 00:42:48 ....A 83403 Virusshare.00084/HEUR-Trojan.Script.Generic-2467c374c6ee7ab82540dd9e145db983f6422cd00a2f161c28a974e47994b882 2013-08-21 00:43:14 ....A 20455 Virusshare.00084/HEUR-Trojan.Script.Generic-246ef7cc4742c4838afbb1ba5ad612ecdabfafcc6b69c3fdee65b476fe74fe10 2013-08-21 04:19:34 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-2475e5914f85b28fae068d3b22b6e9ab713c61943c6a77f2f754c5cc75d24c0d 2013-08-21 09:10:08 ....A 27774 Virusshare.00084/HEUR-Trojan.Script.Generic-2477c551c3f5f2dde86536cdd2ff50bb52225ee4f6fbb50b3696eddcb65cb2b4 2013-08-20 23:52:34 ....A 59555 Virusshare.00084/HEUR-Trojan.Script.Generic-247e6a7b9e8b44fa99b700d237717f9c36cab46dfbf308dbc508fe85b20e9a45 2013-08-21 10:15:58 ....A 7134 Virusshare.00084/HEUR-Trojan.Script.Generic-248898ef5ba8b6c13ae977898b332c806b24852347b92de37c67ae79f7e03788 2013-08-20 17:26:02 ....A 105257 Virusshare.00084/HEUR-Trojan.Script.Generic-2496b08b8befb6403caa345f50ca26a586f0c99c729165e6b27d7b55abcd652f 2013-08-21 03:32:12 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-24ad5ea41cb6836d92439519d69eebd2f7245edb668ee23f83f1101c9b3a4eda 2013-08-20 19:05:12 ....A 26540 Virusshare.00084/HEUR-Trojan.Script.Generic-24b0ea70207cb113e38c703d67457621a18590529f4b78a62bb0de2c22febf03 2013-08-20 21:57:06 ....A 35353 Virusshare.00084/HEUR-Trojan.Script.Generic-24b287df6c4a80be00e225c34bfc4637e1661a4bf7dc5e465854b9fbcfbdf9ca 2013-08-21 10:14:36 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-24bd639477d7b58af134d7b64058fb3cdc2a3bf1ead39f9e4a460f1f53df7411 2013-08-21 08:22:32 ....A 7212 Virusshare.00084/HEUR-Trojan.Script.Generic-24c1943c3893c7c80110fe529e1f11d063e3da3de4ff0c798faea470f4f5152f 2013-08-20 17:19:40 ....A 61298 Virusshare.00084/HEUR-Trojan.Script.Generic-24e7a55afc08a45537de21d1db7c68a09e98631610d0b68fd3dd2f69e30598a3 2013-08-20 18:05:44 ....A 50646 Virusshare.00084/HEUR-Trojan.Script.Generic-24f25f7855c3a24650514e2bb44806196cf669cf27be3f594f037b1273e7b0a8 2013-08-20 19:17:10 ....A 27537 Virusshare.00084/HEUR-Trojan.Script.Generic-250782638dee0742870b08c7674b0aee763714246c5a1c7ab2d4d4dc7d8e5ca6 2013-08-20 20:45:28 ....A 20807 Virusshare.00084/HEUR-Trojan.Script.Generic-250c836de39d329bdea657b12267d2e306acf12115e809928b2d991389422924 2013-08-21 00:18:44 ....A 9597 Virusshare.00084/HEUR-Trojan.Script.Generic-2510aff501f315050bf02bcce2d43cfbd33eed1f2c563ce233d2754daae6a348 2013-08-20 18:51:08 ....A 106677 Virusshare.00084/HEUR-Trojan.Script.Generic-25127506be7140ee5d4ebf0cd104ef716cd2252c03ab31f3938fead5a3aed9d3 2013-08-20 18:55:58 ....A 9429 Virusshare.00084/HEUR-Trojan.Script.Generic-252e6715b5ee186bd49da352f1be7794bc14a81ddd0693fbe8d628820c39c05f 2013-08-20 21:18:12 ....A 35278 Virusshare.00084/HEUR-Trojan.Script.Generic-252efd7a8f83889a6dc3118e9218f9582579f322ffded03f093049863455f3a5 2013-08-20 19:16:54 ....A 51204 Virusshare.00084/HEUR-Trojan.Script.Generic-25344cbb25fdf4fc705723a72b5d767548392316542f6515d97dcea3140ca45b 2013-08-20 23:24:56 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-25462e104ed7f3d354d21777b2c8927bf801b351c88321988c315855b17c5f1f 2013-08-20 23:46:12 ....A 38972 Virusshare.00084/HEUR-Trojan.Script.Generic-254882c7640bd312cc2be37c0ba55831b3019f63ddb4bf5fb4b2370959097e30 2013-08-20 21:35:36 ....A 52652 Virusshare.00084/HEUR-Trojan.Script.Generic-25600c5aa8daf1abe3871860620b70247353d601c0d6596046d5e7ec90e9ed4f 2013-08-21 09:22:08 ....A 6840 Virusshare.00084/HEUR-Trojan.Script.Generic-2573743b933b95eec5b2f6a0d640e61b3bcf25dbf270268d8f9d2877e25b3733 2013-08-20 21:57:20 ....A 47592 Virusshare.00084/HEUR-Trojan.Script.Generic-257b2ae9e0d2e4e12049aafcdbf738ece16d1741f6208549095f4efa874c8aa1 2013-08-21 06:42:28 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-257c35e311d75223c85d55f063814fffce9badec6d5ea8b2dc7461c5ff09adb4 2013-08-20 17:02:04 ....A 55523 Virusshare.00084/HEUR-Trojan.Script.Generic-257e1286d5b7e72da4b0a9be0c279e92a0fd8e63101ffdf009f1f97a0b71a46d 2013-08-20 22:13:48 ....A 23792 Virusshare.00084/HEUR-Trojan.Script.Generic-25840ab5ec1cd2757b9e52db3147ba458366c8f1ff88d1df3bd97061b8afc3ff 2013-08-20 23:29:12 ....A 4487 Virusshare.00084/HEUR-Trojan.Script.Generic-258a9ff8caeb6deeafe72adede1717686adc0c59c0eebc37d6e268dee41b15ac 2013-08-20 21:25:16 ....A 1285 Virusshare.00084/HEUR-Trojan.Script.Generic-259a696fe873c7a0db9f587cd30590216a41042b478c1ebe2d09ca708ad0442f 2013-08-20 20:33:38 ....A 2064 Virusshare.00084/HEUR-Trojan.Script.Generic-25aa34a91758f6f558508bc9803c3da9555a63b7e8c2eee34ce51773eb223ab8 2013-08-20 17:41:08 ....A 26863 Virusshare.00084/HEUR-Trojan.Script.Generic-25b85b03dd0676a403482f9849274b63bb5e01837075348015255089796c07b4 2013-08-20 22:26:38 ....A 10420 Virusshare.00084/HEUR-Trojan.Script.Generic-25ba675210a900e9bb8efaf57c5daddb3a1751e576478c0f4a0f9bfb957a4571 2013-08-20 17:02:42 ....A 34163 Virusshare.00084/HEUR-Trojan.Script.Generic-25c165840339e11b635017b539ad1b4c6ccc5838a8b7c9a8e9fee8040bd0b782 2013-08-20 20:34:10 ....A 21817 Virusshare.00084/HEUR-Trojan.Script.Generic-25c56fc8e67d0ce58784b4ddd5644a1a56912a4ff581634a4e8872c4af23ab8c 2013-08-20 22:03:44 ....A 11530 Virusshare.00084/HEUR-Trojan.Script.Generic-25faac8f19ea06190f2bf1147f8efd5dd6f3b8eb9dd9c7b28de44add6402d3fc 2013-08-20 20:29:46 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-26046682d34bbc07e644f21a406aa3d7f8f6046a11288677f6a1c444a2f2e9bc 2013-08-20 20:05:16 ....A 33185 Virusshare.00084/HEUR-Trojan.Script.Generic-260999d5236a13624eb7d841fad57129ff4ea0149469e0415711f6691e2bb0a2 2013-08-20 18:32:38 ....A 6868 Virusshare.00084/HEUR-Trojan.Script.Generic-2611acb3f72219bd191315b526869a74c918eabfa273913d1b8acfba8977a3de 2013-08-20 18:38:46 ....A 5199 Virusshare.00084/HEUR-Trojan.Script.Generic-2631de29849fb4ee4d5fb810d840c9fd1ad9fe6fa743385521fe74f910b248f1 2013-08-20 19:14:14 ....A 2208 Virusshare.00084/HEUR-Trojan.Script.Generic-26368b158087c204bcab5e15072513e575fd4203a2f47c1d3fba95d0864118f6 2013-08-20 18:56:02 ....A 17112 Virusshare.00084/HEUR-Trojan.Script.Generic-26370791aaee3aa5e92abc6907892531ba6f88887c904fa577cde8427f53a52c 2013-08-20 17:50:06 ....A 49790 Virusshare.00084/HEUR-Trojan.Script.Generic-2659af268856f119492a9913d4573f6e191777b0acfbe17e9cd84fec9bd527ad 2013-08-21 07:22:44 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-267ca872ddb10ca31084a9eac5ca363c25dea6fb1d8255e87396bb3c34bfb810 2013-08-20 23:45:06 ....A 41382 Virusshare.00084/HEUR-Trojan.Script.Generic-26880a16688f29cd8a8104b64945beca92fdc3373211f514a1d0f9421127fe49 2013-08-21 10:06:20 ....A 42696 Virusshare.00084/HEUR-Trojan.Script.Generic-268f287b8dd2b2e6564cce6405a4cd30f4b483e31c821473f4b959ff5f11f4a6 2013-08-20 18:37:22 ....A 26298 Virusshare.00084/HEUR-Trojan.Script.Generic-2694d866026b5bbd7673d94fac5645eeab1f3478cb8d3636b43ce674dea53294 2013-08-20 20:33:08 ....A 8370 Virusshare.00084/HEUR-Trojan.Script.Generic-269c562769a4fb309c145abd7af093fb03d1bc971474fed4fd9626b0f1d814fd 2013-08-20 18:48:28 ....A 9464 Virusshare.00084/HEUR-Trojan.Script.Generic-26a2169e87947dcfec2abc968b28414e056e52931982237c5f3af99d55c52612 2013-08-21 05:40:38 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-26a797413f5ebb4949ab26c3b6e398d420b71220c1bbcc1f80e0391c195e7f07 2013-08-20 21:58:34 ....A 76719 Virusshare.00084/HEUR-Trojan.Script.Generic-26a93521c32d761bf51f3dca984204541486f2b2d470d0611f67824938a8a51d 2013-08-20 19:41:44 ....A 53114 Virusshare.00084/HEUR-Trojan.Script.Generic-26b7508f8de318e24eed0dbcef3af0a3e4d06f9d5327d4caad3de3f2158b97d3 2013-08-20 18:46:24 ....A 7445 Virusshare.00084/HEUR-Trojan.Script.Generic-26b9f6576d3bb44a2aec3518980e0adf570dc7529784bd0feeced31a53ff2876 2013-08-20 16:47:38 ....A 45453 Virusshare.00084/HEUR-Trojan.Script.Generic-26ca69b12ac49d93fecf0a17161136d1248f5c857a5fbf67c6dfa0eaff257fe1 2013-08-21 00:49:50 ....A 66277 Virusshare.00084/HEUR-Trojan.Script.Generic-26d04e33ac83c9c750d4f7ee2a487e8465147fa1bd7de69c8a7cca12a9c02e96 2013-08-20 22:50:58 ....A 76853 Virusshare.00084/HEUR-Trojan.Script.Generic-26d243730c3c209cde29a6b60bcb4b0f816b6af64314c228d089ebe0e7753122 2013-08-21 07:51:38 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-26d437c378de432be20c9d046de4fdbadaac4777112a8a3eeb478e45fe34bcdd 2013-08-20 20:18:14 ....A 23438 Virusshare.00084/HEUR-Trojan.Script.Generic-26d740e4720e86ce0d76de3244bb50bd9745d3dab23d46c18164b59307498bb3 2013-08-20 22:39:56 ....A 76683 Virusshare.00084/HEUR-Trojan.Script.Generic-26e61883237640d45f52b52da2497987d6bc7edc7df1edf080f1172da16927c8 2013-08-20 20:13:04 ....A 35235 Virusshare.00084/HEUR-Trojan.Script.Generic-26ea0975ce5960ed77c8df1d563b3bc996a96dc5f3aff26c30958aa81f0fefe4 2013-08-20 21:05:04 ....A 10900 Virusshare.00084/HEUR-Trojan.Script.Generic-26fbcace253f0913a5b0c5775cdd6db7be2f3499cf20e19c4c66ed66dca42976 2013-08-21 00:10:14 ....A 47287 Virusshare.00084/HEUR-Trojan.Script.Generic-2706da257f6c02c525a17bd66d5b72079e6b36b7c485475fbe2d748b6c6cc947 2013-08-21 06:55:04 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-2709b40d276535fa7b88f4204ac24158640c19d6414737474be5d3064730af3c 2013-08-20 19:16:18 ....A 26442 Virusshare.00084/HEUR-Trojan.Script.Generic-271aeaeb3f8cd16549ef3f85756cab156d441a18742bca8201850254faa2bc36 2013-08-20 20:48:30 ....A 9805 Virusshare.00084/HEUR-Trojan.Script.Generic-272be238cc29b95bcda171f20be956fb5b84e8782bc0bec1fb8851173c15b4ea 2013-08-20 22:27:46 ....A 7192 Virusshare.00084/HEUR-Trojan.Script.Generic-274517cb1159d0b88dc7eca3950ccfa78279a1931e0d679e345f291e856b5123 2013-08-20 18:53:10 ....A 3845 Virusshare.00084/HEUR-Trojan.Script.Generic-274c0b8fa7dee98b9a853299449e0ff5654a7b68ee514900258f0720cbb309c3 2013-08-20 20:18:24 ....A 37599 Virusshare.00084/HEUR-Trojan.Script.Generic-275cb12fba1b426185d5718a87d9602b4ca22140359729170f342d63fdc4ed5a 2013-08-20 19:30:24 ....A 35526 Virusshare.00084/HEUR-Trojan.Script.Generic-276c3562eb7a6eaa3f618236cfc6ab51fca9c7ebb23bf69cd41dc3b0a69050c3 2013-08-20 23:26:42 ....A 17271 Virusshare.00084/HEUR-Trojan.Script.Generic-277000a7987c2ff7e8c310da1e8a5377f913ab69d26e1b23e01c37fd42592d57 2013-08-20 19:08:40 ....A 48187 Virusshare.00084/HEUR-Trojan.Script.Generic-2781c7a98a27f7cfffee08854d24ba01f249a7e5d04d8547569dcf1393cd5f55 2013-08-21 01:02:14 ....A 44271 Virusshare.00084/HEUR-Trojan.Script.Generic-278649e11e93950141fe4cd7d15b287ef63a8d465a0a325a9db3d18cfbe1f209 2013-08-20 21:35:24 ....A 90716 Virusshare.00084/HEUR-Trojan.Script.Generic-2798c6c9d580685b0c31d20831935c2fa0cc0bbcf05d6da2c8e2c4cf48fe762e 2013-08-20 21:14:22 ....A 8799 Virusshare.00084/HEUR-Trojan.Script.Generic-27a9151d89b3e84849a12da79d4412fbcb39c205aad9d432237bcf7c1ade852c 2013-08-21 05:05:10 ....A 69601 Virusshare.00084/HEUR-Trojan.Script.Generic-27b70a10b50611f05c09757cc7e2670eb8fe3df1d20e65b242da2f73f001da26 2013-08-21 00:51:52 ....A 20027 Virusshare.00084/HEUR-Trojan.Script.Generic-27b9a583e7938e39719d7ea3922375b10b6446606dc9914c34e1526ec0f2db45 2013-08-21 05:11:36 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-27beb4f0567913dc50957cab822526148b7fe3f15a4527e3f321d76a33feebdb 2013-08-20 18:04:10 ....A 95337 Virusshare.00084/HEUR-Trojan.Script.Generic-27d0510dcbec76864d7961fe7b7a384e43dca17eea6fe3a7e8c36ed65c226966 2013-08-20 20:15:12 ....A 38600 Virusshare.00084/HEUR-Trojan.Script.Generic-27e74d3e77e651bd52d2024224c64b73ab005ac1cb479f2b6d107f4dc130f121 2013-08-20 20:44:50 ....A 33952 Virusshare.00084/HEUR-Trojan.Script.Generic-27f62db5757dc0cacb373856abe31c49e5ce07de66700b004efe956ea586217a 2013-08-20 19:08:04 ....A 10348 Virusshare.00084/HEUR-Trojan.Script.Generic-27fb4c077e081f54740dc2c3b07275599681d8127737ff7ee5501f6a3f1a363d 2013-08-20 20:32:00 ....A 13953 Virusshare.00084/HEUR-Trojan.Script.Generic-280d13a1edc2f65c34ecd71f43410660eb386b2ba1736b1d630fb596cdf68db1 2013-08-21 09:34:26 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-280fb8f750a40a3609194f75449d79927b0a75ce5bfef6117e66a334fb9f10f3 2013-08-20 22:44:34 ....A 5439 Virusshare.00084/HEUR-Trojan.Script.Generic-2814ef8136b47701d6e6da0d6dbd1546831bb695fb4c08c85369ebd8e52ad61b 2013-08-20 19:32:22 ....A 35191 Virusshare.00084/HEUR-Trojan.Script.Generic-2815e16578b199b118e1faf728c261305ac9ef7ea6b424441e23387c2c3c22e1 2013-08-20 16:57:22 ....A 19796 Virusshare.00084/HEUR-Trojan.Script.Generic-2824426b1ab2620da13cf8f0566f0bc12afc7fb8a245b063c3ad229aeaf4c3ad 2013-08-20 23:50:38 ....A 4156 Virusshare.00084/HEUR-Trojan.Script.Generic-2824df000ecf3e7b486084b00dd81aa104592d2c3c10f9460348866e85e8b645 2013-08-20 18:37:14 ....A 10767 Virusshare.00084/HEUR-Trojan.Script.Generic-282c33a2b30c7a5d594d43d95ea9e6cd52819cb14f691b5b25fb1d1517daadf9 2013-08-20 21:34:18 ....A 21319 Virusshare.00084/HEUR-Trojan.Script.Generic-282d0ab50d59339e2083c2f548f9b2ac30d5d497122d0ba3987f931d32d7c6be 2013-08-20 23:07:18 ....A 6580 Virusshare.00084/HEUR-Trojan.Script.Generic-2839b2cca5bfb5d22c47941d44c00f34d0582494f76bcf30466781900646d7dd 2013-08-21 03:28:08 ....A 4281 Virusshare.00084/HEUR-Trojan.Script.Generic-28408f99dfca94641abf905b9b66a7c0b52e39736a91b260f4120a8c17e59a8e 2013-08-20 19:06:30 ....A 14146 Virusshare.00084/HEUR-Trojan.Script.Generic-287a9c31cd0d44283d767f5d2ce483e5823fb2c480d1b66be328c60b3a7c050c 2013-08-20 23:49:04 ....A 51340 Virusshare.00084/HEUR-Trojan.Script.Generic-2887f47dcb92f8a3009cfd784d9b219462c41423e37490875ff278b76caf8291 2013-08-20 22:01:20 ....A 1229 Virusshare.00084/HEUR-Trojan.Script.Generic-288b50bb1996e08efec81c1ef87a8d0b19eb00865058e8d0e8503d9820aa0b81 2013-08-20 19:13:14 ....A 6997 Virusshare.00084/HEUR-Trojan.Script.Generic-289025293978c987be6bd3be4ba74bd781e9535683b09792e15eda477fc59da4 2013-08-21 01:15:20 ....A 1266 Virusshare.00084/HEUR-Trojan.Script.Generic-28971486961ba7298c39cc55c09dc1d0115df74436e7bb7d091acf6d22a24a55 2013-08-21 04:13:22 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-2899612d76907f952ce7483e608e55c41c4388f362dda8aa71651d545c02bda7 2013-08-20 17:40:52 ....A 5506 Virusshare.00084/HEUR-Trojan.Script.Generic-289e08fe2b4208d8da3bb0de31545df80b88405697675f82e5b82607d11a9c2d 2013-08-20 20:28:34 ....A 17388 Virusshare.00084/HEUR-Trojan.Script.Generic-28a4c42b904c3402c6a56e46dbb08cd350ca7c555e5fdd197feeceeb08518e5d 2013-08-20 20:13:08 ....A 46755 Virusshare.00084/HEUR-Trojan.Script.Generic-28a9aca21038e7f391c54c87a017c1522ea2d5b9294801aaa20435533af6c676 2013-08-21 01:17:26 ....A 282914 Virusshare.00084/HEUR-Trojan.Script.Generic-28ae141f606bd30d9ebce59c39ad443c6759ac627c3c42f4721b7050f738fe79 2013-08-21 01:15:04 ....A 41935 Virusshare.00084/HEUR-Trojan.Script.Generic-28bb55a61b706d544120630357fb85d3cbf3378fbec36b754027e14888636a97 2013-08-20 21:28:10 ....A 42801 Virusshare.00084/HEUR-Trojan.Script.Generic-28bc80e76fdf2a4a8d292e8f89ee7d26edc3b9f5362d5bb1db3efff3ff290e1c 2013-08-20 21:24:40 ....A 31909 Virusshare.00084/HEUR-Trojan.Script.Generic-28be2637ba5b32247620ce4b3e16b7d88635225560375ab59018c53352fce49b 2013-08-20 17:02:12 ....A 4135 Virusshare.00084/HEUR-Trojan.Script.Generic-28c0019e9cb16ffb2433ed4f1162573090ddadedaae92009d3cc160c3ad04dcc 2013-08-20 16:51:28 ....A 8974 Virusshare.00084/HEUR-Trojan.Script.Generic-28c73a6f369dce4aa8a352bf344343861bdfd81f3f5a51c3471b26ec42e54438 2013-08-20 19:34:36 ....A 7580 Virusshare.00084/HEUR-Trojan.Script.Generic-28c9bb509b68deaab22d96ad82d479be68a89d10779546461d32213a9c8da195 2013-08-21 00:03:22 ....A 19758 Virusshare.00084/HEUR-Trojan.Script.Generic-28facf7c42b2bd2b24525a5a4df87774d7b5cc1dce8392824fe1f210100b7629 2013-08-20 18:41:52 ....A 715 Virusshare.00084/HEUR-Trojan.Script.Generic-2911fa44b2c8f26253eb5130605dad737e6a9677cdcb8f60bcce7d2a8eaa7b20 2013-08-20 20:42:02 ....A 82176 Virusshare.00084/HEUR-Trojan.Script.Generic-29181cd4bc7c861c17413450cd1624f872587bf429bf8343e9893a5e91252cfa 2013-08-21 00:18:32 ....A 23516 Virusshare.00084/HEUR-Trojan.Script.Generic-291f0016e90700400f45946ca448fa76bce89dc4f29b0211ddcb17533737ef6e 2013-08-20 19:01:02 ....A 11731 Virusshare.00084/HEUR-Trojan.Script.Generic-293ea77a43195553e8fe88323953b4478d6c1b571c0cf680bc320a8137b98627 2013-08-21 07:02:52 ....A 164287 Virusshare.00084/HEUR-Trojan.Script.Generic-293ed670f8f99b3ef1f09143c236210bd6f28833f01ad5df71359e63b1a68f72 2013-08-21 00:48:58 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-294e203cadf7a58ede015a4ec1569d94b04fbc99743bf0e814890bcaf02ebef5 2013-08-21 07:02:04 ....A 24854 Virusshare.00084/HEUR-Trojan.Script.Generic-29621a88ac8c7f03fe4c0c1f0db11f27a6a2a28e8750cd6c2131cdf4a925abe8 2013-08-20 21:46:38 ....A 21323 Virusshare.00084/HEUR-Trojan.Script.Generic-2963409a6e651e2d0cc76523ba8dc743b4beebe8e6a791884fc84956d5a2a2a1 2013-08-20 18:30:32 ....A 118837 Virusshare.00084/HEUR-Trojan.Script.Generic-29692b3d1cc5201e2cf77e8cc45e632ef746ab26f7445b4b97112404f7e137b2 2013-08-20 20:54:24 ....A 19556 Virusshare.00084/HEUR-Trojan.Script.Generic-297037ff63f90f2da7f6dc9123b649ae307eabc2a7bcdc4fe99d0aadcf0299c1 2013-08-20 23:26:22 ....A 21559 Virusshare.00084/HEUR-Trojan.Script.Generic-29706e4dd00556b762fc15e5b0bb7625e8b5b445c9fbacb7c4702d071e230ec9 2013-08-20 21:16:54 ....A 20185 Virusshare.00084/HEUR-Trojan.Script.Generic-29805cadcbabbf508f0b5eea0c196705bb3209eb8bcc4afd2952729fb8d392a1 2013-08-20 21:19:26 ....A 60820 Virusshare.00084/HEUR-Trojan.Script.Generic-298565525e83079a815de46ff081dc2c6f0a0c30b6840717b2b4d43732db2215 2013-08-21 08:35:10 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-29867cd8d03ede5499589593ca43a2fc73550b60663ace3f1afdfa06125380b7 2013-08-20 17:49:08 ....A 40481 Virusshare.00084/HEUR-Trojan.Script.Generic-2987b5c49bf80eda5a7e539a1e90e273943820459fa262617d09e121b1fee991 2013-08-21 02:48:46 ....A 4281 Virusshare.00084/HEUR-Trojan.Script.Generic-298e3debafa995659854c54673f70e6087f1cc7b4c00ba756000d51a21937462 2013-08-20 19:43:48 ....A 1330 Virusshare.00084/HEUR-Trojan.Script.Generic-29907c1db0735bcc9b3cd4e5329766b515fa48a114c7853499248ab6b57fad45 2013-08-20 17:45:16 ....A 8658 Virusshare.00084/HEUR-Trojan.Script.Generic-2990b9adfb65bafdd91e0e4482e69e4c20ce8c5596fd4f2b44fbee0d93081cff 2013-08-20 18:40:40 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-2995ac053829771eb1651536fffcfbb324691ebce682876f5f5f60288c63f492 2013-08-20 16:51:20 ....A 651 Virusshare.00084/HEUR-Trojan.Script.Generic-29967d98704dc42117e2f19a091c19dc248b18d027a0fda253410c9810ddbb4f 2013-08-20 19:22:00 ....A 16584 Virusshare.00084/HEUR-Trojan.Script.Generic-299efd474b839f3bd0f8993be1c9c92d5ee9d4ba827bb536e89ce644cbbae966 2013-08-20 20:42:02 ....A 16940 Virusshare.00084/HEUR-Trojan.Script.Generic-29b7cd45f9b70a3734ed7ccee59af8738745bebdc509812d65a215b4f460341d 2013-08-20 16:50:36 ....A 4854 Virusshare.00084/HEUR-Trojan.Script.Generic-29bd062a6208d46d55c0b07b86fc48fa3c5d6030abcb7a95646ea9531939b9ea 2013-08-20 22:04:06 ....A 25696 Virusshare.00084/HEUR-Trojan.Script.Generic-29bd6cacd0bc6bf964e33987f55eb860dd3a9992e0ab0cd157524cbffa4e2b56 2013-08-21 01:15:08 ....A 91265 Virusshare.00084/HEUR-Trojan.Script.Generic-29bde1ed8b4f6d99c477eb8f8d6d5496777a7622fba4e8ab718978dfcbd66181 2013-08-21 06:07:00 ....A 26425 Virusshare.00084/HEUR-Trojan.Script.Generic-29c81da9861a8744862de0598da5b7194e96fa8d2a5f3eb57d4b09edc213dd9f 2013-08-21 07:12:16 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-29d2bdfcd0c7fc3e06aa148bf22d6c3b0b358ee1ab47d236ffebd8291630cb0d 2013-08-21 05:18:22 ....A 475 Virusshare.00084/HEUR-Trojan.Script.Generic-29db3e1986c0e830c5458e9c1c722ba2915cf5961b5e4066ee3b788d9151010d 2013-08-21 00:23:40 ....A 47586 Virusshare.00084/HEUR-Trojan.Script.Generic-29dbbddb889226a15e91a1c04ca8f9dbd084a859c6a83e7db9b847cade943162 2013-08-20 17:50:06 ....A 72353 Virusshare.00084/HEUR-Trojan.Script.Generic-29ee58a26f396c9574ab2690e54c580bfdd8b7bfa967d2783040f6e6cf74762f 2013-08-20 18:53:28 ....A 24429 Virusshare.00084/HEUR-Trojan.Script.Generic-29f48cdc29f6be625318e54a10c32972bcbad6e27e00907f006ef4c63f6545b8 2013-08-20 21:08:42 ....A 42920 Virusshare.00084/HEUR-Trojan.Script.Generic-29f8e6c943652a463873304757c577a7e05978bc08e200a50ef8766e0543a3dd 2013-08-20 19:36:20 ....A 23198 Virusshare.00084/HEUR-Trojan.Script.Generic-29fe26ec1f5f90f3e615087f6fc118745ca32411ba1ea88822b9803fe4fee52b 2013-08-21 02:30:24 ....A 75744 Virusshare.00084/HEUR-Trojan.Script.Generic-2a0c115e3d601bb8acf5cb4c138c366b1e7d8d27804acb818a8b36a45e577446 2013-08-21 03:43:00 ....A 58305 Virusshare.00084/HEUR-Trojan.Script.Generic-2a1274c0ff068c67d300b4a41cadad253bb4f749f415e58e5507dbf813253948 2013-08-20 17:14:50 ....A 78978 Virusshare.00084/HEUR-Trojan.Script.Generic-2a1b28252bd5618d652296f4b3333ab17d7bbd4d1f9916647c69be702875fb21 2013-08-21 05:21:38 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-2a1f5f412fe98eb16b1d508358f542ca619b6ac91bcc45cb12ea8537754c1589 2013-08-20 18:02:02 ....A 7472 Virusshare.00084/HEUR-Trojan.Script.Generic-2a2bba3f9f9ecb9ebec27a4df9f4fb98959a067ae21f724a8adb39babfb6ace2 2013-08-20 22:48:30 ....A 865 Virusshare.00084/HEUR-Trojan.Script.Generic-2a45067a282a5977fa5a53ff9642b2ee08564eecd8838c962a18f38f256c8324 2013-08-20 17:04:54 ....A 24833 Virusshare.00084/HEUR-Trojan.Script.Generic-2a4ed174d9c886d7e0cd22ad6054bed63199bfca6cbacf8bb4b4ebb7c127bdb0 2013-08-20 22:38:40 ....A 7709 Virusshare.00084/HEUR-Trojan.Script.Generic-2a547935ed96e526302cf6eb5bf8b2b58a1899a666f5031a1c12684f2aa94b9e 2013-08-20 19:32:26 ....A 4692 Virusshare.00084/HEUR-Trojan.Script.Generic-2a594a832ac0685ae71f6afaef99930af8efa91f3f5e9dbcec30361172fe7e84 2013-08-21 01:02:44 ....A 354 Virusshare.00084/HEUR-Trojan.Script.Generic-2a6905b1f096bc78f64a63d9e3b35a800ef231d681c9250c09cec9bbaffc8223 2013-08-21 09:15:14 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-2a6f1315f8c4799a7d7c5e42da602baeec09bff16374147796c5bf675251999b 2013-08-20 19:22:36 ....A 4807 Virusshare.00084/HEUR-Trojan.Script.Generic-2a7bc05bd9737fecc2eec93d65d681d89c3022ecedd112565c876d0def225a84 2013-08-20 21:18:12 ....A 50744 Virusshare.00084/HEUR-Trojan.Script.Generic-2a7f1f23d920497c5452a6697a225dfbabe5f8fae049f346e5a2c93ebc41f8ec 2013-08-20 19:24:42 ....A 45538 Virusshare.00084/HEUR-Trojan.Script.Generic-2a8d17e603f21e8b206bd165ec82d6543b45dc7a17981cac593c8d626f4a7693 2013-08-20 22:53:00 ....A 10083 Virusshare.00084/HEUR-Trojan.Script.Generic-2a911957d69a88d2ddb1a9f3004b343d7ccda1a95578c585f4cb65919365e39e 2013-08-21 10:06:40 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-2a9a57720cf3b2692fc1f26fe40755847976575e16c1c0edb789f964d263cc0a 2013-08-21 06:42:00 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-2a9dfeb772f5f430c6d83bf225d251acd670c3e5680ac62dab4625fcbd230fb9 2013-08-20 16:51:18 ....A 53889 Virusshare.00084/HEUR-Trojan.Script.Generic-2aa34409f9ac3d9a30754e7d5a2e59fa54bf7b54b914313c23d8647c9b03d7e5 2013-08-21 00:01:52 ....A 58445 Virusshare.00084/HEUR-Trojan.Script.Generic-2ac315bcf6f62eacddc4cf0793972b252f112d15bb0f58694e98a17be8342955 2013-08-20 18:45:40 ....A 1142 Virusshare.00084/HEUR-Trojan.Script.Generic-2acd8a2cc407bf0513e181394a91de500f7e14f36f1d24ac95f8aab76d3129d2 2013-08-21 08:07:06 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-2acf81aa4bc477e4d48f2ad3429073a022435b5fbc30ef93121e2cbef2b7ce67 2013-08-20 22:21:38 ....A 19683 Virusshare.00084/HEUR-Trojan.Script.Generic-2adc0e640ee305a79ffd03f7c40f5be54f22235da3d8f2c53ffee2233fa808c5 2013-08-21 07:38:36 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-2aecb8e9bdcbcf8c1ed0b60920312f5b188161c76d09fde68bb1a04357fa759b 2013-08-21 08:12:46 ....A 49713 Virusshare.00084/HEUR-Trojan.Script.Generic-2aedbfceb5ea813a9e79dbb723431f2720993ee073e94295a8ffed3e387e26eb 2013-08-21 01:54:44 ....A 11325 Virusshare.00084/HEUR-Trojan.Script.Generic-2aee949bfcd9359a2c24e620751e6074a231cc1092e5eb94c7324bd51ae02935 2013-08-21 00:17:44 ....A 18273 Virusshare.00084/HEUR-Trojan.Script.Generic-2af1e873e5ebb59262b386ed6022088d72ced67dee667e6e2faa9a85dcd5cd0d 2013-08-21 00:07:52 ....A 57204 Virusshare.00084/HEUR-Trojan.Script.Generic-2aff79efa430c83e6522d1b2b8405b0b7ba62bae4d7dc6d9042f9fa01210476c 2013-08-20 22:03:26 ....A 47968 Virusshare.00084/HEUR-Trojan.Script.Generic-2b0132db46b117dbc1593c7027cea5e3c23f1e5339aa532d5e2316ab15869d80 2013-08-20 22:55:38 ....A 638 Virusshare.00084/HEUR-Trojan.Script.Generic-2b10ae5a679dbaea6ba7d772af859afa5253d8a1c6a2d4cc56b086e0c03941f5 2013-08-20 20:15:04 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-2b10d855185e68513acea5f8ca7c10745cb9c3e148f4d32a838c5278c22dcb00 2013-08-20 22:32:36 ....A 1122 Virusshare.00084/HEUR-Trojan.Script.Generic-2b3f65df55bddd3ce29e4b2113e294271d62ccbfeb86af3caaef6fd390ac3d7e 2013-08-20 17:08:32 ....A 7034 Virusshare.00084/HEUR-Trojan.Script.Generic-2b45a2efaf096d18c286282d8e81eb8ac863f37ed798f7a520f0f55d63267863 2013-08-20 18:32:00 ....A 2264 Virusshare.00084/HEUR-Trojan.Script.Generic-2b4b4c73cbb3c06939cd35087584dc8c25c6d16b69eda4518797dd51d42ca703 2013-08-20 21:39:24 ....A 9981 Virusshare.00084/HEUR-Trojan.Script.Generic-2b598a50185da6ce800bde16d5c45f191c59cbe454f43ea3b1a6969443534834 2013-08-20 22:49:28 ....A 65358 Virusshare.00084/HEUR-Trojan.Script.Generic-2b60eecb2774ff6abddd668995b8bb510b57816a25e1ee2b088929a0b4ff2d84 2013-08-21 08:23:50 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-2b72c97c155dd53817db187c6c064e63007224410d9668d67750a1d0206d853a 2013-08-20 21:19:04 ....A 63285 Virusshare.00084/HEUR-Trojan.Script.Generic-2b76faa1dc02ecfe7bbf0841fd3f23fffacd04af9c686215187a15f3f0604562 2013-08-20 21:11:20 ....A 23510 Virusshare.00084/HEUR-Trojan.Script.Generic-2b7c5161a72022194fd2e497fdf800b742e594c85ef19e9a1d01e551d06466f7 2013-08-20 22:27:14 ....A 31842 Virusshare.00084/HEUR-Trojan.Script.Generic-2b84da1ee671aeae7a2e47da66f24cd4bd502dca6475c8b47390a0e4c27ba691 2013-08-20 19:23:44 ....A 19639 Virusshare.00084/HEUR-Trojan.Script.Generic-2b8b4bd892aa5ff5916b13969719779571b3cd0e320186d939a998d48e341760 2013-08-20 20:15:02 ....A 58100 Virusshare.00084/HEUR-Trojan.Script.Generic-2b8edd48b93d911a7f55a4829c034a460006be5fab9aa684acf6f26cd6646c5a 2013-08-20 17:44:28 ....A 57544 Virusshare.00084/HEUR-Trojan.Script.Generic-2b914a40188392e8d560d54e3f37058e3943713aca8b69d0162e286ba93a2308 2013-08-20 20:43:42 ....A 12082 Virusshare.00084/HEUR-Trojan.Script.Generic-2b9a2a59ae0aacba0dc124d2b99da9d0123e714fc3a230288957f8e11adda20a 2013-08-20 18:40:48 ....A 15628 Virusshare.00084/HEUR-Trojan.Script.Generic-2b9f6005c0e6b9304e054e9c6a06f1eeb3f0eb3c8d47b9532f6cd1bb8bb56d84 2013-08-20 23:00:16 ....A 34774 Virusshare.00084/HEUR-Trojan.Script.Generic-2ba167be5c1966771afe15a57d4fb3dd532c221660bae547c8b86014ce327287 2013-08-21 03:56:36 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-2ba8cfbaf2b33326c6f0615ab2e5039b5b63e6b69fb7b9b23e2d8a8af9fc2ac3 2013-08-20 19:32:56 ....A 10497 Virusshare.00084/HEUR-Trojan.Script.Generic-2bb06ab2ef1407ee1e614377abde6f51f03cbe8505859e33933cae0ccc6de444 2013-08-21 00:54:38 ....A 45940 Virusshare.00084/HEUR-Trojan.Script.Generic-2bb442b1b2a81d9b43ff42a9e4eb5e5c5e8a1a4cf038df40937f492c0c528c4e 2013-08-20 17:22:44 ....A 1122 Virusshare.00084/HEUR-Trojan.Script.Generic-2bd5a9fd91f6f72f5d17ea4b9e57241f81e16fe689fb239ca26abe9a85c7d0b3 2013-08-21 00:41:32 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-2bf006e176fb43a2e1a3bcc526defe6d7cbe8c416e03f8e4391dea79a3ed146d 2013-08-21 03:58:54 ....A 87196 Virusshare.00084/HEUR-Trojan.Script.Generic-2bf72a97c8152c73cf598b81ccc086c0840ca2f196dd20cb57f8884d8e07782a 2013-08-21 08:26:06 ....A 14134 Virusshare.00084/HEUR-Trojan.Script.Generic-2bf8c41d6b24aebba445d9e7262bec8ca8a401e453765fd9698fea867a655140 2013-08-20 17:19:32 ....A 47619 Virusshare.00084/HEUR-Trojan.Script.Generic-2c1c023c8b57fd36e1b113e7a8394f67a557bad9cfb06fabf596af3200d91dae 2013-08-21 08:09:40 ....A 81517 Virusshare.00084/HEUR-Trojan.Script.Generic-2c29a9b63405b955d18718165a20b8e37d6a88aeaf7170a8baed1b88d95ecb91 2013-08-21 00:45:58 ....A 10269 Virusshare.00084/HEUR-Trojan.Script.Generic-2c2a7e81c0d7615fa4986cfb98e3a9c0c33c2175e9c24aab06d1d2bd74e52829 2013-08-20 18:45:16 ....A 47960 Virusshare.00084/HEUR-Trojan.Script.Generic-2c3034122b8ec0d0cab05af09575b700b1594cd5e5439b08108bb029f6c1ac9a 2013-08-21 08:05:20 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-2c30c2a2f94dce8dd46b7e753760acb619350d4f0f83478270f40b25e7e9c0fb 2013-08-20 21:40:30 ....A 48787 Virusshare.00084/HEUR-Trojan.Script.Generic-2c31bd3bdb9f6c3906b2548538a22e3baafd1a8c5847c860056814de8a3e74d1 2013-08-20 20:02:34 ....A 68007 Virusshare.00084/HEUR-Trojan.Script.Generic-2c32b6f6d703ef32d5a66a0a493e560795991e11814b1ca064f95fd42c0d8fda 2013-08-21 01:03:42 ....A 32265 Virusshare.00084/HEUR-Trojan.Script.Generic-2c3b098f39027f5d57f9a88a4779ee3d122577c17f6eb5e195996ac6021f0927 2013-08-20 16:56:56 ....A 22494 Virusshare.00084/HEUR-Trojan.Script.Generic-2c3e4e86e668f7670a983893c7567b7cd4200b049e13251bcb322ff75ab60fa9 2013-08-21 06:52:54 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-2c43957fd6360780437ba4f9149a04d4d1558451a00aca089dd28d62c0637067 2013-08-20 23:10:34 ....A 47007 Virusshare.00084/HEUR-Trojan.Script.Generic-2c47ae37103f2ff819e368d1a5bbab5418ff865e5de226c22cc7f6fff69d15b1 2013-08-21 00:05:00 ....A 33296 Virusshare.00084/HEUR-Trojan.Script.Generic-2c7cbbb8b88ab62f479da64d62037871c3998ce4542fad935a390e96463b0716 2013-08-20 21:34:08 ....A 26219 Virusshare.00084/HEUR-Trojan.Script.Generic-2c836acf2063278c4599d37defcc8e262584c3236b4ca4cd274698154818ba52 2013-08-20 17:40:02 ....A 33410 Virusshare.00084/HEUR-Trojan.Script.Generic-2c839ccb1e1163423dc9731ab70dcd47f2a585aa8801a0b34f039ace9e049f4b 2013-08-20 20:23:34 ....A 104668 Virusshare.00084/HEUR-Trojan.Script.Generic-2c8a6c33c4cde34349cf62e99acf6449a8c88d25e6e862f88fedc3edd5dbb8bc 2013-08-20 17:08:34 ....A 7372 Virusshare.00084/HEUR-Trojan.Script.Generic-2c8efadd58483e3dd3fa2036e2c2a5ceb7c7952a5eaea3216e112c59dd8fcaee 2013-08-20 20:25:52 ....A 1696 Virusshare.00084/HEUR-Trojan.Script.Generic-2c92704ff7e91ae6d11b3ec705872b38762330b3e1cde9b6ac762bdc5d03531e 2013-08-20 19:02:36 ....A 13779 Virusshare.00084/HEUR-Trojan.Script.Generic-2c956c5465aa0dfc01fff2b4d4dbc317e8b0e3dffb298b9fd80f247c667833a3 2013-08-21 09:08:40 ....A 29327 Virusshare.00084/HEUR-Trojan.Script.Generic-2ca579a94294977f4d940e4e24e67bb6e17e3cf4788ce6d18a53b0418ba44381 2013-08-20 21:14:16 ....A 18986 Virusshare.00084/HEUR-Trojan.Script.Generic-2ccee477f373643072f254392eeb75f838964c100cbb0af7813146bc107239f7 2013-08-20 23:56:54 ....A 33667 Virusshare.00084/HEUR-Trojan.Script.Generic-2cd85c6b12ff0c2c33765aeb219d722f4687dc57788d0ee96fb19eebdb59e407 2013-08-21 02:33:40 ....A 19460 Virusshare.00084/HEUR-Trojan.Script.Generic-2ce70244b25e5289934a62aeca8f740b636792dac13c74976132eda434c6a73d 2013-08-20 21:42:12 ....A 31546 Virusshare.00084/HEUR-Trojan.Script.Generic-2d11801b64746e40c9d3d2d6c6d1b713daa0ed9fbb1827e64df92251e516d028 2013-08-20 23:56:54 ....A 29494 Virusshare.00084/HEUR-Trojan.Script.Generic-2d12fd8cb29779ccafabc36724f82f13dab9cfbf15eeff1ec995f397614013c5 2013-08-20 22:51:12 ....A 9185 Virusshare.00084/HEUR-Trojan.Script.Generic-2d181ff3ce752027dfc39c23d310eab509b03d85dc88028e92008bbb01b19422 2013-08-21 00:26:18 ....A 57413 Virusshare.00084/HEUR-Trojan.Script.Generic-2d1878231bcffb12d6bdf35cac0b2cd8b686685dcdac32495fc87e776f5a3ca5 2013-08-21 00:22:32 ....A 98304 Virusshare.00084/HEUR-Trojan.Script.Generic-2d2daddce10f10832427fb8b8335b198442f49b355ef3a303115186c29e9c4bf 2013-08-21 06:01:28 ....A 2125 Virusshare.00084/HEUR-Trojan.Script.Generic-2d2ecf86392fee5c287d07816dcf2c36c4462a1371b6be0d3234f01983b69fac 2013-08-21 02:55:18 ....A 4281 Virusshare.00084/HEUR-Trojan.Script.Generic-2d3ac78d65c01d2ba0d9e18c983688875ff77440c8485a31753686bf9192fee1 2013-08-21 02:07:42 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-2d3ea9969ee447577e0eb86fb130736dc4587a2560bba4600275d946f8d173e8 2013-08-21 05:43:10 ....A 37807 Virusshare.00084/HEUR-Trojan.Script.Generic-2d5e6c73d76878cda997696b5d14b0902edb8b382726ddd00f11eeae64b3fd58 2013-08-20 19:23:30 ....A 6800 Virusshare.00084/HEUR-Trojan.Script.Generic-2d62c88e8b07de46acc1adf3c96b7c27878cb6e52947713c1861c186d648bd16 2013-08-20 21:36:12 ....A 18146 Virusshare.00084/HEUR-Trojan.Script.Generic-2d69079faec2a6604465b09accd7f2530842991e547f10aeb172e6ba27f30a87 2013-08-20 21:43:16 ....A 49110 Virusshare.00084/HEUR-Trojan.Script.Generic-2d72ee78e5ed302a556b79295e3ed109138654a60620a6a83427068a1c5f5109 2013-08-20 17:25:42 ....A 18502 Virusshare.00084/HEUR-Trojan.Script.Generic-2d736979a42779d65ac265c400280a3b173d55b71f3688d832bd7b98806b4877 2013-08-20 23:16:04 ....A 7404 Virusshare.00084/HEUR-Trojan.Script.Generic-2d8971a2f69c6bcd6131264a27b0cd922422f2381dc5b3a4df398200ff1d9bbd 2013-08-21 04:56:32 ....A 11511 Virusshare.00084/HEUR-Trojan.Script.Generic-2d91803668951949644dd115db80563e83c4715623f8f9b27c88d833256ebd5b 2013-08-20 17:34:42 ....A 17112 Virusshare.00084/HEUR-Trojan.Script.Generic-2d948f32e1bd0cfec6e206c168c5a74c79b70469b074a5144820af435afeaf73 2013-08-20 17:43:20 ....A 37012 Virusshare.00084/HEUR-Trojan.Script.Generic-2d9c5224919bc738226678a00a797c581dc27732f47b95c834bf284efb8c16fc 2013-08-21 06:27:20 ....A 736282 Virusshare.00084/HEUR-Trojan.Script.Generic-2d9e809148bfcb374f123f7e538650175cb4cfd14f7cda572227814a46a123d5 2013-08-21 07:31:40 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-2da64efa4dadec73eb68cf125e1edde0d9604ce1e97618cb61d4a022c7e7c0a7 2013-08-20 20:38:08 ....A 63880 Virusshare.00084/HEUR-Trojan.Script.Generic-2da87ad7abfe31e6af8801e92e2a4b80bd7ff9a2ce8d3b2e1ca00f913cd0e206 2013-08-20 16:55:58 ....A 30979 Virusshare.00084/HEUR-Trojan.Script.Generic-2da9c92278b530248eb65af72fa411e3f89c505020d579ba2f26f3e2dca8a0b3 2013-08-20 21:45:38 ....A 99225 Virusshare.00084/HEUR-Trojan.Script.Generic-2dac2e35b7a71509aca26067ad31e71d95812bddba0648c4797dc87ada633893 2013-08-21 08:19:34 ....A 2048 Virusshare.00084/HEUR-Trojan.Script.Generic-2db8d9fcfa120d8ae14a67b4e265b864fbb2fa6b6df728fb800e9e70ed71ba8b 2013-08-21 00:37:28 ....A 17075 Virusshare.00084/HEUR-Trojan.Script.Generic-2dc6bf33a4a11b651d8aa4a4eb5b53a4f26695642b4043c7fd4a1c9b06091c0e 2013-08-21 04:16:06 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-2dca26280fdf65893a2aab544fca4f09d1c6f0f5439b3ef4798a3ffd5043055a 2013-08-20 17:23:28 ....A 1148861 Virusshare.00084/HEUR-Trojan.Script.Generic-2de48e986e22b36ec69eadec4f76a0c67b6f83c788cc2d4f1eee72611e8df83e 2013-08-20 20:28:04 ....A 80893 Virusshare.00084/HEUR-Trojan.Script.Generic-2dec6c48ec02b1f36dcf411be18bd9904ae66d8afa549f7d40590292cc5cf2c3 2013-08-20 16:58:36 ....A 2190 Virusshare.00084/HEUR-Trojan.Script.Generic-2df201ce41c5f3718197373c8be7346bf7183fc4e32c259dda67d2eb383e92cb 2013-08-20 22:42:28 ....A 22907 Virusshare.00084/HEUR-Trojan.Script.Generic-2df21490283181f74e222a0a471c932801a872fabbc513eb39eb23c53b207a50 2013-08-20 18:43:14 ....A 41190 Virusshare.00084/HEUR-Trojan.Script.Generic-2df8d3ecab9925ba97cf1a7aefc93ec4614f16949ac8beaa02f884b07742c783 2013-08-21 01:04:14 ....A 15207 Virusshare.00084/HEUR-Trojan.Script.Generic-2e15e6acca538c658e6352de4820b4442d3583dcca2e5b9e9978a06491f68e96 2013-08-20 17:40:02 ....A 57899 Virusshare.00084/HEUR-Trojan.Script.Generic-2e1782a162a1162e5993df8cf3daedb18aa2c65543c64dd19ea06df59ae1550c 2013-08-20 19:09:20 ....A 52550 Virusshare.00084/HEUR-Trojan.Script.Generic-2e1e450b3241c707b119adea4c18998015ae1442a41dc7ba76a38ce76a44013c 2013-08-21 08:56:38 ....A 28313 Virusshare.00084/HEUR-Trojan.Script.Generic-2e2620f74ef840ae484767454abf6ecee0608d53604bf4745e88391eae6a531b 2013-08-21 02:14:40 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-2e30e93cf58469f7f178cb6bf9f77934eeb631e320b26e246fa88f70251a3c32 2013-08-20 21:34:14 ....A 32833 Virusshare.00084/HEUR-Trojan.Script.Generic-2e32fd3007aa57fd68ec983e6a41d8138ca15f38eae47681f36ac73aac952607 2013-08-21 02:33:44 ....A 14443 Virusshare.00084/HEUR-Trojan.Script.Generic-2e33fd11a5b2e532f469113ee99d978fe4533de353758f0054d9fad389feacef 2013-08-21 00:26:24 ....A 23176 Virusshare.00084/HEUR-Trojan.Script.Generic-2e3440122e634f73e3e710ba4b39fc1349ddebe84143be18717ef414ba49e484 2013-08-21 05:54:36 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-2e35dcd4371445250ee529090a26109531d0b4c778ccbae1d635ad1795f4b6e6 2013-08-20 22:43:16 ....A 48288 Virusshare.00084/HEUR-Trojan.Script.Generic-2e3f3a4cfc6f63621dfda73da67000352b0f4138e22961472c9a4e23ef3d8311 2013-08-20 18:53:22 ....A 15698 Virusshare.00084/HEUR-Trojan.Script.Generic-2e53138003c74649f6310264961480519137f3f97b111337f7d2ab1323769230 2013-08-20 20:41:02 ....A 2993 Virusshare.00084/HEUR-Trojan.Script.Generic-2e54d7bc3bc3fdd612b2dfb5f8d56f75b4c97a45157475309781b0480547fd99 2013-08-21 05:02:22 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-2e55f8dfb3f882237d02b95923aad8f5e67de1600b2cff77c5919b9c1ef90117 2013-08-21 00:27:40 ....A 44809 Virusshare.00084/HEUR-Trojan.Script.Generic-2e66605d8a94d371d12bc12e56d1e5fa392a206dc2698c9c37a6ded70234b055 2013-08-20 18:42:54 ....A 45256 Virusshare.00084/HEUR-Trojan.Script.Generic-2e6af55c1b11f0e7ca2d67a5797032f2ea746bb9a1d1e3c689fcb3ce7752aedd 2013-08-20 19:33:02 ....A 24800 Virusshare.00084/HEUR-Trojan.Script.Generic-2e6ccef13f805a72f7d9bd1fda1cfc502c320d0558189e160b4b68162693fbc3 2013-08-20 20:12:28 ....A 24785 Virusshare.00084/HEUR-Trojan.Script.Generic-2e6e9f3406265998ac2d8c602f15f0c509b82326d5983b4b93e89bc003285b2c 2013-08-20 21:32:34 ....A 14863 Virusshare.00084/HEUR-Trojan.Script.Generic-2e726b226be5b8d46b588830e09d47f3fc744aad42b9cb4cb85451f93d2c447b 2013-08-20 18:14:08 ....A 8545 Virusshare.00084/HEUR-Trojan.Script.Generic-2e78eb2795108b0fbdf035f9ad855fd22a35dc7c0a09dba9a589535be4ed69fe 2013-08-20 19:25:48 ....A 21844 Virusshare.00084/HEUR-Trojan.Script.Generic-2e7dedc472c500c72f427c840ea0edad837ebff898e769c3b2949310c59b77a3 2013-08-20 20:51:28 ....A 24706 Virusshare.00084/HEUR-Trojan.Script.Generic-2e819b5d62cf72fb286c1598e91b0826cf272c15adeef4b473bcfc935cb1c8c9 2013-08-21 01:01:42 ....A 34493 Virusshare.00084/HEUR-Trojan.Script.Generic-2e88b0a08dc75acb9dd5f1f89760fb25c80451ddb3a1ba35e450e4de556b6a4d 2013-08-20 22:11:08 ....A 72739 Virusshare.00084/HEUR-Trojan.Script.Generic-2e9af2c33cd972d69c352a73d8ed0a77e471d6c3f5dd7a8ae075aebe57b1d581 2013-08-20 17:28:58 ....A 25430 Virusshare.00084/HEUR-Trojan.Script.Generic-2ea2fce8b859b90a2c710d9eeed56a4a0fc86adfea72d935f473697283070ad7 2013-08-21 05:56:50 ....A 20280 Virusshare.00084/HEUR-Trojan.Script.Generic-2ea7f3edabb9d42aa1d7a159b0dadc2d1f3c6596d7b21889301e8021a629a308 2013-08-21 04:59:28 ....A 8664 Virusshare.00084/HEUR-Trojan.Script.Generic-2eae00f09d083b3612ec3827a625623f7eb6ab59ba34703843741f34d7338229 2013-08-20 18:45:22 ....A 10464 Virusshare.00084/HEUR-Trojan.Script.Generic-2eb9be99b573ccde1b26ef813d5469e98c6853784c1922b30d601d486bc166c4 2013-08-20 23:32:12 ....A 14531 Virusshare.00084/HEUR-Trojan.Script.Generic-2ec228ef49596854d6eb529d05b332d05e320930722ffc1d39e8b9d85fcf18fc 2013-08-20 21:50:20 ....A 78367 Virusshare.00084/HEUR-Trojan.Script.Generic-2ec68f2665f6d1018150f86517afa24259647d2e09d84af8f9a6281ac3f951f8 2013-08-21 00:21:58 ....A 33297 Virusshare.00084/HEUR-Trojan.Script.Generic-2ed4fd277e13b443efcbe83b9758aed0015e14a8fa599bf42de765e9742d83e9 2013-08-20 17:15:26 ....A 40642 Virusshare.00084/HEUR-Trojan.Script.Generic-2eea02d6adf297feb80cc84440b2ca1837798b8fde3429b6a2dbdcc4912fd43e 2013-08-20 20:19:00 ....A 450 Virusshare.00084/HEUR-Trojan.Script.Generic-2ef40be52eeb4646af459a7bf7f8a722324e92126b9f41b9907a68a71cda0b52 2013-08-20 22:20:08 ....A 4512 Virusshare.00084/HEUR-Trojan.Script.Generic-2f08d7f3d05ed98cdb960a7f9b0963c9af934866ddf74fe0016f9becae16a3b8 2013-08-21 04:18:44 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-2f098ce89b72777971169b1b0b316c33a8e3247a2025c4a16ca4b8965c6da5b3 2013-08-20 22:52:24 ....A 9789 Virusshare.00084/HEUR-Trojan.Script.Generic-2f138f980f7e297b3d1c62543ee44908664e1f4d0e72f19e249a7bdafef1f2d6 2013-08-20 23:33:32 ....A 1463 Virusshare.00084/HEUR-Trojan.Script.Generic-2f24cf27dcdc8d8a878daa3e132310b9b47dd14b4ba817dda20be0bf3a3ec8e2 2013-08-21 10:02:22 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-2f250083cd5e4ccb0d66614f091c93ceae5fa9a5cf786eadff883d3b8e6f2791 2013-08-20 21:46:04 ....A 21436 Virusshare.00084/HEUR-Trojan.Script.Generic-2f47a776b28f617e7868701c70514ae19dbb8aeee1d02e374d3ac39afdb46f5f 2013-08-21 09:13:42 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-2f582cf501775a6a526e01831232957386264ec22179c90b8c8a122d77a24090 2013-08-21 00:46:14 ....A 5322 Virusshare.00084/HEUR-Trojan.Script.Generic-2f5f40778107fd3c564047b0383ce2f2d282c8dca7652bc84c35c931186ac531 2013-08-21 07:53:44 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-2f6fefdf1e3807e5a5d9f4efb66d8403d1fac4143923b54eebd46b14b8a8bf3d 2013-08-20 22:52:36 ....A 3637 Virusshare.00084/HEUR-Trojan.Script.Generic-2f7821e9acd6ef32407c9540c091bad137d354eeff9a85eccd8cc34de2caf9d7 2013-08-20 21:54:16 ....A 6807 Virusshare.00084/HEUR-Trojan.Script.Generic-2f7f908ef6bc042f7317d6e27dd2b4ac60e1c867c0986ddeb9e219211c75cbe8 2013-08-20 22:00:54 ....A 6051 Virusshare.00084/HEUR-Trojan.Script.Generic-2f8abf69e56187a19ba83980eafe0a2ed7f94eab2aa6752eecc533c4d49201db 2013-08-20 20:01:34 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-2f925c4a8ecddb24c2488379429dacdec7d1778e8dedf9331883e516f2f6d861 2013-08-20 21:55:30 ....A 3041 Virusshare.00084/HEUR-Trojan.Script.Generic-2f9a9c733d3ab161210dd88b7ef0a6891e00a3c98db8217852a7825a31dd2e18 2013-08-21 04:56:40 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-2fa469656966a837cc35c452c2142923724efb2145ff978a231ae711425f9a50 2013-08-20 21:59:30 ....A 19477 Virusshare.00084/HEUR-Trojan.Script.Generic-2fa4804bfdd6fb5875be94e258463c301cb35f785065c5175a9242be37e35023 2013-08-21 00:31:34 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-2fabaa4b3f812200bba02008ae8d3be5dafacff8f812368cb2f82c544355cbc8 2013-08-20 23:02:24 ....A 6031 Virusshare.00084/HEUR-Trojan.Script.Generic-2fb59447c165b8ece8caf198be077e8995c1f7267aeae6c344da3e6600c84f48 2013-08-21 05:35:20 ....A 10545 Virusshare.00084/HEUR-Trojan.Script.Generic-2fb8d98553d4ce123cec044c8ba7289691f4dc9b3218f189558508a3a0468bd6 2013-08-21 09:00:54 ....A 56996 Virusshare.00084/HEUR-Trojan.Script.Generic-2fc3f4e7c03ac4e4ebe4abbadc9cec3a25c6fa68565c113580bae3b08de8690c 2013-08-20 23:17:32 ....A 44197 Virusshare.00084/HEUR-Trojan.Script.Generic-2fc9c7500dca15b39483deb764336cf142e6917da1278f0834ad43dd55b6c961 2013-08-21 02:06:30 ....A 48151 Virusshare.00084/HEUR-Trojan.Script.Generic-2fd6b6e37c6acba43ea4eae3ba8498374b7c40ec8dc64b4ed6b3eaf8b21b112a 2013-08-21 09:19:56 ....A 25079 Virusshare.00084/HEUR-Trojan.Script.Generic-2fe85c7da64e60c6589805121c21ae1f91ae2e568824056d1cb279787fdae5a4 2013-08-20 22:08:06 ....A 5113 Virusshare.00084/HEUR-Trojan.Script.Generic-2ff3db71596d3684448ce43d358a627e8877feba82eb546c63e5d7063e92120e 2013-08-20 23:15:50 ....A 43866 Virusshare.00084/HEUR-Trojan.Script.Generic-2ff45cef9cc0a19e0b5815806a5b44a8eb78ada6781de7d6782d6e4cbdb9009e 2013-08-20 23:59:10 ....A 71360 Virusshare.00084/HEUR-Trojan.Script.Generic-2ff9353f8fe6192d96e5b34a34d3f5e52ab0fc97305ba3fd78b4495fe4ba8ce8 2013-08-20 18:11:06 ....A 3175 Virusshare.00084/HEUR-Trojan.Script.Generic-2ffd49dfe442b4c5a1fd9147e8836ea0c07917b014a72bbf93151e637047bd93 2013-08-20 17:15:40 ....A 5507 Virusshare.00084/HEUR-Trojan.Script.Generic-300af4f86c19ce09d65924bf94683ca561c5371ea1c1fcb7e21f71b677dccaf6 2013-08-20 18:14:36 ....A 157161 Virusshare.00084/HEUR-Trojan.Script.Generic-300c892a0f0b8da04f0e039f6a89e95372f532db118862da9f28d3e457485326 2013-08-20 23:01:12 ....A 35016 Virusshare.00084/HEUR-Trojan.Script.Generic-300fedfd02cf85469569cff0532032641fdb1342dac9746c1c172c03894bea2d 2013-08-20 22:48:08 ....A 994 Virusshare.00084/HEUR-Trojan.Script.Generic-30250f06809ce8f554e75969837a7b3d746655900d735bbefd9c3af05344706f 2013-08-20 17:42:00 ....A 40586 Virusshare.00084/HEUR-Trojan.Script.Generic-30384b2a6cb69331cdd15dfa8848b8e0752f1c5348f266a4fcd4df20b850bf8a 2013-08-20 22:59:38 ....A 36078 Virusshare.00084/HEUR-Trojan.Script.Generic-303ccd693d228badf3f6d18ee0e88b75008aed79f2465330dc02818576a25729 2013-08-21 07:16:18 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-304acdbb371e923eb35ef5165968128981412628b69634e6acaca57f06854924 2013-08-20 19:28:40 ....A 2758 Virusshare.00084/HEUR-Trojan.Script.Generic-304cea9dd3d1ff52bd4707515113b309a1f6811d065ef043607fe962492a862b 2013-08-20 20:04:30 ....A 10627 Virusshare.00084/HEUR-Trojan.Script.Generic-30592cc5dd1149b58f0ec41dbc4eaa6b10f48cc15eff92ec43729d9c965f84ad 2013-08-20 17:47:12 ....A 88224 Virusshare.00084/HEUR-Trojan.Script.Generic-305f02b64dff719b2ff5850220ac9e9049891e3ea36f8065aca9c8d9b86dc1bb 2013-08-20 20:23:50 ....A 1672 Virusshare.00084/HEUR-Trojan.Script.Generic-3064fe5d206df3c38fba802d49eea2f09394d106547325b327f85a63ce27f25d 2013-08-20 21:46:54 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-3069ebfd7bc0c5b3b14706fbbc7c140008accb6b038174897bffcf5a21a325ee 2013-08-20 22:56:26 ....A 10350 Virusshare.00084/HEUR-Trojan.Script.Generic-307b3ec16d6406e4d9f7055455d961902c77eae1074b37b0839d3210993a37c6 2013-08-20 18:32:14 ....A 143827 Virusshare.00084/HEUR-Trojan.Script.Generic-3097688af1a30c3e8a8e6d01d771fe652799dd527a86f19633d551dcc5226579 2013-08-20 17:47:58 ....A 24863 Virusshare.00084/HEUR-Trojan.Script.Generic-30c532d532fa5842320f329f4457c5b34078ef94088d4cd212eeb9711334472c 2013-08-20 20:03:08 ....A 26205 Virusshare.00084/HEUR-Trojan.Script.Generic-30df558debc5599b105668c54c3e18808556c409ba979c7216dd441243d91c02 2013-08-20 19:17:18 ....A 15080 Virusshare.00084/HEUR-Trojan.Script.Generic-31130048bcf527285cf4ad8682183532035530788ff21d46519dd8523b02196d 2013-08-20 16:53:32 ....A 30598 Virusshare.00084/HEUR-Trojan.Script.Generic-3115d34a3caae859f12d2d9cf55751a1848898c1f98f9a6ae18a5f32fd554c98 2013-08-21 06:58:50 ....A 418 Virusshare.00084/HEUR-Trojan.Script.Generic-31229af0902ccb640df5f2b8644d4bdef0f3bc2934717cce181d0531a4b7c744 2013-08-20 22:48:36 ....A 23009 Virusshare.00084/HEUR-Trojan.Script.Generic-3137bd4c79a818b98a93dc5702647bfbadde99df9c02659f642bd980d1dac687 2013-08-21 03:33:00 ....A 32936 Virusshare.00084/HEUR-Trojan.Script.Generic-313b76e6d96fcaea5a3575d56b2153844cd000189dfd1ea97da95e4df1d22d6d 2013-08-20 17:55:34 ....A 15414 Virusshare.00084/HEUR-Trojan.Script.Generic-31441656c13e4f01d9cbc7a321fbbdb0a5a8d7fe120557a9c00e31681cd9866d 2013-08-20 18:51:38 ....A 12514 Virusshare.00084/HEUR-Trojan.Script.Generic-3157ead9a02369fd129722649d48bc1937eaccca7d1cebf9f3ad76fdf3045921 2013-08-20 22:36:16 ....A 43210 Virusshare.00084/HEUR-Trojan.Script.Generic-315c1cabbc9fc6f95c8250da9a4bfb625248e0600fc260de3c734af969559d55 2013-08-20 19:46:32 ....A 22591 Virusshare.00084/HEUR-Trojan.Script.Generic-315e90df0061458e157326579e37945db1092a3e70c2d9a62f28562be9a06090 2013-08-20 23:28:40 ....A 5010 Virusshare.00084/HEUR-Trojan.Script.Generic-315ff68b635d6aa24f1837ba9005e117427429c804682e1af4ea1faabe3dbcd9 2013-08-20 19:10:16 ....A 6495 Virusshare.00084/HEUR-Trojan.Script.Generic-31619ab875a49e69bcba4cf58e8df419dd1d4645a562988cdbb067224c67e570 2013-08-20 18:43:44 ....A 7902 Virusshare.00084/HEUR-Trojan.Script.Generic-316833ec5998dd473d19ebf510d0560f18ca0fa1dba2cfb40703cd7645036f19 2013-08-20 18:57:44 ....A 8129 Virusshare.00084/HEUR-Trojan.Script.Generic-317c365121b65c2e0de0ab13b2fd9b33a9ec508d3b48c0dfdde7680ef87f5822 2013-08-20 21:37:30 ....A 51907 Virusshare.00084/HEUR-Trojan.Script.Generic-317fc9e129fbc1a3226ace2d5d2eef8134f6ebe2cd7c8fcfe52ff2bcc88c0db5 2013-08-20 21:46:42 ....A 16845 Virusshare.00084/HEUR-Trojan.Script.Generic-318cdb7775c617159b08602be5ffee2c56c7114cd884c570557d86a8f08a0b45 2013-08-21 00:34:52 ....A 81145 Virusshare.00084/HEUR-Trojan.Script.Generic-318ed396b63da51e2b50d8f7d964c2b2af59214540896f46a2fc76d39a58bad9 2013-08-20 17:19:30 ....A 48408 Virusshare.00084/HEUR-Trojan.Script.Generic-318f1cda947b886193537849e85abca5e4c59bad60e7a86bfd23d847da921ca6 2013-08-20 20:27:34 ....A 10680 Virusshare.00084/HEUR-Trojan.Script.Generic-3196387ff5d277360fe94fe2a6d38d078c91bb485653a437bdaa5a0a3097effa 2013-08-21 07:00:14 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-319c06a2e793405cb6ea80328a54269482bf0afe5f0c8c50c69cbeb02421fb32 2013-08-21 00:36:18 ....A 27388 Virusshare.00084/HEUR-Trojan.Script.Generic-319db6b36ba3da5cc770460e7138c160f17d7f171baafab7549ec7bcd40e58e6 2013-08-20 22:51:54 ....A 7495 Virusshare.00084/HEUR-Trojan.Script.Generic-31a1a10cebd4d23942c121f99301900a8d1ee8171b25ccae9ee17c5e4ca774d7 2013-08-20 21:09:26 ....A 1901 Virusshare.00084/HEUR-Trojan.Script.Generic-31a61a0ae1c8f905bc0deb12fdd3fca4ee6df6de073029420b1f145533ef9b38 2013-08-20 23:18:16 ....A 12578 Virusshare.00084/HEUR-Trojan.Script.Generic-31a627456734d1ee3c7dd342e9cd15530628e1ec193b583fc071bfc18b4bac83 2013-08-21 06:58:02 ....A 12736 Virusshare.00084/HEUR-Trojan.Script.Generic-31b269931159011a87a734f4893c6c5d05fd0fe8ff56acb6a9cc7b1b864ac75f 2013-08-20 22:56:42 ....A 1885 Virusshare.00084/HEUR-Trojan.Script.Generic-31b69e7f98821f605ee673c849a47764d6f02de617716e6192eda08992606df8 2013-08-20 23:57:30 ....A 57078 Virusshare.00084/HEUR-Trojan.Script.Generic-31b6a662c3ccdef3cb0693784b2ad4ba2e91c2dfe9fddc45cef7d4e0539197bb 2013-08-21 02:53:24 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-31bc6f041df98b9adbb3feb719171de6e521037e327ea9528c740d2c385655fc 2013-08-21 06:51:34 ....A 26498 Virusshare.00084/HEUR-Trojan.Script.Generic-31bfefd3fa95b03fd2c12f59186a2d940035455a6cd2ae992059689f788929ac 2013-08-20 18:41:42 ....A 18849 Virusshare.00084/HEUR-Trojan.Script.Generic-31c3d73c481373c9e8150acd8c51952e98d48460055a849de6fec65d5edb9a52 2013-08-20 21:19:50 ....A 42660 Virusshare.00084/HEUR-Trojan.Script.Generic-31c5c5443a1aaf1d22c6537b6a99d37f4f6d0bb4cc34233d8e5b33e43aa9022a 2013-08-20 16:59:50 ....A 2832 Virusshare.00084/HEUR-Trojan.Script.Generic-31cbdb6d61755c2b6657c772597466d1a76635ca7e3e93dcc39bf9acca6c8237 2013-08-20 18:04:00 ....A 8484 Virusshare.00084/HEUR-Trojan.Script.Generic-31cf8d98e84f389bd57a8e54aedbadfd79cbcf9c023998b4dc0b3d816bad6bdc 2013-08-20 17:46:14 ....A 2905 Virusshare.00084/HEUR-Trojan.Script.Generic-31d71de86d3474d4c5df0a170ea2d64fb0194c483e1706dbd719727b2fced7c0 2013-08-21 01:52:38 ....A 12766 Virusshare.00084/HEUR-Trojan.Script.Generic-31e294a03e6a0ae8b3d1a91fe0a53c612caa368c7b76fb9ab3062eb06cfb21c8 2013-08-21 06:51:50 ....A 22065 Virusshare.00084/HEUR-Trojan.Script.Generic-31eec1f0dba8458f3b6a55d8f93e526fca024bd5e7835138a0886a0be7f74d27 2013-08-20 19:24:46 ....A 5107 Virusshare.00084/HEUR-Trojan.Script.Generic-31f5c722ea7473d332ea60793eb9970b46a72465140cc23c09254a017ff250c0 2013-08-21 04:55:56 ....A 2673 Virusshare.00084/HEUR-Trojan.Script.Generic-320ea1ddb856c03afc379864bc0af55da16aa3ab2202a428c80db26c9a402aac 2013-08-20 23:34:08 ....A 996 Virusshare.00084/HEUR-Trojan.Script.Generic-321206a19ce1d9cc0053cd3dd3a0d939ab50f338f24bffe233111233d0d53100 2013-08-20 22:54:24 ....A 31641 Virusshare.00084/HEUR-Trojan.Script.Generic-3213deca9ea1f091af091f09d09c610dfbe634f8db1a5c4ed89b952559c93031 2013-08-20 19:29:38 ....A 1744 Virusshare.00084/HEUR-Trojan.Script.Generic-32174a563016495db4a82a4d8d5a47735002b47a12979b0179cc38da64520e6a 2013-08-20 23:34:58 ....A 23505 Virusshare.00084/HEUR-Trojan.Script.Generic-32177684d4f0c85e30d3bb3b13b8228b3ffd27c865cd0a55165de22d6b48cfac 2013-08-20 21:33:06 ....A 109482 Virusshare.00084/HEUR-Trojan.Script.Generic-3217d92b89fcfe4471d2ac00776effbb4633a03caafbfb9ddfc6642b5dd5c2a7 2013-08-20 22:14:20 ....A 25643 Virusshare.00084/HEUR-Trojan.Script.Generic-32240aed1d4558fcee8dc4b9836de9ba652e3bf7511a30c047b2ae78201e53bd 2013-08-21 09:01:58 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-322e63bd18361f67fecb16501ad23ada614275d3687b5b543c37feaa09de8fc6 2013-08-21 08:18:26 ....A 7068 Virusshare.00084/HEUR-Trojan.Script.Generic-3238c226fa96400b96b7ca9d866f20880de26949ead7598155e72c58e0a00480 2013-08-20 22:49:30 ....A 51064 Virusshare.00084/HEUR-Trojan.Script.Generic-323cbbad13ad4dd5b5db50dc3c836a1d6fae93f17b8ae1076b0801f3f9ab47c8 2013-08-21 07:52:50 ....A 5980 Virusshare.00084/HEUR-Trojan.Script.Generic-323d69d1681722c79e146277dd799b90a695bb49119357e56a315d70199cffd0 2013-08-21 01:20:28 ....A 28697 Virusshare.00084/HEUR-Trojan.Script.Generic-3240f313b2f4392eb21b31c1249ee417798a21549228dc32471975cabe445cfa 2013-08-21 01:04:10 ....A 31238 Virusshare.00084/HEUR-Trojan.Script.Generic-324c24ceddedeef2bfb4232e40b772fbecbb3dcb15218cf64c5d0782dbdd8441 2013-08-20 20:06:44 ....A 5430 Virusshare.00084/HEUR-Trojan.Script.Generic-3251eee67e7b9b9c800f7ca932799eab6ab9051d2f32be72814053371aa0189a 2013-08-20 22:50:54 ....A 56825 Virusshare.00084/HEUR-Trojan.Script.Generic-326eea0f115464976684d7a9e2d051374fff0983b807391b786a763500c11ea8 2013-08-20 21:08:10 ....A 6852 Virusshare.00084/HEUR-Trojan.Script.Generic-326faccbd134265dd0297115f94204cfd37016b36c5206f23721259d9e9276d4 2013-08-20 22:02:50 ....A 2682 Virusshare.00084/HEUR-Trojan.Script.Generic-3270caf446a658e0ca131a00bc74ecb03f780d93345a1d643a72e9b2710a1941 2013-08-20 20:50:04 ....A 26069 Virusshare.00084/HEUR-Trojan.Script.Generic-32739dcd17dd05cc437625a8a6c5e2a8f16769a208ee6c7d748e075944e703a4 2013-08-20 22:39:48 ....A 230550 Virusshare.00084/HEUR-Trojan.Script.Generic-3278369eeade1b34ff34b60de87b6c8f63c56396e5aeaa2e18ea71b59974381f 2013-08-20 22:30:16 ....A 20583 Virusshare.00084/HEUR-Trojan.Script.Generic-327b5d9b34f4a90d6066c5171faedeeec0453a9ea0134adbab525ba33ac736f8 2013-08-20 20:30:42 ....A 84957 Virusshare.00084/HEUR-Trojan.Script.Generic-32830525312d57e76696031198d0612c530ba7d0fe9f0ef2b9e79d76a7f20286 2013-08-20 21:58:12 ....A 45924 Virusshare.00084/HEUR-Trojan.Script.Generic-328d6da88c3b0aee76c17c6c4d98e6f2a1bdc4670a83acc1b83ff0e5c23011f6 2013-08-20 18:41:00 ....A 21595 Virusshare.00084/HEUR-Trojan.Script.Generic-328e6e27a5e69ffbbf12da544b6fab41483463d6ed3cdaa948c5bf89f13d672b 2013-08-20 21:12:12 ....A 41105 Virusshare.00084/HEUR-Trojan.Script.Generic-328f394b8361507ac35a53989e309e4af9483474af0aabde8eef9fba2bd97e80 2013-08-20 20:14:10 ....A 120403 Virusshare.00084/HEUR-Trojan.Script.Generic-3292cd127839e47e0e71cee52a90d952968c178774566ddc41e3280ae5805cb8 2013-08-20 21:34:04 ....A 176063 Virusshare.00084/HEUR-Trojan.Script.Generic-329409abd699fbe32d4ab0b23d40aef79af8a114976f9ec214defc0e29c44d3d 2013-08-20 22:12:54 ....A 39057 Virusshare.00084/HEUR-Trojan.Script.Generic-3299b750041f79a992ca83465c6e69cfe56aa88e99d2de5901ef38eb58c550e5 2013-08-20 18:50:00 ....A 2374 Virusshare.00084/HEUR-Trojan.Script.Generic-32cdf1dced093da551de36263346f12ce06e0fc8da168b437f82c793d7448428 2013-08-20 17:15:16 ....A 744 Virusshare.00084/HEUR-Trojan.Script.Generic-32e4071584ef62fef9fce0b2632d4083afc9d4628f197eb720f6cfe606a54b0b 2013-08-21 06:54:06 ....A 13380 Virusshare.00084/HEUR-Trojan.Script.Generic-32e6cad10497bf3f22685fcde39039c504d0a6480ae6303067e992d020939ed9 2013-08-20 17:33:32 ....A 2406 Virusshare.00084/HEUR-Trojan.Script.Generic-32eca015d756947f598efd4d07afeb4ecafb302ec2cba34e3c43bf3656b6ef55 2013-08-20 18:06:26 ....A 115042 Virusshare.00084/HEUR-Trojan.Script.Generic-32ee39e13dd90692a4591b2a8fadd80b18c6056145b1a350a29bbfe7aeae3aec 2013-08-21 02:05:48 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-3306d74f270cdce0cf9ea61f822abfdf9645f069adb2cb8ff3785f320b64c6fb 2013-08-20 20:38:08 ....A 21442 Virusshare.00084/HEUR-Trojan.Script.Generic-330ae1c19e3d71d416c5f13519d4a09edb0a874c0f6743291c83c9fe077d1546 2013-08-20 21:59:44 ....A 23079 Virusshare.00084/HEUR-Trojan.Script.Generic-330d2a4253094c34b1b495658e4f898a503e0e58fdfe700b7a41d8a6b08403fa 2013-08-20 19:14:08 ....A 5006 Virusshare.00084/HEUR-Trojan.Script.Generic-33103558bfa711f72095db627d2bc9b6402731cc55321c0863b36669d877d5b7 2013-08-21 04:20:28 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-33118c2d7a020dc4f66fbdb0a1a20a0fe7819b6968539913ed09e4c279aaec23 2013-08-21 00:29:54 ....A 32287 Virusshare.00084/HEUR-Trojan.Script.Generic-33119d8807bc9734ffb3fbe675f566611009c12081b1796061b4fe4ca8c9e232 2013-08-21 01:19:48 ....A 4637 Virusshare.00084/HEUR-Trojan.Script.Generic-331274e7ea4597d0e1b821ab121c341d0d56a5b97d3865e881813f23336063c4 2013-08-21 00:00:58 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-3314034384b44d1506ec998c998e8feeb138aaf76344275e45db36a7c02f8221 2013-08-20 21:26:32 ....A 15398 Virusshare.00084/HEUR-Trojan.Script.Generic-331c26b2e9282db768ad4e032f6e949847819397d56ca64d55c8981f79f35ade 2013-08-20 18:47:16 ....A 5397 Virusshare.00084/HEUR-Trojan.Script.Generic-333cce921677474fa72d2eaccfc21a070f04270d76bcb757f943bdb6b0a33366 2013-08-21 00:40:26 ....A 24257 Virusshare.00084/HEUR-Trojan.Script.Generic-333dc340733503861248699b1f3783c7071768b9578167a6992f572b44968a13 2013-08-21 07:06:58 ....A 24409 Virusshare.00084/HEUR-Trojan.Script.Generic-3347066415fac2eb2c7deacfa1d4e065c80581b9e71e76f2c3d22079e025a7e0 2013-08-20 21:49:06 ....A 4490 Virusshare.00084/HEUR-Trojan.Script.Generic-334aa0862ded045983fbefb646b24f1293239776dfb79cb83e63711a8b6ddf0f 2013-08-21 01:01:46 ....A 25321 Virusshare.00084/HEUR-Trojan.Script.Generic-334d309d7b29d04cfed63be1be6cb796c4acaf8935ff8dad0643977ef2fd3790 2013-08-20 19:52:14 ....A 36985 Virusshare.00084/HEUR-Trojan.Script.Generic-3359a9bc7401d63080a31a30ef1110cfbaf96e6273f9f48321394baec9c77380 2013-08-20 21:19:02 ....A 47300 Virusshare.00084/HEUR-Trojan.Script.Generic-337f657896b02b3bc86348cb42e4be6a0bce26427abecef586f3752351b05707 2013-08-20 19:16:14 ....A 63748 Virusshare.00084/HEUR-Trojan.Script.Generic-3392d4896ae3e7e061d45a7e0d59f30f72ae94e96d3500970b66763f199bb548 2013-08-20 20:54:00 ....A 47088 Virusshare.00084/HEUR-Trojan.Script.Generic-33951ea0a8cc2f3b5eb01eb2e8fc30d683c7abdc94e04b1cadcb44210ea4163a 2013-08-21 00:25:58 ....A 4349 Virusshare.00084/HEUR-Trojan.Script.Generic-33a5898a0ca5646689003eab1d3f914ea17e1f32f9f89ce7a55e5fb4b7acbfd1 2013-08-21 06:59:08 ....A 16800 Virusshare.00084/HEUR-Trojan.Script.Generic-33bbe87dcb1277cc9f00babd5ef4b91c976709067a23940835fa427bb2ca5ccd 2013-08-21 09:58:48 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-33caafa5dee8ee5ddb3ffa98d885b19703c83ea7d66337060e2cc679a95aff48 2013-08-21 00:29:48 ....A 27603 Virusshare.00084/HEUR-Trojan.Script.Generic-340503d079c479e2100d84105af329936b5cdfa6a976d704dddbda608bbe02d4 2013-08-20 19:12:40 ....A 3238 Virusshare.00084/HEUR-Trojan.Script.Generic-3408de959bb3ebc9bd1334290a12da865825c2bea62d32ed27f2e6823ec1bbb4 2013-08-20 22:21:16 ....A 31339 Virusshare.00084/HEUR-Trojan.Script.Generic-340b36f5c8e32f584862363bc5ac17c813f075d9375c673064fcc248391039e2 2013-08-21 08:27:10 ....A 13661 Virusshare.00084/HEUR-Trojan.Script.Generic-341aaf7d169e45d4b561c64afc21216b26d3de11c03a00ca4d26fac57746a4b0 2013-08-20 17:04:14 ....A 14534 Virusshare.00084/HEUR-Trojan.Script.Generic-3420d4b363bcace34c5630ab83ef048872cbcc49e30ccaa9b092db2471ecfb9f 2013-08-21 04:17:48 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-342874f696df1d9aad4a062d3a79b984175075525b74d7b1a36d51f2ce7c3f25 2013-08-21 02:40:10 ....A 15913 Virusshare.00084/HEUR-Trojan.Script.Generic-3429004003f6dab373015cfee479c6bebdc40a55f168b6161c24541d59abc92e 2013-08-20 18:04:02 ....A 69036 Virusshare.00084/HEUR-Trojan.Script.Generic-342e4e802b3104c247d0ee49f60ddd35405dcecf726cbd942f8a6f5ce9c40ba0 2013-08-21 07:57:40 ....A 39557 Virusshare.00084/HEUR-Trojan.Script.Generic-3431193d147944a2ef479e7c1471d6de2ffe47f8a3be44908d650085454e0091 2013-08-21 00:13:48 ....A 50846 Virusshare.00084/HEUR-Trojan.Script.Generic-34320be47656fce0e6b3232d129c97cf730615c61dcc9689e2613f348a19d11b 2013-08-21 01:53:22 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-3446a62dce8903510c302a040fd2292c15d42072f55da9713ca7fc14e71eecc9 2013-08-20 17:04:30 ....A 43099 Virusshare.00084/HEUR-Trojan.Script.Generic-344e3ab375363cb7bcf63dccbb5ab24a36a693c9d38eb427b8a4998ae67665ba 2013-08-20 22:56:20 ....A 60035 Virusshare.00084/HEUR-Trojan.Script.Generic-345c538bab04e63249957f699d5a596a9c9453baa6853c6235f3e0f03775e03f 2013-08-20 18:36:44 ....A 8117 Virusshare.00084/HEUR-Trojan.Script.Generic-346b00d93e880afa9672ceb13be5dac919733f466e123ec3d41cd591bb130c88 2013-08-20 23:23:46 ....A 110 Virusshare.00084/HEUR-Trojan.Script.Generic-3471dcfd5bf7ee7fa9616280c4e9ad3d6f0f957c53f71cd4de033aa0f8cc4043 2013-08-20 20:34:06 ....A 47959 Virusshare.00084/HEUR-Trojan.Script.Generic-347896d6f76559cdfa61f6ccab87dfb71ba9128876eb75e9f7aeb32765cb5997 2013-08-20 17:01:48 ....A 11956 Virusshare.00084/HEUR-Trojan.Script.Generic-3478a8b5dbc0828e2834bfa340faae05abbd107ce2ba600997739b8bdf3fe98b 2013-08-21 03:42:00 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-347a3726cdace9dcbc929523df5213e14aaa8c7d8e151d645e2c3503cd5d0b93 2013-08-20 17:02:50 ....A 60181 Virusshare.00084/HEUR-Trojan.Script.Generic-347c1a9b5cd01e553f92b752f3a3cce6a91a4acbbdcf1b5ed422513428158829 2013-08-20 21:28:26 ....A 10492 Virusshare.00084/HEUR-Trojan.Script.Generic-3480adfc434d115f084ae170e356ce5c24cb49fdb2ffa66e700de28741803b9f 2013-08-21 01:00:00 ....A 18615 Virusshare.00084/HEUR-Trojan.Script.Generic-34889661dd965321a26385ca20b8cfdb8e161e9e11a63005fce20980981d98bf 2013-08-20 18:40:32 ....A 35865 Virusshare.00084/HEUR-Trojan.Script.Generic-349b4dd4ec46fd0cc720c4a82f398f3a5e385aae8f0c986f61e87ef2accbb410 2013-08-21 01:21:02 ....A 7041 Virusshare.00084/HEUR-Trojan.Script.Generic-34b087863146849dfb2e1c00aaef98a84ccb340bb7976a006afd02b69981c246 2013-08-20 17:01:52 ....A 94022 Virusshare.00084/HEUR-Trojan.Script.Generic-34cabc682793318b68f2962649a5b0ab977e1905ca83f4983e960374426516a5 2013-08-20 19:50:24 ....A 34727 Virusshare.00084/HEUR-Trojan.Script.Generic-34ccd62b2a258d3fcf75b0aef8831434f10e63e655300d28bb95a665127da455 2013-08-20 23:10:40 ....A 23630 Virusshare.00084/HEUR-Trojan.Script.Generic-34d7aff2faad65334ceec9a84ac4044fc8d01eec3a77cd601253422b2535dfdb 2013-08-21 00:04:26 ....A 30932 Virusshare.00084/HEUR-Trojan.Script.Generic-34e9c079ae371f3f774bd3d15ced34029ebee4aa63dabb0b6a78af46c2276976 2013-08-20 16:58:46 ....A 25950 Virusshare.00084/HEUR-Trojan.Script.Generic-3503dd75466bdddb3fe735c9e49bd8cbf3055fd2efc2355a24c6466e38640920 2013-08-21 08:34:28 ....A 40335 Virusshare.00084/HEUR-Trojan.Script.Generic-35079b7b29fcbf72d1ef80ac7638320d655b0b934d08acdd59a06e0fff910eba 2013-08-20 19:12:10 ....A 8651 Virusshare.00084/HEUR-Trojan.Script.Generic-35147012e6d50cc9ec05c6f102fd889152f26b12d469529562a7f9e667c31749 2013-08-20 17:30:34 ....A 71015 Virusshare.00084/HEUR-Trojan.Script.Generic-351b8be28349977d1abeca63c6bc0aa0f8f14b7b664e3d534c13d11587af1bcc 2013-08-20 18:06:16 ....A 222510 Virusshare.00084/HEUR-Trojan.Script.Generic-351ef2ef87ec6d40d00fc21b191ab9ab8d0aacab1023d451349bbd040e649a03 2013-08-21 08:28:40 ....A 45298 Virusshare.00084/HEUR-Trojan.Script.Generic-354cab06cb7aaae44c70febb81a6736e0061693cbb5cce355c02c7e4f6e65f4b 2013-08-20 23:03:08 ....A 10708 Virusshare.00084/HEUR-Trojan.Script.Generic-355b9b8c22df2e23fe1161bd5f7442cd65cd00601681b41126e2f8aad528221f 2013-08-20 23:33:54 ....A 72064 Virusshare.00084/HEUR-Trojan.Script.Generic-355df4242b81919790292c330b752a325c6e9b8108e99bc544cff50d2310600a 2013-08-21 07:01:16 ....A 58572 Virusshare.00084/HEUR-Trojan.Script.Generic-3565590cc291c44f76ac6a70f64b9d882ff1e4e433d383b180a79edbe8eaf931 2013-08-20 18:15:30 ....A 35869 Virusshare.00084/HEUR-Trojan.Script.Generic-3568d9488962fbc3a04f6906bb84cf1687cbc0625a85d6ec8eabd8e80ee8de84 2013-08-21 03:21:56 ....A 22693 Virusshare.00084/HEUR-Trojan.Script.Generic-356a3c584fb39854edc10e9e7f9b1d6dcbcfb96a94a86af0db9b6a06b1d7bab8 2013-08-21 00:04:46 ....A 49485 Virusshare.00084/HEUR-Trojan.Script.Generic-357cb6cd7d88951c67ec26f046f608e49dcfbb2125a91423383fcbc6ca41b02e 2013-08-21 09:47:28 ....A 72291 Virusshare.00084/HEUR-Trojan.Script.Generic-3585ba758a1bebd0e30401a530f27d8000603ece907c2215efae85b681807f19 2013-08-21 05:26:26 ....A 7356 Virusshare.00084/HEUR-Trojan.Script.Generic-3587a950ac5d7714ec9de329ebbe914a8f82c199919f1b1b84c48dfea22790c8 2013-08-21 02:34:30 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-358ac4562812d3d9940eb76139dd35cc9120d46a66c871b740514d54981c2a15 2013-08-21 08:29:34 ....A 19372 Virusshare.00084/HEUR-Trojan.Script.Generic-359553082b875bbe4323fea24d13cc1093790ff89cd945a9ed75a38848b35823 2013-08-20 23:50:02 ....A 8148 Virusshare.00084/HEUR-Trojan.Script.Generic-35982460be0db8862a3226bd714de14854e6c60a2557b9eb453ad43bc152707a 2013-08-20 17:34:20 ....A 19330 Virusshare.00084/HEUR-Trojan.Script.Generic-35993ccf8f1c7b0717bb9c0448670d3c49e0f020ffec3c3b10b2899e1601c537 2013-08-20 19:30:22 ....A 1154 Virusshare.00084/HEUR-Trojan.Script.Generic-359a922e679e5db8b538912f19b9f4cd8641503fd259c0e5304c1d4b19f975b1 2013-08-21 00:08:40 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-35ab52d859d961906f47160830e19f8f72c2dfd6aa41128d98a45d292649b5f4 2013-08-21 00:16:22 ....A 5158 Virusshare.00084/HEUR-Trojan.Script.Generic-35adff68756bf8a0a73c97b14c319c6d0e487e44ec7dd7b5597246d06f29af70 2013-08-20 23:31:08 ....A 35203 Virusshare.00084/HEUR-Trojan.Script.Generic-35b17c6aefbf39dddae80760e7d0e861d1a39c9449435b55655620b8c557e564 2013-08-21 05:42:46 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-35b414ffe46a30447a2c8ec18665b5215fb095fa9f4f8bf77068b7cf08b339e8 2013-08-21 03:51:10 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-35b58a27cd197eb2f56653e6cd0450be1cb5ffb4e91403be3baef60a743b4604 2013-08-21 00:52:46 ....A 21172 Virusshare.00084/HEUR-Trojan.Script.Generic-35b5ac6927a2676979421c179ce7e7a54c28420bf56d3deff48d937f8f0a00ab 2013-08-21 02:13:22 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-35b7076fe8a32b007118ae42799e21640f7cc1901bab22044a52412a3a4e6d01 2013-08-20 21:19:00 ....A 4185 Virusshare.00084/HEUR-Trojan.Script.Generic-35dd80ee3b01e3276b52730d04a5c4e28af6e43bd30c759630adb7fd5d73c856 2013-08-21 00:28:30 ....A 17497 Virusshare.00084/HEUR-Trojan.Script.Generic-35e92a1a7f050050a4543f3e07f80acf0449a8c1de672cfad97b74e58532efac 2013-08-21 07:10:12 ....A 66794 Virusshare.00084/HEUR-Trojan.Script.Generic-35f701252499c9623cf43b87793f602ffbf8e08142b96789aa906d10916c2c5d 2013-08-20 23:23:18 ....A 7514 Virusshare.00084/HEUR-Trojan.Script.Generic-35fa1ccf7566cb0ecc78365b293c04efb3f3dddef1e7e7b8739b7a0a00ffca6d 2013-08-20 19:27:06 ....A 5398 Virusshare.00084/HEUR-Trojan.Script.Generic-361a1a7d3e45694a82eae16fc474464cdfadbdb75d974654e1b1158aa98d9848 2013-08-20 21:06:40 ....A 72348 Virusshare.00084/HEUR-Trojan.Script.Generic-361db7324a4b8d0a6cc2ede0e41ffe42d55387a39082a5131a1aafe1d9b65f57 2013-08-20 16:58:44 ....A 12607 Virusshare.00084/HEUR-Trojan.Script.Generic-3627fa027f72d5a645628f0c580278bc906a6976afcae157f5b0e58a7770bddc 2013-08-20 19:28:04 ....A 165221 Virusshare.00084/HEUR-Trojan.Script.Generic-363103f62e302e01c231d6a74a3ce41d272eb911aa1da01e2a446831e51c519d 2013-08-20 18:06:10 ....A 8371 Virusshare.00084/HEUR-Trojan.Script.Generic-363950445bc5d3b7c8a5df822039982c30a5688ff877623f7d7cc1c2c27b0e0a 2013-08-21 02:36:20 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-363b099c2e9b1f7840d0b3f4412db90ffe6bd4d9997e9862d0c84c924a9ca0d5 2013-08-20 22:55:34 ....A 3100 Virusshare.00084/HEUR-Trojan.Script.Generic-3640cb92ada5f6989da167b2c96a8b36435d6dccb6e4123ca9d3c2fe9502c5d4 2013-08-21 04:13:24 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-3641d90e0df07ed48fdda80455230ad06ebeb66413ad174da04ef0a1737a38cc 2013-08-20 19:18:38 ....A 59145 Virusshare.00084/HEUR-Trojan.Script.Generic-3644972d5e1f08423ef47f8c49862768b351f0e757f9b9cf2d05013ef934a249 2013-08-20 21:49:32 ....A 58108 Virusshare.00084/HEUR-Trojan.Script.Generic-364d1496b0ac90bbdd60f0bea7d9c9a636a1ece9ab7a96fa6750b3f74ade4f64 2013-08-21 09:01:52 ....A 17090 Virusshare.00084/HEUR-Trojan.Script.Generic-36599135d7c22e32a550b4c0c3a01e3b51d075fcdf65256691ad8a6f66fd09f3 2013-08-21 07:14:02 ....A 29814 Virusshare.00084/HEUR-Trojan.Script.Generic-36624ebb627feb493dbcde1b6c8ccc7d4591b1abfddc6f74788cdbee3b55474c 2013-08-20 18:12:12 ....A 14049 Virusshare.00084/HEUR-Trojan.Script.Generic-366b6059558509fc54f09da4fa6362d836f9d5b9c7d29bedd8c2a0ffe707c3fc 2013-08-20 18:08:22 ....A 50366 Virusshare.00084/HEUR-Trojan.Script.Generic-36824c6b0975264ed3d0dd62c0fd6e641e943f247073082f3a5a0df22747764d 2013-08-20 18:48:24 ....A 13713 Virusshare.00084/HEUR-Trojan.Script.Generic-3683dba5150200a4f48a1aca20da46e0e745f006545f20cb29611b6a1966ca2d 2013-08-21 01:53:08 ....A 5160 Virusshare.00084/HEUR-Trojan.Script.Generic-368a905eefbd89d98c91d4c1d43c212a541814a5a314cee23f7b518894b23ede 2013-08-21 00:08:02 ....A 10095 Virusshare.00084/HEUR-Trojan.Script.Generic-368ed88fb08b955a43266a4d0fc530c76af5022f8ae355236af64f787217267f 2013-08-20 18:22:20 ....A 8020 Virusshare.00084/HEUR-Trojan.Script.Generic-36b68c0b9563d61ed91f3d225608bbdf7d4d32744f0fad5d4d26d5eaf55b56da 2013-08-20 18:15:40 ....A 39800 Virusshare.00084/HEUR-Trojan.Script.Generic-36bbc058879ab5f41cbcc64f546f839fc3f5d0d46f31474f845339fbe87bd1b1 2013-08-20 17:59:08 ....A 5834 Virusshare.00084/HEUR-Trojan.Script.Generic-36c8b200e31a754a7765d4a3d38a6882575eb5a814655f44824e984f90162c90 2013-08-21 02:33:34 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-36f5f687f1619dd0588303cfa115ed46d554db4640ab48f75a43b83e30e45d16 2013-08-21 00:07:20 ....A 20015 Virusshare.00084/HEUR-Trojan.Script.Generic-36f61ab70dc9dced34b217629066eeb9014e92bc2f8d1d5779d539efb9f3fca1 2013-08-21 02:15:06 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-36f7c55f417f57f266995a7dc205f3d7116d863a7f6ceb8444701bc679882286 2013-08-20 19:14:16 ....A 5212 Virusshare.00084/HEUR-Trojan.Script.Generic-3700d0823efbe6a25a5b67f0a225a0f4ec6eaffbfe395a03d84076174b4c8421 2013-08-20 22:08:04 ....A 33410 Virusshare.00084/HEUR-Trojan.Script.Generic-371c91f932dc00588968c349cd4ccb17bc14fa1946f9743c307f851a150061eb 2013-08-20 20:23:12 ....A 11089 Virusshare.00084/HEUR-Trojan.Script.Generic-371feafe8f80d61d87f17f034941e30f0ab5a7edcb131cc4550ab3874083341e 2013-08-20 21:40:14 ....A 6038 Virusshare.00084/HEUR-Trojan.Script.Generic-3729ee3292ee158dd8b03d5635a4e6611e9415ecde6b101755c8e4ee5e3d6af9 2013-08-21 02:38:36 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-372d3ae18cd3662dbf8c70505d6645daab7db2bdf08bd9e144d4f9f844d6b6ff 2013-08-20 19:26:38 ....A 47422 Virusshare.00084/HEUR-Trojan.Script.Generic-373c837dead133b59afaa2f40df958df6729b4301fe9ab3996bbea678b4f6f35 2013-08-21 04:00:50 ....A 8508 Virusshare.00084/HEUR-Trojan.Script.Generic-373d1377433c7ff19366461f4919c8810732c8ab1f558b2f4559373a9a129cec 2013-08-21 01:50:58 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-374aa569e2e72751830ef8adb639a5fc60f56cf4fe7674245b19e3ea9fb248a8 2013-08-21 00:30:48 ....A 4281 Virusshare.00084/HEUR-Trojan.Script.Generic-3753e5c014b06aa2ddaf35f6c6051db0fabddb361b9fe467fb6b9ea0e9d1a20f 2013-08-20 20:12:44 ....A 47809 Virusshare.00084/HEUR-Trojan.Script.Generic-37587ebaef195f689ac630731705fcb8d49fbb6a6e7d9a039c989e523b7e9e9c 2013-08-20 17:17:42 ....A 1996 Virusshare.00084/HEUR-Trojan.Script.Generic-37591a77491ada31edd5944dd85cb43b8a5808860de8424845b5b5327cc11609 2013-08-20 22:50:40 ....A 11466 Virusshare.00084/HEUR-Trojan.Script.Generic-376f853dbc778b75b2fa1dea1c088d0c51545f235d4450562a79131590ed1501 2013-08-20 20:03:30 ....A 2154 Virusshare.00084/HEUR-Trojan.Script.Generic-3771fdd0b212c72dc0b1d1d9cf0ef242195f8245c04e7d0591fee5ddf4d3ce7f 2013-08-21 00:49:40 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-37757a13a2ab35d66fa6ed19fcb72fd5e80a3cc99fa7ef78a9e72e17d7133ea9 2013-08-20 18:33:54 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-377d5c18614266dedb33459cf1decaa05ce81cbfbe048adaf07c3c09eefa8347 2013-08-20 21:35:30 ....A 73794 Virusshare.00084/HEUR-Trojan.Script.Generic-377f863ef04636eee46ef730b99b4f7af6a21e1c92706d504238cdb96cd3fc28 2013-08-21 01:17:30 ....A 16297 Virusshare.00084/HEUR-Trojan.Script.Generic-37855ab8bed8c6e93c273db1ff6cbc53630a40f3771938a43611a5a9d03181d4 2013-08-20 21:37:26 ....A 79224 Virusshare.00084/HEUR-Trojan.Script.Generic-37871c6ad5734f3dba85993ff8779b1c3bb0a8b15dc1ac99c53ecdb80fc5eb7d 2013-08-20 19:30:06 ....A 16228 Virusshare.00084/HEUR-Trojan.Script.Generic-378f23cf79ec5e943388b8adac1e8da27e408be38a534e62265d6e6b9e794e75 2013-08-20 19:21:18 ....A 44390 Virusshare.00084/HEUR-Trojan.Script.Generic-37937812b50ca9d31fcaac8f42d8a96e0af399a66b45d1b1cd771689322abb40 2013-08-20 21:50:40 ....A 26182 Virusshare.00084/HEUR-Trojan.Script.Generic-37a6d173274f9bc40acdfbafd11109d6a1bfb9a669142f91b6168dfb052620ec 2013-08-20 18:12:54 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-37a70401310cab6d68f67cd65c74e7913dd3d0874dc410ef6db05e981c7ed194 2013-08-20 22:04:10 ....A 25911 Virusshare.00084/HEUR-Trojan.Script.Generic-37ae71b7c0684fd52f608fe9e648b9f5f382ffac5cbb6261b673ecba75934339 2013-08-20 23:51:26 ....A 22815 Virusshare.00084/HEUR-Trojan.Script.Generic-37b153cbc322e4aae16bf3a86e5cdfb7aede9d3c88363de96560296de65df04d 2013-08-20 17:21:50 ....A 47214 Virusshare.00084/HEUR-Trojan.Script.Generic-37b392d852f49c05fcd299d04de4bb89e7e807669db685f7a5df2ca3d0639950 2013-08-20 17:14:48 ....A 23212 Virusshare.00084/HEUR-Trojan.Script.Generic-37b585f3afaf9a5c50208d67f4b442631baefd66978d967ec8f84a51f64d314f 2013-08-20 18:52:30 ....A 78834 Virusshare.00084/HEUR-Trojan.Script.Generic-37ba7bdc19c37dec3c0de7721e699831dab02685b3fd4c912e8992f26cfb17a1 2013-08-20 21:42:30 ....A 10811 Virusshare.00084/HEUR-Trojan.Script.Generic-37bcd7cd2a44019fc982318b10573b9a6baf1c30b38f7cb3381e6337a16c79a1 2013-08-21 00:07:02 ....A 30072 Virusshare.00084/HEUR-Trojan.Script.Generic-37cc4b33ac05b150d1c0e6e456f381c6ad6851c6f70e421afaff57eaa8182e95 2013-08-20 18:46:44 ....A 10850 Virusshare.00084/HEUR-Trojan.Script.Generic-37d33246d5dac831fabc753900b6b876732e8cbd8600942d4bdbc7fca427a0bf 2013-08-20 17:00:02 ....A 5297 Virusshare.00084/HEUR-Trojan.Script.Generic-37d9a67b7916d11a9eb315583be6768ca5faa6bce190484e63b13d3e38500850 2013-08-21 05:10:14 ....A 3109 Virusshare.00084/HEUR-Trojan.Script.Generic-37db9d9481f541797444ff6b7c7ea34164d459b208d5c7949d4299cf427fca7b 2013-08-20 21:33:12 ....A 33293 Virusshare.00084/HEUR-Trojan.Script.Generic-37dc045009ff36e015eb9a8e683dc7c3777df4f08f57ec9bf28092edb1172168 2013-08-20 16:53:14 ....A 13022 Virusshare.00084/HEUR-Trojan.Script.Generic-37e1f09c17a81e751480e118391d44b172357921babd58f1c7e05115d6bb6977 2013-08-20 20:08:34 ....A 31799 Virusshare.00084/HEUR-Trojan.Script.Generic-37e327add9a66601cf84a7268820a5cb6abaa94a59973a25c6bf5ce3bcac6928 2013-08-20 18:54:16 ....A 1120 Virusshare.00084/HEUR-Trojan.Script.Generic-37ef5aefe46781165c8f37910d6f37059b4630aa39199c0a5be4bc29529addbf 2013-08-20 17:06:44 ....A 65703 Virusshare.00084/HEUR-Trojan.Script.Generic-38091ac6dfff11eb062412396eefdddbc14535e282d7de7cd9f78b840da5a318 2013-08-21 09:49:16 ....A 20825 Virusshare.00084/HEUR-Trojan.Script.Generic-380de06ba5a098b75490f9035d93b25acc6fe9e1ac63b097618174c57fc52bca 2013-08-20 20:23:10 ....A 11932 Virusshare.00084/HEUR-Trojan.Script.Generic-3810a46542e9e083e346ec56e07ea84e28beac47845c98a9fe036c98eab822ee 2013-08-20 18:47:20 ....A 1866 Virusshare.00084/HEUR-Trojan.Script.Generic-3814164a8f0e931b95fd763b389e1576a361f41d0c98ebe80493531442ed714e 2013-08-21 00:44:32 ....A 6770 Virusshare.00084/HEUR-Trojan.Script.Generic-3829db3de363dfbeb3bef73c702606068e12274b81b24d38e62210aa8610beed 2013-08-20 20:21:02 ....A 48876 Virusshare.00084/HEUR-Trojan.Script.Generic-382ec2317b7cc15f5494e5842953598a5fc939e9a30d36300e0ba59ec4c9211c 2013-08-20 18:46:52 ....A 3539 Virusshare.00084/HEUR-Trojan.Script.Generic-38307769482549f4d15aebe0f1de8e9d0a0f011ae3a23d45b52e32f98f456220 2013-08-20 22:38:32 ....A 48901 Virusshare.00084/HEUR-Trojan.Script.Generic-383911ab4330b30f081393967364c1baf7d1a8b31c85497f01ccdd0277574210 2013-08-20 23:02:32 ....A 5292 Virusshare.00084/HEUR-Trojan.Script.Generic-383e2d5307b594db0d06a034cf27a94be5d5e7f8f3be33703c84899ebb48be47 2013-08-20 22:39:42 ....A 13212 Virusshare.00084/HEUR-Trojan.Script.Generic-38419b946d2a3c29b40b0323c1a41c0468ff7245444151e79744fd122790a582 2013-08-20 22:44:50 ....A 22177 Virusshare.00084/HEUR-Trojan.Script.Generic-38647f01216c61f298b1ae6693d91c91d3ab17ed2cd7994e9842856bc3dfd382 2013-08-20 18:13:08 ....A 4281 Virusshare.00084/HEUR-Trojan.Script.Generic-38668a89242d8205a4889b6f46d6c40602a8336a2fa0d323c829f50cfcbab7df 2013-08-20 21:12:18 ....A 8910 Virusshare.00084/HEUR-Trojan.Script.Generic-38812019cc10410ae6e531e63e7f2f5dcf3d105dc1ae744aff7bc26c83d2febd 2013-08-20 21:06:36 ....A 30667 Virusshare.00084/HEUR-Trojan.Script.Generic-38858cf8207d8665aa82fb24516b8f5b7c6a71b4334d22c127526a02055b6e2a 2013-08-20 23:38:18 ....A 51143 Virusshare.00084/HEUR-Trojan.Script.Generic-388d405ae1d1682aec0f7faac6b3a5066ef5ffe0e1fe100053a68eccd8c19def 2013-08-21 08:32:42 ....A 48557 Virusshare.00084/HEUR-Trojan.Script.Generic-38a4a6d52b42baee59670f875ad6d654243a4c00536abbb7ef6b30a62d3c36d1 2013-08-20 17:42:12 ....A 3446 Virusshare.00084/HEUR-Trojan.Script.Generic-38a5235364a38824043c0ec443d5b384454abd23649573e3fe345f253fa324c1 2013-08-20 21:42:56 ....A 43746 Virusshare.00084/HEUR-Trojan.Script.Generic-38bbba0e2220259359ea6929e053212fc614dd8f60f9632fa9ce2b27e444e6ce 2013-08-21 08:23:34 ....A 79432 Virusshare.00084/HEUR-Trojan.Script.Generic-38bf925fdac619391733a7456785a18648b92a880173956c9b1d02152e6a47a4 2013-08-21 00:06:28 ....A 11226 Virusshare.00084/HEUR-Trojan.Script.Generic-38c06b2c66eb18b9a0a2a645693c1d00ca9b782bbe795fcfdc9f2af6d0de3309 2013-08-21 00:58:48 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-38c14989d4e5a76b2e71fc0d7dbd64cc600d05038908de8d1992361fe11bca4f 2013-08-20 21:21:40 ....A 109507 Virusshare.00084/HEUR-Trojan.Script.Generic-38ca787accb659ecc7ecb4c0d1953a3276e9b7713cd27de3ad370b4e14fd6433 2013-08-20 22:58:56 ....A 27603 Virusshare.00084/HEUR-Trojan.Script.Generic-38cb95347e43082d14b0377215a0beb978fa123ec420ff6db6a9b8ac3360e2b4 2013-08-20 21:49:24 ....A 10376 Virusshare.00084/HEUR-Trojan.Script.Generic-38cf9ca6f390eca861cda0c6b0c3f1ffe6a431c8051c7a16e47271b85ea67aac 2013-08-20 16:49:26 ....A 52188 Virusshare.00084/HEUR-Trojan.Script.Generic-38e132e5e60f7b4fb3c4970eb38cb6d9fb3c09748eccc236fb5a9623f90d4f5d 2013-08-20 19:00:04 ....A 29136 Virusshare.00084/HEUR-Trojan.Script.Generic-39037519f189c1281e227a2a892a37cc1131a09deefb55d0ae4315487a12f80d 2013-08-20 21:10:26 ....A 50169 Virusshare.00084/HEUR-Trojan.Script.Generic-390b998a725f464446b86b8b09c4a0a539d620bc8e7b6820bde2d7763be7797f 2013-08-20 20:30:46 ....A 52240 Virusshare.00084/HEUR-Trojan.Script.Generic-390fed71aa39b53d451dda32e29e680b1ff081f1826b531178ed864ab6f5b839 2013-08-20 18:23:30 ....A 76236 Virusshare.00084/HEUR-Trojan.Script.Generic-391d2f21bfe5c2eff767bb2042e6678e81de4acd24dbaeeabed308da7ad2a523 2013-08-21 00:28:16 ....A 11800 Virusshare.00084/HEUR-Trojan.Script.Generic-392851ef6eb7132cc244ad2dc3cb931bdee542b0cc8ee25a63e3d6a775c9840c 2013-08-20 19:33:14 ....A 31203 Virusshare.00084/HEUR-Trojan.Script.Generic-3929843af4bb06339097919995bedc0e0bcd1088b41c3e104e7243c4e96bb889 2013-08-20 19:05:52 ....A 57915 Virusshare.00084/HEUR-Trojan.Script.Generic-3935a0f61e3723a185942cee951195df0e203ee1a9066e12a568324a25476dde 2013-08-20 20:14:52 ....A 58189 Virusshare.00084/HEUR-Trojan.Script.Generic-393f326f345a2107ffeda35b21843280d93734a3204391ca7b549e466c66d352 2013-08-20 21:02:06 ....A 5565 Virusshare.00084/HEUR-Trojan.Script.Generic-3942931bb39b80de2fa449885d6504473f808ae713723164fddb25cfd9eaa2f4 2013-08-20 21:28:10 ....A 21443 Virusshare.00084/HEUR-Trojan.Script.Generic-3948e827a9650742b6d6a904f1edd08e4321a838aa7d01055689c8bcc8f63d24 2013-08-20 18:20:34 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-39695b3d1cdcfb7dbc57bd15878aa1e0ee381effc6d4b855dddbdddd9cf30897 2013-08-20 22:27:22 ....A 2097 Virusshare.00084/HEUR-Trojan.Script.Generic-396f9b69fdba1697be7b6cade704f660842749c31aa68850c06942094a953d90 2013-08-20 17:39:16 ....A 38673 Virusshare.00084/HEUR-Trojan.Script.Generic-3970081ffddb6c750723961b50f147978369a7962eff1e2b1c96c3a9e2960847 2013-08-20 17:28:10 ....A 5400 Virusshare.00084/HEUR-Trojan.Script.Generic-397f2817f69849a44179c33265d20596b9f82956ce97a1b62278aae7fcefeb52 2013-08-20 22:54:02 ....A 14648 Virusshare.00084/HEUR-Trojan.Script.Generic-398edf3e4b429c5fdcaf2f07ecb6f11e45f0d29731199750a083fe688e1afc14 2013-08-20 21:57:20 ....A 46506 Virusshare.00084/HEUR-Trojan.Script.Generic-399b536730756e8af9aa5028ce364169e82e33907889605edbe99295c4d26301 2013-08-20 20:20:52 ....A 23507 Virusshare.00084/HEUR-Trojan.Script.Generic-399ecb330d3b914782eae2ad0de8a9dd8e244806ba387b76cbed687ff634933d 2013-08-20 19:46:50 ....A 36432 Virusshare.00084/HEUR-Trojan.Script.Generic-39a4fc1032a8e62712215a03ae372b6f8e447a99769b8f98e6345b94282eaeb7 2013-08-20 18:33:16 ....A 5816 Virusshare.00084/HEUR-Trojan.Script.Generic-39a773c6992377f91f77fd3f6790cdc5839d4afa53f3f23afb3c4407cddbd452 2013-08-20 17:15:28 ....A 34364 Virusshare.00084/HEUR-Trojan.Script.Generic-39a7ef301767fdd5efc62083e5a075f569a4d0e1a7049259ac165773e855192f 2013-08-20 22:32:38 ....A 10936 Virusshare.00084/HEUR-Trojan.Script.Generic-39ac4fcd209dd08fac9271c7dd8c93e63951d98142434cb1a082810a2dbfacd1 2013-08-20 21:39:54 ....A 7878 Virusshare.00084/HEUR-Trojan.Script.Generic-39af82b556cd10bf4937cbdc20cf8c1e93b1f9e70801b48e33d4ebbeff0ae04d 2013-08-20 22:17:02 ....A 46929 Virusshare.00084/HEUR-Trojan.Script.Generic-39ba85ca95d4011ae3d165904f0986bb8ad7325322bc3e3758153d56522cbe2a 2013-08-20 22:57:08 ....A 6174 Virusshare.00084/HEUR-Trojan.Script.Generic-39d408ac34fcc7137d34e29101243b9db87b8a0a0c354c0dec8198e40f4c172d 2013-08-21 05:28:58 ....A 27832 Virusshare.00084/HEUR-Trojan.Script.Generic-39d66a23e01a568126b7bb25815844239d3990c50a2b1478baa6edf5168f3542 2013-08-20 19:12:04 ....A 1818 Virusshare.00084/HEUR-Trojan.Script.Generic-39d6e3a426a10ff8a51b5ba667e72c40d9aeb88a728e3a8b52b86210386ffe51 2013-08-21 06:11:14 ....A 50932 Virusshare.00084/HEUR-Trojan.Script.Generic-39d7c002d0c8745c7769c653499969077d1971f37a3f506c4892485a2a9a04e5 2013-08-21 00:12:04 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-39fa152b2e0468a7a14d512cd530bf43be182397bd0477dda34e75a24cdf3897 2013-08-20 23:37:40 ....A 150470 Virusshare.00084/HEUR-Trojan.Script.Generic-3a06dc02727899004c06b8fbc53c45c2b8651fccc390ed1f094cfb01dd9789af 2013-08-20 21:34:58 ....A 2685 Virusshare.00084/HEUR-Trojan.Script.Generic-3a19d437395666c261522e93d24f812b2dabe91527f01e058f6e11759b32a6bd 2013-08-20 18:30:04 ....A 49063 Virusshare.00084/HEUR-Trojan.Script.Generic-3a1ae6f8b2a90e0b0dd7f9b55ea0df0a163392e0c348d2bb3cfb8d2c58f5a463 2013-08-20 19:59:40 ....A 23118 Virusshare.00084/HEUR-Trojan.Script.Generic-3a2ac7c64e4a1f0dc257a3b289ed9968576e4ec1a1b5b96aaba64abde7c5b354 2013-08-21 00:09:48 ....A 47447 Virusshare.00084/HEUR-Trojan.Script.Generic-3a2f1124f9479543060a31e88f72847c5b837310d00b4db92ac505b8197b3fe6 2013-08-21 00:29:44 ....A 18294 Virusshare.00084/HEUR-Trojan.Script.Generic-3a369cf6440de8e259111ceb7d7b67ed2bb1ed99c50d4930f588ddc4a1b9c262 2013-08-20 22:04:00 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-3a3789bc867e39931facc2a6b43000a6549ab57876f231d76025927345d2cd0f 2013-08-20 22:45:00 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-3a3b835109f4c172d17ec8b63fd62feea73213db9f5f0ebca7210cc313eabc56 2013-08-20 18:11:08 ....A 11426 Virusshare.00084/HEUR-Trojan.Script.Generic-3a3deb6f5ef9964c66b5ea85fcaa2bd67e2ddee715126476f0afec10c048a092 2013-08-20 22:28:28 ....A 20388 Virusshare.00084/HEUR-Trojan.Script.Generic-3a3f37bf885566a4e4483223499b8409231a920d11c2e4b3e29d9b5abd005be6 2013-08-20 18:36:50 ....A 39888 Virusshare.00084/HEUR-Trojan.Script.Generic-3a43d889e078443fac1f3e694afd8af99bfb08208e7c97cf4672ce177b236bb5 2013-08-20 18:40:42 ....A 59945 Virusshare.00084/HEUR-Trojan.Script.Generic-3a49c4d4a5215b1507040a3e0c7b8f1c3768d850c2aceab9d66a38a239c09f24 2013-08-20 18:37:20 ....A 32039 Virusshare.00084/HEUR-Trojan.Script.Generic-3a4edf3cf54f214af6b41ceb0c8c4b96716126d4b3125f3fa02469323b426967 2013-08-21 00:34:28 ....A 40926 Virusshare.00084/HEUR-Trojan.Script.Generic-3a601ad7054b97b5323b5cadef1104c9981a3d7e55b0bbbbc8a0e43858e2f87a 2013-08-20 23:10:34 ....A 24727 Virusshare.00084/HEUR-Trojan.Script.Generic-3a626fd33fe49124fa70dbc1a783ed467666ee763139155ce798462c5415ddc5 2013-08-20 21:10:06 ....A 63805 Virusshare.00084/HEUR-Trojan.Script.Generic-3a62d1f37c8b12a6fd1b50c1b79df70ae6f93596e5a40d551b15599c863208a2 2013-08-20 19:24:12 ....A 158132 Virusshare.00084/HEUR-Trojan.Script.Generic-3a670fde1b4210ea831a48dbe2952de51236b13282cb5b68fc37ba6e8f787796 2013-08-20 22:20:06 ....A 21844 Virusshare.00084/HEUR-Trojan.Script.Generic-3a69af99e2a1dddc39397b1338329cd548dd9a9a0e96bbc091cc0fa818d8fc37 2013-08-20 19:50:16 ....A 21300 Virusshare.00084/HEUR-Trojan.Script.Generic-3a6ac42b3379ba4c4119cf1871bf6dbd0e0fa92dd23f6e19c17bf00efc96945b 2013-08-20 22:05:34 ....A 25905 Virusshare.00084/HEUR-Trojan.Script.Generic-3a7d0ce478a50da3c7d2013894e3efac8b8064e66d633d98c7b93f47234846c7 2013-08-20 19:14:14 ....A 15422 Virusshare.00084/HEUR-Trojan.Script.Generic-3a858c5c57d2bc19f0f9fcb52597d4f43189af1a4e2f522b08900bb45b32c04d 2013-08-20 17:40:20 ....A 11307 Virusshare.00084/HEUR-Trojan.Script.Generic-3a940f7213eeb75c8000954ebd878edefbb1156364abb274b4797f88116ebead 2013-08-21 01:03:40 ....A 49200 Virusshare.00084/HEUR-Trojan.Script.Generic-3a9a11374e6ab8a1b120ec2db3a89338cb8cfefc029c29bbfe31ccc1dbeb3995 2013-08-21 00:31:40 ....A 97968 Virusshare.00084/HEUR-Trojan.Script.Generic-3a9ddb9fd3d8eb92d7690af128056500be245ba1d81e1136cd7ba70e3bcd991f 2013-08-20 20:31:00 ....A 14221 Virusshare.00084/HEUR-Trojan.Script.Generic-3aa1b61dbde74e2e2a56f09cdced3ea8818611a4db600987d4ac62259a1612d3 2013-08-21 06:38:38 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-3aadc9bbb480ee4275553db7220f0f92631f0f850d5d169523b4cef560b74488 2013-08-20 23:35:32 ....A 3155 Virusshare.00084/HEUR-Trojan.Script.Generic-3ab422ed5d1e7e25a905141ca725782a26b35fc1cb186b77e758f7f143a8772b 2013-08-21 00:05:42 ....A 19640 Virusshare.00084/HEUR-Trojan.Script.Generic-3ab7a6aa5ede93c7767eb305b2caad9e0eac66633a1c64560b29b6c4ca46ac82 2013-08-20 21:47:04 ....A 34447 Virusshare.00084/HEUR-Trojan.Script.Generic-3ace17d5f18f06b293ffc17bc8eb8e7af30020ba23e4ac1c11366a289fb81091 2013-08-20 22:31:18 ....A 4747 Virusshare.00084/HEUR-Trojan.Script.Generic-3ad055445a2d324f7d508f4ecd7588a420fb24e5ae106ffef5ba55d7fd6dfe73 2013-08-21 00:52:28 ....A 25795 Virusshare.00084/HEUR-Trojan.Script.Generic-3ad3869535eee5af3fc39dfd950e58bf9e4aad98a544fd4ce9d6a72db7efe0df 2013-08-20 19:00:10 ....A 27454 Virusshare.00084/HEUR-Trojan.Script.Generic-3adb78f8461b6da3faf2da8c8b156317291968d71f24ffc8609397a54e91910f 2013-08-20 18:15:34 ....A 9131 Virusshare.00084/HEUR-Trojan.Script.Generic-3b0081053be9273f8a40c721166d2303c46d2cb080d4e21ce80e98fbec1cfe32 2013-08-20 17:23:08 ....A 47677 Virusshare.00084/HEUR-Trojan.Script.Generic-3b09948d92e00e3e9bfe2abc485380dc1dad189b52f0470cc504671d54304f67 2013-08-20 21:34:48 ....A 46135 Virusshare.00084/HEUR-Trojan.Script.Generic-3b1d9c2919306c6aeefa2287e77ca93249e4008eab0dec44f1f28ea7065f1345 2013-08-20 20:33:12 ....A 8575 Virusshare.00084/HEUR-Trojan.Script.Generic-3b42e23ca9791635c0705815a5ffa1e001aea73a314ec5ac57173fa54f417e04 2013-08-20 21:37:56 ....A 16047 Virusshare.00084/HEUR-Trojan.Script.Generic-3b44621038177341f8cd37fada96251570310c5268dd254c928830ad6d306a9d 2013-08-20 19:15:14 ....A 32785 Virusshare.00084/HEUR-Trojan.Script.Generic-3b4dec1120c40ca1117b4502ac974de03a8ace32b7d911f4d30c4f13312b6fbd 2013-08-20 16:49:42 ....A 25339 Virusshare.00084/HEUR-Trojan.Script.Generic-3b510ba4be2f338d12742812c2305fb158206b8956cccf71a797d11a3b5e8f80 2013-08-20 19:53:04 ....A 13041 Virusshare.00084/HEUR-Trojan.Script.Generic-3b835a6342a0bd816eadb3299adc638ca2e8d1144430b03e099a0a93a9db1cb2 2013-08-20 19:14:16 ....A 114344 Virusshare.00084/HEUR-Trojan.Script.Generic-3b874e7d3d13b9cef730aa4b18a26376c016e635e31b303a482a097815a0225b 2013-08-20 19:11:06 ....A 11445 Virusshare.00084/HEUR-Trojan.Script.Generic-3b9c9fb6273b34a4933b090a2c56ee5b4810d417a4443d5bef2ba04715ba256a 2013-08-20 20:06:50 ....A 41555 Virusshare.00084/HEUR-Trojan.Script.Generic-3ba46f132dffbdd59c7f845b33139395f20a66ed5b2a886b8ebde68fb0970cb7 2013-08-20 19:59:48 ....A 70600 Virusshare.00084/HEUR-Trojan.Script.Generic-3ba77e862e643098790fe46eeee5d2af9cf21bfba5b4740f484c6160e61408cb 2013-08-21 01:12:32 ....A 18402 Virusshare.00084/HEUR-Trojan.Script.Generic-3bb690fa34207d8ee1edd6713f82ebf05d5806cedb3aff0dbd29c773f5346c9f 2013-08-20 19:10:48 ....A 18214 Virusshare.00084/HEUR-Trojan.Script.Generic-3bc3d145305cb8c3a72d097be62b142d0f7fdf6fe06f4fbb6aa7ea279c28e60d 2013-08-20 22:29:48 ....A 15496 Virusshare.00084/HEUR-Trojan.Script.Generic-3bd5199a1e3b529c3de8b90506c2c352cfb0df05315d7a311e94683f65758cee 2013-08-20 21:49:24 ....A 8785 Virusshare.00084/HEUR-Trojan.Script.Generic-3bde676a97d5ea3815a4ff8b9f56f516569b94eecd37a813a655f65bb3ca7415 2013-08-20 18:03:04 ....A 65831 Virusshare.00084/HEUR-Trojan.Script.Generic-3bdef64b71c7d7b3dc13644bedab5f014c2ae09753bf5d226f9628a37a9b2446 2013-08-20 22:52:40 ....A 103383 Virusshare.00084/HEUR-Trojan.Script.Generic-3be9ed8a850abe4ca78aeca91b497ad9ca7eedd449d46e4f73cbdf083e6a06d7 2013-08-20 17:38:28 ....A 20368 Virusshare.00084/HEUR-Trojan.Script.Generic-3bedb7fb4dc48220fb7eb48ff7b3f28d9ba2581dca8d99bbe7c116d855ea509a 2013-08-20 17:49:46 ....A 45865 Virusshare.00084/HEUR-Trojan.Script.Generic-3bedde1cf64062a6a5cbbe840af03cb34699e41a13f2da7d4cb51de56c1986ae 2013-08-20 23:15:54 ....A 4751 Virusshare.00084/HEUR-Trojan.Script.Generic-3bee3a4019b8f774c118b12875f37c3ec2f2eb3769de987d7286d4189c971ca4 2013-08-20 20:24:00 ....A 23264 Virusshare.00084/HEUR-Trojan.Script.Generic-3bf04ee7e4097dc10b18ee6ab1b3c6e96575c51639831aac45f22b9d17bc6fdd 2013-08-20 20:31:20 ....A 12198 Virusshare.00084/HEUR-Trojan.Script.Generic-3bfb2e714993dd36d316b1851238f350a718123f7dd7d9022557041cb4eb8ca1 2013-08-21 08:55:20 ....A 106192 Virusshare.00084/HEUR-Trojan.Script.Generic-3bfe48395a787374e00df5b96e23cc5ead9e99872bc486d821b5041674c67198 2013-08-20 23:48:08 ....A 2426 Virusshare.00084/HEUR-Trojan.Script.Generic-3c0be1bebe5e63f531f09e46eca30add3c84d880eb5b0c8cab5ebe80e86ae23d 2013-08-20 19:20:56 ....A 5510 Virusshare.00084/HEUR-Trojan.Script.Generic-3c0d85a19cd30e2a93d51f64a2226f8f01734081cf05b76f9c89549cf57e568b 2013-08-20 22:24:00 ....A 52502 Virusshare.00084/HEUR-Trojan.Script.Generic-3c11f8f5a61df69a05356a6978eb86bba5e2a4bfbe0a6a06118d65cadcf78071 2013-08-20 19:20:10 ....A 31684 Virusshare.00084/HEUR-Trojan.Script.Generic-3c2f34976e7af9ea72bedf44feb9e25b1575d458a83817dea4f265f002c1f58a 2013-08-20 18:18:22 ....A 21745 Virusshare.00084/HEUR-Trojan.Script.Generic-3c347c9bb94f855d86fa9d41f0b5e89e8bf3f664bb0e47405e3f2571223c8f2b 2013-08-20 20:28:28 ....A 57060 Virusshare.00084/HEUR-Trojan.Script.Generic-3c3a0c4f3ef107750f045562c287be0ac918aec468448c72226f231ccf40d72f 2013-08-20 22:56:20 ....A 5223 Virusshare.00084/HEUR-Trojan.Script.Generic-3c3a324d0d8add42a180cc0fccfc6b226f8a51aaaeab76ec1286a5fe9f50032f 2013-08-20 16:51:24 ....A 46180 Virusshare.00084/HEUR-Trojan.Script.Generic-3c3ca129c2197e826d4e2786f2dd63017da68e1497348c3b19cedf08fdd6e203 2013-08-20 22:51:40 ....A 57524 Virusshare.00084/HEUR-Trojan.Script.Generic-3c545c1b95511dab84a33d5a5b1ee66fd383bf8861104ad3362c537fadb9426d 2013-08-21 03:57:22 ....A 14014 Virusshare.00084/HEUR-Trojan.Script.Generic-3c5f07cac7ed9b448ff7f8c43d8c89b403171c8c6194db34c6e155acb3123564 2013-08-20 18:26:24 ....A 31334 Virusshare.00084/HEUR-Trojan.Script.Generic-3c62759b22f281325fac4418a03634f1ce99422b767bf85d8ba71142c3feb1de 2013-08-20 21:50:12 ....A 10038 Virusshare.00084/HEUR-Trojan.Script.Generic-3c6a78b30f2007255b7636b9664e9ba0983fe332d2eecb2391fc55f0c8930a5d 2013-08-20 20:49:44 ....A 48022 Virusshare.00084/HEUR-Trojan.Script.Generic-3c82c83677fe7c6663e5f0647ef1fbab021b7fdc0d6d409a6db7e10b57d9bbaa 2013-08-20 18:27:40 ....A 49718 Virusshare.00084/HEUR-Trojan.Script.Generic-3c82da00f5e28eb0e8180d6b7107c83aacebce65e0650b58c53b8df31cffb5e5 2013-08-21 05:27:06 ....A 352804 Virusshare.00084/HEUR-Trojan.Script.Generic-3c84c63c566515db01a214aa3991f28ffdec4aaa09c33122ac0ad24fb4140581 2013-08-20 20:04:48 ....A 66422 Virusshare.00084/HEUR-Trojan.Script.Generic-3c9069863330a6b934cf72293a6f71251ce50c4bf0e9fcda2b8a385f1c3866a0 2013-08-20 21:56:12 ....A 53895 Virusshare.00084/HEUR-Trojan.Script.Generic-3ca1ad6cf599684b86d29d13e39631de68af55adbd461f0ce30b50b9596afbdf 2013-08-20 17:45:12 ....A 26431 Virusshare.00084/HEUR-Trojan.Script.Generic-3ca7742576547dc16e9e514896d2b2787fed396810dd9a4c80010d443025386f 2013-08-20 17:38:20 ....A 27244 Virusshare.00084/HEUR-Trojan.Script.Generic-3ca7c91d2bdad07182f3e5ac987d7d18f3a8e9af7dce61fa649a299c7e68c9c9 2013-08-20 22:42:38 ....A 89429 Virusshare.00084/HEUR-Trojan.Script.Generic-3cb95b11a2d0d9744806b0e1b4761bf393273f18ec943f876790ac981567f760 2013-08-20 23:40:18 ....A 20659 Virusshare.00084/HEUR-Trojan.Script.Generic-3cbd270600631c019faaa2d445dacde2bf1baa095d996a023c40da653da3cae6 2013-08-21 00:25:28 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-3cc98323c4c7b576f867fee98c5606dc48b7ea97f5e216d2404215d9e59bf210 2013-08-20 19:55:40 ....A 35700 Virusshare.00084/HEUR-Trojan.Script.Generic-3cd029355375e8e822654eb25b07f56c6154e5e7eaff0f47297a7b2e00aca9e9 2013-08-20 21:44:08 ....A 13255 Virusshare.00084/HEUR-Trojan.Script.Generic-3ce90e2f5d471d825bb1b482b8e70353257dc29522e2c8c0980757a2b6d94c6f 2013-08-20 23:40:56 ....A 34145 Virusshare.00084/HEUR-Trojan.Script.Generic-3cf45bc5dae2b701b6aab22bb42c1fae843a326b661dc2b5cbb1ede3e342fd73 2013-08-20 22:50:26 ....A 12659 Virusshare.00084/HEUR-Trojan.Script.Generic-3cff784e9def7d3ec3de064fd74cd47e6356f3e0cdbb24b17ea56589dd2fdc47 2013-08-20 18:49:12 ....A 34474 Virusshare.00084/HEUR-Trojan.Script.Generic-3d0c27c197aa37062b41ef1c1d43d58c4acb04aee5a858e93962e3327def8733 2013-08-20 22:43:44 ....A 6451 Virusshare.00084/HEUR-Trojan.Script.Generic-3d14305695599c1052c6f2f55e67326338bd7aa750b7649b31415e16315e7986 2013-08-21 06:55:50 ....A 43729 Virusshare.00084/HEUR-Trojan.Script.Generic-3d1c7079c30722869865e58c08eacd61fc57a47c6f139f77b40338a8791cc403 2013-08-21 00:34:38 ....A 26663 Virusshare.00084/HEUR-Trojan.Script.Generic-3d28d76cc11a8cc4f9b7cab931687c2c2f3c7147524adb4efcf70d49a28b2b2f 2013-08-20 17:22:48 ....A 38046 Virusshare.00084/HEUR-Trojan.Script.Generic-3d581d9e5067f1056c95074e21a9cc9a658b2c95aaf142285f91cae64bbfa804 2013-08-20 20:28:30 ....A 44296 Virusshare.00084/HEUR-Trojan.Script.Generic-3d59eb405833a32719efbed78d36236cabe16c8b620f6b17a9de446fd68750bd 2013-08-20 18:37:04 ....A 11921 Virusshare.00084/HEUR-Trojan.Script.Generic-3d5ad3f00f059432dc3c6845d70984c6a66634b11506f3cb04e63ba7ab8f402b 2013-08-20 20:18:02 ....A 7372 Virusshare.00084/HEUR-Trojan.Script.Generic-3d6ed005ce4b182ace63320c0135c7f067bb3620fde0c8da3d61d5f412e6ce22 2013-08-21 00:17:50 ....A 69338 Virusshare.00084/HEUR-Trojan.Script.Generic-3d77e184913c4885c3718c75cd4f8a734bcbd195ace5dde88f0a1e24cd834059 2013-08-21 00:43:54 ....A 18087 Virusshare.00084/HEUR-Trojan.Script.Generic-3d852be7a7c2eb11d9fc446f2671ebae3ea15cb0fa61cf9dc45e5192cc214a04 2013-08-20 20:13:10 ....A 37827 Virusshare.00084/HEUR-Trojan.Script.Generic-3d86ee8a4e0de10ffc168510520e809a7f4f51d946af0bb8cb636ae065571c3e 2013-08-20 19:34:58 ....A 16701 Virusshare.00084/HEUR-Trojan.Script.Generic-3d8aa0059e6827d66f8689a475edfbf239bd67409197781c1686be47f40e7b19 2013-08-21 00:21:50 ....A 17876 Virusshare.00084/HEUR-Trojan.Script.Generic-3d91f90fcf51f4e4185afe3344b56cb5888f73313ec3cfe404ce216b2f8c5426 2013-08-20 18:27:22 ....A 9475 Virusshare.00084/HEUR-Trojan.Script.Generic-3da53a1d377e2b3eeba660bbc9ed4af9e57e0d4502f6caf538858d099bb3e803 2013-08-20 21:00:54 ....A 3935 Virusshare.00084/HEUR-Trojan.Script.Generic-3da7604f7c55285cdcca41e964062537fb868b536a6e34f57d18ba9fb19cd6c8 2013-08-20 21:38:54 ....A 6136 Virusshare.00084/HEUR-Trojan.Script.Generic-3da9f15606fe380cbb84ec4e0f037b25ae7c904fd79e01e55b08a39f64290e11 2013-08-20 21:54:26 ....A 4898 Virusshare.00084/HEUR-Trojan.Script.Generic-3db76c7e5c9692efee0c7af0bda44fa83dc0a980ef3ab5321403ad47e0ebff04 2013-08-21 00:59:24 ....A 24828 Virusshare.00084/HEUR-Trojan.Script.Generic-3dbc1b5bc283352a43496c1dfe6124305fc7ce8c3db1a8d3b25b992569c82f35 2013-08-20 17:42:10 ....A 39540 Virusshare.00084/HEUR-Trojan.Script.Generic-3ddbc2c273dfad624b09b2dfdb82fe11532b05a9a70135078877e94e4396f70b 2013-08-20 19:27:32 ....A 49941 Virusshare.00084/HEUR-Trojan.Script.Generic-3ddf8b238199ad413d9e097e302011ae7e969cc3d57ca52f4c9947e226de405f 2013-08-20 23:58:40 ....A 30473 Virusshare.00084/HEUR-Trojan.Script.Generic-3de1cdecc5809d8148e19a0416a8ecc6c6d4463b68ee2e3184e1580e97e27b34 2013-08-20 22:22:58 ....A 111216 Virusshare.00084/HEUR-Trojan.Script.Generic-3de4bb97e911398c1b426106f1b77cf02669d415c22c74dd55c942d4768ee8fb 2013-08-20 21:12:26 ....A 22276 Virusshare.00084/HEUR-Trojan.Script.Generic-3df457806b6be03bf33d19cb71cbe532f2825ed9f58f5ccc806e322b6f54b2d6 2013-08-20 20:03:22 ....A 5353 Virusshare.00084/HEUR-Trojan.Script.Generic-3df4f8a5e30ba9c581b8751728e4aac027e385478f983fb095efb3b1c42a8353 2013-08-20 16:49:14 ....A 5494 Virusshare.00084/HEUR-Trojan.Script.Generic-3df519a2a22b04652de94bf0c0a0a1f221e87ebc894af92b5451ff0f76512a61 2013-08-20 18:47:10 ....A 16983 Virusshare.00084/HEUR-Trojan.Script.Generic-3e00a80cb17abe85cc5c9878abfc5503299a9314e73041a30390bc1cc9ba91b4 2013-08-20 19:02:06 ....A 7878 Virusshare.00084/HEUR-Trojan.Script.Generic-3e097d40727a4bb6b0a83f4308d4826e174d9ce0074d532975dccb94e1c10d69 2013-08-20 23:25:08 ....A 11153 Virusshare.00084/HEUR-Trojan.Script.Generic-3e0d548e513ad57cd1fad2e88fa3a504655d43f207ba549aa384ffb06a5d21fc 2013-08-21 06:37:30 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-3e37cdeb2f7ce55946ccdb0dcf5d9e09fc115bdf0e018d86b08f0bdc026de86d 2013-08-20 19:17:18 ....A 19776 Virusshare.00084/HEUR-Trojan.Script.Generic-3e4696bcd585126ba8f8b8c2b9b222569ef05c3bcca24b97db207ff700eaed6b 2013-08-21 00:21:02 ....A 29886 Virusshare.00084/HEUR-Trojan.Script.Generic-3e499c77b35318a41e5291f88588dede959daf1769078c4757722baf2b067d9f 2013-08-20 19:00:48 ....A 19037 Virusshare.00084/HEUR-Trojan.Script.Generic-3e650e245a4e4542667a444bce0c65652c14f16af22d6325fe3973a318e40e7f 2013-08-20 20:28:52 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-3e6c5c0a81021adc765df3babc9d103fb690a88c77d0540268ceb9799317055d 2013-08-20 19:37:16 ....A 44348 Virusshare.00084/HEUR-Trojan.Script.Generic-3e70126aacef7c8a4aab1d3abc4ffc6187d66eea91d9d5b115cd5724e44d8ab4 2013-08-21 08:59:06 ....A 374162 Virusshare.00084/HEUR-Trojan.Script.Generic-3e74fb04657ef4f67460c7669832ea8c6e3b8eb59067fdda903aee7e3f73d79b 2013-08-20 22:37:32 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-3e87af3b9b9318466d9193ab50c7bedd298433ebdb197ae5e8a21e1d7aabd070 2013-08-20 21:11:26 ....A 4237 Virusshare.00084/HEUR-Trojan.Script.Generic-3e963071bdfe080eaa738dae8838005d17658e9728d993ee0e66336d5c7e5408 2013-08-21 00:29:38 ....A 11793 Virusshare.00084/HEUR-Trojan.Script.Generic-3ea5b8b4c906380ee77b21f0b9d98093b6543870ed385688371b6c5c2a7e6952 2013-08-20 16:53:44 ....A 19472 Virusshare.00084/HEUR-Trojan.Script.Generic-3ebe831b545243950d7e302e0b2129e3b77fd2083b7dff4045a39fdb57063d50 2013-08-20 21:22:16 ....A 46851 Virusshare.00084/HEUR-Trojan.Script.Generic-3ec4c512c90916eacf964035352c5d8ae8571ace1dba2b5908799ba755fc65aa 2013-08-20 20:22:58 ....A 70678 Virusshare.00084/HEUR-Trojan.Script.Generic-3ee374ddb1f4775415bab287b41b477e5ed185b2e62673b4f42e2e52c858c842 2013-08-21 09:18:32 ....A 20674 Virusshare.00084/HEUR-Trojan.Script.Generic-3ef94ac14e2979812a36259de1fbe8f0735154b3080c3fbf06eec0b478dc2bd9 2013-08-20 22:31:24 ....A 32894 Virusshare.00084/HEUR-Trojan.Script.Generic-3f000a3976017270e6f3030897ad5b10d697fb034645cc7a7c52bbde3f42d235 2013-08-20 18:45:12 ....A 10107 Virusshare.00084/HEUR-Trojan.Script.Generic-3f02469958a8e3ff32cad520d568bb5fecc01e1b76aef9ad3e7791300b8381e1 2013-08-20 17:49:28 ....A 29860 Virusshare.00084/HEUR-Trojan.Script.Generic-3f04711a3b09c6af5d519654540d27d2f0cb9a49ace5072356115b7281ed29ca 2013-08-20 17:24:32 ....A 31168 Virusshare.00084/HEUR-Trojan.Script.Generic-3f0608d0e4fe698af472fe4c6cd48f325849bc3b772b59233984b9ebbba9c5e8 2013-08-20 19:05:16 ....A 29686 Virusshare.00084/HEUR-Trojan.Script.Generic-3f10c40207248af12c008ed390f0fd835b6940e4cc9f5b79c822628c7bb855cb 2013-08-21 01:02:20 ....A 16794 Virusshare.00084/HEUR-Trojan.Script.Generic-3f10f388ffe9d47c2185e707acc8e9ab59632fdc03438963f34192ac61cefe18 2013-08-20 17:04:00 ....A 13265 Virusshare.00084/HEUR-Trojan.Script.Generic-3f2dd09b37ea0c968f13e21c65ae88c1db421ec81f1936af18b37ed7a6525e80 2013-08-20 22:36:08 ....A 8363 Virusshare.00084/HEUR-Trojan.Script.Generic-3f2dfcb5667fbb674b0cbde183786ef87e24cce7cbaf8ba95eabca85b04bcec6 2013-08-20 17:29:46 ....A 23386 Virusshare.00084/HEUR-Trojan.Script.Generic-3f2dff6065148b2bef3b219d33c16abc50b57a1cba786de8ec4c89b2388030aa 2013-08-20 21:54:48 ....A 6043 Virusshare.00084/HEUR-Trojan.Script.Generic-3f36b5e05eba6d496718e933e79524507ade0e1d96bcf4a6a6d54a7c313c6ddb 2013-08-20 16:52:26 ....A 17631 Virusshare.00084/HEUR-Trojan.Script.Generic-3f3db317c75a16b7fd4ef8b0c4ee0bec77bf49da9f8fa021084369f9524d3926 2013-08-20 21:17:42 ....A 44383 Virusshare.00084/HEUR-Trojan.Script.Generic-3f50a8723623bc847c5dbe41f1d7ea040ad119cd2990b53342e5c21ce17b27f5 2013-08-20 19:13:30 ....A 21161 Virusshare.00084/HEUR-Trojan.Script.Generic-3f68dae36e45a474c325d858cd8ad95b2ba5e0971144ac1e00c681b17845b3e5 2013-08-20 23:37:34 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-3f72607bc788240b4858554fe51b8287e9647f07bbf398d056b1f4de89654f5e 2013-08-20 22:02:56 ....A 5524 Virusshare.00084/HEUR-Trojan.Script.Generic-3f75dfb9c216597901560aa0fdb0d09d92f25f5d928dbbcdea4e28a03240aaea 2013-08-20 17:30:28 ....A 6682 Virusshare.00084/HEUR-Trojan.Script.Generic-3f9378b4c8a3f8a03137bc96d9f316f7e091630f18ddc566d8726bc53f190f0c 2013-08-20 17:27:58 ....A 20148 Virusshare.00084/HEUR-Trojan.Script.Generic-3f95aad80c5fbba3e0ad4f2edf2b46f3eba5e82754ac6c31db59f76f8152ba64 2013-08-21 01:13:22 ....A 23146 Virusshare.00084/HEUR-Trojan.Script.Generic-3faa395de11b29eb7ad03aed9171aa38a92dc0a09e7fe239701e9ce19f879258 2013-08-20 19:53:24 ....A 154541 Virusshare.00084/HEUR-Trojan.Script.Generic-3fad1791c018c163b6f0826fa3719f4cf3cbe7ea7014fcd525420a73226d1a8b 2013-08-21 00:15:40 ....A 955 Virusshare.00084/HEUR-Trojan.Script.Generic-3faf6e5beee144da748b3d504d39eb4708ae3c10d569bec8cf72527cfff4bc46 2013-08-20 23:13:26 ....A 6897 Virusshare.00084/HEUR-Trojan.Script.Generic-3fc6eaf52fbdeede4896089619ae88194404bd9bedfed7b4a1816177b3dc1b63 2013-08-20 21:45:26 ....A 2184 Virusshare.00084/HEUR-Trojan.Script.Generic-3fd2d7ab1cf6652959ab584974ca8bb11d82a23f570b38401fbd7b6b4aed8c6f 2013-08-20 18:30:30 ....A 15026 Virusshare.00084/HEUR-Trojan.Script.Generic-3fe2b7e7fa1392b364c573626f40b8d25cc0171138a9b406a900f0b0fd54a66d 2013-08-20 20:33:20 ....A 1238 Virusshare.00084/HEUR-Trojan.Script.Generic-3ff50040c6dc4e9abce3eac6c2aea7e67b17b5f050cdf5c6b5999d531797929a 2013-08-20 16:49:04 ....A 13782 Virusshare.00084/HEUR-Trojan.Script.Generic-402515120f13c388e5975f4d4e13983fa8b2d221c58f420507a7f3220767d328 2013-08-20 18:20:08 ....A 81467 Virusshare.00084/HEUR-Trojan.Script.Generic-402b244e7008ee4ab339ec7ae1447fcb2bf0c12bd88886c6e1043048e1a220bb 2013-08-20 17:13:30 ....A 29741 Virusshare.00084/HEUR-Trojan.Script.Generic-403318adea2ed7a3c0f6425dd3299379bad13cba881c6932c12161308ce065b2 2013-08-20 20:15:16 ....A 47414 Virusshare.00084/HEUR-Trojan.Script.Generic-4045d56f46320218a1fc62ca2ff9287f4d0495d97fd7d23f253fb53690b288d2 2013-08-21 00:27:48 ....A 303389 Virusshare.00084/HEUR-Trojan.Script.Generic-404e4880f8fba702d5e708a12166dd1d98542d32d2572ee8c28b70d987a6dd8f 2013-08-20 21:18:10 ....A 6110 Virusshare.00084/HEUR-Trojan.Script.Generic-404fa9589b089adfa77ed964a80c57367fa445dfa10e37cc5173304f20f01b26 2013-08-20 22:47:58 ....A 8006 Virusshare.00084/HEUR-Trojan.Script.Generic-4079a1264ffc3705ebc9237d0cd6981690a2e99b51963f8e7d3eac97818b3b41 2013-08-20 21:30:34 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-4093dfff2b5170dfc96173307b954fbf440b71820723507b12a4ecda43b4677b 2013-08-20 21:42:18 ....A 755767 Virusshare.00084/HEUR-Trojan.Script.Generic-40ae7e4d21b9f7f5a0a9b03988dd5aca9740762b8433cde058362645d0836022 2013-08-20 22:08:46 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-40aedece1c47996b99eb98f67343e9e06f5c2b29a8d8cf72ca320a6388e28fa8 2013-08-21 00:39:58 ....A 48048 Virusshare.00084/HEUR-Trojan.Script.Generic-40b65be207967a95ae5b85de7e42d745110cedda89a9e7bd5a57bf79af805c4c 2013-08-20 18:47:08 ....A 26178 Virusshare.00084/HEUR-Trojan.Script.Generic-40c42ed387d377563d4e4208c55a8d159a350fe06c79a76c9f979462748307b7 2013-08-20 19:54:42 ....A 5174 Virusshare.00084/HEUR-Trojan.Script.Generic-40c7868c002fcfccffeac5b1e898d3cb45328a969777ea405bc103e61abc8a38 2013-08-21 00:24:52 ....A 9231 Virusshare.00084/HEUR-Trojan.Script.Generic-40c8cd4f6f23492a02e75ea9926fe5e01c5971b83ffbdfe3675404f3e34165fa 2013-08-20 18:01:26 ....A 3066 Virusshare.00084/HEUR-Trojan.Script.Generic-40c9df41c8c8817965f5ec0c8b1a3e44e5e76f4e16824341428cf0b00cc6c60b 2013-08-21 00:14:18 ....A 185607 Virusshare.00084/HEUR-Trojan.Script.Generic-40d66b9479971bdc0ba287ee242ba02824657dfcd482bc8d5da332d9dd2b3c76 2013-08-20 18:42:26 ....A 10598 Virusshare.00084/HEUR-Trojan.Script.Generic-40d851bb34496640b90bb5f8b237e90cb7eec88da1325ce297c426a43ee6b74a 2013-08-20 17:14:12 ....A 12908 Virusshare.00084/HEUR-Trojan.Script.Generic-40dde5a1fbcdb112cf48132c0a5ac0a3763df4ceb440bb32433c06b9a460397a 2013-08-20 21:00:54 ....A 9003 Virusshare.00084/HEUR-Trojan.Script.Generic-40e5328a5f52b2bc4fc5b651ae6730af4b10eb88e9d392378bc62247c6664987 2013-08-20 19:30:58 ....A 8617 Virusshare.00084/HEUR-Trojan.Script.Generic-40f309de817ac61d9b90575fc24569dd3694d469f8314805f6e13f498fc0faf4 2013-08-20 17:02:46 ....A 9495 Virusshare.00084/HEUR-Trojan.Script.Generic-40fd7b8b6cdbd0f9a6e4b951ad9be3a4c455461617b8f2bd298d8356c04c6d09 2013-08-21 00:08:42 ....A 23203 Virusshare.00084/HEUR-Trojan.Script.Generic-410a3003f76d50ac875dd38f8a0633037c08c1327c6f42110a8d35a40e134e04 2013-08-20 20:38:28 ....A 141973 Virusshare.00084/HEUR-Trojan.Script.Generic-41111e2d15f04919321303e01a82e98d2df71211fb968cf9f3687011d996af8b 2013-08-20 21:01:14 ....A 16721 Virusshare.00084/HEUR-Trojan.Script.Generic-4111bd12ec14d9bcae33b626b009f288c7202844753df6a1ccc8608899bf796a 2013-08-20 20:06:46 ....A 16200 Virusshare.00084/HEUR-Trojan.Script.Generic-411d8933bd98b7c5d70ae1a564df3cb7cf79cfc3b1188285b4140e7cedf59567 2013-08-21 00:44:02 ....A 70906 Virusshare.00084/HEUR-Trojan.Script.Generic-4137a964c4893b73780275701db12747e43f191bb96a89401412ae69b91d3ce6 2013-08-20 18:10:32 ....A 14635 Virusshare.00084/HEUR-Trojan.Script.Generic-4137eddd401ef552d04a988bc2708155e57538cdeb4e394992d299309cc4a759 2013-08-21 06:51:08 ....A 3271 Virusshare.00084/HEUR-Trojan.Script.Generic-4144c064451085aab7e775c530cf677c6ae08f147cc549d86e7ab5e28ca3a79f 2013-08-20 17:22:26 ....A 150003 Virusshare.00084/HEUR-Trojan.Script.Generic-4144f96a9183b44131b0565e60f6a69e7c1372acfd712d63ec717592237a95cc 2013-08-20 22:27:20 ....A 8362 Virusshare.00084/HEUR-Trojan.Script.Generic-41513a134205d3ba3aacb74316ec55f0c145b067299f62b0f7d1e4acaa301e57 2013-08-21 00:20:16 ....A 30044 Virusshare.00084/HEUR-Trojan.Script.Generic-4174f1b3c3dd3412a8230b47fe476dc01847b415daa0203503f8d411e12459ae 2013-08-20 18:38:58 ....A 105 Virusshare.00084/HEUR-Trojan.Script.Generic-417b3ad32bdfb53f7aec44f6ce015f99c1ffaf032a1dee62904e397beace9fde 2013-08-20 18:00:26 ....A 267495 Virusshare.00084/HEUR-Trojan.Script.Generic-418702e6fcd8ff16aa02e1db36b616b3bf9e28bdb309dc7de64503a908cfd305 2013-08-20 17:19:14 ....A 71195 Virusshare.00084/HEUR-Trojan.Script.Generic-418e6db0a28099ca49e8803cdc4f1620da4447e0583704272b184739ef5e3d75 2013-08-20 22:39:48 ....A 1675 Virusshare.00084/HEUR-Trojan.Script.Generic-419205af59b1caa0f0aa84f27f3cb540fc5203e4f6b14bcf235e673be1892abd 2013-08-20 22:11:02 ....A 6782 Virusshare.00084/HEUR-Trojan.Script.Generic-41ac428a7db402eee8afa911103c5944318889952625fdaa99ab134a3e6931bd 2013-08-20 18:52:46 ....A 2081 Virusshare.00084/HEUR-Trojan.Script.Generic-41b2b63a3029de1155b6f2c0f8cb5fe19cec4c11f959990d7e39942b20b27aff 2013-08-21 00:38:06 ....A 10906 Virusshare.00084/HEUR-Trojan.Script.Generic-41cb12055d775f39611ece0a18b088c54fa76fc205ec9ca7605f81d9aca33165 2013-08-20 18:45:20 ....A 91517 Virusshare.00084/HEUR-Trojan.Script.Generic-41d6bfb5cd1bf0f0b6be3e5f905843922d99ae76933ab0cb36ea4bd4cd09737e 2013-08-20 17:46:40 ....A 14992 Virusshare.00084/HEUR-Trojan.Script.Generic-41dd5917c244617c13324043bd7f346a6e80c5699d03a059acde2e908fe60704 2013-08-20 21:59:38 ....A 77860 Virusshare.00084/HEUR-Trojan.Script.Generic-41e29f8ede7ace7b2cc264b9da8d5290215805b75df5b2bd2ba9e5311398858b 2013-08-20 19:05:28 ....A 8015 Virusshare.00084/HEUR-Trojan.Script.Generic-41e97e92f10525ec908eb4d37b4d8d702c9df3441e305bd054ad9d4c17b353f0 2013-08-20 22:15:20 ....A 55338 Virusshare.00084/HEUR-Trojan.Script.Generic-41fdf3e04ad3a98be1ddf7d2a7a889d739d1e71b1dc3ee0aeca1a1d616556fcd 2013-08-21 00:38:28 ....A 4375 Virusshare.00084/HEUR-Trojan.Script.Generic-4210873112771efe7bff34a9fd8dce5d3f7878bc6077968adf4e9ff2dd9e69d7 2013-08-21 00:56:18 ....A 27554 Virusshare.00084/HEUR-Trojan.Script.Generic-421d43ceb1bd0b1803933a8897179b609ba183872e74495fc8c14f5aa6d428c4 2013-08-20 18:02:10 ....A 19130 Virusshare.00084/HEUR-Trojan.Script.Generic-42251bf61710f46ce23e8e78afd52981091e9cdcfdaee08c87e1e84bb5c55520 2013-08-20 21:31:44 ....A 81094 Virusshare.00084/HEUR-Trojan.Script.Generic-422619f9203ac4d66e07b1660ddfa8704aa4a31663fe1ea8fcedbbaae341adb2 2013-08-20 20:47:06 ....A 15971 Virusshare.00084/HEUR-Trojan.Script.Generic-4236a48ed8515f0f618af97b39e6db262d42c6fd79de03787f0dbe4ca22239fa 2013-08-20 20:45:06 ....A 53706 Virusshare.00084/HEUR-Trojan.Script.Generic-423fb9fe612ed6c903a523821c1dccb9f8dbd175799a5c336beea67f225788d2 2013-08-20 19:21:16 ....A 34194 Virusshare.00084/HEUR-Trojan.Script.Generic-42406a3ff4d9c0bd680c361f19c863b1e8d30c592a836c6c05aa7b1b1cab0ff3 2013-08-20 18:15:26 ....A 56925 Virusshare.00084/HEUR-Trojan.Script.Generic-4242e90967150d947a108c6ef8dbd8aae5724783d088b1990f43801cf8059793 2013-08-20 17:50:04 ....A 4380 Virusshare.00084/HEUR-Trojan.Script.Generic-4245e55daf0eab09692b8a5c26caa67ea0b4c33f340e2526406d3e1f0df8dba8 2013-08-21 00:28:52 ....A 65606 Virusshare.00084/HEUR-Trojan.Script.Generic-42555013ddaddce9d5ba5c0f54688ce79cac0f1d9e3947dc1c52f0ce49e33fd8 2013-08-20 22:11:04 ....A 6211 Virusshare.00084/HEUR-Trojan.Script.Generic-4256a17d033f1273320b8503e453b3045d98324de3130bc0e7f0974baf8571ac 2013-08-20 21:00:52 ....A 12907 Virusshare.00084/HEUR-Trojan.Script.Generic-4263e4fac9d5cb890ea570acd126c7f4681bab12b713c202dbb992c4030cb03e 2013-08-20 20:38:22 ....A 56505 Virusshare.00084/HEUR-Trojan.Script.Generic-42656c6a5ad6b5bd1b9a76e3e880f651472a3c455746e503a21cb1cb6f7aaeae 2013-08-20 22:30:34 ....A 59585 Virusshare.00084/HEUR-Trojan.Script.Generic-4271d81920264bce2fd4d0fa5cc6d010a06f2f08915142988a14b5b5ced5b01e 2013-08-20 17:53:10 ....A 8871 Virusshare.00084/HEUR-Trojan.Script.Generic-42763b0d78acff2c5fe0cefee5eacf19d08ba80c4d00a53a16362aa593ff033c 2013-08-20 19:05:18 ....A 5026 Virusshare.00084/HEUR-Trojan.Script.Generic-427dc5ea5ce61a3d6d118c31a8397b6ff731106992862039cd4474fba18d7d59 2013-08-20 18:55:22 ....A 5575 Virusshare.00084/HEUR-Trojan.Script.Generic-4285749403fb5b6d22f0d8a3a3ec5b716766b79fce7c7ff15220815ab1ac45d5 2013-08-21 00:31:26 ....A 78986 Virusshare.00084/HEUR-Trojan.Script.Generic-4288fc5879186d44ae8633cc98a5966f8763670d7e6dfabd11b612580eed2c86 2013-08-20 20:07:08 ....A 52049 Virusshare.00084/HEUR-Trojan.Script.Generic-42892d3ac3aa596517f1e242d83dcb424d689091e0f881dc1a68b00b16dc4f67 2013-08-20 21:58:10 ....A 66212 Virusshare.00084/HEUR-Trojan.Script.Generic-42998d740b4b5e6b7087db7e7636e5a175fe72153cb25107f32027d72f7197d2 2013-08-20 19:24:24 ....A 10114 Virusshare.00084/HEUR-Trojan.Script.Generic-42b0554cb5ce6b6f41785b1d60939195b354509ffbafa930d0441e11d823df7e 2013-08-20 22:51:54 ....A 24104 Virusshare.00084/HEUR-Trojan.Script.Generic-42b938fab32760250e661569fc5ed6d58ab83db901e9ba5b6cf560d5bf21898c 2013-08-21 00:16:22 ....A 20026 Virusshare.00084/HEUR-Trojan.Script.Generic-42d8cf7f0b323608b74ad1530ba01d3f14da6af0885a2046684834f83dfbb81f 2013-08-20 19:12:36 ....A 9744 Virusshare.00084/HEUR-Trojan.Script.Generic-42ee65aba8353915cce365af5b5511f617ffbe4191a40be8155a32214da1b60c 2013-08-20 17:41:40 ....A 112025 Virusshare.00084/HEUR-Trojan.Script.Generic-42fbc8511a650557c5dd5cbb57bed79ff8bd06b7488a179ffbee086c067bebc3 2013-08-20 21:11:16 ....A 9425 Virusshare.00084/HEUR-Trojan.Script.Generic-42fd90ac3f278dfe2d8bfb6eaf3ac4679656285bc4d5cac473dcf04b0d3864fe 2013-08-21 10:03:08 ....A 9881 Virusshare.00084/HEUR-Trojan.Script.Generic-430a2a400add7ce73ed2428b5becd390de2a1c94b88e7299b04d697ecf28d7ff 2013-08-20 18:08:50 ....A 42790 Virusshare.00084/HEUR-Trojan.Script.Generic-430b44cbb7ad13dffd601ad3f7524fddb975e10281568c6cb6bddbf15e5156d9 2013-08-21 00:53:04 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-431bbc7ae7cf7cf8c6770eb183cbc3a65fb3b43d4d031f1b455ab93afc4e291c 2013-08-20 21:28:16 ....A 51412 Virusshare.00084/HEUR-Trojan.Script.Generic-432a8a70f2f2425d151c5cf874b085437a76edb3e965f7ac293efda9953e1c3f 2013-08-20 19:16:28 ....A 5386 Virusshare.00084/HEUR-Trojan.Script.Generic-4331f1cbb5d058d0964acc5e233af76e4c7b2440c6ba89413e9dfa3b7d138c17 2013-08-20 22:02:38 ....A 36530 Virusshare.00084/HEUR-Trojan.Script.Generic-433307f851cba3b94fc1e03057113d2867b8675c4081e93661e58d14d941db4f 2013-08-20 19:23:04 ....A 9417 Virusshare.00084/HEUR-Trojan.Script.Generic-43332cc434e120562f63b94a7595968c0b06cf394ee9784b17b79a956ccd9c4c 2013-08-20 21:46:26 ....A 98305 Virusshare.00084/HEUR-Trojan.Script.Generic-4337cec06af88c1834ba814b72806be3727832ca2f6a400b38b81a6b6324215d 2013-08-20 18:49:12 ....A 30179 Virusshare.00084/HEUR-Trojan.Script.Generic-4338fa2d0222b8448ebcea46a12f2e5c768d990b50d2274381e86b4df6653d15 2013-08-20 21:00:06 ....A 109804 Virusshare.00084/HEUR-Trojan.Script.Generic-433a1b99d64cd77b8302c8a70376d30d6cfb5cd63f3c6f8edad5ca4d5cadb621 2013-08-20 23:12:38 ....A 4281 Virusshare.00084/HEUR-Trojan.Script.Generic-433bbd62d9e793224d6f882c0c518aa95e5ee0f342016b187d671ad79276ab89 2013-08-20 20:34:04 ....A 57397 Virusshare.00084/HEUR-Trojan.Script.Generic-4345b80a07a848f037257ccc7edf6f9e964d184b1c55ee73cbb230c8204ef279 2013-08-20 18:40:46 ....A 60007 Virusshare.00084/HEUR-Trojan.Script.Generic-43472cacf9fc7987d744d5c152511b31b6c95d62d2086c7b034c099825a75023 2013-08-20 20:05:30 ....A 17459 Virusshare.00084/HEUR-Trojan.Script.Generic-4348e09766afece8f499a7eb2f3a828804945dee815ac061151c2b02e81371fd 2013-08-20 17:58:28 ....A 31721 Virusshare.00084/HEUR-Trojan.Script.Generic-43528972f18af434c63cffa6052239300303f4580f76033b8276ff6e4653af6c 2013-08-21 03:37:56 ....A 1274 Virusshare.00084/HEUR-Trojan.Script.Generic-435e91a6f3cc4945553143459752fb1809780f70a0ce944c498112e5fad7ce85 2013-08-20 17:16:08 ....A 130322 Virusshare.00084/HEUR-Trojan.Script.Generic-43623377b88e868942be1f82cc2ef4c7d951751e9bf5d2a51bbfa258f503780a 2013-08-20 20:49:20 ....A 27768 Virusshare.00084/HEUR-Trojan.Script.Generic-4367229316e1ac66044184fc235b6f44af504b9a21feb46a59f1a6bbfd8b2507 2013-08-20 19:11:58 ....A 5591 Virusshare.00084/HEUR-Trojan.Script.Generic-436eb7264913c94b97c9dc6af8c26f06310b9f8cb2fcc0d214c5dd12b5ff8a29 2013-08-20 17:28:14 ....A 19090 Virusshare.00084/HEUR-Trojan.Script.Generic-438183f7a8baa02d02cd380a62edb2b93d63190f45d80a34289599d9bf6d385a 2013-08-21 01:15:14 ....A 2278 Virusshare.00084/HEUR-Trojan.Script.Generic-438bd13c91fed9af89dc6e9df9f50dc81de5df07fce93e352fff4a6a041a10a0 2013-08-21 00:40:02 ....A 4916 Virusshare.00084/HEUR-Trojan.Script.Generic-4391984eecf5d806af7a83812c2682073ab28a4aac89987a533411b26379b14e 2013-08-20 18:23:04 ....A 11006 Virusshare.00084/HEUR-Trojan.Script.Generic-4395f9b1c4625237f3ff927f42fba5311a0453f378d55d784f3ca0f472664a31 2013-08-20 21:00:34 ....A 8166 Virusshare.00084/HEUR-Trojan.Script.Generic-4398a3228c8766677433951cede8c700de7b2df76b81c41729e8b452ede8359b 2013-08-21 09:28:54 ....A 19221 Virusshare.00084/HEUR-Trojan.Script.Generic-43b6e18e03a7ebcfa49e9f4f14ce3f44def2850a5d3c8fc72dd3804cddd94578 2013-08-20 23:24:04 ....A 18260 Virusshare.00084/HEUR-Trojan.Script.Generic-43cecbb390d78fa0f1fb983df5df9106432aabd29a8efe5491ad5dc4877f4dc8 2013-08-20 19:03:24 ....A 114069 Virusshare.00084/HEUR-Trojan.Script.Generic-43d42711c4315f13721d29c119c87e7dfbb816fd39bb2a7eea5f51cec19e4cfa 2013-08-20 22:44:38 ....A 6966 Virusshare.00084/HEUR-Trojan.Script.Generic-43ec7203fce0100a31470baa36765163e8ea21563cf5ab3f4b7d6993df8e69b4 2013-08-20 20:49:24 ....A 168858 Virusshare.00084/HEUR-Trojan.Script.Generic-43fa21be0825f4bfaf04468e1b88ae4380ca054ff47e1166dc596514fde3c9d6 2013-08-20 20:06:50 ....A 25843 Virusshare.00084/HEUR-Trojan.Script.Generic-43fa33bfb9121cd7bb3bc3bfc4930a84f8fcc5084311ab1f2c37fe1194703e5f 2013-08-20 16:54:56 ....A 12168 Virusshare.00084/HEUR-Trojan.Script.Generic-4400f7cf0097e33f27d6bc478955222f86f1533dac9783a74a577912d41bf5a2 2013-08-21 00:13:48 ....A 33684 Virusshare.00084/HEUR-Trojan.Script.Generic-440204f7079b15c0af41294e6de94f4de088df62ad8b07c9d9d2d013bed2d555 2013-08-20 23:15:10 ....A 10804 Virusshare.00084/HEUR-Trojan.Script.Generic-4402c77ea205302615ee12cfa7755b078bc7e53ad8f420f7bb55f968965acaf4 2013-08-20 19:31:24 ....A 12851 Virusshare.00084/HEUR-Trojan.Script.Generic-4413d3e206e65de6b44c9bd1fe0cbd1046b2a7ffa75d0835a5d6ab2861bc22f8 2013-08-21 00:15:24 ....A 5783 Virusshare.00084/HEUR-Trojan.Script.Generic-44243e350e1ae80abb6de24a60b8684044ff3b67d0f63bff274c6d6819e023a5 2013-08-20 20:27:48 ....A 9003 Virusshare.00084/HEUR-Trojan.Script.Generic-4431d0170b92138a223b1e76bbd4d92b7e8743c16fdbabc4a5fa246c9a0f45d4 2013-08-20 23:00:10 ....A 78956 Virusshare.00084/HEUR-Trojan.Script.Generic-4451fd7851e7e358ed6819ba54be74a29537e46fbf45ea0347d3812302e93262 2013-08-20 18:48:32 ....A 130696 Virusshare.00084/HEUR-Trojan.Script.Generic-445b8e520f5311f73db28688b2f9ac0ddec2655419d6542ec3b08b5e3e5c2913 2013-08-20 22:14:18 ....A 21840 Virusshare.00084/HEUR-Trojan.Script.Generic-446b64f72bcbdee9dfbd61df0503a0867408b1ff80393397b6b2f11208b7b0a8 2013-08-20 22:39:56 ....A 82567 Virusshare.00084/HEUR-Trojan.Script.Generic-447166df481d79e73218b0086e4bfb7d87815d0108d0d7aba99c9f07954117ba 2013-08-20 19:15:24 ....A 10731 Virusshare.00084/HEUR-Trojan.Script.Generic-447172cffd3d08065835234381df641df97a72258830117e3d9a527cafd06456 2013-08-20 20:34:04 ....A 40377 Virusshare.00084/HEUR-Trojan.Script.Generic-4476419cdd315a82ebc383b8549564385e55df40e026ac819258ac653b656d5f 2013-08-20 22:00:08 ....A 10989 Virusshare.00084/HEUR-Trojan.Script.Generic-4499ac6a617a79efb9ef0029f6effb6fe60df11a1afdf97ce62aa1ec2a59772f 2013-08-20 16:57:06 ....A 6823 Virusshare.00084/HEUR-Trojan.Script.Generic-449c05116c75e478d841eaa73505eab76a6795022f22b52a00920aebed9d9148 2013-08-20 19:08:18 ....A 27553 Virusshare.00084/HEUR-Trojan.Script.Generic-44aa7c8b484c012a572dd4994eb71c5bfc1b21f746df5862cd2b8b8c87c58174 2013-08-20 18:38:16 ....A 60409 Virusshare.00084/HEUR-Trojan.Script.Generic-44c79748acb5d008d94c386989283f1d2c34d02c209799d8d1dfaaff997cd248 2013-08-21 01:56:32 ....A 685056 Virusshare.00084/HEUR-Trojan.Script.Generic-44d4c90902416eafc6a2d60e87d02f9bed2f104ab6c6edb962577b5249638ead 2013-08-20 21:36:20 ....A 1751 Virusshare.00084/HEUR-Trojan.Script.Generic-44de670c119ec48b0cd9380dd7d67c070eb60c13ab79c644621cce3318a75f44 2013-08-20 18:40:50 ....A 2143 Virusshare.00084/HEUR-Trojan.Script.Generic-44e7accd9b6a1cf4be79d370fa6f6757ae547c212b3bd1c9d1d8221a28607fd2 2013-08-20 20:15:42 ....A 16883 Virusshare.00084/HEUR-Trojan.Script.Generic-44f063d5d4b93ddc982cc31bcf7ccce83aceca10e755fb3130217e02d681a649 2013-08-20 17:04:06 ....A 50929 Virusshare.00084/HEUR-Trojan.Script.Generic-44f9dbed8d534a44a759ff45ac89af76a82fe97fd539c9f9d59fd1164868bedc 2013-08-20 17:25:24 ....A 30967 Virusshare.00084/HEUR-Trojan.Script.Generic-450d3fe48075425841c97fccb508548763c7024a369f2bdc7dd87d07252dd590 2013-08-20 23:03:54 ....A 5302 Virusshare.00084/HEUR-Trojan.Script.Generic-453dedece9d59395e1c46779014a1bb1fedf4cc2c2480e37e19a0b5f2b972c53 2013-08-20 17:56:38 ....A 162 Virusshare.00084/HEUR-Trojan.Script.Generic-4547db8d5f59b04acd8deb6b5132b58bb7c29885322893000d1c61c9bd863aa7 2013-08-21 06:39:52 ....A 60766 Virusshare.00084/HEUR-Trojan.Script.Generic-45525f569147f21abe0e947b6e5cd90849f95f72499d7f53e956db6f9d2f95f5 2013-08-21 06:55:54 ....A 9504 Virusshare.00084/HEUR-Trojan.Script.Generic-4553945ff609a8070410bf29cd1e2364feda78527f69fa139217395018da5845 2013-08-20 21:54:08 ....A 49796 Virusshare.00084/HEUR-Trojan.Script.Generic-455869f6a35055e2c59c45e003315e4e63ed54abee7ebed812a3bffbb37a3aca 2013-08-20 21:22:18 ....A 58283 Virusshare.00084/HEUR-Trojan.Script.Generic-4559d8a04a1d63019306a9fecfb9dcc42b547cf3584f5e0ab3387f595e70fa4f 2013-08-20 21:19:04 ....A 13261 Virusshare.00084/HEUR-Trojan.Script.Generic-4561cf7465e112eaaefb99f1cd3905e3cb945af04937be2748217b66cbe186e4 2013-08-20 17:49:26 ....A 2148 Virusshare.00084/HEUR-Trojan.Script.Generic-458e5abff0b8ef3cfd4b4ae812afab56458869d722701827fc3519328afe079a 2013-08-21 00:24:58 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-459d80adb65d798fd18b6e40b8b38911dd167735103951e26ecc0bd3235fba3b 2013-08-21 09:18:28 ....A 13176 Virusshare.00084/HEUR-Trojan.Script.Generic-45af4d5541d9cfde180f01e44ae50dfea9adff549e9eb3f4a58c26718905cc8b 2013-08-20 21:36:16 ....A 28955 Virusshare.00084/HEUR-Trojan.Script.Generic-45b1f03dad2e298dcccca2bada53c7d6e005f222662b96fc94678efb8cf2d887 2013-08-20 16:51:16 ....A 47587 Virusshare.00084/HEUR-Trojan.Script.Generic-45b217e065372e88e7f60ce39b6fa140922fd7b18a0ef7e11d06c47b1286e543 2013-08-20 18:32:44 ....A 26538 Virusshare.00084/HEUR-Trojan.Script.Generic-45b4c8019b5b2896e084e253cbf2235483274ce6f812a31e18b15fe5b8861684 2013-08-20 23:35:50 ....A 7870 Virusshare.00084/HEUR-Trojan.Script.Generic-45b618f9af3e8ab0c9408cb6660a56a1897cd3381fc11d7752bc6fafc6ed257e 2013-08-20 21:44:42 ....A 937 Virusshare.00084/HEUR-Trojan.Script.Generic-45ce03aed4ef965f795efc5f670845195a903cd197fb14a8bbd94aa0e841c908 2013-08-20 17:14:28 ....A 107 Virusshare.00084/HEUR-Trojan.Script.Generic-45d5e8acca11693921b537e22af273ad917cf9dec29d5cdd9b480d72af7b6513 2013-08-20 16:53:54 ....A 37138 Virusshare.00084/HEUR-Trojan.Script.Generic-45d668e46047f86cd3950f15a8274323da4312a5f0e8017424e8ce0551e4606a 2013-08-20 20:17:56 ....A 4221 Virusshare.00084/HEUR-Trojan.Script.Generic-45d78c9e3a750703866b9c9e87215c75f5378c317405dc5de15c48a43eab1b6f 2013-08-20 18:38:40 ....A 185250 Virusshare.00084/HEUR-Trojan.Script.Generic-45eacceaec071624b1fe34a170d1d998ee8042a28bcc750e8cc501b6b0763a1b 2013-08-21 07:10:32 ....A 8192 Virusshare.00084/HEUR-Trojan.Script.Generic-45eb0f518a041016d98c74e41ce4e50921b5f6a9af24f34bd9fda80015ba0d43 2013-08-20 17:09:10 ....A 2737 Virusshare.00084/HEUR-Trojan.Script.Generic-45fed2f9be78b27e0696fb6e77e1ff312eeafc18f1003b50fcfeef7073b05e34 2013-08-21 07:01:28 ....A 12328 Virusshare.00084/HEUR-Trojan.Script.Generic-4608a8e733e88aa94542365650d71697b060ffd914b53adad0c74e25bbbd0230 2013-08-20 18:49:14 ....A 48121 Virusshare.00084/HEUR-Trojan.Script.Generic-460cabaf739e095436901bce16de4545898c1538b8a669120cffd84551cfe094 2013-08-21 00:54:36 ....A 27786 Virusshare.00084/HEUR-Trojan.Script.Generic-46221ea881240bf50178555c1c17c7437283262a2e76ffd5b64ce0714e12c827 2013-08-21 07:32:00 ....A 44756 Virusshare.00084/HEUR-Trojan.Script.Generic-4631369256a45d6faa4bdc3df3fffa3dc6cdaff1319dcc0f477280b46d198cbd 2013-08-21 01:06:36 ....A 14054 Virusshare.00084/HEUR-Trojan.Script.Generic-4642043e63c5efbe3fea8e333b08f0961a141b535faf6cacbb0d33404d57cb40 2013-08-20 20:48:38 ....A 1127 Virusshare.00084/HEUR-Trojan.Script.Generic-465f7265e6ffe529a08e7d613b795344b4de7cc62fda5800fd92b737db18c7d6 2013-08-20 20:04:24 ....A 15361 Virusshare.00084/HEUR-Trojan.Script.Generic-466d3ae61435ae6ad9f103aad319663a5b89a7cf3a9b2c978ac5a45d6df6b9b2 2013-08-20 22:35:38 ....A 46122 Virusshare.00084/HEUR-Trojan.Script.Generic-466ed23224fbc370ae47b3e99933e526fadafedb5016b7b73c5a85341e6222f7 2013-08-20 22:12:04 ....A 50051 Virusshare.00084/HEUR-Trojan.Script.Generic-4675ecaa339654959e8cac1b094b2dba3e3e05c7e72c8f6026586d14ff4bf4ad 2013-08-21 06:51:50 ....A 713 Virusshare.00084/HEUR-Trojan.Script.Generic-4682c4c571e868d5c97e158d7b98b412d1a70443df999cbd03ab04549d4a9606 2013-08-20 23:00:46 ....A 46796 Virusshare.00084/HEUR-Trojan.Script.Generic-468643a49bdd9f6bdc37a4abe7668b49d53dbbdf05a399167f58df99ae301add 2013-08-20 18:26:06 ....A 9504 Virusshare.00084/HEUR-Trojan.Script.Generic-4694b2caf292491899f425c0b6b6ac24eed6f9cbaba2fa10a0d7716b8c29d397 2013-08-20 23:13:26 ....A 3420 Virusshare.00084/HEUR-Trojan.Script.Generic-46b98e706028694f2ebd88d3e568b47578ee71b7bdf85d3884bd66f9d12c6873 2013-08-20 21:44:42 ....A 76175 Virusshare.00084/HEUR-Trojan.Script.Generic-46d585f4b3a9e00182f568fa32102dbe318d3bab1b47258225d0014c956e06ce 2013-08-20 17:57:08 ....A 29774 Virusshare.00084/HEUR-Trojan.Script.Generic-46dcf0e0a3024afa1ee4f3a1b2431a916ce9a9d72a638a74b756b5da91c7d914 2013-08-20 19:10:42 ....A 53645 Virusshare.00084/HEUR-Trojan.Script.Generic-46eeb0ce77d1e969389d1ce200b28e759ea94cfe5ce45f79a8d462219f13bafb 2013-08-21 01:18:48 ....A 8574 Virusshare.00084/HEUR-Trojan.Script.Generic-46f3111e4a7db3311fabfc259cad78acb2223cb2ccfa7723f13efa22e5f977c8 2013-08-20 17:24:20 ....A 17646 Virusshare.00084/HEUR-Trojan.Script.Generic-470029c53e7c430087e6ac55763fe7d86de41d8d601024c40bab1fb31ccda321 2013-08-21 05:20:34 ....A 150148 Virusshare.00084/HEUR-Trojan.Script.Generic-47095fc922faef8d90934c6d484fdc01150c5c50c8e6e46e0194ae6220876e41 2013-08-20 18:05:36 ....A 45715 Virusshare.00084/HEUR-Trojan.Script.Generic-47233c94d5d7f9562db627a775b533e43840a11dbc326d3b870bf5c1d71719e5 2013-08-20 17:04:44 ....A 61962 Virusshare.00084/HEUR-Trojan.Script.Generic-4735699a8e56e119d683486709dbddb0a10a2dc4365b251e52a902e2e14f15b8 2013-08-20 19:19:08 ....A 26431 Virusshare.00084/HEUR-Trojan.Script.Generic-4743af9b1e5ba5caf09033caa1d826746b0d610ad11c534318ec26db1a216903 2013-08-20 17:23:10 ....A 52502 Virusshare.00084/HEUR-Trojan.Script.Generic-474b04dab9f7daa5506dca468db6757d8f26f089d2446d57f6b36e7642cf5bf9 2013-08-20 18:45:18 ....A 19410 Virusshare.00084/HEUR-Trojan.Script.Generic-4751b1f6727a108e1f23ab5617b385d28c64fed1dc96b5d78ea493ea97bfff39 2013-08-20 20:13:04 ....A 25649 Virusshare.00084/HEUR-Trojan.Script.Generic-47526cb03f2007d9c176f4e7c6927b22b6ae80bc1ddadae9f0f3d4b97f86c14c 2013-08-20 17:41:00 ....A 5754 Virusshare.00084/HEUR-Trojan.Script.Generic-4753a982783591d83b84651d05a0fc801f95709db022f0462ca7e7e04b7cc211 2013-08-20 20:57:48 ....A 13597 Virusshare.00084/HEUR-Trojan.Script.Generic-475c652efad4a76a6bc02ad185075c4aee5b3dd77da4461939b93a0008ae88f2 2013-08-20 21:21:10 ....A 21349 Virusshare.00084/HEUR-Trojan.Script.Generic-475fc44e91af4a192f0936aca51646080a467afe87b08e3fd165ada821cc6329 2013-08-21 01:16:52 ....A 5505 Virusshare.00084/HEUR-Trojan.Script.Generic-4766dcb02219193be5775a7dcef8b4bac74e1e5c439898f4695359967213bd36 2013-08-20 17:00:58 ....A 15894 Virusshare.00084/HEUR-Trojan.Script.Generic-476d487ea63c40a23f33bf015cf95ffd77df20f2793e2c6832b55ac30c621bb8 2013-08-21 07:51:08 ....A 9062 Virusshare.00084/HEUR-Trojan.Script.Generic-478492f18614355dacd7ba880f922704557ef19a653d2424f0fb9265092d1aaf 2013-08-21 05:29:36 ....A 3418 Virusshare.00084/HEUR-Trojan.Script.Generic-479b5b9df4856f0c2d92d0bc221614ae1ad7c28da317239fbaecfa0cb9bd5b79 2013-08-20 22:30:20 ....A 16672 Virusshare.00084/HEUR-Trojan.Script.Generic-479dd63798c0623c221bfe6a3ab01c5d2f1f120185701f86b5e5f9f70a149a96 2013-08-20 19:32:14 ....A 30413 Virusshare.00084/HEUR-Trojan.Script.Generic-47aa2b92ad52df8ce42a68482d4a4c98b572c57bc6b211bb9c50de43623acaf1 2013-08-20 18:35:58 ....A 32050 Virusshare.00084/HEUR-Trojan.Script.Generic-47ada348827ac53c17b3ed3369e68c031f1eb8ec02e0a84851bf5bbf09ef0d84 2013-08-20 17:42:18 ....A 58436 Virusshare.00084/HEUR-Trojan.Script.Generic-47af54a3b58b9515c1db654b11baa6d2a137ac3c9847b0e8c384161bf44269cc 2013-08-20 23:30:10 ....A 13993 Virusshare.00084/HEUR-Trojan.Script.Generic-47b0b6b8947449ef4824086bab58492c8b8f044b27f383ad8917b49bec068f54 2013-08-20 19:49:52 ....A 5524 Virusshare.00084/HEUR-Trojan.Script.Generic-47bc39296863d2cf1642a7abf959039a3ba0120c641ee6b27d4b7089a5cc7a24 2013-08-20 17:55:06 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-47bf815413e8e7fcfc9feb2f30efc89eab70e8327ef0e4aea566dd9d030faada 2013-08-20 19:55:50 ....A 252 Virusshare.00084/HEUR-Trojan.Script.Generic-47c031cf48d43ffcf6b349c734539eeacf19584ba9df19ac20b0923ba845cf5f 2013-08-20 18:54:20 ....A 13041 Virusshare.00084/HEUR-Trojan.Script.Generic-47cbc85b87c702f76584d1f5bc66a8756ec7ab0892a469c95fb447ca6886e07a 2013-08-20 17:25:28 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-47d5e56edc60a7cd5b1e77851dccf33d42c131191f979997dd914f6d01a8cacc 2013-08-20 20:09:52 ....A 5559 Virusshare.00084/HEUR-Trojan.Script.Generic-47d730caa161d702310e159c69af95b709d1547864ebb35101d71eb5b9d91523 2013-08-20 21:53:38 ....A 80020 Virusshare.00084/HEUR-Trojan.Script.Generic-47d81fabc32d7d27c51b282639498a8244d47840e715ce7e03e83f03a31d43d4 2013-08-21 00:35:02 ....A 48005 Virusshare.00084/HEUR-Trojan.Script.Generic-47fbefc6b12f6a8facd550bd1b92f8d0c5c08652ab519fa70a16d76e2d78aad7 2013-08-20 19:36:28 ....A 1798 Virusshare.00084/HEUR-Trojan.Script.Generic-47fe7b20cf8a8756541186a7174a9e1c4c0a925dbb1a7b58d99645bfdfcf375e 2013-08-21 00:41:50 ....A 35878 Virusshare.00084/HEUR-Trojan.Script.Generic-4808e29dc89b5cd215bba2a17187fc9f54d417799c1ca7ed326b47506e04b400 2013-08-20 23:38:04 ....A 14477 Virusshare.00084/HEUR-Trojan.Script.Generic-481672cfe3cfcd1fd949f2a54d140a3fc1f5d8899e102494603dc4febfb732f1 2013-08-20 18:08:30 ....A 18420 Virusshare.00084/HEUR-Trojan.Script.Generic-481a714bb16eb318741445f6da76da87a930ec1b25b276d0e1f975451121b440 2013-08-20 19:04:00 ....A 4146 Virusshare.00084/HEUR-Trojan.Script.Generic-482111ba6f884a9938d6144779404282c2e87b993c88f985832dc4b1d14cf476 2013-08-20 22:45:58 ....A 15398 Virusshare.00084/HEUR-Trojan.Script.Generic-482540328ebd76781664e830e574a4a4de4ec19457a34335dfc62dfb44892161 2013-08-20 16:58:54 ....A 7738 Virusshare.00084/HEUR-Trojan.Script.Generic-483f896e416d4e6978cf5836c74b2383c835833beb599fa2eb7551581e1532ea 2013-08-21 00:14:16 ....A 5408 Virusshare.00084/HEUR-Trojan.Script.Generic-48468ad1a4f58a18f71b357e4b75967de45077879d540f72337de29c8b8df2a9 2013-08-20 21:26:42 ....A 11380 Virusshare.00084/HEUR-Trojan.Script.Generic-484909c4992184e7e59a49e065e5c928a8affc5cd6ec58c86581216d975a6c79 2013-08-21 01:03:22 ....A 3006 Virusshare.00084/HEUR-Trojan.Script.Generic-4849355071382af1232e4251ba349d361ba881928613db64d41a4bc3d8d55e7a 2013-08-21 07:41:52 ....A 46249 Virusshare.00084/HEUR-Trojan.Script.Generic-485541858197738c423e43198fb39238cf2940de7774cc14f148f6a02a1910bf 2013-08-21 00:24:56 ....A 40606 Virusshare.00084/HEUR-Trojan.Script.Generic-4855a7ba17ca70fb01acf2f78bda9693711637a051764e071cb5a7c246dcbf3c 2013-08-20 21:14:14 ....A 54241 Virusshare.00084/HEUR-Trojan.Script.Generic-486ef6461fa86f4ccb5e1727453167929aaa0d359aa66b3ecc9beca0e74da9fe 2013-08-21 07:02:04 ....A 24128 Virusshare.00084/HEUR-Trojan.Script.Generic-487e0703c36afd92b7870f81930d4a6f0f7c7a6fc529e60cc613dcae6ce2c900 2013-08-20 16:54:52 ....A 29217 Virusshare.00084/HEUR-Trojan.Script.Generic-487f260d7bcb411948a7185dd70b56e519e5643acc553fa0eeb5e1b00015243f 2013-08-20 18:46:00 ....A 25518 Virusshare.00084/HEUR-Trojan.Script.Generic-48839a8149c3ebeab3427856d14efbb845d6de5c84f9df678a8aa089d88b5afa 2013-08-20 19:15:36 ....A 18168 Virusshare.00084/HEUR-Trojan.Script.Generic-488b9ba4e201dc9bea9833fd3ed4dbe8fdc1afd0308f099e0ad1c0d6490d7a5f 2013-08-21 00:46:30 ....A 59404 Virusshare.00084/HEUR-Trojan.Script.Generic-488f1ef39ecc31e0adaa00f1c35720d172dfd6564db691c8de26c47cef8bd814 2013-08-21 09:21:48 ....A 2591 Virusshare.00084/HEUR-Trojan.Script.Generic-4896fbdebc826d30d266d6699bb9fc00a517d1b262fd5dea90fe8ca23b48b41c 2013-08-20 18:14:58 ....A 5864 Virusshare.00084/HEUR-Trojan.Script.Generic-4899effde154a2c39c059273623568e8221d718bb75ac9dfd5f75ce268ac291a 2013-08-21 00:34:44 ....A 46419 Virusshare.00084/HEUR-Trojan.Script.Generic-489b84dbd087bee32722893a66b091d99dfa264c0ec4737fc97afd77502acb01 2013-08-20 17:51:22 ....A 32006 Virusshare.00084/HEUR-Trojan.Script.Generic-48a6b1bfb346be071fa1bb1545a2cfea37436fb436a6214cb053c78e37f8607b 2013-08-21 10:05:24 ....A 27631 Virusshare.00084/HEUR-Trojan.Script.Generic-48af7b36a7ab70081136f8f5d799beca2fd27f5717935a0ffdf6e1710744ce6d 2013-08-20 17:44:22 ....A 63588 Virusshare.00084/HEUR-Trojan.Script.Generic-48bc18eb5f7c40968a7b10ac86e5fd5917aa9ce789b2c39568e096c3c168b986 2013-08-20 17:33:20 ....A 44786 Virusshare.00084/HEUR-Trojan.Script.Generic-48bea9bfa5d2cadeadff5a9c726f0067d8ab6ff19e939d4bfe4b3b8e6a6f6fa8 2013-08-20 16:54:08 ....A 156 Virusshare.00084/HEUR-Trojan.Script.Generic-48c5926f5d382427d80cdf4d8ec88819f5b68ed88f6912382245482d0cbea274 2013-08-20 17:50:30 ....A 36474 Virusshare.00084/HEUR-Trojan.Script.Generic-48cf56334ef59d47b50064d33b4d7325073f043e0f6bf4e56c0e116776bc00b1 2013-08-21 00:34:30 ....A 50782 Virusshare.00084/HEUR-Trojan.Script.Generic-48d3e4fed54c2c9b8a0f07a3aeb5bf9eea9c316ded43db71c7bd9ecad4499376 2013-08-21 06:37:32 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-48d82d65803536b57a5f91c09b395d69db115a32f50254501666f444a0e44a11 2013-08-21 06:54:04 ....A 7403 Virusshare.00084/HEUR-Trojan.Script.Generic-48e0ce5675f083b76c330ebeccbd7eccce36fe4e967e68058659bb2d879e6dd9 2013-08-20 17:02:16 ....A 55629 Virusshare.00084/HEUR-Trojan.Script.Generic-490050948a3720bed06d638220694940aa2cf33df0149d6d159c126194d8b65b 2013-08-20 17:36:06 ....A 35558 Virusshare.00084/HEUR-Trojan.Script.Generic-49076fc17c9ea25e11dcc18a1021a055ec24d62b56d2ba48c618e275153503b6 2013-08-20 23:10:58 ....A 17035 Virusshare.00084/HEUR-Trojan.Script.Generic-49098f61a578911eefb94f014ea45dea29e51eeeb8b2a79fe462e948caabf493 2013-08-20 16:53:50 ....A 252233 Virusshare.00084/HEUR-Trojan.Script.Generic-491b71af70d54ad85a997d60bd242b8e94f0aa97933a641bd95c6bdbe5a0bcb0 2013-08-20 21:33:30 ....A 49102 Virusshare.00084/HEUR-Trojan.Script.Generic-492e9873511a1acf1d99072e1e13937197958272be7376e71fd5e8894f894055 2013-08-21 00:26:50 ....A 1663 Virusshare.00084/HEUR-Trojan.Script.Generic-493b25225ba9acd668258fcb1f9c0d768240ea84b23246f0e4cb789aa63af0a7 2013-08-20 21:05:16 ....A 9010 Virusshare.00084/HEUR-Trojan.Script.Generic-493d319bd3b65ea768ab00fb4c4df2accdf45d0f4ec4c837cfe89ff6ba7840c8 2013-08-20 18:43:54 ....A 15827 Virusshare.00084/HEUR-Trojan.Script.Generic-49426d4ad9eef37e9ced3cc1272799c618d9bff7827912d03156951bc5503ecc 2013-08-20 23:19:02 ....A 4809 Virusshare.00084/HEUR-Trojan.Script.Generic-4965e6ffdddd961c8f5904ae1db3c26ef104025cc3496f6fa6d47bdeb82a1a29 2013-08-20 18:31:44 ....A 50740 Virusshare.00084/HEUR-Trojan.Script.Generic-496f3507f47b5d2dca5c6a2990ebbdc5ea65c8821b7145e5d5f75140c958ba68 2013-08-20 23:51:02 ....A 29631 Virusshare.00084/HEUR-Trojan.Script.Generic-497b93c7f7a46544f4d65de2eedd29c3bbcb26c49e0fce8970b169af82f89c2d 2013-08-20 21:11:46 ....A 8861 Virusshare.00084/HEUR-Trojan.Script.Generic-497ca4ce0c62b8e5cf22e4cf8fc308ccaa07e4e229f38e379bdf2760c8b3ac8b 2013-08-20 21:18:54 ....A 29396 Virusshare.00084/HEUR-Trojan.Script.Generic-499934075f7409980301f4c28dd7627a6d982c400acce69305b7eab7b5f583ef 2013-08-20 16:53:48 ....A 28012 Virusshare.00084/HEUR-Trojan.Script.Generic-499a52a3962c6943027552b8331f42ad6713575c36633f5bc4e76c1c5229676c 2013-08-20 19:32:46 ....A 118875 Virusshare.00084/HEUR-Trojan.Script.Generic-49a050e68969816806141ee45cb73d3a403c64f7230059165e2f9ca3ed6993de 2013-08-20 19:03:26 ....A 107289 Virusshare.00084/HEUR-Trojan.Script.Generic-49a77f952c565dcff086d83eed4011ce1853f6f182794cdc2da48f9fded73d71 2013-08-21 10:02:36 ....A 134541 Virusshare.00084/HEUR-Trojan.Script.Generic-49b3ba865b11d9d734062ec0c54715196059ce42de7b0a4a3c97acd0f3442085 2013-08-21 00:24:00 ....A 72554 Virusshare.00084/HEUR-Trojan.Script.Generic-49c2c94ec4f6b6c06e05464eb75016bce74c3a671903d28a314e1c8e51a40e83 2013-08-20 16:54:52 ....A 17359 Virusshare.00084/HEUR-Trojan.Script.Generic-49d7ee7968c5652f1eba088412879b900660a98043072ead3c94642e45a275ba 2013-08-20 21:59:10 ....A 6163 Virusshare.00084/HEUR-Trojan.Script.Generic-49e614ed147926e6fa84e8b1a4bfa0ec9ebb9a756a243612023baef036fc58cf 2013-08-21 07:02:32 ....A 48516 Virusshare.00084/HEUR-Trojan.Script.Generic-49ea14f9f00a11850dd0515e30d9e2e877bf45d1b6a4b98b4f598712ab3de278 2013-08-21 00:37:30 ....A 26160 Virusshare.00084/HEUR-Trojan.Script.Generic-49f1aaf3d277971de82ed632bd412e31e7c300001ce3d23c682a74c324dcdff8 2013-08-21 09:17:00 ....A 13214 Virusshare.00084/HEUR-Trojan.Script.Generic-49f4a2a6721b39b9b5849164479688498108c8e3ce56d2129c47609c900d939f 2013-08-20 23:37:48 ....A 1399 Virusshare.00084/HEUR-Trojan.Script.Generic-49f4a82597e7bb94c1ea680782cbe05a2c8a8031b221ed3f46a960f363c7d7c4 2013-08-20 19:50:08 ....A 26162 Virusshare.00084/HEUR-Trojan.Script.Generic-49f5141147c2a0ee95fb5b402c599b436081f315d3e8b0945f1687d2260d90de 2013-08-20 23:49:08 ....A 19292 Virusshare.00084/HEUR-Trojan.Script.Generic-49f572f0ad6042d515a60091bc1bfd3aa4eece3da35e79f865e46dd3f51319f2 2013-08-20 18:51:28 ....A 9627 Virusshare.00084/HEUR-Trojan.Script.Generic-4a0347fff73959e907fcc393fe7ab049edd73f2465462068da414a618d9e8fc9 2013-08-21 06:05:32 ....A 12861 Virusshare.00084/HEUR-Trojan.Script.Generic-4a21e1efd1db044ab30c6479cd572ce363a4be1406abac0dc40b4ffbb7e003da 2013-08-20 19:20:42 ....A 29358 Virusshare.00084/HEUR-Trojan.Script.Generic-4a253cdcd456a98e687881160915be90a575391c53ef47e37de54b7991644b39 2013-08-21 01:00:12 ....A 13837 Virusshare.00084/HEUR-Trojan.Script.Generic-4a50095a801753d8d88e51001190ea40439c6524c749d6e1fc4702b1a04df014 2013-08-21 06:51:44 ....A 3692 Virusshare.00084/HEUR-Trojan.Script.Generic-4a661b5bdbdf146bce8a34926dc5afa11dd30c6b1f4201546ca9a22378d977a2 2013-08-20 23:16:06 ....A 24111 Virusshare.00084/HEUR-Trojan.Script.Generic-4a6db738e3ca340d745242d9441b60e6c74f125fb4ad4cc91a06f08803381e05 2013-08-20 22:04:40 ....A 5536 Virusshare.00084/HEUR-Trojan.Script.Generic-4a7342910f52074ef84fff765a633f57586ec8db67bf13e9914be15f21aff6e3 2013-08-20 20:09:34 ....A 6216 Virusshare.00084/HEUR-Trojan.Script.Generic-4a9bcf880c931e7c312bab2e6f757f39ce169038b6681d50029e4c49389f1bd1 2013-08-20 17:55:04 ....A 102589 Virusshare.00084/HEUR-Trojan.Script.Generic-4aae396bb446f2877c98287ab1e1841a40c482023abe11084b4646877d2f1d29 2013-08-20 22:49:46 ....A 39147 Virusshare.00084/HEUR-Trojan.Script.Generic-4ab16344a1f02b6e6d84dde78089151fff1424471b82e49b3b17030833bc3704 2013-08-20 18:44:28 ....A 61799 Virusshare.00084/HEUR-Trojan.Script.Generic-4ab337d79de3e90c671ada1d79e921be376a0170ff10b5728a09c744eb1364e6 2013-08-20 21:08:26 ....A 6568 Virusshare.00084/HEUR-Trojan.Script.Generic-4ab3a607ca4dc8716afae510b8a4eae10d0b8eefd31806fb8e49d4a58edcc8e8 2013-08-20 22:32:34 ....A 17625 Virusshare.00084/HEUR-Trojan.Script.Generic-4ac45767a2d85d22440d8b273564e7ece66a2959ca1bf57fefa4b96ce86a1335 2013-08-20 18:47:02 ....A 34785 Virusshare.00084/HEUR-Trojan.Script.Generic-4acee9783bbe502ea487d146413e0d1fcf8d55bacece27a7eb7757ddf8eb4b22 2013-08-20 17:03:18 ....A 3855 Virusshare.00084/HEUR-Trojan.Script.Generic-4b059ae0233310cb47c7a7571583509adf618b652515488f3fd43aa6a51765cb 2013-08-20 21:08:48 ....A 26198 Virusshare.00084/HEUR-Trojan.Script.Generic-4b06f135c82720c438c4592ed3c5490f31dd9703472062cc331ca275fa31aa39 2013-08-20 17:41:58 ....A 40586 Virusshare.00084/HEUR-Trojan.Script.Generic-4b14b2653cc22ae6f469a725c485afadb098e5943db4eedfcddcea79addb39a6 2013-08-20 22:15:56 ....A 22846 Virusshare.00084/HEUR-Trojan.Script.Generic-4b3223a5bfaad51d18d15a8d92f5ffd04e7f5fc0dcb08d4a7b9362e0b00410ba 2013-08-20 18:54:10 ....A 36738 Virusshare.00084/HEUR-Trojan.Script.Generic-4b35ded792fa028d1151bfd0308b8f17a3e115e35b97ec5cf3a35aae059499f9 2013-08-20 21:31:20 ....A 50240 Virusshare.00084/HEUR-Trojan.Script.Generic-4b37baefa61f39c0f382c9ac43b7009e789ca82225d6b0ef8c877dbc5e40882e 2013-08-20 17:42:00 ....A 35846 Virusshare.00084/HEUR-Trojan.Script.Generic-4b38dd74a0d6a1a3460b54fbb16efa714c7496bb05de0a91a14b5efe0e06de12 2013-08-20 19:14:06 ....A 14466 Virusshare.00084/HEUR-Trojan.Script.Generic-4b3f29768acc4a72f0b5ec9d98e3b41be1ce07915cefb326e6b7cb025b160956 2013-08-21 06:32:52 ....A 42678 Virusshare.00084/HEUR-Trojan.Script.Generic-4b4dc0f2dad33ed9d8382fcf6c6b748e452305a6dcba2d43ce54ee70d3c9841c 2013-08-20 23:18:06 ....A 47810 Virusshare.00084/HEUR-Trojan.Script.Generic-4b4e40ecf199b01ed8d90245fbbb50b70e3b71c5da2c394ec0384f8477aef351 2013-08-20 17:47:40 ....A 107770 Virusshare.00084/HEUR-Trojan.Script.Generic-4b52912cb0aea4502bc73e83e9d75b8749675bb48e817caf2d8ece9615225001 2013-08-20 20:09:58 ....A 58296 Virusshare.00084/HEUR-Trojan.Script.Generic-4b55c06524dda5098453a0b8c1a0a4e93147d468a609933ca8d2c4b542f4a8be 2013-08-20 21:04:20 ....A 8586 Virusshare.00084/HEUR-Trojan.Script.Generic-4b636e3d7525ef98690711b9992cadab2ba9269549961e969e2155473a1d343e 2013-08-20 23:58:40 ....A 46129 Virusshare.00084/HEUR-Trojan.Script.Generic-4b67cc1439e73a2094361b1c2bac8f36b5a88fdc9980fa80a99a825199340b48 2013-08-20 19:02:54 ....A 9592 Virusshare.00084/HEUR-Trojan.Script.Generic-4b733e6f04ca3cdf14569bbb8a54fa797557b1356e72d4e2d7d973d5ac7bd712 2013-08-21 01:19:58 ....A 66101 Virusshare.00084/HEUR-Trojan.Script.Generic-4b74fe171561c45e1f7a08a6c2bdc8153b13a3f561347784fc35196ef07b82d6 2013-08-20 17:14:06 ....A 73075 Virusshare.00084/HEUR-Trojan.Script.Generic-4b75e14db2a77d812073e9ced745914efe17b23b1d13a0dea32eacf8cde0fbf9 2013-08-20 20:57:14 ....A 43915 Virusshare.00084/HEUR-Trojan.Script.Generic-4b8375c7d9b988de6b19460471fd309273f5ea71579cafc9ae377261ca16a9f9 2013-08-21 03:12:20 ....A 18253 Virusshare.00084/HEUR-Trojan.Script.Generic-4b9cbae74578382f925f5f376196d5c766443b20a8c9cf0fd561a56ca849829f 2013-08-20 20:41:26 ....A 35539 Virusshare.00084/HEUR-Trojan.Script.Generic-4baa7d97b0c0628b87088b34b3550f741a83b276ed1af65a9c407394dd0c39c2 2013-08-20 18:57:48 ....A 20584 Virusshare.00084/HEUR-Trojan.Script.Generic-4bc1f31d42b28ce8ccd51c8fa7f84b554f484fe193328300deb91a109cc132a2 2013-08-20 23:51:08 ....A 34962 Virusshare.00084/HEUR-Trojan.Script.Generic-4bc3021f588188cf0ca0da19259ffa5eb60eaf5cde05048e01bd3639e063d9ae 2013-08-20 22:12:58 ....A 31839 Virusshare.00084/HEUR-Trojan.Script.Generic-4bc97920ad228b8bf311320bdbc37195707284f47a70ee2a94d19c3f737da221 2013-08-20 23:42:40 ....A 629 Virusshare.00084/HEUR-Trojan.Script.Generic-4bd1730906e6f3709d2ee3957427fc73d9d1253909c13a1da39b3815344a15b1 2013-08-20 17:40:10 ....A 9415 Virusshare.00084/HEUR-Trojan.Script.Generic-4bd2cafce14f18976d174d86d6440ada904a9d6238d16cc85dd97a069c669cdd 2013-08-20 18:04:04 ....A 9180 Virusshare.00084/HEUR-Trojan.Script.Generic-4be320212fec66fa08858ed2f3c17816759f8cbaab3dbf0e0eed5ef994091b23 2013-08-20 17:27:04 ....A 31118 Virusshare.00084/HEUR-Trojan.Script.Generic-4be614f2315d05d2ba66fc9668c08a390146876bedd776bac1f2d0f2b69441e1 2013-08-20 18:36:24 ....A 27808 Virusshare.00084/HEUR-Trojan.Script.Generic-4be7033240b82c570f25d1c46c5779c4c2435422f0346a9fe4d60fdf6db1989c 2013-08-20 22:56:30 ....A 51891 Virusshare.00084/HEUR-Trojan.Script.Generic-4bf2b09970a70a6ae8835590f66a0cdb66a8022b894ecf325ca9436f7b6ad90e 2013-08-21 07:01:34 ....A 24878 Virusshare.00084/HEUR-Trojan.Script.Generic-4bf6284d239e3214b10dc1d0e9a4dc9e643feae022b4cb31003f287061f1cc58 2013-08-20 20:00:12 ....A 48363 Virusshare.00084/HEUR-Trojan.Script.Generic-4bf78b5892ee1df9e123e9d44b9cf2f092acb9c64175ef2707ae85e474e76526 2013-08-20 19:01:20 ....A 11145 Virusshare.00084/HEUR-Trojan.Script.Generic-4bfa2c975d4394bc2d155b97d9412c86dfd6c76fdd69dec527dfba419880eddc 2013-08-20 22:46:22 ....A 25455 Virusshare.00084/HEUR-Trojan.Script.Generic-4bfde9e49f35f6719ac947a17e4b8c1a7ca3631dd0fd096ff621bda620bfd1dd 2013-08-20 21:50:50 ....A 82499 Virusshare.00084/HEUR-Trojan.Script.Generic-4bffe94ffc2de5847ccdb5501f8ba1de2101e6dee35861341111308ed65c96aa 2013-08-20 17:26:04 ....A 47481 Virusshare.00084/HEUR-Trojan.Script.Generic-4c1d85aff1435d11de77a2d336664583192247d70ff192c560497994504f8a8d 2013-08-20 18:16:12 ....A 15260 Virusshare.00084/HEUR-Trojan.Script.Generic-4c1d8da1ff01168aacccb949c1fe3a6d08fd7582f24025879b094a544ae3ff44 2013-08-20 22:27:02 ....A 19919 Virusshare.00084/HEUR-Trojan.Script.Generic-4c1e578d2faa9ad0ee349610ffd268af2ff14883f75c236a963d38dfdb7426bd 2013-08-20 21:25:20 ....A 38698 Virusshare.00084/HEUR-Trojan.Script.Generic-4c2499f652aed82fd1a8ba0fafafb04a3a7c7a1a2d8931f42c703c344e701e92 2013-08-20 22:46:32 ....A 22556 Virusshare.00084/HEUR-Trojan.Script.Generic-4c2abdf6e4aee567d8f7ba60e9d8748960409ae4113591d87b3ce67aae53bec0 2013-08-20 17:25:28 ....A 28965 Virusshare.00084/HEUR-Trojan.Script.Generic-4c302ffe13910cc4ee78390aa986255d965197f6c5b85a4c1c98b3a50b7ce789 2013-08-21 00:58:08 ....A 5188 Virusshare.00084/HEUR-Trojan.Script.Generic-4c399e428ae5bb2a9707924f29bf758512ca4a6eab6d4c9e31f5b69ed5018194 2013-08-20 17:09:14 ....A 9420 Virusshare.00084/HEUR-Trojan.Script.Generic-4c3b103a6368b195f8cdb882e587a9f2d3863fbb4ab3f7ef7765ee4cc283705f 2013-08-20 20:56:34 ....A 40350 Virusshare.00084/HEUR-Trojan.Script.Generic-4c3ed0144acfa9b047a4d0bb77cc69190b6c64a9242e153d7ed0b0bb7c4fa4ff 2013-08-21 00:28:02 ....A 7507 Virusshare.00084/HEUR-Trojan.Script.Generic-4c43935a12a9de0d15772554ce109c77c57b7d32fb7fd7609c70b38325c2835b 2013-08-20 20:30:58 ....A 31844 Virusshare.00084/HEUR-Trojan.Script.Generic-4c66a5577875f4e22e7b0dc02a1b4cbff1facaec27bd3da3e4765b4230dab3cb 2013-08-20 23:06:38 ....A 32404 Virusshare.00084/HEUR-Trojan.Script.Generic-4c6943f13c84eeac2684ba66f2ce3db320913c1a0b27c6c6ba8e859650dd84a3 2013-08-20 23:48:10 ....A 33773 Virusshare.00084/HEUR-Trojan.Script.Generic-4c739800a6265ad70992f0e893e0b6ded7f429be958eb36d81b0eeabd85638a5 2013-08-20 23:36:56 ....A 13369 Virusshare.00084/HEUR-Trojan.Script.Generic-4c74b13e101491a6a9bfbf5f580f8c8b29997ed2336b396b600a6062ecac3e11 2013-08-20 22:11:04 ....A 32340 Virusshare.00084/HEUR-Trojan.Script.Generic-4c7acd933834ae9403f103b7cdd61686d08c06facf47c4404068540d0f4c9dbc 2013-08-20 17:15:14 ....A 21137 Virusshare.00084/HEUR-Trojan.Script.Generic-4c7b86961a9a86de30b849e4a4e1560e866599ded15abec3ca375dd2d9536037 2013-08-20 22:13:08 ....A 8423 Virusshare.00084/HEUR-Trojan.Script.Generic-4c9461dcfa9676bc7e01dc1f2f70b7a88b63d5bbe887ab5e265d1c8354e4141d 2013-08-20 22:11:18 ....A 7331 Virusshare.00084/HEUR-Trojan.Script.Generic-4c967b55d97a48355f1ef3114efb1f9fb8f1a1f5634d776877428c5e92bebb71 2013-08-20 21:21:54 ....A 47477 Virusshare.00084/HEUR-Trojan.Script.Generic-4cd558f5928cd0a1d67053d9488f8ad2178015729e8710f658513943bdc3388b 2013-08-21 07:11:16 ....A 30679 Virusshare.00084/HEUR-Trojan.Script.Generic-4ced356864d1cfac0d1f8d4d95843f07db1eb949325ac9bef45975d2e2c89f68 2013-08-21 00:20:08 ....A 8533 Virusshare.00084/HEUR-Trojan.Script.Generic-4cf51080faf77aff1c8f6e6d6e5113914a8f7dff4265482d63ed18b75a6b3a8e 2013-08-20 17:57:28 ....A 77653 Virusshare.00084/HEUR-Trojan.Script.Generic-4d0d69249ceacd7f933daa06b702ef4363f6d5f27d9fb5a01cadee7ed1a38027 2013-08-20 20:33:54 ....A 73532 Virusshare.00084/HEUR-Trojan.Script.Generic-4d1569a7f65a254c9edbb1f2d8ec4bf37322a0787b335e7cae6daf1460c72fda 2013-08-20 19:26:48 ....A 427 Virusshare.00084/HEUR-Trojan.Script.Generic-4d2084b4837ed9e4dc6d77fdcfc66bc35beb5654a33a8367f812a43c106e8200 2013-08-20 21:46:04 ....A 5233 Virusshare.00084/HEUR-Trojan.Script.Generic-4d25ce4b5f4a1bff7facd32a055cb0b4905aecae2db8f362b07f9590b23f3e79 2013-08-20 17:49:10 ....A 32264 Virusshare.00084/HEUR-Trojan.Script.Generic-4d295cd6dd54cce944b779b49c6204d1ac21fe4973984b19d885e98925a6f354 2013-08-20 23:18:10 ....A 12610 Virusshare.00084/HEUR-Trojan.Script.Generic-4d2af30f8c6a8aa9e5f0601540306e4cb14a3baa747e668ee7e2fadd71c6b0e6 2013-08-20 22:24:08 ....A 25142 Virusshare.00084/HEUR-Trojan.Script.Generic-4d3717ec39010a583f58651083d92ba3468c4a35a76475ea334cb8119a5d0088 2013-08-21 00:54:42 ....A 65465 Virusshare.00084/HEUR-Trojan.Script.Generic-4d424c83568979ed583edd1e78298c8c0e48575c9d81b66b00b1eef4e061bdcf 2013-08-20 19:52:46 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-4d612978ba36459d4e90cd5ba151f68c1865cf88f5f9e4009b7c088443391e20 2013-08-20 20:39:26 ....A 9586 Virusshare.00084/HEUR-Trojan.Script.Generic-4d7714011b3ab79119d8b5cb4136cab0529147434179a807e9138c5f6adc9e48 2013-08-20 16:55:02 ....A 17426 Virusshare.00084/HEUR-Trojan.Script.Generic-4d77d6accf2d18b5d1afe6b69d1a9b15c6b69725b9ef178e4d490183c4c542d8 2013-08-20 19:11:50 ....A 13588 Virusshare.00084/HEUR-Trojan.Script.Generic-4d8fcac36eede6ee429e7ff422a99f62198f24289e78546af0ad9d06d6b71145 2013-08-20 23:38:16 ....A 14950 Virusshare.00084/HEUR-Trojan.Script.Generic-4d9e93e6b50a6b83b5354f6a1cc397bef600759d524029efba9c4d9cf35c48cd 2013-08-20 18:34:08 ....A 47586 Virusshare.00084/HEUR-Trojan.Script.Generic-4db933d56fef0df1cd241a7be1a799482e785b241f7b4b6aa1b40f83e3b33833 2013-08-20 22:45:46 ....A 2550 Virusshare.00084/HEUR-Trojan.Script.Generic-4df5182fb9a9635394049762cf17a338f769bd35d500d198294e698e1d03981b 2013-08-21 03:46:00 ....A 2077 Virusshare.00084/HEUR-Trojan.Script.Generic-4e0400c759a70cba5de7106d62706fee549c1d4d61be028d0a37a68b7bdc48d5 2013-08-20 17:47:08 ....A 75157 Virusshare.00084/HEUR-Trojan.Script.Generic-4e0c3e1b90e3878deee372d5e88cb86a803184597ec712ebc70747daeadde647 2013-08-20 23:06:46 ....A 14451 Virusshare.00084/HEUR-Trojan.Script.Generic-4e1b4cf60b4a699752ee8bdb32addf55297cf7be58d983a5c63cafaa54d7443a 2013-08-20 21:30:30 ....A 16888 Virusshare.00084/HEUR-Trojan.Script.Generic-4e3a522bc442804ad683498571d0052887ddf54ac4b243d2aa5bc471b2b4244b 2013-08-20 23:35:20 ....A 22932 Virusshare.00084/HEUR-Trojan.Script.Generic-4e513a42022e9bf1b0455c6ff26b1c68c6b184f97389cb8985bd6796cc5e1514 2013-08-20 21:55:06 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-4e5592804c5c04517f39eb665ae52106661de177265a68eb403fdaff02830b1a 2013-08-20 16:47:22 ....A 20547 Virusshare.00084/HEUR-Trojan.Script.Generic-4e5809bf1a407db4a562cee328aa601d5eafa307309be3c58ae485355b989b78 2013-08-20 18:55:38 ....A 6771 Virusshare.00084/HEUR-Trojan.Script.Generic-4e63583be3b8bb028b05b0be66a81ca21b2b17497bab91b8f8c8dbbcc1f868d9 2013-08-20 21:59:08 ....A 55621 Virusshare.00084/HEUR-Trojan.Script.Generic-4e6f60fe33253b0d50f6ee7c5be437df69b3bf8414c8300063c1e514b29843f1 2013-08-20 20:44:50 ....A 2335 Virusshare.00084/HEUR-Trojan.Script.Generic-4e826d0d4861db745174b91856294fba671a778cdecdabdd000c0983fc0a5168 2013-08-21 00:22:38 ....A 27816 Virusshare.00084/HEUR-Trojan.Script.Generic-4e84254b6b6507fbe379d9c43fb33e1496b8531c3c3c15fa5c820f9803f5e62e 2013-08-20 19:33:22 ....A 28926 Virusshare.00084/HEUR-Trojan.Script.Generic-4e8d3ed19767ff04c6d9d5cd31319eed2a1a1bb59551b1d64b00f0c70cd42c1e 2013-08-20 21:29:30 ....A 51960 Virusshare.00084/HEUR-Trojan.Script.Generic-4e9c3891ed353edec8b8b9bf2063ebc0ac1ff91e700a5f19041cd70ba2789472 2013-08-20 22:30:06 ....A 14147 Virusshare.00084/HEUR-Trojan.Script.Generic-4e9d63eedc27e9e28b07a3e58a4888e90a349ae79fa7e2a2b727e0ab1b5b58b6 2013-08-20 22:24:08 ....A 6812 Virusshare.00084/HEUR-Trojan.Script.Generic-4ea5b5fe3052d94ef918f218235aa722210e6dcbd1b3749f95402d9022355803 2013-08-20 21:58:38 ....A 44970 Virusshare.00084/HEUR-Trojan.Script.Generic-4ebd20b6ec687602ff2a9a303deef0d9920ba003c96670fb3b54b8ade2625dd9 2013-08-20 22:27:08 ....A 58317 Virusshare.00084/HEUR-Trojan.Script.Generic-4ebd92f4dd3c7ae8f2aad9a7d06dde84e6511ae4a482eab3c447d42581e0ecd2 2013-08-20 21:47:52 ....A 14103 Virusshare.00084/HEUR-Trojan.Script.Generic-4ebf070031930328d897940b15e8227e36fd2ef0c10aaed375a25f4e447bf12c 2013-08-21 00:24:56 ....A 746560 Virusshare.00084/HEUR-Trojan.Script.Generic-4ebfff7ace712e2cdef3dea2df152532f210db99b5eb158e1448f088161d1e79 2013-08-20 20:18:36 ....A 3981 Virusshare.00084/HEUR-Trojan.Script.Generic-4ed376ea556013c9c25589a70431b7c646a66d6298077d0d044e395b406647ab 2013-08-20 18:14:22 ....A 71342 Virusshare.00084/HEUR-Trojan.Script.Generic-4edc49a85f20b5446764070f50c666aa7d19fc3d65fb88dc7076bcb63a867587 2013-08-20 22:04:08 ....A 24948 Virusshare.00084/HEUR-Trojan.Script.Generic-4ee27f1dde8ca55945393162801b4b3702544ca49418b968c656c3f14e343685 2013-08-20 21:09:24 ....A 65821 Virusshare.00084/HEUR-Trojan.Script.Generic-4ee6e1ca018b4b1555548fc821655f447da9b25999c9c49eb1ff758031b4051e 2013-08-20 21:53:16 ....A 48528 Virusshare.00084/HEUR-Trojan.Script.Generic-4eedd649baf3954c7e088a43915270869d109d03250acb2cb296ae8c93b9ad81 2013-08-20 19:10:22 ....A 10396 Virusshare.00084/HEUR-Trojan.Script.Generic-4f0ed6e11a870bcebccba3df363af3d3837eca7d06622f5dfc78ce676c3f21df 2013-08-20 20:49:32 ....A 22263 Virusshare.00084/HEUR-Trojan.Script.Generic-4f18a67863fe0d0b76e8261bc1af7a6167eeb7049c282c2f54dd6abd0686fb2a 2013-08-21 00:24:04 ....A 16606 Virusshare.00084/HEUR-Trojan.Script.Generic-4f20d7753b3799cd89db5cdfed2714998a339716bc64d5ea2f410361b51bab20 2013-08-20 19:18:02 ....A 47321 Virusshare.00084/HEUR-Trojan.Script.Generic-4f29fe808b9c04c6402bb4595541e387fdeab5fc4c089b8b841b5dc7d3223845 2013-08-20 17:17:32 ....A 6625 Virusshare.00084/HEUR-Trojan.Script.Generic-4f3417d017d3612e7f30c7b3817fda6052529e2d8c85043b64ca943f0c25cf9a 2013-08-21 00:34:56 ....A 17844 Virusshare.00084/HEUR-Trojan.Script.Generic-4f444cce0ea013c64a49d576dbd8325520fe996cb050f73d3f71b8ae16f7a74c 2013-08-20 21:20:46 ....A 94171 Virusshare.00084/HEUR-Trojan.Script.Generic-4f592d06f5b7b347f94bad4abb3758fc75d1f0213cab617cddf6dacf3b59df64 2013-08-21 09:44:46 ....A 7238 Virusshare.00084/HEUR-Trojan.Script.Generic-4f59be6515d7294b1559d45f69512e7f8ef31ceb954dfeee7f01acf5ab407610 2013-08-21 00:40:50 ....A 6170 Virusshare.00084/HEUR-Trojan.Script.Generic-4f60293f7b07b9fecdd3fe2af62cbfe62e896bee87f417de3f181e43917f1958 2013-08-20 18:42:42 ....A 5002 Virusshare.00084/HEUR-Trojan.Script.Generic-4f6c0d4b46289b7bf6c9108a521302e91bf4b39cd0a4efd52352aea96865a12d 2013-08-20 17:39:06 ....A 68254 Virusshare.00084/HEUR-Trojan.Script.Generic-4f700dc9d0d816d66bebfe4e458c1d074130e525a4ad2ad5b64d04d8ed3ba420 2013-08-21 00:26:08 ....A 8775 Virusshare.00084/HEUR-Trojan.Script.Generic-4f702be3d5f5aadae4469ff01ad3c6d955d2b141a0c5e73b6769d5b4f75d2846 2013-08-21 07:07:02 ....A 162255 Virusshare.00084/HEUR-Trojan.Script.Generic-4f744475211099954d351ae46f69ecc77dc3caeffaf146945b2b3763b2a43e21 2013-08-20 22:49:22 ....A 3525 Virusshare.00084/HEUR-Trojan.Script.Generic-4f7bbd151b5fa137ee14f5577ba0e071331aec847bccdf8973d78e2a34b55496 2013-08-20 19:53:42 ....A 13410 Virusshare.00084/HEUR-Trojan.Script.Generic-4f7bcd531f0a2dd24acdf7f45b71f8b75ca1a637507ba4a02094ad68ef571c39 2013-08-20 22:18:54 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-4f92c378a4d69405475339773dfe44babfa37ee32efa8fc4768ecf71d62aed9a 2013-08-20 18:15:14 ....A 18484 Virusshare.00084/HEUR-Trojan.Script.Generic-4f9d75ecf807fffd6a6c951daf5a71f1d4378352ff8ad4d9a61910fe3f2043a0 2013-08-20 20:40:20 ....A 9380 Virusshare.00084/HEUR-Trojan.Script.Generic-4f9e3ba5ff3da162cc43c09d33a2d9ca6cee2fc0a073a56414fadfa3de3713ff 2013-08-21 01:15:34 ....A 7775 Virusshare.00084/HEUR-Trojan.Script.Generic-4fc4f8ffcfcedff0a7ec4cfe593d8635577c69673cb58f2d1c6fb80992a2395f 2013-08-20 19:01:32 ....A 39326 Virusshare.00084/HEUR-Trojan.Script.Generic-5004358983609284af8353e8872e6ec5a422db93e11987555e08793fc0497768 2013-08-20 18:46:06 ....A 29982 Virusshare.00084/HEUR-Trojan.Script.Generic-5018e7b3b0ab6d60b4e370d1473937a0703e5b4d223a6b3d375b5abeec3f321e 2013-08-20 22:02:44 ....A 14003 Virusshare.00084/HEUR-Trojan.Script.Generic-502c94e8f003ce2ab5de8e7d1e3bbc3c2d2b40d3b7454c1b2fcfeff15d7e0906 2013-08-20 18:05:44 ....A 138777 Virusshare.00084/HEUR-Trojan.Script.Generic-50364493e01cad646c4ab6ef93f20b80753154dbce58687fbb0b15120374e93b 2013-08-20 17:20:58 ....A 16927 Virusshare.00084/HEUR-Trojan.Script.Generic-5043178f3a9d01ac2d99a43aebe92318890751ae7a1815ae445d109a0b0b11e2 2013-08-21 00:08:16 ....A 129367 Virusshare.00084/HEUR-Trojan.Script.Generic-5047f2a9d2dd4a7b0a9bfc97892abe09c8484098015067427d3dfb1c925cbd6b 2013-08-20 20:23:16 ....A 14445 Virusshare.00084/HEUR-Trojan.Script.Generic-505cc707e351f314a95607c2effa5572c0666a7d875e5ddbec7f44160931e4f3 2013-08-20 19:05:42 ....A 21023 Virusshare.00084/HEUR-Trojan.Script.Generic-5063f031c9cded9b4f316ac724e4a9ce44de3f7c9d0d540c1c1d01e5e1d35fe9 2013-08-20 19:08:36 ....A 8708 Virusshare.00084/HEUR-Trojan.Script.Generic-50861bcd52b3e9121ad96d60222bcdbc1b2982a8503669564f73454f85938754 2013-08-20 20:15:04 ....A 44490 Virusshare.00084/HEUR-Trojan.Script.Generic-5086ffda470afef21ddbf363ad62f4f65f9e35a58b806ea5a576c461277b3b75 2013-08-20 20:03:58 ....A 4583 Virusshare.00084/HEUR-Trojan.Script.Generic-509b7c6a919cfab358d912b988016a081d1ce595d77266526e315088915022fd 2013-08-21 01:21:14 ....A 46643 Virusshare.00084/HEUR-Trojan.Script.Generic-50a86dab0bc6c636ce851b6297a46578a3841e396c1e8eea21b1df64f6285c6b 2013-08-20 17:59:02 ....A 9423 Virusshare.00084/HEUR-Trojan.Script.Generic-50c3ed47c50ce0a904849a4c34440bc43b1dc329112c394792f5a48d09dc38df 2013-08-21 01:13:26 ....A 58002 Virusshare.00084/HEUR-Trojan.Script.Generic-50c90c7660438dcb350db3aa98214356f6c975aa68b967d0385652446a4784e3 2013-08-20 19:35:08 ....A 25647 Virusshare.00084/HEUR-Trojan.Script.Generic-50cea612f03e10e07a19b8459729c00b8370499c83b1e6d814cc63d22834d0b2 2013-08-20 22:27:58 ....A 20426 Virusshare.00084/HEUR-Trojan.Script.Generic-50d479ebaf3c17f801d88a84d2a182815dc0a5e8eecebeecd1331cd0fe940a01 2013-08-20 22:07:08 ....A 17780 Virusshare.00084/HEUR-Trojan.Script.Generic-50d51c4dba11f82d7ef81c10d27b01809e4ef66252b48933a656b33c539a6c6c 2013-08-20 23:57:36 ....A 6507 Virusshare.00084/HEUR-Trojan.Script.Generic-50de373adc5ea4afec61206d210c43a2f3a57837661d398a87f5e53765631c9d 2013-08-20 22:10:16 ....A 25803 Virusshare.00084/HEUR-Trojan.Script.Generic-50e1f14097a96c47e006759b48442a8d8c8f18bec15dbc8b3793442bb529ad52 2013-08-20 22:31:14 ....A 2768 Virusshare.00084/HEUR-Trojan.Script.Generic-50e625ba7fa831608f5cdc79ea28ab993c3af22a85058617305cddf2802d1602 2013-08-20 22:16:28 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-50f9295377c3c29b68a3d66fd7e1f09299d6a5fceffed66462b18c0ed1bb7f94 2013-08-20 22:39:12 ....A 75805 Virusshare.00084/HEUR-Trojan.Script.Generic-512485b024cc9b773686f05490705eaed67891c834661bd059b64b74423385c6 2013-08-20 23:43:20 ....A 28164 Virusshare.00084/HEUR-Trojan.Script.Generic-51265b1304655542a03445fbecee12bd527dbe3bf102967f28e2c3bff93eba30 2013-08-21 00:40:32 ....A 5324 Virusshare.00084/HEUR-Trojan.Script.Generic-512a77595131e4ae12b5bdaac1a4a76ba8e56f4ad384ff7b23f0ec63c979c755 2013-08-20 23:37:42 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-513bc2665ce49ebf8f3c46f4cef1bfbf97b2d1acb7f182bb174c485a3424e8f7 2013-08-21 00:35:02 ....A 51971 Virusshare.00084/HEUR-Trojan.Script.Generic-513ca334644762c848fc1512568e731aa760757b10985f2567794cda6c19ad66 2013-08-20 21:18:04 ....A 49683 Virusshare.00084/HEUR-Trojan.Script.Generic-513ecf23316d35577ea66d7a0bcb9ffb1373bb3ddf97286c8512b6b57c9478f3 2013-08-20 22:02:50 ....A 19888 Virusshare.00084/HEUR-Trojan.Script.Generic-514713025c4445ca2064625f02d3aa63e9c728164f397f5040b5d3a89a36954c 2013-08-20 17:21:12 ....A 13363 Virusshare.00084/HEUR-Trojan.Script.Generic-5150963eced5208148fa73493763c655129978931cd76c10d1f69c3c9a883eee 2013-08-20 22:35:26 ....A 75723 Virusshare.00084/HEUR-Trojan.Script.Generic-5155a13deb44605e927b769fdb85acd016e2f1086ae1283d5cdd6a4b8d6c81dc 2013-08-21 00:47:38 ....A 7693 Virusshare.00084/HEUR-Trojan.Script.Generic-517e7ea29e2019ee571acad97b84d490d2ac3d9a519cf26105303e6f14889a2d 2013-08-20 18:36:12 ....A 73901 Virusshare.00084/HEUR-Trojan.Script.Generic-51810a5ae701eac78c4de160cfccf30ac45cf4418d9e860627e2be90eaaa664b 2013-08-20 18:56:34 ....A 20903 Virusshare.00084/HEUR-Trojan.Script.Generic-5183a6f293a79073108100a5351332d5ce25cc38feb3a8fe2a5f58e2480675f3 2013-08-20 21:20:46 ....A 11698 Virusshare.00084/HEUR-Trojan.Script.Generic-5192ade0f6fdce1b897e251a07da9a61d60aea3e0460a1c7c60e0742b59f868d 2013-08-20 19:20:36 ....A 37464 Virusshare.00084/HEUR-Trojan.Script.Generic-519b2bf28d61230b32cad3c77f8cb9ada5b1f643b8eaf392c641fb2ab4bca36a 2013-08-20 20:36:46 ....A 21593 Virusshare.00084/HEUR-Trojan.Script.Generic-51cf408bce6f4ee4cedd94a0ec9cb39d51476cedb3a3bd2ae0180a7ae565cf1e 2013-08-21 00:28:14 ....A 50971 Virusshare.00084/HEUR-Trojan.Script.Generic-51dcea846e34e560ffd74bd38de08a13d71e837fb9ba467e5a9dcc7fa6577980 2013-08-20 21:50:18 ....A 54790 Virusshare.00084/HEUR-Trojan.Script.Generic-51e01246210df56dfa0bf0779bb9ca010ddd74a57714f85d99dfa58730c47ef9 2013-08-20 22:42:50 ....A 15264 Virusshare.00084/HEUR-Trojan.Script.Generic-51e3eada1d1662878cfbf73eed637c52f56be0a04f2cf7414bc00d48eec87add 2013-08-21 01:02:16 ....A 17649 Virusshare.00084/HEUR-Trojan.Script.Generic-5205cab43cda6c78c1aed1abef217ba38bb47c69bfd816bf706727c034071f7e 2013-08-20 21:25:42 ....A 30262 Virusshare.00084/HEUR-Trojan.Script.Generic-520a2427ce6a54b069be24b4d119c535df62bfe879d7cc4dd533089379a9f4c4 2013-08-20 20:40:58 ....A 81904 Virusshare.00084/HEUR-Trojan.Script.Generic-520f3097b5df0f59ff606566b6e369c27f42186a915df78a49f4109db5008376 2013-08-20 18:34:10 ....A 139750 Virusshare.00084/HEUR-Trojan.Script.Generic-5217922f259dcf993ab063f0111f55ac9c9b64dc47a825c19bdaea2a23b0fbc3 2013-08-20 19:15:12 ....A 36080 Virusshare.00084/HEUR-Trojan.Script.Generic-521b87ddf091063357c1703f64742e889e0dcb6fb7c1b41e9a6ca10c914ef779 2013-08-20 23:05:00 ....A 2251 Virusshare.00084/HEUR-Trojan.Script.Generic-5227b17530a29c23dc68023bd61947f895fec394a3a6f3ca8c365d90eae414dc 2013-08-21 06:55:52 ....A 55394 Virusshare.00084/HEUR-Trojan.Script.Generic-523ed5f109d9e76aa9720bbe6efe8f19996817282b11ae5ccb13534775e01df4 2013-08-20 19:06:32 ....A 17032 Virusshare.00084/HEUR-Trojan.Script.Generic-524e9ef3184448feb1fe2122ffd109b286cdbc591630be243f3288c43dc90ccc 2013-08-20 17:16:06 ....A 81819 Virusshare.00084/HEUR-Trojan.Script.Generic-5267769a83f4a369d7b4d9acd0ae9aeab9eafb8003a1494b6cc8e1e2c332f190 2013-08-21 07:42:28 ....A 43001 Virusshare.00084/HEUR-Trojan.Script.Generic-5274dfab2a7a3eb196e4e3fc8e052d68f39adcb9dc507424d2ee7dff3daf867d 2013-08-20 18:55:44 ....A 29606 Virusshare.00084/HEUR-Trojan.Script.Generic-5298c485809c4df877be0f2c4724a284f866e53f178baeafe20f3aeaf9e38623 2013-08-20 19:30:36 ....A 41185 Virusshare.00084/HEUR-Trojan.Script.Generic-52a321c2651d18ae234ecfca286ca797129cc8e2ef6e17ef1ace7eeabfa17b61 2013-08-20 21:18:00 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-52a4552a05555662b94052d3ba696bc9f8cdb7085234e3ed5947ecc0af5303d5 2013-08-20 21:59:48 ....A 21011 Virusshare.00084/HEUR-Trojan.Script.Generic-52b1839eb1b08809d0c835d1ada8e1969a70f025eb2b66cd0859c3c73fb45bc3 2013-08-20 21:16:28 ....A 2053 Virusshare.00084/HEUR-Trojan.Script.Generic-52cb6698df5c1fe11860c49e384d7cee4dcf475954f0fd33f464e4514b97eff6 2013-08-21 00:17:24 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-52d175d8fe63a47b1a60f3543eddcb0e7d4a18ae642a39ae4839fa34292b160e 2013-08-20 23:43:40 ....A 31775 Virusshare.00084/HEUR-Trojan.Script.Generic-52f3e0dd10413bd1642f7eb167db9cc6203c4a94dea86862806a32e7fe5d7681 2013-08-20 21:33:18 ....A 166 Virusshare.00084/HEUR-Trojan.Script.Generic-5309176ce2e7fbc1b25ef299e6e7fcdeb26ed4c8d58d0320741335de6c96dada 2013-08-21 00:23:14 ....A 35154 Virusshare.00084/HEUR-Trojan.Script.Generic-531687eb09ca301fb627e0ff1951ecfc65565c67d207d0d355b245e302c6b8b6 2013-08-20 23:39:02 ....A 49609 Virusshare.00084/HEUR-Trojan.Script.Generic-5328a59ad6ceda33bda2691a51826657e31b8979698c6ba36e9ea767cd4759cd 2013-08-20 22:52:46 ....A 3240 Virusshare.00084/HEUR-Trojan.Script.Generic-533130ac5759fdd82165bb3af8100c10c82cf129615be69e5637562ebeac521d 2013-08-20 19:10:42 ....A 22869 Virusshare.00084/HEUR-Trojan.Script.Generic-53317d062e8ead10cd644f2231e364a8ff71e2ec47fa5080e4a63d23fdcb0fc1 2013-08-21 01:04:12 ....A 20194 Virusshare.00084/HEUR-Trojan.Script.Generic-533ac5f3c1a1d6b9d0d41de5b0b4eaf930b3724d4cab55dd6c5ad5852545b1d7 2013-08-20 20:55:22 ....A 29725 Virusshare.00084/HEUR-Trojan.Script.Generic-533f5340448008064c06008b644b98ba868f3b3226cfb077085172106d90227d 2013-08-21 00:41:24 ....A 27941 Virusshare.00084/HEUR-Trojan.Script.Generic-534d90f7308ce55c3b3f8c689e3de281b29d4d773315be31c767a9c3389e010c 2013-08-21 04:58:14 ....A 936 Virusshare.00084/HEUR-Trojan.Script.Generic-535937b2f209e637bbe317d1d73e4220e970e733942f31f9808148e343751242 2013-08-21 06:43:48 ....A 82132 Virusshare.00084/HEUR-Trojan.Script.Generic-535f602e6c22df53636acbc66223e66ad463790f435f5e28c612dcea41483a9a 2013-08-20 23:09:00 ....A 95335 Virusshare.00084/HEUR-Trojan.Script.Generic-536942ecb7b628d4a8a52786d503c79afd3694b92bed83667b8a09aa3369728e 2013-08-20 17:29:20 ....A 27276 Virusshare.00084/HEUR-Trojan.Script.Generic-536d0bb46b4c2a1b1351bfa58ee265e51693b4e075bf19e38bf625e78b2b0edc 2013-08-20 23:50:40 ....A 64192 Virusshare.00084/HEUR-Trojan.Script.Generic-536f384769f37d73b1d425a77e3613a42d6c15cd9e01340c475dae57e2bbdba5 2013-08-20 20:25:58 ....A 16994 Virusshare.00084/HEUR-Trojan.Script.Generic-536f8885f2be5325fbf5cddf4abf8c28ae75c3b59d63b37d45820422d22a574b 2013-08-21 00:17:40 ....A 46453 Virusshare.00084/HEUR-Trojan.Script.Generic-537e3df7570598812acfd7080d6a9715eb7de2559664413cb2b4ac6e69ead8f3 2013-08-20 17:33:40 ....A 6025 Virusshare.00084/HEUR-Trojan.Script.Generic-537fb01d7e440443116b8d06c222b6eafca506c3074e67fd50daecd8bf99d4cf 2013-08-20 22:47:56 ....A 89978 Virusshare.00084/HEUR-Trojan.Script.Generic-53878759d6e00ae79f7c316557c0948a66793060b081eaf1e9470915184b5bca 2013-08-21 09:05:50 ....A 2843 Virusshare.00084/HEUR-Trojan.Script.Generic-539999571f76ebeee1d74259a2047d6f1820987a35b5e4423c65522d83c7543b 2013-08-20 19:32:38 ....A 33613 Virusshare.00084/HEUR-Trojan.Script.Generic-539e9dc4522a995253753ac088c3ede2ece45908b91d4cec9d47f557459336aa 2013-08-21 06:45:28 ....A 3652 Virusshare.00084/HEUR-Trojan.Script.Generic-53b964d6898d57170d9584bca64eeb74bf96dcba04164ab427ebcf70ea8f4069 2013-08-20 16:54:52 ....A 26387 Virusshare.00084/HEUR-Trojan.Script.Generic-53bc68fa32126edea0ccdd92cc56a78a617a9619a3137cfe9708202d20149991 2013-08-20 23:49:40 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-53bf54f185858218680cb04e83cb5e3213d30d14b96de85356ca03c0c4f4d65c 2013-08-20 19:06:08 ....A 31279 Virusshare.00084/HEUR-Trojan.Script.Generic-53c190af428c41377352eb26711d852c2d139699637cd23c7596d4170fab5c42 2013-08-20 16:58:18 ....A 15301 Virusshare.00084/HEUR-Trojan.Script.Generic-53c7812cd43bbcf51d259e1cfcb2731a54d10e088b389a35faf330ca50ce4e40 2013-08-20 19:10:48 ....A 2647 Virusshare.00084/HEUR-Trojan.Script.Generic-53d03584b370d32bf4479ccd29341712f9a17f546afbd1a0db42b4d2d869cf02 2013-08-20 19:37:54 ....A 177 Virusshare.00084/HEUR-Trojan.Script.Generic-53e1fa17d7e4424eae28df4b1017ce6917a8651ef8eca8f274fe65cf3a1c09ad 2013-08-20 17:47:10 ....A 37653 Virusshare.00084/HEUR-Trojan.Script.Generic-53e793a46caf605e7bfeb1ed9d8370ba7416efa23eb576bafa7f5a9e9fde5c36 2013-08-21 01:13:20 ....A 6531 Virusshare.00084/HEUR-Trojan.Script.Generic-53e7e5dc9080231c82cbe93970dddad7ca92a14e1c78c57a0a8fc15ec4ce1363 2013-08-20 18:22:52 ....A 29064 Virusshare.00084/HEUR-Trojan.Script.Generic-5402344f06f0a8bebd18f501c84d09113f318fc3600bbe692176731fc9657cb8 2013-08-21 00:42:34 ....A 7054 Virusshare.00084/HEUR-Trojan.Script.Generic-540841eba6ded0a2925f80882649d3f08eba2c09d1649d7b8b362c309919dc0c 2013-08-20 23:19:30 ....A 22321 Virusshare.00084/HEUR-Trojan.Script.Generic-540ab0a60272fad752985ec1187ee33133daa30c268892a5a8da334d8504fe29 2013-08-20 18:16:34 ....A 31085 Virusshare.00084/HEUR-Trojan.Script.Generic-540b69e4b1bc5b5280b09463ab66977cf3973ecc847b37be8437942c6e613c4f 2013-08-20 19:26:16 ....A 57533 Virusshare.00084/HEUR-Trojan.Script.Generic-54100d7515edc3fa1e88acf36f295cb5392a21ecf8ec5e8589747252291ce011 2013-08-21 00:03:28 ....A 952 Virusshare.00084/HEUR-Trojan.Script.Generic-5412291e11ddf8928bb88fff1824ab05f99e92fc28a279cfcdee7efd9079a558 2013-08-21 07:49:10 ....A 17593 Virusshare.00084/HEUR-Trojan.Script.Generic-5414afe9fed4c072e66d7b0009cdc47aa80c9b86cfa1a046f5e3cb8027d32372 2013-08-20 19:56:38 ....A 25665 Virusshare.00084/HEUR-Trojan.Script.Generic-541daa2c86efee27ead21c27c285bc3dbedc2721c559f5570b458f8c929e1a4d 2013-08-21 00:57:10 ....A 60933 Virusshare.00084/HEUR-Trojan.Script.Generic-5423a57f63a2a6ffcfec081d7ad53dac34c0ade6d9bfbe20e1dbf631f2d2efee 2013-08-20 17:31:12 ....A 47586 Virusshare.00084/HEUR-Trojan.Script.Generic-5436b651d1c36d0151373d4b8851d7687b90815aa11e0938b80cb7860799eaab 2013-08-20 17:22:22 ....A 20844 Virusshare.00084/HEUR-Trojan.Script.Generic-544cee1cb99ce2e1bb5422ba79c92965a5909f1285a6b375ee2b5a50e40f080c 2013-08-20 18:34:18 ....A 134274 Virusshare.00084/HEUR-Trojan.Script.Generic-5450bca6c61329f5cd0016493db0dddbe238c19e5b4ba7aeaeaf6e93f0923a3a 2013-08-21 00:20:18 ....A 28239 Virusshare.00084/HEUR-Trojan.Script.Generic-545d52ba87929144f4f170eac5658df061a8c908e2cdceafd71f66ccbadf995e 2013-08-21 06:27:00 ....A 13841 Virusshare.00084/HEUR-Trojan.Script.Generic-54792ca1579b377c1984ca6be0bcf176da799aa33116af06afe8f7ad03edb009 2013-08-20 19:10:30 ....A 12086 Virusshare.00084/HEUR-Trojan.Script.Generic-547b16b2a975ab2d8aa5be48fae4b8adcc2475d90b31292b073c6d892d26af08 2013-08-20 22:08:28 ....A 10315 Virusshare.00084/HEUR-Trojan.Script.Generic-547f325a7d7192f948f6c8d17ba1d61ec3b348749022d1881c887f1704270430 2013-08-20 21:59:06 ....A 44848 Virusshare.00084/HEUR-Trojan.Script.Generic-548be3b375326bf3c568cf123c91da6eeebd969dca659ab35e065f08f2a12de3 2013-08-21 09:11:58 ....A 17741 Virusshare.00084/HEUR-Trojan.Script.Generic-54a16db3163c682a8effa688e5a33956b4034a5f46fde2bbf0ba02501c136ef1 2013-08-20 21:53:32 ....A 54939 Virusshare.00084/HEUR-Trojan.Script.Generic-54c9cdfe4926d6c7839e957a8da133c8240d9287cb3b0bd319a96c1c777346cc 2013-08-20 21:18:30 ....A 17147 Virusshare.00084/HEUR-Trojan.Script.Generic-54ccef3727ea45a88c0a6cc016cf52101ca05f9358ceb70736150e8fb7b338f2 2013-08-20 17:15:26 ....A 38115 Virusshare.00084/HEUR-Trojan.Script.Generic-54d5385240d312cdb17bdaa0d632b306b0f80821a80cd83577b3a96c7a8718ed 2013-08-20 21:24:28 ....A 11438 Virusshare.00084/HEUR-Trojan.Script.Generic-54d8d0c3e66644ecc2dead68c4826e63a701742c6759392f4e6b3ef5a4ceddd1 2013-08-20 23:16:06 ....A 27411 Virusshare.00084/HEUR-Trojan.Script.Generic-54e4d89a44aace6c310c0c80a87ac10e9a4f49fee6c9655a7335ff2a17f3608c 2013-08-20 20:59:46 ....A 14478 Virusshare.00084/HEUR-Trojan.Script.Generic-54effad3905da670de740acd018f7872b50942f48614a0493be62b4d66598843 2013-08-20 19:08:50 ....A 7472 Virusshare.00084/HEUR-Trojan.Script.Generic-54f6ba4e0bf1dcf166c11aca7b7203e4ab4a1c9a7947ef727c20efdbb73c614f 2013-08-20 17:14:06 ....A 21364 Virusshare.00084/HEUR-Trojan.Script.Generic-55007fb90a8cb724966dfcdd6723370e19132e02e31fcc895acbfef5faaac0b6 2013-08-21 00:04:26 ....A 6470 Virusshare.00084/HEUR-Trojan.Script.Generic-5508382078343e752735f7e65f49e7eb08838135ed7d39a518fa4625adf8d15b 2013-08-21 00:18:42 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-55244de617f23c83f6e537e175e7dddfc39863607c6e6d3a68df653c7157315f 2013-08-20 19:01:08 ....A 5476 Virusshare.00084/HEUR-Trojan.Script.Generic-5527f29c36c10eabefab23dd8c590d163673c98b4519b2a7f9c3672ecb4f7574 2013-08-20 17:22:14 ....A 47586 Virusshare.00084/HEUR-Trojan.Script.Generic-552a0b6f62e1f3119073cd24b9ca4ce7ec5ab23e0ee4b0b1357e7a5d8764e538 2013-08-21 01:05:10 ....A 37562 Virusshare.00084/HEUR-Trojan.Script.Generic-553c2f34f5d8e08c68903ac82ebf036fbefd8af8a6f3c23616b417aa643197f3 2013-08-20 18:46:24 ....A 46248 Virusshare.00084/HEUR-Trojan.Script.Generic-553c3bac8b20445ca825a4466d8e23900df20efdf7e7f9618ca24ffe56922b22 2013-08-21 00:10:20 ....A 155159 Virusshare.00084/HEUR-Trojan.Script.Generic-55491c60e79add17f861599f49cc2f344f3631ca72ab0785665edca1be99b3c3 2013-08-20 20:49:28 ....A 13805 Virusshare.00084/HEUR-Trojan.Script.Generic-554acf2e9d3b9acf1fa3f3ef6fec75825ece9d597d376780dbd8abe505b8695e 2013-08-20 23:09:12 ....A 35142 Virusshare.00084/HEUR-Trojan.Script.Generic-5550bed98f05fde714dbb80d0f21fb23c67e3f39daa1cad0fdf8ba24c115cb43 2013-08-20 19:05:50 ....A 6727 Virusshare.00084/HEUR-Trojan.Script.Generic-555b82776fb8145522de15ffd5a73996b8197958756b005e05a7107c8387139d 2013-08-21 01:02:24 ....A 24047 Virusshare.00084/HEUR-Trojan.Script.Generic-555d604c163b5a67b12539b51ce21592f623731ece174062129af7b7f6991262 2013-08-20 23:38:20 ....A 8910 Virusshare.00084/HEUR-Trojan.Script.Generic-5565e63ec642aea7c153821f072cef9f528480ec07c0659b42bf36bc629ce139 2013-08-20 22:51:46 ....A 57781 Virusshare.00084/HEUR-Trojan.Script.Generic-55667068e4fb1e1354be25b8df51c64df62efc92219b6f85d0e54a69fdb25a91 2013-08-20 18:00:00 ....A 15821 Virusshare.00084/HEUR-Trojan.Script.Generic-5578080f662d9d5a2eb6271fa4460e4f84339c1cc68223dce054492da6d399bf 2013-08-21 01:17:40 ....A 109008 Virusshare.00084/HEUR-Trojan.Script.Generic-557d0bb73130fbc0f512dfc2574dd9a5f21b79f893e44fcadebc6784c4fd3f6c 2013-08-20 21:28:40 ....A 21955 Virusshare.00084/HEUR-Trojan.Script.Generic-55b7d99e7379dcaac0413129ffa23830437b3d360ca814166e142581f0ac70ab 2013-08-20 23:12:48 ....A 12930 Virusshare.00084/HEUR-Trojan.Script.Generic-55bafcf7b13656a55e66d037f22a8c1dbb070cd9b90050287c058e816cd3f0a0 2013-08-20 21:09:12 ....A 40007 Virusshare.00084/HEUR-Trojan.Script.Generic-55c5b218699eb205347828370fc805dde66a3c1f8a493c31c10ba3e7f6614cd8 2013-08-20 18:28:10 ....A 3239 Virusshare.00084/HEUR-Trojan.Script.Generic-55cdf14ac49efe730b5f709059eaf200f64a11b0dee68ce5d01a8adad140dc70 2013-08-21 00:48:46 ....A 8447 Virusshare.00084/HEUR-Trojan.Script.Generic-55ddebaac60a9ada0f598c0566738d6d4d0be0ebc0bbe7da6f3522545b0252f1 2013-08-20 21:03:26 ....A 15211 Virusshare.00084/HEUR-Trojan.Script.Generic-55df7758394c5013f46157039955fb95f9628d9b7405c00c4dcc9114e7149d52 2013-08-20 19:00:22 ....A 3131 Virusshare.00084/HEUR-Trojan.Script.Generic-55f01bf5f2230d22d79ca0d6310bff17915e21fc64e0679a93151d73781a2a48 2013-08-20 23:15:28 ....A 14397 Virusshare.00084/HEUR-Trojan.Script.Generic-55f3f1f2b70d166f4f7121110637e994bbca40c92da2f0d9c34cc1d9d3b4f320 2013-08-21 00:05:48 ....A 74443 Virusshare.00084/HEUR-Trojan.Script.Generic-55f812404a4fb23f38c43406ef3f3baf2e42657d6f025ae053ea8cd2260d0b47 2013-08-21 01:02:42 ....A 21288 Virusshare.00084/HEUR-Trojan.Script.Generic-55fa30936d7424fe9ceeccb88ec88ec3892af2849369a9f61bfe045735ae02bb 2013-08-20 21:44:28 ....A 109647 Virusshare.00084/HEUR-Trojan.Script.Generic-56049b289ca66d2f2aa82ea3c966445b2fd4f9a98d42f6a9fcc03579201f0979 2013-08-20 18:21:18 ....A 6349 Virusshare.00084/HEUR-Trojan.Script.Generic-5612932c83721cc839738631a60b0513b7e16db4b44f652bfebd68754d09f7aa 2013-08-20 20:34:00 ....A 22617 Virusshare.00084/HEUR-Trojan.Script.Generic-561999a3fd500880a8a326fee6d476ef0982e924dc49fa79e5c5ac984e447763 2013-08-20 22:27:00 ....A 445 Virusshare.00084/HEUR-Trojan.Script.Generic-5626d56d771a25f2bc87ae90dab67551dd6190ecc4532a7da964e35967c16421 2013-08-20 17:03:58 ....A 11550 Virusshare.00084/HEUR-Trojan.Script.Generic-5632fee8b3a25ea3dcc3405906bf5d8a1c0213501e6af9377dc8d144f91f8b84 2013-08-20 19:41:32 ....A 7625 Virusshare.00084/HEUR-Trojan.Script.Generic-56344b0ee3eebddfba89aff34726517127f21f29eff8da2c9166815494ebb9ea 2013-08-20 17:29:22 ....A 43431 Virusshare.00084/HEUR-Trojan.Script.Generic-56453addaa4e88ce1debffb1e98d294e3c9eddddc898f21b12a1748ecc69ed95 2013-08-20 17:56:38 ....A 23468 Virusshare.00084/HEUR-Trojan.Script.Generic-567a007af9d0dfd0e540816430c1aea85f837f736d521e87945366e9e2177514 2013-08-20 18:52:32 ....A 22558 Virusshare.00084/HEUR-Trojan.Script.Generic-56877d89aaef86fe242ec0c7c8ef7d7be9438cf961c24103507ba8cb5bd7844e 2013-08-20 22:12:52 ....A 36003 Virusshare.00084/HEUR-Trojan.Script.Generic-569a67b5f87fdfc2937bc5623836ff281f1384b9f6f2c01db63260aad6493855 2013-08-20 19:04:04 ....A 28995 Virusshare.00084/HEUR-Trojan.Script.Generic-56ac84ec11d25d636afb56a50dc34e17a826ceebf1a9bd44906d199405b4ea6b 2013-08-20 19:30:24 ....A 40358 Virusshare.00084/HEUR-Trojan.Script.Generic-56b403edf95365da0d8211a83fc65d0e9a67703c9efe1749f6f7efbd1322293d 2013-08-20 17:41:12 ....A 44217 Virusshare.00084/HEUR-Trojan.Script.Generic-56b8c64c1080b09ba023f367b1c5f9f059c92b5d73e819992312daf04d448afb 2013-08-20 18:09:14 ....A 9155 Virusshare.00084/HEUR-Trojan.Script.Generic-56bc125ff85bafa2079efe522bb7c2dc30168002c8ec6b8a473b76be55a139b2 2013-08-20 18:42:36 ....A 58094 Virusshare.00084/HEUR-Trojan.Script.Generic-56bc294132226023bac8db44fecb4628ed4c8e37559704f7194232fe3ac3d819 2013-08-20 22:33:10 ....A 20773 Virusshare.00084/HEUR-Trojan.Script.Generic-56bd9fa5de2b92792b8b770cce30e0120cb353e4ab74ea4dca50b61af385ed84 2013-08-20 18:32:12 ....A 6506 Virusshare.00084/HEUR-Trojan.Script.Generic-56ceab690886424003045d2ee313e5e3128cf5b5a48d1c81cb22b5d90e276251 2013-08-21 00:26:10 ....A 8477 Virusshare.00084/HEUR-Trojan.Script.Generic-56eb3257e0b83352db14421ace4cf0b7f636d9da4c81e3456f2f0425d2eed192 2013-08-20 21:36:54 ....A 173 Virusshare.00084/HEUR-Trojan.Script.Generic-570a80ec0a1a99e228ae6d359ce189d41a87536bddf456a8fa40e4fd491a4a80 2013-08-21 07:02:22 ....A 230537 Virusshare.00084/HEUR-Trojan.Script.Generic-570e490f34b196fa141a44086eaf86828d8c3e3eed58ea52dcdcfcc5fc297c19 2013-08-21 00:33:38 ....A 24732 Virusshare.00084/HEUR-Trojan.Script.Generic-571856d1fa55d4d635ceca9e20f535e6a91ab881e56df85d1769861454e050d4 2013-08-20 18:33:16 ....A 18289 Virusshare.00084/HEUR-Trojan.Script.Generic-572cfcc7efdc3dff68f1c63962f468896c7a6f486b1566716363e105fa5723ba 2013-08-20 20:14:16 ....A 6830 Virusshare.00084/HEUR-Trojan.Script.Generic-573db18c9392aaafe831ec002b45b1bd3e4984c6cf367cee8857b5f3ee5e098b 2013-08-20 23:30:04 ....A 26791 Virusshare.00084/HEUR-Trojan.Script.Generic-57404d2197bc1242f10738ea51bd98f22a13f143138b682e24139f55250ea96a 2013-08-20 18:09:32 ....A 26769 Virusshare.00084/HEUR-Trojan.Script.Generic-5746de7061985ccd0445e3b4d0db10f342a0305512a3e823fde863ab3d37946c 2013-08-20 23:33:08 ....A 49105 Virusshare.00084/HEUR-Trojan.Script.Generic-574e2eb2140391715535617daa4a7abad19d2d48c1b885e5f499602f2fa42e25 2013-08-21 00:01:32 ....A 4500 Virusshare.00084/HEUR-Trojan.Script.Generic-5752e497c23fd1636cbef0f12677be67421f6ff52c7946621ebad76aadc57dc5 2013-08-21 06:39:06 ....A 58732 Virusshare.00084/HEUR-Trojan.Script.Generic-57732563752f8babf01d71a9434b14a228bbbc0205da3ebe0819fc0ef1e85e44 2013-08-20 20:41:04 ....A 94044 Virusshare.00084/HEUR-Trojan.Script.Generic-57765c819bd52c7d9bf153c45851b9c1cc8aa90070073f913a68b7fcb08114fd 2013-08-21 00:59:42 ....A 3570 Virusshare.00084/HEUR-Trojan.Script.Generic-577d3ef3df7c29ba20d165dc8baf87b7de2442919a0d3f9ecb11c6063bfad149 2013-08-20 16:47:54 ....A 24384 Virusshare.00084/HEUR-Trojan.Script.Generic-5787f886ca9297004a3bc5c52fd4a80b29d370f3574c49d7ad89401534c22ca1 2013-08-20 22:24:00 ....A 6748 Virusshare.00084/HEUR-Trojan.Script.Generic-578a18f4c2ee65c91b5aba7e675b380ff14164ffe33879cbb50520fb97382732 2013-08-20 20:41:02 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-578fa1a54e3953b5d2f7534730308cbbf097923324b39ca9b581dd5fcb112d42 2013-08-20 17:03:44 ....A 8882 Virusshare.00084/HEUR-Trojan.Script.Generic-57970578b356e198479e4a5cd9b809a439767e90420fdee769663ca8fcb080f7 2013-08-21 00:36:50 ....A 753 Virusshare.00084/HEUR-Trojan.Script.Generic-57a138eb58dd27e8da2e9ac191b8805c985ce7a9f9e565b04f982b224730d910 2013-08-20 17:38:52 ....A 31199 Virusshare.00084/HEUR-Trojan.Script.Generic-57a2ed4f273a447d9d1ab33d903798f0cd2b459e2acafde7a7044bf38ccb2600 2013-08-21 00:07:22 ....A 62543 Virusshare.00084/HEUR-Trojan.Script.Generic-57ab3f92c3d16cccf308c79afa059ef59a7601c5f362af710b0a5b2f89c46bf0 2013-08-20 22:35:30 ....A 22445 Virusshare.00084/HEUR-Trojan.Script.Generic-57bdc32e7aa6ac42bb664c5c8cbd8d653d9143cdfef46b5224407731072b066c 2013-08-20 21:04:40 ....A 93981 Virusshare.00084/HEUR-Trojan.Script.Generic-57bf9b633b611609245c428d20a96d090eeab64ba8e6fccf00075d576a2fd477 2013-08-20 20:07:34 ....A 16520 Virusshare.00084/HEUR-Trojan.Script.Generic-57e69641aca6786536cd63f2d10d7d577aefa06da600d94e329182b6a12151c9 2013-08-20 23:44:08 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-57eac60a7e9e62b29b44a41185bac580990f5252725314b91064fad621fd69f8 2013-08-20 18:02:50 ....A 4389 Virusshare.00084/HEUR-Trojan.Script.Generic-57ebafd1481664c6164098667262b6c0c60f9c8a071127c89529783f5fc21363 2013-08-20 18:58:04 ....A 26537 Virusshare.00084/HEUR-Trojan.Script.Generic-57eea42246c648c14cb22cb8a1c22ffdb66e96b1d9cdab8a7eea7496c27dd105 2013-08-21 01:15:34 ....A 47736 Virusshare.00084/HEUR-Trojan.Script.Generic-5808eebea1913aef0381ffb57565611d2dff1047e169c1092e3528e064a77f1a 2013-08-20 21:40:18 ....A 32187 Virusshare.00084/HEUR-Trojan.Script.Generic-580bb0bcedbd99cba87da3f3b5bbd0503b7051d696a6b6efd39637d7f3cc1980 2013-08-20 18:49:46 ....A 11263 Virusshare.00084/HEUR-Trojan.Script.Generic-581e651bfdd3c219775c771b1f706711abf06d2abbe97e8daa4f42b6d0aec13e 2013-08-20 23:36:10 ....A 13266 Virusshare.00084/HEUR-Trojan.Script.Generic-585a0926e26b0ce742c53a8e303b8dc8e801c5a6c7452a4df720fa78b4cb3ea9 2013-08-20 21:54:34 ....A 33153 Virusshare.00084/HEUR-Trojan.Script.Generic-5861bca18c59a6d20d5686d39f2b5de24731a6ddc3fc12ab558cb9ac058919a3 2013-08-20 21:36:02 ....A 87690 Virusshare.00084/HEUR-Trojan.Script.Generic-588e5d36200f6a88f4eba6a426c3e9c6da6c40a2b62226209cda2f11708f588a 2013-08-20 18:55:40 ....A 84698 Virusshare.00084/HEUR-Trojan.Script.Generic-588f4dd45c90813f1573a8be65c8f922c1dc572ee6c66cd75d5c682ca24ccea9 2013-08-20 19:50:00 ....A 52140 Virusshare.00084/HEUR-Trojan.Script.Generic-58980346489fa6892edb4790a23401b3a36aa060b3c38ffb8ea446b2947e88e9 2013-08-20 18:45:52 ....A 58080 Virusshare.00084/HEUR-Trojan.Script.Generic-58a56a6c52b33a72826ca8e1a089596c3d32251432d859d01410983dbcf52832 2013-08-20 19:28:58 ....A 5742 Virusshare.00084/HEUR-Trojan.Script.Generic-58a7786382a72b4ee267ba3442b078e399d3bb98f14b39cc823fca9ebdbc76fa 2013-08-20 18:31:34 ....A 27828 Virusshare.00084/HEUR-Trojan.Script.Generic-58ae5727856b6d11e9fdc9ca035edaf13c6847107b0f14bd3682d800ada7e5e8 2013-08-20 18:18:12 ....A 35303 Virusshare.00084/HEUR-Trojan.Script.Generic-58c03988ef1ec8e752caac5969241266853ff47817d01fc96cfbf708cdeabb00 2013-08-20 18:55:02 ....A 519867 Virusshare.00084/HEUR-Trojan.Script.Generic-58d4e9647be3b6a0b72c15d2a8a2f990410b35c6c2c514abc56a3e2568679b4a 2013-08-21 00:04:12 ....A 31271 Virusshare.00084/HEUR-Trojan.Script.Generic-58e2f9beaccdd2949a4455d8a7d1cf0371b423e9dbe60a6eb4b669094bbc8479 2013-08-20 23:04:54 ....A 24511 Virusshare.00084/HEUR-Trojan.Script.Generic-58e662ab2bc3340d1812556903bf279a6ccb40f7d70e845dcdcb4345330a5819 2013-08-20 20:37:44 ....A 155460 Virusshare.00084/HEUR-Trojan.Script.Generic-58f921f589a361192ca2a1368e762635571ca58ae14bca4258240dbe9d6830ab 2013-08-21 00:25:10 ....A 13354 Virusshare.00084/HEUR-Trojan.Script.Generic-590af49bcc0ae139fdb3487e599376dbee909c9a38547019275ce09da61afe7c 2013-08-21 00:24:30 ....A 9825 Virusshare.00084/HEUR-Trojan.Script.Generic-590b0682f38f764a7d305bdeae93dd8d6cfb5279035b44c5f7d32c50d940674d 2013-08-21 00:13:56 ....A 10288 Virusshare.00084/HEUR-Trojan.Script.Generic-590bbc7b28aba9c878a2b5925220c491f294e5ab2de498a40a265b7a188403c4 2013-08-20 21:03:20 ....A 55890 Virusshare.00084/HEUR-Trojan.Script.Generic-590bef978e6b9a67a49278f7fceb4f4cfe5669f126e1a3cba3a34cfe8c9a08f7 2013-08-20 16:51:02 ....A 17112 Virusshare.00084/HEUR-Trojan.Script.Generic-5928f39b218df3158ab9caac78cce830f1df56732d78c84e8d756437e05edd6b 2013-08-21 01:02:22 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-592fa058ef9dd7d3baf3771358d00415b6c983c42a9369e9503e5a6f077079a4 2013-08-20 22:42:46 ....A 41233 Virusshare.00084/HEUR-Trojan.Script.Generic-593255b1fb8e49f6ca13753755ae19aba1533a3ec8ea54cdc668a9376ed68e56 2013-08-21 00:47:54 ....A 54052 Virusshare.00084/HEUR-Trojan.Script.Generic-593274f56de45955c200099092ea9fb494ba59a9ba20ac20c391d08e674066b1 2013-08-20 20:07:10 ....A 84628 Virusshare.00084/HEUR-Trojan.Script.Generic-5939c97cfb735e9dd91d76b7f59df71b12516631f3f7c989eb70db0dbef4c6c7 2013-08-21 00:05:10 ....A 29526 Virusshare.00084/HEUR-Trojan.Script.Generic-593a5c2e56e2033844abff8f99dfd61c0a5ff6f5acf57cfcab4d3307468cc571 2013-08-20 19:10:40 ....A 7192 Virusshare.00084/HEUR-Trojan.Script.Generic-59509c5fe6673c3243e1e03829e0d8cfb79362a255fc9be972ac098110e49a64 2013-08-20 22:20:02 ....A 29067 Virusshare.00084/HEUR-Trojan.Script.Generic-59561188a0260dbffc89a2eb4dac3f7fac7412d61267b22182415f7709ebf330 2013-08-20 20:24:12 ....A 76675 Virusshare.00084/HEUR-Trojan.Script.Generic-596c9a3e1dbb2a9191e71d8331eb2da27363f8927bac8c3467dc75b6c9d0ddfc 2013-08-20 16:47:56 ....A 24220 Virusshare.00084/HEUR-Trojan.Script.Generic-596e6faa774713ee7829fe2dbd572dc624f273370e3565fccb2c4e76bd64820e 2013-08-20 18:42:56 ....A 19568 Virusshare.00084/HEUR-Trojan.Script.Generic-5972234cea8a3eed3a4135703edc107f8b14152f3b3fadab8bb2b344a2cf202c 2013-08-20 23:17:38 ....A 5280 Virusshare.00084/HEUR-Trojan.Script.Generic-5993659b6d26eef57a8a0be4369ebd1d8d36464ef7a5a0ba8f4a8ac923978936 2013-08-20 19:29:34 ....A 11793 Virusshare.00084/HEUR-Trojan.Script.Generic-59a4c57ec1537f52b003eb6d1ce9bea391d3ac972c9120defcc231fe963e27a1 2013-08-21 00:48:48 ....A 21376 Virusshare.00084/HEUR-Trojan.Script.Generic-59a75f1d0c78e40c3f0d8a1d9d850624b6d1406f3f7834411f6acf4e94dfecf5 2013-08-20 16:47:38 ....A 49276 Virusshare.00084/HEUR-Trojan.Script.Generic-59a89480e0c78e3d5d8ac335e0e41edc7565b1e6fdce361ac31663921d549289 2013-08-20 19:28:04 ....A 56643 Virusshare.00084/HEUR-Trojan.Script.Generic-59b7ff1b72e0d0eae841f83c87f941b6255484f1fea07d562096657fe98212b4 2013-08-20 19:18:00 ....A 32073 Virusshare.00084/HEUR-Trojan.Script.Generic-59c011f2930bce85603afaac5134436e7bbe39163725d27020f5d987b9d4704a 2013-08-20 18:18:14 ....A 68676 Virusshare.00084/HEUR-Trojan.Script.Generic-59e4cdca3ca9b127ea90375d190b1fb99babd653c0ac981f4f4f9fff75ff0e75 2013-08-20 20:35:18 ....A 11596 Virusshare.00084/HEUR-Trojan.Script.Generic-59ead5fd060ff9119abb49b55eb3be18c8b5b85b4a398d9ca408e5eca1d469c2 2013-08-20 19:19:28 ....A 10945 Virusshare.00084/HEUR-Trojan.Script.Generic-59fac61f57c14221a490256f3dff7aa0e776a9f84d18d0ba3c6ff1d03bc72b54 2013-08-20 21:10:18 ....A 14040 Virusshare.00084/HEUR-Trojan.Script.Generic-59fd33fdb6cdf3260343117741921c5400e73789587c20b8001baa33d1b4ac29 2013-08-21 00:01:46 ....A 12304 Virusshare.00084/HEUR-Trojan.Script.Generic-5a00b6e5e84fa87b23cb507acd5d7a74654644a7c328399a457e96b0a261712d 2013-08-20 21:08:58 ....A 11706 Virusshare.00084/HEUR-Trojan.Script.Generic-5a01809461f76969b8955b5995efbe46413532175e0763287670c6153b1bf5f0 2013-08-20 18:45:18 ....A 10301 Virusshare.00084/HEUR-Trojan.Script.Generic-5a0c9b03bce429d383ff89449a09c626923f1269f2f4755dd0ec35be451cc423 2013-08-20 18:30:18 ....A 20984 Virusshare.00084/HEUR-Trojan.Script.Generic-5a134ecc3c86790f625354a708d343ed547c7031a1b50e77b974f187261c1790 2013-08-20 19:01:44 ....A 34811 Virusshare.00084/HEUR-Trojan.Script.Generic-5a170e763bd9355bfd941def51275141b4c9168e8e434403115655b6c1af8e79 2013-08-20 21:30:32 ....A 67547 Virusshare.00084/HEUR-Trojan.Script.Generic-5a1b9e76da42dd6e0c7820b48d9222cb627750983629f628e3f0c0066d08fce1 2013-08-20 20:09:38 ....A 1453 Virusshare.00084/HEUR-Trojan.Script.Generic-5a1dab13585ff1777bfe9ee501d8dfa004efa102e2ad43532d84fd2c7fb7d16e 2013-08-20 20:18:26 ....A 25707 Virusshare.00084/HEUR-Trojan.Script.Generic-5a379e052d2bdf7f1a8659684b70e4666812996ad036d9257e8baf52e2e31693 2013-08-20 19:12:48 ....A 33748 Virusshare.00084/HEUR-Trojan.Script.Generic-5a3fbbc3540f2cea7941bdd47cee5c9c00c31b4a25dd54f5cf7d7e13217d56cc 2013-08-20 19:36:36 ....A 16520 Virusshare.00084/HEUR-Trojan.Script.Generic-5a4f6b892f0840a8c5c31e20a2241d3a6d416e7a420d3a64139bd17433cd9a47 2013-08-20 20:53:50 ....A 22860 Virusshare.00084/HEUR-Trojan.Script.Generic-5a518634873fa3485c8debb1f8517781d7ca34e218a603e4c5d54e1263e7b84e 2013-08-21 01:02:26 ....A 10227 Virusshare.00084/HEUR-Trojan.Script.Generic-5a7d7752055a6ba8704400a5a3f28349a1294490a9646a54947ce7d6906d4866 2013-08-20 20:04:40 ....A 17577 Virusshare.00084/HEUR-Trojan.Script.Generic-5a7db0ef483fa9adcb3df7c58deeb1ed13042afc627a53572f5eddc014d5a98b 2013-08-20 23:01:18 ....A 43699 Virusshare.00084/HEUR-Trojan.Script.Generic-5a7e814c65f89b60dfb17bea08ba7ab4ab82275833d5f2a644454bbdec680fb4 2013-08-20 20:18:00 ....A 22679 Virusshare.00084/HEUR-Trojan.Script.Generic-5a904025ce709499000f0d680fa1a58ea6f05e11da5262cd3813cfd40fede4a3 2013-08-21 00:51:22 ....A 17910 Virusshare.00084/HEUR-Trojan.Script.Generic-5a95e635acba9bad2d7128e342463091761e3e3eb087b621d290bc08615f5ec1 2013-08-20 22:02:42 ....A 30624 Virusshare.00084/HEUR-Trojan.Script.Generic-5aa13ef702d892c959f0c3f3442788da76981696fa07a0d030de327adde86e60 2013-08-20 23:04:42 ....A 16711 Virusshare.00084/HEUR-Trojan.Script.Generic-5ab41ed789d6aee8835bfa4226f871e0027aaaae223ed0d7616bea2e732edc08 2013-08-20 18:57:16 ....A 6615 Virusshare.00084/HEUR-Trojan.Script.Generic-5aba7583ae497c52273af62916c4767e95d492f759d654a2878f3ed6a5c2a0fa 2013-08-20 20:33:42 ....A 11871 Virusshare.00084/HEUR-Trojan.Script.Generic-5abfb2b44cbbb9316eb198ac070786c7694cb8cbe79657abc7b1ce6b006da8a1 2013-08-20 17:31:24 ....A 133015 Virusshare.00084/HEUR-Trojan.Script.Generic-5acc9687babbb0097844030283c87f1c0812d158f2764f6ba9cf53ea0cbc2a55 2013-08-20 21:11:52 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-5acd7562fef84855e4773c0a354f372ff49284efab54b83f227c00654dc18389 2013-08-21 05:26:22 ....A 20533 Virusshare.00084/HEUR-Trojan.Script.Generic-5adcb1e2fdd4ef20441a588d68bb75c1a2f5d65d63d51806956b4cbbe01c283f 2013-08-20 17:57:48 ....A 28104 Virusshare.00084/HEUR-Trojan.Script.Generic-5af58d3ad3ed16a141e2cbd13772656c75fd3f75bab33b7d8748516c4ddbc81e 2013-08-20 17:28:46 ....A 53343 Virusshare.00084/HEUR-Trojan.Script.Generic-5b04c8a74c7867f9253a9646017f8af3bc0232ae0aedd3aa5a6c5b3a9f1ccb03 2013-08-20 18:58:14 ....A 32175 Virusshare.00084/HEUR-Trojan.Script.Generic-5b0b9899195fc38a161cc75c6e36d03e1cd997ab255fdcd68e8794db0a81043e 2013-08-20 17:38:14 ....A 2754 Virusshare.00084/HEUR-Trojan.Script.Generic-5b15f24a9061921c399bbd83413df53820bacdd745b3bde457d142ed1a02a0ba 2013-08-21 01:18:42 ....A 4545 Virusshare.00084/HEUR-Trojan.Script.Generic-5b162f027d66d8d9ebef734106db0c3f239fb5173fa28f73bc0e8a368f8c1c45 2013-08-20 23:58:46 ....A 78935 Virusshare.00084/HEUR-Trojan.Script.Generic-5b2a173fa40a4599fce025315d6b21e554ad0054997e864f7074d44e4e4c6d4d 2013-08-20 18:55:44 ....A 78495 Virusshare.00084/HEUR-Trojan.Script.Generic-5b3d2e2d3945bc977ac184bd51d77293f682c541e8c453770f0404bdaf64b723 2013-08-20 17:34:36 ....A 64461 Virusshare.00084/HEUR-Trojan.Script.Generic-5b45a76aa97c20bb09cf4d7853480d7e0ad55785ce557ee54c74274b08863666 2013-08-20 17:10:50 ....A 8817 Virusshare.00084/HEUR-Trojan.Script.Generic-5b57be73235a2597c22316a2cd45b287c28d811bdb9e4c93054dc167ec6c1f70 2013-08-21 00:57:50 ....A 87231 Virusshare.00084/HEUR-Trojan.Script.Generic-5b669b418c53f2ee443edca1fec0525dde5498661e5983c4b8d25807afe4b74e 2013-08-20 19:40:24 ....A 7122 Virusshare.00084/HEUR-Trojan.Script.Generic-5b695fe648c3332f961d2378e86f963b7e0f06a9702eaacaf8b4a4d6b4ace7b6 2013-08-20 19:24:28 ....A 2268 Virusshare.00084/HEUR-Trojan.Script.Generic-5b6b38139c41ed69097d43a2adb954d60634059538749f4f875dffa14767b2e2 2013-08-20 19:18:56 ....A 9207 Virusshare.00084/HEUR-Trojan.Script.Generic-5b725bf98b77487681dbdd3cbff691476a374063ef02842e30e9c25c98c083a3 2013-08-21 05:44:08 ....A 18793 Virusshare.00084/HEUR-Trojan.Script.Generic-5b7f5d7659a406240bd5ca06525f3387912f11a3a8d6e113018f7958eac2958d 2013-08-20 22:12:00 ....A 33597 Virusshare.00084/HEUR-Trojan.Script.Generic-5b805bddb3e59a6e7582e0f1b659b7c6e6a1eecc1b28e8ac7d400ef978a6bd02 2013-08-20 21:27:12 ....A 4016 Virusshare.00084/HEUR-Trojan.Script.Generic-5b8119f30a6bb32bf6950e4f315ae75167fcedd567549577b2fc520a71c6e47c 2013-08-20 19:39:06 ....A 20176 Virusshare.00084/HEUR-Trojan.Script.Generic-5b93b9eff894bef9d9a6511395a2bf976e25879b14b5f3735a0e4bc9374c2586 2013-08-20 18:15:36 ....A 16794 Virusshare.00084/HEUR-Trojan.Script.Generic-5b97e7c56b7a7ecbb593fd1e8f008ec123160a47587013f885a9c548c09b5e3a 2013-08-21 00:59:24 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-5b9bdd6c8984a1fd9b4e3a5fbf5aa712af41f6468d0ca2d6227e17a6d7ca2922 2013-08-20 18:39:28 ....A 207390 Virusshare.00084/HEUR-Trojan.Script.Generic-5ba2c0e35b0de7d0304f2508b9e6b2122b2b54a159ef7562115c3d7a44ee3430 2013-08-21 05:41:36 ....A 2920 Virusshare.00084/HEUR-Trojan.Script.Generic-5ba59adb7ade5962c674212095505e2830c38618de2a96eae57e07c32bbca930 2013-08-20 17:04:36 ....A 25584 Virusshare.00084/HEUR-Trojan.Script.Generic-5baf5f8e3528d94d49de99bb97ac0d88c7200b718cd8a1111e2b16d49e873b9e 2013-08-20 21:08:40 ....A 30832 Virusshare.00084/HEUR-Trojan.Script.Generic-5bc6ced11eb39a8e8bcec043f822049de1cd6a4dfaf761082407570cb851609f 2013-08-20 16:49:24 ....A 10741 Virusshare.00084/HEUR-Trojan.Script.Generic-5bc8eebbb78f38e4f2f3ca044a09cdeb16b26392843ac60d9b40ad9140d0b302 2013-08-20 23:20:42 ....A 15224 Virusshare.00084/HEUR-Trojan.Script.Generic-5bfc88fe29c0c72dbd862544a18a8a34f1bf8d97998b50a90252cd75794e22bf 2013-08-21 06:36:30 ....A 347682 Virusshare.00084/HEUR-Trojan.Script.Generic-5c2549c705149631261dcf2da880b5a7ea7f9cb70b179f95c53f4e5d042d4b56 2013-08-20 20:48:12 ....A 8237 Virusshare.00084/HEUR-Trojan.Script.Generic-5c256fa8b76f887b2271b54ec71cc693e9b564d1a952c329679c20ea9f972e20 2013-08-21 00:42:26 ....A 20007 Virusshare.00084/HEUR-Trojan.Script.Generic-5c6c2cdc5e10d05e412b98367ed4a65d8e8f6f0479e1e4a5ed31c3434b5745f2 2013-08-20 17:16:00 ....A 1147 Virusshare.00084/HEUR-Trojan.Script.Generic-5c7424a2ab6cc0fcea173c733fa867637a59cba44773b5190cab7db288739e16 2013-08-21 03:32:52 ....A 38358 Virusshare.00084/HEUR-Trojan.Script.Generic-5c77a2d768a01ba206ae9f4b4f90241d24e28ff344a46d372d863b8cdcd78b3a 2013-08-20 21:03:18 ....A 70157 Virusshare.00084/HEUR-Trojan.Script.Generic-5c877be19f25f98825ade80e68aaa1c8ddf1e833bd7b26335d1a59559c223596 2013-08-21 00:08:52 ....A 57372 Virusshare.00084/HEUR-Trojan.Script.Generic-5c8c030ebf2d6a05c962405e635c8b61b2008254a33a1dfa43426c7d7aacab96 2013-08-20 16:51:10 ....A 94995 Virusshare.00084/HEUR-Trojan.Script.Generic-5c9700563f4f178b8fd621397a99aae28251a0301251bfa7014cae7f9987a92b 2013-08-20 21:17:24 ....A 10451 Virusshare.00084/HEUR-Trojan.Script.Generic-5cb6598a22a8da712c92fa23a244b3e9617066f71d907611ab81b132c7ff5099 2013-08-20 23:21:28 ....A 26867 Virusshare.00084/HEUR-Trojan.Script.Generic-5cbcd0017c706699e315ba6d5558f4f8e5b6c1a75b7ecec16d4253fb2af4e7c9 2013-08-20 18:26:10 ....A 6203 Virusshare.00084/HEUR-Trojan.Script.Generic-5cbd6af756d8d0992290c040b9d6743d947f9ed4e420b8d304d7ca199659b814 2013-08-20 19:10:56 ....A 2885 Virusshare.00084/HEUR-Trojan.Script.Generic-5cd52fa0cbd4a7cd08ce223ac5b901b838aa245da71e2d087c476e20a3cf3ce7 2013-08-20 18:55:44 ....A 43139 Virusshare.00084/HEUR-Trojan.Script.Generic-5cd592d7f0bef04640cb25dc07a8ee2c66a1f71cc516fb7bb4e37822c651e092 2013-08-21 00:56:28 ....A 2734 Virusshare.00084/HEUR-Trojan.Script.Generic-5ce4efad925171ee2ad74bf8e5982bb82405bac506b6e2e7e8e0b26b07c6c73b 2013-08-20 21:09:38 ....A 66221 Virusshare.00084/HEUR-Trojan.Script.Generic-5ce657a87e05b370ca91cc5fd44ff688c9da7612f9a8cf6e5649ee24284953d3 2013-08-20 19:54:12 ....A 47683 Virusshare.00084/HEUR-Trojan.Script.Generic-5cf586375a879207ec9e10fdb497a8419231ca9a2a0a2c440f68c36683de640c 2013-08-20 20:44:50 ....A 155958 Virusshare.00084/HEUR-Trojan.Script.Generic-5d2d9eec15f00dfd5ccd55a9490d1ac30f7e5d61f37bf06b01005f9ad7e8559e 2013-08-21 01:09:56 ....A 30437 Virusshare.00084/HEUR-Trojan.Script.Generic-5d3469e5322895b74eaf95b29e9f511edf0b7507b2ac152cf1aae8ebccfc44df 2013-08-21 00:30:48 ....A 41903 Virusshare.00084/HEUR-Trojan.Script.Generic-5d497945d791adf8f9a150949c993a28cca52ea5b353500b3b8060a26845b47d 2013-08-20 21:31:34 ....A 23716 Virusshare.00084/HEUR-Trojan.Script.Generic-5d4c8a1ed2d617bf3dd9c21ec7d89e61a6eea55f577dd7dca4a57c17cecbfdf4 2013-08-20 18:35:48 ....A 6168 Virusshare.00084/HEUR-Trojan.Script.Generic-5d4e5cc7e503929507e10c03bf3f57f49ff35179a73bc6b310bdf065011c6f29 2013-08-20 17:03:50 ....A 943 Virusshare.00084/HEUR-Trojan.Script.Generic-5d505ed1d42ac64a53b5a6abb145440a89267b318e3f969c63608ebced8a1709 2013-08-20 22:08:44 ....A 17216 Virusshare.00084/HEUR-Trojan.Script.Generic-5d551d61a6c70165efeaa84758b3026de110fea593c569f471ac33415a26eb92 2013-08-20 18:57:00 ....A 51339 Virusshare.00084/HEUR-Trojan.Script.Generic-5d56ebb735aff09eb8cef52add534989fb954c00b32f4fb119e7372bd5aac41f 2013-08-21 08:05:56 ....A 60811 Virusshare.00084/HEUR-Trojan.Script.Generic-5d844ebfc8a32fe7defc1c3abe3ac8a0f03321209bdd1e03740cdc666fe11a54 2013-08-20 17:51:52 ....A 58655 Virusshare.00084/HEUR-Trojan.Script.Generic-5da52c00bcf704017ab8a12245c786c3803b6fa0a9d1947d6e86688dc713f404 2013-08-20 21:52:58 ....A 4899 Virusshare.00084/HEUR-Trojan.Script.Generic-5da5984dad6908e5bc336d2ff2d29579b6e87671683c4a24fe87cb1f82cfd9ff 2013-08-20 22:29:24 ....A 7060 Virusshare.00084/HEUR-Trojan.Script.Generic-5da95ed418b28af78455f19d7be867e00f719120926c280b029e26e6c075567c 2013-08-20 22:39:18 ....A 5250 Virusshare.00084/HEUR-Trojan.Script.Generic-5dae9d0a6e29d31cecb79ee6bad5fd07805615db85e33eb7aaba9fc4f61e1d1d 2013-08-20 19:35:34 ....A 8178 Virusshare.00084/HEUR-Trojan.Script.Generic-5dafe0b4ea1a07d5a85351a2c7a88a258aadbcc179edc7fe8434b03ae000e492 2013-08-21 05:23:08 ....A 409759 Virusshare.00084/HEUR-Trojan.Script.Generic-5dbbd5db9e6140f9ba157da2168bb9a489cfea0d61345896573d0b9bbfd688ed 2013-08-20 21:34:22 ....A 42251 Virusshare.00084/HEUR-Trojan.Script.Generic-5dce2f804b4e3bba8c029114bd17f33b01b75510c98d9c4c0af1861801845425 2013-08-20 21:12:48 ....A 37677 Virusshare.00084/HEUR-Trojan.Script.Generic-5dd26a5c85b6eeb1b5373239a38ad31ee3a5b41d8d8cbcb0b83cd0101d1dbf09 2013-08-20 18:58:46 ....A 2885 Virusshare.00084/HEUR-Trojan.Script.Generic-5dd8808c17ec32de22c0cce3d2bb64d3267c814f330115ff1939c3575a5f5b18 2013-08-21 08:25:26 ....A 193076 Virusshare.00084/HEUR-Trojan.Script.Generic-5def639d310bb44278cc19cc3ed260a3c6ee2a0f3e67f52e971c55fbff1537a3 2013-08-21 06:36:50 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-5df11a00d6290ad1cbe3b313340238e0aa885576ff263b752a83bfa7f6f86527 2013-08-20 19:16:26 ....A 9142 Virusshare.00084/HEUR-Trojan.Script.Generic-5df92295f210280b422cedbebe28b779d269190ad3dff9a1d317808314e80597 2013-08-20 22:28:00 ....A 24844 Virusshare.00084/HEUR-Trojan.Script.Generic-5e2686a666ba30e5720dd5fcb320b011c5b724affb3b68c2c3b8cb968058f9d4 2013-08-21 00:40:18 ....A 18582 Virusshare.00084/HEUR-Trojan.Script.Generic-5e283328d57fe936f86936fa25685d636d88b47147f1331a9d87aef885e9abd1 2013-08-20 16:54:46 ....A 74638 Virusshare.00084/HEUR-Trojan.Script.Generic-5e324be5a8d53af02011265ba93e8c6bafcd8dd48be2cbe1b2489e7eb115e1c1 2013-08-20 17:05:00 ....A 2167 Virusshare.00084/HEUR-Trojan.Script.Generic-5e351402bbcbabf660db9a181729e7e6a8bffd16dc8e080baf6fede478f0650e 2013-08-20 22:42:14 ....A 27324 Virusshare.00084/HEUR-Trojan.Script.Generic-5e3a1084c471255624cdaf2b2a2a0f29c1d6132ee101fabda10b03de4b6c37ae 2013-08-21 06:15:54 ....A 500736 Virusshare.00084/HEUR-Trojan.Script.Generic-5e3acf0f7060c3ae895ab8e3a0d3e25a8a24e881f21bdd2d1be5c3d5a6394105 2013-08-20 19:33:34 ....A 19319 Virusshare.00084/HEUR-Trojan.Script.Generic-5e4e33f03e0f6c23d172b2c0d658b386e1191e9e3c2b7170bb80abab50bdda9d 2013-08-20 17:34:46 ....A 5174 Virusshare.00084/HEUR-Trojan.Script.Generic-5e586440ac861934c0c24723e04ebc87aa9c145bade23a38de8e4325e67489c4 2013-08-20 17:51:08 ....A 36870 Virusshare.00084/HEUR-Trojan.Script.Generic-5e66b959cdb5f17f776deb7e21b5364e32d8d7bb8fa02ac1257d1b18abf6d549 2013-08-20 17:45:46 ....A 20822 Virusshare.00084/HEUR-Trojan.Script.Generic-5e784c850879e36028f242772aa8e1769b12c4dc0f61d9660596f944870bf92e 2013-08-21 06:35:12 ....A 29217 Virusshare.00084/HEUR-Trojan.Script.Generic-5e78708813f69a7f690675b30e4afe2f40549a91fca4fe0777628e17b1e06f74 2013-08-20 22:11:32 ....A 27004 Virusshare.00084/HEUR-Trojan.Script.Generic-5e9d3447033ea14962b0e01b51921fc19e8b604cb41a1c9dc01e2bc8d894d6a4 2013-08-20 21:35:22 ....A 6862 Virusshare.00084/HEUR-Trojan.Script.Generic-5ea0cbba7d80d5fce0a31f296d7998e8d2872bb4ff9ed22a9ba7f8ff3231e462 2013-08-20 19:00:56 ....A 19335 Virusshare.00084/HEUR-Trojan.Script.Generic-5eb76221dc1a8f927f650f58bfc741f45b831cca2bbdbe5783fde23be7bc43c4 2013-08-20 20:23:00 ....A 57391 Virusshare.00084/HEUR-Trojan.Script.Generic-5ebd2ef769d76c91a6326c1ac070a1b7d6c36b28be0f191bd9d80d7b03ecab28 2013-08-20 21:25:30 ....A 93545 Virusshare.00084/HEUR-Trojan.Script.Generic-5ec0e5dc3df3748356462aae263a91579e2f73ebc8dd59e5e20e31886f6f6af8 2013-08-20 19:06:06 ....A 31895 Virusshare.00084/HEUR-Trojan.Script.Generic-5ec24f2d5f6f452efbb6d0f98a01d081008a3d8ddf66ef9d65fb3d6d1d65a869 2013-08-20 22:30:14 ....A 104284 Virusshare.00084/HEUR-Trojan.Script.Generic-5edde54ca248a90b1af469bb41e4b071758d104900ed1c9bce29b6d502dca692 2013-08-20 19:32:56 ....A 20232 Virusshare.00084/HEUR-Trojan.Script.Generic-5ef4b77241c30cbbfadf564c566a5f3f1cbba2bfba797ddb488a5058fbaa8962 2013-08-20 23:03:52 ....A 17450 Virusshare.00084/HEUR-Trojan.Script.Generic-5ef78881cd7021aa23d297832743d212805b71d2f170c5f9de307183b031af54 2013-08-20 23:03:40 ....A 4298 Virusshare.00084/HEUR-Trojan.Script.Generic-5effb7be3a60ef5e95ea3a44f35327c4c008b255cbf67270d830152eef7fbc7d 2013-08-21 03:36:22 ....A 307010 Virusshare.00084/HEUR-Trojan.Script.Generic-5f0248b49571e3a227d8b337614500e3dfc69e7a488ccaefc25cda3357470736 2013-08-20 17:27:06 ....A 46503 Virusshare.00084/HEUR-Trojan.Script.Generic-5f05873aa6363a05e1e39f564ba3f57c9375994e9b9020049d6a606acae49dc5 2013-08-20 22:54:40 ....A 46438 Virusshare.00084/HEUR-Trojan.Script.Generic-5f0e814832f918f8929ca6cd88b0f0d00aa4ae420596f720f09b0fabe815280b 2013-08-20 18:35:02 ....A 19164 Virusshare.00084/HEUR-Trojan.Script.Generic-5f0ff7bb46d5ff76071d238eb1d997eb214683cdd7bcf158a217d5f36e07a86a 2013-08-20 17:22:26 ....A 12890 Virusshare.00084/HEUR-Trojan.Script.Generic-5f13de7955de3cdffcb4cc45b0b695338add634ccef0e37aaa2087daae16a172 2013-08-20 21:39:46 ....A 72100 Virusshare.00084/HEUR-Trojan.Script.Generic-5f1e64c0d1ae56541a68ed16e6dd00a1c16e0481447cc54e149c5d9584554c19 2013-08-20 18:56:08 ....A 39186 Virusshare.00084/HEUR-Trojan.Script.Generic-5f34abc1c28ac01a05617d1856ee3350290dc3a56790d7b423debeb88669464f 2013-08-21 00:51:54 ....A 1713 Virusshare.00084/HEUR-Trojan.Script.Generic-5f3dbbcd302ec6a5e572c32afe577914071e0dea7250ee5a85e0b254fe9ea62b 2013-08-20 19:17:28 ....A 5862 Virusshare.00084/HEUR-Trojan.Script.Generic-5f3e77bce8f2229df364fcf7eaf4b2073eef9bcf720c65916f6287434d303a3d 2013-08-20 23:47:30 ....A 23063 Virusshare.00084/HEUR-Trojan.Script.Generic-5f42bc35ae7bec11935c204e54eeadca41e89c2d5f8e4461cd688050743afc2c 2013-08-20 21:57:08 ....A 24472 Virusshare.00084/HEUR-Trojan.Script.Generic-5f72f7156c8bb1a0d12ac2054fef839ae1adda0a8ccdda3440f9ed127a4fe70c 2013-08-20 16:52:30 ....A 66756 Virusshare.00084/HEUR-Trojan.Script.Generic-5f73e10032c8e80eb89706e8bec64d14219038422961ade8006c1ec997680fac 2013-08-20 17:04:12 ....A 8480 Virusshare.00084/HEUR-Trojan.Script.Generic-5f945e9f915b037a7713f85d439385c68ec95708de0cc245f54dba9e3aecc72d 2013-08-20 22:02:30 ....A 2101 Virusshare.00084/HEUR-Trojan.Script.Generic-5fa6b9b11f178fdd4e1a9cdbe0ec8f37b3aa03b863c5465372eddb312d8f5bd6 2013-08-20 23:18:04 ....A 14307 Virusshare.00084/HEUR-Trojan.Script.Generic-5fb155167235fdfe1764226799356eefde24ebb4e78cc7afb1d98e93e3ea6aab 2013-08-20 18:32:40 ....A 35522 Virusshare.00084/HEUR-Trojan.Script.Generic-5fb4260baf2a43938255f473eb576fc753fbc1545fb058b581137bf2032eba16 2013-08-21 01:14:30 ....A 27957 Virusshare.00084/HEUR-Trojan.Script.Generic-5fc6fa074a3290a3b98aadfac5fa77948c639e2edc3d9045a7cc7b71a145ca6b 2013-08-20 17:35:14 ....A 12706 Virusshare.00084/HEUR-Trojan.Script.Generic-5fd1a11e8a24d357f85ba7dee0a23c5c18a9cfecd28058cdb38dfc93afca0d08 2013-08-20 18:46:14 ....A 9556 Virusshare.00084/HEUR-Trojan.Script.Generic-5fec89091e03270ce51d92534b59bdc2662d8be35f9a14068653d659fb8fba10 2013-08-20 17:16:14 ....A 25194 Virusshare.00084/HEUR-Trojan.Script.Generic-5fecd0590d34365dce0ac7135f3297a521ace214ef708d676b255ae21cff82c9 2013-08-21 00:15:08 ....A 52264 Virusshare.00084/HEUR-Trojan.Script.Generic-60003e7d66665639534fc2d2764f6c691348c7df9891e9ed274dfefd318aaec7 2013-08-20 21:21:48 ....A 5053 Virusshare.00084/HEUR-Trojan.Script.Generic-600a5f73602317dfb9362401373e51811b901faf71f8736749f370b17542cd3c 2013-08-20 18:41:00 ....A 22780 Virusshare.00084/HEUR-Trojan.Script.Generic-601609940c3fef0d0c6522c626e6198908c1938462e41899715face027dcd6de 2013-08-21 00:39:54 ....A 16406 Virusshare.00084/HEUR-Trojan.Script.Generic-6018319f70a631af0f25725ff03155aebee4aa12e9ceb3b8a6efe812549e64b3 2013-08-20 20:53:38 ....A 42365 Virusshare.00084/HEUR-Trojan.Script.Generic-601835985af4a2fc5087beb0823839b2526ea9716c19516d93685ced3e77067f 2013-08-20 20:49:56 ....A 1421 Virusshare.00084/HEUR-Trojan.Script.Generic-601ea14c6ab7917d7c376b112dac0cd9ad03feb4a232543c0fe7c7e3e299e6bd 2013-08-20 23:38:56 ....A 4390 Virusshare.00084/HEUR-Trojan.Script.Generic-603a0b64597aa58495bcb6d7ef12524f808fd5c6d92a20b9318e6050173fa434 2013-08-21 00:31:28 ....A 57381 Virusshare.00084/HEUR-Trojan.Script.Generic-60522a93dd12ec9b6726e429b8122f3022e681cf3407c4d4602453feacbd38d3 2013-08-20 17:47:24 ....A 36223 Virusshare.00084/HEUR-Trojan.Script.Generic-60778896b42b9b94a2ae79bbc974a622e5845d8003b5fe89d57fff954a4fbeb8 2013-08-20 17:51:24 ....A 19859 Virusshare.00084/HEUR-Trojan.Script.Generic-6089c204aa58ff54ab6fce0b7b3b728c0f6b1f0930ca597647b534a263b1fe51 2013-08-20 17:23:26 ....A 41827 Virusshare.00084/HEUR-Trojan.Script.Generic-6096fea2c78aaf59afa118d40258af8386eb86c2a70591d2cdc1ee2db0c665fc 2013-08-20 17:26:12 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-60a4161c94a06bbee8e8327253a4980b075656438f9e27bb273d1e3b80f27d57 2013-08-20 22:39:28 ....A 3333 Virusshare.00084/HEUR-Trojan.Script.Generic-60a7270a1a97f8c8630806a9c2824da5c1bd6eb8018d94fe465ea740cdbd86dd 2013-08-20 21:11:44 ....A 5945 Virusshare.00084/HEUR-Trojan.Script.Generic-60a9edc2d028c1f0e1589e93a03cfe5370906e8c0349f46e5dbfd92a170b2bba 2013-08-20 23:35:46 ....A 16694 Virusshare.00084/HEUR-Trojan.Script.Generic-60af330bda90e3d7561a4c1257b667d593e21ab5ced50055357ad3c8245cfd41 2013-08-20 21:17:08 ....A 129757 Virusshare.00084/HEUR-Trojan.Script.Generic-60b03404bcd9c5a5af8f572447a42ccbb2d0e773d393d58bdee7d12a73cbc0e1 2013-08-20 17:39:02 ....A 5408 Virusshare.00084/HEUR-Trojan.Script.Generic-60c2564fd24a534fa2912d1bd82ece93775e02065a3d44dd4722b0cb07b8d35e 2013-08-20 22:12:06 ....A 25970 Virusshare.00084/HEUR-Trojan.Script.Generic-60cac5b8bacf3d7a808fa34f1f0ca7a47ee8c4e1c6da460dd66e9e783592bf31 2013-08-21 00:22:26 ....A 12600 Virusshare.00084/HEUR-Trojan.Script.Generic-60e10fff85426975d469b46497a0301a2f7898751631bdc9de967c69efff0373 2013-08-20 22:51:40 ....A 10396 Virusshare.00084/HEUR-Trojan.Script.Generic-60eee02c122f8c00efa89fbaddb120e6bf0c15f386c26beb0c23e17a9f6b6946 2013-08-20 21:18:20 ....A 7445 Virusshare.00084/HEUR-Trojan.Script.Generic-60f36282ef1d782348c4a6a956095a883f3c916cbb634512afa9a3132ffec43d 2013-08-21 06:39:52 ....A 20874 Virusshare.00084/HEUR-Trojan.Script.Generic-60f7023e0934a1d6bc9df28a1a0f05023008338564d91b4c27a2195f3d1b3721 2013-08-20 17:18:28 ....A 15551 Virusshare.00084/HEUR-Trojan.Script.Generic-610151c5552680183bd85963f057ee93b369f1c5d1d9f577529234fb0d69d999 2013-08-21 09:23:58 ....A 46548 Virusshare.00084/HEUR-Trojan.Script.Generic-611f47bbfba3cc53c2c8c43617b7af73bb26cb74e9c86e1ca07f3577c4010cb4 2013-08-20 17:59:16 ....A 15398 Virusshare.00084/HEUR-Trojan.Script.Generic-612ddc65bb0dd16c16a33f7f90f462a9390a6dc23f6bdd8ee51057702707d34c 2013-08-20 23:04:52 ....A 18900 Virusshare.00084/HEUR-Trojan.Script.Generic-613a87d4d41e53835363f63d954eb1d19ce64a7b55c29c2a66c446e458890279 2013-08-20 20:16:24 ....A 2834 Virusshare.00084/HEUR-Trojan.Script.Generic-613a8ef5f64e9ffd75aa8eda056e0b237731ffcf3bc97da6bdd7d089328be1e1 2013-08-20 17:06:36 ....A 79613 Virusshare.00084/HEUR-Trojan.Script.Generic-614062bdcbce686b71e09f6f7669b664a4bcd9b9bb4220188c440e456ebaf0e9 2013-08-20 18:48:16 ....A 12450 Virusshare.00084/HEUR-Trojan.Script.Generic-614d34dce9d4c60a77f4921513e89ba6dee1cab00449d7d4f6f0541e08ab78e3 2013-08-20 22:53:04 ....A 6924 Virusshare.00084/HEUR-Trojan.Script.Generic-61653604967f0519d086c2a2daf77d53a9c65c3be212a17b035208fe4bfeccd2 2013-08-21 00:04:16 ....A 49556 Virusshare.00084/HEUR-Trojan.Script.Generic-616772cd82979a7a5d7cacc0345c5e6477293597407ace67cc5de30bfc6e38d5 2013-08-20 19:52:46 ....A 44359 Virusshare.00084/HEUR-Trojan.Script.Generic-61752a511c24e76a10954eca4ca730e4f8a5939b5237bf151b6e4f8c9327a2b2 2013-08-20 20:04:38 ....A 9494 Virusshare.00084/HEUR-Trojan.Script.Generic-617b93fc1080a36bf00f4a5d19deb8a335bb1b47d5a724469e38584d12a975f0 2013-08-21 00:48:46 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-6188b0bc0adf63b62127c86cb6c020e7cfb5262341022c1620e068f98e121805 2013-08-20 18:10:56 ....A 8629 Virusshare.00084/HEUR-Trojan.Script.Generic-619aca295e958b44e36a426d706dc627b65979f21b4706d99d900611eea80845 2013-08-21 00:14:08 ....A 21388 Virusshare.00084/HEUR-Trojan.Script.Generic-61b551ef9c219e11491edccd5090f3da453658e5ade5108ddc51b7a3e70c3c80 2013-08-20 23:10:32 ....A 47472 Virusshare.00084/HEUR-Trojan.Script.Generic-61c44e4db27cab84262eed64db0aa824b68a8c5690430a1adc1a203cfe6e729c 2013-08-20 20:16:50 ....A 32349 Virusshare.00084/HEUR-Trojan.Script.Generic-61c908facb3a3ee4f8605d890df245f34429577087f95cdaf525f82f0c02e2e9 2013-08-21 03:23:12 ....A 15990 Virusshare.00084/HEUR-Trojan.Script.Generic-61d4dc4571905a22119209d4dcab4c814c187d83b6133222ec2ff4cfc56c22e9 2013-08-21 00:45:56 ....A 9716 Virusshare.00084/HEUR-Trojan.Script.Generic-61e8600065486d4ec310c3f9b0e1fe7c4fee1c4d02b51fadbbe52c8e0f282104 2013-08-20 19:32:40 ....A 29992 Virusshare.00084/HEUR-Trojan.Script.Generic-61eac383629f434d3912cba2aea0fe047c7d0d628031c1c45e9198466b7ce9b3 2013-08-21 06:51:06 ....A 6180 Virusshare.00084/HEUR-Trojan.Script.Generic-61f84fad9b1b8c8de7271a17a252df77c9e16fa7fc7b8db0b7492596ec4373e2 2013-08-20 22:14:14 ....A 555 Virusshare.00084/HEUR-Trojan.Script.Generic-61fb3c693313e29fe5875f78c83325ff97806e23567a1c76cbe0fe8f351fcb2f 2013-08-20 22:44:42 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-61fd0390561d45ad765a74f2c2e662a6a572489dc46858a67c220943ffd0ff6b 2013-08-20 19:36:56 ....A 95335 Virusshare.00084/HEUR-Trojan.Script.Generic-6201e824a9f2812a18ebc1dceca74ff9d595670a4d833b34da3c7a5c03bbbbd3 2013-08-20 19:46:30 ....A 45565 Virusshare.00084/HEUR-Trojan.Script.Generic-6203a0ef17a5a26f26cdd4f83e6f0b7dc0811cc35738771bb61aacae14537ebe 2013-08-20 19:46:20 ....A 66105 Virusshare.00084/HEUR-Trojan.Script.Generic-621e29d49026c158c458d263baf88280784f916d3ea4be251c163a6dab70e1f4 2013-08-20 19:30:22 ....A 11208 Virusshare.00084/HEUR-Trojan.Script.Generic-621ec1bce8aeca3c0fb87723cd1b51006c1f0cf609edfcc9da432ab43c4366b6 2013-08-20 17:22:58 ....A 40586 Virusshare.00084/HEUR-Trojan.Script.Generic-62206e837cf87fcbe0e0afddff1b02bbae08cfb380eae429cde077710a688f75 2013-08-20 22:09:04 ....A 121623 Virusshare.00084/HEUR-Trojan.Script.Generic-6222168c752c6993cf8a34d609e9904d4772bcf412d0706b5a2c6495b0fdb852 2013-08-20 20:18:26 ....A 5032 Virusshare.00084/HEUR-Trojan.Script.Generic-62493b2d6629e4b2fd0a7a615dc788ea3cbcc34078a1d89af8dfbe4ffd02213b 2013-08-20 17:43:38 ....A 2853 Virusshare.00084/HEUR-Trojan.Script.Generic-62509c7c67d8affe2430229fde978ea24db1de1febfa66a54bbcf716cda0fe58 2013-08-20 22:19:24 ....A 21733 Virusshare.00084/HEUR-Trojan.Script.Generic-625df60fb4364f5e7299387e7f44ec973583c0ee6a850c5a9b326e0a73bc53e5 2013-08-21 00:21:04 ....A 61433 Virusshare.00084/HEUR-Trojan.Script.Generic-626df07d8ec2529b91bd74e614c8223dbb2f39e5f5cb55f1f5b4b136ff863f76 2013-08-20 17:45:02 ....A 35230 Virusshare.00084/HEUR-Trojan.Script.Generic-6276cbc1a758a7e83ca755c8043d90b618aec118b62e89bf8c579097db85b2d4 2013-08-20 19:16:42 ....A 6550 Virusshare.00084/HEUR-Trojan.Script.Generic-6285e804032c93fb253acdd3ce9f2e2f21ac8d9a4eed2a4658b1ec73f90ad650 2013-08-21 00:50:50 ....A 64088 Virusshare.00084/HEUR-Trojan.Script.Generic-628645e83d14a56518695cca441622fc14f33ee2348becebdc3b7f5dc45776ac 2013-08-21 00:20:42 ....A 34818 Virusshare.00084/HEUR-Trojan.Script.Generic-6288473938e6d8e743ad32e30324bafe0f41df9fbc82552654fb91a9f752d801 2013-08-20 19:32:18 ....A 28625 Virusshare.00084/HEUR-Trojan.Script.Generic-62982142b19a4090598160dfbabc69c22e866cee194dfdae9d96c3439becfdd0 2013-08-20 17:20:56 ....A 27257 Virusshare.00084/HEUR-Trojan.Script.Generic-62a0970a23a861a73af0c128e3d33b82f2262915ae311e7c70d0355b5d3ee375 2013-08-20 18:55:00 ....A 77476 Virusshare.00084/HEUR-Trojan.Script.Generic-62a1262ce33de187ce304991da26fb7f85d6956c74af74fba6f8cbc2806d9ad1 2013-08-20 18:26:40 ....A 8503 Virusshare.00084/HEUR-Trojan.Script.Generic-62a8eae8f82e14e78b3dc387492f085c5a892f67675aa973bdf3b24bde870330 2013-08-20 18:51:58 ....A 45008 Virusshare.00084/HEUR-Trojan.Script.Generic-62ae65e1a460e46c2b1f10bc7e46c44bbfbb661f999ec0581457b879f45549ec 2013-08-20 18:00:58 ....A 35311 Virusshare.00084/HEUR-Trojan.Script.Generic-62c7f9e7f6314882bcb35c0421ff324a3ac2d1735c4829ac63449c4c76f7c938 2013-08-20 18:33:02 ....A 10750 Virusshare.00084/HEUR-Trojan.Script.Generic-62f043c52ddc660b82a12209eba8f31e23021e4755bd84aea0274c696b1c1288 2013-08-21 01:18:40 ....A 18279 Virusshare.00084/HEUR-Trojan.Script.Generic-630b309f6e6cad0fb5a9cd7511fdaf59048a593ebf7a4636834d0e2dba927ff3 2013-08-20 22:40:30 ....A 7128 Virusshare.00084/HEUR-Trojan.Script.Generic-631a2f2b340fbbf9082d97323d0e4141e2decff6c29e599af0f739d81c113484 2013-08-20 22:11:40 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-6325e2f166752fa860b7c9427def987e07ffbd7c7575e5887f456ced3b25e067 2013-08-20 17:18:04 ....A 2060 Virusshare.00084/HEUR-Trojan.Script.Generic-6325fe9654cdab795c374999674ce79a816f3272ca7e6875b2a7746fabb3438b 2013-08-20 20:56:06 ....A 10602 Virusshare.00084/HEUR-Trojan.Script.Generic-632916503fbf3a253c7a81e02e4b52e1eef7b2e446c3e1b0a2aa73b20ac8b79c 2013-08-20 18:54:52 ....A 5548 Virusshare.00084/HEUR-Trojan.Script.Generic-632e7cc0834bb8d4eab97fd67d5f63ce03466a0ffb1812994684496afd29427e 2013-08-20 19:15:46 ....A 17762 Virusshare.00084/HEUR-Trojan.Script.Generic-63366f90182609e83bdc3eb0730b51addd0b26793f365fb98fed24e352ec48b2 2013-08-20 18:44:46 ....A 23336 Virusshare.00084/HEUR-Trojan.Script.Generic-63387482a3bc76b02fba731c1319deaca5b8ab449750d08b4cf50c22fa9b5e7a 2013-08-20 17:06:34 ....A 56765 Virusshare.00084/HEUR-Trojan.Script.Generic-6341b8d9481c5dd23cd3366fe9d9f8d8afab862c17cf9d4d1fb3a509702dd5b2 2013-08-21 00:18:58 ....A 23900 Virusshare.00084/HEUR-Trojan.Script.Generic-6365850f0ef40a057a62c15a9483b838d74cfc685ebf3dc47778dfd1b9bbce08 2013-08-20 17:02:08 ....A 28012 Virusshare.00084/HEUR-Trojan.Script.Generic-6392e7c23b21f63b714c8a85e079739a04c75f81fb2178e308825cde5f2e7fb8 2013-08-20 17:38:20 ....A 25254 Virusshare.00084/HEUR-Trojan.Script.Generic-6394d70c48e269f2b35690c0fb02ffb1d9e9abe3687059cda1700a0104e0f578 2013-08-20 18:40:16 ....A 19029 Virusshare.00084/HEUR-Trojan.Script.Generic-639764bd623d80c3c636de7da1435c1bb777ac9a60a192b5dff8da6b0b74fdf9 2013-08-21 09:22:30 ....A 46396 Virusshare.00084/HEUR-Trojan.Script.Generic-639f08e7f23ea39f6fe46d81c51e647dc0191427c19f1359402d64838c6a3f99 2013-08-20 20:45:08 ....A 11104 Virusshare.00084/HEUR-Trojan.Script.Generic-63aa49985961022eae13a7ed73897bb34a61b30820e3c1e37421b5cfda44268c 2013-08-20 21:50:54 ....A 28949 Virusshare.00084/HEUR-Trojan.Script.Generic-63b2031bf22110d97faf9c6e9ad4886a8d8e11c3caaa649e346c730967583bc5 2013-08-21 00:19:54 ....A 36621 Virusshare.00084/HEUR-Trojan.Script.Generic-63b861a9d1adea77cd8da7f616e0393aae11d10fed65c9c5363721c827ffe191 2013-08-20 23:30:36 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-63c70e4ed4fd59d5e3276204f5648b144d5c9fa42d6aa5b59763a17000b7702c 2013-08-20 19:31:02 ....A 2647 Virusshare.00084/HEUR-Trojan.Script.Generic-63d382c10e08cbf1f4f17582bc037001781ac207bbbc1aa76fa501e3bd394cd1 2013-08-20 18:10:30 ....A 153304 Virusshare.00084/HEUR-Trojan.Script.Generic-63e08c2ba17aed40d449df45ab47bd74b72b64dc01e0a28b3246061e57a0157a 2013-08-20 21:56:00 ....A 25922 Virusshare.00084/HEUR-Trojan.Script.Generic-640a83721d053b23c9e0c712413c884256668eb692fa342935ec89a1a78af6c5 2013-08-20 22:39:46 ....A 19634 Virusshare.00084/HEUR-Trojan.Script.Generic-640ac5c0f2686e41f76dc5d5df31641acc2c4b798b4de8af53f9c9d28b160d14 2013-08-20 22:11:02 ....A 50672 Virusshare.00084/HEUR-Trojan.Script.Generic-640b1f34c0202063f4f1a31e47d2c9612390a0eaf5d85caa5889411923aa1225 2013-08-20 18:10:38 ....A 47767 Virusshare.00084/HEUR-Trojan.Script.Generic-642034db6258f6e0c9643467e7640fda32881a3677960122103ed63a77cbe7a5 2013-08-20 23:19:20 ....A 99281 Virusshare.00084/HEUR-Trojan.Script.Generic-642072108eb0bff2e17f4f86bd44b33e49d61e6bdc91b497495ef74ad3326d42 2013-08-20 16:54:48 ....A 17563 Virusshare.00084/HEUR-Trojan.Script.Generic-642bb25d9a88a5ec8ef835c4c37b822cca05befd400be8c3bf50450af4911dfa 2013-08-21 00:18:12 ....A 28204 Virusshare.00084/HEUR-Trojan.Script.Generic-6453263a32db5931cb2c10c283ba6057078ef2189db087aa9e3d9efcbf0cdcf0 2013-08-21 09:59:42 ....A 68840 Virusshare.00084/HEUR-Trojan.Script.Generic-645a6343e660ba5dc1e8e6a83fe5b9e0dcfdc2fd2df4c182a68d2aed5e40e101 2013-08-20 21:37:42 ....A 8653 Virusshare.00084/HEUR-Trojan.Script.Generic-6463ab74d4799ad39d3abb033109ec73ee7db9446506ee778e98d8405a02eb5a 2013-08-21 00:05:58 ....A 19999 Virusshare.00084/HEUR-Trojan.Script.Generic-646613af7222204173b0db1e62473e13643cffd44959d94b6cd603f4951f5658 2013-08-21 01:07:50 ....A 45679 Virusshare.00084/HEUR-Trojan.Script.Generic-646627a97c2fb61416952769ebfadfd31af64cd875a64a8f99c40bbca167959b 2013-08-21 06:04:16 ....A 28217 Virusshare.00084/HEUR-Trojan.Script.Generic-647a8c97d045f0b5823a5946a01349b38ac26a0085467419527171d2fb83dced 2013-08-21 09:16:56 ....A 7400 Virusshare.00084/HEUR-Trojan.Script.Generic-647fee6238800b3594cddb1b584abe1ad3b287dad73bc7898b82d8e149e638fc 2013-08-21 00:04:02 ....A 63420 Virusshare.00084/HEUR-Trojan.Script.Generic-6484137aa5306693ac900a96ae45f3ee2836bdd3341a8320881fe7b9c2eb9edb 2013-08-20 22:53:52 ....A 46963 Virusshare.00084/HEUR-Trojan.Script.Generic-6489b362c5c17a42ba67ad6a7529205fbc5bc19e628b7ec3c88ccfb8446fc74f 2013-08-20 17:53:18 ....A 10125 Virusshare.00084/HEUR-Trojan.Script.Generic-649bebd78a22b425e25dacffe541ab227daef437d58df4ccfa0095be8825f424 2013-08-20 21:08:24 ....A 71834 Virusshare.00084/HEUR-Trojan.Script.Generic-64bb53e8415c9a23a88ff8750d96a610239e12a521c958edccc018a44bc5be6f 2013-08-20 23:11:26 ....A 2752 Virusshare.00084/HEUR-Trojan.Script.Generic-64cb25de57eb15c12c67b637cfb636868c5a846b29160f73644ac74e22e5efdc 2013-08-20 21:34:42 ....A 24667 Virusshare.00084/HEUR-Trojan.Script.Generic-64cdf5280f0a386809e22ec094e0d172cbbc34bfd33bfc11ccf46e6ccf77a812 2013-08-21 00:31:36 ....A 25065 Virusshare.00084/HEUR-Trojan.Script.Generic-64ce1c5fe77c2015324e56d38126256f4e02003e4a898946ae05e221639d8e45 2013-08-20 18:48:40 ....A 76629 Virusshare.00084/HEUR-Trojan.Script.Generic-64d8d6e1d97d05d1db2fa7a52aa1ceeb101bc5a7a4e855589da1dc1972fc6dee 2013-08-20 22:09:00 ....A 5537 Virusshare.00084/HEUR-Trojan.Script.Generic-650ff3e1cbea99a64f3ea60e65dbd379fa6154dd5fb4f563bf97ad5ccb987718 2013-08-21 00:52:40 ....A 20825 Virusshare.00084/HEUR-Trojan.Script.Generic-6515ebe87a8444efc5a9a178221a2489b1d098f3eb5b46333965c7aae3dd8f80 2013-08-20 17:03:58 ....A 27353 Virusshare.00084/HEUR-Trojan.Script.Generic-651e6e7acf647bcd037ba4c0afdfafd434a8e7dd9575bc789c8c7ff60bc478fc 2013-08-21 00:20:00 ....A 1870 Virusshare.00084/HEUR-Trojan.Script.Generic-652195fc31947332fce093840b06981649613c55289ea1e1d9ffc2f78abc9d7b 2013-08-20 17:06:16 ....A 52561 Virusshare.00084/HEUR-Trojan.Script.Generic-6524838c29a9abee98603ff1aba890c2afcf5a35868d34e116ba2fe6bf143465 2013-08-20 21:51:00 ....A 7680 Virusshare.00084/HEUR-Trojan.Script.Generic-652ade8e8e3ebf5cf367f52a93584fc3a27b93e41f1b9be75c97499482af951d 2013-08-20 18:46:44 ....A 6832 Virusshare.00084/HEUR-Trojan.Script.Generic-65309cacb70c49a6ef6802898429ace374132a16cda3e848ba4b5d185ce5e04a 2013-08-20 22:30:52 ....A 67194 Virusshare.00084/HEUR-Trojan.Script.Generic-6543afa69438a3744d461b3dd79107a7e80d0e85561a5354dc7ac8d22effc1d4 2013-08-20 19:35:52 ....A 6989 Virusshare.00084/HEUR-Trojan.Script.Generic-656bb52469c386f186aa7667f3e0559f0f5f3a21b656e2b14813bea292ecee7b 2013-08-20 21:11:12 ....A 23178 Virusshare.00084/HEUR-Trojan.Script.Generic-656c79e6da6f1a60bff9c432833999114ae2d1d0d4a25e7f2b80faeb293bb1a5 2013-08-20 16:58:50 ....A 3369 Virusshare.00084/HEUR-Trojan.Script.Generic-6579f26dac57aa2cb8f71ec64fe6c12b3f6bf7620f80de4c1c31d0383bc35639 2013-08-20 16:58:50 ....A 740 Virusshare.00084/HEUR-Trojan.Script.Generic-657abab48bdd6ee19ba23ac922f27f522141a4a19bc0937e247197ef68cdff80 2013-08-20 19:27:20 ....A 55165 Virusshare.00084/HEUR-Trojan.Script.Generic-65878b4bb23a3948e9c921d5a45fd9e4e816d1aa256f762cd86b70b993882c27 2013-08-20 23:43:28 ....A 10350 Virusshare.00084/HEUR-Trojan.Script.Generic-658dfb42af18e57c83df5540261c5af706f79ee3f20ca9e3c862959952ddbf56 2013-08-20 19:11:30 ....A 8018 Virusshare.00084/HEUR-Trojan.Script.Generic-659781a4840bc6b187160f7b3f223f6546a12332d876d5b97447619d78f9399c 2013-08-20 18:14:10 ....A 125516 Virusshare.00084/HEUR-Trojan.Script.Generic-659c06fa8bdba2a8100bfff3b310bf243e44709e7c89fea6a8c85079b9287271 2013-08-21 01:20:32 ....A 17832 Virusshare.00084/HEUR-Trojan.Script.Generic-65a01ec9303ac02b15a63326e943b60d4a6227781174c09d978ded9b7e1d4790 2013-08-20 17:31:06 ....A 268097 Virusshare.00084/HEUR-Trojan.Script.Generic-65b94f64870175257d26e8ac460a30daa739f05a20efe84743ea8ecb52df47d6 2013-08-21 06:33:00 ....A 6392 Virusshare.00084/HEUR-Trojan.Script.Generic-65c01e86747baccc45940e6ab59060e3ff734b5926061e3de5bf6fa1811d249d 2013-08-21 00:30:08 ....A 10292 Virusshare.00084/HEUR-Trojan.Script.Generic-65cf794b37a4ac7363558698c90b12a17021653954f0ea5e1bb4c9e38762348d 2013-08-20 17:30:40 ....A 9484 Virusshare.00084/HEUR-Trojan.Script.Generic-65d76b766acd525094aa05ec2149f40304fa0f715860437a989c650de0b4c0db 2013-08-20 21:21:48 ....A 54395 Virusshare.00084/HEUR-Trojan.Script.Generic-661a586d0851d8c4abef071e4a906523c9e7a71e822284c3b4362f47fbae0892 2013-08-21 00:47:28 ....A 6537 Virusshare.00084/HEUR-Trojan.Script.Generic-662338898fce21f79776fe12039951357099d5d968d1fa49e72a98571244741d 2013-08-20 16:48:00 ....A 12963 Virusshare.00084/HEUR-Trojan.Script.Generic-66261aee0e1f81f803f968a20f84823ebd2360bba50eb3e1bf1e360967cf0a34 2013-08-20 23:16:28 ....A 31126 Virusshare.00084/HEUR-Trojan.Script.Generic-662759719c6e2b1ad40e3fccdb1bedefa6d854ddcce8554d333dcbaa3d19b6e5 2013-08-20 18:52:30 ....A 63180 Virusshare.00084/HEUR-Trojan.Script.Generic-66351a94873f9a89655b811c4b00d5499d52b0f74a92b536f1cacc0bfed34192 2013-08-21 00:07:24 ....A 27008 Virusshare.00084/HEUR-Trojan.Script.Generic-666f95227114b06b3428d6816e8a4c0e0c8fa5445937c8983ff12f17a593a24a 2013-08-20 18:01:54 ....A 75388 Virusshare.00084/HEUR-Trojan.Script.Generic-667aa8c95a21cf45208b50fdd72b2aa3c31e7a686d1e34fa7a751bcac36b6fe2 2013-08-20 20:09:58 ....A 356 Virusshare.00084/HEUR-Trojan.Script.Generic-6682e0b76478d8dae83f2327418c018be56cdef3b405ecc3e2e8861f4a4d3a1a 2013-08-20 20:18:06 ....A 24879 Virusshare.00084/HEUR-Trojan.Script.Generic-668ce4824b6d76b4c50799f23d3c7b5a8f7d4fdef3b3a03a8000291353936526 2013-08-21 05:29:18 ....A 3256 Virusshare.00084/HEUR-Trojan.Script.Generic-66947b8ed5f43e4204de414210f65d6965add83dfa4259aaef454cd35ff78cb5 2013-08-20 20:58:12 ....A 61707 Virusshare.00084/HEUR-Trojan.Script.Generic-6695d8c932e178b2f4df52f0bb83bc701e22d5b16beabba7cbcbfce5e32ea8f1 2013-08-20 23:50:14 ....A 13432 Virusshare.00084/HEUR-Trojan.Script.Generic-66984041a9bb0885d334365bbc2c2198c621534a7fa70c49225d339331950dfb 2013-08-20 17:15:22 ....A 18422 Virusshare.00084/HEUR-Trojan.Script.Generic-66aa180cf48c420b7a1cfebd1f6c2a7ccc990e7579807072e69970a548951747 2013-08-20 19:05:14 ....A 5133 Virusshare.00084/HEUR-Trojan.Script.Generic-66ac2079b9bbe0fa6342c21b17228413784110df45ec4af83fc18365e3bab140 2013-08-20 20:53:20 ....A 22610 Virusshare.00084/HEUR-Trojan.Script.Generic-66c1f430e2de8f75c132872a8ea8da537978ba66ffdc0900eeaf970606e7c2fa 2013-08-20 22:47:14 ....A 22349 Virusshare.00084/HEUR-Trojan.Script.Generic-66c3634971b1372ee2bcebabb65c5a539e899b5b85ecad1466cdb91b0aa2cc58 2013-08-21 07:19:16 ....A 35124 Virusshare.00084/HEUR-Trojan.Script.Generic-66c704da6820e9a56019224deb85678198bee549e375163a4e2565ea84cd5c3a 2013-08-21 00:07:06 ....A 1702 Virusshare.00084/HEUR-Trojan.Script.Generic-66cef3407c68a636a9c40a782df9da35bd9406a2c2deb071680890f1b76a27d7 2013-08-21 06:39:10 ....A 21109 Virusshare.00084/HEUR-Trojan.Script.Generic-66d0a26fa2061eed68bacabd9939fd634fba967b40217fb2f76e1beac0af0853 2013-08-20 21:32:22 ....A 60011 Virusshare.00084/HEUR-Trojan.Script.Generic-66d5af8ba50279666c3bb80239f63eef4ee6c9b4a3a5134a35289f004f8bb6ed 2013-08-20 21:21:40 ....A 42852 Virusshare.00084/HEUR-Trojan.Script.Generic-66d98cf4d7b65ca964fc736a4631218ee2edd9998b0a74957a371a37d98365a6 2013-08-20 20:53:48 ....A 49756 Virusshare.00084/HEUR-Trojan.Script.Generic-66dc2fb36c760a8bdedf7277d732b1de8dc4db69d1af2f1dbb683f1feb302586 2013-08-20 19:35:22 ....A 784 Virusshare.00084/HEUR-Trojan.Script.Generic-66eb9d1be109bf39e68b5a6ee465e685dca3c4b50e5fe4ffe932a8ede8e57a57 2013-08-20 22:17:06 ....A 167 Virusshare.00084/HEUR-Trojan.Script.Generic-66eeb089ddb876742b26818505bffc16f5aae042f251b343d53c68f99b693d34 2013-08-20 21:14:28 ....A 367 Virusshare.00084/HEUR-Trojan.Script.Generic-66f76dfbb9efa97d5eae2ed56981dc9fd7e53d62a14549f6f0ef278acb177548 2013-08-20 20:06:34 ....A 9538 Virusshare.00084/HEUR-Trojan.Script.Generic-67072e3685f33f98912b52b7ce63c33a1036ab3b3a72d6f6219e2fb297dd5e5a 2013-08-20 22:17:40 ....A 76680 Virusshare.00084/HEUR-Trojan.Script.Generic-670963bc58b4c6110f87f6b900ce66d126af5bb0e09c872d468cdb00b99df4fd 2013-08-20 17:49:06 ....A 17756 Virusshare.00084/HEUR-Trojan.Script.Generic-670bc0501521692dc977a0aafbf788165d7f3f00263a03e55156d165ca475df5 2013-08-20 18:32:52 ....A 61394 Virusshare.00084/HEUR-Trojan.Script.Generic-670f2bc61b07747b77d4bdaf3fe809ce3f77872fb43b2c9812ddca3957efc224 2013-08-20 18:50:24 ....A 17489 Virusshare.00084/HEUR-Trojan.Script.Generic-67130bdfc64ad30e10ee86503ce8d3d9cbcbc27fc2501f7e699653a1a42ab80b 2013-08-20 20:04:14 ....A 41104 Virusshare.00084/HEUR-Trojan.Script.Generic-67227339268fa7122acfc58b3756196354cf1bf71a461ffce886b75bf7bbbac6 2013-08-21 03:52:16 ....A 10910 Virusshare.00084/HEUR-Trojan.Script.Generic-67284b24021dc22cc6567a6da53fed1359180ce55695793e19027e4a9d8acbb9 2013-08-20 22:51:54 ....A 45352 Virusshare.00084/HEUR-Trojan.Script.Generic-6729840e67caf1623045f488caf10b2e2430ed94cf76887362b3fe7f810b99a2 2013-08-20 20:38:02 ....A 26760 Virusshare.00084/HEUR-Trojan.Script.Generic-672a326af5a239438056fa57df8a151f2c7352a155d415a29767e3dfcfe53aa3 2013-08-20 21:04:56 ....A 36458 Virusshare.00084/HEUR-Trojan.Script.Generic-6742a6c8ac98157a4753374a95d695e6107eea6a6d9a1bfaac6e0d45429d09f9 2013-08-20 16:58:52 ....A 36850 Virusshare.00084/HEUR-Trojan.Script.Generic-6745430d9d10a68565b3754a1beba648d6224876b582be876b8926cfac1b736b 2013-08-20 23:40:26 ....A 22173 Virusshare.00084/HEUR-Trojan.Script.Generic-6746dc1fbb6501a0293a356cbd112bf84d2ea432f9cd60ee38eded5ad7b64b15 2013-08-20 22:27:18 ....A 17826 Virusshare.00084/HEUR-Trojan.Script.Generic-674fcfeafa1e5a6b8cb3c49da090a5962daff597c8b110eddd7a34b9069b7b10 2013-08-20 19:04:56 ....A 9036 Virusshare.00084/HEUR-Trojan.Script.Generic-67a55d1ae5f6bf7d3cdea6db86820fafd3a3b15dc64fd64eabca60fcdcea8672 2013-08-20 16:53:52 ....A 12558 Virusshare.00084/HEUR-Trojan.Script.Generic-67a7d0e74e3913d496985818d37c9f5ad81460028e27347c2691c43c66423826 2013-08-20 19:55:00 ....A 27900 Virusshare.00084/HEUR-Trojan.Script.Generic-67bbb23f669b29d7277144b4b1ffb18d77a38a1df7855a1959c27dbb97c9d9a1 2013-08-20 21:58:38 ....A 64279 Virusshare.00084/HEUR-Trojan.Script.Generic-67ce6959873686fa4f0b68370442d03f6686fd985252f8fc44bde28066831479 2013-08-20 21:49:38 ....A 17324 Virusshare.00084/HEUR-Trojan.Script.Generic-67fabdd8ca116cc0f265a875952a56438164837329c3852c4956200993be2f19 2013-08-20 18:12:12 ....A 44491 Virusshare.00084/HEUR-Trojan.Script.Generic-67fb30dbfefdb2be368993f3bd6aa801385cca2685e45988fcadc498fea2d278 2013-08-20 19:04:06 ....A 20648 Virusshare.00084/HEUR-Trojan.Script.Generic-682ba25ab7343c34bbb29ace56639760f353d52a3d58deb32e4dde44b4b1dcd3 2013-08-20 18:59:16 ....A 18495 Virusshare.00084/HEUR-Trojan.Script.Generic-684215e8b2e59f6d0cf6456677867f193c122051b8b06ffc7b47c7f69560b3cc 2013-08-20 22:21:14 ....A 5871 Virusshare.00084/HEUR-Trojan.Script.Generic-684be1c879a9785c6422145cbac1db23c89012d4393769940c6ffba5e544c9f4 2013-08-20 18:36:06 ....A 91693 Virusshare.00084/HEUR-Trojan.Script.Generic-68558970eeccd48b2204065038a8609fcef67008715644e334281dcad844b546 2013-08-20 17:53:20 ....A 24208 Virusshare.00084/HEUR-Trojan.Script.Generic-68616b78ec9d7deefdf31047b04c899d579ef64077ccdbea44db00166e776f0c 2013-08-20 21:40:04 ....A 49000 Virusshare.00084/HEUR-Trojan.Script.Generic-68638508fb42c5ba0c51044ce0dd34760dcdb3b5cec1b728914bc31e73044f45 2013-08-20 17:10:40 ....A 24051 Virusshare.00084/HEUR-Trojan.Script.Generic-688f6e9e6f6827f93b0545a7320691cfec304a1991118856f49a06789518384c 2013-08-21 08:17:54 ....A 14015 Virusshare.00084/HEUR-Trojan.Script.Generic-6894306eb97f95df57e97ba14ec904c236d5e5946ceed503e40219b7e5f16ce7 2013-08-20 22:50:48 ....A 16738 Virusshare.00084/HEUR-Trojan.Script.Generic-6897974f647aa2250f7d49ae8995613b6b8bbf62044cd34a6fa340091dfab9fa 2013-08-20 17:01:16 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-68a2d57def5a0d59adb1c94a21bb4a388b9d41124583c802d4c530beaa48d072 2013-08-20 22:19:14 ....A 9920 Virusshare.00084/HEUR-Trojan.Script.Generic-68a4fd308d9b10b49a88e86eef4d054364c64ba6fb654f54e4dfa708e6235d10 2013-08-20 16:54:56 ....A 75602 Virusshare.00084/HEUR-Trojan.Script.Generic-68aa861c20ac64d1238fe7ddfd7f63a10e6c2def22cd1789fef7ec20d6163cc0 2013-08-21 06:54:02 ....A 20138 Virusshare.00084/HEUR-Trojan.Script.Generic-68bbc17905d05d5b57b43fdf1ec0c1713375234ca9f28c90835d150d3518256b 2013-08-21 00:34:52 ....A 13291 Virusshare.00084/HEUR-Trojan.Script.Generic-68c93b097f5ba5b1bfd241775d08c67bdd5505d5ce7b5a2820d3febd92d0891a 2013-08-20 19:30:28 ....A 21382 Virusshare.00084/HEUR-Trojan.Script.Generic-68cc9debdb5e5655793d5159098206d2f0d79c1a21142546c68997356c1aace7 2013-08-21 00:17:10 ....A 30543 Virusshare.00084/HEUR-Trojan.Script.Generic-68d01f0c8c4cb285c25b22efa77cdd071769153e4bbe235dfd4079889a1acbc0 2013-08-20 19:07:40 ....A 43685 Virusshare.00084/HEUR-Trojan.Script.Generic-68d1459cde7e12d2dba5ec3ee69b8743cd5bc50cb72654ea19fa7dc00ce57bfb 2013-08-20 22:49:44 ....A 46788 Virusshare.00084/HEUR-Trojan.Script.Generic-68d7a27f5deb0667538f750c0db4116e7f15d530d31c9985455e1ff3f09f113d 2013-08-20 21:05:16 ....A 8964 Virusshare.00084/HEUR-Trojan.Script.Generic-68e2c45604253bf6fc316b57ae80ef0ffc6095f320cbc3cee568e234dacdbc06 2013-08-20 17:31:16 ....A 6823 Virusshare.00084/HEUR-Trojan.Script.Generic-68f3cfa5f139d1bd3f7975a34128caa67af8c1b0864a2aa6c36b36fbd2ace6da 2013-08-20 18:13:50 ....A 15669 Virusshare.00084/HEUR-Trojan.Script.Generic-68f6aeb223c1ee4ddd7b23aa9ab9090616da1d432e97d238302f6e06147cd04e 2013-08-20 19:00:02 ....A 15017 Virusshare.00084/HEUR-Trojan.Script.Generic-68f6f599e04d3edc410ee1e541eb8f061dfa3b73226580df40a81b90b54a75f9 2013-08-20 19:25:56 ....A 47970 Virusshare.00084/HEUR-Trojan.Script.Generic-68fa1a3ab6e4af7aab8a8e21870e12fea08d526ee2a484a8b6b41b9560590185 2013-08-20 21:34:44 ....A 7358 Virusshare.00084/HEUR-Trojan.Script.Generic-691552756a0b470fcadcf6d524ab3e866cdaff796afab99296647f8deb455376 2013-08-20 20:26:32 ....A 10185 Virusshare.00084/HEUR-Trojan.Script.Generic-6928b5f0e93f8ca13dd7d781db505d55fe0271484b609f41dd17b98a5602ec53 2013-08-20 20:38:52 ....A 2730 Virusshare.00084/HEUR-Trojan.Script.Generic-692af4aa8e74165bff9cfb89098bb7301ae0395d0cf045ad90c0cc4f0113791a 2013-08-20 21:57:20 ....A 49024 Virusshare.00084/HEUR-Trojan.Script.Generic-694b7f7058bf71c3e297864e4b9bf6839fe9d9d46b2dfaa8d42acb3254e0dd2a 2013-08-21 00:55:10 ....A 25422 Virusshare.00084/HEUR-Trojan.Script.Generic-6960250e5a283446fbccb3b6aa5ddcace2402fd11fb668b467c272ccf1074dbf 2013-08-20 20:04:40 ....A 50104 Virusshare.00084/HEUR-Trojan.Script.Generic-6974e2849bc3eef221650d86b1587ece144977d14e50d1f60ef169327685c5fd 2013-08-20 23:07:26 ....A 20021 Virusshare.00084/HEUR-Trojan.Script.Generic-69770dacdb3496245bd731029063d1f42a5e685aa0e6b46568e0caa8e538fa9c 2013-08-20 17:30:22 ....A 27981 Virusshare.00084/HEUR-Trojan.Script.Generic-697d3599ff84d918074e98121f0615b6f9e57f1208303c47d08bb481700e8ec3 2013-08-20 17:44:00 ....A 43255 Virusshare.00084/HEUR-Trojan.Script.Generic-69856c63141e32d21ef233f99544928fad8673f675e80df5f4cf44a1a1208303 2013-08-20 18:52:44 ....A 25149 Virusshare.00084/HEUR-Trojan.Script.Generic-6985af0d0b0619434bfe2f5924f13c0614444399f7bf6ac1b9d1fd5aeb3a075d 2013-08-20 19:37:16 ....A 52760 Virusshare.00084/HEUR-Trojan.Script.Generic-6989343ff5e190994eeeda557cf0ed020bab09058e6c4f6eaaa9f8a54a535bea 2013-08-20 19:50:32 ....A 59281 Virusshare.00084/HEUR-Trojan.Script.Generic-698d5a144131e218c3ff464623c9748e335cb529d2d1e17c29fce571f83fde9c 2013-08-20 21:18:34 ....A 75847 Virusshare.00084/HEUR-Trojan.Script.Generic-69a408eef0b18a8637114492648f37e6f279358fd855b328bd68cce583e0e9f2 2013-08-21 00:15:18 ....A 1008 Virusshare.00084/HEUR-Trojan.Script.Generic-69aee2470acb0bce7eeb9847d17bf6f21e7df09584eb4b1fe38a1115765a7379 2013-08-20 20:56:56 ....A 137674 Virusshare.00084/HEUR-Trojan.Script.Generic-69e226a7f5d90280165d591e85c837185e7a3da102e6e1535a7b8b439f2d5319 2013-08-20 17:26:04 ....A 30375 Virusshare.00084/HEUR-Trojan.Script.Generic-69edd1d779917c3e6af0dd561c958d9c4358f0bdb4490b286851f2a4e31ee7fc 2013-08-20 18:36:16 ....A 20641 Virusshare.00084/HEUR-Trojan.Script.Generic-6a0c9928eda7bb20b9e39d6ae76a2a7132845a1a21b937832807fecc2e028fe6 2013-08-20 21:40:14 ....A 9658 Virusshare.00084/HEUR-Trojan.Script.Generic-6a1bd3ee7d34aa2948511043379c0d1e8032814b94508924eae9ace33d1f956c 2013-08-21 00:17:22 ....A 745416 Virusshare.00084/HEUR-Trojan.Script.Generic-6a287b028d011593ee660763170fae16c261e01a0b94c093f6fb50aa8d70198f 2013-08-20 21:08:50 ....A 34921 Virusshare.00084/HEUR-Trojan.Script.Generic-6a3d2a1c3ff6b854e993752810009d26211e5a67f9860ca40ae485d23878e606 2013-08-20 23:50:04 ....A 10121 Virusshare.00084/HEUR-Trojan.Script.Generic-6a47d81739d0ea5c86eb8aa3c2a9785b6dcc67f66bb2f4e440ad28055f9c2ac9 2013-08-20 21:42:58 ....A 47466 Virusshare.00084/HEUR-Trojan.Script.Generic-6a4b90b8fa18bb07e4733049f0237c3c40ffe63f479b8d51e875b8bd51af0500 2013-08-21 07:02:26 ....A 48439 Virusshare.00084/HEUR-Trojan.Script.Generic-6a58009a053ac4384fe5d11496ab22607fa935a2c5dd2df7fac80c47d589814a 2013-08-20 17:28:44 ....A 29793 Virusshare.00084/HEUR-Trojan.Script.Generic-6a80e2f58f05e7bc1b6a7294c744e9b02c7897c22b8fe42d2122415b773b8c11 2013-08-20 21:25:46 ....A 10294 Virusshare.00084/HEUR-Trojan.Script.Generic-6a834e4701682d84c36abc1684a8a5ba575da5b6454c75fbd2928c56fb128388 2013-08-20 17:14:48 ....A 19249 Virusshare.00084/HEUR-Trojan.Script.Generic-6a8f99a7e0ef05df9958f668ade5daa3c296fd3625b682e46b5265be0b5ea4bd 2013-08-20 20:31:24 ....A 14933 Virusshare.00084/HEUR-Trojan.Script.Generic-6aa2d96ebba1d0a3ca28ec59b3e926f5c44200c5f3127f89771930c7a10630fc 2013-08-20 20:48:56 ....A 49542 Virusshare.00084/HEUR-Trojan.Script.Generic-6aaeedf3032af2d2e3837f4fbb216e89275f2fac66efee7fc8aed32195b5cdf9 2013-08-20 21:16:36 ....A 488 Virusshare.00084/HEUR-Trojan.Script.Generic-6aaf7546ec3976609fe6f812cd4ae872b0037cacd3157811d098154f1af91701 2013-08-20 18:53:02 ....A 27617 Virusshare.00084/HEUR-Trojan.Script.Generic-6aaf8a4e596ce7e4b4873a6c80639d53999add54d3517d5cdc20c0a85b6a3296 2013-08-20 21:10:44 ....A 6203 Virusshare.00084/HEUR-Trojan.Script.Generic-6aced275d3a6a4055a958723004b928c2abb0e1ed98e0ab0739bbfa79ff06568 2013-08-20 21:36:36 ....A 15326 Virusshare.00084/HEUR-Trojan.Script.Generic-6ad5d417bb263072fb6d6373fa7d3fb18a5187af73dd3d3b514cdf2c9d98150d 2013-08-20 17:13:32 ....A 19857 Virusshare.00084/HEUR-Trojan.Script.Generic-6adba50ad03980ab598bda610a0390b037ec37d3a040528da63081035cdd662f 2013-08-20 21:24:46 ....A 48470 Virusshare.00084/HEUR-Trojan.Script.Generic-6ae5f92931c76a83ca937d48590c2b0fca9a6ae1ab684bb24d2c86466e1e2b4c 2013-08-21 00:40:06 ....A 461 Virusshare.00084/HEUR-Trojan.Script.Generic-6ae6042bf1ef2b0780536ab01bb05fb1aad41fbe83efccf1b970539b471e29a3 2013-08-20 22:09:38 ....A 34489 Virusshare.00084/HEUR-Trojan.Script.Generic-6aeba545bc0f9062b247a0228ce581d6574bfa35b3b37a2f4a9ed268262c7411 2013-08-20 20:14:52 ....A 38976 Virusshare.00084/HEUR-Trojan.Script.Generic-6af2266523ccfcc273e1f16eaff7890972a3f71d16c766066ed21edfdcdacfc9 2013-08-20 17:04:32 ....A 6318 Virusshare.00084/HEUR-Trojan.Script.Generic-6af33b81eb1fc340f24d5ed834eda9da94e16d997ac58f1c7a806607315dfc94 2013-08-20 18:34:46 ....A 24089 Virusshare.00084/HEUR-Trojan.Script.Generic-6b071ebd2a762f22d7331236ecd1be14819133dc7c4ae1532ae02fef421933de 2013-08-21 00:46:14 ....A 49697 Virusshare.00084/HEUR-Trojan.Script.Generic-6b1c583412200313a8a24007bad6506319f4626d314f728c6046638f4f6d1b0b 2013-08-20 18:55:00 ....A 30342 Virusshare.00084/HEUR-Trojan.Script.Generic-6b373b3ecead4b587495da737c028acae0eaae6d1fe656410b6e02465ca76265 2013-08-20 16:52:38 ....A 9925 Virusshare.00084/HEUR-Trojan.Script.Generic-6b4a3a30ddbca5607c928f10adfdfbe174ad6fd51c89cbf8b7da9158ce854a2a 2013-08-21 08:10:30 ....A 4763 Virusshare.00084/HEUR-Trojan.Script.Generic-6b5f9333f87d316764a5bcd8852c3a5fe9bf79ec0551a591eadb9c1af82160d3 2013-08-21 06:54:04 ....A 10231 Virusshare.00084/HEUR-Trojan.Script.Generic-6b7b74f145cd00b3663ef86e788a274d04ef71e6c79a0757c7117f2f0b53254a 2013-08-20 17:59:32 ....A 222566 Virusshare.00084/HEUR-Trojan.Script.Generic-6b868d194daaae9e56903b99889e35c877765478e263f7ec9c429c91e36aaaf9 2013-08-21 00:51:20 ....A 10192 Virusshare.00084/HEUR-Trojan.Script.Generic-6b8701c59c50dd2bc86ed427be88256e600ddad9adc84dc77d1c679d73956532 2013-08-20 21:03:04 ....A 17525 Virusshare.00084/HEUR-Trojan.Script.Generic-6b8c5e832a5b30d15f2bc0185481a024d615edc967f5b1141aa67f869f790a1a 2013-08-21 08:29:40 ....A 579 Virusshare.00084/HEUR-Trojan.Script.Generic-6b93f4ed9a715ab5335544f70e27a2b827c0f7f3cbbe5168e623e3bf8481513b 2013-08-20 19:59:22 ....A 46196 Virusshare.00084/HEUR-Trojan.Script.Generic-6ba118be5083339bc265bd23b7440267c3cae61beb5decfb30a6c59647d41aa6 2013-08-20 19:46:34 ....A 6520 Virusshare.00084/HEUR-Trojan.Script.Generic-6bad7eb65d75b4d98099e9bf68276e03d814e08fc3aa26f10b83e55e627c926b 2013-08-21 01:13:20 ....A 6194 Virusshare.00084/HEUR-Trojan.Script.Generic-6badfc6c1d40ea29d1e2eac10a7a2bc4249a1758bbbf4ebf399a0a90e3f042bf 2013-08-20 19:02:58 ....A 27884 Virusshare.00084/HEUR-Trojan.Script.Generic-6bb97881b38750153ccbc8058497e1385d52ecdd54c652043a3707b80c3bd278 2013-08-20 20:07:14 ....A 15007 Virusshare.00084/HEUR-Trojan.Script.Generic-6bb99f5bf29381b0a66c2fac437d41d533a598e3ddbd49943a653aa7f167554b 2013-08-21 00:41:04 ....A 6775 Virusshare.00084/HEUR-Trojan.Script.Generic-6bbf87a8efcdfc73039ee2ca3bad7ac4542ebce94433797966cbbb664ca9d526 2013-08-20 18:32:50 ....A 10637 Virusshare.00084/HEUR-Trojan.Script.Generic-6bc4698e77248151ff428d0ffe68089a12ab411bf4a59c1d419faaaf979b596c 2013-08-20 23:56:28 ....A 91040 Virusshare.00084/HEUR-Trojan.Script.Generic-6bcda3aa037027a7d38253ed53cf11dd6b11766ee2576b1d44d19e275c803d19 2013-08-20 20:25:56 ....A 9202 Virusshare.00084/HEUR-Trojan.Script.Generic-6bcdeea3afab89ece1f71c6f5323237795e893f309c912725c3da15191611fd7 2013-08-20 18:25:50 ....A 12494 Virusshare.00084/HEUR-Trojan.Script.Generic-6bdbe421d8932be757f19e25a3e0e9fc97fb6f133187362b163125a7c0237e16 2013-08-20 21:18:02 ....A 26317 Virusshare.00084/HEUR-Trojan.Script.Generic-6bdbe88a6dfb1da9fad8bc867783c27f4b3ebfc4d3d58b3dd0dab89afdda12c8 2013-08-20 23:19:58 ....A 16971 Virusshare.00084/HEUR-Trojan.Script.Generic-6bf57c0d48578b80f9fc8d9b37681dad876efd45ecc3ed2872920a39dd98849e 2013-08-20 19:09:20 ....A 70442 Virusshare.00084/HEUR-Trojan.Script.Generic-6c3628a7b869ca05ca89fd4eec1d5e1610e004d483e927efe6f24a5a19c96a17 2013-08-20 22:20:20 ....A 57372 Virusshare.00084/HEUR-Trojan.Script.Generic-6c3d78bde7cef198138100d89273e0f452095000e89ebdde30ae0cdea3d30db7 2013-08-20 22:00:34 ....A 7944 Virusshare.00084/HEUR-Trojan.Script.Generic-6c435c74bd31c5be719ee0672cb7b99a455d5018b5585833ed6920492378f8cc 2013-08-20 21:45:08 ....A 343951 Virusshare.00084/HEUR-Trojan.Script.Generic-6c5cabe98f096effce207e60104be6b24cb5ee5d199f95afca804ab9e95734c5 2013-08-21 00:57:06 ....A 27087 Virusshare.00084/HEUR-Trojan.Script.Generic-6c71809d7f32c514aed1af6937a50a86c47b5178dc165843551be6a50573b402 2013-08-20 20:23:10 ....A 30999 Virusshare.00084/HEUR-Trojan.Script.Generic-6c7e676ee247bc949092f75a6cb791f80738fd1e4d6299f2c08c293f7d999c84 2013-08-20 19:18:32 ....A 16248 Virusshare.00084/HEUR-Trojan.Script.Generic-6c85d74819838f54d7eab50c8274c6366864c157a81860fe6bdc1f674a7d228e 2013-08-20 20:18:24 ....A 13425 Virusshare.00084/HEUR-Trojan.Script.Generic-6c9efea7b70a8c37703cfb5e6c4ebccbfd5413c4302844571acfa985a0384e0a 2013-08-20 18:30:42 ....A 9257 Virusshare.00084/HEUR-Trojan.Script.Generic-6ca52fd576ce01ebb9b664e0c96069cbc08dba2afd08eff8d4a7cf6a9ad09a6f 2013-08-20 22:29:26 ....A 25310 Virusshare.00084/HEUR-Trojan.Script.Generic-6ca531148dd0690ed8331e68ab59fa44aa4f639600349be8a3db580764cf253b 2013-08-20 21:10:50 ....A 19784 Virusshare.00084/HEUR-Trojan.Script.Generic-6cbe304a482f8fde34237a43378dee5ac806aad9c5efb2ea1686f73867d9dcc3 2013-08-20 23:38:18 ....A 3721 Virusshare.00084/HEUR-Trojan.Script.Generic-6cc2925313c1ae594191c8ede31f591c9bdfff9b9b68d0e11ece67fa57df3667 2013-08-21 00:30:48 ....A 33558 Virusshare.00084/HEUR-Trojan.Script.Generic-6cc570c98d15aa77edaad40eea60c455fb6b8652093803565eb5d23db98e1a0a 2013-08-21 07:40:34 ....A 456162 Virusshare.00084/HEUR-Trojan.Script.Generic-6ccbe1179c7045c81240d3d2cf78c7ac97288aeb6253d1e81d5ef3ed54245e81 2013-08-20 18:41:50 ....A 42071 Virusshare.00084/HEUR-Trojan.Script.Generic-6cd180dd8f2cadea6d9889a7d4d072fe9ccddff44578c92e129e706d3547ed42 2013-08-20 23:48:44 ....A 53741 Virusshare.00084/HEUR-Trojan.Script.Generic-6cd439ffffd7450da563d86dbd20174e0c3933a9ed38fbd5405d775a058f247e 2013-08-20 22:42:50 ....A 3224 Virusshare.00084/HEUR-Trojan.Script.Generic-6ce84dd8e6b08f03fc235f4bd7d44f2e00b828d6a4a2ebd28a6dea062c5c320f 2013-08-20 21:36:38 ....A 47927 Virusshare.00084/HEUR-Trojan.Script.Generic-6d07ca950cdc4825b5d605d9fb6a592829c86ae6bd7309d8412bc1379864c382 2013-08-20 22:01:54 ....A 24845 Virusshare.00084/HEUR-Trojan.Script.Generic-6d0e71b164cfc0bec67587787450424fae856c716cede5e449f5d66deeb8b997 2013-08-20 23:08:30 ....A 46301 Virusshare.00084/HEUR-Trojan.Script.Generic-6d1c747b4fab853896f8b4a115b38e88561b12f16cea08e08b8faaab60eacdee 2013-08-20 23:21:30 ....A 21067 Virusshare.00084/HEUR-Trojan.Script.Generic-6d1df8c5c11d703cdbd6aeb14f519a7eaced4f9e8a5013767d985d44b48193fe 2013-08-20 18:39:32 ....A 82419 Virusshare.00084/HEUR-Trojan.Script.Generic-6d23e05030b41775a451bf6ef73aca4b18e6f450d2fdfbf1192d450c70cbfd19 2013-08-20 19:11:08 ....A 56092 Virusshare.00084/HEUR-Trojan.Script.Generic-6d30a293ffc2a0c8c7cd6e3631b2b8f0a3db95c2bb5ec674ae48f05734ea1764 2013-08-20 21:35:32 ....A 48925 Virusshare.00084/HEUR-Trojan.Script.Generic-6d34aaf118f6f170f567bd3cde726a4a13e24c0a30b312db5ea6259794a87343 2013-08-20 19:15:10 ....A 30561 Virusshare.00084/HEUR-Trojan.Script.Generic-6d35cdf6795f31438e3a4d904fe240b09c637c9792b2e25fa5a6cb309d1f8433 2013-08-20 17:15:52 ....A 37261 Virusshare.00084/HEUR-Trojan.Script.Generic-6d36e76ce77a4713683d1f276b67f5a526d828c4a4375524c8ee712c98acbf13 2013-08-20 17:09:16 ....A 37630 Virusshare.00084/HEUR-Trojan.Script.Generic-6d36fb9e9725d90420ff529d137f764c1f9545628b509fe86bc4b04f48f3a419 2013-08-20 22:20:06 ....A 54849 Virusshare.00084/HEUR-Trojan.Script.Generic-6d459cbe951657b52be8669852cf4ab286e3be755334bb0a7ce6bf812cd3b01a 2013-08-20 21:05:00 ....A 6279 Virusshare.00084/HEUR-Trojan.Script.Generic-6d46232e9b71a05e6d44cb4b7922b0de88fc067afd64ed73087adb6068b01689 2013-08-21 00:58:22 ....A 9812 Virusshare.00084/HEUR-Trojan.Script.Generic-6d5807f3a20eb8722a1f8be4c2d5ae8a8571c2c66e7dec7a4ad878698c7cb63c 2013-08-20 22:01:48 ....A 2505 Virusshare.00084/HEUR-Trojan.Script.Generic-6d6af96fef071c8a4ecb09dab8bc2472ac13fcdcf626867bb7fdd0f5c34d0b7e 2013-08-21 00:36:02 ....A 18725 Virusshare.00084/HEUR-Trojan.Script.Generic-6d6dbbbb8ec7da47c57107d2fbd32d7064cc65fa654077d1192a0388e5e56085 2013-08-20 18:31:48 ....A 93134 Virusshare.00084/HEUR-Trojan.Script.Generic-6d79de982834cc3938707913c962e05057e7376e5bf0f9a898181878b4868115 2013-08-20 17:44:34 ....A 52683 Virusshare.00084/HEUR-Trojan.Script.Generic-6d913349be63059ec394c168c7a3b5f39b37e017809fafa4357bfe60123209b4 2013-08-20 20:45:02 ....A 47959 Virusshare.00084/HEUR-Trojan.Script.Generic-6d932adfd7ddc8faa7773f5f46a4bbc99e728ab63a079ae37d1c512f30cbf577 2013-08-20 21:58:20 ....A 1513 Virusshare.00084/HEUR-Trojan.Script.Generic-6d9a1d1dca4b4a9781eca59ebaec64dfb4479fb498c799deac0629052b517359 2013-08-21 00:10:08 ....A 29897 Virusshare.00084/HEUR-Trojan.Script.Generic-6d9ce29b8191ab5ead7c8274bdd95d35d77dd37c0e37d8237813561a394c9953 2013-08-20 20:49:56 ....A 44772 Virusshare.00084/HEUR-Trojan.Script.Generic-6da4d1f3492b3e9c7ff10f14557e2fb01cd01fbbcb57460f7bfdc8295b45ef5a 2013-08-20 18:47:26 ....A 26554 Virusshare.00084/HEUR-Trojan.Script.Generic-6dae1f8a63c3483ceb49be6de2334ef0dc684274bcb21ea37fd6949256326294 2013-08-21 00:05:48 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-6dba7e5f063783fad2d2a97ef7daf4c936e6d97a8768b2c7862d0fa7c7ff9a6a 2013-08-20 18:39:34 ....A 60954 Virusshare.00084/HEUR-Trojan.Script.Generic-6dbbd4ee8f5c06000e69ade1396a3d1ff1ac7a6198a4cd550b482bff1ea5e2b1 2013-08-20 16:58:42 ....A 16563 Virusshare.00084/HEUR-Trojan.Script.Generic-6dc41f4a66a1afbe96f5dd790d3aeea6a26adebf02afef1cb2e9364bc80de140 2013-08-20 22:44:26 ....A 22688 Virusshare.00084/HEUR-Trojan.Script.Generic-6dc643a19391cf13fcd7ab26222d26df603d3e4ad38ca1a498719b8e3ce60714 2013-08-20 19:53:36 ....A 25766 Virusshare.00084/HEUR-Trojan.Script.Generic-6dc7b08484b34cb4530f61e780b54c35e9120a0de971dac158c511f5864ec7e7 2013-08-20 23:16:22 ....A 17321 Virusshare.00084/HEUR-Trojan.Script.Generic-6dceffbdd616ef658654fe4c1549a2f4a7b3702ad92ef4bf5fa425cb1e704181 2013-08-20 23:12:22 ....A 36473 Virusshare.00084/HEUR-Trojan.Script.Generic-6df428c88f65b9a0d879dda85a1d0af1d9b5cb363c553d37964b9e03cb11f150 2013-08-20 21:05:34 ....A 59529 Virusshare.00084/HEUR-Trojan.Script.Generic-6dfb539d80523cb5a56427d59855491d6c350a324b268270c6143f64d7901242 2013-08-21 00:33:54 ....A 4083 Virusshare.00084/HEUR-Trojan.Script.Generic-6e0134f4bdb87a6c1163cba26d620cfa49e301e6a0bfdb61ebd2394fea07d3f1 2013-08-20 22:48:58 ....A 7571 Virusshare.00084/HEUR-Trojan.Script.Generic-6e11fa3d7d0716eadb7ccc102c066cfc1958766c145f32c6dc7cdabd30194b0a 2013-08-21 03:49:36 ....A 20168 Virusshare.00084/HEUR-Trojan.Script.Generic-6e17d055df2decec0dac4408c082ff4b2487190971aa78b4bec4affed730af31 2013-08-20 21:42:40 ....A 6941 Virusshare.00084/HEUR-Trojan.Script.Generic-6e18b1da99f8c61884112be525ab8f00926345d9d9d9d30c39b55827508ef57e 2013-08-20 19:53:38 ....A 5929 Virusshare.00084/HEUR-Trojan.Script.Generic-6e23596fc920b75e521e64520175ea98f5ab3c02f725f78cbc7d0d85d6b04037 2013-08-21 07:06:56 ....A 18739 Virusshare.00084/HEUR-Trojan.Script.Generic-6e2992ae39bd4b7b58eb031ebf1fa9ac9b85c339ca8d5153ba30b47b24262467 2013-08-20 21:39:18 ....A 26031 Virusshare.00084/HEUR-Trojan.Script.Generic-6e2e01110821569949bf4ad039eef2f37fe95b4942240c1c27cc2282fba206d3 2013-08-20 22:04:46 ....A 16933 Virusshare.00084/HEUR-Trojan.Script.Generic-6e304823a6669c9339dd6656f4b842af9a3428d7c04d3d76defcc1811aac19db 2013-08-21 00:36:06 ....A 2963 Virusshare.00084/HEUR-Trojan.Script.Generic-6e40ed31d6b3fa7dc4cae7c1a822642641d9000988f0fc7a0061a038b81d1623 2013-08-21 07:11:30 ....A 58345 Virusshare.00084/HEUR-Trojan.Script.Generic-6e4292de56d948b142d2af171127925c5aa335bbf4d8baa0b587e9e64ecf5710 2013-08-20 20:25:48 ....A 31681 Virusshare.00084/HEUR-Trojan.Script.Generic-6e57175b158abd7786de5caab3b508c7cb597c2960b441bfef14d6a789a4b894 2013-08-20 22:04:50 ....A 51010 Virusshare.00084/HEUR-Trojan.Script.Generic-6e5f5fb8f61eda0991fb099cef421d2d43e9752cf9a9602a4d3019c76f6ff44e 2013-08-20 17:21:08 ....A 22528 Virusshare.00084/HEUR-Trojan.Script.Generic-6e61f3764334170e56b746e58324c573d69e3d8a9d34c5d0c4a151ea9a78c124 2013-08-20 22:52:46 ....A 4123 Virusshare.00084/HEUR-Trojan.Script.Generic-6e91eb33b7960e13f0a70b5b456f7e53a6e730ff8ef713aac93af36a007ea2d3 2013-08-21 00:24:02 ....A 15668 Virusshare.00084/HEUR-Trojan.Script.Generic-6e98db9a29dea6c3a53b6e7b62abb602adb39960dfca43b2847ad0afe4b84825 2013-08-21 00:57:08 ....A 119447 Virusshare.00084/HEUR-Trojan.Script.Generic-6e99610db456066924e48789d7cdbaae67a8362fa5e6fe9c23be1873c26b8307 2013-08-20 23:19:02 ....A 24800 Virusshare.00084/HEUR-Trojan.Script.Generic-6e99efcf29676a0a4d11dea75ce8b78f9400c76ab6146fe9bd49b4b9634be0f1 2013-08-20 21:30:46 ....A 12817 Virusshare.00084/HEUR-Trojan.Script.Generic-6eacba6baa09f33b4af1ea796d52ffed2fe2ba8ad9d88220c9af4c9145899513 2013-08-21 00:18:10 ....A 7105 Virusshare.00084/HEUR-Trojan.Script.Generic-6eb6f557a892142f3859de3ff4be1392d148c148c27afead4967bcdd1f661dbb 2013-08-21 03:48:54 ....A 32672 Virusshare.00084/HEUR-Trojan.Script.Generic-6eb964e627ffc1e944d3fbe0b0cff68fdfee09f72d29b7035dee0262b175e1a8 2013-08-20 20:13:12 ....A 77954 Virusshare.00084/HEUR-Trojan.Script.Generic-6ed7528e96efaf5ae027677bb75f03a83512547dc7b108b8fee76808e85f5963 2013-08-20 23:00:00 ....A 44019 Virusshare.00084/HEUR-Trojan.Script.Generic-6edbad0f1c1d3bb7eb709ac2d261df3f4e5fd6c7e04865e1f81f88ce2609f2e5 2013-08-20 20:23:52 ....A 9506 Virusshare.00084/HEUR-Trojan.Script.Generic-6edf6e791ea50a0ad4470332ba42924a36b180562c214d267a3c3ffbe64f41e4 2013-08-20 21:05:24 ....A 10449 Virusshare.00084/HEUR-Trojan.Script.Generic-6ee680ef39e08802921e70cf5755faf426dce69a97b8f9a0ccfe0064cece7d91 2013-08-20 16:55:36 ....A 7441 Virusshare.00084/HEUR-Trojan.Script.Generic-6ee6888934ef0aa7e5d260c91a0e57c303049504ebc419dfce93af36cf853b02 2013-08-21 01:02:28 ....A 68831 Virusshare.00084/HEUR-Trojan.Script.Generic-6ee8483055589b661be6cec51c2b41f392f901211767f2920492f23f10766cd0 2013-08-20 21:33:54 ....A 8741 Virusshare.00084/HEUR-Trojan.Script.Generic-6ee8dea8b1f674c5f04cef9e689543b8fa582c9d24e7aa3da8c52f6c66a7c9a1 2013-08-21 00:37:04 ....A 33947 Virusshare.00084/HEUR-Trojan.Script.Generic-6eeecd1006ef0a9a3c6359017a2bec23b06195f2fddc2a23aac81658414dc9f9 2013-08-20 21:43:14 ....A 109974 Virusshare.00084/HEUR-Trojan.Script.Generic-6f0d5c24cc576104d14389ef9180434854a373dc62358cc93a01dd8a59eb4062 2013-08-20 17:06:22 ....A 40601 Virusshare.00084/HEUR-Trojan.Script.Generic-6f0ffc0d3ddbfd9166f8a090ffd9898b81f7aa64ffc9890ad9a545a753e40eda 2013-08-21 00:13:52 ....A 9300 Virusshare.00084/HEUR-Trojan.Script.Generic-6f10a38a60789f65d8f76b70b575c33174d628189d1b64415d75515df5dea4ac 2013-08-21 00:33:16 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-6f1dfddc61e4ec481bd2878eb792dac38ccf5ae65fe00c21014d2e09f35162ca 2013-08-20 18:36:36 ....A 15408 Virusshare.00084/HEUR-Trojan.Script.Generic-6f1ef3e6c1aaf7dd9fb2ec448f5732698cb67a4c682400a3ee62b717e5f0d674 2013-08-20 20:14:12 ....A 18080 Virusshare.00084/HEUR-Trojan.Script.Generic-6f2a41ca7ea7b1e8ea7afa133e03ffd6c62cc457d62ae08ac5038f7c4f7b49cf 2013-08-20 23:05:06 ....A 4838 Virusshare.00084/HEUR-Trojan.Script.Generic-6f31a2682c7f0c2d6f27e9c50aa35c4169be5b0fc9015b144e10c4122b414232 2013-08-21 01:13:12 ....A 17437 Virusshare.00084/HEUR-Trojan.Script.Generic-6f337f4bda01e6be946f9c0c4324dcec26341f598f181681d6b2a0db351a3595 2013-08-20 20:09:26 ....A 50169 Virusshare.00084/HEUR-Trojan.Script.Generic-6f361fb9eb6f3fd4bb64ad66092414d17adbf4fd06dce6bab916bece84c27307 2013-08-20 18:13:46 ....A 7141 Virusshare.00084/HEUR-Trojan.Script.Generic-6f3865ed01b9f54c5a95d9cde213e9a92a4561f82d2951d73d2f37563c424314 2013-08-20 21:30:46 ....A 20913 Virusshare.00084/HEUR-Trojan.Script.Generic-6f3b9d258ad4a289e281b2d89ef6a41082fe28207dfbc29e43ac2797c25c1351 2013-08-20 22:50:34 ....A 31262 Virusshare.00084/HEUR-Trojan.Script.Generic-6f4210c6289fd935e7890c6759776403ea83dccec0304b46e80cd285cac51990 2013-08-20 20:47:36 ....A 60802 Virusshare.00084/HEUR-Trojan.Script.Generic-6f436398d3a6f5560709f5c6f0ee6d7547b55bfad02255e03c5489c66a1b4c8a 2013-08-21 00:46:52 ....A 40441 Virusshare.00084/HEUR-Trojan.Script.Generic-6f594ce6ebee565fe0ec8cfbaca62184c6daa218cda4d5c134e01ae2abcd1da5 2013-08-20 17:26:10 ....A 32451 Virusshare.00084/HEUR-Trojan.Script.Generic-6f59e479c1b64d3493e7efebe1d34ce7f03c0a743a68e51d88a0374b5ab5d563 2013-08-20 17:54:34 ....A 40781 Virusshare.00084/HEUR-Trojan.Script.Generic-6f64ff7957db61a8cc0358741e03f6b0b71657c466a9096f48e189aca28a3f47 2013-08-20 16:47:56 ....A 78861 Virusshare.00084/HEUR-Trojan.Script.Generic-6f71b88657aabfe5b874d249cf3b662c4d5e4a665a6737d0d38610a69c942b22 2013-08-20 21:39:30 ....A 1103 Virusshare.00084/HEUR-Trojan.Script.Generic-6f96cbd6d9f042a71cd87b232517ef8ae7b04c200626a571725b0c6321225bef 2013-08-20 21:18:10 ....A 52196 Virusshare.00084/HEUR-Trojan.Script.Generic-6fa6e78937b9a8571a783571c1d545696db3ee5338ac25d16ed2be6eebb06d74 2013-08-20 19:19:38 ....A 8567 Virusshare.00084/HEUR-Trojan.Script.Generic-6faacf7b8234a7fe47b0f4898db91db723485ee1065d16f974a17b5b6ca4e10e 2013-08-21 07:02:22 ....A 43734 Virusshare.00084/HEUR-Trojan.Script.Generic-6fb0edd321cfca0f5bfc8bb3b1ea7e5dd102e71817978e4c1b34c58b2c108ee3 2013-08-20 19:36:00 ....A 17501 Virusshare.00084/HEUR-Trojan.Script.Generic-6fcdfc0387fffd99ba1f9117c84f1eadcbc31b14e54d92e369f1d63b64b4ca5f 2013-08-20 23:58:28 ....A 24794 Virusshare.00084/HEUR-Trojan.Script.Generic-6fe2733068958cc846e9377cd709ca76e1d260599e3a277324f7c059202b292f 2013-08-21 00:14:16 ....A 39544 Virusshare.00084/HEUR-Trojan.Script.Generic-6ffb1d1e9830ed8d61615ba83d3ac63237d473967c66de493a663b71c3fce988 2013-08-20 19:36:46 ....A 15928 Virusshare.00084/HEUR-Trojan.Script.Generic-7017fb3280914f4c6432a62d19aed1e634720ce981c94cd1f1c8a2ff05c3a061 2013-08-20 17:20:10 ....A 44699 Virusshare.00084/HEUR-Trojan.Script.Generic-701a71379be45eb763a6bac5ed3eed99a324a52d4202fd4c8c8b856772238c92 2013-08-20 21:53:52 ....A 6198 Virusshare.00084/HEUR-Trojan.Script.Generic-701b8c8fb05f1c0e71e475fdac700996b5df8129c6a43b444ba6255432223762 2013-08-20 16:54:58 ....A 9387 Virusshare.00084/HEUR-Trojan.Script.Generic-70318b569e820b5ded36a7cf4cc3e3ea212ef45d03a95781f1673839e86778a4 2013-08-21 01:05:58 ....A 53655 Virusshare.00084/HEUR-Trojan.Script.Generic-7036e19e8c3ca0723b65bc18dc2dc40d891bab5f47faa92916aa4b5f3fbed392 2013-08-21 00:27:24 ....A 1064 Virusshare.00084/HEUR-Trojan.Script.Generic-7042a6883217fbca878ddd295b81434f0986173693a5c209a76862545acceae4 2013-08-20 17:16:12 ....A 39732 Virusshare.00084/HEUR-Trojan.Script.Generic-704571f47f4fe2bc9c56ef04463e3fcb5384d29b4c3c8e8736a2e09d7cc14100 2013-08-20 19:16:42 ....A 35360 Virusshare.00084/HEUR-Trojan.Script.Generic-7046c3470f0e7ea731b9310be9263f9c6182d8b2c221852f85feca64d6d38ac7 2013-08-20 21:08:38 ....A 47876 Virusshare.00084/HEUR-Trojan.Script.Generic-704b276844172cbda839d782fdf5449713bbf3ea9b995b15ac364009ba8642f0 2013-08-20 16:52:32 ....A 33512 Virusshare.00084/HEUR-Trojan.Script.Generic-7054ce891c0d73512bf28c77eda8a0d0adb3dd4fb1c6e0cff0ad361430e3aa8d 2013-08-20 21:03:22 ....A 51937 Virusshare.00084/HEUR-Trojan.Script.Generic-705934da793f929114fcd38a12d6441aac7fbf51a9dae168bac361c4ba356de0 2013-08-20 17:04:38 ....A 49310 Virusshare.00084/HEUR-Trojan.Script.Generic-70aac5aba08c81b8e424e62a387b4076f91cd26421cd458f022ec36f39175d32 2013-08-21 04:12:08 ....A 37253 Virusshare.00084/HEUR-Trojan.Script.Generic-70c2f160929727b7710e7a184fb31e6b646cf45f6f7239188a547caa75c2a0ab 2013-08-20 20:38:58 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-70c66c27e49af8f1e49402fd7a7f7812d227a328a0ce789e1f352c83e58d2461 2013-08-20 18:43:08 ....A 59910 Virusshare.00084/HEUR-Trojan.Script.Generic-70d5b9bdc2cbd5a1174e1260f9862ae9527db7921c85e7cdfa029632509ab8f0 2013-08-21 01:08:56 ....A 18242 Virusshare.00084/HEUR-Trojan.Script.Generic-70dfa9e431d9b6c59a642cf00d7000237be252c748a882adfef446beaeffc2d9 2013-08-20 19:46:04 ....A 21446 Virusshare.00084/HEUR-Trojan.Script.Generic-70e74589286c3afd0a57468b3cdbfb29b6d5c67e1d6b47b53fb7c603bf685733 2013-08-21 00:28:40 ....A 17442 Virusshare.00084/HEUR-Trojan.Script.Generic-70f01342b920654d4d55609ff55f9a9498a7ffeadea920876299b18e5dc47a99 2013-08-20 18:23:36 ....A 10697 Virusshare.00084/HEUR-Trojan.Script.Generic-7100fce62620700f40673e65e222f71fe851eeb3fea2103eb905341a0105cd48 2013-08-20 17:50:50 ....A 9020 Virusshare.00084/HEUR-Trojan.Script.Generic-71019fbe31139397b345961a6d86559ea3eea1be73654f71552727ea94a41c43 2013-08-20 18:51:02 ....A 2276 Virusshare.00084/HEUR-Trojan.Script.Generic-71041e67f6f71aa185c4a12a9387a0e4ace303f878ad4460c1a929cdca1c914d 2013-08-20 20:40:34 ....A 7628 Virusshare.00084/HEUR-Trojan.Script.Generic-71079c61bfe154cf6af88c76099ad1f047428b8ec55a7adb9bc453c0de779e46 2013-08-20 23:25:20 ....A 15388 Virusshare.00084/HEUR-Trojan.Script.Generic-710b12f8894be51737459fea7fce388e32db309fe22bb14d2d88a6430195a98f 2013-08-21 00:09:10 ....A 34349 Virusshare.00084/HEUR-Trojan.Script.Generic-71249b91a6f93c5b7365700675f67652338f6d421b2791061ee613e2e43c2a86 2013-08-20 17:55:30 ....A 118658 Virusshare.00084/HEUR-Trojan.Script.Generic-712dce8d5b93c5cdd2cdcab9939d85a09bea7ca81db0a4bdd6672c6dc41bfdc2 2013-08-20 22:25:20 ....A 2956 Virusshare.00084/HEUR-Trojan.Script.Generic-713bfbb8bcc60e1d743bcc8cd0c4c0b89cdda14bd3bb95c8a8f53e097b809736 2013-08-20 18:11:10 ....A 12138 Virusshare.00084/HEUR-Trojan.Script.Generic-714c66fe2d46f42aed1fc74f0892700e43e17f4e3afcf733f83bb2bbec100029 2013-08-20 19:46:40 ....A 66606 Virusshare.00084/HEUR-Trojan.Script.Generic-7156eadf081ce2be7216157f123032c20ab6bed95bd4424ea318d122220291ee 2013-08-21 05:26:26 ....A 8362 Virusshare.00084/HEUR-Trojan.Script.Generic-71614513af1049b2140e489e3c4d13ed1a01c0426a7e802d9d1a8d26ec616d78 2013-08-20 23:50:28 ....A 31246 Virusshare.00084/HEUR-Trojan.Script.Generic-7168fe09890c21587a0435ef12bd4e24ccc4b2c9f870e48188bc5da30d15ea0f 2013-08-20 22:01:48 ....A 21353 Virusshare.00084/HEUR-Trojan.Script.Generic-717492db4ca2b7947faf016ec94bcfa1b9ea9d5288cbd67cf622ed3a604485d0 2013-08-20 17:14:48 ....A 27123 Virusshare.00084/HEUR-Trojan.Script.Generic-718d9e3ea3553ece57255fce860e1e86c5c1d1ffa4f9adbb32d421b4e28940fa 2013-08-20 18:37:14 ....A 12404 Virusshare.00084/HEUR-Trojan.Script.Generic-71948b63a764035a70b1ec664b337344ad077406ea5e64bb2247fb1a2c4ab214 2013-08-21 00:10:58 ....A 20816 Virusshare.00084/HEUR-Trojan.Script.Generic-71a1088da6cfe6ec3604d9dc3167646e2eba1aa3814e7b193ad522d6bb059397 2013-08-20 20:27:36 ....A 23954 Virusshare.00084/HEUR-Trojan.Script.Generic-71b1dc58144133c347fc02a301153c4513c20d6591603a966f33f6aae20f2333 2013-08-20 17:09:54 ....A 10005 Virusshare.00084/HEUR-Trojan.Script.Generic-71d645a9d79cc8575d8ee069ce6f15c2252790608cafd7bba81b44a2ce00ae81 2013-08-20 21:24:52 ....A 84799 Virusshare.00084/HEUR-Trojan.Script.Generic-71d9c3f0f43ec11829e9ab7dd14e5ac5a2eca41cb708063d7b481290e0331f4e 2013-08-21 00:33:32 ....A 13397 Virusshare.00084/HEUR-Trojan.Script.Generic-71f9a221ad57f605faa11da76248b7682f7a349ce37a28336e838a9d5a0225a8 2013-08-20 20:48:50 ....A 24562 Virusshare.00084/HEUR-Trojan.Script.Generic-7204be60ec00a7401c22bc0319919fdeac8736b17d4ac67c89e19417bede0629 2013-08-20 17:31:24 ....A 23512 Virusshare.00084/HEUR-Trojan.Script.Generic-720f2f3dc8b32d0d7e680c10e527510fbb68c087f4e612eeafb7123e8eb9c6e4 2013-08-20 21:27:58 ....A 4781 Virusshare.00084/HEUR-Trojan.Script.Generic-72149f149fe7b1cd2c19d847fd3fe192598ccf8d55cab28f832b8eea5deb3131 2013-08-20 21:55:30 ....A 9037 Virusshare.00084/HEUR-Trojan.Script.Generic-72174d4c88b1235cb0c3b417d08e333ebb4f795940b5146250e5dc2e112e9554 2013-08-20 23:57:32 ....A 2051 Virusshare.00084/HEUR-Trojan.Script.Generic-722bb45126505f5df25eb1188c468d1229c77c00883f89c49f5e6671fc77eca9 2013-08-21 08:24:48 ....A 14098 Virusshare.00084/HEUR-Trojan.Script.Generic-7250a42c157cbff8f56a03e87519ee5872047018280f98b851dfd88733e33551 2013-08-20 23:15:20 ....A 943 Virusshare.00084/HEUR-Trojan.Script.Generic-7251f9fa60b08a7a5ea77cbcaf8f0ee97f379df67bf65a0d88d77cd37dd57849 2013-08-20 22:22:18 ....A 8200 Virusshare.00084/HEUR-Trojan.Script.Generic-72568ac6bed46ed4e3a449ffae3351262f96eae7540b483856a33ae06598a0d8 2013-08-20 21:55:46 ....A 18787 Virusshare.00084/HEUR-Trojan.Script.Generic-725de717943890ae5cf1a2ecda79287a428f34503d68cc7970147ba72207db6a 2013-08-20 23:44:36 ....A 8590 Virusshare.00084/HEUR-Trojan.Script.Generic-726a53da2bf012cbdcad84d1145c554ad317ce990fc92adc94af75108c273842 2013-08-20 23:10:24 ....A 21131 Virusshare.00084/HEUR-Trojan.Script.Generic-726bb83c672db84ba066bc768b431357d421d2f910771a1f16fa58be26607743 2013-08-21 00:37:38 ....A 25875 Virusshare.00084/HEUR-Trojan.Script.Generic-7278fedf3c5ce375358efd8d8e826f07e86ec60583d283bc5a01d6819c3a9b8c 2013-08-20 19:01:40 ....A 4011 Virusshare.00084/HEUR-Trojan.Script.Generic-727a17354a48d5a3f37a2e8f2c4bd35d34546623b7bd5c53a102bb14b3838602 2013-08-20 22:57:10 ....A 297 Virusshare.00084/HEUR-Trojan.Script.Generic-7281c2ceec401f89ad83b768844ddc02b9edbc4b5b164e591f2556df5bf0c50c 2013-08-21 08:05:50 ....A 4050 Virusshare.00084/HEUR-Trojan.Script.Generic-7282cbd2e60b3044b5f479f37c6eea22cb8ad3aa557b77c22df9324264f45ea7 2013-08-21 01:20:52 ....A 31588 Virusshare.00084/HEUR-Trojan.Script.Generic-728b0d443a9028397fa63f8cf81e0f2f861e7b665bfaf2decf0a0787b70a3fad 2013-08-20 18:14:42 ....A 48175 Virusshare.00084/HEUR-Trojan.Script.Generic-728d8b2b042194dd7df403372db1a9a5050fc0159be23b9308751518ddec01ca 2013-08-20 23:19:12 ....A 79525 Virusshare.00084/HEUR-Trojan.Script.Generic-729161c0fa5d75e50980c71dcecf40c3f58a2bc5ddc155faba6c3baa750e93eb 2013-08-20 18:14:08 ....A 12988 Virusshare.00084/HEUR-Trojan.Script.Generic-72a22391a29b7c9c42ea81191628ba8f765841c7fe7b982fab2e1e8470572001 2013-08-21 00:34:00 ....A 4084 Virusshare.00084/HEUR-Trojan.Script.Generic-72acabb4e2b158d42654a61b179df2fe15f2f45dfcae3f5d201a16cb50937800 2013-08-20 18:52:58 ....A 275839 Virusshare.00084/HEUR-Trojan.Script.Generic-72b91247e9daf828a9481e9b3256e473da5d5c342a2f43f0ed403e3ad9dfebd0 2013-08-20 17:40:16 ....A 29263 Virusshare.00084/HEUR-Trojan.Script.Generic-72bd36c57e60e1f37aea449df5a0f2f42c92c25cdb4b687779b918d19bb97373 2013-08-20 20:18:08 ....A 33092 Virusshare.00084/HEUR-Trojan.Script.Generic-72c9e67563030608440e7ec3f5d14135581a7e959dcbb94c08e5db217c6bd5bf 2013-08-20 23:03:18 ....A 36657 Virusshare.00084/HEUR-Trojan.Script.Generic-72dc106942bb2fbad0a459add9b87d924fb3fd73c453446aa14e690ce2c36909 2013-08-20 19:20:06 ....A 9745 Virusshare.00084/HEUR-Trojan.Script.Generic-72e25f434db67d80b18a2dd4e80fb55847a351d8d6e0cf5a9fdaa125aa791dd1 2013-08-20 18:32:26 ....A 12568 Virusshare.00084/HEUR-Trojan.Script.Generic-73033dd23ea7f127e86ce1772fcc02a265c5b1b9f45554027c58b4b42adea340 2013-08-20 17:49:06 ....A 186181 Virusshare.00084/HEUR-Trojan.Script.Generic-73087d2e47ab8938b16d2055606a7d8350b6b44a22f9f3e29828d4c13f1fb015 2013-08-20 21:30:14 ....A 7036 Virusshare.00084/HEUR-Trojan.Script.Generic-730dca04f81debc5c472a9da91321f4299cf8870e4e93060230f30c481dafae2 2013-08-21 03:01:54 ....A 29086 Virusshare.00084/HEUR-Trojan.Script.Generic-73167dce6e09b7695d53fccd400a530109575d0e6dee46ffff3937d5035188ea 2013-08-20 22:31:28 ....A 78956 Virusshare.00084/HEUR-Trojan.Script.Generic-731a62155278ea7406cef04fa734b425faba56c3c39f5c76d66b605a3eed36f9 2013-08-20 21:59:12 ....A 34195 Virusshare.00084/HEUR-Trojan.Script.Generic-73270ac02f7e8cc2273f4e210ba31c679a6894f6828cac3fba0d6de8704253dc 2013-08-21 00:07:00 ....A 86262 Virusshare.00084/HEUR-Trojan.Script.Generic-732f0c1e4c238cc107ba8d34e198fd5ee763813d0ad8007b1a1c94939530303c 2013-08-20 17:09:24 ....A 17551 Virusshare.00084/HEUR-Trojan.Script.Generic-733077c134f40af4603416cfe882526b012b499d22f075224daed46a1c794b7e 2013-08-20 16:52:26 ....A 10160 Virusshare.00084/HEUR-Trojan.Script.Generic-7333b619b7c48765366465f70891850518856d9196afac2593769341a7522af4 2013-08-20 22:53:56 ....A 16707 Virusshare.00084/HEUR-Trojan.Script.Generic-7335d42642e1f702406ad26e4a197a5706c0973d8a0e7c694e767a75d7436523 2013-08-20 20:41:18 ....A 13209 Virusshare.00084/HEUR-Trojan.Script.Generic-733d8fac9ae828886653fcc9ce08b5d541d3e05e0d7cda58817416cb87d486ee 2013-08-20 23:41:22 ....A 44616 Virusshare.00084/HEUR-Trojan.Script.Generic-73513c34403e975c411a423b14e0e887302e44ed0178b1b4e881d151941a77e7 2013-08-20 20:53:38 ....A 29508 Virusshare.00084/HEUR-Trojan.Script.Generic-73582849e5199b204c7ad36f78e74abc9720bb96b0ff4e707cb9c0263dee96df 2013-08-20 20:22:28 ....A 1112 Virusshare.00084/HEUR-Trojan.Script.Generic-735932daf2bb3f1a9c6a075bb7f0c427b0eac2edbc17f328305851c25d480192 2013-08-21 06:54:34 ....A 960972 Virusshare.00084/HEUR-Trojan.Script.Generic-73593b480b497ebc29e4257ed8fb105bfb7dfeac96c53dc208e96b5ecb483149 2013-08-20 19:56:44 ....A 120813 Virusshare.00084/HEUR-Trojan.Script.Generic-735a3c4382d1670b691cbd4ba327c7e277452bb95505710ef6f7a7c465d0527d 2013-08-20 21:10:54 ....A 28832 Virusshare.00084/HEUR-Trojan.Script.Generic-735b78ba8f4be84464dad0f143fc9133de731f7d9fd4c8404cd6a243573d42c2 2013-08-20 20:00:08 ....A 30799 Virusshare.00084/HEUR-Trojan.Script.Generic-736505276a9783bb6adba227f2c541a798839e02ae70d3a3477fb1cda20ff42e 2013-08-21 03:13:10 ....A 31143 Virusshare.00084/HEUR-Trojan.Script.Generic-73737137c3547ea6f9c3ef6cfc1d8f287fb30b71aeeee7721ad1d2b9d73b9dff 2013-08-20 18:55:56 ....A 110 Virusshare.00084/HEUR-Trojan.Script.Generic-73809bbf344436e2f997626d25552afcba8d8739bb1856aa601c336c74a0a9f6 2013-08-21 01:20:34 ....A 18525 Virusshare.00084/HEUR-Trojan.Script.Generic-7382bab751b5a5f89702ae670f0b27ed7d790dfd9830ac18b3deb0d0d28843c9 2013-08-20 18:40:18 ....A 9639 Virusshare.00084/HEUR-Trojan.Script.Generic-7389c17795088d6dd95a8d652515e4c335a9e5ec41e791c2a98093ae7041521b 2013-08-20 19:17:20 ....A 952 Virusshare.00084/HEUR-Trojan.Script.Generic-73976d01380c29f9a61ea616b7c0956d3c2e35a14698f0bb4a395c612bb9d89c 2013-08-20 23:03:56 ....A 16847 Virusshare.00084/HEUR-Trojan.Script.Generic-7398c3fd653228ec5d987201c840e1155f7730e2d08ec5a293698cea65e11e83 2013-08-20 19:01:26 ....A 25626 Virusshare.00084/HEUR-Trojan.Script.Generic-73a7775d11449ea7ed3f1cb1f3f16413c96921144cb9ac696f2a11cfb9090652 2013-08-21 00:27:06 ....A 48648 Virusshare.00084/HEUR-Trojan.Script.Generic-73ad90525f5e2af22fbb57fe602bcebb833641b10492c76f62b6854e890343f6 2013-08-20 17:02:16 ....A 8547 Virusshare.00084/HEUR-Trojan.Script.Generic-73bf07332a74425385d1cfa86e19d2c88596c3f7831f8885ebf746ca64d17f36 2013-08-21 09:55:48 ....A 47946 Virusshare.00084/HEUR-Trojan.Script.Generic-73eddc28dfb8e1f6f13e24b6d87c5de0f83389e4a6bae830363029cda54c0da3 2013-08-20 20:18:10 ....A 19275 Virusshare.00084/HEUR-Trojan.Script.Generic-73f833f37ee4d81d01bd616b235b81225154b5e5c158658e72ea0ca724c31f0f 2013-08-20 18:31:40 ....A 183086 Virusshare.00084/HEUR-Trojan.Script.Generic-7400b969d4c1983978f20175f70f1abef79c72460477f4056417320f2436bd9d 2013-08-20 16:55:24 ....A 21476 Virusshare.00084/HEUR-Trojan.Script.Generic-7404c5e32954276b50a5683441ac8d30b0ea21828880f4191fe4f6cfc8d6d5f0 2013-08-20 17:45:30 ....A 21502 Virusshare.00084/HEUR-Trojan.Script.Generic-742bc61b8726dc71a282a094d888346afdb4ae8ef727a1ee19b2a8e7ffdab025 2013-08-20 20:56:38 ....A 8183 Virusshare.00084/HEUR-Trojan.Script.Generic-7434ddb058c1489c8adfce9a7374911953003fbf60c5bfd14ea412b41dbee0a4 2013-08-20 20:55:50 ....A 8939 Virusshare.00084/HEUR-Trojan.Script.Generic-7447d70623650dd92cb93b42cabda4c08c99a329ba649e5e2830ae5265ceef88 2013-08-21 06:52:12 ....A 1715 Virusshare.00084/HEUR-Trojan.Script.Generic-7448e914faf58224814b66c4ffedba4c79e3e82f1b5502a07f352433ef048967 2013-08-20 21:38:08 ....A 11065 Virusshare.00084/HEUR-Trojan.Script.Generic-749a648ae36c6419abc8599dcde9bc57d35c7fadbeb78c537a63a9ceae47d0ad 2013-08-20 20:38:52 ....A 17099 Virusshare.00084/HEUR-Trojan.Script.Generic-74a5528e94dc626afdf7f5d3836ff499b2119627f55282c73f5114e4640149a2 2013-08-20 20:21:38 ....A 47468 Virusshare.00084/HEUR-Trojan.Script.Generic-74a7181ff2da6787998732b30b6b65a7d31f6243be03b84373de1c3d5454f5ef 2013-08-20 20:43:18 ....A 2683 Virusshare.00084/HEUR-Trojan.Script.Generic-74b0cc1718e33e8036be858161f8bde43d6f31d73fd13daa8c147e962f860b55 2013-08-21 09:49:20 ....A 16346 Virusshare.00084/HEUR-Trojan.Script.Generic-74b39640fedc2549f65fc480f7cc2683c1ac786aa632b7c70c5dc501b00bbcca 2013-08-20 23:05:06 ....A 89272 Virusshare.00084/HEUR-Trojan.Script.Generic-74b3c75ac9d1e192d09faf02adf7ea978c902328367604cbff7ce881611f3493 2013-08-21 06:46:52 ....A 8019 Virusshare.00084/HEUR-Trojan.Script.Generic-74b42ab73722a0b48ab2768ba1e58ab3631f93decc126df51d383770820982c6 2013-08-20 21:37:54 ....A 94490 Virusshare.00084/HEUR-Trojan.Script.Generic-74bc40b018f253f257dd176982cb9b414b8c1cea52dd584041905be482daef4f 2013-08-20 20:41:00 ....A 615 Virusshare.00084/HEUR-Trojan.Script.Generic-74bd18b4cc818f74799c7d9894a335fd3285c8088b9739201b0ec29fc05dbf0c 2013-08-20 23:03:50 ....A 187846 Virusshare.00084/HEUR-Trojan.Script.Generic-74d0005cd7d7144582ea27fdc52f5fc5bc423527e0f53f0b519c1f0f5c8ab0cf 2013-08-20 16:53:14 ....A 38821 Virusshare.00084/HEUR-Trojan.Script.Generic-74d03cc49b4bf6fe3ff2b07c5c3ada9641f8015095ce4f71383a91b5ff0b9582 2013-08-21 09:01:26 ....A 2047 Virusshare.00084/HEUR-Trojan.Script.Generic-74df5bcfffb931b0a7b8be2112875664bbe2ac764cf00cf10534bce183bb7d38 2013-08-20 19:31:04 ....A 30175 Virusshare.00084/HEUR-Trojan.Script.Generic-74eec3e1dab6c75b559bb410140c22e75f8d6cc6740fc7c9cea6c653e58b4110 2013-08-20 22:21:10 ....A 469 Virusshare.00084/HEUR-Trojan.Script.Generic-7518ba4cc838ef128c6d665b4cbc0b49e575bd86cbf4d98d4395ae437e2417ec 2013-08-21 00:40:00 ....A 1328 Virusshare.00084/HEUR-Trojan.Script.Generic-751b6956f523444648244f1eb511d05d4730ccbcb767f8846e898da86453162c 2013-08-21 06:11:32 ....A 14939 Virusshare.00084/HEUR-Trojan.Script.Generic-7526cbf2ec36a227a1cc506fc1dde7e12b05640798d885b143821571d8bde360 2013-08-20 19:26:16 ....A 2762 Virusshare.00084/HEUR-Trojan.Script.Generic-753d53e2b0fd3a50dbc1ad2cc137bcfedb66642721195e17ea72475cdd87f570 2013-08-20 19:23:58 ....A 46972 Virusshare.00084/HEUR-Trojan.Script.Generic-7552f2cb08f6a2fe5fd6edfc0d45b9465c5f0abfb2b1a15539446a0611094166 2013-08-20 22:58:12 ....A 20167 Virusshare.00084/HEUR-Trojan.Script.Generic-7561ce80f2489661ab60a69fb26ccc73ae86c8650f60fd809c3eb6ad19b343f3 2013-08-20 17:28:44 ....A 46541 Virusshare.00084/HEUR-Trojan.Script.Generic-7562151c61b4a52eed06bf720e5b109c96a4d6a1726ad6d4f2c20bb3712df2d4 2013-08-20 18:34:00 ....A 9146 Virusshare.00084/HEUR-Trojan.Script.Generic-75658d8a537be2c9e74dcd66fc946744da24e2f0d2c181add0424c9cb8926080 2013-08-20 18:53:18 ....A 39209 Virusshare.00084/HEUR-Trojan.Script.Generic-756dd0165ce6df76fbed5eb3982644becf464fd2ef36b20c6123529a6a69c736 2013-08-20 22:55:30 ....A 43924 Virusshare.00084/HEUR-Trojan.Script.Generic-75828f20aac3a2301c47ed788513091b574f8eeed3a67b339877f3b39f7878c4 2013-08-20 17:45:32 ....A 37601 Virusshare.00084/HEUR-Trojan.Script.Generic-75933860eb87ca0f666c31eedf598f98f67c1fa37b91a6d34e0a527bed0ff45f 2013-08-20 18:32:12 ....A 10080 Virusshare.00084/HEUR-Trojan.Script.Generic-7595cd6c8c9fa351879ade96bca86e8f4672aa95fb0d5071d9c4ba6d1a4cbfca 2013-08-20 16:59:48 ....A 28846 Virusshare.00084/HEUR-Trojan.Script.Generic-759815bdd5e920da3efe12640873fa1b39eb8b011da7b47a8bc1d78ae7a49eaa 2013-08-20 17:01:32 ....A 19145 Virusshare.00084/HEUR-Trojan.Script.Generic-75abff4e571190eb0665299bd0924e099ab67373bfb029369bc33fe47c300d3e 2013-08-20 22:35:54 ....A 13616 Virusshare.00084/HEUR-Trojan.Script.Generic-75b3e7815321d8b5e248f00d9ac979e816e5e6d1c9a26cadcfe426af2c66c744 2013-08-20 20:41:34 ....A 384913 Virusshare.00084/HEUR-Trojan.Script.Generic-75c0f146e7fa1ceff58b483f16abcbf0e79e0a8430fd8af8878c60c4d750c3cb 2013-08-20 22:04:36 ....A 3804 Virusshare.00084/HEUR-Trojan.Script.Generic-75c711dc213f86b979578a54c10f5e7095a9aacfb5d220b20a03cc01e912326f 2013-08-20 16:52:36 ....A 34856 Virusshare.00084/HEUR-Trojan.Script.Generic-75cad97943e0b557b3fe06e9539a573aa9aca690986433694a9eff76e4920e9f 2013-08-21 00:54:28 ....A 3653 Virusshare.00084/HEUR-Trojan.Script.Generic-75cadf30e6731b68278a18b138e127d8ce5aa841ac0b94b4917878fb1ae0b754 2013-08-20 17:28:04 ....A 21502 Virusshare.00084/HEUR-Trojan.Script.Generic-75dc20fc8e72f5987f0927864b5c71575ab23350045e6e13f285fcaa38eb9a58 2013-08-20 17:07:26 ....A 22542 Virusshare.00084/HEUR-Trojan.Script.Generic-7602ca5ee2c2a9a3d1f573b9c9df2e4667e0b7ce18ae39f8252e9d7c3971dd88 2013-08-21 08:05:56 ....A 12684 Virusshare.00084/HEUR-Trojan.Script.Generic-76070c3434f9ed0f17e4f57580ef24682848918534d203bd4211ce79fe0098b4 2013-08-20 20:16:20 ....A 513618 Virusshare.00084/HEUR-Trojan.Script.Generic-761217c621064e8abbef57e889f63dfa15dc1488bebcd4c103b473bc7c384af6 2013-08-20 19:10:24 ....A 25953 Virusshare.00084/HEUR-Trojan.Script.Generic-7614c2c7b870df9a512060f8bdacd08457b293ac29dd3b091386f8f265b8ad40 2013-08-20 19:05:04 ....A 3397 Virusshare.00084/HEUR-Trojan.Script.Generic-7616f3fb0c5d52c78324e4ced658f46d63547c3bd163338ef09a42a3b2c2f92e 2013-08-20 20:09:36 ....A 21929 Virusshare.00084/HEUR-Trojan.Script.Generic-7619da2b6751ca4feb58f85eee2dc97692bf49faf807d40bbaf7be68ff603cea 2013-08-20 17:29:24 ....A 4070 Virusshare.00084/HEUR-Trojan.Script.Generic-7622c8ba61af74a5775c0226c0126f8abf795e3f1863cc2af74de17508e9c451 2013-08-20 17:59:34 ....A 44453 Virusshare.00084/HEUR-Trojan.Script.Generic-76368e610b14ad8e58281ea01ea1961250469c82915fa1c29aee3fe6b4e00c31 2013-08-20 21:01:14 ....A 15685 Virusshare.00084/HEUR-Trojan.Script.Generic-763b8ebe751a98724f5ceb521f514312247c10f1b5be182ff4317b06c11c1701 2013-08-20 23:50:10 ....A 26542 Virusshare.00084/HEUR-Trojan.Script.Generic-76465dce39f3f84e9bac48c0886fa95dae2cf41d7fb6f29f322d7152a9e725b0 2013-08-20 16:51:26 ....A 38302 Virusshare.00084/HEUR-Trojan.Script.Generic-764cd2c3259d0ba668b6f01b672acc7ada3af625b07898b887696c503853222e 2013-08-21 06:09:04 ....A 41723 Virusshare.00084/HEUR-Trojan.Script.Generic-7653e433bd5db35b0427b996a11a1bfec6e310471340a3485f00a66ec16e9cc4 2013-08-20 20:18:10 ....A 44372 Virusshare.00084/HEUR-Trojan.Script.Generic-765693bb1870b93afe248d91ebe2da28e008f74cdf5c40d0e91dc4f6d8771030 2013-08-20 18:37:06 ....A 40024 Virusshare.00084/HEUR-Trojan.Script.Generic-765b0cd5f138882e1ef27937441f53d3419732b0073f60d14c3f5756418b848b 2013-08-20 19:37:56 ....A 20033 Virusshare.00084/HEUR-Trojan.Script.Generic-765db7b8cb24624c79a162cc74d58c8d2d1329f8cd5f90a0b5fad22206fa6bb6 2013-08-20 18:10:00 ....A 18547 Virusshare.00084/HEUR-Trojan.Script.Generic-766c4ed453f5c3f2a0b06c5e09598b4c9a0426211e8120f8533cad5fdb0933b5 2013-08-20 21:53:26 ....A 61110 Virusshare.00084/HEUR-Trojan.Script.Generic-767b39d8d33b630db360ccfee9b1ceb850edeecd9afe64161b4d08c320f6f86b 2013-08-21 00:24:40 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-76835dd0c9505fb44b659411bc76f29726d88309145fec56c00e4210bf1bc348 2013-08-20 22:34:42 ....A 7039 Virusshare.00084/HEUR-Trojan.Script.Generic-76896c6cca7b5761aa50d7655787c43d75746c75965859bb5ae3f7f2c898d784 2013-08-21 00:11:08 ....A 18342 Virusshare.00084/HEUR-Trojan.Script.Generic-76da652e0999c118b2794d5b4b2204732993e6c26013d0697b0a84828c9cd020 2013-08-20 19:32:36 ....A 31288 Virusshare.00084/HEUR-Trojan.Script.Generic-76db210a077c2303cfe5e766eab4b8221e76212a10ec38b7c153ef82a0cc72df 2013-08-20 21:28:10 ....A 41387 Virusshare.00084/HEUR-Trojan.Script.Generic-76e04e8332d5a2e4be86029aa9c4d083a3b2eac04b20efe13f82ca0f3a43d055 2013-08-20 18:10:52 ....A 34986 Virusshare.00084/HEUR-Trojan.Script.Generic-770824802ea15c3b679d1ee4746f7090e68da92321764a3b97c5a85c5a078f67 2013-08-20 17:00:36 ....A 12949 Virusshare.00084/HEUR-Trojan.Script.Generic-770a61e38fee001e503a9b14ae8f98a1b8b48ceb1d568fb15d5a236d71bbb00e 2013-08-21 00:18:16 ....A 50702 Virusshare.00084/HEUR-Trojan.Script.Generic-77247af20ced6ab4372866c9c6cfff055cc3479e158dc6fe0fd5bf613c33e675 2013-08-20 23:47:16 ....A 16589 Virusshare.00084/HEUR-Trojan.Script.Generic-7742d14287e187d5262ef8e93d744eb9cb407e2943d5fcc8d6bdc50d3eaf8bab 2013-08-20 19:46:46 ....A 5826 Virusshare.00084/HEUR-Trojan.Script.Generic-774da27ec30bfe9c4951fdf995a1e17f2a36686c3fcdadeea038ccafaf644c81 2013-08-21 07:50:58 ....A 14294 Virusshare.00084/HEUR-Trojan.Script.Generic-776f517e7c1fde7de03ac0015dcf3fb4a1cb9ef49d45b4fb5965e8a1a0f1d2a6 2013-08-20 19:18:46 ....A 13098 Virusshare.00084/HEUR-Trojan.Script.Generic-7777a5eda612993ad47b49b3eb2e9d384aff9e8437e176ad79981b3211a69844 2013-08-20 18:04:16 ....A 53215 Virusshare.00084/HEUR-Trojan.Script.Generic-778384e97b37ecc7b8e2f5a6add00aabf0e6f61f2214a85baf1f3f19aa02ae21 2013-08-20 23:43:48 ....A 26867 Virusshare.00084/HEUR-Trojan.Script.Generic-778e8f920bb97270197755998efabf5cb1580fdf9d17d1d08244d2745a5a7815 2013-08-20 21:31:40 ....A 6994 Virusshare.00084/HEUR-Trojan.Script.Generic-77aae4e2ad23aa8855cd21b1a7c5c62aee68c0056471da43f352e50b5b2d011d 2013-08-20 20:39:18 ....A 19418 Virusshare.00084/HEUR-Trojan.Script.Generic-77b7847118f5ba00461fb399292d6f8665a1236c6f204f2050c3154f2a760e5a 2013-08-20 21:05:24 ....A 62388 Virusshare.00084/HEUR-Trojan.Script.Generic-77bc3c01fe7cc125e71044cd7f3e36b495efe4d24cd825a08b04017ac49e268c 2013-08-20 23:32:52 ....A 22042 Virusshare.00084/HEUR-Trojan.Script.Generic-77cbbbc6e3caa55b12fe48a33c35317e277e44295835a42c9ae0d6ea90fc3161 2013-08-20 23:40:28 ....A 48794 Virusshare.00084/HEUR-Trojan.Script.Generic-77de8e3477cb3953de627bea399204ff07edd8c26fd0e2d3c5dc7f370b600cdd 2013-08-20 17:44:32 ....A 8544 Virusshare.00084/HEUR-Trojan.Script.Generic-77e0089c7ffdf63fd5c65438b1161ad4f1acf484dc21e34a341137448022db32 2013-08-20 23:30:18 ....A 53689 Virusshare.00084/HEUR-Trojan.Script.Generic-77ecf03b6fe5cff426a75eb6c7fe6eb67cca093b7f38112ff130b30612d46966 2013-08-21 00:14:04 ....A 366 Virusshare.00084/HEUR-Trojan.Script.Generic-77f7d7d570d3a0c6cf3a4d604aab682983cd365835ff3fefb336fddcf3a7dc0d 2013-08-20 21:28:36 ....A 118839 Virusshare.00084/HEUR-Trojan.Script.Generic-7806deaec6cd9b0be7ebf76b74a66fb84b5190326f3c2a94a6e8bca813d2e92b 2013-08-20 19:30:44 ....A 19321 Virusshare.00084/HEUR-Trojan.Script.Generic-780e2a4826de03370fde8c30365d2002844a65ddc53ce3aa00fbb5d6a6369318 2013-08-20 17:08:26 ....A 12897 Virusshare.00084/HEUR-Trojan.Script.Generic-781884dfc99e3e3ba21e4e42c24a4b468eb9a22b2e151db99b95a8549689f93c 2013-08-21 06:41:48 ....A 132960 Virusshare.00084/HEUR-Trojan.Script.Generic-782787a2049ca30c4d212b2e8137e0181c055a07af09317584a86fb4003690ea 2013-08-20 20:53:44 ....A 41774 Virusshare.00084/HEUR-Trojan.Script.Generic-78389a0db48f1d55aaf280c0d209b2aa4a6256f45dccd6c00e1ccf3009bdc16a 2013-08-20 20:41:40 ....A 457 Virusshare.00084/HEUR-Trojan.Script.Generic-7839f784945f849f6ca399f88b2e0233c362bd90022698449a4b18a63a2ffb7a 2013-08-20 23:20:00 ....A 27736 Virusshare.00084/HEUR-Trojan.Script.Generic-784a11bf30b703c765ff92003821430dafe6a1f01cb1b95bc8c2b27fe12422c5 2013-08-21 06:35:20 ....A 7311 Virusshare.00084/HEUR-Trojan.Script.Generic-7865c0a979c279bda645b30c77846ad8b51db2d1725208143afc51bd3701c1ca 2013-08-20 19:21:04 ....A 13686 Virusshare.00084/HEUR-Trojan.Script.Generic-78974ee1ef5963218a168d8cd680132f07b4afdd34d76a614f736433e4398fb3 2013-08-20 23:21:02 ....A 14100 Virusshare.00084/HEUR-Trojan.Script.Generic-789dc806690d39578ee95651ffb5918983ace9f24a9ec4b220781b07f35767ce 2013-08-20 22:04:36 ....A 69302 Virusshare.00084/HEUR-Trojan.Script.Generic-789e5df4885a5c14bd4e996b20a280ba0f5c8a9ad2e6567e5f9d0be83ac5f758 2013-08-20 20:18:12 ....A 30203 Virusshare.00084/HEUR-Trojan.Script.Generic-78b681c74ea431e5b5f539acabd0298823778cda259665efbc970bc13d89f7ba 2013-08-20 17:14:04 ....A 121808 Virusshare.00084/HEUR-Trojan.Script.Generic-78c09cb24766d1fa3323858f15c1236fe68dfcc45b0aefe0547e7b0db33b7335 2013-08-20 20:28:12 ....A 49528 Virusshare.00084/HEUR-Trojan.Script.Generic-78c8fe409cd50a03a4e9cdf2de3e2e10e7b9484236e184bae16471a8b52ef8b9 2013-08-20 18:11:20 ....A 81683 Virusshare.00084/HEUR-Trojan.Script.Generic-78cf6c4d6f98730bb04fd8f165a3fb48a0d8f8237496425174548244210ea202 2013-08-20 16:53:50 ....A 4609 Virusshare.00084/HEUR-Trojan.Script.Generic-78d5210c02cd1d6dff67301e594d73196d30d7b91e19f2161489c05e87e96b80 2013-08-20 21:40:06 ....A 61760 Virusshare.00084/HEUR-Trojan.Script.Generic-78db2891a589a203140b40d4b6cfff6f722fcbae4754759120eef03bef8e499d 2013-08-20 22:23:22 ....A 12443 Virusshare.00084/HEUR-Trojan.Script.Generic-78ea3b6887c573a6db5b2857d6f7377e171702eed3a387858f54ddcd42a798a4 2013-08-20 21:46:04 ....A 6036 Virusshare.00084/HEUR-Trojan.Script.Generic-78f8a839e7ab28a9761bdc243695f9aa0c4705a1648e6810b3cd70662d8ef93f 2013-08-20 17:45:28 ....A 32008 Virusshare.00084/HEUR-Trojan.Script.Generic-78fd750c05db406d43925d63273882e679dc0f3f0fc3bf9330cb34bf0d39d2f4 2013-08-20 19:55:02 ....A 50119 Virusshare.00084/HEUR-Trojan.Script.Generic-78fea09f74624cfcccb4aee643a958a2c31f1c89877752d70f8395afdc089980 2013-08-20 18:40:46 ....A 245389 Virusshare.00084/HEUR-Trojan.Script.Generic-79008f2d92617613329b60e85463dbcae6d09fb92fcc05c77bf7ba5c2d926f86 2013-08-21 06:33:10 ....A 7311 Virusshare.00084/HEUR-Trojan.Script.Generic-7907804d6c278ba66d16304d6a7ceb0786591ad76afd47d963accc933b6c4f15 2013-08-21 00:48:50 ....A 30679 Virusshare.00084/HEUR-Trojan.Script.Generic-79108b0100920f23d55a4c58ecde410742ec841e3399ddbc500c945cf207a6e9 2013-08-20 23:49:00 ....A 55969 Virusshare.00084/HEUR-Trojan.Script.Generic-791b25a153f7bd5cb0b2829386bb2ec0e72d46b1ff765a4ef3477904629fe581 2013-08-20 19:42:12 ....A 29937 Virusshare.00084/HEUR-Trojan.Script.Generic-791bce3739b11c393b9432cc4cf7488c881d639e4f1fe790130902082d6da912 2013-08-20 16:53:36 ....A 9297 Virusshare.00084/HEUR-Trojan.Script.Generic-791c151cfe781ae347b1d27bd4b4e387832047c0d6efd3fb27be4e27af78e707 2013-08-20 22:41:16 ....A 11759 Virusshare.00084/HEUR-Trojan.Script.Generic-793043fde440459108e2a21b45a3e6b72308b538c58f54c11fb0c5163b855810 2013-08-21 04:58:14 ....A 14011 Virusshare.00084/HEUR-Trojan.Script.Generic-7949e1d46a56d7eae56f4ee6d66ee4fa08c0e139c497a7d83bdf4f710af472d4 2013-08-21 00:57:08 ....A 2995 Virusshare.00084/HEUR-Trojan.Script.Generic-796370de232fa1d11e13ab2de7a2a99c4966513669f5dfb36cf605fcdc5ad204 2013-08-21 00:42:18 ....A 9644 Virusshare.00084/HEUR-Trojan.Script.Generic-79841c6f17abad3659910b6512ac3d8ce093cc1e7e7bf5861cb40d19a20e4beb 2013-08-20 20:45:12 ....A 14466 Virusshare.00084/HEUR-Trojan.Script.Generic-798eb5f8d76c36f6ca2231bc452ae7726dcfdd41848d6cb6c16359c9c45314dd 2013-08-20 22:51:02 ....A 14331 Virusshare.00084/HEUR-Trojan.Script.Generic-799635e60d144f7954793f763e5fa9d058533ab6807bf59eaa3720b8b9c95084 2013-08-20 21:54:46 ....A 46856 Virusshare.00084/HEUR-Trojan.Script.Generic-79ac05abd745a892e9c46d69f2068ab1e9d6aff599af25f227b622de3e58c332 2013-08-21 07:56:24 ....A 6180 Virusshare.00084/HEUR-Trojan.Script.Generic-79ba0c0829fdf3e69dabf6d76cee21f0f3ce508ec0b1d489afb1dbac1ef4ffd9 2013-08-20 21:34:18 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-79c058f8c874f10edff31055007c4305de3874747d2be20468f0130501020ba1 2013-08-21 00:37:20 ....A 162302 Virusshare.00084/HEUR-Trojan.Script.Generic-79c9d936a03285593186ba20f743ca958b22716471cd04e6f1b5f4bbcd9f5951 2013-08-20 19:42:56 ....A 10322 Virusshare.00084/HEUR-Trojan.Script.Generic-79df0211d38932d73bc727ccaade024a3b14dc8d0d4150938039ae19df5dd484 2013-08-20 18:27:26 ....A 4085 Virusshare.00084/HEUR-Trojan.Script.Generic-79e1e18e1832b44e57f9df50b91fc191d2d6d77b751ccbd6d381181a8dff565b 2013-08-21 00:04:44 ....A 132962 Virusshare.00084/HEUR-Trojan.Script.Generic-79e24dd2acbc66395013f1bcb71e1141de0db1c3919d50f6a00e4bd161b080f6 2013-08-20 17:03:08 ....A 5963 Virusshare.00084/HEUR-Trojan.Script.Generic-7a1744cfbe6fa768583fa96ebc6dba3943f484553c10a3cc649dd56182d9a107 2013-08-20 17:51:08 ....A 3107 Virusshare.00084/HEUR-Trojan.Script.Generic-7a37821bbe84efa8235d729a84f206eec5e2165bc05bc20db73c590d82662310 2013-08-21 06:51:52 ....A 14830 Virusshare.00084/HEUR-Trojan.Script.Generic-7a4a9ceb59c3a1852f92b82c05c1d4e33cd7eabdacf8b4fe7d6576cfeea174b8 2013-08-20 18:57:06 ....A 95335 Virusshare.00084/HEUR-Trojan.Script.Generic-7a55d112de00f7c59b0800ae85fe9b14e6fe3a1793c6bb4a42db6820a24f89d2 2013-08-20 23:21:36 ....A 6859 Virusshare.00084/HEUR-Trojan.Script.Generic-7a670a190b43461aacb892afe13a0e0029ee610d82b7f11f41d9f47a2b814cdc 2013-08-20 18:55:20 ....A 275155 Virusshare.00084/HEUR-Trojan.Script.Generic-7a6e62b46cee91b24e9f3190c1acf569d7bd985905f4a69b1dc5e346253a884a 2013-08-20 23:01:20 ....A 5398 Virusshare.00084/HEUR-Trojan.Script.Generic-7a6f9de674185aff7419949f8949a29f2a33f9f3b7428f07f23229f84d130a08 2013-08-21 01:17:08 ....A 24095 Virusshare.00084/HEUR-Trojan.Script.Generic-7a9429615a4a8b8cb8847617a5a05225a7b0f4582021d3a1d43507eb171de93e 2013-08-20 21:56:18 ....A 10403 Virusshare.00084/HEUR-Trojan.Script.Generic-7a989c36abcdf13e5361f0bcb5d144d9e7de16003e96e57dd2bc922c7504f4e7 2013-08-20 20:52:40 ....A 37171 Virusshare.00084/HEUR-Trojan.Script.Generic-7a9969a148615c5768e2145481fab048c518fcdf2ea68c4a4d3471a08d6d0412 2013-08-20 18:57:54 ....A 30834 Virusshare.00084/HEUR-Trojan.Script.Generic-7aaf4aadc5d1aede107f8553b97c2b0b993500279386b491fb693175cb0ce0db 2013-08-20 17:38:46 ....A 431 Virusshare.00084/HEUR-Trojan.Script.Generic-7ab67305d34a07adfc2583b6c4eae0993c11157597445ef554d2ee59c58ad689 2013-08-20 22:59:42 ....A 39312 Virusshare.00084/HEUR-Trojan.Script.Generic-7ab6f0a556509b20cedda8a96a194351da2684dd6d11c69e0f00f9e3f2a33ff2 2013-08-21 01:14:08 ....A 40510 Virusshare.00084/HEUR-Trojan.Script.Generic-7abb4d5215f9f3cc6cfc1c66635f978f8658ac6a7f0905d967c1582735d9d066 2013-08-20 17:59:56 ....A 26871 Virusshare.00084/HEUR-Trojan.Script.Generic-7abc2365e86a403fcae5e1e70b213ee8f97c331feda1a73063bb37929a0ff361 2013-08-21 01:05:02 ....A 31877 Virusshare.00084/HEUR-Trojan.Script.Generic-7abcd138a1b33f60f1bfe9a9eed82570f22e9623f4c21b7129403aa934abf5e3 2013-08-20 20:09:34 ....A 36327 Virusshare.00084/HEUR-Trojan.Script.Generic-7ace68e5847bb3a0870fc2a26bf74bfae23283361b1487225d56987202e84243 2013-08-20 18:56:22 ....A 3968 Virusshare.00084/HEUR-Trojan.Script.Generic-7ad932a73af214d5cd1185d9045c4f407e1787191a6c5858df672c4e28894812 2013-08-20 18:37:12 ....A 752895 Virusshare.00084/HEUR-Trojan.Script.Generic-7adc0d29466b53aaa0738cea248be97b064b41cb7ae44372e91b482ce5227de1 2013-08-20 22:00:06 ....A 35654 Virusshare.00084/HEUR-Trojan.Script.Generic-7adc370192e555c7cf31ba08a56918c06fe6e8018c840ff417747a8585d783c4 2013-08-20 21:04:38 ....A 24534 Virusshare.00084/HEUR-Trojan.Script.Generic-7aecf6fa8f54de9115d7e5806c44fbf9df51302c61ded0104cb4aff54a598180 2013-08-20 18:49:58 ....A 58278 Virusshare.00084/HEUR-Trojan.Script.Generic-7aeed9266ed2dd2b732a15ac09c4cb1d75f96aee087bd1e3f924aa335b1f5a07 2013-08-21 01:08:50 ....A 26012 Virusshare.00084/HEUR-Trojan.Script.Generic-7af3a05e32d4ce7376f938465ab7ad60254fadd567408469eebe839147008b85 2013-08-20 20:01:14 ....A 46942 Virusshare.00084/HEUR-Trojan.Script.Generic-7af656787b09ecfe2a6157cb1007188d93dd66e2ccf3c250e5df2ad292fc36f6 2013-08-20 18:02:22 ....A 24433 Virusshare.00084/HEUR-Trojan.Script.Generic-7b036541f3e500bf9efd3b8f1bf4d550840c3c5350a2bb5f418fee4bcfc3b960 2013-08-20 22:19:56 ....A 51006 Virusshare.00084/HEUR-Trojan.Script.Generic-7b0b4468fa1fd7058bf21ce0be0ca2016a8386ae70eb3a8a97d3accabee40b97 2013-08-20 21:27:40 ....A 43408 Virusshare.00084/HEUR-Trojan.Script.Generic-7b0eaa52e05afb9707d26776f344e42ea6fbeef8f1c33c4489de71042b0a08a8 2013-08-20 20:31:06 ....A 16485 Virusshare.00084/HEUR-Trojan.Script.Generic-7b1393553d1fff3536ddd761f80839395b4c86da26cb890f96927e75031f8b49 2013-08-20 20:14:26 ....A 29115 Virusshare.00084/HEUR-Trojan.Script.Generic-7b13d06aaebf2af218d1fffeec8c3fefe6f5a10955e165300136ad8799a29aad 2013-08-20 21:01:04 ....A 33051 Virusshare.00084/HEUR-Trojan.Script.Generic-7b2410d9ff0a6cec8e1e85571b459e5717edb3084ead17a62774068a95478ba0 2013-08-20 22:31:26 ....A 63926 Virusshare.00084/HEUR-Trojan.Script.Generic-7b257504399670958e9fbd2e22b4362dcc50ae69d802dbe0a8035d03c00e470f 2013-08-21 00:56:52 ....A 2952 Virusshare.00084/HEUR-Trojan.Script.Generic-7b29c07a78defdfc3583317cf57c4a526a1b25473b7a5efd0f4aed9cad530925 2013-08-20 23:20:50 ....A 45369 Virusshare.00084/HEUR-Trojan.Script.Generic-7b2b6cf104b71fe650542af83fedc1de3b3510c979abc22a68c335020a505fe3 2013-08-20 22:07:18 ....A 1217 Virusshare.00084/HEUR-Trojan.Script.Generic-7b319be0094e494fd8724b1067f2259b62235b9c9a22a8697804ec49c49a8007 2013-08-20 20:57:28 ....A 23940 Virusshare.00084/HEUR-Trojan.Script.Generic-7b3f10498291caa05ba63d38f8fa423946ee265ca57b816bbd0b974ea1cc950f 2013-08-20 23:32:44 ....A 23791 Virusshare.00084/HEUR-Trojan.Script.Generic-7b4280a2f8a7eb3dd7f31f8ee2ecec49358bdd75f4bc0974c77024be795c1d4e 2013-08-20 18:46:50 ....A 48466 Virusshare.00084/HEUR-Trojan.Script.Generic-7b4b7b2604aa506a499c443f15855514535c056f0e62fe9322393e86716d3cc2 2013-08-20 22:18:34 ....A 48268 Virusshare.00084/HEUR-Trojan.Script.Generic-7b5152365f813b883dc52d7a9e9c4797980f49db96e8d517ca0ed01561e3842b 2013-08-20 18:47:06 ....A 50758 Virusshare.00084/HEUR-Trojan.Script.Generic-7b5c7478f2e98d1b06baa075ec80924ac9a06f53df67571f11252797d38b389c 2013-08-20 23:30:32 ....A 14975 Virusshare.00084/HEUR-Trojan.Script.Generic-7b5cb0a040dda3031f1cb3d6a9e5281d55f5b50579f14ac89511d5dc9edb28f8 2013-08-20 17:41:58 ....A 109727 Virusshare.00084/HEUR-Trojan.Script.Generic-7b7467929f94635e0eeeb161f19f0f60fab23c11443b039b72f196a18e48e792 2013-08-21 00:04:34 ....A 4612 Virusshare.00084/HEUR-Trojan.Script.Generic-7b76b604a23aa6fad6a8d94718d7efcd6a23f0543d55d9c316c3968e8ec0bec8 2013-08-20 18:46:00 ....A 17823 Virusshare.00084/HEUR-Trojan.Script.Generic-7b7c7323e8d0bb99f79db601e545527f5e1686cb070ea27dcc8d027b7aefdf97 2013-08-21 09:33:38 ....A 46475 Virusshare.00084/HEUR-Trojan.Script.Generic-7b8157e0181b905f8a1da9d44ce4cb859170ef19445267433aa1a7607cd58d01 2013-08-20 18:16:10 ....A 47860 Virusshare.00084/HEUR-Trojan.Script.Generic-7b819f328e03004c636da72e6c544396f31788fd96a75c1266b7e584d4bae0c4 2013-08-20 21:43:22 ....A 34545 Virusshare.00084/HEUR-Trojan.Script.Generic-7b8a2d6a68ac7ca658a278070329e8c8302618e4bc5aae0391a1411bc5155f67 2013-08-20 21:00:54 ....A 38147 Virusshare.00084/HEUR-Trojan.Script.Generic-7ba90454ae786cea90ccfbc74954161aa1bf113e4b836407640003b641a17453 2013-08-20 23:58:30 ....A 96055 Virusshare.00084/HEUR-Trojan.Script.Generic-7bae2bdd901fc76a96a90fd1e3898855a9df63a6afd526bc0306ef8bbefce5fd 2013-08-21 07:37:34 ....A 43490 Virusshare.00084/HEUR-Trojan.Script.Generic-7bafe5b65a28f5d2abd55bd6fdf4f9f1fc89aae8d071afe2ddc6e40f72a2798b 2013-08-20 21:24:02 ....A 31856 Virusshare.00084/HEUR-Trojan.Script.Generic-7bb19f88480d5e9501ca6db0e4012778717229cf50e3c028dad9648f01eab6a0 2013-08-20 17:29:26 ....A 74600 Virusshare.00084/HEUR-Trojan.Script.Generic-7bd5c99e54c13f1f8850741cf9d36812e65b98e264b327c27626d2e947074479 2013-08-20 20:31:02 ....A 19613 Virusshare.00084/HEUR-Trojan.Script.Generic-7bd7a5fb355726a5e848a5adc29251c7f70efd28a7c17cd3d2a6cd6bb798f283 2013-08-20 17:34:16 ....A 504 Virusshare.00084/HEUR-Trojan.Script.Generic-7bdf611094d7c1db7a089e79c9e16fb34ccf6de58008d758c2a74d034fb9d79f 2013-08-20 21:46:16 ....A 17083 Virusshare.00084/HEUR-Trojan.Script.Generic-7be183f329619a9ae22bf29d6e0ddb323e69fa455845239a980b07bbf5ca03fb 2013-08-20 17:22:50 ....A 52191 Virusshare.00084/HEUR-Trojan.Script.Generic-7be52236da6e6ecc879bdb6b6c7c2dab81a35fd9ac29c84228b616f9b071ea26 2013-08-20 21:36:50 ....A 13532 Virusshare.00084/HEUR-Trojan.Script.Generic-7bede279746a1990ba2b3befa813f10bd87120b3b705040e66320d38f81bd4d0 2013-08-20 23:00:22 ....A 49431 Virusshare.00084/HEUR-Trojan.Script.Generic-7bf651fdd8c7003f74dcf767ba21db2f7949fd2b886994a0ec9dba0cb43faf25 2013-08-21 00:48:04 ....A 14309 Virusshare.00084/HEUR-Trojan.Script.Generic-7c0094a1a35b474e333c8c9bdfe9b143f7b0371d70f056cb357755e00db9433c 2013-08-20 17:33:50 ....A 3550 Virusshare.00084/HEUR-Trojan.Script.Generic-7c14c0c391714ce31bb92814ff1aab8693784b970a59d274671d3991257519c0 2013-08-20 17:44:50 ....A 38114 Virusshare.00084/HEUR-Trojan.Script.Generic-7c1fd6a4fd84ccaf141b083edf6f007de52a9a3a85e42a4324871444e4dc10e3 2013-08-20 22:36:16 ....A 48331 Virusshare.00084/HEUR-Trojan.Script.Generic-7c3f1a16c81694dc19beb8505d530b7b053a29ab0cdeb20ccaad2cf9a1fb7e1e 2013-08-20 21:15:06 ....A 19045 Virusshare.00084/HEUR-Trojan.Script.Generic-7c509ed9c590c4065be357b71d2dc2c1c50585e2b56dd2c3208d52203e15decd 2013-08-21 00:42:24 ....A 6588 Virusshare.00084/HEUR-Trojan.Script.Generic-7c56ae9544a661efc099051275727764a4eff52728c8b462ff9a6d1bb2838076 2013-08-20 21:03:44 ....A 54578 Virusshare.00084/HEUR-Trojan.Script.Generic-7c59aaf9ba8867aca024cc3b34edc81ee7b061c2733a48cdd94c5d89e71a5f6c 2013-08-20 21:09:44 ....A 184139 Virusshare.00084/HEUR-Trojan.Script.Generic-7c626945313ba80dddce14ba529bd800af6fc4dae7993fdee4f22e2e9b1d6a11 2013-08-20 23:50:40 ....A 40180 Virusshare.00084/HEUR-Trojan.Script.Generic-7c7e7ff5fa74d38a3d2ba61f30d16197a8a33edc51a185740caa1cb5e344fd60 2013-08-20 22:48:06 ....A 78824 Virusshare.00084/HEUR-Trojan.Script.Generic-7c81a99f341d051f54f42660c24b96d195465bcd26d4f51a71c58c474eeca86e 2013-08-20 20:18:00 ....A 6079 Virusshare.00084/HEUR-Trojan.Script.Generic-7c85f3b0916dcb9a82c810a4921b78493c617fd65756302e2c731ec05f34cf5d 2013-08-20 18:37:06 ....A 20976 Virusshare.00084/HEUR-Trojan.Script.Generic-7c8b43bbd91be11818337de9c1272b5d22f9c9a3cbca4a1a8f629113d61b4e75 2013-08-21 01:08:22 ....A 7444 Virusshare.00084/HEUR-Trojan.Script.Generic-7c9f189021978c8bef67d22cbf30e414e8c32dbf3c90a830b81681bd5ce09284 2013-08-20 18:45:52 ....A 11780 Virusshare.00084/HEUR-Trojan.Script.Generic-7c9f78156c6d919327dbb15af8b92efa28ef88acebd29522119d13ea3201cde2 2013-08-21 01:17:54 ....A 46457 Virusshare.00084/HEUR-Trojan.Script.Generic-7ca240174a723ac58821a9c152b979c9af9a83ebfb70047a4ecdd3bc0bedbc86 2013-08-21 00:17:38 ....A 26565 Virusshare.00084/HEUR-Trojan.Script.Generic-7ca741cc8b143b87098d241e5f92c701170f498f2879c5a418f3e7613d493ea3 2013-08-20 22:07:58 ....A 7109 Virusshare.00084/HEUR-Trojan.Script.Generic-7cac0cd741649cb5616f8a394404125a650f1fa538a4e2bf66108be5eca33c6b 2013-08-20 22:26:36 ....A 35089 Virusshare.00084/HEUR-Trojan.Script.Generic-7cbf5a1ed6cceae324caeeda47d3a63e09973be7d4ad643a46e172b8b7747ca4 2013-08-20 20:37:02 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-7cd6c0036f2d0ec755483dc90fd1e14b7d3f24b3fffa46427abb8b5bd933c89a 2013-08-20 19:55:58 ....A 5724 Virusshare.00084/HEUR-Trojan.Script.Generic-7cd88fc98a6d72c9e3bbfb2970768c8dd7c84af8498458a38c5ec322230df91c 2013-08-20 22:26:16 ....A 9093 Virusshare.00084/HEUR-Trojan.Script.Generic-7cdc5ca10e4429c5119d9b78c628ec42ffa842042b99446e5e8ce3879d49fb17 2013-08-20 18:54:10 ....A 27287 Virusshare.00084/HEUR-Trojan.Script.Generic-7d184dd66880ffd8d01439c424096fef1f54c1c141a1ecd39696396f31e788b3 2013-08-20 22:54:30 ....A 6153 Virusshare.00084/HEUR-Trojan.Script.Generic-7d2dff68b5806fb37cdd13cfa18486931dfc9a87fc80f61a7484fe055fe26134 2013-08-20 23:12:04 ....A 6505 Virusshare.00084/HEUR-Trojan.Script.Generic-7d51bb6452a048a2cd0d6da2d2b8f3f73c4511d727c7341de820dd94d970b654 2013-08-20 19:34:34 ....A 34456 Virusshare.00084/HEUR-Trojan.Script.Generic-7d52f433470effed6b475e4383efa251c541d93050f12ead1eb19f29fe259f18 2013-08-20 19:18:42 ....A 5851 Virusshare.00084/HEUR-Trojan.Script.Generic-7d536eb42139831f4e9e117f17ec2d893b2be4b88147f7de7efbe2846ae71606 2013-08-20 19:25:56 ....A 119 Virusshare.00084/HEUR-Trojan.Script.Generic-7d5567b4973f8dd0f82f2cfcd0bb67c8c1432cfd4e8d2170e6da602701da3901 2013-08-20 23:44:12 ....A 7412 Virusshare.00084/HEUR-Trojan.Script.Generic-7d5a6a687b8029fe855445efaeeb125561a673c7754707ed3fa3ed43d87e7ab7 2013-08-20 17:38:32 ....A 57779 Virusshare.00084/HEUR-Trojan.Script.Generic-7d5aab219f2a5c2d0d95757288b35fe81266b8daa7560346e510e5c185183e4d 2013-08-20 17:47:28 ....A 15398 Virusshare.00084/HEUR-Trojan.Script.Generic-7daae6804c0ad76736e96d5e33cd6dce1d6af6dbc86ad41bc9c3349e50c74e70 2013-08-20 19:56:18 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-7dac02ba020b7f10349743f1184bf16f4942080ceb588d5371856fa7aca1fb36 2013-08-20 19:32:16 ....A 43783 Virusshare.00084/HEUR-Trojan.Script.Generic-7dbe09a7a5277a4d4bb6a5e2a46249880a85d57a10709bc9857ca57f3288dd3b 2013-08-20 20:41:02 ....A 1546 Virusshare.00084/HEUR-Trojan.Script.Generic-7dc051daa9c9e28c23da01688e405339f3d8493dc3e1af93bd958dcda2ca55b8 2013-08-20 20:10:16 ....A 11107 Virusshare.00084/HEUR-Trojan.Script.Generic-7dc26a930f1a17265e62ff40444aceeab8bcfac0182b31f6aea26540bae8ff85 2013-08-20 21:04:16 ....A 4622 Virusshare.00084/HEUR-Trojan.Script.Generic-7dd3fee83c98f3a796d5f8e37707f7d08f3b6048829c7bbfd577eee40203b8a1 2013-08-20 19:33:20 ....A 15244 Virusshare.00084/HEUR-Trojan.Script.Generic-7de0b3b716d47b7ec778111c467810094226a3ca6b41bdae3395758565950c5d 2013-08-20 17:47:48 ....A 21437 Virusshare.00084/HEUR-Trojan.Script.Generic-7dea95fdb01161a1844cd0de042f876ef05cf5a470518bbda68d323903f70cc4 2013-08-21 06:18:16 ....A 581154 Virusshare.00084/HEUR-Trojan.Script.Generic-7deb9a53c613d4057bf7757220dfa5657b88d5acae80b90c38a498ae55079587 2013-08-21 00:21:22 ....A 67029 Virusshare.00084/HEUR-Trojan.Script.Generic-7defcd287f90b4257f85c4b7ec2f22bc96a31acb4f87b2da0f5b19b79df77b2e 2013-08-20 21:56:32 ....A 74281 Virusshare.00084/HEUR-Trojan.Script.Generic-7e024686b7f91588a84223851673a213fad107962eb35b75b3d61abc4c076127 2013-08-20 23:59:34 ....A 17384 Virusshare.00084/HEUR-Trojan.Script.Generic-7e0c16c33f2a4dbf96c9f65ffcc3be13368b166943cd61c9a323860ac3f65530 2013-08-20 18:00:30 ....A 28553 Virusshare.00084/HEUR-Trojan.Script.Generic-7e214f4c18d46e14959f7cdbc36840f7be51f5a36ad3f5bf0dc3b2cfd80ce19b 2013-08-20 20:21:28 ....A 47445 Virusshare.00084/HEUR-Trojan.Script.Generic-7e391f4da9a9a158da1ac1744a7f15308784d9dd5beda948523d0e9ef49a9ff8 2013-08-20 20:06:06 ....A 1118 Virusshare.00084/HEUR-Trojan.Script.Generic-7e39d41e8464f1cbdbc7c826ed02a2dee343fed8146bdcdd0fc26580de49915f 2013-08-20 23:15:28 ....A 26580 Virusshare.00084/HEUR-Trojan.Script.Generic-7e4b5064cfd360e0ba6c9379925948429a8989aba6142159cde23c91b05e4376 2013-08-20 20:50:58 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-7e4f8909c96ea798a27be993338ada31185b78c6201ee8fb4120b9eff9f23350 2013-08-20 18:31:00 ....A 27587 Virusshare.00084/HEUR-Trojan.Script.Generic-7e5a90e78b723a4964cd06581e1c02562062a213320fd7586e8206cc15502a25 2013-08-20 17:01:36 ....A 38579 Virusshare.00084/HEUR-Trojan.Script.Generic-7e62b820e8e88397ff90494a0c724af907096c7fe2efc45253f522fef6d16d74 2013-08-20 21:26:14 ....A 42458 Virusshare.00084/HEUR-Trojan.Script.Generic-7e771fbe02e7eaef527562565a7cf04c860e49fabf5ad8df3870694563eb155f 2013-08-20 17:35:14 ....A 32147 Virusshare.00084/HEUR-Trojan.Script.Generic-7e79ae23f652a52d8bd0dd1400f99d003ed0860d053cf077590be82f0829004a 2013-08-20 20:23:44 ....A 32095 Virusshare.00084/HEUR-Trojan.Script.Generic-7e7a3469c3af5a3b32c2bd75b425c9863a4e797eafed1ce78eed6594ab34b514 2013-08-20 22:26:30 ....A 12244 Virusshare.00084/HEUR-Trojan.Script.Generic-7e7d6d4a075268a1eb4f3e869aaebd2e0cb5f2bcee264295436e95d7e412bdd7 2013-08-21 00:37:22 ....A 11381 Virusshare.00084/HEUR-Trojan.Script.Generic-7e8110499fae5914d7d8f93a9ffe28a420511ad3698baa7bcce162ec876438ab 2013-08-20 20:15:04 ....A 31342 Virusshare.00084/HEUR-Trojan.Script.Generic-7e925ab35c16af3634643f4e50b192d2e82706cdbd73c0fb933e49d87f779941 2013-08-20 22:50:40 ....A 43971 Virusshare.00084/HEUR-Trojan.Script.Generic-7eb11fd72bde89000d9138b12aa2e8fe9e0cec1d9e618eb6ce2073d655134ca6 2013-08-20 23:48:14 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-7eb23b75d4f133ba9eb9e6376584a32e84501ef31f352383b46014bd0130752b 2013-08-20 19:25:52 ....A 44366 Virusshare.00084/HEUR-Trojan.Script.Generic-7eb7870eab160fb8688e8679c23415e159ffb5024aaa289e246880fc7b8ac11a 2013-08-21 06:22:04 ....A 322878 Virusshare.00084/HEUR-Trojan.Script.Generic-7ebbfab9d46e46522ac63b1d00eab355fc35779c2cf654f56f4d32ba517b9f38 2013-08-20 23:04:56 ....A 6234 Virusshare.00084/HEUR-Trojan.Script.Generic-7edea18a7430f98162239b9f4964438f286aadcd89dd675d028e5af20aa7790f 2013-08-21 00:17:52 ....A 7267 Virusshare.00084/HEUR-Trojan.Script.Generic-7ee3c4ad6487a1a26caba8dc350d2d06e1f34cccb5f9797a7be6899ed7ca10fa 2013-08-21 07:59:44 ....A 52189 Virusshare.00084/HEUR-Trojan.Script.Generic-7ef3aa548c4e4ad151ed7adb79bd02b2ddb4e2240b99b318a0d0fccf24292ca4 2013-08-20 18:25:32 ....A 11960 Virusshare.00084/HEUR-Trojan.Script.Generic-7efaced5e1dd6f3a41da9bff5f6d3aae7364889a4e2c6db61c770fdab2cf3ce4 2013-08-20 18:04:32 ....A 40534 Virusshare.00084/HEUR-Trojan.Script.Generic-7f18fd192e99a671d164f404d357e1d74b764414ee4c1586762b2ac4bf11cf9c 2013-08-20 16:50:38 ....A 6676 Virusshare.00084/HEUR-Trojan.Script.Generic-7f5efc6645106178398545e0fd295ca4435fbc0a41458fd630b575dd094e7e92 2013-08-20 19:06:48 ....A 33337 Virusshare.00084/HEUR-Trojan.Script.Generic-7f6de3ddc63d69f73c1421635d846fd9a4eedee3c5c36720d626f9b8fe079a37 2013-08-21 10:14:50 ....A 10479 Virusshare.00084/HEUR-Trojan.Script.Generic-7f8188a3bc321ef81d18c676c61b1924aeab70988dbeccf1e67e0e9f1b287ead 2013-08-20 20:07:40 ....A 13235 Virusshare.00084/HEUR-Trojan.Script.Generic-7f88895279be49b276f4786eea96f7febd2d20697e11c03eefa8df222ddcb5c4 2013-08-21 08:56:24 ....A 53293 Virusshare.00084/HEUR-Trojan.Script.Generic-7f8a3bea6240dbb6c1b025b694ee15302c323fafcb44be0f92945497f523502f 2013-08-20 18:06:18 ....A 138777 Virusshare.00084/HEUR-Trojan.Script.Generic-7f8f20b6aced2baea3bfd41a1dbeef1bfef8da75c632f29af03ff80296798dda 2013-08-20 23:52:32 ....A 8836 Virusshare.00084/HEUR-Trojan.Script.Generic-7fa151dec014818e4ca935d26cee4fb4a4bfc8d83b9de600a41c63e6c7ff038c 2013-08-20 18:36:16 ....A 59946 Virusshare.00084/HEUR-Trojan.Script.Generic-7fa2e42a27c0af8e73ece8654e1d2dbe0bb8a3a270df0c7927cef31d2c427e3c 2013-08-20 23:40:54 ....A 2254 Virusshare.00084/HEUR-Trojan.Script.Generic-7fae3e3ff73de68648c3aab2da1f951666d543ec6b275b67cb945dd0da85f753 2013-08-20 22:31:20 ....A 57791 Virusshare.00084/HEUR-Trojan.Script.Generic-7fb3be2dfae64ba3f0f09c75bac1426c236c98087d7565e3389f756b98fb7abc 2013-08-20 18:48:18 ....A 2011 Virusshare.00084/HEUR-Trojan.Script.Generic-7fb546e45ec868fb6d14bc639a80941f7e27f82a071d36330cb71bd8fcc4af2d 2013-08-20 20:58:24 ....A 38516 Virusshare.00084/HEUR-Trojan.Script.Generic-7fbb23b77fd1a0541a46a9222456368d12914565671865c4269ada52281d7de2 2013-08-20 21:14:08 ....A 16876 Virusshare.00084/HEUR-Trojan.Script.Generic-7fbf91d0c3a3ed84bb662e695c6996db60082e6e266daec3676311754cb05a68 2013-08-20 16:58:58 ....A 7641 Virusshare.00084/HEUR-Trojan.Script.Generic-7fcfd0e176138f38752b1acb0ee42fe69b4b6f2077a83a4e90abb66ea8c033ae 2013-08-21 10:11:06 ....A 14479 Virusshare.00084/HEUR-Trojan.Script.Generic-7fd3f93baf3cf8c12e5dc37e2e51ed54d3602ebfd24c3d1be796b0600c73bf02 2013-08-20 22:35:54 ....A 791 Virusshare.00084/HEUR-Trojan.Script.Generic-7fd7453abbe8b5fb24719698f1499377c3dc4670eae0ac13a775913899c5d508 2013-08-21 00:28:18 ....A 25925 Virusshare.00084/HEUR-Trojan.Script.Generic-7fdb9f63b8a8ce8131ea71a6e476bb21d8c238bfc23a0fd3d1ec45428e8c9931 2013-08-21 06:41:40 ....A 5862 Virusshare.00084/HEUR-Trojan.Script.Generic-7fdeadcff32817a55a5be2d954022fd3c83320baefd48d89051ab76a0352df9d 2013-08-21 05:50:34 ....A 51469 Virusshare.00084/HEUR-Trojan.Script.Generic-7fdfb3302f4ff6d6b255f4f13209bcbd93bf5f5ecc401a9f3f82df4236d2302a 2013-08-20 21:23:44 ....A 17007 Virusshare.00084/HEUR-Trojan.Script.Generic-7feb3badeb04ebfba705fb643adafa2257d379061375fe8ac7a3ea1c23006a87 2013-08-20 17:56:32 ....A 38942 Virusshare.00084/HEUR-Trojan.Script.Generic-7fed8531b93e9d87360a6d6fc541e7bae9e7f9a0965d81bda1de0e5c96f7cb5d 2013-08-20 23:16:22 ....A 8335 Virusshare.00084/HEUR-Trojan.Script.Generic-7fef89793a7b8a5cfcda63e7c070f2a7bcdc2c7f9bc855001e1bed5764393e67 2013-08-20 17:02:22 ....A 8555 Virusshare.00084/HEUR-Trojan.Script.Generic-800ea168648deaccd6c689cfb07e9c9f00b88bf391fced7b23055785332f6072 2013-08-20 22:02:20 ....A 4803 Virusshare.00084/HEUR-Trojan.Script.Generic-8024a5db820c259a4e967aea79b4d57db35de628a663941fc97b2f541603aea1 2013-08-20 18:34:42 ....A 4130 Virusshare.00084/HEUR-Trojan.Script.Generic-803d7835368893e46af67a96948e88fa5e21928481646a18b0c93c0793e82f07 2013-08-20 19:09:32 ....A 6619 Virusshare.00084/HEUR-Trojan.Script.Generic-80520a1b0ef47f936000cd48b1ea2dd3f95ba40f9921e5527a735ea5aa0935ca 2013-08-20 23:15:18 ....A 367 Virusshare.00084/HEUR-Trojan.Script.Generic-805a13ae1d202504d86be9c2f9f28b1633ff07e7c63227971a9110bbfe6aa8c6 2013-08-20 18:38:00 ....A 34715 Virusshare.00084/HEUR-Trojan.Script.Generic-8077446a8964c2308521b9e9320f33b5e9e3678533dad85bfb01c18f9e80b70d 2013-08-21 00:57:54 ....A 15398 Virusshare.00084/HEUR-Trojan.Script.Generic-80896b7125bd1d2d034013a413f31fc289b28541ce0949f9807a9c8a71cbce21 2013-08-20 20:58:04 ....A 5180 Virusshare.00084/HEUR-Trojan.Script.Generic-80897b011cf15c5225e25398f7ce9ee43f4c1f823aff819cdc21bedfb4d1ee6c 2013-08-21 06:39:18 ....A 1804 Virusshare.00084/HEUR-Trojan.Script.Generic-80a7ecc8085c84892fc5bbf7b62bc0582b8b23487c18b0026e394417353d106e 2013-08-20 23:09:38 ....A 40407 Virusshare.00084/HEUR-Trojan.Script.Generic-80ba603fe4b73bc91a522c3814dff899dcb177309e119f81c9bdd2e3f3c52966 2013-08-20 19:39:52 ....A 16693 Virusshare.00084/HEUR-Trojan.Script.Generic-80c61754b11c3a2590cddd43d6aac79bab9a66185d36343ace8a59d66603183f 2013-08-20 18:15:12 ....A 2043 Virusshare.00084/HEUR-Trojan.Script.Generic-80cbee4f0e23fc2f39665874552ca0406bda95b0d1b7890202ab7aa385905e3e 2013-08-20 17:41:46 ....A 27139 Virusshare.00084/HEUR-Trojan.Script.Generic-80cc501ff6fd24b69c05b7ecbb069c887db91c713d4d571a208f55fa16bbe82a 2013-08-21 00:22:50 ....A 1103 Virusshare.00084/HEUR-Trojan.Script.Generic-80d0050f71df304ea101059d08377410f9432fbb186d247a186d0952a04a8071 2013-08-21 00:24:54 ....A 8035 Virusshare.00084/HEUR-Trojan.Script.Generic-80d1889b5c90e195e0a424ff449f02ce029ec324a98e98b5cd7988058394e918 2013-08-20 22:47:14 ....A 5207 Virusshare.00084/HEUR-Trojan.Script.Generic-80e3e6b85d434c50b31573b720f002a094e2f36066a853539320f18044562ec8 2013-08-20 22:08:44 ....A 27306 Virusshare.00084/HEUR-Trojan.Script.Generic-80f392341c79479c4ca3c6f4aa63a3f75796ed0e7854be1692972de1dc0a6e17 2013-08-20 21:29:08 ....A 6454 Virusshare.00084/HEUR-Trojan.Script.Generic-8115ac3ce8dcb1e0d7a15b6777d7150d13f617568d61a9c3e41219fcd390dab4 2013-08-20 20:27:38 ....A 2048 Virusshare.00084/HEUR-Trojan.Script.Generic-81224892141451f5c887c7119b278c2acab6a0316068ccfa68f88b25e5fa7b14 2013-08-21 07:52:34 ....A 2724 Virusshare.00084/HEUR-Trojan.Script.Generic-8126c3f175f0c70c661df7960c6393e56674bab2ebbc34cbfed4f137fc0080b4 2013-08-21 01:08:52 ....A 84296 Virusshare.00084/HEUR-Trojan.Script.Generic-8128d2ea3eb852657e5d780844bc230c13b530478f2ff6aed9cdb5c9444970c4 2013-08-20 19:11:04 ....A 39843 Virusshare.00084/HEUR-Trojan.Script.Generic-8136725988211cd220c51565c4ddde54fa5a9fb7955341d85bbc698f0c063eaa 2013-08-20 23:15:40 ....A 5374 Virusshare.00084/HEUR-Trojan.Script.Generic-815cf7951062bec96725ce4a2af264496f26ce866512d8712bc2a53e500fbcc4 2013-08-20 18:53:10 ....A 125881 Virusshare.00084/HEUR-Trojan.Script.Generic-81613e20f3a9565e1a515e1ecd895523badf89cc4321403d3b4ec417f69c15c1 2013-08-21 06:35:48 ....A 2495 Virusshare.00084/HEUR-Trojan.Script.Generic-816df41b82f00f4f711f715494b06afd6ee1460a55684c6d441a02b6d548a5d0 2013-08-20 19:38:38 ....A 48242 Virusshare.00084/HEUR-Trojan.Script.Generic-817e6445919c51cc54f2af73c6e4c9cf578014c3f355444cf3cfffdaad10343e 2013-08-21 09:23:28 ....A 28632 Virusshare.00084/HEUR-Trojan.Script.Generic-8180ffb1f3ce6cb301137a8ff149d3a43a21ed58808bf43d7a6134019627f8d3 2013-08-20 18:28:34 ....A 10010 Virusshare.00084/HEUR-Trojan.Script.Generic-818365a277fc8d8b31f8fc979882a0816bc57d620412f822267c3d2ec51de345 2013-08-20 20:13:06 ....A 27324 Virusshare.00084/HEUR-Trojan.Script.Generic-818436b968e6b17d2a2218d6089d9c63535143a81c637b7ea5c68b376d49aad8 2013-08-20 18:04:04 ....A 65916 Virusshare.00084/HEUR-Trojan.Script.Generic-8185ff6f99628eebe1c4bb5806ba507cab69e7364ff80c8de6ff54a3bf0456b3 2013-08-20 22:24:08 ....A 74000 Virusshare.00084/HEUR-Trojan.Script.Generic-818e345cc289df4afdf92d05e37bcfd50d98d9350fd6bc6e8fd793a79bc5e7f4 2013-08-20 18:01:52 ....A 3567 Virusshare.00084/HEUR-Trojan.Script.Generic-8190a0527cbc1114a3b8682ea14fdfe95d823079b304306b22c0d612dabf4578 2013-08-20 18:37:02 ....A 63078 Virusshare.00084/HEUR-Trojan.Script.Generic-81a78c7d3e3ce2b1cb70da966cc38a2b07335660a106f799bc5fb02c6b6ab5cd 2013-08-20 23:05:50 ....A 168911 Virusshare.00084/HEUR-Trojan.Script.Generic-81a9847ef7af996c375aff9102be0754c8691c32368852a059524bc0e42741c7 2013-08-20 21:09:20 ....A 36636 Virusshare.00084/HEUR-Trojan.Script.Generic-81b884b5c4559847b186eae39f353f00caddaee5abc1e39421e01416b5169b8d 2013-08-21 00:36:06 ....A 14061 Virusshare.00084/HEUR-Trojan.Script.Generic-81cd6f052758030fbfd56f4a8f56c76aa57a356a3e04604223baaf1834e6e69d 2013-08-20 18:44:42 ....A 9383 Virusshare.00084/HEUR-Trojan.Script.Generic-81d86aa24b39041311a8f34622cd104eaad0ed8a8bb1d8446af5b0456a41294a 2013-08-20 20:58:54 ....A 19274 Virusshare.00084/HEUR-Trojan.Script.Generic-81f6705b4ad810622c1aab6162bb006200d94f802941215aac4484219939094f 2013-08-20 23:04:48 ....A 18721 Virusshare.00084/HEUR-Trojan.Script.Generic-82090580b5cc6ce5ccabc24cfd9ada21cee9aeded524c1d983394e3054e2fa8e 2013-08-20 22:02:44 ....A 6948 Virusshare.00084/HEUR-Trojan.Script.Generic-820eea554f1cdfe8c60570efc36f16f423ddd96efe74a929a686f79fc350882d 2013-08-20 19:18:54 ....A 12200 Virusshare.00084/HEUR-Trojan.Script.Generic-821954d5c7d94a7a2333baf27cd1b050e2493cb9e61f010192c91ba9447c8b8e 2013-08-20 19:35:54 ....A 33851 Virusshare.00084/HEUR-Trojan.Script.Generic-8222fa392ad4004ab479d09459d16f368d8f058887e6d9dab350ea3d50083c72 2013-08-20 17:15:46 ....A 537 Virusshare.00084/HEUR-Trojan.Script.Generic-8227044099473f106648fb59406ad91c3bb0a1a5c2e6ee7ccba58dfce837b1e0 2013-08-20 22:46:52 ....A 14180 Virusshare.00084/HEUR-Trojan.Script.Generic-822bbd39a96f8f01ad53c12ad6ba02dd34a4ff321d80649b54cf85df10ef6542 2013-08-21 09:02:28 ....A 4632 Virusshare.00084/HEUR-Trojan.Script.Generic-822c6bfa3e3527be226f50ad849dbf6ef7b3b7842a51bbbef8c3f2a7a15c036d 2013-08-20 18:36:02 ....A 12327 Virusshare.00084/HEUR-Trojan.Script.Generic-8237c7bac8f34c48c0f8acd492b9e38a66c4e4c81e6f002d67828949d925061f 2013-08-20 23:06:30 ....A 676 Virusshare.00084/HEUR-Trojan.Script.Generic-8245384a32ff47970af35fd0dee45e063b7e66e64586ede3e4efe2622e4865de 2013-08-20 22:52:34 ....A 52485 Virusshare.00084/HEUR-Trojan.Script.Generic-824a0337aa8827a103985c5aa46cc355c396300312595700e559f7d9dc629b61 2013-08-21 00:46:20 ....A 8072 Virusshare.00084/HEUR-Trojan.Script.Generic-825f2fac9ab048249f850ecc47bea9d7a0b99d4d48073e7d9e101f6b7a98713b 2013-08-20 21:31:44 ....A 66101 Virusshare.00084/HEUR-Trojan.Script.Generic-827a42919faec8c30433719ef3e4027bcfe521f3d64cc8cf1ee321611bd4d787 2013-08-20 19:32:18 ....A 33777 Virusshare.00084/HEUR-Trojan.Script.Generic-827b213b237eb942453323c2423732837b8117d02b2a54c71df3efefc85d2927 2013-08-20 22:02:52 ....A 24972 Virusshare.00084/HEUR-Trojan.Script.Generic-829504b7c11cc53dced57e4fec2016e855445c97fb77bf05c64f7ec58f5ec0c6 2013-08-20 19:11:54 ....A 14025 Virusshare.00084/HEUR-Trojan.Script.Generic-829b1670b5cbc888730af9bb72665bf2427750aac24a2c2023f34fbd05719f0f 2013-08-20 23:24:48 ....A 883 Virusshare.00084/HEUR-Trojan.Script.Generic-82af06ed19881843c09e4db36d1f65731633dcfcbf04f78fbb95db704a279575 2013-08-20 17:12:08 ....A 28244 Virusshare.00084/HEUR-Trojan.Script.Generic-82b78a3725d8d1366511886212103f93c83090a770a27e6dfd3835d951a507f7 2013-08-20 19:24:48 ....A 35608 Virusshare.00084/HEUR-Trojan.Script.Generic-82b79e37247100003d1a866eec2d21cfcb477ce29396da1a80204f3bd55369c9 2013-08-20 22:07:14 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-82b8b9b825a8596e2422921affc8e1be2da7efae709145ef80d2f355d07160c9 2013-08-20 22:12:54 ....A 11787 Virusshare.00084/HEUR-Trojan.Script.Generic-82c1aa8b742b80806afc9a1aba2739a2e9aadb0838f6c2627ef805d53b2bcd1f 2013-08-20 19:46:40 ....A 30428 Virusshare.00084/HEUR-Trojan.Script.Generic-82d0be908762b43b2692ae94167c55fef0ab24efee278f0f6164782f5a67081a 2013-08-20 18:55:22 ....A 41920 Virusshare.00084/HEUR-Trojan.Script.Generic-82def50413a14d1bb3ba0f5e2462b0af6c15df87bfff8e9155048611ebaaf0a1 2013-08-20 23:25:24 ....A 1971 Virusshare.00084/HEUR-Trojan.Script.Generic-82e061f8bac5fd37e7302103a5c9878995df0192109e355cd56d6691e6878c7c 2013-08-21 00:46:00 ....A 10480 Virusshare.00084/HEUR-Trojan.Script.Generic-82ee12b3952ba47ff4fa843c2681cc040c58d65bed4598e445127486425e706b 2013-08-20 23:23:14 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-82f2fafa99b13c2a64be2b680f24c732a5584686a3a3ca73d42a9a95e4947281 2013-08-20 21:08:04 ....A 6300 Virusshare.00084/HEUR-Trojan.Script.Generic-8305481155bea8556e40e83f00611b8d0074ff2934d0dc93ac095650bd9f3914 2013-08-20 17:56:16 ....A 57854 Virusshare.00084/HEUR-Trojan.Script.Generic-830dfd103a7eed81c6185f8b08b43c791a94d89508224edacda167388a1f640a 2013-08-20 18:32:48 ....A 95920 Virusshare.00084/HEUR-Trojan.Script.Generic-8310bf7db91b58f2f3d1611ae6ae2f8b80529c4190b97807a6dd1f6aa6bd74e1 2013-08-20 16:57:40 ....A 19002 Virusshare.00084/HEUR-Trojan.Script.Generic-832077fc4f7cc4808ab634927cf71e52c79ff11efd66b13cc6866a7d463d61bf 2013-08-20 18:44:06 ....A 10128 Virusshare.00084/HEUR-Trojan.Script.Generic-8322e0269065312eb8afebb26958ef55b09bb407e04c65d1af0e7d8bacea0282 2013-08-20 19:21:46 ....A 26036 Virusshare.00084/HEUR-Trojan.Script.Generic-832756fae8493bf2b127b6dd7d840ce819bbc257c31b370e898d77d7e62c191a 2013-08-20 20:53:02 ....A 23503 Virusshare.00084/HEUR-Trojan.Script.Generic-8330c978259150c8ec9845d404ee9f24224ec9583d33431175d142de56a41714 2013-08-20 20:29:24 ....A 42314 Virusshare.00084/HEUR-Trojan.Script.Generic-8339d1612cff515a85b5412b339368eb52a04cf91056f643e4c7db55dc21bb19 2013-08-20 23:46:38 ....A 14638 Virusshare.00084/HEUR-Trojan.Script.Generic-833a286b5d220f7f00a2de8471a47be9ae5f1475a6339dc1527ef678f7016883 2013-08-20 17:15:48 ....A 5468 Virusshare.00084/HEUR-Trojan.Script.Generic-83650b24f6d634d2fcd34cb6eefb922b6ab6fc9d149e610b7abe5cbb1af5764b 2013-08-20 18:06:18 ....A 512 Virusshare.00084/HEUR-Trojan.Script.Generic-8388d8b1bf897f4b49332b4fa00285dc7d8a49dd90a74dcc9d2bb90e4dd8bdca 2013-08-21 00:15:10 ....A 35411 Virusshare.00084/HEUR-Trojan.Script.Generic-83915f417a269e3f326c460e4e9c596bf32fe5062309f2ae033c90a801569789 2013-08-21 05:32:52 ....A 1903 Virusshare.00084/HEUR-Trojan.Script.Generic-839850739c16555f37e4436071c569216c863652eb56c36068df98104eccfc08 2013-08-20 17:43:36 ....A 17034 Virusshare.00084/HEUR-Trojan.Script.Generic-83bad2f3120d38c6f29a05c2189c51c34aa50b8f6d959b25d18f19677b4d52ac 2013-08-20 20:04:34 ....A 47699 Virusshare.00084/HEUR-Trojan.Script.Generic-83cb998f708f3fe476e44b3da7716eb0579927ebcfd49e24b446a5ce48107254 2013-08-20 21:29:58 ....A 8730 Virusshare.00084/HEUR-Trojan.Script.Generic-83ce1a9489e080b1710209594bcfe281338c7011105fac06a9d10ecb97b1237f 2013-08-20 21:20:34 ....A 15398 Virusshare.00084/HEUR-Trojan.Script.Generic-83db671560306b4271cf9380b21a807a78edc2b43215e7f51bd3bf3da64ce3e3 2013-08-20 19:23:48 ....A 17752 Virusshare.00084/HEUR-Trojan.Script.Generic-83f3673147d636f8a3320e2f825b12c75e809c851d962665672d80577e4e65ee 2013-08-20 23:39:00 ....A 16851 Virusshare.00084/HEUR-Trojan.Script.Generic-8403b0c4cf2c938cf637c4ff1d69c18306088d4965ce4ebc4c338e7aea151a96 2013-08-20 16:50:16 ....A 41484 Virusshare.00084/HEUR-Trojan.Script.Generic-8422e7f551f98d416442f7fe013119dd229adb8e9665630bca8d86ffb0f8f869 2013-08-20 19:18:24 ....A 44275 Virusshare.00084/HEUR-Trojan.Script.Generic-843da1c55085a5d7305192fb327ab9a90fdb1763c39da639e9eb57aed5efd8d4 2013-08-21 06:29:40 ....A 8480 Virusshare.00084/HEUR-Trojan.Script.Generic-8440cd7719cd9fe26ab9acdad858060470ec9400bbcfbeca44adcbf5e9d2c4e3 2013-08-20 20:37:00 ....A 32123 Virusshare.00084/HEUR-Trojan.Script.Generic-844241c2b00269ead8eb95a6030116714eebb7cd0db51a9579e0f22d7e22e1e5 2013-08-20 18:40:40 ....A 14095 Virusshare.00084/HEUR-Trojan.Script.Generic-844276ed42fcf77751320aaacf27cb300c768233a9aaef294252108177fb7a7d 2013-08-20 22:05:52 ....A 57997 Virusshare.00084/HEUR-Trojan.Script.Generic-8444396f51ada8763994818b0f1c821061a8f958f4080bf0b11f662e37bb504e 2013-08-20 17:04:38 ....A 2573 Virusshare.00084/HEUR-Trojan.Script.Generic-844e4c58e6c9f86b5df048ce7a2d9d195b5fa003409b61db65efd13c11a90e73 2013-08-21 00:01:40 ....A 43140 Virusshare.00084/HEUR-Trojan.Script.Generic-845044ec6836c678fc9764e7ee56369d555cb1b0d8b253f6e8aada431b7a2fb4 2013-08-20 22:51:06 ....A 28047 Virusshare.00084/HEUR-Trojan.Script.Generic-8451f136992b15da8041301c8e03d81cff9a731335892913ca0d3c1c7a622f13 2013-08-20 18:00:34 ....A 15398 Virusshare.00084/HEUR-Trojan.Script.Generic-84592e2df3e8deeef2e35ea0f770c424ba9198fbe6a0be4c54698da38eb12406 2013-08-21 08:05:48 ....A 61995 Virusshare.00084/HEUR-Trojan.Script.Generic-845e642a0bbd79b4e77bebbf45692fac2bed72141bf85d0c18f359b726dadebd 2013-08-20 17:08:54 ....A 80359 Virusshare.00084/HEUR-Trojan.Script.Generic-84656381cd13e47155329d9b7dbcf6cf3742d5552bcfaef33de48866f64bbb2b 2013-08-21 08:14:24 ....A 43521 Virusshare.00084/HEUR-Trojan.Script.Generic-846c783a7b4e0e858ac05b099073746ede36196cb03e83862065523b87dbe442 2013-08-20 18:10:36 ....A 6653 Virusshare.00084/HEUR-Trojan.Script.Generic-846fd89319ea46bca2928af8381fdb025b81c11725f1b619423daffd77d22e13 2013-08-20 21:51:00 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-8477cb4912a018e64f0276b17404cc806b438f6253b5b0cfff5ae2336037f7f7 2013-08-20 20:49:24 ....A 31174 Virusshare.00084/HEUR-Trojan.Script.Generic-848c07ba9b507fdba6528079499f4e5641d3b83127342807201de0f2c52fb480 2013-08-21 00:30:20 ....A 57409 Virusshare.00084/HEUR-Trojan.Script.Generic-84927b4d77bbe1379171b4b9783342ebbad27e1c784f5ca2adb0baf7bbdae15c 2013-08-21 00:53:02 ....A 24876 Virusshare.00084/HEUR-Trojan.Script.Generic-84a4f990bb1caec826607a66f36bd3bd0040ec54bf914f9594232059b77d9dd4 2013-08-20 18:11:28 ....A 1048 Virusshare.00084/HEUR-Trojan.Script.Generic-84a80c88ef3949722356cadb9ebd24f3dec621d4abed0289dadaa737d5844835 2013-08-20 19:06:56 ....A 18858 Virusshare.00084/HEUR-Trojan.Script.Generic-84af310cc8581b0294779254d2f91d3fcad8c90c0885d92a5737f3f9f36db629 2013-08-20 20:15:10 ....A 89469 Virusshare.00084/HEUR-Trojan.Script.Generic-84c01568f225ec91c32c50aa3cea593cc6ac00ca4eb9a48fbce7f7194f590521 2013-08-21 01:04:36 ....A 6858 Virusshare.00084/HEUR-Trojan.Script.Generic-84d7fe8449f63e12e51ef3f8224cd9cce9e3222aa2b44f017a95535d2359a066 2013-08-20 20:35:14 ....A 47388 Virusshare.00084/HEUR-Trojan.Script.Generic-84f5900aa569d65ea7d4ba7e7705c4fc81a97ad06a881ebe28534849f8ad739c 2013-08-20 18:40:18 ....A 31829 Virusshare.00084/HEUR-Trojan.Script.Generic-84f9d7f9769fe62c1508d61f5b4f07d7a0a39b996d491377cdb006f9f64ca67d 2013-08-21 09:22:10 ....A 471471 Virusshare.00084/HEUR-Trojan.Script.Generic-84fc96d2f19e7e4e728385262bb395f306d9dc4b82052dfc2fd26b94c676f618 2013-08-20 19:24:50 ....A 33011 Virusshare.00084/HEUR-Trojan.Script.Generic-8502e67cc829460e6c7226b7976dd927a43f3fee272de1ce8c53022e96c08bbb 2013-08-20 17:38:52 ....A 8462 Virusshare.00084/HEUR-Trojan.Script.Generic-852c32c9bdae7570d359aa8f5cc480c60dde92798802969d724f863629784067 2013-08-20 17:49:00 ....A 23461 Virusshare.00084/HEUR-Trojan.Script.Generic-852cf6e5a209bc9ae774de4dbd59fd366d785a224c91c336c619f8d1defa8ab9 2013-08-21 00:49:24 ....A 26949 Virusshare.00084/HEUR-Trojan.Script.Generic-8536933f888bb572091a9ff6292301e0bb98264d5e6d79bd4a390c5e2a44e2ec 2013-08-20 17:28:54 ....A 17851 Virusshare.00084/HEUR-Trojan.Script.Generic-854f45db887b97bc938f53c09e5508568fc299d9b17e3fd8b980a0773821d398 2013-08-20 19:21:54 ....A 5265 Virusshare.00084/HEUR-Trojan.Script.Generic-8554f67c57cd63c50a492d477addd39f19303e19f1914d051049e4c14ffcb9a8 2013-08-20 21:44:10 ....A 35724 Virusshare.00084/HEUR-Trojan.Script.Generic-8568cc341c614a824aef2ee441316ac30fa8d152dbdcd3feb68a2cfe09403e72 2013-08-20 18:51:00 ....A 35531 Virusshare.00084/HEUR-Trojan.Script.Generic-8586478f2180a8b9a2cdecafbb785fe73444e2b2a197ddd5a5c4cabc72a299bb 2013-08-21 06:01:22 ....A 8375 Virusshare.00084/HEUR-Trojan.Script.Generic-85937c1899d3504acb12ea453c0a7aea912e68e95bcee3169e9391af2f0b9980 2013-08-20 23:18:40 ....A 3817 Virusshare.00084/HEUR-Trojan.Script.Generic-859cd39f9268cb04135a7e4005d65b5abc020cef72b2e963508b280b6a7d6139 2013-08-20 19:52:38 ....A 14366 Virusshare.00084/HEUR-Trojan.Script.Generic-85a31b8cf018bcc563ac15e48a246aa06adb9502b6a2c6031b1262a6d31a962d 2013-08-21 00:54:46 ....A 14003 Virusshare.00084/HEUR-Trojan.Script.Generic-85b29a9dda7c35ddadf8da2b80c7af53a6a04a0356c347268b1031d821cc590e 2013-08-20 21:00:32 ....A 54828 Virusshare.00084/HEUR-Trojan.Script.Generic-85b3b4f3490b52a94bb0b5ddec95f2da79466f0bad99900390bead8c76063e1d 2013-08-20 21:31:30 ....A 50076 Virusshare.00084/HEUR-Trojan.Script.Generic-86053a0f14486215d34b1de7340bba0285660be14ee780058e404b3885f489f5 2013-08-20 16:53:46 ....A 34359 Virusshare.00084/HEUR-Trojan.Script.Generic-8614822b9e5d4e9ecfcbc81086af47b048d1a2d4f751665613fd4d9f78330e64 2013-08-20 18:32:14 ....A 19978 Virusshare.00084/HEUR-Trojan.Script.Generic-861e14520c277cd405f34936dba616ec7ad21ebcbacb36fc6b8c5a27063ca4b1 2013-08-20 19:23:22 ....A 6870 Virusshare.00084/HEUR-Trojan.Script.Generic-862c46d9afcbea67a3460f7296dcaa7a1da48e1a8bb8912bb51c2963b459deed 2013-08-21 00:09:04 ....A 47888 Virusshare.00084/HEUR-Trojan.Script.Generic-862f70f514eb2abc0ca355bfddf4b59c450c561b9e6e3d23d0cbbe00b1544527 2013-08-20 17:02:48 ....A 15185 Virusshare.00084/HEUR-Trojan.Script.Generic-8635a5c37ed2742d532d836dde32829d6678b86599cefc2ed0262b90ba057044 2013-08-20 21:39:38 ....A 88295 Virusshare.00084/HEUR-Trojan.Script.Generic-863fc739187ecbd5163765c73eb1a9db82a16df31e3bc900a11d3d1696fcf85c 2013-08-20 23:48:38 ....A 112391 Virusshare.00084/HEUR-Trojan.Script.Generic-8646bd66cba14e8de1888ad35004248da1e85e91481f335aef06dfd0c27c58d1 2013-08-20 21:00:56 ....A 94023 Virusshare.00084/HEUR-Trojan.Script.Generic-865cfe1afe7ecd8150c0e0f914a9fbbc2f1b7495b8009c2640c6eefe8e5d319d 2013-08-20 20:58:56 ....A 42222 Virusshare.00084/HEUR-Trojan.Script.Generic-868474f99160cff74acfc122b5b4ab3be119f4f62c144074231f3e70f1dd7cd9 2013-08-20 18:16:34 ....A 48519 Virusshare.00084/HEUR-Trojan.Script.Generic-8687cb2895a604f787ea57d3d9be6daf65580bff3e6daa8854b518a5c037502f 2013-08-20 21:46:24 ....A 23520 Virusshare.00084/HEUR-Trojan.Script.Generic-869399e257117e03551af8a70e428d8313dce47b91cdba2602642360d2855ccc 2013-08-21 07:45:36 ....A 7063 Virusshare.00084/HEUR-Trojan.Script.Generic-8699eba722b32da421455f063baf280f3f109203f6bca673d3271b74695ce93e 2013-08-20 21:27:16 ....A 99430 Virusshare.00084/HEUR-Trojan.Script.Generic-869a210d7e8726c110cb0da479c60137be77735339c87d42584fc9f3670bd578 2013-08-21 05:26:24 ....A 34389 Virusshare.00084/HEUR-Trojan.Script.Generic-86a57b316770aa5b7158e9f7d923fadbefcbb9c5af78abccbb78c52bf3fdc041 2013-08-20 23:38:54 ....A 19774 Virusshare.00084/HEUR-Trojan.Script.Generic-86de5dd1994f349c36b8b48eb678bd9325653cf9166a2edbce9a600a29e3c4db 2013-08-20 18:55:22 ....A 5491 Virusshare.00084/HEUR-Trojan.Script.Generic-86df341bf11e7f22a23ef6578b1bf6aa3a59b01c2e8497bdf244c3ae6e25c3c2 2013-08-20 22:40:28 ....A 13028 Virusshare.00084/HEUR-Trojan.Script.Generic-86ec0b32a723772b2cb60795b40ec942f9ed2b4efc23e4d35ba20dfc97cddca2 2013-08-20 22:38:46 ....A 21544 Virusshare.00084/HEUR-Trojan.Script.Generic-870c62e27e3301124c2823a68dad8ff95b2283db574069d04bdb4db57b1503e7 2013-08-20 22:50:46 ....A 27913 Virusshare.00084/HEUR-Trojan.Script.Generic-8710556c233919beaf17191dfd2a9d633745aecb0473b270282f26a7b938eb5c 2013-08-21 09:28:48 ....A 24953 Virusshare.00084/HEUR-Trojan.Script.Generic-871c02a0128bd7b128b669887928bc8144474cd30fe5a36a68148480b82a8915 2013-08-21 01:14:48 ....A 29828 Virusshare.00084/HEUR-Trojan.Script.Generic-8728936c75211aa109fe8e2312deea6a81130362563c42012d52e4cd0f4f24bb 2013-08-20 17:01:50 ....A 26598 Virusshare.00084/HEUR-Trojan.Script.Generic-872cc6435b1f2948208fea874b0772381eabfaf3f3a4f6982846b37d71dfab96 2013-08-20 19:07:56 ....A 42401 Virusshare.00084/HEUR-Trojan.Script.Generic-87306c21f95713c0ec2cc587b59f644df6fb4f7478ca51006b0b7dd2c756abc5 2013-08-20 21:35:22 ....A 2176 Virusshare.00084/HEUR-Trojan.Script.Generic-8732189c7634d310d15be13e2b0f28174a48314bb79de881cd1fabc9d20745ea 2013-08-20 19:36:46 ....A 882 Virusshare.00084/HEUR-Trojan.Script.Generic-873666dfe2dbfce9e833f70f43ad4c7fe2842680aebdc2b46e566f7f62b99047 2013-08-21 08:54:02 ....A 2559 Virusshare.00084/HEUR-Trojan.Script.Generic-8740a76d0e1564196a056bce98340bb45f2d483141bbbf008e61126fa4e0265a 2013-08-20 22:46:32 ....A 26034 Virusshare.00084/HEUR-Trojan.Script.Generic-8743caac45bf2f2ad4a9493606fb1eeb21c02229336057cbd299c00fd3961501 2013-08-21 07:39:56 ....A 15757 Virusshare.00084/HEUR-Trojan.Script.Generic-8743cd4fd26e239fd242fe68188882d675e0e9c74776c1c0b4006754e87de867 2013-08-20 23:00:04 ....A 11402 Virusshare.00084/HEUR-Trojan.Script.Generic-8746d3041d899ea8dba4232bc0a20955338f9d399ae9b43a8e0653265f5f938f 2013-08-20 20:23:10 ....A 7019 Virusshare.00084/HEUR-Trojan.Script.Generic-874e12ee34b0cf71f2a087399903096382da4bab45e79ed845ab191c73c72ecf 2013-08-20 20:55:54 ....A 241 Virusshare.00084/HEUR-Trojan.Script.Generic-875017f18c9a907566252faddf3af2eeba5c2ea8e1340d84ac6d31c0d0d59f40 2013-08-20 16:54:44 ....A 75268 Virusshare.00084/HEUR-Trojan.Script.Generic-875ec79c10c1a5d308657d922861b572159471cb7f1cbd9cb0494ef89f2d9a20 2013-08-21 06:59:16 ....A 31850 Virusshare.00084/HEUR-Trojan.Script.Generic-87931200b9bdb78640490fc33839a950a56c5eaa9557b36ffe48b8e5e3d12c93 2013-08-20 18:14:06 ....A 95337 Virusshare.00084/HEUR-Trojan.Script.Generic-8793151f5bcf4bbfb3db989d94cf891819bdbef7705b97ab845c759c7fac0722 2013-08-20 20:34:12 ....A 48235 Virusshare.00084/HEUR-Trojan.Script.Generic-879df19f49455f59898543e603883f6f4c5fb6caeab0163efa921691ce1a4f62 2013-08-20 21:08:30 ....A 109577 Virusshare.00084/HEUR-Trojan.Script.Generic-87a3dc124d529c78fce1e99c6c171b8097b704df7048222bf44933960f1a73f9 2013-08-20 23:18:58 ....A 40026 Virusshare.00084/HEUR-Trojan.Script.Generic-87ab6453740fd6f1b748ca3ce6e652498e09957225d1a6f481296584dd00c0cb 2013-08-20 17:08:24 ....A 8055 Virusshare.00084/HEUR-Trojan.Script.Generic-87b14540b0fd0d6064273519ab9aa080ddd2d5360cc0ae03c399157e76513d49 2013-08-20 18:49:48 ....A 87794 Virusshare.00084/HEUR-Trojan.Script.Generic-87b1ceec8de7f2f52cf2ac7da1144dbe73d6cd10d80d789f08dff521b5edabf7 2013-08-21 05:12:52 ....A 1783 Virusshare.00084/HEUR-Trojan.Script.Generic-87b797bb0b81f23e2f71c486273e57b600a475b4c46ca3ed1a837f2ea1aeb154 2013-08-20 18:50:00 ....A 58983 Virusshare.00084/HEUR-Trojan.Script.Generic-87b951d59c05240eceb9f6a37c1bc31ee893c4f93b2458133efdfa0f28c77192 2013-08-21 00:48:50 ....A 47586 Virusshare.00084/HEUR-Trojan.Script.Generic-87e875be6de2018f64576bacbe7c7b857141df7e2aacafce8e68e2d860cfc2fc 2013-08-20 17:56:26 ....A 5261 Virusshare.00084/HEUR-Trojan.Script.Generic-8805dede8a6055e982d28b70254c8752d25b5531ccf6e7f963a3c80282252f01 2013-08-20 18:41:54 ....A 5537 Virusshare.00084/HEUR-Trojan.Script.Generic-8818cb176da1fce3318346879cb119545962af4604cb3bc2d2f37c2ff83678e9 2013-08-21 01:17:06 ....A 38004 Virusshare.00084/HEUR-Trojan.Script.Generic-881b7e5c56bd7302c2e7cc55474071c9c2c4453292c3571d8d21bf6b5102778b 2013-08-20 17:55:18 ....A 35470 Virusshare.00084/HEUR-Trojan.Script.Generic-882a0c42892914afa0996deecde0d38230b82aa1d7f954d549a75534c1e9ff43 2013-08-21 07:09:58 ....A 28297 Virusshare.00084/HEUR-Trojan.Script.Generic-88341df8b8a98efe6dabd35af8d7128198b2531968be83af0b5cd8eae4a2bfb6 2013-08-20 19:56:46 ....A 7500 Virusshare.00084/HEUR-Trojan.Script.Generic-883a2065503a079d92279ae05b7ff880f10ff70fe2b94de9ae3acb6a60598e1f 2013-08-20 23:43:26 ....A 30731 Virusshare.00084/HEUR-Trojan.Script.Generic-886ff1c9bd522a6b70aa684739e311e370505cb29acb4a2bb6a0e55c01e00760 2013-08-20 22:57:18 ....A 21448 Virusshare.00084/HEUR-Trojan.Script.Generic-88911605a18cb6f77f0486d3148b05465c3078cea595bd911666902fd6c894f4 2013-08-20 16:47:26 ....A 79623 Virusshare.00084/HEUR-Trojan.Script.Generic-88a2a76abfa5c40d609c813a193d4351fb28e6d3ec1e67e5a04837e3f2f67d02 2013-08-20 20:22:42 ....A 12774 Virusshare.00084/HEUR-Trojan.Script.Generic-88a57f207ccc2a67e7f244224b01fff7f08d9f3565315bc46ece42d1456adf76 2013-08-20 17:34:54 ....A 16826 Virusshare.00084/HEUR-Trojan.Script.Generic-88aebf4a09d05651be7bc6c744feb029ac0405dac3c27a6d2119775b1e0ed13c 2013-08-20 18:04:24 ....A 84866 Virusshare.00084/HEUR-Trojan.Script.Generic-88b06b6bd1586911caf6d6fdf4c8880e815234fc8d784aef7a2e6672c3d9b40d 2013-08-20 16:59:40 ....A 86335 Virusshare.00084/HEUR-Trojan.Script.Generic-88b461518fb2ea28547c81a05aab11b9c750a87988e1054410f3f0e14d07231d 2013-08-20 23:58:44 ....A 27612 Virusshare.00084/HEUR-Trojan.Script.Generic-88b6dc9b4dab138b288d4c9e379f4601ddcc8aec60859bc3336a36c172579bdc 2013-08-20 23:30:48 ....A 8900 Virusshare.00084/HEUR-Trojan.Script.Generic-88c3d10b1d4a82f704f2da07e8e6b4fa9abd22187f23b9b55a892f4a593d8844 2013-08-20 23:40:16 ....A 61654 Virusshare.00084/HEUR-Trojan.Script.Generic-88d23bf05b2771e6afa841a13514af86126544e458d2998211c46d1c6004df4e 2013-08-20 23:33:56 ....A 24118 Virusshare.00084/HEUR-Trojan.Script.Generic-88efa87dd250ff027775edb871e3c3c594ae21ded893ba30b85110a0a1178fbd 2013-08-20 22:04:10 ....A 25707 Virusshare.00084/HEUR-Trojan.Script.Generic-88f89af76148349adcada60bdb71517cba1a084708ad1efbff9dcfe9b1a4ae42 2013-08-20 19:27:26 ....A 9397 Virusshare.00084/HEUR-Trojan.Script.Generic-8902cee2feaeac28371039d6f68d9abba031c81d2824404d53bd5a9b384c5913 2013-08-20 22:46:20 ....A 21352 Virusshare.00084/HEUR-Trojan.Script.Generic-8910b9a2c84cdab0a945bdddc29018625166649af0e63f5b93db9f1e104a335e 2013-08-20 22:49:24 ....A 16497 Virusshare.00084/HEUR-Trojan.Script.Generic-8915ed25fe46b5617eeef21b62849a112e7f9d0d867f6b36e70e0add9391f848 2013-08-21 09:11:50 ....A 12748 Virusshare.00084/HEUR-Trojan.Script.Generic-891dade906aa5a80643f0a28f0626cba159531e473910866b1e72ad01e601b7b 2013-08-20 18:27:44 ....A 49121 Virusshare.00084/HEUR-Trojan.Script.Generic-8931a86a1652cbe3b3284b19ab03e5207ae5695231b064e7770d96bfa2df9c7c 2013-08-21 06:49:34 ....A 4051 Virusshare.00084/HEUR-Trojan.Script.Generic-8938a5d2320335db868def2d27c2151d3523271fb70533a367619fc8e82a7b75 2013-08-20 17:02:36 ....A 43872 Virusshare.00084/HEUR-Trojan.Script.Generic-89515183fe14d941c1038e64f78125f6dff55c95ccf8447fb7d12708d6165a33 2013-08-20 17:12:02 ....A 7039 Virusshare.00084/HEUR-Trojan.Script.Generic-8953e0467961ab97291b4413b2859a8c599d2cf605a4e90e7c2a1247ef82a230 2013-08-21 06:52:10 ....A 12885 Virusshare.00084/HEUR-Trojan.Script.Generic-896204607f155f09204e0ec014f34b09fd2f418247d9f047dab53e42010395b1 2013-08-20 19:54:14 ....A 725 Virusshare.00084/HEUR-Trojan.Script.Generic-8965960a9eb38b2287ae65270cfed001577a9369a01ad7a49866e8f3dd374312 2013-08-20 23:39:08 ....A 70349 Virusshare.00084/HEUR-Trojan.Script.Generic-89724ab9a177ed2b24c03e6a6f341bee7c040d1a4fdde826a6ffb8d175f6a67c 2013-08-20 19:14:20 ....A 1955 Virusshare.00084/HEUR-Trojan.Script.Generic-897525eb229346005fc8306451029b103a3663f6f0bb3fd4392cc11ad40b78c6 2013-08-21 00:03:26 ....A 10954 Virusshare.00084/HEUR-Trojan.Script.Generic-897bd41c1eeaa453c5f9c244253c41c0599efc7a7b7bd87f1348ee042876b834 2013-08-20 19:18:38 ....A 14722 Virusshare.00084/HEUR-Trojan.Script.Generic-8984bdb4361252f94b57d06e71601b091077df05a8793e8bdbdde6f189652718 2013-08-20 18:24:22 ....A 56284 Virusshare.00084/HEUR-Trojan.Script.Generic-8999b5f6b12723642d7478e896964515d48dabfa1fc6c111cd947d63f1e4eb46 2013-08-21 06:11:14 ....A 54964 Virusshare.00084/HEUR-Trojan.Script.Generic-89adc7e2efd93b016c6d12dfcc39a551aee9a44ed85a7941c06e901ca778abf8 2013-08-20 21:27:26 ....A 36543 Virusshare.00084/HEUR-Trojan.Script.Generic-89aec29e2a6d0485e37d90576e5f0309e27e758253f4b46c2f2ac399c85a5f00 2013-08-21 03:16:30 ....A 2775 Virusshare.00084/HEUR-Trojan.Script.Generic-89af04d0695b0c06ad21f0488dbb72ce0784ba22a9e0e8419601da5004d696cf 2013-08-20 20:56:36 ....A 14858 Virusshare.00084/HEUR-Trojan.Script.Generic-89bd61c11c14673b129db60436ac26cb8f8809b20aae58e656a2ff5fe3dced87 2013-08-20 23:41:20 ....A 9708 Virusshare.00084/HEUR-Trojan.Script.Generic-89ce7ed9cfcb71700909662b8d930c0b61fd55a9bf75f435c9ae5f2ae81877bf 2013-08-20 17:19:14 ....A 26598 Virusshare.00084/HEUR-Trojan.Script.Generic-89d7aac356b0ed3adf6d661a8df475169fa2c6e20626f6a1fac1349b01f93ca1 2013-08-20 19:33:32 ....A 27293 Virusshare.00084/HEUR-Trojan.Script.Generic-89df0f8c75391515362f0219e6f85daaa6e85f028dab91b9b6a3669d227b3d60 2013-08-21 00:39:44 ....A 29841 Virusshare.00084/HEUR-Trojan.Script.Generic-89e0cad02b2e204a3406ac08c457d33ca6a482b522b4c34f7ddf6b98f0394911 2013-08-20 17:15:24 ....A 1558 Virusshare.00084/HEUR-Trojan.Script.Generic-89ebb328979fb7f15cca60e951cabdf4b34088c21f7af0314ef5030342060145 2013-08-21 00:40:30 ....A 54625 Virusshare.00084/HEUR-Trojan.Script.Generic-8a130e5e0d6d5482ed3b2c857abf670cba8354ab5aaebe21f537f9978cb2d84f 2013-08-20 17:29:04 ....A 33144 Virusshare.00084/HEUR-Trojan.Script.Generic-8a2561fd14bdf53b9f95abf8e18d53d36122db35f9a61cf19be04f4093922e1f 2013-08-20 23:04:56 ....A 7352 Virusshare.00084/HEUR-Trojan.Script.Generic-8a3178bf3bccfe534232179f710dafc3d4f4cbca99ce568265353b1d46551477 2013-08-20 18:52:30 ....A 1146 Virusshare.00084/HEUR-Trojan.Script.Generic-8a36b305d53703433cd2174a1335a268c14ff2078da8ba82560503d64ce443f8 2013-08-20 18:53:18 ....A 67108 Virusshare.00084/HEUR-Trojan.Script.Generic-8a7ab6a68463fd8e38adce51d99a698ae2a1f40e03a4935ffbb74b255f03e15e 2013-08-20 23:45:10 ....A 31332 Virusshare.00084/HEUR-Trojan.Script.Generic-8a95ea8b8229c043f0e25c7295f04d7416861de6864a91174d54f247935964fb 2013-08-20 17:04:30 ....A 12469 Virusshare.00084/HEUR-Trojan.Script.Generic-8a9b9be7c8d4afdbf04cb78b38c33a030929e59321f02dfe4eb4270f90061d5d 2013-08-20 23:09:46 ....A 5824 Virusshare.00084/HEUR-Trojan.Script.Generic-8ac2271afae36856d50d0e609aa9b356783bd48e00a34645e20c3ba339a9eb8f 2013-08-21 00:49:14 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-8ac62f42c8942dd67435fb1beb5d642a2e964db69288200bfa06b6d8714e9b77 2013-08-20 19:10:22 ....A 1291 Virusshare.00084/HEUR-Trojan.Script.Generic-8ad634537d5a46fd9fab5a307c61ece5510da15bc15c29765588a1b6048c1b0f 2013-08-21 01:08:08 ....A 2920 Virusshare.00084/HEUR-Trojan.Script.Generic-8ade63703fb0044b093ca20ec4dd52aa7ec6b064bae314cc842fe4f4e13edd47 2013-08-20 18:40:46 ....A 48781 Virusshare.00084/HEUR-Trojan.Script.Generic-8ae6e35fc01ef572ccfaa1522982f11f62a6434c5eb3f17c5adfb1814a184019 2013-08-20 20:15:16 ....A 14515 Virusshare.00084/HEUR-Trojan.Script.Generic-8affe7a51f06512d540e430d673764aafc6669f230a78c4392da6e64444b0969 2013-08-20 19:14:10 ....A 20048 Virusshare.00084/HEUR-Trojan.Script.Generic-8b0138e92d9c60ecf51d857b54e841f38e59011435b5596c6a93d886a163fcb4 2013-08-21 07:34:36 ....A 58716 Virusshare.00084/HEUR-Trojan.Script.Generic-8b04a73fedd029b02086d3a918945102a044ecac1ce910be8b058abfe866a6f2 2013-08-20 17:58:20 ....A 48255 Virusshare.00084/HEUR-Trojan.Script.Generic-8b069e74b0e1d7a7d2c6994c17a7e65021f71b9b8034144178ad6babb252a979 2013-08-20 21:08:58 ....A 355 Virusshare.00084/HEUR-Trojan.Script.Generic-8b1265a00e617cb19697b33b9fadf2a92c8d18b932ea8aac54706c9b0bbd4dc5 2013-08-20 18:10:48 ....A 44340 Virusshare.00084/HEUR-Trojan.Script.Generic-8b19120071f65536a38469936ff2f6113dd423fb24f7768807e445bb0b75f2e9 2013-08-20 20:41:04 ....A 51518 Virusshare.00084/HEUR-Trojan.Script.Generic-8b1d4336ac1787052163b75c85e2ccf4e12f487b1f9a631b30213501dda9cbd3 2013-08-21 06:52:12 ....A 70073 Virusshare.00084/HEUR-Trojan.Script.Generic-8b2e8a1c42b5f4f08b0d8af632aa1f7d687520dc5ee505df676eaad979c99e49 2013-08-20 18:10:34 ....A 61967 Virusshare.00084/HEUR-Trojan.Script.Generic-8b55c86d2ea23e7c7ac3060823d6e74f12802dd2dc8ec2b40249910dd8b43ff0 2013-08-20 19:21:54 ....A 9380 Virusshare.00084/HEUR-Trojan.Script.Generic-8bb896bb89fa41f969a6946faef91f4391c3d5b6777ea2174b191898f9a4d95e 2013-08-20 17:19:30 ....A 23485 Virusshare.00084/HEUR-Trojan.Script.Generic-8bbeeac62d58c9e53f1a774c03e42e7bc46ad2725a4695cdd292ff564b29ea70 2013-08-21 01:10:22 ....A 18613 Virusshare.00084/HEUR-Trojan.Script.Generic-8be6dd631fa87327fdf782db32c94a73b51774ed73cdb145c551622534a8aece 2013-08-20 18:40:44 ....A 64071 Virusshare.00084/HEUR-Trojan.Script.Generic-8bf8da052646c3e0579f008b69daed5d4e00dbe06ebbc8b11cca56f3eb50a006 2013-08-20 16:55:04 ....A 85437 Virusshare.00084/HEUR-Trojan.Script.Generic-8bfbb77ca57f1ad384f99af269774c9b1259aed0ae5a3dd5589d0fca5d6e581e 2013-08-20 19:56:10 ....A 58823 Virusshare.00084/HEUR-Trojan.Script.Generic-8bfc1952d05221ba91dc12879b9ecc7e3f069c5847608f0f51de546f3b9519d2 2013-08-20 22:44:50 ....A 1558 Virusshare.00084/HEUR-Trojan.Script.Generic-8c04dff219eafe8bec2b2dae7430df46c68b5596058b8fbe8b3935e53908363d 2013-08-20 18:55:38 ....A 5160 Virusshare.00084/HEUR-Trojan.Script.Generic-8c28b255e7b045cf5d8d6479d82961ab3045a57597200bd9bcde98b7b96a8f8b 2013-08-20 18:10:40 ....A 51736 Virusshare.00084/HEUR-Trojan.Script.Generic-8c2aedeeca523af7857fadcdd88c3434942437805c2c7e08958c8c5d839e69c0 2013-08-21 08:01:34 ....A 54652 Virusshare.00084/HEUR-Trojan.Script.Generic-8c43132d9ad37aaf360ed261812e23e9ed0c93d3414d7c56f021c4e7af8c67a8 2013-08-20 19:29:58 ....A 9141 Virusshare.00084/HEUR-Trojan.Script.Generic-8c43c86cea9b60ea55726ff55b697c4d5cdf8d37f280577588d903364cee78dd 2013-08-20 21:14:30 ....A 19096 Virusshare.00084/HEUR-Trojan.Script.Generic-8c4d3bf74140d5b70fc13babde4618df6a2dbb9a0688ecc552adf684a93fce7b 2013-08-20 23:04:48 ....A 47839 Virusshare.00084/HEUR-Trojan.Script.Generic-8c5bddd5176cd88cdffbd2852479eada48ac606da6a61699d290458612ad8bff 2013-08-20 19:59:52 ....A 30484 Virusshare.00084/HEUR-Trojan.Script.Generic-8c63ce8d9a2313bcd303300abfa9f604d49a335a471afcf504d26b62d9a954fe 2013-08-20 18:27:32 ....A 15992 Virusshare.00084/HEUR-Trojan.Script.Generic-8c6ec09269266b3d071c168fa1b84b0df60f4f55e49426549f10a01439c59044 2013-08-20 17:04:40 ....A 51816 Virusshare.00084/HEUR-Trojan.Script.Generic-8c6eebedde90311102181dee8d954b1b8f8fbd7ce21bc88ee4e217f421491f66 2013-08-20 21:07:16 ....A 43732 Virusshare.00084/HEUR-Trojan.Script.Generic-8c71175472d341416e3b7e2d20d1d43cca8fe02cddb2f28e63dc8f725b2fb3ca 2013-08-20 16:47:56 ....A 3778 Virusshare.00084/HEUR-Trojan.Script.Generic-8c71b75c672d41dbd940f485fa01ed51a5153c698c0a04f53b63caca021e9e54 2013-08-20 18:52:32 ....A 5040 Virusshare.00084/HEUR-Trojan.Script.Generic-8c9a4a581901331af48d3298aa23ecacd0f2b6f3dad8c9a66523f66f48f50858 2013-08-20 20:37:12 ....A 22311 Virusshare.00084/HEUR-Trojan.Script.Generic-8ca2cd7f3f97ce8b61a35fdf194c525995a937aeaea94618f20f7bcf3b0e2147 2013-08-20 18:08:40 ....A 51731 Virusshare.00084/HEUR-Trojan.Script.Generic-8ca39f54849014acf343905f641c9f91c77f945b589128302b92c27a374445bd 2013-08-20 23:50:38 ....A 56322 Virusshare.00084/HEUR-Trojan.Script.Generic-8cb1026aa835f85e97b4d7d975a796d14920cc7dbb00c143286db118588e93df 2013-08-20 17:15:18 ....A 89540 Virusshare.00084/HEUR-Trojan.Script.Generic-8cb3593d93aca6d82ac689bd70fe574d7fbb8d6fa3705cfe9f5585052f99fd84 2013-08-21 00:08:14 ....A 24749 Virusshare.00084/HEUR-Trojan.Script.Generic-8cbb1f00be2ce18b4941d8eafa8eb83f36cdc9a35635e39d3c22d9ccdf8853dc 2013-08-21 05:35:22 ....A 26423 Virusshare.00084/HEUR-Trojan.Script.Generic-8cd2c2e3838a023d96327606a538a1943c02923d46477b08a76e1af77847f88d 2013-08-20 17:49:34 ....A 12151 Virusshare.00084/HEUR-Trojan.Script.Generic-8ce8c6541920581a83076866ceea9e738e41c1305527f60d36aecdd449aafaf8 2013-08-20 23:00:40 ....A 24238 Virusshare.00084/HEUR-Trojan.Script.Generic-8cf346b5334768bd5ffa0c6c95b48e37916d3de38944c088c4d49ab47261af08 2013-08-20 19:32:28 ....A 33017 Virusshare.00084/HEUR-Trojan.Script.Generic-8cf5aa4bd92b014b3e0fa13c1568a26e94bc949661a09722771312316224f67c 2013-08-20 18:00:22 ....A 94927 Virusshare.00084/HEUR-Trojan.Script.Generic-8d023b979c1695ad2e24dcb7dc62abbcbcafbf6e1a5057368d21112c2d6fcd88 2013-08-21 07:34:04 ....A 25252 Virusshare.00084/HEUR-Trojan.Script.Generic-8d10cf672a662fbccae8ca8283f56ac34ac39d7a069fac0e265e92ddd944534e 2013-08-21 01:02:28 ....A 35173 Virusshare.00084/HEUR-Trojan.Script.Generic-8d225209783965a305b35b55b5868ff9323efc73fc25593d94032058267a5ab4 2013-08-20 18:31:36 ....A 18444 Virusshare.00084/HEUR-Trojan.Script.Generic-8d30e0cb9c636f2e0b531168b0bd8ea577ce6e175b71068ef579da4e4876d51c 2013-08-20 23:21:28 ....A 40036 Virusshare.00084/HEUR-Trojan.Script.Generic-8d42f115d93b226d26543554f4c49bef186ab5602e2d29d1162a18f63ba49509 2013-08-20 20:00:18 ....A 46312 Virusshare.00084/HEUR-Trojan.Script.Generic-8d461cfdac137bcf567d3d57ee7abb6c975f776b41945a849fe74e6a3cec74b6 2013-08-20 23:09:50 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-8d51d42be9ce2b87128158efabaf7d4554d6589b4968abc7d9255ddbfbd75a8f 2013-08-21 03:52:16 ....A 12486 Virusshare.00084/HEUR-Trojan.Script.Generic-8d56e60f466c4ebbcad72cdef2b73f9dbafaedfca40be5fd0661b87a92fab9a1 2013-08-20 18:38:02 ....A 14543 Virusshare.00084/HEUR-Trojan.Script.Generic-8d7258cb79b2445fee04c86d399996dafa84519fe4c6dde177b463d68ef80707 2013-08-20 22:20:18 ....A 62638 Virusshare.00084/HEUR-Trojan.Script.Generic-8d9aece2738bb2eefc57b2f344bc4c63e7a8bf9b93dad7d45a6a71b9c68f9b24 2013-08-20 18:46:56 ....A 10292 Virusshare.00084/HEUR-Trojan.Script.Generic-8da19e8073396ecffeab2726d800dd92f4e7be934c5d3c1c5c0e4729135285a7 2013-08-20 17:16:56 ....A 10910 Virusshare.00084/HEUR-Trojan.Script.Generic-8db2445a62af80f5857a714de7991dd8d59c9f0e1abacdb013931bc804c65a71 2013-08-21 04:15:00 ....A 120478 Virusshare.00084/HEUR-Trojan.Script.Generic-8db35db4906db967b948fbeb54e01581a41af66b4d77b0faad4a1bdb5a2c6fe1 2013-08-20 23:26:36 ....A 15014 Virusshare.00084/HEUR-Trojan.Script.Generic-8db80006e44ab9d9b6638af84f02a7f43817aa0728748e279ff1d60067048b39 2013-08-20 18:43:10 ....A 9400 Virusshare.00084/HEUR-Trojan.Script.Generic-8db835fc37505a925d9387260ae8ef480d217c71813877b71bdabc57e5b6c5a3 2013-08-20 21:28:46 ....A 5118 Virusshare.00084/HEUR-Trojan.Script.Generic-8dba8939013e3680e49f006b326cbf23d7e77ed1e55b52da389305be5e2957d6 2013-08-20 17:19:18 ....A 12820 Virusshare.00084/HEUR-Trojan.Script.Generic-8dc68f71eddc82453d02fec672c36b98c4927f06c0286c44f115c9e2a2136cb2 2013-08-20 20:55:06 ....A 67740 Virusshare.00084/HEUR-Trojan.Script.Generic-8dccc156116eb206600ce954fa32133e17fda60f26f4f35681c67ddb445f40e4 2013-08-20 21:49:08 ....A 32519 Virusshare.00084/HEUR-Trojan.Script.Generic-8dce80b9820c718377847647269adda927403935ee1b574e829d10db55a224b1 2013-08-20 21:07:52 ....A 28282 Virusshare.00084/HEUR-Trojan.Script.Generic-8dd02a307248424954da6085665e09b4751c6c8244bb2baf0355c0e45d22426c 2013-08-21 00:12:02 ....A 14485 Virusshare.00084/HEUR-Trojan.Script.Generic-8dd6a83abb4e327a7c5b28f5fa55c3b4e2d56db51036695569b21b500bbba199 2013-08-21 00:18:00 ....A 26971 Virusshare.00084/HEUR-Trojan.Script.Generic-8ddb999c8179a26ec8127af4f28d038fe6459549908788cabf2d4e02378b5719 2013-08-20 21:06:14 ....A 12298 Virusshare.00084/HEUR-Trojan.Script.Generic-8de686a84354e6e99befc18be5852f55cdcca1f5a77aba04c3b0106d29c32e37 2013-08-20 22:59:04 ....A 11439 Virusshare.00084/HEUR-Trojan.Script.Generic-8de9f14f09b020a6aa80848d66160bea504fc77b3a3ca46dfc654d5094ff097a 2013-08-20 23:08:36 ....A 16969 Virusshare.00084/HEUR-Trojan.Script.Generic-8df110581d8264ed0ec97930bbf8652fc5022aaba8449aff2b244ca21a55dd06 2013-08-21 06:32:56 ....A 66562 Virusshare.00084/HEUR-Trojan.Script.Generic-8df7b9f6daea614bd865ee3f1764300277d4f49ca4c009f3090d23f2d444c9b6 2013-08-20 21:50:56 ....A 95004 Virusshare.00084/HEUR-Trojan.Script.Generic-8df9799dcd580c15d15558ba4dfe927eccab3a671c464593d74b1935ef59bd8d 2013-08-20 21:02:06 ....A 18456 Virusshare.00084/HEUR-Trojan.Script.Generic-8dfb85745e765056a70610ba0294d65e7f768333fe8832cc4de8e1ef22178b6b 2013-08-20 19:06:10 ....A 28541 Virusshare.00084/HEUR-Trojan.Script.Generic-8dfe733029ce6613c3640864a7a62afa1a42031052195d2a9cb5f8c4ab0b4132 2013-08-20 23:22:58 ....A 25087 Virusshare.00084/HEUR-Trojan.Script.Generic-8e0179c237781d61598f7ac8a5cdc94688eedc4cfda205bb88530e108494b9d3 2013-08-20 22:40:08 ....A 1259 Virusshare.00084/HEUR-Trojan.Script.Generic-8e18e12ba52ab547440dc3c9e9d3f17b06e7d8b7c0d9e89b70938dd28b899229 2013-08-20 20:15:16 ....A 20151 Virusshare.00084/HEUR-Trojan.Script.Generic-8e2212c7e4849b8b77fa87ba8ab3e4a505ca3a8f19cc00a56b7c8cd1f73cd672 2013-08-20 21:20:02 ....A 51669 Virusshare.00084/HEUR-Trojan.Script.Generic-8e26a68cd852917488eb1fdbe6cf8618463c01738f966211242f7513e6c0e06b 2013-08-20 21:20:54 ....A 7274 Virusshare.00084/HEUR-Trojan.Script.Generic-8e2ebac4ea51ba5546daa938f0a8a9a0de381543fff85af645de288ebca456aa 2013-08-21 01:17:28 ....A 31461 Virusshare.00084/HEUR-Trojan.Script.Generic-8e38be5eeb14bc2796965425797a671f794198be67b80fadf11ae05682cdf5de 2013-08-20 22:03:28 ....A 1617 Virusshare.00084/HEUR-Trojan.Script.Generic-8e440a7e80e19afe752823dcfebf4ea66f8a3117899d1aa0779eb30b9d6e14c9 2013-08-20 20:30:50 ....A 41289 Virusshare.00084/HEUR-Trojan.Script.Generic-8e454e4ef8c0fd9c786772efe8477505865a504064d94f008d81126f49495cf2 2013-08-20 18:53:58 ....A 73189 Virusshare.00084/HEUR-Trojan.Script.Generic-8e45951dfaa3f95515857d8f8d7f54caade8f3ed56a1834670441f908940e515 2013-08-20 19:11:08 ....A 33411 Virusshare.00084/HEUR-Trojan.Script.Generic-8e558865da22cbc8df9b38e69ffa1a60fdf2d316432a0d773921e74b51dd56d5 2013-08-20 17:34:38 ....A 56823 Virusshare.00084/HEUR-Trojan.Script.Generic-8e5db21d96a46d2e5bc90490013b0ba7f7b83b13b327daac753a3e0a0ebb7da2 2013-08-20 16:52:44 ....A 7693 Virusshare.00084/HEUR-Trojan.Script.Generic-8e6fad62578e5c291cc511382e32e6c7dd84023ccf4abb1d5baa0dd41b5c9f36 2013-08-20 21:10:48 ....A 5102 Virusshare.00084/HEUR-Trojan.Script.Generic-8e73be4d8c7986d47cdb8882e790a69fbf5b836aee58c381ef4c5e61a5b163d5 2013-08-20 22:13:26 ....A 48054 Virusshare.00084/HEUR-Trojan.Script.Generic-8e7c86a159de917fb8a0e34f5d3f08245c89ecaf9c485740f4337a1d3def043b 2013-08-21 09:55:44 ....A 28329 Virusshare.00084/HEUR-Trojan.Script.Generic-8e800b677cd2b29ff3af33cd32b44e693004d56f8d7e90e1490d71d917ff3a6e 2013-08-20 17:38:26 ....A 38260 Virusshare.00084/HEUR-Trojan.Script.Generic-8e8c67cb1bbae168f0c38e3da7921142c0f247893191be9f6ffd068d6f6d4dce 2013-08-20 19:12:22 ....A 12950 Virusshare.00084/HEUR-Trojan.Script.Generic-8e8e8963d085dcd5bcc37f84f8b51ec532d170b110a80d891af1cf9ca43cc691 2013-08-21 00:14:20 ....A 165709 Virusshare.00084/HEUR-Trojan.Script.Generic-8e9073dc1e10c8e26b9616cfae94771ea9eeb731bf5ecbc01f8cda4760a4cd8c 2013-08-20 20:09:58 ....A 82589 Virusshare.00084/HEUR-Trojan.Script.Generic-8e97325cf18d3154c49191c61a2a4c7479d2957a4b87b7c60863a6248a30bd24 2013-08-20 19:59:56 ....A 20994 Virusshare.00084/HEUR-Trojan.Script.Generic-8e9f0d9785845006abefeb0f73ee3ba8f673135d2b4f2e9e0c4f939543b566e2 2013-08-20 23:03:10 ....A 21413 Virusshare.00084/HEUR-Trojan.Script.Generic-8eaed99e2ab2be09ea2ed195f49946cc3f20f3889305f51d47ce9528bdb41a37 2013-08-21 07:40:24 ....A 28239 Virusshare.00084/HEUR-Trojan.Script.Generic-8ebd95bdfe87c143844a23d785b672aca2f3362f9b28a691d616313eeff24853 2013-08-20 19:09:34 ....A 39438 Virusshare.00084/HEUR-Trojan.Script.Generic-8ee5b2936b36edfde49b400e6f346f66365ae71041d1e4043a37b2b8c3b7332e 2013-08-20 22:19:40 ....A 48090 Virusshare.00084/HEUR-Trojan.Script.Generic-8ef656ac4b8265db1996bbb04367760d3c3e04e1a16fd582a59cf9a8503247ed 2013-08-20 23:09:18 ....A 22850 Virusshare.00084/HEUR-Trojan.Script.Generic-8efb38989240aea5a2e1cfab5eae8fa27d524f7c68e46bf01079b24264549ed5 2013-08-20 18:33:48 ....A 672 Virusshare.00084/HEUR-Trojan.Script.Generic-8efe1a1c10c12427f4ee033d08a56c3c40077cfd5c663c6045bcc2e1d74c21b2 2013-08-21 03:17:42 ....A 153046 Virusshare.00084/HEUR-Trojan.Script.Generic-8f09b0d78d773b550db927853fffea7d3d7c503dc5943a486861880f13ad21f5 2013-08-20 18:25:18 ....A 1355 Virusshare.00084/HEUR-Trojan.Script.Generic-8f10677bf57bbbc2311a08d746ee5d64ffe3560e5f115e10f602292646c96e4b 2013-08-20 21:30:32 ....A 48443 Virusshare.00084/HEUR-Trojan.Script.Generic-8f2268c80e8bc45ba37db7234eafbdf1fb7bab902729869ec18710045e3c36f4 2013-08-21 00:49:30 ....A 13294 Virusshare.00084/HEUR-Trojan.Script.Generic-8f2b9cd6526db74ca048572a0cadf091c9691ced19f5877d190674c60b7b7ce1 2013-08-20 17:43:20 ....A 2680 Virusshare.00084/HEUR-Trojan.Script.Generic-8f316104788dd2691bb7cc3b46e15b8980cf7d06cba2b362b057659cb0f4e361 2013-08-21 00:53:00 ....A 32702 Virusshare.00084/HEUR-Trojan.Script.Generic-8f4469cc8e9ee442bb3762af75b2617a80552fb093ccdaa670b6908699225b0a 2013-08-20 23:22:54 ....A 17869 Virusshare.00084/HEUR-Trojan.Script.Generic-8f5a87c275294962d2237e3942c9ac16744c8a52ef479616927755f5515b81af 2013-08-20 22:20:08 ....A 25678 Virusshare.00084/HEUR-Trojan.Script.Generic-8f5aaa298de252042290307d650c4147ca831e4a3221802a4361b567b7f60c61 2013-08-20 22:35:24 ....A 16846 Virusshare.00084/HEUR-Trojan.Script.Generic-8f5cfdc84f34cf904e73cfe636bd49bce43f8c0baf8b70969295f60917cb85de 2013-08-20 20:49:04 ....A 39770 Virusshare.00084/HEUR-Trojan.Script.Generic-8f7dec11790422be45ace94b1c4ae0ee4aa7bb82c54474adb74bb3e7b8d093f3 2013-08-20 17:38:50 ....A 13634 Virusshare.00084/HEUR-Trojan.Script.Generic-8fa12820b03201392650e6c7d41ec6fd134cf6234459e80bd6c5238dcfccddba 2013-08-20 19:07:42 ....A 36246 Virusshare.00084/HEUR-Trojan.Script.Generic-8fa37ffc657a0630fe3775f0f43e8922e9d5aecee748af98fa68eb74ee2c01c7 2013-08-20 19:21:46 ....A 21810 Virusshare.00084/HEUR-Trojan.Script.Generic-8fac1dee051a761b205df938aa984bf3cf04f67177c55157c5414f0355cf2e29 2013-08-20 21:10:32 ....A 18787 Virusshare.00084/HEUR-Trojan.Script.Generic-8fb2e15ed4c8926d9a11ed96e28aa2a1dbcf870237d4514a01be9a393a04ca6e 2013-08-20 18:25:12 ....A 21879 Virusshare.00084/HEUR-Trojan.Script.Generic-8fc54573a2f3f824e93c1bcfcf412b8b88bdfebabd7d8fbf1458c13f4dd76b6d 2013-08-21 00:52:00 ....A 39466 Virusshare.00084/HEUR-Trojan.Script.Generic-8ff7404a2a943948626af756df1873ebfe44723acfbc3c41a28419b93bffb1f9 2013-08-20 19:05:46 ....A 40600 Virusshare.00084/HEUR-Trojan.Script.Generic-8ff9f0d9e5df998b83260f4f98f8f504f8e0ce26475729d969aa68d08bbcaa68 2013-08-20 21:21:04 ....A 46692 Virusshare.00084/HEUR-Trojan.Script.Generic-8ffac759e27ad68d995771d321fc5d9ad37ba183c774cd041b1cc8e13b52b602 2013-08-21 00:45:18 ....A 41387 Virusshare.00084/HEUR-Trojan.Script.Generic-8ffd40dabe0ff485f0e414896c0be72cea508b9a74120df7292cca0240e5291b 2013-08-20 22:04:52 ....A 48524 Virusshare.00084/HEUR-Trojan.Script.Generic-903ee7527d55600c7424050bc3c6979308e2126ce3bf1e76a77255dbd9956a75 2013-08-20 17:15:36 ....A 17140 Virusshare.00084/HEUR-Trojan.Script.Generic-90475a602ad06ac1083ef1ecb1975de8fb6948cf577702de9ba9d6416409277a 2013-08-20 21:07:24 ....A 6668 Virusshare.00084/HEUR-Trojan.Script.Generic-904c99d3e7469a693088abd17e4e8b4266729eb4da5b99ada83315b1b962cb7a 2013-08-20 19:11:58 ....A 14110 Virusshare.00084/HEUR-Trojan.Script.Generic-905ebdc8fbad7c548c863cc16c53f3bc8ba5ef0217484748bc01722c41e4be99 2013-08-20 19:28:06 ....A 11171 Virusshare.00084/HEUR-Trojan.Script.Generic-905f5feeba5f9e745211e527294a7e214243db5a6761e3e809eff7045e6efc07 2013-08-20 17:39:48 ....A 26285 Virusshare.00084/HEUR-Trojan.Script.Generic-906033c9bc5122a6144390592d05da78e89aab34cb7337713aa4d94b7e9de211 2013-08-21 07:01:34 ....A 1706 Virusshare.00084/HEUR-Trojan.Script.Generic-906b08bde0cfe756cfda4debcf7aae7180d58a7b69afe1057b28ed38b94cc51a 2013-08-20 18:30:22 ....A 39158 Virusshare.00084/HEUR-Trojan.Script.Generic-90910ceb02f1cf04a7be4f6d0a68466af9e9f1e32b899f83f807f1bddde174e1 2013-08-20 18:25:54 ....A 122098 Virusshare.00084/HEUR-Trojan.Script.Generic-909c3f9680852746cce03d114e0f2d662a89b6e2076d1ba3b1d0f0e1fc67b8cd 2013-08-21 00:26:22 ....A 10140 Virusshare.00084/HEUR-Trojan.Script.Generic-90d0d02cfb735c8ba652cf36c13ba67637bd1178592938a21aabdfa22dd8fb6f 2013-08-20 17:40:00 ....A 34000 Virusshare.00084/HEUR-Trojan.Script.Generic-90d219f7a9860c316be2b450220d7c38d19144c517789f117cf61da50e085b7c 2013-08-20 21:36:46 ....A 4594 Virusshare.00084/HEUR-Trojan.Script.Generic-90da8c451c068288427f6f5f7823d71728008f694100e3107f218b45317a7da7 2013-08-20 21:27:56 ....A 40417 Virusshare.00084/HEUR-Trojan.Script.Generic-90db7475b2d7f0bf49a0289aa41b5dafd256d95d9e33709bc86397b45439f5b8 2013-08-20 19:40:34 ....A 12642 Virusshare.00084/HEUR-Trojan.Script.Generic-90e16f16d2ac8da02bd4dc9c6bccc44cdd33dd160c15e779415c30f973158a7f 2013-08-20 16:58:46 ....A 50712 Virusshare.00084/HEUR-Trojan.Script.Generic-90e624b18ad678ec9a4b3e14a29a9376ff88b3743defd799831a1a57a1b6d033 2013-08-20 19:04:42 ....A 6855 Virusshare.00084/HEUR-Trojan.Script.Generic-90f366b959396b2e2b33677523d28df4715655d880548dbb6a58e6b6a5d87ae1 2013-08-20 19:16:28 ....A 2009 Virusshare.00084/HEUR-Trojan.Script.Generic-90fb6d5d22880f404431451fe0faaa48f63b85fb427caa475ee1e970e704d4b2 2013-08-20 19:20:26 ....A 13108 Virusshare.00084/HEUR-Trojan.Script.Generic-91077fa18c9e60f3a6025a4f51d4002381355dac002ef252eee88726a3454ed7 2013-08-20 21:58:30 ....A 6468 Virusshare.00084/HEUR-Trojan.Script.Generic-9112f306131efd8bc596c0a9acb0f215591453f55bfa03df27b5e12aeadb7275 2013-08-20 19:41:38 ....A 17476 Virusshare.00084/HEUR-Trojan.Script.Generic-911b5262c05a4c7459db357a34b9ee38ddb44af784b399aa1aeeb075fc50118f 2013-08-21 05:20:08 ....A 82324 Virusshare.00084/HEUR-Trojan.Script.Generic-913ad57d4b0e53227086d5f26855622b4ecb9f26174b0b80fc036eee64156aeb 2013-08-20 23:51:24 ....A 48500 Virusshare.00084/HEUR-Trojan.Script.Generic-9155f1dedda4b33b1869a5bc8ab6b5b420a82c103b2b1140b5791c472f4f650c 2013-08-20 18:49:16 ....A 120403 Virusshare.00084/HEUR-Trojan.Script.Generic-915621b12c1981def3d88530a25c1354bc19f60d8f12f83ce1f23fc993ab766d 2013-08-20 18:55:46 ....A 93814 Virusshare.00084/HEUR-Trojan.Script.Generic-9160b2d0566f3663f54142514b52c448a569d7a32db61334a57023b7647649db 2013-08-20 20:21:08 ....A 2724 Virusshare.00084/HEUR-Trojan.Script.Generic-91669d1323dc6e3ac3bff91515fc14e4ccf6ead3f1e36f6c02ab37b534c56011 2013-08-20 17:31:20 ....A 1032 Virusshare.00084/HEUR-Trojan.Script.Generic-916cd7ea06b8b217f4247d31daad369b8eae3ca059bab398c178fc3cdf8b988f 2013-08-20 17:11:56 ....A 73075 Virusshare.00084/HEUR-Trojan.Script.Generic-918c451ee08bb168ff856a6354f5e168e4d6fac887379f39c24df76a99092059 2013-08-21 05:29:28 ....A 3319 Virusshare.00084/HEUR-Trojan.Script.Generic-918c8a7dabf6455edf1740ef33d8d0aabded576f74c53814263f36b737b2a69c 2013-08-21 03:19:56 ....A 25899 Virusshare.00084/HEUR-Trojan.Script.Generic-918f19aba32ef8d9b16b80fe5b6c12d9406155c717d9d316ac6639d95c50f6d0 2013-08-20 17:15:50 ....A 6807 Virusshare.00084/HEUR-Trojan.Script.Generic-918f84a2a24881ea021ae9ac19217650a19fa6920d7b31833d3a06eae0cb1ff8 2013-08-20 17:12:32 ....A 76689 Virusshare.00084/HEUR-Trojan.Script.Generic-919462d9ae388406607c6bcf1fc7a1ed3556c847da9e07654547c057f4bc7467 2013-08-20 19:50:34 ....A 11295 Virusshare.00084/HEUR-Trojan.Script.Generic-91a83dbd5741f964cda37096eb05191e3ea5717fc015e58a043668380781538d 2013-08-20 21:35:26 ....A 48355 Virusshare.00084/HEUR-Trojan.Script.Generic-91aa19725486cae83ec2efc1f65ba4810e11b8dc7603cd3c6bc067af1432bdb9 2013-08-20 21:04:20 ....A 213881 Virusshare.00084/HEUR-Trojan.Script.Generic-91bb0e09c4d3759f304531c2f43a68bc8dcbe57c57bbd49389a771b9e58d1333 2013-08-21 00:38:26 ....A 24688 Virusshare.00084/HEUR-Trojan.Script.Generic-91c03e49af3fe18854b9082cddeb86942efcd9124bfc6d28e4559b4eb158c9fd 2013-08-20 17:37:46 ....A 118414 Virusshare.00084/HEUR-Trojan.Script.Generic-91cd5ffc32d739036a64c5c95f111ddb0a836e45a94278e8027472ddd4077a83 2013-08-20 18:13:50 ....A 47605 Virusshare.00084/HEUR-Trojan.Script.Generic-91d9a0c85db218327a9aad1171b747e5b4d6d7e5518292d7acbaa0a5e8562ffe 2013-08-20 21:31:36 ....A 7337 Virusshare.00084/HEUR-Trojan.Script.Generic-91dc21d7b849c4ac4b4a6afe3e452d5e149364ab9bcbc65c1b8ce1b593ffb721 2013-08-20 17:45:42 ....A 49881 Virusshare.00084/HEUR-Trojan.Script.Generic-922028502a0ccc0295beb80413b6870886f095fb472127f8198f602a59d125cd 2013-08-21 00:15:40 ....A 2915 Virusshare.00084/HEUR-Trojan.Script.Generic-92212a0da4812711f0d42cc4511099e3e8836402b0e5f63ea1f61e32df2cb399 2013-08-20 22:52:48 ....A 24879 Virusshare.00084/HEUR-Trojan.Script.Generic-922a37d645b97292faef5e638a9681068630b0993ccb382eb67055eecf022525 2013-08-20 23:30:22 ....A 4887 Virusshare.00084/HEUR-Trojan.Script.Generic-922e4a4690fee40db3b8d805a65564306b3057a76e4ce4fba6fae1a2e5635100 2013-08-20 17:20:40 ....A 4151 Virusshare.00084/HEUR-Trojan.Script.Generic-923a678f2ae857bad224e2cd078d4610e05c8c14e5a842d7dfc5f7709e8a0357 2013-08-20 19:23:16 ....A 4702 Virusshare.00084/HEUR-Trojan.Script.Generic-9241bfc94c751888751b26a5412b9440d2618a4c2f634557d4f462786bdc689e 2013-08-21 01:20:36 ....A 1012 Virusshare.00084/HEUR-Trojan.Script.Generic-9247cf48af2de102ad9c2b6bee971637e8093c220a485d1b4042447ebf4a5fe6 2013-08-20 21:05:30 ....A 6184 Virusshare.00084/HEUR-Trojan.Script.Generic-9254ddc522ec4f396caaf15890f351172b6fb3e656c549a0aa82ddfcf092caa0 2013-08-20 20:28:36 ....A 34348 Virusshare.00084/HEUR-Trojan.Script.Generic-925f17feff67e9b5dd7b4d62ad5641cbac01e96494b113f5814bf0510c9f8ce2 2013-08-21 07:57:24 ....A 1929 Virusshare.00084/HEUR-Trojan.Script.Generic-92708e57227ce5901c900a55a7b1686b310d728a092cca1f7cfba8fb7f6e791d 2013-08-20 19:59:48 ....A 10539 Virusshare.00084/HEUR-Trojan.Script.Generic-927175a32d59be99fe028bb043bd37901956304508face799c5e3802295b0edc 2013-08-20 19:28:10 ....A 138935 Virusshare.00084/HEUR-Trojan.Script.Generic-9276d893c588d14562373ce15001e02f3b44e0af63ca167c0fa1b0fb38a2add6 2013-08-20 23:21:10 ....A 34786 Virusshare.00084/HEUR-Trojan.Script.Generic-927b9d77da1baa702d05c54f11580afc75123572f9901f1667d575b646e833f7 2013-08-20 19:34:04 ....A 29450 Virusshare.00084/HEUR-Trojan.Script.Generic-928be065215a9936ff23630a2a293422950f5bb00266f32a21dea802156ddb27 2013-08-20 22:43:42 ....A 18803 Virusshare.00084/HEUR-Trojan.Script.Generic-929615a1c11996ce86d3d4462e1034f4e1fed8f29a980701af910a791e1ad8fd 2013-08-20 22:25:58 ....A 66058 Virusshare.00084/HEUR-Trojan.Script.Generic-929d38eea6f137dda1ac9d04b1f7a8903470e567b4268a43783830f73bdb46a7 2013-08-20 23:51:26 ....A 37596 Virusshare.00084/HEUR-Trojan.Script.Generic-92b74ae98c8f17002cd6c29b808664893557282c4ca03d6a262755e3a49ae673 2013-08-21 07:39:44 ....A 11961 Virusshare.00084/HEUR-Trojan.Script.Generic-92bf09af513dc78e96d69b11afd1f883e839326acd99c8ebf7bec6944b49ac5d 2013-08-20 22:36:26 ....A 38962 Virusshare.00084/HEUR-Trojan.Script.Generic-92bf5480ae3c812889d26dc5977b9ee65965cfb0d197d8689042de33aacd6909 2013-08-20 20:23:48 ....A 55973 Virusshare.00084/HEUR-Trojan.Script.Generic-92d05c7a283849d91b5148ff9196b9da0ef969dc4cb9681b43f3e5dd5fdb0bbd 2013-08-20 23:19:46 ....A 41724 Virusshare.00084/HEUR-Trojan.Script.Generic-92d1ce6ce3137d19202010e1105dcdf7e5aad7174afff359f58599c7356c3085 2013-08-20 18:37:14 ....A 48535 Virusshare.00084/HEUR-Trojan.Script.Generic-92d3f90f1eb48a606ff6c0480a8c7a3c33e95677c44c26f0e92d96a453feeb50 2013-08-20 22:35:18 ....A 8369 Virusshare.00084/HEUR-Trojan.Script.Generic-92d9eccc41b5b4e1f8768cde9e1aafeb427441edfd07c3db58f575fd4120b075 2013-08-20 17:29:10 ....A 27652 Virusshare.00084/HEUR-Trojan.Script.Generic-92dae94aeb00a0da38318acc5f95db1c418a6484f85bd71704b53285257e1140 2013-08-20 23:12:20 ....A 557 Virusshare.00084/HEUR-Trojan.Script.Generic-92edd2e119f1a7bcd60f93d273b47825c2fc9977d8bf9783e3b3c858e59b896e 2013-08-20 20:53:52 ....A 46821 Virusshare.00084/HEUR-Trojan.Script.Generic-92f6db26efeb731546a6df8295aa02fd524176a7572a22edb3e4432dc7133901 2013-08-20 20:48:02 ....A 16015 Virusshare.00084/HEUR-Trojan.Script.Generic-92ffb698bcca0532dc6ea2b62811510de5063375c359687caa8af4892b42d62a 2013-08-21 00:18:12 ....A 22857 Virusshare.00084/HEUR-Trojan.Script.Generic-9300ae2954f97911245aa35dc051c3c6a4d83e6cbf332a723d59aacf2b82edd5 2013-08-20 21:07:46 ....A 2925 Virusshare.00084/HEUR-Trojan.Script.Generic-930cb28dfc8a3505e6dbf7b938435a57b79f8effaa482c96a08ca546ea34e121 2013-08-20 19:26:28 ....A 368 Virusshare.00084/HEUR-Trojan.Script.Generic-930f8740df52010aeb6b1e0d08cfe51ad8df78e3a5b7d1210a2cc3e9b2950a9e 2013-08-20 21:27:10 ....A 25512 Virusshare.00084/HEUR-Trojan.Script.Generic-9323cb18b371e0d94807c082f6d57cdee998aefae6e5a43298b8856ad9ab3e6c 2013-08-20 19:13:20 ....A 26606 Virusshare.00084/HEUR-Trojan.Script.Generic-9326421f5feb53d985c9a8680b3c1c8799484cd0d2cf6129957981e109d7f18b 2013-08-20 20:00:10 ....A 29948 Virusshare.00084/HEUR-Trojan.Script.Generic-9327d5a536fcbc7acf205abab325eff8738040e9189bea18007a0347daa02047 2013-08-20 17:51:46 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-932d31511dede945eee5ea297d01d47682dde236429e29d5957efa670a87e7ff 2013-08-21 00:48:04 ....A 9918 Virusshare.00084/HEUR-Trojan.Script.Generic-938dc02624cae45ed75c815d581eb1cd50924e969c89e337cea851f2d372e561 2013-08-20 22:37:40 ....A 228 Virusshare.00084/HEUR-Trojan.Script.Generic-93936655265816e116c254cf2966972c951f76c2c34f51432336ef1c946f7af4 2013-08-20 18:20:40 ....A 17338 Virusshare.00084/HEUR-Trojan.Script.Generic-9393a7b151b76805ec03900a5eb1bd11c348dd5f35c49fb7300080b776428118 2013-08-20 23:26:44 ....A 51039 Virusshare.00084/HEUR-Trojan.Script.Generic-93954876a9ee7d042a113373cca3df40ee264803130839a9d4f45a34beb65200 2013-08-20 19:10:26 ....A 32425 Virusshare.00084/HEUR-Trojan.Script.Generic-93b64f39ed17ce1575b7a19431d3c6f49866379a867839a92684bd3234b89676 2013-08-20 19:07:10 ....A 27173 Virusshare.00084/HEUR-Trojan.Script.Generic-93bc40c37479fcdb8a6a1aefabf2880f26407a0053356e8cd5923e36cd43f930 2013-08-21 06:51:50 ....A 60951 Virusshare.00084/HEUR-Trojan.Script.Generic-93beffac35ce2ef9ee85b352ff9bced53bcd65823a3d9e4455ed873699268dab 2013-08-20 21:26:30 ....A 15575 Virusshare.00084/HEUR-Trojan.Script.Generic-93ca7a8b3297dd36a1f5bf5013c54579a93b938340ad8e3aafd6c222395aa2c6 2013-08-20 22:49:32 ....A 13537 Virusshare.00084/HEUR-Trojan.Script.Generic-93d2688f2e235a4be0fd9da7f4d11ab6c1816ddfbb44dbbfe27eee80e266ed31 2013-08-20 20:09:32 ....A 73090 Virusshare.00084/HEUR-Trojan.Script.Generic-93d2a91ec2c54e31a6358e68c6bc5125d76322cdb8aa8c22afa9709d2a35af37 2013-08-21 00:27:00 ....A 1778 Virusshare.00084/HEUR-Trojan.Script.Generic-93db652b9abb9c23e06c8044f1131dbf154f91b7ddcc4c974dbe4c66c51e4ede 2013-08-20 23:56:56 ....A 86262 Virusshare.00084/HEUR-Trojan.Script.Generic-93debc0e4065b36a307ae19d22af8598bbe0a402683a933b079cc5576a3e7ef2 2013-08-20 21:23:56 ....A 14545 Virusshare.00084/HEUR-Trojan.Script.Generic-93df695349ffb3fa47f2575479b39032095eae0db781468c834e86be2a4abb4a 2013-08-20 17:38:48 ....A 2004 Virusshare.00084/HEUR-Trojan.Script.Generic-93e62dcfbea6d095ae08a5e81e37ab210977a4851b89d1ecc2b6caaccfb0c6c0 2013-08-21 00:19:50 ....A 49311 Virusshare.00084/HEUR-Trojan.Script.Generic-93eec083bd1913e70e5f8c3bf8ea9651d021a7e907f1dbdf33f0b9ecb5100f6b 2013-08-21 00:35:02 ....A 44034 Virusshare.00084/HEUR-Trojan.Script.Generic-93f2c1629095a332ab2b8919b9a2aea67bfae1c07528490cc2f1639eb676fc2c 2013-08-20 19:23:40 ....A 16342 Virusshare.00084/HEUR-Trojan.Script.Generic-9401d1af56bb794493c08a548fdb5ea7a1ab6bb91a5611dd9346c759258e62d3 2013-08-20 17:08:08 ....A 14124 Virusshare.00084/HEUR-Trojan.Script.Generic-94064b53e4916191c3602561692be7ace12aba6049f27afa4add7af53a10cf5c 2013-08-20 17:01:42 ....A 102579 Virusshare.00084/HEUR-Trojan.Script.Generic-9418b3cb5b57eea50e18026d757fe2adfaf6b31cdaac600a8fdaab4ce9435ebc 2013-08-20 17:41:38 ....A 20619 Virusshare.00084/HEUR-Trojan.Script.Generic-9432edd32284abdf20fb82f157b03026377c8998c228c8fac19396b22a9e0e78 2013-08-21 08:29:38 ....A 8624 Virusshare.00084/HEUR-Trojan.Script.Generic-943f614c0c1dc4fa834809ed7a2f0a108c82a19416bb9a6bc2560b7e22700e9b 2013-08-20 21:35:26 ....A 35696 Virusshare.00084/HEUR-Trojan.Script.Generic-944c1da472567ef7c9d286827fd1820a34124e14ce0c9430adc7371c3818b1a4 2013-08-20 22:03:26 ....A 17922 Virusshare.00084/HEUR-Trojan.Script.Generic-945042a63f7b68d192b2e4f5bf8db05b3c08c0241fc48456479c6a77db1ad1a9 2013-08-20 22:51:42 ....A 32276 Virusshare.00084/HEUR-Trojan.Script.Generic-9457fb263620d15edf7928b001bab2515489b098aafe669e3baf3287a45d734b 2013-08-20 21:06:06 ....A 89858 Virusshare.00084/HEUR-Trojan.Script.Generic-945a3b8970dda757f6150e43ca60be43860225c120dacbec06bfceab1ef00e1c 2013-08-20 22:13:40 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-947703e2bfb894500efc25f44f28167039f6b3732fdeaf6dca38bfe79e4fb504 2013-08-20 20:06:40 ....A 47494 Virusshare.00084/HEUR-Trojan.Script.Generic-947dc150c62947409794d9a27c756718a39a34ce6c8058d60ba91317763feea4 2013-08-21 06:43:48 ....A 66402 Virusshare.00084/HEUR-Trojan.Script.Generic-94838db3f4a025424b32e35bb374dfd854ddf98a0fb51771c8c193f0cd378709 2013-08-21 00:48:08 ....A 24037 Virusshare.00084/HEUR-Trojan.Script.Generic-948eadce74f305058728a8c216b415837e3cf68810eb27eab35db1e701c94d17 2013-08-20 23:37:48 ....A 49313 Virusshare.00084/HEUR-Trojan.Script.Generic-949f8510ead311ad41361126b67ebb741c5b14563fd430b8e968399650e49a5e 2013-08-20 18:15:32 ....A 58307 Virusshare.00084/HEUR-Trojan.Script.Generic-94a2b0f3c267756bdacdb7b9659a494434a71f36f35a423cd133aba349ff70dc 2013-08-20 22:38:54 ....A 9015 Virusshare.00084/HEUR-Trojan.Script.Generic-94b7e6727ccd4690bf65db2379ef0c16bd6d31da8e08eb441a478a77120493bd 2013-08-21 01:13:30 ....A 47586 Virusshare.00084/HEUR-Trojan.Script.Generic-94b8c4b9f5334cfe49f68f9e3408befc808097cb29fe8a6e6acab25ad27535cc 2013-08-20 18:06:08 ....A 163902 Virusshare.00084/HEUR-Trojan.Script.Generic-94baf2807312f451845963affcb63128f9324d95c7f7c05a179d356e5231a51c 2013-08-20 20:53:30 ....A 18753 Virusshare.00084/HEUR-Trojan.Script.Generic-94c4cede3f6186bc0948766665e6c0621c339fbb800d5097ab39c161ce39b047 2013-08-20 23:49:32 ....A 4553 Virusshare.00084/HEUR-Trojan.Script.Generic-94caeafdb234779723ebfc5338699539bb6f20301a8963b3febb7a9356110fcf 2013-08-20 23:51:52 ....A 9886 Virusshare.00084/HEUR-Trojan.Script.Generic-94cd1bd9371ff5c3b81c70dc3ba87c3e1fce6af7b834ef6b02bbbe1a58b23d23 2013-08-21 00:22:30 ....A 6276 Virusshare.00084/HEUR-Trojan.Script.Generic-94da01274a3717891eb6eded2eae657ef8542e50ad49dc15e4e25539367ec383 2013-08-20 19:55:52 ....A 24473 Virusshare.00084/HEUR-Trojan.Script.Generic-94e8895d44180fd299df3cefd128937e5999f67386b183c95c798df0609a9e87 2013-08-20 19:18:40 ....A 30551 Virusshare.00084/HEUR-Trojan.Script.Generic-94e8e080745f6b2f5bac612b39983a13025b6df8edf723684b8b0d864613d97b 2013-08-20 20:41:44 ....A 48546 Virusshare.00084/HEUR-Trojan.Script.Generic-94fd1f65e48d8e82a91c6574ce10c3b4976630bf68ce42ac41ecf2c387883f7e 2013-08-20 16:51:22 ....A 58369 Virusshare.00084/HEUR-Trojan.Script.Generic-9502ae4ac47bf9739771c333b7d4a725be2f3dc2d22106d6f36e2c051c1b7902 2013-08-20 20:14:30 ....A 13281 Virusshare.00084/HEUR-Trojan.Script.Generic-950909f795ddadb6068934a66991bf6eef1a72bc1b0b19da580c79e2cfee7b36 2013-08-20 20:16:30 ....A 38863 Virusshare.00084/HEUR-Trojan.Script.Generic-95165087ce5cdd1c7e19289c2ec28337d7fd373c9a1e9c605e9fa07e366604b3 2013-08-20 16:56:00 ....A 203 Virusshare.00084/HEUR-Trojan.Script.Generic-951fe491e978093777753bb9294eddafef7171f0fa82256143ca723b67c3edaf 2013-08-21 10:06:18 ....A 17055 Virusshare.00084/HEUR-Trojan.Script.Generic-9528675213477a7d4c8abd7072611c0c16cbfd4ef0a2e7766b1d2c28921cf810 2013-08-20 17:21:06 ....A 13008 Virusshare.00084/HEUR-Trojan.Script.Generic-9532de86f2ada7c278e7aad33a0cb2cbd89fe06e1597d0573206e38442f703a0 2013-08-20 19:24:42 ....A 11335 Virusshare.00084/HEUR-Trojan.Script.Generic-95387fe2bc5926e036fd75f8f29c7d6b982fcfa2b7675fee136c24d781036adc 2013-08-20 21:23:22 ....A 30020 Virusshare.00084/HEUR-Trojan.Script.Generic-953e1b0caf05a1b4eed7362a70c44a33391d5772536f9c42234085547ad8471b 2013-08-20 21:10:52 ....A 7816 Virusshare.00084/HEUR-Trojan.Script.Generic-9544d40840bdcbed9bbce215d3a1814fbf504bc801beb2f9b8119f39270b404f 2013-08-20 19:22:38 ....A 25304 Virusshare.00084/HEUR-Trojan.Script.Generic-9565d6cf62f4066da4843e368f64166cf2f7c43e8d682c1e1673e206e17be954 2013-08-20 23:10:58 ....A 27687 Virusshare.00084/HEUR-Trojan.Script.Generic-956b5ac494ebb7c9b45c4c52ab8a44ac9f62e8489bb17cbddd2efd3a29dcdfea 2013-08-20 22:48:44 ....A 8692 Virusshare.00084/HEUR-Trojan.Script.Generic-956f49bfc9c7ac7490309f17820f71315431b9a209aae6bad0e1d36bbb82d114 2013-08-20 21:27:16 ....A 16719 Virusshare.00084/HEUR-Trojan.Script.Generic-957a2dd94e8fe6b398954d592d79d7a3de02fd21f3643ec91b5342f9c5b1554e 2013-08-20 21:38:14 ....A 25620 Virusshare.00084/HEUR-Trojan.Script.Generic-9587892cd785fc43052e0e0cfe674700125e6b9f779226777038b15cc5707630 2013-08-20 18:32:22 ....A 30557 Virusshare.00084/HEUR-Trojan.Script.Generic-958d0e47458dbb100b5544cb68be1768a91b2e3a860aba7a86918ad7af93f42a 2013-08-20 19:45:38 ....A 7536 Virusshare.00084/HEUR-Trojan.Script.Generic-95a73c8d063917bc933e5dc3b95583113421b5b2e70d08ec7bbe49aa81112298 2013-08-20 23:58:46 ....A 6015 Virusshare.00084/HEUR-Trojan.Script.Generic-95af4df9710654a05b39bd2efbc4a76cac7a5f0b758a458edcc33f9bfbc132da 2013-08-20 18:20:28 ....A 7695 Virusshare.00084/HEUR-Trojan.Script.Generic-95b4ce24860ab4a2d9b5edf0ec7d1f070a5cb2fd7d7268712a2947380ff89965 2013-08-20 18:34:08 ....A 519 Virusshare.00084/HEUR-Trojan.Script.Generic-95b7094b5e752295c592d311a9724d8d663ed9930a20083a55f4a3159949bae5 2013-08-21 00:55:58 ....A 9650 Virusshare.00084/HEUR-Trojan.Script.Generic-95b9b272959ceedc6799a98a6bf4c9612a5b96a63b230f66255e9f8fcf6295d7 2013-08-20 21:17:30 ....A 21108 Virusshare.00084/HEUR-Trojan.Script.Generic-95c1de21297233b57ac58201601c3bb353f23f662627c9f1e134bc9fd25f2083 2013-08-20 19:07:22 ....A 42413 Virusshare.00084/HEUR-Trojan.Script.Generic-95c33ab900122340fa5094dfc75a351bc9b6ccc2e76c90ea49b26f352ed14c45 2013-08-20 17:14:50 ....A 99079 Virusshare.00084/HEUR-Trojan.Script.Generic-95d3c18266887a2cf8947fc19dcf88e88a53a6d331be9232b9119f2e5ac52d6f 2013-08-20 18:02:34 ....A 227319 Virusshare.00084/HEUR-Trojan.Script.Generic-95e3d1d85f00b5907795a1f2cacc8cbdcd682dbfbfd61ae1a8bd762de0ea25d1 2013-08-21 00:55:36 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-95e66b12a3590d08e0e8d8ff10536eca6d1eba6c183bf130f609fe7dc3fcbd68 2013-08-20 22:30:46 ....A 9391 Virusshare.00084/HEUR-Trojan.Script.Generic-95ec1bb64cd5ffa0aa7b8a8c7d87c526f22b07cca282c7d7161731adb8c941d0 2013-08-20 22:53:38 ....A 22522 Virusshare.00084/HEUR-Trojan.Script.Generic-95f533f266bcf9f64a61ef54a87b2c4a093c51ca2d6761a8649161073e9e1a32 2013-08-20 19:06:14 ....A 77864 Virusshare.00084/HEUR-Trojan.Script.Generic-95f5f26eb6891a4fe2aaaf17a9e621aa7c9e706fbcad4d4466e2c0cc2ec997a8 2013-08-20 20:41:58 ....A 51258 Virusshare.00084/HEUR-Trojan.Script.Generic-962e2ebf031ff728c8f8bba2061163213cfaf2968b04c763267ccf65d74df5dc 2013-08-20 18:14:30 ....A 36928 Virusshare.00084/HEUR-Trojan.Script.Generic-9632bb2144d619b6286191e0b965d61b904e5466fee2551f6748a9e5fd6185a9 2013-08-21 00:34:58 ....A 234511 Virusshare.00084/HEUR-Trojan.Script.Generic-963c95fa704e435b1bfd657dc02265f9e33f990f7f98c46ec25bb31c9a123f32 2013-08-21 00:15:36 ....A 28337 Virusshare.00084/HEUR-Trojan.Script.Generic-964a412504bbf31cd34d83b3507c391a1edc484edc6123dbc1a3ec9b37b65086 2013-08-20 18:38:30 ....A 59946 Virusshare.00084/HEUR-Trojan.Script.Generic-964c5d3c10b2f6d95a2c3e12719b44929a422a9a0bf789d668bb7ee8b3165040 2013-08-20 20:38:40 ....A 5722 Virusshare.00084/HEUR-Trojan.Script.Generic-9657930fd25839facae88c16f8e0e0f7917c3859369dd2313a14bff43d896fe5 2013-08-20 22:12:28 ....A 13301 Virusshare.00084/HEUR-Trojan.Script.Generic-965ccbcca7bbaccbcf3ed6724ce9e6a015c234f31db02502d2e419c7d7d1af8e 2013-08-20 22:49:00 ....A 63048 Virusshare.00084/HEUR-Trojan.Script.Generic-96604d758634f6ffe23a32dc37ce16fcdc8cff88bba21bf8e12a1e2a05371105 2013-08-20 20:17:56 ....A 49446 Virusshare.00084/HEUR-Trojan.Script.Generic-96683d62253e1ece05f560d445a0f5787839cd72baba7f93c612f1c3e88b1ded 2013-08-20 21:07:44 ....A 19735 Virusshare.00084/HEUR-Trojan.Script.Generic-96774109a93b3f6e90042b9a0bc723de17d3c03cfd0ab62726a018d04443528c 2013-08-20 20:57:20 ....A 47431 Virusshare.00084/HEUR-Trojan.Script.Generic-968e48828e4d7cd5981e60e93e7383a83147b756c5cda53261a8382e0dd6f49d 2013-08-21 03:48:56 ....A 57135 Virusshare.00084/HEUR-Trojan.Script.Generic-968fe9c3e5b36f4d89b7f999368c50c86ae5d7e06416a3b4b2bd4b4838655b37 2013-08-20 19:27:16 ....A 30893 Virusshare.00084/HEUR-Trojan.Script.Generic-9697ff9435f38c4f93443bc064b95fefe85911e97fff02a8b3577f96fbf74601 2013-08-21 00:42:36 ....A 15562 Virusshare.00084/HEUR-Trojan.Script.Generic-96a45fe724760af87fe804da30003f167ab23b464a0422ed135799a330acebf2 2013-08-20 20:46:58 ....A 111727 Virusshare.00084/HEUR-Trojan.Script.Generic-96a7982f23c9c0fd54e8e362d51d599d1f25a0d17e952e9e6545c3943ef08994 2013-08-20 19:28:30 ....A 5220 Virusshare.00084/HEUR-Trojan.Script.Generic-96b3fda63a53911205b9234b4e2f823707f15c5657a50b4f771b7341ed285630 2013-08-20 20:58:48 ....A 107302 Virusshare.00084/HEUR-Trojan.Script.Generic-96b565852f660875bcfbb5e1e20ddb0f04b54d03bd9f5089496e2009fbabfe0f 2013-08-20 23:18:46 ....A 20461 Virusshare.00084/HEUR-Trojan.Script.Generic-96b6147b7b4acd9471af91fb62da5fd9cc2802592b5c718aa1e65c9d0a803176 2013-08-20 19:06:48 ....A 5065 Virusshare.00084/HEUR-Trojan.Script.Generic-96c535feb2eed89d4ac09dd26d62967de99d51fa934bc5fe672a9ee107b198b6 2013-08-20 20:06:50 ....A 3760 Virusshare.00084/HEUR-Trojan.Script.Generic-96ca2e3cceff648bc0224b81a9bd7a0b78e2c63203301fcdf18ee4ed96027894 2013-08-20 19:14:04 ....A 7734 Virusshare.00084/HEUR-Trojan.Script.Generic-96d42735cb3fb83d1bd2d1df90b10766098083ce64dc851fe9cf0fae2b3f69f3 2013-08-20 19:17:14 ....A 18458 Virusshare.00084/HEUR-Trojan.Script.Generic-96dc41490175c13c2bbebf9c4555d31eb1056e84a946f6d5843ab867bb967098 2013-08-21 00:01:08 ....A 5636 Virusshare.00084/HEUR-Trojan.Script.Generic-96e519057a016cd5d03db0215d7bd4cb1c7d082f5af00a1195f578732db8277d 2013-08-20 21:50:06 ....A 10596 Virusshare.00084/HEUR-Trojan.Script.Generic-96e6ed242b4aee896a95ed60275172b965874f5d95da420c187a50f50b4a76f6 2013-08-20 19:04:34 ....A 17828 Virusshare.00084/HEUR-Trojan.Script.Generic-96ee2195e502f74691c0b6adfea7b060fcde729857be4cdce1ca1f2b573bd987 2013-08-20 20:56:50 ....A 86341 Virusshare.00084/HEUR-Trojan.Script.Generic-970387eff421e844d314561fb20b0fd3a4f7f6994f653b5cbb918b7de2fe3449 2013-08-20 23:07:36 ....A 436 Virusshare.00084/HEUR-Trojan.Script.Generic-970745261a4f102d93aa7b236e5a3cb56a82929eb97be7eafa4570667d744057 2013-08-21 00:03:08 ....A 1659 Virusshare.00084/HEUR-Trojan.Script.Generic-9713b1979046761ecc8f4f71fbfa7f22a7a56e540162cad31b46fe45d5678518 2013-08-20 18:53:28 ....A 7032 Virusshare.00084/HEUR-Trojan.Script.Generic-971c7b2f9727e7d5516d665ee416669290ee2f22a5279939b0cb74e555045acb 2013-08-20 19:26:52 ....A 37335 Virusshare.00084/HEUR-Trojan.Script.Generic-97232294bd87d7a240e21a07e7a9c74fd21f890b5c72e5ef713ceb2621c9dd8f 2013-08-20 17:51:08 ....A 1918 Virusshare.00084/HEUR-Trojan.Script.Generic-9725a03c3a49f32d438a71db923021a27dfb9047271de2445230d81512f3a139 2013-08-20 20:48:34 ....A 48735 Virusshare.00084/HEUR-Trojan.Script.Generic-973926c1b31ef7fb98d840962c66edaa7a5e9c8cd75c45f6eed8eeb8c84a92b1 2013-08-21 08:24:54 ....A 27020 Virusshare.00084/HEUR-Trojan.Script.Generic-973c22fdd286916c2eefb16121dde0da9e02c28e0b8217e933228cb2e12037c1 2013-08-20 17:30:42 ....A 10598 Virusshare.00084/HEUR-Trojan.Script.Generic-974163fea7aad6d1a726b14acaa194e7c4d4a750df58391fab82e4d641c52b96 2013-08-21 00:55:02 ....A 17114 Virusshare.00084/HEUR-Trojan.Script.Generic-974f80d0e97f19b3eeebe1140118cb5341b75b13fdfc78558adabac5747f5bdd 2013-08-20 18:14:24 ....A 982 Virusshare.00084/HEUR-Trojan.Script.Generic-97547dc1e988cbba989dc12103c0ac9a3421ea19634a9a18e3aefe1fb145f9de 2013-08-20 20:54:18 ....A 2943 Virusshare.00084/HEUR-Trojan.Script.Generic-97588312654dc9e2bf963782539b1d616e09cbef72366547c29df530ba2b1fbd 2013-08-20 22:36:04 ....A 7132 Virusshare.00084/HEUR-Trojan.Script.Generic-976e764775251e31074b75115d893374bfa38f59b62da7e225c42037d45f3027 2013-08-21 00:59:56 ....A 38438 Virusshare.00084/HEUR-Trojan.Script.Generic-97756c54dec2fdd873eeed6dfa3de914d742a838a55c3a33c7ab7a208cc871f0 2013-08-20 20:10:00 ....A 63332 Virusshare.00084/HEUR-Trojan.Script.Generic-97768c4fa129365a4f948dd06bd52527667d6c2b71067e94fe4cd296a04a4adf 2013-08-20 19:33:38 ....A 24359 Virusshare.00084/HEUR-Trojan.Script.Generic-977f5972111f2d95bb5165bf227dfc340f5317107e9665b455993df98d0f36c7 2013-08-20 21:11:24 ....A 480 Virusshare.00084/HEUR-Trojan.Script.Generic-97816389763cc164fbdd169760d7e9d184d860fff2e078db82600141ea160173 2013-08-20 17:12:20 ....A 19848 Virusshare.00084/HEUR-Trojan.Script.Generic-97a6d4088eadd08e40dbec3a6707a5b70a7cc74e430cecf09c52ad1f57235407 2013-08-20 18:05:04 ....A 3694 Virusshare.00084/HEUR-Trojan.Script.Generic-97a7f0ed644382da211f802128bec48e9772987fa6b3a4b092a47d400e9c4c03 2013-08-20 18:30:36 ....A 7474 Virusshare.00084/HEUR-Trojan.Script.Generic-97ae8b0fd4adbd9ba4c7e2a7660d4fbcb69fb0b909165bc3aac39d5a674ab639 2013-08-20 22:58:56 ....A 132444 Virusshare.00084/HEUR-Trojan.Script.Generic-97b436e92b0d00f4ba9fead7e1b85cf836c3914c4c9d7ee95164b44dd7fb353a 2013-08-20 20:37:42 ....A 32850 Virusshare.00084/HEUR-Trojan.Script.Generic-97b88a11bfaa1d184806c5f731c64a2a7dea6572670db57703af64aa21a303d6 2013-08-20 20:14:48 ....A 914 Virusshare.00084/HEUR-Trojan.Script.Generic-97b8e654ab0bb607f678bcfab6b50579c138713a53bb4608d4d62d6583a512fc 2013-08-20 17:23:52 ....A 3704 Virusshare.00084/HEUR-Trojan.Script.Generic-97ce6dd5ab8096b8960a80aebb99069174eb79faef73153697a0c62c03133789 2013-08-20 19:18:44 ....A 43182 Virusshare.00084/HEUR-Trojan.Script.Generic-97d14af5bc878caa13aa6715c250ccb57db4669ce381ac7b6ef99c6165b9d012 2013-08-20 23:35:46 ....A 21976 Virusshare.00084/HEUR-Trojan.Script.Generic-97d4577d6fb47e0e05182326fdbc889e2db2aefd670e22de94fdda0099799db2 2013-08-20 21:34:36 ....A 221391 Virusshare.00084/HEUR-Trojan.Script.Generic-97dada266f3aedd894b7e21c29966d35a328cdaca2c1ce5c8a13dfc87a6eecbc 2013-08-20 23:02:34 ....A 7599 Virusshare.00084/HEUR-Trojan.Script.Generic-97e992c7382680ea64f56818f081644fbd94ac7aeaf2da7fdb81b294d8f34a1a 2013-08-20 18:05:44 ....A 39241 Virusshare.00084/HEUR-Trojan.Script.Generic-97fdbb138b93dc8a78bc3c43c661c469bcb34c4f57c317d23a1c9614ade1d6c4 2013-08-21 00:24:28 ....A 1864315 Virusshare.00084/HEUR-Trojan.Script.Generic-980032fd7cdc87ac64462d5644c9c43fa889387cf3e519e5c799968483a793ff 2013-08-20 17:51:00 ....A 15398 Virusshare.00084/HEUR-Trojan.Script.Generic-9805686d1aecc3924cdea16feb7f759050b19cbb3b7c624f9bbe703818632c18 2013-08-20 20:18:22 ....A 16808 Virusshare.00084/HEUR-Trojan.Script.Generic-9805ced23a3d5fc08f47edc550e431a826e0793f609ebe5fed1a2a4fcf640ef7 2013-08-20 21:41:20 ....A 2580 Virusshare.00084/HEUR-Trojan.Script.Generic-98121c8f118986f8fba8b2d95fda5b1f524474cebef5d2109c313c133b7d31e7 2013-08-20 20:21:28 ....A 46385 Virusshare.00084/HEUR-Trojan.Script.Generic-98196345accdde8d695452697129c18cbd7f44b667a2bce547a963682a859713 2013-08-20 22:18:50 ....A 57933 Virusshare.00084/HEUR-Trojan.Script.Generic-9838a141d752dd7393abf7ed9d731975e26df046d33062264a82457e13e49dd5 2013-08-20 21:05:12 ....A 238299 Virusshare.00084/HEUR-Trojan.Script.Generic-983be165ddeef4525627d8fd572b8b0f59f3e4088ad5ccb1ef270947f1f0b053 2013-08-20 17:37:30 ....A 74930 Virusshare.00084/HEUR-Trojan.Script.Generic-9846b14f2ff0b48e48fe363632c084b70fdb0cd5c16730d560d80e1ac3ec124c 2013-08-20 23:47:56 ....A 15398 Virusshare.00084/HEUR-Trojan.Script.Generic-984a818fa27cfb7162efa41e02c908fff39d6fa6152151567bb552ee440179d2 2013-08-21 10:03:08 ....A 11025 Virusshare.00084/HEUR-Trojan.Script.Generic-98502a0ed9e43704dd177d94d49ebfe62281911b9c5a97b54764b63e749692b1 2013-08-20 18:07:46 ....A 46734 Virusshare.00084/HEUR-Trojan.Script.Generic-985f41e0852555cedcefc55dd4e36847386e462cee2fe3d6535fa02cd253c850 2013-08-20 17:02:50 ....A 59188 Virusshare.00084/HEUR-Trojan.Script.Generic-986863380a7195a2b4d7d380dd60015431223fa0c0bdcd3dea7821b21f923034 2013-08-20 18:53:20 ....A 59945 Virusshare.00084/HEUR-Trojan.Script.Generic-986ec88429d21fa7a899ac2b34a828162a798589f59f0a7dfbe97bd853267236 2013-08-21 09:22:08 ....A 103125 Virusshare.00084/HEUR-Trojan.Script.Generic-988b3f447b8cb6ca38028e9eec62a7bf13e797a8c95407e11765c96bf7dcefca 2013-08-21 01:12:28 ....A 10265 Virusshare.00084/HEUR-Trojan.Script.Generic-988fd404135f62efda92be034a9a1919eb22f03ce35e728f61d5249e181cd7e2 2013-08-20 16:56:22 ....A 16031 Virusshare.00084/HEUR-Trojan.Script.Generic-98a357925ca5f305c80ed74809ca960253d5a2d2f8ca93a4b66ebd33225d186b 2013-08-20 21:11:06 ....A 23413 Virusshare.00084/HEUR-Trojan.Script.Generic-98a95197395d654782a2a8bbb8e7555b0d492f962b198371aedaab515530230d 2013-08-20 16:53:56 ....A 8422 Virusshare.00084/HEUR-Trojan.Script.Generic-98b3e94ef6bf939fcefe3c14503ef8323c93e9e1d06b3c466d85f6b9af6f5af3 2013-08-20 21:28:14 ....A 16729 Virusshare.00084/HEUR-Trojan.Script.Generic-98b4d9cc29fa3181ef6e9b59a593ebaa3149ecbc199f19beaa97a4dd931062ab 2013-08-20 22:17:38 ....A 16962 Virusshare.00084/HEUR-Trojan.Script.Generic-98cc8ff4a59e35f1f8f323c88c549c9762b211f0d45433a6f13402a8cad7055a 2013-08-20 17:12:08 ....A 42776 Virusshare.00084/HEUR-Trojan.Script.Generic-98cdc42045f171fb4bdfa2f53a0bccd9bff651959bd040d8b34d17b9c9c0dc93 2013-08-21 01:19:24 ....A 22724 Virusshare.00084/HEUR-Trojan.Script.Generic-98e76ba74db8bdce1ef0b3857a3dcc8266574a4e63ddf19fd8c415e19cb69dbc 2013-08-21 07:35:50 ....A 41730 Virusshare.00084/HEUR-Trojan.Script.Generic-98ec9b7d5057a5fb3cc743de975f9e0e74c996032221b51e578c7d33d108ca82 2013-08-20 23:39:12 ....A 28625 Virusshare.00084/HEUR-Trojan.Script.Generic-98f2e4ddd3c5e6d6ba507555ea7956975389b290b7ec00d807162e5425725b7b 2013-08-21 00:44:22 ....A 41864 Virusshare.00084/HEUR-Trojan.Script.Generic-98f6bf3db4b72c05c211060766b158bf5e46bfbd0db7464988888810e954fd55 2013-08-20 18:28:42 ....A 14179 Virusshare.00084/HEUR-Trojan.Script.Generic-98fec140056059d9ce9f1cafc0ebf09e5542e4b0139ebe3ea2570424925f51d5 2013-08-20 18:23:40 ....A 21451 Virusshare.00084/HEUR-Trojan.Script.Generic-990aa94be4ab7b3533467601f6f1d6251dc782aa2f32fe4eb973c861b824474a 2013-08-20 19:11:02 ....A 9897 Virusshare.00084/HEUR-Trojan.Script.Generic-990d38da31872efb4d1b52fbc28da42d6bc2e195f1890af97c671561bb4fd65d 2013-08-20 19:15:42 ....A 3538 Virusshare.00084/HEUR-Trojan.Script.Generic-990e76f9463b2fd119d69257e6a247eb911493bed00b16a77db221442df3b8cb 2013-08-20 21:36:56 ....A 107449 Virusshare.00084/HEUR-Trojan.Script.Generic-992bd88ae9a4261aee3d5d2bd5984dd1ee8c4c29c2367ab67227f8449584aace 2013-08-20 23:50:56 ....A 64084 Virusshare.00084/HEUR-Trojan.Script.Generic-992d37b5610deb624733e9ace8ebe9a7c7ec87eb74d6c7ce7a08f2379e2463b7 2013-08-20 23:17:26 ....A 44093 Virusshare.00084/HEUR-Trojan.Script.Generic-9941689d7699fed6e09f74792452f62a8316f83aaa9377fa7fc4574a69d831af 2013-08-21 07:05:54 ....A 58345 Virusshare.00084/HEUR-Trojan.Script.Generic-9943171e4bb3dc98f5cf64e20a5a40121986ed764f5f966cc7bdc9d232da8698 2013-08-21 00:46:14 ....A 63192 Virusshare.00084/HEUR-Trojan.Script.Generic-99592f6cc9de9c6ea4cce1f23906a749dc4869b1bae23a47cf46cc6d4fba07a2 2013-08-20 18:05:48 ....A 129754 Virusshare.00084/HEUR-Trojan.Script.Generic-9976e687dbbbbcb011bdf81567147e78510bdd57d4f81126d63117d73d5732fd 2013-08-21 08:07:56 ....A 2088 Virusshare.00084/HEUR-Trojan.Script.Generic-99830974a1c9bdef747d4975df3b506ca86d92bff2a5e0ac5965a7f315a8e2e0 2013-08-21 06:35:54 ....A 3728 Virusshare.00084/HEUR-Trojan.Script.Generic-998a4869bd1db89ba9a56a0e517a11cef9892d993a3d2552654e906c7fe13966 2013-08-20 21:55:44 ....A 3920 Virusshare.00084/HEUR-Trojan.Script.Generic-998a7bd3706b713fb956e2ee3ff013753b4f4e410dd319e70c10ed53c52322e2 2013-08-21 02:53:40 ....A 8618 Virusshare.00084/HEUR-Trojan.Script.Generic-998c1209b0f9d4fea36e3381ff131faf2c35ffa545b57e48fe05498ebab24841 2013-08-20 18:39:56 ....A 46376 Virusshare.00084/HEUR-Trojan.Script.Generic-999aa674da50837cc469a151a52310fed1ec19a8bbfe9fb7f3bb157306d739da 2013-08-20 23:38:08 ....A 2822 Virusshare.00084/HEUR-Trojan.Script.Generic-99a423faebd8263fb6e19544649fc322d683060d76b65aa329e54eba2f450ae5 2013-08-20 22:11:04 ....A 16891 Virusshare.00084/HEUR-Trojan.Script.Generic-99bd693021acbc771eddfc4f508bb0ab6e4c51fcfb98d1f2d444a9e5e861297c 2013-08-20 20:37:34 ....A 24874 Virusshare.00084/HEUR-Trojan.Script.Generic-99be147216e1d74bb85806017eb529a5e97b60631459f43bdef19684870afd08 2013-08-20 20:28:00 ....A 25714 Virusshare.00084/HEUR-Trojan.Script.Generic-99c27cf57362a2a320f91d7e056d92381cadc5dec6f47818589cfc7d7b0c10a0 2013-08-21 07:01:36 ....A 880 Virusshare.00084/HEUR-Trojan.Script.Generic-99d5bf3eb6e497f30112e768d193b8c987967fa90065ac84892bd65ddfa67c37 2013-08-20 19:15:46 ....A 9917 Virusshare.00084/HEUR-Trojan.Script.Generic-99d904d024d0ae68216534825c64619cf3067d14dd55de89636bbb3ece1d69e9 2013-08-21 00:48:56 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-99da9f50946c6e19afe370aede0912d5da0074922cb818e2bf7d06a674cd301a 2013-08-21 02:51:36 ....A 877693 Virusshare.00084/HEUR-Trojan.Script.Generic-99db9bf0e7a920bf5c98f7124d72564639bc2501d252dedb9b706ea852b3b8d8 2013-08-21 03:24:58 ....A 57427 Virusshare.00084/HEUR-Trojan.Script.Generic-99eadabdf56b2663b15f12fc32c80fdb16a5ad73a0374bafb4d7b87b04a4a23a 2013-08-20 23:41:48 ....A 25380 Virusshare.00084/HEUR-Trojan.Script.Generic-99eff30c43e2cdbef0eac959f088dffe6dd4966ae1788922ade47ffe42c0550d 2013-08-20 21:11:26 ....A 8662 Virusshare.00084/HEUR-Trojan.Script.Generic-99fca515430df42b19d24ea299a1cc3914b272a42007f912e30817c2d4f7f60a 2013-08-21 01:12:20 ....A 47586 Virusshare.00084/HEUR-Trojan.Script.Generic-9a0318cdb34fb0b41f651187c7d766c1414e6c665a8603b409a48e20d9206947 2013-08-20 23:03:04 ....A 42557 Virusshare.00084/HEUR-Trojan.Script.Generic-9a26977b807100140ce84cd7100cc33f61874fc594c4762398f9c63c5a6133cd 2013-08-20 18:37:04 ....A 18755 Virusshare.00084/HEUR-Trojan.Script.Generic-9a3334fa76b3de562721b0502667ea00ad53b60754b7eb0c11ad72498a54430c 2013-08-20 20:18:38 ....A 27026 Virusshare.00084/HEUR-Trojan.Script.Generic-9a36ea27a47ce252b46adfd1d1f9d9869b0127d117b6f77e6fdcf15aaeb886f3 2013-08-20 20:23:16 ....A 5689 Virusshare.00084/HEUR-Trojan.Script.Generic-9a3a62c99a92b61b78350be59d29c6bf7955c4af27f71790b57f066259aa7829 2013-08-20 22:51:04 ....A 57933 Virusshare.00084/HEUR-Trojan.Script.Generic-9a423609b82b33e332154ead5ebc173f17ab79afaccc38c3f08c55d8f3e5feb4 2013-08-20 17:52:26 ....A 7951 Virusshare.00084/HEUR-Trojan.Script.Generic-9a56dc5044e7882437305ef6defd809a3d34fc1fd44096c24ec49106b0be181a 2013-08-20 18:53:02 ....A 7081 Virusshare.00084/HEUR-Trojan.Script.Generic-9a57959e263ae91acef6e2cc1643696cc74a64a0bf0d48c833b6d9e68f0c77e3 2013-08-21 00:23:20 ....A 8091 Virusshare.00084/HEUR-Trojan.Script.Generic-9a5a791d64fe5cce975a88a18eade0aa6cc95e5d712c082f8388a8006f60d6a3 2013-08-20 18:39:38 ....A 47373 Virusshare.00084/HEUR-Trojan.Script.Generic-9a76b047eac0b2bb0502e535d815adad7af6446dd7f54f57683db261ca507423 2013-08-21 06:39:20 ....A 814 Virusshare.00084/HEUR-Trojan.Script.Generic-9a77588d199eacf5193f0590354777b5eafb5fa456f6459e038216154c516030 2013-08-20 19:53:44 ....A 628305 Virusshare.00084/HEUR-Trojan.Script.Generic-9a7a40092bdf474444760f395ed3dbfa6f8aedc5931d6a9ab442a95981c4c0ba 2013-08-20 21:57:26 ....A 16555 Virusshare.00084/HEUR-Trojan.Script.Generic-9a7a8fcf41e5f6b36bc553b26c95d6a52e193403c6568f11cad3f0cbd9230216 2013-08-20 23:19:42 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-9a91e87b2ac2924cc51d0fe5a54be7fdce114a1da7facb98859d8bac41ed8f5d 2013-08-20 21:18:52 ....A 8483 Virusshare.00084/HEUR-Trojan.Script.Generic-9a9b18cadff4a9da099ad8885baf77f4d04999b4fd0246b71f021bf54736667c 2013-08-21 00:10:04 ....A 22512 Virusshare.00084/HEUR-Trojan.Script.Generic-9a9c17530bf9e1d73f6b3edd0260a6c6cccd5d56130cc1477cf1870330c5174e 2013-08-20 18:39:36 ....A 59945 Virusshare.00084/HEUR-Trojan.Script.Generic-9ab0866a2fac8849ba11ef493b6c4d59176de670499dcc36bb435a0d441b38eb 2013-08-20 20:44:36 ....A 76522 Virusshare.00084/HEUR-Trojan.Script.Generic-9abbdd37e9c861666cfe07360721dbf960637899ab3c72cb3134c47cc7781800 2013-08-20 22:08:38 ....A 76731 Virusshare.00084/HEUR-Trojan.Script.Generic-9ac19d46f0d2476a83b1b6d1d431d56aa04ec31d9fc754c8edafb4fb0e587268 2013-08-20 22:35:40 ....A 37197 Virusshare.00084/HEUR-Trojan.Script.Generic-9ad474fc4aa3066ac43670da8b9e660075f6f0b8d606a8c6c29b84d61814d41e 2013-08-20 21:58:40 ....A 58963 Virusshare.00084/HEUR-Trojan.Script.Generic-9ad5c1fb513b640715ab18c2cbc35e3319a9a26ad112b7a0c342f079100c5e7d 2013-08-20 19:50:14 ....A 66469 Virusshare.00084/HEUR-Trojan.Script.Generic-9adfd7297a60f57d53a0153c31d4e59f4ed685b2e2807deda617819b384220a1 2013-08-20 18:18:32 ....A 38319 Virusshare.00084/HEUR-Trojan.Script.Generic-9ae8ab29994b1ddc84fddf1ee19c0a54b5af5bacee99dc6b8e6a5b56ac8ece27 2013-08-21 00:04:38 ....A 51455 Virusshare.00084/HEUR-Trojan.Script.Generic-9af2c8f3f22de47553d36d060e55883e8b65b5e947c174ebae5b696a902b5185 2013-08-21 00:10:46 ....A 40853 Virusshare.00084/HEUR-Trojan.Script.Generic-9af8bb169877cb1f435d271af3d9e63ac7d9a549f675e8d91a5fa859c6f5607d 2013-08-20 19:19:44 ....A 52934 Virusshare.00084/HEUR-Trojan.Script.Generic-9b03ab3bf7edeb9eb354127a6023cc0cfe0b693d2848885dcfddd104fbcd1511 2013-08-20 18:00:52 ....A 14125 Virusshare.00084/HEUR-Trojan.Script.Generic-9b07cbecfc7fa7a6e21cc688064b05f1e3ccbca3b6c3cc211a40b349808ceca3 2013-08-20 23:51:10 ....A 20208 Virusshare.00084/HEUR-Trojan.Script.Generic-9b2032fa47c0ba15e87730b1fd2e7f19b608898e40c2ab03b66c01504bb6ec16 2013-08-21 06:41:48 ....A 28295 Virusshare.00084/HEUR-Trojan.Script.Generic-9b2225589957a916b55ace4a33754ebc46c5123c5259326e704b4e483d925117 2013-08-20 18:38:18 ....A 66472 Virusshare.00084/HEUR-Trojan.Script.Generic-9b290c90b1c6d8a8c4bd73d071bb0ca5d3df771ed15d3ae277cebf4c580f9b62 2013-08-20 18:45:24 ....A 18005 Virusshare.00084/HEUR-Trojan.Script.Generic-9b32835101e8bb81f9aa6e2fc9b747cb5d98762fa7718b980550b0aff2c01319 2013-08-20 18:54:42 ....A 25441 Virusshare.00084/HEUR-Trojan.Script.Generic-9b4b5fcfd14dabf2709b7da6c9e193539311c38b8ee4f0cb49b2102436468037 2013-08-20 23:58:48 ....A 59432 Virusshare.00084/HEUR-Trojan.Script.Generic-9b5c09fb498f95b28fe04f2b228b3972aeb95def75ea34c9de7bc84e0c8e81b6 2013-08-20 17:11:48 ....A 12832 Virusshare.00084/HEUR-Trojan.Script.Generic-9b6594a8a086ba64ec5aecc7d2046841ec97af7775e1f36a144575437c32316a 2013-08-21 07:02:02 ....A 427 Virusshare.00084/HEUR-Trojan.Script.Generic-9b6e5f4ae18733ec2ff6ee34308ac4b05718f2341990c7302e0a9aa7d8f5fa9c 2013-08-20 22:51:56 ....A 10970 Virusshare.00084/HEUR-Trojan.Script.Generic-9b843057e880442a2889c8ad370e20fa8eb8cfb7c4e0cbb8abb9b5f7dfb44c0f 2013-08-20 21:35:26 ....A 46943 Virusshare.00084/HEUR-Trojan.Script.Generic-9b88743528e04b4cb2bc617c9edc0ba2a23e906bc0e659dbba3ea0ee79f3491f 2013-08-20 22:50:26 ....A 10796 Virusshare.00084/HEUR-Trojan.Script.Generic-9baafaac7c83809eece12ab97c3a5d4564acac63c5d03082797e88e06b8b7bcf 2013-08-21 08:58:12 ....A 643 Virusshare.00084/HEUR-Trojan.Script.Generic-9bb76de6df349b639aae989308bbe9f47f70751c90dc010d95be3dc8e7618d36 2013-08-21 00:17:32 ....A 19026 Virusshare.00084/HEUR-Trojan.Script.Generic-9bc080ccc8dd0e475f98b95f208530f4b728f31eb373cc8433fe6c69fc42cfcb 2013-08-20 19:41:56 ....A 9696 Virusshare.00084/HEUR-Trojan.Script.Generic-9bc9f1447f59bd056f3b16cdc1b221058f22b850e23845a8e9b7ac5d6a31abde 2013-08-20 17:27:16 ....A 13411 Virusshare.00084/HEUR-Trojan.Script.Generic-9bcbcf19bb888cc11b4c80101b1bd0b895e9e4d28cbb575081d58c9767637f8e 2013-08-20 20:14:54 ....A 14030 Virusshare.00084/HEUR-Trojan.Script.Generic-9bd380c48051da82b03be1f4e08804424280b932a4787e40c36dabd3ee5b7661 2013-08-21 09:06:48 ....A 20118 Virusshare.00084/HEUR-Trojan.Script.Generic-9bdef130a237696683b65a341418779eefc4a0abca3d3b755b339b1d96e409cc 2013-08-20 23:16:22 ....A 156564 Virusshare.00084/HEUR-Trojan.Script.Generic-9bea2001b6add92b87128f667794a22c65834cf96da92b88c2ad1327fea169f7 2013-08-20 16:52:14 ....A 12151 Virusshare.00084/HEUR-Trojan.Script.Generic-9bf196067b806483cf5de4868e75936a1785ee0ca1808479eb01a61a42066b58 2013-08-20 18:14:26 ....A 43890 Virusshare.00084/HEUR-Trojan.Script.Generic-9c01237521fc33da44642a1f208cb3178773df7a5d4feece50ae2ce0f2741abb 2013-08-20 18:04:02 ....A 31780 Virusshare.00084/HEUR-Trojan.Script.Generic-9c12379d3cf47d9cad77846fbb09519edf5bd2106af77766bcd18b5de6466876 2013-08-20 19:08:50 ....A 3254 Virusshare.00084/HEUR-Trojan.Script.Generic-9c13f72376d790fabdeb6fb0e4be16501b10bf1da77df76b40668a5feb55df1c 2013-08-21 00:24:28 ....A 15398 Virusshare.00084/HEUR-Trojan.Script.Generic-9c1ffc0013755c4920cb155664843f13dc78bddefe5823b01ada02d810a54811 2013-08-21 00:34:32 ....A 13527 Virusshare.00084/HEUR-Trojan.Script.Generic-9c30e39759ab55c130a25f5e730331e84249978d0dae56e52ed72a46eb25c9a8 2013-08-20 17:55:28 ....A 11480 Virusshare.00084/HEUR-Trojan.Script.Generic-9c456714a531310bc42d6fa98d4e1cb768e8c64b1d7091a7baed8d8545e28e2c 2013-08-20 21:06:24 ....A 172034 Virusshare.00084/HEUR-Trojan.Script.Generic-9c4d31dc9c710364feb1d4af60f519ec561249b963eb5cd07a1e2b8154fb1665 2013-08-20 21:16:52 ....A 6356 Virusshare.00084/HEUR-Trojan.Script.Generic-9c53fe67bf6bf07bcf9a7bd2868d088284535bfea9a1fc02df6bc6cae8568cb8 2013-08-21 01:12:36 ....A 78914 Virusshare.00084/HEUR-Trojan.Script.Generic-9c5a88734bdfac6b3a5de7ff543d84c94b4f7cf976f4befe28dc01c66ad0adcd 2013-08-20 23:12:50 ....A 107074 Virusshare.00084/HEUR-Trojan.Script.Generic-9c6cebfd1b3895ebd61b1bfa5ef896a266b307360319a5547e86eb884fbd2b7c 2013-08-20 23:21:00 ....A 20677 Virusshare.00084/HEUR-Trojan.Script.Generic-9c8c297243f44995e555fff1a6706440d2ee0b877e29ba09bec94f54c3bcb24e 2013-08-20 17:12:40 ....A 34341 Virusshare.00084/HEUR-Trojan.Script.Generic-9c977935b9ba619da131294dec038a9076cf04b9cce4f3b90331a26f256fac5a 2013-08-20 18:44:24 ....A 2368 Virusshare.00084/HEUR-Trojan.Script.Generic-9c9ddb20a0b90efab3ed2961f05304ce83f72e36bfd112cca6da267ce8f005d4 2013-08-20 23:09:56 ....A 3551 Virusshare.00084/HEUR-Trojan.Script.Generic-9caee8f7351611290272ca3d7636335856fc8704604faa9fb75e3ec417c717c4 2013-08-20 22:16:02 ....A 2810 Virusshare.00084/HEUR-Trojan.Script.Generic-9cb5aa385e7c58edcac7bcfbddeff639fe1279a0184934d0eec9bedcf77e2384 2013-08-20 19:30:50 ....A 12735 Virusshare.00084/HEUR-Trojan.Script.Generic-9cbb1576934b9d7b4eaa43bb4de9cd46b0fda01784469e97a8c629b476e13571 2013-08-21 00:54:54 ....A 57830 Virusshare.00084/HEUR-Trojan.Script.Generic-9cbf3730a389813a17c13e864de7ecd3efc80818357ed4d16d537d0b4040f159 2013-08-20 18:55:20 ....A 64088 Virusshare.00084/HEUR-Trojan.Script.Generic-9cc22f296551338ce4d3b7ae697031b4015b7e4ef6e5b86f26bb97bcf1be08a7 2013-08-20 19:29:40 ....A 2968 Virusshare.00084/HEUR-Trojan.Script.Generic-9cc56c38e8d77a000fd446cd760612d4eccc6233380046b3dcb05cfad7f31f47 2013-08-20 20:35:08 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-9cc7f68f37301468abb0ce361607a078bb0efd888386fed343662d1a9db7830a 2013-08-20 22:34:34 ....A 48753 Virusshare.00084/HEUR-Trojan.Script.Generic-9ccd78b01340988defe06d2002215f836ec520f9310208bde3fe3fb352ffdb7d 2013-08-20 17:15:20 ....A 21538 Virusshare.00084/HEUR-Trojan.Script.Generic-9cce778dc681b462542e018558c4fbcd94e1a1adc2a5f348258536df41f8194d 2013-08-20 19:09:02 ....A 9515 Virusshare.00084/HEUR-Trojan.Script.Generic-9cd99afbbe6663a2343b27bc7bcd985f728dc5f8b70afc39f12fa60f73653701 2013-08-21 00:00:10 ....A 17285 Virusshare.00084/HEUR-Trojan.Script.Generic-9cdf26848610a38e94e1db3a675ec706e3a7f17f39a71bbccb4362434693fdea 2013-08-20 17:03:56 ....A 4213 Virusshare.00084/HEUR-Trojan.Script.Generic-9cf1a9ac42334934dfc1b5362f7559ff9f5f9173c835aa7f3e9d95c4a3c398f0 2013-08-20 21:35:38 ....A 11873 Virusshare.00084/HEUR-Trojan.Script.Generic-9d09a5550804deacafa063d99271c9183cf8a2ea8d9975d0b1bddd18937db6da 2013-08-20 20:54:28 ....A 24330 Virusshare.00084/HEUR-Trojan.Script.Generic-9d27ddd3324a21221a4f814aead94dfa6e5d299ff65742f0f0f79943d10295cb 2013-08-21 09:57:22 ....A 13195 Virusshare.00084/HEUR-Trojan.Script.Generic-9d42942f83312fca738260b4c95ca14ea1d6eff663ca99c777fdebbe5a371d76 2013-08-20 23:04:44 ....A 4921 Virusshare.00084/HEUR-Trojan.Script.Generic-9d4e5c4f295181e2d3eb71ac6aaaf31c60da4cde9c5be53aac44b9abedd7d65f 2013-08-20 19:27:16 ....A 71804 Virusshare.00084/HEUR-Trojan.Script.Generic-9d589419c56f30788fa591ab1829af2e1ca7b0db2c4ce059c4f6a2dde20dcbed 2013-08-20 18:52:42 ....A 7192 Virusshare.00084/HEUR-Trojan.Script.Generic-9d68cc041c54a3c7278b9c3245e1474a333dd093610b0b5d9996dac9c978dbf4 2013-08-20 21:33:06 ....A 11793 Virusshare.00084/HEUR-Trojan.Script.Generic-9d6be7979d50408cc473e8c89de9a3c13e2f523afe77094fd04efb06f3b372c3 2013-08-20 18:56:28 ....A 16480 Virusshare.00084/HEUR-Trojan.Script.Generic-9d73b0020b56498ef5ea7ed7afbfb847b66c5316780bfbe366cb5ff6c0184d93 2013-08-21 01:03:12 ....A 16512 Virusshare.00084/HEUR-Trojan.Script.Generic-9d77ef96a84d32bc82951f494bbbf080620e3b1822dc23382b5fbb11e01a4919 2013-08-20 17:26:00 ....A 6121 Virusshare.00084/HEUR-Trojan.Script.Generic-9d8a6e75830ed6f3273ae34377c8bbe1f55ddea8cc123afd19c7b36a50c5f5e3 2013-08-21 00:57:52 ....A 40822 Virusshare.00084/HEUR-Trojan.Script.Generic-9d8a8084e3b1a2f2433ec63866a2d88f6fae9a00acab38001f5f2c5b17193975 2013-08-21 07:59:24 ....A 2722 Virusshare.00084/HEUR-Trojan.Script.Generic-9d8e10afd3d59c1c0c7ccf2b143a73c917243e6f1f1d1de553023711e2cdfb6c 2013-08-20 18:49:16 ....A 47057 Virusshare.00084/HEUR-Trojan.Script.Generic-9d8fe3e668990950dfcdc151f44f577ad49faa9e8ff6871a445161abb0ced7bd 2013-08-21 00:54:48 ....A 2250 Virusshare.00084/HEUR-Trojan.Script.Generic-9da0601b9921f03a798338e9c1a8546258caeba9d73b3bf1c7fcb0c7e7b88a78 2013-08-20 19:07:22 ....A 17939 Virusshare.00084/HEUR-Trojan.Script.Generic-9dcfab0213506716a390e9f8417cc52685f034689b59e44bfbbe6fef980e85b6 2013-08-20 23:20:38 ....A 62594 Virusshare.00084/HEUR-Trojan.Script.Generic-9dd345cafe919e82d2bad99edde23d4afc14a793b7827c2d50809e105d5bacff 2013-08-20 22:27:38 ....A 129586 Virusshare.00084/HEUR-Trojan.Script.Generic-9dd52356486f1079ce85332a4badc0ea845817d1b7bff53e6e373bb68eef9644 2013-08-20 22:21:24 ....A 95017 Virusshare.00084/HEUR-Trojan.Script.Generic-9dd9bd0a9213b4b21c608e8df90c57969888e751416fb18e2de23fb43d93d7af 2013-08-20 23:50:54 ....A 16453 Virusshare.00084/HEUR-Trojan.Script.Generic-9df69ff7cbf565cf7ad45915940ed16766fa0da8401fe57a234abfad7e56af48 2013-08-20 21:04:22 ....A 5067 Virusshare.00084/HEUR-Trojan.Script.Generic-9df9112eddf8905d650da6efa9c1e000812b330b2bfec4abafce9499d328b1b7 2013-08-21 05:12:54 ....A 46458 Virusshare.00084/HEUR-Trojan.Script.Generic-9e01e30abeac92d08e507958a8ecd6074eb672179ec1a95be2434f0b616e2dc8 2013-08-20 17:40:26 ....A 9790 Virusshare.00084/HEUR-Trojan.Script.Generic-9e29e0eab695f468fe9a1a5af2cd1356b55e0af8cbad438ab6451c44631ad0a1 2013-08-21 06:55:52 ....A 27742 Virusshare.00084/HEUR-Trojan.Script.Generic-9e50a35404563a7eb0c833ad6f4e0b4b3ea4b8291f7d6cee587368937aaf85f2 2013-08-20 19:22:26 ....A 42411 Virusshare.00084/HEUR-Trojan.Script.Generic-9e957c1dbc1ebb4ea2bddd90106b40c41f858fa685bb4f4cf0539cc8d1f71007 2013-08-20 23:33:30 ....A 28235 Virusshare.00084/HEUR-Trojan.Script.Generic-9e98b11677bafdcb755084f06a9917554bfd7581b383bc6ead11ce16d479b6ac 2013-08-20 21:01:10 ....A 14466 Virusshare.00084/HEUR-Trojan.Script.Generic-9eb43abb20cb4bf652f32bad660ff8d3bbb552deb5890635b0838178fabc30c6 2013-08-20 18:58:58 ....A 21625 Virusshare.00084/HEUR-Trojan.Script.Generic-9eb65df1112338418d29620fd1a486e852e5f3f1940a49ede6ca6368cef69cba 2013-08-20 21:32:16 ....A 16437 Virusshare.00084/HEUR-Trojan.Script.Generic-9ecfd9c7d8e17dfbdc45e3963b6a6701690ac1392c76dfdfcfc76f7fe30b9d6a 2013-08-20 19:28:26 ....A 26464 Virusshare.00084/HEUR-Trojan.Script.Generic-9ed295b41c71e0bca4a1b09e773fbb511fb47e47e2db42bf2a719a75b3baf1e7 2013-08-20 17:27:12 ....A 2365 Virusshare.00084/HEUR-Trojan.Script.Generic-9eddbf02b9cc2b6d240449949683b0abdb44db1b5475da5b0cca0cbc6f27f538 2013-08-20 21:25:16 ....A 19993 Virusshare.00084/HEUR-Trojan.Script.Generic-9ee8262c61f6385f55191a0d97806e8d5e4b79ca12940203044544d7d2690704 2013-08-20 20:01:44 ....A 6724 Virusshare.00084/HEUR-Trojan.Script.Generic-9f1726da8693cc61613f062c1d9c5af878ec26da0c8d132c2b75ac89be8736a2 2013-08-20 20:33:06 ....A 25660 Virusshare.00084/HEUR-Trojan.Script.Generic-9f1fedc8adb73dcd06815b8223e237f9256153d5666727dd0024fcbc75aacc86 2013-08-20 23:33:36 ....A 11643 Virusshare.00084/HEUR-Trojan.Script.Generic-9f2b1d1293b5158938ecdea81d9d5699310bbccfb73df64df6e2f8eab26cb29a 2013-08-20 20:04:20 ....A 30286 Virusshare.00084/HEUR-Trojan.Script.Generic-9f3eebe232f19ab4cf6a31f526a3ed3a10a457769700bdbaebf3d3f452bb5c99 2013-08-20 19:17:56 ....A 46717 Virusshare.00084/HEUR-Trojan.Script.Generic-9f43689cb575936cd71c6ae962f2a6f00881429c654727034163c952c4f5d024 2013-08-21 04:20:04 ....A 1564 Virusshare.00084/HEUR-Trojan.Script.Generic-9f445a091d595701f42a236327d639aa99545c92511ebe9f9347d55f8ef49b1e 2013-08-20 17:20:08 ....A 79300 Virusshare.00084/HEUR-Trojan.Script.Generic-9f58ea5b36efd23a4c7183314b02e80c04056c35306392ca95ebc96080fb1b40 2013-08-20 18:25:40 ....A 4969 Virusshare.00084/HEUR-Trojan.Script.Generic-9f5c8767ac6fd9985bcde200c18884e4fa74461df4d487694e2a309f4d16045a 2013-08-20 18:08:24 ....A 13933 Virusshare.00084/HEUR-Trojan.Script.Generic-9f5d78e7ca380200b634e82d5d5ff260516c076fcedfa4eca6cdafe0769da03d 2013-08-20 17:04:26 ....A 19693 Virusshare.00084/HEUR-Trojan.Script.Generic-9f8198c842462eed7e6d380b15aaa7ac42abc18f92bc32720b5b11587e15897f 2013-08-20 18:37:08 ....A 22466 Virusshare.00084/HEUR-Trojan.Script.Generic-9f9ff5e74a5d110e2aefa77fe2753a9a8d8d69fcae965a8f0a3596a185f80096 2013-08-20 17:47:46 ....A 91040 Virusshare.00084/HEUR-Trojan.Script.Generic-9faa7484a05e28c6ae5e679de794a2893662dd3925e15dde1e41f8d60b3416da 2013-08-20 21:14:06 ....A 27085 Virusshare.00084/HEUR-Trojan.Script.Generic-9fb52318c0cb36c9a9d7d6e5f334ccd661fb47d7cae1c6ca170de355430fda2c 2013-08-20 18:04:10 ....A 32673 Virusshare.00084/HEUR-Trojan.Script.Generic-9fb5bc7da9fcc247d15814599a6739d658e2afda58cf643c7a2820320db2552f 2013-08-20 20:17:46 ....A 880 Virusshare.00084/HEUR-Trojan.Script.Generic-9fb73b77629fd64477b1f779e1c20433fe29cdd9b8b6a46630b7899d6e476440 2013-08-20 21:20:02 ....A 46835 Virusshare.00084/HEUR-Trojan.Script.Generic-9fb8196ad89aa1e60fcb02cf8e4c421fe33fff0f2a764c202686e850de49153a 2013-08-20 21:05:08 ....A 31262 Virusshare.00084/HEUR-Trojan.Script.Generic-9ff35333f2bec856b87255a542e675ef18d9ba909f368ad3666779abe37a9219 2013-08-20 19:28:18 ....A 5851 Virusshare.00084/HEUR-Trojan.Script.Generic-9ff4d3666690df8a49f9753431e7a6ee679fe95b8fdcb109ba98b625250587c1 2013-08-21 00:03:54 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-a0043598256e0e8d2878e0b6f89553b84bc9c03276549733ffe2994f477f25ea 2013-08-20 19:14:16 ....A 62438 Virusshare.00084/HEUR-Trojan.Script.Generic-a008fffbf515794838d701a45710fe2c1714d4c5f80ed89b489f817109ba25a8 2013-08-20 21:06:12 ....A 4270 Virusshare.00084/HEUR-Trojan.Script.Generic-a0203b48fe82d58370c50b434e18e33e2bad2a4418feb087af7a1433d4ba958e 2013-08-20 18:59:20 ....A 17564 Virusshare.00084/HEUR-Trojan.Script.Generic-a0205ca25debe2ebe0312004955c62c8daa27398efb487d047ff0d2b742a9da7 2013-08-20 17:29:02 ....A 7219 Virusshare.00084/HEUR-Trojan.Script.Generic-a0248f9c02ba56ef612d52b506fa6e82d4a6d6053de016e28a3a6ed57d70035c 2013-08-21 00:24:00 ....A 4497 Virusshare.00084/HEUR-Trojan.Script.Generic-a026515826db6d2dc7377c60fd16f8ebe9e4a2d7666cb344e611444a87f687bd 2013-08-20 17:08:18 ....A 48100 Virusshare.00084/HEUR-Trojan.Script.Generic-a02ca7c31343bf465958553e328b544ce39423f8b9a04895ff82a029482e8f3c 2013-08-20 19:05:00 ....A 6675 Virusshare.00084/HEUR-Trojan.Script.Generic-a033e980589ccc5b753c04b0a1d7860eb37aeb771f8323796d0897a0887f072d 2013-08-20 19:04:46 ....A 31838 Virusshare.00084/HEUR-Trojan.Script.Generic-a03dba9540fb23199233dbe280313e6c6572cfb04123be7cc2d88d42c4110305 2013-08-20 21:02:04 ....A 5752 Virusshare.00084/HEUR-Trojan.Script.Generic-a04b40a95442ea67a56c1824c0f05e40729067fa9cfc2e599af58e1ac21e2ee1 2013-08-20 17:49:06 ....A 284967 Virusshare.00084/HEUR-Trojan.Script.Generic-a05599ca8affbb64c32707de51545d70389bfd189d1ee1c2011e232baa8d2884 2013-08-20 22:08:52 ....A 16931 Virusshare.00084/HEUR-Trojan.Script.Generic-a0705c03a781b255da99d2a82053796afa4c013d71d6f7b14403842015bf98ed 2013-08-20 19:44:06 ....A 35768 Virusshare.00084/HEUR-Trojan.Script.Generic-a07fc6577ad5603009456058b097855607b14796064aa0b437fb577567671567 2013-08-20 19:20:42 ....A 29357 Virusshare.00084/HEUR-Trojan.Script.Generic-a09c6e80636d371eade642f6d1673e8df90aac75f8455f856b8a7aa5ede9eb60 2013-08-20 19:06:04 ....A 20037 Virusshare.00084/HEUR-Trojan.Script.Generic-a0a8a98b8f83598bcd0c21d6e7e6434ef8f5ab65a2636ef43620238e7bef28af 2013-08-20 21:18:06 ....A 36015 Virusshare.00084/HEUR-Trojan.Script.Generic-a0a90fe257df24dc916880a2870d6c56220d027d46314343e4ab6a6c419b8fd5 2013-08-20 21:00:50 ....A 55062 Virusshare.00084/HEUR-Trojan.Script.Generic-a0bfbe1d8f897454ef4c21e3d0ee311f18a2ff0c50f911f0a859b18327c90d8f 2013-08-21 06:27:06 ....A 2256 Virusshare.00084/HEUR-Trojan.Script.Generic-a0ecb875f06521a7524ec7de1b6d9665b26ef5e612b3dcdeed33913eb6fd6ff4 2013-08-20 23:41:28 ....A 20674 Virusshare.00084/HEUR-Trojan.Script.Generic-a0ed001cc7ec562031d375399974dcd763e7c68061ebfb2517617083ed3dcd26 2013-08-20 18:00:32 ....A 15398 Virusshare.00084/HEUR-Trojan.Script.Generic-a0fdb1a1329517d063c6662002c751e8c4944cd2ce8fc7fcc09b4009e401ef0a 2013-08-20 21:41:16 ....A 6688 Virusshare.00084/HEUR-Trojan.Script.Generic-a1023ddee255a7e79bece49f63c5bb3e5fcad2e9cc0a3651ef7a05c0ea7b89c5 2013-08-20 23:16:42 ....A 19474 Virusshare.00084/HEUR-Trojan.Script.Generic-a11dbf964dca67a939edb7af1e639f4fbb7ef3447bc3ab96d2d7253c6657271d 2013-08-20 20:38:00 ....A 2270 Virusshare.00084/HEUR-Trojan.Script.Generic-a12e585a5e870adba75748efdbe78ec28adfea7b99f70550b4c9516d6eccf881 2013-08-20 20:45:32 ....A 94575 Virusshare.00084/HEUR-Trojan.Script.Generic-a12fb93c9fb5f94c18e15a1a22d17fbe459df409314549da949d640260bbfcb2 2013-08-21 06:13:36 ....A 72355 Virusshare.00084/HEUR-Trojan.Script.Generic-a15a38ad44516d5c1f244a869c261820fbfc335bfbbe7aeb7bdb96c37cd547cb 2013-08-21 00:40:34 ....A 12242 Virusshare.00084/HEUR-Trojan.Script.Generic-a15b7cb6b3f54822e323abbe4b91a56ff1b0fad94e981c2ef1c303248c4e4d64 2013-08-20 18:56:06 ....A 4115 Virusshare.00084/HEUR-Trojan.Script.Generic-a16e9b1824bf78db2cb93f7483525a799899436151ed5d00164b9d95fdadb98f 2013-08-20 21:21:12 ....A 46836 Virusshare.00084/HEUR-Trojan.Script.Generic-a16f4a0c90a1c6bfadb164e68d486a1f728c458f00b56a3ccf17b58377d823b4 2013-08-20 21:28:02 ....A 48816 Virusshare.00084/HEUR-Trojan.Script.Generic-a17c3c587048e621bc793bbb7ab34147a9f255740fd8f00764ada94f3b390df5 2013-08-20 23:08:00 ....A 25288 Virusshare.00084/HEUR-Trojan.Script.Generic-a181248ba7d3083474a881417d68fe31b6b908bbf01c29eb5a1b660ce0af81e1 2013-08-20 23:25:28 ....A 3108 Virusshare.00084/HEUR-Trojan.Script.Generic-a183e99d269880bd32e76096b2bc44b4a0a7752e70a5cfd7a8ff5d6805d6d0e5 2013-08-21 01:13:30 ....A 13701 Virusshare.00084/HEUR-Trojan.Script.Generic-a1883b51bbd2346090341c7985eff6f08ee0ce8b938b67bd3599927c5d5b2554 2013-08-20 18:36:28 ....A 19066 Virusshare.00084/HEUR-Trojan.Script.Generic-a18b3eae429dbb413bb39da4c05111bb5151968011a4b4886ad9c86d70bdad02 2013-08-20 16:50:52 ....A 100808 Virusshare.00084/HEUR-Trojan.Script.Generic-a195451172e86eef863c85e69d0343a5811c571a7913797016c977cf49255194 2013-08-20 18:39:32 ....A 8217 Virusshare.00084/HEUR-Trojan.Script.Generic-a19685c8a439010f93af603a728c4f9a2bf321ad75df71c4e772ab2581976232 2013-08-20 18:59:42 ....A 108782 Virusshare.00084/HEUR-Trojan.Script.Generic-a1a08b2f4fec935a56b4cce5a8904776b8fe0f8cf4e8227665f8729494bd2508 2013-08-20 17:09:16 ....A 51272 Virusshare.00084/HEUR-Trojan.Script.Generic-a1a55bce3ad8c012d02fa9ec5dc523e974eede566f59b0b3bd643473ffbe2c6e 2013-08-20 18:33:22 ....A 22207 Virusshare.00084/HEUR-Trojan.Script.Generic-a1a7fd401cc5ff672a30e2c81276c076e34af8ffa6f1cc03f87ac3d926ad1a4f 2013-08-20 22:02:42 ....A 3937 Virusshare.00084/HEUR-Trojan.Script.Generic-a1acdce2c3f2ae94ee718617e4e34788237aecaa3bd9c920f14137be1bd6a66f 2013-08-20 18:53:22 ....A 16809 Virusshare.00084/HEUR-Trojan.Script.Generic-a1bc186cf199617e9e0065b62fa22971b7fa35d4a41bcf6c88bb4f659fd5c00c 2013-08-20 18:39:42 ....A 49244 Virusshare.00084/HEUR-Trojan.Script.Generic-a1c2028798e183c5381560f4922c11bb9ea1cc54e0dee6a53cb7432378aad088 2013-08-20 19:57:04 ....A 7740 Virusshare.00084/HEUR-Trojan.Script.Generic-a1c36a15bab81dbb6271221485074261a25ea2a0f4704d5b6954a012987891d4 2013-08-20 20:04:14 ....A 16639 Virusshare.00084/HEUR-Trojan.Script.Generic-a1c4b6be255be4f8189e79389ab79b9305e081c07bf094753c2fd136ae23dd17 2013-08-20 20:06:34 ....A 26793 Virusshare.00084/HEUR-Trojan.Script.Generic-a1c6dc678bd8dbf1aaadfbf59b8222227748f8ea79fd1c1e81b373f24f7cbac9 2013-08-20 20:54:04 ....A 183381 Virusshare.00084/HEUR-Trojan.Script.Generic-a1c6eb6a1be43a63b9c6db767cf18e595988a5c69f7ac96287941a703547461b 2013-08-20 17:12:44 ....A 16593 Virusshare.00084/HEUR-Trojan.Script.Generic-a1e403c18822825083400db5793cc327a566143cade9e529352b9bdb430625df 2013-08-20 17:19:46 ....A 142055 Virusshare.00084/HEUR-Trojan.Script.Generic-a1e65d026336dc46c1b4c057bf9d11e428db0b5ec1a3a5351aabb5217e31c369 2013-08-20 17:58:52 ....A 67046 Virusshare.00084/HEUR-Trojan.Script.Generic-a1e874a3fe561482c64b08cafa9887fd2c481c39e547c42b487768651fac4e36 2013-08-20 20:12:48 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-a1f481c478c6f0d4555a11df839f29189c57767a0cc6f172a591732bda425846 2013-08-20 20:22:24 ....A 14013 Virusshare.00084/HEUR-Trojan.Script.Generic-a1f5017f34d85835842900d2a3f50f697715d0063bfc898fc123a2479da17c4e 2013-08-20 20:28:12 ....A 22845 Virusshare.00084/HEUR-Trojan.Script.Generic-a1fd1aa6449a010c275ae450aa85f576406c3ab079512e9cb6e6cc894b4d17e6 2013-08-20 21:47:18 ....A 2817 Virusshare.00084/HEUR-Trojan.Script.Generic-a20aedf29cb009d9959cba67c62221d62163425ae5a0ddea66ca77f68cd12bc6 2013-08-20 20:53:00 ....A 14485 Virusshare.00084/HEUR-Trojan.Script.Generic-a21c475005a7454c91c0caa23394e6e183c4268a0781b57a839b3971d763af9e 2013-08-20 23:51:36 ....A 8530 Virusshare.00084/HEUR-Trojan.Script.Generic-a223af164348e0a9b71491e5c4d563809fecfe91e2e16d42f474c25add69dcae 2013-08-21 07:12:08 ....A 464 Virusshare.00084/HEUR-Trojan.Script.Generic-a23320887878215fad1fae2a0ab243d979f79173000b089f98ba98f9a85bf1f2 2013-08-20 17:50:02 ....A 20585 Virusshare.00084/HEUR-Trojan.Script.Generic-a233a4b576426e6cd54f0d14616508fa9db97a7ba2fcb41eda4c59b8c548088e 2013-08-20 21:40:20 ....A 6947 Virusshare.00084/HEUR-Trojan.Script.Generic-a24f4247f57de6df43cc0323c4f2b44b6a0db2bbb1ac7d4734a0cdd9e4710eff 2013-08-20 22:48:00 ....A 79985 Virusshare.00084/HEUR-Trojan.Script.Generic-a2521c2a1e843e34adb197c22cf60de633133ebff27c349f94253ca8d4846876 2013-08-20 22:07:14 ....A 14798 Virusshare.00084/HEUR-Trojan.Script.Generic-a2553f5ea4e4b640342e2c2dc5c0ffd83246d047499afb1bf9c2d6909d7a0524 2013-08-20 18:40:34 ....A 10245 Virusshare.00084/HEUR-Trojan.Script.Generic-a2580a3499e5450ef1508b472426fcb679c6871179403a4a90f7ed726a51b68c 2013-08-20 20:28:34 ....A 48993 Virusshare.00084/HEUR-Trojan.Script.Generic-a2603423edeea81b1390c913cf958db5c67df014041154e6077cb65cd8c470ed 2013-08-20 20:39:42 ....A 41094 Virusshare.00084/HEUR-Trojan.Script.Generic-a26716fbada96ab8b8a6d8ed08f7d3591ae5a3f30f1850b78b711303ceffe741 2013-08-20 18:03:56 ....A 22540 Virusshare.00084/HEUR-Trojan.Script.Generic-a2790e52f1ef67bb5d125ab136d22d9087726056abbc04f040093aeabfcc1151 2013-08-20 18:40:00 ....A 16970 Virusshare.00084/HEUR-Trojan.Script.Generic-a27aab531b1f168899777260b08330f0566049a1fce619887ba926999fea391d 2013-08-21 00:10:30 ....A 28030 Virusshare.00084/HEUR-Trojan.Script.Generic-a2999fa439f21a649b7f02efd18f14a03e9953272312c681f306429b02ae0bb1 2013-08-20 23:33:30 ....A 25601 Virusshare.00084/HEUR-Trojan.Script.Generic-a29aa3b33ffef6f142f86e6ec79bf549687e55acb95b22c95c3d66e01d2bc16d 2013-08-20 20:42:08 ....A 14883 Virusshare.00084/HEUR-Trojan.Script.Generic-a2a0ad669460c220ecafc0797b05556f95110f18b31f685c413e762a6848dcc3 2013-08-20 17:37:16 ....A 22006 Virusshare.00084/HEUR-Trojan.Script.Generic-a2a94ae7d367e5403f4f31920c9d7b70c4f9c9b144f9da859abe0ceff9b813c5 2013-08-20 19:05:12 ....A 17497 Virusshare.00084/HEUR-Trojan.Script.Generic-a2aed2923e014a5ea4e2d9dd6972dc72cef77346730e802bf96df9438e9c2cc7 2013-08-21 01:19:22 ....A 15266 Virusshare.00084/HEUR-Trojan.Script.Generic-a2b5b7173f7cd712fc710e6ca500527b3bce14377766d1cffb22c5413ffafd2e 2013-08-20 23:38:44 ....A 22663 Virusshare.00084/HEUR-Trojan.Script.Generic-a2d1954685b61e030cd0b8c72babe189958e42677c677b3e2ac93510f7e4b90f 2013-08-20 17:22:20 ....A 44800 Virusshare.00084/HEUR-Trojan.Script.Generic-a2d246382684e740d8513271d6fc46d506fd3b5bb12daa8c795fd6985e018e8c 2013-08-20 17:03:02 ....A 1201 Virusshare.00084/HEUR-Trojan.Script.Generic-a2d70eb4e8566df20fcf851111902695fee87ac98315ef46952dfdd299c2001f 2013-08-20 23:33:40 ....A 48278 Virusshare.00084/HEUR-Trojan.Script.Generic-a2ddd3e8ce7790de4e88c36053e595cb4d14553e6064543db23339e1b1fe47f5 2013-08-20 18:52:44 ....A 9391 Virusshare.00084/HEUR-Trojan.Script.Generic-a2e83b2b5dd69ceee4e4ac1fd37bf30cd27158a6875ddb814ff1ff2eff6c60b3 2013-08-20 21:59:18 ....A 56154 Virusshare.00084/HEUR-Trojan.Script.Generic-a2f05944c0325315de6760fab5a27d330a345dcf1648a84e1a45f95768130180 2013-08-21 00:28:18 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-a30593b0772def3d600eac2da5265c693ba754f509f066589ac89e98c2fe01e6 2013-08-20 16:55:24 ....A 2557 Virusshare.00084/HEUR-Trojan.Script.Generic-a30c7ad31146ec2e1706c8a8a719a43ce3a82fe5ff20e8786d1600f124c355a4 2013-08-21 07:24:42 ....A 95335 Virusshare.00084/HEUR-Trojan.Script.Generic-a31a173b24d8d4427e056bf74fa57177da7098981e1ccf87e41b4163e76d3e66 2013-08-20 18:59:02 ....A 95244 Virusshare.00084/HEUR-Trojan.Script.Generic-a31e4722938d23c08d41aa2e86134fe8201dbe11091d681599bc312a88170f9d 2013-08-20 19:17:14 ....A 457 Virusshare.00084/HEUR-Trojan.Script.Generic-a31f571a9587702c0f5834bd9335b045057af53fdd0e869a5aa2159f6f98d153 2013-08-20 20:16:06 ....A 17670 Virusshare.00084/HEUR-Trojan.Script.Generic-a320c6f2b92b24ec33bfa0a107f683938ff96506ebedd85f548ed47ab74e242d 2013-08-20 17:33:32 ....A 25852 Virusshare.00084/HEUR-Trojan.Script.Generic-a34086b95e68204a730a6789767f3be0435f07bf881310ff1c89aec9baf51cb6 2013-08-20 22:39:34 ....A 117750 Virusshare.00084/HEUR-Trojan.Script.Generic-a340875f634ef149af9474e3610a48283ca76aa89952a986fcd93498c5d2ea53 2013-08-21 05:30:38 ....A 9377 Virusshare.00084/HEUR-Trojan.Script.Generic-a349f1a8cc9dd96dcb4a61e6bb5d015528c3d3a99f972d64d0df2399980cfb69 2013-08-20 23:14:26 ....A 17245 Virusshare.00084/HEUR-Trojan.Script.Generic-a34b1a26dfd95d31fc46b79197131e118be650b10d3fc095f2b1538dacaae45d 2013-08-20 19:36:54 ....A 8953 Virusshare.00084/HEUR-Trojan.Script.Generic-a35c0ffb62ef51d23f2e1560022bdd42bf3cd465548e21e586000d911dbd12f4 2013-08-20 22:39:52 ....A 89430 Virusshare.00084/HEUR-Trojan.Script.Generic-a36335f96e8ee5d0257de8941b9a1a354c5a359f202244951714e103269c3705 2013-08-20 21:34:22 ....A 7150 Virusshare.00084/HEUR-Trojan.Script.Generic-a38f5e6a662ef848148f66bd39da6c980a90c0046c87499d1037537a066e1312 2013-08-20 17:15:24 ....A 38557 Virusshare.00084/HEUR-Trojan.Script.Generic-a39636d05cc21bf6e8f0b145f5e39a4981fe34c4ab021af28553714ae2e7a821 2013-08-20 17:18:14 ....A 26526 Virusshare.00084/HEUR-Trojan.Script.Generic-a39f31e56a96474c7125a533c41e58db40f2f182f4deff1c99405ed33d2a9d34 2013-08-21 01:35:06 ....A 4349 Virusshare.00084/HEUR-Trojan.Script.Generic-a3b174462e6fb343ff49ba6ca8aa60e488faa31bcb4b22aa968734030298465e 2013-08-20 17:07:58 ....A 49228 Virusshare.00084/HEUR-Trojan.Script.Generic-a3b66f91f41ef0e8b97698452853bf697227b762c5d33c553cea2c14daf57756 2013-08-21 00:31:02 ....A 17852 Virusshare.00084/HEUR-Trojan.Script.Generic-a3d3ce4a549c20a76b8a5ff3c7bc82033efdd70bd483b04aa6f48947f1b7cda9 2013-08-20 23:00:36 ....A 5712 Virusshare.00084/HEUR-Trojan.Script.Generic-a3d738cf8c06e0b512b1c451e7cef45c77ca2e97969708e0c12c068c2440f46a 2013-08-20 18:57:54 ....A 3247 Virusshare.00084/HEUR-Trojan.Script.Generic-a3f8a45edc12d5f39f288eebb9e7a00ee6f836a92d512e43c2745d3dcd9f3884 2013-08-21 01:03:56 ....A 76646 Virusshare.00084/HEUR-Trojan.Script.Generic-a402d7e806a1a31c24a104c7c086c7e5ab661d3e1422a93891b8a8e9779ee2ec 2013-08-21 00:26:20 ....A 433 Virusshare.00084/HEUR-Trojan.Script.Generic-a40324e0a9c78d4cebd8ae8be1b9aaf93e9c4c77545fba27f2263b6d815d5219 2013-08-20 22:13:44 ....A 8245 Virusshare.00084/HEUR-Trojan.Script.Generic-a4169b9ac0230549bd16c383ea57f07cdea26c7f950fea00c53d1ca57789229d 2013-08-20 22:36:46 ....A 77909 Virusshare.00084/HEUR-Trojan.Script.Generic-a41f1c942930660000f91772bb87a15bd25d40717e0c2370d805d365c1ef8208 2013-08-20 17:04:16 ....A 750 Virusshare.00084/HEUR-Trojan.Script.Generic-a434796b4c260f0037dce5b9b89f97ec04ae1a1c94109ed7b6ccab74d4637a8b 2013-08-20 19:12:26 ....A 57463 Virusshare.00084/HEUR-Trojan.Script.Generic-a438778d198fced1d411360ee89bf2359b2bd52628801ee611a78f28a5fa7005 2013-08-20 22:42:44 ....A 16844 Virusshare.00084/HEUR-Trojan.Script.Generic-a43f78430651191019c37a94e756d6b432d976485d4d38d5928a769d3b304521 2013-08-20 17:18:22 ....A 824 Virusshare.00084/HEUR-Trojan.Script.Generic-a446c25a5803dba1452358614c416e42777122338b7df9510706a69ea384bfaa 2013-08-20 19:16:28 ....A 18026 Virusshare.00084/HEUR-Trojan.Script.Generic-a44a867c33f5da6c834a7a9e05d037cbd675f5d8a435ad2f13fece63995811cd 2013-08-20 19:54:12 ....A 9643 Virusshare.00084/HEUR-Trojan.Script.Generic-a44d7bd9a7cd0620d518854f3da30e90c03a0d21db67c8a88b25ab611d878919 2013-08-21 00:08:18 ....A 3725 Virusshare.00084/HEUR-Trojan.Script.Generic-a465ae547c53f498931df12c69c6277f4328315aa0da0ab2835326af987f3e8a 2013-08-21 07:07:02 ....A 59707 Virusshare.00084/HEUR-Trojan.Script.Generic-a4674bcd748af6225d303309bd6ecd7b46603c4db98dc2897b2611ddd974435c 2013-08-20 16:47:58 ....A 60995 Virusshare.00084/HEUR-Trojan.Script.Generic-a46ca12aa8278338bea2a288564e6b75a8b2166bdffeabd5d62385e4241051e6 2013-08-20 18:42:46 ....A 31759 Virusshare.00084/HEUR-Trojan.Script.Generic-a46d31619c4b28182bf420168af23d277adf9a4b8c5c1be8c2a4041487b35c2b 2013-08-20 20:41:20 ....A 84083 Virusshare.00084/HEUR-Trojan.Script.Generic-a47e11acf5019d1de9881fbae8e0125f777414c0a6fe91316f555c5cf33a7cb2 2013-08-20 20:24:26 ....A 25865 Virusshare.00084/HEUR-Trojan.Script.Generic-a4a4e96cf1151cb546f95c31f7d3cda29d1833b391bcc16f21c77a9d8de207bd 2013-08-20 18:49:06 ....A 18736 Virusshare.00084/HEUR-Trojan.Script.Generic-a4a991cd2fcf4c1b95a108c808136710755c6bd106c4083037c213a0c7e0ca1a 2013-08-20 17:28:42 ....A 25446 Virusshare.00084/HEUR-Trojan.Script.Generic-a4b34415b2a9ed07a77e5555b0d8727edc11b95842cf4dde36e053c0a054fc4d 2013-08-20 18:55:32 ....A 118499 Virusshare.00084/HEUR-Trojan.Script.Generic-a4be1c426eb6f8f054b60ad50cba8bdbc28e5cd2a49a3a485f3784f46204d854 2013-08-20 18:47:54 ....A 28354 Virusshare.00084/HEUR-Trojan.Script.Generic-a4c089438217c1c2c55fa29554da7f3a44b185311ad6805565e4abdc3e259592 2013-08-21 00:24:36 ....A 11653 Virusshare.00084/HEUR-Trojan.Script.Generic-a4c79a5b8c82c8ecea8bbd8c2d96a7a6a8ecb9bb3cb88b0fcbba5472c7dcee8d 2013-08-20 21:47:00 ....A 14407 Virusshare.00084/HEUR-Trojan.Script.Generic-a4ccf1597a65dd0bf921e42596e5f3814369d0cbe00937e4ef3dc33a7fd18dc5 2013-08-21 01:09:16 ....A 33342 Virusshare.00084/HEUR-Trojan.Script.Generic-a4e954ad39facee270c548dfe5426aa39aca24acaf83c3bba817bacb197558a2 2013-08-20 21:34:12 ....A 10294 Virusshare.00084/HEUR-Trojan.Script.Generic-a4f11b8a8f28f7e47c241f841ed0f115d4091875222063dc6d726bcb8b58aff0 2013-08-20 18:52:54 ....A 71408 Virusshare.00084/HEUR-Trojan.Script.Generic-a4f1f40b712256a4772a7707f6d43cd2ea62a9b5fd883d49794b76d09120e24b 2013-08-20 17:58:28 ....A 36064 Virusshare.00084/HEUR-Trojan.Script.Generic-a4f4b7398ebe1699dab062b9bca62df65c0acc01739c222976d4ca65453881cb 2013-08-20 20:06:38 ....A 1933 Virusshare.00084/HEUR-Trojan.Script.Generic-a4f836b521ca91b8f1b00b87da2f9f112739036258778e84e5590e4e2c60e7f5 2013-08-21 08:14:48 ....A 16146 Virusshare.00084/HEUR-Trojan.Script.Generic-a4fa97418851c421616e04daa87e182663e3d9b391f06c8ee78ffc5bcf33d3cc 2013-08-20 17:44:24 ....A 23019 Virusshare.00084/HEUR-Trojan.Script.Generic-a4fd9a4ba4f4fa17a167fc6ba4d775bafac15701714c3544601e5cc72b2f93c5 2013-08-21 00:57:06 ....A 9594 Virusshare.00084/HEUR-Trojan.Script.Generic-a5320a7dc834a4dee56915b20a8c0c2066147d43aa378801662996a974ce2ee3 2013-08-21 00:23:34 ....A 5713 Virusshare.00084/HEUR-Trojan.Script.Generic-a53a1c1e7c9d6fde8816550c258e19c7a294ccdbacd86da9965ca7ff055a2de0 2013-08-20 19:40:46 ....A 8483 Virusshare.00084/HEUR-Trojan.Script.Generic-a53b158b18882b7da8fd9e998d671d9d80bb5264c2c4d3db14e5c92cc1bca739 2013-08-20 17:04:48 ....A 17688 Virusshare.00084/HEUR-Trojan.Script.Generic-a543a41f426d8402a512ff509fde0a71360eb8f4f0e8dfeccff56a11642ea9f5 2013-08-21 00:27:56 ....A 153703 Virusshare.00084/HEUR-Trojan.Script.Generic-a54408fe260b4e99a30cb1aeb14e1b2095edb028858a8095ab4d18f38b3dae01 2013-08-20 20:31:12 ....A 4641 Virusshare.00084/HEUR-Trojan.Script.Generic-a55e55ea34faba78430315fbd5991b5cdbe59c9eba66ba64a7d0f05c9133c645 2013-08-20 19:08:50 ....A 58254 Virusshare.00084/HEUR-Trojan.Script.Generic-a56af96f59bd067a2e4fe20dab5d8d1e08b7c7b1dbdc8dde916fead9d9221449 2013-08-20 19:36:48 ....A 26763 Virusshare.00084/HEUR-Trojan.Script.Generic-a571bf83e2e7ea79a405acbfbdd11c9fbf0f8accd13efb5a7f9d17b989a17568 2013-08-21 08:08:10 ....A 56738 Virusshare.00084/HEUR-Trojan.Script.Generic-a58c18575425a6b58cc0df425812fc37794a87c8b36076d7ef421e904f8d5374 2013-08-20 20:18:14 ....A 5091 Virusshare.00084/HEUR-Trojan.Script.Generic-a592aa975dc150c73035258f8f5ceeee4329cbd2a0da0ee41f6f8278d8f451f1 2013-08-20 21:04:26 ....A 47755 Virusshare.00084/HEUR-Trojan.Script.Generic-a5c69c2b4537aa6bf22187d839e1ae9a91f866c8d7d8163e18c4e8aa70576c7b 2013-08-20 17:01:48 ....A 4874 Virusshare.00084/HEUR-Trojan.Script.Generic-a5c9d44097197c83ebd806f6afb83a395e6f3abca61436dad2b574877501aa2a 2013-08-20 22:47:10 ....A 4759 Virusshare.00084/HEUR-Trojan.Script.Generic-a5e18449f1ce40337fb71403226694da8434a0621e6f20b348d868ed3a69182a 2013-08-21 00:24:02 ....A 29210 Virusshare.00084/HEUR-Trojan.Script.Generic-a5eda037da905819baff619daa5c58625c3fc76088ab2f33050c9836ebb77a8e 2013-08-20 17:45:42 ....A 11464 Virusshare.00084/HEUR-Trojan.Script.Generic-a5f118889479f3249652a0eda205655ffa2fd4ecd18c882feec442a6e4914b23 2013-08-20 20:08:56 ....A 27397 Virusshare.00084/HEUR-Trojan.Script.Generic-a5f6f83fa1c67fdb82b9c5164d0fb5fe90c96808ff31677909db82a9281d6f60 2013-08-20 17:15:52 ....A 35836 Virusshare.00084/HEUR-Trojan.Script.Generic-a6045997c7177f6531c051fd968855eea8f814faa4222b1f5e552b09ebaffd80 2013-08-20 19:14:26 ....A 26517 Virusshare.00084/HEUR-Trojan.Script.Generic-a617e766b69ce824d7316c41e4caa8086eea567b65f38b70fde13080eb9baf48 2013-08-20 22:05:34 ....A 14039 Virusshare.00084/HEUR-Trojan.Script.Generic-a6185e3d33e14747e5786c7922057d73dd4f37d2d97ee11abff0503617c216f5 2013-08-21 00:40:14 ....A 27253 Virusshare.00084/HEUR-Trojan.Script.Generic-a623060653ce56662182ab7eace458ebabd68e9848f5e765126618be6324138c 2013-08-20 23:12:14 ....A 24499 Virusshare.00084/HEUR-Trojan.Script.Generic-a62badb95b090fa1c583c5c7b63cab73bbcded899afd58a0b63dc188366468ee 2013-08-20 19:19:46 ....A 8965 Virusshare.00084/HEUR-Trojan.Script.Generic-a63c86e3486c30d292b274fb6db9630b2552d678f25d12a9f4e6c456ab759374 2013-08-20 23:11:30 ....A 45410 Virusshare.00084/HEUR-Trojan.Script.Generic-a63d65e1d4fe08874ebbc1a8bf91df0a52ff5680f9a74fce9d12d6bb7f20c844 2013-08-21 03:42:38 ....A 46665 Virusshare.00084/HEUR-Trojan.Script.Generic-a64cdc1d4afc29763335f95621c37ca25c6ccccc20fa4c98652d928b44bdd01b 2013-08-21 01:08:02 ....A 20699 Virusshare.00084/HEUR-Trojan.Script.Generic-a6780f736a824d98dd28fe6a46b471606c76314cb53354b42147606fa54fc4e2 2013-08-20 20:04:04 ....A 28452 Virusshare.00084/HEUR-Trojan.Script.Generic-a680b36e2a89650d6289673332aa3d4c62f6f4898f1c98de2a6078a6e9507ce2 2013-08-21 00:24:46 ....A 23998 Virusshare.00084/HEUR-Trojan.Script.Generic-a68fb1a1d2594a4d6806be170ac2ad2d0f31c1d4d3f76db1e717be40d1eabb39 2013-08-20 20:21:04 ....A 44449 Virusshare.00084/HEUR-Trojan.Script.Generic-a6a39be9ffbb65295f3d3c73703b14538647190ebfb0e8c0f98e58187dfbbbb0 2013-08-20 22:13:26 ....A 26823 Virusshare.00084/HEUR-Trojan.Script.Generic-a6b0f078783a184cb55154cec3a98bb5a9617737be148215aa40519228b61b92 2013-08-20 20:56:48 ....A 64938 Virusshare.00084/HEUR-Trojan.Script.Generic-a6bc94c9ebf5af7934c72a8bbf25d97a6a36ebf76d08192c03ef6cabd5753d23 2013-08-20 19:52:18 ....A 5045 Virusshare.00084/HEUR-Trojan.Script.Generic-a6c0045d32941ca6ddf63cd479b31d002ecb7caeb29ab643fb7c9a5f68df5b9f 2013-08-20 18:12:12 ....A 48688 Virusshare.00084/HEUR-Trojan.Script.Generic-a6d97ebb657e10753312ed6e25cf6804330080fe3490915f3e9f144f553e7b93 2013-08-20 19:12:38 ....A 4096 Virusshare.00084/HEUR-Trojan.Script.Generic-a6eb87a396153d17abeab7ad21cc220335f217eaff9befdcf4f254f3ba1e6c24 2013-08-20 17:17:44 ....A 21129 Virusshare.00084/HEUR-Trojan.Script.Generic-a6ed4b265074f07c292e78cee33146c4cc0aea968f5e017c0b089bb1917f4b86 2013-08-20 19:20:04 ....A 7549 Virusshare.00084/HEUR-Trojan.Script.Generic-a70f5527e998af9ad4130875fe5c8fe6735cee29d2b95b5d5c06c62108aebc35 2013-08-21 00:05:10 ....A 3860 Virusshare.00084/HEUR-Trojan.Script.Generic-a71418a25fe805f54dc7ab1486edbd9c5f42d6140ac6e26e23bc4fb43c73e2b7 2013-08-20 19:28:10 ....A 7819 Virusshare.00084/HEUR-Trojan.Script.Generic-a718af6bfbf1876296809f62134fb33aabe42454efb5477046d83366634f72b5 2013-08-20 19:14:16 ....A 35744 Virusshare.00084/HEUR-Trojan.Script.Generic-a71ccb7788fbcd3845923da6b7d07b41741c22c688892231b3f36bfe76b37b75 2013-08-20 16:55:22 ....A 3621 Virusshare.00084/HEUR-Trojan.Script.Generic-a71fe4934f5c708f6bd5ccf049383dcb730c57abaf7cf62f2b5ba53d94c23292 2013-08-20 17:31:00 ....A 13662 Virusshare.00084/HEUR-Trojan.Script.Generic-a72a61273042b62ad586bba90e80db3927d98019bdc32e460f94c10e8bc5c06d 2013-08-20 18:39:44 ....A 7006 Virusshare.00084/HEUR-Trojan.Script.Generic-a7412ac8e24462e02f685f058b8f4219fc54f8d2c2713ac6877e1b0638f6f404 2013-08-20 21:14:44 ....A 45485 Virusshare.00084/HEUR-Trojan.Script.Generic-a75542be057d9d3dfb7da6e9799f4cd0ca2f1007b41901520c41a60fd6ca75a3 2013-08-20 16:47:34 ....A 7291 Virusshare.00084/HEUR-Trojan.Script.Generic-a7691a777ec857d0bec76f4f608cef3b37fb9d01b74fcec91cfab30e52086b78 2013-08-20 18:00:36 ....A 52299 Virusshare.00084/HEUR-Trojan.Script.Generic-a77c88eca078e0404e068ac50a74490daed598f4855ec1bc363318311075f796 2013-08-21 00:45:18 ....A 36408 Virusshare.00084/HEUR-Trojan.Script.Generic-a77dc609a776f61fe86749d45985802a06c6d00a4265bd1b7836c8bb71609600 2013-08-20 19:16:14 ....A 13432 Virusshare.00084/HEUR-Trojan.Script.Generic-a7800bec5df0444ce4252bd296ed7dbdfe2c9a67d647ae1c7a8ceb57257904c7 2013-08-21 00:07:02 ....A 31538 Virusshare.00084/HEUR-Trojan.Script.Generic-a780a04a7b3e11675e4868bebadc9ce56d93eb915b93a44f85fec1617cb88bbe 2013-08-20 17:39:58 ....A 8571 Virusshare.00084/HEUR-Trojan.Script.Generic-a782f4d21e92d04e3a74c1b87cdeeb9b38ab12f037be1a3a7cc8413420da1cc3 2013-08-21 09:22:08 ....A 452 Virusshare.00084/HEUR-Trojan.Script.Generic-a783ade3686c475518b69d81058cd5bdf96d999b1a030ce2222e01a093a4c0d4 2013-08-20 19:23:50 ....A 8952 Virusshare.00084/HEUR-Trojan.Script.Generic-a796658874a237bb4a42e025bd4638a2a2d4d9215531d2f628de19602aa99740 2013-08-20 19:10:28 ....A 24916 Virusshare.00084/HEUR-Trojan.Script.Generic-a7b2645797458179317aa893cca034e55ead030654810a73c9cd7d33d8433d3a 2013-08-20 17:41:34 ....A 30165 Virusshare.00084/HEUR-Trojan.Script.Generic-a7c41ff5d85c4669934f70e0638a3aa7af6d88512216cc953808f17bf0d2aa27 2013-08-20 19:56:52 ....A 5851 Virusshare.00084/HEUR-Trojan.Script.Generic-a7caeb0e2f06541afc01fd91b8a22d3962cd08a2feeee2d719a834ab70b1af0a 2013-08-20 18:52:10 ....A 25448 Virusshare.00084/HEUR-Trojan.Script.Generic-a7e3cd149401b7494606dd5c96f8e1448274df228873da7627684e8d34056150 2013-08-21 00:37:44 ....A 7800 Virusshare.00084/HEUR-Trojan.Script.Generic-a7ea77bc9d0bd3475cc4c2f15b5686469dc5c942c0abd387176cfd39b92ce415 2013-08-21 00:46:04 ....A 13468 Virusshare.00084/HEUR-Trojan.Script.Generic-a7f797e26b92b0be0c5c5d12c1d487e823b8d2668c7af9ac501b079938f9a5b1 2013-08-20 17:44:30 ....A 33956 Virusshare.00084/HEUR-Trojan.Script.Generic-a7f80fc2113166d833d6cc3789482fa3b910b6d3ffca11a52d8644567a4ca18a 2013-08-21 01:18:26 ....A 34030 Virusshare.00084/HEUR-Trojan.Script.Generic-a80aa106519a72f979046656741ec1ff19df1109963720dec1096843bc8a7c1f 2013-08-20 19:07:20 ....A 6191 Virusshare.00084/HEUR-Trojan.Script.Generic-a81448f6a2712219151073418c80f51b251aa0ddc61d438b92e8437425ecc4e3 2013-08-20 20:17:42 ....A 16320 Virusshare.00084/HEUR-Trojan.Script.Generic-a81ca533e2b192f9e614f8d7d449ebaa81545b6f3675bcceab8111b92f00a3b0 2013-08-20 19:22:12 ....A 73050 Virusshare.00084/HEUR-Trojan.Script.Generic-a82407a86d17810400536058c85c87931dc1e975318fc541f5dfcdec7248bb0b 2013-08-21 00:09:10 ....A 39280 Virusshare.00084/HEUR-Trojan.Script.Generic-a825ff974af12e6f47a1b2b649410612d4f9d3ef9265896cfaddae80e93412a4 2013-08-20 22:06:06 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-a829e708fb61c6a8cb77212db43e3a432bfba732b69e96536fe72b7d9f4f13be 2013-08-21 07:32:04 ....A 4557 Virusshare.00084/HEUR-Trojan.Script.Generic-a82f3bc37cb0d0f5428b6c7f816d608d82adc6be6126f9dbc4fdc1792c2e09e9 2013-08-20 19:14:36 ....A 123101 Virusshare.00084/HEUR-Trojan.Script.Generic-a8354071b0368022b654cc4abbec17eff320dd80a8f354d1e28e70eb3b49d1f7 2013-08-21 10:15:38 ....A 1414 Virusshare.00084/HEUR-Trojan.Script.Generic-a83cb3ff31d3ed4f58f9ca27c002ea3c2b1df45a6d22faa15e4efeb5d80b6351 2013-08-20 18:30:50 ....A 96391 Virusshare.00084/HEUR-Trojan.Script.Generic-a84ddd82bdeb2f45fc80d2b9c242285b1880904bdd41b7ac6dc7bbd475650351 2013-08-20 19:14:14 ....A 60158 Virusshare.00084/HEUR-Trojan.Script.Generic-a8551e5b90e31139e431cc1a6b5d3606b1ce5f47d2703edac3e97a5f974221c6 2013-08-20 22:54:48 ....A 72638 Virusshare.00084/HEUR-Trojan.Script.Generic-a8617fbf3329e7402edf8026723697d8b8c9a3108479bfcb64912f9334861f76 2013-08-20 18:57:06 ....A 6881 Virusshare.00084/HEUR-Trojan.Script.Generic-a870e5272a23d72e35c9fd850e87c235dc18d6c150808ab3d46e66054a0849c9 2013-08-20 17:31:28 ....A 21148 Virusshare.00084/HEUR-Trojan.Script.Generic-a8710c757081a69bd56c5974c4cc372b3b894a62eca9704ac54e44fd97f0e8ee 2013-08-20 18:38:18 ....A 8532 Virusshare.00084/HEUR-Trojan.Script.Generic-a8a2f347650ca39e43b463c3e3701c636653744c3f5a03ec4eb1b193a5e1566c 2013-08-21 00:24:58 ....A 65688 Virusshare.00084/HEUR-Trojan.Script.Generic-a8a471ff8d959fc8ab691448ee48897fb2c7eb0364c85f24060a4d602e2a76c3 2013-08-20 21:47:20 ....A 20090 Virusshare.00084/HEUR-Trojan.Script.Generic-a8a713328f0a13f6f9d9ef29fe1e567168ab5661a4b9f164068dbb092d1b88a4 2013-08-20 17:10:04 ....A 25845 Virusshare.00084/HEUR-Trojan.Script.Generic-a8aff90a258d2e3e747fe7cb64a60989e5eb7c76f976ebba856543a42d4e0d4b 2013-08-20 19:01:04 ....A 57447 Virusshare.00084/HEUR-Trojan.Script.Generic-a8d5930263ae64e9b6ca5de437256538145187be894cf5e1c440fda44a1a01e1 2013-08-20 21:02:24 ....A 38296 Virusshare.00084/HEUR-Trojan.Script.Generic-a8e369f92b84ab9cb39f420c7d905a5bdb23ac3f34afc899edc0926d6ff07787 2013-08-20 22:22:46 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-a8ea99b00e91974aa6b9ec9aedbb9a86000ec1ce5ef78ba3a8e1f5cfd966ce44 2013-08-21 01:13:20 ....A 25643 Virusshare.00084/HEUR-Trojan.Script.Generic-a8edff9502c5e4a3eee5d4f282973af43ca8b5bb6cc24237bad1050e36cdbf0e 2013-08-21 00:16:58 ....A 4609 Virusshare.00084/HEUR-Trojan.Script.Generic-a8f022c5f73836d664876cd8dbea32b4e58c345ae7ecc6d9c72f2357b13db2db 2013-08-20 21:27:54 ....A 12489 Virusshare.00084/HEUR-Trojan.Script.Generic-a8fdc1a10e0fc310b701c5b25e4c5b6f828553820a43f44195fbf5c5875c032b 2013-08-20 23:12:16 ....A 22971 Virusshare.00084/HEUR-Trojan.Script.Generic-a8ff91a698c00589b8811178e62aa0a6f1a65635a3b8f0ddb8ae518fc95aea9f 2013-08-20 21:52:40 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-a90385a3bc4e92b1d1d54a4eb897a55bdeda17fb00222ea63cc858883cf6cf25 2013-08-20 20:37:48 ....A 8513 Virusshare.00084/HEUR-Trojan.Script.Generic-a9053993ca6b984c999dee9b4f5d0ed21b5eb66aca5c69dfd1fcaabd95d62915 2013-08-20 16:59:08 ....A 12807 Virusshare.00084/HEUR-Trojan.Script.Generic-a9268a2deae208fcd7c9d31ed55815e7185200f2445adccc22c37b9aae331fe7 2013-08-21 00:11:34 ....A 1524 Virusshare.00084/HEUR-Trojan.Script.Generic-a93a844e4fae0d0d9f7f7ccdfee42042f1f7f5650c6c74106afbdcf523a9959c 2013-08-20 19:16:00 ....A 62604 Virusshare.00084/HEUR-Trojan.Script.Generic-a93b42cc5b20b69938e700c700d11bbac6c8229320079582b9557ba95035fa79 2013-08-21 03:44:20 ....A 10857 Virusshare.00084/HEUR-Trojan.Script.Generic-a93e5106003156559955a39ae95210bc8d639088a184e802c750f4a315d43330 2013-08-20 22:06:18 ....A 19800 Virusshare.00084/HEUR-Trojan.Script.Generic-a93f2bfbef093ed663a1dc403b3c244d628227a9c6c3c819d0ce2b3318a6a375 2013-08-20 17:18:26 ....A 1745 Virusshare.00084/HEUR-Trojan.Script.Generic-a94dd00da7926e7e05bb6659c0731fb1efc1773aca37b9b756860e7ed211456c 2013-08-21 00:46:02 ....A 8952 Virusshare.00084/HEUR-Trojan.Script.Generic-a97c5451965043846dcaedc5b355447797d10285d7cd96494a4c0600cece70a4 2013-08-20 22:30:00 ....A 9408 Virusshare.00084/HEUR-Trojan.Script.Generic-a985a809709732d5d12f212bc26b1f7a5bbcfd8d06d05279c9cde8064209ffae 2013-08-20 16:53:06 ....A 2216 Virusshare.00084/HEUR-Trojan.Script.Generic-a988ec980a802e3df83d61c3ff31967d4c24925bd25290711a1a156fd93482a7 2013-08-21 00:58:32 ....A 44283 Virusshare.00084/HEUR-Trojan.Script.Generic-a98d8cd758ec41efc155479a08a8926f471ca56c9094f963400710a52f7c21c0 2013-08-21 09:59:36 ....A 28256 Virusshare.00084/HEUR-Trojan.Script.Generic-a99ec3d886e7412ed42bb9fa6579477cef4c43ecfa9c17be8ecbd28a43e9536e 2013-08-21 06:28:02 ....A 2281 Virusshare.00084/HEUR-Trojan.Script.Generic-a9b641d242480bd6f4ab3716e823e0b56c28f5e6caab0eb7ad932e39ec56dd4b 2013-08-20 17:56:24 ....A 26073 Virusshare.00084/HEUR-Trojan.Script.Generic-a9c3618fbb3752a83055785a9c8084eeaf6e17f60decbf41c2f2bff03a1bedc7 2013-08-20 19:52:22 ....A 20756 Virusshare.00084/HEUR-Trojan.Script.Generic-a9d9070e52503427b501bfc901083692518501292656863405e9ad4839be31ad 2013-08-20 19:11:56 ....A 7042 Virusshare.00084/HEUR-Trojan.Script.Generic-a9ddb189ee1210067b0841ce02121d1cf25f675b32d2415cd0f7f395c7db03a5 2013-08-20 20:08:54 ....A 3569 Virusshare.00084/HEUR-Trojan.Script.Generic-a9e0d688c70922bb0a42b5608982d6f4232ef11c64a58c490341cf81fe3994e9 2013-08-20 17:59:22 ....A 14492 Virusshare.00084/HEUR-Trojan.Script.Generic-a9fabb841582727211b7bad6cdc79c9a5da29ba1ef4e09d3f18eba1968b4590a 2013-08-20 16:46:04 ....A 36082 Virusshare.00084/HEUR-Trojan.Script.Generic-aa140f057a450750b0e5a2feaef2bc326b474c459ff5bcf611a332f977efac5b 2013-08-21 00:10:08 ....A 32264 Virusshare.00084/HEUR-Trojan.Script.Generic-aa23b2dd4e42f1dce1baefe803bbddc056dee652ba37b014b2c247a8885003fc 2013-08-20 21:19:46 ....A 14005 Virusshare.00084/HEUR-Trojan.Script.Generic-aa340d0e5eb1867cda8906a110ffeb429c602c4bd4774c8038c6075d3f3dbf52 2013-08-20 23:17:28 ....A 76710 Virusshare.00084/HEUR-Trojan.Script.Generic-aa420761f022fdc97501f4491d797d4473459fa21960715b961bf67b06ccfd6c 2013-08-20 20:04:22 ....A 41067 Virusshare.00084/HEUR-Trojan.Script.Generic-aa46b5a6dc7b7f1f642e3972052a7997d078d15a9538f189e75a2ac81682715b 2013-08-20 18:44:16 ....A 9394 Virusshare.00084/HEUR-Trojan.Script.Generic-aa4b7750d53890b5767e640de5346a6cf34f1ce2c171c53a1aab9a51666e0980 2013-08-20 16:58:34 ....A 14924 Virusshare.00084/HEUR-Trojan.Script.Generic-aa505efa257025a8167f4084cf8f2e28be11a558e0a02012d7ba3ce600414024 2013-08-20 22:13:26 ....A 22945 Virusshare.00084/HEUR-Trojan.Script.Generic-aa5922bd7d6e0e97e9a55f29f7ba28d7b4c13ee43784fa0786cfe5359c859346 2013-08-20 17:15:52 ....A 36589 Virusshare.00084/HEUR-Trojan.Script.Generic-aa6c0f0314c8bcc0b23d9dbd815256b904c22c785bf13d059325456326078b33 2013-08-20 20:00:18 ....A 23672 Virusshare.00084/HEUR-Trojan.Script.Generic-aa7f73fad0224bda98b9cf7469552ba07b5a997d6a03e4d7ec004fa1bb72019d 2013-08-20 18:36:16 ....A 79135 Virusshare.00084/HEUR-Trojan.Script.Generic-aa9ec1517ba841f732900641031d7fd3ec0a10a229df72782a222d737002b800 2013-08-20 20:31:18 ....A 49585 Virusshare.00084/HEUR-Trojan.Script.Generic-aaab2d7790561151ff7c4b5bf8d2d36f9492d0d457c3a4d231fb545ccb7324b0 2013-08-21 00:07:54 ....A 89400 Virusshare.00084/HEUR-Trojan.Script.Generic-aab45f6cde912742a124533ccc1ec0e0f54d875934428d590dbe36fd6efcd8f5 2013-08-20 22:17:06 ....A 31018 Virusshare.00084/HEUR-Trojan.Script.Generic-aabcf07b44fa80d7d4a456b7a04a58ffd6757f5434107fbf0423df85dd3bf90f 2013-08-20 21:07:44 ....A 27090 Virusshare.00084/HEUR-Trojan.Script.Generic-aac0f83c13c3af9fd2bf69566b1070e8caa472ce3021e47385fad558c738ebb7 2013-08-21 07:37:46 ....A 22421 Virusshare.00084/HEUR-Trojan.Script.Generic-aac3a19dfd912851367bade16d96188c7844e9b39343dc8230c1cae8a07c935b 2013-08-20 21:36:20 ....A 31379 Virusshare.00084/HEUR-Trojan.Script.Generic-aac74398e6be28c21512a83c1d9dfccb913811329b01bc6a67cf4748a3db1aa3 2013-08-21 00:57:56 ....A 5279 Virusshare.00084/HEUR-Trojan.Script.Generic-aac8f7372ebe71a8b5e3bc4c36c20a762cae898b2bb975f24e2dd5eeb8cbba0f 2013-08-20 18:43:24 ....A 9401 Virusshare.00084/HEUR-Trojan.Script.Generic-aacd950ef35e66ede9a9d089cff37674dc8fcb3bdf1e47170376e27cc3721b28 2013-08-20 17:51:58 ....A 50947 Virusshare.00084/HEUR-Trojan.Script.Generic-aacecffdcba971c4143a54d5d8e7b460d842a605ba32806d6636f898c6af4a6c 2013-08-20 23:45:00 ....A 54456 Virusshare.00084/HEUR-Trojan.Script.Generic-aad09d3da1bb6e95765a4077993bbcff897d85f5fe754f27bb443d7d67035424 2013-08-20 17:13:26 ....A 27238 Virusshare.00084/HEUR-Trojan.Script.Generic-aad9bb107895952b64d135b1754e4b76857c1ad52fab6f3582db5afba32ad105 2013-08-20 17:12:20 ....A 23503 Virusshare.00084/HEUR-Trojan.Script.Generic-aadd29a2e6769fae551f0095360ec6a9f0f4d8c4c71a27f6f0172092768b3967 2013-08-20 20:25:04 ....A 39089 Virusshare.00084/HEUR-Trojan.Script.Generic-aaf436a8eaab81b7d7985fc0ecb9309422b0878d95fd76bba9ea8de7b03c2acd 2013-08-20 23:20:54 ....A 3295 Virusshare.00084/HEUR-Trojan.Script.Generic-aaf6e0bd5f71be5f682e795328537d7a013886016dd06d1e086087d1c0dde6ca 2013-08-20 17:46:08 ....A 16147 Virusshare.00084/HEUR-Trojan.Script.Generic-ab0524edce2d6fddadb9e47c26147f9e134385ad64cbbc4e73493dc6c3b4e022 2013-08-20 22:13:50 ....A 4015 Virusshare.00084/HEUR-Trojan.Script.Generic-ab11c7ed34bfa867d783c5db49c5f8599ad07d1f9b0be764a12b60b97344061f 2013-08-20 20:04:32 ....A 78782 Virusshare.00084/HEUR-Trojan.Script.Generic-ab184ca2e92bec2f7d3a3c52603e6bb4894e5323788b532f9d64dcfb97477dd5 2013-08-20 21:36:04 ....A 16057 Virusshare.00084/HEUR-Trojan.Script.Generic-ab240f31c07f388fd24656dd51824aa2374fe4da9969d39805453530ca46126a 2013-08-20 23:03:48 ....A 19850 Virusshare.00084/HEUR-Trojan.Script.Generic-ab2f86ca34f755d0698e31e2d93cd12f51ad4f675d52a5339780e0dbc8222e10 2013-08-21 01:01:12 ....A 4941 Virusshare.00084/HEUR-Trojan.Script.Generic-ab36055a03b7525232b60d582021e7dc5174fa85f39d57cce5cf8d2f6ce66e15 2013-08-20 18:37:56 ....A 11190 Virusshare.00084/HEUR-Trojan.Script.Generic-ab3671d218e7bb4942f87f0babd429677ffac398c5e8734718ac91f5b2ebb42d 2013-08-20 18:43:52 ....A 4009 Virusshare.00084/HEUR-Trojan.Script.Generic-ab378dc65dde70f83f86121b0f55a8b4788ea93f707cc724fb816d3c58e00913 2013-08-20 16:58:06 ....A 13361 Virusshare.00084/HEUR-Trojan.Script.Generic-ab389fecbf138618fae5eaa9c27682a9c6c91dd9ce0d7c2c0d8d6218fc9f13d3 2013-08-20 20:31:46 ....A 65961 Virusshare.00084/HEUR-Trojan.Script.Generic-ab3bd769420c0e09171d104e06aba68766048fa42a10c0eb4eeed15289c27c0a 2013-08-20 21:09:28 ....A 73203 Virusshare.00084/HEUR-Trojan.Script.Generic-ab51816725406f4378241aa778a652710925e2f28b6482c299b26f25e544f04d 2013-08-20 18:30:06 ....A 32050 Virusshare.00084/HEUR-Trojan.Script.Generic-ab6866fcac19a90a4323302d6dc80a9f6ece1550f4cbc1500fce5043e5000e1f 2013-08-20 21:17:46 ....A 54151 Virusshare.00084/HEUR-Trojan.Script.Generic-ab818896a2cea4979417eed4c06975530c3c6b01d80aefcf56c82902df507f2b 2013-08-20 18:34:56 ....A 39324 Virusshare.00084/HEUR-Trojan.Script.Generic-ab89bd75981eeb875f85dda09ef8e815fe82690246f86f74971966e8b56914fd 2013-08-20 16:53:58 ....A 21577 Virusshare.00084/HEUR-Trojan.Script.Generic-ab9130c26ef6413914328635e12fc7f6a02b28da201bd7ee9f058cdb84010a39 2013-08-20 22:51:44 ....A 54619 Virusshare.00084/HEUR-Trojan.Script.Generic-ab96aeaf42011e773cd976cf0bb085c02db8cad72466acbf13f8408c3c1d15c0 2013-08-20 17:24:46 ....A 43398 Virusshare.00084/HEUR-Trojan.Script.Generic-aba373e838357d31a1b36f5ff36afa260a82c4466c67d49ec04dfe733ce24f1b 2013-08-20 23:26:22 ....A 33472 Virusshare.00084/HEUR-Trojan.Script.Generic-abaa7dbbeb49119de816523b53a459f3559f3ea2fafe38240187f19ab39fab3a 2013-08-20 17:43:36 ....A 3028 Virusshare.00084/HEUR-Trojan.Script.Generic-abb06131a441bec63217fda3e6c74661cc95bf01c2c9210a1353f0fd9d7e999b 2013-08-20 22:23:58 ....A 26461 Virusshare.00084/HEUR-Trojan.Script.Generic-abb73e287b8de572e13e6eafe2b42863343a87d49346a70769bec0f8b52d375f 2013-08-20 23:25:38 ....A 49500 Virusshare.00084/HEUR-Trojan.Script.Generic-abc72854934d6fc35abcfb639919d548a0dea4e7431c11851b77378e67ad0b47 2013-08-20 18:18:00 ....A 83854 Virusshare.00084/HEUR-Trojan.Script.Generic-abce5ac504a8682e97c323369cf5b54a8f166984894fd149dc3e9b3858a975cd 2013-08-20 16:50:04 ....A 4426 Virusshare.00084/HEUR-Trojan.Script.Generic-abd7f7da52e1537a7b79f7b21cf1e3be564b0c2bec856a5b545c689354542dab 2013-08-20 20:06:44 ....A 2547 Virusshare.00084/HEUR-Trojan.Script.Generic-abe25c7827166ca74533e92b05ef115d0910acb5d62e590a6a93303034311865 2013-08-20 17:08:58 ....A 48261 Virusshare.00084/HEUR-Trojan.Script.Generic-abe52bfb21c0575b19a3749aca23f89797c82db8ca44f88c13ab70777b96a617 2013-08-20 19:18:34 ....A 2515 Virusshare.00084/HEUR-Trojan.Script.Generic-abf5fb79096ddcc8698ab0346fe8fc320085e17d79e1e274174f1cd5bfd13204 2013-08-20 21:35:30 ....A 31438 Virusshare.00084/HEUR-Trojan.Script.Generic-abfec351e8914f1fb622c388df589394343266a267f0f52f98133d853833be8b 2013-08-20 20:31:04 ....A 81059 Virusshare.00084/HEUR-Trojan.Script.Generic-ac0efedbae592b8d89826e0fa395daa72f5f87e3544ba7b57f468ceb5428cca3 2013-08-20 21:39:18 ....A 1100 Virusshare.00084/HEUR-Trojan.Script.Generic-ac164ac17a0f173b3ec21197fc11a73e782cdc543f61a5f76791acd763f1ee10 2013-08-20 18:16:36 ....A 125096 Virusshare.00084/HEUR-Trojan.Script.Generic-ac1ffd7170a3a8996de4964e6a349228ddb14bfb88307023e0287cd2a9ca9add 2013-08-21 00:26:26 ....A 17782 Virusshare.00084/HEUR-Trojan.Script.Generic-ac30285550bfc296b4491e99bfcdcba1ae0dc73380caf33148e647ccb89e2e51 2013-08-21 09:01:20 ....A 46954 Virusshare.00084/HEUR-Trojan.Script.Generic-ac31a4a9450132e42b49bbbfe2339db3c96555af2f5df47471eae853a893f50a 2013-08-20 23:07:52 ....A 37268 Virusshare.00084/HEUR-Trojan.Script.Generic-ac41aa0132bcad54f4264432e90d6f9016ecc97eba1b28da08727be83ce02d24 2013-08-20 17:49:22 ....A 25695 Virusshare.00084/HEUR-Trojan.Script.Generic-ac43dba82545766b32e956151a33af029b124e990f427944daf94821ae6aa9a8 2013-08-21 00:51:28 ....A 27376 Virusshare.00084/HEUR-Trojan.Script.Generic-ac7db154c451c0e1924233fff4cf984c2e98caa3208be0185678e899e085d4e2 2013-08-20 18:53:08 ....A 43258 Virusshare.00084/HEUR-Trojan.Script.Generic-ac86d37aea004a294ffdebd3d31ef80f7694c115f181ee8e178220f85e6e8345 2013-08-20 23:02:28 ....A 7903 Virusshare.00084/HEUR-Trojan.Script.Generic-ac8d3a624d990e05c1d76c4c15b67938037de54352add914f11821078435ca7e 2013-08-21 10:00:36 ....A 92790 Virusshare.00084/HEUR-Trojan.Script.Generic-ac8e38082f78e49618dc0bc6c55bfe28ebd5377aa4001ab3a59e669822560749 2013-08-20 22:57:44 ....A 437 Virusshare.00084/HEUR-Trojan.Script.Generic-ac9a370399131cc3dd0517b73a4db26f6b036ff5cd77160e0eb03d5cf32992f4 2013-08-20 20:18:02 ....A 24088 Virusshare.00084/HEUR-Trojan.Script.Generic-ac9f9226f232e50ae6ef34135ada5659856f09185d8d469f60ab98004bc9817d 2013-08-21 06:39:32 ....A 52834 Virusshare.00084/HEUR-Trojan.Script.Generic-aca3c234292de909a7f28822f9f379eeacecd4c02a7b89d14e6ecc6d9e2d0393 2013-08-20 19:33:30 ....A 26678 Virusshare.00084/HEUR-Trojan.Script.Generic-acb279886a126c50f946656c376bd4e68b539f67ec804b6a28088dd8deb647db 2013-08-20 18:38:02 ....A 5919 Virusshare.00084/HEUR-Trojan.Script.Generic-acc08968d854f1d190f6c0c944dd934bcf08f98042812d4001b2f4709213841a 2013-08-20 22:02:42 ....A 53709 Virusshare.00084/HEUR-Trojan.Script.Generic-acc0f87b9905b09cece22fd6c4c9b04e93b4827728c10557029b9e09ef8f558c 2013-08-20 16:50:48 ....A 90805 Virusshare.00084/HEUR-Trojan.Script.Generic-acccb1e73f39b173d1765501fdb45c3b33470ccfa3a5e42d99e40424a6f397cc 2013-08-20 21:44:10 ....A 51818 Virusshare.00084/HEUR-Trojan.Script.Generic-acd2c20be55f44a0e87b5c81f6f934ce223222208c984a010e8e2c54026fcbc0 2013-08-21 01:03:42 ....A 50321 Virusshare.00084/HEUR-Trojan.Script.Generic-acdbd017ee4af53d13b43d3a9ef15310231b67fd8c6207c7ce533da751fb8de5 2013-08-20 21:23:42 ....A 37194 Virusshare.00084/HEUR-Trojan.Script.Generic-ace859ccc7538a38611dc473cedfaf67bff70bdcc13e3650f78a9ea1f3747a79 2013-08-20 20:18:28 ....A 16371 Virusshare.00084/HEUR-Trojan.Script.Generic-ad0078ac5c99adb0929d39a0ad735852749d3c9a019954f307a5cba33daf2332 2013-08-21 00:25:02 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-ad0b3cde1a087ca004d8cd8fd495704afa13cb0142dee3d8d849000cd5214320 2013-08-20 22:02:00 ....A 16889 Virusshare.00084/HEUR-Trojan.Script.Generic-ad2202650b330dbc28c6a55be19b843b1a9c9b31ccc0236ec37faff36ae960a4 2013-08-20 18:42:56 ....A 33647 Virusshare.00084/HEUR-Trojan.Script.Generic-ad34b57a2d26939635295ce7a374a78fa2920e139d5aae9ae3cc8840ea9d3949 2013-08-20 21:37:06 ....A 5058 Virusshare.00084/HEUR-Trojan.Script.Generic-ad372e772ffe91c2f9e6547a7df7ad0d0c45225ffdb97b59d279712677da4308 2013-08-20 23:47:44 ....A 37187 Virusshare.00084/HEUR-Trojan.Script.Generic-ad40508173163b938a127065b6d4be0f17a42845993245fde89ef9625d0e8406 2013-08-21 08:29:36 ....A 3910 Virusshare.00084/HEUR-Trojan.Script.Generic-ad42cdec21d05250a1eaac709991676136435844db90f4ae7e30b3927fc9f910 2013-08-20 22:13:14 ....A 14248 Virusshare.00084/HEUR-Trojan.Script.Generic-ad51c2a0d60365eca2f302307c3715d17aff32abf6e18694d1cf0f6727c8de65 2013-08-20 17:43:10 ....A 2846 Virusshare.00084/HEUR-Trojan.Script.Generic-ad520c5925c628a8008b15a21cb12a92f2c066bc30d9ebacebbd2a17e0669543 2013-08-20 19:12:44 ....A 4280 Virusshare.00084/HEUR-Trojan.Script.Generic-ad5d35b09c307b242ba79955bed2d53a824cae185d5a13bc448122a182d25b2b 2013-08-20 22:15:36 ....A 112822 Virusshare.00084/HEUR-Trojan.Script.Generic-ad5e9a9dd64d71be8d0f36442558746e6c12eaf13a9dd68aa0e9cd715be56fce 2013-08-21 00:10:12 ....A 19939 Virusshare.00084/HEUR-Trojan.Script.Generic-ad69a3773a42d9ad77b1a9b00403c22ef0717ffa75571649be6dd6bd502b60ea 2013-08-20 17:39:58 ....A 40586 Virusshare.00084/HEUR-Trojan.Script.Generic-ad77cd2f3d90f099abb9cd6f29d80d88cb6cf72bf3105f751674862e0f2af3fc 2013-08-20 21:49:36 ....A 50702 Virusshare.00084/HEUR-Trojan.Script.Generic-ad7954ae88282742c5e47e74a672fa98952fd1006503b0a31347a919d9408785 2013-08-20 16:53:58 ....A 29801 Virusshare.00084/HEUR-Trojan.Script.Generic-ad7c32c29dc8a5d25338e142b27a1c749ed10d5fa21fb29ad52116b3d53c3ad3 2013-08-20 18:33:26 ....A 47473 Virusshare.00084/HEUR-Trojan.Script.Generic-ad7eab0c3f272cd91e20b4ab7996f500de658527b05dfd917f7d7812d71cb1c2 2013-08-20 22:27:02 ....A 5004 Virusshare.00084/HEUR-Trojan.Script.Generic-ad9365ebca8bb877fa2eee7147672588a0ee8635aff984cb74cdbc2a32d7d1e7 2013-08-20 18:39:26 ....A 2028 Virusshare.00084/HEUR-Trojan.Script.Generic-ad9739536ff05226c16ff642e2ded2c55dbd3b0dcbdea653eb91c3384a78a045 2013-08-21 00:07:44 ....A 32464 Virusshare.00084/HEUR-Trojan.Script.Generic-adb210e806f378842c862666acf2e42d6a3e0b79d88a3ff344d5e95ca4865735 2013-08-20 20:29:22 ....A 13920 Virusshare.00084/HEUR-Trojan.Script.Generic-adba538675226c1973fe179e23710dc28fe638f2e435aa8e50da3f80a7e4b36f 2013-08-21 00:28:02 ....A 58997 Virusshare.00084/HEUR-Trojan.Script.Generic-adc4979b14163343169139edaff96d088065f4338820f9eea9585113aa1b3a6d 2013-08-20 18:37:54 ....A 7191 Virusshare.00084/HEUR-Trojan.Script.Generic-ade1efc2193d6c6bec46589999b1d1ec16bfc98fe1ec9b616ddad4333438dfc2 2013-08-20 21:25:22 ....A 373 Virusshare.00084/HEUR-Trojan.Script.Generic-ade61d89cac4571508370f5f47b5fef56ded228b89995eb77788f50d799bd249 2013-08-20 23:30:50 ....A 8842 Virusshare.00084/HEUR-Trojan.Script.Generic-adeccc2f60d72b48dd0ff155164cf4f843e1f500bddc897ba9aab9009c4fd37e 2013-08-20 17:17:30 ....A 18515 Virusshare.00084/HEUR-Trojan.Script.Generic-adf2bb01b8c1e4d9f2dd252fc6fbe8ace363e7b6f7edf8d8ce43044cdf1b0aa8 2013-08-20 20:51:40 ....A 2886 Virusshare.00084/HEUR-Trojan.Script.Generic-adf354c78c246102b5014c42aea65958f360360a5380352319d600a35a9e363d 2013-08-21 07:59:48 ....A 13790 Virusshare.00084/HEUR-Trojan.Script.Generic-adf8580438d6b4e51727122a92fe5a02f6796abd8e13d921e294a835831c84de 2013-08-20 18:46:04 ....A 51586 Virusshare.00084/HEUR-Trojan.Script.Generic-ae0213e7c1bd6218d92db34af236acb2e6f5769ce74074a8475181bb2282e558 2013-08-20 21:54:30 ....A 23077 Virusshare.00084/HEUR-Trojan.Script.Generic-ae0d9547f6c570dd70f304a6c743ac7f9badd8fd0a7309ff2daccb533bd6f685 2013-08-21 02:27:52 ....A 59435 Virusshare.00084/HEUR-Trojan.Script.Generic-ae1143617f59e6ad7587aaeac479024a31345e016b38f927a2f432cc7c1830e0 2013-08-20 21:59:06 ....A 39804 Virusshare.00084/HEUR-Trojan.Script.Generic-ae18e124bf11cfba75c582680fa81a626ddab001195d9a37d209271ffc8b32f9 2013-08-20 20:20:10 ....A 70413 Virusshare.00084/HEUR-Trojan.Script.Generic-ae1e41be1721ba1d8480b9ee2c0421c125836fb4b4293e7dd429ac913973c002 2013-08-20 19:02:28 ....A 7043 Virusshare.00084/HEUR-Trojan.Script.Generic-ae1e6be88a0d1af3e950c1d0d498076dfe3ac959a2865205eeed4dcafa17fa25 2013-08-20 18:37:28 ....A 24197 Virusshare.00084/HEUR-Trojan.Script.Generic-ae3688fbbd3cdcd8d4cfdf69b1f97503e99e2256e4f23550f41ae67508be8c89 2013-08-21 00:11:56 ....A 17273 Virusshare.00084/HEUR-Trojan.Script.Generic-ae3fc0f56576da00bb2aaf6249dd534382d3efeeebe6fb4af40fad8486811143 2013-08-20 22:22:44 ....A 4283 Virusshare.00084/HEUR-Trojan.Script.Generic-ae49299359b2bdff4aa581e6487bbfb33af59a9d31128fbaf7eda77871dea259 2013-08-20 21:37:18 ....A 15486 Virusshare.00084/HEUR-Trojan.Script.Generic-ae49f71d37d71ab03ad438733d825e0efdc354c854a2c193e450af3a9fbc2544 2013-08-20 19:17:20 ....A 13382 Virusshare.00084/HEUR-Trojan.Script.Generic-ae5ec3b9158b0ee83c560f17a4b1ac883d7fdf65ed31b49801f39bd66e0359d8 2013-08-20 17:31:58 ....A 811 Virusshare.00084/HEUR-Trojan.Script.Generic-ae690ad88d23b0b7f24c727c7b7de53d6a57e4772b152220e20eb7f49b60b689 2013-08-20 22:08:02 ....A 15477 Virusshare.00084/HEUR-Trojan.Script.Generic-ae69ee319e646f97e3cd94e705b88e62bc424ca661a56995e17da90147243007 2013-08-20 23:55:38 ....A 28030 Virusshare.00084/HEUR-Trojan.Script.Generic-ae7cd6e12042e5895f864d909d450be128cb81fb58cf3dd4e8700f4d392a6310 2013-08-20 22:08:40 ....A 52419 Virusshare.00084/HEUR-Trojan.Script.Generic-ae8b56ae244589ec92c7aaa3a8f639ff871a4ca54a70dbb5dc629e113538af70 2013-08-20 17:14:30 ....A 14739 Virusshare.00084/HEUR-Trojan.Script.Generic-ae8f54b09791d6b216e3e81be2f550c70a8eea4983c90d25c6058cbdb9b7a2ca 2013-08-20 23:03:06 ....A 60800 Virusshare.00084/HEUR-Trojan.Script.Generic-ae956c3b2fa0f231f4a36861d82b4893dd8a7cea71fdc2c2084c3afca610d818 2013-08-20 16:46:42 ....A 2822 Virusshare.00084/HEUR-Trojan.Script.Generic-ae98eaec8737e238ee224434e87e921c892406a7f2924bb8d91d528ae7069f0d 2013-08-20 19:25:50 ....A 62101 Virusshare.00084/HEUR-Trojan.Script.Generic-ae9ddba3142c46f662fffcf2fb46ee91796eb2830ead1979dcbbc6468f63799d 2013-08-21 00:03:38 ....A 19853 Virusshare.00084/HEUR-Trojan.Script.Generic-ae9fd2f6740aef3189c1b85f32a05d8ef007f0a79e110a8fb5f77af467c2080f 2013-08-21 00:39:54 ....A 5539 Virusshare.00084/HEUR-Trojan.Script.Generic-aea0983a9ad550ad5306424df360b330bd8e2add114b3429db3ac8c942ff0492 2013-08-20 17:04:42 ....A 6206 Virusshare.00084/HEUR-Trojan.Script.Generic-aea84b885ffb0e018cf5b449be98c9c3cf92acf676c337bf585891edaedc0833 2013-08-20 20:15:28 ....A 4655 Virusshare.00084/HEUR-Trojan.Script.Generic-aed1c895f354a5ddb1727098b5e933271c007caba122271cdfbe7c714a7a13dd 2013-08-20 20:09:46 ....A 48087 Virusshare.00084/HEUR-Trojan.Script.Generic-aefa564cb275cefe1d143da309a0d80a17ed7ba6c9884d44a9a93dd51050ad1b 2013-08-20 18:31:34 ....A 59988 Virusshare.00084/HEUR-Trojan.Script.Generic-aefa5f275c21f0a55c2abfc60ac5780410ca7f5af86b7f163b18e69ce5330443 2013-08-21 07:02:22 ....A 57583 Virusshare.00084/HEUR-Trojan.Script.Generic-af639d58f98558a5e5bec4be78d8833542183e8c69bef5efddb466382dc229d2 2013-08-20 23:15:46 ....A 34422 Virusshare.00084/HEUR-Trojan.Script.Generic-af69139eb546a4b25a7e917312adf3f9c1c9e29c1b226eca306846e818b5a923 2013-08-20 21:57:44 ....A 50094 Virusshare.00084/HEUR-Trojan.Script.Generic-af6cf78705263fc2b5b3342aed83a270aee941391b12c18b25f3898c9a47c6ce 2013-08-21 01:02:58 ....A 6881 Virusshare.00084/HEUR-Trojan.Script.Generic-af9d29f847921be6ee73cbec663b4c8b3f8340f61be873c33f168f93d9477cb6 2013-08-21 00:15:36 ....A 33912 Virusshare.00084/HEUR-Trojan.Script.Generic-afa7a3786f15358219d44927e35c39b3a69704075489628797629c303971562f 2013-08-20 21:55:06 ....A 25274 Virusshare.00084/HEUR-Trojan.Script.Generic-afb1297eed9aa89738e83e8bde453c719c49e6a7bc4a26cd5a6ced3407595444 2013-08-20 19:07:52 ....A 8567 Virusshare.00084/HEUR-Trojan.Script.Generic-b006ee50896ed06e4460b0e552b280e9555086092a889acad8f290425abf62f5 2013-08-20 21:23:24 ....A 2639 Virusshare.00084/HEUR-Trojan.Script.Generic-b008ee69dfdefaa3258458ea67116868bd7577cebf7fb0d0c855504d4842203f 2013-08-21 03:37:14 ....A 14434 Virusshare.00084/HEUR-Trojan.Script.Generic-b011130817e182945abdf5e0e5cf044c13ff8efb7d17a22c02608c06d7fdf258 2013-08-21 00:08:38 ....A 133381 Virusshare.00084/HEUR-Trojan.Script.Generic-b015895d28fca42b4ca02c7a593d503e97df50317cd72d0f0783f0d337931475 2013-08-20 20:49:48 ....A 18774 Virusshare.00084/HEUR-Trojan.Script.Generic-b01cce535ad969c019345481033844f0df5908bf21a4e6990dbd229891980ed2 2013-08-20 18:55:32 ....A 22802 Virusshare.00084/HEUR-Trojan.Script.Generic-b01d16d1ef6862993c61162b733d028bcf2df93c00d387a207648fb54f18fe3b 2013-08-20 21:23:18 ....A 3889 Virusshare.00084/HEUR-Trojan.Script.Generic-b0241bb58d2460eae3437a08582902dbe54b5c048c07c9137cf614044c3783c7 2013-08-20 19:02:48 ....A 1331246 Virusshare.00084/HEUR-Trojan.Script.Generic-b0289457b4610f0c59add2d78968c1e6b8fd0e0f8f9da90629cf6d2ce3db7ad7 2013-08-20 22:04:06 ....A 25231 Virusshare.00084/HEUR-Trojan.Script.Generic-b0346a9aee3f16fc4c1e0b929c5023db1d487124029d9bbdf6f4aeb93e892e63 2013-08-20 23:56:10 ....A 53304 Virusshare.00084/HEUR-Trojan.Script.Generic-b03493bd5a9b9f5111793d64d893ec07f21e8d0beb529e7a5b4eaa15281f74a5 2013-08-20 19:11:56 ....A 32536 Virusshare.00084/HEUR-Trojan.Script.Generic-b0567f64822ae3509976c7847b3582a4f9ce9d65b3739ac21d040410ee4b4909 2013-08-21 00:34:42 ....A 19937 Virusshare.00084/HEUR-Trojan.Script.Generic-b0577554501094bcfa483da899df46e4785ec2e75dcc4f9c152d88e4d40f1593 2013-08-20 19:53:14 ....A 10393 Virusshare.00084/HEUR-Trojan.Script.Generic-b067ae3991ee06485834704d5c26a523354b02de2aefd77b5888d15d7283678c 2013-08-20 18:31:50 ....A 11334 Virusshare.00084/HEUR-Trojan.Script.Generic-b0698dd206c1ab70fd2df11691cce7626883c05251052b8b60cfedc8e89da8bf 2013-08-21 01:01:54 ....A 26597 Virusshare.00084/HEUR-Trojan.Script.Generic-b075ebdb0cea156d872dd0883c76a558d7f6adc56560b76ebfb21dc787705639 2013-08-20 19:33:02 ....A 35675 Virusshare.00084/HEUR-Trojan.Script.Generic-b07a1fdf568bc619453b532c392f0de752d6aa45f4e93d4606ec03729e8ce06d 2013-08-20 18:59:46 ....A 11866 Virusshare.00084/HEUR-Trojan.Script.Generic-b0865f95eeac859d72914c0322f40d486d4bbbd6c7ebd461b67979295e1bfd6f 2013-08-20 19:16:20 ....A 2576 Virusshare.00084/HEUR-Trojan.Script.Generic-b086e14dcb54b64d9ddbc75e829ef7ad92c000b21b937c394fe09256487843a5 2013-08-20 18:52:28 ....A 11393 Virusshare.00084/HEUR-Trojan.Script.Generic-b08e69ece19a2926a1caeccbb68dabe2bce92b4264c229c9358ced5ad5e407be 2013-08-20 16:52:44 ....A 12358 Virusshare.00084/HEUR-Trojan.Script.Generic-b0a72790c80f748cf33d48206f468e08c1ddfee7dbcc2f5517902053fe83a9e7 2013-08-20 19:33:08 ....A 25304 Virusshare.00084/HEUR-Trojan.Script.Generic-b0b49a07b30b8bb7e948b1bb8287a22c27eef6b23e7c7ac9e20b87e007206c03 2013-08-20 18:37:04 ....A 5667 Virusshare.00084/HEUR-Trojan.Script.Generic-b0cf61e0a7e68d4fcc9d68dac72680e93f8651a9470feeff9c59c16f74e74bfe 2013-08-20 18:02:00 ....A 3997 Virusshare.00084/HEUR-Trojan.Script.Generic-b0d531c456530b1342ff6bec09ea7192394cf48572e676569e6cab9baee40d57 2013-08-21 00:40:00 ....A 187555 Virusshare.00084/HEUR-Trojan.Script.Generic-b0dd88140910a56c57f7e686e7a12020a25de63a7bdc3b206a5214dcd053d171 2013-08-20 23:17:00 ....A 27195 Virusshare.00084/HEUR-Trojan.Script.Generic-b0e81b33dfd850e2af2148459207f7efd68cd16bcd78af591f2c71e69bac8eda 2013-08-20 18:57:38 ....A 135249 Virusshare.00084/HEUR-Trojan.Script.Generic-b0f26e4cfb1d2a28e8dcc3da85b1056fe0349a3a8fba61bc13a70c9f642a028d 2013-08-20 18:36:38 ....A 52538 Virusshare.00084/HEUR-Trojan.Script.Generic-b1018913861bec40e24cdd9eac65230f24d1038b960036aa54ec99ac565ba63e 2013-08-20 16:47:32 ....A 19156 Virusshare.00084/HEUR-Trojan.Script.Generic-b109a461b1401d56f046a2f1ee339f6533bc154d61df137b1f5a4a795ac014ee 2013-08-20 19:24:56 ....A 8908 Virusshare.00084/HEUR-Trojan.Script.Generic-b11ac3ec7f47e953840b51e848aeb3c11f5d2c1224ebb5d97903dc394415cb1e 2013-08-20 21:40:12 ....A 15377 Virusshare.00084/HEUR-Trojan.Script.Generic-b11f277c66b4110b0e381c8797e292c3e8d7135e73bea82b725f37168e63cabc 2013-08-20 17:49:12 ....A 46967 Virusshare.00084/HEUR-Trojan.Script.Generic-b125fb1aff0cac052bdd7a7a151e3824a18b76b2fdf203b824be3752ee057bab 2013-08-20 18:17:50 ....A 31372 Virusshare.00084/HEUR-Trojan.Script.Generic-b12b04a7c7b23248ec39c631c8676c2f2dcf98dccf781627bbf163cb6cea66d8 2013-08-20 21:40:06 ....A 229 Virusshare.00084/HEUR-Trojan.Script.Generic-b137d5b3b01141ccbb2e3129f8b267bf301f5864bb32988c234ad289e0118b5f 2013-08-20 17:07:42 ....A 1455 Virusshare.00084/HEUR-Trojan.Script.Generic-b14633b7583f5111eff6c36702bdb6e462225b61ce575058171cecce0d38a734 2013-08-20 16:56:08 ....A 32985 Virusshare.00084/HEUR-Trojan.Script.Generic-b15eba85d57e0496aa02643ee6b6b406d23966d95e9c7aa63d510d6d37d074fc 2013-08-20 21:00:48 ....A 6946 Virusshare.00084/HEUR-Trojan.Script.Generic-b18b4ec26eb8fd8533dc99f29013e84f2431b7bb053d1499bd7914f1552e98f2 2013-08-20 22:23:56 ....A 126643 Virusshare.00084/HEUR-Trojan.Script.Generic-b1a668f282a1ddcb9a855c8f5938a0b75c659c494ccde5bcb1b57084d22143b5 2013-08-20 20:09:36 ....A 1718 Virusshare.00084/HEUR-Trojan.Script.Generic-b1a78c8d8e6213a260e80be30ebe2417a5144672f505af73d122f99dd0b5d7fb 2013-08-21 09:12:24 ....A 3417 Virusshare.00084/HEUR-Trojan.Script.Generic-b1ca7f4c43408da54c6d937d4b9fb6aa40672336a6317574985e183b4b63546a 2013-08-21 02:14:10 ....A 24295 Virusshare.00084/HEUR-Trojan.Script.Generic-b1d85da7a7b3aff457b81bd28b736446800be062865da27b407c8de4cf28018d 2013-08-20 16:47:22 ....A 29022 Virusshare.00084/HEUR-Trojan.Script.Generic-b1dcb15df22d16de29b2604111a7d024889eeab98bae9da9923673077930d4e8 2013-08-20 17:48:26 ....A 4284 Virusshare.00084/HEUR-Trojan.Script.Generic-b1e0e37ba438f7439bef5659bf090ecea08d269224000cf616efec95896a5b00 2013-08-20 23:32:02 ....A 6434 Virusshare.00084/HEUR-Trojan.Script.Generic-b1ecaa4c99675c9fbbdcf97313b205d4b299ca827ca1554b180bdf6811ec138b 2013-08-20 19:52:50 ....A 30232 Virusshare.00084/HEUR-Trojan.Script.Generic-b1f455adb09418cb2e0adf7eebef8b2e5727423c78f90bfee1b3eeceac0935a4 2013-08-20 21:35:24 ....A 32962 Virusshare.00084/HEUR-Trojan.Script.Generic-b20234fc180c56018a565eafc6fb516a6740289ce4cd29cc2bfd66d370d0509c 2013-08-20 19:59:50 ....A 48326 Virusshare.00084/HEUR-Trojan.Script.Generic-b21c52d84906883f15727b1d2327d8089918789876f8d4fe8f5fa209be0b0dd7 2013-08-20 18:56:58 ....A 2816 Virusshare.00084/HEUR-Trojan.Script.Generic-b21f1c21f683166fe9fc1a79ec4065f8494f70a7d189c59e6b4f3817266f8288 2013-08-20 18:02:28 ....A 55914 Virusshare.00084/HEUR-Trojan.Script.Generic-b225215dbf5c8843ac841fb47abab36b69851d13c5819888f29be0f16cdf02a3 2013-08-20 17:49:58 ....A 29024 Virusshare.00084/HEUR-Trojan.Script.Generic-b2284ddc232e0cc844f140cde1e9cf622640489d966e8639c3ace02403fda454 2013-08-20 20:44:50 ....A 16750 Virusshare.00084/HEUR-Trojan.Script.Generic-b22e0ed3ff49e632e21e1bf23ccd4bf04281f13b95c3f27a16c460ef67558749 2013-08-20 20:01:50 ....A 95987 Virusshare.00084/HEUR-Trojan.Script.Generic-b232b5fcc0f48d4a1e0b59da8038ae2230601b571eac34c6bcfa2d17913febf7 2013-08-20 22:40:18 ....A 2406 Virusshare.00084/HEUR-Trojan.Script.Generic-b26405658bd49fed8181f3ee24fb750e9f7b9cfac677815b5f07dfcbbd5b284c 2013-08-20 22:27:46 ....A 27183 Virusshare.00084/HEUR-Trojan.Script.Generic-b275403f849286eaab80a2c345265a4c7eb9db96073ac87462dc3c8d147451a3 2013-08-21 00:07:38 ....A 27330 Virusshare.00084/HEUR-Trojan.Script.Generic-b2933c48b47cfb95341df9db0d415b27b379dd9d17844823e9c2e4a4169661ad 2013-08-20 18:46:56 ....A 3272 Virusshare.00084/HEUR-Trojan.Script.Generic-b294fbc6353a5ef49eff1b6bb1ab4592c1eb48e87252a752e97ea1d8116fc4f1 2013-08-20 19:46:38 ....A 10285 Virusshare.00084/HEUR-Trojan.Script.Generic-b2b5e75a46886b9d7f58af35a3c2fa37228e2ae6ad341762fcbee0d18b013e15 2013-08-20 21:48:40 ....A 5275 Virusshare.00084/HEUR-Trojan.Script.Generic-b2bd2ea7ae730208e8a911f493ed83feae87d8b0d3fc1f4d1327c4733eb5c590 2013-08-21 00:20:06 ....A 11944 Virusshare.00084/HEUR-Trojan.Script.Generic-b2d19354a514757243442c4a2f83c844096771abc257834c1e9f5f0127fb656c 2013-08-21 08:09:42 ....A 13015 Virusshare.00084/HEUR-Trojan.Script.Generic-b2d3d5ec90fa31f1cfa1272105f96dfa8150efdda1e0d619b599e96cac4a882a 2013-08-20 16:46:40 ....A 45018 Virusshare.00084/HEUR-Trojan.Script.Generic-b2d74b3a1827fada6c629ff29d257b40640df9c1183e4f67ce7e0929f0fc9c25 2013-08-20 21:58:06 ....A 25890 Virusshare.00084/HEUR-Trojan.Script.Generic-b2f630c3a2d4b5509746029613225175807b46483c12d7818d030aaac878f50c 2013-08-20 19:06:50 ....A 59579 Virusshare.00084/HEUR-Trojan.Script.Generic-b30150e155fe1325ae77a9de82e8ce9020ff138db739a96f4bf38b3e9e03db77 2013-08-20 20:43:14 ....A 13854 Virusshare.00084/HEUR-Trojan.Script.Generic-b30434e8e8bd9f2a5062461a7c14a7fcb4dc6f77bfd1c0af948c9037a7fe8e31 2013-08-21 06:51:50 ....A 10337 Virusshare.00084/HEUR-Trojan.Script.Generic-b328d3f7884113101efbf6d855afc256070708441d0a3dee4d9ae1051bd6a45b 2013-08-21 00:50:12 ....A 8369 Virusshare.00084/HEUR-Trojan.Script.Generic-b33430d1866764379a9b56cc2d05958f061a05b9ec976a9e07bed1eb1cc44bd6 2013-08-20 18:10:50 ....A 99490 Virusshare.00084/HEUR-Trojan.Script.Generic-b34ec2bfd40ecf6759087b0d3c599f0fc3635b59044a17d246a19ed9afe8bb8c 2013-08-20 21:29:28 ....A 87789 Virusshare.00084/HEUR-Trojan.Script.Generic-b34f8f34ba89f2a4759625f82025812936b4fa3ad53d98eb988bb744083bbd91 2013-08-20 21:00:44 ....A 37040 Virusshare.00084/HEUR-Trojan.Script.Generic-b3555b7e8600fc70b2dfd8010a90f2cfc28bd185c5eb93e962f34d955f7d8ab9 2013-08-20 19:04:30 ....A 41239 Virusshare.00084/HEUR-Trojan.Script.Generic-b3764cfc5d1383a198e40b9e392f3f102e3d81f7c39cd7526080103d34b3a2a8 2013-08-20 17:31:20 ....A 38141 Virusshare.00084/HEUR-Trojan.Script.Generic-b380f570b3f7b5ed6fb4ab449b2d10420fa291a8fc59a6ce52f200438d3750ec 2013-08-20 20:08:56 ....A 53739 Virusshare.00084/HEUR-Trojan.Script.Generic-b383ac980fd5899efc0639c9cb0f19b837429bac191ded625313136b5fb60a17 2013-08-20 21:36:00 ....A 7246 Virusshare.00084/HEUR-Trojan.Script.Generic-b38a1b22a7476e1319be707f9e4ab70255685f79c3be103536c03aa64f38a540 2013-08-21 00:44:08 ....A 15373 Virusshare.00084/HEUR-Trojan.Script.Generic-b3933d047ecb26ba6105176c0e71f12d001615bb35b41d92c4101c93eda95a31 2013-08-20 20:59:14 ....A 15498 Virusshare.00084/HEUR-Trojan.Script.Generic-b39925781b1469d6355e721d0784c99994055318ac3c12a069e8659997a95c4e 2013-08-21 00:07:46 ....A 7773 Virusshare.00084/HEUR-Trojan.Script.Generic-b3b14eeee86ce09ceff47d051cee9b9ef2664930b8ff8dcbc675acc978e443f1 2013-08-20 20:01:46 ....A 50174 Virusshare.00084/HEUR-Trojan.Script.Generic-b3bdc3c91e07488bbb04a796f8d96444f3bf3eb294e65ab65268c86de7feac41 2013-08-20 18:47:46 ....A 14837 Virusshare.00084/HEUR-Trojan.Script.Generic-b3cacb7def79b3dc98790b72953259829d8be24bec5011f5a2baee8da97aa38f 2013-08-20 23:16:42 ....A 171335 Virusshare.00084/HEUR-Trojan.Script.Generic-b3d562dc96fc959ebd4d5d36663af959a2eaaef6b85a9f31cd5ee7575543a6fa 2013-08-20 17:22:54 ....A 24586 Virusshare.00084/HEUR-Trojan.Script.Generic-b3d780b3833935622b41247949c16bcc0fa137dc32563480e8bdcc450047b207 2013-08-20 18:37:26 ....A 5862 Virusshare.00084/HEUR-Trojan.Script.Generic-b3e7c60175ffb284adc18e0cfb3daa139b6bfccb56d3e628333ec0deb816879a 2013-08-21 06:39:20 ....A 7451 Virusshare.00084/HEUR-Trojan.Script.Generic-b3f2777d306e88d2d6f5012164534f4721b938579d4b1900f60d8ec3b7729bd9 2013-08-20 19:23:16 ....A 8046 Virusshare.00084/HEUR-Trojan.Script.Generic-b3f4dd07f358a84e14c348a9d201e2eaec3b505d3c7f1e14796717783383a305 2013-08-20 19:55:46 ....A 39696 Virusshare.00084/HEUR-Trojan.Script.Generic-b3fd1f14ac126851e5222dafb33172b7f9b1531eac5e6b74cc2657d9bfce7298 2013-08-20 20:09:28 ....A 52190 Virusshare.00084/HEUR-Trojan.Script.Generic-b3fddeaf635e35c13079a1714da9e2b1350784b0fbb52b593bf8fd3515622308 2013-08-20 18:10:58 ....A 26217 Virusshare.00084/HEUR-Trojan.Script.Generic-b409f84d86631333302e8438d9c4ad527362efd1653d8063b610e615962cca5f 2013-08-20 18:54:46 ....A 28390 Virusshare.00084/HEUR-Trojan.Script.Generic-b40cd01f2447753a9a0df63f58316efee982692aafb7ea7278732bbe01d4e3d6 2013-08-20 19:03:44 ....A 46361 Virusshare.00084/HEUR-Trojan.Script.Generic-b40d15badb12644a63d04a1fcc595cad21997280dc0ac799501b10ed13080452 2013-08-20 23:38:16 ....A 15711 Virusshare.00084/HEUR-Trojan.Script.Generic-b40d96a297a4e72d5f6a7abcb754495920b35ed01c009fb80b89bdc37e172503 2013-08-20 19:06:24 ....A 22864 Virusshare.00084/HEUR-Trojan.Script.Generic-b40e3c76e17e95bec20e6b77049f40c588279ea9a6c0d54e320ad908ca512849 2013-08-20 17:24:46 ....A 30575 Virusshare.00084/HEUR-Trojan.Script.Generic-b420102a3a696a518e2f62660628a5441f754db3c377baf3ee8302d5d4740808 2013-08-21 07:27:42 ....A 21415 Virusshare.00084/HEUR-Trojan.Script.Generic-b4359bef6adfc0ea1a8ba4e1e318117f67481c5f69549c74d015c9aa51b32147 2013-08-20 17:16:26 ....A 57269 Virusshare.00084/HEUR-Trojan.Script.Generic-b439af0cfb38bf9251a3c695a956c5b29eafa9d6f9d4d68843717f6c8105395b 2013-08-21 06:38:38 ....A 4282 Virusshare.00084/HEUR-Trojan.Script.Generic-b445ac80aecccae09e40503fe279c8dd12176398f4dbaf0f411d6077bff61cac 2013-08-21 00:33:48 ....A 11625 Virusshare.00084/HEUR-Trojan.Script.Generic-b449a150d2668d2acc3222a53aad2138b477a0dab1294f6c350cd70833eda4b8 2013-08-21 07:14:18 ....A 3940 Virusshare.00084/HEUR-Trojan.Script.Generic-b45bb86f0ef08f0cd6dda672e621e6d1bb011ecca6cfeabcc29aa4f86bc1d4df 2013-08-20 17:04:38 ....A 5467 Virusshare.00084/HEUR-Trojan.Script.Generic-b45d645ea54abc88620d8253cedddab53602b87ba01f80ea06171fd07a35ce1e 2013-08-20 18:30:12 ....A 8365 Virusshare.00084/HEUR-Trojan.Script.Generic-b47bf0cc3aa0228091f618b39853e77c4751bad8e96cc37fcbc093e714d6dc0d 2013-08-20 18:57:22 ....A 8201 Virusshare.00084/HEUR-Trojan.Script.Generic-b48427ccb846719b89c55403a2b996bc25087aac6aa182c9ca0eab952285440a 2013-08-20 17:35:18 ....A 34115 Virusshare.00084/HEUR-Trojan.Script.Generic-b490a129af46920f0277e91f5a651a8a333a0d83ed607bddbb9cf0673dd025c6 2013-08-20 21:24:48 ....A 48301 Virusshare.00084/HEUR-Trojan.Script.Generic-b496b20f7ed0acd03b066280ad2e3386f75a7f64571a48b8e4af96b54272149c 2013-08-20 22:59:38 ....A 10094 Virusshare.00084/HEUR-Trojan.Script.Generic-b4a313a3ba035e7779373d2b8558280e1eb2161549a5dd20dd455655bb1bcd7a 2013-08-20 19:50:26 ....A 82784 Virusshare.00084/HEUR-Trojan.Script.Generic-b4aa8af1ff32e77ad52b54312644b276ae4b1ecfff79d04eb7175ec4cf6c2be1 2013-08-20 17:12:42 ....A 160694 Virusshare.00084/HEUR-Trojan.Script.Generic-b4aaaf556718ba2e124649a77407b88fc55443808c513f88efe003589ecb68ac 2013-08-21 00:10:28 ....A 13616 Virusshare.00084/HEUR-Trojan.Script.Generic-b4b0564265d906398e41add610ab3cdd6ee5c399eff477c580003634d5565243 2013-08-20 22:42:16 ....A 35294 Virusshare.00084/HEUR-Trojan.Script.Generic-b4b0fac8770fc2a5f893b0a2a8a78621e390dff38e8fc4bef9fb9b13b3f34c8f 2013-08-20 18:37:20 ....A 46534 Virusshare.00084/HEUR-Trojan.Script.Generic-b4b55570dbf5452078c9f2889e2831fb2d6dfbcf6b129f360ec9f483ff29a98a 2013-08-21 01:02:46 ....A 40602 Virusshare.00084/HEUR-Trojan.Script.Generic-b4b611fc8bbb92967c35c159f0837381a64e2596a4fcfb0ec8385a69b1b1887a 2013-08-21 00:04:10 ....A 6548 Virusshare.00084/HEUR-Trojan.Script.Generic-b4b8695b1c873e011277724516ca3b30eae1b963ee17beabad5cc8606ae4327c 2013-08-20 16:51:26 ....A 13130 Virusshare.00084/HEUR-Trojan.Script.Generic-b4b949e79f3373e9991ce7fe7fc2c4390ef084fdd8a20b5ce4a034e6816dac6a 2013-08-20 18:37:02 ....A 5817 Virusshare.00084/HEUR-Trojan.Script.Generic-b4bde8e0b81f24c8a9ecb19902289e508fb3a230a7a351b5a9fb556103f29519 2013-08-20 17:16:42 ....A 15745 Virusshare.00084/HEUR-Trojan.Script.Generic-b4c0576be330afaada1b4e5d23d6ae0f79ef55ce8b24ab902844c13a4c9aa4c0 2013-08-20 16:52:30 ....A 12226 Virusshare.00084/HEUR-Trojan.Script.Generic-b4e9edb2e6a6ca775f53b86d9c5fe2bf9990d9a1e3971cb11f881f7cb39634fd 2013-08-20 17:56:28 ....A 64999 Virusshare.00084/HEUR-Trojan.Script.Generic-b4ed09e033993855c5ba018b2ad80396804b3efb9c504cac79252d58c5bc6946 2013-08-20 20:37:44 ....A 8493 Virusshare.00084/HEUR-Trojan.Script.Generic-b4f7ff34b9e89c37e8daed676c088033578e5bbfb2e5757f3d65f418b4328485 2013-08-21 00:57:14 ....A 50038 Virusshare.00084/HEUR-Trojan.Script.Generic-b4fa8a1e584e3f33f4d5035578c9363dc4ba13400ff6f54e7f62c1573d52c3c1 2013-08-21 01:21:00 ....A 34631 Virusshare.00084/HEUR-Trojan.Script.Generic-b51040859f79fc4b53000ad12d77ebd3cbaa23cf63fe36ff7d53c86a829e9587 2013-08-20 17:31:20 ....A 2643 Virusshare.00084/HEUR-Trojan.Script.Generic-b51194e99c9d5aa8ffcaa0291ffa4b6d76eb3db75df019e799124799e089736c 2013-08-20 22:42:44 ....A 470 Virusshare.00084/HEUR-Trojan.Script.Generic-b515bba41ca2194edc8b5de72684ef9fcb4a37c71907206fe45cf1d7a4d20948 2013-08-20 18:36:36 ....A 8163 Virusshare.00084/HEUR-Trojan.Script.Generic-b51c56d1a3c216916e3cbbeb80a743e8b80b1fb41b9aa5a2cf5a8533ef60e838 2013-08-21 05:07:36 ....A 2596 Virusshare.00084/HEUR-Trojan.Script.Generic-b51fdc1893eb320e1e82231399c6009c02f3ffbd8255b83d12015bed0c20151a 2013-08-21 00:28:52 ....A 31845 Virusshare.00084/HEUR-Trojan.Script.Generic-b537c58191848cb91f957663e4bcc2f47d6e7cbe8b183aac76ba4c7ae4424063 2013-08-20 22:08:16 ....A 50643 Virusshare.00084/HEUR-Trojan.Script.Generic-b54bf30ce4f01e404a6688b1096785a5028c59f60dd5d21398f01f83fc2cd964 2013-08-20 16:47:38 ....A 59903 Virusshare.00084/HEUR-Trojan.Script.Generic-b5533de7c1f9d64bd0205b3eacc259caa03006cc122439fac5d8c27d7d8c4998 2013-08-20 18:55:34 ....A 13835 Virusshare.00084/HEUR-Trojan.Script.Generic-b56c4832bd305b8500726f456c9e72b66c5bb41560b6e57a0f436ebc29ac4e5b 2013-08-20 21:19:04 ....A 19603 Virusshare.00084/HEUR-Trojan.Script.Generic-b57d552fc8119eae9cfcf733ae16ac993bbfb92bba11082a39bf8f2bc440d67c 2013-08-21 00:05:46 ....A 7109 Virusshare.00084/HEUR-Trojan.Script.Generic-b5849f3501d089f44995c40a97394bc3f76968b114ba9eb5a433cc5dec567e8c 2013-08-20 22:50:30 ....A 18609 Virusshare.00084/HEUR-Trojan.Script.Generic-b59698870d24d6461ba76bf613e8fa57b953d223e9200fddd3f83c7da065e506 2013-08-21 01:16:56 ....A 48418 Virusshare.00084/HEUR-Trojan.Script.Generic-b5a231d8a4c21bdd1680fd6fb7039299f56d8e2551fc03b977e21b6881105c6b 2013-08-20 17:15:20 ....A 19779 Virusshare.00084/HEUR-Trojan.Script.Generic-b5de33b90c07dd6e9e16f9f6abaa0fe163115cc3b5d51bfb64c7b8d96a951397 2013-08-21 00:50:36 ....A 21617 Virusshare.00084/HEUR-Trojan.Script.Generic-b5efad9b82ea83ca94a1499461be0e1069bdf8f6bc2a2ce2632cddbd4c589d4c 2013-08-20 18:51:28 ....A 52063 Virusshare.00084/HEUR-Trojan.Script.Generic-b6034cd97644065a5074b32242f0e39ddb93594ac941790063f81e776db743d5 2013-08-21 06:55:50 ....A 104 Virusshare.00084/HEUR-Trojan.Script.Generic-b60dff7729816755eef0fc57a7318c44fa0e1244a921bdb441f441422771eea8 2013-08-20 23:55:24 ....A 15802 Virusshare.00084/HEUR-Trojan.Script.Generic-b629146985e5eefa9d7e9490ae84655937203d4ba496d8df51a63307462564f7 2013-08-20 19:36:16 ....A 6927 Virusshare.00084/HEUR-Trojan.Script.Generic-b62ea0e406637354d1a8d0185bdc54d5bccaba618ad5ca6444cfb9699ef4b3bc 2013-08-20 19:04:04 ....A 28204 Virusshare.00084/HEUR-Trojan.Script.Generic-b6361610ffd7042601b7d69ca91aee5789c57395d30047767ab40067ca3c5e77 2013-08-20 21:30:10 ....A 13910 Virusshare.00084/HEUR-Trojan.Script.Generic-b656bb654a403bba5faae49b1f2ec826b4b9143b3263a406eed643bea94b240a 2013-08-21 08:58:00 ....A 3496 Virusshare.00084/HEUR-Trojan.Script.Generic-b65b222652431f5979f18618f2ae577e46fd474f59a6991719dfeb8158b28868 2013-08-20 21:00:26 ....A 17288 Virusshare.00084/HEUR-Trojan.Script.Generic-b698095310716c1d90e3987153f0e39cac7c161b20324ac8bdba1908676c53c0 2013-08-20 20:43:08 ....A 22236 Virusshare.00084/HEUR-Trojan.Script.Generic-b6aad1f21942886cb826344b5a8338eacd5b271509b6f6f941b8b37fd8c938ec 2013-08-21 07:27:40 ....A 14018 Virusshare.00084/HEUR-Trojan.Script.Generic-b6ae07081243ed9e9edc52479b21bec963e075f3a0580182542de835dc8c1162 2013-08-21 00:40:50 ....A 15938 Virusshare.00084/HEUR-Trojan.Script.Generic-b6b388a33d0117e8e5b31e6aa556a573504311eb0375788847a308b263c11431 2013-08-20 18:58:48 ....A 32432 Virusshare.00084/HEUR-Trojan.Script.Generic-b6d02b3a51817cf14f29f19d4721e3f63b22229cfe4c7d0d1e3f26d79e68c825 2013-08-20 20:54:32 ....A 8367 Virusshare.00084/HEUR-Trojan.Script.Generic-b6d542742b4d3c798541cd1d522f357a5139f1df27a56156678b048d9348c841 2013-08-20 20:42:16 ....A 18084 Virusshare.00084/HEUR-Trojan.Script.Generic-b6d60d7a497403ca1b2b1692a8d6e38fc175a45513dea9f3978bc7f5c55828ff 2013-08-20 18:26:30 ....A 24939 Virusshare.00084/HEUR-Trojan.Script.Generic-b6dc34b0a7b499511326acaa8e88f76111603ef67b00a82b00ed8b3437441732 2013-08-20 21:09:20 ....A 36853 Virusshare.00084/HEUR-Trojan.Script.Generic-b6e11b1a22de53fe4350af1f4ab0af8ed1e88028236852d65272a426dd9753cd 2013-08-20 20:21:04 ....A 2905 Virusshare.00084/HEUR-Trojan.Script.Generic-b701f746725192e7c514707a4af757f069330e4a5632baf131ec10451abdba0a 2013-08-20 19:55:32 ....A 7792 Virusshare.00084/HEUR-Trojan.Script.Generic-b703a8fa730b0e2e2eca6581312d2b573c0f0c83e4054f50325b29d3ddbab33f 2013-08-20 19:59:50 ....A 65821 Virusshare.00084/HEUR-Trojan.Script.Generic-b71f56ef744647c5e7deb6fa2c103abc869110e1a40d130ae0c07b32340dbc33 2013-08-20 23:53:26 ....A 537 Virusshare.00084/HEUR-Trojan.Script.Generic-b71f6b642e3a67613be69fd8275921ec5817092b4216841c2d89419e7ff41516 2013-08-20 22:59:30 ....A 173358 Virusshare.00084/HEUR-Trojan.Script.Generic-b73e6d96ecc8b5078ba4928fbfded19618ab61cf993cad55560d143382ba7500 2013-08-20 23:02:56 ....A 6325 Virusshare.00084/HEUR-Trojan.Script.Generic-b7582e826c515aaed833184146d5b0cd9e5579e5fbf3cc5c2eb075dad6acadb5 2013-08-21 01:12:32 ....A 47586 Virusshare.00084/HEUR-Trojan.Script.Generic-b75d7d467fec2b4653c4b9ddb384cf3c2b63b628a635fe4f1259e05c95349131 2013-08-21 06:33:10 ....A 5498 Virusshare.00084/HEUR-Trojan.Script.Generic-b76193efc0d8c6f3b8a0e2681723377d7a65daeb50d37f4022565214d38da095 2013-08-21 00:45:14 ....A 39895 Virusshare.00084/HEUR-Trojan.Script.Generic-b76caf06f26097e78dc8751be23944c30db1744bb4c843f0c0d2ad5d2a7c140b 2013-08-20 18:51:12 ....A 15414 Virusshare.00084/HEUR-Trojan.Script.Generic-b76dfa5198bc430e00277618d7bda1e226e03106a7fe90358c9c2d554eb2f5f9 2013-08-21 00:11:50 ....A 2814 Virusshare.00084/HEUR-Trojan.Script.Generic-b7789d4ddb64a4da95b91168776ec47c24c8d81be0868651b54524cef06a4d01 2013-08-20 17:25:52 ....A 79008 Virusshare.00084/HEUR-Trojan.Script.Generic-b78663bd354e03784509409dc9dc4396316a00584ddbc1374e50fa36e60c54e0 2013-08-20 20:06:38 ....A 63972 Virusshare.00084/HEUR-Trojan.Script.Generic-b78882491165189a05379b332ca704cddfe2d72e130b1feaf383baef4dc7384f 2013-08-21 00:10:18 ....A 34678 Virusshare.00084/HEUR-Trojan.Script.Generic-b78b9627c2fed68d33f30c787af290bdfe707fe45ffd56e651de4cd98015a282 2013-08-20 19:35:10 ....A 22688 Virusshare.00084/HEUR-Trojan.Script.Generic-b7916d0017e81111dcfc83f482a6e4f8497adbd334df6162bd9e0d7dd3e838af 2013-08-21 06:58:38 ....A 1837 Virusshare.00084/HEUR-Trojan.Script.Generic-b7af7937a86c0ba154ed75e3e79f200ae1e3df1cb37eff5db95a10dfee43876b 2013-08-20 19:23:30 ....A 8918 Virusshare.00084/HEUR-Trojan.Script.Generic-b7b21bc6e3c1dfd780503c484c4957ae0bf6ab74cbd4788f202bbc671853e472 2013-08-20 23:50:48 ....A 32266 Virusshare.00084/HEUR-Trojan.Script.Generic-b7ba74dd140283f5cf225e0532e9e3588650e56c0d6797fb1fc1ef4f7e6f7530 2013-08-20 23:21:08 ....A 25785 Virusshare.00084/HEUR-Trojan.Script.Generic-b7bfe5ff4b49039dfbfedbb73fa3ba2129388db1e00422414db591bc633da0f5 2013-08-21 01:15:00 ....A 157663 Virusshare.00084/HEUR-Trojan.Script.Generic-b7d4a3a1e7f235dddeced5f25c33f9eba9db1f809d074ffdd51d9fd55788c2d9 2013-08-20 20:19:16 ....A 4358 Virusshare.00084/HEUR-Trojan.Script.Generic-b7e593af16bf80a4886cbae460e0b46beba437a0510e92c6febd3de71a8cd931 2013-08-20 22:31:08 ....A 25601 Virusshare.00084/HEUR-Trojan.Script.Generic-b7eba9f20dd0daee79f0b4a80a2dee949210f9d55e770e071baa04f51ec59cea 2013-08-20 23:09:42 ....A 16154 Virusshare.00084/HEUR-Trojan.Script.Generic-b7f4ba75f0b1e55803aefde37a5ae0ad75bc3e747e57c5919f60939cd5e2b159 2013-08-20 18:31:58 ....A 24526 Virusshare.00084/HEUR-Trojan.Script.Generic-b7f96e2cce536b7023d17dbe1b1581570b0357d2ac0573590fc10e706892c355 2013-08-20 18:52:12 ....A 3621 Virusshare.00084/HEUR-Trojan.Script.Generic-b80fa17bb636c53a7766af0b5af2877b1ee2f6880392640089f737a2045572da 2013-08-20 18:18:28 ....A 28682 Virusshare.00084/HEUR-Trojan.Script.Generic-b82bdcab7bb0cd7ac9045bef692f9aba6c676c36cec2483cd9375271dd429dc0 2013-08-20 22:23:40 ....A 47316 Virusshare.00084/HEUR-Trojan.Script.Generic-b84fb4782f691b6885d20cc0c6ab6281ceb35a006ca477f0ffd7174060f83d23 2013-08-20 18:07:22 ....A 20815 Virusshare.00084/HEUR-Trojan.Script.Generic-b859de3de076d2335b86e49ac5b5f94cf92135e542d3cf0dc0cb7820a0b5ea96 2013-08-21 00:18:18 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-b86c7ecc8cc96295cb56a6b86ecd70bbc34f43eaaa70654145ad3882c717b2dd 2013-08-20 20:28:16 ....A 243150 Virusshare.00084/HEUR-Trojan.Script.Generic-b87452fa13feb4e44c53622b4638f2b9cae8138edaa007f9d556f09164dad071 2013-08-21 06:52:10 ....A 818 Virusshare.00084/HEUR-Trojan.Script.Generic-b878f3c7e072524fb2bde9bf68103dcc74a7385f482fccd91a73850d3c3cb9ed 2013-08-20 17:33:26 ....A 19888 Virusshare.00084/HEUR-Trojan.Script.Generic-b87df9c4f24bc900e4f3c2bd55d2482f0c1d7e771bfe9d807e340224bdfb8c9d 2013-08-21 01:20:52 ....A 57444 Virusshare.00084/HEUR-Trojan.Script.Generic-b881144926764fb40329a4f2bad5f56509ea489f91a752f783206210ff2c7179 2013-08-20 23:34:26 ....A 99013 Virusshare.00084/HEUR-Trojan.Script.Generic-b8996282e08a65fcd5b2a320a4d25acc252df226a59e18fe21b9b65aa6350650 2013-08-20 18:46:08 ....A 9914 Virusshare.00084/HEUR-Trojan.Script.Generic-b89a85dce4b68d01a08a3cef3d30e44a32125c62d9e0140e9d64399841a5197b 2013-08-20 19:49:00 ....A 54360 Virusshare.00084/HEUR-Trojan.Script.Generic-b8a0c6f94c4133cc04a0dfb61d0407f6b508452e4fae566384b7d0a01a1421b6 2013-08-20 18:14:58 ....A 72125 Virusshare.00084/HEUR-Trojan.Script.Generic-b8c397354665de3f9a4fb54dfae94225fb9e5ce95d629792dd62d4731e6e1b8e 2013-08-20 20:22:58 ....A 24891 Virusshare.00084/HEUR-Trojan.Script.Generic-b8c724b43025f20fe0e4009ceb277aac5e68ee4073acbaf1e223812bf4104333 2013-08-20 17:04:24 ....A 3220 Virusshare.00084/HEUR-Trojan.Script.Generic-b8cb3626930756b5f72153800ef5f4c9fe43ecde8047bc080c1583cfef4e4963 2013-08-20 18:05:46 ....A 12523 Virusshare.00084/HEUR-Trojan.Script.Generic-b8cbe42d5e3762b8f2b8ababf61aa91e90380e21e7b6b0e8d62a4483622cf040 2013-08-20 21:19:22 ....A 11915 Virusshare.00084/HEUR-Trojan.Script.Generic-b8cf3f57ef5ec05ec2dc7f57511afc23b0906a55f77454a9732624aefa13746b 2013-08-20 19:24:10 ....A 18270 Virusshare.00084/HEUR-Trojan.Script.Generic-b8d051a95953ce8d098c7f90c444b656ebecd18140b8e2615cc025ea6a536735 2013-08-20 19:00:44 ....A 17704 Virusshare.00084/HEUR-Trojan.Script.Generic-b8d1298e075b5e04da126e0aa779884fad3f6e272866e552eb98ef24b0e24d03 2013-08-20 17:40:38 ....A 12034 Virusshare.00084/HEUR-Trojan.Script.Generic-b8d948c68f8346f4e7a9a322ef3a41f02cea524b15bac94fb669d4983d2213bb 2013-08-20 18:40:48 ....A 13322 Virusshare.00084/HEUR-Trojan.Script.Generic-b8df500c035c111af845198f8dbff2d396d204dd3a259968c69a48c27b2b86d0 2013-08-20 17:20:02 ....A 45931 Virusshare.00084/HEUR-Trojan.Script.Generic-b8e297446ffb00232a80f7b176b239506e2d68066de7ac729f4416372e45a91b 2013-08-20 22:20:24 ....A 46213 Virusshare.00084/HEUR-Trojan.Script.Generic-b8f04f649caa66c83e4fa5c9c855acf97d4910205cf37dffc55d7ccb3442e018 2013-08-20 19:16:28 ....A 119347 Virusshare.00084/HEUR-Trojan.Script.Generic-b8f20278ff30c381ecab2657134a87c6739148d249c2ae38f30a6275f1f17434 2013-08-20 22:01:14 ....A 2200 Virusshare.00084/HEUR-Trojan.Script.Generic-b8f2c43f51e807b44ef23943b3bcaa8b3f96d0830a64e86eeefdf69dc872dd9c 2013-08-20 23:27:26 ....A 15018 Virusshare.00084/HEUR-Trojan.Script.Generic-b8f9b56dc966b75e535bece34ac44e06352637d6c63385649e987954f62398c4 2013-08-20 21:35:02 ....A 12680 Virusshare.00084/HEUR-Trojan.Script.Generic-b902ad0e08d4237cfe9a341e4887871e0a0c88cbe5d788f14fb83d0772304d16 2013-08-20 18:33:22 ....A 155079 Virusshare.00084/HEUR-Trojan.Script.Generic-b907027771e7f956136746eb6519dc9cc788d6f434b30975d4da6de7abb21191 2013-08-20 18:11:14 ....A 48003 Virusshare.00084/HEUR-Trojan.Script.Generic-b91defa1317e37fc6bc1a04394e69d3c3bb6c723c37f7b81a25d07b4441edef4 2013-08-20 19:51:02 ....A 2890 Virusshare.00084/HEUR-Trojan.Script.Generic-b921a725c329bd98b6082876243306ab82d8aec3eda86c49481fe0ea5d3ff378 2013-08-21 01:17:24 ....A 65186 Virusshare.00084/HEUR-Trojan.Script.Generic-b92be4fbf9a819adca9ae66868c639ccaed6c22db175b6399b4d4d738aa75bff 2013-08-21 00:33:14 ....A 2280 Virusshare.00084/HEUR-Trojan.Script.Generic-b936331a3d475d1689e04e2a9527bce285d40725784973e8aa11a9aecefdc52a 2013-08-20 23:21:26 ....A 4322 Virusshare.00084/HEUR-Trojan.Script.Generic-b94470aa6779fafe7ee9a3d23c47ca3ca603508f4adb7f34c9139e3dd6cb0a52 2013-08-20 18:40:46 ....A 59979 Virusshare.00084/HEUR-Trojan.Script.Generic-b9494e87f67be314f61cb195c705b8e7afddf335928a4a554a6db751dee61567 2013-08-20 20:45:22 ....A 13755 Virusshare.00084/HEUR-Trojan.Script.Generic-b94cf82efa1dea475f487cadf8c7de19505d17c70a558f21aa723b2313188b53 2013-08-21 09:54:26 ....A 501 Virusshare.00084/HEUR-Trojan.Script.Generic-b94ef0668a6823ac3a3617f8f179792133b8e2c306dda2622c0f51f3db8fe3f9 2013-08-20 21:22:14 ....A 69203 Virusshare.00084/HEUR-Trojan.Script.Generic-b953796150e325e1c235058166771b764225f4240b4438f65a3fc9d37a236603 2013-08-20 17:09:02 ....A 45249 Virusshare.00084/HEUR-Trojan.Script.Generic-b9741aeb95321136f481f6561cda8203df5f43052bff83c3ecc70aac185ff68f 2013-08-21 01:08:46 ....A 109267 Virusshare.00084/HEUR-Trojan.Script.Generic-b9819fea4a113ca66160054766d1d80d7a7b7fa1a0a21f85abf86b9161469ff0 2013-08-20 20:08:30 ....A 16254 Virusshare.00084/HEUR-Trojan.Script.Generic-b9916935aab4595bc9fdd52be8793a928313a2dbf8c096753ef14f60df42fee7 2013-08-20 18:32:32 ....A 16641 Virusshare.00084/HEUR-Trojan.Script.Generic-b9966f8bf8019d6df52a25fdba2f766d86020ee79914bee86fbeed27cf77f41f 2013-08-20 22:30:34 ....A 39502 Virusshare.00084/HEUR-Trojan.Script.Generic-b9ada782b7c61d7ff4673493458b046ea0cec86474a55827d1a9bf81904d7366 2013-08-20 18:50:26 ....A 7061 Virusshare.00084/HEUR-Trojan.Script.Generic-b9ba6c3e0c7e79e37ba42ce79374e4fe16175f1414052d75c9eb67257efc404d 2013-08-20 21:05:18 ....A 88403 Virusshare.00084/HEUR-Trojan.Script.Generic-b9bad070bacdc780663e2d502604aa77765c5f9f390a75ef4a3193022ca4d17d 2013-08-21 08:56:38 ....A 49097 Virusshare.00084/HEUR-Trojan.Script.Generic-b9bba9d7b32007e5263cd2414685749e23b65a1f9fd11d474310b70c59b9c4e0 2013-08-20 20:18:28 ....A 11609 Virusshare.00084/HEUR-Trojan.Script.Generic-b9ce5069c32e7f9acab1221f4e92dd8daba5c357a1820b892e49624747b05f6b 2013-08-20 20:13:56 ....A 230 Virusshare.00084/HEUR-Trojan.Script.Generic-b9ce5edf3d4f13b6b8bd309c5a92aaa48dae401543c0323659a7a9df7dbbfe06 2013-08-20 19:30:12 ....A 24260 Virusshare.00084/HEUR-Trojan.Script.Generic-b9df28a28b73c04ba7711029ba511e48d5c926c48f17e6ce5ced9fda5cb4ed16 2013-08-20 20:41:32 ....A 212649 Virusshare.00084/HEUR-Trojan.Script.Generic-b9ea0ee0140a6f19eb5bccbaff45b2db75f5c92619bd8e839f9c7cb03a8be1dc 2013-08-20 17:26:12 ....A 59729 Virusshare.00084/HEUR-Trojan.Script.Generic-b9f3b59e8a0202750b9561f6e88f2243850e233a632a146f04637b7d93bced0e 2013-08-20 17:30:56 ....A 47586 Virusshare.00084/HEUR-Trojan.Script.Generic-b9f582ac1c15c72c430c23a4af92881fad7eb74a2bdbf54750823eaca56c44db 2013-08-20 17:19:14 ....A 29554 Virusshare.00084/HEUR-Trojan.Script.Generic-b9fcd90179c54e6be8c78e72eea9649892c6a6bceb276dc6641ba49a6fb89952 2013-08-20 20:51:52 ....A 18862 Virusshare.00084/HEUR-Trojan.Script.Generic-ba0b5bcd218b94760aa8119ec934188dcf3684d788ff35550bd459eeaa8de80e 2013-08-20 17:42:32 ....A 24257 Virusshare.00084/HEUR-Trojan.Script.Generic-ba0c40be07b5be53d364cd62bfc204b230a57f598521bdc747a15f90970b0bcf 2013-08-20 21:39:24 ....A 83218 Virusshare.00084/HEUR-Trojan.Script.Generic-ba2059e3c8353dca6e0472def8a7a953af5b09a36089cd2072268687863283dc 2013-08-20 18:58:06 ....A 38076 Virusshare.00084/HEUR-Trojan.Script.Generic-ba22f67c7085a1fcb2c5d24a09300c92b95586e4ec92091ed58656e2b7f2c210 2013-08-20 18:52:04 ....A 501 Virusshare.00084/HEUR-Trojan.Script.Generic-ba334ac1ce19d631fde14c02a3ddef840f6986eeb7e9bee9ba9374205df1a8a9 2013-08-20 19:11:18 ....A 17325 Virusshare.00084/HEUR-Trojan.Script.Generic-ba3583ef45189b88f2c0fd033dcc2a384ee84a4296d029dd3ba5409990cae828 2013-08-20 20:19:04 ....A 20285 Virusshare.00084/HEUR-Trojan.Script.Generic-ba39921bdbbe1dc7d781bf8ea436f8a41958d66de7c73b0dafd5623a2d7e245e 2013-08-20 16:56:46 ....A 50871 Virusshare.00084/HEUR-Trojan.Script.Generic-ba3b6f94a5ebbdb5888ae10bd812239a2c90e95d468cd83cdbd3879a3d243518 2013-08-20 23:13:04 ....A 4427 Virusshare.00084/HEUR-Trojan.Script.Generic-ba3fce2c56f56a163bd6a3ac3085679eeb88d13d40a53238bd974a5de03b5dcc 2013-08-21 00:49:56 ....A 10765 Virusshare.00084/HEUR-Trojan.Script.Generic-ba54a14446e7f60acc02d576c4fa5554bc88905574054d70568d7964351f0112 2013-08-20 18:08:16 ....A 72952 Virusshare.00084/HEUR-Trojan.Script.Generic-ba54f9ce045aeccf9b59c9049c549b817949b99548e9a97ba50a29c7af09c6d5 2013-08-20 16:54:56 ....A 27681 Virusshare.00084/HEUR-Trojan.Script.Generic-ba765dae2083f9cfbb1624c2cc46043d54f0a5893318c9367727d6136ad4feb1 2013-08-20 21:54:12 ....A 48000 Virusshare.00084/HEUR-Trojan.Script.Generic-ba77dfebbb9778c645943c2c3d2a18a5cc62954309a3e228967830bd5839ab78 2013-08-20 21:11:40 ....A 42330 Virusshare.00084/HEUR-Trojan.Script.Generic-ba8379fedcbd896f676748270b1df5cd85c31a038537ab3755b71453370c161c 2013-08-20 20:04:18 ....A 23165 Virusshare.00084/HEUR-Trojan.Script.Generic-ba86256163ff153d7292caef71a62d6306953d5df1c7240a329a11d5a310afc4 2013-08-20 20:30:58 ....A 64129 Virusshare.00084/HEUR-Trojan.Script.Generic-ba91254aa94acba731659b804f34cb28bd4d96434f21e30188dcba48265869ef 2013-08-20 23:06:50 ....A 34498 Virusshare.00084/HEUR-Trojan.Script.Generic-ba9385c22139705009e1c82d6195256f0289e7c87931a78a039cc2b0b8b7a5b5 2013-08-20 19:05:10 ....A 14006 Virusshare.00084/HEUR-Trojan.Script.Generic-ba95d0b55247b38fb192706909a2fc7b61f72ba4fee68d80cdc9e6c5f6324d8a 2013-08-20 20:18:52 ....A 7191 Virusshare.00084/HEUR-Trojan.Script.Generic-ba99f505cd39ab0fca755fe6fb62b2f8bc001ea721ccf4e02a27bd3ece0fdd49 2013-08-20 19:18:58 ....A 11742 Virusshare.00084/HEUR-Trojan.Script.Generic-ba9d5fad795e1cc104cd41e75ffdebadbdddfdc59f94ae31cbb1fc6db568dc0a 2013-08-21 07:16:52 ....A 22419 Virusshare.00084/HEUR-Trojan.Script.Generic-ba9dba201ffd3b7a766af38b0d0e502aa3f544ca8219dfc0b869986218d77bee 2013-08-20 20:54:20 ....A 64793 Virusshare.00084/HEUR-Trojan.Script.Generic-baa3adc1d9791027236934f077fe95d3d4abc4447b8f5634a21b84507269dd67 2013-08-21 00:24:18 ....A 59229 Virusshare.00084/HEUR-Trojan.Script.Generic-baa4531fd6b88a64fd0cd187c829d198e16e259092cf438b02d8a5b25e1273e8 2013-08-20 20:38:58 ....A 14132 Virusshare.00084/HEUR-Trojan.Script.Generic-bab2b20f7fe8a1722c4947c05e2743b3cff74c23e13cc8ae00f430bcb81dd4a7 2013-08-20 21:00:24 ....A 25895 Virusshare.00084/HEUR-Trojan.Script.Generic-babcccacea6e88fc7185c5f2909aaf5856697d97f6bda2419bed658382a0a896 2013-08-21 09:19:56 ....A 8854 Virusshare.00084/HEUR-Trojan.Script.Generic-babfea75cf57c15ce3cdb6fab9de91e97b954c49694cbb5292a669243aae2021 2013-08-20 20:25:28 ....A 8373 Virusshare.00084/HEUR-Trojan.Script.Generic-bac4b54b9c89fc085241e854a04e68c6de035df01adf711dc3c108c4c5be4487 2013-08-20 17:47:20 ....A 58788 Virusshare.00084/HEUR-Trojan.Script.Generic-bac7211bde15b7c8aaf7eacaef465b1d91d1890416436ff7f90f9570f3243e0e 2013-08-20 17:39:00 ....A 16094 Virusshare.00084/HEUR-Trojan.Script.Generic-bad09608a6c71da3c875e5d945fe30b4c7ac69f7960c5a27fe1282fbf68286fb 2013-08-21 06:39:24 ....A 2516 Virusshare.00084/HEUR-Trojan.Script.Generic-bade5965a587548dd9c6220c745f2f7b507ff52b088d06ea5dbb486b69ceeac8 2013-08-20 23:51:22 ....A 76629 Virusshare.00084/HEUR-Trojan.Script.Generic-badf44d776919e8d5d384bc32d1a580243cb2150cc4ec0b8cfe17630a4ebf70d 2013-08-21 03:54:40 ....A 23911 Virusshare.00084/HEUR-Trojan.Script.Generic-bae279af8f1f55fb647e80fa1c80c36508afdee308a8e84efb2ec06f7c246c45 2013-08-20 16:58:50 ....A 1437 Virusshare.00084/HEUR-Trojan.Script.Generic-bae6c5b374668f6ccb4c9283a3cd89b04d327e074488df6817d56092b84d18f5 2013-08-20 17:28:06 ....A 4435 Virusshare.00084/HEUR-Trojan.Script.Generic-bae812cab0f0050668292467629e1108625020e6abd5465c8ed3189a0c1d5b6b 2013-08-20 20:57:08 ....A 23545 Virusshare.00084/HEUR-Trojan.Script.Generic-baecc759ff094d7a1c78d0dc3e6d4cb7feafe6479d48a7e31f8a5e90b961df95 2013-08-21 04:12:06 ....A 1657 Virusshare.00084/HEUR-Trojan.Script.Generic-baf4543437705f61b68d8a92e5dcbaa29912b5c447f7be79fda2194ceedaab25 2013-08-20 19:14:04 ....A 33787 Virusshare.00084/HEUR-Trojan.Script.Generic-baf63a1ba1e04bc79f51bb7fe1abdc065addba132bb84a71144bd76cd5ed12ef 2013-08-20 23:31:32 ....A 36119 Virusshare.00084/HEUR-Trojan.Script.Generic-baf9ba9bbd432eead0a38c8abad1902e2a016d39db783d83def38194dc5acafa 2013-08-20 20:21:34 ....A 44625 Virusshare.00084/HEUR-Trojan.Script.Generic-bb0c719dd55bf31ae9738488d64346c00c01f14fdd07f9ba725db804da040ac0 2013-08-20 17:48:02 ....A 150470 Virusshare.00084/HEUR-Trojan.Script.Generic-bb19fbd1c66c01193e7f429e1733b71a649bb84e143fa946aaff6e65c2abaffd 2013-08-21 07:10:16 ....A 59267 Virusshare.00084/HEUR-Trojan.Script.Generic-bb21a892a4e55cb4f061bcbc649d89aede365aa4851712bf59adc5505acdc6aa 2013-08-20 21:46:04 ....A 746338 Virusshare.00084/HEUR-Trojan.Script.Generic-bb340fd374983ffda1648de9703389cc8cdf7a7e872c9bba9e220d1218250bf5 2013-08-20 19:06:08 ....A 33321 Virusshare.00084/HEUR-Trojan.Script.Generic-bb38473bf3069f9b798e224827d3f7c9997e7e64cb5af982ede581815ba6feaa 2013-08-20 19:25:26 ....A 33137 Virusshare.00084/HEUR-Trojan.Script.Generic-bb390d7d8af5eaf10d892ba48ecf76cc4913ec134feae618dbe4d1a3225d9fd2 2013-08-20 19:32:30 ....A 12286 Virusshare.00084/HEUR-Trojan.Script.Generic-bb3c09a1bebdbf0883c6ac638fd8e4102cfcc1d3203c1bbdb99edd7a806ddf88 2013-08-20 19:43:28 ....A 7788 Virusshare.00084/HEUR-Trojan.Script.Generic-bb3e6ed39e7966b78e970d96a668d6c6c60f796c524dc4c5bd0609320a39c8a3 2013-08-20 19:06:10 ....A 53923 Virusshare.00084/HEUR-Trojan.Script.Generic-bb4d24106025acea8d9674c10bc50709f2acc10159caada34e214a97f5e290ed 2013-08-21 01:14:18 ....A 36109 Virusshare.00084/HEUR-Trojan.Script.Generic-bb55c65368608e56e14b13f335794f30c54725d69eecf549c85cd5f1788704d2 2013-08-21 00:40:18 ....A 33947 Virusshare.00084/HEUR-Trojan.Script.Generic-bb7acd177428acd6435c9fc0961d705f97162904651d21f45ee9341ca8177c53 2013-08-20 20:08:32 ....A 10447 Virusshare.00084/HEUR-Trojan.Script.Generic-bb832227f91438e1ef329663f8a8d1dee0f564403d9cd54938c036aaf94085fd 2013-08-20 19:24:38 ....A 3948 Virusshare.00084/HEUR-Trojan.Script.Generic-bb8c71d91b14c402202aff8e84bbaa29b90d6095fde3aad89d318cc81787b22b 2013-08-20 20:12:46 ....A 58643 Virusshare.00084/HEUR-Trojan.Script.Generic-bb9ab641232ec62442ddbd2e724c76928a9fb803c786599bd55619a618540c33 2013-08-20 19:30:16 ....A 37759 Virusshare.00084/HEUR-Trojan.Script.Generic-bba45084916cf546c24f00603e92d5761e27519c10120a9299fbdfd1164a7186 2013-08-20 17:18:18 ....A 72546 Virusshare.00084/HEUR-Trojan.Script.Generic-bbb1ed3453650a42c8361ca4991d858860d291f213181b0985522c77984f4152 2013-08-20 17:28:02 ....A 2987 Virusshare.00084/HEUR-Trojan.Script.Generic-bbb70f31710d99db4ec9377407f561996f28760e09f86e24b3cb308e60305d8d 2013-08-20 23:45:06 ....A 56230 Virusshare.00084/HEUR-Trojan.Script.Generic-bbb9226ce126e2b768de6cf8711b7eb155add9557edb99fda0fb3c8e86070a31 2013-08-21 00:40:20 ....A 17403 Virusshare.00084/HEUR-Trojan.Script.Generic-bbc5df4e17cee8d1184b82ce6314ba0a43b3c29f83d60f6522567c846b8d5d50 2013-08-21 00:03:46 ....A 47586 Virusshare.00084/HEUR-Trojan.Script.Generic-bbccb182e0baca91143849f2db971e0be152e7f2b3c28cb4836d91b1ac2a9708 2013-08-21 00:07:02 ....A 30671 Virusshare.00084/HEUR-Trojan.Script.Generic-bbce2244799382409b13c09c1d245cceddb39daa9305ef973f37f8faa740dbac 2013-08-21 00:16:04 ....A 11086 Virusshare.00084/HEUR-Trojan.Script.Generic-bbd1d9dde2fa61a5ed50a586197dd1ebf7a6f0f5a5c04b946435905cd3dacb53 2013-08-20 18:32:12 ....A 9394 Virusshare.00084/HEUR-Trojan.Script.Generic-bbde940ef7a4ade71141a9deb5f265ec9222936bb93568bdc9942a1c7deb7cda 2013-08-20 21:39:46 ....A 43563 Virusshare.00084/HEUR-Trojan.Script.Generic-bbe010d2c36cd1a5cc1624436cb7f9839fe249acc7481b7e893e5340df5f8f46 2013-08-20 18:37:24 ....A 12761 Virusshare.00084/HEUR-Trojan.Script.Generic-bbed19b47a35d35b2b16e17e08c1ba1a37f73925e3a5d70f5dc038d073bdc865 2013-08-20 18:42:34 ....A 59979 Virusshare.00084/HEUR-Trojan.Script.Generic-bbed453343f1ff1f596d743b435cee322c607c04ceca0801c469f288a8b9f5a9 2013-08-20 20:45:48 ....A 11189 Virusshare.00084/HEUR-Trojan.Script.Generic-bbed4bce3b25385c94e12caf76299aa894822ffbb38fd2c2854fc605bb6089bd 2013-08-20 17:08:18 ....A 5541 Virusshare.00084/HEUR-Trojan.Script.Generic-bbfb9ddc26ce5ec5759d6fde5bdeb5a4fa462c7ecef019a9b579abad61ccb9cb 2013-08-21 08:05:50 ....A 17704 Virusshare.00084/HEUR-Trojan.Script.Generic-bc00d4d737da0beaa529e443c450e8fe07f595824b12f9a426d815cd90f654f1 2013-08-20 22:12:54 ....A 174 Virusshare.00084/HEUR-Trojan.Script.Generic-bc1e69c56b4160d3bdf10e5819376bf3b946238f290e31a3fba4aab165527701 2013-08-20 23:14:02 ....A 24495 Virusshare.00084/HEUR-Trojan.Script.Generic-bc1fb5c6abf107c22e4e43e42e03251e6a8bd5f6809b48325a15eddbef8de538 2013-08-20 16:51:02 ....A 3369 Virusshare.00084/HEUR-Trojan.Script.Generic-bc2f790ff47f5360d684d5622038b69f1dbce69e829b90c07db7fae85c736ed8 2013-08-20 18:47:28 ....A 33014 Virusshare.00084/HEUR-Trojan.Script.Generic-bc522a65e8f51009316c6390435bcee8cbbf6c758ea2faf16b26ca8af920e91a 2013-08-20 20:45:28 ....A 43262 Virusshare.00084/HEUR-Trojan.Script.Generic-bc5d332298469f4d03c054683d9b9eea19f3002a92d7b414adfac33d886971bc 2013-08-21 05:22:40 ....A 15007 Virusshare.00084/HEUR-Trojan.Script.Generic-bc62f85a43d1779ab55a7247ea9928afe1e1d4a84b3870819932140fa2d123be 2013-08-20 23:35:56 ....A 15630 Virusshare.00084/HEUR-Trojan.Script.Generic-bc6b5fbcbab9e015b6b63d7c42a6f8347aa8fb8b286bcb0e1fadfad57a52482f 2013-08-20 22:04:24 ....A 2011 Virusshare.00084/HEUR-Trojan.Script.Generic-bc7b1da4b87de3b97c9d7c812e4596937c4769b78c4d4469298b43e78e812bba 2013-08-20 20:13:48 ....A 3969 Virusshare.00084/HEUR-Trojan.Script.Generic-bc83e8f87a1fa80b5f9900fe043ee970f3d0eed5264a09ec180883e53601de89 2013-08-20 18:30:24 ....A 21326 Virusshare.00084/HEUR-Trojan.Script.Generic-bcae990623912f4002c11e6f346b2a1bd55f3767092d440e9e92e75f0002898f 2013-08-20 19:11:56 ....A 28133 Virusshare.00084/HEUR-Trojan.Script.Generic-bcb5c6cebe63ae9e4ad25942eb281dab261e4ec0f0162a524dcc30e142580d12 2013-08-20 17:04:42 ....A 94574 Virusshare.00084/HEUR-Trojan.Script.Generic-bccc25e4cebe3692422c26680b3e634c73eac253e7d9c6313fdb5161d9f64122 2013-08-20 17:34:56 ....A 62097 Virusshare.00084/HEUR-Trojan.Script.Generic-bcd5cd204671ddcb4254bcdb4dbbb8bfc8b4e83a2083b3e24ff56a10689df397 2013-08-20 18:32:26 ....A 8938 Virusshare.00084/HEUR-Trojan.Script.Generic-bcec00f205f59ca8b7beed34851fad6860ad7da5fabb062b79aa42e0562d137d 2013-08-20 23:12:30 ....A 13563 Virusshare.00084/HEUR-Trojan.Script.Generic-bcec7e8c27e03276b24593cf25fe894a1e84660fe0118e93c465c55bf65a4f99 2013-08-20 22:03:56 ....A 5390 Virusshare.00084/HEUR-Trojan.Script.Generic-bcf1c4602e25df0f09f9b5b7664da10ccaf8c471b64be6586174afbde3700977 2013-08-20 22:05:02 ....A 121930 Virusshare.00084/HEUR-Trojan.Script.Generic-bcf9b520df19551e6dd3cafb0d3fb8a61546f75961d5c500db72acd396c5cb57 2013-08-21 00:10:30 ....A 98253 Virusshare.00084/HEUR-Trojan.Script.Generic-bd0888ee007cc2023dfac6df99048ce030230fbdb3cfe0f0e818d02c5e7d1e87 2013-08-20 19:01:52 ....A 11944 Virusshare.00084/HEUR-Trojan.Script.Generic-bd141651bf1332cb9a41a7e4604b51f3b4557b9f929e671d8e732c12d3d94677 2013-08-20 17:28:26 ....A 20038 Virusshare.00084/HEUR-Trojan.Script.Generic-bd27d64120f5bc163bbae820cca65660aba7bfb23335aedb043bbc048d3c2554 2013-08-20 22:06:52 ....A 24809 Virusshare.00084/HEUR-Trojan.Script.Generic-bd2ec6a27dfeaa5490f5bc059e793b93e4266be93bbdfc27334f2421b96a3a93 2013-08-20 21:20:04 ....A 46778 Virusshare.00084/HEUR-Trojan.Script.Generic-bd36ac2b9152742b1f19c61e9723bbedd34f284dba0f701880ba2cceded48f1a 2013-08-20 22:01:44 ....A 14406 Virusshare.00084/HEUR-Trojan.Script.Generic-bd37a84d71bd55b36e37800bc58b3d240b2f11b71cf99e17fa4e39599c39d9a9 2013-08-21 02:28:02 ....A 66165 Virusshare.00084/HEUR-Trojan.Script.Generic-bd425c16273ea87504a46d469dd303b5f8f9f4e7022f187cdcc3403679fdfb86 2013-08-20 20:49:02 ....A 65802 Virusshare.00084/HEUR-Trojan.Script.Generic-bd456d1db7ef5ce0dd69bf785f769be463106ff13e2112d5dbeea004675a7ce6 2013-08-21 08:53:58 ....A 2582 Virusshare.00084/HEUR-Trojan.Script.Generic-bd4eed433b9b20ef10291f34763d8cebb6cddae8860b32a89c1b212076ed4ea6 2013-08-21 01:06:14 ....A 15011 Virusshare.00084/HEUR-Trojan.Script.Generic-bd5ccefea311381a427041ac9ad3c68180dcb8cc95fa34681d32e40e5ef8d215 2013-08-21 07:17:06 ....A 32865 Virusshare.00084/HEUR-Trojan.Script.Generic-bd5ec01dfc7b6d89463cb3de5fb1f2eb4cfa79f60e083372acf58e883cdfefb5 2013-08-20 22:08:18 ....A 16687 Virusshare.00084/HEUR-Trojan.Script.Generic-bd6739374fa546a0ec7cb6faeb2076ae6d421bfca0c951dcf14a31d302e7f948 2013-08-20 18:28:56 ....A 25859 Virusshare.00084/HEUR-Trojan.Script.Generic-bd69f8c1f026291f10295b67ec1bcd83f2933602fba2b7c58b495746da1f8b0b 2013-08-20 18:40:56 ....A 25379 Virusshare.00084/HEUR-Trojan.Script.Generic-bd9508ca934f5be41e8758c2d29112b6cc4ee788b0ef4285a7f3bf127d18616b 2013-08-20 22:23:40 ....A 7697 Virusshare.00084/HEUR-Trojan.Script.Generic-bda599692a78103855b2a0e9589e8cc7fe234dce6b4ac997508e4b8d00ce32e5 2013-08-20 17:55:16 ....A 80494 Virusshare.00084/HEUR-Trojan.Script.Generic-bda92a7ba2e608b493ef23af7c2363d66a08ec39afdda68413dd9b16ca506ee7 2013-08-20 19:46:12 ....A 51978 Virusshare.00084/HEUR-Trojan.Script.Generic-bdab6adb914f9a2c82dae34fae19cc1a26b64dcfe1683bb763942019ea446b8d 2013-08-20 18:51:56 ....A 26376 Virusshare.00084/HEUR-Trojan.Script.Generic-bdacb6fc5fe3f8429b48799812be5ef431045626b33a0dde5899d09f9a45468e 2013-08-20 17:58:32 ....A 25210 Virusshare.00084/HEUR-Trojan.Script.Generic-bde2b5eae037b29544f985eb5d46b8c53f67bfbbac9da455191720c66697ed9e 2013-08-20 20:45:40 ....A 48173 Virusshare.00084/HEUR-Trojan.Script.Generic-bdfb79faeb368ae871d5d8c53b98b90b07806cd0ee8d3a9ca3c795d9bd8b26ed 2013-08-20 19:54:08 ....A 92970 Virusshare.00084/HEUR-Trojan.Script.Generic-bdfc3cfc29c8716b3d6c94a9fee73492f5302b90701d3e4e3334ba0c7be0058d 2013-08-20 19:24:26 ....A 5754 Virusshare.00084/HEUR-Trojan.Script.Generic-be00d85346a0464aa989d711c4f809efa01d3ecca35322616f4221b7c5409f12 2013-08-20 19:00:04 ....A 8177 Virusshare.00084/HEUR-Trojan.Script.Generic-be0c6542b5185aa1e278cd4d9cec8f7f28495efd898d70ee7373e9c1787d91e2 2013-08-20 22:46:22 ....A 21877 Virusshare.00084/HEUR-Trojan.Script.Generic-be10603185553a5cc1912904ba9ea8de9cd566a352aec160744e917e9516f2f7 2013-08-20 20:33:20 ....A 1801 Virusshare.00084/HEUR-Trojan.Script.Generic-be2e14d2379be4a2533cd9bc4aaf70cf063ef34c6ca1f7c9467ddb99b1161ba4 2013-08-21 00:02:10 ....A 3829 Virusshare.00084/HEUR-Trojan.Script.Generic-be3598983b3154a041aaad3391f8d9b1e71ddd5740759fb7c807f0fb03882f6c 2013-08-21 00:56:08 ....A 27007 Virusshare.00084/HEUR-Trojan.Script.Generic-be4baea89c1177d8d331e641b20006f8b45707fc4442e63837c44f53f5a3efe0 2013-08-20 17:09:16 ....A 10309 Virusshare.00084/HEUR-Trojan.Script.Generic-be4f0054c226e7b9f5ce8fab3fd0cf3ff1b43f78f9dece310c42531ba2e8506f 2013-08-20 17:58:38 ....A 4970 Virusshare.00084/HEUR-Trojan.Script.Generic-be6cf1741c929f592d14658a7963c0c91a6accc098564ff666efa6e2dcee0ca7 2013-08-20 22:02:12 ....A 15578 Virusshare.00084/HEUR-Trojan.Script.Generic-be77fdf9531edd237c1bad64fb2190ff8fbe7c6293cc2a56ebbadc5693acff1b 2013-08-21 00:35:58 ....A 8509 Virusshare.00084/HEUR-Trojan.Script.Generic-be8fd99868a55463f5733953b09525292e1947dec51a7fc601b46079540add16 2013-08-20 18:57:40 ....A 52512 Virusshare.00084/HEUR-Trojan.Script.Generic-be9697ebe496825e89d1027c2e8840e6b59f5fa06f5e630c2dab7cca4dca4aa7 2013-08-21 07:59:40 ....A 61914 Virusshare.00084/HEUR-Trojan.Script.Generic-be9a4023015323f4578f572bd6a111714c0c073357a307aa4cafe8632b704d07 2013-08-20 22:41:42 ....A 10386 Virusshare.00084/HEUR-Trojan.Script.Generic-be9ce49f5f05846bc642a4d4c2de6732ad1c552ee4a23966785d2782566c73e1 2013-08-20 20:40:38 ....A 4170 Virusshare.00084/HEUR-Trojan.Script.Generic-be9e2a122d8cfd71d615585f3310ec5dab12a838c0da502b7cc65386d9c4c085 2013-08-20 18:08:32 ....A 2473 Virusshare.00084/HEUR-Trojan.Script.Generic-bea7e153afde7c74a7174da58b70d6777292b7b10dfdef52577c978f4db01559 2013-08-20 19:46:16 ....A 134722 Virusshare.00084/HEUR-Trojan.Script.Generic-beb0a8127796a639eb92b4f731b4f1827ff2cc38bce0b9b0bcaea09290305e7f 2013-08-20 21:57:00 ....A 38658 Virusshare.00084/HEUR-Trojan.Script.Generic-beb67723293be9dd6d30f7272813982e72b9df5c99bedefb8edaaab6be748c0b 2013-08-20 22:08:58 ....A 16970 Virusshare.00084/HEUR-Trojan.Script.Generic-beb7022ea01ec3cee0b7efa8be0f6dbf64163bee5bb324a292954c4aa97d03ce 2013-08-20 18:37:22 ....A 16585 Virusshare.00084/HEUR-Trojan.Script.Generic-bed63a5d22f2cb5f5b59baadfffa0f118f8b834e7ba379bd8200a389f43fed52 2013-08-20 21:53:22 ....A 35212 Virusshare.00084/HEUR-Trojan.Script.Generic-bedb596846cebac5678823f527207067a28a83142d42a426f593e6d32cc6fc9a 2013-08-20 20:43:04 ....A 68765 Virusshare.00084/HEUR-Trojan.Script.Generic-bee12cfe04a16fef2e4a2c900cfe51a0ee4c1afd1cebe9e99e7e58f23d94227e 2013-08-20 23:38:48 ....A 19301 Virusshare.00084/HEUR-Trojan.Script.Generic-beece7704c889d461a19f84409fcef49d2890e707760361327bdb9ba20337757 2013-08-20 18:30:46 ....A 27211 Virusshare.00084/HEUR-Trojan.Script.Generic-bf1d76eb48f044dd8c3b08e72bd5bd9e6bfb99c5ffbc1545d90d2fa36beb3e0e 2013-08-20 18:40:04 ....A 15207 Virusshare.00084/HEUR-Trojan.Script.Generic-bf215ea305bebb57387b74ebbda2f91a5ea46eb1f1b2c9af95fa59adeab322c1 2013-08-20 19:18:06 ....A 26629 Virusshare.00084/HEUR-Trojan.Script.Generic-bf24bfefcc5e3e32bcbddebb6515c26cd8a76b0bd0a064a82df4f8e6c2e6d72e 2013-08-20 22:02:50 ....A 7860 Virusshare.00084/HEUR-Trojan.Script.Generic-bf27c5d7b3cf8c6a3bf0a8c2f14d2ce148d1f3496037a4fd5c2a9d41f5abf237 2013-08-20 18:40:58 ....A 90830 Virusshare.00084/HEUR-Trojan.Script.Generic-bf31a502360a08791d68af010003d436832935ddd72518c31dd7f1060eb1c97a 2013-08-20 19:55:10 ....A 58897 Virusshare.00084/HEUR-Trojan.Script.Generic-bf3890655fffd5faff1c39390b3800c96c06f92083464760821e34e11db728a0 2013-08-21 00:23:54 ....A 80930 Virusshare.00084/HEUR-Trojan.Script.Generic-bf3e8b9dddd61386c0571bd61dc771153101b585e1627ad6938fbf6d8378c7b9 2013-08-20 19:30:22 ....A 5683 Virusshare.00084/HEUR-Trojan.Script.Generic-bf3f84c6ce465a1ee2f9bfcab8beb0f5801e3e8293194abbceced5790f08defc 2013-08-20 22:11:28 ....A 26981 Virusshare.00084/HEUR-Trojan.Script.Generic-bf411bacaaf95bf6ad002eee2a150a1e0ddbede3b9140ae5116ce987e5626730 2013-08-20 17:23:38 ....A 18810 Virusshare.00084/HEUR-Trojan.Script.Generic-bf413c18b22facdde002b57258dbf8adb17ee5320d8aec05c32b27be1f656d53 2013-08-20 22:57:08 ....A 26264 Virusshare.00084/HEUR-Trojan.Script.Generic-bf4b652c1f4f2086d73391812355d8e052446b18051607736a7a357bf816999e 2013-08-20 19:03:22 ....A 17495 Virusshare.00084/HEUR-Trojan.Script.Generic-bf52e8e376bfe91a3f94c77c437d9d09e09c9b037427ce3754877020867572fe 2013-08-20 19:31:26 ....A 1170 Virusshare.00084/HEUR-Trojan.Script.Generic-bf5d7dca5d3f12e723233845d168fd19de6727abd52f7919f668fe94719dd3bf 2013-08-21 07:30:22 ....A 48568 Virusshare.00084/HEUR-Trojan.Script.Generic-bf5ddca5451e562ab5ceadf64f7c701709c9fad6619cd2f2d787685323b334cd 2013-08-20 23:26:20 ....A 4498 Virusshare.00084/HEUR-Trojan.Script.Generic-bf62f701ac34a708d85f1928fb7d42e87926801dc48b61b7737e94ca8e1a2651 2013-08-20 21:32:02 ....A 4445 Virusshare.00084/HEUR-Trojan.Script.Generic-bf6e60de16766a06fd547dd61ecf223ad671d9ccba5003c512f7f1661ec44249 2013-08-21 06:52:12 ....A 3862 Virusshare.00084/HEUR-Trojan.Script.Generic-bf745724562a22e59b40c30352387c4e3ec4efdcbc78be0fbbbc8c1ba5987306 2013-08-20 21:50:26 ....A 91766 Virusshare.00084/HEUR-Trojan.Script.Generic-bf7a5c660afff0ba0d5def9ca48b418319b02f687c2c667c591cab9716fd6e7d 2013-08-20 17:06:54 ....A 1606 Virusshare.00084/HEUR-Trojan.Script.Generic-bf839f4ff4051997609071462f26548b92ec16b1c6e247c4950cfb9c7eb9b8f5 2013-08-21 00:22:06 ....A 21374 Virusshare.00084/HEUR-Trojan.Script.Generic-bf89dba19713d21c65d949aa5c40374bf0014af17f5623065e18af6287873dee 2013-08-20 17:25:40 ....A 56979 Virusshare.00084/HEUR-Trojan.Script.Generic-bf9032423fe02e2cfa9b73c42c465c36475e490f1817e077066a8d9a59562ba7 2013-08-20 19:37:32 ....A 7795 Virusshare.00084/HEUR-Trojan.Script.Generic-bf90e2ec7ceb9f5d98789c02dc6ef88ebfeb47eac891e4fd589ee76356bbedea 2013-08-20 22:05:30 ....A 6113 Virusshare.00084/HEUR-Trojan.Script.Generic-bf925725358d12473a4805b90bc8293bd163d3b388c3e05c687aef4f4f86d111 2013-08-20 17:45:52 ....A 2855 Virusshare.00084/HEUR-Trojan.Script.Generic-bfa1d06570ea22292783124172f6284bcde280d56398f70315262fb896ccea3c 2013-08-20 23:13:16 ....A 33526 Virusshare.00084/HEUR-Trojan.Script.Generic-bfa2df7618988629fc6cbe40307d620c48f25ea55072097ffbc24f42e5cae39d 2013-08-20 17:25:20 ....A 71886 Virusshare.00084/HEUR-Trojan.Script.Generic-bfb65337d7bbcb209ba94aadb98ea05bdb55bde2e5027317cbea6512fb04816b 2013-08-20 22:40:32 ....A 8434 Virusshare.00084/HEUR-Trojan.Script.Generic-bfdb01aed032b1abbfb32e50ae1ec1980b014b501d8f8e9c3275899027a3dca4 2013-08-20 16:47:24 ....A 57877 Virusshare.00084/HEUR-Trojan.Script.Generic-bfe5acd15b681d9ae08bcbe2ec9d18cd5f84dff2f6803e110b50177c9dc29b11 2013-08-20 17:36:10 ....A 1419 Virusshare.00084/HEUR-Trojan.Script.Generic-bfe76502739eaefbab3bfd0c0623cd69011d438ae760b321f775e072433d8c15 2013-08-20 21:18:40 ....A 96322 Virusshare.00084/HEUR-Trojan.Script.Generic-bff26e7f576633859a3a0230bc7049df07c7f7fb229377eaf3d2a0e85ba9ff66 2013-08-21 00:50:36 ....A 708 Virusshare.00084/HEUR-Trojan.Script.Generic-c00925d06b07cece09ac196308528b73f19d34367ddc62f9b5ac12da3a6578c2 2013-08-20 23:40:42 ....A 63696 Virusshare.00084/HEUR-Trojan.Script.Generic-c00b14a84236dfca9c6cc424d98db3f3587d2db2a162a6242d1b76f41e059b23 2013-08-20 21:18:34 ....A 48181 Virusshare.00084/HEUR-Trojan.Script.Generic-c00be8f1dc5120ccfb11e5bf5f540d66e331e8b16585f15d9cb3ed07bde1e95c 2013-08-20 21:10:54 ....A 20894 Virusshare.00084/HEUR-Trojan.Script.Generic-c00d0e3116d44af411f0ff563a182acf020a41d0a4c1d0af525ce4cd57e25803 2013-08-20 21:53:06 ....A 767 Virusshare.00084/HEUR-Trojan.Script.Generic-c01166f8ea05a330868b7ce215fb4ec37ed6172e730334bef78e3040ff2f7b2b 2013-08-20 23:10:58 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-c01178ef58fc0d2ebb743c23326e5c23d9dca8ad972b6b47f68ac2cdd0649fe1 2013-08-21 00:42:48 ....A 26917 Virusshare.00084/HEUR-Trojan.Script.Generic-c03ea52300aa1fd1b5320091fa42309978827e2e66dc80853f44871c304fa0cd 2013-08-20 23:52:12 ....A 950 Virusshare.00084/HEUR-Trojan.Script.Generic-c04a89382781cd585b88f3f01a7bd07c330a0e846ea5f07e433540c2017686b7 2013-08-20 19:24:12 ....A 3682 Virusshare.00084/HEUR-Trojan.Script.Generic-c05f2cd7629e9d0bf02ff2e68b765937208564a1bd1ec6a69799afcac03db58a 2013-08-20 20:07:14 ....A 1362 Virusshare.00084/HEUR-Trojan.Script.Generic-c06b27470e057d84f9c669a84164dfa31cda198fa1e79583aa2e3c774b493055 2013-08-20 17:29:04 ....A 39842 Virusshare.00084/HEUR-Trojan.Script.Generic-c06cec548ebec67beb91da0afc3e497691ef0fce9f3951aeeadab5f22f51ad06 2013-08-20 22:57:10 ....A 6999 Virusshare.00084/HEUR-Trojan.Script.Generic-c075ddc8fd2b68db20a34c3352d1721552b1477b5b5c1d00ce663a0090f709f5 2013-08-21 00:28:18 ....A 91882 Virusshare.00084/HEUR-Trojan.Script.Generic-c081aaf780f55c1e77890f14769345c6d023b9e371059b6ee242a3b9cdeb7e8d 2013-08-21 00:03:46 ....A 16881 Virusshare.00084/HEUR-Trojan.Script.Generic-c0868102f6bab5654d9ea6986b62d52a544b5539ca22eb22374381190842ad03 2013-08-21 01:18:28 ....A 8790 Virusshare.00084/HEUR-Trojan.Script.Generic-c08b90742f6be11f93b65175d2dbaa73bfdb4146344e6e8f0c7e66502341d2ed 2013-08-21 01:54:40 ....A 11560 Virusshare.00084/HEUR-Trojan.Script.Generic-c09e01bfae64883119495c64e96779c35e31fe6474fb30e955cd139e0253469a 2013-08-20 16:53:18 ....A 8441 Virusshare.00084/HEUR-Trojan.Script.Generic-c0b2b86cb237c23e2ce9d6b48fd7f30b35bce4d7f1a147dc83ac4d6da4826815 2013-08-20 20:45:18 ....A 45934 Virusshare.00084/HEUR-Trojan.Script.Generic-c0b3796c9a9d0e967f60ba3f42a5b363dd8e8d2e99fbdeefcb7d641c7ee7e335 2013-08-21 04:03:58 ....A 454687 Virusshare.00084/HEUR-Trojan.Script.Generic-c0bfda8c154e6becb9945c1edaecad55f6248a9ddda6ef26c7b5ed29a6ec645f 2013-08-20 17:40:14 ....A 21865 Virusshare.00084/HEUR-Trojan.Script.Generic-c0c109a2554e631605e65f19a3786ee83e9eb6a2614fe7835f64f768bab7dba0 2013-08-20 18:23:02 ....A 18991 Virusshare.00084/HEUR-Trojan.Script.Generic-c0c628542a46d905dbe4e18f99afe3ff59025895a013aed2f24a232bc0b02994 2013-08-21 06:52:46 ....A 11109 Virusshare.00084/HEUR-Trojan.Script.Generic-c0c98ea706d381a801bba26ae5e4b1d4e04d84323bede3ecdc112e59f8be0d0e 2013-08-20 17:35:10 ....A 16452 Virusshare.00084/HEUR-Trojan.Script.Generic-c0d4d616f7faeb5ef3e7f679b6eef50ac178a4cd5badcceb486b51f7b0d61e5b 2013-08-21 09:12:04 ....A 33937 Virusshare.00084/HEUR-Trojan.Script.Generic-c0d5e7cb2a816932afd901945a64857867b5348091fa50d2a3df9e74945540e2 2013-08-21 01:02:18 ....A 38658 Virusshare.00084/HEUR-Trojan.Script.Generic-c0e70c2c367c141b0935d9529610a522981bbcc40d32e4219727e2741540bb58 2013-08-20 17:12:36 ....A 40482 Virusshare.00084/HEUR-Trojan.Script.Generic-c0e9df03d4b41b085dd5993bd29ed95a3b416f718986231c56523f1aca11cd0c 2013-08-20 18:29:56 ....A 22561 Virusshare.00084/HEUR-Trojan.Script.Generic-c0f0b81ed3370ca02eb732c1a7d35d9794b7e094f14fbf55a7fe3199eb23ca4f 2013-08-20 21:13:30 ....A 30485 Virusshare.00084/HEUR-Trojan.Script.Generic-c0fd32ba89deb39193398449bd89aad032808f3fd5d60746de8ac19bee7200e0 2013-08-20 17:22:38 ....A 50964 Virusshare.00084/HEUR-Trojan.Script.Generic-c0feea3789c969341dceec8ab0d1fa4d30809446238037c3cdb7c890acd600f8 2013-08-20 16:52:36 ....A 22904 Virusshare.00084/HEUR-Trojan.Script.Generic-c105b3e8a6085ffa9915ebc6170bc887c886c6804ca0f129dd4003f5374443bf 2013-08-20 21:40:10 ....A 25258 Virusshare.00084/HEUR-Trojan.Script.Generic-c115ab40d0939ade07495eec25c201a224575f70c5921c8b1eec30c369ea0a23 2013-08-20 19:52:50 ....A 80509 Virusshare.00084/HEUR-Trojan.Script.Generic-c128d5041cfb560233db4bb0008d0233d71bd1a9b95fb7ef9881f544abfde6ed 2013-08-20 19:20:32 ....A 48677 Virusshare.00084/HEUR-Trojan.Script.Generic-c13c171e51ce4ae039c5c4f46f83d3aaea914a0a0784f14e97de8a1a4c172970 2013-08-20 17:36:00 ....A 18896 Virusshare.00084/HEUR-Trojan.Script.Generic-c143dc381ee1b86c9e098d367b3bb62073bed36746ee6e51d54773d4c90778d7 2013-08-20 16:54:16 ....A 93087 Virusshare.00084/HEUR-Trojan.Script.Generic-c16659eafb019ee30e508bb4765cb1d79eb8d20a067a98a124adcc5f8c60e1b2 2013-08-20 23:11:58 ....A 40126 Virusshare.00084/HEUR-Trojan.Script.Generic-c17bd66141056990dfc6a242d504dd3276720206286e2c0b131fa1998f658b20 2013-08-20 18:00:32 ....A 44561 Virusshare.00084/HEUR-Trojan.Script.Generic-c1845b4b330a18bff5dd5db7892022950d6ba72f1343d0a76b6c5af786e51671 2013-08-21 01:12:12 ....A 114039 Virusshare.00084/HEUR-Trojan.Script.Generic-c199a9c3fba7827abbf51a7320336163bf3eee85f9a60e88595d99e560fde930 2013-08-20 23:20:26 ....A 10447 Virusshare.00084/HEUR-Trojan.Script.Generic-c19dfef142c477bb33c68c35c9edf09612e7c6d55facba7a38c0c83f08b92b9f 2013-08-20 17:35:18 ....A 53254 Virusshare.00084/HEUR-Trojan.Script.Generic-c1b804d8cb7e1f2c1f801ca9f241e973f36bd557e8c37a848be8ea8243345330 2013-08-20 21:16:18 ....A 9316 Virusshare.00084/HEUR-Trojan.Script.Generic-c1ca571e23ec330db893dfc468f4fa09946112b2b48e387962c1c1175e1dcba8 2013-08-20 19:11:28 ....A 57909 Virusshare.00084/HEUR-Trojan.Script.Generic-c1d9155317d4ac61472bf5f9288725a347f757495ef9eb6774e9345089df44b5 2013-08-20 22:08:08 ....A 155996 Virusshare.00084/HEUR-Trojan.Script.Generic-c1dee4d8b2044b8ad9207af31bac29fb2e2a354db0247dcdc1dbf903a5642e30 2013-08-20 17:49:48 ....A 15182 Virusshare.00084/HEUR-Trojan.Script.Generic-c1ee7fa3f436833b9d4450f585310e2e8bd41eee7f81d44289f0673059081e36 2013-08-20 16:59:56 ....A 72644 Virusshare.00084/HEUR-Trojan.Script.Generic-c1f19a3d04c368678f3ae8c9173bed86ccfd0aabd9cd651cfba9a09640afb111 2013-08-21 09:23:52 ....A 26091 Virusshare.00084/HEUR-Trojan.Script.Generic-c20702491d9a0a7106f7bcf71e355fc126a201c0493b35ce008781da39a20bc4 2013-08-20 18:55:54 ....A 44406 Virusshare.00084/HEUR-Trojan.Script.Generic-c20c23cd0fea1114fcab4baf6b1e9510f1a0893bc8a827b3d3b78b43766e978a 2013-08-21 01:05:50 ....A 51309 Virusshare.00084/HEUR-Trojan.Script.Generic-c20dc10c6ca20e37f420768e052237a39c6ebaf8c5761dca426de89e0cd26d66 2013-08-20 18:57:54 ....A 59623 Virusshare.00084/HEUR-Trojan.Script.Generic-c20e9d215f284b35b804e2736b463242b78330148d0b163ed64c67c873c0e7ff 2013-08-20 18:45:36 ....A 23661 Virusshare.00084/HEUR-Trojan.Script.Generic-c21607315011bf30d380c64805c565243a46f986de7c13e1d64fae5033dedefe 2013-08-20 23:23:30 ....A 205 Virusshare.00084/HEUR-Trojan.Script.Generic-c227c84570ce459996ceeca81ae87df981c5b4679f1ae7efa7c6baf2a2a5109f 2013-08-21 00:51:48 ....A 5479 Virusshare.00084/HEUR-Trojan.Script.Generic-c22c1811567d06e4f2de6245d1e6c9e2d911a31b293409dda4831ec471c1ee98 2013-08-20 18:38:16 ....A 50175 Virusshare.00084/HEUR-Trojan.Script.Generic-c23b9e393a9e155b5d62960e07e4ad011d48cde36b3de8bca1c4421c92a64841 2013-08-20 19:04:08 ....A 25510 Virusshare.00084/HEUR-Trojan.Script.Generic-c24332b8ee7ca47190c4d2e0649debfc653622a689c25bc14953ed7f362aaf62 2013-08-20 21:18:42 ....A 164949 Virusshare.00084/HEUR-Trojan.Script.Generic-c247a2ec0c83354929ab6595507c647c38c8557782e26ea99251f11137e2f799 2013-08-20 20:49:42 ....A 72371 Virusshare.00084/HEUR-Trojan.Script.Generic-c252be4cdac7d637c59af71b9ab31a4a7c8cecc9d64c84f59d907b476cd53768 2013-08-21 08:29:36 ....A 132219 Virusshare.00084/HEUR-Trojan.Script.Generic-c261ec06888754714238eaff8b60a6496bd9d08d069bce68fed33836aa916a62 2013-08-20 23:09:58 ....A 47458 Virusshare.00084/HEUR-Trojan.Script.Generic-c27231a4559e4cfed495b6fc5098ca96955ebda928bff3d27d391d4d885de492 2013-08-20 20:07:16 ....A 50274 Virusshare.00084/HEUR-Trojan.Script.Generic-c28141b78c74ba1e6916ed60c2c8ddaebe6c93ba468943638cc920703124f0db 2013-08-20 17:01:52 ....A 20004 Virusshare.00084/HEUR-Trojan.Script.Generic-c284a27e6cdb6956db27587e8cfe7d8bc3cadf464c075570240acd8e3a4d7cf5 2013-08-21 00:21:34 ....A 9118 Virusshare.00084/HEUR-Trojan.Script.Generic-c289e47fa32dbfd548d53103cd897813882cb3c2188bd6faa0db7aaf7f9a5d8a 2013-08-20 18:39:16 ....A 60087 Virusshare.00084/HEUR-Trojan.Script.Generic-c29412ff6a9145311a2d2d2ce1b3effdf2450f73cfdada6081f525de666e6a2f 2013-08-20 21:28:28 ....A 109709 Virusshare.00084/HEUR-Trojan.Script.Generic-c2998d65dcacd833c0517344feb78a357f5af00b919af3cfd0608085d1e2b66d 2013-08-20 18:46:08 ....A 52778 Virusshare.00084/HEUR-Trojan.Script.Generic-c2a569a74e0b2d880e0bc24af0d7355cd06107f0db09b5a7bd3c7e13e8aef80d 2013-08-21 01:02:30 ....A 48193 Virusshare.00084/HEUR-Trojan.Script.Generic-c2aef32e7b8b977e8d29c65309bdb3a4d7c035c5a01f1074491ca575edf4e442 2013-08-20 21:37:26 ....A 6045 Virusshare.00084/HEUR-Trojan.Script.Generic-c2af8facde8a176b29f86e7b020e7420398e5c051912a310e922ffc72be0f745 2013-08-21 00:30:34 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-c2be0225a0f65d2fe9a93aa5f58373a87a472e409de11fb07420c084acebd261 2013-08-21 08:07:08 ....A 24149 Virusshare.00084/HEUR-Trojan.Script.Generic-c2d9e4bb62cff995d407cca07198e1d8c6bca71a820289aad11fade250318b8c 2013-08-20 18:14:12 ....A 46555 Virusshare.00084/HEUR-Trojan.Script.Generic-c2e681550305f32f1a425ea942f535cf02f0382da9d0d030e0328e5b5924e896 2013-08-20 20:14:26 ....A 5031 Virusshare.00084/HEUR-Trojan.Script.Generic-c2ff52c34a698bfa93dea452ab13235c37f33102cda3437043360442d0f35b4d 2013-08-20 18:30:38 ....A 35579 Virusshare.00084/HEUR-Trojan.Script.Generic-c3006b99c9f4fa9ee4efe7312bb77d6bf06dad8c01a3a1516b4166b5877bb4d2 2013-08-21 03:33:06 ....A 60318 Virusshare.00084/HEUR-Trojan.Script.Generic-c30650b2dcfe288a4559684eb0099d71daa836bd0a50263cfa22fd8b840cacc9 2013-08-20 16:47:28 ....A 26358 Virusshare.00084/HEUR-Trojan.Script.Generic-c30d16917009bd710afac7bc406583dffd2d9d188bca00669ec6bbc5a2f8e47c 2013-08-20 18:09:18 ....A 106115 Virusshare.00084/HEUR-Trojan.Script.Generic-c31b576dc739bfdaac818b96256471e89e3dd6b2b78b2931598dc3aaa2795731 2013-08-21 05:15:28 ....A 1043 Virusshare.00084/HEUR-Trojan.Script.Generic-c31efe10b95ce1d19289ecce7505e584ab280a081dd4d274a33474c4a80205b9 2013-08-20 16:54:30 ....A 47659 Virusshare.00084/HEUR-Trojan.Script.Generic-c3226891490125ecb4b30f8aeb69d290e600ebd01ba8b200bdc0e61ce682bbf1 2013-08-21 03:57:28 ....A 8025 Virusshare.00084/HEUR-Trojan.Script.Generic-c324f5b800e5781b52e2896cae45ec9418a9b787af4cd776abbd35e554fa5d63 2013-08-21 00:04:36 ....A 11468 Virusshare.00084/HEUR-Trojan.Script.Generic-c346fa960333769c470207a4413f141244a7e0ca20e80563d21fb72dec218c88 2013-08-20 22:11:32 ....A 26786 Virusshare.00084/HEUR-Trojan.Script.Generic-c3506ac3962ee84b0aca1ea75ce58fefaf07dc91e0fb848d89879872484e5129 2013-08-20 17:19:20 ....A 33362 Virusshare.00084/HEUR-Trojan.Script.Generic-c35956c03533c559de6f24b7258510aabc60ded45239dc9a1a7f2d3f883fd64f 2013-08-21 00:59:30 ....A 51504 Virusshare.00084/HEUR-Trojan.Script.Generic-c35c61f3333499a3e505863e442e03620a47fa7c5d6d326e745c26ebc8262389 2013-08-20 19:46:44 ....A 57988 Virusshare.00084/HEUR-Trojan.Script.Generic-c36703e1593a509f9aa64e05cf4f7606b685d241b6d96313d907610ef6e92ee9 2013-08-21 00:03:22 ....A 39134 Virusshare.00084/HEUR-Trojan.Script.Generic-c38327d0967d9e0d96a6f68b4f156d10bbd5648fb95c9fb27fd5570c32d6fbef 2013-08-20 19:20:32 ....A 38205 Virusshare.00084/HEUR-Trojan.Script.Generic-c38f2c277eabe7749c807ffa0a81b0030713ad6deb832094c3ecb25732291feb 2013-08-20 18:12:02 ....A 21745 Virusshare.00084/HEUR-Trojan.Script.Generic-c39ad7c1dc172fb19aaa2439083d86c5089711fbb6356ad87543e4bcca550616 2013-08-21 09:43:24 ....A 11007 Virusshare.00084/HEUR-Trojan.Script.Generic-c3abc4a9a0700b839d4464131c778d083c303fdb5a19f990c81199b0f0e13944 2013-08-20 17:57:28 ....A 22464 Virusshare.00084/HEUR-Trojan.Script.Generic-c3cfe0984782a64d7008fc81746e00dc02fef2c92ff425cfa534acfb791dce4c 2013-08-21 08:13:56 ....A 30502 Virusshare.00084/HEUR-Trojan.Script.Generic-c3de736a080eac50e5c50c73b4f269a49dc09cd755fcbd38099278e27bd4c96f 2013-08-20 22:08:46 ....A 69036 Virusshare.00084/HEUR-Trojan.Script.Generic-c3f0470265592e432465f5c318c6a5b1f50303a23089a7cf18fc9e8e458556ea 2013-08-20 18:30:24 ....A 7151 Virusshare.00084/HEUR-Trojan.Script.Generic-c40ddaecc946f554771182f47a4570ecb573f9dbcfa837d99b3423abb7cf696a 2013-08-20 17:55:30 ....A 80591 Virusshare.00084/HEUR-Trojan.Script.Generic-c41188d8336883078dc30bda5c8bd0360bdb14824738f90b8dc1da59d0fc455c 2013-08-20 22:10:50 ....A 6146 Virusshare.00084/HEUR-Trojan.Script.Generic-c41965f11600d9bd8987c169844be26668e32e9b2b5d9e5690ba1db5ed2f36a0 2013-08-21 01:21:26 ....A 15627 Virusshare.00084/HEUR-Trojan.Script.Generic-c41a164336c85f0ee00ea21ebd35469a0ebb54700044302dfddd0fb655ac5189 2013-08-20 23:44:40 ....A 7697 Virusshare.00084/HEUR-Trojan.Script.Generic-c41d0d65fb91b88b4c117dd8217aca357f8ca5502b3fe28b9d6164896dfe025e 2013-08-20 20:45:58 ....A 56935 Virusshare.00084/HEUR-Trojan.Script.Generic-c427e8d851b5f24a1fa5b57c19af6ce0bb7d112eea79d0bf17fbcfea422f1306 2013-08-20 21:56:30 ....A 49014 Virusshare.00084/HEUR-Trojan.Script.Generic-c42d50456dfd792bf0baf45639908f66aee6113c3c64d20bf0857ddb13425c03 2013-08-20 17:45:12 ....A 4188 Virusshare.00084/HEUR-Trojan.Script.Generic-c42fa642de473d2bbaf5db09d868bac2c3833160c355d2f2390f6a4cab429800 2013-08-21 00:15:40 ....A 3668 Virusshare.00084/HEUR-Trojan.Script.Generic-c43c8d057c02ffac46f75e8b740f9567f04bddaecfd6f1eef8c977d6ac06f62a 2013-08-21 09:55:48 ....A 13981 Virusshare.00084/HEUR-Trojan.Script.Generic-c43cad28c933a92d97edd820d63a60e5a512b1223c5e86daeaf6a84a682ec059 2013-08-20 21:28:56 ....A 76719 Virusshare.00084/HEUR-Trojan.Script.Generic-c443e0a30d52f66c52ffca43f4b536c7a1c1e35662b75e5db5e904ca753b6b85 2013-08-21 08:34:38 ....A 23680 Virusshare.00084/HEUR-Trojan.Script.Generic-c455bb727c2871b3a623a8191580f08cee5cadf3bff921088bfea50c308c3182 2013-08-20 18:10:12 ....A 5895 Virusshare.00084/HEUR-Trojan.Script.Generic-c4780c3c2e392799178594157e5771a31be867fc021112cdde542d13391e65bb 2013-08-20 17:25:50 ....A 110 Virusshare.00084/HEUR-Trojan.Script.Generic-c47da86d48ab10d82d90e7b583af6c93b6788df37ce30a17ce8a997943efd670 2013-08-20 23:00:28 ....A 9530 Virusshare.00084/HEUR-Trojan.Script.Generic-c48331cd6f0bebf5f952d6b3d1ee9868172b9524d74f26edc9d19f686df69af7 2013-08-20 18:45:34 ....A 73478 Virusshare.00084/HEUR-Trojan.Script.Generic-c4852d0fff3fd87cbe3be206f40c37e22bac7fd9df365877869979a4c05c0e30 2013-08-20 19:07:36 ....A 3380 Virusshare.00084/HEUR-Trojan.Script.Generic-c4a9c2d6861d15239b017f83df0712e8d90cefeddb3f0baa25e5b10909323fb5 2013-08-20 21:59:18 ....A 13660 Virusshare.00084/HEUR-Trojan.Script.Generic-c4aa3830a6937ea5692b0fb2d6a55318b95f974f89588cd33f519aa4306c9d66 2013-08-20 23:49:02 ....A 6010 Virusshare.00084/HEUR-Trojan.Script.Generic-c4b6d6f88698d6b5dee6b3e99403365fa7dfcfb6721059c168de54c543c26e73 2013-08-20 21:09:20 ....A 26259 Virusshare.00084/HEUR-Trojan.Script.Generic-c4b889df271723733dea4a417f6e4b17dd7235595873309647e7e0a9a7405d88 2013-08-20 22:43:32 ....A 24448 Virusshare.00084/HEUR-Trojan.Script.Generic-c4b8c7ea92786a0133d21443017f50f3dd214edb59b7dfeb06e06a3ecbfb8f3f 2013-08-20 21:50:04 ....A 31231 Virusshare.00084/HEUR-Trojan.Script.Generic-c4c40d6ee59db95a00348fc05995e50971da5e68610ba4c6cafcb12987d6542e 2013-08-21 01:08:56 ....A 47755 Virusshare.00084/HEUR-Trojan.Script.Generic-c4cc5aec460daea231f5f0c35e5b1e3ce6116a75602adc03feb5790bf944586f 2013-08-20 18:30:58 ....A 48535 Virusshare.00084/HEUR-Trojan.Script.Generic-c4fd95a0ff86540b04b6312984e00dcd5220df0e34542f03b6a981c92fbf93bf 2013-08-20 17:20:00 ....A 37272 Virusshare.00084/HEUR-Trojan.Script.Generic-c504c34206784cd2485ed06855d1f491969b1c9c61fec7a7f439ee5b21857738 2013-08-20 18:49:22 ....A 18193 Virusshare.00084/HEUR-Trojan.Script.Generic-c50ab23c559c82e99d124aead0c11ca0c00e6ce988a1b552ca1db0c06f6076e5 2013-08-20 21:06:36 ....A 18650 Virusshare.00084/HEUR-Trojan.Script.Generic-c57126da93ec41ff04933e509b785ba923da5ba1cd9e8db2da9903683fdeed75 2013-08-21 09:33:32 ....A 474 Virusshare.00084/HEUR-Trojan.Script.Generic-c57ac3dd19faaa6414e0e645a29eda5652341173f205143f3960d7a7abdfcaac 2013-08-21 08:03:38 ....A 6529 Virusshare.00084/HEUR-Trojan.Script.Generic-c57c9d408f38253b353034918862b830e4bc9338e45f24bfba3c2d1c2563ccaa 2013-08-20 17:01:06 ....A 20979 Virusshare.00084/HEUR-Trojan.Script.Generic-c57d8aebee48d0f68e7bc9b1166565039f93c6184ebec56650e405fcd52402d9 2013-08-20 22:02:20 ....A 13916 Virusshare.00084/HEUR-Trojan.Script.Generic-c585007d93deeed479aa975dd5343a9108f260a4b12f051216f7f4932f459a04 2013-08-20 18:38:12 ....A 773 Virusshare.00084/HEUR-Trojan.Script.Generic-c58a35342816fd5e0215ff7e84889d1a056b33d8bda31eb37c3d2b06425f0f9e 2013-08-20 20:38:44 ....A 18046 Virusshare.00084/HEUR-Trojan.Script.Generic-c58c66e814c0b8f2d8628d670ac3bc96496c599101d9ab957487243210035739 2013-08-20 18:52:44 ....A 28047 Virusshare.00084/HEUR-Trojan.Script.Generic-c58d1d10e42c32d66881a9d076fa54dba371f9318ca198459cad65752885c15a 2013-08-20 23:54:46 ....A 28238 Virusshare.00084/HEUR-Trojan.Script.Generic-c592e343d2cbf3c2f01958a8182c1f768c68cfdf92f82a709d2d99cf13126cb7 2013-08-20 22:12:50 ....A 93632 Virusshare.00084/HEUR-Trojan.Script.Generic-c59474d4b83a5ff626e6c70de13bea0011be3ab41b641935baa99b1edd4e98bd 2013-08-20 22:28:32 ....A 5406 Virusshare.00084/HEUR-Trojan.Script.Generic-c59f84d1da92bb668f76536e9bdf9a4c62e03b10b02a00b3e6b4d85ec02a196e 2013-08-20 18:45:20 ....A 57417 Virusshare.00084/HEUR-Trojan.Script.Generic-c5ae895ec1dc23888a701055712279ebd7d7030acf4a1f67daa1677f8cebd2d0 2013-08-20 18:02:44 ....A 40707 Virusshare.00084/HEUR-Trojan.Script.Generic-c5b3762f740eb44c1a6c8453cef60fd00a67e5fbaf4de50664027465550e59c4 2013-08-21 06:52:14 ....A 4573 Virusshare.00084/HEUR-Trojan.Script.Generic-c5b411b4db5725a65be3036e83d684878f6d9192b8247a62adfb3e4143110e4e 2013-08-20 18:59:30 ....A 5956 Virusshare.00084/HEUR-Trojan.Script.Generic-c5d6e42485eece3456acaf5a0f2d334b5e212cb7b96576582bef03de1dd328ed 2013-08-21 00:20:56 ....A 69160 Virusshare.00084/HEUR-Trojan.Script.Generic-c5dc69debb90b4ab67714e52378cc80c055e861f19287a021b850e8bf132555e 2013-08-21 01:34:54 ....A 5709 Virusshare.00084/HEUR-Trojan.Script.Generic-c5df5e6d6b4e17cd619f5d44d1093c4ecc0948f6dd79e0e02e1901f2874c211a 2013-08-20 23:34:38 ....A 5465 Virusshare.00084/HEUR-Trojan.Script.Generic-c5e0039638390dd6c9d51e9c05bd93729a856d221122731bb290ca664fe536d7 2013-08-21 00:17:34 ....A 44499 Virusshare.00084/HEUR-Trojan.Script.Generic-c6033dd3c599a6be29dedc593695ebe7766d2eabaf3d27ca6f4342072e19cb77 2013-08-20 17:48:34 ....A 18844 Virusshare.00084/HEUR-Trojan.Script.Generic-c6053ae24dc7a6cef7487640494db70eb0645641a8990d8e51a8f66708ba9086 2013-08-20 17:29:24 ....A 26767 Virusshare.00084/HEUR-Trojan.Script.Generic-c61ab20559755e7b85eb5a14429d7500c1c478470a6c8c5fd1947529a68a08b0 2013-08-20 22:58:14 ....A 28718 Virusshare.00084/HEUR-Trojan.Script.Generic-c6213e30f4aad4e21215d88e06bd1211b73d3c916822b9255bf2ad4a270ad6c8 2013-08-20 20:52:28 ....A 383022 Virusshare.00084/HEUR-Trojan.Script.Generic-c62ba49a9e8925abc4c92dd4448ab82d767d98e2249c2795192b0119e817adcc 2013-08-20 21:45:50 ....A 24069 Virusshare.00084/HEUR-Trojan.Script.Generic-c6336c7215e6a374ce52b30620c2dbf6858b35e16d066395cf0cf700c85501ee 2013-08-21 04:01:48 ....A 14098 Virusshare.00084/HEUR-Trojan.Script.Generic-c6371f97cbd184a0f1a206b9ba4d6f1f82fd52e6ba2cf32f697143e18ce08781 2013-08-20 19:14:20 ....A 21449 Virusshare.00084/HEUR-Trojan.Script.Generic-c63e157ef9847073aafd2bd59c2a3a2c8f65dfaf5a0c679ec83f79b7e41d6a7c 2013-08-20 22:05:32 ....A 32148 Virusshare.00084/HEUR-Trojan.Script.Generic-c648ed715095ebd5acdad490625da41724f3068ef8017aa1d2b9d3d2fd35a27c 2013-08-21 00:42:32 ....A 45833 Virusshare.00084/HEUR-Trojan.Script.Generic-c64a0802bb69b225769cf4f672d3504fbbc1695c018b48bb1273230be1d04eb6 2013-08-21 01:03:16 ....A 7004 Virusshare.00084/HEUR-Trojan.Script.Generic-c65f08b41fdd6c43189a6ec5655d7887396d6bf78718818c6de606b8034133ed 2013-08-20 18:55:18 ....A 869 Virusshare.00084/HEUR-Trojan.Script.Generic-c66fb0d3e8b35056c79684c81c7f3b15c4db22e1dafb4626004ab7e345fc78f8 2013-08-21 00:10:24 ....A 30873 Virusshare.00084/HEUR-Trojan.Script.Generic-c68f10418e5a0c4b3211212c24b92a81933e6c03373ce49f968e7ed5e261b59c 2013-08-20 22:48:30 ....A 70948 Virusshare.00084/HEUR-Trojan.Script.Generic-c696c0a314c2267886b62162b05fc9fa9af9d08571d90d73b48361e8d6baa717 2013-08-20 18:45:50 ....A 24157 Virusshare.00084/HEUR-Trojan.Script.Generic-c69bffaf54451b7fe375fa4584cc984ee04b6d34abf0064affdac3924ef5d4c9 2013-08-20 21:40:12 ....A 120080 Virusshare.00084/HEUR-Trojan.Script.Generic-c69f5eebbd5f986c11c1156a89d2fc2c2c3f2c27d57053a617bc4fde40e7e1ef 2013-08-20 19:26:24 ....A 20855 Virusshare.00084/HEUR-Trojan.Script.Generic-c6adc9590083f95b042a86a10e42ed758ee4a2cddc133c4e74f445059c7b3592 2013-08-20 20:11:32 ....A 9186 Virusshare.00084/HEUR-Trojan.Script.Generic-c6b5377d07bde1efae4ec60b536bd39a4bcf93552d5a53f5144cb0cb31c4a2a9 2013-08-20 21:54:28 ....A 7426 Virusshare.00084/HEUR-Trojan.Script.Generic-c6b9c259a901c83d1cd039a4d25c3ec51547f193c5c666e0c049eb984a273d5a 2013-08-20 20:06:54 ....A 31220 Virusshare.00084/HEUR-Trojan.Script.Generic-c6cce76e7272cf6f4e39c6dc6fe9894be4a93e14a06e4d29d921294abd87a608 2013-08-20 20:01:40 ....A 1624 Virusshare.00084/HEUR-Trojan.Script.Generic-c6cdcce194b7e20e0a712e35776d9d354f7b485fd856ff0fb24f6898b127a780 2013-08-20 19:07:32 ....A 39299 Virusshare.00084/HEUR-Trojan.Script.Generic-c6cf2b1494d841c0f5da4901c6bfea6e8b6cb3fd49494d93e21b98f191048cae 2013-08-20 22:38:38 ....A 43906 Virusshare.00084/HEUR-Trojan.Script.Generic-c6d82922d5f6af4f6375b271fc82f77dea4143cb58b529f3ab44c98543d9d1c7 2013-08-20 20:31:24 ....A 69721 Virusshare.00084/HEUR-Trojan.Script.Generic-c6f904c5d349a15cc812e92d8e76bf056f0342224cb21ec5730dc797e832494b 2013-08-20 23:50:42 ....A 6330 Virusshare.00084/HEUR-Trojan.Script.Generic-c701341fdd96b1cdddb74361b9820ded7f2ef090f5c5e2f69f2be8a907d6ef97 2013-08-20 16:55:38 ....A 18705 Virusshare.00084/HEUR-Trojan.Script.Generic-c713e31e2fdf33a742928d7f4dd25258f2f76bb02ed171d5335bef433329c9ba 2013-08-21 01:08:54 ....A 59079 Virusshare.00084/HEUR-Trojan.Script.Generic-c71c7bd64f85ea9e54a823818aab474bef9f0a32050f4bd8254e161c7e935a30 2013-08-20 21:32:34 ....A 45974 Virusshare.00084/HEUR-Trojan.Script.Generic-c7330b0de02eb903cde794f3dd7af8b8a676a70ab835b28dedbc34aaee623b01 2013-08-20 23:30:02 ....A 12387 Virusshare.00084/HEUR-Trojan.Script.Generic-c74411b79fb5fed1868825a0d8248fc638c00256e58bfe05abb25d46c867a530 2013-08-20 18:37:10 ....A 22495 Virusshare.00084/HEUR-Trojan.Script.Generic-c7532245348ab1f850b97e51d27564f27efda0546ec4cd887b55b1793c8b1bed 2013-08-20 18:03:26 ....A 3283 Virusshare.00084/HEUR-Trojan.Script.Generic-c75822280605db6a5030f194ed3ae3cc62f7f0a19baa8fc994de50c8d6275a78 2013-08-20 21:56:58 ....A 37788 Virusshare.00084/HEUR-Trojan.Script.Generic-c76a3bbfd57b324a7943da0cc1c9b717797744562755d663352bf964ab4cdf84 2013-08-20 21:18:36 ....A 6169 Virusshare.00084/HEUR-Trojan.Script.Generic-c7742f3ce8aea50d5e338b36af2fef4bd0cc5d8e81afead642ed1f4ceddf0a41 2013-08-21 00:15:24 ....A 98255 Virusshare.00084/HEUR-Trojan.Script.Generic-c77438572f6ff864a9246b8389efdf4df0cb48bb9002cf4744756f14d283579f 2013-08-20 20:17:58 ....A 162505 Virusshare.00084/HEUR-Trojan.Script.Generic-c77beaf77537cd687a57c7ed50e801ed5c61bff652f8718470abcdcf45d83d92 2013-08-20 23:00:48 ....A 73691 Virusshare.00084/HEUR-Trojan.Script.Generic-c77f155ddb7ed315b93ead8995facead8cc048479a7872be6022c86fa6bb8e77 2013-08-20 21:53:38 ....A 48048 Virusshare.00084/HEUR-Trojan.Script.Generic-c7910c7db569bb18be1cac7d12081cd54be64c82bfe37502b9f1d2ac7f5c421c 2013-08-20 18:42:30 ....A 148639 Virusshare.00084/HEUR-Trojan.Script.Generic-c7913333f3c0491239a91646559f99c8b067e310041dcc327578ca681ccfd74b 2013-08-20 21:01:08 ....A 7808 Virusshare.00084/HEUR-Trojan.Script.Generic-c7a8e7367896db76057579178f72e3e1d4a23e0783c9fcea6ac5e5d4b411fc1a 2013-08-20 18:30:36 ....A 24969 Virusshare.00084/HEUR-Trojan.Script.Generic-c7bdfc718d1b328def682467a12868ad6a02e432877a621f5c751ca19d5c6639 2013-08-21 00:36:44 ....A 59619 Virusshare.00084/HEUR-Trojan.Script.Generic-c7c05e22a73d30a77d835020ca6a83a9c056a1276771f8d0c563be97bd69d53c 2013-08-20 19:21:04 ....A 687 Virusshare.00084/HEUR-Trojan.Script.Generic-c7c7076d86fce16168a53d0ece499e74a5a5f74c7f39283f9a390b94db7c39c8 2013-08-20 17:42:16 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-c7c72df3bb8a6d8ce27f91ab1ca3be95f44da3af113a915d3c18852eed5b3e5e 2013-08-20 18:34:26 ....A 120499 Virusshare.00084/HEUR-Trojan.Script.Generic-c7d7555f8fc49554db5508bcc92799fdeac93fd24ae8d729bc180d23b5f62c17 2013-08-20 21:04:22 ....A 166538 Virusshare.00084/HEUR-Trojan.Script.Generic-c7dbc6861c4df755424b78c8b05d4c2f3d651a0650cef3cd440fcb3642b2b3c2 2013-08-20 17:25:54 ....A 24889 Virusshare.00084/HEUR-Trojan.Script.Generic-c7eca646a8ee0ae6bda8af5783f8d0715a9985a17548c21122a370ee9973698f 2013-08-21 05:37:28 ....A 9581 Virusshare.00084/HEUR-Trojan.Script.Generic-c8099d31161d6b63d7052b25c31e986abc03663cbe71fb1e032364b64e7a3bbd 2013-08-21 03:59:32 ....A 4334 Virusshare.00084/HEUR-Trojan.Script.Generic-c81909fa93b8db78a9538d076ddcc598b5e9fdd09997a473b761c573c442eb4d 2013-08-20 22:45:48 ....A 15514 Virusshare.00084/HEUR-Trojan.Script.Generic-c819369523f17cab65ff0a1e74989f41c62c6bc23b9b627075fb90582e8880b6 2013-08-20 21:44:04 ....A 76789 Virusshare.00084/HEUR-Trojan.Script.Generic-c81f913721676fe2a9b987443c91ae5fdf69ad9e01d0fca37c74ce60e2aeaf71 2013-08-20 20:21:18 ....A 37482 Virusshare.00084/HEUR-Trojan.Script.Generic-c8264ee605dc33e1012647e8f34044b4f77af6f085935f026479a710f8665420 2013-08-20 21:45:04 ....A 29505 Virusshare.00084/HEUR-Trojan.Script.Generic-c83859f5aace57a24966188dd3842601b24fe5979c1bbbd0e8827b2aa02e6f29 2013-08-21 00:57:56 ....A 16525 Virusshare.00084/HEUR-Trojan.Script.Generic-c84450db29406b494d948610b696487872cc969b6d2f62c3fba0287c3f92afb0 2013-08-20 23:32:48 ....A 35527 Virusshare.00084/HEUR-Trojan.Script.Generic-c8522a776d3545291738ccb8186787d43ed302f6337c793175fcd537bba918a3 2013-08-20 22:01:32 ....A 19778 Virusshare.00084/HEUR-Trojan.Script.Generic-c852f55d3392145dc032d0889c288c15c9f356745fc11a129da900c529310fdb 2013-08-20 17:29:00 ....A 9461 Virusshare.00084/HEUR-Trojan.Script.Generic-c8594d9eed366b0b46c9878b3ff556384ceb4eff47b653fea80854274e237b2e 2013-08-20 20:14:48 ....A 24808 Virusshare.00084/HEUR-Trojan.Script.Generic-c85b3c11d5db455da27dc2bfdaecb426aa4fba5037b3e401ac4d220725ced79a 2013-08-20 18:48:46 ....A 6922 Virusshare.00084/HEUR-Trojan.Script.Generic-c85d7d4280c3a42f7f17aeee17a04dd4d5abf568b0ab4b419cf2b5f441a48790 2013-08-20 17:15:02 ....A 17266 Virusshare.00084/HEUR-Trojan.Script.Generic-c8716f46b125d18942cd3f90d1afe47fd9cd6040b76ef0362c31228dcbc684c9 2013-08-20 20:34:08 ....A 92498 Virusshare.00084/HEUR-Trojan.Script.Generic-c876ac0df12811b8caf536fdacf76c368320801e629114a47181454c01ceb9e2 2013-08-20 17:43:38 ....A 17683 Virusshare.00084/HEUR-Trojan.Script.Generic-c88599df6b7ef626d27ccc730c8924d451d55de243533c63cdc06337ad64932c 2013-08-20 19:55:34 ....A 53247 Virusshare.00084/HEUR-Trojan.Script.Generic-c8a6be68a63ff939aa543f8c6bef6b2d201a4be18b27e2aceebbcb408e752638 2013-08-20 21:09:32 ....A 21148 Virusshare.00084/HEUR-Trojan.Script.Generic-c8b8398f82dbb5e3a24891a6fc19e871cf2524800c29983745e0fa1fa66b71ae 2013-08-20 20:24:58 ....A 14357 Virusshare.00084/HEUR-Trojan.Script.Generic-c8b8c3f8966526f8f0e41c246a5869f428f81265182f801e3c45f694d401dab1 2013-08-20 17:57:38 ....A 8598 Virusshare.00084/HEUR-Trojan.Script.Generic-c8bd8384409315cee3d2d5ff56b3c0718b62a91f84ada8f43f356f69b52f4cad 2013-08-21 00:46:20 ....A 35478 Virusshare.00084/HEUR-Trojan.Script.Generic-c8d8eef3972a0ea69ff4c9502368f8b74324d502bab944286ae49d2de687600d 2013-08-20 20:51:20 ....A 55764 Virusshare.00084/HEUR-Trojan.Script.Generic-c8f5c07dd6dae301b4ca630ae51eaa8be31616365fb8c82becf62562e44d8d50 2013-08-20 19:12:06 ....A 30117 Virusshare.00084/HEUR-Trojan.Script.Generic-c9018bb2802e97b5cf844f45ccae012a6542bffbb925f50adc0ed78a5df9f3d4 2013-08-20 20:27:44 ....A 1734 Virusshare.00084/HEUR-Trojan.Script.Generic-c905bad35837776b0649d1f1bf496d90143c42035ddf1f879f2d48d3d67d7076 2013-08-20 23:08:20 ....A 40050 Virusshare.00084/HEUR-Trojan.Script.Generic-c91d45f4b8d8b7aa3997f6ac0e4f85ec0835eb5a1d3ba2d47bc33b5504350d02 2013-08-20 20:14:14 ....A 46037 Virusshare.00084/HEUR-Trojan.Script.Generic-c91fa504aac7738902c62a3a7c30473b6e8ad177c0cb6c591de50959e18a1eb5 2013-08-20 20:48:10 ....A 826 Virusshare.00084/HEUR-Trojan.Script.Generic-c92e593c6de7cf4b4a245d615652bf326497f7fac89de64c7c0ab5223ddd67a9 2013-08-20 23:58:48 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-c94e9f4a7dad0b4de1199b7c682049f50c9ba20da06c7ddea6dff29385c6c49f 2013-08-20 20:28:10 ....A 14004 Virusshare.00084/HEUR-Trojan.Script.Generic-c95854dfbfce83379d4f4cd6837085319e06c2a54ceddf4cabe631e0cb1b37be 2013-08-20 19:14:16 ....A 21385 Virusshare.00084/HEUR-Trojan.Script.Generic-c95dae33899d3ee2157b48f42a63c1e0c7ea1ed4fcb66656f82aa64168ead374 2013-08-20 21:09:56 ....A 5965 Virusshare.00084/HEUR-Trojan.Script.Generic-c968d73e1b54554335e73c0bd9f3dd385a147c9cd2f7dbe0c6b4fd66d94c0d21 2013-08-20 18:05:50 ....A 23491 Virusshare.00084/HEUR-Trojan.Script.Generic-c9748db5f5e2569a7d1ded1ff446c0ed196994196b3f8d6775ae7ebc06a832c9 2013-08-20 18:56:36 ....A 19277 Virusshare.00084/HEUR-Trojan.Script.Generic-c9749d402e254bc6c400617a6bcba0af92555e45689210f00a46edd0658cf7cb 2013-08-20 18:54:00 ....A 9640 Virusshare.00084/HEUR-Trojan.Script.Generic-c97a8fd1e751b0aa9abbf853c718c4ec4e8e5e066218ac28c144d53440739bda 2013-08-21 10:05:24 ....A 47736 Virusshare.00084/HEUR-Trojan.Script.Generic-c9844cd9d5778d6ba204d929e04fed8d03b75fd4011730f1085996109454d5c1 2013-08-20 21:11:38 ....A 8558 Virusshare.00084/HEUR-Trojan.Script.Generic-c989e0bcae35f1801af7cd40da35aa42d80b68e8b0a8720f2b37366f191b076b 2013-08-21 00:46:10 ....A 123638 Virusshare.00084/HEUR-Trojan.Script.Generic-c99d2b8dec098e599a5b5629d79a7d0995f696a4c38732273d64873c348fbc7e 2013-08-21 01:15:24 ....A 48972 Virusshare.00084/HEUR-Trojan.Script.Generic-c99ebbd5a4204828013e65ecbe714fdfcbed4fc5279e850eaa28afb637fd5f87 2013-08-20 22:02:20 ....A 17572 Virusshare.00084/HEUR-Trojan.Script.Generic-c9c94f6d49841db5e3286284b73363ceb3f5fc39e8cff134a94b466d61a4d4bb 2013-08-20 18:04:20 ....A 14757 Virusshare.00084/HEUR-Trojan.Script.Generic-c9caac949a53ce79fa963e2b096b5f5de125ef56a706a993488e27e4cbe129e0 2013-08-20 20:49:46 ....A 10054 Virusshare.00084/HEUR-Trojan.Script.Generic-c9db7d8d4f11d1ba35aa2e07f6b8dba9776d8f5ccb5df5458a64953402dea6cf 2013-08-20 20:55:30 ....A 1677 Virusshare.00084/HEUR-Trojan.Script.Generic-c9f0e1a38433b9894d5b44608ebe003b13c01a65ce09fe3fb01d33e0e9831d7d 2013-08-20 22:04:04 ....A 12657 Virusshare.00084/HEUR-Trojan.Script.Generic-c9f5df47142ee69eedc117e931fbb76859de78a95b1e431abaf279e77d554ac2 2013-08-20 18:55:36 ....A 2169 Virusshare.00084/HEUR-Trojan.Script.Generic-ca0a3c934355ad6fe11f88bd45212e81a2303ce087b80289cccee9a7671b93a0 2013-08-20 17:49:18 ....A 58105 Virusshare.00084/HEUR-Trojan.Script.Generic-ca13cd6518862fb7e24ca22974894641bc38666473881cbaf48920ce658cd73e 2013-08-20 17:04:20 ....A 12446 Virusshare.00084/HEUR-Trojan.Script.Generic-ca15cc56103d277c1876aae1f945b91769863cb2efb16c76c26b21d12ad46474 2013-08-20 21:46:16 ....A 50076 Virusshare.00084/HEUR-Trojan.Script.Generic-ca2ae7652a2c2eacc442ed73bd4dc6d76909f06bae20872cdb506c712c870ed7 2013-08-20 23:04:52 ....A 1453 Virusshare.00084/HEUR-Trojan.Script.Generic-ca33441b1b04b7c9fbed77271836d4334b0920de1e91d618171098335bbdbb3d 2013-08-20 19:41:56 ....A 4375 Virusshare.00084/HEUR-Trojan.Script.Generic-ca3b9b83fed8ad1594992a8629a16fbc9d160e03ae1a903e9d6a1c287d1d907e 2013-08-21 07:54:44 ....A 19971 Virusshare.00084/HEUR-Trojan.Script.Generic-ca417879a4cff31708a99a97d1717337bda32d015798e39a0a6f70a91221d840 2013-08-21 00:42:30 ....A 48075 Virusshare.00084/HEUR-Trojan.Script.Generic-ca499419a09d1d8a636edb8ba23bc9dceed70783bc7120c88ce90abfb4fb0a60 2013-08-20 23:02:24 ....A 8057 Virusshare.00084/HEUR-Trojan.Script.Generic-ca4ff28ff6a0fd31c987a1194ed2e6797116c2e32dbe3b4fa09e6e01456f02dd 2013-08-20 21:57:16 ....A 84777 Virusshare.00084/HEUR-Trojan.Script.Generic-ca655f1d5e137f6b9d653d7dc368e363cdc6c1c7232edb52d936066813d29c23 2013-08-20 21:54:14 ....A 5143 Virusshare.00084/HEUR-Trojan.Script.Generic-ca660987e5d025091f428068ed98570c64c024ad152ad13fe3c2e742114eee3e 2013-08-20 19:28:20 ....A 109687 Virusshare.00084/HEUR-Trojan.Script.Generic-ca67850b7dca0652edf870fcac0316308ef9dea15ccb5c04a321d8b318cd905a 2013-08-20 21:21:46 ....A 8816 Virusshare.00084/HEUR-Trojan.Script.Generic-ca6ca952d1c40984d455889096b92098530ceb27092aba2719a7dbaf57bfb3db 2013-08-20 23:37:22 ....A 357 Virusshare.00084/HEUR-Trojan.Script.Generic-ca843d967a0a92573dae4b1dffaf0e0aac60cacfbd04e39988706ed796c7cc10 2013-08-20 18:46:58 ....A 99913 Virusshare.00084/HEUR-Trojan.Script.Generic-ca84920fcb05c4b4c484c359954b98edf467d131dfc27ebcf1fa39f42d296690 2013-08-20 19:58:12 ....A 91472 Virusshare.00084/HEUR-Trojan.Script.Generic-ca850882da039fe8ef55a5e2b941062771bc5937a7305a0bb947e85bdbd888d3 2013-08-21 06:45:02 ....A 3409 Virusshare.00084/HEUR-Trojan.Script.Generic-caaee36ff92fbd3b28e73292a43e952289457af3e24f7a0236565df082c04d7a 2013-08-21 10:09:12 ....A 18372 Virusshare.00084/HEUR-Trojan.Script.Generic-cabca9da054cd2b2289f7a9d0a569dbeaec20aae483c82bc38587249ec2ee92b 2013-08-21 08:15:48 ....A 2287 Virusshare.00084/HEUR-Trojan.Script.Generic-cad773f1942cd2ab2004b19265b7234e64a2044b09ac9392b01a2190fd8184d2 2013-08-20 17:34:48 ....A 98868 Virusshare.00084/HEUR-Trojan.Script.Generic-cae663fb21f5488f6b1040b537dce0f49425384baa1f2f1957d9fe460bd67f4a 2013-08-20 21:18:24 ....A 47721 Virusshare.00084/HEUR-Trojan.Script.Generic-cae9646f453d7e9631a1197a2ef616a9b3f636d90b19b73affdc1af7c9334322 2013-08-21 03:48:50 ....A 57747 Virusshare.00084/HEUR-Trojan.Script.Generic-caefd2487ec63bddcb922d4c370dee6e8e3c567513d7e344bed5faaed60a318e 2013-08-20 21:43:28 ....A 7937 Virusshare.00084/HEUR-Trojan.Script.Generic-cb08289d22950d4628db7a874c36d1e615c2c126ac95c757a68465d9102c0a1b 2013-08-21 03:38:08 ....A 46457 Virusshare.00084/HEUR-Trojan.Script.Generic-cb16125dcfa1b368c7b41b4f973bca94fc2126bfe0638f09c920f0aa20d1e68c 2013-08-20 17:56:22 ....A 27319 Virusshare.00084/HEUR-Trojan.Script.Generic-cb1b945e7d9b091a96b78670c662515eacd5cc6faef626f8f4830cf7f0c4153e 2013-08-20 23:10:12 ....A 7190 Virusshare.00084/HEUR-Trojan.Script.Generic-cb25d2f9ca7b792394515726ab7f179e4ef4d4cefb4d8a30ee0b027ae8c541df 2013-08-20 16:54:08 ....A 27664 Virusshare.00084/HEUR-Trojan.Script.Generic-cb2c5798dca81667c98c711f55d61bbeadce12cbbda19523ba3dc6dc5f2a118a 2013-08-20 21:04:32 ....A 18307 Virusshare.00084/HEUR-Trojan.Script.Generic-cb30c29f20fea0eb5a040ebb016d1fa82fa0fac6c7401f7876779fbe714be40c 2013-08-20 20:09:22 ....A 3100 Virusshare.00084/HEUR-Trojan.Script.Generic-cb394deae706843c2b107b98ecd9612f4fa59114d1c75a49c864c03a275139b0 2013-08-20 18:03:52 ....A 25596 Virusshare.00084/HEUR-Trojan.Script.Generic-cb3a2e5af3327875f4153393b72b9d3cae75bdf978391332d5ea43a3fec571fd 2013-08-20 17:34:44 ....A 56818 Virusshare.00084/HEUR-Trojan.Script.Generic-cb41abdad6f862cb4ca7328cb831cc6d4d979378165e7011ee699e029d7e8527 2013-08-20 22:46:14 ....A 50536 Virusshare.00084/HEUR-Trojan.Script.Generic-cb45a8d5a102f0b0ae39aea93603a2e0809468631a420a236590ed44b9a43d2e 2013-08-20 16:52:34 ....A 52027 Virusshare.00084/HEUR-Trojan.Script.Generic-cb49243b4349e9768abc68e8f09f721998daf514291538a53345a4f620d70aab 2013-08-21 01:03:02 ....A 31253 Virusshare.00084/HEUR-Trojan.Script.Generic-cb4dc0ae69d5d75c4b5b9780708d42ff3e9e854ba42464bcb756a3cb78da0429 2013-08-20 22:43:34 ....A 79844 Virusshare.00084/HEUR-Trojan.Script.Generic-cb50d767333398196e9203f903566d462988e65591dd7e07f3640342f4f1dfe4 2013-08-20 19:55:04 ....A 21381 Virusshare.00084/HEUR-Trojan.Script.Generic-cb5575cdf35b784abe24e6d1cdce2c24557d4eb101b1af68fad7886c80ea09aa 2013-08-20 23:58:22 ....A 955 Virusshare.00084/HEUR-Trojan.Script.Generic-cb57744c19519c4b894e329167c8c8e766330ada2b40a8e2f0a41afb41569299 2013-08-20 22:08:36 ....A 11576 Virusshare.00084/HEUR-Trojan.Script.Generic-cb7a4bcb5079f62e4dc93e8c59f2e2bdd1b352f6c842bc50a43d57e0fbd11df5 2013-08-21 00:17:56 ....A 49088 Virusshare.00084/HEUR-Trojan.Script.Generic-cb7aea07aef46f736f59368b237c9690db23138a8898b5ece1625323677f28fc 2013-08-20 22:26:38 ....A 16699 Virusshare.00084/HEUR-Trojan.Script.Generic-cb8b7ebffab47df9b85ad34adf105a9c7785dd80e17be1b209f74c3e5a668ad0 2013-08-20 23:26:36 ....A 16461 Virusshare.00084/HEUR-Trojan.Script.Generic-cb8d846a0553e144523c674d208f094707a5ed1417cf1719f3428a7be64282ed 2013-08-20 18:31:50 ....A 56329 Virusshare.00084/HEUR-Trojan.Script.Generic-cba4e0620b30e203e16a69b22785c0d344e60da61569c00e8fde723a206f5bab 2013-08-20 18:06:00 ....A 10242 Virusshare.00084/HEUR-Trojan.Script.Generic-cba9b783a5bb1ae8658b51ae5da3c1580d6d1ff7cfbc442e1d7506954018eb20 2013-08-20 21:30:20 ....A 7076 Virusshare.00084/HEUR-Trojan.Script.Generic-cbc79419a0d7aec8ca415ef74ae5971293ed7ee60cd2821dfd3d20eec08f375e 2013-08-20 18:19:22 ....A 20505 Virusshare.00084/HEUR-Trojan.Script.Generic-cbd1ec468a244469e27a0d9e89adac4cb9d9f12950e14c343d316a7c15bba723 2013-08-20 22:03:36 ....A 10420 Virusshare.00084/HEUR-Trojan.Script.Generic-cbdf2ca1d6cfbc559c5b0842fae918e6f8e6d1e126e393ad67a9da7f8292a442 2013-08-20 20:24:56 ....A 493 Virusshare.00084/HEUR-Trojan.Script.Generic-cbe146320045de3bc72db27af07f34dc860ba4ab95baabe72d30db0959a8d577 2013-08-20 20:10:52 ....A 3461 Virusshare.00084/HEUR-Trojan.Script.Generic-cbe51260eeb2e242355e96a3c214e27620879a257828e4fcac54cd4d62f345a9 2013-08-20 17:09:14 ....A 31651 Virusshare.00084/HEUR-Trojan.Script.Generic-cbf9825f75cc078e078979fa1fe9585c57695fb6c4a8862b04f51ba8fd60ba30 2013-08-20 21:22:38 ....A 36086 Virusshare.00084/HEUR-Trojan.Script.Generic-cc10e10497c3d0a674ce4d54cee71ee8810c2b188ed7feaae66f018e4ae37704 2013-08-20 22:42:34 ....A 17143 Virusshare.00084/HEUR-Trojan.Script.Generic-cc1745517f0b02d9fd463b1601b88cb14c2b9df3d44613522318f7a1da95b9ee 2013-08-20 22:53:24 ....A 56056 Virusshare.00084/HEUR-Trojan.Script.Generic-cc202892589fd9d09c135f7afdfcc86a2b1e2f1a73af64776ca117d174f84457 2013-08-20 18:49:00 ....A 8854 Virusshare.00084/HEUR-Trojan.Script.Generic-cc20df29d8d1be8e479e99ebbd62e9193684103b16e79ad1646f54033fb787b4 2013-08-21 00:18:00 ....A 86262 Virusshare.00084/HEUR-Trojan.Script.Generic-cc2e53051016722d805683b924e3b54485ffd116269ae005e76fe691a4552649 2013-08-20 18:55:50 ....A 21406 Virusshare.00084/HEUR-Trojan.Script.Generic-cc3e492abcf02c1baeee52035330df2f35d3cdcc32d22684f2421ead293c1386 2013-08-20 19:59:30 ....A 47785 Virusshare.00084/HEUR-Trojan.Script.Generic-cc46648d63758f12bbc8c7bdb3a6cf703a108a36c86b52706558434dc330c7ea 2013-08-20 16:49:12 ....A 9224 Virusshare.00084/HEUR-Trojan.Script.Generic-cc4d1117734e4881e09aaee2c4f1aabe3b3a196ff7486c824b99a2ae29bb248f 2013-08-20 22:48:58 ....A 45879 Virusshare.00084/HEUR-Trojan.Script.Generic-cc4e2da10f0c2a640a73451f68e846f57745f44f9cf833469334ce52c4025432 2013-08-20 16:58:52 ....A 16100 Virusshare.00084/HEUR-Trojan.Script.Generic-cc62fd885699e435096be6fce279b6b1e1be905a70de976de830f8f40aa4110f 2013-08-21 00:37:36 ....A 65266 Virusshare.00084/HEUR-Trojan.Script.Generic-cc634fc73cd9214d544ca60b68325b6dba90c237ca9dd954b61cdb6c118b01dc 2013-08-20 23:18:42 ....A 30422 Virusshare.00084/HEUR-Trojan.Script.Generic-cc84769b31b93fea9d83e8c01fdbca5969469a0bd7dc949da68d8b407f4f9d32 2013-08-21 00:14:54 ....A 22511 Virusshare.00084/HEUR-Trojan.Script.Generic-cc950982b939fff52e585eebdd3cc277544ecc042e955effb22e6a8650c2e5c6 2013-08-21 00:30:46 ....A 47944 Virusshare.00084/HEUR-Trojan.Script.Generic-cca552598e8deda8cdd70ab86c0f4d2534ffa8341d9638b34261cc4dd276457a 2013-08-20 22:40:32 ....A 18217 Virusshare.00084/HEUR-Trojan.Script.Generic-cca880bbafa9aa122a7f688c8721389d2e0796634b72b5b25983d4bbc874b461 2013-08-21 09:52:14 ....A 4140 Virusshare.00084/HEUR-Trojan.Script.Generic-ccac54111a4dad4c7f8b986dc548a515f28bce6172a59b9849efcd9d9de3abf1 2013-08-20 18:46:08 ....A 33599 Virusshare.00084/HEUR-Trojan.Script.Generic-ccd099a6362009638845c4d6cbd04711fb47a6a0a752819df18eda897fd64343 2013-08-20 18:09:06 ....A 60830 Virusshare.00084/HEUR-Trojan.Script.Generic-ccdf0930975ea093d14b39a70aba7a480d9871c4804544215a373808895a6056 2013-08-21 00:55:18 ....A 4564 Virusshare.00084/HEUR-Trojan.Script.Generic-ccdf9571e5bbbb5701adb2e74b80db9d03a64eb942ec8eed3132ac6e5199d817 2013-08-20 17:46:38 ....A 25633 Virusshare.00084/HEUR-Trojan.Script.Generic-cce489874fefa87364c962300746f8394fd3f1eef4ca4a1cbd1c4f4af45f5d0a 2013-08-20 19:23:54 ....A 2132 Virusshare.00084/HEUR-Trojan.Script.Generic-cce60e023126a5c05b9ac3897112acb538c9a81ab16c1aaf5be7cfb5d3ca3446 2013-08-20 17:04:40 ....A 38465 Virusshare.00084/HEUR-Trojan.Script.Generic-cd061ec7cb4451f31966b6782cd4d3d43b85de28f2b52a77fb2c664f478f3cdd 2013-08-20 18:43:06 ....A 59874 Virusshare.00084/HEUR-Trojan.Script.Generic-cd069d607b8dd5d72cf2284c148328406c5720964ceb169a258a5e225d0101a6 2013-08-20 16:47:46 ....A 13167 Virusshare.00084/HEUR-Trojan.Script.Generic-cd09b0bd8a02e660075756902db64459e8e6751f9b39a2134d9e5d489e116eaf 2013-08-20 23:16:10 ....A 1104 Virusshare.00084/HEUR-Trojan.Script.Generic-cd4a3d2611e9e17e5d81799853cb9ca450364a8eb20ffa0be24c3b3188a9656c 2013-08-20 21:30:40 ....A 6983 Virusshare.00084/HEUR-Trojan.Script.Generic-cd4f159006eca8f4654842c01914c31fdcbfbfb9fe5c3fe824749dbd7ec3ef82 2013-08-20 17:30:00 ....A 60792 Virusshare.00084/HEUR-Trojan.Script.Generic-cd6bb1df8d060a7f0c5ba96a3164edc3a0bb24bd2dbfab7549a4dc8357e8b975 2013-08-21 07:07:02 ....A 57621 Virusshare.00084/HEUR-Trojan.Script.Generic-cd6cc70c7cd46e12c2c713940f49d4117eabc790d03a678b4ead3469a67b78f5 2013-08-20 22:05:54 ....A 23127 Virusshare.00084/HEUR-Trojan.Script.Generic-cdb23e7ba03a96aa136f5bb74cff25b9f56e44ed384722015f5228bd195ff547 2013-08-21 07:10:18 ....A 38904 Virusshare.00084/HEUR-Trojan.Script.Generic-cdb88aefc77b9a47c2bdbd3a9299c92bd842e931f38093acf404779f2455790f 2013-08-21 07:30:24 ....A 14016 Virusshare.00084/HEUR-Trojan.Script.Generic-cdba8be20c4d65258ca3a52cb361406259036aa070d088e12661b2907bb05d56 2013-08-20 21:00:16 ....A 8522 Virusshare.00084/HEUR-Trojan.Script.Generic-cdbede16696a6669d3896e49a64305ffa7850c459ab62a441d0aee31bc6b4f98 2013-08-21 03:33:02 ....A 41446 Virusshare.00084/HEUR-Trojan.Script.Generic-cdc0412d7821c829acff9a6e640390906ed149027e113bce6732a92371b1e097 2013-08-20 19:33:34 ....A 89193 Virusshare.00084/HEUR-Trojan.Script.Generic-cdd03d3d7e0bddfb85dbdc5744960fa896fdedc5ba079456af70996de333f5b9 2013-08-21 01:05:42 ....A 59021 Virusshare.00084/HEUR-Trojan.Script.Generic-cdefe085b9df3821978d8bfbe8c35994bef1d18cd53a56c7834784b8cd767da4 2013-08-21 00:18:28 ....A 62958 Virusshare.00084/HEUR-Trojan.Script.Generic-cdf04b2697bd700ef24a48ac7db8a78d1bef0e10cf28ec2fb53ba6dfc49a2854 2013-08-20 17:09:18 ....A 44536 Virusshare.00084/HEUR-Trojan.Script.Generic-cdf1b5094d253288a536a0d945ab5b3e330e590da2f57a809227fdd68be5c5fe 2013-08-20 22:54:30 ....A 33690 Virusshare.00084/HEUR-Trojan.Script.Generic-cdf2129727662eaabb8de5c76254a1c68d6d4bae889b5da6a1bfb8550dafd3af 2013-08-21 00:46:06 ....A 50618 Virusshare.00084/HEUR-Trojan.Script.Generic-cdf466bfbfd90d56d02c2ff0ecffbaa18efda4dd40733797ebcbaa33e067bba6 2013-08-20 20:02:36 ....A 40481 Virusshare.00084/HEUR-Trojan.Script.Generic-cdf5a9d14abe3e89140e0971087dafb5a9d44a6b78568cb1c82569984395ce12 2013-08-20 22:12:52 ....A 9520 Virusshare.00084/HEUR-Trojan.Script.Generic-cdfb8fe7a03685af3c751f05bf6af3dd24507ee08617fb8329663344f6be0b2b 2013-08-20 21:13:14 ....A 80478 Virusshare.00084/HEUR-Trojan.Script.Generic-ce030ebbbdb06966f73e047f65b3db2e4255ca572dea080da45bf096b683fddf 2013-08-20 20:42:08 ....A 17166 Virusshare.00084/HEUR-Trojan.Script.Generic-ce13f89c6f323bb0cac1257c9e45181b6e879ca2722df5a0c1595252dc9eb492 2013-08-20 19:12:52 ....A 18739 Virusshare.00084/HEUR-Trojan.Script.Generic-ce1b0b28bcdf2e6ca569437beee48f37f0797463481671ad362f66bec4d51385 2013-08-20 23:57:00 ....A 26284 Virusshare.00084/HEUR-Trojan.Script.Generic-ce1e03f688918372da45d329ee606b4686b27626222b7bd34f72e1ce1d26ce65 2013-08-20 17:11:44 ....A 8784 Virusshare.00084/HEUR-Trojan.Script.Generic-ce240e68e2006af156cc6d0bb77661cc451c39ccdd5de28f8f803fb238254f91 2013-08-20 19:26:10 ....A 34299 Virusshare.00084/HEUR-Trojan.Script.Generic-ce35e249fdc9c30a2e24fe6b835e83e2ddc2c0d4fb6c844ce334cdd5c5c25802 2013-08-20 19:33:34 ....A 10497 Virusshare.00084/HEUR-Trojan.Script.Generic-ce388151af9526f4102e376377dbef18f7c0d4a447df0149fba4e23357770af6 2013-08-20 17:48:58 ....A 4719 Virusshare.00084/HEUR-Trojan.Script.Generic-ce433d6ed7bc8e23af9393b0b10136e334f5a3021217adba1579bc3cef875846 2013-08-20 16:52:42 ....A 37523 Virusshare.00084/HEUR-Trojan.Script.Generic-ce4629f429069272abfc2c9c9726c194c9c1f45d58b9ba495d56d5be4579ba14 2013-08-20 21:57:10 ....A 1277 Virusshare.00084/HEUR-Trojan.Script.Generic-ce47cccfbb1c617bd1ac066bd3d355810445f56a8a21b9928ec42d5e3b66487c 2013-08-21 08:29:36 ....A 8741 Virusshare.00084/HEUR-Trojan.Script.Generic-ce7ab18a8920ec6740ef136e72e726a17dfd8f64b13babdbf0bb3266a1aad8db 2013-08-20 23:54:18 ....A 9544 Virusshare.00084/HEUR-Trojan.Script.Generic-ce84305e5ffa7695bfac11fc4c5c0b91b62830be983ed7d8d406739856058dc9 2013-08-20 20:04:40 ....A 24336 Virusshare.00084/HEUR-Trojan.Script.Generic-ce892c9f2f2a4aebff5de9aa105334e80d18a20bfc3aaf8b8efb428d38ecd55f 2013-08-20 16:50:56 ....A 99831 Virusshare.00084/HEUR-Trojan.Script.Generic-ce9726551c6fc7d2219ca6c1f874a90e07a0e086ea0572ef91c461f369cc81da 2013-08-20 19:12:00 ....A 9971 Virusshare.00084/HEUR-Trojan.Script.Generic-ce9b3cd9b67b3bf88e16130e46ed506dacadaf30c0fca3750317feda2b5cce6e 2013-08-20 22:57:00 ....A 76411 Virusshare.00084/HEUR-Trojan.Script.Generic-cea55b5c691b8652463f313c74535be5fcb66a56a149c024fe21eaa7bb345fd7 2013-08-20 18:39:20 ....A 539 Virusshare.00084/HEUR-Trojan.Script.Generic-cea90066e335db3d75ef851b8cc104402dc4e19d6126511d645f99a0d461ba3c 2013-08-20 20:57:40 ....A 12458 Virusshare.00084/HEUR-Trojan.Script.Generic-ceadb9e5b32f74f37dbb8bf15da0b78356fa0b38ead3ad94936785fbb07b6e36 2013-08-20 20:23:36 ....A 5568 Virusshare.00084/HEUR-Trojan.Script.Generic-ceb519e7164e6822b207fab2dc06833d17ca51a44c5bc1104ef5dd13f660a014 2013-08-21 07:37:42 ....A 7666 Virusshare.00084/HEUR-Trojan.Script.Generic-cecd96982d4c59b979d7ce5e7a78c8929db9f29df43791a49000be66665e9f50 2013-08-20 21:39:06 ....A 7467 Virusshare.00084/HEUR-Trojan.Script.Generic-ced82a54759f21d476e54c94b04ed4867967e0b8533d49efb2b179389a1377ee 2013-08-20 19:27:28 ....A 47891 Virusshare.00084/HEUR-Trojan.Script.Generic-cef37605e294240b8d94024d9a0862f1046defece2437bee1bd0b8baa9949b7d 2013-08-21 00:39:30 ....A 6943 Virusshare.00084/HEUR-Trojan.Script.Generic-cef9bdb72292062ba335f096991a5a241e11d343916f48b1d2cc1776c5e2a9e4 2013-08-20 18:57:28 ....A 33932 Virusshare.00084/HEUR-Trojan.Script.Generic-cf1254dc7483516ffb0d0eadb24119554c193c300ebdbea43965f043f7064ddb 2013-08-20 16:47:22 ....A 28050 Virusshare.00084/HEUR-Trojan.Script.Generic-cf157c8041d276f5da58deee467b873306b9ff6f7dfa08a8eb1a7285c7c14926 2013-08-20 21:53:16 ....A 69316 Virusshare.00084/HEUR-Trojan.Script.Generic-cf285652d886c2f424555f5b528a3532ddeeab2f986e8fab411a4cdec646f623 2013-08-21 00:19:58 ....A 29133 Virusshare.00084/HEUR-Trojan.Script.Generic-cf286b105da35d3772576912e5c832e96129472c4426ca1e235427e0435942ec 2013-08-21 00:09:38 ....A 31998 Virusshare.00084/HEUR-Trojan.Script.Generic-cf2e2734174c6c4cccd5ca73bd9ea620f424816cd138007cf0f83c06c53ae5b8 2013-08-20 21:55:26 ....A 34689 Virusshare.00084/HEUR-Trojan.Script.Generic-cf4671267ae1bdd7e887bd74a1f8010ad91f35a6cddca4da08d9d66dfec5ec0b 2013-08-20 21:01:06 ....A 18465 Virusshare.00084/HEUR-Trojan.Script.Generic-cf48bbf26ed50faf4c0f2d928b264d2cf47aef9d3ad5f66146c2f9b936f71c4e 2013-08-20 19:11:48 ....A 34571 Virusshare.00084/HEUR-Trojan.Script.Generic-cf5dfecf34db392ba2d908978c158a1692d0aa5fd79dcc904573257ffc49995a 2013-08-20 21:32:20 ....A 11263 Virusshare.00084/HEUR-Trojan.Script.Generic-cf8deab04797fe37780c3ba0a5a0e2da609a79bfe4eb70df4d873d9053a2b06c 2013-08-20 17:49:58 ....A 42312 Virusshare.00084/HEUR-Trojan.Script.Generic-cfaa321221778a38e4f9950a6d68ae5f9aa71ca1e47d610795d23568cddcddc2 2013-08-20 23:05:42 ....A 33645 Virusshare.00084/HEUR-Trojan.Script.Generic-cfb73454a636524d5d0a799b1a45248615f4b360e21d8746bb57bc953be6490a 2013-08-20 22:42:48 ....A 24436 Virusshare.00084/HEUR-Trojan.Script.Generic-cfbb356fea988ee457b381822a0a8bd957d94e31842cc94acc046057d0da9338 2013-08-20 21:16:58 ....A 14196 Virusshare.00084/HEUR-Trojan.Script.Generic-cfc3f9ff7dccdcef69bf6cb75b20b7641c449c1e80d6054ee28dafb047fd5dde 2013-08-20 16:56:38 ....A 1074 Virusshare.00084/HEUR-Trojan.Script.Generic-cfc7769552847eaa36e5efee6193a6c28db804f355da2aafb9cd8b37a0f023b4 2013-08-21 09:50:46 ....A 22827 Virusshare.00084/HEUR-Trojan.Script.Generic-cfcc649956856bb1689ec3f527a37d6d46b7e4ac1a9e6952346473a742ce5dca 2013-08-20 21:28:00 ....A 27814 Virusshare.00084/HEUR-Trojan.Script.Generic-cfcffe9d79d8b67e32271876ddcd3b7b3cfabba6ec43837330392a72e0a58dd9 2013-08-20 20:23:42 ....A 19976 Virusshare.00084/HEUR-Trojan.Script.Generic-cfe5088f022d11fba66ae01ed280902d1c459814846c0a9544dd9d31b3d326c9 2013-08-20 22:15:34 ....A 65688 Virusshare.00084/HEUR-Trojan.Script.Generic-cff8f8573f0b16153afefa5c472f270ed2b29cbea5940855766bab8aac7c9d22 2013-08-20 23:16:48 ....A 27776 Virusshare.00084/HEUR-Trojan.Script.Generic-d0019e3deef269fad467bc60fa300244edd392e1734f54d3953ec0109f38fdaf 2013-08-20 18:33:58 ....A 59977 Virusshare.00084/HEUR-Trojan.Script.Generic-d00691a3da01f5a1275ab7a2a643eea85774a359a52d2d2e07233683eb9ac70a 2013-08-20 21:31:10 ....A 26435 Virusshare.00084/HEUR-Trojan.Script.Generic-d023018a5a482fb9aa9f8e47583c7db2974d5a96bcc3862e88b9fc0ac5371fa9 2013-08-20 22:23:50 ....A 41382 Virusshare.00084/HEUR-Trojan.Script.Generic-d0280da4c8fcba45938cca71345cac9e9f0e408f26f4845fe08e21376c1263df 2013-08-20 17:30:48 ....A 23119 Virusshare.00084/HEUR-Trojan.Script.Generic-d02fe6f9682bc28d11007c947db060224292bd389bba23d652636f738c1348e4 2013-08-20 18:45:08 ....A 6331 Virusshare.00084/HEUR-Trojan.Script.Generic-d04076acb64268c1523da64c7c3e84b909eaf4310f6de2da774fa7f439ca872d 2013-08-20 23:34:48 ....A 15411 Virusshare.00084/HEUR-Trojan.Script.Generic-d04ccc8866dabea60c025c7295ee0d0f0f8e0232070cbe042ab6b5d63ee6cb64 2013-08-20 22:29:46 ....A 23201 Virusshare.00084/HEUR-Trojan.Script.Generic-d05c186c38854ff22932d9da12ea6cd1ec46705877c846db19e43428cfb73676 2013-08-20 20:51:32 ....A 26514 Virusshare.00084/HEUR-Trojan.Script.Generic-d06f7227ca02aacf4fac47d493abb890e5b5989c03642986da5b93e8b6c2ae1b 2013-08-21 05:02:24 ....A 41221 Virusshare.00084/HEUR-Trojan.Script.Generic-d07d0c9fecf2a68dddbac4f9490832f20a80d249a12d0ec0d9a9d80db06e8a84 2013-08-21 07:02:30 ....A 26360 Virusshare.00084/HEUR-Trojan.Script.Generic-d0926f94af0fb4577b26b62879500ab6f15c4f920d3105d13a2f526e14783b19 2013-08-20 17:12:24 ....A 77685 Virusshare.00084/HEUR-Trojan.Script.Generic-d0b2782461b555d4059f8a1317bdfdde8e40b30b36d2d6dbcccebbda3662125a 2013-08-20 18:40:08 ....A 33993 Virusshare.00084/HEUR-Trojan.Script.Generic-d0bc482aac266059f466345e90f1e13d7a5bd01473ccebb6c30133cb350edb03 2013-08-20 22:52:10 ....A 21319 Virusshare.00084/HEUR-Trojan.Script.Generic-d0c70aa0bb7738eeae5e81eb607bd0e3dfef421fe7b0ad84719e97c486dd3da8 2013-08-20 18:26:40 ....A 11353 Virusshare.00084/HEUR-Trojan.Script.Generic-d0d62e37d9fec70f5318220ab7dca36f48691c3f82d3082800668bbd8b8e3190 2013-08-20 19:24:30 ....A 65888 Virusshare.00084/HEUR-Trojan.Script.Generic-d0d9b5691db3b241f1dbb83645f3636477a5158aefd05bed150035385eb564bd 2013-08-20 22:15:48 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-d0e6cc3ea87f5d7872f5b8178204b6f9e7790d6e538efae7d916475913aa9ec7 2013-08-20 21:09:26 ....A 21521 Virusshare.00084/HEUR-Trojan.Script.Generic-d0e72a62fead84bbe08cab5998f4a39955bb306c57ba296439e7f827eb01dd4f 2013-08-20 21:39:52 ....A 28640 Virusshare.00084/HEUR-Trojan.Script.Generic-d0eabd2867f480e3fa8d47d4b24dffebbb08b5f21c2d41ca7dcf71aee5e9a1b3 2013-08-20 20:31:16 ....A 15671 Virusshare.00084/HEUR-Trojan.Script.Generic-d0ed9f9d464fc22db29cb1d40fb95aac4603a63c842e2e1e9eefa42610aa436d 2013-08-20 23:50:34 ....A 428087 Virusshare.00084/HEUR-Trojan.Script.Generic-d0f3f3758621bc929b8b1b3ac6bacac67ec5aa088415c48c3ff897aa6b0b2a4a 2013-08-20 22:52:06 ....A 35015 Virusshare.00084/HEUR-Trojan.Script.Generic-d0f8aadbecd55a67ec02aee40453f4bdbc0de15a129e0addcfbb8f7527fb91fb 2013-08-20 18:02:44 ....A 32776 Virusshare.00084/HEUR-Trojan.Script.Generic-d12ad8d395e860f85a1e1959c0488c6904f269ab6d70b1697bc48390324f380f 2013-08-20 22:40:40 ....A 7758 Virusshare.00084/HEUR-Trojan.Script.Generic-d12bb2b49592d56595345ee7d8d13eca6b93e4c929eddd722648dc89e713ebd3 2013-08-20 17:46:28 ....A 1262 Virusshare.00084/HEUR-Trojan.Script.Generic-d12c27a330b8ca5d91c784711fb3d8c6cc3263a9ac50d436a18cf0b3bfa48d3b 2013-08-20 20:59:20 ....A 7133 Virusshare.00084/HEUR-Trojan.Script.Generic-d135235a16bd70d1b6f66bdac5a88f4c12c623e109ee6a1312ea97c007e45f38 2013-08-20 17:46:04 ....A 2858 Virusshare.00084/HEUR-Trojan.Script.Generic-d13a4f96129252a505746ab69e826fb25827c5ec063451abdf88651556a675b6 2013-08-20 22:49:30 ....A 19386 Virusshare.00084/HEUR-Trojan.Script.Generic-d13d004397e9ff745460d125d58bc945dde483a8a40337c69d6469ade3afe50b 2013-08-20 18:28:30 ....A 25528 Virusshare.00084/HEUR-Trojan.Script.Generic-d13d8c2db06e28b91ec2cb90c83eece2aab6f3ff142217875f1e9679e872dcf4 2013-08-20 22:26:04 ....A 15544 Virusshare.00084/HEUR-Trojan.Script.Generic-d13ffa4ae32c5d73dd5d13e42b6415c1289593588e83044a807fedf12558e4d7 2013-08-20 20:56:38 ....A 72201 Virusshare.00084/HEUR-Trojan.Script.Generic-d15e2ddccbf74bd9d0eff5c200db0c1f315339c41e2a0c25b00ccf4d2dd77db9 2013-08-20 19:30:18 ....A 1713 Virusshare.00084/HEUR-Trojan.Script.Generic-d160a91c5fc7dd1994b62f8f801a8b029efae795481c7adbd2eee767d6ceb252 2013-08-20 20:48:22 ....A 53166 Virusshare.00084/HEUR-Trojan.Script.Generic-d1718373ae42d13476e35c2779cd77fabec2305c5f30639531764bd48286d14b 2013-08-20 16:52:38 ....A 39881 Virusshare.00084/HEUR-Trojan.Script.Generic-d17fcd22d606c9f684ee3a575d2f8f06b42bcb9a21ca11e023fcd96976c80614 2013-08-21 00:54:40 ....A 30894 Virusshare.00084/HEUR-Trojan.Script.Generic-d18bd2335668cd3c1bce8d162a21b19d8d72cb0a7e030cdab00cbd6154023da5 2013-08-20 20:41:38 ....A 7938 Virusshare.00084/HEUR-Trojan.Script.Generic-d18dab591360955b2366c886a86501f015bc40711847cdd901ab0ba4f3f2973f 2013-08-20 18:39:26 ....A 12437 Virusshare.00084/HEUR-Trojan.Script.Generic-d19009604c7a7e5247f0b56e2d422a375b8ae458decd641ae9fbd37cd0bc850c 2013-08-20 22:08:52 ....A 16220 Virusshare.00084/HEUR-Trojan.Script.Generic-d19794937a9f2cfc7228a84f292c39a6cca28dc8eb9be0dd2c154fcc3c400183 2013-08-20 17:18:22 ....A 7973 Virusshare.00084/HEUR-Trojan.Script.Generic-d19c72b474aa40aa221ed4f69698126bcc8b408a43dd2576b380c39910dbaef8 2013-08-20 22:48:22 ....A 21842 Virusshare.00084/HEUR-Trojan.Script.Generic-d19d33783e67aefb94ec3615aaf7022cce713859c163153d9c978619ffd850b6 2013-08-20 23:53:20 ....A 25922 Virusshare.00084/HEUR-Trojan.Script.Generic-d1b8b75639440348e3ff0c5a407b366fa77215a8eedede5d9cad6e5e8a11cea6 2013-08-20 17:56:14 ....A 37995 Virusshare.00084/HEUR-Trojan.Script.Generic-d1c35457bf736848900441ef4308a2e4e87a2b28556ca1e313d585c6f449a4fd 2013-08-20 20:54:08 ....A 8430 Virusshare.00084/HEUR-Trojan.Script.Generic-d1cf293743cf346c58469f1c2e85dbf5a9e96287eb3b3e3a027f42214e3fa049 2013-08-20 19:24:18 ....A 18452 Virusshare.00084/HEUR-Trojan.Script.Generic-d1d65dbcb3cfd2a0411645a48c9aa1566fe9aece57d64fa27d71daac0547f5a1 2013-08-20 16:50:50 ....A 20810 Virusshare.00084/HEUR-Trojan.Script.Generic-d1dcca6a95b13e926e5a39dd515a4b38f8c793c3ff18a734397088d651f1609f 2013-08-20 18:05:10 ....A 32533 Virusshare.00084/HEUR-Trojan.Script.Generic-d1dcd7a9e067584dc91c5df441abdbefe4da34438728ad2ff7828954c60ab636 2013-08-20 20:54:44 ....A 26133 Virusshare.00084/HEUR-Trojan.Script.Generic-d1efd40260e7d21587464589679d905ec81443c575ed8932d0e642addeaeb4fa 2013-08-20 19:37:08 ....A 10605 Virusshare.00084/HEUR-Trojan.Script.Generic-d1f82628a66aceb031afe177b8f672f4285e3a0b9d6529bbbe6081426d11b97c 2013-08-20 19:12:08 ....A 8271 Virusshare.00084/HEUR-Trojan.Script.Generic-d20892085fe02d9bbbd2f0eb783f7082c2276e8957b053cecfaa356626dc892c 2013-08-20 21:40:20 ....A 43753 Virusshare.00084/HEUR-Trojan.Script.Generic-d2135f6f523f6773882075681ceba8496c5ea9d10dbdb6c308b5c43f73e02712 2013-08-20 17:17:38 ....A 31301 Virusshare.00084/HEUR-Trojan.Script.Generic-d216a4a6815b01f447aa908b83f0df3255862c7e56b224215e1cca26085cfc05 2013-08-20 20:04:50 ....A 60 Virusshare.00084/HEUR-Trojan.Script.Generic-d242709307492ba1bc1fcf0d0b5e135b751a3e99c93d044c828aa2b54c4f7fdf 2013-08-20 23:47:00 ....A 37559 Virusshare.00084/HEUR-Trojan.Script.Generic-d243fa0fa8662ffd96c6b73faa7c1092bbf7a9f111634765b6c4040631c16e55 2013-08-20 19:33:32 ....A 2649 Virusshare.00084/HEUR-Trojan.Script.Generic-d24cb56485884d98259e0ac661144c67d42f034c362f453d2799d2a92002616c 2013-08-20 18:38:44 ....A 11140 Virusshare.00084/HEUR-Trojan.Script.Generic-d24e08c694601a033a62a0706776f3e6654f2a9d13e54e1290c8aea73aaa0a6a 2013-08-20 20:22:26 ....A 29828 Virusshare.00084/HEUR-Trojan.Script.Generic-d24fb99aad6632099d12d52a1cf8ce58afa647c7ede27425d3647b956bdce9f1 2013-08-20 23:40:50 ....A 18630 Virusshare.00084/HEUR-Trojan.Script.Generic-d250896adbc26bdc9b06aa72744aab3fbf654b3646744dc3eea973208c159527 2013-08-20 17:46:18 ....A 28845 Virusshare.00084/HEUR-Trojan.Script.Generic-d252542122ab4963cd4bf6408e3810c23618017113c928957316618f820986c7 2013-08-20 21:16:30 ....A 9060 Virusshare.00084/HEUR-Trojan.Script.Generic-d2629dd495353cd7e3f064024a0613df01bf2113eca84caca2a8fa711709a4f7 2013-08-20 18:37:02 ....A 59963 Virusshare.00084/HEUR-Trojan.Script.Generic-d264b25c0152024c86bcfd3c9fc6536cd5d89b0f754b5aa3bcbbc9ae4e0e2de9 2013-08-20 19:11:56 ....A 45919 Virusshare.00084/HEUR-Trojan.Script.Generic-d27c6c466728964de8268a13b9b2defb34bda057d41d968fd8f7dcb3f2d91df0 2013-08-20 18:52:32 ....A 50617 Virusshare.00084/HEUR-Trojan.Script.Generic-d28217bba52ee47f9341f79bda13ad7b0e4dd777279f66ed2ab312faf6c1b139 2013-08-20 19:21:58 ....A 1024 Virusshare.00084/HEUR-Trojan.Script.Generic-d29de4c4a04a88939fa36a3b7efc2fc61b49589305d28506be0527ede3f74b37 2013-08-20 21:46:48 ....A 47188 Virusshare.00084/HEUR-Trojan.Script.Generic-d2c04af1c6ef9c0064470ea130a079ff91da3d3a0056cf51bc4c9ff7b7ed6761 2013-08-21 00:02:42 ....A 9792 Virusshare.00084/HEUR-Trojan.Script.Generic-d2c067c091426cda20db680b9dff5598d2917c747c369d28e752297b48aeca29 2013-08-20 16:47:42 ....A 6856 Virusshare.00084/HEUR-Trojan.Script.Generic-d2ce9a68ba819c16a1ca95d2e188cd05064d01f8a85865abefc1864d0e266118 2013-08-20 19:34:10 ....A 15291 Virusshare.00084/HEUR-Trojan.Script.Generic-d2d5a3b56d24f156b16e3202a0da09d3f926e215c97b20c05e0fc62fb35bf870 2013-08-20 17:00:18 ....A 9959 Virusshare.00084/HEUR-Trojan.Script.Generic-d2e5f63406784fa75fdcae182f322d5cc10932aa7d6c812f8f732c0d4bb1756a 2013-08-20 19:50:30 ....A 134512 Virusshare.00084/HEUR-Trojan.Script.Generic-d2e9abe5c358427a67cd731fd427ad0d3b85efc7bdc546c1687eceb3a8da6bc5 2013-08-20 16:47:44 ....A 99326 Virusshare.00084/HEUR-Trojan.Script.Generic-d2f0b2561882d780261046ae2aceea3d124d88d46d595ac5f3904d824a07dd6f 2013-08-20 20:26:28 ....A 45880 Virusshare.00084/HEUR-Trojan.Script.Generic-d307c04af69948b7382414dd4ee68225e9b0eb50e479d690ba76d4d4611de272 2013-08-20 17:31:26 ....A 46136 Virusshare.00084/HEUR-Trojan.Script.Generic-d31c334dd4245d5eaaa24969d087783b0937a1290a8c3d4d767c5e562c312e59 2013-08-20 18:56:32 ....A 9278 Virusshare.00084/HEUR-Trojan.Script.Generic-d31ca64fffeef0df21c939d585ade0aea8cc766cd4ed6813fc1ca89e6ed82dbf 2013-08-21 03:12:12 ....A 45380 Virusshare.00084/HEUR-Trojan.Script.Generic-d33c6ba5ab192666435e2fae1bcec6f027206bc1e0e6561851bc6ef6a91233bd 2013-08-20 22:39:20 ....A 1962 Virusshare.00084/HEUR-Trojan.Script.Generic-d3495545238c2b73f389c079f9b419beff66554a5e3b165ef93542f4cfe7c9af 2013-08-20 19:05:50 ....A 8080 Virusshare.00084/HEUR-Trojan.Script.Generic-d351571ee26001e3f54297016becd911f320935aa7518d7a4441e24e8a2e3fd3 2013-08-20 18:15:44 ....A 44700 Virusshare.00084/HEUR-Trojan.Script.Generic-d36aad988db6f753e47eba1ef3a0d47767cb5a1898044fd27cfb9b6f383e9266 2013-08-20 21:01:02 ....A 4768 Virusshare.00084/HEUR-Trojan.Script.Generic-d372fe684206dc48aaa5748a6466bd7a34d4c482682c3066b2d35f617db7819a 2013-08-20 17:26:14 ....A 40482 Virusshare.00084/HEUR-Trojan.Script.Generic-d38a057b1a3260c3b6b7b860740053affaffcafa62ed460934cd330fbfcb5f57 2013-08-20 21:39:40 ....A 19922 Virusshare.00084/HEUR-Trojan.Script.Generic-d38f093a10cf44c726681bcba9320a970d01e3bff61b85e37719f2c1a0d2d013 2013-08-20 19:26:24 ....A 104611 Virusshare.00084/HEUR-Trojan.Script.Generic-d397e51f65ba92b6c92070e9c90af3697f4a2e9f427f77320e699378b0c2cc69 2013-08-20 21:03:50 ....A 32202 Virusshare.00084/HEUR-Trojan.Script.Generic-d3aba27f8a8524f1288d155a3a106c593ef21cf07b003127a884c64bc1495fee 2013-08-21 00:04:40 ....A 21253 Virusshare.00084/HEUR-Trojan.Script.Generic-d3bb8cca2b8bf408832d1e17a12d7a920368753d808405eae7763730f7eb9237 2013-08-20 18:06:12 ....A 73107 Virusshare.00084/HEUR-Trojan.Script.Generic-d3c6b3495f1a6e6e9a1249a0fa7ded7407bd01669625c62e19d35ab46d35cdd7 2013-08-20 17:19:10 ....A 40350 Virusshare.00084/HEUR-Trojan.Script.Generic-d3cc0a9308ce22d49d269b744b1a764b2ed3d96dee6cb0c290ad7f4288d6fd75 2013-08-20 22:00:00 ....A 18426 Virusshare.00084/HEUR-Trojan.Script.Generic-d3d3ceef898e5a3d5846e9b8c8aaf353d96c0c841495c70d36a40ca76f0887b4 2013-08-20 19:28:02 ....A 16497 Virusshare.00084/HEUR-Trojan.Script.Generic-d3ddfd7555740ab608ebe8cda341bf12da2c42d50ab3139984bbf85595b6d8a9 2013-08-20 18:31:08 ....A 6089 Virusshare.00084/HEUR-Trojan.Script.Generic-d3df4e7f7ebdad5a4bc8079dd18b14dddbb95b9f3fd268d82254d55a4180491e 2013-08-20 21:38:10 ....A 2259 Virusshare.00084/HEUR-Trojan.Script.Generic-d3ea09c981c1350607f43523433794a534708a10878459d130284c33380e9d28 2013-08-20 20:43:00 ....A 32804 Virusshare.00084/HEUR-Trojan.Script.Generic-d3f60d2f6f4f62c26b5e4fdb533b206e6f2108dafb8c8909343d6941e0619774 2013-08-21 09:47:22 ....A 33997 Virusshare.00084/HEUR-Trojan.Script.Generic-d3fdc00b35e8f89cbef19779246519a6b7426a00be0c17c1fdf98e8b98bd0122 2013-08-20 19:19:26 ....A 8629 Virusshare.00084/HEUR-Trojan.Script.Generic-d40074ed29e1ef6b42bde077ce366f24ccb5f94d9b5075172ac35ad9d1f94e9f 2013-08-20 23:40:38 ....A 8186 Virusshare.00084/HEUR-Trojan.Script.Generic-d40865a1f98e4afea029b9a96f7419ebe45a2ea3c5ebf79bc03633feb6d18511 2013-08-21 00:28:12 ....A 24849 Virusshare.00084/HEUR-Trojan.Script.Generic-d40efc27d088fe3774338b8b033ea2dbc065c9f0ac2e7b998587c20640fed773 2013-08-20 18:28:30 ....A 371 Virusshare.00084/HEUR-Trojan.Script.Generic-d419cba5764c5f7f0839ef97ba2d968b59896de5e240507fb73a00fe26b75d8d 2013-08-21 00:03:14 ....A 31092 Virusshare.00084/HEUR-Trojan.Script.Generic-d41c72428863c6ddbe5f32a684c1c86ce4bd2b155d731ef040275e9b4e937ad5 2013-08-20 21:32:16 ....A 19408 Virusshare.00084/HEUR-Trojan.Script.Generic-d426f94edf95c1b45205d2dfebf02227c2b776dd194a28ea93d4d1cc111fa229 2013-08-20 23:28:06 ....A 63027 Virusshare.00084/HEUR-Trojan.Script.Generic-d429185460c3b3e6f55816d7598768022678f2550ca8c2eeaa53a4d6793a06e3 2013-08-20 22:56:24 ....A 19803 Virusshare.00084/HEUR-Trojan.Script.Generic-d42b0dfb9278efba969a6381255a6909a6ab7f3d9b923320b14119dd8a42324b 2013-08-20 22:02:30 ....A 17306 Virusshare.00084/HEUR-Trojan.Script.Generic-d436d11979dc1b444d13691e2079f802dc383c15c28bea0e8a343c6b7bdd07ef 2013-08-20 22:01:52 ....A 1276 Virusshare.00084/HEUR-Trojan.Script.Generic-d4405b00a90743c250b55747e31a0bf252486f8c976721ffef4234e190246f10 2013-08-20 18:50:24 ....A 30816 Virusshare.00084/HEUR-Trojan.Script.Generic-d4459a93786b657fd2491736d6fe4ebe0f1b67642f790c6b78170b69a9d912a3 2013-08-21 00:36:00 ....A 977 Virusshare.00084/HEUR-Trojan.Script.Generic-d450661d8b66b7bcca092889de30095b2cd59addc9e2723d0cd4e136dd33fd91 2013-08-20 20:04:28 ....A 25339 Virusshare.00084/HEUR-Trojan.Script.Generic-d47d577ab1c3148d9191af23ff65661d39d3f496f192731e7918e6dd588e395a 2013-08-20 18:48:28 ....A 14958 Virusshare.00084/HEUR-Trojan.Script.Generic-d4a24ea639da2f553c5f496cf2dd31f85acf07beea1cb012873dc72ce3f1de51 2013-08-20 20:04:36 ....A 22065 Virusshare.00084/HEUR-Trojan.Script.Generic-d4a3b2a6ae8d0e8e6e6632118c2a40d13149a1b7c52e09a58ca9d47421564d17 2013-08-20 20:48:16 ....A 5122 Virusshare.00084/HEUR-Trojan.Script.Generic-d4a698b6eca453b4368738f6078f66f82c81ba10fbe647376ec37a3bd4338a3d 2013-08-20 19:05:50 ....A 110101 Virusshare.00084/HEUR-Trojan.Script.Generic-d4aa1e04305d429905cf21c4b35456371fa9e0af16865fc7b0e37521b568d9b1 2013-08-20 22:08:14 ....A 6757 Virusshare.00084/HEUR-Trojan.Script.Generic-d4b1120a13214dd6990bac84e4369c711236aa0f5e1009c6b110e2febd344241 2013-08-21 00:51:50 ....A 7791 Virusshare.00084/HEUR-Trojan.Script.Generic-d4bb0b593bbadb2c5c0cc06d17a1dfbc5e037069a5be06c605b28339feb6a06f 2013-08-20 22:11:28 ....A 57905 Virusshare.00084/HEUR-Trojan.Script.Generic-d4c2c0608eb948df4a05251cad4033ddb674f610b2b3592e8962290837f9f70b 2013-08-21 07:17:52 ....A 48252 Virusshare.00084/HEUR-Trojan.Script.Generic-d4cefd4f1d7add9a55454077d788ab4ca5207c6d1bac8ada9e80ee080f5e5b9c 2013-08-21 01:02:14 ....A 39587 Virusshare.00084/HEUR-Trojan.Script.Generic-d4e00f51c7ed99c7607a948cc2c8ae7367cd2b23eb7c924b8d1c9dbe18d62e67 2013-08-20 19:32:14 ....A 792 Virusshare.00084/HEUR-Trojan.Script.Generic-d4f4ada8d0d322c4d045da9065e4f0a195f60352e9f21bfae45dd51b3917fbca 2013-08-20 21:03:42 ....A 34168 Virusshare.00084/HEUR-Trojan.Script.Generic-d4f5438165f69d80fc410ec26aad2d2cfe13482d8cd8cfdbaab8862a87d2af64 2013-08-21 00:59:00 ....A 61560 Virusshare.00084/HEUR-Trojan.Script.Generic-d4ff031b016bfea4cf28e31f43bd5b401a1093a6a512968e7ae8d641cf105652 2013-08-21 07:51:04 ....A 674 Virusshare.00084/HEUR-Trojan.Script.Generic-d5040434ec39741bb4771a5522b6427a67fa80acfbc63d31b60a64b1e714ce14 2013-08-20 22:06:18 ....A 37876 Virusshare.00084/HEUR-Trojan.Script.Generic-d50d5e61d09af7cc67f98590a53cfe605afb85ab92dcc1e6efc23ecdf98613d5 2013-08-20 19:28:18 ....A 16355 Virusshare.00084/HEUR-Trojan.Script.Generic-d5177d7793d601eecaac2f0a80a081cac58be9d83a3a2aff1b0e8b9ec30439eb 2013-08-20 17:12:16 ....A 39403 Virusshare.00084/HEUR-Trojan.Script.Generic-d5244a9a6cb66788a16f48eca26c706b8dde4ced3dbb2ec86aa524e4fe7231b9 2013-08-20 17:22:32 ....A 14045 Virusshare.00084/HEUR-Trojan.Script.Generic-d52550cdbbacf64bb226d2989fac0c4ac542b77feb827eb7378dc32ef640a25f 2013-08-21 07:47:34 ....A 20165 Virusshare.00084/HEUR-Trojan.Script.Generic-d52cdddf6e28b20f6369cf2238fb04cf218271f7ee841f8cd46b2e51a15f6045 2013-08-21 08:23:22 ....A 21445 Virusshare.00084/HEUR-Trojan.Script.Generic-d54203757166d2e56eaa50a13c155359320b5d9f516af596361c2347585cb6a7 2013-08-20 18:44:30 ....A 101591 Virusshare.00084/HEUR-Trojan.Script.Generic-d54707693db46695b8fe1765be950fba1525bf68844211d777b9f8879e0761b6 2013-08-20 17:44:02 ....A 4343 Virusshare.00084/HEUR-Trojan.Script.Generic-d5526e6f30bed49ae23c89c10053e20c8952a969ee75731868793fe258ca6118 2013-08-20 19:36:02 ....A 12579 Virusshare.00084/HEUR-Trojan.Script.Generic-d556ff6e41f20e9b6f52e92b4847cc5043678c24b4921ee9aec3a1a4d28d9a6d 2013-08-20 18:05:10 ....A 9428 Virusshare.00084/HEUR-Trojan.Script.Generic-d56774ab5f08906d3ac0dd3f8938329e3a9967a01b2caa8dbf0d35d26d1147c5 2013-08-21 00:42:58 ....A 18425 Virusshare.00084/HEUR-Trojan.Script.Generic-d57c8d3972792d3b4ded818ed38787200bc10473f538db920170da473af722b6 2013-08-20 19:23:38 ....A 69874 Virusshare.00084/HEUR-Trojan.Script.Generic-d589442c62313d9a3270a378cb3bad6c8f237f8880bd4855212f422d6413098b 2013-08-21 07:11:30 ....A 37330 Virusshare.00084/HEUR-Trojan.Script.Generic-d5914dfd080bb561c567e76f2ba18a0e5cb7de23f74eb2396216a68e2aad604e 2013-08-21 05:59:14 ....A 9703 Virusshare.00084/HEUR-Trojan.Script.Generic-d5a616ac48ea351e417cb951582302ab8a688ce6483c1aa12eccd56d384ed9f8 2013-08-21 00:57:40 ....A 34266 Virusshare.00084/HEUR-Trojan.Script.Generic-d5bbdcc66e6ae10e7df5b1843917c2b3e4b1902a59023daa0c52ba42c4070369 2013-08-20 22:39:38 ....A 94145 Virusshare.00084/HEUR-Trojan.Script.Generic-d5e007249cbae960423ef74741292183c54635d563d71c7e26291abfe05fbf22 2013-08-20 19:28:54 ....A 9376 Virusshare.00084/HEUR-Trojan.Script.Generic-d5e21a588748d83f032d3be0d93500d5c7cb2bf5bd322dc86115ce288e115e3a 2013-08-20 23:41:28 ....A 12543 Virusshare.00084/HEUR-Trojan.Script.Generic-d5e2876e3ccc08971a3be57c6f29f693d3d46462c6909f3a961114f048b750c9 2013-08-20 17:59:28 ....A 14268 Virusshare.00084/HEUR-Trojan.Script.Generic-d60adadefb3246cdb4184136272e57c8e82065bc017c7aa78484eeffb6e9a887 2013-08-21 07:56:18 ....A 1254 Virusshare.00084/HEUR-Trojan.Script.Generic-d619a0e950b411c1ab7d70e3aec1c42f4139dbc4aff3f26cedbcd7877a26b66f 2013-08-20 22:56:40 ....A 31818 Virusshare.00084/HEUR-Trojan.Script.Generic-d61b04c506de9f2b0b3b968b593c85e7d1b09b1fef1e0da765c50808b6beb53c 2013-08-20 20:06:20 ....A 14797 Virusshare.00084/HEUR-Trojan.Script.Generic-d6238cc5d2598a3697c324d1d68c6bee4a7d602cb0c4d2a176037a22198052e5 2013-08-20 20:23:38 ....A 85350 Virusshare.00084/HEUR-Trojan.Script.Generic-d6255190734978dc91ada90d8be50a71a174e63c28fca99d0f99206e6d96fd5d 2013-08-20 21:42:22 ....A 9003 Virusshare.00084/HEUR-Trojan.Script.Generic-d630331766c8814a1810e63c273dc0baa010c9d52ec955c8d2969b4cb3a0bbfb 2013-08-20 20:31:54 ....A 3148 Virusshare.00084/HEUR-Trojan.Script.Generic-d632c7a9b82abcd9f5932c0ffcd2cca37b5c6764cf18e03a77f60e68a8f2ccf6 2013-08-21 01:05:20 ....A 29713 Virusshare.00084/HEUR-Trojan.Script.Generic-d6343740a57f0af835b3a58583fc08fa80a0d428efbe82494975d25d430cad8e 2013-08-20 20:00:06 ....A 32614 Virusshare.00084/HEUR-Trojan.Script.Generic-d63869fa359460977b6637a5339ec331c7b1bd0f6d797dbc907f0d83cf15bd18 2013-08-21 01:00:04 ....A 50497 Virusshare.00084/HEUR-Trojan.Script.Generic-d6399d165d1fc4be9e0247aeaaf2032501019b6e28ce2de65cc36ad0dcfcf251 2013-08-20 20:30:52 ....A 13835 Virusshare.00084/HEUR-Trojan.Script.Generic-d63d24a7612854a5e7f5f57f6ab7383a59a23871fcf3a3fb532f384b212b0782 2013-08-21 00:24:38 ....A 90836 Virusshare.00084/HEUR-Trojan.Script.Generic-d64c6d838af1e6b7ff5b7a671131b825271a35724b8426750a1ee7e8f57d9d3b 2013-08-20 16:46:58 ....A 15667 Virusshare.00084/HEUR-Trojan.Script.Generic-d660413361167fa40cbfc4d2d064758a791c99b34ae2f899d7f1fce5f8ba2776 2013-08-20 23:09:54 ....A 21927 Virusshare.00084/HEUR-Trojan.Script.Generic-d67a4cc57180619fb20ec695a44beba371d2760f10feac01cb832fd1e6e1d3e6 2013-08-20 21:23:36 ....A 77208 Virusshare.00084/HEUR-Trojan.Script.Generic-d67b9b4b3e53716fb4d31ca28b085d708cd5b4b6b77ca7c7761dc1e66cfdaa8d 2013-08-21 00:55:24 ....A 20167 Virusshare.00084/HEUR-Trojan.Script.Generic-d67efceb4413e779fb170d308f73ad92e44e2ff63c8bcf42cd476caa1002a871 2013-08-20 23:38:54 ....A 11908 Virusshare.00084/HEUR-Trojan.Script.Generic-d68692c6bfe0368a7e6cfb892519f16a87095725d462b5211370cebdf7f8f144 2013-08-20 22:23:08 ....A 46706 Virusshare.00084/HEUR-Trojan.Script.Generic-d6a8138e05f0e27c58fe95bc87c211f022977e9f8aa33c68923a375755aba437 2013-08-20 22:04:44 ....A 5284 Virusshare.00084/HEUR-Trojan.Script.Generic-d6b380fdf099adb5482478d81099733805b4cd6fda860b3b426c83ded8451a63 2013-08-20 22:30:58 ....A 11955 Virusshare.00084/HEUR-Trojan.Script.Generic-d6b64550b558c61f9018f86e7055bc893186d1db0b1703528bb306c28bec8783 2013-08-20 18:39:16 ....A 15049 Virusshare.00084/HEUR-Trojan.Script.Generic-d6d4980c94a13582329d1222e40940860c7d1c737b792b11c3461b9d70be5afb 2013-08-20 18:40:02 ....A 6434 Virusshare.00084/HEUR-Trojan.Script.Generic-d6e0f2c94707d4475939640f549cecfb888cd4bad85e011520d6529e4288a0a3 2013-08-20 22:48:02 ....A 21133 Virusshare.00084/HEUR-Trojan.Script.Generic-d6eafb9d409c26d7ad8e5ee5fa457c1fd191eb9aca0ba7163f8ffa22c1a5ab40 2013-08-20 17:23:02 ....A 28496 Virusshare.00084/HEUR-Trojan.Script.Generic-d6ed681f33fcbe2f4a3f9dd8eca8fd9090d0858747b358c442bc4597e0f7643e 2013-08-20 17:28:32 ....A 56617 Virusshare.00084/HEUR-Trojan.Script.Generic-d6f3443424caf8f6a024cc4e9ed89c384d8ba02ff917e5b4db366df917510b90 2013-08-20 20:32:04 ....A 3687 Virusshare.00084/HEUR-Trojan.Script.Generic-d70a77236d6f74b940829d355cc5ed4a97ec58f43898056a48953d1987851990 2013-08-20 18:49:34 ....A 16883 Virusshare.00084/HEUR-Trojan.Script.Generic-d72253ddfcdfee24dd3c04a3f1ef1ba79f43bd87c99f73251d348ac5a2310903 2013-08-20 21:52:54 ....A 8023 Virusshare.00084/HEUR-Trojan.Script.Generic-d7241dcfc8c8a49bdb48fbc930e9048511c022301fc1b8d73a5e624c9df6dbae 2013-08-20 23:33:38 ....A 21842 Virusshare.00084/HEUR-Trojan.Script.Generic-d72e08300ae29aefc5f033ba64bd9e6abab0398c7e05a86fe26a625e6a9f2590 2013-08-20 17:09:06 ....A 6903 Virusshare.00084/HEUR-Trojan.Script.Generic-d72fc3a127ee22ec3642fc921cf5323acc1aba6db9c6de40076da54a5faa32d4 2013-08-20 20:04:40 ....A 40276 Virusshare.00084/HEUR-Trojan.Script.Generic-d745002acf77296c91a09473d7063b7567c3f8a19779dd9d440cc651f3b5bd82 2013-08-20 19:30:10 ....A 37280 Virusshare.00084/HEUR-Trojan.Script.Generic-d755a2936b1692a4ea488c5b96e6c542895a3539ce43ef5d5ecc4dbb489056ec 2013-08-20 21:10:10 ....A 22801 Virusshare.00084/HEUR-Trojan.Script.Generic-d7633a312c86c31b61125360b65cc840763b679493ef287fa587162333de1499 2013-08-20 19:43:36 ....A 12445 Virusshare.00084/HEUR-Trojan.Script.Generic-d76b56a10a9e43348496a36b8c8f7c79751500dada62a91aa3df0f12fe07d2c4 2013-08-20 17:49:00 ....A 49837 Virusshare.00084/HEUR-Trojan.Script.Generic-d76ee96f4f25190e587d64133bdbedf06fe66bb893da64f2882e5f075fcc7554 2013-08-20 18:34:26 ....A 7058 Virusshare.00084/HEUR-Trojan.Script.Generic-d770e3d3ab0c1522caaff6a5cfedc7cd8ddfbe8e91877a87194726c75a88e2b2 2013-08-21 06:54:06 ....A 16419 Virusshare.00084/HEUR-Trojan.Script.Generic-d775627e6225b6df5b9462f713fadf849b537b169f4a33fd7f562990d86e6b7c 2013-08-20 19:23:06 ....A 7069 Virusshare.00084/HEUR-Trojan.Script.Generic-d784779671240a18ad6a126412cd0be0c2f32ba82707e13c8ec347333cc4c379 2013-08-20 19:43:20 ....A 2829 Virusshare.00084/HEUR-Trojan.Script.Generic-d785cc99b62e5217e4cf28072d6478b5d27d55d7d2568b7598783446d929829e 2013-08-21 01:02:04 ....A 15150 Virusshare.00084/HEUR-Trojan.Script.Generic-d789d4d803b59f29bef97bc35b08611791e1e464b3b39f2c44507e7529718012 2013-08-20 21:23:40 ....A 3130 Virusshare.00084/HEUR-Trojan.Script.Generic-d78c45d6ff0048f232ea5b17e908f34e32fcbff85b14cca9a15011caee69f42b 2013-08-21 00:40:30 ....A 38078 Virusshare.00084/HEUR-Trojan.Script.Generic-d791322c69b8dcce2459da487de4e67fc5573e8f3ef311b58d4a71ad977e33d6 2013-08-20 21:35:58 ....A 78466 Virusshare.00084/HEUR-Trojan.Script.Generic-d7963a0f74e0dd10d5fe0cc281ab7cf6d35222848d629592bfde7bee36002a3b 2013-08-20 20:33:30 ....A 5710 Virusshare.00084/HEUR-Trojan.Script.Generic-d796b660233d8ef47422851d41c634cdd4806fa1d14dbb249173db9948ea6abc 2013-08-21 00:06:30 ....A 13456 Virusshare.00084/HEUR-Trojan.Script.Generic-d79c40a6a4cf9be7ab005202aa7197c0db7b27510693cc633b086c3344e8e4e1 2013-08-21 00:36:30 ....A 10907 Virusshare.00084/HEUR-Trojan.Script.Generic-d7ad7952d53720aa0e2462f838106cddad34f988420867f6969b785df3954904 2013-08-21 06:51:02 ....A 10053 Virusshare.00084/HEUR-Trojan.Script.Generic-d7b4440dec4e85251c79523628ad7a55dc6712790bf688293b919ce107e617b4 2013-08-20 23:00:44 ....A 11082 Virusshare.00084/HEUR-Trojan.Script.Generic-d7b4b566a9f21b797c70f62e9019cf8f82cf0099b49e13e8edc681c0665f9352 2013-08-21 00:40:12 ....A 29077 Virusshare.00084/HEUR-Trojan.Script.Generic-d7b511ff86fb1a2779b843ad04b8fb58e6bfbbf4711400ce74739e68ed3bacc2 2013-08-20 19:28:22 ....A 4144 Virusshare.00084/HEUR-Trojan.Script.Generic-d7d21a7e48c8eec3ac0335fa5cf7c15a510dac81713087e5d98823d95c71712b 2013-08-20 18:28:06 ....A 15681 Virusshare.00084/HEUR-Trojan.Script.Generic-d7e4575f7db075380040d0e8306902156dd7fa7044ad451344e99c0cfa99ffd5 2013-08-20 22:52:08 ....A 28579 Virusshare.00084/HEUR-Trojan.Script.Generic-d7fae463b3c73c613f8aa5db7478cc0a760a35e843608a49037ac1333774b418 2013-08-20 22:12:56 ....A 46691 Virusshare.00084/HEUR-Trojan.Script.Generic-d800c293f481bc2d6cde51d32ca73772bc7560128feaec9aedaaf23eca9a3f0d 2013-08-21 00:42:46 ....A 20891 Virusshare.00084/HEUR-Trojan.Script.Generic-d804c2e6bcf66d0571f4ea050fd90e1ec35a9f3d53b540b50b7f0efb29b77a43 2013-08-20 22:24:26 ....A 2882 Virusshare.00084/HEUR-Trojan.Script.Generic-d823a4b2e24825084fdb21883ee7c5126797442e2e2ebf45e5418d1def3e00aa 2013-08-20 19:46:40 ....A 13047 Virusshare.00084/HEUR-Trojan.Script.Generic-d828da3b89acded09a6252906de213fcdac8f6709f37174f2b83d38cb2a112dc 2013-08-20 20:58:38 ....A 77956 Virusshare.00084/HEUR-Trojan.Script.Generic-d82b1109c76578938a2c941481cbfe21fbaa613f043cf63fdcb70b555d2e7501 2013-08-21 07:54:42 ....A 91850 Virusshare.00084/HEUR-Trojan.Script.Generic-d82df9e2891377e5152cbded97d2d06ba6438e29529a7c90d47eafddd4529fc0 2013-08-20 22:01:50 ....A 74278 Virusshare.00084/HEUR-Trojan.Script.Generic-d8563563ccfc0458a657125f54a2e64f1fd01ef0854c9b14c787c99b976c2872 2013-08-20 20:23:00 ....A 36715 Virusshare.00084/HEUR-Trojan.Script.Generic-d85c176847cf58bf1ba9c473dc3b1ea98db925fdadb3c23d18fe6f856c4a52f4 2013-08-21 00:49:22 ....A 226249 Virusshare.00084/HEUR-Trojan.Script.Generic-d86a25e16dca0ea653004ca6e05575bae254b970242edce5bd918c77281381e2 2013-08-20 18:01:02 ....A 7048 Virusshare.00084/HEUR-Trojan.Script.Generic-d86c08aa42574f62abb821aeb96837ca58b6bcedf80b1b4ead226a3910f694f7 2013-08-20 21:40:12 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-d88e420cedcfed675641cdf41d102b8ca0b2683f4edc9f84638eb043d9dd0874 2013-08-20 20:38:12 ....A 77678 Virusshare.00084/HEUR-Trojan.Script.Generic-d88f2238e192d245375e2a4bd6b4df544edfdf5e096de50c524d9be6f1935711 2013-08-20 19:13:00 ....A 27093 Virusshare.00084/HEUR-Trojan.Script.Generic-d88f302c2e52b898f0f2eff955a79c0f966818efc60e767c15fb2057d07218a1 2013-08-20 22:11:24 ....A 42028 Virusshare.00084/HEUR-Trojan.Script.Generic-d890e064b3636b0e95ea65b6fde6f8a4a144c9d6aafebe11d2d43bfb319e34cd 2013-08-20 19:43:40 ....A 3874 Virusshare.00084/HEUR-Trojan.Script.Generic-d89e2f33768fbeb1a9cf8e29ab13f294c693994926c5abeaa78ea94fd9609a0a 2013-08-20 21:28:04 ....A 118869 Virusshare.00084/HEUR-Trojan.Script.Generic-d8a302f5ec0bc4442effcd4f05ece7969c7de4cf88e93ab7dc90f4d663c26253 2013-08-20 23:20:46 ....A 42585 Virusshare.00084/HEUR-Trojan.Script.Generic-d8ad2f2623363b883c9196d250e9b28b85633526fcc1bf4c7456cdf5234acd1f 2013-08-20 18:38:00 ....A 191769 Virusshare.00084/HEUR-Trojan.Script.Generic-d8afb523d1cb138bd3af5c4f02d4ff70a7834107de17fc715abebf3477e332ce 2013-08-20 19:24:50 ....A 43228 Virusshare.00084/HEUR-Trojan.Script.Generic-d8b1c572236f4a5f46824299c89577a362bbcb2b94bd482589c345bbe84daa4a 2013-08-20 23:10:48 ....A 49266 Virusshare.00084/HEUR-Trojan.Script.Generic-d8bb7b9babd7ddf7300e646ff517b002a7e03258da484427c3a671208bd3ea84 2013-08-20 19:28:08 ....A 16593 Virusshare.00084/HEUR-Trojan.Script.Generic-d8c583ceac9d98ffbee4ee1f4e373083054ea79b2baf7ec1157570846288d077 2013-08-20 17:06:30 ....A 26429 Virusshare.00084/HEUR-Trojan.Script.Generic-d8c9c9395dacb98e3b06fe0efa210e2c06d1c9781d8b7c8f2be60ef21cbc726b 2013-08-20 21:00:12 ....A 243151 Virusshare.00084/HEUR-Trojan.Script.Generic-d8f06a38cf807263c5f82a2f8b04f385a585d5c883f05ce65bf065c333e8deb7 2013-08-20 22:03:04 ....A 9352 Virusshare.00084/HEUR-Trojan.Script.Generic-d8f0da38076fd4c2351f28f79b1e546d8335a7030977258d2524bceed72bbb16 2013-08-20 16:58:54 ....A 27388 Virusshare.00084/HEUR-Trojan.Script.Generic-d902084802f67d232b6326d6e9fc91306848b12a24cd869081891284ba8dd030 2013-08-20 22:32:22 ....A 54835 Virusshare.00084/HEUR-Trojan.Script.Generic-d906faf7ce3a2ce329ed6843a199c11b11172a0a8bf1eaae121beec2bf6f4f17 2013-08-20 18:04:02 ....A 49725 Virusshare.00084/HEUR-Trojan.Script.Generic-d9192051723d4d21f098dc42cb1a214b2719727daadb2d3486ab3240fbe6657e 2013-08-20 18:48:18 ....A 6174 Virusshare.00084/HEUR-Trojan.Script.Generic-d91982e61220048e35882e2e4fac05b3e92253d43bab93848deff5cf6bd5a3cb 2013-08-20 23:40:00 ....A 25404 Virusshare.00084/HEUR-Trojan.Script.Generic-d91c03f79aa99e52719d58f62aee61933dfd504c2585f4e877d29b35b14f6065 2013-08-20 18:32:20 ....A 20047 Virusshare.00084/HEUR-Trojan.Script.Generic-d92e8546e21519e9a319faf2f8940b4c1a3a27e4b51066aa0c441352fa493a07 2013-08-20 18:33:48 ....A 7134 Virusshare.00084/HEUR-Trojan.Script.Generic-d930b556398dfb4786cad50b912fe8980d10ce88794cb8e8e5d61e247813b760 2013-08-21 00:15:12 ....A 44738 Virusshare.00084/HEUR-Trojan.Script.Generic-d94b8773ac331495bca98c519d9f3c5f5299a1aa973cf173ad9734dde0eb0b9b 2013-08-21 00:26:20 ....A 6608 Virusshare.00084/HEUR-Trojan.Script.Generic-d953493b898ed1013dcd9df41d99f1c6f4a02f6171e0c054f6106041a99c0752 2013-08-20 19:20:06 ....A 11472 Virusshare.00084/HEUR-Trojan.Script.Generic-d9631d048dd76fda89a3121cf59394a22cbbf284189021f24f53b67799024c60 2013-08-20 23:42:44 ....A 29190 Virusshare.00084/HEUR-Trojan.Script.Generic-d9648777751ddc89a278176acfcc426c6e62c2cac74466ea28d3359f3fa071f5 2013-08-20 22:51:52 ....A 33382 Virusshare.00084/HEUR-Trojan.Script.Generic-d9659fa15172ddffe9f37410d951374320d837e42ef31010251f60a737bee8db 2013-08-20 16:54:20 ....A 92463 Virusshare.00084/HEUR-Trojan.Script.Generic-d974bdbede050e2713d2ab742912efd098d40d47a1b652f30c210ddc0c29ee81 2013-08-21 00:24:00 ....A 21326 Virusshare.00084/HEUR-Trojan.Script.Generic-d9765dafde2968069ca28e7d15dae30f40ee82a010d5fc54bc7c758ea9da96e2 2013-08-20 22:27:02 ....A 23797 Virusshare.00084/HEUR-Trojan.Script.Generic-d9958f954acbefa878480dd3b39f22a6ef6cbbad7d30763a484109da2bdd5dcf 2013-08-21 00:37:38 ....A 109730 Virusshare.00084/HEUR-Trojan.Script.Generic-d9a126c93a09d439cc29e6185ef95aefa303c278e8cc26da78d34ca6141035c5 2013-08-20 23:25:46 ....A 14184 Virusshare.00084/HEUR-Trojan.Script.Generic-d9aa1532068e743610beaa2cfa850a8d0f9549c4f024084db9b86c8b63d7e9c2 2013-08-20 17:50:58 ....A 10298 Virusshare.00084/HEUR-Trojan.Script.Generic-d9ad4f95a70ffd1a075fb0ed770cc9a86c835e3e64f308dca797c7c44554d138 2013-08-21 00:42:48 ....A 65995 Virusshare.00084/HEUR-Trojan.Script.Generic-d9ae9bd2a35502571b5e8254755e301cc9db0d3505842d4cdf8ffa24a3ddeb11 2013-08-20 21:49:36 ....A 66318 Virusshare.00084/HEUR-Trojan.Script.Generic-d9aeef186c1803a6771918fac3a2dfadfad650cdfb30bdde3b0e224069ab87dd 2013-08-20 20:22:46 ....A 5357 Virusshare.00084/HEUR-Trojan.Script.Generic-d9b2d30774ccb9d9743a3fb20365f1c193dceaa2e0d1ecba4a5ae17c319694e6 2013-08-20 23:01:06 ....A 60283 Virusshare.00084/HEUR-Trojan.Script.Generic-d9bdefee66cc22962e3facfbc1b0a044f7f26a52c48c1a03c394f7dd9d2abbca 2013-08-20 19:48:56 ....A 24763 Virusshare.00084/HEUR-Trojan.Script.Generic-d9ce2546ebc7f0ad41e7c450eee44dae11b5a8e9c2094e77ae781e9be795bc5f 2013-08-20 16:55:58 ....A 29577 Virusshare.00084/HEUR-Trojan.Script.Generic-d9d4f8b92c17a5e9a147404bee2ab31718714090674cf07edad521867f11f7e8 2013-08-20 21:10:24 ....A 57075 Virusshare.00084/HEUR-Trojan.Script.Generic-d9e7f6553702620d52bbec85fc75e185c905d0abc65813ca96a7d3bbfd03eeb2 2013-08-20 18:59:16 ....A 23020 Virusshare.00084/HEUR-Trojan.Script.Generic-d9ee540c05e83db02f44592c50de446a6a80e685098deeebe0f582489559a7db 2013-08-20 21:24:36 ....A 48774 Virusshare.00084/HEUR-Trojan.Script.Generic-d9f71a680bbbd328907b2c552ec70ba0b32c93153300e8a754ff441b357aeebd 2013-08-20 18:11:06 ....A 94033 Virusshare.00084/HEUR-Trojan.Script.Generic-d9f812fccab7007a52f138cbbbba55a7d01250cb9db8a14ad2479690cb193716 2013-08-20 17:58:24 ....A 267380 Virusshare.00084/HEUR-Trojan.Script.Generic-d9f8c9bb4b326f09cfa76c33b01612b2d408fff41fb00582261d5eb79c5290d6 2013-08-20 21:25:32 ....A 48907 Virusshare.00084/HEUR-Trojan.Script.Generic-da208ed2302647bf3184f7e6b8186a8fbb3abd4e818b71786d6526c017e18bd5 2013-08-21 02:43:12 ....A 12698 Virusshare.00084/HEUR-Trojan.Script.Generic-da2a9f51494d5840a6f3088db412a384391c4372c4baf86e8aff1846615c7247 2013-08-20 20:41:32 ....A 37487 Virusshare.00084/HEUR-Trojan.Script.Generic-da2b289b54051e347ab20a60945f03810fe8c9d03e27d517a2d7ce944811c149 2013-08-20 21:00:12 ....A 15399 Virusshare.00084/HEUR-Trojan.Script.Generic-da2e174b2f0f6de3e2b1668fd40ac4d1893fbae3b73bda943504adf7a7a15f1a 2013-08-21 00:14:56 ....A 31988 Virusshare.00084/HEUR-Trojan.Script.Generic-da327d065a3bc5b652d27092a827f3bf75c51a13b0be88299a48c6a3ad590aaf 2013-08-20 18:57:22 ....A 3627 Virusshare.00084/HEUR-Trojan.Script.Generic-da370c6d3c624807c1591048087344d58a54bb2893abab5f45bca6424884063d 2013-08-21 00:11:24 ....A 19688 Virusshare.00084/HEUR-Trojan.Script.Generic-da4334c3915a4f1658d216c492d5082401da24f4c133daebb9e02298f30f9230 2013-08-20 21:55:18 ....A 3665 Virusshare.00084/HEUR-Trojan.Script.Generic-da49d9835273d3afa623922156bff3ead382ba171dca92ee844557d42a58016d 2013-08-21 00:40:06 ....A 36800 Virusshare.00084/HEUR-Trojan.Script.Generic-da52919ffea98b896efee02e35c03cab1de092e6ea491dcb1fb66738eb67ae31 2013-08-20 20:03:20 ....A 13365 Virusshare.00084/HEUR-Trojan.Script.Generic-da534dc1f16b83b3f76f35b55a659e798f39830bf05f7efcc3d5b1b2f3e95f98 2013-08-20 23:12:52 ....A 19751 Virusshare.00084/HEUR-Trojan.Script.Generic-da536df02e0f34a048094cbef7ef4cb9a03f5939ca0729101a9a2ace048fca21 2013-08-21 01:21:00 ....A 15248 Virusshare.00084/HEUR-Trojan.Script.Generic-dad892e940ae5cf0d4aa770a8891c739f032918fb10dd6ca4a123aa482478083 2013-08-20 17:21:44 ....A 14163 Virusshare.00084/HEUR-Trojan.Script.Generic-dadec81abe1b4c3e892c55c5e4c2a94f0dda89277da3c1fb4d703374efd70d84 2013-08-20 21:00:04 ....A 10198 Virusshare.00084/HEUR-Trojan.Script.Generic-dae152fa925e9c9c8c09fefed3fab3f16769251ccb72fe976072b80c12727d04 2013-08-20 22:35:02 ....A 105236 Virusshare.00084/HEUR-Trojan.Script.Generic-dae299004748e4630100608ad039a0ca2da76020f619fbfd7b0673ca0e8e572d 2013-08-20 18:14:26 ....A 41338 Virusshare.00084/HEUR-Trojan.Script.Generic-daf067dbffc90cf0efcc4dc581edf46c1435cf5bb06b163debd6c1abfc0f98b9 2013-08-21 06:51:52 ....A 7945 Virusshare.00084/HEUR-Trojan.Script.Generic-daf33bfabe38953b1aff806a6b30cf778650cfb4f308ca82f99d752c4a85120a 2013-08-20 18:36:56 ....A 25167 Virusshare.00084/HEUR-Trojan.Script.Generic-daf3ae2e95f59cfca4a5000ca2832e75f38390b46ffa906e2722f14591ea590d 2013-08-20 17:35:42 ....A 29948 Virusshare.00084/HEUR-Trojan.Script.Generic-daf74fe3b953a0ef7af43332ce54ca5cc104ee5e43cc06b142c6c80a87039a78 2013-08-20 17:12:02 ....A 39796 Virusshare.00084/HEUR-Trojan.Script.Generic-dafb2461636dd5a7926cd77a160ee6b0fda9177d388025cc28ab42d81d9b7761 2013-08-20 20:28:30 ....A 30770 Virusshare.00084/HEUR-Trojan.Script.Generic-db0113e26aaff63211ed11e711d98fd84d38e677fc799629ef715b2721d0077a 2013-08-21 00:23:46 ....A 62086 Virusshare.00084/HEUR-Trojan.Script.Generic-db0c877c592ae606736aca85a287033260d66f68e5e30d58231cabd34def22b0 2013-08-20 18:38:48 ....A 8514 Virusshare.00084/HEUR-Trojan.Script.Generic-db17b4dc8b7a5dc1461898daaee01b1a17ee0f4341362448999eb501d8384daf 2013-08-20 19:23:20 ....A 16659 Virusshare.00084/HEUR-Trojan.Script.Generic-db1cae3dd68ee86168c813ecf9513498c4bc465a3c3fc97c5300a143fa5df2d5 2013-08-20 20:51:30 ....A 54005 Virusshare.00084/HEUR-Trojan.Script.Generic-db2213dd21ee07c63c68f21199ad5dbacbaa544c0fe0f99fb69e3ea7a0e44ada 2013-08-20 18:39:38 ....A 63128 Virusshare.00084/HEUR-Trojan.Script.Generic-db3796f8f768dcafb57d49d7a43969a73b20377b41b82b5ab8ee7415b9499cfa 2013-08-20 23:00:54 ....A 45948 Virusshare.00084/HEUR-Trojan.Script.Generic-db3fdc1c593c75d4a35aad3fc1238f14dd71bef003d7499e6d9bfead553de93f 2013-08-20 20:42:24 ....A 66107 Virusshare.00084/HEUR-Trojan.Script.Generic-db5be6c6ff431e45a6d21072970fa7ec9a74dc66dca7114feb4486b933bc5159 2013-08-20 22:45:34 ....A 16508 Virusshare.00084/HEUR-Trojan.Script.Generic-db60c61d5c090bdf170218c42c667558ac7b473af54941c0d0c18b36c842ca74 2013-08-20 22:23:58 ....A 43177 Virusshare.00084/HEUR-Trojan.Script.Generic-db69f071e454285e2c7e7386b6f107968848647a89c58b940a15991f60ddcb1f 2013-08-20 20:23:12 ....A 110464 Virusshare.00084/HEUR-Trojan.Script.Generic-db800dd3c30cf88cea77343b34f92aa405d0d948844769b6a9b0485f1d32f6a1 2013-08-20 21:26:06 ....A 84835 Virusshare.00084/HEUR-Trojan.Script.Generic-db8ad8e839547bea87df63f216f4112fb46197d6cdd91c5c9a1bdf61ef568ecc 2013-08-20 16:46:30 ....A 25474 Virusshare.00084/HEUR-Trojan.Script.Generic-db9e05c8c96ee79c0a52a8bdfe8d7679c84c12dad4c73be94d197595eb43a47e 2013-08-20 18:14:18 ....A 26800 Virusshare.00084/HEUR-Trojan.Script.Generic-dba16fd186992433714fa7188ac602477afead2924f5c2a5d1fdf7f53b56dd1c 2013-08-20 17:13:32 ....A 7864 Virusshare.00084/HEUR-Trojan.Script.Generic-dbb6ad1bfe704bb74d97d5af580acc0aac94d8ed28e8fe300e74c44109b8fa7a 2013-08-20 17:13:10 ....A 24399 Virusshare.00084/HEUR-Trojan.Script.Generic-dbc5a23d18aa46d67479330fb0542013a7af2f44ecc1f520413a5e7768ffad39 2013-08-20 20:33:14 ....A 615 Virusshare.00084/HEUR-Trojan.Script.Generic-dbd28085d76173eda2a38041a155295aab0ee2deb3daffd1400f1d51483aed70 2013-08-20 17:30:50 ....A 28079 Virusshare.00084/HEUR-Trojan.Script.Generic-dbd476204ff48e1daa967232396ba75a5d2fd2183a481223061d5eec17a5587c 2013-08-20 18:34:36 ....A 34266 Virusshare.00084/HEUR-Trojan.Script.Generic-dbdb62ac3ef9f7ff2ec876f772f7242700f0ddb03e4fe9b18a370f08473d50cd 2013-08-20 18:33:32 ....A 47598 Virusshare.00084/HEUR-Trojan.Script.Generic-dbe4b65693d13fbf39d41f5d59d02d0f5dc31cb457987c2d79d3e0b09aa59133 2013-08-20 23:31:36 ....A 12987 Virusshare.00084/HEUR-Trojan.Script.Generic-dbe6c5d2a9e8e563d18996fde59ac53abd41e211f66c93dda5065f11651a2cff 2013-08-20 19:55:52 ....A 30616 Virusshare.00084/HEUR-Trojan.Script.Generic-dbe8398b27e5a2e7140faf8602a72241b736e2c4367f6a9790dcb04df05e33c7 2013-08-20 17:29:46 ....A 8085 Virusshare.00084/HEUR-Trojan.Script.Generic-dbfff5ecb77b2c4aead0b293195733a16e6c9ed0e6044d1624678cf724e5fb84 2013-08-20 18:04:06 ....A 77050 Virusshare.00084/HEUR-Trojan.Script.Generic-dc08194f9f9698e8891f467232309be07e1e8d952649794f41343bbd9e6754c2 2013-08-21 00:14:34 ....A 58666 Virusshare.00084/HEUR-Trojan.Script.Generic-dc22a148a6e99cc36c7adff2abeff41512550bcab4b892f442abb3027983d09d 2013-08-20 19:59:22 ....A 2923 Virusshare.00084/HEUR-Trojan.Script.Generic-dc44ed72bbe2fe5913f920277d858be5ccd40b3b160144b090901fd789b2fa80 2013-08-20 19:58:58 ....A 31798 Virusshare.00084/HEUR-Trojan.Script.Generic-dc4c2af0952549d947a7a3d03855fb50050271b45fff02b945b7296764e0bafb 2013-08-21 01:14:00 ....A 32635 Virusshare.00084/HEUR-Trojan.Script.Generic-dc667acb3d036b5efd34d3920321b21c6f3b4b24383e46f55b9b8803f480d584 2013-08-20 17:26:12 ....A 2571 Virusshare.00084/HEUR-Trojan.Script.Generic-dc752c936411ea134fb8226d6072d7939f84add364c90e9680b463be764e18a8 2013-08-21 00:37:36 ....A 31529 Virusshare.00084/HEUR-Trojan.Script.Generic-dc7ade7f7efe7d3bacd29da32e06e37da3b948f7090f2d740b7e57c53e15abfc 2013-08-21 00:09:28 ....A 24192 Virusshare.00084/HEUR-Trojan.Script.Generic-dc80ea181920f79ff81e9c30cc44610b4c3b67b89bf3845a379af53879b59df8 2013-08-20 18:46:20 ....A 31338 Virusshare.00084/HEUR-Trojan.Script.Generic-dc8c27735c5ab97195cbc871b58feff3e2fe459fe88eaf53fa02caef497cadf4 2013-08-20 22:06:06 ....A 14137 Virusshare.00084/HEUR-Trojan.Script.Generic-dc8fc7d52cd08b061a7578c77867619d6b8e1e3151ea640e9551cbd882bdb765 2013-08-20 22:32:18 ....A 20845 Virusshare.00084/HEUR-Trojan.Script.Generic-dc907c5092ca4b05291cee6ed3eab701130751a32fb526d774b3f8f4408d9050 2013-08-21 10:03:56 ....A 7107 Virusshare.00084/HEUR-Trojan.Script.Generic-dca81fbd68f158bbbe593e7a144471e3ed2967af01972e820b0fa99c3b0b20e1 2013-08-21 05:56:46 ....A 53045 Virusshare.00084/HEUR-Trojan.Script.Generic-dcaa68c55833df321f546b7e3042723abd7172aedc36af42c175b7a84309f5f3 2013-08-20 17:59:06 ....A 26506 Virusshare.00084/HEUR-Trojan.Script.Generic-dcc3c19b96ac8344a01263508cfdc17609f4fab8e7e306585c4f8750ae10fe9c 2013-08-20 18:37:04 ....A 487954 Virusshare.00084/HEUR-Trojan.Script.Generic-dcd05ae5efa8bd67b6e9c3ce88ea8d1499d1d17aabeaf4ee863fec17d8de903a 2013-08-20 19:32:28 ....A 30123 Virusshare.00084/HEUR-Trojan.Script.Generic-dcd8dc0c8fb5f653b232e4e873493848ce7e6942416125e598237733e303aee2 2013-08-21 09:31:22 ....A 8481 Virusshare.00084/HEUR-Trojan.Script.Generic-dcd8f82cda0a838d7115ef1394c649d7f0a33e874cdb29d66ad9f6f9ae955b4c 2013-08-20 23:00:50 ....A 58367 Virusshare.00084/HEUR-Trojan.Script.Generic-dce57e0cf102a96901d9fcfbbf69b90814809866c5cb9eb5558a0499d9053197 2013-08-20 19:17:52 ....A 34996 Virusshare.00084/HEUR-Trojan.Script.Generic-dcf763cf02115998b9afd7c634f89290b335dca32428a4d92bdefb721c8c4e8a 2013-08-20 16:50:18 ....A 4616 Virusshare.00084/HEUR-Trojan.Script.Generic-dd017e4e9ce09f0198ae7040c9c4cb3457cc2c0d6e0bee522360b8db515f024b 2013-08-20 20:58:14 ....A 17243 Virusshare.00084/HEUR-Trojan.Script.Generic-dd26f7af7147e276c5a9ece5363f84f68da69dbc25b9dc1f701de9ad0de8ab4b 2013-08-20 19:19:50 ....A 4391 Virusshare.00084/HEUR-Trojan.Script.Generic-dd2ae795855aae50e2081a7ac420312e78a581a77180751444db11519b7b3732 2013-08-20 20:15:26 ....A 21077 Virusshare.00084/HEUR-Trojan.Script.Generic-dd3066661a88fa62437b4d2885f2fcbebb53452d3e68a5d479c98cb1d2623b76 2013-08-20 21:50:54 ....A 57944 Virusshare.00084/HEUR-Trojan.Script.Generic-dd5018880bbd4670c49d43edbe44542c9cc84e85cf8eb628607881b8fd863be4 2013-08-20 17:20:06 ....A 122384 Virusshare.00084/HEUR-Trojan.Script.Generic-dd5679cef907fc4f50ba534abb9a5a6cfe7c9c9b3cc746f023a185c9be168b08 2013-08-20 18:36:28 ....A 19930 Virusshare.00084/HEUR-Trojan.Script.Generic-dd6a817024a3fe88b2c479bc777a3e7cae0b9416d2860451b0ba4a2e7a8f5046 2013-08-20 18:40:14 ....A 2251 Virusshare.00084/HEUR-Trojan.Script.Generic-dd79b1c3625b7c7e83cfcff748ff4e51b8769ddca7160f2f172ff3bb7067cf9a 2013-08-20 23:24:16 ....A 8804 Virusshare.00084/HEUR-Trojan.Script.Generic-dd7f59b59c97155973e609cfd4e18e00f44feca87831df3f8720e42a0ac54134 2013-08-20 19:12:32 ....A 24229 Virusshare.00084/HEUR-Trojan.Script.Generic-dd80591435e13461698d88eb4188380b7bc321cca63f619340506eb88d517a45 2013-08-20 18:37:12 ....A 7127 Virusshare.00084/HEUR-Trojan.Script.Generic-dd8388cd62ced668ca0e91fe4990594da48c7250586213b522448cfe9413d221 2013-08-20 19:33:26 ....A 45442 Virusshare.00084/HEUR-Trojan.Script.Generic-dd86827d2d54a361cbee3af87240bc546245915ddb0a25698d428d84e943e767 2013-08-21 06:52:12 ....A 58095 Virusshare.00084/HEUR-Trojan.Script.Generic-dd8fee9a2da1dcbb9eccf71b12073d9ef713ee65df3c1e260c116fabc3cd3317 2013-08-20 23:08:34 ....A 29319 Virusshare.00084/HEUR-Trojan.Script.Generic-dd94e84401de56cd889f7110808d0ce9107cce92ba5b3ec56373358af26d7cc6 2013-08-20 17:01:06 ....A 61047 Virusshare.00084/HEUR-Trojan.Script.Generic-dd97ab51a4d1d2e3bd2e66c388a8a04a20f82e50989ff69ac1082fe48fe1b9fd 2013-08-20 22:52:38 ....A 7818 Virusshare.00084/HEUR-Trojan.Script.Generic-dd9e8fb32659075b7935b395f249f39ddc875c82f5a7c6ec1a3573fc3cd01aee 2013-08-20 18:14:02 ....A 59704 Virusshare.00084/HEUR-Trojan.Script.Generic-dd9ec0a724b2809b82b0bc9a27be413a086b763699a59697bd84e5a6c851c025 2013-08-21 00:58:08 ....A 12188 Virusshare.00084/HEUR-Trojan.Script.Generic-dda9d7028d80049557fde403c0118ff4f53d495bc37d430025e3128975f1f2ff 2013-08-20 23:21:30 ....A 7032 Virusshare.00084/HEUR-Trojan.Script.Generic-ddb295ee2a77e0bfbd5909bb6f0f6b5065396fdc21a95bab5ae21d5c64f1f0bb 2013-08-20 19:23:08 ....A 28544 Virusshare.00084/HEUR-Trojan.Script.Generic-ddc1f6b775ef35572756f4c2702c43e9522b830f33d4b0c35f9b7275a70cbaf3 2013-08-20 20:45:26 ....A 38600 Virusshare.00084/HEUR-Trojan.Script.Generic-ddc449bbaea18b8485723e0edf22535d76c817e894aae99b84c79da4bdab8ba4 2013-08-20 16:48:56 ....A 10076 Virusshare.00084/HEUR-Trojan.Script.Generic-ddd6b2f60fbe5857a8d5bb317b67186aed7c3be5507427f206166dd6cede7b28 2013-08-20 19:12:24 ....A 1716107 Virusshare.00084/HEUR-Trojan.Script.Generic-dde7e1a84de71961c7c2f8de086887e95403b9db00ac15be432b8c0ea6e600f0 2013-08-20 23:31:44 ....A 24349 Virusshare.00084/HEUR-Trojan.Script.Generic-ddec878396d6e8c98d75631c5958e8fd338ea900f16882540ea83a531bd8dc48 2013-08-20 18:33:34 ....A 8253 Virusshare.00084/HEUR-Trojan.Script.Generic-ddee2d9bb1ed3a8089e40a7f79fbf363a1b6e821e7e4c8a20496f4c293160a88 2013-08-20 17:04:04 ....A 14093 Virusshare.00084/HEUR-Trojan.Script.Generic-ddf8f0084a8216b00560fd745b0e2f77fd9a758a0e54cb33ff8261a68d49e57f 2013-08-20 18:36:46 ....A 22293 Virusshare.00084/HEUR-Trojan.Script.Generic-de008b224aa2ec1de1752a33a3188d112f050a7b57264bd6b8d1be98a57fdc91 2013-08-20 22:26:38 ....A 14076 Virusshare.00084/HEUR-Trojan.Script.Generic-de09edb575720d3903a2453ff2efdf2d9e8ca99191acc768ff5c9e75690d8bf1 2013-08-20 22:21:56 ....A 27485 Virusshare.00084/HEUR-Trojan.Script.Generic-de0d6daf868f490bae95c321e9a417679b42f1177bd5b9c8bbc26a5f8d1c308c 2013-08-20 19:22:24 ....A 9426 Virusshare.00084/HEUR-Trojan.Script.Generic-de1f2da3d2ac14cbf001758125156ee165b0df1fa8076fbd9887df8e68bacbed 2013-08-21 00:54:30 ....A 9532 Virusshare.00084/HEUR-Trojan.Script.Generic-de2db468ec0742d0b54611c4e197c46735489ad1a6093911230bcbf7f550affe 2013-08-21 00:37:34 ....A 13443 Virusshare.00084/HEUR-Trojan.Script.Generic-de343efe30027944620b90ae6a5242cec1666e441f4b16bf3792cb9b3754a73a 2013-08-20 23:56:26 ....A 26458 Virusshare.00084/HEUR-Trojan.Script.Generic-de36542a98257af3463578388b8b9d8b6e429ef2b9cdfdefc73b87aca1f35ad6 2013-08-20 21:16:22 ....A 24250 Virusshare.00084/HEUR-Trojan.Script.Generic-de3c03ed45ef7ea259fff2db61c78b27e81cbf540a92e4acdca7268a052ad484 2013-08-20 22:38:42 ....A 7527 Virusshare.00084/HEUR-Trojan.Script.Generic-de59515f78860fbc82d5ed6716c5b0ad393c6d3f86aa5cd51c14f090c4eadc4d 2013-08-21 00:04:32 ....A 19139 Virusshare.00084/HEUR-Trojan.Script.Generic-de7a5de83d47ce637408c2448c3b9130a14359c33766ffbcd9ca47e7924222c2 2013-08-20 23:21:30 ....A 3386 Virusshare.00084/HEUR-Trojan.Script.Generic-de7b16397317df92ba6126e33c0741e4961e385b6d7fb281edc096ec0e99d1b5 2013-08-20 23:36:54 ....A 24101 Virusshare.00084/HEUR-Trojan.Script.Generic-de870edfc7c7c3fc1646a384b98997ed137d4b4b72896303ff0a631f83413202 2013-08-20 18:14:40 ....A 46789 Virusshare.00084/HEUR-Trojan.Script.Generic-de8abd41451621d220bbf620096e0d2e82ee16681eb1f79b5698d539248c901a 2013-08-21 06:04:08 ....A 27949 Virusshare.00084/HEUR-Trojan.Script.Generic-deb3987581614a7c0abf283222493313fe73c227413e5cfa042520e4f1576fb7 2013-08-20 22:57:46 ....A 15307 Virusshare.00084/HEUR-Trojan.Script.Generic-debdfb3d1f449caf659afa061ee48d0f6bbfb3ea04228982f4464eb10058f515 2013-08-20 19:55:54 ....A 14179 Virusshare.00084/HEUR-Trojan.Script.Generic-debf66bb8bab18b2eed10bba65d71e96d33ee3a4e1b359c2eea7972077fbd5b5 2013-08-20 22:33:12 ....A 2476 Virusshare.00084/HEUR-Trojan.Script.Generic-decfc92631b297f5e24ca3590210d408ee64166af82d1495057ac3647b0bb597 2013-08-20 17:26:00 ....A 4581 Virusshare.00084/HEUR-Trojan.Script.Generic-dedbf2c3f49fbc6d41813937274bdc6972195281b1bd45811b6c8d83f6812e77 2013-08-20 16:56:48 ....A 629 Virusshare.00084/HEUR-Trojan.Script.Generic-dee6cb7cf4f436f9ff80b2bb0c77208b845f022c34394fe359dfad26d2185881 2013-08-20 16:58:16 ....A 103955 Virusshare.00084/HEUR-Trojan.Script.Generic-deeb66f4b129c1e6834b5d42049722c614c20b7247ca806b50180231cc020486 2013-08-21 00:31:24 ....A 18349 Virusshare.00084/HEUR-Trojan.Script.Generic-defa9d0cc6f6b5374dc4b9f533e74393a82e73f6e2222bd7ceef8647bfc24952 2013-08-20 18:48:58 ....A 9387 Virusshare.00084/HEUR-Trojan.Script.Generic-defd2799b7228b3f194dc750f507889e548935e400f9eead5a33a69c16a7a18e 2013-08-20 22:12:32 ....A 79064 Virusshare.00084/HEUR-Trojan.Script.Generic-df17918cc97b9cd6e1f0e8134ea2e6260c37935c5159cda13ba10cd9a1a61cfb 2013-08-20 23:26:56 ....A 6829 Virusshare.00084/HEUR-Trojan.Script.Generic-df1b522258fed21fb64a79908482192910ecd1474bc85366ca84ba6fbdd84559 2013-08-20 19:30:44 ....A 11648 Virusshare.00084/HEUR-Trojan.Script.Generic-df26e99485dfb4d5db8e1034544d115d23e8cedade63eea85c3e23b7470f79f0 2013-08-21 00:54:32 ....A 6853 Virusshare.00084/HEUR-Trojan.Script.Generic-df2ce3be5a5c513e0aebfc1b1f7145927bfea88131c70d2198e4872d4d227471 2013-08-20 23:15:42 ....A 6472 Virusshare.00084/HEUR-Trojan.Script.Generic-df40135b105504743dfc498a3fc9fc4481705bb002878472a54faa6f7bde5697 2013-08-20 18:40:52 ....A 59979 Virusshare.00084/HEUR-Trojan.Script.Generic-df528459989e6deee01d3eccc6fa81f6dbd3f10f50ab4e9ffc5fb2469fe6b444 2013-08-20 22:35:12 ....A 10311 Virusshare.00084/HEUR-Trojan.Script.Generic-df53f35ef128bb488d00e937ea800ee5e3a11723825a07196a3fdd846b787abf 2013-08-20 18:38:14 ....A 78236 Virusshare.00084/HEUR-Trojan.Script.Generic-df61a4d2496be55f9e0cf332cc3a1b8f2e6ad2b189356ecf7daf8c7e8b5ef087 2013-08-21 00:34:48 ....A 14091 Virusshare.00084/HEUR-Trojan.Script.Generic-df676f48439a63405221f8352d94967a654dcf88f5563c0d6c5c52a0eabda2b0 2013-08-20 23:56:40 ....A 31364 Virusshare.00084/HEUR-Trojan.Script.Generic-df69174ea4d54ebcd87579b9cb5a6b57480c621806a19d8303323d63fd5782c9 2013-08-20 23:32:50 ....A 26079 Virusshare.00084/HEUR-Trojan.Script.Generic-df7b6e98805576790c98921790745aafc96458c6a9bedd834abb1f53205e750c 2013-08-20 23:04:22 ....A 8185 Virusshare.00084/HEUR-Trojan.Script.Generic-dfa3eecad6fac744a3b659463dec97bf97bba4ebc3b6d39de20f982c61d15af8 2013-08-20 20:53:54 ....A 46879 Virusshare.00084/HEUR-Trojan.Script.Generic-dfbb102055557bee49a17b2b08ed3a4bd75872972b2e8ad384699dfdcb6f1610 2013-08-21 00:31:32 ....A 61628 Virusshare.00084/HEUR-Trojan.Script.Generic-dfc760b248e340898756953dcf1ce3ab9c1114598d52569806396524a1c62312 2013-08-20 18:54:48 ....A 11295 Virusshare.00084/HEUR-Trojan.Script.Generic-dfd2b420a14ae9d22105f941eb5ed846691dc8419a36e94e032eb7e9a0e3521f 2013-08-21 00:13:40 ....A 15037 Virusshare.00084/HEUR-Trojan.Script.Generic-dfd4bae652aca164aa7f5ce5017ad91dab1c826e859e6b2f9b03d46096538f27 2013-08-20 21:10:10 ....A 18872 Virusshare.00084/HEUR-Trojan.Script.Generic-e0065f9fc1422993741f231d29e6163aea9c577f7e3218f56e0df10f79906982 2013-08-20 19:41:48 ....A 35077 Virusshare.00084/HEUR-Trojan.Script.Generic-e0240c06a2c91a92ad3ca119172f5d800d3353163c5b2079a4e2fe41db37ff02 2013-08-20 17:23:30 ....A 50986 Virusshare.00084/HEUR-Trojan.Script.Generic-e0400308c84bb49acd0551bd42e78e7c7b45869856942bbb574350645cab6235 2013-08-21 00:31:38 ....A 17007 Virusshare.00084/HEUR-Trojan.Script.Generic-e047bf0992943ae1f64724be51ef63e5d99c592d3340c2e30c2fcaa3f73f3f97 2013-08-20 17:58:22 ....A 13384 Virusshare.00084/HEUR-Trojan.Script.Generic-e05ae2210aa3543167e18a83be4d0c11490b88612e33bcbd551168a1762bc99b 2013-08-20 21:28:36 ....A 57887 Virusshare.00084/HEUR-Trojan.Script.Generic-e0955a625ab98ede8ba0f99ada2b2de7de6851f5fb60dbaf7077921804fee17e 2013-08-20 20:00:18 ....A 6282 Virusshare.00084/HEUR-Trojan.Script.Generic-e0aaa1256dee3edfe20161ffa2c80c38d179bc067f73de4d4e220f7f0309d837 2013-08-20 16:46:14 ....A 23532 Virusshare.00084/HEUR-Trojan.Script.Generic-e0b300482683045d481d7843c1a4048245a666ef2315b7a190db023cf8f79525 2013-08-20 18:51:34 ....A 38253 Virusshare.00084/HEUR-Trojan.Script.Generic-e0b59625ba7c2a73acc11806b98440b369db6cf6d7e54e16e4bc7c76fdf5eefe 2013-08-20 22:18:56 ....A 335301 Virusshare.00084/HEUR-Trojan.Script.Generic-e0c044564e2b2eb7091fbe4945ee0907f994cd3ca5e3db1518ce98814538d9b0 2013-08-20 18:37:10 ....A 40883 Virusshare.00084/HEUR-Trojan.Script.Generic-e0d16102c005d30218e623e48afd693ad9836e64a7b393fc96f06bfdfec4cff7 2013-08-20 19:16:46 ....A 52541 Virusshare.00084/HEUR-Trojan.Script.Generic-e0e859e7b289c8a24afd499c8ee5a82c54e24e320eceb0dd65aa906b4a8718f7 2013-08-20 18:38:36 ....A 56023 Virusshare.00084/HEUR-Trojan.Script.Generic-e113170da80d771ff5980514f8e2b4486afc6d19fd5a8cfec347c479f8df4f53 2013-08-20 21:45:52 ....A 11240 Virusshare.00084/HEUR-Trojan.Script.Generic-e120cb28d340d9835d75ca282c266edbafc684cce94d564dfd5414e64f7b77d8 2013-08-20 18:31:56 ....A 19961 Virusshare.00084/HEUR-Trojan.Script.Generic-e1279dd221ce0df09618c46935e7abfbae3873995a86579b6fddb24a7a29ddb4 2013-08-20 18:56:40 ....A 7306 Virusshare.00084/HEUR-Trojan.Script.Generic-e129c9538666c080c539edd8fd4630540526ca4de73e470fe0a84767163aa7c6 2013-08-20 18:51:24 ....A 630 Virusshare.00084/HEUR-Trojan.Script.Generic-e13b57d4ad19e81ac20599995ec2725abd5e9045db2132a95508b33770075e03 2013-08-20 22:11:40 ....A 16784 Virusshare.00084/HEUR-Trojan.Script.Generic-e1471e3e697b7836ecd9277c63606a3be779d515dc9fad67db56d5bc05a3dd1d 2013-08-20 19:15:28 ....A 50119 Virusshare.00084/HEUR-Trojan.Script.Generic-e14a0ec758c1a14a76b51192beef8147d6e0d43b09031beff0ffa611cc9ea64e 2013-08-20 18:09:16 ....A 21850 Virusshare.00084/HEUR-Trojan.Script.Generic-e14d8d179b381ebad32e2a73fdb216fe226595c98d54af5d85e3ee36659123d8 2013-08-20 18:34:04 ....A 48171 Virusshare.00084/HEUR-Trojan.Script.Generic-e15c538c073c9d2a0137086551396335e2169a6d6eef9d164401dfa9e4568f08 2013-08-21 10:11:06 ....A 15586 Virusshare.00084/HEUR-Trojan.Script.Generic-e15fe6b86274f0b4157d3204798bcaaa1b2999ee866f2fd96bb32cee9cc3c4df 2013-08-21 00:17:58 ....A 14208 Virusshare.00084/HEUR-Trojan.Script.Generic-e16df0b8d66e3619efc30077ff18f2c91bc63adfc6716aee0901c5f90a99092b 2013-08-20 22:52:22 ....A 17611 Virusshare.00084/HEUR-Trojan.Script.Generic-e19971d3209f7b3ee96fa1612e92f102742b71d62403cea67aeb8d0e5d39d4f2 2013-08-20 23:58:10 ....A 16497 Virusshare.00084/HEUR-Trojan.Script.Generic-e1a717f3448591853acf91e5d934786d097b3e1eafe969df8a5c5c863eba836e 2013-08-20 19:22:40 ....A 49020 Virusshare.00084/HEUR-Trojan.Script.Generic-e1a8bfd8c12c55e0a39b9dbb767904928c4eacea66611dd0e3b26b89496ac47d 2013-08-20 21:50:32 ....A 113 Virusshare.00084/HEUR-Trojan.Script.Generic-e1b04340a7d674aba068b4cf6dec7038cf821e49a57ba7eef56f560307339e31 2013-08-20 20:18:22 ....A 40158 Virusshare.00084/HEUR-Trojan.Script.Generic-e1bf3948dbcae3afbb46360734b285332053bd2629966767a9bc3d093b2bda5d 2013-08-20 22:22:46 ....A 34467 Virusshare.00084/HEUR-Trojan.Script.Generic-e1c00bb3953dccedf385c850a6c4b4f9d9b416e2ab4e6dd7b7112f7d43e56470 2013-08-20 22:25:40 ....A 5097 Virusshare.00084/HEUR-Trojan.Script.Generic-e1cb2bdcd26e433c09ca1d3235de2e4d6356fb2d79d8ba5c512df4251c6c31d7 2013-08-20 20:50:00 ....A 24160 Virusshare.00084/HEUR-Trojan.Script.Generic-e1e1764a0c00c2e15c2b6ef1edc2e2711e084395e38b01a477f61cb6644856a7 2013-08-20 21:40:34 ....A 48890 Virusshare.00084/HEUR-Trojan.Script.Generic-e1ed586563bd4261069af3c5a6673576a3ee5564242002cab608fd500577588b 2013-08-20 21:04:56 ....A 80892 Virusshare.00084/HEUR-Trojan.Script.Generic-e1fa2c694bc4b5db8df9cecf31d11248df829f1d786eaf51ed43dca94c4f5f09 2013-08-20 22:43:26 ....A 11787 Virusshare.00084/HEUR-Trojan.Script.Generic-e219e6d2219a86fba0109972e6367762b5508151b643c35873d4f7b635b7c9c6 2013-08-20 17:09:02 ....A 1122 Virusshare.00084/HEUR-Trojan.Script.Generic-e234311609c5e099b9b67aab6eef1f25cc582bbbdb1a438b6e37e93b16d39a92 2013-08-20 19:51:14 ....A 17548 Virusshare.00084/HEUR-Trojan.Script.Generic-e250f29580a99f3df54a65726928efbf87f243a518ac5f5a9ebcee65e34eef72 2013-08-21 00:03:50 ....A 93552 Virusshare.00084/HEUR-Trojan.Script.Generic-e2574644a0d1bdb4dce443eb94e9c761d7266537dfaa85d6757ccce806147178 2013-08-20 21:00:54 ....A 13916 Virusshare.00084/HEUR-Trojan.Script.Generic-e269b97313f9ad2e44b54950a77f2ca03cf362cb7451fcef0e782309f9d12aa1 2013-08-20 18:44:14 ....A 35829 Virusshare.00084/HEUR-Trojan.Script.Generic-e26cf27459301eef038721db8a0a58024359ddb76d47f4bbe4291e47083189ed 2013-08-20 18:52:26 ....A 10050 Virusshare.00084/HEUR-Trojan.Script.Generic-e28d855602834b08b1c203594f62bdf9f34b75090e58ee2eb281f2ebfcb790d8 2013-08-20 18:53:02 ....A 39159 Virusshare.00084/HEUR-Trojan.Script.Generic-e29d70f4497722efe435e5b8982ee86c4f82ea1c5b0eef927cf629e2ff5367a5 2013-08-20 17:04:02 ....A 1748 Virusshare.00084/HEUR-Trojan.Script.Generic-e2d4df84a1d1020a6fca296e48b067fb911cf0b1046045dcb75e2ce46339e8d6 2013-08-20 18:05:42 ....A 222510 Virusshare.00084/HEUR-Trojan.Script.Generic-e2d91ab213f4841c79cef2baebb14ba42e84b98ec92dfb2e47e865ddb4633898 2013-08-20 23:47:46 ....A 14646 Virusshare.00084/HEUR-Trojan.Script.Generic-e2e371bb2af7bbcb9630b00829c0261874dc55320190c3aa6f066fac0e507533 2013-08-20 23:07:28 ....A 7987 Virusshare.00084/HEUR-Trojan.Script.Generic-e2e4cfa7e263f1f3d05a48891ff9d61cb4aabcdd745686b627a9729857458fa8 2013-08-21 06:33:12 ....A 23103 Virusshare.00084/HEUR-Trojan.Script.Generic-e2e55120865d3b59b8284ee5c25b4a71c31c38335b420b397c1f4dc6db3940de 2013-08-21 00:08:54 ....A 1235 Virusshare.00084/HEUR-Trojan.Script.Generic-e2eaba723e0a9d7bd7f560a3f16c52393f3816375ca9a42e7b8030c07558d0d1 2013-08-21 09:56:28 ....A 4584 Virusshare.00084/HEUR-Trojan.Script.Generic-e3038e6d48740dcaf3ce2e095d15114aae439bb4a58f1628c6bac7fd7642f830 2013-08-20 20:41:32 ....A 31858 Virusshare.00084/HEUR-Trojan.Script.Generic-e313617d114e6727bb3a3ee178542c2b67cd7fe2a86911358d67fb77aa911ed2 2013-08-20 21:36:52 ....A 162277 Virusshare.00084/HEUR-Trojan.Script.Generic-e317d6cf8391b0383d2d00a6499fb05eca9547a1f3567e819d3bd43d3ca2f9c8 2013-08-20 21:22:28 ....A 8556 Virusshare.00084/HEUR-Trojan.Script.Generic-e3259238584562de58f5ca4733e26142e2b96588a06c960f23728bbb504f0976 2013-08-20 17:31:06 ....A 88424 Virusshare.00084/HEUR-Trojan.Script.Generic-e32691c763fe318084824a634457688cac9716bb5afab981bcd4678eb13bdf62 2013-08-20 16:52:36 ....A 222115 Virusshare.00084/HEUR-Trojan.Script.Generic-e335ab408713aae1711d231f5824688cdd7e23ee5d1ea954cf91f09c07d92ca7 2013-08-21 00:56:06 ....A 16925 Virusshare.00084/HEUR-Trojan.Script.Generic-e33b40560db31f1dd0fda95e15b7357e280708e51ca9cf6a91907ca25ebf0ae8 2013-08-20 16:53:52 ....A 99298 Virusshare.00084/HEUR-Trojan.Script.Generic-e34436e5692eec81787ee8e0c7ab63d2403bc2819a480d649c5cd5eef99b5f0f 2013-08-20 19:59:12 ....A 21503 Virusshare.00084/HEUR-Trojan.Script.Generic-e34de9667202e4c1667d9245634e87800f6514c2e54dfb0f0cfe9d6df6071dbb 2013-08-20 17:24:30 ....A 29552 Virusshare.00084/HEUR-Trojan.Script.Generic-e3794369a630349669bf3a3e3e8d79714083aa0197da7050388415854f615f7f 2013-08-20 18:00:38 ....A 7054 Virusshare.00084/HEUR-Trojan.Script.Generic-e37c867645d2bc0aa4c4ba5d37fccb5bdd0266bd8ab2f3459253c2002e79c620 2013-08-20 19:18:36 ....A 3507 Virusshare.00084/HEUR-Trojan.Script.Generic-e3af8a8c426aa5ff28e36f2a95df32ceab50f118888116e239cb0c2f9ba1cd3d 2013-08-20 21:07:36 ....A 28794 Virusshare.00084/HEUR-Trojan.Script.Generic-e3b15bc355e3b8cb5979907c157dea5a90fb63267380cb35088a8d842a8cbb3b 2013-08-20 17:30:56 ....A 50232 Virusshare.00084/HEUR-Trojan.Script.Generic-e3b493dbc2e18592d205ce905cad63da68a21ab4cb7c5938f3aa4d424b91601f 2013-08-20 19:16:10 ....A 8923 Virusshare.00084/HEUR-Trojan.Script.Generic-e3ba211689c365b7516d65eab861232bf4cca15cb1e1d0d8b41bc83dd0d7c384 2013-08-21 00:57:18 ....A 6606 Virusshare.00084/HEUR-Trojan.Script.Generic-e3c1714e290689fe50dba90860b04b5c0504c71981bb126a58dda0cdd1a3a10e 2013-08-20 18:34:44 ....A 33961 Virusshare.00084/HEUR-Trojan.Script.Generic-e3c1a0db06c346b61e686fd841ae2264e40e7cf2385a4caab03f23fc917eb142 2013-08-20 22:46:18 ....A 33032 Virusshare.00084/HEUR-Trojan.Script.Generic-e3c7a71731f2a5cc5ec517730889d1762211c1818171f75372d5b00bb3d76871 2013-08-20 21:54:46 ....A 21313 Virusshare.00084/HEUR-Trojan.Script.Generic-e3e8c60f63198202a137dd3d2802682b048d9ba6ea74d87325b32f4cab886d39 2013-08-20 23:34:54 ....A 12738 Virusshare.00084/HEUR-Trojan.Script.Generic-e3fc1934962e82f9e97c0b27cbaf0eb0faa2749583179d76dd2ccd411f1d727f 2013-08-20 22:54:38 ....A 14592 Virusshare.00084/HEUR-Trojan.Script.Generic-e400dbcc5bc81c5bec7e873d78534d51cd3b200caccbe5eac120ce2692319234 2013-08-21 00:18:32 ....A 18724 Virusshare.00084/HEUR-Trojan.Script.Generic-e4019d30743d6060f8c5bacba6d51d460be459ea5423f4564cd31ff933d4b574 2013-08-20 19:27:26 ....A 15722 Virusshare.00084/HEUR-Trojan.Script.Generic-e4175116944f4767ab39aa4aa3265957d38f9f733339d3d465e82ebdf7e105fa 2013-08-20 23:58:32 ....A 53544 Virusshare.00084/HEUR-Trojan.Script.Generic-e41c254904c486dcda4c512dfc85f670f936fa154407b9c1b1be3714145b3dd4 2013-08-20 23:03:34 ....A 18816 Virusshare.00084/HEUR-Trojan.Script.Generic-e42f1a1419dbdcb704c8a93c53273e4a2717fe9c6275f25be09428f32d92b0d6 2013-08-20 23:10:18 ....A 47351 Virusshare.00084/HEUR-Trojan.Script.Generic-e46533640211bab10d4db89fe66c9ee5a02ea3bf8069654557fe2bd9fe8337e9 2013-08-20 19:59:30 ....A 12089 Virusshare.00084/HEUR-Trojan.Script.Generic-e4754dbcce5f2b7012920d1c273d7a37d48323322c4d1633699c0df4552b2b71 2013-08-21 06:46:58 ....A 128012 Virusshare.00084/HEUR-Trojan.Script.Generic-e479129b973ddb4896e642077b894dbbba0e36cf2137cba619589fd94fef34a6 2013-08-20 21:49:14 ....A 1237 Virusshare.00084/HEUR-Trojan.Script.Generic-e4805f202dd4358cc88c70cb49422877ad5110078bd086ae79f4d640be4e96d7 2013-08-21 07:06:58 ....A 18662 Virusshare.00084/HEUR-Trojan.Script.Generic-e4810c69b1e6ed5bbe9bfb168698286704bce834c170cd74ab6b134e98b990fa 2013-08-20 18:20:40 ....A 106618 Virusshare.00084/HEUR-Trojan.Script.Generic-e4897e233b287e03545af47030ec7c30fade1415c304fc3e7854133b9ba09ae0 2013-08-20 17:28:52 ....A 49027 Virusshare.00084/HEUR-Trojan.Script.Generic-e4911ff572aded8652eac270a232680b4dfb8bc036bab34a041163ee319b4d8a 2013-08-20 19:04:36 ....A 28175 Virusshare.00084/HEUR-Trojan.Script.Generic-e49ce296e9a3ee393effa1befca0472512323ad23ce2b0229d8026a012f3c2b7 2013-08-20 16:51:56 ....A 62507 Virusshare.00084/HEUR-Trojan.Script.Generic-e4aa79c4c8c05c659566c74a16da2ed92caa121a51de7e3f27c7792908989b1c 2013-08-20 19:18:02 ....A 2538 Virusshare.00084/HEUR-Trojan.Script.Generic-e4afe8f3566a00cf513b8dece423fa6554704739478e6e5f99988c517487c389 2013-08-20 17:59:16 ....A 47905 Virusshare.00084/HEUR-Trojan.Script.Generic-e4afff38f6201495aed63121b1f48f8111c6e672cc7857f8a1111e51b288e6ca 2013-08-20 19:29:56 ....A 8131 Virusshare.00084/HEUR-Trojan.Script.Generic-e4b4c06a6d2b73ed3a3bd6ccb16c3c471ed88ba71e9d8b7fe09b0ecea10a18a0 2013-08-20 18:39:26 ....A 8711 Virusshare.00084/HEUR-Trojan.Script.Generic-e4c311879b8c4170104e1c3c3fcf5a42e9996caf2e0a6894dfcc47c16ce6b724 2013-08-20 19:20:38 ....A 40472 Virusshare.00084/HEUR-Trojan.Script.Generic-e4c54dce4ceb0130a2f298d0f69f6e8bf63abfbbd04331ce7280bb5261c77d3d 2013-08-20 16:56:50 ....A 51358 Virusshare.00084/HEUR-Trojan.Script.Generic-e4ccf4aa83626d2e0d826a30ef254403e5ad7cdecfd1cd5e523b05a3988063a9 2013-08-21 00:10:36 ....A 14752 Virusshare.00084/HEUR-Trojan.Script.Generic-e4d1e4dd3ea2a0209ab7d41886b4f8ea51747b7ac24ac1bd1e7b12e8aec53b5e 2013-08-20 17:36:46 ....A 39880 Virusshare.00084/HEUR-Trojan.Script.Generic-e4e302824f657bcbdffe6f7e71a5da1e508fe7ca567691dabdcf0e6fae51171a 2013-08-20 16:52:02 ....A 28830 Virusshare.00084/HEUR-Trojan.Script.Generic-e4ee21867d36fe9ba9750e9710363c854dd8ba158a7c5eb659cee2a58e285d56 2013-08-21 01:15:16 ....A 27004 Virusshare.00084/HEUR-Trojan.Script.Generic-e4faef9a0526027540dcf71dd4bf5e95e3200588716746649a20c45207f208ba 2013-08-20 20:47:12 ....A 11833 Virusshare.00084/HEUR-Trojan.Script.Generic-e4fc9a6044aa4e28581c5341c3c4064becc794e67d15de78bf8d11f8397c5af0 2013-08-20 21:00:10 ....A 11430 Virusshare.00084/HEUR-Trojan.Script.Generic-e4fce617e7ace7f75f5551dc351259286239db0b4eebc15d839de147d543d7bd 2013-08-21 05:52:22 ....A 1203 Virusshare.00084/HEUR-Trojan.Script.Generic-e506842b362291132d0573399865dd3b8e94857ccfadfe69e0fa8c8ccfbaccb2 2013-08-20 23:50:34 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-e51c4aca20f1be250fc868ea508a26597e9933d5a4472bbfd449d94a8f85a368 2013-08-20 22:15:08 ....A 11235 Virusshare.00084/HEUR-Trojan.Script.Generic-e524a45324e4f49d753dd2498aca9723bf5afadc009703a7a28f107f6083ef99 2013-08-21 06:24:12 ....A 25333 Virusshare.00084/HEUR-Trojan.Script.Generic-e53187b6f1141156cff11b93ea2a154ba80437e761e08542b4c860b5ee98f925 2013-08-20 18:08:16 ....A 48592 Virusshare.00084/HEUR-Trojan.Script.Generic-e534d76333bdc73b1d6cc5e4b9e1b500bd83a2ef589ebf9d3a7717f0255f40bb 2013-08-20 19:57:24 ....A 8242 Virusshare.00084/HEUR-Trojan.Script.Generic-e53ca0d9f858644ce8ba1a886fa9d235c642fcee9fc5164cad1a680a14781b08 2013-08-20 23:11:08 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-e54bde07313b92a57d8a3b96643614b7f61d3f0555c7eddcc6ba0ff67f367bce 2013-08-20 21:40:20 ....A 48508 Virusshare.00084/HEUR-Trojan.Script.Generic-e553923d1bac328ceb2bf4a09d65b77861796e81ece543df8ef6a79731631176 2013-08-20 21:07:46 ....A 28870 Virusshare.00084/HEUR-Trojan.Script.Generic-e5725375e31bd89585898e5ab22688b425c6c241ada0b0858bc488cc317e8b9e 2013-08-20 20:29:04 ....A 818182 Virusshare.00084/HEUR-Trojan.Script.Generic-e5754ef599f21c663b7083292354aa104a5b70f468a4e89032519a593c947317 2013-08-20 21:28:34 ....A 79954 Virusshare.00084/HEUR-Trojan.Script.Generic-e57861c10749d886fda763fd214e5bd794dee1fb4a9c6e8a13abd23ec9e15c2a 2013-08-21 00:08:54 ....A 10891 Virusshare.00084/HEUR-Trojan.Script.Generic-e5818c4689cd062fa2d47d279a79da263eefa3f66cf5793854292a90ca1a76de 2013-08-20 21:34:16 ....A 25282 Virusshare.00084/HEUR-Trojan.Script.Generic-e58da90824c9b6afe3dc2a4c2486c919c261d9192915d14f7bbc854a01809131 2013-08-20 23:36:24 ....A 47922 Virusshare.00084/HEUR-Trojan.Script.Generic-e5a7aa97d8763ef8b811572a927705feff3411ff101d8f1b12303093cd19b84a 2013-08-20 21:57:32 ....A 43976 Virusshare.00084/HEUR-Trojan.Script.Generic-e5d3b42a80abe8199c982762231461dd4771b1a70622c167cb0bceccbb8e8c4a 2013-08-21 06:36:10 ....A 48303 Virusshare.00084/HEUR-Trojan.Script.Generic-e5da3e50355a7de8c40722574f6a20614e612c57175d4d0c3cadfe624803660a 2013-08-20 19:59:46 ....A 6148 Virusshare.00084/HEUR-Trojan.Script.Generic-e5dabf32196016e3e929faf1b5453d921b886dbb4326c9ed31f7c3adf97cc892 2013-08-20 23:15:12 ....A 16063 Virusshare.00084/HEUR-Trojan.Script.Generic-e5db2bd1d609fa9871ed4e0921175f198063324be8ef1cb75a595fd70782bfe9 2013-08-20 17:00:08 ....A 3084 Virusshare.00084/HEUR-Trojan.Script.Generic-e5ed164c9ca1d0a31c4d83388d18ec95bc1122e2b68a2d587800d59cd923d18b 2013-08-20 21:08:32 ....A 44416 Virusshare.00084/HEUR-Trojan.Script.Generic-e61ac8c1ba9702df2410c90407fec6219d7e29529c05cee375a663f7f1db6b38 2013-08-20 17:19:14 ....A 1845 Virusshare.00084/HEUR-Trojan.Script.Generic-e62535b9363fee4ee4e2ee64c4cead86f657fd597df241a110ac71b4d98632a1 2013-08-20 18:52:26 ....A 23967 Virusshare.00084/HEUR-Trojan.Script.Generic-e62b6e56d69ed1610edd1b3cc1ebe40fb2418b622327b2bf9d2887ce6243868a 2013-08-20 22:33:36 ....A 7195 Virusshare.00084/HEUR-Trojan.Script.Generic-e6387c0c6435472e247363db54aedc2c52bbec3ad9992b69486d0131c5e51621 2013-08-20 22:55:26 ....A 77761 Virusshare.00084/HEUR-Trojan.Script.Generic-e63aec90b7f94e1c9ae7af0ce77984fb6cc07200eff27c4b8da4007c0704bce8 2013-08-20 21:47:44 ....A 52689 Virusshare.00084/HEUR-Trojan.Script.Generic-e65e30b05f870f14ad1bc3463302c485489163b6c13b808d76a793e1ea98b9b9 2013-08-20 16:47:24 ....A 7485 Virusshare.00084/HEUR-Trojan.Script.Generic-e65f4c5f4f609d0edc745ded4866d8b1a7384654b71ea35e9544b89e549198de 2013-08-20 21:24:10 ....A 47619 Virusshare.00084/HEUR-Trojan.Script.Generic-e661321c7c5f77ecd927e17149a502ec81ea6e3fca75e757c447f717e6fb1974 2013-08-20 16:57:02 ....A 38229 Virusshare.00084/HEUR-Trojan.Script.Generic-e67b88c084c03457109548bb030bbe63bb2eb9148ddd6caf8e8af6f746b92eaf 2013-08-20 17:31:08 ....A 38999 Virusshare.00084/HEUR-Trojan.Script.Generic-e67db0eba63d55cd367bd509bda7d4e275dfbe6c2bd02ddc43a16b05fe4296db 2013-08-20 18:31:08 ....A 148631 Virusshare.00084/HEUR-Trojan.Script.Generic-e68a07e3d4131e800589df1e8ebce0e5f544f70b55f7c260e016d799b4d950fb 2013-08-20 18:32:44 ....A 14844 Virusshare.00084/HEUR-Trojan.Script.Generic-e68e96e6b222be0dfa2f8cb5c28e186f11dbdf9f911278f75c77fce42fd15b39 2013-08-21 01:02:36 ....A 47606 Virusshare.00084/HEUR-Trojan.Script.Generic-e69fe98e0d23a412bca4ae957977e034be88ade9c4b2af288c8fc13a8b657810 2013-08-20 17:14:10 ....A 37124 Virusshare.00084/HEUR-Trojan.Script.Generic-e6a73d71ca35efc6db291ec94adbcb2042c4ac8961ac46293e4559ee931b5e0d 2013-08-21 00:20:46 ....A 3844 Virusshare.00084/HEUR-Trojan.Script.Generic-e6ab190297b82c87adfd60b0d7c5c8cd1d0377203fa25aebc1cdfe8f9d7480aa 2013-08-20 20:03:12 ....A 29611 Virusshare.00084/HEUR-Trojan.Script.Generic-e6ac9e1fc545eb2986ca1ce10d72aa392d29f9ef627a9ec7edfbd8447f01cf2e 2013-08-20 18:52:42 ....A 91271 Virusshare.00084/HEUR-Trojan.Script.Generic-e6af14e91c5b4f54fa6e8c98fd22c0c050830a506278757c0cc812ce4b994a86 2013-08-20 21:23:30 ....A 47771 Virusshare.00084/HEUR-Trojan.Script.Generic-e6bc7580240e4e6671f521459bb0ae6809ee957706256ec83e9e5879485b7ab2 2013-08-20 18:06:30 ....A 35652 Virusshare.00084/HEUR-Trojan.Script.Generic-e6d1cd51019d73d92d8025c366b4464c0c97739d94cff666bf52a5a37d497f3e 2013-08-20 17:45:16 ....A 7246 Virusshare.00084/HEUR-Trojan.Script.Generic-e71ba15e91d296d4ad7af65a5821a1d2f5a57aa7b36feb1c42c13669951a1997 2013-08-20 18:04:44 ....A 554 Virusshare.00084/HEUR-Trojan.Script.Generic-e72064b57e8d8e37c351236a05391a6db9304eb295a9c9c42ebea138485f362a 2013-08-20 20:39:26 ....A 32030 Virusshare.00084/HEUR-Trojan.Script.Generic-e7273d72f69e783e770fe911474892d74592e1e044cc7afa93e3d69d88e7d74a 2013-08-21 00:20:56 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-e72baad1b6f1f2b3135c3aabd68372638bbfcb7faef1915f7b39a27fb3c5b7f6 2013-08-21 00:10:02 ....A 9330 Virusshare.00084/HEUR-Trojan.Script.Generic-e73213a21fbbddc8e431a6c37d5e466db689bbc86ba8c3af4de3ee8cbd712bc2 2013-08-20 20:15:34 ....A 43335 Virusshare.00084/HEUR-Trojan.Script.Generic-e735cfc1d7ead03d2d99ab84ae3a57a626dc920c8552c71644fc8a092539560a 2013-08-21 00:03:12 ....A 3085 Virusshare.00084/HEUR-Trojan.Script.Generic-e73f1f92a03f3f7d7f6fe4a243d867441bf355bbe63a4ece275d196bbdf49262 2013-08-21 00:27:54 ....A 60336 Virusshare.00084/HEUR-Trojan.Script.Generic-e740778256735820572ffb04f72f992a9e083490856be4aca82f6b0a2012594e 2013-08-20 18:59:42 ....A 9384 Virusshare.00084/HEUR-Trojan.Script.Generic-e757e0eb543cf0ea2f6a595a2354c6055d687f8937897989a579234d6fd3c36c 2013-08-21 00:46:02 ....A 2938 Virusshare.00084/HEUR-Trojan.Script.Generic-e783b9b1a5fe6ab921b014335b77d7d602650281b491bc2ea4aac3326295718a 2013-08-20 23:56:56 ....A 9142 Virusshare.00084/HEUR-Trojan.Script.Generic-e7980901a10a0e079cc180706700d8c0662b58e55f954832d8500e150aebacf6 2013-08-20 22:53:36 ....A 33904 Virusshare.00084/HEUR-Trojan.Script.Generic-e79ce07d6ac6a01975b4ebabe8a80dc62ab380d4fcfaf7b8d46098dddc42d1b4 2013-08-20 18:40:04 ....A 17110 Virusshare.00084/HEUR-Trojan.Script.Generic-e7bf269a39ebe9b7ff86e2c241a0b352da2530b1ea2d0ad428d636c7ddd2523d 2013-08-21 00:28:10 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-e7f530da069199311b600a83b0accd819c8efd4193092cfd1d6467aa929fbbe5 2013-08-20 20:18:36 ....A 50165 Virusshare.00084/HEUR-Trojan.Script.Generic-e7fe5233d731a4cfd65202433ed0196b91e9c65f58431bd04f0d32d7e4a2b750 2013-08-20 20:14:00 ....A 13879 Virusshare.00084/HEUR-Trojan.Script.Generic-e8076bc656461bc53b7b3919a952e6707256ea8bd64f16ca3c10c8b806a77c55 2013-08-20 18:15:36 ....A 4874 Virusshare.00084/HEUR-Trojan.Script.Generic-e80f0ca8197c058e61c22ad051c1afbaa8565fd17e1ad9b17d3bbbc20759c309 2013-08-20 21:18:32 ....A 16983 Virusshare.00084/HEUR-Trojan.Script.Generic-e80f2d78977c4585af00fc1b551b085e40c932f2a42999da6e1d798aa301169c 2013-08-21 00:31:24 ....A 1530 Virusshare.00084/HEUR-Trojan.Script.Generic-e811cb49257bd314fd5be18495df570069f9a86894b77bfeac9cfc2786d2fa89 2013-08-20 16:57:08 ....A 13538 Virusshare.00084/HEUR-Trojan.Script.Generic-e8137ce5793646420f862d6f318c84b6445edcd9cbd4558d65ab171722078949 2013-08-20 18:36:48 ....A 12286 Virusshare.00084/HEUR-Trojan.Script.Generic-e8291a808040a419b9702882941255e599e908a6f8fcba545279a65a6ce2282e 2013-08-20 20:31:24 ....A 24828 Virusshare.00084/HEUR-Trojan.Script.Generic-e82bd76c229ae95cecc271dc6199744dfc842e8f490bbc7e390cb9b016d2c60f 2013-08-21 08:33:22 ....A 4188 Virusshare.00084/HEUR-Trojan.Script.Generic-e8459e3f152de89ef384be9149e60999f0d85c0ef0ba1762752653832ec68cef 2013-08-20 19:53:30 ....A 838015 Virusshare.00084/HEUR-Trojan.Script.Generic-e855cd36320e1ea166819c70a109df4bea8a63acbb0dae0d8d703038814ca85d 2013-08-20 21:31:20 ....A 4861 Virusshare.00084/HEUR-Trojan.Script.Generic-e85cc38e40c89ee6688c7f6958a133d5aa12a04d1b8ee276dd9c60c0a2026316 2013-08-20 21:50:58 ....A 17135 Virusshare.00084/HEUR-Trojan.Script.Generic-e85cd1f5e81420d06e0d6bd9fbb3299245a0f86b369f5afce7ad7d881114d336 2013-08-20 20:01:20 ....A 331577 Virusshare.00084/HEUR-Trojan.Script.Generic-e860096c579c94fa6639d4f6907f62499a0ca91796e041c96d2a0e05f6943c5e 2013-08-20 22:14:10 ....A 4340 Virusshare.00084/HEUR-Trojan.Script.Generic-e86ebe3f7da9257747b388c43a082811b410f84786d61ff28ca002fcc8fe057a 2013-08-20 20:26:56 ....A 8014 Virusshare.00084/HEUR-Trojan.Script.Generic-e87a10f59a092d5a673014645b52068ca765ed4c45f27eead93c1634ac9660cd 2013-08-20 23:12:16 ....A 19664 Virusshare.00084/HEUR-Trojan.Script.Generic-e880c080cd158c284514974b5a5b70232794482d30da664327cd9d868cfafec9 2013-08-20 21:04:46 ....A 34687 Virusshare.00084/HEUR-Trojan.Script.Generic-e88adfc0ca711b9cbe34e7b13d8305079f16631eba5d43965cc8d18b393b5e7b 2013-08-20 16:55:04 ....A 10253 Virusshare.00084/HEUR-Trojan.Script.Generic-e88cfa777c005df410ef0b426ee62ed56677e9bf7b9f34c50b1dfc44bfdad033 2013-08-20 22:46:04 ....A 1529 Virusshare.00084/HEUR-Trojan.Script.Generic-e89a75e41f55b78d1360be3c4c43c4afa421fd871db103df6d30db62fb77d549 2013-08-20 21:29:44 ....A 4055 Virusshare.00084/HEUR-Trojan.Script.Generic-e8a5b1ad6a50092abefdcecb3c3c12cd76ced0e08f438d3afadbbd129e691e83 2013-08-21 00:17:52 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-e8ab449818e1e267429020bb6ab069d47bd53f0a14d45464ef2cdf693ddc9e80 2013-08-20 19:37:02 ....A 26360 Virusshare.00084/HEUR-Trojan.Script.Generic-e8bc1bebe6d01de706d37b98f800b2b86b356f8b0c86adbe9940fcb633398c78 2013-08-21 00:59:32 ....A 8399 Virusshare.00084/HEUR-Trojan.Script.Generic-e8cfe990cbe1245a2d20c41254288cdcddb49279b79d5771129fe7f627cefa0a 2013-08-20 18:53:20 ....A 31516 Virusshare.00084/HEUR-Trojan.Script.Generic-e8d947c637f9992248b7b25732abfa00ae81da2333f6ea9160189c2bed89eb95 2013-08-20 17:29:18 ....A 20598 Virusshare.00084/HEUR-Trojan.Script.Generic-e8db382e4299db2a0df36c2b774a575ac02726c988398549cf536256e2b6e7ee 2013-08-21 09:45:08 ....A 3556 Virusshare.00084/HEUR-Trojan.Script.Generic-e8e58c9ed5d06c67bb1ce62cf3747f014908dce5db1e3575bb3e908b3358a93a 2013-08-20 17:22:28 ....A 31378 Virusshare.00084/HEUR-Trojan.Script.Generic-e8ed9587f933683782c165e5649b0908f9b5a3bb104c4f51f61facc267836191 2013-08-20 22:20:12 ....A 16845 Virusshare.00084/HEUR-Trojan.Script.Generic-e8f6368c3339f9b5671046d9cafc65f8acd31396d585fd92ef2c009f5da5a02a 2013-08-20 19:08:02 ....A 9372 Virusshare.00084/HEUR-Trojan.Script.Generic-e91c8cb7a752faeb126b0dd5e50a44fbef5b2c46debda2bfa2ace01202bea2e3 2013-08-20 18:15:36 ....A 34349 Virusshare.00084/HEUR-Trojan.Script.Generic-e91e1d4863f2353a82bfdafcadcc9479378d21f7b8b569dbf2951f48a7cf71e8 2013-08-20 18:52:30 ....A 9720 Virusshare.00084/HEUR-Trojan.Script.Generic-e92e0c675240e7fc724027db72e7790c9abb4095b944d605ce7a0c97864be177 2013-08-20 23:15:56 ....A 8950 Virusshare.00084/HEUR-Trojan.Script.Generic-e9421234091bfecd049c6fa900ab0cef2531390d499f3b8464b2dff6bb6b1e11 2013-08-20 17:20:42 ....A 81878 Virusshare.00084/HEUR-Trojan.Script.Generic-e9432ad06916e4aa1d78eaa6e8bea7182e1a299e87f81089b09a251afbaaac41 2013-08-20 16:52:20 ....A 12768 Virusshare.00084/HEUR-Trojan.Script.Generic-e9466786a7d299a1cb62fe4c70138401d6c6b8ef8b2c15f373fd17cada4bc105 2013-08-20 21:36:04 ....A 14327 Virusshare.00084/HEUR-Trojan.Script.Generic-e95e5350a0e21f0d35774d0df839739778283b5c122cd7f83208679d1ce65ff6 2013-08-21 00:24:30 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-e965b5f4f172889bffb829342f6c74bf61b1da513fc2839ce48ad33b04d570b7 2013-08-20 20:44:52 ....A 21121 Virusshare.00084/HEUR-Trojan.Script.Generic-e973353bcaa2f03a9981a7fea9705af0e71987bc36643f893a4ef1e8337c5572 2013-08-20 22:39:06 ....A 48220 Virusshare.00084/HEUR-Trojan.Script.Generic-e98123da9348324bd7c2fe8c1bf84c640766b7ed5e368f9676f8c1e1c257d755 2013-08-20 20:42:46 ....A 3725 Virusshare.00084/HEUR-Trojan.Script.Generic-e987d915b0327fbfd8f768b9e7baea34c47ed336b78ca330b7a484502b97ced6 2013-08-20 23:36:58 ....A 15779 Virusshare.00084/HEUR-Trojan.Script.Generic-e98e23f68acc8aea588af5db280218a7db76a9edb0c973483b1290e75030a646 2013-08-20 18:56:14 ....A 2525 Virusshare.00084/HEUR-Trojan.Script.Generic-e9b540bb31a6d4ee71e27b59646136f176674b5143a2f142ed3613db07377c3a 2013-08-21 08:24:54 ....A 46561 Virusshare.00084/HEUR-Trojan.Script.Generic-e9c290522d8bb4668fca46a00073d6381bd22dd7fa2d23d6ceb3951354d6f465 2013-08-20 21:19:32 ....A 53467 Virusshare.00084/HEUR-Trojan.Script.Generic-e9c6c9dd638f48272608665905a3e11d7f36d8fb24268d31933fe7566261b3f2 2013-08-20 21:32:58 ....A 24565 Virusshare.00084/HEUR-Trojan.Script.Generic-e9d20606aa1cc5dd8875709d7bf2d947d4556495b87d0aa346e3279b43d9021c 2013-08-21 09:01:20 ....A 7515 Virusshare.00084/HEUR-Trojan.Script.Generic-e9d420bbe4a4ac9144c7baee608e2940d882db9a725fe1b0b4f85050d88fcaaf 2013-08-20 22:40:44 ....A 20489 Virusshare.00084/HEUR-Trojan.Script.Generic-e9e745ffa196bc270d3157222878db51c99bf30eb2b16385022990c991d9e193 2013-08-20 20:25:48 ....A 112903 Virusshare.00084/HEUR-Trojan.Script.Generic-e9e88d328131b07c9e0d93f9b7def951b889c071787eb4c1fd977be6ad0a9b11 2013-08-20 21:06:12 ....A 1642 Virusshare.00084/HEUR-Trojan.Script.Generic-e9f4e55e28543e89b8a2c2672ec600f20a99a22302a5a61e296681287498ecba 2013-08-21 00:37:30 ....A 52479 Virusshare.00084/HEUR-Trojan.Script.Generic-ea0b9775f61c6589ceef5a7fcb651c6ace587c10cac5dcf88f056dc56f3d692e 2013-08-20 17:25:42 ....A 30288 Virusshare.00084/HEUR-Trojan.Script.Generic-ea10a62000d2b4752fec84f157496f65b3c30541e067b45470203b2219950ffd 2013-08-21 00:20:52 ....A 2110 Virusshare.00084/HEUR-Trojan.Script.Generic-ea1f902a3d76b9e962a497dfe7e85eb858e580409057be9e160da293e1555854 2013-08-20 17:38:50 ....A 35518 Virusshare.00084/HEUR-Trojan.Script.Generic-ea2827c653ea21fc046c1451b33df5e4319f0186825ad5e0e4b53af9126f92b2 2013-08-20 21:53:16 ....A 2386 Virusshare.00084/HEUR-Trojan.Script.Generic-ea49d67b2cba1f1197ca81934fcee9d1b4004243510a0b65e2b0a2af3c995acf 2013-08-20 18:32:08 ....A 5813 Virusshare.00084/HEUR-Trojan.Script.Generic-ea539a21ecb23f40b18ea6d2eddd04927336dd0d8da89788d44575362b3c9ad2 2013-08-20 19:30:18 ....A 22678 Virusshare.00084/HEUR-Trojan.Script.Generic-ea54871d40de8e3766796370c2520ea3cbef11b94c2c6560af84d7b4ea8b8226 2013-08-20 20:30:38 ....A 50480 Virusshare.00084/HEUR-Trojan.Script.Generic-ea54e207cbb0747b33b696692d20609d138d06b58389a665b83c40b8a4b98956 2013-08-20 20:31:08 ....A 45418 Virusshare.00084/HEUR-Trojan.Script.Generic-ea6a350dc0620dae70b2fb40d9690d0907021ed2429b6759c02df9b3aebd9990 2013-08-20 19:19:54 ....A 3973 Virusshare.00084/HEUR-Trojan.Script.Generic-ea72a5c2436d3c04635eb93e238389057f1f7179c14798ddef481c32ff32047b 2013-08-21 00:17:20 ....A 26469 Virusshare.00084/HEUR-Trojan.Script.Generic-ea76e17149edd41e0dc26faf05e5bb537cd15066a4bdba46f187a876c3eb88e5 2013-08-20 17:01:40 ....A 23119 Virusshare.00084/HEUR-Trojan.Script.Generic-ea80d921aeb0150ad680951bad14c2958e2a7840fd5fcb691f36f7cac2680ac3 2013-08-21 01:21:12 ....A 45293 Virusshare.00084/HEUR-Trojan.Script.Generic-ea83e197e66b0d5c865e16f6b26ab4d1c8869db17286b1989a78f4bbcbb97e25 2013-08-20 17:55:34 ....A 23479 Virusshare.00084/HEUR-Trojan.Script.Generic-ea89e2a2dddecba2585969645fa3355928dcb90b376f9b1458235ed86146b6f8 2013-08-20 17:49:28 ....A 122446 Virusshare.00084/HEUR-Trojan.Script.Generic-ea98f15a29bb8a438ee5531b3eb68556d73f6db3bd52683a9588a6661ff387fc 2013-08-20 18:37:08 ....A 53613 Virusshare.00084/HEUR-Trojan.Script.Generic-ea9f186e940a50291112895c0eb91b04937067b4314b698542d76a7b6dd2936e 2013-08-20 17:09:00 ....A 31118 Virusshare.00084/HEUR-Trojan.Script.Generic-eaa0a1ce64b1b3c78c1fc56b3b4a34272aa49138f3064bc644ad1bc07b94edf7 2013-08-21 00:36:46 ....A 26157 Virusshare.00084/HEUR-Trojan.Script.Generic-eac15536049041f7561bf4764d5331d27b9e426f8cc42494b847dfca88fa32b9 2013-08-21 05:29:36 ....A 3298 Virusshare.00084/HEUR-Trojan.Script.Generic-ead59bebc62408388101c020a3e0d663b4c1b264ed947ead2cb3dde5d7b8c17e 2013-08-20 23:54:56 ....A 28840 Virusshare.00084/HEUR-Trojan.Script.Generic-eadb0664f3f416374286e234fa78f5efe00b1bb16d0982fd34caa1d940e10b60 2013-08-20 20:18:24 ....A 47809 Virusshare.00084/HEUR-Trojan.Script.Generic-eae2785baf10d1529f4798c864d4b5e56c1e8e03d72a5f455b9e135c2ee48bc4 2013-08-20 21:00:48 ....A 588 Virusshare.00084/HEUR-Trojan.Script.Generic-eae2bda4982fbb0347a667a45cfbd7bacdb6d4e3e9fcf7e035f7da6e469b6978 2013-08-20 17:11:36 ....A 36987 Virusshare.00084/HEUR-Trojan.Script.Generic-eaea2435210c8fd0403c4df17f7a019d3804d54b8dd225ef2babd7995cdf2e03 2013-08-20 22:00:06 ....A 26479 Virusshare.00084/HEUR-Trojan.Script.Generic-eaeb5e86b26af55d962c0b01963ad7762885c0cc217dc0093a6f2942c31c6e2f 2013-08-20 18:51:24 ....A 32356 Virusshare.00084/HEUR-Trojan.Script.Generic-eaf4ecf9c0b989d8d00bb5fc9df12b3043b8037098e48d51bdf0f845713b4c8f 2013-08-20 20:09:28 ....A 47683 Virusshare.00084/HEUR-Trojan.Script.Generic-eb081efa5bc89dcbf388be14704b244749ffaf6883bfc4f5b90a5749e77efa3c 2013-08-20 19:45:28 ....A 14976 Virusshare.00084/HEUR-Trojan.Script.Generic-eb12f632bb088ee13332861be8f0a3978888c9fe02fcf025e489de9f09d048c2 2013-08-20 21:20:08 ....A 47415 Virusshare.00084/HEUR-Trojan.Script.Generic-eb200e5030e1abb038a93564a32837cab62ecf1ff230bfd49a6d14816aac7b0d 2013-08-20 19:12:44 ....A 25744 Virusshare.00084/HEUR-Trojan.Script.Generic-eb230115b1be51e87f929abd2b02e5fd9d3311333449bddef1f946c6d0635802 2013-08-20 20:04:34 ....A 9003 Virusshare.00084/HEUR-Trojan.Script.Generic-eb2571efaaf79ec1b580567259d2f65f0cc455dc5a54a2cfe991de384d93ed9b 2013-08-20 18:03:14 ....A 11615 Virusshare.00084/HEUR-Trojan.Script.Generic-eb278691a314c81b721fe0f76a68b92f945c94e1641d430edfbc27019edd5901 2013-08-20 20:13:10 ....A 317326 Virusshare.00084/HEUR-Trojan.Script.Generic-eb3f2d5651af158dae3a3b0a2d5f67551284dab85e952abc2fd2743429026dfd 2013-08-20 21:57:26 ....A 15737 Virusshare.00084/HEUR-Trojan.Script.Generic-eb4d08f8d8b9b408bbdadc71a02424971c941e40917269b33eeeb3744c3a9dcf 2013-08-21 03:12:58 ....A 24250 Virusshare.00084/HEUR-Trojan.Script.Generic-eb4d766f408a2e7261e979665d65a976652664d98cbb9e0714873632a9d9be7e 2013-08-21 00:10:04 ....A 47875 Virusshare.00084/HEUR-Trojan.Script.Generic-eb5b82a3358419a0014851a5408abae0ae4734a77a0c5c02b55f85264ec81c2d 2013-08-20 21:29:26 ....A 50094 Virusshare.00084/HEUR-Trojan.Script.Generic-eb7079f30746c03bfd69c0bb00aaec0a28788d61478e4dc42f19b91f8d8b449b 2013-08-20 22:43:10 ....A 77646 Virusshare.00084/HEUR-Trojan.Script.Generic-eb7b5c8e8616a44eb5a953e98c4ee82dc14d75caa1f795ca7dc39d193c90fa84 2013-08-20 21:20:50 ....A 16892 Virusshare.00084/HEUR-Trojan.Script.Generic-ebb8c32ff5d3a846528fc11b94652ed50e17896b17ae1d713994a465978db56a 2013-08-20 18:49:56 ....A 29307 Virusshare.00084/HEUR-Trojan.Script.Generic-ebb9809295900d221bfe624402306162a247d46def11835fb68f47738407bfe7 2013-08-20 18:06:00 ....A 13085 Virusshare.00084/HEUR-Trojan.Script.Generic-ebbc34b720bcef4b5e4edffcd3c9219deb308ff0f564c7a42097324b60ceaef5 2013-08-20 22:35:42 ....A 15481 Virusshare.00084/HEUR-Trojan.Script.Generic-ebd5a7f3a87c6d79b3ff23e5b55630e616a118a859768f7a70223e407a054092 2013-08-20 20:13:40 ....A 22521 Virusshare.00084/HEUR-Trojan.Script.Generic-ebed4e6c8fc5c69da0e942cc6c5d9d3229cce8c9c70f99986604774f120a9c2a 2013-08-20 17:16:42 ....A 5699 Virusshare.00084/HEUR-Trojan.Script.Generic-ebfe7ce19b090501b755e68b2195e257b8c8a4daf6fe276e57303b89f38a2710 2013-08-21 00:03:48 ....A 31049 Virusshare.00084/HEUR-Trojan.Script.Generic-ec04114c0fc80c46ff8d75284f4b666d50bf4e19dd62c2cb9bbba0f1c6bf4519 2013-08-20 18:27:38 ....A 7674 Virusshare.00084/HEUR-Trojan.Script.Generic-ec0d3160d34ff4c460e1ff7168defb301b3f5086eb8921ac7d73571a1bca597f 2013-08-21 05:50:24 ....A 3092 Virusshare.00084/HEUR-Trojan.Script.Generic-ec0e912f007fb16aac5155deecf21fcd3b8d285cc6a8e975537cc650775e99b2 2013-08-21 01:08:20 ....A 5114 Virusshare.00084/HEUR-Trojan.Script.Generic-ec1ce226474926693c3e34a37f85e59c139939ff2d6c76d0085722ef9b6fb01d 2013-08-20 21:11:24 ....A 55902 Virusshare.00084/HEUR-Trojan.Script.Generic-ec52f247f6123e57be5f7092bdb44e45344ed5bc07afbd5b2b75334555917157 2013-08-20 16:58:26 ....A 8944 Virusshare.00084/HEUR-Trojan.Script.Generic-ec54a5452afe15f1fd8e2ff0cf8f6571c64f889d34a10b19996405b86dca0421 2013-08-20 22:41:58 ....A 11309 Virusshare.00084/HEUR-Trojan.Script.Generic-ec6aad5b24b38995ef35e4a76f682c71d10f6d80247250cf26700ca622ddc169 2013-08-20 17:49:22 ....A 54300 Virusshare.00084/HEUR-Trojan.Script.Generic-ec6beae311094b149cd9c1500c9f55590e5caaf8e2041b772296ba571df3195e 2013-08-20 18:55:38 ....A 25492 Virusshare.00084/HEUR-Trojan.Script.Generic-ec8388e0812bdb2b7cccfea492e4f7b1521e6eb1a916b5d38ab14637d9893216 2013-08-20 18:09:02 ....A 12062 Virusshare.00084/HEUR-Trojan.Script.Generic-ec8a2d3870b2d119762f098dabb44a8bc8d016901b51cd8bd3c8c2601a421173 2013-08-20 18:59:10 ....A 27736 Virusshare.00084/HEUR-Trojan.Script.Generic-ec9c0e3a4c04784818d9c47c01c6bb56d3774b198181cc59e65ef524d357b5a2 2013-08-20 18:49:54 ....A 40429 Virusshare.00084/HEUR-Trojan.Script.Generic-eca0d7b15a32a762bfc22d766d47c6d1ee93bf37ba4a07b4888dd9f4b5f382aa 2013-08-20 20:01:08 ....A 83794 Virusshare.00084/HEUR-Trojan.Script.Generic-ecafdadfce05a2449dce9cc6c4d07bedbcc53e5b497f5dcea3a4ce1de3e0b3c4 2013-08-20 21:10:18 ....A 59165 Virusshare.00084/HEUR-Trojan.Script.Generic-ecb54105b0b36411d54ae0fcd870d0ed540b4a6ade7fe59eb0530ccf651e4262 2013-08-20 18:48:44 ....A 5433 Virusshare.00084/HEUR-Trojan.Script.Generic-ecbb27e044fab1f7c81fdc362bbe2e378fe4e9a42e71bc792169a93a46ae0ea0 2013-08-20 20:28:14 ....A 43470 Virusshare.00084/HEUR-Trojan.Script.Generic-ecd048d8d7d2d92f527307e4121dc2e915502d32b4607e88aa777c40a6c7d3b4 2013-08-20 21:30:04 ....A 6006 Virusshare.00084/HEUR-Trojan.Script.Generic-ecd10ad87ea3c232852ba30c3adbac087e270b39e5792ff8bab8cb78bb58a040 2013-08-20 19:10:50 ....A 7907 Virusshare.00084/HEUR-Trojan.Script.Generic-ecd6919e7cc6a99f30c810cf0cf34087f7114e5b45b74781f2d15906190f424e 2013-08-20 18:40:30 ....A 19085 Virusshare.00084/HEUR-Trojan.Script.Generic-ecdd811f8753f49ca6ff7a04de715d87348da199d39590c0cca715089d44b1db 2013-08-20 17:11:12 ....A 37279 Virusshare.00084/HEUR-Trojan.Script.Generic-ece419b82bd4a4ca76bcf94db46d91208910c90a9b174d3bde1dc0fc5f789fc4 2013-08-21 00:07:10 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-ecf092e7bfdebe9df4b2512aa83505ad48b3ae05cc643245048202e83c42add9 2013-08-20 18:59:04 ....A 13634 Virusshare.00084/HEUR-Trojan.Script.Generic-ecf498075951925bcb4563359211f58fbe257c44b532dce0704a3b252d4ba648 2013-08-20 23:33:28 ....A 7231 Virusshare.00084/HEUR-Trojan.Script.Generic-ecf4bad06f57c908613d8f44e0c96f8b2a40f35dce55582302b21533cd7d902d 2013-08-20 23:41:52 ....A 14604 Virusshare.00084/HEUR-Trojan.Script.Generic-ed027db59ecac318b5d919e35c1750f93eb28194bc96023a881a10a731220081 2013-08-20 18:37:00 ....A 52281 Virusshare.00084/HEUR-Trojan.Script.Generic-ed0c4bad1f2f4e2f08a7a3a29c7b986b84f20c968fb6e99a099bb78e8af1d09e 2013-08-20 17:51:48 ....A 35219 Virusshare.00084/HEUR-Trojan.Script.Generic-ed0e252b6be0c411c9dcbe07f8033d7ed6e38cc23383f77d05d34796675779b0 2013-08-20 19:55:38 ....A 41286 Virusshare.00084/HEUR-Trojan.Script.Generic-ed24069fa9f705f031829a3931ef4e14e2d7b676361dacb2cd8c128e3b46f3f5 2013-08-20 16:57:02 ....A 30032 Virusshare.00084/HEUR-Trojan.Script.Generic-ed28433810f677935485ea1b540ecc2b17c0a22bdea96f76eea1f9bf0b6ddfde 2013-08-20 20:50:06 ....A 45922 Virusshare.00084/HEUR-Trojan.Script.Generic-ed42558f3dfa37ed4fe2b57ec59b8f11c1b73ce3e712447222382474da17e80e 2013-08-20 21:46:54 ....A 11360 Virusshare.00084/HEUR-Trojan.Script.Generic-ed44a4d626d3379352e4ec7037e205ff00c7c1a022a6a181aba0015bdf79bd92 2013-08-20 19:00:52 ....A 3119 Virusshare.00084/HEUR-Trojan.Script.Generic-ed5023bf684760939b56bdbe3dc966a6c42d59d6988d264eee86f5fd0fe140b8 2013-08-20 20:15:26 ....A 17102 Virusshare.00084/HEUR-Trojan.Script.Generic-ed525ec6e979d6d90a0a69139e9ca98a69301e7e6688d5c9c1ce138171072f93 2013-08-21 01:12:34 ....A 7240 Virusshare.00084/HEUR-Trojan.Script.Generic-ed6c9102577e7af24af374dfaa54313e25942a945a9e43f925b59c4b03cc5120 2013-08-20 22:15:58 ....A 22016 Virusshare.00084/HEUR-Trojan.Script.Generic-ed7c67263ef586f231a54e3ab814e4cd143a09d2e78c86b2572138a76a125ad1 2013-08-20 21:38:46 ....A 63502 Virusshare.00084/HEUR-Trojan.Script.Generic-ed8e9dd3ee9ce3dc7fbbd8ca2e89bd52896044d1e94257d3c61e75cb9710d3dc 2013-08-20 22:27:16 ....A 67307 Virusshare.00084/HEUR-Trojan.Script.Generic-ed9978bf9c449ab4efc44be644bb7b9a64d740c419f0617ae331929ebbe75be6 2013-08-20 22:01:12 ....A 66924 Virusshare.00084/HEUR-Trojan.Script.Generic-ed9ef8fb487d80152e6834f926cdcae77631bae1d35885d1aa3260c2daed284f 2013-08-20 18:14:10 ....A 186712 Virusshare.00084/HEUR-Trojan.Script.Generic-eda19edb2de2a304d5cf76b4d64b88db88ee58b15cdb6b3f4be476ae28a7b9f5 2013-08-20 23:51:12 ....A 47585 Virusshare.00084/HEUR-Trojan.Script.Generic-eda3b382fd539013ff3639b5b8b6c560218ac13bfe213d252be74037e0533784 2013-08-20 18:55:36 ....A 21307 Virusshare.00084/HEUR-Trojan.Script.Generic-eda57ffc755a91b70bd3c07348dfd2b75561eb720b1bc0b9bec9ecea037f4452 2013-08-20 22:26:34 ....A 28848 Virusshare.00084/HEUR-Trojan.Script.Generic-eda6e61c83c900ff13d8ff54ac3be8fc0c16e24b9a41699079baee6f047f06f5 2013-08-20 23:08:46 ....A 95690 Virusshare.00084/HEUR-Trojan.Script.Generic-edad276b6523c4b0a0e154f012f6d7434e8a1ef6245999a8bc3c27d3b87e2813 2013-08-20 18:07:54 ....A 24497 Virusshare.00084/HEUR-Trojan.Script.Generic-edadf36c2735c0f39a6d10ef38cc077c0ca6e56f44f233ee15d5d517702cf479 2013-08-21 00:22:14 ....A 27458 Virusshare.00084/HEUR-Trojan.Script.Generic-edc82bb31cdec343c0961318b0361a361aeafb27e010757035420f1cdcc38ab0 2013-08-21 00:04:26 ....A 58522 Virusshare.00084/HEUR-Trojan.Script.Generic-edd3dd75cd4a26653cd175ba0cdf99703d3959731c8c068c04ed45a9bbd50834 2013-08-20 19:12:12 ....A 95984 Virusshare.00084/HEUR-Trojan.Script.Generic-edeeefbc821c268834be98e4d039d98698fbe9da037f3280b1e8aa78490c3388 2013-08-20 21:11:18 ....A 12947 Virusshare.00084/HEUR-Trojan.Script.Generic-edf5e3f7980cd417c39893483ad4ee33dec3b6ba730ba3fc33780a7b173ddb49 2013-08-20 23:12:58 ....A 49467 Virusshare.00084/HEUR-Trojan.Script.Generic-ee01e4431f3c5379471c62c90fb310411e515bdd431d2e415b9031241a12358c 2013-08-20 22:08:08 ....A 36012 Virusshare.00084/HEUR-Trojan.Script.Generic-ee02803b9ede3e80fe50cbacd3cf7434d586b60346225f5effcc08d88ae02a92 2013-08-20 17:12:14 ....A 42042 Virusshare.00084/HEUR-Trojan.Script.Generic-ee17299b6b50062d31e0ffc3cef0ccbe029ff3e6fdd4d56f126b1f2258447ab5 2013-08-20 19:50:22 ....A 35976 Virusshare.00084/HEUR-Trojan.Script.Generic-ee2812918e892f3e04cda62035775bc3a18fd8618b6c23a5e0a8faa9209aafdb 2013-08-20 22:57:18 ....A 752875 Virusshare.00084/HEUR-Trojan.Script.Generic-ee3c4ca694397d3604f26f1c3488b23983ae8e78d97d120bda1a88314048d08c 2013-08-20 20:41:54 ....A 65656 Virusshare.00084/HEUR-Trojan.Script.Generic-ee4e7eb59d9d67aa31e5c3b8d55e8e21dda3bc59afbacd3ea4dd30bdd07726cb 2013-08-20 19:07:04 ....A 5295 Virusshare.00084/HEUR-Trojan.Script.Generic-ee5c2c07e773cef650e4a74a10e5df203a9bd3f3243508bcd81ab685c1f4494b 2013-08-21 01:06:10 ....A 27833 Virusshare.00084/HEUR-Trojan.Script.Generic-ee696b6c27f3d32c13b41aacc44789f31f7a3f25b9818536f7366fbf3f56094f 2013-08-20 17:04:08 ....A 1735 Virusshare.00084/HEUR-Trojan.Script.Generic-ee6b55499105c09123d182b4f653ba66275798db486479203b9b814a58f80034 2013-08-20 18:04:00 ....A 19083 Virusshare.00084/HEUR-Trojan.Script.Generic-ee77f69d2cb8f2aa4619a269edc16b3ffd9ed0f9c53363af800a1795ea4fe90c 2013-08-20 19:25:42 ....A 8807 Virusshare.00084/HEUR-Trojan.Script.Generic-ee83b6886bd50dddd9a6f5e3459b47aea7939229b0b2f1e86f81ac23d7360aa1 2013-08-20 18:57:00 ....A 91771 Virusshare.00084/HEUR-Trojan.Script.Generic-eea2725cc9832b28353dbbb052fcacb1555a80d43ca149f5b31cc57b7dd22e5e 2013-08-20 22:40:08 ....A 14244 Virusshare.00084/HEUR-Trojan.Script.Generic-eea641f107d6c7ed60cabdfafe51e8d5cf8c133ac8d50d36a745a83e1c51f446 2013-08-21 01:05:10 ....A 10897 Virusshare.00084/HEUR-Trojan.Script.Generic-eeb0587f687158951401848eb7f829c0655409b9719dcd04e6c7df675cfa953f 2013-08-20 18:15:30 ....A 14247 Virusshare.00084/HEUR-Trojan.Script.Generic-eeb3f3e0d2b4570c59bc86d6415d6d563de697acb19ebbbf61751914c630765c 2013-08-20 21:05:26 ....A 8703 Virusshare.00084/HEUR-Trojan.Script.Generic-eeb69d5cdfcc267132d39795310cddf773d064250731d26489d4f33393dc6973 2013-08-21 06:51:36 ....A 54655 Virusshare.00084/HEUR-Trojan.Script.Generic-eeb8c470bd93fb0124ecc6f84f0e373c353931072dc39ae4e59ad3c839c79f8e 2013-08-20 22:35:26 ....A 20998 Virusshare.00084/HEUR-Trojan.Script.Generic-eec243bd68062d5e3551ac12eb5f8d55bab383296a960b61cb8d42589fa87d2d 2013-08-20 20:49:32 ....A 21565 Virusshare.00084/HEUR-Trojan.Script.Generic-eec758f3ae6f88fdc30d9c2261afcfede1fae013ae4b5d8e38f455bed3bd9b6e 2013-08-20 18:54:56 ....A 4838 Virusshare.00084/HEUR-Trojan.Script.Generic-eecf704afe12a0aed396e681ff9f922b788314945e303c20f312a50b104c972a 2013-08-21 10:01:22 ....A 2458 Virusshare.00084/HEUR-Trojan.Script.Generic-eed9560697cee1c7c46817392d3b82115e321d331257a90fb2bfdd80c8812fa9 2013-08-20 18:42:28 ....A 10453 Virusshare.00084/HEUR-Trojan.Script.Generic-eedc53a02e610e4b7b37edd767a09e006fd6fcaed4fffb1c2e889e0b234ebdbb 2013-08-21 07:06:56 ....A 19231 Virusshare.00084/HEUR-Trojan.Script.Generic-ef0bb039a209acf846f3a8211648d7d7b46d966a48d5cb87c42efd2375a30b5d 2013-08-20 22:31:24 ....A 202529 Virusshare.00084/HEUR-Trojan.Script.Generic-ef0d49f0d7ccd9353c0659186a419e47494ce6bc06868933701f41f1aad20344 2013-08-20 22:39:24 ....A 15881 Virusshare.00084/HEUR-Trojan.Script.Generic-ef1bb74e6af0b7665282f9d13fb9a6d5badf27d3b35a295297306674dd469c5a 2013-08-20 17:50:24 ....A 47255 Virusshare.00084/HEUR-Trojan.Script.Generic-ef2b02d6bba7fee5a46b53c783317cb118e1d8de08af4e2f00b811e83f7b24d2 2013-08-21 01:10:22 ....A 5487 Virusshare.00084/HEUR-Trojan.Script.Generic-ef43cb2ff63102b512428e8d932b5123726842d8af0146cb0068b233afcdac45 2013-08-21 00:30:04 ....A 33731 Virusshare.00084/HEUR-Trojan.Script.Generic-ef4483851b7cbfb27046c12181d0e1b522336d29bda042db2c8cdb2bed26a51a 2013-08-20 22:59:04 ....A 20710 Virusshare.00084/HEUR-Trojan.Script.Generic-ef54cabfbd18c2b87e875e0c60898a13a9479ffb4bdcb7ae8185d5f3b9606188 2013-08-20 20:27:48 ....A 19116 Virusshare.00084/HEUR-Trojan.Script.Generic-ef6a035e58fe7e2d559778f9c95ad14d4740911e898d37675fd35f4d018a7bf1 2013-08-20 23:41:10 ....A 54586 Virusshare.00084/HEUR-Trojan.Script.Generic-ef76e47d11325b115ddf7a3c91753c36d98062ddffdb01204428d55ac3296c1f 2013-08-21 00:24:44 ....A 8105 Virusshare.00084/HEUR-Trojan.Script.Generic-ef77da1f2d60970e091613558afb82a094f0d8bdb68144d2a335b3c76f75dea3 2013-08-20 23:50:16 ....A 2265 Virusshare.00084/HEUR-Trojan.Script.Generic-ef80b4e6d1e328bbde743718d00fde5b82a67763686d02e17fa2d438eb845e28 2013-08-20 19:33:00 ....A 31955 Virusshare.00084/HEUR-Trojan.Script.Generic-ef86a357043c5999fb41e55a6c06bdc741c175b7c94f6305591c222c8c391c62 2013-08-20 17:02:44 ....A 41397 Virusshare.00084/HEUR-Trojan.Script.Generic-ef96984b32966184e8f655bab95778db5714bf105f13e59761eca8233127ff1e 2013-08-20 18:56:04 ....A 10464 Virusshare.00084/HEUR-Trojan.Script.Generic-ef991ed925d7fa5b590b688410d344f606f48e3d1f904b89fbeb4f4a7c6e7fe2 2013-08-21 00:48:54 ....A 4600 Virusshare.00084/HEUR-Trojan.Script.Generic-efaaf2469774ad40e275bf13f1e547880c7164f89218498dbad50734ac6b8d4c 2013-08-20 20:41:10 ....A 413 Virusshare.00084/HEUR-Trojan.Script.Generic-efb413b43093aaac46e8dc14c2ea6d028cd8f3974b5776bc3fb623b60a0d873f 2013-08-20 21:34:08 ....A 74859 Virusshare.00084/HEUR-Trojan.Script.Generic-efb4fdba4ecdf96bc9d6a1d83592395cc9d92ff3685a178ddd1c667e34db2824 2013-08-20 20:59:08 ....A 33069 Virusshare.00084/HEUR-Trojan.Script.Generic-efbe891f4bb1877d677e16f831bc4c8b2d6ca5b9dc2636078248d67f232423b5 2013-08-20 18:18:36 ....A 91040 Virusshare.00084/HEUR-Trojan.Script.Generic-efd249d136e79fddf253d762572ae654a403043a3637961607b5248dc41deb47 2013-08-20 21:46:40 ....A 47136 Virusshare.00084/HEUR-Trojan.Script.Generic-efdcc56590e51e6e94400a61237cfadbd82eb786e0c370d9a6939ac20a9809b9 2013-08-21 00:10:28 ....A 6620 Virusshare.00084/HEUR-Trojan.Script.Generic-eff75a7b194cb3771a4b5e7bd311e84df76fd7af785a1f83c3d719323acdffce 2013-08-21 00:45:58 ....A 49913 Virusshare.00084/HEUR-Trojan.Script.Generic-f002d57d6f7ab36fca6f761a67a2870c6f16d46b7d164f8e7bc7bfadcdd1a1ae 2013-08-20 19:53:54 ....A 31578 Virusshare.00084/HEUR-Trojan.Script.Generic-f00aa6f120812003eb5155e792382d7f1228fcae085b83e27b36019e5ce062a2 2013-08-20 20:28:02 ....A 2265 Virusshare.00084/HEUR-Trojan.Script.Generic-f01f856abdb10a4d42074e0d3ad22aaf86874c335f79390f6cc193f4676305fc 2013-08-20 22:08:56 ....A 7233 Virusshare.00084/HEUR-Trojan.Script.Generic-f02c6beb41d375c3f5a7badceaba01d6e5586d08cf3410ed5d0a530ec6a9f574 2013-08-20 17:40:42 ....A 5622 Virusshare.00084/HEUR-Trojan.Script.Generic-f03e29a8f2f73edd82f6e3ddf2986b46160febcafe8b0d9de80b81f06030993f 2013-08-20 20:02:24 ....A 11131 Virusshare.00084/HEUR-Trojan.Script.Generic-f0422ff3946a286b84cc6c9e95c30895c5faf11581ac165151d343f1d1062300 2013-08-20 16:58:56 ....A 59627 Virusshare.00084/HEUR-Trojan.Script.Generic-f046a78bc8ccfb193c3e3a8438217271c37bc3080fd4c988a74ff9e15ff96259 2013-08-20 20:22:44 ....A 27531 Virusshare.00084/HEUR-Trojan.Script.Generic-f05170c648bfc1b0747f6a7906d9ece84d585bb40cd211931ec0e4e450220293 2013-08-21 07:29:48 ....A 55901 Virusshare.00084/HEUR-Trojan.Script.Generic-f05d22674b0d4328cbc6d5ffc3bfde34e6ace08b7cfc1f24d7a65cf8e1c9ba64 2013-08-20 17:14:48 ....A 27217 Virusshare.00084/HEUR-Trojan.Script.Generic-f06178eab2120f6871f12a2021ee20cb046ff7ad31c1b9190ce969f9cd43f8ef 2013-08-20 17:40:30 ....A 9601 Virusshare.00084/HEUR-Trojan.Script.Generic-f06ce4d6baf386096eb1a011770d59327f450d037ec9066313d6277f4e9fdd02 2013-08-20 17:39:42 ....A 34607 Virusshare.00084/HEUR-Trojan.Script.Generic-f0759f9991b4e4c602d337553b600b6cbe6ef176ed11328e1a09991c053dce6f 2013-08-20 17:19:58 ....A 32489 Virusshare.00084/HEUR-Trojan.Script.Generic-f08cf1bf4b9ecc336922cfc7beee3ff0b999c77c48c0b51c9d0e04d777ed4b28 2013-08-20 22:46:30 ....A 26178 Virusshare.00084/HEUR-Trojan.Script.Generic-f0905791693575a7b85073f972ee362a88486b4f2670dd9770b39c9ee13d7b97 2013-08-20 20:29:00 ....A 10099 Virusshare.00084/HEUR-Trojan.Script.Generic-f09d5aab6b5a8185c307b005d40b04613090fbc4d70f77d227d3928d932a98ce 2013-08-20 19:14:28 ....A 33025 Virusshare.00084/HEUR-Trojan.Script.Generic-f0b9fcf8008fe1fe8463a6ff8fc04ebd8e8a3df5a66f96c84547eb3c223ed6cc 2013-08-21 00:15:04 ....A 69990 Virusshare.00084/HEUR-Trojan.Script.Generic-f0bebac66b1088314433e7d44750aeaadcf41847e50756b33cd0a7a3bced0636 2013-08-21 01:01:42 ....A 29136 Virusshare.00084/HEUR-Trojan.Script.Generic-f0c8e23f7a287089443815e07f577ce0e3eeed4c5303c676a0f0c31589e67016 2013-08-21 04:05:28 ....A 941059 Virusshare.00084/HEUR-Trojan.Script.Generic-f0e651d1a3b580cb2202ebf288fae4a08996168b2dd3aea1e82a7dea5639839c 2013-08-20 19:17:26 ....A 6080 Virusshare.00084/HEUR-Trojan.Script.Generic-f0e692e12ec5a69748b7f97eb4aa3ded1a7fd0bc7f95401b913e69c6a3cf55b7 2013-08-21 00:07:08 ....A 9746 Virusshare.00084/HEUR-Trojan.Script.Generic-f0ef0edbac9460791541559e202f1b2da7662924720a643216a1937e2e996673 2013-08-20 22:53:58 ....A 15016 Virusshare.00084/HEUR-Trojan.Script.Generic-f0f5a95d452ebd050fb3fe2b1244224578dcb711b23e9b23263a73ec1cf02c6a 2013-08-20 18:38:30 ....A 186203 Virusshare.00084/HEUR-Trojan.Script.Generic-f108b507b9479c3a4147303b22878d2fc6e556bbdbb36b54c1835f8bd2b3685c 2013-08-21 01:05:52 ....A 6514 Virusshare.00084/HEUR-Trojan.Script.Generic-f1125aebff5a091c72c533bd1e9e7667d6a7ccb8b370f18cab05b5be05e0ccdb 2013-08-20 23:12:02 ....A 36049 Virusshare.00084/HEUR-Trojan.Script.Generic-f1234fe12cfe5a82490791aafc425ce42b4206543a9c9c304ad8b826b22a643b 2013-08-20 17:43:30 ....A 6404 Virusshare.00084/HEUR-Trojan.Script.Generic-f128f2c4ff29fec96a64015115d931899209d56136a7a1a27f5623689274dcf9 2013-08-20 21:00:56 ....A 29496 Virusshare.00084/HEUR-Trojan.Script.Generic-f12b5095e55c1f6c70027b0af03fb6233d2e57947b17eb2b7dbdb22dbd22f459 2013-08-21 00:00:40 ....A 5455 Virusshare.00084/HEUR-Trojan.Script.Generic-f133fe3bf4c0f760040fb8b75adad47929e43c097d61cbb405864f8f896b3cba 2013-08-20 21:11:18 ....A 2635 Virusshare.00084/HEUR-Trojan.Script.Generic-f149e07d3a9a65db2beabffb334b42c51e425e3cce16d520dd718925213fc594 2013-08-21 00:51:00 ....A 4455 Virusshare.00084/HEUR-Trojan.Script.Generic-f14a01dcc8af24b7520a9c317018921daf4768b4a584ae5fa5a8f68e539ce7f9 2013-08-20 16:52:28 ....A 60504 Virusshare.00084/HEUR-Trojan.Script.Generic-f15e4572c5bcc8ebe55560acd9607cefcd679a662490d89c43cef4c297357c82 2013-08-21 00:04:26 ....A 48706 Virusshare.00084/HEUR-Trojan.Script.Generic-f1736d8b365d42bfc8fca1dbecc45bc87b88952b940ac7b03911e74cf23bfcfb 2013-08-20 17:38:04 ....A 57940 Virusshare.00084/HEUR-Trojan.Script.Generic-f17390a0fd1c1389892deafe6ede73c5af936c47b79612eb0d2a22c0a1822dae 2013-08-21 07:56:18 ....A 6895 Virusshare.00084/HEUR-Trojan.Script.Generic-f186843ead10ad26cf4a50b05a44ba71d1a3ea9c62553a5780acfbc11c9f0c59 2013-08-20 23:02:26 ....A 52543 Virusshare.00084/HEUR-Trojan.Script.Generic-f19298f7e465d00bca86d854eef092f2687a86d610b2cc9610dd57603217f4ff 2013-08-20 17:44:44 ....A 25433 Virusshare.00084/HEUR-Trojan.Script.Generic-f1ac6a2a076f64526033cfe4280ca86737fc3556b9c23909b5f9de4f0bb7a240 2013-08-21 06:13:24 ....A 11860 Virusshare.00084/HEUR-Trojan.Script.Generic-f1b6105e9646e9eb950d895d353efa83077027c6225b868f79085c0a0f8366e8 2013-08-20 18:18:36 ....A 78464 Virusshare.00084/HEUR-Trojan.Script.Generic-f1b9cae5bd0c2f09400206430593a830db7d29685dbd213377da1ebffa09bed5 2013-08-20 20:12:58 ....A 49808 Virusshare.00084/HEUR-Trojan.Script.Generic-f1bd33e7661020856944f2a954818b7b5fba82411be56e95df5fe31aade15e24 2013-08-20 18:06:14 ....A 110916 Virusshare.00084/HEUR-Trojan.Script.Generic-f1c704015f14c85a65f5cbee9fb6e3068f24be5968bb11c8b06a7af4ffbf45ea 2013-08-20 22:11:34 ....A 63938 Virusshare.00084/HEUR-Trojan.Script.Generic-f1d4d1c1bd48806f1be8e1c32100e7a4466ce688abe4295e9230ba62ff0962e8 2013-08-21 06:32:20 ....A 66859 Virusshare.00084/HEUR-Trojan.Script.Generic-f1eefa31ff989ce52e92973d61f3ac679b04698a8bc181cc8dd9fcab57dee46e 2013-08-20 22:46:18 ....A 1917 Virusshare.00084/HEUR-Trojan.Script.Generic-f203600344c42b9586ba8cd8ed8a87cb93590fc02243a5ff07f965cfa86c1215 2013-08-20 19:10:54 ....A 89377 Virusshare.00084/HEUR-Trojan.Script.Generic-f2111aa1cce0b24b1e20f02431ed6f6a0e575b50b23f08880fe420a87f591225 2013-08-20 21:13:02 ....A 103086 Virusshare.00084/HEUR-Trojan.Script.Generic-f21a0718dfb2fb66f3ecbe08e85fc000f9a9a45815d38005e4a7c7b5a07c0189 2013-08-20 19:10:16 ....A 14949 Virusshare.00084/HEUR-Trojan.Script.Generic-f2316b94351da203f46b22a7f23fdf21328084a3c7c2c1f56f88899b2cc9cc40 2013-08-21 03:54:56 ....A 50765 Virusshare.00084/HEUR-Trojan.Script.Generic-f2334ff060753b218fc86d4419a95be66267f513a576f42c94ce13cb6ab47595 2013-08-20 22:47:10 ....A 6721 Virusshare.00084/HEUR-Trojan.Script.Generic-f249646c1438ce4a39d2fa0ec8342d1d7becdbe6990487392c445c2ad421c3b5 2013-08-20 19:53:06 ....A 10132 Virusshare.00084/HEUR-Trojan.Script.Generic-f2575329777677525cebcc4e42a17fd73533fc9b71c05068dd73e7a589f3377c 2013-08-20 20:32:40 ....A 6825 Virusshare.00084/HEUR-Trojan.Script.Generic-f281ccea7ea7532496b74f0603fa370ac6d26e526615920c9236431fb4a9aeb1 2013-08-21 00:18:24 ....A 50447 Virusshare.00084/HEUR-Trojan.Script.Generic-f28332cae1607aac24745ba5a2d3b971222510cfa3267b8529698c4ae4c08cf2 2013-08-20 17:51:52 ....A 24550 Virusshare.00084/HEUR-Trojan.Script.Generic-f2835342ddd25eca69887caa62f76a254869bd9b1fe234b45a044ad29feae871 2013-08-20 20:34:10 ....A 18544 Virusshare.00084/HEUR-Trojan.Script.Generic-f28b25752ee48099700af21409f0fbe6a6dd1f4018f8452b083331304b0d2614 2013-08-20 19:52:56 ....A 327607 Virusshare.00084/HEUR-Trojan.Script.Generic-f294a85a21a96786149752b24268999a6b2a56118f3fc30ca44118b1205392ce 2013-08-20 17:06:36 ....A 20542 Virusshare.00084/HEUR-Trojan.Script.Generic-f2a045b37c995be57bdfe43d3096b5c549cd5207b68e2db510bf3406d34053d4 2013-08-21 10:05:20 ....A 6212 Virusshare.00084/HEUR-Trojan.Script.Generic-f2b25bfe71fb792ae49cdac6ce69bf29fb2be340366174ab48db73dec972b8e4 2013-08-20 19:22:12 ....A 3123 Virusshare.00084/HEUR-Trojan.Script.Generic-f2bc267a3c29e73d68120ef1eaf011e4c9aa98d53a9f75ba289a18e02255853e 2013-08-20 18:47:52 ....A 16097 Virusshare.00084/HEUR-Trojan.Script.Generic-f2bcb7acedbd38dd1f2514fff0dc9cc6ed3d56b8f03be250cbb723b7b787a1d8 2013-08-20 16:59:42 ....A 1247 Virusshare.00084/HEUR-Trojan.Script.Generic-f2c61fe4c0ebee46d9f0c17f38f6b3ec42f54d795f65c8e91ba3db3f86d16683 2013-08-20 22:07:04 ....A 14063 Virusshare.00084/HEUR-Trojan.Script.Generic-f2c8afd5c452811c78501b549b31f9222c0542569292353163b88c2ff1c1d6e4 2013-08-20 17:13:58 ....A 95 Virusshare.00084/HEUR-Trojan.Script.Generic-f2d0a0fd02e787766333a84352139b66298370a413e6df211096262a4ed1c699 2013-08-20 20:03:08 ....A 6912 Virusshare.00084/HEUR-Trojan.Script.Generic-f3038899438b51e59b914ce5d6bf1828a6febd13f95f5b7e7143d1ebaec11e29 2013-08-20 20:06:48 ....A 6565 Virusshare.00084/HEUR-Trojan.Script.Generic-f30d19e54962b7f596c85cdcc32b09887c8643a66b3ce7bdd510b369d7642eee 2013-08-21 06:58:40 ....A 8175 Virusshare.00084/HEUR-Trojan.Script.Generic-f3271238229ef2c9caef5843c3f7a77c03564f5c153c28af4f5652c9cd524e02 2013-08-20 21:03:40 ....A 29557 Virusshare.00084/HEUR-Trojan.Script.Generic-f32b7540d2cd5123b1205d8d2b651e6a8cc0161c14ce870f2a45e6d5876117a3 2013-08-21 01:11:06 ....A 7387 Virusshare.00084/HEUR-Trojan.Script.Generic-f32d2980d1fafc8713cc9266d637e44239b0a764a98d7826d4bf47bc23f1454c 2013-08-20 17:14:04 ....A 30882 Virusshare.00084/HEUR-Trojan.Script.Generic-f32dc94ae4f72956577fafd096ae4e253f990e523bd91d5f63710d7de549528c 2013-08-20 18:00:20 ....A 47586 Virusshare.00084/HEUR-Trojan.Script.Generic-f3485b12a7773addbe88dfc516c9e53a37421f084e6351e2b6799dd8f944252b 2013-08-21 01:07:38 ....A 8473 Virusshare.00084/HEUR-Trojan.Script.Generic-f348fc9968a07d68ef4ce60bba8423849645502518687d9b96e9627adf725fbf 2013-08-21 09:10:08 ....A 6872 Virusshare.00084/HEUR-Trojan.Script.Generic-f3497c8db207a979692c718d90f6cc21f4800a8e43c42cd930cbd0811cdc35da 2013-08-20 21:11:18 ....A 9331 Virusshare.00084/HEUR-Trojan.Script.Generic-f36e1b80f86c53e952934f491dce2e65527e587aafbfc0187327db7ccccf780e 2013-08-20 18:45:06 ....A 5676 Virusshare.00084/HEUR-Trojan.Script.Generic-f37fab6bd0ea6dc129c95c3a16703f7cd8b569c17ffcd8829e73fb3ea11560c9 2013-08-20 18:58:58 ....A 36728 Virusshare.00084/HEUR-Trojan.Script.Generic-f385f969267c44e0d642ea8b038e921c895c5b0221e14ebb9ab5e2745b4ca6de 2013-08-20 17:38:18 ....A 58253 Virusshare.00084/HEUR-Trojan.Script.Generic-f38c66fdeb5d31dd38ffa4178d668a43473bff6a301f31ee31619c0d07790bc3 2013-08-20 19:46:44 ....A 4781 Virusshare.00084/HEUR-Trojan.Script.Generic-f390382d269430b0538e1d69b820cdd80bedc91217adc33f93d4f945cd1a1d21 2013-08-20 22:12:00 ....A 12798 Virusshare.00084/HEUR-Trojan.Script.Generic-f3952f84d2e2712d6eb5bf04ca6cbb3ea7fb9742d0dcd31768e59be2f18e4899 2013-08-20 19:03:50 ....A 26817 Virusshare.00084/HEUR-Trojan.Script.Generic-f39a535c530d707624fe6534e6d7375b2224dc3466da4d36672653f402606f4e 2013-08-20 19:23:30 ....A 10706 Virusshare.00084/HEUR-Trojan.Script.Generic-f3b9baa3400ec4b9e542c824d33007998e764d83dff4537ff8a3b736c687de49 2013-08-20 18:32:36 ....A 51008 Virusshare.00084/HEUR-Trojan.Script.Generic-f3d1b05a7e6de1f2448c88a263fb3f35c2c1c3d260118c4c2eca952b86ebe699 2013-08-21 01:08:08 ....A 47637 Virusshare.00084/HEUR-Trojan.Script.Generic-f3ee76bc3e5ea79b9ac82bb52252a5786e09a588629cab356e82eb540139d1ec 2013-08-20 21:08:18 ....A 15776 Virusshare.00084/HEUR-Trojan.Script.Generic-f3f74325e166ccc944481ef36216ba3cd3c7be8e29a988bfe74a15624ef99f9e 2013-08-20 22:47:06 ....A 61564 Virusshare.00084/HEUR-Trojan.Script.Generic-f3fd57e06894dc5941c7605e7d1c7754f29e7f9f9c88c89cf37f94ec95ee6e83 2013-08-20 19:58:38 ....A 1074 Virusshare.00084/HEUR-Trojan.Script.Generic-f417892c012af4082bf4bf955663246f24f684a4ecbdc3c06ec05a5e2df02258 2013-08-20 20:31:32 ....A 4661 Virusshare.00084/HEUR-Trojan.Script.Generic-f42034c61fe8de3f583aa58284acee3f748e226862be66b848db4688a0cbeace 2013-08-20 22:38:42 ....A 72508 Virusshare.00084/HEUR-Trojan.Script.Generic-f4380bcdbc5a2c1a4790f5151f7efc1791e24fc73c1645e95c0442b87bb8221a 2013-08-20 17:56:24 ....A 7748 Virusshare.00084/HEUR-Trojan.Script.Generic-f43ee06f93ef4d36e0b86a566e98f9c4478d296ca84485a5852c748170951968 2013-08-20 17:10:36 ....A 8547 Virusshare.00084/HEUR-Trojan.Script.Generic-f441cd268eed87d9601e9eba277f4a5370fb441d8667ef4023449b59bc5a8513 2013-08-20 21:28:00 ....A 66624 Virusshare.00084/HEUR-Trojan.Script.Generic-f45eda4740d15274f203f769c6e9230631a8ce2e767787734507440cc0316570 2013-08-20 20:38:48 ....A 17680 Virusshare.00084/HEUR-Trojan.Script.Generic-f48be296d51f19234c46f6903ba00e18e098c47f24764ba318c07fb67c1678e7 2013-08-20 21:45:36 ....A 5426 Virusshare.00084/HEUR-Trojan.Script.Generic-f48ec697f3baabd477d4dd47a477e68321ba4b96b607a5c0f475ceffd5eae7ee 2013-08-20 18:49:26 ....A 5357 Virusshare.00084/HEUR-Trojan.Script.Generic-f49b539df64463c434c68fd6c03569bac68733bb6e83db6fab7007819f4ab521 2013-08-20 18:23:44 ....A 184776 Virusshare.00084/HEUR-Trojan.Script.Generic-f4a083b0f466c701b0b1754e28a6f29303b9abd6764b9d0d0ada46972a09beb8 2013-08-20 21:11:18 ....A 46438 Virusshare.00084/HEUR-Trojan.Script.Generic-f4b1041e6f0e7c7b2b0b7894cc28ae3315fe61fb6ee54ee46600d3ef43e83142 2013-08-20 21:46:08 ....A 3043 Virusshare.00084/HEUR-Trojan.Script.Generic-f4b16d6e03b03694cbc04ea837e20baeb92125b5bfde3cc0caaf964e1869606e 2013-08-21 04:08:58 ....A 56740 Virusshare.00084/HEUR-Trojan.Script.Generic-f4b9a6eb68db4d22db7107afdeec18385e720b71c68d941b90a18801cf00a558 2013-08-20 20:11:26 ....A 12143 Virusshare.00084/HEUR-Trojan.Script.Generic-f4c4592ad75399d391d2497805cfc521dea9a45096232185ebd12aed32b790e4 2013-08-20 22:31:34 ....A 12824 Virusshare.00084/HEUR-Trojan.Script.Generic-f4c5575435a6f278816961110ce2d0c5b861101ec505cdedca5bfe570c318c0d 2013-08-20 19:09:20 ....A 32271 Virusshare.00084/HEUR-Trojan.Script.Generic-f4c6123cb8190b5054000849f321ea25b6e56b6d6761c0537b168d1526787524 2013-08-20 22:03:56 ....A 38364 Virusshare.00084/HEUR-Trojan.Script.Generic-f4d483a64e226f18c1e0765b8fac89845844fcc62a6958d6e8dd5ef3d0e37ce0 2013-08-20 22:33:10 ....A 21053 Virusshare.00084/HEUR-Trojan.Script.Generic-f4d61a3affc32d9471d8853a7d566bdfd36ba7da3a0780e9aad8456bab96b1ae 2013-08-21 00:47:40 ....A 8170 Virusshare.00084/HEUR-Trojan.Script.Generic-f4d66843f0e96f7ba4138616817a7b3f1bbcb984ba5f5f490edd08ebb5a8a501 2013-08-20 18:05:48 ....A 35058 Virusshare.00084/HEUR-Trojan.Script.Generic-f4db840c601b80f30bf924027bbb626defe84b4308198fb6878ff37191add113 2013-08-20 23:31:28 ....A 1855 Virusshare.00084/HEUR-Trojan.Script.Generic-f4e20d1f585908ba0f86fae7f7aa5a720dd88ad3c630d6b9e07f431e037a9c90 2013-08-21 06:35:12 ....A 5730 Virusshare.00084/HEUR-Trojan.Script.Generic-f4fb24c211ce3141d21cd8e6b2a8dfd1d56e680c4cea03be7261eb1837cf2693 2013-08-20 19:02:40 ....A 40252 Virusshare.00084/HEUR-Trojan.Script.Generic-f4fe9c93aa637c531b88a5fc36d59113426babe2dca73826794aa5db6dc1a8e0 2013-08-20 19:30:44 ....A 8958 Virusshare.00084/HEUR-Trojan.Script.Generic-f501a546fc2024dcd4e83279fe562e9992db5f54bcb71937707e7ac1c98bbbb2 2013-08-21 00:01:18 ....A 31123 Virusshare.00084/HEUR-Trojan.Script.Generic-f506d47b3bf9c7bb2491c97fd821da026ade8cd16a9515354430dfecf5889417 2013-08-20 20:47:48 ....A 25575 Virusshare.00084/HEUR-Trojan.Script.Generic-f512a6c4c9b32f78922dc11066d88c9199e14dba5589bdb7a6ef6d12fe1de583 2013-08-20 20:57:04 ....A 44475 Virusshare.00084/HEUR-Trojan.Script.Generic-f5237cd4f89d2aa6839abe198e7705b86ea134e62bff0101e6d0e75f4f6a8826 2013-08-21 00:24:54 ....A 747525 Virusshare.00084/HEUR-Trojan.Script.Generic-f5380f1b349fad0384f941623aece64eee2886fafb24234413d9f6a5fa92f1ed 2013-08-20 18:12:32 ....A 5508 Virusshare.00084/HEUR-Trojan.Script.Generic-f53a9b2b563bd46bcafc59bf0d22809f53d2339e723616e2577671fb85a43cd7 2013-08-20 22:38:54 ....A 6617 Virusshare.00084/HEUR-Trojan.Script.Generic-f554c9de8da9b49d7073e437b3af5c2cf8ef7aa341e03bd10e913888dd23828a 2013-08-21 01:09:16 ....A 23924 Virusshare.00084/HEUR-Trojan.Script.Generic-f55600414bd4eae3e1e01ae1adadbe3aa099efb9309a6a419ce7a1d7f45b1792 2013-08-20 17:13:00 ....A 90279 Virusshare.00084/HEUR-Trojan.Script.Generic-f558df764f02c09c48b23b7c21b01bf3eb2d2ecfc69663d8690dd00460f3dacc 2013-08-20 19:36:18 ....A 12869 Virusshare.00084/HEUR-Trojan.Script.Generic-f56b9ae6002139850219ec95b75591f7baac66a10ce5c9ff8507669e2d67ed73 2013-08-20 18:53:14 ....A 51788 Virusshare.00084/HEUR-Trojan.Script.Generic-f56c0b53508d9762cd9cccec86592dc0485dabd3bdfbec12112c65c439abae6d 2013-08-21 01:00:26 ....A 54680 Virusshare.00084/HEUR-Trojan.Script.Generic-f58bac9f27a2fe847f263c022b8997aca91a41a57c00883a8ff300bf40ccb8c9 2013-08-21 00:29:42 ....A 16287 Virusshare.00084/HEUR-Trojan.Script.Generic-f59a8ce946ffa3cfa793187ad88d1942f112cac2e6bb14272cb3af4d5ca0505c 2013-08-20 19:49:24 ....A 21343 Virusshare.00084/HEUR-Trojan.Script.Generic-f59c6da28810fcd724da1239b0cf4a9ce228204c83d879088ea99fe190d0d240 2013-08-20 21:32:18 ....A 46910 Virusshare.00084/HEUR-Trojan.Script.Generic-f59da13c83662d452ae66026384276c9fee5020cf1e2c789ffd33cbf8e2d80b6 2013-08-20 20:54:06 ....A 23003 Virusshare.00084/HEUR-Trojan.Script.Generic-f5a5464654a0df7c7bfd3637bf94baa3020368f3c7f495d02e914d786d1d8566 2013-08-20 21:57:12 ....A 9089 Virusshare.00084/HEUR-Trojan.Script.Generic-f5a6feee06134334a30185c05be8ad7782f46c0948966a264c7c240e4e03bc9c 2013-08-20 22:09:02 ....A 20977 Virusshare.00084/HEUR-Trojan.Script.Generic-f5ace2751a6da052e2be56313ad87b1afd51856558f91e22ccef249325a3a450 2013-08-21 01:03:44 ....A 80342 Virusshare.00084/HEUR-Trojan.Script.Generic-f5b69e01b4bb758d1461877d83df130aa422750077352506a2612203f1dd45f6 2013-08-21 08:36:24 ....A 26897 Virusshare.00084/HEUR-Trojan.Script.Generic-f5dc151dfa473d98289bd5b949c984ecfe3a491fc26b03c705b710d852d92cbb 2013-08-20 17:22:10 ....A 35523 Virusshare.00084/HEUR-Trojan.Script.Generic-f5ddfcb26634e5ee382d0e8e83ca7704ab0c85c6e7862c4076700bdaa048b195 2013-08-21 00:59:16 ....A 34830 Virusshare.00084/HEUR-Trojan.Script.Generic-f5e95a31e597f6e9edfdf6c6587c4ed14fff26c8cfd3cee9b11b6d6175da876d 2013-08-20 22:39:14 ....A 33130 Virusshare.00084/HEUR-Trojan.Script.Generic-f5eca74b2e6fc176da07e1e02a811dfe8a0e4577531e28191306494f916f80fd 2013-08-21 06:39:14 ....A 57873 Virusshare.00084/HEUR-Trojan.Script.Generic-f5fb44e7c66ba70cfc68554634db65e7deb35d5639eeaf90298468fcb52521b8 2013-08-21 00:34:32 ....A 8504 Virusshare.00084/HEUR-Trojan.Script.Generic-f5fdbb1ec664abc30d3483cf1611a43feb331b2e92ffa46a3875848b78d70a43 2013-08-20 19:14:18 ....A 23383 Virusshare.00084/HEUR-Trojan.Script.Generic-f600e7f9173f4ccb412d6f12dfb034fd22125d554c788885545871d3cba04550 2013-08-20 19:19:02 ....A 34237 Virusshare.00084/HEUR-Trojan.Script.Generic-f61cadc0e6ee3b801dd463597783147b79c80905b2caa97b2fcaa9057e16de30 2013-08-21 00:52:44 ....A 26032 Virusshare.00084/HEUR-Trojan.Script.Generic-f6282b8df8556c192fc97562f9817eaca182c0564a20d9769a1ee2bc5b4d5d59 2013-08-20 22:30:34 ....A 81722 Virusshare.00084/HEUR-Trojan.Script.Generic-f6356dd274620d77ed1b985fd0f73ebec983a7e6835524d20077f0a801b7e0a4 2013-08-20 16:52:36 ....A 48109 Virusshare.00084/HEUR-Trojan.Script.Generic-f63b9d02cf615d08c6c4eb9d2c5fa1981792d8be90fea7b1a735590aa93ed90c 2013-08-20 23:41:52 ....A 1632 Virusshare.00084/HEUR-Trojan.Script.Generic-f64aa4fdc082f7c1e9666a835d7fec06d0ef66e541f80fb5addc9c2f41eb1866 2013-08-21 00:52:04 ....A 11307 Virusshare.00084/HEUR-Trojan.Script.Generic-f66188287bcd8b3e5a3767c8b2446995b44336af3863c410f2a3b757fa989efe 2013-08-20 19:16:46 ....A 17356 Virusshare.00084/HEUR-Trojan.Script.Generic-f6723f0a814e64e59a32aabc8cbc2cdce7942302397daf980f5376bf9b3f2df9 2013-08-21 01:00:32 ....A 13542 Virusshare.00084/HEUR-Trojan.Script.Generic-f6a7192be259fd1d78f05d1456b580ec5ac722c9c5b82dd0126d730886629caf 2013-08-20 20:12:46 ....A 67484 Virusshare.00084/HEUR-Trojan.Script.Generic-f6b3e5acbb207f05f5c64eaf3f2a534dfd9588117a20e5d91651883377d5eb19 2013-08-20 18:14:26 ....A 14510 Virusshare.00084/HEUR-Trojan.Script.Generic-f6cf4b86675c9c38af10f2ca3b26deac2ef9800ca82d023f873f5c0c936b07de 2013-08-20 20:24:08 ....A 20732 Virusshare.00084/HEUR-Trojan.Script.Generic-f6db562eda464eaaaa9478196983598ba71d70e59066591116d1fd2d57ce3902 2013-08-20 20:04:14 ....A 4824 Virusshare.00084/HEUR-Trojan.Script.Generic-f6e523a6b4868869b843cb144f2ecc2c4610e224eb02113e3693a72757cf630b 2013-08-21 00:40:10 ....A 12869 Virusshare.00084/HEUR-Trojan.Script.Generic-f6f07010e8a4317cfd896b4657d539d1befd0bfaa01cec9184b6947e11381335 2013-08-20 18:18:12 ....A 55329 Virusshare.00084/HEUR-Trojan.Script.Generic-f7051f7046c49cff67dc09f4887f415039cf59e16b966890241c3eefc443efc1 2013-08-20 20:20:56 ....A 22134 Virusshare.00084/HEUR-Trojan.Script.Generic-f7094b3a2b690001cceb5b8f59a0d06614ed9a663815105687773c76de7f99fe 2013-08-20 21:11:06 ....A 15611 Virusshare.00084/HEUR-Trojan.Script.Generic-f7102c6bba2450d43389ae764a3fc94be64c1f63aaa55ffe1ce64ecbe1bd802c 2013-08-20 16:49:00 ....A 19571 Virusshare.00084/HEUR-Trojan.Script.Generic-f711e5affbb293c9baa74c4a8ffe607f32cbd6aa1ef22c640ae4a156fca67f47 2013-08-21 06:39:16 ....A 17306 Virusshare.00084/HEUR-Trojan.Script.Generic-f71cbdaca81c0b78f1b22bdacb431e5fd542653ca596888a475ea7881a7750a5 2013-08-20 21:21:02 ....A 17305 Virusshare.00084/HEUR-Trojan.Script.Generic-f741dfc1f825b98275091001001eaeb5fe33a8c5a2a0041ba1216268b6f5bf83 2013-08-21 04:17:24 ....A 52126 Virusshare.00084/HEUR-Trojan.Script.Generic-f75c37f7c4c4c51103e0a5608e0ef5ab73c93bc90bdf3fac1ef036fe5c73f34e 2013-08-21 00:45:56 ....A 22389 Virusshare.00084/HEUR-Trojan.Script.Generic-f775d6fa1d2216122b898d47aed6591d79b6758c01af594c1e764d78772b67bb 2013-08-21 00:28:52 ....A 23597 Virusshare.00084/HEUR-Trojan.Script.Generic-f7846e6508ef525a6f75c122256fd66f2ad3531042ac60fd560aa80c91129adb 2013-08-20 17:57:22 ....A 18152 Virusshare.00084/HEUR-Trojan.Script.Generic-f78cb2c37207c8d8197a16e3672844718f76a3a199900346cb1e13266be8b71c 2013-08-20 22:13:14 ....A 14054 Virusshare.00084/HEUR-Trojan.Script.Generic-f79937f7bf48bf0dd29f70970e160db1371c92cd0271f5c790fd585c75b0b139 2013-08-21 06:39:20 ....A 6148 Virusshare.00084/HEUR-Trojan.Script.Generic-f799ff5d36dac3427584a3dd8dd0d260426f61f21f395bb53b728e228336f340 2013-08-20 22:56:10 ....A 16898 Virusshare.00084/HEUR-Trojan.Script.Generic-f7a17dc5a36e2b5e48f343c703db8da01125568ce00a5bc0fc1d629b648284f8 2013-08-20 20:50:02 ....A 22534 Virusshare.00084/HEUR-Trojan.Script.Generic-f7abc405d8e316f3a7cea7b897c96d5fde7c2cb2cdfa6840530b902f6f13addc 2013-08-20 20:47:56 ....A 38696 Virusshare.00084/HEUR-Trojan.Script.Generic-f7c2f2640752e3aa84014b735f640adf49510c4fb21cd4d7179e9e2cbb961f8e 2013-08-21 07:18:08 ....A 2450 Virusshare.00084/HEUR-Trojan.Script.Generic-f7cfb88f5b363b2f27875d8c19c5774a1059426cdfce58a72eb242139e7af01e 2013-08-21 00:33:48 ....A 37206 Virusshare.00084/HEUR-Trojan.Script.Generic-f7d03542d4a7dcb23c624cd15b19862b168c6c735402c035c8f07eea0e335336 2013-08-20 18:02:26 ....A 14968 Virusshare.00084/HEUR-Trojan.Script.Generic-f7d830736d73d0174aa0f5402255fb43bcedfa1641547da336ee33c4c5144e47 2013-08-20 21:02:24 ....A 6092 Virusshare.00084/HEUR-Trojan.Script.Generic-f7dc66e5bffb5e0ec509c3b3bd94e8fe9eac59d7b33bed42de69b1c41bd64ec4 2013-08-20 19:07:28 ....A 280329 Virusshare.00084/HEUR-Trojan.Script.Generic-f7f0d3ecd3ac5f055e6167fabbced5b07fbde83a36432699dee5a0fba7a9f39c 2013-08-21 00:37:28 ....A 320 Virusshare.00084/HEUR-Trojan.Script.Generic-f7f13a41d88e2b070e428b82effc65884c69947a39f4e9e80961190084de5d4f 2013-08-20 23:26:54 ....A 21113 Virusshare.00084/HEUR-Trojan.Script.Generic-f7f91aba7672b90e01d3fadf9315c5e40375432872d5221b966ccf7e9da6ebbe 2013-08-20 22:42:12 ....A 9121 Virusshare.00084/HEUR-Trojan.Script.Generic-f7fbd8c3aaf4e992cad77fdeb57d11dc6c631a505d6aa6ae96d295712d8f8520 2013-08-20 18:30:32 ....A 25020 Virusshare.00084/HEUR-Trojan.Script.Generic-f801910edbbab830ba32869357031e4e2bcdb4509448189c3bde4d5c0251f672 2013-08-20 23:31:58 ....A 13444 Virusshare.00084/HEUR-Trojan.Script.Generic-f8075d6df0b0ff124e78a90c51599405ede7bb310e943af928b4afdfd5c80b1f 2013-08-21 00:51:38 ....A 29521 Virusshare.00084/HEUR-Trojan.Script.Generic-f8083c139bf7dc6768a2413bedca421d77f91d70760d802b49c16ef1c9b291bc 2013-08-20 17:50:00 ....A 69052 Virusshare.00084/HEUR-Trojan.Script.Generic-f820563a5f2fdcb33bf3ef8b9db9c5783edcaf010246219ba2ee338acce1f300 2013-08-20 22:56:24 ....A 14341 Virusshare.00084/HEUR-Trojan.Script.Generic-f82a610c1eb0c319124b23b6261502d269257c19217926c1a4217f0c672c27eb 2013-08-20 21:45:42 ....A 97280 Virusshare.00084/HEUR-Trojan.Script.Generic-f82d8e50f716b7c41cd2263ae9c2eef33689a51ceed6591bd5e261793bc0203b 2013-08-20 22:38:46 ....A 5862 Virusshare.00084/HEUR-Trojan.Script.Generic-f847e8645049fc576b3bc582f0c3ae16945297517653815977c2b294becd0dcb 2013-08-21 00:22:46 ....A 89908 Virusshare.00084/HEUR-Trojan.Script.Generic-f8486a70da66a5b187778a3393dc700ad0c708e896c1133419c374fd64120dd6 2013-08-20 19:03:56 ....A 83075 Virusshare.00084/HEUR-Trojan.Script.Generic-f850295f72ad6dcbab83e56110a1b45c9da5479cff3345548c82960431b45376 2013-08-20 18:26:30 ....A 162695 Virusshare.00084/HEUR-Trojan.Script.Generic-f861979090a54b187437404dcf346cd17a8b9552e29e382c93daec1dd7898532 2013-08-20 23:00:20 ....A 312842 Virusshare.00084/HEUR-Trojan.Script.Generic-f868888f8efff126aa69d354220d7e094353666b94d7aa9760889adad374cc82 2013-08-20 22:30:00 ....A 5060 Virusshare.00084/HEUR-Trojan.Script.Generic-f86d52454ddb6ef28bb4ac38813cdacb69ef76f72f34ae03b1416cb096e60e58 2013-08-20 23:04:32 ....A 26390 Virusshare.00084/HEUR-Trojan.Script.Generic-f87fb1c8d34d48bff1eed9178f895c1058fab54f84c8e45c0255f1d7d54c5f18 2013-08-21 00:16:42 ....A 28870 Virusshare.00084/HEUR-Trojan.Script.Generic-f8914bac516796a48133fa991a8f6b9fec43ca62cfdb8743a1520a4b5375d09c 2013-08-20 22:35:54 ....A 561 Virusshare.00084/HEUR-Trojan.Script.Generic-f895939416cd66b89a8c9f69021253406bf873c86deb7e512d7b9137662d7760 2013-08-20 22:30:58 ....A 53007 Virusshare.00084/HEUR-Trojan.Script.Generic-f89a50321b575d8e9e28f4de7bc6599135f5fef77cd8b993d34bd1ba0a602d98 2013-08-20 22:56:36 ....A 12296 Virusshare.00084/HEUR-Trojan.Script.Generic-f8b8c72671fd6980a2ac94badc4b8ffdd2eda32b80efc39e3b6a3030e9f71738 2013-08-20 21:56:58 ....A 32300 Virusshare.00084/HEUR-Trojan.Script.Generic-f8c4c168b7df873acc4d76af4833dc91597567b50b68a0b97b5ad2a2bb834efe 2013-08-20 19:12:14 ....A 44078 Virusshare.00084/HEUR-Trojan.Script.Generic-f8d31907e46bf0c48e990bf6dda02311d2279fd3610f1cde6b537bfda2629937 2013-08-20 19:42:52 ....A 42199 Virusshare.00084/HEUR-Trojan.Script.Generic-f8d77cd234634f93065ed9df4d5462bb1a25c98f13ce0fea4f0f34f7701645e0 2013-08-20 19:22:20 ....A 15065 Virusshare.00084/HEUR-Trojan.Script.Generic-f8e3dffc91dfc90418ef95559f67fdf7417aa008472ccc0f5181a99a785d8ed6 2013-08-21 08:05:58 ....A 10075 Virusshare.00084/HEUR-Trojan.Script.Generic-f8eddcfa6c0d71ed7f97ac245e85fa731062e830e6299755448f89dca4005257 2013-08-21 07:52:40 ....A 37522 Virusshare.00084/HEUR-Trojan.Script.Generic-f903724ef039407fedefbb5907a024df1fc13a9d9490d7e09b16b2de11a41fbb 2013-08-20 18:46:00 ....A 13588 Virusshare.00084/HEUR-Trojan.Script.Generic-f9075dea5ccfbfc197e56eef937ab101ffddb8c40f6d7cb4074052af078c05f6 2013-08-20 17:11:48 ....A 45789 Virusshare.00084/HEUR-Trojan.Script.Generic-f91a0c9291c8c38d768ad28da9dfeafd1d3706c80320bbb52466736d5db4b7a4 2013-08-21 06:51:56 ....A 12480 Virusshare.00084/HEUR-Trojan.Script.Generic-f9272163e6755fa2f9624e8b2d765e5274c0da1c69659a52686d66e7b6c4fd87 2013-08-20 19:03:58 ....A 3760 Virusshare.00084/HEUR-Trojan.Script.Generic-f92f3023eeb169ac3defb8a904dc64dc7a8550f024aa08e86fd325446400b20f 2013-08-21 00:55:20 ....A 45804 Virusshare.00084/HEUR-Trojan.Script.Generic-f9375b86bb60402f3b180c2b634243b63af0a837ab6139787d1fc8d4841808e7 2013-08-21 07:50:54 ....A 59405 Virusshare.00084/HEUR-Trojan.Script.Generic-f944bda9e5d66b103e603fe4443c9c2b5f5d9903143b323988328bd91ee02a3f 2013-08-20 16:51:38 ....A 8095 Virusshare.00084/HEUR-Trojan.Script.Generic-f949a231f95cf393c665fe06b3b44577255edd311c286ff25933b4f0d788f3bf 2013-08-20 18:52:40 ....A 57681 Virusshare.00084/HEUR-Trojan.Script.Generic-f962d4ac7dcb1397a88616e13cb5420e9a07fcff63e17c056b7cda6052b30359 2013-08-20 17:22:44 ....A 39019 Virusshare.00084/HEUR-Trojan.Script.Generic-f971a6d0a8f05d12813fb779de397005a9307ebb33b30962508783e15cc64e29 2013-08-20 20:38:20 ....A 24300 Virusshare.00084/HEUR-Trojan.Script.Generic-f9863954e1a490072cdc579ece8e4696ef250d700f09052c835df7aef465ab10 2013-08-20 22:08:28 ....A 29207 Virusshare.00084/HEUR-Trojan.Script.Generic-f9ba1faf00959571177cc4a969a40893a7844503a499f319ea79d54603bc803c 2013-08-21 09:30:48 ....A 4122 Virusshare.00084/HEUR-Trojan.Script.Generic-f9ba579aa7a0d58ad93afc4566d3c22c70382ccf1f157c9d02618904877f084a 2013-08-20 21:14:28 ....A 66309 Virusshare.00084/HEUR-Trojan.Script.Generic-f9c89c2be0cc2fa80d0df3b8ef7d375686a8e8408fe50edabced36a759c47b7f 2013-08-21 03:58:32 ....A 27620 Virusshare.00084/HEUR-Trojan.Script.Generic-f9ccdec62138369b06d1eadda7626bec047debb446349ede3f1402ff6433fbdb 2013-08-20 19:00:08 ....A 17105 Virusshare.00084/HEUR-Trojan.Script.Generic-f9d191da726e4297ac5d21a8988ad7d2452c55bdaeeb7a09525e578a2e2a89ea 2013-08-21 01:00:00 ....A 89455 Virusshare.00084/HEUR-Trojan.Script.Generic-f9dc53b7f6b49d5d7b78c3f0b13babcd60d893b022dbee1fbf3b510d3f90799d 2013-08-20 17:25:46 ....A 26398 Virusshare.00084/HEUR-Trojan.Script.Generic-f9de2663d7952cf363fc653a35944cde7cd1661d20a6bccfe5e98daea1463701 2013-08-20 17:09:34 ....A 38763 Virusshare.00084/HEUR-Trojan.Script.Generic-f9e57012779f642ab9e28f44378ab976605bf926408265d5a4dd558c271d9479 2013-08-20 22:42:08 ....A 1363 Virusshare.00084/HEUR-Trojan.Script.Generic-f9f96789ac88679e3628b1e09653ea643e45d47e2873f7fd74e3821625e0ae20 2013-08-20 21:42:18 ....A 31100 Virusshare.00084/HEUR-Trojan.Script.Generic-fa0021e4da940e5404099d32a4bcf775c767a5839d76e4984d48598d60cffc50 2013-08-20 22:57:28 ....A 48048 Virusshare.00084/HEUR-Trojan.Script.Generic-fa00f4db402b01c614bb639d22474c7f8f9520d7e5b0b72d5537fed12bd4b79d 2013-08-21 00:33:12 ....A 32705 Virusshare.00084/HEUR-Trojan.Script.Generic-fa089bcf7b42a06ecbd08756577e35b7bcf5ad94a824c365fd5f95d9d71c1d6e 2013-08-20 19:55:32 ....A 1275 Virusshare.00084/HEUR-Trojan.Script.Generic-fa128d9dad350736c8798c4bdd6be6c30241dfa8d51de3b439ed96223381e419 2013-08-21 05:26:24 ....A 3211 Virusshare.00084/HEUR-Trojan.Script.Generic-fa3db1ecd32c918c1e801a7d64e18497dae62f5e54489f1a9ae336cdf96c9493 2013-08-21 07:30:18 ....A 103 Virusshare.00084/HEUR-Trojan.Script.Generic-fa4a9838f16935cd2a1824cdc2e5d153dfa29f50cb135eda32f44b680267c631 2013-08-20 22:09:00 ....A 4523 Virusshare.00084/HEUR-Trojan.Script.Generic-fa4c996a345a30d4b514659cc88204506178c6b61022286263d87ca6f089ca25 2013-08-20 18:45:26 ....A 80204 Virusshare.00084/HEUR-Trojan.Script.Generic-fa7724da25cdc4960d047b522c6528f803e1ec39a09e9f7a2be51f13cf3975e0 2013-08-20 20:08:08 ....A 41051 Virusshare.00084/HEUR-Trojan.Script.Generic-fa836531cc7f3eea4aac898a2d4023484389d834ea523ad58613a9341405872c 2013-08-20 17:58:20 ....A 16845 Virusshare.00084/HEUR-Trojan.Script.Generic-fa8d73274278e662682088c2556f165d6e45be2973f36aa59ee14ed50562ae16 2013-08-20 21:14:50 ....A 42292 Virusshare.00084/HEUR-Trojan.Script.Generic-fa8e6364d9417bc326843e85227b0233ef8e6f62574a254680e50b5abc84d414 2013-08-20 23:48:34 ....A 25421 Virusshare.00084/HEUR-Trojan.Script.Generic-faa36543643cf24269654d029b96fbf68c944f3e20804eca2d344d13efcb7014 2013-08-20 20:57:06 ....A 5981 Virusshare.00084/HEUR-Trojan.Script.Generic-fab07c0391e9d2c0228d959b937581e2380c7823f8920e6d5330a21014664998 2013-08-21 08:01:04 ....A 2093 Virusshare.00084/HEUR-Trojan.Script.Generic-fab2820c71673c02d59cc0b104bcf0e75e770a029ac1ae4e41d333bf2f236f4e 2013-08-20 19:08:24 ....A 19544 Virusshare.00084/HEUR-Trojan.Script.Generic-fab6e90b0df95bc012b562a1454e9139fbde67c9c3b558ebe03b10a61928b63c 2013-08-20 17:35:46 ....A 17181 Virusshare.00084/HEUR-Trojan.Script.Generic-fab9c66f53771b789222ab9e3311e59837257916950f6f04af8319f98d411901 2013-08-20 22:12:54 ....A 10869 Virusshare.00084/HEUR-Trojan.Script.Generic-fad0c101e1b6c5674cf48f67b2c392c273523f269766163897f5432dacb444ed 2013-08-20 19:03:12 ....A 6968 Virusshare.00084/HEUR-Trojan.Script.Generic-fadc7d29fda597f5076b1273e8198fe83396116492e94c4b48241c529a9a7047 2013-08-20 21:53:32 ....A 19753 Virusshare.00084/HEUR-Trojan.Script.Generic-fae99d4ebe21b45f503bfbbf52cdb97ad01d9a7e890dff69628ec696825b4402 2013-08-20 21:45:52 ....A 35004 Virusshare.00084/HEUR-Trojan.Script.Generic-fafd612165e65bf4c3a5b7339d7706967ae441c2bd0e7c7a6f5c167b5fc8d1dd 2013-08-20 23:56:08 ....A 32260 Virusshare.00084/HEUR-Trojan.Script.Generic-fb0384b9771a1275688640ece35ca8b302d17db2765d166a04887ebd60e4d556 2013-08-21 00:07:28 ....A 31923 Virusshare.00084/HEUR-Trojan.Script.Generic-fb077619b57c10bfd0926226226e1098ec3b9837e828c5b7a2e4c1134ca8a928 2013-08-20 19:01:10 ....A 19891 Virusshare.00084/HEUR-Trojan.Script.Generic-fb25b9b94fdaf1d4a63bd11686e3bc5f54233fb15fcf43261ec7beb9344e19e9 2013-08-20 19:06:06 ....A 7190 Virusshare.00084/HEUR-Trojan.Script.Generic-fb3823a6320709fa82e155dbf2707453bfd81bcd022bf29a5c01a0355b93f0ee 2013-08-20 20:13:58 ....A 9300 Virusshare.00084/HEUR-Trojan.Script.Generic-fb3ab0a2fc6732f2f79a932965a4d89010a4502551cc67c7fb9e590f79bbbfc7 2013-08-20 20:56:34 ....A 48251 Virusshare.00084/HEUR-Trojan.Script.Generic-fb402503f696985ab10bd6f8c0fa5f831155dfff5f320d8ab8d1c4ba5d4982d3 2013-08-20 18:53:04 ....A 104284 Virusshare.00084/HEUR-Trojan.Script.Generic-fb577cc9a385220caad4604fedd43cd7e49db77bc7bacc64d9720ed1c17e2b08 2013-08-20 22:09:00 ....A 37998 Virusshare.00084/HEUR-Trojan.Script.Generic-fb5d74bca329dbf080b8b6f30b4d7ea0c592843e6f9281f9d88f9ec42cf35916 2013-08-20 22:36:16 ....A 8173 Virusshare.00084/HEUR-Trojan.Script.Generic-fb6cc0a763015f13e5a7becab52b5a7a1918cbfba67bd9b09c920308a3db3f72 2013-08-20 20:28:04 ....A 44311 Virusshare.00084/HEUR-Trojan.Script.Generic-fb7434bcb2b24065470fd8fa174ff8073b84fefa68c3244c295ed9c8b7c5cb42 2013-08-20 20:34:52 ....A 28823 Virusshare.00084/HEUR-Trojan.Script.Generic-fb78bebe26faea6c71cc01bc6b2f9005ae156d243540d7c508b6836191b88790 2013-08-20 19:17:20 ....A 22698 Virusshare.00084/HEUR-Trojan.Script.Generic-fb81f97a16e79643911710b9d5596fd00e0a2117a36daee47ade5804d40419fe 2013-08-20 20:50:04 ....A 28255 Virusshare.00084/HEUR-Trojan.Script.Generic-fba55dcbf17dbd8580fa1d9fb12eab55dcc4c46cb00a563345f18fd4ae72cec3 2013-08-20 17:40:52 ....A 133156 Virusshare.00084/HEUR-Trojan.Script.Generic-fbabf983df7bf50b48fd901818c2c2bcebdc8c5aa3241d99b4c979c80efda652 2013-08-20 19:19:22 ....A 114795 Virusshare.00084/HEUR-Trojan.Script.Generic-fbaddeef44c9204a276e6f495d5d16c488b847de16c615c6bef34ccd26b7054e 2013-08-20 20:07:22 ....A 12820 Virusshare.00084/HEUR-Trojan.Script.Generic-fbbf19f4d469f874459b1f0193a12764852b8fa25b2217bfe6d43245b9db8d23 2013-08-21 00:30:56 ....A 11551 Virusshare.00084/HEUR-Trojan.Script.Generic-fbc2e57f383764d8508e26deb8b8fce4b92adc1826eca3562a10a340c635e593 2013-08-20 21:19:20 ....A 85607 Virusshare.00084/HEUR-Trojan.Script.Generic-fbcb6b9a9d9272eb61e60f41754457e477520ced4fadfce0d34e6c6d06bb7c8e 2013-08-21 00:42:00 ....A 12829 Virusshare.00084/HEUR-Trojan.Script.Generic-fbcfb8029a727cc10897cb1bc41cfa0e2aedefb0bd9b2658b459daa5318d0a76 2013-08-20 23:12:12 ....A 11887 Virusshare.00084/HEUR-Trojan.Script.Generic-fbea0e34f6a2821cff9e0175ac79d0377b7cd87904256adf9aadac347bfa1a74 2013-08-20 21:21:58 ....A 58377 Virusshare.00084/HEUR-Trojan.Script.Generic-fbfb8d701c9213268633b7e1e853bcc26e294b5a88220099f07d1b08dac1bea2 2013-08-20 17:11:46 ....A 72687 Virusshare.00084/HEUR-Trojan.Script.Generic-fc12f6b82a15fa859c9b5613c16e760e1c90fc29f2388b1660bf218879bd1d23 2013-08-20 18:31:54 ....A 14215 Virusshare.00084/HEUR-Trojan.Script.Generic-fc1f3f964553d2b98e7ce652df681a7be3fb019bc8e8b5465d07a44af206472f 2013-08-20 17:13:54 ....A 8138 Virusshare.00084/HEUR-Trojan.Script.Generic-fc2578df596008676a80a59da04e6138cd4571f87e9d635d4bf08892929f653b 2013-08-20 22:46:02 ....A 48016 Virusshare.00084/HEUR-Trojan.Script.Generic-fc5c23c8de663e71e457edb1873b4a5bb89cface4dbee63f86a5dea1ff5d2a51 2013-08-20 21:08:30 ....A 104691 Virusshare.00084/HEUR-Trojan.Script.Generic-fc5d2f36d0876efb12d1a88526f4c340400459034031308742d0780fcd2748c5 2013-08-20 21:37:56 ....A 9014 Virusshare.00084/HEUR-Trojan.Script.Generic-fc74ef20d90013a72fe9f277ff66c52efdb67df3b03b6b235aa8096fe3d252f0 2013-08-20 17:38:48 ....A 185 Virusshare.00084/HEUR-Trojan.Script.Generic-fc7ac6aba9aba68ef8473cec933933d2c4c054c0c03c4f8c51b2e694121c8d18 2013-08-20 19:57:36 ....A 12592 Virusshare.00084/HEUR-Trojan.Script.Generic-fc929e5f00aa7bfebfb6afcd3e15a1e21494ce720717a3a0e1fd6f25904266cf 2013-08-20 23:17:00 ....A 13904 Virusshare.00084/HEUR-Trojan.Script.Generic-fc96ece558f5d66acfc816f34215859d97c3db3b4cbbdb1485842b2ed73960a3 2013-08-20 18:15:32 ....A 178400 Virusshare.00084/HEUR-Trojan.Script.Generic-fc99b31891915c50c184558b66ac7603797e7a94790639184820659d529c93ac 2013-08-20 22:42:16 ....A 82351 Virusshare.00084/HEUR-Trojan.Script.Generic-fc9c005dfcec6380ac7c7244fb4844544198c666ad9678511970bf5294beb2b4 2013-08-20 21:42:48 ....A 24927 Virusshare.00084/HEUR-Trojan.Script.Generic-fca9e44cb377ab8dee1e6f170aa516d6027fc2c836c1b62669c6dfeffb21b7d3 2013-08-20 23:31:30 ....A 40512 Virusshare.00084/HEUR-Trojan.Script.Generic-fcac30dd9cd7788867160a5f71ff343b9d86a5a293f443e472139e4c6e01bec4 2013-08-20 18:20:42 ....A 26373 Virusshare.00084/HEUR-Trojan.Script.Generic-fcad5db505bf206a2e05165090d8cee11e318ce849ff51c3fbddc4442ca56c3c 2013-08-20 18:39:58 ....A 14463 Virusshare.00084/HEUR-Trojan.Script.Generic-fcae628f41ea1af8d5f155f7a9fdf72affd7516bf368267c28d4eff71fccdb89 2013-08-20 21:11:00 ....A 5937 Virusshare.00084/HEUR-Trojan.Script.Generic-fce945a93a71506da883e53d2aa46e51fea9dd6375f06684bc803f8c8520a14a 2013-08-21 01:13:12 ....A 40806 Virusshare.00084/HEUR-Trojan.Script.Generic-fd06664809f96a466e6d7251d45cb739f53aca75d3bad3268e2cb1278815cf2d 2013-08-20 19:06:56 ....A 18292 Virusshare.00084/HEUR-Trojan.Script.Generic-fd167612f5bb35d0435ae08d34ee0bf7bf302b2442a0e82332958ce52d4e53da 2013-08-20 19:18:56 ....A 25158 Virusshare.00084/HEUR-Trojan.Script.Generic-fd17902f22c6835fb6946d24f080f950628d82082990cbe431c7ec711ea05e2a 2013-08-20 19:07:06 ....A 16222 Virusshare.00084/HEUR-Trojan.Script.Generic-fd22b41981355949a6a56da64417cf08b9806611b1b67be2d583b2f967d07f42 2013-08-21 05:33:02 ....A 3428 Virusshare.00084/HEUR-Trojan.Script.Generic-fd2326e49b1075d6996c591e4bb43e43df22cee34ac6fc9f2b5c20c6355196e1 2013-08-20 17:55:08 ....A 56866 Virusshare.00084/HEUR-Trojan.Script.Generic-fd24a6e06f1aef381519381763b788283fb043e2cb8040be7b70bec76373b2f5 2013-08-20 19:06:08 ....A 9856 Virusshare.00084/HEUR-Trojan.Script.Generic-fd2e774f08ed2392cb89e2af0cb83ec7f5ffb2e12594cecf336be55b6f8f4bb4 2013-08-20 17:38:14 ....A 6728 Virusshare.00084/HEUR-Trojan.Script.Generic-fd4313b3bc4d13cebacdc66188755b665e7d81829ff99353699ad0c1869c74f6 2013-08-20 20:40:20 ....A 26825 Virusshare.00084/HEUR-Trojan.Script.Generic-fd53a86ba95332918eb86a5cf820c13fd80d83d5b23fe6f42023b359fabf0145 2013-08-20 18:51:16 ....A 414 Virusshare.00084/HEUR-Trojan.Script.Generic-fd55d64a14afd9f35fdc16c94d042f1457f687ce52d25a3ca64fd67192627380 2013-08-20 22:52:40 ....A 18183 Virusshare.00084/HEUR-Trojan.Script.Generic-fd5c74ebaaad74586326236e29c5b09ffc91af29a8da02148a26a62d0f835b48 2013-08-20 17:33:32 ....A 63480 Virusshare.00084/HEUR-Trojan.Script.Generic-fd5e62a44bf43fa85f76d50e66d2c4d5ce293adcb53102b6cd302de632ed13d2 2013-08-20 18:57:10 ....A 39283 Virusshare.00084/HEUR-Trojan.Script.Generic-fd71c7716384a1a6222250c4c76389d6189dd4b31674d04d67c2bfc66697aa47 2013-08-20 23:51:08 ....A 11124 Virusshare.00084/HEUR-Trojan.Script.Generic-fd73623593c911f5d4a9f2f292dc6c9735fabaa1c7cae9f43ccd7e4308d06f54 2013-08-21 06:39:08 ....A 21477 Virusshare.00084/HEUR-Trojan.Script.Generic-fdab4e840a071e6b42ae5730567a161ff7b5883f5e1c9612e27f6af314334e21 2013-08-20 21:21:26 ....A 31821 Virusshare.00084/HEUR-Trojan.Script.Generic-fdaedc501475eafb6bc85d7ae774d8d462921b6df0dcd108a13c0d6707377143 2013-08-20 18:56:34 ....A 10398 Virusshare.00084/HEUR-Trojan.Script.Generic-fdb20fa7917958da5d193b4f4d82f9c9815ce8017f4bb2f9148d3db727e658a6 2013-08-20 18:25:12 ....A 8360 Virusshare.00084/HEUR-Trojan.Script.Generic-fdb2a84a386b9369adf21261634deb828049f33264f2fbf4d38c58cae37fd315 2013-08-20 23:04:24 ....A 1685 Virusshare.00084/HEUR-Trojan.Script.Generic-fdcf01dc874c84a67c15327ed331319c0ab83b0fb2e0021aaab0f9b1a11369b9 2013-08-20 18:15:40 ....A 11461 Virusshare.00084/HEUR-Trojan.Script.Generic-fdd18d750558f2edcd4d3754439adf7b5c30133849ee548da61353305cb57c3e 2013-08-20 22:43:44 ....A 13256 Virusshare.00084/HEUR-Trojan.Script.Generic-fde83088e705a8d070f7033aef6c35c7d30a7cdfcc20f2f537c65a712378d61e 2013-08-20 20:20:08 ....A 1409 Virusshare.00084/HEUR-Trojan.Script.Generic-fdf62874d472fb66bdb9c05cf79c93504045d0c1547bf6d0c1294dddbd19355d 2013-08-21 10:16:08 ....A 380 Virusshare.00084/HEUR-Trojan.Script.Generic-fdfa22e05e7870c1081d72abf1ec4abfd0fabfff389f58021fe8e9e9038d594f 2013-08-20 19:46:38 ....A 35522 Virusshare.00084/HEUR-Trojan.Script.Generic-fe1b2c32b121ac90fcf4f444b70e013b955185318e3d3d6333a4f6c83e63fae4 2013-08-20 20:30:36 ....A 20407 Virusshare.00084/HEUR-Trojan.Script.Generic-fe1eee30ba7dc0edb18e63e03de68980cd97772e0548a9b523cf9bd5a3788f4b 2013-08-20 20:34:22 ....A 42969 Virusshare.00084/HEUR-Trojan.Script.Generic-fe330fed77fcf548083fb14484a554ccb14a8a1f7bf0a11da775e3093b375493 2013-08-20 17:51:16 ....A 9401 Virusshare.00084/HEUR-Trojan.Script.Generic-fe37cc9f43d84562d4d0b164a7a60465f32fd54a4f358276279ed4fb7c12f559 2013-08-20 19:49:30 ....A 18526 Virusshare.00084/HEUR-Trojan.Script.Generic-fe444d94100f20475c324d86987967417a11459be9daaa602996bac0acfc2385 2013-08-20 17:28:50 ....A 15712 Virusshare.00084/HEUR-Trojan.Script.Generic-fe6ce8115368c08a02b7d1d0b86bc3f1b01a3a7c41bfd70e30449587ee17b327 2013-08-20 20:18:26 ....A 30748 Virusshare.00084/HEUR-Trojan.Script.Generic-fe6d4d394cc318e830802ecd0b7835429ff9500e8b9d034a842015d372ef6512 2013-08-21 08:02:44 ....A 9549 Virusshare.00084/HEUR-Trojan.Script.Generic-fe7a40aed905cb15d6ca8c869aacf3bd5b7582087223f0fc9629764acd1c4b3e 2013-08-20 23:27:24 ....A 12882 Virusshare.00084/HEUR-Trojan.Script.Generic-fe8193b7623b1bd110332344e7adf753f6cb8f05c07305970de1920e367af32a 2013-08-21 00:09:56 ....A 40088 Virusshare.00084/HEUR-Trojan.Script.Generic-fe95317536917f79fe15ba567587b8cbd42c0f0685b0c5b29ed163fe97c1c036 2013-08-20 18:51:32 ....A 59081 Virusshare.00084/HEUR-Trojan.Script.Generic-fea71af349ee5e059aa0c3be4e49898492f8597efc8c75163637ecc1f1b984a2 2013-08-20 23:01:06 ....A 58574 Virusshare.00084/HEUR-Trojan.Script.Generic-fea99a210577d75ce1d6ff8d139b505d8f89331bc59448de44c0c65bb1e9df03 2013-08-20 23:38:18 ....A 46687 Virusshare.00084/HEUR-Trojan.Script.Generic-fec6cec4db98dcd88f1e5576f821f9b4a015105ea2bca75d9fb6517ba0fa02ce 2013-08-21 06:58:16 ....A 29356 Virusshare.00084/HEUR-Trojan.Script.Generic-fec9f2f24967290af0711204aca690ad1f5de9f25e99c575a31975d8cc2fc54d 2013-08-20 23:25:40 ....A 6613 Virusshare.00084/HEUR-Trojan.Script.Generic-fee7966d5bee151e83d5fe43e3596e5969cb5d47d6361602fa2b58c227a3a143 2013-08-20 21:34:00 ....A 5845 Virusshare.00084/HEUR-Trojan.Script.Generic-fee9be651b88d1eb553e82fb359e8a2ae85382e5922b7a3d44474df3b13b523c 2013-08-20 17:04:28 ....A 23300 Virusshare.00084/HEUR-Trojan.Script.Generic-feea7c8d55223a2cd969afafbc465df378d0397085c1a98476cf306b24317d81 2013-08-20 17:50:24 ....A 31737 Virusshare.00084/HEUR-Trojan.Script.Generic-fef00458d5b09342b7c62d748397f8f87ac5c15a87b8a7ba7e48d7bd3d6ae4ce 2013-08-20 19:29:32 ....A 13041 Virusshare.00084/HEUR-Trojan.Script.Generic-fef11fc02a839bab6b17b23be12830cac159851be13d9281c82e62bd9b2feffc 2013-08-20 21:11:50 ....A 105036 Virusshare.00084/HEUR-Trojan.Script.Generic-ff1f3e4d96306786230a8c413370788617b82a6266daaaf10fdefae3624939cb 2013-08-21 00:40:36 ....A 21498 Virusshare.00084/HEUR-Trojan.Script.Generic-ff3052b80d72c4693ef2cd76e291bdaa6f32354ec65a4c88ab958f4cb1a291e8 2013-08-20 17:22:48 ....A 40482 Virusshare.00084/HEUR-Trojan.Script.Generic-ff3bad870135dc6e74dfb6c4d794e4668ed7889aaede5fd51b562bbc869c5934 2013-08-20 17:26:28 ....A 762 Virusshare.00084/HEUR-Trojan.Script.Generic-ff5248e71c88ed40b2e2021b8e35c19c42aa67aed2e69ec1aeb633233185a844 2013-08-20 21:40:00 ....A 59161 Virusshare.00084/HEUR-Trojan.Script.Generic-ff56b54655d28aa956e493b9ab19c734762981b3c600f774f59c477e24c09d0d 2013-08-20 23:54:10 ....A 31272 Virusshare.00084/HEUR-Trojan.Script.Generic-ff5a7aa12677fa93e257e40311524e4a39b34f174925dd395de5281d6cf8dc6e 2013-08-21 00:32:16 ....A 12748 Virusshare.00084/HEUR-Trojan.Script.Generic-ff6041329f1a4ec4aee79ad036d6dec06e980618e92cbeb9d7c580cd35b9ae62 2013-08-20 17:23:24 ....A 8181 Virusshare.00084/HEUR-Trojan.Script.Generic-ff6db1475547fa5d03994246190a88c22c4beb5d7ab2aff7ab6dfb2336eeaa56 2013-08-20 18:25:32 ....A 6695 Virusshare.00084/HEUR-Trojan.Script.Generic-ff6ee6b18df2a208a14783b4e2914bbe6b192a89538df7efcf2d1aae6473c8a7 2013-08-20 18:26:30 ....A 15336 Virusshare.00084/HEUR-Trojan.Script.Generic-ff7ccfd0a976c78f8a139dbd116bd63bcfa381818ba5e5e932d234aebd7602f1 2013-08-20 23:16:18 ....A 746 Virusshare.00084/HEUR-Trojan.Script.Generic-ff7df567934cb224daf1fcf66d883a451050b20c1363ab296697ea840599d14b 2013-08-20 19:11:12 ....A 29113 Virusshare.00084/HEUR-Trojan.Script.Generic-ff7fe8edaa7238d5b2f16f63df01586522dd8228c47a16708ed2438c257252c4 2013-08-20 20:34:14 ....A 94023 Virusshare.00084/HEUR-Trojan.Script.Generic-ff83ddf3d5088a11b9101154d0b76d62b22734d78a1a4ad052ab287084f0988b 2013-08-20 22:11:06 ....A 4269 Virusshare.00084/HEUR-Trojan.Script.Generic-ff890841a41d4b1348f3aa00d08639bb1b689b1adb9cc5d8b1b9aaa07f17ec1b 2013-08-20 20:32:18 ....A 24196 Virusshare.00084/HEUR-Trojan.Script.Generic-ff89723db75b7aefdaf17d2fea57d9ea7960ea755596bf051c8cf1465e05df9a 2013-08-20 19:32:44 ....A 20189 Virusshare.00084/HEUR-Trojan.Script.Generic-ff9743ded15288019d9dccc13cc3c661a2302e390afaf069ae7a469b8a4749de 2013-08-21 09:20:06 ....A 16234 Virusshare.00084/HEUR-Trojan.Script.Generic-ffa2263cf202d0ffa1779847f033a21b429f52fa81639ef8571822f55ee6f578 2013-08-20 20:08:44 ....A 8471 Virusshare.00084/HEUR-Trojan.Script.Generic-ffabfa475113d2a6ef0ee27649c57d4c67e3bcb73ce30c2541eaaa6c2fcaff6c 2013-08-20 17:33:40 ....A 20811 Virusshare.00084/HEUR-Trojan.Script.Generic-ffbeffd95333c2a9dbb8f1e9d18b6fa6f857a136a64881bec8c3ed0ba3cc5283 2013-08-20 22:40:16 ....A 37358 Virusshare.00084/HEUR-Trojan.Script.Generic-ffc6d764853f2ab5ed48ddf2da565eb85ba177648ef74f5f9f64136ab5b5fe91 2013-08-20 18:14:40 ....A 47586 Virusshare.00084/HEUR-Trojan.Script.Generic-ffcfd10e644090a45b35bad7ca5c0943a493d05c7cf3cfa93115dcbd9cb0f780 2013-08-20 17:40:50 ....A 9820 Virusshare.00084/HEUR-Trojan.Script.Generic-ffd3b60ee21480de0b84f7f1ac38a1fd4a0cc09c9bfd5d873e01cc2a1942653f 2013-08-21 06:51:42 ....A 32276 Virusshare.00084/HEUR-Trojan.Script.Generic-ffd844168f5c8cd71a0946269dd84ea8cb3ccac42cc5a4ecd43cb4f7cab69394 2013-08-20 21:07:50 ....A 24750 Virusshare.00084/HEUR-Trojan.Script.Generic-ffdd329b1b9ae94570682c6445357e7d5b6c8f528b09f7345f9c2f85202ab8e7 2013-08-20 18:50:50 ....A 752484 Virusshare.00084/HEUR-Trojan.Script.Generic-ffe63e2e82077084c80341a77dbc31d992ba83d86889cb1e75bba8fd6d60ae7f 2013-08-21 01:12:50 ....A 15398 Virusshare.00084/HEUR-Trojan.Script.Generic-fff052a826ac369678e69fd8612ffe709d0148548ee1b1ade260fc3be7e851b7 2013-08-20 18:29:54 ....A 245178 Virusshare.00084/HEUR-Trojan.Script.Generic-fffa8318c0abc397b303fd63ee12a929b8a724051f389d656ad96f99338b2120 2013-08-20 22:03:52 ....A 23227 Virusshare.00084/HEUR-Trojan.Script.Generic-fffd86272e214ba3f13497ca52a284994838857dbd64098260389d432dab9b46 2013-08-20 22:23:56 ....A 35088 Virusshare.00084/HEUR-Trojan.Script.Iframer-00874a1a4f67796d44ab5e69508d1c0cc36f7e1f244ce558e1c28f5f22729770 2013-08-20 17:14:30 ....A 127964 Virusshare.00084/HEUR-Trojan.Script.Iframer-0250f0a09a6ceb7de63b738180e9ea706c5f55dc7021873e81f98131d2da9972 2013-08-20 18:04:06 ....A 15294 Virusshare.00084/HEUR-Trojan.Script.Iframer-02ad4cabe88c84b61e3fd9cf306ee50dcf3b8ef4a421a040b054b47d6b43955c 2013-08-20 22:35:58 ....A 27559 Virusshare.00084/HEUR-Trojan.Script.Iframer-0590d0ba758fe70ce8d29f699fe1de56c077b70d0102a9cdf25e827a788a16df 2013-08-21 08:03:34 ....A 58451 Virusshare.00084/HEUR-Trojan.Script.Iframer-067eed5fb40be7691de7ac8e0d9f32c5aca75d12da93c8909005e210812768b4 2013-08-21 07:02:06 ....A 36150 Virusshare.00084/HEUR-Trojan.Script.Iframer-087af14823beabe92f9f06c3e03fd017820b80f98773d866c82e06331c1523e1 2013-08-20 19:03:56 ....A 129862 Virusshare.00084/HEUR-Trojan.Script.Iframer-097100bcf1cbe66d5a08d56c7c3ed81f31d7e04153e1c0a199102391cc2d60e8 2013-08-21 00:13:54 ....A 15085 Virusshare.00084/HEUR-Trojan.Script.Iframer-0c4efe9e6edc0acfed0e11fd6658aaa810f80ab9c5f0981f879d53e720f2d1c2 2013-08-20 19:26:06 ....A 166260 Virusshare.00084/HEUR-Trojan.Script.Iframer-0e441c4e6c0926ff32135eb4dae12a63b0772fad325e517d5c215bb92d48cae1 2013-08-20 19:12:06 ....A 35421 Virusshare.00084/HEUR-Trojan.Script.Iframer-0e88919fa11dad3a381d3e8a97927caa11d87f532be8c803e3a74bc4805beeb5 2013-08-21 06:35:22 ....A 15561 Virusshare.00084/HEUR-Trojan.Script.Iframer-0ff056a30bb8e61492acc27c5ff2ddb2e6d415ffa1d2048025c1c5e7df50ed4a 2013-08-20 22:35:52 ....A 19873 Virusshare.00084/HEUR-Trojan.Script.Iframer-1151f8d59385d3079628d15b102ea12ee846fdcc7bf8da66b4e5b4ba6caf1c39 2013-08-20 17:17:30 ....A 13585 Virusshare.00084/HEUR-Trojan.Script.Iframer-11ff7b58664721961aa0deee65de66516b01ad7378a0e2b0724a12e7b6973288 2013-08-21 00:10:36 ....A 15042 Virusshare.00084/HEUR-Trojan.Script.Iframer-12d2bc5502ad5494b6ee9457ca521166139d83fa726dbd229f5a3ff7f66512b7 2013-08-21 06:39:26 ....A 15524 Virusshare.00084/HEUR-Trojan.Script.Iframer-13df310b08fc39e8b48389a8cc9b1e674a04d31ab28555bd768cb1a54bf3d371 2013-08-20 19:24:36 ....A 24276 Virusshare.00084/HEUR-Trojan.Script.Iframer-14a88da5e236a4a35090b9da91b95627d0c6bc508f34c36bd4ab90653e4bb9bc 2013-08-20 17:56:28 ....A 43059 Virusshare.00084/HEUR-Trojan.Script.Iframer-14ab573589f0f758a509ff1f245d264fe7b68ec332c59ac556f7538adcf75b70 2013-08-20 21:52:14 ....A 36255 Virusshare.00084/HEUR-Trojan.Script.Iframer-1720f074430e24933d1c10c4129f230ec2cbc472aef732f949c3d139bbe579c2 2013-08-21 06:39:16 ....A 15374 Virusshare.00084/HEUR-Trojan.Script.Iframer-175a695873747b95b78cf003851b6f26d148e932305517ae0c881f9ba2c1948d 2013-08-20 18:55:18 ....A 51483 Virusshare.00084/HEUR-Trojan.Script.Iframer-17b94925fb9b6b3b2ec89d5464198c92436ebbb5c92f14df607150594ce40b6b 2013-08-20 23:47:52 ....A 24906 Virusshare.00084/HEUR-Trojan.Script.Iframer-199dfeaab1eeeca7a168cefd2ea663ff8931ae2dd064bb97884592517dbde6cb 2013-08-20 18:38:28 ....A 15271 Virusshare.00084/HEUR-Trojan.Script.Iframer-1a39d503d106ee53734897815e43aac18788c932b2ce10b713fb8b2b7a0a843a 2013-08-21 08:58:00 ....A 15335 Virusshare.00084/HEUR-Trojan.Script.Iframer-1c328513d2e124296c943343f7ec86f07e1ea264500b4768184c8a8afd4301a0 2013-08-21 00:07:28 ....A 15089 Virusshare.00084/HEUR-Trojan.Script.Iframer-1d0af537052c2f8c8b43f900a5994a8fd817cf043d6d3c1f9844a3e2607a764d 2013-08-20 22:51:04 ....A 7027 Virusshare.00084/HEUR-Trojan.Script.Iframer-1df4397f59056dfe47a91bf391eab0ba0bf83bf6dc9aea16b5c8580ff00cb2bb 2013-08-20 19:15:56 ....A 36321 Virusshare.00084/HEUR-Trojan.Script.Iframer-1f2ecb95d5c3fe2dc0baab6cad4418d17386cf420c8978d13187b7fefadd9e42 2013-08-21 00:07:52 ....A 15297 Virusshare.00084/HEUR-Trojan.Script.Iframer-2148d373eae3abbbf22da292188dc00b6a23d32ad938238d9edb05978a611379 2013-08-21 06:20:26 ....A 199235 Virusshare.00084/HEUR-Trojan.Script.Iframer-216d76ecd4919592f798eb3d99bd762a66cd86caf14502bff5c02d9c72dec4a5 2013-08-20 20:22:48 ....A 18092 Virusshare.00084/HEUR-Trojan.Script.Iframer-21b4938215af68fc18151aa010e1f1bcf33b3d808ec28e3ba7ef07d2eeb48ad2 2013-08-20 17:59:38 ....A 58771 Virusshare.00084/HEUR-Trojan.Script.Iframer-221f84cc7c18aa3d54d29d2080e526d543d800a06f30d7e2fd5cb9159601e48f 2013-08-20 21:31:04 ....A 94092 Virusshare.00084/HEUR-Trojan.Script.Iframer-229627e552412a8bb5abd67e82e52aa475aab403dcc6cadc43eba573bbc6e542 2013-08-20 18:04:04 ....A 13429 Virusshare.00084/HEUR-Trojan.Script.Iframer-264c4aae638110c5cb38961a26ea8f92acd465ff5b5c6c21b8555e3c6e4f8636 2013-08-20 20:42:58 ....A 9850 Virusshare.00084/HEUR-Trojan.Script.Iframer-281c471d3abd5d6d72b3fc4ff29c5f96e8b68a5143378d15872326c3d1b089da 2013-08-20 17:11:34 ....A 12472 Virusshare.00084/HEUR-Trojan.Script.Iframer-2df31156c23668b43e70533e1f2586f55af1ce30b7336efd34fd739266cb280c 2013-08-21 07:02:14 ....A 36545 Virusshare.00084/HEUR-Trojan.Script.Iframer-2e26d93d336d088fce582998fe0278e6b653bb609c52adee9d52c9060c3426dc 2013-08-20 17:24:30 ....A 37132 Virusshare.00084/HEUR-Trojan.Script.Iframer-2e6e665875150cffb538425bf46b6ab5b268e7438fad76c76cad3528272cd6b6 2013-08-20 22:00:04 ....A 37038 Virusshare.00084/HEUR-Trojan.Script.Iframer-2eced4d4ce38f0dcecec3689455326b84e93aea9f80f1b41e60a459986425c2a 2013-08-20 22:00:12 ....A 86136 Virusshare.00084/HEUR-Trojan.Script.Iframer-2f77aa7e0d33f9496384123fd8cdf3b0ca0624554ddda6f1cbd7e03dc733e0b4 2013-08-20 21:51:58 ....A 28733 Virusshare.00084/HEUR-Trojan.Script.Iframer-30989b39eb18d01f8a560c91509287c6cac848324f329bc9ac6509b1a2744b06 2013-08-21 00:35:28 ....A 16783 Virusshare.00084/HEUR-Trojan.Script.Iframer-3286e8bdbab35186f0c5f804c790b4f7fd2a40e99b07b9b211da61c13746d775 2013-08-20 18:56:22 ....A 14788 Virusshare.00084/HEUR-Trojan.Script.Iframer-35a4f322a3fecaf456482feddb0dc208b48587d17c0284a12a94586dbf9df8f1 2013-08-20 20:23:42 ....A 41693 Virusshare.00084/HEUR-Trojan.Script.Iframer-35c6e5d5cfcbea7895f3c003bce8488bfd99c7ad9d72624bfc38bb2245e5d7e3 2013-08-20 19:04:16 ....A 15588 Virusshare.00084/HEUR-Trojan.Script.Iframer-361f2848c86c2fa62fca4c5c07020f823b1c445a75204b47d0a6fe713aa65ea5 2013-08-20 17:15:26 ....A 15484 Virusshare.00084/HEUR-Trojan.Script.Iframer-37228f1f964a9d942afd25c49950f5d3af0b35f7dae21eb8e62acdfb2b7a4897 2013-08-20 17:04:28 ....A 201720 Virusshare.00084/HEUR-Trojan.Script.Iframer-3b40f73a43ae0bc0d577176c01efca7c2c96dc389bb025c847406092a8e97154 2013-08-21 09:16:56 ....A 15333 Virusshare.00084/HEUR-Trojan.Script.Iframer-3c5a56ddd68199be81651187aeacfc76d2a8c9fa5c1e513fa0f69e21a175a4ba 2013-08-20 21:59:00 ....A 14091 Virusshare.00084/HEUR-Trojan.Script.Iframer-3e38b5e0e1921463eaf175a3d8de8cdbb5a913f2d9dac574d0cdd624458ad1fa 2013-08-20 21:50:52 ....A 27619 Virusshare.00084/HEUR-Trojan.Script.Iframer-42866db2d7f338dcba6739547fff57ca5697fc93a4ffc8e57ec6f4f318f21fec 2013-08-21 06:39:26 ....A 15371 Virusshare.00084/HEUR-Trojan.Script.Iframer-431000971fce75bb574f6031847c41415509a64d712c4303a3c7862b1d373b38 2013-08-20 18:36:48 ....A 2513 Virusshare.00084/HEUR-Trojan.Script.Iframer-4738c3f135692ef08337ac6a60ee80207633899aede3f4228dceda9dc401d315 2013-08-20 21:54:54 ....A 13610 Virusshare.00084/HEUR-Trojan.Script.Iframer-4ba3e9bc4e3acda6eac4d634013f0268b60f9d2e72578ba85c2b31d9865aa424 2013-08-20 22:05:26 ....A 13980 Virusshare.00084/HEUR-Trojan.Script.Iframer-4c4621342cf872e30a5f5002a48225568e2600c97d8f5716de9432f07f52d130 2013-08-20 21:50:04 ....A 37462 Virusshare.00084/HEUR-Trojan.Script.Iframer-4f022fb42a7db1e8c7e70f634daf85c8c140ca92034ddff75c5699700ae7b8e6 2013-08-20 18:30:52 ....A 15255 Virusshare.00084/HEUR-Trojan.Script.Iframer-4f9ae29efd2e3d81ed13f6f3946265b8c1558e8275c373160e1fef607f5d4955 2013-08-20 19:25:56 ....A 6985 Virusshare.00084/HEUR-Trojan.Script.Iframer-4fd2a8d87c1f23822e147749e91db42a5f452e4ad7a1be35058765c3f5a9090b 2013-08-20 23:59:08 ....A 17098 Virusshare.00084/HEUR-Trojan.Script.Iframer-4ffef3993eb9488ed05a43773e0428dbaf4216a4537aa8cd970c02689821ce58 2013-08-21 00:50:06 ....A 8272 Virusshare.00084/HEUR-Trojan.Script.Iframer-51237b87084856041ce343f3149b98b1c1231b2ef72b3d124e5d7ebc3de3a51b 2013-08-21 00:59:48 ....A 25751 Virusshare.00084/HEUR-Trojan.Script.Iframer-5637fd2bde0551895d86953645a5feaa0ea96f999ba4dd835dda6b46a0346299 2013-08-20 19:19:06 ....A 36775 Virusshare.00084/HEUR-Trojan.Script.Iframer-597712f581e3637322d4703f63a2f02f9b8e018170de82ccba1acb86c2692996 2013-08-20 21:57:02 ....A 35499 Virusshare.00084/HEUR-Trojan.Script.Iframer-59a91fb72efb2dc59aac98e1c67b82b946885f4734384d3390ecc70b602c3b75 2013-08-20 20:04:08 ....A 34924 Virusshare.00084/HEUR-Trojan.Script.Iframer-5a796d93bfc661771e5108a52f2aa914f795006ea097db3d08ba81b96012f6eb 2013-08-21 07:32:24 ....A 36639 Virusshare.00084/HEUR-Trojan.Script.Iframer-5d41840c28d27fd4cd71dbc6153d30e68f2c47ef89cf41c1bd95f9a394820c36 2013-08-20 17:39:52 ....A 8144 Virusshare.00084/HEUR-Trojan.Script.Iframer-63e78601403ceacae607f9c6699f5e8104dde818f048b627738597ba113ccd47 2013-08-20 20:33:14 ....A 15718 Virusshare.00084/HEUR-Trojan.Script.Iframer-66039d2a7d7f8c283b5bf81e3866385abe5ebcb80c9fa1dfce0fcf46cf82a16f 2013-08-20 22:08:32 ....A 8846 Virusshare.00084/HEUR-Trojan.Script.Iframer-660cdb73ae72b7f899f38fe882120c576b46461783bcd3be23a473165301a303 2013-08-20 18:28:42 ....A 15249 Virusshare.00084/HEUR-Trojan.Script.Iframer-66b99089b26c8844ec12e1df84e887a9b0b58f2fa5ac78a8a258b11eb94f9a0a 2013-08-21 00:42:36 ....A 15443 Virusshare.00084/HEUR-Trojan.Script.Iframer-681a1695d47f0df6db9142d100d6ee9937bb6b9d65552882ca477ddc207816a2 2013-08-21 06:39:26 ....A 15280 Virusshare.00084/HEUR-Trojan.Script.Iframer-6c3286763e468720b2d3a66bc749b0f24d6135c06b7c8e6a9cc0eace0149936c 2013-08-20 21:58:40 ....A 36321 Virusshare.00084/HEUR-Trojan.Script.Iframer-70217b89fecaae4a32d74a7f2a689ed00decdae45999b180a53a0dd50cc07a7e 2013-08-20 17:28:48 ....A 15139 Virusshare.00084/HEUR-Trojan.Script.Iframer-7326f72d66e4a4c37bfda1b0333ee7adc1831f2cc6ef9136aae299b6b4805ee0 2013-08-20 17:39:02 ....A 12674 Virusshare.00084/HEUR-Trojan.Script.Iframer-737ce2c60df9c7154dd7dabb9121337a64dcbe4924c059dfc5da98927111e01c 2013-08-21 01:12:38 ....A 25751 Virusshare.00084/HEUR-Trojan.Script.Iframer-739cfa481e51f89f1a8621f0ea87443199cb94909b0f3742358f0aeaf22dcfbd 2013-08-21 06:46:54 ....A 160264 Virusshare.00084/HEUR-Trojan.Script.Iframer-749e876fe2f3936052beea642477a795275ba7271c12254f6f0311bd2694d0a9 2013-08-21 06:39:20 ....A 15261 Virusshare.00084/HEUR-Trojan.Script.Iframer-7723955702012dadd97f3999b2ba1fdc0a9291d6b121fa98af7119d39a344a2c 2013-08-20 19:21:44 ....A 37393 Virusshare.00084/HEUR-Trojan.Script.Iframer-7c37c6973fab96820ca53da10869c00a2edf5eec0a3403d41798037729cc5e4a 2013-08-21 00:10:30 ....A 15097 Virusshare.00084/HEUR-Trojan.Script.Iframer-7c6fda3a4006cf3a1d31647cd3190578852ff26dabe247bf986a898955fe103c 2013-08-21 06:39:16 ....A 15514 Virusshare.00084/HEUR-Trojan.Script.Iframer-7cbdc6a61c4656e3ef37f080f4c6465f7cd0e1c2c86c69795b85658fc07f27b4 2013-08-20 20:45:04 ....A 8720 Virusshare.00084/HEUR-Trojan.Script.Iframer-8205a904fe29c137a8dd40738e12b30a09dcdda466bead231770fe2b42d48924 2013-08-20 17:30:30 ....A 94670 Virusshare.00084/HEUR-Trojan.Script.Iframer-82daaf8fd05a42443993a1bf00801062cfb044ee971e971fae3fa740d397acca 2013-08-21 00:04:04 ....A 15323 Virusshare.00084/HEUR-Trojan.Script.Iframer-88fabc52d73c442b1f056cccdc928149510d783089ab173bde4f78b0cc7d6423 2013-08-20 18:05:38 ....A 15017 Virusshare.00084/HEUR-Trojan.Script.Iframer-89a422c572071fa6e05abffa8b4eda236ba006dbdf281c790f2775db5fa7ae0f 2013-08-20 19:29:56 ....A 12140 Virusshare.00084/HEUR-Trojan.Script.Iframer-8a084820d0db863746b98a51f15bce5999d72ae8083f12c7562e73a35a34ee36 2013-08-20 18:38:34 ....A 15360 Virusshare.00084/HEUR-Trojan.Script.Iframer-8a7a352a2ca4085d51a093645621fb46d2abeb3a5e9a642800d832cf18ee2918 2013-08-20 18:47:08 ....A 23845 Virusshare.00084/HEUR-Trojan.Script.Iframer-8cc44e7639467d5fc2f39d50e1310a7b1395262e73eb590d1654d2dcca2b72f6 2013-08-20 22:39:18 ....A 19711 Virusshare.00084/HEUR-Trojan.Script.Iframer-93e5569ddb1da4f41e0be539f8f3bc9545f7b1aef74985b161173a092e19ffd0 2013-08-20 18:37:44 ....A 14645 Virusshare.00084/HEUR-Trojan.Script.Iframer-94f9b7fae8b6412f22c5af5b38b1eddb252d43705953542c9ced0e65acaa7ee1 2013-08-20 19:23:20 ....A 2513 Virusshare.00084/HEUR-Trojan.Script.Iframer-997614f9710693d001a94b68860e609e3dcde27da4f1336525afbefac0ee89ee 2013-08-20 19:22:16 ....A 7798 Virusshare.00084/HEUR-Trojan.Script.Iframer-9a8984feeaddea27281ab6e0e778677323a864a9d0ba986caf196df26a194685 2013-08-21 06:39:10 ....A 15008 Virusshare.00084/HEUR-Trojan.Script.Iframer-9b2e4dffb798288cac9af179a15ca1385967d038efb43f483c86b5002f4f8311 2013-08-20 21:10:48 ....A 3864 Virusshare.00084/HEUR-Trojan.Script.Iframer-9c7b4ea3dc1eb7bb8272a37bc5ef468710fac421ee44ca9941812d0037d04548 2013-08-21 06:39:16 ....A 15301 Virusshare.00084/HEUR-Trojan.Script.Iframer-9d66e7076a74efeba75e3b684f2edb8d2eb48ae2b961ae8f0782f30225ac20b8 2013-08-20 18:52:00 ....A 2013 Virusshare.00084/HEUR-Trojan.Script.Iframer-a152c0633dbfe21f999352c98afa0eb7c605145ffb9f5fffa8d85160eaa63176 2013-08-21 09:16:54 ....A 15360 Virusshare.00084/HEUR-Trojan.Script.Iframer-a2b7640d8af553717f23d7b2862c983468b18320fd88601c385cb30c41424522 2013-08-20 17:25:38 ....A 14147 Virusshare.00084/HEUR-Trojan.Script.Iframer-a5ec15468d3dbbb3c92c0cb6e9ce8de8abd693ab185b141fc5405d7dc607d6f0 2013-08-20 17:42:14 ....A 22588 Virusshare.00084/HEUR-Trojan.Script.Iframer-aba7d397cd6786725eccd7354f0e671be83fa475fb8903ba11e510c7132bbb63 2013-08-21 06:51:52 ....A 58200 Virusshare.00084/HEUR-Trojan.Script.Iframer-ac6acc1405817d5b11723343212964e2a4c2048ce8f508c84a6eb4ef0c4cefca 2013-08-20 18:18:22 ....A 15421 Virusshare.00084/HEUR-Trojan.Script.Iframer-b39e286fdeb5c69ef7ba3b2e7796a38561b960da98de16aee073bd9b15fe80ba 2013-08-21 00:44:12 ....A 6495 Virusshare.00084/HEUR-Trojan.Script.Iframer-b8090657e5fc3e8cbe2fc38d9650bc286c69f33e5a78a17589eeb4fb825a13d0 2013-08-21 08:11:54 ....A 188907 Virusshare.00084/HEUR-Trojan.Script.Iframer-b890f6a8eefa67994d19ffff767a75fdf43e86b3dcca9f465228e77d05e8a39e 2013-08-21 00:22:28 ....A 12026 Virusshare.00084/HEUR-Trojan.Script.Iframer-ba273fc66da5b81bdea557320ee951a6495a4dc69a06367992ae493f16d1d9fd 2013-08-20 19:18:18 ....A 15858 Virusshare.00084/HEUR-Trojan.Script.Iframer-bb683be14d8989b7b5dee85a1ec9c70242c82788a5c6e7fef1ae7862428760c7 2013-08-20 19:00:26 ....A 1629 Virusshare.00084/HEUR-Trojan.Script.Iframer-bbfb39a7ec62ddae12f03511302b099444e2d751ef35bfb70f0c57282cc83fc9 2013-08-21 08:18:02 ....A 15282 Virusshare.00084/HEUR-Trojan.Script.Iframer-be9cadb90a93704eaed1723b0c9b3e8548afd6afa111b246768e64cfac502106 2013-08-20 17:57:40 ....A 9875 Virusshare.00084/HEUR-Trojan.Script.Iframer-c399488899a558632c19fbe79abf60caea2b4c837b50b1b6db7be148853edaa0 2013-08-21 06:55:52 ....A 58174 Virusshare.00084/HEUR-Trojan.Script.Iframer-c5a00ca1ae08b002abdc55a3fbdbeb27ca4bda3cbfea2b153fa375376c013c5a 2013-08-20 18:28:34 ....A 15363 Virusshare.00084/HEUR-Trojan.Script.Iframer-ca42dd691b59c448549d980b62e2df579e8f0a548da8ef2ded487276959f3d65 2013-08-20 21:55:02 ....A 8852 Virusshare.00084/HEUR-Trojan.Script.Iframer-d10d9dcd80f02bf1ecdd298000d986f55ab8b6b6c7711cbf764d157a2223cd2e 2013-08-20 19:19:12 ....A 44805 Virusshare.00084/HEUR-Trojan.Script.Iframer-d143542574bbee2318fba26c7da88ec401fdf0e77c96e46922de046147fb9503 2013-08-20 17:03:44 ....A 20786 Virusshare.00084/HEUR-Trojan.Script.Iframer-d74312238b1f1bbf4b45fc22127d66dd2437e2929c590430771193f1f8849bfc 2013-08-21 01:10:04 ....A 57494 Virusshare.00084/HEUR-Trojan.Script.Iframer-d77db3a435a70922def4c0be9e6d3f0432828edc74f0d5f92e5b98b8a28febee 2013-08-21 06:32:50 ....A 8160 Virusshare.00084/HEUR-Trojan.Script.Iframer-db566e56cf9f11858503066a25a5c514d4d4ee7c6e55283cf0b238afe67c6920 2013-08-20 20:26:34 ....A 10559 Virusshare.00084/HEUR-Trojan.Script.Iframer-dce4e5c311af5b9b4f39acd8dc515929dc92fcfcd1f62285dfb4d80c9ac8bf24 2013-08-21 06:51:22 ....A 14994 Virusshare.00084/HEUR-Trojan.Script.Iframer-df8d49584c45cede5d465fdfe79785ac2692f4872c91b8cdb5fb569087980f18 2013-08-20 18:25:54 ....A 15425 Virusshare.00084/HEUR-Trojan.Script.Iframer-e30e6620b50966f37c630c06cfc79c46d7e1530df517c4b9caeec71b7e7e7789 2013-08-20 19:02:32 ....A 15024 Virusshare.00084/HEUR-Trojan.Script.Iframer-e6176d500c22967c375a181fcdbf453bb98dd58f9134dfe0622ee3f310f4dad2 2013-08-21 03:52:12 ....A 60349 Virusshare.00084/HEUR-Trojan.Script.Iframer-f36d2b425a51a96a25c10e1ba0ed75180c27393c572687cc44edb3e1c0173ac5 2013-08-20 17:25:32 ....A 14951 Virusshare.00084/HEUR-Trojan.Script.Iframer-f870ad484780cb54084be1808a3520a5eb3789c720d27f601135beff9a42fae9 2013-08-20 21:53:06 ....A 27725 Virusshare.00084/HEUR-Trojan.Script.Iframer-fa05d2c12a91aa05d378ee984890956768e0ab4417705c877a09c520a22b7522 2013-08-20 21:23:36 ....A 20788 Virusshare.00084/HEUR-Trojan.Script.Iframer-fbdd4a1d52283ad644822cf3442c0cbf1474f23e1d36fb679a73dfd6e7938105 2013-08-21 06:35:24 ....A 35730 Virusshare.00084/HEUR-Trojan.Script.Iframer-fc3ddc859a75e6c5e30e7e2cb808d571f01959f210d1338b2f5c1656fdf00f5b 2013-08-21 06:54:02 ....A 25484 Virusshare.00084/HEUR-Trojan.Script.Iframer-fcaef3f1d668fe246762910bee00aba95d23ee464c02467b1f9079ed5a16b5c8 2013-08-21 00:37:34 ....A 25751 Virusshare.00084/HEUR-Trojan.Script.Iframer-fe30a875473d73e1a149432e424123006f5faee6a9518b95d6ee7d86228a01e4 2013-08-20 19:28:36 ....A 13610 Virusshare.00084/HEUR-Trojan.Script.Iframer-feda04652ff9398223478ec9b75d456761f8bc4ff34fbd0b5ccfb4d18b642e78 2013-08-21 00:22:50 ....A 1566960 Virusshare.00084/HEUR-Trojan.Script.Miner.gen-8fe61948c7a9507d9483618f561cdd8ee83de2d11ce7e10172d81bbece1326c3 2013-08-21 06:51:24 ....A 25208 Virusshare.00084/HEUR-Trojan.Script.SAgent.gen-22928d8b22d006b355424509cbc4cfb4a7e33164bc8f95ff7989ffb913492ee7 2013-08-21 02:39:22 ....A 765525 Virusshare.00084/HEUR-Trojan.Win32.AdBape.vho-16fdeb881d253ace33e8e25120fc1ca120a1d18724b7a1d5fe19394b1ed5cbdf 2013-08-20 20:14:06 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-020e57d54ddb949035171bacb2ec6630026cfb0d542c9dd7b8feacc09014c3a9 2013-08-20 20:03:30 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-03c48d6a4f87cc1ee42282ed524ea70f16a5f5d30e8a6379dcadec3d290078ca 2013-08-20 20:41:52 ....A 133120 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-054f293b8bba8b42de502243f0a8bb9ae7446a44928c2bd388b1d8197c18ee9e 2013-08-21 02:20:56 ....A 2875048 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-08fbf41cbdca11d72ea286057d4ba78e470d9b17206ad2dafb75d1c865ad55fa 2013-08-21 10:10:50 ....A 1428611 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-0a4eaec02edcd0f06e91cb67b199888895bffaf1c6b754ed2d09bd694b6d2895 2013-08-21 01:36:06 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-0c68a7a64044cad7b3979a4dfa30cf64fbf5eb775c7b597464951745c69b4c68 2013-08-21 08:25:50 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-0d3eee0ec629bb76b4332355985f8941b9eedd012cdbd4d7d2b41d9b18250c5a 2013-08-21 05:35:08 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-0e4fc64eabe9e48e100ffcf7923221b921d6ea54c5644047b3ead8ee95c438a8 2013-08-20 21:46:20 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-11191887436430d97ae6ea2205fe4b6195f6784ec53d261b4b8512b494de2569 2013-08-21 02:24:46 ....A 2777337 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-125c658b866ab58dfeb5e4fa184d96a829b925b4d689eb3bff02f3283d33465b 2013-08-21 00:33:18 ....A 1628672 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-12b78e228ccf80789bf438cddfcf283d43ba3a39dbdaca4cf1ab681032629a53 2013-08-21 09:09:56 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-19f635fbfa6219635c07e64a7a5210450ed0b1ab0ccc13e89db1b3fc817cdc23 2013-08-21 02:31:44 ....A 254464 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-1a1f55cce7304c0c6d32588d3f563cf02b1e9a22b5308a052e171780db10aad0 2013-08-21 01:25:18 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-1ae93e72a7f7ad0f75c0ce9b12da7017422e9c1159b9fffffda6784557e5766f 2013-08-21 10:14:38 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-1b35dbdba042d208e29e68763b107d4a03120ac56205904d87872b33ebb2aa3d 2013-08-21 06:33:24 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-1b9b7b3d3e8d92531555a49d57481e75d45ac705b9e3f64202877314012a5558 2013-08-20 22:45:42 ....A 13867628 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-25f0010251e44592d634ba94c2ade3d22c21fcb7bbd855c053c829543735227b 2013-08-21 01:54:20 ....A 573440 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-2a0caf9b96a0c31ec3f802aa752b69f689623c530a1b46b468df4fe0579d538b 2013-08-20 18:12:56 ....A 255599 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-2b4cf7d2a599d3fe84968799ddc6c1b05d3e64dc5ac2d724ae80c8831bd8cf12 2013-08-21 01:44:58 ....A 735949 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-2b7811e53579ef6052fa82c7ff7e4208a7064075c3c9466cb67f027cdb8239c3 2013-08-21 05:43:56 ....A 566397 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-2f10ef79cf1679c6c42e410308670cdfdce106336b7ce3e27b9cbb05ee5ca7f4 2013-08-21 01:51:58 ....A 815972 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-2fee7b26c63a4b88d88ef346269aa1899ab033cd0bdd1446d68a59e45096f91f 2013-08-20 23:24:44 ....A 222976 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-33d97dcb1101da4c6cf35f5172bceeadaa9a5bb97436717c9a70768292a4f139 2013-08-21 07:21:36 ....A 133120 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-3b793d617f51f099b51e7afbf77498445034080c98b4e8c73c2205930bb5c25a 2013-08-21 01:40:24 ....A 320512 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-3b999af163d220313b55cda7e97c1cdacc23ef3573359c18b1b197af18611d4e 2013-08-20 17:44:44 ....A 26325 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-3c111af97d15447f6050566eec9b86e36dfdf68d0c66c70e8dfa6cdc0e845d90 2013-08-21 06:06:58 ....A 31744 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-3cda212f4413aef137f0018754b3be9d3815e210436a6a4cc557ed6eb565c13e 2013-08-21 07:35:28 ....A 1196544 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-3f9cd19b61d066ff5b91989eb8f70856c986faf628140df2f15df5aca05f901d 2013-08-21 01:31:14 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-3fa9b261e7a64d363136bcadc2636c60a2e2b8e4503afeec2cbd997ec2573b87 2013-08-21 00:19:06 ....A 564736 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-45cf9befcec29bf3a3a005ec806c092389991cdaf7bd0a6f495383af30eb5adf 2013-08-21 03:53:56 ....A 440660 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-4b3aefa35c8fa11192ceb5b216fbbe4cdb4bbd2c257f7bf91c58b42615f3800d 2013-08-21 07:21:28 ....A 428032 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-4dc00cea2a877de4509380cb729e85fe707cfadecf628f2ddeae9d2a33f41742 2013-08-21 08:19:18 ....A 853298 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-5a6709c488d2878a19ba4469c8fbf2bfee6df07630d08681c30e42ff79fc68a6 2013-08-21 06:20:44 ....A 34304 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-5a9fd780d815ea6db560753087b39a83543d860cd0aa127b0d4410651cbb68ff 2013-08-20 17:33:48 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-5abfef2878d3e228e9ec2ad53c2cee220c5882d3717e0f8fc0b791ac3af711cf 2013-08-21 07:05:06 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-5cfbb859f538f0d65a202fce208de57a4f127eb7378e994953776f183dd203d0 2013-08-21 10:01:06 ....A 1912832 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-5ddb25007fab25e161cef4e9aea529a6c3531502ee135cbfb58fd6edd44d223b 2013-08-20 17:51:20 ....A 1001551 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-5f3537e4a981ba52b9a242adf00c43e6bac2ecd95695d7f8624a7e293b0bcdd7 2013-08-21 05:28:26 ....A 245760 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-5fbea997427e7ad8442f00d57bd1db20d97c295642e0facf36a324c1c2702ce7 2013-08-20 22:08:30 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-62967f8d8ea45e8459cfbb54f756b3c5e6d54d47c492c99325958991bc2801db 2013-08-21 03:56:42 ....A 125586 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-67d7361b02bbea32779d31f3d99c9cf4d99fdc910c04d4070db7af3b7bed89e1 2013-08-21 06:43:16 ....A 102760 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-684036435d7ff68f176331815b9804094fdd42f53127a9cff9b00c36003000b1 2013-08-20 18:25:54 ....A 387261 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-68eeae8bcc11685c512abfeb0a31839f8d222d96fe42899433bd56a647d23746 2013-08-21 07:35:46 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-6b609193f0105c1adf09e33ed9e162489f4f49c0d1c6861f923e197d511cf912 2013-08-21 09:00:16 ....A 33792 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-6bd5328a2b90980e9ed67be184e7e012bc0d4f538551aa0ba969b1ebfbb82630 2013-08-21 06:10:04 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-7b8b176c68bac844383b5d6264fc5495e7ccbb0d665f8ee02313398d39fe2fdd 2013-08-21 08:25:50 ....A 1416323 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-7bfc9d6116b16d938c44ea0019b97b484dcf7350a4bea48d0282bb3aa66e5200 2013-08-21 01:48:42 ....A 33792 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-7c1351af59b32a8c0474911f4babf7a03176a79da7a2f418ba5945beb6f85f6d 2013-08-21 01:27:24 ....A 1284612 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-7d36b668036fa38261097a01896aae6d45ff207912588f02124c872babf73b79 2013-08-21 07:14:44 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-7ef39ce3c1a6e3dd8d39c4de2d3f3ade0156bf0fadc865ecf6e3a92e9e0da7b3 2013-08-21 07:48:36 ....A 598528 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-7ff94fdc5c902ce47eaff900bdc2cd706e0649e76edad13e3ecf9e768fe2872c 2013-08-21 04:17:52 ....A 433203 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-85f97ca18fcf91d81b7c0366467125e3a21e16d67bf1e7f9664687f5207685d5 2013-08-21 00:39:22 ....A 2244800 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-88498734e8ead83ec24e80357f268bfcaff6afec0c3bb866981b03ac0f97cd88 2013-08-21 08:34:28 ....A 138912 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-88698ee0ea8344c0cc944969a94065bdd0a1d0b0058858d4b92b0257b614371c 2013-08-21 03:09:42 ....A 125585 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-a8b5a0b0b237dc3a0a8e68ebad19270fae23162ab599c795418558b7ba15e947 2013-08-21 05:54:54 ....A 310272 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-d078993c4465760de4cb555e94bd17d187dbea8e588d5bafd998978834ab6011 2013-08-20 20:23:38 ....A 600576 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-d94bf6a6052fd74562bab4d71653a9cb5169ba4104736db684a6a03dad8137f8 2013-08-20 20:06:48 ....A 1181700 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-da68e4958c712b315b770ae50ee614b90503530126422b75d30e23ac1aff99e4 2013-08-20 22:23:52 ....A 322628 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-df50d86a11e000e05677bf612e157ff9d21a446cf976524ad183d2c32f9b121e 2013-08-20 22:58:06 ....A 7932455 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-e26c769671598ad8799ad1e4e941ba63c8cb1fb95d13620c7230777c95f5fe24 2013-08-21 06:48:08 ....A 102904 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-e6f830e836f578ad130d31b63cdd2fe2dd3bfc34b6a91ec1860904debcd264f0 2013-08-20 21:35:52 ....A 1595841 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-e9a0f83698e1d017f96ebd6c25d62b4da0615303ee840b4efd05b7ef42c98fc2 2013-08-20 19:40:06 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-ebb8bdc63af281575d852c58f785c1322bfca3783dcc11b94864b40ba282ecac 2013-08-20 20:29:26 ....A 1428611 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-eddeb3f9ad2196927a74a66215d478a0b93678a25f2818f042ee67753391d902 2013-08-20 22:17:08 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-f114279012df79361982246fc96d0d25d72bf2913f5c0b961e9c4ec039055d51 2013-08-20 23:41:12 ....A 256000 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-f158a0e5e63378d93db38a0ea3da14bea917429746b6da916c60c6045e6f658a 2013-08-20 18:54:42 ....A 519224 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-f2903b3fbd94d415487b777d8f199a71be61736fa3873a9464c6d7f3e95347a6 2013-08-20 23:59:46 ....A 2479104 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-f395077cbcd201fbe4b8698888058ded2fefd7765d89503a1cad37d11c2f4285 2013-08-20 19:38:06 ....A 255488 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-f6be7727e9b46bcf31a4d34092854072f0e7e0fb835b6194c2345736c160b063 2013-08-20 20:39:16 ....A 840607 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-f958cc8ef4f4f92b6c1706c2f4e27594ab8a15d2c5d38f7cd0cdad894381750d 2013-08-21 04:17:50 ....A 325632 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-f959acc5f36503965208f7e17037a9b88d59c543276a59c3d236cb2ba4b62142 2013-08-20 19:55:10 ....A 405504 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-fdea9d4416c3912f5957b9147de63cb4a98838ba26cd477be73e1910c8a4b82d 2013-08-20 19:48:16 ....A 2002627 Virusshare.00084/HEUR-Trojan.Win32.Agent.gen-fece7389b36162588e068683c7d64b8386661b3a6c9cb14cb88653146b4a6f8c 2013-08-20 18:56:30 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Agent.vho-361d528ea11148aa61d4156826dafd9b81614742730a4db4ebf5823d6582a0e1 2013-08-20 23:02:00 ....A 7870800 Virusshare.00084/HEUR-Trojan.Win32.Agentb.gen-0429ec7ad7d17f38a383fe9e981e93a9d5994fac007ea5404327d8fc7aa2ab3e 2013-08-21 01:24:50 ....A 353792 Virusshare.00084/HEUR-Trojan.Win32.Agentb.gen-1ed6b37bb9ee9b8d6f37c1e6b97ff29e525b32416f8300c802ba038e137175ae 2013-08-21 09:24:48 ....A 8328600 Virusshare.00084/HEUR-Trojan.Win32.Agentb.gen-2c5ef708de8f0ba08185e29733c29a618379860ba124f7c95e6472b3c43e8847 2013-08-21 07:34:40 ....A 9550800 Virusshare.00084/HEUR-Trojan.Win32.Agentb.gen-3c4420ef52c098cf60e4b65e62076e15664f30190437f032f7314fc98ebb8f3f 2013-08-20 18:09:48 ....A 7452200 Virusshare.00084/HEUR-Trojan.Win32.Agentb.gen-4fff1e5e06242538d0b3020aa7857ae668a0ad83228334ead338038ed26e8466 2013-08-21 05:44:10 ....A 1047040 Virusshare.00084/HEUR-Trojan.Win32.Agentb.gen-5ce47aac84620c2f5fb84a088ef992f8dadc7227dd844037974a664470422dea 2013-08-21 05:29:18 ....A 9415000 Virusshare.00084/HEUR-Trojan.Win32.Agentb.gen-6f45d7b8f655a05ce718a89103c01f8683c98914c6391a2ac34af47db5a22aab 2013-08-21 00:00:56 ....A 366080 Virusshare.00084/HEUR-Trojan.Win32.Agentb.gen-74c291d8b355afefa0bba201cce1fc142ba97cba9a860a5a65b1d988454442fe 2013-08-21 01:57:12 ....A 102544 Virusshare.00084/HEUR-Trojan.Win32.Agentb.gen-cf7ce96045e5edbf33426415604fcbd68a29c5bae728e41b74b111367ea71471 2013-08-21 07:27:46 ....A 49274 Virusshare.00084/HEUR-Trojan.Win32.AntiAV-5bf5b34c7cb794fc5850e86542674d28cb8cc8c912c0ffe52af01156048f96df 2013-08-21 06:44:38 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.AntiAV-5ed0ef7d9a28b58da6699e0a7c05c5fd20476cdebced6e3a13be56cd5b3c0999 2013-08-21 08:14:34 ....A 15360 Virusshare.00084/HEUR-Trojan.Win32.AntiAV-7a84df7378e16222fe0286cac1380d6571756deaec390cc2e397baa164061a05 2013-08-21 06:28:38 ....A 10752 Virusshare.00084/HEUR-Trojan.Win32.AntiAV-7b3687938b765f929d2b1461f29a6d4e205cfd53a7ad32d94498cb1fa0f7bfde 2013-08-20 22:52:26 ....A 106252 Virusshare.00084/HEUR-Trojan.Win32.AntiAV-d04737a0835ae9aa3df27176e76e207711c561adfa83c3c172c07be966bc9eaa 2013-08-21 05:03:06 ....A 813326 Virusshare.00084/HEUR-Trojan.Win32.AntiAV-f7e6685f6dfefc42260d497ae218abf0792e70f5b2dc2a5e20cd142a9c46cdc6 2013-08-20 23:25:50 ....A 4306694 Virusshare.00084/HEUR-Trojan.Win32.Autoit.gen-f3d3422a17356c59c7582d493f330e84019adb9edf14a735b52574e012021c21 2013-08-20 18:09:06 ....A 6656 Virusshare.00084/HEUR-Trojan.Win32.BHO.gen-07953195cdecce3fca17d84f63aa18d9f8acbcaafc4c87568ddcd8837e784375 2013-08-20 22:14:06 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.BHO.gen-13c3dc7227f76085d92338991dfed7101e751217106c8692bfa6e2472b53fbd3 2013-08-21 06:56:38 ....A 9840 Virusshare.00084/HEUR-Trojan.Win32.BHO.gen-1ef66570e7733e8ccf370fc2baeb33a8b57bdf30af4a88dcd7e454e601e184d5 2013-08-21 05:18:38 ....A 9840 Virusshare.00084/HEUR-Trojan.Win32.BHO.gen-1ffd3fcfce707d574fe0543ffbedc60047ffa4bd1276d72bc28c0247e6c1caa5 2013-08-21 06:49:28 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.BHO.gen-3bac0419dc0f6bb0b9476b8cffea3cbd3b3d5f46d978b3f59f1fc4866eff4236 2013-08-21 01:28:44 ....A 7168 Virusshare.00084/HEUR-Trojan.Win32.BHO.gen-5d79bf86b6e77805905e7a38a5739307a6591f33e14b51df86ad2b64f37ffff5 2013-08-21 06:14:30 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.BHO.gen-7d33f1566648413cf741a5544485a21c0f9faf4824d44bfb7c2bb5eac0a255ef 2013-08-20 22:02:34 ....A 129540 Virusshare.00084/HEUR-Trojan.Win32.BHOLamp.gen-51d077850e8e42f4a52da726cf9efec406f11fde318ad6ed30907f491f5b1dae 2013-08-21 08:16:48 ....A 129540 Virusshare.00084/HEUR-Trojan.Win32.BHOLamp.gen-6f8f760563a9c6a5051f75c0ab930073dfb766bb4a20cb746ec3e63ae2172a09 2013-08-20 23:44:48 ....A 382468 Virusshare.00084/HEUR-Trojan.Win32.BHOLamp.gen-fe1c7519c25ff60f830e335b9cf66e4e60bbf0865f8e28910761b142899afa0d 2013-08-21 05:27:20 ....A 423936 Virusshare.00084/HEUR-Trojan.Win32.Bingoml.gen-0f1877b3d2e9216477a61333452a7683e84e8c9fd15e8664033c49aa80d31b9b 2013-08-21 10:10:32 ....A 1013248 Virusshare.00084/HEUR-Trojan.Win32.Bingoml.gen-1a877d20b1b78e79f7ea4292091cd06ac9618733c3239423fe253a8b30adb7dd 2013-08-21 02:24:58 ....A 342444 Virusshare.00084/HEUR-Trojan.Win32.Bingoml.gen-1e46dd1a5a0d695abcebb1fb30f3ccc5f5f279ad5c00c23b38574135e8630933 2013-08-21 00:42:58 ....A 475136 Virusshare.00084/HEUR-Trojan.Win32.Bingoml.gen-347d2aa381ddc69fe61ee6213c0b8e667ca5a73f3092342be88f8ff40eca0124 2013-08-21 08:00:14 ....A 466944 Virusshare.00084/HEUR-Trojan.Win32.Bingoml.gen-5ff07035f9a1fe9f023dcc13f79786bad80e416a3e4854892a3378e97e61dd4f 2013-08-20 23:50:26 ....A 104920 Virusshare.00084/HEUR-Trojan.Win32.Bingoml.gen-64f6a29d3e8669a26214d6081fd71b3e5b3524a01ca14514c368ef3905428f8a 2013-08-20 17:17:34 ....A 691324 Virusshare.00084/HEUR-Trojan.Win32.Bingoml.gen-8cc308975a503ce846b6903db2b5b82d4544f8d297e37f09b0d9232b3d2594df 2013-08-20 23:29:58 ....A 509006 Virusshare.00084/HEUR-Trojan.Win32.Bingoml.gen-e1456621bd9a1e63fcfcf3c7fd3b9e0d98707f648d0629c07d90c3995577ba01 2013-08-21 01:03:16 ....A 137728 Virusshare.00084/HEUR-Trojan.Win32.Bingoml.gen-f02d37f4756c639126fb0f590b4487ee3b96dc356bf75a717b9ac26e862efd8f 2013-08-21 01:25:12 ....A 79920 Virusshare.00084/HEUR-Trojan.Win32.Biodata.gen-3d0238c4dcfbcf18ca65aa9acb31987278f12558803a8e7e0558baf07c065969 2013-08-21 09:02:48 ....A 247296 Virusshare.00084/HEUR-Trojan.Win32.Blen.a-2ec3196beb93a4885b4c55350909f0431b53365ddf9df844cf9395b66111ef7b 2013-08-21 06:37:56 ....A 36872 Virusshare.00084/HEUR-Trojan.Win32.Boht.vho-7f15e1306118cd95514bce14fe4b8f65659a85490d8fb9866cd1681394937a2b 2013-08-21 01:51:18 ....A 91648 Virusshare.00084/HEUR-Trojan.Win32.Bublik.gen-3089971066e3249389c8bdb51428e10836e13b4341f9d34f86141a2997bb4a99 2013-08-21 09:58:30 ....A 174080 Virusshare.00084/HEUR-Trojan.Win32.Bublik.gen-3ce1b0dc5b6489bab3ee4d9cd574416226457be3666e64f5b83663ba6e13ef33 2013-08-21 07:06:48 ....A 301056 Virusshare.00084/HEUR-Trojan.Win32.Bublik.gen-3df79b403d7dcc934ca45ccb929dd09b488e471c1dcc870f37210f2cb0395686 2013-08-21 08:18:44 ....A 85504 Virusshare.00084/HEUR-Trojan.Win32.Buzus.gen-5e15a589d6c5e021130bbf76b55026e0f8f5b741be63af33bef405fa19d55aea 2013-08-21 03:42:20 ....A 85504 Virusshare.00084/HEUR-Trojan.Win32.Buzus.gen-6b6aa0e7dbb0f8f6b380695e9acc8f835a9e24aa7305bd05304a77415f70cec8 2013-08-21 03:45:38 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Buzus.gen-79b82e18c061bb59dd1c35df6e3d8b6965d4586dfa4462ca79606902a8ae9475 2013-08-20 18:10:26 ....A 185580 Virusshare.00084/HEUR-Trojan.Win32.Buzus.gen-7aea36a220a64ac96813b8f847aea6e03edb84d5bd86c6eccad986c24eaa3c5c 2013-08-21 01:59:10 ....A 344064 Virusshare.00084/HEUR-Trojan.Win32.Chapak.vho-30abb829dc1e68927efd7759e81dc86e74cea8e03eda6ae604ac86f0f573b438 2013-08-20 18:45:16 ....A 437610 Virusshare.00084/HEUR-Trojan.Win32.Convagent.gen-00d0b77740689aac572cd19c626c5b54768bf1263ab3314b4cb7eceb23645797 2013-08-21 06:07:16 ....A 23581 Virusshare.00084/HEUR-Trojan.Win32.Convagent.gen-1ed7d6aa293ecf125e93e9ef29621a51acb33f32a59bd219d9b62c94a607e440 2013-08-21 07:14:18 ....A 23698 Virusshare.00084/HEUR-Trojan.Win32.Convagent.gen-4d438bdfc4eb7740d54e58ea991a82fd4d76694fa37087dcd6047d7316716d12 2013-08-21 09:56:44 ....A 23698 Virusshare.00084/HEUR-Trojan.Win32.Convagent.gen-7a8ab83bf2c7a8b382c45864635b708fb2adedf92a77183c031eba3db0375860 2013-08-21 09:47:30 ....A 25490 Virusshare.00084/HEUR-Trojan.Win32.Convagent.gen-7c5449751c4073ca6ca5c8ee8b23a9de9a3f47150e0d550f4c1a3bdbcb1ebe13 2013-08-21 00:59:40 ....A 692074 Virusshare.00084/HEUR-Trojan.Win32.Convagent.gen-fa071af58dfbfd3f69cc2616e46e6fceeb113e017dbc3f3f17c9a8d601afdaa3 2013-08-21 00:30:46 ....A 110596 Virusshare.00084/HEUR-Trojan.Win32.Corrempa.gen-fd6d9083a7cfc26e66b8e340e514c7ee84843a6825d84acd476248bfeabb7a91 2013-08-20 20:02:38 ....A 58368 Virusshare.00084/HEUR-Trojan.Win32.DNSChanger.vho-033905006c92e5ebc5bc9be0a6bf12d6c8e1c3fee57adfd78e3572fd1cf5636f 2013-08-20 17:16:34 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.DNSChanger.vho-1690c2ead2928a48dcb80f2bc63adb879a3addd4c6fa14e0a512ca0f3100459d 2013-08-20 17:07:04 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.DNSChanger.vho-4fe45b7b3b42839e9919f75c1e40f0ca53f67288ef3a37fd580ea0f919f25f63 2013-08-21 09:12:02 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.DNSChanger.vho-7e38c59bddc8493bb8b37cc8222b69754e2a94b46aaaa12bbad3381bcf97d0e6 2013-08-20 17:12:00 ....A 626688 Virusshare.00084/HEUR-Trojan.Win32.Dapta.gen-2c2c89b48cf973a4480cd962c4f690587d8c87465d7c74c01a9122d4c1a5e4f1 2013-08-21 08:36:24 ....A 574464 Virusshare.00084/HEUR-Trojan.Win32.Dapta.gen-2dd7fecd16c85a4cac087abbda2b337b461934ec37709f5d247263638f76d776 2013-08-21 00:05:52 ....A 711680 Virusshare.00084/HEUR-Trojan.Win32.Dapta.gen-d30e567bf88794e801a072b56456fc83cc72e90ea8c85c6d27ba5948aeea615c 2013-08-20 23:48:12 ....A 613376 Virusshare.00084/HEUR-Trojan.Win32.Dapta.gen-d8534a73f6fcac97717b490b1ba2f98d497b157a70d4af94e49752c6f13fe978 2013-08-21 05:08:28 ....A 524288 Virusshare.00084/HEUR-Trojan.Win32.DarkTequila.gen-22621b0ba75c79ee282aa3f7b398f3d4634241407986de28f77618253eb7b46f 2013-08-21 08:55:14 ....A 191488 Virusshare.00084/HEUR-Trojan.Win32.Ddox.gen-0b54c50642b9a0ecef56933fa0d9dfa331a9e96d683a561d438ef041db838c26 2013-08-21 01:23:54 ....A 1712128 Virusshare.00084/HEUR-Trojan.Win32.Delf.gen-1a9b103c168b03867b5ff7c3d39d856970e0510bc2dac07bd998c618e1c2fc42 2013-08-20 19:51:24 ....A 1399859 Virusshare.00084/HEUR-Trojan.Win32.Delf.gen-703ad5a06eb6d0edca8ee916b91c92a5e423f1187c8f4446c588443f697cd320 2013-08-21 00:04:10 ....A 5807616 Virusshare.00084/HEUR-Trojan.Win32.Delf.gen-dd9228eee61bbcc866c4fd3bd01c96616c52f8ff16985ce84e2721753a2cd3d0 2013-08-20 19:52:44 ....A 2115584 Virusshare.00084/HEUR-Trojan.Win32.Delf.gen-fc01f61e4228080f0313ac20162d9d3c02fbb81b80d00ca77418a7a63c545b96 2013-08-21 01:21:18 ....A 124243 Virusshare.00084/HEUR-Trojan.Win32.Dialer.gen-65f032543cc5ee3054a01a8b536825b88a3de947753375e92a4c8fd8d9b5c311 2013-08-21 00:04:56 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Diple.gen-351a38352f15fda2449ba1d5ccce23edde920358422e43970891802284c22854 2013-08-21 02:44:34 ....A 471040 Virusshare.00084/HEUR-Trojan.Win32.Diple.gen-4a50675ca0cc781867302242510379bc80c11668765bc49abfdb36fb16519c1a 2013-08-20 21:00:10 ....A 294912 Virusshare.00084/HEUR-Trojan.Win32.Diple.vho-03a6d1ce4d39c68be3dffd31a258c88d7743b14b1995aac272a0d9294b0b1714 2013-08-20 18:56:50 ....A 236032 Virusshare.00084/HEUR-Trojan.Win32.Disfa.gen-39050d9d47a36683d01d91ff54752b745fcb8ffa35e1fa7310c6a777727b15cd 2013-08-21 04:01:16 ....A 986112 Virusshare.00084/HEUR-Trojan.Win32.Disfa.gen-a78499d8918f4fc2430b9db6a19e77860aa0464ba14cbf0792b07d7066445d03 2013-08-21 03:26:44 ....A 100864 Virusshare.00084/HEUR-Trojan.Win32.Eb.gen-7f972eae99d0d15e97939d53a9650a15e97bfa8abbf88eff1a11d9ab5de88bfd 2013-08-21 05:23:26 ....A 70656 Virusshare.00084/HEUR-Trojan.Win32.Enfal.gen-2cb92978b24c656ca3e5d8af3c25773af5458d7e718fc8395c13384ba6905571 2013-08-21 02:40:22 ....A 109121 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-043f76441edc0ed8d96ca246dc9c670d387b35c8379b1be57780daeb84762d80 2013-08-21 06:27:56 ....A 121844 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-080fae960d236d02858e1059cd45cb4184f2250a7ef7da6c16245d81b7aebab8 2013-08-21 06:45:04 ....A 112385 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-0c5bc00c10956695fa47ab4cac31180370a976315d3fb2ffbe5e036aa2090011 2013-08-21 10:15:56 ....A 182000 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-0da30acc9ad107fc54a28807eee4a26c4b3bfce07a33f83456664b22896bd2f9 2013-08-21 07:06:22 ....A 6976 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-0e01396e9a2443d38f83c1aeb265d6d8d7aebaf760c774b242ac0dcb592886b4 2013-08-20 17:23:46 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-0e1d1b901a3c3d853a0cfa1ec36ead6783aa1485c820170377a736b1976ea04d 2013-08-21 01:46:58 ....A 193067 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-0f317824d3748a1e087316e4a5286b24593a619f4a2aa241b89fa19ccd5ed579 2013-08-21 07:52:30 ....A 297565 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-1bb5fc335a679a3caa0932da49a7dac8e0c1df01b53ba90ddaeda04692e265ca 2013-08-21 10:14:54 ....A 117248 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-1f1b3786b4834aebdfba437a0eef0d5532265d1531a440fd6f431344074d3034 2013-08-21 08:32:58 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-1fcc413cd45edf9175ff60eebd0ddefa6e30a89cabe2f1476ce149ddac8115aa 2013-08-20 17:22:34 ....A 128512 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-29adf205498be3367c5d6b141b37df27c5edb09258c716611dcbcee12bc2646f 2013-08-21 09:10:54 ....A 113152 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-2bdbdc4cfc162609e5c7cf0497054c88e2c564f43a2df58a840269a66ef4fcf2 2013-08-21 08:28:00 ....A 99909 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-2c14b75cfae91fdd24a17e504ac75ff2fd368966905177906ef5a3e2c7beef15 2013-08-21 07:53:18 ....A 125748 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-2e0517d5a78c6726df8bd10abf36592a3c57616de0a52ceca683152b0759c1c7 2013-08-21 06:37:44 ....A 221184 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-2ec68a5f47ca0207ce0fa82177feb280c5190fd21909f6987482ff78b43c7d91 2013-08-21 09:16:54 ....A 197744 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-2f35bc0228366810fc5bf992a6e61ee84d6662edeb034eaa2ce7461c24f852f3 2013-08-21 02:34:30 ....A 241664 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-2f5d267e5d40ad6721871e54a02f3a57123ad000b042a0cd0f5a64947cb5a776 2013-08-21 03:09:34 ....A 108119 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-31bd4ff3e8d3ebdaaac56ff25e8d0e9db24d6a81bd64ddbca7cb44f74808d888 2013-08-21 06:44:38 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-3ae7d9b9d7e9addc430f548dca92b452c9892f475a06871aeb0e8d6cf7c1ccac 2013-08-21 03:01:28 ....A 268288 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-3c1831cfe4942ac0590aa8876e5a3bb6dbd50a351eeee5559c432d968e1767ab 2013-08-21 02:44:02 ....A 218112 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-3e600887fa826aaa630b362cb0420031392371a7825ee63e61754bb8a532909d 2013-08-21 06:34:24 ....A 643072 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-41be0b9e3296cedc0f0b30913a6392f950806402a799529e6ca5aa964e7d3b60 2013-08-21 01:18:04 ....A 129289 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-43d65546df92458a6b2c49bd8a18dfdceb12f40de8002f38f13cfaa8c376f291 2013-08-20 23:09:46 ....A 121921 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-461f3fc931fc94f2ff0e2dcc0c3380f77fc705510c4f576d9d6af2c4a42fa261 2013-08-21 05:50:24 ....A 170343 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-4e0e47bbb4f96d06d86f457933dfa16a26ffb4f6237beb782b4b8b8c3ac09022 2013-08-21 08:02:16 ....A 108579 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-4e6d1a254300dab9c30607d7987a044ebca2971542a3746e2ff6d5c3df53cce2 2013-08-21 00:38:30 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-542e0107c486a46bfae1c20eab5db6c0ccc3cb6bd8ff840847b15ef4ea62b6be 2013-08-20 18:24:56 ....A 75776 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-5b2b586f1513938da5bb2fdefc4f0d6d9e4ac40b7f32ec0041e093e2b0b0aab4 2013-08-21 09:03:20 ....A 227392 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-5b33ba409c829071a5bf5843d525ae25ff1d337d6d864d397667dec4cd837f73 2013-08-21 09:14:52 ....A 112178 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-5c08e42c78a63cdbb2c68279a2154b96bfe3617a158aadf79af55d664e6a62f3 2013-08-20 21:13:14 ....A 359708 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-5f52aa7cb86833cbe7814e9c23093f9fb26d9b92b0b9293f9712cd17acc55f4a 2013-08-20 22:07:28 ....A 114303 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-661c1b8ba83f5ffc4d59802308730ee62d185ce89b81675acaaa77d9de2b1385 2013-08-21 05:37:50 ....A 112640 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-6a88a7cfaf06e8e95937aa49a8c47c5462065c4394ce73090703977aa96f95bc 2013-08-21 06:54:10 ....A 31744 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-6d623b61a23bc3eae30c78d48141ad52def3c1a5b10e7c516553e7a8d63d6e7a 2013-08-21 05:27:52 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-6dbd94536847a261311305628b4e546f100ec8753532c652cd2902ef24f5e21b 2013-08-21 01:43:58 ....A 191697 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-6e69a1d534442fc6db99e068b886a160119e26b04e26926b234eaa6b9bc96613 2013-08-21 07:57:02 ....A 111730 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-6f9a1065791d08cf560cdd910f9893526a090a120c07dd3d255e716db477eb36 2013-08-20 21:12:46 ....A 169472 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-70015e3faf950ecb61228f914723f11b0d1adc1f3e9e5cdecfcf888051c89da7 2013-08-20 20:11:44 ....A 119861 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-7412b9265a6604bcddf22cdab1b0b7502173df02515b4bcb9f7de4d3b5c424b4 2013-08-21 03:41:48 ....A 110160 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-7b343eebaa2f66b43b3fa2cbdfeeae80497a1a12cdcc9677a853f92457dc16e1 2013-08-21 08:16:34 ....A 212992 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-7bea7d891a96d491c39288d48bb9efb8fa35625d5a5753edc595287f9a6e62ef 2013-08-21 09:17:52 ....A 76320 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-7c47498c565e42d8e2507a0b9844c07c78fcb3a403c7b0b940c49db222488a6e 2013-08-21 05:56:32 ....A 299008 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-7cf9ded52125673d81ac1fc3af50061b5d0016d7808474f5c9786b5bc13b2d17 2013-08-21 07:45:12 ....A 151040 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-7ecb56ff1b1d7b5566fd1ee31a41a80d37746ace74f3152e0222b4e42e1052a6 2013-08-21 07:43:00 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-7f7742d53a198c835438e4e1871de1db54f4b2ae21a28e04bfa2780ca2deb793 2013-08-21 03:30:18 ....A 241664 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-9b46fa550e7918a56af3c150c301aeb5cadd572c4743c5df79eb4b8fe6a0a85a 2013-08-21 03:55:30 ....A 268288 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-9c73d60c68c251dadff01819f94854c2f160b18a4401c773aac21753676c1c7e 2013-08-21 03:06:58 ....A 121409 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-a163bc32ecc40adbdfb4a1b6256d2bb1482c3ce25e969167cf6d8ee1cc38bdeb 2013-08-21 02:28:54 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-abf7aa7be5406f6c83a441be970fedb8e82afa8cfc2a446ed30d3080c629573d 2013-08-21 06:17:52 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-b3bec99543b0cea3a90a0c4149cf11a1ca1192fddac1803506d1742989da070a 2013-08-21 02:39:08 ....A 241664 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-c4927462aba5023c10964e7a80eeedbe4fd6606f6f954a47c3607063432f361a 2013-08-21 00:55:20 ....A 137588 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-d3d49f7bc385ffc7ed015333e3469ef7c2f6d6d7e8ad1ad4985523d22a63dbc6 2013-08-21 06:17:10 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-da34e8bcd9180d5f609511b5863a3603e4ae5e57d7db01a1099879758202834e 2013-08-20 22:36:02 ....A 83320 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-dedbf654fecb30a0c6f874dbb60dc591b74ee97355d6054fdd8d512b0127e277 2013-08-21 00:48:48 ....A 108109 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-def083f37bac0aa5b7963f8980be28667e78fbb7fad995891dd6157508b6d9e3 2013-08-20 20:16:36 ....A 38796 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-e1316c7dc5087f75c60cd0fa0bcc633f3ffc7ef0f51822c4bbe942307980505e 2013-08-20 20:02:42 ....A 116344 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-fa3058c59c033568bdb1e7ac953d99617669d8a3bb14ad1979c080d0d390e00c 2013-08-20 21:01:16 ....A 110080 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-fc27330cbf8b27633eb396d5bfd04663d699982fb60e941ea94e1bd887548288 2013-08-20 20:09:26 ....A 99840 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-fdf54689ea580ce4258ba124be6568806b954455674c882079a5dfd63c7421cb 2013-08-20 22:16:02 ....A 128000 Virusshare.00084/HEUR-Trojan.Win32.Farfli.gen-ffdabe2a7624f25c15842d7727575dc3ea53a95186f84c19b9166ee175a81fc7 2013-08-21 07:13:30 ....A 669200 Virusshare.00084/HEUR-Trojan.Win32.FlyStudio.gen-1e4cad1b518d59f1fc6ca262ff83aabb351f79f5cf48fe539aab28d29269af22 2013-08-21 05:24:38 ....A 679327 Virusshare.00084/HEUR-Trojan.Win32.FlyStudio.gen-1f92eaf53a2793fb9f95e91238f186efbae3454710fa439e5a0238c98b97d440 2013-08-21 01:04:14 ....A 1474836 Virusshare.00084/HEUR-Trojan.Win32.FlyStudio.gen-5690ce1aa1c39c463cdf606755f350b6ab123318b1ea544ad698aa12a9512a2f 2013-08-21 05:59:12 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Fsysna.gen-0b84b2970b94ab2380c0fc8a116653339d02835983f09bfa87c6b0af25ec7883 2013-08-21 10:15:58 ....A 244224 Virusshare.00084/HEUR-Trojan.Win32.Fsysna.gen-0d8745aa542057b13b027fc8246ad7f085a860ac5d9aeb6251f3195c9cd2d8b1 2013-08-21 10:15:42 ....A 1354521 Virusshare.00084/HEUR-Trojan.Win32.Fsysna.gen-0e8a3ac454ee0ce5fef927fab832f890223ce4595081c04dca083930af1503e0 2013-08-21 09:48:18 ....A 3049984 Virusshare.00084/HEUR-Trojan.Win32.Fsysna.gen-3d4cceecf8a34a85a5a0d119512b2bab37f30d50c12e83b93ba6057607157867 2013-08-21 08:21:08 ....A 177664 Virusshare.00084/HEUR-Trojan.Win32.Fsysna.gen-4a9337298ddb07062835dffc87d7c59d2627eac44bafb4fbd660b97cd1a2fb62 2013-08-21 01:26:52 ....A 2519743 Virusshare.00084/HEUR-Trojan.Win32.Fsysna.gen-4c74986a34a7a920655b975d1a7d17283e0130ba4feb325a89cc342a71a903a7 2013-08-21 01:56:26 ....A 153092 Virusshare.00084/HEUR-Trojan.Win32.Fsysna.gen-672bb303956fbfa76d3b6894b08bd06a49ef2725031e256d2fccb79d4b5c4651 2013-08-21 01:28:44 ....A 381440 Virusshare.00084/HEUR-Trojan.Win32.Fsysna.gen-6b289ad266ba47a840a09e9cd14a10d12683657f439a2fafa0381f3cf570e189 2013-08-20 20:47:06 ....A 1333760 Virusshare.00084/HEUR-Trojan.Win32.Fsysna.gen-e9e755038facbb0e7ed16195f646993852a8dbb53cff8e65f0bdbc7e8ba24e45 2013-08-20 23:06:18 ....A 84992 Virusshare.00084/HEUR-Trojan.Win32.Fsysna.gen-ec6a89ddca9361fc35fd7efcf184365c2c89b1beadc7ede865cf69cb81a692cd 2013-08-20 23:37:20 ....A 460800 Virusshare.00084/HEUR-Trojan.Win32.Fsysna.gen-f89825789aa4ad8d7eed9546d8f09be714dab683b32d43db4c6c1c229fe6489e 2013-08-21 00:20:46 ....A 210944 Virusshare.00084/HEUR-Trojan.Win32.Generic-00009a9d11a30089a4f5b6f8652f0961f5cce8f83e7bbc0a40a6a8583fa9a2e1 2013-08-21 09:51:28 ....A 7168 Virusshare.00084/HEUR-Trojan.Win32.Generic-0001a829b8de5733d883bee311288e8aabe5fbd8a98f826e7143f76aee40e688 2013-08-20 22:13:12 ....A 4096 Virusshare.00084/HEUR-Trojan.Win32.Generic-0006b5a1ff6fd5ec85896d437add7832800e34df84394ff06adadb1edaf22577 2013-08-21 02:46:08 ....A 494042 Virusshare.00084/HEUR-Trojan.Win32.Generic-000a635ee9a412f2fc99345b5763ccb0acd6f6ef74c8186c9abd98de54b18f10 2013-08-20 19:39:46 ....A 6454387 Virusshare.00084/HEUR-Trojan.Win32.Generic-000b1c9303af076fd692cecb68528f424293b6165db77fd87e67816cb13c0ce5 2013-08-20 20:54:12 ....A 413696 Virusshare.00084/HEUR-Trojan.Win32.Generic-000bd6ceb6c272b7f6910b1b1a9491f9d8f68264176395821440df67834eccba 2013-08-21 01:04:14 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-000c53cb1683c41ab214edf0e7fc131f71a4c188f4d0f592098c757920f460b9 2013-08-20 22:09:38 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-000c87c280f7a919d40c28452690a6dd7d976e19f64319947141fb2188a51542 2013-08-20 23:30:50 ....A 215552 Virusshare.00084/HEUR-Trojan.Win32.Generic-001005688d7983aa3dc8b8bffac590d6d338428b5b3e9eb8e0a9a7948d741173 2013-08-21 00:07:54 ....A 796287 Virusshare.00084/HEUR-Trojan.Win32.Generic-0010cd2d11cb9b95719fe743568c08c5445381010c7ce87324d7cb6c32633817 2013-08-20 20:32:20 ....A 819200 Virusshare.00084/HEUR-Trojan.Win32.Generic-0015aa1f4f75f3750390e59943b38937fa28f7345241ccc5b74c60b10bc79274 2013-08-21 06:33:54 ....A 138752 Virusshare.00084/HEUR-Trojan.Win32.Generic-00175a337b6bb888c4156346010d764e391ccf22799997e1f9c1d045053052c7 2013-08-20 23:17:04 ....A 269312 Virusshare.00084/HEUR-Trojan.Win32.Generic-0018130c18bc103ab292d29e44f0dea344edc26a82edb8e753fdce9a6273e8c1 2013-08-21 04:06:36 ....A 120832 Virusshare.00084/HEUR-Trojan.Win32.Generic-001be75e5a2a2ffd59f8710f3d9351da4ca123e04ac93f8a04a8c37df7ce13ee 2013-08-21 00:33:20 ....A 435712 Virusshare.00084/HEUR-Trojan.Win32.Generic-001c83e91f3c9ef399d04d81884981f82744880f924a7c5a4ec0f1941bb7fe82 2013-08-20 21:33:52 ....A 514048 Virusshare.00084/HEUR-Trojan.Win32.Generic-001ef161869217bf3f1390b2868d061a8731e781c29989c3915bf52d476e20d2 2013-08-20 23:32:00 ....A 495616 Virusshare.00084/HEUR-Trojan.Win32.Generic-0021a3c0eb9623e20b671e191325e6d02223ba639e6c823ec4fe08ade525a5f5 2013-08-21 06:09:24 ....A 6853120 Virusshare.00084/HEUR-Trojan.Win32.Generic-0021b26b7e86065195db4b45531515d53db00facc806d968a8f02d2b0e4d9627 2013-08-20 20:51:56 ....A 176907 Virusshare.00084/HEUR-Trojan.Win32.Generic-00243ce63388b5f6c2a36184098859545274e991653f06eff25dc2a18a6f02f6 2013-08-20 22:43:24 ....A 57360 Virusshare.00084/HEUR-Trojan.Win32.Generic-002505c8e7cf2d1e077c16f72d33584a6ded2409e4f8715453710e738d1e12a6 2013-08-21 00:20:56 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-0025075667117b9834099de85c1a298734fc717c634d34bec3b8419ad5343e9f 2013-08-20 20:44:30 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-0025aed9d0f573a67c556980660810fe8de06a170a49c678d32159a4121bc8c4 2013-08-21 02:33:32 ....A 84992 Virusshare.00084/HEUR-Trojan.Win32.Generic-00283bfa93632f82ba803ac7664b82f2035603eac98c2b65bce2e43ab87806b8 2013-08-21 07:46:20 ....A 119178 Virusshare.00084/HEUR-Trojan.Win32.Generic-002af532283706c6ff8cc1f2694f4a1f809fa77627e8b5807da2e2257fbf1334 2013-08-21 05:06:18 ....A 294912 Virusshare.00084/HEUR-Trojan.Win32.Generic-002d8a724d4bd6e2d9ffed627c67eebcf8fcd7adebfa74ebe84a072b40bc6a38 2013-08-21 09:59:42 ....A 880640 Virusshare.00084/HEUR-Trojan.Win32.Generic-00308620b219953b9c210166dc9215669d7a1e66b530898015f6c297e2de60ed 2013-08-20 23:29:22 ....A 148480 Virusshare.00084/HEUR-Trojan.Win32.Generic-003101247e5ebed25885985acfbd88ec1914465398c5bfabdcd4202951d16a6d 2013-08-20 19:57:36 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-0033253854b365f2aa1d74a822f012fbd823585468af18f01b2034da9cd64199 2013-08-20 22:48:58 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-003ae0e2085e79ff3bdd96e85ec724810473fa09f49b3a01bd3822ed3bfec21a 2013-08-21 00:39:38 ....A 112640 Virusshare.00084/HEUR-Trojan.Win32.Generic-00405adf3922d701e5267c38823b571387b78f1c8e73abe1c2bfcf804b0f4348 2013-08-20 23:37:44 ....A 99328 Virusshare.00084/HEUR-Trojan.Win32.Generic-0047661c8e32899aad46beed749b0ace6aca4da19b220d9613f01bf937427796 2013-08-20 22:17:02 ....A 244832 Virusshare.00084/HEUR-Trojan.Win32.Generic-0049dd146927bcb28e1d2267d6488504d4eb0031c330781b0010c3f0a891a4a5 2013-08-21 06:56:04 ....A 200208 Virusshare.00084/HEUR-Trojan.Win32.Generic-004b398e853207d54826ffdb62a011a9bcef0e66fef6f558301a3d5ef1ff6f3e 2013-08-21 00:56:24 ....A 23386 Virusshare.00084/HEUR-Trojan.Win32.Generic-004c88677a509916e9cf25d914d2d0e786ad6a4611c8d5a329a285357d92b203 2013-08-21 00:02:24 ....A 475136 Virusshare.00084/HEUR-Trojan.Win32.Generic-004d7db1004aad8028c0f13827d53d165577088f956603ac20773ceec719f26c 2013-08-20 21:47:52 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-004ebd7bb70b24b58e96b06a520365ece18ef1de7164acc460ec3ba3619bb1e4 2013-08-21 07:49:46 ....A 55296 Virusshare.00084/HEUR-Trojan.Win32.Generic-004f55b6e781df1eb38e52859a5750093af2aa5a1cec3f13ae47caebbb97a461 2013-08-21 02:45:56 ....A 590482 Virusshare.00084/HEUR-Trojan.Win32.Generic-004fcccaf7aca3825177439dce0337db3a4d301158d01c39f51069f769366539 2013-08-21 01:52:14 ....A 8761805 Virusshare.00084/HEUR-Trojan.Win32.Generic-005284340dad2cd4fe69bb62cc2ea9e74b758142ff30c6bbdff5bd18160ad353 2013-08-20 20:59:10 ....A 879104 Virusshare.00084/HEUR-Trojan.Win32.Generic-0060c38b87544952fdf0bfd5145b32c5f6a24d0e02915144209929b13dca1964 2013-08-21 02:19:06 ....A 123473 Virusshare.00084/HEUR-Trojan.Win32.Generic-006268375ee4ac38b9489474f3db632d20c77ddbb9fd787fb019b985148befb6 2013-08-20 22:06:52 ....A 278909 Virusshare.00084/HEUR-Trojan.Win32.Generic-00631c4e04b467c051b81e55a8128b3ce0877a992986f08136666697db91c144 2013-08-20 22:45:58 ....A 327680 Virusshare.00084/HEUR-Trojan.Win32.Generic-0065b0ead4037adecc9562853fe4e099e13eff35d5df2c7bdce97b0978c26b20 2013-08-21 00:59:16 ....A 190976 Virusshare.00084/HEUR-Trojan.Win32.Generic-0065e0f07e9835c0b4a99b525b4b7034706372b7c415613764be53d5e0a37fc0 2013-08-21 02:48:56 ....A 137488 Virusshare.00084/HEUR-Trojan.Win32.Generic-0068a953c35e0398500601e49d1ecae470ff1b61973f364d4bc25a51be462e13 2013-08-20 20:42:30 ....A 1449984 Virusshare.00084/HEUR-Trojan.Win32.Generic-006c66518455874105b73a21ac3e77421fc9a703243495c48685b27aff68f90e 2013-08-20 21:45:18 ....A 515584 Virusshare.00084/HEUR-Trojan.Win32.Generic-00752e44fd92c7e1b0f133f7531360c0ee8ec5f5aefb6842ff8a28d291a602a3 2013-08-20 21:08:18 ....A 115155 Virusshare.00084/HEUR-Trojan.Win32.Generic-00764ec98e46247efe9a203891c179cc0855a3601c92845a4de9ab8ebc71eba8 2013-08-21 02:32:34 ....A 492548 Virusshare.00084/HEUR-Trojan.Win32.Generic-0076687380dc7a4698f47b89a7767cba41664170b0ac39ba1bcad82da9e1c10a 2013-08-20 19:57:26 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-007678cee29fbebb58f58901a98a9af6201edec6b5df6868982e6d73a4c60da3 2013-08-20 23:35:50 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-0079b078baa533bbd14722970de5f6f7141ad498fcc4f81684e04e8a51f1d3ce 2013-08-20 23:02:32 ....A 150016 Virusshare.00084/HEUR-Trojan.Win32.Generic-0080ec223e653865d843e639424756f15dd3ae39d737a8c2bf31714257da518a 2013-08-20 20:58:02 ....A 99896 Virusshare.00084/HEUR-Trojan.Win32.Generic-0081c04d41c1cc557ceb356599f05e215f11437911c42cdbb1c39c3c28bba29e 2013-08-21 01:58:54 ....A 276144 Virusshare.00084/HEUR-Trojan.Win32.Generic-0083f5957d5a645664da44fa6f5c949816a5c7ee9cbf6edd8fac08116bf6284a 2013-08-21 08:08:36 ....A 80384 Virusshare.00084/HEUR-Trojan.Win32.Generic-0084f5c0a1208674561660fe4b5d954c5a94180f37fd6237587269e7e26fc2b9 2013-08-20 23:46:42 ....A 34304 Virusshare.00084/HEUR-Trojan.Win32.Generic-0085ee4c79c8f4381a969efeb66730d428ad2a8873b1f9f6506a4e01126d51ec 2013-08-21 00:42:24 ....A 269824 Virusshare.00084/HEUR-Trojan.Win32.Generic-008c6fc80129447219e81d0162a405fafc8a06961d7321d0b47023f9a5936665 2013-08-21 07:15:24 ....A 2976 Virusshare.00084/HEUR-Trojan.Win32.Generic-008dbdde3d268e7be56236e36e07aa89e295f4a913527604768a247ef315efd2 2013-08-21 01:08:16 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-009459de481dfa233e0fcb1b4808473ebd91098577a326cee44e88756aec815d 2013-08-21 04:18:38 ....A 136704 Virusshare.00084/HEUR-Trojan.Win32.Generic-00a1d172faf889d079c57a3321bb23274f1c2b07c8ee84f522d0f0df7b98046d 2013-08-21 02:56:22 ....A 679936 Virusshare.00084/HEUR-Trojan.Win32.Generic-00a4bf0e771e447bb1b74e8ed51112895ef9f22cbc9f31d7c2e91502a21eb171 2013-08-20 20:04:20 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-00a51f90188c65027ec0c3a0e45301eb6a831e5040ff0eab8a594afa66129a3a 2013-08-21 00:51:32 ....A 17590 Virusshare.00084/HEUR-Trojan.Win32.Generic-00a6193fd4d9548e634671e3ae2ed44928b9685cc049344f596f93bfdb6f4d2c 2013-08-21 01:17:12 ....A 12368368 Virusshare.00084/HEUR-Trojan.Win32.Generic-00aacb3e3c71e124800e5d55bb9464ee67e1573bda45dedd725011ff0bf0beba 2013-08-20 19:49:16 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-00ac92699eff73bf4330d1cbd9866332d75973cbdd65e61d73f273843aa82e39 2013-08-21 00:36:22 ....A 268800 Virusshare.00084/HEUR-Trojan.Win32.Generic-00af1a41eff812f6da038ad2203e02e4cba45b0bce0efc48ab75958460f29a23 2013-08-20 20:12:04 ....A 25889 Virusshare.00084/HEUR-Trojan.Win32.Generic-00af1e4357cafd91d78d078f090bc62659adfcc9d66e2ac1ab6b6c938bc2d144 2013-08-20 21:49:04 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-00b49139dfa8ebe2685555688d8f2223105e7bd2195e02abb7e636245f414b9c 2013-08-21 00:41:22 ....A 419840 Virusshare.00084/HEUR-Trojan.Win32.Generic-00b58c0179cad27c4a35c62b0c17236b7645c5c00fcb810f8c1208bc94cf0e59 2013-08-21 04:20:26 ....A 795648 Virusshare.00084/HEUR-Trojan.Win32.Generic-00b6e45a9b659f9947f3e37f3f93e03bd3657ba0e7549bdfb30d1b0cda21ae13 2013-08-21 10:05:54 ....A 87964 Virusshare.00084/HEUR-Trojan.Win32.Generic-00baa4c7ca51d6ebf77b0f284f60ab694c01c2d0541ce9472d9f6c1a9f83bb6f 2013-08-21 07:56:22 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-00bb54d7fda24db0c16a4b2800ecd915fe805317ce15205179d7f59cc8153e16 2013-08-20 23:19:28 ....A 1540096 Virusshare.00084/HEUR-Trojan.Win32.Generic-00c05da39fb85e16126073327a8f19b62b479f375b09f51938f7e9f6bb53a895 2013-08-20 22:46:58 ....A 77312 Virusshare.00084/HEUR-Trojan.Win32.Generic-00c214c23fe95327a35e7ecb54ae31c985b1f4ee1fba3bbee6513854b26f983b 2013-08-21 07:48:54 ....A 1016320 Virusshare.00084/HEUR-Trojan.Win32.Generic-00c23c0d88b95bc8ae3e12c7533f2fc0e67a332ab525f8e046decdd7bced9cb9 2013-08-20 20:36:52 ....A 258048 Virusshare.00084/HEUR-Trojan.Win32.Generic-00c5ec4775d43151ae64425e3a7d35e0cd2c352fcdbcec91780d540857349b3d 2013-08-20 22:21:50 ....A 194048 Virusshare.00084/HEUR-Trojan.Win32.Generic-00c8f413d7ac30e0f15a1f1f480245fe5ce87f6ddfec1fbeecd2887a0d546edc 2013-08-21 07:07:26 ....A 42604 Virusshare.00084/HEUR-Trojan.Win32.Generic-00c942093c2839b8d80e4b3e8972016e64e211a2f1ef4b9d07ef84a242f3f1cf 2013-08-20 21:30:52 ....A 124416 Virusshare.00084/HEUR-Trojan.Win32.Generic-00cb1081fd57fc231e62daf0f7aaa35bc642fbe82b39e3e0dcae52ab9f40dcdb 2013-08-20 22:32:18 ....A 380928 Virusshare.00084/HEUR-Trojan.Win32.Generic-00cb3bc4519f6f6fe4b3f922c60ff75a18b2f1d6374ed0c19c8bffad12b071fc 2013-08-21 04:05:40 ....A 376144 Virusshare.00084/HEUR-Trojan.Win32.Generic-00ce1c7c23d1000f58d643d6f1f4272f5ded33cfd0c1dfda5add2f0afcd0b360 2013-08-21 09:43:28 ....A 599552 Virusshare.00084/HEUR-Trojan.Win32.Generic-00d215e6fc46b2ce73925a95684cf2ea20fb95eeb758f212df9efa5b65559eee 2013-08-21 07:54:32 ....A 512224 Virusshare.00084/HEUR-Trojan.Win32.Generic-00d296d19bf2a527d428b3f243dfd1458d6b50e9b3ba6aa968ec83122fb344d5 2013-08-20 23:29:38 ....A 213504 Virusshare.00084/HEUR-Trojan.Win32.Generic-00d539176a1187ee958014cfe19c4adbe123c6f7843c42610ff139d781daf7bc 2013-08-20 21:12:18 ....A 79866 Virusshare.00084/HEUR-Trojan.Win32.Generic-00d7d2bdd69e4cdd798e4a4f1f3f553bc264945f665e00e5c82d2d9562152b90 2013-08-20 22:28:34 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-00d8ddf2f8a907e5475649332f730c209eca97b8a871c4570a0d1b51bf8b85ac 2013-08-20 20:38:32 ....A 261632 Virusshare.00084/HEUR-Trojan.Win32.Generic-00da8c63c00522f65611a7e01c89302e1e4d569c1a21d940d643ff26e5f7e4a4 2013-08-20 19:58:44 ....A 266240 Virusshare.00084/HEUR-Trojan.Win32.Generic-00dbf1b1cd711716b9100e7763c0e659a192a45ff6c0da8923e92b499864ae69 2013-08-21 00:06:06 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-00dc290853f5a23022a58ca4ccdb1bde4f05c15c092e2ccf373c4283d9f5a87c 2013-08-20 23:19:00 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-00e54ba74ad39f9a829304f452a3f7a1e00e504b0d6e72a6b19f6cdec926558a 2013-08-20 23:12:30 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-00e8fbba48b975758c9edacd661b631922d951a0540e0bc37fa42ace227fa2e3 2013-08-20 18:45:18 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-00ea6eb0e5d3f3b2672df56939447c05d479f5898599ba2ff6e95fedb3ad36ef 2013-08-21 01:51:36 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-00ec1acf423cb004a5128b5f5044cf2cdf3192724e17f40c64fb9a835fc0f977 2013-08-20 23:41:20 ....A 219648 Virusshare.00084/HEUR-Trojan.Win32.Generic-00edb7ab4c0a1b756e461a0d09d8918c8b319ebb9825f716a4367f4ceeeaa54f 2013-08-20 21:46:18 ....A 253952 Virusshare.00084/HEUR-Trojan.Win32.Generic-00ee5d22236d0080b8f963ba5a553e16b99dc890f9fb63e5ec01114f6482360e 2013-08-21 03:45:40 ....A 602112 Virusshare.00084/HEUR-Trojan.Win32.Generic-00f29382f8d113b9a92a8c78d21fd0194a06902935966b16ebda73ffb18aebb9 2013-08-21 05:00:08 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-00f2c761e6fe6c73fd33f3a9b38feb6d7b216c82188942577946890c4f331ef4 2013-08-21 01:01:16 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-00f3cd897231bc1b4f4f5e6534d7b05cb9b321b75c3e1f526d2056e86cafe513 2013-08-20 19:39:58 ....A 1003113 Virusshare.00084/HEUR-Trojan.Win32.Generic-00f4ef8601564981e00f5e61158344f8f360427d2d59a65b3581c195f77ad63d 2013-08-21 08:17:46 ....A 328192 Virusshare.00084/HEUR-Trojan.Win32.Generic-00f7f20db26334f01641fb68269be8ef797fa7d5c55fd7426bd828173471f23c 2013-08-20 20:51:42 ....A 887296 Virusshare.00084/HEUR-Trojan.Win32.Generic-00f851f5d8edf17dc9642ef7f1aeae4081482bc5405cd5ea88b55f2eb7333edc 2013-08-21 05:09:26 ....A 215218 Virusshare.00084/HEUR-Trojan.Win32.Generic-00f98fd04f233f1de82856709a0d810c172000844a1795b54af8bbd143e2ca23 2013-08-21 00:17:20 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-00f9aea7273dbcfb9b230fdc2e68df8f91842730c27e9ed81ebdf02496248097 2013-08-20 22:00:44 ....A 114317 Virusshare.00084/HEUR-Trojan.Win32.Generic-0100e52c94ef8c17356645acb2170697994236e665758dbfb4d84cc1ff265c25 2013-08-21 00:21:48 ....A 1173876 Virusshare.00084/HEUR-Trojan.Win32.Generic-01041439ba4ccc086fd12c44c67f24e1cb13a79855ac385029baea79660586ac 2013-08-20 22:39:02 ....A 162816 Virusshare.00084/HEUR-Trojan.Win32.Generic-0108e31038f5150573bac2fc3d36e6aff267014deea25195b0531e3351ab0c59 2013-08-21 05:10:36 ....A 59430 Virusshare.00084/HEUR-Trojan.Win32.Generic-01090b6104e792795fb4ea443de0d74b601304caf7a5ae70b2c25f9ee180c3b4 2013-08-21 05:53:36 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-010a94036f2f3e4765550cd541d06900040d8defd3a717bdc73211c7ed45be46 2013-08-21 04:20:16 ....A 56832 Virusshare.00084/HEUR-Trojan.Win32.Generic-010be8f4d5b130ba8b4c0f48c1893fbd53b5b18bef2bcabd45492e4bd0ff410e 2013-08-20 19:50:06 ....A 21848 Virusshare.00084/HEUR-Trojan.Win32.Generic-011030a0d9404ba67da0ea633cda316859846018f0477b251f80646888966619 2013-08-21 02:35:46 ....A 342760 Virusshare.00084/HEUR-Trojan.Win32.Generic-0112350dad02ad84eb9c54bfe687e9888b456e10986ddf9461d23aa3e3619c76 2013-08-20 22:12:56 ....A 461375 Virusshare.00084/HEUR-Trojan.Win32.Generic-0118a96ec2619c0ead0f27ca82a0a1e5f8831fd4b17b3310b490bd79cdab4384 2013-08-20 22:19:40 ....A 96256 Virusshare.00084/HEUR-Trojan.Win32.Generic-011a05c62eb54819e3df0c5235b86ed0fe9bf4af30a4ffc3d097c28a43b18a33 2013-08-20 22:15:38 ....A 175480 Virusshare.00084/HEUR-Trojan.Win32.Generic-0121a50f0b3dc667e005f4d9160e8110c9c3e91618a08f93fa63bcfac0452153 2013-08-20 21:09:34 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-01277c534b4d591b25ae140141ccb46ba440cf729179d4c801e32c368936f9c6 2013-08-20 20:27:36 ....A 60416 Virusshare.00084/HEUR-Trojan.Win32.Generic-0129f88fb403af267fe3fe72673b9215048766f491ecb4bc30a4dd4e66da4f35 2013-08-20 23:13:02 ....A 93184 Virusshare.00084/HEUR-Trojan.Win32.Generic-012bc4f05f69e32b4ec6d5ed60c6ac92bcc544867136f6ffa31d16e73ce37b20 2013-08-20 22:22:06 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-012fbfb64427e417d4251206702b6b268526bac552f87bd64b44e57c2dac2732 2013-08-20 21:46:10 ....A 755714 Virusshare.00084/HEUR-Trojan.Win32.Generic-0130477b830cd71548082b825a2f4e47c91ddb87f4d150f8251828e2c5e0decb 2013-08-20 22:13:28 ....A 323584 Virusshare.00084/HEUR-Trojan.Win32.Generic-013331e95f0086f85439225c3089c80e08afe2a7a5735d74922b0f517b860e9a 2013-08-20 21:48:46 ....A 506880 Virusshare.00084/HEUR-Trojan.Win32.Generic-01337501a9aabebccefaf77a8d0fb6ac68e8ab48a8a0216c9423d16f318aaf1d 2013-08-21 07:42:06 ....A 2410272 Virusshare.00084/HEUR-Trojan.Win32.Generic-0135c9e7ba4b238ce2ddf3f319ce35cec2219395372e6af59f23754f8a0ed894 2013-08-21 00:59:14 ....A 92816 Virusshare.00084/HEUR-Trojan.Win32.Generic-0135dd2165f07cfcba7bf2c24dfdc53e2355ea75020b8190d3cf667725b3be6e 2013-08-20 21:57:24 ....A 119808 Virusshare.00084/HEUR-Trojan.Win32.Generic-0138249671337150b408c906f3c5d99e6ab95f2facc09aeccdb13c7de75dabe8 2013-08-21 04:07:46 ....A 382672 Virusshare.00084/HEUR-Trojan.Win32.Generic-013986a13789e46b85e72d5cd3c75538301e506827fabfe65c0ad01b81acec65 2013-08-20 22:12:46 ....A 257024 Virusshare.00084/HEUR-Trojan.Win32.Generic-0141ba5d138ff447b7f61255977d2d893210da24aa17bdaba897e79ed2473ff4 2013-08-21 03:37:24 ....A 34461 Virusshare.00084/HEUR-Trojan.Win32.Generic-014b4a786ee3308ca091ba310fee993f392055788b5db4f1c7a713e3dfd9acda 2013-08-21 02:14:48 ....A 209920 Virusshare.00084/HEUR-Trojan.Win32.Generic-014d2756b56cf98a1520cf3060052647c5b3b7b856f166314210e8f246e96e16 2013-08-20 23:20:14 ....A 363520 Virusshare.00084/HEUR-Trojan.Win32.Generic-01503acaf40ac0f505075c8df57bd3c24005510e2f596b93e9baa86940cc5f27 2013-08-20 18:44:44 ....A 601088 Virusshare.00084/HEUR-Trojan.Win32.Generic-0150d7685f4fb17f2122a08ab3128bde1ed6efd92cdf18e09952e50a1011912f 2013-08-20 21:51:32 ....A 413896 Virusshare.00084/HEUR-Trojan.Win32.Generic-015a7086a0e2587275b380ec648837e22bf85a71729bf1d47fbd8dfc7eaa2d71 2013-08-20 22:08:00 ....A 241664 Virusshare.00084/HEUR-Trojan.Win32.Generic-015bf964528b6a93d2019087f34de3009deb3f5ee26bc0b6c9a4e7a69cb9ba1e 2013-08-20 22:26:02 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-015e3a1ed36fb0c337a9cf29a1b79c8bd49ba7d95d73b8dde6f0e775f51d634d 2013-08-21 00:01:52 ....A 1202688 Virusshare.00084/HEUR-Trojan.Win32.Generic-0160e688a60bec66557f194f6f0d7fc3edcb76406d6005f5fe2bb96c7a481081 2013-08-20 18:51:10 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-016afef4439aed03b62ef5523583402581a214cfe189cd29d6821450254cc5d3 2013-08-21 08:32:20 ....A 6414312 Virusshare.00084/HEUR-Trojan.Win32.Generic-016d2ff4fd6354b440ec8483033e647f396d00b4e5cf963fce154a186ebe7ab0 2013-08-21 00:05:26 ....A 257536 Virusshare.00084/HEUR-Trojan.Win32.Generic-01703a515147252e08bf37938036d6a30522c94954e1a836db459c712d6465bf 2013-08-20 20:11:48 ....A 8705 Virusshare.00084/HEUR-Trojan.Win32.Generic-0171b2dba4a7fda16e2081da5be484ad89fe039038c7d7175415c884015c55e1 2013-08-20 19:38:36 ....A 1198592 Virusshare.00084/HEUR-Trojan.Win32.Generic-0173f959a55299f422bf9c750db2d62e8da93045ee82c2231338cecc48cf36e4 2013-08-20 22:02:10 ....A 574025 Virusshare.00084/HEUR-Trojan.Win32.Generic-0178077c5e2ab7306e6632615b6576fab28fa5188700f682f812f74897526e50 2013-08-20 20:13:48 ....A 4096 Virusshare.00084/HEUR-Trojan.Win32.Generic-017b8b09378c85be9b2ada09f5bf901cd603f0a6b0f4168a62dbdcf063e7ac75 2013-08-21 02:20:56 ....A 101376 Virusshare.00084/HEUR-Trojan.Win32.Generic-017d18efbe9cad3e21476c7fc042a4914adc9820210fa58e505fabbf2ca84512 2013-08-21 08:06:22 ....A 230362 Virusshare.00084/HEUR-Trojan.Win32.Generic-017e2cc1c66a0fde619d30351f21984cba44d5ff3b5f11093f19fda057e10531 2013-08-21 07:32:38 ....A 161280 Virusshare.00084/HEUR-Trojan.Win32.Generic-017fd2df99692baa17a6ca315aae3fd8964c8491d78ff2d878be445e5dd360e9 2013-08-20 20:25:58 ....A 401946 Virusshare.00084/HEUR-Trojan.Win32.Generic-01800a601fff4a49c4ea71eca011110493df0bf3425db23eff79f1d600151114 2013-08-20 22:37:08 ....A 3027968 Virusshare.00084/HEUR-Trojan.Win32.Generic-0184d98481478dd0fcc5c4fc286b1caa3f57d454bb7ff3e7f46c43478285862d 2013-08-21 06:25:42 ....A 1962616 Virusshare.00084/HEUR-Trojan.Win32.Generic-0185071d28e7919a6dd9a4d03e3247d28fc9797d42a58913a2961a55b66ef9ed 2013-08-21 01:15:40 ....A 68616 Virusshare.00084/HEUR-Trojan.Win32.Generic-018afe6a6a995b69e73c97331c2d9a28c9872baaed4d084e0f48888430bd3d8b 2013-08-20 19:45:12 ....A 420352 Virusshare.00084/HEUR-Trojan.Win32.Generic-018b8a0c324d026d9c0d527e5b6de1a6a8648feb444f8dfdf3e52e4e39358c18 2013-08-21 01:09:10 ....A 23552 Virusshare.00084/HEUR-Trojan.Win32.Generic-018f849044cb6db335d340594fb0b30bdf455c0d23cc5e7c0d8efa1635fe9761 2013-08-21 00:19:48 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-018fdaab78c6c2ff25e595c915477d31ff4cb377c770b1563f48895222e4cb5f 2013-08-20 18:43:58 ....A 2240000 Virusshare.00084/HEUR-Trojan.Win32.Generic-0190761820a5d1b9a076000df9626f6a41a17ddf9eac23d306c2f6f76b234594 2013-08-21 05:37:34 ....A 355328 Virusshare.00084/HEUR-Trojan.Win32.Generic-019557f7644fa7deee6b16e83e32dbad647507d3e64412be6512a2e2cab8ee34 2013-08-20 23:36:20 ....A 1105920 Virusshare.00084/HEUR-Trojan.Win32.Generic-01994906fe9c62665067086d20c4c641a649d3d616d343843508c4e8a89fd03d 2013-08-21 06:37:40 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-019973d7c0ab3fdb747fdb671461bbcfb3eba469f2f0d9ec9a223a930c383c09 2013-08-20 23:44:16 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-0199f3f98323b3a441b658c1452554790be469108cfd339461846e028615dd6b 2013-08-20 22:13:10 ....A 44102 Virusshare.00084/HEUR-Trojan.Win32.Generic-019a0680f5a11ca04f577f4d5a5353d5c5e3fe45328afda5f605b4e08d3fd6da 2013-08-20 23:58:08 ....A 274432 Virusshare.00084/HEUR-Trojan.Win32.Generic-019c3b1793800281a5a4b35d46e7aad70f85b0e3d0993025c30071e8575a9099 2013-08-21 00:03:40 ....A 97280 Virusshare.00084/HEUR-Trojan.Win32.Generic-019ead54b8cff25dab666cdac0b094db971b9a2bb860801fe5d1c705a68178f3 2013-08-21 06:01:50 ....A 290583 Virusshare.00084/HEUR-Trojan.Win32.Generic-019f47176a5345ecfe89785b10d0f20f2f51356275e9100570d82741c4275292 2013-08-20 23:41:14 ....A 680019 Virusshare.00084/HEUR-Trojan.Win32.Generic-01a606b664195cbf70149115c0fe7e5dd4a584a29110c9c73ab0506682110623 2013-08-21 06:04:00 ....A 559064 Virusshare.00084/HEUR-Trojan.Win32.Generic-01a8d27509c0d84fd552ee1c1806aa6d27f3b0a7f8c5401cf730fc98638079d0 2013-08-20 20:02:30 ....A 345088 Virusshare.00084/HEUR-Trojan.Win32.Generic-01b0c4c5c928f603b0a07bff09c67799147b4f1d61761c6995c8dc73433ce2ae 2013-08-21 03:55:20 ....A 298496 Virusshare.00084/HEUR-Trojan.Win32.Generic-01b1ac24356c442ae14f095f4d3169aac157c19f19d6045e05f142b605813dc3 2013-08-20 21:51:06 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-01b3403fe5f093c3a9f64768d25856fd93757afa639377573ba236c365ca0f44 2013-08-20 23:54:44 ....A 51581 Virusshare.00084/HEUR-Trojan.Win32.Generic-01b55f75e973ef1f2c7c10c8cef2892b5ac6d6b49b0aae50868284e88cf7569c 2013-08-20 23:31:46 ....A 62152 Virusshare.00084/HEUR-Trojan.Win32.Generic-01b68ae9c9f0dcdf9967308d80374b6a09a84de1354081035043dae85524c28d 2013-08-20 19:47:56 ....A 30720 Virusshare.00084/HEUR-Trojan.Win32.Generic-01be4acc2d1f274545c23692f77d4e3fd53337666984fc914de0310be09a8358 2013-08-20 22:13:02 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-01c263116d02829e378eb08c5336c3e473c8e3e1e5a237a121b23ad6a1fad216 2013-08-21 00:36:54 ....A 427920 Virusshare.00084/HEUR-Trojan.Win32.Generic-01c28e615285c93f5e9029aa757754af2b015d0899c9cb530918de4d36e5e948 2013-08-21 05:40:30 ....A 336253 Virusshare.00084/HEUR-Trojan.Win32.Generic-01c6261faab16c9b4f19882a2164c835823ddc1a57d68f21b1cd42178010353c 2013-08-21 01:58:04 ....A 175104 Virusshare.00084/HEUR-Trojan.Win32.Generic-01cdbe6d598cc25f8e870575044aa212837e9263bccf84eed5c32a994d12fbea 2013-08-21 00:02:28 ....A 484864 Virusshare.00084/HEUR-Trojan.Win32.Generic-01ced97a87912724179623be7d35fc157c33e8ad7b56918a43284e0c3183ce87 2013-08-20 21:09:32 ....A 53260 Virusshare.00084/HEUR-Trojan.Win32.Generic-01cfdcee7a032546b2d514eda6e2750e1e67f481aa886b8a71cfc712b1904645 2013-08-21 05:11:36 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-01d01f80d9e62821634d063ffa0ca8ae3ebb98a04270567f56b97e9643b3bb84 2013-08-21 08:04:02 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-01d2a1ebb0616c66c956276ff0eb6a0536c3a632e766e8b19b48c9f580ea7525 2013-08-21 04:02:42 ....A 595968 Virusshare.00084/HEUR-Trojan.Win32.Generic-01d8f3cb7721a1ce2a0411dccee8bf0017e8a7819fb33acc7aaef6b33cf96ca1 2013-08-20 20:49:56 ....A 345600 Virusshare.00084/HEUR-Trojan.Win32.Generic-01d8fed4b290bcd57b67ea40269232899d411126c167822de4f7b95365868e82 2013-08-21 09:48:22 ....A 332127 Virusshare.00084/HEUR-Trojan.Win32.Generic-01e25d1f284f9ed432b47468b12aaddf6cdff4f13b8f57794cd4dc28b3363838 2013-08-21 09:04:28 ....A 443904 Virusshare.00084/HEUR-Trojan.Win32.Generic-01e266dbc3b6c768020eab932684ff0ee22183a9f9161bf10ad6f16354f9e076 2013-08-20 17:50:30 ....A 87552 Virusshare.00084/HEUR-Trojan.Win32.Generic-01e27ccadae9eb2a226c9da40dcb7ded4b0389f3d5d550d590c3cfdf01b27f28 2013-08-20 22:44:32 ....A 293888 Virusshare.00084/HEUR-Trojan.Win32.Generic-01e43bf7266da1b05960d361e499aafb0c6ef44bf43c3108fb23a4586351c939 2013-08-20 21:01:04 ....A 348160 Virusshare.00084/HEUR-Trojan.Win32.Generic-01e93051e3ad810bf0e3df3cdc6e4d3c261f3988c7428bcb0195d88482f04041 2013-08-21 06:18:20 ....A 116736 Virusshare.00084/HEUR-Trojan.Win32.Generic-01e935cfee3c8cf97c91facccccee9ad0b8e0d06755284edcdb50ef0ac317dc0 2013-08-20 21:23:34 ....A 324096 Virusshare.00084/HEUR-Trojan.Win32.Generic-01eb931d2269288631649b4647ca26616290530405b785226a83c89c23cdbd44 2013-08-20 18:53:18 ....A 2748031 Virusshare.00084/HEUR-Trojan.Win32.Generic-01ef1c7f4e56b57abbea0c227b171e7ca9344e195cf90a383b4807be53379cf5 2013-08-21 05:18:40 ....A 2416640 Virusshare.00084/HEUR-Trojan.Win32.Generic-01f362f5a444e1d94da353555765ce7c8a68008b0526a838ed0cfe84c8269617 2013-08-21 02:57:14 ....A 241672 Virusshare.00084/HEUR-Trojan.Win32.Generic-01f3ffc263b1188f6d0e5a303244a3be8521dd2f0bd8888c308f5b8ddf18d631 2013-08-20 23:49:34 ....A 17408 Virusshare.00084/HEUR-Trojan.Win32.Generic-01f6536182bbd3984543551730f933dacd7ef969a0a5a30880ab6cd3c6690946 2013-08-20 21:12:48 ....A 99224 Virusshare.00084/HEUR-Trojan.Win32.Generic-01f8280ef4a46d2d4432e663b9562271f27c3fbce03f3030c8960becd0bfa9b4 2013-08-21 03:28:16 ....A 11369175 Virusshare.00084/HEUR-Trojan.Win32.Generic-01f89bd8d5258a61af9c638d9f4f833c34c67e9120eb1074bcb76ff93274cc79 2013-08-20 22:11:50 ....A 316928 Virusshare.00084/HEUR-Trojan.Win32.Generic-01fd2cbf374c12a293339787cc3a9009f5dd77e4d413cec5e82835b39177ede0 2013-08-20 22:23:10 ....A 54272 Virusshare.00084/HEUR-Trojan.Win32.Generic-01fefaab51bf6760a38e05847d36d16a9e6221905e3a37f7c84159725cb4e302 2013-08-20 21:57:52 ....A 219648 Virusshare.00084/HEUR-Trojan.Win32.Generic-020053b183242d6de7898d44aadc1115e49242c0e923a966934bd59d1264a9a3 2013-08-20 19:48:50 ....A 20992 Virusshare.00084/HEUR-Trojan.Win32.Generic-0200a5a83fc18adcb806e465db9727f51dbc72caaf7b48d3254022ff17e10a21 2013-08-20 20:55:00 ....A 62976 Virusshare.00084/HEUR-Trojan.Win32.Generic-020bc48856e0080da8fc068ea7ab5d5731d492a8cac946811f78951c07f0cc98 2013-08-20 19:45:18 ....A 364310 Virusshare.00084/HEUR-Trojan.Win32.Generic-02137f65c134cf1efbcff9b47bfae787e8f8e369418ed020baa1651ee3825f75 2013-08-21 07:32:20 ....A 156728 Virusshare.00084/HEUR-Trojan.Win32.Generic-021587ec06196a1e8ac262d90432a857e09f4c558ac1a8b3b3ea785af4108018 2013-08-20 22:47:58 ....A 411018 Virusshare.00084/HEUR-Trojan.Win32.Generic-021be051960a7ba29e17c5265906ef665aa029923ae60b65c80b38318e4a67fb 2013-08-21 00:40:44 ....A 80797 Virusshare.00084/HEUR-Trojan.Win32.Generic-021cc511417d1361d9f684752d57d7d02ee73a9632433d9e72801c39c25ee10f 2013-08-20 23:35:02 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-021e71c4e4285f363650f616fc3953a7004ff323119aef43a10fca63a1263f68 2013-08-21 05:41:50 ....A 30720 Virusshare.00084/HEUR-Trojan.Win32.Generic-02206deabbba56827d98382874717e02263cc416ecc09469a7c3eb6fe5790d05 2013-08-21 05:25:32 ....A 802304 Virusshare.00084/HEUR-Trojan.Win32.Generic-022205fab7e92228a5de389bcfb7a1d246e1ef69de00b65c356a1437ac057332 2013-08-21 02:17:00 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-022670f68f0f1d69636802e2c333eed9fd23059c7c0023c73aa2860dbc46ce9a 2013-08-21 06:55:00 ....A 12482400 Virusshare.00084/HEUR-Trojan.Win32.Generic-02277875efafa6e6e6e259d2ecb51c8ee3d795ce20fa48d79693b72d5f8ced2a 2013-08-20 21:35:16 ....A 858944 Virusshare.00084/HEUR-Trojan.Win32.Generic-02281c9be13539231ca4ea5eb76b1f985554b406ec5cc44d89632d305cb91630 2013-08-20 23:46:56 ....A 2170952 Virusshare.00084/HEUR-Trojan.Win32.Generic-022a73db04cdcb0fc597ec4eabff2554868e0aa419d7ccbc949b3955ef942bdf 2013-08-21 02:31:04 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-022be02b474dce614a8afcf9adc2d0235c2c906c7093723a379062c03758d8fb 2013-08-21 07:44:32 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-022e099c6929488c0a20a67c7297621a1136c11866e2d43836cbdb6acad2f7d4 2013-08-20 20:44:18 ....A 818519 Virusshare.00084/HEUR-Trojan.Win32.Generic-02316e33bf574ae07c66fe0aeb7a66be674ae4427618be3fb0bb6fd3af7e41cd 2013-08-20 21:45:50 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-0232fb8e45f16c7ec54a2de1546807d09122667d88247200fc000f44ac011acb 2013-08-21 04:16:12 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-0233caaa9b7aedd1663a1962c62cfe17ee9a0ee91cca51d3d036548618ef80aa 2013-08-21 09:08:40 ....A 540224 Virusshare.00084/HEUR-Trojan.Win32.Generic-0234a47712a47520438016d676fd6d17688d0c9af0475c76f89b72c528d8b002 2013-08-20 22:21:22 ....A 33569 Virusshare.00084/HEUR-Trojan.Win32.Generic-0234f3af2eef645bce5c00ee7c47fdb10d440df11ca8846d2c4713ac0577e7d2 2013-08-21 08:59:06 ....A 341376 Virusshare.00084/HEUR-Trojan.Win32.Generic-0236dd3d05ed503ebd3f9896d448cc0bd129ff5c865c1bdc88b5e434c6d6dbd2 2013-08-20 22:08:28 ....A 117248 Virusshare.00084/HEUR-Trojan.Win32.Generic-023a1db6a0afe995ad1507706192ebf30d6cbbe02601389403fe9c5ee15041b7 2013-08-21 02:26:44 ....A 360448 Virusshare.00084/HEUR-Trojan.Win32.Generic-023af419df98707985bf8797d1d19925ff05f15aa325fc567a047ad3858454c3 2013-08-20 23:07:30 ....A 647368 Virusshare.00084/HEUR-Trojan.Win32.Generic-023c3b68298c0f0602b9b9d5edd4924d20710aa8a3e33f1b388db47b0674442e 2013-08-20 20:01:30 ....A 90150 Virusshare.00084/HEUR-Trojan.Win32.Generic-023c5e9a16c393a60e587086710fab4c337eaead708b4d81c442494ea2d80ca8 2013-08-20 22:17:58 ....A 4121953 Virusshare.00084/HEUR-Trojan.Win32.Generic-023d213a9e95c8b0436b3c69a9e7ef1c898f8384d92a46cfe1b80f02914d1d71 2013-08-20 21:24:30 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-02565dfbc565635abc8446b16d938bb77467fc38b1fd92dc6983e8b6eedd3099 2013-08-21 07:11:44 ....A 1006216 Virusshare.00084/HEUR-Trojan.Win32.Generic-025a80d06c4713a582f4c88274fe0a44f6ddbb0ac83f9d249accea47e5f4e451 2013-08-20 22:21:56 ....A 162816 Virusshare.00084/HEUR-Trojan.Win32.Generic-02603483a027e98bd45c4855aad894c39e0c9206d0bb495951af7f57bb89bc6c 2013-08-20 23:24:24 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-026113ba54606f697615e418862f0ebc5978bf96ba8b232e567ee27885d6ee3a 2013-08-21 07:04:34 ....A 192000 Virusshare.00084/HEUR-Trojan.Win32.Generic-026364e7a7ec73309d8ec154b57b3851a5bf00bd029e354625997b361fd0a790 2013-08-21 07:22:28 ....A 581120 Virusshare.00084/HEUR-Trojan.Win32.Generic-0263d3ae6da0d8a77e5b28011796b32943243537ba318dada3b194089a6e8a4a 2013-08-21 08:19:26 ....A 1033796 Virusshare.00084/HEUR-Trojan.Win32.Generic-0264d504ee775c632c922243b9b7f5b8980ab04fd8b36a66a13148625277867d 2013-08-21 08:58:40 ....A 862208 Virusshare.00084/HEUR-Trojan.Win32.Generic-026ff5e43ee6f5b6190e6e9b09b125e6e7c04da640a514f32f92975c6e41b580 2013-08-20 20:51:18 ....A 90624 Virusshare.00084/HEUR-Trojan.Win32.Generic-0272cb6fa994b9bba023430e109c37a41a36e40aef9ec4f5f69e25a8b0658e26 2013-08-21 06:09:32 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-027cb6b3d7f6c1ac131941d1f29a1b902edc5f66d5755614b571e6c803942fa7 2013-08-20 20:32:10 ....A 53254 Virusshare.00084/HEUR-Trojan.Win32.Generic-027dad78a31badc2592f39008c6eb9691402a7a0f1497c95e92cf7cd1d121544 2013-08-20 23:24:00 ....A 850432 Virusshare.00084/HEUR-Trojan.Win32.Generic-0282cc48275f0ea0756963583d07a22cf3133c18bd3444957a625018e3e5e444 2013-08-21 01:00:16 ....A 38916 Virusshare.00084/HEUR-Trojan.Win32.Generic-02868cee73f65f0d9ca35cde6dc48ef5756fe1646f29f1be1d431f0a1f8935fa 2013-08-21 01:54:00 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-0289f55832f71af337633e897f66fa1e031c4c86dd7159f492f7ae74dacc9691 2013-08-21 06:27:44 ....A 11776 Virusshare.00084/HEUR-Trojan.Win32.Generic-028b2fe83646d2d79d36cf55ad292f164b5d9b80a8d4289e965386212a87e511 2013-08-21 02:24:32 ....A 181760 Virusshare.00084/HEUR-Trojan.Win32.Generic-028d7ffa8cc9a8a5d365a48791c94bddba30ed0252e4adb75bc9070eda8e854b 2013-08-21 01:05:46 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-028f1b8e616905ed30333b6fb8ffeddfae98cc4123bf1d144b6ba94a5957534c 2013-08-21 01:03:20 ....A 53256 Virusshare.00084/HEUR-Trojan.Win32.Generic-028f37b537be2c5805d6556ce1d025e770fa31b3d6323f7f6504a99bba8ecb96 2013-08-21 04:16:34 ....A 196336 Virusshare.00084/HEUR-Trojan.Win32.Generic-0291c8c90e3855649315e80e015a9b098ba021b5b44a72fa0632d3636dc4cade 2013-08-21 04:09:12 ....A 245760 Virusshare.00084/HEUR-Trojan.Win32.Generic-0295cb9c75d74afeadec67edb9dfdc1b284dfa38427c294522c6c441e7f4088d 2013-08-21 09:44:12 ....A 210944 Virusshare.00084/HEUR-Trojan.Win32.Generic-0298b973403831a2ce18be0a91ae68d59119afc5e5e9866b6b69523e2e44c98f 2013-08-20 20:11:32 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-029bffe742a51e06b3a3c7ce74c23b45ba53a61ddf2f11ae387aa53ee0308a66 2013-08-21 00:31:56 ....A 843264 Virusshare.00084/HEUR-Trojan.Win32.Generic-02a3a422da1017a4e33e7a019fa4f7c5b269336707b317aba76a6af7c9f5c7fc 2013-08-20 23:23:32 ....A 1137152 Virusshare.00084/HEUR-Trojan.Win32.Generic-02a3def954e165d0efbd77592ae5fb052522cd0d8c48762d315d91ccac67e14e 2013-08-21 00:30:50 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-02a4a1a5b9bb3f5009901891f06984c05e5c11e11ab595e4b9a5769639ebabb0 2013-08-20 23:52:14 ....A 255678 Virusshare.00084/HEUR-Trojan.Win32.Generic-02b1b4e0a346f23549d75740bbf43a42c5a63b86445688ac416752b2b686e6e3 2013-08-20 20:03:36 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-02b9e3ffd93aaac1c3ff21efc7db32a52c13968baad7086950a48d86e243f23a 2013-08-21 02:41:34 ....A 215552 Virusshare.00084/HEUR-Trojan.Win32.Generic-02bdf289f08112d36cf210660bfc8784fccf7fd16859a3c24cdf61b520af4910 2013-08-21 06:02:02 ....A 116933 Virusshare.00084/HEUR-Trojan.Win32.Generic-02bf4b3dd81948f6fb1856ab7c704f63deb8b761e3bb717e8a2b0c4b310ea720 2013-08-21 01:58:16 ....A 211456 Virusshare.00084/HEUR-Trojan.Win32.Generic-02c06f50ff81cb10578f87cd8e93fb1d7b2cab245dc40faad254684098610e51 2013-08-21 03:22:16 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-02c13bc553e53c71beb1dc7bcb46b4be2c403ced652c044c49089db87b975cd0 2013-08-20 20:22:26 ....A 494080 Virusshare.00084/HEUR-Trojan.Win32.Generic-02c2b85f005e46bba0eec12e38b69e7b819a50aa42a00255a75172f51d11eef9 2013-08-21 03:56:32 ....A 41261 Virusshare.00084/HEUR-Trojan.Win32.Generic-02c451a51182ba3f218b329ddd8408dcab185872f0f515c1ea14321d74d814c7 2013-08-21 07:12:04 ....A 449712 Virusshare.00084/HEUR-Trojan.Win32.Generic-02c814385f574645c1217e0b7814cadcbb0b33f15896805e78721b8594201b33 2013-08-20 21:02:58 ....A 233984 Virusshare.00084/HEUR-Trojan.Win32.Generic-02cc81054b74da31f672127071aafeb1cc0d24ae4e0f64566eb99bf9cf1ad65d 2013-08-21 06:48:30 ....A 81131 Virusshare.00084/HEUR-Trojan.Win32.Generic-02cee8a334f87df09a677598cea33950e6100554d2053d3ce2f35acecb15a648 2013-08-21 08:00:04 ....A 233029 Virusshare.00084/HEUR-Trojan.Win32.Generic-02cfa4e69ac7fa9e997a9b9a6a142697af0c7b988934715cde56be38a028061f 2013-08-20 20:01:20 ....A 1824173 Virusshare.00084/HEUR-Trojan.Win32.Generic-02d068a76e1ede12be3039be098819a740d17e75de71cd59f844efc96a4db167 2013-08-20 22:18:54 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-02d22a4cace79c4ab993731ef0de55b63f63a39bd9d2235857c02ce4fbe327c1 2013-08-21 00:17:12 ....A 55296 Virusshare.00084/HEUR-Trojan.Win32.Generic-02d4bd976c0744f6d38e857928c1ac74bfe2bd35c960e456901a434defd67c72 2013-08-21 02:36:14 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-02d736b66c2433d790808fedabbfda3a588a663ef14ebb8928a729c92c33ab97 2013-08-21 06:52:00 ....A 221184 Virusshare.00084/HEUR-Trojan.Win32.Generic-02da7c8b24aee1dd9782525fbf75072ebd47c499b39354c7a63da58cd98c2774 2013-08-21 09:30:54 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-02e024fa86a66713e2beac6925e0f3a5c232a5e3dc95a80a79626ee0ec5582e2 2013-08-21 01:19:28 ....A 332296 Virusshare.00084/HEUR-Trojan.Win32.Generic-02e12efcb18acd4885d3b9912ee442afa576827e5106c7e8d116ed0acac2a3b2 2013-08-21 02:13:42 ....A 76800 Virusshare.00084/HEUR-Trojan.Win32.Generic-02e2cdfcdeafc4aa1c0a58e26ba45f1456fbea9f6a85cb031fdd694e9bcbe6cf 2013-08-21 05:20:08 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-02e6c5529e1905c01895bc4bba6e7bbca90848af36c848f96612be30d3cb78dc 2013-08-21 05:03:00 ....A 239424 Virusshare.00084/HEUR-Trojan.Win32.Generic-02e9beb1a333fcc6f42291281aa01a40894ee363f4a0f891e1fc9633464a19ed 2013-08-20 20:17:32 ....A 64412 Virusshare.00084/HEUR-Trojan.Win32.Generic-02ea099aa66dabe7b85bbef20443be02840dd1864e9001089f8b330d640c65f3 2013-08-20 23:51:08 ....A 768512 Virusshare.00084/HEUR-Trojan.Win32.Generic-02edeb8e387072176b7c192526104ed29d2cc4efecdd8372f16c2428d04c2b33 2013-08-21 00:07:48 ....A 64536 Virusshare.00084/HEUR-Trojan.Win32.Generic-02ef0568d05d119c186c58421282391432376cdc285864e2933657f5d76c4f86 2013-08-21 04:02:34 ....A 231936 Virusshare.00084/HEUR-Trojan.Win32.Generic-02f126e98370740d6953993e412db61007c59b7bfbdf59ea2cb2f8893f702e59 2013-08-21 09:03:00 ....A 7168 Virusshare.00084/HEUR-Trojan.Win32.Generic-02f17c4ad0092eb2f6dfbde283aec529eb994d62dc16e9f3cec1ea1386b37335 2013-08-21 00:19:50 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-02f280e7522110a80cd2f3fe4ec119aa99c28b690455c15276de8b1ca4694df5 2013-08-21 09:24:08 ....A 130048 Virusshare.00084/HEUR-Trojan.Win32.Generic-02f4581a2d54449e14ea2c69fb29cd91dd292feda6a8799ce349ff7d9be528f1 2013-08-21 02:55:44 ....A 66048 Virusshare.00084/HEUR-Trojan.Win32.Generic-02f941274cce475a9c40183b4cd5263569b0b21dcfbfe3097f52621381aa7daf 2013-08-21 00:38:38 ....A 271360 Virusshare.00084/HEUR-Trojan.Win32.Generic-03039f4d820148757b1749b97fb7aa4c11a9b1cb14e658ab7848fee7b9bfc87e 2013-08-21 05:35:48 ....A 490736 Virusshare.00084/HEUR-Trojan.Win32.Generic-03041d9325a57f40569ef2e2b90f4ea70ad6bb6c8a467baf3d6df16c66726c02 2013-08-21 07:33:24 ....A 769536 Virusshare.00084/HEUR-Trojan.Win32.Generic-030674025aa06440ea5bd8e27f794f41154688d4d948032208ef6b821e814e0b 2013-08-21 09:54:06 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-030816d8eb9f65509f0f5edfb64853b00e74ee2d5706231e868a15efb3aac848 2013-08-21 09:12:30 ....A 327680 Virusshare.00084/HEUR-Trojan.Win32.Generic-030d2616b55ca06b89eee6841fd70e167e18282c8275c3775305aefe9414dc1e 2013-08-20 21:29:04 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-030d2a19e0f06730c07d8bf9cce80779ddd4554ae871a837dc40be0718d42bc1 2013-08-21 06:55:28 ....A 128512 Virusshare.00084/HEUR-Trojan.Win32.Generic-030ecba7464270d7a45a963734c3ea1358e92b2bb863b8f66130a412af5bb6a6 2013-08-20 22:18:24 ....A 839680 Virusshare.00084/HEUR-Trojan.Win32.Generic-03115b0d60ff685bd9ded4b95cc5157379570c12a5bc06f05fc892227eae808a 2013-08-21 00:58:50 ....A 91648 Virusshare.00084/HEUR-Trojan.Win32.Generic-0314d66d589ce22e7b91bd77890914183b95ff9e5d513792d24b325843aa4111 2013-08-21 03:46:40 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-0317b2f85a49c1ec6108ed8ef2dac1b7458a4c065d035bb7d6cbb90492cba7ce 2013-08-20 19:48:10 ....A 321920 Virusshare.00084/HEUR-Trojan.Win32.Generic-0318b32bfecbcabc2a136c2e3d89b3a674f2337a861f8b9d9f854c4e0a4e304f 2013-08-20 20:19:50 ....A 76800 Virusshare.00084/HEUR-Trojan.Win32.Generic-0319aec7e12dd7f64ed47c1917a6f739c3ee576489da53d2b1b842ed46804707 2013-08-21 02:20:02 ....A 1754112 Virusshare.00084/HEUR-Trojan.Win32.Generic-031aede8fd4c44352bbb3099f5e64e7cd893b0d2415a2ac5ff75a670f0e98ff3 2013-08-21 02:39:10 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-031e9cbf976e32a9274773be9e625ff8b9a18c96f9088812ceed0bb9780a4cd0 2013-08-21 05:50:48 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-031ecf01b38b93c2e332d389710b46eb5c9aaec5c2b0d88d3dd9d910757c65e0 2013-08-20 22:57:26 ....A 510976 Virusshare.00084/HEUR-Trojan.Win32.Generic-03205b64975d3ebbccf5bdef72c1db3ff208d6e30d78e715a69fd542d7386a94 2013-08-21 00:31:28 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-03265884d3d570337064d80bfeef08c6febeef3346e5bdd081650f1f51a5946f 2013-08-21 00:00:10 ....A 28807 Virusshare.00084/HEUR-Trojan.Win32.Generic-032cb6ff98ea57dbb8ca7e432a680b3165334dc2b5bf5858e3a0f3a29af9e669 2013-08-21 08:33:10 ....A 209277 Virusshare.00084/HEUR-Trojan.Win32.Generic-032dbf22355e3559cf5e2f33d35c40d2f46fab60306053782b0e3816587fcffd 2013-08-20 19:39:36 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-032e5b2b163c0c1b48decf77806ded25607fa6a43f96a59cdd1dd917b737a0d2 2013-08-20 22:04:44 ....A 100864 Virusshare.00084/HEUR-Trojan.Win32.Generic-0331f84f409b7e070f19f2e986cd21786c98cbe471a9d02b085de12f9dd604b1 2013-08-21 00:04:46 ....A 450456 Virusshare.00084/HEUR-Trojan.Win32.Generic-0333441fb3927ba4da0ee94ba531e8ba65716b054fdace39dd8f97fe22b508a9 2013-08-20 22:33:10 ....A 536655 Virusshare.00084/HEUR-Trojan.Win32.Generic-0336f295e4b43273db996eaf1af3fec2ba20e51fd9fcdc6ceee8d5064eeb21d9 2013-08-21 00:25:14 ....A 843410 Virusshare.00084/HEUR-Trojan.Win32.Generic-03389e1a3df19fb1fd0345ec7e846606e70d9d2612f88e8f5806f9e5cadd85d3 2013-08-21 06:30:04 ....A 166912 Virusshare.00084/HEUR-Trojan.Win32.Generic-033d47c0ef358e604e6867c8b6819193729b7b9a92bffc490a32d88369b6b64f 2013-08-20 23:22:14 ....A 190466 Virusshare.00084/HEUR-Trojan.Win32.Generic-034103b275d1042a4165e47b91cfd55a17c0d38445c142333678f4ae2fe79975 2013-08-21 00:58:02 ....A 777362 Virusshare.00084/HEUR-Trojan.Win32.Generic-0343d2e17d05ccfd6ae67b5b449521bf146e6b242e60d2bcb4c98a5a1c3f5bdd 2013-08-21 06:54:16 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-034b0b7511fbfb15eb99e148a8531891bde6a32f3c76d7870e646685b3d80037 2013-08-21 02:20:32 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-035148c631010b6c049b5cc9c3a78af1f1c2ac8b1d8a878f69a0ea7270d49995 2013-08-21 01:20:40 ....A 502400 Virusshare.00084/HEUR-Trojan.Win32.Generic-035c315db4a393840a1f9555fe0f6802cfa48a4608071d7df22a7696e5ba56cb 2013-08-21 07:32:16 ....A 17920 Virusshare.00084/HEUR-Trojan.Win32.Generic-035d861a4b39e3a5a8217a0c7ef9bdd8f4731e580d5f04ff65e0470ea05bdb8f 2013-08-20 23:15:32 ....A 675533 Virusshare.00084/HEUR-Trojan.Win32.Generic-035f3c11fa9f1e6cb52eb510cbe8ebe007aa87e2f6c95765c9a64c831c06e735 2013-08-21 09:45:08 ....A 294912 Virusshare.00084/HEUR-Trojan.Win32.Generic-036398370d4066b09c6cf7549b312a524c0f46efa42754a2883b6f3b6f35efb5 2013-08-20 20:23:40 ....A 321920 Virusshare.00084/HEUR-Trojan.Win32.Generic-0363b59116734c6178350b972c420637e636920df05087f8d7c734ac6df0437c 2013-08-21 00:52:04 ....A 185344 Virusshare.00084/HEUR-Trojan.Win32.Generic-036a1f1c0805acc019742bebd693aea48c65ddb6b61ab897d1c932c7044c1280 2013-08-20 21:28:40 ....A 275597 Virusshare.00084/HEUR-Trojan.Win32.Generic-036a7ea17876d881806d6702b8655648c0c6c68f52af46500f8bbb8463cc681b 2013-08-21 01:59:20 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-036e15295b0d414def743b698de51953de01aed94775addb7cdb681ac01b8f5c 2013-08-21 09:53:54 ....A 342800 Virusshare.00084/HEUR-Trojan.Win32.Generic-036ffc8b3f9e793c31d82f1c178c2e3f033adae99843fb7dcba7a5ccf43c166a 2013-08-20 22:48:36 ....A 3297280 Virusshare.00084/HEUR-Trojan.Win32.Generic-0377009237a49491d02d865fa9904002d180ceec914208e352aeb47e0fef4b44 2013-08-21 02:13:26 ....A 769536 Virusshare.00084/HEUR-Trojan.Win32.Generic-038449c10ba461cf4815aea6a35653c396a5094c895bd97f856f52cfc61c144f 2013-08-21 02:41:30 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-0386bbe624d5eb08a07bae7ba5ccc2411c5f53d0c540d6c9fde9bdd571e715f8 2013-08-20 23:36:50 ....A 1117204 Virusshare.00084/HEUR-Trojan.Win32.Generic-03882b5023ccbf8342e71399af98e9d7cda8a9e73f3246b05938537c9552733b 2013-08-20 20:39:34 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-0388aadeb52b8857387eb6726c699139860144383f000e2c59410319e56e67c6 2013-08-20 23:58:10 ....A 303104 Virusshare.00084/HEUR-Trojan.Win32.Generic-038d31f0c0ea66b0b6dd14b131cdab1401caed71b2afb703065d95d6ca23fae7 2013-08-21 02:29:48 ....A 83166 Virusshare.00084/HEUR-Trojan.Win32.Generic-038e0b7cd6a50e05853277153d4b48e8de2c5847f817afd881e44532a8946a68 2013-08-20 21:05:42 ....A 1155072 Virusshare.00084/HEUR-Trojan.Win32.Generic-038ebf02f131c495d200fdecf950341108fc561766cbe70246df1bad2700c61c 2013-08-21 02:31:26 ....A 213683 Virusshare.00084/HEUR-Trojan.Win32.Generic-0395f308f318e9c7dca254f05a0b68157b2dd1882ff4117610825df405fbc983 2013-08-20 19:49:54 ....A 235020 Virusshare.00084/HEUR-Trojan.Win32.Generic-03969367a429782585cbb946e269002c087ca461932ac81fb0c60f4aaeaa4970 2013-08-21 02:32:14 ....A 82146 Virusshare.00084/HEUR-Trojan.Win32.Generic-03974a6b4949ef92e4c533510b8812c19b4dee5dda49bbaa56023c317fd5fcb1 2013-08-21 04:13:56 ....A 318544 Virusshare.00084/HEUR-Trojan.Win32.Generic-039be5fa0c7c6d18b3a17864338ba667d2150d87f5edf97ff348d87749ffd1fb 2013-08-21 00:34:34 ....A 25296 Virusshare.00084/HEUR-Trojan.Win32.Generic-039d425f8bf8b1f7f749461a692033b199ea8e969b8e953d870bf7b5fef174bc 2013-08-20 22:13:08 ....A 446464 Virusshare.00084/HEUR-Trojan.Win32.Generic-03a15639332db6e082a0ed7c63d300980984dbc61a709a0540291388090aaacd 2013-08-21 07:42:08 ....A 88064 Virusshare.00084/HEUR-Trojan.Win32.Generic-03a7049a644137fad14e101e06e752c03479337001446acc7fb8ddae8ccccabc 2013-08-20 20:14:54 ....A 397312 Virusshare.00084/HEUR-Trojan.Win32.Generic-03abdd5b5ef1896e7794e15e694da66c0b2b1ac71272cb61d335b57f8e322276 2013-08-20 22:01:06 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-03ade157605546cd7fe9964167235933c0d6215a094550c422185018a2b1f7fd 2013-08-20 23:23:50 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-03b47affd007330f9857393df591e6f5ff7270335e060ad0369a3a26b349fd0f 2013-08-20 19:57:26 ....A 2481383 Virusshare.00084/HEUR-Trojan.Win32.Generic-03b87225f973c54a6c890eb49d3bd415bd8f96acb698b56198e9fc06d5caa789 2013-08-20 22:43:36 ....A 35105 Virusshare.00084/HEUR-Trojan.Win32.Generic-03bcf3e0b394b577bd9689096f4d248bc06eaa18af7f9f69d76cf98a47218b68 2013-08-21 04:13:42 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-03c16a8390c46d8fe8983440b7ba3e83b59e3b2a53388e281bdf3555720e9e6d 2013-08-21 05:22:58 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-03c87fa44fd5c2ec8bb115f47504af5664576ad140f0894522a1b9e7646bc1c0 2013-08-21 01:56:36 ....A 255342 Virusshare.00084/HEUR-Trojan.Win32.Generic-03d2d640c734cb948f7037e1e49606917e9503b3c8b844d141169014a7bf091b 2013-08-20 20:54:38 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-03d5dd8af09737e41e9f07eb3eb738bc5681e12324a765180bd629e2dbc2e7b1 2013-08-20 20:07:12 ....A 53257 Virusshare.00084/HEUR-Trojan.Win32.Generic-03d75c646aa88cfbdcdc8278a3185341642340b97fb76dbec341923556c784c9 2013-08-20 19:58:54 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-03dc1a62dcaa517bf03744e913aefdc07d2eed8175131cbc338585ba39814a17 2013-08-20 20:00:08 ....A 30208 Virusshare.00084/HEUR-Trojan.Win32.Generic-03dda19622e783795300e5c03ca858c0f79d0762287f72f8e194607f57281728 2013-08-21 03:23:08 ....A 3319253 Virusshare.00084/HEUR-Trojan.Win32.Generic-03dfe7057c5cc6eca86a462efde1ca66427440a598f1e76dc3e638b0e090ed33 2013-08-20 21:41:36 ....A 631813 Virusshare.00084/HEUR-Trojan.Win32.Generic-03e07dd6d3ac63ad4e677af249419643f6e5178bd87a06ed5392802996659898 2013-08-20 21:51:54 ....A 452608 Virusshare.00084/HEUR-Trojan.Win32.Generic-03e343d83ef5eb4deec762c733b867339c38896c26f7e03233be3800a235ffb5 2013-08-20 22:18:18 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-03e948cd7e4dbfc75bcc285ddd456d9603c072546c04e78ee701c3f70e113ad3 2013-08-20 19:48:54 ....A 99650 Virusshare.00084/HEUR-Trojan.Win32.Generic-03ed64c07fce72869eda125f5ed0c0069ea6f2530630ac625b7f96682afe5591 2013-08-20 22:44:26 ....A 31744 Virusshare.00084/HEUR-Trojan.Win32.Generic-03f2dc96d24e81039625d25958bc35c274d4b630f7d8e07b436521eaf1a5a4c7 2013-08-21 02:45:52 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-03f5d19506924d61198f106c64bbdac29e35411cdba1885a543adcd83a3bbeb9 2013-08-21 03:52:42 ....A 427280 Virusshare.00084/HEUR-Trojan.Win32.Generic-03f8f4808da7b8fdae1cfd594e71e466da8ba65bf35872dc9d1c4eb9bc0b2674 2013-08-21 00:38:00 ....A 65024 Virusshare.00084/HEUR-Trojan.Win32.Generic-03f9a72225e91744494205066a36a1d0c6eb42ee9a769746af8999d7ed09071b 2013-08-21 03:28:22 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-03fa30862d7b2ac33cc1ed95e95fcca459c34f90ed0c6e6d3b9146bf8ffa3c63 2013-08-21 10:01:32 ....A 705536 Virusshare.00084/HEUR-Trojan.Win32.Generic-0400f981cb4f6d8a03319593689d93d896203055448b7fa27b2bce6a1dd9e8fc 2013-08-20 22:03:56 ....A 228816 Virusshare.00084/HEUR-Trojan.Win32.Generic-04033939d2ba2f0e58de32f2cc68e269ba8ecdae653ee7357df7af173f80e8c4 2013-08-21 02:17:08 ....A 13824 Virusshare.00084/HEUR-Trojan.Win32.Generic-04047378730653c7b3c757deda980e03a116f633ab4e4b2b035cf3e9b1655438 2013-08-21 08:28:52 ....A 549376 Virusshare.00084/HEUR-Trojan.Win32.Generic-0406450f477d21258ec9d1a610be36274c91f03124e64b3069d23b40c12e47b6 2013-08-21 02:11:06 ....A 174879 Virusshare.00084/HEUR-Trojan.Win32.Generic-04067224ea0c9fb915edea5d6b2299df55e04aeaa727d2f42488224507c3e841 2013-08-20 20:12:00 ....A 308224 Virusshare.00084/HEUR-Trojan.Win32.Generic-040a10427b4c960a559f54b6fd97fce4e0362eb901c8ef80b3d6a6eedc112bb5 2013-08-20 20:29:52 ....A 1103741 Virusshare.00084/HEUR-Trojan.Win32.Generic-040a30e6a8737ad738ab88a6319b03d344c93279c5b933f014c0e6da455457e7 2013-08-20 20:44:58 ....A 868352 Virusshare.00084/HEUR-Trojan.Win32.Generic-040daea7a94d9f5e91c64786dfcba8d24736621ff349447a0b238836ac0d3b25 2013-08-21 09:59:36 ....A 733213 Virusshare.00084/HEUR-Trojan.Win32.Generic-040ebd4aacf3131cdef5a9be06c5bbbc5ff06bbb412481dba66b6cd46a25a83d 2013-08-20 23:17:52 ....A 83456 Virusshare.00084/HEUR-Trojan.Win32.Generic-040f24561c6cce9fb4f2068301f85babaeb936ed6156e85585dd0d51d24277c9 2013-08-21 03:25:30 ....A 442880 Virusshare.00084/HEUR-Trojan.Win32.Generic-040f7974decf35a01dc53af8d54f162c712f095341796e842481d41d89e4eef5 2013-08-21 06:33:20 ....A 18626 Virusshare.00084/HEUR-Trojan.Win32.Generic-0411b2a4bba7fc3979332935fe4358acc7f39de82499dce6486825f8b332e77b 2013-08-21 02:13:24 ....A 606208 Virusshare.00084/HEUR-Trojan.Win32.Generic-041b65f277c4b140ae321ab686a46178c17f0bbdc5615d29575d0495ef0046e4 2013-08-20 20:11:32 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-041c81d91c51921187cede8f9dd987ccbb94d697c2b49e18c608a3340f996f4b 2013-08-21 06:09:36 ....A 62464 Virusshare.00084/HEUR-Trojan.Win32.Generic-041dbff80e6a15526d738b474d1fab9852a31945769b97927bdd3ce101d563df 2013-08-21 06:06:30 ....A 497616 Virusshare.00084/HEUR-Trojan.Win32.Generic-041e93a4cba9e17d0a8194661f81b88c0a499619ab9577b5ef96c5339080e991 2013-08-21 07:46:20 ....A 38912 Virusshare.00084/HEUR-Trojan.Win32.Generic-04202b15cbeab21ac37c1cc9cf877dc79b968e09154ff64132fc4789678ac97b 2013-08-21 00:48:52 ....A 514060 Virusshare.00084/HEUR-Trojan.Win32.Generic-0421bd4573efc2c7aa58332a2500d5e9dc6c5f2164cb2875bf6220f942ab4048 2013-08-20 21:39:04 ....A 53255 Virusshare.00084/HEUR-Trojan.Win32.Generic-0421cc4bc36961ede82e384797dde3db499a696f813616e444ef9d12f161a48e 2013-08-21 07:53:10 ....A 78848 Virusshare.00084/HEUR-Trojan.Win32.Generic-0422893e4393665666d83678d1c09512f9923d03247f8f4b2cb58f58f858af10 2013-08-20 19:52:20 ....A 499712 Virusshare.00084/HEUR-Trojan.Win32.Generic-0423ea6a6cc4e043636cc257e73719964723031d78404262ffed7f6750a137fa 2013-08-20 20:18:06 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-042875269944e3d1a580b021f945f1e0a619f357538d8c25d7fb2cdcdc7d926b 2013-08-21 07:27:34 ....A 732640 Virusshare.00084/HEUR-Trojan.Win32.Generic-042e322c47d48c1f9bfac30ddcd16921b3927bc0a2f69fec2d23ff79067e8ca7 2013-08-21 01:06:08 ....A 1747968 Virusshare.00084/HEUR-Trojan.Win32.Generic-042f66916363a52139f377f714dfde13b26ec99584550d3b8aea43821216353d 2013-08-21 00:23:24 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-042f7d2bae946fcae561c71ce18fce48eefbe6decbfd02ec8f0a3f4165b0a48f 2013-08-20 20:52:10 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-042faf12384705dc8ca91879d63ac45d71d0102145fb78eec5d3bed404552de8 2013-08-21 00:05:26 ....A 301056 Virusshare.00084/HEUR-Trojan.Win32.Generic-0431e6363cfec69cb235cf104a83833c1b4d5630cc2aeae9d4a824064df38170 2013-08-21 05:14:38 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-0437e41bfc49d332e638216530160c4ba910a9b72a1ae1cf4f22004fccf1e186 2013-08-21 08:55:42 ....A 308736 Virusshare.00084/HEUR-Trojan.Win32.Generic-043a20678fa8328cd0afb780a261ba1317366fabe65d3b7d369399ca820b62ea 2013-08-21 02:09:06 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-044030043935481575af319c79831e48b51d26022d12f1fe7fc4865cc0727cb5 2013-08-20 23:47:46 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-0442ed219f22253f98889c5ca8bd6bf551e5cde1b5537b94b4f7d022d39e632a 2013-08-20 20:06:20 ....A 1171920 Virusshare.00084/HEUR-Trojan.Win32.Generic-0447d2f697bdb0d028bb68d84abdfe5c1bffd1a8a2977505f96b0ab840370a08 2013-08-21 07:47:46 ....A 201371 Virusshare.00084/HEUR-Trojan.Win32.Generic-0449b40e893504211c85f934b66b2de27abfa47b267b047f2541829c8dc1cbb8 2013-08-20 20:27:52 ....A 599040 Virusshare.00084/HEUR-Trojan.Win32.Generic-044b719ef4fb8d5b75c12b3e471e7d9bab31ba109df8e5463391a2946c988203 2013-08-21 03:46:44 ....A 146976 Virusshare.00084/HEUR-Trojan.Win32.Generic-044be27c45a0dd663d6913557858309951295a1dd55a0b6a963616de56d58b18 2013-08-21 10:16:00 ....A 184943 Virusshare.00084/HEUR-Trojan.Win32.Generic-044ef1975d3d0e5a2623c8f08510da85eac14e6e046b70086a0bda15cb525ff9 2013-08-21 09:28:56 ....A 65592 Virusshare.00084/HEUR-Trojan.Win32.Generic-0451b58cbd2388db30f7adb0f44f877818ddfe29962d24a522d7eff6b5f0982d 2013-08-21 09:09:20 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-045606d98516eeb95ac474939c6695d0c81d9cc5251fb2013f77581a1fa0a144 2013-08-21 02:06:00 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-045688092de2035300b717087f181be09594f7be8f3dba2ad4e1945bef240e08 2013-08-21 00:19:22 ....A 121856 Virusshare.00084/HEUR-Trojan.Win32.Generic-045807a0b55f4b74631d14ee513ff8b3ec27c035a88a94b25ba28b6d5a17e753 2013-08-20 20:23:42 ....A 304019 Virusshare.00084/HEUR-Trojan.Win32.Generic-0458155ab139b110df1015ca2001b14502052e026c95332363b8a0952b17776f 2013-08-20 21:12:26 ....A 309248 Virusshare.00084/HEUR-Trojan.Win32.Generic-045b4ae8736f4db69015d310107162cfb2b55b3e0519f1b4cfe00ad9e9c387d6 2013-08-20 19:50:36 ....A 21344 Virusshare.00084/HEUR-Trojan.Win32.Generic-045c110c34c97f9940d13d62054d357a02127517b83c973431d735feacdbf139 2013-08-20 21:47:32 ....A 198200 Virusshare.00084/HEUR-Trojan.Win32.Generic-0467a1efb002be0f60d0f1644d220cabff492a46a0e167124d568587570e7f07 2013-08-20 20:30:42 ....A 131636 Virusshare.00084/HEUR-Trojan.Win32.Generic-046af9336f9082dbc7fc9aa0ad2b73eb977f1b2837c8c5ec975a93f65c78de20 2013-08-21 01:05:14 ....A 34628 Virusshare.00084/HEUR-Trojan.Win32.Generic-046f1b8eee51b6316d967551f1688ac679d5b3b27ae3ed4a020ab158724cfa9e 2013-08-21 03:27:38 ....A 4292608 Virusshare.00084/HEUR-Trojan.Win32.Generic-04816683f8b953b36df6067ac7b2bfe2290cd5c438b22af0d9342be7c7c79487 2013-08-21 01:13:42 ....A 348604 Virusshare.00084/HEUR-Trojan.Win32.Generic-048455a38d7d07bd87a44188f534552568c1bd5630be46c060cf8542dd3fa616 2013-08-20 22:09:34 ....A 103424 Virusshare.00084/HEUR-Trojan.Win32.Generic-0486ddb460b64e02f26ba0a5c5163937ecf04d2483dafc84d58cedb1ca7c169f 2013-08-21 00:25:02 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-0486f38cfc2298bb2e9df2bb027b81483e474b49b21d840590ee91572fe6ca11 2013-08-20 20:43:52 ....A 650684 Virusshare.00084/HEUR-Trojan.Win32.Generic-048764401a4392e8375df5ae7f2ad69a4ce61e2fde614ac489193d47569b3abe 2013-08-21 01:07:52 ....A 326656 Virusshare.00084/HEUR-Trojan.Win32.Generic-0488495e64b649982eb65b3dd8f3a47eb042197ad3c0c9d61b6aa00f1f37e7e9 2013-08-20 19:35:54 ....A 412160 Virusshare.00084/HEUR-Trojan.Win32.Generic-048a04e9c878b1d0a9be5f3e494aafb6c65eaf3aa76c693f298494263ca7f370 2013-08-21 00:03:56 ....A 32925 Virusshare.00084/HEUR-Trojan.Win32.Generic-0491a8ea877503c3254752d4cca437b87eaf12e14b28202c7eb95dc2a6850ccc 2013-08-20 23:34:54 ....A 15872 Virusshare.00084/HEUR-Trojan.Win32.Generic-04946bdf3500139afe23042476711ae28125e656e0ef8a979c6d9a5b854511e9 2013-08-21 04:00:08 ....A 311776 Virusshare.00084/HEUR-Trojan.Win32.Generic-04991df6595e66756e42802504e7a09b7e6274ae7883cc03bb56d1490587d547 2013-08-21 05:12:52 ....A 157520 Virusshare.00084/HEUR-Trojan.Win32.Generic-049d4332be1457a08e9ca445e7c898f55465175aa7336339f7430bdd19c4e47e 2013-08-20 20:25:26 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-04a73381e31caf2be0eb859cc1a9f1fbd66b38411ea23da6e8eaf60607b66d8b 2013-08-21 09:33:56 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-04a9c994ccc26643800c56e34ed6f7872c62a30477175edd32026c9c4289d38e 2013-08-20 20:03:48 ....A 91136 Virusshare.00084/HEUR-Trojan.Win32.Generic-04ab44dacabc1a2a50b1e1379d3f6aff0a253c50a62bb46de9588d277bedc277 2013-08-21 00:36:54 ....A 97280 Virusshare.00084/HEUR-Trojan.Win32.Generic-04ad5dfaa7022770e37e735210b05bf52397ae6511376b6e3719f3b5c57b4165 2013-08-21 03:58:26 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-04b40b1a5a0400e7b96d2cc8abc656a756075918ee09a06dd9bc611ef612e861 2013-08-21 04:16:28 ....A 196096 Virusshare.00084/HEUR-Trojan.Win32.Generic-04b44cf5dfad3475e8dba2cb62c17822bd3b52ff8ee58b39bf93bfc6c43d0bcd 2013-08-21 07:43:36 ....A 353103 Virusshare.00084/HEUR-Trojan.Win32.Generic-04b95c74be501ab3b8bc5900d46cb0869bcdc3baf1fd9978ac1dbacff1324157 2013-08-21 05:40:50 ....A 225280 Virusshare.00084/HEUR-Trojan.Win32.Generic-04b9606be503a4effb997fdf61d6df9f4b9ca22241873a49aeedae422aa76ffa 2013-08-21 05:39:56 ....A 59904 Virusshare.00084/HEUR-Trojan.Win32.Generic-04bb7fed0dc6f392ae23d401f1b4784880aa1499c2c005adb96b918f92f48f62 2013-08-21 10:14:22 ....A 330256 Virusshare.00084/HEUR-Trojan.Win32.Generic-04bd608b9718c1bfa6bae313fe9d58b6df3867f1cbf259124cd518d2c487e52d 2013-08-20 21:54:22 ....A 167424 Virusshare.00084/HEUR-Trojan.Win32.Generic-04bdc904a4527846674fe424496d0a0859aed422b528440eacb1c9b232c8d179 2013-08-20 23:28:22 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-04bdd365bba1326607b28fd2b977933607bd505d8f2670ecc13c965dc6792092 2013-08-21 05:10:30 ....A 398000 Virusshare.00084/HEUR-Trojan.Win32.Generic-04be29a464c9a35204bb9ddd672bd02016c343a241b303becd2ef716a598c7bd 2013-08-21 00:38:00 ....A 67072 Virusshare.00084/HEUR-Trojan.Win32.Generic-04c1c8921cfb5be067f367c50919d126b423cb636b0843f804d0d8e9701364d5 2013-08-20 20:05:52 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-04c71a985e36b28d293521a85f092469469e600ecb1ce5e64f2045ef58237dbb 2013-08-21 03:51:00 ....A 54270 Virusshare.00084/HEUR-Trojan.Win32.Generic-04c8d9333209e94175d0203e80ffe75079203c3df995006696ce4d8e9c4f42f7 2013-08-21 00:17:56 ....A 744960 Virusshare.00084/HEUR-Trojan.Win32.Generic-04cfd9dd26f89989ea40c74b498cd02a25f135912074754df2f7a3dd479a829f 2013-08-21 01:01:50 ....A 290816 Virusshare.00084/HEUR-Trojan.Win32.Generic-04e153e3ec9fc32e012c17e51fd88372019d5bef42edffd20923c4df6dc5d9b7 2013-08-20 20:28:58 ....A 22528 Virusshare.00084/HEUR-Trojan.Win32.Generic-04e1b2edce3edc7406dae94999f2bb3d62e2871b0a4c0f38e32cbdb642ccd315 2013-08-20 21:28:56 ....A 267776 Virusshare.00084/HEUR-Trojan.Win32.Generic-04e8efc7c3c01fedcb33b981dc2c39365b9b785be3f9ce3bf68e2fab8284e8c4 2013-08-21 00:31:06 ....A 454656 Virusshare.00084/HEUR-Trojan.Win32.Generic-04f008c9efc93ba1708bfb5c3c7417709b72d5d1d9fa4731bc5ab9e8f4b9fe3c 2013-08-21 00:00:02 ....A 55296 Virusshare.00084/HEUR-Trojan.Win32.Generic-04f8e4308a217b3b75158aea17d93bf61da0cd1132e09dbe18ef3002d2c39f39 2013-08-20 20:29:30 ....A 35105 Virusshare.00084/HEUR-Trojan.Win32.Generic-04fe066b0efa693fd40434b07bfaf7d277021b9ffe092249f6c5b3f446e55f96 2013-08-21 08:35:32 ....A 5565513 Virusshare.00084/HEUR-Trojan.Win32.Generic-0501d4db594519a9dc8d1e0026f6e383ac897dcdd737540452e1241b0caae505 2013-08-21 05:00:22 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-0503eb40e0b733a04ccbb28718b8957323c0949e21578d96b3aa4c5fd454ab44 2013-08-21 05:16:00 ....A 154664 Virusshare.00084/HEUR-Trojan.Win32.Generic-050b4d4f6e40d999f10f8e8e2a3e7b0bc9bece8514a11a427186aab85d6369c0 2013-08-21 00:53:16 ....A 14848 Virusshare.00084/HEUR-Trojan.Win32.Generic-050e4f463abade2752c547a253f7a8d0f34b59b83dc4c0494092169c55fcc83c 2013-08-21 07:57:08 ....A 255168 Virusshare.00084/HEUR-Trojan.Win32.Generic-050fd13c5b6360cdbffe7ef5c135a178c16d0191b2d93f447464c8392ccc21f1 2013-08-21 03:29:20 ....A 22016 Virusshare.00084/HEUR-Trojan.Win32.Generic-0512b33388f0bd042b59be20b1f8e535f8d0ca5f3def33f22d793bf39294e6b7 2013-08-21 00:44:14 ....A 17408 Virusshare.00084/HEUR-Trojan.Win32.Generic-0513644fe02f07817490f636af867c0344b87f2c9dfecf7b0115d4e6bba3cd06 2013-08-20 20:22:58 ....A 115712 Virusshare.00084/HEUR-Trojan.Win32.Generic-0516a5d8bc3030757e398f6cea6a7cfa2083de7713710a74104f9380a5058d41 2013-08-20 23:50:08 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-0517acc7e2e806188f753be0a9f21b0ad04b7b1ab51a56455e5e3962619174c2 2013-08-21 00:03:32 ....A 105984 Virusshare.00084/HEUR-Trojan.Win32.Generic-0519290f961eecc08975cd914039a1484da3b66b8498e8caa70666649045fd63 2013-08-20 20:55:54 ....A 842240 Virusshare.00084/HEUR-Trojan.Win32.Generic-051a3dc7d6c84f62bfaf9223a8dc7db79b4b0c35dda84f0d69bf3c7364c6c653 2013-08-21 08:56:40 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-051cfcd10825198ceb603205ea9f2da1d22353691ba4452ee4936af33f777b3b 2013-08-20 22:18:40 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-051e15bb7f40c434ee14d96eae3e900f0cb1575412f381d734667daffb91c282 2013-08-21 03:22:10 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-051e4e5287d1bb1747373de72d21c2418b98af503b1d261cf16d4309d85bf564 2013-08-21 04:12:00 ....A 106050 Virusshare.00084/HEUR-Trojan.Win32.Generic-051e94197a891d28d20c2fd954637adf04505680f01de5e5742fa1868b9a837d 2013-08-21 01:49:20 ....A 602112 Virusshare.00084/HEUR-Trojan.Win32.Generic-052425c71c611cda51a9e921994d7b4401605e972a34b6f6e29618d9b1fb34b2 2013-08-20 21:57:52 ....A 32497 Virusshare.00084/HEUR-Trojan.Win32.Generic-052495269cf00d724d00b2aa516348674cfd0e9be20f92200cbf36dd723a9abd 2013-08-21 07:55:22 ....A 121856 Virusshare.00084/HEUR-Trojan.Win32.Generic-0525cf7a5aa4dcf57d32dccdfe3f6ceaba37fb57740e8298db31f9d86fedcb76 2013-08-20 23:38:32 ....A 201728 Virusshare.00084/HEUR-Trojan.Win32.Generic-052f718af0bce23263ee0091aa73f6f7853b433a2f42318d04e23e4876f45cd7 2013-08-20 22:59:04 ....A 266240 Virusshare.00084/HEUR-Trojan.Win32.Generic-053076c05955c6c132ac3d0bc1977e202ce19466ac2cad321794cc893e92ccc9 2013-08-20 21:30:42 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-05318b4c7334a4cc27f55802ec9e689247d3474583f1298125afacb9312e9b6c 2013-08-21 02:00:50 ....A 165888 Virusshare.00084/HEUR-Trojan.Win32.Generic-0533a51378f88c364cbc333ee03e6d8f7e4d5ff0b45056a4d3b62f49245d0a99 2013-08-21 03:40:18 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-05358917fe2ef4ecdc83d33d2d878c6191314d905d9a1bcbd8ad2fbaabd87e7c 2013-08-21 03:26:50 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-0539c2c04399f879c7a27d222ffc409f70d87fa9d2834f8d18e1f9aab59084d2 2013-08-20 23:31:00 ....A 150528 Virusshare.00084/HEUR-Trojan.Win32.Generic-05475fa42155d5972d52b928ac80421aae190fe360e349f49c136a22f4588ad3 2013-08-20 21:20:54 ....A 180736 Virusshare.00084/HEUR-Trojan.Win32.Generic-0549df94957845f9c6f34ed05cacabb6401d17530aa318c3d4fcd2bbdc9ddbb6 2013-08-20 23:31:06 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-054b9d4fb893b8f7c1ea958c9764b9a160a8a49cc3eadc9a83f55fcd5297fdeb 2013-08-20 23:48:42 ....A 796288 Virusshare.00084/HEUR-Trojan.Win32.Generic-054e31f899795a7382961e5a3cab17acf58b923acde6c1b06449575a937b0c67 2013-08-21 06:30:50 ....A 856064 Virusshare.00084/HEUR-Trojan.Win32.Generic-054f4ea23b24de4cc453dc9e8998e9539274de1763213052dcba17c10b8fe701 2013-08-21 10:08:42 ....A 27819 Virusshare.00084/HEUR-Trojan.Win32.Generic-054f9b504a2faa3020e813313787a88615ee6a8600b895e7573091242e5896a8 2013-08-20 20:37:28 ....A 808317 Virusshare.00084/HEUR-Trojan.Win32.Generic-0553b24691916f02f22bafa973b9631c73817e7df5b274a311bc661cd534c8eb 2013-08-21 05:25:30 ....A 96256 Virusshare.00084/HEUR-Trojan.Win32.Generic-0553bf30ab745a0128269f7bf1e2ae4f1bfd9b3850fcd3313ca7308e952ac7ef 2013-08-20 23:30:24 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-0553d9e5ed36a9dc13d6dc624916311c55c0a9642b43e47150bdf1b5153de171 2013-08-20 22:38:32 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-0559ef5be751480e28e50ef1a45ca99b8de4d9b198919c64e0abb582824575a5 2013-08-20 20:52:36 ....A 525312 Virusshare.00084/HEUR-Trojan.Win32.Generic-055b22dc8b7b47425f8be8440af396a6756713f5202de2cd3cefc4f8a1f65df7 2013-08-21 05:03:42 ....A 1440707 Virusshare.00084/HEUR-Trojan.Win32.Generic-055b9fcc2612187193681b6da07861b0a1b91b4327cb64456258c31259c10a17 2013-08-21 05:07:44 ....A 442880 Virusshare.00084/HEUR-Trojan.Win32.Generic-055f1f09e6246d69ed0283d994759ae54246b826c0d54fb1fe676b2138607855 2013-08-21 03:49:58 ....A 177664 Virusshare.00084/HEUR-Trojan.Win32.Generic-056019666a076007cd2f5843df8173bd33bbc3f80d9b30593ca047c1e6a78427 2013-08-20 21:05:42 ....A 56365 Virusshare.00084/HEUR-Trojan.Win32.Generic-056a34ddd73df8824650825908e9237b67e91677519d117f0912d5242e230d65 2013-08-20 23:15:18 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-056d4466bb97ac542ec64d041a3561c63c2f0e9f08170e9d86123c503205e727 2013-08-20 21:42:40 ....A 43695 Virusshare.00084/HEUR-Trojan.Win32.Generic-056da153d4cbb6e52fb75e51aa72ddf82df00e00304aa9a33d750fa9df0091e6 2013-08-21 06:42:32 ....A 15872 Virusshare.00084/HEUR-Trojan.Win32.Generic-056db3f1c27881499433ee84d0e10c45d0697731134c14a5f5782139bdcdf20e 2013-08-21 06:23:22 ....A 2359296 Virusshare.00084/HEUR-Trojan.Win32.Generic-056e8cd65d74f9caea9d4917610825c78283eee455cde65f925bb5dae50f5ce4 2013-08-21 09:58:06 ....A 770048 Virusshare.00084/HEUR-Trojan.Win32.Generic-056faaadc74cedd650488bbaf7a47be6f9eb421f64b19ce97accd6a9c6545816 2013-08-21 07:43:16 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-057453eaccfaa3aafdbc577300f98ca19f6bc2bdae2bc66003ccbb5b458e3533 2013-08-21 04:17:26 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-05750fb3750e821d3c61007076e2a72000609b970666801aeec88dea90b5c9fc 2013-08-20 20:34:18 ....A 127620 Virusshare.00084/HEUR-Trojan.Win32.Generic-057cb7cb8e53a06028acccfaeb39000e2d3105e47a872b7eb5cd8cceec8581c3 2013-08-21 04:10:20 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-057e894419f0d1c1f286401ee766c3968465d7ba51f6bd7d74c23aa4ef674e92 2013-08-20 19:42:36 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-0582672fc09ec0f1c18c8a0049196b765890b644c536e13e44505f17826831ca 2013-08-20 19:49:02 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-05843fcdaba982720efed2284aea9c12300715e46ff80a46443d6782ee69f11f 2013-08-20 22:57:06 ....A 1012736 Virusshare.00084/HEUR-Trojan.Win32.Generic-058abf76765ef9276cb4caa51e420a364a9160cd4bdc0a40d3874a94c91b0f0f 2013-08-21 03:26:34 ....A 851968 Virusshare.00084/HEUR-Trojan.Win32.Generic-058d060b6c5747ba4e0b36fe4222f1cef5dac4fc55a9f11d928dccfdccdad1d6 2013-08-21 03:52:28 ....A 769536 Virusshare.00084/HEUR-Trojan.Win32.Generic-058dff65aa3952f498b44a0affeab629d54aea658b433dbf3460d7a2ac9664fb 2013-08-21 10:07:52 ....A 730800 Virusshare.00084/HEUR-Trojan.Win32.Generic-0591f27f633b4265e47288cce0f249ed15157615a492b80ceaf05a7815dd0618 2013-08-21 01:56:48 ....A 196096 Virusshare.00084/HEUR-Trojan.Win32.Generic-0594b0552776ccfc37faff92049e33451aa7abb5fe2e15163d7aac0d80649f9e 2013-08-20 22:40:16 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-059a73ca82998c0e6d38a7688f4b907e0f2ccd94e2b4c5f9f62288f338dbf51f 2013-08-20 19:42:46 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-059dcb3c5459725318b5bd4667d3de32340e06b976ccf1ab983aa527d209ed67 2013-08-21 08:29:22 ....A 205149 Virusshare.00084/HEUR-Trojan.Win32.Generic-05a28620290357490d42bae8ef381c05a3df53e60f1491d348fbd1f7142c4cfc 2013-08-21 02:14:34 ....A 63488 Virusshare.00084/HEUR-Trojan.Win32.Generic-05a69216d795d94d9d5898c78b3606498646a9b7ff1d827e76d8390a5e1a30e6 2013-08-21 06:45:08 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-05a71cc59c5583a3cd8ade52511ed4174a910144babbb4894424a31f90b2960d 2013-08-20 20:10:42 ....A 456448 Virusshare.00084/HEUR-Trojan.Win32.Generic-05a9e755d07cf94eaa8f15dce5571a8ae7ab2643213974414512ca5376bfbed6 2013-08-20 20:03:48 ....A 496852 Virusshare.00084/HEUR-Trojan.Win32.Generic-05ab3636825928307497720d1866fa3a12badfaf749a3e2eff954dc55148be11 2013-08-21 00:24:10 ....A 377643 Virusshare.00084/HEUR-Trojan.Win32.Generic-05ac1b438bfe1a4b70f324f88fdc4b2e16e6e6436fb0bdccd4712d3f4f7d306b 2013-08-21 07:36:12 ....A 39069 Virusshare.00084/HEUR-Trojan.Win32.Generic-05ad54930c744cf3665980dd2acedca9d87b7099ab4107642b1fd33133e3b671 2013-08-21 02:49:46 ....A 172544 Virusshare.00084/HEUR-Trojan.Win32.Generic-05ad8168cfa82c6ccaee5f4f7cd1a7168688b0450387c20f017fd89916a1b4eb 2013-08-21 03:44:16 ....A 301296 Virusshare.00084/HEUR-Trojan.Win32.Generic-05ae87c5f2dd7a7959a26c5c34887c2f7222944c9fc20d6afeb3e5eada18b498 2013-08-21 06:51:00 ....A 277384 Virusshare.00084/HEUR-Trojan.Win32.Generic-05af03cfe969f0f9b213a8a2749ddb6000c82d3248e618e5b0cb80dbb9013877 2013-08-21 01:59:42 ....A 144384 Virusshare.00084/HEUR-Trojan.Win32.Generic-05b07e9ff69a09a131aa18de3ae5761455a4b375ca8a7542ad3347a37928883e 2013-08-21 01:18:54 ....A 258048 Virusshare.00084/HEUR-Trojan.Win32.Generic-05b31aaee8fe5dbfdf49d0ac72e6b27e57b6eab855f7cf3dae41e261c6729ab8 2013-08-21 00:17:36 ....A 233472 Virusshare.00084/HEUR-Trojan.Win32.Generic-05b758c062fe638ca9d109168043ff1696db1eb6dd33798747a2eb76377e701a 2013-08-21 07:34:42 ....A 294592 Virusshare.00084/HEUR-Trojan.Win32.Generic-05c0ad4d35c2de5b294fa1a907fedc2bf8b41029aad7514a7d2c9f6db5a15ec0 2013-08-20 20:29:32 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-05c11f6fc77e76e64a83a3b9ba7d58ead0ba228cf39eddf5f09bce32dbf9e0d4 2013-08-20 23:25:06 ....A 217600 Virusshare.00084/HEUR-Trojan.Win32.Generic-05c41781f8e903a7a0b4a0a70684e0f7622bb4fa759b3f2297472e1af2ee71e3 2013-08-21 01:17:28 ....A 69600 Virusshare.00084/HEUR-Trojan.Win32.Generic-05c8a82341222423c3e543f79b1d0ce834b68de85522c312e59a3e1fee31d0e2 2013-08-20 22:17:10 ....A 14848 Virusshare.00084/HEUR-Trojan.Win32.Generic-05ca27013ff05307bee02cc08edce19923b0ef6e755ed4b9a1bd71605ab6ebf5 2013-08-21 01:06:44 ....A 1748961 Virusshare.00084/HEUR-Trojan.Win32.Generic-05d46cb86b534d9b39420f647106022242c8a43dddb05ae1a699b5dc756598ef 2013-08-20 21:16:50 ....A 240128 Virusshare.00084/HEUR-Trojan.Win32.Generic-05d67762693b956589a1cf98d2d3a0ba2b69219d448a3e23fe1e55485eb11767 2013-08-21 02:40:46 ....A 56152 Virusshare.00084/HEUR-Trojan.Win32.Generic-05d937f9768589e9a86ef87b119ba9391514527bc7096a9eaff2a463b998ff5b 2013-08-21 08:54:42 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-05dfdb05c8dd419b8e5f1fadd75c69cdfa3bc58c10e211d04fc555c1fe711aec 2013-08-21 02:44:20 ....A 27648 Virusshare.00084/HEUR-Trojan.Win32.Generic-05e023270f1e2987e341304aa613a9a555c637bde6bcab520c8a69e72b8d9769 2013-08-21 07:46:14 ....A 1734552 Virusshare.00084/HEUR-Trojan.Win32.Generic-05e565dd954ee223550b5a2cbf4b2bbe6b8d80508012b10be8c2514b4c1f697a 2013-08-21 04:14:02 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-05e6c121217688472030282f57a42cbccda31c2bd6c2b307f24bed8692300317 2013-08-21 10:13:10 ....A 18436 Virusshare.00084/HEUR-Trojan.Win32.Generic-05e7deb1e951b68366262f38dc0a33bb3d770d1f3e116c558899780563eb938e 2013-08-20 19:43:52 ....A 358400 Virusshare.00084/HEUR-Trojan.Win32.Generic-05ed276f39bdc953ee3527e5004c1ff6d93725f95aff620e6f8a79f093e52ba5 2013-08-21 05:05:46 ....A 93696 Virusshare.00084/HEUR-Trojan.Win32.Generic-05eee799550c17981dd917bb24ef5ecbb732a0ebd1d3c9f1ee1bf8708a29a8be 2013-08-21 09:11:04 ....A 827904 Virusshare.00084/HEUR-Trojan.Win32.Generic-05f0d4b513cb6c7b8f8c70b800365c0b9e6b1290703245e45621b178b15e4464 2013-08-21 06:23:02 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-05f3538afe63b03b0086cd4a375c4fabb6e1aff1e1ee0497dfccd47925041c4b 2013-08-21 00:16:48 ....A 29696 Virusshare.00084/HEUR-Trojan.Win32.Generic-05fb78b7f3bb9aa41f5235c90261406682ff6fe2b5a4e0b37b7f4486cdc62de1 2013-08-21 01:50:58 ....A 83757 Virusshare.00084/HEUR-Trojan.Win32.Generic-05fc6147102399f1d7980b07593fa96b768038820025968127d83e4b537ba1f0 2013-08-20 19:47:46 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-0601564560c7b9d43d38aff6da8d1244fffa86ca19a4644d426a2af0d4e94952 2013-08-20 20:45:56 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-0602bcd447cf151de81a1f74bdf7c5bbbc94631656948221e8a8bc4871bfbe4d 2013-08-21 00:30:48 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-0604056a0e2705dc73d4dbc34b7d5a2c20069f21a8191dd5642801349a0ebf40 2013-08-21 08:15:48 ....A 34593 Virusshare.00084/HEUR-Trojan.Win32.Generic-0605c941dfd954de9d57c49dc6e30e234f6097f4338cde231ecec7c4e2077e61 2013-08-20 21:46:50 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-0605fcaf014fd21be04cea3d6bda5a562f1c969228581715c4ad88616ab13c89 2013-08-20 20:49:30 ....A 274432 Virusshare.00084/HEUR-Trojan.Win32.Generic-060b0fd076a24086152e7445cce07f6b0570893a9e6f14eaa80b5a0fff236ba1 2013-08-21 04:09:46 ....A 598528 Virusshare.00084/HEUR-Trojan.Win32.Generic-060cd8b92f3ad61325dbb95b9e07b12ac71af7630e9cf9ce4e98c61dd06470d8 2013-08-21 04:05:16 ....A 210432 Virusshare.00084/HEUR-Trojan.Win32.Generic-060d016817d999b020e3ae2b5d7855d972f261e43b8ad6c34fd52cd004c5d394 2013-08-21 05:15:54 ....A 522880 Virusshare.00084/HEUR-Trojan.Win32.Generic-060e3aa981dd065a139699ff55dd4174a8650a36ce7955ea0228ba8252fd4ec3 2013-08-21 10:02:58 ....A 93696 Virusshare.00084/HEUR-Trojan.Win32.Generic-061628e8a0be506523f21312521c782d408f04867fb1ded88f696566e4362090 2013-08-21 02:33:34 ....A 151040 Virusshare.00084/HEUR-Trojan.Win32.Generic-06178b5a828e3f94610b39c858f4e9da890b30ff8f5c7d5ea91bb58c99b5baf0 2013-08-20 20:26:58 ....A 371712 Virusshare.00084/HEUR-Trojan.Win32.Generic-0617c117d632406cbd70328b936aaf0a58960db25b0ea2bbe624d073fbc1a06b 2013-08-21 02:55:30 ....A 138752 Virusshare.00084/HEUR-Trojan.Win32.Generic-061f8ab34ac36baa0c6c88d17a5ad21b242c10f1fe045e3d9b6c909df8858d6b 2013-08-21 01:07:28 ....A 217088 Virusshare.00084/HEUR-Trojan.Win32.Generic-0620cbe53b4c0a919f012d748c950682f24eee320a3e48363779b0e35022cdc3 2013-08-21 05:10:20 ....A 399360 Virusshare.00084/HEUR-Trojan.Win32.Generic-062295ad6fe7e266b9a15f165a9069c8016e0262e896f5bb679af6cabfe84455 2013-08-21 03:55:08 ....A 50812 Virusshare.00084/HEUR-Trojan.Win32.Generic-0622f6dbe827c02a545e741e3cabdd7503705ad650bbcb6ac2f183490472996f 2013-08-21 00:23:06 ....A 116736 Virusshare.00084/HEUR-Trojan.Win32.Generic-0627f8c79d5854a903217ab441b478a0b1d5ceb4a4f25113bebd5bde3d038297 2013-08-21 02:52:44 ....A 141312 Virusshare.00084/HEUR-Trojan.Win32.Generic-062917a60ee6a3e9f05332848e68b5db6a5b872951bd6a886034c56a988c21da 2013-08-20 22:30:20 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-0629ef2632a723d046018cf67421a8bffce45dac12fbbafce378c65cd9c294e8 2013-08-21 01:58:58 ....A 100281 Virusshare.00084/HEUR-Trojan.Win32.Generic-062c295424ba87c80675faa508ba8a2c777b983b6332f47e1d3872dcb5bb28e3 2013-08-20 23:53:56 ....A 1611264 Virusshare.00084/HEUR-Trojan.Win32.Generic-062ce340e26fb6036c7a5b0e40d02de31f8009d4e0d76426045ddbed07d23914 2013-08-20 18:47:02 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-0632dadd914b1ab952c468fccab119d5fee278d1db972ae8dbb0b18b71cbcfa4 2013-08-20 22:53:40 ....A 97280 Virusshare.00084/HEUR-Trojan.Win32.Generic-06374f525d400465d12d64a16088f27ebf8c15a96013d183ffcbe212bf875a84 2013-08-20 20:51:46 ....A 275581 Virusshare.00084/HEUR-Trojan.Win32.Generic-063835a619595b6925aad490798358ef861e55ea0b9093cb46d4ce02d7632430 2013-08-20 21:10:50 ....A 97480 Virusshare.00084/HEUR-Trojan.Win32.Generic-063a00ed1fa1bc00cc2bbcf3904f210702f28e7fcfe207579aedc423e7abf5b0 2013-08-20 19:43:08 ....A 160256 Virusshare.00084/HEUR-Trojan.Win32.Generic-063a55c401cefe2f76372c2722be3817a98111001ad888467351ffc6f5639484 2013-08-21 04:12:14 ....A 103424 Virusshare.00084/HEUR-Trojan.Win32.Generic-063adb2116ab1ee774e519c03edab4356b39e7e0e40f02bb85438d8dc4510d19 2013-08-20 23:55:24 ....A 293376 Virusshare.00084/HEUR-Trojan.Win32.Generic-0640bb519a67268c86c752f0d5933e8df2f987028adb2904b1a4109b0330ba46 2013-08-21 09:23:02 ....A 208896 Virusshare.00084/HEUR-Trojan.Win32.Generic-064644571a3b7f6ac934c7ef457842df11b8d3578c09a6a78817beb24d6e80fc 2013-08-20 19:48:20 ....A 165888 Virusshare.00084/HEUR-Trojan.Win32.Generic-06491f307f84d2bda288c6f7a4f48697a4b8f4eb5664c32ab854adbc8b0f1585 2013-08-21 02:19:50 ....A 499787 Virusshare.00084/HEUR-Trojan.Win32.Generic-064bd77f0c043270e3e87a552bb085391f795de9ce2a2ee7028d336fa351b6dd 2013-08-20 19:51:38 ....A 356988 Virusshare.00084/HEUR-Trojan.Win32.Generic-064c1fb8e31a3a7e70709d02dfefd47a05655c57dfe9242b7a53a098b37d98ad 2013-08-21 06:30:34 ....A 322016 Virusshare.00084/HEUR-Trojan.Win32.Generic-0651c9a7751f27a10d997f9e9927c46d4481a88174e4260a09679245973c3c4b 2013-08-21 03:30:08 ....A 823808 Virusshare.00084/HEUR-Trojan.Win32.Generic-0654b30c266d8f8bcbe0adbd0e6c47e72f9c51bc1f35abfd32857b5fe07f229e 2013-08-21 07:13:02 ....A 490365 Virusshare.00084/HEUR-Trojan.Win32.Generic-0656107ff53f2df9b67d977317168909f7adea1f694e9257f3e2e70d8987b6bf 2013-08-21 02:43:18 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-0662239c143589c92c8726098cebf6e4cbba2ac0c4c9f697a2f20b55b4724047 2013-08-21 07:24:22 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-066345ec73680f79779ce2fcb71a3a0f46028b193ccdcbb890039c8f08783e7d 2013-08-21 10:00:00 ....A 20971286 Virusshare.00084/HEUR-Trojan.Win32.Generic-0663ded662d600b2d430283058cb62ee82e0767f5f71242fe04c945784192cee 2013-08-20 23:26:46 ....A 150528 Virusshare.00084/HEUR-Trojan.Win32.Generic-06687b1453dc9c90c0455bdcba23b7ea4a4b3d702ba1bf8ea69f3d941706a6d1 2013-08-20 17:09:22 ....A 63488 Virusshare.00084/HEUR-Trojan.Win32.Generic-0668aa6c77a48a0ed445aff2f96122097704599cb908a057173bcc42895153f7 2013-08-21 01:54:14 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-066a6d4adf04b3fc9def77c4a08625161bee193c8cfe9a3b0ab2d36810fa8863 2013-08-21 01:49:36 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-066c71a75a1335bed84c249c2eb58cc0f8edf098892b19cb8ca6c04b71dbe5ff 2013-08-20 18:17:54 ....A 808416 Virusshare.00084/HEUR-Trojan.Win32.Generic-066d7104b0ac54414cd32965167dd786c49ec55a6b9ee28e628fcbf34f8eefe5 2013-08-21 05:57:10 ....A 326656 Virusshare.00084/HEUR-Trojan.Win32.Generic-066e77280115ecf542ed4cf25f4825bcfdbdb5df998de5498e55dc0f1f3a501a 2013-08-21 07:22:44 ....A 40468 Virusshare.00084/HEUR-Trojan.Win32.Generic-0676ab8231a977ef6be06bc8332df58bc9530b18cb9d65e26b1989584fd18f3a 2013-08-21 05:03:42 ....A 409600 Virusshare.00084/HEUR-Trojan.Win32.Generic-067e1768f9f2d07171756d4c7115706c58f423ebd174939eece730b544944fef 2013-08-21 07:29:38 ....A 8192 Virusshare.00084/HEUR-Trojan.Win32.Generic-06819d8a13b6817a8177d313a3cee9c67b7f6b366261d0d285073ea7f812f40a 2013-08-21 09:16:34 ....A 22016 Virusshare.00084/HEUR-Trojan.Win32.Generic-0684b2dc48534a7539bcfd0510299453140e2ef354dc8c37d70784e813d33e63 2013-08-21 02:28:40 ....A 287133 Virusshare.00084/HEUR-Trojan.Win32.Generic-0686a55eeab6a64d61cdb2f80e232aebb52ac75e08b93f4a3fece00b4a20327f 2013-08-20 17:08:02 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-0687290323698e674600ce6ca91b4c032dfdd157fa7bf91b680d0e4216b24684 2013-08-21 04:15:52 ....A 328416 Virusshare.00084/HEUR-Trojan.Win32.Generic-068bb6345d2e3ee6e5680f5c245ee1d877d823bc5251bde81351f6b91044b24d 2013-08-21 10:02:56 ....A 73802 Virusshare.00084/HEUR-Trojan.Win32.Generic-0690f0334c0f9d80a7f015d194e930e03a4af640b4d905f95e8d957dd98bc327 2013-08-21 08:30:04 ....A 59429 Virusshare.00084/HEUR-Trojan.Win32.Generic-069ad16c09228251520b4836b5bec87d7c5c24e8d1cdbb933d11b89c0f4ada09 2013-08-21 07:28:34 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-06a891f912338e27b48d0cef5dc9dd3b94d64f44a0d9321916d679c748324955 2013-08-21 05:34:06 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-06ab3c6b6c7787ebdc5fe1faf5aaa31e55e7044244138c007eeae8d00f30f932 2013-08-21 02:26:14 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-06abe8a54bad59f1b798810cc5f80f530580fe29cad9cb2cd4820426e1bf5818 2013-08-21 08:35:04 ....A 15872 Virusshare.00084/HEUR-Trojan.Win32.Generic-06c8421cf524e15f7d8f5fb33488108eee291de9f853b0909139cd9b69b62235 2013-08-21 09:34:16 ....A 296448 Virusshare.00084/HEUR-Trojan.Win32.Generic-06c8870d798525f05e59ce4d1975d9e6539412b3c8f42a96e459f8640ba34c12 2013-08-21 06:19:20 ....A 5120 Virusshare.00084/HEUR-Trojan.Win32.Generic-06cee2ff27a5320b0c9c5b8fa0f047cb33a0492363f4e87fca13df6ff806bc58 2013-08-21 02:45:44 ....A 903680 Virusshare.00084/HEUR-Trojan.Win32.Generic-06d12a4156e6f258365874b6473a00c3fdf85dcc1971f0a00c92352e0d638715 2013-08-21 03:53:48 ....A 59904 Virusshare.00084/HEUR-Trojan.Win32.Generic-06d16a4f01dda6cfa8f91012bd14072f2e1572d4542940bc51ae66514ecf93f1 2013-08-21 02:19:56 ....A 5132400 Virusshare.00084/HEUR-Trojan.Win32.Generic-06d3f22db14118fb7ff0f371d12e0bd1ea5979cd78f677263f95b911c37d8779 2013-08-21 06:18:30 ....A 129815 Virusshare.00084/HEUR-Trojan.Win32.Generic-06d74eae8cdb25e32aa4f5735db9631e1263feea8fd6c46948336853b9817e45 2013-08-21 02:04:38 ....A 346112 Virusshare.00084/HEUR-Trojan.Win32.Generic-06db84459695cfc0a283df3f4ab99ead638f0b7060272181ee520f5c7c74a65b 2013-08-21 05:57:44 ....A 195584 Virusshare.00084/HEUR-Trojan.Win32.Generic-06e3cdcbf4a54ecd9ce6e044f81b54b3572b2cdb37b6e73e5544983a750b4d81 2013-08-21 06:45:32 ....A 115200 Virusshare.00084/HEUR-Trojan.Win32.Generic-06ed8dd74ac5afd9a75bcba331e481aad249a5ba57858bce9ee02e7487af89dc 2013-08-21 09:45:14 ....A 551936 Virusshare.00084/HEUR-Trojan.Win32.Generic-06efb32109b9776be2440e8c4ecc0e4e3c87e1fd30ae205b263b0819d6aeb3da 2013-08-21 06:16:06 ....A 5801248 Virusshare.00084/HEUR-Trojan.Win32.Generic-06f555e45819c4653d1b1a74705893557fd1aa4e4b73701d6d90bcce3e01648f 2013-08-21 07:40:12 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-06f82d2f3d3e7e461b4d6be642ec87c7907088e7234b88e044d1633f40eb0b39 2013-08-21 07:32:58 ....A 131290 Virusshare.00084/HEUR-Trojan.Win32.Generic-06fa00c5b1796d1e6d245c2a92fe0f546f46612ab47684d836d4ff54b9cbddac 2013-08-21 06:55:58 ....A 298496 Virusshare.00084/HEUR-Trojan.Win32.Generic-06fe8e02016c0404705d2cbb9eb7812f8020094ad2dfc0b126151f0489bda950 2013-08-21 03:40:34 ....A 501377 Virusshare.00084/HEUR-Trojan.Win32.Generic-07040904e4795782a193edc04e600d71c9dfc6d400c5ca1b9e0b3390bf60286a 2013-08-21 08:56:20 ....A 217375 Virusshare.00084/HEUR-Trojan.Win32.Generic-07067c923566eab3f5486626322935ff68e3832c1a6d8a0f2adca6ad0545a7a7 2013-08-21 09:47:08 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-0708c8a77666b7e5d0da7b788287fab55a214d57c4c17ef794b3652b12f44553 2013-08-21 08:25:00 ....A 184832 Virusshare.00084/HEUR-Trojan.Win32.Generic-070aaa8260eeae67c89f2b1d97f8c073162778813d94ec584e67110bf4e92c35 2013-08-21 04:00:16 ....A 279552 Virusshare.00084/HEUR-Trojan.Win32.Generic-070d59baf38313f0de3457449f873925cf08d4368a23223c24fc3ee1483c5502 2013-08-21 09:45:36 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-07101acdc67a32c0f839eab884bdf4b27ee94d8c18b6f07716fbea046455603e 2013-08-21 09:16:20 ....A 101793 Virusshare.00084/HEUR-Trojan.Win32.Generic-07133f2f7781875b253d144c12b5155705f2fe22ce6a6beef165d33958e3d47c 2013-08-21 02:37:02 ....A 54784 Virusshare.00084/HEUR-Trojan.Win32.Generic-071ac27b66a6b441f733be0cbb253bceef3780b2f9b4a3a3c3610c3b02483c20 2013-08-21 06:33:18 ....A 465824 Virusshare.00084/HEUR-Trojan.Win32.Generic-071f63f7bb092e6bf0c4aae0cc8786ecab547bbe8990a01372c47bdb4fe7c462 2013-08-20 17:04:00 ....A 528500 Virusshare.00084/HEUR-Trojan.Win32.Generic-0729e164ba17e5561a62a3a64b35fecd6fdef1bfeef19cac1e9ddee7e17849a8 2013-08-20 18:34:06 ....A 24912 Virusshare.00084/HEUR-Trojan.Win32.Generic-072f8daaff7a552cff000b490218561fdc10dadf96da9b6f77735908c6445fcc 2013-08-21 07:27:56 ....A 221184 Virusshare.00084/HEUR-Trojan.Win32.Generic-0733d10e47fa76b7d863e52f81b90ea5904758370368684c7ef83d975e1e9ee6 2013-08-21 09:49:04 ....A 263680 Virusshare.00084/HEUR-Trojan.Win32.Generic-0737e7b5d39f7cd8cb8d216dfbeaadfa4b21a94d2804487d275353e349452ad2 2013-08-21 03:34:46 ....A 35105 Virusshare.00084/HEUR-Trojan.Win32.Generic-073c3148aee97295a7724c0f242f1284a2c4a9ea01fc348e179d94208c2b981f 2013-08-21 07:36:58 ....A 764544 Virusshare.00084/HEUR-Trojan.Win32.Generic-0744a189064e4771bf170d91affe84e9f429a08a4859d4656c6ab6f8decb20ad 2013-08-20 17:07:14 ....A 98471 Virusshare.00084/HEUR-Trojan.Win32.Generic-074c05bba326b5059de9d55c17361665297c60a7871b28fb5d33796b7d7d2d7c 2013-08-20 23:05:46 ....A 284160 Virusshare.00084/HEUR-Trojan.Win32.Generic-074dfd010ba6db92e59ddc0d46bbd58303fd9f539df3aaf221d8a2da53ed2e45 2013-08-21 06:27:08 ....A 177152 Virusshare.00084/HEUR-Trojan.Win32.Generic-07552655c3bb45b63dcb2fd7ad3527fa4aa5bcdbb4f3188ad157e5a6ffcb7f2d 2013-08-21 02:23:04 ....A 98816 Virusshare.00084/HEUR-Trojan.Win32.Generic-07591f33ea34e7cca6540c7885f167f0b09524a2a974f8c26dfad324ab8f4d67 2013-08-21 08:59:58 ....A 1224704 Virusshare.00084/HEUR-Trojan.Win32.Generic-075f188bc5ac9c7650167a8f57d1c64744b94c56d94f9e95bb9c96fb43a78d2d 2013-08-20 17:47:06 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-07615e38c43009d4dc6682c3a5df8534d74169140dd483478716b291555f78cd 2013-08-20 17:32:04 ....A 253952 Virusshare.00084/HEUR-Trojan.Win32.Generic-076a91789115a866c29efbb85b8533cd2514b3be5950465cc2961cde2cc0a3cc 2013-08-20 18:32:32 ....A 216064 Virusshare.00084/HEUR-Trojan.Win32.Generic-076bee970267b81932ea37959b4521f5bbb660684272c394dd6ab925656b6063 2013-08-21 07:53:08 ....A 953770 Virusshare.00084/HEUR-Trojan.Win32.Generic-0771368d4c2a6d7168692c19b0b518888eb360bc71d62a2c06c5233281bd2bd2 2013-08-21 02:13:36 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-0771dec6b92c27631cb3828c6b59b7c30900af84f1fd4ccc0715cd63d448ffc5 2013-08-21 08:17:16 ....A 281600 Virusshare.00084/HEUR-Trojan.Win32.Generic-077226042b0b235c0ef275a1c823d21f0a949338ead51693d3c564d53380e495 2013-08-21 02:37:54 ....A 532480 Virusshare.00084/HEUR-Trojan.Win32.Generic-0772c111cfe322ada8f6b5014ccbf42b8607200c2fe2c5742fce8aba76be760d 2013-08-21 02:47:26 ....A 320640 Virusshare.00084/HEUR-Trojan.Win32.Generic-0772e0ef678167d7ec4a5d5de7d8440b7d7e91739882a5a11906f5ecf5c05195 2013-08-21 08:30:20 ....A 17520 Virusshare.00084/HEUR-Trojan.Win32.Generic-07829b765b4239a7c881af1cd075f471476f6360afab7843d34aa01a198d313f 2013-08-20 17:33:28 ....A 40448 Virusshare.00084/HEUR-Trojan.Win32.Generic-0786c8f1020101d610901c1eb5c4ec8eec7d6ea5079996909ea464dee1d67b81 2013-08-21 07:11:52 ....A 56962 Virusshare.00084/HEUR-Trojan.Win32.Generic-07899b5a0eca1101da216c35b71ff6b6de127a46d8be8a9520ffd532e8f3eab5 2013-08-21 02:03:24 ....A 134656 Virusshare.00084/HEUR-Trojan.Win32.Generic-079212054fea404e97f31ebb0e3ad91895256bbdf9b606ff1e9631bfddda4b44 2013-08-21 01:56:44 ....A 146536 Virusshare.00084/HEUR-Trojan.Win32.Generic-07997366472c82528e95ca9dce0d2564fb2a7cd15ebda88421b8f1715c2b45ae 2013-08-20 17:09:12 ....A 5146112 Virusshare.00084/HEUR-Trojan.Win32.Generic-0799b20377d1bcd5c3bd8ad95ddb254b056df88bcc146fdb184ea2f62995be67 2013-08-21 05:54:08 ....A 770048 Virusshare.00084/HEUR-Trojan.Win32.Generic-079f6fc5ab0ceab732526580444e7e3bd1c137624586ab7f12b6efb1b15dc211 2013-08-21 03:26:06 ....A 769190 Virusshare.00084/HEUR-Trojan.Win32.Generic-079ff62f3f4802a3d25a13adbdcb68e7eea91a35d9c7e566f521c022b381da85 2013-08-20 17:33:46 ....A 809472 Virusshare.00084/HEUR-Trojan.Win32.Generic-07ac53136543da6bcb56a48e2641b6888056c12b77d091359279cb75fde83413 2013-08-21 02:10:12 ....A 56832 Virusshare.00084/HEUR-Trojan.Win32.Generic-07b42d9863251781c6deb453525386246a2e036856622dea71d5f5425eb617d7 2013-08-20 18:28:12 ....A 390144 Virusshare.00084/HEUR-Trojan.Win32.Generic-07b661adab04c1c434fb21177a1104dbc25adc9825183378d6038b0525b0a52d 2013-08-20 17:33:22 ....A 435200 Virusshare.00084/HEUR-Trojan.Win32.Generic-07b988a9738d8528e26694a24be4641699dbb4cdbaa7b05756ce8620e2095d50 2013-08-20 18:13:42 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-07bb862f337e4fcaae60edd5cf57f04ccdf226ffcda79aa5400584841577886c 2013-08-21 08:21:54 ....A 887080 Virusshare.00084/HEUR-Trojan.Win32.Generic-07c051d22aaf58ed71256138666f6dae4bb42da97cbda5cce3eb867b7c9347d0 2013-08-20 17:31:54 ....A 55808 Virusshare.00084/HEUR-Trojan.Win32.Generic-07c6a35c5f845bf77218e274fd2ca9cd6f3d0ab3c3043a49af28a007a53b1d04 2013-08-20 22:58:56 ....A 385024 Virusshare.00084/HEUR-Trojan.Win32.Generic-07c8f5e63bdb929f0087ed721dc035ae4a76d1ebe6924b9920278b80eb4cd95d 2013-08-21 04:05:52 ....A 487884 Virusshare.00084/HEUR-Trojan.Win32.Generic-07cc21f200064df661b1163a39627b1a5607e0772715ecb111b19acf631b1fe1 2013-08-20 17:33:12 ....A 125214 Virusshare.00084/HEUR-Trojan.Win32.Generic-07cdec1f68825244c6be985688cc2189fafdf1634aabbe7f3cfa1594fcf2dc0f 2013-08-21 07:58:40 ....A 443904 Virusshare.00084/HEUR-Trojan.Win32.Generic-07cfcaeaa3556fdde1ac96d97c23a3a3b5b314d875210f3f845d08826e501148 2013-08-21 05:41:26 ....A 140477 Virusshare.00084/HEUR-Trojan.Win32.Generic-07d4acd5eff34d34482d9eab9e0435510171d65c1efc7072632a45c33c980950 2013-08-21 02:54:22 ....A 1175552 Virusshare.00084/HEUR-Trojan.Win32.Generic-07d84c866bd848abd51afbc67a08a452a151ba4158cf90ed83394837275e6448 2013-08-21 06:21:24 ....A 40688 Virusshare.00084/HEUR-Trojan.Win32.Generic-07dc90e86179b456036a0afc4a26b097d5fd235092d559ebeda2dab3cf8747b7 2013-08-21 05:07:46 ....A 4214608 Virusshare.00084/HEUR-Trojan.Win32.Generic-07dd2c2c008bb17811521bcd9752026b18e311d5b0207bfff665e696159b3138 2013-08-20 19:53:42 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-07ddc82251647e178390ae2161adc8d400595ea74ba34daa6c59e56aff36dd27 2013-08-21 06:07:08 ....A 221184 Virusshare.00084/HEUR-Trojan.Win32.Generic-07e789fcb992c3847abcb9b964c9c2756b66915608a90c0270c7dc8972fa5ee8 2013-08-21 02:39:06 ....A 725456 Virusshare.00084/HEUR-Trojan.Win32.Generic-07f01cae3342926f7bc604b65ea82557cb5cd656dec60b162c9c0fe97808242e 2013-08-21 07:51:12 ....A 99328 Virusshare.00084/HEUR-Trojan.Win32.Generic-07f8ae6c961a411a5c7d4f62fc899010834bd9ee92413d831dcf5b0e0b231f0e 2013-08-21 08:18:00 ....A 66809 Virusshare.00084/HEUR-Trojan.Win32.Generic-07faf965835968700b7cfe484a18b4976b8131b15c78f71076cb3cc8e9550e03 2013-08-21 04:17:48 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-08067d2ab14820756fd7fb70b591e7be013aa51282e62ae46df6dd50035bde43 2013-08-21 02:29:04 ....A 451072 Virusshare.00084/HEUR-Trojan.Win32.Generic-080873d1c312bb76d1a86ffedeb7413ea5a09f81dc12efa208fc6e2c08f1fdc0 2013-08-21 05:05:40 ....A 68608 Virusshare.00084/HEUR-Trojan.Win32.Generic-0808e406da9b57bd6f75b48a3a0ec8bc8ae36f891978423c041fc2514c1f5fd0 2013-08-21 02:04:22 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-080d1a10b3c5fbc29169894e9fa9e9e2dfbe688cddc43543b84df195c63d1c8e 2013-08-21 10:11:44 ....A 93696 Virusshare.00084/HEUR-Trojan.Win32.Generic-080e5128ce6febcc6fc79dfe42e6b57e7eca99a25cb9afc6816913d77d7d0bd4 2013-08-21 06:17:50 ....A 568320 Virusshare.00084/HEUR-Trojan.Win32.Generic-080f990edb6ed87295ea24fc59dd6c0009720e280a01b20e58e98c32283432de 2013-08-21 03:46:26 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-080ff0c89c458bea857dad4d7146df8aedd6234d423d6972eb7b4608504985dd 2013-08-21 09:31:34 ....A 64060 Virusshare.00084/HEUR-Trojan.Win32.Generic-08150f4339a410a451ecf4194bf028597578d364f9256ad97de85ccdd82377aa 2013-08-20 16:59:32 ....A 217088 Virusshare.00084/HEUR-Trojan.Win32.Generic-0817eecea8fd26499a78d51141826fed95e831f38899fed69e84c55dce7963bb 2013-08-21 05:34:00 ....A 41408 Virusshare.00084/HEUR-Trojan.Win32.Generic-081d53cb64bbbcb357cb74ea160e58030a80e6f9592b339bb5d7854bb03ba7e2 2013-08-21 07:26:16 ....A 582784 Virusshare.00084/HEUR-Trojan.Win32.Generic-082137019648f10f94e9039019db6bb92060608ca833b1b1372d32551a18f0fe 2013-08-20 16:56:14 ....A 2925175 Virusshare.00084/HEUR-Trojan.Win32.Generic-0821d4f588b2d00ce8a8b9b544cca198a76d03326a0347373cad7fa13b6722f2 2013-08-21 04:12:20 ....A 307712 Virusshare.00084/HEUR-Trojan.Win32.Generic-082563fce39a24a879612e4a8f4a5e62ab002c66b4654811acdf516bbd2d2113 2013-08-21 04:20:16 ....A 4186061 Virusshare.00084/HEUR-Trojan.Win32.Generic-0829cf33d8ac7986dbdc07411c935e4b4e4bbc9c7acdd047fb14bb166c68db08 2013-08-20 17:02:10 ....A 738302 Virusshare.00084/HEUR-Trojan.Win32.Generic-083e28d797a973a1f42d517a12bd0a879fc88fde8c2a276b48a54c81e3139779 2013-08-21 05:23:42 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-084d9c4318092eed77494e0807d50d3627585a61f86df63f1b1153d96035eaf7 2013-08-21 09:03:54 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Generic-08641a425295bde2437975506dfddfca5360c051ecfbcdae9c95c23f54a593f5 2013-08-21 01:49:12 ....A 122640 Virusshare.00084/HEUR-Trojan.Win32.Generic-0865b3704891be45a3eb11fdae1d6ace2700e3e46f2728f4a13d2355ac351b87 2013-08-21 09:15:12 ....A 104448 Virusshare.00084/HEUR-Trojan.Win32.Generic-0866466eb44d5b1bb382f83f85ec9c2c7ec985a5556b77370887dd947f78a23d 2013-08-21 06:09:34 ....A 170960 Virusshare.00084/HEUR-Trojan.Win32.Generic-0868ff0cd6b4401a7b57daf807477edeb71fe1b17fe04687f622f603a42e7d05 2013-08-21 09:07:18 ....A 93184 Virusshare.00084/HEUR-Trojan.Win32.Generic-086b0178066fec3859b64c9d4474237df79e33658c55be77e8f73f3c823c5df3 2013-08-21 05:33:12 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-086f7ee37be8e482fa5aa7fb3c81b0072c9847879230503ab8f7b68b607cf571 2013-08-21 06:30:32 ....A 840192 Virusshare.00084/HEUR-Trojan.Win32.Generic-0876af06872a31cbe8472ab2bb60235d0f74113b058f936fdeab935f8c39c68d 2013-08-21 06:09:04 ....A 577536 Virusshare.00084/HEUR-Trojan.Win32.Generic-087a738503cc302283a76925ac3c443a6ec6d724a3039fbca83a78687b95e140 2013-08-21 07:03:18 ....A 33437 Virusshare.00084/HEUR-Trojan.Win32.Generic-087e62c8f908d551c7eb515758fb4bcaaec2fe5d9bfee81ad682f60f3dd15d67 2013-08-21 05:19:06 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Generic-088070808d283cdd90b618022357e9151c837a05b0ca91153d6695ff96762c05 2013-08-21 10:06:26 ....A 221184 Virusshare.00084/HEUR-Trojan.Win32.Generic-0880beadc08cb7288e33726fcf3ba244320020ab73efe342223b8fe03cd73f99 2013-08-20 16:57:40 ....A 22362 Virusshare.00084/HEUR-Trojan.Win32.Generic-0884efc9626d0eea753b05d69c10307fea7f6e9e1ad971d300471351fffddfc6 2013-08-21 02:03:12 ....A 12400 Virusshare.00084/HEUR-Trojan.Win32.Generic-08854bef915f4be06be6decaa008707057eb7429ea3ccf23af00e76e894a99c5 2013-08-21 05:11:44 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-0895ed52361bb0e7e16dab683d48bf3ec4f97f9a750f45da49c78008acf8ca0f 2013-08-20 16:56:10 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-089add412987772fdd01e8540d4344216a10724aa380b2e30b8cbfb68adaad18 2013-08-20 18:59:16 ....A 166400 Virusshare.00084/HEUR-Trojan.Win32.Generic-08a59e4bd3bb58127f7ac9b09093debcc9562f16b10b02951d4d652787063f43 2013-08-21 09:15:28 ....A 68096 Virusshare.00084/HEUR-Trojan.Win32.Generic-08ab297ad5d06d8d9d1a9e5cb01a1d3c6e685de955c79f3e9dcc60d4af95191e 2013-08-21 02:27:14 ....A 123392 Virusshare.00084/HEUR-Trojan.Win32.Generic-08ac974668a0da9e12828319a2ee9b40e06e92c5baf71c415e5a13b136f03ac8 2013-08-21 04:59:06 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-08b7c56a21243042a56f2e4e14424ddf1f73d097113a7ef57b24eb40cdf44f2e 2013-08-21 09:20:50 ....A 1593344 Virusshare.00084/HEUR-Trojan.Win32.Generic-08b9abad27d4c4786f88f935804888b4d0cd228e524cf6d7891ee5a13edbbc5e 2013-08-21 08:37:04 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-08bfd4fcb203e6e283f4334fc035d4a49ea7b1562e6120e35e37d197cbffc51e 2013-08-21 09:47:46 ....A 2563294 Virusshare.00084/HEUR-Trojan.Win32.Generic-08c1889682a89dce19376a89c37ee44975da88b1690366a017cf315f765125c6 2013-08-21 03:44:26 ....A 67524 Virusshare.00084/HEUR-Trojan.Win32.Generic-08c2ce7aa35336aeb6d61981eb7add72b3b44634d21d5e8bcd94ca3a0cd0e799 2013-08-21 00:08:52 ....A 152576 Virusshare.00084/HEUR-Trojan.Win32.Generic-08d0bf542084ba40efd1dfead09611669e023996f8d74a71e2a6831a8c404885 2013-08-21 05:20:20 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-08d75b62b0137a2b9831a257cadcf632c826c100028af01228364e6d2a85bb44 2013-08-21 03:40:40 ....A 5396 Virusshare.00084/HEUR-Trojan.Win32.Generic-08dd29b3ce1595518050a3d1e80cfb30291fd6ae8e2a0b0ed810e4ff5eaa38c8 2013-08-21 07:38:22 ....A 317784 Virusshare.00084/HEUR-Trojan.Win32.Generic-08e4208ac268d4bef6e2a02fc9983b742e82c69c6ef5864af0c4c8405b86b36b 2013-08-21 05:51:12 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-08e907ff136de2c330ce1cc0e449f434ec4895c096e593e80e0a34b719c30728 2013-08-21 07:30:52 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-08f26e023970a79a0dba5124004f05628e2e57c7e78e93efde297f6a710745c8 2013-08-21 03:31:48 ....A 30208 Virusshare.00084/HEUR-Trojan.Win32.Generic-08f94861abfe5a6a56a4d9a94786255c407e09579397f902093a8cc853cb06a4 2013-08-21 08:02:02 ....A 467568 Virusshare.00084/HEUR-Trojan.Win32.Generic-08ff89a56cf5f2f25ea44b957a87647232f3bc9be542dcad45ca310f4f6c4b93 2013-08-21 06:01:38 ....A 138752 Virusshare.00084/HEUR-Trojan.Win32.Generic-0908f5cf08b473204dc08a811f2327caf82b5917553037427a2f37ee639fd40a 2013-08-20 19:53:58 ....A 8459849 Virusshare.00084/HEUR-Trojan.Win32.Generic-0913eac34c8c833a4f26fc15640b8cba3dcba67fd32910cab8edb22258f0ccf1 2013-08-21 06:42:08 ....A 277376 Virusshare.00084/HEUR-Trojan.Win32.Generic-0924404cc2a24353597754f5187e08521d5e89daee8744f13aa492ea52a664c9 2013-08-21 03:25:36 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-093b07c86afbf16900f80c0abc1b9a3b3d65c1007690b4fde27dd095d1aaf9ea 2013-08-21 05:50:58 ....A 636080 Virusshare.00084/HEUR-Trojan.Win32.Generic-093b579caa969e57c36f1609aa29039fe547e08ba1d232a00ace10af0c73fa38 2013-08-21 04:06:20 ....A 2084864 Virusshare.00084/HEUR-Trojan.Win32.Generic-0940473e32c1bfc41fc22cae137b8d2dadcf44f2ae45a34d8c37a25166b9ea99 2013-08-21 07:52:48 ....A 98240 Virusshare.00084/HEUR-Trojan.Win32.Generic-094094fc0d3fbe3a79a320359221a49e11e4d00dd69602dc5c4a2d59e31e232a 2013-08-20 18:54:10 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-09437b14a14219cf4c6381bb1e6afaf4d4849d81bdc67a65d7541ea7ee4e5e98 2013-08-21 05:21:42 ....A 322048 Virusshare.00084/HEUR-Trojan.Win32.Generic-0949a2136fcb100b03eafd79ef3199a17a0f34315ab153795c943b198910880d 2013-08-21 07:45:46 ....A 212992 Virusshare.00084/HEUR-Trojan.Win32.Generic-094c1461dab760df6c912ca3d94711fa89145cf9856d6b0c8158cba040a47299 2013-08-21 07:58:30 ....A 237568 Virusshare.00084/HEUR-Trojan.Win32.Generic-094c80da389e930bdce29856ab10f5f2c2ee431a9fd6e3efa5af770ab041e278 2013-08-21 09:25:14 ....A 321536 Virusshare.00084/HEUR-Trojan.Win32.Generic-094da610c0b842c0d898031563c16cd4d870b311a77e471f5f3b59c81fd55dfd 2013-08-21 04:07:10 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-094ddd4e3c27f4b389a6a29f328b9f3795ed0021f82dd4a71bf7ddc5c12eba49 2013-08-21 05:37:02 ....A 1302016 Virusshare.00084/HEUR-Trojan.Win32.Generic-0956501e187e10863d6aa11b77ca3986a183e207d82a93b3958e49edb735f655 2013-08-20 22:01:02 ....A 913408 Virusshare.00084/HEUR-Trojan.Win32.Generic-0957392e73250696cc8089eacc7cc3b29b3d41af66830845b7af4a04a8b6dd97 2013-08-20 17:16:26 ....A 282624 Virusshare.00084/HEUR-Trojan.Win32.Generic-095ce62070f97f0a5281017d731f95d5b3fead2c750f1b61e74eb83d3e726feb 2013-08-21 08:19:48 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-096d76c291be99aeba1e00a14eb23357d16c6d2998e6776b3a1a3a50047168ae 2013-08-21 09:58:48 ....A 238943 Virusshare.00084/HEUR-Trojan.Win32.Generic-096dbbd3a11919b4b094865239f77e700ec177a6ffcc7afdfabbb8a40262dbdd 2013-08-21 05:53:28 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-097411623997dcfef7cec0a45dd3ab198f9b38c17e4c133fd9662271b95a9bef 2013-08-21 08:57:02 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-097b7d151895636e5d605bab76b6369cb56f441ddda59240e5f636c5b54d0bbb 2013-08-21 07:48:56 ....A 311808 Virusshare.00084/HEUR-Trojan.Win32.Generic-0983968df86281b46de2ff9521de1bb576eac62242be01ea6840336d9dbc5a76 2013-08-21 06:33:14 ....A 397312 Virusshare.00084/HEUR-Trojan.Win32.Generic-0989af8010bbf4dc3523a4eea1d8c1e1e8fbaf593d4af520443ce83fb76d3cc1 2013-08-21 05:05:06 ....A 1764222 Virusshare.00084/HEUR-Trojan.Win32.Generic-0998b4b3e74b1051356f376fe887e483f6ec2869e79846abe1dd99fd6421fd94 2013-08-21 07:07:56 ....A 552448 Virusshare.00084/HEUR-Trojan.Win32.Generic-099c7b060a3759f04b61229c56f9dea1406a4cf32a80371b22ffbab9303994f6 2013-08-21 09:08:08 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-09a1b11f5a04d3f96cefcdaee49f0ae577a44acfdb55375a6793690f68d06003 2013-08-21 07:40:36 ....A 173911 Virusshare.00084/HEUR-Trojan.Win32.Generic-09a3423a3e81d4d9bd47f197b51545b340a6f877a74634b7b84a67aaffd7b8c2 2013-08-20 17:36:14 ....A 20371 Virusshare.00084/HEUR-Trojan.Win32.Generic-09a3967bb2c4631dc84ae5f99497cf57b730d5c0892b1dbf0d49d725bb53074d 2013-08-21 03:31:56 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-09a96dd3d9cbe98226c6e16dcc02f7067a1632f3a3ac46896d3242dac47e30d7 2013-08-21 05:35:56 ....A 415744 Virusshare.00084/HEUR-Trojan.Win32.Generic-09abbefd021bd96b7381397a67de778c22ff9e289f6d53bb16ad8c3652c7d4c2 2013-08-21 00:06:48 ....A 20971288 Virusshare.00084/HEUR-Trojan.Win32.Generic-09afe31b0b605c9cb30bb73ee6652c00464f7e21cb199181a1d2d1c07e440907 2013-08-21 01:50:50 ....A 320154 Virusshare.00084/HEUR-Trojan.Win32.Generic-09b1563923c390136ec02eea18fe839af57c9c8d39070969e92bf24a33445884 2013-08-21 01:17:48 ....A 285776 Virusshare.00084/HEUR-Trojan.Win32.Generic-09b1a1bc6c54004eee88fb35140fcf53468403c4b64eef13e7f0dd16f2eb4c7a 2013-08-21 03:57:30 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-09b3f97f9809cc734aac7515ba0f3984e00ee7a34c04b0923b0ca40081786fe3 2013-08-20 21:16:10 ....A 325120 Virusshare.00084/HEUR-Trojan.Win32.Generic-09bb1f4d8012a124bec727b970f3fae92eab2c20a32dd2a5272e49891188483e 2013-08-21 05:43:58 ....A 1025730 Virusshare.00084/HEUR-Trojan.Win32.Generic-09beb6a18376a0293d66758b665faaea6390b195d939477a55f076ac6b808545 2013-08-21 02:12:26 ....A 177664 Virusshare.00084/HEUR-Trojan.Win32.Generic-09c6030832356b4dbfab81525ed4639913c1e9768caf21acf1ef5361defb3c64 2013-08-21 04:04:52 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-09c7c057c93528ad08c483be391e26e0ab8a65a456b4a6a6c1d40e92dc585b45 2013-08-20 17:53:58 ....A 92672 Virusshare.00084/HEUR-Trojan.Win32.Generic-09cac80c2297228024ce8f43c6e7889b5017842ba40e4263a9a7b8a2aeccccf7 2013-08-21 02:30:22 ....A 323072 Virusshare.00084/HEUR-Trojan.Win32.Generic-09cb626885e543bbd718f6c0a17610c3993011407212b47af2dcf4978822da2f 2013-08-21 06:07:04 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-09d1ffa1274a268a52e4f7359cdc95e586b4afecfe451cd27eaf18bb90d92477 2013-08-21 02:37:42 ....A 573440 Virusshare.00084/HEUR-Trojan.Win32.Generic-09d38adf3b37a58adb7e6be9b022da437310083d3fb75720e3c9c67a862d1ea5 2013-08-21 02:39:04 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-09d792ca07538ac0bef3ccbf23354dcc80fbc94a61cd12821ed085943315a0c7 2013-08-21 08:09:42 ....A 58536 Virusshare.00084/HEUR-Trojan.Win32.Generic-09d806b8d5dc6b9c71eea54686f0f1387fcf5815db4c42cc7f3ced329fc9f956 2013-08-21 06:04:02 ....A 343717 Virusshare.00084/HEUR-Trojan.Win32.Generic-09db2d7345ecb3d0f06b915bbd59927064ac38ad74377eedf4140581f28a17f6 2013-08-21 06:54:08 ....A 97767 Virusshare.00084/HEUR-Trojan.Win32.Generic-09e0c41eaa7577acaceab7559fc701b4b5fea43710290fdb7c511611aa14f9af 2013-08-21 02:03:08 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-09e2abe1cc9ab3e2ed9518a074270b150ba859702e0a833d377425ef8c78dd1a 2013-08-21 04:00:20 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-09e537e490710320a0b734c1aef19f02b06b232729dc523542ff9be8d4410918 2013-08-20 21:24:58 ....A 345413 Virusshare.00084/HEUR-Trojan.Win32.Generic-09e6343385bf17b15c0d2c70559ad33688ba65779c5191a89c1a78a154ca36e6 2013-08-21 08:15:56 ....A 221796 Virusshare.00084/HEUR-Trojan.Win32.Generic-09f3cde5ee783e7a3c04ad6d0ccc91ff07e3579ce9db6ff772505b12f505d2d0 2013-08-21 06:42:56 ....A 653312 Virusshare.00084/HEUR-Trojan.Win32.Generic-09f9d958ef2117ea2ca8fb9a7d053e1321127cc40e0bddede7f9643acf118bc5 2013-08-21 07:56:26 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-09fae1854e22b24b72bcdf69dbbe3e831e09067baf0480f2b106b4ecf7ca60d5 2013-08-20 17:18:04 ....A 69120 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a08378332abc758420ab8797a8f2dd18e0aeb218940f63a3f6d1de7b5f13666 2013-08-20 17:33:26 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a0b297330de1b62057b30bafa6764a1841eb47c735b2d8f34da6a9dd0ecb15c 2013-08-20 18:31:54 ....A 27136 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a0b9be097ccdc033a8f51d5ef23a6e3031c917106fa2c745804a7c1045ff2e9 2013-08-20 17:47:54 ....A 145920 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a0e27aeb5c5a95c426a7aa50eaf1fec5eaffaeab680da4317ecd7fbf7a1fd50 2013-08-20 20:07:42 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a0edd97650d8d09fb199f438977eb513bff2ade3d718b9d10666e495b7be53d 2013-08-21 03:41:34 ....A 98816 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a0f9fb454bd89571d0c5eea32fb4ddaac1cdcf17ffbec859023a72d664599c8 2013-08-21 05:00:10 ....A 30208 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a1331cdb348682dec78b6b7f32bbd97ec63764d67e3cbdfdc1b8745a133baec 2013-08-21 09:49:04 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a1f14cc9ef0ef7830b72a62bf7117959a5e9ac5f08ffd155abc0a94a33e161c 2013-08-21 05:53:32 ....A 746086 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a21ae96ea98a3d3b80f8ab3c6656cde975e21671f2c32302b2e377ef124754e 2013-08-21 01:41:52 ....A 123392 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a253a5cd07eb43ccbba328200ce37bb6d38c07ca5f59e43537908dad658e9b5 2013-08-21 06:55:42 ....A 899584 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a2ae61d0f18e56a0ee319bf591b5b7f0685c3148ca005702cfa856c387fd467 2013-08-21 08:56:34 ....A 368640 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a2b0cd641dc32be101e08fdb004692ba44855ee46493803168a5884f5bd2a17 2013-08-21 09:54:42 ....A 73826 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a2b6e76c50899d7b897d43ff535f7ef4703c1ebfd433da4124a602ce9b0d9c5 2013-08-21 07:33:30 ....A 1616384 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a2cc4a16dfd24a18327cea37928b92d988d7bf9632c87251ee40648700fdbf8 2013-08-21 07:34:08 ....A 82433 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a3122c46afc23830a65b106dcd12873a7e3e7d6f55e32004e43e5f01409fc27 2013-08-21 01:41:38 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a312abcb733cca6521fe227dfb87a4868fb71fd11e30d4ae1c590b88e48801f 2013-08-21 07:53:54 ....A 703662 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a31e5375efa2cdc92005cf9e477fb4f79afaed6f2ea03708e0a6c0b43d64329 2013-08-21 10:10:34 ....A 308723 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a349cba2873d1888ccaa2e73c1f791b96880beb3afb74218da734d04f8c4758 2013-08-21 07:26:12 ....A 669354 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a34b0d50fe3a9a705f7d7281f9d4785ec856748c0ca9016b41d2a36045e8d0a 2013-08-21 07:44:02 ....A 1806464 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a36e5cb58cb5865bf24efcbd472fbbbba977bd4b7c1bf5290a6aa28adade90c 2013-08-21 08:36:02 ....A 352125 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a36fdb49e77180a77070809c21107f52474638f14fbfeedbc2b80d7b9ebdd63 2013-08-21 09:52:30 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a37767cc3f273e53d21c7d125170e993c466db19523b3a3f030387ee881f48c 2013-08-21 08:34:20 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a3a1b0dd7b2cb52d62a65c8caa9b8bfa7005af0f028b6947881e91f4c657a5e 2013-08-21 09:48:56 ....A 258048 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a3a5f2d08576e50657555e2449e85dfdfeb85157f45f91b66a42c97b7332ccc 2013-08-21 03:40:50 ....A 45598 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a3aa0a27a3007e8a8e3d508697a1b4c99aab39455788b51db326536938b6075 2013-08-21 08:07:36 ....A 165376 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a3b5da39666f536d8f402758837d26ebf6489b329a14db3817e05c9630d00e0 2013-08-21 09:23:12 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a3dc5763ad0aea57f7eaf4902a82fc64d968923e3189214d5a1d24b1c0f845e 2013-08-21 06:33:04 ....A 41472 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a3e31274587af18dfe850c2484d1257905d7848b76474e4b50320446697f607 2013-08-20 17:11:24 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a3ed1c953a82f115172e4234642f487e902ac01813e046926d7ab4ecddece41 2013-08-20 18:21:34 ....A 3459 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a40747298bdafd4c895d6949a7ce6dc3f6ff1dcc98620b9771d81c7debc577f 2013-08-21 07:54:12 ....A 1688996 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a4175256b97f064c4d683cf2c4bba4809edf966021acde40b88e2d396e838b1 2013-08-21 07:55:54 ....A 7194 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a41b081dd025ee7e2cb8f697e74b65bff037764ab8bb26133ef1eb927d5e18f 2013-08-21 02:07:44 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a428e1655e42ce420993954c3694338b7994a605d8ded2da4bbb283214ae651 2013-08-21 08:27:46 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a4401b72cc70ddb08149be8e8dc6c5677c1a950a6ed0b6fc31caae704be2736 2013-08-21 09:50:54 ....A 311808 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a4489cb904e35c0cebb011bc13b162c5b02e3db1100b471425a5cc615bfd696 2013-08-21 08:55:54 ....A 48128 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a44f0acf32660e919fad131810e1830ca14714732f879ab602af15734393d56 2013-08-21 09:14:14 ....A 280576 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a44f24dcad6e7dbafc9e42a5ac9334e249ebfee10b0f73790c77904803b1fb4 2013-08-21 10:08:12 ....A 459824 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a4675532efc711f155ea046cecfdb4561beed490cc7d0df41a20751331d21fc 2013-08-21 08:15:34 ....A 65606 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a47ffb96df52197454ba4eb7cab89ecf837daa9625c377f14630d7fbeb2ae81 2013-08-21 06:50:44 ....A 663040 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a484f314da4a44f143875e21091415018aadbb04b2040074a0811ecd623197a 2013-08-21 01:31:54 ....A 248320 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a4ba23b3c91b7a0d5585cdf225f25cd26af19826dbe89eb43cced88c52ba1c9 2013-08-21 09:27:26 ....A 324096 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a4c74bc3dbdbf5d0d0adce0bd825989611f5ad22015e80476d170a208b5bda9 2013-08-21 07:35:24 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a4cbb3445e02c65957c09ee194dd821347ed330feb7ec7e2ebc75da6b9e4f68 2013-08-20 17:42:32 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a4d6bb529f590099758623290d109993dbd19f09cd5b70b0946be0534cea9ea 2013-08-21 07:45:32 ....A 105472 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a4db644fd7169f5843c241c5f647e69a1aa7b3dca5b66409e2b4b3668709e76 2013-08-21 10:01:08 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a4dd32858f3af44f8a8a183875368c5989ed493eadf904554ba99cc9d1d4405 2013-08-21 07:43:06 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a4e33360261f15546af5aec70d6d8dd1c3ac7a0b1c3a6e6cbb1175e12c8e9ae 2013-08-21 06:14:54 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a4e3a0c731dfd40fa6f99d8f4010ff1723f106972c65aa31a02a8ed493da6b0 2013-08-21 09:48:58 ....A 289702 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a4e5e5a51abbd38ca8bd8d99a841f9c529b94f2ca2a12e04d4dfd5cf19ce0c5 2013-08-21 01:23:10 ....A 520061 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a4e6e3cd6e7897724e675bc7d9c050acec7630f83696b9d15d6a62008fce95e 2013-08-21 01:32:14 ....A 25920 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a4ef57e66841a2250f54891d00334c9eb36ae5fd886e9dfe885537406202983 2013-08-20 18:22:12 ....A 133979 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a4fb6bc67d57881d32abdb9326be43c6468b1001b495fda10291a087808f1a8 2013-08-21 09:28:34 ....A 699400 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a523edd217bcc01028c06f074e9a8a0ee86296944aff62dd321e42682b89fbc 2013-08-21 06:41:44 ....A 25688 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a53e060885f140ed543fe0848c7e6073fd717fc7c43188525542e11cef190be 2013-08-21 05:59:04 ....A 502400 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a54482c1a693d5206b15fae0b63c9c6c19ab94fee1578d61c715fe4355c647e 2013-08-21 05:17:40 ....A 259072 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a544f57b7b0b888fa8849338e8100043fc87d7de8c8b0ec64861778cc894a59 2013-08-21 01:41:22 ....A 187051 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a552c15e66e5d3e01a2ce73f116ed07dedea8d6779b4e2508ea1970aec0a4e2 2013-08-21 05:58:38 ....A 52785 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a55af0ccc7a9d22a3d25bea0036e416a7d2367c70d172fe848519cdc92ac239 2013-08-21 08:07:40 ....A 178688 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a5675e499b3fee49ec47f63a9319dda5a1af14a2acbed9a2ebddf904b4b8c91 2013-08-21 01:54:48 ....A 426398 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a5738b12a51f1b384b070be52834e87b6d534225a2a82a7f05e211dfbcd8ead 2013-08-21 06:51:32 ....A 5024 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a583e8b01fd1bef949bad8801c2fe19148b15a3798b1a5059d38326b3bb6d9b 2013-08-21 01:44:34 ....A 348209 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a59ab7f48c159ec03b541d2c84a71b0d07e04c3c51116ba9ed3c166cd87470a 2013-08-21 07:55:54 ....A 286208 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a5a96a34236e7dfc16d0660a802cdc260c84601d40f71d080910b8b3d03cda7 2013-08-21 05:19:48 ....A 578048 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a5b5813f798e036bc946d081fce925155a5ffc96949026fe2b038a94e05625c 2013-08-21 01:29:06 ....A 154166 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a5c2e869a1857e9d60a964a3c55a4316de1cb425e6a531784154986ff8a325c 2013-08-21 02:45:08 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a6086dd0f16bc3178d64e68654bad570917293521a22a860e6a2eb81a9a42c5 2013-08-21 02:51:32 ....A 198144 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a60a0539b6e983f2474eb9a8dea70108e3a7128819966a5cf74a81848f687e9 2013-08-21 03:56:32 ....A 810496 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a610a4f612352491b8fd9b2c1e8edf6d44f29c3ba4c66a77b921f401b9f5dfd 2013-08-21 02:57:02 ....A 69214 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a619e316a4f58823cfbbd474c2a132a0effa43b2b3ad8b80c896b348559be70 2013-08-21 06:31:20 ....A 285696 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a62b07892bdfb8f68a0ce0a87c5fbd2ed7391d69cd15557ea4955eebfbb38c3 2013-08-21 02:48:24 ....A 187904 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a62becaf6f7e17967a5c8509a90fb49a0d1b9166aa4ceef8102fe208ac3fb51 2013-08-21 08:01:40 ....A 564736 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a64234973dcd6b16e37186b7b039cc97b2d33260120c0cd5cf508c306daf50b 2013-08-21 03:43:04 ....A 25520 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a65501ff50ab90b0bbbd5738dfc7d071851b9892ff29e78130882bdaa9272e3 2013-08-21 02:54:20 ....A 2540544 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a65b206e71e1e48da4091d4fd56445a6bcad950f5680ce17cdbeff94abfc872 2013-08-21 02:44:50 ....A 1370627 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a66cd608d7081a2f53fd7a0445da9ef4b1eb99843145c09afa6d3ecc77da2b6 2013-08-21 02:14:12 ....A 1228800 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a67ebad3437f77414bd1071f04c3ee130bd4f4e2aa5b63971a6fea7a1f3a7c3 2013-08-21 06:33:54 ....A 6656 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a67f03240d12a9733ac3fce35d2d5dc8a1905b1453ebbba1949e355fa7e6198 2013-08-21 08:33:46 ....A 132609 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a6826da10fcc10756093f3db5fff2c21f600d448e3e0ab146a0a56da65a2e7a 2013-08-21 02:53:28 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a68ebeff15efac04c104828a84898eeb58bbd362225667daf4d885f760896f1 2013-08-21 07:25:28 ....A 295424 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a691708c5b86d971d7b1995aaaa3683e1fa92c0bc70948e1aea4c9a45097ed5 2013-08-21 08:22:10 ....A 1261568 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a69722cc4edd69e25897447dcd178b6f7a833e1862a0a3e50344518e1f40120 2013-08-21 07:32:20 ....A 438472 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a69e3801c5349e1806c4fd8c3f4d57bcd76e1aae63173fab4955aedb7efec9f 2013-08-21 06:24:46 ....A 239616 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a6a92b86c546a4bcec2b93c022afce227385ba25518f245d533471f6cf0bed6 2013-08-21 08:33:44 ....A 302982 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a6af4cfab8db711cd44c40c646d96a9301d11a71749b537731a142f7e2290a8 2013-08-21 04:58:34 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a6b64d829a80afa10bfba425e954d804e4d334def3351a65cb12ee423563096 2013-08-21 09:12:06 ....A 42807 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a6c574dcfc766206b08d3b168074efa9d2d380fa1537dba2a1eb96622ccf03c 2013-08-21 05:42:06 ....A 249183 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a6c65ae0efc4408b1b6e69eea1cd0fd920f8c9230b4001c8826f565efd00973 2013-08-21 10:14:18 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a6d2f9361dc5f71ebaff242848a8b9f1adb341488aa98398aa17e044986ed60 2013-08-21 06:13:42 ....A 443904 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a6d747edd9e48ce05fb98192b857bcfc0d48379d4802c91d4de0c82e31c4f4b 2013-08-21 05:50:58 ....A 118272 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a6dcfb523f86f04b43ed86237bec62d62f44fd744306c792d5606a8aa6e191a 2013-08-21 08:59:18 ....A 337920 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a6eb76d107bd0e9cbc440973315f87eb353ae720c733b8977b0d38b03e50a73 2013-08-21 03:52:42 ....A 221952 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a6ec2cff0dbde33f233b25379133399d35418d34c0db2dde1641cac8fa7eeee 2013-08-21 02:43:36 ....A 64524 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a6f1fabaf3176789588d4a6b3ba4e1761806c78cc0b445325390bc5c04a7d99 2013-08-21 03:33:40 ....A 99328 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a6f503da2d51b951e2e1ec82cb389bf9a41fd7f818f81d6bcb4f5f8dccf061b 2013-08-21 08:59:02 ....A 53253 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a6ffa3b4df56cbd086352d580e2e5a09a6576c4911c90226eb85bbd97a407aa 2013-08-21 07:37:28 ....A 17920 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a711664a6297e43c00ddf944162388176ea28a9159870c2326a805b7a4a1f14 2013-08-21 09:44:28 ....A 236204 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a72233054751da1967987cbdbb2e38b17f9b3310753933b304340bd5e0a2c3f 2013-08-21 02:22:48 ....A 242688 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a72d2f850057ea5e4b3610d5f7dc30389a474fc0c777cc7f0cf212741c2dffb 2013-08-21 07:59:20 ....A 32925 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a7309c643acace47f77025be7afa62e51cf9637ed37bd3b9d1df8c17ba9796b 2013-08-21 05:22:02 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a74dd638a463a9a9627d83d329d0d8948b969bc23c9d291977894c705fb5541 2013-08-21 10:05:10 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a76b9d050777107511edfa8c8117698de5a27768547668e3d002404fa901891 2013-08-21 10:12:20 ....A 1867782 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a77583bc20484c8c41c4b9c58ccc335f9e9591c182704e0093ecdefa605798e 2013-08-21 09:27:32 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a77ec3092890aa328fdc53e9c615adcbbdc642523d72d69520ca1655a460fa6 2013-08-21 07:43:26 ....A 270848 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a78551e105eec0aaafc17b40a67d832cbc956ce66fcc45e514af4c33d3667d7 2013-08-21 05:12:18 ....A 16896 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a78818fd7539b80851bded99aafe6798c2d4566fab6d3586837dea9be677299 2013-08-21 03:42:30 ....A 580732 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a78ab67701c434ad179da29eb3974592c2edf8d25d09e2fe934bea8e5ad1949 2013-08-21 08:17:40 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a78b41bc3ffa617a65ff44a13fe23da9c3df581d81998017d7a1172ffc648e0 2013-08-20 17:10:56 ....A 533917 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a7a00b455cc1ab5c48c55097ebfc9561a6f4cb0ca5ef9c1cf31fd0fd902136c 2013-08-20 17:33:12 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a7b27cee6aa401ffb6ba8ed9300aa6b73a178d852730acd70a740bb0ea50271 2013-08-21 06:43:26 ....A 870912 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a7b34912471bfd08b823125c6538e9cb25c0ceefd204af6e1ec00ae70e96dad 2013-08-20 18:03:02 ....A 36602 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a7b8b64a5355d1abe25d3343916b98cf8589e81d0df9a3e571e7cf1bcaae4be 2013-08-20 19:47:44 ....A 53609 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a7bc692de31b777468e06a9ce0b308bb3417c65ba1e964624e166853bedd376 2013-08-21 05:19:44 ....A 404480 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a7d3702fa2c96cd3fc95e9941ec40e7eba26b8ac9ea3081de552e000babfba0 2013-08-21 07:56:04 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a7e5a20798bc4d9e341512c2e7ce41c48f59be313a1e4b95cfb3e6ed39e75a2 2013-08-21 05:41:22 ....A 291840 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a7e928c3f678449a714bc3e1117197dfadb6e3fcc345afdfcf75c6b8337d884 2013-08-21 07:31:56 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a8008d3e329c5be1f6b02bc9ba5c20915acaa2c87b63005808e82a7ab5647aa 2013-08-21 03:22:58 ....A 126954 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a800a2bb4452f9d80d41d770c48102b281bf9c039315d3086d10d716914d164 2013-08-21 05:22:52 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a81186b6941a5f0570d7b5cdbee62cd132f48083e574bdfc9b7607b54c84375 2013-08-21 05:32:46 ....A 172544 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a813965d5a1711dc6b2de62a83781e6eae32424270692a8ccd4e88a34d10c82 2013-08-21 09:55:44 ....A 28160 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a8192197374a01bccbf1cce36b5923d8b8c58120eabe611fb3886fcd1843dfb 2013-08-21 09:19:50 ....A 160768 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a81b5d8bdc3da4b89b0dbc9221573d3a5a1db0246f034ea6020d2a93057b310 2013-08-20 18:30:26 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a843780953ce64db27ff4269bbfda09137671d032ce4be603b35c4ba5a3f5c3 2013-08-21 08:30:56 ....A 4793953 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a8461fb3d8c73601b3ddc558f4a46b375cd28223ef941921680689b93a5ba03 2013-08-21 09:19:42 ....A 7168 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a84fd7824f4293053947f1135b9f48ea83afda6548453aad7be14e73be60c27 2013-08-20 18:10:54 ....A 57408 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a86aa66e44eeb675dc69ca21573dbdb9d023c20e4192572ed2453f4a14078eb 2013-08-21 10:05:12 ....A 2315776 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a87b03f6b2473ffcf83c2cf057f78a6c8c4acbec105b2513bb23a8cd20a0978 2013-08-20 19:03:32 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a8b20f66f6db8719e60afefc46e35132ab1723afe44878c0326e64c553838b2 2013-08-21 02:09:48 ....A 328464 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a8b3f42bac00b0a8172db1d258304477b0ef1c4978ed43628a0b394cf3d8df8 2013-08-21 06:38:38 ....A 205381 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a8ced804fc81686ab94d1394f99731adc57169376cc244ab7ca822295f0260f 2013-08-20 18:18:20 ....A 181340 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a8f03caf49497618b9ef97b183ed7063019cd5de23f57832b4cafd90c499513 2013-08-20 18:35:02 ....A 153600 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a8f5395f74bb47c59ca1e8e895615453a92dd6ab91f97699c2a12de42a0cd98 2013-08-20 17:41:36 ....A 262656 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a906f7ac06143a7fba51f3b6d4844f339168dbf6e2db1bc178813259b7a440b 2013-08-21 05:39:16 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a90dbf774e07153b84577efcc26e15ad46018217ddd4d772879c4d53d58e561 2013-08-21 05:17:44 ....A 938496 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a92a2a77124a97790b275be33ddf22be42e93351a79aaaefc841a585d964345 2013-08-21 05:22:20 ....A 361984 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a93a4ad531bba24cc01c93da2d3d92fb3dc6a4d7a83a49e84d90aefbc113dc9 2013-08-21 03:43:38 ....A 788480 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a961d715b29b1e10f3b7b8bf2146944e182937fea313ecc32d221a30f57b4bd 2013-08-21 09:27:46 ....A 35344 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a96d308c279fa4aa2f9b09c0ed0e8c6411015f6863b5f4559f0deff93d650a3 2013-08-21 01:28:52 ....A 282624 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a9828afc93b1df2b0e680e294e9a1b63a1a582f9ef7065e5c0c62b2138d7a70 2013-08-21 07:53:12 ....A 144384 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a99ec43740c037a3305b9bdac160a941d5f288b5892ac84c2a3c4a69c578d79 2013-08-21 09:03:20 ....A 357888 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a9b089fab47b21cd2f6648b7016998dbb0aa8a67578043cf679598c5c53d25c 2013-08-21 09:59:14 ....A 209408 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a9b38585a97f44e3ce71a0b6e6ed574be473771568d0f6e8939ff138a7dd6e7 2013-08-21 06:20:16 ....A 29696 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a9c84ef3c9683a07930196888835a86f5f1300aaa5fda0f95fbed986c70fd05 2013-08-21 06:44:44 ....A 48128 Virusshare.00084/HEUR-Trojan.Win32.Generic-0a9e7b13461c77340b211511515526b1c252903c89b45a81e476c560a78a8600 2013-08-21 09:46:46 ....A 4902 Virusshare.00084/HEUR-Trojan.Win32.Generic-0aa07d829ce2ad7c40efe5fc2c334ea13eb79b0b1b6819845c7875a945d00929 2013-08-21 01:45:02 ....A 54784 Virusshare.00084/HEUR-Trojan.Win32.Generic-0aa2425e1c16449856a753a6ce0029016f7d2838f07a5f6f2573c1eba4ff630b 2013-08-21 06:55:26 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-0aa2694da0e068002cb6ca3165d606154db564ac71cdc1465a9561ff17488a8c 2013-08-21 07:03:54 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-0aa6031fbc25f174e99fff5dfcee032b4bc4aebe1ca12d0acc0279db92aead94 2013-08-21 09:55:20 ....A 275456 Virusshare.00084/HEUR-Trojan.Win32.Generic-0aa70d21707a68386f6899dafb93a3de34954bc339406c83d64c7de4a33853c5 2013-08-21 10:15:02 ....A 237568 Virusshare.00084/HEUR-Trojan.Win32.Generic-0aa790e99ecc682cbed5c2327e76c326bde7692b315e06142a374c569cce10c0 2013-08-21 10:16:10 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-0aa8a67550e533fa1f44973f49b963533f281784a9dc266e2f7b2c119052c66b 2013-08-21 07:23:58 ....A 268800 Virusshare.00084/HEUR-Trojan.Win32.Generic-0aa8fcdb61c1d8a65dc115c8b55a57533d57e1d6a20d9e4b474b2c799f500c9f 2013-08-21 05:26:02 ....A 298496 Virusshare.00084/HEUR-Trojan.Win32.Generic-0aa942ef624aa54717602f0c5e62ecff937249a471d12ed07373e700a5cd9fc3 2013-08-21 05:17:24 ....A 1662531 Virusshare.00084/HEUR-Trojan.Win32.Generic-0aaa8a34120294647436597ab918d358ee9f22cad11a42eeb5e6b2e3feaddae5 2013-08-21 07:39:38 ....A 57568 Virusshare.00084/HEUR-Trojan.Win32.Generic-0aaaec6ae45471daf00711bd846da6c6d82413cea2b9ebf3c60fc819c68efbd6 2013-08-21 07:59:32 ....A 93696 Virusshare.00084/HEUR-Trojan.Win32.Generic-0aaba4bc61e76229c4d317fda2f9b1cd312578b9a70b1faf2a7e252a364803d3 2013-08-21 08:27:50 ....A 177664 Virusshare.00084/HEUR-Trojan.Win32.Generic-0aabec6d5b59fbd595a3d64fdd6a58386cd47cd4d74fe1a4ae74504f467d67b9 2013-08-21 08:15:22 ....A 81740 Virusshare.00084/HEUR-Trojan.Win32.Generic-0aacf7088e1edfaa9a5cf28ffd9e7e8d6419a8f6896afba2e5a670880e38991d 2013-08-21 07:43:16 ....A 221184 Virusshare.00084/HEUR-Trojan.Win32.Generic-0aaec8bfefc230d25983af2b8804f2c3607df9c594491030020d9a95e61ef6e8 2013-08-21 06:43:44 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-0aaf807d8035e00c47044ddb26c8af73f05e0aa54331fd2edc1d425e19a2d495 2013-08-21 01:54:46 ....A 270986 Virusshare.00084/HEUR-Trojan.Win32.Generic-0aaf8e92d987122940dad4cf2330cb6ecef6bec54a186fea9928c90d1f348031 2013-08-21 09:46:50 ....A 853504 Virusshare.00084/HEUR-Trojan.Win32.Generic-0aafd7aa0fba49c60d2b62d69fa26c8694de5a62f05425b9f8fb24b49d712284 2013-08-21 06:10:32 ....A 253952 Virusshare.00084/HEUR-Trojan.Win32.Generic-0aafe6143f695657ef89ad336eecf297e549857ca1eb9708f27f133a0c7ed341 2013-08-21 01:29:18 ....A 35328 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ab22cba7b313cffcb1d76c5c919a362377d4daad9282ce86b418acbf61fa152 2013-08-20 17:59:40 ....A 434176 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ab2bc1bc6e98f0fe32d91dfb74402f793e7a07570451278fd882f30c3b71912 2013-08-21 08:29:18 ....A 45624 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ab3b19b803e93e5a96e88d5be127e7f24d156d6ac2e5fe551f2ab97ae29bfd5 2013-08-21 02:40:00 ....A 871240 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ab3f78b502add25bc5876d4ec5b4daa7790f1f371a64b83d01978d31337e544 2013-08-20 18:10:38 ....A 15360 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ab5ced8d0920204fb31c4c59e247d5353d94dbcecdcd55feaa9134d9e6e0930 2013-08-21 08:15:28 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ab5db1e17489e06acf697d3adfbe21b331d85dac5113c031d9ec1abc5c3743c 2013-08-21 02:10:16 ....A 13824 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ab7248590d861284612300f5197835b1b96dc841f1a0b852ac3a6ff7a578ec7 2013-08-21 03:44:40 ....A 324429 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ab9550c8dace40aeaf3bfb5f12ed20332689efec952949ffbe9eee7c8d54059 2013-08-20 18:19:02 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-0aba605c1bf91dce9fe719b33c05c93be55ee53ba4c3be9a8cb55b5dc7da5b6f 2013-08-21 07:39:26 ....A 10992 Virusshare.00084/HEUR-Trojan.Win32.Generic-0abcc91c891e45b7943c267da56323c5b7a5cad958404aed33768e52b2dc3278 2013-08-21 09:27:14 ....A 20564 Virusshare.00084/HEUR-Trojan.Win32.Generic-0abe2235fda64c552f0344fce84d1861b27c8a475a54d332db0045731c7c353a 2013-08-21 09:48:46 ....A 10240 Virusshare.00084/HEUR-Trojan.Win32.Generic-0abf39d26fcfd3a7d82d879c027435a81ec19f6c858aab8e3012472144fcd19b 2013-08-21 08:35:48 ....A 344131 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ac10490eaf700c5b6b476e623eb1fe731ce9422d5f38174f0d543841f8edb37 2013-08-21 09:30:46 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ac15f042d6bf868fa2f7ed4eb0be848d20b2d69e57d78a3cb63a2f21ee6e3aa 2013-08-21 01:43:56 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ac1966ce5c8b4b12c17ac500de5841236538e4ff00b9b1f3e47eb7605bcb2e8 2013-08-21 06:04:04 ....A 113664 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ac25eda44df18d82427fbfbaeefb85186113e89abe01d955ee347f91b575628 2013-08-21 06:22:22 ....A 112897 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ac32ca5c3e4904e820040dbf721664025c3e93b4ca9f614564adebac720bf02 2013-08-21 09:30:10 ....A 176370 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ac425c07ef5a652690df8a9c4a17318e020fded0bb48edc3e5f030fd2ceaac9 2013-08-21 05:54:48 ....A 48128 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ac4fc2094aa66de4841c4f23594701a7499eb353ed79914633e59f03c237bdd 2013-08-21 05:12:32 ....A 35617 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ac5ab08163f55b157029873489da54715aa6046779136f15ebf1794c1403162 2013-08-21 02:50:24 ....A 128548 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ac60935143c317de07ca5638a1f80af01c41c4d7b87819623ec848328fb5da4 2013-08-21 08:29:30 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ac62c61cbcb28ed1a899847c9b535909ca22b193ed5c4ace1a119efaf4f2852 2013-08-20 17:41:28 ....A 56200 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ac7247fe3cf447c3e4154cbfe614a0343552f3b30e582965d5fb63a7d6982d5 2013-08-21 08:36:06 ....A 232817 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ac82cf738a8f699e89fdd7608f813393edb47aae639f767ea3dba4ee52ba19c 2013-08-21 07:23:54 ....A 227328 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ac8d644d2e06a8740c068613640697060a816ed9f2cf2c1e88885ac64d7d6e7 2013-08-21 09:18:12 ....A 236549 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ac9378aaa9df4e18da7ccd035e637eb8fb1024ef29b2e2f33543c82f4e4916d 2013-08-21 07:11:18 ....A 556032 Virusshare.00084/HEUR-Trojan.Win32.Generic-0aca770d3fc504a6174e16cd59f0dd976cf53b59de3b9355abb3ea04e6e3313b 2013-08-21 10:03:06 ....A 1019904 Virusshare.00084/HEUR-Trojan.Win32.Generic-0acad39d210e85b87f1ca8ab6c803b4a82fea276cb7a621121a5b41edd14ca1b 2013-08-21 07:29:20 ....A 249856 Virusshare.00084/HEUR-Trojan.Win32.Generic-0acb93b34ebc42766b69575aacb61b29b6aaabbce84ebac03b16d96dcced03f5 2013-08-20 17:09:20 ....A 174592 Virusshare.00084/HEUR-Trojan.Win32.Generic-0acd2fa24af014b6325a97f08a773ef8358b45bfcece90e3878d75b03b606738 2013-08-21 09:21:20 ....A 358912 Virusshare.00084/HEUR-Trojan.Win32.Generic-0acdd0e473bbfdb291182d515c83e88f9e306e39187db5fe989edb093fcd94de 2013-08-21 03:45:30 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-0acf4e636639a4c94bacbae088a91cbd9f0614bc260a6d979b66063f75107ddb 2013-08-21 05:54:36 ....A 268288 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ad21955c20f69667f6bd2d1cea260c6dfd835c7ec81a69cc8706ec068cdd172 2013-08-20 17:24:56 ....A 83456 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ad3c3e1ef623da622a94d12b0692d92a4835d1766419483cde6147cedb41165 2013-08-21 07:56:02 ....A 67653 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ad4c0290db8eab38218bc40a201eeaeed6d71113e071911b21af5da59aa7ec9 2013-08-21 01:39:04 ....A 133120 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ad6dfa62258b38821fc4323867ae6d8bec0b0bb9975ce5288e4d5491fb5f435 2013-08-21 07:46:52 ....A 434176 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ada0f3d37ff4284d179edb8d81ed9042c686c43836222c2b7a02f104a32feb8 2013-08-21 08:11:44 ....A 372736 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ada9a76980e9e89090bf17345471b534202eea90503b05739b35b3e0b740c74 2013-08-21 09:44:40 ....A 278528 Virusshare.00084/HEUR-Trojan.Win32.Generic-0adc7a96508dff34e5701dc9e386b406f4ea7d363e2bbf22e206b834a5e7855e 2013-08-21 01:35:16 ....A 119296 Virusshare.00084/HEUR-Trojan.Win32.Generic-0adcddbc72d7bd963b9a88e831963781913bae52b5e877b56276841ea0df1d7d 2013-08-21 05:24:42 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-0add90cef3468debbb12d18b6675ae33ac3064f732e25c798020fdde550c8075 2013-08-21 09:16:38 ....A 130048 Virusshare.00084/HEUR-Trojan.Win32.Generic-0adf763ca53c2f85f5c7aea1db03bffd31cf856f24be84b70e8abd3d419ca451 2013-08-21 06:44:22 ....A 3288210 Virusshare.00084/HEUR-Trojan.Win32.Generic-0adff5f7b2ed800fc20160b732bed22dfc602222e73c637b8690af9a07334845 2013-08-20 18:35:06 ....A 66048 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ae039031a72aaed15a9738e4dd79205d8301608cb1356270310051ffa615e65 2013-08-21 09:50:16 ....A 99840 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ae04812ad1e0f5e47e3a46ae283eeacacc681d67084943f7ca8efbeb04451a7 2013-08-20 18:20:14 ....A 137216 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ae1be6c1b281eb1e6fa3bb994bfbb5d0b2db7dfeeca62cd969250e382a0c1cb 2013-08-21 07:50:48 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ae222e6a36dba3961e877834faa3aefe1ca950601199c795c13a34787e79b3f 2013-08-21 07:50:40 ....A 63488 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ae3cbe68edfd738c5d5ffaa4fcba26274e97e145a51dfe8dfdc40d5c868c34c 2013-08-20 18:34:28 ....A 250079 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ae48bf9938c4bb6c4e8e3389cbb3227da3bf99fb0cf9f83f664f92bae6c9141 2013-08-21 10:15:06 ....A 500736 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ae4d9a6449e97485a3a5188e708f69e8e90402b7cf4728824648d4517ebfd7b 2013-08-21 03:46:02 ....A 79360 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ae6d6a641af6eadbe1ec5fd803c5593e570f903778f439053c835c5b5ba526a 2013-08-21 01:24:02 ....A 11264 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ae89d6c8ffbdca8d6505fbb2a48960f16cb444bcebf91bd90d5f5feecec3ea5 2013-08-21 05:27:18 ....A 135222 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ae8ca81ab925126b10814231b32fcd5da459a09e408394d6e570096d8bf4b3d 2013-08-21 07:57:46 ....A 626820 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ae95ab59cf24689c6076fa913bef714b8336649973acf3d37afaf41751cc15e 2013-08-21 01:44:00 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-0aeacc0feb4ab9f7d8b49d0aa53e66fe6e09b4727280f1ec5c84152b322b75a6 2013-08-21 03:38:20 ....A 314880 Virusshare.00084/HEUR-Trojan.Win32.Generic-0aeb573df9c8783a9d1ab937d69f594c46065c8d46ba8fd9c7f380cfeaa5d54f 2013-08-21 01:59:50 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-0af0210abbeeb008112dfb9a381e7288665e4cdb94ef955ace20f16b47c3b597 2013-08-21 07:35:40 ....A 179548 Virusshare.00084/HEUR-Trojan.Win32.Generic-0af10fb4cb5e0c1def09a000933f1db7f42da31d7372fc7e63f2348f1bd76c54 2013-08-21 07:37:20 ....A 634880 Virusshare.00084/HEUR-Trojan.Win32.Generic-0af209610d1ff72e8ab0c00a2c7e58c61a6dcd75909ea5cf0c631219575aeace 2013-08-20 18:21:40 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-0af4561abc387533719514c4b781d2ed1b845ad3c976fb2929ee191a349ffac6 2013-08-21 07:59:52 ....A 129028 Virusshare.00084/HEUR-Trojan.Win32.Generic-0af540c8e3d3d696e34f6bb2c7edb09a1ae19d389655715a879bf1700736b1cb 2013-08-21 02:23:36 ....A 93696 Virusshare.00084/HEUR-Trojan.Win32.Generic-0af60011ea666e2977242bd5fa7c3f745a9eafa5860b34c9b628f37faf7e771f 2013-08-21 09:44:34 ....A 61446 Virusshare.00084/HEUR-Trojan.Win32.Generic-0af822d57d931507679fae43c36953bf75684feb7b9862e9e5d21ecb82573676 2013-08-21 06:08:38 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-0af83a9b891924dd689539ffa68f5d60a6eb967a0b3493057d2879d4faa8f89f 2013-08-21 06:05:52 ....A 70656 Virusshare.00084/HEUR-Trojan.Win32.Generic-0af96d4d70005705507f086f0b84d7810c5dbe35641534fad8bac45541cd4c3e 2013-08-20 18:33:40 ....A 16384 Virusshare.00084/HEUR-Trojan.Win32.Generic-0afa29741071484f0a8a4f54b265cb8a4f31c638eccc1eb75e875b7bf70dde6a 2013-08-20 17:10:18 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-0afaadd5b5e07fd21c653b11379253b65f72234ce6ff4d4529953a246902b45d 2013-08-21 01:43:36 ....A 888320 Virusshare.00084/HEUR-Trojan.Win32.Generic-0afca840fe663c67b2904927f6114418d9b0c70f5b39ed67791066cb2d79fd50 2013-08-21 09:05:34 ....A 95744 Virusshare.00084/HEUR-Trojan.Win32.Generic-0afcf934d5a161023671995a13890e445f5bad513ac37acbe5af12beea24ab37 2013-08-21 02:30:26 ....A 212992 Virusshare.00084/HEUR-Trojan.Win32.Generic-0afe010a877f86123a116e5fb185970ec5c4fd3a42091a5b3ad1a8e08c95f958 2013-08-21 10:05:22 ....A 113156 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b00aa2522d29abae973026116e2d59b2e4e039e9f38a94980f33fb6dd1ca249 2013-08-21 09:19:52 ....A 48200 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b00aed181a54b0b1e4ec426f7f651156ecb15ef58cb53e3ea6fa0fa165323d8 2013-08-21 08:26:12 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b044f75bb855354c58dd4b87e4a7318d05f957c9f83d064e97ff8beee942381 2013-08-21 09:18:22 ....A 35617 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b057e741d6194ad8e86ed650f94002d96675505712489333e8198a2ac566705 2013-08-21 05:27:14 ....A 594836 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b069f86df4d60b6bfc42240e510da14aaf12b45dd5b141adf7bf8c5d8937fac 2013-08-21 08:19:08 ....A 535552 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b08da45a50ebcc4bf997fbfb97a2d540770239b147437a61279280220487b6d 2013-08-21 04:03:56 ....A 20971203 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b09e268c018f50bbfa9eb27cb3605f1638c8f7c3324487f0b03f08c99aa8d33 2013-08-21 01:44:56 ....A 831488 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b0ba03759e1240167b1c2db04efe4c3fbb61370a9fadadf0183e89585a1db6c 2013-08-21 05:43:40 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b0be6573dc405a02bfb90f86e21f774a5053be441c317dbfe2f874007a01b63 2013-08-21 10:01:38 ....A 877056 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b0c693690092e422020787b93f76404d69760c6d1d6982497e6edc1f3ae5e0e 2013-08-21 07:13:38 ....A 2617319 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b0d9929f58f74c74d40a6d82c7936fd78d2abbe9c184b6ffaaaf1fe91fbeda8 2013-08-21 08:25:24 ....A 73060 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b106f07f2269af00628e49cd3e6afa73f6c275d19054aa0d125ae2aeb80a540 2013-08-21 09:19:30 ....A 343824 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b11d6e3ac84164a46efb092ba68110f78daef22a18b427294652771a21153ae 2013-08-21 01:37:28 ....A 9216 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b11e58d31f43bf98fd2dbce2fdfec16b1b90d019fc5ed39af574f6c427cd717 2013-08-21 08:33:56 ....A 2297344 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b14a43b45db8a005e5765865ef30b49110bb617c924752f0ced855ffb23af3a 2013-08-21 09:01:02 ....A 7680 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b1568a93e1544bc383cc546666cc4b82d92d0c7b54ce75dcbe0cd41e4263bc0 2013-08-21 07:38:46 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b1659732fe808d921c8bfa34f32f39f95c5e5fdcbb2d90c2a64dc4acbe6b8ab 2013-08-21 09:23:20 ....A 86528 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b17956b4b3df2589137332b57a875183aaa674d915fc0cb883060dd7a38dbda 2013-08-20 17:57:44 ....A 178176 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b18535aca4ff1c655fd7a89f452b6d0e931f2680fee24a62bce3d2117bf1056 2013-08-20 17:25:00 ....A 553080 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b19a294c23f301f56db88c38ab388e66ffb2dbc3001ea9cb28e44d9693bedd1 2013-08-21 09:11:06 ....A 690704 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b1b523c3a5ca5ac646c7ad23f266fb17c6e5bf819ccfe0199ff5ef88ed15570 2013-08-21 08:55:12 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b1b6cc15909e6747f6b31d5a6c7911043351ccdf92c6d38288f69bea517ff45 2013-08-21 06:32:14 ....A 129536 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b1c48174a22264b65aa5bea09d74adf296dbeb5d61f52704d997250d590501c 2013-08-21 09:27:44 ....A 1412435 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b1e15d19487bad6d22ea3bc6abdaf6c9ab2ec28464fc4ac592bd5ccd771e504 2013-08-21 05:22:10 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b1ed4f3125b0e8e1c25d61f8ae2565404d52184ba5daecd1231a6071bf5b8c9 2013-08-21 03:38:36 ....A 903680 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b1fee008c8ba805fb900a89eecba111033097ef36c70886e6fc0c985d1f9cbe 2013-08-21 09:11:48 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b220c6ccbeea4b602016bc939fe25442c59438c6073d3d7539221a8a727c5be 2013-08-21 05:35:06 ....A 2663424 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b258d9e254c606d349b09e8f98e0d80de8ec9c1a39b4008307ea453cf1996d7 2013-08-21 01:46:40 ....A 732160 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b25c911ce659e8bfe1fa80abfe7a9eef8e739ab01f2adc286f4dc1886f073e5 2013-08-20 17:57:34 ....A 323584 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b26f1b348963aacb7c1684e228fb790aac34633a6cc3b206efbb37cd8bb1986 2013-08-21 08:21:46 ....A 14000000 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b274e7e2b13e0d734170584aaa9466ca52ba313de1b319289ffecf595eeba6f 2013-08-21 07:55:58 ....A 525824 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b2ad2fb13b71ed7cb9c3b38cccf3200f043cebce8fe77645594fa14661189a4 2013-08-21 09:33:22 ....A 490496 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b2d182934f3baf10a77547482b444a04b6923b880ba872ee5e00076b87093a6 2013-08-21 05:08:10 ....A 394752 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b2d615657070033cd100b90a3f6de4f602b294deb12318b18d1affc934d8d46 2013-08-21 07:06:44 ....A 541696 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b2d937e3a5d9659d9cdde34cb7608660be97b92033d12808e0248f8d98afa09 2013-08-21 09:51:58 ....A 11264 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b2f50808ddc591c89683a4c14d182695acd167c0918572b3612b7ee64d1e642 2013-08-21 08:09:00 ....A 3831783 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b2f73cf98a890a67acaec7afa93177c96f2729364859f9f2fdac9f1d180825a 2013-08-21 02:16:44 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b303ee528dfc16075cefacdaec525c85cd6ac518c78d8186e19e67811a51253 2013-08-21 03:47:38 ....A 45952 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b31a9c1b5acf4887e6398b69012f5261ac69ff3e7f16321be65f10b997a6051 2013-08-21 04:12:26 ....A 68172 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b32288172a66e3a8643e07ea79598fc574e0df67f53b671635101796e18d44f 2013-08-21 08:53:34 ....A 858112 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b33958f28ebcc02e354adde3f234714d645874e5db62b659349e019ee74a29a 2013-08-21 09:32:44 ....A 622080 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b33e525db1ad2ad0dd47d0e6bdd6deb15735fa47d31bec4b17337b429ed8907 2013-08-21 01:23:38 ....A 531968 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b3461f56b3552aaf4b341f8fcc064d1c807177cd30d062dafd61bb27f36619b 2013-08-21 07:50:34 ....A 62208 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b347e648ff30ad73641da8d3f0e3a0ea07a11eea946622fc19dd5da256ca325 2013-08-21 05:58:46 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b34ac711a3c873acff1e519a892c3b55bd2216fb4acc808c739b8c1354656a2 2013-08-20 17:56:26 ....A 12288 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b357ea77191d8681e355ec9b5a704010c4238ede2b7aea66d2824c76c146068 2013-08-20 17:47:20 ....A 1090560 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b366a8516f7480708bf4183010133143ae6e681aa34d6447229f5eb81c8a88e 2013-08-21 10:12:24 ....A 267002 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b38f3f059b1040330ff7f0b04eaedaf09b4d12bfdb49c310003558e83b7152f 2013-08-21 09:28:44 ....A 1398282 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b392c4fb4f969a9db2a4ebddba11685ced777aa3a4bc880112a3c1a7bcaa920 2013-08-21 05:56:28 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b39b867387098d4285b033bfc3a42048878fce7e22745af1a02e2863c8248a1 2013-08-21 07:46:58 ....A 204800 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b3a3e683e35424ab7bd8de6870484be80ee7e4f6d169c25d3b65dd6937dd932 2013-08-20 18:21:20 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b3a644e9609cd43d0da6ea36b89212aebc58fb03b9db086c21588fdc873be8a 2013-08-21 02:17:52 ....A 368976 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b3aff34f3e1491b8b50d2297151dcf241be3bb1c34892e223b9edd94515fac9 2013-08-21 05:35:04 ....A 92140 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b3d055494ce2beba3f9b26c1115ae4ed899310208903e12a850d9893bded638 2013-08-21 09:05:34 ....A 25889 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b3dbff742e76cdd25def326cdecadcf8eeebf0a9dd419f23ac03ab7c85127b3 2013-08-21 09:00:06 ....A 836096 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b3dc86effa0876aa22cd6a19f548ad2654cb2d9e86e78a76d83a1b3f8cd5dfd 2013-08-21 08:36:50 ....A 74240 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b3de53bc07fa3a43f8d824df932d703a8284946d1b91b47717328da70d7b4ec 2013-08-21 09:13:46 ....A 67072 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b3e2802f03fe8db7a69ecfc52d1a1e15a59fe0ba9616baf23b3d5af842b4ff8 2013-08-21 06:28:36 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b3f28ef2ce78f1a097ec8259797725480aa5c6435c8d7b6539ae07151fb0afa 2013-08-21 07:09:38 ....A 339456 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b3fa02ea395048c3cdd49cf9d7746659aaadfda161f374243dec252a9378969 2013-08-21 07:48:34 ....A 11264 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b406972be55fb8abcf5af48ad32360548d6001117ad90a5f09702c9ac58015a 2013-08-21 01:44:54 ....A 228864 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b40aa4f60329e911cf265e381a5782ffb7352b3dec9a3a6a11ddaa17b36f6f2 2013-08-20 18:29:04 ....A 490112 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b40abd3a8b812c9e167b9288bc086cf16b8e6fb68ef34014649080faf76b4d0 2013-08-21 05:52:06 ....A 286069 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b4158a75666372678f5f0f90eb1a33f49a1b8617b4e467e53b940111ff974c6 2013-08-21 07:04:14 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b4246709446ad763dff7305042d8dac0e292ecbcacaaceb7d9b13ac9fb8cca0 2013-08-21 07:21:50 ....A 958464 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b42ddd589bf4fef65d7274fe0d7a60e85c7032b29760aa50aefa4523f80d2d3 2013-08-21 01:47:34 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b43ed577160b4ea1bf8f73b1211caa8f5f0b7d2e3a1aed4105fcadde9c7d3ec 2013-08-21 06:22:44 ....A 53112 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b45e89916ac35a518ac62177af13a62b15f5b1fb91f66d22fc35a7d7457e4ba 2013-08-20 18:10:56 ....A 153981 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b460ca94d1d159ee8b7d2ddaf79181890ad8951439782c2a03b999f083abffa 2013-08-21 05:15:32 ....A 165888 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b46e83a82c40ef273b22945fb019394110322b8af24e2d048beef90dc73b8ce 2013-08-21 01:43:18 ....A 16372 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b486f5f2b7c883623fe874fdd24154f65f72ebc5dde3d0c7d4e1e81fde5c773 2013-08-21 06:39:56 ....A 208384 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b48cae1f38decf12bb53a6528ac6535532683a4eb02d0aa79f2c37cffd0e0c2 2013-08-21 06:01:34 ....A 903680 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b4940207c3a27d67ec6f7c86a6a631c5d2e2fd874fc80a1ec0b1e480873c17e 2013-08-21 09:45:22 ....A 141824 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b495b4adbd3f2e666aefaa135383e3f9d256b7a76e43f7f93756419ea2f3d40 2013-08-21 06:20:42 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b49cc7c28b5542b3ad85fba71e22158b971adb7afcc9af84c49dbb4bd98835f 2013-08-21 07:23:38 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b49d8466670ce3072829b69d4445711643379619619d96d2daf51d15248a816 2013-08-21 06:42:30 ....A 151040 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b49e5424d32fd291c9549b1a5a0bb84fd4d9fec45f29aec35b7b4c405132238 2013-08-21 08:23:28 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b4a1538faf94e103661df1fa29c3dfc4899aff8d17046d352f1f68a72a9c301 2013-08-21 05:28:56 ....A 964736 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b4d15d64097d941ff65c52ecaa71445f6f7b522a6331623eb893cf76cd711f3 2013-08-21 06:57:46 ....A 60828 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b4d2d5a7c5c975dfd6ec299e5c0cc0bbe38d482efa3295b136b2e8eb98f7307 2013-08-21 01:31:48 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b4d5f1febc7d24fb6ab2b02959c82f979e61d903bb890123e2314eb626c01c4 2013-08-21 07:09:36 ....A 126464 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b4d7e07ee6d406df708cfde6acc3603dc647c6ff1e567d38b0458a40862f52e 2013-08-21 06:28:28 ....A 77059 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b4d86975a47a14de4bfc6c275bc35a5e3f7d64bf7c4826e6a74b5d2e053db24 2013-08-21 02:27:28 ....A 123392 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b4eff73394ce28c1617e8e582aea4d6b26bddb837e6a6f4cee694f53774cd1f 2013-08-21 06:20:18 ....A 1608467 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b4f0398b441e4772c22b705e1c96c0b7c6ed225ee9cf1c9acdc9b3326153d05 2013-08-21 01:26:28 ....A 198144 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b4f9a782ba4164950b4b710fd572638ccf57c1d02d2719706bdf52030f1db40 2013-08-21 06:24:20 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b501628afdbb590e3f53be7365428573e742cfad6e02c9668bc5b57a3dbd711 2013-08-21 01:46:32 ....A 15872 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b5064e42a5bc83469cb61df938e3299707cedb7de1ae2ed0ed9b1943bb92509 2013-08-21 07:22:56 ....A 98752 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b510a5da9a51ea51954d3ba4fb6e6fcecc434cb4df094eed4bdbe71d26a3b7a 2013-08-21 08:54:44 ....A 146944 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b51a1d12e54c14bc8620340edbb3fb7a277e1a9294d14db9ac23a52c7d00439 2013-08-21 08:06:24 ....A 1337344 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b523e0c770792503b9b6b8bd61120221839ec12c1cfd3a56523a4f96cef5d38 2013-08-21 06:56:22 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b54a832226ca819cbc27690c5ce96fee55f8b26f599e3cdc33503bfeceac3cb 2013-08-21 10:09:52 ....A 1311101 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b560be09ffe6a4076b26ee54365ca68a6107489d2b79926b50de2c5d42095a7 2013-08-21 09:19:34 ....A 901501 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b57a0f16c9ecfee4581eeda45bc7f0088b319423073a09fc0b94a2fa58ede1f 2013-08-21 06:14:24 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b58f69553b748fe584336a1386b9a1e2a83fb91e4326e1ead75914f11ceaffe 2013-08-21 05:55:02 ....A 249856 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b5b759507dc9072668678a05308d60351d726bb22e1557ccd264b6639cea19c 2013-08-21 01:49:14 ....A 147712 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b5be5f1879ab005caa49c147a0063e43bffe28edb969d3d3a89ebae560bae4a 2013-08-21 08:02:36 ....A 62422 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b5c19f84ef9bc8677d73190a025f7b622cf0713fb2d975e17d9b79cf2fbe762 2013-08-21 09:25:04 ....A 119296 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b5c95e01a244e9350856622832beb4eb147795674cb1aa7defcee9f623b33af 2013-08-21 10:01:58 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b5da3416c8214ebd8fd79de8d0b2891d10c8ab3c35000ddc13584578e2cdf5e 2013-08-21 05:13:42 ....A 132608 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b5e1b925e22859abb636afcd78e86ce6b59b1b5ec7e24c282e6c69f509ba466 2013-08-21 09:57:02 ....A 372736 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b6053fa480ff42218f49af4e3d3c4dae031e9f6194ad6712b126aea4b744c3f 2013-08-20 17:07:12 ....A 790473 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b60bf6ccf948725ecc3bc64a891b917495f2170ebfc38aa54343e06ebcd5309 2013-08-21 01:29:02 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b60df3d6e4659f5f478cb4d53fe6b389cfc604526b4dbf6b6c88db5b60f00c4 2013-08-21 09:02:22 ....A 126310 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b636ba021b78212a5bc5a4189c07336b689eebc32005d56cf7ecc7f4c5170d8 2013-08-21 05:28:58 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b64473b9bc54dd51481d13402d7d142f7bc4a40ca2f1a15a501b35f230bf034 2013-08-21 05:14:26 ....A 644608 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b64ec97ef27db16438a3692d6d130e1aa6871f416c9823c2e95e2975051ba35 2013-08-21 06:19:28 ....A 80904 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b64ff16c6d129ba3c9c0130dfdec923123bd3450fa02d9760f3d4dbad96c571 2013-08-21 09:47:26 ....A 314608 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b668be38ae4f0d34ecadf02e8a60f4ba7ff11c572a87b8879ebd6237a7491e8 2013-08-21 09:05:14 ....A 53256 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b66f4542c1da6bffe50fe74c26305d4661be1d4ae92c536f4d5a33dbd1639f7 2013-08-21 08:23:10 ....A 379904 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b6769a60ad6052cbe9a7e32ff20e5d4ad0d71c32cbbe4bee17a8a89dbb9d568 2013-08-21 01:37:46 ....A 314368 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b69411e74cb64013044252d6f7961e7cef9543937732ad144839390ea40388c 2013-08-21 10:03:00 ....A 34729 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b6a71c96057dbc995f011d7b8af95795fdd12ef186c00d22bfb74c9891738d4 2013-08-21 01:48:32 ....A 83968 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b6b18041e4d4f76a6f9b823a5eeb07a9c3eba05ed5e41468ea6cb6250f9a409 2013-08-21 07:23:56 ....A 83968 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b6c0efd36c3d797a107a23fe513e3ae0546bf918df47a1b43935baf325720ff 2013-08-21 07:09:40 ....A 201236 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b6e5b575ad388c7261fa87e6f5413145779d52c253ee1fa07a76b963c9ebb75 2013-08-20 17:44:02 ....A 169984 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b6e9f6b7e952a386ea6acc2c53dbccb5477f673eea91078a671aa0db0504652 2013-08-21 06:50:36 ....A 2303777 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b6f077c85f3c9647fcdf1705b8dabd489e60576d0c26fc77589493125585b8e 2013-08-21 08:32:32 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b70441fbd2bb347d33494caed21b30f91fc7e071c41328132d22fd9b022814b 2013-08-21 07:39:24 ....A 185344 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b7146b6e0ae2492ae7344c1852c374bed394db80611b7f439e0ddb32cad1aa9 2013-08-20 18:09:18 ....A 656000 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b7153836e16ddbe026b997da64ff9220fce89a423e40ce7b9bbc6549a43756e 2013-08-21 06:03:12 ....A 1762304 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b7252795bcb22d48338f6f608e8da037af554636a61b5921b43e0c2a7a902e3 2013-08-21 05:12:26 ....A 166781 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b72a59d6f4aad34eeee1678d75050913d68645b8dd660cdbe98d7d779bd0e73 2013-08-21 07:21:38 ....A 20035 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b72c489e96f9757a7043eceae88e356d07f13221fe5f6cb16509ee04804c5bf 2013-08-21 10:07:44 ....A 857440 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b7512b55c4b324c93b0bb68788bb6d5f3e7f82db5a57b8466b2c6b3c70afc21 2013-08-21 01:41:06 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b76117ed21d15eb61b8a2dff0227c10382e403a8869893039418f14b64fece3 2013-08-21 01:44:04 ....A 117248 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b76201e4887df90bfc49fe1df49451b0b023df0ae0bc64f5caaa822dec31ca4 2013-08-21 07:28:40 ....A 41120 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b7751c95d11f313d8dcd39b9897054e94f870b84bac75f305152864d900f180 2013-08-21 00:15:48 ....A 152064 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b784b3ee11daa9009e1f32f6c1bfc431d453e021e8357997584754c65835d1d 2013-08-21 09:50:14 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b78c3917825db8d75bf4bb095e093ef7b37cb9f2bc33b95426b2d557416165a 2013-08-21 01:43:22 ....A 134656 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b79a0fb9ffa417b412faaff7b8e26de5ea7d873e56b0478c5584ffffad62de0 2013-08-21 03:22:12 ....A 71524 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b79f029f3fe06506f8dfa033563c4b65e13683d1cba1d9032011ba8d985de3e 2013-08-21 07:56:08 ....A 28029 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b7aa282ac8ee1cd8d9eaa51796aaa0a420869d5fb4c44cadf505cf9eba57a54 2013-08-21 09:57:02 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b7b0dc34a0cd334da4ac0bf8bfd85a5092fd5cd08e7c4d75ae545a6ac650ca6 2013-08-21 09:54:08 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b7b134390715e7cde2104b2267759def1d570fd26b09e910e08639cc622c45b 2013-08-20 17:13:04 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b7c19d169c87f50bdcb1bdbea09c23dc774361e6bfd784edd28ca6ca3bfbbb2 2013-08-21 06:05:56 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b7c71b4313660e437d579033712d322d1d91eeb5e42485991870a68e1b18bbe 2013-08-21 10:03:00 ....A 233472 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b7cc04931799729cee06c9c74c31f5f3964307e94f5a5e58d31d99d5c370883 2013-08-21 02:54:16 ....A 99328 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b7d0bda389823ee6b0bbe054a150ec6468dff02a6f8885a88fb6ce014a12a42 2013-08-21 01:44:26 ....A 378880 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b7ee0c2959afa42f509d359a6fa79b26e30c0f8b6aaeceeeea1e24dff1733b5 2013-08-21 06:09:38 ....A 31500 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b801c780146e0246d197acfed2b02b8832a734801835f24e48d6453174387a3 2013-08-20 18:07:06 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b804aa59c05132c39fd1128acdc7d25507af10f63b1b3a9ae8ce3ebe9164268 2013-08-21 09:46:18 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b80d5fd006e08f9f7f2480544ef302a8ea15a72e88587960a8a96ad89c8d4c0 2013-08-21 08:30:26 ....A 240548 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b816e0eb7a3f37a9162c796e959c2693dfb17d13fe59f4e799ecc7026001447 2013-08-21 07:05:02 ....A 464384 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b8189a6b6f22a8e533dd9509a3987a2430f98cf1cf3adbb4d5c768e1b3c186c 2013-08-21 01:32:40 ....A 107520 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b81bdf9de66e03637cdfe91b8b129d011cecb4b11f0b662b1bf7ef818d94f24 2013-08-21 01:50:26 ....A 197570 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b825c6bd4cd469743f57ce5f1041368c32c5e9c2c79d95d3a758f7db6131a2a 2013-08-21 09:22:04 ....A 420352 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b835c1466071d4e610f99b5b3a79d8be1527c091851475563ce3e7cdb8d5d15 2013-08-21 06:16:24 ....A 1176576 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b83981be3aa997b4ed33b0a93961215f9c626f1887f0e9c905899389f8c41fc 2013-08-21 01:41:54 ....A 533504 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b846c9f5d61c3c7e6ec9b54880a5d23e3a4b5ab66712c73d7dbc95c3c716ca5 2013-08-20 17:06:32 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b848726297e3bc33bf2506a05c1eba1bad6e7d4f50aa842c3fda8fede501020 2013-08-21 08:55:36 ....A 33152 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b858eb95728590820516b2e5c978594a7fbbbc19c412f1b3c14d1b136b9aaad 2013-08-21 06:51:12 ....A 51968 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b86fea114f6a96b99bb68ef3e2af8e29376f353de249ac8f372830058120243 2013-08-21 01:36:26 ....A 54784 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b871339339a2a28b653529f5eed513e7d75ab290444bf62dc5e5bb741e0d8a1 2013-08-21 09:02:30 ....A 29696 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b876458d41992fdfd2ea2263267880b70a602e53eca10f6089c602438ba8d5b 2013-08-21 04:08:52 ....A 32792 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b8a17d483021f5f11b02707671008b43967312aae36720ec35ee55591ca78d2 2013-08-21 05:40:50 ....A 62464 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b8b18aea51ef7e42e043327b04aa88d0e3b6eaf97931b6e6aac87532338c2dd 2013-08-21 07:19:50 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b8df8cf5ab664675e1b507611b261104ec79d2279c9501bb5af97fe6cadfe79 2013-08-21 06:16:36 ....A 12928 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b8e4e46a9cc90656561d57acb7b974fe6d8c77d797dbe141cbbe34ae5a61549 2013-08-21 05:40:32 ....A 876743 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b8e719bc27ea8e77fd82fc49b1a8b54706a7759d5b7d35c56ecc9ef22dada81 2013-08-21 09:04:20 ....A 1290240 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b8fb38078b035d24f9b41087da937929c9095f6befb4c7f8f362c3dca8beb98 2013-08-21 08:32:52 ....A 386048 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b8ffb1a24182467738815b7e00e5796787b6dc1f03f09bc29a6242a6e0487fc 2013-08-21 07:31:50 ....A 248320 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b93547fa5513f18e18f722eee81464ffc53a2e14af3c0e8495a469569a49038 2013-08-21 05:54:36 ....A 24912 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b940420a80d02eb20f09f277ecadcc48117965a4b14a4431d75c2db0f38fbc4 2013-08-21 08:19:02 ....A 75268 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b959dacb975ec48353b44cfe083b309490a75dcec7a329708c75eff3601e4b2 2013-08-21 02:38:34 ....A 401408 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b9882dbce5bcc916864dfe333d6254c5556201d2a31be0ac1e2bf0d5fec2794 2013-08-21 05:35:00 ....A 117248 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b98dfa778dd5e83e5233cd9c946f870e63030ea9f87e0bddfdb6c9ca9561d3e 2013-08-21 07:03:24 ....A 949676 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b98f845b5a8e26b1dba64bc83a387037ff0fab5cd1987c1ee38c823e6a9181a 2013-08-21 10:15:00 ....A 184994 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b99888d034a765b425b2511a5d676c1856618cf25486637775681d93c0b09f9 2013-08-21 03:45:22 ....A 9216 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b9a093f5443dd2b60ecd19351f1a1179ae002b450d6bce3d731901ff32dc694 2013-08-20 17:48:08 ....A 86611 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b9a83693011494b81640baa85537fffb83427b18898795bcb17d921235d56f4 2013-08-21 08:13:34 ....A 2317312 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b9b895f018b3495795ab4d9eb77299aaeb3145ddb903d8f2ca1470fdfae5e67 2013-08-21 08:11:34 ....A 273881 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b9bd7cbed8bf2f39ea86e8eee3d84b8043d3f4cf690deaa8763520abcfbe3cb 2013-08-21 05:39:30 ....A 86528 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b9ed69d3f6852bc4628bb5259c56cbd7715a9ae2fe0daa50632c8ba75ba10d4 2013-08-21 09:51:50 ....A 67072 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b9f48d2d244da9659255da63c652b424d0f77dc741767569abeb77eeb0183c4 2013-08-21 07:45:12 ....A 17408 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b9f6891695891571f82aaf8cda56fc9a18360132fefa52ea8288df12119b18b 2013-08-21 05:43:26 ....A 58880 Virusshare.00084/HEUR-Trojan.Win32.Generic-0b9f9b67467ec32c69b898fcf9ebb787d4f0a6f9f39a6e358004fe031db698e1 2013-08-21 09:53:42 ....A 486912 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ba0523a79e85dfb84d693fca2c4b9b51eca172811295acc5c0afbd8bee449b3 2013-08-21 05:43:18 ....A 177152 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ba0930b13b1c85394fb47860a263b2d90a83cc39ca9be662100d091a84b58d6 2013-08-21 06:52:34 ....A 238592 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ba18f5581c63b223ec1e271891e059c857d506bbee0d15617acae7c047b0b29 2013-08-21 09:28:02 ....A 163428 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ba276cb340412ef94a4aae1954d204fa8e795c71fcd924abc23dd92e0d8f608 2013-08-21 06:24:46 ....A 132096 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ba3caf1b57b85ad975dc7e856baa02fe9160886e1a280a82864ba371901afa6 2013-08-21 08:37:30 ....A 4710213 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ba4118a47ca54506ddd52c864135a0efdcecec893154ea98909078f4132ebe6 2013-08-21 05:39:56 ....A 35328 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ba44bb17fe035e8d13ae6359e2064a3edcc834f364a1ce3541b2d88137679ae 2013-08-21 01:47:38 ....A 16384 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ba5287062b15b34bbe44355ac3fed7b549ac7de1a5dce987af54b5bc9f103d0 2013-08-21 09:11:22 ....A 20992 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ba6d47b149e1844c412b0fb3b116ec0802365d92f5207e271d98109e0c9ae1e 2013-08-21 01:47:16 ....A 63536 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ba7ff45935d697802f1c44f48e23d0198133a0f6b4a5e1247f5801e311830b8 2013-08-21 01:46:36 ....A 251904 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ba971e63a190dbfbff07f9803c2a94290d1f4ace275a5c5710ab2f881bc2719 2013-08-21 06:18:50 ....A 111104 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ba9b1c58615752f3704018caf584e4d41ab888f1cc2d34cd583d5a43f10084d 2013-08-21 09:22:40 ....A 64632 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ba9dfd0bf19bba1ac69417ec8e860466ebb87c1a91efe0317fac3091118da4d 2013-08-21 05:42:40 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-0baaf24d21c222b60ea845eebcc4f8f8b8d6db96dc5b888ef2762ffb6e2baebc 2013-08-21 08:36:20 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bab6ce49a10885151cff132f3d498192496bc05db6871a1ebc153cc43090eb4 2013-08-21 06:13:38 ....A 144872 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bad5e33d1c0494dcc72a775a09e36320a3daa50f09a84245d3a18d2d1d453ad 2013-08-21 02:50:32 ....A 141936 Virusshare.00084/HEUR-Trojan.Win32.Generic-0baeafa369a7cd5cf6f2c142dd08a955721e65ca99530a156f4a52a4b08898b1 2013-08-21 05:22:16 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bb2ed9f96099c30d84339390f5f63702c48492ba05197b3c6ebefa424ccaa41 2013-08-21 08:05:34 ....A 105472 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bb2ee0a37920b01a8f44086f867e47b8f7be45d319692ebe4f7812a5cd1b278 2013-08-20 17:07:54 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bb3451b28d6b75d587dac6769b69ece95c56efc62bef70d7b31d2f4b92b7497 2013-08-21 06:41:44 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bb34839b6dfe5524f853b756ae28623c11f257aa05616d034849bfb0a3f2a83 2013-08-20 18:21:46 ....A 267264 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bb3b2e0d5fd83003621f518d6e60521556980841be40cb50c96b26a196037f9 2013-08-21 06:13:08 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bb5a179e9e0a6bfdaf6443566290032da5585843a645ac430df70c783d16957 2013-08-21 01:54:30 ....A 925696 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bb8935f54aef6ed7fc5dbb3e4c053e948584f2fb1c354b076a0166da6491431 2013-08-21 06:14:56 ....A 163716 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bba97acbdca17234bea7e8fe4e18b844a01d6e2a3ddd8c378a41a7e5229b50a 2013-08-21 06:31:50 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bbadaaaae1d385c121a3246239638b56a633d35c969d2a30b879205e75316fb 2013-08-21 05:28:24 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bbb34729d7371efa63f48a83c4b0608677ed073518e18cdb7c67c8dbf27946b 2013-08-21 09:03:32 ....A 32771 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bbbad05458e9886e3bb0e829c9a5bbd3b8974134ceaaf922bb8e3efc8ade4cb 2013-08-21 07:42:56 ....A 1118208 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bbc6450a240d8175a9d98c7b07fbee3441f1a5d4694f07e0e5da8a7ddf0d349 2013-08-20 17:21:46 ....A 826408 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bbd8b578a896ad01b0f5aebcfc29cf07f3c2530e6164c08c4d55c1bd7e538df 2013-08-21 06:24:18 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bbed201979fa7d1d0f694875f1672ac6fac3122e26e12ef715d19098e64ad8d 2013-08-21 05:43:54 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bbf92024146752d52a711364aee92b452435211d75404a74040c413d3b2e48a 2013-08-21 02:34:14 ....A 35872 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bc201771224970af983d629fe4dead902e316e40cfa082e4d5c59a7e8a88570 2013-08-21 05:31:32 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bc291f6ad688dddd4c212f7ae90cdcdb883a3232a5f1ec95b2df231e237e620 2013-08-21 06:09:38 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bc39a36e627eef8fd6eb14fcd14cf74093087ab406320e28c1d3f06c4567da3 2013-08-20 17:40:30 ....A 321024 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bc437ef616ce038e1aa697c07f7e9d5c604e3e9437395284813613a80c5d029 2013-08-21 09:29:16 ....A 441856 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bc44f79b13003051f102027addac1737dc6f559fb92c8e80fce745342a575ad 2013-08-21 10:04:20 ....A 86528 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bc50fed764c16ce4c3627a33c4bbbabd7dee3b42c038fd25d5538b3355a0f70 2013-08-21 09:15:20 ....A 600087 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bc6883ae0093a8aad0d371b081a45e878e376d5bd4076518b6b0b139ee0723b 2013-08-21 07:14:00 ....A 35328 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bc75983629bf8926786235e7c2f57b2ba5013442c402acac018a18dcd83cdd1 2013-08-21 08:00:32 ....A 345088 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bc8147fb2e5e0428ab8c8a39c9b2fb6fc0cf2c4922cbb7b4c0ee9fdca5f89e5 2013-08-21 01:47:34 ....A 771584 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bc833f994d2e220f9091b3c4d16b86987a954b466dec9273e932024b7b57c29 2013-08-21 06:03:06 ....A 399165 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bc8ecd96d883c4c538aeeab15c6c6d28bbfcb7bb160cb998cf56c6c7080e07b 2013-08-21 05:16:26 ....A 428032 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bca999c5368ac8c993a9e4dad332e299961672fa5324aaeeafc11cc6ff9cfc6 2013-08-21 08:01:24 ....A 17661952 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bcb0ca48f0f42b01bad1c278465e560cab5643f9ac66b4f1cf3affbc464cf71 2013-08-21 09:43:46 ....A 868352 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bcc248144fcd65f31d1717169b887f7549a169c5cb5c153e813ce05cd05486c 2013-08-21 09:32:48 ....A 40448 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bcc69ebed3544f88cd5052fc5c251c7e318ef7c9f2647ecc6119a8d3dac1688 2013-08-21 06:23:20 ....A 864256 2913691024 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bcc6af1d39f1a0a102a3daac4ca1e25f9445b344033ca77d673ba1c18cb5222 2013-08-21 09:46:22 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bcd9e4db202eaa8206eae81d7b7a9d9c4b70eeca162551ed68388987ad82f89 2013-08-21 05:36:16 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bcdcf42dfa2b18ebff78c135c40ad9cee0c7d7d9a1f988fa2ab50e4c2858e20 2013-08-21 05:37:58 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bd075cd0ef616c99fa6fa6f928c706685755ecaa8e28e7a6a1c4526a83e8933 2013-08-21 01:35:30 ....A 128512 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bd0abaeeea935d7e0e80d0b43a7196db9ec008cb251b9575846022795d0301e 2013-08-21 06:31:08 ....A 150188 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bd12c8c079b8a78e1eea82c9930ad744c3da26032df2f8777fcb783c3d191f9 2013-08-21 09:00:50 ....A 219207 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bd3bab8955e4c590863c31920a5378176c6d960fad6267838d4137c69006140 2013-08-21 07:55:02 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bd4de8885309aaf90a73394858006d90d1620ae7afbac513e4ec5a4af004906 2013-08-21 07:42:38 ....A 140800 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bd5b7d4ce74985761a9eb0889844a7cd1d6191a264ff1a277de7b228cf7bcc5 2013-08-21 01:54:06 ....A 81203 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bd685e5d31cb33bebd3a2aa15d0571bb4e7fdcdf6a866881a8c7e4e4ab186eb 2013-08-21 09:08:42 ....A 16264 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bd6cebc211a7a6ea0ba84879955302369f720f7f7b106f738f78bac331fda85 2013-08-20 16:57:52 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bd72814b304780a428a789fa1b06cd21915b58140d7ec89df1df46fe2833033 2013-08-21 08:17:14 ....A 39424 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bd7649a28b30710df4043149e0a01c9e825b6b1e29b88fe423426eafeddfbfe 2013-08-21 08:22:44 ....A 586240 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bd873d542a134d012e2183df5186492808b1c4a6dabe4a11e1c4cf28e122a53 2013-08-21 09:52:12 ....A 101376 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bd8a6d36ac7e5e1c2d21477c0f25f1a5888a39626a2bcc8f9b2157516f728be 2013-08-21 01:33:12 ....A 99328 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bd8ae65ee7d42c57628479b855b2b33d7f6a695e185448e1901fd7c214772be 2013-08-21 07:36:50 ....A 33569 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bd8db1557b67c1c61792392d66ce50ea73f0caadc4c93c9fdcf6f3213a9eae2 2013-08-21 06:10:10 ....A 31744 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bd920c3f72336b5e69e127c9d2d2ee821cf6802e538373d51a1a843fa405dda 2013-08-21 05:07:54 ....A 304128 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bd9cd50889395c9ee7e075462096d3c21692d1ef7354db318a6cf7a30868226 2013-08-21 09:17:16 ....A 578225 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bdb04358b2e77c03df389d9f7b8df33a44d344545b1e2724d35e710bfd4041c 2013-08-21 01:27:38 ....A 327680 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bdcdd3ae13bf8c9d01f314de16fda8a8b85ffe121a9deeeedc9bee917479445 2013-08-21 01:32:36 ....A 374567 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bde4aff7452b6511b23e4f48cbfa32c59f1d75764ef12d81948b5e0b30ebe53 2013-08-21 05:57:34 ....A 91648 Virusshare.00084/HEUR-Trojan.Win32.Generic-0be02e0ff8c7edb97b60d209ef80a4fb6de0bf60bc650bee46aec8501d90eda4 2013-08-21 05:01:32 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-0be04e9e976dc230e40f057f52e678bc43744ac64153ac8f91c54061618e2e52 2013-08-21 06:00:28 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-0be0eb6018f37f4b3091b2266222204beb07e53e41e87ff2c61893829cc43620 2013-08-21 05:29:24 ....A 242184 Virusshare.00084/HEUR-Trojan.Win32.Generic-0be1b89572c5c214df54bb3d909aa95f722404d6765d4a21ed5d05a383775f02 2013-08-21 05:19:02 ....A 154578 Virusshare.00084/HEUR-Trojan.Win32.Generic-0be2b613ad3887b7a14a940510dab4d0e18708c77b4699f8d99ec80cf94b74d9 2013-08-21 06:06:24 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-0be394e82e1a5cbb1042e10be7d3fa370f89bdacedb653597b909be64ae95b55 2013-08-21 09:24:34 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-0be3a8f7e7916cc9119d623da3545d36263e6486ade9c03f45ff5673e4e56ba9 2013-08-21 10:00:16 ....A 31240 Virusshare.00084/HEUR-Trojan.Win32.Generic-0be4639b3b52c64001104198a7bfcf17ecea5d4d55d0de82cf2ad848e2857326 2013-08-20 17:06:08 ....A 164208 Virusshare.00084/HEUR-Trojan.Win32.Generic-0be46da61b142f108212efa668c4e8303fca414ab7f211c9c9d67f09bebbd233 2013-08-21 05:20:18 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-0be47ae3729e388ac0f910b95c775b38fed76f7fc675eaca936c9b056208a1d4 2013-08-21 09:52:18 ....A 1949914 Virusshare.00084/HEUR-Trojan.Win32.Generic-0be48afdefc5c0fe1904cb9f5a0f68040aee6a4cdec87579adc2d08af06e19cd 2013-08-21 09:33:08 ....A 270848 Virusshare.00084/HEUR-Trojan.Win32.Generic-0be4d3848da741fcd63d07d8ec7d325f56cd6032719baf2d254f546f6a7e182c 2013-08-21 07:47:24 ....A 934912 Virusshare.00084/HEUR-Trojan.Win32.Generic-0be637a102cc16b9c3436981531c77386f5b21b7c6446f2cb7c8b37d7da6e3f1 2013-08-21 04:13:36 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-0be987d65142e0318b2d000dafa8ca977c1d8f806d6f5f75574dc5dcac80b2e6 2013-08-21 09:24:36 ....A 322560 Virusshare.00084/HEUR-Trojan.Win32.Generic-0be9f05e069582e164a56d1a12be012eaf1a7526fa88865f6eb2b86b7e07ab5c 2013-08-21 07:28:46 ....A 314368 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bea2aebc68247112087bda33c67990d098e7b4a343139070a87d4db9a44d1d5 2013-08-21 07:42:32 ....A 69120 Virusshare.00084/HEUR-Trojan.Win32.Generic-0beabb1eeec6c386dfcbfacb6ef26c8a6fb120cc1819c6f79be709273ce2616d 2013-08-21 02:32:02 ....A 331119 Virusshare.00084/HEUR-Trojan.Win32.Generic-0beae947df96e9c3e983bcb2129a49fde90857c0977d0173110d7563fd538c7f 2013-08-21 09:47:34 ....A 6144 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bec0b0597dd7843b70789a47bc235f33262cd136fbca4639127f7874b5aad13 2013-08-21 06:30:08 ....A 128512 Virusshare.00084/HEUR-Trojan.Win32.Generic-0beccfde17deff9048a531b4b13c67bce51ce7191c585a5a71701023f609a0d4 2013-08-21 08:33:46 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bee45540328f6d815ed4f89708b6c3fc3a4bbd0a775349cb285558e4265d58c 2013-08-21 09:10:44 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-0beed7b21bbf145949c61db11788c5360779c5a16f1f0166a4da8e5619dcb76d 2013-08-21 05:00:30 ....A 320512 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bef2f2912c1ee49ee9b75c0972cafccb83fba61c8e050fd3d5397bc7886107c 2013-08-21 04:59:22 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bf10e078fed7c5879868ab742e395dd095951b63d366cf05b9ae58465440702 2013-08-21 08:32:12 ....A 35617 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bf23499dbb0ae31106312bc41555b91692640637fe3319c52cad19ce6672487 2013-08-21 06:03:04 ....A 61952 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bf2bd6dab74bc15fd6f290c55ab5ca9bb05361e5fe65f5285a3309c1342bf44 2013-08-21 05:23:48 ....A 740864 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bf2e7dcf33ec309e87b8ddf82679371d0ca2abe2318619ab1374806fd8cf919 2013-08-21 09:53:24 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bf50c62665a8aff38611ef621220845b7ea21e4d2c7a7ecbbbca54dac370292 2013-08-21 01:46:42 ....A 246810 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bf614b4e5277f5e7f867873da6e04079a7e2cd137bdabfe9122c3d34adbda34 2013-08-20 18:13:36 ....A 103940 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bf8d3d434ae159bfb197219afe16ab25cd7c8c22396cbb39d030c9dbbc8f62d 2013-08-21 07:53:12 ....A 36129 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bf9d78b3bb241ee0b1ad8d07fc5b9f6a2fc9dbf67e438b3876a1d0b316cab4a 2013-08-21 01:58:30 ....A 318464 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bfb9a7ec45a0b79e09f275e628a9a1e17964aa4cb9e31a6ffe713bc8dc8fd6c 2013-08-21 01:35:56 ....A 73802 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bfbe6ffe2814ce9cbaf822cbd5539812714ad9f4d94ed261e102893d2aac59a 2013-08-21 07:49:40 ....A 176640 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bfcc27ee485f3070b1d8152d419b33e112274ec4d4621598b5d07f548234092 2013-08-21 10:11:40 ....A 498296 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bfcd7dadc65071a25b2a731d72a4bbb5c44414fa10687894d329b6738baa7e6 2013-08-21 06:53:04 ....A 278528 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bfd0bc9898ad8f0dbe0cca0de55cdb9ddf00f3180d384572a50cc0c62a8cd26 2013-08-21 09:13:26 ....A 417794 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bfd2c1b4b1772f00b7afd37c9ec192654ab7798adb9aff74af382a9d5a396af 2013-08-21 05:14:32 ....A 894464 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bfd696e0d3ac8c56fad0f0c10507f8f2311c6df8aa2576377c0a9fea49dc4b9 2013-08-21 09:12:54 ....A 83968 Virusshare.00084/HEUR-Trojan.Win32.Generic-0bfde455a4c0ed99093dcae08e9e061f175f5c14191fa81b986b455e2ca16943 2013-08-20 17:10:20 ....A 220672 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c00ebebec1e17ee259aa661635383eb869fa5a00ed5b69f7d134e905a333425 2013-08-21 01:26:50 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c016c9dc0f2adcf916cd0198bd8041c614b8cf5c9c5112a6864984f274b11e7 2013-08-21 01:33:48 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c019ee792d0a61d41a30b42baee95057933d4ba04b24c711ee6140580a80592 2013-08-20 18:19:24 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c030fa60d9805b04a30e111f0c37785438feb473a2ffe72e285c6b2716de746 2013-08-21 06:01:14 ....A 199168 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c09826e10fd541df126fd3575272870d850ade27f8ec584789688b8aed7796f 2013-08-21 06:26:30 ....A 165376 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c0b882cf13d875e30603e3308f93d22e334875242a545825861c89458e15b4f 2013-08-21 08:05:54 ....A 366006 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c0c70a0d870fe69a1c966d5dea74823897ebb55a2ff71c65755de8af52ef9b3 2013-08-21 01:42:06 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c0ce575b61be19ecae9f1b2a6b652edf21878553c39c82517ba3185ea0cbb6a 2013-08-21 07:39:30 ....A 12288 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c0d6468fb02aa0a4cdb3cf8a00b47417d4b5d9bc03ab34fa7b234f35f02dad6 2013-08-21 01:32:06 ....A 33437 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c0ef9cb75f6b883f2264debc94bb09bc516f07a560427e5409e7150aa236e0d 2013-08-21 08:09:06 ....A 799744 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c0f0054efe239720c6e14e3f737635327399bf30db7ae71f0ee4691998020d0 2013-08-21 06:52:54 ....A 138240 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c10a1f413164c133bdf566ba482e711d8388ef4fcedc40597b23ca5dd49cebb 2013-08-21 06:14:20 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c125cd289a1142946f607dd02d625439156018e0d0551cb5619162ff36bc978 2013-08-21 02:51:22 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c1474bc9ca51617e0c92039140be38833f954d3ec2c296234f6ea91db14b065 2013-08-20 17:04:04 ....A 23892 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c16a3fa8fc3f95c28e00392dcc8abd40925ccb102254ffa581e2b9329e43d2c 2013-08-21 06:23:06 ....A 322048 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c17c8d8c48a6af5c9fdc50f022d0d6e5f7b1d9e18761ffac1eb6f664bb0a08b 2013-08-21 09:46:18 ....A 27648 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c18adb9f12fa417936c2ade65664e5126d62450d93a561492515db5d7f961b7 2013-08-21 06:15:52 ....A 345088 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c19f149178718abcf1db6222fd895508568bff4bd12a58b6fce990ac9342a42 2013-08-21 06:28:04 ....A 151556 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c1a35a1126e04d124991d8b9e66c780aed8942b8dd9b53bb351d16e404cc2c4 2013-08-21 09:58:58 ....A 317440 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c1af1f468269b0f9af9fecad21296c2b15919fc5f6d7bd445890eb7063a14da 2013-08-21 03:32:22 ....A 7378977 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c1b3fcd992796243285191efdcfa27e553e8b8a1f75391cbe6f838295c86316 2013-08-21 07:53:34 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c1b9ba7f29085289b4562ee98e577499393197de2f6f167bee124d466075b60 2013-08-21 09:26:16 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c1e241cb0a3ec65053cedfb779da751118464890a21dd018c951b81d12ee260 2013-08-21 01:30:40 ....A 55209 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c1f9f1bf2dd41e918e194d3d298dcda599426cb4dd0cc2efe12e445dccfd920 2013-08-21 09:24:54 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c200f701296971fb9aaf7870aec539cd9f9f09dce36ac9b96bf1685a00d6bfb 2013-08-21 07:30:30 ....A 625152 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c203fb205b106f0229879684137008f83ab42e884f19ba1f8b06df47dc122e3 2013-08-21 08:28:50 ....A 15360 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c209383c3ed582fec9c6b3fd57ab88319ba939e0a68228524d61f9547c55246 2013-08-21 08:32:12 ....A 683420 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c2201f3233f10dfd606d19554b321844c72e6a7d931b171bda84d5d890ae4d3 2013-08-21 06:34:04 ....A 321920 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c23034c7a1a0937be0960d54f82f79501650b4a214b400cab2efbe056ef7c20 2013-08-20 17:00:08 ....A 823296 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c23c51c6d33859e2e1993c7d1c3dc3a2f0a92442b6289ab68b1869499371d4f 2013-08-21 06:16:14 ....A 65554 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c2504d5416aead3557ccfdafdd4c8bbecc10d444bdf6dd4efbdd2e265f8073f 2013-08-20 18:02:24 ....A 303104 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c26c6f83fbccec3492b727a6b656e4faed4058affe96f8d223bc34b09139e6b 2013-08-21 04:00:02 ....A 112128 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c27ee37919a75590d7979be863550a3f9a36596d2b7e77d477046efe274bd1c 2013-08-21 06:44:58 ....A 921444 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c283d5bd109e19fb70d175b0a64f043a5a89dca936d40ffdcf6ad8365d34d17 2013-08-21 07:48:12 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c289cf8a6c64f51d1a000ab5879737149d78657f57be144878460a7ab3cf0fd 2013-08-21 09:28:22 ....A 507182 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c28aa102097016377acc5f58b84457552cd106032880f9397082379bace029a 2013-08-21 07:22:44 ....A 30471 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c29d546ae1cb245cc9a5fa9efc7d7f4026b076bebcd98d62899d6f2bdfd0936 2013-08-21 05:35:52 ....A 46108 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c2b7f0722d3eb3b952ee33bea96a57b761b0a10f3704bc90bd736a9614f1bf3 2013-08-20 17:28:04 ....A 276480 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c2b88bd098df05775b156189265df9e68cae214994099e650080558be1e57fd 2013-08-21 09:48:12 ....A 50688 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c2bb86e32db9683ed6e02c30881d8c7dd721fb2913ee0de308fb930dccc27ca 2013-08-21 07:33:02 ....A 445440 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c2e852fdd4bb9f9ad7d16ab9d456af72afef8f442f659ac294a1eba6adfc56e 2013-08-21 06:10:50 ....A 83984 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c306634f9763a5ba1851d1695482b4e864356a919305225142761643c597464 2013-08-21 10:12:06 ....A 2452407 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c309f9f1607a4656ba0854a329bb8e1052504f3e0c290afce45bdb418e9d8df 2013-08-21 09:48:44 ....A 916331 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c31ad2764ebd13b8cd631cd764c33dd38847b6bf28e05a6bf3213f0ccc54e51 2013-08-21 01:29:28 ....A 279040 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c322a6735636e2e2a4d35a8f192232858a5b06e76925a0697fc8c95bf3f05a8 2013-08-21 09:11:32 ....A 399360 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c32ae7701ba9e735b5a7828b5022188b2a69093cfcc5fc8cbae6a304b752cc4 2013-08-21 10:05:24 ....A 162816 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c32d6ab808bdfa40c3d977d1af21988d1353ac6fe7972e71b62b112fa07cad8 2013-08-21 09:09:22 ....A 52785 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c343ca7f4a4e14e938a4e2ef6f58984d6b858a8b1266321a60f7cd939446699 2013-08-21 10:01:28 ....A 128528 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c34def1a6571ece6fdc57a6d0b9400ddea5cc79a98c7396bd01c052b7b71dd6 2013-08-21 06:23:46 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c352a092d9e7ae842d9ebfb834f8b7350a01ad3bf78797b58fe84b9bd45ba64 2013-08-21 06:28:32 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c3ac6a56a50b4d14ccbeda7385961f4897c2460b7e9ac096bfa0a63d5cbd6e7 2013-08-21 07:30:22 ....A 282624 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c3bf444cb84cc991a79750ccccdd60c374eef29fded88b34c4b35b763fbca43 2013-08-21 05:43:42 ....A 954880 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c3c93a56c2edaadab0a57435c324dcbb8f68658c2a18b9f5fc131c9d79f082b 2013-08-21 05:33:02 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c3cd69de5ee2a775c3822d4dda0a5702ca0f4c54eef7e2715c7f89feeb89f63 2013-08-21 02:41:30 ....A 232736 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c3d29fc1a67bb5e38059d9a25f46195360fc2fdfaf1994e91d211783ab9c6a6 2013-08-21 03:42:34 ....A 53268 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c3e77459a578cad7f65a3fd6d69ad92019568aeda0db84b4fddff86a59a22b9 2013-08-21 08:55:58 ....A 147712 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c3ef7b28a240d54f0e221ad977ed87e2691c0ddbab58d6b254dc24728bebe9c 2013-08-21 08:14:02 ....A 98816 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c402fc0ad85017f7411509bceb54cd9e6adda564602be1d531974f8ed8e2e79 2013-08-21 07:06:46 ....A 124416 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c40b8078f761e41cd2504636b9005d597cfecbbe87cbc5096d43a83ccfc3759 2013-08-21 05:58:56 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c4332a59e1bc9230d727ff966239c11efa6b0418d0017ff6fdec3b9bde33415 2013-08-21 06:15:16 ....A 433208 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c45e9e8b51eb7bc406c46e8b302daf9e7e45ced1f6926773eb3edbf48c4c325 2013-08-20 17:44:58 ....A 1008029 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c4749d9c2afa4782b897efb13711342ce3c6abd41633964768ff097f97ac4bd 2013-08-21 09:21:22 ....A 1777664 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c494817445ed08c0fc5fc0ff79d4be8e1c571478d19c3089b0c965280d0be25 2013-08-21 06:26:58 ....A 219480 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c498299fbbd30636173ba7c0c7f0a4623625c34855aabca7bd98072c1051064 2013-08-21 07:33:28 ....A 748031 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c49ab311e53002c2bb47a356dc85143aa2a47cf900bce0a62bca1ede17ca91c 2013-08-21 06:12:52 ....A 339456 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c4ab909e8e4772ace8e5b501466af8ced0a357dfa8dcdbf0b449f4527b5f26e 2013-08-21 01:41:48 ....A 35840 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c4b49d4052410228f7ae057149ef66fb8fa3dba83f1965c600bdf59a421bd9f 2013-08-21 07:13:28 ....A 876160 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c4b63a0d1cd67d480a8803fd213f07b9e52f0bb78895e22aaaf62a9daa84a5d 2013-08-21 09:48:54 ....A 216986 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c4d7b6791b444adb7f133e955e603e5d66257558dbd7a70ab0a96a1b98aa0c6 2013-08-20 18:01:34 ....A 22352 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c4e31a9045fa8b5fec8e5d8776f7007535a092a5b1459b0685e91ade1c571d0 2013-08-21 05:35:14 ....A 191488 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c4f5e730c40f8df879d511a11a7f9ba4ff8729e4b06c96946948b6873ac6a4e 2013-08-21 02:55:48 ....A 124928 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c4ff681bfa70e804d72470ca03aa67cdc4136fc280cef45b66038c47312460d 2013-08-21 08:30:56 ....A 160256 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c512f898c502d2e30b060340d59b0cf8022fb97a59908401986174f8bcd4009 2013-08-21 05:07:58 ....A 740352 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c51930bc8597671a418d8852923d811b156b1e9dea44f1ae0bb8f52d6ed7a73 2013-08-20 18:30:44 ....A 329311 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c51bcfeee6ba718bb2b60a777518ef64eb7c6e4e33efb6aba5b3ff98b0298d0 2013-08-21 06:22:22 ....A 1695766 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c51f9b3df1d2a5181044135357e26b93ba7a434bbfefb8a624b2fcb32b412c2 2013-08-21 05:52:00 ....A 176640 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c533d88c0c79c06cd7f992bcb947665ed7ea6166cc1333c5781457233afbe82 2013-08-21 05:13:00 ....A 5654370 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c53d08e4558a4497ee6884dc2d8b71722319bc19e280b0ca412bbaab0014a21 2013-08-21 06:41:38 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c53ed48191b6a5400048e6338117856724d289b378a4249737f65d2e40c05de 2013-08-21 06:12:08 ....A 802304 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c55af4075ed4a55ffeece4e27c38bafbec4b41f1b189dab548201b49c0b0377 2013-08-21 07:35:30 ....A 76800 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c55d08cd69c8bb39058e7f3d2cbb930de3204bc34b1484bb7476659338a4aea 2013-08-21 10:07:38 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c56d38073b1f8cf40c4b56e3d2df677806d0804467f62452929516c4603c0e7 2013-08-21 08:07:38 ....A 151040 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c57f297342b6681c2fddc6ea0395d02a6916fd2119f1fb6bf1fe8c2e5ab25c9 2013-08-20 17:55:40 ....A 144896 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c5a77981480d06e748f01f54beb7e71661869cfe97ec18a11c0662ff6520070 2013-08-21 05:32:24 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c5b0889bfc513816adcd0e3b03f6f85ab2e083edba88b62c821220b1274178e 2013-08-21 09:23:50 ....A 60675 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c5b214da8b21d0d9a2d890ea1e0d8402b8418c469b92a6585cf4d6791366199 2013-08-21 10:13:50 ....A 361984 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c5bf51dd53d55fa3c4981770f07e84f6717ec30df8739dd548e4c73ea96b906 2013-08-21 07:25:58 ....A 181248 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c5c9ba5e81e2bec98c45b00c37793b59318b0e69325ef585b1f202720ddf7f1 2013-08-21 02:38:24 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c5cecc9b54b8d372cfd87c9e5f1db0da8bd0de80fe43b1dea40826ec768ba2c 2013-08-21 07:26:24 ....A 572608 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c5e7faa37417c7dfcae35070472e9d1115955a22f4989287d5164222a1a4fe3 2013-08-21 06:10:40 ....A 154624 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c5f86b13831499065096e0d44d6986a2edea3c99a98a1a3fca6002c9e3beaf7 2013-08-21 01:31:30 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c5fcaefb0ec7427910dcd397ce245717ba9fd70ca01e59384341ce17bacb89c 2013-08-21 06:09:56 ....A 103142 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c606b26fea3dd7de5f75fcb0d3c4c4744a8bb298cf92c978653f6a766c3ebca 2013-08-21 09:33:04 ....A 26401 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c609f4c3e97dd2f4971de669f2659fa8d956432ad84f921ec42a983d60178a4 2013-08-21 10:11:32 ....A 196928 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c611cf5a2157d49f458ed4f8d0acb3a139dfe5c32956b9fc43a7df9a6f7fec3 2013-08-21 07:34:56 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c612f3d7ed43be0b01f1fdf8c56ce7f4203166d8c06e11f1574ce9ecc283451 2013-08-21 09:31:14 ....A 551624 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c62a0d15d01eaf4069d8d64915386f7cea99e1b072a46ef14f85e7b521f6bc5 2013-08-21 07:36:14 ....A 53280 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c62af419dff0b1c0bcca08c0674b489d4d16bd6ada00bc95f40ccf445423faf 2013-08-21 08:57:40 ....A 214528 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c62ce5aa214c33a962bff05274636561de4c0eea7d2f6f8acaf74c21d327b54 2013-08-21 10:03:10 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c636471a135e008fbc38b7531c911af63ecdc637487b0365142bf1a9c4ef74d 2013-08-21 06:25:54 ....A 97480 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c638c19dc2064f47ef0e602bd261c3f249e897a594c56d7fb3f88866cdebaad 2013-08-21 08:37:22 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c63ce7a579c1349894ca994076fc08285fc52cbcbeb5eb82dcf4da694574724 2013-08-21 05:52:34 ....A 273524 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c642bbb6dd3da50100dc6f00ad49c0fb6562da52478adc50529ba7fb41737cc 2013-08-20 16:58:26 ....A 23436 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c64a7f3ecfd847321ad0998ebe35c08d51594aabb385fd6dc09ad9071d7bc2a 2013-08-21 09:45:00 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c656372083d13eb6345a1f365a9e442ec3b2c47eacd13b4bcaca5ead71c447a 2013-08-21 09:09:06 ....A 259584 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c66382c72da77bdeab33c52d764d07e90adefaa8dc7dc39af526a9cba11e3cf 2013-08-21 01:50:50 ....A 6889066 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c6753f56af8eef930eeb6476734fd32dbd126556d3ab46f95a8671d9ba391c8 2013-08-21 06:09:32 ....A 93696 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c67e390d322027326db567784c699b69335c1a887973bc0dcfac525f2b4ad70 2013-08-21 07:42:12 ....A 101135 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c6a157a3f092df1171a6a4c24b309d5f6c57a1f41d73601fdfc245cdb7e87b5 2013-08-21 08:23:50 ....A 134656 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c6a2a1f7f7e2e7cf69f54374911cdb022a19a1af079bab0beef010da8bcbc8f 2013-08-21 06:00:12 ....A 56320 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c6a95b4c7c0649e21d6e7bc36f9eebb94a2586b36d46ba81ffe107d7b1e63b5 2013-08-21 06:37:46 ....A 1380043 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c6ad0a2ba406bee31d2a11b5f19be64c211482c4fde2e3cb520e8431c3cc8d1 2013-08-21 01:42:38 ....A 104764 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c6c3fd42b78e7c785021a0818ff69a6430d3a7cba86e4064e0a8c74f2d7c737 2013-08-21 09:17:08 ....A 308736 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c6c59516432a73c8018311784411aec092774542f198be40424028299aca82b 2013-08-21 08:10:40 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c6c7c66f03b17c25e13744e3a628869e0f727ad6461a3200083a5cbcb7fa5d5 2013-08-21 01:53:12 ....A 72437 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c6cb007d46b2cf57baf6ca45049b32b8be0165c36ac0c2874a18b2dcc002f81 2013-08-21 02:22:26 ....A 249856 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c6d5fbdea70b47a8f346ff2b8339205dc98b2189b0be875ced00f966e3bfd48 2013-08-21 06:25:34 ....A 123904 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c6ec81bfb1acd56cf854071e2b5998c5ba2daadfbfacc73762205328ea653f1 2013-08-21 10:09:08 ....A 679424 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c70b0f5df3f9b49006171d43e6fa1811b9c5c38c676215cb9d02f5cb22f2e16 2013-08-21 01:38:36 ....A 545280 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c70e416b471a8dacc6be3c17955959b54a45a1cd6cc18e9c63b557d806988e4 2013-08-21 07:45:16 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c72e770ab9f81c86ccd1314eb2e40a2a77e923e854dbc3a5e46f3a9dcff1f23 2013-08-21 08:35:50 ....A 6280 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c72fb8b97c1b9bc2526a77717307da91e97b01b19a9b9f94445ec2e3210948c 2013-08-21 00:09:34 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c73e116f55010581cda1fec171147bd4899dc046c15cadde43c2ecbb71baed0 2013-08-21 08:29:26 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c74724872b85f67e8b88049f8d374d22631180d60dbdb8fae90184997dda5bb 2013-08-20 18:00:28 ....A 31972 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c752ae1f6539e8d16ef37be0a0652b524eab10f8e3fe1da3029131cccfc00b5 2013-08-21 06:32:10 ....A 139776 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c775448e0b940a7c37b545a3c221a7b9d54964b272209ff2a8309a3cced14cc 2013-08-21 10:09:00 ....A 30208 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c778a5608439a157856b0b24a07e0ee5aebfb49fb7301ae9ea644db8b6630b5 2013-08-21 05:37:32 ....A 318464 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c782d704319a2291eb4eb56d72ff3099465d646e14d316d9fd40eff1b7ab8ed 2013-08-21 01:25:32 ....A 99332 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c7942c5844fd1673a630395ea179048a50fd5a9a4a5cd0ee90e34324eea054e 2013-08-21 08:11:58 ....A 797184 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c7943c1a1dc11c872ace91ab39bbd4363d385250fa7ceab3b784c23143e2fbd 2013-08-21 02:37:40 ....A 182272 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c7a744a971453558eec575f82d7eba8470f084d0de9e08f4ada81cbfd929a73 2013-08-21 08:21:38 ....A 66396 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c7b24181352a1bd6a18c89028093cc2050ea3dda3f88c0f8c7c659edf477417 2013-08-20 19:37:56 ....A 9889152 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c7bbddc257ef70b8af4c89507b222224293c0ad80aacf9a09940756c6d6f545 2013-08-21 03:31:46 ....A 74524 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c7ce8b2d1c4e9b9e5ded00c51a96162d77441d3ca6ffc6d98299cb047ceaa46 2013-08-20 17:31:58 ....A 202752 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c7dee059da95946cec608fe43946adfe446ed42d287ff4ca3c0ec1f2074a5aa 2013-08-21 07:17:24 ....A 218624 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c7e64f485d9f67780e0b96be76437540b022b98e70f4467c0f2472c242eba67 2013-08-20 17:25:18 ....A 25344 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c7f0c06ebdade752c07589aa54f0d0bbe19dfd481bd99b07d2cd9130a2516c0 2013-08-20 18:35:50 ....A 67343 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c7fe1b84c6d519f522528bfc80989a0eb21669e3a20fee5f797862f883acc0f 2013-08-21 08:02:30 ....A 39262 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c815a284c955311a5dc2f26bb951d9a29b9fc38e8a561f8158507270d3eb040 2013-08-21 09:01:08 ....A 1435648 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c82f33c269fac07ab7e2b4bd22b37eca7a7822c816cbc815f4129cdaa1ddf84 2013-08-21 10:15:04 ....A 84505 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c8388dd704ae27e05d550f75291843a5f407d3fde97907bc9fafb387511c4e3 2013-08-21 10:02:50 ....A 105984 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c845c09dc915309badfb0466f3384d23fbd6509757a2e176e4ce746330b9b39 2013-08-21 04:08:12 ....A 384000 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c85e09cffae101dbc6c120059f32fe7abb3fae92393cca95d55de7db4d006d5 2013-08-21 05:54:48 ....A 55160 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c86045460a7e327efe8eac7f427abc1f4de310e832b75ae0c85cec15935cdfa 2013-08-21 05:24:44 ....A 2424320 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c8825c6855e911e81bb1b300461337c3b0e06232adbf77e8a1dba95c9939889 2013-08-21 07:01:00 ....A 115200 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c898e4ed5ab1e1006bf164829fcefd128458165d4b8978a487c82e7ead74dc0 2013-08-21 08:56:16 ....A 128528 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c8d04d82e97d84f51272a90d773f7fec64b880458a559a831fa3db68aa9f6ec 2013-08-21 10:13:58 ....A 292864 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c8d18259a2d5a3a4226f28b428f2132f8cc79c7e54333ce49dcfc18710556fd 2013-08-21 01:33:40 ....A 43565 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c8d39299bd4eb6e9d522d8396ac1d7e4c7be7bf58719029667524dcef2b2c12 2013-08-21 09:15:48 ....A 441344 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c8d841f80002622c63d49dc184378a18b095119b173147ebb586ff75de4cf7c 2013-08-20 18:24:58 ....A 74752 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c8dfd20d7fe6991f5d552483e0afcd9cd406e21f13ea88a6895a9a92df5a622 2013-08-21 01:45:18 ....A 175104 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c8e3f4c6c033a88287b4149ebd712da6493ef06f4000123be45828e203d6832 2013-08-21 01:25:56 ....A 222720 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c90199fdc8f538323508b3db5ac431cf7364d98844c25b1779b78775b992fe2 2013-08-21 09:23:14 ....A 976896 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c902bd3f4c24058772311083db1f1c97e976b19c14f58e12a55300bcbf5db58 2013-08-21 06:44:40 ....A 3088384 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c90ab0bae6b6d13cb7936a8bd7bf0b28d5b33b3a86f2b344798fb69790dba48 2013-08-21 01:45:04 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c945138c80fcf6da14bb35994db121a6285cd6c18d045ec064251fe86be9f48 2013-08-21 01:26:14 ....A 35485 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c94ac4f9fcbde2263411ed1436b889b2f627b09c596ccccbd56d62abe49d4e1 2013-08-21 05:52:10 ....A 626751 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c951350b718cf8dd79f7b5aeec67dfd6ce909817f0bd742a1641da07ddcb480 2013-08-21 04:59:32 ....A 204876 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c956cf7892379247f4af6b51f6665527855c7cf4a17adcb80b80760cb7856ea 2013-08-21 01:31:38 ....A 412672 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c964bf5ed135e8d479c41fade3da2fc1545c4e1af41133668856f8edb29ad5d 2013-08-21 03:34:54 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c96cde59603a7952819bf0e70c0a2c4142214a371e14e158ef2ce94862cb1b9 2013-08-21 07:52:30 ....A 314368 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c96f472e754afe43af02c84d6db30250301a437ae655ec92549aeadcee67027 2013-08-21 09:32:44 ....A 723312 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c9856361c7eab08a10125d682f6fa738e5e7b927b3ee2644c226cf30c7b9eb2 2013-08-21 02:18:50 ....A 59431 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c987871491dd2196fb6b5dbc9906644d3916214e50bbe82bbbc6f5a961a13bd 2013-08-21 09:52:54 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c989b59a4c37448bb7c5a995390e45793216c96981cb2c5bf2a9766f0061003 2013-08-20 17:11:46 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c9a783e7d47483de64b6e4b5715b7c51119a465bd85fe370447a11b35b39eed 2013-08-21 07:21:36 ....A 93708 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c9c0a0b5e70f15e5df882a642df8802ff15bc9d46d12e3b0cdbf57e0892a595 2013-08-21 08:32:34 ....A 106294 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c9c0dc0a8389abcc34c01f9b2751a5f4d42f6e0c2199cec1827aa6d30aac97e 2013-08-20 17:21:56 ....A 23424 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c9c72468b4fd554227e610a2830e112bce31210bfaa3f7a96eb7271b414f4a9 2013-08-21 06:24:22 ....A 88561 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c9d6f949d5f27999f53c5a2c68be6c3d67182fd1c26420cbfc2de7717d495e8 2013-08-21 06:12:48 ....A 1872384 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c9d9b3b528bc791b9ee74308f61caa15b62ffa7d4cfaf578d15fa4a69982c60 2013-08-21 08:11:06 ....A 303616 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c9e9985d9cc20a32fa1b90495fba23f82f2b0f4ba8e9cea9099e71cc1840544 2013-08-21 08:17:48 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c9eac07d821a7c65e6858af66fb6a17336db01d3e78f16be99b4685646281e5 2013-08-21 09:54:24 ....A 25296 Virusshare.00084/HEUR-Trojan.Win32.Generic-0c9f8846e4d1854be6da9b5d51185df983c2998f7bbfa337b53b4e176d2214ad 2013-08-21 08:37:16 ....A 356352 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ca05588f2dead36ba2116bd041bb23a0f2a4b27f4f440088611dc2b103908a0 2013-08-21 05:20:26 ....A 236032 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ca0da305327c7e6d786a74d7cef2ac864913ca72857fd14f469cf3ac9738aa0 2013-08-21 07:46:28 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ca1cd1b87cf8561392c6fcde3a12c18f2fddb0d6a273622e776c1564903b0a5 2013-08-21 01:37:12 ....A 638976 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ca1db0cef0b9c0f81c705cd0294d4a9761830941d90c7f7b48a6a3c661b7051 2013-08-21 05:40:30 ....A 1692160 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ca22b01b484e1c8191f9674b3a42a924d930ef8decc9b9b42246f601e3e80b1 2013-08-21 06:59:14 ....A 17536 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ca2993fcef27459f97df78f0236c1b71c78162dec09bb9525a4aee9b61fbc84 2013-08-21 09:46:30 ....A 333824 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ca37c87a2298c449b7645101212ee2a97473d7d6a8b817a2eccebd2337862ee 2013-08-21 09:09:36 ....A 75776 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ca46a63752505379c7b4c1a4510e1b00086b895c4cc052e77e0561f5a309b4f 2013-08-21 09:29:40 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ca56fa6d90b2824141160a88e21442f461ae02102afaff4c55eb6ccc1db1966 2013-08-21 05:07:52 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ca5a00a8833c5e6c4acc115ef3d8e13d5a8de349aad8ce83ab2972b3f4df9db 2013-08-21 09:26:30 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ca754efd06a44d1be29587115e5fbc4edc618207f2b1076540ce44e73726efc 2013-08-21 10:08:14 ....A 312189 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ca78ace215d774ab207d9c7ba18330674e977caf5d97bb903970a2dd4a629b1 2013-08-20 19:18:58 ....A 48093 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ca9525f7e8acab4eb102d7f2c2a4ce60ad47c4a17740b86ca0fac29655e045c 2013-08-21 06:21:22 ....A 774669 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ca9a572e0396d6453b885d2394fd720d38fc448968b96cbc2df44d0db569c67 2013-08-21 01:42:52 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cab5bd93167925c4cadfc840ad8c30d14ab83577461bfab1c6c7d11192cb355 2013-08-21 05:11:42 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-0caba8fd45295624b52a0525926ccb3b77923651bd286d4b44a39c5c4ab89211 2013-08-21 06:21:34 ....A 26512 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cabbcfa21a002bfe929bba2153d1e8d3a8d2ad9539cabf14f5de99dbb5490d2 2013-08-21 08:23:50 ....A 91182 Virusshare.00084/HEUR-Trojan.Win32.Generic-0caed2a98d77d99a45a3c42ddd2dd14dbda18595c0bb690fc8ddcfca6c61af79 2013-08-21 06:40:24 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cb0da46103e981ebed34c39ffc84a83c94d50c842ce41ff915a69c45ecc8e36 2013-08-21 08:25:48 ....A 26754 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cb23f11306eb5167bf1da81d5c39f60ceedee86e0595524e44f56274e665bf6 2013-08-21 01:24:24 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cb28516819a523883bf15c0363ebc2cf285beea92c53d72911d0fb16c2e96ba 2013-08-21 09:53:40 ....A 25904 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cb3315d9ec3d885f582aeef3880ff3c593987a8d1c4921a27ac432cec2c8054 2013-08-20 18:33:56 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cb3549d0e34e7dba51f26cbf0ca3ed72d24b377349bf6872f339d53fc06285e 2013-08-21 07:59:38 ....A 153600 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cb3daa52d5afe92b6c2da86e1a14d394c2a2a44d719951d66f62387dae5ac10 2013-08-21 03:37:48 ....A 289936 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cb3e2849edf8e7bc17fb46f87dac08a60c521bc2acb27521cfbacbde0e32975 2013-08-20 17:28:30 ....A 280576 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cb85ec38b32c55d641adca6eaf6a190dadafc213558fc61b0f14afd28cc59e2 2013-08-21 01:56:44 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cb968555946ee0424298b28f4dd4794fe6a5cb1bcd99ca86d351a76ee90b8c2 2013-08-21 09:02:34 ....A 1325056 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cba551fc3914fc571d7555cbd63d60aeacd036528529ef2a252666be989937e 2013-08-21 01:27:08 ....A 250095 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cbb08b2c59b6bb57d07c8071ee06517d25001e271a0cb20466cbe4707c0bd7e 2013-08-21 10:05:30 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cbb290f5b253fda0ebcdf514b67db40ff3020655d3c8ab121d867b5a402b83f 2013-08-21 09:20:44 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cbb292d4364701aac8a74e9d3b2f44d84a6fd5d952308bd18fd807ebfaaeb85 2013-08-21 10:16:04 ....A 232448 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cbdefb02847a3ad0e20b5d3b9fdf9ad4941d87bc53ab585e11dc721d66c07c8 2013-08-21 05:13:50 ....A 33569 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cbdf0f4cbcec605c47e15cb0a88a7499268d574192ba0690e6fd62102b59667 2013-08-21 05:14:32 ....A 122368 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cbe19dc9bfb451f66c674d82444dc84738bf3664f816c6f7ef8c84e88f36a0f 2013-08-21 06:10:54 ....A 625152 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cbe4bcdcffbcf0c691429b10abe9cae9aebedffe61167570abdb2d12127423a 2013-08-21 09:52:24 ....A 782336 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cbefbf68f587269518927b683a378126a6173bc6d4597fa7771a45426a2dd45 2013-08-21 01:49:40 ....A 772608 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cbf1e429bfc56c9f70e2d826ae0cee55f1ae258c301f96c5f63ddc59cc5bd99 2013-08-21 07:25:30 ....A 524288 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cbf61f14c3dd80c1414020fec9db1beec5cd693b0304389e6eef417e1211f39 2013-08-20 17:44:32 ....A 194560 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cc146888b9bbfa06878c9ed906ed3fc63d493507c0455f884be4bfcfea51340 2013-08-21 07:20:20 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cc1a3d792701bcef4bf47c78b736f08401848411b75f655d3441b0ee3dfe047 2013-08-21 09:15:08 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cc1b2c41e1d27ac503aa6b12efaf023cf76e7e4820813854150e91f0e0823b5 2013-08-21 01:23:16 ....A 2575707 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cc1ec1becaf8d063ee608749903dd9d2febbe0d72bf4233abdb7f3b2edc6e94 2013-08-21 06:31:52 ....A 182272 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cc203b13798fedd3b430a4cf988c1309904e710858860853cef246bc2627c67 2013-08-20 17:23:36 ....A 167915 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cc25343b23f4e455c751218be96c1eee7adee9c27d1bc1114b53f2352a7fe01 2013-08-21 06:50:46 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cc25afede8e97958cdfe576cab3f10f0371294c84a4328048cc8e4672e6b232 2013-08-21 07:19:14 ....A 266240 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cc35ff6549c97a545f0297949a50fdab0d12d8e9d2cf0ae7c08cce74634e223 2013-08-21 08:56:00 ....A 21040 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cc3ac13a6653cce870bd942eb041d09af06e807e993bbff9bf00a09552b9066 2013-08-21 07:20:14 ....A 139776 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cc3f989169e777dbeec6623b5838107aa2ac32cb8ca306cbe47a5fa01d920e0 2013-08-21 10:12:24 ....A 357632 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cc4f1c2068f3909bee58fcbdc5edecbb916d738faf6a12521fe2cbb1c5f4fed 2013-08-21 05:09:32 ....A 245760 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cc67189493fb7fc72b07a037040647ff7fe1fd8275c7231dee3d387a1cb5ba9 2013-08-21 09:25:24 ....A 39424 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cc675788142f47d99b2dca3768616b27e72435a62cc1f87554fd9a6189e77f8 2013-08-21 01:54:32 ....A 82432 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cc86b7c136a616e5c79c46624136367091678a13cfa1b0eff737b23863de390 2013-08-20 21:42:34 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cc8eb2c59681afd94b91fc15ad14aa8dc992f41bcfb3d3c98118151cb31c7e1 2013-08-21 09:50:10 ....A 684552 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cc9b2d63cb12d2b956f4d42a82c6a5ae606cf1f809966499343910667e4a378 2013-08-21 08:57:54 ....A 46107 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cca85f59ea350e4e52357e15f50f3f43b99d68d1ed1ba91f8214d7241a215a6 2013-08-21 05:37:28 ....A 170496 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ccb105d6b93777b6d6c942139804eb3b3676b4ce98b709e42408375b30b75b9 2013-08-21 09:11:38 ....A 46625 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ccc2271acf8ab042d4b5ddef4b397a7a648b83a690427c08ec3ddfaa02b2ded 2013-08-20 17:19:54 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ccc64560705c3b015728e606060285807e0f3eb4eed26424dc872923eb472c0 2013-08-21 08:21:12 ....A 273408 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ccee9639d96a8944ee8d33338977c3420df39d0f8172ef645c055aed934c4f0 2013-08-21 01:44:08 ....A 376832 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ccf193263b3dc44451330a1af99299289a51e7b0fd36c19139181d6b51ab51b 2013-08-21 01:43:54 ....A 495660 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ccf7d12ae0fcbfa1cd0c0fbd83732249f2e894e1f63b3c31be41a8a37395319 2013-08-21 09:52:04 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ccff02ccd70ffb5ccde3980c66d889dae891d9ce9991ed33d0f04722ff644d7 2013-08-21 07:32:02 ....A 1387040 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cd0fa1c6a05179659481031e7bc8e0017d383419720fe78b3e0771d20d17589 2013-08-21 06:03:46 ....A 259072 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cd1548247ef39aefcc845773eb8df1a1a0e8f7e4807e5c0babbd42b26849988 2013-08-21 01:23:38 ....A 422254 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cd2f67df5b70dc88cb305301b4dcc6eadb230dd332ce249891cec91da4ded6b 2013-08-21 01:28:30 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cd7d5b7ceda4dc76c416cc9333a2dff52fad9fe0871b64b291e8108c01e1bd1 2013-08-21 09:55:22 ....A 1441792 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cd8768d93696a4d623f1104d67d2ed46f296c5c2686aaf7694a799292af9d4d 2013-08-21 01:44:44 ....A 99840 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cda2f9156375491c86236a1f573723cfa27c80d019320276955d6217993d5f6 2013-08-21 08:32:06 ....A 30402 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cda51331591bbe85ec23f08a3c3da0240711fa4c6f16c28d22cc6f6158faf0f 2013-08-20 17:21:38 ....A 99332 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cdaa6487bc43a13c61bf7aae9e759663ef22480604eaa573b07b2cead711874 2013-08-21 09:21:32 ....A 53572 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cdb6b2811cc774f97556e32d11450f801e368b1bab56cde80c51169b4e51cc2 2013-08-21 01:43:18 ....A 89600 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cdc94a9e14d2f54818cb0d74057fd91f9dc9114d955f64486d677eec8c00fdc 2013-08-20 18:09:24 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cde9c9263ab3f999983898ae5378c283f5227098a8176815e857b1cda939db6 2013-08-21 07:42:06 ....A 877056 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cdf277eada6d2fad66c0b5238dbd4bbeb867699ff0fe1e4021dd001a7f925a8 2013-08-20 18:28:46 ....A 828957 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cdf635928c0378c9521c0beff433457d26c28e7d189cb9940df965df42c8121 2013-08-21 08:20:44 ....A 352256 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ce3d864a9255156dd0e6ab3b1ceedad8469aa3e5f58bbe5d2f7f9401f953705 2013-08-21 06:11:46 ....A 201090 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ce4426b863e1776420966171ca2f89c712f3a9b2853e20a2d7a2e1bd56a470b 2013-08-21 10:01:24 ....A 151556 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ce58f1c1284e3bda356a724d3546931ba33f5b40a9a531d9a7925b892c9fdb5 2013-08-21 06:24:58 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ce60893dbeab18312a3c8024fb45e94417116a8e38d3984e1a6c3c3e91e46c1 2013-08-21 01:47:14 ....A 207360 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ce64ca5ef8ecd21bfd06903cadf418aea7452ee4c5f03ba4926296da38ecc56 2013-08-21 07:28:28 ....A 840578 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ce6d0d886915e86f5b73c2bf49b6fb1b251293c7e0fa8bdb0968d3715f204f6 2013-08-21 09:28:16 ....A 430592 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ce7b0eb2bd506925b10118367cc70221646f0cb3ba55ec0f437d0de356824b5 2013-08-21 07:28:00 ....A 53266 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ce7be8bb606bdaff01ed8be355ebf673ac67e34492e0360eb708e3ccfd05157 2013-08-21 09:08:06 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ce81fea3ab900d00e25adc7e3fe335838d4cc77a9261f92c2f3bcadc273ef1a 2013-08-21 08:23:58 ....A 33792 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ce84066641ec10f21b6ecf82d6f94f42a4fb7fd65b0689b5629c3d6d616e0b2 2013-08-21 06:23:28 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ce8bd4d1b27f0f0d3bb39c46ec1b8c7c195dc4740e6a4a180266a3631bf9109 2013-08-21 07:48:46 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ce94bb8dc5d48f324bfc8f32bc28b63b95b84ce031c4ec6c09f373f3420721a 2013-08-21 09:33:38 ....A 384737 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ce9c75747963ec608473d059fd9fd654fe5bedd564afb520df52aa762ea996d 2013-08-21 05:41:30 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cea7badf6b1c8a388b282d1db4c89bd582020cf2249ae6560c5a2016b9c00b3 2013-08-21 07:09:00 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ceb305157d612552a98a471c32dd0c0582617b84a133b1b232202c2765e40ce 2013-08-21 01:36:46 ....A 322560 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ceb308db7372f3fe5a6c9335c2b8edd034ef6dbae8900208044157549ba70b2 2013-08-21 09:32:44 ....A 188434 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ceb3d0b0bdee07b590327a6867d0dca12a025bbdced968c8edf0b905a72f7f0 2013-08-21 08:20:52 ....A 221184 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cef5f343806ca9e148e40c9cd45838ea59cc08e457949fb68a4238a0f72e92e 2013-08-21 06:04:14 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cefeecb1772697f85bd71013e62fd6c16ec432232e8d82b393f62c6792eb52a 2013-08-21 05:29:28 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cf0b8ebf5cc206209d68a1f83c360d567c410bfc4824c70acaad59a5fccd9cb 2013-08-21 08:15:04 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cf1a2bd5f4a2672ac0cb180e611f842cc48f94c88adb79180b1cded1de8333a 2013-08-21 06:49:26 ....A 46106 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cf1fe2f2ab8a9863f20fd537ce494fb6e74853247710880fbdeacb04c32dc8b 2013-08-21 09:59:32 ....A 238272 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cf29a95c584d271289e1bfb1ae325b15df664b8fa4e271e538268f380dde2f4 2013-08-21 09:49:38 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cf3303ded78cfb993ed8fb3bdffa4acd119750e01c5fb6611656af0af55d546 2013-08-21 06:40:22 ....A 109568 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cf578e64cce53ee7c59530982c6844b4c133bfa94f1e6ea043b0fcc401c3842 2013-08-21 10:05:26 ....A 387072 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cf59dd3a6cd5c5dedf01aab977e329839143272a5ab42934fe8bfaa00b79599 2013-08-21 07:42:04 ....A 348160 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cf6017fbb8b7f7f35eadbfbaac93acf514e575b0cc50b4b47728d30474c0cf1 2013-08-21 08:00:44 ....A 261729 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cf894b19ab93e26774b8bebe2fbf46312401f4db724bd101d17715a8f0a098f 2013-08-21 07:22:48 ....A 353792 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cf9ecc710838863433b63626d22bdfe328f1664d2149dd19579d22aee4fa260 2013-08-21 05:55:36 ....A 33569 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cfa41ac3a96eb0c3b0acda91a028f1e2e7648d8188ce041e432c61e405dbdfa 2013-08-21 02:31:44 ....A 210944 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cfa990a654f28e7a90b0b099725bbd8d1e65e4f13b4d4bbe7c864dbe340ebdb 2013-08-21 07:04:14 ....A 887296 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cfbc06a6e3719031c46b4f47164ed3ead10fff70c04cf6b448b55959c69915d 2013-08-21 08:25:50 ....A 63173 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cfd43ed20b76ade5eeab4668a0161a6e57538323bd722018780f2f15c817009 2013-08-21 05:11:16 ....A 172095 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cfdcb99eef216092a858676ff860e8fda07b8c1b55abb58531a4efcdb35e743 2013-08-21 02:35:54 ....A 80896 Virusshare.00084/HEUR-Trojan.Win32.Generic-0cff4cf7aafe4f61f6e41ad2270b228b07943c979bcb5575939add258c74188d 2013-08-21 08:07:08 ....A 91136 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d00791f0e221a537606c634f61bb5b05f4cc342c50a99a858a322c3bda80e59 2013-08-21 06:42:40 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d0085933d1660066a61414fa21d01167a693eb7cdd148b8edb449adf514f1e3 2013-08-21 10:16:24 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d02758711855dc425b26f8c27023d6034376b4dc38f2154b3a692d207347ddf 2013-08-21 01:52:40 ....A 589824 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d0407598a8e054cd5c3c56f5a63fd1959ae621c23c418450864cfe1921a9894 2013-08-21 07:27:06 ....A 523776 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d048dfaf4052fa775c5ede066501322e343441d050fbffcfa4f6150c09ec6b5 2013-08-20 22:43:36 ....A 68096 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d05e2a9fdc18164ac35ed36fd523df4f2f6c5cbcd1c9f7f3bf3dda88905349c 2013-08-21 06:56:06 ....A 68744 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d06398770f551f6ba5b451a1f2196818d6fccfa399bbb9a9d826bb8452751ca 2013-08-21 08:10:02 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d06a5bec68d776a8cf4b21549a30be5513b93f18742029d409aaba2b742db14 2013-08-21 05:38:10 ....A 202602 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d06d2024bf9a4ea0aa00a102f7a5cb02e84e49ec440860cfb8000d7677f709b 2013-08-21 10:16:04 ....A 208896 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d08687ccdc7601ada0cd2a00edec54042d40ac3dd618a11b993b5543a29181e 2013-08-21 08:10:02 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d088ce766434cc13e83212a0c0dd40d2afe4912a29ba0410651d821add616b8 2013-08-21 06:06:16 ....A 290816 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d0c80506386e9a62e062b5b78ffde55beb531e627702ef8fde50208a40ecc07 2013-08-21 08:59:42 ....A 33437 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d0c8cf0254327305c6514d01a9f1812985ac8084254979e15e000d9ac803966 2013-08-21 04:00:28 ....A 60928 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d0ca56d4bd264656a41ece046956608d861885dec07dfe2edd045c63151b893 2013-08-21 08:25:12 ....A 624752 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d0cc301f45d8e8a38a1b1d42fdf34b1b9d1f607c7321462f8a0037ebd60c544 2013-08-21 09:58:40 ....A 241664 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d0e396c94415b12668e7e6d32c271bb0eb222d4ad607299cbe6be391a6b4831 2013-08-21 05:31:20 ....A 662634 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d0ea363a9b4bf67a3674cf8efe7dfae96b635a48339ceb14cf0e07b63fcc4df 2013-08-21 09:53:28 ....A 679424 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d0f78ce0aaa2bc7ec499ec9e1aae73dbfe9c2ebe8ee1e3c5252774273cfeb55 2013-08-21 09:54:10 ....A 100864 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d10471f7d9dda559579d53ee1d897f469afc33da3d0b908925a7332fcb9b212 2013-08-21 08:17:48 ....A 58368 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d120f3d19ec0f393611cf612dd6258e181d840622529694af660d9739e3c5b6 2013-08-21 10:07:34 ....A 795622 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d1351f486a013707cbfd9c4fd81c426b256290746fec7eba8cdfd8e36429598 2013-08-21 07:03:34 ....A 38400 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d14345b3923dfc7a8f7a56a2b3c18c45ef4156c74dac16c2b3706f18ebf6983 2013-08-21 06:54:00 ....A 514320 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d1462f9f1ee6b6980b6c4273c3439981d0eecaed102d3ac8c1b408bea1f00d8 2013-08-21 06:31:50 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d14938f1f24b30410782c5c3dc238d0077dfadbd17adb0896dca61a5587ece3 2013-08-21 09:10:10 ....A 172288 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d15af760e20e50cd3fd2146ca7bac1fee3254689b6c49e9a69de7cfd043e07f 2013-08-21 06:46:34 ....A 540672 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d15eed1d4ef6b6e2eb7a63fc5d87f550bd62695898537b0e2a892dfad5ae5e5 2013-08-21 05:58:44 ....A 1110855 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d16bdd2d3c2053a7823d0594ddd20eb61a86e7c6cb3dbbc571526af19d9cdf1 2013-08-21 08:31:12 ....A 299870 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d17173f8b928f5c2cb40e614dbd727bd45db2dff942202fc180516cadf01bb0 2013-08-21 05:32:40 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d176769f8ee20456a0f4e3883707219717b89bff945a1ed6f5c2ed42d092e1a 2013-08-21 02:26:56 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d18486a755258dc575b8bf3bfad2def6eb4afb00a9c9689b5b072ea3012124a 2013-08-21 06:57:54 ....A 139520 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d1931d494c36c961b8d6a6bd1a53cd5666b5213436471fcfda7b0541f83c4e2 2013-08-21 07:21:18 ....A 150016 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d19e0e842cc89a03666fd82eab53045011e819557b754e89004a4f64e54c612 2013-08-21 08:19:10 ....A 14472 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d1ac16997c4e7b00a65ea1a03eb3264f8d1551cb40a231ebf4c22865a1ee1a7 2013-08-21 08:01:22 ....A 757760 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d1b578a908ccc9ff57bb51cda6ad0a69313c17f1632470788457fe6349dffaf 2013-08-21 07:59:20 ....A 1099645 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d1c63a483c3035e7f56ef9089ea18c656e221f8d57e0ace6bab96076c016c2f 2013-08-21 01:34:34 ....A 372224 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d1d11923ea0ecd6736c29653b054a15774ec2fdc06f7cd385c5d078b52b5993 2013-08-21 07:37:30 ....A 369664 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d1d6a9c16b0128772a8ff21c5cce20dfd983c18810b14d8e0f8c471d2cd6ebb 2013-08-21 06:31:56 ....A 35617 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d1de94c90912b39eca0d27aa9b4188f210c25d7abc034bac48f7253ff31075a 2013-08-20 17:53:44 ....A 354816 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d1e790353c0fa65187a2fadbead2d6bfef571e3286de73741465d9cb10c5452 2013-08-21 08:35:30 ....A 1234944 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d21875e13392b75ba92cb0b1df2c092cb9e5d936468122547b165c75c004859 2013-08-21 01:50:38 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d237484e87260ca6266d5b94acdf7f303e08a52b1c8960567b3b22456b3a1e8 2013-08-20 16:56:16 ....A 342364 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d2444de085e6ba1d161bfe51da64d0d87ff29f4de942029ed81f6d27581eb6c 2013-08-21 09:22:32 ....A 287100 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d2448d7d347ba79c6ffe2c174be78ca103a7d073311076454fa8d71000900e3 2013-08-21 07:53:36 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d2527b6618e0d72d6ba6e4bf970942f029dd454a61ef2d49fba34b916d1fcbd 2013-08-21 06:06:26 ....A 98733 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d261ae8bb0cd4de6a0e35a29676e84387b82e7c0eb72b524e008b918df9b1ad 2013-08-21 08:55:08 ....A 253952 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d29bddeecfd133666ce8a5a806ec4e439618194c548392b23e257ed0f17456b 2013-08-21 07:05:54 ....A 57736 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d2a35f5d6b9e52d26ffc1b1a5c974fbd147b99c425194c31989353bb825a8ce 2013-08-21 01:39:54 ....A 193657 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d2a794fe3c82f125df6ef03a34145411fd756c44ae5d5eb468804833011e116 2013-08-21 09:53:20 ....A 13737984 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d2b6846fa58a501c5b0c206a0b33f72f411be5b8edf013ee8ca57c89661eaf2 2013-08-21 07:14:16 ....A 115069 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d2ba96d983e00bb9249ddaadfdf90a72aa5ba5d0a575ae59274350fabab3813 2013-08-21 01:25:02 ....A 160000 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d2bfebc385b7d25f239768b46844b83354084609c50e92381c6f21c4f85afb9 2013-08-20 18:16:52 ....A 134656 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d2d0349ebfddcbdc8ada599d7ca33664064d56874c3ba82bb54a5d8b2051142 2013-08-21 05:58:06 ....A 202752 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d2da1516f39e2cf6fbd1b7a335640b4fa23c00b1ef659e225d4ba79c538829c 2013-08-21 09:46:36 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d2da9e68a00e1548c735697a669c8c8753dfe980336cb53f079644b72f2ec24 2013-08-21 02:15:46 ....A 229154 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d2e3d0fae204f61cb0eaffc2da801e42e266115387c31cbdbbe1b4e5be0b2dd 2013-08-21 07:31:04 ....A 352256 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d2e83a2313923dd44ae466f59bbde4a05e9ae5ea71ac88a5051780bb859bbee 2013-08-21 06:30:48 ....A 950700 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d30990c112a061604ce35e06f6800656f19a6759702d7147ebaacc300a499cb 2013-08-20 17:40:44 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d31395e8fa349040bace4da7360b183c936fa38deeaa90a418dc2f5b07cfe46 2013-08-21 09:46:24 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d32b8488087c09c675645c949879fa6915df70f6593248033f0c403d4a555a4 2013-08-21 07:53:30 ....A 487936 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d341c05504e731a593c75b34661fec30d3a1e9396110503aacaa20987ca175b 2013-08-21 06:45:52 ....A 889344 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d3593b78ffb2e06820d0bc8d06a27fabd142a55cb44de0745be3d4926ce81d8 2013-08-21 09:57:20 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d3762261c4a0a2970d12e1d38a1d575fd0e8853ee2766ce5a373d25f0c03212 2013-08-21 10:14:18 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d385817a4bd3b50740da3ec8d39eed26191294de5627477ae7f21e138e10489 2013-08-21 05:23:36 ....A 683310 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d3873f4f0c46e05bc0bf037d0a7c2c06e7018a0d6f8672ff987005470d52efe 2013-08-21 07:02:44 ....A 53255 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d3b25b73b2fab737dc58eefeebfb5c653f2884d91bd73ef8491c6ff4c0cad0e 2013-08-21 02:05:42 ....A 610220 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d3ba7baaf512f54533f94e86cbc44189da0c16d8c46c997687689c667c823ea 2013-08-21 08:26:46 ....A 474112 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d3db580df2d8f241cba4e38a6f850a47da95f03d181ec7e38d14bfbd6e83db6 2013-08-21 08:22:24 ....A 100408 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d3f4357afc0651e954eff8bc53ddb295f6dc82e2f8fb89e0a0729af4d1ab287 2013-08-21 08:29:24 ....A 30720 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d412c82484315cfa67ce1783fb676a29302e2d1555e7532771d434bb405e752 2013-08-21 01:31:50 ....A 100864 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d41e6f31cecdcc6f819d8b76b8f0e1c35d4dd7b9c2acbd9a6ca1a01dd729f29 2013-08-21 01:29:24 ....A 101364 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d426d9d61809e74668d66d53a736e5513a17c1526f6bd824f9c9addd43f83ad 2013-08-21 08:23:04 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d42dc5b7d753fe8e9413e882d2a022033fa4b42e29e00fd1e7715575a3c2fc6 2013-08-21 07:55:54 ....A 1379325 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d44a1791e03eee1d7ece5989c8eb67b6b4f97d9756b4ea541ff71a0a9b2ea24 2013-08-21 09:23:20 ....A 176640 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d459c580dbe29eca995899a61615003a268db2d652e360fd31f333a552df899 2013-08-21 08:23:04 ....A 121408 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d45bd5a47fa4d0ef342b5901ae483d6fcf9a37dcca3942da61b7b4f1abe4092 2013-08-21 05:35:02 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d4613757554b849295aa9c903a8cf3ac7fb30a7c5f72060e35f44a8fea08e14 2013-08-20 17:33:40 ....A 1775945 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d47bb6962cf8eaa0d51ae45ef59c5d89e536f4b85c107817950bb696b50d3d9 2013-08-20 18:07:50 ....A 1039872 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d480f8c6497afe815d0cf15b86c69d36fab42fef7d2b0b66c14783b34ae358f 2013-08-20 17:54:02 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d48a611d5031385fbfd49a6cfe1030154b508e9b6f503eb22b13560b120ff6d 2013-08-21 01:48:14 ....A 105989 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d498d66f7ff54bfda37a9ef38c187cacb2f04a4a1cac4402d3a381a24c310f7 2013-08-20 18:23:38 ....A 2117462 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d4a840aa64d0e459af6d5d3d688b80bee75f02a2052159bc4db086fedb4eca9 2013-08-21 05:30:06 ....A 92672 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d4c2fb651e21f8bb00b5f2bf5568ad999fadd62bd3a3a6d6188e197c3ca5c5b 2013-08-21 10:10:52 ....A 481280 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d4f7a78c54b1cab74bdb877648bbb3c154cee864fd8568fa22d08f7c1d7a923 2013-08-21 05:29:56 ....A 1396030 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d4fabdf30f08f89a33d047c7f17a2e513f38fe80c99b21f82bccc33eacfbb58 2013-08-21 10:14:22 ....A 186904 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d50ddbfe9009c98fcdb481d941521c71088af6f02d33ba9b4390fad9d0a2aa4 2013-08-21 08:01:06 ....A 286736 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d564fb6a9b28829b70c7589ec0090d17738e3f1928a1e9cf0ff9a8b4f636a52 2013-08-21 01:45:02 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d56ed370b587a4a145e7717fd5aa16577f25bed4de53123844f9b689ed4ae4c 2013-08-21 01:33:48 ....A 6400 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d57204be933eed8d371fb85792b5fa5ea061cfc73248a01a2c7d32efaeb9ad1 2013-08-21 08:15:38 ....A 151984 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d580e0dab1d7f604c05ef3b82a2b64b06fe9c92d4b1631d030fa53b3039523f 2013-08-21 08:55:56 ....A 530944 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d59297e5f5fb370a978c358015ed831361b77bc882aac47cab8b61ab6d7162e 2013-08-21 06:05:58 ....A 47769 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d596aa1a3982567dc14e6593bd5d59b7b2fadcc8038289c3b245671c8982769 2013-08-21 05:24:32 ....A 714242 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d5ab9fce01dc5ad478dc27113b62b142ff27288b08b7969638105273966d197 2013-08-20 18:21:00 ....A 586261 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d5acec8e61a55c104c6d004ae1b7d2f5badd204ebd679631f6694c7b695809b 2013-08-21 08:21:14 ....A 151040 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d5b571af037398860545bc955a4d1075753261f1cef01a84ce21b769d76110a 2013-08-21 05:56:30 ....A 84480 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d5eb2ef5f3204d970fef3849043a1e7790b816e60a2c0b0d457476f90c08089 2013-08-21 06:04:50 ....A 18518 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d604a6147ec0b6b3693b46c22c0313d556126e83d2fe8095b8c009773c92ff5 2013-08-21 04:12:16 ....A 294912 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d63edb70ba24c010e9f1c5af93da1a4532949cbcbbb2efc13fdb571d1487303 2013-08-21 10:04:08 ....A 250859 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d64c1958cc07f3e2cac8b86c0cd2d4e5b6790de07f6d94b83f8172a8ba324b7 2013-08-21 06:18:30 ....A 257903 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d6524f0f5ae6f61dacd8c8a2a982325817ea080c66780e1d4061b5c94d442ae 2013-08-21 07:04:36 ....A 78990 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d655f8076b8ca126288ed29e763d08360a2619c8eb210412e69a1522a3871e1 2013-08-21 09:21:02 ....A 840704 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d66074e09d1c13f164e273bda9fcf2eb1628e518deb5c5262f3aaf47c58dcce 2013-08-21 09:04:20 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d683dff4aaf3ad25801868c2db6e00db745f247f44703a49b6b7ffa5f61a105 2013-08-21 05:32:54 ....A 210944 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d687b7a80ea52586663b361f95781d6cb3c1d03347d782ed23561412a256332 2013-08-21 09:13:02 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d68de7fc7cad5f0e66b08af72bd6fa0f8ad7b232e72d8de2c603d06858163b1 2013-08-21 09:20:18 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d691a772889797595b95d541538369b38201e6332bc0368137c1cf45962cd9f 2013-08-21 10:15:48 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d6a381c1e80aadc07671d50391d6f03b4041ba77169ef54455e0a1ea6fe9114 2013-08-21 07:40:50 ....A 223232 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d6a89e437598e655f0736f37e0850de2c308a60dd3d1d3c9d4473812956a18f 2013-08-21 05:43:16 ....A 79360 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d6b29fbe703723775e0108e238ed185bb80fb599093bd692e9cadd60f73343b 2013-08-21 09:26:20 ....A 342016 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d6bd92177c78ee17d06f5325653962321a8cd51009681b260801b23d916a36b 2013-08-21 05:27:04 ....A 1077248 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d6ced4336bf1516a5ae6f34b9536f7803b7f02792b4e239c0549b128f9d9441 2013-08-21 05:37:36 ....A 115200 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d6d1668581a37c95e927f466431e6d4a9463a3bbb39225875974f3dcc3c4b66 2013-08-21 07:14:40 ....A 20062 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d6e760aea1c2f2d13c99477de11fe707aac159f6aadf683149ef34747a8c048 2013-08-21 01:35:46 ....A 98816 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d6fb8d11b4cfe6cef0fda27d916939a5e3d033ff4437a775b0193086a4ebb5d 2013-08-21 07:38:28 ....A 487424 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d7008c87b10adc441973d9c31af08910646c9db77c38e69a1f6ae7a5e6a05b4 2013-08-21 05:03:48 ....A 104887 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d702f66cc8f3fa40df4cd3a1b09012072842f23d17f8f690f1bc8882b19057f 2013-08-21 01:39:58 ....A 991345 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d71ae91c2bc225191cf1f596971deb725f15f4646acb74ac471eb8b915c61bb 2013-08-21 06:52:02 ....A 307213 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d724a6a0758147f585b8e0a6a10882455124a4eaf29c61c4df5e52b7328567b 2013-08-21 09:14:22 ....A 63488 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d7267c3bd857496db0e224646041a3f9ba01edf7462465b67cd177edfff54d3 2013-08-21 01:42:34 ....A 54784 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d7372a74790787a8fa403185869b64b71144ecb7b75cdc0b0660ab6d36eae3d 2013-08-21 04:05:48 ....A 332127 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d739e0bf748ccdefdba953838177ec2bdfc98e5f4efeac854f81213fc50bff4 2013-08-21 09:14:08 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d756b52e14daae2961717601edc0141756cf33268994b6a6aee32dabf8ba237 2013-08-21 08:17:06 ....A 62524 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d7640f04ccb0d7bc0136cdf15843181e369e5fb01b47347f6099482b1271478 2013-08-21 07:59:10 ....A 32776 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d78c094a8d6d36b7d655808d1f7d1bd611ff587e3ecb12e42046d614ca9be88 2013-08-21 09:08:46 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d79180210b7d96050b3daed36d48f52a8a5d854aa549e51fded273ff79487fa 2013-08-21 02:03:12 ....A 12800 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d791ea189fd24d571eeaab067c777d613ff2e2a2ba53fa7d6526da24ee28135 2013-08-21 08:56:26 ....A 761344 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d79a52c72314a4b3c20d4800e2879d1921a32573d1533cb08b0270d640f93c8 2013-08-21 09:22:42 ....A 62041 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d79ec3f5c6e519771a8f08fe683c7dfc46c712c371415362c2e8a112da0bc1a 2013-08-21 01:47:24 ....A 63488 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d7b8f8f93f79ef98f4a8a3ecf3fbb73ad9b33e1ffa7e93c17d38437c3f071f9 2013-08-21 01:47:32 ....A 1948605 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d7bd107f41564d83c3087a55e2e1665b240f27edc3901d03c83bfc9f783a639 2013-08-21 07:36:34 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d7d3e6bed95e6652e047203007f7a0ed4450d1b14c6e6c7e342ffd4cf15667b 2013-08-21 10:13:28 ....A 126464 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d8006272292cc33eb6fd47bb319c2123dd984bfcaf404f6e91434a36c00ec54 2013-08-21 07:40:36 ....A 124800 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d80271882f93bda899a1440de7d438abda2107893849f0fc3f848e25ff838a6 2013-08-21 01:39:04 ....A 2702875 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d8116f24081be1fccdeed12ba99120fbbdce6aa6859539da0595782360e5f3d 2013-08-21 05:21:40 ....A 264240 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d815557aa1483985c3db54a20fb51dc271718963e36d6c0743e67541132b917 2013-08-21 10:10:00 ....A 112387 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d820462df7b997d72d93f411f07612ab92724d65e0379afc6810f43a3b7ad71 2013-08-21 07:52:36 ....A 34304 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d82d190766f30f6c973ec5ebb95894e155319dcc97d61cef559dbca61f4e3a7 2013-08-21 09:34:28 ....A 888320 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d8366a11265e91bb23a2843ff762fc584bb281f008d12cfad6e6a3bb473ce68 2013-08-21 06:00:30 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d83a2d4547bdb21e0b3479ae26189bc5736b41326a33d97d11ab1729ed38a25 2013-08-21 09:29:22 ....A 393903 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d845fee4c0ac579da687a8af30f6f3ec1ff5c25b5e79a62a545c3afabb1a984 2013-08-21 06:43:04 ....A 29696 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d853b8337943083d28d1ffd967c602a6617d6ffa89d16343a6d14da638bec3b 2013-08-21 09:49:38 ....A 2748448 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d859a4a78354cfe69e8d93a67693ac314ce377c15342af29137e937764f0a29 2013-08-21 05:55:28 ....A 726497 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d860b47a830c21edb38b377925b4dd9d8b6bcd05b272d0fd90203dc8c409ac6 2013-08-21 06:15:50 ....A 52816 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d86405c800d2e86c7fdcfd147015df33fe1a2e4f1849fc8c4680e39224f7893 2013-08-21 07:12:40 ....A 1617920 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d867277673fd82a7036aee04d02c711e156f1cebfc7b57d61f9686d29690a15 2013-08-21 10:07:24 ....A 299044 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d8748fb48d5415687c72862b59c3e6bc7728a4bf8546bb44bcd3ed607df9816 2013-08-21 06:21:20 ....A 62464 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d88f251785bd8904c7cbe417add50e055dec625b3cfb68e3d3d9f8d320342cc 2013-08-21 06:59:50 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d89fc208c6a08c024f059c00d9e83f98eb67dda2e39131a4cff7f6a66b126b5 2013-08-21 08:18:32 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d8a5db5c05bf0f0e00c3a935512000b5a6916b86ca94a267f639b3b71d91686 2013-08-21 06:19:12 ....A 70656 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d8b84d7b6efdad9bf931ce0b66d1fe193b03cebce54b6adddb800130baa65da 2013-08-21 06:46:02 ....A 445824 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d8c6fc9c9365338141231abd632e7c61219d613e8e2259875e0435625dd64f6 2013-08-21 05:19:00 ....A 1320988 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d8d393b753c1f9ec343d4b21909f4f47172973ecf278ecf13890c1d153210ea 2013-08-21 05:16:36 ....A 405959 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d8f4124dedb40b98bcac3e6e34ded21348b6e27897e5473964f6b70bf49dc00 2013-08-21 06:50:44 ....A 332993 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d91ed72999db7a3591948841cb23147a9728494d09211c40aaca10b245b8a72 2013-08-21 07:57:36 ....A 93115 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d9247c8d325e26402dad049f1823b9458e9eff02760b9bf20d5a951fb7bac07 2013-08-21 02:16:30 ....A 517808 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d933e9eeadc5392ebd6346c010f311518b85ec644dc24e8b8616e7b0613fbc3 2013-08-20 18:29:52 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d93bf3328c3ee2ad9f2bcee209bc46060359b208d1e56c224e1802227578d47 2013-08-21 09:11:52 ....A 198656 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d9412c9366793055326a059e77bb43f6eb16ceb694699275edaedd9881a1e05 2013-08-20 19:36:10 ....A 481348 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d943ddda4f352cd640d5898b21bf17d2ed3551c5ac7929f8a8205c26acf7fbc 2013-08-21 07:09:44 ....A 572928 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d94d004fd3a5f3a9257a04715ab1740002fdb7a3223e0980dad90ca4756f2eb 2013-08-21 02:54:06 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d9617b7d2cf317c835297c43f169ce9ad0a76233c0eeab08de85b90db00f620 2013-08-21 01:26:02 ....A 33569 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d9625cec4c636c6ffd9a5194a5ae88efaf2abe67ca68ce1ffc7dc56515cc618 2013-08-21 10:01:14 ....A 171072 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d97318af3dc957754ff35de91d52a69332d1dbcac4e977dbdc315f5d43f69a4 2013-08-21 10:11:06 ....A 314608 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d97e0b041aa5d20ff02f77bcdedf1cd91ec8e6e2ed0cc1e1cbbb849925f5f92 2013-08-21 02:20:02 ....A 622592 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d999491065698d853c819a00b0f5b9fd43ac547eb5b50849446b018736244ef 2013-08-21 09:03:30 ....A 325120 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d99ac897a368e6991ae544baebcb1a21e4f95c707e4feaed2c46d7603af0c21 2013-08-21 08:21:14 ....A 847880 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d9a71c026028d2b258d5b4ff8459e04e0d21fbb3c3ef9e086432d8d030e1e3d 2013-08-20 17:56:32 ....A 521728 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d9be358a868b5edf20b56a152dcc005efdbe179a800ad85be0db257d2f11306 2013-08-21 08:23:14 ....A 124928 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d9d2be6339093136ab8f4020596edd043675a5bcf6444d3649e01f34c8e6768 2013-08-21 09:03:16 ....A 409600 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d9d520e646a359e4deb5621fd84420dbda2ebf11948b4d3f03fe77800972c63 2013-08-21 07:11:56 ....A 56832 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d9e9c9465b0577fd981a561ca2caca9cda5f79ab210f4469ef4eb086cae16e3 2013-08-21 07:01:02 ....A 257536 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d9ed67c7b89a8f49f66b8640c894c0569bff369ca01e34689ef010ef65833d3 2013-08-21 07:50:38 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-0d9f79cdcd80bd3b5be6691c018108c9e66e9f4b246c62f55c01dfbcff16fcda 2013-08-21 08:57:12 ....A 64632 Virusshare.00084/HEUR-Trojan.Win32.Generic-0da11b654d66bd08c33c2d9156a4e61d9275c8bcd32c0810abe51a19d5c96508 2013-08-21 09:49:34 ....A 646856 Virusshare.00084/HEUR-Trojan.Win32.Generic-0da2611529243913f0982f9ffd2c4cbd19d09d934765889ad611d885ce6ae21a 2013-08-21 05:15:42 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Generic-0da3a6d4b2e5a9971576ae79710982a508acfaa418bb323a8e27e9ed22bc9a7c 2013-08-21 09:18:56 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-0da47556ccf9706cb463884aa915e0e9ee9c393053928861da069794981f0df9 2013-08-20 18:27:12 ....A 182272 Virusshare.00084/HEUR-Trojan.Win32.Generic-0da4899503a043a05bec015da33904823dcce1df8225a2ea4522f318e69e9d38 2013-08-21 09:46:24 ....A 211456 Virusshare.00084/HEUR-Trojan.Win32.Generic-0da4e471e4dd5e8b95ff2579baa265c03856fceac960049c69c481f4c45d543c 2013-08-21 08:00:14 ....A 73802 Virusshare.00084/HEUR-Trojan.Win32.Generic-0da54a8863d2e4cf0c35501a410a8c54a90a0b47330fc3ea682bc4a0377a7ca2 2013-08-21 06:07:26 ....A 157184 Virusshare.00084/HEUR-Trojan.Win32.Generic-0da55111436d38366c3b86bc4f99096e77c58bfc9d358d78d3f57cc95144761c 2013-08-21 08:09:14 ....A 62524 Virusshare.00084/HEUR-Trojan.Win32.Generic-0da5e052c30a7a5800e649d09bc765364a3d0dd0cc6fb1561c30c4d690dd64b9 2013-08-21 05:53:16 ....A 35617 Virusshare.00084/HEUR-Trojan.Win32.Generic-0da62a0fb11671ea36d497bcf6957dc51be085aea059362493f7db32bcfaec3c 2013-08-21 05:19:06 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-0da68f7ba1b544d1f0072eab9cc7cf3b2a8da1a9fcbc66df26c602a25d4e4eec 2013-08-21 08:05:08 ....A 2843256 Virusshare.00084/HEUR-Trojan.Win32.Generic-0da7e028eea42ac029b22111f191fa4fb59d1d82d7366aaafb0677cbc7909e66 2013-08-21 09:20:56 ....A 222944 Virusshare.00084/HEUR-Trojan.Win32.Generic-0da80f028193fd473f4ff526d2e48f0145a30ccc7d3afe31026cf98abd7aae68 2013-08-21 05:38:16 ....A 112645 Virusshare.00084/HEUR-Trojan.Win32.Generic-0daa6cf08744168fcbaa518230277d9ddacbe20b562d57c6de456ad1f0304e37 2013-08-21 09:20:16 ....A 116352 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dabcb53b7e16050f2727ee60686d55c2e03132c310a75393bc530c5d6025e38 2013-08-21 08:18:48 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dac25de0a3bc5da7a517bc922e28f6fdc5e529dd9d70b6b9dee44fafdecc5e7 2013-08-21 09:24:54 ....A 36641 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dac61335c72b009d06acf0fb86747631e8a0931d616b6d40a74071ad70b087f 2013-08-21 09:15:32 ....A 76830 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dacac40ebc5ea2dcfc1215bf1258b38a67272e2ed3d6d5cd75f770735dbb52f 2013-08-21 01:30:14 ....A 272440 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dacfed49c447669b7dd4ba17cc99194f2957770c2c513497d512ebab103114c 2013-08-20 17:36:30 ....A 7741 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dad3476302478e5d0905754ff47e38168a2f83f3214935c68645c65937d9455 2013-08-21 05:31:16 ....A 164864 Virusshare.00084/HEUR-Trojan.Win32.Generic-0daf949ea4b6039aa7b7457254ee7909bc4abda3b1a7d1c49e582ccb09700134 2013-08-21 02:00:42 ....A 73050 Virusshare.00084/HEUR-Trojan.Win32.Generic-0db03896208603bdf9bfee43435d3aa3e4f7ccda9cb725a62f4ba9bedb6501b0 2013-08-21 01:38:30 ....A 276992 Virusshare.00084/HEUR-Trojan.Win32.Generic-0db0522e70dd91eb7c0c10e8d816867ee233eb8fdb258ed1cefc34f2266cc098 2013-08-21 01:43:40 ....A 33437 Virusshare.00084/HEUR-Trojan.Win32.Generic-0db0d629c9be83b2a28826ea3a3e2829ad432f87071b8e1aec13e5d566207218 2013-08-21 08:21:24 ....A 1781760 Virusshare.00084/HEUR-Trojan.Win32.Generic-0db1f0cf87bb42779f63498445c778cbd11f70a8d8fc25dcc53a15175a62c62b 2013-08-21 01:47:36 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-0db43d9bee37aae8c6c9e51375669f9243c5a813d8d14fd3e18851e4965befdc 2013-08-21 06:59:50 ....A 49207 Virusshare.00084/HEUR-Trojan.Win32.Generic-0db47fdd9d5229582f0bf9a5d5fb59c774aaefb9f07ccf21d37909e5267bdab0 2013-08-21 09:54:34 ....A 870400 Virusshare.00084/HEUR-Trojan.Win32.Generic-0db4a3b7fc46070271e60bab2eade377bf1ad33803cfadb4feaadf7ccede6e00 2013-08-20 17:41:22 ....A 64029 Virusshare.00084/HEUR-Trojan.Win32.Generic-0db563951e28c658d144f90bbaef00ec007dbc88fe991badeb01be0105e9dce3 2013-08-21 01:33:44 ....A 321920 Virusshare.00084/HEUR-Trojan.Win32.Generic-0db6249f433e25f8cf985f0df56da8bee3b2147e17772df92e90c635971bce00 2013-08-21 05:54:48 ....A 898048 Virusshare.00084/HEUR-Trojan.Win32.Generic-0db706d7c82645027e1684616e0a9cc4f6ad63893e2c8e0d70ff4d4041dceae8 2013-08-21 07:19:02 ....A 39936 Virusshare.00084/HEUR-Trojan.Win32.Generic-0db7c5d73ed344a0001f2140f23fb2158c01af4d7d4630e38ea3b0210e92cb1a 2013-08-21 06:17:42 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-0db97b9f144ce12e2eaf7c1b5d44687cbb2305a37a51a9ffb7a66f7ac19696f6 2013-08-21 09:54:02 ....A 59511 Virusshare.00084/HEUR-Trojan.Win32.Generic-0db99c5c269fca854ecaeda6175582d8acf06728ee8abac0e8cfec3e199bd215 2013-08-21 01:49:16 ....A 208896 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dba4f0074b93c605c08aac57938a8d3e5c61f269876996b7666b3e1c8569617 2013-08-20 18:21:10 ....A 1291264 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dbb4029d6c1780913508c504e11acd5de552a3d1d7d068b1f11d3f60fae187c 2013-08-21 10:12:32 ....A 16486 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dbc0fde0d73b6eefaff3019adbf4633525a161a380b3620111a1b5f9b79a46d 2013-08-21 01:45:06 ....A 61106 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dbd422c3c110fbeef938c98b1ff81f5ae7d7731725269ff20cfaefa5310a871 2013-08-21 08:05:34 ....A 111104 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dbdca4a3c2c6ae563c720a7f97e236a2899f74762ed91475720de7837f15cf7 2013-08-21 08:12:04 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dbf0ac08f111724d855a74e2a1d40d26ea319946ecb4e633a8351f13413e65e 2013-08-21 07:32:42 ....A 32925 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dbfa0da484c4b52aafec6b6a86f19cfe1d4a23a40a7308f0d15bc51fcbb85bd 2013-08-21 07:07:32 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dc0989c67a755ed24e14ef92442a15acdb216d5c9e9181c116aac50b3f00a81 2013-08-21 09:15:38 ....A 243252 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dc0b14ef043e72ce4743ec53a8c808921a9de772505184cf1ac18ca4331bff9 2013-08-21 09:12:16 ....A 660992 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dc13e15a1c20f0b5b5ff8b88f7ab773b29036581f19a97449e726c3b36b0827 2013-08-21 06:07:04 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dc1785213f7bde8d8b0dec52c27148edcba8c0d7cc4659f272d9969ecdaf5a0 2013-08-20 18:06:38 ....A 378368 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dc3381f1e76da45972c29bbdc146c2b474488a9e022a41dc6546221d28da9bf 2013-08-21 02:22:46 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dc3c7fab19020210e013ada6530a3c902bbfe96906125740b5f0bc480a5362b 2013-08-21 09:26:24 ....A 54784 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dc4873b39e8575169258a1f7fa030124ce1334b94df843d189a0d4d0a73d038 2013-08-21 09:12:20 ....A 54776 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dc4d8b70ce497ce0f797cdef3f931684a93d90104d8f94690b345192a0d0e50 2013-08-21 02:12:02 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dc5db2e92ddd50da54a857cf718d54883dc11dee047cf5fdb8e1415585b3432 2013-08-21 09:29:16 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dc65738fdb15e0c1674bc58fcad36278b7be42ed2c8b21e9be5ac87f534b090 2013-08-21 07:14:44 ....A 1069837 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dc6701988ad8bc58ae70dd8f8dea3e414d1af2c4276f2e77c48b175980b35db 2013-08-21 05:14:26 ....A 16384 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dc6e83e365813ba5f30ee6328375515c045749b6b930f365216e9f7b06fda88 2013-08-21 06:21:38 ....A 802173 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dc98486537dcfcf039b661f7f2996d53947eb6ac84ddc41c621b6b8bc2e689d 2013-08-21 05:25:42 ....A 35617 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dc984dba2b2b1e091159c1ddb812be0e79916676d2703b9e69f152f7b5e575f 2013-08-21 08:30:38 ....A 145408 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dcb50016326e05c60d585569d9ceaf647c95ba332aa1e9737b8fbea75016def 2013-08-21 10:07:14 ....A 190976 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dcc6ba96eba2a76af47158997783475cdb6e155b31e332d765a0d0550b018f8 2013-08-21 01:47:06 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dcde05a44a33b0b39edacde38ecbc44863c15824dee77c5eb350c9da9e2de63 2013-08-21 09:34:02 ....A 84992 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dd00588b9308675e1df770d90b994e53833e9ea7c8ac57f2edc10225c2a90a0 2013-08-21 06:13:58 ....A 19640 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dd0372a14255341905909b2e5012cd77c86e3baff2ccca7600cab96451afa19 2013-08-21 01:30:32 ....A 152456 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dd045b254b6e4380b86ef9a05fa898e37e1f5b8945a3f0d68b82522ee971236 2013-08-21 06:17:36 ....A 185856 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dd2d8776af7a4600c69156ecd2b1e9d0a4d90eda97f7fe3f02f50a7023dbaee 2013-08-21 06:22:22 ....A 179200 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dd3c3cf7c5085c3bb22c552fc417b75c5a6216b419eb1f28b814d4cc7a29996 2013-08-21 07:55:04 ....A 326656 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dd4525a65dee2ae2730a1f3512af5c0bd1c826ec758bc595777f373e88fd207 2013-08-21 07:22:50 ....A 53252 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dd454c2aa64d18a33d4ab8d1ddc68e4f12408ec6be8e06b7e0a0c727339d29d 2013-08-21 08:56:34 ....A 250610 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dd54acb9568c9e626fd7a4c89cd7e33a479c415bb68d1058eb42cddb81df729 2013-08-21 02:50:28 ....A 85504 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dd6d4c8ff40a2029561c289858aab1a6c786ab6e890e30cada1068bf641de5e 2013-08-21 09:29:00 ....A 67588 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dd72a127d07d97a234a40aec4d4904d4e321c25e58bfa3e343282fff31949ca 2013-08-21 09:58:42 ....A 80896 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dd823898a712ae48268ce27f7f5301ae4ca6b5fc234f088c30b4ee7ab961d29 2013-08-21 08:18:30 ....A 650752 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dd97334b33f6dc2253298a627d3538ef2b88e4da402980b95359fce88e53827 2013-08-21 07:56:24 ....A 154112 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dd9ea2c18ec6c29ecf6092f75f672ac6e495581e8b42261070135407f5a9fff 2013-08-21 08:00:00 ....A 322675 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ddb44c81210570c7c62878723198956bf424619c6397aa213e180cc10c0386e 2013-08-21 10:01:22 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ddbce8f7dccb52b4079e3f76f7166f07bfc1064d27a337f1a9f5e3d84c5b46a 2013-08-21 07:59:48 ....A 251453 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dde270480d81a8ee69ffbe796140f65b54f61f7cd5f21f8b28270a284ab9fe4 2013-08-20 17:00:32 ....A 171428 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dde64eb22d325bf0f108a72b5278d569e1ec009737601d4ac4f218f2eaaa249 2013-08-21 06:08:52 ....A 124196 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ddeeec8ddc1144a86c82204630481df37f35b44f3f96b54c281f199f8b7ab32 2013-08-21 05:19:12 ....A 96256 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ddeef57f782c0a1ceefea881ff84885f1988e7357fdc14c10cf80079278d1aa 2013-08-21 08:17:36 ....A 111104 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ddf1f1ef3b8332308da6da928df742fb5369071f2ecdcb8c708015cc1755dd0 2013-08-21 08:19:46 ....A 12800 Virusshare.00084/HEUR-Trojan.Win32.Generic-0de0b1d6c4f2d13a0cede6f82221c8e94960495494c32c1cbc3125c9321c25df 2013-08-21 09:33:14 ....A 392860 Virusshare.00084/HEUR-Trojan.Win32.Generic-0de208a54615ff14c93df16bbee042d00ba7f695558a941a8adcb4892f0a519d 2013-08-21 07:04:24 ....A 25456 Virusshare.00084/HEUR-Trojan.Win32.Generic-0de2449057b34d0d0d09f321f43db9e56a8a7ceac1af53c64e26c17597e4c504 2013-08-21 05:16:50 ....A 188672 Virusshare.00084/HEUR-Trojan.Win32.Generic-0de256275fad3567a08d5f3055ee9dfcdf00ff3486e6c27631e7559525406b72 2013-08-21 05:40:10 ....A 839680 Virusshare.00084/HEUR-Trojan.Win32.Generic-0de274de02a69bb0b7f022da89bf4be2d675bc37c69a9d8da782759f5fe1ae10 2013-08-21 02:01:14 ....A 53491 Virusshare.00084/HEUR-Trojan.Win32.Generic-0de2805246ee1e277280959f9e77f0141f583adeb36749f06aeec508b1743362 2013-08-21 07:58:18 ....A 128000 Virusshare.00084/HEUR-Trojan.Win32.Generic-0de2a16bccb73579365ab66d1439c1752da2dbbc90d5e070df51e4dd8a2e0064 2013-08-21 05:57:32 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-0de3f63ce5a87c9a9cc12414bacc256a424787a7a50ef939f4bd4c550c592f6d 2013-08-21 01:30:56 ....A 948736 Virusshare.00084/HEUR-Trojan.Win32.Generic-0de51022c3de01a03f6eb734888f3c79ccbc9b63a1b96c5a1a863170061a4199 2013-08-21 06:40:54 ....A 475136 Virusshare.00084/HEUR-Trojan.Win32.Generic-0de541494de8e387ace7b85d386bfb14b8a178c2462441361dd4ffeb717ebcd3 2013-08-21 09:58:50 ....A 2781184 Virusshare.00084/HEUR-Trojan.Win32.Generic-0de667709116a99402caf0cc143485bc74d482b78a3ee4149414552dbd06a736 2013-08-20 18:07:06 ....A 368640 Virusshare.00084/HEUR-Trojan.Win32.Generic-0de788cb46500264d722a1f72965c920ead691ca9b3227da2afb6f4d439aa475 2013-08-21 10:16:14 ....A 177152 Virusshare.00084/HEUR-Trojan.Win32.Generic-0de7de4ad70e4b205fc69bdb3ed17a5dced3caf096ddd0e192ade560212937c6 2013-08-21 09:18:56 ....A 91421 Virusshare.00084/HEUR-Trojan.Win32.Generic-0de7fd6a404bd6963d27906c5f60f83b80d085c9fd41a58490bbaca42ba01697 2013-08-21 05:55:22 ....A 34304 Virusshare.00084/HEUR-Trojan.Win32.Generic-0de97170331c523993512db6b906c581794bd2657549ce51b138c55076952591 2013-08-21 08:02:42 ....A 364544 Virusshare.00084/HEUR-Trojan.Win32.Generic-0de9774268666e0e37c8ddb62fa6d0a0813951daafcf7609a4301efaaafb3a94 2013-08-21 09:24:06 ....A 48102 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dea5398072900537fbeaa5f930cec48af1d461d9a632d23b756bd27aa98b9e1 2013-08-20 17:52:18 ....A 1052061 Virusshare.00084/HEUR-Trojan.Win32.Generic-0deaa1095218c5f4f432032a37a083d3dac933dfd282218d463f5b8fb87247c6 2013-08-21 09:46:18 ....A 79360 Virusshare.00084/HEUR-Trojan.Win32.Generic-0deb4ab1e28f921cddc11afdcf835d4b86da79927b0b2afd0a5dd8742177a9cb 2013-08-21 07:45:30 ....A 11735040 Virusshare.00084/HEUR-Trojan.Win32.Generic-0decfd3f3e23481963bbad102a6aa6184194f19bd9dc34ecda6a37727b7a37d5 2013-08-21 07:22:42 ....A 11776 Virusshare.00084/HEUR-Trojan.Win32.Generic-0decfe24fb63ab3f2511ed82cd7b5d4be8f4a0a7fdc6e30d5a6b7703c9cf707d 2013-08-21 01:55:18 ....A 395296 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dedeeca1e82a299e1afc9987b4d15edd8446758543a688af41cd6864a72ada9 2013-08-21 08:26:40 ....A 203264 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dee05c0eb3709cbcfbb2468bd546a4a5687c435b315fbc14aacfe66348f7e85 2013-08-21 10:12:56 ....A 184320 Virusshare.00084/HEUR-Trojan.Win32.Generic-0defb043d5da068abc191671d3e5e4f45a35e58fcc170edbebe5e29ad71d8e42 2013-08-21 02:54:42 ....A 89936 Virusshare.00084/HEUR-Trojan.Win32.Generic-0defcc0772ad263cfe2aa1c9dfb402c2364895129b06f87992ff5a00bd68cd25 2013-08-21 07:44:38 ....A 64000 Virusshare.00084/HEUR-Trojan.Win32.Generic-0df1047ef14ad1cb017f9657c23527aae19e5f60f5a2c42020a59e8058e3d923 2013-08-21 09:34:12 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Generic-0df1dfcd46d062a49afa00d0e246beee2529ef8becd557de7581ec7603876188 2013-08-21 02:45:26 ....A 326999 Virusshare.00084/HEUR-Trojan.Win32.Generic-0df490ef17344516adc20a51fb9ad9806f1ea1e38e5b4c8e693b1a69fa3b6a4c 2013-08-21 03:36:16 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-0df5332ee8ff9dcd9274e24d005ce093785a8b47e7209139f832688ae365d192 2013-08-21 01:35:08 ....A 19494 Virusshare.00084/HEUR-Trojan.Win32.Generic-0df82e5d5329204f01f105ecfc6f033c08735df1dd6a606d88da1b080b24673d 2013-08-21 01:56:00 ....A 165888 Virusshare.00084/HEUR-Trojan.Win32.Generic-0df86ee444792a194e45b77417ae6aeaf933544573b460a1a5c7816e41753632 2013-08-21 09:53:08 ....A 1019904 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dfa97dfb8557d45c3a0056773e34890cf162097129d05305b56266fd0368dd0 2013-08-21 01:27:32 ....A 26624 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dfa9ab6f0f51459e0f8ff009a807adbdcb39e07987ffcb51f7483971b72b714 2013-08-21 09:04:24 ....A 212992 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dfc5d92d181a1e8559f386a2d388d6d1f4ba0b81731b2ad476dfd25c6a93139 2013-08-21 06:14:16 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dfd857d4a1d138b6d278bf71c1fd9bf6b735554f96b5c8dd80575c4efde8fb5 2013-08-21 10:16:32 ....A 80060 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dff07e9aa87e82f91b2bdd0f63edb5720beb50def118570920049c70576e534 2013-08-21 07:33:14 ....A 121856 Virusshare.00084/HEUR-Trojan.Win32.Generic-0dff96089d7384062fcd486d4192d8f8fbcc5e15f5fee77212cc20cc7e037c3a 2013-08-21 07:12:12 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e0030c359c2f65f0e7ca2aa5373dabba6abae6524f2de79b2a9c05db36da139 2013-08-21 10:02:46 ....A 91353 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e01be5b68d472ec9cc8376275b1b218f3e589520458366bd7ac28e7112d70f2 2013-08-21 09:18:08 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e0301352aa8a4eb2cf1c90632f34a9e6cc1f6c4a168b8e29e8f86154fa3d95d 2013-08-21 01:38:04 ....A 288768 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e0343e77696ce4e157df7f415c2f02128a46abf0703df1b3a83c94181f78499 2013-08-21 05:35:56 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e0360c35badfac21032f030db7dd9dcd101e20c0833740ee1b2214873968b1a 2013-08-21 06:26:46 ....A 191488 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e062040a125de1509fbe7b6767687c5fcaf4f9b58ad74ed95717e5d55fe80ae 2013-08-21 07:27:18 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e0690d48bd20cb33303e3930f302d6e0a4e89dd5d003575f96281169b80b684 2013-08-21 06:10:40 ....A 2579968 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e06e49eb6e6f45bddb79cd0540af3b599040960357a0bd6324737ba2ccae175 2013-08-21 06:26:12 ....A 33437 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e077cd9aa76663da4631ff97861ffa7bb1dc743de04ee8120b5fc68b2753b52 2013-08-21 06:12:54 ....A 879768 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e088a704e9042370ea74473fa3ba77b35c889785fb9c5c1a82c3da8cfa2062f 2013-08-21 08:26:46 ....A 54371 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e08d4112674cf401400c96964a73769429504c7bfe5c6e3e9bc082b64356ab6 2013-08-21 05:58:50 ....A 56832 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e09047abee5fdec6386a377d421f06be43e36d0eb990c6c349aa8844b0431c0 2013-08-21 05:12:24 ....A 19499 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e0bf4c505fdacc42fc57750b8af90cdccf4e00f9b46cb21d24385c7550b8a01 2013-08-20 17:18:30 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e0c24419466974107d452c974ab5f5d767437a3c475283adbeafb9ad1fe0437 2013-08-21 03:44:58 ....A 12288 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e0d280e4717d445a8e31f809d14553fdb474b5d1f9d84175cbb345bfded99fc 2013-08-20 17:54:10 ....A 413346 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e0e356489f90ccf437c73922a8fc0dbe6c00961868450da1a955c82f843a5cd 2013-08-21 02:47:10 ....A 54020 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e0e54bacae1a1dc7761cd2986e26730e888bbd89c6243f0181de0095c864922 2013-08-21 06:51:42 ....A 261165 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e0f219adb5468290156d1af5d29583de292617414e284ed357bfa41b0c6970d 2013-08-21 10:07:40 ....A 266240 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e11920ec3ebe7d66cb455d7ad7b64599440992f6d57b2cb9400e1f9d4e04274 2013-08-21 09:59:22 ....A 499712 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e119e92da8610ecb75e869a430faefdd74f77bc49b8e3277f55a6e4e90069cd 2013-08-21 01:23:02 ....A 668672 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e11cd4a30da1f4de828e7816dd8519605082e598ecc3e393b1ac291352da7cf 2013-08-21 08:09:28 ....A 287232 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e132af65c3ca4cb05ac458d95a3bfba094492b0321ab97d344bfa942e41752e 2013-08-20 17:59:02 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e134ade3882dccd3322528a3f6d024a2b5a081644bce1fae482361254093078 2013-08-21 09:22:12 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e1370906ec1bf841c63cb1c72915740716b7836fd4d8d429c303f2f112da258 2013-08-21 05:54:46 ....A 151040 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e1376ea5ddaefa12c28b5f7cb39e133c231c30411185225cdad397cedb01aa7 2013-08-21 05:26:28 ....A 291732 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e15221e4c9c69a6660b310563ae1c6c741641c46a0423f6c8b6bfd3d390ec86 2013-08-21 07:06:18 ....A 82004 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e1642262dd0feafc7072b2c3e6ffdb4f87901bde12e2ff4cad55def41cd84b9 2013-08-21 01:51:52 ....A 312832 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e16e60cf5d8aa3289415070f16b757739e75ea30fa09d4e06550509258cec1c 2013-08-21 10:00:54 ....A 396288 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e174120d135020a46ea83c30bd0eaae42a22a901d89d7864a7d729c3a37573d 2013-08-21 01:37:48 ....A 219136 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e1789e68ce025056656f7fc6f12f09695f7db317e41e45ca7db2cc0335069da 2013-08-21 01:44:16 ....A 560644 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e17e6c5316dca9a12128329c88fa7ba96d36fb04bf896a28a615435861dcdcf 2013-08-20 18:07:24 ....A 266240 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e1896efb0e877e33b3bc949af8d83f1619015405089de3d28097f09043d3c66 2013-08-21 08:00:54 ....A 255488 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e1944e7bf9c49d59c24b8db7691ea649546142c7f363fb4f91df72a6853b5c0 2013-08-21 03:25:54 ....A 876032 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e19901901fdc14b4ff75d7382582dce495ea1ec0b486f3f046e3bc70d32f5bd 2013-08-20 18:32:18 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e1aad9ca375b4f6f7ba28212be86812ee6e1cd17b3b5afca9a1ca0b04b27c27 2013-08-21 06:29:42 ....A 283256 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e1d8412b75dde0f805810682145af32acb3395ba7f38e850036c7e32cc9f11a 2013-08-21 10:10:58 ....A 781124 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e1e196dfb07cedc4d8958085aa2005310c2aeefd2e3bc07b17dab2c85260d9a 2013-08-21 02:23:44 ....A 15360 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e1e47fb9f602bec596c2af0ad893a224746750fe6f5ce08c1c518847a839488 2013-08-21 01:40:40 ....A 276480 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e1eb098e72092b6eaf99027355cecdfdbb8bd686a860db1e539b9bad97f609f 2013-08-21 07:27:16 ....A 468480 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e1f1be6110d48037029ab9cd14b8c2b3e5774f4cde79fe05e9e63ea514e9599 2013-08-21 09:15:30 ....A 851968 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e1faf7b04d8f49ea24e542dc9a6af6d6849493be918a8ecbf0072f72d417f4e 2013-08-21 09:11:48 ....A 100024 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e1fcfb6f7567c52f1ab60001ecf0f3fca8d91ca224008bbb053204f1fe9914b 2013-08-21 02:26:22 ....A 407040 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e2198e554931d7f464af7f5cbc1beca2d754e8caea8aa494be0177713188caf 2013-08-21 02:20:04 ....A 151808 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e21fe787c992bb097fa23fb8be2540ecc7cbf90a1a04dff0cbe850caf2d8496 2013-08-21 05:26:28 ....A 78848 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e222e9a95dec8250819bfdd0bfc99ae70ae778cfbcf0e3c4b538be797567067 2013-08-21 08:35:56 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e234b4607a0574f5c86cb3b02bc7268139ce96b2f9b808d2eb794edf5333dc6 2013-08-21 09:03:14 ....A 2227313 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e24aae1854783d6e538d54577be5eaecbe74a263e595d4019a6bc232eec6a22 2013-08-21 06:05:48 ....A 897622 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e25835cde3a8b18a8d2ff10a3a27a470b8a304f4a9a0765c37a921fb7a4f853 2013-08-21 01:32:18 ....A 336384 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e25ec01f94a0bc95a46f38e49d7f24d6e558d94b3c80ca067c00eda78658d2e 2013-08-21 05:37:00 ....A 104624 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e27eb24b32ba2802b94c1cfeedddc14e32d42dc7bcb46bff13922188d2ada88 2013-08-21 05:28:20 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e283f8a6e9a3011b567ce5cffdaa37ff92a66410a1879e16bf4f3229b02b69c 2013-08-21 08:13:28 ....A 735744 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e2a0ac14fca405dfd8020d480d525d47b8de922ef414925d9c411d51b1893a2 2013-08-21 05:19:36 ....A 362496 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e2a649c219f224775dcb1120fb9a733a27aed724de671f11aa0283333175478 2013-08-21 05:26:26 ....A 414720 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e2b52fceacb51e90c36c4414c7667a83ddff3672389a8b8e27be17b206c5c9a 2013-08-20 17:12:58 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e2ce39d3791417abe61fda642eadaabcfbe30a9cf499f0c745ef218a2f8c574 2013-08-21 07:48:24 ....A 232448 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e2e68a7d45fbe7211ce9a488a98a5cd7eb448fc4cc1174b8437324405dd1dc9 2013-08-20 17:19:54 ....A 794626 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e2f21b773386b0e31827c3e85d8ccce6b0b63b46b6f168b45a174c5b8a67467 2013-08-20 17:35:24 ....A 89600 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e319ea56df339e119fe44ad9387488e2a12d37487a4236f5651a58a86d4f7af 2013-08-21 06:49:16 ....A 67584 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e33b60bc1e42b19fed3cdf7554d6e5f495e4a61e7f45fe1775a74e33754da41 2013-08-21 02:43:38 ....A 113765 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e34c9cc1d7dd4b330321d78d12d065263207a5fe7d3aa24668ca3be23f7c1d1 2013-08-21 06:01:00 ....A 454656 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e3503b6b3f1bde43c13e00e209419a5938a0f8c83ed0839aa02cc9cd8ab7ded 2013-08-21 06:55:40 ....A 35120 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e36f115edfce11b85b1acc1df1a5d6b05d89e70f83da0f49a95a0cd6ece9ced 2013-08-20 17:44:10 ....A 86423 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e373a76302984c69b009efc1f55a038b88828c06be2568c7bab27004cffd16e 2013-08-21 06:22:04 ....A 98308 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e374b47a0462a7b0923f3b47c22d6f525afb10d5963aa2f768edd10abceeac0 2013-08-21 09:31:12 ....A 786432 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e393174a1290c0e2cbce47f988f9002155196ed56208e86513e15a01397e7a0 2013-08-21 06:03:54 ....A 20525 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e3bca367b4fe0881870c1abace3bc058eb1515209c9d4e331c2e12276bbcae1 2013-08-21 06:46:32 ....A 282624 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e3c3762399b4672a9d7b3ffa33c6d5a37e273065f78daa7377a68db37afb09f 2013-08-21 06:41:46 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e3cc238bde180b3ebdac74623ea66d20ed15074ab193acefeb6c1f6d0707e84 2013-08-21 09:31:44 ....A 116258 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e3cdeb27cb00f51e295605ed55987ab7a8bb86b46782a7d4215eedd866a7a09 2013-08-21 10:13:46 ....A 23552 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e3d2d0d5d540288c522ed06f7682df653c60c9b645867aa3fa53f04c29345b0 2013-08-21 07:35:34 ....A 135694 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e3e248d97c033d8a2c6077dbc2b665dd8c93636017a0fe91960debdbdba0070 2013-08-21 06:31:46 ....A 31814 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e3f5828779fedad7fc15ef191a15e7ebe2f86ab3472939635ba353027618404 2013-08-21 08:02:42 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e3f77232194bc169dd870f68587fd98276cd4bcc30d3021b6023b2acda42c2f 2013-08-21 08:00:42 ....A 748544 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e3fb46749bd53170003dbed08da3ed72baeeb1c16c4f84df3213b38b5599f69 2013-08-21 07:21:36 ....A 235520 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e4275fdd8eed3e3a24e043a95e9cdcc5499a672675f5571386553206dba4504 2013-08-21 08:30:58 ....A 219136 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e42a6272573720ffa502dad66dd9f7190bcc4c21ca785f4537f8e073f05ec10 2013-08-21 09:19:30 ....A 5206104 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e4321698d8c19d66c980161d48dfab77a08c2f3cd8bf913c0a20b2240ea932d 2013-08-21 09:00:08 ....A 259832 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e4440a02ae6eaa0ecaf860bc2c98573947873f66194fdbeea2ec890a6a7d31b 2013-08-20 17:33:28 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e46a236f9df08fc6d291ead590b40af500951b6ac67984c078ba2e67550fd53 2013-08-21 07:39:44 ....A 193024 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e475c86bffedc89be6763683a77e32a6747375ab5e3c6c275f57103e4ef2c41 2013-08-21 07:09:20 ....A 98733 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e493810e491e83fbcae5faca5897ac9d19f06142d1e3f86a5a13890eb2e5107 2013-08-21 01:26:32 ....A 61110 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e4af92785241e3aed038171d451fb82f9874eb4f5e9d7b6cc19be6862e1b350 2013-08-21 06:17:32 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e4c206d5233259a5ee4d802360fafe06944fbfe6753e772a2ee276b4b2c4120 2013-08-21 01:41:28 ....A 111832 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e4c4dc48fb9080fe5c0e672085ffb9ab07b28cd65f3f35948d3130213939920 2013-08-21 01:25:58 ....A 83968 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e4d7490e138c08ab9de28e411c4f347ddf0b8308fbe847cad1c94b79f8f4c9a 2013-08-21 07:45:26 ....A 205824 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e4e4282f6b6f3e11746041c119216d328e1677cf38f75c561d64baddb485751 2013-08-21 09:49:26 ....A 93696 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e504b800c851013dfc522d2fd9b6a8b575f875bff2923de1adff7f4f201891e 2013-08-20 18:16:40 ....A 59524 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e50563668104d1859780f5f423d090d53492c3b21b2c924ff03eb58faf2269a 2013-08-21 09:00:48 ....A 219648 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e5069e613f51980ac7b7149102c470b61a4cd1a4a36af139edb2af03c03d34b 2013-08-21 06:24:36 ....A 30720 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e510d96a369baf88b9a1ab54b47dec6e13b0740da2db5eb880bee33bb55c5b6 2013-08-21 01:47:30 ....A 283648 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e51adffbe65efc765814a989787ab61f41a0c8cf4bd6884ecc0baefc722d895 2013-08-21 05:51:06 ....A 103936 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e51dba451a7ecdc949e3997e010324eb9deb81a4d86ecedc9836745ca916e7a 2013-08-21 06:27:36 ....A 40192 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e53db18f6649524663c8f9b3382ecf9bb72119ba532a0adb38896b30a6868a1 2013-08-21 10:04:02 ....A 348465 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e55f8fa873f4680ed7421d00cb43e27856559d2bbb7f288caf7d606062dc9d0 2013-08-21 06:06:32 ....A 369152 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e56597cfc99de5ff5cebc420949222282a32fc7ec5b2600e9adc2db1dedaa4a 2013-08-21 10:14:34 ....A 186368 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e56ca0d5e7d611be11ba937350fab3fde3197725a24fc77c565a636dedcd1c0 2013-08-21 02:16:20 ....A 471040 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e57df6a6dba6e23fd15d92fbec8f885c821f0553139fff4b69c3b85d48b6d47 2013-08-21 09:22:54 ....A 111759 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e59f7c63c19221f3c7ff6075c1bc1588ea27493f15088992584b6cb965637b1 2013-08-21 05:30:26 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e5c26edefe91e4723ad3a93be3d7e262cf0482f3421e4c16b0305fcf02499e0 2013-08-21 06:50:32 ....A 264574 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e5c8b9b46be89af2cbf329e34c9da86bf47ee4c0af21c889679b15a2f25c6a2 2013-08-21 09:50:14 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e5caabef90ced5bf735f37223a871ce14fe8ffee4cc66d11d45e60bba0deefc 2013-08-21 08:24:00 ....A 37400 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e5cec5ec5002e4d9a5fc3e3883148bf93a3f8e3183f05605e1dfb938bd04b9d 2013-08-21 06:14:36 ....A 1584488 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e5d84c948c916c8b2bac9cc4c61d83b3f9610f8c784dc4ac742835fd5a0ac4a 2013-08-21 09:02:52 ....A 2388158 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e5f091586c2378b3c241c84d6454119d2396b727d263f42d72dcdce1c156fc5 2013-08-21 09:43:20 ....A 29184 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e5f1b2de532b3e6d8b46d1252b978da702733d72b84feb13efd54c53164c904 2013-08-21 09:24:10 ....A 226832 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e5f6ec7900629d042a33f9a82e6d510b9af07a58742880abe3b44a9ce78d7a7 2013-08-21 08:06:58 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e627e5a9c3fa867f366a429f82880cca98710f9adc70a7ea359bff67ceff6f5 2013-08-21 02:19:02 ....A 157200 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e62cdd50b8e71d469cc705dbf96b98fa05e30af15a585c4096075cd0ba2c0d6 2013-08-21 05:29:36 ....A 580608 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e6360aba6edbaf364a1498a4acce87c32631d850a05aff5e2524632c47e1961 2013-08-21 02:16:52 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e645ecbe41eb71239fd5db63796bab4eb40fb5a73a0408ddbe7a23a1401953f 2013-08-21 09:33:58 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e65486fdc4dce87e0cbfc6ab0d0c6d3f795b11c19bf1eaf815a9e4b6a0eab74 2013-08-21 09:10:12 ....A 58368 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e6597c361506f9c97b26e88b8809a13485650c0d76628a6423352c9e9a2c024 2013-08-21 05:27:12 ....A 128512 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e6620d4f446b178b0db5988c1248a8fb206b7d500ee1eb328171d58db8873a0 2013-08-21 07:24:40 ....A 35617 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e67c74d356db93893641b657bd1c82e4be978f6c2b850293c6fc8ec9f312035 2013-08-20 18:16:52 ....A 102912 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e6869818f5a08abf60906e8b85d47de0270e99e8f3bf5d52cd48368f93012a0 2013-08-21 07:46:10 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e6c6bd4856ce9b5ab55fe6caba20f9446667aaacb87f193392a76a9d59ad4e6 2013-08-21 07:37:48 ....A 98733 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e6d40998abcd88ecba6e3906d39ae84e645e9ceeb451daeef87eab96ec9c47b 2013-08-21 06:10:20 ....A 1359360 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e6f839eecb5abe27c07f1bb082be1a551fcf53160ebddc103414b5a0c46fb9b 2013-08-21 07:58:14 ....A 479936 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e6faaa96f8e2a7920d0f088da1d09e14ad67200973dc0185f063a4fdbb27fac 2013-08-21 09:09:52 ....A 461824 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e749f5973e643e74ac11e71ba99f7fd8cc8bd1a5f879aa300f0aa099f5dedf4 2013-08-21 05:31:38 ....A 204838 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e75463fe89933779a07d03af56f1a6365d364ac8f303d1a32b19345693a845b 2013-08-20 18:30:40 ....A 317440 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e755a2ae8dccc36cb03015d1ca3d0b7f364a266d4e1445bde46efd7df4a931d 2013-08-21 01:26:08 ....A 8192 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e77092b79c90fe10087dac605d89c4016296959c3a0ea2411d545add7678b78 2013-08-20 17:53:12 ....A 6930 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e7754a68868ef35337abb083146fa2544a6d0ecd9b3fd172b1bee4182b116ce 2013-08-21 09:53:52 ....A 27136 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e775a32ab78c8d056f2a33e3363c3af8cbb3d1e2ee31870fc1822314000a6e7 2013-08-21 06:20:02 ....A 57349 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e7786a0eaec37d8d190592133faa6b169bfe700dda1974452d32febbaed5dfd 2013-08-21 06:36:30 ....A 67968 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e77be953368e2826266d40f018039cd4f9ee088e258d01ae7576aab29e5c824 2013-08-21 06:47:54 ....A 471040 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e79abdb75977f924121bd09d88689b3f3a81f8c0967e88d14bea86dc18ba87a 2013-08-21 09:27:28 ....A 320751 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e7a679dea21c4df1449cb76b4b6bb0d9203e5c38ed097c085c7c393cc5f7943 2013-08-21 09:57:26 ....A 245768 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e7b740e531ae0b8290297ea7699b4fd1b24060c43f52c24b4e97d13215bcb17 2013-08-21 06:29:32 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e7d8483a04c039b2aa109881ed5d492fa74070d81903fa676843d84e3cb02bf 2013-08-21 07:41:46 ....A 183808 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e7e6e0c3aeefd96a87b0ce455ed270b45e8e6a6716013c252f737f745ae267a 2013-08-20 17:54:16 ....A 2801220 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e7eef054834dab430d90096702e26ff2d3044004b741df23bfc83315da83f6f 2013-08-20 17:57:22 ....A 99328 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e7fb53cbae801cb7bb5de74808ccda43af8ce2012bf51e6808baaec3c819aa2 2013-08-21 06:57:58 ....A 114829 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e7fb8b874f6351465a73b05d9a62e9b736478a19c4d8c7baf3f9606f173eff5 2013-08-20 16:57:18 ....A 38912 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e806173b6d3f42cb75f3b7344057cb470fe21f703b860ce6582638f28d43e2e 2013-08-21 05:43:04 ....A 200192 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e80bcd57c58c9f777ac1e986dcbe0ee14656b8fb95572361897497645f767d0 2013-08-21 02:35:50 ....A 243000 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e811d9be2635ac90863b6472717bf3d2ff2af5cfd9c75f8cd89af00be9d5536 2013-08-20 20:18:24 ....A 922636 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e8131543e54be38d5aef7ab47eaf64d5c2de43828a01cbdbb620addbc6c484c 2013-08-21 02:07:58 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e81984a9636d57a9b21758c5fc05146f108ad74e0b402e914c328a1c07b9414 2013-08-21 07:30:24 ....A 23552 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e81ba3bac135c93771b31a33632b32795d0d84e06bb4694ecffbb0848526947 2013-08-20 16:57:20 ....A 100352 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e838168090991cd9ea9299952c6182101576125340a56467e2c991dd991f8d1 2013-08-21 08:06:48 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e83c5ebf456855c406914b344883d6665553d0206e32cec3765eaef1ed15172 2013-08-21 08:30:22 ....A 143872 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e83e02278e7b5a9b32ed55b2a4f56672ad4bd98e7f6325fb575b73d3e7fa753 2013-08-21 01:47:26 ....A 329728 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e849af0b2a562f54d69ce888bd6d14ceab597ab60981122e8d48f09493a08d5 2013-08-21 04:56:26 ....A 150023 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e85137c5b985d2a20f62d6c552ff15114957d316f5b7609f8309a53e4de95e6 2013-08-21 06:16:14 ....A 98240 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e85420d5ee1a2bda42b1878cb6a5aa341f5dd916ea2020f4e263176b76bc5fd 2013-08-21 06:23:26 ....A 35617 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e86183d2ce2f508cfd1c0703f1d03cb66d51c007d5fc41fea22047fd0460466 2013-08-21 01:42:22 ....A 247296 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e8807ba59caa85a78e3ea86cc9f3fb5fff3ee2e1840a32196a757ee871433eb 2013-08-21 02:46:30 ....A 20239 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e882e73e2ef227547389c35e3509147fd12978f6cf466c680feb13acfa86308 2013-08-21 01:37:08 ....A 32613 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e88b6883c63a67832dddd0b9cc65ba2cf28cfa9a0912f5cb3a0fe879337a62d 2013-08-21 06:14:04 ....A 645584 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e891e9babb305f5f75b65fdacf5d0d28bd9ba6a4e7792c8f53ab22622762737 2013-08-21 05:31:26 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e8aabc7cb4c04abd08bf4f0f441651934b9b7744fc54feebd9b05a8fe1f1a21 2013-08-21 09:28:04 ....A 424960 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e8b46500f2cb314b8dd4bb2c5d7b199d95618c94e8f7eda9535777363c46712 2013-08-21 04:13:32 ....A 363786 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e8b51fdd0a0b7d6ef0bf868086778a6faced1f08e694adedb7bb4b3e9e7cc26 2013-08-21 09:52:52 ....A 844288 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e8b731723944ea3ab2e1007c907ad035c921927833a5729d8c46e2d67de64e0 2013-08-21 09:00:44 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e8bebc5d0fcd3c288a08a8f6db35977c07e9e3d874a38dbd8d500421bef4ce0 2013-08-21 06:10:16 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e8c0663c3d11ed338f9c425b75c9ca5093a5cc4ab2add684eeaa8ccb6f3644c 2013-08-21 06:49:32 ....A 46062 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e8cce284373dd8f9e7814729e009448d47ab2d997c8d45f0ac76446a02b5514 2013-08-21 01:40:32 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e8cefacee66f39f6b0f128a8680c7347aa97aeb9fd5b2f661dad021190c3569 2013-08-21 07:49:52 ....A 258048 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e8d7b6bdb709b445c599cc3620a3df305fec646442428dfdbae700ffe0671f1 2013-08-21 09:21:04 ....A 32613 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e8d84c9cd02b08dd15f0b534051f2e02f0205d90d818c2696bad61a87a63f5e 2013-08-21 09:03:54 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e8e84c06b400ee3722fbfdfc5a412a7f3c76c6102734f2c15266cf0282778fc 2013-08-21 05:15:48 ....A 102912 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e8e9ef8634ac3a76bda5cf67df01904d67a113bd8fe8e924bd659cd3c8d688a 2013-08-21 02:50:24 ....A 51009 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e922fbdeafeb17abedbfc1d231d4837b49b24ec016501dd013fb516cc1955ce 2013-08-21 06:21:28 ....A 169984 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e932b0eddd70bd7d0d506673ed10245510099c9d2fc011660db22ea6502a11e 2013-08-21 07:31:20 ....A 432640 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e9330cdfe7d703fbd6fe4f5ef294b41c1ece1c5a1772e11fe30b8dfbe5d6545 2013-08-21 07:46:14 ....A 173568 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e9358be0455ac999f5f6d621cecac88d072f66537d4b533a715ae8d97351876 2013-08-21 07:18:30 ....A 1076983 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e943c1d973614aa028df1b431a156b552be90b3a915ae81270df56cd0c3953d 2013-08-21 07:58:36 ....A 347136 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e95162aaec645381178b9d7b766dfa8c5aafc74684a2686a2b91d731ac9c633 2013-08-21 07:24:28 ....A 33661 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e980020807846e895ee662e4ca8b03c9b50a42ec4dca89d22a4eacf834efef5 2013-08-21 01:40:32 ....A 428032 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e98bc08cc8e9503c5cd71246f680dab6a4a0ea2765f89ef42da1371ad9787a7 2013-08-21 06:25:34 ....A 274432 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e98c4650598d9aa467b9534fac441b025498cf535c8eb3556fb697b4692a7fc 2013-08-21 00:48:12 ....A 136704 Virusshare.00084/HEUR-Trojan.Win32.Generic-0e9aa7f8ac2d08c204094e8be853e4165debb2b88e837749ceae2e05c07730c9 2013-08-21 06:13:48 ....A 64524 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ea0186a93eca961c0202298d3fd0b8aca258611f291cabda7518e8aa42bb857 2013-08-21 07:05:20 ....A 123904 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ea03153acfa6078bad271c92bc29b70e2a711c4bb5006e55f95ff89fa593bc6 2013-08-21 09:31:20 ....A 152064 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ea1367d1ed5e63482554f0820339d0d99aa45a5b726ff2ac5293f829f8c89ef 2013-08-21 06:04:16 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ea1c3b2add4b1ec843a358eef66b140076f4518e311c6afdbad6a55dc0aa4c0 2013-08-21 05:19:06 ....A 139520 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ea1cdf552279bb2d7939492bdfb02f62127bbf7c4ec544770bcb39e978fb1ac 2013-08-21 09:33:42 ....A 54416 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ea2ace49b8495ee723ff7e914bdb52f145bbfff8597045b45e92bb7c2f79cf2 2013-08-21 07:26:24 ....A 5120 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ea30ba22b5df481a8b0e839027e5240e29ebf461a97f60cfa57fa640f48af62 2013-08-21 04:05:40 ....A 891392 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ea39d3d293618629432019854cf1279437a0c60ee8649fec9d96d7cc91d1f44 2013-08-21 09:07:16 ....A 393216 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ea4659d7c5e7b9c60812bb4caf41d223dbb1dccdc7325dc8e8999c6a0bf48a4 2013-08-21 07:57:04 ....A 139520 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ea499815f2de2d4b1045e7ca97ec750bfe37ccd47755c9b0185a7f9727d6791 2013-08-21 09:00:52 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ea4c47878d28c10b9bbe5894108e9198165175488644d4a502a610ef3e7dcca 2013-08-21 09:09:30 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ea7e6f8bac1b671ba6626019bd99c1f2cd82da05d30648817d03de789c76f6c 2013-08-21 06:56:58 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ea9a63aeb69e6a2204ba204a7dc7e609ad9eff5bab6b6a874409ad1e46f2d68 2013-08-21 07:51:24 ....A 519467 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ea9ea61463df311349f1aaf6ef0fa52d72956ec7b724c0837b97bebc1840cbb 2013-08-21 01:42:40 ....A 991249 Virusshare.00084/HEUR-Trojan.Win32.Generic-0eaab8d56b3b3498b554fd1059156cb4d9b4ccb24746c62b9a8979d6da854d00 2013-08-21 09:04:44 ....A 271872 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ead1bf002b72feefa5a2a7c380ba4f48746de881eb6b414da1538882839ad34 2013-08-21 07:09:18 ....A 19456 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ead9d6305b52891ed7ae5a560f7d8ee682127fe403a6ccee056801c936782bc 2013-08-21 06:53:16 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-0eb0368d042370baa7ae694010bc5783403fa82d0f0d9aaaa9df1c33fe2ce14b 2013-08-21 06:55:04 ....A 37892 Virusshare.00084/HEUR-Trojan.Win32.Generic-0eb05958f3f9d84af99d96494b62b29cbb9add4af45088395bba1304e7c8aa34 2013-08-21 09:06:04 ....A 60416 Virusshare.00084/HEUR-Trojan.Win32.Generic-0eb660d3892386e12d71b0cbbdeb564202727821428cdc95460da6246c634b87 2013-08-21 03:23:54 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-0eb8dd1583f931c39e22ac83d52ceaa9ee6ac1915c5bc2204976216d9479cd17 2013-08-21 01:24:58 ....A 475136 Virusshare.00084/HEUR-Trojan.Win32.Generic-0eb8f7af2f5df99dccfa29c63171fb51dba819f2ebb263a30b62f114664c431a 2013-08-21 09:25:42 ....A 91648 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ebc37fb5e7235cd679ee489e776fc3e67a96766631d99d337a0b116cc46956d 2013-08-21 06:45:50 ....A 169984 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ebd27f760a1f6bc7741f5dab63d61da8c288336023e16dd9795123620da6097 2013-08-21 06:09:48 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ebd3c7af9793c65c7121a203af44e44d13d0ac1ca0e8ecf2e651c688e077ebf 2013-08-21 05:29:44 ....A 2070016 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ebdba6c7654aa5557e517074ef41f517f05ef21798e610342a64b218b5c7e6d 2013-08-21 05:42:54 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ebdef4d2299a13e6f60c1c5eeda6c6b1062ef509d482fcd6d489fe14fabcdb6 2013-08-21 05:14:42 ....A 190464 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ebf0f9638c62fd63e856d488d76568a977d0b5b17aaf6c5af01e7ccb6e42ded 2013-08-21 05:23:02 ....A 178688 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ebf307bb4fcc6273fd5f0633f540124d19fa816cd24a5c481d8e967ae4eb6b3 2013-08-21 09:15:40 ....A 433152 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ebf862c87e0845e670d5b8e35ad5b5266749f0d4d0c56de7ec6af6e564a220b 2013-08-21 10:10:50 ....A 20705 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ec0424c1b7478fef40762c18b214f564ff3ef57789ea74f549bc31033260183 2013-08-21 10:02:00 ....A 51010 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ec1347e6667e179291b39300d07ff2ea2b6e59290a9aad8f86e1dea68f9e079 2013-08-21 02:27:14 ....A 242184 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ec1a631d9cc00cf39dda1b29eeb669fe1482873edae68fbacd0c101e3ad8370 2013-08-21 09:00:06 ....A 53256 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ec208ac39b470c7af195d88cb62c014eb45038aaa3f258cc3b1bfc083bb247b 2013-08-21 09:09:48 ....A 322048 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ec384ca2b086c3c26578e23e165dbd3b7c0f124e06648a2d906c97206746d70 2013-08-21 08:27:54 ....A 57620 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ec5a52a8d473fd1e82afabe3d6549bf92c96b17ecb4971d7890012c726e5c3e 2013-08-21 08:30:54 ....A 108582 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ec72aa00affbc6e15feb1371e10aca909241731f62d3ad35ad48f8ee9dccb14 2013-08-21 06:43:26 ....A 121172 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ec7e2cb574b1af4e244518a01e62f49fe8752b05e86f42eaa2e29df96b87b7a 2013-08-21 07:59:34 ....A 502400 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ec86b692b90f1d21152f7298cadb0d6f49b4a8f263d7e8c9b94b45f4a9e88e1 2013-08-21 08:32:40 ....A 6767616 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ec916ba5315d0fea5819519d7ffebaf8ef7881685c87333e3dd8f34bda4881e 2013-08-21 06:29:44 ....A 57856 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ec938cbed925d0fdafd76f8c784d6f03e3566d19197576310b68df4d114f761 2013-08-20 17:47:00 ....A 381440 Virusshare.00084/HEUR-Trojan.Win32.Generic-0eca2955113452e2ed4d7e4c47e8fcb53573a0616ea719c0dc03fc5500a2c001 2013-08-21 06:46:46 ....A 53251 Virusshare.00084/HEUR-Trojan.Win32.Generic-0eca4020819a954472d4be433aee82831e0183ee6bac9d7334870dcef7d3e613 2013-08-21 08:08:12 ....A 25920 Virusshare.00084/HEUR-Trojan.Win32.Generic-0eccb36da09f82b26dd7bf54f54f8d9d9b372adef19db2041b298b62fd2af1dc 2013-08-21 08:27:48 ....A 77312 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ecce53978070ff5ceadf3e141a5ee5d84c053d0021e79ccca8e54954737090b 2013-08-21 10:12:14 ....A 15552 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ece9f780e24ef61126ba8db5c5165c517b469d8d2132f770e8a93b063130493 2013-08-21 07:48:36 ....A 101376 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ed0bec07c20573b3537897a6cb31ed2c249b57e04d32b3c3f32146e7567ba7f 2013-08-21 06:17:30 ....A 281000 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ed1d19b282370aa663f099545f8fb6d15b4fd4f874918fd3d1cfdf17cde74eb 2013-08-21 01:33:32 ....A 633344 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ed2bb00962318dadedd03472f2f50db8bf734b72a02126f2eba503ccba18000 2013-08-21 07:55:36 ....A 802816 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ed2fc889ab362260aeee6487a5a99f7672df516a66af28ba55a7884326fc452 2013-08-21 09:51:56 ....A 246138 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ed402f8536fe1e94d7b9b150018c5376d844ace1c3a5e1169827ba1f024567f 2013-08-21 01:49:34 ....A 86528 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ed4d3cdde622fd7370fcf0774a6e43763abe6ac17215a7598dd2adb00a02511 2013-08-21 09:44:36 ....A 237568 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ed5ad3c07399c5a4f285b04beb5a046386c0213e309d113d945ffc898e2147c 2013-08-21 08:57:48 ....A 137728 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ed6f197f7ed6a35a5ddec51da36d12cd9f100acde3952878869dda93f2184c5 2013-08-21 01:13:22 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ed85ac5ee457a6ba0f0a7d9405a0223f1c269b9bec068ae5cd8dbc9c230fb17 2013-08-21 01:51:38 ....A 99328 Virusshare.00084/HEUR-Trojan.Win32.Generic-0edb6041668c7d10006dfe22d667d9398bc4335a8a846118b319644ad4f8a266 2013-08-21 09:46:50 ....A 121920 Virusshare.00084/HEUR-Trojan.Win32.Generic-0edb984b8e2c18a0dba4fdb23cd222023813258e7578b5bea915bc9be84cb992 2013-08-21 07:29:20 ....A 32925 Virusshare.00084/HEUR-Trojan.Win32.Generic-0edc7dcd4b2d80530710ab570f0758fe1136566123a71a785e003344f2aea1ed 2013-08-21 01:38:56 ....A 423936 Virusshare.00084/HEUR-Trojan.Win32.Generic-0edcb78e4f51373b7be4d6001b7cdd15290d92d390b4ae05a31b7fedd87ebd72 2013-08-21 05:12:06 ....A 471552 Virusshare.00084/HEUR-Trojan.Win32.Generic-0edcd9b18328fe702a14315fa893bbebc512762357fdc8f69519b626179e809f 2013-08-21 07:03:40 ....A 897536 Virusshare.00084/HEUR-Trojan.Win32.Generic-0edcda433f490b5ffe86af0b6a726e3a2ab907028ce6615314fcd4c9b90bc234 2013-08-21 09:19:52 ....A 192528 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ee04ee3d03a2b4c11867cdeeb559b2a45cb34d100545f7b65ddbbbc59f13fb8 2013-08-21 01:31:34 ....A 39936 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ee1ad900cb548cd8684a409298fdbf6a03c4622bd004ab02f1cfb8eaeebd236 2013-08-21 04:58:36 ....A 333536 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ee1dfc8646c6739478abf625ef9961e191e8fc1b6e10b229b7c66da097a0fed 2013-08-21 10:02:42 ....A 40448 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ee1e66915f97207a24626ab6b7d42021a8fd600f6f51bcb1aa298785a827edb 2013-08-20 20:54:02 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ee229d63c56dc5016d96877fd5c54057e34299e694c44eba64e273e7a09a1d0 2013-08-21 08:07:28 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ee30c558f55f5f140a8cdc58b11d94c601ef0ec93e9af34aecde96fe1dc0db1 2013-08-21 06:06:36 ....A 478352 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ee363bef46d9a882e87cb4e3597010bdf0306547ee94ec4a151ba073a52fa6b 2013-08-21 02:25:56 ....A 379904 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ee43f62959a2172077eb622b80a0de85aa67b7325380a534b90a16e94969ada 2013-08-21 05:41:08 ....A 181508 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ee5532133d2e282ae18f54155b530fd0688ee39e2accdc2bcfebfdfd24a7cb9 2013-08-21 08:36:16 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ee5598e6a7fb19147a840890dec7fc16e82b4445279dd085aa13aa62ff01f42 2013-08-21 08:11:38 ....A 12825 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ee5835193d7c1c2a83db42242d0df20f8d4d6fab37cac774ea6a1e9274295d1 2013-08-21 01:44:32 ....A 77639 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ee6b16d9729ef22df638e0ea3a6dbc6ca777c6cb8ebdfad2f5f50ba3c05d616 2013-08-21 07:04:22 ....A 262144 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ee6fefe0e271d0a0d0362c27c9a0a0724c03afb142d70bed957715ce145db2d 2013-08-20 17:35:42 ....A 1388544 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ee711f87c8dd99f3224c03b24296635387800175ce261a914fcb9fd91f8bb08 2013-08-21 02:51:06 ....A 469392 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ee77711fa4c859d58ed7a303e5fe7d93b054c88d81f726ac0b18d8308da77bb 2013-08-21 01:51:24 ....A 14658 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ee7d01c1ce936384d3eff4c00e968a6873234e92347298e545e03f5046bf1fa 2013-08-21 01:54:06 ....A 75368 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ee819ceefb1f301db90949eb90f7bdd33b2cc7861b3d6cbdba5cb31ecd8cccd 2013-08-21 07:32:42 ....A 34741 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ee8745dd6fc97fb7016cf675ae572ba882330241810f6ad211f7d4fa207e781 2013-08-21 10:11:18 ....A 290288 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ee87c9f99d1d726b99678ad0ff9bf4e251bbfd626a3883f6afd0577378bfb30 2013-08-21 07:57:36 ....A 289792 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ee8e8a14e52a46678b5e5d836142384ed62405384ad4dfbac576c1da5c52076 2013-08-21 09:21:24 ....A 369664 Virusshare.00084/HEUR-Trojan.Win32.Generic-0eeaeee9ecc2c2fa9756d50140ee8d4188bb7fe1a0b6a3883846275924554971 2013-08-21 06:12:56 ....A 136704 Virusshare.00084/HEUR-Trojan.Win32.Generic-0eed00495d5c0b77644375a68d3c38e760e47dfd32f9123e184aae64dde46ce1 2013-08-21 06:41:32 ....A 97480 Virusshare.00084/HEUR-Trojan.Win32.Generic-0eee452500494b7ef26ef3631d715f7ab3d5656b4ee8855ad7288093a6c8b653 2013-08-20 18:07:58 ....A 315463 Virusshare.00084/HEUR-Trojan.Win32.Generic-0eee69ebde758b1d37d2ebc561df0babecea39311b83a12e7a8eda3888088d9a 2013-08-21 07:36:04 ....A 26624 Virusshare.00084/HEUR-Trojan.Win32.Generic-0eef6e614ad611955940ea490b9fd01422bcb61fc2ac2c2a94453e3f8c151b36 2013-08-20 17:47:16 ....A 53294 Virusshare.00084/HEUR-Trojan.Win32.Generic-0eef93e3c0562f50a60cdf66bb457f68be34d78744b09dcac205c48635491a7e 2013-08-21 05:55:40 ....A 8192 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ef04ea084c029ec94502f5e2c9ada25bccdc8209569bf2fe03f2a8376ba49a7 2013-08-20 17:04:26 ....A 367104 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ef063bbea90636794fec29ac69dafc1ac13397862a9896a18c77b93b63be5cd 2013-08-21 09:48:22 ....A 168960 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ef1d5e410e1345edb63ebea8e2050fb57f8f0b821c8a2ad1a6a3df957f25afd 2013-08-21 05:19:08 ....A 17408 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ef3156e88fa641f8c93ad5763fb2b411e665ea213032d7b899faad25ebb6444 2013-08-21 09:09:12 ....A 140302 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ef3f22152dc8cbc111939b7cc0ee74465edb5d99e43991774549df8f81cf8ba 2013-08-21 06:06:40 ....A 84992 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ef4bc552b2aceb132cdc54d8826410fc85ac134dfb3775aa65469344ce1f5b3 2013-08-21 08:33:12 ....A 643072 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ef4fc511373276d9e862567bc89387631c972495ed8dac79734c1fcdc78d69d 2013-08-21 06:37:52 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ef577d34f586487900e5981f2ec0e9a8c2a8d180591724da5e32747d1e4327f 2013-08-21 06:18:46 ....A 84480 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ef5934c6d935d88ff743496b0ad493881db4c6ec444ec3c157b3fece95bc5a5 2013-08-21 06:57:04 ....A 267264 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ef6895edf8f040f33c8d85cdad87e4a389f978e2b8d9646dd1e51e8a35d6154 2013-08-21 06:33:36 ....A 372736 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ef6ea198eab2104d4479170a7d3010cfbba109477ece9a21b438622b357a72e 2013-08-21 09:31:10 ....A 792743 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ef9ae204df6df20d7c002e09872780814cd137078029f69586e1e653d8024ac 2013-08-21 08:06:34 ....A 175616 Virusshare.00084/HEUR-Trojan.Win32.Generic-0efb26ccc7a740b11b21225e4624e5f520350bbfbd957db1c34fce628ac052a3 2013-08-21 05:37:58 ....A 103591 Virusshare.00084/HEUR-Trojan.Win32.Generic-0efb4bde49656bccd6822a51e5a3a7524e257dfee04fa0792a0141bbf2a9c30e 2013-08-21 06:30:02 ....A 325120 Virusshare.00084/HEUR-Trojan.Win32.Generic-0efd37c2d64ce98713ea9afbe9c126d2d8839f5ce0ee281350ce4324d5809705 2013-08-21 09:14:24 ....A 402844 Virusshare.00084/HEUR-Trojan.Win32.Generic-0efe228f5869c3699f2c90d6350637ffe41456ed51c8fc4bc65fb80493da81bc 2013-08-21 05:23:34 ....A 303104 Virusshare.00084/HEUR-Trojan.Win32.Generic-0efe83d78479f1c9f7d067996e05e6b0972062adc3d752e82aca3ad07159944d 2013-08-21 09:16:20 ....A 2906430 Virusshare.00084/HEUR-Trojan.Win32.Generic-0efedacbe9f313ddc6e6a51c1b179188918be473a9b7d378cebed22dc7c8b07e 2013-08-21 07:00:32 ....A 133191 Virusshare.00084/HEUR-Trojan.Win32.Generic-0eff1c36ac5ef549d12f79ba5b104a91ba17c14af9edfde4ca0f64757e3b15e0 2013-08-21 09:49:14 ....A 999018 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f0071abed88b02b5f49f4b6de6a44b75fa3f32e43ae2867fc1aa80939fa8d23 2013-08-21 08:14:30 ....A 1093632 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f02a7f1d0933ec1714080ef2e272f65d884963cf02d697616410d148d967d4d 2013-08-21 07:22:08 ....A 94720 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f038be8fe96a16f28ac2e82e90b2b08d8f02e694cee45e5ef5c91b47b5d8e58 2013-08-21 09:25:40 ....A 231424 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f0591aa99d6060f6bf5848092e3b25f912b8c53d3fbb357f7f9f2080b3350f9 2013-08-21 07:27:06 ....A 154624 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f06305f437159f35a18ffb5f4d643215bf1e3300a3b38ec5c6b9395f4ab23a0 2013-08-21 08:32:58 ....A 1619932 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f06820c304b39c8d1becf3b62d51492100240573c93c03d3001d420528249f6 2013-08-21 09:20:20 ....A 264704 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f06f801583152d32fbac06b1e9da856a77a87b9222a06b6f1c337f4fdcc5e0f 2013-08-21 09:55:48 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f0762cd0a2a961fb68580a93f6acd24438ed7a7472c4dbc639d74bb0feb70b4 2013-08-21 09:22:32 ....A 876032 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f083cf25f668e94f9814a4940c238042754922c3acdae072113e56bc8ed1045 2013-08-21 06:25:38 ....A 48128 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f0951a238a2d8c71fb8fc061423f1a7ba63a244da983e1a031d9424da2e4cc5 2013-08-21 08:05:46 ....A 105984 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f09e5f6f3c76b1965ca54dadfe405ee998cfb12cc5f64a68d2ed32a721244a4 2013-08-21 01:40:04 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f0a6ad716c056732605312534467fef8f158e52d330321baa2e4668c819220d 2013-08-21 06:06:48 ....A 817152 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f0a83ce0159a9772c68d9ef4d6dbf20cce67d5144d89c643655fe31961a9669 2013-08-20 17:05:06 ....A 71296 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f0b06d98ceb7350728cdb06e05ca4f02b87f193e5f49245d969f80d2d02ca47 2013-08-21 07:07:22 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f0c9f05beace24438483a63f88830bea2e436882817104e552894fa2d8bde02 2013-08-21 09:14:22 ....A 79872 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f0cb753ac2f325cf2954b300b8baa3a9c5a1dbe243c030b2b88ca1e4a3fac42 2013-08-21 09:05:36 ....A 279552 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f0ec5edfbfaf862acf392121bd9dbbbc6ceea06bde3020a5734a6a747f57695 2013-08-21 01:27:18 ....A 1058840 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f0f0d692bb574922ea2f9ffa8583269ae8c1798b43563c962c8a5d2697b080e 2013-08-21 05:58:06 ....A 200192 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f117a788015e8a886dfbaf8a641921aebff3da6462d338b648fa057bc7a442e 2013-08-21 08:02:26 ....A 112640 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f11a21239c54d5faee1a519bf048c7b5ccb686044184ce1a69de0764319b0d0 2013-08-21 07:42:18 ....A 26416 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f12a1150d62c79c4cecbf565a98bf68b16950a8a9e4992ec13ce694ea00e7cc 2013-08-21 07:51:40 ....A 1056637 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f12da8748e9c4dddb53f2c5caead50f7669e68bd0696ab40bf7ae0d6a1c436b 2013-08-21 02:16:00 ....A 625808 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f131170d936f13b9842d1972fa4a88872a9bf5d94672cd446eddcea1d5b6439 2013-08-21 09:07:06 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f1372df92bd296b0086ef50616f0f0bf1e5e795d2db8153ecef4f1321bcf9b6 2013-08-21 07:38:40 ....A 318480 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f13e85c4ce378de0446cc08244f83e68dce59159ff436f40f0dd50753481bfc 2013-08-21 06:54:46 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f14faec58597e60d71fb54cecaa0e7f8cf029fd8e7d7bb48589749cada9aa78 2013-08-20 17:04:18 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f1568a5631ad7e8023a8c7cdc8f4be0c7625bdd1b5ab678cfcce3e7e6e4200a 2013-08-21 06:30:24 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f16ca3eb9d87b7e569e656dd2c6f1d786fa35d211594adde7fecebd2cab7607 2013-08-21 07:14:46 ....A 441856 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f16f3d01fdfbf55947f1b1e07eaea5e27b31c4f96b589957363dc193328e44f 2013-08-21 08:59:42 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f1701b52dc5da56107694f93aeee3319923a323d5399b989faf950b44257709 2013-08-20 17:28:38 ....A 80016 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f1710952e978f3d8f3ef2e4ac0e1f17d1b8324ce15b6fd79ed3952f20b07ceb 2013-08-21 07:45:44 ....A 98816 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f185889b2dfce2b9bc037d513fe7a6350dca929fbae91958dae95e6a753b727 2013-08-20 17:52:44 ....A 94450 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f190e92aa3912f2d897ba4e23f2fd7964544f8e526215e2d50f1f24770aa832 2013-08-21 09:15:44 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f1964888eff275605ef8b5162d22840b5e4ec74462ca141dece2c4c919a6967 2013-08-21 07:56:48 ....A 84992 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f1b5c6f8c537606426c99d21b2746e83a747078f4640f0e8209a7c6e73fee4a 2013-08-21 06:19:30 ....A 213133 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f1e62e923ce345b6ba98c1cd9e546f2809780b402555177d867091f1b31a6bb 2013-08-21 07:10:26 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f1ea755b62c3a29792fd100cef9bda96a09c80de88dff7ad0d51a88cb11f08f 2013-08-21 09:48:30 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f1f16ab4d4dd6568e8023206276d04d438d9391852d1d59ac31133a33a71605 2013-08-21 06:04:48 ....A 7984640 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f1f5002b63f0fbd1014951ee762084fd34de66e8e867e63e63712f4cba8f303 2013-08-21 10:14:02 ....A 2605056 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f1f98851de588d89ebd2864ee55a715323076440105384e813e5e97cf3d1055 2013-08-21 02:34:00 ....A 571392 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f2103c9ba3778ee17a2352a0d28480c0d5b5288fce104524971b483374b715a 2013-08-21 08:26:22 ....A 1701888 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f21f73b82a74be651e6ae1124a4014f029d2c6ce84adcd6e66570d28507dc48 2013-08-20 18:21:30 ....A 334336 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f2246492693cb20df937f0e0b4c49ceee97a6dd65d695048acbed3694864dd8 2013-08-21 09:18:28 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f227b822063dea1c429bfe927190caeb53661ceb263ddfb3cb10260fe2fe6dc 2013-08-21 06:58:44 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f230fad842daac3af0c5af651c9181ed725889d900e3f99dbd74ff83dff84a0 2013-08-21 07:41:56 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f235c66c7d2b579b271d0c64da9a8e69d55857a8e7f49e448008b89a13095e0 2013-08-21 06:01:24 ....A 323328 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f2567eb40a50f6f4d6c88ea0314bb29918771e20a418454c8344ed7f5598a87 2013-08-21 09:59:20 ....A 281088 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f2614c7b998af7744355a1fb5796a4b5bffbdcf7bf41127266d8a29a02ac462 2013-08-21 01:32:24 ....A 1692160 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f28faf832c414127ae6778cd1c33329c91bff5e665c6d568dfc154cadf19f8c 2013-08-21 07:02:56 ....A 391168 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f2a74c219d20b598af452bb948a4611d915263f6e6551a2bc0b6b156e9f00b8 2013-08-21 03:59:58 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f2bf3981dbb1ad6170eea73086315eb61ec651c16864279691bb8b1271383ea 2013-08-21 06:34:42 ....A 27648 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f2dc6a3a6065bc15ccd07e418d44cd41d1f929e75a1c1a30ec73ebc0f4b7020 2013-08-21 06:32:10 ....A 23862 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f2e24582602fab0d6b552c299195e451c36cb26abbf20d1bda9bc9fde9b8a36 2013-08-21 03:55:40 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f2e9525a07180b2bc7195acacb4cbde138332a5dc276a95d04bbe6154e2cc2e 2013-08-21 01:48:00 ....A 284672 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f2e9c0a35fc11cb5381f0f13f6b01dcae2c23b07998d1ec7ce01ab900e62ab7 2013-08-21 06:41:34 ....A 31775 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f2f6f876b6964c0d6e47f78f928dc40ae450801abf437a4340eb42dcc69b9c7 2013-08-21 05:27:22 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f30b71abba4616fc98e3a6eaabf940a766155fe42a8b2b41f18a16fe0ac6ff6 2013-08-21 08:17:10 ....A 472632 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f30cb26983ea89c006bb4ae5062a7370b29113501ec66601953b5f497447619 2013-08-21 02:29:54 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f30efbf5035e1881b18790ce4aa4fd89d6c60c1937794a65f85380fbe35a296 2013-08-21 09:14:58 ....A 3619617 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f31f498126da8e23763ac4325ab8659200ee36c7917e73eb0f2cb2d2321399b 2013-08-21 05:19:02 ....A 202240 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f3373474f433267dd939c804cb07524ee193f0bdc68538758ec7d178c1699dc 2013-08-21 07:56:38 ....A 225792 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f34addd0eda4c45b5e11787c0e7c64270508d174f290e3d59a38e6250b9d816 2013-08-21 02:12:58 ....A 146944 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f34c5a08f1c819b44a48e8e9b8901c70a1d9b96059ca909797215b40e0510a4 2013-08-21 07:38:46 ....A 96291 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f34edd96c0c61d3461e0335cbc6f7adf91d924602ce8f20b76d8130f164863f 2013-08-21 06:15:52 ....A 5739517 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f3587442e0b00aab148be00b359ad757f7f706b94e92faf6b0a481648ee8985 2013-08-21 03:25:30 ....A 348242 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f3592f4d0dcf0409bbda031760e571041aa0523040ed817ecb761dd55c7bdb1 2013-08-21 09:24:32 ....A 489166 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f35c5f1fc264b3fbc4941b5df443ee014c17137652b9e6b7e61ce09c76715a0 2013-08-20 20:25:48 ....A 239104 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f3701174f93307a2378207f4db371017e4691820650a985046a27ad292b2f1d 2013-08-21 06:43:06 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f385ecec9a1778c709a170484ff6cd676b61e6fccb36d1637886c15b561e765 2013-08-20 16:58:04 ....A 188672 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f389220e91f13fd606a20419f85dc1ffb462219e8eca0d9ba4c2c76d594b8c3 2013-08-21 05:00:50 ....A 9728 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f3aef3e2171ca41695435251a39005882135ce8519f0a2934c6c0986d896c90 2013-08-21 08:23:56 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f3b0ea46d8a6aa6f066c799b24a7d795daf51bad40e9d7f2f778e24595b2e04 2013-08-21 06:41:06 ....A 10949400 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f3c7420bc978a1af1199dac623af9f71fdd6e517f7c8d4b20a9a893ab240b67 2013-08-21 09:13:44 ....A 36931 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f3e25463e477625c72c344d0b4e89a13d3c57f06ff46b949c42e01f7a17204b 2013-08-21 07:08:38 ....A 426365 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f3e314b2d0af4b28ed95a9929c9c64977210a315d8c994ac54df4184a2f5ce1 2013-08-21 08:59:10 ....A 79872 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f3e3324533a5a7c56d7dfe7370039c2188a0554a23d6a6d0aa138c03258d6a4 2013-08-21 01:24:02 ....A 67584 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f3fa200282180b2cdbf8c85280bc2829e4f4c910fb941a5c672f3088a272883 2013-08-21 05:20:28 ....A 68100 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f3fdbf3c26ab955a8dcb308abc196e173f8465ce09dbe54cb0fa672d969b8b3 2013-08-21 09:04:36 ....A 206392 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f40a8d8d470f2ca7da99b09d9148f45c1b0da2b3e57a3b0494ade829b4114c4 2013-08-21 05:16:38 ....A 268800 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f40dab284616f756fd54da256b29796533b75bab612d432062f6816e6d87558 2013-08-21 07:32:36 ....A 351368 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f41c33a1b58dc9909c6b6eb11ec28d468dd5ff06440976e2aad7a8e600e93c6 2013-08-21 08:14:50 ....A 512000 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f42c78f7f34fa5a5cccd4a7015ef24a96960e9e8efbecc1419f5ca43000c3cc 2013-08-21 05:14:24 ....A 104960 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f42cc6a0748bb20e6d8102532d938bd183207dd83ac69a312834da8c6a1ea19 2013-08-21 07:22:00 ....A 2251264 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f43f6cc30007eb1a919d60980fe5eedcc3151606d7cb1b8af05f3941be5acf7 2013-08-21 07:22:34 ....A 32925 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f44ce7d5d580af168b28d364a173d83dfc25a161c48ed9e6bf2d3a2b2c8e2f8 2013-08-21 05:42:46 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f451660bb6e9bd67e40a802655d47d0f47692b53e6ef4067d82c0fea36544fd 2013-08-21 09:32:44 ....A 397362 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f462e96a4d1f9417e3166c041769b3239d2ad8c87aebef4020061b313601ee9 2013-08-21 07:05:50 ....A 985600 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f46493a57d2138f263cc89cc7efad23d55f0044501e73f5da26c3e7a3675571 2013-08-21 06:53:00 ....A 146432 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f47f80ef3c88c4a39cd3a90040735b1ff696a21d17e9873711ec75a59cf166a 2013-08-21 09:54:22 ....A 311296 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f497149774ba555e6c8e7ac010a9708df54904b77e26933be55ad76722a4252 2013-08-21 04:01:22 ....A 57042 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f4986a445c0f07c76dd71c09b9304d16f6b38fe98c6027b24531f59c562ceb9 2013-08-21 05:08:58 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f49d2414a216c86095d884b449319285bc2c36ea0a8f9342e2cf23850b3d780 2013-08-21 09:04:42 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f4a214fb388ef0431a8558c498b4bc0dd782974b6118255762a84157b88842d 2013-08-21 08:05:10 ....A 389632 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f4a25f2daf182bb9668d8314cac240b1eb9dd3eab8f8a7122007b8cf6d7b4ed 2013-08-21 08:57:42 ....A 608256 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f4a6024bc69ad820335dd38e5386cadd6049aa9ba11bf54835038e1230e87d2 2013-08-21 09:10:06 ....A 112180 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f4b9095dfe4531150ef15dd7a2fa22fecc800799393bc71954d8b12eb8a1b72 2013-08-21 05:53:16 ....A 2402686 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f4c0000c5066b0caa1a8b055e142589f88bac29001f7f60742fa692426e898f 2013-08-21 07:24:42 ....A 33437 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f4c353a3dd5fdf8ebb0b1f8106a1c5a258ffb7f6bf3a45713c0a6d876ed84e4 2013-08-21 06:07:08 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f4d1b3c4e853590d8edce928338c87e439bcd20fd5176af73ca1ee3848470ae 2013-08-21 06:56:32 ....A 1366954 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f4d974e1bfe28ede31ea3f043a77de37b8877cf4d060cd8b6a4dbafd9397d54 2013-08-21 07:22:30 ....A 940160 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f4ec142968557902bd13df6a51b3943e074418cb3ac50f608d2eb893b54ad0a 2013-08-21 08:20:38 ....A 17408 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f4f3ecead8a405e7117ad9fa29399fc6fec4686faadb4c324563901304c2ffd 2013-08-21 01:35:40 ....A 868352 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f4f747101660ff8db5cbfa1e52ab350fb23d294225d7327eb506a13311e9319 2013-08-21 06:00:40 ....A 4791613 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f5044d3943c198b85fc13b1571ef9923eae0eeb5ecae07fa72730e9d3a62c28 2013-08-21 08:14:34 ....A 505344 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f50543c57eec9fa5c72527393c7b7c237086a5dc2f7c2008f205eb2de47e49b 2013-08-21 09:54:14 ....A 493280 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f51de35c826f287939549a56290fddb6fdea5693b1c84940513ab9b8a20a53f 2013-08-21 07:16:52 ....A 208896 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f530814efc27e1d3b3debebcb432925ec69de2547896d9a85902e9062945155 2013-08-21 06:27:56 ....A 2517682 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f55106eb04e04a960545f3f0e2fabac03de9c2b245ffdce8cb0108cb21efd2d 2013-08-21 05:55:16 ....A 372736 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f56422a3cded8b9f6071b2907b10d6aed1cd300d2079c3e5f5dc364a9659abc 2013-08-21 07:54:42 ....A 175616 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f5678d22ad316cf46632529a0fb467df751fee65ae930474c647fe39b27c58e 2013-08-21 07:12:26 ....A 328704 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f56a93aecfcf1f329997fa405f81f527060c40252fdf74619c832a5cdd4cbe2 2013-08-21 06:34:10 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f56b0126395304848bab0568c70c08563ca2950777623ec80b4af12dad01c19 2013-08-21 01:30:32 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f57e3acfde5d57e2cd6c69905170cd8de9a17ac5c362fc7ba29244884740b5f 2013-08-21 06:22:12 ....A 128528 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f57fb6065896694c828ea09863bee033e24aa365affd8d918e87664917ab72e 2013-08-21 07:36:50 ....A 800127 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f5a22fd7c1b0b01ce947fac3c0e4739446de1a0e2e19aaeaded066a9666007c 2013-08-21 07:55:36 ....A 6656 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f5a6a1aa16460e1c8ee6175b9da9b88431bfbfeaaf05a50964941ea14cbba64 2013-08-21 07:14:52 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f5b9e2cbefa6ad557af6914f63318671ebf366bc512ff59650d2ce99bab5d11 2013-08-21 07:48:12 ....A 53770 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f5bc199c9d40316bfbfa91d8cc7e2270f48309ce6df754b6de011a815b1aaa9 2013-08-21 01:28:06 ....A 169472 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f5d2caa8a1c06f4fc1e22651719cbdc4d67fb83e585c4f433a0cd8b9b92dbf9 2013-08-21 09:26:54 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f5e8a42b8ec9df22a4fb456cb16a9a7634766dcaa7175a07cc99fc8980ebf26 2013-08-21 02:03:34 ....A 318976 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f620e35a3e4423e41a50fad9dbf980ed881aad0981dd40ea0fb9c6a9df37a8f 2013-08-21 07:41:42 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f6297cead6f95c1bbe430dc5f680680d9f440ccb92b30485416e4763a02e7a6 2013-08-21 09:12:14 ....A 303104 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f631832a4abb2444c884a965bd2476ac149d8667e96878212f343b640f85df9 2013-08-21 07:29:18 ....A 1666137 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f65c1f261b706ffcef114cceaf6b23a9cbc3b57ec5b28f94b099c439a800f35 2013-08-21 06:58:48 ....A 243712 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f671595571387dc7c95b5b5fdd262b5fd2b5ec09989d8275f97d424d2179154 2013-08-21 08:26:22 ....A 17408 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f68a1d8db3d7dfe1747ed2774f478b66d95b9892828f78fe4c917b80e97a008 2013-08-20 17:30:54 ....A 405504 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f6931c6d02ced8fe83f1522754e1bb701cf65263b2c467f5ab1504d9de5646a 2013-08-21 01:29:28 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f693cd75dafc56d91274c67f8b02ddb70fdabce7bf970541beab501ceff7f8f 2013-08-21 08:26:08 ....A 372736 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f69879d204fb6b1c08b061034c9a493db92b25c64ae2f60fb9aafea5115ef22 2013-08-21 05:01:24 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f6ace3177ca5adbabbc9f007f18dae52eb2b3e059f34862c8db9df00aa6a2ea 2013-08-21 06:18:00 ....A 631936 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f6ae1afc46ec5f3f530146b683e757bdde73213d1475af2c0fb11bdc738e523 2013-08-21 05:24:50 ....A 1654784 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f6b06ab316e6dc48686040f8e1218c4f1a5104281aadb359712bc03ae777538 2013-08-21 05:22:24 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f6c51b574c749bd5b26227db4b118c7c31f1c78423727766579e7bac27ca858 2013-08-21 09:13:40 ....A 1667072 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f6db3a9f0fc8ee1aeb6e1196c5dacfd11e31febb27d81643cd42375b8dcefe7 2013-08-21 03:35:02 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f6dcf14c92a369d4226a078de72f97a7c44fa0a56daaac8924fe7f657b12b8e 2013-08-21 02:55:46 ....A 81202 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f6dfdf423376aebb8394e3550eff5570d7097b3908316d84718bfecb1395d64 2013-08-21 08:17:44 ....A 57384 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f6e2600272b43243a96552ce1d136cf0edf5ebd237bf77aec472dc3b9e8ab53 2013-08-21 03:45:06 ....A 166781 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f6e9d0e64d03f6e298bb8b320a4a177141bbef7f9a783bee1d2ca8a4df181ea 2013-08-21 09:09:34 ....A 960 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f6ff21ad205a84a343aba6545c2c91173eeeae5672bf245d22e5df13b149333 2013-08-21 06:13:12 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f6ff2cc1cd8bdc713410d2e9b8cd195f741bc0ea6577f798161d2b3ffea07a5 2013-08-21 05:21:42 ....A 37376 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f70f217b9616ced781f110902076b3ebf3235944686020b88a54ef29970657b 2013-08-21 10:12:42 ....A 82944 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f7241774a116c2c2d13e81c8636e7160eaaa6c3675e3da858b70dbf89a34c36 2013-08-21 05:18:24 ....A 1949914 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f72755eea49fc8246b4e984abe1ffc526a6c1123eb9ef57caf598d439bd8441 2013-08-21 06:14:24 ....A 699392 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f7621af428db83a8ad26abd2953ed93d5f9f6dba8c621881f967fea9eb83d9f 2013-08-21 01:39:58 ....A 122368 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f779bfd8834be7eee6eb7fd057a8cae18cae9f05d3788eb68d0b44221d8b674 2013-08-21 06:14:24 ....A 1066501 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f7816e0a56e95123ef7c3656585e8e2a84fa6613ca98b9d34be4fd65af4e11a 2013-08-21 10:07:56 ....A 258388 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f78e31f4503ee5087549ce4a796868a08b943290d183bd8a03b0bb268fecd40 2013-08-21 05:24:16 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f79a613462c25a18fa62990ebf8209387fa9572db3339b3b7ce2b50c567e5d7 2013-08-21 07:31:00 ....A 284160 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f7abbd50d0b107eb8a5a38e99cfc082fe3c5f35278840497a35dfb6f3f86dfc 2013-08-21 03:34:44 ....A 53524 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f7d68235f9b304d35fa8a86bb307d0b1aa4a82c945f46b65ea79c6e7630e7da 2013-08-21 05:35:56 ....A 46080 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f7d725ac9e0e145f68e9022eb63d2d44dece4ef6e24d131e4ce8ec3040c3497 2013-08-21 01:33:20 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f7d81c83a9f2c86199fed88c6fe769932729099785b2c1dde088280b8dd641e 2013-08-21 09:59:52 ....A 56080 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f7dd593441c0576ba79f99c77535213651c6f093f6066083337ba8ecbfb994e 2013-08-21 07:03:58 ....A 176640 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f7e6420ff00ef58bf50fcc26c47df2895b8aa5862fb4fbecc631f19db3aa1c3 2013-08-20 17:56:04 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f7f467eb2e38967b488b7ea83947351b9c63e6d6dbc96b34676734ccb1a1f7e 2013-08-21 06:47:02 ....A 35105 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f7fa4e69c93ce99a08fc89dd1be1c4a4f88fa191f5d279853619352444490af 2013-08-21 07:00:04 ....A 235008 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f7fae2a6f8e79295e604108e4daf4774c34845f217bda7c517098614d63b60a 2013-08-21 05:20:10 ....A 105984 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f7fe66f441bfe66fa214c01824c945637452db303e81a90c02ab338dafb579e 2013-08-21 02:36:16 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f805243de4dd46c8b18f2df50df90c4ce5d5fd665824e5467ed2e7ffb025c1d 2013-08-21 06:30:54 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f80b8a3770f73731d9253c207cf1dfc85d3d64fd689601d472b521c45b1f86f 2013-08-21 10:05:52 ....A 270336 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f81fa057359d5a805961f995082e6f4b3e3ea4306bf995393533cd6682285e6 2013-08-21 08:11:48 ....A 575744 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f82a09e74553287d1ee5bf5d90e2f200e147801fbe29391cd16cf3a8a3c4315 2013-08-21 09:57:46 ....A 74240 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f8304ea9a3e070a06b92d49b6e8471084612b4caab279fd9c441ec2d956cec4 2013-08-21 06:16:22 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f8378058993e0f597754c10c92fa51c7336b6a5322b1c23f485a963be13fa8b 2013-08-21 09:15:26 ....A 141824 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f8393c7c8c2a627730285ba1b5c1e4419756a1e72d23538c24b5f783cb7313a 2013-08-21 01:33:12 ....A 1151096 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f83975698154a9f39fec752e52b3ea44cd978c4e10ca1bbb19760a76c6143a5 2013-08-21 07:32:38 ....A 218624 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f83c24b8f80a3350ac667477c95dda9e27432ace363c13f51df4245fb0ad636 2013-08-21 05:43:04 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f841099beb621f81c325c16129d0dc8f47e55384988328f13aaf98764a14551 2013-08-21 08:33:18 ....A 275456 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f841735c545bf19040d26814fe6e9bd72b26aa5ddf29cf27bfe22a1602de866 2013-08-21 05:31:42 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f847a5ae7cd569b8cea2344742bb038f87baa0671891c40241fb3b59a526af3 2013-08-21 08:27:00 ....A 89089 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f84933dfeea4fd671cbd07fe74c4c86bce545c7370d564c8b0739f335c4e744 2013-08-21 09:09:06 ....A 340016 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f86391f96efd378036713cf38f7030e028584b2da5b92065a7c83a7096ca531 2013-08-21 06:46:02 ....A 153600 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f87505982b846688af32b08bbef1aee3f0b22632416fa7aa29a63aa57302f36 2013-08-21 07:49:52 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f87913e491e7bdf209ef1388be558d93e0b6228995a7511c45a08fc0034adbf 2013-08-21 03:26:48 ....A 641664 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f892481a9a9e738c259ae473248f79aefb7d059e545aefb3dc4a142b3d22e12 2013-08-21 06:21:40 ....A 245848 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f8b9e0b28a3c14af11c8953848e2fcab6a07d7779ee1f903bc4a9d97eccc8fa 2013-08-21 07:30:52 ....A 235056 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f8bd70db5be0fb5e54c1d9f8aa0be9ccfd38e4a5d3d7e4df8f8f6781edb53c5 2013-08-21 06:34:00 ....A 84480 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f8c07af09323205dda2ec9182745220cd51327ef2928957e5f79c40c0da74ca 2013-08-21 08:20:04 ....A 3008608 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f8ed882e96d203b3d3daaaf0e9bb7bf2b5504494b2c8de0d3cedbab114ada2e 2013-08-21 06:02:36 ....A 256000 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f907426f88bc2870fc9c2f74fcb65d328b1cf239c5bbde9f49bd3c58404c546 2013-08-21 05:25:08 ....A 22016 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f90896c7745f3805f54f6eea375becfba23877c818c1e6e8e86105e12419c4d 2013-08-21 10:07:12 ....A 764416 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f92b881bbb7b911e0fc9285bb9a3883e1fa23df4107a820ebba87ebe0557c97 2013-08-21 08:05:06 ....A 372224 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f931617e22151d75a3ee0c3302e70a37cd2e373f148646b5c4d4c5a9343cbe5 2013-08-21 08:54:38 ....A 2681326 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f93512fac87dc84d166676592f5e691aa23819412a84ea8f79ef70579936b2b 2013-08-21 06:49:26 ....A 107525 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f94894c1c2ce258f73d505903403fa33671ee3246de7de280bf2d8d13d04a48 2013-08-21 08:56:54 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f952a8fccd1a5b9170030ab4c24edbc2320e5965f80c6371f9bc411ce1d6e4c 2013-08-21 05:57:50 ....A 262525 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f95ee932552108cfa8b9a8930e031c6d4ac3286d0075c1c923565ac65f73ebe 2013-08-21 07:38:40 ....A 7168 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f96294886fa0cb9dc22dccc7772f4580bf8e261ca4bb829de12e585ac42b44f 2013-08-21 07:14:42 ....A 440832 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f992af2fc94fefeca78f85c2edad84bc4a71ce259741cb64623338f0b974f32 2013-08-21 06:44:52 ....A 2283520 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f999390edfcd6d3e4172068ca6f77490d2719f93afbd8a08b164338a5ae2821 2013-08-21 05:22:52 ....A 336332 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f9a243a0551156908a67221b183552d0c918920c204b32ce68d65888bc8552d 2013-08-21 08:30:38 ....A 184576 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f9bccfd9ed831a839f4e896f240c8834a60adb5495a0d7dde3e7e5512b18820 2013-08-21 02:37:22 ....A 443904 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f9c49b14a6cd19590d3313d68e9774b994741becb9dc4b490bf535f1b62ce16 2013-08-21 09:04:34 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f9cb1d8122014b14fb2a3a245499631e6e9349410d1094c2319de06775dcfec 2013-08-21 07:34:14 ....A 84992 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f9cc7bc9e33bda258caaf9e38c45a7513bdec9cb4745b663ca60d28c1e702c7 2013-08-21 09:23:44 ....A 448512 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f9d41c169268a5ac45804e6590ed6955891cf60bd6e51daef6cff327884e595 2013-08-21 06:25:38 ....A 132608 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f9eef8330f58d4b94e68c544f9afcc7961dfc7e17f54d29cb799221af4369b1 2013-08-21 08:10:10 ....A 152576 Virusshare.00084/HEUR-Trojan.Win32.Generic-0f9f03a317b8ec3895d4905de8e05dac5ececc33785919151c868da1c0428f8f 2013-08-21 08:06:00 ....A 26416 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fa04ec0427b61852957e0e63d8d33a3918b1cd7cd2bc73e1ff3cc8b470fafbb 2013-08-21 07:45:06 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fa0534d32cbb55655a3e974136c6298ed98ecad34db5c0c181c69ac734d36bd 2013-08-21 01:44:54 ....A 33637 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fa24d3479b7c4183107a0371fc6fbc2a45d319d3ceea3f0e37b8206ba269822 2013-08-20 18:32:18 ....A 25889 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fa26c682e08612252b99146b12323ac8c7f90df440e0476a2493fc804f16644 2013-08-21 07:23:58 ....A 450048 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fa60aff94c229dbd5374bb1654c40d742a2b11369ea552f692969c5c9466697 2013-08-21 07:35:34 ....A 87295 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fa6ebcf045b16d1a7b1f39b22517b22f2149c82efd246c3d6773a1cd4528b2d 2013-08-21 05:50:30 ....A 91648 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fa7a6c5f91d7a114365c0c42aee392aa23c83e63e2a37ce76e4ffc6193208ca 2013-08-21 09:25:32 ....A 93184 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fa7cd400a3d24a3e002166aa1e3ad0d8ca1b858978691cae34976513fe8822c 2013-08-21 02:20:34 ....A 805376 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fa852396bd82d0350152cf389e24847ba12d100b09a2343b78c007fc6aa57ca 2013-08-21 05:32:22 ....A 260028 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fa87604a9dccfd05662f5a0524c1fe7b7e39433beaeaa1f4a4054e6fee9b0ab 2013-08-21 07:46:44 ....A 369152 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fa8b025b23c11b17fe00cf86441b0859fe7144ceafdc7e5fc6ac23224d636fb 2013-08-21 09:03:20 ....A 26636 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fab9225488d5aacd417bde3cf2a1cfb5e727512e647a91899a7f0ff5ac9505c 2013-08-21 05:09:26 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fac74baa89b812e12b7f413e145cd034801acd539ecec5be9e85e9c028d7db1 2013-08-21 05:12:18 ....A 59908 Virusshare.00084/HEUR-Trojan.Win32.Generic-0facef4fe14fb69c25071435821b59166bbd7d6ae936e627944ebc178a132a8b 2013-08-20 18:14:06 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fadf0ac6881c834be51d24f7d9b7c022c1e1751d072036eaff63f4a349fd5f5 2013-08-21 05:43:54 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fae30b6a3860c9c610fe9e56379cd6fc6ac84e097216c541e8ce7b89082d351 2013-08-21 05:31:46 ....A 111104 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fb059b671b8f1f1c736a3ed59bb52c69f1ed258676a868ab034a05b3cd9c6d4 2013-08-21 08:54:42 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fb12a919f866690ee313db75504e0e6b95faf572c611cdba3ad40e0fe362e19 2013-08-21 03:55:14 ....A 123392 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fb1fd1d54bead1afc6436e5a3ca8d77a3a0a659029d7bf0d56f4d40db589386 2013-08-21 07:38:54 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fb21ec82e0ea066ec25c541203522f1212fce8285c0df645c14c4506c2baf2c 2013-08-21 07:25:28 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fb2d043e09be840614b026587fb993a79a8238a72782ec0e5b1d679dcc94d5b 2013-08-21 09:00:50 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fb2f3c0da16de20990c969a679a0b6d919d7a1d40cb65217dae7e953431ecd0 2013-08-21 09:22:20 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fb3142c22896744cd6fdbbcce42460c171edf9f2f05907b2d23696cb344c914 2013-08-21 08:07:10 ....A 96788 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fb3dc05207fac9582b4963ee827b0e0dec1603c799d8d0fc83315549ae74f82 2013-08-21 08:27:10 ....A 39424 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fb5302787c826642da9ecafc673781b143fd70fc40da12bcf792c504b87816e 2013-08-21 07:12:56 ....A 587264 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fb5b5b796c3bc0060e537ee506d1f77482af0b6a9541cd09fd6a1e505bc2b9a 2013-08-21 07:14:00 ....A 270336 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fb6b292e3f91a7a3f895128a58856753e274d55552ed92db4fc79903e7128dd 2013-08-21 09:12:00 ....A 17968 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fbbb14597749eff3a37e8a741841a88f94543f33c4ac8f09a89ede3ccacf36d 2013-08-21 03:26:50 ....A 1665970 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fbc7f7f62f2341d3a2a31eb1988b96f660e8d29cfcf5b84aa4a24a2c4bbddf7 2013-08-21 09:51:30 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fbe7b7170026a13661383a1e97e5a19b5a086d4b57dd23f138fb22cf5175d4f 2013-08-21 08:15:56 ....A 34304 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fbec07d32f8ba7f570204794d4cc19852d444e4cf01a84003560e38b9c0344a 2013-08-21 06:04:32 ....A 172101 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fbfd5f42b842e5f497f35508f2b3cb4b0aaaab4db60e544b848f201674a269d 2013-08-21 07:43:08 ....A 92672 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fc0ff8620e548956902c1ac3fc5812b8a6eae21fd2495d0452e239fe7a24217 2013-08-21 07:27:16 ....A 143872 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fc1498960b15732366cc6ca2ee08ba8f4a7fe34cd9d3ff1844f484eadb1fc74 2013-08-20 17:43:38 ....A 352259 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fc1dab7943189c172c2407c97e974eb94355cccab7935dc0ac58bf5fa63b88d 2013-08-21 08:59:04 ....A 767488 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fc33f46e631fa53c8b5a66b697ad881cb81c22154dd65f9f450e2909865de50 2013-08-21 06:33:40 ....A 11776 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fc5c1d467c83c3aaaa0b5773e8ca094ad97a16b4062f8474d39378577c429bf 2013-08-21 08:14:22 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fc6283fc933cb721d0dad47e0a444ef8f0cf49fa8bd4c5cbb51234686273329 2013-08-21 08:36:02 ....A 55808 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fc7d2c1ad9616e77e38d0f1608128f566ac8cd243017d09d91b83e15808c367 2013-08-20 18:28:12 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fca8e184b91caf06522a89ec76557f060b3f0ee4dd752e5b90e72d16541f5ca 2013-08-21 07:53:48 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fcbb1d9d081f03d02b102d04179fa83586016037f62d8a6f84cfe6fac1f6313 2013-08-21 05:39:02 ....A 72192 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fcbfa0e0a05ee55d2397964f10daf5f4c59827bb9d9c51be09c19b146249eef 2013-08-21 01:26:20 ....A 1525760 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fcc0c44dc2852588f5eb5316c015066c2b2f802ef9baf5f3085f248dc0d56de 2013-08-20 17:29:12 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fccae783c446bbd950f1b956b42d5fd01cab08e3c9a2a5e3eb7b3e27b720116 2013-08-20 18:08:32 ....A 109568 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fccbc90a7d0156b8274ffe652e012e1898f11baf2a8df2ebd75f2c341983e8e 2013-08-21 05:39:28 ....A 206804 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fcd326c7058700b1591914d5cf8d88956c0c5fbd1aacce7bf0cb125c17a91a3 2013-08-20 17:53:16 ....A 594958 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fcf962cca0152923e3d900130c797e5977d5d2ba0191ea7c32e14cb313b5ff8 2013-08-21 07:33:24 ....A 538489 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fcfb6f9e1bdbc6c5ef4acb2891871b5c6acb88abfeeaa8b1d761cffba13bac8 2013-08-21 07:54:40 ....A 270848 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fd146ba4a25dd25605793fe52ac83efb083c48c6ade203936be546dfea910e8 2013-08-21 05:57:58 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fd27430a0bb854cef197bf6c3d792fbc6d8f64fb6770c32959c9677c506028f 2013-08-21 10:01:48 ....A 62976 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fd2af7ad2b8d7853f46ec2e67446e8ae16ea6218cdee37239d2246e37a440ca 2013-08-21 07:34:44 ....A 321408 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fd337e3fbbd3b15502864b5ddbd56919a515873e6bde051b20a734c3ff85e75 2013-08-21 10:16:10 ....A 94720 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fd3836939ea54d8c8237082bd1abf1324d9116f78864426cba25065eb47f298 2013-08-21 05:42:30 ....A 61211 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fd48c54dfb74917e4a3375f64c9e086f1d4c3ec94e9a0026551d7db0ab5283f 2013-08-21 05:53:16 ....A 844288 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fd74689a2c39eedfa02b9b5d78418aa66ebaa8eeb8d1ec73345da2f026a566b 2013-08-21 09:04:14 ....A 403279 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fd828ffada7e89f0cb516624157a99a34e8056616cb033bb19defea5d3df286 2013-08-21 09:26:06 ....A 318464 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fd8e2a902e083cc2dc1d037c66420cde0134717eaa36274ee08ece11e110402 2013-08-21 06:14:38 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fd90764f57c07c1e4d5eca8a19b2af4db16111d668490e3da24add5c336e3a7 2013-08-21 01:27:50 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fd9381581f975718e0d80bf743152c1530cca52c9aa422a0eeba3f5afd8f3ee 2013-08-21 07:55:06 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fdb790fb464fb395e9780a50aa44c790d46945e60b1c704dcfb6d70ac5a685d 2013-08-21 06:13:32 ....A 7153 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fdc7bd4f49b5c1b4782f4fae9eab0fe512d735b6924a7d79666112d63f72635 2013-08-21 08:17:10 ....A 264930 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fdcd0e67d484b50643779bcd767b727f314e3347a7cb6e78a951d5b0f073f01 2013-08-21 01:47:32 ....A 765952 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fdd2e40fdf15c4b017f4edcbb99eee38c13a803e9d8a7080c07d343da438b91 2013-08-21 09:20:36 ....A 50688 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fdd925e02c26e765f0e36cbf12c26068e8cc6c15cb415b745909fbe02a0fd53 2013-08-20 17:05:06 ....A 232960 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fde2ae814cd42c4f98222dbe52b818dcc3c0b55ddb35f985128047590e27883 2013-08-21 01:27:42 ....A 34274 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fdee7d1615e8d02aabb439fbb07248981d45d7e152a881d97b8aa613dbd9ee6 2013-08-21 07:56:36 ....A 275920 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fdf7d9c4b1a619b66232e17d509bd75f397957d35a7c11815b33aa57fa4183e 2013-08-21 07:32:34 ....A 621056 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fdfb2f2ad6528b90ed8208362848a6cd9fc666f17d266d42de989f22539dee6 2013-08-21 05:29:58 ....A 94240 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fe047fc9b686c8012c5b1451d40726ba652f2021b212623809d4d41efab57cc 2013-08-21 10:10:30 ....A 131317 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fe07adb6a121121e64efd94aede1ac34a051122013e713b1065a741dd23dfcb 2013-08-20 18:20:48 ....A 451320 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fe09bd3e8d5aab86f803bd6d561268a028d4258e605860ba512a822ca9b1f63 2013-08-21 04:13:30 ....A 41504 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fe0baec6f257134661554b899b9014558109f55af3365fc35660d5aeccb9961 2013-08-21 01:32:26 ....A 1269534 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fe0bb91923b349fcd39829d036809aa67f2a2cd61d591afc1ad07e4805aa600 2013-08-21 09:32:02 ....A 158208 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fe343a2a57678a70ab12d27aa396de3e6f74a5c777f40ef70a5bbd636d6630d 2013-08-21 05:34:06 ....A 157695 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fe402421736a52666bc4817237d3657241448b436850daaec3ad9cfbfbc3f7b 2013-08-21 06:41:32 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fe4421bb56948171e61e15145364d8d3c511a2719284dddf5e35254080965e3 2013-08-21 07:16:40 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fe537a04d7bef8a90ccdfdaf22f67e7567fde8c3959203058331398812f4461 2013-08-21 07:01:00 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fe639fecdb642266546b180402175c42269360f39e7f6c1d4447e043714b56e 2013-08-20 17:47:16 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fe6f854ec4865da5941cdf4e9d9c4c8f71577307d43456c90eb427d51fa4d14 2013-08-21 06:34:50 ....A 488960 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fe721c13417cdd721be6ee730454bece8cfbc81a4ac1c0372e149d84323bff6 2013-08-21 06:26:16 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fe915f71b452e3c52dd932d99d91bd0e37d1d50a87159a8f364422dff656d38 2013-08-20 18:02:34 ....A 96768 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fe9cbfb22b6fd63b426d96b93c0b72af090973a45a458296561e6c2234b610d 2013-08-20 17:18:08 ....A 55895 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fea29a8639779cdadab2b14a66f45ed0f9ce4c79af5986f9055cf2a3ccc7dd1 2013-08-21 04:56:52 ....A 10510010 Virusshare.00084/HEUR-Trojan.Win32.Generic-0feb6fbbb5eadd533f15b50a8a26a08546e6215090a0798ebd3b8170d5d3b61f 2013-08-21 06:55:42 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-0feb8b30645a055cf3da35bc1bca9ef2ac39bf301cccb0693932ffc6466550ee 2013-08-20 17:23:22 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-0febac56caea9e42e3132379dffba8b48289b8d2d94f7878412713660ca00d35 2013-08-21 07:16:32 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-0febccf6c7c88279d31249b6b6b8501718aaf5583b56cf35b12c1b302df6420e 2013-08-21 08:32:34 ....A 272983 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fec12ef48a3f5ac501c49bf124418a31ec6eb359fd96cb05f4a382f753db85e 2013-08-21 10:06:02 ....A 304128 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fecaf53b1ba7f9e966faebbc2a752ad04a921807b2a44718dd52e5cec9d3fb3 2013-08-21 10:14:06 ....A 499712 Virusshare.00084/HEUR-Trojan.Win32.Generic-0feefa0e6277c94d90b53fcd0bfac4b0ccb53509854d6508c4a4a6b050494bb0 2013-08-21 10:01:42 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ff001c7c6531a38af328abe81b864ca71c732f71ce80251922d124f30934474 2013-08-20 17:22:18 ....A 887808 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ff03e4735251cf066487189eb11ca104c114c69a68a89690f8afdacc4063e87 2013-08-21 09:57:06 ....A 408576 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ff045a79ce2a51fe471b77142485d3d86a2cc9260ea0d11873e671a94dbf869 2013-08-21 01:41:12 ....A 643191 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ff2710dbe9310238f3cbfce329c54e63d6e134e59618535d2644ff0c99df949 2013-08-21 07:29:16 ....A 1409550 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ff34bf5b6c1c08a7424e0012c4c788823fceebe244b97052735d48032188158 2013-08-20 18:12:36 ....A 917504 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ff631c71a6f8d3437baecc1d57a4743513cdcd8b2d8bc649dba447b7d89c7fb 2013-08-21 08:11:40 ....A 423393 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ff7ab0ae0f8c236f0bd6dba3c6a4678118fc4c56c2eecd0784e2bb2b0b506cb 2013-08-21 09:21:22 ....A 1413120 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ff7c78b00b775d90855a3a314a7e58814d4d43eeaec04807b3f5c0078905faf 2013-08-21 02:37:04 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ff87bb0976ce6b215313145e664bb014c59224ea800de250f27455f488afc8a 2013-08-21 09:07:06 ....A 161280 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ff95b3446d73ba0df34f5ad9aadef33a05225829288f37da0eea6536b5e293d 2013-08-20 18:30:36 ....A 58749 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ffad5b4dc2dce08c5d42b412a2a45d9c348565cbe9ac3ca939dc7d5cb1d2d14 2013-08-21 07:51:04 ....A 34592 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ffb9bb64740b724b3921fd216639e12f9611c3b2be46cfbdeee386b4f6848a1 2013-08-21 09:05:26 ....A 3047424 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ffbddb89b46f34b4293815d8939ef76fc82cff509a1ebba6a6db8e5ffdf07de 2013-08-21 01:31:30 ....A 48541 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ffbfbab738cdcf36728b120816dd2fcc20158d40496e9bd7fee44dda1881da3 2013-08-21 07:02:22 ....A 423424 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ffc502194fb5bb0cb8317ca26501e8f6ae1011d29ff6a15c719740a1efd1eb9 2013-08-21 07:54:02 ....A 238592 Virusshare.00084/HEUR-Trojan.Win32.Generic-0ffcd22f8cc6d3c19a8dbec3b758724badfa272f9c3c45afa1c5d318641d937c 2013-08-21 05:18:02 ....A 1363325 Virusshare.00084/HEUR-Trojan.Win32.Generic-0fff19e538ebd7b9b9a48c0850b4791f500b7cf193dfad85d943577d559cbdea 2013-08-20 20:10:24 ....A 364544 Virusshare.00084/HEUR-Trojan.Win32.Generic-1005748b384aae95144f2dd709319b73bf4389b1eb5ce5c73798aff5b2817495 2013-08-20 22:34:16 ....A 129536 Virusshare.00084/HEUR-Trojan.Win32.Generic-1005c3fe270c52df1e830a7128a4669eb737bbb385f766066403e62fe53a3aad 2013-08-20 21:00:56 ....A 208896 Virusshare.00084/HEUR-Trojan.Win32.Generic-1006c82025dc6a58f38d05d8ab8e6093e022fbbf5fb710e5544b3059b57e476f 2013-08-20 19:59:46 ....A 88576 Virusshare.00084/HEUR-Trojan.Win32.Generic-10084d6442848bf7cfdc32e56882c83c34368dc1ec3db78b77a66499a7949153 2013-08-21 04:00:20 ....A 32993 Virusshare.00084/HEUR-Trojan.Win32.Generic-1009e065aed899ce062d9cdb737c277771be3fd0cc4cf5c4e15346f97913091a 2013-08-21 05:16:00 ....A 318464 Virusshare.00084/HEUR-Trojan.Win32.Generic-100a2158b7b4286fa37ce65de2e9ad887e95d20bc4869c879709b65bd3eff842 2013-08-20 21:09:02 ....A 1744634 Virusshare.00084/HEUR-Trojan.Win32.Generic-100c55734ab40f159fea706e2b7d79147c110152eb3ebe487b399539cbfd3be4 2013-08-20 22:58:22 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-100d640a9dabf2b934557e07019e486ff8fc5fe7ae8010d578b9e69b971ca638 2013-08-21 04:56:54 ....A 229376 Virusshare.00084/HEUR-Trojan.Win32.Generic-1010a73028dc9a43a073318bed266e53cc2e956850e1214eab21a4c97758e3ae 2013-08-20 21:45:48 ....A 11264 Virusshare.00084/HEUR-Trojan.Win32.Generic-1015665a3af6436bfa64a971dd4d39005cbeae83378a181c061159fdb8abf055 2013-08-21 04:56:58 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-10197e9ffbffcffcc6e0747e1ac93c20b8719e648400fd539e939909d90d2df6 2013-08-20 19:49:12 ....A 348160 Virusshare.00084/HEUR-Trojan.Win32.Generic-101a5742afc8a90f35f572b5efd0ce8fd21b5f75ef791c32f3419a99b1b217ba 2013-08-21 02:23:04 ....A 62060 Virusshare.00084/HEUR-Trojan.Win32.Generic-101c1a1edeb68b9ef54805166ce656c8d18e618baa59789abdf345d70dfb0de7 2013-08-21 09:52:58 ....A 397181 Virusshare.00084/HEUR-Trojan.Win32.Generic-1021fb914cb7db17e885d8333603c25ca2d540cf96b1563d73fe179139e9dc4e 2013-08-20 20:19:22 ....A 90624 Virusshare.00084/HEUR-Trojan.Win32.Generic-1022b10c79498bb0a43672c67adc66263738b9bd7a2f911cf594cb1b9d05978f 2013-08-21 06:11:54 ....A 137216 Virusshare.00084/HEUR-Trojan.Win32.Generic-1025350225ba431fdfe77ee0afa3466e43fde93d96fa62578d71d025b3dc8ffa 2013-08-20 22:25:36 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-1029b60ba3d4f82c3a90622bb0262094b944d36a06b52c0325c2f9fdccd9563e 2013-08-21 01:56:52 ....A 147976 Virusshare.00084/HEUR-Trojan.Win32.Generic-102b49568127aceb09ff3f5e2e9b2477bc531f25e6fd83fec5f167d8b54e79ee 2013-08-21 02:20:34 ....A 66989 Virusshare.00084/HEUR-Trojan.Win32.Generic-102e22191f7d3f1a1ca8e40e0c730a509867e18685360ed44a4c2c4775c2944f 2013-08-20 21:32:52 ....A 99332 Virusshare.00084/HEUR-Trojan.Win32.Generic-10310fae78d003f49c596f3e528e26674c7a2e2bab30298a088d5f8679819a59 2013-08-21 00:30:08 ....A 60712 Virusshare.00084/HEUR-Trojan.Win32.Generic-1032504f87ae489caada56ddec4772902c208d8f0af020153b652392eab85c69 2013-08-20 20:47:00 ....A 686592 Virusshare.00084/HEUR-Trojan.Win32.Generic-1034697b3d53f0ee415c721213cb7c0b844f7e5d69a6354e7f7e99d95f543948 2013-08-21 02:11:22 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-10380fc511bc88db6ddee17aaca6541aa474b550c05d5cb6e39f3e2aabad4d2c 2013-08-20 17:26:24 ....A 706687 Virusshare.00084/HEUR-Trojan.Win32.Generic-103e4aa7f3a6897a2e521ca32bcbad7ffd1a79dafc081796b4a95833fedf1894 2013-08-20 22:11:42 ....A 1502208 Virusshare.00084/HEUR-Trojan.Win32.Generic-1041210e697490eee5c8686a30b9d9e62788beedd1abaa76e7a93f317bef68bb 2013-08-20 18:47:22 ....A 1387520 Virusshare.00084/HEUR-Trojan.Win32.Generic-1044e4a0910e48d434b45681f81bf4b6ceb23fb8b18ab524175fa444fd9f6b76 2013-08-21 10:03:48 ....A 113664 Virusshare.00084/HEUR-Trojan.Win32.Generic-10454ae1e5309dea596595a51a62743e4a2f89343a6b146bd4ca1e2b7edade0f 2013-08-20 20:35:18 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-10465fa4d0088b35d866df8e7bc8fd98317cf7837b5c70b80646f4c3bce0ad3f 2013-08-21 08:54:38 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-1046e495528541302d9b750b116fa7c92f964b08ab07ccd3014f06e7231f4278 2013-08-21 05:28:34 ....A 520896 Virusshare.00084/HEUR-Trojan.Win32.Generic-104a8ea7c89d50fd1ce45b2188363c6d2403417bee2633ef35b7d47f27bd701c 2013-08-21 00:41:08 ....A 356352 Virusshare.00084/HEUR-Trojan.Win32.Generic-10501c7fc83a8acf65ce1921387ad3f9f55a9ab656019eebc176cfbeffd51659 2013-08-21 00:19:50 ....A 723968 Virusshare.00084/HEUR-Trojan.Win32.Generic-1051ce4d25f63569af0bc9653cb69ea00990880ae91479220b5be7f8335a5ba5 2013-08-21 03:22:16 ....A 360448 Virusshare.00084/HEUR-Trojan.Win32.Generic-10540a36d02e9ade0bec7481d903ee741ed0883c0da8c6a51cc6808185e5dc28 2013-08-20 20:12:54 ....A 172544 Virusshare.00084/HEUR-Trojan.Win32.Generic-1057af5a96d0be31311895f126d6e4735bdc32d6ea2980a705681f9012bf0330 2013-08-21 09:45:14 ....A 290304 Virusshare.00084/HEUR-Trojan.Win32.Generic-10583e24a08e03af3da5a19b0116b6cd84a3813741d2f7b20dfef2f650e2bbbd 2013-08-20 21:34:28 ....A 58613 Virusshare.00084/HEUR-Trojan.Win32.Generic-105c7e634a0db84e1e43fd6bb7263b2fb29ba2340770fd8d0e0b37e16ccdc300 2013-08-21 09:31:24 ....A 6439573 Virusshare.00084/HEUR-Trojan.Win32.Generic-105c8a71a686bf0a7816ced00c13cc64b4242f6ecaff17a5fd0fb108dfd9129f 2013-08-21 09:54:16 ....A 348160 Virusshare.00084/HEUR-Trojan.Win32.Generic-105dbffce5374c2f72cfac04168023eae94654fec385af9888a69087b324ee3c 2013-08-20 21:49:24 ....A 217316 Virusshare.00084/HEUR-Trojan.Win32.Generic-105fc32cd7a1a17d481a59826f24d402339a022e78f0d332bd43a0764d0472a3 2013-08-21 04:10:28 ....A 378229 Virusshare.00084/HEUR-Trojan.Win32.Generic-1067a2ff9f8eb524d587d00df128bcd996780cb77fcf53c8f5c00541b52f5484 2013-08-20 22:18:54 ....A 324576 Virusshare.00084/HEUR-Trojan.Win32.Generic-10696c0811bfe1e02b1973afc1df043bc56c505a469fdf4e818c920de05718c8 2013-08-20 19:46:12 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-106b3dd638b60da1feb21741bbb8635c7d9bab3a4bb6756e83c2c09ae3cd699a 2013-08-21 03:56:30 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-106f713aa69d9d68786db250f8f79f5874c2a19cc439e446a8a4543953ee5366 2013-08-21 00:41:06 ....A 237568 Virusshare.00084/HEUR-Trojan.Win32.Generic-106fa5552a79a3cda057b559df86369a5a54c75b227c284852319e776dae04af 2013-08-20 18:44:00 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-107413284b0c8217db071e30aa51c6929c592b03383c0b83536ca5eb1045e7b1 2013-08-21 03:50:38 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-10756e1c64bc29570af1a92eec9b1040a58cc918b4e74589ab87aca8c4a7990f 2013-08-20 20:33:14 ....A 2375680 Virusshare.00084/HEUR-Trojan.Win32.Generic-107786d86bf83b57e1a884dfbf60d931755cf379a9c42cb92f16ffb0464eb308 2013-08-21 03:53:20 ....A 148928 Virusshare.00084/HEUR-Trojan.Win32.Generic-10779cf90463b8f6b0b03d3cc5aaf2f1e567ea0469f46c42364d5743d6872250 2013-08-21 06:11:28 ....A 532608 Virusshare.00084/HEUR-Trojan.Win32.Generic-1077c9ac615e08f22a17046285d8035645846b37fc1dc9f759077edb0c73bba6 2013-08-21 02:41:22 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-107834eca5c833ef781bb8c85f31000532dc91c0f9869b69b7706e3b3480a18a 2013-08-20 20:11:04 ....A 1040384 Virusshare.00084/HEUR-Trojan.Win32.Generic-1079ed183a6c5279727d2b115b13560ecf1d1347bdcff55f337f761c55b94bda 2013-08-20 21:47:08 ....A 528384 Virusshare.00084/HEUR-Trojan.Win32.Generic-107c795a9fc6cf2d395d0ef6f489fa668b9174c81243743ec3aac196b63d1606 2013-08-21 08:19:46 ....A 379840 Virusshare.00084/HEUR-Trojan.Win32.Generic-107d3168c5ed32634d78b21c04852214311e7e38a91491f53247b7cf9b81e7bf 2013-08-20 23:47:06 ....A 68608 Virusshare.00084/HEUR-Trojan.Win32.Generic-107d34fbc2eb5e2d8da160f0eafadc5fa79aa806e6b1840e236b7633374215fc 2013-08-21 06:19:32 ....A 11776 Virusshare.00084/HEUR-Trojan.Win32.Generic-107d7880f65ac6ada01b6c6ce764ecf881bb099b9ee767e4d542fdd12992d3b2 2013-08-20 23:25:34 ....A 234397 Virusshare.00084/HEUR-Trojan.Win32.Generic-107e69759c0a1970d1dd44582d103adbcba4148295a0b6ab03af6d320eb25aff 2013-08-20 21:51:00 ....A 10240 Virusshare.00084/HEUR-Trojan.Win32.Generic-1081a783dd6273e59f82a01a00f772e8023604d28188267a354ae8a5e9c53937 2013-08-21 00:52:54 ....A 308775 Virusshare.00084/HEUR-Trojan.Win32.Generic-10827d3dd5b856e3671d585919d453f0d0482a753c443cb43780996dc9d1287f 2013-08-20 22:58:56 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-1083c8289463f86ccb3c847849a0a16711e5a6239e7e229259d41d1efdc2b2ea 2013-08-21 02:03:24 ....A 764544 Virusshare.00084/HEUR-Trojan.Win32.Generic-1084d4a1ac5883b840825d02f463effe430bb8d525716bde2e4361a0bca735a9 2013-08-21 06:16:12 ....A 49706 Virusshare.00084/HEUR-Trojan.Win32.Generic-10879053f9c4c60a5b1f90b57ea3c81c0de0d9916b8ea67620b0b967854d6d72 2013-08-20 22:35:54 ....A 36129 Virusshare.00084/HEUR-Trojan.Win32.Generic-10897d411b3567998c56be99cff9238723b1268a75963f69faf831a9371ce04d 2013-08-21 09:06:12 ....A 593408 Virusshare.00084/HEUR-Trojan.Win32.Generic-108b9ecf070983253ea017884b5db2bcb7a771b82dad6281aa66f2137e46b0b5 2013-08-21 02:34:54 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-1094e7a8603900e766b7b47cc9795eba068e28bb72f40af75ae7c71df21603fd 2013-08-20 23:58:38 ....A 3450 Virusshare.00084/HEUR-Trojan.Win32.Generic-1095fd5b230e9ab055a4448e3b724a1f5bb8df95486b4a9d4e4f2f8dca4f4fbf 2013-08-21 00:08:00 ....A 543744 Virusshare.00084/HEUR-Trojan.Win32.Generic-10963ae7ecbbb14438703d749568dc18074219c0b9b7adba5a7904d577f3a7c3 2013-08-20 23:23:52 ....A 243229 Virusshare.00084/HEUR-Trojan.Win32.Generic-10964ecbf2fafdb18a35d96e911324581306289d7a5850f93918011563f428e0 2013-08-20 23:49:34 ....A 142336 Virusshare.00084/HEUR-Trojan.Win32.Generic-10968261b6fd2166b549f6639e54c08bd7976ed47df276908666dc2fc6fa8ead 2013-08-20 22:18:00 ....A 97480 Virusshare.00084/HEUR-Trojan.Win32.Generic-1099326c5638b9bbbe5c8134e0a5207a96c01f3ad4e370e314179d1a641387a4 2013-08-21 01:04:08 ....A 1048795 Virusshare.00084/HEUR-Trojan.Win32.Generic-109a029c88f10e868465626a8df25419ecfca204c55c32fd2cab4bc799419281 2013-08-21 03:22:08 ....A 132096 Virusshare.00084/HEUR-Trojan.Win32.Generic-109be2bee0e8999ac57c393dbf6a2a8144ca26a4c4cf9c75ceaa2b87483b2b61 2013-08-21 00:58:04 ....A 51328 Virusshare.00084/HEUR-Trojan.Win32.Generic-109fbe0f612d09526d4813fa66daea6bab004051785e8048d3b5dc5a5e814613 2013-08-20 22:09:48 ....A 35328 Virusshare.00084/HEUR-Trojan.Win32.Generic-10a4b0bbad8c2d104f947ff27bd8caec15e7793cbc5057da5fdc367bc4f589de 2013-08-20 20:55:36 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-10aa332c40a605f697ae3481967058063fe4caa0f5796fe8a746fccf3c6b16c9 2013-08-20 20:04:58 ....A 223279 Virusshare.00084/HEUR-Trojan.Win32.Generic-10b0433d78965f26f4bb2e34ccbf7a754ca799b168f726b809936d685f1769a7 2013-08-20 22:13:08 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-10b158be8591650f0e56bebb5a23529e37f1e348b873068ade8857155e4831d7 2013-08-21 00:32:22 ....A 66048 Virusshare.00084/HEUR-Trojan.Win32.Generic-10b47f5f9e71ecc602c1e083fc930c80b90efb3649960de3772dd0b27c1dc09a 2013-08-20 22:10:14 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-10b48c77fa5fde69def6ce1d485c77053920851524ab3e3502b944b00b0c305c 2013-08-20 23:39:32 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-10b7d79a06d5ca69b49baf84f83186a836d77a8a4b0f85e48bf093066f5bd2dc 2013-08-20 23:43:34 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-10b8071d769a44432322f7771a0da9fc62278e3fd902011f5d0c62ffcf17c6f3 2013-08-20 20:07:20 ....A 348160 Virusshare.00084/HEUR-Trojan.Win32.Generic-10b84cc7cb0380ff6509aa9f9dfa179ba24b8d63db367cb59481ac21602262d5 2013-08-20 23:26:56 ....A 167424 Virusshare.00084/HEUR-Trojan.Win32.Generic-10b9da4715cd032f7b7d7db491eef7d915b998986228b6bee9d62c58c6238913 2013-08-21 00:40:48 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-10ba7de587f0e64be4cbeb0c3105d1e929f4f6d94e362a5b896924dfbe715688 2013-08-20 19:40:12 ....A 26628 Virusshare.00084/HEUR-Trojan.Win32.Generic-10bf756b3b9a1e41a0820ca46f9745763b9c2e18ce7c0323ec1e076c5a5ea581 2013-08-21 08:25:12 ....A 276224 Virusshare.00084/HEUR-Trojan.Win32.Generic-10c1ebb20d81b4fefc624cf2dffebfdbd3e76ad538e09ed35ab00f3d9b011e34 2013-08-21 00:41:58 ....A 536576 Virusshare.00084/HEUR-Trojan.Win32.Generic-10c66e885b466a471bccf2466bf3e451798fffa53222cfa16136976c450699b5 2013-08-21 01:06:12 ....A 297984 Virusshare.00084/HEUR-Trojan.Win32.Generic-10c782e532b89d55b4ece59f0d8041cdc8921424592f6cc47987fd17fb468bc2 2013-08-20 21:42:40 ....A 22213 Virusshare.00084/HEUR-Trojan.Win32.Generic-10cc08dfea7cb17a18a6538204798c88141e9e98c12c116a604e3da6df343ef0 2013-08-20 21:07:16 ....A 375808 Virusshare.00084/HEUR-Trojan.Win32.Generic-10d0dbd3f590935fc27b4d162dbfe50070fd4705b013f05a8e6aa1b6c644e96f 2013-08-21 09:52:30 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-10d8d29925bc9abf674787dbcacb775bfdb7920f9d3d5b44e35944c1c9016c71 2013-08-20 21:39:22 ....A 173371 Virusshare.00084/HEUR-Trojan.Win32.Generic-10da95958885bf6d8d0a1a5edc0589731e3cc552a840b93a20fd1ed0dfe0e763 2013-08-20 21:52:48 ....A 33437 Virusshare.00084/HEUR-Trojan.Win32.Generic-10db341edb4083c5b76a958439ef2c131cb324e7e25fa6298434032b4fd363da 2013-08-20 21:46:18 ....A 1708544 Virusshare.00084/HEUR-Trojan.Win32.Generic-10ddab0370aaf59b51d19b5d8b9bcdd2957700d77ac21325d130db022e30ad3c 2013-08-20 22:36:20 ....A 152064 Virusshare.00084/HEUR-Trojan.Win32.Generic-10ddc1e53d74ab9d801f5828d414468c8bb80ff8fb0e5084e7944cf74ff612f1 2013-08-21 09:43:26 ....A 729088 Virusshare.00084/HEUR-Trojan.Win32.Generic-10ddcbeea5af21fce4b8f24fd24db2b76a79496808695db78c01397ea07f2568 2013-08-20 21:01:48 ....A 1232896 Virusshare.00084/HEUR-Trojan.Win32.Generic-10deb1762e1a71e41cae1212e83031371cd8cf2dab43f64aecf64328003b919f 2013-08-21 00:05:36 ....A 1046750 Virusshare.00084/HEUR-Trojan.Win32.Generic-10df294e7702179497f1dfeef192570ea98420f4397592df18e910c816c91492 2013-08-21 06:25:26 ....A 3808162 Virusshare.00084/HEUR-Trojan.Win32.Generic-10e095501077015fb7da46922b0d3cdae88238ece2560e8a5b024443ab90b63b 2013-08-20 19:59:14 ....A 77312 Virusshare.00084/HEUR-Trojan.Win32.Generic-10e2762472af81e0059cf1e0aefc0ff649886958174b86ae8fac93ba3df917e7 2013-08-20 21:37:12 ....A 338432 Virusshare.00084/HEUR-Trojan.Win32.Generic-10e48be22ff40154ced4d4e11219d4c7704c01861e2b3b43cbe4deb9b67261a5 2013-08-21 03:55:54 ....A 134144 Virusshare.00084/HEUR-Trojan.Win32.Generic-10e6d3235b15a25620677719a06c61f4f307499d67def9fe836e8a873d28c0d4 2013-08-21 05:37:54 ....A 143368 Virusshare.00084/HEUR-Trojan.Win32.Generic-10ebc2ad15031e7dd1a242501ec91d0d0194ced419a29c1dd4319cdc485b227e 2013-08-20 23:24:38 ....A 240256 Virusshare.00084/HEUR-Trojan.Win32.Generic-10ecff88d24ec954bec4e0b0996548f3909fca5d09b616931abbc7f7612f22da 2013-08-21 02:00:12 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-10f073820a39ab5884fe24e7cea0530e21e7c0cb8746a9c6ad86f1e625062ccc 2013-08-21 04:12:14 ....A 99328 Virusshare.00084/HEUR-Trojan.Win32.Generic-10f0edab44da728a20191a48190a66d35d2b03d91a007143459252a3310b483f 2013-08-20 21:44:24 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-10f866464bada585e626f19f6ab72de58d932d73375915451ed1e87361934888 2013-08-21 02:29:04 ....A 120417 Virusshare.00084/HEUR-Trojan.Win32.Generic-10fa53718c84fe46f4efd452c0f65c7220bc4f09a0aed564e3d826b5cbfcee6f 2013-08-21 06:15:18 ....A 160000 Virusshare.00084/HEUR-Trojan.Win32.Generic-10fedea322ef6475e139040fc7339dfed0c687cd68e3b3d747d3c7d984d08724 2013-08-20 22:50:10 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-10fee5fb9136b22469674ce64047518a35449d6c50bd8d5e56983862e046940c 2013-08-20 20:35:38 ....A 48128 Virusshare.00084/HEUR-Trojan.Win32.Generic-10ff6231cd2c36f572c9d89f8b8aa0055a4a4ceb4f7df6859c2fea3e5df4f1f5 2013-08-21 07:24:38 ....A 491520 Virusshare.00084/HEUR-Trojan.Win32.Generic-110107b8518033e226b3524d049a510757e54428ca8ecbbf8fb9bd7526732dcd 2013-08-21 06:58:54 ....A 416214 Virusshare.00084/HEUR-Trojan.Win32.Generic-1101ebdc216a9d1dbbc8d871fc319a14e93c7282132d940b2cc06b2b72270cc5 2013-08-21 02:34:44 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Generic-1102a55a1869f4602a7aec859cad2f8ab85fa00d71cc06e0973c3479f8eedddb 2013-08-21 02:02:58 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-1108d66fcb5c9358bba79d2bc0f7b07721a1b83fefc30e642a3c9910514f8e1b 2013-08-20 19:57:02 ....A 14821 Virusshare.00084/HEUR-Trojan.Win32.Generic-110ab2e5419a96a7836299739593e025f17d5888133c6d811663114da3c4a935 2013-08-20 22:53:24 ....A 67072 Virusshare.00084/HEUR-Trojan.Win32.Generic-110cafa18ebd6eb60e91d5370f0eba90001f69c4262166bd38754aa2f1b48dbd 2013-08-20 22:17:36 ....A 59773 Virusshare.00084/HEUR-Trojan.Win32.Generic-110eeb6b5591c541b9e9ae99e8a9f616b6ea56f6ac3ea9a6e5bfca2d2ee87c7b 2013-08-21 00:02:04 ....A 258609 Virusshare.00084/HEUR-Trojan.Win32.Generic-110fcac76a94e47ca291ba0b6f90a6ef11550ccb715ffb31fccb550b4d05eecf 2013-08-20 20:52:30 ....A 116498 Virusshare.00084/HEUR-Trojan.Win32.Generic-111200e6a9d80a368d836db8ae7963b6aa452a0dea6b57d3869ac663aa293158 2013-08-20 21:53:44 ....A 25889 Virusshare.00084/HEUR-Trojan.Win32.Generic-111a90b67fc190e792278fac4b8389156601c849369332e25a4ffd86883fb3f9 2013-08-21 09:17:16 ....A 136160 Virusshare.00084/HEUR-Trojan.Win32.Generic-111be50add77e8c63e0dee1300cadad64958dd7ba843dd7bcd5363f60ca3b08c 2013-08-20 22:11:50 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-11273680925a7500fb4e0a53886c039eb30462b74e54cb3149f2033712d4560e 2013-08-20 22:51:50 ....A 172544 Virusshare.00084/HEUR-Trojan.Win32.Generic-112a2f6632f4771bd6e8fb0b2fbcc88789a034c8e6346433f9bb99c0c1681f28 2013-08-21 08:31:24 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-112c08f897d3bfb23a1234dcd44a1df7b15dd7d84d2b3dcc9e7a33a1b7ddd09f 2013-08-21 07:45:52 ....A 5283840 Virusshare.00084/HEUR-Trojan.Win32.Generic-112c2ded187fba0245aab98d672d2a92e822004197e63e21288c01a34d4f4714 2013-08-20 22:50:04 ....A 60524 Virusshare.00084/HEUR-Trojan.Win32.Generic-112f10f4fe87c7d31178708695efe4391cfaca6f6d9e91c2f281e424271a9b4d 2013-08-21 04:09:28 ....A 204064 Virusshare.00084/HEUR-Trojan.Win32.Generic-1131846ea735725d27b10cb0f3ba6e2a3b6f5bc8d7eda6873eec2b0dfb8722ab 2013-08-21 00:15:12 ....A 48589 Virusshare.00084/HEUR-Trojan.Win32.Generic-1132561a9604bf8fc56aa02ed97ce50793893948f1579d28d74577b721922944 2013-08-21 06:55:46 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-1137b707c682d54aa2e538acf6c897fb75807b6702c1b6ed242e0d5bb2699405 2013-08-20 20:51:48 ....A 165888 Virusshare.00084/HEUR-Trojan.Win32.Generic-113e6b3abfa99d49f1ec9ecb263a170ac4f10122ac81b2c71039505ac802774a 2013-08-20 20:26:08 ....A 212992 Virusshare.00084/HEUR-Trojan.Win32.Generic-113f5405a9030f97673f0c777dec76cba37accf5136766fb91802a88dcc20bc1 2013-08-20 23:48:26 ....A 947200 Virusshare.00084/HEUR-Trojan.Win32.Generic-1142de094d59f5d52e77184cee99eaa8dbcbab2a9a4cf48d1b39f28aa8e3c5f2 2013-08-21 02:47:34 ....A 20703 Virusshare.00084/HEUR-Trojan.Win32.Generic-114566291813316eeda9bb1ceb0f4c44a4518e8b99d3f4155e093dfb9b0b2d0c 2013-08-20 19:42:22 ....A 334336 Virusshare.00084/HEUR-Trojan.Win32.Generic-114fd0f6ca2d37d9734afed3a63ce7262626e2ad813693f50517b62bfe6eb33c 2013-08-21 08:16:34 ....A 58880 Virusshare.00084/HEUR-Trojan.Win32.Generic-1155ea0a8ec9ea68640591e79100bd772f40cfe2ddb96429619f4a0eeddcc910 2013-08-21 03:22:18 ....A 15872 Virusshare.00084/HEUR-Trojan.Win32.Generic-1155eedf6807963be39cbff67e33fe6ff9bc383fd621bdd5432b1ccc75db9a89 2013-08-20 21:17:44 ....A 726016 Virusshare.00084/HEUR-Trojan.Win32.Generic-1157df54127c05a670329ba211c5d744dc43458bcfd3dcc74ac1dbd562d77dd7 2013-08-20 19:46:12 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-115f1cf703d1c5329b99b7096183b1739a2d61331529d4364e03ba1be6232216 2013-08-21 02:24:04 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-1160277981d9a2801acc2af70a3bfffecc229d0291db506e301525ca5cdc8dfc 2013-08-21 02:55:58 ....A 302160 Virusshare.00084/HEUR-Trojan.Win32.Generic-1169eaeea09df617c610e1c122edb29881a186e1bdc4da2de75177d3ea7d669b 2013-08-20 22:10:54 ....A 109056 Virusshare.00084/HEUR-Trojan.Win32.Generic-116cfe068b330427fe2627bd48336987c7a58aa4b7cea748eed7ba68f9c9be54 2013-08-21 02:28:58 ....A 329080 Virusshare.00084/HEUR-Trojan.Win32.Generic-117024a1828736422aaf1ac60843eb625bffa032494abb41852d5ebf10cace4e 2013-08-21 03:34:34 ....A 793600 Virusshare.00084/HEUR-Trojan.Win32.Generic-11718c26cddcdcc72a99537e25b14d6869a784038221a76aaf5b15e282b4e4af 2013-08-20 23:42:52 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-117663b1edf19ff01f851277585f1f57ea943f1c8ac097d690f30bde750f16b5 2013-08-21 00:43:22 ....A 25889 Virusshare.00084/HEUR-Trojan.Win32.Generic-11768d0eda1eae55db5a93402a8b1a523a1779b341d77c4fa75d75f11bbe02c4 2013-08-20 20:21:42 ....A 25888 Virusshare.00084/HEUR-Trojan.Win32.Generic-117c74c296240265206c0fdc1b06cf4b6b2f91d990325787b2b3c1980843c19a 2013-08-20 23:20:20 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-1180341c3be9b4d9e5c876c0971803a4a233f84181a9254b9c594b19e5e6ad3f 2013-08-20 19:36:38 ....A 53254 Virusshare.00084/HEUR-Trojan.Win32.Generic-11865c87b6bb6d6ddf29f2603afba534001e4c424d6174dfba842d06208eef93 2013-08-20 22:09:58 ....A 4864514 Virusshare.00084/HEUR-Trojan.Win32.Generic-118cea2134c3ffc970c7a62d66031293719d364b5361dca236569798f2bd3107 2013-08-20 21:14:36 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-119114240cae3d8fed8b76f27366cc5e9ff267fa17d1f63d3c420ff1de4f6b0f 2013-08-20 22:06:32 ....A 1167360 Virusshare.00084/HEUR-Trojan.Win32.Generic-11941bbd35abee21bb5d5dc7ce749690bf7a756aab30175a40ab2a4fdd0d4908 2013-08-21 05:39:56 ....A 217008 Virusshare.00084/HEUR-Trojan.Win32.Generic-119670dae2da5de7770799ef059dcfea176216a10eae784102d8023599c48c75 2013-08-20 20:49:26 ....A 1377280 Virusshare.00084/HEUR-Trojan.Win32.Generic-119752ecc61eb90dc19a5167aad1865cefe29b24813eba4c3748fdc00d1ecfcd 2013-08-20 19:43:16 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-119788451ea6a7d747a4ed8c5e45aecb93cb1938001d6bb94d5c405d458bc6c1 2013-08-20 22:07:22 ....A 2123264 Virusshare.00084/HEUR-Trojan.Win32.Generic-1197b452cf5920ba46e0388f1e6a3bd8ff97cf4b925d6ed4f9e1d59ace851990 2013-08-20 18:49:04 ....A 129536 Virusshare.00084/HEUR-Trojan.Win32.Generic-1198997082e31df137b1098d4190ec8353024f9308169bf559b82873146d9bfa 2013-08-20 20:07:46 ....A 384512 Virusshare.00084/HEUR-Trojan.Win32.Generic-119af76cc714d9968d748547541eedd347ce3001b1553d06fcecb52a9f436d7c 2013-08-21 05:29:26 ....A 67584 Virusshare.00084/HEUR-Trojan.Win32.Generic-119c1e3978253c9d1bf40ce20efee0177cfbcdd2b29e883ac80ec7f0f5f1b071 2013-08-21 08:16:04 ....A 122368 Virusshare.00084/HEUR-Trojan.Win32.Generic-119c506ed1967e8938edf781f0aa93b3d67dfd8f81f0a79541d00d607e5df347 2013-08-21 02:30:14 ....A 531968 Virusshare.00084/HEUR-Trojan.Win32.Generic-119c9ef7957b0ba0ac089bf87a464b86f8e8e206a6115297a60f40874285f75e 2013-08-20 20:24:10 ....A 138266 Virusshare.00084/HEUR-Trojan.Win32.Generic-11a9ffcd9efa7ae3cb8657242be19effe616715aa918589a0055a3a00ec4dcb0 2013-08-21 03:59:58 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-11aa269a16b6b0f778133c77296785ac5f352402eecba53a67879c213c816fc4 2013-08-20 23:32:58 ....A 380928 Virusshare.00084/HEUR-Trojan.Win32.Generic-11b0a497a9547eb5eacceaf93b51f41c9a1f42e20e5cdd240bcd384746ae1a0f 2013-08-21 09:22:50 ....A 97792 Virusshare.00084/HEUR-Trojan.Win32.Generic-11b5d4b18c0690cccf5715a9045c819cc1100cb6998368d0efa01b2bcb9faa2e 2013-08-20 20:30:46 ....A 138240 Virusshare.00084/HEUR-Trojan.Win32.Generic-11baf7712c5d0fa38431d609686f022aa389632d264b8d6aec13ddc2b1407196 2013-08-21 00:21:42 ....A 25920 Virusshare.00084/HEUR-Trojan.Win32.Generic-11c0987f9eb0c161ab48fa57f7627fb5e4a51f2082cd7033a08876d60ff6bb82 2013-08-20 20:49:22 ....A 216576 Virusshare.00084/HEUR-Trojan.Win32.Generic-11c1c1c041a3e3a6bb7da3082c7e903cf65de9065da131c26411bbe902659911 2013-08-21 00:57:00 ....A 856704 Virusshare.00084/HEUR-Trojan.Win32.Generic-11c318046d3a2d9c481f70ddb8ecb6c44e22ce5c926f3c15c58b70863855b8e0 2013-08-20 20:25:44 ....A 34009 Virusshare.00084/HEUR-Trojan.Win32.Generic-11c34241fc04018ca9c61be2451250efde48783410fab5ce38ee3ec8a593ccd6 2013-08-21 02:55:30 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-11c3740c9782cba23ccb60f996cab1763db4314f0ae582a2e06bbccd3e639c20 2013-08-21 02:24:20 ....A 68096 Virusshare.00084/HEUR-Trojan.Win32.Generic-11c6db86f4316a0007d3cccf5282bfd754b61e8d8982788e0edc25b4875bf780 2013-08-20 22:49:28 ....A 136448 Virusshare.00084/HEUR-Trojan.Win32.Generic-11c82ada5adcaf113ee6a9a8854b9da48d3505f5a301b1d024c98b2516e3c77e 2013-08-20 23:05:08 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-11c8cb49185cd19c0f909b46ccbaf7477a0a8b5c45f3826130e4ff07396f1336 2013-08-21 09:54:04 ....A 245248 Virusshare.00084/HEUR-Trojan.Win32.Generic-11cd25d95b590cc61dfc3493be5fab71f06e480630d5ea5a6476f48fd3e6d1d0 2013-08-20 19:59:50 ....A 332597 Virusshare.00084/HEUR-Trojan.Win32.Generic-11cf3b4dc67749d5de702b1a00058dd64a9de2e6128a015e81ff088016f7c66d 2013-08-20 21:44:32 ....A 38912 Virusshare.00084/HEUR-Trojan.Win32.Generic-11d0f08d169af361d6aa3c33d1d67e38f1c36c201c75bb58ec99599afe755fb9 2013-08-20 20:40:38 ....A 35617 Virusshare.00084/HEUR-Trojan.Win32.Generic-11d573e9e1e4fa908f3d249f7c8e5ae05f365ea576764f143414f127edaab2e2 2013-08-21 00:36:38 ....A 536049 Virusshare.00084/HEUR-Trojan.Win32.Generic-11d817d5016daf6afa7859f995e4cd92a0ad992e7167acf00a4d2dd065c02b8c 2013-08-21 06:47:18 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-11da54ab7d9aba9bfcb983b2c3447c7e2fc0a0a32c2ae2c7a96805288e149ea8 2013-08-21 09:12:38 ....A 98733 Virusshare.00084/HEUR-Trojan.Win32.Generic-11dc457fd5cdb4499729d506bc4b4095dbe0e04bbdac545be06ee440076ee159 2013-08-21 09:25:40 ....A 104960 Virusshare.00084/HEUR-Trojan.Win32.Generic-11e1b65c863bad4b913ab60c598db95a9d5bf15678d70000bd0ba6b349e3e65a 2013-08-21 01:55:46 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-11e23783568316dcbc44fa28ec704ddf29748a69653ca3700b5df60e6a60457a 2013-08-20 23:38:50 ....A 327270 Virusshare.00084/HEUR-Trojan.Win32.Generic-11e326efe5dd4520fb93b380d611d3ee40309f9477e70403544a510ffc90c9f6 2013-08-21 01:07:56 ....A 1564672 Virusshare.00084/HEUR-Trojan.Win32.Generic-11e6f98926454b4494b452ae94d957ffc8f258b1a8f03aaa9200494dc7161f86 2013-08-20 23:02:24 ....A 208384 Virusshare.00084/HEUR-Trojan.Win32.Generic-11e9e5b180910d801fdb387eb5c00127820b6029337d0543b8332eaa068246f3 2013-08-21 05:25:54 ....A 210189 Virusshare.00084/HEUR-Trojan.Win32.Generic-11f1a836048d20b3b2dc38baba34708856d0390accb49a53103cb4cbe8b78ac1 2013-08-20 18:44:20 ....A 146472 Virusshare.00084/HEUR-Trojan.Win32.Generic-11f21b16e49fe176cc9eeb103f5be300e4a042a55bf361bd570e60bad4064c77 2013-08-21 05:11:24 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-11f2af6c9f9b1984b651c66367d0144ab7a43d5b508c4985bc3316a091b48dee 2013-08-21 05:34:34 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-11f85df0cbf54f6fd9025802b59598be2dd777ac4366b7ac81b5f6357a4131c7 2013-08-20 23:06:42 ....A 94224 Virusshare.00084/HEUR-Trojan.Win32.Generic-11ff89efdbb9f0ac4f51cf030250ccd4070d904482f85e4f61fa8ba5bbe23d60 2013-08-20 19:49:40 ....A 576557 Virusshare.00084/HEUR-Trojan.Win32.Generic-12020a159d836530d18afa77d04b27f23f77e67927ea0aabec4cb3fa10b7c350 2013-08-20 21:15:12 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-1203916fc94b6bfa82d1ece53b1ce6fc05d9b1364fd1c5c4f3e5474daea90f64 2013-08-20 19:38:26 ....A 89600 Virusshare.00084/HEUR-Trojan.Win32.Generic-120431a212fa98fb6c066742f0f2afbe6aeae3796701cc4c9dcc0fcdd207b23a 2013-08-21 10:15:56 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-120b2409411079463fcafe7facc9829aba0e5ab4898d798d935303bface5620a 2013-08-21 10:03:24 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-120c2d696a22393a54e8697a1c7f1ea43ff30bdaeea956f6772075f7e3b44262 2013-08-20 20:56:48 ....A 6400 Virusshare.00084/HEUR-Trojan.Win32.Generic-120e12fc938af7866f4b3fe0a63a25c77128d5c2fb8f10abc586f82a3aa53a56 2013-08-21 00:19:02 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-120f2445ca2ee071290d74f4b918a4d3ce4869b40ead605c9f08d2ee89f154c9 2013-08-21 03:40:40 ....A 73802 Virusshare.00084/HEUR-Trojan.Win32.Generic-1211d2a69afbb038d86dc02a8c02dfa8260341b092e1f78e3631f2af1f136c29 2013-08-20 22:18:34 ....A 624642 Virusshare.00084/HEUR-Trojan.Win32.Generic-1213772d69ce891ec681ce138a569062bc7c0b2c35fe685ec577313dee978b8a 2013-08-20 23:20:48 ....A 449024 Virusshare.00084/HEUR-Trojan.Win32.Generic-12144778484bafac81bdbead7ae2313f647a2b8994567a937cfd03f063a11ee3 2013-08-21 03:40:10 ....A 17160 Virusshare.00084/HEUR-Trojan.Win32.Generic-12173926b2bcbd37672ab3db8583913d52f8cab13a9ba65ea8df893621911c8d 2013-08-21 05:38:24 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-12178c26f04a4aacefa66903dc4dc9e74ab90971a956319f2bc2ca5fc3aed61d 2013-08-21 06:07:36 ....A 10100688 Virusshare.00084/HEUR-Trojan.Win32.Generic-122347ee8490c5e210999e42339e47d4d7286b7d811d18241b106bf0b85403e5 2013-08-20 20:24:38 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-1225823a13aa9ed45db7151d243bda74425302a65585d3b104582a1a4b6af604 2013-08-21 09:56:24 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-122c5ae17f8ddd6bdbfbd88fd76b905d7b728ffd00db9adbaffad46b1608120c 2013-08-21 02:37:58 ....A 100352 Virusshare.00084/HEUR-Trojan.Win32.Generic-122e7a715e79da84c79c29f1fa74d0183155a0c667a9b5a14c36f480693ff155 2013-08-20 23:48:52 ....A 98061 Virusshare.00084/HEUR-Trojan.Win32.Generic-1232abf9f1e21f7f85d87a9395b96b57eed9330018248b55919d81e560f03d3c 2013-08-20 20:53:32 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-1242802a5c441ff15690ad7e9e43bf63bd26359871978a22bc990ca5b3db8efc 2013-08-20 23:10:48 ....A 140302 Virusshare.00084/HEUR-Trojan.Win32.Generic-1243813183c1dbac65290ef4816b1c9dc9990137a542a06ed4a7ae277b9de4ae 2013-08-20 20:04:06 ....A 277504 Virusshare.00084/HEUR-Trojan.Win32.Generic-124483fc22ec4317ff5340f8bc124c9dd96f1667ee50b0aca70adb99986f5fc5 2013-08-21 02:26:04 ....A 43434 Virusshare.00084/HEUR-Trojan.Win32.Generic-1248f4397964ecd04f01c4fcb2506a9b75552c8b88c3307b0085069bc9e828d7 2013-08-21 08:28:46 ....A 98704 Virusshare.00084/HEUR-Trojan.Win32.Generic-124a0c587efc99d4ecbb3830c425c3864a1397b0ab3601cda4e5f9db8fa11db0 2013-08-21 07:42:06 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-124abb86dc96b5c74ef992ba2fc7aa37a1d84895a0dff53e00a62bf1899baf88 2013-08-21 06:42:20 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-124b6d338dd49460d507f48cd06a6951fc92683c930496cea6fbb72399625d91 2013-08-21 10:11:06 ....A 231936 Virusshare.00084/HEUR-Trojan.Win32.Generic-124b8121c41effbb7cf05bf099db206a6a9f2f87dba98f13fec936f12360d71d 2013-08-21 06:07:10 ....A 135952 Virusshare.00084/HEUR-Trojan.Win32.Generic-124ca386d5ca51b7087413559f113cc9abd2882b0447fa4be72cc9feef135258 2013-08-20 22:09:52 ....A 39903 Virusshare.00084/HEUR-Trojan.Win32.Generic-124e8715eddd1a40dd03c05532d2682639420cb6e2086cf46927400edf01deec 2013-08-20 20:51:14 ....A 51394 Virusshare.00084/HEUR-Trojan.Win32.Generic-124fb5738b1d8923ad98e1115beba3e7a9a5c8c89b05214f882a34f15b8b242c 2013-08-21 02:52:12 ....A 29046 Virusshare.00084/HEUR-Trojan.Win32.Generic-1250e23a3eb30ba6da87a9c523a4ddfb2d190bc38ad3d02ecd96c6318ac0a6a2 2013-08-20 21:59:50 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-125269b6148093fa95ddfa55d4c80a992f1e44fb48632f3732b7f675e294f1c0 2013-08-21 04:18:42 ....A 763922 Virusshare.00084/HEUR-Trojan.Win32.Generic-12529d2cba9a62261dabc76a9fc6f4d6a34c290407912b954073712ff9589ae9 2013-08-21 05:02:46 ....A 442944 Virusshare.00084/HEUR-Trojan.Win32.Generic-125344ef4aee0879a306a04b1432f1eedc5904d64892f371c6a482f88aa38576 2013-08-20 21:29:32 ....A 1814016 Virusshare.00084/HEUR-Trojan.Win32.Generic-1253e86724ea7e7d74bc28b38e6cef620ffc4f5f3fdc2de03753064275a9139e 2013-08-20 21:50:58 ....A 58368 Virusshare.00084/HEUR-Trojan.Win32.Generic-12544590d291436593fefdf997f296cfa5bc8a515bffd5be2a45642a60a95c4d 2013-08-20 23:48:06 ....A 250554 Virusshare.00084/HEUR-Trojan.Win32.Generic-12558cd13d22e02e11ba6530106fcd913930874ebf9104620f2cfc00f47fbaaa 2013-08-20 19:43:14 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-1255afb270452086fd8c4ed3af473dd0b29a31a2e45e3159a3c772d1c5c519b0 2013-08-21 00:27:22 ....A 178688 Virusshare.00084/HEUR-Trojan.Win32.Generic-1255b000af58a2a57fe14c96c3de72bc423709d17ae4ff8f5d23faec01846a73 2013-08-21 00:30:36 ....A 62355 Virusshare.00084/HEUR-Trojan.Win32.Generic-1255c6e2513ea2533e953f3473faec94b79c2e2b96259c87014b1a0be972ebcf 2013-08-20 22:36:48 ....A 1429120 Virusshare.00084/HEUR-Trojan.Win32.Generic-12569f2c6e38bedae23263084b8ab7c5b4c82cb9f07aa18814d839116c75ebf9 2013-08-20 19:35:40 ....A 158208 Virusshare.00084/HEUR-Trojan.Win32.Generic-1257d790d7ac24d25697c57c63be6db60fcccf282bdd9564b15bab2b86ffda43 2013-08-21 00:58:24 ....A 12992 Virusshare.00084/HEUR-Trojan.Win32.Generic-1257f3d4e877f05aa04b7f8c984bbf2df7337ff6e77930bef7e274914fb4c569 2013-08-21 05:06:28 ....A 576000 Virusshare.00084/HEUR-Trojan.Win32.Generic-125a721a450876455b8dd9df83a78afaaf78c7a37304cee68423e66823c5a944 2013-08-21 00:57:52 ....A 23396 Virusshare.00084/HEUR-Trojan.Win32.Generic-125d4cad0cc8c193b77761505e94680363de5b4e5598ce06ce1da87fbf2050eb 2013-08-21 02:41:14 ....A 110296 Virusshare.00084/HEUR-Trojan.Win32.Generic-1267c82d6fd793205f6bd66e9fe39f955757c67f7b1f0b1fd0e553be70227b56 2013-08-21 00:09:34 ....A 32096 Virusshare.00084/HEUR-Trojan.Win32.Generic-126f6b0e01e5b993f99a395c8571cf32522da0de0b78dd859b0ae4be18a76bac 2013-08-21 09:56:26 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-1270a6459c781c8251eacd61937ac192fe6df820c9507e49fac608ae356058d1 2013-08-21 06:12:14 ....A 1975566 Virusshare.00084/HEUR-Trojan.Win32.Generic-12714ea92280d9993fb1afe54e19a9f7f62459d6a9c4293954ffbb474407b5c6 2013-08-21 09:06:48 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-12721ec3842a8382014397c47a980359bccc1caaed9197669ef6367f5499112a 2013-08-21 01:05:56 ....A 116800 Virusshare.00084/HEUR-Trojan.Win32.Generic-127346280f4905e0ce0c6cf587c85fe7e505f1549261d5c0c7878800360e3c9d 2013-08-21 03:55:08 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-12737da204cd6e67be09ea174b299a1686f0a0d68ebb714e65ef6fb9b688a63e 2013-08-21 08:15:48 ....A 223384 Virusshare.00084/HEUR-Trojan.Win32.Generic-12760de75de2360aae08e40e4767813408e60818df76babc04d1448a05c25f0e 2013-08-21 07:07:26 ....A 93184 Virusshare.00084/HEUR-Trojan.Win32.Generic-12795fc337aa3b3594afff7956268f1361e4e0203e1af06e1f0330936f7195bd 2013-08-21 05:36:38 ....A 17408 Virusshare.00084/HEUR-Trojan.Win32.Generic-127980876d6b5f13b7dc744a1d7a04ae301fcd8ca0977bad5506f4316f4b749a 2013-08-20 23:36:10 ....A 227328 Virusshare.00084/HEUR-Trojan.Win32.Generic-127fcbec3b5d7697359ae04f5b2f4acb5e92ded6e2af62dd5c5f5bd0a6875130 2013-08-21 01:20:36 ....A 322048 Virusshare.00084/HEUR-Trojan.Win32.Generic-128150a4d6284cfcaafc7d9d04a82ffee2cd5fbae8bb5313a27356bc12aab717 2013-08-20 22:23:48 ....A 405516 Virusshare.00084/HEUR-Trojan.Win32.Generic-12858f7f9378a34b608527bdaff4112f4ca3553a61172e7211d4b93584f2c0ec 2013-08-21 06:47:14 ....A 242792 Virusshare.00084/HEUR-Trojan.Win32.Generic-128622d4e15c86d72707a73b8e20013d4bf25f9547063909491f28b45969bae8 2013-08-20 23:13:34 ....A 136704 Virusshare.00084/HEUR-Trojan.Win32.Generic-128a9d85156ceed98b28b2a827e4d05f7086e31a7a101f2a68cd4dbab1e0bc12 2013-08-20 19:50:36 ....A 93264 Virusshare.00084/HEUR-Trojan.Win32.Generic-128b224c8166bbf2ac80f1123eecf3ae35e91824cc023fc5471d0757007f327d 2013-08-20 21:58:20 ....A 748544 Virusshare.00084/HEUR-Trojan.Win32.Generic-128d8e84e9425f6d6a76ed38f341112cb0d66f97edc692fc2d3971ccb7b6938c 2013-08-21 04:09:14 ....A 57856 Virusshare.00084/HEUR-Trojan.Win32.Generic-128e7b26a19f1111a71f511325761715a70afabbad6151f0cecebd30abda4d24 2013-08-21 05:38:18 ....A 357376 Virusshare.00084/HEUR-Trojan.Win32.Generic-128f8cf3a51736bb56326e292cb332fc6cdc21f049856072d2db8579bff9fa93 2013-08-21 06:54:42 ....A 3421335 Virusshare.00084/HEUR-Trojan.Win32.Generic-1290913944854839bf68e7d5fcc0b6cd75715ab46b584e2e5ef1ecf9f0eba311 2013-08-21 07:45:22 ....A 453760 Virusshare.00084/HEUR-Trojan.Win32.Generic-12970ffb96d478a146eb16daf3d8950dd534fd3fa9dad9b5457a2fe699a5480f 2013-08-20 23:53:50 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-129767061969d09b5906dd4f0395d6e408aba1f599317061eb05fe86ee27a07a 2013-08-21 06:16:48 ....A 34741 Virusshare.00084/HEUR-Trojan.Win32.Generic-129a9b0f0eb8eaa08ec14effa7f34253f65378c91577282989fd85d38c94971d 2013-08-21 03:58:26 ....A 993280 Virusshare.00084/HEUR-Trojan.Win32.Generic-12a293fd4f80e03f2ae62f9ced3f63db1cc3c7c83c3f8a81e59c0d9208b31b2c 2013-08-21 07:58:04 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-12a40c7b1362d6becb1e42f22c7c57dd53e9daf53c526b03617bbd11833cedf8 2013-08-21 01:55:40 ....A 405296 Virusshare.00084/HEUR-Trojan.Win32.Generic-12a7f570aa6f501b2a7ae940ae6fc55d1237292d07288b90e3bb5543879da42e 2013-08-20 20:08:08 ....A 1109504 Virusshare.00084/HEUR-Trojan.Win32.Generic-12ac1b8fe90a6aeaf4b90569c8276c541b2016d62d01c736dfd597978495248b 2013-08-21 09:48:32 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-12b30f9c8a71cbb24a20644300ec8ebcfe8df31e9327407616f105b1d103629a 2013-08-20 22:58:16 ....A 3390976 Virusshare.00084/HEUR-Trojan.Win32.Generic-12b62b3046df019c67e59ea71595cf1b7eba5031d9aeaa04249001e0c6b9e75a 2013-08-20 20:26:40 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-12b92f341c8ef069905d009b78f189a5ea4772f58f58fa241dcd1e2982325c31 2013-08-20 18:22:16 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-12b95b44c61d76774a4377eae68678949763c25891ea695537f5bf047288e9d1 2013-08-21 02:52:56 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-12be531225ea23a11432c896998905caeff1eee64eee93b81a0befcc921c84ed 2013-08-21 00:53:44 ....A 69698 Virusshare.00084/HEUR-Trojan.Win32.Generic-12c4674e2adfa1f96eccde668d1c8f157ebbb29c26ea3dbc1e4ee664c6a051ea 2013-08-20 20:01:08 ....A 266240 Virusshare.00084/HEUR-Trojan.Win32.Generic-12c6238df878e34c00d19ac9eab670421501c69c450f7d487960bc0251ee2d7a 2013-08-20 21:27:16 ....A 61952 Virusshare.00084/HEUR-Trojan.Win32.Generic-12c8397eeb6b7a06a825780da6b25427a7e50bfc5af3dde5a97080402a63914f 2013-08-21 00:45:26 ....A 127616 Virusshare.00084/HEUR-Trojan.Win32.Generic-12c89e923442a33da9eeb1fb9ddb127324122d01ef26d15c573e2f08d46bdcb0 2013-08-21 02:48:26 ....A 57045 Virusshare.00084/HEUR-Trojan.Win32.Generic-12cbcf59806ce9d97b8caf2c37181079f10ac8dac9bfe30982a8477aa7a34c93 2013-08-21 02:28:10 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-12ce74ad0f92ab26ca3a9c271fdc7b0eb64dcf34691c71724603fb36eeec6095 2013-08-20 22:17:48 ....A 284160 Virusshare.00084/HEUR-Trojan.Win32.Generic-12cf73b66132a8b8671213db3a01b8afd2557b156b2c3ff04f3779a31b82672e 2013-08-20 21:46:42 ....A 96256 Virusshare.00084/HEUR-Trojan.Win32.Generic-12d23fdb1fcbacf06915c3a9cd8e286f09a2f98aa1fb359a4866db1f18e9c0c7 2013-08-21 00:42:36 ....A 252275 Virusshare.00084/HEUR-Trojan.Win32.Generic-12d5d652464f1ddd1c551c1b3f619982d82d233e47aa51a24d9c71470f494200 2013-08-20 21:13:10 ....A 23435 Virusshare.00084/HEUR-Trojan.Win32.Generic-12fc2d0dcf96e0fc63de8e752f6e0be6add2893b56953ab87e26ac3c29863f34 2013-08-21 03:23:08 ....A 144384 Virusshare.00084/HEUR-Trojan.Win32.Generic-12ff451ef373fe1e4f31e2e3cfe3b01491383e94728dc6381aec78f7ecb3d75c 2013-08-20 22:10:02 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-1304455ca135148446eed5126d9fe8881f4b95a6f31fe971989d44632ec10aa0 2013-08-21 08:14:46 ....A 241672 Virusshare.00084/HEUR-Trojan.Win32.Generic-130b4573db7439ccbb9d3ba181625e4f72fe1f610d1cd9e4caad72d534524c32 2013-08-21 00:21:00 ....A 49824 Virusshare.00084/HEUR-Trojan.Win32.Generic-130fa7e217b7b06945135cac57e1f0119230b38f388404bd45a038bedc05c07a 2013-08-20 19:43:00 ....A 1371705 Virusshare.00084/HEUR-Trojan.Win32.Generic-1316a0d84214f22469ce6aaba8aaf3be4205730501221bc6ad69dbc7a59c14f3 2013-08-20 22:20:18 ....A 111104 Virusshare.00084/HEUR-Trojan.Win32.Generic-131a3c9af4e7940a299bdb4c85510986dbb07c72396aa5bae304efa4cb00bdf4 2013-08-20 21:19:48 ....A 137728 Virusshare.00084/HEUR-Trojan.Win32.Generic-131ca74879912f9f49a63a764fbda4c808131a16b2ce8400612439c7dc348b86 2013-08-20 22:25:48 ....A 257536 Virusshare.00084/HEUR-Trojan.Win32.Generic-131ec254770317026bc31f6d1f682fc20dc21c3a2257f8564255e2c7d9061569 2013-08-21 06:18:22 ....A 432962 Virusshare.00084/HEUR-Trojan.Win32.Generic-131f715a0c41d62264f6e9495533b0896a0026076f977f9ad831ab92b3425eb1 2013-08-21 09:19:30 ....A 14376 Virusshare.00084/HEUR-Trojan.Win32.Generic-131fdcc77e1bce8ac3851d511455e2a0b5ec3328b46841123ccc0598c786448b 2013-08-21 02:23:40 ....A 158216 Virusshare.00084/HEUR-Trojan.Win32.Generic-1320b4fc6093f4feeb415ac3a177e13f06ead970954b6043bbcec48eecf2a3ae 2013-08-20 21:15:12 ....A 80976 Virusshare.00084/HEUR-Trojan.Win32.Generic-13217ff4da780bb5515c0a298886649db0bbf5feb7a7ae3920742ccab877b312 2013-08-20 20:20:34 ....A 298496 Virusshare.00084/HEUR-Trojan.Win32.Generic-13219026cbe672744e99764ed0bba2bc58a3cb29ce734003b3da41faae853752 2013-08-20 19:57:32 ....A 192381 Virusshare.00084/HEUR-Trojan.Win32.Generic-1321ef301c600ea883926e168d274c959aebd94d5b31981e049e092c493b4088 2013-08-21 02:49:40 ....A 443904 Virusshare.00084/HEUR-Trojan.Win32.Generic-1327d177dc3dff114e4584a2f30017fa481bd939b1aebcaa6e2328f5b516d1d5 2013-08-21 05:52:36 ....A 37848 Virusshare.00084/HEUR-Trojan.Win32.Generic-1328a398e7569b00430ff77fb0ed6646d05aba59aa002b2f698a1b362066bd27 2013-08-21 04:56:30 ....A 92558 Virusshare.00084/HEUR-Trojan.Win32.Generic-132a58e73131111a9fa8f9638a202a4c5f41f4be63f2f82ad680a34781823603 2013-08-20 23:40:00 ....A 208896 Virusshare.00084/HEUR-Trojan.Win32.Generic-132fb21fbac57265da88d56df29e013a33b98d05e7c547b8087d917aec49780f 2013-08-20 19:39:08 ....A 669696 Virusshare.00084/HEUR-Trojan.Win32.Generic-133067ef32757333796ce2cae119944ae447692592326fd4980186720c47efa0 2013-08-21 02:50:46 ....A 304640 Virusshare.00084/HEUR-Trojan.Win32.Generic-13349386224f7f066831d4d122b4b49e78e3845f4e16bb403068ad1f532862b3 2013-08-20 20:47:04 ....A 332288 Virusshare.00084/HEUR-Trojan.Win32.Generic-133d30f6613e32065dc3ad2430dc9a06ff7f5d80f9a14ab0f994a82eb582a1a4 2013-08-21 02:36:34 ....A 770048 Virusshare.00084/HEUR-Trojan.Win32.Generic-134171cf9f2aa1dc7b694cc880f142253fbd82a101928da56885fc3566061974 2013-08-21 03:34:44 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-1342e6741a850bcb02e8698468397d483c1c71de4353ff2764538be109322052 2013-08-20 19:48:12 ....A 258048 Virusshare.00084/HEUR-Trojan.Win32.Generic-13438e54042de06dc4a116c65e7349b64bac9c0f031763ef8217fe73cd5d2d8b 2013-08-21 09:45:28 ....A 655360 Virusshare.00084/HEUR-Trojan.Win32.Generic-1344a8961e7fa0c1d7ce53bb7caa760b8580f8e9d5171ab6c3f5e09f842201a1 2013-08-20 20:10:32 ....A 705031 Virusshare.00084/HEUR-Trojan.Win32.Generic-134a0dc1fb68c8ab166ebc91c88cfa2b9129524396de1ea3d14ac337dcc7fd10 2013-08-21 05:08:52 ....A 380928 Virusshare.00084/HEUR-Trojan.Win32.Generic-134b73b697c511e4c263f1ec55b75be69f5d4b01590cd6765e66e12594c1189b 2013-08-21 02:04:38 ....A 194049 Virusshare.00084/HEUR-Trojan.Win32.Generic-134f556acc3fd698846f10a3dfc2a776f02da98719b5a510cb43d3031a108ee5 2013-08-20 23:48:10 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-1353d1f054f6e068feacf191fa0d06899ad07545cd3240399d9db04034d91516 2013-08-21 06:14:20 ....A 960 Virusshare.00084/HEUR-Trojan.Win32.Generic-135921ec12452773b2bb38ce93bd07e4026b3a376032bf08635e8c155eab96e2 2013-08-21 03:21:00 ....A 53848 Virusshare.00084/HEUR-Trojan.Win32.Generic-135bfb369fde8a80e93b6a8c9e5a428f4d49c266e1c6cc2c3db5f476404fd84b 2013-08-20 23:47:00 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-13600feef8efe22dd660604c29d78dcdd2e4b136888e60d22d1801a6cc3219b3 2013-08-20 22:40:26 ....A 2129280 Virusshare.00084/HEUR-Trojan.Win32.Generic-13643939c86d60641cdcf03841293f3f9aaa47863b38090d1db05c39d0f2cb40 2013-08-21 08:27:08 ....A 204138 Virusshare.00084/HEUR-Trojan.Win32.Generic-1365aca50386f734cb3e570c9698990978c4353a3310d8b71259c92223675f08 2013-08-21 06:18:06 ....A 566408 Virusshare.00084/HEUR-Trojan.Win32.Generic-1368f5f4f87d6356459279583eb10a0997dfaf636c52c98f2cbf19b9b18ce782 2013-08-20 22:07:18 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-137005d28dbcbfe3cea3af6fe1909e5280857e58e57bc902e56cdeae8be667e9 2013-08-21 08:54:12 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-1374f45ee3949d4ef879b89694710f389c1987e8eabd86b6550fa86cea5f76fb 2013-08-20 19:52:18 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-13761cab5b6368c30557ba9d0c5e63bbe6d5d7097fb68e9a100c89bfb658df89 2013-08-21 07:57:46 ....A 98733 Virusshare.00084/HEUR-Trojan.Win32.Generic-137d5f4cd893d0132552e0d98f8a409def12e02ff0c376dd33b660bf4e83eee8 2013-08-20 21:48:26 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-1382c875a1e7269e9aee34a08fe1f2c462f099d49f3c2bdb3b23fc515ab2d2a8 2013-08-21 00:28:26 ....A 2302009 Virusshare.00084/HEUR-Trojan.Win32.Generic-13868f2ee882cd0e6dcd5ae82c4902d77fbd2afa4067ee59c3482dc940a0c4ad 2013-08-20 20:51:08 ....A 854585 Virusshare.00084/HEUR-Trojan.Win32.Generic-1386b7fbe4df8a6fbdd7a782b6e238e62e241c8dbed53f047c760c6207d91d22 2013-08-21 00:24:28 ....A 220160 Virusshare.00084/HEUR-Trojan.Win32.Generic-138854c7b0ab935bd347cf74264372e3880b581aea37c4cc8ce7a628d3b846c4 2013-08-21 10:12:06 ....A 73802 Virusshare.00084/HEUR-Trojan.Win32.Generic-138ba7bd56a14984bc26b54ef36a09ad977a755fb681b43ecde993520790d904 2013-08-21 00:24:00 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-1395108b48effab309ca2693426b7dffd0a77a09da641c92fd5628e4478a7732 2013-08-21 00:40:42 ....A 62464 Virusshare.00084/HEUR-Trojan.Win32.Generic-13966999db0f672bcd6ed5e4110fc1619b633b99206c663ac52bcf3530b076c7 2013-08-21 03:25:54 ....A 140296 Virusshare.00084/HEUR-Trojan.Win32.Generic-13978decb4da3e29730c1f43a0d9a61bfe1c34ad44d1109307ca425d2de0db55 2013-08-20 20:37:10 ....A 873472 Virusshare.00084/HEUR-Trojan.Win32.Generic-139b0d6caa46977adcedb4272525ee9c8e2b66db2cd14ad6cc3f29355581a18d 2013-08-20 21:47:04 ....A 621573 Virusshare.00084/HEUR-Trojan.Win32.Generic-13a0e148373290ccb7abe821060ab0d3a8909c651ac43519fdf0b3edef743416 2013-08-20 21:00:26 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-13a1fdcde73c003a125bac0762128c4c6a92c6cc7cfe74bb3e207a7d74eb2b23 2013-08-21 02:46:52 ....A 121856 Virusshare.00084/HEUR-Trojan.Win32.Generic-13ab9f0ccffda92203172e12b3e1449570cb761a6edc23c6114791ea40c157f2 2013-08-21 06:41:10 ....A 381835 Virusshare.00084/HEUR-Trojan.Win32.Generic-13ae64c51d81721bcd752d8773487806291a82a224a99794e9dec6a543d6f662 2013-08-21 00:55:28 ....A 462848 Virusshare.00084/HEUR-Trojan.Win32.Generic-13b0a1beb1403f649009ef2d1e65ea8708abea49e30862b3ad2ef50a82eb6ff4 2013-08-20 21:11:24 ....A 1559552 Virusshare.00084/HEUR-Trojan.Win32.Generic-13b1399e87004d531a8164a1677070c7a7dabcae1c771c6dd5f742f06db1153e 2013-08-21 08:28:48 ....A 241664 Virusshare.00084/HEUR-Trojan.Win32.Generic-13b53925ed3e0148d26ebd26ddf4c5f5546f1ce02d965a32dd63560105fe346b 2013-08-21 06:45:42 ....A 242184 Virusshare.00084/HEUR-Trojan.Win32.Generic-13be381907e38f77ea8471b5f753d3750d615979b965e0b061c9c66c74c0cde1 2013-08-21 10:14:48 ....A 198657 Virusshare.00084/HEUR-Trojan.Win32.Generic-13c1915506b17770b5671c30e57351ac5c7bcc95b9e967811413ce4e133862a8 2013-08-21 07:58:16 ....A 422192 Virusshare.00084/HEUR-Trojan.Win32.Generic-13c40b14c86fffc341cc57f89d2d66d41483eec4586df1eaf3ba3a90c93eb376 2013-08-21 02:33:56 ....A 215795 Virusshare.00084/HEUR-Trojan.Win32.Generic-13c4cc434ae0d00c02e7053574f13cc465d1efcbe7ad5a93eab59ccc2cf71aec 2013-08-20 20:45:56 ....A 28160 Virusshare.00084/HEUR-Trojan.Win32.Generic-13c8c9234d843fd65b4a43d2e1f260adc02d682bb0b97f476b0185f53513a89e 2013-08-21 02:34:02 ....A 123392 Virusshare.00084/HEUR-Trojan.Win32.Generic-13cfa63b2b024d17c78e0216aa6857291e81df00dcefe43987580f869ffe9429 2013-08-21 09:57:16 ....A 54350 Virusshare.00084/HEUR-Trojan.Win32.Generic-13d1398ee6949ff1ec4ade0b7b01a3fa76fecbbd616981ebf1ad51adc4282a0d 2013-08-20 19:51:44 ....A 4468736 Virusshare.00084/HEUR-Trojan.Win32.Generic-13d1d43e10c2b80556798a9834b1537fb4fbaec158cbbff9c74d60cc7563b93b 2013-08-21 07:02:50 ....A 69102 Virusshare.00084/HEUR-Trojan.Win32.Generic-13d351224177f64d18ce5f95ce5b1998fcfe938fbe0dd3cdd961c932434e8c7d 2013-08-21 02:00:44 ....A 629568 Virusshare.00084/HEUR-Trojan.Win32.Generic-13d36666b02c00d98b1158f4a839ad24b7cbb943fc902a1005d00b6325ea95a2 2013-08-21 10:12:42 ....A 466939 Virusshare.00084/HEUR-Trojan.Win32.Generic-13d578689735dbdf0e9bcf92c670a3df2ee43d096e774a7dd7979cc928a5f5f1 2013-08-21 06:54:14 ....A 53757 Virusshare.00084/HEUR-Trojan.Win32.Generic-13d7246aeb6c719361981b097fa1af26e4cdc67414d5e7e29a5beae0891a0764 2013-08-20 18:00:40 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-13d8452aa60e1fb5a8c7863a8263a66fe9a8ae1d11791eb0032f10cda74420b9 2013-08-21 00:08:18 ....A 702968 Virusshare.00084/HEUR-Trojan.Win32.Generic-13d95573b62bda36511185e311545bcb85c403440259370567aaf94f12a4bc7c 2013-08-20 22:10:50 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-13d963f5f28a546711edeadce3cd43de5c3792dc6983765b815b0d37eab3f556 2013-08-20 20:00:34 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-13dba3fff3154153dda2ce8d7fdfd68d034d2b0720e8d8504166fb19be887325 2013-08-21 09:22:50 ....A 128649 Virusshare.00084/HEUR-Trojan.Win32.Generic-13dbf80655b3ad095050f15d63d0909ad6e4432e2349216988a63e70e3affd93 2013-08-21 02:02:52 ....A 336752 Virusshare.00084/HEUR-Trojan.Win32.Generic-13de637dcca09efc986ec3504a1a0c169ea07b616d4468d9e1a31224e8b9b01e 2013-08-21 05:58:02 ....A 40768 Virusshare.00084/HEUR-Trojan.Win32.Generic-13e083526221ee6a217396776e2073d5b300549ffdbecb554f84b1a199a43c96 2013-08-21 00:59:06 ....A 302080 Virusshare.00084/HEUR-Trojan.Win32.Generic-13e2c5783aa1b268b45bda7fe8db7c0fe6186d3227f5bb4161a5bbb3409f1a1b 2013-08-20 21:01:10 ....A 6470876 Virusshare.00084/HEUR-Trojan.Win32.Generic-13e8e9ae108f2a4cd8bc5382e0a40b10626e0c7c68e8fe4db470b514476a4206 2013-08-20 20:35:12 ....A 100864 Virusshare.00084/HEUR-Trojan.Win32.Generic-13eaa1ec568a3146c243a0014e512e4c8b1bed92bf9b99dfbc5f29cfb2b80d3d 2013-08-20 23:55:06 ....A 69120 Virusshare.00084/HEUR-Trojan.Win32.Generic-13eaa45fe801ca6ff52b1b0160a4a416a5ab9f81aff10add62ca28a1e5387c04 2013-08-20 21:57:10 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Generic-13f7867d61eca4a5ecb5eefa7702a8cbdd9b497487758a483acb3128becbf28d 2013-08-20 20:39:00 ....A 148992 Virusshare.00084/HEUR-Trojan.Win32.Generic-13f9228dea9a32f07183273e21ccb33dd8e0a31924a107e367c8627f1aff785e 2013-08-21 04:10:44 ....A 9751000 Virusshare.00084/HEUR-Trojan.Win32.Generic-13fb3ddde5db6560b3efd4dea0a940c73be29b7788c08ab9376d8fd8e7ad1e2f 2013-08-21 04:07:24 ....A 937984 Virusshare.00084/HEUR-Trojan.Win32.Generic-13fc2c61b76a8ff649f77dc223b05f3d668b037ec724afc5c54c6d27300e61b6 2013-08-21 08:14:38 ....A 220002 Virusshare.00084/HEUR-Trojan.Win32.Generic-13fcc8bbe2d2b3780d861755e29f07514922711b391c66a4f1d428a4ff5b8974 2013-08-21 01:07:14 ....A 1482191 Virusshare.00084/HEUR-Trojan.Win32.Generic-13fe678919742028499f4ef2c3c4a06794dee0fdbe7d11fa866c57c3213d2c10 2013-08-21 01:04:16 ....A 1376256 Virusshare.00084/HEUR-Trojan.Win32.Generic-14002aff76a4ab08e0dc41c49f95a61127cced6541e0a230c93f268b9d23a188 2013-08-20 23:28:06 ....A 119802 Virusshare.00084/HEUR-Trojan.Win32.Generic-14016a6ddcee5aa7a1c2d048fceb61304449440fb6affc9d78f34031fac100fe 2013-08-20 20:31:56 ....A 933466 Virusshare.00084/HEUR-Trojan.Win32.Generic-140345884ba4d32ffc7c22291136c7a95eae804d8079e1ff797cc9094ba4a1b7 2013-08-21 00:56:24 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-14061c9ed8b2ed5bfb292bea9362f04d0b79f4da22439eca8849f2f5476653d8 2013-08-20 19:45:34 ....A 193024 Virusshare.00084/HEUR-Trojan.Win32.Generic-14084e2287a1cbc7548a5274cdc4d5b5492f339378bfafd355a1807da7512c71 2013-08-21 09:11:10 ....A 3993600 Virusshare.00084/HEUR-Trojan.Win32.Generic-1410523d03c318cc94caf1ef8f8371a3771771c3dc3ef22a20106bb4ca649bbe 2013-08-21 00:16:38 ....A 2031104 Virusshare.00084/HEUR-Trojan.Win32.Generic-141133bf345f3f37fbe1393bf6504fb0a87af17f6a473038d5289da84dd50163 2013-08-20 21:59:36 ....A 98308 Virusshare.00084/HEUR-Trojan.Win32.Generic-14155d35d6926c86e7ccece6da2ad68de1e906dab635d99aeeb94fc17f02f794 2013-08-21 02:11:12 ....A 4356704 Virusshare.00084/HEUR-Trojan.Win32.Generic-1416506fafd37511f5ff6441b4e8c6aecbb917d31e62da373f31a54253bb0f15 2013-08-20 20:37:56 ....A 79872 Virusshare.00084/HEUR-Trojan.Win32.Generic-1425d9b6d37812236c27b072839cb831ddd782f613e3d96d987d583d39d93799 2013-08-21 09:07:04 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-142f3ea71bf9a7e123da42d5b5a2c576cd62921038f6e1075207fe185fff6162 2013-08-21 00:48:18 ....A 19956 Virusshare.00084/HEUR-Trojan.Win32.Generic-143761d707d1d8ff271d71364d0311c97e193e64b3bd44a97e4e3e9078706417 2013-08-20 18:47:48 ....A 448194 Virusshare.00084/HEUR-Trojan.Win32.Generic-1437693b97021df33bff31947fe31919999025a520dccd2d6615f5e210cf9871 2013-08-21 08:19:46 ....A 142336 Virusshare.00084/HEUR-Trojan.Win32.Generic-143f9bb542206db06921afe01e3cf60a904c27b9d39527885656bff16f42b500 2013-08-20 19:38:36 ....A 598021 Virusshare.00084/HEUR-Trojan.Win32.Generic-14410a40afb6b7709ec3c462b35a21c2245e1b7ceb1cc7f113ebe20b1fe23c94 2013-08-20 19:59:36 ....A 64651 Virusshare.00084/HEUR-Trojan.Win32.Generic-14414688013b806f2c2589ca16b01f8a61a98694fadef2c5b32ce06ce855a0be 2013-08-21 03:52:36 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-1443189f8138aac6d723281f38ec03f279f9b88a726cff11ec47b9b3f5ae76f6 2013-08-21 05:58:14 ....A 806400 Virusshare.00084/HEUR-Trojan.Win32.Generic-144647de3ed8c279b2828e20a530b1526d10572a5ccd4023a364e36dd22205d5 2013-08-21 00:29:38 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-1448e9c9b0c089887295d7946ad66873ca65a4c55eec7edaeff3f319966c6d78 2013-08-21 00:18:40 ....A 495104 Virusshare.00084/HEUR-Trojan.Win32.Generic-144a7b29fbc1ebaf58cb795182f780da038719f87301ea6207e3c6436f474862 2013-08-21 02:10:16 ....A 50688 Virusshare.00084/HEUR-Trojan.Win32.Generic-144c5c7365b5f4df84e7f17407fcb9cced947ae5f47c2901d99040eb28614b9d 2013-08-20 20:18:42 ....A 343552 Virusshare.00084/HEUR-Trojan.Win32.Generic-144decc16aa07ea13b02b45409e7b0c077deacb5b8df7b08a297d5cf99969c5a 2013-08-21 03:35:30 ....A 50688 Virusshare.00084/HEUR-Trojan.Win32.Generic-1452b1014918d8af3d7dd8799fe1e0979cb9a22d7887072cdbc572552016344b 2013-08-21 02:06:06 ....A 16976 Virusshare.00084/HEUR-Trojan.Win32.Generic-14561b73c6be2b8616c7a603a628e1e8e2973a2dcb307e32aeab039c81ae37cc 2013-08-21 02:04:00 ....A 66048 Virusshare.00084/HEUR-Trojan.Win32.Generic-14569df66156a9359199dc28d15fcb0fbd8660f21812f1cca235f8c50dd07095 2013-08-20 21:43:06 ....A 956746 Virusshare.00084/HEUR-Trojan.Win32.Generic-145d8b2b5d314dd6c250afc96bfb262324d4e6e2a28f302bee84e4c4218fdad5 2013-08-20 20:44:20 ....A 40448 Virusshare.00084/HEUR-Trojan.Win32.Generic-145f6abca53166631760c321ae1469a9b108783075d36d0b0c9e67250705ac53 2013-08-21 04:16:08 ....A 72128 Virusshare.00084/HEUR-Trojan.Win32.Generic-14607e25269c292e892487e8cfb4457a506ef865925ed8d1fff10fd769b1744a 2013-08-21 02:31:10 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-1460d25d383d7ce1c03577500939c58d28871cbe023ad1e500bb5ba1a681dc1e 2013-08-20 19:48:14 ....A 186368 Virusshare.00084/HEUR-Trojan.Win32.Generic-1461de9a04d85ed2fd1c89700a9a669bfa3646d2590855a9c34314205e32a492 2013-08-21 02:08:30 ....A 297472 Virusshare.00084/HEUR-Trojan.Win32.Generic-1463dd3f6176e4b63bcc2c10ad609e41ab379020402c7238a7dde6d31426c5c7 2013-08-20 20:54:30 ....A 210013 Virusshare.00084/HEUR-Trojan.Win32.Generic-1466dec5d19fabedaa5748097781a1fd692025c0584d10f8e71f8b3aa22ba37a 2013-08-21 02:41:44 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-146c170287199d2f352cdbaa506254b223ce4d5143d2d6d9c01d725e12c9c501 2013-08-21 02:25:10 ....A 345783 Virusshare.00084/HEUR-Trojan.Win32.Generic-146f968db05994a56e19ab19df42d89b5fa08c04649bc4a490572e23b4fb6c71 2013-08-21 03:53:28 ....A 602112 Virusshare.00084/HEUR-Trojan.Win32.Generic-14710612fe750c66ac7dd915b2159c4bcb46b4f0f32a18dd4ad9f1802d849cdc 2013-08-20 22:36:38 ....A 46180 Virusshare.00084/HEUR-Trojan.Win32.Generic-14721432b795d5c58553a49abb7cdc848ded2177e4cb4c842cda24036ece1d0a 2013-08-21 09:22:20 ....A 131904 Virusshare.00084/HEUR-Trojan.Win32.Generic-147269a8de48270b85beadfa7ea4eec7ab8bd68cb61efa88026f1eeed1c642cf 2013-08-21 00:07:20 ....A 85504 Virusshare.00084/HEUR-Trojan.Win32.Generic-147556676edbe18a6a79671869ec2924db8595e4d4ae2d743b6e53aab6a1efcb 2013-08-20 21:24:00 ....A 598528 Virusshare.00084/HEUR-Trojan.Win32.Generic-14759a3acbb7e1f40b217e99db782e86eb348281dee2c3c50f44289320ed199e 2013-08-21 00:35:26 ....A 93696 Virusshare.00084/HEUR-Trojan.Win32.Generic-1475dc8ca04a9f3caeb3c9fb1cde8c119b52e38a7526c2a86fe49e45a32e4f22 2013-08-21 09:25:06 ....A 665600 Virusshare.00084/HEUR-Trojan.Win32.Generic-147913ead8f40ec9c07f6009dd143e7fb8a65ceeadcfbb96ef02c1675f186c31 2013-08-20 19:39:40 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-147ae593d63ca43f99d0046ed09a2f6c07f095aedb4220f77df86151b5553009 2013-08-21 00:47:32 ....A 500224 Virusshare.00084/HEUR-Trojan.Win32.Generic-147e1763dda573f5a564625536614ec8e54e544ecede69ac5f141dbf6d59b94b 2013-08-21 01:02:34 ....A 229376 Virusshare.00084/HEUR-Trojan.Win32.Generic-147f1e2d310af95bca1de32e00e34e7708c03142cc2edf7d5c6b2c3920290a47 2013-08-21 02:10:12 ....A 34816 Virusshare.00084/HEUR-Trojan.Win32.Generic-147f464093fa16d312e95226bb9f7be8efeb1cc101511cb843a23773ebd30918 2013-08-21 04:56:36 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-148860262ac2feb55a2623b05bc005fc961470f1cd6b418adf6c17ac04366261 2013-08-21 00:53:02 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-148acf680fae65d87123c6e8b9fdd725936e73903c1aef9749587e6817389985 2013-08-21 05:13:42 ....A 22528 Virusshare.00084/HEUR-Trojan.Win32.Generic-148ce34f9f78594f9d9787db5e49022b2cacc3ddd3448c471e90ae2d05a52dff 2013-08-21 08:25:38 ....A 99840 Virusshare.00084/HEUR-Trojan.Win32.Generic-148d4b178d2794d26f8f44fe258a5ccdb347687c639a3fe5b05de86f00d3a2bd 2013-08-21 07:59:56 ....A 74240 Virusshare.00084/HEUR-Trojan.Win32.Generic-14994f2feebf9ca2d11010f2d03309ae475a3e037a884cf127937596bcd4153e 2013-08-21 04:10:14 ....A 154257 Virusshare.00084/HEUR-Trojan.Win32.Generic-14a318b3cf258b456f7d2dfab6e3faf64b26e1bed0200e2b3349b54e8e494dc3 2013-08-20 23:25:34 ....A 552448 Virusshare.00084/HEUR-Trojan.Win32.Generic-14a4cf20b89fad9f5d1eb2a25501a9db312e0bfcf4b1ba00ea83af1439822da2 2013-08-20 20:16:32 ....A 69652 Virusshare.00084/HEUR-Trojan.Win32.Generic-14a5f20a906888f9841d1aaf992b0e9f42a31be90c203887502149320ebcf12a 2013-08-21 03:40:16 ....A 257536 Virusshare.00084/HEUR-Trojan.Win32.Generic-14b0f30bcda5ad2fef566b97991bacf4184c246a344f85351cc34a91558a5710 2013-08-21 00:54:26 ....A 311296 Virusshare.00084/HEUR-Trojan.Win32.Generic-14b3540f8182c9a6509ea1c0ff999ca986b17a83cb1cc20ad34d97778f061d91 2013-08-21 00:36:06 ....A 194048 Virusshare.00084/HEUR-Trojan.Win32.Generic-14b53e4ca5d78d252a6b1b71dfb8494eaf69a21b55a81759c749d9402d58e8ad 2013-08-21 04:58:50 ....A 115712 Virusshare.00084/HEUR-Trojan.Win32.Generic-14b6a42f64b810b8aef23e68602e8597ae18f3b68074eec9a8ec1ac2e267d536 2013-08-21 10:01:16 ....A 219216 Virusshare.00084/HEUR-Trojan.Win32.Generic-14b7b0dfb0bd00891bf660e83d632a6dc03c7265ad6c5abc62cc556cd2120dad 2013-08-21 02:37:02 ....A 41440 Virusshare.00084/HEUR-Trojan.Win32.Generic-14b7cff3c3a667f6be0f2b5d0e820e63755da2019e3b6d263e33b0cb140d4f5c 2013-08-21 08:18:24 ....A 274528 Virusshare.00084/HEUR-Trojan.Win32.Generic-14bab13b060c3a965d8e266ddd36b3c2661ec9160e08ab8fca771bf5e9259369 2013-08-20 20:31:02 ....A 139677 Virusshare.00084/HEUR-Trojan.Win32.Generic-14badd18c8a2387c42b2ed16016418b2cfa099bdcf05562ed672a1ba1598bc4e 2013-08-20 20:29:54 ....A 174080 Virusshare.00084/HEUR-Trojan.Win32.Generic-14bc3f6a32f2a8db6f84b6c69c1daa816b0730ecf438116a7ba374756a30032a 2013-08-20 20:28:14 ....A 781522 Virusshare.00084/HEUR-Trojan.Win32.Generic-14bd181f04013446c71b23894e4afa18ec5b0364aa8c3739caf1c6938a9c5691 2013-08-21 05:10:10 ....A 142640 Virusshare.00084/HEUR-Trojan.Win32.Generic-14bd2ae987fb2de39d431dd1ab5719cc6395acf304e7d22a1a447dbb18b4c1c0 2013-08-20 20:34:48 ....A 16021 Virusshare.00084/HEUR-Trojan.Win32.Generic-14c2830320289def7bb8aaf83e38dfb6c45cb9db7c13cf0fff46ecead5ce3287 2013-08-20 22:23:08 ....A 468603 Virusshare.00084/HEUR-Trojan.Win32.Generic-14c29743b2e8323bee35c459e36b2a1c8ab6c0997752aeb77743167e2eac50ad 2013-08-20 20:02:34 ....A 53254 Virusshare.00084/HEUR-Trojan.Win32.Generic-14c48adcf54ccac96d09f9741284ce933793fd9308b5f1aaca16edfd63523096 2013-08-21 05:11:30 ....A 5168800 Virusshare.00084/HEUR-Trojan.Win32.Generic-14c4a84c58bdaaf1b9a634188f400756bac2e96aaac5f1669ee228ea1eddef63 2013-08-21 04:56:46 ....A 146345 Virusshare.00084/HEUR-Trojan.Win32.Generic-14c843fe983725d0f374a9aa01ead3ec394fcb645814e654063df189fd7b6e8e 2013-08-21 08:33:42 ....A 928712 Virusshare.00084/HEUR-Trojan.Win32.Generic-14c88d82f6d607e005e7de3c5a647b1bf3554619142c24cbc6062b46bcf05505 2013-08-21 08:23:44 ....A 604864 Virusshare.00084/HEUR-Trojan.Win32.Generic-14c99411b7db47ea171ce9314c655268918e4320f6c9c99e6becdeff6d69cd27 2013-08-20 22:29:52 ....A 333086 Virusshare.00084/HEUR-Trojan.Win32.Generic-14ca4447a8ba0428a37c7d0e9a62f4641c99564897597225ddc1191853822bc0 2013-08-21 00:27:30 ....A 102912 Virusshare.00084/HEUR-Trojan.Win32.Generic-14ce384e71003aca4a7d672793436c2dd8435509959f19f8e80707f9bae45e0e 2013-08-21 01:10:08 ....A 892416 Virusshare.00084/HEUR-Trojan.Win32.Generic-14cf15208a064a3b1e42212db19215fcf67fb47268d8227bf5aab0c59ffa8487 2013-08-21 02:51:24 ....A 317440 Virusshare.00084/HEUR-Trojan.Win32.Generic-14d0524efe978eca7001064f40455f0f88193e0938da0b3c57c6558175f0cc90 2013-08-20 18:52:18 ....A 41481 Virusshare.00084/HEUR-Trojan.Win32.Generic-14d58a0311fb01cdf4dacbb475e44b7713cdc9512d50acae0b33b5068cdd966d 2013-08-21 06:47:04 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-14d6415852070d2fcadd6ac8c2f0ddbfb504cc60395a18f7b1a66a23ae3e61e1 2013-08-20 20:54:06 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-14d788eaeab1146e3bf3b07709fa18049f365f1b5cd4360f477a6359ff2bea12 2013-08-20 19:40:22 ....A 34816 Virusshare.00084/HEUR-Trojan.Win32.Generic-14d78a2b4e0db999d11e5f7b0279a45357a8dca75764357b75821bbd29907ec0 2013-08-21 05:29:56 ....A 131136 Virusshare.00084/HEUR-Trojan.Win32.Generic-14d83b7e48c7b10533e4950b642496e107e120d256043b79fbf2c8cc4ad6cd57 2013-08-21 08:17:44 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-14e0a2acf3b54d991a8d987f34e939f456ade45de41f83f5b78cee82c4e8e999 2013-08-21 00:53:06 ....A 344064 Virusshare.00084/HEUR-Trojan.Win32.Generic-14e0f0e13bd953b162f6b5ae06154f189f8fc2e3a956eb83a95f4d75b4c9bf5c 2013-08-20 23:35:24 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-14e42f41e557da437f21ed745504d5e8ec78fec0f48b076ed58c02d4ea400b1a 2013-08-21 10:13:40 ....A 1742357 Virusshare.00084/HEUR-Trojan.Win32.Generic-14e46611a211e38e2509ecd3c40472c55ed2ebfa2e6a1e70590ac3601a78005f 2013-08-21 00:46:58 ....A 970752 Virusshare.00084/HEUR-Trojan.Win32.Generic-14e58b9e37f4c46080350e82c9efb5bb15ddb40c23d928747047df4ab5cc40d9 2013-08-21 00:23:12 ....A 2981680 Virusshare.00084/HEUR-Trojan.Win32.Generic-14e6e4a3231913e15a83c8eb61ff8a7251e0aa31cef17ee94b8d7b68a13fd1b6 2013-08-21 03:30:56 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-14e807bc6c32f12b630eca17141424667c496266066c59ea08b48becfdca59b2 2013-08-21 09:03:16 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-14e8e7d7c2a37af771b459c8e37fecd23f110eaadc0fd29fddb88afc8e273974 2013-08-20 22:47:14 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-14e8eacaf587571c6f7a3270228e4633b76bca52d72dfcc37d56916fb8b108d6 2013-08-21 06:57:08 ....A 162392 Virusshare.00084/HEUR-Trojan.Win32.Generic-14eb013322b7f84b761aa1c3e44b4dded79dcf0da513a8f209b3870719e4d1e9 2013-08-20 19:57:24 ....A 134656 Virusshare.00084/HEUR-Trojan.Win32.Generic-14f32610e74734dc142ab64ae441cd3514505ed53f95893899eac8687f439229 2013-08-20 20:01:06 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-14f3647f05ee19774852b4b0ec1ef7ab5dcdc0f136e495c5e0fd77170396755e 2013-08-21 03:58:32 ....A 251179 Virusshare.00084/HEUR-Trojan.Win32.Generic-14f6d13a92cc8b7c8a4090281cee0bd027f7236d944589d8e8aee95f97c12727 2013-08-20 21:36:06 ....A 1175552 Virusshare.00084/HEUR-Trojan.Win32.Generic-14f747c88b92afae157d394621e4c8b6b6e4a30e6e0897d746aa4798fd1ebfa6 2013-08-20 19:50:18 ....A 155136 Virusshare.00084/HEUR-Trojan.Win32.Generic-14f8123ffa46e45b0c7bff0eb9548bc1e87a87173c09a9e8b83a59ff8e96545f 2013-08-20 21:41:34 ....A 94720 Virusshare.00084/HEUR-Trojan.Win32.Generic-14ff6027d70e97d68c4b1ba8cddfca02c59e412466db8b11265f51c132878f61 2013-08-21 00:43:18 ....A 325030 Virusshare.00084/HEUR-Trojan.Win32.Generic-1501609171d02bae0eb7e06b03ea57b8d518503128a80bd11fef1c0ea632e468 2013-08-20 19:41:26 ....A 128568 Virusshare.00084/HEUR-Trojan.Win32.Generic-150ab1ab9e57e2b3b209119272743896196d6ffd97805d9d05d9eaba6edaac6e 2013-08-20 21:27:48 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-150b2139c5f24fb57b6563ec790bfa362bfdeb6edcff29ab4076eec68a4590d0 2013-08-20 23:23:22 ....A 375808 Virusshare.00084/HEUR-Trojan.Win32.Generic-150de82bb0a9894781e16c8b0d1b80c597ef793bb809d4d6d6cd4fdd5cfeac34 2013-08-21 03:37:40 ....A 707088 Virusshare.00084/HEUR-Trojan.Win32.Generic-15153d0a2d17e2b0174cb73b5918c648cc0ae5fd4e81c30aeee472b7eaefd688 2013-08-20 23:49:02 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-15159e1e941f9a5a19b32c1ae6c86d657ad8fac34df9966ce71df106b8fe74f9 2013-08-21 06:10:02 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-151a0593a13cb4dcbdf14c938ae13991b8dec301289442101c4272865e3899bf 2013-08-21 04:00:48 ....A 289280 Virusshare.00084/HEUR-Trojan.Win32.Generic-151c14a0a1cb8cd4fa58337ef4992419e288a578f741395a78fc52540653820e 2013-08-21 04:00:56 ....A 229888 Virusshare.00084/HEUR-Trojan.Win32.Generic-151d1b4c6acc704f60bb03aacaa2b259be976fbae495462087ab7a4b835ab10c 2013-08-21 02:16:02 ....A 701056 Virusshare.00084/HEUR-Trojan.Win32.Generic-151d24b238dc43138852c2b4d674ea7e2e7fe79e8ea8cca414253d861c42114a 2013-08-21 01:03:00 ....A 630784 Virusshare.00084/HEUR-Trojan.Win32.Generic-151dbef464166a7df84e2e0a20e7aaa600ccb68ad8c1e59be61eb949ffbc4959 2013-08-21 00:07:08 ....A 484075 Virusshare.00084/HEUR-Trojan.Win32.Generic-152482c7554b1083848bef23a5ee48bd6fca18fa3f1ece36c58407f4114f0814 2013-08-21 00:38:32 ....A 33569 Virusshare.00084/HEUR-Trojan.Win32.Generic-1526ac8db50e5cd2f93c9194995869cda05111d3253668c754a27515dd81db1a 2013-08-21 01:52:46 ....A 10744072 Virusshare.00084/HEUR-Trojan.Win32.Generic-152f74cf8775c941ef09987590bf41118cac9c24e8b93753f1b2e2f6adcf324a 2013-08-20 22:58:22 ....A 439004 Virusshare.00084/HEUR-Trojan.Win32.Generic-1532e2eb7cb89311d3722978f0093d5aba8e7598e18091ccaf49e10d68561fe8 2013-08-21 07:48:02 ....A 433752 Virusshare.00084/HEUR-Trojan.Win32.Generic-1532f9f7fc2adf023f649550a963ff384cc9b8e196953e337aee06d73985059a 2013-08-21 02:29:32 ....A 74151 Virusshare.00084/HEUR-Trojan.Win32.Generic-1533d0cd3c28fe3ca84bf899a9914a80c65e5523a106a155fb84963b23a1cc50 2013-08-20 23:34:12 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-1534c8772129bb1f5edd045ab8d774b2fdec0a7ff68c7730e96850c0355ffbba 2013-08-20 20:09:26 ....A 229376 Virusshare.00084/HEUR-Trojan.Win32.Generic-1538a9f4732220bdd2dd840f957f4b809776281dc503d996d9e5886a9c9ec6a4 2013-08-20 19:50:20 ....A 78686 Virusshare.00084/HEUR-Trojan.Win32.Generic-153aaca99a1e293b0ef65e81537d737452132be5006f1b7064c920597f0c2292 2013-08-20 20:14:04 ....A 125552 Virusshare.00084/HEUR-Trojan.Win32.Generic-153d6a869c165dcf3fc4d4ec9547e85cb62eb04ebd8e22c720fdb68f15df7090 2013-08-21 02:00:32 ....A 314880 Virusshare.00084/HEUR-Trojan.Win32.Generic-153f8f5c9b8f90c8e951e3657b086e34f30791bf158729cd27ed6afe8f256de9 2013-08-21 02:20:08 ....A 33057 Virusshare.00084/HEUR-Trojan.Win32.Generic-153fa4f248005dc16b98d4b53e5c99e725dc99a7f837c176b47c168d38cff55a 2013-08-21 05:19:54 ....A 136192 Virusshare.00084/HEUR-Trojan.Win32.Generic-1540f6fab9e569b8d77609b933ab0ab685ccc768f76475dbf808a54872d6c606 2013-08-20 23:00:30 ....A 1107692 Virusshare.00084/HEUR-Trojan.Win32.Generic-154497fc679be3aeac6254af94d3d5f617499827c0a5171f9027bfaed83d0997 2013-08-20 18:47:44 ....A 409600 Virusshare.00084/HEUR-Trojan.Win32.Generic-154566b5b4df36e4ca620ba636142d397ab8c875921ac0c17e1ab7d61f82354c 2013-08-21 07:50:10 ....A 205312 Virusshare.00084/HEUR-Trojan.Win32.Generic-154700d9dbcb565b1772010d818f6ab0df7c755f2fc8a8423b11d47815cc8062 2013-08-21 04:56:40 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-1547e2f3b401e962394aa930f261f0853883055985572ab4efc7ee4d94568bba 2013-08-20 22:18:48 ....A 75776 Virusshare.00084/HEUR-Trojan.Win32.Generic-1547e899b0c0e78831f0ff3b68c455186bba6e51d4cdc6e0bc402d66d7259e67 2013-08-21 05:00:18 ....A 67072 Virusshare.00084/HEUR-Trojan.Win32.Generic-15485935eb2834e96c09b2fa7eda11cd836999efc999d6abd72b917c74a88c96 2013-08-21 05:14:02 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-154a6169421d8912c64abeec11063acefea34d5deac84c284753a9c4e961673b 2013-08-21 08:08:14 ....A 98733 Virusshare.00084/HEUR-Trojan.Win32.Generic-154d29ec5c26011fb069a529cdb3c7a9bc3169c7423620f9dd7e3e7cd6da6f3e 2013-08-21 02:51:48 ....A 524669 Virusshare.00084/HEUR-Trojan.Win32.Generic-1550ba979e76c1368ceb69e12771a07ce2a33fd9fc8acff7b4554117c00e8ecd 2013-08-20 20:21:36 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-1550bfecf8943b35af8276c4e1ec3820ddb27eaf85f212ad2baa32a4de468b1e 2013-08-21 01:56:24 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-1556a91663705826fde7510dbf2a2e139d5afe229a4874d520bef2f0229d6a2b 2013-08-21 06:45:54 ....A 957459 Virusshare.00084/HEUR-Trojan.Win32.Generic-1558ae521b2a865ff79131ad053aaf71062d269eb49fb592652b3c96c61ddc84 2013-08-21 01:20:08 ....A 269312 Virusshare.00084/HEUR-Trojan.Win32.Generic-15597ba65879b7fbd24a4848b590a50ba06e0b492447dd64e5642a21d10619f1 2013-08-20 23:35:38 ....A 4715216 Virusshare.00084/HEUR-Trojan.Win32.Generic-155b8fd63c3dbdb13fa3c4aecd398ddf7b49839deae3f0c3e0f6bede1a2f90c0 2013-08-21 02:04:32 ....A 795136 Virusshare.00084/HEUR-Trojan.Win32.Generic-1563e0c03a4865a2f80692af04cd6c7806f3339239b36fc07b7bba1b1a5f6c65 2013-08-20 21:52:46 ....A 12800 Virusshare.00084/HEUR-Trojan.Win32.Generic-1569dc6dd3774814bc512fd6ef2e4d7b2e506450a89111b69a6dc22b30eed140 2013-08-21 04:13:26 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-156ae0caaf54dcb94a418c45ab3fc952616a9c688dd256dae015469e1fdb532d 2013-08-21 00:20:28 ....A 75270 Virusshare.00084/HEUR-Trojan.Win32.Generic-156c4865be16ab90432dcbabca680a7374b4cb9c57806f1df28fa92d51bba126 2013-08-20 23:17:02 ....A 91648 Virusshare.00084/HEUR-Trojan.Win32.Generic-156dc878c575499e01e065e4c16bb5b39ec2a28ef394508c2e85fe1890b2653b 2013-08-21 06:19:24 ....A 10870318 Virusshare.00084/HEUR-Trojan.Win32.Generic-1570bb697a0e1587f0744be42dbf360e5d58902f01c11a7545e76449f8ae2619 2013-08-20 19:42:46 ....A 212480 Virusshare.00084/HEUR-Trojan.Win32.Generic-15803d32cd0453ba9dd1d90118f85908e82dbf5135f1d53540fd77d44b592692 2013-08-20 19:40:02 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-158311eb3c1fbfd70d2e76619761a8ec53cd2fbea0c10fe78aed3353dbc78602 2013-08-21 05:26:30 ....A 77844 Virusshare.00084/HEUR-Trojan.Win32.Generic-158fa97cce80419471a1764f03a965ef2addc13b3e7d2935d588dded93b8cae5 2013-08-20 21:07:58 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-1596628da7e08d65695b9a67d1fb6eb4c65169beee56fd9b052f997a1c6f148a 2013-08-21 00:40:36 ....A 76800 Virusshare.00084/HEUR-Trojan.Win32.Generic-1599040a18ed3897a550805aa2b1a70e3375e19c0aedbe2725153a69f716dd7e 2013-08-21 00:40:10 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-159994448171b0375634f9e0f6d186a5cf2a3304caf49736dbbe7b6ce678ee1c 2013-08-21 02:28:50 ....A 108405 Virusshare.00084/HEUR-Trojan.Win32.Generic-159ba1e740876169b01279df9226b0c1c853485f501fd12aa5a34d2f06a7ae28 2013-08-21 06:54:24 ....A 60928 Virusshare.00084/HEUR-Trojan.Win32.Generic-159c17146280e258b944aaee7a8c92ad3cf222346206b5e0dfcdf2b923c578c8 2013-08-21 06:33:26 ....A 647879 Virusshare.00084/HEUR-Trojan.Win32.Generic-159db41b2a85abcbc4a7d728c0ba3ec6550f23544e0a220bc21b9a73f622e9ca 2013-08-20 19:48:40 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-159f8f35c857da1c796fbb038944edc42e9ea9beea44eb7597d57648f44a72e4 2013-08-21 08:34:48 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-15a2b01642a79f1dfa9305cb0eb9cd9e2637d1d61327917885e268736e0a7788 2013-08-20 20:12:34 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-15a2b073ad8cc5796a13283249ae3636d9be6582e2d498f6151595af2a95c2f2 2013-08-21 04:57:00 ....A 242184 Virusshare.00084/HEUR-Trojan.Win32.Generic-15a5f36796d2ed6466c5f55e731c3bfc899ca27a5b05207e8a6be33870ff657b 2013-08-20 20:04:02 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-15a7543ec7463f5f04545dea760a3fac4a41d73622824ced4b3a99249e7fd063 2013-08-21 09:09:24 ....A 67072 Virusshare.00084/HEUR-Trojan.Win32.Generic-15a99490a7e86e15313df186a8cd0ea1256312164dccc4bd4c27da08661d7593 2013-08-20 22:40:32 ....A 1191936 Virusshare.00084/HEUR-Trojan.Win32.Generic-15a996c62c16e0a190359866388b4f65d2616b6bccc68e873a29b3d25bb4c6f5 2013-08-20 20:02:36 ....A 168448 Virusshare.00084/HEUR-Trojan.Win32.Generic-15aba3d81dbb6ab7374e573525c515f7113dfd49fbb9eeeebf2be68fcaeca02a 2013-08-21 03:50:52 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-15afbbcbdd6e3172866623c127b88d3686a675d350251868df7c305a72a688df 2013-08-21 02:39:30 ....A 306176 Virusshare.00084/HEUR-Trojan.Win32.Generic-15aff1fb3e5de252ca32897a6e4b467fe6f86ce7f5a3ba58ed84af30bc492ddb 2013-08-21 00:18:10 ....A 33506 Virusshare.00084/HEUR-Trojan.Win32.Generic-15b044df566563b2ae27acd136824e46b7e6ba0be630c2e254ee4faa7fbff869 2013-08-21 01:10:44 ....A 14696 Virusshare.00084/HEUR-Trojan.Win32.Generic-15bd0a9b02a864a8517abaafa6004122bef40d83896067b83f8525bad7bf87ac 2013-08-20 21:55:14 ....A 142848 Virusshare.00084/HEUR-Trojan.Win32.Generic-15c1d2c5eb28fa7db064cbe0f1fc7cc218e31ccd7eda496aa301db21cb388690 2013-08-20 23:49:06 ....A 46080 Virusshare.00084/HEUR-Trojan.Win32.Generic-15c909443be70e16ef61388951c87d98e31222072966ca9ab6d7a566fa3761c8 2013-08-21 01:08:08 ....A 212978 Virusshare.00084/HEUR-Trojan.Win32.Generic-15cb251c4ae226d560add9d3028b9fd2749ae44e2821199a2e4b8a5d2a708097 2013-08-20 22:58:30 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-15cba6eb90a64c85bc551b6a598b1e798a8ec4123d241e6e3dd0a634200beabb 2013-08-20 20:35:02 ....A 149504 Virusshare.00084/HEUR-Trojan.Win32.Generic-15d0d6966530b24e876d1c823b7493fb506bd7203fa780bc9f0e099655398c9e 2013-08-21 09:09:02 ....A 11773731 Virusshare.00084/HEUR-Trojan.Win32.Generic-15d38ac172bf752e4472dc7f8c9e3a7a4c0e4ea92c2c4d7058aa6ff898e45cd7 2013-08-21 08:02:04 ....A 184240 Virusshare.00084/HEUR-Trojan.Win32.Generic-15d7c7be34d67a3287ce98285f7baa79870c1122188326b79934120dfb216b0e 2013-08-20 18:49:26 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-15dc480e09bd7e1fb1caaabe3484770ac982033211b45a9a5711bc0623d4a939 2013-08-20 20:51:52 ....A 119808 Virusshare.00084/HEUR-Trojan.Win32.Generic-15dd2c91606ce4e98c829bb63a19fbb5cd40fa24e046de3bf6cbf3f0f31faca8 2013-08-21 03:38:28 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-15e0ece8ebd28d6d3d304512dfac6ca2b5d50ad49ad75e3e86694bc906c78829 2013-08-20 21:44:22 ....A 2498560 Virusshare.00084/HEUR-Trojan.Win32.Generic-15e411cc8e1a6982b56d1627a790c4fbc7f7337e8428a5445b96a5680278817a 2013-08-20 21:30:34 ....A 175616 Virusshare.00084/HEUR-Trojan.Win32.Generic-15e5df56eca5e192b1f51d31402a216642bd4c2c2112574913be64707807fbeb 2013-08-21 02:05:54 ....A 174179 Virusshare.00084/HEUR-Trojan.Win32.Generic-15e7f006e498bd362b08f0b4dc3c84b6e9b19c5c40f2241f307a98f718593c24 2013-08-21 03:26:16 ....A 212992 Virusshare.00084/HEUR-Trojan.Win32.Generic-15e8b123e3a89b60b12200010829aff3c7d5465cd529b360342032eaf2de7a3d 2013-08-20 23:09:14 ....A 46505 Virusshare.00084/HEUR-Trojan.Win32.Generic-15f02c8d66be629d591a49b4d1bac24e17a2a771113dd10e547a9f16437d8bc5 2013-08-20 19:47:46 ....A 120896 Virusshare.00084/HEUR-Trojan.Win32.Generic-15f288604ccee8161affbaaf6b5b43087c9fb2424759caeb3278cdd18df51248 2013-08-21 06:27:30 ....A 97835 Virusshare.00084/HEUR-Trojan.Win32.Generic-15f32f55bd9d215b4e19d28c53695f710b2ce7185ede771c8b715d5d2d40d3d3 2013-08-21 04:58:06 ....A 709600 Virusshare.00084/HEUR-Trojan.Win32.Generic-15f3daa74aca1fe2abd4b24d4b755ef77a892a6cbe7292c55167c6ffeb20987a 2013-08-21 02:10:52 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-15f80d4b18c63a9e75fd7953b4ce239a8e79474e01ee7d885beb5ebb62d80c13 2013-08-21 03:58:24 ....A 242184 Virusshare.00084/HEUR-Trojan.Win32.Generic-16009a5b14db0d4b0b81da24eb25f4be0b1930d508bd500823aa8605a8b979bb 2013-08-21 02:41:20 ....A 151136 Virusshare.00084/HEUR-Trojan.Win32.Generic-16017addcb8a5897ff5f7a505adc62e1cef1368c930b026e5e8f43ecff9610f7 2013-08-20 23:37:10 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-16018d30d90ecd7e232accc2445dc3786c1ac97f3751b7102aaa11d02e94b559 2013-08-21 08:17:14 ....A 1470464 Virusshare.00084/HEUR-Trojan.Win32.Generic-1608a59b3beff1ee6b92b698296c0f7f11299915858aca99b2eeea2a1d0e698c 2013-08-21 00:16:14 ....A 21184 Virusshare.00084/HEUR-Trojan.Win32.Generic-160cc93cca90afafccfb25b0a0915d511edf07a420a4b3fd4ad1eb791078ab7e 2013-08-21 00:03:56 ....A 452096 Virusshare.00084/HEUR-Trojan.Win32.Generic-160cd0f1bec63281af5fcf30c339fd00b88a41bc08e34c00a7e6da157e85fad3 2013-08-21 07:34:26 ....A 393216 Virusshare.00084/HEUR-Trojan.Win32.Generic-16127584fffdcea3377be8203f483ccbc7690681d106c2e89430b02e1c9eb5fb 2013-08-21 10:03:22 ....A 404448 Virusshare.00084/HEUR-Trojan.Win32.Generic-161291be679e4cd962bf80f221540c8f879950aa4e664d6f00fc2117c5a66559 2013-08-21 07:02:50 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-16129824552a705a17b988a8d7a879e848d9a1b3b8eec7c6c191d1dd16291f08 2013-08-21 04:18:44 ....A 75264 Virusshare.00084/HEUR-Trojan.Win32.Generic-161330c2b61516e6b014f432a405544c258232a960ca7f0b377fb0f58c8cb2d6 2013-08-20 21:11:30 ....A 263680 Virusshare.00084/HEUR-Trojan.Win32.Generic-161ac3ebfff70040293de51c1e5f8a21cce87fbaf138a195d62efc3c66ca8ab6 2013-08-21 06:27:26 ....A 960 Virusshare.00084/HEUR-Trojan.Win32.Generic-161bff1e72ae5123efbb549e259d8542c5279f8c281d07bd515d14f59e8ed273 2013-08-21 02:24:36 ....A 302080 Virusshare.00084/HEUR-Trojan.Win32.Generic-161d19b1c8701838d1064156747581dac790940963396a78c956db8c7249996a 2013-08-21 00:34:56 ....A 215552 Virusshare.00084/HEUR-Trojan.Win32.Generic-1623cb149beae38d22303c374ca94e679b0fafd34db449d4e4bd299067f9f7f7 2013-08-20 17:49:34 ....A 362921 Virusshare.00084/HEUR-Trojan.Win32.Generic-1626e51bbd4e6731e1d0dea7b8360a05856bb1cee5887dddf53266c57a2669b9 2013-08-21 09:31:16 ....A 155085 Virusshare.00084/HEUR-Trojan.Win32.Generic-16277f5e7589b1ae3c85232c3393e746cfcb0be17f6b0385256912625fe84e34 2013-08-21 03:56:16 ....A 123392 Virusshare.00084/HEUR-Trojan.Win32.Generic-162944aeafbb670d8ec4cafa954f885d331dd7002e6bbe3fcfea638777373041 2013-08-21 07:22:08 ....A 235712 Virusshare.00084/HEUR-Trojan.Win32.Generic-163161987f56abd1a5bd153101b7cfa2a9a7a6ef81d06803fce3329683d36e13 2013-08-20 23:46:52 ....A 505699 Virusshare.00084/HEUR-Trojan.Win32.Generic-163e035e02ca0aecfe4273f85cf8d34d8e26a3ca4f6f7a0c3637b2b146036246 2013-08-21 06:04:38 ....A 107765 Virusshare.00084/HEUR-Trojan.Win32.Generic-1643729a547c9645bdcee583844e1bd984b1857d3e663807455e0115aac8f9d3 2013-08-21 05:29:40 ....A 974848 Virusshare.00084/HEUR-Trojan.Win32.Generic-164b6fc4cf4f627b3069ab8b951a9db889b5e2c1b42c3a23aecc2bbffb0df38e 2013-08-21 02:08:08 ....A 134656 Virusshare.00084/HEUR-Trojan.Win32.Generic-164b851b706a9d17cb6eac35b0832a5be888cb7d1329834298c0376d68ad8fdb 2013-08-21 06:04:34 ....A 224128 Virusshare.00084/HEUR-Trojan.Win32.Generic-164ce8b88c9eea9ee6b0404de55f39d3ce31c3db7fc4e2cfdb26a208283573c7 2013-08-21 02:19:42 ....A 474624 Virusshare.00084/HEUR-Trojan.Win32.Generic-16558d5f8a46c80366c2d7e48db8337b949727b8d29e61e5e658ec43962f38b1 2013-08-21 09:20:34 ....A 64000 Virusshare.00084/HEUR-Trojan.Win32.Generic-1657515c2d9732e06f72082b54ad4a875e376c0737034fb1def53e6bbada1b5c 2013-08-21 04:17:38 ....A 630549 Virusshare.00084/HEUR-Trojan.Win32.Generic-1659426b0bdc48dc4d04ab67b18ff74891f90f9b3a4f45e2f7789ae59250ec70 2013-08-20 17:11:40 ....A 2282844 Virusshare.00084/HEUR-Trojan.Win32.Generic-165bf9f5b912afc50c82143ef6d4b57d717fb6ce7926ec1dd4d64fa1088f9933 2013-08-21 06:11:16 ....A 436736 Virusshare.00084/HEUR-Trojan.Win32.Generic-166f7daed9e0d3adbfead17a62b5420d8ce73f92020e53d209c845919a5dd4d8 2013-08-21 05:22:16 ....A 206848 Virusshare.00084/HEUR-Trojan.Win32.Generic-168a69091e33e813c64b9767c46b881abc7221810e44f478a380446163c86479 2013-08-21 08:00:46 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-168c296af267503f79a9821bd33754703cdc5df5fdd05d30939f1f2e907bd674 2013-08-21 09:17:42 ....A 274944 Virusshare.00084/HEUR-Trojan.Win32.Generic-169c7e435d7c76f928bd3a0cad92cfd744e6979ea9d76083aaabec3100a1e650 2013-08-21 09:45:08 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-169fae59855428cc4be8dacc8e80f3b03a267848b92cbf6de78ff0a8e2daa0e1 2013-08-21 09:28:16 ....A 161280 Virusshare.00084/HEUR-Trojan.Win32.Generic-16aee9f4aecf36dda6b32b456be1e34c036e121d8d0d1e0b80f66b5b683b4928 2013-08-20 17:47:38 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-16b05b8db210edd824d701c4ac1386224b76bd28cf7a09e622ce172abd3e8b7e 2013-08-21 02:11:50 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-16b8921d0442089ebc7c0e12dbb852fb1b8450cb6ed2b1f7bfd940ad0ce428b2 2013-08-21 02:00:18 ....A 325832 Virusshare.00084/HEUR-Trojan.Win32.Generic-16bab616c82143087c00767902665e0d6707e598d85a5f425dda3fd2de2323e1 2013-08-21 02:05:58 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-16c3baed4c42d3665e649409f1b6fc98b3fe0a0314552eafedeabca0e1071c08 2013-08-21 10:06:26 ....A 64524 Virusshare.00084/HEUR-Trojan.Win32.Generic-16c52d8c27840387183e13506a12ad038c477146ce52b4233b477f44d630a31a 2013-08-21 06:49:44 ....A 309248 Virusshare.00084/HEUR-Trojan.Win32.Generic-16c5d3715e70122e90a82f4635cdb1f644b14eaa94d854d08eb454ba700e809c 2013-08-21 02:11:46 ....A 464896 Virusshare.00084/HEUR-Trojan.Win32.Generic-16c6e37b2b35a64c01d2463e2ee6904c7480fb043472d38748d3725af5dc5acb 2013-08-20 17:37:32 ....A 80896 Virusshare.00084/HEUR-Trojan.Win32.Generic-16d3e3b00544ac317f6283e203699e611402dee017812271f4c781fd3daaa235 2013-08-21 02:37:16 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-16daffcc9b25f6a186169b709a9bc15eb65b16bd6c97c7534b2c69cf6dc82990 2013-08-21 02:48:12 ....A 35997 Virusshare.00084/HEUR-Trojan.Win32.Generic-16dcffa6fc96765f710c941fc949cbb103f3f3d5f211aaa6bfd78d189319f13b 2013-08-21 10:05:50 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-16dd213b69ec35054792e7751ecf9f2dcd7a5faa468dd054631752b59ff31175 2013-08-21 00:47:02 ....A 7481600 Virusshare.00084/HEUR-Trojan.Win32.Generic-16e62b460f28218dde2d92ed378bd1981bc4ab84701d532fd547183a8a38cbe0 2013-08-21 03:49:56 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-16e8edd408e240a58098ad5646831356c769964096cff3f8777de23ce36e1f29 2013-08-21 02:33:22 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-16ed6c03d91e69fc9a154b80ac0758ff68c42fee1c661f89520f5deac34bbb69 2013-08-21 03:43:04 ....A 163328 Virusshare.00084/HEUR-Trojan.Win32.Generic-16f405517cfe3c6b8b1c6f6e29aa5b610591e02e6480461283f4e1641609af6b 2013-08-20 20:18:16 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-16fa2714a04b8830e05d903bb4f1588fed224602f371888ed6ed1cc527a859a8 2013-08-21 07:03:06 ....A 34593 Virusshare.00084/HEUR-Trojan.Win32.Generic-17022afb9815de85e53b6cfd327e4b2a2444e98810ffbab684fe66a7e38bd04a 2013-08-20 17:22:06 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-17071d49539bca217bed0f38e295bc68eff837bf571eb3127f05ad338d49fd36 2013-08-21 02:23:56 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-1708808319a19517ea9f5776830c4ceb307ad8dd943797c07dc24f257ddcf3ea 2013-08-21 06:33:26 ....A 442880 Virusshare.00084/HEUR-Trojan.Win32.Generic-171a284853617f801e5b2686ed7edf89a6022694e2cbcb1b19e33cb0a59e15b1 2013-08-21 07:36:42 ....A 4680551 Virusshare.00084/HEUR-Trojan.Win32.Generic-17260e1e975cf2b41247f53431233ca953159285132177d01807768d3996d95d 2013-08-21 03:46:40 ....A 145272 Virusshare.00084/HEUR-Trojan.Win32.Generic-1731d352738f5392977245227f7dd59141693481e6823278ca7eb3f6c18aa3de 2013-08-20 17:10:26 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-1731e6d943641268e3ff289ad98bdfb009a14cd65c4abd9dc69c913917eaa5e0 2013-08-20 19:15:44 ....A 88672 Virusshare.00084/HEUR-Trojan.Win32.Generic-173305b90b20582acd063af53df483e206bc130bfabad45373e7fdfabda860bd 2013-08-20 17:30:28 ....A 45094 Virusshare.00084/HEUR-Trojan.Win32.Generic-1733d927dc3a72fc84ac31051ddab5f1e44142dd4ff1e4a353e6423b3c0ffb73 2013-08-21 07:42:02 ....A 795648 Virusshare.00084/HEUR-Trojan.Win32.Generic-174357167cee8ee692d677b63a00df85cead851571bb8b7d3d426166acca97a4 2013-08-21 09:53:12 ....A 520192 Virusshare.00084/HEUR-Trojan.Win32.Generic-174626d557768bfefc284c353e6a4475a0845cfa59de855b7a48e01deac077d1 2013-08-20 19:09:40 ....A 3375823 Virusshare.00084/HEUR-Trojan.Win32.Generic-174673b6121d9c688d4223815e647980faa93c50f7a08013b55968bfabcbd069 2013-08-21 02:41:16 ....A 101376 Virusshare.00084/HEUR-Trojan.Win32.Generic-1747a69b509cdc8657f04d8273c1bfab1bab421e6e7be99ce21e5e829a3b58d9 2013-08-20 17:25:20 ....A 2898717 Virusshare.00084/HEUR-Trojan.Win32.Generic-17498a1c94fac220534edde204c6f3ea5cfa98661b6be2fdb4ae0b07c93a11d0 2013-08-20 17:21:44 ....A 826408 Virusshare.00084/HEUR-Trojan.Win32.Generic-174b885c1ef356afddeb621bc6d9902c15823ead2d58458821ebac71c967f874 2013-08-20 18:07:38 ....A 92672 Virusshare.00084/HEUR-Trojan.Win32.Generic-174d42eeb42f39e74db0a37e18206662419e294e577e50e3d7dea44a034ee0ee 2013-08-21 07:30:28 ....A 533640 Virusshare.00084/HEUR-Trojan.Win32.Generic-174fd392d8757e0a64f35ecdf220fe95e07781f45fc9b9f0b9e9e93df006545c 2013-08-20 17:35:08 ....A 68444 Virusshare.00084/HEUR-Trojan.Win32.Generic-17512179b2f2be569dae6074981f74da380a3d373eeb426bf677a4a6f56e2705 2013-08-20 18:24:48 ....A 290304 Virusshare.00084/HEUR-Trojan.Win32.Generic-1752fb63c45b447ab8c5aa03ea41bbef4acbf6996df2474e4803625ca6f6273a 2013-08-21 03:50:30 ....A 3377152 Virusshare.00084/HEUR-Trojan.Win32.Generic-1758eec8166852ed1b29ff0879e78e3c6e84f47f824e26eb58358172445969af 2013-08-21 03:47:06 ....A 77312 Virusshare.00084/HEUR-Trojan.Win32.Generic-17593ae438e7b82f167eba280329bf4ec09639fec45bf56de5d5e073d9b87ca7 2013-08-20 17:56:44 ....A 71162 Virusshare.00084/HEUR-Trojan.Win32.Generic-175959ef41d065237746f4c03926a3472e7cf897e3d328619810b970b49c1d12 2013-08-21 04:01:04 ....A 130560 Virusshare.00084/HEUR-Trojan.Win32.Generic-176042576810c5e1a760916c24ad4ad40652f14c1ba26f140f9d2142440bdb67 2013-08-21 10:12:22 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-1764c2429538b0759a98ddbf13a621ba27eda05b1faf21897efda141e880b865 2013-08-20 18:27:40 ....A 255488 Virusshare.00084/HEUR-Trojan.Win32.Generic-176644a9a9f4057f458b302ff336171bc2a9d824a298a8153109e4fc33beb4f7 2013-08-21 02:34:50 ....A 178696 Virusshare.00084/HEUR-Trojan.Win32.Generic-1769441f4e231af83b0851c207a1ef2f333fd369d9cd1deb2ff381a966ba3e6e 2013-08-21 03:21:48 ....A 231936 Virusshare.00084/HEUR-Trojan.Win32.Generic-176950579c6a5b41e6b94f12e6b88eb1f97140f68e810d88cc24d3f0c1343218 2013-08-21 06:39:02 ....A 5377800 Virusshare.00084/HEUR-Trojan.Win32.Generic-176ccac3ee3c0a4a02b9d7b84cf04f1c6b1e7bdfbf01defde5e115bafcf835d6 2013-08-21 08:32:54 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-176ea10c728e2e886541a35f489501cc33f0ded3ef2ad85408ff958221334428 2013-08-21 02:48:18 ....A 354304 Virusshare.00084/HEUR-Trojan.Win32.Generic-17746aa1457148bc15ec7beecdd5a3b88e1a6aed40d9ddc160d2c2a7bb405598 2013-08-21 03:42:48 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-177eafd8effb19c7e31cf17fb56919373d44100c9de09f0b8f5c023fb2f802e5 2013-08-20 19:30:46 ....A 5207040 Virusshare.00084/HEUR-Trojan.Win32.Generic-178013104b1c00de8c1a87d0eecf150ada40516ee21c210f6b0879aae74bd585 2013-08-21 06:45:20 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-17840d5769e98dc1212923a5b72c8075c59265c3f9ceec0c09c865a514e54f87 2013-08-21 05:25:10 ....A 204855 Virusshare.00084/HEUR-Trojan.Win32.Generic-178ebb2a7f28c1b183034703c6e2c1348a830de18a31785710ed13aecdd90eac 2013-08-21 08:12:30 ....A 212664 Virusshare.00084/HEUR-Trojan.Win32.Generic-17959f31038670dfe79f03ac05e3c115f66ba272d6c1bd57f627c1f2e013c28d 2013-08-21 06:23:16 ....A 194157 Virusshare.00084/HEUR-Trojan.Win32.Generic-1796db9521b239817d4bacb3c904515c77481cb7c44c45848bc648e5fe0e480e 2013-08-21 08:59:08 ....A 205101 Virusshare.00084/HEUR-Trojan.Win32.Generic-179aa38c609a5bf7c7e99a206b0fd6a839254331737c384a0075cbb8b07838d3 2013-08-20 17:33:22 ....A 44416 Virusshare.00084/HEUR-Trojan.Win32.Generic-17a388f8c3f0d0d55759ef016011c419fd62b7414a60cfc6ae5561b7ba0558ac 2013-08-21 07:17:48 ....A 964736 Virusshare.00084/HEUR-Trojan.Win32.Generic-17a5b7cb34dd99912cb5e0ed8531ec401381904073517f835bf2df8eb19eb569 2013-08-20 17:58:54 ....A 276480 Virusshare.00084/HEUR-Trojan.Win32.Generic-17ab18af813e7342bf760bc0ecd536ae1d63ed762f217a07f066d16868dcd9e0 2013-08-20 17:18:16 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-17afd57a62ef6b97e0d359503e97d7475233b6affaaa901b469fc09116dfeb37 2013-08-21 10:14:44 ....A 204288 Virusshare.00084/HEUR-Trojan.Win32.Generic-17b05ceb8981809061e06e4dd56eb561d9c896166cd2358090414de3875a9cc7 2013-08-21 01:57:24 ....A 291197 Virusshare.00084/HEUR-Trojan.Win32.Generic-17b81cf615b1221d0cbb54f6a2fe0846ccdcafca5c853deb684872a48e0cb413 2013-08-21 04:00:24 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-17bb74e269aca9c8567e1a753229fcd148d2ae6beb9c1a4f3f532914af9e0f84 2013-08-21 02:26:10 ....A 205824 Virusshare.00084/HEUR-Trojan.Win32.Generic-17bbc9be9e401cc051caf4db2548c6562cccdbcd01f7f76828b20a2d46546760 2013-08-21 10:15:50 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-17c1ea78dd510aa36b001a7991cc08245ff45207fbb29b94909cf55c13ee25a6 2013-08-21 08:15:58 ....A 62524 Virusshare.00084/HEUR-Trojan.Win32.Generic-17cd4cd6deba79677a069aacebd14286e9c6eef30b42812953c23dec74e23aad 2013-08-20 18:34:58 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-17cf49ac52631cff41349e69a6048b75cffdf2e4571846b84604b37e48e1cb4c 2013-08-20 17:32:00 ....A 22016 Virusshare.00084/HEUR-Trojan.Win32.Generic-17cf6594c9a94e6827d1cab3add01feb08c3baca98c027644568e78d82f0922b 2013-08-21 02:20:06 ....A 242184 Virusshare.00084/HEUR-Trojan.Win32.Generic-17d3fae892515390af763973cd7ed3b1022be6ef2b7dd403c90f417262a2423d 2013-08-21 05:00:40 ....A 13673 Virusshare.00084/HEUR-Trojan.Win32.Generic-17ee600c9a82c129d8537839e2a99362803d91f1bef3cc7740027c324c9278de 2013-08-21 05:08:38 ....A 1724928 Virusshare.00084/HEUR-Trojan.Win32.Generic-17f3a513a6624beb1b0d4cf2a550761c99ee30d43a7867913dc42f0e42c52bc2 2013-08-21 01:51:20 ....A 563200 Virusshare.00084/HEUR-Trojan.Win32.Generic-17f7973b6c8434e7b22c640f38e796db7e2aae0402e320217fdb7ef62e4412be 2013-08-21 03:21:54 ....A 362496 Virusshare.00084/HEUR-Trojan.Win32.Generic-17f8b4e610060f6e5a20cfee02ee197a9ba8da92456d1ebfd0700819e3c4d372 2013-08-21 05:30:50 ....A 277504 Virusshare.00084/HEUR-Trojan.Win32.Generic-17fff5df796681c872a10e10f3e3fda519c6f573ce9c896503c215a8ce4fefda 2013-08-21 05:29:20 ....A 405504 Virusshare.00084/HEUR-Trojan.Win32.Generic-1807948719d706f7087feb5c88e1849a1702c1c1d882b5e24e38672d8c8306a8 2013-08-21 07:42:08 ....A 375088 Virusshare.00084/HEUR-Trojan.Win32.Generic-1809be4877b14d886f52e02fb9816859b10fb3c3ce2f8c8dc11a9f5ffc5181d9 2013-08-20 17:23:52 ....A 27136 Virusshare.00084/HEUR-Trojan.Win32.Generic-180c6e4182d08582c8e12ec31774cb6a71f0a515a65e93622f05a566085744e6 2013-08-21 05:08:10 ....A 161264 Virusshare.00084/HEUR-Trojan.Win32.Generic-180caa024a9dcdb67a9c155e407f7415e649b81fa3e32fbb0d2e3f8cb77e3461 2013-08-21 03:44:56 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-180eb606cfe3eafaeb908a2460f5d354dab4bdc98afb8040b3dec00bf8e76715 2013-08-21 02:55:18 ....A 56320 Virusshare.00084/HEUR-Trojan.Win32.Generic-180fab3b3783bff8b178d7c2408e3a15de0d51b33f4c0c17b78411e4fdcc7bda 2013-08-20 17:20:12 ....A 120832 Virusshare.00084/HEUR-Trojan.Win32.Generic-1810c1337a3e5e76a9bc97345432ddbbc266bf600c0f6f1cb74d9030eb3ab7cb 2013-08-21 06:05:30 ....A 189440 Virusshare.00084/HEUR-Trojan.Win32.Generic-181280e890fa57025c14bb2fceccb65e4b60407b561a5fdbe2e0f07388366f2a 2013-08-21 02:12:24 ....A 235398 Virusshare.00084/HEUR-Trojan.Win32.Generic-18192ca610014ffd1dd144e4299b34593f374fdb425aff1205501b244313c04e 2013-08-21 06:18:42 ....A 226838 Virusshare.00084/HEUR-Trojan.Win32.Generic-181abadf61f86a1f77a094f06fe2c5e78cd30d54419326157c889cc4e01489a7 2013-08-21 08:19:58 ....A 293376 Virusshare.00084/HEUR-Trojan.Win32.Generic-18265cb8eb1f581676cc29430723c3d5a90b50f4c552fa62a513261b524e5437 2013-08-20 17:04:14 ....A 20858 Virusshare.00084/HEUR-Trojan.Win32.Generic-1826b63aebc893c8bf66ccf24b2c64d4c4dbbb914a5289cb13a09acf11a75b1b 2013-08-21 08:13:16 ....A 85194 Virusshare.00084/HEUR-Trojan.Win32.Generic-182dceebc982374d29ed6370ba380e2c3a35dd389ac8d36872fae11a3a9061e8 2013-08-20 17:51:26 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-182fa4517f82f8d9ae88dd004b4068a91147f4820d83f85e1b263a71b73cddc9 2013-08-20 17:50:08 ....A 434688 Virusshare.00084/HEUR-Trojan.Win32.Generic-183d2dc2412251fbdd37ce143ab8d0737350485eb4cf4ec85b1210306ac6986c 2013-08-20 17:32:52 ....A 285696 Virusshare.00084/HEUR-Trojan.Win32.Generic-183e98a5875d6388dc1657c01cd690381bb12d35d0b68ee60b230330b08b9ccd 2013-08-21 08:03:26 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-183ebf7792aceed44caf32a2037b335506677f2f293bd47c7a0bbe3b5014941b 2013-08-21 02:38:54 ....A 8000000 Virusshare.00084/HEUR-Trojan.Win32.Generic-1846c09e3a916261c4f618fec917049cdb80e4fcbc5a9d4f9c316e41ea0580d3 2013-08-20 17:33:58 ....A 925696 Virusshare.00084/HEUR-Trojan.Win32.Generic-185c47933a3d687af28a40c88bc84a63ba79b2ede83a814f7406fb29cb78e29a 2013-08-21 04:13:48 ....A 123392 Virusshare.00084/HEUR-Trojan.Win32.Generic-185e4062825572f280856ace6942ef5b223e58f0506d88a3c6f5300fe732c4f8 2013-08-21 06:40:56 ....A 960 Virusshare.00084/HEUR-Trojan.Win32.Generic-18627d3262174bff5c7572c9e102590697af2f039035a7163cca6a5d090f8f24 2013-08-21 05:55:16 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-186cfd42fba90a1ad3c5cb426713069e35dfea3e890629fbec5f29dd4b1483cf 2013-08-21 05:44:06 ....A 586304 Virusshare.00084/HEUR-Trojan.Win32.Generic-186d14e8db762f2094cc201f73392a56d0e44ab4e34b8f4ebede0d2969baa3cc 2013-08-21 04:18:52 ....A 299008 Virusshare.00084/HEUR-Trojan.Win32.Generic-186e536720ee4cdad5055fdd23349d428d96c4b0f3a7e79909253990fa0d0f0f 2013-08-20 18:17:16 ....A 532922 Virusshare.00084/HEUR-Trojan.Win32.Generic-187a9c027612da687e95f84120e80134c5276c74890fd65a1b8c2611bf764ef2 2013-08-20 17:42:02 ....A 58369 Virusshare.00084/HEUR-Trojan.Win32.Generic-187ab4e477037066d43f159e8b1964aa20a4d768ed75e40187cec39637f580dd 2013-08-21 02:27:16 ....A 32993 Virusshare.00084/HEUR-Trojan.Win32.Generic-187ca297f1c9616b3ea09d588b1366078ef9e717014b35e01236d283dc6cc2eb 2013-08-21 06:54:30 ....A 55808 Virusshare.00084/HEUR-Trojan.Win32.Generic-187eec520094d1cfef7cfefe2fc251b336c7cbf901d200759a302303e9d2a9dd 2013-08-20 18:24:56 ....A 111104 Virusshare.00084/HEUR-Trojan.Win32.Generic-187f95d6a8fe505d02889105bc9824e0c894aadf12703fae84167a4d3e6be88a 2013-08-20 23:23:34 ....A 396800 Virusshare.00084/HEUR-Trojan.Win32.Generic-1880b181af6086278f975176010c39252f3a2c7125503f735c35b0543c666d56 2013-08-21 01:53:52 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-188abd09f3f648c6f946966e174cc4b200b21843b44e24607fa7ec78baa89377 2013-08-21 07:43:36 ....A 84368 Virusshare.00084/HEUR-Trojan.Win32.Generic-188ebf8b3abe8337900d846ba750599cb56fa45faef987e59df50b941da9c7d2 2013-08-20 17:47:32 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-1892404bd112ad9e711c8d9a55ddf85166118a514b619822fbfbfd72441e211f 2013-08-21 02:25:24 ....A 324944 Virusshare.00084/HEUR-Trojan.Win32.Generic-18a51fa5de2edbc6dab9db9c052927c0356f263da316822d6d57addc2d4bbb7c 2013-08-21 07:17:30 ....A 359936 Virusshare.00084/HEUR-Trojan.Win32.Generic-18b474d7b036d69ba7bf80fcfbfb259ed67810dca26654b103d88e3e1828fb27 2013-08-21 08:20:54 ....A 269824 Virusshare.00084/HEUR-Trojan.Win32.Generic-18b5dca03f05b218b1543f420504685ea075a4116eb60ca132338337e6e01ad2 2013-08-21 05:08:34 ....A 1305088 Virusshare.00084/HEUR-Trojan.Win32.Generic-18bf5c70628a2a9f6ddf50d13f49811ce68794c494a50d47140477027a5166ec 2013-08-21 03:34:38 ....A 131082 Virusshare.00084/HEUR-Trojan.Win32.Generic-18bfd5fef72434b37a85d2bc176063d898f7a67dd4253da0f9636c8c8f347fc0 2013-08-21 07:04:16 ....A 311808 Virusshare.00084/HEUR-Trojan.Win32.Generic-18c21999f5e26db60cfa9e2f93cf9c93ec44b405d3c227ddd3afce4c12c2cecb 2013-08-21 05:21:20 ....A 835584 Virusshare.00084/HEUR-Trojan.Win32.Generic-18c3b27389fca5fd31ddaf25a58d36a5f08f6b92679ffe2a5348c5787f726020 2013-08-20 17:56:26 ....A 1323008 Virusshare.00084/HEUR-Trojan.Win32.Generic-18cb632fc6ee3359b34f26299a518a6fcff30001e44eaa46243e81ee7abe97b4 2013-08-20 17:35:24 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-18cc710e31c3acf6f0670540ad30f050c94a25ae73ff30a8c7c48563b2200f80 2013-08-21 06:52:30 ....A 3799638 Virusshare.00084/HEUR-Trojan.Win32.Generic-18cd2cb528cb96c2f0ca0bf0284ea1ee6d26d631e50c81290b55c60c7d6ead6b 2013-08-21 03:56:12 ....A 389120 Virusshare.00084/HEUR-Trojan.Win32.Generic-18cff0d239e17deeaa886f63eed3d322713fc065617ca6d124af4d804f3a9885 2013-08-21 08:18:12 ....A 367904 Virusshare.00084/HEUR-Trojan.Win32.Generic-18d24822ec4b9611f56d143f2f038276d433047bd8da74491f2d1e84f7e191c1 2013-08-21 02:12:50 ....A 581632 Virusshare.00084/HEUR-Trojan.Win32.Generic-18d392949217fe33c644f4d5afe2e1fadf82bcac550d4ea4d7a02a208f2c0599 2013-08-21 05:40:04 ....A 378720 Virusshare.00084/HEUR-Trojan.Win32.Generic-18db60f6ebd977f38f6debb9281a8d3bd2702592e9afdb6f8e6d612f6824985d 2013-08-20 17:17:34 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-18dbe7594334711034383993e6761324376920aef72c6ecb0a12903cf8189182 2013-08-20 17:57:48 ....A 197120 Virusshare.00084/HEUR-Trojan.Win32.Generic-18e29674e9ec3afa55b1f9b30905e1b74e58e1d79a7d8eb9a2de301592aa404a 2013-08-21 03:30:26 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-18e465ae359c31954229c30e0633beec31516f94ea7feb67afbcf97b717e174e 2013-08-20 17:20:00 ....A 1307650 Virusshare.00084/HEUR-Trojan.Win32.Generic-18e94f7f132605f50da40a9623bd4c2e97f372a3705a7a38e857a46cd0b9035c 2013-08-21 04:13:18 ....A 1025600 Virusshare.00084/HEUR-Trojan.Win32.Generic-18ecf66e51072c4a21bafb1042fea89329274cd64f7aedeb4b0e1d1cf90e347c 2013-08-21 05:07:28 ....A 553760 Virusshare.00084/HEUR-Trojan.Win32.Generic-18eefaa4dc2be482a3aedb7fba906f3fa5ffd94df7bc4256540150a39c30f18b 2013-08-20 18:19:20 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-18fb9d7925842fb27ad224905b49fcdbb451938f439d85d4e0b9ab18fd9cc977 2013-08-21 10:11:32 ....A 411648 Virusshare.00084/HEUR-Trojan.Win32.Generic-18fd99df792c51219579dca707b693ea29054f663d7585aa8b8e424528b29b56 2013-08-20 18:13:44 ....A 1124072 Virusshare.00084/HEUR-Trojan.Win32.Generic-18fe03b487cc88d899d13af458401d885150d167daf12174092b47a06f5ae934 2013-08-20 17:58:54 ....A 6400 Virusshare.00084/HEUR-Trojan.Win32.Generic-190535a70f43bc80a00a6830346c03a172c4105614d01df2b00766bbf289812f 2013-08-21 04:03:52 ....A 98733 Virusshare.00084/HEUR-Trojan.Win32.Generic-1905d43f3c068ba9b005c2fd9a8d0cb8d9a0540d917839447bc9ac138a3646f0 2013-08-21 04:19:00 ....A 59904 Virusshare.00084/HEUR-Trojan.Win32.Generic-190a9abc6c63be8c911dab9fad754b79bcb2255ac4a07de24023faa3f5c81702 2013-08-21 07:58:32 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-190ff928406e37636c8e3b96a65c6460436b66c305cf7ee850443ee986577fdf 2013-08-21 00:40:46 ....A 302240 Virusshare.00084/HEUR-Trojan.Win32.Generic-19110bc308da5648c3e61a21d93e6a513913c7cf4f30247336f315f51617a97e 2013-08-21 02:25:14 ....A 299008 Virusshare.00084/HEUR-Trojan.Win32.Generic-1911524ba2fceac4c74e26280207f46d2f515e657daf500af7e3e93061f28c59 2013-08-21 03:39:14 ....A 127496 Virusshare.00084/HEUR-Trojan.Win32.Generic-1916ca3c4ab72b98d710a7a17bb7eb38e00fe001ba86513f339d854d921d8f5b 2013-08-21 06:42:50 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-191a198ede8467c6631f487d889ff728bc12af7609d802ee57a99a847d900f5d 2013-08-21 08:36:54 ....A 245245 Virusshare.00084/HEUR-Trojan.Win32.Generic-191fead601b555164ccec7eea9125be5a8035de5f886c49233b4e9d186456a46 2013-08-21 07:15:42 ....A 160256 Virusshare.00084/HEUR-Trojan.Win32.Generic-1929e022b1ebf5b5a848112d2d56330814e58aec8c59ab1c1db0cc9776b638ea 2013-08-20 17:00:42 ....A 315430 Virusshare.00084/HEUR-Trojan.Win32.Generic-192a132aa5dbc3cbfc90bc5959c4d574d4d94339c35613ea2e78b96b5ff57b04 2013-08-21 05:20:24 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-192ed8490221d1058086a84d8920b04f4f7dbb98ea42e26232d16c645fe87eea 2013-08-20 17:03:46 ....A 206180 Virusshare.00084/HEUR-Trojan.Win32.Generic-192f32d943a7115229e926078355d204d9a85d5833a95d1ac06d30e6f420a3bc 2013-08-21 01:52:48 ....A 2554368 Virusshare.00084/HEUR-Trojan.Win32.Generic-19326367284ffaa1a0a8e5bd66142bf32992bbab3747705919e913ad3dc749d2 2013-08-21 07:25:24 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-1933b2c7f1dc0ae4214bc845d6e04bdbf262a6ac466b2a6aa9fca2e182880412 2013-08-20 17:58:38 ....A 216223 Virusshare.00084/HEUR-Trojan.Win32.Generic-19510bb143b1723df94372e488e9676ba0d19a14c6d7c70280c897f24eaab2d9 2013-08-21 02:20:40 ....A 326144 Virusshare.00084/HEUR-Trojan.Win32.Generic-19519a76cc6d6e4ddd13ce1c6f587e3ef4128a93c2f8019313f4438a3ad975b7 2013-08-21 01:59:10 ....A 113664 Virusshare.00084/HEUR-Trojan.Win32.Generic-19565a8ab1e0c79459914417ffa04879d71726ff0216248fd3d15c91145ffe2e 2013-08-20 17:25:10 ....A 88118 Virusshare.00084/HEUR-Trojan.Win32.Generic-195729be6f5f503c9a569b32555eb12c176258bebd7d8601c4e4103882b6c1ba 2013-08-21 05:41:56 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-195c638dd8a36f7277eec7145c12a732a8852d13874205fcf7ca235b69576e04 2013-08-21 10:14:12 ....A 468864 Virusshare.00084/HEUR-Trojan.Win32.Generic-19619f019337048ee9c1c1e630693dffcbaea5e8583779d08bd7f1aa8716086e 2013-08-21 09:13:24 ....A 112640 Virusshare.00084/HEUR-Trojan.Win32.Generic-196652f8b9f5c042697fe83f5f5855724ae9e946b8b4a1d9c13210d9444b2708 2013-08-21 02:47:40 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-19752200e49cc8541c2b135cf5373ee7e3082338ea43f10f7499ae59115c9819 2013-08-20 17:59:46 ....A 357888 Virusshare.00084/HEUR-Trojan.Win32.Generic-1980c3cc83660e61cee9c3428e07f079297f96bd4aaf85bb8f7b66ebeca7a547 2013-08-21 06:04:38 ....A 37376 Virusshare.00084/HEUR-Trojan.Win32.Generic-19853c0ad6228b297c9b2a0726e3828a3ad2a126429d64056b018cb217e2ae1d 2013-08-20 18:08:44 ....A 146770 Virusshare.00084/HEUR-Trojan.Win32.Generic-198b0133cb231bd918119242ce5560d0a6e2ccf83dc8940e998b4e7c07eb5bcd 2013-08-21 07:58:00 ....A 29380 Virusshare.00084/HEUR-Trojan.Win32.Generic-198d30b2361ac4b1c1f4fba50a326ff2e02da862fe861ea8efa72f497e9a31a4 2013-08-21 02:27:50 ....A 30209 Virusshare.00084/HEUR-Trojan.Win32.Generic-1994ec2156a37eedc3440ee9cba4c24e5e628a8792d0236b6ba35beded6afeef 2013-08-21 02:48:54 ....A 238943 Virusshare.00084/HEUR-Trojan.Win32.Generic-19992ecf38ac4cfed05b8c93c712ccbbbc3b84932c2fddfbcc862319ba2b9545 2013-08-21 02:54:50 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-199addd36d27fc202115064a2099e8943c0ada4ed602bd6462b1c612c6c77ad8 2013-08-21 05:33:16 ....A 1310119 Virusshare.00084/HEUR-Trojan.Win32.Generic-199c49df647433c3b5485f0c9f4e8cf115ba8e097aa7bedec3dffe4add70e1b4 2013-08-21 02:23:36 ....A 134656 Virusshare.00084/HEUR-Trojan.Win32.Generic-199c8acb0133136fa00cb583a660b04524c8602ee958d44aec240ee6b5057e61 2013-08-20 17:31:24 ....A 851785 Virusshare.00084/HEUR-Trojan.Win32.Generic-19a49f3b68e81acb7f28f035ccb637b201fc79db350da1dc811fd1a58d27b70b 2013-08-21 03:28:02 ....A 68608 Virusshare.00084/HEUR-Trojan.Win32.Generic-19a66ff053f6c15bd0dea70f70345530a1ded4f63eb249bb0f7076b2423f4146 2013-08-21 06:20:32 ....A 301056 Virusshare.00084/HEUR-Trojan.Win32.Generic-19a965fb5d8ec258a224090e8a53c894edbc353ea7b57739a1585365ad59724d 2013-08-21 06:06:08 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-19afe077acde0466eb335ac566d7b3b2a50a7776771f5d2c8c6c32ea7fae87ba 2013-08-21 02:53:28 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-19b5f0a509236e70da49f8e46e65613a7b854f017dfcf1eef041dd9c53108ef8 2013-08-21 07:00:34 ....A 704000 Virusshare.00084/HEUR-Trojan.Win32.Generic-19bb731bae5cf50cce3d4c1c0477719f951374eede9e9a284820d3f97dc9b8a7 2013-08-21 07:32:08 ....A 277061 Virusshare.00084/HEUR-Trojan.Win32.Generic-19bcb2795ec3a43b8e9c96b4d13ff51176c3834c4bfc87d8a2dd64a03f4c6e2b 2013-08-20 17:09:14 ....A 949010 Virusshare.00084/HEUR-Trojan.Win32.Generic-19c2fcc87e899c4c1628d5c42d66a62559d6eb6e90cb12e69d5ccb747a89d866 2013-08-21 08:10:08 ....A 279984 Virusshare.00084/HEUR-Trojan.Win32.Generic-19c47e9f87f95c5f57662adeea9cd5bdf794a2fc81ff7372ea21d614167708ce 2013-08-20 17:07:38 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-19ce3202ce4edea04a8025489b5f854999f1a95d69cfd3abc7d394486cac1f6a 2013-08-21 05:35:20 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-19dc9553b93006540fa51cf62e7e2c177c3d5cbedee5150c524ad6d3f8abadf0 2013-08-21 08:31:08 ....A 27151 Virusshare.00084/HEUR-Trojan.Win32.Generic-19dcfb5c50ce94bc60f8e1586353fd6b76b32adf199ca2b9c6d53b700d6336db 2013-08-21 09:05:12 ....A 848384 Virusshare.00084/HEUR-Trojan.Win32.Generic-19df56d249eedecb171077942e7ef724531a32af33e016917abe36903f4544b8 2013-08-21 01:29:18 ....A 14506 Virusshare.00084/HEUR-Trojan.Win32.Generic-19e248a9f37198e6337a28b1b10f0caf72f71c4c368ae1ff150fd95af2640618 2013-08-21 01:29:10 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-19e338e162e7336d43890f5d74455ab8174d9a4638eadc51d5c4c62cd46f291d 2013-08-21 01:44:48 ....A 502400 Virusshare.00084/HEUR-Trojan.Win32.Generic-19e34be1577f074038c07907a0c19c8e1e405c0c0d4cb9b9c07a19fb01948186 2013-08-21 07:13:32 ....A 17536 Virusshare.00084/HEUR-Trojan.Win32.Generic-19e3cac7c8ff29f0806a654386d65fce356abda793cd11a3475cf4e79ed2f681 2013-08-21 07:53:56 ....A 230401 Virusshare.00084/HEUR-Trojan.Win32.Generic-19e4de3fbafb14595f17b6b8fad589976692038bc7bc40770f6a2fccde6da76a 2013-08-21 08:34:10 ....A 1247744 Virusshare.00084/HEUR-Trojan.Win32.Generic-19e609f566ef02dc12dcc61d53b0702716acf9caeb35b4a00f34a40284c234c7 2013-08-21 01:23:06 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-19e7d3b957b4e1bfd6793e02ed777af265ff10d92b8a4ca021c4def0eaea5ea1 2013-08-21 05:32:28 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-19e8b1121666196d64561948d93f1994bad6cd847ac00774b4400d6e3dbf4f88 2013-08-21 05:39:04 ....A 172232 Virusshare.00084/HEUR-Trojan.Win32.Generic-19e99868c4a7839574264fbb00dd2e0e1a30321fd56ffdebee1e68d216878ba9 2013-08-21 06:03:42 ....A 241675 Virusshare.00084/HEUR-Trojan.Win32.Generic-19eb35b7e2229f739dc581195923fd2a3bf5d1cb573fcfb59d080d86336e47ea 2013-08-21 09:05:26 ....A 548864 Virusshare.00084/HEUR-Trojan.Win32.Generic-19ec413c649e9dbc16944a3ae3ece0b2088ea13974d9055e2a85404dd3b0a34e 2013-08-21 05:59:04 ....A 16896 Virusshare.00084/HEUR-Trojan.Win32.Generic-19ec59ef9fba1249eef60b39624379dea5b15bafbb90f61a94ac84cde876b540 2013-08-21 05:58:58 ....A 421914 Virusshare.00084/HEUR-Trojan.Win32.Generic-19ee6408c7e591d4fe0f6f57270d0ed4f178ce7f3f170322b4c181e9ab0f8849 2013-08-21 03:25:26 ....A 423408 Virusshare.00084/HEUR-Trojan.Win32.Generic-19eebdef020a332a3ef85a813419e51cac04f6f3e43861e17d3c916e975aa17c 2013-08-21 10:13:46 ....A 27648 Virusshare.00084/HEUR-Trojan.Win32.Generic-19eefe6096ee6c14334cc73c7e027c5354b09032d3f6c45bcb5e800df5f30523 2013-08-21 05:39:52 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-19ef6fad48fb33ae9b4d4d6cbef141905ba84b28ea5431c1c3cb5a8b1b0705ed 2013-08-21 05:32:38 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-19ef81e92011ae2725abfc87181aec602bb2ea1dcb9308577e1880cbad35b983 2013-08-21 02:23:04 ....A 56524 Virusshare.00084/HEUR-Trojan.Win32.Generic-19f11e8420930ebe9ae2cb9f3f9186b31f7fcee202b66fc1e3f62a735ec47132 2013-08-21 04:57:46 ....A 1666237 Virusshare.00084/HEUR-Trojan.Win32.Generic-19f1232cd852d2841a312f3a74af6759b0096af89ac8bf337021be2ac95b7657 2013-08-21 09:27:32 ....A 44568 Virusshare.00084/HEUR-Trojan.Win32.Generic-19f12427579b8cf0e96e836f958f34bed3dfc95fcab77209a1a04a6fade8c939 2013-08-21 01:41:18 ....A 2140210 Virusshare.00084/HEUR-Trojan.Win32.Generic-19f15220f073d6174520926ba8838ea62bb9464fff9cf0c0d53cf59efb3e7596 2013-08-21 10:06:00 ....A 809472 Virusshare.00084/HEUR-Trojan.Win32.Generic-19f1dbdd5a9e6b4881014be59dbf967e534d72239bababc86694f50702d5472b 2013-08-21 07:52:20 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-19f1fd35e7f0c3ce20bfc8d4d24e3053a2086959d921f72cccb2830f3b9c0291 2013-08-21 07:59:36 ....A 53270 Virusshare.00084/HEUR-Trojan.Win32.Generic-19f30092987eb5c851d0427df42655b16215bd14ec53cf4136cebb908f784cc3 2013-08-21 09:07:16 ....A 373280 Virusshare.00084/HEUR-Trojan.Win32.Generic-19f383fcf0917981488415611e1013050352569dd629c4402aff7d5ee11ea4eb 2013-08-21 03:30:34 ....A 406016 Virusshare.00084/HEUR-Trojan.Win32.Generic-19f4f03663676f7079c769627a8f32a8343220282532a971866c392cc12d9e4d 2013-08-21 01:40:40 ....A 457728 Virusshare.00084/HEUR-Trojan.Win32.Generic-19f7b025188c3451b44ab2e2645cb3e8dfb59f8d3d0f80319ba37f0ad3cb3316 2013-08-21 06:03:52 ....A 16060 Virusshare.00084/HEUR-Trojan.Win32.Generic-19f8ae9f43a810d2b574ea8b48f7d5af457b98ce2190da4d599c4dfa073e9bf9 2013-08-21 01:31:54 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-19f96f4b9f8e2c5f61db1bc6478a3d26faad2aa0d6c2cda773f2c56df0d25ce6 2013-08-21 08:21:16 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-19f986a44ef04f7b3799e69789af1a45480e8e054fb6186a72f391b964d8928c 2013-08-21 09:11:40 ....A 120320 Virusshare.00084/HEUR-Trojan.Win32.Generic-19fc35928eacddd50b734e4c8c31b6f872af79053ea483ec78c76d2846a003c5 2013-08-21 06:50:18 ....A 13775872 Virusshare.00084/HEUR-Trojan.Win32.Generic-19fc64e0d4e6d56b7ccd4d3fd186c3ff18815cc64e611e1ee514ef8797605f3e 2013-08-21 08:09:42 ....A 84496 Virusshare.00084/HEUR-Trojan.Win32.Generic-19fd3d1d780a79402b7d711d41b9fcc2038d4616bec54325c7c52c557622c7aa 2013-08-21 09:44:46 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-19fd460b66da5804ad252ce84357be2aa2176785794638ef9aee53c16230bbb8 2013-08-21 07:47:30 ....A 5779856 Virusshare.00084/HEUR-Trojan.Win32.Generic-19fe07eb1984ea2b605bda137ec5b2f8d25050820e1336c948c4d3202bc78134 2013-08-21 01:31:36 ....A 68096 Virusshare.00084/HEUR-Trojan.Win32.Generic-19ffbd8e729c9b6feb5ceb7118d4b4b090233f477f79a09396d41c5526e7db9d 2013-08-21 04:15:34 ....A 392812 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a019169cd803ff48670b6d0a822215fb4844652bdfbad9d65b58f65d20bf5ba 2013-08-21 02:45:08 ....A 174592 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a01cafb81d5a65d2323be48661671c29aa575c1169f766a63a04f5b2d399b9f 2013-08-21 04:10:56 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a01f24f3d0ae6c4f90600f0cc50ee865194566c102147899ced7f4cb2b70ac0 2013-08-21 02:43:36 ....A 398336 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a01fc3a4e8db894d17f2fd895b5061029fe9746125c1a6d192f743a7931d056 2013-08-21 06:04:46 ....A 33569 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a02026e618abb835837cfeefd9d290cff1f8d866bd95f41a44532640d6fa153 2013-08-21 06:25:52 ....A 275184 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a0364d2f732d139456ffd2798989b176dca95eb55b9f74dd66aa4ecf6021b25 2013-08-21 02:13:52 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a039e917b3cc5aa6579a9b73dfc490989136ec20f45872083f280b424a5e86c 2013-08-21 02:08:04 ....A 125568 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a03b68940419d9defc8bfb209e538257692be7e93d8ccfe10fd056fdc0574b0 2013-08-21 07:24:30 ....A 181760 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a03bfc51ada79e44f7a55e3f5a61039f409fbfd6e6a825e224f1116021b6244 2013-08-21 09:44:52 ....A 72061 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a03c91805aded41d0fd13311dd37354beb072b622ba0c0f5e3c1b9e226852e8 2013-08-21 02:52:26 ....A 318464 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a04409ee4a6312e2478f6efc0db8f1a36fefdbe63a64fa362a4e8e1b2dd885b 2013-08-21 10:07:28 ....A 971776 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a046a8330fbabf3dc47339cb2f92ffbb9cd86f040bd4e064b4b440ebab95303 2013-08-21 03:37:56 ....A 1077248 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a048e7516b6e305c16e491162069a95f801dd000d8f22b9ce0741316526aa01 2013-08-21 09:32:48 ....A 1120256 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a049ec02ae0a31ab07cafe783a9c3ea79c26563bbb64668477347fe8b90947e 2013-08-21 05:58:26 ....A 221696 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a04b70338069c8ebb8fcb4c035dd123f295363b59a71bda2335a59efefd6652 2013-08-21 07:58:06 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a04e3cc0308791e31710fe8b7cac2427f707cbe3a772123fd7595ee96cebe1e 2013-08-21 06:10:04 ....A 405504 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a05745445a895a0ce47a2f3ea32d5d0c00e38a83a8ab22d10a86c8bca843a2d 2013-08-21 04:05:36 ....A 68096 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a065842e2de1e42dead3b55172f6ded5abe53f976bab5dd5d16d77e45ca9c0c 2013-08-21 09:34:24 ....A 78336 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a06fd1e869739efa1274176125dc5d2690e9b2c3101bf4bbaf4d0ec4b957efe 2013-08-21 06:21:38 ....A 911360 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a094af024fc3b6e0f2ce50c14cca2ce4991b12475b40b06f1da755bf0832e6e 2013-08-21 05:57:58 ....A 25889 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a0a678a47e70e38a02606cda5725c006b8cc6c6eba4cd0209386c613d098772 2013-08-21 07:55:08 ....A 688955 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a0aad8ba6485e694d4c0ce2ab6acb8110bea909c473c3daa29030b799fed886 2013-08-21 02:55:50 ....A 23398 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a0babf56d2969d84227b684b76ffac76e419eebc16afcf70352ffe4a5313988 2013-08-21 06:52:36 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a0dd4d9cedfaa10b0d9210d9e41549266fdd47034e0612955f6097a482d6330 2013-08-21 06:23:12 ....A 93184 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a0e2504ce4d111d846e728ae130b1dbd2d1a34cfc19e826661ddbaa31df8fd2 2013-08-21 05:21:20 ....A 331776 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a0e9c339830a9f5a0e6103e4b44e4d76611e4449542af37455a5d7da833ba19 2013-08-21 03:31:58 ....A 130560 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a0f54a884e6d7642abaab8cbb624d5fc9f4d606134bfcc6e8a8e223f81d938f 2013-08-21 05:39:40 ....A 337408 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a102a849bbed2286b1015da09d3a75806e4f6e6c2dd73884af59128657b2767 2013-08-21 03:51:58 ....A 902144 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a10400401140f26016fb37a14b170b8dfba8b22a1fd7f730caec964ad5aa10a 2013-08-21 08:30:10 ....A 338944 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a11323d337b871e21a32f8a5470aae2253d36449280a0221c98420583e4bc8f 2013-08-21 07:24:42 ....A 2327552 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a12853690e8fb0f61dc0f787bd24bd294c5036c872ca592d6aef91a0875c84b 2013-08-21 02:16:52 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a12a121f91ec2e232f94a2b283e7f5d55cef0abcd36bf48f0e6ff9567bc8871 2013-08-21 10:06:22 ....A 129028 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a1321234680d759b9d8c406d4411a299c9cacea3e48d79f2c0e92d72d00b250 2013-08-21 09:15:58 ....A 41626 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a133b557141e27f76659fdcb7341ebe79be0551a214fe4467f4e2c63964d34f 2013-08-21 05:25:28 ....A 427520 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a13b4764d99023079f01a723abb61b159f3c274256754afaa97882b510a40c4 2013-08-21 09:22:12 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a1427d9c46fd3934235b6bf611ae29e73e3fa36f1aa5f2e2c5d857ff055d297 2013-08-21 09:56:26 ....A 119300 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a149d25902ae5d3307940165ed7bbd32c53237aae6a52809d0058c91b2df48b 2013-08-21 10:00:44 ....A 972288 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a15fc9306ea6e1b1e8e79ea6984ecf1545821808670f4c88af3d32cc5d9e86a 2013-08-21 05:34:18 ....A 547840 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a162a9cd7df3125ff345fd36f1ff9b4c72f53670ce74434df9b410db2374d91 2013-08-21 06:56:38 ....A 14848 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a16a237eee2be550ae878a3a651f0ce9bbcc4508feada67497f5ce58285713f 2013-08-21 02:05:48 ....A 129536 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a16fd4196ad3080f62ceab7dc4c0447d25fc617a08f072e3b113427e5b63998 2013-08-21 02:53:34 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a175deafd7961d7c17ceb62469cb32c0ee555f472d9f9b8160c808d158440db 2013-08-21 08:16:04 ....A 260096 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a17788a10da4920b3932a759e1b1be73b55b6eda05f6d2d47d4b30b4efe76fa 2013-08-21 10:01:54 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a17d12ab9d2831e1c3370d3442bda264454ba4966956f1a8b5be6cb0119899d 2013-08-21 06:11:56 ....A 832425 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a17e7bfd2720707f7e92ee5d6abbde35064e2b6c2e7b9101f63a759ca3c3d50 2013-08-21 08:05:08 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a18022401110d8a0c793371291f9801e575d93c6ca883b6c9481364ffdcdbdd 2013-08-21 05:23:34 ....A 214047 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a181cee6d7ada819d2fc5e21a1fd563a9f133c5556f3744516c1243f53aa47d 2013-08-21 02:03:28 ....A 73802 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a189543fc8616284a0aa721521da4684aee92b06dc319762bde6e029a6ac8fb 2013-08-21 05:51:30 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a189ad3df01f13a714ae5f59c0e6cd123e8d15dbe25e2fc9816041b214da6a5 2013-08-21 06:01:38 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a18d31aca5831f440ad64068d1793cdc0c30502cc539eab8e4854dc297737f3 2013-08-21 04:18:48 ....A 112128 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a19bb9d7e67a167e3fe1a9578ac9bac64ed55a452e0f219efc6663b4488cf44 2013-08-21 05:34:20 ....A 115712 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a19ee86a436523fd37d3e0d2a4e4be32470898b47fb23e244f0bd033c010204 2013-08-21 10:02:06 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a1a617cae46160f10241e8a65c61eae40545e11542c21b8fbadbeb390e1d2ff 2013-08-21 08:22:36 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a1aa67dcb00d55412fe27b3cda04236aef99ebfc03d0caa8fb406eb1b8a0785 2013-08-21 05:18:48 ....A 92672 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a1cdd83dad654d66f7e1e2504145750b99b241d2910a432ef03e1573741e37e 2013-08-21 07:51:28 ....A 83968 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a1d3601d48a2a0197842e089bbe3627ec0fd0e452e2a24e2f682fdfb984825e 2013-08-21 10:09:50 ....A 35617 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a1d8f4477871ababe4dfe540d791d4c61952db20b0b68128b290addca30ee71 2013-08-21 00:56:00 ....A 5964496 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a1ea697556eef1d41690ae45d8be6d32219db9fcd7359276f29b6810cfadbdb 2013-08-21 07:21:42 ....A 173056 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a1ec0ee210cd6344f9cf57d5bc43cb35b02048b0dc4392928e1e7e66bcb4966 2013-08-21 03:39:32 ....A 867709 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a1ecbf853fcd4b94c8f2444725b5f5ca695216e476fc50654c187971ad19878 2013-08-21 02:08:04 ....A 132274 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a1eef5b25e436e707dac1d9f2632d28b3fb5b584cc4805982af482dfdc46f9b 2013-08-21 06:30:52 ....A 65138 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a1f70722a46d55c9b417744723308ec7b9aa3af15573c08a59e54abff0e364f 2013-08-21 06:08:40 ....A 459264 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a21143f14a949a7c92a1b3b25aca3db2635a7179bc0dd248dcc0ac61df27571 2013-08-21 09:59:16 ....A 1339392 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a24041e4657c42303a9a6a0a87b55b9dbaf27214c6eef6a4a98a542fd459c82 2013-08-21 09:46:48 ....A 375808 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a24a7c53065f8d555c550885a074fb325fbf208255fa9194a2f14059bb80eec 2013-08-21 06:20:18 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a271dce8687bea987c06f73ab18a0a9defeb461a09c3095d48818fbe56ca8b5 2013-08-21 01:23:36 ....A 578560 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a27257a241ec17c4b82b7611a45cef861c57d64fa886eda92885d1ad12d1b56 2013-08-21 07:41:42 ....A 35617 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a27ddddc29c666de34c58be413761e1eb6ff015be43be62c547ab6f1651aa0f 2013-08-21 01:48:36 ....A 199168 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a28317402d4da17af8a02a4269faca54297afa5de55d86793d556e5c82f2363 2013-08-21 03:42:24 ....A 680585 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a283a65b9d9897e11abfc004c9f364a5cf2c0160617013856ab27f2ad448a2c 2013-08-20 18:22:24 ....A 993808 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a294af625a908a35207987a2dd43f69fd32ff2100ecada3d83574743e1ada9f 2013-08-21 06:31:48 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a29aa43e442983a7928f4406111cca13e546aff1a28b8460e23d7cf05635fc2 2013-08-21 02:48:52 ....A 856064 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a2a76e6d953d4d30bdae9fca7bb1d97aaf5d8704d3fea7807b85b2fdcc21fa4 2013-08-21 01:39:14 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a2db65b9401c518fd2dc12472bf89b385ac9e0e7afdfcc2688b8f2bc7f79323 2013-08-21 01:41:36 ....A 163804 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a2e7971d4e1a26324de5b353e25647b930b23ff200a8432670f17dc809655ad 2013-08-21 04:09:18 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a30089fafc57050271ac307b8886bf750fd487294b10fe249494a17f4a59149 2013-08-21 10:09:00 ....A 159232 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a30adef5a7376522d3793a6e5b05ca7af099bf5241e51f5f866fd0948ca0968 2013-08-21 05:29:06 ....A 38912 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a316f82e1a29975a06ba60fc9e2495d3a2cfad5f2461917ffd0f9590c8bf8dd 2013-08-21 08:19:14 ....A 408240 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a317b2aed2266dd98ea08afd6803e631a7b01435314c9663af19abd4ed73f85 2013-08-21 07:48:44 ....A 32925 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a31989a3cb601adf344be1b8a160f250c20178d733f7c231c3cc163744a34ec 2013-08-21 07:03:34 ....A 35105 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a345fb52889ced0e8b7f535d135b048b08280a80ff8fa8e73d2340e21e88db1 2013-08-21 08:28:34 ....A 158720 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a348fe1655902d5eea55143143a3a520154f9ee5d1f82b152182b705ad91c34 2013-08-21 01:54:48 ....A 1119233 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a36649c58be6aa833ac24897f577695bb2c2d9ae4f527d26353659932d21213 2013-08-20 16:53:08 ....A 338432 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a37fb1ac1643929dd295904b516bd716a8795776099b40a3ad39d21f3ab6d75 2013-08-21 01:40:54 ....A 477696 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a381f6cfd8e43634831e08b6d79d2f33682b6b411b51ffa86f41b8cd64e39e1 2013-08-21 05:31:58 ....A 101920 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a3829a945a5fb94492867da56fc43e60c1cc0e9c9be458efaf2ef6b0c59c9a6 2013-08-21 07:52:44 ....A 98733 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a38cb9873e0aaa94557291a14c65f726ddd13f0fa46bca7515627487a09dad0 2013-08-21 01:28:54 ....A 3449695 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a395e09da9af19fadfab85b22d834a4cf8840b7c6a271fa1ce3a00884c2f87a 2013-08-21 05:27:30 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a3bf2d3c37778ed2fc8130ebe6f98bc313c1c70cb929c740e9b1c1866d3d2f7 2013-08-21 05:32:40 ....A 236875 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a3c0fd26d91b3748394663e5e7af0d7c1de51b51aa5aa58a674669c0885fefe 2013-08-21 06:13:08 ....A 456192 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a3cce75a7e21f883d7800d6944f8f289fa0d71646bd5b37841cb1a648521453 2013-08-21 09:19:50 ....A 1486848 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a3d78d7c385d7571e81f09eac7ce852acdd2872696d3ce7eb1d0c12c8824e7f 2013-08-20 17:37:38 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a3e43a79fb13237cf2eb08f6b8bec6ba3fff501c28f6b3e97b8d20ffa64c939 2013-08-21 06:29:46 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a400e96fe84c30ba47e5077f30a70af6ab8f678bba6a35f633a7cb197b5b8b0 2013-08-21 07:26:04 ....A 35105 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a40aec01dc227260dd1c8506e853a050914b573a7b54df1e06d7b730e4e52af 2013-08-21 06:44:48 ....A 90624 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a440f193a1ef73d0f5363f40ec075751de3a09677a3efdda4469eec15dd9640 2013-08-20 18:32:30 ....A 206852 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a46a6a6c3a6c2755fefa996affefcc877e7c1f1d82298cee9f478ac824ebb0a 2013-08-21 01:31:38 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a46d36200368ef4c9a26474ce366bebc48690c150ce99d41f7b5c2aed8eb430 2013-08-20 17:20:56 ....A 85504 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a46f3de454d6bd19613b1302f414c0b605002d42cba5651ed7e41aa764a9062 2013-08-21 08:13:30 ....A 735232 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a473ee20ef9e5717529278adc31f0fb1e5c952783a97839aaf65fccc98ea75f 2013-08-21 05:41:14 ....A 70656 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a4b0a06c718ad12d470b5c6822cbc8b7e8e23b9c43c72e98ea7e9ba4db3579b 2013-08-21 09:55:24 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a4bca7e5cc838b262fc719f8cd876509a117433a5dd4c543bdfdd21b59840d0 2013-08-21 10:14:20 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a4d3a9aeb0729028a462fe7ec53b747f1129101206d4fc4ecd15ec25e49d954 2013-08-21 07:02:46 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a50aa0fc8834ceb71b0cd9918188a986bf5b4faee9f16c67650c9d5a4e731e0 2013-08-21 09:27:14 ....A 320000 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a50ed54f640de008569c89702b338724a1f51f341a3211f9a06a405f907e422 2013-08-21 05:58:44 ....A 35617 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a5155b0314596b72b7cb4b405fbe3b55ce3da63fd807cd19fef5bbe7ee605ba 2013-08-20 17:10:30 ....A 707556 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a5173fa981774b9a3eef20fddea3d860073dc348a84400cd02814abf34385d3 2013-08-21 09:05:48 ....A 52832 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a5399e5e910c21097bda5c6bea6f437ca3da066cdfca62493ed0890c9b4c540 2013-08-21 09:10:12 ....A 62040 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a54c8f1d7b556f438a08117a5f113479bbaba6dfd650c0009ab271d1d87a0bf 2013-08-21 02:11:16 ....A 593408 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a559911eea36402ae66fdb4cbf0ee3575f9ad3f3f983e7b83de063eb202aaa1 2013-08-20 18:10:40 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a55ec176274bb3ffaf4603658ed04995390c96f239f91a5f3e84282c740caaf 2013-08-21 01:44:50 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a585653a3ea59ecbdd547c9c4f3f9ac27c1dff14bfa9f1f4ba82523d7918b87 2013-08-21 06:17:34 ....A 784629 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a5b3524d7ca0bb611add3571ebe824299e14cfd8bed3f8478828f42c000a7cb 2013-08-21 10:01:08 ....A 649526 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a5b77431ad1aa51e5a209c2df55143840487e7e858c0af9fcd7333f1df31862 2013-08-21 09:59:26 ....A 204388 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a5dcced203c71d7c867adc09bb738edd8493b7fb967595e10bc15a1a33d336d 2013-08-21 06:08:32 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a5e038078d4c3fef9cc4e0023a9edb38a1764b76c579e36854af562c4ebd819 2013-08-21 08:59:56 ....A 589898 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a6010e7c734395698cbbd4a9fa7aba74adf14ed254cd67cfda27ca058cba8f2 2013-08-21 10:10:48 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a615557bc776c2ae4ae7b3186423a52a16c3f9137c7420d40e6a2b669a5bec1 2013-08-21 01:26:34 ....A 152937 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a64d02ff68d45b06b71aafde0cc817709316e6637999ed741b6d8474a0ddabf 2013-08-21 01:54:24 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a64e583abc5edaf864e302ad6250e477acd4e11cf70dbf6042220b5108cd637 2013-08-21 08:03:38 ....A 74709 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a64f8970e22ce02d35fa23ef81aadeb0bdd81051ca9d678b96caf60a1aa12e0 2013-08-21 06:17:46 ....A 69163 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a65609e916594feb146fecb473465ecf98dc41375c8a8a99cceaa675d963e48 2013-08-21 04:08:08 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a665ca4570b3777ff0432a408824b09448c20da662f9c726b73d68f90a3ab04 2013-08-21 09:33:28 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a68beda0b966dae18cd29f329c36e1ea7569634f03e5a90849a6a06613b894b 2013-08-21 06:11:26 ....A 270336 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a696dcfcb79e13855dc50586e08ddc84aeafa10a26ea798b2d5fbea834d1b4d 2013-08-21 05:36:56 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a6a4d748c49b8515d16c8d3cbe286c0076bacc152cb3b71cd2e905db5b95c92 2013-08-21 07:25:22 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a6b20499411adba3e84499481de44f6e5d051f36528eb8fd7f5976b2c88e56c 2013-08-21 06:43:24 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a6bcc88350af6378707aaf9daf7a73d2c67dbd77a16945120cb8bb70b48cf53 2013-08-21 08:05:36 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a6cc86ea7356c24041cc68444dbf06e0f85669273a241156cdabda92036d665 2013-08-21 08:33:40 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a6d2ec26269b0b7dff037c2e804ccb75a5fb8381d53f84d1f677e6a0938fbec 2013-08-21 01:47:52 ....A 15954 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a6e14a850ddf1b36dce53dc5117f46bb2f96d225b56b1271f0f14c512da68c6 2013-08-21 05:24:08 ....A 867840 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a6e2145b10506362cd532c120fdfccdf90906ada4b9ecda3098b673c7f78a69 2013-08-21 08:36:18 ....A 7725 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a6e28d2eece80e00d4dd555627837380b1b8062b88cb848a826510c274c5294 2013-08-21 04:10:14 ....A 1499136 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a6eb127bfd8133b9e463dc9aea4a214b53ac69cfa970594bda0d7e80f4d92eb 2013-08-21 07:52:32 ....A 129028 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a707fbea2f5ec0feb15f018cf787f7fb13e6e5c07ab2fd2e339c504a464f65e 2013-08-21 05:17:58 ....A 7176 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a7187e0872216481e461b464d9c6877563f8dc4a2ffe25549464fe7ea254a89 2013-08-21 03:46:00 ....A 152064 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a72c4dcd766355cf666fec3ed49da738a8c7c1a911b529f63099c7f924740da 2013-08-21 09:18:16 ....A 74752 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a747e3e1cd477e4598bb308362c639d6d08ec4b329eb868db9a86a286b921a3 2013-08-20 18:00:04 ....A 37400 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a74e207156b9f024659ba2a5bae3e038397b956310cb5da10d03a57b078fd51 2013-08-21 01:25:30 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a77babfd8a26710d0dc2d844fb8ff4b67ea4e17a71ed8f1d024064d5f01bf61 2013-08-21 05:21:48 ....A 14608772 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a78f933c355e05ff826a029abf76d8cb2287e77ece615e27ad2f24ef60cc5db 2013-08-21 01:31:34 ....A 95744 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a794fc882ef69149f7bf7fcfb6cb5a4ae66af8966d664e306c0a18566443839 2013-08-21 07:16:56 ....A 1215176 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a7991cbdfbbb44ab70eb4faf7864963a8faa409bf1919f65f91531d1c24a4a0 2013-08-20 17:55:10 ....A 112128 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a79b3d515715198c8e365625010cf8ed91233fd0379070de0b75161ca2a22cf 2013-08-21 09:44:24 ....A 102269 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a7c2d58d639593748c8c74c59977051d047fbe3ef4e91d753050176c4f3fbcd 2013-08-20 18:22:06 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a7cfa056a471cfa53ee6b236c65cbb69f205c2d9103054581edadb3e2e7283c 2013-08-21 03:44:54 ....A 251904 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a7ffebc88644fd5e926a39afe1f7d7587dc8256f48d5f216e0d003b241a59e6 2013-08-21 09:13:46 ....A 2548254 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a8176c4f3178bc3934ff0359664f47b4aede1e12586721f346d8ee300224789 2013-08-21 07:02:20 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a81e5e1295a8fd7e79d503eb846a8473c31cfb3e45ef0b53a8df4bfba190aa8 2013-08-20 23:48:10 ....A 177959 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a82403aea352a5ac82d2c913db22690e3be1a0c1343d9cc78ada2a3040fd6ce 2013-08-21 05:09:38 ....A 384512 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a835fe20fbf4da6b824ad3deba5caf4a66c7341f7faa788b906804c949aeaac 2013-08-21 06:24:16 ....A 38781 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a8448352751e1f49ded0bc59f8738fdee4357486549ea5da2b01a5b95489f29 2013-08-21 05:09:44 ....A 403475 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a84737dbd6bc96d5ba081e9e22fa82019b258d6051d1294ae198900d79fde12 2013-08-21 07:07:14 ....A 266389 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a85602e5f45c787eff6befc38f4059f540aa748c108f9e7ae49bc439ca12a37 2013-08-21 01:37:46 ....A 269312 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a85d5f39682b0fa1fdbea208f80912e54d31f1fb8072602d0423ac3a49bbdd5 2013-08-21 05:37:12 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a85e4c77be254f6f7d5f7352956e6c116efefafba7c9b8b96d1aa5c9d08a841 2013-08-21 05:35:14 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a86a799815cb4aec8a915acb9979b3ad92faa0a1442c81e3f5241fe42c6e814 2013-08-21 06:50:32 ....A 236544 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a89ac1bfa672f107632af6f2ed7cbad1f3098080e0af6a498574e276dab5cfb 2013-08-21 05:24:48 ....A 34688 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a8b07d89340af44c328363d2f85b1200093e90071904218b25462f8450b058d 2013-08-21 06:40:14 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a8b2f7df0b81aa19fe266d1d31525b9799cf8cbe38ce12720fb071dbbf664f9 2013-08-21 05:00:10 ....A 179664 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a8b3ce5980cd3bcbe5d627553802a4b879088b447ffb18fc0ac514afa976149 2013-08-21 05:25:40 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a8babe8cfde012923f9e4d23b1c8ea0dce2867426c4d1e1db9f64bc323c9946 2013-08-20 17:47:42 ....A 191427 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a8f2e609e5287b632c3294d479b1cae8487982e612b59b8d6d3f1e1f7f7d189 2013-08-20 17:41:18 ....A 78336 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a8f91a237bd6ccf14a763de7a519b566901b396e59ebf00690a8ae8ce17767f 2013-08-21 08:23:06 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a90d589eb4f4238c40ef3dbc22a0a6bb8aa2beaf91d58e84c152b4a5e1e883a 2013-08-21 05:32:20 ....A 41472 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a91525d92134d7cb4438da33caf19833c5c86265e186be8cfc0e015eb1ce349 2013-08-21 08:01:06 ....A 90624 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a932da45789aa0adefb3f26046a1a1d69026c7a80e2dca3b330865543f72fd5 2013-08-20 23:41:26 ....A 239104 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a9359911e6d246af9c1d53f43c14d010c1e2b94606b384a38530d20d96a9976 2013-08-21 05:19:48 ....A 85374 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a937e84f8ad45c8b5d1ba70d068a9b01119a110ede32ea52536c4fdd2a7dcde 2013-08-21 02:53:02 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a971a6b1435547a13d6952d32e17739fdf28d4783b3f7adff48457d97ff755d 2013-08-21 10:08:14 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a978557c35b0a8bd72b4a934b39fedf6a445507e4d141aaa01521f7dc296be2 2013-08-21 01:28:44 ....A 4204544 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a9879f57e8aa6342906ddeaefbe9beb33f122175a0928cfbf154d7791a83ebc 2013-08-21 06:48:02 ....A 32925 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a98e80cc70af439fc8b2d76d40ddf6e1eefd675dc50a1c25246480de1d96f3a 2013-08-21 05:43:34 ....A 1057280 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a9916ada90e10cde8544f04165657541c98a020bc690de3e7c7d1ceec7a07d1 2013-08-21 04:19:46 ....A 219696 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a99607d3a572ba23911cb466f9b000204bd756a4cf8082d07afab2eee3371ec 2013-08-21 08:26:24 ....A 73802 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a99f3dba59f9f69d85f3be81578b8df7b932d39ba0f9dd3ac5afa9e4d21cbe1 2013-08-21 10:15:06 ....A 368640 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a9ae1292dd4768c8d1810116b0086df5af7cca97fdc472c5a3c1e031cfee652 2013-08-21 04:13:52 ....A 204838 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a9cb55ce0a36f3f256bfc6291c069a6890718405ed5449d5182d578ac78cefe 2013-08-21 01:23:56 ....A 1433238 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a9d00bef2b98e202358af5fe9a9334137e79df3155aef42b0f2b2967d38e8d8 2013-08-21 09:31:48 ....A 770048 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a9e7d46250aa2f9963811e3c5cf8dcc011b2557786617de86a4e142537ce034 2013-08-21 09:46:50 ....A 364544 Virusshare.00084/HEUR-Trojan.Win32.Generic-1a9f4a1fed74c2c4d9a1603421097b7c5c89fc7b3c8474bdabc91cebe124efc5 2013-08-20 18:08:50 ....A 135523 Virusshare.00084/HEUR-Trojan.Win32.Generic-1aa0838b5e4858e1f7bc5b7bc58c59d92b3557f980a7c6dff35d132e10dc9492 2013-08-21 09:33:28 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-1aa172caa083e6b1468ad4cc68d266d74c59858dfaecdd62d509b25a3eda398f 2013-08-21 09:11:16 ....A 204855 Virusshare.00084/HEUR-Trojan.Win32.Generic-1aa2fe041fd1538930227fabac8898c40b57af1e863de2918e72e474baae671a 2013-08-21 09:33:30 ....A 28160 Virusshare.00084/HEUR-Trojan.Win32.Generic-1aa44a695dd526741847c79f59eff0807ee9553b4a6a22f70b57603e876aeb42 2013-08-21 08:23:00 ....A 114176 Virusshare.00084/HEUR-Trojan.Win32.Generic-1aa5d320625f2dabc283124fb961a5227117fedd6307fe1f60941ae0158e0ce7 2013-08-21 07:02:20 ....A 294404 Virusshare.00084/HEUR-Trojan.Win32.Generic-1aa6b7940db06f22855abcacf57f0e2090df40c02324ac29b42c5c67452e270c 2013-08-21 09:26:08 ....A 394688 Virusshare.00084/HEUR-Trojan.Win32.Generic-1aaaf1964995d995a2b4ff065be8b380195507e2e9c64697bebbb88a96fd4cc7 2013-08-21 08:05:26 ....A 79872 Virusshare.00084/HEUR-Trojan.Win32.Generic-1aaba8d749fe68148bc7fe7e1983d43524360351bcfc6cbfc59db899c70bcc3f 2013-08-21 06:17:38 ....A 1543168 Virusshare.00084/HEUR-Trojan.Win32.Generic-1aade97b60f5d03bf060fff4ec070e91a3f56e7b60e7c4f8d17f49caaf6d013c 2013-08-21 05:24:40 ....A 22016 Virusshare.00084/HEUR-Trojan.Win32.Generic-1aae6bf427238864401b55972c1e7cefa2c7b8932706f7f7ba5a057766ffed93 2013-08-20 18:10:04 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-1aafdf7a082cf002af3927d1671ffbfe3ee55ab53ed1bcdb53eae64702f5a139 2013-08-21 07:30:54 ....A 241672 Virusshare.00084/HEUR-Trojan.Win32.Generic-1aafea7ca8df19d219da00933342a91b6d50e07af6326f69f6a33c048b8a3278 2013-08-21 09:44:28 ....A 1034240 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ab171f5b9b084b3a4d6348681fe543780a36c703736d7b3bab4c4a92a82b9b6 2013-08-20 18:09:50 ....A 12992 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ab4c0b53020fdfdd953ad9112a1956203c6649f9ef7ee7cb9cf38a28bc83007 2013-08-21 05:54:32 ....A 50524 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ab5ef62a0734870e4e650705856c012eeac51c43fd0692357f33e478eb45883 2013-08-21 08:13:34 ....A 41472 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ab67dfe4cdafdf94e415dc0259b16f3acbe1be5581512d54c3f343467150bd2 2013-08-21 01:46:28 ....A 178176 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ab88432c7f0f57b38f0a7adb0834f78c456510cb3eafc44d6a7a4a6b7aa6238 2013-08-21 01:33:30 ....A 287565 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ab923fc913a07c251841c68e07a7612f0f1cc1849eca146f9bad72bfe49faee 2013-08-21 01:47:48 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ab9a63d6b8e5caefb49fba55534a9dd9a221f52f6dce72e5a8cef86908611b5 2013-08-21 05:00:58 ....A 117760 Virusshare.00084/HEUR-Trojan.Win32.Generic-1aba30ccc6270ac582a945288eed3f9adc51e151ec87dde5a7e319cc88e63784 2013-08-21 01:54:28 ....A 226350 Virusshare.00084/HEUR-Trojan.Win32.Generic-1abb1e85185c44f88bf153e0da72176389be7afe982c8d1e110efa978ccbcc6f 2013-08-21 05:24:54 ....A 72276 Virusshare.00084/HEUR-Trojan.Win32.Generic-1abc07df0fbef310b37fb484dcfa5a0842790195243489ecfe91aa7db5ad7c85 2013-08-20 18:10:30 ....A 79360 Virusshare.00084/HEUR-Trojan.Win32.Generic-1abc454602a54a0d29e87a4550021ca51d2a0b8c62de3945f701474c9ed56955 2013-08-20 17:16:40 ....A 23916 Virusshare.00084/HEUR-Trojan.Win32.Generic-1abdc0d190912d5072a319492ea8ea9df489480c3cce00f252567f688c7bfeeb 2013-08-21 08:31:18 ....A 29184 Virusshare.00084/HEUR-Trojan.Win32.Generic-1abea3c046392f517f498ef93c339dfba116ee1aa2223a88940b92cfd23673f8 2013-08-21 08:23:02 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ac06faca70f7a967d10b733bc441174c7a13be270403f3115ba545ea9b1f9c1 2013-08-21 07:52:20 ....A 35617 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ac3db7d7237d3633512179c15f24ae4923b73fc2db04b37983abff4b8c6ccae 2013-08-21 06:40:28 ....A 593408 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ac5fb8111754961dfcc1994c0a64e2915898130ba40b380d9b19aad40b09114 2013-08-21 07:35:26 ....A 119300 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ac6ece505f7606479cdfb28df4851ed3c7b3b99a661c669102f9fe05be785f6 2013-08-21 01:23:48 ....A 33569 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ac7e08c2d309b22c579437e85f6756307a810aa8550667b3d916bca2c8df5b6 2013-08-21 09:03:40 ....A 408800 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ac86cdb98aa9c83ccbe88c8a32a837c76de8d3b6413a50fbeff7194be0de574 2013-08-21 10:12:42 ....A 222416 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ac911fd0391a1e8a0ff6b19c55f9332ce5f2c717093c2f55eb25fa34d2fc56e 2013-08-21 02:24:32 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ac95baae1792e5e4b86491220efd3b5e4bc0de39248e8c9c706ece482d3ec74 2013-08-21 06:22:20 ....A 8704 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ac9726d46ebdc9129f227c30d168bf23bd54e6c1e15e2726e032dec25da7fba 2013-08-21 01:45:54 ....A 11855 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ac9b0e824b41d9fd4806159b8f5c16216480ef32ed43e28b1300129ef3df0e4 2013-08-21 04:15:24 ....A 143616 Virusshare.00084/HEUR-Trojan.Win32.Generic-1aca3f264a7b4b7b56a523e30167fb545a0feb0ee2e8297e8ac18e7471dbffe5 2013-08-21 09:53:10 ....A 73060 Virusshare.00084/HEUR-Trojan.Win32.Generic-1aca6c9a94c1ecf738462f868f41d8963690466b07b11777872d7334512b815f 2013-08-20 17:29:26 ....A 34081 Virusshare.00084/HEUR-Trojan.Win32.Generic-1acb79db6747a5f610c089411354b36dad8c45c0fbe22a57a87358af679b7203 2013-08-20 18:02:10 ....A 108251 Virusshare.00084/HEUR-Trojan.Win32.Generic-1accfa817bf71b473e2276386d6cfc8e01aca53a8e4f1d825b74b89b0f352712 2013-08-20 17:21:48 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-1acd4018a18c824b177012fe827e48148e3677df182d7c8da2747cfdbac5fe22 2013-08-21 07:46:40 ....A 321920 Virusshare.00084/HEUR-Trojan.Win32.Generic-1acefd562734fc8089c1c078d8af36db99973c9101923792d884887fc88b669d 2013-08-21 01:26:08 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-1acfb5194541aeab7c5047e7cbbfc80d64546fd7a0884ef496a3de6539cc7d1f 2013-08-21 07:39:36 ....A 359936 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ad2f5b013c9cfda906a36a2a38d3bc4cc68f190bdccde36e6932d6934d68495 2013-08-21 10:02:48 ....A 96768 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ad39e9f95ba24609ea1c598dd516c5bf896cbcba943f759f5439dda1b23686c 2013-08-21 01:41:16 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ad3dfd3d78e0d1ee58b7c7654ff0cdb35387ef5c8f807113a18ffb45c9e5b85 2013-08-20 17:35:32 ....A 152167 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ad442fadb6daa0b644533bd2925c03c23bad4b1f8b2d0b2f2261e0cacb9828e 2013-08-21 07:16:06 ....A 1283586 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ad66c5da3337ee8a28b01ea996c98675809ee6fcf00bc40b1b51e0fe0789c54 2013-08-21 05:56:46 ....A 19456 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ad945caf83dca32934ed753ddc7d5375d10e60c856ab492f786d0554d342c19 2013-08-21 05:30:02 ....A 26664 Virusshare.00084/HEUR-Trojan.Win32.Generic-1add2c13eb7bb7fe92b74a9262eea615db31a2f7533d4678f2edf1bc13c2e627 2013-08-20 18:29:58 ....A 37404 Virusshare.00084/HEUR-Trojan.Win32.Generic-1add3b379ed9f2bb30af57a24581fccb14451692c2ce1ddb2385ca8fb1066034 2013-08-21 07:45:10 ....A 2564426 Virusshare.00084/HEUR-Trojan.Win32.Generic-1adef4e3c4979ebc5e5345f0587567ba76f92b74794d07e9f0629f029e3d633b 2013-08-20 17:32:54 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-1adf6c69b92558261eee717d414d298128abb8a3025cfd35725cf047211b3ae7 2013-08-21 08:06:46 ....A 681068 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ae0392b04dfc98b9c7a31245590616ea28e8b932eca9221af5223a83945d1f8 2013-08-21 02:13:34 ....A 875547 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ae09ca7801b0659bd69f3006b4bd025e77f2257102f1214c400f8589e8ec606 2013-08-21 06:34:16 ....A 129336 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ae09edbbb9e0c5eda1446288fde30be8a0b287304a518a03259e2e6c8d67f2a 2013-08-21 10:10:12 ....A 327680 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ae11ccdb734ae754b0d8569402e8d4ee664d76df0a5b90eea23a859309340f8 2013-08-21 09:46:06 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ae266710279c3a5d6b62c7531137f679eed7d794d8ec6643911f546e3d7fde8 2013-08-21 10:16:04 ....A 80896 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ae2f6f717db650546c7a6b3bef8396fb2f789e5c7eb8e07dad66cd7c0b87db6 2013-08-21 07:05:56 ....A 29696 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ae31343da22512a593a21e808974483601168c4108ed73260ea7d0cf07dbdf2 2013-08-21 09:24:36 ....A 329216 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ae3aa83dbbf1c167c66f01f78d6da1755fe52af4349160484dbcce77f4f55d6 2013-08-21 08:00:34 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ae3afdd2113119dd99427a5f98329c6c3fe0b475027e0e38831d156f5d2483a 2013-08-21 05:51:38 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ae3d8e3ddd161daad19fb8e55b37ae6c3266cfafc64828ea07ed74641aa4de9 2013-08-21 09:15:52 ....A 689152 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ae4b84f9b8564d7ed8c98c0af3d297449b7c2b8ecc6c452c33c141c1474563b 2013-08-21 09:11:58 ....A 65806 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ae58439ca512441fb66eedcf91d3e1c6f92978ad8879455e3b7ebbf2a66414a 2013-08-21 05:31:34 ....A 409600 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ae68a1290acfc1892a12485acdb1c8d201dce69c0d2770a1703b8fbbdbbb504 2013-08-21 05:35:58 ....A 64512 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ae958ab8ed0a6fdd444be449468fcccc6df78e901c48aac77fa1242f5e2c29a 2013-08-21 06:47:58 ....A 114176 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ae9732c56bbeb83e865007e93184d312f91bf0c48450d28443dcd86b3977e12 2013-08-21 07:00:36 ....A 402432 Virusshare.00084/HEUR-Trojan.Win32.Generic-1aea7cc3847257b630cb2748e8cec1fc8b779e9da7ce2e0a324735e84febcea6 2013-08-21 08:17:08 ....A 2314240 Virusshare.00084/HEUR-Trojan.Win32.Generic-1aebb4455af04ce141beee0bf3d00e691b5af18469a843a766ca0db9209156fd 2013-08-21 06:46:56 ....A 23692 Virusshare.00084/HEUR-Trojan.Win32.Generic-1aec354f0ae3efd6efda3172e6ba7e8abadf12ebdb3355d1da02f0b5734a4413 2013-08-21 03:39:52 ....A 218976 Virusshare.00084/HEUR-Trojan.Win32.Generic-1aed6577ae6b6c5b8a531393a20ce96df436bded00a35b4f4a25897a5bd74086 2013-08-21 08:00:30 ....A 1773791 Virusshare.00084/HEUR-Trojan.Win32.Generic-1aee26fa58b40d43754b5f772ce6a9e6bcab82f36c9bd299011006595e1f13c8 2013-08-21 06:33:54 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-1aeede18688c100ce2f932136f852fe352a6a466e5417fc6ee7cc3485e582a2c 2013-08-21 07:51:00 ....A 28160 Virusshare.00084/HEUR-Trojan.Win32.Generic-1aeee699ac7046cfe905cdd7b3c6f83b264558aa68ee674e1dca3bde153de146 2013-08-21 09:47:58 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-1aefd62589285f1ec42240901ce8e8372b1f4400b64bdafaa0d2c85d196659f5 2013-08-21 06:21:42 ....A 33437 Virusshare.00084/HEUR-Trojan.Win32.Generic-1af08e1730a5bc3b1fea24db1ab40afd7ec9055dd5aa30cd08bee7c64bb06782 2013-08-21 10:12:12 ....A 200768 Virusshare.00084/HEUR-Trojan.Win32.Generic-1af24cb60da83a5f3d915cab7b7ac2f33fc666ef1a29ce12cca8d871cb9a38df 2013-08-21 06:42:30 ....A 224768 Virusshare.00084/HEUR-Trojan.Win32.Generic-1af26c3d480725c1b04e83c86fffe2380e5191a3fbb5e29478a760d7511b0968 2013-08-21 09:22:56 ....A 57195 Virusshare.00084/HEUR-Trojan.Win32.Generic-1af2765107635b57a4b960880a1501ee9d3c1233011b2c74579534c3b0d95fe3 2013-08-21 05:51:12 ....A 322084 Virusshare.00084/HEUR-Trojan.Win32.Generic-1af30b097b934adaff91cf4f25182a655acb8c3449bffa6793c70e70e5138cb3 2013-08-21 09:31:26 ....A 5120 Virusshare.00084/HEUR-Trojan.Win32.Generic-1af53971e0dc9ed4ea5fa22f716acc53d076cb79e538d6932cb669d74f9888d2 2013-08-21 01:35:50 ....A 32925 Virusshare.00084/HEUR-Trojan.Win32.Generic-1af60f6ade8c0e111821d69806f2171c5cc8f29e535977bc47d06d9ad610a2b4 2013-08-21 06:40:18 ....A 7168 Virusshare.00084/HEUR-Trojan.Win32.Generic-1af62104937e9794b0592e24ee97d65587463f01c71688f3ead941c100e76e66 2013-08-21 06:23:26 ....A 484352 Virusshare.00084/HEUR-Trojan.Win32.Generic-1af6ae81b0053b6b0157ba4468f89da435a47463c68cb5889c9d04c4814a70a7 2013-08-21 05:27:28 ....A 37464 Virusshare.00084/HEUR-Trojan.Win32.Generic-1af7989aea156160138b580371d4e5cbba6abf6f62fa0da29bb16f7a30abd2ca 2013-08-21 08:23:14 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-1af8db35367ca1409133419343d90741f24a4e3c7ae912bc7c6d4a89775ddc6d 2013-08-21 02:34:28 ....A 26624 Virusshare.00084/HEUR-Trojan.Win32.Generic-1afa2b945c3b1ace758aa03f6af6a38bf42465c8b6610b8fe82864a82934f777 2013-08-21 01:31:00 ....A 1215956 Virusshare.00084/HEUR-Trojan.Win32.Generic-1afdb651c7028645aa9c5e62f389493fa42ee2815a352f51611b9cd5a41a4f81 2013-08-21 06:11:42 ....A 35617 Virusshare.00084/HEUR-Trojan.Win32.Generic-1afe5680d224b86ad21a27c4a16cd784965584b62e0702c6e5790aecd854e3de 2013-08-21 08:34:58 ....A 109568 Virusshare.00084/HEUR-Trojan.Win32.Generic-1afe65dcff97a527a772c757d5f7205e090353a270707aeedc1f394168618f52 2013-08-21 07:00:08 ....A 7168 Virusshare.00084/HEUR-Trojan.Win32.Generic-1aff0446255c23b5a55c4a441f7de79514d5cd26d5cf77dc68c1e5f2b7034e4f 2013-08-21 07:12:10 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-1affa404a3ec630aaad097ad34cc6b99f863b07e2a7389c779907ceee3cefd1d 2013-08-21 01:30:18 ....A 16384 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b01b1bb2d872670aec3f6c26dd908b86ae11ce08fc7b0e60931625992f75d55 2013-08-21 08:22:24 ....A 161280 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b02425b51f67a750915f67c26ff75422a08ccc9ab40abe03e2f3aaaa77bf511 2013-08-21 09:24:44 ....A 2840657 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b02ade13f750f32e23ae26bb8fb3a65d3827f93637e362092b9e6f89b9c59db 2013-08-20 18:16:14 ....A 1269954 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b0313c28b6b93319c49698a394203a9383507fe9cf53b21db73f2abeaaa5c0d 2013-08-21 06:31:22 ....A 161825 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b03658daec0af6f01be02dcef02ff2d82264b58ef9418bdd9c86e617333ba75 2013-08-20 17:04:08 ....A 23896 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b04d406cbe8d703d623bc7eab9cf72f5761ae30bf534bb55a0e39d3fe22eaa9 2013-08-21 01:39:46 ....A 25392 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b04e1b4e39fc057fb28fb2d07265076b14113f826856479d532049527c4675f 2013-08-21 07:59:00 ....A 154130 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b067a8a8ea919290a2339af57e6135461729e1787e6b4ac63650c3a249b2470 2013-08-21 01:26:36 ....A 2715708 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b06c858586458c5b592966a0ae56a81f24bc89a0e404f2929252e77eaf1e010 2013-08-21 07:55:26 ....A 6255017 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b08550b9db1c8cbf98256cd52b142abf0f3f032bb7fafc568921d0290785316 2013-08-21 03:21:28 ....A 311808 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b094974d03ba54f60275f31053ee8c45804684a5356f7e7c5d3ed613a95c44d 2013-08-21 09:23:42 ....A 164864 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b099f7c6bc974a4b4d402ef049281e968264fd115ab625c36af6cd4b65e9f06 2013-08-21 02:19:34 ....A 133632 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b0cf673d68a63a8e97f6979ee329e7936a10aae0721f44740c352455a04ca51 2013-08-21 03:47:16 ....A 194408 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b0cff9198da90764eee4f1b40744de271acd6401ae7cbd64372fac0469bcd99 2013-08-21 10:13:02 ....A 16933 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b0d3caa74078d7b86d449f6ffeee24d06a3b61e3e133a95f471ff203a40ce6e 2013-08-21 06:52:48 ....A 94720 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b0e29c9a388cc7f2471e95697ee010455f2665da13ef7f371e1216b6913aa2a 2013-08-21 08:35:16 ....A 285503 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b0e3568f378e34aced030a24909ca08285a9fdbac2dc19015c9151884c5163d 2013-08-21 06:48:48 ....A 100937 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b0f07730536aad2bdfc30682446d17afbd7d36f1b6b7b10fda75c2557d785f6 2013-08-21 09:01:18 ....A 4226050 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b12f2cb730085316f91f4b3ee79625af20067df22365a744e284f0ae6243b7a 2013-08-21 01:29:24 ....A 278552 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b13745a01db80ae27f79333d5dfd2d901a366e53c739daea55c3d328fc7e128 2013-08-20 18:22:38 ....A 191488 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b13bc964378deb62a9e33121f23121ee8e6395de91f2610222f2e81c2c199ad 2013-08-21 06:53:56 ....A 112128 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b14244bb1337f0bee49cd2d2145642341607d72c62923dea5df83299151d11f 2013-08-21 09:18:16 ....A 126240 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b16434581c1724b3a1551981439ab3b1c38d05d1ffddb108a1275e26210c2d7 2013-08-21 06:55:40 ....A 119872 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b186d4864c1b6fe76cb7a170e871a1c0fc77f5cf5b60259eb819ef20f66aa70 2013-08-21 08:11:36 ....A 133649 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b189f691372d10f175e2db6da14b95fb6c6f15f95c37901d3c1c448c21a40ba 2013-08-21 09:14:40 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b197f40c08a5ebe185bf7bfb707138083b4fb876c9679f6370eefcb8ac00c8b 2013-08-20 17:21:04 ....A 114313 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b1af93b780c8d6d69e536f9293ec85d3af96baadd77f7e74b92a0fc42941b79 2013-08-21 09:31:50 ....A 105410 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b1afef730f710fb3426faac64e0e668c96b7316a6535cc16695d6cb94d0902d 2013-08-20 18:31:00 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b1b5a00d126220a1f93005f2306a9bce780a9bb7ae9909773bb396c7ec1fd76 2013-08-21 08:07:14 ....A 162304 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b1f70edd1b1d15f79666145b30530ce80fb6768a357bcb0688cc7b9c8439b6e 2013-08-21 01:29:32 ....A 1413564 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b1f894932230b12b203abec086a856957c14fa191854d744d26ae9f4ab0d4f0 2013-08-21 05:15:02 ....A 204369 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b1fc3e851ed775a032c9689ba3d81625ff59bdaa5901b4c51922bb987963dac 2013-08-21 09:31:00 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b215956428fe61d255aa08f6b39706f20210ae56c3ffac344f6b044d5bf33ab 2013-08-21 02:46:08 ....A 1031828 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b2604d251572f2c50d10362c2395aee95bcade304ba4e0679e6958040f51390 2013-08-21 07:40:40 ....A 146432 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b2743e6310abed4a8f75e1929900af53881c7d7ec6989d2e708615c874ede34 2013-08-21 05:55:18 ....A 539517 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b27b968c29c2194fa9c5d09a389ea081b71273dd17d6918c02b6d97f899fe41 2013-08-21 05:28:50 ....A 790528 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b2831a441c316c99322fb6cbeb72a8e784f655c3c51255bcf5f4b06b3ac3905 2013-08-21 01:55:00 ....A 154624 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b2864f53086b99f323895a50a8e7a4d48be68e6eb0f7b1ecc451a554f2df48f 2013-08-21 06:07:06 ....A 121856 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b299ac2c93bcb734835c2be7ebd1e6c4275555933631151c95f4780da5148eb 2013-08-21 10:16:02 ....A 294912 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b2a7e557945848e1f574cb37494f9a752fea5429dd10828d032a52e8805d52a 2013-08-21 01:30:40 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b2a8202158a731dad8439bd09dfe18ec82fe2dd29eac47377b7765980c0ff29 2013-08-21 05:42:38 ....A 128429 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b2ba0d2f845ef033eaed1da85cf9c7cb413fd4041f9152475ffbb6e58aeefa3 2013-08-21 09:04:10 ....A 77524 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b2d0bba8f50599d421f0797be7f733038cd0beb204169a3daf2e28fb19ebdee 2013-08-21 06:30:54 ....A 162816 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b2e0ec47fdd9c44e2ce4a199b7525cfe00320a61a27a2a8003048990a04014f 2013-08-21 01:40:18 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b2f702b11005a7d31009a4f4444a0bbee736c4a227af7d769e3bd9c23475c21 2013-08-21 08:35:08 ....A 453120 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b3298f128e1d2f6e4528c5724a2b8f7476f6b19da21788b33e97f1d3fa26c93 2013-08-21 05:42:42 ....A 452096 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b32c28bdaee649edd3a57ef9e38d8bf75e196ad737d1fe41e090aee7d3cd78b 2013-08-21 02:29:06 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b334accfc5db6b65bf7d5ef7da7071ce327b11f8ff5806d1433dc123f2b9e8d 2013-08-21 09:44:10 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b34e15994a91dddd260706570aef1b191e920bc763fd3f4a8a6d24c43d12578 2013-08-21 06:45:20 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b34ee1d7171c21ef36ddb4af6e8d3dbff8027c1e6e7bade0362250b2e594592 2013-08-21 06:24:44 ....A 58368 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b35fafec6f008a6edce80e70f79328ecad9e7aaee02496a043ffada740d7202 2013-08-21 06:59:58 ....A 846336 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b36004e50cc926edda8ef54dcfdd9a8b29bec3f61e6d678bf99e51f07d86607 2013-08-21 09:31:00 ....A 1096905 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b368fdc8f333fd5ab3a4d353a5f4c7a88ad3c00377b7e611d476356ab17e6f4 2013-08-21 07:40:48 ....A 25936 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b3701decc0c1c2d5fd8ecea1f0727ec1b8927b9f7f29c201271f532ec34d6ba 2013-08-20 17:06:32 ....A 381028 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b3870f6094a63612b2f735bd84457d367685e8db9f759784ca536398f8eea40 2013-08-21 06:13:40 ....A 350764 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b396e4e1f764d7d568824bd15edc545033050cdc031162a97d3b20adbe38a44 2013-08-21 06:54:54 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b39e5ba4227eac84f858e88b5522b129fd789e91735c4994275f8e26138694e 2013-08-21 06:00:10 ....A 161280 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b3b7d3df649b995b50b478a13a26565b7857aa91a8d55d8c1d4df73c52ae1a3 2013-08-21 06:49:12 ....A 120320 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b3bb172deefd2a540ca84e5a9dc81159b5861f196e221e1b60b0915b3503054 2013-08-21 02:13:58 ....A 183808 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b3cda2eb5fcf101a855b5ccaa086202c58facde407ec5b4d82651446ea29909 2013-08-21 08:25:26 ....A 2948620 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b3dcab033e477affbf53362e1a2cc1542e0cdad6dd7b686adebd54228116bd9 2013-08-21 10:11:50 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b3e1e765b4f2a1c294a98c9904c3bea40150051c507bf83e0d8d98e69ce7798 2013-08-21 09:28:14 ....A 99332 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b3f3c36a1c51a75e54e975c62a46c73da3c8dab69416cdce50a4b5d63c0239e 2013-08-21 02:47:32 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b412965434216e6aaa006dbe784cb2531ea1501d6eee5bb77c30818e6ef8d0f 2013-08-21 07:35:38 ....A 415232 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b439d9ac6779e2996037983ba67e8e6ac865e1207f6867ad7bb23d0bcd705ce 2013-08-21 09:14:10 ....A 108705 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b45362f71ddec2ac1f900ab72c005704d77b28cd87f9ee5cdbfc53e984f562f 2013-08-21 06:05:50 ....A 237064 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b46e3f10fdf40d05eae69fb093898e9902117a825a840add01d9459cebab192 2013-08-21 09:32:56 ....A 333536 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b49759e4c3755b5cfc0488f0b6e778c739dfa756112b9164838624375fdbc34 2013-08-21 01:23:30 ....A 173568 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b4a6077730368e24dec43886c997d1c104974e4fb2366b2e15868becd6a1e7a 2013-08-21 05:32:36 ....A 337408 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b4a7ffa4dfd9bcf73937850d0c6e438a88a26aaa6e07f7cc0a1b675a59cb5bd 2013-08-21 03:42:52 ....A 79872 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b4adc7f1c5e8883615ec4a797dfb7079a4b614002cf188eb80b0d478a2212a9 2013-08-21 01:54:50 ....A 172544 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b4b11109575352945c6737036f91156a2ec48487fff98af0417891f904856b7 2013-08-21 05:26:06 ....A 14848 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b4c9907f811b1e6e91e5a26a79fad8035b1ff9fba8f0ab2cce57898ad89e9c4 2013-08-20 18:19:32 ....A 6656 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b4ca08a248def1688b5b506a75e0596ee7efcc0609e866538eb718484abc17f 2013-08-21 09:05:34 ....A 275929 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b4cc95b1a2535385163464426c840e64ff5ef7b576e1c4507bbcb27fc07a81e 2013-08-21 07:50:46 ....A 274432 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b4e1a0fd76f86055e145efc88e8de1a29a02dd0d79ce3ea351ae11773d019a5 2013-08-21 04:59:16 ....A 204855 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b4e1bfde5da30a51325ea24e435fc5037cf6bb734be98faffc210ce0600f10b 2013-08-21 05:19:46 ....A 22528 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b4eb84da483b70cad5a4fa8b30c8d64d1693ad19789fcdf5f09a111a7773283 2013-08-21 07:54:38 ....A 44797 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b5053df20aaef7eeddab931070edf1e548b8a4496fbf082b8cea98d4b7e6f48 2013-08-21 01:41:50 ....A 22358 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b50b1dc1e89d1f9520306bfa89ffa896ab61e309a4398b11f9c4c7a5d25eafb 2013-08-21 08:19:12 ....A 49524 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b51a4ebb23d7cf6239804d45ab89e071d18284bc4a5e741f95e7ca4daa5243d 2013-08-21 05:37:06 ....A 351101 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b51b80b85e84fbaf4109aa035be6a96241f0c770aca8619822b5d7c3b690b34 2013-08-21 09:25:30 ....A 270848 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b5270a59eb131c8c1860e5fd9c1ac3dfd664ac6b174030914a12e4060f22718 2013-08-20 17:57:18 ....A 401575 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b529ddde9693683fcf16b5b5138188a8290086723e219527c919245de62ef2d 2013-08-21 07:36:02 ....A 375321 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b53c610320c99e046e32107491b998b689af9c4abb75d5b532d3a5c505221f0 2013-08-21 01:38:22 ....A 330621 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b54be2edfab9d2a2fd2c5e2e4d3fdbb0dcf05ef79ad67676e9fa3ff9705bb72 2013-08-21 07:38:44 ....A 255327 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b58891b347b2dd8ab32f167b218ae72bb3e57bef47bbbc744831ced188726f2 2013-08-21 07:06:48 ....A 588314 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b59a6ea750a1c3cce2c638354c40e728c0ddac8da0c9804615dee55d7ef0611 2013-08-20 17:23:38 ....A 3200 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b5b37b44c9ff1768ae70909b0034b9146dcebeeb9495126ada6d101082e3338 2013-08-21 03:32:28 ....A 423424 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b5d4b6c583ac9318440a53928c2883bec601a64041027b1f28e757e7d8cb9a0 2013-08-21 03:21:12 ....A 145920 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b5d8bb235ff346e7a784eccfeb1b9f28514fe413861d640b6eafdcf16e225a9 2013-08-21 08:53:38 ....A 1359872 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b5da3bb46c913063a02a87d4c2557d3bb3d8cc76e35138cac503d06d68e2d9d 2013-08-21 03:40:44 ....A 161792 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b5ddcec6d18f07cdf40d3bb9b485fd111c05e5b16b1e36918f846d8b96d8169 2013-08-21 06:54:46 ....A 33550 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b5f6cfd45c86c34d3fd860058e840a9139b03ba8bf4ff2e76d4b8380d605755 2013-08-21 01:52:40 ....A 128095 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b62364828ccac92fe5bac8cbbfb74778d04ed42c4d0ea7859332a825b5d4ba7 2013-08-21 05:31:08 ....A 392704 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b62a534fac2619b92d1ceb527afac48beb5e566e0d56e9ac78e52a06dee367b 2013-08-21 07:48:06 ....A 144896 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b6307fb62d3d64c689b615b66e751b0ec56bdffa3af3fd8e614a792391be2c5 2013-08-21 07:21:08 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b63dea2fc68c43c21ecaa0a0da8dd1af8a63da6e088f0f702227306241b95d8 2013-08-21 06:33:58 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b640e0ca7ccb297274116455293ef0e5fc3a255ecadd1a1cdd3fc83246fd462 2013-08-21 10:12:48 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b64508b83b2279d2d876b00360b357a4b412730c61171544863dbfce2cb6d15 2013-08-21 06:47:20 ....A 14976 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b653a54fe48a8cb030d90713f837a35f22c6e11290f855b2669276d9a064974 2013-08-21 09:53:42 ....A 868864 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b6612eb0fb141d5fc2a11f8a80693de7cac7d8c92d70e89778b0941d377f299 2013-08-21 01:54:08 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b66200a3f66f814159a859c51a18968daae5c9e34dfea6eab87561bffda3517 2013-08-21 06:40:28 ....A 1214544 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b6705752baf2657c96b2d028b5efbb4a266b4c8dd025282f86ff874c17a0718 2013-08-20 18:13:32 ....A 179460 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b67641394ba36c327285a29a6cee255dc7d6259d129424445ab6a98ac863203 2013-08-21 01:52:26 ....A 97435 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b678b989c8bfde10f9b387b35b91bf9426c2840fbd6e46b7cd0b2655f79fae5 2013-08-21 08:55:14 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b67ef3b6ba2e2eb8f163f3827e2f94f734b38fb263140b4e85832bdc6fedb7e 2013-08-21 06:21:16 ....A 404992 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b6857a7787ec1f78bc52eb2460f966dfc2bbe0e57eac6b83a092be2bae898f2 2013-08-21 06:07:40 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b69725b0081f8f5cb9078662d9f39f20f6075ef89bce9ba3bbc4f6bf24bdc45 2013-08-21 06:23:24 ....A 99332 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b6aa6b19953f1e9c41ba469b8fbe0880ab1fec85fbed4e7cf678cae5aff9238 2013-08-21 08:18:48 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b6bd97d59af54772d58707422956e2375804d74a621420b4c4bd6af2c205db5 2013-08-21 08:17:10 ....A 295424 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b6c04bfbfc658ca17d90646eb3a50f8721cf7a4ba369bba654155398b2da599 2013-08-21 05:58:28 ....A 93184 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b6e9525f33a0cd9068dc85780102514e54c1e3b7f11b4a3a50dfeff5dcd7646 2013-08-21 01:27:42 ....A 184320 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b6fb38e03e440fea3931739e55bb87b860b19a10b114263b0fcb41be2a3a2a1 2013-08-21 01:41:14 ....A 879104 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b7099371339e947909d668f68e81ba460f11c9146580d23df77c75c7140cbca 2013-08-21 09:57:24 ....A 169472 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b7298d0fadc2946e9e875be688e8c8d0f37c402aae674d0a03920c1c7f200d6 2013-08-20 19:42:10 ....A 20971286 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b7581e854851ffd4f12440c71039546fd83845fdcaa981202d60cf50bc977d9 2013-08-21 05:43:46 ....A 340070 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b75b982a8503471579f3dc2e7319336e18c72f39c8b9df9e72008ae3821d6f1 2013-08-21 08:11:42 ....A 165376 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b771bb211bda784dff21a16b1cb1193476d8d00cecb6ba4b83522412f578ff6 2013-08-21 06:28:04 ....A 197092 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b7870d9ab0c124e1cacfeebdad1b67401dbe009086d4b68a78fffed28e5b169 2013-08-21 06:24:20 ....A 136704 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b78f27b14de3b77bcbf431391c99a767aad7522858f86f7fc305299a7add436 2013-08-20 18:45:12 ....A 95744 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b7985c67d1169292b14d1e022cb3e5229fd1ad74523fc8de7c94d10237e7195 2013-08-21 03:38:22 ....A 497904 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b79ca757a37b52d6f01107dbde124457485087b6a5484a7d1de799bea79ec8e 2013-08-21 06:29:40 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b7a14377f30ff52f9dad242481649fef377105b1e63c0cb449165b2dfa39ed4 2013-08-21 07:21:24 ....A 471040 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b7b539beb32f084ef516f25b69265491812ee220e7c9fbff501359a7c4b1ce1 2013-08-21 09:57:06 ....A 99709 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b7b646824874beb9ac6658bba78c3596f5dc938c1cf90b93a26520190d71b22 2013-08-21 08:07:40 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b7ce0f6f7c38f4b772e8e6fe5a80c4528a9aa9b18ff7b8192906640576a4ad8 2013-08-21 06:28:32 ....A 334336 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b7e928289e0668738d9bdac07466ec4fef1fc6863512567378c87ee9e28a095 2013-08-21 08:53:56 ....A 136192 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b7f52a1ef1d464aaa69cbd57901e92290faff253bbf80ea7928180554370317 2013-08-21 07:03:42 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b7fdffb4347eb6203e642ed34c770558cc2b49f21bc7942a98139e992112271 2013-08-21 08:04:40 ....A 95232 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b82bbce88bfe6206b9facdc9db2a9534dda12261feba50834d101da49a07bca 2013-08-20 17:00:36 ....A 449024 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b82ff474b9346658c41b59a3712190451c9826407d820e135c4988eef64f9c6 2013-08-21 01:35:48 ....A 334336 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b89c842abcb59b41ccc1e10c71479fa3b9ce4c3ef6778cbb4d1803160e591ed 2013-08-21 05:19:10 ....A 2123264 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b8c26a4535216f285a9a98d5d0bd8a02d03641feafaf0e3d5489fe3b1865aa5 2013-08-21 01:47:00 ....A 219537 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b8d61ffc4a39cddbef574ecb0f2c74385f847ce673538c36b5a08e37fcb5598 2013-08-20 17:06:12 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b914f2dc2916f9a264d864df478bcca25c55da9b0c9048246895bf924df1cf3 2013-08-21 06:48:26 ....A 248352 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b91fb09e95388885e0457e6f175b106649cc8dd4d56224f58386c35446c3556 2013-08-20 22:26:46 ....A 212992 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b9221530344b18ad7f3c1758d604a7043bba6356aaa71117d64071949b9b30d 2013-08-21 04:20:24 ....A 81842 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b924ba544262226bf1874cf3055652e29f272743657c8513ec4b3a67a5aada4 2013-08-21 07:51:28 ....A 569344 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b941a4ed8422b9ff303076e63ef19fd3622f936640d38fc55bfdac3b1445866 2013-08-21 01:27:42 ....A 161792 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b94c43848494db8a2e1d11410e8850995c071fb9b49e2682389bfdcf37f5c4f 2013-08-21 02:22:42 ....A 12400 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b9b47cc7fd2542e58bde097bf685776d956ad65b4e7756aee61487a3f3331f0 2013-08-21 06:16:30 ....A 48128 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b9cd316027b6824ec0ed551b57d1fc144e81ef7aac6c3698d5c1ff5aa8a5919 2013-08-20 18:16:58 ....A 200192 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b9e2a2c9e53450547c040d9aed6657598100a824d60927f2831fbc9823379c9 2013-08-21 05:25:20 ....A 144384 Virusshare.00084/HEUR-Trojan.Win32.Generic-1b9fae95a6c21aaebda9e7b0e772fb2cfb70e1de4de88238b6ba09ca13e0e878 2013-08-20 18:29:48 ....A 369408 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ba1414216eb6627fcc902d3a87582a02a773f27465bcfe2e15d2753b4666e97 2013-08-21 08:26:20 ....A 198656 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ba224741eba589985da70d3658ee13bc40e33f15a37a8659d429d9b7941233e 2013-08-21 06:11:14 ....A 98733 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ba4bfb75976b45e60a2179d8d1702702e0076841c46031779501b13b17c6e3b 2013-08-21 09:00:04 ....A 208896 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ba53fe10fbad62a092fa182ccc35df1884ae52282e1c0bb9d4e3880ab3df532 2013-08-20 18:12:52 ....A 7168 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ba666c621cf29a7b025dbb94de1ec4b83dabe45f931c428b24c3c2358dbc8e7 2013-08-20 17:21:58 ....A 85355 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ba6994979b79133021ac914fd190fa09a5b17de45560a9e43161a21b1a03a3d 2013-08-21 05:22:00 ....A 129588 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ba7d9460dfdf81b18e70db69e9b05a7ff460d0bbe41af214b7a30bbbdee6ac9 2013-08-21 01:32:04 ....A 795136 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ba892f4c959af3a0c27d515a1103889549c92e6297d885f6eb0805fec358563 2013-08-21 02:54:48 ....A 287744 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ba9b7290c3a946d6c23a49a23e448ad5ae22b209f8dea1984907f82b6bd75a6 2013-08-21 08:29:28 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-1baa160b74ee68efb929a9c7aeee2db14ef7e835125191e508f639b41f27dc70 2013-08-20 17:46:46 ....A 19968 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bab98411a99387233287bbe4da6f97c00c8a0b07271f73d3b5f58765090faf0 2013-08-21 09:25:32 ....A 15872 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bacb1b0a40e8c44291333cd9568c448f69726bdfcc3bf5845d0108dd1c06bdc 2013-08-21 05:39:04 ....A 360960 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bae73a0f4853426f89350d7ad62e6d55bd1505990a3b34743d51a2a2cbf5eb9 2013-08-21 07:47:22 ....A 194560 Virusshare.00084/HEUR-Trojan.Win32.Generic-1baf93795e807ab3a6141b3bb096701e86a6ae3cf86b0be69b6ccf4a897f09ca 2013-08-21 09:09:12 ....A 659456 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bb287012befe239d071d1ce382ecd02d8fb9a2ac73b094439262190915b8ae2 2013-08-21 02:08:56 ....A 581632 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bb2a95854394a58e6cd2c49d990098c64b0b821a272156aa6fdc25cf6a0cbd2 2013-08-21 10:01:46 ....A 108032 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bb2af431639a7ba030c07344acffb01686e5ad9bbd60a9be11cfd2e0adb6eb0 2013-08-21 06:23:28 ....A 25889 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bb2f7279e41779074142e2857980f164f393b53bddef1c63c832817c8c68c49 2013-08-21 05:35:48 ....A 229888 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bb45349fc65cf084c7b522d2f8c8fd9f63508477a22729ea00abe2eb098b2c3 2013-08-21 08:14:48 ....A 210944 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bb4c3cf5e214d6167d3fa76d2a1fd54ee97e005f979bad9ea3891940899d368 2013-08-21 09:17:16 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bb58395e01f794f43a262adbd7441764558357adcaa22fa3ac95c4ccca70812 2013-08-21 06:00:28 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bb5c0a9929840f256b192c437d661638fd3701f645292d7a5c7d8f6ced9f6df 2013-08-21 09:13:26 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bb7d64b07ab7a76463955ab7fe58fb3e02222cf5a2c64a6b480849cac0233c9 2013-08-21 06:15:48 ....A 86304 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bb7ef9c42c70057794a128a7c246e2864f36ff4804a33bf9d3058fc80c015f9 2013-08-21 09:03:48 ....A 25920 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bb86bb129dc83164eb5e1f78176888fdbcb8ad8b9e3845b057f7e896bfd635b 2013-08-21 05:37:44 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bb917220c63d47eebafbd9a6a64efa7e53299c23354894f20d04dea290e2657 2013-08-21 10:07:04 ....A 79872 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bb9b670ea4e7162f75de8910c132a2291db13b12ca994b8dc0c696d2663706b 2013-08-21 08:25:22 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bbac42e59d3b245b8591c6031e9c1aeafbba61614b23146603f436195932113 2013-08-21 04:07:50 ....A 359804 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bbb8a5417b06b91b66073d108b35084a8075d1c4122733a678511ab1f024a47 2013-08-21 07:20:22 ....A 444446 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bbe26049b886e68c288d3eb577edc4949001ca25224238c9c31a4719749116d 2013-08-21 06:29:44 ....A 311808 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bc070f6cb96dc8f3083072cd0b8eb2f3b1a5791dc0f826722b824e5765c6441 2013-08-20 17:44:42 ....A 3402851 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bc2456a6ed3bdb78f3972d3b01f623f91a374538a8535f7dec672a4143a1d47 2013-08-21 06:27:04 ....A 198144 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bc2b91c2d1d7efaad49d12bd8aae19b0cc78afde6f12a7990aaea22456b0d39 2013-08-20 17:36:18 ....A 121856 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bc357899623554745b19edf72bfb033eb8af996265100c4fab09004638c1a0c 2013-08-21 08:01:36 ....A 30208 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bc448f804ce6c059435e05083ef5838bfc00aceaa74a84e2c044a9902618674 2013-08-21 08:03:54 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bc74f9e6274e5d96ad69fd8f6e26283cefad990c306ff5d00f43b8f4da4a4fc 2013-08-21 01:25:22 ....A 250866 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bc7aeabd78e96649ad63238979d0889870e68593d7dfb5f5caf3ab228a19870 2013-08-21 05:22:54 ....A 14848 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bcaf6580c5c92511ca0d38db6da435c37cad2bc5fc43e9063e4fdfda63683dd 2013-08-21 08:11:38 ....A 51192 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bcce658197044688cee6d72dd1fdc55774ace9d5d2e03f0ed91f32ba6696140 2013-08-21 07:51:02 ....A 1156989 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bd0412f492765fa5b6e6de4e6376edd3a6f639db380afd319e6ef47c0276779 2013-08-21 07:50:02 ....A 172544 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bd2c3f58a6924e8a2a75f66b9bc8992ff7b0a23246370e6440d5b84e909b47b 2013-08-21 07:43:28 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bd2cdae09c9957b1906c096c72ca01bb14875dd7893e1b8bedeba225a0a7dac 2013-08-21 01:30:14 ....A 42509 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bd2cfd9086233213319def46a9f3cc7aea17316ccbedfe96c43c47fd198f9d1 2013-08-21 01:35:36 ....A 151986 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bd32e7c59349bc83f7ecaf7a66a1b9c53369a077e504ceb7d574fd2ecd010f6 2013-08-21 09:12:48 ....A 250368 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bd915e957bbc3d5db76bd12866920e2394ff73b1fedb1cf3016c5a717fef5f2 2013-08-21 03:40:34 ....A 276480 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bde6d4df48e0bcc2589a38a28c50711b5dab7b38ded6fd45cf48f76ae7d4ae5 2013-08-21 09:00:30 ....A 38781 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bdfebb26761dd6ac7e2f6e1fcf69282b5c6ce8eb8828ab479a46923a5dd14cd 2013-08-21 01:33:22 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-1be30e128879258a11c493b4a364617b52a24a986034f3b9806d80869b1db1aa 2013-08-21 02:14:06 ....A 131265 Virusshare.00084/HEUR-Trojan.Win32.Generic-1be4107dc33f315f8596c692526ae14df35516cbe865970d536fbc2855172fd3 2013-08-21 06:03:10 ....A 499712 Virusshare.00084/HEUR-Trojan.Win32.Generic-1be4c58f42bfed44abf24b4b2c5f402ae0bf2f709bcbcbdf699c72e9453f58c1 2013-08-21 05:58:16 ....A 475136 Virusshare.00084/HEUR-Trojan.Win32.Generic-1be6a6d425e9f31cef821b4f8bd3c3e2ec5ed907ef5599811be891c47de84029 2013-08-21 07:09:22 ....A 387584 Virusshare.00084/HEUR-Trojan.Win32.Generic-1be7a912b7e21caab254fc65817af0afcccd6d9a5c09b52f61f7723fa219428f 2013-08-21 10:02:06 ....A 35105 Virusshare.00084/HEUR-Trojan.Win32.Generic-1be7e28e45c0d197833013ffd74402b7df17902dd97a06103d95b402f439aa0e 2013-08-21 01:31:10 ....A 53256 Virusshare.00084/HEUR-Trojan.Win32.Generic-1be82eaef7ff2e4c656bf53e192461b53da671a05330f27d2638f2391b2bf828 2013-08-21 09:57:26 ....A 33368 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bead2ac901afe54fd730b92fe5e9dce16426ac7da376a925dfed69baeca18f2 2013-08-21 05:03:28 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bebf02434961b0e093fe6c4a41482b34893a8f992176a19c93c3afb1374e98f 2013-08-21 03:58:02 ....A 173568 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bee06959cf8b49dfc3c37a61c9a1c3897484725f6222903ee6f6443a745fbe9 2013-08-21 02:35:10 ....A 112128 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bf246d83fcbc67f3d43ed15fa11f368333b86760825e611e581a0eebcfaeba4 2013-08-20 18:31:46 ....A 136704 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bf24fb43d699c4445f7bf8932485b808498ecbf9d120340cda2ac897a0906f0 2013-08-21 07:50:50 ....A 311296 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bf2ac12c4fe48c06262b29c68f7752163e673d8d8191d1ad91a5bc54d6414b8 2013-08-21 09:03:18 ....A 343040 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bf2b7e98015b10551deee36623040a037f62d8fa379f36668df1ba909606776 2013-08-21 09:13:42 ....A 305664 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bf42a7e6bec951cd4e27ffff8101e6533f38026ab06572b4b9fd2cc69fe57b1 2013-08-21 07:31:46 ....A 276113 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bf63a0f8c661e2b49566d56f55c79671fbced734e897e6d9da858e6ccf3697f 2013-08-21 02:38:12 ....A 51790 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bf6af08d9dff07a685cd6452fadad1d38aa7661b22db84d8ea08775a9525ac1 2013-08-21 05:18:34 ....A 186880 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bf8448a5064e6b62582e0cadf13cce2454516fe401ba5a76a987e861fda46dd 2013-08-21 01:38:28 ....A 5366784 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bf8add331686d70fe9200c67db4274b66e05e22ec4935ea4237e43d9f741527 2013-08-21 06:19:54 ....A 316928 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bf8df49c446a5e446c6d16788bf4ddb4ec30602c2b0c25282cb0ec9477fb9a6 2013-08-21 01:23:10 ....A 122864 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bf931559c25fc924e85527162e41d136103cdbb39979e72bb29ae3feaf1bf38 2013-08-21 03:47:26 ....A 649928 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bfa5935d5bd4d886164bab6bb1120ed04b776436edbf416527097b7e5fd6b96 2013-08-20 20:15:58 ....A 307200 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bfb24d459fa6d3605e2e531039486e7cad9ceba5ed19c373271b4c7d29841fe 2013-08-21 08:01:44 ....A 17914 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bfb77713128a4440f66e1c05f956aa600701e37f064f99f045ca1b052cba457 2013-08-21 03:27:06 ....A 43350 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bfbdc8bae1b2c7b840f0f20f7c8305e1130538bc55e5181046f637fda61e848 2013-08-21 05:56:34 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bfcb13c087d53242f7d241a9029f791cf769fbc03eccc040c4c8f5df9b995ab 2013-08-21 01:35:08 ....A 361472 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bfe11c65b7b88363119e97a7476452588306ab5817e60454ef9c5315eff9114 2013-08-21 09:53:52 ....A 31744 Virusshare.00084/HEUR-Trojan.Win32.Generic-1bff87cb6dc3a416df85fd8d3c30ae9cef84a84300d3158014ce66ff687d293f 2013-08-21 09:27:28 ....A 790528 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c00c1f2ad1594c2234ee24aff843f06e97d2e7590b93291aedd2720fb30ed64 2013-08-21 02:07:36 ....A 130880 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c01c59f96c992d5f84a33d63763869a40508ff6b2bab8ec729834319ee8149a 2013-08-20 18:13:58 ....A 33437 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c048b61f9b83d10f8fc79904d5d0f54e2d4d088478648f07afba3a1d358fe6f 2013-08-21 05:43:38 ....A 23552 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c04d66984a234093d49e7917aaac2ca31610ba9f2cecb6d94051f75891669e5 2013-08-21 04:14:04 ....A 170496 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c05dc1bf7307db4a4b78c2dae7a354ff1082ceb2c003b3c7a3ce1def56f0b0e 2013-08-20 18:19:36 ....A 166912 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c0725bc8fb29344278743bb129ad32cce5827414026ee85ad35b130254a8d5a 2013-08-21 05:24:50 ....A 1061888 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c09778d587e3469b27e8665ed411dcc71be6eccc92d096713a05b0950bf4156 2013-08-21 01:37:40 ....A 253952 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c099d36d1de6c81fa6f54a2907a6e61e7815a1ce09fc1d76be2a45fe6e2a508 2013-08-20 17:08:24 ....A 2405984 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c09de32214ea15bab4fa0c209d8888007f4dcab0a3964fb6cd79acf83a32992 2013-08-21 09:06:50 ....A 245248 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c0a1d6355215eb16ba46f4d2fb868d56d7fd4784a6dc6e7df7a796910661c36 2013-08-21 07:28:24 ....A 34741 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c0ea6caf5f5b3247f7baf22f4a1f16fd2347845099428d84fe9884750803357 2013-08-20 17:53:00 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c0f7ffbdb2068dcf8a11338ec6629d0796d97f7718f9b1e61c7ac928cc7c8ab 2013-08-21 10:11:36 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c0fae0f7ff99659e27907cd3a3dee173feefb06f947e5b39adc506aa7d871fe 2013-08-21 05:36:40 ....A 130976 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c10744efef2996f9ad975e2e14c9c1283ec8060e9c81dbc5a402da7f05da5e5 2013-08-21 05:33:52 ....A 25889 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c10a0e73be1a35405fff441eb059c71a437afb20e6dc3859b579011076d0d3b 2013-08-21 06:41:00 ....A 179200 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c12e1608278a310d6828ce2cdcf533a60e30f6c98452a5fbb1fdc0aa932e8d9 2013-08-21 07:17:24 ....A 1402003 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c13437d005af1a92eacd331d2c9e05c772f17813e208fb67c1f444ff930d4a7 2013-08-21 06:18:16 ....A 144384 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c13d16ead5074168087f747aa8ce5bfd33aba1e946fcf1595d6a646c74d13ad 2013-08-21 08:06:22 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c142885a8183a8fa802e3fb758149ffb4e7166388f1de1e6c400d2aecfa8fae 2013-08-21 07:38:54 ....A 52104 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c151aa5b7639eeeb32caf0cb2b2737f7ba5129b6c53f3c9d0713c9229bc27e5 2013-08-21 08:15:48 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c16ab3473d98e47a46dd4332854d70a2f87c379ecbce08da7368707b99ee013 2013-08-21 06:33:24 ....A 357023 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c16c44f68e41202df39fccfd0b376ddee06b3e3fd396ed628dee9b2234f6b77 2013-08-21 07:18:36 ....A 1032254 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c17c46c64101e1ca4429783de54067b026bed27af556a1618830df5686eb017 2013-08-21 05:51:30 ....A 389660 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c17e43e2758cbdf78d5dc4d1c285cbcdfbcba215f2d0b4d6cba38c0c23bc070 2013-08-21 10:11:52 ....A 265216 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c18c249e62c8aca798fa7eb7f4e01a94b0c1f91646f22bc9150fb524ecf168c 2013-08-21 03:52:36 ....A 267968 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c1a333a3dea29211d5f4acf8ef13d6f758c2f35c3fb4a2106f223a9108be62c 2013-08-21 07:53:26 ....A 544256 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c1af9472baa0410ba22f7745adb2e3ffa5be9588e761a7d7f642c8ba09c59ef 2013-08-21 08:26:50 ....A 131040 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c1b3b7d65ebfa1ee9577364c60976e5ace9c0b26304a7181595af9a7e828d6e 2013-08-21 08:22:24 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c1c92c629e34ca2e62af500796c50d4a8e11840b60e1117270ce6a4d9e0ac4d 2013-08-21 09:28:16 ....A 25889 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c1ed9afb015ea27e0bb2a50e8b32a309c562599777ad7326d620cc594f0ac0c 2013-08-21 10:09:16 ....A 434200 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c1f04fc893145331b09740897229d80ea36a5e7a290403db3956a96abe02ce1 2013-08-21 05:23:36 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c1f5603df03fe765af3837edd6c86b94a546ca9177613a1d1c0c2e8fbcc1ffd 2013-08-21 09:03:42 ....A 289792 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c1f7ad22e9042fedc8138e7e957715dcc6a49989b404100d675ae1c3374ecab 2013-08-21 01:24:46 ....A 32502 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c1f909286d91b8003a38ec2bdaf7c65d2aa0e0ec4e188113e88a860eee9551d 2013-08-21 07:25:28 ....A 311808 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c1f9c61d285422861a6bab6160e5c1a99da24aa3ed4317930cb58287e2037a9 2013-08-21 06:43:04 ....A 17647 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c20b208e91d3eac7e17608305e6a1e3473f7528e51d52ec7d81337a8be5e178 2013-08-21 06:59:10 ....A 353993 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c215cf64fa3d5681e999ab9331db87b498094298a16c70ad707f550d8f86bac 2013-08-21 02:21:44 ....A 164864 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c21d050c5112ffbb721787fd7ac98fcda3918b4e7e6623578b9bf598bf9f2d0 2013-08-21 08:25:16 ....A 113533 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c2203f1a079c0abab14e3d3064fd5c4493c609c960daf4bd9f38e56432da591 2013-08-21 07:56:44 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c226f7bf4d5521394b2aba287e41668c8892f846261736d0b8d47bb0933ffd6 2013-08-21 09:17:16 ....A 323584 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c231beb27e855e4175a69f4a874b3331b9f7f41478b7bf6f7839b99a71d842e 2013-08-21 02:17:58 ....A 113282 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c23666f53cbb03eddc4e81bfe92b97f085b40229c609e7b6b7f2c18bdb14c37 2013-08-21 02:14:14 ....A 23968 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c23bc7207fd373e930e279ef34b3d5479b750f9eb9f758be0dfaea90f284709 2013-08-21 06:57:04 ....A 11264 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c251202dab253cc6c9b94631d70aac679e9e6717ff037a3166a11a49cf4cc7f 2013-08-21 05:18:26 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c266179feeff672c128ea4435866bc70a2c31825cb043728cae019d8a47bcaa 2013-08-21 07:32:42 ....A 37464 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c27914370bbd6d1969e407e6a0524920c3790c84d4ccaa72ff69587942762ab 2013-08-21 08:56:56 ....A 116224 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c27dde41bd64083e5d4e88996432d798143082049ae18511f56a4c3d31712a5 2013-08-21 08:37:02 ....A 3293184 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c280f2e25f76f90ec928a24dd9746eb229b79123944c345c4d47e10c6203dc3 2013-08-20 17:40:00 ....A 95232 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c293ac8f038310f26d14d33d8eac994cb6829812367180f00f4159d665cbde3 2013-08-21 09:11:56 ....A 1146368 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c2a4011bb8e40922f4b59d915073c84b7ff027183e11e59132a6893dc66a8b2 2013-08-21 01:45:48 ....A 58276 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c2b5dc844676a05208645ff703784c72191f73c255a119158018729660ad55e 2013-08-21 07:13:58 ....A 10240 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c2c017e374193315d5b0675085aa28fa5aa1a04c7336f0f0eb7a0a4829fa3a5 2013-08-21 09:43:30 ....A 83968 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c2d50396f150c34bdb9f1fea221e44a9953398e34dbcd1b01284c49986fb9de 2013-08-21 09:28:12 ....A 144384 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c2f1d18ba993541d6c669a1eee46a179cf8ac3a88a794fe9e21313ba4acd266 2013-08-21 07:19:44 ....A 537486 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c2f634dca82933ec3f18fef5d7195a72feb2187c55d1f4ce9062af81e0f2b23 2013-08-20 18:16:40 ....A 679424 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c2ff6288edb8d0d90bf7cd69e42cf82fba388ea2a0e4ea7c2a6086cb3573388 2013-08-21 05:15:42 ....A 584704 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c30d9e210e46b25f5216276bc87b87b153b0324d4ebbccf8d27a21d1d5ccc75 2013-08-21 01:35:20 ....A 607232 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c3270b63a56bafdbb0c42cf3b8fdb5c24430d1fc7e01094e49c849f02e83759 2013-08-21 05:16:50 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c33932cf3897fe4e3c222ebd3fd7dd6c14e6929197476e6714a5ff61aa6a89b 2013-08-21 09:17:08 ....A 850432 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c34095fb198419a1a815a3b2b4a2d4e8f8fc9f2e72abcb0962bb9e2a4e2b938 2013-08-21 06:54:40 ....A 127488 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c345531dde881084d2da5506c1aaa3f2046c056290b57f4c6ec3afa1b59c2f6 2013-08-20 16:56:10 ....A 64512 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c34f2446ee1facf3f8b44696b924eb01b5b6d7ac3c26ac1bdd4bea08c9fa3c3 2013-08-21 10:07:10 ....A 340532 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c356379301d945f535832dce65d72e8b259945bb0a5b467f1f42acc728931d9 2013-08-20 19:20:52 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c359fa410993c512021dc1bfde522356c4da7257007e64413bf784a24bd5cdb 2013-08-21 06:00:20 ....A 684047 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c35e7e5a7fd4657ca999e2d9eafdc83f846347e8b90122b3cae195c6c8ad324 2013-08-21 06:10:58 ....A 295681 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c360c80a5b0a4b73af6b531480d0b0420a80db34392444da9a36599940609bf 2013-08-21 09:09:22 ....A 247808 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c37b7598b2e3e89dc98402756fae256af1a24b90fdef0174c4521fa4a276bb0 2013-08-21 05:51:04 ....A 66524 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c38452fdc3122e4f5e18f8a7e48a5e3697f75f51b0feb34437da377bf09ef77 2013-08-21 06:02:32 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c38b9297d5c9c720f680ef901303fba9f3d31bd7ad1ab01c09daade3dedffbf 2013-08-20 21:48:00 ....A 229888 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c3a07aa7d330374f52cc91d54cf504b69cb1ce9464ba3b85731df9d67799786 2013-08-21 07:40:48 ....A 523697 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c3a3cc6a822473495af4467ddf5889df53eb41847d5a1bd1e8b028db7d3a44b 2013-08-20 17:06:08 ....A 41341 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c3a7ee7d35240e06fcea68a019f4a168437d9d0b41690072e4d8d611532f00f 2013-08-21 07:42:40 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c3aaded0aab1a05bf93eceb30e32a34200ea343c536e194b331c5402f8938c9 2013-08-21 01:35:20 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c3af43583d09564923b530663f1d93a0c476a947af27d7ae4901aab7a125df0 2013-08-21 06:28:00 ....A 1383936 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c3b0655a4d09305882bd0317bd5aa059baf3a6fea279e1c2541b635fcf8ec04 2013-08-21 06:02:34 ....A 416256 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c3ba12e76911996bd1ecc8c2b502bd57824d666f55ea4fa105d2620e265d4d5 2013-08-21 07:17:36 ....A 177152 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c3ba2af4fe683e075e971f8113ed4f6f611151ee6ba7b7e4a65800aa11469d5 2013-08-21 06:20:56 ....A 251157 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c3da1b4a66e088f20d20a2327c7e24f5eeea7a9121443e7440c8330d5ea445d 2013-08-21 01:44:26 ....A 16048 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c404c18d94a54b6ad3f440bac53833bcb9f3c30e56b37af2020a1bfb8d268e8 2013-08-21 02:03:28 ....A 336724 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c43941650ba71bededf79f1f66f70e3480f57b6166f31d0b7164aa3c9ae3af0 2013-08-21 09:44:30 ....A 252928 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c465213d44204816965b5c47bcb9b6d205997a0468c5dc5081aa315c8c94477 2013-08-21 02:00:00 ....A 184320 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c4ae15becc93f45cbec7bb86d111a26e3b668feeefa7345cc56549365697ffd 2013-08-21 05:35:10 ....A 80896 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c4ef71b1d885549a7c6e07ec906a898bbdbeaaecd658619ec79fc009424694f 2013-08-21 05:31:44 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c50f22e9167ec5c393560e8c7175c5059ea0e5c909bd7f9321b391d02c21779 2013-08-21 08:09:42 ....A 252551 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c51159c5bd5d4151c99c7709970ba53ecd450ba650612df983b747f84b43e03 2013-08-21 07:28:36 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c531d384c422e42ea563fa4d89167e505a62d6d5384dfa988f4b5c62116eac9 2013-08-21 09:14:26 ....A 1333250 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c578e452f6ddfd33e6b58218a088882e38cf59c2290091d58b8f3c1d0cca5ff 2013-08-21 01:39:04 ....A 274432 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c588c52495e15ba401cfab30aec8cb16078b2d065cea1829894ec5943d903af 2013-08-21 09:10:14 ....A 277738 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c58f7298a7389e1261972d2ed36ec3f15ed0071d6aeb65b0b89439eec255e33 2013-08-21 07:35:52 ....A 1722880 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c5abdea5f2a15d97ac7988ab064dbc75b5be95c7861cca02b27da81ea99bff2 2013-08-21 02:34:06 ....A 564256 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c5ad240656fe0c0e16cb2f94ada29de00a990661c8dc104aca52113a3371c94 2013-08-21 07:27:36 ....A 421888 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c5b5b95b5e2ee1eb27d83bd170a208c93818ad0b38cb825684f4d0f5f3cb1f9 2013-08-21 05:40:50 ....A 2560 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c5bc90aca27e0b8f2aa923901dbda04d8ddde365206e9c5be8fe714da47e0a7 2013-08-21 08:20:30 ....A 212992 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c5c7eeafdd6a3f9ed9d8c27efa1290e523c612ffdd40037522774362e518c59 2013-08-21 01:01:46 ....A 2275095 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c5cd9148b325a1d7f89ca9c818a2dc04075aa8e666d6b625121df58e0fa1474 2013-08-21 09:16:18 ....A 94236 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c5cf4389ec81c0583a46a7eb432b8aa49c97f88695a1e5c184c06695e637a3e 2013-08-21 07:43:22 ....A 150354 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c5ddd0b9a15383ff92414850b323edb76859cd29e4b93392d66ea52e0280de3 2013-08-21 05:19:52 ....A 863156 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c5e229430a5c22bc1a77ef7491abefe227cf3c35b6fd0e3e43df60837b8c66f 2013-08-21 05:25:28 ....A 237568 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c5e6b8b71ba8734166fad3b7eb64ba1f0a4ae24db3dd05c4cf2e983dc7e4856 2013-08-21 05:55:58 ....A 137216 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c5f4a4bdcfb208d135c7a4d6900a87da6873c7924011cc888174684b364b10a 2013-08-21 06:49:26 ....A 16384 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c600a2f85272f79eb675a06b96f352c889119221979c3f089a132fb43637c16 2013-08-21 07:18:28 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c60318f38b139d2facaa510abd1f69b299191e6b0dae19e98f81f1ebdab1b48 2013-08-21 06:03:16 ....A 146207 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c604cffdf7bf129b4f2ab2204a34060d6bd1653447b97a69e557c764272ad7a 2013-08-21 09:06:12 ....A 76808 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c60da7d495c66f68723aa6c3c1ef2ac7d5e1c913a754d9e7e2adb1d28755a66 2013-08-21 07:44:04 ....A 1381648 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c616e2d3a62ab71e15c612c444278cdefe8e01bc7b7b40ac26499f612a811ac 2013-08-21 05:25:32 ....A 245760 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c624fadbcb48c03475995d705ca63177f37bf72a3e3ce59d19e7e90726b478e 2013-08-21 02:13:50 ....A 84992 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c6384b2d038f04794a7b9910152d2ba4e094fc4bd92ad08297fafcecbe8dadf 2013-08-21 08:22:54 ....A 208487 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c63de681b560b5c289e9302f9fbc4a7681dbae63c783d6873486b0e5b087e2f 2013-08-21 04:08:06 ....A 2146304 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c64283d1e627e505173dc9de7acb6083bfb4cf67fbada26cf3f5100ba415ffc 2013-08-21 07:27:08 ....A 95570 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c65a1c339abc05e78c56199a142470a8838eff9e518c3e7eb84ab1d2d2fa629 2013-08-21 06:46:00 ....A 38200 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c65ffb09497070e60f0bc939aca1fda40e1b6d4279a6ac773426205c16d2c83 2013-08-21 05:05:56 ....A 315458 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c66b1412368b31879215e0b75e0ff4f470d899e6e1a4fc99d86838b08b281c0 2013-08-21 07:36:52 ....A 81524 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c6710309a8166a115e79f1c764cb28d533f75b77c01d62d11969746a00c2235 2013-08-21 06:16:18 ....A 100352 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c67c544baf5cab2de1d7f8de2143c630bcf62f367324ca43b589dd4a9a49deb 2013-08-21 10:14:54 ....A 18816 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c67e2dd2ee4059f25a4d7f882aa1e7c720ac2cbcf794eb63ea749b9feb1081c 2013-08-21 06:23:24 ....A 34593 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c6cf9faafcfcb901fa05f90c6aa9b0ff2bf02a0fe33ee97988f4c3210bc891f 2013-08-21 09:07:04 ....A 193536 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c6dab638302ad2fd9de5741485a3fc868aee581c9af178cca869e4ded108386 2013-08-21 07:32:08 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c6e5ac5256cdb6877756bc84c399592fce36625c4304b1f3204cf6eff1d3a9a 2013-08-21 01:41:52 ....A 137466 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c6fc960b1aea4e12bec862738e280359b953d47a7ce698dd1fb17e139609cbc 2013-08-21 07:58:48 ....A 308736 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c712970d74d6ff3654b92cdd8358f6ffeddf51ff11b84e08ec90841314f6fed 2013-08-21 07:31:10 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c71676f48a3f94c0a4205e01f46638991567edfd12deb9fc2cc52f5e268a545 2013-08-21 06:43:00 ....A 8046 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c722e97c70a9c4ac600a9a75065b407f1b7ea004ac048c9b5327ccec5cb8c70 2013-08-21 08:55:22 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c738205021703cc94e03df5e7c454a3a68b5b140d088dbf06d8cfc532b73024 2013-08-21 07:42:30 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c73a3ee2f5efa72d25bf9dd5ea95a8c08f66ec37d28a3122f6645a080f6d1b6 2013-08-21 09:56:34 ....A 47824 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c744bc7a3451386997a16bfe672f87a8bd35f2ccb7eed332e1cbe2b61a06144 2013-08-21 06:30:18 ....A 866375 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c749a23b2e0d3bb487ba2392c2566a5555e717470556b2084b189dd00f088f5 2013-08-20 23:00:38 ....A 1150976 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c74e3413298265013993fef6108bfb2444acbd81a06e1ddc04ccc52ca4203b1 2013-08-21 10:16:22 ....A 31925 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c75fa779376ecc00c5267b8e0af76e0c8ee74e0ab246f91804adf142928fa2e 2013-08-21 08:19:10 ....A 327680 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c7674436afc8a04d5400d188c8e7861d738e172be59645573606defc8f6dc89 2013-08-21 09:00:48 ....A 94720 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c77041344c93ee9ecb4195fd69c672d3021aef60133e7358f48ae9687ae0c75 2013-08-21 08:57:36 ....A 30208 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c77253bc5617ca20bc33c58e46cd7c942788f4423285ca2166db0ddc16cbe3e 2013-08-20 18:23:40 ....A 94720 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c783c16e097043255dfbe054752e60933e22f792a6e8450d293fe502c3b8735 2013-08-21 07:24:50 ....A 293376 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c7aedd504cec66c9481c1a10b9171b43d6f1e919bc80eb81600b27629023f00 2013-08-21 07:52:40 ....A 413192 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c7b0bac128ef281f02bab35e136bba75fa1313142d17c2e5c7d26c269e70e86 2013-08-21 06:59:14 ....A 18432 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c7db80824d27ffed4c3d5f6e8bda1e906258ddc57032a8274256870051702b3 2013-08-21 08:33:00 ....A 249576 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c7dd1952aaf5aaa701b3737fa3a1e69038cda4be1a0dac98cbffbff6bb41eca 2013-08-21 07:49:44 ....A 231288 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c7ec87c1e3a45c924fdc5c47fe004cec9cb2e6504fd79936fded146ad750185 2013-08-21 09:04:34 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c7f110894e441cd9fa8e3a4be8980097665fc48224de7fa6be3ef2d141e8c70 2013-08-21 07:15:40 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c7fdcc5706c5e1e719be80f234e09e13646c5d5a5ee8181892860f0f92c304c 2013-08-21 05:13:50 ....A 146944 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c7fff3338155c3c73397cdf265ac9d28ec1b0bf70422d362358de6bd8cedf8c 2013-08-21 06:14:06 ....A 39800 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c80632fd178869d5ce75cef278e4d93fdf26f40d342d998b471e81d762bce39 2013-08-21 09:12:32 ....A 1150333 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c8302368ebc9668e1db51833374a02446d08e4ab54a6c4fdf068d24ed9d3812 2013-08-20 16:59:02 ....A 187392 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c850906379b0edd77556e1fe95bf8bd895f2720c8e3cbafb494b4a9588883b5 2013-08-21 05:11:48 ....A 396800 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c850f40c209ec357deaaa704c062db881b0a13fc086227f2ff9e22f01f249ee 2013-08-20 17:03:00 ....A 88517 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c85c772783d8e621b102a28952dd060ad2762de0ad46a87c8d19291e32588c0 2013-08-21 02:20:36 ....A 643072 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c862f94550af590255c5474e59be0cd9569d45080d457a0bbaac24dc8f5c38a 2013-08-21 07:41:58 ....A 434688 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c89d4066854197fe8f402e59a0a5d8046b20d050a8b2123a1c9da13e2aae261 2013-08-21 02:31:06 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c8b0b4ed025ed26d6a67d2f39237c734eeb413e8eafd084e03108f14e848ef1 2013-08-21 10:14:22 ....A 2328576 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c8dda7941d620845e9e289b49c5d126fa7e5a036c53e3873c8e364c65f996cb 2013-08-21 07:28:16 ....A 805888 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c8ef64a132f64ebcea1a7a576b4ebc3deaa08e8389e86a17d7eea472290d706 2013-08-21 08:00:20 ....A 133632 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c8f862587ec34eb2ee9d86d2a2fd5734ffc50e2ba43fe0dc64a0ca2179dc3d5 2013-08-21 01:54:26 ....A 464384 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c8fb1e980bac2a10f4641400901c31da788c61396373f927decf5a1324a4bc2 2013-08-21 05:37:24 ....A 129028 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c8fbd65d46d98bc07cf87d7e798d74598aec3192bd16b8d54558d87d5115cb5 2013-08-21 09:16:38 ....A 267128 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c90131a042f724071a69f41fe4ce3cd368c8efd014a0c65cb2e970afc7aea3f 2013-08-21 01:48:30 ....A 59768 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c94c6a61bd4e1f42e7d8e994cd522a10f1189a9cbf8175eb36f4a8f9df9ff4d 2013-08-21 05:43:36 ....A 288768 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c95f8d353879510ec68411da84bb0048055ac3d33e22e82f18ddd66fa8b9880 2013-08-21 07:56:02 ....A 37376 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c97968d51892805692940e1d55eca0929a19f3e87ee19b749e3b21aadec8945 2013-08-21 01:23:08 ....A 977920 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c97a1448a5a15f9b3a1f8d605e134f45c59b12ea07faed8814ae5207c9889b8 2013-08-21 01:45:40 ....A 1827802 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c9b221aed11697f756a5506f1a233fb06d0c13319b8da063230072d8c48d654 2013-08-21 05:41:22 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c9c4e362b33dbe2da1ed0ac81e57e8e9029d97df2958f867a641e88f3ecc81e 2013-08-21 08:55:58 ....A 269620 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c9cbfa0053bfdfd2bca37a252b80f356292081f9b39c4e6f27fd157920559a5 2013-08-20 18:34:20 ....A 436352 Virusshare.00084/HEUR-Trojan.Win32.Generic-1c9fefc62c6f46905756f872579fccd43224d557888533261dd556fa6e9674d5 2013-08-21 06:27:24 ....A 33828 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ca0f1b5fa3af6c47cffd874747135ce0f6f748f176ab827c7056aa83d599338 2013-08-21 10:03:26 ....A 56524 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ca200b305c0439399cde85539d60e246a32e18890e4940450d06d0e6f638456 2013-08-21 05:52:26 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ca274f118c77ffe2a8c824f4bc01add3d7e451028c1eee8180fe8e8931d5e48 2013-08-21 09:43:28 ....A 144896 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ca2b2d6b61cc6da48ac428175c12bd8891cfa6d1327e5a8734c371c9d8342ba 2013-08-21 01:35:54 ....A 1086959 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ca2d631a3d9b6e9a401467c5e0530e8eff20e05cd08b0f2e3d6b1c13f5c4cb5 2013-08-21 05:16:30 ....A 1209856 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ca2fea99482ef988814078f049dbf9f1e9c222beb4d0f504238f64d192259c2 2013-08-21 06:49:16 ....A 367104 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ca47c6dbf62f1e9421ed00aae4f87bcf870ac6b434c71123697aaf35ef58b9a 2013-08-21 05:55:48 ....A 106904 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ca4d846a3ed3fa7a7943fdc5de4a073893bed139270447e49ba64b75dac5b73 2013-08-21 03:55:16 ....A 479792 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ca51a17de0f42b3943fccaa7ed75c1a4dd0e30580fbd764270a7f8c90ceb7fb 2013-08-21 08:05:46 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ca5e14d84b1e5906a0b1bf1b19160a02f382a6f7dc745a6e65c9b5fa0b0f383 2013-08-21 07:42:30 ....A 610304 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ca68a918928049f4d1857832c2dfb08a222d3fdc567d627759a20e446ca93b2 2013-08-21 10:10:16 ....A 81203 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ca892a4dc351d31050b0160409a1572eedcffb2dcda5ceff789259af6b63917 2013-08-21 06:21:12 ....A 98240 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ca8f18e84db3f5deeffc6e1254ee2b4b99d43ee13601d1be6d13972a20292d0 2013-08-21 09:03:42 ....A 18510 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ca98a215064b7ab1d39a01f694e1804c58ff03eef8e14843f5bcab4ce6dbe13 2013-08-21 09:52:54 ....A 258048 Virusshare.00084/HEUR-Trojan.Win32.Generic-1caa033c4723ae6ee25fb82fe4b5cc61bcfee7a483b2347aab8bf153337ee115 2013-08-21 09:59:38 ....A 1309365 Virusshare.00084/HEUR-Trojan.Win32.Generic-1caae7e2087dfc6eae82cf6a84119d01885978cd9f95a2bd5a62484bf16cb33e 2013-08-21 07:52:46 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cabd0253443e0f003e4dd1c39a3f27516926c9644a9539410384cedbe716df6 2013-08-21 05:36:36 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cad084be36d71179adda709936566606b271f82367d35b6a2a070163043ec6a 2013-08-21 10:07:28 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cae3323f5a79cb9221834448a342c73065084672e72878cdcdb2e4b4c961ec4 2013-08-21 08:37:08 ....A 850432 Virusshare.00084/HEUR-Trojan.Win32.Generic-1caf3423a85b69d203065c421921d6759faf21e6bc765e00948594dcc57cc5ed 2013-08-21 09:47:54 ....A 227840 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cafc4bf7c9e008097fbab8f7f1c883b6da951aef90f5402d29a2c55edb09a65 2013-08-21 05:21:04 ....A 409600 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cb173980862bd4f55975c10261db7155249f45502e4e0b73b4ee978d2fb5b4e 2013-08-21 07:32:10 ....A 5979 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cb47683839521dc9e955cc0d3d7e4b2f9ca7e64be6768b91525b0c11f4051d3 2013-08-21 08:25:20 ....A 879104 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cb67f48071dd6354bd694baa8631a3774ebb6948d3b88b178dc940e2e81dd10 2013-08-21 06:22:46 ....A 26639 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cb75328939b68a2285c77c26e4d25a2f91b8e354a20b0186eb9e376866d2e7b 2013-08-21 04:18:48 ....A 193536 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cb7c0147bbc7f71226ffe3ad7ea4d9611bdc813b40363d1b9c4fc3316e4b2c4 2013-08-21 06:28:02 ....A 199097 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cb8dffb2353472101ec472335982cc9274b9f19529e8e7490561a00cb842405 2013-08-21 02:06:20 ....A 41312 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cb943203b5b31b9f08d6718eba5ca88d57485e5a98546f3a6e6a0bb7a0db0e4 2013-08-21 10:12:32 ....A 2499072 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cb9aeb9ed717dfd071ab64bfd204c0ac70cb1917cc15a13e08069060d78d6d3 2013-08-21 10:05:36 ....A 294400 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cbb4b73b75d507a38a407c00f0edc80b0cac4911a7b7d2c6d9cd8d6715df44f 2013-08-21 01:46:46 ....A 507904 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cbb805bf866f9e84caf209489a9d2b4c2f87a1eaace2a3c96de78db484a3767 2013-08-21 01:36:22 ....A 205656 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cbd8760bd068e1acd7eb8ae48f1b1531a5fb4f0f4b35696757f3b4af8b65463 2013-08-21 08:31:20 ....A 33368 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cbe7d91e7885f1e33d0fc568850814f338197801f68c6b642d078b8e9a150f0 2013-08-21 07:51:42 ....A 258048 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cc021f92712ff01d1946152ff92dbf5f77fab26391ff8e760b34fa006f407b0 2013-08-20 18:01:32 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cc247a080d4a1e29cbcdc0f6b6802f7969a79b1acfef9df2757ea689d1e06c4 2013-08-21 09:34:16 ....A 130572 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cc29dbff3947e121818b87437b05dcb299a8d54e24af3788f4e5d98dbde2a9d 2013-08-21 05:14:14 ....A 718848 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cc4f8ff681e140a61897fc5255edb1d7ec40e3f34ad1b573a82ad41dfce712b 2013-08-21 06:42:12 ....A 385576 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cc684e5290dad3135c1da2f544f5dd77123484b3a141630a18fe60d58a9d83c 2013-08-21 10:09:42 ....A 44416 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cc6a509c7ddff79b2404c5bb1f9246d06f645124025e4e7c0600c8b16f84fb3 2013-08-21 05:50:34 ....A 19456 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cca084d5ffcc07c078f53e6812ab916deea4549589bf6b38cfbc98893ff9abc 2013-08-21 01:40:00 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ccc3b0a92ad8448959df0660c7c56a660fb20d1853169fcc0e8ff7258ea3f8a 2013-08-21 01:51:28 ....A 183296 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cce988001aa3d5fadff09099f2d40fc86bcfdc6fa38c2721cafd97987fe4882 2013-08-21 06:43:26 ....A 113664 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cd02287a97331c6dc55ea58d0e7d5a55cf94fe18e5b7423928494fb32de716e 2013-08-20 17:46:22 ....A 454656 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cd0763698bf32f2a58a2a67b86d06e70b5d4cc10325785714602543a17d5638 2013-08-21 09:05:12 ....A 98378 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cd0f9b4486e280812e2eeffe0d1ef3686e64974e18ef498500d48387999f4d2 2013-08-21 01:26:28 ....A 486234 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cd10c9162c36d94c496342daca8c9815e62242be12c37c5cd33a4065873b9b1 2013-08-21 09:55:26 ....A 29184 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cd2bb95685cb022ed59f80b6cf53670c67484b4db26b9b379fca5b28dbae686 2013-08-21 09:28:46 ....A 296979 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cd300f11cbf0b29f0c11de4ce8a88f09b8bc25b55908d3158a33585d528e4a0 2013-08-21 06:46:36 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cd4d79cdfaf7c55813ec68751f5d57be0d806ee82ece3982022812e6b441173 2013-08-20 16:57:54 ....A 77312 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cd563e7d21597add6511f669b4bce3d81ff5903c43573e7bfa1e393d59f65d1 2013-08-21 10:08:06 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cd72b3b12bf155545d40fac7a01d394b0cd1808d7aec14a4f869418f31412cf 2013-08-21 10:10:56 ....A 53253 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cdaaa2e147099fe584518e72f9b45a200cc5c2d91030c32c16c536fcb4168ed 2013-08-21 09:05:14 ....A 256000 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cdac4d549af4f4868d69e356715f5522255ce058cfb0eba8afa13d7d7eadd73 2013-08-21 06:55:36 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cdbfcd68873bbc226e032ddf400ac322a091a3546b7ab21a6dd6bdf990a440a 2013-08-21 09:27:24 ....A 325632 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cdcf1aa9b8dd65407dd82a6549afe69a5a4b27c49c1426d124481fcf43f6f43 2013-08-21 07:41:56 ....A 1152954 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cdd23d5c809d2faefdf5bccdf03d8a7405efdfd8f4985fb8560f9cedad1ced5 2013-08-20 17:53:40 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cddc307df1acd44e3f2ce4b9f42651fea86f638d6e29a4c417539d617eba56e 2013-08-21 09:14:56 ....A 319488 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cddd278347d2f93fae22580269edeff53369293037aa90738300c451c1a21fc 2013-08-21 09:52:02 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cdec3ef50d7644cb1573352a7c8f9090d998832fc0cec391bedec70ad7a096f 2013-08-21 08:01:58 ....A 108149 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cdfafa1a0eb829e9627329b70fab1b39587bfef98bbc07f63d9c7785e5be5c0 2013-08-21 06:37:38 ....A 285696 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ce0b34ff6aeade452dbcc84c72c44f0c4674cac1725324331f2e1883b38e36e 2013-08-21 06:40:28 ....A 603012 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ce129eec7e70255d5d08de118b76d8037af21f309852614466fb5eacbb35099 2013-08-21 02:01:18 ....A 757799 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ce216b3402f00bf73b82bb40c6fa7613f4de3c6dcac419c42d3c35d1d7f6289 2013-08-21 10:03:10 ....A 2125560 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ce2472dbe73c92910138a93f9daa50924bb93d60dad94a16405da141a034dcf 2013-08-21 01:31:16 ....A 162816 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ce29bbcc08fb86d999ff30264d142c2a1624546a68d53ef1430448d4822983f 2013-08-21 06:06:08 ....A 69184 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ce2d0770c1edb013884c116be35c35a49e429b8a7a4dfad0db80758f986697a 2013-08-21 08:33:34 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ce2f1b8df18935bbb95dbfe39955ca148046173278376771c71f08ccbafeacb 2013-08-21 09:24:44 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ce3e0d3c96481c438f6c7ace3c281bbcb49f08ee7cf70cf8ce6066455d7c727 2013-08-21 06:52:16 ....A 412672 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ce57b7e8ca9ac6f85d58b0a79d720d41434a0a255e4f54f271e85c02b620f68 2013-08-21 07:34:34 ....A 116224 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ce5f0def9f163a45ced32f00dd857a03cd54a16088330a1f56212c2577cc0ed 2013-08-21 05:31:06 ....A 57856 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ce601afcfbe323f0dd23d6981ade1acd0d454361a8d6b530130492e7a5c1753 2013-08-21 01:40:00 ....A 427520 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ce67488e0e186748b5a7ff513f4e7203ae0d865bd4b2d041b3a7a306c722954 2013-08-21 08:09:08 ....A 11776 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ce7f82943c9206617096806ad9c378ad9d01b0cd22b6d0a0e8ebdccd4967682 2013-08-21 08:37:18 ....A 313344 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ce95ea39b4906881ba12dca87774a59f7f38100f105369fdb152c54775b52a6 2013-08-21 07:29:42 ....A 20440 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cea6c2ebc16005962024454b906c85f82f8d9b6367e118bcd0d29087b82fa62 2013-08-21 09:17:56 ....A 53266 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ceb71c7e5008d1cb85ab070883d9f9473c219861819cc677516d15c1bbedef7 2013-08-21 08:21:14 ....A 70688 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cec93af7b776b26610cf827f995b6376d0278e2c2a3392aec45e400ccb0ef27 2013-08-21 02:01:04 ....A 2102784 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ceddc4e2b8fb60c4c67e04c2c9ec7fa578ebb6dd7d8a74be013469b2f1999ba 2013-08-21 08:00:18 ....A 416256 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cedf9270d9c80c811ca3f8b0541355a57a91da2ba0227d3805988e4a3fcd1f9 2013-08-21 09:31:36 ....A 320512 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cef374e2439cbc87e90a417b8dc37f2a0a393b337ef7a89571d211e366b1c03 2013-08-21 01:40:08 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cefa6034667c3469ad72fe44260c6761652830c8fd81d2c7584d2d1b67fd9e8 2013-08-21 08:31:14 ....A 33664 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cf06800b166ef8efb9b552b515cb07175b16d0612c452575f254e38de3de9f1 2013-08-21 07:24:28 ....A 204838 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cf06c7f214928996a3a5d09dacc707ffd83124b4006927d5d52bda6647553de 2013-08-21 08:10:06 ....A 483425 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cf2bab867b24f5890bdd00364a2961775ff60cf0c26b647332be51c1e44ed96 2013-08-21 07:15:50 ....A 219648 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cf332b5e291b40312d4c7a4210dc6ab210664341f94a5cf041cbc402c5e57f6 2013-08-21 01:30:24 ....A 189952 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cf33cd71b57a8080ef2c655f0ed85fc17cf8f7b9bd59fcaf32e92bec3bedf90 2013-08-21 10:09:32 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cf734e654214ae71462f97c6f36081a4950403441f84d89197bd38a591e7fe0 2013-08-21 01:32:56 ....A 1570816 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cf94b50160eedb1b73026d9bb276f9c1537d162a7f6332d010c3d3059b4a5d6 2013-08-21 08:22:26 ....A 370688 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cf9fec567df9d3d5396a129058cc243283857b3d10b170c342a9719c988096e 2013-08-21 08:37:08 ....A 100864 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cfa4a8824b527805f191f53b9978409e97396a5c852f4ee16ddd5220fa45f1f 2013-08-21 05:11:14 ....A 188672 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cfae06251420c6e859e3b29f2c43f982a75c12c0af6ff05d06ad0561f91bddf 2013-08-21 07:34:48 ....A 35328 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cfbe87942d9227a8e61c18eba2fbf1d236227ef8b92335097601c094f1f6e6f 2013-08-21 08:56:18 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cfd12888b5e8507c1ee9aad9eaa4c7ed775f6d7f2d6526174fb8db6b9abe479 2013-08-21 05:13:54 ....A 14823 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cfd68cee05ce7a3cb36531be63db85ab7a0c7a05cc4503c76e64337033a05f0 2013-08-21 10:05:42 ....A 105472 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cfdc76c01cbe153579e74b770674e2932f9adabee3e72255d046d804aac0f94 2013-08-21 09:31:26 ....A 262144 Virusshare.00084/HEUR-Trojan.Win32.Generic-1cfeb8e560c42df8b334b79e3dfd07dba5e442b40d1c866eab454a3bcabb60a3 2013-08-21 02:15:52 ....A 98704 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d0081cdbec13234f5a6788475b3d374261aecf8c32bc82a2578762bd7694aef 2013-08-21 09:58:42 ....A 90624 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d00d4a8d97d5ccb6ccb20f47fcac3e96b7bf72a2ff5cfe4b42c902113ec2655 2013-08-21 10:00:40 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d015d2ed45749cc5caa09c8ed1974c076dcd45420d0074d2fd092aa4df911a6 2013-08-21 02:14:20 ....A 241672 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d019150853a201d604d3ad3a83da90625a1ef429797588a57a5ce1820409c90 2013-08-21 02:49:46 ....A 3842470 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d01f03d5f21ebd78fd14bc63f0f7beb01ccc3a9931ba3bbb2e40faf03ea5e1b 2013-08-21 01:34:50 ....A 28112 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d024d39ef8721cd5b33ccd0e6bce558419648e2eaf0df8ab58e9218b947ec71 2013-08-21 06:14:28 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d025196a7622cae22659fcc1cc43cdf54a3a01246e709f18e1c851f627a635f 2013-08-21 06:40:22 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d030ce817ac83e899e76cf94d7c9da2f85a621f8a544525ca6f05a7f8affa69 2013-08-21 09:33:34 ....A 197707 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d06605fe64fd9086bafe6dc5fd34a4148ec259c8def1f0a8f44f72f368dd892 2013-08-21 05:38:34 ....A 253952 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d0698744ae0b9d0f56ea25ff1b9a41565d5509971f3a4c4917a72f35caa3b3e 2013-08-21 09:48:20 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d09a2f1b02e30d8c7bfdaaf2631ddde6744c05a9ac7e1c613752160c62ab5d4 2013-08-21 06:18:02 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d0a151aca22e875e41be66cd54bafb6b2c9b79f69246d29cf792572721c6038 2013-08-21 05:13:52 ....A 16384 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d0a7b13856bd51d5b36dd1fa925c2ef0666cd5e78285cc457a87a933e16d965 2013-08-21 08:25:04 ....A 100352 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d0aab7dda24095c5e8c49f87c69fdcbe7adea3575ec9b890c0e2875a744332b 2013-08-21 04:09:26 ....A 120320 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d0b2b421edba2c861ef394718cb75efad0d435286baf007af7d6d993cac8030 2013-08-21 07:52:48 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d0e415eb8ee2f45163d1eb37449fe8f54da2554028eae26a874db42b6b29e96 2013-08-21 09:57:54 ....A 34816 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d0eabc27fcf285276d569c7f251748c991829794f29f5f716d5beeb0b2d4ddd 2013-08-21 01:30:50 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d0f41909b39a318e738a526c6ef281efdeada6def3f0a4093907b137709e1db 2013-08-21 06:48:20 ....A 99840 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d0fa18c99ab0147f2f8cefd6d051032723107e11c5b42d85a0fbef94c64f8e3 2013-08-21 08:20:06 ....A 183785 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d100aa16c64a8c6711d22c6f0b33ba2e56c1af128dec175ca3c4f2ab4b2cb3a 2013-08-21 07:44:36 ....A 5024 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d103fc128610b1870bfdf89fb72360859389c4c0ba86521a4dbdac966b74d48 2013-08-21 06:27:36 ....A 146432 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d10952664d8d8251baa7402e3ca9e1e728f6597dc3b5d8831b11be5cf81b68a 2013-08-21 06:46:52 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d10ac542a80dd2f7fe61b1ddfac1a229f45a121be9167e544cdb78ee4eca4c1 2013-08-20 18:16:24 ....A 3584 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d1104a3578bcfd51fcb1d3aaec6d7868b27a27e7eb05112390f784141498eb3 2013-08-21 02:53:34 ....A 99840 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d1224ed9664147feaf620f8edb726c0a3354c7546dfb4fb2d3ad72ea9a5cd19 2013-08-21 01:42:46 ....A 247642 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d1248ea7368d261b6dad372865bd12de9e973b9ebc38b68b05fdef205b4446c 2013-08-21 08:30:30 ....A 209590 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d12e00aee70e9cc395a120ab67b2059d84d180da3fcd094c02aa9f9127e2e7c 2013-08-21 09:28:22 ....A 53264 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d12ff619614c51935e4c48343f776e606e10bcd7cc667e25660a6bc2f3cef83 2013-08-21 07:44:42 ....A 418959 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d138ebaec26eacd8e086c38733f7d6031b6af29e08e9daa861d83bf4978041d 2013-08-21 06:07:08 ....A 12288 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d13d138879a5d80779f12afb1ece40000298a2cc87c5f2c5ed7b8c9037fb6a6 2013-08-21 02:17:48 ....A 589824 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d147965ef8d47ec6eef8f8fd42e4e3c00a7e6f6720ae0ff556aff584dea0439 2013-08-21 05:26:16 ....A 978626 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d14a2da73e7751e87962818532f306d35b151a849301c12cca182197b4d0e82 2013-08-21 07:30:30 ....A 245760 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d15be8f91c787c70821ee9d38e5bd04625cb25036714243818656b227d05e31 2013-08-21 09:09:12 ....A 175616 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d161d23d97fdc614198d7674df61e97e46bc7a76db19f0e471707857a2957a5 2013-08-21 01:42:32 ....A 33368 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d164a2b9b0cb0f511f6931b820646ef839cd3e3371e1a3a8c720e00cf071325 2013-08-21 06:14:16 ....A 6525000 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d169d1a9cbd71ff74a361f53b191b42a9ac24a6017563db14833aad576824f2 2013-08-21 07:26:32 ....A 1752321 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d16eb350308cd20bc556fdea36cd3ef7df18afc7dd910065686d46c62f29fc5 2013-08-21 00:26:48 ....A 1906537 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d170ccccf9973d773a36a2ed5f860b80b2e6970ae51a40f08341e1dd6627fd8 2013-08-21 05:23:00 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d18992964b0ac7836eb1defcf7ebb4f76e19cac28f1f166e5874494108596ea 2013-08-21 05:42:46 ....A 125440 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d1962b46fd3d2262a3a3887374260a38382164184111f1bd9dab4b15919fefe 2013-08-21 06:06:18 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d1a0d445216caba9ee4cd4fff1988fa26dc1ca2ea053d7336f2cd20b864c00e 2013-08-21 08:29:34 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d1adcb159fd88524ffe5f9aff54399be0ac260cae8a230a761f58fc69d12d58 2013-08-21 09:33:38 ....A 241170 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d1b0b46dc0798f95aea1a522810760af92d642ff6b9c9d068f2e5566669143c 2013-08-21 06:59:54 ....A 238153 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d1bd9e5e896af17a9d32cfe4005ee745e66c97cacbbb9c659fd735a534e3cc2 2013-08-21 08:12:24 ....A 825344 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d1bde9900e1acfe6a940ecea3b4a31c888f16c9c4d9228a7a8fc2696fdab9d6 2013-08-21 09:34:12 ....A 321544 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d1d1a45389c9c9e8ce9fc801b55031922ec96e63fe1f3ed5461f7c52a4428ee 2013-08-21 08:28:40 ....A 26401 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d1e1386db6681f4c429c3bf1a238d070fa014d390e186a4dc93e73ba2687291 2013-08-21 09:33:06 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d1e6c5a186f9039a09791ebbdac43c930b11f69ea1a911f41d39ba2af36214a 2013-08-21 08:56:34 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d1ee1e77d85b4bc7ab37a3f3288b90255669c3251d2eaca47a86edb098fd4ab 2013-08-20 18:00:30 ....A 826880 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d22443b48c281b644f84bee1e730d2fed8b0651420a26f9d91146717ba4ee26 2013-08-21 08:34:22 ....A 826368 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d23b5f5792c994e78d5b2218bd915dd92c3f52aead6725e413753e7c275d462 2013-08-20 17:20:20 ....A 2363904 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d263671854e844971167d30a16942ee6f9c069e32323175f8fb62033d796cfc 2013-08-21 05:28:22 ....A 323584 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d27f428ec7b067e022c80101e1aa2fb7cc138e969617870ee9cfecf8832bc5f 2013-08-21 05:41:16 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d2891c5a81c8700f1d9caa8132b7113bc30a86b21a898215a1735c4578cb5e5 2013-08-21 04:12:28 ....A 384272 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d28a62962ba00e5a1a245c2ef90aa671ff82c9c2f367d96a4e7db957352de01 2013-08-21 05:51:48 ....A 120320 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d295238fb44f10bcf7f9b250cf8e5b4aea35e0c917ea7596f3d88d98432ca8d 2013-08-21 08:01:12 ....A 358912 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d2be0dea870967b3abb1a28ded0e0bc92f319f23af3a73bb8dd5df0a37c1ab6 2013-08-21 00:37:16 ....A 966656 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d2c2502433df1f87f83af55ebb8acc012470cf7abd3ead373ef25ce1047fd3a 2013-08-21 08:21:12 ....A 374021 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d2c5bab648faacd11a433f2be31f845163053334b1a9a069085fb293e585340 2013-08-21 03:46:22 ....A 79872 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d2c9b374634cdd06e414bac2e979e012790b88b4add3b915f77e0dffd1bf315 2013-08-21 01:41:22 ....A 523392 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d2d3187793f46b70051bc6e807094906712008a957b6067e456096900b65500 2013-08-21 09:05:18 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d2e860c6b19ed16c8bba1fa3fe6a789bd5f15e047f8d4608dec53b1fe928a85 2013-08-21 08:23:12 ....A 1199532 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d2fb656b4692f7ac4e0cca9228c5f6782eb5d352df41ed9610bb69b98c43db0 2013-08-21 08:15:24 ....A 502791 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d301d13a82c1ceedf54aaf2ca8145fb2ffd609b009d50d8b550b8331bf58f5a 2013-08-21 08:33:40 ....A 58970 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d35b419c6813a41ebdf64f7cddbb923e6345500bf0d67d89f84cff8d1766840 2013-08-20 18:18:12 ....A 1241088 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d35cee61f6f45ad6933992cf4284e7a80b440b112752b75e0f644c59df19bad 2013-08-21 07:46:44 ....A 2322813 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d38b40cb680666bbeff7ef4d197dccae54b6f0124e094bc92402bec3b7689c3 2013-08-21 08:13:30 ....A 191488 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d3c1ee4fcf7284382b327e66fd8af40c2e9d5499cfb3395b78bf411ab072c75 2013-08-21 06:35:02 ....A 258829 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d3c871d7488f489ed1d5fcd58b8996d3154e0cc0855c92f5aaff6b978ac75af 2013-08-21 09:18:18 ....A 660992 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d3cefb23596164aaecf38e3e05c5d1fd4bfd9a8ad5bd88101151a302f91d184 2013-08-21 01:30:14 ....A 690688 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d3d4d52f358d037a74cba81ddf1e9ea8514a9515ebd3d62af42f5445942c9dc 2013-08-21 09:11:30 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d3d51dfab5ef0d7c98096d055a5aa634d9533d450dcc771e3614bceea688173 2013-08-21 01:29:12 ....A 1414024 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d3e2ef3a974d45874951f5ef739e5612cd76d5424bedda53ba6c8641b85a775 2013-08-21 02:15:42 ....A 204855 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d40d3881932f3cce61dbf9e102acc9589dac0e18daacab5a7587ff67679c01c 2013-08-21 06:36:30 ....A 577024 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d42abd3a7be7ed1728f1fe1afbbc6e725edc9feeefa693bf1627ffb7163c790 2013-08-21 01:26:48 ....A 116263 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d43515df2d52db6d47fc4210129c1a7b09d8cc7ee989fd9db9ca505cc5dbab0 2013-08-21 09:54:14 ....A 55808 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d46add534813d93046869516059ff6db8f80ff1324be0d477972358cb893727 2013-08-21 08:20:00 ....A 3584 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d46cfb304b83c119126c8d0bfa17565abc086234dec42f797396a229f28f1d9 2013-08-20 17:10:00 ....A 3331833 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d478278c13d2abfa0342d1fe1cdb77a62becf9cde562dbbe86bf8aa6dc2852d 2013-08-21 02:01:00 ....A 801361 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d491edd9bf8714ff9f616372f44c34160daaf0ccdaf68a8d3909cb62808ce8a 2013-08-21 01:26:18 ....A 313344 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d4b18b1d45af44de13cad5726eca566eaae4859898dc700b6877f21f09ad45d 2013-08-21 08:37:18 ....A 230400 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d4b531d4c09789e178df0094898d2b04aa1e0ea3632f4098a20cbf095cd2d6c 2013-08-20 18:07:48 ....A 207584 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d4ca09fe0d2288a29e7a186d2f85c2a766ff1a8a82c2c2adb97e8b59eab994e 2013-08-20 17:49:02 ....A 98308 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d4dcb0a03464ac9b76c68c100819d956c331286b6baab1fa1f414d9e3f9c46e 2013-08-20 18:18:24 ....A 30720 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d4e15d1d63d15d0972bd619dd0d227abad09da77b5f9b2e1bdc3c07fc37f9fd 2013-08-21 09:30:12 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d4e2edee2094044a15e24883474185a753e2efe781dc1e7ecf667de3daf1088 2013-08-20 17:43:02 ....A 975601 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d4f654f1c5e054beb3b9c29bce35c8f7c7a56f83fc632a0de787bf3ba8b62ac 2013-08-21 08:17:18 ....A 12004 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d4f6cf3cf19464146051a8e513f50ea3ca7adf1e831a37bfd7c0129cfe04fe9 2013-08-21 08:11:20 ....A 380928 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d4f810576da18e0870e6e7730a9ba91abadac6b6a9501267d08dfcb777599dc 2013-08-21 06:17:26 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d507f618b52754bfee832c61d7cff30005dd5559da820ea1f4cf64c132b7898 2013-08-21 02:38:48 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d50ff9bce9cebedd6d315a27daf41324df1fd75eb11f17f2c1aee25a84a1bc5 2013-08-21 05:09:44 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d521ddb80cb543cf1279b37ce7e4754bc9af9df324b45faba7f407a00718825 2013-08-21 08:53:28 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d53d8cfe6b09730e903403cd86d029be8782802962e7313b2cbf2ef932c4da7 2013-08-21 07:30:28 ....A 402432 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d555068d0dfe32c84a429ae22ba392fa2cf552a145eb82acb2b6dd55dc3d612 2013-08-21 06:54:00 ....A 33057 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d55b747e72ef3d464c000eb6c2c8d78397d7bb7a4894d5da88fd00affc8f409 2013-08-21 06:05:56 ....A 185307 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d562aa48b755f1183ee497ed535638d0adf6df06c2e54aa6d383b0d0d5bdddb 2013-08-21 09:48:48 ....A 66048 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d5664dd10da2348518a02e34695bde5f92412a25766d4795900f75ae0380dba 2013-08-21 08:27:58 ....A 104500 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d576582e467fae9bec66638003d66d94956a662485ff6e805e3f8242b8ce10b 2013-08-21 05:41:12 ....A 264704 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d577e3c9886cb5d2f89f7c274e89f20ff910645a679b8aa37f756083cad86c8 2013-08-20 17:54:06 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d5995f2da4721f4cfeed5be6a52fcba2e041f381e7b3359b165e48da1168bc9 2013-08-21 01:26:34 ....A 88205 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d5d4d29fbbce3ec1a27cc1a3d7d3907f67f960cbbdaec6f1e3c708e84f7fa24 2013-08-21 06:20:22 ....A 30720 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d5e80660540e9f1f2c45e5171875d6f1ac61c06dbaac563853882d4512565ec 2013-08-21 02:15:12 ....A 74240 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d5e81d1462e89ffff62629ba12c7b118a483e10c56ad21e84a56fa9771e0d11 2013-08-21 08:15:30 ....A 147705 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d5ea0a8be4f8e9a26dfd256cc8bd4d0c4f2e1d25f97fd3c717303f31384eabf 2013-08-21 07:48:30 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d5ef36eb4d4ea1b7149750822bbbde97a25dd21836cb6910f730169cc73d954 2013-08-20 20:31:46 ....A 1097728 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d5f68e4672a329f5a05a6342b88eb2002976851dc5a7857da51373169fed82f 2013-08-21 06:14:56 ....A 92160 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d5fafd9e7e353b10db42d4d0c33f83bfe802c91050caf27086d15caf2768341 2013-08-21 09:22:28 ....A 20042 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d60078e35668336bb7333e278b523d2839e78ad2ef9134c22eb1496945229d1 2013-08-21 09:12:38 ....A 404480 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d619bd645f424e803c09e8697d780909004048c3ed95d8b2559d1b17cc9bc01 2013-08-21 03:42:00 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d623b533893ae7de46a31f10917f16e342d411a0ec8a3fd2fc756e601642272 2013-08-21 06:25:00 ....A 184320 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d62506f9f74f14d0296ec60ebf5ec5c29ec500caea0ddddd4b6dacd6ea15e40 2013-08-21 09:06:18 ....A 26401 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d63ffad95c372550494ab204242aa57287fe81ecd92cd5655ca3e825e89b194 2013-08-21 08:14:42 ....A 95232 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d647e76d93b102d91b18e6d0a3fc88cf333e53ee8c8b83409649078d7ed4974 2013-08-21 08:37:22 ....A 68699 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d64f82094ee94809fa3d38a3b3d36b3b2d2209f0efc0fc073c9b409a545e832 2013-08-21 06:28:10 ....A 266240 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d6669b3c4920e8a4140b2a58876afa23d750cb273d4f85c3a775604e853f025 2013-08-21 07:57:06 ....A 179731 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d6754c9f31619947e2be44a1157783d046a62b2661e80a5b27b751dc2f357ac 2013-08-21 08:11:10 ....A 98733 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d678aaa1d22789a3073482d11907be10f54331f1b724dca9f4b2f07f6b65f9c 2013-08-21 09:31:22 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d697ebbca82dd0d0716c273f3d66f4a56a4949daced085033676fe8329e983f 2013-08-21 07:14:42 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d69bf673b51a34b05b2ecbb84be852a991e8b571e601dc84cf847af3991006a 2013-08-21 04:58:36 ....A 235456 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d6a7bc5a5d466f7ead062bad7c4dfca12a6cb12f6b98e0526a0d44ee260f821 2013-08-20 17:16:34 ....A 451474 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d6b5c9451fec1ece2a0f3431a7c6354aab3e887c0c64dd25dc4e0df51d70773 2013-08-21 06:41:22 ....A 53818 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d6ba2eda9a5c022caccf5bd13f7536f19a09405d5776f95bc40d1f6b935ef67 2013-08-21 08:25:30 ....A 64000 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d6c1c6563e0ba06f0b4797ab6e2c8f04de579416b487bb6156a4706c4655470 2013-08-21 02:38:56 ....A 724480 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d6e1efebc1f96337cfcd3ce11b6c7a41f80b3e3607d3505a4fbb5bb702cb228 2013-08-21 05:29:44 ....A 81878 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d6e4831205b5d1dfe3770f5136ec23ca2a234d48eaad7fa0f542f11d1d07690 2013-08-21 05:53:34 ....A 390144 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d71794682fc1dfce4c749b6dcd8910a46432fd26c600a3ada9a32e8e62f1a86 2013-08-21 10:04:16 ....A 133120 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d746d005b54d8f04ca4e2d6e18133c7a4f8790a950d1a88e31a40b8201cd4d6 2013-08-21 06:42:46 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d771fcf6ec9751a3f8f31b9dec7752f34772ee5975a5fdaa350834a304104eb 2013-08-21 06:25:00 ....A 79360 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d772b53299b1cc9cb78562c27c92bf8ecf0138285d90127f3ab130fb93c2d19 2013-08-21 10:03:18 ....A 1228038 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d7b28831100327f9af35889fdf93b3a258e465275e2dd1720de75f12a451a38 2013-08-20 18:24:18 ....A 127012 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d7ba1df9697e633c2248f092be7ceabdd1b4e2ccd0123f2d4d9a1cff71b5840 2013-08-21 05:23:46 ....A 303104 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d7dca6c505c4495c11875a278a6ea5325c8f75b92bd644c097e20e64ce70465 2013-08-21 06:24:22 ....A 302574 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d7f5dc7132e1e22d5b4c25c053e25fd5c8c70942dff5c33cadcbfb1efbdab39 2013-08-21 10:16:08 ....A 228490 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d7f5dd6ed3a921757aa2aeffac4260fe1683a12b430cebf4b5dd1762e8faf23 2013-08-21 07:48:04 ....A 284160 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d7fb8a56ef7fc276d22c8a117f6ef4cfd1a33f44b838a66acb6af58ed53536d 2013-08-21 06:00:54 ....A 466432 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d81667830b3fe65a657debbb7942be7833fb5dc38842f67765c847efc8cf3cf 2013-08-21 05:32:36 ....A 2695168 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d84320fd616a6da6934aecbefb89ed1537f96b4d1f31477e9063c00a38bbcad 2013-08-21 08:05:24 ....A 43648 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d852f8753dccc71c74fe70924ce900fd9643f70d4d1c6d9a36e321531928794 2013-08-21 01:45:12 ....A 197708 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d8c5b8dbb410105b14c409cb72e47be65ec3b3356bf0bd1a4e469c81f8deebf 2013-08-21 03:44:30 ....A 653732 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d8cdad95ee182ccb82e1bbbfe5dc229c084ef644b4e9d3aadab0eec9f0f0a91 2013-08-21 09:14:54 ....A 513536 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d8dfb09aa8d917463a82947bd62363d2e7d63b24362b8ffc54fd3602c02bd95 2013-08-20 18:28:58 ....A 93696 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d8f35546fd9fad74a4424e4a33d257c31d25aa621351d7e53bbbb07c2695bcb 2013-08-21 06:45:06 ....A 118141 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d900f6e8032b93a7d44bee9894c13ae4055b1121a67529ba77acf86ecd722f7 2013-08-21 09:56:20 ....A 295083 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d91a46f77c79354e1f0524a65e31bdf8caa9da451ea3e2760538841db41cac7 2013-08-21 05:14:08 ....A 286720 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d928cb2d96ad23fa778d21c119f2066cf0064a61282749125485d6a5ed12113 2013-08-21 07:28:14 ....A 78336 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d92e81392d136b5ba9218bf64a47299e268e3491c4d4b2b7db5a1844d2aa29c 2013-08-21 10:14:32 ....A 25608 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d95d0c2080b242690e8a358004a44fa317f74aa78db2bd4023e9f3adb1198dd 2013-08-21 01:50:38 ....A 182272 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d9730ea2589a6f7306ef7115a6690bbe3ddac6ce6908c5c92856a8ca61f0855 2013-08-21 08:21:40 ....A 109824 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d98e9be1770ee7d76a0a788c1be15041492b6c721b50af7cfde244551cfdd38 2013-08-21 01:50:42 ....A 10145470 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d98f3c7f2bb40caafb5d42ae6921c74dfc501b902646e4c29f2e4503a544a47 2013-08-21 01:27:06 ....A 2475173 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d9a68f988981e2be45112f88fe783788a2c05f705285422b716648392b051c3 2013-08-21 05:58:22 ....A 412160 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d9b8561daa32dcfc03dc9f272f156c531e8ff309d110ffbbf18f9c5c018f10a 2013-08-21 08:04:20 ....A 13312 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d9c276b87d0db301fa2dc0be562444b4cdb965b1b4606f3846d47b7d80a4dba 2013-08-21 07:55:12 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d9c4521eeaa0eb9976201293fa87cae8646ba90901192d26003dc798ba5fd3f 2013-08-21 05:29:32 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d9d411fa562ca2105fef51b3ee38a08126fff02979baa9af4b1e39542f17a9a 2013-08-21 06:14:26 ....A 61952 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d9e26186a589523ebee4c6214fa308e3488900756015fb7a45855bb6c4379e5 2013-08-21 05:29:04 ....A 53254 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d9ebc256a7ce3aa836d6f39b42531b6616cf0bae131644e2c3437479a72eaff 2013-08-21 06:50:52 ....A 84992 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d9eee98cae51d739fd237ac149bbd01de3eb2c3b207f2d18bf20e99a1814633 2013-08-21 01:27:14 ....A 30616 Virusshare.00084/HEUR-Trojan.Win32.Generic-1d9f4cf53692ac99dc1a575e77748556f2546540f8975993a9ebbd6a5d994a85 2013-08-20 17:28:00 ....A 1214976 Virusshare.00084/HEUR-Trojan.Win32.Generic-1da05511bf6ffaa06c4fa79f2b39ecf51acad545f5250be26b1608173d0aa21e 2013-08-21 09:20:48 ....A 685568 Virusshare.00084/HEUR-Trojan.Win32.Generic-1da2df1724471f4bd4a48803f560567806ba78b80d25525367af878532c39b03 2013-08-21 08:55:18 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-1da30ff680753c82413a7157d10f43d31165a41d5ff0dcb2128eb38dcc14e632 2013-08-21 10:08:00 ....A 1137036 Virusshare.00084/HEUR-Trojan.Win32.Generic-1da361434ce9fc0735f200563599572fb01aa6a6c6c3d8be9bef2d4065c69e01 2013-08-21 05:08:56 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-1da414dbbe463fd6665502ac9d81bab87a778f60b292b6ee08593439d91520e6 2013-08-21 08:33:34 ....A 27136 Virusshare.00084/HEUR-Trojan.Win32.Generic-1da653333117cc976f58cb5573645c870116300ae2ea7754120f6acc21e43e04 2013-08-21 09:30:40 ....A 624128 Virusshare.00084/HEUR-Trojan.Win32.Generic-1da849d86594c878e3d8ad92497952bba89d1c1ddf7c4c3581afd3e7b9ae6758 2013-08-21 05:50:28 ....A 287303 Virusshare.00084/HEUR-Trojan.Win32.Generic-1da866602dc92ba0b478909c622e3e037de23bcc581d066ac291fc7ecef983dc 2013-08-21 09:27:56 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-1da95cfb6658c474dc7ea119551719463688c266b80003b1c1db0fd9d2bff81b 2013-08-21 07:34:58 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-1da9734385d09e96fee69e909e9c72ad051d3dd337996c1e8a1bd0f47cbff85b 2013-08-21 01:58:32 ....A 2536130 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dabf0c012b2067b12b8e29e4754a8304f30f4359babeed86e499c0053386277 2013-08-21 06:52:40 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dac69111adb74eb06e6aa9ceb69b2d2d1b8a9a515f2a37a2633b84abed4283e 2013-08-21 07:14:52 ....A 78848 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dac6ccdb3d0255f54a3c962dff29a9333307f8f58e8847c6c73b564e05696a3 2013-08-21 08:00:40 ....A 17305 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dad448900ddc55316d18ba958069b4548cd7240434faf7afe85ac7afff245a9 2013-08-21 07:53:10 ....A 112856 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dae36cffae4c665785d6b42a9ab4d70bfc97d9b947c8f2a692709467579e313 2013-08-21 07:32:32 ....A 25889 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dae6ca98902495d9154de14ab6dc82a859e03b83a8a330848569531e3e19f51 2013-08-21 02:20:58 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-1daf131f8435846823d57dc0c5df5fa6e8c4a463d4cc63ded2088b382b64b5c8 2013-08-21 01:45:46 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-1db0347839e25c9713356340cd0ff835dbf1a49b8bcaafdbe16f5f9a1d34790f 2013-08-21 05:12:56 ....A 790156 Virusshare.00084/HEUR-Trojan.Win32.Generic-1db09ae712360dc957e0cf7f497e391af510b31a8f5dbb8a96b3cace9fe9068f 2013-08-21 05:32:46 ....A 536064 Virusshare.00084/HEUR-Trojan.Win32.Generic-1db1123f7505c0043eae3311fe0b3acb760464d154735bea440da2357174c289 2013-08-21 08:06:16 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-1db1684b74f290830ebbd97d52dd9b7a954faf1c914a8cd2a0a2a74702874b96 2013-08-21 02:08:04 ....A 213504 Virusshare.00084/HEUR-Trojan.Win32.Generic-1db2be0e6c70a38a8dcc72a79bda6aa9969329989fe51085828390450c60c5fc 2013-08-21 01:31:48 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-1db333abc2f560ab28221460fcd757fa4734c2dc3f1a70cb7207002c51dd29cd 2013-08-21 06:51:34 ....A 1074202 Virusshare.00084/HEUR-Trojan.Win32.Generic-1db433e73aeb2e06251ac55fef38420c624f8af1a73b54e0c58e42c353719314 2013-08-21 03:25:18 ....A 154144 Virusshare.00084/HEUR-Trojan.Win32.Generic-1db5685184a9abd401579ef982494cac7b9b181219504d779194dd8af5952a0d 2013-08-21 09:14:52 ....A 48128 Virusshare.00084/HEUR-Trojan.Win32.Generic-1db987bf4955516b0e8314768c96c6afbed2726646986a50c368b6ce8bdbbb64 2013-08-21 05:15:38 ....A 245245 Virusshare.00084/HEUR-Trojan.Win32.Generic-1db9adb2db44a26e1aef77971f2273ab067faa1f59c1335e75907294f7e84c2f 2013-08-21 09:25:38 ....A 817752 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dbb6fd3c1d23e731eedd33afee13379bb69fe37d1a5066b1b692443bee12712 2013-08-20 18:19:44 ....A 370688 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dbe2c9e1637006ac72fe1c833f2475867801205e84125f575195445c11bcb71 2013-08-21 03:27:22 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dbecc95dcda380c7e46334b2c16e30abd66d9fa16ea0e70f1cd0d120e075872 2013-08-21 06:18:36 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dc0bf6cc58463a857fde2274fe73bbc5d690bf73aaa3c190cc09d0abfb99fbb 2013-08-21 09:53:40 ....A 95384 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dc27046b6a212157f0cea9d56733ce4e881f3ce0aa624c27b05301691146096 2013-08-21 09:27:04 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dc3cad404696ae078d95f60070a7d0014cf99b0f88984838e47f9aeefd0fecd 2013-08-21 09:59:30 ....A 426802 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dc687d764050ffb91a981fb022078c388be4d886bc0e068e9ee13c36bf19815 2013-08-21 02:27:40 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dc73a6043fe482d00b802b769e82bcc97ec64e57f1a069ca38c1ccad55efc62 2013-08-21 08:56:42 ....A 100864 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dc83107718db21d4cea30f9b3233554763d5f880149179a442e19ee4a7cf0d7 2013-08-21 04:02:06 ....A 379392 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dc8b54f9b05f3c8947fb2f32528ffd2e03aa994960a0a84b35c5c1cfc70e74e 2013-08-21 04:56:40 ....A 165376 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dc93364964b69c3ca89ea9ae58423b9621f34ba626986c97e268f7c3e1a74dd 2013-08-21 08:20:12 ....A 303616 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dc96589d84b489313241a1efeb436d569f1ac8eea11074e43421bb6cce501fd 2013-08-21 07:58:32 ....A 376320 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dca44531f690203eedf400ff27adce882263d087d0324a957e738b38aa14c27 2013-08-21 07:28:42 ....A 100088 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dca557c1ccb450c42873f69a3f637591c76335e34e3abb7af03f89816d49215 2013-08-21 10:07:06 ....A 1666117 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dca738d9c9815068ccac4534381d46d2121cd19708c432a86201cba7027aaac 2013-08-21 08:09:10 ....A 958464 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dcac6ff2b151ba35c0c89a493890227f005340efac3599e6138ee5eb7367cee 2013-08-21 05:24:14 ....A 184320 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dcaf388119e35832549a82496c36df7bf9caa170a534da8f4e0824588376cf9 2013-08-21 01:47:22 ....A 368128 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dcb0badee018fd3ad3f8dd3f9b92db3a776f218d7ffd537b5ef41a23013d7ba 2013-08-21 09:10:50 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dcc3397b701959b64521c89b528e206ab3dc2437aab268255986ca60dee5f85 2013-08-21 02:48:18 ....A 22016 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dd0693962c4f4ca15f0e27b23f8bd61632efef10491c128d8d6e042f21605c1 2013-08-21 01:54:32 ....A 524288 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dd1c2a2bb8b156d2af9e3635ba54601cc72c61a46cc4beebc971b63b1e230cf 2013-08-21 08:53:36 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dd240fa6e5eebb262904013fab8b55dbadf388dd22db694023448642d891bf3 2013-08-20 18:13:48 ....A 56224 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dd62f65bb2a67441d0ea73fa0518fdd75d518e59b08d61ae36132d2f4a63148 2013-08-21 08:04:02 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dd6c466aa6af69ea6c7eff48338e694484d3fe55244af4455cecac5b2a7b085 2013-08-21 04:02:08 ....A 1704828 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dd7c1c01d79381c2e880c2ae29cb88f692bcc4f5f849a00e618b79a90558e2a 2013-08-21 08:09:30 ....A 50688 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dd7f1b95fe171c448e54267613484145d85e3b6cdfddf8323723020e50373cc 2013-08-21 09:17:48 ....A 749568 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dd8a8fbb137da6617ca0ad31b720c97b82824868fc377f75b04da808dce5dfa 2013-08-21 01:47:40 ....A 577536 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dd8d1871e81a7006817bfe8df676ec73bb5c96e41b69a22194b621c7ec78dd8 2013-08-21 10:13:46 ....A 227840 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dd8ec3b7146fc90990b80abcae698ab51e971c77ab7b9460cdc285c5bba6883 2013-08-21 01:34:52 ....A 1056768 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dd8f31cace2e64b25f5c2fb2859d78fabfaa118908a667f968155025f705005 2013-08-21 06:23:06 ....A 73802 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dda90c195dad3650fb13af673d877bd21bdd0758beb38d13f13f303fd614ad8 2013-08-21 09:43:02 ....A 225792 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ddc867a873272482d40d42356c836099d9a56c380fa6f73381c58e9ddbcb7f8 2013-08-20 18:30:34 ....A 314512 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ddd341c1a72d9fa398cd5ab0520b3fd60fb5e8d8fc95aa71e1beeafd25f6ba8 2013-08-20 17:07:40 ....A 62464 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dddba1c1042740656a982de2810c2e2dc93d58f6c7ddbcea714b848d92d3559 2013-08-21 07:48:00 ....A 50688 Virusshare.00084/HEUR-Trojan.Win32.Generic-1de0fd5b2bcced88012d204ca5587587a86da12d05d9d9fb20b44953f79a4984 2013-08-21 10:15:44 ....A 697856 Virusshare.00084/HEUR-Trojan.Win32.Generic-1de1006d9c818d53b367532d3fee9d4a7df44aac18b9bedf3c9525aab1c1df93 2013-08-21 08:57:14 ....A 266240 Virusshare.00084/HEUR-Trojan.Win32.Generic-1de11a9f7d69f1f92292c156f61dcaca5eb5d9c37ef4c4cfff5ebf72093b3fa2 2013-08-20 17:06:22 ....A 53258 Virusshare.00084/HEUR-Trojan.Win32.Generic-1de14fa40559bbadf6a089de7d0d8469ff7e610a7ec1e0957d44e0159de36680 2013-08-21 09:23:58 ....A 506880 Virusshare.00084/HEUR-Trojan.Win32.Generic-1de18ae84c099c31e53b87a520be69f550158bff9815f123e550566e4c29fd62 2013-08-20 16:57:12 ....A 128512 Virusshare.00084/HEUR-Trojan.Win32.Generic-1de2398ac5713f7676b0274b0c3c531c5d42bc5165995343a894dad34d9fb7a0 2013-08-21 09:54:34 ....A 172544 Virusshare.00084/HEUR-Trojan.Win32.Generic-1de65833dc54cbbbb93d4d4cdcfccac4194b247b13543d0719646f135b353b95 2013-08-21 06:04:42 ....A 134656 Virusshare.00084/HEUR-Trojan.Win32.Generic-1de6a6aa53cafbf68b046ea786946fcb13a0c1f93e7b57194af0978769a96533 2013-08-21 05:27:54 ....A 273381 Virusshare.00084/HEUR-Trojan.Win32.Generic-1de755c412ec13ac9d9fc41c1cca0fef8a89dacfcb5189fb8509ce887ad7d315 2013-08-21 09:33:34 ....A 120189 Virusshare.00084/HEUR-Trojan.Win32.Generic-1de7569e0fb544d98479756d37ef066de808f25bf871bb81bdece34f6ada133e 2013-08-21 07:40:50 ....A 144384 Virusshare.00084/HEUR-Trojan.Win32.Generic-1de7c53b3328b6f8994f7afe3ce5d0997a37a2ecdc1edcb5b7a5da6677d5657a 2013-08-21 02:31:58 ....A 242451 Virusshare.00084/HEUR-Trojan.Win32.Generic-1de93df292f64e87abe0b423fee25562232713f4b13499255b0ca20209259ac3 2013-08-21 06:56:10 ....A 4608 Virusshare.00084/HEUR-Trojan.Win32.Generic-1deb13acf6f716ff91240a390a849cb15177a416939b8de56d9a6b5317a97e62 2013-08-21 09:34:10 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ded67ee09720e0457831530499c4e5e725e9323f00cdf7b3ae1741a775dfa89 2013-08-21 05:22:56 ....A 250368 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dee4cbf20ba6269ba58bfe16faa0a451ed2cd5cca14a2bf91405a2d615e5dfb 2013-08-21 07:32:44 ....A 309248 Virusshare.00084/HEUR-Trojan.Win32.Generic-1defa0a7189a67ab074105299b04e7733c28075fe1cf0c322da304e949dd1edf 2013-08-20 18:23:44 ....A 209408 Virusshare.00084/HEUR-Trojan.Win32.Generic-1df01a4f186b6a20ff3ff0603cbba568e1b511bf216d036cf255ed8e015381b6 2013-08-21 01:58:24 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-1df0f7168cee967d2cb4d3509b483a80fe98d3c4d2a89167ab50008535965384 2013-08-21 05:26:08 ....A 81408 Virusshare.00084/HEUR-Trojan.Win32.Generic-1df14cd1decac8ecfc6f9acff696ade52bf647664c90e50799bb2c55c03c868c 2013-08-20 22:23:06 ....A 1179183 Virusshare.00084/HEUR-Trojan.Win32.Generic-1df3c64d65c3755f686ed03475e0e0c6a9600824e3ca03de2a837248ea369288 2013-08-21 06:23:44 ....A 146758 Virusshare.00084/HEUR-Trojan.Win32.Generic-1df4599a025943512e98d5cb19481f7ba50f34040133e820db8d536f67c66827 2013-08-21 10:00:54 ....A 14848 Virusshare.00084/HEUR-Trojan.Win32.Generic-1df45d4f7b4e4d16fda92ccffb6e43ec85162023f622b51811a0e692a9aace8e 2013-08-21 07:12:12 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-1df47805e8df0ea45e2266dd7a0ceab9795bbe5f863b422c014c071c8b4431c6 2013-08-21 08:56:38 ....A 201216 Virusshare.00084/HEUR-Trojan.Win32.Generic-1df5289496958100667f752deb9c8e3be12d48afa6a372ab17a9e39f63918ee1 2013-08-21 05:54:46 ....A 82432 Virusshare.00084/HEUR-Trojan.Win32.Generic-1df82b2cdd118e0879e42818107e36e293a2c5cb92d6112e73aa96a7f971d89a 2013-08-21 08:31:10 ....A 334341 Virusshare.00084/HEUR-Trojan.Win32.Generic-1df981a39ffe93942d03ba23c49ff72e4a6ff57be80544c8df1352b5dea66bcd 2013-08-20 17:55:20 ....A 1245698 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dfad69aab62ffafd9247fe79d4272818510561dcfce89e7d49707cce0b058d4 2013-08-21 01:28:18 ....A 338333 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dfdfccc28602fc693ea5fed32e8a873ff0c0893e4277bbe5853779ecc898385 2013-08-21 05:24:46 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dfe152b2ed7bac4db21a85e1e832f556bf955f1ac60b3f9c7ec397fd5e1f60b 2013-08-20 18:31:48 ....A 181248 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dfe6bac67195f121959f2f8219ffcb128ba8689f0d193efbdadfd667eb180de 2013-08-21 06:40:12 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-1dff591cd1a7ce4c4c8f78a87dbd2168db86b19449797d56209a2e0263822a80 2013-08-20 18:30:12 ....A 165376 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e02fd83b77cf0951e61ea640a72509ada57bee24b7713b3ac68b089ef796676 2013-08-21 09:50:08 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e034c86d9a3bf847acae982ddb3e4e84c1d9e88f968d915fb077ef21828b783 2013-08-21 01:34:20 ....A 655360 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e0362f17a917a3b0fdd3f358396bd50569cc6a7e3eadf799f7750544437443b 2013-08-21 06:19:56 ....A 80896 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e049e21e1d3441791dd731371afcc8b02d7c8d465d927a202644c58ab36791d 2013-08-21 02:10:32 ....A 686768 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e05cb106394a8b25524ba1a62fc30ff6f1dc36b83346105996a6933c0f15c67 2013-08-21 04:01:52 ....A 107773 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e07967e4ac5b2e15f471b85e2c728bfeaae5b2444c0fad2c9afa52e625c779f 2013-08-21 03:32:06 ....A 132587 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e07efe05571894ba6b61418355e940a1aa95d791b3a3b4a8fb098810714677d 2013-08-21 05:14:50 ....A 404480 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e0820a33211af16d416db6958b1b5f56996a7101b96cd5759e035f8c28ab8d1 2013-08-21 05:51:54 ....A 98308 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e092ff65d7365c76863e6bdfe1c8d1e7f88c6324d88d99ecc53023584173e7e 2013-08-21 06:08:22 ....A 72836 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e0b24da5e14952098fca0fd8205d23c3691054e40a838b9d79bca6ef914d508 2013-08-21 09:32:06 ....A 157914 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e0db3b33091e2fc1bc79404e52217aeaea17909d9c7d28507597b21d4f447ad 2013-08-21 08:53:28 ....A 657255 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e0f13e4fdf9e7f15fe9aa00523d310bcb29aa8839b174be8c383927636aa392 2013-08-21 02:56:20 ....A 146432 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e0f3658ccd7409c6ed9cc6fd04256b540e76a166681c9339db84319046d8824 2013-08-21 01:33:52 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e0f94a2069ecd3b5dac34f6f1f2cb28be3e5ed37375cc5c5e85408e85bac783 2013-08-21 03:55:50 ....A 328048 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e0fb5a40cee4644c443a8f94ef284a76056e223fbb9415d063e35ec986abf05 2013-08-21 09:21:34 ....A 366592 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e121b01d2356e2e95df42ab64e25a8d7e62b56c17fbc09b143dba6902eb0ae1 2013-08-21 06:03:52 ....A 4096 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e1291275b598724f3a3e82703083956af603754da91aba127a55128b9d961d3 2013-08-20 17:59:12 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e12b2a96b95762ec6d941bd4ff1fca20a9c01615a11769e038ae238c8297280 2013-08-21 05:24:38 ....A 290173 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e12ffcf03dd5906c80d328caf3092461b109dde4d154d9bc1074e1d2c00ea0d 2013-08-21 10:07:44 ....A 20743 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e141a05db97a258277ed9425d98a2862637793cc80c373140365cff542d4afd 2013-08-21 05:56:36 ....A 83768 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e1551d953c6da52eae4e0dab6260394fbd42cb2fd4e915b22d91a0611725e37 2013-08-21 01:23:28 ....A 684226 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e163ccbcc571591330651899af4c3b18743d56b4fd5270b525e5704a24b68f7 2013-08-21 09:44:48 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e16a52b730094567df3cb9d47ac24e9a13b1000182647f2e1b4ec27389d71df 2013-08-21 05:32:36 ....A 653943 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e16f4d6110874cef077e8e864129f511571d2ca9ad81050a940b9a0413f6fb1 2013-08-21 06:42:18 ....A 483040 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e1900abc284b5d29cc2dd6b195ff9931062beddd0a8bf48e27ed2c36fadeaf1 2013-08-21 01:48:34 ....A 321920 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e1983b86188ca74a5dbc95ab14d4a63472e6967691a55dfda08509702f59649 2013-08-21 09:11:54 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e1a1a106b965462b08da9370c135b4553fd9c1eb4b16277e76378f657c34027 2013-08-21 07:29:20 ....A 292352 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e1b3abd8dbe77d72bf15f96c454ac6b26f4ad9bdfa9487ba6e9abbbc936dc55 2013-08-21 08:07:50 ....A 445952 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e1b4c139a7656e329bc9caf6ed4c25ccd7499e0660465716672c9fd396bf86d 2013-08-21 05:39:14 ....A 170564 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e1b5aa4ce37f9f717ff855c077dd5a15f822397e299e925f7e34a0ebed9bd3b 2013-08-21 09:53:52 ....A 309760 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e1ba06b45b90479bd35d65bf92bedaf62fccdf26345736354a29562e7073760 2013-08-21 05:50:26 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e1c6977e0c91ec9ca58fb42a7615c356da0ca76f81d25f72683ca0eecbad384 2013-08-21 09:48:52 ....A 796672 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e1ecf1bef4ef92776cdbe416a636f3881d96492536acc3ffa740933be9d3dab 2013-08-21 07:37:46 ....A 6168 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e1ef68991b267b1d829a948d43e012314bfdb4767861cb40e8f6df903c6273c 2013-08-21 06:13:10 ....A 131584 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e1f924056e136689b08c25887241e3f0b9a1730ea6891c5978a0b69501a71c0 2013-08-20 17:17:46 ....A 24064 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e1faf34b85c11696dabda4b58a9293028f22e7f23474f2eb1e39b929f672d58 2013-08-20 17:21:26 ....A 33057 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e1ff0e07be52a2f372b1879bcec1003fcc8f097bdc7d810d02c190a47023038 2013-08-21 01:40:22 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e2087a1210961259fbb44996cd1a26ce0f0959f12454d5ddcbaf5810d9f8a75 2013-08-21 08:56:30 ....A 593472 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e20f0b35391704fee0942afe8642372579beff291b9b4f7fe71f3377f5054f3 2013-08-21 06:16:20 ....A 17944 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e21b85216868c55047fb771701bee52855725910bd1b8c1b8d62dccf4919bb2 2013-08-21 09:15:24 ....A 209408 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e2342f304a465dbc50cceeed22ddf876f8f5ac4349e628dd178a70b9c09db83 2013-08-21 07:20:30 ....A 153600 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e2354207e8957f0fa5fd1c4d91974a3e3e7549461e5eb819ab3fb602362dc40 2013-08-21 01:42:40 ....A 289280 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e23cc36061b8b49231add41553cc23d9f3e0556e5ba0bc63473718b9002d2f6 2013-08-21 05:43:16 ....A 2107392 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e24392b395a3b2de723c0d3f61157e67648745dbd0bb03b960d161c918adc93 2013-08-21 09:49:24 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e2460af051d9fbe1d211edc409beaa9a53079ec8ad04021446f88ef7587ceba 2013-08-21 08:19:32 ....A 1806336 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e24d687d53286b84da357f91f54db2eea04bc80c93702433ecfc99206794bd6 2013-08-21 05:54:02 ....A 33569 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e25084d8e9e24c2300876a28bba0510e47922759fc08832e877cc07ce4c009f 2013-08-21 09:06:10 ....A 41472 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e26444ed2a33421c9c43f8834075fab83f0a24f5d7838fcd36a1cf6750360fc 2013-08-21 10:04:12 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e26a69d8ba3d01d36edc65922206cd90c377820517ae5d912ed41c725dd0c9d 2013-08-21 08:23:32 ....A 72192 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e2735d470ec864d7c4f9d906b07b68ef2d9e76ebd02eca11efd55cfb16f1412 2013-08-21 08:37:24 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e28558c6fb2d651d735752f6a7b86ffc67cfe4f2638545638abf7add0c2b7d0 2013-08-21 07:40:46 ....A 84992 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e29bd952ebaf99934fc3b8a0b3ffe15109e09b5da4281806bbfe298f4775ee5 2013-08-21 05:11:28 ....A 8704 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e2a62d16b8f6ac8aa8247274e7f7f284316624ec0e72e4dae056980cde21de0 2013-08-21 07:59:48 ....A 83330 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e2b0896e94da8f44fcf4f67c87d9dfac5123b198f98893cb3b30697c19773e9 2013-08-21 05:14:18 ....A 137248 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e2b55c70716ff8c5e2a8e2e2f2f043a812da3bc34f68e2056aacbdc26a2766f 2013-08-21 09:43:20 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e2c09b39f48633fe96445866f75295acb6266aa6dc949c5d530cb6ebb8031c0 2013-08-21 10:05:48 ....A 98592 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e2e027d6380ed5bfc2293d943bac0fadf3ded4f783de1196dbf544269ca2900 2013-08-21 01:46:30 ....A 73443 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e2f1b0cb4b5020907629a49044a17f2eef354c7aa1d2cf705973948b4c9eaaf 2013-08-21 01:29:42 ....A 211968 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e30395fe92744cdd92526be5da50a2302615992be4b339d80a4fcd1c19ca9a5 2013-08-21 09:31:44 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e3175028eb9819ae545a9ed0f2f27045c70563ea412d6979bf8bee18dbbe759 2013-08-21 01:45:06 ....A 98307 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e317ed28a71aee71275d3f4321be2568d442df455a77106fee0c431fa2f6ac8 2013-08-21 01:25:26 ....A 21594 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e326c6f6bd303159b5e2ba222a8889f4add7dfd6770ab7283308b1ae7cf963e 2013-08-21 06:05:56 ....A 31550 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e3279c838e40bdf1316d99e78b9d25099ba156491968a39cac7d82cc7608e2e 2013-08-21 06:22:26 ....A 890880 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e33ce3be3644073221de594c1b8aae428b215eb1f8b5d0da5950676eb9c1dac 2013-08-20 18:29:08 ....A 154231 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e33e31713f18b38d680ec0fa93e103f15c9284bd57ef6f3a41a9f9979eef59d 2013-08-21 08:55:50 ....A 1106432 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e34a831d9177e5fd428434dfcb830bcdee5c1a49aa946894d68917f133ccd37 2013-08-20 17:58:50 ....A 152576 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e34b0607d63729834861e45b7c45b710ffa1309679d5e90c73bd97ea1e62b12 2013-08-21 07:59:30 ....A 161280 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e35f044cd805e4acef03d5235632adf0a1c42fea4915ab2eb7b261362d4f510 2013-08-21 09:55:16 ....A 35328 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e3747e2b89fa1022f480a8ecf4ec80a41b3d17c0a9a05584c22440a4a11c7fb 2013-08-21 08:56:10 ....A 1744384 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e37682f8ae8efb55529ef429572c42c072313ca68e9477b0b05e536ca12c4b6 2013-08-21 07:33:32 ....A 1759232 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e37dfbe20aee2702370536a5fde8738143f21d1ac5996bae464e5eab63bd00e 2013-08-21 01:45:14 ....A 44768 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e3a62e00e187c2e217c140f7215d016273e713928b709c22ec04ecf7f00491b 2013-08-21 08:21:08 ....A 314368 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e3b0aee41a3904d93944f8450d77ef378b199e112418a1b4abbbabaefec7d09 2013-08-21 06:49:56 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e3c9611906afcb4755f62b1d8fc4671e49f587de0298953d901c8e95c1b19cd 2013-08-21 10:02:46 ....A 27429 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e3cd6d0c8498e47724c6be2d32acdecd51e8ad4e9c6d28ae84f13a3718b5496 2013-08-21 08:23:52 ....A 41629 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e41b7e8aec5b17d3af6e68cbe3abdda4445707a3885bf9e6bb9f9286ff29bee 2013-08-21 08:09:06 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e426d6bfa31d80010d20141941d3cc7864bfa05ab3c9095debb2536b0a54cf8 2013-08-21 08:56:36 ....A 4185088 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e45e283c4fc431b48a9e5218421b0973cbc1618cd425a3e61db65171f801645 2013-08-21 08:58:42 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e464829a3dd996686ecad1146544f43c91135a9fb543622eecf8125ac12c004 2013-08-21 05:08:24 ....A 247800 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e46fe5a218a5d0585ddb6abfbe5c30013d3f8ed8e3847b08776b19093976a5d 2013-08-21 04:08:36 ....A 353566 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e47a78732c2ffa63661281d2696536e5d56bb7e75f6f9821c4ffd58dcf9f53f 2013-08-21 05:16:26 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e48ee4775a2348f6d393f743ee422ca2343a807ec7bca1d105580fbf84f4985 2013-08-21 08:56:36 ....A 33368 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e4a277d77a9124a3d204643669b4d824e76755aa06866e84465817c6a6802b8 2013-08-21 06:52:34 ....A 197632 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e4a5736b75f4c10953c517e5a6925f315965fd8ac96693373d063c06bb371d4 2013-08-21 08:58:58 ....A 103770 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e4c48127a857cfb514db37a3fedd4d97e19c3da506bdedbd29268f418e4cb94 2013-08-21 07:06:02 ....A 7045120 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e4cebc47c73ca279f372cdce725676feb41b299a41f3cd5972d82aa237f10a3 2013-08-21 08:55:04 ....A 177152 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e4ceee11f55f31af6f2bedd845f5a11e4ec85ef3d3008f574ef84f58a489338 2013-08-21 05:20:14 ....A 199168 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e4d7b7b61de1c16fc75a520e2a6c4318440757d6658efc4089e3df6d88bd8a5 2013-08-21 10:04:04 ....A 1096320 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e4e1a62fb49446cfe61101548a6272b4c74578a9735e4d0a6c095aa974b855d 2013-08-21 06:38:26 ....A 283891 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e4ead11dca057a39ef9cdb37cdf110e2e5d0cf1c52c678c59d82d95639ec340 2013-08-21 05:30:08 ....A 2886887 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e500450ab98ec9169b7e5b62ced86c74fb8ab9a9dfed3ed925cc88ae6c14832 2013-08-21 08:26:16 ....A 273408 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e517e679997f85769559e04c2207088b1ed0aef9f426132b49999977858b98a 2013-08-21 07:09:44 ....A 67584 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e539c677517dc492f90742d6181ddf64f964b392c4597a3cc8c22de6f25fc83 2013-08-21 01:29:26 ....A 319488 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e53db2817aa7910e87f6f0d7ea5ec4fa5504c47a4b6df82606d038e30d199fa 2013-08-21 09:55:24 ....A 391168 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e5425ee1df74e9571eac8c85851d80d60d646b40a7d334866c22ee5c205b3a7 2013-08-20 18:12:42 ....A 30024 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e555290d1a6c9f9d830446547ffc0c5c27e7935eb980de1ebee478bf7b792f1 2013-08-21 08:17:40 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e5588df6a2fa61a3a9b8c2aadd5c3ff7d7b3fce7c23fcb740186355808f0eb9 2013-08-20 17:50:14 ....A 7168 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e577cea16dd0a6a35a05036b36053dd57061c07d45270948e07206ba985a540 2013-08-21 05:26:24 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e57bcc1d5c087bffe2cf82e72f533d6577787dad7383acf6b61de9d5924fbd2 2013-08-21 07:45:32 ....A 327091 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e5801ad257c2dd3925167481e42be840cee0a4caece656770d5db22212a0d68 2013-08-21 09:22:02 ....A 33437 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e5882a34ecb5532d6b43ec159bdcde60d60e4f9e9bcc1da12725b2f29424c9d 2013-08-21 09:59:28 ....A 749056 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e5884ece16536f2b38ceddd1cf0354b1395220c62fe4507af1d041631432462 2013-08-20 17:57:10 ....A 213504 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e5a5dee5c73f89d06782ad35aca9705780a4a1acd9467650ea41d8af5224f4a 2013-08-21 07:59:44 ....A 338944 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e5ac030c78d4c46ec95023a3daac34800590346ae975395889ccaa0e6ea82ea 2013-08-21 05:56:34 ....A 320512 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e5afa568487a584dd072de66518c1a249457103d4530833d478ebcfad8f00fa 2013-08-21 01:40:48 ....A 1146153 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e5b0896efbf483986ac7645fb454a0d3fb519311b43439fa11232cc96d5b740 2013-08-20 17:34:38 ....A 167424 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e5b2d1ac8a7bab6cc547b979249da971448df51a290da43ca712609bab0bb81 2013-08-21 01:37:30 ....A 299008 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e5be578173f73de706f9c33f7a7aa1206b9386b5cfd39e557fedf910dbecb3c 2013-08-21 09:21:24 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e5db48126621caf2c60f6211f6b6a6c3f44efd5e4cf877e151fe6554d06ccae 2013-08-21 07:43:26 ....A 17160704 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e5dee15212c9fca2e8c80b2b412ac2a0975d4f474f2b001e4391bb409bdc2b6 2013-08-21 10:14:38 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e606d69b09b3fc1468d38be4f56bbc0b3758e3ed9cb015b36433ed3f49f85ad 2013-08-21 07:58:30 ....A 33437 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e606e652f3acd535713229db24c9df3797b6df8fb73a9570899774c8e4eb11c 2013-08-20 17:52:36 ....A 13520 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e612c619f8af7890cc282490ecada7c118ae641861ac55a9637b74179568f94 2013-08-21 09:24:32 ....A 700829 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e613ed849ac12c5651f9a6f37aec6f0a0f2a69a641d302ffa344e3af1b39d11 2013-08-21 05:40:22 ....A 562693 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e62d3453b41b2adf4673240f1cb0239296bdac940630717514268de3bf3fb5e 2013-08-20 17:28:10 ....A 147793 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e62f606b97b3ed5988f32dde3abc126fb123af1fc20abf7cc091e6f9814f640 2013-08-21 05:53:28 ....A 67584 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e63264fb01a02371c416f95300ee8e2586335d60bb83ffbf95d59e10ae9dcf5 2013-08-21 01:47:20 ....A 1042432 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e63a1c6336180aeb926f273f70d5bb74a4aa83192a5054b7a0569f628aedf7d 2013-08-21 05:25:36 ....A 222720 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e6427ccdf74c2efd6dba0b5ecfbe18016715ceddc776163f91575ccf91afddb 2013-08-21 06:15:46 ....A 867836 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e64739119f0a2211d7c5ded28646ebb50420556c1429977c87ab5a87f113d00 2013-08-21 07:19:56 ....A 459776 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e6534a92f54852bf64c2aaaf76d1225de8da7f481b824bb179a79058460e1bb 2013-08-21 07:53:00 ....A 94744 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e6694a39f0d0c75621b601c96624fd7470499c4d99aa34ce4a890e0e44d16e5 2013-08-21 07:32:44 ....A 34593 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e67bff20bca7d6b577c1781682a05752a7c7c5b45d7be767ee064ac90674bb1 2013-08-21 05:18:58 ....A 384526 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e6892e3d888d24bebfa186d41d363b249c2b4e14ddded1dbb38049f43ce527b 2013-08-21 01:47:32 ....A 176640 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e68f91c37a5a4819762b46baed0136401675341fba71eb660c6c2fb262a73f8 2013-08-21 01:33:14 ....A 164216 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e6984990db9aa1cc52fb9552a3f06767c8abe8af54e94da30a1f7d33e35581e 2013-08-21 07:20:04 ....A 202324 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e6a83526cb7f7923a90d65b22846fdf8ca0bad215c223266cd874b34877b4de 2013-08-21 08:13:52 ....A 1982716 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e6bf688e04a7083265e4e3f9d7bc1fcf54f5bdcc372c401bd5a6543a06e3e23 2013-08-21 07:57:06 ....A 37102 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e6d5399efb4d9597daacbea33e2abdfba7c913250f9a384d41a99f26d2832b7 2013-08-21 07:31:20 ....A 1590274 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e6def0af3483dd46fef5724635f722669d7e8c1218c9981612a5b63e3b9393e 2013-08-21 08:54:34 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e705308c4a0539bab4c82937e1f365b0edeeb9674d13e81c24a90e1f7638bf5 2013-08-21 05:36:08 ....A 586752 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e706a8501a413a698cf8333aacba7ff4924d484c9a2c2e4e1f2722d3a05add7 2013-08-21 07:34:54 ....A 254976 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e7170c4d8e5ff326734a2eb0377b71c75531c31770055feafa2010280468852 2013-08-21 01:31:12 ....A 2121728 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e71b4410ad20821ebf5a66bdcc988f7bd003378a7dfcacac2b70deb6deee3e5 2013-08-21 09:33:08 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e72188e9ba9109947740e7a61aa98ba6e2a6a1ea4960144eb660a05688cdad7 2013-08-21 09:20:04 ....A 220732 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e75fcee9264a08bcfc869b6620775509bd20502544421fcaa088da81f7d8186 2013-08-21 02:33:44 ....A 364642 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e766c727c0db0d6fbddf545240bee560a1d1605b6ad074c709d0fad00bf689c 2013-08-21 06:21:24 ....A 34041 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e769a9b009c834d704f575d93b0d4065c836fb0509f7a20386ab5f655cdb766 2013-08-21 06:53:10 ....A 25889 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e784c0dff623071341f0a736d47a5173bde5fe0326fad87a923aaaeb0fc4314 2013-08-21 09:53:08 ....A 9216 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e7861a16f3083c3171d1bb3b1e7ebf4b96d89e87905abb168b2210a9c5ac78e 2013-08-21 03:40:42 ....A 325120 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e7887b86a5e68ccbd1cef1b7971cc89c46560dbd9a653572647ad406182bb32 2013-08-21 07:38:24 ....A 164864 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e78a96c9fabbd80a54705b04d9822e9fbceb1b565b6b4881bd8a5b7c7a5a29d 2013-08-21 07:22:50 ....A 668672 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e78f705353ed7631198a61e18db37653b3d06df03ff9b08fb19a3839ac9323f 2013-08-21 09:16:54 ....A 34688 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e7a0e43fcd497f70a336f2a857b86a0c94da417bd25dd8f63e29cceee6c4d72 2013-08-21 05:27:20 ....A 398336 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e7b0560b205d9e56bf838342163603fd093cc3281cad757bd199a04cde30f23 2013-08-21 08:33:10 ....A 277958 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e7b64c39954ba947ef7f6b4337953a53faf91bd6029a08a1ccbaa92f5916a06 2013-08-20 18:26:50 ....A 144424 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e7b6b788fdad2f088288719b454ead8936e68cd41a28c8f4da7bd23a9eb843b 2013-08-21 06:24:54 ....A 1293827 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e7c808d951d02509cc1a5fdda6face90043cad18d006ed1111bb156ea49b6e0 2013-08-21 06:53:58 ....A 193616 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e7c8e9f769bb4fa9f2351ea2e9f2a52c4a752ec4b1f06486d70cde2de2b66b4 2013-08-21 08:02:16 ....A 71680 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e7d9daad9a2ca631efb8f95451c2577d5a51dd694d3cbc9a6849d18b7f1866b 2013-08-21 06:18:00 ....A 90624 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e7df8ecb98fdaf2d0cb0721345f761d79db28eadd9531d95baf2f43e684a6a5 2013-08-21 07:08:38 ....A 273920 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e7e62808c3556b82b77664fd0530c552467b77b22b5be97c72491c24497cfbb 2013-08-21 09:58:58 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e80060d9ccb1c51bb4ac9cda60d6d439ec268268e60a0c5057d8ddd7bf047b2 2013-08-21 08:30:38 ....A 37400 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e8041fb9d095b544d86194362e3640a3d7f33f24d3c5a6475cc9afd9c307cf2 2013-08-21 09:14:40 ....A 258609 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e81cc2255aeea3af50b36c84e4c1a57e0b122f9121400d4625317f33790e800 2013-08-21 01:49:42 ....A 87651 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e83b9196363789cd9a37a65c215c3e786b22293994ad5b9c7a0e2e3149d795e 2013-08-21 05:29:24 ....A 258054 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e83ee429b7df00ea62f2606f180ec1fddab6c5bda59fda5a1b827828344f877 2013-08-21 05:57:56 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e844d7148ba74b462c07b78b14a35f8d3b198be57a6e68b0b64d776c79606b9 2013-08-21 09:25:08 ....A 68096 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e8479db106dbff2753e82f0d93f8583891633b40d1b3ebe94fceb84edff86e3 2013-08-21 05:28:46 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e860ba96a5c70779ffa2c4206cb872517b4a1fb11b80c7e878a02747da60518 2013-08-21 01:25:08 ....A 270529 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e86fc3be58407066bd5f0aa02959be19ee7796ed48b635fdf4c064d1d00d84e 2013-08-21 05:13:34 ....A 322560 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e87ecee39503beb35abb7a7aed94975e7f8830b224ac29dbc9c56a4909a994c 2013-08-21 07:34:44 ....A 38912 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e8855c3a692088893879b64b5a8fb25d8db4efe6c25a563e1e5ff0b17e501a1 2013-08-21 07:34:08 ....A 61952 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e88e58207823f9c31b881dd6de6de349b49ae4d26175bc654b58736ca330c6e 2013-08-21 07:31:10 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e89980abe322bbe555fb2ddb8ac30b420bf4193774a907ac9b6c649ad0ccffc 2013-08-21 07:11:40 ....A 223744 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e8a38357acbafd47846c7d87b886b40a63c8c52b9e8ed36ad6b91bc0137f7f6 2013-08-21 05:35:58 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e8a59da2ad6be1d11908c1248af41ddf033e3ffc8c88daf8bf66d459b34f9f0 2013-08-21 06:21:06 ....A 169984 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e8a685099e90bfea75194e05d32edcd298a0c3011c4232790241f414d82a149 2013-08-21 06:07:28 ....A 15736 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e8ada32e623952ba91ada15fd3cfa031e2ae09a1d52e83976f07898049bd484 2013-08-21 07:52:48 ....A 262144 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e8bf0c7ac51a0ee3a7a165ebddbd2df4a7ae81d9ce26ca32e7e32f5706d8943 2013-08-21 06:53:10 ....A 73218 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e8c58bc706d92bf152074c1d2ae039bb898088337b98551e95a4ce708c764bb 2013-08-21 06:45:50 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e8c7fd2982e0fb5a730e931d5aa2065ee57249e6125ea7b6008eaaa6e5afd2e 2013-08-21 01:42:20 ....A 413696 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e8ce0fb74dac9895d425386492c0201a26d130761c969d57705b5e89ce3ec85 2013-08-21 01:36:40 ....A 60416 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e8e8fb752807c3a77d2bc056fc2a21189acec808856be4cb2c95a3984d1e70c 2013-08-21 08:27:28 ....A 1452422 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e8ef15ba9da40b6ec3ec2ab3fc5903a1d6f2a76fa816aabe27f7744a364ecb2 2013-08-21 05:55:52 ....A 258048 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e8ef9e319251670e854355de68a953b04ea354c73263e81ba81303457053c05 2013-08-21 09:30:44 ....A 11264 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e8f2223d650513561121b66954d0c1dd7db331a9af48032c5ae414ce132f5da 2013-08-21 08:55:00 ....A 198144 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e8ff15ecbf32ef42e2bcf8835be8333a7d1a39438e581858b9cdb5a7c227503 2013-08-21 06:53:54 ....A 4556796 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e90060f1ffdf0b9f28dc2f24f61f2ff6a93a6163473e18cc6a943b41de65e85 2013-08-21 09:56:58 ....A 1665568 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e91bfeee81c57a30bd389972c2d3b4860d1f5ca12846114e461468ad266b960 2013-08-21 01:48:24 ....A 82813 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e9246bc51089074a6caecef2223b2c7e423765e17fb40526ab3f4a5c64f6b92 2013-08-20 17:13:18 ....A 53252 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e92ce53f70c43fe353d2288fbcb4a3f420769658ff796e062b3a53a892a1868 2013-08-21 09:00:20 ....A 29184 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e92ff0349fa773ddbdf79a7b654eb671b53fbaf1dadd2819a3cfe8f0b8287e9 2013-08-21 09:48:16 ....A 71680 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e95082f159968049a5a0d1ba13a73fda5e33bf1c4661901b0e036c3948156d6 2013-08-21 07:27:22 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e963011fb4fdfe4d5b7d9a6c8fc5e42e62cecfd666c52135be2f3e7798fbbf1 2013-08-21 08:23:14 ....A 3216904 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e990a4317e13c529111d599f4edb040b373adaad06475e0133a4227239a580c 2013-08-21 06:55:36 ....A 97301 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e9a16e756d48709e7d704f007f4c91d6064525ac2f18a685d10c80315b47cd0 2013-08-21 09:54:10 ....A 66395 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e9a5fc86602c3d7caf4651f31f8d228892695857d8b51ddbb153f958c18cfd6 2013-08-21 10:12:12 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e9ba3c26fc81271d6cb12d37e82288542a775371e8d62420232ad14c755b793 2013-08-21 07:43:16 ....A 205312 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e9c75de925fb777af77b9c91f2bfc18a4ab68a9e5a370fa67cf5d938fd29dda 2013-08-21 06:46:30 ....A 98240 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e9c9effd0cf13709bab8d3b43498db36e265bc0abe307572a5e93aa76cab4e1 2013-08-21 02:08:00 ....A 13899 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e9d38aff6d86dc416b7bf79e559c75663f3c7da8eaaf67de5b1db2b3891ec5d 2013-08-21 05:35:14 ....A 751104 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e9dde877a27fe7e720aa163313ce0de46c1051db549f34ecbb0407856c753de 2013-08-21 09:44:40 ....A 290816 Virusshare.00084/HEUR-Trojan.Win32.Generic-1e9fe5d2fad2957062a059db96c823efe8ed9f4341615992ee5e3b4ecc9a8cea 2013-08-21 08:25:38 ....A 407552 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ea0e745d4e77aeaadeb5f41a36cd1afd82e836ddbdcbf6c02ff5ef68d6d928a 2013-08-21 04:58:30 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ea0f99c814650d65355ee251454ac72e74cd69303689903a6568d76dcf0fd94 2013-08-21 02:27:08 ....A 26888 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ea1a7ec2ec169c32980a34fa76fecf541c29edf02f466a43a557cdfd5682184 2013-08-21 06:09:10 ....A 285796 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ea1fced7531e283b36d080f5412093f16e00efc69611a290d49fc8cb83e52f7 2013-08-21 09:06:06 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ea227cfe205497aad0a072796024a5a07740ba7f903dae26d87dda310399fd8 2013-08-21 01:24:36 ....A 3564544 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ea38a82f0ada79b0c8d8a5c51cc1547a51f2c2b529429b703a53964579ba856 2013-08-21 05:31:46 ....A 3809280 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ea3f4426ea0a39b698fc158297b6581cc8f93f25e97400df595584a97e596c6 2013-08-21 10:09:42 ....A 183296 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ea495a711180dd584b822f60c39379754680c83119cf7d1e97fbc1a7995aaa2 2013-08-21 08:15:52 ....A 98733 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ea548e9b6e26a08056143cc495062e41c9a2bb884f8047de39201c7a332ce8e 2013-08-21 08:12:00 ....A 616558 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ea74513da767124f7099eafdc67f27d3dc369544c421a93f98f563865234731 2013-08-21 07:34:16 ....A 158208 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ea7badfa72985eab4d48d10411394453a6855c65d35706a8b7f39b227b27998 2013-08-21 07:11:58 ....A 263168 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ea862b20f494663b815a2d302850ea7e9c0d44d19b5ab460b142098188bcc0e 2013-08-21 06:58:44 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ea89276ddd95ad5ed5657608c716c279a7a74b5d7ecd73b56cbc3b5ffc482c1 2013-08-21 09:58:44 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ea914fa4849e21374028a03e7914e8fce174abc86e85c0cb35d962a1400f048 2013-08-21 10:06:22 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ea9edbd54651e2b73df979c58dcc8040937e1cdd322c63625f42c9fc5f31604 2013-08-21 10:02:16 ....A 245760 Virusshare.00084/HEUR-Trojan.Win32.Generic-1eaad9b99e79020b37d736e140c49a2194112a0b5be7590cbeff1b43abcec96b 2013-08-21 09:33:06 ....A 13824 Virusshare.00084/HEUR-Trojan.Win32.Generic-1eab540a6db9ffb819b399b023b1b647f4420f61c1777e4305c6bee85c953010 2013-08-21 08:27:08 ....A 153600 Virusshare.00084/HEUR-Trojan.Win32.Generic-1eac03e4bae9151a7ba962cee587556cf734d36c5cc8ee34df408bec59d6f9ff 2013-08-21 09:49:50 ....A 22016 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ead8f3bd4bccae75c227fe00e62145ead237b0ccf46b7d98e0a9a58ce70892f 2013-08-21 01:25:18 ....A 62171 Virusshare.00084/HEUR-Trojan.Win32.Generic-1eaf058a5d576ab55df67341c57299c8a4dfe5f77a8cbf4ace93c355d8e2387b 2013-08-21 07:12:02 ....A 724992 Virusshare.00084/HEUR-Trojan.Win32.Generic-1eb09b1a58237e9c6c3d94d723263761da854a847172d7ad6296ad40c2fa8568 2013-08-21 07:58:14 ....A 206888 Virusshare.00084/HEUR-Trojan.Win32.Generic-1eb24498fed3acfb4ce04c8e9f7024fe629a67e47f1bd22360f7ab2d196720d8 2013-08-21 08:20:56 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-1eb270ebc58b589912eb9e0015e9713791522fb40f968de95f52fa90db5b2a98 2013-08-21 08:04:14 ....A 80896 Virusshare.00084/HEUR-Trojan.Win32.Generic-1eb367a02461038c81cfa36711ba034a6d2d7c01862eed141d7b792b57b5f088 2013-08-21 05:50:58 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-1eb39f748af36d03bf9000174f9320a297c8e4e0bd276852ee5c6e5ea9e0813b 2013-08-21 06:15:58 ....A 2191360 Virusshare.00084/HEUR-Trojan.Win32.Generic-1eb3e76acad7f7ac258b0a4a3b82ce8b881a8e494496378217fbb2901ad2dc48 2013-08-21 08:22:08 ....A 146432 Virusshare.00084/HEUR-Trojan.Win32.Generic-1eb4067c264b58c40731542938533b3740176556ed422212dc04ce5c73806f02 2013-08-21 08:05:10 ....A 204800 Virusshare.00084/HEUR-Trojan.Win32.Generic-1eb706ae617bdeae219e7c0b998cd2bddc27394916cfcd130ba8bcaa0d4f4e05 2013-08-21 05:55:08 ....A 47577 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ebacbc9e63da5eba24e9c041c38082b6e357434e9afdb60ddb9a027018577d4 2013-08-21 01:47:10 ....A 378880 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ebc7d54121e1b374bb10ccf9fe5c6dd0e24924b9e9af169bc7ce8adf59ea0c5 2013-08-21 08:04:00 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ebd13bc206bf35fc58d08c62949000e2fa3aab72a84cdca712dc4834ea804e3 2013-08-21 08:15:58 ....A 6400 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ebdc7aad056e9477e68b166fa59dcd6bda038004cd7a2d04cfb244ea358c9e0 2013-08-21 10:16:26 ....A 266240 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ebe979c9eda661cd586d0fef37202c5d18eac669e749dc3eae7f7f7319311dd 2013-08-21 05:24:12 ....A 267133 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ebf52bc4e7e1896645e87a232acd6cbb57131d715b303cf7343837c815cfa78 2013-08-21 06:17:32 ....A 331776 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ec07126930737d083f3a511c60a5059f7d972ca23a74c54d2f54d701280873c 2013-08-21 08:13:48 ....A 398848 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ec0ade314fd172cbf303072617ea57c5952a961d013cd6544e1a717c411060c 2013-08-21 05:35:02 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ec199b89dca2b4350be9045d29bb63c6fb8b2f652803079c4679f735fff0133 2013-08-21 04:13:34 ....A 9812258 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ec2de62d4adeab87344aa7e8e58373bb24a681c94c4a63aff1512c7d40dffed 2013-08-21 05:50:24 ....A 2702875 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ec363bb8ede4acc634dce13c83e134a07fc783eccc16801d9eafc907d8dad58 2013-08-21 01:54:24 ....A 366592 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ec3eb0ddcd8188c4693f2b879146714505203e34c368c911af436b764f60376 2013-08-20 17:29:46 ....A 395780 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ec67445adf0d5517b274d2241f7efa49967bd7689d3b57e5bdd0df56872d24d 2013-08-21 03:50:04 ....A 185344 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ec7eb38e7a686ef9c31b67d6d53928819f4e9753048add054594cd935792996 2013-08-21 05:38:58 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ec8058320a195eb45f25ac078758aa38012e01eeb360babfe0ecc132871b978 2013-08-21 04:12:22 ....A 372736 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ec84bd6ece43c20b520d73c8304fb81956047a2d7f346f2da902206fed1d9f2 2013-08-21 04:06:02 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ec8827a096afb36a704ef9be846e10aec5f9c233f2ad7955d51314a23025eb1 2013-08-21 01:47:34 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ec97ffa3da5b5431d8fda825812209cd3dd04671c1c3034b1398408c7228941 2013-08-21 08:19:06 ....A 423936 Virusshare.00084/HEUR-Trojan.Win32.Generic-1eca94a20d53606f2a80a15322552a7a3222b608579e0020964629fd7bdaf586 2013-08-21 01:59:12 ....A 139537 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ecbba3598bc608d2714113ab929f5696265e93d7cce4281dfa09ec049653237 2013-08-20 17:59:52 ....A 308224 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ecc7031ace07a729ea6878ad1ebd593917cdf311992eb78c93a85c387754dbd 2013-08-21 07:35:26 ....A 25504 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ece91171c33ec6cdc31ab091ef4e5141b19332a26b95fa2fc2afadbf42ab03f 2013-08-21 06:55:46 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ecf221f96c054df6a889038af9b25e4fa92a3c882cafbbf94334a15597f9734 2013-08-21 07:32:52 ....A 68641 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ed20dee2823496f06774c47b112e0c0825d326b2edf56a9c104864d8a1452dd 2013-08-21 06:09:14 ....A 317440 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ed37f2e0ba9ca8679d8a16e6ed2050f3c8ee53e05716e54c29f6f70522f66df 2013-08-21 05:08:00 ....A 29696 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ed3b1343342d445bc5c571d5bb90b6cdfbbc4d49f740fb52b7f0f3ad4c2ca2a 2013-08-21 05:21:32 ....A 546304 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ed45ce35d3a12a25db3c793e72e29389a4bf7b3ffcd71082161f26cea5ba75a 2013-08-21 08:04:28 ....A 177462 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ed5fda7062561ad49c67257c13186789e9b8008a667a944447b7eccc0f0f71a 2013-08-21 02:05:02 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ed6be8b7e0879ae39a311055d6612864da627cd771a0284ee4021246baaec3b 2013-08-21 08:30:26 ....A 46596 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ed763ba3aefc89b86e864962e10393ac9e274f1876bff3911d4cd9cb2e46646 2013-08-21 09:09:32 ....A 194704 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ed88e3516bb3c9c1795c165e00b996761a70424a0f67c9b0509f6ba96430665 2013-08-21 05:36:32 ....A 625664 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ed89e318d11f02ead6971966db356ec3fa2aeb9d92200c40ffd3d683cfc44d5 2013-08-21 06:09:22 ....A 289792 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ed974e96edb521f20179fb03556c5960b619f3550e425579b33a0662c4fae12 2013-08-21 06:37:56 ....A 269312 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ed991de67c248996b49882da7e6d4e7e15451466a07e6acca18923cb504b592 2013-08-21 07:44:34 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ed9efa1e467e31230d1abd0ac7330b7e978086fd7414c67d9a2564cdf104be2 2013-08-21 07:40:54 ....A 84992 Virusshare.00084/HEUR-Trojan.Win32.Generic-1eda32be4a214a981686b507f98a63de8f2d3da7adb70d41a545333b8929f817 2013-08-21 09:12:32 ....A 214528 Virusshare.00084/HEUR-Trojan.Win32.Generic-1eda3c5184b3c6764c44ee7694058407b08aec0884c60c7e83e55b01dde591ae 2013-08-21 01:30:54 ....A 233472 Virusshare.00084/HEUR-Trojan.Win32.Generic-1edba7031e8c060be61340482aa57eed3d50fe08f16f117fdeac83b8589654b0 2013-08-21 06:41:02 ....A 18432 Virusshare.00084/HEUR-Trojan.Win32.Generic-1edbe965655d0719c90ef670446c375b9828e241c01e888018455a7f2da934b8 2013-08-21 10:14:36 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-1edbfc7e7f19d39220093cb8d6333fba51521595d0fc702c7f6e89173cd61e4d 2013-08-21 01:42:04 ....A 3545600 Virusshare.00084/HEUR-Trojan.Win32.Generic-1edc472ef5659f38696c2d9c37a4661fc82b0ba1d60b31cc9c7cfecdebbacb9b 2013-08-21 06:41:38 ....A 434748 Virusshare.00084/HEUR-Trojan.Win32.Generic-1edd42e0d5cb1644d868ce25a5628d41b8ae1c370cb503db40c4071e413de98f 2013-08-21 06:51:32 ....A 27136 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ede79fd77e873f5d4c351f43f53a4cb598c2fc88fa08209be74b3496ae219c9 2013-08-21 09:56:24 ....A 98733 Virusshare.00084/HEUR-Trojan.Win32.Generic-1edf01221c1c245b60d2e03c1cb143cae539f50f82562bf2fe94631555931cce 2013-08-21 09:28:14 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-1edf24387646f148c2aa4e441bd8004dd69507f6a875b682d367b2b858da0ba5 2013-08-21 02:42:44 ....A 98733 Virusshare.00084/HEUR-Trojan.Win32.Generic-1edf862b65f09c556a9ae256b646531a19bc6dee609b806ba5a5caf66ba9bae9 2013-08-21 01:28:10 ....A 5242880 Virusshare.00084/HEUR-Trojan.Win32.Generic-1edfc35e665e8476ddc1b309bcf817f249c410f982f52f403b210afbffb72c9e 2013-08-20 17:02:12 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-1edfe9d431d7c683dc2813f2d8de1958a47403b2830686168f99c1229759c7b0 2013-08-21 09:23:18 ....A 249344 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ee0792df07c4b132d73116614d264fd2f8fe793243f010d2f56c2c3117f9125 2013-08-21 08:15:40 ....A 99332 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ee0879552d967b72f04d7fbbbc4f487bf4b6aa88471abadf2866d1e63537a57 2013-08-20 18:08:20 ....A 471609 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ee2caa8a8b2ef83a68236c894559b58ca0cf5030621cc46fff3b719ae286822 2013-08-21 02:05:56 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ee3d06e83ca5ff07819e25d5c984ddba3a7a01276cb52e6e5df7176d95ad3d2 2013-08-21 08:35:52 ....A 53250 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ee3e0a6ef96d50de689bbe98e3907c41433953259bb2104c211fae610b1cb5b 2013-08-21 06:50:30 ....A 90624 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ee48511fa249f09a285fc239707a8e453f4321cb341c91ea8eb5c6eb4d7fe37 2013-08-20 18:17:46 ....A 130560 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ee4d3503d56805d9a93f40347fff8fcfd941c754c59fab63b983bc3a8c6a9c5 2013-08-21 05:56:36 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ee520564b968b348acd46d532c18093ddeeb1e816638b02eebe1b23cae1bd34 2013-08-21 09:54:12 ....A 267133 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ee5a7aea7e0799e5dc8d5eba05a84c26efedc912de83f9e54b93a8ee1a4270c 2013-08-21 08:15:34 ....A 326656 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ee5bae97291d23e5e1d1d0a6d07d0a61cd5c3499e0ed17f02f72d6c285f1aa1 2013-08-21 01:44:08 ....A 1432576 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ee5dc29dfc96ec0f85c7ccb5db7fb5c60392ed8b598e644b006e24fc1730bf3 2013-08-21 08:11:10 ....A 95744 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ee61c212bbf91277de01abfdec0cfe3542470c8f31d349e7f78f53971a46b6f 2013-08-21 01:54:32 ....A 109973 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ee6319deab41606202a2386b8c09220dfab2ce40366c924e6033688ed9f575a 2013-08-21 05:24:30 ....A 122888 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ee689b32f167f6991472e0fe48d068eb5619b8c1ed674e9be62aa692b68c731 2013-08-21 08:53:42 ....A 108032 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ee7af430753854720c8561cb6ccd2e641f50785c1aca8b25a58a8e78d39aaca 2013-08-21 06:33:18 ....A 53303 Virusshare.00084/HEUR-Trojan.Win32.Generic-1eea46e55315268c95d16ccb8ccb9198c905d87cde49fe57a87e29c0ed82ceb8 2013-08-21 04:59:10 ....A 43046 Virusshare.00084/HEUR-Trojan.Win32.Generic-1eecc6062f938507b97ad563f5b0f2e31d6cdcca2e4bddafad924e334b28cd72 2013-08-21 07:47:30 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ef15019e8c23593212e9da33f3b4eff1434d14a14fa94bb2d51c06b4b7af4c2 2013-08-21 06:24:16 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ef25074aa24ae6939677f5eeec0aeb39ab20d740b6f39b279febe02f79e68e7 2013-08-21 01:51:08 ....A 345088 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ef2d18910bfb7e5d5619c9b7209b75a777a307582131f294fe5f0384a3b5d66 2013-08-21 10:16:14 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ef7987dbe8fad686202acb0115d1144f4f6c1a2d63c59a16dad2091d88f6df1 2013-08-21 09:01:50 ....A 2702875 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ef81df74b24ae6aaddd2b38c96ed064835d71a383e524faa4898582749abf83 2013-08-21 07:31:16 ....A 394752 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ef9397c30ad4d89b89eb713bd43b37db0c371481403944b1a86cd967543a275 2013-08-21 06:45:56 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ef95555025594e38ba68e240f2fba019eb86fe4e4cda403009ec993f3cd6666 2013-08-21 01:40:24 ....A 106304 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ef99b71b02f58f3e2e975b043e484467dd0c709b6340669c7b8693323a2b428 2013-08-21 06:06:12 ....A 111104 Virusshare.00084/HEUR-Trojan.Win32.Generic-1efb268949577281cbb3fe3b246937704c4681a37370f69f0dfd7c9b14cd7d06 2013-08-21 08:33:16 ....A 980992 Virusshare.00084/HEUR-Trojan.Win32.Generic-1efb6f496cdca0deb159799c4482af579c5d1334a202f931f0dfec3a26cfbf4b 2013-08-21 08:58:30 ....A 418383 Virusshare.00084/HEUR-Trojan.Win32.Generic-1efc445ea9aa6b607891329aecf315f7e46f66bafe79257ef30886b0ef6b4585 2013-08-21 08:28:36 ....A 197120 Virusshare.00084/HEUR-Trojan.Win32.Generic-1efca83e74281587c11f97e5b9d228f7311b27d62429d93e472c0588c81bf63a 2013-08-21 08:10:32 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-1efe09afeea7ed74671b9afab6e90487dcf2d19768cac22d53b5bffac91e1535 2013-08-21 07:14:28 ....A 365056 Virusshare.00084/HEUR-Trojan.Win32.Generic-1efe1ba8be475e0a7b1a088f7ff212b4072712e2d86580bc06c9e5df1a3e66cf 2013-08-21 05:43:12 ....A 37892 Virusshare.00084/HEUR-Trojan.Win32.Generic-1efe8fc502a965de2152d8ced9e537d9b0ac0dfef8be537446933b35c70af724 2013-08-21 09:58:54 ....A 200192 Virusshare.00084/HEUR-Trojan.Win32.Generic-1efed5dccfc6bff768e766dc8eaae89552cdd95147c1332e79b6b14cb88a104e 2013-08-21 06:18:00 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-1eff5c38f95e59d123f8510adff5ab8661458f94b84121d9598095d1643e384e 2013-08-21 09:56:24 ....A 214528 Virusshare.00084/HEUR-Trojan.Win32.Generic-1eff7cc79b8e9d92ead70d4760a90de55b9ee672ad9bf14037dd784305bd7368 2013-08-21 06:21:42 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-1effefb62b30b71145b8260af5dd60e09340617ac2e1029beffd90281c3127e1 2013-08-21 10:11:42 ....A 888832 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f0015dabc4ee5139a592ce874fd14a8c021c8c1b4b7cdd4fbbac46acf127b02 2013-08-21 01:38:56 ....A 109568 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f016362c5f0868f6bc91017ce80ee9500ce832f905dcb69af1292abe44dfb89 2013-08-21 10:02:04 ....A 95744 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f0165c0ee3df5ca0afa44de9c0da96e3e0756799c1bfd5bdf2223b7c92f7e02 2013-08-21 05:40:34 ....A 381952 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f02f29620b072727df0d529da231f161a8e7e5d9b54f8a948352b046c2c61d3 2013-08-21 05:58:16 ....A 23376 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f04492d93b74bca92d2d3060aa3e0d3e3d468746bca6b51d8bbe6672bd562c0 2013-08-21 05:27:34 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f0647dbaabfdd09f8e605662ee4d49bfcdd042cc386b87854c241d402f38b22 2013-08-21 06:29:36 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f08df8730851b3a8f04b009631f31307c61652716533d8384c75f8ff612729d 2013-08-21 08:27:02 ....A 329545 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f0b525f9b41e06d514171a0767060446e53b12eabbe4c85976ab6b1b08bbc3e 2013-08-21 07:55:26 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f0b5901342350d773a7abcee8f0889da3428cd552c62ad33f231f0a0b6a16a7 2013-08-21 06:02:36 ....A 188929 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f0c3bc0c94b42662c00c3516a6ab2d3ceacc932bfb88684c3d9ecdcbd3664e6 2013-08-21 10:04:26 ....A 70293 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f0c7ae7ccd5be1621a1ea25d469f399f388027f4f0e28d680860307cbf1d9b9 2013-08-21 01:33:02 ....A 424960 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f0d98b84154da53127f987ab6e1fdf1777d896f48ddc4800300a37622bd5d6a 2013-08-21 09:11:18 ....A 53254 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f0e9529847a9591bda7c72874c4448aa89cc4cd0dfddf3a96cf504210d2f8b4 2013-08-21 09:59:50 ....A 251904 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f0f01d324e56b885f0d440cd58f8d4d9c69a7012533228d91b909574e895e6e 2013-08-21 09:47:58 ....A 100352 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f0f296a05416df0dd58a086411b1bb445f82ece8973842bbfd2b77e45e228f6 2013-08-21 08:55:16 ....A 4756784 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f0fb1e960807a641d46caa28b07afb6feded92c20393d04d4404fe991e875de 2013-08-21 05:25:50 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f10e2e1de1209d78fa8bc4d467ba4f83362640afcdd09d90b24541646d75c2a 2013-08-21 07:47:44 ....A 17152 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f10eb55eeb1a2bed5c47b58bbf3c840795d79253d3e74535ea50f2e541f7c9f 2013-08-21 08:16:02 ....A 355328 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f112f945ec6f49c530341e2734475c56ef3213ff5b332b5cb6402b49bc4b789 2013-08-21 10:02:04 ....A 15872 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f11431a42ea9fdc4941ccdee15ab2bb4a62b7b5400fa0453ce9af0a9978abc6 2013-08-21 08:58:36 ....A 2078652 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f136c132d58243ed666ee2367d90eb416268f055686c61b958924efbaf56f93 2013-08-21 09:02:24 ....A 30984 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f137b4019c5ca1e767b4de8c7c400f5dc93b00df985f6bea971d9d4ff0fe320 2013-08-21 05:40:46 ....A 391168 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f14f61cc68c3416e9e2f38619f990cf34555d4ff7dfd718250702c561e1af4f 2013-08-21 10:11:36 ....A 162304 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f17b17fda098b50012f54c296b4957b958fc24827abdfa02128560d99b81969 2013-08-21 09:02:22 ....A 272896 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f19c7c5cb1a6396effb622632cf82f9ec09f2bb9dd744375c22575315955111 2013-08-21 06:03:02 ....A 193024 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f1a031e5726be9cc382aa52bf3337a32e0275f72b6e20569ef700c029af86db 2013-08-21 03:33:30 ....A 89600 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f1a42c2eb817cbb2977418a05bd79ebc147fbb652f0631072fd806ee06c08d8 2013-08-21 06:47:08 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f1a5699063c4d35894cb05b4711432c6d6daf91f285ae439bfae5b1c2e7ad98 2013-08-21 02:19:02 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f1abd68ce04fc3e00385430e826ecd0d6affee1b77b6f93c0a59536ba3d9760 2013-08-21 08:59:32 ....A 220672 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f1adabd92ddf11a9948590cfeb92fd9874fda24155964ca17a2acfca12952b7 2013-08-21 10:14:52 ....A 349184 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f1b3ff1d045d7530258bc650ec44bdfd54c58eaf1c699b667269b957dc005a4 2013-08-21 05:42:56 ....A 15360 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f1dafbff15db0ee0653a1cf4aedd6762b95e56cca6ac38ace4ed788c3969985 2013-08-21 05:08:32 ....A 531968 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f1e96e3ba65aa55fa3950cd03f97bca7968e8afee863ab2bad55c57fc2d56de 2013-08-20 18:55:16 ....A 196096 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f1ecc3ac5687a880b066fc20a7df4af112922971c6cd2125d5c337e1ff6e059 2013-08-21 01:44:54 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f2288ea49ddf1da890e2f0b215be0699586340d010c912a384a58156f14dd52 2013-08-21 03:55:22 ....A 467248 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f24121d37133ea3234d1b7e510661bb6d2df67835e273c96d6d47339cfd39fa 2013-08-21 05:34:36 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f24e4a8e967a77d015bf50ab53f45dbb8d3c20a851a2db9d93b28158c21413c 2013-08-21 09:02:24 ....A 58524 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f26b27440f6bc19d93853b4db01fdc542954ee50831918cc8bdfdd26534756e 2013-08-20 17:07:52 ....A 327680 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f2845020a163b86be5969717fae265ea5e046dc10734f04356c552cb33c0f80 2013-08-21 01:22:20 ....A 398336 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f2c6576f1b4b2608deb30faf7a9bd0cd7e5c7fc16f0e0a9c952f22775135bf4 2013-08-21 08:00:12 ....A 356496 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f2d97076fb3aa0d4e857ac6a73df7d04a1fbeccb72c58570eb89b74403d95c7 2013-08-20 17:12:44 ....A 35617 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f2dc46e6c2d037d196a6af9e659c157159837fc453d58994a3e85d8a6f3d79b 2013-08-21 07:06:44 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f2f2ebf3717725070f5759fc68f09fbfe5bda82b51439e05994107a28d0bb3f 2013-08-21 08:07:48 ....A 208384 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f2fac850d4c28846adf01f7903fcffd8a97db55d6a212a01f840046ca8c34e8 2013-08-20 17:40:56 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f2fbd48a798959eabbc9551ad7b492104e3a87dc66b5abeef434bdce501c28c 2013-08-21 06:26:48 ....A 373760 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f306183f91e112d01375762538ea521e00ee451d53603de3faf6e8b3d1a0306 2013-08-21 10:06:08 ....A 61084 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f33b437520dc7965c729032bbcc15bc06ee8a12f567db2130a6baa19dc1de1a 2013-08-21 05:28:26 ....A 283648 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f34cf8445f8b9391b8b51b7748bffec27a0dc026b1f60277573e4469144e6f8 2013-08-21 09:42:58 ....A 256512 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f37b92b42eebc68b447ecf5e13d4aa3397e41386faf4038507d7dd556d1e064 2013-08-21 02:35:34 ....A 12400 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f3a4ca66106d732d0ff96a5c24d6ee09d8718247b5fa480732efc4b14afb0f3 2013-08-21 05:43:44 ....A 262433 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f3ad1da74fa693207502df0ee8357839da42e04627a4d6db26a36371c753ab4 2013-08-21 08:57:54 ....A 187971 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f3c512c7298e0f9dd210e3d1c51a188d49437c3a4df2d82f438fa69b232fcd6 2013-08-21 09:30:30 ....A 227328 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f3d1d16178658e880b73bd6030f5aabc9d1665e23b93c53f0deb0bd1b2a0d5e 2013-08-20 18:20:30 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f3dcb2e74125cb05679dc01551b73bfdbaf18da84f0066e36c3f6d06942e08f 2013-08-21 08:27:38 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f4033d36376590953106a367a33ff1e1f5b0d1aac55e138a6a614bafa5d070d 2013-08-21 01:44:52 ....A 51192 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f40a4f30b6902682758a70f09dab982ca384542bc50bbe470bd8372e0d5c6a4 2013-08-20 17:48:34 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f416ba8eb248280f6ad77e42a2aafbb6e070ab55e2ec2cfeefaac09f42656e0 2013-08-21 09:14:54 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f41eb4b187069a369d9457bfdeaa934567c5397425f0fcc33a361210f823f47 2013-08-20 17:23:56 ....A 2749440 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f4357158ca46556516ab13fddfbd994d1bddcc74dc8c794e683ecf862832bb3 2013-08-20 18:01:50 ....A 44407 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f439acb75049d9b16f39a051cc9f38ddc4a6aee7bcc013eb0e626e2361472e5 2013-08-21 06:06:28 ....A 210432 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f460c865f2e28eef48b815095d394e25b8e158ebd08acf9f46d97738cfe1ec4 2013-08-21 01:35:16 ....A 119296 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f498d5736c015ad0880c4e2e6147201c66e976ccf052d7728d522b612c02295 2013-08-21 04:03:00 ....A 158208 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f4af033f666bb885301da65456481b2a600218a281daa606f37ecc7888cbc99 2013-08-21 04:13:50 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f4c0a9cc3d7a31ef758f76b2e586fa58f5f348db90348da28c6daf0855b8387 2013-08-20 17:07:28 ....A 255248 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f4c9af3b141d786779203bf3fe64b9a21357bb6c7486e050c45e15fa529fc72 2013-08-20 18:30:34 ....A 93184 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f4d8a5fe1ad926dd1d21974453abd490a11dcc6f82d0a762c788d8dc413da72 2013-08-20 17:07:20 ....A 562693 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f4ea5b2773553f8ef07a803398fdabc39d1debacc22480a9234235fc0f5d752 2013-08-20 17:37:44 ....A 2396160 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f4f35dc122aae8ea3269ea6da21f68899c52b3bf6dd6ceca06295c14d213e01 2013-08-21 07:53:52 ....A 161792 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f507687195ea994960813a5c7bf594a5846b2bdb0a17f85f8b00528e651f121 2013-08-21 09:08:22 ....A 182784 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f510e81b27e3323dfadbe17f27109f4795ef0400ed451c2c70b07e9b79266ba 2013-08-21 10:16:04 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f518e04bbee2776d6a2353d45e099a429af3386229fb13d31e26ff9174982f6 2013-08-21 05:59:04 ....A 48648 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f530ff1060c5acc9668355cf9b8827f72f7508d1d7a4101e92dc6ea979dcef2 2013-08-20 17:08:48 ....A 95232 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f5323031df2f59b18f035c2ca30ccc75e076cdad164d42236e3416b4e6a8c38 2013-08-21 09:59:54 ....A 488960 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f54d3a26672bdcada1db17775049e4f3a3c15ef769a85f29d425f5af600d4d7 2013-08-21 06:55:22 ....A 55096 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f550bdf87553b1de569884a9c62a6b70aa0b11b246bea5450eafde17d79155f 2013-08-21 07:03:44 ....A 303104 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f5533612bec75c7cc010b51df7b7fd58bd77e4fa3ec2a1835d5fc8fef9b3a8d 2013-08-21 09:50:40 ....A 322048 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f55bf9e9aa315990e1484389ccaac079b8abce868377c6fc457f00ac8572be5 2013-08-21 06:51:24 ....A 934235 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f57f14dc43f99797cffc19ba0c8c66691455c799c64098bcc8e2abbc3b95d54 2013-08-21 01:32:04 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f5ae8e49cfec58681244bba95e8cbeed8c195c05debdda1ee367a1ca99ec857 2013-08-20 17:08:18 ....A 27136 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f5bf8fce16ed149d4b078619ac04353529e676d992e52272d9ecddbc4c1f98f 2013-08-21 09:50:08 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f5c49cec0343c9b8ba7c284827842f69eac1ad6f65cbddb6988d5c429391ead 2013-08-21 09:30:46 ....A 74752 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f5cfbdea4f2f3538292fefcffc65acd9f3a6697286b513007308b69f8120efc 2013-08-21 02:27:12 ....A 602112 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f5d102a6d648111cd510a35b7742ef303fae4a37bafe3522fcb87c4f78ab8e3 2013-08-21 07:59:18 ....A 178176 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f5e64d524ba6b398ea2d5bfe08e6b9ddc63d4467c0375b1959ec19af0506b53 2013-08-21 09:23:18 ....A 777951 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f5e8cb37ee8a2f2ef0af4c56907f9c16c235d559412d24077bfdc22af1ffae3 2013-08-21 02:55:22 ....A 235008 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f5f70ef9e19c448eae1c6232afa5166314bac82bba2bfa555fec90b1576b2a4 2013-08-21 09:32:48 ....A 268769 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f618eca03d58d161ad2736dcf4608aa4a744ca53607b86a6b568d2699e71447 2013-08-21 04:00:06 ....A 322048 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f647573fb78ce8b29b4071a4e8c4d4554ad9e8a0a26935871e14fa0c6332399 2013-08-21 05:25:04 ....A 321920 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f65f8dd28b15d7e44e1a2f5c6896822d1b3343974de55eafe8c08b408d6e09f 2013-08-21 08:30:04 ....A 38920 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f662ca11e9fe1f7ec2e14355b8c86789f6b297faf8fb775606c112818853ab9 2013-08-21 02:21:46 ....A 2606832 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f66714a5a0f1ed1699af5d972aea0eb7dd6fa8494c293d49d43a673d65690ed 2013-08-21 09:51:08 ....A 937600 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f6835a724dfbce52f536df43a4e2cf235c32c117f91c5cc365c5e0a795cb04e 2013-08-21 08:27:00 ....A 948934 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f693ef70810b6fdd577b1be9e22e24a7d01244f86532c3f248f7e34ba4369ad 2013-08-21 09:56:20 ....A 127488 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f69d60e2ce27c90a98d1fc89387d3697d4a8141a28aed152a91009b2f00f60c 2013-08-21 07:34:06 ....A 311296 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f6a309bd148b5c21e6b489db52624d459b358460cadc65daf75214ef9d2fa77 2013-08-21 07:24:34 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f6ba548514f9b755456a75b4be82faaafd4d171fc185bdfbadf1ff40a8f2aef 2013-08-21 07:34:58 ....A 38912 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f6bd35f5f5a594f1225d954b43e040c23b135534647e896b990920eab2c1514 2013-08-21 06:56:04 ....A 190464 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f6c0393fad015eaae0f49b5f5048207c4081bf50344d5cc099bf7c88d55c6df 2013-08-21 05:16:52 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f6ddb0c399fe2f9e38e6cfb305420aa16e67e554525928852a1b5aa2ee3abcc 2013-08-21 08:23:44 ....A 1151978 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f71088975e022ca21ca688ab88611c180e6783085d8efc8c683016149045a7f 2013-08-21 09:27:40 ....A 254987 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f713c08eab35ab90a298645292375b883a794fd192ecb5cdd4bb1da81be10ff 2013-08-21 01:36:22 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f73fd7daf450cb4b5559643e94ee406125452ec6a8aefb3f548d396ad45baa2 2013-08-20 17:27:44 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f74564cf21208bc49a432c894103937cb02ff805fdfa63c8ae322707c656939 2013-08-21 01:27:28 ....A 128872 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f746ca13d4e8052d6b426e0d82d20946066dbaac3c9fd357537e4b603d71df1 2013-08-21 07:17:56 ....A 31383 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f74a7a48cd96a5d40f58ecf33c74b747c90c19c6bc935ea20f7d44d4d5870c4 2013-08-21 08:29:56 ....A 103287 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f760ecf83ec0c47c0decbcb728b5bf92cb38c99e427f20de3fdc47dbb66b41e 2013-08-21 08:17:06 ....A 64168 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f76a41495755a050245ec6c12827674d86a73235ce3ecaca3224e768c5a0b8e 2013-08-21 08:28:46 ....A 108544 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f78c590362c77a1682fe7236f0ba1179de1c6ab142a91ec3b37887c5ac92f09 2013-08-21 09:33:34 ....A 2396160 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f790755cad2ec158a27f7f231c39fd997c143fe4f7f550116b78c3149cd7c88 2013-08-21 08:27:06 ....A 140302 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f7940cb74e26ee1dbebb8c5203f4ea762dc2fc613861e4652ad565b78d678f1 2013-08-21 05:23:32 ....A 1316864 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f7a56dc8dbf5bf2ddf92f656d198cb0b59c199ae05bb1fb60d7740020d8e092 2013-08-21 09:02:28 ....A 111104 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f7c0b47ff9582b240f8ee9a2fdcd5910ad2ef097d16e3661fdeb018571a6022 2013-08-21 06:59:08 ....A 168192 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f7db6db5216c094aa888f5c5ef6ed6ca98311ca1de1dc4fdca8eb9bf9e640bf 2013-08-21 06:53:50 ....A 314880 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f7dfef6690171488d22c098dfb31187d8657aaada1fff1a4be12b9c1db5d18b 2013-08-21 06:27:34 ....A 1070080 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f8099fb4ace0b927cead980fffe42faa7f0b5d82d327c0661daf2ab29a8594e 2013-08-21 09:16:54 ....A 102976 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f814e7b009602ead9169b1dc37b78699446a3a613b15b72dbdc2c24018caff8 2013-08-21 01:31:16 ....A 1150654 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f8160e02b26a8519783f573cf9b134b16828c074f048f40f842170e3f9bf2a4 2013-08-21 05:27:06 ....A 256512 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f817907db238b4f6fb9230a29e811f49db289eb092158fdf3f0b52a5abfe50f 2013-08-21 02:48:14 ....A 209408 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f828f8f6f908c75fa7db8a6b8f2298f2a8ba39254b728a4842e390105ad7364 2013-08-21 07:12:24 ....A 33792 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f8324745894cbbe35e60c72a7bc2b66625901368025749691ecabcf3ade2898 2013-08-21 07:57:08 ....A 264704 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f83cb71dfd53f10d2e3226e0064d371b588b3e39df1e98ecac85c5cb7f8282d 2013-08-21 09:33:14 ....A 584192 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f83d3bb57c4bf8470c08c603585af478088da08046a07d82eaa47fc5edffd9d 2013-08-21 08:18:48 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f83e9e871ce6619e120a5b0b6a2f4ba164e049ba349f661607efc8c4bae719a 2013-08-21 06:44:34 ....A 841056 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f850f321542e0c2f78e4248cc922e01971364df8a0db8a883c2af045aa8d541 2013-08-21 04:03:12 ....A 7278272 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f85833a3ae8b5541216f3d3a6a313df1151f0cb8c146caf5f97694f04e17c21 2013-08-21 08:02:48 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f867b101d31acc6230874887233184fcf6cbbf97afd2b6018216ffb0d8dc17d 2013-08-21 02:07:40 ....A 864256 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f879fb10a4391b328846c98e2f43e25aa5419faa2e4e174383719db696c6364 2013-08-21 09:11:00 ....A 58524 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f87a2bde11cfdd9bc650f49713bf2cdddb63a64017165850b82819aa35ee49c 2013-08-21 04:10:34 ....A 1665568 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f887067d98de43abe5a0fea95aba3dcec5f8238d086593e2fef098637e38794 2013-08-21 05:18:26 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f88ab7ebecba2e44568fb104795b0f6c491c58ee8639fac2b323b2103c7ce72 2013-08-21 08:20:56 ....A 212480 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f899634ac1e935b6e59a01b796722d7acbb43284cfa5d5a937d8fe87d076adb 2013-08-21 07:34:34 ....A 1686905 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f8b23b5c75e2735af46e1f741ad6f6d0b607c6097b8ff53b007ea6336a3d273 2013-08-21 07:34:30 ....A 253952 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f8b63407e29a0354ff44e792e5cb4e148c14a87269cc076e1b07128bcc8f80b 2013-08-21 01:27:34 ....A 1015808 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f8b98dd8f2131519d5017b22b468a809d3a72176d4603c5a62278df1a2cd16c 2013-08-21 06:59:04 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f8c3f317e4f57eb0ef83a8312d25745b6a86eb3c8de9365203402af0dcb5139 2013-08-21 08:31:58 ....A 4894396 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f8d3e21cc7df1c73720bd9ac54bd129c7be08ec9a84accedc66ea0a81341850 2013-08-21 06:49:16 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f8eb9565d4e320cd3f00f2552e8d723220b76aa084bfe4ee128ba99eabf1e5a 2013-08-21 07:42:40 ....A 225280 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f8f218f7df7f5877bee7767581837ca8a74aceb34d58dff679206b5bedcf6c1 2013-08-21 07:53:16 ....A 609282 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f8f5c50885aef5bc380069bf4d8c37d75e3d8770baf12bd78e5a6ba7fc63a87 2013-08-21 05:42:02 ....A 75776 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f8f69b299dcd457962d293b594aac927371658359f89fb5d52e77f76bdec447 2013-08-20 17:41:48 ....A 12160 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f912c4b8e3cfc0d815c3f24004ad54a9f771c129be88fb257cb996ce0f0ee49 2013-08-21 06:54:20 ....A 213941 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f917816ed7d58d1e8458a254b80719d11d2436ea894773080a4e8fbf5ebeb73 2013-08-21 05:41:22 ....A 667648 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f94148bf784ce5122e0db5de2aa71a97badf0aa43ed81d6862485e50137fa00 2013-08-20 18:18:42 ....A 35617 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f9651b1c3a345826b804dffeb36414db3433d6d0bbd1f3cac7c5ac30be221fc 2013-08-21 03:45:00 ....A 210042 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f97c4b0655ad6a76c106449730661f528e545217574093b482ba82b8b19a3e7 2013-08-21 06:08:32 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f98582bcb1bf7ea4de660f456c36ebe9921e866d30d899e2e9355aaee66bddf 2013-08-21 06:31:46 ....A 46080 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f99164f7575694b93345d44c69456b0b02fa6107cabb10f73f3cbef796a0aa4 2013-08-21 01:33:42 ....A 703048 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f99dd785a42d4df2a3dd3e0c2189de15dd4e7a2f6122e3ca0f376e5246beb8d 2013-08-20 17:11:04 ....A 312832 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f9b239d03d2a49926ecc80ea445ba9487dff34cf8ce2424a38fc8f658721dd7 2013-08-21 02:20:54 ....A 204838 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f9b4674765ab2f8063243ca7c685ede150670a3f32942b45892bc623d8ee752 2013-08-21 01:26:16 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f9bae4f36554ae092c7757f598b9d507cec401e500acf5b837f5488e24d3b11 2013-08-20 17:48:04 ....A 274432 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f9cdcb7daf485965e5c65ff5c7975b3e73e0fdf9d7aae42c0b8158c47396d16 2013-08-21 02:44:26 ....A 75776 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f9ce6b7cec52f53de3172d768453227538790fbd365d02049df5a16436868c0 2013-08-21 05:14:54 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f9d0fac4ce7d7e58015c602ddc7b1d455a6867cbb2a7df5da6967ccdd41f826 2013-08-21 08:21:50 ....A 16015677 Virusshare.00084/HEUR-Trojan.Win32.Generic-1f9f70688faa9b0a8b175561feb41b90a740989fe737e8c169ce9db963b25bb2 2013-08-21 09:32:48 ....A 12360 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fa14e02666ffaecdba250f0ea6a0ddf0ddaa8d543c85038e79202c6eebd6776 2013-08-21 09:11:22 ....A 1246208 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fa20d186735deb2043a1a52f4343dd41e5552f532d40b1d1bdf2f2ad7069b34 2013-08-21 06:52:04 ....A 1382736 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fa2bbc36b564bbcacd5113da2c6de2ae379ad30ad9b7197fdc2dd920b281055 2013-08-21 10:08:46 ....A 273408 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fa52bcbb06ad69daae197b2052173b2079ee5131a13d5677cc090d376f7d25d 2013-08-21 01:24:28 ....A 54784 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fa54e3626fb88a0792e24314985382126e2678c5dbe98053883cd9782f831d1 2013-08-21 08:22:20 ....A 340992 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fa590818d57353aaa4655e964b1097a39265e83982bd0d99b8b34d654260c21 2013-08-21 07:26:32 ....A 3532800 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fa81ae58a36aff41720b4d122534bce96b6fd4c67ccc30c25c87b5fb979e78d 2013-08-20 18:27:08 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fa946fab9ff55018708ab70e823f6501730b9315eca4033607803ae325fd318 2013-08-21 05:41:32 ....A 124416 Virusshare.00084/HEUR-Trojan.Win32.Generic-1faa3610455982d10b15d142163bd98733883771a7744acd65b46a2436f59493 2013-08-21 05:57:48 ....A 174080 Virusshare.00084/HEUR-Trojan.Win32.Generic-1faa6f1dd17ab8eae588830212a992e18a3c2cb396cbfa5bf2d59a35bec3c9b5 2013-08-21 09:30:58 ....A 102691 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fabb2e17c69ea52d411078a5ebb7cd030a0ada157c168702fa5184012316da6 2013-08-21 10:00:36 ....A 6685 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fac388fa22545f7cac65170fc2b676529a9d770d9d176e2d8d2ac4ad08e7e4f 2013-08-21 05:34:10 ....A 272384 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fac749cbef3a1215068760b2a5a45861d32d46febbac7df08d7024ac3a3a638 2013-08-21 09:53:30 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fad677668b67fb8f57334341bde36a2bec41fcf237447850fa41e6e920aad04 2013-08-21 09:02:04 ....A 261960 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fae1f01fbf64eedcc46d587957dd87f51304b8c74f3dea0096b671ddc7bcd63 2013-08-21 06:55:02 ....A 60416 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fae6159950a5605103d2cf8fb075702fce059fd6e40cb2e0ead2ba4adfd1d1f 2013-08-21 09:22:18 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-1faed4b1c3c291d63f4a05dee528ac8a48ca876e10a8a652f3fc953c55a3199c 2013-08-21 09:26:16 ....A 124416 Virusshare.00084/HEUR-Trojan.Win32.Generic-1faf2bc03af635cbf2344384671867073635eb4e69617f271e0b4bfecf151955 2013-08-21 03:22:30 ....A 3584 Virusshare.00084/HEUR-Trojan.Win32.Generic-1faf4b9c05065cb7c34d0c3e4ed4ebf7769f4301aa19ab7c3a506b34cd450acc 2013-08-21 09:33:36 ....A 323328 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fb0259c4ceac4f7e7501a82c0b929e229efe552bc9de5559e47348050480f66 2013-08-21 06:59:18 ....A 8404 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fb08b0170155bf6bfc2d71e66a18aea64a1537a70d09336951a5d17c2facff4 2013-08-21 10:16:04 ....A 120832 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fb160c7086b0cf2ec307f9e9a8ed7c59855150ae6e11f8254a4936904fd00a0 2013-08-21 05:59:36 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fb212bfa3682956443cc91eb963167a7ab3a57dc4bcad6a37f58b9ab1f12773 2013-08-21 01:45:32 ....A 1451824 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fb28a33eabb5a4088e32e7e99a1747f97492ec8a56d8cfef3761120ae2830c2 2013-08-21 01:24:34 ....A 494810 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fb2914d0cbc2ec4cb2e5dc981163b30579828f220b00d1d8c2ca023ca02b757 2013-08-21 06:42:06 ....A 125639 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fb35dc948b1b8e114ab69ea30d5e4d49923a1b7481a0d656312f89812e87e7b 2013-08-21 05:11:02 ....A 311296 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fb50479a3c418b7bc64325fef2a2647ff69203647c0710ece48541ddcc02cdc 2013-08-21 06:13:32 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fb798c06d466ad309aa17eedc7fb5f0ea239a0ade9bb733634175928cb8bda5 2013-08-21 10:10:04 ....A 347298 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fb7d391e3c763f1af062c14f4beb9f3c891ece6f78dd372000cc2efacbc861b 2013-08-21 07:32:36 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fb804fe8e6f7499dfe7d7628b7010d853f2fb77b180b86705069d49474aced5 2013-08-21 06:12:00 ....A 55296 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fb8c47d38d3ad69651eb9c84206c6b43e68e245ecafb1b45610a1c213e2c193 2013-08-21 07:14:58 ....A 93696 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fb8c8e38bd75586244b38dfff4b6f2d30389bb5ca2c2b9c433fe75e5e137340 2013-08-21 01:30:16 ....A 300544 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fb8d52d7558fc3624f84a3f60a8ec9a3b9689a83d17e0230d5f5d6bc74d43c8 2013-08-21 10:12:42 ....A 27176 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fb8e5f317b3d879916edbe8b363fd931d071aab6ddfbcf377748422988002ce 2013-08-21 08:21:56 ....A 124480 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fb9a56aa725638f4a8efbbb63f1e213f91fe852b29b7ceed09b026d41bbd6de 2013-08-21 06:33:54 ....A 686080 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fb9c078743e6fa6fbcad61c4b8f12dfb49660a608ae5f5e59851bd59f7dcd13 2013-08-21 05:40:46 ....A 33443 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fbc68134d2261140a38e32101b988778a9297d97cee6344f67a706f50585ab1 2013-08-21 05:36:04 ....A 83544 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fbf315b2cc746d91dce3478f1c5fd9ac4f053af143f8dde45f6af9d64d9c597 2013-08-21 07:01:50 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fbfca140ab199669272987b67a91008e6014470376c03621362640e99ff8398 2013-08-21 06:45:22 ....A 173568 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fc01d1858d027054c56ae334b9f3123c3a7797e0b5811a963b50babec3188fc 2013-08-21 07:53:22 ....A 64768 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fc0702dcb6725b99cf6e0005a59e9ea9a7c35ed4d308cda34af7dcc24e57873 2013-08-21 09:49:44 ....A 573807 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fc17afd86b62d6d63ec10361a81e5ecee868435b4c5b806c81447ad6eec49de 2013-08-21 05:55:20 ....A 251908 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fc1c27a43323da75deaff33bcd255142ac1a6a349c5fb5460b0da3f137f3488 2013-08-21 05:53:18 ....A 105984 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fc1d1e7ecb0ed662d01093e5955675a5d92d986880b6395f9d6a2b5e56a4eee 2013-08-21 07:08:06 ....A 728431 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fc2c5e768b2e6c962da48cc36b73ec5933912853bf6e1d494e00bcc47e68b52 2013-08-21 03:53:00 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fc2f415305eff02a7d37d23d275a6a3b1f48d34dc846ace76ae2c37cde72cfe 2013-08-21 02:24:28 ....A 24064 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fc388513027502c4e0642cd7a4431402c5a8b3088601e68e80c201d8719b06d 2013-08-21 09:49:14 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fc44d1ad7aff9cb7562822444d80cb50dfbfa62982201948ec3029ea1b355d1 2013-08-21 06:18:40 ....A 127488 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fc4d7d8ee51e0ea4a4f300ef2e6cf280978c4437d2f1ced2744ec3a3152feb5 2013-08-21 09:04:20 ....A 40353 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fc5e922dc632a956f09835b78901a01cf5cf9c79b87ff7e8b4cb8035f806419 2013-08-21 02:09:48 ....A 80896 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fc5eebcf32e32e3b4f1e4da21f67eb2b6d0fadc163c89bf18d66ad4e08bce56 2013-08-21 09:12:48 ....A 300475 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fc6498297831b72c16b88d5f1bb11b40fdb0d42cb70f436f74562c6de833e7e 2013-08-21 04:56:38 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fc65673148a579fe14372532b13c321a1ec279260c4115e6ab616b16245f919 2013-08-21 05:20:56 ....A 191488 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fc7057ccef45834a640cf9d0e8b2c0bddfc79c5d9d4d128882a789f901af80c 2013-08-21 02:13:54 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fca62c287c9821cf3f763c49771f0a5a790ab7fc638cd48359fddff442b837e 2013-08-21 08:58:54 ....A 139812 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fca703b51042f88e224b03e3a09026e4467ae1a35b4a3c7fbcff79ed37de1cb 2013-08-21 02:54:52 ....A 495112 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fcada113d8e7246b71472cd6c33ebd79001ffe6dcaac54818b2eddcc3d9d11a 2013-08-21 03:35:02 ....A 82432 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fcbccc72d877402fb817ea1eb9638ee2d7829860fa487e36fb5e22ef9947d93 2013-08-21 07:24:10 ....A 716157 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fcbd1ff1becf5cedc3b0db7bfe844559edb3815bf47df93cfd66b6c4618f448 2013-08-21 04:02:38 ....A 85505 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fcc17982a1c356f17831b08d9d36863bca45a6be57893212240c2ecd910e850 2013-08-21 10:07:22 ....A 207360 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fcc5a312951062a42dad6dd0316bca3a91b646eb015c20e816831c04ba4d273 2013-08-21 07:51:20 ....A 91554 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fcd31b7deb527e1252e5596acb2ca19c8e27d54e42d1657e8857b89d2697e02 2013-08-21 02:47:54 ....A 39936 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fce0048fe99ebe4a63f3d01d4cbe53145f944187348b45de4a7d734404fbb89 2013-08-21 08:58:52 ....A 25920 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fcf2ebfd578048131d0ca8f9ca1593cbaa90392d781088a3737301ddae9f2a7 2013-08-21 02:40:58 ....A 310272 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fcf462d5a8d27e0a7d352915d20fc5106d40f961ae65a91417b31ace5f842a3 2013-08-21 09:25:54 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fcf475f5240d0cb259f09f82a0c824f07c47aa40d980938bc7250568bb00966 2013-08-21 10:13:26 ....A 122368 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fcf5b7a173a5d308db4ba8b68054ccc7eeac97c9f1d5baeb41f52cb49f4ca5c 2013-08-21 03:51:04 ....A 35105 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fd103ee23a4b667df9418ab6cba304f42134182ef19cc08931198b07f59a9d3 2013-08-21 02:37:58 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fd217fa8c2c0bdc5e56a6be0e7c130e8a983e12deaada798ac6ac01cf0b4765 2013-08-21 09:49:32 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fd22309429bac9627c77ef53ec8dbcfee9eabdd4e63f8a5404ae24219c895eb 2013-08-21 08:07:02 ....A 2912921 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fd242b103486ec2688c62ba7e600e4c76bdb96291ec213bf5e48867af276810 2013-08-21 02:21:52 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fd2783cf342bf9d184d60ec1b1a2c55eb1e9eabfe81c95112fce23fdc9a6db5 2013-08-21 10:11:30 ....A 44592 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fd3200db7bb1a136bad8705fff5ed43fa383db295eda3cad6456f94da2bdba9 2013-08-21 06:10:00 ....A 256336 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fd3f2ed8e623aac0bf0d69e906a0403d332bbf3ee74bb54989ad64913bad78e 2013-08-21 03:56:32 ....A 3136 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fd4d143c45eeea7d56ac09e813ba9ae84c60752457d48f53f479f1c57191a2a 2013-08-21 03:40:00 ....A 212992 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fd699f6fea71e6b3ca099a69a986584187ff5774ab9ce7b76e92bbb61c1ba2c 2013-08-21 10:15:48 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fd6fae8cb5ea304cf872468592e6e794dac8d9061f0bae35f248249f6c43d20 2013-08-21 02:12:08 ....A 34304 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fd7084c1d252eb1dfc9a3823d234e284220cdff8e0b0ed1a2d9bd3e0f39c2b7 2013-08-21 02:13:50 ....A 368128 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fd72061d7d981c171a2478c9de51649f5378f565dabf28a0efc2ef794463c0b 2013-08-21 02:01:14 ....A 60416 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fd8e3a7c1f505764868e5096dde0dcdccc2f97255564f2b27cceab020f59a16 2013-08-21 09:47:42 ....A 79360 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fda3f61c6aa5b3c904b8b552b8e5d9458167f56e48352c4cba25ac15d88f4d3 2013-08-21 06:40:00 ....A 704033 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fdabf9f73766c7889082263440dcaff68b8cad607f94f934bdad434fa698a9d 2013-08-21 10:14:42 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fdc35955ef75bd1a739d74909e69c8a4d23461f127d4885d33443d7565b9cb0 2013-08-21 09:06:58 ....A 126528 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fdcebf505cfe4f5059c90664bbef7a3ebd8f65e1626d66c265a53fb2a5c16e9 2013-08-21 04:00:28 ....A 1024000 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fdf4b9bdc2e9a139a8f3805b67c0da35b5f22618451e76cc35baf13cc063f4c 2013-08-21 03:31:10 ....A 669053 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fdf8130e2c9b7dffd099c02d625d73dfec00ef33e3bbb323936526e8e4b2940 2013-08-21 08:06:06 ....A 321029 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fdfa214b1a4f3351bbd252dddf816996128cfd180dffeabef147e0945e0e9bf 2013-08-21 02:57:00 ....A 323840 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fe0b33203ab170a542eea2a76baee7a8448a09d7819d9fd55575311e8a6d2f0 2013-08-21 03:33:20 ....A 158208 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fe0c93bba80f5a90aadf345bd74657f0d4a8a695ef5d554afab8bbebdfd7b52 2013-08-21 09:28:26 ....A 365568 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fe0cfbffb8c8baa72d4f5b02053af888aa214875b9002688c6f86f3c03156f7 2013-08-21 09:33:56 ....A 35617 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fe165d19b20b8c16e26eb607d653fe9c2ab5517b5c9f9422eebb2f75429cca7 2013-08-21 09:57:22 ....A 75264 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fe1993e35dab3285bfa46118c024fdb2bddaba0c906ac532a85b649ba36dbad 2013-08-21 08:53:52 ....A 44416 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fe2309ec83ef5d5b48259295f92050a44d895030a86de2cb2e17bf89b615029 2013-08-21 05:01:00 ....A 270336 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fe25c2061ae8098a4bd3f718dcf10559f6ce6e1e9d63e2e762e4b9abbdb793d 2013-08-21 03:25:10 ....A 23436 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fe260a65b37dfcd9922d2391caf35f9fa58973e2d0616be929476bdbdd45c74 2013-08-21 03:56:24 ....A 496640 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fe2db9bf7ad7f1fd3efe5a9c06304c2e89e990be8dafda9d297fbbe90538e6d 2013-08-21 06:16:00 ....A 8704 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fe3a06536c13fe7aeb0f89ed9a54d29e1397d4b0d3ce309716f42b2c206c725 2013-08-21 08:09:10 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fe405455154e0b97d12234c07935e615770e8907fc62b28db7a0cd26770f5de 2013-08-21 10:13:04 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fe40a4e86ff4ef5312b150c3e32b9d95ca8e14037e98801bd84b8541358851b 2013-08-21 04:06:02 ....A 131328 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fe413a4de9cdc229cadcafaeba2be9ff5876694eb9602dbd28a8561c7a9d658 2013-08-21 04:15:58 ....A 159748 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fe4b4ca9b1357cbb0d021ac75935db6e10ae108823bda8a550377ac0ea4d4b0 2013-08-21 04:09:26 ....A 789504 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fe5743e687a137c7827b2a25387d1cfffe9b420c51d4f35bd14144b2211fb7e 2013-08-21 03:53:46 ....A 187392 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fe65f1dc42617bd7291395b5e41c3ec09079fc5e69d60d5b3d75fa4debe7158 2013-08-21 09:32:42 ....A 313344 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fe6703c6939ec21889cc1f5d0ebb14438cc32bf0227147c6d75d77b638552db 2013-08-21 07:44:40 ....A 3449 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fe6e7e555fc18382549b1eee928ace69b3ac3098e2150eb9698943e1408054d 2013-08-21 06:45:48 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fe6ec682f3f4ce87c04aed0f086818e4dafb0d4b8f073eec5c44c32648f6dd1 2013-08-21 09:33:54 ....A 111104 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fe7886637419340937f897edc309f52b4123669268dfce7cc011fc4fb16df22 2013-08-21 09:02:50 ....A 2234880 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fe974acfea498c84ecf0556900bb194a611c2e14441f849d1b546119dacb79b 2013-08-21 05:28:46 ....A 311808 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fe9aeb93a83d6952aae543f17077d9050849d00fa5aa8eb22ab25983b56492f 2013-08-21 05:01:38 ....A 637678 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fea27a3e0728827bd3ba7c4635603f02e274e2ec1352f9b32b2ef9afddf6c34 2013-08-21 03:53:46 ....A 683560 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fea6939d421890677c52b6272cee2581e928df9d1771d328f11cb6370a1a5ad 2013-08-21 05:26:18 ....A 62464 Virusshare.00084/HEUR-Trojan.Win32.Generic-1feb66cf6596c8f435abb21ef284022fc77f521cb892d68ddcba5d81c96d66eb 2013-08-21 09:15:34 ....A 241672 Virusshare.00084/HEUR-Trojan.Win32.Generic-1feb84efd535bab8aba3002b78fd57d5328dcb802bfeeff5a3bb67c183f3ca20 2013-08-21 10:01:32 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-1feb8ff8eae9614c5efda5a74ee6f2cd32a85b2466229036f6dca22d66d321d3 2013-08-21 09:29:08 ....A 151040 Virusshare.00084/HEUR-Trojan.Win32.Generic-1febf1aeb689d3dd2f58df90fa03450323c6bb27dc4a1b45dbf2a80da51214ae 2013-08-21 02:49:44 ....A 98582 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fed5bd7a8b506d7580f5a7c3eacc24ff62fcd748e850935e00d8c8fa415fa3d 2013-08-21 08:27:00 ....A 704576 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fede8ff99856fdf849920f8dbe6ca7ca669b79e8092f62c9a20528d1cfd5578 2013-08-21 04:08:20 ....A 528765 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fee33ba6a4b1d032f89465c53ec5d149d5204dee73d14e6aeab20e6b6495e3b 2013-08-21 09:45:20 ....A 5855232 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fee3f223216163f54b8fadd8c6d48ca6394a932d24fe7ff20b7d5db905c768e 2013-08-21 04:57:02 ....A 7946059 Virusshare.00084/HEUR-Trojan.Win32.Generic-1feefae3668123bd9dc7f3c0af2a75133c8e8898d33879cd6f5d3abc7ae18346 2013-08-21 08:56:30 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ff05fb30b2674f7939641d2ee8e7166490eabc75f5910ca6ed02d1485e21f56 2013-08-21 02:27:28 ....A 137488 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ff06388dcef8ca3e5e2291fc42c7d905048253854ee7657d9d38bcf6af5cfe8 2013-08-21 08:30:00 ....A 353808 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ff081ef4035b1ef7fcbb48ee65513a255d36f33217d7d1fa521d8a172af4bfc 2013-08-21 05:13:12 ....A 76288 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ff1b79b7c981d10691d8bb4610ed0cba0b6bf79f78dd01b65f161ce0f3f8755 2013-08-21 07:00:14 ....A 318080 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ff223b9adf246ec519b704cb51ad3c10e0daf0b94e2a7aeeb0233305f01a21d 2013-08-21 01:52:48 ....A 1485158 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ff2b9cdb0e7ef677ccc7a12c7ba49456ce1c12b504404ee558d6d44a62f250c 2013-08-21 09:55:06 ....A 271360 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ff30ef2d86f3a77be4b2b4a67df856c3cacbd78ed9a198624a6f65535188744 2013-08-21 01:52:52 ....A 123904 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ff39ca21f3f0229ddf49098a9819c2c12e48b19e83d528bd71b6d14a997e949 2013-08-21 01:50:24 ....A 135581 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ff43bdbf5ccbbea56a7aa81e3b61c31c068c3cfbc34fdcdf52365940c508f5b 2013-08-21 08:23:56 ....A 450560 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ff50752dab6ebe9feddb537bbec3cc32961547b6a68740cce82428874e582cb 2013-08-21 09:47:34 ....A 98820 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ff7f84eaede362cdf696b68d8427292c8876dd0dd8ab577913c989c5576b7a9 2013-08-21 07:08:32 ....A 48128 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ff82781ca871950959a48fa57d6ce35061de4f34c203cf9e68799762fc89321 2013-08-21 05:31:38 ....A 388608 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ff837e3f813204b918a388eff0655d2eef4749762d88b6a709ab860db034b56 2013-08-21 02:44:26 ....A 249183 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ff8dac82435021fb2b08abedc6dce2ec14f660d735453b94d41bb3e8b7bd3da 2013-08-21 01:53:16 ....A 315454 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ffb4d7f4101c3f0e1470560f8d010346ececb585c49459a3f35f3c105eaa5c3 2013-08-21 07:44:00 ....A 324104 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ffd23c816140b4c68cd3757a12ac738139ea186804e1846bcca44efccc082b5 2013-08-21 08:02:28 ....A 35105 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ffd526062fea9872c7e066370e46c9f3c2508f910c7082b6ab2eb4417e172f1 2013-08-21 01:51:16 ....A 442368 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ffd96d97d928f6dac4c76ef73c2ff9d5eb267fabd9be7a763b4e1a068b2e4a9 2013-08-21 01:50:34 ....A 1966080 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ffdf7ea304b5c1424caca592afd068748f0b3aa810ee3925a33322a441bd968 2013-08-21 06:45:26 ....A 175616 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ffe93d0076023273d6d0ed4aeb19f359232c2946597ef42d761eb19c672aaf7 2013-08-21 01:52:18 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ffe9eb84e5d7183a36652e7bc4bc6b4f5a5fc29f0f54595144502fa4e5d7bcb 2013-08-21 02:00:58 ....A 75776 Virusshare.00084/HEUR-Trojan.Win32.Generic-1ffef9b1d57b62e6ef2e7adb8a76790d1acca091cd8edbe6945f592c0bcb59b9 2013-08-21 07:38:20 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fff03551c341fc1ecdb839c5531ce78ad23c91233b2127fca91434eccd5fad0 2013-08-21 10:10:14 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fff241c923da421240471d8e7c46deeaf0f1c54956b380fa95a35826df1eb94 2013-08-21 01:51:52 ....A 1671734 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fff632ef2b6dd79b0c3e1c0c9ad142942ce3fe0533148c938ff8b5518d91a01 2013-08-21 05:20:16 ....A 100864 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fff7b93a56bbca71360b362ab843274beb0f2c9f041c20ad757d00895370b08 2013-08-21 09:31:28 ....A 2071645 Virusshare.00084/HEUR-Trojan.Win32.Generic-1fffed18a41f5bf9ab5aaa528d7e4b7fde588718950b258dad887cb338ae898c 2013-08-20 21:26:34 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-2000e8f8cd2c50765aa8b856fdb31e65d36ff53161d5d1dc87980c850fd5ff0d 2013-08-20 20:51:58 ....A 333312 Virusshare.00084/HEUR-Trojan.Win32.Generic-2000f64864285c3c4f52f31b5da4e4cc43a2b18d80dbec10ad0ca36d8d44e9b5 2013-08-21 10:05:20 ....A 84832 Virusshare.00084/HEUR-Trojan.Win32.Generic-20096b259f1a0009de83a214994a0332c484b8d627760d8b0dd7f4eaccb7a7cc 2013-08-21 06:16:12 ....A 86621 Virusshare.00084/HEUR-Trojan.Win32.Generic-201335167564e2d930c5cc8e97c8bbc8080fbba1e72243ebc8705df202f381e9 2013-08-21 06:06:30 ....A 111104 Virusshare.00084/HEUR-Trojan.Win32.Generic-2017e501e1d5d9adc46a16b93dc976664288adf473269ef7e8597f80404e217e 2013-08-20 21:52:28 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-2018ef9170c4225994bc588cf118511bef48b02cc60c4d4af28ff0354cccf856 2013-08-21 10:05:30 ....A 80455 Virusshare.00084/HEUR-Trojan.Win32.Generic-2019de6a4658a638480d88a990ea14b4b14d515741e461d239e76a832ecabc26 2013-08-20 22:57:28 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-201c258be1d49d15bd74d47efd2a93b5d1c1882bf6ca37b102ee02bc18e61b10 2013-08-20 21:40:44 ....A 2402304 Virusshare.00084/HEUR-Trojan.Win32.Generic-201ca83bc5f6e853d41ce1b919442ff9ea6a967c398336bfb034a54e37df2400 2013-08-20 21:14:08 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-202115d0f0b1f6e2b3ab17b84aa5409b7e649da0436c377d0647c28085995bd4 2013-08-21 07:58:18 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-2022bc12cfe08163884823f5e836857161bfb02494c10e685d81566d698badd6 2013-08-20 20:07:56 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-202d3f97435babd10d0e66accc951e3a182c0d0c80d6a617b3d05a4967cee40f 2013-08-21 02:55:36 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-202d59244149996c8f320bc438a1bc876ad234f6d20c972dd3273033752e45cc 2013-08-21 00:52:40 ....A 138241 Virusshare.00084/HEUR-Trojan.Win32.Generic-202e2b12bb2e9a2ee8fa581f5d32e52a4b8150d95d31103eedd0dcd6683558c6 2013-08-21 01:55:46 ....A 287920 Virusshare.00084/HEUR-Trojan.Win32.Generic-202fb17dc0f8ab2174b097859aadb32e6f480b08b9906c1f39c8ac86e7ddc913 2013-08-21 05:11:22 ....A 14959000 Virusshare.00084/HEUR-Trojan.Win32.Generic-20306debd8dda77a138f888a849640ef090159aff3b001860249555cdd9fc56f 2013-08-21 07:17:46 ....A 39144 Virusshare.00084/HEUR-Trojan.Win32.Generic-20337de0e8a1b9db573ef56410cf2b6f547facfe9520ea0553978de17aa94812 2013-08-21 08:06:20 ....A 459008 Virusshare.00084/HEUR-Trojan.Win32.Generic-203468a2830fa7a6c950b5ce4b24da5619b9f95ace0246cae3c8e5faf83a0dbb 2013-08-21 03:35:46 ....A 470016 Virusshare.00084/HEUR-Trojan.Win32.Generic-20370060891d599a2e96e0983b78c523b33c9b6f577948ffcc700399013040a9 2013-08-20 20:23:40 ....A 468992 Virusshare.00084/HEUR-Trojan.Win32.Generic-203d9d11a29e9ab46dcdac16108babdd1ac00f56ffa58980b183daf19131e6c3 2013-08-20 20:39:24 ....A 430119 Virusshare.00084/HEUR-Trojan.Win32.Generic-203f59fca87e62eb194325272338196caec63abc5121c60160251288124cf654 2013-08-21 00:54:36 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-2042275bc6dd19415b476cb826269af684a8875a35002545797fba2b6d98caab 2013-08-20 23:21:52 ....A 250952 Virusshare.00084/HEUR-Trojan.Win32.Generic-2047944df037c0c2aa3661d7cd028524e5fee8a8d07dbe75c0e4239a98c8063b 2013-08-20 20:02:18 ....A 445960 Virusshare.00084/HEUR-Trojan.Win32.Generic-2050ee55fc021669df6c4858fee95ff36aa10f9cb9f255dd17917d7b9bb20406 2013-08-21 01:11:32 ....A 16384 Virusshare.00084/HEUR-Trojan.Win32.Generic-2051c2c71ffe2eeedcd6ff20e3caaf413867b5b8fb365830d3041a49839d7fac 2013-08-21 07:42:10 ....A 158808 Virusshare.00084/HEUR-Trojan.Win32.Generic-205370760d412318b318803a6213d457deded971770f5b8cd27b1ffb043d9eda 2013-08-21 00:40:34 ....A 95744 Virusshare.00084/HEUR-Trojan.Win32.Generic-205444ce62e654f71a099cc7429f0fdf24d87631fd2987e4688ab563e91874ae 2013-08-20 20:11:28 ....A 37853 Virusshare.00084/HEUR-Trojan.Win32.Generic-20556e0690e32718f79b4217d1f2edb53dd61674bdc73a6dd47c6f4436d92ed4 2013-08-20 23:36:20 ....A 88064 Virusshare.00084/HEUR-Trojan.Win32.Generic-2058f0c24d452ab3bee28a3e9942965eae737ef8b4004b82b217216b0022977f 2013-08-20 19:27:28 ....A 22528 Virusshare.00084/HEUR-Trojan.Win32.Generic-205b22eddb01545639c6071380b22f96cacaace0d8634c40afe6160ead1fd132 2013-08-21 01:05:24 ....A 54077 Virusshare.00084/HEUR-Trojan.Win32.Generic-206192119788b1dd929c891d64c542e3c208708f227ba38d2b67ab8f0ebf4da9 2013-08-21 02:45:38 ....A 304128 Virusshare.00084/HEUR-Trojan.Win32.Generic-20622cc09e850a29c6914a5deede894aae65ae0e2a7073b6945be8f034f14032 2013-08-21 01:53:22 ....A 325632 Virusshare.00084/HEUR-Trojan.Win32.Generic-20626ebf425b6dbb05c3bc6269f2c9a93bb9c6cd14b4ecb553c26806e2b70658 2013-08-21 01:49:58 ....A 37800 Virusshare.00084/HEUR-Trojan.Win32.Generic-20656559eac2c482a878e78bf175cd06042782d285a91d17d8c314e04ec25c37 2013-08-21 00:55:50 ....A 107520 Virusshare.00084/HEUR-Trojan.Win32.Generic-20658c0617728b19462d6936d1a7b4d9aedc14f59afc51738ad8420ec81acac4 2013-08-20 21:45:10 ....A 46723 Virusshare.00084/HEUR-Trojan.Win32.Generic-20669df19a713b5aa209a4fc3058338f46d07b94c551ccf28cdafb584b711490 2013-08-20 21:00:44 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-20678bcb095f2b4fe973a68f5dce3293fe22d6d64329d3e6f69fe968ed3efe69 2013-08-20 22:49:00 ....A 303104 Virusshare.00084/HEUR-Trojan.Win32.Generic-20691c00534380afa89d41182d31c8b38895ed23af5b5db158bc2bb1899a8efe 2013-08-21 08:06:28 ....A 118470 Virusshare.00084/HEUR-Trojan.Win32.Generic-20698ef6a49b88c2caf3433e45a83ec9bbe331712dca2088b9408f702182dbe4 2013-08-20 23:54:54 ....A 27648 Virusshare.00084/HEUR-Trojan.Win32.Generic-206cd77c7b6c82748017ac8e0b0d9f0ac4caffd039c1b78858e2056706be0e0d 2013-08-20 20:18:50 ....A 142427 Virusshare.00084/HEUR-Trojan.Win32.Generic-206db471c5c1f0ac47bc49adf8d0303139d192c6a878961a9018b1d96f9c2388 2013-08-21 01:51:58 ....A 345618 Virusshare.00084/HEUR-Trojan.Win32.Generic-206e35de2b461cd0fd4e352aa8675d0a1fca69e49e90b7321dee85d20faa3e7e 2013-08-20 20:36:48 ....A 977408 Virusshare.00084/HEUR-Trojan.Win32.Generic-20715dea1239af3befc6fcbf5810631203e8cd61b4c6b433322c840dfd4c2a45 2013-08-20 20:44:28 ....A 57831 Virusshare.00084/HEUR-Trojan.Win32.Generic-20718c46c079802fb639d2ef429a17725367599ac5179b4dc5a0bab2dbed8690 2013-08-21 04:19:46 ....A 468080 Virusshare.00084/HEUR-Trojan.Win32.Generic-2074322ee25c486b42d3a6ffb96733e4d849824823ce0dd074fb9684cc764192 2013-08-20 20:01:10 ....A 283136 Virusshare.00084/HEUR-Trojan.Win32.Generic-2075e3ed664c3847a4c02d99d641f02e108faee20dc56fab117b331dedd31705 2013-08-20 22:09:34 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-207a6969e7df09220cc56d36993ce2dd9f5ba4aed1b265934fd5b4a1055f152a 2013-08-21 10:02:00 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-207f87a828e83b87b3dd862b02742b9d95c8cf4c87f592c081522a97763b8d13 2013-08-21 07:56:26 ....A 205312 Virusshare.00084/HEUR-Trojan.Win32.Generic-20813bb650da31ceaa0e5ed31cea76038d068d9c595b9d31a996b514968db10d 2013-08-20 21:12:58 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-2081d2c21c323eba4ed41c3ff18907326490c8a78a4d2262e2f8bfa1cbd6cbbf 2013-08-21 08:19:40 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-2088fe0e2e27437ebf637986fa71c5b5666606eaa7ef3c5c537e7732303abd58 2013-08-21 07:51:40 ....A 68608 Virusshare.00084/HEUR-Trojan.Win32.Generic-20891ccafe9e8689f6e3af642097d33de28033a8afeea541eb28365e09c8bb74 2013-08-21 05:15:58 ....A 311808 Virusshare.00084/HEUR-Trojan.Win32.Generic-208b16aed41f170a28e4f1dfb5feffa6e32a18e442d7c06d3220efc2f7dbf6f8 2013-08-20 23:26:48 ....A 830333 Virusshare.00084/HEUR-Trojan.Win32.Generic-208fa33360d78c35b47b26c1aa3280c0e67676845734993c240dde27c467a4a3 2013-08-21 06:54:24 ....A 947113 Virusshare.00084/HEUR-Trojan.Win32.Generic-20907ac52c4a584ef593b784ee57a3b2a3932f4ee89b7d99cf99300826531256 2013-08-20 22:13:58 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-2090e72e1cab4c7745c9e154ddabab9e427dbb1fbef96a3cecff15d293d1c583 2013-08-21 01:06:40 ....A 1124346 Virusshare.00084/HEUR-Trojan.Win32.Generic-2093bd03ee9ef3257cea3e5a6a4836d8e16ed1e286a1ae6fc362533b4db18ae2 2013-08-21 09:23:24 ....A 81203 Virusshare.00084/HEUR-Trojan.Win32.Generic-2094e31d6dff47831d6054f5ca0e8d63c260215c08d230dfa75e368ee21404b3 2013-08-21 06:28:18 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-2096544aca830f854c1502944fdb913c57c1d3bd4dac2935a1a9a1b187304d4e 2013-08-20 22:14:16 ....A 4630704 Virusshare.00084/HEUR-Trojan.Win32.Generic-209b1b5ac4be899038a3ca33b4cc566fe316ab165a2d427c42c61c370e103839 2013-08-21 01:56:06 ....A 130560 Virusshare.00084/HEUR-Trojan.Win32.Generic-20a99602c18c9f6d35a24a8337b11d8dc72b227183c374296fc081fe26a152e7 2013-08-20 21:36:26 ....A 34081 Virusshare.00084/HEUR-Trojan.Win32.Generic-20ad618733a768214a5f4310bbc7caeaff85677c9ab22a23a06d4ce8b68cb0d1 2013-08-21 09:57:32 ....A 116224 Virusshare.00084/HEUR-Trojan.Win32.Generic-20b1bc3a75d4fb025dcd401fcf2e4cbba9f6e5534f72718f412bf9a9767ac05f 2013-08-21 07:17:24 ....A 517982 Virusshare.00084/HEUR-Trojan.Win32.Generic-20b3b0007660b8baa60104e2caf011e4d6a2cb738beb6778ded94050866fd0d2 2013-08-21 07:51:48 ....A 8060522 Virusshare.00084/HEUR-Trojan.Win32.Generic-20b9aa66bb4e3e134fc7bae30bd85327e9f014eaa4d7103c591e55de72e86034 2013-08-20 19:50:14 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-20bbc4b1544b9df957a3d3cbd3cbc6ee8247717a057224cfa20c3f64b521ac85 2013-08-20 22:19:48 ....A 137216 Virusshare.00084/HEUR-Trojan.Win32.Generic-20bdf6f3ada1b5ba3e0340bdcb1be104278ba6443d7756822e361680eed03f1f 2013-08-21 08:28:44 ....A 61429 Virusshare.00084/HEUR-Trojan.Win32.Generic-20c04f8f3b0dc0e70b164247333ba11e067822611abdb56b015009e9ff303eb6 2013-08-21 01:06:14 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-20c874f69de61507a62fa00558a4bc7df147ceb0998c791203fecc76f5fa4a64 2013-08-21 06:04:10 ....A 109568 Virusshare.00084/HEUR-Trojan.Win32.Generic-20cd27cd1c58cce25035ce52c8344d94ec9007c1768f30933207ca49a6c607b4 2013-08-21 00:23:46 ....A 248949 Virusshare.00084/HEUR-Trojan.Win32.Generic-20cda63c8dedb6658cb4afe1b50c68740a0e3ecf39f3bb8fed990e0fd6f0ffe0 2013-08-20 20:03:04 ....A 1488661 Virusshare.00084/HEUR-Trojan.Win32.Generic-20cf5cb5e3cd55413bb2a42587b7f9d2852d16d2314ba282c6b813e295343fb7 2013-08-21 09:22:22 ....A 11416 Virusshare.00084/HEUR-Trojan.Win32.Generic-20cf74049f6cd9ef13d00b1ce309cd4271bb62ff5511c0680231602ffac5cf8d 2013-08-20 21:57:28 ....A 13824 Virusshare.00084/HEUR-Trojan.Win32.Generic-20d84b764b71aca4a547cee13d37c8658e2ab5d8934060ac8e3531a1526a6506 2013-08-21 09:24:32 ....A 318464 Virusshare.00084/HEUR-Trojan.Win32.Generic-20d8c7e8b4515cac0a7f10c01460aa2e1e57ea1b474743df94991752f3f754fe 2013-08-21 05:54:00 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-20db496ea961b56dfa30860b0e46f54b4d85e28fa0af9a1ffdf4463d4ef0cd14 2013-08-21 00:08:20 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-20e152c0575273b6828091bef9acf5ae6325d05df0ecd2a122ebb11c05a40aaa 2013-08-21 08:10:02 ....A 139520 Virusshare.00084/HEUR-Trojan.Win32.Generic-20e2200920c8349a1c9443b65ce7396e0cde7fa77d57dc6acd933450ee0ef25c 2013-08-20 23:09:56 ....A 844288 Virusshare.00084/HEUR-Trojan.Win32.Generic-20e2cd82365d14f97dc6cea4063140084f9f5bc6a15c8a9c95041445d9804345 2013-08-20 19:53:16 ....A 818671 Virusshare.00084/HEUR-Trojan.Win32.Generic-20e57b2bd6bc43e350219aa325e742592e258f2864f01d4bbf0235f57d5db259 2013-08-20 22:14:00 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-20ea384e92ccb27487f29534ed80e73b485833be6fe40f8dece72188163adb64 2013-08-21 02:45:48 ....A 306688 Virusshare.00084/HEUR-Trojan.Win32.Generic-20eb80878bfec77df4e905d01aa8789df97eb02cff87e8173f965f4bcbaf476f 2013-08-20 23:01:34 ....A 9216 Virusshare.00084/HEUR-Trojan.Win32.Generic-20ed859d22dea5b3698b47d29922005688c8e2f999c777bcee9c16b98b377483 2013-08-21 00:34:30 ....A 450560 Virusshare.00084/HEUR-Trojan.Win32.Generic-20f6092ee52641aacc0849441e24bf68887b40ea5c84178b4d38fb17c7ec6ad8 2013-08-20 23:44:20 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-20f65fb27f893aedefb970753849f0fa3fbff1151390605f71152c62d5a02cb4 2013-08-21 10:14:12 ....A 311396 Virusshare.00084/HEUR-Trojan.Win32.Generic-20fbe3628ac720717ea66419e1c4651b2a8de1d22aae79c5bcf9274804c67a06 2013-08-20 23:03:54 ....A 176640 Virusshare.00084/HEUR-Trojan.Win32.Generic-2106a7aea34ad5dd03c6b64250a16fcb1cce99144405fc4302e69e1ee71443f3 2013-08-20 23:47:50 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-210a11bb87fb911dbcfcf9ead9cb731f93b1e797471257cbc463a7012b39fdd6 2013-08-20 22:20:16 ....A 98046 Virusshare.00084/HEUR-Trojan.Win32.Generic-210b92c739da90a63b7fed664bb559d9ac8536c2a770d73b55988d8ed8b8286e 2013-08-21 00:03:34 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-210de01eb4c18a6ab101667a70ba9ec027a99bf730d1a1f2f66c3848971b422d 2013-08-21 07:34:44 ....A 201728 Virusshare.00084/HEUR-Trojan.Win32.Generic-210ee5ae9700fee2f1cb938e79a9d173b21a2f4f9ab2a2bba2657869255af33e 2013-08-20 20:32:10 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-2110802ba487dd86c4ccb8267c970be4c6a49b6b87490aa0fe11db871746fb16 2013-08-21 00:56:40 ....A 164096 Virusshare.00084/HEUR-Trojan.Win32.Generic-2111389d86fae9e5154231ecaa320158e0436fb55f7a1b87208e963c096d6e7c 2013-08-21 10:12:40 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-2112840e81d354adaea69ab7b380f1017fd9e734592464977dd51aec6ccbdb8f 2013-08-21 02:25:04 ....A 137008 Virusshare.00084/HEUR-Trojan.Win32.Generic-211420126e9a244584abaeee3f99a80430459e99474270115164234a0945fa89 2013-08-21 00:36:42 ....A 29002 Virusshare.00084/HEUR-Trojan.Win32.Generic-211460b87d3f2581e8133f0f54137949153fc26f3c7de4c2408b48ef3cde4d92 2013-08-20 21:11:32 ....A 25856 Virusshare.00084/HEUR-Trojan.Win32.Generic-2114f8457f690f3d543efd1af56cd213f062f586717b9c1115e5d3f2b151fb35 2013-08-20 23:47:10 ....A 69120 Virusshare.00084/HEUR-Trojan.Win32.Generic-21160afda154654388f415c758271253736461be9d2f78965d60ccf047006bf6 2013-08-21 00:12:52 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-21175d08c7b9bb9eff8601fb9189cb93eceee493400fcf683d50cf3a8c7f5345 2013-08-20 23:35:20 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-2117662d7f405a590e22446854b0ce49279b468dac5f0aa81fbcd6cac03eb19e 2013-08-21 06:56:02 ....A 7168 Virusshare.00084/HEUR-Trojan.Win32.Generic-211cadecf92c2ead2b4d48e368bb2a4f5712aab10d1756ab7e988dba8894a7e3 2013-08-20 19:55:50 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-211d32bd66944c879d63f05ead9ecc6d822801e68a8dd27220fb13580a596e71 2013-08-21 03:38:54 ....A 95944 Virusshare.00084/HEUR-Trojan.Win32.Generic-212036e49503eceb6a2d829d0047b4dc9eac3bafac13fe48043a55001b34000f 2013-08-21 00:56:20 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-21226c64d3303612479cae38f8b4f549ef1f60fe6fa731d0e504955150cef767 2013-08-21 10:06:28 ....A 165888 Virusshare.00084/HEUR-Trojan.Win32.Generic-2122e1923d0d393f36587b80e5332aaeecc0c8158f4811972700735e3f00e704 2013-08-20 21:23:26 ....A 1002496 Virusshare.00084/HEUR-Trojan.Win32.Generic-2123b5bfa9952ec512a7b9ef6542970a904b37a38bbada139bda513172bb4f45 2013-08-20 22:27:22 ....A 107520 Virusshare.00084/HEUR-Trojan.Win32.Generic-212691e4119989fec9ff664ca77921bcbcdbbdd5430058170b2626a6fdbf35c7 2013-08-20 20:35:16 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-212e5a0ba54b3fc72cb0de3dd7662f1a0812a1211f33fec00bafb9c8dfeb1ef1 2013-08-21 09:28:56 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-21324b041915b55e32080c83abc3ffa77afd9dae4551dbef8be561e7c39a0771 2013-08-21 01:51:50 ....A 2187776 Virusshare.00084/HEUR-Trojan.Win32.Generic-2133d1bac9f748863bcc1194b2b61dc5eabbd879c4eedb11c8ce178b0b23a8ec 2013-08-21 00:01:12 ....A 221184 Virusshare.00084/HEUR-Trojan.Win32.Generic-2133d7c2af0b2b18ecacca1896a17cb3dbaa56adada5ef5df450e5cee93a0e10 2013-08-20 19:40:36 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-213a92f9843337fe193afb62d744323f62854cbca99ed4dfae2917e716f2a783 2013-08-21 10:14:40 ....A 330240 Virusshare.00084/HEUR-Trojan.Win32.Generic-213c863a0f16f254954a0927f498efeb62368ae699f623881c2cdadd6176f805 2013-08-20 20:01:08 ....A 544768 Virusshare.00084/HEUR-Trojan.Win32.Generic-2145af26f63a8febae5d3e96df53771246ba5a12bb0174fc7fcba0736024b7d9 2013-08-21 01:10:46 ....A 2341888 Virusshare.00084/HEUR-Trojan.Win32.Generic-214a5a5271c889be875a890740b29e937afc9aafcac94e08064922bb10f0c72d 2013-08-20 20:55:20 ....A 96256 Virusshare.00084/HEUR-Trojan.Win32.Generic-214cb1e983350aa87373957c4c78cfe5378e30670b786abd3bee400b41e9ec24 2013-08-21 03:43:54 ....A 371648 Virusshare.00084/HEUR-Trojan.Win32.Generic-214eb3b417de0e44b4a4948aa5cb17c77462a84eee234224a8ac429716d2cb58 2013-08-21 07:51:22 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-21504b45a27804c02410e3a260d613bee58655d823d1cfc0e4c59d924f7016ec 2013-08-20 19:39:28 ....A 160768 Virusshare.00084/HEUR-Trojan.Win32.Generic-21513980aca5eb37eb2137bcf67ce7d88a9576e44c89802083ecfd5ca240e5fc 2013-08-21 00:10:10 ....A 235294 Virusshare.00084/HEUR-Trojan.Win32.Generic-2153368407455582a0daad261c855f328fb548aa5a43ac363615a7ab31217a9c 2013-08-21 10:08:40 ....A 119296 Virusshare.00084/HEUR-Trojan.Win32.Generic-215c1605ef5d26e93f4b1fd2c504d455603ce62ae0427257e52482623ad637a9 2013-08-21 02:05:46 ....A 67584 Virusshare.00084/HEUR-Trojan.Win32.Generic-215c2e702ae8a9967feaa0bf5f7dc3e5d47c7da260a34b61ae82befe3a1d5db2 2013-08-21 00:05:26 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-215f549c0fe4e20f03ca4acafd1a4fc09894e23d656e00bb99256c35ddbf87a4 2013-08-20 21:36:34 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-2165c0f0076f9a4601930e56a9ededa08bc92df15c5dc17bf7ed053561058c71 2013-08-20 19:58:26 ....A 178176 Virusshare.00084/HEUR-Trojan.Win32.Generic-216982532cd52144e8acb25e7d265002493e62eef5c0b71639bbe905e357675d 2013-08-20 21:20:36 ....A 34081 Virusshare.00084/HEUR-Trojan.Win32.Generic-216dff4c3028560b388d5dd9832c339b249e383b9a09e37df3029c1c76b9669d 2013-08-20 20:50:02 ....A 33280 Virusshare.00084/HEUR-Trojan.Win32.Generic-216e1742411ce57e8a5360c78ba17bf167f6b9fbdbb7ae3faea90b63c441c937 2013-08-21 01:03:50 ....A 214528 Virusshare.00084/HEUR-Trojan.Win32.Generic-217187290eb594cc9c11650e3f0b9c7804d48e177df82a659e91cb91de9b46c7 2013-08-20 21:36:26 ....A 147968 Virusshare.00084/HEUR-Trojan.Win32.Generic-2173d22c94e09bd5e62e87da1c9c503d05b52bdba66d3c2b4ab58cd871b7a1dc 2013-08-20 23:16:48 ....A 134656 Virusshare.00084/HEUR-Trojan.Win32.Generic-21793b8d07fdd2695cbffc193bacaff3649461e08ae83c3b7acd72229faa5d52 2013-08-21 00:26:26 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-217a5307e415e7337dd2226720d2d963b5e243a6e65860e1c7e366ef31c5efc2 2013-08-20 19:45:54 ....A 283648 Virusshare.00084/HEUR-Trojan.Win32.Generic-217b104ee7043da995047e4c10cd8b7f993c918d8849b7bcb0a78cb207c098b4 2013-08-20 21:49:04 ....A 425566 Virusshare.00084/HEUR-Trojan.Win32.Generic-217c9dc756b154648bc85d46fe9a3085d553285c6e33a837ef16735edf9129e0 2013-08-21 01:15:48 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-217d9e118145ece10aa923d05a54eb415802b9bea35ad569d723d57d9b045c95 2013-08-21 02:38:44 ....A 208384 Virusshare.00084/HEUR-Trojan.Win32.Generic-217ed62cecdeb11ca2a4dcdb4ee3d17a38aa36aac3eef83a09fcb2c4b1660dc3 2013-08-20 22:26:00 ....A 53252 Virusshare.00084/HEUR-Trojan.Win32.Generic-218805dbc13a2b91d35727fbac686e5eed93b752d2bc2769777c46ca5024080f 2013-08-20 20:08:52 ....A 601600 Virusshare.00084/HEUR-Trojan.Win32.Generic-21883d93f3eac8198fc306ae8f0d87a3176c5e4cd576a222b15365ac444294b9 2013-08-21 05:31:12 ....A 327696 Virusshare.00084/HEUR-Trojan.Win32.Generic-2188a10389a20337a76a57758f25e698056237009cb4598a6efbf980fa35e75e 2013-08-20 21:07:18 ....A 1163264 Virusshare.00084/HEUR-Trojan.Win32.Generic-218a69212edee88ac038f02b12cb3fda8535ed5905d3bda51b5dc905b01ecf45 2013-08-21 03:28:24 ....A 69524 Virusshare.00084/HEUR-Trojan.Win32.Generic-218d3429ec50ce0f5089553210bd2fbc643f742be99119b79507e35b40d24bbc 2013-08-20 20:05:02 ....A 2764800 Virusshare.00084/HEUR-Trojan.Win32.Generic-219204b50bb928a645b003816543f53c7d0db33efe07d790effd03cb5c4c150c 2013-08-20 21:25:30 ....A 66048 Virusshare.00084/HEUR-Trojan.Win32.Generic-21989e0c8f33c9cab29106e3fcf280df24ff5f2b9b11d10bc7b850b40ce678b3 2013-08-21 05:11:32 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-219955a549458828dbb2a727796087655912868614bee4587cb0feb86d3c3d74 2013-08-20 21:52:42 ....A 338432 Virusshare.00084/HEUR-Trojan.Win32.Generic-219b10949c3ff513ede7ef53bd0a5ec494198859c1ec40f910295b7c81951497 2013-08-20 21:15:06 ....A 368128 Virusshare.00084/HEUR-Trojan.Win32.Generic-219b3e65b69f8345ce2b7bf81e846dd59daa9d4815804f19c58a079bcab77c64 2013-08-20 19:59:26 ....A 1290240 Virusshare.00084/HEUR-Trojan.Win32.Generic-21a3fc51ff6149be603bde2658b19bcdd7726be6fe68f368f2ddcc6f1436a500 2013-08-21 08:00:02 ....A 96327 Virusshare.00084/HEUR-Trojan.Win32.Generic-21aa382288f9897b3f3f95662fc895b4b5c15fa1d6997f079c0406ddf187f089 2013-08-20 21:15:16 ....A 86546 Virusshare.00084/HEUR-Trojan.Win32.Generic-21ac36efe6397ee3c6cca09d2ab4c838ca3a0752614846867e19e3b5e1fadb9d 2013-08-21 03:34:28 ....A 347018 Virusshare.00084/HEUR-Trojan.Win32.Generic-21af507ef59e32df2d7f519b619ec34c48dc5b1352968c7e050fd139b31ea6f5 2013-08-20 18:44:18 ....A 102928 Virusshare.00084/HEUR-Trojan.Win32.Generic-21b8c6fcefd773d9bfd23dc61f391d3e87175dc838dcfb4c5fce665fdd9bd6f0 2013-08-20 22:19:16 ....A 619008 Virusshare.00084/HEUR-Trojan.Win32.Generic-21b9afcc861e98e487457fce036de572ce8c11066efcc1f9616fe2cbc709a855 2013-08-21 04:15:22 ....A 192635 Virusshare.00084/HEUR-Trojan.Win32.Generic-21ba9beb779f714501e9d4d995da4df32962c2e6338c05c421d0679f8ecb6d2e 2013-08-21 07:08:04 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-21bfe7ab2ef36c94ba5e72c922ceb1b68378fc49821c8aa938f3bfdd7b31d2e0 2013-08-20 21:03:26 ....A 578048 Virusshare.00084/HEUR-Trojan.Win32.Generic-21c356471c4a42e846d62a48876491d24b064f56442c9f11c24f62cfbdfddddd 2013-08-20 22:25:54 ....A 4493737 Virusshare.00084/HEUR-Trojan.Win32.Generic-21c35b54813688f8fb824f781ef09c235d27eef5bf2eed60ef129760ee9eb769 2013-08-20 23:27:44 ....A 288256 Virusshare.00084/HEUR-Trojan.Win32.Generic-21c3a662127b9dc65cfa9f9a5466792d134149c0c7618abd97c4ef94c9a0efe6 2013-08-21 03:39:26 ....A 433552 Virusshare.00084/HEUR-Trojan.Win32.Generic-21cba9dc69c48ba7fd2f85871fc7e118c0429df9011cf7b05b1d7a1f7d6f7fdc 2013-08-21 00:24:32 ....A 100864 Virusshare.00084/HEUR-Trojan.Win32.Generic-21cc81064227ffe29db6ae69ab24206661da7d52049aaf34210fb2207aec7eb4 2013-08-20 23:59:08 ....A 793090 Virusshare.00084/HEUR-Trojan.Win32.Generic-21d0e6ba74325b862d1428c16e768c59025984cee10e88c917edfea295cf3d8d 2013-08-21 02:16:58 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-21d14a43a30587236413ccffc80a784e41674afab5d8b0666b6c60a291e0fde6 2013-08-20 20:39:28 ....A 112855 Virusshare.00084/HEUR-Trojan.Win32.Generic-21ed7a4d17a39fee98cee1ce251909d7961d0584ca79ca31eed255ed41b8bc6e 2013-08-21 03:50:54 ....A 133632 Virusshare.00084/HEUR-Trojan.Win32.Generic-21efbe0c0cf9bd08a2dea1c3fa0d19341ca878579ba269350f3e795ac21dedc6 2013-08-20 21:07:18 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-21f01154b84bbb53c47973abbd5e61c847da5db1ed0fedcf581fd0473d66ea2a 2013-08-21 02:38:26 ....A 249183 Virusshare.00084/HEUR-Trojan.Win32.Generic-21f5eed7945072cdbabe1c5059f565f5fb676ee96f000ae9788db8f0012477e1 2013-08-20 22:43:00 ....A 60710 Virusshare.00084/HEUR-Trojan.Win32.Generic-21f6a41892c321ae4f046544409576b4e6df0a7511d0ec14dd52553f8afd9fb5 2013-08-21 00:12:08 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-21fabe626cfc2e664b32a23a00f4592cb8834f4a6eef8cc53a0e00f10826f1ef 2013-08-20 21:15:58 ....A 320000 Virusshare.00084/HEUR-Trojan.Win32.Generic-21ff8456ebacfc3b8a12eed9d9620c629aeeeb213d92d88612cbcea4addca0e2 2013-08-21 03:56:18 ....A 202240 Virusshare.00084/HEUR-Trojan.Win32.Generic-21ffbaa4c4ce600918c81b99b2c9c1f1f62692d2865ec9ab1e432b1b8ec266d9 2013-08-21 04:15:56 ....A 21504 Virusshare.00084/HEUR-Trojan.Win32.Generic-21ffc0fe8c0da260452a1dc87a853a44497401606f28795994e90730aa368641 2013-08-20 22:29:48 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-22087be3b3b0a2b2de96a0b8b5f3fcac80c332788e0c0411753e90be724c26f0 2013-08-20 20:27:04 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-22094d331967a0198a95f740421a2c4356a7de32fd7c10a80a7d35c7db418680 2013-08-20 22:17:38 ....A 155712 Virusshare.00084/HEUR-Trojan.Win32.Generic-220bbb0ba95a3f28315983020cf510e412f95b1bfd99e5148cc3f7cb77cea09e 2013-08-21 02:15:48 ....A 145408 Virusshare.00084/HEUR-Trojan.Win32.Generic-220ec01fb740d1cb1d0977d337f368986381641d89a88268bb4a1f3ce25e8fbd 2013-08-20 23:54:04 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-22111f0f573a9a81d1c7947a22377515d10cae2f7f6cceccf30733a6f76eb613 2013-08-20 21:38:56 ....A 64054 Virusshare.00084/HEUR-Trojan.Win32.Generic-2211f7ab7db27cb98d79421ddce3d9e1c1b9391196535aed0c2f2facf48ff680 2013-08-20 22:37:02 ....A 146944 Virusshare.00084/HEUR-Trojan.Win32.Generic-2212e1d4640f3038e33008bb49a5824f0cb0094a45ede13320a2a8d9c5174a16 2013-08-20 23:02:24 ....A 141824 Virusshare.00084/HEUR-Trojan.Win32.Generic-221354d80e13535909e9548107d62d91650a52a3e0d3a2597c3cc9f672f677e8 2013-08-21 10:10:20 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-22160765af9bd680a345833392b0028990205eed4b53995bc6d8572cc5b54c1a 2013-08-20 19:42:40 ....A 53254 Virusshare.00084/HEUR-Trojan.Win32.Generic-2218d9ec5cb04945c132e01ae55ab794f2b74e165608451d9a8569959726df5f 2013-08-20 19:35:00 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-2219218384e59a6341fb0ac059d3f82154a173ba2c6a8efdcea34172804ce16a 2013-08-21 08:56:50 ....A 567728 Virusshare.00084/HEUR-Trojan.Win32.Generic-221b0464ee878909b44da6b16be2d571dcb34e6d289b14ea9f8af38f0e6e4a20 2013-08-20 20:54:16 ....A 52016 Virusshare.00084/HEUR-Trojan.Win32.Generic-221fbd8ffb4d4a8b8a327ac16e2cde3d0a71162e9fe1246b5e237596c2073b26 2013-08-21 06:03:14 ....A 300544 Virusshare.00084/HEUR-Trojan.Win32.Generic-2223789375639c9124438618888eae01ac744148c067b3d6a20ee8ba86e07465 2013-08-21 03:48:40 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-222621c1efd92f1fc17fbb9ad3caa6c64af84c2266e4e7d229705ee876f415bf 2013-08-21 02:57:00 ....A 108544 Virusshare.00084/HEUR-Trojan.Win32.Generic-222898aa9ea0fec8680fd1de4a2b182f985ff0836091c99411bc8e71870e2df7 2013-08-21 03:31:48 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-2229adbc384f92bb867ee4b4e2ec5a8ff44d68d367d6a8f0f47e7fc30e0b6be0 2013-08-21 07:28:08 ....A 843776 Virusshare.00084/HEUR-Trojan.Win32.Generic-222a2847f9edd2ecd9afe7888354eba26fbb706d6d48b926482a6a86b9f24a31 2013-08-21 05:57:36 ....A 238440 Virusshare.00084/HEUR-Trojan.Win32.Generic-2230830833d52984e668a4dbd671e59de6a8ef177e94f8f287dce79924f47e24 2013-08-20 22:11:08 ....A 100352 Virusshare.00084/HEUR-Trojan.Win32.Generic-2231c40709f275e0990b3000d8b56f1f75efb25b1e9fdf915d5b4772f1b4adaf 2013-08-20 17:10:28 ....A 146432 Virusshare.00084/HEUR-Trojan.Win32.Generic-2233fb2cffead522ea8f30a7c46d988cf88025030b6beda25b0009d449e6a663 2013-08-20 20:59:40 ....A 373248 Virusshare.00084/HEUR-Trojan.Win32.Generic-22350fae5c02a74dc0c0a2b9046bedfbe58daaa9da3d298632f31f4bb95c706d 2013-08-20 21:14:06 ....A 1385472 Virusshare.00084/HEUR-Trojan.Win32.Generic-2238abec53bab4abaf202183b44d3b05cf11ba26728a8494c378cdf3652efde6 2013-08-20 22:18:50 ....A 199168 Virusshare.00084/HEUR-Trojan.Win32.Generic-22420010ae03ebf05dad833abfce9b24c2f6b466f89b1e18fbfa99e5fb9c4b01 2013-08-21 05:31:14 ....A 438272 Virusshare.00084/HEUR-Trojan.Win32.Generic-2242d9538ce3bbb048188988092ef1b248ca015a4509680a3fe48c89e5671610 2013-08-20 21:08:40 ....A 12992 Virusshare.00084/HEUR-Trojan.Win32.Generic-2247682a4e20e3758df974639648c0ed46f11f5384a065633941406433840d44 2013-08-20 20:35:24 ....A 53276 Virusshare.00084/HEUR-Trojan.Win32.Generic-224d5362286969d8812b8a0f741cd53132080c0012cd6ae2959f0dccb34a3d43 2013-08-21 08:22:18 ....A 217600 Virusshare.00084/HEUR-Trojan.Win32.Generic-224db15bcc7625b0d724c41fc41fdf54ddab40213f7ed0220cf9aaa47bd81e05 2013-08-20 23:07:54 ....A 110174 Virusshare.00084/HEUR-Trojan.Win32.Generic-22580d8640f0fd0000c8236aee796e362cc89fa668956e2f728446b7b00b8aaf 2013-08-20 20:31:40 ....A 115712 Virusshare.00084/HEUR-Trojan.Win32.Generic-225c3e18242b824ead6c99fa523553afc76f331f80d907f7c006742a9d50204f 2013-08-20 23:46:46 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-22646b6e40cdda22eb614302da24e233599e52d5e41976191ac0801a386a0d13 2013-08-21 02:35:12 ....A 30208 Virusshare.00084/HEUR-Trojan.Win32.Generic-2264e15c8438ae2a47ab073d3c1051e246df898d9089ef1187a1dc02cf3f366d 2013-08-20 21:55:14 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-2266f8d8c36bd76ef88d0d6590c0691f36d2d143cbf6efedc2fe6f7fd4c4c6d7 2013-08-21 02:57:04 ....A 650160 Virusshare.00084/HEUR-Trojan.Win32.Generic-226a2bd1cff869877072734c09e2600a1cf5a7b597c048d8bf9b901ff7b4aa5f 2013-08-20 20:05:22 ....A 41472 Virusshare.00084/HEUR-Trojan.Win32.Generic-226f04ee63f10563df150798f962316da3a210365885f58df43d0bc3a1afe490 2013-08-20 21:57:00 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-2270a15c32607e96095258e54b308d0107340f0fb3b59c78caebce219cee0a70 2013-08-20 23:16:28 ....A 314880 Virusshare.00084/HEUR-Trojan.Win32.Generic-227b695362d9e7f3f916026f4ec8baff04db3dbe7cb55feb86b28f8d08f6f369 2013-08-20 23:18:50 ....A 289792 Virusshare.00084/HEUR-Trojan.Win32.Generic-227c8c9d9a15d256492d70811579c79678b7d4f205c75454c1eedfbf98077dec 2013-08-21 09:24:04 ....A 314304 Virusshare.00084/HEUR-Trojan.Win32.Generic-227e21a850ad98bbbdf18989b501a6c5fd818c41382bfd24b1cb97bbb28dc85a 2013-08-20 20:17:58 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-22802c83acad2bef6c0bc1344b8bd11c8936f5816ff03b2c082571289bfb79e8 2013-08-20 22:35:24 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-22802e38c60fcc95e03c91a71d9dc132fa899ea6e59e18879c68d04497d44a73 2013-08-21 02:12:16 ....A 32993 Virusshare.00084/HEUR-Trojan.Win32.Generic-22816deb145c9b40a6dfe929d2f57a21f55a1ab73df98654d2dad81ecee9a6e6 2013-08-20 22:00:42 ....A 323584 Virusshare.00084/HEUR-Trojan.Win32.Generic-2284a4e147a94b3c7f1d26ac87cafaf4064fee0e29516d2cb02876e75f6a9579 2013-08-21 00:29:44 ....A 16896 Virusshare.00084/HEUR-Trojan.Win32.Generic-22869607f48d57a5dda97432d118023cec59829a955b8762667b47cb57612868 2013-08-21 07:43:24 ....A 499008 Virusshare.00084/HEUR-Trojan.Win32.Generic-228a510c3eadea647abd806805949e64141a7508fe367bc8874f17e2e3f5c25b 2013-08-20 20:01:32 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-228e7b205aee301833e89cd083bb289eefb11f82a0099137be0e57c1b1fe2227 2013-08-21 02:50:36 ....A 250194 Virusshare.00084/HEUR-Trojan.Win32.Generic-2290147ff25d3d32cc66a83fda002fc18586229c124d36cee4c9ba7801c6094a 2013-08-20 19:57:20 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-229194c7fdf37cf7a8036dda1945a0adcd75f4c5ef6a60ed198bf84bc1ec5630 2013-08-21 05:20:34 ....A 434176 Virusshare.00084/HEUR-Trojan.Win32.Generic-22951c122f8870502afecb0420caf15a1460aea064e31cc0ddf6d7799abb528c 2013-08-21 01:02:14 ....A 237056 Virusshare.00084/HEUR-Trojan.Win32.Generic-229909cb3557a1a178504da8ecacd9f7616e993fd02ecd173b61629080be62e0 2013-08-20 23:20:18 ....A 2637787 Virusshare.00084/HEUR-Trojan.Win32.Generic-229e529cd88f9877d7e38efefd9250c56ec7fe3b4798dff8763939a51bf60a81 2013-08-21 02:25:50 ....A 174080 Virusshare.00084/HEUR-Trojan.Win32.Generic-229ef5076a0f1ded9bdb5568fd8cc56d04d1170f6230a4259ecfcfa7a4137b99 2013-08-20 21:55:16 ....A 194048 Virusshare.00084/HEUR-Trojan.Win32.Generic-22a01cd919d5e45ae81bab5172a2de80fa55d4c53f314bafb9c42891f688c962 2013-08-21 00:33:06 ....A 140375 Virusshare.00084/HEUR-Trojan.Win32.Generic-22a0997bb20ee08868e604e2a657533f1a20189e8d10a47662b7e43ed5cd05df 2013-08-20 22:04:04 ....A 233984 Virusshare.00084/HEUR-Trojan.Win32.Generic-22a3f20331c20d8d33e6d0b01d9a7c363b51b19d75cab2287f3318347fd6c8c1 2013-08-20 20:22:38 ....A 334848 Virusshare.00084/HEUR-Trojan.Win32.Generic-22a43589ebbbbbaaa1c7458c0a123ea41065b5a24b4f5d49f016d7e410718a2f 2013-08-20 20:32:12 ....A 154130 Virusshare.00084/HEUR-Trojan.Win32.Generic-22a7f13653a6a46b7cab9b33fb413102baf7f5c650c21ef4cdb95f1103a749c0 2013-08-21 02:05:54 ....A 325120 Virusshare.00084/HEUR-Trojan.Win32.Generic-22a8c8ac2647ba146eccbf71909a9387ca9e64932e7c60685af3ed70c24e8aa3 2013-08-20 20:29:22 ....A 417289 Virusshare.00084/HEUR-Trojan.Win32.Generic-22ab4824fdf1f5f277dac9531804323d6fcf18885d0edd173be5f8d96b21fb69 2013-08-21 07:58:20 ....A 352536 Virusshare.00084/HEUR-Trojan.Win32.Generic-22ac20b5e0e58a4874a9f49ac6288767f8c78defc7f1a0ef3813a9f302857dbf 2013-08-21 02:04:56 ....A 747520 Virusshare.00084/HEUR-Trojan.Win32.Generic-22afe3682224bdebe897d52b3ac46733fa39247ac3c4b800e6e85db82a52c060 2013-08-20 20:22:48 ....A 136745 Virusshare.00084/HEUR-Trojan.Win32.Generic-22b2047c9ae891cf3aa011b912da5c22fb69a981df1261ee6c999c384158f436 2013-08-20 21:30:44 ....A 22744 Virusshare.00084/HEUR-Trojan.Win32.Generic-22b5e9dec1eca2a0fee5794aad76c3bda0656c478e1fa4317b00365291f85d27 2013-08-21 05:31:10 ....A 223979 Virusshare.00084/HEUR-Trojan.Win32.Generic-22bf0aeaac33d110706087f6ecd4ea858499ca8d7f94ce27f0c4ff7312cf73df 2013-08-20 20:21:22 ....A 178688 Virusshare.00084/HEUR-Trojan.Win32.Generic-22c29cadb45c5ba5468882add2de2451293d7071d97c6cfe27f942a4da4001f0 2013-08-20 19:59:20 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-22c60e56927f14ea1287ff6e9e31fbac30ed79fb626dced38ca740bb40b278ba 2013-08-21 06:30:14 ....A 282432 Virusshare.00084/HEUR-Trojan.Win32.Generic-22c6542ff3a1a1b78fcc91e2d56543101b9f1d2e75af3ddbd564413b63523ebf 2013-08-20 19:38:58 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-22ca8ee187b8a2ed547ebecaa94187b9dd4da18f5a86f8af4f1e129c64298d75 2013-08-20 23:31:48 ....A 3465 Virusshare.00084/HEUR-Trojan.Win32.Generic-22d086373e85fc668468da8e203a9fe5f89c61b13a0f64fd7d1af3e8da93e108 2013-08-20 19:12:40 ....A 101888 Virusshare.00084/HEUR-Trojan.Win32.Generic-22d490f8abcc11a5851c01edf7d328051635d8aac05b85ee4b08858acc3bb3c3 2013-08-21 05:50:50 ....A 161064 Virusshare.00084/HEUR-Trojan.Win32.Generic-22d7cebe57471dd587eedaf214bbf10cce2842356c2ad1cc39ddb5d07a7cba03 2013-08-21 02:44:52 ....A 273408 Virusshare.00084/HEUR-Trojan.Win32.Generic-22d86fa974fee5bfdfc74cc455c0d886ae8b177fdf795a4a3571045b03f9bf3c 2013-08-21 00:08:08 ....A 276480 Virusshare.00084/HEUR-Trojan.Win32.Generic-22e49494c33d427a5addaf1acb5ae0ad7c0e91d3c1c9bbb2c272020cd39cab71 2013-08-21 02:02:52 ....A 207872 Virusshare.00084/HEUR-Trojan.Win32.Generic-22ecd28422da41a49c933db206b63585d65c9f02721ef736fd2c67f1789ca06c 2013-08-21 08:33:34 ....A 12400 Virusshare.00084/HEUR-Trojan.Win32.Generic-22f6645bdebf35917750923a0318ba448bb6c9c5ab21793dbbce3e02b728568c 2013-08-20 23:47:54 ....A 1380864 Virusshare.00084/HEUR-Trojan.Win32.Generic-22f84482c7d4d764d69628ba107b3df9b1a8ab55b6849fba47d460ee0f099b49 2013-08-21 05:26:38 ....A 516608 Virusshare.00084/HEUR-Trojan.Win32.Generic-22fdd59beecc1ae532e112064c33f0731619166262a677e635f5acc8e00d6765 2013-08-21 06:06:28 ....A 474592 Virusshare.00084/HEUR-Trojan.Win32.Generic-230367d2ae0b548f2fe82173e4bebcf035320d0d9f80f2ca598ab36ae310a7d3 2013-08-20 21:37:44 ....A 136192 Virusshare.00084/HEUR-Trojan.Win32.Generic-2306e489572c0ff0cc7b71b35e9684ebc4b5541a233b5b82b4759e1ee535357a 2013-08-20 22:27:14 ....A 83968 Virusshare.00084/HEUR-Trojan.Win32.Generic-23106dcc775cefe5b64dd776adbddc0cfd2cb44a57f3a7a553834e31f6c922ea 2013-08-21 09:10:20 ....A 205312 Virusshare.00084/HEUR-Trojan.Win32.Generic-2314e1668a2ede9e7e70ce783cefdb396f5413f1ef3fceaa97997df16b1ccc6c 2013-08-21 02:51:34 ....A 322048 Virusshare.00084/HEUR-Trojan.Win32.Generic-23180e087566bcb3b83c81f13a19c9b17d1a31de9bf88efb4a2dd79c77b5c819 2013-08-21 07:51:48 ....A 1703936 Virusshare.00084/HEUR-Trojan.Win32.Generic-231d102b9333bba6c9d4546c4826fca9f2456e869c72548b0ebf7eb3bc57696b 2013-08-20 20:35:28 ....A 321920 Virusshare.00084/HEUR-Trojan.Win32.Generic-231efd5547a095cf00e82248e0197d30b4b59225da0d9107f2f4c4a3d283d436 2013-08-20 22:58:54 ....A 102162 Virusshare.00084/HEUR-Trojan.Win32.Generic-231f49022f308c8bebf683aeb98a88720040433f92f58142c24e9ee6b8372a48 2013-08-21 05:25:20 ....A 54892 Virusshare.00084/HEUR-Trojan.Win32.Generic-232fef7abf7934c1c563bcf7f94d4e6a97f8a74bd84c413909cb27c539a8a915 2013-08-20 20:10:56 ....A 668920 Virusshare.00084/HEUR-Trojan.Win32.Generic-2334e1a80b5ab998a34675a06e6bcbc7a11f0702023c0ba75939d3429294bb8a 2013-08-21 04:56:42 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-233518c234ed9e3ea987146581682a3786f43fa2d7169be718225f9cbbef5a29 2013-08-21 08:55:06 ....A 64524 Virusshare.00084/HEUR-Trojan.Win32.Generic-2335860818614b237a612d9f31330e80b486ab1327cb5ba1a6ebe4c866d0fd1b 2013-08-21 07:21:48 ....A 12448800 Virusshare.00084/HEUR-Trojan.Win32.Generic-2337a2287d9dbeccb4e76d40587fb6ee6dd3e6a1d0fb92299daeaede507ce8ce 2013-08-20 19:43:06 ....A 1251313 Virusshare.00084/HEUR-Trojan.Win32.Generic-233c4c4070ba3246dfd00cea4ee904f7eaee34c5da82d73d76c180edcf33fc78 2013-08-21 08:09:04 ....A 180270 Virusshare.00084/HEUR-Trojan.Win32.Generic-23407cbf87a9041e4cffc1c9a85b6be6f6a86916b5a2c5805e98a39c6d2a29ff 2013-08-21 09:34:26 ....A 157696 Virusshare.00084/HEUR-Trojan.Win32.Generic-2344eddd4ec73ceb56cdcbd04c16a7dfa51583ff8210c420c4015e1bf914c9ec 2013-08-21 04:09:36 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-23454b988b3cecfe9a483d530106ffd747326d0ec5b31793fdeb12f128cc1ae8 2013-08-21 09:32:56 ....A 3711400 Virusshare.00084/HEUR-Trojan.Win32.Generic-234b229d849f1a333653d29f3b1a82a727bf7b17007d3de6069ca313022154ae 2013-08-21 06:17:26 ....A 93696 Virusshare.00084/HEUR-Trojan.Win32.Generic-2354c9811823c77dd0d890212a007dba6f29f286440a32f4275c65e979fac0cb 2013-08-21 08:20:58 ....A 81369 Virusshare.00084/HEUR-Trojan.Win32.Generic-2357aa79b2c975ef4bd321e3ae435b418fdae5edebc039451cca76bbbe88b4d6 2013-08-21 09:19:44 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-235ea1b7baa490a0894ea46908a646e46cb04863847280bf42663c23d5984272 2013-08-20 19:41:36 ....A 4670464 Virusshare.00084/HEUR-Trojan.Win32.Generic-236090e9fe2cc9bab8945b568c581f9d93241595a685cc7b0cefb1040633bd35 2013-08-21 00:01:56 ....A 1286146 Virusshare.00084/HEUR-Trojan.Win32.Generic-2362d127a1cc211c6890c941896293d80712508d3fc29b9476899b250a0b84dc 2013-08-20 21:01:56 ....A 38912 Virusshare.00084/HEUR-Trojan.Win32.Generic-236887cb2ca6d084fe235b473fd0b01b145b738ea305bdc62418df4725292a3b 2013-08-21 03:39:24 ....A 11417141 Virusshare.00084/HEUR-Trojan.Win32.Generic-2368b3ca21e179f81d4007da869558f9bbc89a9be2c3be870f7e312c1610e364 2013-08-21 08:00:40 ....A 53708 Virusshare.00084/HEUR-Trojan.Win32.Generic-236e066dd3c75b486abf2ab4916f0210246ba4365d7a26d424cdc2cc519ec9ae 2013-08-20 23:21:42 ....A 417280 Virusshare.00084/HEUR-Trojan.Win32.Generic-23743debdae1366f45e09ab54763213bf5a937da8c99f6c47dceae86e957a8b3 2013-08-21 02:48:10 ....A 527872 Virusshare.00084/HEUR-Trojan.Win32.Generic-23756e72be70ee914be05843a2ca6daeade44761c33113ff05fff0818a992d59 2013-08-20 21:09:50 ....A 168349 Virusshare.00084/HEUR-Trojan.Win32.Generic-23777d8308984e4b47ea518ac4547eb6f13c2d3cc86f0b9b62e81b0921542a34 2013-08-20 23:54:20 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-2378fa885f58bdb11c5cd7904c539284cf1e807376474b7fe724a0e4c29a6196 2013-08-21 00:05:56 ....A 370688 Virusshare.00084/HEUR-Trojan.Win32.Generic-2383d443226965e05522dcabd2f9349f2b0b0bbcec2384b4b1dbbea6bd5de7d7 2013-08-20 20:31:12 ....A 79279 Virusshare.00084/HEUR-Trojan.Win32.Generic-2389e3b05aacf8267e3e45cb3da12d967a8fbf6a779dd739d0c5ec74364e1b9f 2013-08-21 05:42:34 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-2389f8a0ad57165e1dc9989be6d802505572a395d09fc437f38c3bd460653c40 2013-08-20 20:25:16 ....A 326656 Virusshare.00084/HEUR-Trojan.Win32.Generic-238bf328c70892f9f364b1f56c718e99c7226fb56c25344f19f070718f9e03df 2013-08-21 06:20:50 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-238da56d9a6e1b5690a375aee7f1fdfdcd61c65201fb841cf241764c4863cbd3 2013-08-21 07:36:38 ....A 602112 Virusshare.00084/HEUR-Trojan.Win32.Generic-239265cb368befea70c55aaf0f8b4196e3420e8193bbcd30a3cf131668a918be 2013-08-21 01:58:00 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-23953eeb681996de611a89a2f287eaf735eca9847a91a60c5d156548e3cc6133 2013-08-20 22:18:48 ....A 1105920 Virusshare.00084/HEUR-Trojan.Win32.Generic-2396e2584e92b5cf5461f9bb121f0db127d20e6ae763f76cf349cbb59f76d1ba 2013-08-21 08:33:16 ....A 346466 Virusshare.00084/HEUR-Trojan.Win32.Generic-239881835dbfe26be31cfa6b4c6df4e1233ccbfe96cd5a489f4bcc19e7d10b1e 2013-08-20 22:02:12 ....A 75776 Virusshare.00084/HEUR-Trojan.Win32.Generic-239c5138d96c5ece0ee1669070438c627a2b1bd5abceb66b91607ea967cb649f 2013-08-20 20:23:56 ....A 227840 Virusshare.00084/HEUR-Trojan.Win32.Generic-239da24b65fc673bc6c24f70059644284798bf5825cfaa19d0190118f48bf050 2013-08-21 01:49:36 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-23a0cf898cc1d764441c7e2944b8b0b174654d834ce45def7a0e67bf01accdad 2013-08-20 20:22:56 ....A 78848 Virusshare.00084/HEUR-Trojan.Win32.Generic-23a1e6d8a9a9042bc71675ef1e8ecfc3256bc3145c05f09e99dc84e417e836f0 2013-08-20 21:48:40 ....A 34816 Virusshare.00084/HEUR-Trojan.Win32.Generic-23a2e8f7ffcfb4f37b1a4ce6615fbc92c4e2ce59427269e264542984e1a2319a 2013-08-21 01:02:14 ....A 83456 Virusshare.00084/HEUR-Trojan.Win32.Generic-23a4df1dea7418d915f1e4badbd16b16db19f55d304c3ab24d6c4ceb2b8a56cc 2013-08-21 00:51:08 ....A 1559552 Virusshare.00084/HEUR-Trojan.Win32.Generic-23a4fc499e4097513b8a98ac6b11cbd9502bd01ac79075b98ddf3b3f585cc208 2013-08-20 22:03:00 ....A 5039171 Virusshare.00084/HEUR-Trojan.Win32.Generic-23ad2460f9a969bbac9c6c97f05f0a256a2839e951adbaf26dfc73055001c754 2013-08-21 07:26:26 ....A 248833 Virusshare.00084/HEUR-Trojan.Win32.Generic-23affa31688c4497dcc3e453b6d38f55afca2b1c3436ad51b595392ef14a95bf 2013-08-21 05:01:04 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-23b0790b3d4ba02f52f5fbc4556a48a83f450cadd685fa6680789b0c0857eb5a 2013-08-21 02:37:02 ....A 2061952 Virusshare.00084/HEUR-Trojan.Win32.Generic-23bb2250fbc24d0ff2331445ff2f3881acd953b48fce34da3cb3897222a18ac2 2013-08-21 04:20:26 ....A 141824 Virusshare.00084/HEUR-Trojan.Win32.Generic-23bc182c618a4f26a39db07185fc14acc5cb86fa70b19c58d2672620ae58dd87 2013-08-20 21:04:28 ....A 367436 Virusshare.00084/HEUR-Trojan.Win32.Generic-23bcc89c49f6aed93a89f2def178277cf4d6692f21f49cb488b64e59f4e1be55 2013-08-21 07:55:10 ....A 69524 Virusshare.00084/HEUR-Trojan.Win32.Generic-23bf4cf9256253a29f6c4ac96904e2041ac4393ed0a5bf40b02a0d823d7824ab 2013-08-21 06:54:38 ....A 465576 Virusshare.00084/HEUR-Trojan.Win32.Generic-23c11030e056bc3552da501045825536bb284f42d2ec06dcd724474ba84289ff 2013-08-20 20:16:54 ....A 57480 Virusshare.00084/HEUR-Trojan.Win32.Generic-23c499479362a55b3fe2f9a350c9ddf2c55691aa571dbf0d3b075524d78a3588 2013-08-20 22:25:44 ....A 175104 Virusshare.00084/HEUR-Trojan.Win32.Generic-23c973fee10c238beaaeae625d84c1dbbac8dee77e20e6e200ab9dba80101084 2013-08-21 02:07:04 ....A 903168 Virusshare.00084/HEUR-Trojan.Win32.Generic-23ca96a49ea82a9ef36f20a64f0e668055c96ce151630b2494baec78f6d454da 2013-08-21 08:58:26 ....A 338440 Virusshare.00084/HEUR-Trojan.Win32.Generic-23cd59e20a1e4d8289382ca9486647da609a5afab423bad862ba440ff3368429 2013-08-21 01:17:22 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-23d27eac00a5b438053763a9d7b53906920dddc4b00449388c60cbc17b307509 2013-08-21 02:42:46 ....A 568974 Virusshare.00084/HEUR-Trojan.Win32.Generic-23d71df29ec81768efccab4b6a1f358f7e3602bd3ee65947aa9ccc68570b46f5 2013-08-21 05:53:30 ....A 2739904 Virusshare.00084/HEUR-Trojan.Win32.Generic-23d801637ad8172f6e16608a515d29961bc4df8ea0597b701c7fb294cccf86b2 2013-08-21 02:42:30 ....A 151808 Virusshare.00084/HEUR-Trojan.Win32.Generic-23d8ebe298aba81df223df9f09ae48a9e42c98e4b567d6541f109d6d7f60c96b 2013-08-20 21:40:26 ....A 21504 Virusshare.00084/HEUR-Trojan.Win32.Generic-23dd8a62a94f327a89e81c81ea576ab6ca988ee233f45f79fc0870ee6a6c19db 2013-08-21 00:19:48 ....A 344576 Virusshare.00084/HEUR-Trojan.Win32.Generic-23df8482f77d473e48275743a9921b91b7049822e56e893fdaf2b0822c049690 2013-08-21 09:43:42 ....A 6388288 Virusshare.00084/HEUR-Trojan.Win32.Generic-23e0dd377c835638cdf542387f843f8cb57ab55641d0db7e92312ca9b5b50f52 2013-08-21 02:34:48 ....A 121856 Virusshare.00084/HEUR-Trojan.Win32.Generic-23e2f21bf34748ff2182a387a2747a1915fea152626df7804ffe8687b90e2444 2013-08-21 04:20:26 ....A 65024 Virusshare.00084/HEUR-Trojan.Win32.Generic-23e9e17bdd0568f2e8b09bbc5771bc5d7d95a9e75cbd66f6e48a8aa89b009a25 2013-08-21 04:02:20 ....A 314240 Virusshare.00084/HEUR-Trojan.Win32.Generic-23ed184f04d2c6090589e6d1e3a2b34058839d11da47f953ede5699d6c8138ff 2013-08-21 00:52:52 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-23ed606b70c814884d58d85f26da14923d1c04b82f78b945c8a8b4bb157b6d8c 2013-08-20 21:35:22 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-23ef8d755f51b94af0582d13f81d5e8249b577ac582fe20b37aa6fa2e5366484 2013-08-21 00:56:18 ....A 1503232 Virusshare.00084/HEUR-Trojan.Win32.Generic-23f047d61f17b2162f26d64168fb34cebcc526b3623035f84375cf45294d2936 2013-08-20 20:10:14 ....A 135680 Virusshare.00084/HEUR-Trojan.Win32.Generic-23f11bf9f5f5bd278a205f544848123d5031125e2f3fdc9489603d19140d3e90 2013-08-20 23:00:00 ....A 6208 Virusshare.00084/HEUR-Trojan.Win32.Generic-23f22361cc19bf87a45faa3e6d1219f512d65f56d9c9a1ab0f8d8565f4a31801 2013-08-20 23:06:10 ....A 62976 Virusshare.00084/HEUR-Trojan.Win32.Generic-23f7d14c52533b693c01344a9514d07432d3c86447603fa11da58029cfb29ff3 2013-08-21 00:31:00 ....A 203221 Virusshare.00084/HEUR-Trojan.Win32.Generic-23fc84b763d45821c7b2f77107d6c00bd3c5dfe210fc989440093067faecaedb 2013-08-20 21:59:14 ....A 100864 Virusshare.00084/HEUR-Trojan.Win32.Generic-2401d7f7fb9ba50d9653d48df2e83fdd0a247f9dcce20f729b8f57f7fca4657f 2013-08-20 20:06:36 ....A 2675213 Virusshare.00084/HEUR-Trojan.Win32.Generic-24032ef364c4a3642431ff0ccf51abb2848a46756107a4b21380c6765b711312 2013-08-20 17:45:40 ....A 243528 Virusshare.00084/HEUR-Trojan.Win32.Generic-24034713a76987978ac49caf20394613cf353d486ab9769faeec2f3f3a11c49c 2013-08-20 21:58:58 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-2403c38950411de8a7188e5f91cb05a02c6809bfc8e990c6367a457589f94b79 2013-08-21 02:10:12 ....A 205350 Virusshare.00084/HEUR-Trojan.Win32.Generic-2406e04b5f774ff2627b46a6308e875bba98f9637bfbdfc1b93b88d153bf72e5 2013-08-21 06:07:12 ....A 218112 Virusshare.00084/HEUR-Trojan.Win32.Generic-240a0db557bb13257cbaf7d084976564709915145fe27504c3badace28aa04f6 2013-08-20 23:28:02 ....A 158042 Virusshare.00084/HEUR-Trojan.Win32.Generic-2412ccd84c50c023d6ddca80cd4b45127c43a44ab8d89f7f4bfb17f6c1dda581 2013-08-20 23:51:06 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-24130eeb7b96093d9779173fab98009218cd7ab31acc6e0d384dbe08ddec4842 2013-08-20 20:06:38 ....A 56962 Virusshare.00084/HEUR-Trojan.Win32.Generic-24139db0ec6fea60ae0117e4ef431fcf2ed92b392d4daf937453d5edbf0d8758 2013-08-20 23:57:12 ....A 252946 Virusshare.00084/HEUR-Trojan.Win32.Generic-2413b7ad840a976987e7a16ca9a34839f77a4a1a13885e706af468cdeed7d3e4 2013-08-20 19:39:34 ....A 321408 Virusshare.00084/HEUR-Trojan.Win32.Generic-241433dcba25308279c0dfc01d573a05a88a785dfedb5be4ba87c4d11722e626 2013-08-20 20:07:40 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-24161c75b6291edb76069d5f25a96ba59d3ff46cb19edd193ac8edce9954806d 2013-08-20 20:32:10 ....A 33569 Virusshare.00084/HEUR-Trojan.Win32.Generic-2416763389cd36c43a4af262262b3c778dc5f66a1cc5d2b5664cbf31fbd6be31 2013-08-21 03:21:24 ....A 236929 Virusshare.00084/HEUR-Trojan.Win32.Generic-2416815dadb473eca538befe628f2614cad4ac76cb25a606e9942f235182998d 2013-08-20 22:40:46 ....A 71524 Virusshare.00084/HEUR-Trojan.Win32.Generic-2418976d7d18e390eccc2979e44a8765105ee21d851c4d2c62a628f0fbdec87b 2013-08-20 20:21:00 ....A 666112 Virusshare.00084/HEUR-Trojan.Win32.Generic-241a242ccb3f8d179a19156232a5a8d3c3a21e1615431bba9ccfa679820bfc08 2013-08-21 08:08:32 ....A 3822592 Virusshare.00084/HEUR-Trojan.Win32.Generic-241e119648dc706f56cf46aab2fa2e0e40446f9853cc340e5c9b531cf134e2b0 2013-08-21 05:58:26 ....A 190976 Virusshare.00084/HEUR-Trojan.Win32.Generic-241fab1f74c9976090a7c7ccfb98b86fecc501d15df5a84369d89888641752cf 2013-08-20 20:30:26 ....A 98308 Virusshare.00084/HEUR-Trojan.Win32.Generic-2421db98833b758d0a787741f1508ce82ac06445816185bb809442ada9ab9572 2013-08-20 19:51:34 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-2422c02adb88240468f662e6266e03a05714636693271dbb07fcc40147fc810c 2013-08-21 00:43:36 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-2424510a52b995492def8b45bcfdb1aa0f55d7dd249014213b14b820bd513b3a 2013-08-21 01:52:38 ....A 21504 Virusshare.00084/HEUR-Trojan.Win32.Generic-2425cf366c8982eb1f1bb810dada3784877939a4095188940bcf208da79084b7 2013-08-20 21:27:08 ....A 6400 Virusshare.00084/HEUR-Trojan.Win32.Generic-24297ded339c7118083b50e07fb8ae7c1b7ca40bfeee90b5878b3a8645879b37 2013-08-20 21:49:20 ....A 361472 Virusshare.00084/HEUR-Trojan.Win32.Generic-24302a64c70e9d8978ec8e276f81295047f6bf0a1b69bf94b763daee0dd3a578 2013-08-21 00:42:50 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-2433a16749c627d381a1e760cdd97bfeaeec6b3e4674dc8c610400511955f352 2013-08-20 20:05:50 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-2439592a39dfccf3fd55f4d329966e5c2e27edc8ee97c54e5982006dc6f42472 2013-08-20 19:35:16 ....A 68608 Virusshare.00084/HEUR-Trojan.Win32.Generic-243d63a2c2e2d81205cb544a538f34769e28de36502e60526a5288e38e3b41b3 2013-08-20 23:44:28 ....A 354304 Virusshare.00084/HEUR-Trojan.Win32.Generic-24429838a4b1cc7f3079cadf931c1b21cfbfbc3912d62f60efe16f92df43f2f6 2013-08-20 23:05:04 ....A 154624 Virusshare.00084/HEUR-Trojan.Win32.Generic-244883327c08d860b72fb62b72a353c28a0ccd38ea3ccfae76aed55de239041f 2013-08-20 23:04:48 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-2448bb47c7fb255a8cfc311c9ca5b110f1dfa810e8e038e6c75016c80c8096eb 2013-08-21 00:58:28 ....A 198336 Virusshare.00084/HEUR-Trojan.Win32.Generic-2449c57fee1ba97f9fbe1ea524b0c6619205d7150607a5ef927eb3c7c2e31f80 2013-08-21 08:13:02 ....A 467968 Virusshare.00084/HEUR-Trojan.Win32.Generic-244c3191434c3e7a1fd63561395511486499c8ecd66415603f9b7088dbce6b78 2013-08-20 23:11:58 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-2450d13fc4e9b82de02c148b4e015c426ea6dc859843faae56965a012af1a5e6 2013-08-21 03:38:24 ....A 303792 Virusshare.00084/HEUR-Trojan.Win32.Generic-245d0aa173bc75cde6fcff0f5498e9cf218a526ea3bd256728372568e5e8199d 2013-08-21 04:16:14 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-24674d4b152cc901b8bf3d850f408fbab4433731654607decaa1a8d965e53a11 2013-08-21 06:52:00 ....A 71168 Virusshare.00084/HEUR-Trojan.Win32.Generic-2469508bd1209803458a1b075a31198277c25811be50e27546cb28a53024cd95 2013-08-20 22:01:24 ....A 334202 Virusshare.00084/HEUR-Trojan.Win32.Generic-246aeec9000f1fae29374d9231e50edd93a0b569380f17204ee66880fba54f2d 2013-08-21 08:27:12 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-246b3692fb82dbf7ca3cf76571c78bc5472209432e3ffa87e2431fbf80fcfdc4 2013-08-20 22:11:28 ....A 53255 Virusshare.00084/HEUR-Trojan.Win32.Generic-246b9d434cccf7d40a0eca066aa734d405384351330f4cb7abd351cf8dd322e1 2013-08-21 06:43:10 ....A 80384 Virusshare.00084/HEUR-Trojan.Win32.Generic-2471a365efea62d6313687982fa2e8760e013eb1c4b23f6a6e2c69b0901424ef 2013-08-20 22:15:26 ....A 169984 Virusshare.00084/HEUR-Trojan.Win32.Generic-24760550fb6b36c28e92193c9dc4810c5fa556bea061b53c3467e8a664de0b20 2013-08-21 01:04:52 ....A 4163072 Virusshare.00084/HEUR-Trojan.Win32.Generic-24775bf1ad9ec6bcc707aae778b5490da9d268a1cee5d51bcb90b679024d0d86 2013-08-20 22:16:22 ....A 2635910 Virusshare.00084/HEUR-Trojan.Win32.Generic-247a65f9954063f98eab5fe339172330b48952409e37e1296a0dd10853df6971 2013-08-20 19:41:50 ....A 38784 Virusshare.00084/HEUR-Trojan.Win32.Generic-247ac7d87b52f748096747723e202ead5c5ee40f13b5a25a522dcde986be91e1 2013-08-20 20:37:04 ....A 46080 Virusshare.00084/HEUR-Trojan.Win32.Generic-247c901cf71abaa6abd56501a22436c8c45a6708ab3e4980c455f30705bcd6b4 2013-08-20 21:35:12 ....A 322048 Virusshare.00084/HEUR-Trojan.Win32.Generic-247df665024fe6022646f89fbef6bf741b71d19b68f7805d57486761ff20e989 2013-08-20 19:38:08 ....A 311808 Virusshare.00084/HEUR-Trojan.Win32.Generic-247ffab50bd53aea378f28741392003e4a769e0eb4657369b44604e73ccc7174 2013-08-21 04:59:26 ....A 13670 Virusshare.00084/HEUR-Trojan.Win32.Generic-2480984d8cacb82cf16ed3bd5325a79f0c8e3b4347db5454fc4ad4d88ee464a3 2013-08-21 01:19:48 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-248112ac3214b8cdaee505b1d77cc1a41ffaa43c2f87f5c9f01bf24d145a28f4 2013-08-21 10:08:20 ....A 54524 Virusshare.00084/HEUR-Trojan.Win32.Generic-2482e74aedceb5ed5183e2917d13a191a45f1b15a963ab125c94bdb3bcbfa36c 2013-08-20 18:47:04 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-24849fc5cce4515d073ce92f7341dc4c5ea94aeadbaa896bdf0747e6e5289114 2013-08-21 04:59:10 ....A 51892 Virusshare.00084/HEUR-Trojan.Win32.Generic-2485191069708f7b95d5db32ff2a015a77b7dc8c7990451b24d97b74ff787edd 2013-08-21 00:50:18 ....A 247296 Virusshare.00084/HEUR-Trojan.Win32.Generic-24873c877736a0dac6ac7c2aee90e1cf65564a544bd2f460bdcb2c30faf45e4e 2013-08-21 10:06:28 ....A 3584 Virusshare.00084/HEUR-Trojan.Win32.Generic-248a4d749b4a2249cbc8b71a5b2e3e6c9feaa0960fd4bf1e5309067f2475ba9c 2013-08-20 23:34:36 ....A 82006 Virusshare.00084/HEUR-Trojan.Win32.Generic-248be86dcd6b079e2a1bcd0514c57c0c9b7bd902fc41646dcef985a876827663 2013-08-20 19:35:32 ....A 60416 Virusshare.00084/HEUR-Trojan.Win32.Generic-248fb4099e4c65097d912cc1ced3759444d469daf23d55790d08e1be9efba47a 2013-08-21 08:08:18 ....A 234491 Virusshare.00084/HEUR-Trojan.Win32.Generic-2494ebb4baaa5ea51a725d94117ef781bd8abbeafc2ac2b065862af7e61bb99c 2013-08-20 18:44:20 ....A 330240 Virusshare.00084/HEUR-Trojan.Win32.Generic-24951c938eff7e296346258ee5f1f5e41c78486ec083b929ec55a65a1cbf320d 2013-08-20 23:23:24 ....A 257536 Virusshare.00084/HEUR-Trojan.Win32.Generic-2497eb3948e813921de9570cf2a42de28e7f125fcef4dd77e3d12c3ac3375372 2013-08-21 07:42:08 ....A 132112 Virusshare.00084/HEUR-Trojan.Win32.Generic-249a939d820247bfcd150edf143c696f7a4c861c9ae4a78e58e9d5437ca98250 2013-08-21 05:22:32 ....A 273408 Virusshare.00084/HEUR-Trojan.Win32.Generic-249d6c6e9d7132e034dcb35d3b07a78575274047c0badbe8a77726796fcabef5 2013-08-21 05:15:50 ....A 13824 Virusshare.00084/HEUR-Trojan.Win32.Generic-24a544889c1a2a4be23babfea05172f404e208de7a3ee43cff8daa25ab08aaba 2013-08-21 07:30:32 ....A 565248 Virusshare.00084/HEUR-Trojan.Win32.Generic-24a6d820ac32350464e8f0d51eae9480e3d2a2dc71a5da6515d6fb26e011b7cf 2013-08-21 02:52:12 ....A 508992 Virusshare.00084/HEUR-Trojan.Win32.Generic-24a76335de7e6958f2d24fe5ac04b00cdf895d12f4359e8c5c5a505defc06d14 2013-08-21 07:40:46 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-24b4d2d09a412ebff863059554d68e2aef3a76097f8d6914e5dc027a852e09d7 2013-08-21 09:20:14 ....A 308736 Virusshare.00084/HEUR-Trojan.Win32.Generic-24b5d1694864576bd388e2f7c7a6ea9f3d95c875196adbb473af4c8cbde79bc6 2013-08-20 21:02:10 ....A 289792 Virusshare.00084/HEUR-Trojan.Win32.Generic-24b8da187ffd259c959665c06bd77d3fa06cbb94259397c199473977a81c97c7 2013-08-21 00:08:36 ....A 150528 Virusshare.00084/HEUR-Trojan.Win32.Generic-24bdca7c7a7d13a134643f57e5d08bcf13d844795dc13102e4ca777a4f83d823 2013-08-21 09:46:16 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-24be6e250c2c9470656c66d615c5a8518b290198944b8cc00954d301c38b2152 2013-08-21 10:14:28 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-24c6c8c99a8cda6bee3342f593665f6cf2b8b869f8fbbabf874aa1562bef0842 2013-08-21 04:06:10 ....A 5026606 Virusshare.00084/HEUR-Trojan.Win32.Generic-24cac91b5e5b87f3b51994f843b24862f9d5608a6558f995be1db5413bfd474a 2013-08-20 23:14:26 ....A 178176 Virusshare.00084/HEUR-Trojan.Win32.Generic-24cb5a02b66b3cd7acc3be2b516bd2307e4344691e5cffa073ec63c12d754930 2013-08-20 20:13:10 ....A 89600 Virusshare.00084/HEUR-Trojan.Win32.Generic-24cde8b0e923c83d862b18d22826fc2bec0114d175a454bac20af7028a92e5f3 2013-08-20 23:48:04 ....A 2001826 Virusshare.00084/HEUR-Trojan.Win32.Generic-24cdf667c783efd8158e149c71ebd748b9d5da1cd5e1ea8c0b8a35608d39d9af 2013-08-21 02:04:38 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-24cef7442f06dd31eedc793a56d5c3e73283d1b65ddee760dfa7d4d08bc9cabd 2013-08-20 23:31:28 ....A 25440 Virusshare.00084/HEUR-Trojan.Win32.Generic-24d045b44c82703dbae43277217399206920c40f97212ea4707275ab1c274e16 2013-08-21 01:08:46 ....A 158720 Virusshare.00084/HEUR-Trojan.Win32.Generic-24d7213f3cee450b7606fe832c417232b58b24a1f607601f3406027aa2707758 2013-08-21 05:34:34 ....A 112244 Virusshare.00084/HEUR-Trojan.Win32.Generic-24d9df2358f25f393af2e50ebd5dcdfd443eb20b0c03ded7149618ee466bd4fc 2013-08-21 02:51:28 ....A 166400 Virusshare.00084/HEUR-Trojan.Win32.Generic-24dd825aff2cdc81a6992f927a000a545b306ca9b13425da7c6a8d3e3610664a 2013-08-20 19:39:24 ....A 13168 Virusshare.00084/HEUR-Trojan.Win32.Generic-24e13f6a57db9e30d8aff861a4caecc5291af32c8018c46b3fc8dc8018d44a30 2013-08-20 19:50:40 ....A 33280 Virusshare.00084/HEUR-Trojan.Win32.Generic-24e1c0ae20ab74c36ab6355429836f7d6fd2056e2e30e3b209a426397622b9f7 2013-08-21 04:05:26 ....A 494112 Virusshare.00084/HEUR-Trojan.Win32.Generic-24e8c7883824de268bc7231d22e1352154f0ec23b14079bfc24373c7e5d114e8 2013-08-21 02:28:06 ....A 12400 Virusshare.00084/HEUR-Trojan.Win32.Generic-24e8f430037fa29e1d5151aaf26d491d33da5c93c7fa0bf3a47e7b1af005e369 2013-08-20 21:29:26 ....A 25936 Virusshare.00084/HEUR-Trojan.Win32.Generic-24f024ea58ac1528fb081e32dafad8cb1a9ff1d2d88e327ec7e17cb96fa13fc4 2013-08-20 20:37:42 ....A 766003 Virusshare.00084/HEUR-Trojan.Win32.Generic-24f80c7f6db5a6ae7c0b693409ab633fb396e9fba52425ed549d8d91695296dd 2013-08-20 20:34:46 ....A 2893312 Virusshare.00084/HEUR-Trojan.Win32.Generic-24f9716a452bfbcdf2f56c8a5ae547d2f0f620d028b7bfc9cc70eae8869bbbc8 2013-08-20 20:10:44 ....A 216576 Virusshare.00084/HEUR-Trojan.Win32.Generic-24fb0f43a7f84beac8e00727e614a5b1465d45b8ee3021d6182bd9339b1dff7d 2013-08-21 09:56:28 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-24fbded1817deb90ec7f92c27301be6a90b665368252815de1d71fe14401a409 2013-08-20 19:34:48 ....A 184320 Virusshare.00084/HEUR-Trojan.Win32.Generic-24fe63e663910f57b180705d458d26c681f9fded86da6c5c8ee0baa6ec893646 2013-08-21 08:36:30 ....A 522048 Virusshare.00084/HEUR-Trojan.Win32.Generic-250089fc5df1bd6252c9c553b30846918fce4a7a725c35a42505aba7939d6788 2013-08-21 04:10:18 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-250329d8147fbc9058f09739900b27105ddd4ff8dfc3e51b31bcd6e715a8b976 2013-08-20 22:12:18 ....A 266496 Virusshare.00084/HEUR-Trojan.Win32.Generic-2506cee1dba935c2904c2f418eebac7e49290728dfd5ffbe6fbda7c157501900 2013-08-21 04:58:26 ....A 16856000 Virusshare.00084/HEUR-Trojan.Win32.Generic-250e8778508d3071e931897af3a0da02641edd8e9f44eb1e838d9a758924ac55 2013-08-20 21:44:34 ....A 861189 Virusshare.00084/HEUR-Trojan.Win32.Generic-2516bd2591a5570f8213f65917571d3ff2dc61acd2087fc8b64827ae5246fbea 2013-08-21 02:13:26 ....A 306688 Virusshare.00084/HEUR-Trojan.Win32.Generic-2518e0eb090fe9662f2e9f8e5fd94bac7eb534ea79a3846213083ec740a82a26 2013-08-21 01:08:16 ....A 229376 Virusshare.00084/HEUR-Trojan.Win32.Generic-251950cf0f0251a562a54ee4d77de8af1e6e476b9f4bec6db4a6f8c826803e54 2013-08-20 20:23:50 ....A 843264 Virusshare.00084/HEUR-Trojan.Win32.Generic-251bc49ed4941c08fbaa0e417eeb6fb1842797d40dd11e151f072062b7377ea8 2013-08-21 02:05:30 ....A 137216 Virusshare.00084/HEUR-Trojan.Win32.Generic-252787a9fa406d57e267faa66920f86b05a7d24c521b0f18c01363eb71dd000f 2013-08-20 23:29:38 ....A 15872 Virusshare.00084/HEUR-Trojan.Win32.Generic-253050bd07d14fe9826282f0cd9ee9ccfa22be14a0ed87168501793020b94880 2013-08-20 23:24:50 ....A 1134592 Virusshare.00084/HEUR-Trojan.Win32.Generic-25351b5a61f16edbfe6a41c372442ab0f054d5ca578eb8df99594ba7e4e57c0a 2013-08-20 21:00:20 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-25376f4050058d6c93002140a0ec9b43c05c3d8cb0940b512330f91d1087dd5f 2013-08-21 04:05:26 ....A 18720 Virusshare.00084/HEUR-Trojan.Win32.Generic-253afd0aff5883cb7fbacb20c3744299910113dca91ab3b6c096b8cb35de468f 2013-08-21 05:25:46 ....A 30720 Virusshare.00084/HEUR-Trojan.Win32.Generic-253c944e04b9056a41f7e479ab0a8817e6beb4fe5ed5c8c1e0d219c011554c51 2013-08-21 00:03:46 ....A 998400 Virusshare.00084/HEUR-Trojan.Win32.Generic-2540a27f49d80820e9a5f58e36e44cf92e52533c5b36ad15aa60456029024d2d 2013-08-21 05:06:22 ....A 153088 Virusshare.00084/HEUR-Trojan.Win32.Generic-2540f430516b23f87ecee7ad0719d3ad454b879da96e9f005d88403928208101 2013-08-21 00:13:20 ....A 107520 Virusshare.00084/HEUR-Trojan.Win32.Generic-254214fa3327f643844924a70c98af9eb0ab477aaad646ac0ccb3f83e6ac8f4d 2013-08-21 03:26:40 ....A 3584 Virusshare.00084/HEUR-Trojan.Win32.Generic-25429c0861133e8e2d047fcb61e7f257ac9d1d18768f3c25a5f081254db13d0c 2013-08-20 22:27:52 ....A 65949 Virusshare.00084/HEUR-Trojan.Win32.Generic-2542a49ff16b84d841a2e4256a73fabcb9a740913e49abcca2c67f1e9ad1139c 2013-08-21 02:56:08 ....A 172088 Virusshare.00084/HEUR-Trojan.Win32.Generic-25473a56d69424109cdd39a2cec3580ff5e47647e36bea20174352b6afc70556 2013-08-20 23:30:22 ....A 12288 Virusshare.00084/HEUR-Trojan.Win32.Generic-254815d44f55e88923c4e4fb8fb3e082a44cbbbdbb0b01f4e0fbd113edf7825d 2013-08-21 00:36:36 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-2549f5d24d2f2a45b30e49cf715f50b5a3c8f1c3cb490ec87ce1545ed3961d4a 2013-08-21 02:13:42 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-254e6dd494d3debd997f7ccf71f5600724d21e25246f945d818c7c6a47354802 2013-08-21 02:27:02 ....A 1593344 Virusshare.00084/HEUR-Trojan.Win32.Generic-254fb694521412ac595550981bc26a32643a421e7c3fe0e117a1aa458c2fc571 2013-08-21 07:34:52 ....A 128723 Virusshare.00084/HEUR-Trojan.Win32.Generic-255202079b8918733d8003c92fff67b5d98247faf8e1a469dc667f260d2611d5 2013-08-21 06:40:24 ....A 56832 Virusshare.00084/HEUR-Trojan.Win32.Generic-25520e0bc22756ee0ccc513adc88394150ae56b468467247b5d6e367e706f8a7 2013-08-21 09:27:50 ....A 17790592 Virusshare.00084/HEUR-Trojan.Win32.Generic-255230434e75eb516a30ab440587efcf5c60918b05de392b960998337a1d7ee4 2013-08-20 23:44:52 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-25533228e5ec7a8de0620a78ffe67faa21cb28ab530ab4762d5648d648d4aceb 2013-08-21 00:43:50 ....A 129029 Virusshare.00084/HEUR-Trojan.Win32.Generic-25555c4d999565aae1fc4e2c7eab2fa85ad069548dfbebecb59ecae3857a2122 2013-08-21 04:20:10 ....A 314880 Virusshare.00084/HEUR-Trojan.Win32.Generic-25595d5975856b10fe0d0fa2184daf44ad6b26fb9fb6299cf93c1ab04a9cdbe8 2013-08-20 22:00:40 ....A 352256 Virusshare.00084/HEUR-Trojan.Win32.Generic-25614f26b804aca13a8310743ead96ce6afd2dc1c17cf22e100883eee0998b22 2013-08-21 08:12:30 ....A 165888 Virusshare.00084/HEUR-Trojan.Win32.Generic-256209e25eb94f3683ea6b2a66f01791e19c47ceea61774cafab624cee9a81ef 2013-08-20 20:42:42 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-25624e9b44e777763f75ed634208c2e6a3d673d1ddf57f1ff49d888e89833c1b 2013-08-20 21:48:18 ....A 213504 Virusshare.00084/HEUR-Trojan.Win32.Generic-2563d3ff666ff0c87cf5f99cd0959cf7fb63b388228a671636fd297cec80586b 2013-08-20 18:45:06 ....A 472616 Virusshare.00084/HEUR-Trojan.Win32.Generic-256404aa6503433a3681bc9bf8e1cb4d4a0fee2b7da61149620764e9a8ffb911 2013-08-21 02:47:44 ....A 770048 Virusshare.00084/HEUR-Trojan.Win32.Generic-256450b4d5d5ac8569728569b3f7f05b167cd441b032541c71780002a28021ac 2013-08-21 07:38:24 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-256503e6d7f7a55f21361696e1ec6d42874dc85813263cf919453062ba1f578a 2013-08-21 05:22:36 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-25693c6045653447fab6dea96075050f202c9b6176882ef2920e12914ff8cdf4 2013-08-20 23:36:10 ....A 321408 Virusshare.00084/HEUR-Trojan.Win32.Generic-256a48caf75d7457a4ee098620e5cff084a807911b0ce9ffaa7226e2c587e800 2013-08-20 23:05:08 ....A 664444 Virusshare.00084/HEUR-Trojan.Win32.Generic-256deca99d09c4799067634ab87bf862c8070bcd40a68672342219380fbaed8d 2013-08-21 00:24:02 ....A 26452 Virusshare.00084/HEUR-Trojan.Win32.Generic-2573e183736efc56809b80fde758ce45c14c9c53c02c6aa0ca8c177b5c88112f 2013-08-21 09:58:38 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-2580325d0e76e121db88426528ccf250b454ab873e3db1aff80abf46f67e044e 2013-08-20 19:13:22 ....A 165888 Virusshare.00084/HEUR-Trojan.Win32.Generic-2584787fb1cf41bbcc8c0b89c7e41f84f344fd4c56abe3a22736d1b599be2279 2013-08-21 05:52:36 ....A 116224 Virusshare.00084/HEUR-Trojan.Win32.Generic-258483282c4d91d330101c316c002d74b6f5dc191c4dbf2def42531ed64fcaca 2013-08-20 20:16:46 ....A 60416 Virusshare.00084/HEUR-Trojan.Win32.Generic-2584fae8b5bb87ec405ee17f644332c5414a2449d8bbe1576fc94ae3134d3d6a 2013-08-21 01:16:52 ....A 7805 Virusshare.00084/HEUR-Trojan.Win32.Generic-2586e9a9d442db1cd7984d70b1f26bd7cf294faec249d09b290f3bee6ebb51e0 2013-08-21 06:07:10 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-258a6e91bb5928913fc498fd42b2397ada453a62c17740c5fc2b3846ccc35516 2013-08-21 01:50:54 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Generic-258d80c1cc417fec86e08402f76781661bf385e7b1de22aa546d5734ce6a615b 2013-08-20 21:37:54 ....A 955866 Virusshare.00084/HEUR-Trojan.Win32.Generic-2593bf621150f19806354d8bdc0fc2cd588fb4c4c6169b2db3030a3bb97adabd 2013-08-20 19:46:46 ....A 660992 Virusshare.00084/HEUR-Trojan.Win32.Generic-259447a4ff0812b808f2725b5aece0156897e8305d69ac8c6b990954bdcc8d43 2013-08-20 21:53:42 ....A 258048 Virusshare.00084/HEUR-Trojan.Win32.Generic-25970b39996059a5caf84f2a463b577fcc6df1972a3597b2ef8d789a1eecde39 2013-08-21 00:46:46 ....A 8439733 Virusshare.00084/HEUR-Trojan.Win32.Generic-259c540b3dcf4cc0aab7f9b839a0474e6007b6334b08db999bc17b3afe3b67ae 2013-08-21 03:53:14 ....A 53303 Virusshare.00084/HEUR-Trojan.Win32.Generic-259ef9f4367e7834155bd9cbd3d30e228de80d0de78267772730dda7c4a17468 2013-08-21 00:46:04 ....A 724480 Virusshare.00084/HEUR-Trojan.Win32.Generic-25a963a74a1931534600f83dc9c1aa3232cb383d9be9d1522a6b43c413db0214 2013-08-21 02:00:08 ....A 127022 Virusshare.00084/HEUR-Trojan.Win32.Generic-25ac0e146211273832469f7087bf77347c674ae402ececc1c0b38abdcebcd880 2013-08-21 02:18:48 ....A 149600 Virusshare.00084/HEUR-Trojan.Win32.Generic-25afbb65e76f6795efeb780732689476ce33354d60d262c5b8705e2bc07663e5 2013-08-21 00:01:48 ....A 102754 Virusshare.00084/HEUR-Trojan.Win32.Generic-25b2ad2203df267115c6c5bf8a7b08fae34484b9cafe2a125a722b443feb12fd 2013-08-20 20:22:02 ....A 413053 Virusshare.00084/HEUR-Trojan.Win32.Generic-25b7c49022631fc0e8fdf12fad5c4b3a7057490c3f39661561a009ad6062501e 2013-08-21 04:18:50 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-25bc6afcb851048ddc828d9daeb8f3597009395d90aa95d95ad7b6cfdcd10548 2013-08-21 02:05:12 ....A 164928 Virusshare.00084/HEUR-Trojan.Win32.Generic-25be763ac7a073373cb71f4ad869c748e6f2f11abd6d2ecc76155e4888e86584 2013-08-21 09:04:36 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-25c734016808e000ae5bdb7660f1f3dcb4c30f02f192c299ff2504df206a6e8d 2013-08-20 23:10:04 ....A 2232503 Virusshare.00084/HEUR-Trojan.Win32.Generic-25c911cc451a9173c39929a6285067bb2f7f4cd98afa46d14651c046a12ef220 2013-08-20 21:47:48 ....A 5578752 Virusshare.00084/HEUR-Trojan.Win32.Generic-25caf2cff1625c577032948bbaec64d7fb1bf2cda3c650f76a9d8fd38dfe2e1e 2013-08-21 02:05:42 ....A 242184 Virusshare.00084/HEUR-Trojan.Win32.Generic-25cb1483c1d4fdca35b070cbed5327f1238d5319c58e53ab354b95700b16011a 2013-08-20 22:15:26 ....A 81408 Virusshare.00084/HEUR-Trojan.Win32.Generic-25cd91500a68963dc19fc8f0cbe14b348355e534c72fce47c0eb547ad0961cb8 2013-08-20 22:11:34 ....A 36043 Virusshare.00084/HEUR-Trojan.Win32.Generic-25d404ec3b617b72064f2cdf8dd23a3479726beee18df7ff39db6d6bc241980a 2013-08-20 22:49:48 ....A 72041 Virusshare.00084/HEUR-Trojan.Win32.Generic-25d81419959d16e0a2c012e097019e5b7acc6d26c6770a2b1c1c580374cfa875 2013-08-21 06:30:02 ....A 183808 Virusshare.00084/HEUR-Trojan.Win32.Generic-25d96b0a18cd814d8cf1568e8a6f3497ce8a1b589024872d431d4520a9b2a142 2013-08-21 01:02:58 ....A 226304 Virusshare.00084/HEUR-Trojan.Win32.Generic-25dbd92b95c2a3c89a2060604d42491b0d069a4649439a4e0992ba09e599266f 2013-08-21 02:53:06 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-25de1349ebfa33fc90a3bc5cf08c55e2fabe7fa4b626778a333408bc91f0f3a5 2013-08-21 09:26:30 ....A 33195 Virusshare.00084/HEUR-Trojan.Win32.Generic-25e0e7d7fb2f6607eb2efe53b3fd02f566c8cbe9deff440b751377883817600d 2013-08-20 21:39:42 ....A 179500 Virusshare.00084/HEUR-Trojan.Win32.Generic-25e179bae153ba4c5093ce392d6da60bad35af380b5ac569bd409b7106af5aab 2013-08-21 05:27:00 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-25e8ff935120619c5a8283328c2067c3f1888dfe73df11776aa959ad39d3d2c7 2013-08-20 22:38:08 ....A 1119268 Virusshare.00084/HEUR-Trojan.Win32.Generic-25ec8ced9ba4fb66cf0a5ad44f4e4cdb5d48102f35899dc14d61343266ea47bf 2013-08-21 02:41:24 ....A 236196 Virusshare.00084/HEUR-Trojan.Win32.Generic-25f38a1bbe642d1c9e8f182ea7b308cf9ded91d6732933bbadbbf1e9ea0f994c 2013-08-21 06:35:06 ....A 63488 Virusshare.00084/HEUR-Trojan.Win32.Generic-25f3ab70ddcbdf8cfe4850d3e4c1c2ab5655b0893c505cbad63b13ad1a834295 2013-08-20 23:51:18 ....A 159863 Virusshare.00084/HEUR-Trojan.Win32.Generic-25f6608f8bb6ee6f18934de7fa894a09c0a528a62d7c675fe56169d850ec01b2 2013-08-21 02:48:06 ....A 242184 Virusshare.00084/HEUR-Trojan.Win32.Generic-25f776e3337f1d11a9399e67737428057a813c6047e3f0903ea5c116d2556141 2013-08-20 20:59:08 ....A 753792 Virusshare.00084/HEUR-Trojan.Win32.Generic-25f7bcca378e9bca019647e954ee0d37745efbdbc5e9115f80ac0d57efc16b4f 2013-08-20 19:57:32 ....A 1588736 Virusshare.00084/HEUR-Trojan.Win32.Generic-25f7da5a0d8fd625b74263017522331b0a87a6b7142c4648db4e34707aa5ff90 2013-08-20 20:16:40 ....A 92160 Virusshare.00084/HEUR-Trojan.Win32.Generic-25fda5b4cdb3645208ecd8a17ad9ea494338285a3381225eb3f6475665b72935 2013-08-21 10:09:22 ....A 27397 Virusshare.00084/HEUR-Trojan.Win32.Generic-26018135ef71830611bea42b6e145b3860303ce63b2ef64b9aca59b5f8c218aa 2013-08-20 21:37:46 ....A 41472 Virusshare.00084/HEUR-Trojan.Win32.Generic-26068c30bfb34858609050ed59ae8c74c1e345355d642d483bcf15f02c7ee4e6 2013-08-21 04:56:54 ....A 132096 Virusshare.00084/HEUR-Trojan.Win32.Generic-2608529c3cbd0f7c0d247732f8a56795dad76ef47c80a1a66f9361e621b75656 2013-08-21 02:33:58 ....A 161888 Virusshare.00084/HEUR-Trojan.Win32.Generic-260bd68df21e2eb5e42fe402fec00ab55a1b1e5ef8923fdd7228538e95864cec 2013-08-21 09:19:56 ....A 688640 Virusshare.00084/HEUR-Trojan.Win32.Generic-260e8fba1040675c1be90404e60fc6dff1d9f23ca7152f410c21b689ab636810 2013-08-21 05:13:02 ....A 33888 Virusshare.00084/HEUR-Trojan.Win32.Generic-26105bb1c7f72c2c5d7cf9586eaa1ef62c7ca9ef9b4a579fed39f88634f2429a 2013-08-21 09:19:26 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-26146bf557850dcb68e80adc42522f77b7a562fd8b8c40a94f2e25e3b9db4b7c 2013-08-21 02:51:10 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-2614fa1ef0e98512b6e87388868e5a7530fcfe702044b37cab65aae0b597e9b7 2013-08-21 10:14:38 ....A 691200 Virusshare.00084/HEUR-Trojan.Win32.Generic-2615f492ac9eeaf955221fa092bdfa02f8f2a44a6625b6f6044da4c0db2b581c 2013-08-20 18:48:50 ....A 232960 Virusshare.00084/HEUR-Trojan.Win32.Generic-262004fe618bb6ad742594663baa40c0898425f7200534ec5b3b3776528a5261 2013-08-21 05:00:38 ....A 374816 Virusshare.00084/HEUR-Trojan.Win32.Generic-262065d751396f356532ba198552a01d9b2d85c52c307a416cee60be78799da9 2013-08-20 23:36:14 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-26254bedb2fe30432bbe7330a06cf5d1b6fc33ec63d14285f4a21c8a06a4a051 2013-08-20 22:22:40 ....A 1101824 Virusshare.00084/HEUR-Trojan.Win32.Generic-2627047c787213720f08cd85fb4767e7f41d918fe08d6472c99edd853d3e54cc 2013-08-21 06:51:30 ....A 204838 Virusshare.00084/HEUR-Trojan.Win32.Generic-262c304048994ca40829d60cd03ceb43373bc00080fc613815bb0d2b1a5b2a33 2013-08-21 05:57:02 ....A 740352 Virusshare.00084/HEUR-Trojan.Win32.Generic-262c314451caa4fc515c135eef3ab72bb2b7270b08d73121e2763a6c88b79beb 2013-08-21 02:11:02 ....A 379944 Virusshare.00084/HEUR-Trojan.Win32.Generic-262ccf6c7dbe1175e0200c8e158086c29e5c09fbea8647f9a0c191b09be9d88e 2013-08-21 00:41:50 ....A 84992 Virusshare.00084/HEUR-Trojan.Win32.Generic-26300c15b54c7ccdfb9ac65d72fc77992d89868dfa4654391570ccda64dff5b1 2013-08-21 09:08:08 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-26310883d439382c87d88b75e75d169e07980d5142d1072587406c8726f8d828 2013-08-21 02:18:20 ....A 62464 Virusshare.00084/HEUR-Trojan.Win32.Generic-2633f28191ae03f78122b188e89f122b5538601f3ac75d21e57534572c00da97 2013-08-20 20:35:00 ....A 261632 Virusshare.00084/HEUR-Trojan.Win32.Generic-263b951a3a0db099bde152e14791b3d48240995e71e27e0802b9b3bf9ef66150 2013-08-20 23:40:46 ....A 1019904 Virusshare.00084/HEUR-Trojan.Win32.Generic-265534defe5f5d12d58647102e9f47c00e52cd2709ca5ae2a6b47b5215c5f194 2013-08-21 07:26:50 ....A 6255200 Virusshare.00084/HEUR-Trojan.Win32.Generic-2655788e296c6bd6398f4c0ed64c8d28d3d491214004612920a0f2addc8365ed 2013-08-20 21:47:06 ....A 751104 Virusshare.00084/HEUR-Trojan.Win32.Generic-265e9d9e22b29edb68c30bd13f6a373e361f4e0798c4c50df692967bc009c3ec 2013-08-20 19:56:16 ....A 12642951 Virusshare.00084/HEUR-Trojan.Win32.Generic-266289d7d54c9f5b17977f82ff3e3ab4f6474c023970f653615e27995377343f 2013-08-20 17:47:56 ....A 353280 Virusshare.00084/HEUR-Trojan.Win32.Generic-266704fc780937ea76ee007089e6df7a4dd725955fc6ee5c68c2b752b44b4a5f 2013-08-21 03:59:48 ....A 472880 Virusshare.00084/HEUR-Trojan.Win32.Generic-266af24c1bdc982e15e02561e5b82d95941b9b5c0c7d69dda0efa391f03f4d61 2013-08-21 02:35:52 ....A 867328 Virusshare.00084/HEUR-Trojan.Win32.Generic-266b449143803d28ecb1e1c70c9c35cfe35b54dc564d802454334433d168b18a 2013-08-21 04:56:16 ....A 286893 Virusshare.00084/HEUR-Trojan.Win32.Generic-266eddb2d29638903c2b5eaeaf794c2260a1aa353f773c03f5dcca54d5818183 2013-08-21 04:12:30 ....A 208896 Virusshare.00084/HEUR-Trojan.Win32.Generic-2671cb4444f3fe2a2f23cba4d6fa9189d46748a53b76d3eef4d50c618a74a790 2013-08-21 02:20:36 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-267a39c9cb7f1350e4b553f5e1e68bcb755fad89fcb5e1a35658725ad4cfa940 2013-08-21 08:13:02 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-267f950c27143b3e2cf0a2df180749f5e9bb7635fbb8f5623e58658b8e1361a8 2013-08-21 09:25:08 ....A 101888 Virusshare.00084/HEUR-Trojan.Win32.Generic-26807c585985cf16975d3643c1dc758b400f426fe7edf87895cafb9ed484faee 2013-08-21 07:17:10 ....A 103140 Virusshare.00084/HEUR-Trojan.Win32.Generic-2682806372f47ca991c65e0ed9e2cceb1a9a3fc912f63a5334af38ff5593e11c 2013-08-20 17:36:00 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-2683f1d3576ee0fe579484e6c5fcaaa0df0df183c43040700231bd5dcb53c1af 2013-08-21 02:54:20 ....A 1379456 Virusshare.00084/HEUR-Trojan.Win32.Generic-269681627012f49e237082df978366e854109f3cfbf0e1475b92be21fe6c87b0 2013-08-20 17:49:36 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-269e028e9c4409e1a233185feaa2c4cabc63a33cdd19d7220802a1abd1079ce5 2013-08-20 18:08:28 ....A 21094 Virusshare.00084/HEUR-Trojan.Win32.Generic-26a3663181acc88341d0dfc685baab6655be7abb560f11f8f8be7bc078f314b1 2013-08-21 04:56:32 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-26a71f20f87a39863bbdd04898f9bae6c37cbbcfe18fb58c85415a5a5e5cee58 2013-08-21 03:48:56 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-26a91a1f6bc0b14dcaf486a91828abcb0f20453df190c276f8b05b0c40326cea 2013-08-21 05:52:36 ....A 81408 Virusshare.00084/HEUR-Trojan.Win32.Generic-26b10fbf5f62a2de2bb780e1d3d021ac1e79617f3933e7da78adb9e9e559caf9 2013-08-21 09:06:54 ....A 442368 Virusshare.00084/HEUR-Trojan.Win32.Generic-26ba4aac0b0c55c9cfc3a3dceecd603b15930692bd599779953d9b47e1782e96 2013-08-20 18:30:46 ....A 205410 Virusshare.00084/HEUR-Trojan.Win32.Generic-26c5e0e654f93e34b2cd497c8541e8378da182fed3ab242163be7b4221560df7 2013-08-21 09:30:00 ....A 144384 Virusshare.00084/HEUR-Trojan.Win32.Generic-26c84ab51f8f5a90a1e23b22249fe1c4bbad98e7df20fcb473d7635b6d7f905b 2013-08-21 02:49:44 ....A 26624 Virusshare.00084/HEUR-Trojan.Win32.Generic-26cddbe9af9537e26d2e0cb3f08dd492adee3c2a0fa52619052270c690c80955 2013-08-20 18:50:04 ....A 1440486 Virusshare.00084/HEUR-Trojan.Win32.Generic-26ce088a14faa11ef1714290c2d49dd0c0f2ea4742ff0b11949b62964e4b2434 2013-08-21 04:59:16 ....A 3058735 Virusshare.00084/HEUR-Trojan.Win32.Generic-26cf6dd66ed9fcc1a5939689d84181b13fd9b94d1ab416ba1c5eb97ed485a212 2013-08-21 01:52:10 ....A 443904 Virusshare.00084/HEUR-Trojan.Win32.Generic-26da63adef0b4e667a11c24674fef1c2a465a81c51ad97eed65ce6551c0dad01 2013-08-21 01:51:06 ....A 569822 Virusshare.00084/HEUR-Trojan.Win32.Generic-26dd3865fdcdac2d7429579969ebb00c81fdd69c80ef369a5676314ff913489d 2013-08-21 04:02:46 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-26e424728a75a8442ca104db094ee3db55c495916ef77b705fd045d89d0b90cd 2013-08-21 10:03:34 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-26e718a830afcff71aa83b0c9b3ee24c0351080960f9da6b022cc10c586df913 2013-08-21 03:32:46 ....A 111616 Virusshare.00084/HEUR-Trojan.Win32.Generic-26f115b25d113218a78e18f3d500e2c612d9dc18148aa2e144a870b280aa720c 2013-08-21 04:01:00 ....A 348160 Virusshare.00084/HEUR-Trojan.Win32.Generic-26f14bd31ca6d3cc04ae48e7234361ec67d68f25659422c82064d3ca825921b1 2013-08-21 02:39:58 ....A 7168 Virusshare.00084/HEUR-Trojan.Win32.Generic-26f2b4c13e1b131e0edbdac30cbb1a922c5ca796d7549e16a9da4723aefe7c22 2013-08-20 18:06:44 ....A 210944 Virusshare.00084/HEUR-Trojan.Win32.Generic-26f57b0bb3d1255fec8d071381775972d7d0e36a20e01c757df571cfbe211a7a 2013-08-21 02:55:34 ....A 270336 Virusshare.00084/HEUR-Trojan.Win32.Generic-26f59d757efc88feab952fbd50c7caec844d3e9bbbc666deb8a55085dbb0c108 2013-08-20 23:09:36 ....A 1097728 Virusshare.00084/HEUR-Trojan.Win32.Generic-26fc05b41b009db0860ed6f20efcd7e0631e9d9fc99df066d05740a2af5fc5c7 2013-08-21 08:19:38 ....A 357376 Virusshare.00084/HEUR-Trojan.Win32.Generic-271238d5d232734a095587dc0b636bf3ca62c198c471ddc85305a4cd0d7e4bf4 2013-08-20 18:27:08 ....A 218624 Virusshare.00084/HEUR-Trojan.Win32.Generic-271692547359e90f43bd09323534d277582a8a9a9c70ff80cd869418b8bc2129 2013-08-21 08:26:56 ....A 395776 Virusshare.00084/HEUR-Trojan.Win32.Generic-2718a52d7810f4f4f23bc6d9862439dada0ca1b579ab9a0a776a7e7e275207bc 2013-08-20 22:03:26 ....A 288256 Virusshare.00084/HEUR-Trojan.Win32.Generic-271926a8d038e104e145bb49df1994d96ee1d6537124e953a729b5c107f6eceb 2013-08-21 07:41:52 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-2725cdcbcb0fe765ad502e83cebab6033af769e03497f2feac97dff4f1da9578 2013-08-20 16:56:24 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-272b849c279f88c6f52b07f42e4df011620100354d9edad16b77d5f69e36944e 2013-08-21 05:55:20 ....A 162336 Virusshare.00084/HEUR-Trojan.Win32.Generic-272be3efce6b8e3eb5276985fe6339a345e1f80165bb52f7a577d1fa4be172f1 2013-08-20 18:28:16 ....A 215552 Virusshare.00084/HEUR-Trojan.Win32.Generic-274200a82af463ce80985d7ba10f7bc8a6c024ec0e2284a7210a19e909193d1b 2013-08-21 01:52:00 ....A 13824 Virusshare.00084/HEUR-Trojan.Win32.Generic-27436e765a32a73d9fb820b384e2c4345b6e37d29ecd30506b8232f9ba9a5f0d 2013-08-21 01:52:28 ....A 119056 Virusshare.00084/HEUR-Trojan.Win32.Generic-274b5892204456d36ecf1867991fc9aa6470593c5bdeb26fbe79d47c9a5e597a 2013-08-20 17:53:18 ....A 222720 Virusshare.00084/HEUR-Trojan.Win32.Generic-274f0710586e5bbbe8a7376856b1e4db2ea86a44a9659de4d615cddbebb96fe5 2013-08-20 18:32:12 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-2758dc582e7c236039e18e7e0225356b389ad1fff0932a3504e94a9e3edd3660 2013-08-21 05:00:42 ....A 699392 Virusshare.00084/HEUR-Trojan.Win32.Generic-275f90d32f03e06c17439db22763f3ea6505a3290e1ed64aeb460fc4923c7140 2013-08-21 05:42:28 ....A 493936 Virusshare.00084/HEUR-Trojan.Win32.Generic-276187761c293539f53fc4a746ace83a1cf433114c25ed7537037cc803e447b0 2013-08-20 17:16:50 ....A 476228 Virusshare.00084/HEUR-Trojan.Win32.Generic-276b8e220b580b49ada86f48531dbf1a6583a61d7beaf9f1414f8f43343c3d98 2013-08-20 18:28:14 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-276ce1fe627aee01620244b236516bf7d2f73afcf99b989a81771dfbdfbd0dad 2013-08-20 17:31:04 ....A 422912 Virusshare.00084/HEUR-Trojan.Win32.Generic-277186cd5f1d874355e1292da9761ff8a21bd0905d242a083f1912371b9af867 2013-08-20 17:58:28 ....A 111104 Virusshare.00084/HEUR-Trojan.Win32.Generic-2771bd85bd44434691cd6c945af75125ba0e6a015c0b53d8394bbbbd799831b5 2013-08-21 05:14:22 ....A 39936 Virusshare.00084/HEUR-Trojan.Win32.Generic-27725712090a9ca10cbb97e859477865de6fd10f28724027b117e004579955cf 2013-08-21 03:35:00 ....A 156672 Virusshare.00084/HEUR-Trojan.Win32.Generic-27742a65af43976ff711ce611209aab95ee44294ca6fcbb85fccb636e6b44380 2013-08-21 02:08:32 ....A 303104 Virusshare.00084/HEUR-Trojan.Win32.Generic-277567e2870f7b1f2f2cbd543d76a1ef7523237e0a643ef33d6497b6e90336fb 2013-08-21 04:59:28 ....A 79360 Virusshare.00084/HEUR-Trojan.Win32.Generic-277761bf1fe6a821b3423c5a31e4e4300c3d46d91453643ad096d8aa9f601338 2013-08-20 18:20:18 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-277a4f69295d9410993ebed138b8d060a459edd1f7b92fbdbcdd9191e06bd8db 2013-08-21 02:04:22 ....A 197120 Virusshare.00084/HEUR-Trojan.Win32.Generic-27882a072ba291c3723d4e2e643bb5b17074d719dbdfaf408ef02657d3f4a90a 2013-08-21 03:26:58 ....A 98733 Virusshare.00084/HEUR-Trojan.Win32.Generic-2788827d9b695a2843f540335e000b4823a23fe319d6fdf2c471a68ddb7d5e72 2013-08-21 09:49:20 ....A 2244922 Virusshare.00084/HEUR-Trojan.Win32.Generic-279041caf32d16169f29e9155f9ac0f978bc6419f89684ed41bf4b61a1f7eb73 2013-08-20 17:41:26 ....A 142336 Virusshare.00084/HEUR-Trojan.Win32.Generic-2796c1c1564aa255e2cce09f0d97a716bdbe4e6f56f7e3cf2191ffbe2265fa27 2013-08-21 05:38:34 ....A 76148 Virusshare.00084/HEUR-Trojan.Win32.Generic-27a0bc49392e5ff22d1f57f242c8a62764f6a7344f66eaf43ae12489079dad2b 2013-08-21 05:05:12 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-27a9150c29ad52e1d6660552dd6d25c0e535537167d57bff438a9ed191b82fe7 2013-08-20 19:30:08 ....A 218112 Virusshare.00084/HEUR-Trojan.Win32.Generic-27a94ca9af26de8b7f09ff5eb08a50c7885d1845db366df98cd1e316ae44fad8 2013-08-21 05:03:28 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-27aac6d5750448a03309e390a78e285999910738eceb273161a2f296f07ae7cc 2013-08-21 02:48:20 ....A 251792 Virusshare.00084/HEUR-Trojan.Win32.Generic-27aee58fc54cbc98e0ad6c4aade416b1b21cee6f3a5584ea7689b8bf275fe50a 2013-08-21 07:49:44 ....A 33437 Virusshare.00084/HEUR-Trojan.Win32.Generic-27b1ad2825b132203c2bbdc584cb0310de0497e032d44a3ff267071a5f6b4285 2013-08-21 02:12:18 ....A 454689 Virusshare.00084/HEUR-Trojan.Win32.Generic-27b80a68cc627fced50a4e6c06a228205adfff0e78e8a6488b1f3e8874b57ddf 2013-08-21 04:18:42 ....A 60928 Virusshare.00084/HEUR-Trojan.Win32.Generic-27c4d99e0be625cad51be3385cf56c4a7ea353ec53243c0b89a26a8cc3af960f 2013-08-20 18:28:30 ....A 324096 Virusshare.00084/HEUR-Trojan.Win32.Generic-27c570a74dff921a4d5a20979e425ebc3cd79d6742e623d9696adb8c73b3f8c6 2013-08-20 17:10:54 ....A 46080 Virusshare.00084/HEUR-Trojan.Win32.Generic-27c64979582885d47c5dcfee6a3472858edfeed99c3c92773ec35c9d568410b4 2013-08-21 03:22:00 ....A 148480 Virusshare.00084/HEUR-Trojan.Win32.Generic-27c76a40c1d2afc4dbce572c7ee3699dbb888b39dedd0cf3cd7ee78a78d7e853 2013-08-21 02:49:42 ....A 82432 Virusshare.00084/HEUR-Trojan.Win32.Generic-27dc81fb54ea5a1e3dca9c428452f823ce59f570b726dd349fbc11a76e8fa404 2013-08-21 08:28:54 ....A 1665970 Virusshare.00084/HEUR-Trojan.Win32.Generic-27e0ccb6bc00bba9972997a6191504e2b0f761e2b52edb74c8bddc47783ccb3d 2013-08-21 09:59:34 ....A 55808 Virusshare.00084/HEUR-Trojan.Win32.Generic-27e21d7b5e4f655ab9a7d68b61285020d47079bdfc6f0a1942756165c44f53ed 2013-08-20 17:41:34 ....A 123904 Virusshare.00084/HEUR-Trojan.Win32.Generic-27e223276e541320131d90ccdcd8a37f096937afb89829e041192b92f806895d 2013-08-21 03:17:24 ....A 27136 Virusshare.00084/HEUR-Trojan.Win32.Generic-27eacc748e12f3cf4d1b65a7654cb070ba3cf1bdc23ef99acd858033b2baf6dd 2013-08-20 17:11:56 ....A 245048 Virusshare.00084/HEUR-Trojan.Win32.Generic-27effa8191de462fa34606eef121703d982ba492d6b858e92a16dcb6b098fbb0 2013-08-20 17:49:12 ....A 92160 Virusshare.00084/HEUR-Trojan.Win32.Generic-27f23197050acd6d4ff51320d7ff61a15e7b32ba5d17babe64cee05b5542365d 2013-08-21 07:35:06 ....A 589824 Virusshare.00084/HEUR-Trojan.Win32.Generic-27f398212703956862a44f76a23b31cda74dbb7c9e3419e51f2c6ee3fad23003 2013-08-20 17:41:20 ....A 89088 Virusshare.00084/HEUR-Trojan.Win32.Generic-27f69743df1f51435cb63f33f4e1d99629abceff6678163ef8e246af6828920b 2013-08-21 07:37:34 ....A 626160 Virusshare.00084/HEUR-Trojan.Win32.Generic-27fa1db73bc96f269f676bccbcc4b292efb1db04b6b43efd9184279ff7da0a03 2013-08-21 10:03:16 ....A 72556 Virusshare.00084/HEUR-Trojan.Win32.Generic-27ffda2575009c515bae4047a3edde4f650ae18f4a5233cbab8cdf88ad77090e 2013-08-21 05:01:14 ....A 274432 Virusshare.00084/HEUR-Trojan.Win32.Generic-2800a69ebd27a6d6d507152605f31bcfcd37bff78e1c0ef25e00464afdc6f507 2013-08-21 02:42:56 ....A 112128 Virusshare.00084/HEUR-Trojan.Win32.Generic-2802a2cacf1488c822dfa6e312f366f93885b74c49114b881d5a4e9c050708dc 2013-08-21 02:49:36 ....A 566784 Virusshare.00084/HEUR-Trojan.Win32.Generic-2803fd27481af42dc3896f3bc997c27db9ed823130cc304f16858b924acb2286 2013-08-21 07:07:12 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-2804d0efbf8f8ce03fc78c120310c2acd870f5cd2639e544f634c1855587358b 2013-08-21 02:10:06 ....A 84480 Virusshare.00084/HEUR-Trojan.Win32.Generic-28098b5303c36b5ff04dc5a39f3f80d603bc38c518fbae9c3125972104e33974 2013-08-21 03:52:38 ....A 368400 Virusshare.00084/HEUR-Trojan.Win32.Generic-280ad64578cf7a3f90b4a4250353e8e98c4d81cac2e4c771b42f452a9f0b3782 2013-08-21 02:03:28 ....A 95232 Virusshare.00084/HEUR-Trojan.Win32.Generic-280dd9a1ee8ed4b0a717403df10596e65d936ec2e464d20f1eabcacf4487cf4f 2013-08-20 17:59:12 ....A 105581 Virusshare.00084/HEUR-Trojan.Win32.Generic-280fdbbde0db4a944f49c2f274aab29f443356b5b9e93ae591c6b44e050fef1d 2013-08-20 17:30:56 ....A 30720 Virusshare.00084/HEUR-Trojan.Win32.Generic-28120ab929fef54d98a6919a1cbc5257c912a7b47214a6956f116f6b8d44dbd6 2013-08-21 05:03:30 ....A 184478 Virusshare.00084/HEUR-Trojan.Win32.Generic-2816e4645b60ea8b4b3702191f879fb22e6935ee18e992dc0f176b915e96f7c5 2013-08-21 03:56:28 ....A 666624 Virusshare.00084/HEUR-Trojan.Win32.Generic-2817177076eee27880a982e2415d747ee0565d27d051314b9aea61d31312ebc7 2013-08-21 02:05:30 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-2818548cd78a1209c175c6270267babeae48b72e5de9ffcdd03be01323a1592d 2013-08-20 17:35:36 ....A 22528 Virusshare.00084/HEUR-Trojan.Win32.Generic-2818a2563a55ac7114928f2a85f9973e4b29b2917c9e7889e291b2d7095ea30d 2013-08-21 06:02:08 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-28194c2a2f9e9fc2593c9b8db3ec9d37d593d28840a5ef83e0893e84672ee1a8 2013-08-21 06:48:24 ....A 307712 Virusshare.00084/HEUR-Trojan.Win32.Generic-281a12c8d1eb924bf64ec37861594f343e7c033c6e7da5406625f1c6da962998 2013-08-20 18:07:20 ....A 778250 Virusshare.00084/HEUR-Trojan.Win32.Generic-281b8266face7b7f2e13103a687f69d6b0cf0abeaa64b4b9ebffcf234e2821cf 2013-08-21 05:05:02 ....A 12011 Virusshare.00084/HEUR-Trojan.Win32.Generic-28233a61a18f3c408af10d07dfa460b1243defc1c94f672c5d72b0ac81086fb7 2013-08-21 09:00:40 ....A 369152 Virusshare.00084/HEUR-Trojan.Win32.Generic-2824c902c1fec04d3c11447f0c388895abd81ab552850b5b08c7888f4023cba1 2013-08-20 17:06:30 ....A 6974729 Virusshare.00084/HEUR-Trojan.Win32.Generic-282e7d9d853d5fc5dd246dc6f7194b3685ea8adb50b7c8edd42202aafebe5eda 2013-08-20 17:04:24 ....A 305504 Virusshare.00084/HEUR-Trojan.Win32.Generic-28342de2a39935e73c8cf85b296857c8b4508e7a3a4b8367c204b4f61969e6fb 2013-08-21 04:18:46 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-28370d9d89955c8e7ea52414d74342f9a571448cf41713c31f458bb3124ba120 2013-08-21 10:14:38 ....A 960 Virusshare.00084/HEUR-Trojan.Win32.Generic-2838124f75d12d1ba6dae083a51c233658dcd980344041ee957717c822b88c9d 2013-08-21 01:51:44 ....A 4256000 Virusshare.00084/HEUR-Trojan.Win32.Generic-283f5d537d4155b881403f622f789e74cca7bd5f9b0dfd0ca87d828ac5d9e5b3 2013-08-21 08:57:16 ....A 395776 Virusshare.00084/HEUR-Trojan.Win32.Generic-284336b9b6e3c3cbdb1d32bd62bc009f98936ef41e39291872d2ca513c53416c 2013-08-21 08:14:28 ....A 12400 Virusshare.00084/HEUR-Trojan.Win32.Generic-28453c5fd8745fd30bd444f8fdbc8bd969c097b06323acc004fde2fa9d3ae400 2013-08-21 09:58:56 ....A 39382 Virusshare.00084/HEUR-Trojan.Win32.Generic-28491c05fa44482e18d9f064c1fa1d4a48accf5533d235c5d82d09705adf4d29 2013-08-21 10:09:06 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-284d9d92a25e3bf511b39de32ba82b99f355c32594f3df7b7784e932f083bc96 2013-08-21 03:35:38 ....A 44253 Virusshare.00084/HEUR-Trojan.Win32.Generic-2852e4ec42eda75fec38c485290027e378b72983a280972bb54b67fb36e94963 2013-08-21 02:04:02 ....A 74240 Virusshare.00084/HEUR-Trojan.Win32.Generic-28587a47721408123feed42a54bf42d8b3b75b34e3ad73843340df5fa63041f6 2013-08-21 07:58:26 ....A 2001653 Virusshare.00084/HEUR-Trojan.Win32.Generic-286551af779405e618694c7653114f1ca742037c58f32fc25f7f6086652226cc 2013-08-20 18:28:54 ....A 851968 Virusshare.00084/HEUR-Trojan.Win32.Generic-28657f9cd4bc0dfec537385009dcb1750012722243b3a8f9f798be42d1d053ea 2013-08-20 18:28:34 ....A 2110976 Virusshare.00084/HEUR-Trojan.Win32.Generic-2866906a551bb712b9d408759c63b6040dc3664ad21b93f98231ab07d887af2f 2013-08-21 01:51:46 ....A 4543320 Virusshare.00084/HEUR-Trojan.Win32.Generic-2868380265148c358afd922bcd3fc91d3f3bed1d2c99d7a763687d0faee16e41 2013-08-21 01:51:46 ....A 145920 Virusshare.00084/HEUR-Trojan.Win32.Generic-286b8820d69a4ef4b34d5d6af2ce1d7eed57509a3cae078434d31097c478d658 2013-08-21 07:49:08 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-28807126ce9d35c34d9cf9910ba901e47070edf5643657ac55279f25d22246fa 2013-08-21 08:04:22 ....A 242696 Virusshare.00084/HEUR-Trojan.Win32.Generic-2884bf9dd058718eeb6d176253dec00373f8a4f3da64b2314f4b37cb3be6aed7 2013-08-20 18:16:58 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-2885ec562d5912d8ad4a18e32dd6f6f30640f8001bbdaf76d4276e7260f555f3 2013-08-21 04:59:24 ....A 259584 Virusshare.00084/HEUR-Trojan.Win32.Generic-2888b9488320ce8fe30aed3b6b88ad6f59ce62eda43fe8bd4b1f841c71c61ab9 2013-08-21 08:15:54 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-289632c83aa9f0ebe6cf62b01b3e178c18502491b16cde7e57598beb439d5e50 2013-08-21 02:30:52 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-289bf140f811c2eea21beab357d95dd8ef937b7bdca1dde8fea8a1efab3d54ef 2013-08-21 09:49:36 ....A 204876 Virusshare.00084/HEUR-Trojan.Win32.Generic-28a51f10c6c050957caf0a432de82943e799d679c8d05b4ab7fd5e5617cdea6d 2013-08-21 04:02:16 ....A 527360 Virusshare.00084/HEUR-Trojan.Win32.Generic-28a540370cb5fc68f7fae42ffc8830c569308641fd2e5bd5b87c4d38b3515ee0 2013-08-21 04:57:04 ....A 346334 Virusshare.00084/HEUR-Trojan.Win32.Generic-28a5d44e3f0eafc4cc739480f23fec1d870c8de66afb7781123ddef0f3e8a42b 2013-08-21 02:07:48 ....A 1823744 Virusshare.00084/HEUR-Trojan.Win32.Generic-28ae3291ed11c36aad5209bd0ddb595c7a8e3f03e0ae31a3b78e68daa3322669 2013-08-21 01:57:06 ....A 26624 Virusshare.00084/HEUR-Trojan.Win32.Generic-28b66265969a2ac9df7a7e0fe930ce609656bf6ba1f53360f454ee0c69970e92 2013-08-20 18:29:32 ....A 59520 Virusshare.00084/HEUR-Trojan.Win32.Generic-28bd2d446c02c9ecf72e1ab9b469d9b636804681ee29f51bddc07a02f8e32fea 2013-08-20 18:20:16 ....A 266752 Virusshare.00084/HEUR-Trojan.Win32.Generic-28c583e2bfc052463aff26e79f6d345ce14430a6a7d655176069ccbb9c4f8bb0 2013-08-21 04:02:22 ....A 245760 Virusshare.00084/HEUR-Trojan.Win32.Generic-28c6211ac46aa2e24a4a02c79cd7e7a80ccf00f5b3371f1b950c96fad4f86f24 2013-08-21 04:12:24 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-28ca66772bfbf6c0a5e368d8ab89c1dd1141ea0928a421a039e6160950cf1681 2013-08-20 17:47:54 ....A 564793 Virusshare.00084/HEUR-Trojan.Win32.Generic-28cb3d2aef563972e13d71bf0665bf36e75eec03d3d8ac9bb032c367808f98e5 2013-08-21 02:37:58 ....A 269651 Virusshare.00084/HEUR-Trojan.Win32.Generic-28cf6995fccf05f18aaaa86231226f15e4a7295c2fbfb284524c884cfa697557 2013-08-21 05:03:48 ....A 192967 Virusshare.00084/HEUR-Trojan.Win32.Generic-28d02608b94c7fa8b29079c31709b184935b4cb239da816da29e313239a9b89b 2013-08-20 18:13:42 ....A 99840 Virusshare.00084/HEUR-Trojan.Win32.Generic-28d8b8d43ca0cf4b348b57711fdf40cf707c469f6480b0eeb89a9add2c384422 2013-08-21 02:04:04 ....A 891904 Virusshare.00084/HEUR-Trojan.Win32.Generic-28df533dd8058fee223b15251462fd8c48870a00137609e2a8e441158ad35533 2013-08-21 02:54:26 ....A 878592 Virusshare.00084/HEUR-Trojan.Win32.Generic-28dfdd6305078e1e529643b09ec9ec2a624a53e8f5aaedce6865ddf239e096ab 2013-08-21 01:52:16 ....A 679936 Virusshare.00084/HEUR-Trojan.Win32.Generic-28e4863c6afec7cfdcd2b9395884e06b6496233f44fba79e374189be681914fb 2013-08-21 01:49:54 ....A 342016 Virusshare.00084/HEUR-Trojan.Win32.Generic-28ea9f103c55e61d0de6aa44b854de7579b8b42b12eeb0a16ef9d01d0fbd7a40 2013-08-21 09:58:04 ....A 8665427 Virusshare.00084/HEUR-Trojan.Win32.Generic-28eb8356a334fac0d1415a8b4f478b9752c9f6b0f3d74dbff6ee5c8f037231c5 2013-08-21 06:35:10 ....A 397312 Virusshare.00084/HEUR-Trojan.Win32.Generic-28f12c418a63e24ccf6bbdb76a3aa85bef00a54f909f07824f1d84267473d88b 2013-08-21 07:38:06 ....A 268048 Virusshare.00084/HEUR-Trojan.Win32.Generic-28f302faa12b1cd001cc253589134259117df9ca6cd95524960a16ba9ab45451 2013-08-21 03:44:16 ....A 343552 Virusshare.00084/HEUR-Trojan.Win32.Generic-28f449b97eefa71005c1dfd768bbc74351644fa0177027c26d88c6c957c22e4d 2013-08-21 02:54:40 ....A 869888 Virusshare.00084/HEUR-Trojan.Win32.Generic-28f48d3db48cbd8d046613879ebeadea529ce12915fc56204dec20010026485a 2013-08-21 09:57:50 ....A 184832 Virusshare.00084/HEUR-Trojan.Win32.Generic-28f77a1c40171a547161623fa0743d8a63c8e8e9d5ca55c89048dadf2deae1d0 2013-08-20 17:06:46 ....A 1163264 Virusshare.00084/HEUR-Trojan.Win32.Generic-28fe9ba01310758beef87e64f01d034333e69f9aa739f1e6c90c9ef145c87ce2 2013-08-21 06:16:22 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-29001fa3973cddd83326a79d6904e8baeb85a82b3cfa417d2a912de6b90d2d0b 2013-08-21 02:54:24 ....A 4001280 Virusshare.00084/HEUR-Trojan.Win32.Generic-29037869f305e6738e6c3134b1616d2fca185859e0a9d5f54259bde17b93ac4b 2013-08-21 09:23:56 ....A 139792 Virusshare.00084/HEUR-Trojan.Win32.Generic-290b51b31e79aaaec3a3622bbd15d35365001b140c862e4f7d7514d7b5bc8a03 2013-08-21 02:17:10 ....A 37480 Virusshare.00084/HEUR-Trojan.Win32.Generic-290bfcf645221544ab07821360a60f9c30882ebf18e0e7f1d93ba8067edeb3eb 2013-08-21 07:55:00 ....A 329392 Virusshare.00084/HEUR-Trojan.Win32.Generic-291ace43b85e86adfbe4c6378388d9683bcd702de161f265526fad7bac90edda 2013-08-21 02:52:10 ....A 136192 Virusshare.00084/HEUR-Trojan.Win32.Generic-291ce7079e487275c13be695bbc9e104d78f3c167b33a06037792c75190101cd 2013-08-20 17:15:54 ....A 398848 Virusshare.00084/HEUR-Trojan.Win32.Generic-292de1c5946a2d58735526f14a6582fc1bdc0e2017990ef455f72f711bbb6c44 2013-08-21 08:14:30 ....A 183296 Virusshare.00084/HEUR-Trojan.Win32.Generic-293037ac49fe692d7fceb8ac4fa0f97d934bdc3883c28896c9219b149e6a33fa 2013-08-21 06:10:00 ....A 315592 Virusshare.00084/HEUR-Trojan.Win32.Generic-2930890bfc19e2b5f76644ce7faf006f4f926ec89e5b70a54c80c04f1d88deef 2013-08-20 17:28:46 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-2933a96296f30d5102bc7e072d9708d3090b1a7e1783a054f249dbd86d7c950e 2013-08-20 18:28:30 ....A 168960 Virusshare.00084/HEUR-Trojan.Win32.Generic-2940ad36df269d31a405ce64f7e0e0c89c293933e43e1ce95605d23d484f0497 2013-08-21 02:04:14 ....A 115712 Virusshare.00084/HEUR-Trojan.Win32.Generic-29427dfeccc34771119c6416372223dc5923144a81024c87662c507ebb2767aa 2013-08-20 19:51:40 ....A 321855 Virusshare.00084/HEUR-Trojan.Win32.Generic-29483f35bc0ff3f5e51d8e171e680f53c69d7ea3bb37e6d76fb8010a1edc7602 2013-08-21 07:42:12 ....A 99840 Virusshare.00084/HEUR-Trojan.Win32.Generic-2948701886875771d058529cd24c587bfcd0b76237b60859f5d81ada324f6b1b 2013-08-21 01:50:30 ....A 167424 Virusshare.00084/HEUR-Trojan.Win32.Generic-2948a7b8a85d479a376bc0271292dd5073a844b0644a713e20374b4e5fd90c4c 2013-08-21 06:25:32 ....A 183808 Virusshare.00084/HEUR-Trojan.Win32.Generic-294bc64c6cfe0a59027c8614b20feaa0b3c83b18fbe2fb913f1e2c57e63a527b 2013-08-21 04:02:38 ....A 425984 Virusshare.00084/HEUR-Trojan.Win32.Generic-294e9fb11125364ea734d90bcd2f46c75fa43bf27d6c61bbc6b65695266ca353 2013-08-21 10:05:42 ....A 30720 Virusshare.00084/HEUR-Trojan.Win32.Generic-2954d69b7869b013417a9c7a613ac7294aaf028acc022c81ae20d9062dd31a3b 2013-08-20 17:45:44 ....A 71168 Virusshare.00084/HEUR-Trojan.Win32.Generic-295e27fbacd83b9881335235018ee37d366855fd49688203e24b3da4d5b34081 2013-08-21 03:22:24 ....A 320000 Virusshare.00084/HEUR-Trojan.Win32.Generic-29666f8ac800851e20a815e4a3aa8456d3640bb9b76ab13a887a265e2206b771 2013-08-21 09:49:22 ....A 88576 Virusshare.00084/HEUR-Trojan.Win32.Generic-2967f9f326f6aa38a15eecdec5c23fe947450865eaf34bd193f16804f4737f16 2013-08-21 02:20:06 ....A 71680 Virusshare.00084/HEUR-Trojan.Win32.Generic-296c58c856b9af2a78bd9d1c1f1f0036c96609ab8aace086a9a74496c9c710ff 2013-08-21 03:53:26 ....A 31744 Virusshare.00084/HEUR-Trojan.Win32.Generic-296c8c8ef3be76912a4a2225f3636d43a7e735bc22952247e9dfe5c2a6e82de5 2013-08-20 17:16:14 ....A 233472 Virusshare.00084/HEUR-Trojan.Win32.Generic-296f15232a26739617c93ffb54737a4f19baa7ac6ad847a229cfcf80525e9ae5 2013-08-20 17:37:40 ....A 1768960 Virusshare.00084/HEUR-Trojan.Win32.Generic-297e991f85787a6a1bb38ca9025d2e7e89ec3447a0493605cec7d0dfc2b0dd14 2013-08-21 09:28:14 ....A 138782 Virusshare.00084/HEUR-Trojan.Win32.Generic-2986b756039f78ea57306c439aaa3de53f4c7cd62eed14ceac7382e05d5b5915 2013-08-20 18:12:14 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-2988a3dce9f9d14e2392cafd52a166b3959f3b7ccc07bff14b3b7d7a7bfd9d41 2013-08-21 02:31:58 ....A 34593 Virusshare.00084/HEUR-Trojan.Win32.Generic-2989783973fe0d459de8edb579b7334044bb41437d4a1fadf38395ba2cb7637d 2013-08-21 07:36:20 ....A 606208 Virusshare.00084/HEUR-Trojan.Win32.Generic-2992be9b7461429dbd4b75234bd9b5f5584688e3c388901d78d59d41b7ee7586 2013-08-21 09:43:16 ....A 489488 Virusshare.00084/HEUR-Trojan.Win32.Generic-2994a02de6ec6fdeb97fe8f095c570347b46fb4f50c2335a01f211cafd9d8150 2013-08-21 02:19:38 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-2997734792ea36b69539947da3cb32cf382331767108f6af0151925aa34c6b6e 2013-08-21 05:19:16 ....A 100864 Virusshare.00084/HEUR-Trojan.Win32.Generic-29a039620fdd31f0282696fcb8b6c6e6645f2b0d2a0259d194cf9289d080d087 2013-08-20 20:38:26 ....A 4957543 Virusshare.00084/HEUR-Trojan.Win32.Generic-29ae1ea7cbe8f9a2888eee431b04cf8433f02efcc932be73cf6aafb0e4b01668 2013-08-21 02:53:02 ....A 5543720 Virusshare.00084/HEUR-Trojan.Win32.Generic-29b26fed12fee9cd7ad035a8807151e909c7f4f6917498209be8a0dc04f89909 2013-08-21 02:19:58 ....A 794112 Virusshare.00084/HEUR-Trojan.Win32.Generic-29b31437ad35106a34708ba53ab87ee12d9fc26a49d0d93373052463d3a498a1 2013-08-20 18:35:58 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-29b58b3acf790eaa8a1f63ef2e0ba375282494e192c44bb66d952d1bf7bcfb70 2013-08-21 05:26:30 ....A 60928 Virusshare.00084/HEUR-Trojan.Win32.Generic-29c6908b5d88fb69a3e326eafecade60c60cdfea3e405bbcaebca607315f4aa4 2013-08-20 18:03:06 ....A 296448 Virusshare.00084/HEUR-Trojan.Win32.Generic-29c84da478cfebfccb2ce73e87723ba78a8b320eea9daa7fc35dd6f4377b46a9 2013-08-21 04:59:24 ....A 12374 Virusshare.00084/HEUR-Trojan.Win32.Generic-29c8dc46064d10ca350076058191259b2f8fe3c89fb3001959d37a1abab0d689 2013-08-21 03:52:58 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-29c9eab3570856f18c83a41b5dca3e7d077efa6471a4f2b253cc286345fa11b6 2013-08-21 02:44:52 ....A 632352 Virusshare.00084/HEUR-Trojan.Win32.Generic-29caaa5cbdeaf74705e967de3a80cda316f4ce5667108ed674a8c3b98e35bc8d 2013-08-21 07:45:22 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-29cd01507f80c505d1d90a711bc3c85857fe0bcc177fa27f9668a58a5d489d90 2013-08-21 08:57:08 ....A 12553158 Virusshare.00084/HEUR-Trojan.Win32.Generic-29cd45da93598e87af85e43c4afe13682f9715c3db9c2f20f2c40dd88b525747 2013-08-21 07:03:46 ....A 104940 Virusshare.00084/HEUR-Trojan.Win32.Generic-29d1bbfef2fe0432b96dbcba66e609ea6b534cd03e0128dfb26d690998193828 2013-08-21 02:25:34 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-29d3bf6e3f88900045c075034de1a7bd0f98fe2168ac4f815e9f683a82fd0173 2013-08-21 03:28:00 ....A 33437 Virusshare.00084/HEUR-Trojan.Win32.Generic-29d62bc7219ab9067539b68030d158c8ad654d0561d2e20e9e6766dd7937bc2d 2013-08-21 02:30:16 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-29d66253cd2e87a10b9d283887e36f2d5b607e4f6dbec1842256a33f7d1fa4ba 2013-08-21 04:14:58 ....A 123392 Virusshare.00084/HEUR-Trojan.Win32.Generic-29db9f86cd17f5e5122ac74ab79efff375ba7f5f3b11dd30e2455ac96f3cf1b2 2013-08-21 07:32:46 ....A 204876 Virusshare.00084/HEUR-Trojan.Win32.Generic-29de4836d16f607c5a9313692bceb0fe061b81e2a90c8ecba3e50326b5463497 2013-08-20 18:29:10 ....A 33792 Virusshare.00084/HEUR-Trojan.Win32.Generic-29e3c99bf2d5d487dc4e3923713255866dba8361843b5c56020e2a5c863d9d47 2013-08-21 05:00:40 ....A 2402656 Virusshare.00084/HEUR-Trojan.Win32.Generic-29e5352f97c997281309d58c8c10731f3a75d109bbfd9d078763f8ce7bb3a12d 2013-08-21 06:50:50 ....A 123392 Virusshare.00084/HEUR-Trojan.Win32.Generic-29e855bec40172d82589568545ade0da8b2c6bcf7212b9f281b4ca5b66b08514 2013-08-20 18:12:46 ....A 24064 Virusshare.00084/HEUR-Trojan.Win32.Generic-29ea87957c5c390c77a872eff00c33a684791e2f2ddfad785c752c7a9094e65f 2013-08-20 17:17:22 ....A 53256 Virusshare.00084/HEUR-Trojan.Win32.Generic-29f18c2c3aca075e32b649e25c95dfcf3eba6ed571a47f0ca2cd5bc025befa51 2013-08-21 09:11:00 ....A 769536 Virusshare.00084/HEUR-Trojan.Win32.Generic-29f62a1137f709e935a5f715bccc9927aab1a8f62883cc0d025c96be6d6e470f 2013-08-21 04:13:36 ....A 204893 Virusshare.00084/HEUR-Trojan.Win32.Generic-29fa36230af35aaae336b584a65b8654f6eb640852eb307de63bb693723c2280 2013-08-21 01:48:00 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-29fcda75d9cdc0c10b42504ac0cb73b4538d18e77b3a8e8a1935981c4ce07dce 2013-08-21 03:46:14 ....A 602112 Virusshare.00084/HEUR-Trojan.Win32.Generic-29fd3244583d87141e68b82f71c1b868449ac296d83d89d71848210263940d53 2013-08-21 02:48:34 ....A 344930 Virusshare.00084/HEUR-Trojan.Win32.Generic-29fe3b3f92a60b9cd74b7167328fa4c4e3ba181adbca9e6c876887596f6f9e5c 2013-08-21 10:15:12 ....A 844858 Virusshare.00084/HEUR-Trojan.Win32.Generic-29fe3fc6385103ed25bb6635b2dab73ed7e6501c2e5bbfc5d496650f95670309 2013-08-21 07:29:44 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-29fe40e6062d91eaf1e529f033b144cfe2d16c4b8bbdfef3b112949ea75265b5 2013-08-21 07:40:02 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-29fe659b5499f900cecf079d4e9ce6f42f0bcc4c9102dc99a78657818f002c19 2013-08-21 02:24:40 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-29fec10e95bf674380612ca8f2dbb9934ce4c657be92a97b999707547bb30639 2013-08-21 05:39:06 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-29fedae3a541f658c7474971f6ed2606bd9d7efb892e4b70b9bcf6f1bb64d980 2013-08-21 07:23:46 ....A 323840 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a02f7ca9fdc83d07fa4a67eccf1b01388d7f3682c762c7b76085d0ad6516545 2013-08-21 01:23:20 ....A 399872 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a0391e9f2907912bd3f96d09d49bbabdb51b929664e2ed0aa296c737ffae846 2013-08-21 05:56:34 ....A 806912 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a03bb73473bd124beacd2dbef4e60047a4bc1e9b3ae9a93e58189ddedc99d74 2013-08-21 05:17:16 ....A 7840179 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a03cfbe40bd244ae99600cb227a03c01b60664b3ba6f8cfbc24fef2b29b119c 2013-08-21 06:54:08 ....A 55808 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a03ec61615de0f92473527e239f5133e66b0180cb5616ecb706a7a7af89b68e 2013-08-20 18:32:32 ....A 453256 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a03f907936d55fcdce67a4fac57f660b91dbcf5ca839dad81f22b67e2a83bfd 2013-08-20 18:08:38 ....A 314368 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a05716e65853ed2369dbbd376113e6e54dd33ca07ccfd0d3c84bce417af3086 2013-08-21 06:11:50 ....A 157184 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a0598bad65c50ea65483bcb6c5e780ed1016f8037d2cb13fea2742b8461b11c 2013-08-20 18:13:42 ....A 136704 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a05b10581a0c4dc360232903f6e6c3cc47aea03bf775a4ce514ad7c75165776 2013-08-21 08:17:40 ....A 608256 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a083835c5042a3db734c46317ca3666d59ca2ca57fc6140f008b43c3d5cd96b 2013-08-21 01:23:28 ....A 2374656 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a0870a57e85facc85bb6675dfe23aa369eae15a5dcace98f40e20e92b64ee3b 2013-08-21 08:07:32 ....A 221184 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a095e5a287a2d6bc3e6b911a516546c9aa2284b1d97cad80783d89e4253092c 2013-08-20 17:08:02 ....A 96256 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a0ada9f282f0223d52bd98a764b0f61d0588cd82f61e90fb068c19261c95267 2013-08-21 01:25:28 ....A 347648 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a0b8a13c9401223ce0ea42ba62a9b12a80f3e96f9f1737bdb5ab51427374dec 2013-08-21 02:13:22 ....A 866816 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a0dc86b162c40154de1efba29e428ecda64a96320c9d6d8f7b230baf1501ab5 2013-08-21 05:54:32 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a0f163130b5ed1332fadc8b63ce60683b6e4164afd1a811722177632e1fb7e9 2013-08-21 05:29:58 ....A 299520 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a1189d9eaa2187f06e50f6f8f993d26bdb8ac53582e9caeab8557c9df40dbd4 2013-08-21 07:09:40 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a11e13764434ba5795f436a09ff2a9bec2526c2423c604499fc5b69cc242c53 2013-08-21 06:35:16 ....A 150016 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a1392f208af1f686747315495b3268fbfe4ac24a57cff17abafc17d3fa6b05b 2013-08-21 09:54:14 ....A 318368 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a139a22e26fc778214e2b599b79e6d38e3077c057713c05c4e8fa21a9b085de 2013-08-21 03:55:32 ....A 317952 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a1515be6673d75ac18cfce5a68e50a60d03cbf18d0d6dceffc051a111cb9f87 2013-08-21 02:26:18 ....A 528448 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a1633583e194a16091c1060b367cf84368f1c51743f8b5e71d04d926b838681 2013-08-21 01:53:08 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a1673bc386f8ab1aa8210a8d869006367e4a208df549b14086ab19713b3fca3 2013-08-20 18:17:32 ....A 129536 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a16e9e354d194877bd7ac1c11791349c34597c53db2ed6b2ec62fcafe5c2512 2013-08-21 07:59:20 ....A 6400 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a171e50986235c943be02941278e964075c20d49e0d999bd23e222201334964 2013-08-21 07:31:54 ....A 706800 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a173ead1daa3cd7f8db4953e2e1476a0f397899f4e33bbb32ef086c8caa152a 2013-08-21 09:11:48 ....A 890880 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a183eb570ce459d2da9ae5cd5253219abe7c1ac4497f476c2f1cf46755078a5 2013-08-21 05:09:20 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a188e4dbe92e53d89d822afdefb147e08b11494ea547ce741886f5fa4803615 2013-08-21 07:34:58 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a18eb2ab17e9fb6bba00b7d456308f638bad7faa12529848a894af990dcf4af 2013-08-21 05:51:58 ....A 103424 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a19ec5a3e47985138f2ae2fcbd318876e2f2bff42e6e28e6d57d36f71368d76 2013-08-21 09:26:36 ....A 62868 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a19ee3e48d4db45f2e255838df217d3e2e1049de11e147806f2e4a827181354 2013-08-21 09:00:02 ....A 1637285 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a1a974397cf83299dbc172cc8eb940f278138f3099576fe57187fccfbecb159 2013-08-21 01:38:30 ....A 115656 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a1abdf132b9cb9ae8ea62105a4bda06d1930924f49d35606b2ab41f73a7d85f 2013-08-21 02:45:00 ....A 178872 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a1bb43b462ecb6d3420e05a57145a5b3593745d130a893f1a13102954cc9f8b 2013-08-21 01:51:28 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a1cf3c380c04c91ae47d289b7bcbd9f8f331d87cd2d9e8144ca9b027f05b189 2013-08-21 09:57:04 ....A 346112 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a1d383d9f993d2425fadfef5394954f7c6bc9f2f2756c90ef9f27b5302090d9 2013-08-21 06:12:52 ....A 105472 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a1d9181f4b077ce6ecf79d3450f6ae936b9bd16d9fadab3fa0d141d7ae945e0 2013-08-21 06:44:44 ....A 68608 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a1f4d4641da90a138e54d1d5d277fcef44863eaea0c7192c897a4ffa613bf78 2013-08-21 09:20:42 ....A 294912 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a1f5f1929933ef8520db0ee3a478ec0cda9211fcb208bfe3255c2ea7da5b14e 2013-08-21 05:16:00 ....A 389392 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a20f0c0c44c0df2b8c781fdd69db6c04e039d811f488c08e33e183479cb50fd 2013-08-21 02:12:16 ....A 71469 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a220edeba896119a9bd75dfbaf088bf5f88524483e4be66a4141eb25a0f7b06 2013-08-21 09:22:20 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a234f9e407994c4fdacb185c9b95f4db8cb994acd224c2ea3636a12b52c3ea3 2013-08-21 05:18:18 ....A 367104 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a23ebd918324f73e2a73618db43022828ba56a90437177276d0eff8d63c1a1a 2013-08-21 05:12:54 ....A 374784 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a24c1fca077fcb3e82a60dd825f547ffd558a6785ed069004d237949454d0ab 2013-08-21 08:35:22 ....A 1130442 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a2500318dbd79de5f9aab0f622dc48691a3712f84fd8cb9fae4f7566c6763d0 2013-08-21 05:37:26 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a26230c7655ccb12c9266e95e3c222af6b2db5becd32907654301282218e5d3 2013-08-20 22:18:22 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a26255c4b5e991c8ce50a45a20919fe0db81431d51049acc809b0ab94e5f9ea 2013-08-21 05:36:40 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a268d073f30c96a9b0d19bbac47f448f4610030658fef5d191d43bf8c7826dc 2013-08-21 02:43:30 ....A 38212 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a26f31faf3e753c3d442fdc7b11ca79868f5cf61dc1db1f6c5858d9df6d2e12 2013-08-21 09:58:36 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a287ac9824ca2942489f6cf93101b587ed44f14d4d5c676d1fc988cfdb9118a 2013-08-21 05:10:20 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a28850299c3de9872a94cf770bf43556b1e52d7a5c0b7fcf3caaef83933f926 2013-08-21 03:22:28 ....A 121856 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a28bd312b3d54284c9a87202f06a8771371b9c1c2ea54a6fbebe2863921bff2 2013-08-21 07:33:06 ....A 165267 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a2958203ae803c463573f96b48189f8574778c2e05d0ee0e0f9cbd12916ef08 2013-08-21 06:16:30 ....A 111616 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a29b507076dad90337b5d6678fff3b571c52ca875000a3af4730e6cd58720d6 2013-08-21 08:26:42 ....A 398336 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a29b521a44d8c1893a04b44ccc874969bbc8e1a857de960c18bd7ef6d39e0d1 2013-08-21 06:12:00 ....A 17920 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a2bf07b947835d3157718fd159b9ea0e28e4d3a6b362ae271a6fa9bd4b2e477 2013-08-21 07:40:52 ....A 796810 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a2c979ba4ba37a489412fca9d2c5a5f6cf9955e46841a71bf52197c7a67327b 2013-08-21 09:45:28 ....A 48128 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a2d09210df70a7ad7b3b88d0007179e8540f2b47d4e1b0d7ce718417268cd19 2013-08-21 03:56:20 ....A 1179559 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a2d18e04108d76efee803482484f7cb9c1798ddef26f2931291dac966f16327 2013-08-21 10:14:44 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a2d71bd9090eb258bb7eb0968e6d7388dd38845066dc15b7db6ac2a465dd5b0 2013-08-21 05:11:44 ....A 365056 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a2dd5d9b445abdf8c8590d908ebc661d1df05dd0d231cc60531671ee83846eb 2013-08-21 07:18:06 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a2e990b045f07f39da1a8848f74f4f4471ece76bfa7407474c986de14372825 2013-08-21 09:14:32 ....A 144384 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a2ecf69066781c9de79ea61281f143aa0f38f38a21c66e089c86179a5d0308c 2013-08-21 03:56:32 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a2f2bfae3d9e3153a4f06a3d293663b94f12171edf7a82cad769693522e98b1 2013-08-21 04:02:02 ....A 76223 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a2f6d5f88bf1ea0bfae6c04f8cf5e40c3bd9dce22199d49b8b78b067a147afe 2013-08-21 09:12:26 ....A 20488 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a2f71cd219cf3631ec009c48812c2f20b3ae183b2a0073eef49b53afc560887 2013-08-21 08:29:22 ....A 1191944 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a30a3702c97babf75d8991ab8886d5f45a5fd65746723019ba8e64ab2c7e9aa 2013-08-21 01:41:30 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a313f352268e2b8ecdb9213f50784604aa0b3e91e2d9552f75775c07ac32629 2013-08-21 06:51:08 ....A 90116 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a31b90ff1e07c12ca4d946730734bf7e901961d65ce207928d66abde6ee3054 2013-08-21 09:52:30 ....A 54784 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a3232760fa7492347e6eb9ac7a1dc076d6b6d331101e0254c7b5811da567f53 2013-08-21 05:30:06 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a3238023b3652a153b231b2d4a1bc3ca105dbb2f7d4415b9a6cd7856b917f23 2013-08-20 18:11:08 ....A 316928 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a33b57a862cac85e32b8e8850e68b66da4611e75e114fc2be26388e71458a93 2013-08-21 09:00:06 ....A 53579 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a33e31aaa4df34df8e34097e4377be084302f681098304283ce653b031ac0d0 2013-08-21 06:20:04 ....A 514353 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a3424fad02d1d05f0585d860f00b887afd9c25b799103753f6a07661c7ec624 2013-08-21 01:43:58 ....A 171008 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a3546dc6f6c6485fc3f1d95b886b9f59a898974901cab714a603f648add1851 2013-08-21 08:11:32 ....A 1648548 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a36dd3e9b9b6fc40cf124aeacba1998c2abead8716624fbfc5ffd09cb95b02f 2013-08-21 07:47:32 ....A 70045 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a3932fd01d9933eab71f703467527358c4ed812db962c7c39b4329288b22532 2013-08-20 18:19:30 ....A 360553 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a39af80104d4734220b6a4b3d74e30ca0e9e4f3b536136c7ab9d03d1a9c9b3c 2013-08-21 08:07:24 ....A 715302 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a3b55ac22077a6d7acc466b26be96ed7524f2d76e1ba8dd9010d5c5cb616d61 2013-08-21 09:49:16 ....A 2702875 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a3b92da89324bd6fd42c5074913f915e3e59600213ce84b7f4feb73e37039b8 2013-08-21 01:28:34 ....A 141312 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a3ba1a341c3a6346b31eaa9e50c52a2f3c1b54d92d8aaa7d51ebe5936052972 2013-08-21 07:46:52 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a3bd28321522354a36ed98ca3e06d652599567acbe24cadb29e19b929b3de57 2013-08-21 08:53:36 ....A 102912 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a3cec856c1590f02c13b1728d5abd9b6bc2b0e13029afe69bf5d7d56f6812fa 2013-08-21 08:26:36 ....A 34688 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a3e70864f0d89037b5cac9871f2660261d430605d218ddc3da8a9feb9bb6a53 2013-08-21 08:11:34 ....A 89600 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a3f091371c63219b200253797a0fb47649011cb258ffe6fa0553e92b445a951 2013-08-21 05:43:48 ....A 79360 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a3f228f7a1f930cb8d33a05147603da4a3b605d3bce692c947a69f4778c62e5 2013-08-21 08:58:06 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a415f87840e9d8fe924a2ccbc998e3537de934f1d4f252a3fe2ddd58af59fac 2013-08-21 06:55:30 ....A 1019904 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a4192bb4b7a18e3f799ac8b76278173c1fffeaf855b9c64e11e39fc1012ee0e 2013-08-21 04:08:14 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a41ac59c4f63615581e4df216344ddc31a73ae0d2896b3edee7afd130a91542 2013-08-21 04:58:18 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a41e09d437d524a1930d64a0d198cf67c024b6fd782ab8394a02bb975278075 2013-08-21 01:38:42 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a42cf996e98888340c643e2701275df32bbd2a5e3b63d7f4297bda4925c86b7 2013-08-20 17:12:44 ....A 314608 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a43e235f0933e43707f9161e739cd1246e86cc0522b4c627b226e36321fd8b6 2013-08-21 09:49:08 ....A 161280 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a44829ecdba72df274ee9725ef41eda0039e8989514734c8f8c22a13477bd9f 2013-08-21 08:36:10 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a45a707d8617ed6deadecc4ca38aafad1e5806b0a554a423d15de7aac24a114 2013-08-21 05:24:48 ....A 199168 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a461d17aefcce894b6e04de323ec2a329272840c0c36759c2daefabf909d879 2013-08-21 02:16:20 ....A 1089536 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a463aea7d7dcaaf42b791792f4640917df19ac287982e9b8d2734a08ae79b30 2013-08-21 06:01:12 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a4656efaafd96c540173f28a317d31fcca793f27ab77a787518b875d8b14b49 2013-08-21 06:57:42 ....A 7680 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a4691eb656d2b5568c21bed8cd303bf7a72e1f0a53d7384815b6b07747b4b28 2013-08-21 06:09:12 ....A 70045 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a47a7e62f868a807115f84550cdba9d838a1432bad7905774f2eed542ed015d 2013-08-21 08:05:36 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a48214beab672f189f6409f947729b83c9cedfffc59b9ee752ca379c125c6a2 2013-08-21 09:59:20 ....A 370176 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a496a00c3f711172d6fb3e587ad13e00c3469641108a3245b52880960d4f930 2013-08-21 09:11:42 ....A 495428 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a497e3ff976c6eefb428e7d6f4e5634f53ef421fa61a1e2c910b4055874984d 2013-08-20 17:22:50 ....A 809855 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a4b12ce9cd7711f33413a5fe5d27e079ab19a9d5079e5447389bbe704cea144 2013-08-21 04:10:10 ....A 2076013 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a4b95984d94245cc9968190117c526aa776efc15bce8ec3846172307b2f21bd 2013-08-21 08:34:24 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a4c6db24e17ee18e4494df562b36197e84646c36761b9a4fcfda5f573788449 2013-08-21 07:00:52 ....A 81203 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a4d3ae6a2a1093a0d8a5dc2c3717a31acd2b2bbcc0ffa342d8592e0e0a17b7c 2013-08-21 01:23:44 ....A 101543 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a4d4eabfe1bd2286e3918dc1411b8c389bbc4f1af28451fcd1cd4d55f578200 2013-08-21 02:44:48 ....A 350208 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a4e766bd0ef83b4825fcc85a1aeaf03ffb4d31e66f4a0509d93275dd9522da8 2013-08-21 01:55:10 ....A 344924 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a51d5b31cf4d3422b4cb4a2fbf0a5b2260e7c50169afb1791d5d58db8ad424f 2013-08-21 08:09:40 ....A 764928 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a525b989fed0c3d9f3cdbbc38199f75be7f2023172fbdfd2ab650bddfa200fa 2013-08-21 08:12:04 ....A 65830 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a52d6941230921f960b9254c0c7586ab933f721c818af230cf5ba2ed44011bb 2013-08-21 07:21:20 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a5504ce56a4f4bf78b0ee64414a1f5aeaa4ed437e1b4fd4077b8bd8dc8db86e 2013-08-21 09:52:06 ....A 142174 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a568be18390a612ec60da6c4a0ac071c09129c4d90cdc9e75bdf2ad27a7dd5b 2013-08-21 08:27:50 ....A 679936 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a57683db809d29eaf9c7184c5b442b0a7b4990deddafef7b0c94a9bfbd964ae 2013-08-21 07:54:50 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a591f4d62ec6223745f03997e9a34a6ed7e2753b4e781d8060217af6763e752 2013-08-21 05:54:42 ....A 549376 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a59b999e3d96a685ae8b11e3d4496343375de72cef42345bece29b3bf4b091b 2013-08-21 08:15:34 ....A 75129 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a59d76d8b78f17ca3a13d0fe9da9478cd5adf440fea031692051b7226cd9256 2013-08-21 06:14:50 ....A 288256 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a5ce3a100d0d7d9d796cffa8fa7f0d4ca55cb90faa487c1c559ed3b9ae06bfe 2013-08-20 18:20:52 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a5eae1f72d2f7b72a6b43e5803472437c9eac0b109e68a0b5d5175766361c25 2013-08-21 06:50:40 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a6044ad0cf9dfef8fee8577b8524bbd50a99a44e588b7988a5bbaad344fe11b 2013-08-20 17:54:42 ....A 141824 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a60bc1a8e5ce8971152b43295ae4831713b1453b6f4b77dda64924558e214dc 2013-08-21 05:39:08 ....A 193133 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a617d79c9e74edf7bd52a6a50be1507104d09aa35b269e308a22e540dc524a9 2013-08-20 18:27:40 ....A 152064 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a62c161303ab3847c9ac772e961630624f2cdce85de2f0bc2b837fa51d4e629 2013-08-21 01:29:30 ....A 308792 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a6461580dce6ddc352339d39e19fb208925762bd045ae1597dd04d3469223d8 2013-08-20 17:55:04 ....A 381128 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a648babf3ace4c1e57d4c91da10cc52fac850f5ad62ecec553f61dbd3b5c362 2013-08-21 06:17:42 ....A 87552 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a648eb901c91056d43b7ab0b0e13990f599426ec0ceb90aaed3ac54f8af5434 2013-08-21 05:19:26 ....A 24064 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a66f8eff407a44cc6843c02e4dd129fa7bc8d0d327211cad45e973fe87a79b5 2013-08-21 01:48:22 ....A 443426 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a67a452cc77d2378e30b378d198caf0c7ae92f1f1770567d20824dc732973c0 2013-08-21 01:33:44 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a686194d23112e7e49134b89f5f4e0bc174654eb3ca592fb358fc8fca0b239b 2013-08-21 06:51:46 ....A 1104890 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a691662f1e3f477037c25ab7e7e3bf8693376a3ed67f75fe030e1065325a59c 2013-08-21 09:25:24 ....A 227840 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a69c2567341c862741f77c3ac2e20dac6a60fa9cd335d5b1b63b8b33ae3f9f6 2013-08-21 09:42:56 ....A 1435648 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a6a5257b062d66d3b2b7c450a6f9e3d7508c8cbd9466ac87c1c5ac9cd8410d0 2013-08-20 17:41:46 ....A 19968 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a6a6494c363c28529d5e6fcdb65c72fcd73d8a1a53e80c083e8345643f698c0 2013-08-21 06:13:34 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a6aa5b8a55388972aae788c7731ac6eeaa05927b70a137378ff2ffbcda0fe41 2013-08-21 08:19:08 ....A 803840 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a6ac6f7e640231dc03af0cb82506af08bce79050583777341ff2b0ca4447e04 2013-08-21 07:35:18 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a6b7db568dd7b9183ec252bcff3e8797cd5c2f984bdfe29a2ae1d9c7da8c1b2 2013-08-21 05:52:20 ....A 211035 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a6c13a81b18e78c63740260ab0ce04b8290f6824ac956e9fe8107853b755fe1 2013-08-21 07:36:18 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a6d0e11870e924c754005c8fb063f738b25ca74dfd139946f0ebf8b967c0f11 2013-08-21 06:17:58 ....A 5120 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a6e4eaa2c286ffd3d781c87ed2ea3bcac3a5ba6aecc5a88a400c4e93e65945f 2013-08-21 05:34:08 ....A 299622 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a6efc9b60d4abda8b4dddd194ecb6cb912860055c395cf70195f093388941aa 2013-08-20 18:09:22 ....A 364544 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a6f8925416505c31f9e3d4b63dd4d15e5ffac59eefb058e623d1fa92954ba43 2013-08-21 06:23:44 ....A 53274 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a710acc9cd4b725d4d9ecd994770007ff8f03855532e246caba20a542e22f40 2013-08-21 07:39:34 ....A 98308 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a7358c07f89ebb7dc62e9f8c823ff82ddbad3f45d48f25d784f02a5103f2da8 2013-08-21 08:07:28 ....A 195072 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a741dcdfd75fd6fa767b70c9a9b119d09de2a39f94879fc093532c08ee50c8e 2013-08-21 09:54:50 ....A 33569 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a743178604c3a0418f926638317e63fa1d3be45b51adfe8edd61b24f87dc8fb 2013-08-21 01:43:40 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a758608a36754275592a2ea95edd5f403d0742466a33182cfd38efda3f1153b 2013-08-21 09:09:54 ....A 188928 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a7658f2ebb73ec2b2c9fb9e20d762eab2198e0111d63e8d37b4802550fad994 2013-08-21 07:35:52 ....A 17925 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a7758beb40de0628b8a98bcd59f8fc5807e2ef895ec7471f3a9823444897972 2013-08-21 01:28:52 ....A 140302 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a79181039fe06cac2f91e905b400c9ba7770982f51cf1e0ea3bd95e9ec8c1e0 2013-08-21 07:57:52 ....A 188928 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a7bd9eabb3816dff9a7aad2cce0b1cbf2786c5cf9d62cf1014566a2a97f25ff 2013-08-21 02:45:42 ....A 317952 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a7cf8976324f721b6f40a9f467f0e35110fc1761b42859f83f97dc86db25c93 2013-08-21 04:58:54 ....A 5553373 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a7ed89b75d70461591af3ac2e6064c3008ecdd86495d18bf52b884772d157fb 2013-08-21 10:02:48 ....A 656000 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a800e9a31392ad5b9bcf250ec8f3a0c57d3984aec3a444aa3db9a9d4216ce50 2013-08-21 07:41:40 ....A 1027584 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a802a084b41e0a47c2cd29f7a40c600f94a2614abe2659406651fa6f8ca64fd 2013-08-21 01:43:24 ....A 47517 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a815964a36118b2f3113cf5156b9121a5528f3964ce1eb1be01284d21e1fd1e 2013-08-21 06:15:02 ....A 149504 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a824d4ec09b520955d641528f18546188c7ad4cafe52cf46262fa5f096475c8 2013-08-21 05:55:00 ....A 1265664 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a82970d283644c4eb713c8a2a0a8f455baec9cc6e0f1aa78d1a54fe258ff95b 2013-08-21 05:38:02 ....A 32993 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a85a60ce2680ec48c809538d5ebf00220966902211ac87992f3bb0cd898c7f5 2013-08-21 07:25:54 ....A 315792 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a8763d90586c342eb6e04a3e4de937d868cdd7f7e770af753de443cd18dc921 2013-08-21 08:13:24 ....A 351860 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a8930205e4a2b4009ac94d1b4cbdd213ae1fa42d99c1b15c6ff5917cb655860 2013-08-21 09:50:12 ....A 25601 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a8b54f5b517dc1eac2d0f636ffe3e271fa49e18c9577b061a4be33e7b9dac39 2013-08-21 06:13:28 ....A 89600 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a8c8e54c3580500fc1b9472d1cd65ecd76ef33639de7762a88f408c63fabfc4 2013-08-21 05:35:08 ....A 22016 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a8df08a8ffd094e2c52f595b55319b3edb91f99c954d0f2ddf12afb655a01db 2013-08-20 18:25:08 ....A 131110 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a8eada918c41085ebade2d039bd4889730e9c5b15704743d7d7f35c6eb958bd 2013-08-21 02:49:26 ....A 119887 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a8f1adb5a2a8025aea60bba822c1eb0d6eb7679145807a0bf0e8e67e9986e4d 2013-08-20 17:30:36 ....A 1231365 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a8fda12c660e4059bd781afd0e7f371f93095081a484043de3d80406767223e 2013-08-21 01:25:18 ....A 100356 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a90471849926262e6b84d27601dc3bec319e26aa8aad493af7a0be5f58599b5 2013-08-20 18:29:36 ....A 328704 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a908fbcb0863e034eecfe3497feb35b9efa6612d234de53c1d76355c47b8825 2013-08-21 10:13:50 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a9119b13823fa2f05f414b25082c6e8a1d8ddf7975afeb6507f84979fd987fa 2013-08-20 17:35:08 ....A 305152 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a916ede0537985caada0e59e056b7436d2ea8391dce3660958e54ee8b784994 2013-08-21 06:21:50 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a917cbd519e16025e4224e3654cbdc6b1c6a3b70084ab92149a1dbc24b6c240 2013-08-21 05:34:56 ....A 117248 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a9285f29bd71e6370ca73de498544dbb9a7b02765b38a1aa0f6d52a1b1393fa 2013-08-21 02:28:52 ....A 2511872 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a958a1bc318f82e39326e0f28509c2244a76e299e450b023b8ef94a79a591e0 2013-08-21 09:01:30 ....A 603169 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a98e815c941f09c8b30d00f4f7f8e39254d1096611c66cf7b1ec55cec13b994 2013-08-20 17:11:44 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a99cb958687f1bdc1ff7b54dde64eca19c26d8c8a05b9b3f11908bf675b389b 2013-08-21 03:52:26 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a9ab44b2bc5a4a5d0e166f84338b2105a5b151479f83db4f081c5031c5ec808 2013-08-21 09:59:12 ....A 185856 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a9bed0d0f9231cd5425987bbee231e08f291283a09a565894bc3117b4be52af 2013-08-21 03:39:04 ....A 423424 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a9ce3d12192e9f56d4dcf543101109c651cf665498d7c9dd96487d0d6e8fc19 2013-08-21 06:01:24 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a9df79b7b8b1ffa8a21f5962011bc3e6f7262c20e34d4875c0a5369a0aec6ac 2013-08-21 06:28:40 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a9e74876fe4ebd1de7cd640e26743020fa97cdc6c99bf5251f05fb7822146e1 2013-08-20 17:49:38 ....A 226816 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a9ecf8aeb0c17b841a464f1bf26ba5f48dc420761deb98dffcfa0ef4ef35e21 2013-08-21 09:52:02 ....A 4066818 Virusshare.00084/HEUR-Trojan.Win32.Generic-2a9f4154c4f87484f369ceef156833cf9ec455733cb20d486169dc2b8a0faddd 2013-08-21 01:53:02 ....A 64512 Virusshare.00084/HEUR-Trojan.Win32.Generic-2aa0db699e61ba2aa399c7871706f0e5bbe27e9ebae7225c2e0c2c06480e3cc1 2013-08-21 01:41:08 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-2aa14e040823bd166bcae012407f90a93f78da31790b6b3665b190b8ce3a9136 2013-08-21 01:38:04 ....A 189528 Virusshare.00084/HEUR-Trojan.Win32.Generic-2aa1669a7ead9eaca4b20868390d44c7310b5f8c3f57c68a5a8fabb3227d6023 2013-08-21 06:38:58 ....A 234363 Virusshare.00084/HEUR-Trojan.Win32.Generic-2aa27e9c6625eea1fc3bc1c8b992be6ce9e551e2cc0c5db7dd57ece23636c3e5 2013-08-21 01:26:06 ....A 319398 Virusshare.00084/HEUR-Trojan.Win32.Generic-2aa365e0e003f672a1c989dad29985863f63862243ae9d09972b0ba42f64a626 2013-08-21 06:10:30 ....A 1197469 Virusshare.00084/HEUR-Trojan.Win32.Generic-2aa6d423bff1aa71d7b61243c4e1991b8012bb4f403d9926b7681145ee507fa0 2013-08-21 05:43:46 ....A 196342 Virusshare.00084/HEUR-Trojan.Win32.Generic-2aa863b31916de673f04c4da58442ea7f8c6137fbad6370f91c486cd6436c4b6 2013-08-21 05:12:06 ....A 22016 Virusshare.00084/HEUR-Trojan.Win32.Generic-2aaa2f0c4018e28c05c74a5c1cc860c540f3926a26313581514a71730dbc23b5 2013-08-20 17:48:02 ....A 78421 Virusshare.00084/HEUR-Trojan.Win32.Generic-2aaaec339f0cd723e1a41c7e8f5afb37107fd4747d0947a0bb9a4be5a2671a9b 2013-08-20 18:02:56 ....A 25392 Virusshare.00084/HEUR-Trojan.Win32.Generic-2aab9ad06360863d64e024e3d46554ccdd1772b3be28c569644229fa0931d365 2013-08-20 17:25:22 ....A 551936 Virusshare.00084/HEUR-Trojan.Win32.Generic-2aabb4ff152d115ef3353f6b8f50d32d046bdc72ee5630ac7c684773c7b46ab3 2013-08-20 18:10:34 ....A 1398048 Virusshare.00084/HEUR-Trojan.Win32.Generic-2aacbcdbbbb8460c4f6eefaa5bf3a35c8aae6b728ffac88ec9561561dcdfa167 2013-08-21 01:38:00 ....A 26632 Virusshare.00084/HEUR-Trojan.Win32.Generic-2aad2f7aa416250af5ab29cb112bb57c71a6073ba8dc47b6ad7d3f82d52f53d0 2013-08-21 06:41:32 ....A 100864 Virusshare.00084/HEUR-Trojan.Win32.Generic-2aade970b3562361f3b782711db9f0e10e9dd074bf7d9fe3a0458c6fca850646 2013-08-21 06:20:24 ....A 260608 Virusshare.00084/HEUR-Trojan.Win32.Generic-2aafa244745b78db35f3c6ea9a92027762d7f3dadb341a9623201c194509c34f 2013-08-21 07:05:54 ....A 30861 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ab10cc05b7b60d56f852a23e1b1c51937d18263af120f196450d6e2061b3807 2013-08-20 18:09:26 ....A 454516 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ab244f1c922f1910382cb7bffdfef70daf8d970336bf12a5743e3e2710eae97 2013-08-21 07:45:18 ....A 251904 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ab25f1cb2db22e860d26ab51e8f3bfcc39079b37f7bbac4a5f9c807c6f967ea 2013-08-21 05:52:08 ....A 202752 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ab592f894cf0bddd0a45e714f01e17257857e3330df07c7b843bb71ddf15189 2013-08-21 09:28:40 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ab662585dd6a63b79a2a3b1c3920e7c855afe069c9271ed59dbe6df44cd6a7a 2013-08-21 01:40:40 ....A 279040 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ab6dda5ccc6f4cd0e7651add7cdc839d3dfa693fbb56ef8d08410fab4ca0131 2013-08-21 08:01:22 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ab7b192b5a4f16d4be64bfef50cc1dbe542529b5f61aaf5a918ed4141d380b1 2013-08-21 02:27:22 ....A 13263372 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ab867bf7bf5896744a9d08ea55020ba9ce6650b36e4284671daf5e5240af6ea 2013-08-21 01:43:48 ....A 1373536 Virusshare.00084/HEUR-Trojan.Win32.Generic-2aba77930055ebbca573f86e3b0e80c16457b54dd5591354deab10a7c0001a1d 2013-08-21 10:09:08 ....A 233512 Virusshare.00084/HEUR-Trojan.Win32.Generic-2abab2f575d60362f1a70e54c0823ade77ce48a089326e108734a1d02ac79562 2013-08-20 18:18:30 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-2abc165c4930d062eb19c51aad87c93c0e10a5a0e2d539e8a4b8548326efc147 2013-08-21 10:08:52 ....A 38656 Virusshare.00084/HEUR-Trojan.Win32.Generic-2abc67830daf232c684588350b5cc905ae53667d9b003e7ff66751c160d8bd97 2013-08-21 06:19:56 ....A 104960 Virusshare.00084/HEUR-Trojan.Win32.Generic-2abd1c5522be3cf529eb15d7cbbbae499e4fa1a56a4945903c196d45b2196419 2013-08-21 02:30:56 ....A 108032 Virusshare.00084/HEUR-Trojan.Win32.Generic-2abef5279cc9e46e84c1708c49fe8249d1a34d5c7ba7ce5b803687d8dd839aa9 2013-08-21 07:32:10 ....A 93184 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ac0868355125db1ef8480389fa722f8afdfc3940ff48f2f682f7628eac64960 2013-08-21 03:28:08 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ac1129f751c6c70cb7b753ce4eb04317c01533eebeddad47e82125d471ee16e 2013-08-21 05:12:16 ....A 14848 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ac16be2da9beac45bd50fbbfb9a27769ef7b5297ac54c45da523a16406b6956 2013-08-21 04:07:20 ....A 256512 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ac3d76d36642102ed99fc28d9ac536b474f53aa635b18c5c31f0f68843d6ab9 2013-08-21 06:23:52 ....A 1137152 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ac42ad36e99ff0cfbcd430117e0b289934f77c65e585d600569f53f241ef668 2013-08-21 08:11:54 ....A 15872 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ac638507fdddfd4796096177b6d4f85362efe253b9a804648f20303bce63006 2013-08-20 18:29:10 ....A 9216 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ac95c997c182144c9ade9dcb42ae25d67885fff803c8695bacd750db71a7bbc 2013-08-21 01:22:26 ....A 345152 Virusshare.00084/HEUR-Trojan.Win32.Generic-2acc02bf02e71b4c88cafe37372cd0129c65c3f8598677d924e4e21cdc85da81 2013-08-21 04:05:10 ....A 808448 Virusshare.00084/HEUR-Trojan.Win32.Generic-2acc83d0d7cf54bcf4c61271dad16c9b3866708eec94c51475066ce4f3eba88a 2013-08-21 01:26:06 ....A 390144 Virusshare.00084/HEUR-Trojan.Win32.Generic-2acc9a804d7ed8452d0d6fa6bb95b3ce283a1cff9c06c458ecd682f1c91ebb02 2013-08-21 01:43:14 ....A 387072 Virusshare.00084/HEUR-Trojan.Win32.Generic-2acdd41f9edf8cb69a8c074cfd117cc95a3311ca437f33ffb3f141e41c034cdf 2013-08-20 21:20:52 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ace5ea59fb991e3007cf8b1645aac7bbe4108ec85ca8b3f8bcaf767ee7b0f32 2013-08-21 01:44:48 ....A 41770 Virusshare.00084/HEUR-Trojan.Win32.Generic-2acee9d406fcfd44d685df01121fd682eb978f927ba4dcb5e84ee1bf69fa0582 2013-08-20 18:00:30 ....A 545941 Virusshare.00084/HEUR-Trojan.Win32.Generic-2acfbc294206f67f19ba148984eeef30d96a7834e20c2416aa45e9337c6facae 2013-08-20 18:57:36 ....A 2721792 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ad065c526d7c3fe0967d3773765dde3993c96fa4cc2f641cce16a7b40805cc0 2013-08-20 17:46:38 ....A 80896 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ad130c847ceab468c8caee9cae5264a58a897f149ed8ea41acb40401d2a9b90 2013-08-21 10:01:12 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ad2193c9c04b979690e7915fc994684829e696b202c1e2b3486a62b68c32166 2013-08-21 05:10:28 ....A 510464 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ad2d92aca7e3890eb7551376d2aa6daba9b0548a24bbbb1a21760753cab537e 2013-08-21 09:01:40 ....A 409088 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ad2e438eb882a16e5425a2580b1fa2ba96d5cdfd2707ae359ffeeb566913ac5 2013-08-21 09:30:16 ....A 1464320 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ad456a8c5db5caa05599b6aa63025824299709b0faff609a25f5f1f8583bf24 2013-08-21 10:12:24 ....A 178277 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ad4fc8ce9eece4916e3e52546416e343b812f86e40e8396d261f771065cdc5a 2013-08-21 05:19:46 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ad7e7b8cdcb2a8027fdbb2a3e775c13a638a8bf3139e9652a05e962cb8719ae 2013-08-20 17:53:16 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-2adb2406cffa5d7ccb2126e8eb64f2bbd76d614d6a434c2164d8aa1600a6ba7a 2013-08-21 05:25:04 ....A 153680 Virusshare.00084/HEUR-Trojan.Win32.Generic-2adcd63f6c5caef0912aa8c7d24ff5f558b749fe62fe1b069ee1a0d02100e1ec 2013-08-20 17:13:00 ....A 307171 Virusshare.00084/HEUR-Trojan.Win32.Generic-2add10da5a0b5c9f6ba18335fdac64d859a715252543d77eccdc5bfca07a4e77 2013-08-21 08:16:10 ....A 78336 Virusshare.00084/HEUR-Trojan.Win32.Generic-2add4d60f99d8520c46149f779715c82db7a6f59e4ead6b8637cfd8992fa753f 2013-08-21 01:26:34 ....A 7464778 Virusshare.00084/HEUR-Trojan.Win32.Generic-2add524e2cf9c9b1dd51347391f836da588311fe2419d5fc3f7e7f591ddce1b9 2013-08-21 02:12:08 ....A 835085 Virusshare.00084/HEUR-Trojan.Win32.Generic-2adece4ba730a8960eb3d04152e952aa6241b1faa3e4b02e9bac665f1bbd08a8 2013-08-21 02:27:28 ....A 12400 Virusshare.00084/HEUR-Trojan.Win32.Generic-2adf0115ee1893bfc21107ca50f119f364bc8b68922ffe4e1d142552f021ddb1 2013-08-21 01:43:16 ....A 14096 Virusshare.00084/HEUR-Trojan.Win32.Generic-2adf2138d607f7c824307ee89cbe2ab8e474f49609adaa17483ae050599e4e18 2013-08-21 09:50:16 ....A 271872 Virusshare.00084/HEUR-Trojan.Win32.Generic-2adf633f289d6777915e924b44e42b052a3d0d2e3ce42d5ba1eeb8be13635b25 2013-08-20 17:36:12 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ae0caff1264cb000abf1cd65d71170279ff41c2d3086a16a7c4a4935da557a2 2013-08-21 08:27:38 ....A 200400 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ae14ad77794c45de518d23fc1c8415faa41b0bb6fc9046c5f2b4b1e3afde53d 2013-08-21 07:06:46 ....A 37392 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ae22bf7035536edb4fb15cd32416717c57a81f3f72c4b02711cdf5784661a35 2013-08-21 08:03:14 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ae2670f8c2413bc8299ac8923a742248e5389dd2e222a0cb76d92b292b27e97 2013-08-21 09:48:48 ....A 91674 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ae2e16cb899b7da96450a2cb14daa155de39ceee793d3d9ef2df45bb8a4ae64 2013-08-21 07:50:42 ....A 1483315 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ae32eed56b2feefb8d5ffb8ce39d1806748ad4ae9976762d635aee5e6fd4cad 2013-08-21 07:56:04 ....A 94720 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ae34208071318c64e409bbecd8d697e758f7c97408a90edad8d03474a519c1b 2013-08-21 02:30:50 ....A 284672 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ae40fadfab6a36bb1dd2f70785ad2c559a80d363be862217e64e1ceaa8812aa 2013-08-21 05:12:04 ....A 92160 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ae7067841df53ed40929202592ee618dc622282a4ca4e343163d1d015604b50 2013-08-21 05:41:24 ....A 25968 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ae88b55421d30129f0b9d0f5fdb9e17778b8d668cca3156a517b99ee6660592 2013-08-21 08:27:38 ....A 17920 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ae8e2195174cd5f80dc567702d21c122d9ca4845503056efd4f25359eeab2ad 2013-08-21 08:26:12 ....A 33792 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ae916050597efe5b07952cdffa5f57487c87dff672318bc2ba0ca34166be57c 2013-08-21 10:12:08 ....A 5545472 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ae9c3bb8a9b853211922afa39f9f6e0a94230f0fd3b6989478fb7147707a37e 2013-08-20 16:47:36 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-2aea3001e5eb7e339ff2037e12e9db23dddf2e9b1b65c839913f6c15527a39c0 2013-08-21 08:13:46 ....A 646784 Virusshare.00084/HEUR-Trojan.Win32.Generic-2aea648a90da7fcf0f2232f40f9b75572f1f7951bae8c5db01bb03a23bbe33bd 2013-08-21 06:01:06 ....A 224256 Virusshare.00084/HEUR-Trojan.Win32.Generic-2aea915964a385c57d57480926c6bc175953973fe4abdf44c8e2b29691a57b3a 2013-08-21 05:32:22 ....A 634880 Virusshare.00084/HEUR-Trojan.Win32.Generic-2aed560cc089886f9abd44cf5cc20fb19379e7a7b84478f731e111a91cbcc162 2013-08-20 17:08:00 ....A 74240 Virusshare.00084/HEUR-Trojan.Win32.Generic-2aee03cae94fc35f0d9d76d15907e57b3e9e9596b6e7ffc194346a96383f492a 2013-08-21 09:16:28 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-2aee877c56d6b4c823562892c4df79dc68da9a162833f43527c4028c4d1116c6 2013-08-21 06:22:58 ....A 421888 Virusshare.00084/HEUR-Trojan.Win32.Generic-2af09fc4762f84fbb14fe808de301eb40f163624ab9113a27737445008ded6fd 2013-08-21 07:38:34 ....A 363286 Virusshare.00084/HEUR-Trojan.Win32.Generic-2af2711b697029f25a710b2e13bfaa537cf05c60f1ef22f149384c1a15db9c85 2013-08-21 08:30:24 ....A 766464 Virusshare.00084/HEUR-Trojan.Win32.Generic-2af2d13f7754c2406d48d5f8ea6a81cefe917fe6b096dda0e95d2f17f53246aa 2013-08-21 07:47:54 ....A 178176 Virusshare.00084/HEUR-Trojan.Win32.Generic-2af31441d8357d73dde0f288caa9a67c3ac607c8668f858838891cfc166fcfd5 2013-08-21 02:40:32 ....A 588288 Virusshare.00084/HEUR-Trojan.Win32.Generic-2af3320273161e57b71c64ac6f50ff32e8212a4e687e5a466dfcdd8f4f01bff8 2013-08-21 10:02:00 ....A 101173 Virusshare.00084/HEUR-Trojan.Win32.Generic-2af337058e91e6cbae2e4e29e0717ffba5ce0aa768d3575fbb2f1348bdf4f849 2013-08-20 16:57:30 ....A 242240 Virusshare.00084/HEUR-Trojan.Win32.Generic-2af3cafa92e6d9ae7a294bc4af0ec640b60214ea0f23cf9046b6636a7a4e938c 2013-08-21 05:11:46 ....A 104960 Virusshare.00084/HEUR-Trojan.Win32.Generic-2af7aadc41ba17e4f5889d02201671780a5e1b716f8d4b3872ae7391df847a8f 2013-08-21 05:00:48 ....A 183792 Virusshare.00084/HEUR-Trojan.Win32.Generic-2af84bbaae9411c0b6ccf34ab7b68f4af0143db216a02e0fb38f38e484af0004 2013-08-21 10:12:54 ....A 704512 Virusshare.00084/HEUR-Trojan.Win32.Generic-2af8e59f20a6fad19c70cd05fc62068dd32711c16f755facb55fe7f1998680b1 2013-08-21 05:29:40 ....A 35617 Virusshare.00084/HEUR-Trojan.Win32.Generic-2afa662694b206548dd08680d95da8352ead60d06ca0811b28f613310934dadd 2013-08-21 06:17:54 ....A 1756823 Virusshare.00084/HEUR-Trojan.Win32.Generic-2afa96b2f93c73503f3fef1c4a35ba6b90931aba42ed050dc7b850a8b18d3b78 2013-08-21 09:53:36 ....A 138752 Virusshare.00084/HEUR-Trojan.Win32.Generic-2afb5b34d6c96615450f11c174450e62b3d0d38789118b2b7510dc32350a3ce0 2013-08-21 01:42:34 ....A 72708 Virusshare.00084/HEUR-Trojan.Win32.Generic-2afc41a86fac27f8d73ed3e7fa81ac05b3efc581d9f011f01d234d3a2e757306 2013-08-21 08:04:26 ....A 46080 Virusshare.00084/HEUR-Trojan.Win32.Generic-2afcfa6076542e6bd009e7937f1c3f8e7903b08d3f78674ac1ce9e0bcd6273ce 2013-08-21 09:29:58 ....A 1002332 Virusshare.00084/HEUR-Trojan.Win32.Generic-2afd1f2e2678c64da92c41629b1097959b8c3cd5b478598215a79ba88a0b380b 2013-08-21 07:04:20 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-2afd956ea283f66124c1fe6052745158e4f2a94de4bbbfffe386d13e0b1d7697 2013-08-21 08:37:18 ....A 10752 Virusshare.00084/HEUR-Trojan.Win32.Generic-2afea205b14a428a01ed7b5a548ac6d55aeb76b801c5117dc8ff45e9195fafff 2013-08-21 04:57:14 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-2afebc489c2f47e263e3f9eeb0b8d5fc5c618fe45699af46e3cd4ab91f2e9b5e 2013-08-21 10:01:50 ....A 119808 Virusshare.00084/HEUR-Trojan.Win32.Generic-2afeee451ee3b337df43b227a41753567f60a55ec319050fc1d7acf73138b8a7 2013-08-20 16:57:20 ....A 91422 Virusshare.00084/HEUR-Trojan.Win32.Generic-2aff7ccbb8863cf993b7caae3931d0e1e9a8c82d1ef8b75857897a9bf3e64469 2013-08-21 08:12:36 ....A 301024 Virusshare.00084/HEUR-Trojan.Win32.Generic-2affe25ea84539e4b7f3e8ad1cfcffaf71e1421e7cff24085de74a9f4b867da6 2013-08-21 05:58:48 ....A 76288 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b00432eba90b3737c4656fc593ecb7ea35d487fb3bb0d51bdf7470322e58094 2013-08-21 06:06:24 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b00864701db1799b0040190a831d544c6d4a9944e081a2ff4f0e49115c6098d 2013-08-21 06:59:10 ....A 250626 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b02ed24f6c183e7ae7a4327c710851c46e3575a548e785f8073c592fd65200d 2013-08-21 09:42:58 ....A 8533689 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b03bfbe4d386a1a13e1b3cf4be7512cdab7ab45a2214f88e810e31832c9e7b5 2013-08-21 04:16:18 ....A 125440 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b044a6a5aa76a3b56e51d43d085e2091e374434820e5dc9721019dfccd84639 2013-08-21 07:47:00 ....A 63488 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b044bdffdc679e3e469dd93fc49d4ddc4f5c0ae54eeda24a0721433d1c68a9b 2013-08-21 06:18:44 ....A 98733 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b054103c10022f7a8f3cc27b1fe940c034ad68ed65cfdbf4e772471e4da7359 2013-08-20 17:59:10 ....A 81408 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b062a91aae3a24d85fcf432e93029b10f1240156f96046cfe625bd0f7f96335 2013-08-20 17:08:50 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b0b59d7c58ce22b4a0345bcbad180ff2ada88544bc5748a7daa49f40f8623c9 2013-08-21 06:03:48 ....A 117710 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b0b5e9f51647ceb34dd32caa0eb9e156af7557a12244cd9804488736475c228 2013-08-21 09:25:26 ....A 389120 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b0f732375f446a8de7b69929150673744521fe0bcdf3fc45387ad324f689fa0 2013-08-21 08:24:38 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b11f2171e8959b06ef61c8c97c2999b4669d664b3292c698fe76b441fc36818 2013-08-21 07:34:00 ....A 666624 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b121e38a6401e133c85c739dcb39abf952bbf96360b43bc6f76756474132d8e 2013-08-21 01:29:22 ....A 3413793 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b12f4c51b708c720d517fa5535ead7d1bc99474f6aa4eae7e88d2671b995719 2013-08-21 08:24:54 ....A 64327 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b17b379d51a64c901b200e11e3085f5c35bdf979e1bf45abf2f902fec99439b 2013-08-21 01:41:20 ....A 233472 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b19580c80cb3f38d9386801df7ec0a40d047b384b3331ce1e6a5f075c54b9b5 2013-08-21 05:18:32 ....A 3864073 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b1dd88a696e80f805806ef41d653062b2a7305dd56ee79555466d6f1896d816 2013-08-20 17:53:12 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b1e52680d66c9b3898f336dd9903f91fdc27b633f98ff5bc6cc584fa13641ca 2013-08-21 06:15:10 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b21fae4cb0a3b897313340c3e97108719eb6b1b89d55fba25510a000bba0b1e 2013-08-21 08:04:16 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b222527b137b20ddf25d69cc9df5a4952dda3020e48b19bb4a16d4360e792af 2013-08-21 09:04:44 ....A 225280 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b236d1cdccdcdf3bb36718a3048eedb921cf3996d5cb4d5c239fbbfcdf81658 2013-08-21 06:18:48 ....A 2030283 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b253d75772dda20abd64fc1faaf27bd08b5c61a9a54362897292323ca6ac3c3 2013-08-21 07:31:02 ....A 64788 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b255884979954bd8ff48815af1eaf12e2b5a76d54afe5a04589766d1c390055 2013-08-21 10:06:40 ....A 210944 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b25717e641978dfc93196345b312f4c755bfaba9f3abcfe4abfb5e890294ca6 2013-08-21 06:45:12 ....A 254464 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b267f73ca5cf827ff91a77376ffba768e5931d66195199793a3a7756bafdb2a 2013-08-21 01:35:04 ....A 191379 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b2881b906052c136881e1c77f44bcff0d3489a27fb4c28273f96d1980efac86 2013-08-21 07:39:46 ....A 468480 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b2a2e4eed3a4e2604003419ea9fbc23e7513d86b08981591e605674582f745c 2013-08-21 01:25:10 ....A 339252 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b2b240d1884826dd40a29c5e3d782f0f4d1fb336e7eaa1ec4012e022a5eb0d2 2013-08-21 08:25:14 ....A 100352 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b2b4b426770880c914aa780b47337dc7deb3ca698a0e4e2283998d089fbee5b 2013-08-21 06:02:08 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b2c7f0f2ae44083f6c866a9d3071fae752dc9e8c5d7bd86c962267b3fdaad27 2013-08-21 06:14:10 ....A 214663 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b2cf9126d69f3b152adf43ba517eb2f6543acbb578cab5b7c880232dbdc4292 2013-08-21 06:03:08 ....A 100915 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b2d7618b2d5fe545d8ccaa7b448191d2b926454ad6e391130282318dda17c1f 2013-08-21 05:16:46 ....A 593408 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b2e368271cae7c0caeca2d76b56ab0cd4d61a791d477584cc80e436dd017d37 2013-08-21 08:55:32 ....A 319488 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b2e66326fa3ccf73510b2e29d762ffcbc3f0a1a65664c0c833a174842a51184 2013-08-21 06:19:20 ....A 334336 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b2ff2d7375774a44f411416ff0a18064c6f2fca01a9316d8823fe42d83a8fc3 2013-08-21 09:51:52 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b3154e209e6c7de6b8f8a780f45de13f6c47a07025fa560e48119521a6200b6 2013-08-20 18:28:30 ....A 85760 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b3896152d2109fb035b15d797c7e76775a012a5f30ac00816411fc3404258a3 2013-08-21 01:26:56 ....A 593920 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b39cad3c7b6a6b6625a4100165880863a008267328ee620b717ebc811e13772 2013-08-21 05:09:54 ....A 376840 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b3a13c512c25d1a7a1fd66f7c7156c383ffa126cb23816c3fb1a92f363678a9 2013-08-21 06:24:00 ....A 919551 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b3b09f3ac94cbf6071d09f23700d46916b35f00d95feff398e882f73a93a307 2013-08-21 01:23:42 ....A 235974 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b3b7c462cd0ea7508e4520adc8e19925bb30c2f4808b2647de0fb349840ae5f 2013-08-21 06:17:26 ....A 98240 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b3bdd4eb4c3b922df701d2a2c49e677bcac745d4d3923588b95895e2f4394a7 2013-08-20 18:10:14 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b3ca532321bddb2b1edbe31652b599e61ca9ddd8b504ad94e9d682ec54983b1 2013-08-21 09:23:20 ....A 1224704 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b3d1fe1da8e88df6fe0d0e8bfa357ad19b3cbb43d04180c59be0d3b9de85bf5 2013-08-20 18:10:28 ....A 116224 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b3db9fa6b4e19f9bef17448d0fe025980d33a05e00e52ecda21bd0de8993e8f 2013-08-21 05:50:26 ....A 54784 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b402c3464e9e862dc0bd2b2334cad8c4ff73e85278e84fc42d66ecc8ce954b2 2013-08-20 18:28:42 ....A 197120 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b4157a36f108b1afdd8589b743d72d72dd3ca4d22458ad2889fe476816f74d5 2013-08-21 05:20:08 ....A 33569 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b41d167c5ecbbf1524f7829f042e4890253c187e31fa311abbb593b1db4d56d 2013-08-21 08:19:02 ....A 142747 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b4215b332abff5e86c42f21b8091729a7c5bafe4c76eb327f2c0990ae2a67b1 2013-08-21 09:30:12 ....A 558502 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b4296aa08b25db62e2026980f0eaa7f4fcd2a75ace12e5af35a5ca63b04cec6 2013-08-21 08:36:12 ....A 372736 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b429cf61c12417a5468a0f03d073e499216d034c839dfb23ec9e929675bb1c0 2013-08-21 09:44:28 ....A 614430 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b440a932eebbef518ccba3119226dbb6763ddb6edd32f75bcba88787c2d3667 2013-08-21 05:18:24 ....A 818688 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b46f81586a78ec78fcfb93cc995eb047990067e7acd5291cbc89d5ddfc48d58 2013-08-21 09:47:06 ....A 201728 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b4841e6466844e87211edd411315baa79d01df175e44c383a2eb46bb4699692 2013-08-21 05:12:20 ....A 1751683 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b49c6356b135f0357b7531b3cd9895ca0243b3d211fe7fa2085f895903ded17 2013-08-21 06:09:12 ....A 73930 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b4bdb428d9f10fcfcd8f193a4a5ad298fb0f2970bbd9a7ebd1b277c7f4033aa 2013-08-21 07:39:42 ....A 303104 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b4d6b858be7fadc9d417d6d2114aab01a858c77c061415b230e541cf895cf16 2013-08-20 18:08:52 ....A 195072 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b4e602794bf55781e161ead20754f0685746ba0076cbf1ec4050465feae87e4 2013-08-21 07:06:14 ....A 61952 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b4e63baba6b680fcc9b09c60b397879ae2f17705dde9bc67a61b7617fe9566c 2013-08-21 08:31:42 ....A 6368 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b4fa6edec658665c66723edc1846edae2e9707992465126dfa84b3a69962dc2 2013-08-21 01:44:30 ....A 414208 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b5012b6f10cbecb206d3950699db2e164917ecfc0c862c552a6f7beb85f4de0 2013-08-21 07:13:04 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b50e86d96eb35b14d0c2821bc07e7bec79a26d71262f5266120c38e770cadb2 2013-08-21 05:24:34 ....A 47200 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b5261ffd310012fcf412ccbb042aec026cb70a065dd5450aa50ceb2a22cdff4 2013-08-20 17:49:36 ....A 157176 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b534cca1003cf8cf975ea555a497451ecebc92cb09a81544f079af5f340bde1 2013-08-21 06:05:48 ....A 439808 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b54a8f89aec3290c489c5a1ee3de0eb37c27ca53968351071465a18bb31c6cb 2013-08-21 06:21:34 ....A 802175 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b54b8635b2cc4dfa46473310c8676349961ff9e78342eb5d5a10806196fa9a4 2013-08-21 01:38:38 ....A 78863 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b552b992000d6ce4da5bca6fc9f989f728a8b87d6d3b635cd66f60205094784 2013-08-21 07:04:04 ....A 1186304 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b56f99a07098b919c486c7a06c1ce8b7baf0a99ded8a395b6e9a692389c7ac2 2013-08-21 08:57:46 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b5ae95e88f6737d957ff9b8e8cd54021b5d5cda2747a85418edf4841ca6f22e 2013-08-21 01:47:42 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b5bfb91f8a90e5dc209531c689aa597c03411ee54b4c90d73a279cac58c7407 2013-08-21 01:23:32 ....A 96768 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b5dadd8a0197c45703b5af6c088015978bb54cbfa9b8d3ec171a9f09baae003 2013-08-21 01:32:14 ....A 412160 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b5fddfa9956b5c16cdc631907cd328fbf7a51dbc76820545a41ca4251d2d53d 2013-08-21 03:28:08 ....A 349898 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b6027c6752babe591e7c99123ae896c7e22917c0b8884ce5e544c5559f14563 2013-08-21 09:30:30 ....A 59735 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b60e203f9022a5d2a8b74c0df00a794dd5caad94eac307bff8a52b17e82ec5e 2013-08-21 02:35:48 ....A 415792 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b639d54b6ee926b8e1be8524de45e158ea3eb87eeefb8e49a903bf0b82b9cd1 2013-08-21 05:22:18 ....A 364544 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b64a654d7c9f5fee86e6392780b496e6480ab47a6ef19e15488bedd0cd7e496 2013-08-20 17:31:18 ....A 1080832 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b65c0a148cdb75008848380d9f0ee797a58e82d228a2782ee61fc65125132bd 2013-08-21 09:44:22 ....A 41472 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b66617aa8a6a9d63d9ecd996504e34c05de1edaf1ceee85cdb2adfe1e22cc26 2013-08-21 08:15:40 ....A 32925 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b67477f7a642d6a394ee73619027e360ae7ee9a42e2a4bd1d066e865836a78d 2013-08-21 09:57:28 ....A 372290 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b676a359f9453ab35e142e9ba881dc95aaf4b84ce59d99df2ea26f7d58aa46c 2013-08-21 09:53:42 ....A 521728 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b67beb9e4bbcab0a970fcd0ca57bbc66f38a318d11dbf7d18cf7694f30542dd 2013-08-21 10:01:02 ....A 4263936 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b6adb28f82695739d6a0902e24c6e151f0a129d71db582672023b0035893b93 2013-08-21 07:07:24 ....A 182416 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b6ba904d7f94b29c893bed2bc88005918e3c0a62f3dcf6892980a2ccfa2af8a 2013-08-21 03:10:54 ....A 425984 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b6d496d3e6c9ca160d5e69da32075064d9d0b0b524031266d4055f287b729f3 2013-08-21 03:50:34 ....A 262144 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b6f6e9662e15bb88dc1473b1e594f4a6b0b6639482cf300afd2277a3b63beef 2013-08-21 06:01:04 ....A 29696 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b7299ec71206077c1cac1a5d4e2ec2575ae6c48b18ffe4b3a41aff508d49b0e 2013-08-21 09:18:08 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b7334ddb031499f80208a8184a7b9a17b6e966bce6f8bb03a79f7454a79ccc0 2013-08-21 05:07:30 ....A 135060 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b74f98c0ad0dc938774e942e4fd2e389199a88a9eab69e111a5cfaac7654ecc 2013-08-21 09:44:28 ....A 81878 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b76d438008d4ac175c3bd3baea615ca7024f20baecc17758aa3c1f76964294d 2013-08-21 01:26:44 ....A 193024 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b77003b7c71117ca4f850a7541a973bd35bf45bcd2302044e1bc7c45d54f086 2013-08-21 01:34:10 ....A 304128 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b771b8381348dee20c29db514704480c43acf3885212940e872cf1cbc824229 2013-08-21 08:05:44 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b77812c0499618ce95f4b352290b5236c476b3635f21bef8dd1f43d2a9ee5a4 2013-08-21 03:45:12 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b778b9c705d937cbe73a36014e3c529b5a00619c0beae3f78bd678679167961 2013-08-21 07:50:40 ....A 397824 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b78cd68ded531a3417b09104b244cc3c4c210ee44163b15db6243ef15fe46ce 2013-08-21 10:08:02 ....A 305152 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b79a45ee8ee9c85595f18d375ca3bcca9376529f06be06a194a5881da43107e 2013-08-21 09:50:38 ....A 96256 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b7aaa266cb98c469eb0305dc892611f5327ee855cc81bfe2a088ed45a4d5b30 2013-08-21 05:36:58 ....A 602740 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b7b5d45082eec4d67a24d0a17c0e3975d02ae6c969f597913e2f75a1f579845 2013-08-21 06:17:34 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b7bd3507f71344ecdf8f7f8760cdf42359f67d008cc90f0e93c2f882c6173b6 2013-08-21 06:46:40 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b7c6e377d0ee5b1a758b3f23929e2e05291d394e7d00e6ebd3109f2e9b4e2e0 2013-08-21 01:31:24 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b7c883a1c194cb91988e4bd909fce780780a8ae9fe999cdf5c4bf30cd6d778f 2013-08-21 09:53:56 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b8093464a44508169804eb1182f3e0a86630eb3823b8772a2a347c83d03f29a 2013-08-21 09:55:24 ....A 30208 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b81a1b3e6ac3fb8a99d6278bbdecf3634d0c52bb683babc8528fcb725ab6770 2013-08-21 10:10:52 ....A 84992 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b81e669566a9133f7160094167257c564ab8412160ddc4868049947b8f35784 2013-08-21 07:53:52 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b83c4b5f4527a037a5da2ee6485520f8aa59357b6bc09b69429b74c4e1f1ea5 2013-08-21 09:13:58 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b8504bcb3432604b1be0ff7f971df19df9758de8956916a170e4951f2d83fa2 2013-08-21 08:34:20 ....A 21529 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b850f96663a31e6b2585fd3567bbb6afc8bac877712dd3ef59df3accf69cc4b 2013-08-21 08:34:26 ....A 87040 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b8783e700b7385d309ffc8bcf6d61fb4e93a2760c40b2a4076b890164d1fe13 2013-08-21 05:39:12 ....A 338432 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b890302018d75cfb0e5cf3a78cc2cec332f0a5a719cf5c1e0fce5581adae829 2013-08-21 06:28:22 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b8c51c1025e5dc934ae0d2da3b12e3cf1edacb079d1ecc0c39cf721d971f1b5 2013-08-21 01:23:20 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b8cc6d86c0fe605b15131fc17a536890aa70c9020a780924c042510fac0b651 2013-08-21 01:29:10 ....A 33792 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b8cf1d28b76d27c21429daeed196a33643594baded7cddd7b1cdb7c382025b3 2013-08-21 07:35:20 ....A 32993 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b8e06bad2d1d0e7119181af0dd84c70ebeaf2768b47e5d1e9a8d54c532602c1 2013-08-20 18:21:12 ....A 340992 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b8e22b0ab0d21f003d0ba954e9eadfbe68dd7a82d9e41bc230d226a04c72ca2 2013-08-21 01:38:44 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b8eeec4dfbf88679901385f4191d2195b3e64661ff008e86026ea974fa830fb 2013-08-21 01:44:34 ....A 350751 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b8f91327eb4fea1ef0795b75cfca93cf6f109baf02234e3f77d0665f2a6cd7e 2013-08-21 09:02:06 ....A 279552 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b909611518775dda5e414300ec0f092e7733b794c58063b4953163328493fb8 2013-08-21 07:58:10 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b9262fbbe4e609e6e4cbb517f4a1cbd47ec7b42b01b99b9f9f5541481b7ab94 2013-08-21 07:43:18 ....A 79872 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b9279a26e4f127e758bf4c6151f16ab542501b0a331ed0554cef11b0b24e5b8 2013-08-20 17:06:00 ....A 15552 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b946e1c8c57de966fdda0d966449b5ff1b2a7bb487a765f13c0f3aad6d482b8 2013-08-21 08:32:14 ....A 144384 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b9579a4418324ae5dcd2d5230195b83acd736ca5f5cc7b8cc383f2b73d64981 2013-08-21 08:17:16 ....A 61504 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b9897e6a0987c32a2962ed43f4bad8ff2bd526cc5b27c1a8f66a1dc11a08696 2013-08-21 03:14:28 ....A 505840 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b997ec29ffbab6168b85e8a14ee0eb2d1813a1025db1bb4f30a1b8b9b23fa43 2013-08-21 07:49:48 ....A 80896 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b9991a8ba8d69a4aca7e798e85ecce20784dcbe357821367272e57b0051e79b 2013-08-21 04:05:02 ....A 829440 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b9b908f2334e005875c2cfd1991c6ee8a2fec7cf950cae463ab07a8574da181 2013-08-21 07:38:56 ....A 164352 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b9d16930600c872d8e62a392a1b43dd99f34adb3a60c0569280c4dd50ab515b 2013-08-21 06:04:46 ....A 94720 Virusshare.00084/HEUR-Trojan.Win32.Generic-2b9e0adadc8bbaed2a19b9660ae068a73d6e012dd646826355b204223dc38ae7 2013-08-21 01:37:34 ....A 466944 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ba3cb25b04680287d6f93fc642c7c787a897dfec6528a2c26176b3fe3daef8d 2013-08-21 09:52:30 ....A 29696 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ba57f9434b558cb26b83ea5456ca930625121f89568438a7873f9713e3fa02b 2013-08-21 09:05:46 ....A 160768 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ba92d014c4c86db728d854739662a1101b13d41eb37c686531fdf55ff9eb32d 2013-08-21 01:32:14 ....A 1071104 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bab4e268d17da728f8efe320a49432516c793db2d05cbfe67c0eac1b587ca32 2013-08-21 01:54:58 ....A 25488 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bac55797c00588fab80927787e1aa845dd30d570202f39cbd1901d823df3948 2013-08-20 18:12:40 ....A 120832 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bad17d0bd0edc0c970802a032a4bcf17423212f718ad57bf50d3eb44f76e8c6 2013-08-21 09:06:32 ....A 3522048 Virusshare.00084/HEUR-Trojan.Win32.Generic-2badccf9d2341d496f0cc2950407dae678190c50a30250b50497ef1cbac7d86f 2013-08-20 18:12:00 ....A 197120 Virusshare.00084/HEUR-Trojan.Win32.Generic-2baf1b7a3fcb070891905b5f0162b19447c4d237b719ded3bd433ce5e27ac265 2013-08-21 01:56:02 ....A 540790 Virusshare.00084/HEUR-Trojan.Win32.Generic-2baf4bd39a7ecf47aa413390288de8ac14a0e64da615d0705dfc650c2175a4c5 2013-08-21 09:06:36 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bb129e04f33fd912f6005b3ba2602fade237c789c662b75b372255d7d0a8767 2013-08-21 06:20:00 ....A 177152 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bb322ad402f6a5de63cf9dbc7e28dd0fd313e9c6df1700e3b3576b0e2cff71b 2013-08-21 06:05:38 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bb3e5a7d2dc781ccc5dd3c16b31f2ab52b27b52a7783dcf8e9fcb991bbbda0c 2013-08-21 08:55:54 ....A 1105920 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bb5c6b472bfe6c15a4d37fbe9da39b8eb1152174b790ba7ff9c7f5ab94872f9 2013-08-21 09:59:20 ....A 124928 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bb6a040210bc72a350ccc767f0355c2d9f8184b5a8f8ed83de245dad7dfff9b 2013-08-21 07:45:06 ....A 30208 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bb8fc3142bd7881ad1167ef7510d8db89e044c44799896542289ef9a400fc25 2013-08-21 01:44:16 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bbaab96ac5f7b191ee81dd978153c7d3287a7c6b4057987f88f403291f53d41 2013-08-21 01:52:14 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bbada84005fa7549c5556ad1edf362cbeacdd37f5a89697dba0d35ec22df6af 2013-08-21 06:49:14 ....A 301568 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bbcca886d645983b1e307e127aea876aa40d2e170846a06e31a5c1679981ae6 2013-08-21 01:43:52 ....A 66624 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bbce1508c5717f8d5c6eb94c63c2ff8a7a03025471b8f12799bbadcd85a901c 2013-08-21 02:24:24 ....A 242594 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bbd59f5043c013a3c2cc34dbc37aca518b48b2656755f5dd9f26e2f12b02dce 2013-08-21 04:09:52 ....A 326144 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bbe947bab9cbac8f81e3644aa4e844081782b5a2feb5c1814787f833e3b3ca6 2013-08-21 01:27:12 ....A 155147 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bc208060f82ce9bb8722beec09a0ec0064a73c7d57f89e813de1505dad6d064 2013-08-21 05:29:46 ....A 305152 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bc538b3f414bb5301e72daa8cd083f321b89b6760ba248f392c02cfaa2accc7 2013-08-21 07:12:42 ....A 505856 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bc688d45b81b01f97ec68543f7d0ed66f80da0e2dfa5c83755b665733ba8544 2013-08-21 07:40:20 ....A 11776 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bc74a34162c78dc871dbe94727190ceff37f01ebda907b350fb0520d72dc18d 2013-08-21 08:33:46 ....A 25504 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bc75ab1ae3030aa0c7cde736af78fd233430d3dd744a924287ca0b4c040c6d1 2013-08-21 09:55:56 ....A 82432 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bc7b06db18f33e3317ff1838a5f10f850d6bab68c075ad3e7b05126a3068cf0 2013-08-21 08:28:44 ....A 685408 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bc9955586dd8a7572a5603671814552cceeeffd5366b5a843ae2d2984971056 2013-08-21 10:01:52 ....A 174080 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bca136e0cd1e4facfb9bf91e7fc6805edd014990c8d23e88602c68d84bc7753 2013-08-21 09:13:26 ....A 303650 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bcbc4c617cc56096fa07e62a43bb4216854cb1c5393065c4b12cb6cbdd7450f 2013-08-21 07:57:04 ....A 348904 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bcbd29746fd42a27ad1ac0522c06039a7c9cbb6302db46fadf7ed74e10f058a 2013-08-21 09:51:42 ....A 61952 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bcce08e1847eead2fa5b94a07786e3fee3a9538237f193f7cb4a9e8dcb46b55 2013-08-21 09:05:42 ....A 505856 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bce15bb5eb8c4fc5f5e3f85bc236c41904846761421eccae837f41e50f37538 2013-08-21 08:15:00 ....A 352768 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bcfa511fce1e94b84c782a8d937d4958dae2ba4c3eeae33c87af40846b39e51 2013-08-21 08:59:10 ....A 911482 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bd1c1e17bb655e3d610f1b8d07e07fbc796afa2c46664041e54f03c562b2eff 2013-08-21 05:16:12 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bd29d672fc43878b64d185e90e3ec06422b909886d9767c23542b95ee89c9ad 2013-08-21 07:36:00 ....A 729089 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bd29d692e6b40e16ce4aca0937d78a9f9664ee6e29429a095c84df455470958 2013-08-21 08:12:34 ....A 1480598 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bd3ba6703107d1609411f571e3c804ef890d75fa326221f714c2fa6c98b1882 2013-08-21 08:33:22 ....A 284160 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bd416622826d6cff2828623020f130c26d85b5f193989004c374b6307987929 2013-08-21 05:11:50 ....A 4517376 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bd49841e72d5398bdfd0e8c1871783c23eb979010a028c8eaa11e6d17f1f266 2013-08-21 06:14:16 ....A 87552 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bd5f0ea38f9f36aab9d936be65176f532d929b68973b8d5cc1e9b29e75a3bfd 2013-08-21 05:18:20 ....A 1831166 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bd675348afeafc6bc7e49e9fe8966797b55ff9ccb1f630c15971993f7379a78 2013-08-21 09:27:58 ....A 72322 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bd6928972a358549e7bcd8c4684413895f91a5a5cc74600af4eba2444168531 2013-08-21 01:42:04 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bd718cedfc564cade07cac0e50ae931dab7a082e674ebe969bcee2da626b841 2013-08-21 08:00:28 ....A 225792 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bdb3007d957c2b9d8a47103baa9cad7f131e51d59c6960cb938963cc179a21f 2013-08-21 05:20:30 ....A 91648 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bdb9e156c697371f19612449fc675544e983c14ceb4aa108a0765dc0204c1d6 2013-08-21 07:40:12 ....A 245760 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bdc977389eab0970caf9badc017313acbf4ce6b8aa6935b0299ef0c4c7c3c54 2013-08-21 09:48:28 ....A 271817 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bdcf2f9785c4c2ec176180da95849b9a43154a74fe850c5435d4e07612cf87d 2013-08-21 05:59:30 ....A 880128 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bdf48e4e25145fdea4b207a1607d48033d45f044fc93eaa748d536bf934f652 2013-08-21 10:14:12 ....A 314368 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bdf4f74cd7844f5039fc18f96a5d420e5ceba342f40447c30f7d83008127f88 2013-08-21 01:50:52 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Generic-2be06ad103784883d254a4f30308d56fac0a7f5befbbad92344b2aabb83f8828 2013-08-21 08:58:58 ....A 35105 Virusshare.00084/HEUR-Trojan.Win32.Generic-2be08f8f8df1794dc81984bec3d175ffea469dccf1d006d2fc3cf75c548e4333 2013-08-21 09:10:52 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-2be0abaf7b3abc7005afd39a81108d7bcd71956c495c5f19079f29617d4f693d 2013-08-21 07:22:24 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-2be2055ba5371ecfc85191abe4d455c48ec67113c4c77f8c3d40ad39306e145a 2013-08-21 07:59:10 ....A 168961 Virusshare.00084/HEUR-Trojan.Win32.Generic-2be23882e5300dd96208e0a9121b27ead51217bd00d05142dc089cef51a22369 2013-08-20 17:02:42 ....A 2459648 Virusshare.00084/HEUR-Trojan.Win32.Generic-2be33d4a9e55248e11014036f132a8aeeb5bc124cb1942ea83b88db42357523e 2013-08-21 01:24:10 ....A 24064 Virusshare.00084/HEUR-Trojan.Win32.Generic-2be3ece62b7d5d02d96ab919d60d4ee0d7c374ccc4188a80941e6c5739964d34 2013-08-21 07:20:26 ....A 64000 Virusshare.00084/HEUR-Trojan.Win32.Generic-2be470bb952874963e06354577b9ef943201b05ab87588678b6595c15663c5b7 2013-08-21 06:06:50 ....A 53256 Virusshare.00084/HEUR-Trojan.Win32.Generic-2be51d93199fa36dad99769ebbba487e93012ce920870268058cb55c1fe3d1ae 2013-08-21 08:30:30 ....A 33950 Virusshare.00084/HEUR-Trojan.Win32.Generic-2be5620c58844451381a833047ff167ba515c0a330a5cb7d98ca1b91e3c09e57 2013-08-21 07:25:00 ....A 153088 Virusshare.00084/HEUR-Trojan.Win32.Generic-2be5f7ad9ad82b1326a190a3f88e83aed6bc316deb81fc2600353605df016383 2013-08-21 07:52:38 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-2be6335395ea04a6eb99bd25bab102d7392260c63bfaa612ec2393570774b3ca 2013-08-21 06:51:08 ....A 439296 Virusshare.00084/HEUR-Trojan.Win32.Generic-2be6c6ff9125dc8479554ea3dce85362e4bc861c28524e209ab234eda6c9ef80 2013-08-21 01:45:44 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-2be8389b13ba66ac7c443da30d20829a71cf6f21e0b8f2e723c722cda143c5b8 2013-08-21 07:32:42 ....A 217088 Virusshare.00084/HEUR-Trojan.Win32.Generic-2be88559a8f266196662e274978d03773b7fcfd122434c63797512cf79d480b0 2013-08-20 22:03:52 ....A 55296 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bec9296d5e98412032a2b3acaf47517c7bed77c3ad27fbaa9b3c61bee879e65 2013-08-20 17:12:00 ....A 177664 Virusshare.00084/HEUR-Trojan.Win32.Generic-2beff33e3e82873be77cf32454ca87e74b5b2baf6b7f6a97613065a003dce0a4 2013-08-21 01:34:28 ....A 282624 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bf1f5ddf74caef341003eec0274f535a75017384e08cc471a896800eb3cb64a 2013-08-21 07:29:42 ....A 184832 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bf2368e67ce53c6465ce9164eca4b316bd244653b0b890afd7925f2630e43f0 2013-08-21 07:52:16 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bf39169724a4cd6f28329b0fdb29f13e17dabe7bcb78307b420093be2725f75 2013-08-21 07:26:16 ....A 435200 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bf4fde0a1660a558c4d6d2f307c94981812dc4a75d54fb96b6215d01e2f74c3 2013-08-21 09:10:16 ....A 58960 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bf72afb0c38a17527632637df77b98fa307c3215354011fbf95f0cb8150b12e 2013-08-21 05:44:16 ....A 4608 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bf7afefb241bc5378665d3f41f5c99960ab6a781e28755432db68ea5e27a71e 2013-08-20 20:41:28 ....A 821248 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bf9a8ed3e5efb5658ec16032dd6a7834c4573e08ace094c5e06c75daf5609dd 2013-08-21 09:42:46 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bfbd0c7a59356f8d0ebcf0645d48563e9d3c092b999c7b1fbb28d9f20bdbbd7 2013-08-21 05:30:06 ....A 130048 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bfbe8c8f899d7225c26414e1e7e7f505d5741262fa59dddaee2fcaf0ffd99b6 2013-08-21 05:29:58 ....A 223744 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bfbe9c1481d648059b98ff4bf60b39e33dd5c1c1b78d1d5c77d68b19f87a4a1 2013-08-21 10:15:02 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bfbf5ab0289e6f4df6ee282b77a738c5110f427f0063fef4f7293fa225d920c 2013-08-21 01:29:24 ....A 78848 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bfc3884d9b7dd183c21a71cb7aca894bb2f813af761c0d10f8b285e324772d8 2013-08-21 07:42:52 ....A 450048 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bfd613e30fb243e96cf83f53b4e402a760e0f3b822ac1528e06b8aaa28faa05 2013-08-21 06:38:44 ....A 475648 Virusshare.00084/HEUR-Trojan.Win32.Generic-2bfdd12ffed532da1fbbf281f80fb836fb0fcac6568a022d5e33cddc93d6c59c 2013-08-21 07:39:38 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c0091c2e3f25ad89ea404925fc53fda2703aafa21c98224ba7515875de88d34 2013-08-21 07:46:46 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c00baae05586841e3650a6d9c7964aaf0846d25cb9a0ca9cc001e184684ec26 2013-08-21 06:26:14 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c010f26bf8fc8cf5cf97136b644cf8db88c2c51af659aa4d41ef542a27a219f 2013-08-21 01:29:08 ....A 59904 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c03ee7b0cd12b3e2d834c76b2d204b607158bf4402b88eb6d88d63d57bdfc54 2013-08-20 18:22:12 ....A 344064 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c048050f51bfd0b29cba0cd01ec0300ad1ed1842b91c026977456a56b4aceed 2013-08-21 01:23:20 ....A 120189 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c0482969a49c8ab405ccde744f26b75e67e68bba645e3b4869a1c13aa060396 2013-08-21 05:07:18 ....A 188530 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c05930810ddf819e261a6a10a26408f94427ef0054b057cc304ee4122407cd2 2013-08-21 01:28:28 ....A 214016 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c05e64142278175080f3c58b5a843c9f7399163f275d45ba793ddc36c9b11cd 2013-08-21 08:23:16 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c0656e417748dd4cda39d09572d4b8e9f88342c93c62d4113bbeaef9d7fc26a 2013-08-21 10:12:26 ....A 55296 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c087435025c7b5ca23d574f4039cb1054e7a5a4f01ae5caad36f4428814e867 2013-08-21 04:19:38 ....A 176677 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c0b3135f49cfdf20afedce2530772ab9c2d7bfaaacfecdaf07e15942b6fbe15 2013-08-21 07:53:00 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c0ba7a9c0f236e270e93f3e5300e46d5b359f1adff2cb120b3e17442f18914b 2013-08-21 09:06:14 ....A 6288163 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c0bcd13566f5e09fcbe13be8e4c05a241febec5ddf84ca786825c5bf655539b 2013-08-21 08:01:54 ....A 92160 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c0c78667feee8a7e13ee1b2e46fd39b012b1816750c1f03f46dd222f37eb154 2013-08-21 01:37:32 ....A 468992 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c0f7a188563de2f38fd4109795faa766933260536c59dff5b5a18d6c1895309 2013-08-21 09:27:30 ....A 454656 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c0f8b2af40b57d48a58a1f644cec0e775f585a3bf7c5e2f0dbef1680bfc3ea2 2013-08-21 02:27:40 ....A 117760 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c107385449ee2052fc3f31749bb0abddc7598569edb55f4c60cb839ad93b298 2013-08-21 09:16:42 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c11a7876fb56c8e5bcd6697b9d0b3b50e3327f5578e96103e63ed7b8e191f2f 2013-08-21 07:41:38 ....A 398336 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c13a5f4ad840dd81033d2ba88bd4cfc04b3b536a28228b177e9783268779941 2013-08-21 05:29:02 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c157f06cb4a5e9f03d66ebdbc09cf95b70fffe55ccbee06bfbeefb3825f5bf9 2013-08-21 06:51:08 ....A 288256 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c160314205fcb5760712e3295138f9cb9c4b74da29af53ca76798e71cf268f2 2013-08-21 07:43:10 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c1625fec388e5b4bf93e7396e793f168c5289a1d6845009a96778e70a25e65a 2013-08-21 08:07:38 ....A 1961132 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c1743c709b064b9db2e0446dd5717f470ce1dece0359966bf0a24c5d0f27707 2013-08-21 01:40:42 ....A 248912 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c1898474f46b735fc73bb56e821fafaf17430b4212913648c6660430dc20957 2013-08-21 06:46:34 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c18d11bca3c6251bf8b9be779f3f9fa6ecff1070b2a180cff304063364dddac 2013-08-20 18:07:40 ....A 57682 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c192a24ef9a82392a7b15b7a7874d44c605ecd3fe911f10afa5dc1e2a4d6463 2013-08-21 01:31:56 ....A 315168 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c1b2e65a9762a0209617b5b63d2855e987576db84a4bdc980b5e1cb45980b83 2013-08-21 03:44:42 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c1e6ad406b6b51d3a21be072bbdbb3f915aec30fe805cd232edd1ba3c9d526d 2013-08-21 08:11:02 ....A 274432 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c1e9549dcdfe58a20eb869384fc4629dbcc4691a1b5f42fff15a0cf1ddddde5 2013-08-21 05:19:10 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c208feb0cef6f872d7a6c03f3f0005c4e0778e16a1ca7ecd3c0877e85f78fe0 2013-08-21 05:43:06 ....A 33425 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c20dcb4151c191c59768e0bfbf73a04b9caf56386af7167e8184fe7b8478694 2013-08-21 08:30:02 ....A 102439 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c21e18a9d724fef844764c8280472492e60210bdd861b4b773e6e77743353d8 2013-08-21 05:15:28 ....A 13056 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c21ffbe8a03bead7e8c46c8365358f10a93cef74e4dfc80959d9add11c09f42 2013-08-21 05:26:50 ....A 97792 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c23075d22406531160c0e6076b9bb08f03ec2b11daea21e61ab7a0370d71867 2013-08-21 08:04:06 ....A 65568 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c233a77df11037a0134451d2eec44aa12894ea216d595c00d93d4bc283fbba7 2013-08-21 06:51:58 ....A 38781 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c23b4d1715b10099614279f337fd423c69d929fdb4cab7da7f7f84dc4b2e739 2013-08-21 01:45:44 ....A 3026944 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c267755ee7d756e178d41849f18cc5b09aa41fcb06955fb485571a01afd45b7 2013-08-20 17:40:48 ....A 76288 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c26bc7f75a2533b88b0df115f6d8bbf75d6a89d1a38dbb46cdd8f6d166dbc4c 2013-08-21 07:10:00 ....A 214016 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c2a5d3f2dc7c2b59bc7114c2ae734416ca8619aa824962b0078198c265668a4 2013-08-21 06:42:28 ....A 71808 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c2ba57b630d1a251bfc272ce8656112dc99311f7337c8320d43fc740c3cc2e0 2013-08-21 05:08:50 ....A 99328 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c2bd04c73e6f9c0270b1de2cf14869ba9a14bc67eb4a0b3b31b6d2e184e363b 2013-08-21 09:29:14 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c2f2d454295b123f942a47a745d4d0e0bb91bb7e3a9b2ce44451f51e6baff33 2013-08-21 09:58:44 ....A 54784 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c2f4239c84aadde377ef64423b32c545e573330f3848c4bd06cf840c0301d45 2013-08-21 06:37:44 ....A 38912 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c2f5022c4fe72d308428598090e4958024808dbe502bbd202099ef4c101bfce 2013-08-21 05:28:50 ....A 21636 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c31d56768061318a6a7dae23faa06ede46b058600202f17947e8b8722f4eea3 2013-08-21 01:37:38 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c33037e1e7aa924d80c72e72f43c2b97fbffaf3aaa6eca9163dcfa6be9a7e68 2013-08-21 08:13:26 ....A 2550372 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c33b7e9e50bdab56c813c190422de4cac39d6a3c2bc036fd07e8e3e291d43a8 2013-08-20 17:59:36 ....A 52288 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c33f86a71fe19b5687919490ab0e7bc922459a221742ea53fd07c414625e4a9 2013-08-20 17:47:48 ....A 1834307 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c340f8279fd3ed67a0c4818e73af5d3b055c6e313e596f987506e0699e4b84d 2013-08-21 08:27:48 ....A 1600512 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c35a2f309b72ed44f11b2f8c47d78b25bb9d5b472ef3717d46aca84f4abb206 2013-08-21 06:41:30 ....A 222154 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c36ad5fada584c143dae70d99f197f1bb701aed4a233d8ce009460d3002841d 2013-08-21 05:37:06 ....A 57212 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c37fb67214c4d8103b38a1cfa294188e0014bebfa2fd8e017639e2feea0d28c 2013-08-21 05:54:46 ....A 323647 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c39e4886cece67e57450c497df3061ae64a717df3a8d24d2963eec13e9a1bf5 2013-08-21 07:46:48 ....A 210432 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c3a00d05d52019468cfe116746e3dc6d2533c627d7c259121e7bcb8c9b97396 2013-08-21 08:33:54 ....A 609222 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c3d9962fad5e31777d27034014a06e98143368873f7e4d9f2c8a4d25040bcd5 2013-08-21 10:15:06 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c3ea31a8cad801375a316b8c59d2f5986d7e3831c1527488274d7711a1a2425 2013-08-21 07:19:16 ....A 375808 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c40303db45413aa27b6243bfee730c5e606a410444ffc1082c298c1d7bd9300 2013-08-21 09:32:28 ....A 322816 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c40a424bd4fdf607945d32d277ef11f5507c42407ca0039ef8403924ad081bf 2013-08-21 06:22:04 ....A 32925 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c40e160bf7347b962ac2b5c5bef4577a68541287b28e70eb9e54f139b37287f 2013-08-20 17:35:00 ....A 318384 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c423368a06021dcc658a992b6e3cb4874838f559c6dbd279ed69cde542ef9ae 2013-08-21 09:48:50 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c42bb576ec507e69e915fa03435e1a4ce201e707456704108ee2a8957d04c02 2013-08-21 06:26:14 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c45ab9c8ba98fc6540954409ea7d6beddc7fab21b5b04b2746bf2fe61140ea7 2013-08-21 09:54:08 ....A 1145856 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c474f187007315d34221c7d25a99a1fee6188d3e72ae9da7b05000bc02ce538 2013-08-20 18:22:18 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c490dc5b33e6ffc91f615045773b004cb09e8475f4fd4662b1f935ff374ebdc 2013-08-21 07:21:26 ....A 142855 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c4a10aacd126afec8ff7c5c702a866642ab95b400eade769c38af3b090774f8 2013-08-21 09:54:24 ....A 65702 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c4c1d7f23bab40e9a8521ee23fd59d518a90334131a14151e945b3484c86a73 2013-08-21 09:55:30 ....A 18526 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c4caec613bc42e612ae079c60b4945c0ff90fa451dc423d449ab62800cef9aa 2013-08-21 01:28:16 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c4d431f98bffa881f729bb57efbf1c953e42866111ff04ce2c66546cca4f034 2013-08-21 09:57:02 ....A 97284 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c4f5a6f5eade347b152a02e352c5f9d241dd9c1b911aed83052a060ff7809ba 2013-08-21 05:05:56 ....A 315459 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c4f90896b8cf184386077e0c7163ba004088c9692088b3751e9920d9298b3eb 2013-08-21 09:21:36 ....A 117760 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c4ff0efdc8e2248691266068ce1c0ff206216d6860004e91c1b99b9f256c542 2013-08-21 10:16:06 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c514424bd57f44c845cbfd31243563c131ccd3bb7ced777fbc7b93db6a7845f 2013-08-21 01:30:06 ....A 96256 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c517aad1de979e4bf116fb75650e134377a6011c6f76a581a97b3e6b9b41a92 2013-08-21 01:32:54 ....A 364544 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c52bda48ed79ce8a0e5ddef534732490424365344b04515767ced67c02b5cbc 2013-08-21 06:00:42 ....A 221184 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c5349df110c7dd42a5ef3c55c2468b34165a14836859499125c26b0ca0f4bf5 2013-08-21 05:52:28 ....A 393216 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c548fd4150deae137a41ddd2141b60012b516f44d13940b2780baf042f01d7b 2013-08-21 06:04:20 ....A 190976 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c54fc1e8223033246a05cf4bc3fdc4dcefa340ef38932697b0f1638bda0b23b 2013-08-21 10:14:46 ....A 790528 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c557d51eb416f910dee6bea035a26a433ccd1c5907d8e6e91caf87890621e94 2013-08-21 07:27:38 ....A 508012 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c56412cd1e3d02f621c12af39d173824f29bdfd3992bafa498cc7669993a8de 2013-08-21 10:11:42 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c57339a11b20cdcd9b72bfa95604730561e57850cf7141f3dec26b01fb5b082 2013-08-20 17:05:42 ....A 14816 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c57e2d628fbf291a55b0ab36d07dd25b786726f43aedb555c8005b7a9a34788 2013-08-21 05:54:04 ....A 148818 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c5837b4d14df65d65424dcc6334dc31ec86f28850ccf2e7b76979a22d99d090 2013-08-21 01:24:20 ....A 6400 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c5969f07b64124292bdd3bf8f53dd097ff46f7d8b8c4aca0821c8a1ad1417d8 2013-08-21 08:06:42 ....A 589824 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c5cddb61bb02d2be2c0119f0ca5b51006d23bb037487293efa010a87b75e81b 2013-08-21 10:11:38 ....A 303117 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c5d095c4b5600e565533f17abda1800ad2996f5589f5316219b3d8e5aef9061 2013-08-21 07:46:08 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c5d2c302a75bd7c4b38789c3e8408873617a22ede0dcf4c93fe05ad8da3d312 2013-08-20 18:17:02 ....A 60558 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c5ff6669ba64b1e174952d052811f48169ce756b9dbff89d41171f7a8726f4d 2013-08-21 10:07:40 ....A 37920 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c6058a860dcc2023e1afcc8f034c30aa7b3e53b374bec166211514d357c888c 2013-08-21 07:47:02 ....A 1150464 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c62cea434f38baf43288e4f99889f41cb364252de668c27e81b6246a1dc052f 2013-08-21 09:23:50 ....A 985088 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c63b566c354a40926f5537aba22087310761218863406f17effd4e5d6198304 2013-08-21 01:43:44 ....A 78336 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c648ecde3aebb14e07d3fe962c3fbbef7a5b834ec789753f5eda9f41f675fbd 2013-08-21 01:32:02 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c672910a85ec8b50933ba7e228c96a497dc3dfa45f40015aeac2c708258c6c9 2013-08-21 01:38:54 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c67e7fd97892982c16f4e1fb81df2f4f040006c327a550537a32c82d01e268e 2013-08-21 07:59:32 ....A 33368 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c685c711c51dbcf2127cc8deff7f8b950e030e8c49ad9f0c849befb2dcb8f85 2013-08-20 17:44:10 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c68dd89b25c31659ede8c0844fe8dfb5a4268d13158f0d85844431edd23d059 2013-08-21 08:15:24 ....A 176698 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c6a4640e6420a2d33594e4ca99e883964bb9a14fd07db2944862a5667a08995 2013-08-21 05:24:36 ....A 582144 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c6a7c8f22b4e5fd4f096d05d8b0dd25ad3a5992a7f65804ada6d02ce402f5d8 2013-08-21 09:21:14 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c6b7bbf4df81d7791072b09346e0820d58ad28c2e3eadcafc001dfdb7eb35ae 2013-08-21 09:47:02 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c6bd121f3c3f1f2e7ad209488c261f9f834b96184849e119ab21a461e99cbcb 2013-08-21 10:15:08 ....A 299083 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c6c3a6219862afa0834980be13ab0d22bbb4655e1515852a49b01fcf81b6cd9 2013-08-21 07:26:06 ....A 663552 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c6c8f4eacc167d2d12f26bb7db59e32cdcb3877768481f1ad3c743bba0e3013 2013-08-20 17:32:12 ....A 437248 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c6cd327bfe6ceb53f7ad55ada83c33d14e6f7d42286a397234711c852a29068 2013-08-21 06:38:58 ....A 140832 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c6dccc993b8953fac37a7c2ec2db4c757e4bb2e40193708e3897846978d4519 2013-08-21 01:26:04 ....A 98752 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c6e5a5187210ac43e7471fda3d0c8377ef902443b10103de0c926d4fcc3a2d3 2013-08-20 22:58:44 ....A 153600 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c6f49dfbfae3540ff0fdbe988ce9921e6a4b1b691c885d9e619b4ec361c0112 2013-08-21 02:58:28 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c6fdf29d723dc87d341adf609cec35299683df9e4c959dd3f04c3bb01ce7968 2013-08-21 06:06:12 ....A 121856 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c717667d5844f5109858762a6c33aadfddeb54b914666e0ae328cb3a558bdec 2013-08-21 07:55:52 ....A 960 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c71ef669b4c6bd6480934c3b71b18dcf0c430f48c6b6a9686de41f5a4165bcd 2013-08-21 08:22:26 ....A 67160 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c7374367b5affb8060b2fdedf6dae1887afbdde0935287c691eaf2e494605f1 2013-08-21 06:56:54 ....A 216477 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c756bd32ec24e90d0ae0810a21697ddfdb03c64ceb321aa7e6b0f8aaa67e503 2013-08-21 05:23:44 ....A 314880 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c76a1b127045583ac17d00087e965b399e327768a299a53b3f0bdad18e3ace1 2013-08-21 01:24:50 ....A 37464 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c7753ae1b4a8a99230d175d2d846d3ac6dbef6a10be104c32c45d5a78ea3980 2013-08-21 08:27:16 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c77841def6c8b83ab4ffe2df4f0df1fdcbd8f5f59873652290f0b4078975f85 2013-08-21 05:58:10 ....A 782796 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c79230c68c7a679d1ac864d145c3d0ffaf8c1e4807109b23afff060b956319a 2013-08-21 06:29:44 ....A 249856 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c79292697837b7b2bbe28ee3392504823f58ea4fa5e005284ed83bf7c6c65c0 2013-08-21 10:15:52 ....A 1220423 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c796c4a6804efb5cb748e34e50cda7dbc2501a04053870a1a3b1a984a423f7a 2013-08-21 06:04:08 ....A 11776 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c7b16cf9c60e902da92cf43aa46eb82da6bf454e1c515adc0d4f9a329af2748 2013-08-21 09:55:56 ....A 685568 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c7c979f855e39a9a354789ca6b017ff13d2b9f975394cb5454fb117fdaeca57 2013-08-21 03:27:04 ....A 130806 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c7deed966ee368644bc5bc88b843e5ed2c159fee05696a7f95aa6c0d5c05188 2013-08-21 09:26:52 ....A 5981417 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c7e8fdc22f3b395a926c0accc5becf873b7e91418fc8ed2583b7b615e6431ef 2013-08-21 05:29:20 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c7ec44137b088708452e6347d99d0885361b4e5f19735dd325a57a65ff2e097 2013-08-21 08:00:08 ....A 377344 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c7eda0aed72162e932f9f1f64944cf75cd782d3d8de9254f89706102b6f88c8 2013-08-21 08:27:30 ....A 225280 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c7ffd4b22108456f6e7348cfd7544da215a310628ba0ac728dfa7e27af57280 2013-08-21 02:40:12 ....A 868352 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c80a9b951e17f73ffc60fa560d024d0f7c1ba71b422c6706626e5e7c9748656 2013-08-21 07:49:20 ....A 303104 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c81c4f17adbce385601556ddc5611d381c79e913ff74a73f2af7e41a02489b5 2013-08-21 08:17:06 ....A 120320 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c81cc90484c402f3681885f2d1344cf3ca6c02d7680c95a53781d5ecb9d7d71 2013-08-21 09:07:32 ....A 190976 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c82635824dcbdc215737b0df673da3f85a72efd538610d62a7adcb16b14a309 2013-08-21 09:20:38 ....A 133202 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c8305f53a7ffe7c85a63fc27d95f130f8217ce51fe2b3460f08d5b9fe426ea2 2013-08-21 07:58:40 ....A 45696 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c8469d0c77fb4c60070e3dab908aa85410f853828e8a4e8733093009ceaffc8 2013-08-21 08:02:12 ....A 1126940 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c8498738c4933bee2497c3365ca68673bdc7a6ee1a694348b89cd79433c38e2 2013-08-21 09:14:42 ....A 2697336 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c84c5c1e37fd51bbf63dde53851f40669f2d63da5e06eb3bc9d238006cd2441 2013-08-21 06:53:04 ....A 240640 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c853759256c7a329c87cd56fbca007463a575799a719747fe2d496c446a8ddc 2013-08-21 06:31:18 ....A 342016 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c854c214156eb19f6da7017b60aee0e3bf8dc22fc98ef6e6fc0b7315e9fad40 2013-08-21 01:24:18 ....A 450560 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c859b69f5c68805f6011c1b33d3ac9ef6e293ea1821c6b4b45e1e709119d397 2013-08-21 06:44:12 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c85ab3f58733c7b9e551dfd094a9804aa110ff58c6b891d3a951c65e76f78e0 2013-08-21 06:56:40 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c85cbfc6bf5d20eddc34c2186be0aec2f4e252ad15cf423106f936778462033 2013-08-21 06:24:36 ....A 328843 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c86cb1353e5b63f1920cbd2c53e878a5d366a517d79b73e382a88b986633a70 2013-08-20 17:04:22 ....A 36129 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c86f93ac40d537e95b8e7fcbf71567201518c4c7360294b6674c44fc18e15ff 2013-08-21 05:40:02 ....A 2624765 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c87989dce274b2bff52fd58dadf3bd031da92612378897dc74b9cbfa3f74875 2013-08-21 05:31:42 ....A 168448 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c887ac2848f4676a92cae4b8203040c188e698ee013cde23fa817151b40e4bf 2013-08-21 01:33:30 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c89407372f2c7b114d3db2280908f79340e46ede2cd367b01df4b2da0b11718 2013-08-21 09:49:42 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c8969991a21683664c6c4b5c8bbdd39be62bb8c229a0b31a9f39987c3e55a1d 2013-08-21 01:33:08 ....A 354304 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c8a660e16a476052a55b45356c8b118dc8482a3a5ed721867c8ff64610c5b9e 2013-08-20 17:28:54 ....A 65024 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c8baf66ebb593169278576812a9a9f50fd335d6bc3ee2c0b2d341ace8be6444 2013-08-21 01:33:00 ....A 28160 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c8df378f645b56bf13b9b12803108ce9b19baaf23385411d07b5cc49566de0c 2013-08-21 05:04:12 ....A 430688 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c8e7c69622154c4204ae5648feca5e6eabb9f31b050ca5ba9be91211d904bc6 2013-08-21 05:23:10 ....A 154373 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c8f413a92a74d4e9469b895731ea72bef3bc6ced36dda5445f0ee0459760012 2013-08-21 07:34:04 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c8feddf05be26c1001c227660d55d8259ff5b865a3096a62f39d427b33cca27 2013-08-21 07:20:16 ....A 47633 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c903729ab440de5fd615e00586f5ae733f81c07f7fe36ea7206bd5279d124ef 2013-08-21 09:24:08 ....A 5260288 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c91cf08461eb5f1d3942d48953f8963329003657847f75b37629b87a983e5d1 2013-08-21 01:48:44 ....A 128576 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c9206f07ad8d885122f8847376057f64b8cf9960b8cc5671d33bd683927ca8a 2013-08-21 08:29:26 ....A 204800 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c92a9d546f74d1aea41eb97102dd5d03e6a83d6c99cf7032c51ee991b826c78 2013-08-21 08:53:32 ....A 64000 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c93373d9bd3fb5b8a3f15e4119aaa5c6e979cf6d51359cfaf607e8c2246dda7 2013-08-20 17:43:22 ....A 246138 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c949aacacb90a344fcf2dcbfc322fe913a9e7e37da900026cf0710aa36aad42 2013-08-21 05:43:48 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c95fcb2c462cb4c8e8fdd10841342b196093af6ef1feeacb09d14eb31febe04 2013-08-21 09:05:42 ....A 31744 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c961b6b065bafc9d46deb724664a7b5520b029e8fa7aa949311668dda16d83f 2013-08-21 05:17:54 ....A 53266 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c967af4a512d167e1223e4d0c5b5c4942e0f68b15ae9cb887a1bbaa9d933443 2013-08-21 07:59:20 ....A 270984 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c96b35d090ae708bf0bd688cb2e2b64346776f6575f8e9578e0500ffa91e19c 2013-08-21 06:23:56 ....A 241152 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c973f5964bcfef3e5d02c945c4dbd93d191285fe9f440e9ff130ec6e44e611c 2013-08-21 10:04:42 ....A 233472 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c983cee9ab89c1bd4cc84e485ae40dbbdb5a59cd4c7855c2074a10425e2d010 2013-08-21 06:43:40 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c992d0a0ed91827242e1110f39fa6e19cd3d4f177b6015b486251ab926a5a1a 2013-08-21 05:52:06 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c9b7cd29141228c714925550b226173c89c93fdb28157993e3a43781213fb64 2013-08-21 05:28:22 ....A 29184 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c9cd16941a6f8023a4ca6457f7592deee43c40f98e870d5a20dfced9da81a69 2013-08-21 00:22:02 ....A 151040 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c9ed6af95347f4f06b4bee9faa2aa103876e6165463edc908dd4fc4383f0ae5 2013-08-20 18:24:46 ....A 1342244 Virusshare.00084/HEUR-Trojan.Win32.Generic-2c9f67b6f3184c5b27d6d79d558866e1c6625b4dd3db95791b1f7ac1bb503263 2013-08-21 05:21:40 ....A 171008 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ca2e240610a258c019bf148b9de45c47283254306f140e1f0b1c78522d86a95 2013-08-21 01:26:38 ....A 157176 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ca443f19e38865d037a6efaf25d779f36c950d8677557e5d2ce781c754c554d 2013-08-21 08:33:42 ....A 45693 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ca6b4d8213504338ecd103b6b9b68fb17c9469499d31744ef231f2bc9c6950d 2013-08-21 08:36:58 ....A 679424 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ca86d23ef7ceb9fcf831b391063865d14672ec7380d3b310f37b9451375f0e5 2013-08-21 05:32:02 ....A 555520 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ca8f527ea2f1a656ad33b38fd912c5ef389831e4058c1a0ad43a161238d6af7 2013-08-21 09:04:38 ....A 187392 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ca9871db329bc9b3fee333c7fe215f5131d6d1fac181634f1e9e96d44f4547c 2013-08-21 09:08:44 ....A 1344948 Virusshare.00084/HEUR-Trojan.Win32.Generic-2caaaa5d077d8a7ca9e2ebce9ccae463c56b9ea39d2bd2e4cc90693c92e2aa60 2013-08-21 08:27:18 ....A 123004 Virusshare.00084/HEUR-Trojan.Win32.Generic-2caaab6b8d2bbe459f1eab6500bed447e4b80cd6da77e52613f2d7b17fa6cdcc 2013-08-21 08:59:32 ....A 9216 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cace18f47e6486e6e0a9282af9a1691589705cdea4246a571ef1f212312a137 2013-08-21 01:35:04 ....A 130312 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cacf942c68ade85127ee21200e0dc0bdcdcc52256af764912c9d7017fbcf04f 2013-08-21 02:54:26 ....A 748544 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cafaa72c83a41d9dc82f1727c46846745658482d50bf26c38de597ad011ce6e 2013-08-21 08:12:20 ....A 63488 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cb0b29008891682a5c3966fa86cd0d16e897a37b13115717e5769a601dffc4e 2013-08-21 10:08:30 ....A 247225 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cb12eebe78346d1c0fa4cfda877ebc2a7ebb7ad499ce7bc6350114102b08fc3 2013-08-21 05:25:00 ....A 55808 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cb26a526ac7b2c482dd425fb077d898a08ba545513ab8ab63d61127c57054e4 2013-08-21 05:11:14 ....A 159748 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cb497d5d168eabf91556764d6d0cd9a6b8c670a62c028eba9f0784f382e4d5c 2013-08-21 02:10:14 ....A 758784 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cb59067f304d729e68cf3f83894fa8e5907070db04a7ec5f5422c6890489f62 2013-08-21 08:12:18 ....A 120320 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cb59d6af701ed0c1329cc4419c6dc23c8d0c3b4f5cb5f1a206f0fa8de72eff3 2013-08-21 08:04:40 ....A 116224 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cb5f38abb66deca54cd70a5f019c08edc77126d0f39c8c232e3627c9f39ca0d 2013-08-21 01:40:14 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cb895ebd4adbafcae22a223d7f0fced1a26f16e420dd961f16dadcb95fd0a96 2013-08-21 07:42:16 ....A 215552 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cb8d1090d233c18150d37d8ed580419e787e26ce14a7a689408b4db5b1bbf96 2013-08-21 07:56:28 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cb8ff2a7795cd4d7861ddf7ee4f2ce14fbcb213f3342f402a9e22cfb7de3e1a 2013-08-21 01:47:02 ....A 860160 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cb9c89471fdf97045ec1ad26cc5dd1cc27b29b3ec18610182f0a3e97af42bda 2013-08-21 05:35:46 ....A 6656 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cbb2424cc72b378dd81a93c723e140956be370f25f59b660214c12cfa765a69 2013-08-21 07:04:10 ....A 558080 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cbc44fd8d76bfa87616efe050fed83ac9423789dcbb752c3a7fb062372d1fcc 2013-08-21 09:02:46 ....A 450296 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cbc5c88382772726bbb85d817f10c775390144f34f5fa48cc8daf4865b22f4b 2013-08-20 16:56:10 ....A 188672 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cbc64ab9fc0f1ebd0780a975ea47960f67610d409467eb91b312232c20dc61d 2013-08-21 02:25:26 ....A 348930 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cbc8b24f72a677b005123dd0492280476fb02a652ae754235cabb7dcb8fcc75 2013-08-21 07:04:26 ....A 704925 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cbcad1ed809bead30457e330fce9495a006407480ca7100ae585348d8b42907 2013-08-21 06:47:14 ....A 39936 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cbfbfbfbaa45a2b718ef896fe04d77a783985766f1ce28ed198b026ee0f96a7 2013-08-21 07:51:06 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cc0f5fbaafbab739f6f30f57a338ec014869c019b5d4349cf42071be1c5a059 2013-08-21 08:09:04 ....A 35792 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cc15f533cd82cfb885118ec5a1558a831c6f1a0895876784e7ff668ee9e7184 2013-08-20 17:36:22 ....A 227404 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cc1a40130f8ac8f8986dfc14f5f32d1b1ae632d663942e93a18e7d702a8dceb 2013-08-21 05:28:20 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cc1e1d8a79a96193e6b71e403603509af45d41eb00f2a4c08b0d853aad4de69 2013-08-21 01:42:22 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cc2d220c25256a9dce04cac50d56c10956880e9dce9c579e4c264339cc22e09 2013-08-21 09:23:14 ....A 156662 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cc4aec5d1ea9620d2439dd2735774560c28c796a9d94c6a79c9c9ff0cb48a51 2013-08-21 07:00:46 ....A 4352679 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cc5d078c2fc4f9f0dad0040a39e31b336eb35194b901868480a8fb88329fd4d 2013-08-20 17:35:46 ....A 209248 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cc64f33f2cce9e244beab5ac5a87c0f9feb5527cabc438fc10b43139e963a40 2013-08-21 05:32:36 ....A 700426 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cc666dd697310c9ddbc208e1d484a529cfbfb4155227aa36db5cf9e99e7417b 2013-08-21 08:19:12 ....A 39424 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cc6fc808c9807da5c41403217815fa08b8ca85afaadff1ac34d6204507d2e79 2013-08-21 08:10:00 ....A 80384 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cc79c04330f3ac6e3ac20a0380a3bf245c7a40c2f517bd5c6b91c34f1bf8416 2013-08-21 08:01:02 ....A 38912 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cc87c773402c620024b6a83d75b9d9bc9b3efdea77f974b3d1109bc3e5aed12 2013-08-21 06:55:24 ....A 1118208 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cc9289a036eeba34de077341b70978a3a54c9e98c995b5474acacb37734aa55 2013-08-21 05:29:58 ....A 94224 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cc9b9e3778356c369b281bdfade0cef67f76610618a7251b07f344a321252c9 2013-08-21 01:28:30 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ccaa217c5ee61d37b95fea62b4ac8f99c09267fb2aca426e043ed5a030b282f 2013-08-21 09:01:04 ....A 113152 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ccb82ee704cb29a056b4fb0d62d76f9d6c9d43a39cd3266c1eb3bc59b1ecf61 2013-08-21 01:41:24 ....A 287288 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ccd3adecbb46c2e3ec8a9229679ad42f1419cd776ee0ceaffd377767c75431d 2013-08-21 05:28:10 ....A 207360 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cce30fa752e23b58130e901090c04c60650318c06f7a43e1d742a10ffc59dd3 2013-08-21 08:03:36 ....A 87552 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cce80d99f3071850de5d7cbbe24ba72d41b52eb486436d4ce8701b1d9bf45c7 2013-08-21 01:35:06 ....A 319488 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ccec816531a492f7263cf8a8139aa59f0833078fc94fa98bbe6b1b593522b36 2013-08-20 17:34:18 ....A 826408 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ccf72dd305c7b7893bc5c6607e601b8acc2cf59d62d1707e6e54a466ec987cf 2013-08-21 04:19:12 ....A 410084 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cd0d91309452ee39a078943febbd713677bbf25811eaa1559a39cb00a877fb2 2013-08-21 10:09:50 ....A 646784 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cd1afd9725c1023165645d17cca5a4d7812c61322b654d284bef7287575493b 2013-08-21 08:23:36 ....A 38162 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cd30391e0667b7cc5a6cd7e86b74860877930d7d5403b981d05c3ec342fc435 2013-08-21 09:58:06 ....A 320512 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cd392cdc18845b56485e624c72409bc4aecddae8c1ae30e2f1b677a273ff64f 2013-08-21 10:05:26 ....A 165602 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cd43a507301279f401a7a8cc0a1af5abfbf09386d3700a941d89d42143ea385 2013-08-21 01:40:12 ....A 83968 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cd4927ecfa58885e29b0a337fccdb936f03d7a0062e7395e47124ad1632aab7 2013-08-21 05:07:58 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cd517c472a2cc574ebb205f4534b52c2f22d7084918c28e22b5d9f1877db9e4 2013-08-21 10:11:02 ....A 303390 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cd7045f9fc1425a1701f6ec347d74bd6df63aca7499962605956fd31ced166f 2013-08-21 09:56:26 ....A 91136 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cd7b23f45914ad55379044391487ad9333b14ebff46f30e8f0148aa2887a7ea 2013-08-21 06:10:12 ....A 1042432 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cd7dc631adfa4bf740acbce1cbeb285f29c75782a13a0348829fe2a51995b09 2013-08-20 18:16:26 ....A 96400 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cd8873bd76707edf243f1f1fae7710393eddfdd96be57ad83e700333a132de2 2013-08-21 05:16:34 ....A 57357 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cd8984abf428ec3b9a3719d09462ed0bcb27343c1ba9e2b0b216b4af6cb3265 2013-08-21 09:55:08 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cd91320981115d84561248b7af68ed5cd325eb80975d5d903cbb92070303490 2013-08-21 02:51:38 ....A 358400 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cd97558272e9e3fdd1afca27bbe19aa2b27897e0a9921ef8134e7484138d59e 2013-08-21 05:29:06 ....A 144901 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cd9ecd0585e51a0df6e6147b89fac9d2f1c7f86d217c03424d6679d2841e197 2013-08-21 07:09:18 ....A 225792 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cda0b74a07ae758ff20cd19655f60f08398a37620db4e5e305e15fa60905160 2013-08-21 05:29:16 ....A 105984 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cdae0c318de73c62380561defb79bd83a0bdc81cec96b639e4bc15cfc7aba19 2013-08-21 07:46:28 ....A 6400 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cdb77a88e396db19df61d27f850fffb6d28bb9c82997dd1ab9031e05d57fa40 2013-08-21 10:05:14 ....A 96788 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cdc8264928b253360524308f7ccee44f6daea74bf5ca4a300a792eae3276c0d 2013-08-21 01:25:14 ....A 44800 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cdc8c0c1e36e78630e26adb657d5dd8467902f97f2d36cf509aa681e726f368 2013-08-20 17:03:50 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cdd3c34e81200b20eec87452802e4f81f34d0c87d15bb9e72c85a4f23694c92 2013-08-21 09:43:28 ....A 181760 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cdd96aa0f216661df4934959e087017e7763da9a4f4c2c03ffc43a0e949804f 2013-08-21 05:27:14 ....A 64000 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cdf004a3f3b008bc31c6d399ecd01f7c88821a9e5cd235ca023845e474c8b80 2013-08-20 17:03:44 ....A 113152 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cdf1241af6b44f00c6c789102662f2217bf4f116c1310b42eb1c821d1585399 2013-08-21 06:25:46 ....A 2686464 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cdf1f08bf57b941b4813edcfd0b5ac4011b246bd593bc8844a8f96d3b7e3abd 2013-08-21 07:42:38 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cdfa22707ba7b272ae2be914529dbb7b8df7196de8745f32a90df8f9a11e05d 2013-08-21 01:47:44 ....A 583680 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ce020b0b900db3d8b26435964cbd939cd151171f1fe8836925e84724a41788f 2013-08-21 06:11:38 ....A 804864 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ce065bf4748d430697ebc77e05db805df090e4e3e00bb862cd9dc6d8c1a0164 2013-08-21 06:32:06 ....A 193024 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ce0e05b33af0435d34dabbc57cf6d71513bcd9dac4eb5eef8f56c724f6fcebc 2013-08-21 08:22:58 ....A 37639 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ce21f51261180c02c843605ce1acaa5b57d480489ab5777cb6763e26b0b58e1 2013-08-21 05:28:30 ....A 71168 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ce26f5c5b950932700906c49fecd84db12ab5106378f6cd75f62ea81fbe172f 2013-08-21 01:23:04 ....A 927232 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ce3df7dc77da13396c302c1090bb4b827d509f4ee2b113833a3e6774121638d 2013-08-21 02:33:44 ....A 296440 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ce585802af222b37b8c4f633bb2b3fe040b44edceb26f3222ba63bae037d985 2013-08-21 09:16:54 ....A 1949914 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ce65e777f602c7affd5c4746319234c0486e4598317a7ca3144800c4342aeb7 2013-08-21 03:40:58 ....A 326576 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ce72466421659f450f78d1290fb0db717afc64aa8f1e6721d1a4705bc9f8f41 2013-08-21 01:57:02 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ce7ab9e67baeb9062e99afbd7b46faa6f780d4cb88eeb260d9aac54ee4b093b 2013-08-21 02:46:02 ....A 153616 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ce8abd09d30fdb409c1502c9240bfbdd2e3b7dd3d910e5eb742723bd1dee991 2013-08-21 06:17:46 ....A 87552 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ce9132d127824b5d49621d6f9363708409f27fea126b600c79814961fea2859 2013-08-21 07:50:22 ....A 326048 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cea0f4d6d6531822e81025e7d6faf2ed3723f4d3ac8c2b8b182822cc543c187 2013-08-21 01:22:56 ....A 143094 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ceb616fd13533b1b3ab984dec00781e8220ed89c1819f8af49addcb68f8ec15 2013-08-21 08:15:40 ....A 397312 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cebf87848e672c22ae73d78324c1a654d33f2dd1c7f6c5bdde9a88dd742e444 2013-08-21 08:13:58 ....A 890029 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cecd56b0a90088548c1b2de9cc3d5f04646f2593fe818f2076a1794a9982064 2013-08-21 09:15:08 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cedc032f4a119a3c8629fd2af1b61e6e2ff2c6a6b5ce7636cc79025bb77c8cc 2013-08-21 08:19:34 ....A 183808 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cee789314dacc1246fe8ecc7d4667b700d9b0964afc35cb39cc4fabafa21bf4 2013-08-21 06:08:36 ....A 352845 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ceef8ca81381ad5a87b2142e6c0655ddbfab751eb7874a1d67aaec31e0796f2 2013-08-21 06:38:40 ....A 114176 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cefecb68baaa23823a8995c6cd89e21b6361bdb15e6ad3a7efdaa49c9fe4a8f 2013-08-21 01:32:42 ....A 7680 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cf1a0ef4348ace20ccc2ac6acd97ae0290581f50737b756874c4c4030215119 2013-08-21 09:09:46 ....A 39436 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cf4d86104d15bc850044503be85e414234b440853e3236c17da7ee371428770 2013-08-20 18:01:54 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cf4fe9fdb038d385f2439e6445f7b6aac2d63384795c549290e991ee2ac5706 2013-08-20 16:56:54 ....A 263680 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cf806275e38082ef746e348409748ffde3beefa9af2c4b71366ec94dcba2269 2013-08-21 08:32:50 ....A 70656 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cf8f948a08c4773d4d4c4bfe843db3dbb25c9d9aa40ce8db14bfb9dec101fea 2013-08-21 10:04:10 ....A 918528 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cf919bcb3dd9625a1210da61934a68478b472c72816fd97989384c522ceb7d2 2013-08-21 05:08:08 ....A 190464 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cfaa356738aaf98505832a7c386345b8b14586ade80ccf80860f8ae79d63317 2013-08-21 08:16:26 ....A 119300 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cfea4fe3c35a3c6d7afd75613ccfa88963492efd0eb94ad51208db5b467b688 2013-08-21 01:59:50 ....A 32925 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cfedf1ea3e5ef27fe8c2d4085205361539ff067274277f72398f2e63b094c10 2013-08-21 06:58:52 ....A 76800 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cfef6375a6829ee641df45d053dbc261d83dcaac4ec8e8d3b217da337f8b33f 2013-08-21 09:24:28 ....A 160817 Virusshare.00084/HEUR-Trojan.Win32.Generic-2cff97b188a3e6196bb8dc89cef87f9f872264241ab4bc90b79ce878071ef5e1 2013-08-21 01:42:00 ....A 240593 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d01afb2c9d29bac884793430efba1603511154736e1a378e351546b73cceb94 2013-08-21 00:54:44 ....A 54272 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d0376c7384daf58d83a36be8ca917b147a02550ab94e0eb7333e93d02c5c0f5 2013-08-21 08:12:06 ....A 1340140 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d0436fe9575347f9fe11d38796392cad5de4edaccd7612f79af62f194e44a48 2013-08-21 09:13:44 ....A 96768 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d04c322277c201dc8324eac2b004eae2932d540669877b1058d3aa9dbbdfb2f 2013-08-21 02:21:06 ....A 152064 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d08c392d5e9a5f457c23b93ce66386409758935abf0bd946e4ad5c140a2faee 2013-08-20 18:12:06 ....A 696098 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d0d62d2dcab5256cb4acb639c85c8fe2ca2ea750c92183b76d98b6839268ff9 2013-08-21 03:53:38 ....A 1690112 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d0e5aa41132fd99914fb70d5bd44ded6873575f55ee3d091a667dd383016e12 2013-08-21 07:34:22 ....A 243232 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d0e5b49ceb2178432d3efcaa0a9ff04a43bb6f2cac4c5b4eaa1db9e1b269830 2013-08-20 18:30:30 ....A 542208 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d0f10ead43b0222625b1fd7c9915a68a17280efd757844ceece87452bf14584 2013-08-21 06:38:38 ....A 75776 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d0fcac9b0889ee50775c2585f0c04264304be49c9f4f38010d14987beadbfc7 2013-08-21 08:10:18 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d10781cc1f94b5bd9d0276db1a5053b0572cdefabab8eb781050b268726342b 2013-08-21 06:37:56 ....A 56420 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d10cc22157e6b2e5bacda5fec7bce7b7e5fc9c99c1e53b8d3dc2aa686ff90b8 2013-08-21 04:00:58 ....A 3072 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d11edfa632aa71c16642e11fd07e27ba071b82eda9322730beaa89bd07f9e4f 2013-08-21 05:42:34 ....A 79872 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d121cd476ae08fadc72252226bcff35226f1df10270ac7962e5787f3783f9b4 2013-08-21 10:09:18 ....A 2044416 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d1296c5914ef75f3e38808a64c1d8bb680121c4bef1fe9543d14e6cfa6ec020 2013-08-21 09:14:12 ....A 21632 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d135c593a3eb0cdadc53bdf9fa6a684c9517e36b5354165777424e7f211c5b0 2013-08-21 07:26:32 ....A 110080 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d13cb5a24d44dfad3266329a1d7c73a2b0d79d3223f2532e4c6f27d9ad7db11 2013-08-21 10:08:48 ....A 427070 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d1468ad05d299de81424a3deeed73ca55b176808882937936a42c86e6871820 2013-08-21 01:35:02 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d15572fc12ef3faf12372379b76c68ef6e1a56e66e21c2926aabf50b13f04fd 2013-08-21 07:30:50 ....A 121920 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d15b39c5fee0bb94788fac75519f8b20d53a4fc3ee36d487f8d64e0bcba8377 2013-08-21 07:46:20 ....A 64894 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d15cb6c90d80f4424f30bc59c0c46a012fdd4ed91179e90f2c91d628cb0d9cc 2013-08-21 07:53:12 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d16bedf5cc0395098474ea6dc262b55d6c1196039f3fdcc45004f9a4f196664 2013-08-21 06:31:10 ....A 22466 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d16e365ed337de43119eb6a828eb72b802b80fa8cfa953da10f3c6f1a4ef0cd 2013-08-21 09:34:26 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d1a178d3cd74aeefa857f9723cf97c84cb651fce97a904353d8e0e635f5cfe2 2013-08-20 17:04:20 ....A 24422 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d1a204fd833cea600b89a330d7dae085ac3042c193613ea6e5abf09f629834a 2013-08-21 06:46:10 ....A 33437 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d1af884ce557c35c004b462e12960241b04f41a465fe94ddc7a62f52551e769 2013-08-21 08:57:20 ....A 315344 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d1c093d7e396f2cb4adeb2e5f2b384710bdc2035dcd74f904e7ee2e14a2ff3f 2013-08-21 01:33:02 ....A 50688 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d1c1ff7b86cd4d173752013296907631704fb8790affefcde6ebdb6453f060d 2013-08-21 06:47:06 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d1c631b2cd4e7b7e4c41021a58a05ab60a7b7c9c30d1d9086a9f988bcf1fe19 2013-08-21 10:10:16 ....A 322560 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d1d3cabee6df3dfb3bed0dcdefd59ece72d06483dcf983bf475f93a0bc2775b 2013-08-21 07:44:42 ....A 270717 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d1decab5003a282721799f6d130a2d71058a451e9d4b7f8dd7ac84d267caf58 2013-08-21 07:55:12 ....A 256512 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d1f57ed823a7aad228e90a46f50c323a715d38ac22bb0e347a2b741608dca97 2013-08-21 06:45:58 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d20977bda9672f832d7eec11e3cac3bd2c2a0f1b8b679882a57261d9e25e577 2013-08-21 06:49:16 ....A 89088 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d23a8126d5b73c75a23a51e43d00783ea961b589a33f08e37b0cac21b802531 2013-08-21 09:43:16 ....A 415232 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d25321aa8450647e89c3c0f5552028ca33fd0ac81761ef3dac8b68c99908916 2013-08-21 07:02:54 ....A 3062272 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d255866ca48f5a62153e6b5846532682f6342a5d4cceb8de5a7bab78b8d2817 2013-08-21 08:30:18 ....A 17408 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d25bc95ae7b38e872060c8b9320f328ba25eb3dda9f1d37618133ed00511d22 2013-08-20 16:59:56 ....A 62464 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d25cfaf7bfa196d840a46c542eb210aabaaa1a124ace2b1a3464c8d4f8ba5b9 2013-08-21 09:29:26 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d2634e5d1d4274421452bcb172d71ea0da949735d011d6c18163dd4274bdbf1 2013-08-21 06:11:50 ....A 508928 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d26402f6d52685fc3fd3978e0b2444a7a548bb2e78c7a62d47e6ca52b1cd75a 2013-08-21 07:36:34 ....A 142848 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d26db5d81d8befe39036327877b59d374b5eeee00a7160830a1dbd1ab44e3ba 2013-08-21 09:07:16 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d270c3214b45761eba641c980493ab57935a866f0397e57d2ea9a3925b45bd5 2013-08-21 06:05:32 ....A 104205 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d29d62ece925f407edc6631c6e5249b2d63b5a216db58930210e9953f2d7f52 2013-08-21 06:18:34 ....A 185344 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d2bbd7c7971faf32e752d1d001169add6f9d0261544fe16bc75154fddfdd39e 2013-08-21 02:26:32 ....A 2786304 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d2d44afec5aeef98d0d6b83100d82a41cea0a4cfbd53575aaa3553f3747031a 2013-08-21 06:03:06 ....A 204800 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d2eb551566dee6efef36cc7cf75c6239c4c3023a6c6030b214b76b9532f7a4e 2013-08-21 06:42:22 ....A 344064 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d30c289dd4e721e4e449b40bbd9e7aea2cc14c3e0f4dc9d0a8734c6dcc53e6d 2013-08-21 09:10:16 ....A 386578 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d32123ee749ce0510d2c7e46ecf9b8b1e9e791f7eec59d68f1a433ef7c79571 2013-08-21 01:30:36 ....A 209146 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d33e63f37577c88c6c2d7cddcccee871a8781450c20d8be362804333dd8a09e 2013-08-21 09:31:00 ....A 274432 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d34f1499e8badbab543c9c58feb48ed80aa8203e7b2cdd88da0b4bcdb1330ad 2013-08-21 09:55:50 ....A 389120 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d362c39d11059e2d98d3c83fba6ad2d70531ac9e389328f84fe8b496a0222a6 2013-08-21 06:09:58 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d37a8abd1d7ea081be509faf28a1b5e983a2c9199ba83e3a639983a81af2727 2013-08-21 07:40:48 ....A 1286144 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d37b2767ac24119446cd5e6a9e3123e80e845cd3a09f58bd2d1bdbf594d1887 2013-08-21 05:08:58 ....A 96768 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d37f482dbbe5cc3487b111d026757070aa85e3b257c511ef410039ee23db956 2013-08-21 05:10:50 ....A 41498 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d380b2d1bf9efa549c82c9cb3f6732e3b1e3efa656f357007170fc3b97ce1b4 2013-08-21 08:35:26 ....A 167424 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d3a29b436b380d1fe130a12fab97fb2c7d29ffd155dc9b3e0e25d1eba9e6bbe 2013-08-21 05:30:30 ....A 128918 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d3b5be66ea92f2faee08c2f3e73ae9c25f8b91d27911c4dcec7f36abfd3ced8 2013-08-21 01:24:48 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d3cb9a53fd860d20153ee98e82573f07403601be5cc146d01b10bf1925e9ec3 2013-08-21 10:10:14 ....A 34304 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d3d509c3aec7f680853a0a86adf7a81aab947e54206536dbce417c6bb75a215 2013-08-21 09:45:42 ....A 212992 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d3e278be9d75008ebf2b4f779cd2286de5a8a70a86be153374fad0fcd2d0b65 2013-08-21 10:04:18 ....A 4229632 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d3e86cd19c9fbf93872b5125b479a598de29850ff6ede77e836b86904fab604 2013-08-21 05:23:04 ....A 260800 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d3ef914bb8d2fc79a3f45a490fbec9a2e25cd19b6ef757bd5d4556a05c1886d 2013-08-20 17:01:42 ....A 171008 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d3f9a99d1a162cda832d700e4c045489ce8bf2d9b9f4ff6434f7903a1fb28cf 2013-08-21 10:08:14 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d3fec56e16b8ee0deb31f1308c3552ca0770eaf7db75dbe8f4f373f9dafabaa 2013-08-21 09:30:18 ....A 160256 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d4070c2a20c87352432e2710cff2be00992da8fdc235f942b68c783db17f013 2013-08-20 18:29:44 ....A 63778 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d40dea2f3a68702f6eff2373a3359a3bb1aebeeb36c37a9e41e144310d822e1 2013-08-21 09:43:38 ....A 121856 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d411efc3a56453e5a36b03a52cc607ab61198363314eef05f8ee80805035d8b 2013-08-21 02:32:06 ....A 68168 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d44a32debfd3f576d2c56bc3edffe448dedbaaa79dec2fb47c8ec4d5c3ff60b 2013-08-21 01:28:16 ....A 192232 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d45395b75ad1e67d1230cebab55716416eeea1a1baca6c96b24edd8421f3926 2013-08-21 01:41:10 ....A 7741 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d4551fc7f7e91af868d67dd5720171d0b56f7850324d084d6bb8c3fa6222358 2013-08-20 17:17:42 ....A 317328 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d45bff253748ac54aeddcdcce662bcf49ff210f077ee9a1be2490b300d4f575 2013-08-21 01:23:00 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d471072759030ec171a48964f9df885880a50a6aa5ecc131accef5a9353eba6 2013-08-21 09:02:42 ....A 63598 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d47bee1228816cd2522581769f1c9167fab0ec9df4483db1425c4968a55dd22 2013-08-20 17:07:28 ....A 3612 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d48b2f4d7c5d63967e915cf51bfe59b5c1d2217468c05ed983d507f7a93e0c6 2013-08-21 05:26:48 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d4992743ced0c428bfaf594c15dd9d2df44920caf565cb8720fc0f9957df3be 2013-08-21 09:05:16 ....A 96768 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d4a753af739332deff612c797aa0b1a3a8c807e3c14d61a83451722b3072023 2013-08-21 06:03:34 ....A 231936 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d4b9d5950eae4656dd3b9a3adfe04218d0ff6a2c1222406b46debe722a78e6f 2013-08-20 17:41:00 ....A 258048 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d4d756a75baa5467a8206a5f6ade5964fdcc25bbf49fe4d1ea3f0d38a6188d5 2013-08-20 23:11:08 ....A 891904 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d4d7e5e410a1e7af60a208125f44674d4feae177c235da58a0e3f8c63fb2f5f 2013-08-21 05:30:04 ....A 441856 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d4edd1a2ab504a45de0a370756cf2b5fa9fd0c115d80ace74874b87d5c56656 2013-08-21 06:44:42 ....A 176640 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d4f49dd4fc3635a53fbaca2dc5ab46e0b3e1d7c1ed556fcdbc01e78c1ffa052 2013-08-21 09:21:28 ....A 1168302 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d4f67a853e2042436d05c6c265b48ba42669d70f569fa7d45c9174d734c1dc7 2013-08-21 09:21:08 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d50290849627c4358c91a7602ba078fbf7480b1d775ab1b69d483701808d96d 2013-08-21 07:08:40 ....A 258048 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d5093e5bcbbd64afd585b9bf070a0082f001e25f45df1f8c9b6b93ae613168d 2013-08-21 09:11:18 ....A 2554141 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d50d2bc17dfa7bc0949234cb7a9435ae05afd7da2a0c3b9c11394dafa041a77 2013-08-21 05:35:58 ....A 431722 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d50d41e4946891a30364ecdf5f107674a1e2733defc20133f6614565c78377f 2013-08-21 09:10:48 ....A 548112 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d512690781f9131ee828e4daeec9c3e6cddee1cf32bec3f5ceeaf727ceaef10 2013-08-20 17:16:12 ....A 35997 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d519991d18e9f97fb0f56c898616d3a86d0ff790a1a34c94d2495f4dee2e0a5 2013-08-20 17:00:36 ....A 25889 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d531e110655b9181485db00385b348aa76a21a4ef1a65795de51acf25d6a067 2013-08-21 02:07:30 ....A 3039232 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d53a08c034db625f5702ec1faaa5d38822bf5512855f55da28e4541cba839ca 2013-08-20 16:57:16 ....A 334348 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d563f9483567918fbd307bba5af6535d3292f323ccc445d8ccbf702cf6c01e4 2013-08-21 08:22:34 ....A 933888 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d56678ecb3eb7fd96db5fe13938edf235cbc1a2dc9eb94433c3307c6338f49d 2013-08-21 09:25:20 ....A 165280 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d577fc78ba0b31703e3e5fd43c2a88bedc22583b7429a80f863feb8cb7562f9 2013-08-21 07:00:04 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d5791c6423185994d88cfa712d32c3a8e37223aacfd9dfa01a600de62f43635 2013-08-21 10:15:42 ....A 313344 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d57f689434b2b2167883ccce3a37e49ea78fa8ee3cf8b55d1de530af398c051 2013-08-21 01:45:26 ....A 65245 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d58befdde45e95ff6a65f5607d17aaf9272aef4ca9bac790b47af3fe13bc2b8 2013-08-21 07:11:50 ....A 263680 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d5b4b110e08f3b171b29e65881ac82ce08f475d26e550951be80cb5211adf37 2013-08-21 07:34:20 ....A 34640 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d5c2a8f3b007f376f6ff01744e58d2b77a9db7b83a00efaf827dc43fc887522 2013-08-21 01:45:40 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d5eb747aee70b1c7c175760204b596e9adf30791b9ac711b404170502bae144 2013-08-21 07:27:16 ....A 572735 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d5ff96b9a7d7c4892b15f0593eeed14ee597e63f699dde3b4dedd1944a792b4 2013-08-20 18:22:08 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d613e4ecb3039f148f1d8240d23f69981a5d0ac1e5b7aa0428cf24fe02075ac 2013-08-21 02:45:56 ....A 12400 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d615c174f5b08dcf0609adb4539ccb47f8f49ffc787b522ac8374e42575fe58 2013-08-20 18:25:02 ....A 278528 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d617570ced0bc85bd1d86bb6d6795f5e532bba1c7dbc18efa08821b68e61382 2013-08-21 08:32:34 ....A 283030 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d62cb3eabcd941e913915e4643522da229f30e8c822d4c016ed9bd035584e76 2013-08-21 09:25:38 ....A 211968 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d684fbe830daffc3cfc15b8928dcaf14e5117f93bda839187041c4f0c272b73 2013-08-21 09:34:10 ....A 1742257 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d6bc501385e9010bf1fbc52aa4204abb0a790f9ec9877d36ca520bc4d36b8cd 2013-08-20 17:33:34 ....A 647037 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d6c2c228a50f801c103d8a52ebd6da447f0c8e3715481fa8e077e4f6588aa99 2013-08-21 06:55:30 ....A 385536 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d6d01f3daad2fafb6c0d08ad423e3db987d2b3d5c3abcd83062248406cff94f 2013-08-21 07:49:10 ....A 349696 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d70c1eeaf7849c53b7cf958668dfdb0f3dfa8a966b6383612e49e02c64ef0aa 2013-08-21 10:05:54 ....A 876760 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d70d654ed28a4db3d406d6bfa884cb8b6a9b991d34569d1869ebae59062c0b9 2013-08-21 09:33:50 ....A 25720 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d7128badcc2fe73d747a4a289c0f6da10055a4e598d97f9ca8311ee4f0bc03a 2013-08-21 09:15:20 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d730b91f24fa1b258dcaf7000dd161bf110139624c2902b15244e1159e3d65a 2013-08-21 06:57:00 ....A 100352 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d7423bbfa4338e5c5edfb591e2297e6f7bb1c654ae383e4058b44ffe0320595 2013-08-21 05:58:04 ....A 325632 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d76296449d330b5a19898af7a825e5a4ae6b38f2ed196e058ab771bc7793ffe 2013-08-21 08:12:22 ....A 683420 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d762b21059da48ed77e0897277bded243b68b3f535e882b54da98973700612f 2013-08-21 01:42:44 ....A 106965 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d7634c79dad74d776023722a99f587cfd2915b968b94e51f4b39b3bf8103261 2013-08-21 01:47:08 ....A 376320 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d78a1ab8625b42d429713f698c0aac6e0af78a5c0ec4613c8f8a8b01cae4b30 2013-08-21 01:42:42 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d79983eae6f11ef6852b38ab54dea97f6cf96d13843a5c132f828517c17fe06 2013-08-21 07:48:06 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d79b64aa658ac10da9485cf111bd91c5e67ab11270127c075cefd851cbbf503 2013-08-21 06:42:46 ....A 274813 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d7b9bfb06d26c0e6615ac342d1fd29d2edcd5825a271d5a393f2bd9d241435f 2013-08-21 05:41:32 ....A 25488 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d7babd49cd7efb575874782d305c357341b4327582f7d8af1f39629981ea805 2013-08-21 03:56:54 ....A 767209 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d7c4a00001aa158a9188f0e54c015d82378016bd096872c03f4bca017daff91 2013-08-21 06:24:36 ....A 47358 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d7c5228ac5a5091977807ff2fb9e1e50a8f22c769bc1cafc566e38c2fafd311 2013-08-21 09:22:26 ....A 140864 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d7e27a7a76f26ab7270ac32a9cef8503c74c5d889a0831e07a97721917c3af0 2013-08-21 08:57:00 ....A 12932116 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d7e9b5645efc66bb1bfc3430f21860c750b47b3c4153d37eb51005fafe6c342 2013-08-21 07:00:36 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d7ec8d98e40ed93be7133d1a5929910c4891df1f80bdf33c5e62d2918de268f 2013-08-21 01:25:28 ....A 41845 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d80da2eb90f19bc9ea5fef675f91578f1591f257392b82227510ed8380ac577 2013-08-21 07:37:26 ....A 78336 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d81c0b35ebe3ba697a9a66c8bba8404c22a78744abd3b9cc1f7e6211b3a1348 2013-08-20 18:20:18 ....A 254464 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d81e2dd54a06e327fe0096cd5450a7b7d2db8f0a657b910dbfe634dff0872f6 2013-08-21 04:14:18 ....A 174592 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d849941a349534e2cd12577c8bf52e6f5e1130ee007117cb1b882f3f9ece6a2 2013-08-21 01:44:38 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d850491c95cc0d11ff23a92bb5c2c55ebd09a16bc36215ef7be38b894f76104 2013-08-21 08:07:46 ....A 32613 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d853081ec824f5a861979eb751461422dc30dd5fa4f97e14ebdde65b7107b6b 2013-08-21 08:56:14 ....A 160768 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d864508eb31c8a55928335be72bce5c6e51332cf5cfc77e9186b5a33acf6255 2013-08-21 09:55:24 ....A 71607 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d87883f9542130d1a827d696e77a5d50ab3201eab5db634238fbe44876fd3c6 2013-08-21 09:44:26 ....A 1170392 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d8899efa7190714f34b33e15b36dd8d2909fc582ef285ce0b7f23b26cd78af9 2013-08-21 06:28:22 ....A 23424 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d89a13ba29713ae63aecbb2e6caec91226afdbe700db62317d4cadb393a271b 2013-08-21 01:32:10 ....A 1026530 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d8a5bd84c91edc6860051fec1b52a71deb780622cf7a29f3e3cba7dee758396 2013-08-21 07:29:42 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d8cfba33866f9d9fd03deda09d0a1dd009fcf37e462076800578ec49c764d4f 2013-08-21 07:06:42 ....A 155005 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d8e47e962d0579f75aa48b66e992ea7e173411a2d65f5c962d7707f77a3d682 2013-08-21 09:31:58 ....A 614811 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d8ef1938a095d80f50247d29cde6577a37c044eabdf11810538e9c546aee786 2013-08-21 06:43:22 ....A 331264 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d8f34280b21cab50d34e2900f771df382fa1f91628555c0cdb648ec8e4f20c5 2013-08-21 08:36:54 ....A 53250 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d90caaca7780d8e6ea2eff39a01c3bd4b754e65cc2954e6d141ebf7a8565e6e 2013-08-21 05:20:14 ....A 156029 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d91c70044c5e359a36965fe56f262f382f5b90ccb59c8fa6ae51558bc7cb260 2013-08-21 09:03:44 ....A 77465 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d921cc214f75265b926616029fe1b2edbc953856cdb4f4c1f41c2a449178126 2013-08-21 07:58:02 ....A 501136 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d92c071cc2c46c06f14688f3643667677c75db887ac5172acf704731161cc11 2013-08-21 05:15:18 ....A 711040 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d92ed5517cb2305c9686b91bbdcaf569883e7207ac66a8f13ed6a2a98602834 2013-08-20 18:27:38 ....A 31996 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d962b1e056119c27c12c363e9ee3bb8e7b8424967b1fbbb45a9e15eb8ccfa95 2013-08-21 02:13:26 ....A 121856 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d96cc14b7a4b097a133aa281d54799b1a5711e7d667d735cb9ae160476ebf5a 2013-08-20 17:37:40 ....A 2554368 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d97d4c0afc9940c4ae7333dc278f17bc6c38865f01203ee91d6f2d56b985aa9 2013-08-21 05:42:26 ....A 385024 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d984effa1ea7d693c3e023ee700e210f11386c3da271a2265808ef74abfd908 2013-08-21 07:34:32 ....A 71885 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d989853175c7731ea4f090bf7e7fb548c91208fe5e2a9a811d970263607b266 2013-08-21 03:59:10 ....A 804864 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d98a0f547171e351d5a8e14a0a0bbc5c99a1ff65ae99e3ae5729557da774c3a 2013-08-21 05:28:48 ....A 198144 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d99b7b2c298361454b11677418e2d57262e0222686c8e14d4e8d95aa063f9ab 2013-08-21 07:10:32 ....A 89344 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d9ab4c84438c87034dfd077f455050790eb23a03196d6d2e62208b8d27e6e4a 2013-08-21 09:53:28 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d9c85ffb739831d1e6e671519ef94910d4661886a254aa1410cd8a0c53ee816 2013-08-21 05:44:08 ....A 18865664 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d9c87ce58deef05e2e88065f02e332170cbc63ad8af616075c163225eb81dc5 2013-08-21 05:38:22 ....A 2093432 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d9d080b3ef33ac7ae1c3f3a823c8d8551069089261bb7c36c61c4e3187b9359 2013-08-21 10:11:18 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-2d9dce74f5185124b7cf72187cc92c2b26ceb031925bda0b824a6503ad58239f 2013-08-21 09:48:24 ....A 226816 Virusshare.00084/HEUR-Trojan.Win32.Generic-2da13a060d81251937edc1e32411469187327c4b4e62306e09a9b28835d4fec8 2013-08-21 07:55:04 ....A 128000 Virusshare.00084/HEUR-Trojan.Win32.Generic-2da1d18d4a0aa1fab36433334c03f3f9254890a5a210628d46c18d0ea95cb023 2013-08-20 17:52:36 ....A 372224 Virusshare.00084/HEUR-Trojan.Win32.Generic-2da4e92573b9b53b8ca59bcf6254eafb8b609d4e5a6d8b175342c4f2e7fa8120 2013-08-21 07:15:02 ....A 219136 Virusshare.00084/HEUR-Trojan.Win32.Generic-2da5daca91e2e3db937f9773c8c23320d3b3729ad1aa9b21b176b90c6ae2ac2e 2013-08-21 09:56:28 ....A 291328 Virusshare.00084/HEUR-Trojan.Win32.Generic-2da6453e14694041d2ca9ce6b8fc54c9f15234ca7da83d55f53ee65f6115bff5 2013-08-21 08:56:44 ....A 40448 Virusshare.00084/HEUR-Trojan.Win32.Generic-2da7817f138b857e62f56f8a751c89141e5a4399ca8e92f3a85f272243458482 2013-08-21 03:02:22 ....A 688640 Virusshare.00084/HEUR-Trojan.Win32.Generic-2da78a276441a9d5425b6da43fb9236b5d8d42c7cbe646f6c9d6ecd3a68cf3b8 2013-08-21 01:30:50 ....A 489034 Virusshare.00084/HEUR-Trojan.Win32.Generic-2da8429938e6e020ff10c3e79d5ab7ad9649aee2c6240e9baa2d159d1b9af3e9 2013-08-21 09:19:24 ....A 78863 Virusshare.00084/HEUR-Trojan.Win32.Generic-2da87a50f29bc7a663b54f7a842dc7b32c22cee21d9b4aa0efcac7bab7992eca 2013-08-21 06:52:58 ....A 17152 Virusshare.00084/HEUR-Trojan.Win32.Generic-2da94e6e7c5d8a7f9ce30846bfca534ae372f96dbf42e6f39cafd28e11529383 2013-08-21 08:33:22 ....A 28160 Virusshare.00084/HEUR-Trojan.Win32.Generic-2daba11e5f00db6ee1dcce7ab0970f2756fa4facb39247ae7ade4db86bab2126 2013-08-21 08:18:04 ....A 129028 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dac33fe02af1bcf986734588d406eb538f1aad11dfa59c20b54b67f1ae8a676 2013-08-21 06:57:00 ....A 2875392 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dad80d943ee1021bab446592551b271bad7c3274bbd8502b192b98408fba4cd 2013-08-21 08:33:20 ....A 220672 Virusshare.00084/HEUR-Trojan.Win32.Generic-2daeb42e0d8cb3941c8d44aa2c8caefb33e9e56e02843726d693699da803eb92 2013-08-21 06:11:28 ....A 44952 Virusshare.00084/HEUR-Trojan.Win32.Generic-2daf7f58a7db3b57c5081660e61797f7d3fb2d03cbfdfa6c0cd2900a3aa2af95 2013-08-21 10:11:12 ....A 366592 Virusshare.00084/HEUR-Trojan.Win32.Generic-2db065d0f28c9574b9666ec868cee57e270f8e8055d2ff26849ee09568736bda 2013-08-21 07:04:14 ....A 321840 Virusshare.00084/HEUR-Trojan.Win32.Generic-2db0b809d456e1edec953808b42d6e8f220235c0289c636afabe3871a31be776 2013-08-21 08:22:22 ....A 121856 Virusshare.00084/HEUR-Trojan.Win32.Generic-2db14d5a2db5c30f6bcd7012ffb370d8aa0df07a9aca54665608ac9fb67a759a 2013-08-21 05:59:28 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-2db1bb4b597eb85100b2edd9edecf1d9aba33d73c7d158cbfd786cb1d8f4f87b 2013-08-21 09:24:54 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-2db1ea3ea099655caf6f97f39d7a6589f312f40ead3c315c16156d97bd916ee4 2013-08-21 01:42:52 ....A 49161 Virusshare.00084/HEUR-Trojan.Win32.Generic-2db1eb7566393f69e70732491b51209fb0f4ef2ae56d5fcdffdca5442379c6a5 2013-08-20 16:54:30 ....A 153027 Virusshare.00084/HEUR-Trojan.Win32.Generic-2db22bef19112117dbcd2e335853deff183259add710116394f4579c678b96c8 2013-08-21 07:08:08 ....A 7168 Virusshare.00084/HEUR-Trojan.Win32.Generic-2db36c58ef764d1b68f171ae469e50f2c2a6a55060111e8cbeacdbf01e062974 2013-08-21 05:27:36 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-2db67d0585bf798f0663dfc975628ef5b1dfb1520d0e4583c5ffd019863821ba 2013-08-21 06:09:22 ....A 942080 Virusshare.00084/HEUR-Trojan.Win32.Generic-2db8a04c6068afc4ac7a042c5e97a3963972826b8bdfaa7dec15868f0de29231 2013-08-21 07:27:46 ....A 59060 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dba0611526c10214c323154264cdd88c08bff33eeec22f6d73ae32a0b4226ad 2013-08-21 09:34:14 ....A 554704 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dbcf5816d8346bb3c64dcabe858f26ff8d5d39d9ad88d29b9c3f7c8089c81f4 2013-08-21 06:16:16 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dbe62d7356c38e97231629637a198328013fe95b1cb051ff2998f810c31d142 2013-08-21 08:05:54 ....A 1604864 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dbf4657ba44038043892aef4d81251ef02176f60f70a88e1250a0b1453cde83 2013-08-21 09:09:10 ....A 706048 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dbf78d96514eea71b410b344e9cdf3abf1ecc22d2e2880b0eafc6f93872ed2a 2013-08-21 09:49:38 ....A 904192 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dbfe9be9eeca20a3f326d6d028f324117691d58e4932e967f33e5373dc418f1 2013-08-21 07:42:58 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dc1738583b7ff41cbfc533a95008a8630d4c697c9fd2d8c1c32eeb12c2d367a 2013-08-21 10:12:16 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dc1bc50dee27766b671498db1334358f881e0c95db834e8b53faa42f18f9723 2013-08-21 09:23:14 ....A 58880 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dc3887e64e2931027927723cb1b79401c5519cdc201d56d485bb49b6e4d43e2 2013-08-21 03:13:50 ....A 593920 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dc440632b6ebd361082a769f28ad37b60dfc43f8a501cc8f13af5d611a96ace 2013-08-21 09:49:02 ....A 30208 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dc44b5bf4c80ddcb24909c04bee12f0d7e27fb05d6d287336f0c3197d72623e 2013-08-20 17:22:00 ....A 12288 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dc45b1686e271cc3af7453709ac1b5166e4f99f666add837ea76dd1c73bc238 2013-08-21 02:49:24 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dc4a5dd6500f35166a7eeb82a80903582db0cc748d41ab6236cb16aae529c4b 2013-08-21 06:30:50 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dc4b4b437d998bf99298bd102bca78fe9148380a2d041cc1bfe7fd030d9ee67 2013-08-21 01:45:34 ....A 103552 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dc4cd888fa808e94e7dd681b56906b1cd3207e6895f812bf066de6023952ee7 2013-08-21 08:19:20 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dc54f90caa1c24c1c79007431c905b4f2555756f6cc93dda60bb865352e0e26 2013-08-21 10:10:54 ....A 3444224 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dc607e6adc4805cfa412ba4ed9f78e01532d22739549da47513000670807682 2013-08-21 06:08:30 ....A 285184 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dc62b4b44615808e4bbb27a4a72533d3145fc229c61cf8ffacb5bff18d3cb12 2013-08-20 17:10:44 ....A 61952 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dc666202b5e394a7b3b621291abe65aea78fd3ebfc52266f034852aaa39673c 2013-08-21 05:22:40 ....A 257536 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dca8714a1363b5410d9d39f2457788454f2c6019b91b3de4088c57322967dca 2013-08-21 05:32:20 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dcb7045cff87d3e1c7511b767fc9099606e4e8dee7f3820892b614cfad2d525 2013-08-21 06:26:30 ....A 488172 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dcb8320eb25cf18b52fda0fa059807d5fa8184214a2edf401217f4d3c7b940a 2013-08-21 01:22:52 ....A 262144 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dcca7bf039c71ec502a948eafdfcc0e2a9f2d445ecd5ff21127707fffba81cc 2013-08-21 05:33:00 ....A 392192 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dd0b18aa600506f8d5c37397a1c64ebfbadc1576a9151b8bd428f5e0051e83f 2013-08-21 07:44:02 ....A 305152 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dd19dfb79c3f247d2d7f9ed79917fa0821b98a7f5785a8739dc63e0bf464a87 2013-08-21 02:09:50 ....A 249050 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dd1dfae4a7ce100ab64fede135c81855d6f9a990bc3a5adb4b1fa8704901664 2013-08-21 07:38:50 ....A 17152 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dd482a0261728b1c050e898b01f6230fab4f1e4a23e4a86124e212a8c6418e1 2013-08-21 07:53:34 ....A 34461 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dd67ff7d676fc199d9171977be0aad56fda2566a5c04c0a7fca327cdc216df0 2013-08-21 03:33:24 ....A 156176 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dd9ad6c15188171cc0a65c2b6d994d7b669ce1b8dc77c9cb7848ab1db1f87cd 2013-08-21 07:45:46 ....A 25344 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ddb618056924caf7a87e1bacab317fabfac9ac22675928c9c90fafb7ce1d208 2013-08-21 01:46:36 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ddc32ebefef85561d780bacdd97085148b2e49a5e5bf98a3c7cdd65350dfd24 2013-08-21 05:54:28 ....A 151040 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dddc7f7c37d63b038149735af160c8f19617959100b865f59dda73927bacc29 2013-08-21 07:50:18 ....A 349140 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dddf10922da1d735df45d1e3466f154a74eeb0dd4820857e8cc6d0b611c8381 2013-08-21 05:39:52 ....A 115287 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dde0161bb7112ab198ecab5ae718eeb40c1901c0c11f82132546d7e1b4ee9fc 2013-08-21 09:55:48 ....A 625152 Virusshare.00084/HEUR-Trojan.Win32.Generic-2de2d6aa377a6d855fa900e35c15742347602fbc5d23693d16283a489eb22da0 2013-08-21 07:58:08 ....A 3136451 Virusshare.00084/HEUR-Trojan.Win32.Generic-2de2ec607139ea1a7781cd8ca712e89f00fe11d1ab5fb868d62381b9c46a6e65 2013-08-21 07:38:36 ....A 307200 Virusshare.00084/HEUR-Trojan.Win32.Generic-2de321571b98fa19c9af14c34b7a99852dd6391c29a4d5fd3fac32a33e04400c 2013-08-21 05:16:22 ....A 151556 Virusshare.00084/HEUR-Trojan.Win32.Generic-2de3cbc6b9437913bfde83d215591661ff3606e64fa457af7f1afe6f7fcfc1d9 2013-08-21 05:57:42 ....A 26624 Virusshare.00084/HEUR-Trojan.Win32.Generic-2de4c65258e6415f1e0aca30dc14e9af5f294d3390c00901906391d6dda9a0f1 2013-08-21 08:03:40 ....A 3847356 Virusshare.00084/HEUR-Trojan.Win32.Generic-2de5862d7615a2ba84cc020c3c822b8b0ffc432ab61e22b87358108df32f995c 2013-08-21 09:05:06 ....A 163736 Virusshare.00084/HEUR-Trojan.Win32.Generic-2de5ade6acea4cdd53c825b18009aa4d130952ccb6fe15065f1ba9ab402c294c 2013-08-21 09:26:06 ....A 409088 Virusshare.00084/HEUR-Trojan.Win32.Generic-2de5b9676e29e31de7d0de419549c29484afa711f1414e5d2474ba9a05a384e5 2013-08-21 05:28:56 ....A 184320 Virusshare.00084/HEUR-Trojan.Win32.Generic-2de6ec6ce592190bb10178f538c8af36063e3540f9c4d0bbb6d14603a9521866 2013-08-21 05:34:08 ....A 451589 Virusshare.00084/HEUR-Trojan.Win32.Generic-2de7907d30b09662861e001efd29ab5be6595f241e39457d1b500756a51fc7c8 2013-08-21 09:17:06 ....A 453888 Virusshare.00084/HEUR-Trojan.Win32.Generic-2de826da6e14dcf934df61fa9568a486058e8f3eaed80b92a5bb0fc0c07a77c1 2013-08-21 07:40:44 ....A 23552 Virusshare.00084/HEUR-Trojan.Win32.Generic-2de9fc80bab3ef598868eb4ed56fbac61947eb3e7b841058d42647549082d634 2013-08-21 09:04:26 ....A 55296 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dea87569c8355154e21fb840e146a0b9e37b656e0c22b77f3eb035283092055 2013-08-21 01:40:18 ....A 83968 Virusshare.00084/HEUR-Trojan.Win32.Generic-2deac4d65158936ae544944c359cd5f03e9552d77fa3ef0cd472deaa968441ae 2013-08-20 16:58:14 ....A 132484 Virusshare.00084/HEUR-Trojan.Win32.Generic-2deb28b5beca67adcbf9185254bc41071010d33220f47c9b1fc8af22be07166a 2013-08-21 10:02:10 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-2deb3a5c99adda57b5166f84c1dacebb78e90e0339bf1b4cffa03a6d4bb1f7f7 2013-08-21 06:01:24 ....A 2702875 Virusshare.00084/HEUR-Trojan.Win32.Generic-2deca284bf3722a607f9fd499ace1ffff6418b3f9aad327b426fcbb71ccadde2 2013-08-21 09:22:28 ....A 134656 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ded0b0db0fa805b7a7d19a18d92b990819ae42306ef686c4e6b1e8882377b5b 2013-08-21 10:05:44 ....A 65024 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dede9e3ddee8d70e5321380a24f6bfadfc5281a8a629799402169a5a9d3cabf 2013-08-21 07:41:54 ....A 251132 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dee03d8d92b48843836319e683d5a43329bf9eb79f3bae88c1a0c878a10a593 2013-08-21 04:13:06 ....A 458752 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dee5f1c4c16c3648de461a290afd7c0aab98dc4417445af6f9e585f1896118c 2013-08-21 06:54:24 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dee6bbe171fb986331a7c72d66e17a9575e8744e9a74d80272b63a7f71f7760 2013-08-21 05:29:12 ....A 1121149 Virusshare.00084/HEUR-Trojan.Win32.Generic-2defa9177cafa23b5b0bad2b1dabdd9a23f59ec120f8c902fd2fb9302b399d5e 2013-08-21 07:35:38 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-2df101779cc9c015f3b62e2bcb043be1195a018ad06f5a7d56ea36a9a5ae8a52 2013-08-21 02:00:38 ....A 97280 Virusshare.00084/HEUR-Trojan.Win32.Generic-2df1981218f49c2c79ba4cd7ddafb64bada2a6d6eee1b2661c496db4003699da 2013-08-21 07:13:12 ....A 1760768 Virusshare.00084/HEUR-Trojan.Win32.Generic-2df36b787e4cc11af5ba6ca94a166ba3fa4736859c8cb74cd38e655c13763620 2013-08-21 01:34:46 ....A 196839 Virusshare.00084/HEUR-Trojan.Win32.Generic-2df3ea31f01a59984dbbd12966bd79d07ed7f89d4b4240510f8b13f7dce748e7 2013-08-21 01:26:30 ....A 210432 Virusshare.00084/HEUR-Trojan.Win32.Generic-2df469233f7f74adfb3ba436052edee16ddeb48c48334e4b803b96b0f7c561c5 2013-08-21 09:18:02 ....A 60416 Virusshare.00084/HEUR-Trojan.Win32.Generic-2df5591fad18f34e5029935a263079c820788d46d07e8188e4441dcea4cd94c5 2013-08-21 05:50:34 ....A 84496 Virusshare.00084/HEUR-Trojan.Win32.Generic-2df6ae96a61e104e8b3ba77ad2178cae4747afa6ef37ca84f9ca45a056478850 2013-08-21 08:30:54 ....A 263680 Virusshare.00084/HEUR-Trojan.Win32.Generic-2df857828de1fc451a75ffb5e3c938b0894e72c109a6c7cea2de97573979003d 2013-08-20 17:37:18 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Generic-2df8aba25424eec6d9398b8d92d24b610f01a12f33a4e4bfb600e5597f701854 2013-08-21 08:17:38 ....A 679101 Virusshare.00084/HEUR-Trojan.Win32.Generic-2df8db54349693e814e3d153b1cb79cf97ceb8c29a0be61aceb6b629ff18af8d 2013-08-21 06:53:50 ....A 14848 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dfa563d3414fed5810b97a29ee84f2b1f04e6281b9a831095e596d21f725c0d 2013-08-21 10:10:54 ....A 288165 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dfbfd68373330245b5caf7f89b5e882cd115b462432b79b397b5c9ae659cd2c 2013-08-21 06:14:58 ....A 29700 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dfca9e79b9b2f2c0194a39015fd4cdfe071e0048ead6c4159e59f9b40572e92 2013-08-21 08:34:26 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dfd5439517280030c633d4f63b14ab2f0ecaf31831332da180d9fc911b2b11f 2013-08-21 07:43:16 ....A 94744 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dff6d7cb43219eb08ae77440b141285380e0a14848fc84febc9fab540eb3d21 2013-08-21 02:10:48 ....A 770560 Virusshare.00084/HEUR-Trojan.Win32.Generic-2dffdbc8daee8f8fe9f9876195c8f56ed12d3caaf77cca05df08663891991106 2013-08-21 09:00:46 ....A 14821 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e01b98ca9363ef745aefb3e5ddcbb12a4e3a75d47703677fadebe3f85d47e10 2013-08-21 08:00:48 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e02d85333fb89b321fe70cbeb2d712365d1e8f4e286e006b1b5a0c83a7fc5b5 2013-08-21 08:09:52 ....A 260354 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e02e9a3a7d95f4d39a703d8d0d8a7839bf745c86bbe73d1bf136a3654aa5f55 2013-08-21 03:59:56 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e03901a79b613b0798dead2c49aff3af7a5a57afada5b6acd38ba9c71fd88e8 2013-08-21 01:42:32 ....A 22016 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e048a1a6a0da537a110b8b48819fb9d436e7db845399144b81e6887124e58ea 2013-08-21 09:30:00 ....A 93876 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e0570da3949f9456e5b5eb69c32715db0afe8394c400cfd37fccd2072737ec4 2013-08-21 08:07:00 ....A 315588 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e068ecfba2fba14e284e94af6b96e3022195c94a69179df7b557e71af36da73 2013-08-21 07:20:30 ....A 1610240 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e06b50081f22fa6bb9e672c957db1699525a0201e77ad3b1a61fb34e9bac7b5 2013-08-21 01:40:20 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e0801e2497431ea4a0e37df42ae88950f07811abb3055da4a6fa59ff313e3b6 2013-08-21 01:33:18 ....A 100268 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e08dd9901d1699a176dfe3225fc40f280d75f5391e0ae52a8d4c68671dab9e3 2013-08-21 05:41:34 ....A 5149184 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e090f1c1119ee68d38a93a755a5e303709cd633b20d60f7ed944597557cae30 2013-08-21 10:12:18 ....A 199903 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e0a3a8e8f76480e263a7c81641fdd78a1524506427b4ed24b8263562d91a92e 2013-08-21 09:58:34 ....A 10344169 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e0a679ebe12b90d01674134f8d324b774c5e3cc9a559180ef5162e60432f47b 2013-08-21 05:42:40 ....A 17708 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e0bf207ec2363237b4875b093dd7fee8bb64c60413c01f0a043d7348f03a675 2013-08-20 17:06:12 ....A 87512 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e110fba7f50293305b9ee788b1d1beb5ec64f0ee448617f16c8159793ce789f 2013-08-21 06:54:56 ....A 69120 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e12fdeee5ace06948c4544d4d6bed890582e37552d23741be058ca93c93b1e5 2013-08-21 07:07:48 ....A 817664 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e1367bcc4d66d7432312740b456e5b8e9bb2c62e9f5fd2c4bdf09aa1f6ece85 2013-08-21 06:58:26 ....A 17608 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e169dedd46e8d772e0cd9844ee2e7df6e7479b01d5481b8de32387ee33aed75 2013-08-21 07:09:12 ....A 389120 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e1806f309b444937bfc09f740746ff4351982e3ba407deef0b06047c675ee47 2013-08-20 16:58:06 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e1aa08068e8b8b71fb9595413d2540ce1159b4d07aa646abd9b10d8647b5cd9 2013-08-21 09:14:02 ....A 1083392 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e1b0785cc57e7bdec729c5b9c6a54ff70564b8379583eb3c5b9d844cfcce1fa 2013-08-21 05:19:16 ....A 59524 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e1bc79c02f7f563699b17f7c3a7ffefb3689544894e62428fc2b1b6861babea 2013-08-21 09:24:30 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e1bf2a1d354a1e1a2e5404c0298576cf47a41270c22fb8c6443d52ffd3589a7 2013-08-21 01:31:18 ....A 69120 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e1d983e43aa10dde61c64cc5e27616e733d5f8361dc8ad12ef5739b1652e718 2013-08-21 08:13:20 ....A 68734 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e1db7b98420b0e76eb402f65b0f3adb7147225a842f4335cb946d44e1de1622 2013-08-21 10:10:02 ....A 354304 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e1ec1ac84fabd4831c5b819ba8e607506c7bc8086ecd34489f84a7e14aa0892 2013-08-21 09:56:56 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e20006ec5375932e624fc1229068bdd25833eb7f572ed1d086edf1b3a68b7b5 2013-08-21 05:12:14 ....A 394240 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e20ca39c067656bdf02f6fa93f691f34c7509b91d99406fe33bd3f15acce5bf 2013-08-21 08:32:42 ....A 56524 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e212eab5cd397588e91f8fdef8377528c1d5be491736d15ca9e629531f7caed 2013-08-21 01:37:20 ....A 24916 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e2234d1136e69fc2a5f10d91bd71c283567fa8978b65e62f97f522ea60250cf 2013-08-21 07:20:20 ....A 231424 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e23d1d1356b19311cffdf61ee675d42a78558523a602e1f5d1b2442a800a235 2013-08-21 03:36:32 ....A 95342 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e258a443d1b9199b81f95caf4208e57147b3a59179f432407ac32d60b01a7fa 2013-08-21 07:59:20 ....A 338432 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e2726a07f138b16a166fdffe02a824f8dc21522e5498baa80a64188130ba65d 2013-08-21 09:44:38 ....A 137728 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e2aadfe4dc27d408b86b9a0b42d84d7d4cf35de9e3c38e6a5eb1786e2c01c15 2013-08-21 08:01:00 ....A 84992 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e2b7fea23d6341bc8051c826c9f480025d838ba00357ba97ed973819f52c6d9 2013-08-21 08:03:10 ....A 292864 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e2d8398b560ad0db123c80f8f2679ff3e1a2c04987d5cef5ec98ce76b614fde 2013-08-21 01:34:26 ....A 322048 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e2e46ab435383ab9227556805a37d7cc4f993e584edb01a93e3ff92f087e5d5 2013-08-21 03:21:20 ....A 84858 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e2e777f14f48e0ce86ea3c8d772667cdf3937db6f4373d82face7a2fd6f74af 2013-08-21 07:13:32 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e3132d55285a8854fb50e51b3f9fea7119ddaf9fe12e64e4109bdf8b41fd867 2013-08-21 08:56:06 ....A 246784 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e31456f590561aea2770fa19fd592d118e74b97c045eba7d1d8867a6d0a3e03 2013-08-21 01:49:00 ....A 962560 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e320081dae82ad593bb413a14546746a7c1107de1857c1b6572c904a0fcec95 2013-08-21 06:17:28 ....A 145408 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e33971b1cb7d8219d02520dbaeba9a2af4b86e4bcd5e36278350a92e9567f45 2013-08-21 09:44:24 ....A 368640 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e33b8ebccd8b58188bee26947faf018dd8e1c0d6dcdbc30e68df78c2a93322a 2013-08-20 18:28:54 ....A 215552 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e352d37bbf24b3a9dc09f2cd607e802cb741b77a0961c58844834e91cf92d4b 2013-08-21 06:41:44 ....A 194048 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e37856eb5f62a3dd71e215eafef665c62f46db1917eedd93fed2faa719cddaf 2013-08-21 08:23:36 ....A 39936 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e393e5f5f5e47fcd043222ebea0db339559dba7e51a0b2fff95a811f7f539d6 2013-08-21 09:48:44 ....A 46244 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e399c24d7251871dedcb86884ecad4e2e45c727b04174a9cf22cf1fd9e8c9d7 2013-08-21 09:23:30 ....A 1330176 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e3a0eb2a52403b887ffc14e612573f52f7a6f17e5d696e9a87e9622d67973ab 2013-08-21 06:21:58 ....A 321408 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e3a9747fa5d8cab4215891b64ff9e637fbb90a7b00c46366d96899cbbd72b9c 2013-08-21 03:42:56 ....A 66429 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e3b01ef439a866ce047ff21c0daad505da99ad1413a7237e141a3341c7ad596 2013-08-21 08:34:24 ....A 177152 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e3b3bbace6040094a30a9a8e866cf885ee29da842e8a4bd1b0f6f2b4258a895 2013-08-21 09:23:36 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e3d395bd365f28d1f9c46b4f644383b4b0350245f6c9409378203f3405ed992 2013-08-21 09:22:00 ....A 60416 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e3d5b6e8ff6c30f1589bddcf31dd2115a45aab6f0787fc0a7f004028a185f36 2013-08-20 17:53:48 ....A 311296 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e3dc788f77a29423d33c35bb26e3ee01c566621e9f6b24e7206e8265c80b5f2 2013-08-21 05:59:00 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e3e45cb76ae68b3bfb516124e8c2c99784383d76362baff22893824e57816e7 2013-08-20 17:41:00 ....A 268276 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e3f0fae09a1e7ea95267bdd04fd01f4bee7860e1050c040f3fa197ba2ac4124 2013-08-21 05:26:30 ....A 26952 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e40bd3d6789e246b7aec75733adbb77c798ce41c46e458c6548c6cee2bd7dd1 2013-08-21 10:16:26 ....A 109964 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e418f8dd4eac2db6b4f9bbc8b47ce94bdac34a4eead0fc6dd778c6493b5a6e6 2013-08-21 02:48:26 ....A 83323 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e421f41c4106cbff470e3f32a79f02a94717cb276a8566f13023955b218e962 2013-08-21 08:23:58 ....A 887296 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e42e2284a713aeae6b0e4f8fe0e84d238b251adf8f6be71db93707d9437c641 2013-08-21 09:48:02 ....A 496640 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e4385a7acd3c7d8430afa3bf55567e66e5df8af312354067833bdcee85f45b2 2013-08-21 06:52:54 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e446def55e3ca4ee12412406ddced7ef1349ffce00ea5aaed1636b09198498e 2013-08-21 08:57:18 ....A 26401 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e44b33b03ca58bc7284c9baa892963df82c40833e15c6ff80a348036b72aeba 2013-08-21 05:12:38 ....A 282704 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e458791b80fb890d76771e24fd60cfa509b58ee9271c7efe53a8385dbdfe7e2 2013-08-21 09:00:26 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e45cf8d918211500656648108e745d600fe2556f051967ecb24522c3c4a3d51 2013-08-21 08:00:38 ....A 967168 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e4760d3ac741a95084d149cf3230563752f44a3d12a89230bf3106931e18f57 2013-08-21 06:23:10 ....A 38400 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e47dcb75d08ae419088a64d2007558560d917f75c66547abfe22b05ceb7fd73 2013-08-21 01:32:58 ....A 18984 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e4977387ad8d658c57bb7c02f801afdccacde93b6abe505350338df5d08a85c 2013-08-21 08:37:20 ....A 1148672 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e49b0b1d2c8724196793ee1524eef967c108006e948779506f76b9271e7c1dd 2013-08-21 05:31:08 ....A 34304 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e49c705fa8f8583b2bc9c9ca55ed2ce247b415fd38a59ed0a2f1a436002cbf1 2013-08-21 07:40:30 ....A 608496 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e4a9e86dc7a35b738883e2e4f283857780520306d2d3cb5958a41f0e8a1214b 2013-08-21 06:46:58 ....A 523264 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e4bbde9bd1986b1780134d029db6cdfd05ee4599e7e8498effd4dea3d9b8db7 2013-08-21 08:10:00 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e4c4502b0aaff01f067c9a37d485837f08b94b50a7cabfa06d4a54dfac8ca84 2013-08-21 05:08:58 ....A 78863 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e4e9be396f576b3c811cb1f4676df453da66531c320161d5d0c5bb5c9e69d29 2013-08-21 08:26:54 ....A 268456 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e50cba99a409f1b25f21fdab00058673f7d0b89d4ee0ca4b6cf73ba3efc980f 2013-08-21 09:56:30 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e512d71c45aa237e03290696486725428fd94361eef4dd33ed61a91b829f29e 2013-08-21 01:46:46 ....A 321920 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e52dff37b24d7100c544d10729f67f758f83b9e7e908d6041f851585741c625 2013-08-21 03:14:58 ....A 854016 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e547368a5e9b0546c56c2ba1343901ae3c5664b7bedce1232d32afdc06bb952 2013-08-21 09:53:30 ....A 640000 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e5605ec7f13cda3761f5369c6c69a162d5dd7e6359185924203bd9ae4240d53 2013-08-21 08:35:28 ....A 84480 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e573df4cdec6b5b838ae4707d3bc8a4a9716a74def2d60a5a9d844b97fdf7b8 2013-08-21 06:47:04 ....A 146432 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e58a623d7e0661c1f55992b4c0f13c624e6f0f70431744610dae7ec513b8a63 2013-08-21 08:20:52 ....A 225280 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e58aa789951adef7b7513d99e8ddc3c90e0b37e69a7c16b5c2fff6fed1cd332 2013-08-21 10:11:24 ....A 245760 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e596be0d4db3e5e99a39503e9e1cc43021f5809ddc36f913dcd6d7f38346524 2013-08-21 05:16:44 ....A 145408 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e59cf1c45c0487729e042f992e309e20713ff60ca9d237be5dd65830804c27e 2013-08-21 05:27:12 ....A 1331888 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e5aa554466abd7c7731427e7822e3f8101f22dc0ae38e078832d1c16bfaf8e4 2013-08-21 06:24:24 ....A 327994 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e5b1b883213ea98cf2dd8c2d843b45c23bcb6092f8448df73df415b1665c6ed 2013-08-21 07:22:14 ....A 437248 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e5b793ebdbf6c477201b8aa92992ea9b2f8cdec39ac9e31fa1d1ead50145921 2013-08-21 07:39:56 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e5cbdac33c08330447da7d072788d279dbf5154c07969ed408b13508da6addb 2013-08-21 02:23:14 ....A 388096 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e5e3d7a9409b33fa62d2ba2a788ee79404baf134505c1f1ef233abd67784927 2013-08-21 08:37:22 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e5e881db1e158851dbef331087362d7610fd1f29dfd31d1624be4635d1c8bb4 2013-08-21 03:48:10 ....A 130560 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e5f5cf29b6366a955e6f59412c93911f34d493960868bf9cd2f7d9b36b5b595 2013-08-21 09:52:14 ....A 518656 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e5fd0fae44367e48db7cdd635599a9e74e7b9590e9959c5e7b983e30152e366 2013-08-21 09:06:04 ....A 254464 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e6167a8da6f09fa1900428a0ebcc4b618c6878b8a0d72f6d965c6f61e42049e 2013-08-21 06:23:16 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e62925535a1d11916d8e47e27fee63730afa51a836e453eb1914daa7281d8a4 2013-08-21 02:48:46 ....A 151808 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e62abdb1069c26798a455a1901f4c75806fe638631b48e2af5052fe0213c9b7 2013-08-21 07:30:56 ....A 4743168 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e62ca3a9ec377481e2e31f688b9e039e91f84d643ce1b15f53e5f5076e2203e 2013-08-21 05:53:44 ....A 401408 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e62ecba0799c15b1792e3228983ff09024bbe7083f71398bc504f78bc793e6c 2013-08-21 09:58:00 ....A 198223 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e64001e53509883a86b8c3499220fc8cb6323f1b8dc6813ff4f2f3f1faa6282 2013-08-21 05:19:14 ....A 279040 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e64b846b005d178e571cd352cd2e6bb5b807bce11a5cfa590663d2201530a12 2013-08-21 07:24:44 ....A 44146 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e67be92f43db38fb3fdda5b7c56d82b11e318579d2e4c68e86388cbf864bc8c 2013-08-21 03:39:40 ....A 311696 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e67e1b54607cfc98027a659d4417c133e7708d62600ff919045e9db2312696c 2013-08-21 07:04:32 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e68381dd4fd1692787780575d66d7cabfd37341fd0fff0ef50a1a5dc9dd2bd8 2013-08-21 03:56:12 ....A 57644 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e69335362b089bcc5c45ac61bfe6d3da6187fdcb3a26d5348959b913e3b604c 2013-08-21 10:08:14 ....A 62060 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e69d59d80e4be022590f9ac4eb13d1ecc52cbcc67efa66504e38f94ff2ce644 2013-08-21 09:26:00 ....A 35328 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e6a0341df0b14f56d54e711f4662d0e46e5038610ee3b7c99a7cd81949244af 2013-08-21 08:25:22 ....A 221952 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e6a25ee3a99e8c14d4885d94831b1fa9dae093fbba870278a7d246b656b115d 2013-08-21 06:19:34 ....A 108037 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e6a266f89d8006ac82a2a05a4c8e5eea39919402218f9ba7eb2cc069ef59526 2013-08-21 01:25:14 ....A 589312 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e6a287c30e31dd02c54560a1c71f6c1c1b3de851784fa74ac89e862ec7a9b9b 2013-08-21 09:20:44 ....A 13056 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e6a33ed2ec7a7b9e6f53254f75fe903af7fcfed0706fa4cd93f90fc75e96597 2013-08-21 05:16:36 ....A 205312 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e6b947810b78c5a487196b6f04764ffd3d32a65d6a019df931c5d761f17af5b 2013-08-21 05:13:44 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e6c6794e73ab23907407b56724067a15e476b254d77a3d9c037a9f14feec6ba 2013-08-21 06:42:34 ....A 903256 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e6c8a56942f3053207ba9f197c68c82862e0ec4a614e1a216b47b0274d529a2 2013-08-21 09:09:20 ....A 512000 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e6f8197eaf5bd5cf4996283a9b14e2208b07226031e3316fef7250dd8c24e35 2013-08-21 07:06:28 ....A 172544 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e7048f430a8b6c921e8e7096faee69e599b0326416a1b81e1e42f3cada272c4 2013-08-21 02:23:30 ....A 318464 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e72ed668378e1699da630a1c16a34b6b2a98405086c0902ef1fcdba8d61f558 2013-08-20 17:33:18 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e72fccb22b14d3d0a50b46b729b0d731a73372f55e7747bb37da08e42942f5a 2013-08-21 04:10:50 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e72fda5056366e97159025df169f31fda10506841f48efddc15eeadadefd92f 2013-08-20 17:41:32 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e738c0e201ed851422e5fcb74e162d9a684729b895815a5a1314c9d1035b61d 2013-08-21 09:08:52 ....A 3433 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e73e4675a9089b22c2465b543f3a8bd7acb095750da85e8a85f17ccdf3f637f 2013-08-21 09:42:36 ....A 123392 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e74cbf9d8fd71f7ebe6a316e6a5846e77930e35860f7d9b827cd4c3885569ac 2013-08-21 01:41:40 ....A 677989 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e758745f35cdb508edc5ff54dc331b5aa0483ff8dec427c768ee46bb42cdaa5 2013-08-20 20:40:06 ....A 239104 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e7739f513889ad32bee530131338f7728701b74762b3d1fc41db9e38ddd3587 2013-08-21 09:23:50 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e775b8c0d66e3a23a98ffc1852214bfeac51f527ec243cb5efae22ddb07f7a0 2013-08-21 09:42:46 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e777dca16abcd00fe0c07323542644947a064d97873ecc4723942a45b26e697 2013-08-21 03:18:52 ....A 306688 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e784ac534ca099ec81fb809a427e3e69d01ab7775bede1a92d86602a0b274c2 2013-08-21 09:17:22 ....A 45952 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e79eafb5ce96f88fcfd9885511cb0d36f24505fba49b473e9bb525fe12c477d 2013-08-21 07:42:50 ....A 534536 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e7a06bf2f6890d17d384fcd07663adc0d1886a9ca8585ab500bec0cbbe6c481 2013-08-20 17:41:54 ....A 3374592 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e7af3f78ac27bc9cb34462629770299bd4abb1149be73c9b10b4eac92285803 2013-08-21 01:26:24 ....A 25936 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e7b474b7a2e37cc868bdcd5221d8847a6ad51d29b649bd42f04c88166b18704 2013-08-21 01:22:24 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e7b54232542d13c7a873de1d01f17d3c9bce7c2589877e2757894a1d7e221ab 2013-08-20 18:02:46 ....A 25936 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e7c718604e56dff1e1dd787f72f6b1710b66e7ef46085f18079a00f88ce31cb 2013-08-21 03:43:46 ....A 759296 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e7ca13cb8fb59eca9da85a2fc4361fb370cd4c5ba4bccd299ef15faaf186aa2 2013-08-21 07:34:00 ....A 64077 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e7d57926c7e6e0811f5de57efd4317ae70b048cf0e9eeb0dddf7a3cbfcd221b 2013-08-20 17:12:38 ....A 120832 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e7d79b012d6b21d77f6e642ae7cc22ec8f66dab2aa82202944540b85045ccf8 2013-08-21 09:16:34 ....A 12288 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e7de8f6b8c19fd9e6d6b6b53f045b5862cfe00b84209360f5748e5e30b8c753 2013-08-21 07:54:00 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e7e1eef8b44d4dcdbc5e0469fdb708792e40b111cda9eca66c83436f69b4e23 2013-08-21 07:29:42 ....A 179712 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e7e5058676af6a0f91950691ce82e838304b978f80cc56dc241f332b1c6b3d9 2013-08-21 09:59:40 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e7f33ca46bf0f13fa9fb76ba0268b04f710176c3fd58cc8cab7e18816b40e88 2013-08-21 10:11:26 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e8096b83114387d0a55027856563fc52f64f9aaf45bd878bb8f03c4c6c09710 2013-08-21 08:08:06 ....A 94621 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e80d201302a9fccac8437c9928bcceac1d77ae096b3b673982db3cf49805693 2013-08-20 22:01:24 ....A 166400 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e818fa523fc45ebafcc7b3387a8f4bee1227c1a53343044b95d0e2b86809084 2013-08-21 10:05:48 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e821018ebf0837431596fe033e5d872ee49e26b198ebad7deed5fea68988bcb 2013-08-21 08:08:28 ....A 6400 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e83526df3be4a3314221831878b31c64f83215842a0392184f7b7112537bafc 2013-08-21 02:30:32 ....A 794624 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e835b4c977b14cf5dde9e6e61fda5da1ef6ae2003aee0dae0ee6caa61ec16b3 2013-08-21 01:32:38 ....A 315487 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e83fac49130618a942247d31974ed2fb26c64c60b13378085fddc8716d2751e 2013-08-21 07:48:06 ....A 59160 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e8400bf4df57c40e7a3c8cb8e73ab2f70130d026a402bcf22ce33370ad3a6b9 2013-08-21 02:31:20 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e858d65086b1c29156a0ab3b3be2067319d152efbf20d535d48078f1042e299 2013-08-21 07:00:16 ....A 25207 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e860a05bc26a9764e69118cfbb0c6ec0ce5ce1a7739f4faa2dee4d68b1821d9 2013-08-21 08:27:30 ....A 280064 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e87857076cfb20ca7b8c8bae5b455f35a4208c3c7ac7d9458111cdaefefdbd7 2013-08-21 07:24:50 ....A 116774 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e8aa675873a2dd330b5345a167368173c82293a3b2e2a93ffdb77fd5e446bc5 2013-08-21 09:27:40 ....A 530040 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e9025b5e0b9a220e7ac79eac515e6f1225a3aa7c30f69741e5ad99dc345dae8 2013-08-21 06:05:48 ....A 509952 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e923a1b3423134f7243d0322bf6f438d2f922936e9294dd5f38ee3a0320f19e 2013-08-21 09:45:06 ....A 310998 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e92513dd15a46b0031d5ecf988c0f35a73feb1108fdf460ecde176aa88488ba 2013-08-21 02:59:34 ....A 428624 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e92b86d8feaa042adef58666b3a83bbdf58b148f26551e34bb549c41a52cb7f 2013-08-21 07:39:30 ....A 113152 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e932eeb71743a74025c93cb3036bf9d41be757da8ba32b8dc8ba87c14e7908b 2013-08-21 06:26:30 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e9359ddd39ec1faaecbe59776cc2dd46c7777a2e2bf6e75c776a2e7ddefcd36 2013-08-21 02:13:06 ....A 193608 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e94faead863b60f11c7f7c5041c54801c5776dbc420b5b94a5cdf1fbe87e7d8 2013-08-21 05:43:54 ....A 321920 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e9818a21eebce519d693e45b817c96c6ef72855067cad4fc778de802d957949 2013-08-21 05:39:38 ....A 238978 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e99438da035e0a601353933ae0a5be07f2bb78aeeb9a3bb7945dcfb77633ad9 2013-08-21 09:15:14 ....A 134939 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e9972f11c1e730c59c6892991c017d0aa304e537b35449cc295ce41f683f150 2013-08-21 09:55:54 ....A 9371648 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e9a023495391a511563776cb4c853babe0d639dd893df4383e2abf4c0870d5e 2013-08-21 10:14:58 ....A 32925 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e9abd9bdf8c0172e352c40df4cba586e3c45c566e3944ff5a561807b390a78a 2013-08-21 03:21:22 ....A 345280 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e9ae6a88e11db4ba28ca08c924c49a124222286647fd8987e219085ac56402e 2013-08-21 08:56:04 ....A 155005 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e9b0a868b76db5d2a6f3ab2c2db86c9a7305064c2cab9c37b894b4ba733c622 2013-08-21 06:49:56 ....A 977920 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e9bc70cd26b0f4bc5e02f40de77de4529a4d7d94e78d05f80fc6ea64795a358 2013-08-21 06:08:38 ....A 348160 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e9bf57eb132bf54c9314969d74beeabfe75e8c6556b9d40c3a93b183c6a5cbc 2013-08-21 09:11:48 ....A 3461 Virusshare.00084/HEUR-Trojan.Win32.Generic-2e9e5c98b278f59abef684b0752fd0133bc40d0d31ea54f925e24c2fff463dc8 2013-08-21 06:03:32 ....A 99328 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ea0067cd23daf540b1679ec6373ea0b3477f8385ff606bb5fc565c2f6a5187c 2013-08-21 06:03:56 ....A 138321 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ea188f6ef4c787bae6f1f0b9746f001361c82deadbb1618116c4a679d30f22a 2013-08-21 06:43:24 ....A 377422 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ea19cef070fa74bab0293a3af0a8a9182741390611b7ea123991260be562162 2013-08-20 18:31:40 ....A 19456 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ea1f2758dd4d55288877adb21908d15f4de1651efdecc614ab36b417a4cfec0 2013-08-21 01:38:32 ....A 1813504 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ea31e8fc2dfc5318b8ff415bffd357ccfa10521fef86c4ab7e2ba787fb9f795 2013-08-21 07:19:46 ....A 107012 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ea3668395c4bd43f5985ed14ac20bc04cbf9c6394ef3537c4f159197a1b06c9 2013-08-21 07:29:40 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ea57ca9cb5cbde9a26fac1bfab4f203c6ff1633b981fe155c92a2be1a1b7a21 2013-08-21 10:15:00 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ea6d18f0c000a2baa7e011f990e3925c8b3fc90cc7c29821172803763d88fc6 2013-08-21 01:43:48 ....A 89600 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ea74b5f87220a1236baa855072dcc73550186171c27fdc0702b1a5abe099c15 2013-08-21 05:05:14 ....A 141264 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ea77abb80f709d086b4ed90eeacf62a3b0b96bc88794ddb70af079950fc5203 2013-08-21 05:22:00 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ea84161af03efd5bf0ef461e72a6de410cd0efe4538660f77e1b500c022e3bb 2013-08-21 08:05:20 ....A 341888 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ea956236b9679e42aa7d7b12cee11b76ad63b7f7c20331fc29cb8497c0be071 2013-08-20 17:41:12 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ea9d8c3443dfd696f6057c8aef4006003e7a096a0617b992bd4e46913da2b16 2013-08-21 07:33:26 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ea9e065a7b239c52ff608a110aa689d7003a98ab32dee72d3af3c37867f9160 2013-08-21 02:15:34 ....A 156160 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ead4c8b3366f8813001dac09f3e95aab933e8ac8434f1fe920928f0c1b41923 2013-08-21 09:08:18 ....A 232960 Virusshare.00084/HEUR-Trojan.Win32.Generic-2eae3c0f684e4c79d964b9077f247e7872091d973bcf36331154c158c4c3be9d 2013-08-21 05:16:24 ....A 14944 Virusshare.00084/HEUR-Trojan.Win32.Generic-2eb0136b1d73d2a150a7ebcf86ce0cf19152dc768d31705f0db763cb5a538d7e 2013-08-21 01:36:04 ....A 98308 Virusshare.00084/HEUR-Trojan.Win32.Generic-2eb05649973aa6acba6ccbf46b6ea5a8582aaa2b5ad8768c8f7bd92fd2272192 2013-08-21 07:19:52 ....A 56320 Virusshare.00084/HEUR-Trojan.Win32.Generic-2eb08a46092cd231f72ee041742782590bfb5765e28b185ffdc2288110f68dd0 2013-08-21 09:34:18 ....A 72192 Virusshare.00084/HEUR-Trojan.Win32.Generic-2eb1217cde34ff4653d840fbf26bd140b29c94d325dd4ac311c8e010bfcc270c 2013-08-21 07:45:50 ....A 103424 Virusshare.00084/HEUR-Trojan.Win32.Generic-2eb1f7695dd34947313ce4b9c14e6fe4f4233db623f6027cd85f0ec2af1229c7 2013-08-21 05:25:30 ....A 491969 Virusshare.00084/HEUR-Trojan.Win32.Generic-2eb2a30c56eba962130ab57fdd49108a5b7dfc785dc37f68663d53e9423a31de 2013-08-21 09:10:34 ....A 38928 Virusshare.00084/HEUR-Trojan.Win32.Generic-2eb39786ff48b1369a82cb1e592b87b01f5cc92de8f55cc5154ba85d99fde731 2013-08-21 04:05:30 ....A 113647 Virusshare.00084/HEUR-Trojan.Win32.Generic-2eb399cb6518abf9ba8ce05aa7efaae61945cd48940000947b28cec148b0446c 2013-08-21 01:47:20 ....A 126542 Virusshare.00084/HEUR-Trojan.Win32.Generic-2eb55dfa6a715cf23ba70345b61ae3d02b50e88603c274e10e5d9257e427970e 2013-08-21 09:24:58 ....A 355328 Virusshare.00084/HEUR-Trojan.Win32.Generic-2eb586e5badd5be20bb8c0fd0cc5d3a28ba70cdbc65cb817c3067568c3fc72bf 2013-08-21 07:07:42 ....A 81282 Virusshare.00084/HEUR-Trojan.Win32.Generic-2eb654928819a0b1f404a40e5a2cf99ec499389dafe9b4250afaba3b55b2e94f 2013-08-21 03:07:36 ....A 349104 Virusshare.00084/HEUR-Trojan.Win32.Generic-2eb694097bf1dd48b053b4989f9d77ab26697b2f50cffb4359bfa8137f979095 2013-08-21 07:30:22 ....A 1949914 Virusshare.00084/HEUR-Trojan.Win32.Generic-2eb6bb260d433d967720fc80bde1088cf0f5c7b32fac659bf92a80aa77645e9e 2013-08-21 01:47:28 ....A 266258 Virusshare.00084/HEUR-Trojan.Win32.Generic-2eb6ef36dd87c2f4376856d3af032d6cdd20e8838817757dd47d978091699240 2013-08-21 08:31:18 ....A 334348 Virusshare.00084/HEUR-Trojan.Win32.Generic-2eb87407c733b3e10ccd8e4f6438bafdd25bcfb9e237b5dbdbbaed09d8b9122b 2013-08-20 17:27:40 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-2eb8f148dfc637b800eb4bf4b488bd14a639176ea0625e3b32edeaf15bc6f2cd 2013-08-21 07:00:34 ....A 31336 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ebc325415b07e9aea3ae266efc50d48f9cdc857ea506b9db5362c8a3a5523c8 2013-08-21 08:33:24 ....A 280064 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ebcaf6e1a3cc04bdddc32d5e899fd964d97eaeee0fc5052e36ae1a2eddb292d 2013-08-21 05:10:10 ....A 214016 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ebd4c6b5f1092ac255346e8e59cfc75aa0f17c938fa0c648272c4e1cf2657a8 2013-08-21 10:00:42 ....A 7053312 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ebe1da7aeb1cb965ac49886666d4b36b9e11d28604b73e498e3754176dc9b79 2013-08-21 07:40:48 ....A 80896 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ebe1db3309a4308b808b6c194c46bc858cdff03a5be1a773d4d08976693a77f 2013-08-21 03:32:32 ....A 99543 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ebe846508782e887fb143c67dfd29ec3a9be1599ee375287b531a9796811d6d 2013-08-21 05:50:28 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ebedf46877293961895ed9308d5740bbddc9a331605c18062d7e4e53177193f 2013-08-21 07:05:58 ....A 330752 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ec0931882f909aaf1b5eca9ee0b49724dc0be21e3c7dea991c907387f302d56 2013-08-21 07:55:12 ....A 263680 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ec1083a2b51d606b5f09bd00e5b9d52d2c43f6fb017f1c7b42e2a7edbac0686 2013-08-20 16:59:56 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ec13d376fc29ee1ebe48dd65242468785580850ec04a4429f60054c60e7df8d 2013-08-21 06:44:34 ....A 279552 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ec17140517f017a82d9450890390a18c138a53fef807fb564c4911d0321045d 2013-08-21 09:15:42 ....A 180736 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ec20e993962f2e9c0c39cce7cf338b769fadbc049cdcbe12e493b17d17e60a2 2013-08-21 08:10:42 ....A 174592 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ec3aa432e178a1d046b747e8fe22e4c83fa4785dc59613cccd61d960e8868eb 2013-08-21 10:02:14 ....A 315344 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ec4caac427f9d5bbc32a13c29874443fe97f4cd04003cb83d3fb95cac3ab030 2013-08-21 09:58:42 ....A 98916 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ec55ba3c3caccab5fb985d0c991a5a41b4783dede170f6486add0c30dc84167 2013-08-21 09:00:56 ....A 315456 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ec8fce06f4a547d0fed153f42216fa0e6eb3240ab9ec84c0fb7fbe93b133280 2013-08-21 05:38:18 ....A 1479417 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ec98195ad6be0fceb8e6a70c9a501cc813a3ec82ebd6ec104057c58eba2e147 2013-08-21 05:13:12 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ec98676e4cdc95827108f1793456ba1f329a7a4363a7a0b0b9f803ba41f7f5f 2013-08-21 07:37:52 ....A 177683 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ec9dbf6585c1b1298488f1fdabe54dec9c052b53b902d39d60f77c6958984f9 2013-08-21 07:22:28 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ecabb5cf56c3a3a630647cb50260dc59a6332e7a61b88a2e2568903f1260190 2013-08-21 08:14:50 ....A 296960 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ecb52c092b1a00d01836325e4896cf5789f8d12895bc7915de9d54a02b3cf6c 2013-08-21 06:54:44 ....A 161280 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ecc861c36ad25648b35b11c13c6a984d05b46e84772bd40d5c57e62b6fe614b 2013-08-21 08:32:52 ....A 123909 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ecd5f5bacaf91bbe9dac5d3514fe08cc4ab8945dc2d18117849d309acec3e18 2013-08-21 09:17:32 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ecde831b024774ffb0167650e78242a40491a914d538e24d4f2917c8af5baa3 2013-08-21 09:02:26 ....A 1164288 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ecf1f2c26da9f458565f21bbd832e2c0007151aeea0adf9411fac9c6496bf6a 2013-08-20 18:00:52 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ed04b8b865ffdadd9c2de70d6a08766fe6e48babee734e34554f32464d31aee 2013-08-21 08:19:16 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ed10e9abd2d55439d9f116e5979cff98f4649776446c47093c9619f1d0c5ee8 2013-08-21 07:29:34 ....A 170576 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ed1b632093d0a7252c595aee82a8adef6a210fae9f12f914e9cc1d1c051335e 2013-08-21 01:26:56 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ed1f97d71c59d79af3e0b95fa8e9db1337699c906d317713ab51e70c65e29c0 2013-08-21 01:48:42 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ed24d9ad427294cafee20ab98de6cf07590fa82ec2ba2a1d0f187ec300d10a5 2013-08-20 17:29:32 ....A 209920 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ed25e88fa3d797e91d7b5e412f798c21398b009e417fe937061f71a6fdf0c8b 2013-08-21 05:29:54 ....A 372736 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ed329b848e7f12c18588bc15b099223b7476768dc9704e88ea9f3740fc246bf 2013-08-21 05:18:06 ....A 105984 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ed3e6310edd409ef136fbd13c3656b9986ef7fc88f1cac96911fbd21aa0d47d 2013-08-21 01:33:46 ....A 1655838 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ed4400f9814b69f2424ac10e95bee1c0722952f31eebfd9849e3b487a2b2685 2013-08-21 06:48:02 ....A 348160 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ed5e05ea7cd4c6e958cf0ff9abc9e85914b1d83bad02e18372fb1b0aed3b32a 2013-08-21 09:57:36 ....A 165888 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ed79911ce1202da73b9bf17c930d3e0a5847d920ee44eff92e80153395c2138 2013-08-21 08:56:14 ....A 12992 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ed87f247576af3db38804cfbb95b8455a0f4c072eb60d16ac9a7b84034b7b91 2013-08-21 05:51:02 ....A 581658 Virusshare.00084/HEUR-Trojan.Win32.Generic-2eda4f45d78bbef64069998db6ec075ec95b88ef2902f4ada713c2ffbb28f16a 2013-08-20 17:10:26 ....A 3814561 Virusshare.00084/HEUR-Trojan.Win32.Generic-2edb9a04eba0487ecad0d8d42dcebb797af67f4e77b93f6012e927a3a1cf9665 2013-08-21 05:07:22 ....A 62976 Virusshare.00084/HEUR-Trojan.Win32.Generic-2edcd959b5525f0deea3d5606c5889aa8bf986794eeb4c7d5f1f28d79386094a 2013-08-21 01:29:30 ....A 389120 Virusshare.00084/HEUR-Trojan.Win32.Generic-2edd166955a1e49c6765089867ea22efee524f32525431d26350745f78b2c50d 2013-08-21 06:03:38 ....A 818559 Virusshare.00084/HEUR-Trojan.Win32.Generic-2edd6959e96ce6d9c4c501aca72ccf9f881affaa488bc34264480639438d24f6 2013-08-21 06:12:54 ....A 335360 Virusshare.00084/HEUR-Trojan.Win32.Generic-2edd7a43b5abac7ea6aabc5b9f79c99d34e131ffee8450ba862d8a1ec1c495cd 2013-08-21 07:21:22 ....A 934503 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ede095eb0ec86d53286e6d7970dc4dee2013edad3c35b9e4dd09b0a023da23b 2013-08-21 03:26:48 ....A 56524 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ede28adbc15ae94008cb5ef922b19bc7d7a921c9aa74b1fff4f65a52528447c 2013-08-21 10:01:12 ....A 20520 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ee03be14ba6347e966738107ff7cb9b49c0f14c890c396f437b2e451bb11d69 2013-08-21 02:22:56 ....A 378880 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ee15b191d46dea33239ccdcbfcc480fb8e363d541bf00083d7cac0a07f221b5 2013-08-20 17:08:20 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ee2dce22c6d23fde75e9479d77ed4e9aa441712ff85778d239b8ef710265590 2013-08-20 17:18:18 ....A 245376 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ee516a72d6cc6bf7143b3950a7d60f6720abba1d5297a867d903758c29ac741 2013-08-21 06:50:00 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ee5a85789fc7cdd2c239d1cb40f7c34e30c2693d73f766a827de598b4b61f58 2013-08-21 08:23:16 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ee5c659480dfb033286a646515e5c520517a369ca6795e6ff6dc37a51d62aef 2013-08-21 05:41:16 ....A 1118208 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ee71a48c9f28506ff938a3fd210f21005c20b3f92d88269dfa156f50e7be2bb 2013-08-20 17:35:22 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ee730daca0e9ecdc4fa9260f792c1065ffce5b7d31ec761d6bc842e96855803 2013-08-20 18:31:56 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ee7d2621bec71bfc6bede70fa575d0defbfa3fb810783a03afa6ad79c7b686b 2013-08-21 03:45:56 ....A 612866 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ee979b717ed1dd29e34ec47842e59a3be7a2a4e36dcfd5707281d668512ef46 2013-08-21 07:27:22 ....A 94720 Virusshare.00084/HEUR-Trojan.Win32.Generic-2eeaa40cf6d2c94643def621cea2898134efb29cd967d02d8ce453ddd47e9c3c 2013-08-20 17:44:52 ....A 2591232 Virusshare.00084/HEUR-Trojan.Win32.Generic-2eeb574fe83d448be19f4839103053cec4798cae035a82563f71971bcee64a40 2013-08-21 04:57:46 ....A 172080 Virusshare.00084/HEUR-Trojan.Win32.Generic-2eec874148b6851b35f878483c4638930a6ca75ccdd57cb00fd9e1d3c2d3ea28 2013-08-21 01:43:56 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-2eee4c57adee92278aebadf0c344c212ff63b8f26c4f855adfdedd84f46ab897 2013-08-21 07:20:28 ....A 380928 Virusshare.00084/HEUR-Trojan.Win32.Generic-2eeee98d3d3583715f29642f487bb99804de6866554bd7a0527da406da190419 2013-08-21 02:28:20 ....A 579094 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ef0b83358746d2dbcca5f9cb045ba70ff367e18c676c2cdb2e0ea4f3c1451b8 2013-08-21 08:58:48 ....A 5076308 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ef0ee0f0813fc7d602c51c37f6100721e5910f05447b0b9151b15572f1d2d2d 2013-08-21 06:41:00 ....A 856064 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ef141c58a494fdcb097028159ef95656815700c4e27d2165561eb840e1f7436 2013-08-21 05:08:08 ....A 474661 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ef2bc937d7aff20bfb142e73784b9385295a4e17e8adf28bff7683a70714d7f 2013-08-21 07:03:06 ....A 294912 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ef36536bcd3cb13facf047b91f1eaacaa69b5c0a89cea4fbe554e74ea0669e1 2013-08-21 01:24:56 ....A 159754 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ef573cf5f7e657889f1d9190b927d35d47f49cc60a1f6b111e17e8f540ee0a8 2013-08-21 09:33:12 ....A 275968 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ef700e3581bd72349b64eed86fd19a2cc0d5207affabb846451f05c19991219 2013-08-21 03:39:38 ....A 103936 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ef7b61a4afa6b7850f641c8a96d20939242100a7bc3f4a1f2468426c69f8376 2013-08-21 10:13:24 ....A 314448 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ef8c9655df90d3e5cb6dc2ea6518771151e81c422dd8497c0245b7df9b1d6c2 2013-08-21 07:02:46 ....A 47712 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ef8d6673fee2f0c6165ea4313f7b5fa89dd0349d99921ad8eabc1cc0c544524 2013-08-21 05:38:12 ....A 407440 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ef90c69f8e3dbce01e2a693f9ca01d9524e904154ba282ba60e73938e6d7196 2013-08-21 06:37:48 ....A 461824 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ef95e959b80922dc2f0e77682de8dbc24ea07fa99ec9ee4576f605d6fb34cae 2013-08-21 07:51:34 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ef9afb9945635a1a1aa93197c7ab54dbdd7eb73427aaae27188274e2276a294 2013-08-21 05:37:14 ....A 20048 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ef9c2d8885fb8e4042cd24034508fae24d26768ab6a9235705aacf5824945e7 2013-08-21 05:35:24 ....A 363096 Virusshare.00084/HEUR-Trojan.Win32.Generic-2efbd850cbeed703f1ea76d95bc91b25ef05723efab4bd454ed7ffce4a35886e 2013-08-20 17:16:00 ....A 525396 Virusshare.00084/HEUR-Trojan.Win32.Generic-2efc14b4393e0eb2338d17bb8f2c4043005314a5edf559c6b30ae8ca4d1f7c84 2013-08-21 07:18:00 ....A 47423 Virusshare.00084/HEUR-Trojan.Win32.Generic-2efc5bad0d4ed74091e95894c4c4fee0682961ec1694250305348f0e2047cae8 2013-08-21 10:03:58 ....A 2056572 Virusshare.00084/HEUR-Trojan.Win32.Generic-2efd1463222ac5b1c373a55e1cd1666099d016ccf93a461328b3c422e299b3d8 2013-08-21 05:51:18 ....A 996864 Virusshare.00084/HEUR-Trojan.Win32.Generic-2efd70311384eb62e1cda6f2a58bf8f3c15869c21df87e8e0cfff2820251ac19 2013-08-21 07:36:04 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-2eff414ea7089713b2b14983f395d55cb809873ff30023114ffbf7cddec15aa2 2013-08-21 02:14:14 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f00b11db5443bb1737ead703e4794f6d09b5158a204a1e93d3299a1f192a062 2013-08-21 01:45:02 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f04a1142bf2a6a49848f627d6525386d9f1eeb728889297a5af5b3b9be1e3ef 2013-08-21 05:58:54 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f081c561cf4358ad7849fa18a04de15b3935e154e25802438860d47aab08c12 2013-08-21 09:55:18 ....A 620544 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f08207e0ce9f2c7fee047cc671102fd50733a7a1338263876bbfdadc7a75d38 2013-08-21 04:58:28 ....A 17792332 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f09699136d36913997f9c83d740e9515a519470513cd48f5cf003ebeabf7832 2013-08-21 08:35:38 ....A 1908224 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f09751d2a03be64f19fca0a2b412606bcec380adfff2f6f60bc68d1bddc5e7a 2013-08-21 06:10:50 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f0a4e3fc545f50ecdb66f260f5bbdbd395b3c85b8a38fee16324c9bc3cbd99d 2013-08-21 08:22:58 ....A 127604 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f0b14bb3c6c5ac4a5c60745d44e77eb838db17fc4158fbb8540716545e692bd 2013-08-21 06:10:32 ....A 38400 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f0b437a86c62108a769a0ea8e31e79cb65cfec14e51a5d73e5c19f6a1bad8dc 2013-08-21 07:09:34 ....A 625152 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f0b602c260409072ee04201da2c698a15424327ede04d2a0e0413fda3b97e3c 2013-08-21 08:31:16 ....A 240514 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f0cabe60b19f7b56d706e705cd1e9fbba4b118e9bcd61a8b9d56deee5416ec8 2013-08-21 01:41:24 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f0cd7ed24392fd5762ba1b97db4491e8f6c43c1891d911c6e1a198bae9beda2 2013-08-21 06:10:48 ....A 37392 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f0d3d7edce86c40e58199d333790254d69309962499276f9df2e02df3396131 2013-08-20 17:35:08 ....A 254952 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f0df1345a1a9efdc57d86a53b5853f61aa8a19f026e31ca7d5aa4366585fabb 2013-08-21 08:53:42 ....A 34304 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f0e0e2077bd1c4723595b826c9187230a8d4e074e99f8da51fa6a1889dc5fe2 2013-08-21 09:31:06 ....A 332127 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f0f942b0384c5ae3068a6814f144eab7d52ba327855c3f856c509d90871703f 2013-08-21 07:31:48 ....A 266258 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f106f05d85a202a7c4d6fa212a84aa4e3d2b023a609de1c3e2c704612d6e99a 2013-08-20 18:07:22 ....A 156672 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f1110dd9d73fe961e0a369860c1eee07dd72f42cefdb726b988efb30c4a6ed1 2013-08-21 03:03:56 ....A 483728 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f121ec1dd413fc875fc7f4ef9a4679094711edc828da4758217015588eb4512 2013-08-20 17:22:04 ....A 277504 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f132c22d555768d24b92d534b53d1e35825d75ef4fd0ce9cc69a361d02d2189 2013-08-21 06:46:42 ....A 878592 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f148c4d41372d154fa487c5d8a2ca2f5d12461c5bfbd89910b490ef1af210af 2013-08-21 08:13:26 ....A 103936 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f1569e8cbdeb29eefe57b8f3c4c03b7d2b3a3bebb8fc332e5e6c22a401b7597 2013-08-21 01:45:22 ....A 12873 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f17477f1a7f5bc4a7c8d6ef8ee9583a680b2352bc7738b52d67a36d7bcf698a 2013-08-21 05:22:12 ....A 404992 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f18a21389c2c012b5a375bda78bb2c05f65c0d213f9dbfc2d09ee0b4c59c2e1 2013-08-21 07:35:24 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f19ef7c582aca68e415532553db76270b67cae2dbf9b975a0b37a06bc7c0965 2013-08-20 17:40:56 ....A 103936 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f1c38811dd497df63122b6a31563cce87073147b57e90328cc0ac433bad3c32 2013-08-21 01:31:46 ....A 211474 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f1c5c155affbfc150e0a25ec2e75b8ec7eb478c6c263aec6e41e9f385ec1337 2013-08-21 10:10:48 ....A 373998 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f1cd75ff7a2c372392c893680239f71e1644245b3b461c05d9e4826a5d487d5 2013-08-21 08:59:56 ....A 48128 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f1ce36c66b28c40c9ecaafe923b787e0cce558241d09873e6cbed321d092729 2013-08-21 09:11:48 ....A 278598 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f2058313503006321321843b081db209a3ebe262980731538ea852cd1b646f3 2013-08-21 09:59:12 ....A 956560 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f2130efb543755d7bf509e50568168347f2eabd85f5469502188aa5e6836f43 2013-08-21 07:20:26 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f2167e0c24d47759d3b8b9a42fd2a67aef94fb993c2750c06951bd9661b08e9 2013-08-21 09:11:44 ....A 1545842 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f225173acf8782fe94d8c38426c9553f524aa391d91dce177f282803d6b501a 2013-08-21 08:21:16 ....A 404480 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f231e25043e086fbde1484e42ec16251f7a007cdcfed3d5d3b2f8027d18dddc 2013-08-21 07:54:00 ....A 119298 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f234c976369b3041eedca8bf0f636740711d965ded4c2cfad9444d6376b9e88 2013-08-21 05:58:58 ....A 433152 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f23b56e51a80c6fad7e8cd2c3bc3b7e010f350c6ad44fc8f2155ce27927d0a6 2013-08-21 05:39:08 ....A 660861 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f25c4efaf1f4f56db0ae6364c932a6407c03f327dabfc637c52148bcde5ae52 2013-08-21 09:11:52 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f273443f50a5098fe21bdb5c1b548f7d65060faa10952f3e3f8bf50d8128980 2013-08-20 17:58:14 ....A 1689493 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f274b885ab999c37f8097f884d771adedacf2827fd4736a82b2c19b320eb927 2013-08-21 01:45:52 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f279b109150194d4d0678f339b35046c362fe5fb1f0748451301de0d340180c 2013-08-21 03:43:38 ....A 7680 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f27b808417deba18c701409c58927ff53a12181af3ded6125e208d56e3aa7db 2013-08-21 07:03:44 ....A 38400 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f27d5d66ac0328eaa064ec31e3410fe5ba774b1a2780f85aafcf279c42ab2e4 2013-08-21 01:55:14 ....A 218624 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f2895cb889aa350adcc86ee09e22d6c6826bd89b664e79a1940ef234c3306fb 2013-08-21 09:05:14 ....A 2709276 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f29edf2b9fd83f04b0b7f5ae347404d1054fad572d87eaac58f2dccbf043f0b 2013-08-21 08:15:40 ....A 217088 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f2a2f09ed4909f331914943543257cc0da2f115c537e314d1d4092a6afffb8c 2013-08-21 07:24:02 ....A 139272 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f2b21c124302a8d591f8b717bb75ed9377c19997a1331a1917dd17c0909fa42 2013-08-21 01:28:22 ....A 109568 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f2c6724240b0fb37ad11daaea502e13a56babc53172cbe3cf5070ca11beb7e4 2013-08-21 05:40:58 ....A 462336 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f2d1c6fe9ed8ff1b86299830164cc5c2f2c0d61749731b4aeb4145ea92aeb08 2013-08-21 01:29:04 ....A 77312 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f2d23de32fdfe95a40169a5b0dd36ef1ed1981f348e145132cdb76292ef728e 2013-08-21 03:08:18 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f2fe1c32cae0e3d7ce844ac593b1024e7b4c43f89128c0349946a40d38fb6ba 2013-08-21 01:33:28 ....A 98773 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f313a9f1e6587f41373e5619500b1c5abd3ff4d9e1f7a0ecdd4e73a712564cb 2013-08-21 05:52:30 ....A 25856 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f317ea201347bc096414bad485b5cf5d5cdc6928e0345ee0fa6ccba5ca7acf1 2013-08-21 07:02:10 ....A 21216 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f322671352fdd1990ad3c82ebf6509cd8c9c5856a6d9a3cc8400be697f7a1be 2013-08-21 01:31:08 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f326c1bf201680fb533ec45c2095eba58de3b55422603aa8589acf125025ceb 2013-08-21 07:00:14 ....A 75264 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f32e61eb07f3e56477d2ae96a02084ca319da3b2ba6d07c56e9ef0c64037279 2013-08-21 06:12:12 ....A 585391 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f347ef2e9954d79b12ae1d04961f901b24ab9d367004a3d2c050f36562693e7 2013-08-21 08:37:24 ....A 30276 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f35f94345d81ddcf31f9928cff455f649433f058160a03e279da2c7ef36dadc 2013-08-21 01:26:54 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f3796d98c2f715b4113fa539a0389cc7e6eec40cd9d9a4b4ba71d2b2fd4dcc9 2013-08-21 06:21:20 ....A 2412544 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f3823ddc1d087223b70416f660b853696131d85aa59bf3536c9b5bb28bda278 2013-08-21 05:53:52 ....A 86528 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f38e3e41d1b1b7871ec425ddbbeba810386ba23ae965142aad5d9a85fe271fe 2013-08-21 09:19:30 ....A 98733 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f38f173f04fd476b1c6e638d66539131c62f47856c2e62a711b5539f9ab27e6 2013-08-21 06:27:36 ....A 100864 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f392660759149579f69f027f8043dfcccc8bd51f1114aa726fba018ca80dcfc 2013-08-21 06:23:08 ....A 224768 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f39b1c668c9b70205be9415ac4f63e87fb6b3eccc8dd72ad239f8992f0fa245 2013-08-21 09:17:28 ....A 126464 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f39ea7259938778a7a97dd6bea81529ee94befddea4d9d43ffa3df2eca2425b 2013-08-21 06:18:10 ....A 148268 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f3cf77ddd6984266197c62a28e09c0eb4aabf028205daf1f7e9598f73a873c1 2013-08-21 08:23:24 ....A 329728 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f3d3dfe14a6fd730026a7c19b32fcdf084ca6aadb44469536ef05acd2d02f96 2013-08-20 23:07:02 ....A 152064 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f3f34992d7d62f353c104ab2efc46f237fd28d9f0b1f73b6bd82cce8575823c 2013-08-21 07:53:12 ....A 352315 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f400df676dbba4591a1d5d4d14b8a645c812a344dc0f218fdeb7f3a0bab5fa0 2013-08-21 06:24:26 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f444777a26b3c753c04b29b22af4f9b0b6a594747d6690a3a2b5dac8b641eda 2013-08-21 01:30:30 ....A 68608 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f464d507e0ad281e7f4ec922cc27fe1e232cc80be358c09946cf9fa9f248bd7 2013-08-21 09:11:22 ....A 1693258 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f46e43ea5fd9b2489ed5bef7e009e6e3a1772f5477329b71ce204b752952144 2013-08-21 07:14:34 ....A 491248 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f48f087b3ba743362e1d2ed3600cf0811077760a48f8708ef953e7205cd59ae 2013-08-20 17:40:44 ....A 4065 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f490bbc9234513440ddabd2217f5ba2e2ab9a8916f7437e3c343a8eccdf50c2 2013-08-21 04:02:22 ....A 218396 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f4b1b6e51eca3f9e98ddfe17194c0b22ecc6994f3660066d065088dbc6fe909 2013-08-21 06:45:50 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f4b8b07b9504d7cc0d66d980d04ace937dc6f2d93a4c1279c24ca3cf8e2045a 2013-08-21 08:20:46 ....A 1139581 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f4efc93069b91e54b1b7f0e770796087f56d9d1c3afbfe1ad5a9ca3e8959062 2013-08-21 01:34:24 ....A 497122 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f50a7adba09eb747b343964c50c8a21790e8cb8d265048d5b92a6b46b713366 2013-08-21 05:07:00 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f5125de73d32ad18c6db3872b081564be654b8d50e902337af34f74c80f71c3 2013-08-21 06:24:20 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f51e947a7247ba20ae58f38f28f15a329565421cfd9d1f2e07d9db8a61dece2 2013-08-21 07:23:38 ....A 160000 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f522ac4b4086b4e1971e3c818177882cae25d68cc21477ca634cc91725b5daf 2013-08-21 07:33:34 ....A 209408 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f52c1867e711f3c43c28f56c6f84404815d02dc4e9101f60b82ba7f7d50f924 2013-08-21 06:17:42 ....A 826408 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f5395fcdeca0e648cd8ee05cce40317d75e4d03dc0dc6017fa90b84fd63ffe4 2013-08-21 05:56:54 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f555352fd7136b0d7aa3126d8f2d23df6e2ded1aaa697c709fe745c0942d9eb 2013-08-21 06:17:46 ....A 212992 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f5597cafa9fcefb1614b92c2a1897dede8809797a743d11d3d9a00fd040f02e 2013-08-21 08:57:44 ....A 347005 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f564077a1ec39fd8aba9fc19a5023f07aac5d5a635ead59926bd076e81be907 2013-08-21 07:37:22 ....A 801792 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f5645c5210eedc6521080938a21fe21ec6488554ab614111605b164481c53b8 2013-08-21 05:32:34 ....A 245248 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f569a8c772832bd6cbd648f1275a405458e26c2dc41c6c4b7835ae86d96cd4c 2013-08-21 07:13:26 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f57455ca045f65e39d05f4d5d3342c25095545401543c5e67684d7b66c255c5 2013-08-21 07:23:28 ....A 3542904 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f57be6a540bd2e5f605734bf5f4eee98a937bdceda04f623e45d01bea8af1d3 2013-08-21 08:53:48 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f5808432aca55186f26d6d843127d851b14c9e881c070add6ba4ff2699b9c7c 2013-08-21 09:25:30 ....A 119808 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f59e837918007b7cfbe7e2d690e225e64d37d94c73e04fb6568aa359b213467 2013-08-21 05:12:44 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f5c5b876d750bb680d6813997fb3cb04b3189691509423897403328037530d2 2013-08-21 07:56:08 ....A 82432 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f5c5eb8651e451b07530d69048d960729d95a73bab3b15a82c9ec28ce2824cd 2013-08-20 17:45:30 ....A 226816 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f5cad8541878c73f1dd8ea70ce0c7ed360b6f5b5399be2bdae5077445132342 2013-08-21 09:54:22 ....A 6835 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f5e9abfc4206ca34fae08e68bdc69138ea19827a19a15325ca3a01ef55816d9 2013-08-21 02:11:46 ....A 424024 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f5f47fb5812f7057732e81ec08af0e536e45632b1a3e968d99716bdb9cbc0fc 2013-08-21 06:08:52 ....A 31964 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f5fd44782ffec48e88a2f2598e23bf4b62425827d4f0b6bfeefee0cabbdc6cd 2013-08-21 07:04:08 ....A 151408 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f60f24be17b0b7c6f56896ce01ba67806ecfd6b76193e58b7377bfaf0217af5 2013-08-21 06:57:34 ....A 186368 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f611902126a2128447513c466ee1be259739321ea17bd1e65f87f83096802f3 2013-08-21 05:33:52 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f614f671863ee3d1237d735feaaf4f4eb958710ea4382917e58fc61ae6cdda6 2013-08-21 04:19:40 ....A 267484 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f61c5679383428786730201150eec1032d9aedaa626ab7bb083899a5864576f 2013-08-21 05:21:48 ....A 176640 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f61d61d6d89e4e212d94d4310441300c21ed500b9b84bef716991460e14d517 2013-08-21 08:25:32 ....A 446464 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f628555c8f079dc763bf3821206ff2e23a1fa0d5e550aaa26be44839ce3af66 2013-08-21 10:06:22 ....A 308224 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f62e8a1643023ad75fdb10d3bbf1b6fc88b86ebd3cc74a7b9521ebe616bd047 2013-08-21 01:27:38 ....A 419840 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f631eeb33c1128e41612d2a35c02ff8c67192af41a706b74bfcfda658f39e5a 2013-08-21 08:55:14 ....A 385024 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f6398f6005e7ff962312a307ac59ecbbd4e793eb336c68d3767d099a957a6ef 2013-08-21 05:11:46 ....A 236547 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f64c9c2de71e01d64864159e217e9d68abe45b7df3bb840bdd1930d2a0589bd 2013-08-21 07:56:20 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f65b618779880d1379fbe05f90bcb77f2901e0ea92a1966fd101628de764457 2013-08-21 08:30:12 ....A 34593 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f672fe22441b6943f36ebd0a3ee79bc8cbd484ee1b9e476f657916b5af7de36 2013-08-21 01:47:30 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f67c146f38569affc2a0418f208e3d6c71cddeaf0407d9fd88a73d99a990eab 2013-08-20 17:04:02 ....A 24950 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f67f4debd5e928e9802c27ff1099c2e276a7e82927df1613083072c2408022c 2013-08-21 08:18:46 ....A 294400 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f688f404de33a16f9a72537cf93aec353eadb3fee00d0429137e0fe2bb7aa0e 2013-08-21 06:18:42 ....A 360960 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f69345126493a0553e0bc904fda452b3dc5b52eb19fa464c9d5e8155a49f63d 2013-08-21 08:16:38 ....A 1238528 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f6b38676a4d07b7715d5486373f17112d8d8937d316b685598856296e71d1f1 2013-08-21 05:18:18 ....A 198656 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f6c5908e038f89536a8a36b5397eb18a0df004f6f907fc23d0fccc00a900f3d 2013-08-21 06:20:26 ....A 204800 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f6d4d4f23f140c6d10c3c048bd12d1588088c5550c541c2fb812991dd6b48e3 2013-08-21 09:58:08 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f6df85a83849547d90c806d7a6e7688e6eb4cbde4366750d0405c8f490f0119 2013-08-21 05:21:20 ....A 245048 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f6e5ed8af8ef35a2ca3d0c3f8f674c868e22936802fbfc350121714212584de 2013-08-21 10:11:52 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f6ee0bd85a6a928f38710376915b1673673f5a6231a4e02692a7b4ac1026790 2013-08-21 09:00:08 ....A 730112 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f7017489ccfdfb8c218317fa1d2a275544d80b4e25f52380b1afd27ab56ca63 2013-08-21 06:46:52 ....A 253440 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f70f9ef13f95f3d20bc6a8a464223bba3d54283f3292eea4ddaf67a8acb359c 2013-08-20 17:22:14 ....A 1335693 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f71b54bc8237a1891937719094e19817ac58d898cb8f43fd468cccb52bee712 2013-08-21 08:58:06 ....A 144633 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f723449cd94555529bc1ac3f8962bd4ebe3f9c918bd2301abf6908e38c6ae32 2013-08-21 08:17:50 ....A 252416 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f7328bc1fc0dd29332d992c091de91151f836527e5bc1debfc2a1c4ba4a7de9 2013-08-21 10:13:44 ....A 968975 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f742beb2d1163f5c092ad35d6d165e5270f7ed92e8c8cee604589a9f1be5966 2013-08-21 05:39:54 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f74e74d284d612c74bdd8ecfee9ec7c493bb53b0e95161c2c8851f7c848b36b 2013-08-21 06:43:38 ....A 170244 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f7551b1e0814a69b8554ae8f79eb9b054df03d7140a0dcc159ee2e1fc15162b 2013-08-21 08:55:58 ....A 225911 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f77b7c0b693cdc7c3ca8b91dd22d08a0a2880b093e9bdccebe325597e5fe6bc 2013-08-21 07:23:38 ....A 64128 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f7ab87297c37ddaa71e071dc25be8337ceecfb4c077ecd06a335c3ff432a109 2013-08-21 01:38:24 ....A 91136 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f7b0c63344270e22807bf6157c4c0b2297f259089361a7f5839ab5f0dede4c4 2013-08-21 09:10:58 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f7b33cdc93fd77238a56cd5822a70bde32241890ea4fe13889c41cfa48ffff0 2013-08-21 01:29:12 ....A 11264 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f7c1910229f02e7f3d26e1a65c5c7d3bb7f3e5d85c0309b7774dbed369bce2b 2013-08-21 04:09:26 ....A 234966 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f7cd72c75e55c01ae9e6d57f8f32e785419a054ac48093570f5c55e99f62d6f 2013-08-21 03:04:26 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f7ed237d9aa2e76c95294cf58c44fc20a81ae7e1eff859fb0b30b83c3f1f00e 2013-08-20 18:14:00 ....A 30208 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f81663cd7867324bc9c6fd065cb809a9c31292553f1993a109db403c8647b41 2013-08-21 06:22:06 ....A 194048 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f83b920689f58cdc4d197d8b2aaab0048e8ab0b55428af6df839d8b5730218c 2013-08-21 01:31:34 ....A 105984 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f86bc2ee70cda91b4796f5d098690465be7118b5a597d46e5d51211662990c8 2013-08-21 05:14:54 ....A 4210690 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f86bfa6aac18b763a28acec920ec109edfbffe756e94a50c8ad6ab4c03184d9 2013-08-21 10:02:48 ....A 923179 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f89a7a54fd675652283472fbefa912839c31e7e24eebb8f693eaf50dc2127d9 2013-08-21 01:29:14 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f89dd926dba5761164091a4e2e5e0170003253cf36ad92be90edeb623818b9d 2013-08-21 09:46:52 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f8ad873b004dd52def5f0f6173928be7a4284735fd896ec1709f395d9650f48 2013-08-21 07:47:28 ....A 1682432 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f8b0ac8beeaa82c012c43984ce4e2eb61af7dfb4a6fdaab5da20f594aa552ab 2013-08-21 03:51:04 ....A 297472 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f8c64c342870c365dd3938d5b29e781586be8c2d4279d33880de69c95c98ca6 2013-08-21 07:09:32 ....A 215208 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f8eebb29ec0df80c7258c6510b233db8124b04554ec2b508dd355ac5364cafc 2013-08-21 09:08:48 ....A 90089 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f9077a9d2c5c360d6bdb1f5ce4bc590a84fe0027a62f612d58b10898b0469ff 2013-08-21 09:22:52 ....A 276992 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f909823950bfd11f26adaec38d283c64b38a3b7ddcffae3f761979268cd9274 2013-08-21 07:12:14 ....A 42944 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f9108bed5992e7702a0048fa45736483ae3138b8553af07517f26504197d654 2013-08-21 00:22:40 ....A 1870543 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f914c538f8f0ead1409eda8be20160c03e600616e3be80f70c3a3f37745118a 2013-08-21 07:04:18 ....A 37587 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f924c2554f25f205ff0601003c55f8406989ae5f620475d32fb5bae6e41ca98 2013-08-21 08:29:04 ....A 741376 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f9304c4203818491e775bd8a2800d6b5471a6dd2d341d993fdae81021db9189 2013-08-21 01:33:28 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f93821e44f7a1352b2c620a7858b36864399a9751eac255fa93320222d4a1f2 2013-08-21 05:09:06 ....A 74752 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f93f40528da6f04baaa64d60f9cd3ed52de2d7d77ef27a0bcdef4faf9508a27 2013-08-21 08:28:46 ....A 12544 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f9754ede8f957f3544a09f9a6fecc0bc21f3bc4acbd1b44dea69ef86795eb81 2013-08-21 01:30:18 ....A 249856 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f9837b8498d20f86497f7f42c89e844817b70af9563e7797c175efcd6b36bb0 2013-08-21 06:12:10 ....A 74240 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f99e90de73c38a119e3c09f2f4e1bb7b53c69d8d29680cdc8ca7e40fdec4441 2013-08-21 01:33:24 ....A 112128 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f9a07e5b9703624527c9fbf7b4ef3a97276cb33a1e09bf5d4e27cdc0ec0bac9 2013-08-21 10:16:04 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f9a599f9af452bdbe13fda17934b7c2bf98d0f14d7fd75030cde487155dae13 2013-08-21 06:45:44 ....A 184320 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f9b276b61a2bcabc724eb44c30b8be6ccb24397f6411a8f1baa0a2df49612ab 2013-08-21 06:40:44 ....A 1617922 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f9c2649baf13af0d4cf04372d22b1c0fa91064bbe24d5f3af6ce6eb13ddc9b0 2013-08-21 06:09:38 ....A 53713 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f9c6e29561a2b83c66635b4a9ed55ccf973de129f455a99f8944900e487116a 2013-08-21 09:04:42 ....A 2150373 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f9ca26c5929726669052a24ffd6b2b8662c81449e8a0d57bb614f8735856fd5 2013-08-21 08:30:40 ....A 90624 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f9d4b69ef62587b488fe55131eb5ba22491a427091024158f1667bb9dfb00e4 2013-08-21 07:49:58 ....A 5533184 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f9f0d317ba7fa3aba54b7f334be2c5eca4066a83de32422e1638f8252744287 2013-08-21 01:28:10 ....A 4161328 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f9f788cd1e6f13429c623bd0a49f5faf8d76b8d57da574f1947a9fb71b5576b 2013-08-21 07:28:30 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-2f9faf0d234f511bbc46f69c50a8e8b12d76f121c7fc7867e4cfe80df12f98ff 2013-08-20 18:16:54 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fa0454ae75a35b6232a82ab93f9a451e10b9f3c9f068ae66dd2a9f1000ad437 2013-08-21 05:15:48 ....A 91803 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fa1154fd349bdf041e2f404bfaeaebb867877056f76d57c623d948eb5e94cd2 2013-08-21 05:21:38 ....A 822272 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fa22db55fd9068532f59d5e137d2e93b5b961e4638b1ccad3aae0cfac729cb3 2013-08-21 06:01:50 ....A 2355200 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fa231a27ed0a6aff93eaa998635a746d083e5f4d3ed1209b9f88f79aeaee6d6 2013-08-21 05:35:58 ....A 161417 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fa257807e4d43a4204d52ec2b702ff7c332f85e815d54b730912a0524df7e5a 2013-08-21 07:26:44 ....A 625680 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fa285d484bfe934057b3b090988ada2c0b6e5465ee9e4c9fe93c3cc0f9475ed 2013-08-20 17:16:04 ....A 134793 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fa29ecf24f1e7c2678e7dd5067720065483a1b599bd35a3287a815973bbc2ca 2013-08-21 09:44:16 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fa313ce3d9a0ebef38405d5b29a70775f119b0a93c3915b079b9e475d26711f 2013-08-21 01:42:38 ....A 258048 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fa35158e1e5b0e4eab13da3aa1ccc3238deee0b8213468a1d951827021ea097 2013-08-21 05:16:28 ....A 123821 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fa3ef7bbaf7105e175d2747a40ec077d4bf06140d42a07a650d72e0a4ce4420 2013-08-21 06:17:58 ....A 91744 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fa47d2ccc0d49411b4192bc687794e7de9dc7c89219a84a9b9221b1563467dc 2013-08-21 01:51:04 ....A 411136 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fa57808b4f74a5bf2f5832b4a04e649a6e9eb623aca45a0d0c6d7a291636225 2013-08-21 07:48:42 ....A 598298 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fa5a3c86c0ef68c40a54cfdb31d9d4ecbdf272f8900e4f39584243bc60e0531 2013-08-20 17:52:20 ....A 92160 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fa8bbdde47188fc53d17008fb39384fca8a8e3513e0552fddee372a9bf46c10 2013-08-21 09:31:24 ....A 2762240 Virusshare.00084/HEUR-Trojan.Win32.Generic-2faa007ceeb3672bd349497f9c9eab47e6a553379fe5a8cd741167e4ea8dda92 2013-08-21 06:49:22 ....A 141824 Virusshare.00084/HEUR-Trojan.Win32.Generic-2faa68ac6a4b6033d3111e54244ea00b7582adf2c3363dfc9adbe510d41d3b21 2013-08-21 06:51:24 ....A 221696 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fab52ad6144771aab155b86868f443a5520ce3c4ca3f5226bf5f789e730dfb9 2013-08-21 09:32:50 ....A 148992 Virusshare.00084/HEUR-Trojan.Win32.Generic-2faca12804108551ac77d1c563e82a5c0034d2c70afe38ea65b02c280baca086 2013-08-21 06:16:20 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fadb42f5af6b438a724d10066fdc8da4dc56d1401db3ee90d481d2010df779f 2013-08-21 03:22:10 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-2faf89935404cf8f44c42ebe4d826fc8278cd719020501003af24f6676333246 2013-08-21 06:21:32 ....A 296453 Virusshare.00084/HEUR-Trojan.Win32.Generic-2faf9b4007e2e7fa24c4ecbd7b36f209b836088ced129e027d4239871fbf88a1 2013-08-21 08:33:40 ....A 290304 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fafc010ca1163c1843d0ec79c2cb818dbd73cea39679d52f2abc8bbe6772e75 2013-08-21 09:07:26 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fb01a72119ab51d6137d674083d72315aa770ba35b666b6f2af0c00c0befdb3 2013-08-21 06:56:22 ....A 50688 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fb031b4b46133635bbb6df3b5bbc07e99205041eb869bb198f5d8bb575559ad 2013-08-21 09:20:20 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fb0404bbd9cde0a050abd3843a1adf51e0aa16a88e2417b5e4c20ddc3152250 2013-08-21 05:51:36 ....A 217189 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fb05340733c5c4577b1d0193571e9fa6998da88b6c5e797881c3e716e76da63 2013-08-20 17:05:48 ....A 1617920 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fb0626afaf5af02c1dfd94fe8b7679e5b2bbbc4aa9881d89395cfd0635352df 2013-08-21 09:48:22 ....A 288256 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fb25191450bc3d8eb1279b9e6f1df7c3f875ffa131c9c417cdffa7012674f11 2013-08-21 01:42:50 ....A 415360 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fb2a4e87c074bc782559b43d0ad64609b13aeb713c54944919e601976d6c064 2013-08-20 17:28:32 ....A 87040 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fb69c83c124e9b7a51f1123e472b190d52c15d670e0bd1a3e993912b46e3d85 2013-08-21 09:28:24 ....A 204288 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fb6dc8ee3e79da854216b805e08cadae6297ba1326624229306d89a564ac9d3 2013-08-21 08:04:32 ....A 274944 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fb792bde3ebd2c9a85fb7ce633f174b098a61a9e115ceffaf5308058db80fcc 2013-08-21 07:15:46 ....A 1782272 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fbeff16997d674a850e272c1b182c2af724ffb197348f77d2cecaf47c134b1a 2013-08-21 08:55:26 ....A 33368 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fbf0e81d55d411ba962ee710b7848ac5ff194091f9847586800ceda7dc96714 2013-08-21 02:04:48 ....A 95232 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fc202fa70d5a885f95156a6bd4504cc3381cd7303f09e3032dc39571ced3768 2013-08-21 02:17:28 ....A 2041856 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fc278e9092f2b93507b6390d8f4e33facd090c3016ba3e075a576f557af85c4 2013-08-21 05:28:54 ....A 140189 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fc2885c6922ab4de29a89ac52d6f7842b41b6444cd14bf4b84d465b8708addb 2013-08-21 08:14:08 ....A 317440 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fc2b39d8aa745dbf54dd0c2c119e62f2d3f817193ae85424de51a6b869845c8 2013-08-21 01:57:54 ....A 331776 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fc2d4feb0a0c4284df0513aa86c50250ab3a01f914e8e8ca050de5a96257323 2013-08-21 01:59:48 ....A 3858944 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fc44ddcd0f8a005a546ba17a9d9d9a0e26110607a7b7ab3158dc07a735ebf58 2013-08-21 04:12:12 ....A 219648 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fc48850dbd5e5aa9db824d4ff03f669e071c767e4f94e907739db1b53889b25 2013-08-21 08:18:50 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fc4cea96ea012e0ff5f68eb63631c025fa44addbbec4314681f897fecaa4227 2013-08-21 06:40:58 ....A 498176 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fc5107f5ea5d88c7e811f51cf4c20b7769915a8b73b3e327c1625dc15084bec 2013-08-21 04:18:06 ....A 170512 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fc51e97b35ab9877ac3da6250928563902a3f05e3a1f5afeebbc04800a0ba77 2013-08-21 06:04:04 ....A 88064 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fc73347694390068bfba09e920c3a1a95993c8a6efbb6ddd8c9f34525f2b160 2013-08-21 01:59:06 ....A 73076 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fc8545129d1574858fbebd3dd8898c05aa3a26ee24d5927d13517e6c74e2743 2013-08-21 02:35:44 ....A 763904 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fc8c456cb57c07c7badd3534bf621d6fd2de105908899c4215f08c3e24491b0 2013-08-21 07:02:16 ....A 23862 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fcbe7bd03ef3542ea0cd8ff4c57eb1979eee5150592e7ed7bd60e4f5f5ebfc0 2013-08-21 05:00:32 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fcc4ac0ffc391fe91a33d46b27079ab51ca78baa2830c59c8f6cd3922f6396a 2013-08-21 10:03:06 ....A 162816 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fce47530cc234cc08dc5f555bf077dee82d4de74321996b3c68f3c239f44c40 2013-08-21 04:09:00 ....A 58966 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fcf06437173ecd0698d7109edc90849b3a1fbbc7a9e05af7b1514bbb03e414a 2013-08-21 04:09:04 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fcf1c8e53d98a57ade76caad852efa39e742a3f851726d44baefc2015d37f57 2013-08-21 06:09:18 ....A 72524 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fcfdebff102f17371d883c66cd97f975ed511d60c3ed4abc6cb20c0a8bb9dbc 2013-08-21 02:15:32 ....A 287048 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fd113475bc51e4d5c434fafa910d2897661686aeb4aeba7c5ae506db86c1a33 2013-08-21 02:21:34 ....A 198144 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fd27243181773201fc16f72764f7d086a35cfb4318d0930660368459e91a8b6 2013-08-21 02:28:34 ....A 3113984 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fd37622ea4191b1e58bd78c9562c0d2a2615143c4276fcaf388f453d67ac8b9 2013-08-21 07:39:14 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fd3957e43f6b46ca5c5bce6a0c9b4dcb24fee4483aae99c1209f47cf90706ea 2013-08-21 09:23:04 ....A 187904 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fd54e03a2ae9e7ef8519615a2ef495c45f629faee4fc20322cb223564ac9866 2013-08-21 02:38:36 ....A 331264 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fd5896e0c2d44423bf131dc9cc621dd00a115c4fbce4897bb5b69fb16fbfa4f 2013-08-21 02:15:38 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fd6a857266c3ee1a279b839c5dcaa27519b01ebb945a18fcf63a6a4fccff74b 2013-08-21 06:05:52 ....A 492544 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fd7b6590842f2b1867ab784d530d18b35145dff066a3a96fdc4101c1f09f6c0 2013-08-21 02:24:38 ....A 311296 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fd7dfc8ed8245eb3035ee9f20e7f54c699ef348afd0dfb26ae57b5cc8183ce1 2013-08-21 03:29:28 ....A 97480 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fd82e3d0cc525a867c39f1cd84f1ecd0b6b1ec8b1af4695ef587eba879c23ba 2013-08-21 07:18:54 ....A 132608 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fd92c1398a40bd375d13f978a6cb1ee71907eaa8a4419a0ce43ae51a00b15bb 2013-08-21 07:26:04 ....A 71168 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fd95f6a3244d422e0a1b8e9936fb0e579a2f1e8374818b24691d22d00d22034 2013-08-21 09:11:52 ....A 299044 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fd98cb09c06cb5599213b257c99b1650472b1010d6d87e5064b0ede8ad36c92 2013-08-21 02:23:18 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fd99bc5dbcd2327bbe2e1da2cf7b09f0cf03c9c07a14f8fdba93df76a9d34fd 2013-08-21 04:07:06 ....A 134590 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fd9d8903b7f0a2091d983e1de49176ca2e9516e3d10244490f42f5d84650a73 2013-08-21 10:07:38 ....A 1505535 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fda90c831f6fee98c453a7614f0f19999585bd7ffe9fa4e55937bfc7665abca 2013-08-21 02:49:48 ....A 121476 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fdd5080fa1f372e81fe7b19ae24f34917cbad7552bafc495134e8edd20ba86b 2013-08-21 08:27:40 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fdd54d29869d090117ea14d8ab97397f1cbfbd3658b55b69655360f1d92ae76 2013-08-21 02:33:34 ....A 28160 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fde3ad41d03986f9eccc7e28b994907ff13df93169b63542d110ed7cbcd5407 2013-08-21 05:15:04 ....A 288768 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fde45b3eababb96e352986dc14c9e39b5ae1b9c56e42a743cd1541842c4f4f0 2013-08-21 07:43:02 ....A 40448 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fde5f343d3f48c0ebf56cff9caf27a1c76669a1fbb1fb1e7fd996b6c691b684 2013-08-21 02:23:16 ....A 540123 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fde6a56a76eaaa24984f6add4b6fa86ea8912891686ea0a1b20a6dab8a19a42 2013-08-21 09:27:30 ....A 192000 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fde8c1b95ac7cdaa6c21942e062ed573e9ce5b1a8961200c8090570354f4347 2013-08-21 07:25:40 ....A 532480 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fdefe5b2ec9ea29a2977643d1d3b38a5e1ae52565c8652a3ff88f80a5cf98f7 2013-08-21 05:43:34 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fdfee7cf23494e29fd1152a1c70ba993e6b9627a047a986c1856da53b3f8cbb 2013-08-21 02:15:36 ....A 728468 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fdffa9d28b9df4f0179ee93fc8178225645eb6ab9c1e9c87cb093c965a15d08 2013-08-21 01:54:14 ....A 100864 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fe013725c77eb7712118f1a63cb97d0355cc1bdff0dfd978a9ba54e8aa59d48 2013-08-21 01:49:28 ....A 307436 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fe0efd4e28db0fb771f9ad5c9eec1d4dd32f5b0d8c9e61b43fc2e04d7f41942 2013-08-21 07:56:58 ....A 54943 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fe0f1e929c6e73a98d48ac7b1ea9f684334d4fbb3ea02e3b54db0f02abcaffc 2013-08-21 01:51:48 ....A 269824 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fe13ceec5e7192dcb26d64e15238109f13dbb04617d5792fa8d8c85d1b01493 2013-08-21 01:01:20 ....A 307712 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fe1c0a247b4807ea8a52a5b0daed4d9d0898a7d9cd0ed2e9c0e1643220ef35e 2013-08-21 05:18:36 ....A 318464 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fe204bdae1cd3304172b22100f37668800ec9859b6a3c2e95d469f61db53f81 2013-08-21 08:01:18 ....A 33368 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fe208a72f3c26dbac04c3bdc599f54699007b529809641dcbadc9199c2be874 2013-08-21 01:51:02 ....A 75320 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fe26e29575f4452b27811c39abac0f349a200c60fd556978afd337bb415432c 2013-08-21 01:53:58 ....A 108032 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fe275d9de93885fcf5afa544e0dc8cf8b29e0845357d8af3d69cc938e9c14fe 2013-08-21 05:08:48 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fe29966c33bf6a699c84fb5dfdd68511e0b1ada141de46a2eadce89ac317808 2013-08-21 06:33:18 ....A 197196 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fe30f7810a6ebb5fc48e5113661ad10fb3c8ccd739055ec93fa61495a22051c 2013-08-21 01:49:34 ....A 285696 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fe32ff1fb76a3e0e593312b4ec6e031ac7bc0815a964b9fa7fffbf1362da826 2013-08-21 02:01:06 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fe3eeb8e6424da97aad83ff7210df26fce4f28526368878818b4c3e0dcf01ef 2013-08-21 01:51:52 ....A 155136 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fe4153e0a7b2cab839cda140ecd45d49e8bec6be0dcf5e161af1563e7e4f75a 2013-08-21 10:03:34 ....A 105024 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fe44bac3e9adfbafb48120540aa8ae6f4acd20e12adba7a1898e04924a9e377 2013-08-21 02:58:02 ....A 212992 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fe4699b265004ed516d562e49e796e08c2f8ae496ae932bfa84f7f313ca460f 2013-08-21 07:09:04 ....A 188928 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fe4e6a4a19165ef91773d466839976a4e02a4dae38f6bbd28f4884595ad8cdf 2013-08-21 01:51:04 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fe620f30ab7f1196fc2496e64277fe3069dbff651453c9da0acb92093d5a93f 2013-08-21 10:04:16 ....A 884736 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fe68061a27962916dbfcdca1fbfc9c308d7176d6b7651145304bbae16b6b13e 2013-08-21 01:50:52 ....A 422088 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fe68cdbd948e149e2d3d8a26740077f282365571efcbfc61fd56f6f9bf761bb 2013-08-21 09:51:14 ....A 30208 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fe6bfdce2068365b414022f89517a986188d2151740a7b652481ef9ff3b9249 2013-08-21 01:51:40 ....A 257024 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fe70785d1c0d547ba38ec865c5e698450d132ff4ad009f4198bb784d9263906 2013-08-21 07:06:54 ....A 92672 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fe72c5088beaf6cc200684569d223ebc3d5b94584b25d9268ec00058c873a94 2013-08-21 01:49:40 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fe7e9de7fdb8827762488460c4bd07e4626dd8f8a4378d43a63c7b872703fe2 2013-08-21 08:27:04 ....A 132134 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fe8144174487b8387d4f9c35d8f916e72fcd6373f35e2133957208f0627d078 2013-08-21 01:50:06 ....A 48559 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fe9f0ef945e2f14aa9a06e957ac0afe884951a5eb46e4a29453f9364a5dcd03 2013-08-21 09:56:16 ....A 128512 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fe9f8a03cd5c66f554d45752284d709cfc5960dd0acd193f229371dc35b332d 2013-08-21 09:20:28 ....A 1087506 Virusshare.00084/HEUR-Trojan.Win32.Generic-2feb1f2c92689468b9478d73766dcc21daa0bcdfe5e8a6d56a3b8c59619cdc1a 2013-08-21 08:15:16 ....A 145408 Virusshare.00084/HEUR-Trojan.Win32.Generic-2feb37600935ba21e730c42be8c176b00c87efb0ff326f8501a6549ab36263ed 2013-08-21 01:50:50 ....A 561664 Virusshare.00084/HEUR-Trojan.Win32.Generic-2febc507beed27eb1288163932f9d525ff57a8b535cecb3b069e58df1c94fbf0 2013-08-21 01:52:00 ....A 53293 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fecbadefc4342d9fb185c34fb2db08c250c504ec5f3cf9f915a651a18764b6b 2013-08-21 06:31:28 ....A 15872 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fed68f3c25df601b5cbf0d8d4cde95cd02dca8ca1d3317f7696c22711a9133d 2013-08-21 06:54:54 ....A 205749 Virusshare.00084/HEUR-Trojan.Win32.Generic-2feded5bdec8b1cfaff24d4d9c6c2ec4a34c1de6bc7740a7193fcbd78fd4ff09 2013-08-21 08:03:44 ....A 33569 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fedef6f5d3341979dd57f243309264ebeb39d4b7de9f210d443e9fefac73a6b 2013-08-21 01:53:02 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-2feee0515490882f1c670f7f1f574e4fd8e2a5b5b97144fb1010bd9d47d0bfb9 2013-08-21 01:51:52 ....A 598355 Virusshare.00084/HEUR-Trojan.Win32.Generic-2feeeb9eaecdd40a7f2bf93942c5b278ccf63c8e1dd53ff633003919a91bc881 2013-08-21 08:26:00 ....A 795648 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fef6165956f49b4cb7b4ce48217ebb832ee4a929017cccc6983b56b411789c4 2013-08-21 01:53:24 ....A 737280 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fefac82b11726e50e1729d0a8a19a89c3899295377db45a60fae0297f52654e 2013-08-21 02:32:32 ....A 629760 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ff0d862cfb2060ed19ed3ed33fc643e7778fbc1601a8ade7d3dc18e5bcb2da3 2013-08-21 08:56:54 ....A 8960 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ff130857d2b2de3d7fcebfbbb63a584f1fd0674801886b3e806e8e738841ee9 2013-08-21 05:13:44 ....A 313394 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ff3045f56874a4364f9413e5c9bb5fb2a51bc380c82d6cf1386b780e839eb55 2013-08-21 09:07:26 ....A 62976 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ff4a6673db08cb1021cd17d0ab5fffc2ada39b6fecb37674dee7808da28ebdd 2013-08-21 02:14:12 ....A 750080 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ff5aadd382a789a120f11f2508a55a966e336fe3af8b20a58c5c1c1103d69db 2013-08-21 05:18:18 ....A 288256 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ff624098b3060f5b2ead7513b6715444a8e592c3520a1a77801933f31a4157a 2013-08-21 02:06:00 ....A 2105856 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ff6a07ea7661ca51913f0f8bbb59edd9c785c11b2e3f4555896577c9a6f125a 2013-08-21 02:40:22 ....A 33368 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ff7c8bc3dbf0f5dcb898639c401efaabea6f1a06970963b0069a3a2c2053674 2013-08-21 04:59:14 ....A 421969 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ff7f253902e7863d8b7eefb879c66a12f42e5743d7683fcb721cfc3e14f180f 2013-08-21 04:17:32 ....A 3575808 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ff82caa533dcb232f4228dc9e484d3ad3092f96306d802774a4499a7a81e4e8 2013-08-21 03:58:02 ....A 1085309 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ff84b2dd1a1a5f03d967b469c7212f5ede00384f2b1bb71b9d8f62c3d82a3ef 2013-08-21 04:56:50 ....A 409800 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ff8b43d7b77e6ef041719701715f8201a8edb50d4825c8413d8d4eb1925ea10 2013-08-21 04:59:24 ....A 66048 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ff98c133a34eca52de1ff8cf2f58a5fb79bdacf9d12ad65bacfa6a3347e2809 2013-08-21 05:03:50 ....A 705024 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ff9a905cf08428694a0dbd3e8fb994ffaa3954a697f3993206f17c713acb323 2013-08-21 10:12:28 ....A 331776 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ff9d668ac34200863cad5d59a4474a6acc218ffc6129407c6d87d0552cea7b9 2013-08-21 02:25:34 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ffaea9685c17cef5515e778d29074ad190296a0ddeb50c7412534cfaf728d7c 2013-08-21 03:59:50 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ffaeb7c839d64d7f88d85a83d141033afc8f98278f30e92363501dc6c45a178 2013-08-21 07:40:52 ....A 86870 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ffc5bf916dd76fc9f9701f7f449e10740555a9015e63e967a77fcfb7440a166 2013-08-21 09:02:04 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ffdd3157e3839446009fa6eca9f792c7c398e9de0041840bd4522701fb1221e 2013-08-21 08:59:40 ....A 124416 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ffdf32d3cbd8295c73acde776b7412a8e3a52a8075f9fc49773f7bc3a36697c 2013-08-21 09:31:14 ....A 1397936 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ffe4e5c28cbb57f50eec0ac32260c7cb12587125a54f9c10e8b68d4ec033d37 2013-08-21 04:02:44 ....A 40688 Virusshare.00084/HEUR-Trojan.Win32.Generic-2ffe8c0872f2ccc6aff25d034d0e17d19bbc8b09557593bdc79a40691df42034 2013-08-21 02:18:16 ....A 116771 Virusshare.00084/HEUR-Trojan.Win32.Generic-2fff74f600753d5cc80e18dcf2897e893dff8658bf1ac5fa703ba06144ef0a9d 2013-08-21 00:52:10 ....A 39432 Virusshare.00084/HEUR-Trojan.Win32.Generic-30001c0297e02ebb968e57d2fc87f4fe3ef4ef7b0d1fa4d02a31b9fcd19f7697 2013-08-21 00:35:14 ....A 1985982 Virusshare.00084/HEUR-Trojan.Win32.Generic-30041394647c49b858d056b6f3e0369042d65daf27458dbac43e871b7deb6584 2013-08-21 09:14:18 ....A 385944 Virusshare.00084/HEUR-Trojan.Win32.Generic-3004d84081f59622ad3d46c2f622ef0fb05c7012a824c47d8285c0d1666c57c9 2013-08-20 22:06:22 ....A 181760 Virusshare.00084/HEUR-Trojan.Win32.Generic-300c0627a5fd875262f9838c20eb61a6eee15e23557ac0a40c7b1ea061845c46 2013-08-20 23:15:04 ....A 59904 Virusshare.00084/HEUR-Trojan.Win32.Generic-30155d3b6094845f3d1f0374bd7fe530b01e2d05f138eba9823c8bb5e9d6e7b1 2013-08-20 22:13:46 ....A 232667 Virusshare.00084/HEUR-Trojan.Win32.Generic-30166677b7b5e28d0067fefe38a006b1f063d1705116184843d66cee6c1f4a85 2013-08-21 07:35:00 ....A 29760 Virusshare.00084/HEUR-Trojan.Win32.Generic-3018ee3cd5da44c6da5a3bf0014775733ebdde1d427ca35cc34b0faefb682828 2013-08-21 02:04:48 ....A 329466 Virusshare.00084/HEUR-Trojan.Win32.Generic-301abb65d6ee3c4442f3a3d5623a620298a7bc3010468c069255dc3c2be2e91b 2013-08-21 06:01:18 ....A 496768 Virusshare.00084/HEUR-Trojan.Win32.Generic-30234b7ce29d2f9de7ce49194bbf6d82d4b1a2b31cc55331a0704439339f84bf 2013-08-21 05:32:48 ....A 232453 Virusshare.00084/HEUR-Trojan.Win32.Generic-302656476830578bdddcc7c2391268703c5a2441e5ff6064709e06ddb68b96df 2013-08-21 05:39:42 ....A 724176 Virusshare.00084/HEUR-Trojan.Win32.Generic-3031e4df5c6aa54421de8deb3f774281c8db311cabf7a27fb17a210b746b052b 2013-08-20 22:26:16 ....A 315461 Virusshare.00084/HEUR-Trojan.Win32.Generic-3032e80bcdd7033939d3b3713a2001b80a5d75161c3bf47d47a0007a58c5a20c 2013-08-20 19:21:50 ....A 3986368 Virusshare.00084/HEUR-Trojan.Win32.Generic-303330ba7a7b684716b0f86251559d9fa316f3267311f41fc587cc2280b9c774 2013-08-21 04:18:44 ....A 242688 Virusshare.00084/HEUR-Trojan.Win32.Generic-30335ad4523bdaa38575b887c3b61b9bc08e792b882e6ce5cf8a5e3e8bf745a1 2013-08-20 21:26:42 ....A 35105 Virusshare.00084/HEUR-Trojan.Win32.Generic-3037323254a6bb2aab2b78f47bf504faab2ee22ba3b6e7b0aa481d73b4f8503d 2013-08-20 20:11:50 ....A 978434 Virusshare.00084/HEUR-Trojan.Win32.Generic-303761a28c70aa298c3415eeaad03d2e128f4bff2ff05cbe3f6b3c79b33e1817 2013-08-21 03:31:24 ....A 240912 Virusshare.00084/HEUR-Trojan.Win32.Generic-303a23d9563ef45b4f7ef83b0f3dbf7ab54bfe19629c80462843d4c4fb8f2d4a 2013-08-21 03:39:10 ....A 1773279 Virusshare.00084/HEUR-Trojan.Win32.Generic-303c68704d96c3b14b9a5fd3192a66fe18d55c5ea286792d3f66b347f591d362 2013-08-21 05:32:44 ....A 593408 Virusshare.00084/HEUR-Trojan.Win32.Generic-303dbe0d426ecb859176fdc694c4aa32f90aa5019afc0e3913ffb9f0fa8dea65 2013-08-21 03:18:22 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-303f8b6f886d9b14fd79f91d87f034d3378264b380c0b45f7361e945334d4209 2013-08-21 03:25:20 ....A 189632 Virusshare.00084/HEUR-Trojan.Win32.Generic-303fe0ee25a938c81d8bb583a7dd6f23618ee010d90e2628d7662ba8c89fd646 2013-08-20 22:21:50 ....A 188928 Virusshare.00084/HEUR-Trojan.Win32.Generic-30404512a320f91a65064f283ce15015992f874f4cf4c875d83932e256976e3a 2013-08-21 00:26:02 ....A 37464 Virusshare.00084/HEUR-Trojan.Win32.Generic-3041410eaf644ccfb73a620fc9227800b41c6f270bd6ed56f462693cfbd33de7 2013-08-21 02:31:10 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-304713fe7e9304b6fca5b86948b222ae3962ef81da68387a3d6cf291f4a88f85 2013-08-21 08:29:56 ....A 158432 Virusshare.00084/HEUR-Trojan.Win32.Generic-30487b514d204ed4217583be6000e9a5e6926d2103687d95d5b79fd346560322 2013-08-21 00:05:48 ....A 86372 Virusshare.00084/HEUR-Trojan.Win32.Generic-30497ff7d7c689ceaf66d0d0157e2d7fc9d2a2ebab36219b3ee158eb84603832 2013-08-21 05:25:02 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-304be955baf251ab782cff3e7db565b7b911b0d3c95b5a9f2bb0802da0086143 2013-08-20 20:39:14 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-304c98f5bed3bf2b233ae5f634b1049c5553129ab565f7a30f415398a5e27854 2013-08-21 00:10:44 ....A 57139 Virusshare.00084/HEUR-Trojan.Win32.Generic-304cdd45fa52091b2790526a951732cb3eaab6c1f4dedeec8428ac91177a64a2 2013-08-21 03:21:08 ....A 348480 Virusshare.00084/HEUR-Trojan.Win32.Generic-304d9a561e424aec9ef3a0aed1aad6998a9c6c0a1476dd7ad3b147c2bca0cdfc 2013-08-21 00:43:32 ....A 970240 Virusshare.00084/HEUR-Trojan.Win32.Generic-304dca66247a96a1c75b6734361ed39738cfdc092cc11e2a4988fd81e71a4a20 2013-08-21 04:56:06 ....A 828928 Virusshare.00084/HEUR-Trojan.Win32.Generic-3050bd7590edcdcc3c296b1a2277bf320e2b84ec207224f33d2470bfad7b10c4 2013-08-20 21:47:46 ....A 62227 Virusshare.00084/HEUR-Trojan.Win32.Generic-3050f6f3735c8932186b2277b77558916c73d7d178f623c88bf9f52204494279 2013-08-21 04:00:30 ....A 22016 Virusshare.00084/HEUR-Trojan.Win32.Generic-30559734358c572cc4df18259dcde4969e9cc51dff1880a8e1faec45c6842243 2013-08-21 07:58:02 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-30576196aac7c18637e34e6c19cf53b9cc1afb019345a98f50ca277031cb1c0d 2013-08-20 21:03:46 ....A 33661 Virusshare.00084/HEUR-Trojan.Win32.Generic-3058abcd2e4ccc31229b0cf061be5777b86f9ad670291754917465e349bebe81 2013-08-20 20:21:46 ....A 886272 Virusshare.00084/HEUR-Trojan.Win32.Generic-30685def83d2c3fc42f301349809eeb70e6db572774741ab02b1db8930dafe57 2013-08-21 08:55:10 ....A 2035165 Virusshare.00084/HEUR-Trojan.Win32.Generic-30688a909d54690db51a43b6b43979086a31dc461be30391613524f382d8c381 2013-08-20 20:12:48 ....A 37904 Virusshare.00084/HEUR-Trojan.Win32.Generic-3068d25ea755be821882bd9cd803a69d17d13bb0268e21dc611a90dfe9915e3d 2013-08-21 05:21:22 ....A 229376 Virusshare.00084/HEUR-Trojan.Win32.Generic-3069962bbf719e2819cf1409045796167808fd2909a255a017cf6c889f34763b 2013-08-21 02:03:46 ....A 154136 Virusshare.00084/HEUR-Trojan.Win32.Generic-306ba94fd052cf01154dbb67bac4141d13c2dbe1bd24d5343f2e9183d7792e9e 2013-08-21 00:45:10 ....A 343552 Virusshare.00084/HEUR-Trojan.Win32.Generic-306d7990846de74925160eb8200c4ea028ce0ff159f5218ca4a449407c7dce7f 2013-08-21 07:12:50 ....A 369664 Virusshare.00084/HEUR-Trojan.Win32.Generic-306e970893cf37fff63aebf70dd0e220a6de4026eb5bb43fb21352b99b57c454 2013-08-21 05:31:38 ....A 30260 Virusshare.00084/HEUR-Trojan.Win32.Generic-3078a9de7abd62f3057b6e271f9b4441254981cb9420d7a07f148987ac81f75d 2013-08-21 02:38:20 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-307af351efc21cec5b7b450d0d14a2b1c71f4492ce12e9a3fa79dadcf1cb5052 2013-08-20 19:19:06 ....A 120912 Virusshare.00084/HEUR-Trojan.Win32.Generic-307cd42f1f9c3249b2abfa7daafd8c9d887fbd6ca3ca9fbd63672b0b75586caf 2013-08-20 23:16:44 ....A 261632 Virusshare.00084/HEUR-Trojan.Win32.Generic-307e2b832855299ca34675de0669830ca14b85810498d51e380e60d689ea130f 2013-08-21 00:26:02 ....A 688495 Virusshare.00084/HEUR-Trojan.Win32.Generic-3080f0ad78d1b210850c176c8bb08b0c5ed048c56f9cf167824adbb0beb60753 2013-08-21 07:02:36 ....A 231936 Virusshare.00084/HEUR-Trojan.Win32.Generic-3082c1a9e75c66ef5c3d0e3ba39e70f1c7444feb54c4c25d473d91558729b989 2013-08-21 09:48:10 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-3084f19e3cd5aab8c65a832454fa212e1bf43cadadf6cc66d8102d489f4c74df 2013-08-21 08:12:14 ....A 532944 Virusshare.00084/HEUR-Trojan.Win32.Generic-308b864f0315e48a91116cb565bd1edc473b69b03acc5a3cb3ffefe5450c4250 2013-08-21 05:57:06 ....A 301522 Virusshare.00084/HEUR-Trojan.Win32.Generic-308b93a9242395158da9de39a36ad1bd0cf5b2a5c6ecf8789b0c0cbb3bd12490 2013-08-21 00:42:30 ....A 323072 Virusshare.00084/HEUR-Trojan.Win32.Generic-308baa32d1fc178e28c9eb0d27a37cf655b6a480d25ddf1e3c6efee8d7730624 2013-08-20 23:17:52 ....A 206848 Virusshare.00084/HEUR-Trojan.Win32.Generic-308db928fa67a4b2a0e1c8d0f26b6ed3dbaf0cc2a49a9978c6065b9ac3aaf26e 2013-08-21 01:54:14 ....A 501248 Virusshare.00084/HEUR-Trojan.Win32.Generic-308fbaa1492e59f36d1a03cb78003db932e34ecd07ad254ab9c0aeef3fca0f9c 2013-08-20 23:33:28 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-30940fde42cff5cc8164f4a19c3fa73607e529298dece9fabc5a629fc8af2e9d 2013-08-20 23:32:50 ....A 367104 Virusshare.00084/HEUR-Trojan.Win32.Generic-3095269caf22e173c2f34d274ec0664dc2619dd5aa3ae81fe6d1427aafb35476 2013-08-21 02:30:00 ....A 385024 Virusshare.00084/HEUR-Trojan.Win32.Generic-30955b9ffa71af4ff75483951046777f2e741cd11282dbc664391c627d92cc68 2013-08-20 23:36:08 ....A 64060 Virusshare.00084/HEUR-Trojan.Win32.Generic-30955c086d13149f3ce1ca017fcf9b09b54602da8b80c5e1ed5c8770031fd169 2013-08-21 01:01:04 ....A 89976 Virusshare.00084/HEUR-Trojan.Win32.Generic-309ef793969e1f7910bb3ecb7a7a9c518eafc954b41874a8c831ffb3a0528e8c 2013-08-21 09:14:06 ....A 245245 Virusshare.00084/HEUR-Trojan.Win32.Generic-30a545b33d93cb40d1d95ddaaf3a1335dd26cffbfbbecad733009061f77a18e9 2013-08-20 19:40:50 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-30a56e459bb9b0fe94fe30a6d553974c1431d6e7e65a3c551fd6f35270afda48 2013-08-20 22:25:00 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-30a74ab041e047790a719b8d55ab58a401b3ac4d06b1c7b18d63b1c41ac1559e 2013-08-20 20:00:30 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-30a8748c24ac5b679bf8e402af604ba8d7169fb9e2d12394224709af15839b01 2013-08-21 00:40:44 ....A 33280 Virusshare.00084/HEUR-Trojan.Win32.Generic-30a91867c53868864b02fdadee1bdd7e01d6ab9b5d0da6e6dcc57059643bc51f 2013-08-21 06:03:18 ....A 27136 Virusshare.00084/HEUR-Trojan.Win32.Generic-30ab6a70483d5b1b627896a51f7d8fa3a5febe282596735e7ba716b5c3fae38e 2013-08-21 01:21:00 ....A 186880 Virusshare.00084/HEUR-Trojan.Win32.Generic-30ad9991eb8bbbcb06f7547196d471d10c719322dd556ca6699b1607cde197db 2013-08-21 03:44:06 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-30ae9babe93d1700c75bc248547272912088624e816327cd73156d6dadd19a71 2013-08-21 03:22:14 ....A 242184 Virusshare.00084/HEUR-Trojan.Win32.Generic-30aebd9f9a66c4498af8e93115eda015480bcd0aca30479f1667e27a225f21b5 2013-08-21 00:53:24 ....A 156856 Virusshare.00084/HEUR-Trojan.Win32.Generic-30b22f98bafd1f2d20ef92cb4ba7b2339cb508123a62ee682b46620af689554e 2013-08-20 20:47:40 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-30b979c5b6dc6dfcd728406023a566047a683af1c831d68b849398174cbc8575 2013-08-21 07:34:18 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-30ba4fdb2217f8a2bfa394ec3dddf362ba2d4097b99a97cb3abd48e2e8d6c454 2013-08-21 02:09:02 ....A 17408 Virusshare.00084/HEUR-Trojan.Win32.Generic-30baae7cc3cfa4fbab7e2047153a53b2d451f497df656b8a161f427780664480 2013-08-20 21:49:26 ....A 178688 Virusshare.00084/HEUR-Trojan.Win32.Generic-30be5d8002b77ac2bd3228a2df1dc5255a702e58b6fb202969eb9485182bcaa5 2013-08-21 07:40:38 ....A 316928 Virusshare.00084/HEUR-Trojan.Win32.Generic-30bef4dc9d11c915c2f59cce1805b9cad2395d3ea9380b9991370d873427c98c 2013-08-21 06:25:48 ....A 37415 Virusshare.00084/HEUR-Trojan.Win32.Generic-30c531fdd770749802debbf0deec5e8522bbc9b6d3c6c253949c238028b5428c 2013-08-21 03:55:28 ....A 868352 Virusshare.00084/HEUR-Trojan.Win32.Generic-30cab7fd24e794c4d4d69d179711b9b710ce0793ac803c577e1c4dd00ed00e7b 2013-08-20 20:13:22 ....A 209896 Virusshare.00084/HEUR-Trojan.Win32.Generic-30cae340c06209b3b4fbacdf8ea8c5e1f16b7ed9682180b94df5356ea33849e8 2013-08-21 04:13:20 ....A 770560 Virusshare.00084/HEUR-Trojan.Win32.Generic-30d1690e52e92ecb5147b3b1e83c72eb14c8319d6288abd40aeb6cfe60dfa0c2 2013-08-21 07:03:52 ....A 145944 Virusshare.00084/HEUR-Trojan.Win32.Generic-30d2a2f48e9bd051c643eb5feb59eede0a70000e420c19774b47a40f5d1470b8 2013-08-21 03:04:16 ....A 311296 Virusshare.00084/HEUR-Trojan.Win32.Generic-30d4dc15ea4961d69473413e2e95fc33b558f04998f8c047b6ff76dfaff02a99 2013-08-20 20:12:22 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-30d5fec3b54ce86a978f917079bdc8abccce1a6f05a88c46877d66595e6e0859 2013-08-21 07:09:32 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-30d682692899d0e06cae453a6e7b515954095fd95d2088998c9a1f867b7bdada 2013-08-20 23:36:18 ....A 75776 Virusshare.00084/HEUR-Trojan.Win32.Generic-30db3f5763c1a6a349a4fb6b570b5644bfe734ae9d4261f54455c2a117bde56a 2013-08-20 20:08:22 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-30dc297f5619c42330b6bd553534aa77d233629c5be4ab01b573ee205cb99edb 2013-08-20 20:08:48 ....A 710804 Virusshare.00084/HEUR-Trojan.Win32.Generic-30dc3ddda2eefb93d0a80b2dfbd6c529186a6c4512ec4f04ef6f9aaf2496592e 2013-08-20 20:51:08 ....A 145408 Virusshare.00084/HEUR-Trojan.Win32.Generic-30dcdc27418feae273426abed1d495ab3e288680256bef0366d41a3c2385bb60 2013-08-21 02:31:38 ....A 62524 Virusshare.00084/HEUR-Trojan.Win32.Generic-30e0eecd67c2f5973895fa92d3b0e55231a0547a356e0920e0c583c3a6c38aa6 2013-08-20 19:38:52 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-30e4faf7e9b1abb8795a6b7c1409b360b6d5419c0060dcd98a24f10274471055 2013-08-21 03:57:40 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-30e94d568fc52ef0ec8e402a5ac1f39c25c0254119f1b7e5d6acbea04fd5be9f 2013-08-21 07:31:20 ....A 364544 Virusshare.00084/HEUR-Trojan.Win32.Generic-30eb05b6347368fe1ffc738b3a662fc2be9b7ccc2ff5b13f0c9cdc9b44bc9134 2013-08-21 02:40:44 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-30eb42cb46e43b3c09797d101ada3a5daa9e89d11413476a0c9098c21780895c 2013-08-20 23:03:08 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-30ee749294752563c622f66749e3026058bb42c6350e7ab3dc352331dbc9cba5 2013-08-21 05:54:06 ....A 443904 Virusshare.00084/HEUR-Trojan.Win32.Generic-30f12916ba3627517b6b21954582bd0c9f82d87e0931bf0fab2db43d0a3b0740 2013-08-21 00:58:42 ....A 50688 Virusshare.00084/HEUR-Trojan.Win32.Generic-30f642f154f2901c49c60c5912f34ce4251088b48b23e62955b92d8c1941694b 2013-08-21 02:45:34 ....A 924422 Virusshare.00084/HEUR-Trojan.Win32.Generic-30fa8c9df019226880a46be9e896ce5ddb3b439209627cc896c1298f23fa1194 2013-08-21 06:23:16 ....A 37840 Virusshare.00084/HEUR-Trojan.Win32.Generic-30fb348b8d8df58a2bc9187f9dcc66405b8228ef5fa0f9ced2cec57d81ad790f 2013-08-21 03:00:50 ....A 180736 Virusshare.00084/HEUR-Trojan.Win32.Generic-30fb579997b8cf4d041a4f751fdd90a296cdd3725ba87bdc356c4ad7511b4371 2013-08-21 08:35:28 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-30fd8ef64e1de70622d04e650d6fd174ed76e10b69222ad99a85d434e53f4d70 2013-08-21 03:37:50 ....A 199792 Virusshare.00084/HEUR-Trojan.Win32.Generic-30ffe07095adc4ace98fa65cae46b8dafa57bbe2305d32df2571660e480de676 2013-08-21 00:35:04 ....A 151040 Virusshare.00084/HEUR-Trojan.Win32.Generic-3101e1672ef5ff2a9d9edea9a2e381bad4b50af1b727a26bdb679ecfa97d8ce6 2013-08-20 23:37:24 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-3102bd1608b8b37859eb59b9c0e146e0468ed7180ef3bcaf9d3a2d044f059b32 2013-08-20 20:33:38 ....A 56832 Virusshare.00084/HEUR-Trojan.Win32.Generic-3105fce2d2fbecbeef2b22d618eb1117ffc09aee3df599fb76271e23c8ec2348 2013-08-20 23:06:46 ....A 114176 Virusshare.00084/HEUR-Trojan.Win32.Generic-310a4f9eaadc61442aac58cb928a54d8d96f96ea7996fdf9f8f32e9251497553 2013-08-20 20:37:44 ....A 25520 Virusshare.00084/HEUR-Trojan.Win32.Generic-310b2c211b65b7d80d12a5c6be018ea46aa1dcc2dbd5daee4bcbbece81396f03 2013-08-20 22:11:32 ....A 293888 Virusshare.00084/HEUR-Trojan.Win32.Generic-310ea994b687382225afbbdb0af668d17e83e2abda48af754b46ac0aca8dbb6f 2013-08-21 05:15:56 ....A 435872 Virusshare.00084/HEUR-Trojan.Win32.Generic-3110a3e49c6feff7caf92ce5430891960569ee42f9be0c6cb7e0588f44240684 2013-08-21 09:53:10 ....A 79592 Virusshare.00084/HEUR-Trojan.Win32.Generic-3113dada427e5fc40252c6633fe7397be5bc418f3173d90a66914b76d5cba988 2013-08-21 03:52:04 ....A 314026 Virusshare.00084/HEUR-Trojan.Win32.Generic-31181410890f9aeb39b8f47366141de46e977557c627b588f81f0ad3c4f827e9 2013-08-21 01:01:30 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-311945c12cc22270da4ca78f5de438bbaaebe3b6c97588eda73e706f1c724b20 2013-08-21 03:24:42 ....A 480768 Virusshare.00084/HEUR-Trojan.Win32.Generic-311947dfc5239a6a3b2a5f805bd6ece6c2be2507e7b4f15134615e369dbb25ee 2013-08-21 00:09:44 ....A 539648 Virusshare.00084/HEUR-Trojan.Win32.Generic-311bdb5a51647db943bcb888042d36878b09ee279eb50c071a4b2f81b97d47bd 2013-08-21 05:55:18 ....A 776704 Virusshare.00084/HEUR-Trojan.Win32.Generic-311e7d696356ca825d5a672437bfdec134d109dfc09213134b694e93c6e60853 2013-08-20 21:46:50 ....A 571520 Virusshare.00084/HEUR-Trojan.Win32.Generic-311fcd0e4be5d5f68eae7b2e177e211089d9a22d39c6aed7721238b14fc2df4c 2013-08-20 21:01:44 ....A 62609 Virusshare.00084/HEUR-Trojan.Win32.Generic-3122480cda46f9dd268ff778f3bc1be1805145766450e0a74354a9de9bf3227f 2013-08-20 23:54:04 ....A 337920 Virusshare.00084/HEUR-Trojan.Win32.Generic-312996bb1542b281657439547d0b60fcc4f35d275d8976d553147e96aef772e3 2013-08-21 07:53:02 ....A 425432 Virusshare.00084/HEUR-Trojan.Win32.Generic-3129c15b0640470c76fdfe0b548ab14f412ab5366ecec4ef0f837aa23fde4562 2013-08-20 23:45:06 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-3129f0323185f24c9a2871f5177c23205f7512c97a937b5e0de97cbefc290e69 2013-08-21 03:46:18 ....A 132112 Virusshare.00084/HEUR-Trojan.Win32.Generic-312bc46508fca7a86023ebe0ac56a284257ff8cc6c1ca7fd049acd992948c88e 2013-08-21 08:35:10 ....A 352404 Virusshare.00084/HEUR-Trojan.Win32.Generic-313029279f0f4b063ace8c31c027db5daf1a3e2c6d9610334a1bcb89dda74f42 2013-08-21 05:31:54 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-31313b71fe4e4ebee6bc34b876ccda90957dbaa5d75c3fa2a615c1ca16b75081 2013-08-21 00:53:26 ....A 39936 Virusshare.00084/HEUR-Trojan.Win32.Generic-31319c08b2518ce831fc5cb2e34d4d1a63957236f25ead61fbc1663b5f2f7890 2013-08-20 21:50:40 ....A 906736 Virusshare.00084/HEUR-Trojan.Win32.Generic-313515d33ee9c0c6c49ef838a3a5bc68f5b3ee009f3b55e6dd0a36b01699435e 2013-08-21 05:34:54 ....A 60928 Virusshare.00084/HEUR-Trojan.Win32.Generic-313610582220e7efc1a11afcb6a7f82d5b6d2986ee61cb26806b1971c76e9cf3 2013-08-21 07:45:28 ....A 306176 Virusshare.00084/HEUR-Trojan.Win32.Generic-31463e45b4304904b2989b0a2338f3cf04bf9b68a1d2766dc91baf38b484461b 2013-08-21 02:59:52 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-3146cbdcc76d8fbf2bd6711fdba202c257b69f763b8d40365582c43c0b1e3b4e 2013-08-21 06:27:34 ....A 625272 Virusshare.00084/HEUR-Trojan.Win32.Generic-314c1b204711b7a6b42012dffd7c7769bd9c17661a6708a85cac5b0c12a32865 2013-08-21 03:11:22 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-314f20a60d70c086e9190c2433c9ef4191590da88642e8517a63a0f38315bf74 2013-08-21 02:10:44 ....A 821248 Virusshare.00084/HEUR-Trojan.Win32.Generic-31536129d0b42fcc3c51ba1952317e20823999a4bb9369680cebc948e4e8d043 2013-08-21 04:59:18 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-31536597400f99aea2c736a70de02e5c04410676c972b0918747458214d82ae3 2013-08-20 21:38:02 ....A 311808 Virusshare.00084/HEUR-Trojan.Win32.Generic-31540505bc0b87c2f532193ff45a388b87d3b7fbb47a09b9a21df0dd63bd62e4 2013-08-21 04:09:08 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-31546585468e1ad8a72faef03b15324abb36784ae6296521bc1032d68175be7a 2013-08-20 21:53:16 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-3154c19c2c99cd1daa41426e12216b2106ec8549fe9fbd5045408216e6d302b0 2013-08-21 05:04:18 ....A 6532156 Virusshare.00084/HEUR-Trojan.Win32.Generic-315df6ac7ca26af91a8d903bd31f06da6d9d7fd4470ccd00380c6f3ee5d872c5 2013-08-20 21:26:36 ....A 101814 Virusshare.00084/HEUR-Trojan.Win32.Generic-315ef2ad03897989d0d47fd6decf4d6de02df0ed147da4117c35f9e98cf11a0c 2013-08-20 22:00:10 ....A 100864 Virusshare.00084/HEUR-Trojan.Win32.Generic-3160427397753d3477f48e26e4334e440bbbb25ab5740b5917b3969813d8da59 2013-08-21 05:05:40 ....A 301056 Virusshare.00084/HEUR-Trojan.Win32.Generic-3167dfba64c460d80edc7004e7b492752cc3ee9649e96093adc14f13fd064194 2013-08-20 23:49:38 ....A 1928936 Virusshare.00084/HEUR-Trojan.Win32.Generic-31680ab30bfa260866a48e85a53d8bf8ea579ba89408803526dae98750d7eb20 2013-08-21 00:03:22 ....A 217088 Virusshare.00084/HEUR-Trojan.Win32.Generic-3169953ad1eacfa026495c5271fb58d6a09654ee4b381c531fbd73d6b2450a09 2013-08-20 21:24:40 ....A 116840 Virusshare.00084/HEUR-Trojan.Win32.Generic-316a824de606a0f8f347ff3f2f9867a8d465647d41b480c1b3753ff69de88529 2013-08-20 22:07:06 ....A 20451 Virusshare.00084/HEUR-Trojan.Win32.Generic-316ea743bd6d47656b7cf2177bf3a90deb464189dd16c0f45a0c8234ebb8af95 2013-08-20 20:42:16 ....A 2015232 Virusshare.00084/HEUR-Trojan.Win32.Generic-316eb82d7d202c6b1afef575aa4889ef30c983a361ab77cece214148a8cc3c16 2013-08-20 23:19:26 ....A 116736 Virusshare.00084/HEUR-Trojan.Win32.Generic-3170c87c5b1ce0472acd2a31028ebe16490eb9b8450186222353ce122b573697 2013-08-20 21:44:32 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-3172f9658dc64ecf30f0388c3b6c3d45d0b3ebcd54fcbdfebb69eecc08fc0724 2013-08-20 21:20:56 ....A 297472 Virusshare.00084/HEUR-Trojan.Win32.Generic-317f8c4ad66f47992faa6353468c0acdffb9aa8463ee7232c4d4199334a9a178 2013-08-21 01:16:18 ....A 829755 Virusshare.00084/HEUR-Trojan.Win32.Generic-3180055d4951d0203efdd6c60efa5c0ee182d7046c51a8457faf27eb4e3aec2e 2013-08-20 23:30:18 ....A 110783 Virusshare.00084/HEUR-Trojan.Win32.Generic-3183eaa6f32c88acb4fc7222c93bdab4a9c4829491429288347c0622659e6164 2013-08-21 07:20:04 ....A 585728 Virusshare.00084/HEUR-Trojan.Win32.Generic-31863f1f9fe46dc242971a02cfaeacf25ccfb092ffc3da2ac91ba59b0e14bd57 2013-08-21 01:03:58 ....A 512000 Virusshare.00084/HEUR-Trojan.Win32.Generic-3188cb6a05b076a2b5fd61a037f94e225cf97e0858ff1e24104a1c3154c8d360 2013-08-20 21:52:20 ....A 343552 Virusshare.00084/HEUR-Trojan.Win32.Generic-318ab70ba5d75c60478585a8e8bec5e8e350ab92b3834fe8d391d7c567450fb6 2013-08-20 18:55:56 ....A 211968 Virusshare.00084/HEUR-Trojan.Win32.Generic-318b62696903f9732a1c3d460b2faac803f6bd012ac04031bdbbcab5ea068e96 2013-08-21 05:29:02 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-318ba968e6d610c30f17a591710696a42258155c1b5107e76466287c7bfa37f1 2013-08-21 03:32:50 ....A 231936 Virusshare.00084/HEUR-Trojan.Win32.Generic-318bf1ba6d54acfe416ca0fb5b3fbfcda44917f0bf1e596a4df171249182e992 2013-08-21 02:43:30 ....A 649216 Virusshare.00084/HEUR-Trojan.Win32.Generic-318d5ae73b4ea539f3f63966c02f1e1274f8dd1bce4b482ce1255b8eff1760ac 2013-08-20 20:26:38 ....A 1494528 Virusshare.00084/HEUR-Trojan.Win32.Generic-3195f9b5e8bcbe09874e8b325c19b12748304a7d738cf8d3ed4950375c314025 2013-08-21 00:37:00 ....A 73802 Virusshare.00084/HEUR-Trojan.Win32.Generic-3196a7d00e7249bb40f715ada76f298692c30602b43778cd150a445d593861a8 2013-08-20 22:09:46 ....A 95744 Virusshare.00084/HEUR-Trojan.Win32.Generic-319a046a7e7b2e6654a718cb80373223875016c51e5e527e2147bd6f3f15c4c9 2013-08-21 05:05:56 ....A 66060 Virusshare.00084/HEUR-Trojan.Win32.Generic-319de2d0793d7765fbba99eebc57700fd6847ccc84d03ece9514649f98225a95 2013-08-21 04:06:24 ....A 294912 Virusshare.00084/HEUR-Trojan.Win32.Generic-319e0ce37fb1c911cab427714ffbe16384d279d21d74e6fef9192cf79521f1ac 2013-08-20 22:27:28 ....A 70752 Virusshare.00084/HEUR-Trojan.Win32.Generic-31a3cc243ae400b92800cde9eba84cb5b285366782b7fba75396a7eb7eaee817 2013-08-21 08:26:30 ....A 222720 Virusshare.00084/HEUR-Trojan.Win32.Generic-31a42c4e3eeb4c3f2e17120a3e88a803bea0a5fb7db016704bb2d5018812958e 2013-08-20 21:16:08 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-31a46ba36f94e2a7a9c831471ffb9349edb75c5d65cc189fb8390fb41b9d0c11 2013-08-21 09:07:18 ....A 423936 Virusshare.00084/HEUR-Trojan.Win32.Generic-31a54b897ced99751ace10185d70792f3348c6434332d00bb135d7765ee53ded 2013-08-21 00:29:46 ....A 342528 Virusshare.00084/HEUR-Trojan.Win32.Generic-31a6a6cd24b1fc511917c6b3985d82a393ac8ab107eca85cea98d0bed2c59807 2013-08-20 23:34:44 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-31a6b021875bce4d927065ad9c08f1c175132ef515b484b1c63ad104d3857855 2013-08-20 23:42:38 ....A 243712 Virusshare.00084/HEUR-Trojan.Win32.Generic-31aab41ae7163e982c12df53ebdb78aa926d8ad76d275897e3d7bc34e76cd0d5 2013-08-20 19:48:34 ....A 321920 Virusshare.00084/HEUR-Trojan.Win32.Generic-31adb86f3da7f06759dd48b0a80471b59bdd432054b42a25743ad9531700ca9d 2013-08-20 22:11:40 ....A 1039872 Virusshare.00084/HEUR-Trojan.Win32.Generic-31b2174c311ce0b8b95660e484d82755fcaecef156076b5fb29bbfa7399e90ad 2013-08-21 08:23:40 ....A 286032 Virusshare.00084/HEUR-Trojan.Win32.Generic-31b78620679158560321cfffe379410888cc586d91c997ed797a2cd38b1734eb 2013-08-21 00:00:26 ....A 626176 Virusshare.00084/HEUR-Trojan.Win32.Generic-31b856959aefff104e9c985a0cb8ff24af288b066e4808e13b791f86cb3f2fe3 2013-08-21 03:30:48 ....A 53569 Virusshare.00084/HEUR-Trojan.Win32.Generic-31b9b541dce34be645e1aebe9c6d9d8c5218554acb9904123b2fd36661e17b6b 2013-08-20 22:13:56 ....A 141824 Virusshare.00084/HEUR-Trojan.Win32.Generic-31bb1072815a445a10c64fccae6067e7021a65a977c292910777067abb75fde4 2013-08-21 02:56:00 ....A 493472 Virusshare.00084/HEUR-Trojan.Win32.Generic-31bdf2cf2627f673b0405ce2a469f4f816f915a9b6bbebecbf452e8a050307c1 2013-08-21 05:34:12 ....A 180736 Virusshare.00084/HEUR-Trojan.Win32.Generic-31bf3048398f082da079939a1c0d3f7a5050598c95c5f23a06e56ca2f15df065 2013-08-20 22:15:48 ....A 88064 Virusshare.00084/HEUR-Trojan.Win32.Generic-31bf6c18cbc97c4e68725dbcb5aeaeeb0211c7f6827b9d88c7bec872076d1570 2013-08-20 18:49:54 ....A 578607 Virusshare.00084/HEUR-Trojan.Win32.Generic-31c14b6296bba0b1fc82029ddd02091f321366cfcd61eb8c2b313aa4681a12b4 2013-08-21 01:49:50 ....A 75524 Virusshare.00084/HEUR-Trojan.Win32.Generic-31c254e3f60dfe1d8dd44eab88be4bde5cef2383e97bf96dabeb1cc0ed084b32 2013-08-20 19:43:40 ....A 516477 Virusshare.00084/HEUR-Trojan.Win32.Generic-31c4b31e324d593e6bca6da33971afaa984d2e5c4c4bb898b8f4e4e3cf3dc69a 2013-08-20 22:12:42 ....A 13056 Virusshare.00084/HEUR-Trojan.Win32.Generic-31c908d73622c7a3cd7ca362dce9fdf22bc1ae8ac341641521a29524f74a914f 2013-08-20 22:09:56 ....A 4395062 Virusshare.00084/HEUR-Trojan.Win32.Generic-31d2a07f30d45447535b92fc3488878aaedf7ccb1686b3f0bc22558d65488cc7 2013-08-20 20:23:56 ....A 272384 Virusshare.00084/HEUR-Trojan.Win32.Generic-31d551c8ece898b92c12a31b06577961d2fe9e945b70ce9e05fb699239cd1640 2013-08-21 01:51:42 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-31d671bbc15e24f1901c9cddc06aed7a3da6573d4cd18e9a1fe82844a64cc6be 2013-08-21 01:04:38 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-31d7553312c651b727040ba22ae03ba5b48ecccd33fae918df38f1997cf90107 2013-08-21 03:08:10 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-31da997d6c843f5f334744ef87b34be0103dbdd3651b23f046b2e2af4db2660c 2013-08-21 05:53:18 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-31db2cb08d8c2eadbbb6ea6d129dfb920f12c6e110924ffbfb60210c1b58fd02 2013-08-21 00:14:50 ....A 210043 Virusshare.00084/HEUR-Trojan.Win32.Generic-31dce2f44ed6b09fd48d7f091db68a66430a439c5dd5cf38a4a84643a7e7cbae 2013-08-21 04:01:10 ....A 64000 Virusshare.00084/HEUR-Trojan.Win32.Generic-31dff2fbed636ad59f116d24d48ad418f5d7d5b0afd5d7e35f00599c14809163 2013-08-21 05:34:00 ....A 258048 Virusshare.00084/HEUR-Trojan.Win32.Generic-31e1b7d3ac5aabc076775340ec004e5537f7686c5dcd503a4a70779b49dfe95b 2013-08-21 04:58:50 ....A 338630 Virusshare.00084/HEUR-Trojan.Win32.Generic-31e1c5b031409db03ec7b1aa7b14001ee62f62916ea00b7e62916590bba5d2dc 2013-08-21 07:40:34 ....A 82432 Virusshare.00084/HEUR-Trojan.Win32.Generic-31e7b0b6353eaff2810dd8d25e8ec3d8d5ca725cf9730045883413ef7f4f2dfc 2013-08-21 09:22:12 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-31e907733822a4d23326263d1ada9443f0a0697018a29257ccdd77f018ee52f6 2013-08-21 01:49:42 ....A 342800 Virusshare.00084/HEUR-Trojan.Win32.Generic-31ed3f6b14a1f492b27c1c15efaeda12317bc692334573898084ec7cf85ca0a8 2013-08-20 23:21:38 ....A 207872 Virusshare.00084/HEUR-Trojan.Win32.Generic-31ef2e09a2849cbc325753034df67ab657ca08f098749a26e452184667c28bc5 2013-08-20 22:02:40 ....A 50812 Virusshare.00084/HEUR-Trojan.Win32.Generic-31f0fa8e4d8682f957f7c163d8864d1feccc05afdae77194d928cfb240924b9c 2013-08-20 20:11:36 ....A 888341 Virusshare.00084/HEUR-Trojan.Win32.Generic-31f20326017faa103cf86ecf258dfdfd23e1be36f937a7e6bb934b377488d7b5 2013-08-21 06:12:06 ....A 374784 Virusshare.00084/HEUR-Trojan.Win32.Generic-31f3951cf90ed5126624032ce93a4ab42da84f296e4dd89400809507c83dd806 2013-08-21 05:29:38 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-31f6a111e6bf768ad02631eb92612f7294332e1fa0e8b0b80de515db20069095 2013-08-20 21:50:14 ....A 18850 Virusshare.00084/HEUR-Trojan.Win32.Generic-31f8131c3daf339cab3d2ffe998b42bedd21f1e600a16644b998bcbb3d0217ec 2013-08-20 22:23:38 ....A 401842 Virusshare.00084/HEUR-Trojan.Win32.Generic-31fa64e5dd182cd69fb26a84bb7cab235528c99220ce382b351f398e4344177b 2013-08-21 03:34:06 ....A 576656 Virusshare.00084/HEUR-Trojan.Win32.Generic-31fe9baf4d7f70528e0074208a23f43378745761df66837520dd79bb58796451 2013-08-20 19:52:10 ....A 452096 Virusshare.00084/HEUR-Trojan.Win32.Generic-31ff8c796a332a50030b64795cbec16e37c8db1730952081891cf83bc2a88ab0 2013-08-20 20:08:30 ....A 862720 Virusshare.00084/HEUR-Trojan.Win32.Generic-3200d6a3bf01f23b455d17cd69ea531ec3ca55f8a95595ee58b3bf56707f78e9 2013-08-20 23:31:32 ....A 319561 Virusshare.00084/HEUR-Trojan.Win32.Generic-320228781024b4105eaa09af2d51dab4340badc6e52b2331958112a82bddc140 2013-08-20 21:45:08 ....A 18234 Virusshare.00084/HEUR-Trojan.Win32.Generic-3202f617d5298f7ae5dc1da6c0c7c75aefb3399588d0aa9fae223a1ed2a422d0 2013-08-20 22:40:20 ....A 108288 Virusshare.00084/HEUR-Trojan.Win32.Generic-3207d525113b94606c40fbda3cc5c5e47e2c66a43f2135f11faf4af35e25114f 2013-08-21 03:11:38 ....A 811008 Virusshare.00084/HEUR-Trojan.Win32.Generic-3207fc2548cf90ed348f51e1845e5e76b8fb7de61c5638cd8a5a3c7a3957164a 2013-08-21 05:02:08 ....A 33280 Virusshare.00084/HEUR-Trojan.Win32.Generic-320854b074349e5db7fbb531b859c21ad16d2a54bc55e0e9c9337d877fbe7e62 2013-08-20 21:06:12 ....A 1001990 Virusshare.00084/HEUR-Trojan.Win32.Generic-320e1b63c7ed2ff0e2c9a3e940295e618278b93568b647a02bb61bd403d07e1f 2013-08-21 01:56:56 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-320e54509a83f4b04b99fbc03dce5dfe20d5384efab3e1c35e473ab6ad5c1fee 2013-08-21 00:09:50 ....A 327936 Virusshare.00084/HEUR-Trojan.Win32.Generic-32120853fde49bacbc85ae7b38ead7b7bc7209e853bbe047a5f8fb0b4efbc727 2013-08-21 04:09:38 ....A 854911 Virusshare.00084/HEUR-Trojan.Win32.Generic-32126c357113e291ed2b635e211e83f69bbd1207a61b6042510b121206c98574 2013-08-21 06:31:04 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-32138927d1c4d156e2704ddee04963ff6691a9818865f27352d30fe391205125 2013-08-21 07:40:22 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-3216239d706a0fbe0050beb034cba108406db586f5692cb4515d44770f2c86d9 2013-08-20 20:10:02 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-3218036c8489f1f68ae16937cae46575777948f8292ae9aeccee59ca3bee6b00 2013-08-21 07:25:48 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-3219eadf115046dbbc55ca969311344d27cb2621a79fffcf5c6d5be3246f0329 2013-08-21 00:53:04 ....A 177152 Virusshare.00084/HEUR-Trojan.Win32.Generic-321b24b567b9e0ee9404e154bd5c189993d5aa761f41ded1af161782fd5cbb50 2013-08-21 01:02:26 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-3221c17c56b7e0206df909d8b8306e83d904183b4dce67d10a388304a5923c45 2013-08-21 00:21:36 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-322669ffab8f4724f12dc2839358500538e5fd0ad2fee8936b34e7664b89dbbe 2013-08-20 19:45:34 ....A 160256 Virusshare.00084/HEUR-Trojan.Win32.Generic-3227eb6cdff5c947e74055ca0491c1f608d3ad0f7e657403ca2e896c723e9f7d 2013-08-21 09:04:04 ....A 23049216 Virusshare.00084/HEUR-Trojan.Win32.Generic-3228631dd17508fa0689aa919891629a4e1ac1b1e325373250ae4e7c76622d71 2013-08-21 01:54:12 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-322a5b81a066e9c34a4a02b8ef4932143270dada202e730b1ff262c19fffdb62 2013-08-21 00:41:26 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-322bcfd4190308064fdb7f40e89f2ba0ffcbb5237bc8ae51c0ac3802b1019edf 2013-08-21 08:56:34 ....A 69060 Virusshare.00084/HEUR-Trojan.Win32.Generic-322ff6ec559d2f3c7fa26d96ff501ee62f284c0b5db416cd9ec722d611d639cd 2013-08-21 00:48:58 ....A 62464 Virusshare.00084/HEUR-Trojan.Win32.Generic-3232fc6e819b5ae440301d48f8c30779ae72dcc37974428ee9ac675b8814bd77 2013-08-20 20:45:06 ....A 162816 Virusshare.00084/HEUR-Trojan.Win32.Generic-3233c3d3e1d58fb900f11d455d099aeca3c1456c8eba25813d47046e4ca88e6c 2013-08-20 20:32:12 ....A 394752 Virusshare.00084/HEUR-Trojan.Win32.Generic-3234cb29eef0a62f96f39b0dd52b0aadf99e2f85e6a9ae05c820e5f1724b6093 2013-08-20 19:52:06 ....A 25889 Virusshare.00084/HEUR-Trojan.Win32.Generic-32376f1a0cd03cb3c0889052b7073e023494190d5defa65350a2c6ac7cb9b486 2013-08-20 20:43:16 ....A 14160 Virusshare.00084/HEUR-Trojan.Win32.Generic-3238b901011429ae1a03d52d978b809586ee4ae452d8e388df32156e22440aa1 2013-08-20 20:58:10 ....A 577536 Virusshare.00084/HEUR-Trojan.Win32.Generic-323bb041b7c9ee19c3d1185b62079aa4d0e0827f8bf9db09e60cf2cd8d8c921b 2013-08-20 20:59:40 ....A 442368 Virusshare.00084/HEUR-Trojan.Win32.Generic-323c07784272b2928e9bdb796ef48e67e65af8ea6b7b384df93a6fa686fe6467 2013-08-21 00:00:34 ....A 199680 Virusshare.00084/HEUR-Trojan.Win32.Generic-3244a3884bf8180335fbdcc775fa849f7a38efbf37298e5b0e357c25a6370cb3 2013-08-21 02:08:14 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-32470c926743d1ae81f093e9ac2fc0fd40162f896a823b7b33524180d083e92a 2013-08-21 06:20:26 ....A 739206 Virusshare.00084/HEUR-Trojan.Win32.Generic-324dbcbf8be709479c8f5da2c68a6570cfd403009e113d65b74bef840fba4df3 2013-08-21 02:42:08 ....A 161792 Virusshare.00084/HEUR-Trojan.Win32.Generic-3250b3b0fd15847c5fca6d6d2772808f3d0f3b86e43188705d274a3387833560 2013-08-21 05:01:26 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-325242f3932ef7cf943cd84e9a9d0203ff98dbff8755be1b7a01e60b00513d33 2013-08-20 22:10:08 ....A 224768 Virusshare.00084/HEUR-Trojan.Win32.Generic-32529156d463611f57e657d2a5094b0b949d3bee3b000c8d5340ff1172205787 2013-08-20 20:56:02 ....A 738816 Virusshare.00084/HEUR-Trojan.Win32.Generic-32531ffa9589507bc08f67307fe146c1e2ce050949596a4c699af3c96ff3abd9 2013-08-21 05:21:16 ....A 128512 Virusshare.00084/HEUR-Trojan.Win32.Generic-3253331f66b2e0fb4c51e13e5747e3ee287d0c5b8962de286a61730dc5c8993d 2013-08-20 20:52:12 ....A 9021 Virusshare.00084/HEUR-Trojan.Win32.Generic-325343c9a1a8bc6bb5ab6258807c62234bec43a34851e160627d5bc451a414d3 2013-08-21 00:58:24 ....A 151040 Virusshare.00084/HEUR-Trojan.Win32.Generic-3256cfd03d97eb4c26f4a388e6f3543af95c8430cf0d204f4345c4bd11d47a63 2013-08-21 05:37:50 ....A 711520 Virusshare.00084/HEUR-Trojan.Win32.Generic-3257424fe57e68d17afdcc2442c37ae0f455184119e01e8e6b7d41874097871a 2013-08-21 02:39:56 ....A 316416 Virusshare.00084/HEUR-Trojan.Win32.Generic-3258ad464da3960aad3927879bdc4da2f2f20af7e1ca4cba2470bd4dd71800c4 2013-08-21 03:14:40 ....A 379088 Virusshare.00084/HEUR-Trojan.Win32.Generic-325a9373ea85eb5bc8e9795cb02b4ac2a6fe958864fe28682bde14a6c0d6a496 2013-08-21 07:40:10 ....A 239104 Virusshare.00084/HEUR-Trojan.Win32.Generic-325b9ddc123eefebef871e840edad96d08451c3c925c5fb5d11607abf7015ef4 2013-08-21 03:19:32 ....A 33949 Virusshare.00084/HEUR-Trojan.Win32.Generic-325ccb3b34b6c74a5afb37c14628eb87be00d5eefe3275b9ecbb5e3d6ef511d8 2013-08-20 21:16:54 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-325e009c71441543f23e7b6132d129028163eb331a36a86989ea978a1174f0f8 2013-08-20 19:52:04 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-325f8f32ac9fa2d5a8c781589700298e1cf3fc3713341adc621dbf6c8be23f71 2013-08-21 00:07:02 ....A 826408 Virusshare.00084/HEUR-Trojan.Win32.Generic-325f97b76c0da5f01a871dcbbec9da9de77cc92df7f94580ea012d0f91f0815b 2013-08-20 20:44:58 ....A 20992 Virusshare.00084/HEUR-Trojan.Win32.Generic-3264b10740000f1b1a0b5d115f0de86ae9d8ea8f77ab535994c55ce0454fc815 2013-08-21 06:08:24 ....A 904320 Virusshare.00084/HEUR-Trojan.Win32.Generic-32679ea83e8e49b6ccb3d53858b9661693971a22c452d6ee930a7c457fa69400 2013-08-21 06:56:04 ....A 298496 Virusshare.00084/HEUR-Trojan.Win32.Generic-32680728c293b013c0c6c11945e1fdf4340c850783f02a3f0efab3cf64ed2c80 2013-08-21 00:18:26 ....A 449024 Virusshare.00084/HEUR-Trojan.Win32.Generic-3268efefb9f749e2914ea179a5d93a7a19d4240f24771166a8be2750af624aaa 2013-08-21 09:10:28 ....A 4258476 Virusshare.00084/HEUR-Trojan.Win32.Generic-3279f260aa62aed6cc1c1b2edc5d73f17aac3be2541198e31cca44158de4a510 2013-08-21 06:07:18 ....A 55808 Virusshare.00084/HEUR-Trojan.Win32.Generic-327b0e1277390b8ef731a08c74c962e3c491cf7b27b89492ef944d26c5fb5f46 2013-08-20 23:50:02 ....A 483328 Virusshare.00084/HEUR-Trojan.Win32.Generic-327e4ca3f5a6e335c09b52fe7c8c9c1dbb95b1ff9c14cbf492cf4bba1f02107e 2013-08-20 23:25:36 ....A 340480 Virusshare.00084/HEUR-Trojan.Win32.Generic-327ea1e9be2d0d0382690d047a30e55cc20e9230dfb0589327234ac6236f53fa 2013-08-20 20:23:54 ....A 79872 Virusshare.00084/HEUR-Trojan.Win32.Generic-3282165096093ae8b25a247229cfe981258c53025561db23977d10698a35881b 2013-08-21 03:26:50 ....A 1646468 Virusshare.00084/HEUR-Trojan.Win32.Generic-328242ea705a9a6d333abeeccb3909087a1dc143675bf352b3e3d19f226b54b5 2013-08-20 20:31:42 ....A 19580 Virusshare.00084/HEUR-Trojan.Win32.Generic-3282706faa56246d516ce0a6b6aed81427e0d5a1dabf32dcf0327fbc83850ce0 2013-08-21 04:02:42 ....A 1174656 Virusshare.00084/HEUR-Trojan.Win32.Generic-3283fa29a4e91d55d01a4790897d74574cf20ebf742e884a107e65e8a9f3e9a1 2013-08-21 03:58:40 ....A 3842739 Virusshare.00084/HEUR-Trojan.Win32.Generic-32889a88b6797825cbbebafbad70fc1f28b40f65858265115d126d97c7121e1a 2013-08-21 00:23:38 ....A 233472 Virusshare.00084/HEUR-Trojan.Win32.Generic-3291b4faf3ada1a89ccd3abd3990e2c04a32d665b2b7fd10fd6a17344f247c09 2013-08-21 04:05:02 ....A 140592 Virusshare.00084/HEUR-Trojan.Win32.Generic-3292684bf62a5173b68a6939cf581eec78a9fbd8600ffb5d522cfe3ccc13d7f9 2013-08-21 04:16:40 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-3292e761bda61cd039da2b0a4488328a589bfaa34537627673f510c696662ab3 2013-08-20 19:49:30 ....A 190976 Virusshare.00084/HEUR-Trojan.Win32.Generic-3297e984cbc0acead96a443406e291360e65b75880d768e13abf72dd3172a3e8 2013-08-21 03:04:08 ....A 437024 Virusshare.00084/HEUR-Trojan.Win32.Generic-3298118d662bda891b35c419c5166084b44ff70b92c30af45d83066f706ede27 2013-08-21 02:30:02 ....A 249392 Virusshare.00084/HEUR-Trojan.Win32.Generic-329f631609551b6efbf246ea2be758de64d31ca3b24df9a459bab65593a73de3 2013-08-21 03:18:58 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-32aa5536c52e4783695d9a6a4a39a17777c6eb0598c2d89b0433f7e917c22c50 2013-08-20 19:50:34 ....A 1843747 Virusshare.00084/HEUR-Trojan.Win32.Generic-32aa9a50110f86fcb6b3adef944b4c509054576331a23a04584a64113a9b4365 2013-08-21 04:00:12 ....A 15872 Virusshare.00084/HEUR-Trojan.Win32.Generic-32b1cc1add6e00779c55baa690492ce1a82732a20b185710440f8a0c78b9e622 2013-08-20 19:47:08 ....A 232448 Virusshare.00084/HEUR-Trojan.Win32.Generic-32b7e9f572b41f2a80ddf58dbcebc4c05e87ee7e43356918d3a0c27803f23fba 2013-08-20 19:36:46 ....A 1104455 Virusshare.00084/HEUR-Trojan.Win32.Generic-32b7eacb45b85ba2e15e3585c5b826e1f3ade09fec229baf3909d04b54546522 2013-08-20 20:14:20 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-32b7fb2e49fa9ee2c96d16c8bbbc9a19cadf106fd824fa2f3b1b4706aed22f46 2013-08-21 06:09:20 ....A 221696 Virusshare.00084/HEUR-Trojan.Win32.Generic-32ba79d37b3d0908a31470fc85b63acc48e2804d2f9b033ed0a80637db814047 2013-08-21 00:58:24 ....A 1246720 Virusshare.00084/HEUR-Trojan.Win32.Generic-32bbd21bbac924069e03d774b427e06e335ba2e5ca36b923e392908a27072f88 2013-08-21 00:48:16 ....A 194560 Virusshare.00084/HEUR-Trojan.Win32.Generic-32bdc6d058e0e9a108475945afc7fae101fa75e6b25a6bc7d6db6ed0dac66d2e 2013-08-20 21:23:22 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-32be8f827c9f4c2050b713218da61536d3c1cbd9b48795ee54dbfdc064bc0401 2013-08-20 22:10:06 ....A 278876 Virusshare.00084/HEUR-Trojan.Win32.Generic-32bfd704e54ccc20b309ecc74c101e9a0a42ea8f6820f83de7cb9e99e5f43772 2013-08-20 23:04:54 ....A 681984 Virusshare.00084/HEUR-Trojan.Win32.Generic-32c18dcbc4dfcd2bb367c396c1d4dc25f86fa25736a0e49b774897bdfbb2c93b 2013-08-21 05:04:14 ....A 187712 Virusshare.00084/HEUR-Trojan.Win32.Generic-32c51a2093ea9a96248ff4ae50d7a13275d1d513d8e56d32217aaa8313eddf23 2013-08-21 03:41:58 ....A 192001 Virusshare.00084/HEUR-Trojan.Win32.Generic-32c8c88970559634f0d7ecf58f2e69077b6d646e50c96b1a8b035a1ca3f789ba 2013-08-21 02:33:40 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-32c9958053827c5c522c313dcd5b5d226372333104cdfb9cdc1e48ff1cbdbec1 2013-08-21 02:16:36 ....A 201216 Virusshare.00084/HEUR-Trojan.Win32.Generic-32cafff60170d8a5674bf8fa2d9ec7750b8b1757f73b118948a92a9814ba481f 2013-08-20 22:12:44 ....A 1949914 Virusshare.00084/HEUR-Trojan.Win32.Generic-32d5a0bf293d1d65fbb78befed24259319f35ebca1e6ebe4762d8aef1d0ef9e2 2013-08-21 05:59:10 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-32d5f342f425d01a5381b0e20e285c7f56bce1c729ed50da74ec4f65cf382fbe 2013-08-20 22:16:28 ....A 164527 Virusshare.00084/HEUR-Trojan.Win32.Generic-32d98186b2b01237f8feb085f62143b95c988f71f1144da9f676babf0da51096 2013-08-20 21:37:52 ....A 892928 Virusshare.00084/HEUR-Trojan.Win32.Generic-32dd509415a338bb0ccf839d049757fc04e18bf527e9163d37bd14a1c5dd913f 2013-08-20 23:59:54 ....A 59904 Virusshare.00084/HEUR-Trojan.Win32.Generic-32e05c5475cc1ecf8953b767fb87897383cc6bb6bbbb6a91a6ace918147dac21 2013-08-21 09:31:38 ....A 337920 Virusshare.00084/HEUR-Trojan.Win32.Generic-32ea293a7cf4a5ed2284a25ee8217869fcc447e5d916f7d03579bdffca9a3f7d 2013-08-20 20:48:12 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-32ee8645760827eaa62df5b1089f397f78c0ff4c1b6f23658eac9c9401615eff 2013-08-20 22:30:14 ....A 169472 Virusshare.00084/HEUR-Trojan.Win32.Generic-32f0210ab3f708a37ffe5d63d2e3fb768a91b24a2c16980821d2c77459741bc7 2013-08-20 23:54:54 ....A 427008 Virusshare.00084/HEUR-Trojan.Win32.Generic-32f3648c5fd30b65971f35f937d0453fa7f78965886bb7ac5adbbcd786cf4c0c 2013-08-20 22:10:54 ....A 540672 Virusshare.00084/HEUR-Trojan.Win32.Generic-32f42d31a6e0f27f6fa2758dd64c9bd1541817a21054a60175a72d42cb536301 2013-08-20 23:49:50 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-32f641f3b5295ff09b3c5b02eedfa7981aa628e1b524caf2b878881b23fb8623 2013-08-21 03:28:22 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-33001e197a386fc3f7ec4de79f47695de501c98bd9f22fa93288dda8d80b6cd0 2013-08-21 03:53:00 ....A 393728 Virusshare.00084/HEUR-Trojan.Win32.Generic-33005ec50869ba0e77992e54b000f18c5168078cd91e8803e528149a21efdd6b 2013-08-21 00:48:14 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-330139de21e13802ee429d12b00d7a7416bf11fa9f18b1cae2f8e861dfbfed6c 2013-08-20 23:57:06 ....A 83976 Virusshare.00084/HEUR-Trojan.Win32.Generic-3301c0c965731e49e092a0b36c1b604c070b39315d13f0156b0705b4a137025a 2013-08-21 04:19:26 ....A 170192 Virusshare.00084/HEUR-Trojan.Win32.Generic-330255a46ba4af518c122907ff71b58ab480007c238d7d677e9fc627c228590a 2013-08-21 05:01:40 ....A 216785 Virusshare.00084/HEUR-Trojan.Win32.Generic-330743dabbde9c74ccbc15f5f1d7d0a2c651820f8a8ebcc6819748173b54762e 2013-08-20 20:41:14 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-3308dbd932906de287577129dcfe780fcd86e6234a2b2a35b15d82189d99aa31 2013-08-21 03:48:48 ....A 281328 Virusshare.00084/HEUR-Trojan.Win32.Generic-330a72029d5a830af22ad10c7205c5d120878467a063c1b9b7fa6fa5a538375d 2013-08-20 19:35:56 ....A 25889 Virusshare.00084/HEUR-Trojan.Win32.Generic-330aa521f824af98208bab228e6437f55de5956a83db8fc4be059d88ef97f6fe 2013-08-21 03:58:58 ....A 68096 Virusshare.00084/HEUR-Trojan.Win32.Generic-330c2a04e15a41d803c278a0cd917d7291c1d142cbcb74f9f9c400476b34161a 2013-08-20 23:35:04 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-3314d7606cb0d460472d788c984c8853184a0860516f2d794f6a52fad368a079 2013-08-21 03:11:28 ....A 69742 Virusshare.00084/HEUR-Trojan.Win32.Generic-3315c48d808304a021e6cb594b8aece2dc080b74deb2067614c6c4da466567e4 2013-08-20 22:35:02 ....A 97280 Virusshare.00084/HEUR-Trojan.Win32.Generic-33168660cf5a5c1a0a081eb631fd2fd6a3ac15f37c55824ee772682255f8357f 2013-08-20 20:43:50 ....A 1203200 Virusshare.00084/HEUR-Trojan.Win32.Generic-331b2f6446d53b03c003b7972ed2a791e71131a9157a450a7345566a92609f90 2013-08-21 04:19:20 ....A 392192 Virusshare.00084/HEUR-Trojan.Win32.Generic-331bf529e33fa427637fae9e3f79824bcf35328832ff46474cfa70db750f75a4 2013-08-21 05:13:30 ....A 503432 Virusshare.00084/HEUR-Trojan.Win32.Generic-3323d4c8f14f5553eb54273de3c622bb3178ce5709323efc0594df771d170ff3 2013-08-21 00:46:44 ....A 83456 Virusshare.00084/HEUR-Trojan.Win32.Generic-3326d237c1914c2d334530cd2990e708ca4e158215a16de41b2728c08be903df 2013-08-21 09:34:04 ....A 290816 Virusshare.00084/HEUR-Trojan.Win32.Generic-332d92d650928e86995f8ff66ca66d04d86239f39374c490859adf1909e19f3c 2013-08-20 22:57:54 ....A 581632 Virusshare.00084/HEUR-Trojan.Win32.Generic-332ee65be9ed471fecc89f72da4c176dbaf889a20493c40e8a61fbc2f39737bf 2013-08-20 22:30:12 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-33333c1a7f41bf85511c358f36d429da44502ebb5b347bfb9ac973f84f478eaa 2013-08-21 02:24:58 ....A 230832 Virusshare.00084/HEUR-Trojan.Win32.Generic-3337bef775f008ba87a2dbca54594223701d93ca78fd9e1c3460af15d357c913 2013-08-21 01:49:28 ....A 81203 Virusshare.00084/HEUR-Trojan.Win32.Generic-333b57a83cf694724a4a98af736302810f64fd781585c97626c825eb9cb68abf 2013-08-21 01:13:10 ....A 152064 Virusshare.00084/HEUR-Trojan.Win32.Generic-3340f394363824c6fb1ebeba1a596d68936ece2be707ac09da0477b70deca694 2013-08-20 19:39:44 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-3342730433943b31cd81459bc77376caef31750a3af0a7c04268ee89a5a0a1a9 2013-08-21 02:03:22 ....A 296960 Virusshare.00084/HEUR-Trojan.Win32.Generic-33433bfbceaca96d73614c514015d60bc05eb1bcdb1024ed8b9e248a475de081 2013-08-21 01:56:28 ....A 181248 Virusshare.00084/HEUR-Trojan.Win32.Generic-334785b006e4573e5c600843db353020000f710324e61d54b97da43639f3aaa0 2013-08-20 22:54:40 ....A 63488 Virusshare.00084/HEUR-Trojan.Win32.Generic-33488d302098a89b0fcc48d668edefcd06d825c2cfab5c91631256b9e90e39df 2013-08-21 03:30:18 ....A 96768 Virusshare.00084/HEUR-Trojan.Win32.Generic-3349ba70d76877baaacacf89e82450392206717040362a7032c0bd27f882d8f9 2013-08-20 21:30:04 ....A 166956 Virusshare.00084/HEUR-Trojan.Win32.Generic-33560e2253efd181499133a13e6dabea6e906f022a809cbb93bd18c37d4546d4 2013-08-21 00:22:38 ....A 62976 Virusshare.00084/HEUR-Trojan.Win32.Generic-3367ad12c4a85e75dd2cdccaf7a3c703e01feafe5bc19ff63903d57510cb2837 2013-08-21 02:47:18 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-3367bdac8baa8aa454483bdadbd6bd0e651f4a9dc0138fd7d13cd14f838e3e49 2013-08-21 02:40:04 ....A 210461 Virusshare.00084/HEUR-Trojan.Win32.Generic-336a769284d6994ffd1cee9b1bc57c1157a33b900c404f00cc898bb69cfb4368 2013-08-21 01:21:18 ....A 1215176 Virusshare.00084/HEUR-Trojan.Win32.Generic-33730cd5b815ef29d74ff1b0efbe18f39801665cf764d4588808cc62a2dc0b10 2013-08-20 21:39:28 ....A 35997 Virusshare.00084/HEUR-Trojan.Win32.Generic-33756718dfb2bf620d9e77aaf5e2f4154e2a7c2f348487da7f26b73e29180321 2013-08-21 01:12:16 ....A 515894 Virusshare.00084/HEUR-Trojan.Win32.Generic-33763b0f2ef76be30faf3069dc67b822bef8f0f327c0424dc188c97e52058743 2013-08-20 23:10:06 ....A 76288 Virusshare.00084/HEUR-Trojan.Win32.Generic-3376a6db2bbd40ef5bb807b5f700dccbaeff347bc111cc102e6a1f1a69e81f99 2013-08-21 05:32:10 ....A 81404 Virusshare.00084/HEUR-Trojan.Win32.Generic-337850d961be9dfa1c08e2e739398678e5362358cf696e0a54ed6ae1431865d3 2013-08-21 04:57:38 ....A 521224 Virusshare.00084/HEUR-Trojan.Win32.Generic-337a5377616cf8ef98fb477abda245bfc8535a0abc001c82f349348091510473 2013-08-21 03:35:06 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-337dd39c6e05f302afec6ebe8e00dc4ce16df7d5cd2abd9e252b90b8e462c275 2013-08-21 06:43:32 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-337e2d59757cdfec4f7568083576d74556c6410d7b0297657b05e43016d99c90 2013-08-21 03:14:38 ....A 110080 Virusshare.00084/HEUR-Trojan.Win32.Generic-3381212a21398c439179cad2c5ef70e1f215cefbfcd50507e7f952b12795f7b6 2013-08-21 05:06:34 ....A 519032 Virusshare.00084/HEUR-Trojan.Win32.Generic-3383ef844ce9ff4f3185e7798a5d5d825d490c7f02afa2a19b5e85037f9a20d8 2013-08-21 03:16:42 ....A 498912 Virusshare.00084/HEUR-Trojan.Win32.Generic-33883818b9673c9b0c951904a105d955ace6c7ca721cd69ef0f4c6782d942cb2 2013-08-21 03:06:42 ....A 820480 Virusshare.00084/HEUR-Trojan.Win32.Generic-3388ecb9569c312789791c34b971dd470b8b21222cabbfe44315c312e0dc34e7 2013-08-20 22:02:18 ....A 251904 Virusshare.00084/HEUR-Trojan.Win32.Generic-338b2983ff26223357ba523611415f0eac8ba3dbf9f873abc67e24699db83f19 2013-08-21 03:10:14 ....A 701453 Virusshare.00084/HEUR-Trojan.Win32.Generic-338d76ff85e228d4abc228f7b01c3b3e24d4f1675ffc339027c2b0d37cd26329 2013-08-21 06:15:22 ....A 305664 Virusshare.00084/HEUR-Trojan.Win32.Generic-3392683aee14c20f5d586ee5b95212352e24b02028d4d19572ae216308535c30 2013-08-20 21:53:32 ....A 116761 Virusshare.00084/HEUR-Trojan.Win32.Generic-33985ea8cf56ed4c34cc43055bdea9b06c324bec606c09d6bf008e2ace64d03c 2013-08-20 21:41:36 ....A 802928 Virusshare.00084/HEUR-Trojan.Win32.Generic-33996e225d1cb4c69992b834c4e843c29a524df523ffc4cb6658501c23896659 2013-08-21 01:04:50 ....A 37388 Virusshare.00084/HEUR-Trojan.Win32.Generic-339dd9ec7b13d37d85ffa905c6c965e8acae019332429998ac378a455f55c050 2013-08-21 01:13:20 ....A 149336 Virusshare.00084/HEUR-Trojan.Win32.Generic-339f9f3ccf619fa796006c39b0ec4cd1bbfbe7a971f74399ccc9c5c016ba74ae 2013-08-20 20:06:24 ....A 338432 Virusshare.00084/HEUR-Trojan.Win32.Generic-33a2aaaaf72befaed4ee867020ff494b799bcf8fe70bf54a90fc8e88d94b1b6f 2013-08-21 03:28:20 ....A 204914 Virusshare.00084/HEUR-Trojan.Win32.Generic-33b0bbd6d782d86e8311baca5fca52c5b5bdb380806dc658a4702efc9395f233 2013-08-21 03:21:34 ....A 237568 Virusshare.00084/HEUR-Trojan.Win32.Generic-33b55b14dcf161cedd25bd080ffd993a082ad32cda0f7083e3c0335047caea59 2013-08-21 02:51:54 ....A 129728 Virusshare.00084/HEUR-Trojan.Win32.Generic-33b5f93386f8cf569f1fd2d97b0c8bcd6b5496f6a5777d91cbe653a190c350e1 2013-08-21 10:00:54 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-33b6ea7b73cc3435d0c5b632d7b0faed1dcb61cbb9b0fa6f947e1261e4845f32 2013-08-21 01:56:16 ....A 239616 Virusshare.00084/HEUR-Trojan.Win32.Generic-33b815a5890e6e61305be16e348314f58e20239de046ce5e8efb6cff9dbf1dc4 2013-08-20 20:00:10 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-33c3f8be378f9493a04d4783dff269b5b5373a42d360c4814328c4e12dfc030a 2013-08-20 19:52:54 ....A 168960 Virusshare.00084/HEUR-Trojan.Win32.Generic-33c781ba90369ee2ba7596983f6d204c1f804776a2c2dfc6ea6bb29087f4cc0c 2013-08-20 20:59:58 ....A 117248 Virusshare.00084/HEUR-Trojan.Win32.Generic-33cfb97b59a3b4d48c570f02269173977912d18c204fe5b47657c56191bc28a9 2013-08-21 03:06:46 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-33d1b131aac3dcfbd5aeefce7431fc57600e1d7925c43e47989a57d17eed3b4f 2013-08-21 04:58:46 ....A 243200 Virusshare.00084/HEUR-Trojan.Win32.Generic-33d90cb53951ab8704194a6528b93d3f1df29aaa1ba37f3fb5a1b971ddfb4a9a 2013-08-21 09:47:32 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-33dbb76e550fba6f491d08c6767ede735fdeb0e027bd567f2a0399b144724f8c 2013-08-20 21:45:38 ....A 227328 Virusshare.00084/HEUR-Trojan.Win32.Generic-33dc89a87f970dc5e007c0c1563b1fddedf7e21fe7a99b03ff7ca3ab513f88e9 2013-08-20 23:29:50 ....A 105472 Virusshare.00084/HEUR-Trojan.Win32.Generic-33e03f7b8d7fb181f9b751264b9e1b278777e272f4fbccc0d7549855c6ba178c 2013-08-20 19:51:22 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-33e2c023b1a5c3b9330091dde12f12ccd1fca611ef39fbd90899c756c5819708 2013-08-21 00:14:00 ....A 501760 Virusshare.00084/HEUR-Trojan.Win32.Generic-33e2f46602de6dbb199aa7d53f082cdfdc764f8223cbc9b290e701194445fa07 2013-08-21 03:59:06 ....A 231936 Virusshare.00084/HEUR-Trojan.Win32.Generic-33ee89bd0b8fd344fa1eaba493d15517b3114b040699d878c99dcd00681f1166 2013-08-20 19:35:26 ....A 647170 Virusshare.00084/HEUR-Trojan.Win32.Generic-33f6146aad09855a1a55e24bfbec082eec520f8ae3c8e9853c01393bfd379e87 2013-08-21 03:56:54 ....A 320512 Virusshare.00084/HEUR-Trojan.Win32.Generic-33f6772395fcc63026c3964ba88a5c17a4d67b06dfa07927a29809476f78a7bc 2013-08-21 02:16:58 ....A 139216 Virusshare.00084/HEUR-Trojan.Win32.Generic-33fa71892dea8daf84aa053968dab8be74bae778c06f6bd7a1391c8f4246ac03 2013-08-20 21:55:18 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-340809911f3ac75e2e0c44759ac3207c301bb0a64aa4fdd0673836d56ca99eb6 2013-08-21 03:01:48 ....A 189456 Virusshare.00084/HEUR-Trojan.Win32.Generic-3409fa0d3f7c4a0488c7ced3c414a9eea6a015e7f9fc7cf2d235603bd7b87d26 2013-08-21 00:30:32 ....A 228352 Virusshare.00084/HEUR-Trojan.Win32.Generic-340aea80cdc55b6b0ab46fb08f4880ba1718f7fefa4f3caaa07c9ec37ca061be 2013-08-21 01:05:52 ....A 741757 Virusshare.00084/HEUR-Trojan.Win32.Generic-340bf6d3494669277330bd2b9046a2c81aa6561c1ded6af22d8223879df634d3 2013-08-20 21:02:26 ....A 338432 Virusshare.00084/HEUR-Trojan.Win32.Generic-340cf3c2cc7c065261bbb0f346f1b36567c07fa4ede53efd49f17ed4940ec5e0 2013-08-21 00:46:02 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-340e86484ea6140cf539495af0ac77455a350b95e6733d7600b0d9ee25938a6c 2013-08-21 02:10:34 ....A 327684 Virusshare.00084/HEUR-Trojan.Win32.Generic-3411fec043ad7d191777c94b1ddfefcc6affe473546e2cd1213450ab13caa5a7 2013-08-20 22:12:28 ....A 764416 Virusshare.00084/HEUR-Trojan.Win32.Generic-3414117b04bc337eec20740a824c9473d80e6b34a721f3978eb0715e62365f8c 2013-08-20 20:20:00 ....A 2263160 Virusshare.00084/HEUR-Trojan.Win32.Generic-3418964e2cdd46492e171d5e2bd51c1267d02a88a9e4ef5f01bf77a9e6708ab0 2013-08-20 19:39:58 ....A 449536 Virusshare.00084/HEUR-Trojan.Win32.Generic-341b4a9568d82a3207e1a815c8a8ffd10a44c642657e3b6412b71bb333c786ab 2013-08-21 03:01:12 ....A 245760 Virusshare.00084/HEUR-Trojan.Win32.Generic-341bd3eeebbc27833fcb62ee0b4f31b5f4ce2980b6cf5763e9b754c58ea91b19 2013-08-20 19:22:08 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-3422ed66cfd6fdbbf405b03035c9213469927587b3747e56715a0563c3138cd4 2013-08-21 04:13:18 ....A 4096 Virusshare.00084/HEUR-Trojan.Win32.Generic-342439a7b4ef1981bcb215881b6203bfc2e4ecdb4eb0f413c6f8101879aafefc 2013-08-21 07:38:14 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-342bd88fcf1fa0ab7370aa08369be1be185dc0cb50753a21c6ee15a9422ca6d1 2013-08-20 20:11:28 ....A 67968 Virusshare.00084/HEUR-Trojan.Win32.Generic-342bfb19027813542df0b4c1d74a72479a1357929699414651745250fc9593e1 2013-08-20 23:58:54 ....A 699008 Virusshare.00084/HEUR-Trojan.Win32.Generic-342d1b5410830805bd1be560cd92953a79d0836d55a385ea9345548c830f0774 2013-08-21 02:58:00 ....A 97330 Virusshare.00084/HEUR-Trojan.Win32.Generic-342fac16ff80286f8a74bfc5ce9a1ad1e07cc7a94118b136a3c6daa342026850 2013-08-21 02:34:28 ....A 794112 Virusshare.00084/HEUR-Trojan.Win32.Generic-3432193a765da4d92917aa69641b5fa7d295f7994796526a4c4d0d724206976b 2013-08-20 20:34:26 ....A 65016 Virusshare.00084/HEUR-Trojan.Win32.Generic-3434e5c9629c3dc3b86f7c88251e0aa454dd68718e74d835684743509bf7556f 2013-08-20 20:31:08 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-3435c4701a02944cd7a633644a124255be274a14a66232c83055824bb3e5b0a7 2013-08-20 19:55:10 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-3437406b90878e63c6f18728053a3b6f86a7f30015ce13c17a781a835cc5a164 2013-08-21 05:12:06 ....A 65524 Virusshare.00084/HEUR-Trojan.Win32.Generic-3437457ec2e60c020ca7b329c604d7cf2b84255e02ebc507707b131802f8a775 2013-08-21 09:48:40 ....A 769536 Virusshare.00084/HEUR-Trojan.Win32.Generic-343d1c8289f59332ea66554a8a0a441d35b6544b99b94b7d94bbf719a628b020 2013-08-21 06:38:36 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-343dfa3262b7b45d167878c093fec803aa262895cea925b615e8b894550fd8b9 2013-08-21 00:41:34 ....A 151556 Virusshare.00084/HEUR-Trojan.Win32.Generic-344161ddcca5a12f7ea66fb7bde99d8f4280ecddd22f3e4ca080870ebbe37f1c 2013-08-20 19:53:44 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-34421e7b88cf62665ee27fa09a12120dcdea6c46c3846e2acf247cf550c13095 2013-08-20 20:54:10 ....A 207872 Virusshare.00084/HEUR-Trojan.Win32.Generic-34433dcc0a3797d4b78097f568fe33e7931b3492c70d55fc94bce689b04f320b 2013-08-21 01:59:48 ....A 204800 Virusshare.00084/HEUR-Trojan.Win32.Generic-3445191620cad2b744de957f5e6769d6f876a1f67d21e8f0d0ddc0d443898345 2013-08-21 05:07:30 ....A 24064 Virusshare.00084/HEUR-Trojan.Win32.Generic-34484c7ef200b348b833444be62eaefcb2cb24d605de400efa32fbff91a8ef16 2013-08-21 09:46:08 ....A 937928 Virusshare.00084/HEUR-Trojan.Win32.Generic-3453b6c60e16e85b099f0995fd1056d7a661b40cd98ac34900bc4b644eb7cb21 2013-08-21 06:03:24 ....A 450048 Virusshare.00084/HEUR-Trojan.Win32.Generic-3454c807a2fce2ccf62f837c52deea5be947821da6c8381ee3b9623d4cb864a4 2013-08-21 01:49:24 ....A 270336 Virusshare.00084/HEUR-Trojan.Win32.Generic-345656c0a8cb9107559939c3bbe09b44002f6a4bb7d8ee49dfc5106c04f61709 2013-08-21 08:20:00 ....A 145852 Virusshare.00084/HEUR-Trojan.Win32.Generic-345947ef792acd5da5cd13c28f2245925b099e03ef4c20b322f640c57dbe8a82 2013-08-20 20:18:50 ....A 882176 Virusshare.00084/HEUR-Trojan.Win32.Generic-345a7271743c547c77c653626901b6d4f38079b4272f0e5671175f184ade80ba 2013-08-20 21:44:18 ....A 60416 Virusshare.00084/HEUR-Trojan.Win32.Generic-34636aaf9844119c80225e05b119cabde621ed1ec261d8cb34818df0953349b5 2013-08-21 00:10:44 ....A 536576 Virusshare.00084/HEUR-Trojan.Win32.Generic-346afb5b7483196d1722a8add6bb60b9c0627a0a2cc702b5ae44b5bc0dadf643 2013-08-21 00:38:34 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-346de31eb055e0398af31af25b944f2c85c3daff9b244526876fb6723e7b1c77 2013-08-21 03:13:22 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-346e428cf6e2d21cd6d583ec91ed122028145952bd065886dc80bebd99643522 2013-08-20 18:48:54 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-346e6f0422a82b3fd03a94347edb08143c125b54f58a2d1997d6afc314aad5b6 2013-08-20 19:38:10 ....A 33792 Virusshare.00084/HEUR-Trojan.Win32.Generic-34720a67fd091b0c989c10f0ff2c9abde1e0ff63388754d73664d3aebf3e229a 2013-08-21 01:18:16 ....A 35328 Virusshare.00084/HEUR-Trojan.Win32.Generic-34771429ab2a9dc41a2d997ac684f7649ac01a3e6f4890fb500a9ee689facd5d 2013-08-21 08:53:42 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-347a2764a3256f07dba2575f3c8f9d1f9253c1c3aabb435a062aa6ede27d112c 2013-08-21 05:00:04 ....A 12800 Virusshare.00084/HEUR-Trojan.Win32.Generic-347d9efda620032f87eaa3a19b9289e1b5b62af13f9f715fc93b5349332558cd 2013-08-21 07:35:42 ....A 443904 Virusshare.00084/HEUR-Trojan.Win32.Generic-347e91848b019847c506c6c202055b5f64c1988055562070d0ff330085443522 2013-08-20 19:52:46 ....A 311808 Virusshare.00084/HEUR-Trojan.Win32.Generic-3481baaa18a27c401f514c5112bf5cb5fe856e5ae4425bd3ff7242975d121e0e 2013-08-21 04:10:12 ....A 999048 Virusshare.00084/HEUR-Trojan.Win32.Generic-3484220d7204e27453a5181aac34ce5bd422e5cbbe6ed8440a2ac226f1d66c7d 2013-08-20 20:18:50 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-3484d29acba4f342c8d88f962caa6f2dcd1c8821fe2bd95409ea080779e0556c 2013-08-21 03:27:00 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-34865ef2cf887059968c19f636dd5c89fc05e9bd558cd4e0d028761b0bada318 2013-08-20 22:17:34 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-3488fd291611c33ae8d2d14ce24365de6b73f2fd65daf891b4dc953a92f27d14 2013-08-20 21:59:00 ....A 121172 Virusshare.00084/HEUR-Trojan.Win32.Generic-3489508f5fbfbcd931e70348f6e892da1c4e22e3321144b24978b7bfd65db020 2013-08-21 04:57:38 ....A 274432 Virusshare.00084/HEUR-Trojan.Win32.Generic-348ce4399d41dc2af3948377c1de3f84489bc4e7a4c5adc239542d64cc534ef8 2013-08-20 19:42:48 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-348d7609ed5d81778d1420adb5312e6f9d3777bf85cfbebd140d3039d20e5956 2013-08-21 00:58:06 ....A 905216 Virusshare.00084/HEUR-Trojan.Win32.Generic-3492fb2dff9bf6204698bea7845fcad823230604b89c2224da0c3b7f0d0803c4 2013-08-21 02:59:00 ....A 229888 Virusshare.00084/HEUR-Trojan.Win32.Generic-349450cec7a1cccd64833dcb392176cd0fa39d7468cad6a834dfcd63a7b2bfa4 2013-08-20 19:56:36 ....A 679936 Virusshare.00084/HEUR-Trojan.Win32.Generic-34979d83f9b5a56d5132427bca5748b75c3d0cc71164634b268785a355a7d1c0 2013-08-21 09:33:02 ....A 3998819 Virusshare.00084/HEUR-Trojan.Win32.Generic-3497bb6fd5e660eb1c857b55701c91b65a72e4cac5f581fb1a8b28508dae019e 2013-08-20 20:20:54 ....A 287059 Virusshare.00084/HEUR-Trojan.Win32.Generic-34999a727ddedf2cb881bd1202fa94a369248570222e0a03f89ab7581709b0e7 2013-08-20 20:25:44 ....A 4905252 Virusshare.00084/HEUR-Trojan.Win32.Generic-349c04a3d9303773895b808be05cb51d3c6d10723e79bef72d0bfe97a7268f0a 2013-08-21 02:16:42 ....A 480768 Virusshare.00084/HEUR-Trojan.Win32.Generic-349e44f19c0cadecc2c6527921964ab324ef029db9ec20f8d66b8b126dea5775 2013-08-21 01:16:50 ....A 84370 Virusshare.00084/HEUR-Trojan.Win32.Generic-349fa9ae28877f09e8d45f65719b51c8624ac4974fa05ecaa8328cf3086bed9b 2013-08-20 19:38:08 ....A 116224 Virusshare.00084/HEUR-Trojan.Win32.Generic-34a632b00c3068a4aadbc918110439b6d0b7e499e3a7898cb36a75965921184f 2013-08-21 03:38:16 ....A 94060 Virusshare.00084/HEUR-Trojan.Win32.Generic-34a67e9bf40eecba9b2587064bbe0fa043911caf34e70c96135c21e749efd449 2013-08-21 06:56:02 ....A 138264 Virusshare.00084/HEUR-Trojan.Win32.Generic-34aa08713198e0f625f56ac0ead38b8b2db8a41e8584ced1923b595f392eb657 2013-08-20 20:13:02 ....A 294912 Virusshare.00084/HEUR-Trojan.Win32.Generic-34aa2d24cd6cfb088261cff6cdc01485a152a56d874c6264d94b5e65716f47e7 2013-08-21 04:09:24 ....A 12770417 Virusshare.00084/HEUR-Trojan.Win32.Generic-34aa9cb56da43c1614001d547ec2879e79687eddf7121097da60281d22f2a205 2013-08-21 03:49:58 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-34ac327627b79883958de1092c6532ae00a021100faebc60154ebc135313afe5 2013-08-21 03:36:32 ....A 120832 Virusshare.00084/HEUR-Trojan.Win32.Generic-34af569d006c6426ff875b4e9d0aa5d389e617c60b4d8530cbb4a7eeeca2273d 2013-08-20 22:47:02 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-34b11eb8dc8da6f461edd06aca95c7d7d39b59693d2e873290a59acbe2813426 2013-08-20 19:35:10 ....A 94720 Virusshare.00084/HEUR-Trojan.Win32.Generic-34b2bb9ee35c2c43327d33df48430798291afb9c8257de16056271a5bb25a205 2013-08-20 21:50:34 ....A 885248 Virusshare.00084/HEUR-Trojan.Win32.Generic-34b2ff57e5c433dcf106bdb7f533acf72ab9b81f4dc27891eb1dd1b5a2551425 2013-08-20 23:17:38 ....A 185344 Virusshare.00084/HEUR-Trojan.Win32.Generic-34b656f061d8a283498bbdbff6c22d1cdf212abdc317490b39798a0f054df443 2013-08-21 02:45:04 ....A 306176 Virusshare.00084/HEUR-Trojan.Win32.Generic-34b75b951a5cb5347da23f7d71e38efc149e4803483ba6fe5570cb91f559f667 2013-08-21 02:33:58 ....A 317440 Virusshare.00084/HEUR-Trojan.Win32.Generic-34b80e166619062e8639b78e05e49df17ed7e9802c0bfb7a2c7f22717ce98cac 2013-08-20 19:38:00 ....A 53274 Virusshare.00084/HEUR-Trojan.Win32.Generic-34b95eb9ffc0ac8dadbe85a6907e76a2aad11912f20e2ab9f2c77e4bc25ff70e 2013-08-21 01:58:30 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-34bd43b27cd303d8c728feef02ebf822262606a7c22f052a5ffbedaf07312eeb 2013-08-21 06:28:18 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-34bfaebc74b4657f0eb59e1874f051b23ef220e73b92160b3ab763ba6345abdb 2013-08-20 23:50:12 ....A 33368 Virusshare.00084/HEUR-Trojan.Win32.Generic-34c47ab64259af1e7fa590d39669d60434a58831ca822c43d3561962a967d4bb 2013-08-21 00:30:00 ....A 977920 Virusshare.00084/HEUR-Trojan.Win32.Generic-34c502b01f300a374be1394d430b2a7066b4ab21b4a437a4126ecd684de13932 2013-08-20 22:19:54 ....A 27136 Virusshare.00084/HEUR-Trojan.Win32.Generic-34c56c83c11f47d3a90a0212b1e8995298bc338d99829a40aa4d857ccd9bb272 2013-08-21 09:27:10 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-34c782cca360c00da2283152fe0d8d1b83478e9809d5dfb6f99effe65ed027ec 2013-08-21 01:03:18 ....A 423936 Virusshare.00084/HEUR-Trojan.Win32.Generic-34cf717d0f6fde7680bf2090eb7c7f452c006d2621910db46bcfd71ac70767ad 2013-08-20 23:20:38 ....A 13716999 Virusshare.00084/HEUR-Trojan.Win32.Generic-34d0d523d79b009e129ab5b46e4f7f50d4801f7e83801b48145e56b1f7c520b0 2013-08-21 01:15:38 ....A 138770 Virusshare.00084/HEUR-Trojan.Win32.Generic-34d23fff3cc66bca7afd46faf2628fa77ccedd6721083cb32158ff2949a86ee4 2013-08-20 22:30:08 ....A 67105 Virusshare.00084/HEUR-Trojan.Win32.Generic-34d3c0899e300a948e8a0dd14c64095871676adcbf376a8d3fcfbdfed1ea4010 2013-08-21 02:56:56 ....A 229721 Virusshare.00084/HEUR-Trojan.Win32.Generic-34d418bc12318ebd5a65cb7e8eca577a9806fb59e1813984c8c4ed42c2ae13ab 2013-08-20 20:14:20 ....A 157436 Virusshare.00084/HEUR-Trojan.Win32.Generic-34d4f2d3f3ff7a629cb6637b58ace516c9230f3c6f459f7d0bb121a0411fb891 2013-08-21 03:19:14 ....A 202752 Virusshare.00084/HEUR-Trojan.Win32.Generic-34d65beb4cd463919c2a1185dff057d5cc445468d6455392c25209cd694d7a3a 2013-08-21 03:15:36 ....A 179712 Virusshare.00084/HEUR-Trojan.Win32.Generic-34d6bf11dd53de90ec440407b377bd0dd02f72348a91c80308cec8bc14647eb8 2013-08-21 05:50:42 ....A 85504 Virusshare.00084/HEUR-Trojan.Win32.Generic-34db645d0f396e08b14cbe95724e0284431e9193da35cc05de181dc96e01e05c 2013-08-20 21:26:58 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-34dd8c0ad1752b1499759c42ea56e50a343c5fc85a0ea98d48fba7c47b18dcb0 2013-08-20 23:35:44 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-34e0ffbd10f36e047dda4840c63c49ec0fe298b037da17ba774e9898da1e50d2 2013-08-21 03:25:28 ....A 416216 Virusshare.00084/HEUR-Trojan.Win32.Generic-34e2a772edec567c9eecdb183631f551765f67ae3d46778e6084cfdbf09c06ba 2013-08-20 22:20:00 ....A 75776 Virusshare.00084/HEUR-Trojan.Win32.Generic-34e4ac0b1923bcbabc22a80c02af9a2a19a5c2c78cf39f513a6c6f04cb59f746 2013-08-21 05:09:10 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-34eae5703202239a829598fd669b8f737407c1ab52471b0afed4febc9208c958 2013-08-21 09:24:08 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-34ec8d3cc30e1442b58efca8ed905e9fdf2aec28e5cc31d63248eb3b3067e43e 2013-08-20 21:34:10 ....A 74752 Virusshare.00084/HEUR-Trojan.Win32.Generic-34ed5b8091b7dfab9cf4d77025e9e7d28f250b8b03f5afb13f02e454601e44f5 2013-08-21 09:58:02 ....A 206336 Virusshare.00084/HEUR-Trojan.Win32.Generic-34f5a304fb5eaba4838fe57319cb0b74c44afcf3091fabb64b61106989bde03c 2013-08-20 19:59:48 ....A 772637 Virusshare.00084/HEUR-Trojan.Win32.Generic-34fa0c3202f5cf8f520ea954ae3405e1e53bce38bdafd26d56a167612929ea24 2013-08-21 00:24:20 ....A 269312 Virusshare.00084/HEUR-Trojan.Win32.Generic-34fa1e95ccf65a269ebbb597bae9daf78e88b68a1c9dc2c94a63a6f7bc071fb7 2013-08-21 03:57:28 ....A 82377 Virusshare.00084/HEUR-Trojan.Win32.Generic-34fa4d028b0adf098bf4d75774f4185e820cafb3450946b0a3e620e18a2cf229 2013-08-20 20:04:52 ....A 520981 Virusshare.00084/HEUR-Trojan.Win32.Generic-34fa916a7560d6e58be0eb29fb91c211ed07fbf1447cc26ebf71cb59b6d16f5b 2013-08-21 01:16:02 ....A 120137 Virusshare.00084/HEUR-Trojan.Win32.Generic-34fcc837d61ce9ec33553d11cf61d12165a4697b272059bc774a107199c23400 2013-08-21 00:29:50 ....A 11776 Virusshare.00084/HEUR-Trojan.Win32.Generic-34feaeab5d008142f8be1a1b32a4d6dcda5e288a3f64e9275dc5194d822bc870 2013-08-21 00:48:08 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-35015290c35d782259891393c6b9af5a26403dbe33fd3e6639317a6970eb33f4 2013-08-20 21:55:06 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-35023e8e53ea3387a31881434d03cbfb8d60725d0b525c0509948c8e8503eab6 2013-08-20 22:30:40 ....A 37892 Virusshare.00084/HEUR-Trojan.Win32.Generic-350f8f1648a6bff72303fc38b0b0973f8776f43557fd8bd3a61684a86a6bc5b3 2013-08-21 09:28:34 ....A 589312 Virusshare.00084/HEUR-Trojan.Win32.Generic-351279d61c76571d6395d7978aa7f1ba4862cb74e42a2f150fdc667c66e2a08a 2013-08-21 02:44:58 ....A 899072 Virusshare.00084/HEUR-Trojan.Win32.Generic-351680e3c3a0e48fa88968a9b58925e5eddace5b555fa8b69cf44a8545811add 2013-08-20 23:03:28 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-3516887c95f22a51514c78a9f6bf270958cb1a88ca45617b5c05bd3662ef2816 2013-08-21 07:20:40 ....A 374855 Virusshare.00084/HEUR-Trojan.Win32.Generic-35184698f0acf9e13d8424384ee88f3a62f4ec49f34071ee98f9ef33b430a425 2013-08-20 20:50:50 ....A 93323 Virusshare.00084/HEUR-Trojan.Win32.Generic-351ac5afbe8f8f1ded3cb8e8a23df8f83a53cd4117b2e0e36fa7d2be34fee63c 2013-08-21 00:48:56 ....A 145920 Virusshare.00084/HEUR-Trojan.Win32.Generic-351c0c014ace8d14bec33780e32abadf3e05722e27a94df821ae98b8dbb963d2 2013-08-20 20:10:48 ....A 589824 Virusshare.00084/HEUR-Trojan.Win32.Generic-351d528109a5756418710c44ac408f662779f9fd064a04fa5a9864e31613400f 2013-08-20 23:31:46 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-351d6b8280c4f18cc49df04dcaf51da44a60f6f0f0c0f644938d68c04051e3f2 2013-08-20 23:38:58 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-35206b73592716e79073ed901ec084c6cd8a9345b54a9749e88b0385c5afb2e7 2013-08-20 21:52:02 ....A 23409 Virusshare.00084/HEUR-Trojan.Win32.Generic-3521224c7628550cb83bc9400aa338d0b40c4883d6ff5f9762b39699120625af 2013-08-20 19:52:30 ....A 25889 Virusshare.00084/HEUR-Trojan.Win32.Generic-3521444cff0629d0eb57227254922d1eab087b0c958ea9022a9ee22b1604a9fb 2013-08-20 23:26:34 ....A 19048 Virusshare.00084/HEUR-Trojan.Win32.Generic-352159ae5f1e3be110daefe9b596a0a77365e1a536df83530bab4edf6679dc8d 2013-08-20 22:20:10 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-35222e0b8627bf283962eba7260a86421cadb4b1e5f903e2db1c74c05aaedb2a 2013-08-20 20:16:22 ....A 6400 Virusshare.00084/HEUR-Trojan.Win32.Generic-35255c200fce2a4eb7d2e63327a665183c789d0615ff9504102a259bd3d67dae 2013-08-21 04:18:06 ....A 8192 Virusshare.00084/HEUR-Trojan.Win32.Generic-352befb62382476d269750536892da32abfdbe77127f29f8ec20479bbd9855cb 2013-08-20 23:20:48 ....A 753664 Virusshare.00084/HEUR-Trojan.Win32.Generic-352d76bcfae5e19d334145d1a2f242f0fe5f7263d56a4104af9c20519a85ae20 2013-08-21 07:58:44 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-352d8db4de0f7131c390c36451a3e4b08cabb8f7e52178d1de76ecde7704e1f1 2013-08-21 00:27:04 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-35300b3cb52d918fd130efc7e3e7517a44ec592835d80a22af6161ddc50e3d16 2013-08-21 02:30:02 ....A 792576 Virusshare.00084/HEUR-Trojan.Win32.Generic-3535e645852da8ba17d78be6449f5fe9e835e9b4bb2cbd940ba6b1cc48cde429 2013-08-21 00:35:48 ....A 206336 Virusshare.00084/HEUR-Trojan.Win32.Generic-353c709ef742b9cf50f42c189aaa0c92c39d6d60e3005b64eb7a3037d4f35a2a 2013-08-21 01:19:10 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-353c7f360c4bc4fa4a2f49d3aff6bde8e2bf5eb63bb574f1ef61df162e794d74 2013-08-21 07:25:28 ....A 25158 Virusshare.00084/HEUR-Trojan.Win32.Generic-353cfa29859f3bbe5899212fa920df23b535080ac9a7a5628e87c1d12dd4986a 2013-08-20 22:09:06 ....A 59904 Virusshare.00084/HEUR-Trojan.Win32.Generic-353eaaa52ec13e1418b8d6b0a0cdca8a5685395877b9a42526ea10c4b8021822 2013-08-20 21:36:24 ....A 274432 Virusshare.00084/HEUR-Trojan.Win32.Generic-354216c1b4c9fe34b222d02dd57915575c7ba4b36468d25419f205db7d15f53c 2013-08-21 02:30:54 ....A 410288 Virusshare.00084/HEUR-Trojan.Win32.Generic-3544d4af10ef367325ee316c4b5faf17289dee933c0306a6654aa06e20a399be 2013-08-21 04:18:08 ....A 592428 Virusshare.00084/HEUR-Trojan.Win32.Generic-3544ff5e3d62ce22ca825c323b3b2e34d126eb787b7293397c5acad41f1fff57 2013-08-20 20:39:02 ....A 285184 Virusshare.00084/HEUR-Trojan.Win32.Generic-35458af3c354b0f3c07006aed637281d49062445e98477c9d493079ee64753b0 2013-08-20 23:21:40 ....A 400896 Virusshare.00084/HEUR-Trojan.Win32.Generic-354945eb5ce3b23a6b51f16cf3671957cd728f7801050d15ded2a0c04c94ce4f 2013-08-20 23:33:20 ....A 33368 Virusshare.00084/HEUR-Trojan.Win32.Generic-354a254cc5f2397282f3b11eaa461f43a89c80f63e1d7a198951414c084854eb 2013-08-21 03:03:04 ....A 122368 Virusshare.00084/HEUR-Trojan.Win32.Generic-354a629e88f8377650a8ef992736d22ae61eca809f756f41331afcfc4cc8c014 2013-08-21 08:22:22 ....A 581120 Virusshare.00084/HEUR-Trojan.Win32.Generic-354fd11f918f1ef9db03cd7b66b8dac03695a9d7068e5a6ec4d6cb4f20389a10 2013-08-20 23:37:22 ....A 116224 Virusshare.00084/HEUR-Trojan.Win32.Generic-3553a1ecbd41ab4c8b8229204472832973f4ddafada14542a71d90681b8d7416 2013-08-21 08:04:30 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-355722ee972489b251cd9a0e40a89b92c3b9534fe686f769677fb85caa230a00 2013-08-21 09:45:20 ....A 136240 Virusshare.00084/HEUR-Trojan.Win32.Generic-355afc2d410aa6bf621c8154e0d3a5e3a5a59d94d11c344a38a755dc9566237e 2013-08-21 04:04:32 ....A 354416 Virusshare.00084/HEUR-Trojan.Win32.Generic-355e0f4ad713e2d646d2210db77ff12014402c9b32841fe2556838bafad40bb3 2013-08-21 03:44:24 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-355eff2c81ae8fe51de18e6f8b658877b07af278f0dbf19aa0349513f9e4a9b6 2013-08-21 00:09:10 ....A 101376 Virusshare.00084/HEUR-Trojan.Win32.Generic-355fd98154d608a7538bfca3ab406a609038196935983dfef91e05df06406080 2013-08-21 05:28:00 ....A 442368 Virusshare.00084/HEUR-Trojan.Win32.Generic-3573b51e698e1e75e2488e8c6e858cc6fab720b1d1e6b0836ab5bd62d1fab5e2 2013-08-21 05:42:02 ....A 275968 Virusshare.00084/HEUR-Trojan.Win32.Generic-35766026f9468a4ec3facfe2a31d48d2c47fd57c5bfaf7574ba9aab2b07d8ea9 2013-08-21 07:30:40 ....A 249648 Virusshare.00084/HEUR-Trojan.Win32.Generic-35781ceb6f07e2ed27f060da51d18ebd2e7d8d5adc22455fc13b7a9e4cd3763c 2013-08-20 20:47:04 ....A 367130 Virusshare.00084/HEUR-Trojan.Win32.Generic-3578856c96d42eb3954365a3aba57cdae42182ead49135d68fc62be3c0ef54c1 2013-08-20 23:30:04 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-357f1f18cb4732313463e12f329395320780a48b32a7f6bb748c5ccec279fd4a 2013-08-20 20:26:24 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-357f6513c4cf1c6b9f9f9c376cbc5ac47aa48d26c7918198aa94512325f54e8e 2013-08-21 05:31:26 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-3580fb7596a236e0183ab7bc397513610b59e205637991779e285a96bca8e261 2013-08-21 09:05:10 ....A 220160 Virusshare.00084/HEUR-Trojan.Win32.Generic-3586c484aed7356babd06effeb2716774fbe055902bf699ff5f6901ee44fdc07 2013-08-20 19:35:22 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-358806da06184778be040450ae2530865af89b298ccba1b0306eb8ad84509ebb 2013-08-21 02:38:36 ....A 357888 Virusshare.00084/HEUR-Trojan.Win32.Generic-359167908f087f5eadff78f6759399f52745a7a6824c7731cbadf071cc36463b 2013-08-20 19:59:36 ....A 41472 Virusshare.00084/HEUR-Trojan.Win32.Generic-35975088462592d9c5f7bc76e5d657ae1042cbf2f43580b7deb34a8cca7e17fc 2013-08-21 01:14:00 ....A 2275840 Virusshare.00084/HEUR-Trojan.Win32.Generic-359841afb217f42d2bc720d743423576545f9eb8d2da49d1d9a09a34a4c99b7d 2013-08-21 00:48:42 ....A 430592 Virusshare.00084/HEUR-Trojan.Win32.Generic-35a29887ba3e7477b8eb665c7d0904cd0508d261d9ff315e30eae6120f3f7022 2013-08-21 00:43:58 ....A 100864 Virusshare.00084/HEUR-Trojan.Win32.Generic-35a9bd7e52e9180bf3e7efd62dad1e7667e076e5d3f5699707dad1ea47b09ca9 2013-08-21 00:23:08 ....A 729124 Virusshare.00084/HEUR-Trojan.Win32.Generic-35acfbfa824d3130a612798604ab17ef8faa1dfe8a83a80fe4d27bbb559c22e8 2013-08-21 03:19:24 ....A 67584 Virusshare.00084/HEUR-Trojan.Win32.Generic-35afa1bba0ea1ec83f1478079436983778282751389a1a8f9f7dd6104b4b64a7 2013-08-20 23:32:22 ....A 221696 Virusshare.00084/HEUR-Trojan.Win32.Generic-35b26e2afe868a0e4ee7cf4fb9f8722b71d810046cab30fb17f43505b1a33809 2013-08-20 20:31:14 ....A 37376 Virusshare.00084/HEUR-Trojan.Win32.Generic-35be61217685b103243d090024f774b472d40cb6ed3b2f7b95b666b9d0088d64 2013-08-21 08:22:46 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-35c33355bb7f6ecac08a02a5c513586d485d04c25ef874901f20cc23128de0ff 2013-08-21 00:41:44 ....A 94720 Virusshare.00084/HEUR-Trojan.Win32.Generic-35c59c2e8985c5de37520bb9992d05f747df96d7e34aaa67b64373426f6ddf0b 2013-08-21 01:03:00 ....A 212503 Virusshare.00084/HEUR-Trojan.Win32.Generic-35c685c45623cdc3be1d1590b6af1176f82ce099bea6fdd6227212450b3b7722 2013-08-21 05:34:10 ....A 149504 Virusshare.00084/HEUR-Trojan.Win32.Generic-35c693a935de879cd8ecd49424a221779b4119f83c8d1cc3c9a52bbbe31d4b92 2013-08-21 06:15:20 ....A 11776 Virusshare.00084/HEUR-Trojan.Win32.Generic-35c9f9bb48f3d20f07e0e7c04b600e31732da0031c8f9e89cb724ab501b2d640 2013-08-20 23:15:38 ....A 192000 Virusshare.00084/HEUR-Trojan.Win32.Generic-35cd4d301510cc7a0e46c8cbc54a625b119003d59861dc05e3005262f89eaf77 2013-08-21 00:05:16 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-35cf89e11acc3ec5342276008878688cc4b19e46b5294868d4a86aabc14565ce 2013-08-21 04:12:12 ....A 195136 Virusshare.00084/HEUR-Trojan.Win32.Generic-35d0eab47d53f550b6a8443a9aa07d84b20439d5ca4489fa12f380ec77b5bcb1 2013-08-20 21:54:16 ....A 1241088 Virusshare.00084/HEUR-Trojan.Win32.Generic-35d1515a233abb76091cc6da533b258616fdc562adbdffa3eb5a8ed0837a62cd 2013-08-20 22:44:06 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-35d3fe3b0fea72f0d3abcd5f60081c1ef7f43817d5793a4c34edbd462000bedf 2013-08-21 00:16:34 ....A 47105 Virusshare.00084/HEUR-Trojan.Win32.Generic-35d565e3cb809a57121e5c54c268592b6bb317431ef92e0b966d825c0fe68847 2013-08-20 21:51:14 ....A 64000 Virusshare.00084/HEUR-Trojan.Win32.Generic-35d690c45e181adb9206c7395b69b1403e58789813f345336099ce2972026f82 2013-08-21 00:38:16 ....A 729088 Virusshare.00084/HEUR-Trojan.Win32.Generic-35d7ae9281f7674e89af165b2dd4f07b7111be1985394fef9e01445d6ccfb623 2013-08-20 23:48:02 ....A 89088 Virusshare.00084/HEUR-Trojan.Win32.Generic-35d9788396f802c9ad185e22ff3210eb63812ac3c49679862415bc92a71aa707 2013-08-20 21:16:06 ....A 10846851 Virusshare.00084/HEUR-Trojan.Win32.Generic-35dd5f23c2b50251bd4bbb1b66b4c25f8580c07e445f9fa443a0b7db2894553c 2013-08-21 02:47:58 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-35dfd68857b4896b9fdcd4eacb9daa8b06e46ed2bb88c8022151e57c406b951b 2013-08-20 23:56:28 ....A 360448 Virusshare.00084/HEUR-Trojan.Win32.Generic-35e006bbee5c4744fd197bac4086882727b061e6f5b94855b0d38f0ae87acf9a 2013-08-21 06:14:38 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-35e1cbbaa50bb2a6358d7b707a86ee5d32f85ec54a8f70e71c08f449dc7ceba8 2013-08-20 21:47:32 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-35e2146d643bcfcb89c5c0a580714922311a2ba74888ef3031d64e2fc6b7b593 2013-08-21 01:56:26 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-35e21f257cb3d2e00bc4a9a0b04ff5e8b8c8cbf801332241489516cad75c8392 2013-08-20 16:57:00 ....A 6875831 Virusshare.00084/HEUR-Trojan.Win32.Generic-35e31d7005640fd896cb9840152a5fcd6f681fe2c773009c30623fad66838a27 2013-08-21 08:33:56 ....A 77584 Virusshare.00084/HEUR-Trojan.Win32.Generic-35e5ec4cc83c0d7a8be6cc569b788a4e632ccd27df2451a64fad1d3590b834e1 2013-08-21 01:56:16 ....A 41472 Virusshare.00084/HEUR-Trojan.Win32.Generic-35e720adb60f383f12680711317ec920ec8dc0574a12760bd72e5a96da55ca0e 2013-08-20 22:35:00 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-35f058aade2f7acce9c3857dbce4f37b8e4b2bb83caf4fa09b4e582dfcad7958 2013-08-20 21:42:16 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-35f268f4306d9df76d6c037846580dabc7859a1c64f3982fd6326990b659dafd 2013-08-20 23:03:50 ....A 367218 Virusshare.00084/HEUR-Trojan.Win32.Generic-35f91e133455ea6552a48bee11b249cf7ad9bc4a77aab763c3e7d9b32020f3e5 2013-08-21 03:47:56 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-35fd6b5ac1b8e9025dd51d1ac41932fd05fba01cfee329e593f662707edcaba6 2013-08-21 05:57:12 ....A 497456 Virusshare.00084/HEUR-Trojan.Win32.Generic-35fedd8aa7fa70689b8c6e7aa086852edd90337d02071fd0b7a42c9a8e50450e 2013-08-21 00:20:14 ....A 6972416 Virusshare.00084/HEUR-Trojan.Win32.Generic-35ff0973003889886692dd18497a8703bfc71fdae08c30caabc52350b1ec2d0f 2013-08-21 02:47:36 ....A 255104 Virusshare.00084/HEUR-Trojan.Win32.Generic-36009e137a6cf93a50709945267f9050b38e96e4496752be28332c1b17656f6c 2013-08-21 09:22:38 ....A 2457080 Virusshare.00084/HEUR-Trojan.Win32.Generic-3601fe3969b76849dc999acef5399834a9e7c5af0d4120edcf0300a1aa0cd5d0 2013-08-21 05:24:30 ....A 293840 Virusshare.00084/HEUR-Trojan.Win32.Generic-36022ade53d91cfea2f3dfa859b8b9acb1b18a04b03af314fe5ea811dbfe314e 2013-08-20 23:13:24 ....A 39424 Virusshare.00084/HEUR-Trojan.Win32.Generic-3602ef7ea9a44426ec7a449d93b3dff0392dc71aa809a17646befa621d664c0c 2013-08-21 03:51:42 ....A 147594 Virusshare.00084/HEUR-Trojan.Win32.Generic-3603dfb97b31b7763c4379eff81e860a7201cf6cb3805808cb7ef7fc71426a7d 2013-08-20 20:53:32 ....A 799952 Virusshare.00084/HEUR-Trojan.Win32.Generic-360568b69c8e06e2bc03a94310166b3fd04bdaceefe335c2b84ab796aaf3fe7f 2013-08-20 22:04:24 ....A 115200 Virusshare.00084/HEUR-Trojan.Win32.Generic-360667ba8dda5d0b85914ac7288a99e90f87b2e2db2c8833a509cb50cf2fab8b 2013-08-21 01:20:28 ....A 295916 Virusshare.00084/HEUR-Trojan.Win32.Generic-360f5d23f0706fdaa6b5d929f6cab9376eaf3f6e7f766140c59b8d7f839b9e48 2013-08-21 07:10:02 ....A 249112 Virusshare.00084/HEUR-Trojan.Win32.Generic-361702af0b96e79220dcfd168fe18ccd2962e70a17b422d1814f24502832bea4 2013-08-21 07:28:58 ....A 134179 Virusshare.00084/HEUR-Trojan.Win32.Generic-361721464e0f7573d3081348ce8de0a4819244321f2e3f249ad609979fe6fcd3 2013-08-21 02:18:34 ....A 794112 Virusshare.00084/HEUR-Trojan.Win32.Generic-3624c4df01aae423f65b8fa3d66669964725f531a3720fd758ed276365edea1f 2013-08-21 03:06:06 ....A 490896 Virusshare.00084/HEUR-Trojan.Win32.Generic-36282cd39468ab2c8d7b7f893bfaa886bfea150ebcdb2b4ebb49e2d4cc88306b 2013-08-21 05:24:20 ....A 60416 Virusshare.00084/HEUR-Trojan.Win32.Generic-362c2d0b0d14190a95148e4b5f8b9d787cfc27d56e973972aae67a6ee7b8d7f8 2013-08-21 06:59:36 ....A 331543 Virusshare.00084/HEUR-Trojan.Win32.Generic-362fcd623d47dde10a6817a869cbca3b75ed7ddbf833a2d6a1b183c08b153cdf 2013-08-21 03:01:10 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-3630485ae0e2f17d44a28df6de70f429bb6481cc59a3924f48b62cd3b668d66b 2013-08-21 05:16:40 ....A 35877 Virusshare.00084/HEUR-Trojan.Win32.Generic-363478da2f5bd806905c4f56978a7dd66a73eb080d60e900f4182181fbbb2a77 2013-08-20 20:05:54 ....A 20838 Virusshare.00084/HEUR-Trojan.Win32.Generic-363839bdaf010a60092bced56f5bc3db6631d1a78bf14458030b8b18181561eb 2013-08-21 02:16:10 ....A 232288 Virusshare.00084/HEUR-Trojan.Win32.Generic-36417a9b2b1b256f74ceea1e2b244c235f5df63f4fb9fa94fa47d33e7e14472d 2013-08-21 04:12:20 ....A 141506 Virusshare.00084/HEUR-Trojan.Win32.Generic-36431021fd9a9fef9c282a9556080d6ec2a8ec2369d236c3ded4342d2b5b683c 2013-08-20 19:39:56 ....A 50688 Virusshare.00084/HEUR-Trojan.Win32.Generic-364426aa119ceddd8c10c851847b098fa1cf298e86f78307438f48376881b614 2013-08-21 00:00:44 ....A 84992 Virusshare.00084/HEUR-Trojan.Win32.Generic-3645d4ce24fd797148b7a142da851ab41166bfaad8eac2100bcf5a2f3c75ca8b 2013-08-21 03:22:14 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-3646e7b7bc0c29d63874b23676c6d94c3faa20393be2ca77cfc6ddc40547e658 2013-08-21 02:58:50 ....A 136704 Virusshare.00084/HEUR-Trojan.Win32.Generic-364970dffb7197467538e94513d9efec1b42bb2595b73c56182a15f90aa3094c 2013-08-20 20:57:50 ....A 743936 Virusshare.00084/HEUR-Trojan.Win32.Generic-364b8dd011b28576018c6fb4a602373b84ad24b818286144d120c5eb025c4f89 2013-08-20 18:41:36 ....A 103810 Virusshare.00084/HEUR-Trojan.Win32.Generic-364ecb61a7f1e979ba75884b60508f3587e34c134f7ec008e78563c83d948500 2013-08-20 23:35:42 ....A 105984 Virusshare.00084/HEUR-Trojan.Win32.Generic-364fb6d6005afd010d36fc5152d90a811cdcdeb8e588f02e389d536332f9fc3f 2013-08-21 02:48:20 ....A 98733 Virusshare.00084/HEUR-Trojan.Win32.Generic-3651a015baf5cdf255666a6596f034ce71d731d476c45b73df91ff96b13f3a38 2013-08-20 22:19:52 ....A 676439 Virusshare.00084/HEUR-Trojan.Win32.Generic-365adf01cd38eff35d23997881af78053c53a0eaf1308d1babeac848cf481fca 2013-08-20 18:39:36 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-365b409e1453b5a7ebc0a39ae0f24a0959400233a527f6da987a390e2ea216a7 2013-08-21 01:59:16 ....A 76800 Virusshare.00084/HEUR-Trojan.Win32.Generic-365bce4b7273065f6874eae29635b18ea036dadeefe3ca1f178a824289b38947 2013-08-21 02:42:26 ....A 1906688 Virusshare.00084/HEUR-Trojan.Win32.Generic-365ccd372a9ada7344d74846f7ea67e1ee6f282c9771f91c15f0fd109425c2a6 2013-08-21 00:13:22 ....A 6400 Virusshare.00084/HEUR-Trojan.Win32.Generic-365ea7c1f03fe98ea16d31dbe829235e07c681b61223bd54d2540f74a0cd1a66 2013-08-21 02:27:34 ....A 585728 Virusshare.00084/HEUR-Trojan.Win32.Generic-366d4a771967372f10e9e218fc3eda30fb1070f45a7eacf3e7570d5dbbeff1cb 2013-08-21 02:09:10 ....A 252731 Virusshare.00084/HEUR-Trojan.Win32.Generic-3675165ca5ecfa5bbd8f42c46a280c7e7a0ae82df674c7bc4a1417b2e97fe6ab 2013-08-21 06:44:10 ....A 3831800 Virusshare.00084/HEUR-Trojan.Win32.Generic-367bc7578d7532c1adbb78a7948bb12c1175e65a5a32fba94d00e05e411b74a6 2013-08-21 06:46:30 ....A 410112 Virusshare.00084/HEUR-Trojan.Win32.Generic-367cb1fcf86928baca8676040f0bf326dc02b616091892ac9733c1b2364d3a06 2013-08-20 17:54:14 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-367e0fdee6045086f31fdcc4a232d8455629ea0c97a5a4c483d29b7412605d6c 2013-08-21 09:53:10 ....A 64000 Virusshare.00084/HEUR-Trojan.Win32.Generic-3685a91347d1af7affcfafb975c72f583b4ed096884d4b943c376b247e7ba013 2013-08-20 20:35:00 ....A 6224400 Virusshare.00084/HEUR-Trojan.Win32.Generic-36865f9775b65af26b2854e01712defd71a3f5ab271e9aa04bf1fee3f98c4181 2013-08-21 05:02:18 ....A 150016 Virusshare.00084/HEUR-Trojan.Win32.Generic-3688094a7b5ca843215bc56885c18748acf78fac408a8fefe5b24c62cf1b726b 2013-08-21 03:08:24 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-368f356238aadd565799ece5f52ee475345e49479deebab8439cf95c30972414 2013-08-21 06:06:10 ....A 158416 Virusshare.00084/HEUR-Trojan.Win32.Generic-369f2f49166bfa5662a5cf3baa9319c614f49bd7b869be2a2f09cfcb79403c41 2013-08-21 02:05:52 ....A 376832 Virusshare.00084/HEUR-Trojan.Win32.Generic-36a1a5cf366fa20a2f09ad70a3407aac0c054df3bbcb78286f0dc53bc4c896cb 2013-08-21 03:56:52 ....A 189960 Virusshare.00084/HEUR-Trojan.Win32.Generic-36a865a6533fea62fea62354ec0ef85ed19dded3d6f696fe93d870ec6d56113a 2013-08-21 05:31:02 ....A 57097 Virusshare.00084/HEUR-Trojan.Win32.Generic-36aa339d21ea7832094d2da29d96f792b939634f2958b795da2ccd8f619660b8 2013-08-21 03:23:54 ....A 144440 Virusshare.00084/HEUR-Trojan.Win32.Generic-36aacd3859c3919e4698c3c23342fb6369bca703edf4bf59610265c5ea4cf2d2 2013-08-21 03:05:38 ....A 408576 Virusshare.00084/HEUR-Trojan.Win32.Generic-36b625a046270cf412cd403dc221e60429d1508e485377ab9bfdfe1bce5b1d21 2013-08-21 05:40:46 ....A 4514542 Virusshare.00084/HEUR-Trojan.Win32.Generic-36bb4fdcc3cfe9702ff6f12cfd62902c84d687443ede8b61c2ef7e11c5078080 2013-08-21 02:32:24 ....A 585728 Virusshare.00084/HEUR-Trojan.Win32.Generic-36bcb50c2f5fb92df63f1b6922f294bab7930b682dc249f7a55b2aff629b851e 2013-08-21 05:38:10 ....A 253651 Virusshare.00084/HEUR-Trojan.Win32.Generic-36c037fe79173159dd0b7ee957b791010b8377e8c8ac24383309015998b7dd25 2013-08-21 03:12:00 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-36d1d06501237841113350739989c00245c7e4a58ef97eda6b9a3ce65b011832 2013-08-20 20:31:42 ....A 802816 Virusshare.00084/HEUR-Trojan.Win32.Generic-36d26a3c9072a5841566a30139bb0f6e4ab471e11ec75d6d21ea4f1f6af28916 2013-08-21 02:48:14 ....A 235528 Virusshare.00084/HEUR-Trojan.Win32.Generic-36d69772dcba8c3bc84942a9e5107f8e716b9d391fc4f904a3e45d64a3847e9a 2013-08-20 17:32:02 ....A 409600 Virusshare.00084/HEUR-Trojan.Win32.Generic-36d8aa29a2861b4b92dc8351b48e35a5c3a7c6d2a3c808be223458cdc1fb416e 2013-08-21 09:26:06 ....A 265384 Virusshare.00084/HEUR-Trojan.Win32.Generic-36d9eee3e14c762857bcb594f303bb24cd81b0e627de91e8fb6ac66fc9e83ce3 2013-08-21 05:03:36 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-36db01747fff2d3c9d844db313a546b5e289be322ea20666645c5d83d3a12d41 2013-08-20 18:18:12 ....A 130870 Virusshare.00084/HEUR-Trojan.Win32.Generic-36e28a1b7f58c26664a16f44d729c95a0c83ecf16c96560dcd28aa9226efe8b0 2013-08-20 18:13:32 ....A 82114 Virusshare.00084/HEUR-Trojan.Win32.Generic-36ea55f0778a351106f2a34caeae913dac4001a50c307cb44215bd32cb3c9d8c 2013-08-20 17:30:02 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-36fcedbda72eb908e12fb38c709370d9025d7ec2e4c35ddfd7989ff34baec2e4 2013-08-21 10:03:04 ....A 364024 Virusshare.00084/HEUR-Trojan.Win32.Generic-370b280df4073a0b7b9cbfc45e6130b4227b60947406dbecf1f3f7a70bed8ef2 2013-08-21 09:12:18 ....A 28907 Virusshare.00084/HEUR-Trojan.Win32.Generic-37137fef1b8fdeb5c9cc418fc9aae75e952b4067d9a4fd16854b8792dae8f735 2013-08-21 04:16:56 ....A 1020460 Virusshare.00084/HEUR-Trojan.Win32.Generic-372a7cd2c70138da03400d4f5d21aefa1a729204b8705be6f9616df1c217b98d 2013-08-21 02:23:02 ....A 5505858 Virusshare.00084/HEUR-Trojan.Win32.Generic-372b2cb6ed8934996235eadb786695c2aac9c2f117d0366ac7045f66aeb8f86e 2013-08-20 18:27:32 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-373fb3b9607537bb2c69db30d776064a5f346a6ac87b4fb9325cf86c3df2e6d3 2013-08-21 05:38:36 ....A 1992192 Virusshare.00084/HEUR-Trojan.Win32.Generic-3741acf4a97c54b4b69a93f0ce59e994419cb9a3ccc6de910e795969d85f9f5e 2013-08-20 17:36:24 ....A 7680 Virusshare.00084/HEUR-Trojan.Win32.Generic-374229ef96749ca6dc7b1564f4b109cb12571b554fffc02da3ca26e6134787b8 2013-08-20 17:44:44 ....A 37380 Virusshare.00084/HEUR-Trojan.Win32.Generic-3748e72cc13292cbca6f0c5547e9831c9d82e588e74f081956600c2be87cd27c 2013-08-21 03:16:58 ....A 467344 Virusshare.00084/HEUR-Trojan.Win32.Generic-37639ce45aa28122d0833df8e5ebccb51cb19be13ec89fb6921381fac3735e1b 2013-08-21 03:58:54 ....A 12288 Virusshare.00084/HEUR-Trojan.Win32.Generic-3763b50802db34a21025f0be773b2cb267d66c8847116e82c85d53ac83912fba 2013-08-20 18:08:34 ....A 37896 Virusshare.00084/HEUR-Trojan.Win32.Generic-37644d2751d50059d009b2a45d82d977a465fbdf58a61fef381c290a5819c5be 2013-08-21 07:10:00 ....A 184846 Virusshare.00084/HEUR-Trojan.Win32.Generic-37687172967601a76ceb62183156f11afc32dcdc4bc9081874a007c330da9dd6 2013-08-21 03:24:02 ....A 602112 Virusshare.00084/HEUR-Trojan.Win32.Generic-37702dab891a005649ee9c6f4a8ef5e531a20e23fde6212f23651add56c82c6e 2013-08-21 06:41:18 ....A 202752 Virusshare.00084/HEUR-Trojan.Win32.Generic-37766338ebbc8d51a02184c4b53450527111f24e1d5a5c1c9a0beefce9ae52f8 2013-08-21 02:19:30 ....A 165376 Virusshare.00084/HEUR-Trojan.Win32.Generic-377ad04605980b820e00f84c728fd3cdc71d2193b33e2c88b544b724f0ba3bb8 2013-08-20 17:21:04 ....A 263680 Virusshare.00084/HEUR-Trojan.Win32.Generic-377da2a5d9fc2d6ec0f9df227e95b372ce70c86233f7144002a3eae01d643f20 2013-08-21 06:06:38 ....A 293374 Virusshare.00084/HEUR-Trojan.Win32.Generic-3786df17b45ba3be2a5042c32e0b111b13d8afd40ee110aa13e757078b52789d 2013-08-20 18:13:26 ....A 326656 Virusshare.00084/HEUR-Trojan.Win32.Generic-37930bd5cc41fa93b2ea21997b23cf3ae2ff75e07fa0919c9785e0f85933af58 2013-08-20 18:41:48 ....A 124416 Virusshare.00084/HEUR-Trojan.Win32.Generic-3793929a410125b7fbfc634e38e70dd804db023ae94e7a2776deff3211a97233 2013-08-21 04:10:50 ....A 868864 Virusshare.00084/HEUR-Trojan.Win32.Generic-3796bd15a3c2c7f56493eaabb1d0d7538bbd6caeb7074fc8ab0bbc01dd7e0aee 2013-08-20 18:02:50 ....A 257536 Virusshare.00084/HEUR-Trojan.Win32.Generic-37a1d710369b27ac4c2a748f64c59ad567c0ea469ed269643fb358665befe5f6 2013-08-20 17:32:24 ....A 79872 Virusshare.00084/HEUR-Trojan.Win32.Generic-37a36c0e6fd7d3692e7948657914c0493ec4a122002971e7145e461f690c900a 2013-08-20 18:13:26 ....A 12762087 Virusshare.00084/HEUR-Trojan.Win32.Generic-37a8f747b42edb4485f0ac244462ed7d7fe25eaa8c2238abae27db54cf58a054 2013-08-21 10:12:00 ....A 199040 Virusshare.00084/HEUR-Trojan.Win32.Generic-37b5af9ee20ccd9df3c75e09127e5eb96f8356844ebd0c460280db5b95927a7c 2013-08-21 02:45:20 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-37b6bfdcc02e99574ed330f76326f6433e2a0d7afdd6ecbbc342bb9d8c49fd43 2013-08-21 06:23:38 ....A 376544 Virusshare.00084/HEUR-Trojan.Win32.Generic-37b84d1c45c0f6684cd75e3273b5a828d37c6dce0c409337cdd018ebccb0c938 2013-08-20 17:17:32 ....A 119296 Virusshare.00084/HEUR-Trojan.Win32.Generic-37c1b71973febda073af5e08cf94f04f51a5a2a4ad6e5003ce4c82846f5ddd49 2013-08-21 04:08:12 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-37c3c9cba62f922837b7efcb4b73b572d04889de06b9178ae1b622ad95d6116d 2013-08-21 09:13:32 ....A 459296 Virusshare.00084/HEUR-Trojan.Win32.Generic-37c6a10d4748645420ae48ab8e5d0109cbf24d258757b2f2a75e74f49d1e3b7d 2013-08-21 09:57:36 ....A 655872 Virusshare.00084/HEUR-Trojan.Win32.Generic-37cbb067ff2bd93fd10755c18145610b6f9f40571bfd882b7c75f4f3bda4c613 2013-08-21 04:09:06 ....A 292896 Virusshare.00084/HEUR-Trojan.Win32.Generic-37d60ee78d4e67547e0ce8a770266cbeaa3de8f95cb45d318f10b3c017959710 2013-08-20 17:18:52 ....A 258054 Virusshare.00084/HEUR-Trojan.Win32.Generic-37e071dddf459b4bc908703bb1490d5d4c369cb40b1774b04e5e0f0f1c141cf0 2013-08-21 08:27:36 ....A 568704 Virusshare.00084/HEUR-Trojan.Win32.Generic-37e5606b4cdfd16e7a979f2a3f041521c53ece8bf4f75f53a92902700ef51508 2013-08-21 05:16:54 ....A 47696 Virusshare.00084/HEUR-Trojan.Win32.Generic-37ec677e15384de1ae71ebaa7b2ee3b4f36db583191e3de78bada8afedd2c6f9 2013-08-20 18:13:26 ....A 825415 Virusshare.00084/HEUR-Trojan.Win32.Generic-37f7015fc725304e1c045af8ed20ecbfdbdaaa033f99dffe293db24ca9a1d608 2013-08-21 06:41:46 ....A 101888 Virusshare.00084/HEUR-Trojan.Win32.Generic-380407f8d001a415766015987a55ddcdee4b67b8d553730573dc647add1a7dbd 2013-08-20 17:24:00 ....A 35840 Virusshare.00084/HEUR-Trojan.Win32.Generic-38101d442c3455dff6c6820cab2480e75a87cd7f9a483ee398edada9fa5972ba 2013-08-20 17:30:46 ....A 37404 Virusshare.00084/HEUR-Trojan.Win32.Generic-381455b4a84d56014613d7fbae43b218cd65e87584d3ccc769d9c49da1d5b7b6 2013-08-20 17:11:02 ....A 826408 Virusshare.00084/HEUR-Trojan.Win32.Generic-381e5c487e00be3a58d70a44367b46e50ad47c6766948fa07b1a9853490895c0 2013-08-21 04:09:10 ....A 598016 Virusshare.00084/HEUR-Trojan.Win32.Generic-3823df4da7690b3bd51b6b09eaa23df803875e0eca42ead5d620394f4c24206d 2013-08-20 18:17:18 ....A 101888 Virusshare.00084/HEUR-Trojan.Win32.Generic-382922df78528c0564a1a8ca7bd91e8875ce2598ddf35cb36a0a194700207a85 2013-08-20 18:08:20 ....A 2976545 Virusshare.00084/HEUR-Trojan.Win32.Generic-382c9df1a28c7db8c8798cac5c5137bfb42ffea2b8aa820169fd63dc694d5fd6 2013-08-21 09:21:08 ....A 58368 Virusshare.00084/HEUR-Trojan.Win32.Generic-383cccc2c21784593ba84c70efc44cbe6ade6ad542ce54a6f42569d1ae1742a3 2013-08-20 17:41:08 ....A 84992 Virusshare.00084/HEUR-Trojan.Win32.Generic-383dcd233306305b9b5eb429a1a967b7b6a8b4319106628b6ebac3e4844f5cec 2013-08-21 06:31:40 ....A 142885 Virusshare.00084/HEUR-Trojan.Win32.Generic-384087bbca0072ab6eb4744da98c1efd69482da3d87614ed1869ec0a3eef6bf8 2013-08-20 18:08:22 ....A 585216 Virusshare.00084/HEUR-Trojan.Win32.Generic-3841095f402239641bcdb58a9b4b69b3c29d69d674a52cc99c75b14c720e8ce0 2013-08-21 04:09:02 ....A 589872 Virusshare.00084/HEUR-Trojan.Win32.Generic-384fed2f70cc890c954d6975037989f88a8232a1c2e15bb398b526dce186e843 2013-08-21 02:31:38 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Generic-3857df43ca36ec2769a68ba418fdf569f6bd9af6110939daa61163b47ea1e34d 2013-08-20 18:00:30 ....A 117760 Virusshare.00084/HEUR-Trojan.Win32.Generic-386a9d22db1aa2273b6244746d26212ae4a654d128d4cc59956c285f3384b95b 2013-08-20 18:29:02 ....A 6890364 Virusshare.00084/HEUR-Trojan.Win32.Generic-386e21e52f351a90c9bb4ca6a63d81f8b65eee6096f222e0454151b513ce6c3b 2013-08-20 17:23:04 ....A 279101 Virusshare.00084/HEUR-Trojan.Win32.Generic-386e36725e3f784d2136487dc9d7ab1680f412693ccabebeb9448bf4177bd0e2 2013-08-21 09:52:32 ....A 309056 Virusshare.00084/HEUR-Trojan.Win32.Generic-386f1266e1e6596dfee3298a10913562f26efbf35365d29d07adfe7e7567e8e3 2013-08-21 08:14:40 ....A 33280 Virusshare.00084/HEUR-Trojan.Win32.Generic-3874121c6538a34a97656661ae8330af6b33a9e8310a61db60ea268975e66444 2013-08-21 03:23:30 ....A 881664 Virusshare.00084/HEUR-Trojan.Win32.Generic-387b3f91b485f56a6dd7401627533f257ee375ebff5d978e614c3fbc483c401b 2013-08-21 02:25:10 ....A 140328 Virusshare.00084/HEUR-Trojan.Win32.Generic-3885641c21c22549075d359b160d472e9aca70beeb7547bb26c400ea9c50201d 2013-08-20 18:17:46 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-38856b36ad21a0d28e5f35e1b6bd36a4391d926007dd7ab16aaba771bef6cab4 2013-08-21 05:37:38 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-388897c392a4880310fa39367261c410efacf1fc5f91ae34be002e256690bf0d 2013-08-21 08:18:38 ....A 11776 Virusshare.00084/HEUR-Trojan.Win32.Generic-38957d4f3ddaabc98634a4cbafa8f7309e7b7e973b57b6402db49e1694d28a4e 2013-08-20 18:17:44 ....A 5024280 Virusshare.00084/HEUR-Trojan.Win32.Generic-3895a5e4a7109cacdb02e0deb8b5d8b8eb7fd666c237c5de8ac09db84679d5f0 2013-08-20 17:00:20 ....A 33437 Virusshare.00084/HEUR-Trojan.Win32.Generic-389cdd1f29b23a5b666242201fa8ccafa946d17a109f40393b3b06da6534dce0 2013-08-20 18:33:46 ....A 251314 Virusshare.00084/HEUR-Trojan.Win32.Generic-38a3b053e5fef53cdcc99ea7ae7b5fa9ec48eee6fb7749f773ec753b15bd6e7e 2013-08-21 03:16:42 ....A 127512 Virusshare.00084/HEUR-Trojan.Win32.Generic-38a686f251c50777a3f3475735661ec264a2d2620875bc32647571ad5ab3f5eb 2013-08-21 02:40:20 ....A 385024 Virusshare.00084/HEUR-Trojan.Win32.Generic-38a9b215c0fa0a772f31dbcc643c36c9cada444368e65327c103cce40ae9b854 2013-08-20 17:07:30 ....A 152576 Virusshare.00084/HEUR-Trojan.Win32.Generic-38ae59317d2bd33ac4e1e9f64dc3c44ae62e35654615a00c683f93d5f7bcf743 2013-08-20 17:42:36 ....A 344576 Virusshare.00084/HEUR-Trojan.Win32.Generic-38af9cd1a5123b783a5739aee86c817c8b78eb31740431ddbf46ca6a47629579 2013-08-20 17:49:38 ....A 14848 Virusshare.00084/HEUR-Trojan.Win32.Generic-38b2dc6a26e9716d53b2ccd41e6f47f25b5132a4d37fc9087fde7646c97f3102 2013-08-21 03:38:10 ....A 214528 Virusshare.00084/HEUR-Trojan.Win32.Generic-38b30dbaa4e4148e25a54e24b28b3a2a39d069a03cc85b8cc11377bb5b2c0a62 2013-08-20 17:18:02 ....A 328704 Virusshare.00084/HEUR-Trojan.Win32.Generic-38b4d3c33ca58bb1c2a8d284211e509180f5d883997ce3f2232d3dc1e1d8bc46 2013-08-20 17:48:54 ....A 115200 Virusshare.00084/HEUR-Trojan.Win32.Generic-38b5174ed7962797080e9e5798d4cf4b8a6f36944655146c6037654be1281f2e 2013-08-20 23:19:42 ....A 303104 Virusshare.00084/HEUR-Trojan.Win32.Generic-38b5372bc0dcc2610663efc5e4ff797c95c0f945c75b616a237e24c0dbd2a2c5 2013-08-20 17:50:14 ....A 99840 Virusshare.00084/HEUR-Trojan.Win32.Generic-38b73828eda41d2ec6f7366497fcd0aa0a7a484a2d8987d86d664879535c6945 2013-08-20 22:32:36 ....A 151040 Virusshare.00084/HEUR-Trojan.Win32.Generic-38bd5d12f9de3715705b9ebbd2c06216260ce50cd1b4dff2e277e2aebf02e8a7 2013-08-20 17:18:08 ....A 437834 Virusshare.00084/HEUR-Trojan.Win32.Generic-38c253e0fc181dfa38be61d055b1398d6a56e042b1f4738bec169dda30dd10eb 2013-08-20 18:31:26 ....A 236554 Virusshare.00084/HEUR-Trojan.Win32.Generic-38c4df30e988ac5fcf0f62cd2b384e62e501f256e3558e1a490b7df26cc37299 2013-08-20 17:31:46 ....A 322560 Virusshare.00084/HEUR-Trojan.Win32.Generic-38c90608fb1e01ff3dadfe728cc4b6e16d1d1b06b0e9e4493d310bbe7d08bdca 2013-08-20 18:32:10 ....A 653209 Virusshare.00084/HEUR-Trojan.Win32.Generic-38cbdabf1db908399a5769a159a70339beda543edcc5ba67bb333d3acff8f5c8 2013-08-20 18:22:58 ....A 204876 Virusshare.00084/HEUR-Trojan.Win32.Generic-38cdc3eb364fae9a5323956950bbab7ff50b0c82b948b494c396c34490030e6b 2013-08-20 18:18:58 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-38d1d35e235fa9c861b8ffacd552ea9217afba3ca318891944531124b5ecce78 2013-08-21 09:59:18 ....A 868864 Virusshare.00084/HEUR-Trojan.Win32.Generic-38d6997808968a0f5fc4a612f743d58e0d997529d56583c7db8b4c08dc292474 2013-08-20 17:10:24 ....A 263168 Virusshare.00084/HEUR-Trojan.Win32.Generic-38d7027e08dd7ca83d3b8e1cb68871c6a4658a3ba6aab135c6e66011befdf9ce 2013-08-21 02:44:40 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-38d748f3cfd96572182830e7fc731cffd658ae10a584da65b5ea5d94293d974b 2013-08-20 18:22:40 ....A 229888 Virusshare.00084/HEUR-Trojan.Win32.Generic-38d778384ae8e27db2c03570ed40ceccd67d609efaf2fad0c53a0a7c08ddfdd4 2013-08-21 05:07:48 ....A 55808 Virusshare.00084/HEUR-Trojan.Win32.Generic-38dc0593842b7e34481f31aae0e355c67cf84d21f4d47e0958409ba82daa3639 2013-08-21 03:05:48 ....A 311416 Virusshare.00084/HEUR-Trojan.Win32.Generic-38e09e23f8e7c485976913ef1e9c2f1e72719ea7ce5976b9ea725f5c063f225c 2013-08-21 03:07:48 ....A 543024 Virusshare.00084/HEUR-Trojan.Win32.Generic-38e83e2acfdeb14cd8c1d47cf013fbc57020e02fea0afd1b45784fa1e22dea22 2013-08-21 08:24:56 ....A 73711 Virusshare.00084/HEUR-Trojan.Win32.Generic-38eb342c911a960a867e03ae89d2050fcefc370736e2bf14a7da93c6c3aee282 2013-08-20 17:07:32 ....A 700928 Virusshare.00084/HEUR-Trojan.Win32.Generic-38eb3ff9136de1c06c7c50c62a10bd12c10b125a5fe0d0cc49b30d2219bd5e6f 2013-08-21 01:58:10 ....A 115712 Virusshare.00084/HEUR-Trojan.Win32.Generic-38ec6e2414b9fd03f93386f586a9568f1b89f9310f1897b3c268da995653047a 2013-08-21 03:04:50 ....A 80384 Virusshare.00084/HEUR-Trojan.Win32.Generic-38edfd9862cd618fde71baa882b8733746e81c8d31c4f3eda913b580b0b31a8d 2013-08-21 02:56:28 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-38f43b49e303c3086cf54afa5cf8093637caebb5ff9f5a37128812bcd12e7e7f 2013-08-21 02:14:10 ....A 679936 Virusshare.00084/HEUR-Trojan.Win32.Generic-38faac0745c5e880944bfa0fba29c4439c75c756964b32268e2b40854f0dfd9f 2013-08-20 17:47:32 ....A 68432 Virusshare.00084/HEUR-Trojan.Win32.Generic-38fffde98439c3b43733cac367a90c7e3a255588b57eeed1cc1487de6291a262 2013-08-20 17:21:14 ....A 73085 Virusshare.00084/HEUR-Trojan.Win32.Generic-39186086643bf81d63fd932767b791ff8864edae2561ee2d18cdc03581a6724e 2013-08-21 04:01:38 ....A 706048 Virusshare.00084/HEUR-Trojan.Win32.Generic-39187c2469f9c76caba5d134b838f489ebef52b49bf342d90910ceb13d4a08a8 2013-08-21 06:20:48 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-391d99a939228d005d101b8f167c9a8c913b173271a8ef23f9c786a1f6cadb05 2013-08-20 18:13:30 ....A 22354 Virusshare.00084/HEUR-Trojan.Win32.Generic-39241f48faa44f5cd4c56c2d1df4fa131810459a693b5eaa564bede6c736523f 2013-08-20 17:07:56 ....A 28183 Virusshare.00084/HEUR-Trojan.Win32.Generic-39259e02e84470691effc2180763a6e0edbdc6115ee1aa8193b458444aa59028 2013-08-21 02:03:00 ....A 1003520 Virusshare.00084/HEUR-Trojan.Win32.Generic-39354507058858839fe8395d69a30586ed3a11779f110370a4aa8fdc0b8b6797 2013-08-21 07:24:28 ....A 199292 Virusshare.00084/HEUR-Trojan.Win32.Generic-3935c8504fc877c639acea6dbf0e1e84d6a17c3c947109ea07f2a05bee262e82 2013-08-21 02:58:42 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-3938dc8cec302dffde32e1ee66b82cfd399b37cb6b4ec07cd5f56bae2aafa277 2013-08-21 04:10:04 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-3941ebe9f98823c8bbeb6cc367d799a5cd434bbf660ba0cf8c455360808612f6 2013-08-20 18:09:48 ....A 122368 Virusshare.00084/HEUR-Trojan.Win32.Generic-39422d6f94bbf8a0494ca960f30eb2326d78e44ddd56851a3a16a11b3b22540d 2013-08-21 08:09:36 ....A 105472 Virusshare.00084/HEUR-Trojan.Win32.Generic-3947c66b841b871e0d59af0b776d4744d4d22d81c1dd090ade1a572bda6b4feb 2013-08-21 05:54:58 ....A 226816 Virusshare.00084/HEUR-Trojan.Win32.Generic-3949d6ae8f504774f971878c87223aa92ab94959487281d00d8cf5ada64cc89d 2013-08-21 03:31:20 ....A 64000 Virusshare.00084/HEUR-Trojan.Win32.Generic-394aa10708487bff8b9fc4d6ec23a1c2dbf9f3d885a55b6a05e5465566151979 2013-08-21 03:20:48 ....A 67584 Virusshare.00084/HEUR-Trojan.Win32.Generic-394d0078e6f333d7342f7017c0b19c889e022ff780603d389361025fd599e9d8 2013-08-21 05:07:00 ....A 60432 Virusshare.00084/HEUR-Trojan.Win32.Generic-394fd4d5f41b5001833ba145bc056900099bbc61cb11c29815fbf0d6b8bf4b0e 2013-08-21 07:56:12 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-3951ae249fd13ce7f9fa75a67bab5da384754bded324548e95749bcd88569892 2013-08-21 04:07:08 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-39585dc7faba564f8ed6fd2447038681a2bfd87c438fe25119db7efc152af129 2013-08-20 18:26:56 ....A 101888 Virusshare.00084/HEUR-Trojan.Win32.Generic-395e2343f4c95f1a6a86bfeba51ae0078571798e202ac1a8350892950c026bba 2013-08-20 18:33:56 ....A 242688 Virusshare.00084/HEUR-Trojan.Win32.Generic-3960284cf14951e2396004e6b44c88336220a5539a75751115dcb66f71021c66 2013-08-21 03:07:50 ....A 331664 Virusshare.00084/HEUR-Trojan.Win32.Generic-39689b5b76a139476938397ebfd60a6532f88c5510f0256fb711f4397f3da6a7 2013-08-21 06:10:32 ....A 172736 Virusshare.00084/HEUR-Trojan.Win32.Generic-396af806b82b74293fa95db51a6f8f66c89fecfb3ef6832584a6ba8e7e8f847b 2013-08-20 17:45:28 ....A 117760 Virusshare.00084/HEUR-Trojan.Win32.Generic-3975633cb6801b152081cf051d9b8d30854f52ea03a1ee7249bbbf1f5f5117c8 2013-08-20 17:32:58 ....A 251453 Virusshare.00084/HEUR-Trojan.Win32.Generic-397f9d5d5bb831787c552c4ae78baca02b77d111afeb58d710b7899ffb15a7f5 2013-08-21 06:11:20 ....A 57856 Virusshare.00084/HEUR-Trojan.Win32.Generic-398102a513d6afb248481f9fac08b7875d48b909b7cf34a8a272d99b2e87d87f 2013-08-21 02:46:26 ....A 651128 Virusshare.00084/HEUR-Trojan.Win32.Generic-398ec31c67b221041e5a6b38fd4194f701603bce979e6a77a75c8a033fe32e5f 2013-08-20 18:23:32 ....A 246784 Virusshare.00084/HEUR-Trojan.Win32.Generic-39958aa59598d62aa735a3b27d8c09fae10478de7a612e82a76f726f6d0bbe9c 2013-08-21 05:05:42 ....A 804864 Virusshare.00084/HEUR-Trojan.Win32.Generic-399cc1b94b813e33f00faac317e6ba33705546e776bbbcc169935e2e850c3c2a 2013-08-21 06:11:26 ....A 299920 Virusshare.00084/HEUR-Trojan.Win32.Generic-39a68f7c2914daa81a4473ce62fd8f01a502bde0d02669ec846cc6e483c46d6e 2013-08-20 18:23:10 ....A 302080 Virusshare.00084/HEUR-Trojan.Win32.Generic-39af12914a5131d1d9995d0794220f4f6f4c3dbb3a8b661fce2dcde16837024e 2013-08-21 05:58:42 ....A 74240 Virusshare.00084/HEUR-Trojan.Win32.Generic-39cb289e5b201ae82774c21440bf01bda1d674ff740de50076ded8cfe1d1ede0 2013-08-20 18:31:54 ....A 16384 Virusshare.00084/HEUR-Trojan.Win32.Generic-39cecd8b662cc2bb32d9cdecf64cf087655a695085dc83b30dea4f823b636578 2013-08-20 18:32:36 ....A 240373 Virusshare.00084/HEUR-Trojan.Win32.Generic-39d56805f17ff46b07f8554e6038366c608709a082aaebd1be91ea3c47fd76d9 2013-08-21 05:02:34 ....A 866816 Virusshare.00084/HEUR-Trojan.Win32.Generic-39d742b77094855ae6bed13744db8829ce644cd93b0dcb6cb1852c58544f2ffc 2013-08-21 07:17:20 ....A 392064 Virusshare.00084/HEUR-Trojan.Win32.Generic-39dcfaa0c7e872ac93aa53ef20358ac33e0be18ebdb894c83b0552d6f74fc30c 2013-08-20 17:07:34 ....A 1055619 Virusshare.00084/HEUR-Trojan.Win32.Generic-39dd76b35ac05a0c39879bbb2422ee631ed32b611930b425743541184a58506f 2013-08-20 17:56:56 ....A 463675 Virusshare.00084/HEUR-Trojan.Win32.Generic-39e4bbad94a856b75ff5124e4881493671d95ee11adda861591f2ac60add56cb 2013-08-20 22:19:30 ....A 662927 Virusshare.00084/HEUR-Trojan.Win32.Generic-39f465528eaf954ffa28f328161979ee280682e8936c74347b3b232f09b35994 2013-08-21 06:15:56 ....A 200712 Virusshare.00084/HEUR-Trojan.Win32.Generic-39fa9617482cdb70d4b253df57b1bf89f92dc1b2f16e5c253b3e2876ff80425e 2013-08-20 18:32:44 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a0f14bd6bab5219aea372003b1d31baaf5751f7c835ed1bf883f886a58b92fc 2013-08-21 10:06:28 ....A 678542 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a0f8d53a36d5f188c0e77d905e1cb277286f52ebef5393bc8d3cc3c8704c5c7 2013-08-21 07:16:26 ....A 64113 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a141a031a0252c5e74909ed8d3c51b78f6053c3bc90de19e42e33d93ca8976e 2013-08-21 04:16:04 ....A 92160 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a1484585083b84988b25e2d359d128c8cee0e148b3e20fc651dbe9e58a9889c 2013-08-21 05:43:34 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a153feb477375f6317bffa10983e00d2901feb5e58476b0d9e22115b24bafe5 2013-08-20 17:11:08 ....A 75264 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a1575c6775ebb6440b352f4d129a244c344365b302596b4156cf2facaca5645 2013-08-21 06:33:04 ....A 133744 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a16440ff62d702c1599acc47b3ca95ee1d488d1dd1ca4aac35f725804cda698 2013-08-21 05:39:02 ....A 187392 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a1652d237ef5b3f75d13fa06085ef7d9214f3a670980d3a8d7b6bd6e8340682 2013-08-21 09:13:46 ....A 34688 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a1666aecdeac9bc8010cd06543d7e6360bed356c18abab398bea869343bbf5d 2013-08-21 00:35:20 ....A 4726056 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a167c9c968b1a7a5059ecb6564bb036cce1048ef57a46056d7bf788917d8570 2013-08-21 05:16:52 ....A 161280 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a1709f6abb8bc9c195c39485120f9dded27425b5388d30136e950758922d6c0 2013-08-21 06:20:18 ....A 84480 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a1729b0710cf83c80f04980f3c25a8d8a0c2f127e97a2e858b099bccce26e09 2013-08-21 03:56:32 ....A 206848 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a1a6648866357a904a656a478049a617e6efe75e41e0bce1f86e47f2642c7a6 2013-08-21 08:19:38 ....A 520832 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a1c67fe73054a45e476f558275996c705bc33b89c859379842b08b228c88253 2013-08-21 09:13:52 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a1d29176b28a1511409b1bd3cdd2480d1d12d2e2e007b87259c361ace107d6c 2013-08-21 05:11:26 ....A 618496 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a1d3bf70cd0a891054c07da2c5f85e984d6ad23cf11b8078535d5068e4eec7e 2013-08-21 01:38:06 ....A 107008 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a1ea42c760b8f5105e55892af558b2e6899c527563ffe1260ce218fc01c8d08 2013-08-21 07:23:44 ....A 53286 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a1ff5afa96e971a01ad025654648ae4fff9a95a4bc7373349caff24ac7b7f54 2013-08-21 09:42:42 ....A 8512 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a21088aa32833d8a654275dce12a22e51d060f978a283d48b30f1c17c61adf1 2013-08-21 07:27:42 ....A 368701 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a22e14aaa036333617a70b1db01b0e36b74ba7a95cf2297e9a35a2b130c975a 2013-08-21 08:26:24 ....A 63174 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a23418104cef2218c299ec3a8e7853895e300fdaf333c6ad3d9e5619eb23eb1 2013-08-21 07:25:54 ....A 451962 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a236302b424c30d38e9cd70776e361ad53a332eb9f93a8e862355896f243492 2013-08-21 01:31:56 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a23cc7a173892ea6506292169a6b9eee3e7a94c88e0f2e75f11cde7b4a3b60c 2013-08-21 07:06:14 ....A 363008 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a25bb51334bd59a5f31f1028accdf8fdc374e63ef6aae7f6f3bd728e5c50e93 2013-08-21 05:14:50 ....A 1236678 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a2779e873bba94186602afcf1d7123c5644fa67c4cf980755dfdc62880f85b4 2013-08-21 07:50:38 ....A 245760 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a2b1187b7dcae867b4ac7f224498a4be9582ce7b85427ef30df0b885d094549 2013-08-20 17:29:08 ....A 356115 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a2b44ad8c2c20e605433cc10258a6434e10823598c01a8fa05a99b5607af0dc 2013-08-21 06:11:02 ....A 524288 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a2b5d15dd5012de744c6b056b3709bd58a8e1843457d42dc741c04df6308060 2013-08-21 08:07:34 ....A 454525 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a2bddae88e8014f72e1679f92429080d9ef2864a7ee494b587b6898b16cf4c7 2013-08-21 01:40:52 ....A 146432 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a2d7bc594b31085b96bfee3aef35214184c0584bc47c90038d4f4aac534de50 2013-08-20 18:17:08 ....A 229376 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a2d9e769e7fccbc942b27236696be50edd4f174eceb52c8b029942018fe4e51 2013-08-21 06:36:40 ....A 675850 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a2faaf0d52fbe7cdd1b811de13eaa1fff11cf644277874f3d4c51d6d0c35e24 2013-08-21 08:03:04 ....A 622792 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a31e4940b88b5cabb5a041ee795b1afbd9d6b83e25c1fcfa78e086c33a44d34 2013-08-21 08:56:00 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a32a6ddde22403e31480068761444fdb50b3e4ffc05efb50d2f45e9dba7fe79 2013-08-20 17:35:28 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a32cec4879a30a8f8e172f84fa4e4fb5657531d3ae06fcbe1438fedf50739ea 2013-08-21 10:02:58 ....A 17408 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a32e71acff46495177d0197f138b62feaeab109bbe7faf5fd38ff7a5c6f180a 2013-08-21 06:36:02 ....A 186368 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a332ed17746a5f3d70ce2b632c305a7bca586106f11f32a95fc6e25962e2db5 2013-08-21 04:14:54 ....A 233504 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a33970f484ca52884cf6462d351a6f20876fe8b33efda2d0f1f4f6d1cd4b87f 2013-08-21 06:29:14 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a3398b7064a6cb3c09e1d89bce959d4bfc1563817260f14007d563c1917d628 2013-08-21 01:29:28 ....A 181498 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a387fcf81211eaf7b4eea41a29c8ee974683d69354c7c30acbe4eb5baba8c43 2013-08-21 01:42:18 ....A 17536 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a3c22a1811cdfa5991bf9f5d91010db419e33267fd9352e4dcfefbf74cb57d4 2013-08-21 08:29:22 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a3c592f09a03bfed1fd49d82b7766de323d2c2fc437160ae7278ae02226ed50 2013-08-21 05:25:54 ....A 331552 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a3c72d5263188de56bf83193ed60a5250d3837071c1b7d72340e1d27335853a 2013-08-21 09:59:28 ....A 1454264 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a3c8fa42bcf5c8af9d9b0dd74c094e39f22ad1ea983f3192e1570cd7e775d2d 2013-08-21 05:12:50 ....A 210432 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a3c9c1665c31464f307830d7a94706d0150b5d1da2eead7741558960b784f27 2013-08-20 17:55:18 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a3d8dcd23da0515cd95b87535a96f8d1282ee7f3dabc53febbb07f06901d8b4 2013-08-21 01:28:44 ....A 439808 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a3f13cec1d8d86c08d01148de23fa634f56efb58cdb6e94043621c1f5e0630a 2013-08-21 09:51:50 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a3f9bfc33aa4d46bbc6dfe0ab943b9b3eb0310b9b8b35c9db6d72527ec0abc8 2013-08-21 06:24:40 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a3fca3a5da9f3827cab1cd79cc7131a9f4bcd00741d2c5e367619f3c5728f8f 2013-08-21 01:26:04 ....A 346624 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a3feaedf566d936a7f5e2e7209c8dca314d24e57bf06f1610b6bc8a2ff1de4d 2013-08-20 17:10:12 ....A 45970 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a400dc7a03d53e70bd925e3ec1ae16495efab36c5af64b4d25a8fe0095ffc79 2013-08-21 09:44:36 ....A 90108 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a4010568b602e0823ee128a476998df32e6af9f904231efc5c39688ca426cff 2013-08-21 05:41:32 ....A 25344 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a4047753fc7cc2ef84ceb7ad40b67aa9b8d0b062c287cf3dbdfe4810f41ac01 2013-08-21 06:28:22 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a40c6138d69fe03a52056016477346b365c6c451e4a6db77ed8d5f93dad6349 2013-08-20 17:48:20 ....A 280064 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a4121fb22230a17d26594211ba30dcbc1f66ec73000b4f101efa5a060507dbc 2013-08-21 01:41:26 ....A 217088 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a432d1a1ba009bafdc943c44b430d1231f9e6c0eca2c268357760b3116cf9f6 2013-08-21 07:00:56 ....A 849408 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a43ec049c25f4a43b0006533849035fccb3171e4f7ff9758262cfb679176e2c 2013-08-21 01:32:08 ....A 847872 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a489bc3af46cc24ac68d11bad0909ee5425b38034929ab54e0165244d032573 2013-08-21 03:05:10 ....A 231936 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a4a81d3db6553bd1a97b3bba25616b6e77c79ad7dfe4f507a14b23991ac9351 2013-08-20 18:21:32 ....A 2091008 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a4cb7ed2ff51dffd9d0fb88b678e4cf4f45c10108a62e4d9e8cff6cf82aed18 2013-08-21 05:41:38 ....A 5355520 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a4eafa70536d5deda01e42040e057a20e95a1df3f6f64336ec1863b857bebc2 2013-08-21 01:23:54 ....A 749056 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a4f2ae198e34cfece0969f07aefec7ff8da57e51eda2d6ed13ae848865815ea 2013-08-21 07:56:00 ....A 97480 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a4f72e2f6b26cb94cd3ab4078c0707faa7a8e033d970a604eaa00c65523e2b1 2013-08-21 01:54:56 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a4f81fd62448d417327431be654942e7e7785afb52554f5924d92b13cbcd48e 2013-08-21 01:26:10 ....A 29565 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a4fabe7759eb81026a968ccf7df71fd2612ea887ce785a2d9cdf25e0cd613e2 2013-08-21 08:03:36 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a502e4a064a17e2f3d3eed2627630c01e4c0c64a797cb9516e3406f13325879 2013-08-21 08:15:14 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a508f51b5a24f24b95e24e2737b5426705ccaadc36b4bb4de7a591504414cf1 2013-08-21 07:53:22 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a50e8bbb9850d240b5b1079d1c6d987ae938d27cf37f04296dc676186200718 2013-08-21 02:24:30 ....A 129028 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a52b229ea16a8bdd797580f1de2a2cbdb1d63e368043109e4614c03fd686810 2013-08-21 09:22:28 ....A 44976 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a52c0926c9e24ea7306ebe5037c3c5dbb3d3ddeb7f89e929223cd1a09168760 2013-08-21 04:58:44 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a530b36e7506797f65bbafa25233b02fe557d08df23dfd001ca2a5efd3d1f74 2013-08-21 08:34:50 ....A 579584 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a539ee5ec7bd097b9eb1f946753110ee74011ff3cf6bb9b058780ae3f112865 2013-08-21 05:06:02 ....A 13824 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a542cd469ab93aac8fb015fdf34c7a5459c01e43a208e5b8860378293ec5359 2013-08-21 08:12:02 ....A 162816 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a5438a2533bd3e1c6aaa2dc36b5c11c229fe7307d561bd03db01396d9372f2e 2013-08-21 04:13:22 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a551fcdd9cf5a87c9767ec86a9d3ef83be8b32af0ce89e76959740fc3956e0e 2013-08-21 06:54:56 ....A 163419 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a56762300330f346115436857e42dee0a2ede4d4ec17d3de2bc0fd4be67bc7e 2013-08-21 07:36:14 ....A 39936 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a56b38040fb7c60a62753350f82ecca6e97ae162e9d3132eca5f73d6b542e16 2013-08-21 02:46:12 ....A 80896 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a5727cae7a43933724b4f6e77cdcbd69dc07ec7599053a7d2c7c41d701e0759 2013-08-21 02:05:14 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a57e3eb8ae81ca9ffb7b8a7eb42c918f43ac685f96406f8f73aa950844d308f 2013-08-21 08:23:26 ....A 794112 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a59776ee772d211f83f9cab5459ec0b4da22338e8412aa1d2a4f110c1ed2a3c 2013-08-21 08:18:12 ....A 475324 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a59ea7a4ed20c362e5a795aea0decbcded64a448370acaafad11eefc1c4676b 2013-08-21 05:30:22 ....A 8512 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a5a735f6884433fb48c95e392727efb241440703f3aaf9a5dc73f1f8c69afa5 2013-08-21 05:06:22 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a5a7f6a6dc296076b50ab2f0c6d2e36703d5d6ac3a727377465e4eb2e774bcd 2013-08-21 05:03:32 ....A 290816 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a5b2f32e228805ebd7fa6ae8b1d9615e6c3fa907086401354d6eb26f4ec6cbe 2013-08-21 03:52:16 ....A 387109 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a5bb5f46696fe912b7dd9c27f5025ad5714d189e5fbe7edb3be8245a67520a8 2013-08-21 06:45:56 ....A 891904 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a5bb64975d7561209ec332a37f073ee969a374cbc2078db6f0b084825eb0410 2013-08-21 05:08:24 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a5c7328ef653acc9a0a70801dd0fcca6503ca5bab23e8f5f057392f601e793e 2013-08-21 04:20:16 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a5c95987bc595586c97cb61f31cd4540145167875803584e52aa5fa6d9553ab 2013-08-21 09:31:32 ....A 734720 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a5cb013b5bfd7689d4b5509ff081401f68dc9043a560289a9f0afc49d63147c 2013-08-21 05:24:04 ....A 25271 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a5d2e16d9fdd9bd42cc3b0d08343fdf674e3684552ab182e7073e881bc6a8a1 2013-08-21 07:24:28 ....A 270848 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a5d848dcf14a7170c2d49d3fa81702e0254a8587860d1e143d3af084067daef 2013-08-21 09:22:02 ....A 156784 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a5e3c4de85f6afd5c43b1ebfc5343255ae75bf74bf42f8368c36bc1ddca4dfe 2013-08-21 05:25:14 ....A 329279 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a5e80416306d3f214b077729781ecd77adfae29ab169a6cddeeb70d60795f26 2013-08-21 02:48:06 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a5ebdd022a8dff46a0cea286c89ec35d6de0d3cf176db88a8cd6f67829f9b70 2013-08-21 02:49:38 ....A 1523143 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a5f7582cbcd624e9f922b0c5130bc113a5bb9954b166cf984cdc29d9d8be1f5 2013-08-20 17:11:54 ....A 2254848 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a648eacd582761aaa5eda6fb9de15b8ac2deb4788e4ca7942d2619202f99880 2013-08-21 10:12:12 ....A 204800 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a6773b0ccce4ca5b066c3b04d361da624076cc76e85d77ce1e865e8e6fb2982 2013-08-21 01:23:34 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a697df727914b0d2e1096e09f65d224ec6ab8d679bf9f3f3961707eae95676a 2013-08-20 17:35:26 ....A 453632 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a69b96f9d978c881e421512e6088d56de998d8919667f7d43151089d3355a91 2013-08-21 04:06:32 ....A 581632 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a6a20ffdf40ce8946e59bbe0f0520760d9ee2e573b8c5de4665315383c0ba72 2013-08-20 17:17:36 ....A 79872 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a6ab4c1e6125b7d7b4219717cb4ab22925d98dcae971e6a676dabe3d4f40b08 2013-08-21 07:14:02 ....A 50483 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a6b8801c040b93474c33f1cb227e68881a4364c9fa4b6026b6d7c14ee525804 2013-08-20 17:08:28 ....A 52396 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a6c6b18b87fe3c7b63612d3403586103f08984f05565e28cfa72bfb5f3bc55c 2013-08-21 05:39:04 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a6cae6f095515d22b5ecca6a455c94b07f4c8e52b2a711eecf2a7aec6b8bb87 2013-08-21 09:32:06 ....A 141312 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a6dd31a0a1382f74b13a1d1d4906c570302f858ac0c8c101865b3b6c7d448f8 2013-08-21 08:21:28 ....A 64056 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a6e674ff929a18f2b5e37aeb6b5faaaacdbc0fb67d31c3744a9d0698ff751f6 2013-08-21 06:06:30 ....A 328192 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a6f221e3079a75d22628a5b25b09693da9969c10063b9f9e960668da14d43d2 2013-08-21 07:20:16 ....A 676481 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a6fb182dd58c43fcff33a1e884261884c2941b262fa6f6c51c831425b89d88a 2013-08-20 18:23:36 ....A 23902 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a719fd40085f50092cf9483580783ebc3f624f37ef0e1487c43963e2c1d73c9 2013-08-20 18:29:30 ....A 101487 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a76b47c916b70f5ff5bdca854c95e8b0a4e91896ace14db3ea2227a139a5a2e 2013-08-21 09:18:06 ....A 468480 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a76d6d0100e150abcde0a580f0f11302d9bc9626a7ad2f1d9dce17cb6f4ffd9 2013-08-21 01:37:56 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a77f7264122ba9858e4ebb3ffccd8d16273455dbaa51077a6dc5fbdc35c391c 2013-08-21 08:15:44 ....A 37952 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a791cfdd50171d763bd384746218e9a43f3f30e9459968f6c60b6a2b6243496 2013-08-20 18:33:06 ....A 637546 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a7945e7e0b68eb0fdc9e266b2014b5d211cd1acc4c10211f5311d34bbf50250 2013-08-21 05:25:14 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a79cfdb596c5830014e8ffb31b22ac6c88db15e0a02724b84fdc9c1ea066dbc 2013-08-21 01:32:16 ....A 119808 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a7b3884571386ae9f67401db11d4739f43c9d0fdeced32df8d369803ef939d9 2013-08-21 08:05:42 ....A 54273 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a7d220c17416080ab89eff677118005befa0b43f09a54d2821f1c3fd2a71290 2013-08-21 10:09:00 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a7d2a00b5baca96c5901fa2d75a04d0ddca45e3d8a9ba9f7ff41e4be9c8496b 2013-08-20 17:58:20 ....A 826880 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a7d3877d7c797c1a6cc1a0fa6278ced9524740f6cd65512832fd0ca96914b4b 2013-08-21 09:32:42 ....A 5120 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a7de3a904bf860da7ed877e72b83cca194de7e875f57d66d8c50fc340a15966 2013-08-21 01:39:12 ....A 116224 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a7e40812fc696411d03d889baaf3b0c0f7016b1a1acf4549ff810c5d96fb47b 2013-08-21 10:02:44 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a7e47737011c488a8680548c06497e6c9ebdea96821ef02989ab9ae86850b32 2013-08-21 06:20:20 ....A 266240 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a7fc78a805150c0d5293a5b24dee6bb9d63ab739db9c418d5cb1da5c9a432ec 2013-08-20 17:11:00 ....A 140800 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a80199120705fa46b5e50d65eeb53e6ae56040900bde18cfff07d498a5db1b1 2013-08-20 20:59:58 ....A 6669612 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a804745327264a6a106eb9191d2c4bc209cc12252e983f45eec892d2c72e3b9 2013-08-21 01:33:40 ....A 2220925 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a8095d6bd171ecb1b22ee40fc5781c5ad62fbb7ff7a4d1f2740f99819f5b905 2013-08-21 05:59:00 ....A 263680 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a815b314587098c2629c13cc04a2a6cfccbbb397638348e37449ba70a44eeb4 2013-08-21 08:26:10 ....A 15872 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a81ae14da0ad134c3bf3093afa070cc753f4281b1d58ed00ce00252818d81cf 2013-08-21 01:43:22 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a82c76badc21ce342108c18b2846680a3f89caba6789f08a4c23f7ecec0032c 2013-08-21 01:28:14 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a8693ddce32e137cb0210c433413beaf7d5a850e0d5d6ea69fc3674ca9019fc 2013-08-21 08:27:48 ....A 21392 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a87d72dd5169c14f019c3c5d33635d6895b28118eaa8851a746c58f0eb22ce6 2013-08-21 08:28:02 ....A 28160 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a8801e55ab418373c7d90a7a43fe817e3c9b1218634c5276e511f576b4594dd 2013-08-21 05:12:06 ....A 858121 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a892d261dd0226c8f596b3eae601e5c435ad87016438f5a615bf846898ccfda 2013-08-21 06:55:28 ....A 2376588 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a8a07b4bb0aed471d546cd1e7492f1f3f0ec8e4e0c6314a02fe0531f688ffac 2013-08-21 01:49:02 ....A 208896 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a8a3659c5f7bc639e5ef29b68741dbc9488131b4c5cbd3c5d4d96302146da67 2013-08-21 09:30:22 ....A 271360 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a8adac7b87c2d4dbd8c1782dac0fc66b7d5e7952434eddb2439490dd06dbd5a 2013-08-21 01:38:58 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a8cf90fd39c4d457669ed641fc163ebea777db8a8faec1e4e6ee76155110245 2013-08-20 17:07:44 ....A 320000 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a933fd0c566a738f6a7f1967fa854f1b2426594ea386526937f95715ad0982a 2013-08-21 09:13:36 ....A 12288 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a9453ed90ef796e70ec822efa954dc8b6d0daab051a18a46c08ba950fdd67bf 2013-08-21 09:33:28 ....A 27648 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a94d408c7c6568c067796ee5a333570d67e24c02d2749bfb6c9e7100d42b53c 2013-08-20 17:54:18 ....A 257536 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a959476709bc7a96d64af5364ec59b390fc038065b7174ca4b298d41d3dce6f 2013-08-21 10:03:00 ....A 1323540 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a99233c9985e51a651d6efd27a121772a238478d12927a566d45fde9afe56d0 2013-08-21 07:43:04 ....A 58880 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a9b9789a7be5ccd87caa800040386f252c0c6114b216c841e50c6a7fadb7fdd 2013-08-21 01:28:20 ....A 293888 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a9b9b46248c6121a47b6edc6fd75560b17c739ce1e2b1e733bc83eab33a9111 2013-08-21 08:13:50 ....A 964736 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a9ba7e20ee0bf0074f8cdfa84d3cbfd307e33e9845bb12d52d94e4db081d62b 2013-08-20 17:07:24 ....A 163328 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a9d09fd64fca18303376e8d6a3a7338a4dd16b76b088869701d5e5687f351cf 2013-08-21 01:43:48 ....A 490496 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a9d201f6b30bed9e54a8d71c5eb46ee1c1c31dc27040dae869417285e149ac5 2013-08-21 05:28:24 ....A 108032 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a9e8bcc4ea9410c3e5f0a90dc0cdc80dbb218e74c12c6f081850d7253220ab2 2013-08-21 07:09:46 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a9f05265fcba6c8aee279c8ddc9850185a4969064e18ce6334719180c1dfaa2 2013-08-21 08:18:06 ....A 822784 Virusshare.00084/HEUR-Trojan.Win32.Generic-3a9fae5e04a66b19c83cf1ce66d50623910b4111f9cdd8238ae3e844e968bb4d 2013-08-21 05:52:08 ....A 114191 Virusshare.00084/HEUR-Trojan.Win32.Generic-3aa011afb58ef01adc707c13ea4b571cae4b71f39610fdfc529e252cb469c1e5 2013-08-21 07:59:24 ....A 331776 Virusshare.00084/HEUR-Trojan.Win32.Generic-3aa0157efd64b567d48f5d63af7cac38e9d615464a32b702818ca5a7125da8ab 2013-08-21 07:31:46 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-3aa1e3c65c60f4838d7c9f54c4c89c02f04c13f7c8bd89b6a4619c38eea86ed1 2013-08-21 07:18:58 ....A 370688 Virusshare.00084/HEUR-Trojan.Win32.Generic-3aa256f8418ebe7ec7016f140b13cc5380208bac89cf82de9375e4c7b408bcfb 2013-08-21 06:17:42 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-3aa2e2a26dede5ff15641c1a0636ef82839c5611d1a8b7fa430d7d1ab99565bd 2013-08-21 05:30:06 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-3aa3428cf38d7f42c1685e01ba524ac8f98a93a8dba2b2fc77405c4d3450c5de 2013-08-21 07:00:52 ....A 86678 Virusshare.00084/HEUR-Trojan.Win32.Generic-3aa637d0fbe21de5c26d854f8fcc53ac4aa537f32cd05fda9d149502a15cfec3 2013-08-21 09:44:54 ....A 107564 Virusshare.00084/HEUR-Trojan.Win32.Generic-3aa63d00e5836d9a31e062b4eb181dc615276f94792c17279e5378f97485af49 2013-08-21 07:33:58 ....A 347136 Virusshare.00084/HEUR-Trojan.Win32.Generic-3aa6f05ab4d563d2d88260a5f7f967347396ea52a8f41951d023ec2f357b7d51 2013-08-21 04:56:30 ....A 158720 Virusshare.00084/HEUR-Trojan.Win32.Generic-3aa72b9e3fdadc7cf5733efe6cf4a336707b623a8ce0eff23e39365b34a38cd1 2013-08-21 07:43:00 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-3aa766a18f54c0938ebaa26a321ba8e1e2d6c3bf86e7d462346b35e4c9d59999 2013-08-21 07:26:10 ....A 274944 Virusshare.00084/HEUR-Trojan.Win32.Generic-3aa7d8e87b8a356b79adb77731bd1df152eb2032f60311798fc4e303b8272c70 2013-08-20 17:49:46 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-3aa80b91f072c7ce0453444c726be6a080e9e6e247bfa5c912862080e713efb2 2013-08-21 01:38:10 ....A 278016 Virusshare.00084/HEUR-Trojan.Win32.Generic-3aa83725afce4890c863f9a081a290d8d9e086aeab18a99746ca9cbeff8d53ec 2013-08-21 05:25:10 ....A 1115235 Virusshare.00084/HEUR-Trojan.Win32.Generic-3aa8bdf077e62592041143f8a20c1b5a18efbf5761ba6f19b9a7ee85822a504b 2013-08-21 07:10:28 ....A 29184 Virusshare.00084/HEUR-Trojan.Win32.Generic-3aa8fef5e9793facd57827c298d4dcdae0e67441b2b08e4c1e409f5a1e1f7200 2013-08-21 08:15:32 ....A 271872 Virusshare.00084/HEUR-Trojan.Win32.Generic-3aa915227c931866faac2528db6ef46ceea7c552bc3ea45038d83a8f668cf221 2013-08-21 09:47:04 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-3aa93d3deb7899d68fcb24ba0ba8ec06f550051bc6e885754f8c9f081c7dab25 2013-08-21 06:18:26 ....A 375024 Virusshare.00084/HEUR-Trojan.Win32.Generic-3aaaebc79b5b7539a537e752b2f7bc49c9352a9f1c7367c7838686dde092d69c 2013-08-21 01:41:34 ....A 60416 Virusshare.00084/HEUR-Trojan.Win32.Generic-3aab28d9e5572df87d1b025dd75177f819b3163451f4204b1fce3b7d651810fc 2013-08-21 06:15:02 ....A 181760 Virusshare.00084/HEUR-Trojan.Win32.Generic-3aabba04b0ec1341d7d2df4550c1cb2a0f14c8df080f97043e7f13db7de9936e 2013-08-21 06:51:12 ....A 31744 Virusshare.00084/HEUR-Trojan.Win32.Generic-3aaca2a48584e383c7b1d53ae33fa60791c0a386d3fbe3cc8829e0f86e382a48 2013-08-20 17:36:18 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-3aaf4cda39632e4e161d8916bf19169b47c040ca2b46fd7bd107d38ca8cd6ce7 2013-08-21 05:12:22 ....A 1863680 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ab06c4307ddd6735f9358f3bb49f333f20f2601c022e2e81925028295788184 2013-08-21 01:29:16 ....A 76625 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ab0c783c8193c404d55476913d87aab7bde73c7f216c199dcdb1f1a501a17e1 2013-08-21 08:32:36 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ab16c644932c6b180ff14ed1c4f14e7169b1eb5021ffee35c5b59efd5594b50 2013-08-21 01:35:18 ....A 38912 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ab2f0d61591f97f5e89cd8d3140fdea6b7f2d9ee54ec2a2ffbea52018ac0746 2013-08-21 06:08:40 ....A 155608 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ab2f485e256a81a804800692ce48f5e7458c59efb6b129077f6520760298e5c 2013-08-21 08:55:52 ....A 645632 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ab38ced52f2e6b403e29d0266cb3b6e5bcb54a6b681052c47a00c0b43324a0d 2013-08-21 05:54:46 ....A 21504 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ab3dd3ddbe373c9dd4c89795fca81f17bf7babe81afb5fe798dcb41b9851034 2013-08-21 07:59:32 ....A 184320 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ab41b4c6b3af26eb75f2b7ecf5a493cbe252253fc4f67fd0ccec4e681284d8f 2013-08-21 01:45:24 ....A 1241076 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ab43a380b200d855b9c4d80adc0bd4b04fe0ada35b7971accc9d4ca1498f32b 2013-08-21 01:44:34 ....A 263168 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ab43e42be68673d2a958b5b815ad556e3a0a1a84f4ba81145e332ee558e6f2a 2013-08-21 07:23:56 ....A 1093190 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ab50055e867fc390de8cc5e670696d23fcb4498638a8856a461a6e0568aebcd 2013-08-20 18:02:52 ....A 137728 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ab572dbce5ec42429cf5141ce7dbe3a55a845937825bb259b81db6541745e45 2013-08-20 18:24:24 ....A 946120 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ab6a1d881b10c48d4245ca810c0a394a6dde26feec8577686bf880045623fb5 2013-08-20 17:18:20 ....A 432640 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ab7234b4206736a530c07ba7b81ca4eb425c9902c0b34f3a36437114978c1a9 2013-08-20 18:54:54 ....A 165376 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ab741ebff6926b1a61a14c3dfcccee5c0c02955ff027bb8fc59f0195646c851 2013-08-21 01:23:02 ....A 434888 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ab85ca1f6cac2701c47130b6e4b19940c2c253b4fa30f36824508dfa2257e02 2013-08-21 01:34:44 ....A 17944 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ab99ed9b19cf07bccedaaf613f7a0861c1fc80c9e3be75035b7aa92f374c0e0 2013-08-21 02:22:24 ....A 15872 Virusshare.00084/HEUR-Trojan.Win32.Generic-3aba326476e1f4d67045b88fa689126f35d444fce5bb5b88ec70900d24520ac0 2013-08-21 01:41:42 ....A 502400 Virusshare.00084/HEUR-Trojan.Win32.Generic-3abad627aa142d87041517dffb03bd01962980fa39b7a63de1f1bb16215718a0 2013-08-21 03:33:18 ....A 207680 Virusshare.00084/HEUR-Trojan.Win32.Generic-3abb0373457ef2c03da3ebbb34d747ed1758dce938c8e38e5ccb3880ab284538 2013-08-21 08:56:06 ....A 331264 Virusshare.00084/HEUR-Trojan.Win32.Generic-3abbab9b57605f3f1b200c0913cd574404f6dc4917d83da176493c0e01e88a90 2013-08-21 01:54:54 ....A 2447360 Virusshare.00084/HEUR-Trojan.Win32.Generic-3abbf4d80ca609a6534281f96e25234b9a3d77b7af7f6e5d425e5eca61096de9 2013-08-21 09:10:10 ....A 65554 Virusshare.00084/HEUR-Trojan.Win32.Generic-3abbfe02f443d2e3fddab8fa75d3df8f31aa2d8129097563fae9131a64ed1c0c 2013-08-21 07:26:16 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-3abcc44e87f552050084fa40ae6a7a45979cc6cb92126a6e615472223d2282ea 2013-08-21 09:13:58 ....A 128000 Virusshare.00084/HEUR-Trojan.Win32.Generic-3abdcc32b88dd55d1a84db20d2e8213e3c40642bf68ffc6a75e9f88394a5289e 2013-08-20 17:32:00 ....A 107008 Virusshare.00084/HEUR-Trojan.Win32.Generic-3abed6337b35d5e81f9cd2307edf8aecf99954d898e5b8ccc0991a3318ac0a56 2013-08-21 07:03:40 ....A 1308672 Virusshare.00084/HEUR-Trojan.Win32.Generic-3abf84243b3e880ce0c9ec6514af734256f53d723f72f805aecf17b07f08fc73 2013-08-21 10:04:42 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ac10f15860055b029e3e4d834727d6d3deee55735d53d5f82991e28fc12aff5 2013-08-21 06:34:56 ....A 356352 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ac1813f76d0d9e1fb1e3e43f56421ff499e32f4fc86d3f7ce9cc015750e6dde 2013-08-21 09:52:08 ....A 88268 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ac24fd7d64a3278cefd71942e99c21a5d71a486deca0f3bdee23436c40c7083 2013-08-21 05:32:42 ....A 180480 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ac30142c251db1a5c35cc301949e0ebf862f8d23927ab2ba33bc5717eb968d7 2013-08-21 07:43:06 ....A 48128 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ac4956cefc23ff75e940569a3ae2199f094f52e03e4f8f0f85b389d66a98613 2013-08-21 01:31:24 ....A 671744 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ac4bf5b77deab90c7a9e1607fcab06349fb6590d1423eb16213e2104055d5dd 2013-08-21 06:03:50 ....A 1249248 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ac87e6eb301e0ca3f2563e687d78362571b750e2090c9b499bc6ceb79499470 2013-08-21 09:46:58 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ac8d2de0237e64415d50ca0f8da4a65973f0544308313cf193d16362654c91f 2013-08-21 07:54:04 ....A 199168 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ac9679289dbc8a15221ba7110384f1fb65efeaff7fcef2b23c39d2daa2bc0d3 2013-08-21 01:44:00 ....A 37376 Virusshare.00084/HEUR-Trojan.Win32.Generic-3aca204b527f04d6ac2b46c0022583f33d249aced32d4644a6bb627411931242 2013-08-21 09:56:54 ....A 169984 Virusshare.00084/HEUR-Trojan.Win32.Generic-3aca31872353aea0e94542fa3085ca4afd16bc19425ea979050bdbd0c2fcecdf 2013-08-21 07:50:36 ....A 122368 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ace4b850d7da581fc6e2c9656ed1ee414cee1f9924dea5f0a193fec2ddeb4ac 2013-08-21 06:08:08 ....A 60928 Virusshare.00084/HEUR-Trojan.Win32.Generic-3acedd03b28de52d3213275710945699e9ee2d3246e78f51fd8a4b54bd942b08 2013-08-21 06:58:36 ....A 12928 Virusshare.00084/HEUR-Trojan.Win32.Generic-3acf1534186bd99a0350a4b2d8930a73da1ef81ad8e161479c12cf4a19364954 2013-08-21 09:32:00 ....A 74752 Virusshare.00084/HEUR-Trojan.Win32.Generic-3acf71944039da42ac560eb15e483af665bc98b455c9d16cca82bc639386f628 2013-08-21 09:57:10 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-3acfb1df4172104583c4a973a7ef1a76e55ed32cfdae4865ba7c09f873b2f86a 2013-08-21 08:29:20 ....A 815104 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ad1c35e9bc847976b3a67cd8e38ea1abd255fd62dfa9dc76ac8760474300fdb 2013-08-21 06:23:46 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ad21443b4fd5e88af164505ce2abfc8c728842aabc0ebba4741f21fad00f58e 2013-08-21 06:43:08 ....A 667846 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ad21f5e57a01ccf9db3596c02a987f0a59c968924a2539eca96a3fbf47a6179 2013-08-21 03:29:38 ....A 285184 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ad479c9a95c5f5c940aab7dd8682a687d809e6e24f8617fed54980b9d18026d 2013-08-20 18:10:14 ....A 204800 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ad5232b9b8b63c526a7690e4767d55ac5ebf60f3d061e45d87e7a1594cab39b 2013-08-21 01:37:58 ....A 144896 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ad56f2a73e5ddc57b0f8c9957bcb6a6b60b3d91b1f95b5bb67144e1c5c11448 2013-08-20 18:30:34 ....A 17497 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ad69a86c30ee8a23aed5fe4edf94b73a1fc3ff7292aa780be1603664b140a04 2013-08-21 06:03:34 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ad7138fe86d52c7e35bee666172a31ccd7610809f722818ef7ade2e5a1d9c98 2013-08-21 06:57:54 ....A 1056123 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ad733d7971594ce38b62b29fcea26b64abf63a4a4526ec92986e016c4a8e37b 2013-08-21 01:38:54 ....A 409600 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ad82f6df15ecd55b0be73704c78bf376249c9d1c88637481e348b8c2eea69a3 2013-08-21 07:55:54 ....A 93716 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ad891d4f1194950b2dd5f45fd94e578afcfb53f06b6f9ec46ebde57c563ccee 2013-08-21 09:23:14 ....A 303104 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ad91f90f44b9590614f0619d07a1ee8587180537b679745b58ff12aa0d2e0a0 2013-08-21 09:32:02 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ad9dfeb8b5f402a719e02a8d6c6c5537cf2be4dd81d73e0508596ffda9f9199 2013-08-21 08:32:26 ....A 305664 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ad9ed5a966d1fac7ab918487b343b7a2ab4237084f73a9bff5623c31ae06467 2013-08-20 17:47:04 ....A 864256 Virusshare.00084/HEUR-Trojan.Win32.Generic-3adaf2b5f012b1855ba217e32dcd9f6453400ece2cb10b945db4540c68d2bd9e 2013-08-21 05:52:24 ....A 116224 Virusshare.00084/HEUR-Trojan.Win32.Generic-3adc4fc1a29b13d6932a4aacf0772a9f04bdd2db50530785414d90284623fa6d 2013-08-21 07:37:24 ....A 366592 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ade2f2672dcbea15cd24990fb2c0bed6f139a90c2a99cef7375d3f02e1110be 2013-08-21 02:51:22 ....A 146944 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ade8c7da55b5e114a6daa995b26781734623a4e5dc2ab9bdb8da84cbb818a75 2013-08-21 05:39:02 ....A 977920 Virusshare.00084/HEUR-Trojan.Win32.Generic-3adea25203544e2e883eafc38110e649062fefed614ef339dea06050af715ad0 2013-08-21 09:55:24 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-3adf18dc11b39a8816058993df4b1099a7ebd33a4df1190f0f77aac422447bc2 2013-08-21 01:23:20 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ae4021d9752fd0e3c1ad51e79b0d2c09eeecd8983da4e4fa472b8e939991097 2013-08-21 01:26:26 ....A 29184 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ae44094fb36f4c89e76510b504b4c563110fcf8776edc1597bb4686cbbc6b83 2013-08-21 05:14:48 ....A 113152 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ae47a32d24b74d2c58264140671ac1e522a37498ca27d2e89dc0a7168289c01 2013-08-21 06:05:58 ....A 243828 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ae6f7ede1ade0316f952df58c77895aa923e5ba68b16fc2f35fcae915d0673c 2013-08-21 06:15:10 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ae74ec886d0f152864e14abdf9d37fabf24ac15be2acf1936a3e71539c0afae 2013-08-20 17:56:48 ....A 278528 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ae7b47f4fcba28a424eaa66759715f5ad98576bace595f2cb8c43f8b7f35a39 2013-08-20 18:08:20 ....A 418304 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ae7e7fd6867ef908e1a575d2091ce936790a262ac641a6af22dd89ffbb67e20 2013-08-21 02:25:14 ....A 494323 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ae950e6e9f30b9de207336392ee58b571972d841cf6df3fdf0b3aa8c95b9632 2013-08-21 08:03:24 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ae9dbbe7223e7f2e2871612e61d2ad6e64f6890559681bf4cef7a7951ac5980 2013-08-21 08:27:36 ....A 299664 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ae9ff7d6163cf131570bf060c9549ef8a1d0b81e28d70e87e2e378469d20bd4 2013-08-20 17:57:30 ....A 314880 Virusshare.00084/HEUR-Trojan.Win32.Generic-3aea1a9133d4de69e298226c6dcb56f9fc216f26c94bdcc7f2ef511461dc6eef 2013-08-20 17:34:54 ....A 314368 Virusshare.00084/HEUR-Trojan.Win32.Generic-3aeb7034de2d7e17b068f4dabb426df32f76e45faac871e06dbf4aaea4d06bc6 2013-08-21 05:28:14 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-3aec96fe26f487a8a75133c73807a54e94b1dcb1207ca0178367ec259f5289a3 2013-08-21 08:22:50 ....A 890368 Virusshare.00084/HEUR-Trojan.Win32.Generic-3aefd37ac5fa9ab6954ae97ba0be994ca39524e5ebdb2f2edf95850142d9dbb6 2013-08-21 05:22:08 ....A 68474 Virusshare.00084/HEUR-Trojan.Win32.Generic-3af18e26d4aaafb3ea3ea783fbac1b615bc1bc2eb376e75e012756b4fa6ee324 2013-08-21 06:59:04 ....A 577185 Virusshare.00084/HEUR-Trojan.Win32.Generic-3af20d5a61d74ad8bf6c4169965715d7b03f0e271822089c5c0205131e85660e 2013-08-21 05:24:26 ....A 217088 Virusshare.00084/HEUR-Trojan.Win32.Generic-3af2d5fa0d908f69b7fabe9429a4b73795d52cfcb5e63f4f807aac749a73b194 2013-08-21 07:23:54 ....A 2967552 Virusshare.00084/HEUR-Trojan.Win32.Generic-3af3ae1fe3a7cc70867f2d8b37cb8182d6f16c8ce1fb69091ccb3958141dbd1b 2013-08-21 07:09:56 ....A 487424 Virusshare.00084/HEUR-Trojan.Win32.Generic-3af4a4b3dc38bca16c9b255cef5fa2608df2218d485949e319f27b0fba5c6c61 2013-08-21 05:41:18 ....A 1176184 Virusshare.00084/HEUR-Trojan.Win32.Generic-3af69802c3044d31425bc8d015766440502556417fb1489dc8b05ce8c3b63470 2013-08-21 05:22:26 ....A 97480 Virusshare.00084/HEUR-Trojan.Win32.Generic-3af7c8977c4be1b4eb2bfee0ee3e26423de606533c35c451b9d300025c53e550 2013-08-21 10:12:36 ....A 396800 Virusshare.00084/HEUR-Trojan.Win32.Generic-3af81035d1aead81acb2195af06b3373aad54eb88c5c530110a623d40aa62a3d 2013-08-21 06:39:48 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-3af9404efba7157156e7fee663fb785c2c2ac5ffa6f9a0fc2fb888ab459eff35 2013-08-21 09:25:30 ....A 177664 Virusshare.00084/HEUR-Trojan.Win32.Generic-3afb926de7dc969ce9a613c83b7028d3ebc3039712834e03c1e265db7353526e 2013-08-21 08:34:00 ....A 91648 Virusshare.00084/HEUR-Trojan.Win32.Generic-3afcb478a21eb6ebbea2af328ce265b5481a809ddb13627c6c5458e557d21718 2013-08-21 08:56:14 ....A 285928 Virusshare.00084/HEUR-Trojan.Win32.Generic-3afd2ba32943371fa0fb3a0ebaeca7673c7ba7bab53453760d4927a798e80c5a 2013-08-21 07:16:48 ....A 151200 Virusshare.00084/HEUR-Trojan.Win32.Generic-3afd8dabda69d71c539dee478f19ba362090ee3681f44c92fd93069d8d750dbf 2013-08-21 06:57:36 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-3afe58f89403ff35306c458e6f847a8e1283bb3494e5489c93cba9db5053d720 2013-08-21 10:07:36 ....A 684038 Virusshare.00084/HEUR-Trojan.Win32.Generic-3aff4e8834583cb7233dcb09ec4ff255c2ea8287aeeae954091738aa78866f57 2013-08-21 07:23:58 ....A 337920 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b00fd33c246d1c292d31f3bbb487961b1f4e276081f1ae35698569a2758920e 2013-08-21 01:28:20 ....A 40448 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b021d2038f5ee07743d78d2a65afedbec8e713ace69f2f7a7757acb44be9e40 2013-08-21 06:33:02 ....A 80896 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b03392dbe15db03de710482f308afb0138175e3ec8eb091885b38f1ae8b31d2 2013-08-21 03:42:24 ....A 21680 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b03888e7d2b5afe684b3bc9b95458058c337dfcc65d28587406de94d6fd4586 2013-08-21 07:31:28 ....A 26624 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b046d71fb0c66c1fb0d26707ad4fbb92e8dc96ae0cfcd21c313e290b6abb282 2013-08-21 09:27:40 ....A 290304 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b053eb0d5d35412eba1d0534176d6c7c2f5d02c0f61199b8766363655768e6d 2013-08-21 05:22:16 ....A 71710 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b0802b394d08c7a7a9ba9df61b931bc350ef63deb936fcd310c6cb9d9dfd1dd 2013-08-21 08:01:12 ....A 55296 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b09249a6fad3572f40eb7aa31d016cba130b047ac7dd68522c81bde713b2be5 2013-08-21 08:24:34 ....A 153600 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b0ae614ee163042ae0295bb427e6bfff88f66fc56cd85258e4eaace3998c20b 2013-08-21 08:01:04 ....A 213156 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b0c80e0308a246c26f177efc13db43a5e41a69331820bb145baa83bcb03f6d5 2013-08-21 09:14:46 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b102b0d93f700fee5c440ebaa3b0d6ab2a083fe69c1be6f3beb4e695a7869b1 2013-08-20 17:41:10 ....A 152064 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b1088758376569afc55af64d062694b9a40b3fa03802bdb945671c30f548f2e 2013-08-20 18:12:32 ....A 1221273 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b10aed9fafff96a2fcc1a24b3bc9f6d5d2c8e9a2111263c89cd451149eb79a9 2013-08-21 08:15:26 ....A 108670 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b10b7a7a64db1a108ec716ef126a0c5e9925e9f9908203dd2d998b6feb4daf3 2013-08-21 01:37:32 ....A 80896 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b114407cca03549e3465b0ee88ccdcd4d94d2c9881a2eac907fd76b4fd0bbe8 2013-08-21 05:17:52 ....A 270336 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b11f27b3c4042d653f8e788912a280eea864cce171b548a86fdf2dd8e112fd5 2013-08-21 08:08:00 ....A 199680 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b126b1dee492bc075ccad8aa15ca097c3cb64ceb84fc5f5435a009d9d4506d2 2013-08-21 09:25:38 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b12797c29ab678d31307a023f32bb92067c4588a50fd7f5011432a9c1ddf403 2013-08-21 08:28:04 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b143fd1bdffd22848ab85ee2a12c7d967ca1f90a00dcdf7a3d536057af3637f 2013-08-21 07:48:36 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b14fb144edf9460d34077c7bce43fd0d6a3c7a6408daadc3d0ec499331f4312 2013-08-20 18:29:40 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b16edfba2c0f94825ed69913c57af77f84bbc1a858738d54feae4805366ab1e 2013-08-21 09:01:10 ....A 10240 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b17c43eae5bef3b0bedf00b074b6616deda7478e5477a82ec090eef4682b7bc 2013-08-21 10:09:00 ....A 44608 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b183f31d6516541c6797801e77e87522529210f7add3abec41dac67d28f11ec 2013-08-20 18:19:34 ....A 16000 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b199e023563b2f4426b3670332362b7df7eeabda1a97f28c560da8fb3758aba 2013-08-21 09:11:40 ....A 509952 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b1a5aba2716563e440db2085c6de2a8a1ab491ecdbd74766b854b6a80c7b6a4 2013-08-21 07:33:32 ....A 429568 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b1a906dc14a57c571df402a78fee58fb5744f353b6ad5065c2287a160a8c403 2013-08-21 07:50:40 ....A 115712 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b1b972eaf53389b20f8266d72f1ada63a611f50f5bf0a668a73b9f9fb519da8 2013-08-21 09:06:32 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b1f29e25e063a1abab2613e24383cb6442da1c6bfb2e1aae6949f5e097fcf55 2013-08-21 10:14:04 ....A 6144 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b20f4e08f90a2835dd17da87c7ca14b1307dce037b6f99298b7b397be33a22f 2013-08-21 06:17:34 ....A 108458 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b217dd8e95c9d6b00bfb879e596f950527fdf33d808536aebcd175c28ebdced 2013-08-21 07:13:34 ....A 157184 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b22038190dfd0831c65bf87e28f6eac0c21fe26829bb5c4ca8da432372f3531 2013-08-21 07:52:16 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b22ef9bd36b762f89651e8f65ab8a0ba26e0f7253b4cad79cf5ab5472ff33b5 2013-08-21 06:59:26 ....A 156224 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b2576277fd23731106752636ce9788f84dd30058ea39402339373bcf7c1f7a7 2013-08-21 05:32:24 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b25ae73b715776d7c0807352996af03e40f24271a2c5bb0a08b5cc9d1167fcd 2013-08-21 06:27:06 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b26e5a49fb16dd75d7f3714d97c3ca9df783d1fc3b60db5137e31736aac5133 2013-08-21 08:00:50 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b28a56314b2ea8341c17c13eca7557058af0a5e4ae4e06153704fba0ba50e41 2013-08-21 06:14:46 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b290fac8d17d3a3a806ab88c1d167a2557b169507ed877cc8ac85e0146d25a9 2013-08-21 06:53:58 ....A 932864 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b2956511d1bd0f347455a9baaf0ebde56a4c7cd73a632af2b3821ddf39322d5 2013-08-20 17:50:22 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b296bdeab4f4b04e7b8487ae442698c6e7ae4da538a155d0eac3864c3a7e075 2013-08-21 08:01:04 ....A 519773 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b2a0b232e9ecfc0bedc6842ac72d6bc7540115cd8a7f64f189ed822ec4cbc70 2013-08-20 17:57:24 ....A 30208 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b2c637554d8bacb69daa67f35061b40c158c197844356c78b8bb857356c3fdd 2013-08-21 07:41:44 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b2ca3c854a3bb2f06d3e78ef502a0a98c736e582dde1eba5be91daf6c88b875 2013-08-21 09:46:50 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b2d0bf7de0d78e149590834ae2dd35d08da19d6ba8cc7225b7e280d1e4e0caa 2013-08-21 01:39:14 ....A 505856 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b2dcc25118c0b3b7684718e0e855a11ea6347d637686426355760392219ffc1 2013-08-21 01:42:52 ....A 40448 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b303e3ca6c40cd5803ea20e065e4f36234f071068eac630643824e31058411e 2013-08-21 10:09:44 ....A 709120 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b30b384ea08a3c91f930bc018c3e81670a092a5289c66c348d63e9eb0c2525b 2013-08-21 05:54:00 ....A 202752 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b32522f2a6ea69821d6e69d42f06c177e510c82c9073cf1e92c25cb1a1cc5d0 2013-08-21 09:28:18 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b32a4c26bce81879036c8e069212123c3adb1d9eaba64caeaee5d9c02efb2c9 2013-08-21 08:00:08 ....A 1035264 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b3375b76b50f029eef8bf779efa2ab3063bad42849ed1a99b5ace6f397277ed 2013-08-21 01:33:20 ....A 36129 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b34d97656ea72b939c425a7bd13d633d6d85a5c27aa31d5ea1641292d361c35 2013-08-21 05:43:10 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b36157a8009abd12ca76ace2b7d714df0b2e6be1582b33082244c4a0868595b 2013-08-21 01:37:06 ....A 1177075 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b36ae5e648c690f9ba8e0c5763250264ff03869842500761171f148eec91bd2 2013-08-21 09:21:02 ....A 303104 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b386c3b76b34053b701818a9a34f2d12b8fcc5210696189f195ffa9adde7951 2013-08-21 09:48:26 ....A 546816 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b396305cc8c0da6ca20c5e245818031bba88eff55fea0461c53a29ccd854f7a 2013-08-21 10:14:18 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b39981fbcd894c650aac72a7baa286839166a89c66bd1704686a4a25d58903a 2013-08-21 06:24:10 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b3b04643f78934e1b9647ddab9f8cbdcdf4f85060fc11be7aeccbd051a00335 2013-08-21 08:25:10 ....A 63583 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b3b52b0d1d54b76203db833c28035f2ee73df079b6faa8477df2d86a1545851 2013-08-21 09:15:30 ....A 208384 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b3bbb3d47df65b001521cf4cc0ca0fb5c558a36e51238b264675d1617a2e43d 2013-08-21 08:20:40 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b3e6a9105ed0ddf9498db7e9973ba3dc733aee931ceeca7defdade86528d733 2013-08-21 06:34:18 ....A 313344 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b3e956af7b32e71b992ed313e26ac7f13bbb4868dbf14677737bbcb90dae38e 2013-08-20 17:34:36 ....A 452677 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b41062f76bd5d3a4375d083f457b1dafb616ae55e1e982c81a8592a85dc9f49 2013-08-20 17:42:26 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b431feda3c472dae272e5d7b193c8d3037b422238c1812bf09571b2564eef02 2013-08-21 08:15:36 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b43362992701fab61b48622d05195991514445d37ef2283831052ce9f364de8 2013-08-21 07:50:50 ....A 740744 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b43ffe37049e7867eb4c3334b9fddf93a75009d6a302793dfe7af0ab56718ca 2013-08-21 07:29:40 ....A 184320 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b443f929eb73e5b48a13024e1fb1255f07faa779770f9442aef69a3181bd305 2013-08-21 08:32:30 ....A 415232 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b44a25217141c8aa6b80f055f48c8951c90ee5c0adf3d4e7cb701d0f2c86708 2013-08-21 09:50:08 ....A 208896 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b44bc9c1122a76aa178234b9ee11f24a36c51e4627c3219154c71df93d3b853 2013-08-21 01:54:28 ....A 7196672 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b45037138c1db4d47393015a759a10edb73605462395eb2d9e77994e56236cc 2013-08-20 18:10:18 ....A 487898 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b45ad423e01ddb711e6787617055f39afa543f637e45eb5b6338528ae795f15 2013-08-20 18:12:58 ....A 97480 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b46a1a9b5b6d550046fa37b03faffe25afbb54430f3bda4550f072728d2a146 2013-08-21 01:33:34 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b4901181a6b78a4e565fe71b5f3df7006f54cfcc84777ea049e25d8dbe656eb 2013-08-21 07:18:52 ....A 419942 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b49423eb44495a49f27b9e786bd0fa077b75464fff6ee04398cbc052d8a5669 2013-08-21 09:51:56 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b4ab0893fdf140e959f449876c3cdd0a54a47cf49e44b68ec99e2849c5dd2ce 2013-08-21 01:34:30 ....A 17416 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b4ae856f13c1dc3e0096f192f3de0ed745022b8fe3665930b9820f6ff2f0104 2013-08-21 08:57:50 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b4fe350a024fc2ac90e407381433a297a11abd89a0b3bccf319351d8f111f8b 2013-08-20 17:47:24 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b4febef59033c09e0f7136670d1bcb3874379b8fa8621ecd78e11da303a2585 2013-08-21 03:16:44 ....A 134664 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b505ee36f7336a967e93f4ffba558d67d265cf41ae53e23019e3caf3ff5508c 2013-08-21 09:51:54 ....A 600576 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b510cfea5c8252743348ac3573e61ec5c493905a038263c53558a6dcf5d8520 2013-08-20 18:09:38 ....A 173056 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b518aa7b9e035e5ce089c98d44bbc4a712334f8b5801d5a91d7da1d1fb84366 2013-08-21 07:39:30 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b51eb25958d6f0ea2efcda2b38f325c25bfd2316361edab5f03c356c3946704 2013-08-21 06:11:00 ....A 89600 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b5303b1224136ca6574bcfc95e343a4726cc743e245f12916494259474fd886 2013-08-21 09:11:44 ....A 180736 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b53db0ebdac5c74191701756b49e6b3a77b127c1b1303ea920c6c105c7c5271 2013-08-21 09:06:30 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b54349d839486f648d9d88aac3d905c1addba2468cc84466b74064d4741ee66 2013-08-20 17:53:12 ....A 69120 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b576c5756b956badd943a189ba064214b3d0cccd01e191534b88120d3b4b587 2013-08-21 06:24:02 ....A 597632 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b5b40d387b8483e37badfa9a3be0081a9d29e9c22eba800bf5a7ae733f32ae9 2013-08-21 10:10:54 ....A 682019 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b5b59f9adcb15a5a30bd607d394cdb202287b79212cba539ba79dd98c2c00c5 2013-08-20 19:21:54 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b5bae257d2444baa036c4221b974f3c46ce72e1679caa41bbd0ed6f3064ae8f 2013-08-21 02:02:24 ....A 96256 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b5bcef2793e655b86f4680da503f8479faf50b8a73f0842f05e5771e799c5f6 2013-08-21 09:32:06 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b5bdb28399530c4876d175aa26c0d4a2977772f7917ea2f50e8fdc97354cd69 2013-08-21 01:41:22 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b5c18d43de3b18ae4154fd2156fb6c48b96b679f6ebd729543a6739e7aa33db 2013-08-20 17:43:56 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b5d83027121da6735288c6f1545d8dee0160ebd9fc9ba02fbe346756ee8bdeb 2013-08-21 05:41:22 ....A 102912 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b5daa26d813ff0eddd59151b7fa1ef22865b2c9faff60183d1dd489f42c6cb5 2013-08-20 18:32:54 ....A 227840 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b5dc6580fbccf91ba439220eaa12e1889f03ead623e1575f38b0144dc4ba21f 2013-08-21 01:28:18 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b5e2a8b106cee4013d86fe6668d688bdb8e9a7e3987d242e301b6697382d246 2013-08-21 10:13:34 ....A 59431 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b5eb693273116f1a50b64c51daa7498aacbbb65e6f113c52d3960f50c50760e 2013-08-21 07:27:20 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b5f775fc98fa028cff8878cc62af5ab1d2101fac172256eea8fc5922e2a23e7 2013-08-21 10:04:12 ....A 237056 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b6069c65a4c400915e70f9d653dc5f3c6c8f5bb828a4466ed03462cf3d31096 2013-08-21 04:05:48 ....A 694368 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b6127a64556f366da5227403dd3ee260e71d2a9ce0a377565d7138f5a5dd9a1 2013-08-21 05:51:42 ....A 152368 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b616b465ed24e02b6df02cc9fd00ed9628cbe9f67c83ab696adbd18f84cd267 2013-08-21 07:27:36 ....A 266240 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b622ee69a36c16bfdd4bf34e4cb42549ca04e6c5bbe9bbfde7d1473fe6d1999 2013-08-21 01:26:42 ....A 250095 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b62e6bb091d8fe21f45d8dc573fdd9d16898f6c77e735c04c5a1b8b14a4d2d6 2013-08-21 08:12:12 ....A 274760 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b64bfc7e52147ce9b3cf9e1d2bbc0574b20e4edee2078473c0772d414f15ba8 2013-08-21 08:59:18 ....A 132608 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b65ba215052cafbd05559b029f0dea3ca586e052f1e44a344c0c06ea235d20b 2013-08-21 08:32:14 ....A 97280 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b667b38d343b04cbc4d58d59b99e41e1d10aba9a56ed16a067e3f80a9f6053d 2013-08-21 05:31:40 ....A 263688 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b673c8f57365d05827782a3e8020b103d33d80a7fbb8950fea35369af203f4a 2013-08-21 05:40:18 ....A 991232 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b67628491c559e336051c230eee001477ef866423e35ec0b9ab6e645ac1a501 2013-08-21 10:02:36 ....A 306688 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b68705846870086c9091719f888c7fc6c352e547c587aef33861273cd553d9b 2013-08-21 09:54:20 ....A 170921 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b68a5758226de435aae5a74fc4e89319b7dbff8d6a8b230715e9bfcf76c3a62 2013-08-21 07:49:12 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b68f663aac414937ca01a7e21391171792eb727a94269915912260eed1d1e28 2013-08-21 06:04:12 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b6a3ddb5ab221915f6b4fbb03a3a79986162aac6b5c3189ae4c80f2bcc6efa0 2013-08-21 06:07:24 ....A 86528 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b6a8f57ac4578074b65af112fccf0e080d7760cf07b0e550b5f7d1c63c97749 2013-08-21 09:22:46 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b6b0b09fbda733325e7d3e23db387387783e075969e6075f7c507f218384cb9 2013-08-20 18:34:04 ....A 601988 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b6b0c5b295babbe2191139d390b962c7fbbb77fa0b8ae0325a2f552b65a758e 2013-08-21 01:46:40 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b6b408c3c27c805deef32ca6f414bb44ebf82ec5862e283361673675c9ad200 2013-08-21 09:33:34 ....A 4096 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b6b5584c96cc5dbcb168d8ac3d12ffb4c541179decb4de1afa577b4d26014b4 2013-08-21 01:25:10 ....A 98752 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b6b97cfd086c3c61f6fd8c8ae2464f3052c80c8d0278c1ff0de5c4f1e5c31dc 2013-08-21 06:55:02 ....A 289792 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b6cdf2f75a4b742a680b66b8ab30818448f48da72bc0b4c9ec60d27ee0d7dd8 2013-08-21 09:54:14 ....A 560640 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b73bee717625517fc5cce0b4c5320dc9d4baff158dec61708c86d832a94d6ad 2013-08-21 05:35:02 ....A 73200 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b74e147a68222c3a787d40b65a7c375ff3a5f72ddd7d2c07572adf99a8705ac 2013-08-21 07:10:38 ....A 707331 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b755e7b7cb83ab463c50634ebffb933b5224b9cadb892e925bb01f51aca432b 2013-08-21 03:49:04 ....A 83456 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b759f15cddbf6bfdae1471827e4a81b57103b0c897fc22b9dd1c0b719c635f5 2013-08-21 06:52:08 ....A 53629 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b75a0e4154227c631a0e4e2fea375ee949a658c39f8c1aee62f28b6129898c5 2013-08-21 06:17:24 ....A 1220608 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b75f159e4ddd892b4676b455268055f8c68bb142641ecd2e0a3ad3e632cbbfe 2013-08-21 08:13:26 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b76108269f4f551d707878503368816d97191549dd0c19cbfd0b49cc7a521f8 2013-08-21 07:39:34 ....A 95744 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b76dcfb3df7e0c0918a97b2ecc61f59f57439178211f4b5f627dfeb4fdaca04 2013-08-21 06:06:04 ....A 204288 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b7931ee8a89c505ac5836120e2f24e62f107236c7623ffc2a2b62ba13ec6bd9 2013-08-21 01:29:26 ....A 22562 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b7ad7f3190327bd95040b5f70f8eb50d3f86d6585befd0e1d8ddeda5c180437 2013-08-21 05:24:38 ....A 234752 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b7b2ac016d911dab0adde43bd3b40188d9822745dd3f1019a2602e731801648 2013-08-21 09:23:02 ....A 59431 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b7bf2d924d27b5d5ad4eb089bae59681d0c3107b170aa70019ba630ba20dbff 2013-08-20 18:21:42 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b7d81d5dea3f5861e8bb11d5053d7b9cace0c9bd4730443ed6c1aa45bf03423 2013-08-21 07:06:22 ....A 78849 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b7fa21ed13b1dd869e1a8f665e46095cc418ac01f6d279d4c588f94c7de6f4b 2013-08-21 10:14:38 ....A 47456 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b81225a20b28084fa0555c5a3616ac2a4891c6cb0e2f73d219265134a8167c6 2013-08-20 23:00:26 ....A 830464 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b8339c8736e6949fd538e89dc6147b6417ba0fa83c51104e2a2e0969e4b2fcd 2013-08-21 08:36:16 ....A 108201 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b84971feb0e5625571880a28f3284289abaffe671994d112bb720e03f92cbc9 2013-08-21 09:48:28 ....A 1843748 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b850d5c0ef3153cd7d129385842f67258337064a3cfbab8fa94aa741453a46d 2013-08-21 07:15:20 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b8629e5ddf2c1aec8646f893264b4fec77833cb2b960171c90166963ca9f78b 2013-08-21 01:27:58 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b86f87a1681f55871a2b15a8ffab7025e16d788e52244f072081b7a8a68cc5e 2013-08-21 08:07:06 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b87b9b5be7ea17c36f70f431d0785bb3c59d22623115a8debd7e987493a0888 2013-08-21 09:11:12 ....A 831528 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b885d082d5d8d1f8fe53d7f2607912deb97e0024487f53eab2adb38f1a6a2a4 2013-08-21 05:04:42 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b8871efa3248dddeb6b46e6aea59319218d73e28731a5424e0bcb0a575a87ca 2013-08-20 16:58:12 ....A 71989 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b892babd931a21b621f0da1647a47e7e9f359d7479c46382418ea4ea9727ddb 2013-08-21 07:53:18 ....A 266240 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b8a1502a31ee37415ef9342624eaaab854900b220bd124adde1e189561ba8a3 2013-08-21 06:09:44 ....A 139776 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b8c0e2c72e5626650e5bcf5a8e8243bdea6bd57071a224649a452a2fc3e0d8d 2013-08-21 05:43:12 ....A 317309 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b8c3c4ab828d0ef7deb98321b5424210bc0f9381cdd51884f59b6b6a41da818 2013-08-21 03:51:48 ....A 133632 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b8d9a3f74aba0e270a0a0d8f1de8e1347d496d13ce2a62d28bedc38d626ef96 2013-08-21 02:01:06 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b8e31c6190933171ea63a8359b2d4b4a37d7b531f9185a1fea62652654978e1 2013-08-21 01:27:00 ....A 31744 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b8e4ea90111aa4cbda84b973cfea3a3ed035db987b4074acd676b459a1f33ba 2013-08-21 05:21:42 ....A 119296 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b8e58b6f0c472d59c0f6361ed41a35401caad42e7f23604e0e17da13e55f5ae 2013-08-21 05:27:58 ....A 2658306 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b8e8d57a172376d9bf9e3b90eb3efde9c2a01e0280f0d5481dabc30111d3d99 2013-08-21 05:59:40 ....A 2885632 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b8f5020221359185541dff98f52f6a5199b4afcdbe33d7ec44fdac1dd774a0a 2013-08-21 09:30:44 ....A 12800 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b8ff1ade218d8b22b30ed9384b0d9d2328834ffea12c9eaaf0b59ef4d4dfed2 2013-08-21 07:15:06 ....A 2010668 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b90efb490109bd4347e33b4241175306e4d65930d6fa080aa323dcd48825de3 2013-08-20 19:41:14 ....A 2739069 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b9176b3be85990a9e7cca6bcea42c82f4397444d58f6bd6848ba96469eae4ad 2013-08-21 03:30:22 ....A 399360 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b9293d7992e8c89709923cc24c7c23ca0a63e5c6467daeba930d38b8399c356 2013-08-21 08:23:44 ....A 58368 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b966f678cf252d92c1b18a9e38c5fe273b3cf34ceccc655757b2fcada5a0485 2013-08-21 06:49:36 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b96c34cf6c101717004fcd5e59bc7b1e3452cc812cbd0b78f723cc868ad9cd4 2013-08-21 08:27:30 ....A 86268 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b9aa987f349d40739cc312e1850ac41f7a98ff11916071e7f80c384927bfcd4 2013-08-21 05:20:32 ....A 3072 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b9e00be779ec93877d672c0cb9429867b8a12a908dd792f79dea4d9888a5817 2013-08-21 05:08:48 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b9f30409d57ea0272300f59b00bf3f7cb4959e3c6785a6953a8cafe300adfd0 2013-08-21 07:47:44 ....A 15360 Virusshare.00084/HEUR-Trojan.Win32.Generic-3b9f9e572e716b0d5717d0f183f59c5e37ec8273f000d954f9326f3ea7ab6633 2013-08-21 08:22:30 ....A 68608 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ba024fd7f14c8e6b30202d6380c2c411b030cdcde897710f678c0c8183c4941 2013-08-21 05:29:22 ....A 35840 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ba0d7f2c05ea9ff1c0abd1c58dc87c2076c098cfe8d1b578192b4eac318854a 2013-08-21 09:11:06 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ba0e6502fffcb6439d07e01453b1bf5803387d55f9b9022f23f115100d078cd 2013-08-21 09:12:40 ....A 35840 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ba20e5d4db5d97da4138fc132479a21c77379e3c866b5a9a76e078ef6394f85 2013-08-21 09:15:22 ....A 257275 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ba233e751dd9608d9a30c18ad0215f1e6562108a8c6218931122e7186030b37 2013-08-21 07:08:36 ....A 25696 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ba37ce49cc61c271fb04d70cb72f2ddd222a6d82551d92e52cef769b06a23ef 2013-08-21 01:26:56 ....A 956160 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ba40fe0038318a4bdd1c493b65150c3854a22844f0b2fa9d32728dfe4fd2ab7 2013-08-21 10:05:40 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ba5460be3b68464669a901fd309623c984a33528ed6fadfc7406968e8f47cd2 2013-08-21 07:02:56 ....A 126409 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ba7a5d6eadcc5da00de51b1f001e91f0a709c49b074e85eed567ce2e4f88840 2013-08-21 05:53:14 ....A 93184 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ba81ff1579f532e2a6823278a1106b780e50db3a03f815eabbd787ff7ba3ee0 2013-08-21 07:56:48 ....A 94740 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ba97f27447f13e1165e38e6c69363ce1885e3c02526e0131332f148a4b3c715 2013-08-21 07:58:22 ....A 35352 Virusshare.00084/HEUR-Trojan.Win32.Generic-3baa2bd64b010d4b27b5db8a0f06bb6b99109617399691521b358af5654abc6b 2013-08-21 07:24:56 ....A 850944 Virusshare.00084/HEUR-Trojan.Win32.Generic-3baa8dd82d2474977061e9ae0dd04c5f6de2823ccd30f48bdc948b9bc0770847 2013-08-21 06:16:36 ....A 551424 Virusshare.00084/HEUR-Trojan.Win32.Generic-3baaf813647c88546f4aeee88ab2c8e3496c67e8d9b510c586921106115a3418 2013-08-20 18:01:30 ....A 805944 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bb06067b715ba549887e21ed516087c158606fdbae95ef3be67e75e6b96d0ac 2013-08-20 21:17:38 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bb06345ae4b2402764d341942614c7d3a8febeca706d31bef52885cd7c62564 2013-08-21 09:01:12 ....A 592500 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bb11e3f41e4b10b50ddd7c2994ea1042e173367cc4214d9741dd112b1921d3c 2013-08-21 09:52:06 ....A 389632 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bb2153a2642f7b3d479d1be195e1cdddffd77c5e22c36a83ee9d9f6dcc047e2 2013-08-20 18:18:42 ....A 134144 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bb2d7b17108ba518e3dcefcde562402e81092c65fa5abe2fcf7751e90da917a 2013-08-21 07:37:30 ....A 221184 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bb390d1fb567ff0f1881350fe361ea7814c9935dfb4d485e618fd5162e9a15a 2013-08-21 05:12:18 ....A 150528 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bb3fc241a4b33316899f7d49313f63bc5ebe469f0b8faab488d3680a0a8749d 2013-08-21 05:51:52 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bb4fe6cd715d4ebfd7f7a626e867f283662c0983bf612e7110f3acdadec046c 2013-08-21 01:45:02 ....A 95744 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bb7f7b06c2170b13b075394e4b0695ba5941095451cd389233787d361176f75 2013-08-21 09:27:48 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bb896152b09fd62b7cc724788c153bbcbc8c1cf02c9ccbbe1d8e9d72f268172 2013-08-21 07:23:48 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bb9f1dc34588fe751909d90acfd57cb7159c2d99642dd4a9f3c82ba5be9b58a 2013-08-20 17:32:20 ....A 78848 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bba59c18279d37963590e828bb3cf4db20131cf8019fe2df3c77b6a4686e0a6 2013-08-21 09:16:58 ....A 208918 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bba7bb8f4a1f80a9258b08adf9a162802ca3da9ac5f27622e338480ab19bfc9 2013-08-21 06:01:14 ....A 150016 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bbbb21bee2465adcbec05c1111dfbf2e4c21fbed90723f8acc7a3312cd56306 2013-08-21 03:52:46 ....A 539360 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bbc2e7515596a56a5ed4abb0a24a37e64fe3d15bb7a354e3c2f71a45f42aefe 2013-08-21 02:24:28 ....A 284672 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bbf41b8bbf87767316e2f4c0de891b1a069202527c96fe5b7aa319d7a98e938 2013-08-21 09:09:50 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bbf6addae93157c773625cac6f11fc5ddd522a37033ae04610af68b302514da 2013-08-21 01:43:42 ....A 321536 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bc0ba3d5a8d19eea40529c7dc6935401555109a48ab8f51695cf7b60d97c88a 2013-08-21 01:54:46 ....A 279362 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bc1485f47924bcdcd864b32d4d9244310796a84e3559459296b1c42a883a9fd 2013-08-21 08:35:52 ....A 223232 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bc1a588d85a319f31f21296a2c09cc12c9954b2f2a981b1934c3bee6318c886 2013-08-21 01:38:00 ....A 36635 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bc1f45bf629835168bed350598e9ea9403d8f56a9a50ff89af536cae75bdcfc 2013-08-20 17:59:28 ....A 251904 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bc23f049bec2a68ced2a95c64649c76c4090571dabf5ed2bcd1aec94c5a2773 2013-08-21 06:06:24 ....A 26401 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bc27a0db20f4a06aa67c2b5ea31f148d91a9a603687679f69c7731091cc64a7 2013-08-21 07:42:58 ....A 241170 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bc2d2bbf7ec922b3fae46e21b4bc8bb0b2afa1b9390036a901fa672728012d0 2013-08-21 06:55:34 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bc3215bde0964b9ff2f6c4704d7710d0db182f89d258ff7d6c0137a438fa6a6 2013-08-21 06:13:08 ....A 228864 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bc3a944c3fdca6830ab60f5763183268ec03d938048869d7b416b84f802832f 2013-08-21 03:03:18 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bc3b492af8ddd8d175e4f1c1c3d568a225164d74c64cefd6bbfb5e0a4647a5c 2013-08-20 18:17:14 ....A 263168 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bc52d9d298851d44d437fdde9b8836373cb52c9fe0d99b4c70d3247ec2127c0 2013-08-21 06:55:28 ....A 741376 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bc67c218639c3a073cd710df7f57a0cbc32399802bd6c52cd02c5c30792311a 2013-08-21 01:29:02 ....A 51968 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bc7b0ad36208e48f881acd8e44352e6cda95ee1936cc5cd15fba71386d7614b 2013-08-21 09:14:50 ....A 69120 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bc7dde8289606e2c0ce60985520337fb6020b66781a46791c4e645a9cdc403f 2013-08-21 09:16:42 ....A 29184 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bc99952ab6e502b105a722c6a45573545bee05571f4d2e3e0c560da912c4638 2013-08-20 18:11:30 ....A 690176 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bcc284f13d1cb0f23312ac6a6af07987596a3fd22b8c75f440e13bebdb981ea 2013-08-21 01:48:34 ....A 35473 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bcca54bcd1beeeeab80139e2523715fb20e311faf4fe1ca59435cc94311479f 2013-08-21 10:07:36 ....A 33792 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bcd1f1baa78027f392eb40a03466747547bd4beb434fe0d3d33300a532cbf45 2013-08-21 05:17:12 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bcee7e3b22a7bfee85c53828a709fad90c27bbd5daa7c94612b24ba4c17f7ee 2013-08-21 09:04:34 ....A 534720 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bd15b04c22d6c4d5c9c9043bed1931e9e38d219afd74dd2aa82dc6baf7fcb7d 2013-08-21 05:42:52 ....A 282719 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bd18f571fda355db5a873014746d78f4ab77057df222582dbb2fd257fcfc49d 2013-08-21 05:32:04 ....A 610424 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bd1d8c183d9375be20ae334ed920c76639c002b3649b0dff9081ca0b8ba82d5 2013-08-21 01:42:42 ....A 2854912 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bd1f09cf83e53245c770d7e72f26aa63196660c94b55cc156a2e2bcffd3d332 2013-08-21 01:40:20 ....A 149504 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bd27232fd23dd8cdfb8c730826eca17938ceb40794eebecd295c74c13ceb02d 2013-08-21 08:55:38 ....A 148992 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bd4fbe718af91b70feea0f746026e7355fbf8275ce63d3593ad3306a0f987ed 2013-08-21 07:26:20 ....A 611342 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bd54138f2c11aff6060640cbeafe1f8c299234bf6470ccfcd67a1581fe3a5a3 2013-08-21 09:17:32 ....A 3072 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bd5e1af7268978d31d7daca8a2eded5197e322f6f256ce7cc86df88219f8f83 2013-08-21 06:09:58 ....A 34630 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bd6ce0f77c479ec941ef10670c8ba11d09aa75981bcad703642d6b514329bcd 2013-08-21 06:44:50 ....A 22116 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bd742df9a72e641a3d39a1f1aa58c46047bf6b0fafa7828bb3f81746aba5a79 2013-08-21 09:19:36 ....A 1000064 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bd984d41a49c8b58f552fa20853d72f3ae357d3e2fb4afe7876ffa92fdaea10 2013-08-21 09:02:00 ....A 315120 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bdb0314d43dbf5affa59bb2bd9534dc9d6757f1d226212f6e01e96ff0e1c3bd 2013-08-21 10:11:44 ....A 35328 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bdc8af93dd40cd6382a055eaf700327ff2cb2c46717d722676d387aee11185f 2013-08-21 06:14:20 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bdd71b88554b629f4a7c323fd8d315503e5203a8fbfcc6d16bde806c89b6085 2013-08-21 06:04:06 ....A 403456 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bde711f0b1db1624957ded505b92cf239f37cdbce28474a933c0b8b59b3010a 2013-08-21 08:33:46 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bde8cdf9dc75c7789c227a539400c026ddb6c7ceaa0aeb91731dde04b9c0894 2013-08-21 06:49:32 ....A 885248 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bdf786fd0be5fa3d6695a022c2e68a8d3e509763c7462218685c8774169b4fa 2013-08-21 06:21:42 ....A 512057 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bdf861ed82a0ce4c589438526a00a7eee9d8cd2216e466ef60438c407aef778 2013-08-21 07:03:50 ....A 124416 Virusshare.00084/HEUR-Trojan.Win32.Generic-3be11aef61dd95e9dcacc88c02292035731119c19fea8e05baa2b60bf8254a21 2013-08-21 09:51:20 ....A 314480 Virusshare.00084/HEUR-Trojan.Win32.Generic-3be2b54ea474bddaec7f72731dc458402cda0b226dda281cff59d90169208b2e 2013-08-21 05:52:56 ....A 58880 Virusshare.00084/HEUR-Trojan.Win32.Generic-3be49fe68043b9dbcd2699dc661a69c30b73023a9f8c62d9eb9d8dcb0ad0fc3a 2013-08-21 06:56:00 ....A 16896 Virusshare.00084/HEUR-Trojan.Win32.Generic-3be5a2455bb827ab6ca65727bfc2267b65afad6c52818d7d25ebf7e8e7dcfe9e 2013-08-21 10:02:16 ....A 1869606 Virusshare.00084/HEUR-Trojan.Win32.Generic-3be62fe7684da90a4d1b4ff59e4451abfaecc2e8b39f89feaf96d0fb1008b4db 2013-08-21 10:15:44 ....A 1067751 Virusshare.00084/HEUR-Trojan.Win32.Generic-3be726dbaaaeee31bdcb6962622240a89c62942df2eec2731bb508e400fe1f04 2013-08-20 17:27:56 ....A 80829 Virusshare.00084/HEUR-Trojan.Win32.Generic-3be947dbb237f6363ae5b3f91e79d60007188a5aa7cecf150ac3e505e33a6b08 2013-08-21 05:27:12 ....A 17408 Virusshare.00084/HEUR-Trojan.Win32.Generic-3be9fb822dcd3f309a0a65f9321ce1a796e87612f41cc1c6a12b04ab18a420fb 2013-08-21 08:30:04 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bed9e5702e4b87587a9264cdec920ab8665e28743dff86f5d250c55eac33072 2013-08-21 05:53:22 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-3beeb2f1c676873237547e6399523299da4155125e9510f437ec3e66e2c3b443 2013-08-21 01:28:58 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bf01a29547fb4393988caeb44f5992de6be1aec480bc8b0ff03d59743dafe3f 2013-08-20 17:24:42 ....A 176437 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bf14cc6fb5103da9b3564ebca50b01edabee24bbd496236ded8ddde3921fcf3 2013-08-21 07:45:08 ....A 334336 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bf3039773b698237a5c352a7918dd11cab2730130fd6b4e20cf3ad769705ea3 2013-08-20 17:29:56 ....A 79872 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bf34fe295f894a1e62c147905aacbdbf5b63c91ac8496828f72ecdc414de0a3 2013-08-21 09:59:10 ....A 6049792 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bf371ff16c52c2df63829d7870e4eb770438d10e4f23596bb1fb63349f17181 2013-08-21 07:54:00 ....A 299008 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bf428d124c19dd56121f67ecbbb455d1ddcaff0b018f4ff5bd583a44d1c59be 2013-08-21 06:26:38 ....A 62806 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bf637dfff0f610a800fc6c663e76e43d9f5fe2ec4cbe64ac24c8ff5e3c2554e 2013-08-21 01:23:38 ....A 144901 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bf721a4464ec3f30e776c4ca07aaa3f356462c9fc79636c9c91cf697827c9e4 2013-08-21 06:03:44 ....A 270336 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bf73433d885222eb41c9ebde54a573236d04e0ebf4703ea8b3276c1ec41de70 2013-08-21 07:48:26 ....A 54272 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bf78dd4777fd72089b55e4b3376cdaf8418dfe5c56f47f4bf12ef1a4a0d0509 2013-08-21 01:33:48 ....A 412672 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bfa2cf758b3da4097cea6c7b042b7d6e1d96b645198ca564c38e2f0df0d2fc3 2013-08-21 08:07:26 ....A 6625071 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bfa5905aa9624218dede4d3b54557a339b7f19979eeb58f66575877837c1e28 2013-08-21 06:01:12 ....A 374272 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bfb23a0d2a34501ec9f83067b0bc5096e8912fa3b99f8650772bb1c86d24a87 2013-08-20 17:47:18 ....A 598048 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bfb8d79f3183fe070ead3866465b2c49deeb7546fd3d49a346f322213e9fa86 2013-08-21 01:22:22 ....A 125440 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bfbc37fbe16aa7b8b8bb6833c504fa4a435a0c70a0bb2d619fec854490f92f7 2013-08-21 09:18:06 ....A 142848 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bfd03e97a9121a35e4e0ce1a15081decb4d3e99d3217a865afb578d260359ff 2013-08-20 17:23:44 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bfe6beb9fff474f271026a735dfb5e09c9ae74738457ce6d1a7a6ccc6201b25 2013-08-21 01:45:28 ....A 1949914 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bff3a2cedc8c780078358dd70274b2d3e781dee73a2b02e8651b6cf88148fed 2013-08-21 06:55:30 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bff4202fde5564dea5f63936400a6e071fb28f02917d3ed074865daa03ab269 2013-08-21 08:29:28 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-3bffe7a2926e52a12811c2341bd964797ad59d9e29c76c909575086dfbc3eb4f 2013-08-21 02:36:20 ....A 358781 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c008fca2d1e200a0de8520c04de0a0cc0fa814ecf557e05b8eb36f18c18c350 2013-08-21 06:34:48 ....A 411136 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c00d53e675523eb94ae4549f3d21765d4a6964dc50e66fba378655291e35866 2013-08-21 07:57:42 ....A 34816 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c0489e607d555af06c98746c65fda3c00413ea03fa25fb04757b621d44c96f0 2013-08-21 06:08:48 ....A 921108 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c04905f28dfb277cdf3519bf1340c9fb00313bd7a03a59f9dbb2035dfa24f64 2013-08-20 17:54:14 ....A 15872 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c053b7d453c50af327cca734e7f35df2f3dbdcb84f4a46954d78b10b5d3b49f 2013-08-21 07:26:10 ....A 201728 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c07ed9bcca53a8e04f8bef12b68a66fbd12834a8d64ae44d587865ccd2a3293 2013-08-21 06:46:26 ....A 69120 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c09eae6ec3e2047d2566a05f46049c3cb3e5c1c40b09b9975dacaaa79de4596 2013-08-21 08:03:06 ....A 274432 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c0b6951a56bbc33525087883527f06ba10a0c81fbaeb73d0fd84bd0339fc3b6 2013-08-21 02:04:18 ....A 60419 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c0c67155edcec79af11b6d9a130b68733789470570d51d48bfea208c83aad98 2013-08-21 01:33:38 ....A 46080 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c0c9bd2892181d5cce3adde8c637b7183a7b3e3661b788084656f152225dc0a 2013-08-21 05:18:00 ....A 1884160 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c0f11fccb69a28cc94b7ea2ba68b977c990a13c6475ff1d9ea9e37bbb55d720 2013-08-21 08:18:32 ....A 80609 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c10567b21aeff4ff07faba7bf7a5f3fdb5210ca2f80e7daa69a867052297290 2013-08-21 05:39:46 ....A 6024268 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c1370a536cea3b1fed877832d45fcb2bcaa879f0f32f341e31d15abee81acea 2013-08-21 09:25:12 ....A 389120 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c137b14b7d2770eeda1670a1748b0841419ca7f29a9b20ab9b5dd4de964cea9 2013-08-21 03:03:20 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c1410b1a434b338b4eae3920eb0d707c141006dbbeb43c4156d99be0db07ffe 2013-08-21 08:25:44 ....A 550912 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c14dd2b247238bae90d24927cf4895af91715d2878cfaa385608eff3fb5fac1 2013-08-21 08:54:28 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c17e4efbde1237d50350f0fb9c1e76a5bacaed580088d94be937b63f7688de1 2013-08-21 05:38:02 ....A 89600 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c18bff2f40064f0ccaee8aca7eda6f58492505f47fc61b5713fdbbb455c1028 2013-08-21 06:04:38 ....A 89600 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c19575c8e75c5c27061cd8cb591864a6fcec96986c1a4aa6e0962dc0f59201e 2013-08-21 01:47:04 ....A 288768 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c1c321a893d49e8c9a2e4f953a1830d68a06ce0474b594e9d1bcfe6accc6086 2013-08-21 09:17:42 ....A 126464 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c1c444923b813344599f891504e3e8501a4d531d461c4b03ab3622a55387243 2013-08-21 06:16:22 ....A 106686 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c1cba8ba66b764d1bb32080e7691035cd9c7f71becd9a7db09628d10eb0ed20 2013-08-21 07:38:00 ....A 326656 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c1eaa7da536a93082c7eab739fb1baa9373d63a1ca4026bbba62ea60fadb8e2 2013-08-21 07:42:36 ....A 590856 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c1fff31de1363b6bc8bc90ea7399e05d4d997f5a77113f78c91f660ea39e483 2013-08-21 07:12:56 ....A 103424 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c2098cb4a702477a0332de89b2b19742f0a9360aa91980a2b7300a743b00186 2013-08-21 05:15:22 ....A 329728 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c2326bb3e71e57ac542ad6692c753de7959aa78a333119c94ad71e17bab6adb 2013-08-20 19:39:52 ....A 425253 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c2684275a7ccb072f9cb74d0b9de6577ddf9d4865d0d000fd8d863df849e7d8 2013-08-21 09:08:02 ....A 5148278 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c26fd8e0830beb8cc48a595bf32666b3e7520d7e1d7f677964a934b130bf232 2013-08-21 06:25:26 ....A 235008 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c27318c6c984261da9ca22259b0eecddc5f7d693c50ea844d703bda942194e0 2013-08-21 09:31:06 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c2794c5cd2a9d02cacfc2c864c426ea6b355e4a34f44b9d25805d2ccc98d221 2013-08-21 05:31:58 ....A 266240 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c2826225d754f8793b74afee4c286c4fe305833819fade2ef3917ce00293ee2 2013-08-21 09:21:06 ....A 182377 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c2a97401a35c03ed94b34e38fd729f4ff49bd603d917254968bab7c6a11c34e 2013-08-21 03:48:16 ....A 278528 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c2b857e73585078a674bde823853cb604e562543e09ee3ace2d3c67855100c4 2013-08-21 07:40:34 ....A 1433088 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c2dbdb59d26f21c66aa360bc73218e9af1454dc78b4dd66ea0ed5ac42620d4e 2013-08-21 05:16:30 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c2de54f4a69b75ee3d65c6701bd6f35b066c6327293aaa52f693e1fb9aaa5f1 2013-08-21 09:46:08 ....A 397422 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c2e23f809d66f0cf70f7f46c6c2995e8142bc6284ca77007af5e46d6641e654 2013-08-21 07:45:12 ....A 248807 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c342ada9da40178cb5e133eabe47678c5c44c1674fc786b736e0cb1dfe6655f 2013-08-21 04:16:50 ....A 73802 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c357c6d2f4fd21f8701e57157e8b1bfab3d906063206dfcfa31248934bc0843 2013-08-21 05:36:58 ....A 210432 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c377c6924633f2dd42e09cf907ab9857f11d89573c3421f00ec9ba9af28d5b5 2013-08-21 09:33:22 ....A 393728 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c378331da017bb36779e2b8baec6db33e649de8bebeb43ef59f38a66ebbe59a 2013-08-21 05:12:24 ....A 37404 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c38a7bbeed736ad58e14f247a9059f9dbfca5ea6bf4153e01c1ab372a19017e 2013-08-21 01:32:28 ....A 1034752 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c3a14105a167e542d3efeb8f47300a84178413fd22da173fd8c8eca00394313 2013-08-21 07:46:44 ....A 74752 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c3b07c644ba6e70344cdfc84c055d0a854a08f0b40a03661428670dc5c50649 2013-08-20 17:53:52 ....A 2658304 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c3b6f3632deca7494ca3223b865210d41c0587288e3a40075931cf3d459f0b3 2013-08-20 17:36:36 ....A 199680 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c3bc6ef351ff137532a9ca8be351850ab8896c41163f058cb8a3b9c573fca0a 2013-08-21 06:50:38 ....A 111616 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c3ccddf17d13a87ebdf363eed5ce8c38f01c822add073d03f57ed3edd80f8d3 2013-08-21 09:54:02 ....A 172544 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c3dbe598c8b87e32ac94a574fad9911ada4b7b5f96086c686bfc49dc2127f07 2013-08-21 09:13:40 ....A 39135 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c3e1fe3473fcf57d64da7fbdf0d00aa3174109912f328d3bc180989a7ea7048 2013-08-21 01:30:14 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c3e7e0b7e6b2ba5d30a78c02e5ef46f820ae1bcf9d4cb44bcb31ec69a5a138f 2013-08-21 03:46:24 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c3e8f9eff9f65e66c13538edf34e48c177a7568bef43e0513ca1deabbf02aef 2013-08-21 08:26:26 ....A 69384 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c40790dd772413ce70bdc4c48e516217c6a24940325e7cc67c93c7beef0f1bf 2013-08-21 01:33:04 ....A 290816 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c40b2adc7d983345ab694c0ede3355397a40821ec1728c47b206c614f57aed1 2013-08-21 06:27:46 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c41319d3b500cf88f07b016e6f478891be978c1177acca63421fcb83091e7e8 2013-08-21 07:03:26 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c41cf560fda14a241080235055e17f22417389541f8d87b3c4945b329aad8d2 2013-08-21 05:31:52 ....A 90691 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c42c466e21ac64d30c89d7343fff99ed55bedcb3232434300e8f2b4f674d702 2013-08-21 07:04:16 ....A 101952 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c439fa9f6d6b4fe3d19323993f6829502564fc8e70de278807228a2458ccd8e 2013-08-21 08:35:40 ....A 1178112 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c4473628d7b4a2843220ce03402943ce3579522efb231a6ed8f4f789f8fb252 2013-08-21 08:30:04 ....A 99328 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c44a87fd25b29fde999a183853d929610f09b87b116b77578868ea46cc56cc0 2013-08-21 09:13:18 ....A 46080 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c47c492da8bc363eb937e17542cc8421e57938ae0ec9ccb110e84327034238d 2013-08-21 09:58:08 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c495e16da9768a2b2b516f0873162ae229d8d05b98789b7b15987da03f072ce 2013-08-21 09:00:28 ....A 303104 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c4cb3ba3cc9002c124478a21071690dd55346ffb767104e1ce0222000bb2fdb 2013-08-21 09:53:46 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c4cf60c3af6ff45c980cecc19c74a9d4cb85cab1ddbe4773e47f44869224404 2013-08-21 08:33:30 ....A 88576 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c4e8614b1ac3ae682af61de23cb1a961bd54f1c5abe459ad829da726f8018a1 2013-08-21 05:40:52 ....A 53276 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c4fb3f6596cc89e5360bcbe696738efe77a43e5ac57e9e5e5a4d3f3d5264381 2013-08-20 18:01:54 ....A 137216 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c506c9e77c62baa930efa57cc8dd110d36b0f027f0caad118c265c6c5fc4e9f 2013-08-21 08:23:02 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c51b1f71484bf1b665473a3707006e3f684f3c387339d5af5076a7e8366bfae 2013-08-21 09:18:38 ....A 8192 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c52b8fbb5897b0ea76d5698a92f2e8dce7084a62611532d0bcadba6c0c6f50a 2013-08-21 01:44:38 ....A 81127 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c52ef4d945a38e81245b134abdc888a30d1103eee4f4a8e0d0909adbe3ff3e3 2013-08-21 05:43:50 ....A 110848 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c544ada9f4a931a12f4be184e165c7546db6e241c86e490c9bbdd110dd1c202 2013-08-21 09:28:36 ....A 37380 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c5520fd29132fee3b2dea2ba6739ccc9a879014521e7d5e6542038d1b30c64c 2013-08-21 08:26:08 ....A 16384 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c55ca43527ae774808c0543d9cdc8c68de5ee600b2a07a690841d21af1d0390 2013-08-21 06:51:12 ....A 98580 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c59722df1deb101cbf571899d56915cb7a5cf29c9ce9905cbb5f50edb5eb942 2013-08-20 17:56:12 ....A 116736 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c59f003989b3bf59c2a1a17195210d24ae4a23be3c0a27f0992772c971af6af 2013-08-21 05:17:54 ....A 221952 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c5a0f90412fdf6b86ec2b84ee92c923dced59703387d4b98cdca89540e5b4f8 2013-08-21 01:48:56 ....A 174592 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c5c5a2843540521419fd4738cf4f95fe41f4c425559eb71a5df58bc542806fd 2013-08-21 10:07:34 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c5de81a0379ca5ead8efb1d4d25e071604190e86236fb5b3439e695992858a9 2013-08-21 01:28:48 ....A 380416 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c5f3d5c842a07fc879407306be389808da33d8d3f69fe4ad39fb330ba320466 2013-08-21 08:37:20 ....A 67584 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c616455acd41c17c4edfe69bc11e87e3c4fc5953c9d5871cebc063559be0f85 2013-08-21 06:33:54 ....A 53864 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c629edfd274eaf9a4d3bfdf9042b66055345611dede132acee2eb01ed5ab841 2013-08-21 01:40:20 ....A 348160 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c634f739987c6016a2f9853aeb25c631909bfab4598661ea39931f1d31d8c46 2013-08-21 09:06:46 ....A 380088 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c643142f46780fc026cd491877151b0d141e33d3eb9615d52014b2787e0ed0b 2013-08-21 06:22:08 ....A 93878 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c65bc9aef2a635386a4b2f6c326555724b3e045452aba3d3c8c6da5d7499c67 2013-08-21 06:53:02 ....A 1168446 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c664b9647d5aae948dc2826d9a866dec9a6788ba7f1d703a77d9f564b47a92a 2013-08-21 01:31:14 ....A 668160 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c673b50e23190f2a18b25268b2a164d9729aa92b43f511f057b4709913a2cca 2013-08-21 08:59:34 ....A 330752 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c688e8f0842feee27432d50be71ba8531f99b99030e284232fb9cbf62b9fd06 2013-08-21 07:50:14 ....A 321024 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c68d33df8fb3835df2c84fb886597755bb74ddd6ebd66210499957cf464cb82 2013-08-21 08:32:46 ....A 94720 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c691e66de194ced53e45583ea0939cf8fdeddd96147c4f6e6f153bfc72f6192 2013-08-21 07:12:44 ....A 166912 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c6bb71717bd4ac5b5809c82605d7acfada5f78f07f1cc522ea7c08bfe786439 2013-08-21 01:37:18 ....A 600064 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c6c57780bd86664b8ebde98d313728d19cfc05eeba02e9174efd1d903b4b585 2013-08-21 07:36:02 ....A 16896 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c6e2b0c73c1736da88367a45cef14657b5d7f44f781d1575e351cb7bc5d5203 2013-08-21 09:44:10 ....A 190464 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c6ee6c8e5d37b4ca52c51e44948f753df5fea0f6d421d650f89704e5cc7dcbc 2013-08-21 01:37:16 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c6f0f06902e245c58283cda4216423dfd2455373a8e0968c4e6d0f66a4ba665 2013-08-21 01:33:06 ....A 810496 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c6fe4205bb814c09d61da2e844ad8ea872e5f421d23a00a97d7ddc90b973c06 2013-08-21 07:44:36 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c7006cc2463227bef6f8a4b3d23db20f453d5aadecfdff4ede732d24cce67eb 2013-08-21 05:36:52 ....A 67584 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c70ad878a780920283c26076e1611eaa24f2d7a62a3c5e84c7db0fb871e0950 2013-08-21 05:31:36 ....A 102912 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c71922091a7c17036ee42bfcbb98bc035cc203404bb2f7e25cc3bad30adf9f8 2013-08-21 06:54:34 ....A 606208 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c71c2710a287598a1ed4cd29f1e8b2cad9e3bffae10426273567c87db9454a6 2013-08-21 01:40:04 ....A 201705 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c71d6ec10c6e2dbdc111d7141414975641f3a412b2bf9d5b5db860dc20a6ca8 2013-08-21 08:06:44 ....A 38877 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c72351e2d0d80adc9f44554074478bace0422bc92c8262e8e0b237b96d625b8 2013-08-21 06:05:30 ....A 36509 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c7308b9d3513b385359c91c3b5d86e4c27b3071832e88ca5cdfbde1e968d989 2013-08-21 09:57:26 ....A 365568 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c7414f339a23bd4b3c2495c64b8ba78e95f64691cb444aa5dfc57f20529db34 2013-08-21 05:42:30 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c747f4432ae479bb087bd0f1bc616e12a46fcf3c98a6868340137580033b6f8 2013-08-21 03:58:36 ....A 375808 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c79cee0e014f7ef4f4b000376e8d30d2a1b097ff9f40a20c747ee074dbd17f1 2013-08-21 07:11:46 ....A 32925 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c7a82839992ecc8c338788f705add091a8916297386ed6ec43755cde6805cdb 2013-08-21 09:07:02 ....A 58405 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c7aac9fb6e950de19103567338e05fc9dcb259adf20d6f70b3c5419f6800c71 2013-08-21 07:05:58 ....A 34461 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c7c759ccf70b88359d1d8d536b4b456a0170b46f214fd2569463030f9f74c27 2013-08-21 09:49:48 ....A 206744 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c7efa001c0c1035b8aa2dc59ea2162bc2b735a377ab9bd5b9138a0023fd730c 2013-08-20 19:22:26 ....A 347889 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c8031829aefa2d9c30a8ec605311845d9bf03ffd308909a5af7ee38c512586a 2013-08-21 06:17:56 ....A 204800 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c81dd5e2c958232f357cc4829823f5fc1c37db8b545ff17205deb00ef9b3a7e 2013-08-21 08:04:10 ....A 946696 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c82404cac41f8449db52445a2f536997019affef9519a21e370b3ba809e6b43 2013-08-21 08:02:20 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c82e3431a8be02f319c199ec29570818d212f6e0d47b060154c09e151050b30 2013-08-21 07:21:10 ....A 538624 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c83a16735bec1f102c6dd81154ce2863bad491220e9a7f0aad490451c1128c3 2013-08-21 09:04:36 ....A 99328 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c83dfa5f91952981d9de44aaeba60a9bbb04f6004801da114ae7622669154d8 2013-08-21 07:35:02 ....A 430080 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c84cbbf2c52a3db2de8e7386d093bb5d0737517487e2c63adbaa9ad7f47cd9b 2013-08-21 06:39:24 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c869994335f8dde996b660a5f0a2953979e235ef232b9e0efe0d545804db614 2013-08-21 09:56:32 ....A 75264 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c86f86082407b9274646c883398de90f3a91aa441a74a190e52bc5d0023b233 2013-08-21 10:01:48 ....A 610277 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c88271db70717f667d59e73d713d5417da8a28f429f1370c7b84e0b0e57cddf 2013-08-21 06:06:22 ....A 176640 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c883994510430ac7d4e3102b5e1dbea4cb0647cef181409e700eb12b64b3e44 2013-08-21 06:59:50 ....A 372224 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c8911d25f3ee1e2456131e840f2a6f847518c55f5a4cede6b57675562b2d723 2013-08-21 07:04:20 ....A 29696 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c8a3e9b4a3c27306eab6ad90fccc37e13a09db6c1e96aa565b39c08774a8794 2013-08-21 08:08:00 ....A 508928 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c8a8a097a7f74ac302017f00effe3122bde66a532ec08ab33cb95062e5b5c49 2013-08-21 07:33:16 ....A 5345280 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c8aa6b5d36b7a955015c9094a2a6c7c7717e0a10e4f199827d4c848ba239d52 2013-08-21 10:15:50 ....A 347652 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c8ac3cc78cc4a7b76c49302d2a8f79c76e40d3c4a1cd6b7b3e739b3ccbef885 2013-08-21 08:23:46 ....A 569856 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c8c9753f25e0518bbba175d838715a3ffeec63d3ff1632b5838b49e70b4f4c0 2013-08-20 17:02:40 ....A 925696 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c8cf79b4b037209a1f71289dafe0662d70004b21c121ce020876f3b6959b3ab 2013-08-21 07:36:32 ....A 999933 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c8d58b86999a16c8c47b67a4b42bf67a20953c3318f7cfa319f1ae4c2bcb594 2013-08-21 09:27:52 ....A 292864 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c8d96e4229cedee9bea98d5e0e26abe9d27d1182de1facc4a6991d4c21da1bf 2013-08-20 17:28:50 ....A 63488 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c8e4d25df9042d499002d7b5f704b8d0c4eae0c5edbf7093c8f311a09a50e47 2013-08-21 05:08:36 ....A 346624 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c8ea2d0277b77cf12f0a7b614eaeaa7ade5b68b0d072de91c69a6146ec2d11f 2013-08-21 09:56:56 ....A 80896 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c922517c9de42213f318643b7cf2a1cffec5f6129eadc3798bb7dd80023f3c1 2013-08-21 06:14:54 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c949ba495d8d92c9293c49b862c36a1466eab032741b7e97c41389877cde58b 2013-08-21 07:50:50 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c94d2959e60d9bcfd10fa73ec2a60a77d0181c83f95739fb07647507e13ee22 2013-08-21 09:52:28 ....A 392021 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c94dd0edf5bc185f4724356d9fccc50c637433fea9ec680bf0eae253fe45c50 2013-08-21 07:26:14 ....A 443392 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c95d3be497b0c55dd9e0fdb2fd0d1c7cc271148040c56b9960e29a1f6583b4e 2013-08-21 06:20:20 ....A 73802 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c965a688fdad005b66f2bf3eb0db6f6580f0e49b83b7cbcb8f7bb585b50808f 2013-08-21 05:34:40 ....A 332800 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c9698fc32cdf55c252e0cb2f28787ed05966def404c1caa21a3e0166258256e 2013-08-21 08:59:52 ....A 364842 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c978e80813d1554632bc036cd8ae3f739846634ac2525eaadc5ba77d4ae122e 2013-08-20 17:23:02 ....A 144896 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c982d6eb69408a3dae67285cc64effedf1992ea3e6799127972172364228dc6 2013-08-21 05:22:18 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c98b78e2d39e9f7895af4572df76cca473059c4c829afcbe7c60dcd3eb3def7 2013-08-21 09:27:32 ....A 413696 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c99ddfdec9bef5c1d9eb705cd3946d4be51b258a3db4a035c1e76463a9f35b4 2013-08-21 01:48:30 ....A 544768 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c9c3e362a342af57a71260e1dc867f021e0970fcab9bdaa532b7074d7174245 2013-08-21 06:51:16 ....A 26512 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c9d1daf6988f27f11042e088648f89c8e45da98e377a5da3a5a87a18a4af0f2 2013-08-21 03:20:32 ....A 455168 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c9e17c098973d04dd00666b56d8b04e27c0ffc7d2fdc2afc127f0fa0a1fba6a 2013-08-21 10:09:18 ....A 724861 Virusshare.00084/HEUR-Trojan.Win32.Generic-3c9ec68b5ec58f57ed05c3bd610d324f090072fb362fbcef9f019db2a4178025 2013-08-21 01:39:46 ....A 16384 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ca2677f859bd9e9fa7202d7895345c9c43bf4fce3766d0090d5c30591ad7f74 2013-08-21 06:27:44 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ca5d0733c4fe05a115c240a3ba7c26a5b310ecc739d1b2428fe360e37e35abe 2013-08-21 08:33:08 ....A 14648 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ca9783450cc6fa539b41ad1fc27bb465beed76cfaee669be21f8c4a5c346486 2013-08-21 06:10:54 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-3caacf8089ac9c75a08d6b98ab171150451ea8f19dad0404454083db62696996 2013-08-21 09:29:58 ....A 7196787 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cab2e7713eb11971bc05c3785aa5bd290cd0d4227d53ad03f87642ad7049a47 2013-08-21 10:16:06 ....A 131584 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cac2ed34af71403bcbf152d2f00f01d8b7311071c2605c402b2200eff9ea43a 2013-08-21 07:08:02 ....A 45624 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cac4a6274be47e921d37daf181bb0ad23452cc6fb1ac615661a5b6a6064f984 2013-08-21 08:30:36 ....A 78205 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cac79c3bb69e6c8f6cff7c74fff30628910e216938b73136f53fdd0f53f29db 2013-08-21 09:53:14 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cae1d93a3e0bde0f968c3a97d9b040838453f235cfcdeb6f76951d770f552c2 2013-08-21 02:08:36 ....A 666816 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cae588670a5b4decfcf5312ddd337ac4ce0b6501f4e9ba9d98ed730911af478 2013-08-21 08:05:48 ....A 164864 Virusshare.00084/HEUR-Trojan.Win32.Generic-3caf026834909df33699b7c21e6e84626cf36c960a609677cbd5381df44059c2 2013-08-21 07:19:06 ....A 87552 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cb10d6d479e55a6f4ae7ff50e166a90e539a64bee7eccd8c8f856c7701a5457 2013-08-21 05:22:26 ....A 435712 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cb3c238804136d7b9129cc31d9930833bb5719f82c97422299c390992800c6b 2013-08-20 17:54:52 ....A 195584 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cb44f28f0b6e05f3ccb9a4d8b67418bd3916b629441b494bc790db5962d6b65 2013-08-21 01:29:18 ....A 130560 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cb5bcb55a0eac60b21ef1c26943f4e98764ea1cbd90976b0cf6f18f457c256f 2013-08-21 08:13:28 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cb6fedae9b0954b31e4165e1d499990699157e885e3fc39499eed73a5dcc585 2013-08-21 07:16:22 ....A 241664 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cb8a7ed7ca09e650bcf20920b158b6f68c182020e2b94f649b59d57142a6018 2013-08-21 09:03:24 ....A 223232 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cb9650a93b9f9a954f9d56027c641e830e32c447bb23d153a0bf4b36d805a64 2013-08-21 06:55:38 ....A 615424 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cbbc4994fff9c46b026a16a56f11809f62de3ec7af253656f825f99bdab3f16 2013-08-21 08:19:10 ....A 1757184 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cbc7327fabd62d9d15b4b9ccbae31a43083f90b8c9e0aa42ece3b1ce48a66f3 2013-08-20 17:23:26 ....A 903068 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cbd99ff778a7f841bd30db44fa74f144cdd85b1fcab8417f6cf3f7d6661e688 2013-08-21 08:53:40 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cbe01e4a97f5c00481ef685866757b5565a47ee3180f110aff3a64b9265e21c 2013-08-20 18:30:14 ....A 724992 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cbf7b7b704d57c02bdb470f91dd16977f90d0e8c3fc6a5246f28cf23d38305b 2013-08-21 08:01:12 ....A 293402 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cc01bc79aeca93351d2b94ff2b750542546bd859702b2b1b7c906cf3100d24e 2013-08-21 06:26:24 ....A 223232 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cc2433f0acf043228f00b55ad11addb11f4b1a02332b7109926fae299ed1b9d 2013-08-21 01:37:44 ....A 98752 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cc28bc97395dd28ad33a8a2743a61102b11af39e919612a5bb8e1f2f41d7f16 2013-08-21 09:11:32 ....A 103685 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cc2b141447e756dad1fa46780c78e9b6868da391563fcca98c320dd071c5974 2013-08-21 06:13:12 ....A 177664 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cc553532514b4ccf32bc1d99fd073054e61261f1f08344b5cf1aa6f535b33d7 2013-08-21 09:18:12 ....A 98240 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cc5b1f3b89316d12b4f661d2ad1cf258dab7aed7f61310690570274b013c68b 2013-08-20 17:54:26 ....A 183283 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cc5ec479a9696c7e1a245d3a23aebec6684c4abe7f5769904d7c5d9e51d7651 2013-08-21 01:44:22 ....A 282624 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cc6dd79f99515589061af47382d24fef01a0a1274f5061d67479dd90e02204b 2013-08-21 06:12:54 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cc813246e1f3a01157590cf09396e5cd388a2a8bc84f1d0e71d86b5298be758 2013-08-21 05:28:56 ....A 93696 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cc8a1858f77f99a84b52a639509792d243bb2b986eb3a9af679ad7a7a4e8679 2013-08-20 17:25:14 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ccd9748caa3756f9ec9ea01c91fb7234d296332353a7e4b19d450543ac0309b 2013-08-21 09:54:16 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ccefa4c1b4b23bab32b2f5175c91ba5fa27e9edeeaa972190df723a93c90754 2013-08-21 03:21:54 ....A 630784 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ccf6898d1864989d9740f06075e6b5fdebf1b431ee11961a407274669a6d5fb 2013-08-21 07:33:36 ....A 16384 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ccf90d3332971a5eca73860fc3ecf7b0ce976875ce1da521990f9994e9d05bc 2013-08-21 09:17:26 ....A 52613 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cd060cf2c554f0f15780f9f0219f5645bad081184b67926e0992e9b74f882e9 2013-08-21 07:35:02 ....A 149156 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cd0d96dadbecfec3fc81ad0a3719495f42497ecf4a7e8573f8d32e4f0c75898 2013-08-21 09:30:54 ....A 53280 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cd119b99425587bfcf08b752b8c5b8ca2a43ddd69fa4952a1edaf89c7a66bce 2013-08-21 07:14:26 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cd1a543c322051bba01a1009b4c6744711124b160b4ee6be9595caa1d277998 2013-08-21 08:19:46 ....A 144488 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cd2941627fc86a6f80d2a8d857299d4a75da62804e686ed1d673d565e35109a 2013-08-21 01:45:28 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cd4dc0c6d1869ac917e95fe15d12a5eb5656ca511eed5689073ee5ec58927c3 2013-08-21 07:14:32 ....A 414752 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cd5761985e68e249ad70d0637aede428f58aebe92b6492071811c67e17357f9 2013-08-21 05:21:38 ....A 253952 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cd780accac277ca6c406f1fbc3753c0df2bdd5677f8fe9b45c08718ee756481 2013-08-21 08:27:32 ....A 41472 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cd798f46b9ac282fcd6cd6a6ee0c1de80f15f8d162dc9d8a4b05f4d5306e70c 2013-08-21 07:59:02 ....A 50688 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cd79a1d8eb9d721b6326f9edf038eb50979f59f7400ad70cfe621b05d9ab857 2013-08-21 01:42:44 ....A 191869 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cd86c9968dcaf454fa67feaf14fb2726809e710895ee631f58f97444ebfb855 2013-08-21 01:31:06 ....A 1093632 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cda26009d1bbb45eaf058c99a9b15026d23baf6c9ee60a6f422a68f339c3b9b 2013-08-21 08:57:14 ....A 439808 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cdb53ea32afdbc64ecd45d69a747cddb43df9b8a0ddb3b9b0577e7dce06ce56 2013-08-21 06:16:36 ....A 887296 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cdba3325e7a8d4f99f6c4805be6818de5ee2304f3b0b975a7771f16092517d8 2013-08-21 06:34:20 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cdd1296129d2ff7927235f10341559c776390830d9784421daa5eb7ca2ec69a 2013-08-20 18:13:40 ....A 20513 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cde454bf36683fe300eeb98d59b10452f36db6a5ad9aa60781c9157d2373a8c 2013-08-21 08:09:16 ....A 184358 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ce0b2415fee6dd3de83c7d1691d85ace60d32a5958e2b6b51c07ccc0556baa2 2013-08-21 01:39:56 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ce118411b71184ee243707c2d0fe36e1b93a212278c13ad8d5de039ae4fc752 2013-08-21 05:25:32 ....A 702053 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ce1426f8154bfdf2c4f973c8592e7d8f450417bcd31a5c3aea217ca6054eb05 2013-08-21 10:10:16 ....A 53128 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ce18feedad66d2c271d0a76adfee929d1efbb18c4f479a80c6d1f74f9df28b0 2013-08-21 05:22:42 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ce2e7a4f16b8ccdbfbf4885be0862211757a7bbaf8861f18a58b0fd49a11f5d 2013-08-21 10:11:56 ....A 263680 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ce68ffa7aef5f654986aeaf071c4f94ac1fc880c53d5422551978d9d7c0eb85 2013-08-21 01:46:58 ....A 189440 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ce806181d6a078bc744b73af8539551e64ce2a6f2a94d1c8d6117fbe4a0f15c 2013-08-21 05:16:46 ....A 784896 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ce8764834669b1c832c455cd42bdf28c1f422ccf2e98bec6e35e164fe96a7cb 2013-08-21 07:33:14 ....A 274432 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cea0812bf6edf7a268d2f42ff0b76d6a4f50d5e77bf6a8c0a126653fbe6ccf5 2013-08-21 01:56:52 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ceca442a79b0aafd782fd2f92661ddefb83e62d7dc10629f92dd1b11620a445 2013-08-21 05:25:46 ....A 713202 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ced3cc33cabbc297fec077468377caebb6fdeca225f00cb397316a55b789c61 2013-08-21 09:46:34 ....A 62609 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ced59b05462bb9e4abcdf399c739e27b7ff7d6a130f7268bf1d49451ba26bcd 2013-08-21 07:46:34 ....A 467056 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ceea10f91f0b37329e6a7f4665989f93a9f761a22474a7de6a715dddceeafd2 2013-08-21 07:03:00 ....A 318976 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ceee7757e9dc1b1898b1f49fb003b9c72ebf8d11073b0b50a4ee012164d2dc1 2013-08-21 02:52:06 ....A 433616 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ceeee7407e9262a26dcb30606c4735cb5c97c282b0a97d87ed29b2c4663a3f4 2013-08-21 08:02:00 ....A 119296 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cef5e62613df037e7f14efe433125edae87fbe1be97420b4a33c817f1964cc9 2013-08-21 03:41:34 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cf1183a0181eec6ac78b6623b0231d115fd400ab4bf0c0fe5769da3aacd2307 2013-08-21 09:50:16 ....A 835870 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cf1ee44040a03dc9ad5206f11b8d99c402a1444678a4c1d95c0b0ee2d859141 2013-08-21 05:30:08 ....A 122944 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cf2210c1dc6a125b487f5ba9d5c9bb7932a34b141d62683d50a9104cb51ba49 2013-08-21 06:57:40 ....A 887808 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cf2cae5fbd4127b7783cacbc0187c2f3773938d3393c05756f8ad047e0bd291 2013-08-21 09:47:02 ....A 111104 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cf396ff1ab42af71ba00c7f9eac4a48830ce5c4536adaf633476e319450cea1 2013-08-20 18:18:38 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cf45f78d28d5acda63c8d6fff705597805213a56fbb6e1003d84fc64ca15b02 2013-08-21 10:07:50 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cf464138fba4187ad1cc09c128d375c462337ef2ff96a1e0e429b32ec3f4ab2 2013-08-21 07:18:58 ....A 324612 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cf53fe3af966916f3b548c21467028785494ff4159bf98e9ecd501dcfddf763 2013-08-21 09:46:58 ....A 865792 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cf5ea4c0a95ff8f3233d0a4f59f30c9eb860ce59dff7484ac1ac02853030876 2013-08-21 10:05:12 ....A 1707522 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cf923cfb8979f98f5d9c78825ac4137ababfdc88316a3f010b50cb81ff80e59 2013-08-21 03:18:40 ....A 132112 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cf93b9a96a21a7435b7ca1956bc39daec233722f98aa152070538bcc5687af4 2013-08-20 17:49:10 ....A 26051 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cfe73ebf1c566c848139ec45ae8e7a066af85b68f9fa1a81c1727b60fa604d0 2013-08-21 01:23:02 ....A 220304 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cfe7897d329180b281e8969e03f0454b5beed945e5db2f971ecdbf70b71188d 2013-08-21 05:28:14 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-3cff9cbe9e2c3d6d6008419affc4ce7874c33c563ed1326764da748376a1e5e0 2013-08-21 01:28:12 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d0059fdadd0f7f73418c2dada8256603fddcb9df895fcf298a488e4b574f3b7 2013-08-20 17:04:24 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d02d4bf913324eda6f9f4a215a4dce9ddc93f5dd5f48e4521c37034909a6681 2013-08-21 10:11:42 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d043de560d827adc729a131fd9d24cb3a36e1d60a164f489043c69d5cdce450 2013-08-21 10:07:00 ....A 31900 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d05d1714856b7efc667413d00dfc31a5ce2d3780979bc2cc586c8f03fa155b7 2013-08-21 03:42:22 ....A 567248 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d07eeb4dc8b76678772da53510e8ec622b0d6081a0c215ae7b99554960ca589 2013-08-21 05:14:20 ....A 29242 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d0915492e61a08308f519d50d7c2fff2260535f5213e5927f7655d77ab70fa3 2013-08-21 05:51:22 ....A 94720 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d0993baf75a5b1cd4f9b23262d331adbc267887c2a451864eaf290d29cc006b 2013-08-21 07:40:00 ....A 65592 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d0a6992be765a44e430a9ba8195925e1edbb340abb24b082ea824d15f5f8972 2013-08-21 06:45:04 ....A 518125 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d1102530e63abee4cd06a473702ec697c5b85222d09448bd503fae40e8baef0 2013-08-21 03:04:52 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d126be984268e0ffac1a77b4312f74111bc0154db8b50704816fc3336da12e8 2013-08-21 06:08:32 ....A 24124 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d1341731ee794f98bc984c878d23476d7e27ada1ccbb8f9e9c46dbc5ba200e4 2013-08-21 09:28:44 ....A 22528 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d13d47aff2616e92ed1db3acaac59ada8c31aab8fd532bce3ff31dd02491fc4 2013-08-21 06:34:44 ....A 205312 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d14b2ad658960a8ddcdefe2505b4933f49ab5601042166100e9d1b2c9a3d134 2013-08-20 17:55:02 ....A 1291904 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d16444ea0c87da81b1918ed73a06be883b11134d816cf48c18f9ca8920d7e58 2013-08-21 02:56:26 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d1759310d72bb9177f79c5f432fc622252abbd73cef2fd1b0d11c9d5b5a8699 2013-08-21 06:36:00 ....A 130110 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d17c82964fc0f48b15cb3356737c0af30239172df132b8c4e91bb5039fa5122 2013-08-21 07:31:30 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d1833418c516fff8be3e58fd1a6b4dcd53a2922e45e3f4e54d77f04b5873be2 2013-08-21 08:11:42 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d197c52a803e920a6202def432be61bbaa4ac3e568a450f21b791a84b176e92 2013-08-21 01:41:28 ....A 293376 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d1997805e0cd7bb34306c3dbffb5aa9ce1aa010aa381ef175fa6e2836837a7d 2013-08-21 07:48:34 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d1a4e3f80b981d925a4df556c6cecb78314d4b0ff00d317a97bcbf772815ca1 2013-08-21 07:03:38 ....A 358855 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d1db3517828f97b322f914ee56779780ab80965c612858a73af7f81696b519f 2013-08-21 06:13:04 ....A 25889 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d1e0434ddf54086f8a335cef60c8e4259e4d28683190d2c92e85ccbb2786bc7 2013-08-21 09:44:36 ....A 245248 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d1eadf7d6ff186e7d45dca83cfb652f2c8c8305f65bd78995b712f0ba47869d 2013-08-21 01:23:36 ....A 367104 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d1f6d96cbe36ee1681f950666b3b4810ad1048cdb11bb9045900962b78f8f93 2013-08-21 07:57:48 ....A 244988 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d1fb977dcf1dd72c28fc15fb65abb309fe330143be67da592df82406f07ce15 2013-08-21 01:28:00 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d20545dc8a3643235c70ffbc6593e5934d340b880aada74d958c9d1042084aa 2013-08-21 08:03:28 ....A 582227 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d20f978d2c4ebec77be2530b5ee07363457e12421349373bdde50a4259dc11c 2013-08-21 07:22:14 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d217c3c5eac28b8abdfacc519c7c6500018e45b06ecf13db8c8f01c1b5ecb96 2013-08-21 06:39:32 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d21ccf785137269de5a71c60c1c59e08798f06aeae86a43d81ebc4c0d2a1346 2013-08-21 09:24:02 ....A 411136 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d22fdaf5915671fccb12d90e59ca0ab84ab2a8f204ffea3a9f61759ef2e81ac 2013-08-21 01:41:52 ....A 82562 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d2339ff7a3694959a08b7d15a6e8aa616dd510f57ead0e8b8b9f731bfbf693c 2013-08-21 09:46:04 ....A 321408 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d250c01dc0090b57ba8fac9873c5be6aa3946a3412e0d7c45528b053456a9b2 2013-08-21 08:33:02 ....A 161792 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d257c0544bd270e2971bbda1fa1d6a3a0d90e9705f3dce83a735e484fc8fdcf 2013-08-21 01:33:26 ....A 739328 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d26201df6edc989ab534c1acaaba80d88cbb4580381c7a400ab4ae729b068a2 2013-08-21 09:51:10 ....A 1263566 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d263cd3ed98bf82997b329d631654650d70ad8c45417a08defb9eb94217bd4b 2013-08-21 07:11:40 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d26821048570b5b527dd226fa2097dcf3a09afe6b1ab343ea646e97a20822be 2013-08-21 07:16:48 ....A 1114112 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d268bb4c2a3719b4aa083061dfb4aee3da9d124860025bac653810b89ad259e 2013-08-21 09:29:14 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d275449e3731f5023ebf20a6f4741902a6b5de53300adb95a5db9267042c55f 2013-08-21 05:20:18 ....A 622080 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d2756129a32889700e18ff71fea9da39be3e6daa811eb56d0451cdb9bb27768 2013-08-21 05:06:44 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d27e5b7a9d8f0da42c27843e2fbe5f7772916b7bec6371c56f853fcb144df59 2013-08-21 07:17:36 ....A 890368 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d2854c79ed00e13b5c3cf4d2eeff9c72ab92b8dd7345c3c683e6e5b9d5f4ba0 2013-08-21 05:31:40 ....A 220672 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d2a1a82e9d2349698e57ee3dede8fba76d58931a7ed8ec6e4b385d0a9445b7b 2013-08-21 08:16:38 ....A 104960 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d2a9bf1d780743c46850e5afd31dc65ccaaf7c2ee83a0b6249bb5da6188a005 2013-08-21 09:53:32 ....A 258048 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d2b9cbfb45a66f2236a51ae0d75e8cd877dbf212f56fbea3778c85e764bf9a3 2013-08-21 07:00:44 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d2cad2b8b0674e625cc4d63da49acc3f229e09255ec159011c492e669f27cac 2013-08-21 09:12:38 ....A 225280 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d2d300780cac1c6bca8fe78d5712da31dc50371aa8749bd5c64565f48d17ef5 2013-08-21 10:07:02 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d2d5b5c1e643927a2f47a347ce9047be499d2bf913b5caa50cea235c27936a7 2013-08-20 18:12:46 ....A 364544 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d3012518f603afd2d1696a9d4c01c09e7df696215101662e070e35697f1c01b 2013-08-21 05:30:08 ....A 258171 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d3041a6874c37f2c9aa44c27a0af6b7cd8bc7d32e8e47e30d13cdaf3d02fc13 2013-08-21 06:15:12 ....A 250073 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d304fbf7429252eb860e3e4d7f379967db31e785954e171cc5a99329f046543 2013-08-21 01:31:26 ....A 749568 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d31cf67be9d24d50a3c5c9cbb1f1d51b060344f8198aea024e3d05b5171c3da 2013-08-21 05:56:32 ....A 135680 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d357992db4fc0c0c688487621448cf1e2f1fa10374c9198032c86f1921b63d3 2013-08-20 17:12:14 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d35a469567d9815e9169b25932016de300050b708612bc20e3d350f4563d262 2013-08-21 01:47:44 ....A 11776 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d36221cb2ed5a15eccd1618f82682fddd62822bb49b4db41ef42e540ecda6b8 2013-08-21 01:44:00 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d3669c0e0011c0625fd1a3070395b4cc3a3563a35e9f13277b33882bb0807f5 2013-08-21 01:29:02 ....A 261274 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d376f4ec934399871491678346296e25d3e7a356ba0034acbe202e84b3f7c3a 2013-08-21 01:26:08 ....A 474117 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d37a310513c3a29ff94640ddce1e1268d0b8b9ad70439e0f55fe9c3069fbdce 2013-08-21 09:47:04 ....A 53270 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d37a4621c48852cf16dd1f9f7392cea2ac557c37435329f980927b7c3cae1bc 2013-08-20 18:09:36 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d382cde784b73e3919a1c7380bc7d1ea6a7ef55c6ccc39f22f1a41ec44449fa 2013-08-21 02:03:42 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d3b43872a7ab0240dd5eeabfff38aef791396c30298999a84cdb9878ff06c93 2013-08-21 01:29:08 ....A 154624 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d3bb361f71cb03fbb2a27b667fdbde87badaa925e84d585c0f5aeab2c03fa7d 2013-08-21 01:31:52 ....A 200192 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d3c18322bff49947ed942169fcc3710a379506acc3708486bcd2f03790a460f 2013-08-20 17:44:46 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d3c4b533feb6d2799bdc389479b7e8a45326daa59f155ee7c1879d153535002 2013-08-21 07:21:26 ....A 176509 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d3c86fa7685302f64f369f9e2b0492017e9d6281372779e2e01bd5f74999f50 2013-08-21 08:05:34 ....A 23552 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d3d81b9b66df3abe9d4a6c27c655ddcd1733b34888385bde8901c62fc4e30ab 2013-08-20 18:07:18 ....A 132608 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d3e326aeaa6b0c0d8a9c847a4badc95a04f8453d693413bde582dd1545cc75a 2013-08-21 06:10:36 ....A 2213626 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d3ebb4f09215897906f0a7be9b0cbe7e274a382c5c9866c8c5960c61c651929 2013-08-21 01:43:26 ....A 76800 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d3f1079665fbac17dcc9bba1a3d8925ce5be61a64e5f42484b01fd6eeee6e8f 2013-08-21 05:59:12 ....A 35328 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d41bb28e5cbc164622fe3febc1ca44bf79640cb05b9c17ed5ac2967eae2d70f 2013-08-21 06:51:28 ....A 354304 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d427ecee9895e0a4e33853b0a90be6b2613fbc737bed8baa156e8236365854f 2013-08-21 01:54:34 ....A 241170 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d44ecf3fc1936103ac67dfedf585e78ed0a1cf19e4758e07857f62b20c99570 2013-08-21 09:23:00 ....A 344064 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d44f5041eacb8228667d4566944cc20ce3878b21a93d722b8e9975bc1a5e7cd 2013-08-21 03:04:22 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d455bb8c504da489cdd27d26d98f806d863fb0b845f391b6841a1e9ff33552f 2013-08-21 08:09:10 ....A 745986 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d4587c798e8afadadcd635cbe8828d182a599224963236c960705304eef7fca 2013-08-21 02:16:00 ....A 69768 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d46e283a8cd02f84f028806d8ab1f4c9d31ee80254a2ff26324db0cf97e1a9e 2013-08-21 05:36:38 ....A 878592 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d470efe4de7c665b3c80c91df9f9012d0633f1bfba06702f7bdcc809fd0666c 2013-08-20 17:52:52 ....A 22528 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d4710d381322dcb2f5940fc2406c6849946f5321db761ec994b68c3632cd271 2013-08-21 08:33:30 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d471deb6bbb9b3520a0e8528d4ca75b371d9ac87c7ba0876802102e926a6f4f 2013-08-21 07:55:06 ....A 17494 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d47f0c3d43f36ff5a3d86458df740725d23bbcb5d5fab14e0a37fb365b740a8 2013-08-21 05:22:50 ....A 1949914 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d47f2d402eb67af73ece4983ed7f931fc6cdb05e01bfcf7c6c51cbe0adb92bc 2013-08-21 09:25:54 ....A 50688 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d47fbd0653d5aa35a698cce0c459bb1224e230788ad753cbad7c2875bf0898f 2013-08-21 06:02:58 ....A 285184 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d4841cba12ccf10be059135ad07acd69ff4ebe531d3431a95cbc2bb7a55f06a 2013-08-21 07:07:42 ....A 321408 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d4892755fa3b7e52403b5f07c7bc17cb7b9d9ef125585c505f5c3b4c5d6a2a6 2013-08-21 05:24:12 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d48e4c156aad21bccf2b4a6b6c234e281a54dfd635e2a0f472fbdd31a0122ae 2013-08-21 05:29:44 ....A 424448 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d4b3ac87870bd2d8577832c3d9a0d56f021a7bce4f81e7dc799e14cab29e56a 2013-08-21 06:17:20 ....A 305456 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d4cb1fb5857cc0c5c7266b8187948c1a2212fae2b87bca5eb8e932b15c6ebc3 2013-08-21 09:29:30 ....A 6144 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d4cb744fcf719614e9b45f86e28a1c79075565c8ca595252dbd503ad4b3de17 2013-08-21 07:32:12 ....A 91648 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d4cf011f24a2f83883c5264fab7f2797c27711d3ba72b36598375e9cd3516f3 2013-08-21 05:54:08 ....A 53256 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d50aee765a34256c5938232645a57c46e0d75a3acee58c38eaee978434426d1 2013-08-21 09:09:34 ....A 93704 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d5152d11a29ada8c3b4ae961cca0ccff2e6388353b82082441f61b9994b00a5 2013-08-21 05:16:46 ....A 70656 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d51f7980f67a76adcbc2626f0b7ab5167db045daebb330252b21caaa54709fa 2013-08-21 09:15:38 ....A 1278976 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d537b2c103c950e1917273acdc84d9f27fa9aadf013f3cd31f52b7df96add67 2013-08-21 10:10:20 ....A 92160 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d53ec9595d05dc9e4322cb78429b7d5b9a74bc4fdac09d0620c3a6008b21b48 2013-08-21 01:47:06 ....A 380490 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d545211b7ded2df537c25d5f6c82d254f7240ba831fa57560dee0c2825bd46d 2013-08-21 06:56:42 ....A 251904 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d54a9e9d2cda2a622730f7456ac1231f33b2e080df54f8d40c36bc121c3f8f4 2013-08-21 08:15:10 ....A 9216 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d55313369c7ad89bdaba54218340ebceb89d9c02de8618eb38e8222a8bd5406 2013-08-21 01:28:08 ....A 519835 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d56ddd2213c5d9d60f0761f7958cde9831dd8a7d06766bcc04dfc14bd2709ad 2013-08-21 06:41:10 ....A 17536 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d5740a3e3a2e50ded6593c927c33e8e5e807172f5a0bacea22629d831bc27df 2013-08-20 17:06:14 ....A 361472 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d577b439b55cde7893b42366277c7720fc737a559bc457b96a019804b0a60a8 2013-08-21 08:00:32 ....A 160256 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d59065c6596e43685d607dfe512fa1525376adab306f5b2a413b6f3d0dca85d 2013-08-21 06:53:10 ....A 74376 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d5a0e5075633a971f74b78e09b9f1818214e1ba5f1ab8c5e1220bf8e9624e1c 2013-08-21 07:48:04 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d5a4b178c9ce1067cd8b003c8146a11199ba44449e8fe21aacd765fbc5dc720 2013-08-21 05:33:56 ....A 871325 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d5c32eb0c166fc3f6b90b7b2476a11524897698b2a29af5d3be5bff51d09773 2013-08-21 08:32:14 ....A 407552 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d5c77ac8d80e9d297c8130aaa5d8b55010f29e3f0b1fe30d06be2a78b6ad7c6 2013-08-21 08:35:06 ....A 2258328 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d5dbf8959daecbc6d64e2e659cc62434c34217eb59746253f20081159bc11bc 2013-08-21 06:01:12 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d611e0556dcb1611a872a0612689cca053187e6a37992a9b1c5ee3559e01005 2013-08-21 05:19:38 ....A 57725 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d6260c77c522b7f1b462fce088c6c5cc76d77ecf30dbfe5687852da4056b8e0 2013-08-21 05:43:52 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d62acc04bf03a80d3363a21fc6258e9c56ce1e2c4a2dd4431ed0c5185c6ae57 2013-08-21 02:03:38 ....A 227427 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d63388e519a47d1039c39226e56b25cf4b25670b2293cb1ab8cdaed4c009112 2013-08-21 01:26:12 ....A 96768 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d6414f252dfa4d66329d3ffcb1482507668af3bb71326810aae910a59ecbeee 2013-08-21 02:34:42 ....A 432160 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d6649104bcce54eba932dd468b8300231a4d528d374016b4739b7c8bbf39daf 2013-08-21 06:01:10 ....A 205312 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d66bb19aa8964b281d2ec24b68108ccdc93bebc46c362895a002ecbebcefe37 2013-08-21 01:22:24 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d681ec1b8f9f916212a1bd69e4c07fb0080065736fc5ccb73595412151aa893 2013-08-21 05:35:02 ....A 96256 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d69c465db6ed09c95b5eee982a7e0e0e074db8317d727778b4ed57ee5e6d024 2013-08-21 10:13:36 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d6c91ae8878b3f01536756079b10b327fe591b871f3fd1634ecac35f788a62d 2013-08-21 01:32:42 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d6d14c106d99024b5827c943d0c5849710e757895f46b3b17ab46e7ecd859f2 2013-08-21 07:23:40 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d6d7b6a6828845e01031d5ded1486c27fdf0904daad84a599070421d77be31b 2013-08-21 01:56:36 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d6e9668e1fbfe4c4341c7ca3a4a836adfc5360145037d8b9d0fac27c9087b52 2013-08-20 16:57:48 ....A 193711 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d708469bda123427ad6e959f0684055a2aedca0c54a368996e3dd7e26c70d21 2013-08-21 07:54:48 ....A 329728 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d70a42a02cd0537071acd3573d3ecdd7ccea05c1d868b0f7f91e108a38d14bd 2013-08-21 05:59:38 ....A 245760 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d721527e39956f8a3523e1e19032021d275352849dc0e6119b17bd642bf210b 2013-08-21 05:11:08 ....A 48176 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d727592677622e465e5c4acd373dafa034407d733fad9b2b9507cbd0befe5a8 2013-08-21 06:25:46 ....A 370688 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d72f0459d0b71a2e6de76df22b06fab8f6b8cfa3ae3a037bf2d666372ba562d 2013-08-21 06:16:38 ....A 217469 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d73e2fbf21587a6c3fb4fa05930e5caa20f1b18d8e2da25bae89f419871516d 2013-08-21 10:09:14 ....A 100352 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d748431507559eb5f75beb523c02ee5401f48c948c3d46d4fc2562ae0ffb54a 2013-08-21 06:40:12 ....A 146432 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d74cd851c3888bb1b5dc9913bea4ba38bc5a29177d8ebe20469c709c74cb4de 2013-08-21 05:57:36 ....A 624987 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d74de6a3ebabf86977cfb083a6bb3f9b58a72d0130ebe664bdfb315f304002d 2013-08-21 05:32:02 ....A 212992 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d75475a0fe6bbfd30411b2169a9e6e94bc6ef3aea2a277cb19dbca9f6dc2b4e 2013-08-21 01:32:52 ....A 145408 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d7791dd5febc74bf97a4be93692a76370d082d4983c490a559232512bc34f06 2013-08-21 02:18:02 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d79dc8a0d1221b338259417135ab3c897413cb0cbde944a494a87dbc160c90b 2013-08-21 05:21:48 ....A 322048 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d79f8dcff3def140f3f87989fd3174898f436ac0dbf792aff41b377649f5c14 2013-08-21 05:34:24 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d7a424886474433ce806fcb3c4da153424b765b44a4bc32f6a3b4b51473477f 2013-08-21 01:27:26 ....A 133320 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d7a674be856fd5e3f8c592a65699595184e1a7fa174b3ad67d74fa3dff7e1ad 2013-08-21 08:09:12 ....A 1507840 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d7a8da6454536ceb257d445510454b8a8e0e889010f1843fc8026a7ecb7dffd 2013-08-21 03:39:40 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d7ca2b3abab41f4aa5c7ecf7e5c250eacc034abf5db21b986cbd0e9f2aa0609 2013-08-21 10:07:30 ....A 793600 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d7d02513d5d9ffcf97008d2c2e4a30eafa8d6a1c5962dd213eae925d51d10a6 2013-08-21 08:18:28 ....A 202752 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d7ee56f7ad084e24d23b23a7cf701bf382fe9fa5a86daf42bc976fed50b4c9c 2013-08-21 09:05:48 ....A 206280 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d7f003f5e798d451ca3cdde208abb4b810977be9772972b08a133e04e38de99 2013-08-21 09:48:06 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d7f3e43f66112a02712aee977b1c48bf4f30df93b9d61fb6de9ddbe774d1331 2013-08-21 07:26:22 ....A 58368 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d7f6eecaeab7ac499b9b059fff6f5fc925460c4e3d86f419e6c57bd82b8d767 2013-08-21 07:47:54 ....A 190464 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d7f840fbb091bbcfabf9b188e8743375dbd8e139e0f3d6d29351950219ddc20 2013-08-20 18:09:24 ....A 217088 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d80b98af4a6327850d7c04ab148aedc2daec63c38f9cb240f4d8999b2181ced 2013-08-20 17:35:18 ....A 2534912 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d81209d6331ae512133bd211e4034b3a2322615f3e8e035980b3764bcac0f56 2013-08-21 05:28:30 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d84e524703c068a45ae7dc46275159c01df2608bfb25f05c5b069528289ae06 2013-08-21 09:27:26 ....A 44440 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d854cfe65e107edf15cbf74564fab26e21a3df1d4763d5993347b5b37b514e4 2013-08-21 07:21:30 ....A 110623 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d857433cd682efa5187f94c9594fc643591877ad40392b8aaf951e5225265b3 2013-08-21 09:19:48 ....A 144735 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d87fb7c4c4f9d332a66500b95e76d17512e42c24459b3d1e199daa964e9f49d 2013-08-21 06:38:46 ....A 204324 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d884e328433eac9a051d5d476d86e9b53fd8066c135c5712e4e56765bcf4102 2013-08-21 10:12:12 ....A 20992 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d888c9c160d67c6739a6a76167c8684d1fe550adee637d3a8eb2a9e86c67b3b 2013-08-21 06:50:38 ....A 3584 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d8a66335b54f29b590f6c4b5c11cfb6205583b8f5c6f7b39383f5be4ffa0b6c 2013-08-21 09:28:34 ....A 60928 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d8d3607683947d42d0919c22331e0b6599927acf35e6d6f24f3d219493486b3 2013-08-21 09:54:04 ....A 741888 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d8ea774f1cbb5e5fb34ee5dd735f4648e51b4069f0ac1767297dc13ec98df77 2013-08-21 08:54:02 ....A 15360 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d8f10c36caa9a3c0aca06172c8bcbf0cedb7e409658f12bf1ee4a3002c62a4d 2013-08-21 07:13:18 ....A 62754 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d8f2074b37098a84b2aa6c4556e36103946547f6baf0c0e9f5bc142b43daee1 2013-08-21 06:41:36 ....A 590848 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d8f9cb62370e66c344c33c789bbef09e909ab08127a44c7f4de12e586576ef2 2013-08-21 05:11:26 ....A 860160 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d9062d6214ff794cd9c8a70203d8bcb6816db238516c4f4a751702f6a42204b 2013-08-21 01:27:32 ....A 97792 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d92bc906474d38caaf5ed904b40a6367f2382f74da315f742cd35c7726bd7bc 2013-08-21 06:46:10 ....A 298496 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d9329f036c77e41d5ceb311b08a9365f4d206e6b743d002429f551784a806e7 2013-08-21 07:51:40 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d94508ec529afacc0d331d1b8b0db8e7648e746963b29c9df65b43f06ebc2f3 2013-08-21 07:56:36 ....A 279040 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d95cbc84ca9c546b015e9655beeaf72aff8d85f92db7f83fa7c5b8bcf7ffb02 2013-08-21 06:54:14 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d98000f8e54bcb4778a17f67ea81213b66bc4c41563128c5598362a1994e332 2013-08-21 06:15:46 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d98868d7aa7f5b2ea911aeab1a119eb556ea26b7158d4a7d36eb8cd0be5da5e 2013-08-21 04:19:48 ....A 622184 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d9939608f819a6a6eea896e7e9ec2a1e4d75d343804eb84d6befb7141efa512 2013-08-21 08:59:38 ....A 360448 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d99804cd167b20b72ee0a8d5e450d98bcaf998c79946cf3e24352f65afe5151 2013-08-21 09:24:16 ....A 663552 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d9d2ab4bc189051b088e87c2607c9494e6335fcf3d5909ca3ae1a51c6a3057a 2013-08-20 18:06:56 ....A 348276 Virusshare.00084/HEUR-Trojan.Win32.Generic-3d9eac54ee4803467b7eff0fa37dca1119b5a7c06ea27e37bd3c7a826971bceb 2013-08-21 07:47:32 ....A 151556 Virusshare.00084/HEUR-Trojan.Win32.Generic-3da12a7b32ec145aee07e275447e455c17706e434627268a25c6c5e94d12df3d 2013-08-20 18:18:44 ....A 141824 Virusshare.00084/HEUR-Trojan.Win32.Generic-3da30f97f296e409981031059121dbcd85211abf6b2fcfeba56d115c70d1ca46 2013-08-21 07:31:50 ....A 254598 Virusshare.00084/HEUR-Trojan.Win32.Generic-3da3c29e4998eec4cc8c3bb6461cc8d2ef8ae17d1a448ac0797456338edf8fbc 2013-08-21 06:14:54 ....A 216576 Virusshare.00084/HEUR-Trojan.Win32.Generic-3da45e3ee3f465cbea2acecba037ac74a2faf8cf7312494fdb8068fcebc02c30 2013-08-21 08:11:32 ....A 81210 Virusshare.00084/HEUR-Trojan.Win32.Generic-3da4993a14d370d8dde14712a2ae26b59e8ac69e3f095ce161c886293a46a51c 2013-08-21 04:16:18 ....A 383488 Virusshare.00084/HEUR-Trojan.Win32.Generic-3da54f2bd4ace7a89e2936636a504540b462753bf2318de7fd792f00a0b67db6 2013-08-20 17:35:58 ....A 443304 Virusshare.00084/HEUR-Trojan.Win32.Generic-3da5ee5993c9eacfbafbe849d2ea73afab550188aa683d018a986e7545abf39a 2013-08-21 07:35:54 ....A 133120 Virusshare.00084/HEUR-Trojan.Win32.Generic-3da7b31e26af0893fef53870f3becfe1d6f45e1e40ca6d30ab03b35b4d6b4f20 2013-08-21 05:12:52 ....A 561952 Virusshare.00084/HEUR-Trojan.Win32.Generic-3da9fe6106ba9efb11ef21d805ebfab46daa004591f7a246fcc7ddc6099e4c0f 2013-08-21 06:20:50 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-3daa7cfb3a74091ded50be4a90c1132872fcdd67e322eaa4a81f114a80fabf42 2013-08-20 17:44:50 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-3daae249aee043588b493937f9bf3b9dc2917018a9c74665beee1cbab9844d94 2013-08-21 05:55:04 ....A 317440 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dab0052de26824b785b9e0c7d7bd8a6f0eec83ae1a00b32d0b06b394712b41c 2013-08-21 05:41:16 ....A 20992 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dabee746c618f3490b723f3cb1f874623c84c7f60a14bde00cc5c09cef99c07 2013-08-21 01:43:20 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dac1589f9b3e3aa795d5306e0fd7de52b99a2c05ca0b8b29117f637d0c180d1 2013-08-21 05:37:02 ....A 623214 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dae6fbdaacb4554ff7543a627379b36b747824d4ec80abfa5471cfcca9b0bd0 2013-08-21 01:40:38 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dae90d43c9a1a7e8b013898263df9ffae1652c473eab8dd8f0cf1878f9c6f79 2013-08-21 09:59:14 ....A 77664 Virusshare.00084/HEUR-Trojan.Win32.Generic-3daef21fafa97b64fe4449e98c018aded5ed6c0516a4cf1c0aeedc66b91fd8b4 2013-08-21 07:27:44 ....A 1949914 Virusshare.00084/HEUR-Trojan.Win32.Generic-3db01e7bd6efe35d2e58c12b0ea020399f26ed40a3976a764ccc2c8c6ef9abae 2013-08-21 07:46:10 ....A 475648 Virusshare.00084/HEUR-Trojan.Win32.Generic-3db0f6be0db7d8059981d5a483d661a4cc876c35e78be62d0d58d515fecdf521 2013-08-21 05:29:30 ....A 5242880 Virusshare.00084/HEUR-Trojan.Win32.Generic-3db32074bc3373d5172f2cd51780b440e24dacfbe3451f0ff2fbd4f32943679b 2013-08-21 06:16:16 ....A 328704 Virusshare.00084/HEUR-Trojan.Win32.Generic-3db3345b80d548ca72092710d839c7a0cf01a19ddc9c7ba2d66fee7a2ad1529d 2013-08-21 05:20:30 ....A 887296 Virusshare.00084/HEUR-Trojan.Win32.Generic-3db3db9d78dda78e7f2d5a72de2a113214301aa9418addde369e3b2b43d993dd 2013-08-21 05:13:36 ....A 245760 Virusshare.00084/HEUR-Trojan.Win32.Generic-3db44e842ba0b27e2befbf06ec0acb45b33b348066af1b3b5133e5a378ab0caf 2013-08-21 09:25:06 ....A 63170 Virusshare.00084/HEUR-Trojan.Win32.Generic-3db564e15ead3ee01e48f8bb2d172f8ef97c56db5b411e3b7f63cb290f9bb270 2013-08-21 01:34:56 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-3db83c232b4c43383080ceb94238e0ac904dceb7d0033d6902820a9ae661639a 2013-08-21 05:38:02 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-3db8824461efafd6b728995022c08a2fe284b5d1b7bc9a01b9cfddb818a7d181 2013-08-21 05:51:14 ....A 145920 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dbcf902a299dc0c624b59d8bde430147b85c06f5151f4c712486bba1fd99854 2013-08-21 05:29:42 ....A 2358272 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dbd71492a03208dc6c96c4e93be38114080f8f80bd3c7701e5b3d7b645dd708 2013-08-21 08:33:20 ....A 434176 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dbdb9d4af22c6f208f6d19a39bcaee04283cdd851fecf0a8d3666c215baa615 2013-08-21 08:22:38 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dbe3e927cf04e5343e196d35ba781d2466e3aecac08ddb204167d4550bbe2dd 2013-08-21 08:32:56 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dbf95f3a6b6b8e085cf0ee49f69266cc5d6702f93c3737cba6b574c9b02148d 2013-08-20 17:34:58 ....A 44879 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dc03264f0a3744786b2ff822999fc2d3d5484f03cc25d6dd2db682a0a464ac7 2013-08-21 03:45:50 ....A 336896 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dc0531385c6a06a66379146bb40027dc910f401c12de8c832184a62c57d8cca 2013-08-21 01:31:20 ....A 49236 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dc0dd3a6c236b71e21ac5d4590f03068bdab7f4515bbaa53255c9bcc4aad01e 2013-08-20 17:46:06 ....A 273920 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dc1ba583122de7d6f07955bcc043fb2e2d753bb886473f245b8c231459cdf60 2013-08-21 06:15:14 ....A 63488 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dc23003e0045ed1d50c70459d06e16f37487c2898c1c7c9b885d910717ac2ba 2013-08-21 07:54:38 ....A 354816 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dc25978f355a0799e60f69ecd1b18629258254bb91a85229981fb7e518d101e 2013-08-21 04:07:44 ....A 488880 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dc2727945fab005808031a0ee555f8b779467c3a947f4d62a7db3fd82e280ac 2013-08-21 10:13:56 ....A 2002944 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dc328bee320f42811d3a95e6af3b4a0fc979a6da9b692ead42eac9ce59f8992 2013-08-21 07:59:32 ....A 29184 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dc56bab8419594e1a898058b3fd6ef021d6384542fb707f2ad86b9c050b6f80 2013-08-21 01:41:42 ....A 154623 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dc693ab141aba0025f2899232610781acf4aa487be77a7a083e21b4ce792495 2013-08-21 09:05:28 ....A 264192 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dc6a5a9f1e9e8c3c4a6ccb3157e1ee954674d495572694c2dd6155faee884d0 2013-08-21 09:27:28 ....A 239104 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dc8ba48e3019b6ec9e136168b07cebc8d4b05564e87a09996f0b45b44bd6ec7 2013-08-21 01:37:20 ....A 356352 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dc9b31fce3a38aedebb24fa816485665862002a8bb86a08fcbb66e72e30a4cc 2013-08-21 01:35:00 ....A 125440 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dc9cd7e0b6527478bc50ea567300128100256ce4d59bac3c7a9bde3425accdf 2013-08-21 09:23:52 ....A 1771901 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dcb2afb6beeb7b687fbca6f07105338534b31442c9235ea5e37750a4c5cda84 2013-08-20 18:22:28 ....A 655903 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dcd66bd2219aa4a0c09ed22018b982fcb1f1b71f5f28ae5cfa85b6815de5d14 2013-08-20 17:44:48 ....A 273408 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dcde74069de5f2b555a8141f6ccd77fd152832d7a6c04084581f9e23dc14c7d 2013-08-21 05:30:24 ....A 4767825 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dd06114239b34dbda8ff8bc6e462a9ff1d9a55cfe5abd96ae12ae5c93cdcd08 2013-08-21 08:17:40 ....A 150528 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dd0a152670329526b70c8915babd4035b6bafbcaeb640674800ea333224c6c9 2013-08-21 09:08:54 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dd13923cd0f66dc26c42831ec97dc50d20af57157f8440ae5c0f882555a9fe6 2013-08-21 01:32:02 ....A 974298 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dd37182a31c0664569333bb0ced11ccfdb5243d8f75c94ac521e1f9b7f9c04c 2013-08-20 17:46:58 ....A 137728 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dd68b1ba100e5953ca6167470aa6f2e78838e93c9165e2b4892554554e2fbdc 2013-08-21 01:32:30 ....A 89600 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dd8019b00d6715a8c1e6423ebd045adc86ba0730ad29e15ea4cadc15df6e378 2013-08-20 18:09:40 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dd9abcc7cebebfb56a7142dbba34fd90d1513de6b04ab6a72165ea7b7c1d62f 2013-08-21 09:01:12 ....A 245335 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ddb9865d35a4c5445da4163709845df0b73c44b7c4facd5e3d9240291d6e496 2013-08-21 07:47:32 ....A 285272 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ddcdf862b2cfabc7eec9404471e7697a20f3fc91292b6d9d6306eb9864accf3 2013-08-21 10:09:00 ....A 195584 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dde59ea44ca27f76a0f91ba71781afff5a1e942d81d75328aeacda1e060219b 2013-08-20 17:33:38 ....A 931926 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ddeddc9bfcafe8d136bb1e11ea006a4ebab56eb9d2134838860906b73aededa 2013-08-21 10:16:24 ....A 97280 Virusshare.00084/HEUR-Trojan.Win32.Generic-3de02b9a738988c731ff89f52f23751ae25ea7573c37f6099377a42656ba0109 2013-08-21 07:20:48 ....A 90624 Virusshare.00084/HEUR-Trojan.Win32.Generic-3de1a8b83b7d719bf9eaf27c1c9a96826925e8c04df7185ef13112502f37b164 2013-08-21 06:58:06 ....A 101376 Virusshare.00084/HEUR-Trojan.Win32.Generic-3de1fee954b770caf22f28e2e2a2213c2e84f0c688208a9eb2feeb7258dab161 2013-08-21 08:15:14 ....A 903168 Virusshare.00084/HEUR-Trojan.Win32.Generic-3de3348ea04812e075a96bc2b7d5b216adaed5382eb41fd881a74d9de07fc401 2013-08-21 08:08:42 ....A 1058736 Virusshare.00084/HEUR-Trojan.Win32.Generic-3de3c1aa73ab00d1824955f5c52593cfd40667b57f5440bcfab6c33323f86f43 2013-08-21 10:14:04 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-3de43a31e9aea396574e8298b58a9f6bc8d07e5aeea406da24b97c4d6e7dc853 2013-08-21 10:13:24 ....A 1375726 Virusshare.00084/HEUR-Trojan.Win32.Generic-3de5cfb639fafa1288f85161fcabccdab4f91e973125888e1ce5a922ae8fe1e2 2013-08-21 01:30:34 ....A 112640 Virusshare.00084/HEUR-Trojan.Win32.Generic-3de63c81b66e35a6c50cda4bf1f77ad4d27ad403d5783f9877ed7959c959ebe5 2013-08-21 10:00:12 ....A 330240 Virusshare.00084/HEUR-Trojan.Win32.Generic-3de643163c7880778e99e222da2262765888b51175a2c64f7ca38e8d834d2922 2013-08-21 08:33:10 ....A 177444 Virusshare.00084/HEUR-Trojan.Win32.Generic-3de6d34633c4577ec8e70f79583790beefcabcd3b509fd1079f2fc272fcc3c4e 2013-08-21 08:06:30 ....A 459776 Virusshare.00084/HEUR-Trojan.Win32.Generic-3de6e007b4e78b53d76ff9729ae1780f2df231d5fca2d2c68416be284f9ad24d 2013-08-21 05:16:44 ....A 208896 Virusshare.00084/HEUR-Trojan.Win32.Generic-3de7bc7e699eacc5435cef39ebead71d87a0952036e4d54dd1f73f9fee73a16f 2013-08-21 07:51:22 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-3de912d7a6b985cd161452f89cc4cf1157b29109013fab62d13dc6f4f8e82359 2013-08-21 09:59:54 ....A 481331 Virusshare.00084/HEUR-Trojan.Win32.Generic-3de9892a8c207908c1bd0c714ad676f71305e353a3aba9b9bca450f1c1408799 2013-08-21 01:47:06 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dea3e751c9e684d9d6b18489d17b3249af7b22be92c259a9e89a7edf6a8443c 2013-08-21 06:38:22 ....A 55296 Virusshare.00084/HEUR-Trojan.Win32.Generic-3deac90475943e4e0abec0717b777cd87cdbbf8531f30879758317602f6a227b 2013-08-21 09:05:34 ....A 18726 Virusshare.00084/HEUR-Trojan.Win32.Generic-3decc1e12a81e4809300fcc198b7f6e26396a7d31382ef6794889460919e5f2e 2013-08-21 09:25:06 ....A 146944 Virusshare.00084/HEUR-Trojan.Win32.Generic-3deeb68b5e29d2688d043cb83daa03a0828c6b447112c762e8ef67734f9082e1 2013-08-21 07:20:48 ....A 319677 Virusshare.00084/HEUR-Trojan.Win32.Generic-3deeba3cdd2f77846fb10e7b78ba335904d546ba0f51db84e33af76152ebe3f7 2013-08-21 06:19:18 ....A 164392 Virusshare.00084/HEUR-Trojan.Win32.Generic-3deee46b06a19fc66f09e5c935ffd8224c8486ebd68608781198c43468340239 2013-08-21 01:31:38 ....A 644608 Virusshare.00084/HEUR-Trojan.Win32.Generic-3df3cb67ba24adf44edd0c71acce822985c54eb8c7f7ce06c129ae95b066b603 2013-08-21 08:31:06 ....A 715264 Virusshare.00084/HEUR-Trojan.Win32.Generic-3df3f01a920f5ddb2c68f14cda122d5decebe20e4a597fe95fb60e11af582448 2013-08-21 01:25:24 ....A 532992 Virusshare.00084/HEUR-Trojan.Win32.Generic-3df428397238bd0d26d4f7c60c7bbe37b791b3ac3ec75d1deae8267b0ac2ed0f 2013-08-21 09:00:00 ....A 324608 Virusshare.00084/HEUR-Trojan.Win32.Generic-3df46a5f06a4ee5ab33af1b7ae4f366b34a11807fe276d226e6a6e419e3babd6 2013-08-21 05:38:52 ....A 121856 Virusshare.00084/HEUR-Trojan.Win32.Generic-3df6082cdaf5fed7511003e1cc4b28e5914e5d0cb96714378367ae32597be4e7 2013-08-21 07:00:50 ....A 127616 Virusshare.00084/HEUR-Trojan.Win32.Generic-3df7c74740c366478618329c1b95816af06369b5f9e582fc189aa63f81c89043 2013-08-21 09:57:06 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-3df8f6910378d9b17cfaab9153fe575e04ccde53d5e9caeb52a470ca7ac30756 2013-08-21 09:03:26 ....A 174792 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dfb08a1e7046f04ff85d479087e87a70de5c39a3808b232aa50d92606ec7834 2013-08-21 06:36:10 ....A 261633 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dfb4b77f2a3603f777de4be0432780d85423d8e3a46e6d7dd436dd86f6d91d1 2013-08-21 03:49:18 ....A 264896 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dfc133aa25da51331ca3b391eb599ada89a32116ca488c0499fb8f26cd4da16 2013-08-21 07:33:38 ....A 13824 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dfd9c765fa6d2cfadd53e05b8394fb235bf1605f1e0285697cc8bcae37dca31 2013-08-21 03:48:10 ....A 852480 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dfdaf357b8d994cf82f6656eb26d9ed7c5ff02fdb1183e9ad6556afc7b0f464 2013-08-21 07:56:08 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Generic-3dfe29d6932451b997fce67d4d3b743523133c9262e2c844bccf088a3e93ab71 2013-08-21 08:20:40 ....A 26624 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e011edbb752f2e0ac28c18f7664da7a20aa1b5ef3f00c1ebf31d158ecee6ce2 2013-08-21 01:25:16 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e02c584b09a58832031be539d82cf59881e124f83e47483eebd7d5434f25b6b 2013-08-21 08:16:30 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e0353b5d7c97e3d7dcbf15bbff7bbe6ff7fa3a980130ea8afc1748d8bd37e15 2013-08-21 01:42:28 ....A 321920 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e04525e20f13ed7b764de1fdcf42783a99f5f1bb2dab0e091bf9139e6380cfd 2013-08-21 09:17:40 ....A 278528 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e049e82cdd146f5d5127f2a9918cb39ef0bec099eba23d45688ee823c093e22 2013-08-21 07:48:12 ....A 673792 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e04c723cdd380961511bf43b43cbb6db52c47d173a0b82eed8f0759b9f92f91 2013-08-21 10:13:28 ....A 258560 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e04dc3973e1779edca28a4503da7cca0c0dd0f9a7c880d37384341a549d31b1 2013-08-21 06:48:44 ....A 2360320 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e04fa468b0502e53c8ad3b877a9a2e245a1c0a5ee7f8b7207027f4d38abdbe6 2013-08-21 01:24:08 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e05c433bcfab5b7579f5eb07df23e5c41f084def8c29148ca66190762cb538b 2013-08-21 09:26:00 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e0674aea25bef740e76fcf44a97b6549ae5b09206a7f6e0eb0037da365f4848 2013-08-21 08:09:16 ....A 30621 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e0719e33714f5708b0ec15493f0b7c72b91b746f8a8d1441457d581bfdb6c07 2013-08-21 07:10:22 ....A 1522176 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e07935030cbba5e0fc30d402730431583ff39b4fb964fe9429a13277d301b7c 2013-08-21 07:21:50 ....A 286720 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e087ec6e694244dce6a239d2adbda53bb72a26e822bd89c516da5d8db0f24ca 2013-08-21 05:58:16 ....A 457216 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e09e8636281a3b5020aae7e3fc007f06a8a5f75b0a64afc9d7b659c9d617cd7 2013-08-21 06:23:14 ....A 327680 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e0b446bbc4efc46f6473c9b448ad5a0ff6282a35b33d076201c87f54f1c7a1b 2013-08-21 01:35:24 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e0baee09903141d6a3b131ecf010ef7af215a16ee4e09be2404c324d9eae03b 2013-08-21 07:42:38 ....A 214714 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e0bfe1c2333517937b556301b2617b6de6de005219562b7c2a54f959fdf94f7 2013-08-21 01:30:24 ....A 30720 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e0dfcf049aea37cd9d6bc6dee9a8d1ed5c50774b560234962fafd5218d26698 2013-08-21 03:58:36 ....A 68694 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e0e67e5af921e17504d751d64885a34824b06f42f8d2f51b56f8bc6faf5cb82 2013-08-21 06:58:46 ....A 15187968 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e0e99a5bd717a8680ae3481112566d3ca1ddec25c8f068006708886507e28d4 2013-08-21 03:57:04 ....A 572896 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e0f1a4ad47ec7fcf9638b78d1be2391919f22a850fc3c42ff88fb5814902c43 2013-08-21 01:40:22 ....A 389120 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e10202025c6f590c74328adf707532c71610e4ca7d7c631a11840bcd8a7ecc2 2013-08-21 08:00:14 ....A 401161 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e149b9632890d9d3ae17bdc50785361ca3cb319018a1fafc571331d6339afb9 2013-08-21 06:23:18 ....A 1767544 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e14f8cf3df15b169f6cdabeb9afb9e5427fb54befb52c0e3e4c1754d0d0136c 2013-08-21 01:36:08 ....A 819714 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e14fdb57c332471570329f8c6be4c68839621625f496cb53000a6d3fb6b1f78 2013-08-21 08:22:44 ....A 583168 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e165f6ffb4675fa99552e2fa5181c3c8dbd171b7d2c366fc5878351d4fd34da 2013-08-21 05:16:50 ....A 423936 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e1972419ff1c8f8f70713816b234404b54f3a8a565efb3986681eb21b915d39 2013-08-21 08:58:34 ....A 210944 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e1a305a0b830ea64951a9b67b49b50a7084fea3defd85c9097a68c44d105369 2013-08-21 09:03:30 ....A 190398 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e1a56bea018d7dc43d1bec24e76db53d9e1782a28f5fd02d0283c15d6d8ff00 2013-08-21 09:08:04 ....A 175104 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e1a975bf4fd75e21b63ac7e567f7005732ba9215ddb03f3fb7959a853425eb0 2013-08-21 01:47:18 ....A 102912 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e1cc20b869a3588ee3c48a2d5f9692803f0bcd4cdece7801972fc07d7fcf890 2013-08-21 07:37:38 ....A 12928 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e1e0ab3649003d1dce4e510d4a24ed4cdc400d6ccf505bfe1782c5a3b03ce96 2013-08-21 01:45:46 ....A 20992 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e1e318baa609d8b4f6a24513c1dde47dc21ffaf069a42092f04ac3f126d6d08 2013-08-21 02:48:12 ....A 845312 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e1eab32c8abf92c19ed063d244fb4f2281f9ad8d401aaf4b0a9a6b63051eefa 2013-08-21 07:35:44 ....A 204367 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e219342323d5dab5df51172db6426ed7fbf388a1c4ebdbc3f4218349c6fbb48 2013-08-21 02:03:36 ....A 75264 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e223c279c01c4f47f0382c5f26724ac02b4af50a927798eb8d815807bf415cb 2013-08-21 07:29:18 ....A 190464 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e25e30a216e7989170d8dfb1005b859d96365d36d4be8ffc6c77e098fbd1044 2013-08-21 01:26:34 ....A 230912 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e2636f646ce40272f6d255e378763778c5b60bb2101021133c7683f48fec0f7 2013-08-20 18:00:44 ....A 571008 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e26d9f24b87e13ae119e3735a6bbfbf5c2a6558c30919d2f53d360c284458cd 2013-08-21 06:20:24 ....A 53256 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e2710413627902e8403b0a1585f2f3000f452142c6e400c580ce718b00e8d83 2013-08-21 05:15:34 ....A 893904 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e29d14b3f5f1f5e8cbf55a8cf75cb5a70b2a6d3bb4285e14bcadab78fecf050 2013-08-21 10:13:42 ....A 82432 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e2a0415a439dbe421d9a9426c05869be2d599704e9c58a75983e3192555fe56 2013-08-21 07:13:20 ....A 92672 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e2a4161f57787dc6a5a575dd077503bda21e10aecc434fa77b946e2fc075415 2013-08-21 02:04:08 ....A 444336 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e2abeec09bbd1bab9b04de9a9f88a1d712ab1912f4809aba2a31a8f012b2236 2013-08-21 01:29:28 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e2b0bdc02adffa0f8a5ef45fcc3c04e9f5aa6af51870492937163ecea692908 2013-08-21 05:28:14 ....A 314880 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e2b613accbab07d5fc891da889d21955cf79252b9bc7fd309123641706eb9f9 2013-08-20 18:17:40 ....A 372736 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e2c8555922fd7ffd004fdae10c39ac84256521d654e921e5d0dcd1db95f40bf 2013-08-20 17:11:36 ....A 991232 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e2cf015fb848d356610a2b5f7c07756f7ee871fe5c11bbd6c9787e0822a5c08 2013-08-21 06:36:38 ....A 433852 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e2ec2ade8deb912233864cb30f75986faa2dbfa36eba135247909b53cc43fb8 2013-08-21 07:25:18 ....A 1062400 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e302ca83e000a82d8f2f97456c01803c75344e0c9949e6fd51d9340ae956ab8 2013-08-21 07:58:50 ....A 173056 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e322acc28ae5356de2b401bd8141a009b1ba78efb273acfdf74449b11baad35 2013-08-21 09:52:24 ....A 105664 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e323ed9021c364b14c2be8afe9c069b6ad2d32d9e79d1858d757172a39b8741 2013-08-21 06:16:16 ....A 253952 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e3384e3757226abd184b89e0a34d3464e6df51751a03b89c6fddc1dd42e5126 2013-08-21 09:02:50 ....A 910848 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e340152c3590ea3a9e4808a5f06793a41b598073c11924197c3a055b2a91f81 2013-08-21 05:27:32 ....A 205824 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e352ed60d848c93c176957def7af2685c0cd212f31db61b8f8f7934f98f1ca8 2013-08-21 05:51:30 ....A 394240 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e37eef633865735ce0c163ae7587f7d5944c99ca25cc7b80f853e184f537c60 2013-08-21 06:58:34 ....A 719872 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e385fb7490c3ac29471fef8e370153a86834ed035d8112c3169891494780c22 2013-08-21 07:49:46 ....A 15360 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e392c5e190326fbaf78da6e7db3175a3abfbdc20a5d7a0be51b2877c2552f8f 2013-08-21 01:40:30 ....A 58880 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e39dd6531c91d893730a3082b15cc2654319e640151d6e4247401b7f1418f5b 2013-08-21 08:56:48 ....A 48416 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e3a1044ed250566fe964598d9bd3b50f656045449410f89ad65ae86754f4c92 2013-08-21 09:04:46 ....A 24480 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e3a41a34bc8e329dcfabf817f4df7a86da2bba0b047175e4f86468f7e6057dd 2013-08-21 05:21:08 ....A 28160 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e3b5b7812251c9ceb06712c1ab734988629725cd93e60229984cb010d207919 2013-08-21 08:27:20 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e3bac757da2a505313f0c7e1604da34007f812c7f1c3dc1fedd2a9b179049dd 2013-08-20 17:52:20 ....A 954368 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e3c920a6f745de1b6a73c454e3a5bb85ed53cec3b79fa6638275b786844d675 2013-08-21 09:10:54 ....A 333824 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e3d7c60813958f1d650bad87ef620201a9c5cb9400b7d8ccdfb94a99c7d0ad7 2013-08-21 08:18:26 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e3ed84273d7da6acd2e641d844ac10d1c63053b277e2870484d1170302287e0 2013-08-21 03:19:38 ....A 837120 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e43398b7a0409c946bb9d441577e92694f580b5ca9aa04fc82f8f6686ebc5f2 2013-08-20 17:21:08 ....A 21345 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e44292e187ecd29c598da7b360fc24b0f0cf1914a908f56d3db5e66b9cad6ac 2013-08-21 06:03:52 ....A 311808 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e44b9d30eab827d5b36ad7ff6b5724ed9677a30fdb17c6e53a094a1a18a1139 2013-08-21 05:50:22 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e4610756f7efba8295e0cdee36184d225bed83cbf2aed49a9add1d2b5291dd0 2013-08-21 01:38:18 ....A 123392 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e468ecace2d0bac19cdb6fda5625bfb328fdbdda930233007f09de7a23c6077 2013-08-21 05:43:34 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e46a146271756e24633a6283c95ca5cc3e538e172b0e3937342b14d43eaf0af 2013-08-21 08:57:50 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e46d4f52df426ddc27eaa965e842c50a3b6aeaf83fbb708be8e58140b9f3630 2013-08-20 18:20:48 ....A 210944 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e470282676fff6ae84e838a48d588a8c09db9a4cfaadd578e8a7f578979a841 2013-08-21 08:01:46 ....A 292864 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e47ce54f801b9c37c9bc1ece5c27731261932d213ea201b7f5d8d4ed54c514c 2013-08-21 10:15:00 ....A 101376 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e481da607d93260d6cda81c5d09d9d556edc873190e67bda3fef7df084d9ec6 2013-08-21 09:27:16 ....A 705179 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e49294222d32f5cb347a80d45c29beb7642370d57634cc03e84cffb88e9ae17 2013-08-21 10:10:54 ....A 331936 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e49d9504f61662b5a3e757c038eff31f32b5a5c1fe90590da97572c4fe78f94 2013-08-20 17:47:56 ....A 216064 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e4a6b516c4ccbc1420c12e7f449fa57b26be2f6e389c7dd3ac3fc59f6ebd0ed 2013-08-21 02:01:06 ....A 22016 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e4af0c2968de09e964f88b200628d87f7d63dffa50a94c75933f64925096f61 2013-08-21 04:55:56 ....A 214016 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e4b9592a32ba22d15315740afe1269a7e6c273de6629f6c2335ec7480e44fde 2013-08-21 01:43:42 ....A 288768 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e4baba0c4447cf116364c85e996345d36970fd063c67ebc6a15f254be3fb894 2013-08-21 09:23:10 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e4da7e07f8e21d02c672268b4adfeacd28da79f5bf181bd522aea9e753a5922 2013-08-21 08:21:16 ....A 41472 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e4ed1fdd36d943f38d3482dc46e2d0515f61fd92692a7e6a2d4ad5eb14ea1d0 2013-08-21 02:57:48 ....A 230912 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e5015717ff7e72a8e70f533166bab2598dc3ddbb9cb70d5a6070265b229fbc6 2013-08-21 03:28:10 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e514e0cded81fd85e016095b852149f06530fa4064a0cec17897e6ed00e9b19 2013-08-21 06:12:08 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e52885fed283c21c349d1eb8d6da2ce154763078035f8b6d9b1a6179d88d3c9 2013-08-21 05:41:50 ....A 19968 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e568ea26bee4d0a5f8238d7b2796cbd20913fe07a07fbfd4095baac6b52db81 2013-08-21 05:22:42 ....A 431638 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e57d8838d59ac68eecb26d39af7feda9826b3e7b4db28e1bc37d831d3b24ce7 2013-08-21 09:49:56 ....A 34304 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e5804330f7a5383cccb2003d490ecf5973c37dab0bda46b0e4740ba24cab9b6 2013-08-21 08:09:40 ....A 327680 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e5b262dcd06972991dd19df77a77129e7b8310970d288a6a1cc13585f96d506 2013-08-21 10:01:38 ....A 157696 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e5c2b434e750af4f053bc8bd4f66f81e2648a4766852352d5e9c9cd7da834b6 2013-08-21 09:09:30 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e5c774f5ac7f9b675d43ffbd198be515f9a4b16592579d32aa3328724b83f20 2013-08-21 06:53:02 ....A 51037 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e5c7a5b540a4c3efd15b86374d637882e9f825911d1505dddf1221535b5b10c 2013-08-21 08:10:20 ....A 91929 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e5dd97b0dbb349d2751c4bc900c240e47d39702a1681a2e0ec869a4296004c3 2013-08-20 18:24:34 ....A 92672 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e5de319af711ee9cdb9796e83ee07f49169ae462c8faa211ec58e46cb4017c1 2013-08-21 07:22:42 ....A 226816 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e5ea1035c273bde7e2c9d3087d88612aa36b47d8cb6f3dbeb136c2b39a7e474 2013-08-21 07:21:54 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e5f828198c5dfdc6281a4796454d147ef5f84dcd734b515b47a4ff8312fce14 2013-08-21 06:34:50 ....A 261632 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e637e60af2b41ff5b9da2a3fec4c583ba44ad58f5e9e29306316eff3d8ee410 2013-08-21 07:45:30 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e65163b1fe353ddbcdf382cbe326adb0383878eb5d7c6482e7d3aba7a17a882 2013-08-21 09:09:54 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e65eca7942df91a7b5b8e33216e48ccdd4d96335ba875d8b20f7c3459303061 2013-08-21 08:21:38 ....A 311296 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e664e3e11f52a416db98aaafd4e03bf3fee222dacd7a6760d76f1a528593791 2013-08-21 07:33:38 ....A 456724 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e6756eb9d11cfe1f38c3b58501492999f5879d1747de4e09e11accc20795954 2013-08-20 18:13:58 ....A 96768 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e69098e9778e82c7d8e5a1004aaccd26a3a8766e1d2b412b06a61c991dc9f14 2013-08-21 01:39:00 ....A 557056 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e6c1ec24cee1b4ec795e401391717f2634f9403e37e026503b291212e950a50 2013-08-20 18:24:42 ....A 22016 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e6e633ce79900c7da72366c32b678fc7972a3c3a5c2926097da21edee28f221 2013-08-21 06:55:14 ....A 187707 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e6f145f084fde302957634aa52374ee361a05c6cbf90989b599a1a4aaa5df8c 2013-08-21 01:42:20 ....A 93422 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e6f3d3e1056f0d143c421631a62db3a3b9f0c4f07d64983587c6e790f583c1f 2013-08-21 08:29:26 ....A 98915 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e6fb6d9abe30c08543548ade644e671cb67fe50e45338bc6f48fadd5c32d39e 2013-08-21 05:13:18 ....A 34409 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e73aff9a9d74e87b69755583fd34df0b0ba252d80264b7705e1cb6c104f5b39 2013-08-21 02:56:26 ....A 336609 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e75d6c907117aabd545f6f54deecb51ee5d332f4f32fdd6e4ced4a673c960de 2013-08-21 05:50:36 ....A 124552 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e7655dbedb862ef38e3ef09959956ea670b96ff9209cc3820620f1d7cf0ade0 2013-08-21 01:24:42 ....A 178688 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e76ad28e1967047f9ab18d13c59e3f88a516b8020b664a119757e7c9af5ab9a 2013-08-21 10:14:44 ....A 92140 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e776fede1dfc7daa82c232eeead3bcfcf5afb07dc215b782eb3479653ee6d9a 2013-08-21 06:47:18 ....A 64792 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e77ed29453df2c32dd2a1b8860db88ae1f04e95db66b224cf49d327eadc2f5c 2013-08-21 01:31:12 ....A 352256 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e7a15116b9bcc0d5caaeb07f186076d5facac470c88a3274f258b6d8190a0f0 2013-08-21 01:24:46 ....A 70656 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e7a1ba720218b543a284800b5facc4dbdfba776c093476e4625ef18b03252bf 2013-08-21 03:10:46 ....A 63488 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e7a5edf9b2cf25cee610d73a712a47ede54c319aba6b26cc400dbc29f43d702 2013-08-21 01:24:54 ....A 79872 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e7c034ce1d927d72872a7e05bd3018b83ab58cd7785fd7e401fc087d92bbb8a 2013-08-21 08:33:32 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e7ce42efb7ace82bd485b22f151928ca4f102e8238c8c79b8fcc12db3078bfd 2013-08-21 10:02:22 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e7d1bce0ac3937bc2ccd35a2030561558ddf642697b6243acf64075632863a4 2013-08-21 07:10:22 ....A 56832 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e7d2e49658c2b0735ca3609a0f841c72c4e17104bd662c7de2b463c9025ca06 2013-08-21 01:40:14 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e7eaf8de034e58726c5617175460c1c5fc3f18df16f7d538b0cf5de25ed8bb0 2013-08-21 07:38:52 ....A 13056 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e7f113df3823f49e41c723ed2c84e83737af50903ca18fff3230f62e938bde7 2013-08-20 17:06:16 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e7f845f375fb540fb618a1541c95d379c8c9a95ce70eabe4e2b240c3f193938 2013-08-21 07:28:08 ....A 55808 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e7f915d531f077c81874053c4c522b9b9504b791929175a3ced0e2618130e76 2013-08-21 01:30:24 ....A 468480 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e7feaf5172c4d294072986d3eb2bb58b161f5c9d99f6f126986f39565dd666c 2013-08-21 01:32:26 ....A 76800 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e81f322f486cfa7303e8b4e8d7277752f1d2f01eefcdcbaa481f54132a2b80f 2013-08-21 08:06:30 ....A 93053 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e85d4e7f7281c7ddf5f6b9f052fb482bf8cbbfbd043538ae22283d559d35e4b 2013-08-21 07:52:54 ....A 27648 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e86779152603c24cebbe448c3fc4ab35ab382fef17a5955818e3ce2bcfd2219 2013-08-21 06:58:14 ....A 12288 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e87163e04f990f42fefeb25a52dec136294ac7a69b1288c1c1fed7d311d8d16 2013-08-21 05:33:00 ....A 576000 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e8aeb1732178c81ee54588ec722b9bb8805655412180cd865cfa9cb0da3812a 2013-08-21 05:55:06 ....A 88268 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e8c2815b55c2c7b8cd218cb49ecdea4d0a62b7dd18fbf196d91e1a04484b2d4 2013-08-21 07:25:28 ....A 125441 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e8ca11f581ab25c530e05918400622568ad6df43520de902b859ca74cde03e3 2013-08-21 09:56:46 ....A 368128 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e8f2574f05e7cb44238e323c40cb36e1a5405dbb5523c0fe6683973b347e03c 2013-08-21 01:35:02 ....A 253952 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e8f274e3ccabe9b06be25b866ff101dac0ae8ddd0d4819bc327959b9d1e255a 2013-08-21 07:37:52 ....A 250585 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e8fdb3d96bc6d9f315164d05be833b6e149283f27ce6e374f6332c75073cf1e 2013-08-21 03:39:58 ....A 253952 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e8ffda88be691ccc7ba12d5afaeb7207a84c8b90ec545a9a0d720a5553c8212 2013-08-20 17:44:46 ....A 195584 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e907d7c5b8277d431c3561ad019e337831364147bbfdf233ec5dc1ad493ec71 2013-08-20 20:59:36 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e90be5236cd69aa85668191b9c0ff39a80ced12813bea94546cffdd60970bbd 2013-08-21 07:23:38 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e940004a2a51dd5bd0bc1f3272495717df904496b0c2ad968d660c9db7e7864 2013-08-21 10:14:00 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e94d11ba6263b3cd7e8a610a43b3d407064273552f3b4303707572f4202c84b 2013-08-21 06:51:14 ....A 33368 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e9694d5d7528e6d420cea5b9558043391012fd55f9eded60195ef0e15b12c0b 2013-08-21 05:22:42 ....A 14848 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e976dfe11354b7f307b6769b3fa8d80421270f581b9d715041dbe2e2533ba1e 2013-08-20 18:22:18 ....A 221184 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e9cad7c26f6fcde00595b1855834a13495a4f47574c138eaee7dd478919b734 2013-08-21 02:56:16 ....A 368128 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e9cb4526602139dd703b859717336048a8a4d5065e95ac6fe4c3bf398961351 2013-08-21 09:52:10 ....A 524288 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e9db6c51af732b0e1786d7d9e54e67482d088f87222140c91b2b059cf145101 2013-08-21 09:18:08 ....A 109568 Virusshare.00084/HEUR-Trojan.Win32.Generic-3e9debfc0d6654b01bf100a61894aae085dbde03d2aa8bc7e9a39f01dd21a5be 2013-08-21 09:13:42 ....A 55808 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ea00458e8ecfaa108280247d738accab8a1a73dfc28b4c5c034c4d6f228018a 2013-08-21 07:45:14 ....A 145408 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ea22575fd2f471644ffcf883d51a87b2729fc36e5ed20f97e18c2926072daa9 2013-08-21 07:35:42 ....A 2541173 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ea420754fd4514afa854834a3131146ac75eff59ac48ef81b5d38f8945e3409 2013-08-21 07:16:30 ....A 344576 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ea45b11719667a15273598bb8e08f3ee830b775b0a6d6c1f3cecd2a6493d715 2013-08-20 18:20:42 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ea674f5b2fff02e7ec7e4f2afda14eb8666aed8be5a1ac717cc79fd3c4192aa 2013-08-21 09:57:08 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ea71d6998acaa092a954fdc99b4e69a3ee16e5ca66792eb90cfb025809e474c 2013-08-21 07:06:30 ....A 35840 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ea76bd7469e2acdfbb3d14bdf8bc11d6144f7102a953d7185a92c0adeb8b522 2013-08-21 03:06:38 ....A 13296 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ea78e32b41b651ce0100dd5a16f0a65d1e05f44f3a51746b5edf24bbcbd4e51 2013-08-21 07:55:52 ....A 667648 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ea7c779d58487c45800078d60c346b6547a775af53516e9ed2256a83d3a3705 2013-08-21 09:16:42 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ea80b25fd565e631e9680cf1f25d1a6781252a63b30c348819a4fccaa2bd2d3 2013-08-21 05:15:12 ....A 190976 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ea90d94059bba5afdb42af0f99f7541c6932609aa003835247b45d1f51312d2 2013-08-20 17:59:52 ....A 952320 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ea9f630aade0db287e035795495df1b2f4ff95721bea5ed8f7f593ffcf6c5dc 2013-08-21 08:03:12 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-3eaaca0cd67fe24a8c3fa73e3784d17a54211fa32d7e95ef92f7dadcffbb31e1 2013-08-20 18:31:50 ....A 283136 Virusshare.00084/HEUR-Trojan.Win32.Generic-3eab4f95ea004e89faf086e3e074148812b94159ac70d683d09237460e438b9a 2013-08-21 01:45:18 ....A 204800 Virusshare.00084/HEUR-Trojan.Win32.Generic-3eadea3acaabb88eaeb1d29c46a943d2ea5ec1f5cc109c662e112905dc3e787e 2013-08-21 09:25:30 ....A 348160 Virusshare.00084/HEUR-Trojan.Win32.Generic-3eaf026bd2d9d1c80599e26765c625f9df2f4b73ac2ed03f7b4ae710c1fba624 2013-08-21 06:40:46 ....A 338983 Virusshare.00084/HEUR-Trojan.Win32.Generic-3eb08339130bde8e5d4e04b8697fedcaf2f8f41e39198e1a417c5912edd34642 2013-08-21 09:55:04 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-3eb116a591f4a962e5bc5aa1aebdbcbd603602482d7913035a7de50e68a9784d 2013-08-21 07:16:58 ....A 93696 Virusshare.00084/HEUR-Trojan.Win32.Generic-3eb22c66a35df9056b98ba9ec5a8628efcefb7abb1b94714c175e8d46904b49c 2013-08-21 01:25:16 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-3eb36ee4ddbc76caecab2355e7f17a4f50b5f2c9422c7c8889834f711dc16304 2013-08-21 05:38:36 ....A 54784 Virusshare.00084/HEUR-Trojan.Win32.Generic-3eb3df504b2bc971374ee81733cdb44317adcad601a3bc2c9394456f9d78955d 2013-08-21 08:17:20 ....A 350720 Virusshare.00084/HEUR-Trojan.Win32.Generic-3eb460ba81cf6eb054db0739ae916e3daae99fc6aed21b9457641f621bdad4d6 2013-08-21 09:07:00 ....A 217088 Virusshare.00084/HEUR-Trojan.Win32.Generic-3eb5737341c345b7027b2b22bb0d71f8a1a230df696e0810e3f6d675688a27ef 2013-08-21 06:46:08 ....A 138767 Virusshare.00084/HEUR-Trojan.Win32.Generic-3eb68f40fcae026166269fc452b9eac369ab051e038b88aa97bc50ac56ca2de2 2013-08-21 10:09:48 ....A 331892 Virusshare.00084/HEUR-Trojan.Win32.Generic-3eb7c52775b930dd8a182775945519c0978c7530e05e96839d9a5f9986fe8416 2013-08-21 08:33:24 ....A 118272 Virusshare.00084/HEUR-Trojan.Win32.Generic-3eb7f6c90e5bbd5d02466d737c02a01ea904b1330094675f79a1675982266e5d 2013-08-20 17:04:18 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-3eba41ae9bcc59a5020318b1e6a541e576ac29cd1f2ba1a8763a1ea844525b64 2013-08-21 09:22:26 ....A 25968 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ebc2e2ae53e5c12476a081a3c532b04b9ff044bd424292044359159cec3ac47 2013-08-21 06:33:48 ....A 43798 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ebcb5c92de50e6a6758446e60120c60e5d2401475d3377ca6b61060af5d0ef3 2013-08-21 07:40:22 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ebfd6b9bfd5ecad18cd71ad21da25759c181f1d5419983586a80dff1f02b78e 2013-08-21 09:31:00 ....A 30720 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ebff88232ae8f3b9fe9b88abe007b53681e541f545eb5bc1f024e236c896143 2013-08-21 01:23:42 ....A 181680 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ec01e56a5eea9e2c7dbb899c0fd247dafe79d2a91c25306e25ec5b8fb84df2d 2013-08-21 07:41:38 ....A 661504 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ec59f3040d99ff086243be3a7323f242ac7d38d5352c75fb99d754ce09b2707 2013-08-21 06:22:04 ....A 17152 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ec705591d38cf88a8414c6273064bcc6eb0fe86481e6a4cabeb25641bc71ee3 2013-08-21 05:24:46 ....A 196104 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ec7888474941e0c139848c6e5935222a028ca2203d1a6567fe5cbe701f15b12 2013-08-21 06:50:38 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ec7bac952e803756bfa7df54af0400bbef3c15db0d963b8ba9023642b7baf55 2013-08-21 01:28:52 ....A 2000384 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ec84b6c869a203f83c2ed64ce60560a9300e8e9b67965951ee7b31e33f94ef3 2013-08-21 09:54:00 ....A 514560 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ec8974ace9ebf69a5bbbf6f493383abbd2bbfb4f6a8bbbe60c821a4970daae0 2013-08-21 08:36:08 ....A 2756608 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ec92b484ddb2af320facd46b49e85b1c41b86967ede1dd39aef4c47610566ac 2013-08-21 10:10:30 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ec9544a75f62f5c807757434967e853a2fb741c0aa0e82b371b252bf003fbdd 2013-08-21 00:10:28 ....A 5493856 Virusshare.00084/HEUR-Trojan.Win32.Generic-3eca55a98b7fe777b9f153f4dbf71b7dd9264709fa9c08887539b7acc6a6deb3 2013-08-21 09:23:30 ....A 334336 Virusshare.00084/HEUR-Trojan.Win32.Generic-3eca608022ac576ac39a1489aaf212c3576aff5c9b663014f195b0a29f7f8507 2013-08-21 05:22:14 ....A 2380288 Virusshare.00084/HEUR-Trojan.Win32.Generic-3eca8c3f5eb15a5f9a51700633ac27a5bfc6424ced891a3a48fa199e10f4da07 2013-08-21 08:06:12 ....A 239616 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ecac71d6dcc2059975b950f611cb3223b6828a4280871f4c70ba1bcad1a7c30 2013-08-20 18:21:54 ....A 119336 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ecb230d5192eff62568b44b1e7c43a6abc7f0aaa4041654c4f0d901696e47ce 2013-08-20 17:30:36 ....A 1452544 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ecbbfa6a73e6c4070260fe6b073d43cb1c05401eaa42c62589b4cb51ca6db39 2013-08-21 08:53:44 ....A 154624 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ecc70aac1d02ab2e7736396d190f2a28b07c3aa7a75692e6dc8f9619e78b043 2013-08-21 08:23:10 ....A 917504 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ecd5eb35afbd329692975c0da6af373e21b50821598d9ebb211723fa559b2ff 2013-08-21 01:34:46 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ecf828113a8b9b40424882c597c05f43c2def7c8abf19fb6da3b7b3af6aa28f 2013-08-21 01:39:30 ....A 641024 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ed06e7d9ccd9730ef098737b727eb50715fc6840f1540a182ce32de5aee3b82 2013-08-21 06:03:04 ....A 72448 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ed0716ab5ef89cad9391f9b5ae8f0fe30785e8c6a8f0a759c6c6efb3d4c252c 2013-08-21 10:06:36 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ed1d261513668c4a3fd527c4230440e02b88586290dcf7c4fa87f025efc6b41 2013-08-21 10:04:16 ....A 587224 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ed313f9006c3e8383def75bd2c82a5b5aa66308e055daca9bd87703eddaf389 2013-08-21 05:27:52 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ed3a49f4eeb78d81164bb25a4eeffe99c1a524140fa64030f7fa9e2d71543a7 2013-08-21 07:34:26 ....A 34816 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ed41f3249edb8d2f8020300776c3bb1dffcf49dd2ebcca3719cda338fd8057f 2013-08-21 02:28:22 ....A 72192 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ed55d0188836453c7ea079f13630728fb8004fe1d18f40f6a9c7fa1e88d5aa4 2013-08-21 08:30:18 ....A 781824 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ed58914501392aff8299c7bb69cdc01263fa38d66160b9184cadcffa4f07b25 2013-08-21 05:34:30 ....A 67968 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ed65ca9b8aee655255d813211b8b0ac208184ccd6a3d56e9b9fe1dc68cf5ffc 2013-08-21 08:22:08 ....A 2524672 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ed6ba402bc50a914975f882012878b3cad24a909997247bdef0c4c19bb741b6 2013-08-21 05:55:48 ....A 173056 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ed8792fb8bdd272861652d053a802666e04a39517f7cae7a38e05124f5549ad 2013-08-21 06:56:16 ....A 505856 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ed936e8c637b766e03ddd4480341dc7d54339cd788f0768f467112f74a76678 2013-08-21 07:19:52 ....A 475136 Virusshare.00084/HEUR-Trojan.Win32.Generic-3edd63b1b473df94db0d057835a202b86b79d0ed2477b90abc9f55bb2f67450f 2013-08-21 01:39:06 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-3edeef989aff6cf2e4811143a8f0d12410801238cd198a759788191b88201eee 2013-08-21 09:08:38 ....A 333824 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ee07d2e4dfdd5c7f6cbd16b41e3ce145c690232192590b896ea8c2fea9ad74d 2013-08-21 01:54:30 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ee0c7c4cbb2f52b9966f3705945472edb653d0db15ef98803ee828831abeef3 2013-08-21 08:19:16 ....A 878080 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ee10422f5b8f32f964692d4c0b4dd6d5c3271c37323bc9c39b41f440d943ddc 2013-08-21 10:05:26 ....A 225280 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ee11a65a1b5b751d87a3cd10121590f43758fb31217fa239c1512af31604940 2013-08-21 05:24:28 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ee1c175400dcd36fffa19bc336c7ce68cdf6245d4171099dada836e64c38187 2013-08-21 06:36:12 ....A 55715 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ee1c2ea4cc86d815bd23eba1ee0a7aaad72123f1b75ca4692e33a82bf05bcb1 2013-08-21 05:09:38 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ee22e6c9b7a41e8f6cb7224b7013b685d955ff11464524805eabc43807ecd95 2013-08-21 01:41:46 ....A 2182720 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ee23e67b1d6b2fb1f5a20d533dab61467fdef19e3698d6293decc52fa5a5697 2013-08-20 17:23:02 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ee433ac0dc7bda6d1e1616da65c5d176882318e6d152f7fca418831c800c5aa 2013-08-21 05:09:52 ....A 59904 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ee461b663fc3ddf7475fcc3309e84e63733ff5dfbcb999071117960d9975708 2013-08-21 03:13:58 ....A 349184 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ee5cc15c60df6f1360b624641fdf9f662edb85afc010e9416366c9d6d630a64 2013-08-21 06:26:46 ....A 19968 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ee6e2ebbd41432396a43f02743364eae29ea074139582e7979cca7a2a6ee315 2013-08-21 09:10:12 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ee95102f398d4c4723ecfc0119305b5dfd66fa01c30ed9d1b20a21b78022cbb 2013-08-21 10:01:06 ....A 56832 Virusshare.00084/HEUR-Trojan.Win32.Generic-3eea5091d5be7b5baab5fcf7a7b96d509ddd1d0598f9a38a374ad88b14b86985 2013-08-21 05:29:28 ....A 22818 Virusshare.00084/HEUR-Trojan.Win32.Generic-3eea8cba05cc5fa1e36b1c7f0703f1b2960020320467aef9d70d6d75f98aadb9 2013-08-21 09:03:08 ....A 34688 Virusshare.00084/HEUR-Trojan.Win32.Generic-3eec3c9d7f13547d8a0336357873235ecefc58f30fdf8e7933f1550ecf8d918d 2013-08-21 06:10:40 ....A 379909 Virusshare.00084/HEUR-Trojan.Win32.Generic-3eece98b80c343d4c20ead51ae709e2e7dffe1c0d6c98e60953e4514709d3db8 2013-08-21 01:33:52 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-3eed67334a83c57c17706f29f7b0a68ad23262f7ce8dc9c93e4f8fdcf737c2df 2013-08-21 08:23:36 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-3eedda68a7893ffc976832ad4bbc9844989123bb8b16ce1848550275ab8cecf3 2013-08-20 17:54:20 ....A 835584 Virusshare.00084/HEUR-Trojan.Win32.Generic-3eef1ca3f9d382de601388f50207803238c5df929674daeba2f6fc8ed71e331d 2013-08-21 10:10:10 ....A 358178 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ef04b14bcaa9689c51bbc1600a29c6525f4e852e99dadaa6dd28571021a3fd1 2013-08-21 09:18:42 ....A 225280 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ef18098d0723095541b6230bf72aa3145c55b342e263a96941a0ed4a19b40b2 2013-08-21 07:57:08 ....A 61952 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ef2a7895b1b00c30bf20d1b295b8e73829d91860162f74451831b94a45d76c8 2013-08-21 07:17:56 ....A 81232 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ef37af9765bef4ae3a7aa582450fac986b34202fd2fb2380a6853e28611bfe8 2013-08-21 07:44:10 ....A 190976 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ef3cd48c4d07383c3e8ca08b6760e59b5fed976e240fdd6f2b4fbda782cf36f 2013-08-21 08:09:08 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ef5de02ed9531a02068e9ce9512136474bd86df0758c4d32c3499a497fef361 2013-08-21 08:28:50 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ef76050ca395afd17c0ee3046791695483f7a8844e565090867dc9fb64df1d2 2013-08-21 05:09:00 ....A 72442 Virusshare.00084/HEUR-Trojan.Win32.Generic-3efc561563bbd03859656c1e861b90e32a1d00c55f956a9df4e46cc3cb9a0fa1 2013-08-21 01:25:04 ....A 40468 Virusshare.00084/HEUR-Trojan.Win32.Generic-3efc78b2e74d6ecec09257bd5bf156575e1001470a31299fde986ce251bfba36 2013-08-21 01:42:50 ....A 47360 Virusshare.00084/HEUR-Trojan.Win32.Generic-3efd3516c0f9ac78de281bac6de5b24d6416a43e155e6ad1db23dcf38cc099e8 2013-08-21 09:45:34 ....A 40448 Virusshare.00084/HEUR-Trojan.Win32.Generic-3efed625fcc599949781cc30d448ea46a80e9790130f9411e77b4e5aee3b4924 2013-08-21 08:12:52 ....A 687080 Virusshare.00084/HEUR-Trojan.Win32.Generic-3eff1c779e742f89ffdcda4f2313584208ccd1b7891297ee630ff31d9e0b0dec 2013-08-21 01:23:50 ....A 80797 Virusshare.00084/HEUR-Trojan.Win32.Generic-3eff4b35d36e3211b2e4aae6d40ed54193305c072e3dbe6a39be6c3bf14b00c2 2013-08-21 06:22:42 ....A 277504 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f00a61735a719a2b6d0124eaecb5c5e9077d7699b89fd75f08e603fbabf342d 2013-08-21 09:03:22 ....A 320512 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f00b55950741d0e623f6f09f009a526804aedadf44c399bb9caf76658344c84 2013-08-21 07:37:22 ....A 69664 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f03004bb0c7d59df462172b04e3f2af5672984f7139968fae0ffab0b92a087d 2013-08-21 08:23:28 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f0301fcc5e50adf4229452c5df22573ffcdfd95c30ad37e071e3ef83264c265 2013-08-21 05:28:50 ....A 433672 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f0391070d7341fa5d0a7f5bf4722c221a480834273181d962e8aeb9ba897852 2013-08-21 09:25:44 ....A 67584 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f068b13c8ab790e17058e149ed03a111b0e562a253e610047bd05b5cd6724c6 2013-08-21 08:17:38 ....A 187904 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f071fea7d049e3cebc0b1549987a9c04327f8649368c9f3d17595f4da86d8fe 2013-08-21 07:23:52 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f082d4b0b2bf010260dda1830eb8d4e7dd269d86e6d88b2bc41929862b1679d 2013-08-21 01:44:04 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f088f73fbb7727666a4cf98794a8f389fe84b309b9c8c797bb195f893363921 2013-08-20 17:57:12 ....A 1745408 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f0895411fbc4b2e9be2fb42c8833156c8353f6002004bd6c945f7b410fb42b3 2013-08-21 05:39:12 ....A 903680 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f0996e2e9838e6feb50b42cb932f9cea118ee24045d0cd1e3a00e3e9d158abf 2013-08-21 07:43:08 ....A 134144 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f0b0cf1027b28b47ea3bf74fb33f4a9e2fd17c3b4b983726aadae2a7ecdf570 2013-08-21 01:44:08 ....A 90624 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f0cabfe3630db4cd760418b9ba1972779e858d28ed63c8d32a259d789eb908d 2013-08-21 10:08:58 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f0d647204002fb043d3b9ab8a97ea053abd2ddf17e94e3fcbf513670585e4ff 2013-08-21 10:13:56 ....A 473756 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f0d7bb16b08ba9a42e5a561ef662285990d9656d4639c37e18a9dc35b9b4220 2013-08-21 07:50:44 ....A 323597 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f0d7ea3f00f4dda3434b7954c84b048ec5de6e8af9024fc0a0908cae6fbad9e 2013-08-21 06:58:28 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f0dd76c1ef727e3b410bcfe3a53c59fc48794619ea9b401e24126a5b4c4b866 2013-08-21 05:17:48 ....A 630784 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f0edcda38ea48e52c9443d9cf78fc351f2581728d33dc84e5d543daa014736b 2013-08-21 05:28:14 ....A 171008 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f0fa17d0f7a45a2c4b9c543239122900a1b305a12d73b23bc02ffb3e19cea4f 2013-08-20 17:31:08 ....A 150528 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f13610dc14782cfc6cdda721e2715a360e3f56dc71d317e99f786fd476872c1 2013-08-21 01:48:18 ....A 1236943 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f1369e7f09d595239924fc702d9e96fcd798a0e8d52cc5d17bcc8cdb07ac3fd 2013-08-21 05:28:18 ....A 99504 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f17aaef4dd52424a2424f2ff6181d4202868aeaa6fba7b2d395868942b1d965 2013-08-21 01:28:32 ....A 270848 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f1a06ff8702770660fbe77a39683fffb28a5aea03ee19c5b7b4778e22a96c74 2013-08-21 01:43:16 ....A 168605 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f1b2e570a490132bf3d00366a2887bb206ce018b6de81c947fe99d8a30b7c8f 2013-08-21 06:29:52 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f1b59895aa93512b22038660eba9aa4d9b29a0567f1d94d5db45c762bd62ae1 2013-08-21 10:05:20 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f1b70e56c8d571399bb4115c93515e645874505ec1dacd008579cd19eae5519 2013-08-21 07:43:30 ....A 1320960 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f1dd22a0fa46b9a116357d17fdeeff45b030be0526a16d33c6601d2fe59ac38 2013-08-21 07:23:38 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f22493a887bdcc025b086171c6a8d03e31efcfb475ee2936382fc509d4cb89e 2013-08-21 05:54:28 ....A 125440 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f23348360ba8c7ac6993f99f4330ab64abf6ad2ab0218a2bd4888031b5665ce 2013-08-21 01:46:34 ....A 174592 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f23b4ee06057e857889a529602b86248d9c9bdb14c09310cdf3f411e058ca25 2013-08-21 06:03:36 ....A 1148416 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f26e46ba3098de82cf6d9bb1f24ff9272b83afde4bd00946942fe589853295b 2013-08-21 09:48:50 ....A 2170880 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f26f66cdf13bb6d6b3c5b15321628bcc05296f137b87246093430c95800e723 2013-08-20 17:12:08 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f27b32cfee7c53c1b1fc3031d9d24777a29036a1d2ba1d1ecd243d07bfef2d0 2013-08-21 09:57:04 ....A 84992 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f2898ecf28094e5c6fba89c4b1ad055d3036f291a08ad494531e71e4c7b3204 2013-08-21 03:08:32 ....A 200712 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f29cf716374d5fef007463e684580f4d7f18f91116741373ccb1d77322af4ff 2013-08-21 07:31:30 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f2c1327d457044b1ec8fa819609166a7f30f3806ea3528c8c472d8381f08b71 2013-08-21 08:21:06 ....A 185856 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f2f2985cb5740af6b6a425c2f646ae2d880382f3c4a6a854bd087e8d2cec261 2013-08-20 17:13:00 ....A 240128 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f2f395172423663d5d07c11787f359e6893dc392ace2e993e267efb186765d8 2013-08-21 05:32:42 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f2fab24acf7429685a403660fe1d50b1e4d4e90683ef128acf118cf5e433eb9 2013-08-21 03:08:54 ....A 875008 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f2ff0282292cbcc2225d17ba292ede748a5acba40424d01ab85ad1f8cce3d12 2013-08-21 05:27:20 ....A 294400 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f319c6679417445c6c1179eb0424b4446a6798acf61efc38c64de780ca64357 2013-08-21 09:45:18 ....A 59904 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f32cd37ee222955856acdc5ab5c84f3fe6edf684b1f046747d1e02358a9e69e 2013-08-21 07:10:26 ....A 275888 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f33bb243840738aca7c1d70de9e6f882a57f39fcdf82f77cefa087e61c9b8b6 2013-08-21 01:31:10 ....A 107008 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f349060c8bee5c7f65683d13753537836cd4c99f063ed4bb229956607d4de28 2013-08-21 09:21:06 ....A 15548 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f34ec193083510c0817b26500ddcdb20235582703570cff57a410f43fad20c7 2013-08-21 08:32:52 ....A 526336 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f359094feca63fcb98a655c38c6e5531a6624bd2dd1bd83f5ccf637896f07ee 2013-08-21 01:39:50 ....A 155236 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f38cd3fa38770838a5ec30c6636a96cc315c9a50444078fddd3856856df5a28 2013-08-21 01:46:52 ....A 117760 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f39923011b640a6178ea8a9872a83f74288aee3e9648f1b17d016b806b713c5 2013-08-21 01:25:04 ....A 63148 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f39f65b8ccb542cd6b1b9798f8a1e6d8031eae33825aac898275ee79155ff28 2013-08-21 08:35:40 ....A 76942 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f3c0093f6ca9a29bdd51ef4dfc07f9fa491ab696809f0fd342b34abc298ca24 2013-08-21 01:23:52 ....A 58368 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f3c591bc99cebdde5eb86d93cd7e86fb79d23188a7d7e3877bda152c483ba66 2013-08-21 09:11:08 ....A 270449 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f3e5c86f6cb54c1503c1b516a76ea89791826991764499fe4b2fad3676a0bd7 2013-08-20 18:55:24 ....A 210944 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f3e72e41a0287968518b82c107d311c4d7e6f371e0021d8aea5806f75856841 2013-08-21 08:32:44 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f433c988a02fb1e46bd6471a81bc34fa9db74cd0ba049aef4d9880076759c28 2013-08-21 07:39:32 ....A 270336 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f44761d145c68e5d50bc8370e592462343b433cee8c6ebbf14e275bf505579f 2013-08-21 06:12:58 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f44a8bdd105c18ed902f097c409eb6d64eed9258c1084fe9ac0064afd44385a 2013-08-21 06:28:22 ....A 41008 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f45a5f735a6a9cee1e3c862e6b4aefc27f697b757e9d204a0470068e681d417 2013-08-21 07:48:26 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f46142b10aa6ddfa3eda013e1273cb95d96c9b2e28dab5ae64c6476116cecbe 2013-08-21 08:36:26 ....A 710353 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f46d50fbb2df0843608ac54a449f806d65c5d23685fb8fb4a5f1b16aa1779a2 2013-08-21 07:43:04 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f4811f08442123c69aea6ae98964b5f9db077912449e32b199abadc02fb96eb 2013-08-21 01:41:10 ....A 118101 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f49af540d8c0c46c2efdbeb1492fb4748b611588a4afc9cbf7fc567c496a66d 2013-08-21 07:10:22 ....A 16384 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f49b88d5ccb7e842f49dceb801cccabb0f257084b9304a809143ffb859f1303 2013-08-21 01:43:30 ....A 296448 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f49dd1ffdde88000cb955b8c924aa925f7d0849d6e8a0dc4c4bd31c75105f5a 2013-08-21 07:53:58 ....A 84480 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f4af257fdba2514aebf958ee31a9cd8c36d67377fd8fb0d2142ac83b9ba6877 2013-08-21 09:08:30 ....A 2400919 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f4bce6fe51dedab59fb7336741f36ee516e5eac4cc15ede552d1e6a5b3de0a0 2013-08-21 09:13:50 ....A 830976 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f4db5ff22f63351547fdc5e8d86ada1c2af920aa684377252bfd070818a9b93 2013-08-21 01:34:56 ....A 116775 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f4f73fd4459c43029badb5ca811ffcdeec08cd520282f3d9bf194643e16b694 2013-08-21 08:17:08 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f50468e98b73df692ca77e2797eed5d2ec54cfa3c447a073aa009269354ff96 2013-08-21 05:22:30 ....A 7680 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f528df4ff5247f2218c36d964eb2938e681ae717b17f2934cab6209c19cd177 2013-08-21 09:26:14 ....A 18432 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f531c5fcd5d15ef43e1c88d690582d8eeed4d000431ecfddb13f7c421519e3e 2013-08-21 09:53:28 ....A 571560 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f53853eb1e7de3a64676c29e1a5b0b529b825436781575d6181e916b266eb37 2013-08-21 06:40:24 ....A 32704 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f551e3d0b0521d202256352d496ede5a00605d96ee1afbfe189bcded28a3d17 2013-08-21 01:40:24 ....A 1312085 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f5721ffd15ecc5b2847d42c411aed6836186d57b1921698a1a0c3716a73eacc 2013-08-21 09:33:46 ....A 268800 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f57a988366ddbbbcd02b4d4621dee2a1ef5baf616f8927f6630af105b872ecc 2013-08-21 09:34:16 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f5904de0324f8e03189ab354b54b10c3e9902881425c1a41de2c2578844595b 2013-08-21 06:23:18 ....A 401408 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f5a42a38db5ac11f02cc8f7e430978cb16f59fa57c5b5f44b02f55f866b15b9 2013-08-21 01:24:04 ....A 120952 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f5adff250a2c5f34079d6a874956248b47e9ce0376edcfef7432658d63d1663 2013-08-21 06:25:50 ....A 520704 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f5b412c67b318bdbcbce4668b35818919c4f4ffc2684fd4d621b77b77c422cc 2013-08-20 17:28:44 ....A 13824 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f5b9944caf257ee77cbbc8087ffe076976d2b6a7aeb3bf30eabd6581bf84777 2013-08-21 07:05:22 ....A 38912 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f5bbcde54028ca19e293c25e3a87812da54e2c283f8f34dab695650e657b026 2013-08-21 05:38:22 ....A 760557 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f5c337f0f50e0021f330132acb59126431c0d3cf70f6e5ece290d7b9eff4cc9 2013-08-21 05:28:44 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f5ec7f721fd12898ecad016169358d2f650640dc89ddf8d5607890481c6a7e6 2013-08-21 07:51:16 ....A 1341696 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f5f28bbc9c0d8485ca64a8dcdf264960772b7757fea2756fa40af00984531bc 2013-08-21 08:55:08 ....A 2516992 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f5fee1ca731175e360ce645f5ce6197ee2a1881293e159e95f99f6647448d2b 2013-08-21 07:16:34 ....A 1264102 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f6124144042c79a622479365ac5720b8f705cd080d5694b44126a566d034632 2013-08-20 18:32:38 ....A 182784 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f61bb7585c062349183627c9ddc588a3294f70ce4bc804efa50c4badaa35752 2013-08-21 08:26:28 ....A 180376 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f61f387600578d5fd0bdbe99766fff9a7db7212a32bec494efb51ff177b7b73 2013-08-21 01:18:32 ....A 766048 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f636959cffcd971dd4e4c579454d37317457262383c7d3450ad7b642cea3710 2013-08-21 01:55:10 ....A 2665600 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f63dd9aa642b88946b12cd95ec50c0d214caf3bd2a95721295bc86853d2324f 2013-08-21 09:30:46 ....A 106080 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f64022e375b3c8d66edbb026d418ed2763f87ee873e140d6f708097307131ad 2013-08-21 01:55:04 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f6509cd5dc4f2231827ae9317d61c7a62ae87e2e912df1afcce0b0b0ab866ff 2013-08-21 03:03:14 ....A 144448 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f65240520a276fa879f2f6a1e477acc19cd346041696c52de76e198114a50b2 2013-08-21 05:58:50 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f658c90e0ab7dda622fe87b2713d3356469dc180fc63988081c9a3c501953f7 2013-08-20 17:58:48 ....A 264704 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f65ecf47093678c3e3ca47e365549c879c141a1beb892c486913b6c67b8cda1 2013-08-21 05:32:56 ....A 128000 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f66deaccd313b7cdcd8a8d26b75ff5b2aa40bec64f76df2f11ebef2f82656e8 2013-08-20 17:21:26 ....A 3555328 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f69542bc5756ef41156c5f04bdaa4c0470a614f3983c2cbacdd5f71c4736bed 2013-08-21 06:31:44 ....A 2974720 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f6ae04208e405d5efa534e11d955657b0dd88427349048feb187642eee1c2f8 2013-08-21 01:23:42 ....A 246784 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f6c716a90b55d3d299f56f4cd6f4350347ded2554b6a9d3479921ec2da473b4 2013-08-21 05:33:02 ....A 5120 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f721c46b3f3144088759075094c1e00690cb504fd7d5957a7544192b545f180 2013-08-21 08:17:08 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f750591c611213df9ff3060c05ec43e6434c5e5c82c2d2ae245dea664dac0d6 2013-08-21 08:33:28 ....A 17987 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f7640098a4bee5164ed2423b985c44aa5c507081941499438c3d9d1cda8823a 2013-08-21 05:18:40 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f769c5230c5fddd575caa93baf38e3cf115a17f836e2b66f29a09fd367c73f1 2013-08-21 01:30:48 ....A 144896 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f78a259c72c2a56f5d4eb66361bc548d0ff9cd063a30b3b3606ba808383ce8f 2013-08-21 06:40:56 ....A 22016 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f79cd25ae721ee4d5bd302207bfffe09a560b002c8bd653b797e54c8b69ea8f 2013-08-21 09:31:16 ....A 344064 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f7aacc8c44a153535a550190473411d165cc20254ceae7f2f224716c788eb00 2013-08-21 05:34:14 ....A 57856 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f7c2c529d99047c908be42f191d9feeb8791fbc21467b4edcdcfbc9c6afd770 2013-08-21 07:17:58 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f7e44bc761d60ceb14c0a74694cfac267c3304d02109978b64e86103951cd29 2013-08-21 07:18:38 ....A 82944 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f7e5c208f7024b937a268f1feb9b3c9f5aec81ab5c41ed9320b68ad6bca2789 2013-08-21 01:34:28 ....A 688317 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f8035f148469b6dc6862c5abfd764e226ac37854238115e46b1053e1b1d027c 2013-08-21 08:29:28 ....A 53252 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f836eab422e5693ca8ef93672fb12e49bb5f03b5c62e150122ac387421074aa 2013-08-21 07:39:40 ....A 389511 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f84064e3fff8dfe6b0ebfe8d3c49bff971d89b53c524318030e16f74ad9f5ae 2013-08-21 09:01:36 ....A 90293 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f860a1efc2658e962cc216b8abdd7b2259ff38a365166814b13fc5f9c115af9 2013-08-21 07:25:54 ....A 134656 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f872d567a659d72b400c981508f66117dcf144354fe3dcc01ac9a788df1b05d 2013-08-21 09:09:52 ....A 402424 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f873b48912afda80a35d6d035348278f3bee23fe53d474dff990e1bc7ea7cfb 2013-08-21 10:06:02 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f87e8d6deb8c380aeb33b0f5eae466edd77bdeba96905be6b2dd0149d468425 2013-08-21 06:23:46 ....A 37388 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f888859c2a129539953c107885c3295112a7f796fbe62186cd16648e07590b2 2013-08-20 18:02:26 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f8a1d614a46e8786ccd0ca9a8c0a6e8d4cb66602737906f1c941705a8c0b839 2013-08-21 07:23:58 ....A 76288 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f8d8cbbfc8b6e343d86b26112fecffd0e882b8eef43a7d3b3be4eae731bc2b0 2013-08-20 21:36:24 ....A 933191 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f8ddc49d10fb8763e5b77af67a7addb564bd84200565db6cfb585d829b4074c 2013-08-21 05:54:14 ....A 321376 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f8eed56cffb9cee0369402fada529300882b0ce5ed57849e179013ce990e682 2013-08-21 06:44:40 ....A 156160 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f8f95447e8009a3a50c7bd5c5f730d72a901789131a8b98382fce37142b2ba0 2013-08-20 17:09:16 ....A 80520 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f9046870b6013a324b38659fd4ec2307f5738990bf27a31472a4388169f5630 2013-08-21 01:43:50 ....A 63128 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f911310012b4219c6b1c3ac33d7878aba8256bf53f2363ba627ea7d767f7459 2013-08-20 18:08:40 ....A 379904 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f91e3a4711b7a88093348b67f8d07a2222021bb20c48360ea48c39d521064d8 2013-08-20 17:11:48 ....A 236549 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f931673f1dd0d997a4ed9de07893076dab561b72df4968499c50bc097102734 2013-08-21 07:50:50 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f93dee8d223f106f56455325e054d294ad02b9cc92b97259503150551ddcb8c 2013-08-21 09:18:26 ....A 2457600 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f94130e57c6e4e2d9dc3f10ef06efd76888ae1c02ccada004c60ab227492726 2013-08-21 03:57:20 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f945b9e8509b00a53c6a0fb80727a1be3aacf1ce73b931a21d40f528d4c9dd3 2013-08-21 05:22:54 ....A 341184 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f9715360f6862ef84d6f17827982fef92f4d3fe2fd3851c8d2f860edcd85fe6 2013-08-21 01:45:08 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f97cbc7a99b97b4a01389f399ee1d91acb216241e3ba5e4cf6ea03d51a59635 2013-08-21 01:29:28 ....A 814036 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f97f43b940fdf28f916a801e612766f7358b21341a17ae46c4eb651a55dfdd6 2013-08-21 09:51:42 ....A 448224 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f980f23b89ce5f395866402773b86ba6cdd55921b173d14d1a8c0732c2d70fd 2013-08-21 05:39:00 ....A 68100 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f985a893620fe2fa1e37ddb8fcc52768346289ffd8ec2ff50e7d3ed5993147c 2013-08-21 01:23:42 ....A 415232 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f9c0b90c63e7a96ef6128e5b3d0136f2c2bdf3d481665741b2999052737cd0d 2013-08-21 03:44:14 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f9d39cea426fa0303a88393771e1493489b9ba5338999f0640c451e2ddb1bae 2013-08-21 01:42:18 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f9db77d3e194c8789007f33dec8c73657409d3b50b4cff741d2ac7f14331aff 2013-08-21 05:52:10 ....A 165376 Virusshare.00084/HEUR-Trojan.Win32.Generic-3f9f1353f43caffcc907c057a37e051d5d54cd607dbf87e013c31a261739d423 2013-08-21 10:10:02 ....A 850432 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fa14a4e6a22d96e41726b4394bfce7581aa907bd990a26931dbfd317fb55085 2013-08-21 06:58:30 ....A 181432 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fa5208d48c9de5170d359f316b1706b391bb514605ec54336d6af47a6aefdfe 2013-08-21 03:10:02 ....A 73519 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fa565a2576462d5bce05ec9e40b55d12de3833942391ce3a625f378114fb652 2013-08-21 08:25:56 ....A 92672 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fa5ea3a1c1c6388ff2227773b42c1941475d1236641499c78871835193761cd 2013-08-21 09:00:18 ....A 120320 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fa67041d9dc7e611ed6aaf76778df1004b83e27f59b139d875386c617be4e04 2013-08-21 05:22:30 ....A 144392 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fa6aed851ba2941481cb0fe8e6d453ba0ca65fbed714b18ca1539c0f8a4457f 2013-08-21 06:12:16 ....A 1203178 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fa709a638cca995e426702a3a8dbed2e78f923816863b3998f2b87ddac6b005 2013-08-21 09:11:10 ....A 91744 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fa7ded7fafc2fa2612ecb7a91d3c0f5ed445a2376a3584f13d0615db61e46e5 2013-08-21 05:43:02 ....A 83968 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fa80126a7f2520091418bd2c75981694155cc7b465fe50002b7ad6b3b4037ab 2013-08-21 07:58:16 ....A 14821 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fa81c0dc282bc61543eb262081a18a427d8427ed4525da852760c290d6ada5f 2013-08-21 06:49:34 ....A 451383 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fa85e07d14a715e24a122932d38b6bdca863affd97fa3c79828dcd072a59cdb 2013-08-21 07:54:58 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fa8c31069145aeb3ba70b3b4e4d6d2912e69e7f2a61499b763b25ef1a92f267 2013-08-21 04:05:00 ....A 577536 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fa8f456010380164c2481939dff91fd7cd5b78806debec90968fb0b76a21d42 2013-08-21 09:56:32 ....A 1257472 Virusshare.00084/HEUR-Trojan.Win32.Generic-3faa6c46c3b814eb484a503c762ebaac31c0035aba0c83a8e69adef397d79f2c 2013-08-21 01:28:04 ....A 297585 Virusshare.00084/HEUR-Trojan.Win32.Generic-3faa7fb0279485b8eecb75422af1f30e4226ef2e5f4f02e9ba72ed8aee6ef69a 2013-08-21 08:27:32 ....A 241152 Virusshare.00084/HEUR-Trojan.Win32.Generic-3faba7c2ecc0d14d1269244d73efc723249c43187a64d6f1ca40a35005066cad 2013-08-21 05:54:58 ....A 66624 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fabd131f8c32b65e1d43a1c81b9b45ec445c9b6b35ed78a5031391e65ccba44 2013-08-21 09:26:24 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fac61d95e66da44ac7c9362dfec779b5c691c8bfb2a92158931431ea6006f9a 2013-08-21 06:37:48 ....A 1244672 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fad0706871ca48ababea83822b9ff5b6b525716a0eb3bbe631a827b3e13bf80 2013-08-21 03:56:24 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fae7025557a8af488c4e9e401b1d8413e195a26f91b20494b91c0fb210d9aa5 2013-08-21 09:16:46 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fb02cd8a8c45c00f795d24586a769eba9b9a6eef20c1e02046b5568930ec334 2013-08-20 18:29:22 ....A 236549 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fb2e7523f10e4f4e934eede7d5508acf7d06509e4d3d1beda9c84752dbf80d4 2013-08-21 06:30:32 ....A 437424 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fb2ec9daeef4758d49421bc351dc4ae6196208ec022c6bb53e7345db7dc8df0 2013-08-21 06:37:24 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fb30c60b166e60d92733975bd9955ab59f2ccd1d041792b0635a36e618e7236 2013-08-21 06:21:54 ....A 2173 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fb3b5554960300ace1120af5c490b603d2479c86d464af94879ad81295dd5e0 2013-08-21 05:14:52 ....A 224256 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fb41107adcaee891dc7274aa4c542e8333c82639d83652798abe926970ba201 2013-08-21 06:06:00 ....A 20704 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fb42c185bf27890cd275d24af0937e148ce835fb17ba82983a3d4d85ab3c95b 2013-08-21 06:28:20 ....A 1114112 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fb47dea64b9d65caecc8c532ee76eac1f638a26c5942c8dbdfc564465771de7 2013-08-21 08:03:14 ....A 116898 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fb6e33f6afd12d6ae63b7e9a729a14e5dc0a470b1f90c239048b547c108c36d 2013-08-21 01:28:26 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fb8f04f682ac564aa0c2b7ec610bc362e4b01b88ce8bc77d370f8642fb873bb 2013-08-21 05:24:36 ....A 89088 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fb9f7b2798b4d578f2544058c85f30407ee03e63c3521bcb9377a872e59c9b8 2013-08-21 03:46:10 ....A 475136 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fbb0814dd1514a1e4a4a250a25b8d99396b4f19950a64f6f61140b131158d6c 2013-08-20 18:09:22 ....A 43011 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fbd9494e8fb6253c6c0ece1638ff6869572813ed764647223d8c29d8a216943 2013-08-20 22:23:12 ....A 34315 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fbea4041db5d4d969554881e6113bd7e876940bf3b13bd642ede3e39469f803 2013-08-21 07:31:52 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fbf41b2aa1e6aad825a530add78d9b04582b8501972da3dd0410ab4f81b5af1 2013-08-21 06:52:08 ....A 167424 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fc00a6b77533659e886ee492f6dc1853a3c4f1cf8e16fe790f9ed35243859ab 2013-08-21 02:34:24 ....A 96768 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fc1a5fd124c32c2bb5083a2548cc1990eec369f4f27fcd870d1210f6e0a4fa4 2013-08-21 09:21:16 ....A 248832 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fc28116223bfa52d2d72f4c319f18826b9d3552fd31a1bb859e8fabe755f62d 2013-08-21 01:54:32 ....A 53258 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fc65a027008f673603eabb81f474ef686e838bcb800f010290c8d6c92ccc7c0 2013-08-21 03:06:18 ....A 142368 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fc76419aa59d79fa4d81989ee2477a1194ec07820e0ac824223e1e969515f02 2013-08-21 01:22:16 ....A 104739 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fc9bf9f08b20339ed4393e1884ea7847841457e2368db94bcfb7fe5af2f4eec 2013-08-21 02:51:22 ....A 566432 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fca22c6b42544da4662bb5468770c4a270949083fb5b819630547b238b2026e 2013-08-21 01:47:40 ....A 1348797 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fcc97a9622d50b121bf36f6ceef14eeb121278f926dbf049577e9d47e869407 2013-08-21 07:41:44 ....A 135497 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fcce90a34e25de541bd9ca5149327da33cf6880f7585a0b8be98d7957f4108f 2013-08-21 08:15:30 ....A 390144 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fcd671959ed7eb464af98de5e5ebd9d241bb3be066d6024a4d5008b9a8cb65f 2013-08-21 03:47:18 ....A 1830400 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fce505e58491f66699be4b49cf38267c84a4b4ea2f88e66062402f3de4332db 2013-08-21 07:21:32 ....A 274170 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fce7fd3bfd6a10077d2a35ad93a816489cee9f0230b04211499cdabdc9a5018 2013-08-20 18:34:24 ....A 420352 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fcec852af1d3d1d717c05ca23bd9af5412d3ab558e4ea663c46fca5e7765003 2013-08-20 17:41:48 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fced9a3b702228bd1c49dea1b43ea2ff342c3bc4de02218ed2dd378b1171674 2013-08-21 05:20:56 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fcf756ef01ebf156ddb40524a58bec3b1af29f98b673c7789c928c9a765404d 2013-08-21 04:16:44 ....A 236552 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fcfb8004846a77b54987f7ed4a750636bdc9cf11589760b9b6379d9a25672e9 2013-08-21 01:45:10 ....A 216576 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fd0166b76336405075161d2980c91b44d837ee65cd7cca02b7191ec545e168f 2013-08-21 07:39:54 ....A 1338880 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fd0fbe0336d38d8eb057cb6260bd93f81af33ebea9c9b7c1960f0e30c820c68 2013-08-21 08:34:26 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fd123467e8db876b5ec9e5ea97517de1bc5f1ce2f61df6fb8a4217a3088bb28 2013-08-20 18:19:32 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fd1ccaa6676254dceea247088a304aeee40e36bbdf4a809894f5ab1d6d83603 2013-08-20 17:19:58 ....A 400896 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fd241cebddaf08f6aec787d0fe34ad91842c15c9dc197e661afa8678cdca9b9 2013-08-21 01:29:12 ....A 1364168 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fd2deaae1bf754b776a5267a9b1cc17f5bd9fb5ea0850da603ddbe16ac4afd6 2013-08-21 07:54:42 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fd348c5444a07724d681ef37ec674082ae34155a004ea6912233b37bff08969 2013-08-21 10:09:02 ....A 417792 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fd369df7bf410b5e0244a027c8bbf7aea2b5e53e0255665bc40ef0bb39a084b 2013-08-20 17:37:16 ....A 314704 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fd4669f2777ab25df910516e03d3f7429ec24a10f4ff4768d1c741656eea5a9 2013-08-21 07:31:30 ....A 174080 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fd59bc06866065a482d8d989950dad29c97d3b27cb96857c5c72ed72c07f7f8 2013-08-20 17:07:42 ....A 128000 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fd6a715943a86589931312cc0a89b9112b2563dabf317ae463e3795d82b3d13 2013-08-21 08:34:26 ....A 294400 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fd7846fd2f3d12221e50504e967f2558badb225f52bf80a483d2f8c7cb451c5 2013-08-21 08:21:22 ....A 35356 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fd90cf9af2e1081579a493c96ec6eb0884b530126b970668ea91992c5920970 2013-08-21 09:33:26 ....A 83456 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fd934a64037a6394e502f1570d4ecf50fad4a66ca0ffa42c6d6a5b79cf9cd49 2013-08-21 05:12:28 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fdd1c9b57efc6cc00db31e30e012cb3966a6c431199ab5de794d03bd17204a8 2013-08-21 08:17:38 ....A 757760 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fdd2eff203a381fed9d446b723a542f513820ccc21dde237199a64ef0b60082 2013-08-21 04:01:40 ....A 584240 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fdfe2a0bec90d6d01f0c3b3635601d104dc680b834e8d3f4f7c7f8166976ddf 2013-08-21 06:47:06 ....A 3790094 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fe0def64a65f1dd7dc9dbab08c6920c912f42503b2960c8ce43b6d52384464f 2013-08-21 10:14:40 ....A 273920 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fe1170698f682031014c5cb8985f53b9a88ff9dfeebd67aabebc1818b4a3888 2013-08-21 05:23:18 ....A 197120 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fe13ca911d7ff18df15ddc5997194ed9cf7557d9865143c28a992b092d9ed9a 2013-08-21 03:14:42 ....A 411184 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fe16dc40f14c492038d310a5e45a58a80e2be892420255501bd68960c4279b9 2013-08-21 09:22:54 ....A 138240 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fe22d7d3e8822f9b713f0b449ae700f76be0c718bd1edd5c151234f508956af 2013-08-21 05:11:08 ....A 30208 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fe4a4e29d63a53c905134110b9207d13d875f69b5e06226812e6abe25beaae6 2013-08-21 04:57:34 ....A 59430 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fe4ffb8aa79d9f16b1b8ec24b4e81b8d918e9340a1936c2cfb273b7fe048deb 2013-08-21 08:59:36 ....A 80384 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fe545187e73ddbba642a826ce44b0e22bd6c57ea7f7756df2f30ac15a22672f 2013-08-21 08:23:28 ....A 56832 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fe66b0d19ee837ca95e28b9b4ef16551165ef78f72724dec1d3ed5df96c4af5 2013-08-21 05:40:18 ....A 722434 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fe689c875c6728d6c1a886b6e1bb5526628c6e04d0acc74df39c92fd1119df7 2013-08-21 05:16:10 ....A 209408 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fe777d6a7bde413d12d053064c8565b0f7d4efcb1c1cba826a863e0fd944ad3 2013-08-21 05:40:34 ....A 154112 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fe7f4ebe5a6f43a79beafe52bb8099e8ee1975da2e748e342cc2ccfbd9d4489 2013-08-21 09:19:26 ....A 318976 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fe82f32fc2ed835ef4d13b1c0a7feb635181b8aafd89a2ed42ce7ddf9a59497 2013-08-21 09:19:32 ....A 314738 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fe86de46f6d79175fa3a6faa1fd81af2666daf93b10a6208daeec2e3a2e2fea 2013-08-21 01:47:16 ....A 27648 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fe9b598d96d73e0c222c4e965519047522dbb4cfc27f2678c3faf31b20f212d 2013-08-21 06:16:24 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fe9d5a8ea442e4b5c5d580d5a74f0d42acc117a019ea1e78b049bba232dd7ae 2013-08-21 01:39:54 ....A 15872 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fea37f3e56d0f3f7110bccef15dc377ae72eae592421b19350bc9ea9edcdf48 2013-08-21 08:06:12 ....A 19968 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fea62e5c0d5663772dd56b35a31dc48b4b3a36bfbe8d88b0d057143c55992cf 2013-08-21 09:22:52 ....A 520192 Virusshare.00084/HEUR-Trojan.Win32.Generic-3feabd91991fedc6a6b01ff6c40f2ae2e3cc5558fba726e8d76f1a458bc79119 2013-08-21 06:48:50 ....A 168960 Virusshare.00084/HEUR-Trojan.Win32.Generic-3feb0dd1d5cc440c43d5d3b409df777f2e695e7a72b06e5eca8fea76dddf4577 2013-08-20 17:02:10 ....A 22864 Virusshare.00084/HEUR-Trojan.Win32.Generic-3feb684308616a59793726066223af42fa70004aab1e9ed9da7250aebc3b0a8d 2013-08-21 01:40:22 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-3febea65de7635fbe591311100b4f3eb0c4bcd03a55fce20ee8b68df6b8ca91d 2013-08-21 08:33:06 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fed0f46ec6a397807856858b8f3b5ac16d8dee47a3646621602e647d629f091 2013-08-21 09:26:10 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fedd7f0bf0b9fc9fb5751b7de90811def2c3f8e153c14a60f4c862a81511573 2013-08-21 06:57:06 ....A 184320 Virusshare.00084/HEUR-Trojan.Win32.Generic-3fee3ac28b752823e86b48875a7b31751f4fa75d4f2da32c3f3f9551fec5d85a 2013-08-21 10:12:26 ....A 34816 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ff05086e4f49646349ee11e0e7149989d1de19f621429c607816b4b384e1276 2013-08-21 07:50:40 ....A 1786368 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ff4950b53b0aaee9f666bef0f0f912ea355391fe0a81b16524957ded0b84af6 2013-08-21 01:44:10 ....A 724630 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ff4f9d25f5ff2ebeb4b2020412e312b0f74f7bcd656072f95b457e018325269 2013-08-21 03:42:18 ....A 74524 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ff6e98b757e772991b1082a1fae8dcd2aec0e0cf85e7a0569a15192aad7bc50 2013-08-21 10:02:44 ....A 119808 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ff7167d0157d6bd61d62af1003cef0593bae8161b3cb38baf3b2d84dfe4964c 2013-08-20 18:34:18 ....A 250215 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ff78b6cb7630068ac33229cb225bd6e3caa01e765a3c72f778658fd969ccb0d 2013-08-21 10:15:08 ....A 259072 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ff7c88cdae20fc082cf948f280400bf55ee3c92a53e0291597cb60987d61718 2013-08-21 07:52:40 ....A 276680 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ff7e321e92e89a6f25092e557c3f767d76f5821430273fa1af067eaa36763b5 2013-08-20 19:31:24 ....A 200288 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ff81c1440d7b9cf89e6ca2b8351cd1f80e8b8aef65301c76ae8dd84e81b1fea 2013-08-21 06:55:30 ....A 17782 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ff96327e2b3e3bedfeae9ae121caf70d9f21a2219492fe8279ca02e9c88d0bd 2013-08-20 18:18:58 ....A 345344 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ff9ba9e88eb3a4a177c96821373bafc07b6ace029b3cb9367819ab7218049e5 2013-08-21 03:42:10 ....A 889856 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ffb7bcee75bdcbbdababd3204b324eb7e2e1c7e292eb6633adc6318b22069af 2013-08-21 09:33:24 ....A 86528 Virusshare.00084/HEUR-Trojan.Win32.Generic-3ffc57b92d47c8a71b0fba27266df5455b135fda1ab89358ac486c999c67a0dd 2013-08-20 21:40:34 ....A 311808 Virusshare.00084/HEUR-Trojan.Win32.Generic-4002691af9117ea5065b04d16249b078b2ee97b8c508785982cde83861444b4d 2013-08-21 05:39:58 ....A 212992 Virusshare.00084/HEUR-Trojan.Win32.Generic-4003ab66b0b87a45f61eac716067196f6d3871eaccdf0c144d006ceac829478a 2013-08-20 22:11:34 ....A 22154 Virusshare.00084/HEUR-Trojan.Win32.Generic-400812ef4eb6f685ec5cb502b92bc93f82e14204e21c11ae7b2c09efab0b6def 2013-08-21 01:07:44 ....A 189952 Virusshare.00084/HEUR-Trojan.Win32.Generic-40095c97db59d8f174bc125f49fd702298f33fc45b215af69880986bbc120ff7 2013-08-20 20:11:22 ....A 137728 Virusshare.00084/HEUR-Trojan.Win32.Generic-400c313d4522a7af92c23314b43a62bbb3fc595560ee385310be00cb3f503784 2013-08-21 09:57:18 ....A 376832 Virusshare.00084/HEUR-Trojan.Win32.Generic-4012b8ea8e928df44d12ae081f1f199e1895b7cc94946bfe95534ae3859c65bb 2013-08-21 08:32:24 ....A 254736 Virusshare.00084/HEUR-Trojan.Win32.Generic-4012db2e18ee4fccee9cc128131b04392804f04b09a9865b2626e85a78d52f33 2013-08-20 23:24:30 ....A 67588 Virusshare.00084/HEUR-Trojan.Win32.Generic-40163e12c228acc1f992780b5681f3c792803a941bb2b1c55f4261e49f25bdde 2013-08-21 07:33:22 ....A 721408 Virusshare.00084/HEUR-Trojan.Win32.Generic-4018e6c60a27c623fe124a38adc99e8edf57014e4465ff383580554d35cfe358 2013-08-21 00:55:08 ....A 55808 Virusshare.00084/HEUR-Trojan.Win32.Generic-401c6d97b43b5b7f4e0c0d5f5d5027cc8817247643bea1e47ed406969c04e3e5 2013-08-21 00:35:02 ....A 60416 Virusshare.00084/HEUR-Trojan.Win32.Generic-401f06071f3258aab3a1a1c3c3384a6bc91c82e7f00f613afdd184d7ae1d7ed1 2013-08-20 23:29:44 ....A 69652 Virusshare.00084/HEUR-Trojan.Win32.Generic-40201a6d5c0528a160df4d82a40e0769567ccd5640afc52a9487e993df1f1fb1 2013-08-20 19:54:56 ....A 362496 Virusshare.00084/HEUR-Trojan.Win32.Generic-40289059f40bd8356421bea118e41a2b8fac93860debc1d9311271fcc23cccb3 2013-08-21 01:20:28 ....A 1877398 Virusshare.00084/HEUR-Trojan.Win32.Generic-402e97132a7858eba2146195931b3f864ca3ec424fa84843e1a0a59fb398e85f 2013-08-20 22:09:08 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-402eba3a24169fe4d9a6bcaf479d5f196931a92ba917fcbb26d0ccc34c5a27d0 2013-08-20 22:56:30 ....A 114176 Virusshare.00084/HEUR-Trojan.Win32.Generic-40316b674d71b7e74cdade7eb3e2282f9416aba312aa5ae30c047609d1713a5c 2013-08-20 23:40:34 ....A 56153 Virusshare.00084/HEUR-Trojan.Win32.Generic-40361fa68d413b4d754253470fb6b7083cc9b46b708137af75a29ac1bb10bbd4 2013-08-20 20:52:32 ....A 108032 Virusshare.00084/HEUR-Trojan.Win32.Generic-4036d266d80a906899c36e72e99a0948afdaf0af865981e7043c3545ec91607b 2013-08-21 00:29:46 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-4039f20299d824afcc7f121be7b1e35b6cfd065225b0a49dc56983aa1ef330a2 2013-08-21 00:12:16 ....A 53256 Virusshare.00084/HEUR-Trojan.Win32.Generic-403bf3a2f153b28b00a9e89bee0c725c846d3ae61e0308134e6782c47a731048 2013-08-20 23:06:32 ....A 204420 Virusshare.00084/HEUR-Trojan.Win32.Generic-403d20600c0ece0946426b32b3aab1c6e8ad8e65327db11ca3228eb17cfc8b24 2013-08-21 00:32:44 ....A 615429 Virusshare.00084/HEUR-Trojan.Win32.Generic-4043fe1f15b2f346372fc50837313aa8d7b70de726ad01a6965f70c35ee559fd 2013-08-20 21:18:52 ....A 6272 Virusshare.00084/HEUR-Trojan.Win32.Generic-4047036e7cec448d3071433c8acb60a94bfb3342f46f8ea752ad3655e21868d2 2013-08-20 23:44:00 ....A 102912 Virusshare.00084/HEUR-Trojan.Win32.Generic-4052306a500ca2aebcebfc0bae493a2027ef6967bf91e3fd8b0cd98bcf4c5365 2013-08-20 19:56:54 ....A 144896 Virusshare.00084/HEUR-Trojan.Win32.Generic-405c689e919bc6821b1a3520b9c25abfaba4597ba983672a0819c9903eab066c 2013-08-21 05:05:46 ....A 555464 Virusshare.00084/HEUR-Trojan.Win32.Generic-405e3279378a480f497cd4d13985499a7f4fea2fef004f802a888f88c8e36b5b 2013-08-20 21:44:50 ....A 1125757 Virusshare.00084/HEUR-Trojan.Win32.Generic-405e7ce6791bcf883279e23f0022bd1c43768144868e8ec92c3c6c67b8ecbd85 2013-08-21 01:01:24 ....A 163328 Virusshare.00084/HEUR-Trojan.Win32.Generic-406a022429a489d0c2fe8af599c8614cb1a21824030ab35ca43466af84c366bb 2013-08-21 03:18:12 ....A 306688 Virusshare.00084/HEUR-Trojan.Win32.Generic-406af8dd6bd4a487536d77486aa930f422f61904171f96a881a18db119dcd458 2013-08-20 21:24:46 ....A 278016 Virusshare.00084/HEUR-Trojan.Win32.Generic-406ce7780d941d0a6b441bb641420db6cb9a4aeb3816abf01c17de304c26c836 2013-08-21 00:41:50 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-40733dd7ef02ab0c3a9c0911c32f797d211832f712f5022b15857673c5b21ffd 2013-08-20 22:06:48 ....A 3735159 Virusshare.00084/HEUR-Trojan.Win32.Generic-407e7a96da275063d0ab86d2681fdfc8a7ac7433bea6569e96423c5baa678a7c 2013-08-20 23:06:36 ....A 824320 Virusshare.00084/HEUR-Trojan.Win32.Generic-408219d8ab5fb7d20233da4efb3bbd070be48a8bfa9de4f727442e68874084af 2013-08-20 21:51:50 ....A 2510941 Virusshare.00084/HEUR-Trojan.Win32.Generic-4084dddbe7325d94bb97c9a361494cb28ffb0f29e6c1b27387bc261b05d693ac 2013-08-20 20:03:36 ....A 53256 Virusshare.00084/HEUR-Trojan.Win32.Generic-408562f36812d1994b10c7e84b6f6035b4389a7ddaee0472e43250fb75f001c9 2013-08-20 23:56:30 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-40882f47f24fea603980c61c067be2b02993f5bfcbed881152ffb273bc9371b2 2013-08-21 01:09:44 ....A 501967 Virusshare.00084/HEUR-Trojan.Win32.Generic-408adf7120a7b40e06bf126454721dc9ea17b205f9164ae898f6aa7a8d1f6e49 2013-08-21 01:20:30 ....A 33437 Virusshare.00084/HEUR-Trojan.Win32.Generic-4094e31a2b64decaecfc836c92d9421db9a83ae9a56d2122fa87e4402881ad4a 2013-08-20 21:27:14 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-409933544b8a0c279c4833b5ac6cb336e2de77517979ef440e0effc0825ec32a 2013-08-21 05:23:22 ....A 302080 Virusshare.00084/HEUR-Trojan.Win32.Generic-409a4e3645570fcc27841bd82d41b3794e9694ae7fbad94f2e78ddaeebac7ede 2013-08-21 03:01:14 ....A 606208 Virusshare.00084/HEUR-Trojan.Win32.Generic-409af472b2794a7fc98fffb7a2ea8a001b76bed8f228111f1d5bf6d158615199 2013-08-21 03:36:34 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-40a6725765c77daa0430d0de077bd9fdb92f6958f6c8eacef83bfe8caab31e11 2013-08-21 04:59:46 ....A 55808 Virusshare.00084/HEUR-Trojan.Win32.Generic-40a7352b4f7b52d81abf7519b7298be8d2e32490698a66e38dcec1e40454702d 2013-08-20 23:31:26 ....A 1095168 Virusshare.00084/HEUR-Trojan.Win32.Generic-40b7cccab7613a4b8b75a7e100645f890df393f10f6862f5717d45229fde0156 2013-08-20 21:06:34 ....A 112128 Virusshare.00084/HEUR-Trojan.Win32.Generic-40bb200b026d6c6fba5b6da695fe677ccc28c97fbf16cc5efd16f1b207b68567 2013-08-20 20:57:14 ....A 41472 Virusshare.00084/HEUR-Trojan.Win32.Generic-40bddaab324961dca67e0708e7767826d907b79bbdddbf8f7d18538812f430fa 2013-08-21 01:10:58 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-40c073b80abbb84a9e3973e58e6cb53458e983cd8a03e305d06746a2c2cf65ff 2013-08-21 00:00:28 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-40c3496ae057318af1ee6448022f76af741e6becb8fee2a5a340dd18b5f96d26 2013-08-20 21:16:50 ....A 363008 Virusshare.00084/HEUR-Trojan.Win32.Generic-40c43c595035c526093b4089296c1d2017930966e6bc67b2f9923cd857942464 2013-08-20 21:30:50 ....A 178176 Virusshare.00084/HEUR-Trojan.Win32.Generic-40c44d25079d9c2ea95e135be0e598bb6034d47cbe0d44dfd3abeba85bfc03ac 2013-08-20 20:16:26 ....A 34975 Virusshare.00084/HEUR-Trojan.Win32.Generic-40cad49e1361e63744cc88af4e720bc9432054e81c84559bbc2172badd196ecb 2013-08-21 07:38:44 ....A 303117 Virusshare.00084/HEUR-Trojan.Win32.Generic-40cfe4041566eea9c218187ed22693087ee2e5908bb0e874f16cb645ac7ca981 2013-08-20 20:06:22 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-40d0ba5622b2a223d926571ddd269b1a0d7061c0fbe814401f056aaf9c790411 2013-08-20 21:27:54 ....A 119296 Virusshare.00084/HEUR-Trojan.Win32.Generic-40d30c7a5d78c70bc1e80515d4ce8d8234150e1da5347be95e20e8ee48c9aefd 2013-08-20 23:40:12 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-40d6b5857e4fc6f50294fa96eff0f2e23e9db5a8a8665d79982877ade2ea868d 2013-08-21 03:34:12 ....A 144384 Virusshare.00084/HEUR-Trojan.Win32.Generic-40d9c948cb0218792cfad602659bf14ea3cbe0d1f4c1e518c6d10c872a61652c 2013-08-21 03:01:00 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-40de9b82f42ba65698d961655e88e0f9a87f6f1105c99f95b9c277e8ce3eaa9c 2013-08-21 09:57:32 ....A 788992 Virusshare.00084/HEUR-Trojan.Win32.Generic-40e230048f58829595e233ab9ee13396daf3e9da9a01782f897f2876aeeac26b 2013-08-20 20:38:02 ....A 727552 Virusshare.00084/HEUR-Trojan.Win32.Generic-40e3cfe8a682c860bf1143d64f41090b0563a7379e3fb8d04730d14e62a4027a 2013-08-21 04:19:28 ....A 794112 Virusshare.00084/HEUR-Trojan.Win32.Generic-40ec54e2179b694e8f17338fc0ea76645d05a40c137973b01a2c2a240a2e229b 2013-08-21 00:21:30 ....A 20224 Virusshare.00084/HEUR-Trojan.Win32.Generic-40f579d23fc994e5ba7f7f2030640c7490a4ef855dc08a2557f8dc397e79118c 2013-08-21 00:32:46 ....A 586417 Virusshare.00084/HEUR-Trojan.Win32.Generic-40f701e8e25450cbba2e357663ee9153a62d1e4d77519d10cf21bd108c993a2e 2013-08-20 20:31:50 ....A 352768 Virusshare.00084/HEUR-Trojan.Win32.Generic-40fb0591a97bb135e0d504cd91cdba5acfa49ab5af406bc9f86a182615f00eea 2013-08-20 20:33:32 ....A 2212221 Virusshare.00084/HEUR-Trojan.Win32.Generic-40fdfb0530b5f2d495eb64e4462d4b05c8a2a14ccaab44ab943db2e0c66b00bc 2013-08-21 00:50:28 ....A 643072 Virusshare.00084/HEUR-Trojan.Win32.Generic-40fffa63026d9a3a768a1c478492c947f6dbcdc3222fa16b30b4a003f16a7086 2013-08-20 20:21:32 ....A 100352 Virusshare.00084/HEUR-Trojan.Win32.Generic-410d6006317b6f63edff2612fbfc2844e40aa06a6f70c1e9430e132ebbad5a45 2013-08-21 05:32:14 ....A 359952 Virusshare.00084/HEUR-Trojan.Win32.Generic-411082d2b1f1ecf160f3b3bb10f5287a0b47887c7fbc3adb273f5fda6f396407 2013-08-21 02:44:30 ....A 145416 Virusshare.00084/HEUR-Trojan.Win32.Generic-4110bc66f47d7a911ee782b52da299c5186d570f976f7599f42354bddcfc720e 2013-08-21 00:01:46 ....A 150016 Virusshare.00084/HEUR-Trojan.Win32.Generic-41165874488a0772eb4b1276ea4196d7ca78fb057c9035f99e628256741c91ba 2013-08-20 21:27:10 ....A 25504 Virusshare.00084/HEUR-Trojan.Win32.Generic-411870a4e5be63f233bad4fc117ae1870cc47ed8a36988d8a255d159fd69da70 2013-08-20 20:53:32 ....A 146472 Virusshare.00084/HEUR-Trojan.Win32.Generic-411aa4665eefbdd0b53268084b3873fda36a496faf98f5615b32129234cd6ac6 2013-08-20 20:26:34 ....A 601004 Virusshare.00084/HEUR-Trojan.Win32.Generic-41200c8d32e0e4047bf9b4fee2b359eba31cad53ee4e8f0415d8068176753244 2013-08-20 22:18:54 ....A 659456 Virusshare.00084/HEUR-Trojan.Win32.Generic-4123077ea10cfa09859dc1b22f6310bb99e8e85561ce470737b11e52d470cc3c 2013-08-21 03:29:52 ....A 60928 Virusshare.00084/HEUR-Trojan.Win32.Generic-412452e35573cccd095795b76dca1750c19065c1f083c408d439132e4d1d0622 2013-08-21 00:14:52 ....A 1220608 Virusshare.00084/HEUR-Trojan.Win32.Generic-412e663d7d39ada77bf36f28cdef64b16024a1ab676cd4ad44251ee4e9c13700 2013-08-20 20:20:38 ....A 1196032 Virusshare.00084/HEUR-Trojan.Win32.Generic-4130adfc0b59cc5180a4d48cabf7e912b92060f42ddab9e69daaba3be186a331 2013-08-21 03:45:14 ....A 533616 Virusshare.00084/HEUR-Trojan.Win32.Generic-413bd852086b61ee580c772d16564277233e8a8203855a64279469832e5ada16 2013-08-20 22:19:42 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-413ce01fdc1ef03dd276920b9a8ca40d89b4b80e4b25090fc78b3086c2a48241 2013-08-21 10:12:46 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-413d3f7d9e51c98c32fb586dd2870a31bbc437e2f098a18be570c9f08b340fee 2013-08-20 20:36:36 ....A 320512 Virusshare.00084/HEUR-Trojan.Win32.Generic-4142d2508829db6c8c18c87b285c19156570669ac5197d45aefe8a4c74d7de86 2013-08-21 07:45:46 ....A 5120 Virusshare.00084/HEUR-Trojan.Win32.Generic-41449db8940ef24d297034b7fcbeda004a81e52ee1c9fceef5c81b57662070f4 2013-08-20 21:46:10 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-41455e207ea259670b6ba7429293df48830eb7c81100a0a1c02e6619b723dde7 2013-08-20 20:47:26 ....A 4479488 Virusshare.00084/HEUR-Trojan.Win32.Generic-4146ee22af713b68c6173066e0bf63ce4ee4419cd757d3bc7f29e75fcac4641d 2013-08-20 23:02:08 ....A 882176 Virusshare.00084/HEUR-Trojan.Win32.Generic-4147df570152b10c6e55a9af07463491821eb8c6814deafdd8e4817b43bf472f 2013-08-21 01:14:16 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-414c2ead0d4f916e9e51ed05715ac5710e9dc377447d853615f7b315bf4d177f 2013-08-21 00:53:46 ....A 287232 Virusshare.00084/HEUR-Trojan.Win32.Generic-414ecc61c8e361e938e84729132434c50dcea2b178671dd61dec6fdafbc76349 2013-08-21 08:14:56 ....A 17506 Virusshare.00084/HEUR-Trojan.Win32.Generic-414f92e0d6596c0062f5d2a2b4d91b6027fbfd69ea7a4fa781dbd889f2073a89 2013-08-21 05:35:16 ....A 306176 Virusshare.00084/HEUR-Trojan.Win32.Generic-41524bf2bf1fe5ec4d38ee4814370f55ee5a067f1dadd4bd315523670aca98d1 2013-08-21 06:17:06 ....A 293888 Virusshare.00084/HEUR-Trojan.Win32.Generic-4156d72f5068cdef86efa5a2c6f60b5f432ed4ff6dd86b7d5cb38deaa6eecfd1 2013-08-21 03:13:28 ....A 414832 Virusshare.00084/HEUR-Trojan.Win32.Generic-415b375dc510e3def76badc436652d52bfc50fb2fafc1e16ce8c2334eb040b28 2013-08-20 21:17:34 ....A 220048 Virusshare.00084/HEUR-Trojan.Win32.Generic-415df63d989600badbb05734893390c3ddc34c660cfdd3dc2c201d2ba9327344 2013-08-21 01:04:18 ....A 22550 Virusshare.00084/HEUR-Trojan.Win32.Generic-415ed8b863d1cfa2cc42c3852b02f6c8281c62acb5445bac790aef27434bf56a 2013-08-20 20:43:56 ....A 238080 Virusshare.00084/HEUR-Trojan.Win32.Generic-415fb484ee04c905754b44a42f2dbc4d877e13d5ca33c0ddc5ab952b82a622be 2013-08-20 23:49:04 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Generic-416400e548564d54b03843f43ddb78f437bffe34f29a48ec43dc2dd7e1f4a9c6 2013-08-21 06:27:22 ....A 142776 Virusshare.00084/HEUR-Trojan.Win32.Generic-416834685d78fefdb9fcf95985d22661ff247c7be9aaeb839d244ecd3ae3f253 2013-08-21 00:36:58 ....A 466944 Virusshare.00084/HEUR-Trojan.Win32.Generic-41686f3288d2ffc97ec45b94b0dbb8f8fa26d987cccb9996b4da6bbec14efbb6 2013-08-20 20:55:34 ....A 355440 Virusshare.00084/HEUR-Trojan.Win32.Generic-41725c6dc6b2e4721c93e2a93650e2a8a16788e2539fc6d36e2bb4857f658358 2013-08-20 21:00:26 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-4176877722e7a38e795ce441f6a82bb74533ec4434864e1a1201b5043f012b0d 2013-08-21 03:05:26 ....A 68608 Virusshare.00084/HEUR-Trojan.Win32.Generic-4178cefe3373f9e0b14a4a9656f4aa85e94782561abf50e6f9da95eaf37a15b3 2013-08-21 00:06:34 ....A 237084 Virusshare.00084/HEUR-Trojan.Win32.Generic-417c655a8e74cdd5223d8f5c9f3842f7659d5dd255d1cc178f4be827d6c32cf0 2013-08-20 22:54:26 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-417dc8da66e1c925286cfb71c75a6c6113618e6d996d92eca2915c4c8d68397a 2013-08-20 20:07:46 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-4181640440a33f63388e1344705bcce91607f721ef2df6b2e0eeb0e39cd3af03 2013-08-20 23:22:54 ....A 46080 Virusshare.00084/HEUR-Trojan.Win32.Generic-4182eec28d82ad357321f4cc89abb53560bfabe181bf31826e0278cc102d2398 2013-08-21 00:10:56 ....A 92160 Virusshare.00084/HEUR-Trojan.Win32.Generic-4185ccac20e7f61eb95ff822fcf64b9d5f1f2026ef14873337f7a1cda807ea11 2013-08-21 00:49:48 ....A 983040 Virusshare.00084/HEUR-Trojan.Win32.Generic-418738665a195238f71c269766ace0accc7b1b7e5d2bc3334d5dd4faf598af8d 2013-08-20 23:31:40 ....A 10752 Virusshare.00084/HEUR-Trojan.Win32.Generic-41888be09d27b2ce96561cbb3b4ada7bb4dce09af18424dfa11bb99babafd43d 2013-08-20 20:47:06 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-418bbd0c3f7e91bd4a647c535269d161b86cb0b3df7a11e79f11aa10a100a6ae 2013-08-20 18:46:46 ....A 217771 Virusshare.00084/HEUR-Trojan.Win32.Generic-41902cf52b36f1a0ac892778549aad1c6bf869ffc90651c11d46426008803497 2013-08-20 21:14:38 ....A 402432 Virusshare.00084/HEUR-Trojan.Win32.Generic-4191e737208601a8938dd22af9fa3dc7a3721db8b81a0fc1f39c2b1b2ede8fea 2013-08-20 22:13:56 ....A 76800 Virusshare.00084/HEUR-Trojan.Win32.Generic-419222852527878f4898c12191cd4102e0cf9bf926156558249a460c2e427e3f 2013-08-20 23:32:08 ....A 711288 Virusshare.00084/HEUR-Trojan.Win32.Generic-4193ea0e25fdbf17d99e806695641adcf7539102c8e0db547f78543f32a63ace 2013-08-21 00:09:30 ....A 112474 Virusshare.00084/HEUR-Trojan.Win32.Generic-4199c9888ccc81d612b735bf77217fcd5a27d6338cacf8f07e294af826422df8 2013-08-21 05:19:32 ....A 442828 Virusshare.00084/HEUR-Trojan.Win32.Generic-419c3946c804260f667b6c4dae4e0995d34b35ea90eb3890e922a26d02121f33 2013-08-20 21:39:36 ....A 94216 Virusshare.00084/HEUR-Trojan.Win32.Generic-41a004065e91ff947bd5a356694be5d726bd95caccb6863f4fded5084d7af9dc 2013-08-21 09:16:28 ....A 84480 Virusshare.00084/HEUR-Trojan.Win32.Generic-41a00fa6b05601f29749471755081d0549d34e34fa8a5f49b29419e6fbb5a6fa 2013-08-21 03:01:06 ....A 123392 Virusshare.00084/HEUR-Trojan.Win32.Generic-41a1b72dbc1ac0c21bb62d08c097b43186e6aef64399d8d6adc36d9e703b60a1 2013-08-21 07:54:58 ....A 119296 Virusshare.00084/HEUR-Trojan.Win32.Generic-41a8a40144cba041e9f0d9f72b8e37b8f00880bc25b0b69019027bb4892438f9 2013-08-21 03:49:56 ....A 718336 Virusshare.00084/HEUR-Trojan.Win32.Generic-41a90f2ca0030d6a1eb00a9787bec1b19033e51ede0e8a7d493c0ccfd7739906 2013-08-20 21:04:58 ....A 255488 Virusshare.00084/HEUR-Trojan.Win32.Generic-41ab4c7bcabb6be9dbae150219f0f85138d25fd080f314880b50f1dcdbbb7c09 2013-08-21 09:24:32 ....A 157184 Virusshare.00084/HEUR-Trojan.Win32.Generic-41b0b8582e29c4d267abd756b22bfcb0f7ac7cff663ae8dd015858e747a5b551 2013-08-20 23:13:16 ....A 171008 Virusshare.00084/HEUR-Trojan.Win32.Generic-41b3600db0cda9c10a5c5457d7af303655ce508753f8c66f31edef4056e802d3 2013-08-21 00:24:06 ....A 144896 Virusshare.00084/HEUR-Trojan.Win32.Generic-41b644017f7f72401a5de17eb958efee32fb4aeef3b7fd5175b108ea803ac713 2013-08-21 00:42:32 ....A 265728 Virusshare.00084/HEUR-Trojan.Win32.Generic-41ba06d0f308608ad1a614d92d4987c652ccc986108414f5ea8caf4f6211bd62 2013-08-21 00:04:24 ....A 1859584 Virusshare.00084/HEUR-Trojan.Win32.Generic-41bb105a03287ad5740ac50af82c212337439764075ae7b69b83310a4ec98576 2013-08-21 00:52:56 ....A 369152 Virusshare.00084/HEUR-Trojan.Win32.Generic-41be608a64a733fa96f173e48bd68869fdb7696ddd96406e840a9ccdd308f49d 2013-08-21 00:08:00 ....A 397824 Virusshare.00084/HEUR-Trojan.Win32.Generic-41c1ef38dd7b5d191fe17b7876365c7ccf0dc48b5c394e44aaef76a4d76beafa 2013-08-21 00:50:14 ....A 468480 Virusshare.00084/HEUR-Trojan.Win32.Generic-41c3f6da9d9f246b8ce49a3c880fd402a3e8bbec9b93900d2b9d57a7fca3db91 2013-08-20 22:18:54 ....A 52909 Virusshare.00084/HEUR-Trojan.Win32.Generic-41c43358001ff367531b4de27ae49c1278c4a17cbac79b132b4a47985a97e31c 2013-08-20 21:33:14 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-41c4c0c16fd6fead5bb51c2650a76ec5563680f0644f76d22e9ea55d802672b9 2013-08-21 04:00:48 ....A 958464 Virusshare.00084/HEUR-Trojan.Win32.Generic-41c5ff80a6993e3c45cd05810fd34af61ecdb75ee7d7ba5a40d7eb94f8b61939 2013-08-20 23:41:50 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-41cbe0032be553eaca9ab51ff6606121f7c35393822609d6749fd5de53366a9e 2013-08-21 03:34:20 ....A 398848 Virusshare.00084/HEUR-Trojan.Win32.Generic-41cc6ee85adc80b08dd5e75fb6e2ee309fd31d8ad2aa38f7dc358c8aeac17db7 2013-08-20 23:18:10 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-41d04cbf720a957d47b0331822008baf90d822910edbddf3a1d3323d8df9d68a 2013-08-20 22:18:30 ....A 301568 Virusshare.00084/HEUR-Trojan.Win32.Generic-41d72c5403c2ff3fe481821dd5f7a0306ad15a11daef074c581edbe9746a0c5b 2013-08-20 22:21:58 ....A 41472 Virusshare.00084/HEUR-Trojan.Win32.Generic-41da240d1d6f70eb8fb9eee70c146b9d94dc727ac0729d00e2afa81835b62556 2013-08-20 20:28:02 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-41e51bd6040b8d0dd6a50a7bb46202cf38fc92aadba94449c89c78dcb4ab3484 2013-08-21 08:18:04 ....A 830976 Virusshare.00084/HEUR-Trojan.Win32.Generic-41ebac6eb2b73d013c97679d548d552a00c7e910b91b5491dfedfcb3c2e3c08b 2013-08-21 08:05:14 ....A 678912 Virusshare.00084/HEUR-Trojan.Win32.Generic-41f86ff35113add3a665454155f6934a14ebb9bc88ef3803c442f5f56cc00428 2013-08-20 21:04:48 ....A 131077 Virusshare.00084/HEUR-Trojan.Win32.Generic-4201a739a4e93f767721cb7a92cdf5b7c5c4f7f24c3cffc53db36ea2c683c073 2013-08-21 08:17:26 ....A 397344 Virusshare.00084/HEUR-Trojan.Win32.Generic-42031257b976e98789ff8016f7ccec4a1d4b17c1697402aba6f273798646856b 2013-08-21 00:31:28 ....A 176640 Virusshare.00084/HEUR-Trojan.Win32.Generic-4203f28ecdc13ef0b57615b1f41112a53d23d736b92669ef0f69864c3f2d5304 2013-08-21 04:57:30 ....A 306176 Virusshare.00084/HEUR-Trojan.Win32.Generic-420c9ad5fa0bdd151afe1a80f57b8a015992b0756384afc204081794a2684af0 2013-08-21 03:44:30 ....A 168448 Virusshare.00084/HEUR-Trojan.Win32.Generic-420dc9a2b363525d250df8a69b5bed3b87d2496add943ef6ced6e8c6027d27f2 2013-08-20 23:07:14 ....A 1756672 Virusshare.00084/HEUR-Trojan.Win32.Generic-4213643648fe486a922613b894edb3c4a4fce1ca3789876366240d4aa5bbe0e7 2013-08-20 19:04:40 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-4213a9ce8b5bcc232c0ded3231f40133346f6bdb9e82070bfacc812e1c6b8788 2013-08-20 21:18:38 ....A 1975808 Virusshare.00084/HEUR-Trojan.Win32.Generic-42157e40b8eb66394a35807d346d5424ee7046b3b907c4a671c86decb9d680a0 2013-08-20 21:43:44 ....A 29188 Virusshare.00084/HEUR-Trojan.Win32.Generic-421590b6deeae253d8fb9398f94078e7801f2ef290e20a402ffc2ff4f3e43922 2013-08-20 20:35:24 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-4217e92f0537464ba7827d17d76859f1ba1edf58e196ccd4634812dec70caaab 2013-08-20 21:33:18 ....A 4887552 Virusshare.00084/HEUR-Trojan.Win32.Generic-42203f26cce6e99db5c6875afa05bcfa8283f8bdbd03ec03e4c3f619dca27c38 2013-08-20 20:55:20 ....A 17920 Virusshare.00084/HEUR-Trojan.Win32.Generic-42217d8adac11e8283a6bc3b97664a07dc3b3811451cd8e59e717817362b230a 2013-08-20 20:30:58 ....A 438272 Virusshare.00084/HEUR-Trojan.Win32.Generic-42237b14b11a54b5cf6d8d38f620e39183825b749480ddffae71e94661f09602 2013-08-21 02:56:50 ....A 895963 Virusshare.00084/HEUR-Trojan.Win32.Generic-422586d9439ac150dd6527e5a5d912c9cb30c6a69c50daebfcb2b5d33de3fc27 2013-08-21 01:17:48 ....A 226816 Virusshare.00084/HEUR-Trojan.Win32.Generic-422c2031a6f9926bf1180ce38958a66e5241fd80be962b1d9422ab2c67fad2f0 2013-08-21 00:05:10 ....A 62464 Virusshare.00084/HEUR-Trojan.Win32.Generic-422e7a8482510c7ec8f060dfc063f71ae2e772facf22f1641f211e4f2ad71955 2013-08-21 09:15:06 ....A 114316 Virusshare.00084/HEUR-Trojan.Win32.Generic-42311c8bdfcd374a09c161ee784ad4a259d6b6650c811d4fed1192ec3e5ac997 2013-08-21 06:57:12 ....A 331264 Virusshare.00084/HEUR-Trojan.Win32.Generic-423261d8cad63de92ca69bd77f074d42851d25f7d4b90a2ca0b262aff5ba2350 2013-08-21 08:24:42 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-4233d08772a298374708fc4890245dc1895a38bce5a0e2a09a68fc9ab1ea7399 2013-08-21 05:32:18 ....A 157184 Virusshare.00084/HEUR-Trojan.Win32.Generic-42360847f915eebeffa484506cfb591639a7de4f4894a2038c978d8ec5ae0ab3 2013-08-20 23:49:52 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-4237a311b1257308cfbf5fc3b093024ad63182891e4f64d366c0d2ebecad09b2 2013-08-20 20:51:30 ....A 53256 Virusshare.00084/HEUR-Trojan.Win32.Generic-42380687fe0581b65b6f2b8b4fed25c980f9158819365173f4abac31e6b5ae93 2013-08-20 21:48:16 ....A 55010 Virusshare.00084/HEUR-Trojan.Win32.Generic-4238e59608c9662d3faa24c9e340d7659d40227cf16da6b40ce220f119652a8e 2013-08-21 06:07:54 ....A 753295 Virusshare.00084/HEUR-Trojan.Win32.Generic-42406c36f37f9afb2d2dd5a329a12b5019f19ff49175deb2f4a736267c84a54a 2013-08-20 21:08:46 ....A 269824 Virusshare.00084/HEUR-Trojan.Win32.Generic-424476e17f6788d85484e1df70f7a296478e658182a9d6a9b972ea3f57f418f6 2013-08-21 00:03:34 ....A 741496 Virusshare.00084/HEUR-Trojan.Win32.Generic-4247efd1f2f7d801edd47269e3650a740b6b5363be1e29367fd34db5280187f1 2013-08-21 04:11:16 ....A 129536 Virusshare.00084/HEUR-Trojan.Win32.Generic-4249eefdf18de199739cedaa2a87f95f48bd7a2769e1c8179ac4d854c2a1b397 2013-08-21 07:53:20 ....A 95232 Virusshare.00084/HEUR-Trojan.Win32.Generic-4250978a954ec840f7ffb710366220a94f9487f86bcc9085ac6500b515800484 2013-08-21 04:02:30 ....A 496432 Virusshare.00084/HEUR-Trojan.Win32.Generic-4250f239ee74c8f4f33be055dd75e20e39f09974a857bbc91763102786be59dd 2013-08-21 05:01:02 ....A 442368 Virusshare.00084/HEUR-Trojan.Win32.Generic-4255c5a9aed1d15ddebe9108d911b40793f63384c235218f2a47faa7491b7a7a 2013-08-21 01:55:40 ....A 472576 Virusshare.00084/HEUR-Trojan.Win32.Generic-425ab1e2510f392448403724d46fffc4a850b162ebb22377fa9283b2a87b24ad 2013-08-21 03:25:00 ....A 614400 Virusshare.00084/HEUR-Trojan.Win32.Generic-425b90c6d377a3d8cc9046d39e9523dae41d178e30b5be9bff9d61cdf69d4bbe 2013-08-20 23:13:16 ....A 605696 Virusshare.00084/HEUR-Trojan.Win32.Generic-425e2b97cdbf8ad2adf396b23a9d9ff1ff259fbe8b51fca313fdedad6dc69eea 2013-08-20 21:53:16 ....A 67072 Virusshare.00084/HEUR-Trojan.Win32.Generic-42644fb9a056a591766e975db6634adc49c5a70a20a9c75608c7a83aa8d0c5d6 2013-08-21 02:10:02 ....A 777216 Virusshare.00084/HEUR-Trojan.Win32.Generic-4264dd9c2316779f632b5ab0010cae07128657cb1e1e5da86ba133b4a6078d88 2013-08-21 00:20:30 ....A 303104 Virusshare.00084/HEUR-Trojan.Win32.Generic-426534c91d6a1bfa37c417fa33f651df5c77a0af7d8d1cccbd0c398e8c3e7697 2013-08-20 23:48:02 ....A 32871 Virusshare.00084/HEUR-Trojan.Win32.Generic-42662c544eb858d754e9342d21858ecb717b0f06f08cef4baedf7ee26b48cf16 2013-08-21 08:08:20 ....A 586240 Virusshare.00084/HEUR-Trojan.Win32.Generic-426b485410630ae01f651fc082849ff32086d42e1975ffcb89bd273da2561fa6 2013-08-20 22:54:38 ....A 294912 Virusshare.00084/HEUR-Trojan.Win32.Generic-426b6de774915839cb2faf7b32c10c8fac02a022053c9a43ba94c81f1d723d75 2013-08-20 22:13:44 ....A 22016 Virusshare.00084/HEUR-Trojan.Win32.Generic-426c836d661703c8871e51bdfdfb9a6359bf0a04fd4f0a4507c60c439a6816c0 2013-08-21 00:23:44 ....A 25344 Virusshare.00084/HEUR-Trojan.Win32.Generic-426d468e87693fd5dd13746b9cc5a056907cd195adb71a6a0b7b1db34b8b5246 2013-08-21 03:06:44 ....A 567296 Virusshare.00084/HEUR-Trojan.Win32.Generic-426d5ea69b9c9684e094a6c2e4204c1d429ccf9a2d6ca111edad7df7f896625e 2013-08-21 09:59:38 ....A 66629 Virusshare.00084/HEUR-Trojan.Win32.Generic-426fe9863540205daabfaf7f00b69b2671c7374783169fd737798d161c7a0e10 2013-08-21 07:45:02 ....A 568512 Virusshare.00084/HEUR-Trojan.Win32.Generic-42789f14e217a0e592bb10ba6bd0dea5856dad309fbd94b390430ec5b143512c 2013-08-21 00:29:38 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-4279c3b73f3cb4e3bf8cbf42f3b1e078d777225eb77763aaec451c5eace9e5ff 2013-08-20 23:52:52 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-427b385ddca02c567385b87ce416a06cc8e66758e5991a7cb50b4fe60f9fb657 2013-08-21 00:56:14 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-427c9b005fc65f1d65d1f6c57b58d0d95dc68e5eb2d36d5c5cf2f03f2e96a9bf 2013-08-20 20:36:12 ....A 116263 Virusshare.00084/HEUR-Trojan.Win32.Generic-4281a4d383974c3a98777157526b84dd381c46f2a0ea946909845831df211c99 2013-08-21 05:01:04 ....A 466976 Virusshare.00084/HEUR-Trojan.Win32.Generic-428ef18e4496afc5d543e22f07ae10ab116c8d5b5a6570828bf8469a89469a91 2013-08-20 20:57:54 ....A 85504 Virusshare.00084/HEUR-Trojan.Win32.Generic-42913b7ed04f264c89fff86b1bd2329a7cca99356f0eb5eff32400cfbc6812ff 2013-08-20 20:14:52 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-42942efcc3fee0c96338e9853fabd4f7d27562237f22cc865e97206b700e3cda 2013-08-21 00:52:20 ....A 2387968 Virusshare.00084/HEUR-Trojan.Win32.Generic-4297b496d7a00c73977cbdf43301f3d30d0425e11a441020daa68b191952837f 2013-08-21 00:00:22 ....A 39424 Virusshare.00084/HEUR-Trojan.Win32.Generic-429918f0212fa28954dbf069cfbbe09a2f124201e5d80a76ad6354ad3054b488 2013-08-21 09:53:24 ....A 261632 Virusshare.00084/HEUR-Trojan.Win32.Generic-429971943c678a1082a39a937ad95c7d56dc32c5aa538031813276b986eb587a 2013-08-21 00:24:34 ....A 2136174 Virusshare.00084/HEUR-Trojan.Win32.Generic-42a2c8831ddd2e410b1ee86a4754ea81b0e66b162e3c0d18cc15aa94cfe361dc 2013-08-20 23:16:46 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-42a31f30e029bb36ab4b44e0afaa1f1b5131360dfe6fd3d7d020f8a7a337abb6 2013-08-20 22:33:46 ....A 98240 Virusshare.00084/HEUR-Trojan.Win32.Generic-42a343292d972307d474f5cf52622f0137a2a7cf7fd2a347978c8f415fe6f11e 2013-08-21 07:41:04 ....A 363616 Virusshare.00084/HEUR-Trojan.Win32.Generic-42a3ab1f3e9665038f249b1e8f429ffd12e01b0a2cbd9bbb6b6bb6503d30daed 2013-08-21 07:13:50 ....A 409885 Virusshare.00084/HEUR-Trojan.Win32.Generic-42a791b03cb7e03eeb59a9fbfd262667ad309fefecbe9bd792244482a6abb445 2013-08-21 04:09:20 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Generic-42ab5cbf3b4263e5e2eeb59f030c1db8480dd26fa824b289e5ae39a8f54d4cb4 2013-08-20 20:54:02 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-42b816895ebf21ced71cd9a2397ac1b08fe80f53a6da94afda22984aebdb8738 2013-08-20 23:30:24 ....A 36129 Virusshare.00084/HEUR-Trojan.Win32.Generic-42ba5e16b1eab6360ff89dbd3ae8fd44399cf3f4932e3f887e28a1e767dcd300 2013-08-20 22:29:36 ....A 1671168 Virusshare.00084/HEUR-Trojan.Win32.Generic-42c0ad850dd02873454e31c2feb563c8fe96ee050b547faf566296072ea9a11d 2013-08-20 22:42:18 ....A 282624 Virusshare.00084/HEUR-Trojan.Win32.Generic-42c483b3e3db023dbd3c53ffedf2d24329ae3b06f9b5c9649d7df7ed63044100 2013-08-21 01:10:24 ....A 12892 Virusshare.00084/HEUR-Trojan.Win32.Generic-42c9eb6cc30e1158f970acb31c82d9dea962136eb2053167db24a1da9fcaeda3 2013-08-20 21:12:52 ....A 267776 Virusshare.00084/HEUR-Trojan.Win32.Generic-42cd9cc0db3b33428bf4d63a1555d16c6ac079ce43596cf4bcfd5d119e54ce40 2013-08-21 00:44:32 ....A 995328 Virusshare.00084/HEUR-Trojan.Win32.Generic-42d78d7084d817ea6885dfb2609d210a279f1c016202fc6c60022984047a5aeb 2013-08-20 21:42:06 ....A 375808 Virusshare.00084/HEUR-Trojan.Win32.Generic-42d8b7342c9c5526434bfd789dc0f57082d377e29176a5c9956d1a6a5741b94a 2013-08-20 20:57:10 ....A 214016 Virusshare.00084/HEUR-Trojan.Win32.Generic-42e079954e142d49ae2729ab182c215c97053e129245d4789376408c8826b8c1 2013-08-20 20:01:52 ....A 313211 Virusshare.00084/HEUR-Trojan.Win32.Generic-42e0c124b85ebf5a31fc023031ffc2f1090cb9d69568a527559d13851014aba9 2013-08-20 21:05:34 ....A 2848768 Virusshare.00084/HEUR-Trojan.Win32.Generic-42e779fa339bf79c8fc234b16252ceab0eb512dc62cc26f0a1502d770fc019c5 2013-08-21 00:53:40 ....A 294912 Virusshare.00084/HEUR-Trojan.Win32.Generic-42eb4a5ca51a05d17e256abfe843ff1f75a333df79f2a10224e85fa8706f06d3 2013-08-20 22:00:54 ....A 199168 Virusshare.00084/HEUR-Trojan.Win32.Generic-42ef059fdb81c2751473223e6ef48ff367010b57c36fc0bba5fa79accf39a557 2013-08-21 09:16:22 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-42f182fc8fb46e37bffb57c215232d832a4c172d8297ba3f90dd3d0dbd2ed904 2013-08-20 23:02:52 ....A 21080 Virusshare.00084/HEUR-Trojan.Win32.Generic-42f584901771df0d38171b3ccc07a6eb393fc49d043e6be6638675c6f5282a5a 2013-08-21 06:27:20 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-42f68303db0a1796d58420a7466a0b38e60047a66c4f3e11f36feee7a71e26bc 2013-08-21 05:09:34 ....A 238080 Virusshare.00084/HEUR-Trojan.Win32.Generic-42f73f682a67ef8367699e2c540a8ab0a6a844d341c71c65e4a711414878424f 2013-08-20 20:22:44 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-42fafd718e8d25a98eb049e90f07bcf103fe9683986f73b88025048ca7a8b6df 2013-08-21 05:02:44 ....A 80896 Virusshare.00084/HEUR-Trojan.Win32.Generic-4303a88b931d0a55f96bb2bb5fc07a494d27a0051fca874b593a8a95c413a990 2013-08-20 20:31:06 ....A 219648 Virusshare.00084/HEUR-Trojan.Win32.Generic-43052772daf5b1333016d727d846ed83afbdc414af7615c17d1b7525694d50f3 2013-08-20 22:35:54 ....A 931962 Virusshare.00084/HEUR-Trojan.Win32.Generic-430bdd312188762e2a0b36b32f7791a56b01067778a9cc9e790d8eca31e805c3 2013-08-21 04:06:52 ....A 164352 Virusshare.00084/HEUR-Trojan.Win32.Generic-431479c364d6ad5860f60b83332bc5da0136fa6698f4c7246226b6edcb1a53ac 2013-08-20 19:36:20 ....A 311927 Virusshare.00084/HEUR-Trojan.Win32.Generic-43148f858daa4bb90f538747b4b41f894e4d5d2d9e46ccbaa10b06b29b88f9eb 2013-08-20 19:53:44 ....A 61176 Virusshare.00084/HEUR-Trojan.Win32.Generic-4316167d12c8e3a9fc5028ca8acf5e06a9ea085bca3daeb5e7a53bb4531e14a4 2013-08-20 19:49:36 ....A 273408 Virusshare.00084/HEUR-Trojan.Win32.Generic-431924f368304456d2c57d136d1030e81ff84b7a1300dc4f00b01c4dbb206bac 2013-08-21 00:15:36 ....A 129028 Virusshare.00084/HEUR-Trojan.Win32.Generic-4323b157646c1c6b9183f9c0d0a325ee02ba9bea5d724172345093f1d623161b 2013-08-21 00:30:16 ....A 195315 Virusshare.00084/HEUR-Trojan.Win32.Generic-4323b506c825de092ae83434292ff7f93e2c8e1536484a4e8bafed8f5662698f 2013-08-20 20:16:48 ....A 34304 Virusshare.00084/HEUR-Trojan.Win32.Generic-4324afe9b8972116a22869b82b588ad9d428ebee9416fcd40996777583f39dbf 2013-08-20 21:12:24 ....A 582656 Virusshare.00084/HEUR-Trojan.Win32.Generic-43250bbacfad77f58acb579350447870cda67ff07fadaa4f208f483bde60c8ca 2013-08-20 19:42:02 ....A 35617 Virusshare.00084/HEUR-Trojan.Win32.Generic-432de6017df21e92a4221892c4036b69e975e0be3c27ae32243a4a1ba1efcb9c 2013-08-20 20:04:18 ....A 137216 Virusshare.00084/HEUR-Trojan.Win32.Generic-432fbd6776e3e24f7d6fc2b85870f1066b6b63be603d98ed7a619040e261d6b5 2013-08-21 00:43:02 ....A 71680 Virusshare.00084/HEUR-Trojan.Win32.Generic-4334470f068b86eb820ba62c3f26b4a9cfcda211b66f4701953217dfb5f019ca 2013-08-20 18:49:38 ....A 107564 Virusshare.00084/HEUR-Trojan.Win32.Generic-43345b05acb029584c4f2dc6b84bcf2c77064d2ecae7149f889545815d6a3b6f 2013-08-21 09:44:08 ....A 3584 Virusshare.00084/HEUR-Trojan.Win32.Generic-4336dfcc5e9089c9158377c80b945f2f4e5feede3a81cca14102ffbf860b1b76 2013-08-20 21:00:20 ....A 17920 Virusshare.00084/HEUR-Trojan.Win32.Generic-43373557fd5e0af1247f7f4b6945e2839aa9aa63af0553f3c094e2e76d69d2fe 2013-08-20 22:57:18 ....A 2977792 Virusshare.00084/HEUR-Trojan.Win32.Generic-4337f5d28317677e921c81e37992b3b2ae6f9556dca55ac7591b933e7c5a5f59 2013-08-21 02:51:16 ....A 200748 Virusshare.00084/HEUR-Trojan.Win32.Generic-4347b54fda09db49869bd2e1d5c1eebf96b5fb5acc938a3836088c2c3e25d6e7 2013-08-21 02:40:14 ....A 105817 Virusshare.00084/HEUR-Trojan.Win32.Generic-434bd3f29932dad2237adbe5c133a8a243cffa21547e4cddecceb2fd9ae43da1 2013-08-21 05:39:46 ....A 176384 Virusshare.00084/HEUR-Trojan.Win32.Generic-434c8dd933dba8ea97d3b8e890295e237f7929654f3f06d9d51ba5971d7158d3 2013-08-21 02:03:48 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-434eede247877e82b29008bb60da3df11bc3a2ef54db502789413ce2180eefce 2013-08-20 20:07:44 ....A 6912341 Virusshare.00084/HEUR-Trojan.Win32.Generic-434f94d2aec12bd21166815726507724bf3a82feff1de0b96c9f75cd7f22c80f 2013-08-20 21:16:40 ....A 96768 Virusshare.00084/HEUR-Trojan.Win32.Generic-43510edfeefdc078681da3920607d900875b98d9a20950abdaf082fd8d6f4231 2013-08-21 00:34:32 ....A 22876 Virusshare.00084/HEUR-Trojan.Win32.Generic-4352fb2e99e7b13add0beeb8be525546d64bf61f058050f39758603741fd537c 2013-08-20 21:03:02 ....A 199680 Virusshare.00084/HEUR-Trojan.Win32.Generic-4354dec0f3c5051ef1e4f8e97c3f3b95b9ed8d6d80a1131b8c2fe80be0a270f5 2013-08-20 23:40:34 ....A 102912 Virusshare.00084/HEUR-Trojan.Win32.Generic-43565420246215bef3f02615166e38eaec4cde9d77c59f322c99421d1693649c 2013-08-20 20:44:42 ....A 5766556 Virusshare.00084/HEUR-Trojan.Win32.Generic-435741f62ae63c1a023c02fa4febe568a0899581dc82fde344a817977c24f412 2013-08-21 07:27:58 ....A 178176 Virusshare.00084/HEUR-Trojan.Win32.Generic-435bdb11fd524ef00d25489b4253d8290cc7867ccb51d7aa7327a1b30edaa478 2013-08-20 22:06:00 ....A 1163264 Virusshare.00084/HEUR-Trojan.Win32.Generic-435da21f8fb175e3907cd7c982215cbbe2b89ad091a600c7f4d24c2ebad39286 2013-08-20 19:42:16 ....A 755208 Virusshare.00084/HEUR-Trojan.Win32.Generic-435e1c55ead18190157327e90d7c252be8c402c61fc0a0071d4d9e05a20cc745 2013-08-21 07:58:04 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-436002a311c57ad4a1400fa163d5627d42b5f622a380c9a32add4b9bb35d1e8a 2013-08-20 22:13:40 ....A 63488 Virusshare.00084/HEUR-Trojan.Win32.Generic-43662c5f68e1e8edfd7881090f744b964d4c403b5910326333ade35442d432c6 2013-08-21 00:26:26 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-43677050e1df43c924c3649a449be09a32f8068bdc5f9be82b75a03f840a7f35 2013-08-20 21:02:02 ....A 463037 Virusshare.00084/HEUR-Trojan.Win32.Generic-436a968940cc5a22c07b8df4d6dd0615994a8d825c5a2d5b299c459e2e522362 2013-08-21 00:08:54 ....A 27136 Virusshare.00084/HEUR-Trojan.Win32.Generic-436aeffc0e23191e2676304575dcb36485b3c6cecdc60833a8f0518b533f77a8 2013-08-21 09:16:50 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-436e4e1dabbc72b09ca42f4c50fc8297457aaad7e8657b595835a6e4fabc6d38 2013-08-21 04:12:14 ....A 463936 Virusshare.00084/HEUR-Trojan.Win32.Generic-436fe9f1c79d6f3b48ec61c9c829298b79f1b466816c81e7916d145672fc6e50 2013-08-21 04:19:12 ....A 754176 Virusshare.00084/HEUR-Trojan.Win32.Generic-4375a71be6863b045c999a5911cb233d038ce7ecf6c1dc8bbfed59bfcf6bd879 2013-08-21 00:42:14 ....A 60708 Virusshare.00084/HEUR-Trojan.Win32.Generic-43785c60fed857a4ca92258c9767ce6135e698fc1abf32d839b6ab9d0f32ffce 2013-08-20 19:36:02 ....A 174592 Virusshare.00084/HEUR-Trojan.Win32.Generic-437a406de9a86f7e2d39fde2e8c137fce463c5eddf5939d52022ba401ea9c408 2013-08-21 02:25:18 ....A 793600 Virusshare.00084/HEUR-Trojan.Win32.Generic-437b17c2304d921c31b5ba025634584c8c0cbe53bbbbe064edbb5fa93ef8b13e 2013-08-21 00:59:46 ....A 1248402 Virusshare.00084/HEUR-Trojan.Win32.Generic-437c0c20cc7a64ffe23fa3c3a7096f67a0f7cffb811762e4b50d0913d07fc20a 2013-08-21 06:05:38 ....A 266609 Virusshare.00084/HEUR-Trojan.Win32.Generic-4380f3a018df00f6780ff53dea46ee60650edbf831dd44cd562006cbae84a253 2013-08-20 20:42:08 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-438311ed0640a2790c75f7ca38632d19513dd192907bee7d9e5c87f2ca8135a3 2013-08-21 06:13:36 ....A 76397 Virusshare.00084/HEUR-Trojan.Win32.Generic-4383b30737214cf3e13dcf35e67d795e50e9cec68c61bc05a7369e2433537d53 2013-08-21 01:04:48 ....A 499712 Virusshare.00084/HEUR-Trojan.Win32.Generic-4384067b92f2a761396f02590d98f304dc6a6d4ba4434f28a2dbe53dc8454d17 2013-08-21 00:41:38 ....A 32925 Virusshare.00084/HEUR-Trojan.Win32.Generic-438413c34b2236fae792cb2e64e533f9aefc5ac8d4f82e5a64e96fd1f4c0d46c 2013-08-21 03:02:02 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-4389e209d42e9112ef221e8aefc1379ba91b9b0694d6c0f13f9616467e3afee0 2013-08-21 01:19:58 ....A 77312 Virusshare.00084/HEUR-Trojan.Win32.Generic-438dd07110c6fa399fb6635439023afc2fa11f23ed3c7e701ea9ae60973bc261 2013-08-21 07:44:56 ....A 87040 Virusshare.00084/HEUR-Trojan.Win32.Generic-438e5e0a2eb75133139b00bb21af27718ae22ca171765b8899fb8240b31002f1 2013-08-21 01:01:48 ....A 63264 Virusshare.00084/HEUR-Trojan.Win32.Generic-439085368dc1a89c95c0ea7faa74fd392e51a044e13cbd6ac1291c979980a64d 2013-08-21 00:53:46 ....A 1413311 Virusshare.00084/HEUR-Trojan.Win32.Generic-4391edc39183b7167f04c0770bd3c9e7a3289dd332a3e6de0854579ae450c1d9 2013-08-20 23:21:02 ....A 18651 Virusshare.00084/HEUR-Trojan.Win32.Generic-43972b7ed2784057a6f4e4b561b17689063657fca331c5491f1f88069a222e2f 2013-08-20 20:12:00 ....A 634880 Virusshare.00084/HEUR-Trojan.Win32.Generic-43977f345c89f38eadfe8c94a862b90527e58e1b2a7825197bde1465ec5a76c2 2013-08-20 23:43:40 ....A 645742 Virusshare.00084/HEUR-Trojan.Win32.Generic-4398f6330cd4233c1833f6840222457a9597126d11c36700498dd165eacb5fd6 2013-08-21 05:22:30 ....A 219136 Virusshare.00084/HEUR-Trojan.Win32.Generic-439cade20e6f2a5dd472c64be82905efe38aa0c811bdb1b89f8b3f1a9a328f52 2013-08-20 23:21:08 ....A 83456 Virusshare.00084/HEUR-Trojan.Win32.Generic-439d606fbbb5eebf6290233a20dc0a79253ffb1b69e06f18822a0e28872433c0 2013-08-20 22:23:58 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-43a2626d5a944227cfd035f99e4cd2340898f48ad53d6194948cdc689b1d4724 2013-08-20 22:29:46 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-43a272fbcbb8879cc9ea8ae82815d08016cbd10f1cf8c979c5340d20d4ac9714 2013-08-20 23:49:32 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-43a29ae754a74fea95f5b194f2685b5b00ae8b4fd3ab823fe3787dc546eaea68 2013-08-20 23:09:34 ....A 34816 Virusshare.00084/HEUR-Trojan.Win32.Generic-43a49913e2088cbc024d558de0cd0f6b5d7230b348b6f1dcf99957a0a2f8a254 2013-08-20 22:29:20 ....A 28160 Virusshare.00084/HEUR-Trojan.Win32.Generic-43a87f1c753b9389e634a69486b975d67741e7393c0018ae23988e0c185531f0 2013-08-21 10:00:48 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-43ac1007a288965f2486423e005bcbb4b3c28a0368540b23f4985a4609451987 2013-08-21 00:31:14 ....A 7758 Virusshare.00084/HEUR-Trojan.Win32.Generic-43c3d3a52f6e218f2cfcf288682d5b55a2fc1c5be4b16a0dd038d9b9aaea83f2 2013-08-20 20:25:10 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-43c5efa4577cd5844011a8f835439765fa8ca1f683a69da687904ba2f94c23d8 2013-08-21 00:00:42 ....A 2569929 Virusshare.00084/HEUR-Trojan.Win32.Generic-43c7a5c03502fa5510176d56e4d00d05ac0da242534ba84b8c532430bf9bfb1e 2013-08-21 03:02:08 ....A 498696 Virusshare.00084/HEUR-Trojan.Win32.Generic-43c8229e0aaab1a2f635c8689d46997efa2a7ae94117c5ce48ba0d338d28fcc9 2013-08-21 02:41:28 ....A 882176 Virusshare.00084/HEUR-Trojan.Win32.Generic-43d08aca5d4a819c1212d981e7c383afc3f753d0bd0e9e8992a714cb302aa6e9 2013-08-20 20:33:28 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-43d11e6d85cd5289954c0be92d970001c5781f32ee622c07ee2f40f073d63fb0 2013-08-21 09:09:40 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-43d1ee8eb266e3b8d875649845a16c3e4bdc2bf171e37e834ab302ab643a385e 2013-08-21 03:03:18 ....A 721556 Virusshare.00084/HEUR-Trojan.Win32.Generic-43d745552171ffece5369889294692b8f9b753d9a4b1a08eff4cc060b2b41e2b 2013-08-20 21:13:12 ....A 802816 Virusshare.00084/HEUR-Trojan.Win32.Generic-43d7f6845c87ea7938fc75465b369fc3389c622044a3bff1a3bccf4757c8b9fb 2013-08-21 01:08:50 ....A 155652 Virusshare.00084/HEUR-Trojan.Win32.Generic-43dd8b251d65a4b00de9b90c397eaed81f5c5a6d466f6e23869fe6255dfa211f 2013-08-21 00:20:38 ....A 278529 Virusshare.00084/HEUR-Trojan.Win32.Generic-43dd8b739d658e4d85123433fb26b776983b21e796e598e4ac985e7739f073b7 2013-08-20 21:49:10 ....A 13056 Virusshare.00084/HEUR-Trojan.Win32.Generic-43e00f70e7a251b75d8a3f577061b26471e0030b794966c36ebeede4a18fd37f 2013-08-21 00:14:18 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-43e12f4708d2b7d821be9c07065b359c8462048526f639bf77be16f8f6e9e30d 2013-08-20 20:09:08 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-43e2af028a78127909be624b86baa90d19726522556cb7c4b5fa3698fa5777fe 2013-08-21 03:18:58 ....A 512648 Virusshare.00084/HEUR-Trojan.Win32.Generic-43e5bb10b47e8d165735656d438f3f1ca77f157e3a25625a2265e6571b7e0bcc 2013-08-21 03:48:50 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-43e62e35319327e949a0c84b14daf9cc6c3e3f442082e2b6c0a5792dc572dca8 2013-08-20 23:20:06 ....A 441344 Virusshare.00084/HEUR-Trojan.Win32.Generic-43eee74476d990a5f20fe119b97c3116470f23a905bd345865888d8137d9a6de 2013-08-21 02:18:42 ....A 327680 Virusshare.00084/HEUR-Trojan.Win32.Generic-43f34f4f5f085ec6484ccf1bbbd81f093c47e9dea3b61d12c721d206a3724518 2013-08-20 22:18:18 ....A 498176 Virusshare.00084/HEUR-Trojan.Win32.Generic-43f6d7829be094b876d80fa57def8473df3df62caec4c1351999c49cb12b4b04 2013-08-20 19:45:06 ....A 62976 Virusshare.00084/HEUR-Trojan.Win32.Generic-43f70455db57d6196d6265201c4f4367f5dd5a146ca6473297a9f9cd77e472ea 2013-08-20 23:24:50 ....A 190976 Virusshare.00084/HEUR-Trojan.Win32.Generic-43f96359d584197d14eab6a6ca261ad0d6501c0f058f55155895930061a080ad 2013-08-21 04:16:44 ....A 450048 Virusshare.00084/HEUR-Trojan.Win32.Generic-43f9ad2bb1163d363c11246b662d853689c7d0fdae21338664a31737d756f7e3 2013-08-21 04:58:06 ....A 241672 Virusshare.00084/HEUR-Trojan.Win32.Generic-44023d524d3524624670ecd00b8c7157228e50f151cd421d74f87afc9195362f 2013-08-20 21:01:34 ....A 87569 Virusshare.00084/HEUR-Trojan.Win32.Generic-4408b178956db14720a2c95623ca73101ec06917dcce7196cca9a4b2d32017e1 2013-08-21 03:18:00 ....A 403456 Virusshare.00084/HEUR-Trojan.Win32.Generic-440c94cda99e0da8819aa8079b771653571ba5b4bb0d6fee7d373c5526db9360 2013-08-21 00:00:00 ....A 204304 Virusshare.00084/HEUR-Trojan.Win32.Generic-440d6dad2cfa404b15906842e6e43bd662bde31e7c28f51a354e01bec1b75cb6 2013-08-21 05:15:48 ....A 861184 Virusshare.00084/HEUR-Trojan.Win32.Generic-44154c941d1f7178a97f66b3641679795e7271f6317f6a342fbb818204056e9f 2013-08-20 20:39:40 ....A 1455616 Virusshare.00084/HEUR-Trojan.Win32.Generic-4419e88468253fe2da885517759334894a77df87c78da5bc9725acb679fcf753 2013-08-21 01:09:52 ....A 333824 Virusshare.00084/HEUR-Trojan.Win32.Generic-441c8b5fbf686820d5e94f5adc3e49e4addfddbd78f387793d4d5f4ca1d1098f 2013-08-21 05:00:10 ....A 250368 Virusshare.00084/HEUR-Trojan.Win32.Generic-441d064e2eff82824401644f354acce2a2b40f2bdc1d670524f3b25edb6466f4 2013-08-21 04:09:58 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-441d20c37cd1d34e16d18eb8fd06bee3c7acc2b4752869b0388cc7acc3d97b36 2013-08-20 22:59:40 ....A 269312 Virusshare.00084/HEUR-Trojan.Win32.Generic-44277f8ac991a429bf4802de999dd89691fa670fd7bdcdfc10ec800757d9dfdd 2013-08-20 19:50:38 ....A 455168 Virusshare.00084/HEUR-Trojan.Win32.Generic-4428c0b2f7faed33675c9c68cd6dbbe20c99ea9dcf7664e19710d0f797baaaca 2013-08-21 03:30:56 ....A 348672 Virusshare.00084/HEUR-Trojan.Win32.Generic-44299de9e4bc6ddba1ae980235b1ad8f77c19f8e57fe7ac0d841b191512b8d86 2013-08-20 22:18:36 ....A 12493 Virusshare.00084/HEUR-Trojan.Win32.Generic-442ddb73f51df3bfc2288c4a4be048e3c77c49911d63e47fa1877e74aadb9c27 2013-08-21 05:26:28 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-4441dad980cc2298999b53326253cfc53326f160f11ac4f412ac82677fa28b23 2013-08-20 23:06:12 ....A 823808 Virusshare.00084/HEUR-Trojan.Win32.Generic-444462adabe2bd48ba08c3e632095704b717b2acdf7627f7a1910c17c7045f82 2013-08-21 02:18:50 ....A 258048 Virusshare.00084/HEUR-Trojan.Win32.Generic-4444fbeeb935be5e2b8425be371dd66082b4dee7e4635e2ccbf68e7881ba1912 2013-08-20 23:18:22 ....A 233472 Virusshare.00084/HEUR-Trojan.Win32.Generic-4451939795f82ee950adf338b53f25f2d25e49c18b3a0f4824547d435ea64d2c 2013-08-21 03:02:50 ....A 127589 Virusshare.00084/HEUR-Trojan.Win32.Generic-4453e53f4a080d73bbb21eb97d915fce60629aa1566e161846c682c2e9211cd6 2013-08-20 23:47:02 ....A 589824 Virusshare.00084/HEUR-Trojan.Win32.Generic-445429d4833374f32b3c6ecdafdd89f8b2cea6afee728815107ad08d0a47328b 2013-08-21 03:14:42 ....A 59904 Virusshare.00084/HEUR-Trojan.Win32.Generic-445a30d35ace819683d02b0664689b59b7af75c77a4616a28931d094c07e4a02 2013-08-21 00:38:44 ....A 33368 Virusshare.00084/HEUR-Trojan.Win32.Generic-446602311d5636aae162c22a9ca94243c91e1639da2626fe9b147063e6484412 2013-08-20 23:23:24 ....A 92672 Virusshare.00084/HEUR-Trojan.Win32.Generic-446633b9cda51c44a651d5cc7e47cf8e0790144dfe47e298aeafeb5b01099631 2013-08-21 05:28:00 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-4467594c0ecbe3f5a285a60487eeb087a2e1ca224c2c19411033fa5ce9e45572 2013-08-21 09:56:06 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Generic-446e1e7bdf73fa0703882ef36e4dda85b110dd34ffb20684a76fb2d25e736471 2013-08-21 07:10:06 ....A 195424 Virusshare.00084/HEUR-Trojan.Win32.Generic-4470f8c7379078fdfe17ee057dcc0daa503ac0bfe0b4b45011e244b386454fef 2013-08-20 22:14:02 ....A 374272 Virusshare.00084/HEUR-Trojan.Win32.Generic-447351dfd36da99806347758b2feaec01e4fbf8483816203e3ef34f270ab1fbc 2013-08-20 20:15:00 ....A 95744 Virusshare.00084/HEUR-Trojan.Win32.Generic-4476180bf655479198dae5f77f515e4d5d5939f0ee33ea29422b91ba87f66e90 2013-08-21 07:48:20 ....A 630000 Virusshare.00084/HEUR-Trojan.Win32.Generic-447e5c60c9b66902b0223877d630b75dfa01ed3b11e0e7e66e035517e11bdd4d 2013-08-21 09:32:12 ....A 123904 Virusshare.00084/HEUR-Trojan.Win32.Generic-447f30ddb18a051bcf03cf4d45350c75330dec8bec389f556f018ffe810444b4 2013-08-20 20:02:50 ....A 37964 Virusshare.00084/HEUR-Trojan.Win32.Generic-44865b9c63c2bd3beb0496dcd397481498dfdc7d5bb2a7b0dc7465fda34d091e 2013-08-20 22:21:52 ....A 55296 Virusshare.00084/HEUR-Trojan.Win32.Generic-4489bc1716940ef4db519f7d8d85780cd17c8e3e7219dcc24dfb9d243790ce04 2013-08-21 05:15:40 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-448ddb069345acee5459f2743d78d5a1f8bfba4ff586d614c95b5ee3595e2ce6 2013-08-20 21:55:28 ....A 2027171 Virusshare.00084/HEUR-Trojan.Win32.Generic-4492e89aee5e1a1b0c4c9d807ba0fd538777ee6709acd28b7d61e7428f2cf534 2013-08-21 00:53:10 ....A 19456 Virusshare.00084/HEUR-Trojan.Win32.Generic-449452636b8932da21210bea8ffc4ad3bd6747737578b8e3ac31829927795417 2013-08-21 00:36:14 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-4495ae0e2a9b323c3bd26f2d595557afa48a94c5c607fb539076269dd42f7cb1 2013-08-20 22:07:38 ....A 164458 Virusshare.00084/HEUR-Trojan.Win32.Generic-4495ba7e51e2d899ed908cff18220cc60b0405a4bccdcbb8363933000e73fb50 2013-08-21 06:35:58 ....A 165888 Virusshare.00084/HEUR-Trojan.Win32.Generic-4497da177a22d0749860799d6d376f5379feabe5cda1785ebc191d59af0bcb03 2013-08-21 02:25:04 ....A 277845 Virusshare.00084/HEUR-Trojan.Win32.Generic-4499126a5d3f89872049addbd4f2e2cb344000c93d5d36bb57eb9c7eeee47962 2013-08-21 00:11:20 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-449fab4481feece4cf0cdacf8a0ef98c61ee37b89382f65b4372378db0ac8cce 2013-08-21 00:39:20 ....A 649939 Virusshare.00084/HEUR-Trojan.Win32.Generic-44a0e2635a5f50cd3712b0aa4279580f2ecbf56d1a7ad3215da9a1c538407655 2013-08-20 22:30:12 ....A 40999 Virusshare.00084/HEUR-Trojan.Win32.Generic-44ae66769b78420e9c6594ca674edee77ee31ff08c098abce6793028ea1670bc 2013-08-20 19:28:40 ....A 55296 Virusshare.00084/HEUR-Trojan.Win32.Generic-44b2766bc4c792681cf90ed013b32dbc2bc11126f7bb130b69e7bbd8562e1c2e 2013-08-20 22:53:36 ....A 121856 Virusshare.00084/HEUR-Trojan.Win32.Generic-44b2df421f6f17b9f90126ae9dc2e287709baebab23fe317daca46bcb3b49e70 2013-08-21 07:53:08 ....A 272980 Virusshare.00084/HEUR-Trojan.Win32.Generic-44bfcad0be70b5eacdb2735a839dbfab598259f353f89ca72cb0a4c3c173023c 2013-08-21 00:07:06 ....A 327444 Virusshare.00084/HEUR-Trojan.Win32.Generic-44c31ba03669872022a422d19932bc86688c4c70348dfcb629bb115e7bd4423f 2013-08-21 05:11:54 ....A 230645 Virusshare.00084/HEUR-Trojan.Win32.Generic-44ce9f7f3cdaf0be183e246fcd8140c46aee5fdf23d69b1bf7b5ec735590f850 2013-08-20 23:05:40 ....A 186880 Virusshare.00084/HEUR-Trojan.Win32.Generic-44cf8ba12865cdd939c52a516ec0313447eff48a8c3354fbe04f7b7efbb2a34f 2013-08-21 03:25:44 ....A 294912 Virusshare.00084/HEUR-Trojan.Win32.Generic-44db32a497beaefa983a7bc2616adbda495d6ede47ed50c70d207d12c307b182 2013-08-20 20:45:22 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-44ddf9dd65eee7ffdcc3672ac70d671927afd58d40f10441359b08aa4fcb8074 2013-08-21 02:35:16 ....A 128512 Virusshare.00084/HEUR-Trojan.Win32.Generic-44de7c1f8900f290002ee6bed932081081871993bbf4747ce78976c8268bc153 2013-08-20 23:30:14 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-44de9ef04ce453cc98e273296fec186d356e39464415a811fda62e400d5f7f96 2013-08-20 19:49:50 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-44dff225ff039f8529ec02c2892a6e462b2012dd8b538264766c42671936bdc1 2013-08-21 06:18:18 ....A 49968 Virusshare.00084/HEUR-Trojan.Win32.Generic-44e12444dd45ebbbeb29ac121d32f48c52cab6d96652e69b0780df17b97705fc 2013-08-21 00:08:16 ....A 940160 Virusshare.00084/HEUR-Trojan.Win32.Generic-44e246808a58db61c87a8826b49125529cd0d56e767a5dd242ffc6cb25f8fd80 2013-08-20 20:39:12 ....A 188672 Virusshare.00084/HEUR-Trojan.Win32.Generic-44e302f2f72917479775f0c79fa4821fde96a0503a7ae58f27b8b5382aeae3c5 2013-08-21 03:21:20 ....A 13312 Virusshare.00084/HEUR-Trojan.Win32.Generic-44eba8683b9fb2b13977c52980986f9c481b32bbcdc78d19a77233081de43732 2013-08-21 03:07:38 ....A 479456 Virusshare.00084/HEUR-Trojan.Win32.Generic-44f3b90e491efb2238eeb6ec52ebae974464b264a684ee85957db4be70a9cb57 2013-08-20 19:50:38 ....A 287420 Virusshare.00084/HEUR-Trojan.Win32.Generic-44fafc36dcf185be71112c61effc15c3029737658ed9410e4ca27fd9910bedb2 2013-08-21 02:50:38 ....A 145920 Virusshare.00084/HEUR-Trojan.Win32.Generic-44fbb8385aa0cc64b41a2ee5366d8d7773fc2b749dbe0b6e8133b3e52a759ebd 2013-08-21 04:11:24 ....A 283136 Virusshare.00084/HEUR-Trojan.Win32.Generic-4500e1b3b994e186b52f153a9d0b68032cea8cf212bb31857e85e4044227dfb9 2013-08-21 03:26:14 ....A 184320 Virusshare.00084/HEUR-Trojan.Win32.Generic-4502ecd52e7e351dcd7f6e890114e38995b857dbec6a9ef4e1afb48dc531847d 2013-08-20 20:47:02 ....A 7168 Virusshare.00084/HEUR-Trojan.Win32.Generic-45052545d7b745b6392ca2bae4409021441d8ae826374aa7f929ec13fe888a5e 2013-08-20 19:38:54 ....A 100878 Virusshare.00084/HEUR-Trojan.Win32.Generic-4505a3a84fc357b9ca228ed838add3c93a01d9c5aab139b3543dab3c03cf8794 2013-08-21 00:12:20 ....A 54784 Virusshare.00084/HEUR-Trojan.Win32.Generic-4505eec8df2354646b1e65917e4111a48d95630c34f019ff24789b7e40b25052 2013-08-21 00:35:14 ....A 15360 Virusshare.00084/HEUR-Trojan.Win32.Generic-450aba433dc08924c5c0fa908efdc6d977a944481db978e2f87c154411fa104f 2013-08-21 03:14:14 ....A 60416 Virusshare.00084/HEUR-Trojan.Win32.Generic-4517a3e702b51a3049cc4853d935f86efa8983a7ad7d1ebe6eddc2d2470d3706 2013-08-20 19:50:20 ....A 730112 Virusshare.00084/HEUR-Trojan.Win32.Generic-451bf2b3cd0c9eed02dce51b20205c244848d4aa2c14d38cf5a38c10271fe4d1 2013-08-21 01:03:56 ....A 85434 Virusshare.00084/HEUR-Trojan.Win32.Generic-452422db35e85475cd1465fe6934f38156dd63dbcd3ba4e871605719437bbbc9 2013-08-21 01:13:44 ....A 50688 Virusshare.00084/HEUR-Trojan.Win32.Generic-452dbac4b3c47002f060eef9063872499e7bc2ab8d20ad7d9ac8011bfe8eb781 2013-08-21 02:23:50 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-45331b565a2f97ad57296be760d3be896ae3e971c3260dbd1e3899c8c8fd227b 2013-08-20 20:21:58 ....A 168448 Virusshare.00084/HEUR-Trojan.Win32.Generic-453326006d7c1dba22637cc6b2898dd160689bbc3cae624ebc579f8d6ff1bb90 2013-08-21 09:56:26 ....A 352526 Virusshare.00084/HEUR-Trojan.Win32.Generic-4533514519cc4dff227deaff8cef337eea5c40032c2ff00e33d9adee384778cf 2013-08-21 06:33:08 ....A 64000 Virusshare.00084/HEUR-Trojan.Win32.Generic-45353e40c9a7ae485594c8cade76db6650ab2d36e7a6e3c16096d0a311207d53 2013-08-20 23:15:18 ....A 65737 Virusshare.00084/HEUR-Trojan.Win32.Generic-45381b469b7a9189eacc0f80e9c64d13bd14099dd00d5c34ae685a4f66cc55a1 2013-08-21 03:39:52 ....A 219050 Virusshare.00084/HEUR-Trojan.Win32.Generic-453868e00c6bfc91b90ef298ccd6626aa00ac6c78e522e73e4c43885d4e8af93 2013-08-20 23:54:42 ....A 1570089 Virusshare.00084/HEUR-Trojan.Win32.Generic-453afcb2b8063a3251fa478826261ff802a038834c7a284e71baa2985c0f572f 2013-08-21 05:23:04 ....A 483392 Virusshare.00084/HEUR-Trojan.Win32.Generic-453d84e69eb8ed1450ff87109ae4c45b2f15f2a385acdcf7dc215c1589fca66f 2013-08-21 06:37:16 ....A 13125000 Virusshare.00084/HEUR-Trojan.Win32.Generic-45407e3f21541d36dee61b10ff09d68e2250e736580a5c93211d7516329abf95 2013-08-21 08:19:42 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-4542268c3dfc865e69c084854d0ab93b674bd18ba111aacc33204619f55763e8 2013-08-20 23:24:16 ....A 117248 Virusshare.00084/HEUR-Trojan.Win32.Generic-454a10564c9034056a12fc9055f27044095f70210092dadb1e9d352dfa02a049 2013-08-21 06:17:10 ....A 437760 Virusshare.00084/HEUR-Trojan.Win32.Generic-454abb9212f4deb05c011b8274f26d0afc6ef7acda221133ae087318bc4984bb 2013-08-21 02:41:24 ....A 123904 Virusshare.00084/HEUR-Trojan.Win32.Generic-454d42d83c1495f2941e4d223cf564c689a64f1df555a5629d0d4ed91d738bcf 2013-08-20 20:22:52 ....A 967272 Virusshare.00084/HEUR-Trojan.Win32.Generic-454f5887cb06796d5741101f94dfa985d0e5414ff4ff418a14fa4ff4906528c9 2013-08-20 19:47:50 ....A 1224704 Virusshare.00084/HEUR-Trojan.Win32.Generic-4555e8e5d8c9216d18fef45a995b3ab4f087e1bfbd3c472efa56f8a55bbf8dd1 2013-08-21 00:36:04 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-4559db738edcbbc671dff283a5e34a8e9df721b3b0873df4324d6329286f026a 2013-08-21 03:56:02 ....A 514896 Virusshare.00084/HEUR-Trojan.Win32.Generic-455a2e1227c728e3687f0cf0821354dec3984282fe2aa604016c2946318e2170 2013-08-21 07:51:16 ....A 53252 Virusshare.00084/HEUR-Trojan.Win32.Generic-455bc6e80d9e6dfe3bc9c2c2aeae6cd6720e0b6382f540ad7aca80aea8ef5a53 2013-08-20 20:17:32 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-45687ec2bfc5c262f9803ad392618f9a2fcf043b6293051dbabf3800ebffc041 2013-08-21 04:15:56 ....A 390800 Virusshare.00084/HEUR-Trojan.Win32.Generic-456885c272332d000e4c1f3517232c1abd22f4b27b58c5c2c468779673f81983 2013-08-21 06:36:12 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-456906bcd3b06296f7bd6fa85f31620842ec18c5acd63aa046909fcd210dff20 2013-08-21 03:51:34 ....A 249792 Virusshare.00084/HEUR-Trojan.Win32.Generic-456b7df4c270ed6fdbf0a47ffee2543ffe93f540f5fb759bb91bb7347b3f8102 2013-08-20 23:29:42 ....A 69585 Virusshare.00084/HEUR-Trojan.Win32.Generic-45728959dc217589b51263cafc4e9490e867b1abf964f20f6088ab0b4c2f74ea 2013-08-21 01:14:08 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-4575ef278f3054a4493f2671e5b9c90d9e4c5a8bafef3a01f3cf373df6a7a6de 2013-08-21 01:04:24 ....A 207872 Virusshare.00084/HEUR-Trojan.Win32.Generic-4587066ed3512f23018a840d0606e9cef59da0d10fd01cd28083d3f5ed831b02 2013-08-20 20:07:48 ....A 17408 Virusshare.00084/HEUR-Trojan.Win32.Generic-45884569fbb279b270b08ff153c7670718625263f97306565a4db87e79cb78ff 2013-08-21 02:29:58 ....A 626304 Virusshare.00084/HEUR-Trojan.Win32.Generic-459da6d86c94cd192066087d7e4842a580e64afe537f09427b12897ca995759e 2013-08-21 07:43:20 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-459e091d68e87f134b094d9ba5cde36ff747813da5a101fd1f8f3e33532c1016 2013-08-21 00:52:56 ....A 94720 Virusshare.00084/HEUR-Trojan.Win32.Generic-45a25182ab398dae6dab8cce9351697157f67cdb7099ba9284173494289d37a2 2013-08-20 21:08:30 ....A 266240 Virusshare.00084/HEUR-Trojan.Win32.Generic-45a25492c928f582ce41ae27ac5131cba46f3bd345935f33d1ff44f2918e3d0a 2013-08-20 21:42:10 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-45a33309ecc6804582d1fffc1863be76ae1f17e154e4ee9b6f2190cdfcc7d4d7 2013-08-21 03:10:04 ....A 274944 Virusshare.00084/HEUR-Trojan.Win32.Generic-45a6d3b05ef119cfca024e8286949c6aac89874b21575ff99cd07c2f38cbb72d 2013-08-21 03:03:18 ....A 321680 Virusshare.00084/HEUR-Trojan.Win32.Generic-45b3ecbaf23e645074552510b06229eb49be44d4c867c239e912750c5f1364a4 2013-08-20 23:34:56 ....A 319561 Virusshare.00084/HEUR-Trojan.Win32.Generic-45b5d02ba79ba056b02f2db370edab843fae7789a97b0c7855cd0b719f793c92 2013-08-20 21:59:42 ....A 8192 Virusshare.00084/HEUR-Trojan.Win32.Generic-45be7860a62cfe76367998e00a60a25b6159928085a0694885495ed4f221ab8e 2013-08-20 21:45:42 ....A 266240 Virusshare.00084/HEUR-Trojan.Win32.Generic-45becb5584dea46e4161e01c3a0ddcde50852253500331a7dd1d7984ac74bc9e 2013-08-20 22:12:52 ....A 133452 Virusshare.00084/HEUR-Trojan.Win32.Generic-45bf6c34d489ede8ffdc39a2ac980e001ceee616388d3e80111a71ab81439321 2013-08-21 01:05:16 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-45c0f8de27e076641a783cc7dd2ea191580238cecde35cd634a07bba349ebec8 2013-08-21 01:01:16 ....A 165888 Virusshare.00084/HEUR-Trojan.Win32.Generic-45cfdaffb842a0e6b80d901ce15798873e1ec1e24e3adc71ec019f0b83960dd2 2013-08-20 22:35:56 ....A 275968 Virusshare.00084/HEUR-Trojan.Win32.Generic-45d1969e087312e7e7d270cdc13a86bd93a5ebfa8c4e11e8d51b7898a2a892be 2013-08-21 07:37:50 ....A 337408 Virusshare.00084/HEUR-Trojan.Win32.Generic-45d1b39cc0decb1c28326c4db74b0aad0d951fbe48754aa28eef97762e42a892 2013-08-20 22:14:22 ....A 101376 Virusshare.00084/HEUR-Trojan.Win32.Generic-45d1cac7f39916ea49749dc083d1e6492faa564b4c08dac621805207be214e00 2013-08-21 02:04:02 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-45d5d3202c0f206ce6dd9c441c21bdb5c48f0d45bbd98a4962decd4131287a54 2013-08-21 02:46:26 ....A 82944 Virusshare.00084/HEUR-Trojan.Win32.Generic-45db6a57d4d0a871c659f70cd8311949c492ee6dde2017a229cb0e19cb556aa1 2013-08-21 05:32:08 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-45e024269e5e4d38d80ebba676e93e38b82fed83ca8bb06835a38fc18e1e8c12 2013-08-21 00:51:26 ....A 1918976 Virusshare.00084/HEUR-Trojan.Win32.Generic-45e49565f97fe5a5894940f2869f531a65d9a5a32cc0dc088b023510b986d634 2013-08-20 23:02:12 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-45e631a1b6472e380709f6ab87f6b81911545455f74aebe6a84e0ed27220facd 2013-08-20 20:39:36 ....A 410112 Virusshare.00084/HEUR-Trojan.Win32.Generic-45ea6f405a6495e9f7f5073734ab011903f347863cd36e8a60cf3fd7fca9dc9f 2013-08-20 20:38:00 ....A 117248 Virusshare.00084/HEUR-Trojan.Win32.Generic-45ecf2f06740c7bdbbca36b8349d4626c0d96b6c956e94931702d6e04668f757 2013-08-20 20:24:48 ....A 449536 Virusshare.00084/HEUR-Trojan.Win32.Generic-45f0962831e70aba122024ff692c134b4a8bcd55ba6f8041ddc9a2179451c289 2013-08-21 00:08:02 ....A 15616 Virusshare.00084/HEUR-Trojan.Win32.Generic-45f1c73d5fc977dd85a6d5248bad57113ed46f549793568b2f68df1b8c71ccb5 2013-08-21 00:55:12 ....A 320512 Virusshare.00084/HEUR-Trojan.Win32.Generic-45f48c0bb9f57914e7bfa9a39cdbb05956d3c6338c8c733ee2e83e7c9e284a33 2013-08-21 00:42:32 ....A 97749 Virusshare.00084/HEUR-Trojan.Win32.Generic-45f5f7ab1decacdc716b619ff01f458f70c1482ac90090736180e443446e83ce 2013-08-21 05:26:28 ....A 326144 Virusshare.00084/HEUR-Trojan.Win32.Generic-45f9848688009b920183483d19f612c90374d0f4b38b2fb24f2ed2fea87bbb08 2013-08-20 22:01:52 ....A 822041 Virusshare.00084/HEUR-Trojan.Win32.Generic-46007bbf7f8999b1fd3c2399b66f9823fea6b34397a2a341fa70a76f6b854878 2013-08-20 22:56:30 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-4607a9a98b4e7e4ea2fdccc3ac6cfb9ed8d90b6baaee051b3bb041fb37ad7e2a 2013-08-21 09:57:12 ....A 376832 Virusshare.00084/HEUR-Trojan.Win32.Generic-4608747d6006a7213e661b0a10c2ee540fc42b5b49078c4b4e110ba682346a57 2013-08-21 06:13:14 ....A 96256 Virusshare.00084/HEUR-Trojan.Win32.Generic-46098ab14b372a28daba4f5051d06a5be59fe166cbd5f592635fc12e12e3e900 2013-08-20 20:12:50 ....A 37952 Virusshare.00084/HEUR-Trojan.Win32.Generic-4615c9cbe66094a4b55b3c60decee59259714771684c4da89c1c25a29809ceb8 2013-08-20 20:42:26 ....A 198656 Virusshare.00084/HEUR-Trojan.Win32.Generic-461648534b6f21bac03928b9a713fa18e65666071ba810552568330aa3ba4cd4 2013-08-21 07:55:22 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-461e3e56d327a84181929996235ff8b731b00b793333fdccefa336243678cf1e 2013-08-21 00:53:44 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-461f518a6f4ea6e2d0e85102bcbe2958e910a94e049212285328ad4e15bd8a94 2013-08-20 18:45:26 ....A 164000 Virusshare.00084/HEUR-Trojan.Win32.Generic-461f8a566abc54c5a886c3480587cd58c45571d667bb70cca265f274534b67d3 2013-08-20 21:42:24 ....A 802304 Virusshare.00084/HEUR-Trojan.Win32.Generic-462cf638ae58388d868bc946d12ce1d7ce7e1008dd429f6f6b8828839284cc26 2013-08-21 02:47:46 ....A 322656 Virusshare.00084/HEUR-Trojan.Win32.Generic-462dcc05da9cc43ee572c089116b7bd0f5bdb81eeaea0fdc36dbe439ca99da5f 2013-08-21 00:41:10 ....A 16384 Virusshare.00084/HEUR-Trojan.Win32.Generic-46349ff611887fe7564b3f7d24aeeb44146c97b3efec6e888ad524fef12e4965 2013-08-20 20:07:24 ....A 673280 Virusshare.00084/HEUR-Trojan.Win32.Generic-4635382b46d796a92266b09b3e53a7fc358b1b5b1017f28e56dc9bf636d3bdda 2013-08-21 01:02:00 ....A 321408 Virusshare.00084/HEUR-Trojan.Win32.Generic-46366dd7295a52a1a9f22c5029b4784e4603a730d886dbcf42819ea682960077 2013-08-21 02:03:56 ....A 227760 Virusshare.00084/HEUR-Trojan.Win32.Generic-4638df2813fdc2b4a2b79263cd4c74a7f5edd9d3f9f5975163e014ebe1474696 2013-08-20 20:49:22 ....A 134656 Virusshare.00084/HEUR-Trojan.Win32.Generic-463a8fd855acdce234063fd727276636580383e92486faa698e070f05348a46d 2013-08-21 01:07:26 ....A 261632 Virusshare.00084/HEUR-Trojan.Win32.Generic-464667dda54f33ec3a493340bcbfe45aede161ab3e7dafdfa23bd5726bae9e80 2013-08-21 07:41:04 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-464b27f582316ecd4a1fa4a6f5eaf9d348a7961a47fac4a617ad430bd54f6cce 2013-08-20 21:26:12 ....A 271360 Virusshare.00084/HEUR-Trojan.Win32.Generic-464b98384418e37cf405e3ebc2b57f3646c65840d0e89869b27de23b98b2867d 2013-08-20 20:41:32 ....A 174080 Virusshare.00084/HEUR-Trojan.Win32.Generic-464d291c32c58243e6d6d46877c8fba26673fde9ae03633b562f9ba040c9967c 2013-08-21 02:23:40 ....A 569984 Virusshare.00084/HEUR-Trojan.Win32.Generic-464e817c874d93b04e00ddb2cdb0166383dc2f42fe0f1fc49592bc40e9e2133d 2013-08-21 08:59:46 ....A 460688 Virusshare.00084/HEUR-Trojan.Win32.Generic-4651bf286574c0912140526b5aae0f8723abe27fd7751a852999b9ddc032f760 2013-08-20 17:09:20 ....A 27648 Virusshare.00084/HEUR-Trojan.Win32.Generic-4655030ee53218950dc35ae93ac1bb785c067009cb67e10e4bae4ea34216e465 2013-08-20 20:29:14 ....A 4229103 Virusshare.00084/HEUR-Trojan.Win32.Generic-465b6e1a763f18d49cac3601fca89b7cf7adb3014b1ed846fb6c8294fd4b3b73 2013-08-21 05:22:58 ....A 206336 Virusshare.00084/HEUR-Trojan.Win32.Generic-4670e6b609c6d284a1b5ae5b33a3ec363c33465fd751397d1ea84263b3e0e6c1 2013-08-20 17:18:50 ....A 7458 Virusshare.00084/HEUR-Trojan.Win32.Generic-4671a07ae3bca91b6902d33a2fd91913f2147291d217fbcebfa41102b466d7ed 2013-08-21 09:08:14 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-46752ccb128e0673a2f3fd09128f2da8a0c15521f4a999f7941f6731c7adf6d6 2013-08-20 17:57:20 ....A 34554 Virusshare.00084/HEUR-Trojan.Win32.Generic-46806abd571e560b7e7d43613d80e7115cbc1d6b19c7fdc449326577e8fcf7f5 2013-08-21 07:59:06 ....A 156160 Virusshare.00084/HEUR-Trojan.Win32.Generic-469ece3cd87776280758383146fc4db5f035603352a3985c258b944d898bdf0e 2013-08-21 08:19:14 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-46b1143c3d2496e6692fbee7f481ad9004b7d8966cd61d8807e4fd4b49019964 2013-08-21 03:18:04 ....A 57128 Virusshare.00084/HEUR-Trojan.Win32.Generic-46c1883d9e5235e3dac5bdd978955499d9baebbca97636af2f08218239b40c52 2013-08-21 04:05:40 ....A 201216 Virusshare.00084/HEUR-Trojan.Win32.Generic-46c317060e6a0b525625679306e430993882202836c04e3912bf90951200a2af 2013-08-21 08:25:24 ....A 162304 Virusshare.00084/HEUR-Trojan.Win32.Generic-46c31eba135f4355a9568821d1c05e2ebbb2797666dc1de89b1677c621530901 2013-08-21 04:13:28 ....A 576325 Virusshare.00084/HEUR-Trojan.Win32.Generic-46c48b6c62c3943a5b390256c4e209cc7d913975fcfada102a7870b3c4402175 2013-08-21 08:07:46 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-46c568d5c7180e1393e017170ac690cc8737fc04df3a3143b611e882c3d8a47d 2013-08-21 07:54:48 ....A 318464 Virusshare.00084/HEUR-Trojan.Win32.Generic-46cd8ac13eb0db5cf66eefe5ca280eb7f9c0a85044084d2e7fa67d390a9769d3 2013-08-21 04:01:54 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-46de4281c33acafd88e321e65e8567bbda1970be68389d136812f84b90c39c90 2013-08-21 02:51:14 ....A 365664 Virusshare.00084/HEUR-Trojan.Win32.Generic-46deacae1a786c061bf044809e2d1452ab2a1162e605f3ec092cb025ca5adcae 2013-08-21 03:32:00 ....A 328704 Virusshare.00084/HEUR-Trojan.Win32.Generic-46e342b444b8771a67781d6a4f87a16a01e44c48ca0afdfc2a3ee7616b2536f4 2013-08-20 17:07:54 ....A 138752 Virusshare.00084/HEUR-Trojan.Win32.Generic-46e64991988a691a48069ae8271dfc7aeda7fbc52f8259f5a9c389bfeff28409 2013-08-21 04:06:48 ....A 461872 Virusshare.00084/HEUR-Trojan.Win32.Generic-46ef3665f7aeb418573ecf13fbef3d6073a97427b99fc378a650d7199ab96634 2013-08-21 02:00:40 ....A 671744 Virusshare.00084/HEUR-Trojan.Win32.Generic-46fa0bd6c201c9d26c5ef841bc30882cae4619290f603f5ff4b49cb12746cb4b 2013-08-20 18:29:10 ....A 1092672 Virusshare.00084/HEUR-Trojan.Win32.Generic-46fb809973d3e6c8a85e4a5f2c4888eafe7e928049e806e9302f083216e96e9b 2013-08-20 17:20:42 ....A 189440 Virusshare.00084/HEUR-Trojan.Win32.Generic-46ffd2f6c65139cf0c294ba832c3bbea95e9e53b6d7eb528a327f6c932b977d2 2013-08-21 06:36:58 ....A 162816 Virusshare.00084/HEUR-Trojan.Win32.Generic-4706ae971b68a04e9f49c87a0c8a7282ac456f1493c1729aa236ee611cdb9814 2013-08-21 03:10:40 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-470949bccb36966b4d51d64f5ec1762142139f5cab689d4450c6c687445a9f00 2013-08-20 18:21:04 ....A 959476 Virusshare.00084/HEUR-Trojan.Win32.Generic-471292cbab2666b037d9698313de364b63b29b4c67d01309d0bc5d22fcea0d52 2013-08-21 06:21:46 ....A 237092 Virusshare.00084/HEUR-Trojan.Win32.Generic-4731235fe3d0b25c39ce289032fd4b3bcd56b82834065a36c77fa5fb43dc6dbd 2013-08-21 04:08:48 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-47314e975893af6c6a50524c293480e9fef0cb0cc1802f504c0c9145712c8c3d 2013-08-21 05:58:40 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-47411ebeb3781d2657be88cf090001bc55fad9c86b864ee1dd109f827f485301 2013-08-21 01:55:46 ....A 133120 Virusshare.00084/HEUR-Trojan.Win32.Generic-47426932b17245efb12b361c9ed9e5ed6786fb01fc42fb411ec0ff1f66275be4 2013-08-21 03:15:00 ....A 144424 Virusshare.00084/HEUR-Trojan.Win32.Generic-47450aa467c1941a7c42de0028fc728c45c91bc1246e99ff17266009f933947d 2013-08-21 03:25:08 ....A 41472 Virusshare.00084/HEUR-Trojan.Win32.Generic-47532c237a492ccbb793488f4d2a8b545bcb9f81cca7cb39119de59e7e2e48d9 2013-08-20 18:16:58 ....A 55060 Virusshare.00084/HEUR-Trojan.Win32.Generic-475476ce0b4e5e7d4d6c30f40c6bf464fe4dd25763010c8dae468109074c3b7b 2013-08-21 03:49:18 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-475552c9d1772e96609b4e1bb37a5af5bdef62ab5025bca9a18e130b607e0527 2013-08-21 08:33:50 ....A 301088 Virusshare.00084/HEUR-Trojan.Win32.Generic-47590fdd543f58b5302d6866da9a41ca6d5313b3f09e69bdc1a406b7668b48be 2013-08-21 05:38:48 ....A 245248 Virusshare.00084/HEUR-Trojan.Win32.Generic-475fdbd263b4ee58a397e69943956e0ac63d72880db4bf7b6c6168325cc2618a 2013-08-21 03:25:06 ....A 602112 Virusshare.00084/HEUR-Trojan.Win32.Generic-476038e402d8d9360e94a694708e3b78fb165121722ecf9dc8efedee73e6f252 2013-08-21 02:17:42 ....A 283136 Virusshare.00084/HEUR-Trojan.Win32.Generic-4764921ff71f57553312a2df4de4a24b05b9a260436e505599ea1adeffdfa6e0 2013-08-20 17:21:32 ....A 33437 Virusshare.00084/HEUR-Trojan.Win32.Generic-476c3ac89ef1e2be05bb662fa2686038909cb1121c8733825dba55ab77b2efad 2013-08-20 18:32:22 ....A 49620 Virusshare.00084/HEUR-Trojan.Win32.Generic-476c4bd7c7b612d2781d1dda1ca06180613d8aabad33c4787c5a0a84790f3713 2013-08-21 08:54:18 ....A 247296 Virusshare.00084/HEUR-Trojan.Win32.Generic-476d3a6b1d12efe9b00ef261bc9e99b76c517fba1097c63aa19cc210c4002ecd 2013-08-21 04:02:14 ....A 544592 Virusshare.00084/HEUR-Trojan.Win32.Generic-4773fff1f6731ec194951251551385617ba68657df188f8db4a856ba489cecf8 2013-08-21 09:22:26 ....A 231936 Virusshare.00084/HEUR-Trojan.Win32.Generic-477b92994928565129b3f0d3a8f9479e6ab8f0c4a48b6c78a7591313f02af8f4 2013-08-20 18:32:10 ....A 241664 Virusshare.00084/HEUR-Trojan.Win32.Generic-4782b3c3c78b06a63c6e6b77b479e303c9370649c0448bc8cf631823a37a5994 2013-08-21 03:02:46 ....A 20992 Virusshare.00084/HEUR-Trojan.Win32.Generic-4786d05db9ce315b60b5f676b27b1fbf6252f75efeb4cea7f6eaec01755428f6 2013-08-20 18:32:26 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-478ca22e59283e71d14f8621e872736a1967b9cb65983e92f18c5690f5311280 2013-08-20 17:18:00 ....A 536416 Virusshare.00084/HEUR-Trojan.Win32.Generic-4797e3c6c1f8aa53c203e4bd5dd5ccff3030a37a2c2257a101e15b4b7128efc3 2013-08-21 03:46:28 ....A 200192 Virusshare.00084/HEUR-Trojan.Win32.Generic-479bad113e95cc4f6c26898a65a6ab57e37e1f260a689eef5d9f571a043f1113 2013-08-20 18:17:42 ....A 64179 Virusshare.00084/HEUR-Trojan.Win32.Generic-479d4e82978c72218bfbbd9a1c5c9d5d5916fd4a1dcdc120b0f7745740f734ec 2013-08-21 08:03:42 ....A 424432 Virusshare.00084/HEUR-Trojan.Win32.Generic-47a040a78a2cc9d7feea6d8c2ed5f5f91f1d752b760abf73d16abef12639a4b6 2013-08-21 02:29:34 ....A 239984 Virusshare.00084/HEUR-Trojan.Win32.Generic-47a0f801a517ca1cae0352b3febc49dd9522a3dc6b043acde29dce9fe0ca48d0 2013-08-21 02:11:00 ....A 30720 Virusshare.00084/HEUR-Trojan.Win32.Generic-47a3d40b8420307efcaa8cb19642e721e8b13ab8295913d12535395aaeea88ca 2013-08-21 04:17:34 ....A 340016 Virusshare.00084/HEUR-Trojan.Win32.Generic-47ab5ec6964016334c66f3c8fb7ec702d2e2e9379780083d404e499245f0fdd1 2013-08-21 02:02:18 ....A 437984 Virusshare.00084/HEUR-Trojan.Win32.Generic-47c608b467fa710dc1267d56b726ff6b67da16931d5afc277b28254c704d8a92 2013-08-21 09:59:32 ....A 61888 Virusshare.00084/HEUR-Trojan.Win32.Generic-47dbf8d0481ad3e826a80786f9f675c4f351acbd0f7e3f3ab641cbaaedd7b53b 2013-08-21 03:29:14 ....A 325120 Virusshare.00084/HEUR-Trojan.Win32.Generic-47ed736664f3dbdec390f8b876e723823daa7264c6248bec43ebb551729df79d 2013-08-21 08:19:40 ....A 444096 Virusshare.00084/HEUR-Trojan.Win32.Generic-47f290fd5edbf67aa51dac4e8b6cc9f5612fdde665364b098ecca7cab2d5265d 2013-08-21 08:09:54 ....A 138848 Virusshare.00084/HEUR-Trojan.Win32.Generic-47f7643f97689ce1823af53406cd58d4a3f55fba39793114e2b3d02029fa2198 2013-08-21 06:21:50 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-47fc3390ae19b541c4f50ec4e54b160388899507232015d794f086386afaa9d3 2013-08-21 02:40:00 ....A 236472 Virusshare.00084/HEUR-Trojan.Win32.Generic-48046a6ffcce8dc70f203038737f8bc631b761bb024fc6824b3aa648f8b02ee4 2013-08-20 18:24:40 ....A 314368 Virusshare.00084/HEUR-Trojan.Win32.Generic-4806965e6dd8bb6640fe176a8afd7b074a59bbbe348423d3428faf7fba5d12d7 2013-08-20 18:28:36 ....A 161581 Virusshare.00084/HEUR-Trojan.Win32.Generic-480fd80559fd834fcf5fc56ddbb0bbc09b47f9fa3058892f4d88464448c9a71b 2013-08-20 18:07:24 ....A 37856 Virusshare.00084/HEUR-Trojan.Win32.Generic-4812ed36f6d09624e47b98ae9a779533acf62b024f011e34f5d107b3d8d3c323 2013-08-20 17:42:16 ....A 352256 Virusshare.00084/HEUR-Trojan.Win32.Generic-48159ee00176bfd08ee5d79b9ae63fae25965806b73646ac08dc1d7b1a0409d4 2013-08-21 06:58:14 ....A 105472 Virusshare.00084/HEUR-Trojan.Win32.Generic-48164b78d0c95ade438ccedaaab6d20803c03729f6dd5d5a20a581da7a5dc0ae 2013-08-21 08:07:22 ....A 116736 Virusshare.00084/HEUR-Trojan.Win32.Generic-48220ddc778d970c4e8dc1ad224805eb7de6189853094468b5cd735ebcc69cbe 2013-08-20 23:30:06 ....A 151040 Virusshare.00084/HEUR-Trojan.Win32.Generic-482fe012bf561e4c3c03fa4a69bd4b4803b2dcf4f39488d44669ce26ad9e5278 2013-08-21 05:21:48 ....A 995768 Virusshare.00084/HEUR-Trojan.Win32.Generic-4835a80cbd8a0ba579e5a0b5fe8a9519bdda0eba1722e4245cda56ab3a603859 2013-08-21 02:36:58 ....A 155136 Virusshare.00084/HEUR-Trojan.Win32.Generic-48382d147c9fd15b565c7a85563fe7f8e1f53648f9e1298a726555310be39bf0 2013-08-21 03:29:26 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-483e57da83ab5ba93926aa7c0bec983fc52c4da7ee6ae422f47108edaaddb979 2013-08-20 18:00:38 ....A 64676 Virusshare.00084/HEUR-Trojan.Win32.Generic-4840fd1de195d5480d2ddaa74f930d1dac0ad4c61c710ab5a85386f36adac7b3 2013-08-20 17:06:44 ....A 196624 Virusshare.00084/HEUR-Trojan.Win32.Generic-484675896feb7f28aea6c42cdced3d42813cd5c3cc46f6e68f8697123f4facc9 2013-08-21 03:18:08 ....A 34593 Virusshare.00084/HEUR-Trojan.Win32.Generic-48521ff85f60caffd94bf7be2be47eb91184832526f07392f8e8d108047a8578 2013-08-21 03:18:24 ....A 825856 Virusshare.00084/HEUR-Trojan.Win32.Generic-485d9bbedf4605743346de765482f7944113c2eab273ccbc1e753992033ec094 2013-08-21 06:20:02 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-48672e248454eab2e9d06c3dc01eccd356a273d3bbabc839c5a89abab2decbdd 2013-08-21 01:58:16 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-48678187affb69f698df925c858e2ff939f6be8b6bbf69d49d2a4401e9eb66d8 2013-08-21 02:45:56 ....A 241672 Virusshare.00084/HEUR-Trojan.Win32.Generic-486e4319d4780850162005144fa88ca63bef796dcc9922763c964f0ae677a87e 2013-08-20 17:59:32 ....A 1249792 Virusshare.00084/HEUR-Trojan.Win32.Generic-487cd7d244756312d3c9cc331b94510b5d3b5ebf3442948e3db22fea548d27a2 2013-08-20 18:21:00 ....A 127488 Virusshare.00084/HEUR-Trojan.Win32.Generic-488bd6e11412da3c4c7d3adcaa462b1acdce60d40d3dfd5198cb72d07c46e792 2013-08-20 18:27:56 ....A 1362435 Virusshare.00084/HEUR-Trojan.Win32.Generic-488c3759ec98cf21ce7b9f5e58cb59e1535cd6fb664a232e184940de3bb34a67 2013-08-21 03:57:36 ....A 739464 Virusshare.00084/HEUR-Trojan.Win32.Generic-48987f07ed696e432af03e17aa50912e192baab17f05280fd8c1b7a05219e516 2013-08-21 05:31:20 ....A 13824 Virusshare.00084/HEUR-Trojan.Win32.Generic-48997f3872bb3d68781476df72fcc9528c2ee9cd9de7a6109ecf9dc9c6fa6982 2013-08-21 03:06:26 ....A 318544 Virusshare.00084/HEUR-Trojan.Win32.Generic-48b3c242aa8a828de69cf241bbc1c78082c1f7b050b8e359c578a51bea95b8f5 2013-08-21 04:15:26 ....A 878080 Virusshare.00084/HEUR-Trojan.Win32.Generic-48bce93d19e70dc1b511ef3554038469cc97cf729712b47592d03b1705ec7886 2013-08-21 03:46:10 ....A 99840 Virusshare.00084/HEUR-Trojan.Win32.Generic-48d3611311f44d0927a5a9466c57ca0ea064ab47fe83278d4efeb2d665e8e384 2013-08-20 17:08:42 ....A 157429 Virusshare.00084/HEUR-Trojan.Win32.Generic-48d3f7bac3b35a2d1cb0c646d7adbe2b74440a0f1142c0e3d18a771ed054c503 2013-08-20 17:41:42 ....A 133632 Virusshare.00084/HEUR-Trojan.Win32.Generic-48d674ede3fd4a50223fada23f6362f98edadd59818c997b185b71d246e4fcee 2013-08-21 06:47:38 ....A 233472 Virusshare.00084/HEUR-Trojan.Win32.Generic-48dd532281365248404bd36ecc56e62be2c02e7b4db081fe75c9871303366349 2013-08-21 09:32:52 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-48e60e4add6621e99fc48386df124203e439b2e729e981bf6de950026a63ce9d 2013-08-20 18:34:12 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-48ee17fa4708804b3b4c0fef2acfea4507628c04fa8eff808fb3eb4d74928208 2013-08-21 08:28:10 ....A 156752 Virusshare.00084/HEUR-Trojan.Win32.Generic-48f0284870e0e57f808b537c0a042fb5c9368ae124c2115e1c304383fb3e1f8d 2013-08-21 02:41:10 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-48fd665d0daabda3b7209ec54b979fd50fc50ab4ad1566390c09eabe77e969f4 2013-08-20 17:10:32 ....A 326656 Virusshare.00084/HEUR-Trojan.Win32.Generic-49037939b9e6c0472d2ddb2a37f0c7a67776568a10a54201dac6d961b77f3daa 2013-08-21 06:55:58 ....A 303616 Virusshare.00084/HEUR-Trojan.Win32.Generic-490474b10526678dffc0b7aead5d0d4ec575c05cc4869ccc046446704b08a8bc 2013-08-21 09:09:36 ....A 786432 Virusshare.00084/HEUR-Trojan.Win32.Generic-4905db52c021a0de491ea6146a74e3512f0cf13b4d1c86a5724e710b751c38b2 2013-08-21 02:08:54 ....A 180736 Virusshare.00084/HEUR-Trojan.Win32.Generic-490b79f9494f250a9c4f0f59dc879259a5ecedb2945b8a38517d33f85f55411b 2013-08-21 04:11:12 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-490cbaad6041b20afc1022a5a0534aac9da037873834ec7c5b91de8a50e8f114 2013-08-21 03:20:30 ....A 323384 Virusshare.00084/HEUR-Trojan.Win32.Generic-490ec6cad0dc5e3ab785ecd65088ea83da441860e79e8d3178aa7e7e42956fbf 2013-08-21 06:36:24 ....A 342800 Virusshare.00084/HEUR-Trojan.Win32.Generic-491131066d182c5af4ae717e0ec2bfe92213c1f2fa128e060a28003a6bd4bfce 2013-08-21 02:47:40 ....A 591344 Virusshare.00084/HEUR-Trojan.Win32.Generic-4919391ee359d48c8145417cd484bae9504c6846fc21a2e736674cce170b97c6 2013-08-21 03:00:02 ....A 27136 Virusshare.00084/HEUR-Trojan.Win32.Generic-491f371f49647b2c23a0a3a33752642758ba2100e9b8a6905ace751d01617e67 2013-08-20 18:11:12 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-49209af45fadd26ecbbbe7cdb43b4e999a8f9ca4e849f85efa078ba1aab0e9fd 2013-08-21 06:11:22 ....A 120832 Virusshare.00084/HEUR-Trojan.Win32.Generic-4920b27a5c82f5c3a62f387a0f0d6764181e9c4a82f99c0c6b16615edf54e2e8 2013-08-20 17:32:04 ....A 15704 Virusshare.00084/HEUR-Trojan.Win32.Generic-492522a12e253b91c7b5b4ad03139dd4c5d9061e4077c4fdcc53aa66546c9a27 2013-08-21 05:40:24 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-492b6a9120ca4d6b16e451c07ff5545d85934a1b768016b70f66d99c60416cf3 2013-08-21 03:56:52 ....A 62464 Virusshare.00084/HEUR-Trojan.Win32.Generic-492e46767dc9b841309aa0747079cdc6352b08d4d5d426cdedde79f0b5da87ef 2013-08-21 03:28:08 ....A 876544 Virusshare.00084/HEUR-Trojan.Win32.Generic-493cf8369ad55e9161dec0966da19b8f1be87c5fa40414d1d74a555d7ee71a38 2013-08-21 03:41:02 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-495759c1f826c7c5648acf9ea8dced51c2c870f2f466be8c4f19f6f7369c7e93 2013-08-20 18:30:16 ....A 428544 Virusshare.00084/HEUR-Trojan.Win32.Generic-495d7993b9ffc87e636d1a33a3af0e845838a734ff38366ffc5a9887b0b38b08 2013-08-20 17:11:56 ....A 23924 Virusshare.00084/HEUR-Trojan.Win32.Generic-4963882a5fe786e8a6a48a55ddcb6bd2cceaa9ec0fc8d28d19a45533f462f6de 2013-08-21 03:11:54 ....A 161685 Virusshare.00084/HEUR-Trojan.Win32.Generic-496c014b2096b7fd43c0ba30162b90ac91a3d9c63aa50ef569de8b5dfedf8004 2013-08-21 03:01:10 ....A 29184 Virusshare.00084/HEUR-Trojan.Win32.Generic-496f40881488a5ef9fa394a4a4abb4206098b72a6f12a2f4ece7ac494c061bf3 2013-08-21 01:55:24 ....A 231936 Virusshare.00084/HEUR-Trojan.Win32.Generic-49740ce160bc596e6d5aa81cc6470a88e88759d32f8cb1de83b87804475cba33 2013-08-20 17:59:58 ....A 345088 Virusshare.00084/HEUR-Trojan.Win32.Generic-49791106b7d8df81c9ec357a9fe49bc591ec4b3e89f1c9e452a569fc668bb571 2013-08-21 07:53:40 ....A 97207 Virusshare.00084/HEUR-Trojan.Win32.Generic-49805ca3a65932e7ea3bd67b177f6bae077a0b77ef87edb4b1b99941d00728f3 2013-08-20 21:02:20 ....A 7012008 Virusshare.00084/HEUR-Trojan.Win32.Generic-499291b4456296f49f9006295f7a081b40032ce50099e68e934d176fb6ef356b 2013-08-21 03:05:52 ....A 122368 Virusshare.00084/HEUR-Trojan.Win32.Generic-49a622e5b5d34fff79dad814f6541c813764d429e455893847f2916c6a02c82d 2013-08-21 04:59:58 ....A 72192 Virusshare.00084/HEUR-Trojan.Win32.Generic-49a8d9466d585898a18d7fde01a8e4af4a6b8a18ecdbf2409c204cc6291697fd 2013-08-21 08:30:44 ....A 192528 Virusshare.00084/HEUR-Trojan.Win32.Generic-49ae5b63dc1de107f2284e03750a502465872a11e9de6492890b2e5ec91ad5d7 2013-08-20 16:58:52 ....A 263168 Virusshare.00084/HEUR-Trojan.Win32.Generic-49b566fb2cdf5b0a2d9980b76942827da1179666a988ae1d8643dc50b18cde95 2013-08-20 17:22:00 ....A 88576 Virusshare.00084/HEUR-Trojan.Win32.Generic-49d1df0b7dd74550b8334efd22faade8275e22c7dfb45c0d0933856b33860d86 2013-08-20 17:59:58 ....A 184320 Virusshare.00084/HEUR-Trojan.Win32.Generic-49daaf8feb70b213b1c2b6243dc8d001351d57b1c3d352ffec52fd5406faec7f 2013-08-21 09:53:46 ....A 190976 Virusshare.00084/HEUR-Trojan.Win32.Generic-49e5fac5d4bc33243bc42c2523e7325ad64dd868141d3659a0d65d7f2ff5fc9b 2013-08-21 06:42:52 ....A 157710 Virusshare.00084/HEUR-Trojan.Win32.Generic-49e678b66d4c8f8006d174a460ad02e50c1d8018fea2caec6a4c6ff38fc6278c 2013-08-21 03:32:04 ....A 513536 Virusshare.00084/HEUR-Trojan.Win32.Generic-49e85ba82ff535cedf2c18e62960c774a167d993c998722265c773b3d8846696 2013-08-21 04:02:32 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-49ec5aa046742461d035dfdef86e192ec81fc310d77bd636f9eb4c631dc65574 2013-08-20 17:44:18 ....A 426602 Virusshare.00084/HEUR-Trojan.Win32.Generic-49f2d1c1191b39fb4538f201888e3d32ea33614944c7930cb1ac0ead8f0e8933 2013-08-20 17:41:24 ....A 215040 Virusshare.00084/HEUR-Trojan.Win32.Generic-49fa4af575bc430c1b13af00e0fb3341da500cd95c3d91bd2fdd0b0a348b59ba 2013-08-20 17:19:36 ....A 38400 Virusshare.00084/HEUR-Trojan.Win32.Generic-49fc043488eb5230ee22809c62ba6d31cfd2c5f830ca3690dee485815965dae2 2013-08-20 21:40:46 ....A 1052672 Virusshare.00084/HEUR-Trojan.Win32.Generic-49ff3f226499873b3df9fcaf95cfe2f34c7706232dcbbac158db5f64b29db8e9 2013-08-21 07:12:00 ....A 593408 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a02e23e59fdaac12611ff7308ac1d3478ec36ad05ad5650f8b97c68efd16225 2013-08-21 05:22:22 ....A 25510 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a0d8a14fb97fa2d65b0e2ade270fb432f678312221587884661ac77cc35f53a 2013-08-21 01:29:02 ....A 475464 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a0ebda4366da7da88714d51dbca0cc439e893bb0c3b943bab888b7eae913a62 2013-08-21 08:11:36 ....A 344924 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a127285ba976d0d3574d464af11c226ee381dbb11a15206527e3b81f0d2377a 2013-08-21 03:41:56 ....A 200801 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a12f504d5aae053bf3f1373820d57eb7c9b64a5ca3384e102150d059faf9cbb 2013-08-21 09:03:12 ....A 86528 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a13d18d6e9db799939b7de5becac86b171d8e98cb244dadfc21f66485e605cc 2013-08-21 09:22:10 ....A 228352 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a13f1ab05e8e839f0566207974f7aeeaed0735be1ff35a1e3914ad8b65f8e32 2013-08-21 01:26:00 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a14649bb557c0610a9d38615ae1bbfff66a1075bb2d0e03892ff2451f3b12c3 2013-08-21 08:26:34 ....A 11264 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a149449366987006752593110a5040d788cd7f7b7a2e7152029144f1d23b763 2013-08-21 06:03:34 ....A 209576 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a153ab4a8d439d2f8d80f91378793682d75c369da8de60ba460938cf58e6a9a 2013-08-21 05:15:08 ....A 658048 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a1667eb0d526988eb99aa94152dcfda80eb8ccbd8375a50e5110c4f545eef2c 2013-08-21 09:32:06 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a18328c03bcfbafdae85075f2044e86a71b9b7afd1db987cf577be66bf83c38 2013-08-21 07:29:34 ....A 42380 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a1853b6718aa8a8d5ee8351ffdb7744479ebdea120cb84f17155fd92dc15bce 2013-08-21 01:33:34 ....A 62208 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a1a17439c9595c69cc05e890f3b931043c69d4b2dd47cd9d37e37e0bbf4cae0 2013-08-21 01:39:02 ....A 2986238 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a1a981525610dc84b66305bf717a141b4cec37fde5da1074d2260a90b2ef62e 2013-08-20 18:33:18 ....A 1405189 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a1b84ef29cedfaf9d67a114a036c624ff4090d152614b55e04510eecaa31f66 2013-08-21 01:26:08 ....A 134194 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a1bf777c2a96977c96f52d9b32685bac7a4beecbc35fc4f78829989011ee8de 2013-08-21 07:43:12 ....A 184391 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a1d0336d3bdbd96c6cee1050f0bb4a51322fa4f611e41d1343ac81b192f7905 2013-08-21 10:10:36 ....A 1118208 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a1dfaafbe44c4b5b35235e9387c37c223abde71bda8d6582279df525ace9f7a 2013-08-21 07:53:58 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a1f79097079a30591a1be9b8c23c7a9aaf758069d32b72af95f6e9566e0966b 2013-08-21 04:59:28 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a1f918cce66ea0f26ca7b437c98a0a6fbef05944e8c0ff2de504bd7578865b3 2013-08-20 18:19:12 ....A 10240 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a203bf6dfca77641038b8d075c8cd247a2bc2bb980fd53ec4e33da9eab687dd 2013-08-21 09:52:06 ....A 1188864 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a21233d516a5e12ca88f3e8a6174d5add6b0a371f928c7d063463aa12892fb8 2013-08-21 05:26:04 ....A 100864 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a22339a751c9d33a9644a9a1b0c039190aa7fd0b4ca0433cc4e87244605331d 2013-08-21 05:38:20 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a23575c00ea1b73e5916d4e771bff3b44062eb42e7ead554d42cf3114c54fe9 2013-08-21 05:41:14 ....A 38656 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a28c9e15c2df64640706749d99baa3c86f832f2ab9f129d69ce88f1c239f48a 2013-08-21 09:09:46 ....A 65949 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a2a28d5cb451bf4065b0b4eca61b678ffbe69dce9cc57ec6126689231a99472 2013-08-21 01:29:00 ....A 138780 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a2ab2da6f520d06e5bb66374038ba85bfa03a3e1842a107699ae2733d7fce29 2013-08-21 08:27:38 ....A 190464 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a2aba55af1b6ace08d0b420192af46e875b441cc78d6e17a9ad0128db39c26f 2013-08-21 10:06:02 ....A 48763 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a2be8800286559055b1adf811bafb4c5b61f46c8096e23e862afa9db4dcaf66 2013-08-21 01:23:18 ....A 93696 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a2c7c7d8f90081e72b2dfa9e10cba4a71170c269ae06005e6afcdaf25e8938f 2013-08-21 01:32:34 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a2c86aefab5915bb6b9e9ca269be291912c9ff853a00a70cad3bdf1bee7fbdf 2013-08-21 06:57:36 ....A 163328 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a2cec5c4e5fc7183dfa47369e12665309e96751f0f8df916134cd03568b7329 2013-08-21 09:31:48 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a2d76272dd4239829e06a968d9400ff066d5791c571baaa59c394e3b5f71de4 2013-08-21 07:56:02 ....A 296861 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a2d9682ab772144121d9cdfee910e20278d8735c6a44b1fbf7d2683d285091e 2013-08-21 09:08:36 ....A 332800 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a2e30d2e597a40fa49b1a192fcf7dc5bfe1da2e60ce807354d8a4d40fb99ce3 2013-08-21 05:00:30 ....A 97416 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a2f45e4a7f20924d55891004e04fd250a1153590596fde0b042e5b24e315be1 2013-08-21 07:23:44 ....A 101173 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a30815901a71ed433970faa9d02fc21a81c76a4fecf160a21dd25802c22bd46 2013-08-21 06:17:28 ....A 83268 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a30a88a2ed22db827e84139f35725d45059d70ccdd49edf011c918ca1af73ba 2013-08-20 18:07:44 ....A 184832 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a318f5d53857a0436ed7080fae3f4bf2e0c4eb07ad9cbc440cd3f6f5e11a699 2013-08-21 01:24:12 ....A 564500 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a32d422902699730aee2c108854ee199fb11dbb97af51274f1ae31244e1c012 2013-08-21 01:41:20 ....A 133120 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a3640d3653ec5c25e88c68dfdf75b7bb43d805ab519adfc21b206e9381aa326 2013-08-21 01:41:22 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a37d67a977124618b21517610801f16305a0473d56569d42cb632d83eaf8de9 2013-08-21 01:41:04 ....A 30720 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a39e825d780c3459d978e797a42178158496587c544d313298fdcd5d28dc914 2013-08-21 01:32:38 ....A 126464 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a3b4f03581de8b96da3f5920bc0e9ace8d22791341865d9dda3984a4bb190cc 2013-08-20 18:28:12 ....A 365568 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a3b69ac3e34f75ecaf4e5f0e929f7f847ba492baeff76a7e8e7b378e047375f 2013-08-21 06:46:32 ....A 1074656 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a3ebcdb05a18b2b42c3b850f90996e15b028e256f05132ab130aecb1a0f0813 2013-08-21 09:55:42 ....A 315425 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a3ef878374d30d22d8a62f514b586ca90999e1cf73d93f642fe67e3fb26889e 2013-08-21 10:00:16 ....A 577592 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a4270b17846a9b207e71d8d5a8d6cb442b3cc3a11558338ade588fb69cf7612 2013-08-21 04:00:52 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a44cda1ccf6b2d86388da3a38f791afe62ba4f6871c2129bbeb015b93a3f1b7 2013-08-21 10:05:42 ....A 9310 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a4620bc108ded7504de8e66c54f9a28a75e275a8e0553fcaa29ada95f5b1b23 2013-08-21 04:59:00 ....A 298496 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a4688fdf9e05e6799dc1d4025cbf17bcf22ff3ede2638469887162a12ab0991 2013-08-21 03:27:34 ....A 325632 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a46d845b2a22defca5775b5439eb7ed96035133b9eb22788b6677fe1803e73a 2013-08-21 09:17:14 ....A 374784 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a475dea0a33c1b7b045a4672a7b25463a2b06ea56eef789fb470c9488270972 2013-08-21 09:04:20 ....A 249856 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a48ae37cfda4d5dc12df3e4d321a2755f33b9f5ebe7327697940fb0f9f6f9b9 2013-08-21 09:15:48 ....A 1345024 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a48eb67850f9fea82af5a52d1d50f1760d089cbe1520a018b2e71712ab13046 2013-08-21 08:04:26 ....A 687190 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a4a08aac39fe0d91fe2c1652805d879093db771114798d45f2ddcb5a7f9d253 2013-08-21 05:38:20 ....A 55296 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a4a8ba822835dad53d85d24a08fd05e06c10846e61f9d96f8c1ec25f256184d 2013-08-21 08:55:28 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a4b44363b0c0560764254ab52873504007b5596643f2da9a58f983ef4d7a549 2013-08-21 04:13:56 ....A 493056 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a4b8604d582625e6d3420f8db2283e7e2671cb83dff59d902cf7441b3909b78 2013-08-21 04:05:46 ....A 116263 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a4bdf71c1f087c82df45d66c29d31cc61129033d9dd8d76b9bb6316d2da5486 2013-08-21 09:51:18 ....A 13874 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a4c10ddd7f99abc1b24cce9ef25928de4eca468acad95b5706bbed73aca725b 2013-08-21 01:58:20 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a4d0f296a34ed440e35f5351f195660901037564e230ed6762f90fd29313aae 2013-08-21 06:25:46 ....A 205241 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a4e353de130da07f8b1fb476593c8ae4b16cca0f105805c6f1e328f9371198b 2013-08-21 05:31:22 ....A 137216 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a4eb2bc7ec4211b375f3072717baa97079c4551ea74c7438197dbccb97922b4 2013-08-21 02:05:20 ....A 2050877 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a4ed32ec757b1179a055a7cac803261bbb1925cc19f114e77688be396768389 2013-08-21 04:56:32 ....A 112128 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a4ee627f89a7ed507a49404e39b731f8f0cf4e240b984b612fb244aaa9bacff 2013-08-21 05:54:34 ....A 211846 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a4f6cda57a196e4d443b33e325d1741eb650dee4dde5c221be84ead7daab4a3 2013-08-21 05:09:00 ....A 439032 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a4fd6fb17ae52f245f9386955162eb2d1461ebbc9ca44d8a23a20b0254abb62 2013-08-21 07:21:32 ....A 59985 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a503175b9430b2e6e0c65cb2145b283caa3bf7b08bcdebf1a0484ae680a0800 2013-08-21 09:23:16 ....A 50688 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a5219f142755cf1ad3c938144e292cb2ecd6362880ff0b95fd96cd70ff5b406 2013-08-21 01:38:20 ....A 119165 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a527cf148896b2d6740ac84a3c112403a5c19f4637f04482bec8f3fd3e2538d 2013-08-21 03:50:54 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a52ae869f5ce6411fd1ac9d24efea699df3ac4aa8b28b79ed14a72815cf772c 2013-08-21 01:37:56 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a52bc686237a7e5cab668d2b885c74accb0d630c87f75b63f27990cbec8c2c6 2013-08-21 09:08:18 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a541e00fe596ce4c5df06e63f28a7faf2055d16158916bcfc56af504bc4172c 2013-08-20 17:59:54 ....A 225280 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a54d439362cd4a51d33fe3e40a1c2fdcb8cf7e3c647956750cc34a4d91564bd 2013-08-21 06:23:46 ....A 174592 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a555de858d22ad6c5d315ed62f96dfb44c0f69c25ebd5a7da6a4476ed47832b 2013-08-20 17:17:36 ....A 334336 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a55d6f593c80d56df750b4a03c0da806e731741456cf5a6473df3e5435d349f 2013-08-21 05:43:34 ....A 767321 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a567901a5c0f25c7961aa65a5a80ae46a2e316effaea83a968523e07c79a737 2013-08-21 07:35:26 ....A 184320 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a589d9f0ccbd8ecf2e9a66b09eb41bd3d9a6f4da35c6b56e081b98367d6edd0 2013-08-20 17:10:36 ....A 587264 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a5aa60e907bacc535c482a354bf17044039e14f504d4a626b6baf1a8df93ae6 2013-08-21 08:23:04 ....A 651264 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a5aebb97fef8d8517fc0e1b86b98e95fd0816adba77ff0d25d524cc293f82d9 2013-08-21 03:01:24 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a5b070d9271918ee9b8ffb79dfc90f8b90b23da9f9b8094e55653d00dc9a679 2013-08-21 07:25:44 ....A 346560 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a5c16c8712ba7c44a3e3e2a323afe21251a46812376561e145da1335040e48e 2013-08-20 18:21:44 ....A 826408 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a5cf31b963e3b573565b45d774c81b34e5f45156998fcc4f3e83938cb33a004 2013-08-21 05:24:48 ....A 97480 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a5ed55ba16d1c7289ba05c6e00f89e41dca133bbde6ea9c3d29f69e949dd659 2013-08-20 17:23:50 ....A 696320 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a5fa8c0f5d22d5c4704093f742619cb3e1c997059c20ee22c42bd48ba7e2f8d 2013-08-21 08:26:12 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a627b586996a3908da0a663cf328bb7da8a4cad76b35427437aba16dbf6e038 2013-08-21 05:09:28 ....A 344064 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a638d5984b038312a1388f585eb9017948be3466e7387358181e42973ca4e2b 2013-08-20 18:25:08 ....A 15872 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a640fa164b4c88e4fd1498866710c0d8ba857de8332891d315368b36ae6ab8f 2013-08-21 01:38:34 ....A 233472 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a65f3e6c37d7796aa7cec93da389765694f3509a4a87bef687e1bbd84e2cec6 2013-08-20 17:33:14 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a677f2a4c392130338b000a538037e0da59dc1771c30db672093a18d749cfb9 2013-08-21 07:25:50 ....A 17408 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a68df9d7d93e9a9a321bed205683d838097407dd7f01f00e13c075bac586ed1 2013-08-21 04:04:48 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a69856e766143fd66c5d7b069f8b64f8f4912ce64d5f15efe20e8a09037dc7a 2013-08-21 08:26:22 ....A 644096 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a6ad2ae162e72a1bc51f3959920eb41a9e0a00515777bf27f84f2b00d42f4c7 2013-08-20 17:36:06 ....A 348672 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a6fab66272c8da8652c51c1888d06ce3cb9d0a1217331830d49ecb5cd1aa6b7 2013-08-20 18:21:32 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a71ceb775718b062c6ca596d3488be8d7a43b4c34108b67c094c9a2d32ff279 2013-08-21 09:03:04 ....A 182784 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a727c9ef6794172f05fdfbedd43886c30d72f6842aef70381856f9eced735de 2013-08-20 18:08:30 ....A 245760 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a73c94ea01ba8364445c8fe89928d8f5ff04778580c9eb8ace1f13f058d999a 2013-08-21 05:12:04 ....A 142336 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a771a85f901470fbc325c4d953b7b9c57f8670ee2f7d46f8c256ca5b11fc9fb 2013-08-21 09:46:44 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a771b47d73dfe1cecf0fabe11111d6e202ae38275d1ab6da7168bbf479e7e7d 2013-08-21 08:36:08 ....A 626176 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a79192d8e8273d22c3e868a8f8e0cabc5ea3cbdd5775fe9851346d801c8b64f 2013-08-20 18:10:20 ....A 385548 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a79c07360006a3e6dec3f71a3530508b08ae358d438b5dc10350dd3b777a353 2013-08-21 06:47:50 ....A 216960 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a7a2af6d21aafa2d1dacce931f0411d6ceadbcdf374118be8883bd5e1d52248 2013-08-21 08:01:06 ....A 136062 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a7adcdd643a3b94cc905f061745b4c22d30bced078fd73d6f0b839a8c9757f4 2013-08-21 01:26:00 ....A 41472 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a7aee7436fa6ca6fa4ad5baaa1516b99700b0951ae61dd2a80cf24e29a85aa2 2013-08-21 10:15:02 ....A 477184 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a7ed9421d6bcc212e890758c81abccb13ceb0495dc42a4efe38700f838a3fe5 2013-08-21 02:02:28 ....A 546576 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a7f0d0317f31144c9f2ab30fccdd23c096b06e5fd34dc940ee06811a762b7cc 2013-08-21 06:12:56 ....A 144896 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a80e2c1db24479f34e446e15338abc708fc36e4049f6c321f5f1d5b5af6c802 2013-08-21 01:38:30 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a814a352c4512f6a8d1ec8060008863e1574690183046952d246dfefbc810a0 2013-08-21 10:13:48 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a853ad235295483e967cde027ed591a89c5d7efd05728155dce5989b080e0fd 2013-08-21 09:47:04 ....A 25920 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a856086f881b369d328de9ecb96a4d10ea6970b1ee5637cd9909c3138ed3380 2013-08-21 06:31:34 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a857994959776b3e13ead4e2452e278d0669b446e6179c3457ed7adc106ce10 2013-08-21 10:12:24 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a86484bdd2284748c9a22eb78ec7cab12efa996533d2be4f615d3cd446ef978 2013-08-21 01:22:34 ....A 322560 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a87359d1422c4adb4aef9448045af818f718b914e4e42eeb3cd9d4f989c3e16 2013-08-21 03:46:28 ....A 536576 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a87b02fb68cbc5da37bd55f28d1a2291f1d076434783782829584c395e94858 2013-08-21 01:23:38 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a88fc737b9eca52a976688524a3f8fb0a54ca6f12d8ed2e7b00e291d405ef46 2013-08-21 03:09:36 ....A 252928 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a8b1b06a01b1ca96c860f5e37b20f7484255bc82141d062a67f025c4c26a1c5 2013-08-21 05:17:42 ....A 761344 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a8bd98fc34d11a8f5140ffbbce31acb9abc00764e07b60e00857a4c9ee9caca 2013-08-21 01:33:46 ....A 647680 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a8c9a95bf232a719758120226bc67f30a5423d1df264b05b123566ae3dfaeca 2013-08-21 06:04:08 ....A 177664 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a8d57961c5410d35fe51eb7599bff24b8b3b0345422927f58bd1d3515d3bc14 2013-08-21 08:26:28 ....A 880640 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a8ebf27edfd5414895d9e54a6ea2a2d88f51309af047cc41c2a27d359d7f2a6 2013-08-21 04:04:50 ....A 180736 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a916e183766d4a8df20febdce160c604c21c14846d18f37f63626f542a23253 2013-08-21 05:22:18 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a927bf6cc1b06de8dddd9968b1fdfbd13e1e8193bb6d166327ff1ddc64d2a2b 2013-08-21 01:28:14 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a92a2e27010b6ebde6fec5515c85a3cf0e3c5b68a316c894db6e66979570d7b 2013-08-21 09:25:34 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a9462f30f777534749852eefd0f2d85e29da5ca777c0c28091b4bbe55a4afb5 2013-08-21 07:42:46 ....A 727552 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a97be52f71872e53abae9e4e338f92546bf7f21c1cc814c6ac2d0d9050d2b72 2013-08-21 07:50:44 ....A 618496 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a99316efa4412693912d8f0eff5fe1b06c0273ffe46dfb60f44089032e9e761 2013-08-21 07:31:34 ....A 34688 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a9b4cbb24466c1f99cdce0e5829b3a93b21cec146822edbab84a0417a5c3288 2013-08-21 07:41:46 ....A 4959297 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a9b8fedd898c02c6c20be542ffa11a7e3a43d468d0858ce0ae57d981a106c02 2013-08-20 18:12:50 ....A 11072 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a9e092d504f5bcf4b6034aa7038d05248bcf2a99f955c6b1c74a199946913f8 2013-08-21 06:09:34 ....A 264304 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a9e596d7a776c691f0870376806bb23acc86711087f850a20cd87dea396d154 2013-08-21 06:28:26 ....A 534637 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a9e7de2e7b0187f28e5513211ba3f33e577403682a81cb48d7306e8e7d691f6 2013-08-21 06:34:38 ....A 411648 Virusshare.00084/HEUR-Trojan.Win32.Generic-4a9eb87acf12b803b317e5f7623813e88a264cb4ed45f63322024e1679ca5484 2013-08-21 05:26:24 ....A 352256 Virusshare.00084/HEUR-Trojan.Win32.Generic-4aa24edae1bf1c262a7ad980540856defcbd17859e848262cf406bb2bd475158 2013-08-21 06:49:28 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-4aa409c6d7655b02070b43e3d8d1afa78c0cc679cff6664351a880417d09b10e 2013-08-21 09:06:46 ....A 204373 Virusshare.00084/HEUR-Trojan.Win32.Generic-4aa41216486d8e1fe10e3b82431fa1fbcc2a11e7b2d8273a941ef6175cfa7053 2013-08-21 09:16:26 ....A 199232 Virusshare.00084/HEUR-Trojan.Win32.Generic-4aa4e255b237dd481738d87dff78b94f74c41483f491d3be734b0cbdca84d9ba 2013-08-21 07:33:36 ....A 171520 Virusshare.00084/HEUR-Trojan.Win32.Generic-4aa951e429eb9e14d7118c095977c976d6d8af24c6b899a6eb4dd267c63ac16c 2013-08-21 08:57:54 ....A 7677 Virusshare.00084/HEUR-Trojan.Win32.Generic-4aa9735df417a4aaa7b6d43722233d567f49777522424cbe1c20b663e2d86be4 2013-08-21 09:48:56 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-4aa9e3bcd866aad70b91744baedeaf546fe055acb8ab4b609d89a2bbefc3c0b9 2013-08-21 07:41:36 ....A 356689 Virusshare.00084/HEUR-Trojan.Win32.Generic-4aaaf292561fab8eab623f2b00e4771ee84f023750e6fba12c5f682738145a81 2013-08-21 07:19:02 ....A 324096 Virusshare.00084/HEUR-Trojan.Win32.Generic-4aae21b3fd8d8679fe1d08db5a64f241ab5bad6dcdbe350747690c846bf051a6 2013-08-21 06:12:46 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-4aae898e56cebf7b3a14ccd4981666cb44f34bfbca1c26857a14bd35f3ddd64e 2013-08-21 01:48:50 ....A 1191936 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ab02c4e0225daee0eff76cf54c800727688f30e0590642a5dd0c1bb215b1ffe 2013-08-21 09:23:14 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ab08b0d6c008d951a19fa02c5d21acb0cc98da0d5e826479a3c58adcc41de1a 2013-08-20 17:41:08 ....A 150016 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ab2b6b59ac6290b694bce150d11e21b8cc4c7265a0b9f67d873d676d66652ec 2013-08-21 09:08:30 ....A 85736 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ab354d5816af33e4ada317a90d16c76b41898cca9ff6d73c543d9de713bc06c 2013-08-21 06:15:10 ....A 9216 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ab4f8bd3e978af2e4c9adc01339b37446a8f7795920c55294b1656fd67afddb 2013-08-21 01:28:22 ....A 536576 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ab7e4d178a1ed20a1cfa6c74705636cd9338105a88aa34ae1d416adce8c8a62 2013-08-21 08:01:14 ....A 127488 Virusshare.00084/HEUR-Trojan.Win32.Generic-4aba18df8be4b474d29bc7e59468aee5722f4690cc507bb30af4c33ee4bb545e 2013-08-21 08:32:26 ....A 71960 Virusshare.00084/HEUR-Trojan.Win32.Generic-4abaaac73b6ad3b6c3a9e9c9bd924b56a9a02d9417a04b1af752043cbd225ee5 2013-08-21 01:42:02 ....A 60928 Virusshare.00084/HEUR-Trojan.Win32.Generic-4abb170dbb5d26484ac81d0bc930a01de9c7e5333403742a0ff982284b6b026a 2013-08-20 17:54:20 ....A 98816 Virusshare.00084/HEUR-Trojan.Win32.Generic-4abb4eb59deb19f98a0c37ee2142af1959c237cfa723bc03979e9c17e5db31d4 2013-08-21 09:56:14 ....A 737289 Virusshare.00084/HEUR-Trojan.Win32.Generic-4abb6f6ed3a5e86336d563e87035f6bf1ed6cf68a61d4771fd39204ecf2516ae 2013-08-21 08:27:44 ....A 16512 Virusshare.00084/HEUR-Trojan.Win32.Generic-4abbd5932b75badc76733989180c9a8a8698846d15ecac20a1b2deb26287178a 2013-08-21 01:37:36 ....A 211583 Virusshare.00084/HEUR-Trojan.Win32.Generic-4abc2cdbfa37e3aab92b5b90c62230f3210a58d5bde8386d48b275ff188fbf35 2013-08-21 08:19:06 ....A 471867 Virusshare.00084/HEUR-Trojan.Win32.Generic-4abd869cbce8922864e270603bd2f6e98e8eee431761fdc45f5a2e1fb70d2379 2013-08-21 07:33:38 ....A 905216 Virusshare.00084/HEUR-Trojan.Win32.Generic-4abdb59a1c8e9ccab93c15f1353ac1ba6a20a221725f4cfd0605b93f1811d028 2013-08-21 08:15:34 ....A 38508 Virusshare.00084/HEUR-Trojan.Win32.Generic-4abdbfaa3d419283c51b56de8b07922e71b4fcf6221dd8fca3b15cdee6dcf340 2013-08-21 08:07:50 ....A 8192 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ac1bb938ffd4b82389bd8623021ecdf239bf48a03ac6c4db8257ebc1bb6f9c6 2013-08-20 17:22:52 ....A 70656 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ac2c658cf1762288c42c3af40c5bda12f8a719b97b24758c403acf9cef38e8d 2013-08-21 06:08:30 ....A 864768 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ac305f3e49083d913891d2fd578e96ced0ad506778e843c5785b81418fc38b6 2013-08-21 10:04:42 ....A 89600 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ac41ffe95027e54dc2c255d8df9b2cc1fcb48f6c42d689720786dfe2a5e85d7 2013-08-21 04:58:02 ....A 69120 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ac533dd6439927bb97a53ed069f6e41dfe9a861b6f98ed76bc6b66081915ab0 2013-08-21 01:26:04 ....A 142336 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ac66517b8c35d5f43d275031bb3d06eef81115819374ae6ddc6b0085ff50145 2013-08-21 07:16:18 ....A 27096 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ac7278d9367e1cdc37884ff40266092b17381057b7d569888e599ba72508991 2013-08-21 01:40:46 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ac7d5f4c719a657c1f4fb787b2a26e57665d850fd22b0d0ecfedc38150d7f26 2013-08-21 06:46:28 ....A 970752 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ac81e3fd68303a64e341a559b65bcd3610a6ddb59e21c82cbe894ebadb119a4 2013-08-21 07:48:34 ....A 102508 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ac86bb770dc179bc8721c2be683eeb5ce6c652d8a85a10959cce182f5acd6b1 2013-08-21 06:22:38 ....A 313856 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ac870ec3e0527f16c2f97a88a839aa3b5d7f4e3056745ef1d53fa1eb26359a6 2013-08-21 07:01:00 ....A 873472 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ac87b43392cdf1a86252d81921a6d50a17dc787c4033faefa0793c7d9df6c64 2013-08-21 05:12:36 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ac944047400e572b86dc101ba33e53d7a7ea61b3ec1738ecff4f8e0c4d2a7e5 2013-08-21 09:31:48 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-4acad493219711216d1275e0f7b90b3cff1a200f846743b6d6ac34eaaf449ddb 2013-08-21 08:27:58 ....A 1354268 Virusshare.00084/HEUR-Trojan.Win32.Generic-4accb34dc8db7212503a153fbd5657ac888eac4c51f003ccc69ee9ffef6bfd3c 2013-08-21 07:46:58 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-4accd0117fbee69de74521dc7809b93e24cc2ec4af415553d03105d5d6b531d1 2013-08-21 04:05:02 ....A 14848 Virusshare.00084/HEUR-Trojan.Win32.Generic-4acd1f12f375ae621c0e42ee76260df22be5ac2d7ed6dabbaef13feb2de5dac8 2013-08-21 05:19:50 ....A 657920 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ace293d080b76513bcc7a36c307a19eabe1142196098a2480b624bdd9b1df2a 2013-08-20 18:11:16 ....A 595968 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ace3713250e87d4a55c05e7cb1b3766920c857955915de944b3e4bf38391231 2013-08-21 07:26:16 ....A 53255 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ace6784490c617f8b7d739b6c9257748736e91ba23b2e16ae714b5e84a3e908 2013-08-21 08:19:02 ....A 983040 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ad0b8d3c7545f776f09f006a79bd75a39fe8888c5f15a8e18375d102fb93330 2013-08-21 06:55:34 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ad0eebbd4a792ffba4bcf5662273b70fb2ab9360a5970bac0a422658483eb3f 2013-08-21 01:33:30 ....A 146770 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ad1a870be200e966e2fcff0919a0ace81cf62262ce54f6795fd43769e05c154 2013-08-21 10:10:30 ....A 375808 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ad1dbdb6b272586410fc9f010fc85ed82a17df57a8e9c553c1f10caaf63ad5a 2013-08-21 09:32:42 ....A 37908 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ad446a852ccd2cee5b6017ebbd62d14047117de7e5765a0097494cd1a0ddfcc 2013-08-21 09:27:22 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ad4ab70cc7ca6db8bdafbe7bb01f5178fb35c8dfbe8f376e8c4063bce595ec6 2013-08-21 01:26:58 ....A 135680 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ad70df55dbc5d7894dbfa69121fa32e4b0a14c5c666eb5b0d8ca3e23396046e 2013-08-21 08:03:20 ....A 25824 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ada522cf0847e0a5c8a00c535608c13e204159cb5d2011d47fb5bc7c6d7652b 2013-08-21 05:34:56 ....A 2435072 Virusshare.00084/HEUR-Trojan.Win32.Generic-4adcea1f015d324afd8194f4557c00dc797847c4e72febfcd9a5d96ec71b0fe6 2013-08-21 05:22:16 ....A 222208 Virusshare.00084/HEUR-Trojan.Win32.Generic-4add6d356f98843ae2942c6e4fefb83c587fa200aaf3b90a1fe73d8a21ba9dda 2013-08-21 06:00:56 ....A 146716 Virusshare.00084/HEUR-Trojan.Win32.Generic-4adf94238aaeb843671b17b1e56ad3be7a739146a0f90d5a1629aae5498d1a2d 2013-08-21 09:59:08 ....A 653312 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ae0e9aa1d33216d3865a3dbfaa013a619c0b378b8cb7e682422d9a4e65756b6 2013-08-21 07:45:30 ....A 360448 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ae216447382e33426d6198d93441ff82671b5105e343858961bd608f553aa3f 2013-08-21 05:22:06 ....A 332800 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ae2e7a661cf3c3f48a852760a9750273d967d2f0d5686466bf950fe6e69a1f0 2013-08-21 05:39:02 ....A 1381376 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ae42ad569e541075ebe3977883d0958238eea279e13932d66416dd18367b23b 2013-08-21 05:38:56 ....A 289280 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ae5a4c9f2cb8e516095feef31fb3c788e32b03a1f688abc5a981a0dabeb6b96 2013-08-20 17:53:50 ....A 68728 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ae6e164ce81916a2879246d1a491dc8a8f6e26cf84bb8316e08b36040636a02 2013-08-21 08:28:00 ....A 797696 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ae87c54dd74cc01ebb208162cf902971ef39396efe3c8172bebd3b0133bd88f 2013-08-21 08:07:46 ....A 876032 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ae930be7e44a043abccdd4cd887d3c02cb863bee8005db26f7cec0ac699d539 2013-08-21 09:55:30 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-4aea662e0c02534ceb3fc42ac4df0c38486ebc3ee962533303742d5fee896061 2013-08-21 06:43:40 ....A 1199997 Virusshare.00084/HEUR-Trojan.Win32.Generic-4aeaa721600339d6e529839ff7730766008a7d39d7bc97926459453289914e81 2013-08-21 01:38:32 ....A 41472 Virusshare.00084/HEUR-Trojan.Win32.Generic-4aeacf5081544b35c817a22ad90d608c0a719d1a0b98b5073a989891ebce4c55 2013-08-20 17:11:22 ....A 79872 Virusshare.00084/HEUR-Trojan.Win32.Generic-4aeb1311e30e858b3dacba69eea44896da96e9a9dbdff184245fffdb3d2a4f42 2013-08-21 07:16:24 ....A 288256 Virusshare.00084/HEUR-Trojan.Win32.Generic-4aeb40bc23e6a3b272141eba4d0c2a49eefb95eef1bce1bfa869203ac0bd6ada 2013-08-21 01:48:34 ....A 845824 Virusshare.00084/HEUR-Trojan.Win32.Generic-4aebed1e4e54211462ebad0f6e3b8cf31b0674a2aeecadb338da89b47f1b52d6 2013-08-21 05:36:46 ....A 182784 Virusshare.00084/HEUR-Trojan.Win32.Generic-4aec95e68acc92772c124472565dfd6792c98b7c6c84bbab9322552fc8cf3ac9 2013-08-21 09:54:06 ....A 478208 Virusshare.00084/HEUR-Trojan.Win32.Generic-4aecaddf134fe40b57d7a11618b4ec3c044210fcf1590d0a50b759eac6aa869a 2013-08-21 06:57:46 ....A 178176 Virusshare.00084/HEUR-Trojan.Win32.Generic-4aecc9dacbf502d2e010f55c2c26f13d5ae69902e9efe62a60fe1cc32cf57a53 2013-08-21 08:03:24 ....A 35617 Virusshare.00084/HEUR-Trojan.Win32.Generic-4aee5a259a69558bc8a744bbbafecf0285e83ecea12b555ca06bddb0e0da7e28 2013-08-21 10:04:36 ....A 23552 Virusshare.00084/HEUR-Trojan.Win32.Generic-4aef0e34055c415fb58f66c3b36ac5b4deb424c2525642768b08d805c2a72e3b 2013-08-20 18:29:30 ....A 617853 Virusshare.00084/HEUR-Trojan.Win32.Generic-4aefb24c12ceb8181224bf4e896bb2eefdafa0aa6ffcdf7d7719953a4533fa5e 2013-08-20 18:30:34 ....A 165376 Virusshare.00084/HEUR-Trojan.Win32.Generic-4af1330b4465d09238ba2620e55af9a57a38fb37b0f1eb3cb762c10003aebb50 2013-08-21 02:30:06 ....A 679936 Virusshare.00084/HEUR-Trojan.Win32.Generic-4af293be69f88010ef3eaf416f246a7e6e25bd4d2bab875b8b1ac2461c357829 2013-08-21 05:44:16 ....A 426496 Virusshare.00084/HEUR-Trojan.Win32.Generic-4af469de6be0edd068bfb1bffaa025ad6e2cff2e38d959b67b2d05b8a33a3bcd 2013-08-21 07:41:36 ....A 161280 Virusshare.00084/HEUR-Trojan.Win32.Generic-4af6d38d9289cbeed4badbef4d6edd3bfe2850a8546648500a88809c7a024956 2013-08-21 03:07:50 ....A 685568 Virusshare.00084/HEUR-Trojan.Win32.Generic-4af8ce3846d3b93feb89638c47bc301d182a995d148125bdb63cc63567bad938 2013-08-20 19:13:30 ....A 426324 Virusshare.00084/HEUR-Trojan.Win32.Generic-4af9367f5f49f90d192664a1831ecb4e7634d27e5f9fe3a75ce152be7b55da92 2013-08-21 08:19:12 ....A 101888 Virusshare.00084/HEUR-Trojan.Win32.Generic-4afabc3a19358115974320fdea690e4b2a0ea98adb9050992bfce12738ff7ca9 2013-08-21 09:46:56 ....A 78336 Virusshare.00084/HEUR-Trojan.Win32.Generic-4afbad2f90b61b652eaad5975a23e2ea8e2a16ae0cc5e9c5975a16141f2b14a2 2013-08-21 07:29:38 ....A 159232 Virusshare.00084/HEUR-Trojan.Win32.Generic-4afe4f43e90d2ff086ee91daae58aed02c2dc5e09dcf538bf362ec0ea26d761c 2013-08-21 06:21:58 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-4afe747f13844ccd4c1074583377ac770b00df7da0068c5de21843bdf540d99e 2013-08-21 05:51:50 ....A 35443 Virusshare.00084/HEUR-Trojan.Win32.Generic-4aff55c9643c507f5bbfa64400f24c1c8f03f45168335b0c4807731bf2691a60 2013-08-21 06:23:56 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-4affcdc437b2973ed1ee976a508696a042fc155a45d8656e616b94fbcaaca5af 2013-08-21 01:38:44 ....A 888832 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b00aa9a61494f50f51493fc66b79881856fb3e3b471f2c6df2688efd5130030 2013-08-21 07:52:14 ....A 119296 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b011ace7d06a6e116e3dd775e5ecb46e78b229e088a84fa1cc70d76dfdef3e1 2013-08-21 08:57:44 ....A 333008 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b026549215102e5c04b976f7355e1c2a6db7551d8cc0ebfae42f8e9b0c44d4e 2013-08-21 01:39:06 ....A 65351 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b02887f66003fce07017f287df5188767bc1e0f9064082a10bcbf2047cdb3d2 2013-08-20 18:28:56 ....A 427520 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b0513a78a4c55441066af0b1f193c48f9a42c6e8b21a4fbd27d5b079503b691 2013-08-21 01:28:22 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b0616e977681d40aa29ed9dd0d106f9555f7dd3b9b78f321bcf7315b35ce0cb 2013-08-20 18:21:04 ....A 116736 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b06a01ee4f632ac3c8e520c5af4f9a166a19980b16985bca39bba7a8c08fb8f 2013-08-21 05:37:08 ....A 139136 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b07f4bf7f4de9ca7151131383496cdc19390dae21abec8f69f1144d1ca8ad1d 2013-08-21 08:57:44 ....A 93708 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b08396a33bde99bcd2eae9bc34daf2450eb59ad387a41973770b9b649b3ba10 2013-08-21 08:30:50 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b085116024a881cbbb11ba05ce6bf129aee568ce893d1a28db53eb55d660b0c 2013-08-21 01:44:08 ....A 320297 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b086f19c32ba43d392e1126f9e60291c5b6294ef3c1ecb50667e16c201f5388 2013-08-21 01:23:12 ....A 1066428 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b0bd74933778cecb1157da76c1f83d48a4460884f4f11b31d311eb8a6be7901 2013-08-21 08:23:00 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b0be0eafe7a715f91a16af2d6cf89bfb5c16967353d067c5a32f01136e2ac60 2013-08-21 06:29:28 ....A 40448 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b0c783c933d5181cd4ee35f87c9d726cca917a56f8652aa2e6104e81a122b3b 2013-08-21 01:26:32 ....A 127469 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b0c96ac39e8c2f4c308d8a1810ea19d7aab9e39e423ab357b9a380e98c90f8f 2013-08-21 09:01:00 ....A 345184 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b0e677b1e04dd534d2ec87b007255acda421b456fc224b258b4c690c9e072cd 2013-08-20 17:18:56 ....A 144488 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b0e797a0cf5c07055696436532bf44920874ea83c68b6ae73a0345286688f4d 2013-08-20 19:48:22 ....A 87552 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b114b011275351178cdf0a392ebda21ad8ca98bbcca0bee1544dac94fc9434b 2013-08-21 03:47:28 ....A 882176 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b1206dd2da3a31f0ebf7d7b686652b97855d2af6fa108380c5614cbf368d0f7 2013-08-21 01:44:02 ....A 360475 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b1276d6815e0020081bc31d196654aeff52ef598382fffdc01acb00ff03a316 2013-08-21 06:47:56 ....A 525824 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b1343acc5ddc984e8c3dd73c9990b734cc2f5f1fa74af11cd5dc91c4bea3e08 2013-08-21 06:00:58 ....A 619604 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b143daee37b98acde098d01156db89aa1c0aff1a8fd8c47c2be14778492914f 2013-08-21 07:42:00 ....A 198656 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b1461a9c86b8352e042d53a797e96a6b9964f6769a9ed141851779e7fdd3a4c 2013-08-21 01:44:10 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b154fd46a76d35231bfd9cd82addc73c3cf776be947eb1e8385841ae93e7cc3 2013-08-21 09:08:26 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b15c171ec3796295e54eaa1e182dffa32a7489ab647cf5de56130161b1c87f4 2013-08-21 08:17:50 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b164c9549b439577c8b10a82604979eb16932b197846f986394bd079d48ef8e 2013-08-21 10:02:56 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b17e0f1ebed2f95a075b2cd52168f6475bff016a04f1588f8c15327ffed9a0f 2013-08-21 09:08:22 ....A 387643 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b17ed3d875828ffd4923ff085248af291b0045945bd1bc361bd7956683b52d1 2013-08-21 07:06:32 ....A 404480 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b187d1f282ed5825106ad271164a6e3c243cde235f4291f26db856dca463b7a 2013-08-21 06:08:32 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b19725eeadd88fa98f0268110f9de5ff7542e2495edd369124cbca41b911eb9 2013-08-21 01:34:36 ....A 37380 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b1b85fc5a4accaebca6931a0a0d5d3cc85d014aaf55166b5aad9cf33915d56b 2013-08-21 07:54:14 ....A 154130 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b1cc6d139f1ac116d2f14d3fc8dd0aeadf3ca1021d626ed7983166eedcfcf19 2013-08-21 05:50:22 ....A 1155486 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b1f02d67adbf567c94a72e19494643cd6f5682fabe66bbcbf42c4868b7de832 2013-08-21 08:05:34 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b20610eb421b4621f6bb2b524aa18ff19df6e86888be35c77a2a943c865ecae 2013-08-20 18:08:42 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b2088bae466e3b9eea072d13ee0b76788fbad55373082bdc87c2f9efd4cf3f3 2013-08-21 03:19:26 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b211e9d474d11a583e14118fd9f580996f1bcfc97430f22433bc2db5885ccd5 2013-08-21 06:46:42 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b21eedc452cd37e2d72e25b7ede4c1f43260d220bb047d41832c01a37efeacc 2013-08-21 01:38:12 ....A 1402880 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b220973f5d80ebc84ab111366b6c9d135c3484b81531de66dcd09eec09f859e 2013-08-21 05:09:48 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b2221b9d29a425abec8c14f46adf49e90a5345c75d76cb9dbbf6d82bf0ab56e 2013-08-21 08:34:24 ....A 17920 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b23c421ae9c381fcbf867801caca7e5aa8f1299a12708fc192c223ad8adc311 2013-08-21 01:37:38 ....A 430592 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b267dc8adf0324af3b9529a4355c3d2aff0e4087f25882f6e05cd54373917b7 2013-08-21 06:31:46 ....A 282624 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b26e2593b752eadb42354761ffcaecdba41797d71d0fa9ad06aa38576a04733 2013-08-21 08:31:08 ....A 114768 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b271f04ad316dbcb0bd522340036e9698fbaa93e198d6f5fc3067955d031036 2013-08-21 07:55:48 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b27be3a0ba49aff2474282256cad4ecc89912742e36ebe75e6e88dc00c95c29 2013-08-20 17:35:24 ....A 150528 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b2894b983a6bd7236551968c821c2bf58af1d8624b78e8976abf2ed236ba137 2013-08-21 09:57:02 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b28e36221b63505a503089dbd86833db380ba451cc27b5ae8a86442964229d1 2013-08-20 17:30:34 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b2970a379a65c78b1696f3bd6d878416f0329ea4bcb532da87305162a27c834 2013-08-21 09:54:14 ....A 204800 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b2a550cd94ecc8c426742f2b0f740a52bcce99a1bd7eaa16dbdd33c356cc3dd 2013-08-21 04:16:04 ....A 275968 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b2acd9332c25587a820e17329c20a03161dc7a6baa0141dd274f7ffe45fc0d7 2013-08-21 05:54:44 ....A 97312 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b2b336d1a14ce1e61830eb2ebd67182ca37dee5a4e1ab897749321c4440ad57 2013-08-21 01:43:48 ....A 31964 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b2d73fd53ce121c228fc6b837edd89805a2bd4d3e76907fd0ab9f360cf59a39 2013-08-21 05:19:22 ....A 4080640 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b31a1062d0ffccf0819a4150ab9a52d58bec7dcf92b671a5ee8dd67709abc4b 2013-08-21 08:00:46 ....A 27648 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b31a51f11e5cc6ecf6634576a062f838ab79187e32a5fa3fb9371470645256d 2013-08-21 01:45:48 ....A 313856 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b347dc24363c9a5e9618c76269703121cc7ed5d62fcce019fa5aa106f047d21 2013-08-21 08:35:38 ....A 708608 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b34eee2872a7176b663b62861f08b36e0382c452291c89e1eae4872e38e5d2a 2013-08-21 09:56:36 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b3767d0cceac53d934379c910d7f7b4fd864957c0fcc9ff9b1ffdd325e060a8 2013-08-21 09:45:36 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b381224f16a229190b845bfcdeafb8829012e4496879314aac162bc9f56d70a 2013-08-21 07:22:36 ....A 65949 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b3842fb7d99e85d9028b02cd55301ed18777cec7d99b1ed37ac49a09bc25121 2013-08-21 07:53:48 ....A 74752 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b39f9611e81d4f5f5719f4b9216bcc1dba6f975831f3494bc7ce2bc25b2d030 2013-08-21 06:09:46 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b3a38485fb87af97df85efb29231ed58754174481f1afea27aece3a9898c3b8 2013-08-21 07:53:44 ....A 374272 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b3b3f49213a5cd0b0c8525287a7c5621bbaa859b1bbdcd458c29ad635a230b8 2013-08-21 02:16:50 ....A 59431 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b3d877e04ab099ddd39bb62d474b8d0684844f37381e3c6ccb2bd120f5978fb 2013-08-21 07:49:40 ....A 49533 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b3dd988c71431d2708385ae8db937014327694caac12f7c2e744cb77a1bc1bc 2013-08-21 06:47:22 ....A 288768 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b3debe02534412f77fbde689a88cd87397cca6625a3708d5ba4b46274cf5709 2013-08-21 09:02:50 ....A 258048 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b3f5ef760951295ea8d5c2de349447bc3fe13d916b8ea390efbd5db416e05ef 2013-08-21 09:22:20 ....A 34593 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b408078cf672386c8c304c0f7d580b530dbb51f8a500f491ef374dceeff0aac 2013-08-21 06:49:20 ....A 122368 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b408bbedf23c94539cadc5ee36ee3b97bfa0f7c089397aadc2541249bf477b5 2013-08-21 07:48:40 ....A 147782 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b465a2ad845e1121d43ade55bf6445e6213d79563632e7f71ce3dd25bed87e4 2013-08-21 08:58:14 ....A 262144 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b4871452f07b37fe9249303ab73dadd131787e631f3c6bf572de44414d55308 2013-08-20 17:30:26 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b487b43fde913c136c350585246a78fb00f7193319e380e6040ff048e244785 2013-08-21 07:34:44 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b4a04e944c6534371808261aec6637a6bf289a2999333fdd78a02cd31f14445 2013-08-21 05:19:16 ....A 441856 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b4b982a0072cb0832317f13a5ea88d13a5835230cb4b1a78894e567b0bfb10a 2013-08-21 08:17:06 ....A 299043 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b4bbdabab66a05509b7572c4223a33d0eb57baa522aa532b7418ecd5e76d4fe 2013-08-21 09:31:30 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b4c5bdbf486f89d4a4e6eb902f2109cb354f61a63d779aa5e77d65815214c41 2013-08-21 07:49:34 ....A 826408 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b4ccb1d0d04acc5d02b8ff1bc1b6c5d1bc39fb7be8ee68a102ca36fae4c8df9 2013-08-21 07:59:48 ....A 13056 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b4df7bf53e5ef144187daa5d8b2a748e63cef8931ab6fcbda27a501ef72e598 2013-08-21 07:15:24 ....A 146944 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b4fc73f7fcfa6481bb03ca1306416f81f286413df362e8cdfcb4c48c88529cd 2013-08-21 07:06:30 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b501c1b524a1c91d7b02b5b581421f514d995a8b880a6909fc45413b9796955 2013-08-21 05:12:12 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b50d48df81ce5de276e1c1f3a78f9a040d2b27856105b1cc4958da6988c4220 2013-08-21 07:26:14 ....A 839680 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b50e46a2fc4d143a4c30273248d7b1617e8e6f5fecc1930777856e888c4f0aa 2013-08-21 06:41:16 ....A 230256 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b51677816244a6f28d89b8711018035d50467ecb2ad1f3b1605ba6429562fba 2013-08-21 01:25:56 ....A 371200 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b52dc8d0661624422fb43004e663d8536dc60fbeb1fdd714f06fe7459f40661 2013-08-21 03:08:26 ....A 139776 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b53c2e752156310a555e0d3cf5f84dd72435957299a47109a86ff3b552a0fbe 2013-08-21 08:36:10 ....A 82944 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b542159778b258b4ca2e331417934e1f24928ed8156d677196350e57a3acf86 2013-08-21 09:03:26 ....A 84992 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b577d4555dc55d5329b759735499d062a87f52a72bb87fdd8d8b253be413c12 2013-08-21 01:22:56 ....A 300475 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b57ba45c3f0a69ecc3af2323e71f13134150f5aa535b2bdd9a984494a93c641 2013-08-21 09:21:22 ....A 5353 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b59b5f30b5eaf5f5371f104abadc4b1241b4bfd86b20902e409ac48e83c5e89 2013-08-21 05:28:24 ....A 184320 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b5a65ebfedb7600ce4023588ec852736787ee70ac491e428db0281539ce096b 2013-08-20 17:10:14 ....A 333824 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b5bc228f0a11a1499be240797de7f73b14ce115c8b726508cda58a85db11ebb 2013-08-21 01:40:40 ....A 98816 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b5f933dac70a929f75bc23eb33ba9db08defffec776bd7f4175a9070039a706 2013-08-21 02:57:10 ....A 579555 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b60cead88d8b0f10c6d20ce0440369ec8ec4f88fb8eaf2daa2f092865bef52c 2013-08-21 10:15:08 ....A 228352 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b61897c8feab4a05e8443b89360102b60d01cdd23cf1b7305740b96037df56a 2013-08-21 06:20:16 ....A 147968 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b6234cbbdeab20e06f242c1c71c4e1086e98fed48562b3f87d31620dc34f49a 2013-08-21 01:28:56 ....A 82228 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b626bbb182e9874afb0ba095ed95df37d5d4154317e4018fc4c8d3cac610fe3 2013-08-21 08:28:00 ....A 12123648 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b62891ce6e5a769890d3e9f264776b968e1fa3be2796935277357d6b96a8ff1 2013-08-21 07:51:54 ....A 266240 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b63052666020c70bde85d4ef7220b7ed28977123602b76af525415e21f657fb 2013-08-21 07:21:24 ....A 80896 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b644bc640241558771bcc71daa7a0ecb32a513ec6b845173319edd3203fd8f9 2013-08-21 08:59:54 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b644fec2ade1a3efe6bcf27d28ac1d0daebb4d5693fd637e91b4879b5008d4c 2013-08-21 06:46:36 ....A 289280 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b64c2b44ed1aaae5ad01d5660a9fc1bb56b74ddda50400a5e4609cbe8640947 2013-08-20 17:49:14 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b65202b8ab9bf805c3a1143a2712e7c78dd39d536cdbe7caa133cb7a6497a8d 2013-08-21 03:48:14 ....A 699392 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b65605a4c2426636f55753a3af1f485b40f1e8b292ba227255dd8bcac3fc33f 2013-08-21 09:51:56 ....A 282624 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b6750468d806881853390a0c7b6f044226a8aaf3ca8690b356df0ed0e3b113e 2013-08-21 05:54:28 ....A 343552 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b6852bf9a7440e12ea433e105cf111ee1af34a8a9ae7b627358c95ca1bb94f4 2013-08-21 08:22:56 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b68b39aee3cf3c19074136bf8ff2fb626fdbae386ac574340263f9dea946cda 2013-08-21 10:15:04 ....A 975360 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b69a438fbaa11dad2b374088feda83b91379633150b799e075c338b54a3cb84 2013-08-21 07:23:56 ....A 463872 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b6bc585484bfe274ce2189338d47ae8c6962d749388021b0f9d2099ddce16f9 2013-08-21 05:12:14 ....A 76800 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b6bf326fd3b97122ac14572b7a6af5cf51e22c9da49827eefad97bd23b89af0 2013-08-21 06:13:18 ....A 297984 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b6cd82aca7ca0622953147367074d78d7003a13b101e339d05e22312771f123 2013-08-20 18:29:14 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b6ddfcb45bd4d2f91077140dd2c310432b5a1da8e6c2fecdf9887c1adaddc0a 2013-08-21 01:24:18 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b701b9ae49a8e045f38d8584f7fa8cbdd86efbea24efc7a2c8b41bb265644fa 2013-08-20 17:19:56 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b706458743684ee035d1cf572b3d135f12fe1ae034a5b143805a4711b6e0077 2013-08-21 06:14:10 ....A 974848 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b70d497e612f750d4c14089a39965f076de491d82d8e4da41af4a65cfc12f17 2013-08-21 05:18:16 ....A 338761 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b71723ce36d76059f99eeef2350085b851db5a8708b17048e2b9b4883c6bb86 2013-08-21 06:18:50 ....A 16384 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b71db0eb1cd4ca45b066f22e2761f2f2a26b0f77a692cb0abc717972bd7276a 2013-08-21 09:57:50 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b730764a47da2ad026c11c5f7c77671ddd6c9efb133b9c7b1be1670e8873014 2013-08-21 07:48:02 ....A 1880576 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b73896872e205bbe58d07d5c37d8774a629d4755042c4d734ebe106fd3f03ac 2013-08-21 08:55:10 ....A 101888 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b73b3f2b03b448b72bd1498aa416b26af2a2e08eccc1a50847022083b678d94 2013-08-21 06:38:26 ....A 409600 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b746274b2b08922615b6b218439e3b2546787c59bea61c778d91f998d68b74e 2013-08-21 08:30:22 ....A 116736 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b75efb3da03a02e5ae86f7e327591737b71d765d9407628e22716c28f524216 2013-08-21 07:51:22 ....A 531968 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b75fffc5d3050553e320c103e0b767c94f87a0fc278aec2e01b25eae20e1da8 2013-08-21 01:27:14 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b76d50e859018a8b5b1bea97514cd015f1d6fef2a7f491accaa620a796350ab 2013-08-21 09:12:38 ....A 498176 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b78b7f27fac2e0ff86061113877326a63e637b7651ac2de1da9f98f2357f247 2013-08-21 05:35:28 ....A 92160 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b7939df38a8113a3ed342bf97696e160b3fad566eca0abdf1c31c2ed28e86d3 2013-08-21 07:02:52 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b7a89ce9d20531cb9f3ceac793e4df346db5ae7bf49d7817cdad228e16daceb 2013-08-21 08:02:30 ....A 936960 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b7a94398ca714516cc5c4ab44bf8e0b8054e9820a49d8315b48a223046ce5d6 2013-08-21 09:09:34 ....A 200125 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b7b01f2136fa7e3ed73cb81335ea157377408bc5cfffb0ba49101c424d70566 2013-08-21 08:37:24 ....A 115200 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b7b6fb3309f1ffa239e7953120f10703945e977fff58fd3cf4e07bc519daf30 2013-08-21 09:17:48 ....A 72708 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b7c37041b707583c8ddd512e5c9858182842b2ea1cf9e39aa56937156e3ad7e 2013-08-21 08:23:34 ....A 12160 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b7c8d1a3d5df792ae982d8a23ffc54b823d01a5f9caee7963bdf4e78c01426a 2013-08-21 06:02:14 ....A 64512 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b7ca496c8ec1ab8f7fd5b8f3c4ae08dafded98c317efabdc533cb7ab2dacf1c 2013-08-20 17:40:30 ....A 236544 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b7d9c22c2103a1250430484a9df8073beae021c18607d5e7248c81760163187 2013-08-21 07:28:04 ....A 33792 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b7e5ff6c2ae65943eb23ef06cbff4462e1d27cb5c2c3a552179c96215462d9a 2013-08-21 05:55:34 ....A 168448 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b7f179ae2d6a7bdcff42ea9d2e8c1ce95a0d21e4239dfe42522c542b354e41e 2013-08-21 04:19:06 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b8065c33b02bece6a4149965238d055a1084d37381b4f5feb6b591f382c41d3 2013-08-21 05:11:28 ....A 84263 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b8196628c8159e83679e25ea0327b7135ae5615486ec19306dc2ed01a99105a 2013-08-21 05:20:34 ....A 197117 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b81e3994f33734c3a6b79e0b84c31ac62e1b41b5ff879386e8748ee200443e2 2013-08-21 05:21:16 ....A 380928 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b833fd140715fa295872f82b81d686ca09e6826c40d71149023802ac32d1307 2013-08-21 07:36:30 ....A 129028 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b8392fc20c8c8896caf630dc7c75d28a4ab8383da202fe6074a59238aa76af6 2013-08-21 08:01:04 ....A 291328 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b83e55e882d89ee3a5a3ffa3f539341424ac2be6464432bbfb947431945d71f 2013-08-21 06:01:54 ....A 56320 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b85e38b0812c08ef71fe02f35946ddbd7e1479bbb6d81cef9ea51773d556070 2013-08-21 07:24:40 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b86a2633a765a41db546ec71149a4a0ed9f06f9f618affd2ad2d93739fcc4a5 2013-08-21 08:35:04 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b88722577d381dc21845acecb34e037920a4b71eba925134acbcddbf69312ae 2013-08-21 06:18:10 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b89030561d9b325dab546b295c682c4c04cfaf6f6f654744091f8d36f3f1587 2013-08-21 03:14:54 ....A 246272 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b89314d7a3fb7839ba310f175d0fa6bbd35aec7429ec10b0258083309a0a664 2013-08-21 07:47:52 ....A 337920 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b89e9fba67523885ff4ebb9a975ec33fe5266515183615bcfd86b6f879b10e3 2013-08-21 07:55:38 ....A 343040 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b8b6c438f4f84d5057ebe54a776fcce3b704c2010fabd84ff16942a4b66b82c 2013-08-21 01:42:38 ....A 258054 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b8bafe06b6df2b09dbb10fdc0eafa208f4923cfff48ecef75d9d9550bc3db85 2013-08-21 01:27:44 ....A 182784 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b8be55f56f90dbd490c0e954cf164245d93d66d5037c5410caa5e67380d8136 2013-08-21 09:24:50 ....A 127488 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b8befb09a46000b28ec97941454d877372623f57af42daaa877b9bee73d30f0 2013-08-21 06:16:32 ....A 190976 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b8c1a0561b8977d2b6647f8d9b37bd2d3a0c51b5b6ec6606d30803f7a66d96c 2013-08-21 10:07:18 ....A 115824 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b8cfb7dc0fb3fd493e8c8a2a1f92224268e67806c549f516b2ac4906e35d824 2013-08-21 08:29:06 ....A 53251 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b907d625e6aaea9561e8787c84cce3ee8b3fadaf0e59dc41f7dc0176ff4d9e7 2013-08-21 06:40:48 ....A 206848 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b92348411cd909b200c052f1f948e5fea26abc511f5d71c238ffb164707d078 2013-08-21 06:53:02 ....A 190464 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b926ac90ba9fffcbfe18a20b0aa44d41e550028aa96c9f03318347ede88c0a6 2013-08-21 07:25:02 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b93388bd0428a850c50b515c53054e9db67db27ecd3bc59f0324c8344f104c8 2013-08-21 03:37:02 ....A 158208 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b94f638387e790a1a2eed6738976b1adaf47ad77249a4d61ce47cc2e2d7022b 2013-08-21 05:25:10 ....A 283136 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b9526721ecc915fdcfc2f0925759c9240ea7c8bb7b1386e908903d3e7c6e7b4 2013-08-21 07:46:28 ....A 59904 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b95edef7120ee80a70aefe8caa12416dc3b692ef1d763665eaa0027f8e22026 2013-08-21 03:01:42 ....A 877384 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b96ab5aeb0dfc95ed4957a82618b3c19eefb26b7dacccf9aea32a6fa8f1318b 2013-08-21 09:04:24 ....A 3829248 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b96ae5441e44f331dfb37ab05ea6fcfaf2dc19173df58c2ebcdbd73060637a4 2013-08-21 07:29:02 ....A 262525 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b96f7360ace2bd6c301092a0202290e74d855b02ccc658b918e26a02f485542 2013-08-21 01:46:46 ....A 347136 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b9727fc18a44a280cd5836c50e6603c8bed512b170c607221f5c89d10e7351d 2013-08-21 08:54:44 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b976d928259239a157120de3a6b7a973bbcaa5abdf0dda073e40e28888d4cae 2013-08-20 17:04:10 ....A 22618 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b97e283ceeca7e4a917166ef3c607b6618f0d363a38de3e1496faa0677bca05 2013-08-21 06:29:28 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b9800af73dd514927530af844a602473fbd9e0374ebe592b9e47382e0fd79f9 2013-08-21 01:42:36 ....A 134426 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b9897924d69dd2f723e84f3c8a799fd5e654be3694d2d285f086c3116041c22 2013-08-21 09:28:20 ....A 83968 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b98d2d538ec2282f09a914550eeae67283755c3e81187010fd4b1f76bac5c3d 2013-08-21 05:23:30 ....A 181760 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b98d6b4c1360b93bc6fbc8c898ffab9940937bfc7a469a1207ae98f7fa4d195 2013-08-21 08:55:14 ....A 174592 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b98f9493f84c7376523084006af4738439a1357b18f635e37f5ab6cd0863f20 2013-08-21 06:14:10 ....A 6400 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b994553b3859d5ef2fe96508315673fc8f97b59dd26df32e9a2fa00340c705b 2013-08-20 23:12:20 ....A 799744 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b9a4a0bf8c59cc6e90448bc063301a07079d7b9ca718c1707ab4a6e4b737f23 2013-08-21 08:25:56 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b9b10a5cefceee0f53f9fa8d8cf2c6ce8a091c864e26ce0280fc51aaf25e390 2013-08-21 09:57:48 ....A 209408 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b9d32193b53dad17f6540e603fdffede1b43946d327932dbdf8cdd6ddf03a03 2013-08-21 09:02:44 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b9eadf9ecc0d4be587c76dcec66d4ff9130e2fd138fbc5d67a77c106cd04b62 2013-08-21 07:20:06 ....A 12288 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b9f3910a6a02dc623a7446f89c33cb515d74bdeb1079f0fb78ff59f7ed9c67a 2013-08-21 01:26:36 ....A 23882 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b9f8dfcec92e9ad91f5f86a4dd9c7e52372c50ec84fb5e6d472607dc9dac8e3 2013-08-21 10:07:28 ....A 297472 Virusshare.00084/HEUR-Trojan.Win32.Generic-4b9fed43643a14f56ff8c52b67ebda654d3100bdc35d26f547851a76af7c1bb9 2013-08-21 10:04:02 ....A 7680 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ba14ebd2dbd8701e6484d884d4ad3a4a86c4b50ee7d0e5fe9b13850a1698850 2013-08-21 07:57:02 ....A 412672 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ba1e9853df281805da6d0381b4eebe78fcca6718e7e25686a3a9b58726c2ac3 2013-08-21 09:45:28 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ba2e7a48a35f77d791ed033f48fe39e55f0954c2ba896b52f3a725e8a4dd187 2013-08-21 05:40:22 ....A 47512 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ba349979354324035046d23525d5d76252a92f8a082b0758a5d845630d85894 2013-08-21 05:57:30 ....A 92672 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ba58e06a98c7f90fa5a06b0ba4da175d5d3dfb10343742f3df1a5ebee1f33ca 2013-08-21 06:11:52 ....A 192993 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ba5dda2beb3ea3fdf2dea7491df0ea4e88bedcc985993c9bbbcee05108008f3 2013-08-21 07:31:10 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ba7e2d064913e409db31d718c0db4237a46906e75ca64b0d362f0b0be9e178a 2013-08-20 16:58:50 ....A 634618 Virusshare.00084/HEUR-Trojan.Win32.Generic-4baa3ce2bd850b9e1a7c3f387af593c565ca7a1ea8077e1a8deb2f6deb5c96c3 2013-08-21 05:18:50 ....A 14365 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bac3ab5c7116614f43a436b2ea2da3f3632fc2cb98896e1d82ac996c73888bd 2013-08-21 05:29:16 ....A 78848 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bad58bd0870e20778b586032f1b8472462802217ec4419f64fc0a2d4c949495 2013-08-21 07:40:22 ....A 95744 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bae9a14bce2f311b1e07c2f9bff8b05b9f0f8a2b4fe2097ceb0d40224eb7d48 2013-08-21 05:18:48 ....A 2723328 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bb059fc9cc6846452b0590dc9ac305bd526651a9b8ca8a2390f342a12abe98c 2013-08-21 05:26:46 ....A 3890353 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bb0785b7b99a9e54bd66696dec57e8026ae9c2c51c84fd287658b8c0549fe3d 2013-08-21 09:59:30 ....A 392242 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bb12fecc90e12c5f2bb64da885a3ecfeb2031c82c20805df93461bc4451bfc5 2013-08-21 09:51:28 ....A 16726 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bb1e6bbf88925f5293bee9bb24d051e43f407aac18f08837a97e0849829dd6e 2013-08-21 08:55:06 ....A 1144832 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bb382e0a772d69ac95c82ea5a3f723903c351c1f139291d598f4e62afbbbf4b 2013-08-21 01:52:52 ....A 441068 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bb6232d04c0f71a6d228a9f9cd9f4398b216b43cdc7647c220952891dff28a3 2013-08-21 07:34:54 ....A 150528 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bb6a8b8a9867744e5ae9e59789404d8aeb860953b79d0d4bada6305983441f0 2013-08-21 07:22:22 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bb6d2db6cccc6a06e9d6b2059a127615a02a6ecf3f22d9966cc2ec6337b3cdb 2013-08-21 07:09:08 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bb6e0674dd5385357e73a552b4f0b1a722d16f83aaff40a32d58a578ec8c544 2013-08-21 07:30:38 ....A 501760 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bb8a82dc937c91db7f47830eac80861958dc2ce1d73cfd362c5fd57bcb8bfd2 2013-08-21 09:46:02 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bb8bc543e81d1d1c1dc85857d1fbc4a34fae5569f6b8efe5ca4c01b69bc1147 2013-08-21 06:21:42 ....A 86476 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bb8daa60eeaa0a707ef697d6958c68514b6ff3f546769b123d048fabb8ac042 2013-08-21 08:57:12 ....A 462770 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bb9c77c28b9d25d2aa5c6a2934e9ffc34ba4b1e8d99b57e5082f1171d8af65b 2013-08-21 05:24:12 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bbaf62eb6f33045990731a46b96801822e0e05eaa1b8f7a9f5f3d33bf2e3c5d 2013-08-21 06:40:46 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bbb1202571e64fed9bc30468e96cb1918143d878d6604675a4f7905f6753dec 2013-08-21 05:23:42 ....A 294384 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bbcdbb0189e482e81f067aa10f5dca31a582468bf04e476ed8e2fbde7e67ed5 2013-08-20 18:06:56 ....A 199168 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bbcffa7dc090619bde2b416af36e8501a821b56b36d53a88d8ee8dd0663fac7 2013-08-21 05:16:18 ....A 144896 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bbe147a339b6ff64b2f8cac19585d3c132a16e0aab521daed78ee4df06beac1 2013-08-21 09:14:42 ....A 87552 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bbe7d6ad4b3189beac144ce67c25d6443bda1b3c6dd8057938dc2ee1487a6eb 2013-08-21 06:16:38 ....A 234496 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bbf09a7e82106b0d2a7f023b214fbcba26e0ae2f248344870653efbba13de0b 2013-08-21 08:55:38 ....A 58368 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bbf84959d69e10c347a601ff42c3879035b7430ae2d6e9565f37c7c6a421fb5 2013-08-21 09:31:22 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bc40f0686b383ec1d430539255320990523d00bd94aedb2f4340bacbff8fd82 2013-08-21 09:32:58 ....A 53270 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bc52d9aff6a0bd631ee6c9dba8a51b6ab6f6f61443fd0ac32e60369b47750f4 2013-08-21 01:30:20 ....A 168960 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bc6f375217ea879f47d45f1d073222356f30859cc508d519db61235b665c976 2013-08-21 10:15:54 ....A 177160 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bc6f4c2dedb7b16a7c4c46eb68e3f5478b66453fe786304e9a525bd4a8e326f 2013-08-21 10:08:50 ....A 342387 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bc96c47395d2a49282a56244bb0dd434810d287f069fb911ca3493fa1484da0 2013-08-21 09:29:30 ....A 124895 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bc992298e8824cb17d6b33588c9766f635977e13af792eab4bea287fe500ec4 2013-08-21 06:45:24 ....A 42592 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bc9e637022a8b7b243243db2aebba1a31cfb2d990471ffa7d60166c4f501137 2013-08-21 06:19:34 ....A 550912 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bcb0435022b9ed8a0b256cefcf7606f9bc0c063eabded0034072cf9c1b84153 2013-08-21 05:27:52 ....A 704449 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bcc1be73afa561af2d6de0974f0c802d4c4338a7e0f25228ca31313dacec937 2013-08-21 06:15:56 ....A 229434 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bcc7e7d5e15c4d4b1052c8899064a0df0d02660e1c496d548d1db754de51fc0 2013-08-21 06:20:42 ....A 19386368 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bcddf75366df685910645a847d1ac0d0452add2d268e70377fb7b8744894d1b 2013-08-21 05:57:18 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bce82195705e6e77fb82d5995e327d39ab61572d8e8579ce6d6f6df1334baf3 2013-08-21 06:33:34 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bce85a60779f44df1bad04a643aaea720b03a01481419e174b3e11a2df8f824 2013-08-21 08:57:40 ....A 450816 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bceaaf736177b22b005adbf0da19e2df83b9f3a2b5076402cd90e0c1bb6e52a 2013-08-20 23:06:44 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bd09318d056ee77fd423d93103609d1a909152767a31d828ceaffcd09b7af17 2013-08-21 05:35:36 ....A 67664 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bd1e5a3975fb4bdb1ed4cf7dd52e04467d3fcf4670e67c89bc37e84886b2bde 2013-08-21 08:57:38 ....A 2388158 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bd2ee588be0ea9ab74250efb6aac883a41affcded235c582775c9a6def30f59 2013-08-21 07:19:20 ....A 543712 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bd3290a3904ed86e14176f1a1430fcaf3f7d5140a014143a771c1aeb8c5cc6e 2013-08-21 01:58:24 ....A 322064 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bd3793937c2012cb200beb680c2a7e83515687dff137f03e6133f8c7b49999b 2013-08-21 07:47:46 ....A 300544 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bd3e581cf43784fa1238d8c52f76bb0eb49d37cd1ef6f2021e9d1e0a13db8d9 2013-08-21 09:52:54 ....A 142336 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bd4d9aecdf8a68aeac6e908cedae990ceb17885a2e357d84286e3f548a5cf4f 2013-08-21 01:42:26 ....A 741376 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bd602f2f419ea6913a3637341f8b4f5cd6b373a928b7eb3d5529cc60a208fa2 2013-08-21 09:31:22 ....A 194560 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bd73d64de9312ad52320430f1fa91d7610463ae12519bafffb7acf158c1a18f 2013-08-21 07:31:12 ....A 17408 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bd9561c275d7ab90ca4a8966ac41567ef39c5849e54a95ab68852c480db495d 2013-08-21 09:31:22 ....A 293697 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bd977ef41c9ded6e5c5f90ba234c40ec329ac509bbc4f5206ea85b569121caf 2013-08-21 03:55:24 ....A 346288 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bdc3677e75f499b63412d632bea966c59692d3e3e54332a3cd29615675c9f3f 2013-08-21 10:03:42 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bdca3a3fc0ec3bbc0fa0903ee30685d056849d96713c5179554ed8c0a67019f 2013-08-20 17:02:16 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bddd6706fc0a2f7c08bdb2b7c0e56381f58b325caee7626d881a8b2a0184741 2013-08-21 08:21:38 ....A 155904 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bde3061e7a1e60b9e0391e0bc756320677e3a54715ea6176478d9f8e7d04ed0 2013-08-21 06:15:08 ....A 6144 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bde419218a6bd01d1a97f6858ee451fe0866a22f6d6844df3eebc61295ea754 2013-08-21 05:42:56 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Generic-4be0193242a73ab771a3a3dc1c60b2e49d95400d1206081c1e1a44dc66e0404d 2013-08-21 10:01:46 ....A 290738 Virusshare.00084/HEUR-Trojan.Win32.Generic-4be088cb1acd71ccbbc96ccf8acf8b9a4dd36cc3b5d54d9f5083eae4d76d9864 2013-08-21 07:17:08 ....A 53254 Virusshare.00084/HEUR-Trojan.Win32.Generic-4be174d1641fcae02bb9221b7d8d5c4bcd01fb711b2b7da9fb588627538a3a47 2013-08-21 01:24:48 ....A 75776 Virusshare.00084/HEUR-Trojan.Win32.Generic-4be1e8dd676e3504eb721db10fd8263d0f86cc4064543b707915dab0f124ce4d 2013-08-21 09:11:22 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-4be2d3fdaa9f918155a472b63a24027ded93100958e3c9fbe8481b0f1204070d 2013-08-21 06:33:26 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-4be2d58a5f12b71621330254efbf49c1ff57fe812d6c39f6a6561a4b59308557 2013-08-21 01:47:20 ....A 161280 Virusshare.00084/HEUR-Trojan.Win32.Generic-4be42881c512b23688368f8a2bf36704ebaa139117d436b2abac7d816ba73389 2013-08-21 08:33:14 ....A 173568 Virusshare.00084/HEUR-Trojan.Win32.Generic-4be6410af8301c5120e8491d60732e170dd1a4ad4b89175d94a83ba3cfe8a839 2013-08-21 05:40:40 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-4be7fbecf44346214ffd3c346144201692b84bd428cacdfa5f21ce24f4d08d06 2013-08-21 06:52:58 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-4be891bc652f3b98af83a16e30e50b805deeea574d024b30082de6e7cd4f25d6 2013-08-21 02:39:06 ....A 468944 Virusshare.00084/HEUR-Trojan.Win32.Generic-4be9f5aaa50b7ff7f325e42e5c0d94a63ea1e58de100b60f0d66c930de75eb51 2013-08-21 09:06:10 ....A 1000960 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bea0c9a8a7fa66e181893765b297e32b7a71f6bad8992ca85d9236d321b50a8 2013-08-21 01:32:32 ....A 17413120 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bea1701093672df1271e7969c61475da4c85d4d74829a74cbf70cf88324ca88 2013-08-21 01:54:44 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bea6e3b6a86ba0a9c521c9de33203daf66ee22107f41212105cf6561839f7d9 2013-08-21 07:30:18 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bec4ca218ccb4343680df7473ee8793fa66d59b9e1d8e3ae031026a88d228c3 2013-08-21 04:15:00 ....A 3584 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bec8a9c250cd442418445dff096bd0b9374ac804fa60a85efc2aa39b0db5076 2013-08-21 04:11:24 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bedeedd0d5e48e9e4072f310ca23a5c239ac38d86cf684250c2cdfe11971e95 2013-08-21 06:00:34 ....A 134148 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bef2f61327fd78d8453a462380b2c1cd42d5e6c885857fd5963bce43d06a797 2013-08-21 09:50:56 ....A 158613 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bef71a01364c1a41baccad3c26cb69ecc0a2249b691ed089761411b828f8790 2013-08-21 09:21:04 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bf01f3a2c6b2bf40ffc555d8b931794b1c0433d0cdc59e47f734082ec56c6c6 2013-08-21 09:45:32 ....A 1176576 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bf0419e9009f99481ad73611c1d1316ccb853699cb4fcef154b9c6050aec73f 2013-08-21 07:28:54 ....A 2457600 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bf16ef50f6ee94563fe65861a88255d76cfe2b97a0616549ebea82062cfb497 2013-08-21 09:31:20 ....A 687678 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bf2ded5ee1a90b366d1882d6d31e96e820d16bda95282aedb76ae92f4de052d 2013-08-21 05:22:30 ....A 214015 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bf34b90499766f7ea90f15b63fd9bedf7449d177b9e6d6e61c7aab520b7c0c8 2013-08-21 10:00:36 ....A 364544 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bf53880ab46087a2425851c4d4bd0fdf4a06a7e7ea579a1a9feec2dc49455e4 2013-08-21 07:20:56 ....A 49565 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bf89027ea2635a557adf06366182ef8defdbc1312563de9e78b8c3c0ce01f61 2013-08-21 10:03:48 ....A 102162 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bf8acbcfe27fed38a594d549edc58cb9e47a3b3aa527fad4e0307e19365341b 2013-08-21 05:55:14 ....A 466432 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bf8b655e36f9c54d134624b3895419316da55469836daff509a9ca39510364c 2013-08-21 07:17:50 ....A 172288 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bf95e0d10b7fee95b0c994d20aa7f66dec8b3c13404213128fd695d9b3fb66b 2013-08-21 09:12:16 ....A 37309 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bfa10b69aff568ee0b0a4fc60bb1ae2c796b11c1a46af0f5c74e032d350a418 2013-08-21 05:29:10 ....A 29696 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bfba5787717f85351aee3666ad73c94e714f5429c7b420d5fdf20344f23ce46 2013-08-21 05:25:08 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bfbdd286e8e244a931e5d94a2fd6834de29253b9796d0a4206fa6a70c8e8a96 2013-08-21 07:40:38 ....A 486921 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bfceae6f89b6d898eedb3b60d157fd2e497ad019a7612ff571dc89dbeb3ce71 2013-08-21 06:07:38 ....A 294400 Virusshare.00084/HEUR-Trojan.Win32.Generic-4bfff70c73a087a7976fda987f308795a73c851b6963203078ab7f47f0167bf0 2013-08-21 07:13:18 ....A 22528 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c020c9750ebf73f0ecc1e20d1ff6b0636c568bd7849a64ffeec7e5759613c93 2013-08-21 07:19:06 ....A 815636 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c03c6f36cf0400aea0aaca8291422590106b77eb6ee30835f3eddbe1f256655 2013-08-20 18:22:34 ....A 5014760 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c04b5ce2e79e9c2f87d551a1ad9bd15c44e389e883d0ab502824a10f6b8cc10 2013-08-21 06:28:50 ....A 479240 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c0589125bafebc4f17eb9c90ca08c1cdbeec6d46bf8789e875cda84c1460cb9 2013-08-21 08:11:06 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c09a3c7963da2a5a6a038d8df14ca9e09e17cbd2d928d4ae66cde532d5544fe 2013-08-20 17:21:30 ....A 34528 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c0afda14ac9c03260c9374b85fc9d0e956c5e362f6fda0da975b8f49b61e040 2013-08-21 09:16:28 ....A 271564 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c0cf91f520ec5cb1e99eeb56fd36038a6485c57da58c02262136040a7aefba5 2013-08-20 22:37:04 ....A 91078 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c0ff2dcc50c9cbb6cc6540dd0cfec3089bee7ef87a518c6b2c0867dffa0b917 2013-08-21 09:06:04 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c10977c8698cb00e9beb22e1ace25b3fbfb6bc3a0dab6d6fdf49b83f4e2ee1e 2013-08-20 17:04:12 ....A 24428 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c1109e34fcf6554193afc1ca9e9a96c82c40c09c59800cdfeec2918a5bdf748 2013-08-21 08:57:02 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c1183b7bb298b995858aaf2f9ee122a0f5ffa351e62e9043136d6cfa8e8f155 2013-08-21 07:04:00 ....A 4608 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c11c7465b121197eaf9ec9abb6ed46007e9e8b01e7dfcc708176fa40e0adbc6 2013-08-21 06:40:44 ....A 863744 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c14b4bf8a32c2c2c97f60b4b20c00468f5da2b69e0977dac177001052e58541 2013-08-21 05:25:10 ....A 155136 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c14e72be6bb875636f23d47c04d3d7391a24e0bc45a9cf6add0ce988bf2684d 2013-08-21 03:02:06 ....A 588800 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c154022dda42f4e3c30ac8e01fc80e1e2a73b0de9246e6ac3cdf46646644737 2013-08-21 03:18:54 ....A 56832 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c15e91b215eb6c39cf6bce209d2f72aa95bfe64a1e2b425c2faabc8c6278066 2013-08-21 06:20:34 ....A 978944 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c16108819b20e236502484f662d3bb088aaabe0e232de8aa25889668ff1f3c6 2013-08-21 06:33:08 ....A 146944 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c18df5e9ee9557f7030440c85006af81422b993ad6239d70e34f46701404692 2013-08-21 09:48:10 ....A 245760 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c193c5f6a6a0a47a32184372bf2779d010038907637c168c684679bcc09235b 2013-08-21 07:51:44 ....A 116736 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c1b5ea40720de828e5b66e36a2fd25a2c49fd1ada0c73814691808bfbc7f321 2013-08-21 08:31:50 ....A 281600 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c1cc83909fcee4fb6c23cf8c2b374a5c7aa2eff7fc4b27f03a585799dea9b30 2013-08-21 09:32:52 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c1ccf09b3d681a1f85126b6e918dc3dfdddad91e8692049e750a3efbe386d1d 2013-08-21 04:13:18 ....A 319344 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c1d58aa1566a3bb25d2f439cb18416cdc80b602e91005f1d0304a408b6167a0 2013-08-21 07:03:06 ....A 38400 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c1e64ca58eb1f71aad984df70c4174ee2d8bd3ba423ea74259fcbb4bf8ddfe7 2013-08-21 10:06:32 ....A 274432 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c1e9548936a6c7ca7b2a0f47096aa45df973ff357082216b6ebee4fd4aeb88d 2013-08-21 09:59:52 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c1fa4643b87c8e562b222d57b607fb2da27a65f51755370e6438ffe5aca6046 2013-08-21 05:19:02 ....A 26624 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c1fc22004c0668f7464e5ae81c21e08592d27060857d2a6e58f247da7690ac7 2013-08-21 06:06:52 ....A 67105 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c20aca5ea477923f7e97bcc5bc6f83edb0807fec0e9b7b71e22142ba70133bf 2013-08-21 07:58:42 ....A 1233408 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c21d7ac61971a0d8c845c83a61153ca38b4b6521b28c571bf44edd1b89a9de1 2013-08-21 09:51:30 ....A 192000 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c221d3f2b4845172c81e9f742140d239da497ee5248da6cfaed92b99528f930 2013-08-20 18:16:16 ....A 185488 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c222dc978cd199a0073e9142af313a227948a9eaaf7d6c7494d0b7f9a69b8b3 2013-08-21 08:59:14 ....A 513 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c22b5b9dd13b68c0a115d164957339cd50370bde50daa5d2409f6979df1efed 2013-08-21 05:33:02 ....A 278528 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c2304eb3e64a0e81b7565dcaf68f062ef3c2fad7fe1cd26fac9235de1f3670f 2013-08-21 07:12:22 ....A 4096 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c23a057745faff5b5fd7df55c3d90396a16649c9e73e459539ab573d43d0890 2013-08-21 06:57:00 ....A 258054 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c24a5b9fcf46cc5c944d09e36979dbd0284e4d236260f67a83894973adb6b47 2013-08-21 05:30:46 ....A 81069 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c2567a98e1bbe4ae930cf5ac962c82a310cb9e45ae51ece0faef09fa5b875f5 2013-08-21 09:00:48 ....A 20640 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c28aa8129fec8eac8186b067c7ee70c4081341ca792c551d1607708f24a9792 2013-08-21 07:34:22 ....A 15872 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c28e1e5c66744175cda4261cbd0efeef99300d142051455f402763a8c4fe3e3 2013-08-21 07:45:34 ....A 32925 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c2a7d1ca5e4ed4909607cd0ade33bc824abff2ddc0fc52bb3156d5b8772d4e2 2013-08-21 09:56:24 ....A 265168 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c2b87bab8507c1a9c22e18792d0595849e26a2be4336aca735cd1df7135a5f8 2013-08-21 01:27:28 ....A 52613 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c2ccecfb898b97d026a5d535e9edd2f3c8cf78a094d522537c6dedfdd248877 2013-08-21 10:03:16 ....A 72708 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c2da3190285649d5456f5a7f30a1dbfe0e10e579d0df59dd40bc2bbc325f8e5 2013-08-21 07:12:00 ....A 400112 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c2dd12a3592bd95b30f517b0fb0ab431c93b432362b86f417e05f049ec58a93 2013-08-21 07:44:46 ....A 29184 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c2ee360435d0bd0eaac8582dc547317f3ce8d24a83e638810493a6c0956ff2b 2013-08-21 06:12:02 ....A 75493 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c3117f9059d4f0fc04fbed0278315dbd51e15fa7073a0c735c7edada118b528 2013-08-21 10:10:16 ....A 913418 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c31d61453ce2600dc654780c3780b5d6693c8840a84ec099f4271c7ab836247 2013-08-20 18:16:44 ....A 33280 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c321d9c0dd4d976549fd7f2003dba5a6397c1e8fb8100ab8f4d138c53155747 2013-08-21 07:18:30 ....A 272384 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c328f7b93ad2b0d5ab402fe6a5e076bb1ac04de344de4426b32934de4877bb9 2013-08-21 08:54:36 ....A 781337 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c32a5549434b1b51ca20add2ff26b2b265dcf403b9a3e9f68490702f71ed063 2013-08-21 05:33:56 ....A 13248 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c33454f46fd1d4795550b45be7b7ce25063517cec8dabd7abe471a2480b7f46 2013-08-21 07:49:54 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c347f060856126293a31fa71ede2fc95a8cfcd9a9c765dd2f07e2297d79e0a2 2013-08-21 08:07:04 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c348fd7ff6f587629ca6a68245102c6f60d4007fd7686f172047c05cc3169b3 2013-08-21 07:57:12 ....A 1339392 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c368320b427dd6bba2697cca54ca610b832458874adbfc36a038ab6e47e03bd 2013-08-21 06:25:26 ....A 200192 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c3708c4fcd6a5a678635c69c7460fe849ed8793a915a66b34227533919c3e55 2013-08-21 06:10:06 ....A 294400 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c37720092359fde7a00274cdda936e4ad1c597219f0bf05ba4684f84be6a941 2013-08-21 05:25:24 ....A 660992 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c3775e1c6b0ea0c1677f8bbef5c0d75c60eeeac40a0448a5a9cecef42227788 2013-08-21 08:02:34 ....A 98752 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c37e15c54ec1a654b19451b09286599424124632150761fe5d456ed37d5f513 2013-08-21 10:16:04 ....A 93696 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c38672dde170a0294118666c8af78eb92d2036a0bc89a34c74115755ce38d10 2013-08-21 01:25:02 ....A 806912 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c38faf9cd4f4f8163dbb587936a77ce6eb6287cde04543fd0b8fce0ea9f593b 2013-08-21 10:04:14 ....A 619010 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c396247feaa2b59d250f00327bc06e88040321057e9956ca5bfd5328421fa8b 2013-08-21 01:27:08 ....A 1154048 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c3aa81c3145361f05f34009d5b7b775ee85b94b900bd0734b9ded6f6370f983 2013-08-21 02:34:28 ....A 123904 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c3bfee720035125e61db9163ddbf9f33dc8afb2ce4830fb8a38b621aa93d139 2013-08-21 06:48:50 ....A 102913 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c3e6a574592f9107a99d6f82859d9700477f8688e4b5e2e1c97d2f43394e326 2013-08-21 01:24:22 ....A 88064 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c3e785d028d52b189fc17a3e9f90696ef290549106aa63ac32930abfacec12d 2013-08-21 09:15:44 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c3e7c629f50ff7341c63af738b6b2d3365c041be6e931ebbfeecc852ee55b0e 2013-08-21 06:40:26 ....A 53256 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c401b4bd2aa56dcde9fdf0eb07598bb0a695cb117be3c0368ba90d36626a8af 2013-08-21 06:18:22 ....A 914944 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c403af21945dcf221314290245234c7d49d470b05b4d25b025e8af0dac1a8c2 2013-08-21 08:12:26 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c42e9db139ecd480934cd210cb6a96c5cd7ba8bb668851a76a3471f51670046 2013-08-21 07:58:22 ....A 237056 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c47223d03903b55f21a00668662dff3227d498b6ad6386daff9e2c5e93d478b 2013-08-21 08:30:20 ....A 534016 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c49fe5655229e4fc4da927633e7ce680a307cb7375b43f5d73df107bf61bef8 2013-08-21 08:18:10 ....A 69174 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c4bbc4d6dc94512bb817f4fc94eab98a8271cbd793132e72df99f0790849011 2013-08-21 06:16:52 ....A 2763264 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c4cd95fdd9412eb7dea20b280a73e2e4284ca8ced098ec585e36805b565e108 2013-08-21 09:22:44 ....A 189952 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c4d774870975a4c1d21be9b702ce501b3e64de61338097da86be814ab392556 2013-08-20 17:52:56 ....A 99332 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c4ea632e6740e5c24c8fc6897546b0c02ea076c3773b4f303930540572aa1d3 2013-08-21 06:49:18 ....A 2715580 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c4ec2391bc8d309c01393561c2a5172f52adef35143e8696c5cbd73aada0325 2013-08-21 07:09:14 ....A 144384 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c4fb45600af4b3b4058679eb9ac4d776cdac74c64afef4fb93f4febe102f1bd 2013-08-21 05:40:34 ....A 17408 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c4ff1fc3f57b03610f14b65c2077abbfa627f241ebf69726a45d6c4a2c9380c 2013-08-21 06:21:38 ....A 53262 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c51ff7d3e91fa6f5ec507297234d478d3a65394fa4f1ddedab65a74f1cb0752 2013-08-21 07:24:54 ....A 417984 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c5315c35fd2384a3aaf07202bc6b1f8ed9ae945dce1f3a6e72496da9e62a248 2013-08-21 09:59:56 ....A 187904 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c542c6823c93efacf9196773f51df06ca52f1df712f5ba93757d0529aa76ace 2013-08-21 06:35:56 ....A 159254 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c54dada8f2dfc48deaca7f07b309ead2d86ff22063b40d1290a3167b99f1388 2013-08-21 09:46:08 ....A 352777 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c558898e07565a9de8a3e695ae562c6fed1638a462182b1d73660b06973941a 2013-08-21 06:24:58 ....A 348160 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c56e0f0aebfefd472adf21bb944c2cb846ddcfdcb411d4a61993a17bc593e41 2013-08-21 05:24:10 ....A 292352 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c57658bacabc24f66dbef3a0e921e7f2e413a094f82cb6fb574a88bccc2bbef 2013-08-21 10:00:12 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c59436d264de033a45f1b05d42d8220d5c015d84acee6739c39e3f9bf60700d 2013-08-21 10:13:34 ....A 2178560 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c5953f6008efe01e612a37cc156ea8483a09ca4b117bb6239c2469a3258dbb3 2013-08-21 07:21:52 ....A 103920 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c596267251da1bf0d8fec1ba58ea1963fea61edccb281b389eac9fee0d0996e 2013-08-21 06:30:44 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c5a583da967712a261bf4087850780b24f72f8678036b07785d8e614efa82a8 2013-08-21 05:50:36 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c5ac330e6414374edf53bb0049304302c4099e660e6619278a2ed077cb82464 2013-08-21 05:23:34 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c5c2c20d7be62639e7998c3e9cbd446b8832d597c386bc29e17bcfb72b9c3dd 2013-08-21 10:08:48 ....A 17408 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c5d601e3071a1fe88272e9ccec1a2bd54416274c38fad292f0404de1694b768 2013-08-21 03:41:06 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c5d8422090cef79d36c63e54a19debc8ea78f67c25cf9898db1f1ff84f5cef3 2013-08-21 07:28:58 ....A 939156 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c63344a53f1a5cc9e58ceb204e3f02a139ce7334ef3db81c39ea674203feeb2 2013-08-21 09:02:12 ....A 784746 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c644aa7ae4b88a10b4e4ff7dc14482b500dcbab3fe455a273548ecb75ab0d53 2013-08-21 05:13:18 ....A 145495 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c64c2fb772826321179edb92f070e55805f8e05d99d98a78a91523a26f749b0 2013-08-21 08:34:44 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c664d4f1c6d4371044f3bcbbcd33f61a4ea26aa18e23428bc59a1f658bf0bca 2013-08-21 10:11:52 ....A 454149 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c67169f68047785ca3c0e1aa94f80044c4049dbb72ba42c8e874637dd9383d1 2013-08-21 08:18:28 ....A 46108 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c68182176c5853a5a5e4cdaa94e69fc99e94c9b4fc652a470447e36a2f377c2 2013-08-21 09:07:26 ....A 104001 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c69b833587a7d652c294a72e6839b38d4cefcf365993bb1f82776e08b6eb27e 2013-08-21 07:25:46 ....A 551392 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c6a46d746ed6505bdee14053d0c93e7e18d6d9c87628d59c9e7b54d078246d9 2013-08-21 01:55:08 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c6b2300ae69976d13970a1c2300b5de790d58e80fc5ba83bd1d63da32925793 2013-08-21 09:14:28 ....A 815616 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c6bf9503be2f14d0c0c54c4e1d632fc13892a091c776aae2f6c5c90bbf25f55 2013-08-21 10:12:48 ....A 1046034 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c6c9abf4e17d724645394d24c8fd51fdca823e246546bfbe869bb623ecc2ff7 2013-08-21 06:49:42 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c6d6e38ea47d0e5a5e8ad1adc2c7462b28863e9f3dd114ec4629d50687752b6 2013-08-20 16:58:22 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c6e46b9cc072d7097a03b5a02e3925c655a07855629807d6f382c6abeb20b0c 2013-08-21 09:02:16 ....A 53253 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c6e7d8f6359daa6d901e9c2e3d1bb5dabcf721def5b19674f6cf0e25ed31240 2013-08-21 06:34:20 ....A 171012 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c72106d534341e44973f0f2760c6799f0964a743ae29adbb0363a51fe382531 2013-08-21 08:13:10 ....A 205824 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c72135dabe7e076d58ef2f916f0183282bc1baefbb9104a09d94ab595be33e5 2013-08-21 08:35:22 ....A 201728 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c72ab1b646c27a8819910fce9cdf96148fa82b54729696491d586d8cf02e324 2013-08-20 21:52:36 ....A 361991 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c75260d67191e513df33e2cc72310e648fb371dabfeb17158beb2e6f41b9dcd 2013-08-21 09:45:28 ....A 63230 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c754ebc0328f38959b67751d46b5507e01eccd51e25360d208e1124c0b4961a 2013-08-21 07:24:48 ....A 81923 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c7597a8dcbaf9485aa4514288db6f4c6c175e88667e878dd72edc2e00bd0c04 2013-08-21 09:18:30 ....A 841216 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c7739d3013932156d4d6655dca22fb87efbe21fdad6d9d6acd038d0bd965c00 2013-08-21 05:11:48 ....A 448421 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c7ab8f169e8d42a78508c877b2e2a80bba8f6758e78e2a2cc72d9b8d85f3dc4 2013-08-21 04:13:10 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c7b0f7c07af10919d475dcb4a0c02c211c9bbe1631ad85ee4ed497a5ec7550f 2013-08-21 09:02:48 ....A 851968 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c7d8136118c80cd6c74f7eec04f084c29fdb1131391460a420936363b1c5d1a 2013-08-21 08:58:38 ....A 799744 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c7ded5d32933fa6092c9345257b7db3d6339125754a846283239fc18b884472 2013-08-21 05:40:48 ....A 279552 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c7ffd826bcbf4acdf51333b8b99941666bb41a41ba8011e51d17a3ed22f93cf 2013-08-21 05:09:24 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c804b1579e2474e7f18d6511b91ee6e48776f7b48735da7450f137ea2c31834 2013-08-21 07:59:34 ....A 711680 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c807d25062acce34f4740d4570d44487a22defe5a10a9735d47fc181af75f86 2013-08-21 01:26:26 ....A 219136 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c808901ba0fb58c806d5bbcf6c87d1f54d38def551371217763cd0c183cc287 2013-08-21 06:49:58 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c83ec7b11676b395e3ec4971340a425ec014f6c7e7922e6a1d4eed2e618266f 2013-08-21 06:13:10 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c863967e95bf95626ca3d533f408ee83b662a1e0205a5a10a899408bd33c28f 2013-08-21 06:50:34 ....A 269312 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c8648751a91147778714eca41e18d7b41524691993583d44ddfaf91100de86b 2013-08-20 17:16:50 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c868c148c5d6864dc45519ba02b4ce6edfb14ad0751301f675ff8f2f5966dbf 2013-08-21 05:17:54 ....A 117760 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c88a0ae29ccd282248dcbd3003a2822542fb04230dde1a2bd87a8349d28f779 2013-08-21 05:56:42 ....A 35332 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c89c1611980a2a03bbd524fd8a5743661af8e939506c64acf92c7b7a3b8490b 2013-08-20 18:21:08 ....A 153088 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c8b60cbdaa1694b63621504309ce542fdd2b01da02071fe4839649ac2249c6e 2013-08-20 18:17:48 ....A 909312 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c8dc9d36e4dfcd8c3a6704417055538b83fff0b28077c1b73a397a342b48d5a 2013-08-20 17:36:06 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c8df53754707c272595fc0d43fe586376a5e6c53007d61fe639ebefc3a0e2e7 2013-08-21 09:25:38 ....A 54784 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c8e1a2192138b47b2773d412d68d34a68164ae92ca3762f298514f1f6d2cd05 2013-08-21 05:50:30 ....A 36984 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c8e8a815e7ace30ff8144ead0879fa2e88a193c100e0054ea10c081cd805c32 2013-08-20 18:10:50 ....A 311296 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c8f161736ef9efbcbb0f278d2479429a1d03efeddad7461ebea7cd4f2ec8c8b 2013-08-21 01:29:22 ....A 231936 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c8f8c945141e2a3238ce1d0f33f16c38c311f3f7e7a67e71775b4c6bb4988c4 2013-08-21 09:25:06 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c907c44b1eb265e7e3b26308174648dee9cb4a8f4278d63018bd382a995b7f1 2013-08-21 06:16:12 ....A 61952 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c9390dae8cd473c4e8b1e0112b75a6fa43e7a27d565d8c08113328c9f011429 2013-08-21 03:10:02 ....A 30208 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c9452c5f3978ca73ef8facf184771cc88ca93d737565e77399ef214f503ca5e 2013-08-21 06:57:40 ....A 1093632 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c949ae12be9c3956361291ead37ecea15a38d2d5fcb85d7e57c5fa0ac9203c5 2013-08-21 05:25:46 ....A 1078316 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c97789cb85661069300c7c3e94ac321e23ada088571bb2a621e17fa82d91172 2013-08-21 05:08:18 ....A 145920 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c97b3b7e2e832ad50b76fd52c91fa491f492ce8171acf42479cdaa59d59b81e 2013-08-21 09:55:06 ....A 684776 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c983ec66055b335a831da40c758eb21a69f65af81cf6cc226888dbf873e9d43 2013-08-21 07:18:32 ....A 181248 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c9a1c43e243a7444b7a88011795f4908e0f6539ae967ea6bbccbb1dc014ba2d 2013-08-21 08:05:12 ....A 68096 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c9b037ca02ea40ad19c04380859bd0280dd60963336b74995c1aed40aa6d585 2013-08-21 09:51:12 ....A 820224 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c9b15ee9e29aaedaf27ea5e63dde1f67f50a845f240ebb367089856d9bd6575 2013-08-21 09:27:40 ....A 198656 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c9b9127699b506b02e767a3178748c7312414a1180aa91695948bfb190a4a7f 2013-08-21 08:55:18 ....A 327168 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c9d17f448b564f402007978800e6ec65089a439fb419f11525b9020cec5fece 2013-08-21 07:40:54 ....A 167023 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c9d33cf4da3a01326d293ecf3a1b5861a4f4c00da423effaa65d7a07c6afa5a 2013-08-21 07:47:50 ....A 33280 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c9ef631a53dd8cef91f226aaa970bebefe238d4fc2d92c9c0373118ff7e307f 2013-08-21 09:54:34 ....A 273920 Virusshare.00084/HEUR-Trojan.Win32.Generic-4c9f44de105ec52ff5dd7d3568131300c8327c2fbac70421c521a42b4e5a72dc 2013-08-21 09:17:48 ....A 387134 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ca0d15878ec07bc323debea0fd8a4a9c7828a90c4bdfe83a2d9a54514a00d2c 2013-08-21 09:29:30 ....A 189440 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ca14aee33b4216180a5d174a295c7cf86e414f2f6e25d992fd23268d53f7b53 2013-08-21 05:35:28 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ca2cd1c1e966c6ef8d678f451f72b5718a3986320c9a369a0eff8dfc6ed8ff7 2013-08-21 09:15:42 ....A 39424 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ca41e4faca69e339d6e1b4838c9a35fe3d1ad82b1cded461af902fea4844bd7 2013-08-21 08:59:02 ....A 53263 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ca570ffc156c6aea0c4fa9c185e63f247de255e77223bc62aa71096ed451311 2013-08-21 05:28:00 ....A 141600 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ca61010b250891b917e180cb83092c22e461f0bea5314a839ecfaa9d877b9b9 2013-08-21 05:08:32 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ca61adbdd78d74bc6e8950a001d0ea7d0fa830658165841d509333d868009c5 2013-08-21 07:18:00 ....A 95232 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ca63ada0ea7b4da3f35bdb9c12069b53ab5de5b120739fd739de33aa2d60b88 2013-08-21 10:09:50 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ca8e394da15a054b5c2297b32a0d4c8f97873a39c56baa4ab2508790e1db01b 2013-08-21 06:56:14 ....A 66048 Virusshare.00084/HEUR-Trojan.Win32.Generic-4caa2bf4d361dffb553e1ed1e353e1aa9a1897b4105982a29ac06b9304029509 2013-08-21 06:46:04 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cacd30bdfbd10618c11dbe2cdba0dc516273870db42caa7378bfcab923719a7 2013-08-21 09:59:30 ....A 1024000 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cace8115d421225eb887eea8327c330876ca9457f54a5b3acc7b8619abe01e0 2013-08-21 03:59:04 ....A 795648 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cadd7776ae1a461901fbe43f7cb8598272d934b5bfc2228dedbf2cb6a6730dc 2013-08-21 09:10:52 ....A 457832 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cae904a96b4748bad21c8acdf18fe9101bc28dfae157d05c581ae846c39d35a 2013-08-21 05:58:08 ....A 314880 Virusshare.00084/HEUR-Trojan.Win32.Generic-4caf28c6129e2a5b0aa05228dc3f2261957ef6576d7db5bfd4d9d7d74a868ba8 2013-08-21 03:42:52 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cb14369caa7bcc2dc45d2af98f4dd74226950216d4deb82c16579be3a9a119c 2013-08-21 06:29:10 ....A 670208 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cb16f128fae6b5a2957175e0c1896e1fac6f2ac90c483d94715df11d13d7e63 2013-08-21 08:21:30 ....A 98752 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cb2996f327385c9c7464f611e1848d0bf7640fd9cb44d63a5044520e8374fb6 2013-08-21 01:28:36 ....A 541183 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cb398a663ecb008219df9695ac3c7e0d0f4503e38dd0c3977dacd46ec36e83f 2013-08-21 09:05:20 ....A 120852 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cb562fa9b4dbcc4cd8125a218da755bafacf5a184d6dfa18238cd735fc465a5 2013-08-21 01:31:46 ....A 25532 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cb5ac8fc697338cb3b34f58d9d6322871a2b76483e7d4db43d071be4bbecd09 2013-08-21 09:11:34 ....A 60416 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cb5ee359b40858a759e517dd8b1ab3d78e7dc05af13f09b3a176ae60c045aed 2013-08-20 17:24:56 ....A 97060 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cb73e045f9f1830424506f4e73da18da5efc436c5485838b75ab90052aa524c 2013-08-21 09:30:28 ....A 120832 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cb8add3c6b86a7c3df0afde92c1508dc257c6bb94f3e4248bf3af7ecc9985e3 2013-08-21 06:43:22 ....A 380416 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cb8c90553149d43fc6702c67af049a13c39d8edd4a7ddf11549b183fa5177a5 2013-08-21 08:57:48 ....A 336619 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cba7816344e8041d4c7039b407756b11a7af122b353c974937aacc1e3cd4bbe 2013-08-21 01:48:36 ....A 25219 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cbc177d9a5826cd21c4625c52c313ba017858918eec541068648216d51b312c 2013-08-21 05:38:36 ....A 204952 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cbfca6a3d2dc09f12c5613ff982794c428da2be15a2b8e899fa39baf0127114 2013-08-21 10:00:42 ....A 350720 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cc137a8408cbb822d50744f1c470536a69b869b67bc44804f3210fe5f10cb13 2013-08-21 05:42:42 ....A 132608 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cc29e0a5bf194ab75c7e9a4ba94d6dbef6bad133c7e044f4b44182071172313 2013-08-21 05:39:52 ....A 606208 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cc418ad72f10b46d159d7fe793ae3ce972907dedb384f78892ca5ddb0a01331 2013-08-21 07:50:24 ....A 396288 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cc47ec77c1c65c98580811e6be136aa1fd11a1f69b676111dfc8f28d60ff1ef 2013-08-21 08:17:16 ....A 36129 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cc5431b912a98bede1e57d62037a365773df0ac0cf8a4950956d1b030bd1ae0 2013-08-21 09:34:16 ....A 536576 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cc563225a360a3fbb2de1e3102b087060e2d5b92e29e686b5beedcbb40a5919 2013-08-21 07:37:36 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cc77dc9e3820328857c954c18d49b840802013c8f7fcab23d7c5b403a48665b 2013-08-21 07:18:42 ....A 241672 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cc86c90194d140c1a87963e4da2462c6ebee6377987e578717ededba9f662c1 2013-08-21 05:22:42 ....A 184832 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ccc20a543a7f67dc54535ef6462aee061efd6d74e5dc52185338148fa1b3a13 2013-08-21 01:35:52 ....A 64238 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ccdb485b5da0b000aa3955ad7c7ef7d2b0c6cefb4ffdf384c6a4b1abdf64d7f 2013-08-21 04:12:46 ....A 401488 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cce82af84ecdc7cd92ffbb6c34628c4a88d3ea139b80afe05e8731ff15fffdf 2013-08-21 08:05:12 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cce8e664aebc59e1f107efcb85fae8fd8da976696f5a2ae74a087fe08184259 2013-08-21 08:33:38 ....A 1138688 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ccf93358f9e0c5024d9e28eb379f92cdc24b50f4a9adcbb685657968b187111 2013-08-21 09:48:34 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cd0a8be9814da519425e24cc165a84663a5a180d8c95404ec76ab34a4b03b1b 2013-08-21 05:19:26 ....A 33368 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cd0bdf6cee0ba1640f25f0c2fd04dc937f81f77ce8edb1d27ec4205b4da2e4b 2013-08-21 05:23:22 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cd1f17505b0fddec745190ef63b1f19b0d04f9c8e5a35193560bb4d90a895b5 2013-08-21 05:13:34 ....A 552960 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cd3cf885cdc82f3e26b5f49b5115914c05917b36b5f2dfae0462a08b64c5a20 2013-08-21 08:02:34 ....A 32879 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cd5a06f4aa745becd132d2fa7873cdc07527b33a4d308fd4b8a1d4449712aac 2013-08-21 09:29:00 ....A 154112 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cd78e316a1ecfd863db645f2390eef1bf12579a8ad3715adee51fd72cb3b8ee 2013-08-21 06:07:20 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cd901ca0f4fe2e194b9e70cf965ab706b9bc8efece7e46ccacde89cc987f0e6 2013-08-21 07:55:26 ....A 282624 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cd937cb4e6d491d769ba463c968143e0bad257169d26738aa91d9ec3f7c0100 2013-08-21 09:11:14 ....A 39680 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cd9717d91d8177a7fae86400e8d300e8cc28088ac48bf4c62226a977089bf6d 2013-08-21 05:33:48 ....A 140302 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cda00560dc7c3dde633a8548a17883201a2a9a2ad97ca516cfd880584caaeb5 2013-08-20 17:16:08 ....A 141569 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cdcb71fcbe81f83f679a1957853e2dc3a785a09cdfc7d2a5ef45b1449f0d215 2013-08-21 09:46:38 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cdcf53de096f8437810234344fdc17b76111f2e30baa40345ce1a80dd2fd8f5 2013-08-21 08:12:36 ....A 664064 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cdef3b244c2647fb5857f5b07e7ccc4cf4557e542d36a5b3fbc4f540ab5ad3f 2013-08-21 02:17:38 ....A 659192 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ce0b67baaa3a01887ea716ef5e7106110da95580ab1ac47ea38477fb8fc7b50 2013-08-21 01:46:32 ....A 204800 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ce11086b97e6714cd5cf9cbe4a9410ccf914402b7d6b5f617b46f42fc36aaeb 2013-08-21 09:56:08 ....A 316416 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ce15a4c6957d55d83e3f7af71d193cf08c152af62c7322c04adee9bff57da3a 2013-08-21 09:11:50 ....A 881666 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ce3268f7f056b054321e436b2e973f479257408128bd202a7fbc94eed1ffce6 2013-08-21 03:53:12 ....A 155143 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ce3f5b5579eeea29b13a0cc77ab70492f35bfb5da5d3c40b39c684422a62523 2013-08-21 08:54:14 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ce41df1145e40557e7ec44d612a1ebce9cd93c09ecd8f1fa1057ade132970f2 2013-08-21 07:56:58 ....A 370543 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ce46a408ee3b76af8b645ad21d26c7574d802e43e011d3f30850c558e444c6c 2013-08-21 06:00:14 ....A 3137544 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ce483d44673278a5c74a92d8358823a43acb6cc8d24c9710e36c2cc7093e79c 2013-08-21 06:16:26 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ce4f36d4bf73f52a81a0daa7394557e3051b7032822318641606341b8b9786f 2013-08-21 07:40:20 ....A 194048 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ce567f22b5c7aef1e60153c215cfc636ef1ccefd5ed2d9f6c57b68ac1f66c5e 2013-08-21 01:36:10 ....A 193019 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ce5c9df5054a659ace12a63659d57c1f917d7912bd1a04f5e02d6466bceb892 2013-08-21 09:28:18 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ce799ba20ed62e0ff35a307e56ee90449677bca1d6f570ed011d226ce5de886 2013-08-21 09:09:14 ....A 624640 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ce90aea59dc6473e067ae102d5d34e1f849efd74827c5118bf730e9c91ccb8c 2013-08-21 03:56:54 ....A 471552 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cee844ebf06d415cb8e0a5b091af3fe764988ff94de3eaa80d210d25edfa747 2013-08-21 05:18:54 ....A 4928512 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cef41268191502331e2bf70943f9c5f339a9644c57d64a83fd55d035ad717c4 2013-08-21 10:05:58 ....A 98477 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cef8082d888901cf89d59d7280c3dd1c604eef91b1d5cee309eb59e19d0cce2 2013-08-21 06:30:44 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cefb37ec0c5de071a59cd75b0d1594181475a237af66f4c4cae689d387f4f30 2013-08-21 07:44:02 ....A 409600 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cefbcb0cb940827142239538d22e8c6cd6a74368e43d9de3c718474c2469be3 2013-08-21 05:40:16 ....A 60624 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cf357217af02b37fa89f99069136a9e1f0e8310f720be7fd20ba1baabb2448d 2013-08-21 06:27:36 ....A 152445 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cf3ac22027f03010cd74d153d40d45411241182251fe79e9e78ac0db1f1f8ba 2013-08-21 02:40:54 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cf4e3646b93e2f5d2bad7128886a8daf08a8be2b2b4e1e816d4165ef1478a81 2013-08-21 05:57:32 ....A 208384 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cf5482666cf80fb881817d117daa01839173d94faae7e23110de98b12408073 2013-08-21 07:44:06 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cf5d4ceec2c282264be331d32a82024c0bbc99f78fe373e540b14196ad45caa 2013-08-21 09:56:40 ....A 50048 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cf682c27ec4e02fa9e144fadeb4fe3be6a4a988947e993150544f8bc8b9fa30 2013-08-21 08:04:30 ....A 448248 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cf6b081a278caf8a02f300c2a4edc2199374610c1a058bfa0f5aea1d54d8812 2013-08-21 01:39:54 ....A 285696 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cf73019027df1bdab4b67950a193e4e64a20d36c161e1f21882c991b2221ed0 2013-08-21 05:55:56 ....A 161792 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cf73d08138dfcb71f4dd9751e12d8252b43935e5c5daceb3444d7a38a18aa6d 2013-08-21 10:13:24 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cf860dd899e5ca08b7cc54ef7f49ad329a2fb44647addd65d1bfb558898c2ca 2013-08-21 05:31:42 ....A 144384 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cf9f02d5997f8fb183a39817d8a36c93eda5325875c1bbb50003c1d682a2cee 2013-08-21 06:49:08 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cfaee4b606036a536e7fb431bca846a5e8cf42ab13b2cc2a6a4603e96ae4341 2013-08-21 07:48:58 ....A 299520 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cfd49a05aee17b320436ad09961e4d1eb7cfc34f3941ca45d9f2b623cf2fa81 2013-08-21 07:09:12 ....A 263168 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cfe143662b393297af99b8638e51fedb628507fe03f5457b61549ceb955be57 2013-08-21 05:41:38 ....A 174592 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cfe39180770bbca492ede145f1a1e90fad356f7f27d8de0b026e08097758b49 2013-08-21 08:04:28 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cfe6846f1325de062de3ff60bc8c5725cb729cf4c7b2da372c306b98d0b2d76 2013-08-21 07:14:52 ....A 545792 Virusshare.00084/HEUR-Trojan.Win32.Generic-4cfe76b3639d414ce67470ab88d042a3793a78187bc10e446ae7f4f01cde1ed8 2013-08-21 07:24:40 ....A 340014 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d00b34b267ba7488ede801f92eb5bda15caee3d69685745b60282ce2b8a007e 2013-08-21 06:33:56 ....A 226404 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d016ab0a1b5cc3422b317b2c10236c87adc191dc9409ceb81a3f620491eeb71 2013-08-21 08:16:30 ....A 671752 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d035537bc2b209f9bd3a843468e8063acb20a0c1ccbdc63b8797b3931318cb2 2013-08-21 05:37:44 ....A 97480 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d04387a5421a45dc6b7b6ac2237b04c48a0fc6f9239e2bd527d192dea1cdb55 2013-08-21 07:42:18 ....A 17920 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d04a9dc17548f2cbcffa9582083d3c702c0822c41893895cfbf8085837ec8d2 2013-08-21 01:33:06 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d056359a24e0235ec00116679d65e79e81c447238be8a959f9db5417122a152 2013-08-21 06:25:38 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d0ae81e73b75be22f86016e763ed02da8d25e524f78714c3c1ac522d56bfe1e 2013-08-21 07:00:38 ....A 12152 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d0afd881e1e0ec8b18927067fce36361f38110e64031555ff279ffad52c78e0 2013-08-21 08:33:00 ....A 976384 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d0b4c45aba2d72ceba7dba41122707e8bb538d51c5e7868b28cce438ca1e571 2013-08-21 05:04:04 ....A 303968 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d0b7cd5e1911784d16a2e511eb795b87e764d52157dcf1e1c814ee767af52be 2013-08-21 03:23:26 ....A 681472 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d0bf440e9f222838b41f343c6ec2679cf5571757683c81be4e3ff9ad1bb0a18 2013-08-21 10:05:44 ....A 268800 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d0d3a8940cfd4d4a864b553f5bc11d8732c19f62bb0872e9312c5c2925c5980 2013-08-21 01:24:24 ....A 527360 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d0e7c1624e67b076d800036a88b0510e09b39da8918d2c0bd2a9e1e37ac04a0 2013-08-21 08:30:02 ....A 537600 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d102ffc562df783eee10038d2e0947a6e063f31d9aad2f8836daa7112499551 2013-08-21 06:40:32 ....A 1019399 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d121df89ef0c9dab0d60ed29ef9c2df5de7a109a4a10e38e63f08e54dcbc66c 2013-08-21 08:00:10 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d12f5c099aeb2b7ae35043fe5f75f962e8589e601022907203aa6270f4b378d 2013-08-21 09:22:52 ....A 303616 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d133a5c1f630a099c3ad547703de0346bffdc963711b05aa618dfffed99be50 2013-08-21 06:19:36 ....A 148992 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d138173cf013238883c6daf207398e8d809999921cd8f22d00bf649b4fac115 2013-08-21 06:04:44 ....A 942080 2893748576 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d1388ca8b967a6a752ff8877215992a7428c10cf53a3fe7454be8a03ac66cda 2013-08-21 06:13:18 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d167c3133fa20377c1c66064bbf8f3d5b87a77bdf99dd40ead6944bfd27b0f2 2013-08-21 06:33:58 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d16f981c3615c46fca785bf11247ba95091ef025f3e7bc3ce1183a6fa020027 2013-08-21 06:14:36 ....A 50688 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d1ae5bb8c98106ebca7c76b0a285ab0daea9f2b4bcdf00d0b5450eaec45a210 2013-08-21 06:25:48 ....A 1738628 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d1b801831041eb645553d086d324431a75ea74d9324fa9cc662e0d701bac26d 2013-08-21 09:24:14 ....A 2809856 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d1ba4fc508b6a7730ff50413354d8b958edcdb521ede4f87087eb1696c01094 2013-08-21 07:22:22 ....A 3688704 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d1c614fb41f367395a5c362018494f93107eb9300675c585f8d2de00ef235a7 2013-08-21 09:34:20 ....A 1015808 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d1c9aed2100bb16e2843c301161c2b2113600c4af960e9e9c650465f26b700b 2013-08-21 07:30:54 ....A 7057 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d1cdc4c37438c401bfa07cff6449cb7b48cfe5210f647d940eb1075f97b5304 2013-08-21 07:53:08 ....A 49242 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d1d353e29aebccd1fb251453d2600d809977242873d76a0d24f1b5049675390 2013-08-21 07:32:18 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d1d4fc9aec28e98858ed52ba332161ea72c8dc73f22796cce3824a729e16721 2013-08-21 06:58:38 ....A 39936 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d1f1633c4364892b7d4670b69e7fca5dbd28ca6e9ec313a03756df77e5b1168 2013-08-21 03:42:42 ....A 142864 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d1f7b705b73e05bc614cdf62577a3ddc3d0b32452fe649b2de37dc2254d8bd0 2013-08-21 01:45:00 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d20fa6c761bdaec526f155e364c506d261387e64b788bf18ff1751606bfda00 2013-08-21 07:45:44 ....A 177152 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d214f7b13a558ab28444f067fcf5777051d999338beca8b7b66422aa7dfceb0 2013-08-21 09:07:20 ....A 30208 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d219a2da47a235458b6faf4a701ee2d96833d88b7fdae17b960e2aab08f79dd 2013-08-20 17:12:26 ....A 49615 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d21eb7bd5249c114ae008cdbd9f54213b97d8a8c0027826dbf636f89ff40601 2013-08-21 06:54:50 ....A 12160 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d229e7657a9b37e03c775a6f8983e893b2f2a5cd635ba8e8e093531bcad6076 2013-08-21 09:46:22 ....A 56344 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d22eb9b1f324b375ad68ddb64111371d907bfe020eb22b940b0fbba39a74d45 2013-08-21 05:04:16 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d249348ca3206636be595654fe4506cf68d4870497ba7c324a6bcf46d5ce6e6 2013-08-21 01:39:44 ....A 445549 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d257dbef7b4b9528bf68b229995001480bea4611b81357f8e45d6c599583353 2013-08-21 06:24:50 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d279033b788febceacb794c8a40270005d8bbe13e665cf1cecc6bfe44b243f4 2013-08-21 06:17:56 ....A 28160 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d279777dcac698e596c7599d2db7efa1aba66b41a1daa852ae22c0ac457bb7c 2013-08-21 09:31:30 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d280fea3b4a0fcecbaaa629b96f4eac532665b5c4d9a818a063f71c9862e0ca 2013-08-21 01:39:18 ....A 307200 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d286d5901e5e62e5ca1548ed1da9e6a788d93c7ea8356a3f8317f136dfb6ccb 2013-08-21 06:25:56 ....A 392704 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d2a36277ac0a3cadb0f557ffe6846e2ba9d9efa3d756424159da3e8c0cb3ffd 2013-08-21 06:18:12 ....A 62520 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d2a53bf342b4706f20059844d1d9b646c12de4b96e17b20ff46562688b924b8 2013-08-21 06:11:10 ....A 2891776 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d2ae64bb64dcc663198c1ca9194a4bc0b012af7607bf87216129c6213553bcb 2013-08-21 07:04:00 ....A 317360 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d2b15dad1f255dbf45b787369e18bb10897a33495f2eae8a1585db3b8ca9540 2013-08-21 05:21:42 ....A 166912 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d2bcd9345e7646814ba68a5e5fa338b0431d027bb2348900e17d1ab64756880 2013-08-21 02:44:24 ....A 598016 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d2c3415570a34b662ba2cf8b907a69345d382cd48b41e6ba5602b66ff06ce3f 2013-08-21 07:56:34 ....A 321536 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d2c4f6a5c08e8ef5fcfc8b4ab380ffb4c4aa361bc5ee45902e556b83936af5d 2013-08-21 09:48:10 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d2c5e48b5e9462f764bf76a560241081e42e7a043e8fc3611966302e81a2d0a 2013-08-21 08:23:12 ....A 154075 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d305977467682f621aeaef40530d17e50a32c8659ded3822191d482abf04560 2013-08-21 06:03:34 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d328a5f66d051725aeaf26771cee41db5b3d6832034b3695508dec123890f8e 2013-08-21 08:55:52 ....A 337904 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d336e5808a571420df7102956d7b06bbbacded2f26f417f3f2f85920fbd06ed 2013-08-21 07:42:58 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d33e40ee840c2fbe4bfd6008638076a3b6e85147d84787d54be5a22a169dcbb 2013-08-21 01:28:26 ....A 414718 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d33f75a50837d72ae9ad1de32e99af483b65ca14c0f449103a672763bd298bd 2013-08-21 09:31:52 ....A 626692 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d35d0dd8714508bac38b2be530d7f2a5c02ab463bbbbd6b02d7f564b0f2b0b5 2013-08-21 08:24:36 ....A 137216 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d37597324db7eee57a25347ecb274f59bd89370be9438fdfda73499c88c1695 2013-08-21 08:29:14 ....A 572569 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d3770daca0a03470736e60c1c5242a9996c9698266b1d7eb0beb1f50f14bdb6 2013-08-21 06:26:40 ....A 368128 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d37f45f7ecdb647501e3c1b054e0c158032d3068a09100665a614e65347891f 2013-08-21 01:24:00 ....A 326758 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d388c5069f6ebdd458c96b98065c2f59a1d6ec2d9ce9fc9ffa8006955b663f4 2013-08-21 01:23:24 ....A 83456 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d396abadb60628c7e449ee7ede6bf7d6365ab38574a481768642b70032f7ac6 2013-08-21 01:34:32 ....A 618496 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d3ab4338a08135d874c0f31c3d6189c4b9adcab95618863e2ff9b144c66104e 2013-08-21 09:44:36 ....A 6029349 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d3d19b5a0e6f5fdea9469a35f3a7a544fc3c9e7f4f8106da0d03a27b4a8e785 2013-08-20 18:22:10 ....A 884224 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d3f2ac398c81275fb75f94677761767affd5ec1d5bb85ef71bc6c0127935f85 2013-08-21 01:41:10 ....A 11776 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d3f88542b7266131a4d0560464cafe74df6fc6b690285770c0ffafc48b6e805 2013-08-21 06:42:54 ....A 71168 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d401e0111708fb870cec748b4633911746825a4fa0237c000c02acf34472bc2 2013-08-21 06:13:38 ....A 137728 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d4212351428ddf7f23ab0928d3112bde6d6f26d05664b2a894a72ee7470d0bb 2013-08-21 08:02:50 ....A 231424 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d4280a7819c7b0c1953382830afe983d21eddf8d3c396481976395eb24d93f1 2013-08-21 06:57:00 ....A 258560 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d4298f1fff48a01a104c16c9624966786f3114d26b42f4a496283ed9ef7ae46 2013-08-21 05:40:30 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d43f93fdbfb82c14ca3c57d26bdcd8f6f02a18db7136b358753e4fbad6e9d31 2013-08-21 01:30:52 ....A 200192 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d442d30c0fa4f850e78d0ae5766b49827f901d2bf88a5f85738ddc4da542495 2013-08-21 06:16:36 ....A 49021 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d44490b770f9e021fbfdbe50f98c18a2f39cb223a0746dff67adaa519fc9813 2013-08-21 10:07:30 ....A 53257 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d45c49bbff2bb64408efd09abc38bb0ff74821d8adc58bf62c5d1260a669d9a 2013-08-21 07:58:46 ....A 232960 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d467d529925b6c07e561a357cdc2b802a5f0d1167941e38f8427866b0b42d17 2013-08-21 03:37:38 ....A 468624 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d46a59cca75bbd4adf71842b2e536df01829af99adde66e3bb7bc10e5e972a7 2013-08-21 09:47:36 ....A 344064 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d47656a35aae6fa0b0b9be30f74342d36ad8ffa5888549d4ac18d94f00b4562 2013-08-21 06:14:12 ....A 22662 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d4771800b2f284c19326687b3d97f1b37bf16ee654103527417a32a71cec99f 2013-08-21 08:29:56 ....A 116781 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d47f46a8d1155f5c3da7f31567750d224919de75ad10bb38857d7ca8e95c012 2013-08-21 06:47:00 ....A 25296 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d48771e0927751c4e660f43e94a09bcc37d8d31fd630c3baa3050d2627ead30 2013-08-21 08:20:36 ....A 29184 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d48affd8e4ca4d0bb235550074168985dc05b0903f3dad29ebd81ace2b07dbb 2013-08-21 07:51:46 ....A 200192 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d494148a6d506e9286a16dea7b1ef7efbedc5b47bf75149d8e398ec813a2e8e 2013-08-21 07:09:50 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d4a124ee305829ab87430879b90f0d21ecca1ddb16f64e8047c4eeb127b96e1 2013-08-21 07:03:16 ....A 4417952 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d4b2beb55d432851cd4386a75373e0828fc5661f564f132a9ebc4a30798081f 2013-08-21 05:13:42 ....A 496640 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d4b928c2b7b8197560c27c90f4b563940d6f7abd3519d4191aceaa5a4be4c31 2013-08-21 06:14:22 ....A 498688 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d4ba98750a3718fdf54253dc1a0edd45206a194795c4e6bc2d8f0ed12ab8153 2013-08-21 01:27:48 ....A 38912 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d4e243f961161ff1c91d34a30167182d8a191df2e5b16a1ae950ef807abe956 2013-08-21 09:19:30 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d4eb4f2f777c7b6cddd26335c62df15eb7b174256a50a1e83b784226c0134d9 2013-08-21 09:12:16 ....A 4535296 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d4eec38c220bd1e6165c219372f0072fc8e0606567510689ef30302efdd2096 2013-08-20 17:43:52 ....A 81123 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d5125b4baa0b5512f3e335a17a0c2d88e63d9f6bc5f0afeeb43bb8ffe84375c 2013-08-21 05:37:04 ....A 1297464 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d51727f58c2fb4d786905dc98d3cd6ce9305ca3f6b0e52e7164e9f0f172850c 2013-08-21 06:26:44 ....A 587776 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d51fd2a36d93ca57ef91436950aa184ac5100c768e755466abf3cbec485abb7 2013-08-21 01:26:18 ....A 97480 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d53b1e03e1ea7347ed2faedbae6d148fe1d1693a49a6951c03b4fd65cc4eb06 2013-08-21 07:43:16 ....A 153600 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d5413d81631cb6c52a1ed2eb01670ea8213c590f506fbb37c44a6dc9e829897 2013-08-21 07:37:32 ....A 119296 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d56ab96a05b050e38f3be973faf97e3c00537158718f42c1bad54a213484e0c 2013-08-21 09:01:18 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d57a03c8c2f856a0bb4d8917a38f130a2905a5bc5a7cfc39718509e06acec86 2013-08-21 08:29:26 ....A 67968 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d5942f0b21e8c95f67abc5f17a7f6e03e68b34ea732495f055fc928e8d97882 2013-08-21 10:10:58 ....A 101888 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d59ff2e467ea327c93078d9078e34be4168ac1f4a53e1b3df69ba7724c5ed68 2013-08-20 17:21:48 ....A 488448 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d5a2b5d9aa9d0a94b234e08f77691d0fb2e08a9f4ad3f12700138b8971fb8ab 2013-08-21 01:31:58 ....A 420221 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d5b3932fcc87a1e42d59f520f75177e78a173eb96627640bdc92a45b512097e 2013-08-21 07:16:38 ....A 39680 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d5cb11877e17933d8fcf0cdc1e39367e0bd833cb4f59fc80ef22c0b1afcb53b 2013-08-21 06:11:02 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d5d55fa958da249fe439f7891d855a2c1650fb00a9c89cec1b57a45a6beb692 2013-08-21 05:33:08 ....A 313344 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d61010d7d8a79e696d0438fb1f082fd6879579be60ff0de2eb129b258510ba9 2013-08-21 08:01:02 ....A 20992 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d617efe850b8b0d74d93265105c9e6dd27eedd5037dd10fb737c73a2d749a96 2013-08-21 07:26:06 ....A 153600 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d6183127ab49e5a87ff3b8d3a26bd2752316fda19b1b651853c64a8a707cde8 2013-08-20 17:07:18 ....A 49682 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d6212e76fe0df78797b5d2e65f74a10134d0f2b3cf94db75334cb6d9ca76cd1 2013-08-21 01:33:52 ....A 134590 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d6293d797fd1c77cb45a37d22195b468d8dea9ce584368bb90ef6b742ad8b19 2013-08-21 01:41:08 ....A 1190269 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d6938d45ad00510fe861ad9f9e82108741ffc9245f237d6cbbbaf5f2b70a8e4 2013-08-21 08:03:14 ....A 55296 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d69537cd670106522fd446f54b89444170867574deb414934f3273847f3199b 2013-08-20 17:24:44 ....A 1213952 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d6a4594acc362fbd9032e49bc94df39c1500bf9b429310baa5fb0a3454eb61e 2013-08-21 10:12:26 ....A 192435 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d6a891169e9b780a69631a3917dfc854e92847e2d97e355c4cae107a45908d1 2013-08-21 07:41:38 ....A 339432 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d6b689e8ec1a500016530ab5d85810ae1075ecfaf37a521ae465e8146ca752b 2013-08-21 08:21:26 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d6c34a8941b2e21b044f5f60be28f96c1424bb5cda108753499a103fffcee0e 2013-08-21 07:39:34 ....A 55984 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d6cb57e864cdd625a9fc47df0208cff239ec23316481a1d3518e2ab9efab7d8 2013-08-21 01:24:14 ....A 41985 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d6d216ecb9ac505df3720ca80ac60111ec9930c9ee338c446eeba0abeac725f 2013-08-21 06:47:54 ....A 450048 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d6e716a06093c4f2fa24f12a589bfbe6b4d76d113ff5f6a52183be03c7fb621 2013-08-21 09:19:00 ....A 2782720 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d70901eb3544f1038f3c93e726673ec7a0ad58dc75b51cfa454a349a4a64020 2013-08-21 09:19:34 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d710b507c9cffc284ddc3ac105397e346ec3589893e759764be9f66aa8563dc 2013-08-21 03:36:16 ....A 475408 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d71c23f94ded7614dfd05dead80df741fc88c551939ec51a7e82abbc334ff3c 2013-08-21 08:18:52 ....A 651784 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d727c0804461ced0cb7badec80dcdd5f994371d95fab0a152a4cacac333faa4 2013-08-21 09:09:12 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d72891532d03846ccab09636b96af3c906208a5e975355bc3dedb9893f579b2 2013-08-21 05:29:42 ....A 193536 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d739f6b020c048e6f3d8b3b7f65b611f067f3534ed7ea719c0e86ef5d7b501d 2013-08-21 05:55:10 ....A 202261 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d75695a0a3f8c005699b015ed65fd7e4e0ee7576e1c031b46c8d32e86e251fe 2013-08-21 03:05:50 ....A 846848 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d759b53620521dcb009805afc32c34dd9bbb5fe1222803a57ec3013120c3757 2013-08-21 01:28:02 ....A 106516 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d784a58079e2be9c60239ddabda03e92502ccc27ffda99fc5f53c52582efd9a 2013-08-21 07:15:38 ....A 3457 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d78a99613a04c0e7add8fb9c52618ca5ca516d7424d55fefc717d09c65a1bf6 2013-08-21 09:02:24 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d79400f6076d44c7e70e1c99b053ecd0f65554033e07c67e8620daa49a1a14f 2013-08-21 06:25:38 ....A 47618 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d79a3bd0aadfa9ba63aa611683d85468ad1952b019fa91208b9179f9a7da803 2013-08-21 05:54:58 ....A 494592 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d7a61a446109baabcd39d4a2fa4b15ab184aced41a7305933d96279171b5118 2013-08-21 08:35:32 ....A 344375 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d7a88578073f4530f916f8df28ab79a59671f6a4f5fbe6a1cf792107fc6be7d 2013-08-21 06:54:28 ....A 241664 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d7bbc4e1807475dfbbc315690a24cb6424f451ccfdeb5dea4b5f44a2f692150 2013-08-21 05:26:18 ....A 1475072 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d7bdd679c0ca3d39080eb2e55c7d6db4c08d959230f297bfaafb8bdd94e52cf 2013-08-21 01:32:46 ....A 455168 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d7d0c277ebf7d330145eba71217541a7dc235cdf20dccca126c07feece6bb03 2013-08-21 01:27:08 ....A 53255 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d7d3d9cccd3112b740b155658265bbb6fd9ffedcbb9f973f0496ec562e1b7ce 2013-08-21 01:46:58 ....A 80896 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d7d6191dbc1c6d37b89b640a13f91ef8f7efa24c3b1d5bca899bc768f11525e 2013-08-21 01:47:26 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d7e02dd7ed04f3f44e3d915eb4ef9fa48a129184c739d401dfb2185b7b620af 2013-08-21 07:15:26 ....A 741498 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d7e68e35d6a7248b121bccb7942d7c4d937d20b0280864e7c37177a224e9ad3 2013-08-21 09:29:08 ....A 100432 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d7f2451b08a81619a2ba1df4c719646800b4cd6f8b54ba3256765d1aaeb2a5f 2013-08-21 09:20:44 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d804877c3c894878522d3a1104522e5a406caeca8b0aa7668ec525b08ebb3ab 2013-08-21 09:48:34 ....A 129536 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d80e3c2610b9ae8afaac31cceefdfea7f902a338b83807e7a3cc0ed288404f2 2013-08-21 08:55:26 ....A 146944 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d813541d483c40337fd233f44634a61c3c0fab8c3ef591c039f985aac681b26 2013-08-21 09:24:56 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d821172247e46ba6a732a09e2eb441ee3dbfa5c33bd5c5e41424e86bf9cb3ad 2013-08-21 07:34:52 ....A 1165848 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d8407de1495a0243227a7af5b5a9aac190a0b39ae0896edcf0982795a64769a 2013-08-21 09:22:44 ....A 181248 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d860e308ed3c1c2ffada2420d60781ffabcfb1abfacf5410558020f03da41d1 2013-08-21 01:34:58 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d8b309e4c01d2be55912edb1f1a91f1a4892be8ce9ce7172c3e6a68c4eecde2 2013-08-21 07:25:10 ....A 352488 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d8d139ec83af4b730d3593b47ceb24274431dff508fb6b1622d865a0355ebb4 2013-08-21 01:42:26 ....A 266240 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d8ee6b8339918533dfa2b85ca7c080cc3be0647edd6609f5a925c53c4cfcd41 2013-08-21 06:54:50 ....A 75776 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d8f4009d2ae147cf88a63c567fadfe4d4f510b907f0e5d33999242ffb28cffc 2013-08-21 05:40:18 ....A 342016 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d90e6e85a5abac7109c9c25a89d48605f944d8d9c13e84a46242bf1e2d6556d 2013-08-21 01:37:12 ....A 138777 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d911c5c10e75549c22fbba245833ec3781d136f3928260841dfb240b9f51d69 2013-08-21 07:38:44 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d924fd51f8f15f31412c019788d5406113f1229b9b928efe120507638ee4d37 2013-08-21 07:32:14 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d926618e047fbafebf71682dae03dda7d1a39f32934e25305a502421c667caa 2013-08-21 07:03:20 ....A 376832 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d94a76107beab1accbbbe5c7178e57d8d1b79019f4a61d29aec413ad742b060 2013-08-21 08:28:46 ....A 71743 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d954642781b99399ed26c974b1fcd98f4754d9b12dc4b6fdc7608a317b5acea 2013-08-21 09:27:52 ....A 368640 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d970a5dfcec35ece6a2e2a3f58d1042ae66596b7f5a8c79aae6ac597ca3a0e1 2013-08-21 06:38:28 ....A 271872 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d978a59f2bce972c5eb6c13a2750d0ec1dc36ba37e6e160a59eed5f03f4583f 2013-08-21 03:40:14 ....A 253324 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d97f07b76eef2a76a10946c2b929b6e8978d34e60bc06c8168c8ce8a4c8ce93 2013-08-21 05:57:48 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d993955544688a0da7636823ab411a43c65599f383f37c98e0b94377c2dd5ae 2013-08-21 07:51:30 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d996aef969ccebb396eba20f7d3a5bcddaac498d15b3778de1856c90de8e71f 2013-08-21 01:30:08 ....A 536576 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d9b8f53ed435ec303ca0fca0613909cfbd526d34adf84e4d62d7eec8ab8e7ac 2013-08-21 04:04:38 ....A 117760 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d9bdb4c66557f8c81326ae6fc4d1d61a7ba58a7407e5923980f783c0ac79be9 2013-08-21 01:40:18 ....A 326656 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d9ea80189b22315646c6cba5e919d0c3aaa893c5c86218013ea7d4c1ccc4104 2013-08-21 09:08:08 ....A 289280 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d9f5c2e9958b65ec4c31f528a4a3ec7621d742f77b0f1696b8fb3fd74399ab3 2013-08-21 09:15:36 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-4d9fedfd40c66eef444ddda908f4c5a4942c6ed4b5165678ab4d0163b0f52672 2013-08-21 06:44:34 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-4da34d1abe213e236a0dc2b39f7a180dd344dee26076c9dea503eb8909fbd8b1 2013-08-21 10:03:28 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-4da4338e692e7bbcf49d06c3661ad619062b88de43f75c7142e5fb7dfab37154 2013-08-21 08:04:16 ....A 315136 Virusshare.00084/HEUR-Trojan.Win32.Generic-4da49cc64c1f56bdb368511ba6dbbdc51b913d690189f473b1cca0fed268d008 2013-08-21 09:34:14 ....A 64524 Virusshare.00084/HEUR-Trojan.Win32.Generic-4da4a7ba9f308274881a323cd1362cc678df460869a8638d956116c2ab384a19 2013-08-21 08:16:28 ....A 460288 Virusshare.00084/HEUR-Trojan.Win32.Generic-4da5220da1907b87ca54caa1cb3e6e911df50929f90ca32c14250aa8020533d7 2013-08-21 07:53:24 ....A 1344000 Virusshare.00084/HEUR-Trojan.Win32.Generic-4da56ee9671507ca56810ca127e638efed2e7521ffe88d3c01374fca901cac6d 2013-08-21 06:51:00 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-4da5973cbf262b648ad8432d5bf24de6d1c0a535a8bae032390275dd7a555570 2013-08-21 08:20:54 ....A 2338816 Virusshare.00084/HEUR-Trojan.Win32.Generic-4da67297a3fb7bfafb08fe285e048651e544f872782b5669424223a6a5ea98b9 2013-08-21 06:09:08 ....A 129028 Virusshare.00084/HEUR-Trojan.Win32.Generic-4da741e7537c0442df8f791367699e0a78de42b89bac13640d87afba26f8f30e 2013-08-21 07:27:40 ....A 35840 Virusshare.00084/HEUR-Trojan.Win32.Generic-4da780b591f0b385a6ecb4ce6e09a582bf02df739d4ed3286b0b053bc76c0c8a 2013-08-21 01:09:12 ....A 60416 Virusshare.00084/HEUR-Trojan.Win32.Generic-4da855251eeda22aa050fa6d8037db6f9b8c6b214bd8f5777a7916fb15667d3b 2013-08-21 07:03:30 ....A 262656 Virusshare.00084/HEUR-Trojan.Win32.Generic-4da9bec1dd6bbbe86f7bcb7ca999db9408cceb29aedfb6651a01b861aeb8b5f8 2013-08-20 18:24:30 ....A 2109513 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dab7fc849ba14d7cbe986fbb12a98b4ed1d27cd0fbdf77da25f320ec1293f09 2013-08-21 06:47:06 ....A 273408 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dad1c93dd0d4aae5cdc0de4647c70c7d946731758f5cf99b95c95aa0bb0e2d2 2013-08-21 01:33:08 ....A 14764 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dad38aeeba7d50a0e66382e3232f41f30f32631a971e9b5875503afc57bb67e 2013-08-21 06:00:12 ....A 184320 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dad59caf13eb16d53998c418fe3ba2ac8ee0b7625dba2a619d5bb00aae3d2bd 2013-08-21 02:03:06 ....A 299008 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dade69c99ba860f3fbc9ef4996ab1f54f69ea9976c6efd259530482cc6f93ca 2013-08-21 08:23:52 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dadf821a51d9344efff2d2c5946965902321029f7412dc3d8cb34c854c748c0 2013-08-21 09:58:50 ....A 810877 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dae2bb854803c8ab2de7a8417f7caf064602e07869024e87bae54638a7fc998 2013-08-21 09:53:06 ....A 45768 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dae677df45467efa353a0dbfd51b51e9955d98be57b60bbfb0d0b882a8b47a0 2013-08-21 07:20:36 ....A 814437 Virusshare.00084/HEUR-Trojan.Win32.Generic-4daef98c49543dcd97eecf43c8eb9ed89e67f0a04215d65d3c06f604d9029d00 2013-08-21 05:53:20 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-4daf52bf04fe06d5d87c8829d0b1af568800a80c34deb3b4dc192789507aef73 2013-08-21 09:49:26 ....A 15360 Virusshare.00084/HEUR-Trojan.Win32.Generic-4daf5f8a55a9a7e28b1e9e6d82da37751c9e4887e0d208fe86da13a2716c7af2 2013-08-21 05:40:36 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-4daf9920197c3ce4511766c6610b69bc3b789b1e3b92fcc72e40be7b1aad5be2 2013-08-21 07:49:40 ....A 181248 Virusshare.00084/HEUR-Trojan.Win32.Generic-4db0c886960adb8106b324bf28c51f1f6e01363dd860165b1435a36114038c24 2013-08-21 05:36:08 ....A 21552 Virusshare.00084/HEUR-Trojan.Win32.Generic-4db2d51a3fe5226ff70e14048557b112602ede045bb3c88bf4aef7bcc59ed7ed 2013-08-21 01:32:58 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-4db30b0980f11dd5dbdcfcc6483a1ccc2eaee3f70a005cf6c82e2d7b53283006 2013-08-21 09:23:28 ....A 65024 Virusshare.00084/HEUR-Trojan.Win32.Generic-4db4ac60b105cea9470a3538dad3cbcced2fb34083cf03e12a7c1046abffe7bd 2013-08-20 17:05:08 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-4db8db71f006207805ed91f1ad983c5a207d38cdf5306600226ba81c406080b0 2013-08-21 01:36:00 ....A 281088 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dbaa9a58c9e0c91f749221520f2a9eddd5b9ae90b09e3b323c697a168588da2 2013-08-21 07:31:10 ....A 62298 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dbc2edfca90255e4767535256a62e43cec63673cf51ec1ae8745805bde295c8 2013-08-21 06:28:12 ....A 166781 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dbd2aacbab6eca373093aca70f754eb06c172a919e6eedda7d4c915f10cf91a 2013-08-21 09:05:08 ....A 405504 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dbd9cbf1841b1c96215b4efbb55faf6a7cb544607931a4c991f3f659c24229c 2013-08-20 17:08:20 ....A 129584 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dc0267001469892c698e8f2559cadedd0842560f9232680553cb6dc5163aa7d 2013-08-21 01:37:48 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dc2cfb90e67a7fb6c941623c453f78b70467c3d3c7b32500f6e7e5b7b7556e8 2013-08-21 05:32:46 ....A 294400 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dc47d3cbacf70406c11a5438fcdbf95bff1b6b58a7cc39daee3c777f7bb77d7 2013-08-21 05:41:28 ....A 168448 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dc4fe28c16081f94cc78db14c6d3a5dd6949d1cc62be5c59381e0cb97a60b77 2013-08-21 01:38:18 ....A 314880 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dc630cb7fa7dbbef747a663086e762e08527311e75b400a2fa2af6b101f5576 2013-08-21 09:01:14 ....A 53262 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dc6727583da291a00c9ae96eda862c52cdd68da8897975d440a6c60b4ef4227 2013-08-21 03:24:52 ....A 273072 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dc7a9190469196509de1dadac45d47a18e1b5b489d584764b30a9b5187b05bb 2013-08-20 18:30:26 ....A 784402 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dc84f78da8b8f6eaeeb9677b02eada02d8c4108c2ba0746e69ad9decbc79137 2013-08-21 01:43:56 ....A 28160 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dcd15d6d7229a80472784a09b351d11b5ac623c99e95d336f09b2cfd36e5a0d 2013-08-20 17:47:30 ....A 1133365 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dcd7d0e3273c7867fcfd2fbe88f8a6863558d1d5b010757cab0c08e0b95746b 2013-08-20 17:20:06 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dcda9b57217454ab7354234584421b8928bc940d00d0bd6a4dc8cefaade8813 2013-08-21 01:26:04 ....A 97284 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dce1daca1d1f09a4a4ed9308efa6525b97988aaf6bfe2ad17f2b92a8b4e227c 2013-08-21 10:06:02 ....A 1137152 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dcfdcadaef8029a2340acef053abe3abd0943a5d96ccbcabca8c25dcf75ebe9 2013-08-21 10:09:20 ....A 670237 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dd1be648fcefd2f605b38a52f4d8641bdddfcfbb69ddae42cd4f7791f5a7aeb 2013-08-21 09:34:08 ....A 164864 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dd2be84f46138dad8e7af265dc7b90744e9720136db0a674505ff47b068132f 2013-08-21 06:09:02 ....A 29184 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dd2e45f17013494717ab0837746c0759938e84b2c1fd9680b83673808a6ec94 2013-08-21 06:55:56 ....A 204800 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dd33a4ff61956ac493fd85bd038160b0b53dbbac4f3d908c3c02776e31f23ee 2013-08-21 10:14:16 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dd3bd35cd5f39185887ea79081b200cf822a7509d55fa03c3e4338267bce8e5 2013-08-21 06:24:40 ....A 208896 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dd45e8cb0db72339173b0a09fc5df65aab57107571d983135e86ec344e086ae 2013-08-21 06:14:08 ....A 209408 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dd5a74135aa792e24008e47f82b483083a55fc7c374464f860c050440b6e73b 2013-08-21 09:56:20 ....A 321408 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dd66a94a2c73e0a6364927b714da76977f086f582754f3f90fe71ba4dc87809 2013-08-21 01:26:50 ....A 129028 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dd6f54d8ef059e4478f0f01dcf44f473f45d51bad0d8d608ec39b6b34bd6ac2 2013-08-21 09:21:04 ....A 94720 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dd6f6652dfb7859de70f1f79a069fc6fc4a58c8f1c4b68f2aa770690a9f955c 2013-08-21 10:10:04 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dd766cc339d3bae53068db46eaffbdbc72b6f35c7683305b387ed26beb80dc6 2013-08-21 10:16:30 ....A 281088 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dda003987e97975c1995869a5f40fde271ed416fb6f917694d877abc31d4278 2013-08-21 07:58:50 ....A 356352 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dde3e94e7f452522613bd307dafa34febe65c870ae443180d73896d755ff671 2013-08-21 02:23:44 ....A 8704 Virusshare.00084/HEUR-Trojan.Win32.Generic-4de01f0f65fbd2720d61774ecbbd3644dd4ee0b2bd07a69f26029c4c331fcb69 2013-08-21 03:37:46 ....A 294280 Virusshare.00084/HEUR-Trojan.Win32.Generic-4de208188ca5eb1fd28a3f75b1768654e65251713ad49e6ee131bcaf6b343c77 2013-08-21 01:40:10 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-4de394c20702430cc5cce929cc562bfd171acdc7a2a53b924438ad2dd9db5cae 2013-08-21 08:53:26 ....A 509472 Virusshare.00084/HEUR-Trojan.Win32.Generic-4de58fe404cca7785db209aacaaaf2c4eda80873629112ce3527443dfa4173c8 2013-08-21 07:20:50 ....A 712192 Virusshare.00084/HEUR-Trojan.Win32.Generic-4de59dd82eda25e552ffb3602d9ab4e4b21e79773f33ec9f72a4bf72645aca74 2013-08-21 06:22:38 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-4de5fa7dcd276dfc470bdb64f8d02f76360426b2dab245eb257dd457bc964fa6 2013-08-21 07:04:24 ....A 83456 Virusshare.00084/HEUR-Trojan.Win32.Generic-4de65e0606ab1df160b25d29de025d9a56cf17f38cd0e9d41c6d305b037dd763 2013-08-21 09:18:46 ....A 388127 Virusshare.00084/HEUR-Trojan.Win32.Generic-4de7504fdb4805daddf514270644c7034e2f34b53e80ba94a68740dc753ef450 2013-08-21 05:43:14 ....A 1101824 Virusshare.00084/HEUR-Trojan.Win32.Generic-4de8dd6929feb2f2606738e51274a53886935e08a555df469b54eb6e79aa9ca0 2013-08-21 07:42:20 ....A 4800 Virusshare.00084/HEUR-Trojan.Win32.Generic-4de8f170ca6de4781967f035055361704893594c4e2bfb1ce21695adbf3ec788 2013-08-21 08:14:50 ....A 22528 Virusshare.00084/HEUR-Trojan.Win32.Generic-4de9d39cb46980f3e868cb4d023208c6ee81c54a056308b3c44e53db1f0274ef 2013-08-21 08:15:04 ....A 81341 Virusshare.00084/HEUR-Trojan.Win32.Generic-4de9d69a34331a0deeb65c4cec46a80a5449173fc3b05179e84aa19ffdce545b 2013-08-21 07:08:36 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dea1268e55f7e2176d6b96de206dc65e167316bcf84b490d3366fce0c0174d1 2013-08-21 06:17:34 ....A 174592 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dec21970a6c6eec5fd69d2a9e8d2d243fbcd573c52c314f6b5bdf630440c638 2013-08-21 09:18:48 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dee131e3731b78b3873a4a6ce38cdc7af340bde2d9f328efc91310dde790d18 2013-08-21 06:00:14 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-4deee218cdb33dc7efd4b59b69d0919ebaa8f6d4ca4ed06267d5102adab9d703 2013-08-21 08:15:42 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-4df0862b22c2e23c06b95260f422b0d877fa743cd57f1ea3ab34cbef4fc916f7 2013-08-21 09:17:00 ....A 221184 Virusshare.00084/HEUR-Trojan.Win32.Generic-4df13fe8568d5d715114dc59983d4c91c8f9f7f8c1b31d8e45e01dbb77e7bc4d 2013-08-21 01:45:04 ....A 828888 Virusshare.00084/HEUR-Trojan.Win32.Generic-4df152562087bada84e5eaf25f63234050396bc4ae48cab25cc63bf30cf7d65b 2013-08-21 07:39:24 ....A 692224 Virusshare.00084/HEUR-Trojan.Win32.Generic-4df4fdc5f1f9fb8817fd7c50b2c46418865ba6e4e6a92fc00b657c57f7130e22 2013-08-21 08:07:40 ....A 708608 Virusshare.00084/HEUR-Trojan.Win32.Generic-4df519cdbfd4412d95d120bf6592f7dc50c3dbe74003f21a53c776422e84383e 2013-08-21 05:24:36 ....A 326656 Virusshare.00084/HEUR-Trojan.Win32.Generic-4df6859b3bcf92d6e811b172c8000a9b19dcfc147ccb33cc0b8fd0f323224a47 2013-08-21 05:09:18 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-4df7bbce952f0861341c1f0f6a59e2efca4d1a2f77b2cf786f481d8e8ba6dcb2 2013-08-21 01:41:44 ....A 704512 Virusshare.00084/HEUR-Trojan.Win32.Generic-4df82f017c70a3f48dc1fbba21b15f5de9e92bc90bab561928ad7e78da6f1a7a 2013-08-20 17:47:54 ....A 156855 Virusshare.00084/HEUR-Trojan.Win32.Generic-4df8857ad7efef53732ef6900911116215072742bcebc647197ebbc6d8e329ac 2013-08-20 18:14:02 ....A 2702875 Virusshare.00084/HEUR-Trojan.Win32.Generic-4df9efab9afa3ff84850d6841229b5bf15535a46658e9a53beae63da2b3f8aa2 2013-08-21 05:17:40 ....A 249856 Virusshare.00084/HEUR-Trojan.Win32.Generic-4df9f1920aad0f5c93526716923996f007450267af04995405e3a3088c39240b 2013-08-20 17:08:14 ....A 1214597 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dfa6bd934f8e083bf0e710072c8016009d42b2cf830143c6c9bb868fd1fc9e8 2013-08-21 09:33:20 ....A 4919296 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dfb380fe8d02b40cc14d4ac5270cc4a717c053704507311beee6a866b3e9f35 2013-08-21 06:38:56 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dfc8caf9dd0b959bd0702df849412d737c51c611c0b4b4b942208b2216b18f7 2013-08-21 08:11:34 ....A 370645 Virusshare.00084/HEUR-Trojan.Win32.Generic-4dfe8f86b25b4324d1d43913f951b789c90d504ed60f23a2b323ee9b1c013f13 2013-08-21 01:42:38 ....A 612352 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e00e597789e348ac85f11a2b9808bd75cb6f9bb2b7b47dacefc6901c86c6c23 2013-08-21 02:29:08 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e01e4faa96d0131ee37eee3b827863b40b1b10262e34bb1ad163b7125da83c1 2013-08-21 08:23:26 ....A 12928 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e029b579b55a40b97079a416520cb70d2d66f17380fab298e9de5ded43e650c 2013-08-21 07:24:16 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e02aa02e067fe6cda8865c36fb559e52d3023a2e10fb67681b47a613f0a5304 2013-08-21 01:27:16 ....A 38912 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e02edaa3f41ea62cba8d4aa2eb40b38fbb14b6d44954eb65276f75141dd8806 2013-08-21 07:04:40 ....A 936448 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e0491a28733eac59887c55d02b83cd61f1a2334f245dad2e8d992d0bb05c854 2013-08-21 10:06:38 ....A 313856 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e04a7feaa366ff24fe5a74e7c23909602f38be984d49ae4f46e94876c5c3ac6 2013-08-21 05:57:32 ....A 378368 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e04df987dcb118733b228c08e99b03131986395349aeec8893806f306d81bd3 2013-08-21 05:23:00 ....A 19968 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e0616c1ac3f8541e9cc22c359f380233c765b1f018c9128979446382fb0c4f9 2013-08-21 07:39:48 ....A 270336 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e068b60b8989e76399a8ea3abb749d24d456f9b7aae7ef9a403718320080db9 2013-08-21 09:14:32 ....A 68608 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e078d9d0fc51ff14f04ecd9e0f2bf156d29d761d54916929a69fbf14e45f0f9 2013-08-21 08:02:52 ....A 423940 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e07b2a34ffdb0d84b78c81e71ece1614360ee3c36ecdeeca231a8fb3bbb9442 2013-08-21 07:35:08 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e087d51efe14774355aaa87f0c358f51a031618037b23ec7dd8a3892eb81c9b 2013-08-21 06:11:52 ....A 127419 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e0a27031ac90001c3fe0630776aff0537b6f0934ce7e3732a2a3cd53b825538 2013-08-21 01:24:00 ....A 129028 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e0b2b86e6d9b9f1407b9ca2af975895207c9d339053a2bc0571c656b2491beb 2013-08-21 08:06:28 ....A 739430 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e0b36b3534c075c64c6f55571ceb737655b6e60652575178aa947846257aa9f 2013-08-21 07:42:20 ....A 761856 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e0e3111a6782dbe9c3164073a6ce4a41b7d7611284d95d22e55d1dadc86180d 2013-08-21 03:40:16 ....A 315453 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e0ee0adf24186461154cd39ccbe35aba2b75e1938a25e8ea2e410b34d7432c0 2013-08-21 08:59:38 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e0fb1319d60089e11047afe226ab78e4d07165d9225984fa7dff77b9815a7ec 2013-08-21 10:14:52 ....A 26512 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e12385c3762be70c640b13abe27503df4d24daec719de6bfc82ef7b07394f11 2013-08-21 01:40:28 ....A 174992 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e1333e7b36682fbcb42eb5b90cd9329e4737310074bcd0fb7daccb13b5a5cbd 2013-08-21 07:03:12 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e1436985360a0ae01a3bff091471b59f93c65689dd6e3aa517f5b59f7cc0069 2013-08-21 08:16:10 ....A 272896 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e1457130f4418c7018869d7efc706bab656171f8db7cd8488a9b64bf14aaf8a 2013-08-21 08:54:22 ....A 38912 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e14f8f2f6984ffe6a8dae992d52205c2b8b091418c04e90bde5d37fc1161c67 2013-08-21 08:02:18 ....A 118272 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e155eff471aee7bb45f36604d26928322e06f7941733bf8257e497b6b441db8 2013-08-21 08:10:36 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e1590e427549bb50d01ac1ed50dea5d879fbb4e36e45c5bf6dbe3cc742a4c5d 2013-08-21 08:30:14 ....A 271360 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e15917fecb8859709e2b45ee6be6575281282dc8ed1e4fb281d66c3d1cab9f2 2013-08-21 07:22:16 ....A 12160 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e15f04eabb56219daa2cd351e38d61aad468d3d87de9f5cb88f2e73e0e9c264 2013-08-21 06:11:22 ....A 627200 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e17cdd63e656dce3e4ebed3eed101ab137e38c8144f004d5bea850a0db69249 2013-08-21 09:33:14 ....A 68209 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e1867d7fea29cd06ae98107f158af9513f774e434cdcf078990699b8f31c570 2013-08-21 09:31:28 ....A 279552 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e1a04fd8092a4849d19bca398108d941457e7c78e102b9b379b112ad1396198 2013-08-21 06:54:56 ....A 186880 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e1a57ef778997d905c388a21ab40a95eec3c83d85bd36ff9d07d3355fda7771 2013-08-21 03:29:40 ....A 557056 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e1da7e3f340981116869cad00cbc12ee8abf765228342c622830544063d3ab4 2013-08-21 05:07:58 ....A 92160 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e1edbad912b27d1729969bb5ac3bb9958a03a51f350063f552a7f8d019b4b4f 2013-08-21 05:02:16 ....A 795136 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e1fbdcd8d96ad026af9264b470ae45346ffc841c040c01e56fed678b03b1f27 2013-08-21 07:44:38 ....A 4464640 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e1fe546f07a65e6de37bd3bea84ba2fda6fa2bcfd3136eb5d9e1546bddcd85e 2013-08-21 08:22:16 ....A 61181 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e21b63024a3a0e8ca655a30942408bb954091b43e6580e4d6c52fdf11faff96 2013-08-21 01:35:48 ....A 156093 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e2299fb50745a6cfe9b2b1353f8d7091cd7c7f764c00136e86647269d5d3d2b 2013-08-21 08:27:12 ....A 579072 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e235cc11278eded243d0e41116debdcde0e7a975c72e82644e8ca2b2d026d32 2013-08-21 06:47:34 ....A 198144 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e24d1ec4217445bad5568f2e832e33f7a87489da8cb5e1ec91be4fc2ec15f5a 2013-08-21 09:24:00 ....A 150016 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e24d66540795c60efb9fc05a14ae42e409db7f68c560987094ecfeb1e287cc1 2013-08-20 19:22:32 ....A 116140 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e25b7e890daea5a2fd2b73b31fdeaebc94d4e1461514fa523a6c5ba48b0d71b 2013-08-21 07:00:34 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e25d20598e8d094398596fc583065d80b79cdccef8fa0cab83fff2ea73ce159 2013-08-21 08:21:36 ....A 199168 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e275eb81a4b0502db6c87b174d11b0f0a51008314b8668149e608b39d9c6f02 2013-08-21 07:47:50 ....A 32792 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e28fe7ee8b421edc83e580a3820e016df00b6906ed22bafdf433a127449d68a 2013-08-21 09:22:36 ....A 58524 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e2cb0658fb31b72edbecf30ce41daa18972cd1f4f274fda1707b0c42e9f2257 2013-08-21 07:04:04 ....A 133632 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e2d67e3e16e6d1b0ca7bff01d0ebe1a4c1b15f8dd120ea60d4dcce73a5ebfd5 2013-08-21 06:24:52 ....A 46080 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e2e1b11671b01446586e96478426ec1e3e06d9804e550ea061a0bda5a9ae6f0 2013-08-21 10:12:48 ....A 246272 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e2fa200d28bf78d3f1f4ebb30ea7d2161fa22eda664c2ac91c275e5423435fb 2013-08-21 05:24:40 ....A 346621 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e300c9da68b546ad99b72691cc3f539d1e1078669e36c9179ac5d69b1cba338 2013-08-21 10:09:02 ....A 234502 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e305f17fae83b699b0835213f5b37dde8c30c78299c75fddd60ebd6f0c9bfb7 2013-08-21 09:09:10 ....A 170877 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e3140b0d6449feaefbf1f1aae8be738e816ca4588649ded57352a01ae6af15e 2013-08-21 09:23:52 ....A 1046583 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e319c6d86599af96edc35c0c036628ad3eb00c05d571b64f56f75429df2ec4c 2013-08-21 05:24:34 ....A 483856 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e31f46ebcf7cc9e8e3a405dd338ccdee16c5482706200c84701b2bdbada91d4 2013-08-21 08:33:56 ....A 271360 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e329b6b111df2c341e97ef8ae9f14d9c241e9f3d3cef5ff611eb3dd904ca8bd 2013-08-21 10:15:00 ....A 47712 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e335c148887c3d42dfcd6dbc51a3fd29626aa57eae12ee9c182a1c5dbc05005 2013-08-20 17:32:32 ....A 37156 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e341fe8f180350d50a409bc04ac12c44afe219a42d89ae0380b5bb31ba4faec 2013-08-21 01:31:50 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e3484506b39221dbc2be4affd46c52cdcee9d2f25f9cc3cb8a5bdef5fe3c110 2013-08-21 08:26:14 ....A 2188288 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e37ec94d57c3e15344a51fe871e7b80333c15e7ae36e0eaaf2c4543c40fa652 2013-08-21 03:13:28 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e38574ac1e040556407a908e0f5179843f46c95f009941df4312b9c9377aa62 2013-08-21 06:46:36 ....A 1789952 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e39617cb412312a45c8c6b0877e03c0dc1717a85aa9627b50b96c921ac0374d 2013-08-20 18:29:16 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e39acd2fe1122f782ed98bdf7ec9025e34f9f7ed69268017c73e1e9c4459a7a 2013-08-20 18:02:36 ....A 129028 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e3aaef2f9e69108a07f95f51d541f6f6e344b1a58f951a3b37061dc00c38ed7 2013-08-21 07:26:02 ....A 1472002 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e3c1ff7d926e7b5526b315b5d04f7b9d32b1125fd84bfc800f54826ebd19587 2013-08-21 06:17:26 ....A 24238 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e3c3d05899a3f30f411cfad7dd51106f2cd06d3210b1b6180318aca82cd564c 2013-08-21 08:26:24 ....A 858112 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e3c6c57b97657f8bf47874cc42e1d074db1b9377c8ccf07b904faefea8ce0a6 2013-08-21 08:23:54 ....A 113219 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e3d8e56e1edd2e95daeabd9799ca95af93762ff04b8dda182506248cf4d5779 2013-08-20 16:58:58 ....A 140383 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e40116eed42573a6184d86511fb2370bc3679c234b392551844235b09c77e0b 2013-08-21 07:49:54 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e42cfb8cf0d020e8dda256c315738506c34717a3f82ed714b5fe51e68f21bed 2013-08-20 17:10:52 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e4370917f5ee472b46860d05ae6f5d1c79a46f5ecb75043d4c72acdfafd3ca3 2013-08-21 08:20:08 ....A 85504 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e46089d991641a537039d1eebc8f0e2d6c33c5712506e6a180fe4b93e0bf9d2 2013-08-21 06:45:54 ....A 212480 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e465b1e2d6e83ea4d4fcd3dcd59ce5f1dc4e01c13e08ebe45979c3226912750 2013-08-21 09:07:20 ....A 55296 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e4663bd93a3a1c6cd9d4adabd18eecc83b084e3cb88fbe5f6eb9d5f173099e6 2013-08-21 01:27:20 ....A 315467 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e46ac69bd7b2a25bf274387bf3cb35e9dece941f35645d9ded2423058f9619f 2013-08-21 09:58:08 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e4881d2c1a8222f45345da89d2297eab99228ecc52ce8abfd4d5056d8f26f89 2013-08-21 07:42:54 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e49b5a7ad0c44bc4b57efbb295237cd8ede56a1975d675639dc1f9ba38ec1db 2013-08-21 09:34:14 ....A 222592 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e49f1b6d4015e8818807db9d99e7a81bc826ff89e6a7d05c109a3a7d71c8870 2013-08-21 07:18:14 ....A 728468 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e4bbea9bbcc807861606af49e2b2489fae44266f2d85b6f7a3e455e119b7896 2013-08-21 08:15:56 ....A 98578 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e4bfe27c193f3283dc6c11cdb36b55b90b2d8147cc3d3b67ab8933624591741 2013-08-21 05:31:10 ....A 199696 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e4e93ba1eeaa9e5d67bc7537e1837591afc3dd8ef0fae72a6a339ca3fa68c30 2013-08-21 09:56:12 ....A 118272 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e4eddbc035746305952c25b0b7383919d2f37e52f54d1e0630384f6b76bfcc3 2013-08-21 06:28:08 ....A 76800 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e4f50f2abbe25185b1b3bab964daf45426284524877b59c92ba5170d40ce105 2013-08-21 05:26:24 ....A 37376 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e50c72b266da4921655ef557bc0b0d22a77d1ee9ee927662b20d0c8e15f0db5 2013-08-21 08:29:38 ....A 356352 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e52cce0006807c9afbb242a035e89bb1464fd3293aad3ddd40f3973ef31350a 2013-08-21 09:43:02 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e53db9bb85e95c1966d98877fa369b430cd152af2f87f0980f93658c85c74f2 2013-08-21 01:29:30 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e560c63dfbfbb4a25635c82d3c79a32df75db167457356c6473f3d54f9c6a82 2013-08-21 10:06:10 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e596a6cb6774880ffa244238119cd47304daa08d4461de616706ec8fe88f9e3 2013-08-21 07:39:40 ....A 307200 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e5af8101b49f9d51a58b5d18c2b98588ce6fd7a272db3c6cec98f737451989a 2013-08-21 04:14:28 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e5c1271b4abd8564c0f5b9557ac1bd9936784148a0eb0dab695c17b227f6cfc 2013-08-20 18:02:28 ....A 136954 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e5d2f708688366d3bec55591dca791f1936f1e043392500314b858db8f8f852 2013-08-21 10:04:42 ....A 136192 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e5e7b02f66593472cdba7231a5c97f57bcc1fd08f07ea25a9432e1fccbe3cf0 2013-08-21 05:24:40 ....A 299008 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e5f69a7901709cb6492fca733bde6eedbf43d600f4ec7a88ad226f626da8827 2013-08-21 07:11:56 ....A 175081 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e6039089702afdd3aa9cf3a3a11c6378cf4996d49f405bcd3a072e15d51de7f 2013-08-21 07:09:16 ....A 119360 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e61e8842c5a8b81ff2a55ba3bcff99808f5aceacdbda907335c206382af3dff 2013-08-21 02:44:36 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e6315a00954fbf986c5bfd8985f6bc408b0ff322ca1d198fadc56692e36cd12 2013-08-21 07:15:56 ....A 144384 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e63e5b25a61db290fe16e9c6c39352e9e82eccbb942704f088c8c8ec2fbaa51 2013-08-21 07:11:52 ....A 12928 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e649f0de8e37c018cd4afb81748cd81f6e66a866e20db3402c4f75778af7114 2013-08-21 05:26:18 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e6a230d6130a61429bd8a938b434fce1c06f525a989fddaedf101230de4253b 2013-08-21 09:23:32 ....A 340931 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e6c709dbefe00d93997fd19449831b465d4b7bf811ba0728bc12253bf051db6 2013-08-21 09:33:12 ....A 15929 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e6d2532e17e905fe225f41eb7b3c0d631b1810303a9833efd5d17e15e27aa53 2013-08-21 06:21:24 ....A 83968 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e6d68218e83b6d40f799414dedbdbe813ea12e9c1c43b329cca2bd989762a47 2013-08-21 01:25:14 ....A 104519 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e6da65f3de1ab5c9244b8d10673967af9a5e3e65d22a5983912e8c616570448 2013-08-20 18:06:40 ....A 986112 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e6dfcf6973b6caeefd1634ffe4459aa03e97465b64d75c3f9bc2db132124626 2013-08-21 06:05:30 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e6f6188464f520bf5b7ec1bc68f6b8d427cb436b4a24baf0ea584e948147ce5 2013-08-21 07:18:30 ....A 191488 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e6fe8ffbb36cafd29d16fb9c53d5d133b3db668e07a20e3decb2dfda648e57a 2013-08-21 01:26:44 ....A 70109 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e723a6c7003769c6c4527f5cae4ad5092f79601c8b869bc388c7aa91af7137d 2013-08-21 09:03:56 ....A 34816 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e72909f9b8fd6f8517f1f4a592d321f3aee8ece9e2da5cc50b1b08e2ee96403 2013-08-21 08:25:50 ....A 25872 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e73e7361ff21fcfdddc110136f622286826fde5acbf4180feb2a3a81338fe63 2013-08-21 09:12:34 ....A 401296 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e7400e0aec0fa43996e478d1c6ccf130aa222bef8b2c6862889f33d86bd537c 2013-08-21 10:15:54 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e74212b078eb7376ca753570851f7c6b1a835e8567bba65ea7a6f48e57234b3 2013-08-21 06:02:34 ....A 834560 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e743cfa034581aa31193c044acba22592e02cd7f0a6b7a0cfc6be5820ad9862 2013-08-21 09:03:26 ....A 190836 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e754a25f30f6fabcfe6a8028d0227dfdcf88db5895eac3cf8f08e4d33ce28f0 2013-08-21 09:07:40 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e76952189dd516527013f3115b6ac84a1019fb2f2b1ad33ea57be5906d5b935 2013-08-21 06:23:10 ....A 221696 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e775afd0d865ef3cd44ebec64fa938b341fdcb7484a19db46865f83efcdf61d 2013-08-21 05:16:48 ....A 263680 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e776327c899eefca461738c1c3f53ab38e194d81738f544213742b2963d004a 2013-08-21 07:55:36 ....A 505544 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e79c4c76ab16949548ec0a9cddfa800ac094a6a31fc1ce0310d2400d82b0b43 2013-08-21 06:21:38 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e7b1a088a8ca22d9ae4b892e017a8bcd23cf164df420728eb92e480f15277bc 2013-08-21 01:45:26 ....A 372224 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e7b33a37f64264cb5004bf41306c3c795efb5b6d3fc8993d42eff98c86a67a9 2013-08-21 06:25:34 ....A 730626 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e7c4ad3b8ad669d1fd63f75db41873e0a4d52a6b28fc699baf6fce27e8d2a02 2013-08-21 08:10:40 ....A 43012 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e7d1ce1536b6a834ade55d23d9c7ba91c6bccb2bfde020a465c4033cac6cbb9 2013-08-21 06:11:40 ....A 325734 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e7f9eb491bd1584256e0afa65fe01d6d03c6cb6e19ab65057a60202b433bc34 2013-08-21 09:04:44 ....A 70656 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e7fcec36f80efae1c524aa2dab59167d3ace6d73eb8c6486e9fa814742203b4 2013-08-21 03:40:34 ....A 119300 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e806e67b7c146417bd2e57e49f2167ea1c5d90d665fd6634e9f205a1fc3f56b 2013-08-21 10:08:16 ....A 825856 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e8074cd2fb81015f6a5679e5dc6c4adf4ccf694c1f5a86b419097ca25c6928b 2013-08-20 17:52:14 ....A 27136 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e826cea947606b048a3313dfb082388877cd80fe562f67055d1e4a463932ff6 2013-08-21 07:53:02 ....A 856064 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e8280541bf040faa4f3c6906f15a130692d129614c056554134e858d1905262 2013-08-21 10:03:24 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e848ef44d700ce7fd6a6363c58efb2b29c2c7e30afc6cd0abfda8c2b65b66e2 2013-08-21 09:48:34 ....A 861880 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e84d38f1969144eef0e36e2099a6c3fb7daa693a2b027b00ce503a3735178d9 2013-08-21 09:20:14 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e84e172963276d5a12083ad90471abd7ef68fc678136acb26ef6d5367cb3038 2013-08-21 07:44:52 ....A 688640 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e89db0142b73b67a49a00aab2dc14b0a554964c2b7b94b641d7ae18883cacf1 2013-08-21 08:30:32 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e8a8eb23527fa8556d5d43b45dd3375d258f10f66fb77c4189c4f2ffb0c9f05 2013-08-20 17:16:18 ....A 145920 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e8b187bbbf5836faf13183a3817ecaade5bd2532f7ac3887949a097682161fe 2013-08-21 01:27:36 ....A 619008 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e8d6fe0de8bb6b75be1763c5ee0a772e6c6f34eebe3fd5263ab6c0814f98ea4 2013-08-21 01:33:18 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e8ded36751661981598c50d09a6e2c61d6d6bc5e9d3afa8945708d90bc547e9 2013-08-21 06:25:52 ....A 110362 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e8e8524341a02c122f63d9fdab109a10acab02aa336998a8fdf1d473ed36318 2013-08-21 08:37:08 ....A 18015 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e90c9b2a72ce1295630bdef0af36b3464f593b7f70ff475c36ac8a580e69f3f 2013-08-21 08:20:50 ....A 146432 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e92c673918e03fcce0a9ee93002761547f1b405c81146a9bcaaf1112086df30 2013-08-21 09:20:22 ....A 100864 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e9319cbe49df5f49764346161870e93939706e19bf2e5303c761cebc5840444 2013-08-21 07:49:46 ....A 388733 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e9328249dbba742bb6283ed4de9ed770e4abdad9b2d11933cdc629d52fe2d2f 2013-08-21 05:35:24 ....A 74080 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e93527a2f5ca8ba585683242014b68b5976b4cd9d5c31c38c4d43dc944fa6b4 2013-08-21 07:12:54 ....A 173056 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e94a95dfbd203f3719b0a1ce37ba3e1234d0cea91578f2dad5ec8fda608d066 2013-08-21 05:38:10 ....A 179712 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e94c3fb74cecf5f913be66538fc478b8b813153eb2d17f62b2ce791e1ec0a94 2013-08-21 05:32:50 ....A 93184 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e9606affe3c1c1b4345cd656d47c4d2a3fc7398b732aacff93e926c5d488376 2013-08-21 01:37:02 ....A 926720 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e961c73e709e20b9bdfc0b91600b4b67923982b7c176555f9ff55b5308675e6 2013-08-21 07:44:06 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e97eefc1295859def9d72c2d400f45ef959eeb4a20784d2e49490e3bf1a673c 2013-08-21 02:26:42 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e983e7f3d743d92e5f32b014c4bfb0ce5f27bff63c4d9602445de2333ec8c67 2013-08-21 08:25:48 ....A 250368 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e9871d0329147d4586a8b5944eaf9da64ebd3ae21cd948e602dcbc505b06ff7 2013-08-21 07:07:16 ....A 1096650 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e98aea2eae72772d01a35614e125247022ccb54d0347a0dd22acacf749fcd51 2013-08-21 06:48:52 ....A 150134 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e99a7071dcf00dc70599768f52ded69c4ff6799f4e5c6b46d0adc4f8824d6c3 2013-08-21 06:40:06 ....A 466944 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e9a18efe83c0c5349b40c340d3f87d524f75937474fc3f085264e1e18fdfe98 2013-08-21 05:33:56 ....A 403968 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e9aca1e7b48bc06624b1fc74195218e06381d1803204d79183b1519c4889a1f 2013-08-21 10:07:04 ....A 39936 Virusshare.00084/HEUR-Trojan.Win32.Generic-4e9e2d66f49be2ebb511618efadbe63b6dae9cb06ab06e2ee00925afe7530625 2013-08-21 10:08:22 ....A 178176 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ea30e0e00f22505a9c2ab6faa6a956fedc82972e2973b12e2c4e0a7166db9cf 2013-08-21 10:10:14 ....A 209408 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ea34fbf4b0a3f5e8914dc051dd8abdf5a300dc4eb1532259f00cebada192dd5 2013-08-21 07:48:10 ....A 90628 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ea481f82c267048c11c7659ba9f6ff7ff248acaedd3719eeca0f63fd4d886f4 2013-08-21 10:11:40 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ea52ad33cabd433d19047b8d016736d1d47b5d72e78659e0078e416dde87d15 2013-08-21 06:31:30 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ea67993d85798e1b49d97d9e6a8c2a9a942dac5d7f1ead93d82dfbf4b6cdccb 2013-08-21 08:02:10 ....A 1260544 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ea6acf60dbdccd053e2885b2439f2ff4e6dd299640da4c2dadcfd71d19850b6 2013-08-21 06:41:58 ....A 672256 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ea9f845897e1056b398430e4b30fec67da509b5e3f5584cdd6f01686b033e69 2013-08-20 17:03:02 ....A 1438960 Virusshare.00084/HEUR-Trojan.Win32.Generic-4eab9d8f0d60eeb9436c0c2df563c4c5ff1fcb5a0f70af8f77558994f0dd32be 2013-08-21 09:46:18 ....A 124548 Virusshare.00084/HEUR-Trojan.Win32.Generic-4eac0e6ea89b250b838b852b9aa5e54ec75e02dc7e92faa7082c664f64b0e2c0 2013-08-21 05:58:10 ....A 7777 Virusshare.00084/HEUR-Trojan.Win32.Generic-4eac101f1a43bde0c28bfe7d5554727118c692d45f61b265c1a5c9d29473ae4d 2013-08-21 08:12:28 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-4eac6b81048ab9c4c731aa21c53341c6a5f2926b1f312c89053b890e01ca34ea 2013-08-21 01:43:24 ....A 23552 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ead25d786739cbf4e0fbe7353270c8500398a5e7e7cb391b64da985e4bdf158 2013-08-21 06:47:12 ....A 159232 Virusshare.00084/HEUR-Trojan.Win32.Generic-4eb00b30ed73cc64a85966055c1d9d9bdd1463700402b619548a6ac644eb5c4f 2013-08-21 06:30:06 ....A 774212 Virusshare.00084/HEUR-Trojan.Win32.Generic-4eb0f5efdb4b8e2a4a0d2e47aa185753ff2cf1a186e58af9fb293bd0fbce5bf0 2013-08-21 07:20:32 ....A 56832 Virusshare.00084/HEUR-Trojan.Win32.Generic-4eb1321911079792f8a503685a3ba93b4ad220819c9e8dc9c9428145f3c9edae 2013-08-21 09:34:28 ....A 15872 Virusshare.00084/HEUR-Trojan.Win32.Generic-4eb16a5afa4b4a32d0653ed7d62b5f7a9a2ef66e452bbed37c296b1a5eb1a2cb 2013-08-21 07:07:34 ....A 586240 Virusshare.00084/HEUR-Trojan.Win32.Generic-4eb291c044b118860731d664ac1df8331fea1d16d6296784fd4c8fe879c52363 2013-08-21 09:09:20 ....A 5940300 Virusshare.00084/HEUR-Trojan.Win32.Generic-4eb469c35a84e47f291fca850609ebccfca38782dabaadac5fbfaf76abd01529 2013-08-21 05:40:54 ....A 46108 Virusshare.00084/HEUR-Trojan.Win32.Generic-4eb5a9cbc44f9ab25e729e34fa1a455613d15c81f7ca0f303d0c73e8c65bf98d 2013-08-21 00:43:38 ....A 534392 Virusshare.00084/HEUR-Trojan.Win32.Generic-4eb5dc9d6218a57d94bf4bc946bdb68d450df7647765b492f996550657d738bb 2013-08-21 07:30:54 ....A 122368 Virusshare.00084/HEUR-Trojan.Win32.Generic-4eb7b86c2be4a880b61a31b81a72754be8e3633cc513765eada2bddaf5559804 2013-08-21 09:53:36 ....A 888832 Virusshare.00084/HEUR-Trojan.Win32.Generic-4eb8acc86b588319a99cfcdcca2ee887c1fd7079264c45a9859c8a70938ff994 2013-08-21 09:45:48 ....A 637440 Virusshare.00084/HEUR-Trojan.Win32.Generic-4eb92681809caab3a9764df53cf3dd06f2818a358acd2651b83310093ce4585d 2013-08-21 08:08:56 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ebaa521ef272ee02f70fd605d8fd3591a8b73fb90e62f461e716b10fba7295a 2013-08-21 09:20:28 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ebafa2a8efc4b4f06fc6ea4fb50b41033e2c8805581b09fd8866ffddc329dc6 2013-08-21 09:48:02 ....A 150780 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ebb1ca2ca6012e570a19cf1c4b3ce3e556e7d2b7dbd9b0fc2309d68f30a2970 2013-08-21 07:49:40 ....A 433672 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ebc13692fca0852a44365de1850df4f41c7dbc6f3043d4a1bf03712a7cc4807 2013-08-21 03:05:10 ....A 393216 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ebcf98f4f726469a5b88413b8d0a7abaf3d82f8e08f94118a1e6f416222c36a 2013-08-21 10:05:20 ....A 436372 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ebdc197ff529b156164cb8f83e47c85a22fc6f804f87c90c7e3a68f956b6e1f 2013-08-21 06:48:16 ....A 39424 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ebe345c2b426053d8b99d17d70d8e6e32aac0b9cab9e88505cb2e31e23d854d 2013-08-21 09:17:16 ....A 115712 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ebef7cadd2e35c5a19b0399c63a51ff9b58bc6f275c72790ac3472c455f8f13 2013-08-21 05:56:44 ....A 283648 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ec03b71a8c08d36280526d2d9b9f36066bc6319b4f54d615a9f6453c7882d08 2013-08-21 06:32:08 ....A 17408 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ec0cf5216ca4b8f4ff7d214544fe8e0aecec1035ad54e8b8ecd9b7055be462f 2013-08-20 18:22:00 ....A 10316 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ec0fd6bc7d872337ae75b74b624c5869d4bc08106f7111ae393d4eefa779213 2013-08-21 08:17:26 ....A 123904 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ec1d28dacdd29a043af19b68b1fe0411ee0ef7e1cc36daa98c64ea71c73c642 2013-08-20 17:29:10 ....A 24412 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ec50a479c8385d32738f4610fb3a82e9b89ec672048cb4c11351de1e0a85692 2013-08-20 18:32:02 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ec8a02533af4bd70ed999b6f63fb0cd11e7057ae6c47981f9b5da814d6b02d8 2013-08-21 08:23:12 ....A 136704 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ecb02af755e56d2de99148e356bf1e464d0ea975c08436227d0a232f0c5ea83 2013-08-21 01:38:22 ....A 124932 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ecb3bcca45e27c5f8f08cf0370f437e8f475a5be1db2465eed4a857435284c8 2013-08-21 01:29:06 ....A 1007616 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ecb5f9b5cdc4404f87ef48c1940fecd0eebfc9bfc5595795ae6529c9e33b788 2013-08-21 06:28:26 ....A 823808 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ecc99b9a0a0f25f973ca8e8a5b8f37b9271d7ac83c223de061e480b116def06 2013-08-20 17:35:04 ....A 2468864 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ecf14a39ba4c68a2c34846d8bcb34911240659ae567fd62aba40399350f0cc6 2013-08-21 07:17:56 ....A 113152 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ed155d8a48d13d7a9784f6ea1e1aac5ca26170354c6b7c42fc99abfa2fc89d3 2013-08-21 07:00:16 ....A 178176 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ed381e690ad5194b59814f605d882dddb7698e2672574af850f016e38e5ed0f 2013-08-21 08:35:12 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ed3aa054137bee5a0e50a52e171b42ea9b3166eb44ecc72191d2a14bd8c9348 2013-08-21 08:12:46 ....A 435200 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ed3e8ae2b638b94cbd015d892eea5b6eadf39b9174a69e1dae4e130b555aa4c 2013-08-21 01:27:00 ....A 53254 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ed513bd58b8499e2c1f2a8ca213c00c6e2a919bd3804bc17dfafb7aa6ccd77f 2013-08-21 06:30:48 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ed5c6c1377d64616a585752cf79c72acf3f5153753e3342ffc723d99b1c2842 2013-08-21 06:40:26 ....A 74752 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ed5df928df9f557bbe66add8914d27995bfc5f0ce746bc5a1ccc585466fcc97 2013-08-21 08:56:52 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ed6a550ff932c8b0d03184ac1153d850e20a97d0d7edf739d586e415978cde1 2013-08-21 08:32:56 ....A 174592 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ed7070b5ecdc9bc8857a3c7f3047bbd6d4e7711ddb67f2984e70136af369525 2013-08-21 05:27:26 ....A 208896 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ed70885f64f9b6d843f68c827d952ca8a16c954856a7b39ad65ad8981c6bf62 2013-08-21 09:25:58 ....A 950272 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ed7261b27063be1f495fab3ed6f2b2fe09a7f6e02b9021ff50c781a3955a65f 2013-08-21 08:10:36 ....A 480735 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ed7dc5a377b72095358d3e63d367b2add34fdee7375009e50c544ec1de459ca 2013-08-21 05:08:32 ....A 293376 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ed86bdd9e0cbb66af7ca7dd5707f535a5df25a6a302e1daea8e07d40e725d85 2013-08-21 08:33:18 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ed882b588f2088b628cdd24c64f605e364f3a5027ec8db0ccb5bdc500186bac 2013-08-21 06:16:30 ....A 378368 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ed8ad47a182b29f5a774833b4a31b552da554aacb2e77643113ccff90551459 2013-08-21 03:17:56 ....A 749056 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ed9dc1f3e4879ed7564e5af38063018d58b8dbd17daabdd02a9172e99e0f9d5 2013-08-21 09:43:10 ....A 99328 Virusshare.00084/HEUR-Trojan.Win32.Generic-4edb727f1df82aa4e18770e46b50e5913c792a9dc2eee49c41d8b01868a32310 2013-08-21 09:19:32 ....A 18914 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ede9ee49fe514f3eb5adbc800497ea3310b507d975dccd7beecebf2a09b6930 2013-08-21 01:40:20 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-4edfc6e725b8f75b39fa1da83c55a736722fb59482bd843d31a7743cb0474cf9 2013-08-21 09:25:58 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ee1a81c69dfb8bf1c8ba04af789ba83a1f3117cea0724811f7231f6154823fd 2013-08-21 09:00:38 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ee62390c12bd091d7e2ede41e82e8468d612e25478e070eb4a340d353bc7ea9 2013-08-21 08:06:30 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ee7d332374b860cae5d4fee9545ad851d78c73a906cd1fda57877074f5f799b 2013-08-21 07:38:42 ....A 37908 Virusshare.00084/HEUR-Trojan.Win32.Generic-4eea0f10f6a642ff78657c46be3c8e2efb053b46cc618c0b593134c735f9f49a 2013-08-21 07:52:16 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Generic-4eecdfad3be5ea70d241ce97b43b700dacc1a6e5ba7a07f86f5f9eb8741640a6 2013-08-21 09:54:56 ....A 357382 Virusshare.00084/HEUR-Trojan.Win32.Generic-4eed0dabbaab9e9c2529073176b6a1b762ede97637d927b66ea99136210aa051 2013-08-21 10:06:40 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-4eed18b3246aaab0193a7dad8bbd8f297371d54414d20d3c09dab8e8d397e7f4 2013-08-21 01:30:20 ....A 18480 Virusshare.00084/HEUR-Trojan.Win32.Generic-4eedaf45beaa95afee96cb8a4b07280fb276e3bd62509cb854c495a76de8bb3c 2013-08-21 05:38:32 ....A 35840 Virusshare.00084/HEUR-Trojan.Win32.Generic-4eee21ec35b0a9a11ad9cced38f2844dfd64110d9ddd0f383a478c7908987794 2013-08-21 06:29:46 ....A 2061952 Virusshare.00084/HEUR-Trojan.Win32.Generic-4eeefc72ab81aabaa840355a3ec2f87d6b05e6063138adfc6e8a56e73e2d8f09 2013-08-21 08:11:52 ....A 23146 Virusshare.00084/HEUR-Trojan.Win32.Generic-4eefb511437ef85f83dbe583bfca31cf7fc798658fd78cfe56da961797f93077 2013-08-21 06:14:04 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ef1ea78d2b5f2ef71ec8b93028d60b84594b5ad65d3fc6cd9d61f8dbd5ddc1e 2013-08-21 09:14:12 ....A 146432 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ef2a74834b2618798c155665953c9d655e4d4c73a3ee5ee90d62eb4e4b61e13 2013-08-21 06:24:28 ....A 335536 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ef30ef23e863be859d03fab04268c81a93daba89e66bb135c19f9056accc668 2013-08-21 05:50:58 ....A 189440 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ef594d8bb078722c0662cf734532838663fe906b383d13b056815888403d4e5 2013-08-21 06:33:52 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ef64ebb489f2f2ec6fc439654ad698db650fce560c49cea5ee58ac2d5df7fb2 2013-08-21 07:42:14 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ef7a136b8f7ab39f1fe10976bdd68e9e0ad913eebebb0b2632d472fa2dd1e8e 2013-08-20 16:58:24 ....A 115014 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ef89820242d19a1a0b1496857d21f67a9fea2ae0bb6e61a5df0cc82fa7a158d 2013-08-21 06:21:40 ....A 27648 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ef91f2d2399830eae4ea311cde19f28b95623b57d77ad40c46669e5ee43b214 2013-08-21 05:08:34 ....A 217088 Virusshare.00084/HEUR-Trojan.Win32.Generic-4efa5b7d8a3ea503ed961d72357d052b99e4305bee25a833ec2d29870746f41b 2013-08-21 07:04:34 ....A 65024 Virusshare.00084/HEUR-Trojan.Win32.Generic-4efa62de42d51abdb6c485c926d698bd9886ace54fdfc6a02816bf2f6cbda237 2013-08-21 08:35:30 ....A 68676 Virusshare.00084/HEUR-Trojan.Win32.Generic-4efcb7899af4fa7eb32bd7eebfba879bac58b207e51f37147703c2ebaa5b5e49 2013-08-21 01:55:00 ....A 14821 Virusshare.00084/HEUR-Trojan.Win32.Generic-4efd7450dfa50957e48be5d2ce94a5ba904548aa9e0a943efe5a39fda852d4e8 2013-08-21 05:38:30 ....A 6536 Virusshare.00084/HEUR-Trojan.Win32.Generic-4efd87888f2c179e1adeb48f5af6dff5c24556e72a35d95055559c37bbfea9d2 2013-08-21 08:55:06 ....A 238080 Virusshare.00084/HEUR-Trojan.Win32.Generic-4efe141aac8bb7303d1c3e9ca20bbfcfec1bd1bdfc1c36a37a65685bba3b1a1d 2013-08-21 06:20:22 ....A 297472 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f0345291d88e62e9f1e49f63e05ab8ded65e757b8e1757fee42704832900f19 2013-08-21 03:01:48 ....A 299008 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f0435b99cc18f82c6aacff91ebd691b372d8008fab42f90049ffe0be25d6000 2013-08-21 06:12:58 ....A 97015 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f04f9c8976f3106cabdaa8fca9db77008ceb7eb54769592c0e031a9ae2c2abb 2013-08-20 20:48:00 ....A 20307888 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f05773a63564035899a415be749f587da3014cc2eed64b52503ae789b4d2a12 2013-08-21 08:27:44 ....A 523776 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f08a584a715d6485a6f001365a74e07f7fda13a7185941b40beae698c1f6cce 2013-08-21 05:20:10 ....A 458752 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f0a6c771880e3da71a0e65c6230a7f51021389a057faf57b415a8f94f55d228 2013-08-21 08:08:04 ....A 98339 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f0bc2fae99a283ec22408320e2a1c43a5d95142e87d4fbcb54fdb960186ed47 2013-08-21 05:35:14 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f0d37ec814fa84a6b1b242b1eb815524783add407ede3338b9dfd009bc551e6 2013-08-21 07:21:32 ....A 99871 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f0db00ecf3b95d70b90f1868b3180ceeea66f58a64b3c22418f81df2f9d89c5 2013-08-21 01:26:16 ....A 2036746 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f0dea49297b074680d5637781729e6a270aef372c95a6a883b8be00137e40f2 2013-08-21 08:32:30 ....A 82785 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f0e9a6c71ecac6f3c0049c92c0dd7da0f057ac54fd5163f182c7e50a42d9eed 2013-08-21 05:07:12 ....A 63678 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f1056ce5fd576277eeee46ffa9c97472cc403872afeb6f71b8dc83749557f64 2013-08-20 17:48:00 ....A 251392 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f11092491e62e9eef077e531823c713c0b81e6c3937874595e242a2c2bba974 2013-08-21 05:54:52 ....A 100864 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f1287048285af86a972eda80140b438d2754e9dc5d301a7b11c604a6dd5cedf 2013-08-20 18:29:08 ....A 1926130 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f137a549e0e0b234d12f958da7422c027228c8fe7da4d0929d03fb667d621f9 2013-08-21 05:30:22 ....A 26009 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f139d004e92bd863fc9953e15fb0795125abd2304760adb9def647ef4aafcc2 2013-08-21 08:53:46 ....A 225280 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f139d24e3bcd8b15c7120928ea1620bc7c98001538ff9c9ed3386d95b1e0873 2013-08-21 05:35:04 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f144103598ed71f086cf48215186e456bc51711baf850a833a1e719206710f5 2013-08-21 01:44:18 ....A 40448 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f154619a09ab18720c2c56ef487b39cb8e42e736d5fd7ae44ac5ad4cc83003d 2013-08-21 01:45:22 ....A 22920 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f1582fcf7d390d9de334d21f63c2a37259ba8e179362c65fa802e6884880df5 2013-08-21 05:03:16 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f16d71b4c1f29a3237f0e0da4bc98c8f7d8ddf13cba7a6e48d391fcf167cfeb 2013-08-20 18:17:38 ....A 250237 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f171556b4c2b9f80665381ca4534a8f0c57b81f461971145cec06f339b96435 2013-08-21 01:44:44 ....A 51377 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f1764b5c2ba1c3a1d1f18c5839be93b9e9fe607deac0d25c943da7eb4791f78 2013-08-21 09:18:28 ....A 169984 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f18737f68e985d1ae71f1eca32bad17593e7318c7893a38e1218b25a30aad2e 2013-08-21 09:50:24 ....A 136207 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f193d0bacd7091c3b05bd4983ea1c4a2dc90785939b19904f8f1380c4be2fd1 2013-08-21 09:59:14 ....A 38272 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f19874d8fb605e0fb83271e7402c2b81a11175bbe44646e31f9e9bc4b2a8acc 2013-08-20 18:07:24 ....A 78848 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f1a1476a3443b83333fd4dd3997bbef5f78e7dcc4e40c2557d0c778387aa3cb 2013-08-21 03:41:04 ....A 102912 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f1a5e19bc392cf1e8f29e1580b255f1db236c6d839209d1da53cbad4d15d7b6 2013-08-21 06:10:42 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f1aad119f6519333fa42f44a46933f6bb54a2bdc746810d59eb71dd97584fa5 2013-08-21 01:26:58 ....A 191358 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f1b0a9c01427633f060f8b47dd070ca47704f5b8ec8043f124a05fbbef2ceb3 2013-08-21 06:08:24 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f1ceed4106bc2ab66d92505c1634d7e53b850a97b0b04daff03127e774551d4 2013-08-21 09:33:02 ....A 602112 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f20a85c80f90726d7838d8fb4fe670630e30bfb9508ed0d3292243a4de6611c 2013-08-21 08:27:24 ....A 98240 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f222b1186d39089c08507491202e4513b32355c9ab5e5ab7d34bde46871c350 2013-08-21 05:34:26 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f249802ed78eb24eba84f6a91957c58b10cd1707366d13efabcc41221366fd5 2013-08-21 06:51:00 ....A 2702875 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f259d86a56807904e6e2ee08e4fb9c537dfb9b85ff6be97a48ce907cfef0f00 2013-08-21 05:54:04 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f263ef0af28b50fe79e4cb086cfc2c5fbdf68cbe19d3602d69d1262f7e04be8 2013-08-21 10:01:32 ....A 138752 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f28b9612ed8d0c5e36f48c9536e5d1b4a195b0fd72302cbadffc44616a69dd2 2013-08-21 01:42:46 ....A 134133 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f29c0825fb0ba416d44cb37b032ffeeb640fa7c8ff85dd6d286fbc3f8fa3974 2013-08-21 02:19:40 ....A 17506 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f2a1aa4a5487c6ee8275d6110924e58a37e0b6324584673fcb1ec02fd851604 2013-08-21 09:31:20 ....A 1397936 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f2a38b2fc3d336044c2dd3ba58df9f7403dda60b01c42ec209ba953bede9fa9 2013-08-21 07:51:18 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f2a5d833e7378679842f7694b224af447c5c48de632c49739a2fca80d9a109b 2013-08-21 05:40:30 ....A 598016 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f2a640fa797a5538f90433c4bc96d5f25628c442c3ac98965524cb23a280da5 2013-08-20 17:12:28 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f2b54633dbeec2e8424ad8f2ace562863b00b2dcf7fc12fac4f086a8aefc434 2013-08-21 08:55:08 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f2d72ceef023cd8dd85f39fd6518b89dd76132db8207258b223812ec8585111 2013-08-21 09:21:06 ....A 214085 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f2d93c5c512256eeff9c43a0d1b2e474ba8c0117156fae0b02aa37e10ce6f6b 2013-08-21 05:27:14 ....A 98309 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f2dd4a4db39cbe99ae8fa9d108d1b1a76e652739c69606202212df2168b63d4 2013-08-21 08:14:56 ....A 107520 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f2ed42ae7863bfe622917a398dfb29439cdc4c779d643eb2cba8ddb0852f4d9 2013-08-21 05:20:56 ....A 101376 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f2f204b234c75225b57e1ad80be7dceecd92e6e8f08d33443fe6e6af1cb5f2e 2013-08-21 09:14:40 ....A 646784 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f2f76fdf4ee199d3d64f67ffe453fe72e3451ab7d3e10820d316de9506dbc3e 2013-08-21 01:34:18 ....A 946176 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f32070ab915a50da6fb43fea1b91b9b14d7bdc66ecb491aa1a78e8964ecfb83 2013-08-21 06:13:06 ....A 295424 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f346f0419deb197c18bbb7ade4f3a920ebca2b7e0984bb68c884cfd42008ddd 2013-08-21 08:36:06 ....A 895869 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f35d4d4c7ef3a841ebd8c27d4d8adfc86804172d363436d5acf361e59a04bbd 2013-08-21 09:08:20 ....A 288256 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f3a8fc629b78320b14088e742f8042e26ac32fecd8a6450bd0cc3ae2d644f0f 2013-08-21 01:23:36 ....A 356352 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f3c345869e49ba1efd27690da7bbe59cea60b70725cb0e2959321df9de224e2 2013-08-21 01:34:24 ....A 313856 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f3e59ce911ff7fdf1aae6ad9cb1a5d9675b5c12db82ee8a35a9dcebb744dd5d 2013-08-21 10:12:10 ....A 356352 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f3e66aa4faf17e0a783facfd1b9eb5ba94e7b0f802f0cdf5616919a6bb0397d 2013-08-21 06:41:38 ....A 293757 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f403140eac094e99fb61079cf3bdffc89239a0183cdb60fc372ea4c127657b5 2013-08-21 06:47:50 ....A 229888 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f4071b84a4a36568b18b92dd8ebbb33c32ab6bb00a31bd2e62c3ac80063b384 2013-08-20 17:09:56 ....A 334336 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f4271b8d2fa04042714a9ce37fcb5a4bf3f99593f9eaadd3503220b08b2810e 2013-08-21 01:49:06 ....A 508928 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f4289fa899a1884eca6eab8117ecc04ce7bb4ccce4d23a716f3c63d64d71a77 2013-08-21 01:37:30 ....A 176640 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f432254247d47cf1ecf5d65912004abb1b5fa049894ea5787c386257c007367 2013-08-21 01:45:18 ....A 1708032 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f434a5ecd391913a13904dec69299728d0b3129581bae8a4141887284fb3b39 2013-08-21 06:32:04 ....A 34304 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f4369ccdf00f10b6792d1c03c21b287ee8b53b7f469237cc0031023a028b939 2013-08-21 02:24:12 ....A 294488 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f45498dd7b231e6f09d400640eecc939b28568e07c8340e7029bfbe51b29bb2 2013-08-20 17:24:34 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f45826fd6ca167f1f616923248ebd88c01f192f132beedfac1fa38306193ee7 2013-08-20 17:32:18 ....A 112128 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f45a51957804a5537ee7a082c4d3f3a1b68f4bd23fe0e101a49364db1d2a9a1 2013-08-20 17:46:46 ....A 100352 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f45ac5f6a7a074cd31875fe3d60f813bde71e297deff4002792a5fd6c5c12c2 2013-08-20 18:00:26 ....A 68333 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f45d9ccd182294249e8b15f7d27e268ba3506c9905c4575e4fa8b510835ca43 2013-08-21 03:47:10 ....A 897024 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f467502de3374c003a5ab20bb3e6d0fb446e0bedcfc3fe2f408548ade5eb158 2013-08-20 21:19:48 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f47113160a36eafa5ada3c0fb2f7b6b57f3e18618588816082af374aa53a21e 2013-08-21 07:06:40 ....A 586752 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f48c09b7c03b6f848d74fb54e82a828cbcec974334f40b7f74124fd19e07c2e 2013-08-21 01:29:16 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f499a7a545dc49001d4405ea47e43f9353f465de890fe8b60e718af889b26dc 2013-08-20 18:19:34 ....A 1147904 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f4ae1a887703b55a35377293647aa86924fbb3ae0f0d55fe4ac5edaf5ffd81c 2013-08-21 08:26:16 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f4c9486d73e3911041e68c6a2a21320bf7b9598b6c46796a37bdcd8e49d17c8 2013-08-21 07:13:14 ....A 172544 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f4d64311e553bd230d1c1a0c78b6c6812d1be09ff5626fc04be2c4b7c3a9267 2013-08-21 08:18:00 ....A 167952 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f4d871aec2fb258b412b2f431787f66a15a90153906c03e30a4d59a1447d441 2013-08-21 03:26:20 ....A 411152 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f4d8fb48e4c1b30afa8d23222a7f7a7ba213db1bd6c8b1b95ad047f299c8261 2013-08-21 03:05:32 ....A 140296 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f4f59bb157e3976599104e021df960ee32002e1c65c05c6557cbb54d3af10fc 2013-08-20 17:22:14 ....A 63276 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f4f8a51fb017000cb4469a6ce49ae06c3d733009ec873bf6ee4f264c58fabf3 2013-08-21 07:55:52 ....A 966144 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f504b94a1238dfb6bc6621963fbddd2d16ae0fd2e1e79805df90a96f9ff88f3 2013-08-21 10:10:56 ....A 35328 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f50e73049eb84fa39ffb3032920c090b23004631eac6d14dce1ea8d8581b033 2013-08-21 03:43:06 ....A 366592 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f537d3ed39529be970c12cf92c51f3ca8d74ebd711493f4eb372191440b3fd8 2013-08-21 03:10:58 ....A 422208 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f53848dc3ea12ca3f05b21db47e977db51d75acd6f0f1eb682b93355de9d3c7 2013-08-21 04:19:34 ....A 668160 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f55e28520bc353999c7fc6cfd4a2761e5e760d5fec2c051a1755e975ba71e9d 2013-08-21 05:22:04 ....A 41392 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f58d3d3cad7edd4a27b084cb2b10b92567bd7be1fef6e35cfb2471b987f7845 2013-08-20 17:21:34 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f5991547e956c0b2381240bfb5927511055382faf49d337a1730097c21d0c2d 2013-08-21 02:59:14 ....A 318976 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f5993af87296b57e09d9d4e3d92067fadcba7ce3673c83de87a8d671aa550a4 2013-08-21 06:03:56 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f5b6259071efa374b84e49627d92b931edf4d4d5bd496b4eaa5a36bbef6c1d6 2013-08-21 10:10:36 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f5c8373b741459999946fc551bab1d36951f7ddf32ff6d8b25bb85ee12417e9 2013-08-21 08:07:48 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f5f369a7cfcba7d44c7a59ae07f840a87e49cbb417e618d4dd00ec91446b8c8 2013-08-20 17:58:54 ....A 656000 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f60a46bd506c9a73dec1c8bdf95cae7561a37fd93e12f72fac6fe9b43c90097 2013-08-21 06:10:50 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f626728357740865b5fa3d3e31de24b52394cf7cd870c9da14a5678ff786e15 2013-08-20 17:12:58 ....A 158208 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f6430c363b914640c867e33f73eb00a7114709c34618f45fdfe56d1208a2603 2013-08-21 01:45:18 ....A 852480 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f6492ec6212e3de7c31ab5145a5158d8658240990b6c91701096e3731b6177b 2013-08-21 06:31:48 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f65ba194d1aa5bed184fed341fcb933c5f4746f750923473b036c61da87306e 2013-08-21 05:14:56 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f67e8fa6a88298c9c7cd7879be9b56ccdb086d21bd9ac6e0971da6d03722625 2013-08-21 07:29:36 ....A 83152 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f6820bccf6d5f690f6f85f199d277720f1a0cf13eef345b61d1314ee3acfc17 2013-08-21 06:59:02 ....A 67588 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f68f47259011207ac1f2dcde3aa402803286b4c68b9a18c72a7fd90566a5bea 2013-08-21 06:01:10 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f690179159137508e74201fa1f5fa9808f223941bddb2bb5be47407b593da31 2013-08-21 09:05:14 ....A 53264 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f69129ea21ec56a8df24c8ba73131f2a1153bf996c007c11c6d1a879b19a0d9 2013-08-21 09:54:12 ....A 38912 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f6a8a48b55a410d6e13c423f61504b20a18bd8846834b92262cecc45f482060 2013-08-21 02:58:56 ....A 897536 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f6adbc2afdc2716807489757567403a9cb51cf2c7069a8efd2600f1e5e420bc 2013-08-21 05:14:52 ....A 112640 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f6c11e9bb9970bcbfb8e4ab2309b799a4aa6c049f5b6a4dfdeb40e3704cc516 2013-08-21 01:38:38 ....A 160256 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f6c5ca4b21a7dfc32e95afaa05c5fa443fbba61fbf364710b2be5daf431edca 2013-08-21 03:11:14 ....A 499712 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f6df0c2530e1169a2f74740b87f0065ae4e1863ecbf1c9337be1b9ac9be0d05 2013-08-21 06:51:16 ....A 25520 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f70ce29437a13883b680c57419b09d2cb35c5e6e8ff70614f41465b84893e20 2013-08-21 09:11:42 ....A 513 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f714d23b9ffb0179bd9270a011b2433a4450237a110746f5ebe2895a84b0536 2013-08-21 09:14:00 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f71f281b61f190c2aff08e4087de71cb689f474ca406a9794f8432c1d69cc2b 2013-08-21 08:57:52 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f72d6ae8c0dc4fe3e83e835b15dd990d769d70081002a544263108d9ccc8879 2013-08-21 01:47:48 ....A 140302 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f757d18c68ad1a98084d60b80a34ccb98eaddb8f3d55ad335545bde6fe556ed 2013-08-21 06:17:32 ....A 677573 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f7664e5577b1e8de72225dd92dcff61b548f2e7c3a48f13d2d3f71dff5b0001 2013-08-21 06:13:06 ....A 12288 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f774a81a197b6ae473d22d5a7d1e05ef847ec49f649cdf2bca62e1966169810 2013-08-21 07:59:22 ....A 321920 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f78e5e8888bed6b028d1ed7283a4141e4fe2b97ef4fa8167368d694097fd215 2013-08-21 07:03:42 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f79579e2bf381e1f1a5e9d51303dfb251bae8d4bdc70294c1d4505d2966f40a 2013-08-21 09:27:20 ....A 1130877 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f79a81b95222bb5e331e4a6dcee085e5ebfcef6f73f85b09a31025aa83e7e1d 2013-08-21 08:22:56 ....A 1266688 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f7b0559d2b397477750699c8781e30e4980f6e07959887dfe2933cbe12493c7 2013-08-20 17:47:16 ....A 61003 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f7b76682f4156ff4af3a9aa67ca6198e95f31088e58a44e7ad29ebece42c333 2013-08-21 01:48:26 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f7b84c98022eda713816862a231b11c1f8b35a60a6d528c6b8aac72030cfd2c 2013-08-21 07:43:00 ....A 192818 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f7bd93e0d9363401eb8147fa90794aed1b2dadfaf89d989efb81243afa60c03 2013-08-21 07:31:36 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f7cf66f8f18a388982238f1e7801c732f198d76b258ea497fd5ba0a0a678476 2013-08-20 17:46:30 ....A 34304 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f7e5a174540f05e277944a2cbc4281e5be391e835fcf674ed95e8974bec5c3b 2013-08-20 17:21:12 ....A 420352 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f7f89bb8d5b51a2357b15c35ccf4496c35ac2b2cb9b8a32acafc394ff60979d 2013-08-20 18:07:18 ....A 39936 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f8182ae524e37bcb4174354bbc0863548c1136cf738ff5a2656e8df03ff525b 2013-08-21 07:19:16 ....A 236544 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f830b67c6087297aaf0741e3af0597ac0f0800e594629b78c287aac42e935ea 2013-08-21 08:59:56 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f83302c9918f238c8f47014b3e5e8b985fe70381e535922c059db79fca76b9c 2013-08-21 09:27:22 ....A 1669632 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f835c211d886a11a8deebf7153ff3155053b937b98a321ed1c62fd69161524d 2013-08-21 08:56:12 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f83a0ae7c0673ca93a2e23c55a0c65578b7d12f59ed80a3c2d6ee06a5af0cb5 2013-08-20 17:18:06 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f840c2c0d53a23f98fd2933a1bf5940fdb9736b0ba6ad2bf7cd98d870810994 2013-08-21 06:28:36 ....A 3461 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f8644b2eca7823c6e9a2b8d9e5737aedc40158919ef918d2d79f7b3bb84f8bc 2013-08-21 03:07:30 ....A 299008 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f87196fdb1b2e2936f32f7d152c2eca65c7ecb650df0773872f042a5ea772e1 2013-08-21 10:10:56 ....A 66056 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f8759ccd843a79df077cc389b740b90d8016e4d2b56a026206c1006117843a6 2013-08-21 07:53:58 ....A 250368 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f884b5864307e9a0db43e5e9a2c13465bd42e0718d95dc94bbc1ef05120c2ee 2013-08-21 06:01:24 ....A 1829312 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f88558bb215832c5fb497470a5ff9f0f6dc1e388eaf56b27c9c53968d217a60 2013-08-21 09:18:26 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f88da5f11bc59d74e4aa35a1ae0d46b637ba6841e94e7782f6c402cd58e1199 2013-08-21 05:41:12 ....A 2926766 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f893b01b8d75a8fc282f8e876b08d27801f271056b298ac5181655ce8ab6f40 2013-08-21 09:15:28 ....A 827392 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f8cc39fef1a8daa28d963f4787f2a7348b03c52e7a6215d3c2898da5aba8f0c 2013-08-21 07:30:20 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f8e8d6c73b9e6507e8696a757f4f15129d3806327ca4e66ff651c9e4ce650e3 2013-08-21 09:03:34 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f8f87ca778382fd82fad4596cc19b6bb97ecb2faec1f15af65c53c3ad9f142b 2013-08-21 01:23:04 ....A 150528 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f8faf082d7df9163166affcc0a21010c3937e0be3370790755694dec02f8ebe 2013-08-21 10:11:36 ....A 50845 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f90337d3f613465d13dc630c4feec6cdf062796699e0c698e3b6233b380e99a 2013-08-21 06:52:18 ....A 526337 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f923243271cfb72e7bdb5fa0dc7aaf60d24aaa48cecd43301ca0054ce9b8eb1 2013-08-21 02:23:32 ....A 59431 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f92f9a487b4846f4e7fd60d8c784bf42ecae1d48f2d979b332887693d5a24ab 2013-08-21 10:07:04 ....A 118272 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f936591f185bd5cf6694bb313c6e4bc69c2aa3a3ef55208ea4f30fdf55e48be 2013-08-21 05:51:12 ....A 633856 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f944aeb5a7c34347a6b8592a2705be4cf64c02441fdae38a08bd2959ae1ddc1 2013-08-21 01:24:22 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f948d6d3d91f2a4aaa84bd29af93c86527bc5e1405e8eceb3c22f8cfa53447a 2013-08-20 22:00:18 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f9714c3aae08597928bd8e7a39f1239a95460fbe9df6ba218c2a04bf0e4a5bf 2013-08-21 09:25:38 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f97e2c6c82df23e96d4944eb3a448180384dcbd0afb34f0af6cfd8fb8a73a12 2013-08-21 07:33:00 ....A 218624 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f99498d543c3c75161c584ce8fe7b9d4fbf0a9590f1f9eabb770ad7cbed21db 2013-08-21 07:21:58 ....A 138240 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f995054e2a358edb4258ead2b587c80cd54779899bb1f72985beda05cdcb70c 2013-08-21 07:24:54 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f9e0fdff4474b6eb8422db007ff3effb1214fb5d88d739ffd809fc4202f0d06 2013-08-21 01:36:14 ....A 76800 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f9ef863a0102937f8c7f80bab43a193c160a43d6c671ec004f752e16e974451 2013-08-21 08:04:06 ....A 220160 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f9f0c29fdc88e7c8f49dbf0747ca26abd3801977c11f874c8fd68c5afd1a1f5 2013-08-21 09:51:04 ....A 423936 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f9f6f11b661fb7ef4a010683a5a3349b727b9dbf617dce230242dca5336e16f 2013-08-21 05:33:08 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f9f9632f9116b9ec7b9610a094daf74b1064ef8b12276b19da9799771958a88 2013-08-21 06:44:58 ....A 262144 Virusshare.00084/HEUR-Trojan.Win32.Generic-4f9fc435bc9c54c126d61f77efbf4551516a47fa51c31ac77791ae7e32b7b343 2013-08-21 06:38:48 ....A 335710 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fa42adb12e67e8feb95b245f0571bbec67ecd9f21e53e1af7ceaaab5d50de60 2013-08-21 07:13:28 ....A 119808 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fa527180981c3fb6f11e478f9afc2b74222368c630642a78ca4010e02108dbc 2013-08-21 01:33:38 ....A 260608 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fa6346c9e6fd9759ccf7d826100cc69dec5caf7e116c24523045b9f31ff08aa 2013-08-21 08:07:26 ....A 77874 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fa84fef03f84e093c956d4364f9a87bf3ee2cbc291174a5bed9ee24210ec77b 2013-08-21 06:20:36 ....A 284416 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fa95c5ae2d6bd7b5a8316c0d100c4f2dda077f7d6998c78b00729b716b1686d 2013-08-21 06:39:18 ....A 601988 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fabdbfb46db4c128364cf1cc945aaa9552525345e948c539087de28aac3a24a 2013-08-21 01:42:32 ....A 35840 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fb0105829d8264f0ac312b825d789b7e3c73006770db4c991797f0cd41fb068 2013-08-21 05:05:24 ....A 127551 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fb0fc5eac3575dc8e301dd7e775e9009f1ac56bf89da969f694f055f4333658 2013-08-21 05:41:50 ....A 40448 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fb16321f721a5d138ec5d5cc2099755ca28e52ea4be82c44389a2152964450f 2013-08-21 07:27:40 ....A 124028 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fb3decf86f3b381fdd65d925d84eadedf38941f92fc6c34e09917954ca0ce2f 2013-08-21 07:47:32 ....A 14848 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fb40a31b4f12712137b545042e232f02725aa954252a10cc6f02a7870f6ede0 2013-08-21 05:35:38 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fb7e2c9cf389f49d09d14d0491465b1c8932b5159d8cedf198aa12283756d69 2013-08-21 08:22:30 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fb84d7f6846dd2f3f528ea5777bc3080c2728876674fd6f21c33dfcf0d1bc78 2013-08-21 01:27:58 ....A 9216 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fb8c42ec6c259b7c78982eba8b586d23401cc69ce8089f51a0baf6074f94223 2013-08-21 01:52:28 ....A 259072 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fb8d349fc07cefa184d91e080a30322ffd30c4bf5a19af2f8ede3f3d52eeedd 2013-08-20 17:04:02 ....A 245760 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fb8fa5d7a4978a3106d231e20ae65879c00e57940e859fa5edccb8c369a0e69 2013-08-21 06:06:18 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fb96caf1157058dd6e59084bdc39be0f35b24633ef91e316a992103dab77f50 2013-08-21 05:19:00 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fbaa69f90a30332097c2916b8ac09467b901cfdb9245e88668977baaab4398f 2013-08-21 09:24:24 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fbbbc29c9600c5e1c8b0213bf4e5dc8e84c39246c0cb10258ca29e8babb9045 2013-08-21 05:29:36 ....A 99328 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fbc2dda0fde0732da0bfc0e983aab0b29963da70c0b18e3410ffa4abb35a271 2013-08-21 08:29:42 ....A 457216 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fbdba321076fd443f4fc31d51654ae566805daf9bbfff764a89643e9f988746 2013-08-21 05:53:46 ....A 1069056 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fbdbeca3b32a49efaf85e061cb7988bdd720a7ac7159c505028c61657144758 2013-08-21 05:21:12 ....A 34310 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fbf13499412481f17dd184127ac95cde30849a1e2c77aec53162190da5950c3 2013-08-21 01:32:20 ....A 172544 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fc0d3d22e86ea554bc52d3576860348d258edabce593a38f63c97527eb1edb1 2013-08-21 08:54:22 ....A 121856 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fc169c7e068862e7369d85c6db61c798a5ee692908f0b9e959c97ec51529d0c 2013-08-21 07:21:56 ....A 92160 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fc3a634e44fe0ac7c4b173aa814c72e7bce0cfc19ae8d4040f2417020ef5b3e 2013-08-20 16:58:20 ....A 1396224 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fc52fc1f0841778c39dcc7aa3192229113341eada1ac2687972d234165b99aa 2013-08-21 08:22:04 ....A 250242 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fc830f34cb7bd195a2f5c726aaac4dc8b58d8e902cfac9c92c5405e5713eac6 2013-08-21 01:30:12 ....A 790909 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fc8598bc40bd2ce66af12d8921a8a4854817d14692c38698c31a56f3dff235c 2013-08-21 08:55:24 ....A 214528 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fc8989b1ee0887a230bc83385cf8975123dc339ad2f7572b3cdbaedbdb44105 2013-08-21 07:18:32 ....A 177467 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fc9b6c2cb645d175840f04a6b1d9340f3db003ee1f0dc015f78658fc937b1a4 2013-08-21 05:50:34 ....A 125309 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fcb22d6985dbcd85f48186b42bfd9b740da1de8ac72b79b40462d5791e367a7 2013-08-21 08:00:12 ....A 794626 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fcd2915bc1fcafa08e6f6fe8e69b2170e42f7bcb050405a8acc9f4b61d3f6dd 2013-08-21 07:25:02 ....A 144896 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fcd3fe770a26790da2123f05581694971977d52c1e60184163c6b416b221320 2013-08-21 01:25:06 ....A 487424 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fcee05fbdb3d38b7ee9d2121aa85e0c7740b94156beb50891eec4654e1b2245 2013-08-21 06:11:40 ....A 735232 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fcf643b0e1ab255415e87c32b3593950a6640352eb2a0dd0b6c00f37224b8d6 2013-08-21 09:08:08 ....A 208896 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fcff9e4158c8d3c5759b21d9adc96f9e33ac350300263b1765b84affc8af419 2013-08-21 10:14:04 ....A 24800 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fd05a9648ca7367bf2be63bce5689232fec1414618e7674a689fb3d6ed85d48 2013-08-21 10:13:56 ....A 1101214 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fd1d54ab46bd4744ceddbb4039d112ae7b29a78ddc909147ce13f829c96a0b8 2013-08-20 17:16:46 ....A 364249 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fd264b862552a8dbea06d85119053c991afa53878beff77305ac0fa2ca3dae3 2013-08-21 01:48:38 ....A 366308 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fd435775fbbf05bd29a86f8e81673f4f913361284f3bee4affbedbabee83e56 2013-08-21 05:54:48 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fd491f9e0882935696f0f7a2131f8c83518319249e33cef8cad9ef253bcdda5 2013-08-21 06:33:06 ....A 94254 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fd4edc6a480f57e6a3230d9d69bc8bc37cdcb83a5361369ba9450120ebebe0e 2013-08-21 07:56:02 ....A 39424 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fd64f24a7eff6fac41424ba5cf849c6f89885bbcc95d862be6be074fa10fc2b 2013-08-21 05:56:44 ....A 387072 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fd6aa99349ad5ca0dddbd38df651c61c9f517f0062b5d6fd7f6ce45cffa9b07 2013-08-20 18:11:32 ....A 499712 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fd779eab6380fef1c6e514cbb703c57fb93a9740ba8863b22f50cc83f97808a 2013-08-21 01:40:44 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fd800f15247a21148484d1e61fbc1bad8a382ef96331141599706ac69d7dd62 2013-08-21 08:36:12 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fda0b32e6561c02f03ff15f98edbcbeb3457d7c4ca2e13f1203e66f2ddd14d5 2013-08-21 01:34:20 ....A 1116964 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fda2f2cda63a6315dad5cf019dbeabfac72e626463d3fb43ca1957f933892f9 2013-08-21 05:32:36 ....A 647272 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fda5bb26fd86f0500f66ff80d811885a12412dd21ba64891cc701fc1d5af3d0 2013-08-21 07:40:44 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fdb0932983ee3f8e03236f4dba9efa95658d7c7356ad210936385ba101789ac 2013-08-21 06:04:06 ....A 107022 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fde31b1e6cb46f8ed3ba02e3e766657fc9ed480d37e9b00d60159b43af3d862 2013-08-21 06:32:08 ....A 678589 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fdf284ae23d7372654d458b42760d64c1936bebc2dc621e2a084421e7257ceb 2013-08-21 05:22:22 ....A 361472 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fdf7bdef3f7316723e557d2996c58fddf77eecf42cba931004d31ca4a1b6e6a 2013-08-21 07:18:54 ....A 97284 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fe1184211f8c3af063849b446174aac9e97f9f7f07817120e2165903d06156b 2013-08-21 07:48:30 ....A 5138022 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fe26f8e6892d2327b883929ce661c7010cdfc9b5008fa3ac6bf0a581118647d 2013-08-21 09:25:36 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fe62e5324a9817a765c60009e213373fc95b56593cd47f17e95ac8805c8b0e6 2013-08-21 01:25:28 ....A 25728 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fe6abe1645d0598079da3a6b867302a7429a70de9a96469c6fe995bb56279c5 2013-08-21 06:23:42 ....A 107520 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fe8869965be7c8eb2def2b9d7bf53d4a63ad92a3e145999a1b62d5360b98065 2013-08-21 01:31:46 ....A 18472 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fe8e8495f5861e2b955478334bed24ba2f325c9b5959fa4ce4e1b9b45658099 2013-08-21 06:08:34 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fe910d47325ba20d243bd2857ce9ccc67ecdfd9842f8a14d39df884af837879 2013-08-21 01:25:28 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fe97af940058e788e948be5aabf5c5a4712a42f2e78d23dc02b703f91ce6b45 2013-08-20 17:24:22 ....A 1102717 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fecbd719d8804cf9ead3bfb08b6bcd6e5d55331e2c7b617c8610538ae11dcf5 2013-08-21 09:28:46 ....A 679424 Virusshare.00084/HEUR-Trojan.Win32.Generic-4fedcebe60a4299dfbbd3c72dffad095cd304d0ab95863b9c32b930f3dc58111 2013-08-21 10:07:48 ....A 323840 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ff08772051be61bb1d83e113dd106254f7b415034f8528cfecbb93167cb7c18 2013-08-21 08:31:06 ....A 189440 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ff088c2ce9097763f10c9eeb636eedeb2d56d7ae1dfbcd61f327645983c5239 2013-08-20 17:11:22 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ff0b75e4287eb39e6f53188770be3298248f0c2b08ceb1fdda32740918c62b2 2013-08-21 09:43:00 ....A 9768 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ff0f766d3667473a894112baada4e2a8cb24829514bd4aa8c704f6bd714933c 2013-08-21 06:52:08 ....A 30720 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ff149cbbef7e222733a5bbac22e082f5e8a49e63f66df84d6ef29a9d7847797 2013-08-21 06:46:44 ....A 182886 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ff3b64a96c948f801262e3be7833b6dbdb0ddefeaa59a2f2cb67fc6d4323838 2013-08-20 18:00:50 ....A 85504 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ff40e43b1c1aa66710a8ba5faa5636af4ea04300378b1d6e6f86ec0f12391c0 2013-08-21 06:36:36 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ff5ede3e4838e36bfa56e199d663bfba8b938afa8eb4df9b3f814df26f1d3e2 2013-08-20 17:49:56 ....A 120832 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ff5f3b0e1f6ddbfbfd8edaa88d0b7eb34bfc77737fb0e43986639e53277e4a6 2013-08-20 17:41:34 ....A 312259 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ff715bda96ab971a3bb47f5226f8b49d6cafad53299ccccf2f5fcf6c3e623f2 2013-08-21 10:13:44 ....A 131704 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ff750fbe4bc7492f556841f1385db8fd5d1dfdb6db61e4286698454b97879d5 2013-08-20 18:29:30 ....A 739361 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ff7ea8ae929a00f52b435d381a3ef01b64a4c0be4cb642ddbfe57e217426255 2013-08-21 06:38:56 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ff83165f79124adef83b15678132314a8b0f28b44308effe6d74d5051525e2c 2013-08-20 18:18:24 ....A 177152 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ff885bf21828f3e4b9d5986de88786dbd02a86f6950e87c54def170ac39e951 2013-08-20 17:31:28 ....A 8720 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ff9a915309816bf1253b7b4afe9c31aac6c32b52b4090431122d3368f179dd8 2013-08-21 05:19:50 ....A 146078 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ffa3d47bd731cf4dcba5b88962335e84bbc598ba39e009764cb3069eda9726b 2013-08-21 06:32:10 ....A 386560 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ffa44c3b9a313450e6e2683e19c20605a6c24bb2c28fdeae8792f1d80115748 2013-08-21 09:30:10 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ffaa5d06f23276ee6626ad32eb7b98df8ebd604d3603aed77afa59265490e07 2013-08-20 18:34:02 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ffcdf79d565f77e169e83cc544e249faa109c305216b64ff1cd90b9828e1c67 2013-08-21 07:29:30 ....A 2274790 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ffceec886d9e96416dda4408ad4c76ec6e3c51866ac08e59b5e2c247697082e 2013-08-21 07:31:58 ....A 2702875 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ffd142757b866bbbd0c4e1d5c992f5b74815c18698269c5d676a605d4bfbe45 2013-08-21 06:10:40 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-4ffea1ee19308e510d84fe74a68b1721f9f27773a0aca4b0cfc521b56316e7ce 2013-08-20 21:36:58 ....A 692232 Virusshare.00084/HEUR-Trojan.Win32.Generic-5000eac4f1da594a51910c82457512630fe6d695c543d6ce4a3fd84991628328 2013-08-21 07:52:24 ....A 97792 Virusshare.00084/HEUR-Trojan.Win32.Generic-5003dee8d2293c2c950768ff72a18553b7a05dcdd4d193fb2b965195191a3dac 2013-08-20 22:08:34 ....A 279552 Virusshare.00084/HEUR-Trojan.Win32.Generic-5006ae8b52edeafa5de3128785eb0c89f468d89ca90a4ea83d78ddf13200a227 2013-08-21 02:24:46 ....A 337008 Virusshare.00084/HEUR-Trojan.Win32.Generic-50080d83b66e384435a6fe58f50cd5e0d10c4c3d19a904ca143df40b9266cdd6 2013-08-21 00:16:58 ....A 53253 Virusshare.00084/HEUR-Trojan.Win32.Generic-500abd1a87019cfef2588d0957ed9e00d84fc5324f917aa0483d79b15e51480e 2013-08-20 23:27:48 ....A 175616 Virusshare.00084/HEUR-Trojan.Win32.Generic-500d5630dbdaa8348f8041d200ccae31df3dc36a381f73590554f8c1c182924a 2013-08-21 03:17:08 ....A 110080 Virusshare.00084/HEUR-Trojan.Win32.Generic-5013cb8dfda3fe4d4217a61d1dcc55c25f7385ce9c86b32a2d73dc5752902ec9 2013-08-21 10:13:36 ....A 512136 Virusshare.00084/HEUR-Trojan.Win32.Generic-50156035bbf989e7ac4d49d8133d8f20ff75ba2c0b5528dc3c317b53ec4a3673 2013-08-21 02:58:58 ....A 101376 Virusshare.00084/HEUR-Trojan.Win32.Generic-501a7fb3d553cb11708bccc766e1e835d28a2b08b832615aa36bf0c4e528b6fe 2013-08-20 21:55:22 ....A 201728 Virusshare.00084/HEUR-Trojan.Win32.Generic-50200c3a46b5947f9c5df9a56e208013ffae14323736d54b1aad2e799d9a09c1 2013-08-21 07:55:46 ....A 75460 Virusshare.00084/HEUR-Trojan.Win32.Generic-50285231b18935963e880ec32be40c743b2eb3ee18657cccb08a0d903a884839 2013-08-21 02:43:38 ....A 297472 Virusshare.00084/HEUR-Trojan.Win32.Generic-502c9af159670a22aacc0fcba899ffc5e8114fcfe51daed4e882fcf3be993b42 2013-08-20 20:00:06 ....A 6144 Virusshare.00084/HEUR-Trojan.Win32.Generic-502dacfb55755a58ad0b3eaa71eda143676e8f0fdd3daaa6b97c476c80010f44 2013-08-21 06:55:18 ....A 93184 Virusshare.00084/HEUR-Trojan.Win32.Generic-502e61f555e444f3279c3f06524ccbe7b0661527047bd3f9bd0572b5c906384a 2013-08-20 21:27:12 ....A 18366 Virusshare.00084/HEUR-Trojan.Win32.Generic-50338a29475e8186c9cc427f2a0f67bf1c383272f19582f8fd94d5e8a0f0d229 2013-08-20 22:17:32 ....A 93696 Virusshare.00084/HEUR-Trojan.Win32.Generic-5039815d279522d8460ebfe42a2ff6ff3a2b2a6bc0b8c018422c6d8773df553d 2013-08-21 05:40:04 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-504102980035fc8540ad8b79c193ac95808fe6459acf0a4f99dedd2e8d5d1da0 2013-08-20 22:14:32 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-505040bdcea797aae089de8800cbcdbd377d99d9bddb6eb6aa4f0f6e510144fd 2013-08-20 21:25:14 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-50538968dcfbfdbcab5f267e71ce68fee93a24c97b2bd261c6c0bb421759ef13 2013-08-21 03:16:26 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-505bde19c0277b4e150883ca5f304cdaf47ce9adbcb50266265dea3713f6df65 2013-08-20 22:13:24 ....A 14848 Virusshare.00084/HEUR-Trojan.Win32.Generic-505dcd6df85df8e038ddf47caf96e6cf974aeb89c0cd54c8228e2401d32f822f 2013-08-21 02:08:50 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-5060325c15ada97e23b2cbcaa1b97033c404cf867389f26f99921df73d676183 2013-08-20 22:08:42 ....A 100552 Virusshare.00084/HEUR-Trojan.Win32.Generic-506337f814672258706d4beb521497b106a3662a3dcdd80244580e3ba9972097 2013-08-20 19:49:34 ....A 82432 Virusshare.00084/HEUR-Trojan.Win32.Generic-5064c92c4b0216c871d6bf0aa30625a3b283f485ad7ae0a831edc2382f65c16d 2013-08-20 21:00:46 ....A 1249280 Virusshare.00084/HEUR-Trojan.Win32.Generic-5065ba9da77a1e856ab9dbc46d0eb727b0cd13c052482339160e4e17075feb5d 2013-08-20 18:42:20 ....A 58570 Virusshare.00084/HEUR-Trojan.Win32.Generic-506bd67aea298289537c690f0bd56f71a44661fc0b0be9bdbfa8d17cd3637ca0 2013-08-20 21:41:56 ....A 91244 Virusshare.00084/HEUR-Trojan.Win32.Generic-506cff214df231f61a325a11260b4acf0dd146ecbbb77e13806d0f2258e23826 2013-08-21 02:12:24 ....A 23908 Virusshare.00084/HEUR-Trojan.Win32.Generic-5071b03702bb77a8db1d6906be0f70cd7e5f63c6ec4336dfa2e305776a5d6b31 2013-08-20 21:49:56 ....A 5120 Virusshare.00084/HEUR-Trojan.Win32.Generic-5076cc045e0093075fecf5677453a5d54d3b84145456f737bb9db0a2edd53bb0 2013-08-20 22:21:20 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-508421d457a1abc993b50479314c4592173f5a383bcf906d80f9afb9745dcb8a 2013-08-21 09:00:00 ....A 688128 Virusshare.00084/HEUR-Trojan.Win32.Generic-50851af4b6497524c6b1170176aa1ff92bf4630d639cc90ca9288aef771c638b 2013-08-20 20:52:36 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-508bab881af86b68f9c54370668d49aad2015cbb4f399a06f71c85a69a0114d5 2013-08-21 02:25:50 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-508bce379fd74fdd9d1ecc10bdcb0f90fd5d2b0cdb749f18a0caf01ae15b2087 2013-08-20 22:51:46 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-508c4435d40b2921c821c5c77d13f53e839c230b3721039e79f55d55448e8641 2013-08-20 19:41:20 ....A 135424 Virusshare.00084/HEUR-Trojan.Win32.Generic-5091ec291a3032317631b6e59ed63d84f3d4ab0bd3430b691ee4c365c9f2fd86 2013-08-21 03:51:34 ....A 291216 Virusshare.00084/HEUR-Trojan.Win32.Generic-509244b52ba54c056f71f84b9799595bdc530c91d826fa07313b4320deadbeb4 2013-08-21 07:32:04 ....A 239616 Virusshare.00084/HEUR-Trojan.Win32.Generic-5098e297370019ec032fc0361981cb50f56d5c65267d00468e7a18e0ab61dd09 2013-08-21 01:11:24 ....A 93724 Virusshare.00084/HEUR-Trojan.Win32.Generic-50a2e36d1754640dfd9428772ea00d8c7ae51d6171115c436d3b85b6b17b6054 2013-08-21 02:37:12 ....A 123392 Virusshare.00084/HEUR-Trojan.Win32.Generic-50a45c9d48aa588dfed490e3689129a346f7f891d8ec3ef65f4b7226b3025a79 2013-08-21 02:24:04 ....A 595184 Virusshare.00084/HEUR-Trojan.Win32.Generic-50a78da700b538e93025a51c175108f3d5377d7868bca8ff834cc42ea7fedbe6 2013-08-21 00:11:20 ....A 1615872 Virusshare.00084/HEUR-Trojan.Win32.Generic-50a86130c4b204432ea43e5726bb3d8fb99e8e94feff1c403bfb52b30a30499b 2013-08-21 07:00:44 ....A 228320 Virusshare.00084/HEUR-Trojan.Win32.Generic-50a8e11a1f43eb70871f21b8b8dbf96b6d1ebc7878a3b7762cf9019eb8b6440b 2013-08-21 05:39:44 ....A 306176 Virusshare.00084/HEUR-Trojan.Win32.Generic-50adf49043b712e16b92f34e3c0173e89082b3cfd03ddffc752f29110a227e67 2013-08-21 07:26:20 ....A 284672 Virusshare.00084/HEUR-Trojan.Win32.Generic-50ae451043124395bb0915051356acd1d8ceecf8fefd5276adfed5d513019559 2013-08-20 23:06:00 ....A 675291 Virusshare.00084/HEUR-Trojan.Win32.Generic-50b009ef7196f5172f8559b73a12c7b66fd2010287b8bf874fe3441b5a1dabcd 2013-08-21 03:17:54 ....A 116224 Virusshare.00084/HEUR-Trojan.Win32.Generic-50b2a0565527197c0c65ff614f3527d5da00f0ec036de7a20dc191812681c37a 2013-08-21 06:22:06 ....A 241152 Virusshare.00084/HEUR-Trojan.Win32.Generic-50b5e8884026e8a30d203e657b71e1a9ac84d56c1d73648bd3209c8c79483903 2013-08-20 23:55:14 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-50baacd5025d6c2bca5f07fe7cc0e5154fbb49e1c1e9c8d21b3c82770cc8143b 2013-08-21 08:16:08 ....A 170496 Virusshare.00084/HEUR-Trojan.Win32.Generic-50bae0bfabf0f2e9f32bea3c1eecdc30d90bf938e78ba9042a02d6f6aaa247a7 2013-08-21 06:08:22 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-50bb3fb1195c671e7c3be34b6cb1e66a2ba50811d2df944c4a6bd628403ad876 2013-08-20 20:01:26 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-50bcbc472c3c90543941961c3097a01c3af2ef46adafedc7c4f03555f8febf4a 2013-08-21 04:06:12 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-50bd170106758e7e6797ea6764b2fe81f33911693869fc253d28e102547d976b 2013-08-21 01:04:48 ....A 197632 Virusshare.00084/HEUR-Trojan.Win32.Generic-50be510353bc058e9730f59f9b4bcf066f7a21c5f75f39aa5a507889b948b2c8 2013-08-21 03:39:04 ....A 170877 Virusshare.00084/HEUR-Trojan.Win32.Generic-50c024221c509b9a0c0e32fac6821a8ab03206dad876a2e71eed558e3c06ffbf 2013-08-21 03:15:50 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-50c48811ec86a20f07d3aea581a7f16f44646d48beb7a360015229933eb233d2 2013-08-21 02:10:04 ....A 154120 Virusshare.00084/HEUR-Trojan.Win32.Generic-50cabbfa69d625acb22be21570578982bdbc6bc7b44ece03b19a464c7a2412db 2013-08-20 23:25:30 ....A 153088 Virusshare.00084/HEUR-Trojan.Win32.Generic-50ceaff4b8ac7c610fdae1de5cfd6edfa470c8f88630cb6a253767b73fdf63be 2013-08-21 02:51:32 ....A 311808 Virusshare.00084/HEUR-Trojan.Win32.Generic-50d33530494de43cd914208209a78d0f981e04261b1b4e31e3ad9ce1ef9da73e 2013-08-20 23:43:40 ....A 630222 Virusshare.00084/HEUR-Trojan.Win32.Generic-50d4457eb1067795625144edeb0bce0dd9cd9aed2f63c5b50b4893d130a39d6f 2013-08-20 22:42:48 ....A 879360 Virusshare.00084/HEUR-Trojan.Win32.Generic-50d558be731caab422b20b87292ee0e43dde1521705a815792a924d304d0c380 2013-08-21 05:03:08 ....A 878080 Virusshare.00084/HEUR-Trojan.Win32.Generic-50d705eec0fc6e588c438bcc383eb410b276f0cf43554228d44f1d7acdc21d25 2013-08-21 03:02:22 ....A 802304 Virusshare.00084/HEUR-Trojan.Win32.Generic-50d7638037aa95a5cb4e162dfdce03e598b148395aba8210e7d9414ff9a14614 2013-08-21 08:09:18 ....A 294912 Virusshare.00084/HEUR-Trojan.Win32.Generic-50d88bcaeb95fe28846881f4c7ec3999a9a9020cb9b297500882d968fb726fef 2013-08-20 21:41:30 ....A 31744 Virusshare.00084/HEUR-Trojan.Win32.Generic-50dfd37ee778894522beabf8c7335c4f758b95db01157b427479dd10ce1596a3 2013-08-21 01:01:54 ....A 858112 Virusshare.00084/HEUR-Trojan.Win32.Generic-50ecd0c8951c6368d7cad45a18a6ae99cc05ca7339ae9b05a8f3c55a0fbfc7fe 2013-08-21 00:42:36 ....A 117629 Virusshare.00084/HEUR-Trojan.Win32.Generic-50edc046fd5c3bb4560304eb02b337366a1ce429718907345135d1262f90b917 2013-08-21 02:58:22 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-50f0fea9ddb4433010b1039cd3b86e53c2e72b300047a2e05d3728363931592c 2013-08-21 02:47:42 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-50f5e466c7f2411c3d5aeb5ea014ac389af3da4c8f4e2a70e2b69079bdce95dd 2013-08-20 22:19:12 ....A 58237 Virusshare.00084/HEUR-Trojan.Win32.Generic-50f7e7dde2665fcc13faf43817065e143de91ab612bcb48a410ba42306e521ab 2013-08-21 03:43:48 ....A 455904 Virusshare.00084/HEUR-Trojan.Win32.Generic-50f7fce08e745aa1f19709b3ceb13e2056895f4c42ad17f0e6aa5dc76ef503f0 2013-08-20 19:51:22 ....A 105268 Virusshare.00084/HEUR-Trojan.Win32.Generic-50f96c33aa1dbd0f07e0ac6216eb3d166c4ec533ecfa446ccc2e5fd505ac89de 2013-08-21 03:03:50 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-50fb08e05de8668e9a97b80e446ed5200ba10771c85616311df7d262125154fa 2013-08-20 21:35:32 ....A 24848 Virusshare.00084/HEUR-Trojan.Win32.Generic-510981019b07bd65730c15fd318950fe9975435a28499a6acf9770bcc72adae2 2013-08-21 01:09:16 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-5109d73fe5879fecac6261c181b05abbfaa93681af2a0463d840c09ba700dde9 2013-08-20 19:38:00 ....A 519680 Virusshare.00084/HEUR-Trojan.Win32.Generic-510c9ea3f553a6fd405c82fd93ee4c6eb41b30091ea59fce9b0251788100bf17 2013-08-20 19:07:54 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-51120af52af6ab0fe28c3689b3e0cb57bb004630c2854673fc203b6467faa2d7 2013-08-21 06:15:06 ....A 184336 Virusshare.00084/HEUR-Trojan.Win32.Generic-5115c8c4b122a3a81c03113cde5eab9d9015a61a66b02c65875552c491898921 2013-08-21 03:37:38 ....A 306176 Virusshare.00084/HEUR-Trojan.Win32.Generic-51177f16666f4110132c81334a811aa0dc7a0fd1a083e514d4fd960081c650d2 2013-08-21 08:17:58 ....A 457216 Virusshare.00084/HEUR-Trojan.Win32.Generic-5119cc2f0fdd40ae2d9e42c5df98afecf755dd19bbd09b5871adbbe705aeacd1 2013-08-21 02:10:48 ....A 480432 Virusshare.00084/HEUR-Trojan.Win32.Generic-511b3768e2f39dabd792e9fc544775cb5b902d5af08ef911a3073906792885d8 2013-08-21 05:41:02 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-511e0aa1e1c6e6b6ac5bb51c610a48729085acf6c5d187ed5541ff5621319dd7 2013-08-21 08:26:52 ....A 140960 Virusshare.00084/HEUR-Trojan.Win32.Generic-512087ec6128dec3db88b16e56b4a2db9cf760928560f1f9c7f582a868073f97 2013-08-20 21:10:50 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-5121dc15312d70ee6e4710ca2484829e7ef5807e3a4867d51b4abf3049253306 2013-08-21 02:02:16 ....A 346655 Virusshare.00084/HEUR-Trojan.Win32.Generic-5123e040316864a1d97f1cb3aa04329c37a32843aedb81df969c8bb42a24c9a4 2013-08-21 05:21:56 ....A 405504 Virusshare.00084/HEUR-Trojan.Win32.Generic-51243efb4afb47fc48bbecf036edd7cfb967fb46dc557c547d02e07c7702ea36 2013-08-20 21:45:02 ....A 759808 Virusshare.00084/HEUR-Trojan.Win32.Generic-51262b883e94aa2016f5a2ec513e94df8c7de67a55e870453ad946d6ed6af656 2013-08-21 07:39:56 ....A 189440 Virusshare.00084/HEUR-Trojan.Win32.Generic-5129ee8688937cf12c434724cc0962839024de8942ca73da503b50b1b848ae3d 2013-08-20 23:54:00 ....A 401751 Virusshare.00084/HEUR-Trojan.Win32.Generic-512e2c3d1da8798064fbf7d4cefbf58879b23c92772c7cc1a5784956a6c10a62 2013-08-21 04:12:04 ....A 177664 Virusshare.00084/HEUR-Trojan.Win32.Generic-512e9f22162344ede78f01a19ab5258866856e81d46496be171721c6b36739a6 2013-08-21 06:46:50 ....A 152584 Virusshare.00084/HEUR-Trojan.Win32.Generic-5131bb39840f73fff0ae1a4c1a69dee62d706f1f76c0c903d8a0bd954a10f284 2013-08-20 23:57:04 ....A 1548800 Virusshare.00084/HEUR-Trojan.Win32.Generic-51339841eec74ff1a852ed9bb2c9d16baa937663e8c820ce57bb3696141c6212 2013-08-20 23:58:10 ....A 282162 Virusshare.00084/HEUR-Trojan.Win32.Generic-513667506dc47a727b16ed5179bade439753249019dc320577bda3017a64e7f9 2013-08-20 21:04:58 ....A 145920 Virusshare.00084/HEUR-Trojan.Win32.Generic-51390c66e05771989701e470c7ebfcf2e4166cc565a8f05262a886af19908a86 2013-08-20 20:42:06 ....A 1009152 Virusshare.00084/HEUR-Trojan.Win32.Generic-513a939ca8310cda59cc115d8bdcb6568370c52ffd5b30c5b0d7f06313dcedde 2013-08-20 18:51:34 ....A 298561 Virusshare.00084/HEUR-Trojan.Win32.Generic-513c56ab4a42d2e587a5dc097faf59f095ab423887aa5ce2360695cd50d26ed4 2013-08-20 22:54:36 ....A 28820 Virusshare.00084/HEUR-Trojan.Win32.Generic-5148bdf1161154db29e847b8b724b7b726eb2ca4b7ef78e4f73c7e6e3a301f12 2013-08-21 05:59:30 ....A 56320 Virusshare.00084/HEUR-Trojan.Win32.Generic-5148d06c3beb56d3e6041a19ce3aa2841db6f5c80206fc7fe518a1851ad6ddc4 2013-08-21 00:29:42 ....A 86429 Virusshare.00084/HEUR-Trojan.Win32.Generic-514a668bd4b401a4e365ca943bef71f56c86c50a00c08c33c830cfcd4d927670 2013-08-20 21:47:34 ....A 99328 Virusshare.00084/HEUR-Trojan.Win32.Generic-515103cddb1aafc09fa5c32e35c46aaaa3f8543692fd0f86a036b6ee8d576840 2013-08-21 00:28:02 ....A 101376 Virusshare.00084/HEUR-Trojan.Win32.Generic-51531c40888826a1c86d5afc7ecb9ac6ed875eb6d2957a21263cfb57d002e00c 2013-08-20 22:01:16 ....A 1239552 Virusshare.00084/HEUR-Trojan.Win32.Generic-515d03731671b820ec2283a5ff78662d6c57016cdd19f4f63d321400fd1a0b7b 2013-08-20 22:22:24 ....A 702464 Virusshare.00084/HEUR-Trojan.Win32.Generic-51606ccee69c0c677aa6b841ac8a3e1f62afed44a25f30a382938207e1267c33 2013-08-20 21:28:54 ....A 1115648 Virusshare.00084/HEUR-Trojan.Win32.Generic-51617af270f06ab180cf60433120bb27f416db0465c1c2dad15617ead465e6c1 2013-08-20 21:16:00 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-5163e67a1f13c286170cc04d144c3e32f5563d064597ce9e8bb4fe29dffc76dd 2013-08-21 00:17:24 ....A 346624 Virusshare.00084/HEUR-Trojan.Win32.Generic-5164a138b2f27b1c5c791ba9088167ef6f2a265f1905538a7bfbc244915d0de3 2013-08-20 23:08:04 ....A 3330560 Virusshare.00084/HEUR-Trojan.Win32.Generic-5165c1804522f62bbb05a003f7a9217d925a9fdeace38dbb5bff5ba7a65ee1c0 2013-08-21 00:11:16 ....A 457002 Virusshare.00084/HEUR-Trojan.Win32.Generic-516ad4c115b2107370c2ea1dd311f4524647765fff44e0fe4f0cd21d5b5a090a 2013-08-20 22:38:12 ....A 326864 Virusshare.00084/HEUR-Trojan.Win32.Generic-516beb71c926d78f658ef2b1da73a575dad5d333273a3541b94347fd5e3f3b7c 2013-08-21 03:19:12 ....A 304128 Virusshare.00084/HEUR-Trojan.Win32.Generic-517021d4e71a80cb247358a1bec7d4379a693c05235cf13cf163ecead05c0b1f 2013-08-20 22:30:00 ....A 143160 Virusshare.00084/HEUR-Trojan.Win32.Generic-51765ba85aa441f2cfeef964391d293ffc0c8e670e51cee362ecf1830fb33cc7 2013-08-20 21:16:30 ....A 119296 Virusshare.00084/HEUR-Trojan.Win32.Generic-517722f0bc8378f0c2457b061955223c34aaeeccb7d8e64a2a1d1cc929261b8e 2013-08-20 19:39:20 ....A 2820736 Virusshare.00084/HEUR-Trojan.Win32.Generic-5178636f249103feae6d51eae775256fedfe98cd2b5448ef540a5a847c432491 2013-08-20 22:05:46 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-5183f61d16bc0db18dbddd4530e5206c5e3ac6c14a8c083958b985dd7e3d2c77 2013-08-20 20:19:24 ....A 218624 Virusshare.00084/HEUR-Trojan.Win32.Generic-51853cc7a47d36984f52786fb84f15be388f83359a23b37ff7bd93e2275fbe01 2013-08-21 03:57:22 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-5185820d465d3c34b75b423d86715fc0fa0fd9c5d7f9bd5bd58b984419a5dbc0 2013-08-20 23:51:22 ....A 688128 Virusshare.00084/HEUR-Trojan.Win32.Generic-5185b19d86815ff15b8797058cf4c170e5a6a576b4abe4f1c2107bdbc5218c7e 2013-08-20 23:07:38 ....A 186368 Virusshare.00084/HEUR-Trojan.Win32.Generic-518680e69fae7ec4105a5955798e11a6cacdc42cee6d84d25255061b3302a5bb 2013-08-21 09:11:26 ....A 276192 Virusshare.00084/HEUR-Trojan.Win32.Generic-518bb76f9121e6d5bc4af3e6464432b937d3020f402ba6988704cbbdf8f023ae 2013-08-21 05:37:40 ....A 55808 Virusshare.00084/HEUR-Trojan.Win32.Generic-518df6f9787ec07c9589f29e81f316ad2412596455d3c9e5c20e3aa1f69d54b1 2013-08-21 02:53:22 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-5191699bbe528da3f706ac8e8dec796ded49e4fa0deed0c984f9a04ce536a0bd 2013-08-20 19:55:10 ....A 205824 Virusshare.00084/HEUR-Trojan.Win32.Generic-5195cfeb96c207c86f8052ea931254af23e08f6436fe4d2fa390db759acb34af 2013-08-21 00:44:24 ....A 11776 Virusshare.00084/HEUR-Trojan.Win32.Generic-5198acef90d25c12eb7ef7750c7bb69a72f89742c5762cf13e9c09beda696e25 2013-08-20 21:22:24 ....A 2482688 Virusshare.00084/HEUR-Trojan.Win32.Generic-519e1d356c89a8383cf19f112cf49c2c91573edf56629d8d139663fb11b228ef 2013-08-20 20:09:50 ....A 783360 Virusshare.00084/HEUR-Trojan.Win32.Generic-51a13c789ab700184c46ec9b4222244292b4d90d7d803370babf9f2142fd216c 2013-08-20 20:19:04 ....A 208896 Virusshare.00084/HEUR-Trojan.Win32.Generic-51a5eb556594985850c7b664eaf097ffd80ed747c55a61ed9ea7c5424fa169d9 2013-08-20 20:47:14 ....A 94432 Virusshare.00084/HEUR-Trojan.Win32.Generic-51a60f1a9949239aa95bebc36d14f642cc1dedb03e44ac8fe115739f04455468 2013-08-21 05:32:12 ....A 415408 Virusshare.00084/HEUR-Trojan.Win32.Generic-51a6c3d19c6e07f5908d2f8bd9ad51a0515c8891aaa0774ea3fbf47a2cd803d8 2013-08-21 00:20:04 ....A 27136 Virusshare.00084/HEUR-Trojan.Win32.Generic-51aea1f362844562dfdc493f408fd5ed291aefd592da8d86b5edfffe06debe82 2013-08-20 20:12:50 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-51b1148f029777dd1131fc63a7fa6715ef5c32f271852d337e194197ebf14d35 2013-08-21 02:26:22 ....A 330432 Virusshare.00084/HEUR-Trojan.Win32.Generic-51b7af98d61054c9e05e6c19c14031d2ae84424918e972638135f948135c766e 2013-08-21 09:06:58 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-51b9f25d55966b562b15aba300d0a82a422f11cfa7af0f834da3e46eeb24ea20 2013-08-21 03:48:24 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-51bc1c54612b741b2d6cdb81144841435d865b289eec4ae7b8597aa92becb0e2 2013-08-21 02:00:22 ....A 918528 Virusshare.00084/HEUR-Trojan.Win32.Generic-51c04b8cd48ea70b72057719d48b712bef79e726a83ba005555c4622bafb00b2 2013-08-20 20:07:38 ....A 154130 Virusshare.00084/HEUR-Trojan.Win32.Generic-51c137d8d651c693b00d2dc44c0c7f1dd0a5ebb5cbb23d284cbe6c06f40da4f1 2013-08-20 20:31:28 ....A 15001 Virusshare.00084/HEUR-Trojan.Win32.Generic-51c313d8ef3749c845dc2b3189419753deb9872382f958c2aa25379b67ae4989 2013-08-20 23:18:44 ....A 951229 Virusshare.00084/HEUR-Trojan.Win32.Generic-51c4ef3bcb634347b5238a8f869ad2d7b393962531c6658a5dd0507b8b41249e 2013-08-20 19:46:06 ....A 1081725 Virusshare.00084/HEUR-Trojan.Win32.Generic-51cc39c9e9eac147be8cdc090be355a5a515b15a440ac79d0b762c90f5f13f9d 2013-08-20 20:45:48 ....A 360821 Virusshare.00084/HEUR-Trojan.Win32.Generic-51ccf0bdabec256bc3a769f64ecf593c1fe3358bc17368fafa1e2cfa659b45ac 2013-08-21 09:53:48 ....A 593920 Virusshare.00084/HEUR-Trojan.Win32.Generic-51cd861767824b1066bcbdc71ce6462dcc6bf53cc290f776bdfaaf9f329b987b 2013-08-21 02:56:00 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-51cdfcf3240d2051bec73026d76c3f05544e5055705d65156d54488a50c60c10 2013-08-21 00:19:24 ....A 57856 Virusshare.00084/HEUR-Trojan.Win32.Generic-51d724fb0bee286102e9d6f3b9fa0c8565696c0ac2dcb8fe0bf6afbca0820b99 2013-08-20 21:59:00 ....A 161792 Virusshare.00084/HEUR-Trojan.Win32.Generic-51d85b823f4f84c16ab42f2ed2009ad84b06d9925f02e3d0febc44fbc1348bcf 2013-08-20 20:01:22 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-51ddc897245389f183a6cc31ec96457d2f247cc74e54d8125e166b39274535dd 2013-08-20 20:08:38 ....A 929792 Virusshare.00084/HEUR-Trojan.Win32.Generic-51de6144053e3a3f1610cdccd28468857feba411d1ede720bf45fbd2ae1bc626 2013-08-20 20:05:08 ....A 54784 Virusshare.00084/HEUR-Trojan.Win32.Generic-51e57c2a54ce38efb15f1e64dc2375d399d5376e5811075a34c1c1c2447e6282 2013-08-20 23:08:28 ....A 171519 Virusshare.00084/HEUR-Trojan.Win32.Generic-51ea121cd3329f3d49dfe6537e80be9a69cd242243039029ed8e3f3b88d36f16 2013-08-20 20:10:32 ....A 2820096 Virusshare.00084/HEUR-Trojan.Win32.Generic-51ed13ebafc9d8bfe88b7f7cecf32f137d66afba57b5b9ed2470ca79c909e12c 2013-08-20 21:08:04 ....A 190464 Virusshare.00084/HEUR-Trojan.Win32.Generic-51efe2100874d62fb97568f3595d71f68c98e1c14ccd62f7fbce5e72f0ccbe75 2013-08-20 20:05:14 ....A 366080 Virusshare.00084/HEUR-Trojan.Win32.Generic-51f0bc291c3a36595a3d960798e61530a0205ef63e3d7d856102237a2663a4a1 2013-08-20 21:44:26 ....A 761344 Virusshare.00084/HEUR-Trojan.Win32.Generic-51f10bd42dea3511bb7e415df24e50a22d9597dfb53e45e421830302045b36af 2013-08-21 00:32:34 ....A 122237 Virusshare.00084/HEUR-Trojan.Win32.Generic-51fa841c7b3a0dcdf52d4bd4022be1ed98f9b8444132684d16b5138fab7580b0 2013-08-21 01:18:14 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-51fb53751680f34dfa4a39f660637041ca156350c1d5a00f5d0c1895218cc481 2013-08-21 03:33:32 ....A 95744 Virusshare.00084/HEUR-Trojan.Win32.Generic-51fdb817635febdb7e3ba7a7d1737b3f1b7b60eaed519cdb2aa581bfe5df2098 2013-08-21 05:29:02 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-5201393cbb9873aea7914e0deed4822ac12002f244f3ede10ce1471dc3e79970 2013-08-20 19:53:58 ....A 840960 Virusshare.00084/HEUR-Trojan.Win32.Generic-520637a0af539b3644b7e93c2ed992ef166c34e07d0cc2c532cdf4204b4104ab 2013-08-21 00:40:48 ....A 313344 Virusshare.00084/HEUR-Trojan.Win32.Generic-520aece69af54b44d582f34a281510add1f15d546cca16d65f4637795ce22652 2013-08-20 19:40:26 ....A 1440256 Virusshare.00084/HEUR-Trojan.Win32.Generic-520de2d5b002d79aa64b3a7c0cf2ddf2ce174f24e7d5e157b92d146393d3eb16 2013-08-21 00:00:40 ....A 482895 Virusshare.00084/HEUR-Trojan.Win32.Generic-521467113eded2773c12ede1dd7e5175b315a593e52e0129c185d689c30ce70a 2013-08-21 09:16:22 ....A 450560 Virusshare.00084/HEUR-Trojan.Win32.Generic-521f18d6706e950a53da2e4c55d8c6c0388733c4bcf0a68bbeed92846f4c9a5c 2013-08-20 20:44:32 ....A 181293 Virusshare.00084/HEUR-Trojan.Win32.Generic-521f2d866001788e5e3c6e36c11e95c1ea0dd863c9506213e6be1f51979216b2 2013-08-20 23:01:00 ....A 111104 Virusshare.00084/HEUR-Trojan.Win32.Generic-522b0d473849939d8fcc711593de9020bca762c82d8011e2eb9125af79249b9b 2013-08-21 03:48:32 ....A 129392 Virusshare.00084/HEUR-Trojan.Win32.Generic-522ee6efbc324c0cf02da711e79e212dc08840bc01260929f9e008444331d801 2013-08-20 20:24:28 ....A 1242114 Virusshare.00084/HEUR-Trojan.Win32.Generic-5231e3a6017a49d3043276ce8a414a4616cc3d8addbe6b9f5f155f61163be76d 2013-08-21 07:50:10 ....A 256512 Virusshare.00084/HEUR-Trojan.Win32.Generic-523a11cb76084dd2d9809eac72feae15caa43bfb360a5bc10ef5ba6294be7367 2013-08-20 20:35:40 ....A 142336 Virusshare.00084/HEUR-Trojan.Win32.Generic-523f7073cdca79abc5d3b305f38fec03cd2c6e3805aef52e75c2de17312a05b5 2013-08-21 00:49:18 ....A 39424 Virusshare.00084/HEUR-Trojan.Win32.Generic-5241df00a1e5e1d75849233c993eb61af58116731a6cf3c0454d97fdf8ab77a6 2013-08-21 05:41:14 ....A 539648 Virusshare.00084/HEUR-Trojan.Win32.Generic-524643ba5490593da638fddc5a2e3a2543258cf6befdf4604be78aefe0df19c0 2013-08-20 20:54:20 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-5246ca20f97a7f58703e38656510e44211ac9bd0b91f76fc4169d5fd4c6debf4 2013-08-20 23:43:10 ....A 30826 Virusshare.00084/HEUR-Trojan.Win32.Generic-52490a84125546d4215aae0a9812556b7ca8a377736343cf9632073b3370d5cb 2013-08-20 18:45:08 ....A 24912 Virusshare.00084/HEUR-Trojan.Win32.Generic-5249957fdfa53976ced9a42ff11b6406b409bed033d6be0c6febc2ceb9f2e49b 2013-08-21 03:51:14 ....A 55901 Virusshare.00084/HEUR-Trojan.Win32.Generic-524d1396475fac4c138e713a8dd1225d833b0e33acf6629a795f587d6ce8961e 2013-08-21 00:55:48 ....A 453922 Virusshare.00084/HEUR-Trojan.Win32.Generic-524f94aef9aeeade3f21edc93813b5fd600b9bc9be792444dc22fba85bb23fc7 2013-08-21 00:00:16 ....A 186368 Virusshare.00084/HEUR-Trojan.Win32.Generic-52521313eadeaac725d16db84df30f87916f2a15636c1196bbe57d96a85aab9b 2013-08-21 00:28:16 ....A 256918 Virusshare.00084/HEUR-Trojan.Win32.Generic-525555945a9e453c72e3bc8c4d4fc72bc8ee3e09b6c2e3a5ed20ff69943f47fb 2013-08-21 01:08:24 ....A 151146 Virusshare.00084/HEUR-Trojan.Win32.Generic-5257ba6d8d67bcf581298109bb8ced0a2517bebc4cf38c7926acbd0782b01545 2013-08-21 00:39:30 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-525ca0203affbbf5e1b6d6a6b1a32ee9ce30255c5028915a8b2b34edad129d6d 2013-08-21 06:33:34 ....A 29798 Virusshare.00084/HEUR-Trojan.Win32.Generic-527240d10413030f9837c35a8d661838f144ee5268eb2dcffc398d3958327154 2013-08-21 00:01:52 ....A 41670 Virusshare.00084/HEUR-Trojan.Win32.Generic-5272c2ade9d037fcf13c14ed05c963d9891aeb70daca3bef99b097856807954f 2013-08-20 22:16:58 ....A 683560 Virusshare.00084/HEUR-Trojan.Win32.Generic-527a2755cc4b234fee985325c445972403208ce1e6db156d7954988e7cea7d61 2013-08-21 06:36:04 ....A 147968 Virusshare.00084/HEUR-Trojan.Win32.Generic-527da407672e4b7af9f0e394395a317099059dab7fa60d1963cc6cf2fc148509 2013-08-21 03:00:04 ....A 324608 Virusshare.00084/HEUR-Trojan.Win32.Generic-52818de60a1238d208ec65ca00ae14d152ce2707104b02b9bb662533c33f9b80 2013-08-21 00:10:36 ....A 95288 Virusshare.00084/HEUR-Trojan.Win32.Generic-5281ce0d148ffb6ace01f514370d76a31a4794906339194a8a56ed38120cd2c5 2013-08-20 22:27:20 ....A 123392 Virusshare.00084/HEUR-Trojan.Win32.Generic-52875d6b3ad677c90054d1c61ac5a28cdc309e45f184a0f4c45a391db3bf21f3 2013-08-21 02:29:08 ....A 298496 Virusshare.00084/HEUR-Trojan.Win32.Generic-528aa3ab5486717d289b53a403509bc13f03f988971f94a03da15d4f6837d655 2013-08-21 07:33:22 ....A 22528 Virusshare.00084/HEUR-Trojan.Win32.Generic-528ef918e9c7942dc769f2760aeef98698eabd87042dedc344db169afaada51e 2013-08-21 01:18:40 ....A 186368 Virusshare.00084/HEUR-Trojan.Win32.Generic-529208c14b05e83d9786d34a4cc91a5a4a6b0778d78ba556cf40d050e3e20c10 2013-08-20 23:48:08 ....A 328192 Virusshare.00084/HEUR-Trojan.Win32.Generic-529470286450fff34bb0c10ab861e05f3e5b0ccae0805f9d9d87e03adb9791c8 2013-08-21 03:14:00 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-5298af9a27a572cca91473c550d21d78405ff35256bd705bf7c5d0f84ba0befb 2013-08-21 01:58:28 ....A 269888 Virusshare.00084/HEUR-Trojan.Win32.Generic-5299fa043d9511ff8cb98f170d95ecff61bc3a2782ad6012d9a7c8fbf8b91916 2013-08-21 00:02:08 ....A 203628 Virusshare.00084/HEUR-Trojan.Win32.Generic-529aa744d6715746bb0c768fc7dc3b60e24205f37fea7eee441bc738983a42fa 2013-08-20 20:07:34 ....A 96125 Virusshare.00084/HEUR-Trojan.Win32.Generic-529cf3449b064016aefa3cb887c956752029084167048e36b35bf950d22f05f8 2013-08-21 01:07:54 ....A 423936 Virusshare.00084/HEUR-Trojan.Win32.Generic-52a4fec916da922e79f3c3f852d19327eb74ac1a3b3c0955bf0aecde2eee2ea3 2013-08-20 22:36:56 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-52abdaf3bbbd885ee2cc0391ad93a4686e4e7b781180ffe4c29ca520b75e144a 2013-08-21 00:42:32 ....A 29696 Virusshare.00084/HEUR-Trojan.Win32.Generic-52ac34fb82a5395d69986a24e3b9c7fefc4d06f0c6bb34ba55acb5b2b3dbe1d2 2013-08-20 22:16:58 ....A 1176074 Virusshare.00084/HEUR-Trojan.Win32.Generic-52b1bf1f5d295299072a8b86d979fa19b408420343b04fc5322b0c7999dd9c71 2013-08-20 23:23:12 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-52b1c7f1770d9e48706204de7fd9fcc212bcd3de42a9b356404f5d627d7cea03 2013-08-20 21:32:14 ....A 284160 Virusshare.00084/HEUR-Trojan.Win32.Generic-52b25d2b8e9f06dac8800eb3369378f7355b32e4f4e66ccc4dd5e64b4c84ee2a 2013-08-21 00:37:02 ....A 77312 Virusshare.00084/HEUR-Trojan.Win32.Generic-52be7bae8ca35b9c19345f7239c509d99fd0d67deaf7279833c9996cb9ab47db 2013-08-20 23:52:42 ....A 59904 Virusshare.00084/HEUR-Trojan.Win32.Generic-52bf69d37927233119d1007fd0d5ec301c45c6e2e04e3670cb30e6b9f235c9f0 2013-08-20 19:49:36 ....A 17568 Virusshare.00084/HEUR-Trojan.Win32.Generic-52c4287c186e80293b01177e86f52026d54538e7f41c2246c1fab14f8ad3c300 2013-08-21 04:10:20 ....A 249344 Virusshare.00084/HEUR-Trojan.Win32.Generic-52c6575949fec3ae9a6ba2697ba39a0339f119c40e898a66c107cce01f48830f 2013-08-20 20:35:50 ....A 198656 Virusshare.00084/HEUR-Trojan.Win32.Generic-52c75dcc019a63ff5b3af76f2beb351e84d97af2ddbb38d17fd7631eb2cfd16a 2013-08-21 06:30:04 ....A 208896 Virusshare.00084/HEUR-Trojan.Win32.Generic-52cb5bb2a982e81fd488bca1be235fe7555ca2f7677af92af8fdc37dbc69b686 2013-08-21 03:58:56 ....A 73802 Virusshare.00084/HEUR-Trojan.Win32.Generic-52cf2b34f8d58ff4b8e771464be9431863503609f299f603c82d581f2ae1eddc 2013-08-21 03:48:20 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-52d06c50a332ca1b6e2f84c98a7ffc94d83fb7f6839434cf80714703abbbce63 2013-08-21 05:05:12 ....A 155136 Virusshare.00084/HEUR-Trojan.Win32.Generic-52d66a8c91f3a5b30d95d51fba8f6c437d1e9b2b30e758e1b73e16978e04b1ce 2013-08-20 19:47:02 ....A 112128 Virusshare.00084/HEUR-Trojan.Win32.Generic-52db6b5c461235c7a81444b51c3aa85ceff50ba317ca33b74ad01ecbcdbcfc1b 2013-08-20 20:55:08 ....A 808349 Virusshare.00084/HEUR-Trojan.Win32.Generic-52e5f77dbcfe35b3ecaa5d9692a7ed9abde2d6db2bee974de3eed405c6e0eeab 2013-08-20 20:35:14 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-52e633257c82ddedbd724fe2c2e3e266f4bd8a97951fee9b16aec97c8871d42a 2013-08-20 22:27:24 ....A 396800 Virusshare.00084/HEUR-Trojan.Win32.Generic-52e89b095e3a513366f80f666fdb4ce691ce41731eaaddd517a336e7eb2efb0f 2013-08-20 23:11:08 ....A 229376 Virusshare.00084/HEUR-Trojan.Win32.Generic-52e904e455f5aa5fb131c39134f7f415f302cc6ab5a20deda106ee951254547b 2013-08-21 02:49:00 ....A 56320 Virusshare.00084/HEUR-Trojan.Win32.Generic-52ec76ecef75350dba7752846d9445aad725bfb0c0795f294d5e60b97efe8878 2013-08-21 03:53:10 ....A 182860 Virusshare.00084/HEUR-Trojan.Win32.Generic-52f105cec3d6260a93ba2f3b37a3699b20dfb9a37fb659dcb447908f93d96989 2013-08-21 07:42:46 ....A 398496 Virusshare.00084/HEUR-Trojan.Win32.Generic-52f1c73be3e64e3440c058451323ba349598f821eb999941986718b8f780ed03 2013-08-21 00:53:28 ....A 7434 Virusshare.00084/HEUR-Trojan.Win32.Generic-52f55ac8b0ff65ad21dc0ec67262cc5515d791713a4e3e350b3b739738748b7b 2013-08-21 05:23:08 ....A 541360 Virusshare.00084/HEUR-Trojan.Win32.Generic-52f6fc14878d7679184b3cce8b40883dd88c0354551e0698765052f1e72ed258 2013-08-20 23:25:20 ....A 1189999 Virusshare.00084/HEUR-Trojan.Win32.Generic-52fb07f6644aed513fe98c6fe6356e6b1732b312cc7e7aff543302360f7cdd8b 2013-08-20 19:57:32 ....A 52786 Virusshare.00084/HEUR-Trojan.Win32.Generic-5300b017152996e70c7fa2566bf31e95d86a12bc6babe7b0e1c5223a6ccf86b5 2013-08-20 23:40:42 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-5300c894a51505ecd96efb8bea28b738cfd019512c3251442e39f4a02c8df3ae 2013-08-20 21:41:12 ....A 1000448 Virusshare.00084/HEUR-Trojan.Win32.Generic-53027e0b61c330855b914ed6816f3081c41887748555f73c9f7348e0f9c25d62 2013-08-20 22:28:20 ....A 24471 Virusshare.00084/HEUR-Trojan.Win32.Generic-5302829ce62e24e33c5ea67d12223be8cf3fc599ae60d3b9472e13bb3dd5ca63 2013-08-21 03:13:32 ....A 107527 Virusshare.00084/HEUR-Trojan.Win32.Generic-53042120ca6de3be56a147f6cd5a5062934856c11942cc233493c691660ef263 2013-08-21 03:00:34 ....A 393216 Virusshare.00084/HEUR-Trojan.Win32.Generic-5305124f72594b089337eba86f31d0f9bf498aed945fe9ab6be03a1653482b41 2013-08-21 03:52:20 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-53060282abd37f8fda048c235bae35caa4054484b3b72dd04b188e38272a29c2 2013-08-21 03:39:42 ....A 234496 Virusshare.00084/HEUR-Trojan.Win32.Generic-530961fc60bef2b339ae8be8452e7a03da0f8e4e97547c2f94ffa97d07dfdf9a 2013-08-21 04:08:18 ....A 667648 Virusshare.00084/HEUR-Trojan.Win32.Generic-530cb296dd3cc47e7a0a88bd3e752feee45376ba30139d79f56c551ab7500ad0 2013-08-20 23:56:30 ....A 304640 Virusshare.00084/HEUR-Trojan.Win32.Generic-530f62e1d1a109cb43d2fc95f5c18904a46c17dbe551f6230ce1195c1bf6d1ab 2013-08-21 00:06:34 ....A 153600 Virusshare.00084/HEUR-Trojan.Win32.Generic-53178bea9096a9199f0f5c47f7a41bd9a8343371c9ba2608be07ba5ec96511e3 2013-08-20 20:00:40 ....A 233500 Virusshare.00084/HEUR-Trojan.Win32.Generic-531cf3e2e1745da3d0b50d13aa261c83232aaa750b2cdb4501f4ba5bd08accb2 2013-08-21 09:59:46 ....A 297472 Virusshare.00084/HEUR-Trojan.Win32.Generic-53258aee4450a8c99a5cb874dfee28531be67f0993d8cf2d1f53368961256033 2013-08-21 07:47:46 ....A 147709 Virusshare.00084/HEUR-Trojan.Win32.Generic-532969b4dea666bf3b43816b813f215e7ee4f51ceacc282639b0a46d6f3723ef 2013-08-21 01:12:12 ....A 333312 Virusshare.00084/HEUR-Trojan.Win32.Generic-5329f52465eeb5a498d8aa5aa91a08b64f797c7dd3318c518d29a413ff2d2422 2013-08-21 07:17:20 ....A 237645 Virusshare.00084/HEUR-Trojan.Win32.Generic-533b2bd65766939e07243e381ec5ff36aa0d313bb81494016f4070ad7d55edaf 2013-08-20 23:14:06 ....A 178176 Virusshare.00084/HEUR-Trojan.Win32.Generic-533b2d97664eb2b7b3519f0f9ba268b42762b45e8b2b1c531e9bf5d2e3da61dc 2013-08-21 02:26:34 ....A 212944 Virusshare.00084/HEUR-Trojan.Win32.Generic-533b4b3d635cb075ccc94c92cab8fd307df48163dd4cee73abc9c9b3bb0a989a 2013-08-20 21:47:02 ....A 618935 Virusshare.00084/HEUR-Trojan.Win32.Generic-533c9f899cd32862c6533fb74951df9c6394bce2caa28cec5b7c16ffab282a49 2013-08-21 03:56:02 ....A 417168 Virusshare.00084/HEUR-Trojan.Win32.Generic-533ec933322776896556420d982c79f5b8ed730ed98996902cda38e1fc5bf8f1 2013-08-20 19:37:46 ....A 1188849 Virusshare.00084/HEUR-Trojan.Win32.Generic-5340fcb0a321fdbdd6a57f54727c745186525404738ff523a28fc21e2b11d9a7 2013-08-21 02:40:14 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-534206e48f9efd50f202e1b1e4b25a41fde830b57b995468999480c801ade988 2013-08-21 06:54:12 ....A 400190 Virusshare.00084/HEUR-Trojan.Win32.Generic-53438b9dec71c558b6490bd0bc57da4b524863f0bc9df8fbb1744cc12efe7414 2013-08-20 22:20:24 ....A 66112 Virusshare.00084/HEUR-Trojan.Win32.Generic-53453d89fbc0062752363a6f74bdce0a34ffa1ed341eea077f0cf75ef63ea026 2013-08-21 08:33:06 ....A 666689 Virusshare.00084/HEUR-Trojan.Win32.Generic-534570de66302dca6585387bc5d9b4e45f7b380cc68fb8a14f705c52130932ab 2013-08-20 19:40:34 ....A 167627 Virusshare.00084/HEUR-Trojan.Win32.Generic-534a7d0615ec43163ac8530b61d9a62ee638c80a166af9297afafcd7b56a3ca8 2013-08-20 22:17:04 ....A 548864 Virusshare.00084/HEUR-Trojan.Win32.Generic-534a8f2770ef329b545b30204099dc9871ad34ad26ffa0d64f37c83f55866099 2013-08-20 23:41:18 ....A 135199 Virusshare.00084/HEUR-Trojan.Win32.Generic-53531edc3d7b687699ea7eebf96d5cb9024e9b3c62ea843275a6f9007f8ae5ae 2013-08-21 01:09:44 ....A 65006 Virusshare.00084/HEUR-Trojan.Win32.Generic-535b35eb2e6ed681f72554f6f646ea46cf36e8e966d16a949b842aeabfe03996 2013-08-21 05:52:18 ....A 153016 Virusshare.00084/HEUR-Trojan.Win32.Generic-535bc09777cad732e0f130c0c98ceaf989b9f8a25cd848b42457b95d112d0a5b 2013-08-20 21:07:22 ....A 136192 Virusshare.00084/HEUR-Trojan.Win32.Generic-535be7de15ab68b3e221a3f7703978c9dc6b753e43cc0eddda39fc2eec34031c 2013-08-21 02:44:58 ....A 129401 Virusshare.00084/HEUR-Trojan.Win32.Generic-5360e6a7972f437c3dacf565dbed3dbfc27c0ee27549dda848f5eba0a3c47d0e 2013-08-20 19:45:50 ....A 331776 Virusshare.00084/HEUR-Trojan.Win32.Generic-5364abfd7e98dcef559e744ea5499b4583464893ab5b453fc334aeed8e104d42 2013-08-21 10:03:18 ....A 211456 Virusshare.00084/HEUR-Trojan.Win32.Generic-536c8465276dc4de37926b4c0db7c02a92ba6cf5b3745d1dd517fa0ac53e9e75 2013-08-21 02:03:34 ....A 68096 Virusshare.00084/HEUR-Trojan.Win32.Generic-536f2b479fd1dfb0bf08fc64a090478263a53578dfdb0a00bbc087e64ef1c9be 2013-08-21 03:03:54 ....A 314880 Virusshare.00084/HEUR-Trojan.Win32.Generic-537c2df14451b5bc0ade3ef7486a44320f285a92472534bb7e0174669b403fa4 2013-08-20 22:15:18 ....A 80384 Virusshare.00084/HEUR-Trojan.Win32.Generic-537e0e189ec300ef45765cdea2f228c38e9a4e1035aa3a0b36a8ac6711184aa5 2013-08-20 21:07:20 ....A 847872 Virusshare.00084/HEUR-Trojan.Win32.Generic-537ecdf4e8856efa1e0ce752028b24ac694f2f535db03eecabe528ea6bafcc9b 2013-08-20 18:55:06 ....A 181248 Virusshare.00084/HEUR-Trojan.Win32.Generic-538005b7aca6d2e641ea584bb7a1e79fbc08dd63be8ec12564a925b6f289396f 2013-08-20 23:15:04 ....A 51830 Virusshare.00084/HEUR-Trojan.Win32.Generic-53830321d391ab4b8e015c0d3f7242e6c6708715cd62b40c6320f024e2ded2b5 2013-08-21 00:36:14 ....A 1539072 Virusshare.00084/HEUR-Trojan.Win32.Generic-5383c41c1e978c8083c983a45183a06954a079dc4d4a6463871f176752cc6fdd 2013-08-20 22:16:26 ....A 191488 Virusshare.00084/HEUR-Trojan.Win32.Generic-5385b9d9fd0c7e4b2be87833a88b558ea8717ac204d9eba5bb5925eae75b9c98 2013-08-20 21:41:42 ....A 25968 Virusshare.00084/HEUR-Trojan.Win32.Generic-538868876a955de5512781efaa67a14b31c581a4dd0af17368ee3d427ca183ba 2013-08-21 01:00:04 ....A 24064 Virusshare.00084/HEUR-Trojan.Win32.Generic-538aed9ade4b07855d6e13203f84eeb1562dd37f17c503afd0af86b2a4b6bc87 2013-08-21 00:29:52 ....A 55165 Virusshare.00084/HEUR-Trojan.Win32.Generic-538b3ab50897b884eb4e12504833fb0e8ae30536ecea7f9776e6f2b4795257a2 2013-08-21 01:05:32 ....A 33280 Virusshare.00084/HEUR-Trojan.Win32.Generic-538c8dd379d9e2b746c036ac465b39dbae8c190b1c4e2bc25a6fadf403a5a380 2013-08-20 23:36:02 ....A 659456 Virusshare.00084/HEUR-Trojan.Win32.Generic-53969210db337b075bf73e3c818894ab9db5a1f325cab402dc54568bdcb347b1 2013-08-21 05:10:30 ....A 314880 Virusshare.00084/HEUR-Trojan.Win32.Generic-539983582f4a1d805bbf161c3b8a4919a2d8626707cc8b75ca1f573bf362f08e 2013-08-21 02:34:42 ....A 258652 Virusshare.00084/HEUR-Trojan.Win32.Generic-53a2cf4b749c7de5b357083094a48b64c9d041d22abd7db00fc867bbdfbe3c27 2013-08-21 07:37:08 ....A 265168 Virusshare.00084/HEUR-Trojan.Win32.Generic-53a9ce187bda1cd9b3e6910be2c0077dc581b0ff76b2c8e730891c727b1ce169 2013-08-20 20:58:10 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-53ad2ce177c2ed03b4e1fb9fde620e721400d310afa3ca6da300576e001e8ee6 2013-08-20 23:11:00 ....A 326656 Virusshare.00084/HEUR-Trojan.Win32.Generic-53b2d694bdf8fc13424ac1f9ad36eb053505c5e55059ed744e0fdd1d774e211b 2013-08-21 00:35:16 ....A 222720 Virusshare.00084/HEUR-Trojan.Win32.Generic-53b8b8e4219f6db83b2a4a710acef004fd4c3d1e98b0fda7da67f64ae1ef424e 2013-08-21 07:03:50 ....A 378880 Virusshare.00084/HEUR-Trojan.Win32.Generic-53bb75324c9e041d74a1c684a1f0a79cad29cc681695741ef8f3d815da2439ec 2013-08-21 07:34:26 ....A 242184 Virusshare.00084/HEUR-Trojan.Win32.Generic-53c36c3bc8e7d35a55a8b82b28104cda2286505000a0ca63b193030827facebe 2013-08-20 21:38:58 ....A 254976 Virusshare.00084/HEUR-Trojan.Win32.Generic-53c5a80475a5a1be53761bc22bf8539170aba50499d0753baca588553dd80ae5 2013-08-20 21:40:22 ....A 71681 Virusshare.00084/HEUR-Trojan.Win32.Generic-53c8ba4a443069c92cd7edc66e635385f50356a153250238fb9204d9a4afe0e9 2013-08-21 01:17:40 ....A 1307138 Virusshare.00084/HEUR-Trojan.Win32.Generic-53ca1856ca74e2e0a1f6237a3cb6be8041c39475d62e4ec5e6c6dd10fd851583 2013-08-20 20:27:58 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-53cc97cef83ef35303bb491d0c3cd2bd97f9792b1b0a13b55695088e1d3a7230 2013-08-21 00:16:36 ....A 23552 Virusshare.00084/HEUR-Trojan.Win32.Generic-53cf6b4f80e10f051e6cb9a00008b25f244521cd2e56efb0208cf98f7890177e 2013-08-21 00:10:00 ....A 894701 Virusshare.00084/HEUR-Trojan.Win32.Generic-53d579d71014e0063887984acb90fa3291b406abebd7beb7e3c51c4a79870037 2013-08-21 08:15:52 ....A 351504 Virusshare.00084/HEUR-Trojan.Win32.Generic-53e072d4e507dd25b62e297d0a2039e05932df433bd965d387901665df51f214 2013-08-21 03:10:22 ....A 134144 Virusshare.00084/HEUR-Trojan.Win32.Generic-53e08bcd814afb93acbd14a4912ba05de2bcf0308106829e7366a4921348fed4 2013-08-20 20:07:48 ....A 208950 Virusshare.00084/HEUR-Trojan.Win32.Generic-53e4d0a0e6d7b085e9454bcb716766346a77c788b205c1e7bdde326d9fc0f755 2013-08-20 21:03:02 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-53f3da2cef4c31e3ab43b4aa162c15b8fd6e91d82d73309f22d4b2f4a7c9672e 2013-08-21 03:06:56 ....A 162320 Virusshare.00084/HEUR-Trojan.Win32.Generic-53fa147a6c4d1477beefc8cc68a465850e53b4517b13aeff823c9ea65a83ed06 2013-08-21 00:24:52 ....A 33792 Virusshare.00084/HEUR-Trojan.Win32.Generic-53fdf09609b10bebcb928b58c619ad2e021ca66d77a429c0827af76df6f64984 2013-08-20 19:55:48 ....A 196096 Virusshare.00084/HEUR-Trojan.Win32.Generic-54033d3091a7299f7ee4c32fd83c06a242efa160dae386c99ca55672570bf7c5 2013-08-21 04:01:36 ....A 550192 Virusshare.00084/HEUR-Trojan.Win32.Generic-5404307e15a47e76183e0626e51bd95da42b044baed3479d8f054a826ce80174 2013-08-21 00:48:30 ....A 187305 Virusshare.00084/HEUR-Trojan.Win32.Generic-540a2fa891b72c2237154f765284ba14871042ac919a72312ac7c911ea856382 2013-08-20 21:55:24 ....A 35105 Virusshare.00084/HEUR-Trojan.Win32.Generic-540c26d6746e777d62a7d18f727072c0400f5dd7fdbafd822549070f588b9b57 2013-08-20 22:13:02 ....A 112640 Virusshare.00084/HEUR-Trojan.Win32.Generic-540fb887e582cc4b5c1dc296983a3627c480a8a022d74cfa8ece0218fb8bc3ee 2013-08-21 02:53:24 ....A 3584 Virusshare.00084/HEUR-Trojan.Win32.Generic-54131dbba1ccfd966e3defe61641ed728a56ad7e4938bf41e08b811790f8c49a 2013-08-20 20:31:42 ....A 2134984 Virusshare.00084/HEUR-Trojan.Win32.Generic-541c91b2efe7d0328192d0c52e6de15a9f68fafa3160879e11f754800149b1c2 2013-08-21 01:56:52 ....A 128512 Virusshare.00084/HEUR-Trojan.Win32.Generic-541dc5b56212dd330c176d02c0ed4e6312e0f2177bcc90f4de8993f52ea07000 2013-08-20 21:34:30 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-5425591262fd096104e59ecfcb836e12acf1e20c00672c1e3f6896a66d265704 2013-08-20 20:00:22 ....A 76800 Virusshare.00084/HEUR-Trojan.Win32.Generic-5429ac5ab61bf8e1214ca175f36ea62fb09bb074c78afba2197efcadb7445a4e 2013-08-21 00:10:42 ....A 269471 Virusshare.00084/HEUR-Trojan.Win32.Generic-542a1e0c36a6380c6cbd57498352895060064447c896ef1684c2ff0fdeaf7371 2013-08-21 09:14:20 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-542ccb9dee53e3a95708db22c1fa72a6717642bbc3f52ddc4bd2452d76580a0e 2013-08-21 07:45:00 ....A 68096 Virusshare.00084/HEUR-Trojan.Win32.Generic-543d4b2b5005b2e0e941f946380e8b5dac7841633f33c03a072f19df747c31d0 2013-08-21 00:03:40 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-544349e01325c83ccbaf6a7a970eb21a034e46190a8832013e6097a2bd6634bb 2013-08-20 22:49:00 ....A 38272 Virusshare.00084/HEUR-Trojan.Win32.Generic-54455af88d4aa06eff3024641e8f5a471d8eb9b50d9026164abbf605b11e2adc 2013-08-20 23:15:34 ....A 243200 Virusshare.00084/HEUR-Trojan.Win32.Generic-544f6ef06c22af67d276faad83dbfa481df0e93bf21b0303e916ff3c173e5be2 2013-08-20 22:56:08 ....A 722432 Virusshare.00084/HEUR-Trojan.Win32.Generic-5452ab43d2b4dedd93a4a8c754a0125c5e90aab4793cf8e0b3c19b41de725845 2013-08-21 05:35:52 ....A 49506 Virusshare.00084/HEUR-Trojan.Win32.Generic-54674a8dab979230ffade2e17b8eea1d4c668ed300f3b7c977ebea1a3e6b324c 2013-08-20 20:36:12 ....A 213504 Virusshare.00084/HEUR-Trojan.Win32.Generic-546aa6e61c2a1324038a65935396d0134354879f0af6c7cf0a2acd74769257f4 2013-08-20 19:48:22 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-546ed9ecacbdc771d4c647a0618dd8dba8e74f4753e0e934a10a6904bc8b6496 2013-08-20 19:59:48 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-5477b5b14ee19b939cd961096f68c1d274ae29e1b2cd351f3e30d68868d8fd0d 2013-08-20 22:21:42 ....A 1146880 Virusshare.00084/HEUR-Trojan.Win32.Generic-547aab77f071972191813772f3252f84cbbbf58a5bcc0d335c88cc735c65254f 2013-08-20 20:36:24 ....A 139776 Virusshare.00084/HEUR-Trojan.Win32.Generic-547b7a288ef4d879adadc89fcf66afaa59ada61013408b5f70cb307af3272177 2013-08-20 23:27:56 ....A 70656 Virusshare.00084/HEUR-Trojan.Win32.Generic-547ce624a53f7dfcd9426d2e35491d9ad0632838138d130d91edcc7dabcb0b84 2013-08-21 05:33:12 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-547ebf496c37d3905fdd7900962c979bf8134d4dab93b7f6ba6bcc94f7f281ed 2013-08-21 04:07:02 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-5482b91ad547a7fdf38edbf162c5f4c9ae2aaf3921374b5af88cddedbc99c085 2013-08-20 23:52:32 ....A 30481 Virusshare.00084/HEUR-Trojan.Win32.Generic-54830f58a0d89a76d366b59e34cdab65255980ad28c4a4b9da97505fdc75a481 2013-08-20 22:52:58 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-5485306cccfe7f4ddcc4e1067c9b29c40c0659f6672ee39e348b47c02295b8bc 2013-08-20 19:44:40 ....A 955392 Virusshare.00084/HEUR-Trojan.Win32.Generic-549593e6e5d796f52d7a5b23896525d9cc2d5ef0c65e90b099c106f5df740bff 2013-08-20 23:41:30 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-5497e40e712ef800470935de958155dc810e42c31c2e1716f6f3bc5f910038e9 2013-08-20 19:47:08 ....A 1619357 Virusshare.00084/HEUR-Trojan.Win32.Generic-549b7c0b00304b8fde24c0f41476150d2ad5e1beafc3b301c18b6432c7e603fa 2013-08-20 19:46:56 ....A 76800 Virusshare.00084/HEUR-Trojan.Win32.Generic-549dfb7d7a3e4dc7ea7e6d9659732eb131b37c324c1a74465f77c03ba1aceae2 2013-08-20 20:43:26 ....A 252416 Virusshare.00084/HEUR-Trojan.Win32.Generic-54a180923d371659780a9c1ebbced46957b81b2d87fddbc59e04ba6d3cf67a20 2013-08-21 06:31:28 ....A 373248 Virusshare.00084/HEUR-Trojan.Win32.Generic-54a1b08542ac38bc70c3394ddc6e7af9c55e66215ddced1892b197bd3455fb37 2013-08-20 19:57:18 ....A 127031 Virusshare.00084/HEUR-Trojan.Win32.Generic-54a8629f83f6620689c2fb28a4d9da4ac64a0945436f1396a7715376109861d8 2013-08-21 10:13:42 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-54a8f4195278c3c33ab4c92c28c04a0f2d5d2853eef157111f1c11db07241883 2013-08-21 00:52:16 ....A 44768 Virusshare.00084/HEUR-Trojan.Win32.Generic-54aa106e786a82b5f61d955a592958eaabb9aa5087c73e57196dccde013876e5 2013-08-20 21:46:12 ....A 415190 Virusshare.00084/HEUR-Trojan.Win32.Generic-54acd610b03dbe84cc0c35a9e84f9e1fd0696d0668779c8f0a7c442dfab03f48 2013-08-21 01:16:56 ....A 213639 Virusshare.00084/HEUR-Trojan.Win32.Generic-54b2f421a88390a2123525b2cee6bd0cf6a76a47fe1ae867085a504dd4d99dfe 2013-08-21 02:35:18 ....A 229888 Virusshare.00084/HEUR-Trojan.Win32.Generic-54b4ae4f62720892df76fe0283d5e5334344dd49ad5fae798c6645d0280c38c1 2013-08-21 00:48:04 ....A 6400 Virusshare.00084/HEUR-Trojan.Win32.Generic-54b58a5b34299de32cbb656e0bd82d07110d5c2bc952d5bdc748ae7f2a5a3b67 2013-08-20 21:23:40 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-54b8c87ddbad704e89230714fd322570b541714b469b33ed4f325443ad4050e9 2013-08-20 21:49:56 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-54c295fdf0905feb1405ce9f69c42e18975146808d5f5b4546e53edff5a22ef1 2013-08-21 09:54:46 ....A 804864 Virusshare.00084/HEUR-Trojan.Win32.Generic-54c6915b08b5a9b21f01809c03093a9df3fcfce3b919b119806bb0b1c66731d9 2013-08-21 02:57:56 ....A 317952 Virusshare.00084/HEUR-Trojan.Win32.Generic-54c92f38708cfc4ad2051dc3037e733c17a7ec67efa35b8920f19f2aaf40acc7 2013-08-21 00:10:52 ....A 205824 Virusshare.00084/HEUR-Trojan.Win32.Generic-54d20afd7c800b89520d2c34122fcb4490a4dd05304b6f1d546edafc05e516f4 2013-08-20 23:03:42 ....A 36509 Virusshare.00084/HEUR-Trojan.Win32.Generic-54d21d91a0fe7f273497a8b056c46bf9b3827b6b87909a95d8b3fb401d4c8474 2013-08-21 00:48:40 ....A 141312 Virusshare.00084/HEUR-Trojan.Win32.Generic-54d9f00cda14154e76c1b1e9e44afca08472ef24abae9d5e57f8fadf24caba3a 2013-08-21 02:16:10 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-54e42bf2f3eeb831418f04e983d35c14be96196752c2004e2789d417f7b5fd3c 2013-08-20 20:10:58 ....A 129536 Virusshare.00084/HEUR-Trojan.Win32.Generic-54e757e3f20d0248c29d36f061e7aa368a1656e574b5aaabdd49268c8afe1d1e 2013-08-21 01:20:22 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-54e941a7e39a22d019094ae245ae515ae6d741d4c0099e11f272dc5a27bc732b 2013-08-20 23:23:44 ....A 412870 Virusshare.00084/HEUR-Trojan.Win32.Generic-54f094c8d7e1171b74946148a7746a5a3adc76d70a8e304b2ec68b45233b8408 2013-08-20 19:58:44 ....A 71680 Virusshare.00084/HEUR-Trojan.Win32.Generic-54f20e15c4f8521952a9c9b68a40df9e62cf74cb80b0b36d558bdc7bba89c4d2 2013-08-20 23:23:06 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-54f21e3bb6714ec4bf1440d770f81b9574d6fa0212a63b37ea8f5b043ca1ab7e 2013-08-20 23:30:32 ....A 671744 Virusshare.00084/HEUR-Trojan.Win32.Generic-54f4572fa5f124638e071cdd340eb3f901156733b2f29091fe71383a40394b03 2013-08-21 05:30:18 ....A 180736 Virusshare.00084/HEUR-Trojan.Win32.Generic-54fa9bb8cfa2563051860e268d891bcc3766896587ce635971894a11427926f1 2013-08-21 09:57:56 ....A 353792 Virusshare.00084/HEUR-Trojan.Win32.Generic-54fbe119b57a16864cc7a01bd1979e27960ec8629dc34c225f601b5944544797 2013-08-20 20:21:38 ....A 340501 Virusshare.00084/HEUR-Trojan.Win32.Generic-54fd5106750310d8af8a06a3931f503ede3d99196a26eba01e3275d03d14dfcc 2013-08-21 00:59:46 ....A 93952 Virusshare.00084/HEUR-Trojan.Win32.Generic-55076f7ff4792eb87f587d4b689c881f9e23101ff3c08fe6416159ea57dccd3b 2013-08-21 09:17:18 ....A 64000 Virusshare.00084/HEUR-Trojan.Win32.Generic-550b4cc925cb6f9c2c131ae65946b4afe6b221eb4ecf12763c68cea73f16899b 2013-08-20 23:20:12 ....A 47966 Virusshare.00084/HEUR-Trojan.Win32.Generic-550d4d858fd59ae924175e3f63982b6ac356a351a8e6f00b42d5368b71c1136b 2013-08-21 03:20:24 ....A 606884 Virusshare.00084/HEUR-Trojan.Win32.Generic-550f3dbcf1e80a3e3dd4c024736e71b85a5070e7fe24c2269037181c90906790 2013-08-21 01:13:34 ....A 150461 Virusshare.00084/HEUR-Trojan.Win32.Generic-5511290ae17f786dfcc07263e5a1348a820fad15a6bdf24b719e4e1ba63fdc47 2013-08-20 22:14:00 ....A 75653 Virusshare.00084/HEUR-Trojan.Win32.Generic-5516aab2715dd45c60611d5c84d76cca728372e42548f458a1162a4a53c79c60 2013-08-20 20:33:54 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-55172ac13c99b8c76adf8855ef0402349412837b6230e151b351c20a5221fa54 2013-08-20 22:42:16 ....A 79578 Virusshare.00084/HEUR-Trojan.Win32.Generic-551dcbbaf8a32f8212cf4fac3df5ffa8b4f4637471db49abedb38317719ba4e0 2013-08-21 02:22:28 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-5522311542ef52f1f9ba5f091c6efaca29dcb73bd0c9292cbf734012eebac1e3 2013-08-20 19:40:00 ....A 150528 Virusshare.00084/HEUR-Trojan.Win32.Generic-5523cd3f046ac0aa143f2df6211d11a0087397434d2b544e99c814c758285c1a 2013-08-21 07:57:18 ....A 15896 Virusshare.00084/HEUR-Trojan.Win32.Generic-55250af7334c4d96ded86015a8bd2f9d4b6524b00164280b91caa70446d27124 2013-08-21 00:02:26 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-552580a606d3994b2eb4ffdef3ff14ee5fa8afef517bca926158b28faa5d2f0a 2013-08-20 20:51:00 ....A 719362 Virusshare.00084/HEUR-Trojan.Win32.Generic-55298ffda63de0b229c8d31206570d75b4a3de7b19bbe27a9584bbff7ba83723 2013-08-21 05:18:46 ....A 141693 Virusshare.00084/HEUR-Trojan.Win32.Generic-5530c8af83b304365def5df62e7961bc6b54d83dc740305e8d292971f4299bc8 2013-08-21 04:58:02 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-5532a53d6a10c0d55c33f8a80328f06e1a81a67e1d50157817267e1cb86710ca 2013-08-21 01:09:08 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-5534fccbecdc5658e276162e170ad5f959e9f7d3bb6c4a7eccb82a1a2604424e 2013-08-20 19:39:10 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-55384b86b387a1111db1dd025f5e8f226e107740b04468cb1cf6fe7efdfb3e78 2013-08-21 06:29:50 ....A 198064 Virusshare.00084/HEUR-Trojan.Win32.Generic-5538ba08a60735d9708e1ff78105f4466629b5a0b565db8f60934bf2a20c524e 2013-08-21 09:30:00 ....A 55808 Virusshare.00084/HEUR-Trojan.Win32.Generic-553cec7ce7766be741756bf8dd57174bb2a7008c668c11342508eaa43d76a132 2013-08-21 02:29:18 ....A 117248 Virusshare.00084/HEUR-Trojan.Win32.Generic-554b013491a8ba3d50724b3e52279b3af63290a8cffa66b7949ce5f21e55205b 2013-08-21 07:36:26 ....A 257895 Virusshare.00084/HEUR-Trojan.Win32.Generic-5552b7871943b3b7a630321071e9edf76bfcdbd4a2d126f881d171777287c70f 2013-08-20 20:07:46 ....A 68407 Virusshare.00084/HEUR-Trojan.Win32.Generic-555466487c893dee5a28d4073859f8e54cf98fb9fd786f04c8ddaec1f19e4135 2013-08-20 23:30:32 ....A 15716 Virusshare.00084/HEUR-Trojan.Win32.Generic-555d010e9e8c64f5ef9f32edcf2c7130c6a26c2d8d667b509154c0d0512ec493 2013-08-20 23:44:12 ....A 716800 Virusshare.00084/HEUR-Trojan.Win32.Generic-555d81afe0ed0cd77d84f515d71c849b9e166b58178cd7aa33b630a3466f10ce 2013-08-20 20:18:42 ....A 80896 Virusshare.00084/HEUR-Trojan.Win32.Generic-5561974e849bfbadcebff28e6a49cceecb5aa58af393b3b42b2bfafc3e5a0480 2013-08-21 00:58:22 ....A 1133365 Virusshare.00084/HEUR-Trojan.Win32.Generic-5568ce021f0a66845dfb12e76f0223a9082fe7b46912b3062525d11e620d9d2f 2013-08-20 23:06:32 ....A 181248 Virusshare.00084/HEUR-Trojan.Win32.Generic-5569e66040a111bb69163c00621029eaf7795dec9b0a9df404d62856443c600a 2013-08-21 03:58:52 ....A 669565 Virusshare.00084/HEUR-Trojan.Win32.Generic-5571ca2a5365d15232272f8009d6ed65a228895c329a61f93533101215200cd7 2013-08-20 20:51:34 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-5572c1b8d844d7d9c18eeb9f13faa93d611d025d5ba23f5b74554bb517e599d6 2013-08-21 02:48:58 ....A 83968 Virusshare.00084/HEUR-Trojan.Win32.Generic-557aa76162c663b173db057b09549dd758908ef1e4427b73059ff28233554df8 2013-08-20 20:35:30 ....A 942233 Virusshare.00084/HEUR-Trojan.Win32.Generic-557c1d41ad420cc8ac0854089001dc22b86ba00671d79cb7d4c56a737318a329 2013-08-20 20:05:14 ....A 53252 Virusshare.00084/HEUR-Trojan.Win32.Generic-557eaf0b1f79ca4cff1d1f469ead4deb8a39b8426bd07cf04533fb335f439ea9 2013-08-20 20:18:52 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-558402cf94bfe5b90db31e56640a35242538b07be85fb0ec9f38b53f7ca40fa7 2013-08-21 00:44:10 ....A 289792 Virusshare.00084/HEUR-Trojan.Win32.Generic-5585603331bf868bf6548ac6d71d5b8f39c9e2cd6111de4ba48b70956e76682d 2013-08-20 23:32:12 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-5586d1329f225d4f15d5a42088616308c09514ac2b7151646ba34fc6ac681369 2013-08-21 00:36:02 ....A 438472 Virusshare.00084/HEUR-Trojan.Win32.Generic-55884eb87c2c9a5962f375d989af7aa8323bb864cd768517a596aa71d50bc2fa 2013-08-21 01:05:58 ....A 38912 Virusshare.00084/HEUR-Trojan.Win32.Generic-558a3a13eb77906f3227b33bd59542153b2c5ebe289431352bb65966622dc03b 2013-08-21 05:41:28 ....A 68096 Virusshare.00084/HEUR-Trojan.Win32.Generic-558a7b438d5a9d9e2065b38e963c3a227a2afcfa8ed387b5668aa141423900cb 2013-08-20 21:34:22 ....A 190976 Virusshare.00084/HEUR-Trojan.Win32.Generic-558e88add169cb62d18963c794d9eedc8ed40f8338c7590e9b86fd215b706dd0 2013-08-21 00:35:06 ....A 38912 Virusshare.00084/HEUR-Trojan.Win32.Generic-5592525937b076efa3ced0126204bad9f648c2714c4a9be0d7142c015c865830 2013-08-20 21:46:10 ....A 1007616 Virusshare.00084/HEUR-Trojan.Win32.Generic-55941d8dc862feb0a96d6ab9af8f708a0eb33d1434fe3928fda39b6187740413 2013-08-21 04:57:50 ....A 882176 Virusshare.00084/HEUR-Trojan.Win32.Generic-559ae5147730469bb1f62c0026abe3e1567c26c12b4d696ccab7fdeb0d08b0eb 2013-08-20 23:09:58 ....A 299008 Virusshare.00084/HEUR-Trojan.Win32.Generic-55a2b2194ab7eb62331bd4c9abe444b30e183fd387497905fdaaed0f02e3b3d1 2013-08-21 00:33:02 ....A 91648 Virusshare.00084/HEUR-Trojan.Win32.Generic-55a3e27741ebf2367456614261ea4371f5c45732ca45babd49112c464ebb8b91 2013-08-21 07:20:36 ....A 960 Virusshare.00084/HEUR-Trojan.Win32.Generic-55a56e0743f0d401b6facefca2f67af394851255a1dffb2b3015fd99c9279ed8 2013-08-21 05:02:36 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-55a936fe0ab33362d88e4987497d201ca81dd56c588829ee45ba1c58aa53c48b 2013-08-21 02:00:44 ....A 402944 Virusshare.00084/HEUR-Trojan.Win32.Generic-55aae5c4994ef8d3c7e81339fa3b6c9d09231091aa62eef0d2a1496f63f4f0d7 2013-08-21 03:18:06 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-55abb86e0ff7a09822ccceb42d599de5cbcdaa8f37a54ac193389319c7a70dab 2013-08-20 22:01:42 ....A 1163264 Virusshare.00084/HEUR-Trojan.Win32.Generic-55ac89c38be0252379090fc82fe6df0e8113747331a6375429c5b83d3fb346f8 2013-08-21 03:57:44 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-55b03c59d0cb2af408388dfbe5175687e289a612e46f6ca9b10797c183f4bbba 2013-08-20 21:12:28 ....A 99914 Virusshare.00084/HEUR-Trojan.Win32.Generic-55b46d3dc8a9b609f4ed91e0ee62dc3ad1d4fec3278312585fe94e5457f72405 2013-08-20 20:12:44 ....A 643072 Virusshare.00084/HEUR-Trojan.Win32.Generic-55b59e1b4c539395b9305ffb339e1f28700870a51d01a042e6f2e1ae30e10154 2013-08-20 21:32:16 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-55b6251312680193d8207faa8c2e49b51d1d8b59d586b1910589bc5bb3fb5862 2013-08-20 20:11:28 ....A 78848 Virusshare.00084/HEUR-Trojan.Win32.Generic-55b7842a6d9cf596de1fd3af3abc0cb3181cadba4fe5e4fd9c4fecbbbdfade64 2013-08-20 19:52:16 ....A 107008 Virusshare.00084/HEUR-Trojan.Win32.Generic-55c8b1f1b66d111229621cd9be1ded4e98a0e0dcf3e288789b43af91c7df69a3 2013-08-20 20:05:04 ....A 63265 Virusshare.00084/HEUR-Trojan.Win32.Generic-55d19a16747e778ed1c3faf0fbac420e4cc9682b17dbded6b6ca908071ce9f2a 2013-08-21 02:59:06 ....A 594944 Virusshare.00084/HEUR-Trojan.Win32.Generic-55d71b8ad0627f9e65d73d65adf0719722140845c687a2b441bcbc2cc8de6a71 2013-08-21 05:06:46 ....A 150512 Virusshare.00084/HEUR-Trojan.Win32.Generic-55d88cb628cca7d476a80b591df37e497ad833dfa8da791b44815217af18d8a0 2013-08-21 04:12:28 ....A 197632 Virusshare.00084/HEUR-Trojan.Win32.Generic-55d8bbfddbf6a98cbafa061f1cc1a67bfa6a7dcf01f1cab94f7aee4addffccc8 2013-08-21 05:20:16 ....A 160256 Virusshare.00084/HEUR-Trojan.Win32.Generic-55d8e76823ece6e76322bf73060d473088d435fde5d2bb47a3235db2ff957c7b 2013-08-20 23:50:06 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-55d8f61ec984110ab5e52a112c243b2b9b216a5d43b5311c3966b917e8d40184 2013-08-20 22:10:10 ....A 580296 Virusshare.00084/HEUR-Trojan.Win32.Generic-55d98dfabeb3d1c389799fb90fb4e478bd9affe85bd79d6a2d42f9d0abd10f70 2013-08-20 23:15:34 ....A 7065088 Virusshare.00084/HEUR-Trojan.Win32.Generic-55db38cf1a995b3bdf3a5f3b974a67ed7db95721f36da1159a4a451d8ad22a4d 2013-08-20 22:39:08 ....A 7304704 Virusshare.00084/HEUR-Trojan.Win32.Generic-55de86512f2b1171090f7ad396e61e9b8d2d9efbd8935c29685d343f4af173b8 2013-08-20 20:52:18 ....A 1282502 Virusshare.00084/HEUR-Trojan.Win32.Generic-55df8e3cd924426ebd5c28500d4527761025bc408c6977bf38fb98450e44c940 2013-08-20 21:17:34 ....A 122368 Virusshare.00084/HEUR-Trojan.Win32.Generic-55e1195a6adfd7bbc2d5fa5d541c63c4f55cb75c482d0c6396389cd27a87adea 2013-08-21 02:40:46 ....A 177216 Virusshare.00084/HEUR-Trojan.Win32.Generic-55ea434fb0b76c344fa74547784d91a30f490a666c0382de0895399cdd534803 2013-08-21 02:30:42 ....A 208928 Virusshare.00084/HEUR-Trojan.Win32.Generic-55eccfd078266789c98362e511f56e34e0c3fc6748a7cf872ff0b03967f3906b 2013-08-21 03:54:24 ....A 67072 Virusshare.00084/HEUR-Trojan.Win32.Generic-55efc8239618df05723530dd1b77be08f11960c1b1fde75df370a02e842ef055 2013-08-20 23:28:20 ....A 669290 Virusshare.00084/HEUR-Trojan.Win32.Generic-55f0fa47a425e17075226dc1923f79c4a6000a73b9e3525ee765eced397647e1 2013-08-21 08:34:48 ....A 31200 Virusshare.00084/HEUR-Trojan.Win32.Generic-55f51d31b323d916df34fd1491ec93bf6d133db6b27e4807187269fa112770fb 2013-08-21 05:38:38 ....A 141600 Virusshare.00084/HEUR-Trojan.Win32.Generic-55fc511f429761ec20392c1b14a8bba5bafbd4519300100b18dc14f6ce2985b2 2013-08-20 21:59:58 ....A 4841066 Virusshare.00084/HEUR-Trojan.Win32.Generic-55fdc650ebd04134632d7c2e8afad3e29596656e94b8cbc3b0a94d8fc0b00ebf 2013-08-20 21:10:20 ....A 192000 Virusshare.00084/HEUR-Trojan.Win32.Generic-55fe07a0411fe061f4cbe033f768fe79fae212b247aeb0bf4d5ddf5b26bd65b8 2013-08-21 02:23:48 ....A 194577 Virusshare.00084/HEUR-Trojan.Win32.Generic-55fe5fa8659d01a56c0064988a7ef0c837c324eef177a1f4ae011a84838c2eaa 2013-08-21 03:10:28 ....A 294208 Virusshare.00084/HEUR-Trojan.Win32.Generic-55ff74699cd2f59617c6fca5fd056fceceeac631da4c9507c3a89c085365a7b6 2013-08-21 01:17:50 ....A 169472 Virusshare.00084/HEUR-Trojan.Win32.Generic-56034be9e45aba7eed9bd834681b0314194e07a80642252424e6eb4a72455699 2013-08-21 01:07:18 ....A 461824 Virusshare.00084/HEUR-Trojan.Win32.Generic-5607722395ba91e4592c7c3f15a1507516a98b3fe8a735cdbdcc6f3a6c524c61 2013-08-20 21:59:00 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-560a21d118faa2776eb62d213171fa5236ce55819fc1fb180b21002f5a0c5dcf 2013-08-20 19:59:48 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-56103f50e92f87ba3c6f50ced4cb1c0484b5da99f7b7d7aa5b3e502901294999 2013-08-20 23:06:30 ....A 3069716 Virusshare.00084/HEUR-Trojan.Win32.Generic-5615efcc47cf440b3e18a013f41233596b67ff1f58cd25cc99a5acd8828ac432 2013-08-21 05:11:04 ....A 293200 Virusshare.00084/HEUR-Trojan.Win32.Generic-561672dbd74803272adf7799b0d47b69dfcf93a2c3f6bc677a335972a0852dcb 2013-08-20 23:46:50 ....A 939524 Virusshare.00084/HEUR-Trojan.Win32.Generic-561dcb0785e2f4705bfde1301a53f07f349a75c741d143243afa19ded704a337 2013-08-20 23:50:06 ....A 659456 Virusshare.00084/HEUR-Trojan.Win32.Generic-5620629fc9ecb1e54923171e42424e42c51ed518f172ecd5715282b252fbd37d 2013-08-20 23:06:44 ....A 13824 Virusshare.00084/HEUR-Trojan.Win32.Generic-56209eb0680772a98d2bb75755a76ada4ddf988edc1276afb87dab099aa781b2 2013-08-20 18:30:58 ....A 8107596 Virusshare.00084/HEUR-Trojan.Win32.Generic-5620ff99f992a9a83b994a0ea48d88e173a9d4f195519a30c5c7876eae4fbdb1 2013-08-20 23:31:28 ....A 360448 Virusshare.00084/HEUR-Trojan.Win32.Generic-562611a298593e1e2c794d3feea6628e45a853b9ebb62f7b837ef6ddeece8111 2013-08-21 06:13:46 ....A 520672 Virusshare.00084/HEUR-Trojan.Win32.Generic-5626b8ef1995985384c10e6d293e10f30e3fb072232c58bebc0781cfdee4e8de 2013-08-20 20:52:24 ....A 142935 Virusshare.00084/HEUR-Trojan.Win32.Generic-562dfb00918a33a20edb7626e1b5c1ebc4cd627f46e67a4b98c905c68459c9c3 2013-08-20 19:43:48 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-56371ef28970f1fbc4afb6ca7a289a81f647df9fdd1b1c341998908dc3d74c21 2013-08-20 18:47:52 ....A 926231 Virusshare.00084/HEUR-Trojan.Win32.Generic-56378f24e05049b211f75524c79f9ce4d6a53b17fbd3513f8886eaf570318a52 2013-08-21 10:07:34 ....A 37889 Virusshare.00084/HEUR-Trojan.Win32.Generic-5639697403f060734f86846afa6dd79af100488f699eb77652c1d25a12156263 2013-08-21 01:01:30 ....A 1660829 Virusshare.00084/HEUR-Trojan.Win32.Generic-563bd2d8722783ea69544cbd131e2a9a2a270f3902983f7660d9e6f2eff14f35 2013-08-20 20:10:58 ....A 98240 Virusshare.00084/HEUR-Trojan.Win32.Generic-563d54bb9e22eeac5aef1041e95c6012f9e06067894876cb9dbf176cbde30e2c 2013-08-20 22:13:44 ....A 528384 Virusshare.00084/HEUR-Trojan.Win32.Generic-563e373a757e1095c10cd0d78e8513c604e61adbe5d75dc4a26ce4139611b1f2 2013-08-21 07:08:04 ....A 516096 Virusshare.00084/HEUR-Trojan.Win32.Generic-563f6bbbb517c34b0a3da1fa8805b98784462400bfc79f2248bf42301f370695 2013-08-20 19:38:22 ....A 1569891 Virusshare.00084/HEUR-Trojan.Win32.Generic-5640e1d120b39d87644d5248426da05877d0dd2e7e7ea90132e0eb6570968d1a 2013-08-21 05:06:52 ....A 490689 Virusshare.00084/HEUR-Trojan.Win32.Generic-5641142b19ce2c9ca229cab7b717e1f999393839defa50125781729423f9340b 2013-08-20 20:07:14 ....A 35328 Virusshare.00084/HEUR-Trojan.Win32.Generic-5641cb3f696ed1e9caf603c33eab3464570eefb86cb4bcfe9dc2b123f9945154 2013-08-20 23:19:48 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-56440c7b9a5c36f25e4ebc4c511f463c8fd2c55542bf5d6858818457aa54b96c 2013-08-20 19:58:24 ....A 385036 Virusshare.00084/HEUR-Trojan.Win32.Generic-564731f67a98496bd38496209c6877652a8e58529a43d00d1cacc4d7702854e7 2013-08-20 20:15:06 ....A 360448 Virusshare.00084/HEUR-Trojan.Win32.Generic-564744556ae78ea2ef0fd3e9e2c07a0449f1c45ce071def2059b0e394667e173 2013-08-21 03:39:50 ....A 758408 Virusshare.00084/HEUR-Trojan.Win32.Generic-5654c0ac36011fded24641620024873140e1e5c595dd304c1831fc6be3bd3be3 2013-08-21 03:28:32 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-565a4e5538bce3ff06f6aed3cb5463f39972510d664ec93d4de7a92c0fd5bdc5 2013-08-21 10:08:50 ....A 843776 Virusshare.00084/HEUR-Trojan.Win32.Generic-565cd2b204cb5061acce4d0e729aef91dbd7664e10ca704e6d8d540df4bab37c 2013-08-20 22:30:08 ....A 351232 Virusshare.00084/HEUR-Trojan.Win32.Generic-56629602ef1beb2df28144e8f6558db3988af5a4bcf4ceddc9334781d0dadf82 2013-08-21 02:59:48 ....A 144440 Virusshare.00084/HEUR-Trojan.Win32.Generic-566c83fffb97082e3715b04942d0e8a6cc1c599b84821ed7ed3ae057b6dcf661 2013-08-21 00:58:10 ....A 1154048 Virusshare.00084/HEUR-Trojan.Win32.Generic-5671e0fd0394aac1c5c490e46949a17533638292a9521dd197f8ea179be05e12 2013-08-20 20:11:26 ....A 300687 Virusshare.00084/HEUR-Trojan.Win32.Generic-56756f25986ca96a9633dc92f60e653721d74e9f10829e90a1da67d8cce5fc7c 2013-08-21 02:29:02 ....A 683527 Virusshare.00084/HEUR-Trojan.Win32.Generic-567681d2f37f09684244704e5e92ea8ae0f37c58fd8c15d28e16c7b0b4da53e7 2013-08-20 21:59:46 ....A 37904 Virusshare.00084/HEUR-Trojan.Win32.Generic-5677f1eb2e181cfa04bb5e04489dbf215e3fd729483c0a3fd2ec5981a10bb4a4 2013-08-21 07:39:48 ....A 460288 Virusshare.00084/HEUR-Trojan.Win32.Generic-568b705676576722d690b2108d13fc7fcb8a5b06030f49706f1963dd22a609e1 2013-08-21 00:20:00 ....A 184576 Virusshare.00084/HEUR-Trojan.Win32.Generic-569a443e0bcfb1614efd3d5da724b9cb0bb0ebf03e7f76c67fbf62f64c0fa807 2013-08-21 02:25:56 ....A 311536 Virusshare.00084/HEUR-Trojan.Win32.Generic-569a6d0e37785e942bba0001dbf3c8984cd0bf591728229825b55bcb051d38c4 2013-08-20 18:17:16 ....A 80896 Virusshare.00084/HEUR-Trojan.Win32.Generic-56a1b14cceda490ce68a6e8eab8017e231aed6198b45cff6d12658cc8dc323c2 2013-08-21 08:24:06 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-56ae99b2a01077ae9f2ce540a9b3e50456ced7d152d21a674df716f43b4485bf 2013-08-21 06:22:08 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-56b0a855888a1870bf97ea3de3279083dec1861a9029a3a94ad2e35c7fc22d2e 2013-08-21 04:18:34 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-56b18d30ba42603adb0d206b916f0db31230c9f496a45786fdeee3e83194b13e 2013-08-21 02:40:32 ....A 366624 Virusshare.00084/HEUR-Trojan.Win32.Generic-56b51d4752d1769d4b6fc8ab4cb15072456d4c6606c7ef48de01b9a15c48728c 2013-08-21 02:45:42 ....A 1048576 Virusshare.00084/HEUR-Trojan.Win32.Generic-56b55ad03dbe5cc4b9b6acc461e0cb0a4bb5202d1a2b01644a3010afd422a115 2013-08-21 08:12:30 ....A 57856 Virusshare.00084/HEUR-Trojan.Win32.Generic-56d124667c91636a792ddcf65d00ed8ed2eea3593ad7a442707958ee80ddd2cb 2013-08-21 02:31:00 ....A 684032 Virusshare.00084/HEUR-Trojan.Win32.Generic-56e48f63e9238e6b9d5b269a8b8494e72ca3520da4c76a59769922e6c125714f 2013-08-21 08:18:24 ....A 57856 Virusshare.00084/HEUR-Trojan.Win32.Generic-56eed19faf94b726e01130a37bd34373e12851adfd5c1bf9d2df0bcbb566d073 2013-08-20 17:50:12 ....A 20056 Virusshare.00084/HEUR-Trojan.Win32.Generic-56f020362b0ada629f91187ce26dde2d1d8c9df75fd5f42f19a0719d72bee2fa 2013-08-20 17:55:46 ....A 211456 Virusshare.00084/HEUR-Trojan.Win32.Generic-56f471b9c9d4a4b7fdf43a6ad05de45d262782e6f75886b47dd22c2e333ec04c 2013-08-21 03:04:56 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-56fbfb1c6f8afa84e09b34e9503fc2c82b3fec76b5caa89f7db59181baf25986 2013-08-21 10:05:36 ....A 1015808 Virusshare.00084/HEUR-Trojan.Win32.Generic-57034ba3740d2c026f7fa0b1537f08a5bd0f319b8297897ecd171b5d13ad189b 2013-08-21 03:20:02 ....A 502176 Virusshare.00084/HEUR-Trojan.Win32.Generic-5713ec2b38d1c0c5e0d6d26e284027392f56713445194730fb12ed7a9f1a9d45 2013-08-21 05:00:08 ....A 264480 Virusshare.00084/HEUR-Trojan.Win32.Generic-5719e3955d3faa2b32b9b59965706c2865b9936c5eec181644945c70db1bc44f 2013-08-21 05:41:04 ....A 134688 Virusshare.00084/HEUR-Trojan.Win32.Generic-571aca7f2e8f445e47e4bfd0ae2ba54b5caaa55c3898936f9bc4fa9df89229fd 2013-08-20 18:12:30 ....A 150108 Virusshare.00084/HEUR-Trojan.Win32.Generic-5720747c1217111b564a9fa6dcdb98ee24900f1a2f770dae6757ba1715faac85 2013-08-21 05:54:14 ....A 298496 Virusshare.00084/HEUR-Trojan.Win32.Generic-57267ed531e8411d7be450663ff699ab47251bc95430193f4c0c26e1106b8edf 2013-08-21 03:18:46 ....A 369664 Virusshare.00084/HEUR-Trojan.Win32.Generic-5747b222e87c968844d698ed2c52dbe3dbaf6cd84a244aaa62863f0672aacc2c 2013-08-21 08:07:56 ....A 155136 Virusshare.00084/HEUR-Trojan.Win32.Generic-574acfa986e46008215480efe9a97aa19622809aae7320c0816954033ad88025 2013-08-20 21:35:10 ....A 1150976 Virusshare.00084/HEUR-Trojan.Win32.Generic-574becb0669eec76a753433a99801678aac81c41efd5bcae54d7ea14bc0366d5 2013-08-20 23:40:52 ....A 1162265 Virusshare.00084/HEUR-Trojan.Win32.Generic-574cb6935f665c328085600b8dc0d0ad223739caf558d7b28eeeb16f330f48e1 2013-08-20 18:19:46 ....A 50688 Virusshare.00084/HEUR-Trojan.Win32.Generic-574f26d3ec90ddbb48552ae36aa9bd0675ad82fd1f5a336c5d6d6b54075c7051 2013-08-20 17:07:04 ....A 4864 Virusshare.00084/HEUR-Trojan.Win32.Generic-574f4d060ac5f6e3043125de31cfdb3b4168db4c01cd91bec1cad0803722c0be 2013-08-21 05:07:28 ....A 362782 Virusshare.00084/HEUR-Trojan.Win32.Generic-575eea2b3fbed6b4e04004291c991e76e7f4ef0a7fb1492959987b35ec79f0af 2013-08-21 04:19:02 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-5769319f514fc2f698a3e1125c59372f1f7af44a4c5ad1d785dca5420943647d 2013-08-21 03:19:22 ....A 129536 Virusshare.00084/HEUR-Trojan.Win32.Generic-576ce027e2a192c0b2d0dbe1c03be640da76ac1cc662c27c84a07a5b4473561c 2013-08-21 03:11:50 ....A 190976 Virusshare.00084/HEUR-Trojan.Win32.Generic-5770be2bd17e5c6ab41679338ee5ae659e15c1c74499bc01005c97acfc86d013 2013-08-21 07:38:06 ....A 43236 Virusshare.00084/HEUR-Trojan.Win32.Generic-57777bf666ac3416350fdc4a1acdd8f17b2a753c26127ae2f1582315aedb57d3 2013-08-20 17:29:32 ....A 28872 Virusshare.00084/HEUR-Trojan.Win32.Generic-578d1f06865ae7f14798a1eae602676765003a898894202267b96c3617b01760 2013-08-20 17:55:48 ....A 115036 Virusshare.00084/HEUR-Trojan.Win32.Generic-578d3f1864f60d3a0902832575f5cfabefade58911d701bec01d36983d21f1b0 2013-08-21 00:33:12 ....A 51288 Virusshare.00084/HEUR-Trojan.Win32.Generic-5795e3d07f46982daf743a213f2120db4184d55713d6ce3f3fb1ee652d5a4e5b 2013-08-21 05:25:06 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-57966fd222bdc85930e6e5bcd5cd0815554e428067268b77c4aa096692762124 2013-08-21 02:30:38 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-57a25508d7b86d69b8a99388115b5d80f8b6b8128dcbb3d1a11ee3dfb74954fe 2013-08-21 03:08:46 ....A 157712 Virusshare.00084/HEUR-Trojan.Win32.Generic-57a94c67d5e265dec068725850e9f97c3982ca37fa5feb626f7d1c29f6c37cd4 2013-08-20 17:56:02 ....A 589824 Virusshare.00084/HEUR-Trojan.Win32.Generic-57afe6da04beff937a24880107beb6f3fc4176ddc35047a2d503ee1e66bcbca8 2013-08-20 19:56:02 ....A 4788820 Virusshare.00084/HEUR-Trojan.Win32.Generic-57b059131a4b7b5f4e8aec29fa74ddfb57ae092a50e501290a95b49aa0ef8bd8 2013-08-21 04:17:22 ....A 748544 Virusshare.00084/HEUR-Trojan.Win32.Generic-57b7885634674146aaea93b3037cdfe6e10fc6fa5c7c7e96341cb2742f7e5042 2013-08-20 18:17:44 ....A 315168 Virusshare.00084/HEUR-Trojan.Win32.Generic-57bc7ee3b69f6e69d0f1422f0f9d8f404068df1d7930b45c9afac8bc952ae08d 2013-08-21 03:43:08 ....A 53268 Virusshare.00084/HEUR-Trojan.Win32.Generic-57c0162099110171e700baf7a8c4ed840323cc82c4d1518d9fb8e4131a2d6849 2013-08-21 05:04:38 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-57c1806253105939004977a81f2956e062264d901749cab9c90e2778520fc1ad 2013-08-21 07:42:46 ....A 62976 Virusshare.00084/HEUR-Trojan.Win32.Generic-57c7f913932ecba5a58ca9fb6c477cb108e67b69c4397ac872ed6a63a962fa6a 2013-08-20 17:35:54 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-57c9ee40cb5e3f3b9ddb9cc8946d37c8942af08ad80ecd586bf87c9dacf14e7b 2013-08-21 03:39:00 ....A 442368 Virusshare.00084/HEUR-Trojan.Win32.Generic-57ca4daa96b5e1ed6ccb6b243be963dc069b4b197d946abf2c05bca559e954a9 2013-08-21 08:02:58 ....A 936072 Virusshare.00084/HEUR-Trojan.Win32.Generic-57cc873dd94f5cc606572c93bba35538ad2d8f189e7c608c85186fa3400c7133 2013-08-21 03:15:26 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Generic-57cdb18666d032de0b7fe9235a1ddf1de5dcc18b4a3784a69c1ee68e61397b26 2013-08-20 17:41:18 ....A 603648 Virusshare.00084/HEUR-Trojan.Win32.Generic-57d04e9fe4c57d161b173e3e0ea3d29aa3690000cd07df73cd438efce3a7726a 2013-08-21 03:37:18 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-57dfde963e50a0458b7d5209aca0e034b8b81d2dc83e923f19cc6488df803cef 2013-08-21 08:25:00 ....A 156029 Virusshare.00084/HEUR-Trojan.Win32.Generic-57e282463872da354b4c085c1b51427e9f6fcdf829ecfeeb24f86ec95bc016da 2013-08-21 02:59:00 ....A 12288 Virusshare.00084/HEUR-Trojan.Win32.Generic-57e4904f10ed564d840185443eba3bdb5d3ee0f7a38384eaeb1c9074ce12474b 2013-08-20 18:31:58 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-57e8e21ec3645b727688c54adf370620c733961fa7105958f2dea1fce1da6e07 2013-08-21 04:58:12 ....A 960 Virusshare.00084/HEUR-Trojan.Win32.Generic-57eae43fbc11b0c16370ba12eb05cb86c5085393616171d91f7c527dc20b0ff4 2013-08-20 17:37:34 ....A 1729536 Virusshare.00084/HEUR-Trojan.Win32.Generic-57f5ff3cf0f0b2ff8e551febe3a800ed34d49ed03b80889874efb80f6be5c242 2013-08-21 03:57:18 ....A 93184 Virusshare.00084/HEUR-Trojan.Win32.Generic-57f9682d8358d888c975fe2f70578a6837942621159327955fe896d044bd5def 2013-08-21 02:59:44 ....A 284672 Virusshare.00084/HEUR-Trojan.Win32.Generic-57ff0a4c78645df4b87010b935817aae06250d23a27c030da97100c45aef918e 2013-08-21 03:24:02 ....A 396288 Virusshare.00084/HEUR-Trojan.Win32.Generic-580387b3b9c11ad25d18b51675b42a8fc4fc05928011cd9af1d40d3f1df03c01 2013-08-21 02:53:34 ....A 79128 Virusshare.00084/HEUR-Trojan.Win32.Generic-580957a727b3e945e04c1d6e24b607443dcd91b6131bd2b32963eed35179838f 2013-08-20 23:07:56 ....A 5212672 Virusshare.00084/HEUR-Trojan.Win32.Generic-580f9404ec84cfd158083a6c3d9f1174944922bdc74c668151d1a23007cea621 2013-08-21 04:57:52 ....A 54328 Virusshare.00084/HEUR-Trojan.Win32.Generic-5810f855e37632bddff2aa204bb214097f1f049981fa6890dbfb97a95b823a25 2013-08-21 03:19:06 ....A 131709 Virusshare.00084/HEUR-Trojan.Win32.Generic-582f5479dd1ffa7657927e06ad50dc10848f5374256b3da8fd4d40ac07467fef 2013-08-20 18:11:26 ....A 156160 Virusshare.00084/HEUR-Trojan.Win32.Generic-5830a0ff97e671223310ea72b73f2728c938c69a9e983d75e95661b5ecd10946 2013-08-21 07:21:16 ....A 102912 Virusshare.00084/HEUR-Trojan.Win32.Generic-58317a8dee9240605c09e97a46ef178d277bfafb9f758606eaee49dba4c37324 2013-08-20 17:08:50 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-5833089cec332de24ea357c25697b7e805f853b6e920f9cba49d548a7c3dfd84 2013-08-21 05:28:14 ....A 303104 Virusshare.00084/HEUR-Trojan.Win32.Generic-5834a34e8160e149f3dceb548fca6445396806f6fddebf5d02440b74c7730925 2013-08-21 02:58:46 ....A 166432 Virusshare.00084/HEUR-Trojan.Win32.Generic-5836df91d4824593be16ae1e9c9f4472a97cd86f9c214507f4ff2109ebeeb9f7 2013-08-21 04:14:32 ....A 533472 Virusshare.00084/HEUR-Trojan.Win32.Generic-583ee4700bc59a77acbd86f62315d423a12c906193d10f6105dcb74fae7853c9 2013-08-21 02:45:00 ....A 86152 Virusshare.00084/HEUR-Trojan.Win32.Generic-584cd68103e11f56c38c567357f5dac47ff27f280eb462e1dfeca95326332309 2013-08-21 03:53:54 ....A 306176 Virusshare.00084/HEUR-Trojan.Win32.Generic-585f1e19b4bd430dbac14377c5a6b5ac72345b73a4d0de4d7bca041ddc6f6144 2013-08-21 03:03:42 ....A 400384 Virusshare.00084/HEUR-Trojan.Win32.Generic-585fd293318bbc8107d357583e9f5a06f2e26811ed002d12988c7c691db5457b 2013-08-20 18:33:42 ....A 640032 Virusshare.00084/HEUR-Trojan.Win32.Generic-587887e2f1f415cc59e44601396340bc35dde64876eb1a96d9a4e26e74166559 2013-08-20 17:34:44 ....A 64258 Virusshare.00084/HEUR-Trojan.Win32.Generic-5878cf386d14156e5578e6407339238cb48da06a707b117da29f814d26e928f8 2013-08-20 17:23:34 ....A 23552 Virusshare.00084/HEUR-Trojan.Win32.Generic-587f3237832b385db8b41efaef31e7b97edab4a1fad2d4e54cd3951d07dda09e 2013-08-21 09:06:10 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-5883129d4fbfc0bacbbecba4ddf9f85128b9aee2f830ac6850a9095fc1fc831e 2013-08-20 18:10:12 ....A 11776 Virusshare.00084/HEUR-Trojan.Win32.Generic-58880733af44783e5c597deff4a8804f56e86479b5aae6eb54317e014ea72769 2013-08-20 17:02:10 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-5895f536e9c862319a6050c9e07c166afedbb0925581d8442e5041afc1b8ff13 2013-08-20 18:25:58 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-5897b472dbe76fcc69a59caa183ac3be8d8f47b316ffb62172c980877a15ef5c 2013-08-20 18:32:20 ....A 940160 Virusshare.00084/HEUR-Trojan.Win32.Generic-58a49b719c5569cf8dbcf6f56ba10935f51b9be73b83f379e638874c70372576 2013-08-21 01:21:28 ....A 3000000 Virusshare.00084/HEUR-Trojan.Win32.Generic-58a962dd2245569a94d7c6048a63522384da60527ceff16de6f0e4ce042f5edd 2013-08-21 02:29:54 ....A 379248 Virusshare.00084/HEUR-Trojan.Win32.Generic-58b15ca42cc9950c95a5e74ef9dcc372ea33c8eb0431824d1b9cdbc8a1818d2b 2013-08-21 10:14:56 ....A 151672 Virusshare.00084/HEUR-Trojan.Win32.Generic-58f566887bfbd5c01d0b41f6e752f096866392f3bddd6125435fbd1b774c6dc8 2013-08-20 17:41:54 ....A 2107904 Virusshare.00084/HEUR-Trojan.Win32.Generic-58f6cfc23315cf100257c5f1c3384e9c2f17b27e0888ec0c93a817ec14651241 2013-08-20 17:21:10 ....A 225792 Virusshare.00084/HEUR-Trojan.Win32.Generic-58f8a522f0d1c3853f8e824b8a45228c2a2c69e2cc4fa4225910e9b4f5080cbd 2013-08-21 05:29:52 ....A 555241 Virusshare.00084/HEUR-Trojan.Win32.Generic-58fa3ca95eec7217cc344f762b29893616788554ee18c95adfdc7bff6959d674 2013-08-20 17:59:40 ....A 348160 Virusshare.00084/HEUR-Trojan.Win32.Generic-58fcbf7cd030d17f98c1eedcbd4d660269c0743d782c782c687e61c3dac6febd 2013-08-21 04:05:12 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-5901646394b904e45d5ae83f315cbdaef3599ceec3aa19351684728952824419 2013-08-21 02:45:56 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-59038008a0852d371f94272773f7f0bab1f14b041fc601a0b45efcaeffe07201 2013-08-20 18:10:22 ....A 312877 Virusshare.00084/HEUR-Trojan.Win32.Generic-5917588a82da61cbeac2753d9507ba23c4387b74cee78aeb4499d8d3011a2bd6 2013-08-21 04:17:04 ....A 257024 Virusshare.00084/HEUR-Trojan.Win32.Generic-59199df9ad84136cc8d86b896442526cc5f7430fb736eea00356d0d5be18fb6b 2013-08-21 04:11:36 ....A 474176 Virusshare.00084/HEUR-Trojan.Win32.Generic-591c4f04d184918f5cc45e3763a1eb2feebdc5cf7cfb5e4d38d472ee98f8dfd5 2013-08-21 03:04:52 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-5923d2b1cb47a4e089154549267c4d3ba8bde085a36b35388faa57b60963ee28 2013-08-20 18:33:22 ....A 123392 Virusshare.00084/HEUR-Trojan.Win32.Generic-59306794fbda0ef91e05985ffaa604d1a4254a7834a9e336a61dc0fa1a91e176 2013-08-20 18:09:10 ....A 345432 Virusshare.00084/HEUR-Trojan.Win32.Generic-593248ac72d3709dae0165210dee58ad214ba5a6e23cc329ef89348727cd2889 2013-08-20 18:00:22 ....A 1081344 Virusshare.00084/HEUR-Trojan.Win32.Generic-5947abd0f30411924b3e03c305fcd2498ac3d4ffaeb9967f2d869fcb74844944 2013-08-21 02:40:26 ....A 24064 Virusshare.00084/HEUR-Trojan.Win32.Generic-594d86dea3aa87567f173215935e78bc1f0347bdd4f598b347ebced59afc1e0a 2013-08-20 21:05:22 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-594fa24c64c98375c58058f49c713ed1ada0f9a8bbe7c35891f013ce26b648cd 2013-08-21 02:40:18 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-5952462883603eb10f5ba8c3a17649ed174e97741735c68a605d5008967a8af6 2013-08-21 09:07:10 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-595644348bf88b42303a34b96250e8a71777057e1905d488b4b51c4e51f44359 2013-08-21 07:45:36 ....A 221696 Virusshare.00084/HEUR-Trojan.Win32.Generic-596e203a82308ab0b69c8614d9b1ecf0fdef470639add2fdc525a5bc84be8073 2013-08-20 17:50:12 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-5977d2288893aec53a791b58419182dd2f52c580601c0102597b759c829a7625 2013-08-20 17:10:50 ....A 674816 Virusshare.00084/HEUR-Trojan.Win32.Generic-59920cceb4777bd854e99e33fa5d601b48847ade6773e35fc2de26ae02d44d65 2013-08-20 17:59:16 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-599953ae54c7cf037a09bfc72117e6d4485505266a5258fedca5b7ee1a85495a 2013-08-20 18:10:48 ....A 6400 Virusshare.00084/HEUR-Trojan.Win32.Generic-5999ee8e7ed7a180c41b174757987facc1897fa67f1eaf94aa856e1d3257df5a 2013-08-21 05:04:36 ....A 98339 Virusshare.00084/HEUR-Trojan.Win32.Generic-599ffe61985e63ffeb2e4dc8ff8e2e1acde09ba40e4bbe91af71f91e18a105eb 2013-08-21 03:19:22 ....A 37856 Virusshare.00084/HEUR-Trojan.Win32.Generic-59b671ac3b8a6b8b9b81e9c790ea17b1521ff3b953d233fb3974e63b80ac17e4 2013-08-21 08:28:42 ....A 84716 Virusshare.00084/HEUR-Trojan.Win32.Generic-59b7db11d11ff7c17a933e70b900bc8e22f88f7967b99cabdd483b84c990d160 2013-08-20 18:01:28 ....A 40192 Virusshare.00084/HEUR-Trojan.Win32.Generic-59c35ce3f9b884866f29c8ca3eae98fa3c674e35f0c614c4b0d52d3f1405cef8 2013-08-21 08:08:14 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-59c7368f1a9999b9fb7b61d11bc6d9d03ae25b7efae2ec6e0c390b54ba1c637d 2013-08-20 17:29:36 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-59c76c641eea0f450a2418f9e6a67af2f1241ab5693e30243c0ecc51462985a4 2013-08-20 18:30:24 ....A 215552 Virusshare.00084/HEUR-Trojan.Win32.Generic-59c930c9dbac707f17d55689f07959174e9da2801978cc2ee2697edcd00f7417 2013-08-21 06:37:34 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-59ce20fd3879b591ee13f0b3ee07cb9111a2c851db979b51315bd1cfbf5990ba 2013-08-21 08:29:14 ....A 83968 Virusshare.00084/HEUR-Trojan.Win32.Generic-59d7d7e0451dbfbc63093b1ecb55c965611661c1810c0d3cdadb408363b77077 2013-08-20 23:01:14 ....A 340480 Virusshare.00084/HEUR-Trojan.Win32.Generic-59d9944fc5069de03752ff3e428f3d941ad83b13f86b3346a8ec7b446db2aca9 2013-08-20 16:57:32 ....A 44704 Virusshare.00084/HEUR-Trojan.Win32.Generic-59e484d3d73e6238324ac38a7d1a4d4ae770cf2270d03227c2919e4f358cd9b3 2013-08-20 17:00:34 ....A 325632 Virusshare.00084/HEUR-Trojan.Win32.Generic-59e7e0b4c0479b730b982dfb09797de1a08501c18245c97636dfe68035cae270 2013-08-21 09:20:42 ....A 1032192 Virusshare.00084/HEUR-Trojan.Win32.Generic-59efebebbe913c2aecce87647b07785851d9345bccf254c625376a7e6caab31f 2013-08-20 18:12:34 ....A 15360 Virusshare.00084/HEUR-Trojan.Win32.Generic-59fe189a63bf6a4faa75f33c6984264e482dd753767609c1ee4f9fc6214380fe 2013-08-21 03:24:48 ....A 830510 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a0340ef0571303ada8589d0abe5c342c674ee8b3816fda967baa1b401eb39cc 2013-08-21 10:00:52 ....A 307712 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a03ce0cb2ff1c08aab9dd33effcb560295d7dce2294cc7eb104937bfddf34ca 2013-08-21 06:38:30 ....A 73802 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a09ad8ebc5e26ec123edb68814b845ff13c3a021445bc0bc5621e24896e94a9 2013-08-20 19:58:28 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a0b2b63c3a79d17eeba011525857fa82e967937667902618a6e7aab892effe4 2013-08-21 09:27:54 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a1847e9985b2f661a7f41a816bec10df093aa8794fda7c275dc66fa21cc11ee 2013-08-21 03:46:50 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a23537daafc40ba4780c86ec8b3e4a7b586e2be0041de0aec19aac89ca7dec9 2013-08-21 01:40:50 ....A 659456 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a2b7fb2aa9b96f57b7f95958292a6f8b4b6c23d7e4901110c95a463670ef598 2013-08-21 01:22:54 ....A 243200 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a2f7b054b9f2a63bb0ac308c268468596d48497674ed6fe2f3a86791dfce195 2013-08-21 09:25:32 ....A 512000 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a30883507ffe1b70dbbb13b69abb17c27f4d655951cc4d71bdae9336e694b5e 2013-08-21 06:55:38 ....A 168960 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a31557d64e90995f9916715e76fde68755c4a6e61994eff7bd30a1e0c058253 2013-08-21 05:37:24 ....A 8704 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a340b5fb7ef557252aa6fef39991b62fd3b215b4a236c6f565f111948a53371 2013-08-21 08:26:40 ....A 1379293 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a3435dc2e9ba62e07b41d95ad317667a87b82ffb6e92fd9c8276c53c86ae4a1 2013-08-21 06:14:48 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a34faa55e9eb7675c297f9d72726d86c3bd371273bd47a0bcff05e48972893f 2013-08-21 09:45:00 ....A 26528 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a3570e5c1ad45090d057e8b52bda550a3864774fc75bb2ce46d76e7c4c41fd2 2013-08-21 08:11:36 ....A 29184 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a3592fb343ff006a1aed6e9918d08dde18de27acc01dd6712e667611f7c43d9 2013-08-21 09:27:28 ....A 148096 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a37ba2e9124eb6ec2ab3a5b5519ef806a63933075014f0bd8f21091ec963351 2013-08-21 09:46:56 ....A 184320 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a399e6ff5adc0e848c9eeba2f991567a6aa89f97bd6a2e87d29c04e54f92edf 2013-08-21 10:10:56 ....A 38912 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a3a306d5798d841acc1eee209441675406788bdae727c8eb0ce04d12bfdffe3 2013-08-21 09:48:58 ....A 364032 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a3ce77fa5420eea4fce0cc7b5257ad7f48b603f303fbe49c2d20bf5b2c95b53 2013-08-21 07:01:00 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a3e7d445e0c7eb78b2189a83866b7d34bd7b473fcb7bd43ad9d9e8473e8fe83 2013-08-21 07:00:40 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a3e83a413f1f822b7a6a3592940f3bf3d004a5c78dd0b7f64b0cc4d96dbc670 2013-08-21 05:28:08 ....A 266621 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a3eb660a1866bbd029c72e10c35496dd3a0915738af26fe02c46673cd6ef9fe 2013-08-21 09:09:44 ....A 552448 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a3f5467334a2f68807c2fa034f9c732c7ff4b029aca8fce5a2ace29a429e8e9 2013-08-20 17:08:58 ....A 289792 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a4089dea4f155aa97dadbfe4bf5c8f269bd2376737c2dc2c487e2771749a923 2013-08-21 10:08:58 ....A 662911 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a41c596e5e7a7771dcf030d1417214b4aa651ec31c60f0da183c139da47052f 2013-08-21 01:38:00 ....A 68608 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a45ba5a5caf7cf0d4d2a359a1ff2d99da9e889a2cdd5b0a753ac5310511cc0f 2013-08-20 17:40:12 ....A 307712 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a46dd12bba6f23a358e20ea242823575865b56a81a11ac585f128b3fa347916 2013-08-21 09:19:48 ....A 194048 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a48ab2a507f900f0ea553dc203a37758f5d1b7c651009ccf3b5a44b56033448 2013-08-21 05:30:02 ....A 705536 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a48c4a6d5f5bdf4d460beb0483c434e407fe4502def87e804c8106958aef3d6 2013-08-21 03:24:14 ....A 68716 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a49ceb24d75692876f6fd1a3d59ebecc78f3fc8b6941df3385530b17e30883c 2013-08-21 01:47:52 ....A 109056 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a4a5dd8245f5fc2dd5a2b1ea5fee7e639cfc0c8a6dca75056db2161eb708104 2013-08-21 05:28:48 ....A 74808 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a4a90db3753d7a79929220e5f5598cb1710b4426280b5f9e557cd52a56e36e6 2013-08-21 05:51:14 ....A 1024000 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a4c22bc5a19749a2e0ab93b56b97731340ce82ad1b788c4b7fc76d9aa69e36d 2013-08-21 09:28:44 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a4d06028eb24ebbe46041a5a35dfb8d1973a412fc730073b526edf1d3cf8af7 2013-08-21 09:30:10 ....A 147968 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a4efce0c8579780ee965481b885e5fc5504ebf2970c505ca5cd4dc9d2030730 2013-08-21 08:16:26 ....A 329728 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a5051066c370c928bb946520bfdf1ecf2fae1151e101588d0f5b8586f762770 2013-08-21 06:21:08 ....A 103140 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a508ec10d35d33abf42612407c83f907c35ea8062b1ba557f70d06741240c06 2013-08-21 03:55:00 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a511dfeff81a2ef7094c034fca30ddd7e6282d22af4c73b284c2cf582317eb1 2013-08-21 08:55:26 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a516c6de9559d894d55e4c0ce5dede9f920825cd62d7149ad9a019c5fb26b73 2013-08-21 06:37:34 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a5209d5032afdd5c9a45675ece7d80afd13e687ca5eeb55c6cae6dabd2fa629 2013-08-21 04:58:08 ....A 117760 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a52a4a39843bd47625f80706e55adb0317826753cb7f96a0fc5168d6b289b4f 2013-08-21 04:14:56 ....A 1155072 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a5340becdada39dc8f9c357002457a11174e78a7b77231715f16822857b7a4c 2013-08-21 10:16:30 ....A 261276 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a5495f094f2f373fdda5432649324dba33a3405f4dd884e510d08702b4a345e 2013-08-21 09:11:10 ....A 260359 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a55867d96beabdc13ff9da0237e06b93415bfcbc74c6477d8cd049634cd7d00 2013-08-21 06:29:04 ....A 234816 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a5593b6c4a32998f695c77cf96f594605d6c08cf2ab6a0b1bf37ca3f7569fbd 2013-08-21 02:35:46 ....A 199168 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a55a1df1c5a9bad68540cf7e71de1861d72c67cc24b5794007e5a17e69f7764 2013-08-21 09:07:24 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a5642d83d0980eea4dc4b42176e07dd2b5531a924095e6348560dab40340ecc 2013-08-21 02:05:48 ....A 88268 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a5653a1296b05d7f552df3608cb21def83ab5161380d8a3189c200208a4695d 2013-08-21 07:54:38 ....A 313344 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a572ab879293dea319f2a3534c7a8ac92f34e14c7932cdede8f275117e15944 2013-08-21 04:13:32 ....A 682365 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a5769fa4e8fb47d09cc189c9f31a71bb7eed4cc5842ef4e68bd0a7a525bccf2 2013-08-21 02:05:26 ....A 2769421 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a58675abfca9012adac062d3c2a5b8a7b315cfead751e0f2b0d43cc79cf6838 2013-08-21 02:28:50 ....A 585728 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a591bf9244747cc5199d1e96df5e80ed725e864482489cd703381eaf4e1afba 2013-08-21 06:27:10 ....A 63060 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a595a16da20a9ffa4e2c898b3e7835d6c2883bf2e0a631aeffdf02fe15cd019 2013-08-21 02:46:08 ....A 78863 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a59e5a1efeb4ac32329f8241dd4d60b12b92fd104d59feda924a97d66f4bffc 2013-08-21 07:44:32 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a5a1a70d83fe135d19a62b7c03f1ab21e7b3006b3fa2b167f0636a2200858cc 2013-08-21 02:03:00 ....A 185450 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a5a5214d97be04f4e96dec3a85edad906a40cf95570bfd448cb3dddef967dca 2013-08-21 03:53:42 ....A 374784 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a5b70de64da62ba3d3bd046cbd8f1ad1ffee8b870c3387b990969935c9e699b 2013-08-21 06:59:42 ....A 150016 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a5b923afc1e5af233a8dbcbd6302f472f37967e7682f672ae146d50623c70f1 2013-08-21 09:42:44 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a5c3366bda68e4b5a6a74a30d63d3589a7f626df723e976fba3001d0b6b0c20 2013-08-21 05:33:08 ....A 599560 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a5de5cf851bc443248d28fd8dbec6625fc9250deeabbcce23e5bff4127529c0 2013-08-21 02:11:08 ....A 18120 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a5e9cd0cd4161eb0dcf891eb544c0f903f5e74178dd1f7f635fdc2964a11bd9 2013-08-21 02:24:08 ....A 139808 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a5eb488b2f4d0a3ed57e0735ece90255b9a0a32a285a23dcd67e41295e65ef5 2013-08-21 09:52:54 ....A 94650 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a5f589005c0a7b31790171528c7104c5eb0992a5658946f9f9eccc9759d1e29 2013-08-21 07:52:14 ....A 414208 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a601d3b285368bd10c6120946e3a19f879d4cf754aee56bb256fcfa309d3700 2013-08-21 05:28:30 ....A 34304 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a61a127905381249ce68bba5fc77451b93d8f39da292b26371564d049bd6def 2013-08-21 01:38:22 ....A 243740 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a61b3e8014dc51c5628ea134dd7b93042974d9f9bb0030f13e68cfb9b640e16 2013-08-20 17:29:34 ....A 502784 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a61f3d6abbef0a5f9ac2fa1e3b96254d695889c125e80c2e98ffae432a7d912 2013-08-21 06:44:40 ....A 140800 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a63f8949bdebb42d906455a4c00836040090a8392d69d60eb122129bfc897d2 2013-08-20 18:34:40 ....A 176640 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a65854e746e993101cc1e9afe94c9c53dcba795f3f9dc71c77f742779fd7cd7 2013-08-21 08:32:54 ....A 397824 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a6714122a5abc36525cdfd28fda93e301b96dd49d7d7215e2a3e8d7f60350cc 2013-08-21 09:51:50 ....A 17408 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a676c9af0739c32826ee9411de7534ca38ae7930f29988b230e9d736b2bf84e 2013-08-20 18:08:28 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a6875ba30324d6967500593fd00b28a895a4ab045e28e53431ec9521d1f1243 2013-08-21 06:03:32 ....A 879104 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a6a983fe6e8001e13a4f30683f63fafadaba52a91ab5b546f2b46c27675a341 2013-08-21 01:23:32 ....A 786432 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a6b2ce1624fc18a5d2a523515c441d9c495aec15b1033d138bf6d5cb3f8a16e 2013-08-21 01:31:28 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a6c5adc6241d3928d5b6315e6772d3a0bfdeaa2646490fe7412ee26fa6945a6 2013-08-21 09:43:02 ....A 128000 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a6c7fabf48c6fd7f815bd09cdfd63f0c9f6304f0fb69deadfe6241c95de2c87 2013-08-20 17:41:02 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a6cb6021ea52b17a931d2a52232e244d3a479bdf47369247baaf8bef6e14bf3 2013-08-21 08:13:28 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a6e23481d6b7e9df3ee974e8febd531b55f788b2a67aa9ea898be1e3dedc324 2013-08-21 01:41:36 ....A 326144 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a6ed49d680f06d25f234624b4f9c576b96b6c87855936344eeb8d860f0de308 2013-08-21 05:32:30 ....A 331776 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a6f7e286e7f5ac4ca7e78afb2b390c30d44bb1a5825f09d07f580a17414ffdc 2013-08-21 05:17:20 ....A 334336 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a707581d75eb96daacdf8d44ca527120a3471df9fa6505b5bacc502f1d63d1e 2013-08-21 10:07:46 ....A 321583 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a70d938867f3480b7e6086203485b1ca853bd360bb2bfa313a61af41459030d 2013-08-21 09:11:38 ....A 94720 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a72df9388de0d0595cd9c0ca0f9e0e4cdf772864d98f815d57e4879abed5130 2013-08-21 09:06:34 ....A 1185280 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a74929fc7b50cc6bb2d61aa73ca904f6445d5ca49a5e4ceef89e5ba5d0a9024 2013-08-21 09:08:22 ....A 332157 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a78850d78774713bebc7d1c154bd43254999c681ec960b451f4877a38c19d55 2013-08-21 08:24:40 ....A 384025 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a788a2d31976e1dab7e5963c3a6221b2f113138159ec02b1c05f69caf4f38d7 2013-08-21 10:11:18 ....A 399360 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a78c1d072ee77c4ca9507a0b9aca6bca869a35aeb8fd4800a673e1238adfe26 2013-08-21 07:26:02 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a793d2bcff72b5dac149e1e0cb6973ed3ce780401e207575fbd87c3075efb82 2013-08-21 09:59:08 ....A 344064 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a7a0b36fe15c0e3611c30c91bf1848dfbb308f2c2f0f31743594fe7cae4bc48 2013-08-21 09:55:28 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a7a0d532b8f5fb6fcc4764f4efdabce01dab3ed548f2497af3afd3bbb3b3eeb 2013-08-20 18:12:46 ....A 271733 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a7a43e2249df641b0db03ef96444455bd4809722bc7519e443b0d7e770ef51c 2013-08-21 06:26:58 ....A 231936 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a7af08fac1aa11b238e5541d39921688241f7e873284e7be172f47d09d2915b 2013-08-20 18:32:24 ....A 106019 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a80fe9ef441314b369adaf5362c49b77220a643b50b4cceec646740afacd6ff 2013-08-21 07:42:58 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a813ea0a80334bbc621c7e6627c9b835593f18a54ac941e50b092d3e765b28b 2013-08-21 10:12:16 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a816d039ccf6c3462e6c7ac5588f32393fd27fbe175436235e538bfbe613c38 2013-08-21 05:54:50 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a82af48d1141f05cb4c4baf296864e942e803fad84ba4de9efcbeab0a119193 2013-08-21 09:03:02 ....A 380928 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a84c90510d488378be1fcfa67dcc350fa14bece62918fea3925ec9b6e710563 2013-08-21 05:22:18 ....A 86339 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a8629f94be560655872d976e798b955fb281733713a958df5025554e4009a32 2013-08-21 09:01:04 ....A 915968 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a8687697ffea725b997c51bd347d46d88dfe8470ff66a73e367693c695b8e7b 2013-08-20 17:38:06 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a86e71bc78688e3377b18540117935b00587bf723500a9ebda1dd0343d3a949 2013-08-21 07:13:38 ....A 66049 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a872a7e3dd5e1bea5fde1397857aeaba4369d542a330e2e870c966caa20431f 2013-08-21 10:05:12 ....A 363520 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a8761f6281d6d6a123f6e1162365df690fb3c8900600f90fa49153d45831123 2013-08-21 08:53:38 ....A 374247 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a879002f4b8ceaf7e3b4d9b5e973a6d29c18a4a81b5ab2e88895c65bc5e4f00 2013-08-21 09:08:18 ....A 29053 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a8981a61d9aa046bfe7832b13abc123f14011b3dbc24a0a929af0be0a95bdc0 2013-08-21 07:23:42 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a8a837b4bdb5ea4dba9e1d847cca310e8e79b847880c87d1b7db71b6629fd14 2013-08-21 06:55:32 ....A 1167360 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a8ae8475631b0f6de4f20acaf568c07e19ab575f6776274c08ca82c78a783bf 2013-08-20 18:14:06 ....A 244736 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a8af0674f48a60b0a6011867aaac0734c536a535e6b6e2a0d869c4a3ea9aa92 2013-08-21 01:23:42 ....A 1634201 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a8ba9c88774ecefa4e856686e2b32d077370bd5787ce639563084dfb9922a57 2013-08-21 09:16:34 ....A 140836 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a8dd045cc8c7936e287bd0b5b9aab58866558198daafa18f45771f437179cc1 2013-08-21 08:37:28 ....A 238080 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a91e711bcb3d9291af398172a5ffc49720b0049fe63cc64403f49a18ebb85c6 2013-08-21 01:34:16 ....A 512000 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a923d2ac1509deca9164ec5aeae2343ea7b837025aa17278bf9a8c269409f40 2013-08-20 18:02:58 ....A 311808 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a92d81a91e7a00d84acf733e2b92614cbaa784438292002b92d524bca866509 2013-08-21 06:11:08 ....A 4811820 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a9413710971ecd8f2376fa7b76f695bae76912f590b50c2dd97a5a7229e7508 2013-08-21 05:09:20 ....A 23552 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a9439be346888c10cbf232aeda9798db1bca6fe3d121be0027a18f503a3bb90 2013-08-21 07:21:38 ....A 346998 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a952b0e38ec333bbdc9a0bb6fa9782dc691911c5584868f4b9b714881a17e16 2013-08-21 05:43:52 ....A 4117 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a9613153b719b8c143bf92b1c78531f5d510245cb25c6360ef49fbdc41b3027 2013-08-21 07:00:52 ....A 69120 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a977ad22b54a68fdfb9150c9b300cd6d7e00433e2b2d2aed67ddf576fd0e09f 2013-08-20 18:18:28 ....A 201216 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a98802be15376131f09b99802f91e094d8f2ef7c46c979e6db5201c5e489f1f 2013-08-21 09:42:52 ....A 388609 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a99d110edc9a7a61a4f5e66c5443d8916c236d27c5e75dfba4a6bd62949568f 2013-08-21 07:24:06 ....A 253952 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a9ddac2d7e15da513a33c01b5298b1a7a4676d081b9a443061aca825e97b05b 2013-08-21 01:48:20 ....A 1121181 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a9eeb1cd2150c0fe8b12149f0ce3f0e0a4830d160576ed5c2d8d8e6e3d1402b 2013-08-21 07:13:32 ....A 597509 Virusshare.00084/HEUR-Trojan.Win32.Generic-5a9f2b6bcac59ac5006d9e5d839b39711d7f32d344679eeee013dd0e15b1f9a2 2013-08-21 06:33:04 ....A 74000 Virusshare.00084/HEUR-Trojan.Win32.Generic-5aa19d6750f59d6c907e2c2ff4f300c0c45b43ee8ca329e13ad6f8b0446397a5 2013-08-21 07:52:18 ....A 1026048 Virusshare.00084/HEUR-Trojan.Win32.Generic-5aa3eb25606c53c58264a3834cf791c920aa97351fc66fa9e3366354648ea0ce 2013-08-21 01:43:52 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-5aa4fe6acb32fa284e6ae5ca3132e5923a62d4ce7c73595d2847bc56dfe67e2b 2013-08-21 07:50:48 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-5aa54951250156a65e95e288da9bef87abaa8cd0bf730296ec298134e2b43fae 2013-08-21 09:48:46 ....A 33661 Virusshare.00084/HEUR-Trojan.Win32.Generic-5aa7831e8ed27659f43b55a99171b50289e8320287627bac545d64cda3161aed 2013-08-21 09:22:04 ....A 4157440 Virusshare.00084/HEUR-Trojan.Win32.Generic-5aa99158bffc4a861c97f6eb4617374aff92ee828902529a3f729fffe7f437ad 2013-08-20 18:21:18 ....A 128380 Virusshare.00084/HEUR-Trojan.Win32.Generic-5aaa7b604cba4836acce6067179be64c1246a6733d8693c3012d81f437387f81 2013-08-21 09:42:48 ....A 631867 Virusshare.00084/HEUR-Trojan.Win32.Generic-5aabbdb1c51b65a198edfc9db9e989c4c7d2991843ce76d0ead820f55e66a169 2013-08-21 03:25:04 ....A 100864 Virusshare.00084/HEUR-Trojan.Win32.Generic-5aabce7a8ccd1b84269c34df4d4ffa3a9f0c53f94d727db2c0aa7ae040b122d1 2013-08-21 07:09:40 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-5aac1c823f24c87eb1378e451e8ab91f30777478bfb939b4e90b894781b40623 2013-08-21 07:35:40 ....A 77312 Virusshare.00084/HEUR-Trojan.Win32.Generic-5aaca3d7898bc0aa1a15e1b50d9082bce5c548cf886276aee46743b2ba31a462 2013-08-20 17:33:14 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-5aae179bfde6b62b8a9cbbb79089608d5647309d5264cc6ff9a67f1fdc5db850 2013-08-20 18:18:16 ....A 4096 Virusshare.00084/HEUR-Trojan.Win32.Generic-5aae8903bc76d9b6db06de311cdb8bc2b287c1cb435884f2facd3163d24e3b9d 2013-08-21 08:05:36 ....A 1327104 Virusshare.00084/HEUR-Trojan.Win32.Generic-5aae9c2ac81ea73ea027e22c5bcefef1dab1b13e1dccff225b3a9871d2ece5b6 2013-08-21 10:13:58 ....A 115712 Virusshare.00084/HEUR-Trojan.Win32.Generic-5aaf0536da8402ccdd8996b778f0f88a5a0553efa3d0b8fe1be97998c1bb2e91 2013-08-21 05:33:02 ....A 307200 Virusshare.00084/HEUR-Trojan.Win32.Generic-5aafd477997b8f7e60cc7c983e2891e1cbb4890ddf34d5ca0ce937e8f00e5b51 2013-08-20 23:49:54 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ab6777a2d19e90a51fe1b99fda704700a15cefca66de85b2bf39258289ab605 2013-08-21 10:01:20 ....A 6022 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ab79fceffb504de8e9246aad5a182ccaf86d4dda8288318f518daa9c1e44684 2013-08-21 01:48:46 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ab83c47b5d68f868c9fb9a19dd2594b7eff83483ac20ab2ee5ef46aabd47516 2013-08-21 08:05:18 ....A 167424 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ab8aff3b5848b2e0e6951ac23e23233c7c1722c45deef79aece99594427b161 2013-08-21 06:43:40 ....A 1146880 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ab8e73276483888562a78b36dfd5dccc9a598646fe053d200c954f08a8b6da3 2013-08-21 01:48:26 ....A 88576 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ab93992216f95dc83d724759ca56b33ddfbd6c0113fa55b7f410355d3e544f9 2013-08-21 01:38:48 ....A 294400 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ab98e5dff898236eb5096aa6042cb2c096edb4c23cd68a16e7dc13bc7648bf1 2013-08-21 06:10:44 ....A 115712 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ab9f0c2cb3bd15fc8874346253679d2c3d2b19720e4f7ca0e718b734ed5e62d 2013-08-20 18:21:18 ....A 331776 Virusshare.00084/HEUR-Trojan.Win32.Generic-5abc0f1e8bec4b981af33b0a3d4d929e8719ca5b60d1a3c3d283c30ffb25a3b8 2013-08-21 05:24:36 ....A 91099 Virusshare.00084/HEUR-Trojan.Win32.Generic-5abcdc33da04702d07dc00a1433132514cce8d982fc009b82da45b21121844cb 2013-08-21 05:41:18 ....A 722944 Virusshare.00084/HEUR-Trojan.Win32.Generic-5abee84513ec3a338d6c114268047c37064b3171ad4221f0b21f8b5e9504251d 2013-08-21 01:38:28 ....A 256000 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ac0ee20a996aa167d1e10a626cc5f485daeed3230cba4a1850d3651f308c35a 2013-08-20 17:47:46 ....A 160768 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ac126ee199dafbe8f7d52dc24fcf0a66299f32a087c47cbf5841168fba2db0c 2013-08-21 08:34:26 ....A 80384 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ac149c2b1ea867b395f57258a4d33175adb083d45f8b83081e09a00a81dad58 2013-08-21 03:42:52 ....A 48128 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ac14e65d580f5d9861b28a0120e1a76daf8f348ca821693da5024431a7ea075 2013-08-21 01:40:50 ....A 746365 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ac209e6198bcf62257571e411c96d65109edb3c0a6be1cb8141a7fc3e1b319a 2013-08-21 09:13:58 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ac26676445634143106a3a55868a4d5505e0a3a976fca43f710cf5c159a3cf6 2013-08-21 01:22:20 ....A 72448 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ac3aaf4ac178fc985e0d1513544166c59c7d3f5c6d9c9d8646723e44e5397ad 2013-08-21 07:31:48 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ac4f7b93f433d5a285e5708af379961b5cca84548299b12f1ee81bd59c7b289 2013-08-21 03:46:30 ....A 3250487 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ac769442bd6c88a3440e2c3ae31f4c57f0f1f6bccefcb2243f5c4219e59711a 2013-08-21 06:46:34 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ac8ce251c61ec75509ac1519421da8e0c9fe1c9c84cc0708d426287918eb218 2013-08-21 05:28:04 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ac9869e189239fc5eb29b78fa927bb95c069a0325491767bf424b040aa89075 2013-08-21 06:17:42 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-5aca581c2775090076ecf237b53c362cafa9b624625d3c7393bc2787c7f74340 2013-08-20 17:32:22 ....A 63488 Virusshare.00084/HEUR-Trojan.Win32.Generic-5acb5dc2d9225200d80a54ee7cc583c923e3177596a197f9932f3194c85279db 2013-08-21 07:03:56 ....A 410112 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ace029db88331c5171a21727c30717cd51da82f6dbec80f5e3d869996879805 2013-08-21 01:46:38 ....A 363174 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ace05918e81b8499c5c62f9f099c2d584ad6514747f046433e123944ceeb927 2013-08-21 07:41:44 ....A 29696 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ace2792ff64f835cf207170233ff503fe99e9d443e01eba1c2f77100560bdf9 2013-08-21 01:43:58 ....A 348160 Virusshare.00084/HEUR-Trojan.Win32.Generic-5acf67b189adfb8ebae8ca2313984715ac670dca1e0b00162c1e7ff55a37d827 2013-08-21 05:28:30 ....A 56832 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ad1808d6553fce6b520fd77b9ee4625c8e8fa2042c0806b7922168beef6f921 2013-08-21 01:40:34 ....A 90976 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ad22c1c3a0c6de7fbb2e5d420e2f3faaf141c34286edce2f9ffcf56ab204b86 2013-08-21 05:43:44 ....A 36129 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ad455bbdcb58ad15905144ad8d79db038cf1979fdd2ca78fb1192b455746061 2013-08-21 03:45:48 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ad457c43a65bfc14fb258527516dac8bd891211e166ebcd98e9e53938edfc2c 2013-08-20 18:32:26 ....A 13824 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ad4dd8e291f8f8622f8b4c69d555c4ffb43dceb0da2b66e6f754094b2cbd561 2013-08-21 01:48:02 ....A 27136 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ad591d65f90e12238fd61cd51f691d6525e39868a7c70e86c35f5d487c3c315 2013-08-21 05:22:08 ....A 659968 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ad61100751c04f8e9dab8c920a717f3cda1c388b9521d045ac5ac834abbf616 2013-08-21 08:29:24 ....A 881152 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ad6940f5de619c3b7663cc2cc8a1dd0c868099b02dbfb392a1e3aba1ca8f598 2013-08-21 07:35:20 ....A 215552 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ada313008e50d7cdbc63efd578c305c45d56c6510d7fca27d27e68a97e453b9 2013-08-21 08:05:52 ....A 163328 Virusshare.00084/HEUR-Trojan.Win32.Generic-5adb166d96e09e84a4299e2db64845eb4c72097f1f55aa72ec7307089b71bcf2 2013-08-20 18:21:40 ....A 240640 Virusshare.00084/HEUR-Trojan.Win32.Generic-5adca20ccb38c74097cbe29ed9d2e96d04e15f50d5205a570dcd6dca0d356065 2013-08-21 06:55:38 ....A 25504 Virusshare.00084/HEUR-Trojan.Win32.Generic-5adef6bd8cadff596bde0ae9e488a53cb50141c0902f7a25058fa7c0fad263d7 2013-08-21 03:07:40 ....A 124928 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ae12495fb3bf8b69a362ddaf68ba6fbbada68bbd914ef25125f42a130a34c64 2013-08-21 08:24:34 ....A 166400 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ae164f6bb541eb513b7db518055664c02dc9e4eac404ed327916b0a5c738d17 2013-08-21 06:25:36 ....A 157184 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ae229d83dd4774a8a90bb993fd01cd21f81e3bef9bc44ff0f209e69524d87eb 2013-08-21 01:28:20 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ae312814988ee1fd5ec3eb95016b156ac589bed3826a20ab80a1d5beb199d36 2013-08-21 10:13:50 ....A 3985408 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ae3c7192624934ffd14c119dc2abc127922e1318c6ed714eb2bff81cfa4d637 2013-08-21 07:37:48 ....A 1455106 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ae5585fa8cc340e66e23cb53d41812b08db1c50f4ea91ac57f037c79a0328ff 2013-08-21 09:33:20 ....A 198656 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ae6fa015c4e88fe865a0f2309f6c63897c66e4930f3b74fc470f8e3c6b19983 2013-08-21 04:19:40 ....A 74856 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ae7e96c52f71183a6a2eadc4f52aa7e1ad873c3cb28062b5a4554bd31559d7d 2013-08-21 09:48:58 ....A 65726 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ae8b9e862a7016758053e8becf165a851ee37b68f7eca529791139e2350cae3 2013-08-21 01:48:02 ....A 617827 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ae91aa3dedfa36e216854e980811cd2b47b28eda2a705a967ea5f4ed5f70d77 2013-08-21 06:15:00 ....A 38928 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ae91e26d3f3120695b89f6f65e0b33bff9940fa73d98e0d49f95a035b20b06c 2013-08-21 01:44:14 ....A 1005056 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ae9bd2889e9c54ef1c0a43cdcf7cf0ab9ceacc0229888d5b23f6c1835e95aa7 2013-08-21 05:19:46 ....A 757760 Virusshare.00084/HEUR-Trojan.Win32.Generic-5aece1f7993b8730ca43f597d7ba082b09d1a7bad77f57b73dac70a1a4fd4d1b 2013-08-21 09:30:30 ....A 108413 Virusshare.00084/HEUR-Trojan.Win32.Generic-5aece72f7407c070bfd3a383dd98042f44223627b4ae7522c098293c53a36145 2013-08-21 10:13:40 ....A 92160 Virusshare.00084/HEUR-Trojan.Win32.Generic-5aefa6a968c01298ae68a13374189310385785beadc1f154645b0b01adc09088 2013-08-21 01:25:54 ....A 369664 Virusshare.00084/HEUR-Trojan.Win32.Generic-5af21ddbb366d1e33c99237a2e74a8786f449bac032325e1ad4846411e02d190 2013-08-20 18:09:26 ....A 800768 Virusshare.00084/HEUR-Trojan.Win32.Generic-5af29847ab1d7a1e35b08aa2b92a213b419659b47fff00af66004588615e4b88 2013-08-20 18:10:14 ....A 100864 Virusshare.00084/HEUR-Trojan.Win32.Generic-5af4671b2c6c2dd39604ab561230f4c41052b35ecbd97575a0e6d15e0be4fa9f 2013-08-21 05:22:54 ....A 53259 Virusshare.00084/HEUR-Trojan.Win32.Generic-5af47ecd74dffd5133fe5c82f41c3bba8255f81061f849d50329f0d4c8910f14 2013-08-21 07:16:16 ....A 450560 Virusshare.00084/HEUR-Trojan.Win32.Generic-5af4dd3406df2ec714330d789bbe65b23476df84f6722ed6130aacf44f6366b5 2013-08-21 09:46:56 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-5af746a5650005606181e405b0db6508bdbbcf1d8b71a6ef95434841346c4ca3 2013-08-21 08:05:22 ....A 887296 Virusshare.00084/HEUR-Trojan.Win32.Generic-5af7c9082afeb82b8e1d42780cbbe112aeea7c019790c7029df24d71145b57ff 2013-08-21 05:34:48 ....A 149488 Virusshare.00084/HEUR-Trojan.Win32.Generic-5af9b18520073fee71e97b6a2ab7f0273bd4b6a93c11f207713c757fe540092c 2013-08-21 08:59:54 ....A 20576 Virusshare.00084/HEUR-Trojan.Win32.Generic-5afb9f642bb4092bf5c8057220c70a0a9826f855b9fc1f4be78bdbaa4239c4e1 2013-08-21 07:50:50 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-5afda8c1dddb274d0f968c4079281af687163fdf442da7d236a3da82ca83ed26 2013-08-21 08:27:42 ....A 1246981 Virusshare.00084/HEUR-Trojan.Win32.Generic-5afdaf6a78cdcead3cda8bfb79993ec6243b5211a3b6a613f3845dbe550fde40 2013-08-21 07:02:38 ....A 1668096 Virusshare.00084/HEUR-Trojan.Win32.Generic-5afeb24100bb38213a30c1b0aca191ccc1812ee7dfb1e8dc91e518fb2c98cca4 2013-08-21 06:50:32 ....A 100892 Virusshare.00084/HEUR-Trojan.Win32.Generic-5aff1731452816f42714d04d68fbba879590a0cbf604d5b49dd668a2682361c3 2013-08-21 05:30:28 ....A 323848 Virusshare.00084/HEUR-Trojan.Win32.Generic-5aff5e8afaf18a6bdb072585c223948f8a2aa8d80c7a934d88ea6541d72faddc 2013-08-20 18:29:20 ....A 149837 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b00007ca3a6b74256c198e70a5bc8e1922e07a5c579ea3127f085fb51755d92 2013-08-21 07:39:42 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b00084d6c7337bd172250bab74da47ddd0fa4e80fc96b2ef5500d705a0df459 2013-08-21 10:07:50 ....A 352247 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b017f5b9567d1bb71c729521197de8c3024659d9c126d42fe253c45973debea 2013-08-21 08:22:54 ....A 23942 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b03357aad4cc1ccb27331541b572bec255c2e9993f526c1c8db10db73426656 2013-08-21 05:38:56 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b03a8ccca15d51a1064dd12913c45165bd3c9b32f4df64a575fa29e4e5329bc 2013-08-20 17:42:30 ....A 289280 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b0610bd68d212c208aecc1f768abc5109865c3a2fddbdbc34903f5803430452 2013-08-21 09:00:10 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b06a264e547db059e84c2ba60cce4d067ac52a333cdd50694eb09cf6daf5bbe 2013-08-21 01:45:00 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b07ac32bd16bd37748cedae3f6c963279ed8c834d3b6139e0c9a4c48bbbd041 2013-08-21 07:50:40 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b086ed5ea564a40e1b33619d57eb276a01490369e76451cb7d4046281a0e15e 2013-08-21 09:30:28 ....A 30720 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b097f784990d74c1d2ddf4e34bbcf3bbd4a3672057110135efc2a9cc28d7ce4 2013-08-21 06:10:30 ....A 204800 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b0a1ff83013924d0662882b5a74a8dea4dd291a607379a25f7173f9a3b385b2 2013-08-21 08:57:52 ....A 872960 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b0aa76284991cc3087d1f03a65d4b52422a0af218bd98c622acd473269ece3c 2013-08-20 18:10:10 ....A 347136 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b0b63aeb70e8c4abe48256d88e4da263b49da18dde9284b80a53c9b3cf058a6 2013-08-21 03:11:16 ....A 56357 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b0ca398ab80a9fc42d66e115afb7de528fefae087a422b385a362b403823427 2013-08-21 10:09:24 ....A 168968 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b10794a2ffa3913ab3f23a89ac449a6bf3c871e58c3e9702251c0d18554747d 2013-08-20 17:19:58 ....A 123392 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b11796cdfd55481902e960e0af3f4fdec2d004472e1f1d6268aeaf6649d74b6 2013-08-20 18:17:46 ....A 61747 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b12c26cc76bd8c02c60bc43753fdf0979ed148f7497d1cee7d1231fecf9e78d 2013-08-21 07:35:44 ....A 168414 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b13facb4fd08fcb28d00cfe013c5aa5909b456770bc5177386c91297dd0c3c8 2013-08-21 05:24:52 ....A 208896 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b15d06e1acfaa79cd8093390bc622c51aa7218d04f1e2c33b6e899478ad620c 2013-08-21 08:31:10 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b175f90f8532ba5ac4f82d472fd941ac7df4dda2199cf7a1057668d446159f7 2013-08-20 18:00:48 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b18045013872f243ba3408a4842c7e7552103904eacd805014780e8e3d29fff 2013-08-21 09:09:52 ....A 243200 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b18c11d010f80d7b40c681d234070fc246d7f5a71d39ec3e6b6c66a6e29dd4f 2013-08-21 02:50:54 ....A 320608 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b18db172f0a3973e011cc59f2e24126ca19cfab6ef12a75d5b1791b846cc8c3 2013-08-21 10:04:38 ....A 367104 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b18fce6b7c50856f52133c52a7f91917aca024fc2046af0df5f49dd14c5ba30 2013-08-21 10:02:50 ....A 163328 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b1ba6a21e0ea081456e38d2a0f0b3f17a8e6021c2beaa20107319c295391538 2013-08-21 04:02:02 ....A 329216 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b1bd1e7068f1a0673db38b0a7fda70891366acb870d906a35ea050aa6d4a3e8 2013-08-21 07:23:40 ....A 185856 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b1d0775b49a2cf9c94135e450f1f0534a760e28f8ac163010d82616cc955608 2013-08-21 06:43:36 ....A 321536 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b1d6855c8bc8792bb2ede1a87ddcd248527d29645bcf360a0e0ef2ea1ababde 2013-08-21 07:46:42 ....A 71680 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b1dfde5b56599fb458e82f5c89c445eec8f523be0e1790394c6e69491fc8471 2013-08-20 18:34:24 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b1e96ae96e482f5c9d472daade1b0ab55a9f5d33c28a331bef7336f06faa7e7 2013-08-20 17:37:24 ....A 143616 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b208e6158c58f5d5a60e837f31d7e6b29ee22ef6f9f95e9352fe4280661c89e 2013-08-21 08:00:58 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b21175075636780f9412de05c1ade7216495efbc38ec99468766cc0006fd38d 2013-08-21 09:25:24 ....A 490520 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b2226b0eceb7eb82e51378ea96b30d10c3ea6ff43c2ff442e07ff0138a50ff0 2013-08-21 09:05:12 ....A 244736 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b23f9c2d2366bfed9326c615ba38738525ca41f8a39e380b61de88713ff573b 2013-08-21 06:53:18 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b2504e14fb2cc9ace133c7c6fcc4bdcdf75fe78071e9cc312e02376044fa4f4 2013-08-21 01:45:10 ....A 84992 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b256119e03c5c22136e547b89102aebeb24aafdd616031ba81b2539a62969af 2013-08-21 01:47:58 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b26c82f8d582a139612a8b4382145f820b581104a6b3e3b5251b32dde620d5f 2013-08-21 06:50:38 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b2c7bcd934cfc04d603219f46091f50f74f0fc8bb5912ffce7d6ec81d1ed259 2013-08-20 17:30:58 ....A 1044170 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b2cc2313492700324478a817fb8b8ff939c95eb16562833ba508405d657cfa0 2013-08-21 09:05:16 ....A 250368 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b2e208ec03095fe40a7b396594828cf304dc592b6de828cf92443852e665967 2013-08-21 09:09:54 ....A 71352 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b2e8ba01dcafb154c9f7de63fa022d56a47985823096ad82958e3a225656b30 2013-08-20 17:32:38 ....A 1867300 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b2eaf6e45c0d188b9136ab0aa6faabd8ae42a943fae80732f84c0c174d53e7d 2013-08-21 01:38:08 ....A 1285632 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b2f0be9a3d27310105e642fffc46e4c5bc044226592c34127a3a9463486fbcc 2013-08-21 02:54:02 ....A 64077 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b2fe510d4a13c40f8d5e8b58b9b6d339b1a9a68d96607e32c68e0c906fb91e9 2013-08-21 01:48:32 ....A 120832 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b314355214a49be39b9de9e07f2fa3ddba8e6826c8c376993169c10a6fd0d41 2013-08-20 17:20:06 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b33045816ae39b705308134c81e74c680f1f44a2b6af121df1cfa8b5305d8c3 2013-08-20 18:30:16 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b349e59735d1ddaa5d62dfe4e04d18069541cb57ca0692aeb6c35f36ce12544 2013-08-21 09:55:22 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b35c720e22157690bb427a2861873404638dec431e663e453cbde968428e3aa 2013-08-21 07:29:22 ....A 19163 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b36d266031a73411b8e4ad4e17ffd7f228f980b68b207c231404faa5e265443 2013-08-21 01:56:56 ....A 68608 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b389441f57c42d42ecd89ef2ca8dac5441281906b8dd164803c8cfdd06df4e9 2013-08-21 06:46:38 ....A 243200 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b3a561a65aa3a83f7aa4a2e78a8b9e4aed5b7b6d3484a8ea8a2969fe315f722 2013-08-21 09:05:12 ....A 69120 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b3a94bff4521a81d77a1498bbff33cab0bf57e634c5ec54d0bd479eae1281b7 2013-08-21 07:52:22 ....A 2540897 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b3dc2599efa4a5409b465688b1c1f4fb059083375494699a3dafd08035deb73 2013-08-21 09:11:34 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b3ee8d6e9e630bde4854a2c845be607d3e7f7e3fe6faeb6881e0c934865d53f 2013-08-21 08:31:00 ....A 75400 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b3f967f0059ccb76af82a273c88080283f228f1ab71463930a71084b5dac3f8 2013-08-21 07:55:30 ....A 107564 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b40336c93e8a066fd496a6e4d74501a530fbf7b18c2f681fa9a2006e326bd89 2013-08-21 01:32:58 ....A 188224 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b407313cc2f75225a22ec0794c39aeff8c6860caa966858dabfa302830bc368 2013-08-20 18:16:48 ....A 340992 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b408702150b2ace357529d81478b7e7755ae82f29e0fb3e82b3cca9093dd221 2013-08-20 17:05:08 ....A 220172 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b426ab35caa50fe38e5666c6df94594dc1cf310f2626d6a81a6d39b73efd733 2013-08-21 09:20:56 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b43b69b8a58200e25fe267980b6b3e26e708f8909e4179d214f7842a69be4b6 2013-08-21 05:44:16 ....A 5120 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b459f27a9e399449a7f9c5fae2134127600425f5f8f6e1a13e5c9f15930b6df 2013-08-21 05:37:26 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b46c78b892304189acdcfed59834a0906ad45a1143546f18208b26c973bf747 2013-08-21 01:47:18 ....A 76832 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b4764a1d19c39fe06eae2b92ca5f10579ceb84b090c4a1266b7e86c14a66484 2013-08-21 05:08:14 ....A 587776 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b476b5716cfb98d04d1a4ff8782693d4d2a9c5f063aac13f8132c438227b552 2013-08-21 05:18:40 ....A 395264 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b48052c89d3d0bfd42605097dbee457de16b52ece7f7bbb7baae7ec09e9c977 2013-08-21 06:12:10 ....A 88676 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b4a479ac1d5b54550d70a5881292f26078e783fcd077d0c982757eecf14940b 2013-08-21 09:06:18 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b4a814510a43a430ca900d7beb31e3b63d48e5895e1dd65efd38096a3d3918a 2013-08-21 09:14:28 ....A 207872 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b4b144cf86e5c7348e2b567eda28510588cb28a72369acd401ef66ae32260f8 2013-08-21 09:31:04 ....A 100352 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b4c33bd4cc88aeb5124fefebc4381a8ecd4ff012b0f887c835a3421359c6e59 2013-08-21 09:17:34 ....A 924160 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b4cc175f65dd6960ad7969945958a34db87a1d75364a744ec4d9060ea48c315 2013-08-21 09:33:16 ....A 41472 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b4cc85aff4b11b34387149751328734b5ca4eb71612a9fd333a4727dbfb57d5 2013-08-21 08:13:14 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b4e39987c112993d59aef7fbb72fa752ed93b3c6211c0e19a7c3efb77c5b7a1 2013-08-21 07:54:34 ....A 693248 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b4fb34fa41718e565d1ee1a57e90e4392db356a386acfa3367285230a47edc6 2013-08-21 06:37:06 ....A 32827 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b505cc03bc904026577963b2e6b8f3e8c245c32f727f7a282e384ebc41341f5 2013-08-21 06:56:30 ....A 231394 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b505cf29c57e144ecb7f564c3a95ecce8f9f00cd1466eb0af50f382694a4be5 2013-08-21 09:33:58 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b512ebf1b1d4093b600881719d239d11d57ba6d510088bb132b92276f0882d0 2013-08-21 07:51:30 ....A 89086 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b5167d24c33165b92483ca3bb58f0845dc68196219e64488e6332ab72703376 2013-08-21 05:23:08 ....A 302983 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b52c80fc724699a7619e45dce5643f8f7ab75b7f4dc9dae2b6a765f9fe0e6f0 2013-08-21 06:24:26 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b52dce47f7639e0b5b0bd71317ed45c2a04ccce438862fa29bcb5d05bdcd694 2013-08-21 07:03:00 ....A 741376 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b54d0ff648bc7feeeec85ca9449b3444712d3872f8f1f7dde29930468d312ff 2013-08-21 05:54:08 ....A 235520 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b54e8e06145f908a1b5053a1cdc764e63f6352545db188cc85ee5fff5ea99ef 2013-08-21 05:34:08 ....A 24064 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b55291f4c6fae06879c10654ca088a6cc79ef55d630df119df1363be84b7120 2013-08-21 08:22:12 ....A 55829 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b577dc8f966c722e88d73a79aa7080fc5547924383fa1170b8320267fbef61f 2013-08-20 16:56:54 ....A 329728 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b596b8c0fbc95069bd69bbfa1ac94b2249fed4ef2a4b0be29a988b0aac5d739 2013-08-21 01:55:06 ....A 8495 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b59c78f9f43b1f1f8fa7a8c87b3268e5dd690d154e3c0e6e381b276d936ca03 2013-08-21 09:56:18 ....A 457216 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b5a05d4b315ed490b8982b52047eeb33fe5863925a79e5c9d2c4a6f3b4314fb 2013-08-21 07:55:34 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b5a59bb0671703e66605aa08957e4247c4ac37ca57bdebe58dd680e3aa16c81 2013-08-21 04:13:22 ....A 123392 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b5a6b5ee62b01e735428e7d7c446b8ea4c7c75168f4890d71b1202cfb3bee73 2013-08-21 07:46:06 ....A 936960 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b5aaee3e3a9989689c2e5e379c17a2301c0240023d46fe716f629324b82f50f 2013-08-21 10:02:04 ....A 403968 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b5bef1e0c2c6ae8c970b506f6f882dca0a83981a7878a3042bc4851e109f371 2013-08-21 01:31:12 ....A 196096 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b5c7e670ab1a77f7d50517e927432e0089e7084419695e336d8de7e1eb89805 2013-08-21 07:12:02 ....A 432640 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b5db96a2fb271ca832278a62fc3a108d040fb941ff59c5e3e5f0d19f4716dca 2013-08-21 07:15:52 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b5dd070944d9b26e982d3e8bed18c71f1c03d33f2e3512785df9561145ef2a3 2013-08-21 09:24:00 ....A 1613824 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b5f6760465f11562db4b4deda70bc3272599ab06d59fd9d8fc0bbc46cbaf971 2013-08-21 06:04:10 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b600446ae8ab9e0bbdd1c686baf257f22212f42c42a8e562d9789d59d99d2b2 2013-08-21 08:02:30 ....A 31841 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b6695a8d56369e36a10ce45d3867f63236f3884241b74765032bd48c8363f7f 2013-08-21 01:27:12 ....A 190976 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b67038c66c53a34d5009dc33f83ad6deae9ced31803ffc6927ac91619f82334 2013-08-21 05:25:46 ....A 241170 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b6834d3111dcd12dad5fe0136202ab6b4430ea481423c129e01269d6b59f774 2013-08-21 01:31:16 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b6a94a8e309153b0987f1c668021a3b0187362cbb1ba07dc47f9a8ab3896295 2013-08-21 08:35:34 ....A 55895 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b6afe28926e48a65fd75408675726c37b7036e821a5a1a3e8b0ce917bdcb56e 2013-08-21 01:27:18 ....A 125440 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b6cd776c395955fc592461ba319fbba14864bb91502cf0819846d638049d5a4 2013-08-21 05:28:58 ....A 326144 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b6cfcf50232fa83644c45cd39311f5b2ce0c95e6a06bbef1746a0923b8178cd 2013-08-20 16:58:32 ....A 641469 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b6f20fa1fbb9d9c3fac2f95449b39a527026e0a9960a50490f1f216e7155e22 2013-08-21 09:33:14 ....A 41472 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b6f75a76ed48ba731f2f59f39592a6295bf0bcda87159bc0c760934fe4dd856 2013-08-21 06:27:58 ....A 868352 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b6fcb6333b0d8acbc4520f28fc22620f04abbbb9feceeaf5ae0fc024b456f77 2013-08-21 07:57:42 ....A 836096 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b7012bfff5cc8b8a86da8720279fd7dcf3dbc0875ded6edd8927b45b50d0f02 2013-08-21 05:09:18 ....A 471552 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b70438d44100c7675c4200a090a1897d6f87371303693f12173a77838ac9e91 2013-08-21 01:26:08 ....A 70620 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b711e3b8137c6fd53a181017174a68ae91c881f9b186c76f0396a701c86c2de 2013-08-21 09:01:12 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b73b522febb5a41057864d9f4e22207414ce70712602f4bebcf3103144c9eeb 2013-08-20 17:58:28 ....A 1603072 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b741228ae0844b808582c7095c787bad3c0053a0a22334b96434d053d6a4315 2013-08-21 08:34:20 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b741363073b867d3851b4c383d5087e28e3752202105e9a3eb60e360efa0930 2013-08-21 08:15:38 ....A 4096 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b74463d10a503d5656e0f27cb46cdaca5dc2f1473e9182ba3b471610f5b3f6a 2013-08-21 06:14:50 ....A 25904 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b78201ab14153a59bf060f6ce574568fc3e283ca3e274dab7cd6ae7154ffa12 2013-08-21 07:52:18 ....A 652636 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b7920cb6ad155e7b756cb1f75c11692d9fb23805a990b6b622b6f31eafce8c7 2013-08-21 05:09:42 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b794118c425ea7eea90de82c2710efd80813e30d55a5890c762e6667443d4a4 2013-08-20 18:18:12 ....A 69001 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b794589bd701ad18fa9a3752b417e48da07b0560eaf8d4a8956c06c95571e14 2013-08-21 01:28:22 ....A 94720 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b79f115bd9f9e90a8b1558b6700704288402227f2b061e164dd0db73774f452 2013-08-21 01:41:38 ....A 168517 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b7a2206bd7f9a1d3445eed02665257cf34fd5f1cba91c1f0271182d23c4c46f 2013-08-21 09:44:58 ....A 39936 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b7f7883f97c8765555f0b34fda4a3eb685adca0e2876427e824295f361f5117 2013-08-21 10:03:44 ....A 48128 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b81011d3216e92235ad9fc1bbc4b01b5e8f34f76ff064756f65a1ed8ff0b337 2013-08-21 02:48:12 ....A 160256 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b810138af2a20d7d17deacfc443d56d82db6d7c93f50869420bb04f30e8d893 2013-08-21 09:10:30 ....A 499005 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b81953b6426f7489cafe2ac627c55b8f922033a49b339916df8aee427c4503c 2013-08-21 05:35:58 ....A 507904 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b825eb23aded2003efb58117106f5fc763b3813f16613f1cc74a1f1c989ed01 2013-08-21 05:53:28 ....A 4096 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b82e6eb35125c56b35dce0e7838470e1edaa6e34e31f46f4e835c9124c64beb 2013-08-21 05:53:00 ....A 577405 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b83a11b9ac4ca1c06ed4629b3940338cb6834ab8841867ee675189f20fd8b90 2013-08-21 01:40:04 ....A 377213 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b83e1253f376ec152619eaf5ee33c09a302d05e5f2307757132f995d1964ffe 2013-08-21 06:54:28 ....A 16384 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b85eeca5e5e09e512345c21cad609ad012ec24aa01e09ca748acd9167165fd2 2013-08-21 08:09:08 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b86909362a8b9a8bf882d7ae4c70c124307b2e20c691932cd0936e0ab36ebee 2013-08-21 07:12:56 ....A 409800 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b86c2fb8f3b7b9bb38d888393352a6660bf89bdadabedcc1e5f65659b4c9a7b 2013-08-21 08:37:24 ....A 904192 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b873fb7575d063f314abfd6f9e49717a208b36b4517f154e431fc11d6f03424 2013-08-21 10:14:42 ....A 833024 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b87ac2719b11de8d9dfa93c211385b1e20dba7c3fbfdb9c446debfa566cbf58 2013-08-21 08:58:34 ....A 263716 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b8834d73efe21be6916d3df29503c9710dc1ac2182566b3741043d4d1f15112 2013-08-21 08:03:58 ....A 119296 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b8b42f05a7c768ba24b7c13a079dde35b35750039a7e017a3f400590cd8e814 2013-08-21 08:34:32 ....A 894592 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b8b4f422145fb10eec5fa23e6d5d152d8ec014998a8f9f86d21a0146b3ba9fd 2013-08-21 09:47:50 ....A 2496512 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b8c561741e4d1147967644e835e0e4e881b0757b725e1d11aefc5d06063aabd 2013-08-21 09:00:52 ....A 369160 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b8dcb2284a31bf644931d25873793c8cd33acc15b27132e44270ee0bc0ed1c7 2013-08-21 08:30:38 ....A 12288 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b8e1d02cbe6e4e6d06409b84b17663d9920a979c813199c8bcbca7793c18a5e 2013-08-21 09:00:34 ....A 127677 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b8f9cc305266884d3206da3d0e557b66fdfb9c97654c8f56e751f35e37247fb 2013-08-21 06:51:10 ....A 34528 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b90e1eda2812363dba785c81a9a85380efb48a1f3f424a44c83429241df6f9f 2013-08-21 08:19:04 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b91daf0752c483f378f4a5a72d274eea32576c2143f518e2a0affcdb9b0f56a 2013-08-20 18:35:04 ....A 97284 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b931cdfc2f32e1f899935b94fc81ed252aff8bb332c9e67a266ada1706b995f 2013-08-21 07:33:26 ....A 1486336 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b956c6dc83fadc5d30b1218580e0faec3f7882a68719e0cf2563010aa56a549 2013-08-21 07:26:14 ....A 96291 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b95f3ae7952c878855d3f1ad0f1804516b3d75ab560016ebec72265e596d560 2013-08-21 06:01:22 ....A 250631 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b97203e76059d3bd5e7c37f21881e97f88beb73b05ffda654febcae7c198362 2013-08-21 01:25:40 ....A 523264 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b9758abf5777c704caef37ec0a91d4b96835cf7fdee371bffb7a674498ce3e8 2013-08-21 10:05:08 ....A 370688 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b97922bca6255d23aa07b457d427565a4d927a7a7aa2927f16271188205f0bd 2013-08-21 01:34:24 ....A 365056 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b991d94b53744de7fb194a59361b8ec935b3267024354825964f119cd8ed6cc 2013-08-21 05:20:24 ....A 959488 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b994a14b60e9c1d469341328f6b1d8fca42d5b03a69fa613efa04a0ca1a0b0d 2013-08-21 06:08:38 ....A 15360 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b9abf2f1197328b3541bc4f764066a1bca464978b0d7eaf37379ae390acb147 2013-08-21 01:28:56 ....A 291328 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b9da18a454db1869fc975bcc55a9a52a89ed7cefdf0371cb24cdc20857274c3 2013-08-21 01:23:34 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b9e63f453a3681a4c56013c1cacccc9cb9d3927bf4173f23f7bfb4ebc1cb0e1 2013-08-21 07:06:42 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-5b9f86c63cbf3fbd2433f5ff1b12799bc8dcf71d0d220ef37219d70e5ed0f303 2013-08-21 09:04:20 ....A 128000 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ba0a2f6e04d112338615fc105e64e1299ec627abf13a100a9c92dadbe475fb1 2013-08-21 01:29:46 ....A 254265 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ba45eaed4a3dd1ceb4a9eae874a9a571f7c630b443f1b9ddf6a0db44041e79e 2013-08-21 08:12:26 ....A 155664 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ba498d8cbce446c6a84b8e1db17471632061a96aad249ac85980a2f1ead9733 2013-08-20 17:52:42 ....A 143872 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ba53f0963d25eb57c57b4411d8d3a22e2dab32338e7d0fe4a2d91ec2251bbe2 2013-08-21 01:40:12 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bac84176d250d332ce487d91a0134e444cf4a71091088e7ba83a33d0c64310d 2013-08-20 17:02:08 ....A 822784 Virusshare.00084/HEUR-Trojan.Win32.Generic-5badec0dc7593adcb802b12dc9c56a9eded33aab0ce696138e563c15c9f4867d 2013-08-21 10:05:36 ....A 269173 Virusshare.00084/HEUR-Trojan.Win32.Generic-5baeea596c3aac31ea10b19790b25f23828116a8cc474ce49be6d5c60c38b683 2013-08-21 08:58:34 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-5baf19fb1faed91354795f35caddd43762ac1f83a271ee0c1e6faa119956d1cc 2013-08-21 05:53:16 ....A 78480 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bb0c4fecd969c2b90c8cc306ea7146e9bd27dec99541d24467befa6d7673fb6 2013-08-21 05:36:00 ....A 33792 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bb2e525ad34f03c93c1b5a772319857bef1153a9aac43513d40a3af9c99fb6e 2013-08-21 07:32:32 ....A 229376 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bb42acedbe85400f9e9d13e751c5591d82b284ab3c532a46dd58819dafa58aa 2013-08-21 08:25:24 ....A 572928 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bb5153c8021fab4a3425bc25f84ee2fe714ef407bbc71e5b063441fd5f4583d 2013-08-21 09:56:18 ....A 2236083 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bb59cc0a328b4c22f021a7327ee880c2808a128cb51497482ccef7d695dfe99 2013-08-21 07:40:24 ....A 147212 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bb5e9bc6e985daaddfe818fa86dc4ba838673eaa22fa316a4fb806d50426193 2013-08-21 01:47:14 ....A 54272 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bb695999898a247a949195abaedb83fd35409286a5a588fa5c16ca1a5226b58 2013-08-21 07:15:00 ....A 2335744 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bb695e683aeda1d35a782beba44bec92ec226511123d1b211f4f21926dc35c3 2013-08-21 06:54:34 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bb7cdf139a3ffbedf8b14e81f008e862b146e588d7837b34783a85ad6e3d9f1 2013-08-21 05:38:26 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bb801514a1de133f1b24a1321b77ca92b1c0e12a6927f5f82d64a0567797c41 2013-08-21 10:04:04 ....A 34304 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bb8cc310e2a5af1afd29a2fd84012c7cbf70f3743e14785b9a4f945f28bb1e4 2013-08-21 06:34:18 ....A 366080 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bb8e2753af48adbe85b72ccc5c8f6d44c2479e0519c62f403a0662a870de766 2013-08-21 01:47:34 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bb9a985a8a2bc5d1f41c778737d18b7a6d9b1dd229a998127ac56b3e767408b 2013-08-21 09:27:34 ....A 1364992 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bb9eb83c48473769ce39421690a347425003a087cb463c1b902fcdaf24caf25 2013-08-21 10:01:58 ....A 1741312 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bbb7e93a5fdddfa993494c119a9f00cdd9b89530a5c709d524e391e832c0c94 2013-08-21 08:04:04 ....A 270336 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bbd4d41717680788a959de9b83bd8dd7596501b7c84cf8f3dfb2f6e8caad2d1 2013-08-21 07:02:44 ....A 136192 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bbe0c65a3188f6253db74605c432d30f117073bc1bb860bc68eedb80a9f0061 2013-08-21 07:11:38 ....A 35328 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bbeb2e5fe7fdef39610e33a83932d6bd5be3bc8a512b05345f3fb9f263db480 2013-08-21 01:35:56 ....A 220160 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bbefe31b5b0c0c1696e1af1e4c820a3b80c8c9c59a1c7573055031a8347b939 2013-08-21 01:24:56 ....A 271872 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bc00b36cf872b6215c53bb1f541e76d35568e402b2ef0b9947eab8cacfb91cc 2013-08-21 05:30:30 ....A 2309258 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bc02dfdaa4dbaf5a38e365526774eb5f0070b2b0e0f4d311ea817db153b38c8 2013-08-21 10:01:28 ....A 109544 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bc0ac4b3a7c4f1017158dd9ab4854aeacdcb6a048a41d253d7413776c33ce7c 2013-08-21 06:41:58 ....A 57856 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bc0fd6139ec600b6d27c1d8fcba3b7a9d95161ecbfe05639f3fa2d972afca36 2013-08-21 07:36:56 ....A 202240 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bc1122549b27fe5096ee2935cef7e85b6baa3ae7b709075d8be6b72f1f8aff0 2013-08-21 07:54:58 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bc19abe0118b8e9a5dac433ea5457ab4df4abddcd991e4429c9dfa684240972 2013-08-21 05:29:30 ....A 87552 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bc2b11ac3a28176ae8e3d1b03cdee13a9d6f6b2508e3db0f023e7bb80eaf63e 2013-08-21 06:23:22 ....A 149504 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bc2bad464877141c7eb0b4d0cbde23a1912bf0cac2afac3da389b39b921bd0b 2013-08-21 07:28:26 ....A 25664 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bc303e9354ee501e5277f8dd31a9d84522ca08b28211873fcb1954754647831 2013-08-21 07:02:14 ....A 26156 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bc30aedff949dd91df5319d4996373667371d4ef20d3594a510da67ab0611db 2013-08-21 08:20:38 ....A 217131 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bc5e7e2bd358444ae5186076a031212a1fa4d29c4aa2c94b0787962daa21019 2013-08-21 05:53:14 ....A 266240 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bc60c70294c7fe521542f24b3381bd590262f419c6ebd0a2fb31d532a98457e 2013-08-21 07:34:48 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bc684f1e364d28b487ae9a00932a4b8c020f04321584bf6d2a7b03512da0023 2013-08-21 07:43:52 ....A 1591296 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bc6d5a124d66c1b7c88029a46d7b492bd4c7c6f69423def80ad07edeb12571b 2013-08-21 10:08:22 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bc72f4d3bbae97f18cbbecc3bd2d83189d4769b17fcef2536fa1729957698e7 2013-08-21 05:16:50 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bcad2a30c0cdbd26a121b8dae527dbd019d76e6718237a3dcf673cc219be6e5 2013-08-21 10:00:04 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bcb515dbb5562cc8b60ca4c6153babc9b74867dba0ba46c3245ba98c2f5d7a1 2013-08-21 07:52:34 ....A 209408 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bcc7f0921b53cf70b8c86f18580a9b695db30cea8556f5a5b21ce7db42a08da 2013-08-21 07:30:58 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bcc933b4714cb9330515fc50c1bf461f295647d4791e3aea0e60a70fe7fd93d 2013-08-21 08:55:16 ....A 190976 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bccae0aefa42bb32bfaf27231f49ad14a2e61ab6c5db271438d07cfc9fef816 2013-08-21 05:53:12 ....A 184773 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bcd2039661a465c6bccb18b047587d5250c612a7ab0992e3b1870af6bae17fd 2013-08-21 06:23:16 ....A 845824 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bce615d88a7bb99e4e34a11e41b09ab3410df482a3b79f1a53cc11a0294f599 2013-08-21 03:00:56 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bceb09da89a7eaea34ce4139905fd5a4484c998c2e3cb135d7701bad2085ca5 2013-08-21 01:33:24 ....A 256512 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bd15d20343ce00fc9fd6d190605446584674248bcf80d5c858a3f0abf3a2221 2013-08-21 05:42:40 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bd46df7d74531f1ee566acda3b154223c511a95c1d615a6175cbbf61663b4e4 2013-08-20 18:06:40 ....A 1690624 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bd5d2f66379228fcdd37bef5d3a6a5c6e9fdd0cf6888976b5e1bfdcdd0152d0 2013-08-21 04:02:40 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bd6b5c00f4b3957753e72204ca50f9e0c69c32365760224e987b655f6913710 2013-08-21 05:18:22 ....A 1335271 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bd6d7cd6a8f2745b879bb077b9bff8d256b2370ff8f67af775157f4d3e4d7fb 2013-08-21 06:09:06 ....A 38784 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bd73626c62e477434cc21f88531ef53c66c8553716630a94af0f9d0bd316676 2013-08-21 05:31:36 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bd8de5385e95d2e97e443a22e95cc02b58ea5534a3554c9e076263371804adf 2013-08-21 06:25:46 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bda564e73fde6beff9e1cf7c511df1b0ce51415829030311f06857e384cbfd9 2013-08-21 09:09:14 ....A 136800 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bdc38a5b42f29d22d64547b89a3d1327c642dbd307ddd704e50cfcfbe2dbb95 2013-08-21 06:38:10 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bdd7fa35b859388fd90fcf5fed6a342e9f3b15d9918dd104b2938457624b540 2013-08-21 06:11:30 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bddd6abc64d4845246d8ddb9ca7f596533385638c419a36e877b425dd19ad9d 2013-08-21 08:02:28 ....A 19903 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bde702d82b8a8b6a94aefb731164b8d4cd88a6d1aaa63c2b45b412dcfcfdfde 2013-08-21 06:12:08 ....A 53253 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bdf51bd220da9327872593ccbeb28191b1c60e9f588b4d23d241b8e3ac9e748 2013-08-21 07:55:50 ....A 55808 Virusshare.00084/HEUR-Trojan.Win32.Generic-5be07d41d672a23882e802bf7ca2e05a1b38cac01dff098f8c724ef22cd73182 2013-08-21 09:27:26 ....A 329648 Virusshare.00084/HEUR-Trojan.Win32.Generic-5be0f9c3ee323b7a5871ad1ff2d04fd5db2ddad5fb017e54e0d656763aec2443 2013-08-21 06:46:34 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-5be11989c45113d53bcfcc12dff6949060948136f573f392330717d728882835 2013-08-21 08:13:44 ....A 1758208 Virusshare.00084/HEUR-Trojan.Win32.Generic-5be293c9842db0c3ecd72ae2fe35ae8d677155996547180371720ebd3fda0e6a 2013-08-21 08:29:22 ....A 374272 Virusshare.00084/HEUR-Trojan.Win32.Generic-5be2d0cfcde90d5257005dd98620dae843aa7de99c8a2745950af22e1c50203b 2013-08-21 09:11:36 ....A 177666 Virusshare.00084/HEUR-Trojan.Win32.Generic-5be399c068be10abba3573de7f8ba2f367287e954571355427a611fa2ba51ffc 2013-08-21 01:24:16 ....A 709632 Virusshare.00084/HEUR-Trojan.Win32.Generic-5be47b4af0acc05129f896e70b035b65aa68313beaed0887b9839f9b6ecf8950 2013-08-21 10:01:08 ....A 58368 Virusshare.00084/HEUR-Trojan.Win32.Generic-5be4e0ea913a86099530f5b1a2f4735589e367f4d4f96ac745b78fda1c60bdc1 2013-08-20 17:21:52 ....A 62208 Virusshare.00084/HEUR-Trojan.Win32.Generic-5be510b926c95f8b3983e4302b6bcb98531c8791db9926907c6f62fe066ba6fc 2013-08-20 18:30:54 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-5be5311f91f2b52ad9c32d5f8f0ccedb3c73e615ea6d52b2d7da15e643ff6a4a 2013-08-21 07:10:28 ....A 120320 Virusshare.00084/HEUR-Trojan.Win32.Generic-5be76526006df8bd47cb2f2e0b17c0c501f43f444111b7b8b7f6e13cce134545 2013-08-21 07:03:28 ....A 280409 Virusshare.00084/HEUR-Trojan.Win32.Generic-5be865074a5a3f2f761173dbe9fe821db7a6460351534c76881bfafb348fc0bf 2013-08-21 04:09:18 ....A 791040 Virusshare.00084/HEUR-Trojan.Win32.Generic-5be8aaf4b0b81baf2eb8dbe59a871f12560df6ab380408ecf221aaf37dde3ca4 2013-08-21 05:24:56 ....A 132104 Virusshare.00084/HEUR-Trojan.Win32.Generic-5be97cc6495c4d76d87a06813405c3b2b8fd3a7efc5061df495aa701487ee4c6 2013-08-21 05:43:38 ....A 205824 Virusshare.00084/HEUR-Trojan.Win32.Generic-5be9c9f5b39f7979886e2543e07ca8d3c5468c9af4110f605f1102a7746804df 2013-08-20 18:02:10 ....A 289792 Virusshare.00084/HEUR-Trojan.Win32.Generic-5beb5918a2e8683a033f58a1702c0f8bff031e0812b7392b33982325f8dd4058 2013-08-21 10:15:12 ....A 94368 Virusshare.00084/HEUR-Trojan.Win32.Generic-5beba897bb5a0e1a7894e288849d95724a9c7ccf9da8a808b540af68faff3e4b 2013-08-20 17:31:16 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bed2e894ed9e5fb84c7d54c8d90406069c9cf29689b66044316d815c805572c 2013-08-21 09:43:16 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bee629730b38037009eee3e10bf88e36384a924cd848f461622845420c664c2 2013-08-20 17:49:04 ....A 405054 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bef8ccd7753c42eb9fae2136ed764dc1773eceb623337e35f0af3791acf9877 2013-08-20 17:58:38 ....A 958511 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bf0c5789c026ef90037643c088f2004000fd41a2bc056425f82bf0544a8f9d5 2013-08-20 17:40:56 ....A 256000 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bf130c6f77b7476763fe59ff5c64b54532e87119fe0feb0de38746e76b5c0e2 2013-08-21 09:33:18 ....A 3584 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bf16945ad8311ccaa3be42b8786cbc57d3e4fd44b3993dacf9ccc02643ab0a8 2013-08-20 18:19:12 ....A 167293 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bf19f726fc8ad11b92a2811a17fc2581b2ff712b1813d1a5cc92a090a76d48c 2013-08-21 09:30:14 ....A 287232 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bf41304ad1ab2bf171c565eba388b206219a65b843d935297b077e592a80cc6 2013-08-20 21:10:18 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bf5b0d057823726644eff1a4957dff7bb6220bc0a8f5dd5601265ba3ffa9889 2013-08-21 08:21:20 ....A 2719232 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bf61091618e700c78e6468203f872a07c97704c1f7912d973b92cbdce9fb6d3 2013-08-21 10:15:08 ....A 187392 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bf631094c95eed21adb145cb3ac337576be0771c671a33cd327e0854eabc855 2013-08-21 05:30:10 ....A 23646 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bf6abee04bfb8d2fb677d911ed3aee149617ddd75bb670d35eee4dbb111136a 2013-08-21 05:28:12 ....A 671744 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bfacb18f50677209dd37d0c6405022792883870ed246583fbbf991507d6bf4f 2013-08-21 09:16:48 ....A 2576896 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bfdcd1cc078065109d1cf472782bdeb620593fe932a7b647a655aa400df0b15 2013-08-21 04:59:34 ....A 202240 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bff564923681d2969e14f97494a93eeab2406468bf6c57c24c6c3ea019aff3a 2013-08-21 06:46:30 ....A 68979 Virusshare.00084/HEUR-Trojan.Win32.Generic-5bff78058dc6be8e3b1c1a220f33cf75237de39def6b7bd694419c8329d15e95 2013-08-21 05:35:00 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c008eb826b70f95d19782cee3a6a1bc6eff07f9d864498935842439fc6836ff 2013-08-21 07:03:36 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c0098b6f2c9c3125a1d7b8f898b804559a91f7be95b0768c2097f4947e1c8b3 2013-08-21 06:19:58 ....A 214528 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c028f5aeb40f7c36eb3b297188f1365c3830f8a48391f5f38cb2c09b1bd6913 2013-08-21 08:34:20 ....A 144896 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c031af022fad42fe2ee05dde01e61427573c95123a6e32b3f13a1f8b458bca6 2013-08-20 18:07:16 ....A 33437 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c0499d65f56e06555b4a586edb4be69ad85ef15ac3561318ae347397e47c030 2013-08-21 02:29:00 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c056bfd682f6a43374067cf099f0483e4a036249b9fe270172029171210cfbb 2013-08-21 08:17:34 ....A 484352 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c05e91aea8b7748d8d8b05e4d52f354ac9c77e06ef6e800f9a6ffa2ac2d8a6b 2013-08-21 09:30:10 ....A 252928 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c060a38feca46a737c34532ab8c8e6aac837a1718c511ef8c75e1aa97d241e2 2013-08-20 18:35:58 ....A 282112 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c0626a3df7ff4b09653990bdf82eaaba2a4d2b38c06725514841bda9d372e03 2013-08-21 07:54:02 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c09505cfacea68e4f6cf058a8b682d46335e24e51390887bc7c982a06424959 2013-08-21 01:45:06 ....A 19364 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c0998555cf23828fb8efa30204ac76a8044d54b3b8a25de30836bb6bfde70e1 2013-08-21 09:14:50 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c0a07743090c8cea91c6a9841aad290a77218266fec468bc4c1bec1b6ba6f2d 2013-08-21 01:35:04 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c0a1d17e7614f2c61104268decc2161b7c2162af1191cbaaab7b2c831f943ed 2013-08-21 08:21:08 ....A 424015 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c0a62516ba1fef9c15cc49a90db8429ba5ddb8867997ca6e95b48b4dd1e5d35 2013-08-21 01:28:22 ....A 199168 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c0d1b7c6a4f61cbd05088eb466dde0e2c25421cf39d428f026fac3a60f4953c 2013-08-20 18:09:24 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c0d5882e038dd77ea616ee0a1f649468e6925c393467de89896c41a562e7add 2013-08-20 17:34:32 ....A 860672 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c0d66b4890227c532114bede816113b020b4f683eda521f1db501a112676356 2013-08-21 09:54:14 ....A 344348 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c0dd030ddbe956275806b01cea2db03379eff7dc286906bbf157b5a8572e43d 2013-08-21 02:09:02 ....A 712240 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c0f521a493d6711d0bf4c70a8919f71e4021c12629b7f09b54b353f8280b59a 2013-08-21 06:01:10 ....A 295424 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c0f55f7865f11cacbd8c8e25e47f9940c5c506f39fccd576e8895410c992a28 2013-08-21 01:31:44 ....A 144384 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c0fa4db9739d6b7bf2f07c1867af87855f903c31ccced56cd13fae5a54e6328 2013-08-21 09:48:46 ....A 289792 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c10ca4d9993ff5518d2047fd6a37a5a97748bc023f1b7e92f0fed9974a06501 2013-08-20 18:40:14 ....A 165888 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c10d91679c00be300b668cc7fd451554f8c34aab6f39444f528d1081e23a852 2013-08-21 09:18:22 ....A 53254 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c1191cc3f77f7e2e6760935878809df54caf36f94bdfe00d3aff9b826d67eba 2013-08-21 09:13:48 ....A 210944 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c121fb6466e2b6485c3901ca91a9f96eb5d2cb3f56bdf2560fb49bc0d4c356c 2013-08-21 08:58:04 ....A 71620 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c13d3fe6a507f8252a953e0c9f649bae88958457d1f12ccb29061e51220b09b 2013-08-21 03:46:02 ....A 80896 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c14b4ca29978fb2e7be6fabaa9a3009ee7baf31874cdd48d2df5254e2ad4b4a 2013-08-21 06:03:40 ....A 690793 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c19ff201ecb84fd66a3ad371273c49cc9768746e34d25338d190b26c7b7d397 2013-08-21 05:58:40 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c1a1066d9fe7cb0dd583cbd2ea03315573c0dffc64facce45d66db455599d71 2013-08-21 10:04:44 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c1e6021055247f0c4a700ae09103512fe73bcd7834d0070cd9ec1ded486ef5f 2013-08-20 17:54:52 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c1e8a4f276463b5f563f43838433ddd3e87fa87c0239420695fe870d01895b9 2013-08-21 07:10:24 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c1e9079b58e1268a9c32804374362d22c189e12e796854c7e1cb78fc5a33070 2013-08-21 05:15:54 ....A 68534 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c1fe5eda7beb137005e373524044f270a9019140109a0271352b2191313ee14 2013-08-21 09:32:18 ....A 3333632 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c2094bf76d1754d76d7def21ed406787e7e2741a47e56bb8c449af5c1998d31 2013-08-21 09:23:10 ....A 2370560 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c221d667ad6fe626e86f184c84fddd38591b5f7961ce1392c7fcc1839bf14dc 2013-08-20 18:36:02 ....A 1925632 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c2231ad3e6a2791cc1291ad83a15161209bf80c3e50d0d6d265c9923e266862 2013-08-20 20:18:34 ....A 203264 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c22e9cbd21b4cfc5459ef1300be619e0cc92d1a36d054b0930a3a525847c807 2013-08-21 01:26:22 ....A 798720 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c25c451d6d690c98ce6e0854c73e69b35ca6f5a8cdae329713ce78a31bb87be 2013-08-21 03:42:58 ....A 139776 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c26d530a4d21b8b6e3ec5f848a4bf49099b0bbb5bd0190235e2abd56e1a32df 2013-08-21 08:07:34 ....A 80384 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c27744cb7fa670d6be30b86778fec6c874b7e9ed579bca8400d3f730f402f2b 2013-08-20 17:13:02 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c2959df9ff75071960b77bc0b4125f31e0bc7fda274c3821440b68506ec2209 2013-08-21 01:48:02 ....A 29696 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c2a2c0eed01f4f890643cefb87ca18b47ef2edf95584e3cc9288cc7ff188e2b 2013-08-21 05:37:04 ....A 196096 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c2afb2abefc0078369dd05dbdccc79f245b51f0fd3ffb29be45b0220ce22c65 2013-08-21 05:43:38 ....A 271963 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c2efca7f1f1c7dcb6aa471397e8ec834ad6e00b5579a98bbb925f7e1f12f15c 2013-08-21 05:56:36 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c2f1b113e264b00ea219d4cdf9308e627f3048552d701ad7792a2d1cee4934c 2013-08-21 06:28:30 ....A 85251 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c2f22f0a05a6b7c15613e580c16a7c0ce475f7721fcb45cf634db16ca4e0c01 2013-08-21 08:32:48 ....A 16991 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c2fa0db13338caeecfa2e9a0c43aa556832960ee2d4f698c010e5337da1a086 2013-08-21 05:50:32 ....A 113664 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c3040b583aa259cbe2c8248d5f08b2d07c604708b33138737aecd5c30162537 2013-08-20 17:06:20 ....A 31744 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c30cd9835e785ccfafefde6af47f89b641ee9bea5c71c8a408bc613d514b99a 2013-08-21 02:59:44 ....A 380928 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c31726d0ecb0570ccea111521a06af05a7d2a8c6bc3be4b26d47f6fc56df45c 2013-08-21 07:38:08 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c3200e5b41349851cd753fe87c742d32fb0d239b6ef3d99b36d8c3634dabdf4 2013-08-21 07:25:20 ....A 828928 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c3325297829e17463bbb924d64a76ae754c24dbe6c8db784b6aef1c315e3863 2013-08-21 09:17:52 ....A 15000 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c33c99545e39c4ec7b9ef7d33a1f171ceb0d6c3ef2924be420813bda3801e2c 2013-08-21 07:49:00 ....A 16384 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c34d29a8c5c58a01c183a371a35f2094f98dda6530feebd07358b1d069542b3 2013-08-21 08:55:32 ....A 642560 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c34f191806edf9379c42e664f56b7fbddac683d765d9dd18aa2656898a488f2 2013-08-21 09:26:24 ....A 936984 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c35aaec7852d11058f04402c6685ec21dce045d6aff7bb9f8880c135f85cda8 2013-08-21 05:29:08 ....A 113664 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c3619f1164977777145e9bc02cdabaa64eb36c39f46eaf0ccb4ba7a7cf366e8 2013-08-21 08:27:14 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c36631597b1ee6cb6d73b310bb513d9b7b389f8be67fc181ac6fbc4beff2bfc 2013-08-21 02:33:48 ....A 587648 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c37940fafc5a61f12704be10bb10bd14b3c0d43fc57cbe156876093e1660af2 2013-08-21 06:25:04 ....A 142353 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c39bb594eff4a2809f7a67ea79d9f0e563d87fb684a3188d711b6a54a15addc 2013-08-21 08:11:38 ....A 82944 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c39f3ec2d4252f403395545afbd22bdc5e4bfbb40ecf873a5bb0ce9ae53e650 2013-08-21 06:40:44 ....A 65549 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c3a0718731b3df0aefb61a45e184fbcce9e44761b3f2e0a363c90dd0516ce31 2013-08-21 07:22:12 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c3b65b7b0ec1f7432fe721597c5945ccd580942e5cf93494d6d3cef81cb3890 2013-08-21 09:22:32 ....A 1695232 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c3c2e7b3204c979b3a65199256760c34bb144b000494c24ab70718bab32ac12 2013-08-21 10:14:46 ....A 19456 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c3ca4248cdfb9837f5913d1feceb91ef8f7e6bba0ca1509c0e7cfcc1ccdabe7 2013-08-21 06:23:18 ....A 453145 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c3cc2cbb17efacfcd56f1ebfb4d49ab38b168d2a182c2b48198b0b345593696 2013-08-21 07:41:58 ....A 146944 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c40b9a547b8469e42ef1fe646bc13fe5268e6edd940b97be81ac8e980c3fe19 2013-08-21 06:28:26 ....A 585728 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c40df8e8b4332f32377e37448d556cde6b435cf4f6c0781647e1178a357e443 2013-08-21 09:28:46 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c44bdb3de7681b3a52d57b58cf1171f7895f0041e6c159a21bf682b9cf3e794 2013-08-21 09:23:16 ....A 62062 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c494a47c3505445ccf51b3523d1d830a92ef5fac51a1da0a5feb1caa065977f 2013-08-21 07:50:30 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c4ac22a8819b765da1cf25051b6d775fc081813b195670330107ac1995ef7f8 2013-08-21 09:16:44 ....A 238592 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c4bc2f007bce34901d8608d8c4f487d6afba18c784350e41b998462bd30c582 2013-08-21 07:15:54 ....A 11776 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c4bc3b82130847de1b3bf6a262d6a1f4ae9438c7d70fb75316d71b32aaf849e 2013-08-21 06:43:46 ....A 2704516 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c4c10a7e91d1e406d95b290e43d8aee8c8bd2739b7b1fe1c47767678a23e114 2013-08-21 06:05:52 ....A 820736 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c4c11b3ea9cce1f6210022bc7acd9ccba026dc74d16942cf1d9f6dfbd156e2e 2013-08-21 09:30:10 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c4e7057d0dc6a9eec68c441eed616789caec729a0b6eec5d21307fc12342d86 2013-08-21 01:25:54 ....A 826408 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c4ec0b2c84c81dd35d0555f1d7d908e53c583df527092a322f182d6aa3a4eb7 2013-08-21 05:14:54 ....A 48923 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c4f6662eeb048450ccc57ff2b7294d693b6bc6283a4bc5102b2282d198228c6 2013-08-21 09:23:52 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c50dd96382142cd49d76d657d9ad7adf2983f3fedc13341645a88ce1e55e545 2013-08-20 18:08:20 ....A 30208 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c51fc2350ab868f7c525467625bbc84c75be9e6fac9a87b7644c340e8e639fe 2013-08-21 07:52:14 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c52e7d4d528681c1666cb36a34f9bdae81d602dfc7c6a7d0468fbd27a13701e 2013-08-21 06:57:56 ....A 53256 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c55052decddb8291e347ac76e9e30dfc785da04039aec34e13f595f33dadceb 2013-08-21 03:43:06 ....A 136192 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c555fd4eb7fb33db72a08a50d74433ee2c5d597b226314e65cf9098a22605a0 2013-08-21 07:23:30 ....A 123904 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c56d288593e7878ac56ce23660ef8b2363c9228fbedcc4b090fc0311f41e350 2013-08-21 09:13:42 ....A 459333 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c573fc3dee68b46551a79083a48dfb0ad806252eef0b81a8f614023d66ca500 2013-08-21 01:34:32 ....A 5254656 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c588e008573a99e56888c471a6d46fb0f4558c87ce1c311ca503853751b634a 2013-08-21 02:01:06 ....A 37996 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c5893321c85887a7a61e78b5dcfd53c43ba03e5b5316389fe2f045a972837fe 2013-08-20 18:34:24 ....A 19547 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c5ae8b93903e0accbc7264e018fcb0da7aa23a14bae82a46e6e94dc4c59c365 2013-08-21 07:35:34 ....A 385536 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c5ba77c1aacf44c8e98410a12639d83ce3bf91b2371971c2017396f0cd3590d 2013-08-21 07:33:38 ....A 219136 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c5cf19b9c38fc2bc69a1f0cb796c4235480d1faa110ca714b3d150f2f1732b0 2013-08-21 09:08:36 ....A 232448 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c5fc884da3d4f09b93705d77a1f968f1d5796f7e096fbd43691392ed79da4ca 2013-08-21 09:00:32 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c60f93bb7c634ab60840d8a9b84782d88e1e52271b04b1c45f0f02e2405cdee 2013-08-21 01:30:46 ....A 334336 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c61b645a2a7272bae6d94123d5e385decf8a3cf952ec249ab0007dca8b5df54 2013-08-21 09:11:58 ....A 203264 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c632517d1405ea419a8df235f0f21d43bfd720572f31ecb2cacf885cdeb8083 2013-08-21 08:37:22 ....A 39810 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c6509a48d921fcb9121ef875fbb385e5aa945a382f1f7ebe3096905b069fa72 2013-08-21 08:28:46 ....A 293888 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c6571a78c977ae09e7cf86d711446c978348be67358b3f51e985f9572b5b9b9 2013-08-21 05:51:08 ....A 629876 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c66615f9d12f7219f352386721742328cbfbc198f83fcb7b22e5e95afe1652b 2013-08-21 06:56:36 ....A 6575104 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c6787df0a3a555dd84eac66452d6201d504dddd9f9133e4b838ecfd6c8be335 2013-08-21 09:46:34 ....A 202256 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c67c55668fdca51f35e0034751d962e1fc05094c6687d7e825c5afd1f43afc3 2013-08-21 08:55:12 ....A 45808 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c68bc15693de86d5dfddc106293870a6d7c1f0356e705c02d23a46cb7ade3a2 2013-08-21 09:58:36 ....A 337920 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c6a8da3d36383bcd880d3dc2093c0de2c33c3bb004daa262b9f6ba0a426884c 2013-08-21 08:59:40 ....A 78749 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c6bed8e28b46000a301419f86e110e0606cdae3d2be22d84284c1445d771545 2013-08-21 09:44:06 ....A 90624 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c6cb3af7f7be31010a6f744c181cbd439b9ba62df7eab96567f9313cbe7ab2c 2013-08-21 08:18:44 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c6dd86359a801084ec996a43874a6d8e90d20ae4e943ba4c8bf5010a36b5065 2013-08-21 05:51:30 ....A 150528 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c6eb34a314f8be814088bac4fda2fbb2c87ee9315c01a7697f887205b206e4f 2013-08-21 06:01:54 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c7083e0d7633d3b989761c1264848f62990d54aac0c74daa8ea377a9f98ab89 2013-08-20 17:15:50 ....A 830464 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c70fbff774441f69e593fff0d53eae3b174dc9b531305018152108ccbedd585 2013-08-21 06:14:06 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c72786afa61409329bbca9f341c53fc9f1746030f76a0cd40f6e6e417d03a67 2013-08-21 09:22:30 ....A 48128 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c731b8446480b0d522ae3ae125dbd23c1b05d302433da967f6937c0da2d04e3 2013-08-21 10:07:26 ....A 78336 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c734d518679e6891d7e0264aef1c8fe65a64e20507e48a191ecece5f2b253e7 2013-08-20 17:04:08 ....A 24537 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c7424d1f12bb0230016c1f99397e8e9ef39fb88554c8ed18f84970c83610982 2013-08-21 06:07:18 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c7626ca8793fc8101e7b04e3280d4bfd6301ddbf7fcb5100a85439169798e83 2013-08-21 10:11:14 ....A 79662 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c7667bfa6bfeba2476ab4d419ade53acab9822672f3e72cfbe24059be66d6a0 2013-08-20 17:28:18 ....A 539136 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c76fe01f6a1bcf290770c4ae7f0d99d1ba1396eaca4247691e8972189ff7fde 2013-08-21 01:27:50 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c785b10c6604146269567be9c74370056c693bf106bd262892f2e3327ebf819 2013-08-21 08:00:44 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c7ae7ae830a188ab13ff1efed66aea35c709ae1526745521cba07b482891745 2013-08-21 06:17:50 ....A 146270 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c7b11715bca5da763d40dacc0e63a14d6976b2ef19dabbd7fee6b02cf877cf5 2013-08-21 08:23:58 ....A 79360 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c7b7e8c5370ee0d6d2ab60f2b5647f796200b2cbbb57ce635db0fcf7c342089 2013-08-21 05:25:32 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c7c0d001bf285db03390118ef2ac6b9137276def64db17f15157645a85b0e7c 2013-08-21 09:21:02 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c7d438e1739943b8ed0f1dd20037c638bd9c121a88bcb7f901f422d2fa6df73 2013-08-21 05:14:14 ....A 35328 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c7e66425ed5c8a50caf52ee02f58291a34df35ebe84ff83bb3f7a3e45f2f511 2013-08-21 07:08:34 ....A 33368 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c82386852b4bc8f7e7ab8398945eb25ca6eaa25b5ff4c5060beed8d1801aaaa 2013-08-21 01:30:22 ....A 26401 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c8256b6fcb9a78fb0f6ff3d1e54f7c8ced0a9af554c588b98907e01f3df6378 2013-08-21 05:42:38 ....A 79360 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c82b4f702597f4ee42fe2685f94ada330f408ee89c0a7073abb8fb8307a7f59 2013-08-21 06:13:26 ....A 206288 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c840e1c7f765302039f65cd94185cbba3a4ea881c72d65edbf8434ade158e6c 2013-08-21 08:57:14 ....A 472064 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c847f6aace29b93072fc0a55f4db8e17cf3df65012d5710216cdd39c33633d5 2013-08-21 07:42:14 ....A 72339 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c84f8c1732e0ba33e72b8a91d8af6369c6b748cf6f484c64e28ca7328c846f0 2013-08-21 06:22:24 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c859a8fa580686a1514094d077867dd8d7b0f6e2416f6707090be61031aebe0 2013-08-21 10:11:24 ....A 165376 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c859ffc16bef9a5080787f5ba261258d90b72118c94d5772d73572b6d95d01b 2013-08-21 07:12:10 ....A 94720 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c863033ffd101b85ed5ca7512da16a18ce5c62d8fce0287eb3a35865642eff6 2013-08-21 08:37:30 ....A 3459 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c8744c7027fbd1f343c4f81086ff07ab4c7deea2a74f38a05d3168d8ed68141 2013-08-21 04:07:34 ....A 60524 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c890faef2e86ae491502758741e74f49814963bdb7db0c44b458f5706b547ac 2013-08-21 05:23:18 ....A 241170 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c8a507ffb6d0d13aab342b4d81ba64c5960032591d8a050b302256134389675 2013-08-21 07:51:16 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c8a5d1c911297e85d5730028514b13886f5146708b2a0e56436f0b08651edc0 2013-08-21 01:24:52 ....A 76800 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c8b9ec8ff8a352c3ac021c4bac7d0732eecdac1f6fb9cf040b8a67f0ae3ef87 2013-08-21 06:34:18 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c8bbdc4df7b771d9d928e57dcaaf9e21556774ff4a5dbbd3fc111e9e3a9a2d0 2013-08-21 09:48:08 ....A 1159800 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c8d0232096929955578eee1a0b2bed186db80f504c494f3edb7151ef3faec8b 2013-08-21 09:04:28 ....A 62867 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c8d745ade16e4b33ab974bc89ef709a870525484d2e4caa6e912a2ae436d867 2013-08-21 03:38:06 ....A 257536 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c8ec3991feb2344c5b25fdf21e7506db6898706355b681f4dbb236001850e1d 2013-08-21 09:52:52 ....A 90939 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c8fc2df03034e352823aba5a0cb15b4e75a9a6fcc2950b4a7ca67df6c905df9 2013-08-21 08:30:22 ....A 105389 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c919ecdb2109848beca8d9463fc9f491bc988246b6cc86b1f53d409a258312d 2013-08-21 06:15:08 ....A 314688 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c92935c611bcc355e55dc646ec88754eb639db6622b902d8edd7250eb9e8eaa 2013-08-21 10:11:20 ....A 272384 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c92cc44a02cbc1c50a25ae6f73558ba0572cd51d43ef2e05549c9bf125abae6 2013-08-21 09:29:48 ....A 131584 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c933cbd53d4c19cfdc2092ef27d2e77339d88a61b604cebf886044436b07469 2013-08-21 06:54:38 ....A 250536 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c939892279592a346f60c3785e1f0063a506ef9549c3b99097358a3ba81cbf7 2013-08-21 09:29:32 ....A 649796 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c93e85fd747e4c74dba1247bff16ce7a202240059e44136f5a13a87dc672f45 2013-08-21 06:25:40 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c94613db64bb6407912a14a73df323f6fd6dd6980d8f760b7ed3f3c5a342106 2013-08-20 17:02:32 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c94c5b50858c00a92b63092487caea5ec89f2cdb639c8dd1b4047c1b3d98e0a 2013-08-21 08:22:34 ....A 168448 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c95b7d7aedd9e2edf952968a2ec8214b0a764e82acf229b2ada947be38705da 2013-08-21 07:07:36 ....A 91136 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c971690f8a4b4c584bb432fec1c252507073451aba3688f3335c9c1c8d381e2 2013-08-21 01:46:40 ....A 645832 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c97332991ec76d6c92bd28f508c8a4f3e42b0b1e2417bdc40c42b268dd226e1 2013-08-21 09:13:18 ....A 118276 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c97a00f8537359b36c625b04acf1935090fc9426aeef2ab2f8ae21848a4feb9 2013-08-21 06:42:58 ....A 361984 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c9abe5f980cd4494d1b023a903a54d5aad3825ebb2e3b211df7f3a3aeca4ee5 2013-08-21 09:23:44 ....A 1397936 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c9dad0e4814ec1c48e5f4126e2451cf6968de860bddb2cf65bf30e3803dc6b2 2013-08-21 06:31:18 ....A 399360 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c9e08ec4d318c283a3b4e5acac94d2724f5aafafecb6cc776695eefcfe00dba 2013-08-21 08:37:04 ....A 99840 Virusshare.00084/HEUR-Trojan.Win32.Generic-5c9f35612d8a21fdfb4da2d93a913b748bdecb212246d9518029d70a51fa70cf 2013-08-21 08:12:46 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ca768df6a0edbd01eeec99469773193e6f3bc5daa468d5ab8a2e29ebb3d9a04 2013-08-21 08:30:02 ....A 16384 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ca7d6ebbbf8c5948cb138e162f73c8b9e22c3a8d3e5c1c3e9d8e450c359368b 2013-08-21 09:07:42 ....A 98816 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ca80d79b911a217d4d67edbc46e3b6647f5465bc15a7545a00cb9636b5cbade 2013-08-21 07:55:44 ....A 733360 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ca87a93a1a3f124f55667e50609aa9fa8414e0f057b55eb6cc539074802f2ac 2013-08-21 07:01:34 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ca8d5ef0ebc18e9d293727611ac9c13cf25e36f07286ee83aa54e51ccd2b537 2013-08-21 03:18:08 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ca906ec2a7389f483d8839bc3419029a85559a9e95e45cc2308e158f14c58ac 2013-08-21 08:32:12 ....A 372736 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cab80fa113bb0d6e6d64ed6247206c4b158ba43ac5702c667b00c5930495328 2013-08-21 01:42:02 ....A 611840 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cabb893c06dba30bb0830b5fce2eded5da1bc8b644ee3a3ec0a2c1d91c2d42a 2013-08-21 08:18:34 ....A 181006 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cacdd56c6aecc6f6bce0b544534a6ffc2e7bfe3bd3e303e7a058edaa9c8f479 2013-08-21 06:11:50 ....A 64076 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cb09f765bf4e240aa7102d70ee25b0bed33c5c825ceaafe627b615b819c67f8 2013-08-21 07:56:32 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cb2d49a3bbdd3b1fc9e166083d938303bb48952ae3b5078a1e4d29d8d66c632 2013-08-21 05:42:42 ....A 196096 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cb6337b8d64e4b4c387ad700cd39477ea721293a726fe8bbee91348efcda88e 2013-08-21 09:02:34 ....A 337046 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cb8125ef9e6903e767dda3a8b90cc6d51fc7fcbc8a7f8a4df101cb2cb43018b 2013-08-21 09:44:46 ....A 394240 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cba189ba092d76c886fdd64875650ef78f76349d0dfd264f7b21ea8405d49eb 2013-08-21 01:38:56 ....A 398336 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cbf8c3a94abfdd1ed9e3e7da996301d323ba8224ab71d7d3881205dd6aabb7f 2013-08-21 05:16:46 ....A 274015 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cbf90bcae38aff121abb77aa4da58446b06d5e3eec3d8e092b239daf094d343 2013-08-21 03:45:40 ....A 1448448 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cc1f84a9ee48805b1c72bd4185a6815d90196099b3d45117cc0477b4f8bb225 2013-08-21 01:23:44 ....A 119808 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cc2468a21a637f4d3697875ec685af2859b61aa2f5cc587eca9d4ca7a8a525c 2013-08-21 07:48:24 ....A 887808 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cc2cec60e97e3e91089dfbd5fd5f611f807eafe1ae87ebcb51c655124aeabc5 2013-08-20 17:36:14 ....A 390942 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cc4cfc8dc172017e3cee9534310a67afb69da04f57112fb3447d5ec62db404b 2013-08-21 01:28:50 ....A 1933853 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cc6f089983185d198286497ad3b303905e30d3986d2320c7c366d120bf9fd98 2013-08-21 06:39:48 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cc73512df6fadf4b572c3cfca7745a3653ff8f0868918012e2b9c02bc518b8e 2013-08-21 03:51:42 ....A 861184 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cc7aa0d65cc840d6098c80544da4b92c90c0669990211207c5f12e88384966e 2013-08-21 08:17:52 ....A 105984 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cc94bbe52f9a3039d09a698f21d96c7e49b0a0e1b65f76ed2c705d7c1c0baad 2013-08-21 05:28:12 ....A 796628 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cca12929ab02d489acd381f9b3e0b63c86371cff6225a6354841033f7e22741 2013-08-21 05:29:02 ....A 313136 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ccad22ea6acfd648cb7591e4e2051f47d2eaa61a0c446b446b143d10b1e8af9 2013-08-21 01:26:24 ....A 344576 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ccb33aaf97739d5ccf1de49418e06b0adb0527d8889e196e01afc8f788add3d 2013-08-21 05:26:08 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ccb43a491d8be330604b8136bd2f1b6ba9142cf48057c367390db6e45c23be8 2013-08-21 01:41:06 ....A 461824 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ccc2519d584989060c8caf3bc9dc9581073416fe77300f20bddf97a82097bdd 2013-08-21 08:57:54 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ccf39abfdfd7cbe8ba029d8e7babfb8eb0f453f5e7191d7fb89a2e8ce2c9bc7 2013-08-21 09:28:10 ....A 397312 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cd0697fe3e77eeaa5841ed6e5e6de563614789755e570dad721d110909db755 2013-08-21 08:35:12 ....A 6400 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cd073b487bd5661014e7677113aeffc94710f54dcc8d259d097cccd4fdcf2fe 2013-08-21 07:18:18 ....A 156926 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cd0f952aafd112d2f02accc3f73722dde1110f6650d5ed5c56dee6bf9853253 2013-08-21 01:46:48 ....A 82944 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cd1bb8b367a5be4bc9ee621661ab003f1815bd96d29c91e4f7d49dfe972b2b6 2013-08-21 07:56:50 ....A 2506752 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cd245bfef6139bf27fc1def983fb162c331a464c2615bc7fac2d6d7634e8d8e 2013-08-21 07:33:14 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cd28172091e64c73adc63504049323425bb63b0b687131ff5dc0112014d61d9 2013-08-21 06:45:58 ....A 256512 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cd43524422737b10d0acba4e91efd8917b09807896ebe81ab657f5845ff131c 2013-08-21 06:50:56 ....A 447488 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cd4486c1b708c97d4fef641ece77af719b3049a4e8838fdc328e9068ee6bf1f 2013-08-21 08:33:04 ....A 182272 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cd5872258ecc0af1a3966fbe442d3e2de0e8e0ad3437367907c3f5f3033d798 2013-08-21 07:33:08 ....A 1316285 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cd66c2815ec5861b5a3067dedcf444753f8fa2957db304c46e3b22c88b5f37f 2013-08-21 08:22:44 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cd6b16e24ca1f5bff59fe74a80ede3540d61b0e81d499e9ca79e7e013f94290 2013-08-21 06:40:54 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cd6ec48eccefbb191cd5267cc579ebcb1aac6bf9445f766a8f2f42d63ae950b 2013-08-21 06:46:02 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cd7a3cd8423fc8204a1ee12b35b8292d8da1624d582d399613c9efbecd2fcdb 2013-08-21 07:26:32 ....A 17998 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cd854b545feaef35e6764b6e7169c21b8020dcabcf800133ff7239d7427f02e 2013-08-21 09:58:40 ....A 198144 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cd86e6733826a30d36d548dcad6f094862c8bf94799b0a7ec119ff8ca751b3b 2013-08-21 09:02:42 ....A 76800 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cdac825e0033501c102786fec423d8c4bb3d0286403be5a5c701e84e3646533 2013-08-21 08:58:22 ....A 336384 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cdd46bc7deaf00392782c479ff24b6eaf3e66e0e7e607f6957c68c154d10de4 2013-08-21 07:04:12 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cddc8821a93d19f6011e5ce30256e6a188f0f74655aee4a098c533fee0a7052 2013-08-21 08:12:26 ....A 148992 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cddceb06ba829ddb8dc52c29f665739e3a4c838d87b6871954bba56b78ac766 2013-08-21 09:29:34 ....A 217088 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cddf4099de2471a7f74a1849ebcf324b396660c755d6690972391cc7793b55a 2013-08-21 01:29:38 ....A 21332 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cdf0be06692f879884048387afaed58aa14e6363b3b820ad73dfbfed41fb064 2013-08-21 07:36:26 ....A 93392 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cdf39e15c8ff1b12428284dcb878015c072a39217c52ef75808be64450a65d0 2013-08-21 08:55:18 ....A 108032 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ce0281baa2de0dec7eb9040fc6db892deb7ce0a77f3668e402b3d0f681ebca9 2013-08-21 09:17:32 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ce03e83c8fa5a356e58cd6ea7464efbc54117860c0d013247ea77deeebf8d1c 2013-08-21 05:35:22 ....A 980102 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ce0732fa4db70ad9acdbfb5cc0617813920ae8d7036295c6071f321f829e27f 2013-08-21 05:38:36 ....A 114829 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ce08348578b6107a5fc6670464ab41da6e64f4e0a704b9e1854b54c602a9450 2013-08-21 07:44:04 ....A 63084 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ce2dba78c0120dcf50feb1bc044726fc6c216cc63db1e6932d5e16067c4fd47 2013-08-21 07:51:18 ....A 193024 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ce36b9b8e1459ef491ce16c450a4c10b4a41829a0126b8f637f887ed1651b0a 2013-08-21 07:13:06 ....A 197208 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ce65f9a5b63eaeaebef27d2917563df60c03c79aecd8df6d6c17abe2a40cf51 2013-08-21 01:33:04 ....A 293368 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ce72665a96538881f3db43e9d7d5358a712e66d78366e10369a0a182ba2a588 2013-08-21 09:00:28 ....A 144896 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ce8e883bee8effb2011ba3523f42d2fbc67ba8a326ead63f91a4e46294d5ca1 2013-08-21 09:12:26 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ce92e81d7684acb3c9b1b395b319c0ee2abefbd097c81024574df7b8bda7cc6 2013-08-21 04:04:22 ....A 544544 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ce94ecc89e57bfc0000f81992c7f2d787ababd681131d1c1d5bf157b14fe6da 2013-08-21 06:29:28 ....A 303104 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cec033d8dfaa315bd6153326f2328cca1c814698969a500cea0ff3e4c256950 2013-08-21 09:57:36 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cecd0a274d66e2d6872354cb04cfc06a52f23b39fbdf86cd60a6e33d7127212 2013-08-21 10:03:26 ....A 24064 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ced158a5e5ebad7f4567846ed8b6698a67474cbeb6d495217348d3ce0f4e758 2013-08-21 01:26:42 ....A 23126 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cee8f142f011cd8e395132ec1fd8d20d199d80576d10b3695676552e0628b7f 2013-08-21 06:45:16 ....A 260502 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cef6003deb056711d95c8401acc8874c2a5a7eeaf6ac634d905a35b4edb1af3 2013-08-21 07:20:46 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cf0612f593aff403f118d4b77bcb2c63c77562ee917fa7a06c861824f068e15 2013-08-21 07:04:20 ....A 885248 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cf08edc9da05d885f26e40b4a96534d259260f9e8875b6951419018aa5a99dd 2013-08-20 18:44:34 ....A 221221 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cf2e2b0a745cf446bfd3f837fa9374a2db1cc707222d0062500bfc5294225e9 2013-08-21 09:34:28 ....A 63048 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cf318a33df7e028d0d25114a577ce116e744d7f5ad53785f3cb905e0af35270 2013-08-21 09:59:54 ....A 16896 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cf467577b145a6a68e7e8280fec05d0047692acd6d4451150793853e1d613e2 2013-08-21 09:04:18 ....A 1187840 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cf516e31ab4ed80d79adf9ab986079020425f4a890094f6d0923bbc37f9cb2d 2013-08-21 10:11:42 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cf61e2c73a7936669932967892c4d2503379bc4adedd7255c6b3cdfdbb902a2 2013-08-21 01:40:02 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cfa582cfbcc12b7d499362a587297b361acb19981b9118cd9bcbe4b84a0a75d 2013-08-21 05:21:32 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cfa65c95d7ce1a7b84abcb58e9820bc6e7587f29163bc6fb5d3d2e8497e1d7e 2013-08-21 09:16:18 ....A 129536 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cfcfe27337284be8a1160ddf5a0426f5e7d9e6afefeff8649fb2f6bdd8dbbea 2013-08-21 07:38:24 ....A 8255 Virusshare.00084/HEUR-Trojan.Win32.Generic-5cfeae91f4f370f94eace0b5f472befeff498a6a6596b2b5da28a3be6f86a102 2013-08-21 08:29:00 ....A 71142 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d007ec3ff3aad5e966e10110c2690ff8325dbf9e9a6eb5220653d25772495a4 2013-08-21 09:28:24 ....A 138752 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d02f378e1829b0a2c2797a9688aa68ef10b6350ac78ff0a39aadd71bdd46cba 2013-08-21 08:58:30 ....A 117624 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d03ce630466fac9f250aa2de7228c675136a705480ce59a7a7ada0210fad00d 2013-08-21 09:34:14 ....A 154130 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d04cb39405ea81656c3484faf9133f8792733600bcac0cafaa38670762e47f8 2013-08-21 09:43:34 ....A 82944 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d053290cc2d6826f8d47f1f20a72dbb755f141b9e8d710a936575cba2e2ae8e 2013-08-21 06:11:58 ....A 258560 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d07d3608dc0faf552f7d2cc5bd145d9e16d63d89cc9d3cd84d9349b09691536 2013-08-21 01:42:08 ....A 33620 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d096ba972258ee172801b6b40ca8951d5dadd2429c1da33e50a62616d6c490b 2013-08-21 05:41:36 ....A 195584 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d09e979796b7314cb5db601f6037affc37fd5319e6520787621a1c39df0beab 2013-08-21 09:23:40 ....A 322560 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d0a5f2f80dda67b65da57b49a26694005aabfa463c4b6611e92c49924883f07 2013-08-21 07:35:08 ....A 749949 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d0c08822ec279e9e6f5b3ee03c383411cd667e0ac8aa6b370087c15f7b4eba2 2013-08-21 08:04:32 ....A 9728 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d0dffa47d7551d96415e2d9a6a22de61d917971a41c81774673ebbe43669259 2013-08-21 07:40:00 ....A 524288 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d0f0cd758e277c812989cecfc2d21080a500de258efebe7aebbd61755d3fad1 2013-08-21 06:57:58 ....A 72192 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d10a8a3784898728316025206390a700e21761f718ac514d9f849c4183429d6 2013-08-21 03:44:48 ....A 2450944 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d11403974630972ca77ac8560fd82ee743bd45be5410a2cec4d3f07d5d20501 2013-08-21 07:43:00 ....A 117374 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d11af7ae5a76b61e531163b10966031922a970946ecd9c341fb0cd0e99cf111 2013-08-21 07:27:30 ....A 713184 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d12038f78081bef4801a02a20f1ddfe30376f0c10148bcb092e4a4a10ff391c 2013-08-21 05:54:56 ....A 93696 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d120ff8691c49d33bfce4d6a769587708396d98d1663757eebcbaf359eaf750 2013-08-20 17:35:56 ....A 353792 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d13e6c61f52755dd9b8483e7aa11dd153c27ed686d2f41d7eb5b0340f97c02c 2013-08-21 03:49:48 ....A 28431 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d1409b61e1a0d1d3cd5f938d6f383209151254c6c62baec17c13b83013eaeb5 2013-08-21 10:10:52 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d167b3f8c34f15f19a434aad7b1281d363e91180e31e2fef184d22bc5b51078 2013-08-20 17:46:12 ....A 99785 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d16972674b8a895e76a5a804cb2f085646a5f5d2e93a5d3050b16c9fa8967b7 2013-08-21 07:06:28 ....A 76620 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d17a5ac96ef94235df5a3099c7601c0bb6c839d1cec5459712bd2a93c9cf9be 2013-08-21 01:44:06 ....A 62896 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d18b90ec01fd3a438e95fe4449484da3ecd15adc276e2332e6d974bad11d8b7 2013-08-21 01:41:02 ....A 129124 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d1a7927ce6881a38c8aec1f0493b1e33ebe89390f3bf89f7355c9fed9c7a740 2013-08-21 05:28:14 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d1c24067c7a8644f13af7b74d0cf6c2f0237f6658234f5b90a975e781e7703e 2013-08-21 07:59:34 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d1ce93664489fff3bc27a7ea4ecc65d9fac07dfed179f76b9c152d0ed5f84f8 2013-08-21 07:46:50 ....A 132096 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d1e8409b06933eae7e7b1cf54edab86a8b1bf7b38916d670683572a25848654 2013-08-21 06:10:10 ....A 19456 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d203f846f477a52fa711a6a4cb58990c4217fa9b703cb9554caabf3fbfa8f72 2013-08-21 09:42:48 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d205e1e1e1a9ced2dfe5c94c0767e6700d5e80954a620fa321348cf5ab22e93 2013-08-21 06:49:12 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d21ee240830c6860d03d54ee3d9978808e70ceff5bc2f5f6f7f2db28fb276fa 2013-08-21 06:04:36 ....A 68133 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d2217a8cc523219ad006e4eab7e73bb5e0c8eaaf74bd52c8deb4205e17d0014 2013-08-21 06:23:34 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d231f667c72a11a1006b7f6772a1732c08206049f20defa000e6be5470f0885 2013-08-21 06:24:12 ....A 941604 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d26565db7b6571c29e326535603aed33a8609e129a13f32fee39ac5fe8355ee 2013-08-21 09:51:02 ....A 173819 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d272e331c8977b77ce3c78e8360db053b330ad64032ff5253c258926393f94e 2013-08-21 06:11:48 ....A 161792 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d27c8a8d147e5a34186f857df841f522924a0c1ad93d436fd2f1fd8ab2f3f88 2013-08-21 02:39:02 ....A 58368 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d2860d697dd6f3d03f0efc79a28606d76a8316db8021f1c0babf80e300624e6 2013-08-21 07:44:36 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d28f8c4216794837530f0c42306a114fbb7a1402b4b28d7618bfe80be84bf5c 2013-08-21 05:33:22 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d290f9b4f6322c65f37cfe7bc5ba73e51ddbab134d0492f57f366c194261e54 2013-08-21 10:12:00 ....A 663229 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d2aee22d51b9f91a966954487fdde2d3bc774272183ffbb7d11eb1641706864 2013-08-21 09:10:58 ....A 23552 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d2dd7971d8cf144b6d04cb7a45b881fa6b8ead9f6ebd5c412227b4f61f3be88 2013-08-21 05:57:22 ....A 651264 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d2dd800ea75d6867798fdde858a20f2cd8503d050c65a3d4803418e0d005073 2013-08-21 07:12:52 ....A 349184 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d2e126f85d07751afe400bdbf0cfb2a34361614d838b9c8bec4525a6268ec7f 2013-08-21 07:34:58 ....A 66049 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d2e4fda5f4a585bbdc293e2a8668305a1ab957a5d254dfa7e113394a86ddf2c 2013-08-21 06:07:04 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d2ee37f607215a983f42f2af6b62063f40f7b21a3fe20434dfe48f9b234deb3 2013-08-21 07:41:58 ....A 53258 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d2fd8b9e71453edd6521fc58304768dc47e832882f2f3c55175c9eb5f0876ad 2013-08-21 05:43:12 ....A 150016 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d2fd8f18f3a0bfce3c7fadbaa54ead9bb488bc5f17caf56a3f6295353f2d09e 2013-08-21 03:41:36 ....A 94720 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d33d395165e24009e425f93fe03899f79954d10054fd0d01b2e9a92a0c5be1e 2013-08-21 09:16:34 ....A 1437404 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d3531d804ad4f1d0fe8093672c5329336e88a9be94ee14242430484c1adaa6f 2013-08-21 01:39:06 ....A 231332 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d36b3d095b7d0b0b69e0877979d6df4e381e2a7510e6d1cfd5b6b23d676063c 2013-08-21 01:37:30 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d381b085b1a6ff9fce04e4f638859ece7e91c716b33bd1ec92cc0de01c8ef52 2013-08-21 05:56:32 ....A 213504 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d398090a4b8a78783d54fe01deacdab1e43d2736c18a10a8955dd89a2ab83e4 2013-08-21 03:48:16 ....A 22528 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d3a7de2cc752823b3b85541ff4f6ba571515c9aa4fb0beae6a130fcd2cdca3a 2013-08-21 06:20:16 ....A 55069 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d3b785eb4fd9df7478517c8bf0ce955e3186a5b5e1f15a6add640ea76bfbc3b 2013-08-21 07:56:00 ....A 304128 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d3ce11c84e945e0b2ff3072ac4c906d1deafdea0b20f9fd59ccb71fc37dffd2 2013-08-21 06:43:42 ....A 461824 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d3d0cd109f570547223e4cb93a1584a02c17360a7699c88aeae74c58e1d44d5 2013-08-21 01:28:24 ....A 45076 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d3d65b05bcf75d98a5d49cb33c88a3e8c930c54bab68243e158a1e0000c6b0c 2013-08-21 05:15:16 ....A 613892 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d3e35c3fd8eb71a274696fc899cf1ca957153a55a7f85572e2daa5b93504aa5 2013-08-20 17:21:48 ....A 381164 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d3fe1efa7f8c79a9d2f7f94aed53f3301e0eeecc527924d6f1ae1a73701458e 2013-08-21 01:33:06 ....A 64512 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d40bef4e803464e623b2f455617ccad6b20f026d9d15fc9c00b06b5994a9f09 2013-08-21 09:26:32 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d4174ad7a5acf00ea674e9f36d10ac85a1e589eef5149748c69077fbbada0b9 2013-08-21 09:20:44 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d41a22aa4c6908492f85e577700bfc5e72ec06a8383a76da1731fc858b06fd7 2013-08-21 09:53:04 ....A 336896 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d42493972ecb8327e214ac0f1536263c51bb71dd3af44d615c1323031c478c4 2013-08-21 06:28:02 ....A 200192 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d42ac0a0cd9598d1ef353fd44c1e14489f40cbe391554dc4573fe0efa775452 2013-08-21 06:33:36 ....A 275933 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d42ad51711af1d4c20fb97248dece9ad18453a05a61fa84cf9cc82d79394349 2013-08-21 07:10:26 ....A 25856 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d45889836349607e7f9000265872fcd21936f080ce19326c5a48eaa1f8a86c9 2013-08-21 08:14:46 ....A 294912 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d478e947fc30a63ca3257907bedf295e5d6a944de10e2321492ead8ef3a807c 2013-08-21 05:10:38 ....A 827392 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d489f128147212d99a40d9c206aed8d6a66613b139f0441f5544c21bc2d6fda 2013-08-21 06:23:28 ....A 98240 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d4ad266966d803111e28abc08e28cad8d2cc97bf59efcf6786c23235a82f095 2013-08-21 05:58:22 ....A 212503 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d4c42e0e49ee9eb8cd368f757573f98a382e973a38674e745fb29122a9a1fd4 2013-08-21 03:39:36 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d4ce221603a67e56719c31cf8894a5f2690fbc063dba6301e101c1bbf578702 2013-08-21 01:47:30 ....A 174080 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d4d2cf6eb1d54ef596aeb2f8247ded34f73948f5ab1b5228da5208d80227dc0 2013-08-21 08:14:48 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d4ef1758bcf681482cfe2b62e8075dfdf9c963b3bd7d6667e6604a2704c6ed9 2013-08-21 01:55:00 ....A 81930 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d50095bac08cb141c762f33375851260d21b8582cf656befcd4eee402e79d92 2013-08-20 18:10:46 ....A 31258 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d504aed00e6e70001c8617fab05f0aeb37cf5377cc3161f909982296d071f30 2013-08-20 17:25:10 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d50c0a0a70f2cf1524e3835b61c9271cb58be32f7b50d60671029f3cbdde78d 2013-08-21 08:53:36 ....A 206704 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d5154630c5a2c46693dceeff1fb487991485bb7cc1c2f4a7121ac5b8d7c5c74 2013-08-21 07:37:24 ....A 30720 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d51b879d91ecf02c9fad72d1f47c84728c9c0e540e63315a4365dc7dda5e514 2013-08-21 06:48:00 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d5274ccb6f8f91d5a2ffe413486147607b3f0fa49cd03a1671244dfc59bd33f 2013-08-21 01:47:50 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d53a06ae51d20de97fef58c463674415a77487fe7ede7932ba0256dd96e30fa 2013-08-21 03:33:58 ....A 665088 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d53d970aa4756bb8a195c7bd283c90bce4945f3a1ae0475a1a784572d6bdcef 2013-08-21 03:46:48 ....A 34461 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d548d9285720c69c9924fa33e67d41aeca84771287eacd95265e67092ec31c2 2013-08-20 17:06:54 ....A 257024 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d55649b31a3264c023e3d7dcbbecec16df5e4472fa75cb6593f8da12e2131be 2013-08-21 10:04:36 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d5658ff51da543d12e9c7c5c5dc82905a27532023eb2228476efa40b3469ab4 2013-08-21 01:40:46 ....A 765952 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d57ce6d23bc776d907caa7435a86fd6737bc08ef475828664829441b7326c6c 2013-08-21 01:26:02 ....A 64536 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d591c368564cc676b60a2de5c1251d6d0cd0df5d9da609ed7ed13535ebc39e1 2013-08-21 07:00:48 ....A 403968 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d5a6feaf0e2ea16c4b5004fd8c750f32f514a3ce72af8ac7ac49a7dc2d31361 2013-08-21 02:33:16 ....A 35879 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d5a8afbafcf6ac6745c9da7e0d7f24b33e7caedc3f319127b5e072a6b7ed0d8 2013-08-21 08:27:58 ....A 160256 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d5b507d1c7f03ff32020f4bc8a7052f1abd2c3fc3ea948587ade3d040433ab5 2013-08-21 05:34:56 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d5b6c948e6711feb1975900b8ace1c9ee873a902774db6fbf6be11d45e4d9cf 2013-08-21 05:52:10 ....A 195584 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d5d27782f05b019b0ba25afac8d01015450b253de23a34c99423c418e349b3f 2013-08-20 18:17:22 ....A 940160 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d5d95449d8e48a16329639ab7dc020628510025b5769dc61553c4f2a826bbd0 2013-08-20 17:21:22 ....A 33437 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d5fac7050b6ea4e54d9a7bab237b6b5d450ae56ef1234abcda2d7a692add700 2013-08-21 08:00:12 ....A 266240 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d604252c4ddd070f2393439ce275c5b6c8de725c4be048bb7bb54a8262a08ad 2013-08-21 07:52:20 ....A 82432 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d6055e5200cf378b2b62c75155dd75ca07353b5114a2fa0abcd7631499be7d5 2013-08-21 07:15:18 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d607cce65bc7204202b57149c6f17814abf2a4647a0fcb325f8c818c8c7db08 2013-08-21 08:35:10 ....A 97480 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d61711adf3ebccf5ec7b9504fc32c2dde6b994bf00485f8c82923347658cad5 2013-08-21 05:55:28 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d63578b8f11c30c9866cdbe5085b4981a367195f193b79c518f704a42859f8f 2013-08-21 07:58:50 ....A 283648 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d63fcbfdf00f9fbd528e7a0bf34d388c38ee9ef689a20256dde11e46661bc7e 2013-08-20 18:16:46 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d67eeba93efbdf0403ea39a21d32adc412b30c192c1147da4fa9fd112cf9154 2013-08-21 09:00:38 ....A 61656 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d6939de8654e557d9118609c6c697abacfb2e051d1e4f5954d04a8434b7be79 2013-08-21 08:23:58 ....A 99840 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d6997abf90af489b365e676b65465774987f3653a6308b3526ffcf9f8c9de56 2013-08-21 05:53:34 ....A 330752 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d69981fa10420fcedb549e1e6282e20e97be2080301e818dfe0615636d1489e 2013-08-21 09:09:36 ....A 36457 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d6b9efe33494053b4bc02c8f85cc2a3cc17397d67f9642e26359b21a91b044d 2013-08-21 01:42:30 ....A 135174 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d6c2c5456fa189e04ffccc75e5a4c21b3ebd1c53247d534aa2b9e31636ff852 2013-08-21 06:55:06 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d6c7d9149e915bb27161efd6ea738ebf8276cf951735eef4cb9f4f790dc88a6 2013-08-21 09:32:10 ....A 216616 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d700df90d5fb68008dd6d1f0c101ee4b323a4d9556f57c0b71e5afa905bac91 2013-08-20 19:11:26 ....A 13129498 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d71087a9f21444f562b11ccce96cf8faafad66a89c364a519e164629bdaa808 2013-08-21 07:54:14 ....A 8496 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d716bd6264aa8c30d3f1a2cf02fd50c678dca80cf148647e339ad3d78a2baaa 2013-08-21 07:56:06 ....A 273823 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d71a34ba3fb877310f83a89c58a6b5ded74c8115b555c3fb77b58fd9391cbe7 2013-08-21 07:56:04 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d73bd425f9edb953f4e518df7c18160737d18a80d6b394487f535d066e3f14d 2013-08-21 08:07:48 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d744f84b2f0d2fb6f9a629ac6ab834cd7455e5faba42f284de6404e9ba0a756 2013-08-21 01:41:22 ....A 1141248 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d74ab6b9111738746849f1c9c512ab696e2296b9cde3d639f238c6f68c7fbdc 2013-08-20 17:10:14 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d75d1e6f95f06eb74757095145cc52a9e2184af76027bd04051d3132d7f5acd 2013-08-21 09:03:10 ....A 192028 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d764be9df5b0936cd45f4dc12bfc82ff52f92c290565c8fa2141f8cbfd8641a 2013-08-21 05:19:38 ....A 313344 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d775dba8cdbd8d7d7b06bdd26f63b01f9392f8ec53004023d16063ed1898833 2013-08-21 09:59:14 ....A 23064 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d77dca696b9dc0ef55bdd6b51868cc3f16d19bbe1546ea6b1d9c4a5c575d9a0 2013-08-21 05:09:36 ....A 641909 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d78416e56dceff2f440bbb3187dbc1a39cd4b8d3a7af0a4a885d49868aca487 2013-08-21 07:03:34 ....A 994124 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d7916bc0dde197df12a29df8e2fdee8dcaf203f2335d11c756cf44e4a153dad 2013-08-20 18:21:28 ....A 844288 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d79c00620f6e95a76b51228dd5825112b8cd8f0b0c7239622a65b4f2c078e99 2013-08-20 17:09:50 ....A 129536 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d79da84bfb17175ec91071ffa7246b440833ee4bba0781573ad95f959c33ba6 2013-08-20 17:35:56 ....A 77343 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d79fb7238d40fadef0dc543951a9f83ddac843dc5225c236ec3a061ba193816 2013-08-21 09:54:20 ....A 49793 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d7a31ddefb86aad968cf54151c96fc42f3f9e66e249139724acc73de87bd15b 2013-08-20 18:10:36 ....A 790528 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d7c64fdf9715dea5f4077b3f0080823f05768a5c4fb9c4efdb60b551b9453f2 2013-08-21 01:41:10 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d7d7e6f8efb51dd54b13bb844e8fe9baa4853045d04a453486d937b9b967b60 2013-08-21 01:24:08 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d7d809137319190281bf8f80c1c619bb379b86a630398c9f1a88fd01ccaaac8 2013-08-21 08:58:44 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d80b37c95accb2cc22e6be24acf412fc6a6da9b21e42c9f8b53db485cfae7ea 2013-08-21 08:12:44 ....A 23078 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d8145847b12b9ab20ea5cd1731a17e6379188c783fb933f1be17ea6f53a96b1 2013-08-21 06:21:38 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d81b6686d1be2e6a7b5847467ffa3e8e1a60665cf7cc13ad4732849bd6e0adc 2013-08-21 05:19:02 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d84160597237036dd8577768c2391a0d60b3212b15f94ba1047c1ec4b452f72 2013-08-21 09:05:42 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d847878f53a8fb7dad64ba9dc3490db1b4def22954ca575c941c8b2c0a1c1bb 2013-08-21 06:16:32 ....A 344166 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d85fc1a60f3282b290a4317429de952acdf3927b17f4377bc3470e8901c68c9 2013-08-21 09:20:36 ....A 8192 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d86a7fee97d5f34f23a42b944440ad0cc5683323b9fc98981d8df5fb96fcdf0 2013-08-21 08:10:32 ....A 322048 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d86edc6793a9bdd9433d084d8b5ee4774a8837f4468277206989ebb6a38ce18 2013-08-21 10:09:34 ....A 509440 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d87de8799cabb3669a75caf6c91d401df2fd58f3f96b89221853d4ef347240a 2013-08-20 17:22:20 ....A 85348 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d87feb9fa37e67f7eccea604bd1cf10965153e4b143257aa0100bc817961f59 2013-08-21 07:45:28 ....A 1439124 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d884cc4676dd83918db1f6874fdbd6fa8ef29bcd46ef36079d1008c38ea0681 2013-08-21 09:57:54 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d8905e843340ca692beb2b6b0e6c848c8fa8639dc8f0b39167da07925769fed 2013-08-21 09:53:54 ....A 707584 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d891ae938e399b0a8dc1536210c60da09ef5145b86e99f325ed104c94778e19 2013-08-21 07:35:04 ....A 6144 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d897c04ceaf706ee59f3d6803c7d5e33102ea8c6fb2cbb62d7fd2f1c2632a8a 2013-08-21 06:19:22 ....A 664004 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d8984dcd57d40a080e0eb8e63123ade4341dc8345fe2f940df503885dfc8012 2013-08-21 08:20:00 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d89cd8880023f012de4b94eccef55baa5f0b2fb9cb94a8d4b7374e48f1986e8 2013-08-21 05:08:58 ....A 174592 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d8d2fc00749346a65543f2e867c9f0a09511b44cb614132181c718d098a61b3 2013-08-21 05:27:22 ....A 444499 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d8f06b419bb03af53816ebe4c61ed565d5bd8ce33a3d7e2c2d2fb40f8e818e6 2013-08-21 06:22:20 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d8f07093ff8e8a7d074577ed522d4419721aabb1f609059459d8af9951ac38b 2013-08-21 07:40:30 ....A 108254 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d8f1ebc100b75f04d6622b78a43814c4758cae0345b059b2a3c5b887e61cc26 2013-08-21 08:25:00 ....A 82944 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d8f7b87c99f1abcbb2dfc235facae654c8cc6a7d0e2a5772e38e21798a5f1cd 2013-08-21 07:24:22 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d8f854ab21cbc94d20465e2a43cc1fed927de3d9a645f0160f99fb030f36c5f 2013-08-21 08:06:10 ....A 306688 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d8ffe8b4abc67c834aa1fbb6ef19190cab8905f530310ee01bae1780ca07030 2013-08-21 01:33:10 ....A 765440 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d90674f728fb98cf447868329be198ec83f1e41e1abb9725f67faa180d9b454 2013-08-21 06:40:58 ....A 80384 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d90bd099e382cf569ce5970848ed81596958690a9e48eaaebcd0a7d51d73da4 2013-08-21 09:07:22 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d90f88724238a6971d18a8b2e3b05b4349ece789b6c676ba950b9657cf81894 2013-08-21 01:38:58 ....A 21600 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d90fe16b58ff323565c8a1eb1dff10e61fc5487b280e0132d4cfaad9f2aa015 2013-08-21 05:27:28 ....A 83968 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d93d0aed7aaabd188d19065163f2d8416600e90815939170d723c771d220393 2013-08-21 06:27:56 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d941977ba97dcf7f45142d20eeb5f0a0ec2fc455d6ec443767bb54c9d0b0c7a 2013-08-21 09:12:32 ....A 161280 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d95b48983291b6fa8519bac38389833e010d53f4e4423bc9d1e5e5e55921d8f 2013-08-21 08:29:02 ....A 60416 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d9648ee3a37e1e087aa9e3358def4727d3e17e570c1b1200d5f23da7a89e12a 2013-08-21 07:41:06 ....A 363184 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d96a6f4ee89af6223a87820e5fafb617ffc923603047214da7915fab5f11af0 2013-08-21 01:28:08 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d97d5f3ad613d3362e48f37b5a0b98dc0f7a3cfa78f0d75c657770ad566610e 2013-08-21 06:46:04 ....A 315458 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d97e2680c5ca1aa75eb757a429149e5d3e04c485257fb668c4c84c148ac5425 2013-08-21 10:02:32 ....A 138811 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d99b2919cfa3cc7578c2b0071b6f29035303d4a8f0244018ac8d2aba3ee41f1 2013-08-21 06:11:58 ....A 175104 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d9c218959f147aa8060cf6369dbd45a96a025297d29f20aea9a598f9ad2270c 2013-08-21 09:17:54 ....A 423741 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d9c653dbca29e6de97c94ccbeff01d07d05c81329ccb402d1f546cc6051d8b4 2013-08-21 07:48:08 ....A 99328 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d9f376aa6db58b13abd6b7a3ec98332489c6bf3000212a5b475408972e62287 2013-08-21 05:36:02 ....A 357888 Virusshare.00084/HEUR-Trojan.Win32.Generic-5d9ffb3f13e0cd3c08eceab762ac8977c30351a93736630adee8026d10878f27 2013-08-21 04:07:40 ....A 233472 Virusshare.00084/HEUR-Trojan.Win32.Generic-5da1e4f5e347893bd9f91a4d63e30ea680af124b8f003193e8bdc4a098850c18 2013-08-20 17:33:44 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-5da27839b5688679aedbd1d612ee3f177fd51f8f95cd77ef7e557a7ce57cf356 2013-08-21 09:54:28 ....A 387476 Virusshare.00084/HEUR-Trojan.Win32.Generic-5da3d810c3048a81439ad84f8b41e10664aaae64507de3d24ebb3aee24b7eadc 2013-08-21 01:35:02 ....A 184391 Virusshare.00084/HEUR-Trojan.Win32.Generic-5da538e344a6abae1474ff5c3fecd4dc6d0e62432e9a0bd1d77016d87bf19b1a 2013-08-21 07:51:34 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-5da57ee34f3c874daeef2f23c0893c5778409a68f7dfdcfa8748623745375c19 2013-08-21 07:58:10 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-5da596563113bd16af065ac49685a56cca881e024c92d4906618e15ba7167485 2013-08-21 07:30:50 ....A 109568 Virusshare.00084/HEUR-Trojan.Win32.Generic-5da7350e74d24bff3a06cf50e8683c700b433e7f74ba968d55b09b598954fd22 2013-08-21 05:23:46 ....A 190474 Virusshare.00084/HEUR-Trojan.Win32.Generic-5da76d294c8cb7908bae83ad8787fcb02221f789b2638e07817121d3f82b2c69 2013-08-21 05:08:52 ....A 1384486 Virusshare.00084/HEUR-Trojan.Win32.Generic-5da7fe9eb2de2296a769c49c3a1a82b553a352c589ad5f6f0e32072f2f8b57bf 2013-08-21 02:57:44 ....A 71116 Virusshare.00084/HEUR-Trojan.Win32.Generic-5da89b635afe8d710f7966212b73efc51573f93b1cdb7c6ae0b559ba87643203 2013-08-21 09:26:12 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-5da9d991d43f6133a99ab899a05b06b9bcf911398be3adeb3ad77cf4fc41aecb 2013-08-21 06:46:06 ....A 196096 Virusshare.00084/HEUR-Trojan.Win32.Generic-5daa1dc1d8caf4324d3ca4423bce9f5b185b436676015ca3fe5514be450c4a36 2013-08-21 08:30:40 ....A 513648 Virusshare.00084/HEUR-Trojan.Win32.Generic-5daa5458bd37f298872fc9f739498ebde9b9f971fc2952da82100163db6b5601 2013-08-21 05:42:26 ....A 11264 Virusshare.00084/HEUR-Trojan.Win32.Generic-5daa5a482ac6974781ed51e9a969bc7758bea561a7fbf99777ae32daa07f6f82 2013-08-21 08:30:10 ....A 1191424 Virusshare.00084/HEUR-Trojan.Win32.Generic-5daab3dbc12c9794f75da9fffa3fb6646e8cba603430f8f94922b869a569e3b9 2013-08-21 01:36:32 ....A 201728 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dabc4f9172f4058e2c98590dd780fcfe81764f33c8af4d8ee7186cbde64975e 2013-08-21 05:30:28 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dadd1bc3b5310a2934e9cead0e618d1bd71e0e056d25554f3280c1b22614e21 2013-08-21 05:22:30 ....A 64516 Virusshare.00084/HEUR-Trojan.Win32.Generic-5daf3a7ceef128890732ce472528dafeb387106dab7498f5234c75ae4e371c98 2013-08-21 08:28:32 ....A 372224 Virusshare.00084/HEUR-Trojan.Win32.Generic-5daffe69f8e392e286489a59aab3e1a50b110617a18ceb00aeda60020dd6b9f8 2013-08-21 06:12:10 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dafff5b191ce8edcd2379bf4e5c281ac8da48561ae71adfa93b2b937e95bfd3 2013-08-21 05:14:32 ....A 33792 Virusshare.00084/HEUR-Trojan.Win32.Generic-5db317d9eb9e49cc8f1b67709731f97687cacc1e3d36af5ef8cdc7c8108b0d5c 2013-08-21 10:09:46 ....A 114176 Virusshare.00084/HEUR-Trojan.Win32.Generic-5db3d89d2277145eeceb4185887256b897dc2a1330da3439eb1a62f21b803397 2013-08-20 18:06:32 ....A 634880 Virusshare.00084/HEUR-Trojan.Win32.Generic-5db5113c325c165ce552a8875ab79e5236492b1be2fddc835d7b65ab563c1bda 2013-08-21 03:16:30 ....A 54784 Virusshare.00084/HEUR-Trojan.Win32.Generic-5db523844bbb0b1fc433a19ff4f7420da7eb37cfb72b5bff14d8c61b7eff9aa0 2013-08-21 08:10:30 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-5db59532dbf741d6571001f1253a7faa28d630f2fd40b5322770b0698caac56d 2013-08-21 07:03:02 ....A 41472 Virusshare.00084/HEUR-Trojan.Win32.Generic-5db6298e32551f1f32492e48305488efe3942041eb240bc5ceb41c41c2151eb5 2013-08-21 02:09:54 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-5db679c6eaf4746bd4faabdcfb729a1640fb98aee04cfe74d93b141648264fcb 2013-08-21 09:11:04 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-5db6fa4b3f5fe74b82c467914e74fb4a1668510e0a2eb4bd7791a6c623d6adfc 2013-08-21 05:57:32 ....A 182626 Virusshare.00084/HEUR-Trojan.Win32.Generic-5db71cd7889aba0287f352577c751eb14c815739cb36ed24310ef268299a9b02 2013-08-21 05:31:16 ....A 469574 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dbaac307551ac78aa3425198f68913e1ea39c64c3edf80499d9299e3504fe08 2013-08-21 09:10:24 ....A 848877 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dbb2a4f98319ca23c0426bb96d842e4beb008adc29e16b575c7415b33b4963a 2013-08-21 08:00:20 ....A 179712 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dbb6ff1134e3856d31a3e42739941931794f42c1578e6d061507f699e64cc37 2013-08-21 05:40:18 ....A 299084 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dbd5acffa4089eb9975d2cac2142f1769ca8843b2e926dcedef42420793fcb1 2013-08-21 07:37:42 ....A 163884 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dbd5f4c2f87ac2f1c44aab57b258338b5006437afa38d511c5c6addf1880835 2013-08-21 05:53:42 ....A 243348 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dbf77b8f602067a76147cc1ff0d2cba9ea2c3ea157726a0561b65c7038e239b 2013-08-21 09:25:26 ....A 542720 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dc07f8acbc250fa2637ea82c42d82b6f2c9d42c27a1d57a0931a5582e03f43f 2013-08-21 05:54:50 ....A 98816 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dc211bf68f906bb9b1b701b9b980f251400260f042917056dd09e3036050ec2 2013-08-21 07:16:38 ....A 318384 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dc2c0152666c29a97e9db136e9be8e1e047769d24858e22cf32ab460bdd143f 2013-08-21 07:41:44 ....A 445746 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dc3bb9c2330d506fe222d9e51c5e9c42edd500d4ee8067c934e7a6f932d9465 2013-08-20 18:29:18 ....A 153088 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dc54fcda94ab24530088c97d7dabe2016f3465d45eeedc7d32c7f8437e679c4 2013-08-20 17:31:20 ....A 274432 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dc704622b77e9515744c976147baa0f058e2bfb9eeb700980b07ce28ed6481d 2013-08-20 18:21:10 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dc820eb67d18714760625605b9e017ea3797f93944eb29233298f222506ba2d 2013-08-21 01:24:08 ....A 193767 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dc97351428ba432f446816d96f4058c32aa792a7897802a91e176f8f87dab4e 2013-08-21 06:48:00 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dcd6b6505d70cb4cbaf082ca29ceea97d4722fd277045c61224162ff3f98623 2013-08-21 08:27:48 ....A 151040 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dcda43f64dc18217555e838cd7756a90deb9204e53b01fb091f76c87f369053 2013-08-21 06:43:26 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dce0732599c733f6c26aa4ab492b1bbfb76b642c04777fb820031c339650cfb 2013-08-20 17:49:04 ....A 177664 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dcecb717f02c03032833e0bf1ffecf5f53ff351450087043049110866b7c1fe 2013-08-21 05:41:14 ....A 296960 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dcf21e69cf168eedec497c1498b4173016ae0cb3275f69b203aef4bdb9e8f09 2013-08-20 17:16:40 ....A 445552 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dcfbb234c4e83a474f122ecb6e4fa8f30402f428d63e105293eb6135bcb260f 2013-08-21 01:28:20 ....A 107119 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dcfd0c2ab9818d4cf6e7665a6616216f2c34e5c7adb3627d9e146e764e08d0d 2013-08-21 09:11:38 ....A 451772 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dd05ea698b5372fc625d2fa764e5ae15786377dfb1cd4ca7a679d32c3661c4d 2013-08-21 07:23:44 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dd0dfd1a016fae80191c878c1d8ad808d63d595249dfa1dc9a6fde341f73d41 2013-08-21 08:27:52 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dd14aef0a046bfecdeebf8fec7e4c2b55fc6ff65b901103ed5d7b1d1b93f276 2013-08-21 09:48:50 ....A 46208 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dd194477fe8ec342a1a79b58141e58a3bf8fbc74c20528173eb39b6396b7d46 2013-08-21 06:53:50 ....A 211968 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dd4131cb6d607b2905112d8b2d3f7ab72de37c3cf8436576a033d35a43cd950 2013-08-21 01:29:08 ....A 64000 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dd494356b0d46d714b39095d438b7fd4935e628f0b8b99e5529609a0dab286b 2013-08-21 09:30:12 ....A 259170 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dd58d20477e702d200297f05003a7f8ae4e17d22e00a916edeee001abcef964 2013-08-21 05:41:10 ....A 25920 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dd68b86e253083406315110258c296707d8e5a6eaf30d7033667db8a1503b65 2013-08-21 08:13:30 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dd82f3fdc90a553530b7676db774d8ccb7e4ca755cb3c6ddfe2eb071434ad42 2013-08-21 05:15:06 ....A 67072 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dd83b27bd65e077cac76b9ae2a481d5646b3acf5b38ff2c1e65daf95821ca5f 2013-08-21 05:30:14 ....A 502400 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dd845e35425e6ea6aa389e492851b23c6209c7a763a6aff6f653dd13f056b53 2013-08-21 01:48:36 ....A 53256 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dd87c94f8a3e68f711735c39a3c86195fc1552313b2895365a44af74075167c 2013-08-21 01:54:22 ....A 72448 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dd8f689cf89f1b72976f295620c777b20ebba78d878f4cc95e818345ab37c0c 2013-08-21 02:30:56 ....A 466928 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ddc66acf9d92c7f6d56526070038934aae9de77714c1433b19652d298c49935 2013-08-21 05:41:34 ....A 314688 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ddd2a3cf325ec2171a45688a0c5169bb39a605d39f4be038ab30132973d4a0a 2013-08-21 06:10:58 ....A 138351 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ddd3e285238c18779b52c368d333270ecac0e16c344969fd84d8c19d35a8c9f 2013-08-21 08:31:00 ....A 49682 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ddd5c5471e15ef93dad3df22d443ae3af135956ba023aea35e1e3cb6f722700 2013-08-20 17:49:42 ....A 313344 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dde129acb3a0d3e96aba0e940904d8f85be2867dfc4bc807dd3da5980497ebf 2013-08-21 07:02:20 ....A 243047 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ddec1ac95f363f3f5840720b8fcc7067e7f6dbf0bdc9c8e6e01cbf2d4c1367a 2013-08-21 05:23:44 ....A 1346319 Virusshare.00084/HEUR-Trojan.Win32.Generic-5de04aea8fe0bc7a4cdadac80edda6cae1c030ac54d02f8ae408fd6bb374d19b 2013-08-21 06:48:48 ....A 34081 Virusshare.00084/HEUR-Trojan.Win32.Generic-5de07f9d62dfc3443b67f6f659294ef6833f0afba31c6901e66c7ac2616aa332 2013-08-21 08:35:12 ....A 214016 Virusshare.00084/HEUR-Trojan.Win32.Generic-5de15426ef1d4ba8d2601aa87a30e181303ff2ff7de87cc2381249f817a5e5b6 2013-08-21 06:05:04 ....A 47712 Virusshare.00084/HEUR-Trojan.Win32.Generic-5de2cb7435f514f80c512dc907d6d1a35d0ca9d27ed9c65ff4b78ff5bcaf960e 2013-08-21 09:51:18 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-5de3dc57e297323e47105fe16b928456df6b2e01960550ea5a55f767e02ba2d7 2013-08-21 09:31:12 ....A 164864 Virusshare.00084/HEUR-Trojan.Win32.Generic-5de482c6966e4b64d4d2b4dd92de507e6887120f7535af2e6668828f825e6898 2013-08-21 08:22:04 ....A 45064 Virusshare.00084/HEUR-Trojan.Win32.Generic-5de4864e816e380d0ee88e1226e61c51a5958714135af142aad308e61b579303 2013-08-21 07:58:40 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-5de6c188231d0cec9c18acccb24fb6db3f0f33838bb4a999e36de43aae7d1991 2013-08-21 07:46:28 ....A 97480 Virusshare.00084/HEUR-Trojan.Win32.Generic-5de87103ca1ce1c70ef6b1f9170fbd1a3f1c544cc6245f832e06b1e9779f6a4e 2013-08-21 07:14:36 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-5de923fa211aabb9c1466d6ca73c35d236e6d28d2bd85c8157f9d48d1697ce94 2013-08-21 05:20:04 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-5de9a25fa0999104904decd3ef7ffaf56ef50928c5e2bc0cd0e3027d8f92a6b1 2013-08-21 05:14:24 ....A 299044 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dea5a401d198a2b117df65c430c418656b48921427471e67a6d03e04aa759c1 2013-08-21 07:53:12 ....A 21504 Virusshare.00084/HEUR-Trojan.Win32.Generic-5deaa7b46f1820c7776339bf975b9b8ac5fa50ceb36967989c06b03a3e980e33 2013-08-21 05:40:02 ....A 162304 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dec19a6c5101dcee9bf4dfacf9dbdcf5551fb9faabdd46775f7486fd438eb24 2013-08-21 04:07:10 ....A 879616 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dec4b2d9f370f34b6f9aaf6068bd2c7ff0c1e4d18bd98b977ab5305922b6ec3 2013-08-21 07:22:32 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dee61c03fbbf7dbecd9cfc4ee1e22be12e2353fe3835f1e63b07e2e95ad97f3 2013-08-21 01:27:14 ....A 94720 Virusshare.00084/HEUR-Trojan.Win32.Generic-5deebaa2a8aef19f3ccfabe18b7fca442c7fe1aea28432801636d676264d32f3 2013-08-21 01:27:18 ....A 776039 Virusshare.00084/HEUR-Trojan.Win32.Generic-5defd9fb7491bab133d0883162479011a8a65ba41464a69ceb0d4c7aa09db457 2013-08-20 17:02:10 ....A 23651 Virusshare.00084/HEUR-Trojan.Win32.Generic-5df3774fc3f94e7b290f53104ebf26a47004f61460c3303ef638bb63b231900d 2013-08-21 06:16:18 ....A 442368 Virusshare.00084/HEUR-Trojan.Win32.Generic-5df5264888c486b9a56224784ff4045ab65a750f730d6f42cd8677c3302129bc 2013-08-21 07:30:38 ....A 103488 Virusshare.00084/HEUR-Trojan.Win32.Generic-5df666cc98be689ebd26f4c4a150786bd5e26652c610685769a99836ff6091c4 2013-08-21 07:28:04 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-5df7187b10e6f266da4e2946d57d14cb668c68c89f31f5a4df4f0e0614591666 2013-08-21 09:12:42 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-5df7fafe5098fe6ca685a735d8224789798ecc8eb835f64e5b2d9bffd5f82d58 2013-08-21 02:50:34 ....A 185344 Virusshare.00084/HEUR-Trojan.Win32.Generic-5df9516b79a60c5ac9ba33c6fdaa84c0b2d482ba7f8a8a491bc0063810e655d9 2013-08-21 05:19:28 ....A 64788 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dfa98508bb8357669259740e9f239ae70deceecc870f1e2a3fa60a976cba145 2013-08-21 07:04:04 ....A 572719 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dfb5ec30d22e0298b65dbcabb9833f03c2fcf444e3c75945ecb810c75631720 2013-08-21 07:43:38 ....A 94288 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dfc71de61683e964622559619495029ce7bf23a2ba92a3f20723695bc8633d9 2013-08-21 07:31:20 ....A 963584 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dfe339c6c512fa5d92fe0e1f32f6e1d3a996c3b68cad2cd3be52d5b898f5048 2013-08-21 10:13:26 ....A 11776 Virusshare.00084/HEUR-Trojan.Win32.Generic-5dfe3f109114caac1fa2e408bdab780451499bff91f7c573c8a797d5ae225c01 2013-08-21 06:42:12 ....A 75776 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e00308200d0b56df44ab755419df8dab7c0e8b91ff2e2c90b7206397f711d82 2013-08-21 07:32:44 ....A 814592 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e008971c53e02fe8486ccd0b482df587a138ab0a6851173ae5ac141adb9a3f9 2013-08-21 06:23:30 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e03733088756922994c74c75ebf05b6f1da6d7fa6ce56f026734ffc46d7495f 2013-08-21 08:04:28 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e0446180bfca59ad223b0f50563490a84bdb990eca1719f16a1c1cd24456fe9 2013-08-21 06:00:16 ....A 22653 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e04a2bb42a703d4f660ae4e201eb881805d026fe88a0012005861100874b589 2013-08-21 06:52:54 ....A 5888 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e04a37ad820241bbdfa954842e4e580cd0525dbbafe55bf22ced83205f39b22 2013-08-21 07:34:20 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e04caf6038a4a9a8f34e1e96601d4b2ac0887905b19400e1b25ce919228b3c5 2013-08-20 17:24:28 ....A 114144 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e04ddbe6ede98adde615fa177ca257d056a217acbf9c27bb1a9e077d5b97940 2013-08-21 01:36:22 ....A 1392640 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e051346a44383c08ef706eacf4a786036c99d8711e2f6d8f2f98f7c189046e1 2013-08-21 09:30:36 ....A 591920 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e08065e77f65284db2714c55eb67852279e0c7995b7ccb3f14edec26011ae3b 2013-08-21 01:55:42 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e0a5555cabfaaa15bdd63d4754bd4390003083ce6afababf6db901b33a13810 2013-08-21 09:26:42 ....A 140800 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e0ae5e242bfd989b376820812f0d2ce43a8a644e097e5620fce757ea212edd4 2013-08-21 06:16:30 ....A 1229312 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e0b8994b1eb4551baad7882ec7d885263efb3710eda32d1ff4fcbf0955dd694 2013-08-21 09:55:10 ....A 138752 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e0c81f1273b3193fd46337445dd21c038dc5554099ca5cf26cfb6e2d5338358 2013-08-21 07:24:42 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e0dffe076a2cf6ac6c1fc52ccafb54e43ddb75d444277a053114406c5e50378 2013-08-21 09:20:08 ....A 105984 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e0e9fd8c10eb37cae27c46b72279fb081e9abf00f2a16f592caf6a18876eb57 2013-08-21 09:51:08 ....A 103936 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e1319465e578f43980237652753c7f53d5cf4935a3db87f5d373cdc0743291e 2013-08-21 10:00:02 ....A 179500 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e14488c19c96be9a07871fe3b5a2d65530fee8449db5a4cb2fe35067d0124d0 2013-08-21 05:34:18 ....A 132000 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e147b2210acbafd20b8473d3d071f54cffa985d77961e8a2032c6607180d40b 2013-08-21 04:01:24 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e15f4c2b418e0352a66636ab571fab526fe795eec8e1299d1f35d965922d26c 2013-08-21 09:26:12 ....A 285696 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e17c6b84a650c3127114952446b975a0eab3873e1b1f50d65a201e10eafab0c 2013-08-21 08:10:20 ....A 149504 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e1ae0c3523f63463a05cb4e3fe87f8a30a1580a0b868a486d90f9684a7dbffb 2013-08-21 06:05:30 ....A 360448 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e1b4e1e3eca4accb80718345974d25e4afa5850f79d4538070b4464fbc6dcaa 2013-08-21 06:24:40 ....A 295554 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e1b77226c3934455fbdbd417aac402e4a4549afbd097d979d3924871b548e8e 2013-08-21 08:34:56 ....A 255000 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e1b776aaba1610036087218a0123bfcea5e10969476329db08fc77c32e32593 2013-08-21 05:32:04 ....A 80896 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e1efd39a0f2be2f8f316a3312451ab189a98f6481a25f89e75ef5a049aafb7b 2013-08-21 10:11:54 ....A 25936 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e1f878ae4ecc0a923dba135d1d14f0015cd24ad55abab308435a0bfa24bc5f7 2013-08-21 09:24:50 ....A 6400 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e1fbaaed91a0352e03db803e3c05d939847bf1c6891026d59e2e7f482d50f18 2013-08-21 10:10:10 ....A 856576 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e20949d2e9472a862cb100f2699112c4a8e6e3be91ac672349d382ff59b4d55 2013-08-21 09:30:42 ....A 67453 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e22f89d70369b6e54b9837acc1ecb84f323064cf53598fac6fb23f5f1f43174 2013-08-21 09:05:42 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e23d80e7682f1ad9f9ad8c16157ea0edeb96e45ee2f0072e93664afac459da8 2013-08-21 06:04:40 ....A 1812480 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e2442498c7a897736dd0db426463d26aea3d250e354d9bea7596d72f9a41940 2013-08-21 06:10:14 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e2452e8962066c0cf619646a39334764c541966252307b97e4f3e6b364ad667 2013-08-21 07:49:46 ....A 129078 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e29c92d81a8fbb9b2f3862d43405bd787e477fed850067b9c530fefac77066e 2013-08-21 07:15:50 ....A 1376249 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e29f6e7a300144559c20f3774435a10361dbc4d1b3638d9ecc762cc8de2bce7 2013-08-21 06:45:06 ....A 1179648 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e2a3925115227ec1a06abc2f958ebc07afbef4db132d2e964d79586f5eba579 2013-08-21 08:33:02 ....A 275686 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e2a6394ee8a04c18d2130394c73fb1e653d13773e6e8490af26674822baaa53 2013-08-21 08:29:20 ....A 389120 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e2a7e0b8eefd6d490b97ddcd1330f0d6f0d7d1eab2f217005bae0ef4ffaf421 2013-08-20 18:57:24 ....A 135680 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e2ada9a46cf54ff8fa029e5da8f3269c757dfcb34e4f9c61d2625f69ecfc82c 2013-08-21 09:51:34 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e2e7353772e0a1e65d7aaf685b28bcd0341e23f85bf1d2c03167823af716eca 2013-08-21 09:08:58 ....A 259072 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e2fb36bf1bb6ddc3331aa62cb320afea23284a656739d2a90412343c8f27264 2013-08-21 07:40:32 ....A 221952 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e305eb4d1a975a5b0500397f4f465144f69f6d6132b10737031f07eb0326755 2013-08-21 03:33:32 ....A 290816 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e33423484085b1ead5e6a6fd5de67e847331b953c21c008e0e7f4f514a06558 2013-08-21 08:55:38 ....A 1414144 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e337b3f6a27d27278c664c8c94f364af4dadf6c12af93e961412234f2f3e962 2013-08-21 08:10:56 ....A 287680 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e339126c446eb1fc20fb6cdbf7ec664b7ff0539cf2931b078e32c3b4b900db1 2013-08-21 01:40:08 ....A 388608 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e342ea78ce4a8e680d328350c67a67bcdd0e53fb35bdc5a5948f78391e8b39c 2013-08-21 07:18:36 ....A 739923 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e3597a47b8a675a49186f0be8239215ee7aad4ab8603a116a2cc85c7684eed6 2013-08-21 01:24:28 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e35982b61b5d18cf6b6de9fa8a08d638dbcf635bccceaa3b2844d3ae6eed3f3 2013-08-21 09:58:46 ....A 91648 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e3637aaeea6c7f5627b0d9f2807cd5a53c8f941977e465ed7149ddbb8adda37 2013-08-21 01:24:20 ....A 524416 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e37e59561228cc9fc562fe1f386d52712f47c5f744672e7db98f00eac1e0b8a 2013-08-21 06:40:42 ....A 124928 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e38a011fb25e4e1b575393fb80a0880ac66baca150c886b935964906bc5e684 2013-08-21 09:20:36 ....A 284672 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e3ab4fa32df1967168719d5752cc5561a2d88c5ba5f9b3db2485fc03fc63088 2013-08-21 07:31:02 ....A 859425 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e3ba49ff2bcb08f72ca434fe1ac2789784aa1473db0d9a9a5de513a24099a48 2013-08-21 06:59:54 ....A 6400 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e3bf3f8c9f142b18c88f93324864b470987ae449470fc2cfea63c4e01ee650c 2013-08-21 05:40:08 ....A 9728 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e3cfd1375ba3226b3e1bc288b5fef22540c2c69ed45dfa5297a1e85ae5b7afa 2013-08-21 09:42:38 ....A 360448 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e3d683acacc5ad153a21a277a51e973916464431fc06cd2875b28bce47983b4 2013-08-21 07:01:34 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e423bcc3e6745f6087cf32f044bccec5ba150099d3a0b7d87e49f6314632af7 2013-08-21 08:01:18 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e42ba648f420a2727d7e5a3cd44606ef61fca742d222d11086de565517ccec3 2013-08-21 05:07:56 ....A 1355776 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e42c309de9d2e849793bf5e535a3605f5246eddfa1e9332410a323e62508052 2013-08-21 07:22:42 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e4575537d16f0788e2dd3f96f52d87afffbc2cc2d878d9865f46476cff13a2f 2013-08-21 06:45:10 ....A 137515 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e45dec4d2c76733c5edd6c757cdd91d040957642f3d5f084f68c232cb965f01 2013-08-21 08:33:36 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e460dced57eb18662cef0b46d4e241bec63f4a66ec224582a87bca719d3ca31 2013-08-21 06:49:10 ....A 134144 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e46c9ff79ef08dc0d5240840e2b34bfbe60315a3782f3841198e4a41abee988 2013-08-21 06:54:32 ....A 397312 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e47b78d9575e8e261116cf88d83353a36967a7ef884e3d840cfd31383c8eb13 2013-08-21 09:51:10 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e4838b7541d8476eee7444780123a51a1c92d99b87971dccc2705bc2ac03311 2013-08-21 07:08:40 ....A 89088 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e4990da986e5f910a91f093ed09a2b165d0d7c51a76367e15f5914c24054c8b 2013-08-21 07:32:36 ....A 344064 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e4a9763c3d283d527d10668232d7678812375b45db0991e7882a463241d6bcd 2013-08-21 03:46:02 ....A 38434 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e4b052b18788c67c8e3c098402ee1e271f99dc998097314a2c728a164e953d2 2013-08-21 07:43:56 ....A 78336 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e4b2d8bb334f644a33a319a23d8a0b0079a6fcf3bec1d0714927d5575579dda 2013-08-21 07:44:02 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e4be911357da896e453cccb081348d64a223713ce5dd0c4bf93c300fb0ed4cc 2013-08-21 07:51:36 ....A 72448 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e4bedcf80742e605bfdc3854a4d4eea516cfdb0642c3ccb38b81254faabd3c0 2013-08-21 08:37:20 ....A 69408 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e4c30bb5e4c3ae3148c5789c5386782a5280efaf1b5a5e357584b2c4f4a6303 2013-08-21 06:48:36 ....A 375808 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e4ee023b101b5bb080a74af82ddf9508dcb79aae213e423b2ccc27fe602b199 2013-08-21 07:14:46 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e4f852bcebcf66ad0d38df7a204bc48a0f0880ac61299aa9453dfa7c3eb1c78 2013-08-21 06:58:30 ....A 279565 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e4fe7067b7f128c524801caf6fcc19458430b8fa1f0da818fffdb4deb79a30d 2013-08-21 09:49:54 ....A 838144 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e50c5702d69052407dcaa2306d48a1e0f0a48fc6fadb9f336824e7eb447641a 2013-08-21 09:29:24 ....A 75320 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e5112b7015ce0cfc28f873e3dfac805f1f30521b8069dd6eb6e9a1017f4bfa2 2013-08-21 01:30:04 ....A 53257 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e530e5e82251db6a3a91972c4b89d0fa6963c9af8d845158da3b09706c051f7 2013-08-21 01:42:48 ....A 230400 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e534b45e3de9f869800482e3662fde1484a70ee51b7c225d3e0618de4883682 2013-08-21 06:59:58 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e5557779da39e9295fc3f14d4c67703b4e897cde924c5ef12014e86c851f16d 2013-08-20 17:02:34 ....A 286208 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e57225f6077967784a0f33dbafb3dcce25786fe88138eb324ec9fb781d81027 2013-08-21 04:16:52 ....A 274688 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e57c17be591ca82b3587bb856289789620f267a4774dfa38afb888c6b3f3d78 2013-08-21 05:57:58 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e581ea63fb4c919bbf0e5f21f2c659ecb997b7b2fcbe0ee7132ba571621183d 2013-08-21 06:59:22 ....A 327168 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e585e2d0075073d7bbebda98fbf13eed785f0dbbbcb2255e370af9e6da5b87a 2013-08-21 09:53:00 ....A 221952 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e592e8b2aaa9449eb324da88cf6ebcbf072cbb10bfdc23440374b2af75c64cf 2013-08-21 09:13:24 ....A 375808 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e594e3e53bf5292e4e3c791e01ca2ca2439785b6091477722aed3e471be0fc3 2013-08-20 17:36:22 ....A 103936 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e5a46290da434499c5e26ddc80bf6961fe0b9e1bef2b7cc8560c9fb7049998b 2013-08-21 02:02:54 ....A 123904 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e5b1a7d13d1d243f6ee0eb0d3cf555c1353e5fa9505c55607a080d29b3bfeb2 2013-08-21 09:29:14 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e5ba7ec93513c53f74966d38c8f9dcd03746c6e0a21bc6ce9a2e2eeed48ac7c 2013-08-21 06:13:50 ....A 116224 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e5d522d54e5d68b21b701f07ce77ac14f3b5bcc2948509dcb76d022e7287848 2013-08-21 08:34:54 ....A 159232 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e5d70ede9fb503c470778a10c0df75456844830fbe092a303c5221792fcaf99 2013-08-21 08:14:42 ....A 94720 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e5e0cd468f42572af2dbe27bd39d8d5a91e99e87e402cbd80e95a1cbedca37f 2013-08-21 07:32:30 ....A 348160 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e5e263e195b32dc2b8a445a0e1f64cad537aa71df455a9dcc071bf82f8f9fd4 2013-08-21 03:14:26 ....A 182320 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e600bdc6c9c29c83a5614143a0f39bdf00289af3cbaf9091a0509b04cf9f57d 2013-08-21 05:06:14 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e64b1b4940f835f526d703b6d2aa16ed4e693349e092c1c3f8a2bf874e56140 2013-08-21 08:06:34 ....A 38400 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e659f69f85705fe979c04edac8c7b4b6cc81b31df4edaa1ccefa1dba9f53c4f 2013-08-21 09:29:08 ....A 1322571 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e665f6da8a98a61b26e229859c34c572ad6da2fcea1af1de15a2126128b6ff1 2013-08-21 01:30:56 ....A 35328 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e671e68cd2a5f031cfb33531b4807f0be4bf8f615022e9c8ab8cef81135d722 2013-08-21 01:27:48 ....A 162008 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e6830b22ccd944e24be056d24237ab7015a1350efa85a4d9c32f3600f664546 2013-08-21 07:55:02 ....A 33571 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e683a459c71823d0e7d59fe3f00d51132618fd7892afdc79411c2ab26de9c3f 2013-08-21 08:25:12 ....A 239456 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e68f2a7a2d4025abea98610144f37715825f78ea366db93d486dab6193726b1 2013-08-21 06:18:18 ....A 489920 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e6c142caf27dfdbdd7be2d7a7670f785b2aacf05aa57cfdd90eaf195c51eae5 2013-08-21 06:06:16 ....A 1024004 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e6cb4e215a4d7fec6f786c00b9b31e64e080438c62d1ee5f37e7e9869bb3895 2013-08-21 07:15:34 ....A 225280 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e6cf59d399c19f64bd9fa69f189d03eceaafe1489a61ecb2debb2256334d3dd 2013-08-21 05:58:34 ....A 152944 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e6f91ba1ceee06c83c09679b0d19fb71d440dbff1f0550e023b7ab3eaeb4bc7 2013-08-21 07:40:30 ....A 25889 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e6fad81b9ef79545a718e5636c38bd448282e5c8ea19ca691839f4b4a83a674 2013-08-21 01:41:50 ....A 317440 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e7486fc3cae21a809a4edc5f975107c07863ac9423fa5dc534fa24589625be0 2013-08-21 06:06:04 ....A 257536 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e759b6d7ab619185a390f17588107ba3b245e5f59c1b2086a524643c2301e72 2013-08-21 10:04:48 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e782075e62fd3a82e957895b30774d6eef932d181210a4e782c1c04dd6405f9 2013-08-21 01:44:24 ....A 134144 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e7be6f6783eaf6913b06c89f4ee7ff904b3f1997deee50b8550641284e1c673 2013-08-21 05:41:22 ....A 201728 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e7c42984c43fa8fb4d1a54ee78ffbbea3c4d3511756587161a71141e13350b0 2013-08-21 09:16:32 ....A 357376 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e7c7bce84afef55de1d4937639ac18ae68548731f26fef0b5af2dae5cbad8e9 2013-08-21 03:47:30 ....A 883200 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e7db83fe75673b7a599659107dcacc5ff48af69fc211f9a7f38c029c0b12243 2013-08-21 07:48:24 ....A 1442316 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e7ebcca84b980a878a96716b2f8a6675f92ca263991cf54e0fe9a0c705d07d1 2013-08-21 09:11:22 ....A 91268 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e8080f85503a4c8c29cbeb36136fc05bfe9775c5b7d7c5ca452a5dd62263a67 2013-08-21 01:27:04 ....A 174080 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e80d1d8ba8e89b13054bb73ced30f7cec935a66680be8be56d3e0a7d5e957cb 2013-08-21 05:13:38 ....A 96768 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e8212a918f1b05588a2612ffb0c3d85764ec0f9abb34709736b3b297c18e50e 2013-08-21 09:47:40 ....A 231936 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e82227ab54fbdf0fdcac910cb316253920bef8b2010c0d3e83c568677a8cd40 2013-08-21 06:33:02 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e82e1fcc9a5ce5dacfe0bf32b619f9937aeca2344047df8652e82a79f3b17b9 2013-08-21 06:58:24 ....A 463360 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e83a6a60d5fef4b2f0edfda0fd08d988b8edab215635f6d99d40a9a99689aa0 2013-08-21 08:25:06 ....A 12321 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e84c096d870ae4b512102fd72e4bc1e5d53a37083db7637f64bd74832d9fc9e 2013-08-21 05:56:46 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e85ca81ca29af8a96d89f767da8b4edc8209b5e7eee41992100b2f82b0a2091 2013-08-21 05:23:26 ....A 92160 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e864f34e455ed3fbbcae599fb7607957e2dfea3590ce025ecef66060515cbdc 2013-08-21 05:42:34 ....A 1351680 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e8a3ffa06bd14d8c901287233360eade4118ddf1144909f449d15bfbad5dfcb 2013-08-21 06:18:08 ....A 185856 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e8a49dedcd6296d95c8f8cfc4d22aeb2ddfbd554d18dd3806ba1be24885572b 2013-08-21 09:11:22 ....A 469504 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e8c9de7e45225f7d3943ba5ebe16d29368b1afd6f05920e2864524589d75195 2013-08-21 09:16:50 ....A 464818 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e8cc67625bb5d430b29746ec677cbdab69722f0caafff7c69136f1568ead8b8 2013-08-21 08:25:18 ....A 22016 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e8d356dc2745a41179968f35f9fcab3e0fdeb6acc0b8e9697fce00f5ae9f5c6 2013-08-21 08:12:58 ....A 35328 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e8d37054171b9832e0b95a08fc55df66a09457dfad5292bae6fd9df5609e554 2013-08-21 07:10:26 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e8dd0c6ab844eb5b565cc539c6c00a211420da7fa5354cc72fb6feab5797024 2013-08-21 01:40:22 ....A 129536 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e8e13f9dd99266ef36f2a1a60f4c6b85c1e99a8c3e0753e33bfa340255bdb14 2013-08-20 18:16:22 ....A 527446 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e8ee83c116eedd3b999a45f43e22d54790833e3f0796a8d34ac00049ca50593 2013-08-21 01:39:06 ....A 317440 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e8fd37733b9b6eafb7e0fdebb18e2c95dc51da73a85458c1fa371009ec5895b 2013-08-21 08:32:18 ....A 394752 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e902d9277a6d7121599f2aad858c7d512e46cb30e1cebe5b02bdb43a77c9b81 2013-08-21 02:52:06 ....A 103424 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e905fb4c5f7aa9d31d1e8c23ed24facd93943af9766fe65fa6d7b0d73be5923 2013-08-21 07:42:10 ....A 65024 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e9154774006fd1c300c912c539d32b4812b8225ac7188eb30abe747f8262d4a 2013-08-21 09:27:58 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e916ddb2738c3f512c6c7086786a930252f4b3ba85061c547c7a5b7c0cb5f52 2013-08-21 07:40:34 ....A 64615 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e9173e0cd2fb23989e54f1f60208e5d202a5438e995ffa46c9e0f629032dd0c 2013-08-21 01:34:52 ....A 197120 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e926dbf7afed025421031b26e473e9ea9b5e177a3520e9b84ae4b0aab9480ea 2013-08-20 17:52:22 ....A 59524 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e95a319509fd94e1ef50b64cbde48a5af77c36e8a09042e707c0a36ae9b9026 2013-08-21 05:31:56 ....A 151040 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e96019fdac29628c77226799a800d07e40b15bec5981ccadb57f98347d9c2a3 2013-08-21 09:16:50 ....A 211992 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e981476c1d1dca577d672354904c0c5f8d974061b62b3418587426f60032ec3 2013-08-21 09:33:06 ....A 372736 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e98b5ce19f33ed741667bbd19f3fd71d193b6817116875999c38efd07abdfc2 2013-08-21 10:11:16 ....A 369664 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e9919ce332568312476f257ddce28ec30b328f2db9a7c4cf14a9b4d76277d63 2013-08-21 07:47:38 ....A 194560 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e99a90f9ce7c50e44bd43f88326a4bf2d677c05e1286ab64179a3138b49e0dd 2013-08-21 01:38:54 ....A 22900 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e9a3d8f65b2d5185b5b1618deafdb0313723642cbd456d8b3b1abe714fd485d 2013-08-21 04:57:44 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e9b81a5a3f362b65d70d2bc6111d3707521611c5fd49d61e2beb100025b992b 2013-08-21 09:29:44 ....A 4096 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e9ba810ea77e2835b9cc7339b095fe4038076e42f0c940306a4d00e9e5348ee 2013-08-21 06:43:02 ....A 58880 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e9d7e775a6db03d0e54d2f931445b9050bf0cd5e6eee2280a714230a95a6ced 2013-08-21 06:18:20 ....A 256000 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e9d837cb35b5464d5c19ae97f1298fd104f0cccbf3eb94d6af10c08c0c37ac8 2013-08-20 17:00:00 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e9d8dd3047c5528982d281cd857400d7f5ff1105f72220d609194d8b44287e6 2013-08-21 08:25:58 ....A 54272 Virusshare.00084/HEUR-Trojan.Win32.Generic-5e9dc83c9e0be7dc79edf86bc1e3b71badcddc83387363a31a2ba3e95219db8f 2013-08-21 07:06:48 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ea204d1e177fd25143e9a7324f790a1eac39b6ede4f619547d26f2f76413550 2013-08-21 08:27:44 ....A 332288 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ea2ab84e1f5152147cfe5e4ffb1aa7eb1decc940af1988b1dbe822db93f6da1 2013-08-21 01:23:50 ....A 145272 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ea4e16a5a2c8492201c3567ad6391aef469446abfb12282ae6c79a1877fa077 2013-08-21 09:57:10 ....A 142848 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ea53bf3c394ab868df31b457a09c000ff1edea921e77c906af439e3f0254099 2013-08-21 09:09:52 ....A 379904 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ea540f05f20ee62b544856a1e96b3c920464394cb9e974bfc631713ad26f00c 2013-08-21 01:44:04 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ea56709130eb80e344c516bcaab9cb902a71423fabd5c395b6ac1bf3f849a22 2013-08-21 06:17:42 ....A 676332 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ea57c48f4e0d88699d02f4735023c8afa12facc8472fc9fe8786d26e42d1514 2013-08-20 17:46:38 ....A 162875 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ea5c0beb0acb45d9fa803dcb795cd3ef4338e44cae3a9f0208218f5cf31988a 2013-08-21 09:56:56 ....A 78863 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ea5f712fa75b5b1d3147d843981a0f55857e81d7d222d1dfc7cc9b440695066 2013-08-21 01:48:06 ....A 3571633 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ea6a4eb2e1d46247a2c563aad20878b97eb1c87386220472008bc4162953055 2013-08-21 01:48:18 ....A 176146 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ea6dd2b1537fa5f48592216b5a441eb0e3a42836868f134a4819c520d08e0e5 2013-08-20 17:24:26 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ea9947d872730203a78c96b4af2fe032301f653aec0e3f6f6fdb43488e0936b 2013-08-21 01:29:28 ....A 94720 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ea9ea48cbdadf5685369b8dcb7de8f9f7115d12a8b272c165d6a5c181143887 2013-08-20 17:08:52 ....A 253199 Virusshare.00084/HEUR-Trojan.Win32.Generic-5eaa1220d31738ed225d44295ec96620f158a2637b8e1c69f0f692937c1034f8 2013-08-21 07:50:46 ....A 129028 Virusshare.00084/HEUR-Trojan.Win32.Generic-5eaadb37ff1ad2f8a9d4e3d4888235e2392fb7ac5312af43faac642e5d20ea79 2013-08-21 09:05:16 ....A 225144 Virusshare.00084/HEUR-Trojan.Win32.Generic-5eaade4371d783185bc7af17b73a9b9f738358efe1fea45dc46972c43df7a027 2013-08-21 07:31:40 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ead0053249211cb82c406d5ab2d208a496c61d8b73c43f205a09a3853af52e4 2013-08-21 01:32:02 ....A 108544 Virusshare.00084/HEUR-Trojan.Win32.Generic-5eadf67f3a213d8cd4c92aefc589c259edaa2f3fd2931075e1d36c9e0de64b99 2013-08-21 07:37:32 ....A 105472 Virusshare.00084/HEUR-Trojan.Win32.Generic-5eadf84cc598f4fad5a2e7182d7d542e9e0dbc5ca10fb9b03bb299eef8df356e 2013-08-21 08:04:22 ....A 21504 Virusshare.00084/HEUR-Trojan.Win32.Generic-5eb2bb4afb372fec5350fd5cceb9f94dff4d963b9c8fc50b61019137215cceb6 2013-08-21 06:21:00 ....A 245248 Virusshare.00084/HEUR-Trojan.Win32.Generic-5eb37ccdcb080f5662e6f5b9a5258fec958f7d0e745e6a360e1e2033369af40a 2013-08-21 09:48:18 ....A 21504 Virusshare.00084/HEUR-Trojan.Win32.Generic-5eb99498f795410828d6c9f336a7d246a998570752d84b527c424827359eda2b 2013-08-21 06:02:58 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-5eba14d741a794d2fef903a4b3d58b43d6838aeb58d1265d3b028ce30bf108c1 2013-08-21 06:40:26 ....A 26457 Virusshare.00084/HEUR-Trojan.Win32.Generic-5eba88117756276c8577d06c4f05a45cb6999063c8a6cff186918178fbc1c893 2013-08-21 07:48:14 ....A 459776 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ebaea4d005ddf147f59c4ec10bb4df8ec2e7ec57497defadb0a989427800402 2013-08-21 09:45:36 ....A 40448 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ebc01d58e2dc7b591a22fa18802fef03a32b9a54a5aa3ebc016d7c8d6c14288 2013-08-21 09:56:04 ....A 92672 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ebc1c3934560f595340c0c13f19a0162b35cf82874b0950241bce541531ab17 2013-08-21 08:22:02 ....A 77362 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ebc66808131da22a481170970cd04467962d65d4e3a5b3bb96095f399ed946e 2013-08-21 01:33:20 ....A 958464 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ebc9ba8ae2ecc076048f059962bc27065939b877bc8f514d5005491a893e0e8 2013-08-21 07:49:28 ....A 146944 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ec2c2d5283aa5b72215b33d98dcdba6a7419c3ec3704ef5e97cdfe7e1dc05d1 2013-08-21 07:28:26 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ec2d3dc1947a705201bf9d76a0ac66e6a82760b78abb4552e004d1e8078c672 2013-08-20 17:04:24 ....A 244832 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ec3f2b0a858458ba04a0adeebb0949db412f8564e1234126679987a860ade8e 2013-08-21 09:06:10 ....A 459264 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ec411b7a458b02cbc5742144f104b44747e80ecfbd4b8dda0511c92222d7491 2013-08-21 09:44:16 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ec46e5b5a02a07d29addf192bcc3c788d2915275c67b28331ff6f74e2924c19 2013-08-21 07:33:06 ....A 655872 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ec4e4d1a2931f5f03c0f405431002853aca800ec45bf0139dbbb5ef249ea2c3 2013-08-21 07:25:14 ....A 46208 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ec4ee30ad43f1914d69b5cdc8e608947dd9c2021755e8bc5d5149e4a194db34 2013-08-20 17:15:48 ....A 188928 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ec54c382ea0a1a0e9889e5c4deceeec05508c1b2b39675d3c195ef085b53783 2013-08-21 03:30:50 ....A 55808 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ec5c1348b0966f559143fd381595b0af7281cecb69177f4157ccb39d8ca96fb 2013-08-21 07:35:04 ....A 433664 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ec7400ee45c45b5ebd16884ba3df77a743132eaf0476c4c1afc325580ab46d9 2013-08-21 05:31:40 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ec74da8ef9008bd5ad420d9c5c517e38cd54069dbb8b097189db8855eddea7b 2013-08-21 01:25:10 ....A 252928 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ec75b8028ab2eeb4a777da62095934a907eea5528579164c036d6f3d8581705 2013-08-20 17:40:28 ....A 346624 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ec92fead4403926427ec981a0c0ab18ab5d926d6c0149c04252353eaaff5e9a 2013-08-21 01:42:46 ....A 118505 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ec93fcd9b9181bffe7769769e9d3147031834e946491bcf225bf628f1a3a735 2013-08-21 05:57:54 ....A 448768 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ecbf8e1067a9d6441dea2c1fa77e14b6c72c604dea1741f754e1a7cc5c8cf57 2013-08-21 01:54:08 ....A 94720 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ecd7feeb6aaee1bc5e75046cb5acb43faac4ef7bbfefe9e7389b2212ca3fde1 2013-08-21 07:48:12 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ecd85994afd768c61b0f8915ec608a161aeb8071328517cd9cb0f2bc7d10ab0 2013-08-21 01:32:56 ....A 1096620 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ece67748c88b07c8b8a22353ff972d905066de1a787e36452b260fac9d906e3 2013-08-21 09:28:14 ....A 30096 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ece7447fb5fe2a851b00f1a3bb287583e7df513ab52e71f060a59458772f0c8 2013-08-21 09:30:32 ....A 305664 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ed1d96de91df73ef1734317130c7604cd36dc598281ccb4ee33515b21fbe3f5 2013-08-21 07:31:36 ....A 999424 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ed1dc76e2ea111843d6d596e7655b0c6d56ec81eb8c3262701208097b82ed65 2013-08-20 17:50:16 ....A 249856 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ed1eb6b5b594bb1d49426a1e4bd1cf9ef6365351331f9b47aa663d0383014cb 2013-08-21 07:20:16 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ed2200fbd779119368739947b396aabbcfc45176a1d762eca1c2279e072e18f 2013-08-20 17:29:30 ....A 229520 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ed350cf63300e92217c442a58101dfb9368a43cae9574727b043a4c039fd444 2013-08-21 09:27:44 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ed35abe08abcc920776f9a49febfac372325ba290555169cbe56eab39d1f824 2013-08-21 05:19:48 ....A 44768 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ed4edeefdc8c01f57b66949f999a4fdae8d25065a39dcc3d89b68b6ed4b29dc 2013-08-21 01:23:40 ....A 245760 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ed578e6faaf520ba8a2c259818b501ce8c711f6dfaa802fd8b396ced96f4b19 2013-08-20 17:57:26 ....A 30720 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ed61c754879954defcbe87e75ef3fb493e282422f2a040a62704e7357ab84d2 2013-08-21 10:02:56 ....A 334348 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ed68f66b804de263482e68afe37da2cd49dcbd4dc3a19cdf90fd9301ff32dcc 2013-08-21 01:45:14 ....A 399360 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ed89ef13738d3963437b7df861639089b0bf76f0cc7d1199920d82a73f2c08a 2013-08-21 09:57:04 ....A 100895 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ed9380b2a6dcc9c8ab3d99c0b28a13ff7d6230871d165ccdcc5cd5c88262166 2013-08-21 06:26:46 ....A 53250 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ed981035aabefe9868d79856ed41cb4227f36450fb2a4073c76e3abc0ca7fbe 2013-08-21 07:03:26 ....A 117629 Virusshare.00084/HEUR-Trojan.Win32.Generic-5edb9a3e6623f6688df4a3569f7fc0849abd288e4a313fcc20f2f57476de24bf 2013-08-21 09:48:48 ....A 162935 Virusshare.00084/HEUR-Trojan.Win32.Generic-5edc3d68dafd93973021c5b4a15215a2385b3a6567ff61607889006c42e107de 2013-08-21 04:11:18 ....A 369840 Virusshare.00084/HEUR-Trojan.Win32.Generic-5eddbfeba55a6be9dcc4d856fd1bb5449560ff153af8333dc8fde80d363c3edd 2013-08-21 01:44:50 ....A 1071083 Virusshare.00084/HEUR-Trojan.Win32.Generic-5eded91340f4ad5af545de7383a772ccdfc5a038e71c243ec93e3341f6743d22 2013-08-21 05:24:34 ....A 62876 Virusshare.00084/HEUR-Trojan.Win32.Generic-5edf48f07666e2736738a4b065622cdd2bce5df6d8c7e584c57a975eb5b7feaf 2013-08-21 05:28:26 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ee06c051f06398b781f0f1404bdc51286266b2acb2dc69224c0364f28383f45 2013-08-21 01:34:04 ....A 2295808 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ee516baecb0c04bfb892e9d36d24922ccce4ddef9849173482054de249addc2 2013-08-21 09:11:46 ....A 160781 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ee5196f448634b7f4d982ed324b8653cd34f752087f2e6b10d97b915961a6fd 2013-08-21 08:56:32 ....A 510976 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ee76369f9cae960d8cc785ec35014e11c33dbd6da7c1258ffb40b8fcb0674d6 2013-08-21 08:27:40 ....A 215936 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ee781bddd8c4836112e0cff624f7f6b0c85ec1b3d94a11ba4e0a54814df571f 2013-08-21 09:16:40 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ee921d4ac4683bf4b01472837108fb1e1135192de24b934f718d01b6fe8cbcb 2013-08-21 05:17:48 ....A 373760 Virusshare.00084/HEUR-Trojan.Win32.Generic-5eeb544a852620d7c90f9b113274966359e22ff133035599dd4298ae0d528261 2013-08-21 08:11:00 ....A 132608 Virusshare.00084/HEUR-Trojan.Win32.Generic-5eeb5e022a9f8fcd6d39dcd013a0fbaa37a879bb24f07ee628aeee3d47ff28ce 2013-08-21 03:15:02 ....A 293440 Virusshare.00084/HEUR-Trojan.Win32.Generic-5eecc4a175a73512f5f9a1722bbb4c48def29b4a543b984f16b6ebc65e62f5c7 2013-08-21 01:45:06 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-5eece7fe2409db1f6891c2f157b23c023a793c113dcb45ca9f8c67a28257d730 2013-08-21 05:55:04 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-5eef1bc5a93de5b5b49910342c137aaebed7f3167adc07cc659f2ae37a9f56e4 2013-08-21 09:18:10 ....A 294400 Virusshare.00084/HEUR-Trojan.Win32.Generic-5eefcbb5720431e8cce06fea0262253dd2be006909af6799b206c5655a074a77 2013-08-21 01:23:18 ....A 1196237 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ef03fa1b9ae0ae2244e755a53bb933f70244bc6a3f4af39518d552ef5383e0f 2013-08-21 09:19:40 ....A 364601 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ef2e48a75cf05e1a7d825b0a774cd5ab9ff2744491375cc3844462bb0ad9ea6 2013-08-21 07:13:26 ....A 39040 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ef2e96f6d7d0743b8e5710a923df563e27d8b0181811471aceb8cdcf7c74319 2013-08-20 18:08:56 ....A 35105 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ef42bde35b2af871666754b87dd24d0fc514403ae62556070125de3dbb02863 2013-08-21 07:23:50 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ef5feef001c9488e3ef8b1890d8a9ff40d37bd528502140c68af7ccd87067a9 2013-08-21 06:20:44 ....A 172544 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ef7f36ea1808140f240cb1eae8f1bf73efa57f4702fba91ccbc693b697867b8 2013-08-21 09:10:12 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-5efa10dbf92ee03cf95a2c77cd1c6e8709309f1abb0085b220ce99849d457baf 2013-08-21 01:48:40 ....A 739332 Virusshare.00084/HEUR-Trojan.Win32.Generic-5efafc99d1996255710a73f62e157e98daaad27610c94b472134d64d263a235a 2013-08-21 05:54:28 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-5efba340126e93dfe7bafbe5af384c67f672287b9f362227435e82924ad74e3f 2013-08-21 06:50:40 ....A 327680 Virusshare.00084/HEUR-Trojan.Win32.Generic-5efc9b4ca8a098f9c8531abc5e4921a12b658cf153bc350d12ef82cc8366873d 2013-08-21 05:56:44 ....A 51416 Virusshare.00084/HEUR-Trojan.Win32.Generic-5efd9f4a16d2fc7b3de6c413e77b22ef1d6825f9ab527f5dd1fabef086035665 2013-08-20 17:08:00 ....A 143616 Virusshare.00084/HEUR-Trojan.Win32.Generic-5efe116ec48784f6508810d0959dd81aa17112d9c95d7047ef32dde032537811 2013-08-21 09:22:06 ....A 199168 Virusshare.00084/HEUR-Trojan.Win32.Generic-5efe5cc49dbb3432f9d76e9ec81a0e9483200df38c99ada36006f401ab62d42b 2013-08-21 07:54:00 ....A 219136 Virusshare.00084/HEUR-Trojan.Win32.Generic-5eff6d18457ad4cb06f02c937a56ed0abd16383f62dff0894f33bda27e841dfa 2013-08-21 06:53:48 ....A 947200 Virusshare.00084/HEUR-Trojan.Win32.Generic-5eff8f5d6616395366b43bdef5f1770cb83e427ae9f11805c52c912cf5c7f5eb 2013-08-21 08:11:32 ....A 294344 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f00238f43e19225410061a655d71eb73e59cbf8762f13ac62f87f44b7182657 2013-08-21 09:23:10 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f00f9e4c78915106704ac695ee4b55174ff0cd7d676521608cee3f1a773cfc6 2013-08-21 05:58:46 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f02bc9c5a2cf0ccd3f8d7b08bde6ab6d46743e78392f9ceacf5e427b396f67f 2013-08-21 01:45:14 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f032e80136eb961872097701c7794821aa568e76f3c26b22dffcb090aa5254f 2013-08-21 05:24:50 ....A 53251 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f039ec67416773e935f0c5775df2d2d2bdb36f413effea23487d4d3ab3d69af 2013-08-21 05:35:14 ....A 179956 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f0427756a1a10f4ed4c3f7f5fea1d0183c85cdeec4d670b68657bc6667411f3 2013-08-21 01:26:10 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f0625e6367dee19dacc57b94f2a41c1eb29e048f779eec38fc4936b4ced8171 2013-08-21 08:28:08 ....A 208384 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f0825efb0b29fade001d181dc885b67196a54bd855d45a5320fe8e6895e6e5a 2013-08-21 05:19:42 ....A 190464 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f09e93198347b368eb75f9ac56ef0901a991149eb676724aaeb139089e864a0 2013-08-21 07:31:44 ....A 161280 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f0b9f94761d4ad5e1629466e03e402c85586655b4b45a8e2ab0314013e14e24 2013-08-21 01:22:22 ....A 60106 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f0c5c287405d6efd652cb21a9db006c6b051446e2bf976fa6f7ebc1f50e29b0 2013-08-21 07:35:32 ....A 174592 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f1063191e155412e2d03ebaeeb733fd7a963394efdfb33f21745b68aaa12cc5 2013-08-21 01:24:06 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f1171529636f4064767c1fda7e5d05152c475ba93d98ff2db891b45be095a4f 2013-08-21 09:05:20 ....A 24848 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f13cc47a442e87407e3312e18fac1654f55be5a217e3d027a4fbe214a7ea89b 2013-08-21 01:29:08 ....A 156672 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f1753f929d5f59e4e4ee3619e9dbd50fa9cf7609b2c094160f92faf7238a830 2013-08-21 07:35:32 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f1cc815a64b7d185912cffee757fac2ebcdd72552c3b2c379a65ed1c5b40419 2013-08-21 01:43:12 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f1e9f155c7f9df4f2255c917203078ef0c90d9945ec57ff4551745fa288f734 2013-08-21 06:09:04 ....A 168448 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f1ecb33c3732cce928ce0eca4da69281bfce0d1994e3cf53a64bdf4a6089ff1 2013-08-21 09:16:28 ....A 66048 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f1efb85678205a5dea050f0f19f74f370d35bc2f6ad58a8e25bde22bfd17c8b 2013-08-21 07:44:56 ....A 253443 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f21816c8ce3c4c34c3ee81f085874d5513e038ad5582780ed97b390c7055940 2013-08-21 08:25:06 ....A 86528 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f2262352a792716e753ccb7bd01503c257c4a32273d2ca8c0dd7fa221387fe3 2013-08-21 05:21:24 ....A 330240 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f22dae5546dce1c7263989d69aa795d6e52f32ba9c7028896fedbcf92f3709a 2013-08-21 07:47:54 ....A 21504 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f242f8c1a3749c3b8dde384d67907aabcbc589936c445c27787aa5a4ff7f7a8 2013-08-21 09:24:08 ....A 20720 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f28dbb341736225e8786855a553821b3f9d4a809b3f829c095e658ef1de0b65 2013-08-21 08:04:32 ....A 420864 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f2afcf1358a3988b863534802c93bb05007040941cb883af4ae1fd5938b026c 2013-08-21 07:47:38 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f2b0b8b9a548857aa3e4e25255b9c901861ea23bf271e3f3fe56fc9742b24f4 2013-08-21 02:45:20 ....A 153088 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f2b6299891bf19adfd8b7d4806af37fca7669ed47fb7284e858096d45db803e 2013-08-21 01:40:00 ....A 447594 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f2c731ff0c3d7bd741337c23862ab7d544a7160766f8a3cf612c10209d409f7 2013-08-21 05:07:32 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f2c9e81003361188d90d3bbdb949480bd15a7d2450fa054a4a4c62247c40453 2013-08-21 06:21:24 ....A 2123264 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f2d4f1302c87a61c4e1b936da9a68e0a94fa41f77d90ac2f2a9bab90f8d4cd9 2013-08-21 08:03:34 ....A 56320 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f2f9179e21f215d3c71151555e0b123a6c85df9a0dce2b0f1d68f41a3a48ba8 2013-08-21 10:02:16 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f2fae3072eac6aa51fa9731279bdb8c58c3ec9e75bca61d95826325a15bc7b8 2013-08-21 09:46:48 ....A 207378 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f3096ebc5fce0428f0cfadaad00057a1591a932f14c1fd7b5f1c9e042badc88 2013-08-20 22:45:18 ....A 150528 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f314ae5fa6ef7313ebe409eed7656e51d4d815129bc16dafc480036a3d7218c 2013-08-21 05:32:34 ....A 311296 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f314c529e21a133519350542cf76e5812088b8fc526df954096610e58fb5861 2013-08-21 08:53:46 ....A 323562 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f34464bb1688e6b225a2d79e387ae2c1b01cfd3d7c4435adbbc1bcb72c7d076 2013-08-21 01:34:14 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f35e76bd16780caf21f8a234b484a9b19234c1589df6f05d3dd92cbca9df128 2013-08-21 01:55:06 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f39005e2b2754e6fce3abd07dd1c19e881535c882bdb87b35bc49830e8d8cc6 2013-08-21 09:08:20 ....A 96463 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f39236770e450ca77ec931cb13937bbb2b4369257912e2a5da170763db89b6b 2013-08-21 06:11:08 ....A 6144 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f3aa218b790df2656547e7532eed3076f7ffff8b4f38b8492af73bd034db145 2013-08-21 10:04:40 ....A 653312 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f3b912ccd8f4a8e247461e46a9a2874d0bd466923cf6fe1fdd4c602b04d5174 2013-08-21 07:54:06 ....A 215040 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f3be4238d23d3e9708b44acfdc61c18576887d428e60e1061cade16f661c5d9 2013-08-21 06:57:46 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f3d0df3ed3803d36952a0509af30adfefc08b829552d6746726d18dfd9f34b1 2013-08-21 08:03:12 ....A 968704 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f3d9f9ffc9a0d0411355396ff0f704ac02bcd78f68d3fd0055f104930fb97ec 2013-08-21 06:49:56 ....A 107605 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f3fcc31aa506f3357dbfcd546ee51a299b4147cf774f4689fc24e99862efb10 2013-08-21 08:23:34 ....A 411451 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f4016f2fd8b3e6507301be8ddeeee6aaf868dbd26e82656b1c400e02c6ec434 2013-08-21 01:29:30 ....A 178688 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f4167115da7a6fe7a9737e7e5b3fb90b2626722a65132f5d254b543f3b32188 2013-08-21 08:07:34 ....A 149265 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f4175702c998856aeab9e333f62257bc90fa8ac560a52d10203a97b55a5de0e 2013-08-21 08:01:04 ....A 58800 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f41ba04b67869e30be7c8bef14a12a0aee123a056bc253a104813189e8d14cf 2013-08-21 05:34:58 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f42689cde8cdaeb2bc1daf15ee23117fbc36dc42d021cc4e129921ff9da6807 2013-08-21 10:06:00 ....A 50688 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f42e4acc63f8a6891ab67a71e9f8b4bd66a796d488864a6e0125c33e1698346 2013-08-21 05:35:14 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f441a6bc682201a87d3192c8303f54d377f57180329cd8c27d3883e69474ea0 2013-08-21 01:47:50 ....A 7334 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f483eb7e08795191445c6790e332f596103c725e3b5764a756ec75d46e8c570 2013-08-21 01:34:22 ....A 23704 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f496380c61ddda3b8c3c69e8360ba25dae24611a6098ea7265c004dd57c558a 2013-08-21 02:57:52 ....A 65024 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f4a2ad8e2c75a5a56c1dd10753411641fe855e2dd8c6f419341806e47c9c1a1 2013-08-20 17:34:58 ....A 527566 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f4a568ad3267c2008a6326f6e3cc8fd6256ee327cf2d4bb6a087ddfe74e1756 2013-08-21 06:22:20 ....A 239104 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f4a8af3e2b911c44211c2cccc4a3fe1df9521677b282086d0a420c3f9324bb9 2013-08-21 09:25:36 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f4aa263b0d6b9b00a93db3eeab79b98035f9789308d193b63743c4c27a9381e 2013-08-21 02:26:46 ....A 366193 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f4b297c5e7bb00df55e1f702de8810c6041f40c21a72e01e3f645da2a53dfb1 2013-08-21 08:11:10 ....A 499712 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f4becb99f4409a4ddab238088bfb3a104b263e30865b197d747d39dba3c08ef 2013-08-21 06:17:24 ....A 1082415 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f4c71781166c62bcc71a2b3586eb8951bafadb741aa250d3c7b8ce8dfd9f54a 2013-08-21 05:35:10 ....A 183296 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f4cb4a41d4178396cabeaade8dbb506bffceda85d2d508f2c596f716866a32a 2013-08-21 07:31:36 ....A 77312 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f4f08dd401673de0f28040ae3e20e13f7adb85387ca753db508fb3d34c40719 2013-08-20 17:02:02 ....A 114176 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f50e6ba3138374d39923f4e01e76bc86c7d51393739773af38dc70f0bdb54cd 2013-08-21 01:19:46 ....A 2293760 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f520875eaafe2da11004edefaa0b21f3a00445e35ba1dc83b0535a339982e71 2013-08-21 09:31:16 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f529ad50db93a87f3fb0b8e6cf79e6cf4cbfcfc42549c3641e5b59693c6cb1e 2013-08-21 06:49:30 ....A 92742 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f54ffca9e705bcea55200ef569fc18f5371ea5abbd51b8eb3a1b79bcc1f27ff 2013-08-21 02:14:10 ....A 111969 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f55d42a9f712370eee911b679d59d89f867debc7f83fb2cfd744704fa6e4a88 2013-08-21 06:54:38 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f592933756a1ff3ba970e9a041284d02e615c098326f8594a80bddb501ffe6b 2013-08-21 09:34:28 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f5940854fb0096abfc1ba3e58aa2312fe6f74cd71b8d4f5d0ea45f410b82bf0 2013-08-21 06:38:22 ....A 220251 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f59bfb4b1f83e3f6da6514ad82749180fc7c4b8602ea1f70c05d77a9488d264 2013-08-21 05:21:30 ....A 428032 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f5a11f57659b3e247ff72814274a3176cc6b760f272b4d3b2f0cc73903c577d 2013-08-21 10:03:18 ....A 75904 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f5c0f30bd1f65cdd2701243a212f0cd8a03a2a826af8eb22cc12d9d7fab4583 2013-08-21 06:58:10 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f5c8f081b22fd2eb3aa636b62ddd7e52ed829e82fb4090f1ee70e1a0fc1c1f7 2013-08-21 06:51:18 ....A 621056 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f5d25a2bb0e84db9957bb2d270cf42e33b3c713ba4423a6321fb26afc7316ab 2013-08-21 08:36:56 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f5ed8e730b3dd872914dacde2d9305d47bfa6a78f21c10ea592ac8a48507f37 2013-08-21 08:10:34 ....A 2131968 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f5f2cbd8e02deea40875a98cad2fda7c6bbd3b17278eccfe472476fabb86caa 2013-08-21 05:13:20 ....A 28160 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f5f6ffe57e0e0edd4b46a475162b14cfa40e0d1819b4571340e8f48d8939a52 2013-08-21 03:36:18 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f600186fc1ce30b095da860b008b2e2f53d8ca813749ee176126b69463d8e57 2013-08-21 08:54:40 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f60d538b36f7cb853de637d033858ef90f1362c642a06e2560b96c4150e5f8b 2013-08-21 09:07:42 ....A 907776 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f62f1941733cae3c6a4754222b64e1fa3e21f25e985196795c8a9b72fc5b2f6 2013-08-21 10:11:56 ....A 35840 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f668cc4bb0318ae98da4b33e16edbdea36173dc5c9e7c564eb1153d6cc0f3c1 2013-08-21 07:46:14 ....A 1361021 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f679eeaa9a7f4f0f685ce5353bea38a1ab34a06d6ea98b2583293fb9dfcd942 2013-08-21 09:00:26 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f67d84e74e0a35a0951d0f9f54d3c0ee45bc4ddb5a6308e1358f13f45605e59 2013-08-21 07:28:44 ....A 1732608 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f68ede2bd3bc39e77c140fb09b01abd052aba115e136b229e84d6d6b120e528 2013-08-21 09:12:56 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f694fede62c4ed203f47aa6ff13ba923b606de369f86b0518ada54c58fcf6df 2013-08-21 01:46:50 ....A 58368 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f6b9d4823f87eacd2172544f984796e271a00740db26f2157d8c5571f3b7b86 2013-08-21 07:53:32 ....A 102912 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f6c1326c6295d1dca465add6c6404b2d6656e81212ab584468cf19cbc553721 2013-08-21 04:07:04 ....A 109056 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f6efa93b9ec69f79e5721bce18300d936822b65bef2b665c0383a5fa4cee39e 2013-08-21 05:27:26 ....A 1043968 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f6f72b1d2f189bd88aa7b23d9a1e2564c7eefb857d26d8a1320066b181dcada 2013-08-21 10:07:02 ....A 26396 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f7022db4b9d13f7c9913535ad03565c422dafa264338c4caed9f3733bc04c00 2013-08-21 10:11:24 ....A 904046 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f7079134cc30ccff70c2f6d467450c040758f91c29e546cf8d23989f84b9c4f 2013-08-20 16:58:54 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f731b9990e189fec4a0a3fd8d6ce9c62773d746d147dda82487ea241e023337 2013-08-20 16:58:12 ....A 79360 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f737fd8d1052a17fd986295c20a6821bf0d05aa7c517eff50e8bb7845e1a48a 2013-08-21 08:10:34 ....A 819200 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f74033835518cc5a5ce012c6f5eba695a1f4944e026222150c8289abe0b2e76 2013-08-21 07:07:58 ....A 81821 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f740bbcad9f739a3ce661afbcc16f9f6b556186b42c1ed93ff763630bca3880 2013-08-21 10:04:12 ....A 283004 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f744247edbaa5b72bfb9524bd689100e5431e250559da3b985d21deee9dbfa8 2013-08-21 09:09:40 ....A 236552 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f759b7fbd1eb278bc73ae14fe7abbeab813efb43aed9cf808912a303a6bfa63 2013-08-21 05:23:16 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f75ce415aec465cfcd991db0dcb91bbfbb1b1e54412bc58b5e31ddac29f30e8 2013-08-21 10:02:16 ....A 1465897 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f76fee99a5fe864b98a901bfa891540ec402deb2dfac42bfe19dc9c943cca29 2013-08-21 07:02:44 ....A 25889 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f79c4cd8ecbd831a2e44ff3e7973650d2e06afdfb993d81ee1f4866ea55ebb2 2013-08-21 08:19:28 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f79dbc64fcd644b464d9851b9cd341caf4d50d8615eb2e745eaf5df1cabbb38 2013-08-21 05:32:02 ....A 161280 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f7a3e91da7c09495516614768d8453f13b1aca8bcd94cb026fb1ddcac6beafe 2013-08-21 07:20:32 ....A 114176 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f7ad9c351e1b5465f0dbaed4ec8a1eac797cc0aa989030ab0fa7210cc71ead1 2013-08-21 07:19:54 ....A 83456 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f7b4ee485fd927a16341fb29f5d082fa9a14c2f1045a4934b273e74f54617c0 2013-08-21 09:20:06 ....A 6144 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f7cbd71e1a97e655fd18e19b1e6bd458f12dd99426b23a460071978a8888962 2013-08-21 06:31:16 ....A 1219584 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f7d88c5738dc2824bbfeed4c5706b6d6cbb98609555b9a6ee812ab6f76918a6 2013-08-21 09:20:38 ....A 46642 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f7dea08964b8c38478399d0510fda4edb8863a3f3c6e36cfb976457efd155d7 2013-08-21 08:59:18 ....A 360960 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f7e2560a12de3c1ab395efd39695f23c46f75eed69a1192c7accec26c95c583 2013-08-21 05:04:14 ....A 390832 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f7f017c65c179febf199b51b0353e058e68ec83729aa3df6e689db6b9954c9f 2013-08-21 07:53:24 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f7f6c1d2f30f21cba8c7a14020f62bb1c85071abbaa7e8698399938ab8e9bbf 2013-08-21 06:51:42 ....A 236548 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f85cdda123c3f8e62a2a7d845c311dec917933d40c9cea7a74bc115c750deb4 2013-08-21 07:58:46 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f870e0ac9b5f17c903ee36f21a6e2b2a1b52c191ad6498baf88ada12e7cccaf 2013-08-21 05:08:34 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f87afaafdaf3154cdca8c19f34f1cf72a7d01c014c41c81973c172c89c604cd 2013-08-21 09:58:44 ....A 932970 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f88d77f02d1341812eea00067106ab94ffe9db19794f7a07ee1cedbdf59cb6c 2013-08-21 05:31:18 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f8aedd26baea4ef7d3838eb235262f2183efb3c00e2e7d5a5d55e29e2fcd3f9 2013-08-21 05:28:40 ....A 307269 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f8bb10303d0b56594632413c748db502ced3ac9b8fc28b47cff9bf6e6aaea90 2013-08-21 07:46:00 ....A 108177 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f8c4405b380b0edfae84cb4967431ea424a033ef89473487cb457ab5ec271c8 2013-08-21 08:27:24 ....A 72061 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f8d91f7e2de677aebd4e129779a694a5cbde1fabe077018ab6030ad7c9eb25d 2013-08-21 09:51:04 ....A 212018 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f8e2469acdaea2aee18e8dde3411e10b9902ec4cb8703357d1c951954f19e1c 2013-08-21 04:18:02 ....A 70656 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f8e33904d773da0511e8dc5f01489f38ef7e3749c7be08a9571b542141ab8a0 2013-08-21 08:26:48 ....A 12718 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f8e37a0ba035f0b2a0515668e6d84f6d30a18fe82aa99b24810ec01757091ce 2013-08-21 08:36:56 ....A 180736 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f8f096ddc63e5280d9d8d1e767249883e82b66b0c79fbe7d80f7cd58ff3d69c 2013-08-21 01:54:38 ....A 157176 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f8f56cc65a95596bc47aecca1a6671c186bc08d4bb92dcb3ea13a12c217472a 2013-08-21 07:03:10 ....A 15360 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f8f70ddf7e080983e8c3a9b7469b18569c738f8ee398a18df65d02643d41a02 2013-08-21 08:25:18 ....A 2680890 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f8fccdee0770b2c84fa19d2628177e9b15a8ec1def7053b465d01d0cb4e2dd6 2013-08-21 06:10:16 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f90ea2c25d2444be8bf3d1b47d7f76c9cf59e3656326d3907f0569e8deced32 2013-08-21 05:12:48 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f94230a1016574f744740aca24e6c2235a9ad7fa71664a88d697ab65548364e 2013-08-21 05:19:08 ....A 282624 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f9621a0bf57568762e2a7b052e61b521351d6fa2bc47ee9b91f7d49f249f7e9 2013-08-21 09:31:30 ....A 431722 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f97c9c4e1b5696e3e89bbc01967ad26bf33eaa69db0fe2d105b3a829968f6d2 2013-08-21 09:31:22 ....A 238080 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f980026a78e881778fa95375ca3c5c4468bd8953f6daf7030ff1260fde8e5a4 2013-08-21 06:38:34 ....A 496992 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f990a3cbde81bdabb8a82051c1181cc21dea1b7b3085e7a789c6f5b9c1a9342 2013-08-21 07:27:04 ....A 4752384 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f99ee3c07eeea0ba7d5bd9beac9aa7273bdd6c34d31dd534f737d0c5fb3aafa 2013-08-21 01:45:40 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f9a0816db93d1ffd5d6d847c6d9e9a1115b25b2c52019ecf30b89a0a9be94da 2013-08-21 06:02:38 ....A 7258 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f9bf6ba6b07fa47fcf4b8dc99447e5cd479144f1525356fff30123b0195ceef 2013-08-21 06:12:12 ....A 99783 Virusshare.00084/HEUR-Trojan.Win32.Generic-5f9e30266b2d7f2ef22219b440938cfdb8ad467af9b06e3f181df47533ab69cf 2013-08-21 09:14:40 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fa05bff2d9842bb153cc4d4c459dee6a7beb8aaad7b5d58e07cb02b7d3d8e93 2013-08-21 06:05:26 ....A 368128 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fa4520fa187285a1109aeb60e555412ff1a1dc9bf339af86a3f1eae1cea1291 2013-08-21 01:55:14 ....A 67072 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fa4cb5715360fe950ffcaf17e0afdb92ae5ff182f5d4c876e31d397f2f7aefe 2013-08-21 01:31:06 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fa52d41cb733019c563acdce52a931ec56bddd680872c4a17d29da250fb8d65 2013-08-21 08:30:24 ....A 401408 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fa7924a47706d576e52befc4071cdf2455e4d20ad598ae3166cab6fef958708 2013-08-21 06:20:58 ....A 879616 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fab0b6523b1fec260042289b8945ba7cbe03ed250d02a2c52f682dfda3ce3a7 2013-08-21 08:10:48 ....A 4096 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fab5f9470e30693684adfaa3033602d0aae98547bce7b4451260f1402182dc3 2013-08-21 05:56:52 ....A 971012 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fabb57767b08cb8d4e2127ea2b9c194fc58e26acd861aff06a56bc8cbbc32cf 2013-08-21 05:25:38 ....A 314368 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fac0329d6aa1481e6c106e47a33f699b49169141492cd61b2cbab6d5d8a741f 2013-08-21 09:03:26 ....A 218624 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fb0c7f35daf6f81d608ce7e2e8174e990a244dec84cb321200e1fc3df5b1b17 2013-08-21 05:22:14 ....A 258048 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fb14da7d424e9706a4cc5a7addb53e01b86ababd48e0c61aea0dfb2ea57f86b 2013-08-21 03:15:10 ....A 120832 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fb2a41d9465094cb3f34144da04535233b6a89b3ef3dcdb2b355daa7503d391 2013-08-21 10:01:08 ....A 30720 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fb31f7cdcd1365663f0f05f5c0a1403e95de39b209059ec0712db50fdd683cb 2013-08-21 01:49:06 ....A 15360 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fb6f121cb541111f8505140fe864b081ad7591e09378eb677eb0653b43324c4 2013-08-21 09:05:10 ....A 64147 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fb9c7b408b6e942f4b91cf2ee1530b7c0cce626a6eba5194548d2dd2bcaf6a0 2013-08-21 05:59:06 ....A 193024 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fbb369c519d409870f55fd1769af661b9a29341a42e7ed31c824ae288fdc73e 2013-08-21 07:45:06 ....A 210529 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fbb93fc1b35953e8a439077da4c9da2d5247c90d1d21c61b3f3f0230628db0e 2013-08-21 07:23:44 ....A 709632 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fbba85985996aabe2fab05d12628f72146bbb80c543474ef1341ff1ba33cae2 2013-08-21 04:01:46 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fbc1d7c156edacad24303989a5753ec4487a82aba92c63a1b6b6c42493687ad 2013-08-21 07:55:54 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fbc870ad2cb065d6b1b3507742f0e12ff1f74dda7df3787bc367591a7791873 2013-08-21 01:48:28 ....A 311808 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fbd5b7ea3a5b5aa4554cdb0682fc80ab4d8b44327da32d306b124e24918110e 2013-08-21 08:19:06 ....A 1123022 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fbe03b10a7f9d1c008090219cd408d0776e1e310a3402a201b619713f9c6a8a 2013-08-21 01:44:20 ....A 681675 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fbf9f6b1d097341a06a9faa4c5d70046be85310ed6e4f07e49123263bb9e75c 2013-08-21 06:13:22 ....A 2115072 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fc0365d006da09f9efc3164cbe9a3cfe4ebb275c15437b5f56bdab4b331126b 2013-08-21 09:53:08 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fc446a29e4c3856260ec17354d2c0e899623757b4b222dd583ea02551d9554d 2013-08-21 10:04:20 ....A 279268 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fc4826ea61fb0ff3f36072937b466bb10399ec066669a6c27d060ac594a653c 2013-08-21 01:32:42 ....A 1247674 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fc8b7c31cad2ffe13ade37d30bd97383149e492f96987525f5fd6c0adee0cbf 2013-08-21 09:12:22 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fca3011fb38711c43db1b1e4fc28a3fb0f313b0d92b98e6103634fad3953893 2013-08-21 06:23:22 ....A 153600 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fcc5c0437e0b026da1be5539b9046a942db2c18b6c85233db9d0cbb6d384b14 2013-08-21 03:08:48 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fce0aa111299342d25ca2e6057721a6232f3026e033903b3dd3a0f841de7d66 2013-08-21 05:59:08 ....A 182272 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fced22027155c79b8e5b104a1f8bd6d4751d0b8844fd10f8366af53f3ec66f1 2013-08-21 09:20:58 ....A 89952 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fcedf6a0ea56bbb9140183fa8a2edcf63dab31cd0a542af36ab6ae4e970c999 2013-08-21 06:29:54 ....A 19509 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fd09b50db897827bd9c57d00f3ee1858e6da943a34381724c07cfe3b349a5a9 2013-08-21 06:15:46 ....A 882176 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fd1a6933663c171b64d753de8c548f0e0b42e3f71fa1e8d0c4966c9072cfa86 2013-08-21 07:48:22 ....A 446464 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fd1d93b971a4ec37f25ca67e194919a8e503d6e57a6de59ff227c2e7e9ebd82 2013-08-21 07:43:38 ....A 30720 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fd1e67df01254307cb298f6f050523df20cf43446473645e2f3c744cf5a34eb 2013-08-21 09:09:04 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fd73bcafd0ec01b6c8e9e5d3858e157119bc471435f8a17471439bedac91c62 2013-08-21 10:13:02 ....A 717826 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fd73d0669d1b2a19d67bbd8f572467d6c98657c7d5e310688fe3b372d6cc55b 2013-08-21 10:03:24 ....A 3950962 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fd766f79c64461cc178cf4e27e962eafdc8bd7a9acd5c7c0247a3096c32ab1d 2013-08-21 03:59:52 ....A 311296 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fd7e0a8aa303193ef1520b63c220b7021217241a630763d96f5bf921293a785 2013-08-21 10:13:14 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fd8701655ed63989d8692353c0fa0b3a976ccde3b24cca1f1495940503e4be6 2013-08-21 01:55:06 ....A 25568 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fd9dc69f459e8709837461ddd03a81ecf9cde1a41a89f7dd9ae9a60f0bb4c39 2013-08-21 08:03:30 ....A 130560 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fdaf745b78b7e91f85c552af5c2375f454e563856bb7bd6d411ec233ec836ef 2013-08-21 05:21:42 ....A 190464 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fdb07d8346984b7a4fd2f7ff630d20dbdfc9965f70cb7a069c6fb1c1cb378fa 2013-08-21 06:49:34 ....A 648192 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fdb41d045b7b57ce5d60f0c4b5edbe61167e90cddcd917e9ba070feffae1d99 2013-08-21 08:08:30 ....A 1197056 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fdbc4db971f82621b64c6487b0ee04535684683214d5c5d1793521a2505f4e5 2013-08-20 16:57:32 ....A 1782784 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fdc60704d57c63af4030ac96e26c3a235f74efede70c2dfe282c0cfa275a9ab 2013-08-21 10:10:20 ....A 113664 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fde4cd14909ca73626b45221aa24d7ba0c9a248bc5a82ca01274fa07cc50b4f 2013-08-21 09:48:30 ....A 38912 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fdebf1d8e59779086c385a3657dd643ccffb8fa09313f1676e16d55feb5861a 2013-08-20 17:02:34 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fdf598280a6eb9e6b30ccc387813ad06973b11fa010c92d00adca922eb11eb2 2013-08-21 08:16:34 ....A 151040 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fe1bde8171d48a3ee1820a06507ad77947a0d20951280ecd6023ccf9910e030 2013-08-21 02:45:32 ....A 396288 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fe392308f4bb6c7554bc96aa99cc4b50698d9e9c7bbfbef37fbaa9f9299b1b7 2013-08-21 03:57:48 ....A 67373 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fe3bad7d5975f4fdb207e9946f1da48f87c747b611dda1a5ae4a88a59601798 2013-08-21 08:33:36 ....A 85280 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fe6ce544140db19cf58df153cde6a7694e6e7bdda2d4daadc441a7b5085694d 2013-08-21 06:32:56 ....A 1095680 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fe8476b5cec5e5837762882e0bd51204b61d5d57967cb9f7b289dd73c78410a 2013-08-21 03:06:32 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fe9862d46727e7d590470a103eac5c2a1536d5b9d2994606049b4f9798fa7b0 2013-08-21 09:30:50 ....A 198144 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fea912acfb133984f4693c4874ecd11b2aafa97e270b355b1a777725ab8c6c2 2013-08-21 05:19:18 ....A 793600 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fea9a0bca4ff03b74edc4a3d1ee80c5ac28a50a4f0bdb2735ac37f9621b1bcf 2013-08-21 07:36:22 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-5feca030afabcda06bbfe0aa7944156a2f8455f6dcf157f1c75dc5252204b0ee 2013-08-21 08:20:48 ....A 598016 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fecb3bed406a5ad0952e75ccebf12c77d504637bc2d1b31dcc0c38096011912 2013-08-21 10:01:54 ....A 65112 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fed0aae67a9206aa6c4b19073ffc74d521fbb161be44095404edaef8caa7eb6 2013-08-21 02:18:56 ....A 569376 Virusshare.00084/HEUR-Trojan.Win32.Generic-5fef89a08f25194952dba35f0fa79f7281319f16bcfdd9544f6975721cfc7327 2013-08-21 03:20:34 ....A 357688 Virusshare.00084/HEUR-Trojan.Win32.Generic-5feffdf3a787962ce381277554866685039a3817238f69ac7ff586ac470706e9 2013-08-21 07:51:34 ....A 2121597 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ff24dd070a10d7529fda402bed6402b47fd9642ccd3c8c7fd3414d04bd6f3fd 2013-08-21 09:55:10 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ff4a54980aabc7e62a59dbc7e51ef324d9eccea350aa1f7b310adb3c9a87999 2013-08-21 01:33:18 ....A 287744 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ff6134eafba12cc006a406effbbc1aae23b7499a0cf92001866da68cbaafc4b 2013-08-21 09:26:22 ....A 369068 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ff65666d56694e7157df733ff09ddd4d6acfbbf77cd4060142a959631fa3b01 2013-08-21 05:11:46 ....A 79360 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ff8011b2800f32fc8f5fc1adfbce61ac883d807fc01da2fa0c1f723d7f0f624 2013-08-21 06:42:30 ....A 366592 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ffa511aa6eda50deb2247920654983b0877c66416180febb6741732b7523873 2013-08-21 02:30:02 ....A 132096 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ffb830a48820e2534d0cce28b0718cec108e23407d2c52f2dfdf6fa2c22c270 2013-08-21 09:56:40 ....A 263168 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ffd7ff8ab6e7fc0719d27cc6df5c63bee2c60b04c51bcc2f248fa374ead39c4 2013-08-21 03:39:50 ....A 34081 Virusshare.00084/HEUR-Trojan.Win32.Generic-5ffef3c77e76b258307b58c4aa3f2742fdefe22386d778cde91bcbf68564552c 2013-08-21 05:00:52 ....A 268416 Virusshare.00084/HEUR-Trojan.Win32.Generic-60004de90c21ae70c921583ccafa65742331f529d4dbcbb9f808a403126c0205 2013-08-21 00:29:54 ....A 12288 Virusshare.00084/HEUR-Trojan.Win32.Generic-60009de3e3b0458924c52cdccd85e3fb1bfdecddca07423a0d0585f20ee39e4e 2013-08-20 21:27:26 ....A 24422 Virusshare.00084/HEUR-Trojan.Win32.Generic-6003c0d14781574ac8ad425bcf736428842f4d356d3c6d5b2f81214b1613d679 2013-08-20 20:35:32 ....A 1384112 Virusshare.00084/HEUR-Trojan.Win32.Generic-6004ca2ffa2abbf2ac7afa09d5423aa26c7d6d007335ca186f02b59b33bad568 2013-08-21 03:05:08 ....A 146944 Virusshare.00084/HEUR-Trojan.Win32.Generic-60071fdaa35cb276816a0363fdf63e0f6d2ac6f0f74f768d2dc4222e9ca9aa8c 2013-08-21 03:06:56 ....A 49552 Virusshare.00084/HEUR-Trojan.Win32.Generic-6009e2d25aa0db953f4b123a36559f630319fddf473d804e4fded48c9a3c5c1e 2013-08-21 03:25:20 ....A 154632 Virusshare.00084/HEUR-Trojan.Win32.Generic-600af5232fc6c16aca9ff91a4e28dc6d6f92d2150225b9cc68b92a925e795803 2013-08-20 22:13:06 ....A 148480 Virusshare.00084/HEUR-Trojan.Win32.Generic-600d8e889428ebb0e54b7a2b2462734e38d2617e768e539c05cabec2f1975c40 2013-08-21 01:02:56 ....A 368743 Virusshare.00084/HEUR-Trojan.Win32.Generic-6013800516823d6161bf4895aefbbf3ed43fea6d3419fd3cf7a66cdc7de7bc78 2013-08-20 20:07:32 ....A 119808 Virusshare.00084/HEUR-Trojan.Win32.Generic-60178a45a76c508a110540f66cca244078dd7a5f28113ad81afa91a308d0f019 2013-08-20 22:50:10 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-6019a2d9f1d63bf7696b4f681d2a7b8ea962a7ee75ebbe6e930655b9a0f71319 2013-08-20 20:33:08 ....A 293888 Virusshare.00084/HEUR-Trojan.Win32.Generic-601c6833ce113ac7ac190dbdd0a7038948c58583febaaa5ee7ca3683ea16d9a8 2013-08-21 08:33:06 ....A 171184 Virusshare.00084/HEUR-Trojan.Win32.Generic-601e81fce0a6dbeba787de70592da8afb4f6c16b48536c026e895637383e36ba 2013-08-21 03:16:22 ....A 39424 Virusshare.00084/HEUR-Trojan.Win32.Generic-60201cfe9aab2d13c58ed0782adeb03f5b6461ad30f8f256a4b39f9f4e251180 2013-08-21 00:05:48 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-60220cfb6bb8ce61e0b36f0ba3e4977c1358491d3b50ea2ee84ebf2ce7e9591e 2013-08-20 19:59:00 ....A 153088 Virusshare.00084/HEUR-Trojan.Win32.Generic-60242bbf4acda82b579a2db4e108b97cdb1b21943bca5eb7e94e8ecdbd30cfc9 2013-08-20 21:44:46 ....A 389632 Virusshare.00084/HEUR-Trojan.Win32.Generic-60276307278176e917e97339058f62e8578fb6c40ecc7cb2bf9cb5e417e2fa21 2013-08-21 04:01:46 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-6027eecb2acffdd878424bdbf29c13811a4d11104f1af00df70aae592d52f922 2013-08-20 19:23:50 ....A 196025 Virusshare.00084/HEUR-Trojan.Win32.Generic-602c36dbf695a7cf2de9ecd641848ee8e3259f323abdace10aa5e7f1454ec16b 2013-08-20 23:25:32 ....A 37380 Virusshare.00084/HEUR-Trojan.Win32.Generic-602dcd5ab7a0e90f7a19e0c2e546914312027c01b6aa69a8f68e02a5ca3880e8 2013-08-20 19:59:22 ....A 61524 Virusshare.00084/HEUR-Trojan.Win32.Generic-6047295dce2b822b0bee04017b8440ca7531d8e642e8d3db2d7ade8201bc714a 2013-08-21 00:37:50 ....A 19456 Virusshare.00084/HEUR-Trojan.Win32.Generic-60497e60ca98eed6f76d682989359c03ea86bade84fe2d6a3b82cc4e35a4a461 2013-08-20 21:49:12 ....A 323328 Virusshare.00084/HEUR-Trojan.Win32.Generic-604ade4041bdecb0c62c75b216042b65ffbdcf553c760075a680f2fc61f2e45f 2013-08-20 20:12:54 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-604b458a3fb913ede8984c0e02b6d63daacabd99b797851c1581af11604ab2d1 2013-08-20 20:06:58 ....A 1100708 Virusshare.00084/HEUR-Trojan.Win32.Generic-604e9ab57a4b2f3f1e24bd26c278d5464427ecdcd1efa9f257f59b15a5ab5163 2013-08-20 23:19:08 ....A 245760 Virusshare.00084/HEUR-Trojan.Win32.Generic-60512416c987d8d16844e8b81df90e2d86812d2d42fcaa43ab934366a2541d62 2013-08-20 19:44:52 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-605511453aa125656d85d9aac78b73640da74ac2549beec638a81c9ab86b95f2 2013-08-20 22:24:08 ....A 136704 Virusshare.00084/HEUR-Trojan.Win32.Generic-605770377cd7b66a1b7c0c1536f8bf6314aa40ee2652e1c08c0d9e1a1a975fe8 2013-08-21 02:41:04 ....A 46080 Virusshare.00084/HEUR-Trojan.Win32.Generic-6058e08476358d30603b4cb7fd69c9d8ca6c87b7dbe57760ef5bbe109a522a3d 2013-08-21 08:16:00 ....A 431296 Virusshare.00084/HEUR-Trojan.Win32.Generic-605a143d4520a3530faa471222caf69b79118967fa8ea3aa99f1556f8a5f45d9 2013-08-20 20:30:18 ....A 60662 Virusshare.00084/HEUR-Trojan.Win32.Generic-60661f77eea3b0d472b9ae0323c0e53d14f9d6ea90a9da492874d9dadd57637b 2013-08-21 06:20:24 ....A 476576 Virusshare.00084/HEUR-Trojan.Win32.Generic-6066d0653cc42e6c66187f8f28a5f4d6382b1bba1b80e116b04ba9a8e457f264 2013-08-20 20:30:14 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-6068daf5ad8145db8b327ae4e315652e113a9fbbf4aa8e61e415b74d6265c811 2013-08-21 00:47:50 ....A 98816 Virusshare.00084/HEUR-Trojan.Win32.Generic-606f959b0bba15a22c27b6a2570d80e4e7af676338db8e9343c9b6a91cfd269e 2013-08-20 20:57:36 ....A 242436 Virusshare.00084/HEUR-Trojan.Win32.Generic-60718f2fad346c5e113919d06bf9a8a3c801915f1b570608f2b941547db34f88 2013-08-20 21:23:40 ....A 154624 Virusshare.00084/HEUR-Trojan.Win32.Generic-60735b0dab942011c479fe9dca4c7a35bfcaecd180a90f944a25b6a1944f905e 2013-08-21 02:53:46 ....A 397312 Virusshare.00084/HEUR-Trojan.Win32.Generic-6074c86af5acf0e99fccc5b5cc0a4b0983fa2a63e07bab484e232ed14961fbeb 2013-08-21 02:08:38 ....A 149536 Virusshare.00084/HEUR-Trojan.Win32.Generic-607a65e0fa8e7e45f96b785a56005956d628ca7f8534f9c70adcae88bd885f10 2013-08-20 20:35:06 ....A 284950 Virusshare.00084/HEUR-Trojan.Win32.Generic-607b3d11f1077bfd2f863f3e81d5ea6ae6614c3a1b2439ce03eaa6ba631908d4 2013-08-20 22:02:36 ....A 141824 Virusshare.00084/HEUR-Trojan.Win32.Generic-607bb873f95d803bf1af170c83cc96bb1d9f8b10fff7557e8552418df16708c0 2013-08-21 00:39:46 ....A 35617 Virusshare.00084/HEUR-Trojan.Win32.Generic-6080af34ecadf95426d7504b24ae787c0e70c82f1ab80bbcbffad1c160be0f8c 2013-08-20 20:36:34 ....A 646784 Virusshare.00084/HEUR-Trojan.Win32.Generic-6081dd97e4b668f3216e22ac31579844524cdfaca72e2524a31b3ccaba3f7be3 2013-08-21 02:47:08 ....A 105984 Virusshare.00084/HEUR-Trojan.Win32.Generic-6082d29e2e92e9c8fac9f188613ee8e9cfbbaa15bfe6440fc61d873b8f497194 2013-08-21 04:17:12 ....A 268288 Virusshare.00084/HEUR-Trojan.Win32.Generic-608ceb20c6823e84ce0f07db38aa864f370a6d9c10d294dd22fc96cb3e460525 2013-08-21 00:46:16 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-608e9635897856d9677e4e6b492e6e3abf5f29f01c43e5fce4b654237125e7f9 2013-08-21 05:54:16 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-608ed79eb1e6150194a2ee10eb75b0e1103420ae82c6daac6960445c7ecad476 2013-08-21 00:55:16 ....A 486912 Virusshare.00084/HEUR-Trojan.Win32.Generic-608ee8ceb5b9076937eaec85972c724aa50cceeeafbeb20e70a7e2211fb69c42 2013-08-20 20:41:48 ....A 64000 Virusshare.00084/HEUR-Trojan.Win32.Generic-60951809107735c93b85b78b269605f8d88aff6bb2bdb47719115b3c82cce97c 2013-08-21 02:00:32 ....A 40977 Virusshare.00084/HEUR-Trojan.Win32.Generic-6095a1648f444811be1ac8e9c5fc5ca18044ec4131d0cf3fda2d4e39e5125c50 2013-08-20 21:33:34 ....A 2294784 Virusshare.00084/HEUR-Trojan.Win32.Generic-6099ae294de5af8398ab9486e414a99cbe584c0986789318ff234967ac3d0191 2013-08-20 22:04:06 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-609a48f876f1ebc94ee1e49c09bd8cb5a2702296cc8bdf06421caf2dec9d812b 2013-08-21 01:06:28 ....A 136192 Virusshare.00084/HEUR-Trojan.Win32.Generic-609b187bdcb1d5966a5dd9ae1179e5504c3ae4609a1e8517642fefef13816a11 2013-08-21 03:24:58 ....A 142877 Virusshare.00084/HEUR-Trojan.Win32.Generic-60a1820b686dedc2914d91c6b1f414443c6a0a1e55b30c2b4ad401878a78520c 2013-08-21 03:18:42 ....A 451712 Virusshare.00084/HEUR-Trojan.Win32.Generic-60a3ede59e9d6193a3d9809825ac7e100f9c675260e89051b11ef6656bb04af8 2013-08-20 22:35:42 ....A 279040 Virusshare.00084/HEUR-Trojan.Win32.Generic-60a58426020565fa089be5a86164777641bc4004d9dd2665ea30ec9ede495f7b 2013-08-20 19:43:12 ....A 3839488 Virusshare.00084/HEUR-Trojan.Win32.Generic-60af60d8938449d352319c30a12a8f65548ee3209583e10e8db361819688070d 2013-08-21 07:29:44 ....A 325904 Virusshare.00084/HEUR-Trojan.Win32.Generic-60b02e054034d91d78b0363731ca25cf8d6dea9bbe168f6f32bd9166da32bb91 2013-08-20 22:19:34 ....A 648192 Virusshare.00084/HEUR-Trojan.Win32.Generic-60b227e5e26ccbeee51cd269ce1b857cd13c369dead9686305bc81ee07b5e1f0 2013-08-21 09:49:06 ....A 78632 Virusshare.00084/HEUR-Trojan.Win32.Generic-60b3383987f2450f44802aa78af1c869c6fea47e5bfdd4015265d1479decc73f 2013-08-20 20:08:18 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-60b34347b30c676a5574d47ad3ce567f9be8d21e2c2cb4450446f807875bf288 2013-08-21 00:29:08 ....A 244381 Virusshare.00084/HEUR-Trojan.Win32.Generic-60b546caa01954d2e3d33aef1cf3c3f1ce689c6c5867fde79f34cf6c2d72d4d7 2013-08-20 23:26:38 ....A 416768 Virusshare.00084/HEUR-Trojan.Win32.Generic-60b87c8eb482aa65c33d18ea2bf5928ffd9b6f9f39b7623aed8cc48b484e4b9c 2013-08-20 23:31:42 ....A 41472 Virusshare.00084/HEUR-Trojan.Win32.Generic-60be9a28c4e7ded909bfc7a56bf124b63bf266d9e64cf0c852ce8a7f56e106e3 2013-08-21 00:25:12 ....A 311808 Virusshare.00084/HEUR-Trojan.Win32.Generic-60c208e2d4ffe5888cd517d4ebc8fbf6f8ef0cb33d8858830ad2b712b3bf2728 2013-08-21 03:40:56 ....A 314784 Virusshare.00084/HEUR-Trojan.Win32.Generic-60c75455dcd4ab356e88bbfe376c90a4083532160abb263cc326076c3c17f7bb 2013-08-20 20:55:24 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-60d20d0d8ff74068a68d97e666c3e0eb650c6134bad8ee92d0e7ecf8c63e66e2 2013-08-21 07:38:42 ....A 401408 Virusshare.00084/HEUR-Trojan.Win32.Generic-60deaf722f8408d771a3517c4b6bf5d7412cd20a922aa02211b63752e2dad093 2013-08-20 22:53:00 ....A 282624 Virusshare.00084/HEUR-Trojan.Win32.Generic-60e16b19f069db9d4deb430a90a9ca09551187e8c0b3096f84ed7c14eab3ead6 2013-08-20 19:47:40 ....A 34688 Virusshare.00084/HEUR-Trojan.Win32.Generic-60e24414935bbc04b6b7e7b112528605b9b25985c6e2c2e628c08c54d3f34b88 2013-08-20 22:04:34 ....A 2056192 Virusshare.00084/HEUR-Trojan.Win32.Generic-60e5b302e051f1ff8c2dc74d7d10453320057958429270db677aa0da0113d674 2013-08-21 05:03:30 ....A 875520 Virusshare.00084/HEUR-Trojan.Win32.Generic-60e7b2ec3748c03db943d0e5a10c9f21959e34247a88b0150e0cea4644f3d7a2 2013-08-21 02:58:20 ....A 795136 Virusshare.00084/HEUR-Trojan.Win32.Generic-60ea405ff2be7c00ae7b692f858344d70b8e5a1d6b4c7f0d6c55cfdda7e7e2ce 2013-08-20 21:45:58 ....A 116750 Virusshare.00084/HEUR-Trojan.Win32.Generic-60efcbc58da7f564804a4cc2d9b7d2441b9753c6d5e4373da7e0d54f529e63bb 2013-08-20 23:10:54 ....A 25696 Virusshare.00084/HEUR-Trojan.Win32.Generic-60f2b83c048fcd5516e2538edaa70a99292f49cdd3dc12a470e3534299dc90a7 2013-08-21 06:06:42 ....A 278528 Virusshare.00084/HEUR-Trojan.Win32.Generic-60f49273048580609dc31dc99aac44ba01bb635aa17fd9377c433cb9368aba4f 2013-08-20 19:36:40 ....A 211968 Virusshare.00084/HEUR-Trojan.Win32.Generic-60fcfc7a4b913f6202a9f4954146e32a3c0cfc494235bde76ee2883dcd167ac9 2013-08-21 02:57:06 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-6100d16bc3be1036a39cff0f732c52c79030b69bf4f9f538a3f482d729f94f20 2013-08-21 06:21:46 ....A 73802 Virusshare.00084/HEUR-Trojan.Win32.Generic-61035b60284322aff6e5b89d095cfa40d84cad74fd6f960b4c83d8e79e66b4c4 2013-08-21 08:27:22 ....A 557108 Virusshare.00084/HEUR-Trojan.Win32.Generic-61095a3e48115bfc226b8c361c1ae19693bb3d814eadf4fb6c09cbeb45c1ee8d 2013-08-20 21:46:02 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-610abfaf27409f439b9c4cd416df970d37548b01ef3d6750b44a70b469da0edd 2013-08-21 00:27:48 ....A 314704 Virusshare.00084/HEUR-Trojan.Win32.Generic-610b26e182ba1b6bcb44d6962204fde38f795b70b01692c857df627623bfb7a7 2013-08-20 20:39:16 ....A 212992 Virusshare.00084/HEUR-Trojan.Win32.Generic-610c9befd363e9bb75781e13b4e7271a82e7a564e9ed170699c02248f161b5b1 2013-08-20 20:42:00 ....A 16516 Virusshare.00084/HEUR-Trojan.Win32.Generic-610f9514d002a72d233de85eca18be4e5de7b798d506971cbf634693920eefad 2013-08-21 03:08:30 ....A 29551 Virusshare.00084/HEUR-Trojan.Win32.Generic-61166dabe5dfb59039e6486d2069d1d6bc58d0f1e1cd3ef5e8b5bf1df06dc2a3 2013-08-20 21:41:52 ....A 35378 Virusshare.00084/HEUR-Trojan.Win32.Generic-61196882a2c1b3da9d44c9bb6ff09342eeb8fc268d343b377942b32666b66a48 2013-08-21 03:13:02 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-6119a0ac016e621016ec7a6d636dfa47c3cf73178ead80986b332b3d7a04e2c0 2013-08-20 21:59:46 ....A 2730407 Virusshare.00084/HEUR-Trojan.Win32.Generic-611c5650908539eae631ba898ac0d963c02bb2a398f417bec24d2a8c4fb8715a 2013-08-21 03:34:46 ....A 687616 Virusshare.00084/HEUR-Trojan.Win32.Generic-6120dda8998c9f38859fff1c65263a1cf97ec4d9a0475a0c89d10f5da0918644 2013-08-20 22:08:30 ....A 344576 Virusshare.00084/HEUR-Trojan.Win32.Generic-6122fb4b1e70edd51fc26bdc83682001c8e9d3d885cea1c862efb11cf53de69c 2013-08-20 23:44:56 ....A 90642 Virusshare.00084/HEUR-Trojan.Win32.Generic-6124b36c5cd7a302836247a2b4545010b04105c67e653c47e94729da5911cfc2 2013-08-21 03:23:50 ....A 305392 Virusshare.00084/HEUR-Trojan.Win32.Generic-612581b7d2620c334b3f558dbda32f6fcc28b5d060db73c642df239ce47fba35 2013-08-20 22:18:08 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Generic-6129d8d50725243f7aed38bd0be9e5076fe284128d9c00915e25452580322eef 2013-08-21 00:35:58 ....A 1094158 Virusshare.00084/HEUR-Trojan.Win32.Generic-612cd8a8c99dea2471769422bcb1b4ab102e33f80cc705bb826d830e0fb58b9e 2013-08-21 01:07:08 ....A 326144 Virusshare.00084/HEUR-Trojan.Win32.Generic-612edac8ab38d0352490fa27c1cd9d5e4530d208ba02caefa1ba9d4a2784aa25 2013-08-21 01:15:28 ....A 822800 Virusshare.00084/HEUR-Trojan.Win32.Generic-61391a6c72a8390aac66e1fe3c9285aabb494ba0c90c3c96695c7b65c20d464e 2013-08-21 01:09:08 ....A 292882 Virusshare.00084/HEUR-Trojan.Win32.Generic-6139fe13a9efd82eb3aceae37c4357f5ffd9b6dce64067a62a41bb493d1f900d 2013-08-21 07:32:18 ....A 645120 Virusshare.00084/HEUR-Trojan.Win32.Generic-613b8a5dc8c3a7d8cc3eadbdc116162f581f276fffd83c4bd04836beef1de82f 2013-08-21 00:58:18 ....A 151556 Virusshare.00084/HEUR-Trojan.Win32.Generic-613c9c94aa5ec2dd317bd568b2a48ab85365625fe6420a154c8b6b7149067c9e 2013-08-21 03:15:34 ....A 109568 Virusshare.00084/HEUR-Trojan.Win32.Generic-613d767657b8af29a8643b2392e61dd667dfaaef2d3c609b486d5457625ef07e 2013-08-21 00:10:40 ....A 330621 Virusshare.00084/HEUR-Trojan.Win32.Generic-613ec85b40796ece09b60b4580523a74c68633b14bbc52c80fb547def65be7a5 2013-08-20 19:45:56 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-613fd1def6d1439f56ddc8014e5416b86a61c3e34e401afb6d34b7fd1e4653bc 2013-08-20 19:49:12 ....A 184832 Virusshare.00084/HEUR-Trojan.Win32.Generic-614c541bad08a51eb203877dfa96d9a312e2d36d91a67f9858ec0dd3a78a8cd5 2013-08-21 03:05:12 ....A 59904 Virusshare.00084/HEUR-Trojan.Win32.Generic-614f9a8379e11f6f7f175cdb0bdfa833ab5c4521d5e5ee9a415fda38b0f6aa97 2013-08-21 01:18:32 ....A 198656 Virusshare.00084/HEUR-Trojan.Win32.Generic-6153da4076c5ed4c57e3414df2b3a43b3d7aa0cd9c8ae5ce2b0d12860510c951 2013-08-20 19:43:36 ....A 707044 Virusshare.00084/HEUR-Trojan.Win32.Generic-6156f6eb837e7a286d4d73a7e8631568ef70416c4f6d8b2757ad1c97fa6866d8 2013-08-20 23:46:16 ....A 468480 Virusshare.00084/HEUR-Trojan.Win32.Generic-61590e55b67d9fcd0d79f7747272c616174f2abd95cb40ddd2dc9280c9da952c 2013-08-21 04:16:46 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-615ce160011ed9ea2af14cf64871af364b3bf973740a45262a4dae3eedaf4731 2013-08-20 23:49:08 ....A 42661 Virusshare.00084/HEUR-Trojan.Win32.Generic-615e6260d70eca6f8956eb454156c3cae8a0b010857ba40583f012b51d123a44 2013-08-21 06:59:44 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-615ebfaadeda849c1f0242bb32bbc92c3916cf0353f2924e4eab645998fe4d39 2013-08-20 22:11:50 ....A 15872 Virusshare.00084/HEUR-Trojan.Win32.Generic-616147f600303378a95d0568ad5c44378d6d0f3ac74693335b830ee2909efac7 2013-08-21 05:34:10 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-6162e96c22143c9d61adcb76ad30585522561359d376d1aeb84d5367a8853317 2013-08-21 03:29:26 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-6166b50ac857a993c5d7e1bdb10b6aaad19794dc9256a2085053bbdf076305a7 2013-08-20 23:30:34 ....A 258048 Virusshare.00084/HEUR-Trojan.Win32.Generic-61706cf20651b666f69474697f972bdc88cd21e5b0c07180e893d59e6e124a08 2013-08-21 06:33:22 ....A 343376 Virusshare.00084/HEUR-Trojan.Win32.Generic-61727fa9a050389d1568544a7125d71948dfec80cfed0cfed47f4a1869abf875 2013-08-21 03:57:08 ....A 368640 Virusshare.00084/HEUR-Trojan.Win32.Generic-6172e5e375431c0e359d0090535d84508c182baeb2afb62e5d0d589520975600 2013-08-20 23:41:30 ....A 38912 Virusshare.00084/HEUR-Trojan.Win32.Generic-61755ccb2473a9ee04dbeff065fd30d278bded026290d0ad3d9b9cbd3799ff59 2013-08-20 21:00:36 ....A 5120 Virusshare.00084/HEUR-Trojan.Win32.Generic-617ae44d27f651e5385a312e7b11fd0d7f77e149a4f857ab71e31467e80d76d4 2013-08-21 02:29:12 ....A 54272 Virusshare.00084/HEUR-Trojan.Win32.Generic-618395790092929de3e776e82611b65c644427ce346f713578405ce0de24cd0e 2013-08-20 19:50:02 ....A 140800 Virusshare.00084/HEUR-Trojan.Win32.Generic-618418d5c950e627b99551ee04514b41b4778324d7a55ed85d4261572f6d8b02 2013-08-21 03:01:44 ....A 978857 Virusshare.00084/HEUR-Trojan.Win32.Generic-6185d89496857176c03237455841b3547695eed82b951cda710c1c5269aef90f 2013-08-20 21:52:56 ....A 195606 Virusshare.00084/HEUR-Trojan.Win32.Generic-618a79cb1f1b1ee26ceb8715b99d01bed5d2ccaec5f99449b576cb89b094a226 2013-08-21 01:18:28 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-618d08f1946212b4701ce686a1ddd30a15256ff736cde44a09c2fca7319c04e9 2013-08-20 20:45:06 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-618dbe34302d1b6938f71583e5b5e9a66f1403b1c8469e46aa6ab1f6eb369f71 2013-08-21 03:13:12 ....A 519664 Virusshare.00084/HEUR-Trojan.Win32.Generic-6195613cd92139d54e4bb5f72303d3d2066855fa5b7fdf8c2da636ddf376fbad 2013-08-20 21:36:50 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-6199e9d17813f7b2e8bf5ba796e9ea099076202659bde1d0305b14b8135b59b6 2013-08-21 01:20:38 ....A 190976 Virusshare.00084/HEUR-Trojan.Win32.Generic-619ab67f7f26ad691ed1230047e9dba99ef6a63435dbba68a847f7db49fc730f 2013-08-20 21:35:14 ....A 205700 Virusshare.00084/HEUR-Trojan.Win32.Generic-619b6714d8ee09fc1fcabebab1809b5b84f0cbe05bc9683f50bd6d2ff0325fd5 2013-08-21 06:48:30 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-619ca504d6f694c6db1324e0c163d5cb35ecebc50a0de0547a4cca478f5f1b59 2013-08-21 03:14:56 ....A 602112 Virusshare.00084/HEUR-Trojan.Win32.Generic-619da547f83819276a364f9623bba8868862015468d0cb1b1d35c6191bb125d7 2013-08-21 09:01:20 ....A 110608 Virusshare.00084/HEUR-Trojan.Win32.Generic-61a2ae699d47bf63a1ba8411b745da07a8f32948dfbb8394cd431fc019592cd2 2013-08-21 02:58:06 ....A 227163 Virusshare.00084/HEUR-Trojan.Win32.Generic-61a3f13e45aeed07827f138cd10bf84fbb00aeb15effc68a4d9ac99b9dbd5213 2013-08-20 19:43:10 ....A 362496 Virusshare.00084/HEUR-Trojan.Win32.Generic-61a9431f15313ccf1ace50f26183faa6596150b1710f213ec4ef4ace958bcec1 2013-08-20 20:14:32 ....A 69011 Virusshare.00084/HEUR-Trojan.Win32.Generic-61aceb1040855e561feaed828ecb2f35823d77101baba6076efeda3d5f5eb614 2013-08-21 07:40:22 ....A 143497 Virusshare.00084/HEUR-Trojan.Win32.Generic-61af4cd0a05709dce15119daa5aad45bf7817d6fd3ff3383fb3a8be321127bed 2013-08-21 01:10:10 ....A 21504 Virusshare.00084/HEUR-Trojan.Win32.Generic-61b22344d18ddeb9d525b68a19d6094745b8dc8d5535f113740221cd749911ad 2013-08-20 20:45:58 ....A 135342 Virusshare.00084/HEUR-Trojan.Win32.Generic-61b2b41051d0fdd59fccc98b807387cba1a8a28aa1b727cea5b28df53add9858 2013-08-20 22:08:34 ....A 243461 Virusshare.00084/HEUR-Trojan.Win32.Generic-61b34ff4fca853dc3b09ccdc4f518d3db4820043fb300b30aa694d51ce667b88 2013-08-20 20:50:08 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-61b3d673bd09e7d07d9930eaadb53ac0d181d248f2c604de81e4d014e3d1a0ce 2013-08-21 00:08:14 ....A 16776 Virusshare.00084/HEUR-Trojan.Win32.Generic-61ba882b6745e8927fdb8da7a70cb6987decd49174bc98d3bb4061a0c18daad5 2013-08-21 04:02:32 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-61bacbb1881e5ba6f2e473b230f08fdeb3684416b9697f35e2aa5c188cf7aafd 2013-08-21 02:36:06 ....A 231936 Virusshare.00084/HEUR-Trojan.Win32.Generic-61bbc5c5970511d092381a0db1688f60e63f7a52fb511b740120b1413a3b284b 2013-08-21 00:55:24 ....A 36608 Virusshare.00084/HEUR-Trojan.Win32.Generic-61bcbe87c82a9a4974a171b0af897b0a87f22712ff69d95a4a2bcb56fe06d2fe 2013-08-21 00:11:36 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-61c291e9ebc7883186cdce2a60346133e5bc11d89350730064d6fe0afeb185ee 2013-08-20 21:15:22 ....A 1142784 Virusshare.00084/HEUR-Trojan.Win32.Generic-61c3e88b9fec23c5f48ec439e368f3d961648c30844e63ce9b162cee3ce45f01 2013-08-20 20:54:42 ....A 355328 Virusshare.00084/HEUR-Trojan.Win32.Generic-61c50e1930d88e0605df7b25a7a2ba6bad7ba9ecd166135b8df94777b67652a2 2013-08-21 03:00:46 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-61c8720a2ac4ca4dafa2aec952ad73492ed58ca79676edb8a2a367556c84ead3 2013-08-21 00:56:28 ....A 636416 Virusshare.00084/HEUR-Trojan.Win32.Generic-61cb6e4e767cd8142cbb88143337e79c5338758a0db2b2cb344d21af95452770 2013-08-21 00:56:54 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-61cbe558003dc3d11a49775571203262dce63359153a2acf49567907e50262bd 2013-08-21 00:29:54 ....A 26401 Virusshare.00084/HEUR-Trojan.Win32.Generic-61cd92ce39d8c0583dd45636844b6141c07fcad9355ab4c529771502513f3700 2013-08-21 03:47:58 ....A 599825 Virusshare.00084/HEUR-Trojan.Win32.Generic-61d1667034bb1fa768f86943382a08fcfba31a5280a118ed512b8bde95590631 2013-08-20 23:58:16 ....A 622080 Virusshare.00084/HEUR-Trojan.Win32.Generic-61d5a1ad1a390260e9532cc9b0d2a5dd95f6f9760deef3e4bc5f65f79d4365e5 2013-08-21 02:03:32 ....A 442412 Virusshare.00084/HEUR-Trojan.Win32.Generic-61d75ba295ffec7c4cec5715f4ed7c61e2b835a9c0bcda4a99c2b576cbe09d87 2013-08-21 01:09:04 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-61da4e1f335e934552640882fef2879e49b746b4ace25c80f206d342aae390b6 2013-08-20 23:34:52 ....A 63092 Virusshare.00084/HEUR-Trojan.Win32.Generic-61dc7341a87f91c5a5904918dee26d215cfa2488c823013752ce10460d0626ae 2013-08-21 00:18:00 ....A 73748 Virusshare.00084/HEUR-Trojan.Win32.Generic-61df2c960f21ed16a5468508c8944fb0dcbb820563aaf9ea603cdb17beb11055 2013-08-21 03:11:30 ....A 284672 Virusshare.00084/HEUR-Trojan.Win32.Generic-61e68e0d590de3ef3cd00a1039bb3679da4e5a4cdbdb16facf65e15c6bc427d2 2013-08-20 22:06:54 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-61e8341619cc5d17246f43ec861cbf895a61875bdf44ae981ebe71aaee84fd8e 2013-08-21 02:57:46 ....A 300032 Virusshare.00084/HEUR-Trojan.Win32.Generic-61ebb9beb423a8d64392bdcab3e2f58d0f8b4a328f9a259870bc5991f5bfce0c 2013-08-20 22:04:10 ....A 313398 Virusshare.00084/HEUR-Trojan.Win32.Generic-61eea5ea065ebf159516ff07d36e4b030b44a67fad791248b627fd73ef0cdd18 2013-08-20 20:06:22 ....A 35328 Virusshare.00084/HEUR-Trojan.Win32.Generic-61ef11236f3fbd0e03fa3165ff03c0147fcc0b5bf6935663f1cc6b6810c70925 2013-08-20 20:06:50 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-61f0ee4f4ed956ff2d48124c2b7ed9a96e57e7f0bacdfda49560010923ec6a77 2013-08-20 19:38:40 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-61f2127eea04874ce84bac78e4f1057a8fb6c10f017d184d693bbe368193f6e4 2013-08-21 04:17:26 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-61f3d7a55bff954f46e638d88933044ec10db099a9ee9d1854bdaa64b41bfa1d 2013-08-21 00:23:06 ....A 22528 Virusshare.00084/HEUR-Trojan.Win32.Generic-61f54d335bed5530703c2d85be89cc749e6cbe00156e47f0d6b6de657bd5ba2d 2013-08-21 00:23:00 ....A 464384 Virusshare.00084/HEUR-Trojan.Win32.Generic-61f6871eef60e7372d51a0fb3c1f8750957c7b3b199558668e9ae353b0247255 2013-08-20 23:44:14 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-61ff0252b4315b613d25204226dedb5683aea6ce0bab14870c455ff9377fada6 2013-08-20 20:10:08 ....A 1101824 Virusshare.00084/HEUR-Trojan.Win32.Generic-620056d0eeaf7d90c64cac614d7c50eb4b0cadc78723529db97f2fb1f4d59f5f 2013-08-21 07:59:14 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-62095bff45709e8baf5a9d9d5e6b8b340b7348b9e9e92d58ebfe3882dea4696d 2013-08-21 01:11:52 ....A 2870924 Virusshare.00084/HEUR-Trojan.Win32.Generic-620ae9b3a1bd4f04ddaab3afd49d46d3af0d9910c4043322bfd4e82381769ddb 2013-08-20 22:55:54 ....A 1773568 Virusshare.00084/HEUR-Trojan.Win32.Generic-620b6d434e5b381b9bdca7833b703aa411058610b25fe0277894a6a05ee2f325 2013-08-20 20:35:26 ....A 146062 Virusshare.00084/HEUR-Trojan.Win32.Generic-620c4b397328bfad55a8d2fcfff9f9f502b1c647d4b1a329db182b9776aa7c92 2013-08-21 03:38:24 ....A 213262 Virusshare.00084/HEUR-Trojan.Win32.Generic-620df98d15139d65c070b250e742edf9cdbf115dfcdde4ddafa1e84e753f7cfa 2013-08-20 20:37:46 ....A 384000 Virusshare.00084/HEUR-Trojan.Win32.Generic-621674a9f4ad5766c0532f3cd67c6004296fc7f9207f7fef4de6b973f49e1b05 2013-08-20 19:47:16 ....A 49943 Virusshare.00084/HEUR-Trojan.Win32.Generic-6217b68ec8497007f7daf2e05517546853b238c73f4197daf05aa4d369180232 2013-08-21 05:13:04 ....A 318464 Virusshare.00084/HEUR-Trojan.Win32.Generic-62189b69f432e61fd8821557c55c1f2078fe5a97eb0316e10a4ce4984bff9783 2013-08-20 23:27:56 ....A 53272 Virusshare.00084/HEUR-Trojan.Win32.Generic-621931919accab8e6a1aab374adc652e1caccca4836e1c15d384775665306394 2013-08-20 21:41:22 ....A 343552 Virusshare.00084/HEUR-Trojan.Win32.Generic-621a3e7d907ae4b66a72236db54cb81e7fa86f96bf33df0c30c5467f2ce849cb 2013-08-21 00:54:40 ....A 826408 Virusshare.00084/HEUR-Trojan.Win32.Generic-62237d27f66e23f60ec1fd961ac9d4e9cae989c66a2291ba890530271161df3e 2013-08-20 18:45:50 ....A 43838 Virusshare.00084/HEUR-Trojan.Win32.Generic-6224f9fefcc0e41dac9d6b67d0aa19eed23416d7aecd49dc08d1aef8c3269deb 2013-08-20 21:48:18 ....A 266240 Virusshare.00084/HEUR-Trojan.Win32.Generic-62277c65091dc4cf597a5c85c4e326673551906d976e492e7120f9c8d2749e54 2013-08-21 01:56:28 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-622871d29bfdb30a45e5066ac905713dbd17978ac7c12173deffb623102cce1d 2013-08-21 03:46:34 ....A 14848 Virusshare.00084/HEUR-Trojan.Win32.Generic-623aa730767d8af8f5467148a87867dd141f4e568112da2f5889fd19fe2442e8 2013-08-21 07:32:14 ....A 158176 Virusshare.00084/HEUR-Trojan.Win32.Generic-6243a5ccca437dc14ea195c69d9f7e780d539ed9d6bb2f94d768c2322785a53a 2013-08-21 06:29:12 ....A 266208 Virusshare.00084/HEUR-Trojan.Win32.Generic-6243d278e5374e5e3714ea195711e86eadeafd1f5d05f2c2aad7d91cae5b1445 2013-08-21 06:49:50 ....A 317404 Virusshare.00084/HEUR-Trojan.Win32.Generic-6244c86ee06f84027200064833b6e55d0c6923b44337a013a45812dbbce7844c 2013-08-20 20:35:16 ....A 34593 Virusshare.00084/HEUR-Trojan.Win32.Generic-62477fb24d1383117140bb0c621c17531ca5b9ea05b9fabfeec570b669d01f09 2013-08-20 21:46:58 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-625a32c7f492f5aa4a269b9b7f0accab3706c07879c4d082ab4902e5b929dc5d 2013-08-20 22:04:42 ....A 232960 Virusshare.00084/HEUR-Trojan.Win32.Generic-625ed2e64fe6f705a982b2dfade82446fd79420b7f3f1d769c02a05a1259210e 2013-08-20 22:06:42 ....A 155310 Virusshare.00084/HEUR-Trojan.Win32.Generic-6260bf11422d1a5d7ede085dd0acc6c6fe97175b0743bed310e8f1a77ba425fe 2013-08-21 01:04:36 ....A 233472 Virusshare.00084/HEUR-Trojan.Win32.Generic-6264bd50087d4ef985978699bea8347c6219cd1848b40e68c74b1511f2ba4fe3 2013-08-20 23:15:56 ....A 82256 Virusshare.00084/HEUR-Trojan.Win32.Generic-62650435a8a2fbaa0050d69a65561236e592f2e60fe9a8f249ccbf4ee1950baa 2013-08-21 03:39:38 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-62674f61a6042b82d2f9f5fc594441591b3abf6e159fe734de63b2ae5d8b2055 2013-08-21 03:11:22 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-626990f06d3154cf006fc6209a4ecf59c742eac8a4c03707c320235c4511ffcc 2013-08-21 03:19:12 ....A 244016 Virusshare.00084/HEUR-Trojan.Win32.Generic-62708975ec41270f2c90f3e73bde035dbfb128e8cbb86f3545ae1e07e3e0b5fa 2013-08-21 04:17:36 ....A 140344 Virusshare.00084/HEUR-Trojan.Win32.Generic-627459b313a5c3bf8dd556096b0c545989762582a4dbb1e625d7b2fae8da7891 2013-08-20 20:38:06 ....A 315184 Virusshare.00084/HEUR-Trojan.Win32.Generic-62750ec3f0cca8a69e0f91715aeaf9eeb6a23ca8495a3992aeee30c7826e2b8d 2013-08-20 22:19:38 ....A 71168 Virusshare.00084/HEUR-Trojan.Win32.Generic-6279d38a92b5c51eff88664b925962b952f28795b0c669e660ba232558d7086f 2013-08-20 19:33:32 ....A 165376 Virusshare.00084/HEUR-Trojan.Win32.Generic-627b26f5fa6b415cc19765e9de0783a77c749b4aefb3c284ab6eaa030addf579 2013-08-21 00:45:22 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-627c8ca2bc6f216e039d9d0f1488eb4a70d4fa9e23e33bbc8253f4f6b183501a 2013-08-20 21:15:12 ....A 170548 Virusshare.00084/HEUR-Trojan.Win32.Generic-627f59cdbf95a0862f2391c983ac116a41e65088d6416889d733c2c5d7342bf2 2013-08-21 10:03:02 ....A 614320 Virusshare.00084/HEUR-Trojan.Win32.Generic-62896cbafec73bb4be5896f339e9b0a91ed3f365b83e6a5c06c0386dcd948d5e 2013-08-21 01:56:24 ....A 417792 Virusshare.00084/HEUR-Trojan.Win32.Generic-62929d9f7a421cf57e14263306563db8a3dce586f5c1faf7b18151985a589e55 2013-08-21 05:14:40 ....A 128000 Virusshare.00084/HEUR-Trojan.Win32.Generic-6294d2a0ac56c559bba9b413860f718c2f4883cbcd7e2a71447a53a4a0982a18 2013-08-20 22:58:50 ....A 806922 Virusshare.00084/HEUR-Trojan.Win32.Generic-6295f251bff065a6951e71fd9d1f2f5319bcec8b6471b95af9ba7a6b6744f074 2013-08-21 05:53:06 ....A 431840 Virusshare.00084/HEUR-Trojan.Win32.Generic-6298b118e6be882150f182032453d742622686774751df598cc7dbadb6a6e5c9 2013-08-21 07:46:10 ....A 365608 Virusshare.00084/HEUR-Trojan.Win32.Generic-6298f163acd00783c9965e7e86e6d2be3bde73f23ad463b97011692228767e3d 2013-08-20 20:10:34 ....A 62191 Virusshare.00084/HEUR-Trojan.Win32.Generic-6299e26a79fa24b4c2f823a119da9698f9923cd54e38e89756046cb6340d26a6 2013-08-20 20:46:46 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-629bb881e1e7adfb0b2b8068ac114a471c2c9b77533e95319ac9006a4f1002fa 2013-08-20 21:22:06 ....A 25408 Virusshare.00084/HEUR-Trojan.Win32.Generic-62aecaf0a4de00aa598fa4c411839b3e3697b6483fcde37ae8f1e1e4d5445266 2013-08-20 20:51:34 ....A 32461 Virusshare.00084/HEUR-Trojan.Win32.Generic-62b1caee94fbcb44123d233aa2ef8feb35c7cea9b86db1c92b073ff32b85df38 2013-08-20 22:54:50 ....A 182272 Virusshare.00084/HEUR-Trojan.Win32.Generic-62b9788b4327385e04ff165e769134d607ff0eb3e676bc07a356f40c3bfbb043 2013-08-20 23:59:44 ....A 88552 Virusshare.00084/HEUR-Trojan.Win32.Generic-62ba33961eddc6c2e4a3d9241045496054c9c428183c246fbdb4e15eec4888f2 2013-08-21 08:03:26 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-62ba8e67069cb557c46e1f130d39c5de5fc49f9531e4a6a3678c4be74c8315ed 2013-08-21 04:04:08 ....A 437248 Virusshare.00084/HEUR-Trojan.Win32.Generic-62bba82d7540d3b5ba463da9e5664a5d820719c98e36f65daafdcac68844a7b1 2013-08-20 21:36:00 ....A 64000 Virusshare.00084/HEUR-Trojan.Win32.Generic-62c0563a2e2fe46df2d9ee55cbf45c3c6af7c297662e8e9bcf83989c774786e4 2013-08-21 07:31:26 ....A 272288 Virusshare.00084/HEUR-Trojan.Win32.Generic-62c3c3377648f5c6a302af35607af8fe0713ea0cccb77da78da52d510fe4f579 2013-08-21 01:21:14 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-62c4142edc63ce749c39395ad6772da66fbcbe0a97fd4720885cd9b64a481e1a 2013-08-21 02:34:22 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-62c542114054014fda3ef5eab40b382fd1bda436925ebce8dcb74e9a6c814844 2013-08-20 20:07:52 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-62c790d93d477406fb68e4b081229905ec4e3fa473f116abd1b7dcd19d1ef678 2013-08-20 18:45:18 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-62c7ae93bf1fa372987f63d184dfc0bf4a4c10ef17cd51559fb5f9dbecfd3a00 2013-08-21 07:52:50 ....A 667312 Virusshare.00084/HEUR-Trojan.Win32.Generic-62c9a99b6e309139752a47f143bc88561c4c3f19068824c92d8390973feef637 2013-08-21 03:45:14 ....A 937897 Virusshare.00084/HEUR-Trojan.Win32.Generic-62ca43ce482a924db1a2cf390faa721efea718bdf1b7220337cea4cf1703037b 2013-08-20 20:10:18 ....A 307712 Virusshare.00084/HEUR-Trojan.Win32.Generic-62cbe1b3ad71404338d00175f0a030d4d4b9694ccc9cc92ffa12d5d4de3f0028 2013-08-20 22:23:16 ....A 319488 Virusshare.00084/HEUR-Trojan.Win32.Generic-62cd3c0c7dff24949941c38cb945ea51b8679a3a7750be33a185656867e0500e 2013-08-21 02:33:52 ....A 225280 Virusshare.00084/HEUR-Trojan.Win32.Generic-62d1253b27ec56c1795545babda9eb97f54a2094b280c40acd8acb30cd488b2a 2013-08-21 04:17:26 ....A 60928 Virusshare.00084/HEUR-Trojan.Win32.Generic-62d129e9ae017e499444c647c5618c4fd4ac446373002005283cca9eb21693b3 2013-08-21 00:05:46 ....A 72987 Virusshare.00084/HEUR-Trojan.Win32.Generic-62d23b5b0c6b756088ad0844ceb12db4c5b86541c20a781aceee55f29b8bee50 2013-08-21 06:56:00 ....A 500704 Virusshare.00084/HEUR-Trojan.Win32.Generic-62d7a5884d2bf2ac075a497b3c6ed24b3f80579e2e0c8f1c25250820cb1e039b 2013-08-20 20:44:36 ....A 84992 Virusshare.00084/HEUR-Trojan.Win32.Generic-62e0e99081d6241e87eafe6073d049f53a185a5e041958c59aada45a5ea86151 2013-08-20 23:17:38 ....A 161792 Virusshare.00084/HEUR-Trojan.Win32.Generic-62e5ce05a0006b67110ec43ca7ae16433ffd6efce50833fc42e199c59a13d131 2013-08-21 02:59:58 ....A 73802 Virusshare.00084/HEUR-Trojan.Win32.Generic-62ef611228193e4b2d4f32a7d4eabdcf5d1d1690b7ceb33425e33b65a5311df7 2013-08-21 03:08:50 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-62ef9c6bad83b465893629f703f453bcfe40b26e6566d5787b27f4552e17db29 2013-08-20 18:48:58 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-62f02b129b74c52b1c48c8254a195ab6f94e18fad6a8b23a11cccc49a1fc42e4 2013-08-20 22:26:28 ....A 754176 Virusshare.00084/HEUR-Trojan.Win32.Generic-62f7d612376849330dc0b6e541eaa7084062288e45de9a08d8f8447f7ced2429 2013-08-21 00:03:14 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-62ff1c2cf52196b4191daea934c929ca2370d319ef8985e9cb9eb71358100c4f 2013-08-20 21:18:22 ....A 133120 Virusshare.00084/HEUR-Trojan.Win32.Generic-6301db8b6d606c32532b552c1f93537cdba97b1327b700d6bafeb425da551b49 2013-08-20 19:36:08 ....A 13032 Virusshare.00084/HEUR-Trojan.Win32.Generic-630388dd1eac505c4b5d53df636e6360901ffd94b211077cf1e6831a8f7a9ac0 2013-08-21 02:57:02 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-6305af05f6fd4ab68338f9eb0d34a240cefad9603e4f9ec7e17b5a6d3c4c2b51 2013-08-21 02:45:16 ....A 162128 Virusshare.00084/HEUR-Trojan.Win32.Generic-631535ac5534339c27af158a06f34327665a5e1ed71a7864c05dc4c463dfd82a 2013-08-20 20:20:04 ....A 132096 Virusshare.00084/HEUR-Trojan.Win32.Generic-631a039ed7d74297c058a5efc0a82fe8f215caffd7a3cbd7ab506391d0dec34f 2013-08-21 00:58:32 ....A 966656 Virusshare.00084/HEUR-Trojan.Win32.Generic-631af4e4df3f1449d6a8a12acf297c4c590385805a920dfa78640c61f1ccb210 2013-08-20 23:06:00 ....A 118800 Virusshare.00084/HEUR-Trojan.Win32.Generic-631b991a58cf452196582fb83555531d1cf275a935dbbe1aeb6116bc68247eb7 2013-08-20 21:38:26 ....A 122189 Virusshare.00084/HEUR-Trojan.Win32.Generic-631c679268b6e689de52f28fdd89cf108eeac04c6b1edc01721a167b5e179640 2013-08-21 03:04:38 ....A 242688 Virusshare.00084/HEUR-Trojan.Win32.Generic-6328eda7ed0ab3642e8df38110294a63abbfea0c61804077b21f6bf1b14299f0 2013-08-21 09:56:48 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-632cf0190c93380c3c439e75c44e29395e387655d3f23bc70d493ee655bce788 2013-08-20 22:12:32 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-632d872bac43a485791e340feb57a8bf8efd1450c2f667f0ac5a3aaeb031a2f4 2013-08-20 21:24:18 ....A 293773 Virusshare.00084/HEUR-Trojan.Win32.Generic-632fb6ff19e06a6dad62131f95311659c9e5353a4f7904e05718e9f5437d3985 2013-08-21 03:01:24 ....A 66048 Virusshare.00084/HEUR-Trojan.Win32.Generic-63306041c5297531650096775f4affc8d1c3bd6f86faf0330a48a40febbd3db7 2013-08-20 23:15:26 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-633886c3acf128b80d5b9247df7d11de50e2b436fffd3e44db88700a6ae6ae0b 2013-08-20 16:51:46 ....A 1810432 Virusshare.00084/HEUR-Trojan.Win32.Generic-633a04e157914417e809d1d5daf1f34efd0939d98eb8b0fc09dd2819b34d99e7 2013-08-20 23:26:38 ....A 127005 Virusshare.00084/HEUR-Trojan.Win32.Generic-633a2d485141f4108fe020c1e3fe2182be3881f215a8e1b8fb95d9c987a335c2 2013-08-21 03:34:32 ....A 391168 Virusshare.00084/HEUR-Trojan.Win32.Generic-634853b8c2a349dbad37b63efdbe41b855b411374bc2b1ede4d78e34048d7dcf 2013-08-21 09:57:54 ....A 71168 Virusshare.00084/HEUR-Trojan.Win32.Generic-6348fe526ec0528ff1eb420391e44c72f887f5c37a273433cddb560ab4cdf933 2013-08-20 22:23:00 ....A 363520 Virusshare.00084/HEUR-Trojan.Win32.Generic-634982fc6570af54ece617c63eb5e659864ba1888ffa1944b82262a40f154418 2013-08-21 02:23:40 ....A 570800 Virusshare.00084/HEUR-Trojan.Win32.Generic-634b17139b439e8d59a93ae16c9668bb8c8948946702c7a07bba21aed2e173a0 2013-08-20 19:36:00 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-634d98ab5b114ae069f6b09028316b48ed8079ea9a0415705e4490957158ee0c 2013-08-21 03:56:48 ....A 73802 Virusshare.00084/HEUR-Trojan.Win32.Generic-634f9ee237b4b8d129a289a1e42afa80f54fa7dc69b496b1a344db78c52c1b11 2013-08-20 20:16:18 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-6350b7735ffc3b5bfbb4502bad4f4fce0972d85ebf13d50c562cb40cca02fb2e 2013-08-20 23:51:08 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-6368dddf4864f6331c64f5fe792815ca816fe816f08975393e395044246a9bcd 2013-08-20 23:37:10 ....A 23552 Virusshare.00084/HEUR-Trojan.Win32.Generic-636a5bfc3d25b3f3e340f1d8b09fbb3f58db80811a7648e64d22ad33ffe0b22a 2013-08-21 01:13:48 ....A 86528 Virusshare.00084/HEUR-Trojan.Win32.Generic-636eafad2ae9b79158167247bf8516f2c796978fd6c65d7c961c99c80acce9a9 2013-08-21 02:10:36 ....A 225792 Virusshare.00084/HEUR-Trojan.Win32.Generic-636f3cd5d935e685809de4ae7b393738cbdea25f374358e530d604082f88be59 2013-08-20 21:13:02 ....A 135800 Virusshare.00084/HEUR-Trojan.Win32.Generic-6371637a07d7274fd80702daa314c73c956298ac27c67af76b935f8088948888 2013-08-20 21:04:56 ....A 303104 Virusshare.00084/HEUR-Trojan.Win32.Generic-6378c29e3feb90eed44f24c81a2afe95106f0fd0fd2b9ed968326ebb4cd7a02f 2013-08-20 20:01:10 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-637c4bf0a1d0190623bb6402d68ad03af8e721a275c7bdbe55f6661bc2342377 2013-08-21 00:11:58 ....A 352256 Virusshare.00084/HEUR-Trojan.Win32.Generic-637d184e12add714296271b912d0c65c37a0a9f8bc0409dea609e51fa8a35f35 2013-08-21 00:39:20 ....A 360010 Virusshare.00084/HEUR-Trojan.Win32.Generic-6380b0551869adf11e798ebbcaa1c92292921ea9785997981aecb35374e2e578 2013-08-21 00:51:30 ....A 31744 Virusshare.00084/HEUR-Trojan.Win32.Generic-63842eb4690a4f2385c13b62b31c02d40f4c5c09a89dcf88c46a95a431d8fa4a 2013-08-21 04:58:32 ....A 56320 Virusshare.00084/HEUR-Trojan.Win32.Generic-63888248b8ddf72c7f927a8ce6c60a03ca04f8e998d07a2db212113a56b4d374 2013-08-20 23:44:08 ....A 117248 Virusshare.00084/HEUR-Trojan.Win32.Generic-639eb2afc263bb729b1c417979f1ea0b2ea9c2100f0dbf3f2df54faf765db804 2013-08-20 20:50:56 ....A 250880 Virusshare.00084/HEUR-Trojan.Win32.Generic-639eb7ae302d48a9f03a6abb73906d8a8f0f5ead3f736b6cb0b66117cffcee97 2013-08-20 21:46:14 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-63a1e0e28a8ea77db89ef850825eb2afad0659bfec76d92091ca1901f2f5d75b 2013-08-20 23:30:42 ....A 267776 Virusshare.00084/HEUR-Trojan.Win32.Generic-63a4eb12671da0dbad78cc25c960523d9f23f2ce95268031554f8758a8558105 2013-08-21 00:16:16 ....A 12800 Virusshare.00084/HEUR-Trojan.Win32.Generic-63a72945a9cba52d0d8203ba5a2fcb0d839539be2f7f9fccc65442260d47b142 2013-08-20 20:57:28 ....A 1517056 Virusshare.00084/HEUR-Trojan.Win32.Generic-63a87a703e67562b239df0166c81b0b09cf7c1671daea9f5672f2c836f8b53db 2013-08-20 22:15:34 ....A 92160 Virusshare.00084/HEUR-Trojan.Win32.Generic-63a9159b116012798b6efa1596ef8386bc7cf32c4959cb2908f4e87a94f08b24 2013-08-21 07:21:14 ....A 32993 Virusshare.00084/HEUR-Trojan.Win32.Generic-63ad4f665879505768f2ca7034cdb1fb47414a7f94f88fb88c4d531c996aca71 2013-08-21 04:01:40 ....A 202800 Virusshare.00084/HEUR-Trojan.Win32.Generic-63b17f26cfc630a29f5657c1e740c8edd9c4cc858cf55a1fbeb4eb12a900bf9c 2013-08-21 03:45:56 ....A 26624 Virusshare.00084/HEUR-Trojan.Win32.Generic-63b2067e24fa8d1e80bae6c2f7c1606d74cb7da28d4226aaa5151295906a2a22 2013-08-20 23:26:44 ....A 333824 Virusshare.00084/HEUR-Trojan.Win32.Generic-63b52e1e7e0cbad6d4dd21b89a15f0e09921d30b2244f45797f8820d9161fc36 2013-08-21 01:03:54 ....A 376320 Virusshare.00084/HEUR-Trojan.Win32.Generic-63b852f933d1b6ca9d06a529b5020296a48a6e403a51f2e76d30c7b4c2158888 2013-08-20 23:57:32 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-63bbaed5cb70307e5e03a4db04a48d764807780455b4c73db0db1794add07194 2013-08-21 02:26:08 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-63bd035c9f978fa7df975d28914e11833a9463ebf63d3f71e0f8a432fcba56cc 2013-08-20 21:37:36 ....A 46108 Virusshare.00084/HEUR-Trojan.Win32.Generic-63be5b117d53f27a17c303c8a9ea8a827d4d007266f6942e637ff83d2576f091 2013-08-20 20:45:08 ....A 863802 Virusshare.00084/HEUR-Trojan.Win32.Generic-63c18ce4e8385a571a67d7882b70266ca83c5fa6009176b2f969729bc5ac1562 2013-08-20 23:40:48 ....A 316928 Virusshare.00084/HEUR-Trojan.Win32.Generic-63c9c1c099717075445ea6bac4907edf61c53274468a7df8363ded467393519b 2013-08-20 21:45:52 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-63cbb68a9e8d7a17c9fb74b729f79567b85781a111e4809e563ac0a59512c430 2013-08-20 21:53:44 ....A 23440 Virusshare.00084/HEUR-Trojan.Win32.Generic-63cc55e23333589ff1194991af4cdc3722395c8f907977ba0f4bec353f56de0e 2013-08-20 20:29:40 ....A 29696 Virusshare.00084/HEUR-Trojan.Win32.Generic-63cf765a2b8d7ae713492712696ade23e7620308ae481a4899564fb792711bd0 2013-08-21 00:32:18 ....A 82944 Virusshare.00084/HEUR-Trojan.Win32.Generic-63d2e0e9b1388cb55606ce197f0d310094dfa39c937d0477cf5ecc082302a265 2013-08-20 20:18:44 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-63dcce7f2cdaf27efb1de8009f2316691b275c54051917d3aaa0bb073024f275 2013-08-20 18:47:42 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-63dd68eb91129bb0fa80718043f19f8488ed3523a205f2fb66d6c60dcad6b70b 2013-08-21 01:08:16 ....A 22528 Virusshare.00084/HEUR-Trojan.Win32.Generic-63df7c7182e5b7af756b619143bad1efdd4a21ba0ec555b0b6a80303ba080eaa 2013-08-21 03:57:04 ....A 877568 Virusshare.00084/HEUR-Trojan.Win32.Generic-63e2c629bdb8e55d913f8b986617fb94676e309153d17de899d53bd3cd7188b5 2013-08-20 21:27:16 ....A 217088 Virusshare.00084/HEUR-Trojan.Win32.Generic-63e489c1b7340e1af25cee63cfd337a76fbfd37b100e9e6e84b3adc504781b86 2013-08-20 18:43:38 ....A 148992 Virusshare.00084/HEUR-Trojan.Win32.Generic-63e5c8654c638246ec5ecdf843ab906a3e122a932d03a41fd2fafe423fd0387f 2013-08-21 03:02:04 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-63e79461fd3f62a2b06be0bdc33f67e8cf1aaf6547e967ccd07ef6dae44617a3 2013-08-21 00:47:44 ....A 161280 Virusshare.00084/HEUR-Trojan.Win32.Generic-63e8cb6e1161805cf73573fae60aa4fa96be12e59b496e55fb8a844e1a85f968 2013-08-21 09:31:12 ....A 11776 Virusshare.00084/HEUR-Trojan.Win32.Generic-63f107cf1cb8f8667169fbb1e03ed8c83455c138d051b30c8b39f349beebbacd 2013-08-21 05:29:04 ....A 408384 Virusshare.00084/HEUR-Trojan.Win32.Generic-63f26eed9d3f372c6fd39694bca0c6691ec32770766f3544ad883db1cb92fa56 2013-08-21 10:14:58 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-63fe3ce66ab0813f7df771137cc0d9e5012a9a4c57d6a10be1751bc317833740 2013-08-20 17:20:02 ....A 1725440 Virusshare.00084/HEUR-Trojan.Win32.Generic-63ffe808606677d74acf49a27b4f6e07d26d9b21c2e58b8646aa349f407883c0 2013-08-20 23:21:46 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-640047c86b3d3ea33814d5eb8207b7d75f0917b4008b95e311837d9880411263 2013-08-21 01:59:38 ....A 180736 Virusshare.00084/HEUR-Trojan.Win32.Generic-64036ab7192e624aefc3a29d3a4e956e966e9918d0b2bfe5068a2ebfbbe0037b 2013-08-21 03:30:50 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-64064a4ecfe607584718524ae7ab703a5489941618227566adfe653f6a42b35b 2013-08-20 22:11:22 ....A 217088 Virusshare.00084/HEUR-Trojan.Win32.Generic-6407f8f8dc3bedd3d7fb77d7b5becd911da178aab8cb4e600edf5c58c45be118 2013-08-20 21:38:18 ....A 144384 Virusshare.00084/HEUR-Trojan.Win32.Generic-6408268b76300efd78fc00fc73663081f0a6954c734a7dc4d55d9e39a2814ca6 2013-08-20 21:52:36 ....A 381440 Virusshare.00084/HEUR-Trojan.Win32.Generic-6408732d67a4b3925a82a98afc5206628e1f75214ecd5c34691123aa3611be78 2013-08-20 21:04:02 ....A 223744 Virusshare.00084/HEUR-Trojan.Win32.Generic-640a020fca4cf563f1920296605c3502028dd04dd6267964cdd31470a56997d4 2013-08-20 22:07:06 ....A 208896 Virusshare.00084/HEUR-Trojan.Win32.Generic-640e6c394f8b0eb25884d338e141a20e0d86d48b364d5bd6506f0ae6c3556f2b 2013-08-21 00:02:28 ....A 115712 Virusshare.00084/HEUR-Trojan.Win32.Generic-64183555e441720184a8e97863375c12f33f56946314364bbbb9e15ff0eedd24 2013-08-20 18:42:10 ....A 65024 Virusshare.00084/HEUR-Trojan.Win32.Generic-641f6955a12921a281ca73ae66075aee0bf46d3477bf646909210e0b8ebd4796 2013-08-20 20:38:16 ....A 12992 Virusshare.00084/HEUR-Trojan.Win32.Generic-642100b899fada306f2e169da48ac80db101c1cd0cb35e06a9fa51bb2eb32664 2013-08-21 05:10:20 ....A 787075 Virusshare.00084/HEUR-Trojan.Win32.Generic-6422ed6bb56684ffd0a0be371b6aad6990badf530606e9b98d6d4fea95e429d8 2013-08-21 07:45:02 ....A 140312 Virusshare.00084/HEUR-Trojan.Win32.Generic-6424bc6371a0878d3326d580eacfa9f2780f54e016af6bdf3b3a147e67a8eacd 2013-08-20 20:00:26 ....A 156672 Virusshare.00084/HEUR-Trojan.Win32.Generic-643274f30e0570ea5d81620eebf84e11b2dcb59109bd61b13a018d46dd4fcd9e 2013-08-21 04:01:34 ....A 260052 Virusshare.00084/HEUR-Trojan.Win32.Generic-643476946918b6aaae1126949f4e55b3572183e15fe90b7acee67f8ca644b86e 2013-08-20 18:49:50 ....A 154112 Virusshare.00084/HEUR-Trojan.Win32.Generic-643f135a6fc2187160362eda32c5a7c1e68d8df520000a675a1138588985df19 2013-08-21 09:10:30 ....A 757760 Virusshare.00084/HEUR-Trojan.Win32.Generic-64437264cbee01bd9da78894c263be476dd104fc265b9c2684d25b362cda6212 2013-08-21 05:31:12 ....A 76481 Virusshare.00084/HEUR-Trojan.Win32.Generic-644389380ae37176b5ae410c0f10133fa4a6dbc0ecd6c4bac4d0c486cdb4265c 2013-08-21 06:20:50 ....A 602112 Virusshare.00084/HEUR-Trojan.Win32.Generic-644393f727ff4611dfcb92d7f6511d4e4a73736c797fb735478cde7011999971 2013-08-20 21:53:40 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-64442dd0e1c3a634426fbf38cb049c18da6533d64faadc88aeac697df42c9c96 2013-08-21 01:19:52 ....A 302250 Virusshare.00084/HEUR-Trojan.Win32.Generic-6449f6e0bd55e041c78d3974a6c1308d9aafbdbe0c3a214e8fc35979e6914705 2013-08-21 08:10:50 ....A 299008 Virusshare.00084/HEUR-Trojan.Win32.Generic-644ab45327340d29aebee24fe865a3d53c07116147e0474b5132400e9fe8d86d 2013-08-20 23:01:28 ....A 781881 Virusshare.00084/HEUR-Trojan.Win32.Generic-64516e8a1ac66891b922fa9e59065dbe7abb37bfb31a4e0b0619f6e2c9029792 2013-08-21 07:00:42 ....A 160320 Virusshare.00084/HEUR-Trojan.Win32.Generic-64547ec1cabd9457544194b7d7d772d8930171567e8cbed24acbae49bd3f3f81 2013-08-20 23:34:20 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-646235fe8c8d8ca6fee9ffc24a074d3c3d1cc0f8a7f474bde0447cf563024f39 2013-08-21 02:50:32 ....A 716800 Virusshare.00084/HEUR-Trojan.Win32.Generic-64630ac794211678a7185a5f784b6a5d3608d17ec0063063d21fd4db6c64fecd 2013-08-20 20:21:30 ....A 342528 Virusshare.00084/HEUR-Trojan.Win32.Generic-6463f49a05db58b0adec3361ff4080ff200d03db316ac89768ef6d5a010a497c 2013-08-20 20:09:52 ....A 1999872 Virusshare.00084/HEUR-Trojan.Win32.Generic-6464af6b5d73b2c74c157b011c3e4324b3296cf450077d1df020042df3f689a1 2013-08-20 19:39:02 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-6469e8a348e8b14a776fb2b865379b658b6a545485c2f8a8f0e88dab33bab146 2013-08-20 22:47:30 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-6471f7d2c7c8e63c3d8b1eaa6965be1bf1b4545635d21acff601f0169dcb37ec 2013-08-21 00:39:44 ....A 107520 Virusshare.00084/HEUR-Trojan.Win32.Generic-6472ffe0d9be68ed52503ef468feab2f844118ab1853973ff02baed91a1b6f78 2013-08-21 03:49:24 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-6477f6cf2e7ab6e968404627ea72f60c55f73a45af8ae0a5e55a48ecbbddfbe1 2013-08-21 03:24:12 ....A 854528 Virusshare.00084/HEUR-Trojan.Win32.Generic-647c3c444772f5aa38c93be77c94b836f4c6f9a4cd388f73d6096fe83840fb67 2013-08-20 22:30:50 ....A 548864 Virusshare.00084/HEUR-Trojan.Win32.Generic-647f723d171d7f16922fb49989b1664e19530b2620cf4f49ba869ba1754765cd 2013-08-20 21:53:06 ....A 432128 Virusshare.00084/HEUR-Trojan.Win32.Generic-647f908a00d822c4b15b8e8f354916b36a2450196edc3d90d86e493a18d1bbf6 2013-08-20 20:36:24 ....A 37376 Virusshare.00084/HEUR-Trojan.Win32.Generic-64825b25be7d1bb29a59d14d1d436118d5d22630588c0fada3889110c962e410 2013-08-21 03:37:28 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-6483d6d8d473de5337514c5eca724ac854914c5751d636e54aa4c43aa812fdf4 2013-08-20 22:45:34 ....A 408064 Virusshare.00084/HEUR-Trojan.Win32.Generic-64897e22295e63108fe38f871a8d3df0d07f0910a2df4e586190bc54574d56b5 2013-08-20 21:31:10 ....A 283136 Virusshare.00084/HEUR-Trojan.Win32.Generic-6489d56b087550f7737eaba59b3f9d7d0a2bedf8f555cfcb7d46ab8ac59f1d18 2013-08-20 19:41:12 ....A 289792 Virusshare.00084/HEUR-Trojan.Win32.Generic-64906454fc5824d41cd9080c15823d0f36371ff89bcecafe1ad1b0d4ac1a7445 2013-08-21 01:56:18 ....A 263024 Virusshare.00084/HEUR-Trojan.Win32.Generic-6495d8413521d4b62ae7e793534356ade40c915c5bcb7b382c47853fe4ccc7ce 2013-08-20 19:53:22 ....A 177664 Virusshare.00084/HEUR-Trojan.Win32.Generic-64961346d836a44d445d4bad2a7d5eb3768c2d63034129c54f6d940f90587da1 2013-08-21 03:01:40 ....A 817664 Virusshare.00084/HEUR-Trojan.Win32.Generic-64971a82cce8cca791aab5b9a3aeba70713ce80cfea9cc9313a619c4e7b256fa 2013-08-20 20:22:28 ....A 34461 Virusshare.00084/HEUR-Trojan.Win32.Generic-649920c5492c6af65b5ec969ea15e586b35cc2d461e8ae366b7b15416fc436f0 2013-08-21 01:07:28 ....A 38784 Virusshare.00084/HEUR-Trojan.Win32.Generic-649ca111cb5fd948e125f98bfba9904fc521ef6b3d2a69ddfc3c6e1f2bbf7da5 2013-08-20 22:15:14 ....A 212992 Virusshare.00084/HEUR-Trojan.Win32.Generic-649dee9bdf2cadecf123522dbd14620d6bfb50951d72e5603038a8a93fa51f06 2013-08-21 06:03:22 ....A 304640 Virusshare.00084/HEUR-Trojan.Win32.Generic-649e5c6bbf0614581d85e165eeb0fb72dfc3bb5e9eb21e59b350866040fdd97b 2013-08-20 20:05:10 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-649ea94abfa0137bf451033829df23ec8f1465d012496eb824a6132f04a53208 2013-08-20 20:24:22 ....A 204800 Virusshare.00084/HEUR-Trojan.Win32.Generic-649fbf9a1fc7a7fbc23be51e7f03e1d953254798923599a2d898bb5994ce1e88 2013-08-21 03:18:36 ....A 196320 Virusshare.00084/HEUR-Trojan.Win32.Generic-64a4fd8f36f52fe09a82c42cb7348e925cf720667a4f166b69d97a714804bbda 2013-08-21 05:59:36 ....A 150568 Virusshare.00084/HEUR-Trojan.Win32.Generic-64aa2d764eb8338c4967b20a5252d9a98e87dcb31fe0f45cf81985e1414ba311 2013-08-21 03:26:18 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-64aaaa04791e30023ecb9895654a3c0f0b9694502e41070425ac63b93ff81bab 2013-08-20 22:42:58 ....A 187904 Virusshare.00084/HEUR-Trojan.Win32.Generic-64ac70fd80c596ccee7870ee804003f9b8a1377352914fbb4dcce81409e50072 2013-08-20 20:48:02 ....A 923922 Virusshare.00084/HEUR-Trojan.Win32.Generic-64acafc9627b3efa442f3e1e02d7021eaca4f3cef85c3f96ee09475376e6a77b 2013-08-20 21:55:04 ....A 132608 Virusshare.00084/HEUR-Trojan.Win32.Generic-64afc112219c60c508c7fcdbb90763969b4dd7bc13a4b843997f89e9b02800c8 2013-08-21 01:59:18 ....A 869376 Virusshare.00084/HEUR-Trojan.Win32.Generic-64b29fea20e967d0fa01dd2237b04b237eadbac650623dda4b106a21705e7972 2013-08-20 21:29:44 ....A 290304 Virusshare.00084/HEUR-Trojan.Win32.Generic-64c154f430432788935eb46da352f59afe23ab60f2d0bad6fe40057fbfa1192f 2013-08-21 05:25:56 ....A 87416 Virusshare.00084/HEUR-Trojan.Win32.Generic-64c83fa16aaa014c82a8bc594c4c386eeb8b9320924245dc3abcd5a2f641967c 2013-08-20 23:32:00 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-64d166ec3960cab2347a1edae8cee44f2c5ebf581ec05eebfb8b9e9fb5640af3 2013-08-21 07:20:20 ....A 273504 Virusshare.00084/HEUR-Trojan.Win32.Generic-64d43cefbe4c931442ff9547fe09bc35f1f3510348d5fcb4080e9f884ab7a206 2013-08-21 06:46:20 ....A 125647 Virusshare.00084/HEUR-Trojan.Win32.Generic-64d5cd956d2dda8b7f0e515038be609cb04d5349bcaf06973edfec9d64ff3f8c 2013-08-20 21:42:54 ....A 321408 Virusshare.00084/HEUR-Trojan.Win32.Generic-64d62d8cb019fe002ec23da0792d729bcb8694b42061f65f3bba70d6688e561e 2013-08-20 23:57:52 ....A 71168 Virusshare.00084/HEUR-Trojan.Win32.Generic-64d637538b51d3d3125a4fd7d94d856c7e4365618cf3ca6a2debdbe7c8ba3315 2013-08-21 02:35:42 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-64dd374be5072057d7d0972215bb9f0846141db466e6d5903600ad0605f34b14 2013-08-21 00:39:54 ....A 130048 Virusshare.00084/HEUR-Trojan.Win32.Generic-64dd95e02b8560d158af63283dabc47c0cff6d81dde042ca45dc277e2a6dcd6a 2013-08-21 00:18:44 ....A 53258 Virusshare.00084/HEUR-Trojan.Win32.Generic-64e1749a273801a6f33ff46f4b5fcb33c754f3b6e379435caf5ef2af878e622d 2013-08-20 21:45:46 ....A 846336 Virusshare.00084/HEUR-Trojan.Win32.Generic-64ecb19d3a313f74afc2aa059622bc315eb9e30011b02050842de1ee1dce1431 2013-08-20 21:39:36 ....A 243200 Virusshare.00084/HEUR-Trojan.Win32.Generic-64ee1ec95b4505f468c7fabccde27a2f305e737eef6f12d794967c12ac6ea35d 2013-08-20 20:45:48 ....A 38400 Virusshare.00084/HEUR-Trojan.Win32.Generic-64f004822455c732021b25a7349ea4590daf35849c8cd6b8a86b8f779ed78e4a 2013-08-20 21:19:06 ....A 129028 Virusshare.00084/HEUR-Trojan.Win32.Generic-64f3e67ca2afd51831a5d58b63d95b1e68bf700bed8b24da37416f7a9471c821 2013-08-20 19:40:32 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-64fa50b1a250ea6ad0986cd2ef771939f4d618255ea895749c595e41fc91c9aa 2013-08-21 08:32:24 ....A 298496 Virusshare.00084/HEUR-Trojan.Win32.Generic-64fc0a9ea13f56404eee968f823a5b251c247f4026ce93718338a60ca56404f6 2013-08-21 07:27:34 ....A 7168 Virusshare.00084/HEUR-Trojan.Win32.Generic-650888d5ad63b5c7a882b85be6b828639ddd9f3387a4d8ea797fa1cbb542fb73 2013-08-20 21:46:24 ....A 210432 Virusshare.00084/HEUR-Trojan.Win32.Generic-65094f1de289eb2d608eedc103ab6a6080acc641ff62dcfbe9a4a2bf5e37ff2d 2013-08-20 21:57:36 ....A 53261 Virusshare.00084/HEUR-Trojan.Win32.Generic-650a2b8e213990a3c5eb4f823805494822f171f9f8fecc700d393732296ff075 2013-08-21 03:41:48 ....A 225792 Virusshare.00084/HEUR-Trojan.Win32.Generic-650de0720255ad4dc22dbe2dfc92a48186b51ca5580f479823d37c49807fb7a5 2013-08-21 01:13:32 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-65101a423452df43b3f028415c78de67c853838745a741de620aac14e1118b33 2013-08-21 01:56:14 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-651134deaf0d2e0dfc07b541189d2b8eb52783169a3425ee1ea19cfa0035a973 2013-08-20 20:06:36 ....A 1318912 Virusshare.00084/HEUR-Trojan.Win32.Generic-65117ccc807e7bc63c1f50e544bba1d715a65d6204e369d1ee1976ca795f888e 2013-08-20 20:19:50 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-6513d1181734f2cadf4473bb8b88ca35b768c4924c2086e8e11c397941c11d34 2013-08-20 22:13:56 ....A 212296 Virusshare.00084/HEUR-Trojan.Win32.Generic-651c875c898d43f71834a4641947d0bed59a8e911c622305c44ae100d6411de7 2013-08-21 00:08:22 ....A 84480 Virusshare.00084/HEUR-Trojan.Win32.Generic-651fd9fb1595df561f080032652871edc58e1e7e968bcda5b08325507b4fbe05 2013-08-20 23:28:30 ....A 4349144 Virusshare.00084/HEUR-Trojan.Win32.Generic-65277ec2cd295b21f70ef8591b547edc915647a07a4a333ee6f640f82cba3be1 2013-08-21 00:50:02 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-652b2c21e84fe6aa47dd64b67ca49ed41febed58f9dd7ef4196ddfefbcfb0d1a 2013-08-20 23:10:18 ....A 78848 Virusshare.00084/HEUR-Trojan.Win32.Generic-652ba8c3c141e96a4f82e776c1a117872806df24e99a19dd8fc038a098d5af8b 2013-08-20 18:44:24 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-652bb7a94cc83566c614962e0e9acb22c47edd3dd1588e9bfd81234210a47832 2013-08-21 03:29:48 ....A 568448 Virusshare.00084/HEUR-Trojan.Win32.Generic-652bbd0e78e003078d6299d17e42eb190e1a26916af0b8cc0fdf6a22c1803196 2013-08-21 05:02:12 ....A 394240 Virusshare.00084/HEUR-Trojan.Win32.Generic-652e7ef44151f221223696042e4754f9386e3966d0c6cdf1a3a003da99910652 2013-08-20 20:46:24 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-6532f530f4fcd5c5060cf1bdc867a3935af38f47bcb540c5164dfe3d52d2387f 2013-08-20 20:32:38 ....A 978432 Virusshare.00084/HEUR-Trojan.Win32.Generic-6533326acc6966c1e53977740539256f0d73a3448faaa42d9e166a9343ebff68 2013-08-20 20:19:48 ....A 93736 Virusshare.00084/HEUR-Trojan.Win32.Generic-65336858367ceb8e84fc6c207afd6d65c3005d244a9c32f2cf3daabcaf1e2385 2013-08-21 01:17:00 ....A 6400 Virusshare.00084/HEUR-Trojan.Win32.Generic-65394cc75c3cf185f42aa21ef9ef59ed04c82db4b1d3a3f30a4914d6afc29a27 2013-08-20 20:07:46 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-6546446dc215ea4b54bd022ec7e69f571e8a5006d1d77c38d0f1c2298940be02 2013-08-21 09:30:02 ....A 80896 Virusshare.00084/HEUR-Trojan.Win32.Generic-655269af806b8b8093acfa0c1112e75cabbd5a3ab2e2ed2149d984cfe73f14e9 2013-08-20 23:25:22 ....A 269333 Virusshare.00084/HEUR-Trojan.Win32.Generic-65529620d4b29121b59531256710d21a6cf56e0b417dfb3cbc80091cd55d6aaa 2013-08-20 21:48:30 ....A 144634 Virusshare.00084/HEUR-Trojan.Win32.Generic-6552f23c897ef292a030f85510d3bebbc072a37ef3675e61b8f1c839aefbd100 2013-08-20 19:42:48 ....A 216064 Virusshare.00084/HEUR-Trojan.Win32.Generic-6553966e3cd9eb45489941b7f8514d3f632ce19a54c9f87f87c009a4c2f80102 2013-08-20 22:08:12 ....A 81922 Virusshare.00084/HEUR-Trojan.Win32.Generic-6558f4ca96d989fb3f0fed353eb3df2f5f2d2f81ed59aa8557b649b95460d841 2013-08-21 00:56:22 ....A 120832 Virusshare.00084/HEUR-Trojan.Win32.Generic-655ed9cd5d38552ebf3d7e23bc53cc829a844290828ff60dab12a2c909b3476d 2013-08-20 21:20:08 ....A 660992 Virusshare.00084/HEUR-Trojan.Win32.Generic-655f60e8c9ec1085ab6ff0210d6c17a2be51412d839ba443bebe19181bc3902d 2013-08-21 00:37:12 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-656815dac660086cb7b66099570a1c0dc24f0ca5b5bef405a0694eb5062cb836 2013-08-20 22:43:44 ....A 135680 Virusshare.00084/HEUR-Trojan.Win32.Generic-65688438bc3aa2a2f28331317d1bdeac9d6ae4c65997f4163079debb28ab9a87 2013-08-21 06:26:50 ....A 123904 Virusshare.00084/HEUR-Trojan.Win32.Generic-656ad8605c18e6743029bf173a00491e7fb293d569ced17f0188ca076919803f 2013-08-20 20:53:28 ....A 654120 Virusshare.00084/HEUR-Trojan.Win32.Generic-656e9e56724e0660c3c29de68704d3f28da9b15c2458d96c5bc2b8951f6e45c9 2013-08-21 06:42:24 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-65702094b30be2c9f3b0d8f150487964827268eda15618de91f066c089b95123 2013-08-21 04:07:50 ....A 57626 Virusshare.00084/HEUR-Trojan.Win32.Generic-65810432a04062a687eb1ff2264b003ed5a487d7014199be8f31d69318424519 2013-08-20 22:44:26 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-6582f4abf90345d4b8b1c239b87219f049eab584423d00caa03def17fc49cd63 2013-08-21 00:19:24 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-6583cbc7af291eb9cf04000105a2b1a258525c0a87782f6ef8c88710fb079d55 2013-08-20 19:53:40 ....A 421888 Virusshare.00084/HEUR-Trojan.Win32.Generic-6585ffcf4356ddaccbd87854ed3a5d02f81a4207d45de0ec7f1b48fda66d2eb9 2013-08-21 04:11:42 ....A 306688 Virusshare.00084/HEUR-Trojan.Win32.Generic-6587553bb9dfb3d21e7a9d20b2cbfd8f4a0d7675f9520260bd515aa215ce9082 2013-08-20 22:10:18 ....A 708814 Virusshare.00084/HEUR-Trojan.Win32.Generic-658844efc27dfca2a04047e60a879f8bc3fc6e531bed2a6138ed46f80d73a7bf 2013-08-20 21:23:34 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-65930b6a81305d1d59df5e2fce052291a4193ffd5644fca7243aa99ba5b19c31 2013-08-20 22:43:34 ....A 217088 Virusshare.00084/HEUR-Trojan.Win32.Generic-6595b82ccc2b81d0477fd7d548c8c23b97518ffd643ddd330c1c3c4f86158098 2013-08-21 05:19:24 ....A 80596 Virusshare.00084/HEUR-Trojan.Win32.Generic-659ff550c5fc3aff4880924af9982d1aa540fdc6994f185ee6e942d14a565456 2013-08-21 00:47:40 ....A 314656 Virusshare.00084/HEUR-Trojan.Win32.Generic-65aba23c2f15173e2dc2c873646c4c27036e3f4804c8714fd54c0220d98b3855 2013-08-21 03:03:54 ....A 97508 Virusshare.00084/HEUR-Trojan.Win32.Generic-65ac5d9e9c118cf614fa345f72f63849b9cf4f6fe26ca5dd82864f3fa791e146 2013-08-20 23:15:48 ....A 32925 Virusshare.00084/HEUR-Trojan.Win32.Generic-65b7730227a3a0ade52f26f53532379cf9fefe9546df5c09c794a7d4ec677ddf 2013-08-20 23:06:56 ....A 65024 Virusshare.00084/HEUR-Trojan.Win32.Generic-65bce30f51a9e4e47e14aa248ff22637eb0fbd9efd413fc8b932fd079275129b 2013-08-20 20:58:02 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-65bd80fa23ca6199c2cebb11ad8c59ecf77de97813719cf22244c58d18caf74d 2013-08-20 19:27:40 ....A 821248 Virusshare.00084/HEUR-Trojan.Win32.Generic-65bf044f6095fe28eb462ac842d29a562e5f3e1d1f0f11e14128fc8a73d527cf 2013-08-21 03:36:12 ....A 147008 Virusshare.00084/HEUR-Trojan.Win32.Generic-65c0787e0e86f3fb32fc71307526c0275ae69ef4cfae7d0bf2bda9b2d5e0eefd 2013-08-21 06:41:40 ....A 107008 Virusshare.00084/HEUR-Trojan.Win32.Generic-65c21346e4dc893b9cb91eb4e015eff37b77ca9aa5fdddb11ac10e6ffb7eac3c 2013-08-21 07:53:44 ....A 320512 Virusshare.00084/HEUR-Trojan.Win32.Generic-65cc2f09976dd7822ca8aeea45bc86afe2344725749f82df30950c51846ffa38 2013-08-21 04:20:10 ....A 16896 Virusshare.00084/HEUR-Trojan.Win32.Generic-65ce1ce6fdd36280270102748f7193db1a472035c4ca8735136c20e2fb36a6df 2013-08-20 19:27:14 ....A 5319607 Virusshare.00084/HEUR-Trojan.Win32.Generic-65d099f4fe05238fae55a224733ba3b3e65a3322458b818da90eb23e0d2a9d39 2013-08-21 03:47:12 ....A 245248 Virusshare.00084/HEUR-Trojan.Win32.Generic-65d6789764fb715200d7254394d47475309d8f101bbe063e9b57ee58856352ee 2013-08-20 22:08:24 ....A 278544 Virusshare.00084/HEUR-Trojan.Win32.Generic-65ded0b8ba0672a25e3c38ef7d5d530d6049dc51851c03d63cfd5e4027ce299b 2013-08-20 19:43:00 ....A 273408 Virusshare.00084/HEUR-Trojan.Win32.Generic-65e26b52c6185687849bfdf6ee011f2319079106691023fa173ef924d093ebb6 2013-08-20 20:17:30 ....A 16896 Virusshare.00084/HEUR-Trojan.Win32.Generic-65e5b8ebb37d5087e999bf6ba778eadaf75d63816688e0c1a007a63d97c22149 2013-08-20 23:31:52 ....A 116128 Virusshare.00084/HEUR-Trojan.Win32.Generic-65e86c6d965b44ad6baf334a6d96953e546688c3e5ae562a5d7ee7bf8cff32ba 2013-08-20 22:15:20 ....A 287753 Virusshare.00084/HEUR-Trojan.Win32.Generic-65ec5976d784fe2b49c69c965ae2ec64c410143b128ebd9dfbb928a9e30f0762 2013-08-20 19:57:18 ....A 1861120 Virusshare.00084/HEUR-Trojan.Win32.Generic-65f7c5ba139483184f98da09e5e018a65b42617ac6518b1e442003909cccc575 2013-08-20 22:23:14 ....A 442368 Virusshare.00084/HEUR-Trojan.Win32.Generic-65faa33be1368219b7f65933738ba329add5bbaf464db02a1e7f5793b2481a8f 2013-08-20 20:22:20 ....A 2567680 Virusshare.00084/HEUR-Trojan.Win32.Generic-65fe6676775951404737ca6204470d402c39e4dbddc4ae14d995c4961c5f405c 2013-08-21 08:10:54 ....A 69568 Virusshare.00084/HEUR-Trojan.Win32.Generic-6600f40e8511a2f65f9cdc1f0752d7af6094ccc65dcb32904586f1e357f59aec 2013-08-21 00:01:10 ....A 56189 Virusshare.00084/HEUR-Trojan.Win32.Generic-6601091232be36a27f3c60d8d6553a3b8df61aab0750f3cd44750fe592a1ab63 2013-08-20 20:37:12 ....A 184470 Virusshare.00084/HEUR-Trojan.Win32.Generic-6601e0f5fb8ffcdad8416b3e20c3ff6054a3ab50079a09446d6b914a760e8339 2013-08-21 04:59:42 ....A 585440 Virusshare.00084/HEUR-Trojan.Win32.Generic-660c4067b5b62204c48990fe714d72746c064c451f55751a7fb76b87000c4947 2013-08-20 21:43:04 ....A 347180 Virusshare.00084/HEUR-Trojan.Win32.Generic-66143cec60da8f2c94bb10434ed50b84c73a5d1fa0948e57bf5e00ccbe7203fc 2013-08-20 20:22:20 ....A 137216 Virusshare.00084/HEUR-Trojan.Win32.Generic-661690abbe87c19c81a6d2c2ebc2670b1d38b2d4e2fec627b2229b4426f2cb68 2013-08-21 02:30:22 ....A 88609 Virusshare.00084/HEUR-Trojan.Win32.Generic-6617a3dd128ec29ed9ffeb58b5ef3ab8855d4394d7df3d9f1f89f11774896a87 2013-08-21 00:03:52 ....A 286720 Virusshare.00084/HEUR-Trojan.Win32.Generic-661bf99375c6dc04f221c4b8aefd2772612e64c260cfda9592c6099422a4b89d 2013-08-21 00:31:30 ....A 17458 Virusshare.00084/HEUR-Trojan.Win32.Generic-661c04e2b51e162a123c4be6feb130094f1e2d32751e064357f113d774c76673 2013-08-21 01:11:18 ....A 268288 Virusshare.00084/HEUR-Trojan.Win32.Generic-661dd757a10a312551bfcf34ea1c24915ce447db287c951ffb0b19fcccae47bf 2013-08-21 04:58:22 ....A 454144 Virusshare.00084/HEUR-Trojan.Win32.Generic-661e02236a85774c485133a342bc24e3083ea23d19b3965b31227a41750760cf 2013-08-21 00:19:50 ....A 241664 Virusshare.00084/HEUR-Trojan.Win32.Generic-661ea0f37ba991bbfaca4ac0c3a05a1aab5f5ed271c400122678f6535d63d633 2013-08-20 21:29:32 ....A 372604 Virusshare.00084/HEUR-Trojan.Win32.Generic-661f2d7a60b2ad1206746da4016d0a26829043f373df44a1a83c770cbe5ff8b8 2013-08-20 19:56:38 ....A 92160 Virusshare.00084/HEUR-Trojan.Win32.Generic-6620ce5d85a5dec18f92693195d7d23d37b4879855d310c76abd3966f7903017 2013-08-20 23:47:32 ....A 101376 Virusshare.00084/HEUR-Trojan.Win32.Generic-6624af12a09e75d9f265c21eb21eb8fdf73859a669947e5e620a716be7960649 2013-08-21 00:20:58 ....A 1349215 Virusshare.00084/HEUR-Trojan.Win32.Generic-66250f7659fd59569d742c39b7635210878b21ec606de61dbf1b0703b5e269ea 2013-08-20 22:21:32 ....A 882688 Virusshare.00084/HEUR-Trojan.Win32.Generic-6629e98652cf63f0fd5bebf26fc73f4758e87852963c004ad902d86ea8daa8f3 2013-08-20 20:43:24 ....A 185856 Virusshare.00084/HEUR-Trojan.Win32.Generic-662e42ff152d65f5be4c9a9b94caf4dcc018fb345612dd6a921d1398805cb20f 2013-08-21 09:13:36 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-6634fd6e2e51b1150557260d3217525665533e8a6f4e0ecb60c682dd3b46b001 2013-08-21 08:26:52 ....A 68096 Virusshare.00084/HEUR-Trojan.Win32.Generic-6635f0eabbec482784af23295de275bd2741b023eecf8f337205c679b5e0c700 2013-08-20 19:40:38 ....A 1817870 Virusshare.00084/HEUR-Trojan.Win32.Generic-663bac59daa630526e80a674c8d24782801679fe82e8c31e8e2ae950f168c1b6 2013-08-20 22:20:02 ....A 1330267 Virusshare.00084/HEUR-Trojan.Win32.Generic-663bd07e472e77a72238d9df982263253da73475ceb4a52d1eaffca7baa5dfc5 2013-08-20 22:39:16 ....A 5802027 Virusshare.00084/HEUR-Trojan.Win32.Generic-663c9efe970305d1f7ecbb834aaf27dc20d96826de64457c4017e3fa474d163e 2013-08-21 00:13:34 ....A 105472 Virusshare.00084/HEUR-Trojan.Win32.Generic-66447fab93df029ecb3b5d0c5dfbcc116d95aacda2c27c0140ae86f97bb29c80 2013-08-20 21:59:50 ....A 141312 Virusshare.00084/HEUR-Trojan.Win32.Generic-66479cffdf07da288ea7c1b017539c0bec5453109ce06fbd6effc6f03cc839ba 2013-08-21 05:23:32 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-6649ee36e57a617c00b27840acfd42e1b72c10863a73a90eb95c665ba1507f12 2013-08-20 20:44:50 ....A 128000 Virusshare.00084/HEUR-Trojan.Win32.Generic-664a2edd185d3bbb10a9f2919e8fcdfc64361e422e7822a4ea8e517e82006961 2013-08-20 21:52:58 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-66559ccb17d0e0128efecb6156734254975fd270abbe94291eaa8b71024cf112 2013-08-21 03:35:16 ....A 162304 Virusshare.00084/HEUR-Trojan.Win32.Generic-665c845e5ef236f3d910ee13351f033b063fbda7a0fa52a424662ae79de1b210 2013-08-20 23:33:44 ....A 71816 Virusshare.00084/HEUR-Trojan.Win32.Generic-66629176c26f6d789d8887dc63428e55689eec0a385088a3eb121db97e8af0a8 2013-08-20 21:54:18 ....A 1949914 Virusshare.00084/HEUR-Trojan.Win32.Generic-66699f441b62c7fca7c14b110289e1774a1aa4457d94b4b8288530abaae19bcf 2013-08-21 05:02:32 ....A 152168 Virusshare.00084/HEUR-Trojan.Win32.Generic-666d79ce984bad9f7dc850d040b790de137ff380b599a24b2ff6f26e194897e2 2013-08-20 20:45:14 ....A 507392 Virusshare.00084/HEUR-Trojan.Win32.Generic-6675a62936fd6a2c7381c39a3e6dc18c2e788b79e605f2d3e8c1c00737d58db3 2013-08-21 03:06:50 ....A 455680 Virusshare.00084/HEUR-Trojan.Win32.Generic-667bc7bcdbc08de09514a82c36d261017619363bc813d9e14af29e75e7f8bf70 2013-08-20 23:32:08 ....A 17408 Virusshare.00084/HEUR-Trojan.Win32.Generic-66801cd483632e6a56cce0128b336e3e108bb58f85da6881248df202c3046bba 2013-08-21 02:52:40 ....A 866304 Virusshare.00084/HEUR-Trojan.Win32.Generic-66812e2649b708befbdf666732a277d85e8603bdb14f9ef1f78296942a4ad596 2013-08-21 00:28:28 ....A 169885 Virusshare.00084/HEUR-Trojan.Win32.Generic-6685777c64ab9e56c6f7a84973cd95fdd1e57a542364167f11befd2aa611f5bd 2013-08-21 07:21:14 ....A 58368 Virusshare.00084/HEUR-Trojan.Win32.Generic-6685bcfc041f25489740851762859cc739b9cd3b97d7a53d14f6ae1c4468774a 2013-08-20 18:09:26 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-6692236ff3d0892856a4d3919f473f7eb1a27fba67413c54bb7458d78f68ce5f 2013-08-21 03:01:52 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-66929448b4dd1e334cb984ca97e75291d7d43b5749af8285c94b8328c03e37d6 2013-08-21 07:41:08 ....A 363504 Virusshare.00084/HEUR-Trojan.Win32.Generic-66930483155ce5dc44c37f68e0d793ffb41699942f183fe11af3a09e473d5e8d 2013-08-21 08:26:40 ....A 268722 Virusshare.00084/HEUR-Trojan.Win32.Generic-66952baf4797acfbbccd5e820f19408891e92520d1933dc9a8187cbdf919fe44 2013-08-21 03:56:32 ....A 99722 Virusshare.00084/HEUR-Trojan.Win32.Generic-66991a6974d303fb6328521be2a8a33bc1a386ce092b2bfdf6e5633215cb5d41 2013-08-21 02:33:50 ....A 68096 Virusshare.00084/HEUR-Trojan.Win32.Generic-66a465fddd831aac86ec7944851666e7b5275564aa11648fe87144f830aaca7b 2013-08-21 04:02:28 ....A 182032 Virusshare.00084/HEUR-Trojan.Win32.Generic-66aa344ea3b7d14119c48f5efe264b79da69f505e54957b71dfc203c0df82502 2013-08-21 03:04:22 ....A 140800 Virusshare.00084/HEUR-Trojan.Win32.Generic-66b20b9934b6b62ec0df05792ae85d84e1ebdad3e22748eac1063136b2636e60 2013-08-21 03:31:04 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-66b21ca022f9b0aeb773d35988cdcf8d43263f56d256ebe810dd3da019b17f0f 2013-08-21 05:05:46 ....A 66809 Virusshare.00084/HEUR-Trojan.Win32.Generic-66b4b4cadb0accb6b80776dc4df9fb176c85d4b518ead36ad28f165b400fc6f1 2013-08-20 18:12:40 ....A 8496 Virusshare.00084/HEUR-Trojan.Win32.Generic-66c1e7047f19cad5d336cffe4b121bdb8321d42b33805c9d4377d5220cb78693 2013-08-20 23:20:56 ....A 950272 Virusshare.00084/HEUR-Trojan.Win32.Generic-66ca4073c0938e83da1a13a64162e9e6d256a3291e8f21898613cc742d28f737 2013-08-21 02:56:32 ....A 298496 Virusshare.00084/HEUR-Trojan.Win32.Generic-66d780edf986e309e6eee3817a3bd81749478fc2d0ea165cbd1e5e6f47bf216d 2013-08-21 03:44:06 ....A 795648 Virusshare.00084/HEUR-Trojan.Win32.Generic-66decccf02d000937c6e8516661a5d0bbb32cabe56b83123e34abcf21210039e 2013-08-21 06:55:18 ....A 559392 Virusshare.00084/HEUR-Trojan.Win32.Generic-66e0210583cb8c3e55213b3a2995df4e48236f3909d5f63a18769e9201580a08 2013-08-20 17:56:36 ....A 204418 Virusshare.00084/HEUR-Trojan.Win32.Generic-66e203097ab77ae92d38b5e1107c56e3c578150f2a0aa7d0e5262a103411ee04 2013-08-21 06:06:40 ....A 129040 Virusshare.00084/HEUR-Trojan.Win32.Generic-66e2e151789ca18f37ce92c0e3c37630883f8c4d7d53753b577a4b4803d935de 2013-08-21 05:00:22 ....A 116224 Virusshare.00084/HEUR-Trojan.Win32.Generic-66e345987d80284db893c3f9c1d37df8489e5346986506fe5c3de105dafd86c7 2013-08-20 22:01:34 ....A 151040 Virusshare.00084/HEUR-Trojan.Win32.Generic-66e4416d7968fcd97242907b489722ba3057c548d8381a2d21833014d7b151e8 2013-08-21 05:29:14 ....A 90624 Virusshare.00084/HEUR-Trojan.Win32.Generic-66e7cd2ac90dd790beab975437ea2edff2a0fb34dea64cf737f5eb9f09aac4b4 2013-08-21 05:11:04 ....A 144424 Virusshare.00084/HEUR-Trojan.Win32.Generic-66eee9634ad5b3cd123cd873bb4ed71f4d28d9fd7594a8a4d9d5b63b2bd1bbdc 2013-08-21 02:51:50 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-66f1bdbe5a51b65ce4c15792ca8f07196375c45cd75aafc9aaadacbd3f05f533 2013-08-21 10:14:08 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-66f69daf9d47d8f63835dff7a2cca8ed9be1360fa4a1204554424baf1555df36 2013-08-20 17:20:24 ....A 273920 Virusshare.00084/HEUR-Trojan.Win32.Generic-66f6b31cf7daf49ff56472f94c61833f067d063213e77a1a15c3d28b7c19e749 2013-08-21 03:38:04 ....A 24103 Virusshare.00084/HEUR-Trojan.Win32.Generic-66f7d3ce73eff86e701c6c1d79120fec0472a9c5071e3a2dc91be73c983e9495 2013-08-20 17:09:24 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-66fd7d562bd03d17f56bcfb09c6b09bc152cc595a8659ceefaea838a5c06c0f0 2013-08-20 17:41:56 ....A 215550 Virusshare.00084/HEUR-Trojan.Win32.Generic-67002d93caac23b416bfea3303630bcffe8d6c0dbc1aa6ce8bd1b424bdc08477 2013-08-21 03:06:12 ....A 680800 Virusshare.00084/HEUR-Trojan.Win32.Generic-67023b8aae9e5f18fa5b104a98fe23922554809e49e5bfee82a3ea195d5e3977 2013-08-20 22:13:28 ....A 1133928 Virusshare.00084/HEUR-Trojan.Win32.Generic-67056ab1c01bdb76d926a53ccf702bd440e541bf46929aef3aa055eb1e300cb6 2013-08-21 08:27:42 ....A 34816 Virusshare.00084/HEUR-Trojan.Win32.Generic-670ddda88f7bc528ca38436899c442a3d34019778665b0fd88bda8fc3df8f0fd 2013-08-20 17:47:10 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-670e05aeefe87a3c0bc390c50600f8a67cb5200c1a9d7898a0be35b239521ca4 2013-08-21 07:29:48 ....A 238520 Virusshare.00084/HEUR-Trojan.Win32.Generic-670f134bfd2fcd4a3624d04e5344f4c082db03433e8b6480dc9f567a268ca0c8 2013-08-20 17:12:30 ....A 30720 Virusshare.00084/HEUR-Trojan.Win32.Generic-6712798d6561c709d054e2ad1ef0365c53dc7212ddc039f1ea63220a8377dc86 2013-08-21 05:41:26 ....A 74358 Virusshare.00084/HEUR-Trojan.Win32.Generic-67184d388c9f1a1e69134a03f5acbe0ee47da3cf50ba23af4a1848d6c6b9a40a 2013-08-21 06:11:02 ....A 204800 Virusshare.00084/HEUR-Trojan.Win32.Generic-67304f101ddf8f930c32c183e6f2fddf3147b71aa609eaf519ec190411c212f9 2013-08-21 07:36:44 ....A 200192 Virusshare.00084/HEUR-Trojan.Win32.Generic-6738a44c30d98a6c9e9cfd4cab14687ae4f86d4628446ef9c29237422bde297e 2013-08-20 17:18:26 ....A 168960 Virusshare.00084/HEUR-Trojan.Win32.Generic-6740558518b58fdd048a5c5eb00cb470bdc8a03a67ddc430bafbe12692415e40 2013-08-21 02:31:18 ....A 496640 Virusshare.00084/HEUR-Trojan.Win32.Generic-67427ef89c08c257a2488ba40a6177519b9c5d4ddcf46dea65c5b384ad031cd9 2013-08-21 07:35:12 ....A 74752 Virusshare.00084/HEUR-Trojan.Win32.Generic-67440c7ecf7ddaf50352b04d693889fa211b09eef4d77b1c09526f1676ce5c4e 2013-08-21 05:36:52 ....A 182282 Virusshare.00084/HEUR-Trojan.Win32.Generic-6747f753302a4a08ecafe15b0d14a2c2198e6416d3c404beb4e7c3364aaf99a3 2013-08-21 03:45:26 ....A 299056 Virusshare.00084/HEUR-Trojan.Win32.Generic-67529d8a9d62f534cf1536584bf276f5d53d84c0860098d722edc0b230196843 2013-08-20 20:28:28 ....A 20825197 Virusshare.00084/HEUR-Trojan.Win32.Generic-675425ba0167b37edd7fdd3882fb748d94df667a8b4141dde40a894dc970998b 2013-08-21 08:19:02 ....A 69120 Virusshare.00084/HEUR-Trojan.Win32.Generic-6757b451ef09f19609be6d8894d49750f7dc37f64a03da5e8624164521a6dd70 2013-08-20 16:54:26 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-675d7fb418cdcc6502f6aee1073ced21d98e80301d876bc3039ac6c3dbd02285 2013-08-20 18:10:52 ....A 49424 Virusshare.00084/HEUR-Trojan.Win32.Generic-6761dd0763443cdcab93dd1e92f57009109d4038af08a2802920882d20cf8384 2013-08-21 03:19:36 ....A 430080 Virusshare.00084/HEUR-Trojan.Win32.Generic-67648c745a7c16a935c5d88c2dc17935a4dff3f70490268435dc2fde77ff8fe7 2013-08-21 03:42:12 ....A 24538 Virusshare.00084/HEUR-Trojan.Win32.Generic-676da89331d5e6de9c933fc247551bf3e36a62dc91daac99220b1f6e1ac3b14b 2013-08-21 06:53:58 ....A 835072 Virusshare.00084/HEUR-Trojan.Win32.Generic-6771dd3388da61a2c7ccaf3fa83565f3fa4d8df69ea0f0406c9938f2097e3eed 2013-08-21 08:25:04 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-67724972bf0cfb41734a703c73ba1b61945e34f7df9d410bd7d1bb0353ed7b08 2013-08-20 20:41:02 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-6775f38fccc49ee70905898802156ac3eae53c75377f0372270fbd4c5d03b54b 2013-08-21 02:52:08 ....A 795648 Virusshare.00084/HEUR-Trojan.Win32.Generic-6776a740f34ec5524b95fed9817220141910b5134a0a8797456c6a9a13f55166 2013-08-21 06:09:38 ....A 581120 Virusshare.00084/HEUR-Trojan.Win32.Generic-677d17835ed128e460cfb43c2b223d714cc8c1d84cc25e37433648a1f3b67415 2013-08-20 16:56:40 ....A 99328 Virusshare.00084/HEUR-Trojan.Win32.Generic-677e6bafd130d6c088775d42f4cec54405b8d72f0bb48e00bf77e7fae1de056d 2013-08-20 17:31:34 ....A 2990080 Virusshare.00084/HEUR-Trojan.Win32.Generic-678109e9262b3115d6bc73341a50bfb2125d17e959ae7bf3c70e70bad780efd9 2013-08-20 17:29:12 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-678113c857338f65d35029e0e89b46293bd3ba05d0f13844a899577993498d70 2013-08-21 07:42:14 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-678c389962365fe7b6821c94247635b867a6c57aebf66597faa157ee7473cf1b 2013-08-21 08:22:50 ....A 851968 Virusshare.00084/HEUR-Trojan.Win32.Generic-67a11604a7a8c04ecf1cdae1400d84704fa35dd0e078ef7b08b1bd3d758d382a 2013-08-20 17:55:42 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-67a2b899148255009521ad1ce69adba1051e6c27630c017ccddeed437f759ad9 2013-08-21 06:37:08 ....A 311808 Virusshare.00084/HEUR-Trojan.Win32.Generic-67a740a627e02b78d9404db23df94ea9adc02da8c4f9c6440c44e324238389f0 2013-08-21 03:44:46 ....A 274432 Virusshare.00084/HEUR-Trojan.Win32.Generic-67a91ad5b32dfc36682e22499202a09f996fe83a3fef2b97122882db0586fec5 2013-08-20 17:44:04 ....A 1636352 Virusshare.00084/HEUR-Trojan.Win32.Generic-67b1f926cb7e610434e62aa2b083b2b05df1f13944b2708f3a1d2fb4185f94aa 2013-08-20 17:21:24 ....A 253952 Virusshare.00084/HEUR-Trojan.Win32.Generic-67b39c19d868a4463a8db47228afe8eab2b077ea36d1b3a9d516efd3f85ca192 2013-08-21 01:58:56 ....A 41472 Virusshare.00084/HEUR-Trojan.Win32.Generic-67c43a72933b2f99f6738d4c07b9835ec0c6a4365a9c6f016fe0649ca58fc4d4 2013-08-20 17:40:56 ....A 65436 Virusshare.00084/HEUR-Trojan.Win32.Generic-67c69bfc36d0287c8950ae0689785d310e9bad48c06ce6ee3da8210c7bb002e3 2013-08-21 02:30:38 ....A 109056 Virusshare.00084/HEUR-Trojan.Win32.Generic-67cfdecc5508e3c1715759e8115ffc36b56032d5c50ae1634811492d5f697c22 2013-08-21 03:16:22 ....A 50688 Virusshare.00084/HEUR-Trojan.Win32.Generic-67d45d5231b0e1de496c1183aff3b04b6028262924a7ba764899ac025a05ad66 2013-08-20 18:22:08 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-67d555c757981cfb5c0f2451d79344c58c98cb6a2240d87e3e5988422fd5c0b6 2013-08-21 03:41:08 ....A 282576 Virusshare.00084/HEUR-Trojan.Win32.Generic-67db6807a438b01e5485104558f04da258d63a6ecaa2fdf6f0ff31f32abbbbf6 2013-08-21 03:48:30 ....A 936264 Virusshare.00084/HEUR-Trojan.Win32.Generic-67de149b6b51c210fe3eaca67223852428fdb3dd88d3428f69b05b08b3833066 2013-08-21 02:04:36 ....A 503808 Virusshare.00084/HEUR-Trojan.Win32.Generic-67e222d3d0f20392278616b6a3a3190aa9a971d6a68b419a8f7778c54e28d552 2013-08-21 02:46:20 ....A 412720 Virusshare.00084/HEUR-Trojan.Win32.Generic-67e2936bae8f6f0938b4329f5b25ae0398dbd1b98f6b5c61e47f1f69849048d1 2013-08-21 04:59:36 ....A 143448 Virusshare.00084/HEUR-Trojan.Win32.Generic-67e31b3440f51a4bc5be2e0cd4a090ce668e1d6013d1dbf2646684a5293b707b 2013-08-20 17:45:54 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-67e425b6437d9dbbf0b8438735e0edd1445bcff0fa3dc760f10f0d36565c4dba 2013-08-20 17:19:34 ....A 337920 Virusshare.00084/HEUR-Trojan.Win32.Generic-67e549a7f21ac645434608fd10b38c1125beaaa60641f74f6750eb1856d24cd8 2013-08-21 09:03:28 ....A 246272 Virusshare.00084/HEUR-Trojan.Win32.Generic-67ee8a27ef58709754d244de045412e8689a5772f145a94a0bb997e34c92d5b8 2013-08-20 17:35:10 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-67fcda85753eae691be418db0ea113e25d3555d0d28b5f6fb371a27e7e589fed 2013-08-21 03:53:40 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-67fe80b444704908cf0d4623ee66b4aa2a0b100c33081367b40ad9e4c0c4b599 2013-08-21 02:35:00 ....A 84992 Virusshare.00084/HEUR-Trojan.Win32.Generic-680033be8858e7486de09b5a89319a14f37f8cb8d3842d022c580bc8cc592b19 2013-08-21 02:24:56 ....A 364864 Virusshare.00084/HEUR-Trojan.Win32.Generic-680be2334bd4bc6fddc91ca215654e5f18da42b0a2e3065a7570a66419a277f6 2013-08-20 17:07:56 ....A 119808 Virusshare.00084/HEUR-Trojan.Win32.Generic-680d2a7be175dc549e173164941558f1ee21bda3cdb503a253d2f9e3bdcab4e9 2013-08-21 01:58:22 ....A 571376 Virusshare.00084/HEUR-Trojan.Win32.Generic-68101de83791128978d73e8977a37f4594abd39a9b20cca82adc562d46765b36 2013-08-21 03:06:32 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Generic-6811c7578f8c83f984954f7a1b49143c13bd7bd3bc93615d0c58b947a75b0788 2013-08-20 17:05:56 ....A 138752 Virusshare.00084/HEUR-Trojan.Win32.Generic-681d7ac3241d52e2c291cf8fc2069a16a1834917701b44117e5a3acd6dc3bd38 2013-08-21 03:07:44 ....A 255440 Virusshare.00084/HEUR-Trojan.Win32.Generic-681f0637422f9559ee8c80b2bd8890516b3ff85cbb6170d03bd262b492b20a0e 2013-08-21 04:01:08 ....A 113664 Virusshare.00084/HEUR-Trojan.Win32.Generic-6820d18eb4b22867104ec97434dad74004c0593e84972d704e28371ee0e8467d 2013-08-20 17:33:10 ....A 53250 Virusshare.00084/HEUR-Trojan.Win32.Generic-682161d6120edccd6ac8373c6f67f5f9f37c9ce585717e8efadfcd5c4e83a153 2013-08-21 04:05:18 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-6828f6be89780ee809e6a63b633c1fc1d21308aac08acc2f1b8919a2d1ee5cd5 2013-08-20 17:11:38 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-6829c0a33bc886eb58487cb8f0ba073109dee55188583b6c38a233c9f9dee0e3 2013-08-20 18:29:14 ....A 163923 Virusshare.00084/HEUR-Trojan.Win32.Generic-6830c3f6ea8ecfa5166e452da505bbdfe51d7f9dea97c00e9a394d5553113abb 2013-08-21 03:09:56 ....A 79872 Virusshare.00084/HEUR-Trojan.Win32.Generic-68312000c6ef7512bd7165f1e2e7c72a62da374577897d3427f80a0547568a23 2013-08-20 17:20:38 ....A 485920 Virusshare.00084/HEUR-Trojan.Win32.Generic-683391a2ef18a654e4e07b1a7c3ba5e0db9b8e66ddaada704083ed7c72218e7c 2013-08-20 17:42:18 ....A 56703 Virusshare.00084/HEUR-Trojan.Win32.Generic-6837e142001934dfc3991a5416cfb0f85b0bfb9fed60f0cb2351d5aacc0a4a85 2013-08-21 07:43:22 ....A 183808 Virusshare.00084/HEUR-Trojan.Win32.Generic-683a4b8a9183ea392346b2c2dd93b261b27646bf19e7588b4bc4c5e894ed6b56 2013-08-21 05:33:10 ....A 885248 Virusshare.00084/HEUR-Trojan.Win32.Generic-68422d5dd52d5c8a1e17f5fe05a77a12897a524958333363d724f9cb45b5047b 2013-08-21 06:26:26 ....A 17408 Virusshare.00084/HEUR-Trojan.Win32.Generic-6853388da35607592845993d68333d27a058d896b85ba47b7b3ab0fdc0f98faf 2013-08-21 06:42:02 ....A 741950 Virusshare.00084/HEUR-Trojan.Win32.Generic-685349831b620031d12f3ea52a4878e8c39c91e04c54a26149ff65d436ed5516 2013-08-21 09:16:48 ....A 347204 Virusshare.00084/HEUR-Trojan.Win32.Generic-6854d29da8ac0cd42d32a9b9a489427e11cdffc9da4068e41f6f623bdc46f265 2013-08-21 04:07:20 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-685de73d149a50f537413ff38bd878f6419249fb7ee28fdcad4512022cfd48f5 2013-08-21 04:14:16 ....A 372243 Virusshare.00084/HEUR-Trojan.Win32.Generic-686af9ff01517943117b85f5de43fa1f29a6be3540f3a76c8a984163f5f4df2d 2013-08-21 09:59:08 ....A 667141 Virusshare.00084/HEUR-Trojan.Win32.Generic-6878c4e4efd832344e2f854583282b4b7ab375b11e83aeb76b888b0c701784a8 2013-08-21 03:05:34 ....A 87552 Virusshare.00084/HEUR-Trojan.Win32.Generic-687c9b2ebbd357f4f00591d507105a4716b4828caf827fb663dc259db7144089 2013-08-20 17:29:04 ....A 22864 Virusshare.00084/HEUR-Trojan.Win32.Generic-6881bb6caecf96f25f771e1ae37fd6d1283fb1d7225f46b8cfed5370c5da486d 2013-08-20 17:07:50 ....A 40448 Virusshare.00084/HEUR-Trojan.Win32.Generic-688b31c3b3a9db441bb21c65d70c3ccce8adf2dad92f0330dd9c7b55c911f929 2013-08-21 06:12:00 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-689116d36d1f6196a85c75c08a59ff3adae0bf5afd2dbfb630243ec9d0d3ac15 2013-08-21 02:17:08 ....A 408064 Virusshare.00084/HEUR-Trojan.Win32.Generic-689898f56440a86667df3f534c03feb633dc4a8de097b21a88ffb06d72c87910 2013-08-20 17:31:12 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-689af020f89963d54603584515d8e4bc10602fa7f70f66e9e39ea82921f56cc4 2013-08-20 17:24:58 ....A 38450 Virusshare.00084/HEUR-Trojan.Win32.Generic-689d8dffb26bbdc5c2fefea10baae0d96ffe5f93aa994d97c82b22c775cba04d 2013-08-20 17:39:58 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-68a91027405eceaa72b011073fac7f9c668a0c32ca366bef82884244e19110d9 2013-08-20 18:06:56 ....A 112128 Virusshare.00084/HEUR-Trojan.Win32.Generic-68a9d5555d53c5bdb5e48103affc782a4c40bcc72ce606639d8d11250e2838ae 2013-08-21 03:53:28 ....A 99328 Virusshare.00084/HEUR-Trojan.Win32.Generic-68addcb5748666a8ab3d35092b3f368760c322a0512c937ae0d9349735251963 2013-08-21 07:59:12 ....A 244224 Virusshare.00084/HEUR-Trojan.Win32.Generic-68b0dcb39882804bb1ba310a0f0baf86c76e0159cc64bf07da27a0d8750a33b9 2013-08-21 00:31:04 ....A 567808 Virusshare.00084/HEUR-Trojan.Win32.Generic-68b52c5adb19e979db1d1a39c6ba5dd03b37b67d8f50c11821b9347493aa6afc 2013-08-20 17:13:24 ....A 299008 Virusshare.00084/HEUR-Trojan.Win32.Generic-68b7dca12ce5091fb796ebe08e3455848de4604fa15ca636603be413875bd84a 2013-08-20 16:57:36 ....A 21848 Virusshare.00084/HEUR-Trojan.Win32.Generic-68c6910ad6eeae9c0cbd0535275aff4051bd99b791e721d78f6be517d3a3beb0 2013-08-21 04:13:48 ....A 505344 Virusshare.00084/HEUR-Trojan.Win32.Generic-68c99013eac43c228299804b31e59ac371b5c16e0c88736d7308b9a7af9f5475 2013-08-21 06:53:24 ....A 231936 Virusshare.00084/HEUR-Trojan.Win32.Generic-68d5d792fd31de60f1f6d7089cbba4d37d0e066ecad710b5ef08f5101d28a6a4 2013-08-21 07:42:10 ....A 96256 Virusshare.00084/HEUR-Trojan.Win32.Generic-68dab13ff390c4e9c251bc208b73120b2960bfb4c40151d62b034d9410bf68b2 2013-08-20 16:58:40 ....A 566272 Virusshare.00084/HEUR-Trojan.Win32.Generic-68e1c0f8b3befcfe781266af720b13cc8720cd630ce3afc6d5084ef848fae207 2013-08-21 03:06:58 ....A 78336 Virusshare.00084/HEUR-Trojan.Win32.Generic-68e73250866bfef481730a662503f92b02eec5d112f1ac3d5b19c256f4b137b6 2013-08-21 06:04:32 ....A 230400 Virusshare.00084/HEUR-Trojan.Win32.Generic-68fc1a5efd03a4ccc1adb51c03ca20abf39bae966f3de3a67c19a3cb2d7ecc5c 2013-08-21 03:51:48 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-69018c7e1a6a60357edf4190ef3d916fd044cc378e2cc536d85c84de58e2396e 2013-08-21 09:01:26 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-692b54f8b06f52079e13980aaec32fa05ee512988950410cff94e6400714929f 2013-08-21 03:51:26 ....A 240514 Virusshare.00084/HEUR-Trojan.Win32.Generic-692bd5190129988355f5d284a2bad1930ab8337d84ce9aca47b8074ddf248cf3 2013-08-21 03:11:12 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-692fe0bcb552dda2d0534ce10abbc27a1b0690b6ab43903ddeee832c232bcfbd 2013-08-20 17:36:20 ....A 204800 Virusshare.00084/HEUR-Trojan.Win32.Generic-6939f1e47a7cce250bc276cbb24912669b7ff6844b6b310c5a796e4061d16533 2013-08-21 03:13:02 ....A 374600 Virusshare.00084/HEUR-Trojan.Win32.Generic-69496d4faba7916a5b320e64e7304642ffc45fd6d4115d4bacf581b33edfc71f 2013-08-21 10:02:36 ....A 454400 Virusshare.00084/HEUR-Trojan.Win32.Generic-6949d42615dfd0e6f370aad88df15c2c0aaf9b72fee08a35b6009171c2510c9f 2013-08-20 18:21:16 ....A 87040 Virusshare.00084/HEUR-Trojan.Win32.Generic-694de4f620f4db67a10a2bee28ff1ed69c7f20deff0679bfb1f3587fc8b921f5 2013-08-21 00:48:50 ....A 59904 Virusshare.00084/HEUR-Trojan.Win32.Generic-6957048f9545d501c12b14de4a976c66051890ec390d0d01d3c3ee5a20b001bf 2013-08-21 02:18:18 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Generic-695b580a4261116018a70ea84e29035a74415914a0557c77154b846ef479b210 2013-08-20 21:43:10 ....A 3093895 Virusshare.00084/HEUR-Trojan.Win32.Generic-69608786a5e382fe3ab850d3fe0f8b5a9764bbe0927f95d02262b3b840aaa52e 2013-08-21 02:39:14 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-696091f98aab80d347afc6e8d518dc0163f0f8833f3102c7b80b56a621dc0ace 2013-08-20 22:17:12 ....A 71168 Virusshare.00084/HEUR-Trojan.Win32.Generic-6968ba3edac5cc92722f403002c18680e8abcc0383a2db60c7132b76945ae2dc 2013-08-20 17:42:00 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-696e35950f5a669426b0455f35c0685ae97d3fc7f565758262282b62c6ce5509 2013-08-21 05:03:26 ....A 231936 Virusshare.00084/HEUR-Trojan.Win32.Generic-6977935a7962f58a9b16aa5e1c87bd149ead420f7ba358280260ee81428dfeb2 2013-08-20 23:16:00 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-697a3e6de6d21b7f8bb5c0c1b0e4e46a688623e14624819e9f6eaf104a160bd9 2013-08-21 08:28:38 ....A 294912 Virusshare.00084/HEUR-Trojan.Win32.Generic-697f4574197f6ae6ef6eef46120da167918f2023aa13287c3ead22190fad217c 2013-08-20 17:52:50 ....A 150959 Virusshare.00084/HEUR-Trojan.Win32.Generic-69923cbbf36ffe38b95fbde0109b8500d377923f9c4772d0df1c426f4bb90f8d 2013-08-21 03:42:34 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-69a59f6fe7a10a8fb15502b357929b171f86609c041373ac41d776074f0a7267 2013-08-21 06:04:06 ....A 655872 Virusshare.00084/HEUR-Trojan.Win32.Generic-69ad8f72a23106ad7a6c737afc4888f0c099b81db6888a7bac520826c251b5ad 2013-08-20 17:22:10 ....A 33057 Virusshare.00084/HEUR-Trojan.Win32.Generic-69b0b154d5dcc09624223108be1f8de346ee418c65368dd40bcbd54f7506ec40 2013-08-21 07:03:22 ....A 636928 Virusshare.00084/HEUR-Trojan.Win32.Generic-69c05fb5064f79ebcc0c167b8c492b5e02d5f39c7c599ea6e35529ec0385bd57 2013-08-20 17:47:32 ....A 826408 Virusshare.00084/HEUR-Trojan.Win32.Generic-69c1c4a30d245033cb236ca8eaad30adf5ca7b18f9351546b57e4a7546d5bdb9 2013-08-21 02:39:54 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-69c541d4713e7ba7017fff62758b4f02e9e1eba41c35c9c18236866264aed984 2013-08-20 21:07:36 ....A 59904 Virusshare.00084/HEUR-Trojan.Win32.Generic-69c70dbe3fb91bca00d41f03332803dd627326958fa966e8216a893ee62eb13f 2013-08-20 17:17:46 ....A 186368 Virusshare.00084/HEUR-Trojan.Win32.Generic-69ca4f17092c6f813e776a0713667889819ea82ce1112856370a310bfb3e09ea 2013-08-21 03:26:22 ....A 378192 Virusshare.00084/HEUR-Trojan.Win32.Generic-69d238d316b68cf741013e398ba55a624fb08f895f4d84d125d45cad1a94fe5e 2013-08-21 02:40:12 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-69e36a2c90e0d9021d81d74a464f70bfa23d7ebbaeda2529834016d9b4985ae3 2013-08-21 06:55:50 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-69e40020ca1483d8341d294d4e773e95cc1b6f693814bf9b2b03af243c85694f 2013-08-21 03:36:58 ....A 805376 Virusshare.00084/HEUR-Trojan.Win32.Generic-69f7268891aba0aed6bac83fcaaf7f3987dd1f7532497a11bcd5139d9d25ad57 2013-08-21 03:10:46 ....A 145104 Virusshare.00084/HEUR-Trojan.Win32.Generic-69fb98b85da5bfb10baad3d4c252580749d4bf898a5ca4220576101e7eee8bf3 2013-08-20 17:04:26 ....A 335888 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a138be6fcb1ee46bb249adc4427363cb03b9eb79b4e0ed91500951a4eb250a8 2013-08-20 17:00:16 ....A 795136 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a168133fbf0433e13b5d1905c9e7274f4c0daa12fa9c8c52647a13918994389 2013-08-21 10:08:52 ....A 256512 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a1ac802e16ec5809d4d4f964626f9f13e4a46a0735d786442fa21b0eb6cc3a5 2013-08-21 03:09:52 ....A 882688 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a1b0523e34e334322ad82d04ebff7d7a125752282cc9d5767d7e939dcf98b0a 2013-08-20 17:37:00 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a26c5576884a22d13dc96b80d1215be85339aee2ab90f4df4bb35eb329cb003 2013-08-21 02:25:56 ....A 311808 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a33c84d7a3d65491ee412ca3e4bd4952f59f306d70a3e95661c7233c582548d 2013-08-21 08:56:40 ....A 184840 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a3665cf88858d9c0e97f662b1ace31609d5c2f9615b274dc88421b3603aa2ae 2013-08-21 03:43:56 ....A 1477120 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a387aacc906eac9049867dab877af0b8098adafa3484fdf8effa5345ef21a37 2013-08-21 05:41:50 ....A 309552 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a3af8db324e6ee5f0264a84d017e5257f169e84223252812b8dc017b3fccd10 2013-08-21 07:09:54 ....A 32925 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a3b114617e790ad41c81186108821a8158415f06206e8088adfe22bacef62f0 2013-08-21 09:19:44 ....A 321920 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a55de17bd1cb02b3640cec1f09deba19c1089fc46c37b94c6d3175f278f3b9a 2013-08-21 01:48:24 ....A 98240 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a56577a4bae208a4cc2537d7bc1511f8c6db37f09f4cbd135f2a2f53b385292 2013-08-21 08:29:26 ....A 118717 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a5843bf2e9f767a8f90d35779417b4a0b7520f7aa6cfe992e9376615a106b41 2013-08-21 10:01:00 ....A 93009 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a5b40d703675fff82ce79b0b5233096ba7103446e1ce63dd47f9c4515fd2d86 2013-08-20 17:31:18 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a5c458118aa24bfd1a20138e07033b27a8fbc1ff19d07a9fb1b38395e05959e 2013-08-20 17:07:50 ....A 206848 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a5c8fb470357b79c5e4914306236353e2bf42075ede8890c7a99203bf923655 2013-08-21 01:44:00 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a5f86829ce7229138e4174e59ff133f4685e687d75aa1fdb92758d599881dfa 2013-08-21 09:55:26 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a6107d114c001d69bf28771ae85aebdccfec7b1bea7adbb12cad5d5fcf62672 2013-08-21 05:54:30 ....A 74516 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a63007d86a6049534f67648cb3f61729cf2531d999b910a350157b9f91975a8 2013-08-21 07:41:38 ....A 11264 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a64811001e7ffcc45968636d678082608e916446e12b664f1e45464fd2ad01e 2013-08-21 06:26:48 ....A 1370624 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a65a546078f8fe3996a0cf8890c8b215af4943b29d5ee59cd76ff3030140d95 2013-08-21 07:50:32 ....A 810496 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a660c11b65f484c70c2b53dbcb8870878379b4e3e763f46066304a58ae2dde2 2013-08-21 03:04:52 ....A 139776 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a667163affdee15a17968e4a57816c1266c978d2f88d5a958358d445fb76687 2013-08-21 07:10:44 ....A 786944 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a66f63d9de6283d73b17ee9db3461f25f2508e68d2799b1b3bd148c08f4103c 2013-08-21 01:48:12 ....A 171008 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a6976f84593cd650adc09c8d10540d64d9fb0552abc0c1256ce80a8b072ec67 2013-08-21 08:21:16 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a699cd09e22371eca43149ca385eafc8208f17cf6072c5b58009e5f9e8b5ee9 2013-08-21 07:39:42 ....A 12800 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a6e2b6781a41508f417369a4bea43cd4e5113a466784314000b6af41600fb72 2013-08-21 05:36:56 ....A 36129 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a6f6d6a63733bf5a3162fb88abb2c2a24fb3bf024d6929beb2fc96507fad151 2013-08-21 01:29:18 ....A 761344 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a70bf416e5f25bcbd7a5d44df0f675c220cd5c5d3be12c8989b8a36ae70040a 2013-08-21 07:46:40 ....A 1843754 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a726401383b160fcda95abb1f5169d13df3c7df5a31be2b4f74950b26a40fbe 2013-08-21 05:22:28 ....A 89600 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a7328628634009e532feb1298a959b0d8aa31be7e66e9f71c09d9c7ef0c893a 2013-08-21 09:55:28 ....A 354816 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a7333a6947df70a200fd2531437a92836de42ad4e6e2df0f298217fda9ff2a4 2013-08-20 17:33:36 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a73a8c2b52a3b1cce413a53f0fd355ef32b5ea82c81a9161629389c62c95827 2013-08-21 06:52:10 ....A 150528 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a7423cd8ad92617475b14e78f79f14bece4032d25b91abedb915a30a5ae46f9 2013-08-21 03:53:32 ....A 221696 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a746587cb218fe09787c0d11d295f343cacb9262312a3dfbf8e053eb12f003e 2013-08-21 07:32:02 ....A 119808 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a74e66dfd6988d4698a3ba0bb3e0a1cabc26c61793215efcbe2428b19f38ef4 2013-08-21 07:52:54 ....A 117248 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a74ec848125686e3bacf6c9040bc4bd32b7fa36c9eeda468c1d8e582dfab389 2013-08-21 01:54:46 ....A 122424 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a7508a78012cc32857e53fd412ccc945a86f39ce80254b9156105c3f73cfc93 2013-08-20 17:10:58 ....A 98816 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a759b939f62540e51c058789e58fea804d14be297937c8a45ea33af0f945753 2013-08-21 06:10:38 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a764e045c5895b6820619e59d649811038644ee392eb389365605894fa0eff9 2013-08-21 09:15:08 ....A 977408 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a76c4b27dd58a667557c7d73cee29462afb2d476cc3c689e9bcc38258793e11 2013-08-21 01:29:44 ....A 129028 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a77446f2ae2f2b8e8150b11ca8e5ccaf828f098ee62e46e8025607d04aa2b9a 2013-08-21 01:37:58 ....A 91648 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a77f796b1531f7d087cf1b568f4dd8922caf6abde2b3a1b00ef6ae87b760404 2013-08-21 07:56:24 ....A 1313505 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a7928e32adcf437f991a3172f406a8ab0679e807b72e6896288924ea9af7f80 2013-08-21 05:09:40 ....A 172544 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a7991761c460e9815a86d4bf4ebf37f695a108c35760f0706a81f82d7f96e1a 2013-08-20 17:22:36 ....A 29696 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a7b8361539f617971f48e7b6ebd51f4aff4bb1fc9bbf094d8ce63fa7b46f042 2013-08-21 09:08:28 ....A 683420 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a7c7d2f9a679556fee86bda62e6b53fa253795baf700c5b5668968402b2c00d 2013-08-21 07:37:20 ....A 115300 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a7d3f0b06127a91af23bdb70d2f668cb68386be7e3684f573b3d8755afc74ab 2013-08-21 01:23:22 ....A 1842085 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a7e453f6314424081619d8d5129d9f60091144e4c4854d135f2f033b480676f 2013-08-21 07:54:14 ....A 73802 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a7e856eff0b7f63f082a6bd84e29519201456f6ff79d56ab174b63daeab75e0 2013-08-21 10:02:44 ....A 76800 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a7ee92657ce3e551b912d1514df7f6f45c8193fb7eecfaaafa3796f86e61689 2013-08-21 04:01:54 ....A 38400 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a80aed0f4c1911529bb0d0a0ae2f3d60237831db5e7e6ec9b9f0e06e943cc93 2013-08-21 03:44:40 ....A 1142303 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a81e662dfb72c43ae6b49668664a620640053e2fd5b04679e3c6774defc3003 2013-08-21 09:46:10 ....A 1081985 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a8438ba3287e54c1688ca356d9f55b4c3c9de07cc2609053723221e1f7bc6cd 2013-08-21 02:33:14 ....A 740352 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a8454f23a5f2449b5b0581e839d243b2462f00f217e4220c880df53a1a50e12 2013-08-21 05:00:22 ....A 237056 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a8485719120e7cd05603c3efbe6521f39620d99468c3d215d5c8819b264d7bc 2013-08-21 02:40:22 ....A 28160 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a84bde5ea6d701421df24c4bfee083a28734158307cc8cd4ad9280320df59a7 2013-08-21 03:29:56 ....A 1189888 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a84cd1344e18d05b4934b0d41bac9cd684fff651911279ee81aad6787fe2ddf 2013-08-21 02:13:48 ....A 82966 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a857fe1a935c0fb55b461447321d3e4672e291904a77368a5b9ff64c827da42 2013-08-21 08:17:12 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a85dc913db5b2c154c3eac0203c350e59ddc065a0c595666e4f0fb49d9044c6 2013-08-21 05:19:24 ....A 503808 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a881172547c4a4c9a64288519ea566c2e3c48a797a1f6425283acc519f911b4 2013-08-21 04:58:16 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a8888a5ce68204e6fa8b5d69e0b6a1c6cbd1db35cf573195ff11b72e7875468 2013-08-21 02:27:34 ....A 976896 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a8a347b02a43bf9ce9598005aece6f33e6636b73f8c424d5eb961d714b1d72a 2013-08-21 03:34:58 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a8ca7d66ee19e37d3e0686343349812956052e40d5894e25b5e3b1c8da10c0c 2013-08-21 02:51:08 ....A 189776 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a8cfa0649f9a434aab56cb10b09543b541d75579b2e827942647cff1f8aa9df 2013-08-21 06:48:20 ....A 109056 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a8d8b6586b9d0c0c563a9d8c12ccc6e50200ce1ac128b0a60a4e00f0fdf7b9d 2013-08-21 05:57:26 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a8d9aadf6114343779545418bcc2947baab30ebb55b1ee4b0d6e90c56d95dc5 2013-08-21 06:18:18 ....A 76376 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a8e056ce1485568b20b26ca7603dbe2499e8f8b3531fcbe98e79cdc7c84418a 2013-08-21 06:09:18 ....A 211456 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a8e22fa2e8e072f13bfa8b4868a240cf0292ba0c788a36ab8f53b7e1ba44989 2013-08-21 06:03:32 ....A 13312 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a906988b99dbe012a777a4a819673873b179a5b5021444ac6fc0e06515d1b75 2013-08-21 06:37:26 ....A 470144 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a91db68d0f0af93f69159b3589a3a310eaed760cfa6e64c0be75d1f85d28b61 2013-08-21 01:41:42 ....A 332800 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a92cce6cb039023f778d05fb5a61736eb95d166a54e666253654112012c6805 2013-08-21 09:21:20 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a937f95413072770554004095153b94bd364a129cb4c253cb06f14a90fa283a 2013-08-21 01:48:08 ....A 197120 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a940b613fefa4abef4862b4a59f9af861bcc7e177bf4360d8fa640b007f8d5c 2013-08-21 07:06:30 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a94a7cb65fa408d6b426f246bc89f0a2dcf899d5f77adf6bebb52fafd998677 2013-08-20 18:28:18 ....A 62876 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a94b2493a36f588c6b7553d08929d913a5c2462dfa94eb9da746b6a4c9ade06 2013-08-21 02:00:02 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a967d969a3cc417948bfbbe84a88e0fe2ac6c80ea9642ecc3c9b210c2f50e47 2013-08-21 09:21:34 ....A 46080 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a96f0e26392fe7d9c173eeb414980048e2c05c40f33531c1d5cab4bef66a795 2013-08-21 06:28:24 ....A 23552 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a9781b761272628a5d0e4c05543e145f1bc672d432b35d9e8701ae53cc6e64f 2013-08-21 08:07:44 ....A 2064384 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a9913cd1a2ebcdea398c974c9d867205b7505bdd9394cb218d7e36535e05391 2013-08-21 05:19:46 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a99216fcf25e3e395f936aecce00fb28aff48aee669ff9a8a354e831fb69204 2013-08-21 00:58:02 ....A 369152 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a9b3b816dcb9ed21481be0ad703001d54f3ad863bb9dbd93c093b92facad8b0 2013-08-20 17:20:48 ....A 739840 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a9cd815de44ac32272a7a15fcc997c64430bd1641e14676e9102d5b72be493c 2013-08-21 05:56:40 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a9d223ad66c44f6867d948c8e83127c034edfbb8568d086fd1ccabb320c7f1a 2013-08-21 09:30:28 ....A 53260 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a9d5622b36322f342a26044c3a59f2272874dd3a469f19424a21004f5363bc7 2013-08-21 06:26:48 ....A 109056 Virusshare.00084/HEUR-Trojan.Win32.Generic-6a9f1b000ac92a44d3a7bbf163c5332f096871689196c809ff31ba9a07f5b544 2013-08-21 09:31:48 ....A 290094 Virusshare.00084/HEUR-Trojan.Win32.Generic-6aa02b59d2c563232df2d27084bf8e5c91dd0ed34fd4760fb17ee0ee7aab0b6d 2013-08-21 06:23:48 ....A 978944 Virusshare.00084/HEUR-Trojan.Win32.Generic-6aa3bb5caac5333707641a6a542ffda3b7fd3b392d7a5609fa4fc66a82938b32 2013-08-21 09:52:16 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-6aa3fa6b9daa1aa02b20330f7b45d900765d8cb0e96a6a4b33de1791983caf0d 2013-08-21 06:26:40 ....A 415232 Virusshare.00084/HEUR-Trojan.Win32.Generic-6aa72f9b3457947497ddc947cc4092bde810af21716df0b6e7b272d7c36645d8 2013-08-21 08:28:08 ....A 877056 Virusshare.00084/HEUR-Trojan.Win32.Generic-6aa80166ab0c1b7d3fb92067b555007d162fc6a382eb1f1dbf9dedb8e9ea4b38 2013-08-21 01:48:04 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-6aa97666fc0625708387e9186084b74616fe5ae6f21834e31d3f652c42fe6baa 2013-08-20 18:03:00 ....A 447488 Virusshare.00084/HEUR-Trojan.Win32.Generic-6aab1ce31c16a2216317042d338340dd1cdd537ef510c6204c68bc916ee7b1cd 2013-08-21 05:22:10 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-6aab7f20465c27434e3fbb3cfe6354f55dca31e00b5bad76b3a306f8f52b161d 2013-08-21 05:54:26 ....A 30720 Virusshare.00084/HEUR-Trojan.Win32.Generic-6aabc503742839b610c0268949a3adf40052ea18d7b401d71725299d140c21fb 2013-08-21 07:50:50 ....A 180013 Virusshare.00084/HEUR-Trojan.Win32.Generic-6aadcf6174a1e44493d028fcf6fc7b556c5bb5c63000adf37e193e325969185c 2013-08-21 07:52:14 ....A 419328 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ab0b87aed358bd7302b43d3bb525997079f20262a16eba8310574b8b1659455 2013-08-21 05:24:28 ....A 344576 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ab42cd4f9cf004a8538cf45526431156a2f7e6263f4fec1b6ce2baaa54a3b7a 2013-08-21 10:10:56 ....A 151933 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ab4c56b1cb9891353f0e9d3598e6badc086bfbe5cfa63fa85c11d79bb517eb0 2013-08-21 01:28:52 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ab5f1a668a52b3b8020c666e21c2df404aa2771f43f4fba35de8a166a8f380a 2013-08-21 07:31:26 ....A 808452 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ab7469a6f7c55df9c970f51fb8c889600a0721aef6975a32a92516ec60dc14d 2013-08-21 05:09:42 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ab8256ecaa4b55fbb24423f10c3a834a595a10400c7bf99fcea727430565307 2013-08-21 05:15:12 ....A 808581 Virusshare.00084/HEUR-Trojan.Win32.Generic-6aba43402c7ea5abf72b925a922bdefdbdb1fd03d6ad4462fae88865ec63f520 2013-08-21 10:15:14 ....A 176640 Virusshare.00084/HEUR-Trojan.Win32.Generic-6abaae9c30ca89212f2f8d3198db7d175ba6132269e5b52262907c7bd5886f52 2013-08-21 09:16:26 ....A 340992 Virusshare.00084/HEUR-Trojan.Win32.Generic-6abb28e7504e2da2c6ab6f1c2d8214b8dae7da03fe79cf8d8368b701da82ba7a 2013-08-21 09:30:46 ....A 111104 Virusshare.00084/HEUR-Trojan.Win32.Generic-6abb756aead76a710ef76545d5cf7c4b8b0f1729cc4986d5f7aa0612666ce825 2013-08-21 01:45:46 ....A 250585 Virusshare.00084/HEUR-Trojan.Win32.Generic-6abb94fffe1279480e1672ce0b9462cc8cf6bd92e4c37ff41974c022c26d28c6 2013-08-21 01:48:34 ....A 391680 Virusshare.00084/HEUR-Trojan.Win32.Generic-6abc22752d7f2221a0deef42c3a5e2a2e09dde4fa332cb2cc9808ebed5154795 2013-08-21 06:34:40 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-6abd2e89a87fae18e3695d6baa5e5519ebcac1f4d0d8b92d1b7c218d945141d4 2013-08-21 06:20:16 ....A 22116 Virusshare.00084/HEUR-Trojan.Win32.Generic-6abde7ef9a6954a5e7a3990f99c8a297e52e883208950fb0ca13e8a7717480e9 2013-08-21 01:33:44 ....A 89088 Virusshare.00084/HEUR-Trojan.Win32.Generic-6abfbb531afdcde6747f11194678e2b51ab404c15b9520c66187e16bb5e5de1d 2013-08-21 03:42:58 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ac09e2453d584e582f66fea620785c4857b10641e975840d34f8edf88d9f9e7 2013-08-21 09:25:38 ....A 333824 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ac0b7107dea79d8c268d7a134fd80577fc9417d7ebb5b6bfa976e75cb7fee0a 2013-08-21 05:35:00 ....A 616924 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ac284ce66e7ecd1a0fbcd0759ec06882eddde4ec015aa15b41f4f9954fb7585 2013-08-21 01:37:40 ....A 2056573 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ac5c38b68b2bd1837d5f8a4e62d6bd84e7b7421b7284543aa20e92f5123efca 2013-08-21 06:52:08 ....A 164096 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ac8941e0057bb81944a3c61b7560f157f408e4615870551329483157731c2f8 2013-08-20 17:58:34 ....A 54272 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ac8b54be239fcd29deb7cf98784d3c5daaccfc543d06c17417cd0edd9689279 2013-08-21 09:32:04 ....A 184320 Virusshare.00084/HEUR-Trojan.Win32.Generic-6acb93b71c5094b628b84b6b9b0c829997845928202864990f62424bc2ffac94 2013-08-21 01:43:58 ....A 30208 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ad0222db979ffffbcb19edd1d9cabdba14bd962a0c4aa777e64b8575f242e50 2013-08-21 09:57:02 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ad109e076ed90d302070b011e95360e7c3b50373e32a47722bff98fa9b40ca7 2013-08-21 10:13:42 ....A 418816 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ad11590aa4598a15a3f79b4f24525bc59a1556d0f5c47cb0be590360f5cc58d 2013-08-21 09:43:20 ....A 95795 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ad1f5b2a3b21e6a778c01f54c30eb0112fd3ff35f87c6e7614774fdd0558379 2013-08-21 09:05:24 ....A 192000 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ad2d1790f19a99b3a43536768c4b40603c5fd77dfdc5fbc776c1af221e6734f 2013-08-21 01:29:04 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ad33a9ff37e135cb8dc35ef3b32cdaa1c25426d4c97e3b94d5e1b197c8be315 2013-08-21 05:20:08 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ad3bf223935163f940fadfb23e22e15fd5bbccde14e213b1b1d391b7f9b1725 2013-08-21 07:21:26 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ad55264fe5203be4bf744109fb2867e92c8f6a3c9ba98cfd916761964fceb4b 2013-08-21 06:01:28 ....A 235979 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ad6da006482a1b7e9c5f86cdf04d7c3aa5b83cd68927619044e8c9c59a9f806 2013-08-20 18:09:08 ....A 273409 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ad6f87d9f5c5960e882f42f271773e6b3fa809a3b7d99980b3d1e9ff472a969 2013-08-21 10:01:10 ....A 4056066 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ad72ca3e96b335b5bdce85e81afef6e443cc642983e83dc2b80458ee3a5a0ce 2013-08-21 01:54:56 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ad8eb4a07fa878829b88bfd220f5b5584e7045021c5df25efbc051d9bcb75cf 2013-08-20 18:10:28 ....A 60416 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ad91ab1b04c96718ad5d99d1b63a6ee969dbce6dda8a61d728b8cab4b941065 2013-08-21 07:29:42 ....A 220672 Virusshare.00084/HEUR-Trojan.Win32.Generic-6adc664f88f81094980b2e71ba17501d783b13d8fe419eb0eacbd73aa02081e2 2013-08-21 09:59:10 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-6add562181bcf646c333b04b036e5b9300bc1d5eff2146bfa2126eefb687cbfe 2013-08-21 06:12:50 ....A 1381668 Virusshare.00084/HEUR-Trojan.Win32.Generic-6adef544db34657260f06619c10c81493a22801af56f8bc8fe4ec2d6eee0ac64 2013-08-21 05:26:04 ....A 429056 Virusshare.00084/HEUR-Trojan.Win32.Generic-6adfe54e54dd3097cab69c58776b2398f28de5a4dc96e448e5e314eafc38e9e3 2013-08-21 09:05:18 ....A 10752 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ae364a38f84ca880a714872492d351f0750000ee13eba3e2e981a1d33e99194 2013-08-21 08:19:58 ....A 187392 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ae3a1a213a20b02c9fc1399f96c98563f18cfcfc07b2f9eaeef35ce26fc96c4 2013-08-21 09:50:10 ....A 178521 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ae5b4a5f675e00f404a6df8d92263de3a1f17521372770a0d2101ec5416a5d1 2013-08-20 17:30:58 ....A 208896 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ae64f7a1dcb86fcadeac6678dccbfd4933e7b530c938dfc0a31d6c9e4e07859 2013-08-20 17:53:02 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ae690f89ca6c550765f3d9567adb43750fa0d3fe4385fa67c4c84fd03aed658 2013-08-20 17:29:50 ....A 350208 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ae6bd27a84e7f1e79e07f7c4e1cf8fa949dcee8aeced1d68712e1f2b19a5d32 2013-08-21 09:52:28 ....A 55629 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ae7c3a2dd1a4408916b6f732c28090d0d10bd1c25ddc12ce2075721fa6cd77d 2013-08-21 05:55:00 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ae85eeb2d3f6943ba8c339b6bbc1369491bc52750ebb566821dfe0e71108479 2013-08-21 06:51:48 ....A 282624 Virusshare.00084/HEUR-Trojan.Win32.Generic-6aeb694383c228f11633a2f42bdc5e2a0370bda781b453c6c654fae4bac7bfc7 2013-08-21 09:48:50 ....A 15732 Virusshare.00084/HEUR-Trojan.Win32.Generic-6aeba70fa855f665946eef67042b22b5bbd61c731b6906d8496a2f16e8c8b637 2013-08-21 01:45:02 ....A 260768 Virusshare.00084/HEUR-Trojan.Win32.Generic-6aecbfb1724d9701341cc1eac51be6c787a188e340976aadeeb531252bedbe09 2013-08-21 01:31:24 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-6aedc3f9d7cac664da83e7af0e299ffd9cbda5cbfb21f4a79437d34133a3b01e 2013-08-20 18:34:00 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-6aee82ac6732a52e91f8a8741cc497a7d9e295db71e5a3cdfd7c25b42b5aec0d 2013-08-21 06:24:02 ....A 38272 Virusshare.00084/HEUR-Trojan.Win32.Generic-6aef087090d48c41dda2257989e697d3cfea87397a9a6974464d39290d6c3a8d 2013-08-21 06:53:52 ....A 300544 Virusshare.00084/HEUR-Trojan.Win32.Generic-6af2644c2a89f922d59f6836bd6b45c8f114d747f34fabf21e05afe9afc115ac 2013-08-21 04:59:00 ....A 307712 Virusshare.00084/HEUR-Trojan.Win32.Generic-6af32048cbfeec1a5ed18823ffe68ee479bd58e196bb4624ed0b5a4107b7b2cb 2013-08-21 05:12:22 ....A 182272 Virusshare.00084/HEUR-Trojan.Win32.Generic-6af41a779574e0bd56668e7bf9480d9681efb3525482bd5d7d01613a9e804968 2013-08-21 08:28:06 ....A 395776 Virusshare.00084/HEUR-Trojan.Win32.Generic-6af453ec477ae376fd044844f535b3fec2ebb4cc6cf2601df29912dd81d930e6 2013-08-21 07:06:46 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-6af4aa56038b2490047da1d51047482b36c2a369408783e210ee7da2b135d836 2013-08-21 07:19:14 ....A 126984 Virusshare.00084/HEUR-Trojan.Win32.Generic-6af4de1bf3aa7239c671369b17ae9735d92600e91ed7370f01e32c8fc5473238 2013-08-21 05:41:32 ....A 720904 Virusshare.00084/HEUR-Trojan.Win32.Generic-6af5021613f8572cab9fe38248c3954f579cc635c40ea05774c7c459e5cfdc00 2013-08-21 08:23:12 ....A 466944 Virusshare.00084/HEUR-Trojan.Win32.Generic-6af58e0468d32dc40ada4670038776935f3bbaa1ba5af3bfb76c1987f5a5f63a 2013-08-21 07:37:20 ....A 126464 Virusshare.00084/HEUR-Trojan.Win32.Generic-6af82c6274ff0069955124273f8436ae3cbc618086379ba21207fffd560e62e0 2013-08-21 08:23:20 ....A 283136 Virusshare.00084/HEUR-Trojan.Win32.Generic-6af837bb256abc04f1f7c1062ab0417060c423984bd3387d8204799d72d08520 2013-08-21 08:36:02 ....A 577536 Virusshare.00084/HEUR-Trojan.Win32.Generic-6af8d4bba614261c3ec6c30b171e55cd3da8b1f3b9beacc8c738017263a26845 2013-08-21 10:01:22 ....A 540672 Virusshare.00084/HEUR-Trojan.Win32.Generic-6af9bf3cabf5de047a54e2ba34e149c339a0d0975edf2af72cd165db31e0e9a0 2013-08-21 09:19:52 ....A 61540 Virusshare.00084/HEUR-Trojan.Win32.Generic-6afa41d02969bd50fe91865d6b200c7074a1e20f9f1ab907735c06bc45451250 2013-08-21 09:44:24 ....A 119808 Virusshare.00084/HEUR-Trojan.Win32.Generic-6afb1485f7e011b3069019063a1a6196218f99b7db66496e9693491403f9065f 2013-08-21 08:21:16 ....A 254976 Virusshare.00084/HEUR-Trojan.Win32.Generic-6afb595542842b2135898a008494bdcb67b64b27764e80b08badba17103f8b5a 2013-08-20 17:55:52 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-6afccf0cf3404077f2391d74532fa5a0a74f94ac08694a52a1cf45d39a091bf3 2013-08-21 08:19:04 ....A 198656 Virusshare.00084/HEUR-Trojan.Win32.Generic-6afd731815efe1a1653214708f3908c65c568c6eb9cc2085ed9f9f0934bd05ae 2013-08-21 05:39:10 ....A 22382 Virusshare.00084/HEUR-Trojan.Win32.Generic-6afd7b1e29f4a2e0d5f469576a166c74fba3633e9ba4153050db42b10790ab76 2013-08-20 17:54:50 ....A 712712 Virusshare.00084/HEUR-Trojan.Win32.Generic-6afe020201d7e978e70f8b22504b13d33fc5b5708bbd835dbb1341a37deb9a85 2013-08-21 08:29:24 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-6afe40aaa6a0e11f739bac515fd34f92bb59634ce48fef877475584e80649013 2013-08-20 17:40:58 ....A 282624 Virusshare.00084/HEUR-Trojan.Win32.Generic-6afe42db027bee4744147daf838c7d7e3e9479961b73e5a7816ae0ed6aea4bdb 2013-08-21 09:59:24 ....A 376320 Virusshare.00084/HEUR-Trojan.Win32.Generic-6afeb4e873f9a22ed19176b2c72906fa00b8f6c35cc4cab350b0fa671e4c5bd8 2013-08-21 09:51:58 ....A 94469 Virusshare.00084/HEUR-Trojan.Win32.Generic-6afed9245377417f3430e63c24c7fe3329dbfa0b9f12e727c8d048056c37a6ec 2013-08-21 04:14:22 ....A 578128 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b024a370de334efcea63e607e3e66e6fdca6496ea8ad5235e270039adbef663 2013-08-21 08:56:08 ....A 153600 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b045f3f4be3afdbfd51c58279b0555363ee7b72977d4194c97672b5b0adb9c5 2013-08-21 09:23:10 ....A 7702 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b07201c6dfe6db5cbd7a848679328500494f8ed87082dae62968e718b28c2db 2013-08-21 01:33:32 ....A 140800 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b07b107f8ad8f209bec5c0a0a09566dadcf9baad4e7a5ae1c0c0d44eac4ba05 2013-08-21 08:56:32 ....A 1040384 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b0b59bf24368f63723aacec5292c3957e743d03f207bdae486c2bbe22bdf4a7 2013-08-21 01:38:58 ....A 254976 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b0ca540f484cda839ccfda3b40cfdded61748c2873324a1ac15e702bd08072b 2013-08-21 07:29:40 ....A 648704 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b0eef8df18b4121d9053401a975718707b2f0c60de3351c28d09414f32b783a 2013-08-21 09:46:56 ....A 30208 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b1016a0e74753b380feb80de0cb262ae33622668c229ec814f055426e00f6bd 2013-08-20 17:29:06 ....A 29696 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b1155138ea3031adbfe259d3cff5390268e958413b1a2aa92ba9c6a151b4084 2013-08-20 17:18:54 ....A 8704 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b1192914970d36ddf8d2e23b11917e43f5334a11e4db9d782363e20529699af 2013-08-21 06:13:06 ....A 1270784 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b126a17acc4a782d035e925777cf66ba0377537e0f84dd9d9c76f6684f79212 2013-08-21 08:18:50 ....A 241672 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b13667f74f9b58ba0703ddd3266d646a06d99830b72d56f5b3593144de07c25 2013-08-21 06:53:56 ....A 344576 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b156ff9712db0ff0618f5ac2a34571fb7d826da1e1e6296d73084aa8f50fa13 2013-08-21 07:50:44 ....A 1264090 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b15c555aa5ab0f65c264cb113d40ee33ce3dc449e2ebab622e38504cd6ec4a9 2013-08-20 17:11:08 ....A 75776 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b177642df156be7a9990c07a7544359d745dc8372414436deb9ba4cd1edb658 2013-08-21 07:19:00 ....A 245291 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b19622ff74faf0c73f7fb32925415bc57e4e21bf2ce65db9a331ac3ee56eacd 2013-08-21 06:59:10 ....A 319488 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b1a29020c2c7b110a7c17bdce30fb48de84f6ad9bcd6beb0c3cb82f7142dc4e 2013-08-21 06:52:10 ....A 79872 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b1bbf38439090ee9ac16e5fca6ea26710ac252ebbbaa24fcbc1d1f0c660518b 2013-08-21 01:48:00 ....A 2360008 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b1c508e966e497eb81305c647b0f12c19c8546d1ad21fb68824333749cd3076 2013-08-21 08:27:40 ....A 46108 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b1c9147d6ae732d67f70d2c9271db856db42287dc6b6fd4d56f052633a482c1 2013-08-21 07:39:38 ....A 54272 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b1cac56e808a3cbf0494baaf7417b17af27976f3f83e0a2cc4972a983e62ee8 2013-08-21 05:29:54 ....A 1147552 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b1caed2947abae9b09975c261e4c44662a1c4bdcc5c7aac1f513b76d8623975 2013-08-21 09:55:42 ....A 1827898 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b1cd409b7e80c50fa488ba39de935bd093b36ce1c34c878e69b17bc8238728c 2013-08-20 17:21:14 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b1d4d6a7fcef910324a3466d1091617a2f870583f9e1bedea76c7eb1b3e7e01 2013-08-21 10:07:40 ....A 1951744 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b1fc147dd9add94e7c84e8e44c10bf0ed8d7b1915cee69218cc39b9216dd048 2013-08-21 06:26:26 ....A 16896 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b22e44ca0f3167c08cb5c78c94b7ddba5f687d9d8f0fd08900884a7c02bdf53 2013-08-21 06:57:42 ....A 114829 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b26327407e9801ff97c71876606b03db6e0f6377ccfe95b5be127a7232dcc93 2013-08-21 01:22:14 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b267d01eb636f084d5a61ac584459dd2081c3ea731ec3e0208da58b677f9cd8 2013-08-20 17:45:14 ....A 3414016 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b279d1100d25c02b19466a306a412a3a5cb82d2b0f2be164253ade0a6433b23 2013-08-21 09:43:02 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b2aa9df136caa562c3b336bcd609571a93eb167ad29e0a6f3838d82f6616f64 2013-08-21 09:30:18 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b2bd80cdb92fae85c3316e87972e926c6bed3519e30b4c15ff3799f38f3c819 2013-08-21 06:28:34 ....A 31744 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b2dbdd42ea53b19e5a1d66685548d8727cd7b94257846b617a3ca94bca1f92e 2013-08-21 08:26:16 ....A 4608 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b2fc9d1a83b52424278c38ea134db3079b35298b193449611019d56de887bd8 2013-08-21 07:56:40 ....A 602112 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b302700c7c988f8a3a5fcbf83c3232826e2b69c3d15bc94051936dc7ffbb99b 2013-08-21 07:55:52 ....A 11264 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b3199a99200decbfff88f35ae923d37d240426e3877c561597c55dd43893408 2013-08-21 08:15:40 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b31a57e7f59266c1e4902035ab64313f5ff648fddb1488b442a3eca1b53a9b7 2013-08-21 05:43:44 ....A 55165 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b33f85962cce58b665bca75c26b39b8369cdbfb61b25d6376c27535bd8b9e11 2013-08-21 08:21:38 ....A 70656 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b3550bbca24690fe838456de848e7b6b2903a7f16d2f0cc0a0949a50773a5a7 2013-08-21 09:52:30 ....A 434476 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b35bc3844fedbcdfd8805496197091646eebd800951a23cbe19f91c664e89ee 2013-08-21 10:02:56 ....A 112065 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b38453becd13d6b542c5902399adc626ccafde8655cb7801ea9375dc248899c 2013-08-21 01:37:48 ....A 411122 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b39c53ff4e831314456c4dc86ffb503fc8e450e247bd47d53c66901076bcebf 2013-08-21 09:42:44 ....A 148992 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b3bd3491d11c890b3f2f42d5294fbac9d7da256a5fdcf85911fc1d8d053a1a0 2013-08-21 07:33:46 ....A 197120 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b3be800d2a5ea7233c930c62289bcd770293b076bc1ab648e554969343f539d 2013-08-21 07:35:32 ....A 2116721 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b3c747887f300d980b46c86d1d37798555e6aa8ac8d16640176b22de7a66faa 2013-08-21 01:32:04 ....A 1218048 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b3ccf9d19595ef8c487f9cb20b44a6ef48fc8b0ddff343ba588103e087c9155 2013-08-20 17:12:40 ....A 289792 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b40e212fcac6bac8c4e2c91e53f847c1df531d1c676a8a4e6e56cb908822119 2013-08-20 18:56:30 ....A 96768 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b41ffddcd420578faf83bff65f04e949992836cca66fe99a459a26f61269b9e 2013-08-21 06:59:04 ....A 416866 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b45afd1aeed632be16c3792af59caf95ff5b3583a288ae7aeb50d7230418229 2013-08-21 06:11:18 ....A 795136 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b48af0f71b802163ccb70c9118a0450e687bff5ef403840bd1f11ee7869e73f 2013-08-21 09:57:10 ....A 273408 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b4c2fc4b6e90d3c2cd6b3e720717adb7c2866289aa3bef67ff62d1df6cbe31f 2013-08-21 07:20:18 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b4cd3edb99f0963e9a52ec02c42faf002a46c0f0a699a1e744cd20d3945184d 2013-08-21 05:18:22 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b4e2c398dedffce7b1e059fd72c8ddc67b3b048905fdd090c09ee286c7af616 2013-08-21 04:04:16 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b4e314c3370b199f390449ccd1fcce551fa585ded003fd2e9a315f35866582c 2013-08-21 09:50:10 ....A 835584 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b51a904191d4445cc32e2eb36cbec8be5910965cc00b583ca5da8691c3bd0d6 2013-08-21 09:14:02 ....A 727904 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b547a82f2893ed2c8c15afeb9f9ec97b4856a2a95419e5a10935176defb7b8d 2013-08-21 07:55:46 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b55b53f6d8b1d38290615d041f0aab0c052a5b2733b7d0db0285b8f878373de 2013-08-21 10:05:12 ....A 150016 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b573b6cac6fd42665beb4ae007ecd3b30a9bfa16c7772adbf92dfe811a78c04 2013-08-21 05:12:34 ....A 4317696 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b578fbccba045a4b8994c05fbb83e3f2dede86acea5ce3ad170737acab905d6 2013-08-21 10:01:14 ....A 208896 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b59494627b02558dd57d35eba3670b496fbe47d30cd5ea8e0d7f3d82c1e48a8 2013-08-20 16:53:02 ....A 299008 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b5bc63db6f7370b78a46afd08f05f99671114c065da47109b29eebe6df98791 2013-08-21 06:20:06 ....A 692224 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b5c68f30b3820c0fc6a95c7b98078cab7f9117b33b256b2b38d0d2af1f2f2dd 2013-08-21 06:43:36 ....A 664664 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b5c9fac70c7a2620528e5bdaa2af2de75c7c481ca9fd7504798c76eb2b54441 2013-08-21 05:22:22 ....A 7168 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b5e6cfa83897566ec87b1636fb6ecde82eea7f9a15a0a1e52b899b3e2983902 2013-08-21 02:58:34 ....A 130048 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b5f057f6dbc6aea1c4c557c0e0663ebbb51ed9d31e7c8c4ad84a66f242d0d23 2013-08-20 17:11:20 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b614e9cc36e3cc3c7b1a392c5fee6c0fcabd49d3ba34f5dd44cb9efba334117 2013-08-21 08:01:04 ....A 39424 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b61882895829d3bdb7b0733f7b7c34f4c7dced1ed5fc8cf49a15c3f3984ebab 2013-08-21 09:55:44 ....A 171579 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b62bbe4b37fd5d0a449c00de1623bf4ec88256fe3b9eafd2179a050e154237f 2013-08-20 17:42:18 ....A 48128 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b65d460a0b9ebdbb16292cbaf991b2c718234b2c8376b6e522f6458c847d6c9 2013-08-21 05:30:06 ....A 217088 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b67d556d65326e9d7212bc0c9e22b05c88e42ee09633597317911c9ded75a58 2013-08-21 07:16:38 ....A 137216 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b694abf9ba65d99dc525f2de1b7b597795efc2f4e849ed29e1cec3a4cc1a6b2 2013-08-21 01:23:24 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b6a67cccec8aaff4af103941cfde3c05e6f1a3ce5dc099a04b211aa810d99d0 2013-08-21 08:55:56 ....A 71680 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b6a8c155416654489f5b65c5064f36657ce4520f1168df878fde4f37d5d29c4 2013-08-21 02:59:58 ....A 301056 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b6ba9f151e6de71e9b6d86e2d794a3acab0e905354452c394cf4cf4c7b5792b 2013-08-21 01:26:14 ....A 476136 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b6cb6c883ce610712404cd4f34a34a052fe30fd67bb48630c6393a4d5ed1314 2013-08-21 09:27:18 ....A 38912 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b6d15df820af6b6fb806732d5e3f3fb5e57a76ac12d9f970b2fc550868aec7a 2013-08-21 09:59:16 ....A 158729 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b6ff2b43ea6aeed8cd9b449c0fb142b29c68ed79aecc2ea32122f371f96ba4b 2013-08-21 07:54:42 ....A 615036 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b70724e4c36a7b0712f1f5a3fcd805e06f1bafc3042453f3fa701c68562b738 2013-08-21 04:16:52 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b70a058d1e6d4de28300b3f5fc2580a6f7ff07f509f6fdf8ff6ccfb02bc48ec 2013-08-21 07:23:36 ....A 111117 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b70bb4d509f28bdd23c4672f58abab473ee45c79fd9f406b7ce030a7ed73a27 2013-08-21 09:22:08 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b71c5ce9c2d7ed9cfeb525773274bc6e3f0f03571e1bb34ad836f151d1c6a9a 2013-08-21 07:50:52 ....A 350720 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b75833624a9698b2d762b8ea7b68097714579c051a90b82a771f8ed6de003ad 2013-08-21 05:09:28 ....A 2908160 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b76f1d29b294d3a844edc1cbbb2d79ed21452a0b381f76cb50378801d128c6f 2013-08-21 07:55:56 ....A 487424 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b776d2047e5c87b1c04ced72a6e34ead16dfa280cf12142ebf7fb43210dd242 2013-08-21 09:21:16 ....A 37464 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b7830279fb8a0c76270e53fbf29ba3a9be0e32dc1a204a9358507451deff4ff 2013-08-21 09:32:02 ....A 23552 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b79b1aae7608527f4945029868ca1c8a643e42a353cad54a199a46e0f6d56b3 2013-08-21 07:39:44 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b7a17590bcc12c0a950939573e1124a78a2f72185d6596e7b7fb7b61a23d879 2013-08-21 07:45:14 ....A 173568 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b7cebe3089874b8c6ecbf3ec21e7313483a3b4a3ac2acf0094c824d02c1d7db 2013-08-20 18:00:40 ....A 93184 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b7cf6ebf43a5eb13678c2ad5438bb44a2f1f9f9108f6a7edb1fddf37fec0fed 2013-08-21 07:56:00 ....A 360960 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b7d190276fb66c30eccf4395f1db8e9040299393fa5fe71e82273ce16921031 2013-08-21 01:31:52 ....A 374784 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b7dab44713e5b62bee814ba68f2fe2d7625eee90bf105aef0e81dfbe1b28fff 2013-08-21 09:19:46 ....A 509440 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b7de16f090cd90c72463ac8373d382e3841d569b820f5bb830d8d6edbbd7ed4 2013-08-21 07:41:38 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b809245d2c25388ead8708b8f043302b1819b5b0d515a0267e1acd133c723bd 2013-08-21 08:17:38 ....A 79360 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b811fabf6e0a68feecb671ecc5bf054a65a588f6140ff268ad2a65924838554 2013-08-21 06:21:56 ....A 822784 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b82c8291f982ab53e74c5b96a608348583cceef4980e9ab6e2b3ba9f9c5d96c 2013-08-21 07:29:32 ....A 876544 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b82d70d6130bfff14e39c79413bb4dfa553ade23daafa7adad2172a455b8d39 2013-08-21 10:09:20 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b8354c62b140029d54d56f489f0b571b60f8171e5391b753a393764025ccdfa 2013-08-21 06:27:06 ....A 75268 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b899816c512e5389c4a64253822dd667c9884b9881b5280dde03f0628cc9d6b 2013-08-21 10:09:20 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b8a3c73806947aba64101dbe57849493ae1a70805d7dbe715895032b5de8518 2013-08-21 08:34:22 ....A 932864 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b8c7140cc5a3357a43a62cf770cf4c757d7f2a080aa1f8f25b9b5edef12fa90 2013-08-20 18:19:38 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b8fa04f3ad41b90ce7f05e0729c7dbcdc4f217f91e02d1b58e6218ee8017e8a 2013-08-21 08:23:32 ....A 275837 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b9069cbed0e6bd13e3c3355465b94e4387435a0c8d7093fc2e58400c0f349a8 2013-08-21 09:51:02 ....A 337408 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b90a33a1929adfa07bed4bf19c1b0ba251058f0ee2935867084cea3f0283ecc 2013-08-21 01:47:10 ....A 147476 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b90fcc1e8cf2bc137084bfcb1a8fd1a4aa032cb731843b1ff8df07531fa3e62 2013-08-21 09:43:14 ....A 132497 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b9197a2bffd5707f45ba6199bccd6482b93d669b80062a72d89f3ebdabd9140 2013-08-21 06:55:04 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b91c2119fd2072caddc08e58664500a30e9b00c857a58d5dc6fc65c92742750 2013-08-21 06:21:40 ....A 147968 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b93433a223326509c89c74332de587f6e4402af668e4076dbde38d272a25371 2013-08-21 05:08:12 ....A 189568 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b955050a6eb4f7f76e1402c8f3e70796ecf7f74d0cf54c2bab3c28e49af9503 2013-08-21 08:25:24 ....A 95232 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b95a166ccfa91fdefcf53f0982d23a38a439a2240966be2357b7640fa041a00 2013-08-21 07:28:16 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b964405c450115b83c8f0254381c5faddc8e5f914bc3ef33291d0a0099faef4 2013-08-21 07:56:56 ....A 150016 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b969c4c49ed328ef1d9b0eb1ab1f0fff756884fc9e49f67e11222aedd740bfe 2013-08-21 06:48:28 ....A 475136 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b98f5a1c7a9f4089e0b730a9bd02923ee1d990ca9ff3349adc2b2cc40a7415c 2013-08-21 07:36:18 ....A 53272 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b9b402cda9a238b745c738d9d78cf3a7d58dc74fc8369345da38cd0637352aa 2013-08-21 10:14:34 ....A 46080 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b9b5289017f668614b2b7a530295dd8252e3c4d3784e67ac7d85881ad0fda50 2013-08-21 02:51:08 ....A 577312 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b9c83f343e9ae6301233802aa7e2a307b7cb3516568cac7132693023ea67214 2013-08-21 01:35:48 ....A 14848 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b9d8a253945827b0da42def915b47b3236fcb4ca154beee62b24596876a35b9 2013-08-21 10:13:28 ....A 2654618 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b9da092b5e80685f46e6caa7ffdd103ca41399048ae55fbe6980a271db4b5fa 2013-08-21 10:11:52 ....A 442880 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b9da131540006ea5c105c9622c624c7c2a9f28af1c1c8fc16fb904d5584357b 2013-08-21 05:23:06 ....A 72504 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b9e658de01d79bf673c1ff22307510c5ff26e9e7d5c6407e20a1431f3162c4e 2013-08-21 07:43:42 ....A 894464 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b9f90bd2352ed8b86d1fa4596757f12bc47af6d96d02f357e3f0d2b72487ca5 2013-08-21 05:40:28 ....A 791421 Virusshare.00084/HEUR-Trojan.Win32.Generic-6b9fb6317de4bcba307dc2ad79a51a95149893201822e814dce0217f97c629ce 2013-08-21 03:06:52 ....A 178248 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ba12b01bcdc5eeffe945e0dbed86e08848b475942831414edd52b5d9fa07f5d 2013-08-21 08:17:50 ....A 54784 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ba5bab548a95aadcc0273df42f78f175d23d47d7e244e142009936b18653275 2013-08-21 08:29:20 ....A 138240 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ba87bd96b542e6cfacc920091738f1e1d0242d10a90e89fbfc7be2c95087711 2013-08-21 10:01:00 ....A 448384 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ba8a9f3f73f0504d36131ebaedd79b04626e4ed0c0a3dd7ced2a3368cc4817d 2013-08-21 02:58:20 ....A 593408 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ba99d036a13543262c319c55e8871f0a1e8e305756c32995ef3d383c67ea629 2013-08-21 08:15:24 ....A 120832 Virusshare.00084/HEUR-Trojan.Win32.Generic-6baac8f592a51cdcb3b398abc4b8134da919ff56c94e7390eb5ca4bb2316abe4 2013-08-21 04:19:52 ....A 190976 Virusshare.00084/HEUR-Trojan.Win32.Generic-6baebff37a614fe8529a849525eb97ba51596c90546e08f9c6bef85695e453f3 2013-08-21 09:30:02 ....A 120320 Virusshare.00084/HEUR-Trojan.Win32.Generic-6baf4fdb2581eb2795164d6c3e98338e503f69a8ae9b5fc5e859805d5cd06564 2013-08-21 08:17:52 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bafc360a3fa6391584e78bdb37f8521000d902c845f8c66b42194de9c570c28 2013-08-21 09:23:12 ....A 264003 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bafead182b02c5eca72e11780ea8d768aa14c4b202d63f76dc5badc40a3b33f 2013-08-20 18:12:32 ....A 20992 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bb030d849551b2cab21d11c7978f3bea0512a398b2d1293b6caa6f41376b164 2013-08-21 07:56:04 ....A 79872 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bb04ed8a672cef7f12b546a34c334daa0f37db84dd13390d056d52af60e36d9 2013-08-21 08:07:50 ....A 67584 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bb40c6e2be8e5b95251de8919d371c672629ed31509efc87621f7909081617c 2013-08-21 09:01:30 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bb5e722126ab2fd6a7a40b87b26e2dab80c3351017c1d65d4fab72dc09c1ee4 2013-08-21 09:18:26 ....A 97792 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bb5eebcef76ac134263660f2ee3f23033bcd5f22eea135bca0e547993d28005 2013-08-21 06:43:34 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bb67118b3276c5e2254403ae96c50cecf1372cadab4ec2092f8a2c7c0a4317f 2013-08-21 10:13:36 ....A 108032 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bb760ccbed4d0d543f37af52559a43606059a4b9603efcf82172513e04fe9da 2013-08-21 06:06:46 ....A 97792 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bb76cdb33c90f3872c44e6e403af75285fcf64970f0bd41c73293f3d274703b 2013-08-21 06:15:12 ....A 1134080 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bb94bd9b8b456f079e1c7d2bfebb4142d4b506532f05c16edcf113cbc62a77a 2013-08-21 06:31:50 ....A 53256 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bbc2c588a9b4a4304293e5d700e3ed293e3d043817c5b3078962865766c63ef 2013-08-21 09:57:08 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bbcb939b7f5fb2901b3cf2aae5344a02fd3c78667a9a7c80aafb11c46f26c42 2013-08-21 09:11:44 ....A 71680 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bbcef47526465bc13b6ad1865884790b1588c0300b1d19218590ed6a8e57a05 2013-08-21 06:43:40 ....A 888320 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bbdb02ea8f59b16d78b280c2ee399d04152a1b92237c6e23ec2dc6a7b92e407 2013-08-21 06:49:58 ....A 524288 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bbe5ce7e18b4ccca71bd497f617d4e1328efb26bb6efd47031ee7d387c2e8d5 2013-08-21 01:38:38 ....A 110684 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bbf853e8572dfb2ae7fd16311aec870a03408c61fafc74644cff4a855b548d9 2013-08-21 05:19:44 ....A 284160 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bbfaf7c8f4b0d32bbda594c64f00168fabe19ac44c2bca73a81fa7b3d303efc 2013-08-21 06:34:26 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bc0ec3ad36a0f9862fad58d6a0a1418fca7881f454e2744cb8970b32c8c409b 2013-08-20 20:38:06 ....A 58880 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bc13ac118b8f43fb9e32dcac12c6fed568fcc742e250da230c839a93e1a79ec 2013-08-21 05:40:00 ....A 155206 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bc15064067edb7538211e2ddf3a9d85c80cbac409ee3a31d379a50d02bb8ca8 2013-08-21 05:08:52 ....A 213504 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bc4bd87b2ac1b09966eca289906902d27b92264ef27168c03145f76c593468e 2013-08-21 09:05:40 ....A 196548 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bc598627dfdf8c641675cd10c9bf742c3e48a6b1a5fd2ebb61c0c1162795145 2013-08-21 08:25:28 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bc65aa04d93ee7ebe1eaf0d1b760bf65b2a0b0da192d788ae72841e9d612027 2013-08-21 09:06:08 ....A 62208 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bc76c4b98f1cd2d30a96dac7ca783ab71c987fc52afa298697e4c55468e31f6 2013-08-21 09:48:24 ....A 826365 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bc85204e4c7d5245967f778af4b5c01ef4ea48a2b69fc3fbe26dd4a6caed4ca 2013-08-21 06:19:32 ....A 17408 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bc9df4ed3de4d3d0b2bb3f57abb3172f3e61ab50bf6d51920e9350162eb5064 2013-08-21 06:02:30 ....A 261672 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bca1b01268f4e7fbc0cafc176bc1e0579a23279aa7adb4cf35d0fc92a81f4b6 2013-08-21 07:07:56 ....A 763960 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bcd7df2b158f139b8ddb1bbd59ec6fd31c8e5f34d221522cbfd27cd3b7e15c3 2013-08-21 06:21:44 ....A 16418 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bce525fd33d533efa13d368273c4554d773d7c01d94451643efca9d8639d3e7 2013-08-21 07:42:38 ....A 499712 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bce79dcc7012051abf9d46f51b3053dcdb137cdd579369648822408d597ad96 2013-08-21 01:33:24 ....A 831488 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bcf49a150dc3f4980a62cb7e45d847645bcb0f8e9331dfc42c471610105bed5 2013-08-21 10:13:26 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bd069a4616ea0217292cfe7ca688561d3e0774437046ad47b38bfc894e4ffc4 2013-08-21 07:12:40 ....A 20035 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bd2a704c402e2cc9d5e4d4e63c239ad0562197f4cb79c876b0d0f588ca0ff0f 2013-08-20 17:03:04 ....A 215552 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bd494d19ee6b89a9a3278bb716073015346319499a14a62510cbe4a850c635b 2013-08-21 01:34:54 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bd6400ca3a0a00fe96e585b8fa6c054b76d67432e4f93568e77b80e6feec1ba 2013-08-21 03:15:26 ....A 364368 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bd6554e30468826aa67b0c334f616659702418671e299f92f3e60f9486d7e88 2013-08-21 01:45:12 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bd91679968afc38d27010272c9f316061c96b8206a18f26a574c23df4fdf254 2013-08-21 05:29:44 ....A 34081 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bd92484a3b2e6d9e1ef620409ee8715421b5b2a63fcd8da90d5ac67347aa0bd 2013-08-21 05:16:28 ....A 26624 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bd948aa00c7c15d5f61fc5dea82b695286181563bee2dae757be0dac0bb973e 2013-08-21 09:11:32 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-6be15c102227c4f35fa41121a309f45def52abd610e5f4698338dd30ee5c0547 2013-08-21 08:30:48 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-6be18940058d006295dccb58ca294e2477e868c1a2352d8695bb89d8b860c416 2013-08-21 08:34:22 ....A 1849344 Virusshare.00084/HEUR-Trojan.Win32.Generic-6be287ff7e16f06bbace675abc9e4f102603138120155fe1994c3f991b200dc8 2013-08-21 07:48:28 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-6be310626e219105159881a3ddebcdf3ccfa0f3ff873ba0c68ad75f44516a9f8 2013-08-21 05:54:26 ....A 54784 Virusshare.00084/HEUR-Trojan.Win32.Generic-6be393afe44f874c697b22ed1774785e006fb340addd29c3ca945feecda8a3fa 2013-08-20 22:30:40 ....A 1150976 Virusshare.00084/HEUR-Trojan.Win32.Generic-6be43fbc41e873f0bc061bc3f1c4c9ee0f290f4754e77c443311152b812067a7 2013-08-20 18:13:46 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-6be59a38be909f9f80426c72d9f12cf872803c12194c796712a493480aef5f8d 2013-08-21 06:55:44 ....A 656000 Virusshare.00084/HEUR-Trojan.Win32.Generic-6be623a86987e2ce4991681367e5172cdfb43f7cca86de96e0b351e513c0467e 2013-08-21 07:03:40 ....A 311296 Virusshare.00084/HEUR-Trojan.Win32.Generic-6be6887ec846f6bf3b89007569ded9ea66e50f32ead74435867ff2e1bd95415e 2013-08-21 05:19:42 ....A 263168 Virusshare.00084/HEUR-Trojan.Win32.Generic-6be86d9800bf2897a0d3e430d6d05c816d66b4ff70a4b64e6a21cbf11d280681 2013-08-21 08:32:48 ....A 585728 Virusshare.00084/HEUR-Trojan.Win32.Generic-6be88f2e3d8b94de1c648071d1f71a84270e666e5df125e00d4d3e49e7d707e5 2013-08-21 09:13:50 ....A 21504 Virusshare.00084/HEUR-Trojan.Win32.Generic-6be8f613e0b618003487341e656fc72be74b01e6b5a077572139df84e7d344e6 2013-08-20 23:20:40 ....A 158620 Virusshare.00084/HEUR-Trojan.Win32.Generic-6beba3ae3ab8578354229cd8a382bc59397fe08f8aeda4087688b4fc77ce0c46 2013-08-21 09:11:38 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bec1ce51fc8c241505e6b2d0aa327117f8c51368c82e26ed52559e493d59fb3 2013-08-21 05:28:32 ....A 22528 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bede6a4d257e0979bcba7fe693c9c4e0b2f96b42be3bbe4a96e6e787c229753 2013-08-21 06:34:46 ....A 53276 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bee44fad94c8b5da4bce21f0a9dcc8ea890d1e5e9f9df3be6625504fd7f5c3a 2013-08-21 05:27:10 ....A 136704 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bf0bd953953c9ed7802293e4cf78b550c5d0da20937dc21ff46423f77c37a34 2013-08-21 05:26:58 ....A 22150 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bf1a6912d897aecb1e521e54e869f36efc0d73c044384172e176ed1685fc8e5 2013-08-21 09:23:28 ....A 254464 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bf1e1c1e042a92a73ecaa777f9ef9b228372c6f3bfa6b426bb4236cd375c9a1 2013-08-21 01:33:28 ....A 8704 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bf219c4152254a7856d2a6956177b9f7ae703bf8390fa6b03a4dbb7c24c5cd2 2013-08-21 03:07:46 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bf21f5a5a2322629b6491702714ee8f6b984a218859dd7a8da40ead3f328084 2013-08-21 05:13:10 ....A 15360 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bf2dcd506ef48f6085ee35dad9aebe513d89c4b2dc3d86464887602b94f52a0 2013-08-21 01:33:04 ....A 496006 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bf42e5a984d13592c4056d3c7f92a85b677904c60d2b497a5fe40fa22a4f3b7 2013-08-21 01:45:50 ....A 141824 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bf43a4d667c934f4a466cfbbfc0d25418cc20965dc75fd96c144867de4a20d5 2013-08-21 08:17:08 ....A 359078 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bf9d5eb58d5cf783b6ae4c22ca16a5dfea986f4b16f6166ba5e190e769ec807 2013-08-21 06:28:10 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bf9edf9dc0385c42126e9b2725c4fac5cf18c6447ccfab31cf5413298419497 2013-08-21 01:37:16 ....A 68476 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bfaed24e967924b3575f80837a7ebc137bc8ab9983c9f340defd96843b7e3b9 2013-08-21 06:18:06 ....A 147712 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bfeac65661f492fce253a66448ae695f219f6e4be1b2a093c86b7ef960b629f 2013-08-21 01:31:12 ....A 93704 Virusshare.00084/HEUR-Trojan.Win32.Generic-6bff7f0b8c7c3d2ce0cc69ba11726f71fc7a985d3c5353df6dda7fc9d978e7ee 2013-08-21 07:28:44 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c008b4eafe06b4248db557338669fd71ff0c2ca0b89e4ed6d4dea74fd00b305 2013-08-21 06:56:48 ....A 376832 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c01f520d91f56e057833d5dfe67aae961ff8c4ce8cece618314bf66a650bef1 2013-08-21 06:22:12 ....A 67199 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c026f0db77d51af65d53bcddc2e3ec09973e27330538bf926aec4012deaca92 2013-08-21 05:39:02 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c028769d6d63b0c313b115a5ede8f61b104d319d555f777731a31e6856c22bd 2013-08-21 02:56:20 ....A 74752 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c033480a3b068180627c0a9b371ad15639e2c5bf57365d8488c335cda931400 2013-08-21 05:06:22 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c03b572c72705f7d5364ba6a7ac27e5888aff4e8ec6047f1961c650dfc851b7 2013-08-21 06:21:18 ....A 6049513 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c0401626353e8aa0bba2da1ae12089e91f8d6e2bf437bc94adf18a4c5005938 2013-08-21 06:45:12 ....A 118272 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c041a960883e9ab5e5683f2605007f245f9bff772996f9bfa552c2d0e045850 2013-08-21 07:30:30 ....A 416768 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c088e5fb655f7e44835be833066441d3ab80961225327c0a3978ff7ae39e3d6 2013-08-21 09:23:54 ....A 4967967 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c0ca49bfd90fd4a55e718369fda9eea61580a305d99455719e3ed15cb30acd0 2013-08-21 03:19:40 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c0d800f0ac9c23d0cf3d9f90a5fa8bbf2e3ac9d1d528405476622df08cedcfb 2013-08-21 09:50:44 ....A 24509 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c0dc528bd6b7a16032a51e9e8ea2d6a3bd740b0f57c578d840b8e3eec426123 2013-08-21 05:27:16 ....A 391680 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c0ecc510fd8ed512a248846517f2bd855043d931a23eaa02b2feeabb2d6aa12 2013-08-21 10:11:52 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c108d7dbdc77cae2672de811bfa274568de7cff0cd8fb14a0a2f9a344ec3990 2013-08-21 05:35:58 ....A 5120 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c10f1ca69f76b7bb738d4641c7cf59b910b80480a3ee011bcbd184050be6476 2013-08-21 09:49:26 ....A 150591 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c11a55cf9210cdf879453e5e35703b8a1685eff18eff2bed8e950b008aafd93 2013-08-21 08:23:56 ....A 278016 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c13574753117ad3b4eca4ae4374ecfd43c1d0246819a3be3f8cc4b3b6b402cc 2013-08-21 01:39:14 ....A 151556 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c15125d76b23650c353f15e36224a04e718fab80aeca6ec272e01c3c1f7d098 2013-08-20 17:36:36 ....A 495661 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c154ee062766e8012e4fa7b66330c2f38c61362951b1e46f27de71446dd4de9 2013-08-21 06:07:14 ....A 154112 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c15a73f185517adbf25b09d04d71bb3d4aa67f22d5ae4848f3445a77a39423c 2013-08-21 08:34:50 ....A 81991 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c161b93b7daae8f89ec0e9e69d4a09622ce2fc9fa075fa8bca68ad4e8b06237 2013-08-21 06:49:36 ....A 133120 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c175ef4d74d10df84dadb4fa912b62de7c70827635e9458a328d00d93f86205 2013-08-21 10:09:18 ....A 1356712 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c1793f06ad2c3e1498aee1ccf2098fab322a1c33be8fe77fdb53eb020e3e2d0 2013-08-21 08:13:58 ....A 1380057 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c18701c103a830b618d89e64bf413962a85d7236344ce13bd050c4aee658d6b 2013-08-21 08:20:46 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c192a8cae252f657abfccf59d8bcbbea2447b4b94de050e4ac216cfe61092e1 2013-08-21 09:11:02 ....A 1310077 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c19a136fa217d5724e454a04490c9e6435ec29c3f1cddc958498dc0891df7bf 2013-08-21 10:14:52 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c1a26713ccb06caf22ee50e246cbd67d166bdd5dadcfdda88182b5c2518c5d3 2013-08-21 07:38:32 ....A 290304 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c1b9e29393c9095070b4c27178f41f4cda6f82e3ffcbf76d967608ca70f08a5 2013-08-21 05:38:22 ....A 585728 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c1d63394304f0518b69e11fa68f2030b7ac9b33637c97ca2e7a8c087ce45977 2013-08-21 08:00:14 ....A 105000 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c20db710c2d3488d98e8ea43e804d030a5783e891d6557a74a29effcabd9542 2013-08-21 07:51:04 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c20e78078e4c60a0b7e52f11574b1ca19f54fd5f3b320d4264b303e1ebf7d1c 2013-08-21 07:21:56 ....A 136363 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c22caf8849224093fc81daa29b28eb16c2dcf8174d509a52fbc7d34774348d6 2013-08-20 17:00:10 ....A 155136 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c23f6d0b9fce56a85eb9c5509f859e62689a8de794cccbbc0ad79699ad5fc21 2013-08-21 05:34:20 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c25d36800f654ad265683a2b87f7e73fb519b6a239eb86632fc66cd2ed07192 2013-08-21 09:48:32 ....A 281777 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c2643b608253a496b84cc8ff6856df449819687db4cb27d6326a32fe4918155 2013-08-21 08:28:50 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c269182222388665395a631db6a7592c5f03236f57640ee33a267b86a9418d9 2013-08-21 06:20:24 ....A 19526 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c27479b07fe6aa6429b6ec7f3bdc4bc7e39a6df5021f96b5f34fe12e4f767c8 2013-08-21 09:23:36 ....A 1266688 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c2983d20965dce77bd284c1f75735e04f91028cdff6c7d7abf7529a63d922fe 2013-08-21 06:30:48 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c2c9b0f415738c08aed73db4f0978edd64a9d8417fc45403c2093bd6750674e 2013-08-21 06:52:40 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c2cbacb2db23e417be3fa774335d2c8906d1a5bca4bcd8fbfeba7f37fb39ab2 2013-08-21 10:13:02 ....A 373767 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c2cc171d8490369f59c1c37f4b331878fe62ddd4fc828772c26509850344687 2013-08-21 07:48:10 ....A 172544 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c2cc74fe3f0ace13fc69ad3beabf137953ca613aa88ef8deea90d9411309df9 2013-08-21 09:52:14 ....A 291328 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c2cd3da8a6b18a3c311dba6dfcc4667dfba2cf9dff0ba23c1801bd575d1798e 2013-08-21 08:18:38 ....A 17920 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c2eb5f160d6748b528f70c2912e21d12bfe2953c9db86f9f94fa2834eccb0df 2013-08-21 08:30:00 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c3145241519b0efd25c2c0a5f30e28ef4d74a1dd4807d1f68c7c04f64acec9c 2013-08-21 10:08:10 ....A 168448 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c32a8a71a3ef46de2d35b267575d9c1e539eb8af212c4891e97ea3a63a7ff9c 2013-08-21 05:38:06 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c36c8c113acd2e4987b11ee73f22e71ed87c8222f99fa8b950eda2c102e5e1d 2013-08-21 06:11:56 ....A 149504 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c37a8272b740b6c1b564823b4d7316a323096fc4a7d1a3b72466d13fcb61b83 2013-08-21 06:38:24 ....A 75645 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c37b5f7cf4fa1053a791333a2c49c775d2c2e32fb49aaa373eff9aae5956a99 2013-08-21 08:29:10 ....A 2449408 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c38db0b868d017e412bcd976644923d89cd673ecafd6b17300276977a474aaf 2013-08-21 06:13:16 ....A 33368 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c39192ba078e9a2cd88766498c63c220c0d1c9d07d0248baf660d2ce894dc70 2013-08-21 03:34:26 ....A 74752 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c3b813c32656f1735b6f421b7f53284818f3222aa84bc042114e1330b17c2d9 2013-08-20 18:34:08 ....A 30208 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c3bc59f9356ea10944662a3ab7900743819c75f18663716eba9b12568a7d556 2013-08-21 01:53:02 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c3e7c32b9ab438ea43a74e900a2ba694d6a0f02dd4ac9957a5f3ef12c3550f2 2013-08-21 08:10:16 ....A 231288 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c3ed8063e6cec9088ea5f1e8f5a683d639793813525008b9124069b6379319b 2013-08-21 09:11:18 ....A 29361 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c3ee341440fd1c57c81bdcb97b2d573a746238c8383e47dab6864e3c29bd6e2 2013-08-20 17:04:20 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c3ff19f6c90b327456eba42b7521df8aa46a62841bed2ee0b687c97ea85ca85 2013-08-21 05:31:34 ....A 9216 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c3ff924a9c7f9ce397c7acb3bf7f9fb485cd69690070f4bddd77623d2511c9d 2013-08-21 09:57:24 ....A 112679 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c402a0b4d05c43d9915d74e9ff7f4bb2453efbb05bc6d0ceb33cd91f8cee05c 2013-08-21 09:11:02 ....A 119296 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c420f5883b0d8860d9283f87a4c013a6461797c0b6f579c37433cb008ec3167 2013-08-20 17:28:10 ....A 393408 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c42c82021230c44508791bd7f87eaadba8ce7cce8910cc9a419e66e79e6fd08 2013-08-21 03:48:04 ....A 270336 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c4306e544c28131d93d949356ce10585ba31b24bf42336eb21f42e467eb09ce 2013-08-20 23:55:22 ....A 1875971 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c4652b1b5b1189d7ea38ff50749cb8dc9f18eac6ce1bcc46dd4559a0a98d6e6 2013-08-21 01:32:28 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c472834aecff55f796f96fdba347ee80f0a3668f91e3388d96d58d4d9427b47 2013-08-21 09:32:54 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c4741c2a8efbc5e1cc9a27cf3d3490e7edf117b6eac2a19abaa44ea23bb29d1 2013-08-21 03:14:02 ....A 104448 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c48f9bb0a6435d84a4c5a049bc30301ed294fdb8fb42d1118958059181a83a5 2013-08-21 09:04:26 ....A 847880 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c49199f8d5cb95c09afeb94cfbbe1ca6fc67268ad7c4beac97baaca1249c4c4 2013-08-21 09:56:02 ....A 99872 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c492be832ef08f142dbf857981b551218649589d23769b7b5cb1ac73da2cb9f 2013-08-21 06:57:04 ....A 98240 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c49449f7f08d0cdd85c8af40c8addbaaaa38a96430a7189f6ef16b423875ed5 2013-08-21 07:44:10 ....A 1787904 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c4957986e624243d8d7b6a191cec00c0171bb18f5b47d03f1f2cb32edaed16c 2013-08-21 05:23:40 ....A 25632 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c4b66ee12bde8374f067a6627796b924a8888d5842e921992422165b02d9f17 2013-08-21 06:04:44 ....A 834560 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c4b78fe4d1d22c78004ed18d08d20d6ee3e6aec0f017cf79b387f06ebcb28d6 2013-08-21 07:28:52 ....A 80384 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c4bb3a827bb19556e7106646c159cffe5a139f00b6a5ebb77e5b953724fa700 2013-08-21 07:25:00 ....A 2052210 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c4c1e3cacb4c0ec6b01f6f919fb8840f2be51f9bfe4ea62426ab6f37448980c 2013-08-21 07:18:36 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c4c31647dc1c67264907c3b22b986da30e2fefe9ca7ea2aa1c59956859fbacd 2013-08-21 07:24:34 ....A 304640 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c4da6e32b2ae3530b49d84b0438fc72dc28c12f2f2d2246cf041cb5aedb83e8 2013-08-21 07:53:18 ....A 69120 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c4dc170339d246c02987e4de9f23b88b72ff2bfce31b8dcbc48cb71ddf263ce 2013-08-21 08:32:08 ....A 326144 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c4ee83b68f18488a4f7bba90020f1696963ef86a21ab8a0a65f3070e43f0e70 2013-08-21 07:20:46 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c4ef7d55e485e69b052b9ac23b05d81cb922c4ae66a9ff8064f51da9100c64e 2013-08-21 07:54:04 ....A 161799 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c505df1ee36a092570a8b51c2710963dfd2f1e33ac261e412003ff1552034a3 2013-08-20 17:11:04 ....A 79360 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c5168839b8c02c40af5c5d9fbcb549e573add9f28f97dfe1542afee76f2c1ba 2013-08-20 17:19:36 ....A 367104 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c51b6e76885de0e0e2c05f6846fbbc24955d96437271bd95a1c9e15c845bd14 2013-08-21 09:18:22 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c51e80ad2d04bc30a65c7c8c0d614b9fedd8c73693d29a74f90a50d059b6250 2013-08-21 01:43:20 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c521492484210922f2949381d35d78434dccbe2f0a1fe36da1445d995b1774c 2013-08-21 06:03:30 ....A 320512 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c53f6588d48a8c7fd6f1dc70b5f8d28b1ee821ee9eedc12b395caed939174d7 2013-08-21 07:43:00 ....A 82174 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c54332ec43e884c774e93f7359947ee5c3722cb7f4993cd96a50eaa01636644 2013-08-21 03:06:28 ....A 219872 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c549801d7c12fad0f5d6e79acd9811e7dda425b449586af9ddc7cc7975ffb56 2013-08-21 10:04:34 ....A 161280 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c54fe5206244e6009df51822f8e880cc5e03a9172efddcc7b3db081d0e175c0 2013-08-21 05:17:12 ....A 184320 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c563c53d53e760ff1dea7d52f22dd1465582901f35ef01e1b719ad175d1cb0e 2013-08-21 07:50:42 ....A 4442112 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c571c2a1e0dd8dd084efa06419481c5ba3cec07a1456a34054cd10d98801d2c 2013-08-21 05:50:26 ....A 31744 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c572da9efab3827a77166ccd56ee0ac9d40827cd8b2ffc59a7326247ba0235e 2013-08-21 06:51:42 ....A 1277952 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c5a19e0fa0cdee4de5d071e2a7a2920afee2b35148cef48bc6ed58c53f78399 2013-08-21 01:43:36 ....A 135680 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c5ef0dd7ceb113f83474c5f8650cc85397010ec9f1ab45c5cbf77280d467599 2013-08-21 07:48:46 ....A 381952 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c5ef0fe80c839a26d122f03e251986be1fcb058f7cb710dcb86bbe5bca37c57 2013-08-21 08:53:34 ....A 712704 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c5f99d77ef110023b53493f8b4f1878d1bbabbc11807a574fb3047b2624455c 2013-08-21 01:33:52 ....A 29696 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c61348934466c3ef5d151906967c56e07028da705a80f1e67c564b719fdf060 2013-08-21 09:01:16 ....A 574464 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c61ddda8d2e844f44545f04e73074e18ab95f6a45c06c8bcc2c0d9f4195b6bf 2013-08-21 01:35:00 ....A 128364 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c6217fc1535b1588d77edac34388cb0eecaa184f237b851087b0bbb49ea7f35 2013-08-20 17:55:54 ....A 26512 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c633cb7853277c47b2ebd052f9acc877bdd56efa1e238f6ae83bf5a44146ad1 2013-08-20 18:22:28 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c65d3d059eddae609d4f7da490d063109cfbba91998fe575d26d4493109e56d 2013-08-21 08:13:50 ....A 1714180 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c6628c5a261f21f6914c246b4d4240ee5aa4832228ca93891a733ecaa63d64d 2013-08-20 17:20:54 ....A 171008 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c66c103fdb8e3e85eaaaec3bcad69c477cefb16003c2d8f5b27b9b464952c83 2013-08-21 07:33:30 ....A 30697 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c67ddda313ec8bacd0ff255a6033ffef0ac2777a71230cb7a94548d8b7e9714 2013-08-21 06:41:56 ....A 697181 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c695297d0eec031d84bc16964c94412282ac397a2b35dfb7935369695761128 2013-08-20 17:56:46 ....A 38400 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c6b1b91946b1f1b0c7fe0463e440350ce0733dea106e2cd2c2d5e1e527472e7 2013-08-21 07:14:00 ....A 30720 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c6e19aaf16c48e83f9b6fafcebb88664b41c9905c8dfb72447b6a9979528a24 2013-08-21 07:35:28 ....A 165376 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c6eb9ed5276ee595f5c9a2979850247988b08fe05a6323ca204f40a6426640f 2013-08-21 01:35:24 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c7008f2fed7f57fa14cee3c6c02467e1006f56161fc92a103c7186b28168051 2013-08-21 08:10:16 ....A 461824 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c702f8ac0251038c1035e6a7560b227c37c42f4ce19851f601fb0c0d2837e44 2013-08-21 09:57:20 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c715d86a3aa4a5278b15be88887e32763950a013f4045d39b8bac22aa8933e5 2013-08-21 05:16:18 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c72acffc00a6cff3e14d3e1a2eda2473a1dd67404eca8b63083c350033689b9 2013-08-21 06:15:48 ....A 216602 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c762b82a5088f8972afc16ab15ee13cce2cf4a51aa134d8d820188c46f6aba3 2013-08-21 05:25:50 ....A 230912 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c7643f4b86f1473b0af99113d79835a59b347fa2fc6153420a00da8a726bcf0 2013-08-21 10:08:46 ....A 274432 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c76c835dd5c872847cb385772533043a7902db32ea37f5408600749a7d0d063 2013-08-21 06:19:34 ....A 141312 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c78a1048764539403a47662e9cdd0605cecb43ba8ce36e8c2ce54a5518cd951 2013-08-21 01:34:58 ....A 508928 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c7bc806092e821efc42eb812d230e76592f887bbd1a4b7fcd069366c2e4e641 2013-08-21 09:49:40 ....A 140800 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c7ccb1e2a122d06790de129380b82dbec0eaae2677a40752e13af0504c73902 2013-08-21 08:04:34 ....A 369664 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c7e2504f00ba615d2864c2ff4036416814e9f6a9b9f9171f617c9bad56d505e 2013-08-21 09:00:24 ....A 223869 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c7ff61711e7e4e66f5ab4bfb6fb9bf840af7ed3298a433f1237cae66cfad8b4 2013-08-21 08:15:38 ....A 375808 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c8584d5d84939e39719813ce9e6acd5c861ec6ed108264bd4187797ff6456e5 2013-08-21 10:09:16 ....A 257536 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c875f4efa38f52c55787c61e23e07fe6a726561efff6fa7f9a45f66032fe3e5 2013-08-21 01:35:08 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c87c32630ce708734bd62d4ea010ae7744a6c5f03a69c243c7319ce22e52367 2013-08-21 06:08:46 ....A 91648 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c8956091144e807912bcd0dec3f276022d363c71e81bd9400a09971a8fbbcde 2013-08-21 01:34:38 ....A 3072 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c89d7d4f33de650495c43301b075f8c861cf0361c6ea4a7c9e8c3701f9c6a2d 2013-08-21 07:09:52 ....A 3200 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c8a7012f1f373e80191a9e9e87e7167ba69821f213c4ea6c49517c246480c70 2013-08-20 17:31:10 ....A 56336 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c8b52d2b95cdbbce85ebf9de09c9399ef7373d02364104f403a8ad13a108593 2013-08-21 07:35:26 ....A 36752 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c8c154b5ff720c4395e1ee98addc3ebe2321888f78c4467bbd355dab73020e8 2013-08-21 01:54:28 ....A 22618 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c8f057b7317a78e72362ccfc2f17e5a73ed7f9591cedb69c895d26468c92fbb 2013-08-21 07:42:36 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c91881ec9437d17de9b788019ef664829ff2c8c1b9199b553d7878f74edaaa2 2013-08-21 07:49:46 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c933bd0b50831c323002af39da5eacd876505e59c41527b9303e2c119a51604 2013-08-21 04:02:34 ....A 397312 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c93f93e47250d60e8530e0b6668c827fc77026d2047c275023e908bca9a6f89 2013-08-21 03:29:06 ....A 147256 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c954aa180244b2b2f34645d9bc4369ebb034d3a8af98bd889536e49fd3dbe90 2013-08-21 07:58:18 ....A 405504 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c99a37e00baedebcab90b1ea20ab73819c79f33fb0c5e279f0c248bb53648ae 2013-08-21 09:44:14 ....A 116736 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c99aaec8e5c56a3ff7ea034d625fb7a931c51714069bdcc78002bd6be1ac012 2013-08-21 07:57:56 ....A 37376 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c99c9e3d597931c47b1c4f66c0f623a5bfd1641b9036228a2abc32abac49f14 2013-08-21 08:18:06 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c9b418339475ce5ad680fc933073627c3c20e4b38243e3229deb18b3a44a7e4 2013-08-21 05:31:14 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c9c61274f00f452bb4c26277d37f2aaeab06f0b01a7438e0b1c8ecc56487d6c 2013-08-21 05:35:40 ....A 125440 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c9c6a3e8e2cede0c778fea3143137329f4d08104497e463339b9084ff94fc8d 2013-08-21 01:31:02 ....A 354816 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c9d0970bf0f63e910517c97734fb75bb1eb2c4a9e1feea73d2b9212fd0fef22 2013-08-21 01:27:14 ....A 33792 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c9f3f55f414c0d081fd26fec6abc1c83563b5a4eed0f75de92dff50a6dc4d1f 2013-08-21 09:20:58 ....A 199168 Virusshare.00084/HEUR-Trojan.Win32.Generic-6c9fac3f5d4605867cfd67e390c4a32130d88d71fe3e995923e7427e3deeb931 2013-08-20 18:47:18 ....A 59904 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ca018fefafa6330300b15cf1f5176133dfce8dfff1161e764a1a79b0a66a9d4 2013-08-21 06:59:08 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ca045f6b78143329a5cd91f85a336c636a13ecf8330b0bc9b5c0950b823d559 2013-08-21 08:37:16 ....A 12800 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ca0b91e8dfdae8ec862e02da6a240156d5e882de3b8c4d20d5358e1b410173a 2013-08-21 05:58:14 ....A 4032000 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ca1ad0d7f13d1fb955b51b74a11f1d780d4cf9cdf6d2ed6c7651311f7e89152 2013-08-21 09:31:32 ....A 57408 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ca2da267ad779ce8826e48ed6c1aca6938a3d869a27c0fc8117deadb8636775 2013-08-21 05:55:36 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ca533d24ebce3282477076f37ca7a0dae1a22066509f41d5aca386d894e64a1 2013-08-21 09:22:20 ....A 337049 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ca59e06b1f3493bc2d6932eca9f7cd79879de71acbbed0e10e9790f35b2dcd2 2013-08-21 08:30:26 ....A 209920 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ca67e389edebddc2291bc8fc0f39175cee673cfd001902c0baa8ac69805bc50 2013-08-21 07:37:42 ....A 68864 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ca8aa2e0872e07426616a711cbfe8790786d72240a3918f1e08534e47da1dc2 2013-08-21 09:17:34 ....A 154872 Virusshare.00084/HEUR-Trojan.Win32.Generic-6caa44b3731faec92df80aa288124abef3ef49247f10c68189dbf4845ea68c75 2013-08-21 02:36:08 ....A 27136 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cab050a6c116545740aba87decaa42abb5eaad9e51b49ceecece2a080483802 2013-08-21 07:45:20 ....A 2210304 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cad1f6ab1c970dbbda52de40ee96e5366952ce15dc454f2422153a720a4bbda 2013-08-21 06:07:00 ....A 2515808 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cad2c33ab1ac1f174da00e458abd072ee988a054dabc8da79a41fc3bc5f1f71 2013-08-21 09:51:30 ....A 287744 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cb386c3ebe240f76f121b6b9241bf20381abae7709e67d54d6e66ac68e4e9ea 2013-08-21 08:57:40 ....A 12160 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cb3b414864063cd5952824d15dd1c4a35ed5dff98898e1af0f6526b727bb6f3 2013-08-21 09:15:58 ....A 37908 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cb3dbbece95d5a491abb9536525c19a86dce70afc442ce55c12abceccb68071 2013-08-21 06:14:36 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cb693577eb28fc6f5ff64b24de51a3945c0d3c085317e6e13ee908dc8ee7353 2013-08-21 10:06:24 ....A 107564 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cb6e781c25e2022a32ef30f65284a0e9b08ec767e0727b4cf9cd8439bce8bbc 2013-08-21 07:31:02 ....A 190976 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cb8490f630d951c22ef03e7ec910fce5a3e1d080a064cc008cb1347b2a46a24 2013-08-21 06:29:20 ....A 794112 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cba27001ddba7b035db060b55d7c29ef6efc31958e6b3dd65c4c95e23900fc7 2013-08-21 07:23:10 ....A 314752 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cba8438cb84015ab8db8d013f4810569e00e38a410f8a542c521d4f2dee82a5 2013-08-21 06:02:08 ....A 141824 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cbad0ded16c908fbcbd9a7d12d9fbb4637a50b7a3f33921f9f845fff1c1a4f6 2013-08-21 05:11:24 ....A 63117 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cbb9a4f5cd79cdc1dc9dccc28167e300c50c64ca838b012a72162e6b2c4b94f 2013-08-21 01:27:58 ....A 105984 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cbbbfc8b250b502a87143f60340f4e801a721ee288b636dba53be4a11c12b7e 2013-08-21 05:57:08 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cbcc05006dee8e6bad1c91d3eb0578e61755c1bcf3376996e166b0ad7bfa980 2013-08-21 01:33:16 ....A 182272 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cbce491d7587de22b9275c29d8090e1560706f87e6b925fc771e05b0c693ec4 2013-08-21 05:35:40 ....A 124720 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cc07b7477bef9abe01db6dc2fe6d6f40e703f61f94696d297a6edbc80f48617 2013-08-21 01:35:10 ....A 184576 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cc199881fd0f56c1a5cdbc0488deefebbbf97e751e79d55ce13ce4fb684253c 2013-08-21 10:01:48 ....A 226304 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cc32a7791872d0b6cd6c7defaa5c903668950927c2e39ae674ebd750cc02c7b 2013-08-21 08:33:02 ....A 138752 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cc5045a8b3c13dc19f7df8e1be98412d3c97976d81d0b33f92dd610ac4790ff 2013-08-21 08:29:54 ....A 17920 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cc5dd7196ec3f81b3c80ff39315d308f5cd5e6f89e433f7b093835e71993c7c 2013-08-21 05:34:28 ....A 275456 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cc6958ded9da1089858455fe9415220a69e5dcb438522f2191f458de2ac002b 2013-08-21 01:24:16 ....A 388608 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cc6e730dafc733c6be21bbfe389160618979197ce92540b69a8aaac787959b5 2013-08-21 07:31:04 ....A 11264 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cc721676be57841a97d9d262d62c64992bcec8a1d8e83d6d44caecd2b7325b5 2013-08-21 07:48:42 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cc7f302cdddd4d353009c1f315e31cd5be8b7e2e5ab81834e5d95f8d1cec866 2013-08-21 07:59:44 ....A 7694 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cc95b2f0d72a71faf320a5fd2826ac2dbf62122b29d810601619a69316ec279 2013-08-21 07:30:52 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cc96c2b2da907001675875942c2df48d18f3b94470854f759f36b5132b670c3 2013-08-21 08:02:56 ....A 590336 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ccec0374da357f84a08a99b39f184897666adf479a7acb1cf0ca7ca1b9fcdbb 2013-08-21 09:13:28 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ccf0894e3a6ce5eca0f1f51d5e8c862f4ceaf937516aa9e8d078593e71b184a 2013-08-21 01:45:32 ....A 3295744 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ccf8dfcc89ae653021980c48a39b876f0216ad898bcb7ada00f71fa974af048 2013-08-21 06:25:18 ....A 15872 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cd0a590c28891b0e6b219d8bf134e701bde1eeefa5b93d51bd3e9d1eecb203c 2013-08-20 17:06:22 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cd1972aec2cc9397dcc6532431fc9aae31dc2680e8012593092f048fbc90d6f 2013-08-21 08:37:14 ....A 282112 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cd25e0573d9b436fa59a74326fa3e58526865703eaf2969a75fca51c0086589 2013-08-21 06:06:44 ....A 133501 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cd33110a1ec01f66194a78ccd809354cae393e0a3f790a01e6bc3ce3e818c40 2013-08-21 08:04:34 ....A 242176 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cd35932295584be7f59e2e865b18f1a48d391a331cfd741d210c5e46e2082b6 2013-08-21 07:31:18 ....A 377344 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cd447e0ff002e7ab3bdb4cd1b44b81b9aff0e8f2a785528d6a0748847a2d417 2013-08-21 08:54:04 ....A 541696 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cd5485f05a7eede99c8fdd8f1eebfd9cd61931b69c740df21392e7d94f7148d 2013-08-21 05:38:06 ....A 125440 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cd7d2d34f075f8509e6ddf139af1778ad2ae0810a0077893645302641382aa0 2013-08-21 10:16:30 ....A 1046016 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cd7e28307de08b3b2a8e693a816bf9ab499eb72b50101d53bf47ad69e0713a7 2013-08-21 09:50:46 ....A 456704 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cd8fbeea23047d31775b191a8f4f9a6e27c04901f9d400973eae9dba61114ba 2013-08-21 09:58:40 ....A 37400 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cdbaa390e251722c38868926ba85e867a2de3dd50a7c03154a0e7b3e7522ac2 2013-08-21 06:33:32 ....A 183296 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cdbbf47cc9e2c4db0ad83bb2224774fc72eda98c982d5818df321ec92155601 2013-08-21 08:37:20 ....A 1511139 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cdcb00449668f82abc36b55d36fc616d2a837a49e1c66aa55c4a04898406f5a 2013-08-20 17:02:22 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cdeee5f4711687151a8c10c63a01c52e87e5f7a68c2d8f026f761a4cc1e0c35 2013-08-21 08:54:10 ....A 52060 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cdf2bfd1c9063a4b36c08a7827bd8737e9ff96940c8407ca2944b796d27b308 2013-08-20 17:59:50 ....A 194582 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ce0662c57d8fbe00d0ecf4c77a022fcb17cd57f4a5a1d1f16083f73b708106b 2013-08-21 10:10:52 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ce7a106819d6b41e1e85b5cea59f2c42b081569b1b5f9532fd9a5d519c6536e 2013-08-20 18:17:18 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ceaf5e0d7db9b91bed2c676ad072ce1b79401a2b7b65407f4bbc5ba018e9a65 2013-08-21 06:41:40 ....A 79872 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ceb55bf695a0590b73792568b22d6661523a80b87b05f826f5345e05e6228d9 2013-08-21 09:49:32 ....A 1323195 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cf26e75705d51e206380b93cc39b436fe4169e8da398d9840d0dff959cace8b 2013-08-21 01:27:24 ....A 258048 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cf2990cde0a2fe7f8c6dabe91d3c54cf8ff69717312d678f8fecd266408f9e4 2013-08-21 06:22:56 ....A 154112 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cf31fc9468098d641ea92fd908ffa07dcd81190bb076b52250a2ee17763dbf0 2013-08-21 08:12:54 ....A 1314818 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cf3df4938bcfc1898e59e5579bb92ca2dbe317aad3a6c78730596faf572cb44 2013-08-21 10:14:36 ....A 8192 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cf3ef9490f5f20381c6e726430055ea735cbc3fe33059af44daf0a389e010ce 2013-08-21 08:25:14 ....A 8704 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cf42f6394cd9fb45d94920aff505a4002782d913814b0a00ab07a2ed489b832 2013-08-21 06:48:36 ....A 64512 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cf43f8251b646c48d531bc13846ac0710e8d5f8ffd9b37502f593a7290efe93 2013-08-21 08:36:50 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cf5e76dd074d8156f418f445064649128fe43a747199b194aa1408b6d3ce4aa 2013-08-21 05:55:38 ....A 283515 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cf635d64b98179a063836de89c00cbfa7957f2221b3218ec42dbde9d72310ea 2013-08-21 09:20:14 ....A 175616 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cf74fe4b34506b273636475cc3e125409ea842a0341fb70a9e31745c05d27c0 2013-08-21 07:45:34 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cfaec704e7961c2acd59788c40b6dc9b6c74401b440c7e1cd1b98d81b72f324 2013-08-21 09:06:10 ....A 19968 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cfbc2255b6c5e597b202c28b7cf4dfe05407ca6bde9e8a941bf7c306d90f932 2013-08-21 08:09:38 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cfd45e8b16c2ba384319615c47cc391ac0e967fd11ba27a9bcef92d7150c021 2013-08-21 03:24:06 ....A 501120 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cfe65122b9de5968f12d577f9499899e2d54bb8f7c4e063d6a11bc45e5df743 2013-08-21 07:34:54 ....A 321408 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cff6295d0509bc4fec13ef9b0dcb1c5f709a027b36e9b1116078f4b94b016a9 2013-08-21 01:27:54 ....A 295407 Virusshare.00084/HEUR-Trojan.Win32.Generic-6cff91491e12b49ae7d8ea7ae876f1f5c7bce4fd767eca9121a8a31349f2a257 2013-08-21 09:33:28 ....A 283783 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d010a384a85b2c4d301a9953eb6ef4eacdb258b29f0637d0d2916901df47a9b 2013-08-21 05:30:12 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d0114ceccbd15724b3a51bd8449a9f3eafdc7a9bc8f72acf99083a2d6f1a068 2013-08-21 03:31:06 ....A 54784 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d01239bea76ba45e68693039404eea5bd4ae30fe5db79c312cbb18cb2d521df 2013-08-20 18:32:34 ....A 285184 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d01b4ac2859a2b3c0ef85be8629863436e2af68976d949cfb67045fb520b5de 2013-08-21 06:46:34 ....A 384512 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d031684fb2f0346830b041ffa0c3c50096aff7de5982c43b5552f0d57511afa 2013-08-21 09:21:18 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d06aa7752e835698eb4104734049a7f6ba9892dfe9ae46bc698b68148910bbd 2013-08-21 08:11:36 ....A 89600 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d083214b68ef59db294e970be318db6fd889bdb21658d6007e7f9f920e976e6 2013-08-21 06:08:24 ....A 461741 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d08a4eedb9235a98b521c18c724573ee232ed638031368caf792eb024bb442b 2013-08-21 01:29:04 ....A 82944 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d08c2a152558fb8ecbc9a807af5ced8806ee620711aea41878edd4d6d48469c 2013-08-21 03:02:40 ....A 27136 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d094200129ef3276a9326b67c409cd4827727d7486656ba426856e2c7147165 2013-08-20 17:50:16 ....A 383436 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d098cc9e60d3ccf70a4b8360dc7f22b5237f993921a2cf9e979ee112b0c2b20 2013-08-21 08:23:16 ....A 410112 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d0998c2d07e4096ea8feb108eb8113d968f5aa58888c050b15dc49421db7b27 2013-08-21 06:04:14 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d0afb5623d3affdfec9f784c832664a9571b70c9e926dca04c16dba5481798f 2013-08-21 06:55:26 ....A 483328 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d0dbc4b0d8eb71f99ea1a345dec334e9426d97b8850672505e4e68d2c1992f6 2013-08-21 05:54:04 ....A 1101824 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d1047774dbdd717fed8f2c9d13840e48f27fd5fd736feed47a20760764d1683 2013-08-21 09:28:20 ....A 159805 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d1088ca51994783f0c6e837dce43d05bbbada5436fd4bfdd1aa619533615690 2013-08-21 07:53:12 ....A 105984 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d109cd12fd4e2420399216d7b3c13e50fdd8deb13b9e228998c1827d1e5a85e 2013-08-21 09:26:10 ....A 136704 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d129092f13ded186fc968be5be5404d8bc83ea66c2976cb1c8e2e76214413ff 2013-08-21 06:16:20 ....A 11699 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d12e44615ee7d5f0ae370d935cd174d22d8e3548e78c3be231f3ae22318dc5b 2013-08-21 10:04:20 ....A 95232 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d12f5957ac2d829d1c7c07233514659aa52c9571a2641a6d265c7f08ff7d4f0 2013-08-21 06:34:04 ....A 299520 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d1550031e1384f3408d2dcc733222f833d0771758a9a41329c7b04f758fd3b0 2013-08-21 08:29:10 ....A 9216 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d155557390df3561b1df1de3a80897afc5cb14ef348e71ec3750bb34e1e9622 2013-08-21 08:25:42 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d159a022b56fa911c6460f9711bcfd44a53847669e228f69893c92cdc624a42 2013-08-21 08:29:00 ....A 96104 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d1648f1513c853d3e0378126203e0ebded20e00543100872aa0c0fff7acd57f 2013-08-21 07:17:36 ....A 825344 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d17a6e22acd172ccf09b511ddce950133932b0326c2b5db072c4b0bc3a433f0 2013-08-21 09:02:38 ....A 53255 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d17b13b1c200af74d4d69ac771440775fdcdd72c42659e239cb45c74527aef1 2013-08-21 06:56:40 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d1924dd07363e13ebb595fb477b36eb40d4aab03d24792240f857a37f4d14cc 2013-08-21 05:10:16 ....A 918953 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d19d9ac60689964ad66c999ddc8c0a810eb562c09976f5c5f8fe5c34f183317 2013-08-21 09:19:36 ....A 960114 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d1a8d4bb3bbb09b35b11f2a14c7029bd8d95f62faab4979613cccb8be671e8e 2013-08-21 09:11:06 ....A 782351 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d1b8112a1865d99641c9f65ae94b470a935dd5d792dafb8ea455a00b35e2f13 2013-08-21 07:33:04 ....A 184832 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d1c0484364f6417009b91830313729666886bb53589f87ef3888ea4eebee08f 2013-08-20 18:16:46 ....A 69652 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d1d2ee9c6664a6bcb390de265166f361e44c70456b68fa92a66059b5571a3c7 2013-08-21 07:24:44 ....A 148992 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d1f0a4f6424cfda0636198391e07698ec6685791bdc43d18a42e0a65c145eb7 2013-08-21 01:33:38 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d2035edae60679b91787f11b6831833c56a4771efdf975c62ee997b8effdfa1 2013-08-21 07:02:20 ....A 131584 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d233f6d209459d3d73440f5bc0d2a9c65cc2556de169314723a8b94ae68c276 2013-08-21 07:41:08 ....A 246272 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d256ce80e44a4217328dfa8b1823270aaa6d96379a7d2d92781a3528f440286 2013-08-21 06:03:34 ....A 88064 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d266c081b1dd0bdd63b5424676ec921b35fe87df23e2806b2532e69ac6477e4 2013-08-21 08:09:26 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d271d70d263278d132b251a7a08c4d8b89f68fafe54596e4c8e980488326ca1 2013-08-20 18:10:16 ....A 10224 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d281734daed0d98c2f609af0b435326e3b8dc6b24adaa6589a61dca1e459ec1 2013-08-21 07:45:10 ....A 765952 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d2826b9993464de8a4b8aabb5c304cc45c6ab24a87d9c87275b92631d76f150 2013-08-21 09:54:00 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d289742df01550741af5c646adb1606ab6903a3733774fd1bc66d8bfb0406f6 2013-08-21 08:19:30 ....A 492549 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d28c19cb4e4ee1dd2e1eedb99f2ad233bb9e3c248defaf5c1cc93edba53aca1 2013-08-21 01:25:52 ....A 392192 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d28d63b63c9fd13ec1d69bc731ad3de7b46efc3d10219e2e32b13b79db30699 2013-08-21 07:27:18 ....A 173568 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d2a960e0e91423ed5738b9e7b69727df8ac5e122952076ba4f3ded90789b6e3 2013-08-20 17:31:04 ....A 598016 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d2afd8f5589b2328cc3ebdb053238f926779fc5bbe329f627164ffff57a14f0 2013-08-20 18:02:06 ....A 1245184 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d2e480cf5ecd7854d545b56354fe473b92201c63e23c7f4520accdf621d59d8 2013-08-21 06:55:52 ....A 4800 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d2e5a1bfa50109c40c1a7f274a045187f222f8d0849c51c3c863d9505b55233 2013-08-21 07:06:30 ....A 338944 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d2fa379bbc2f113ea27065b3f8e2ea395b642e38b753569b320b382fb777f89 2013-08-20 17:50:22 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d3095bffc75ee5f78a0f4170ada5a31461d1818f3b7c9c27f60aa3a4e64afd4 2013-08-21 03:41:36 ....A 80896 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d30cbfaa88b58df4f69890b4cba149e0533d11e07e5336816d589c8fcbcb670 2013-08-21 07:45:18 ....A 327680 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d317900baabf1c258798ec04016eabe38d2405aef660e3df02e7709287c4281 2013-08-21 09:08:20 ....A 1147331 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d37af8870f7218201a69993896e25a3f2e0ece3289463dbe25949f707b58416 2013-08-21 07:03:34 ....A 25376 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d3964549535ad28d67036d6b413b500932daff93ef98059a54dd2c062b0cdd8 2013-08-21 06:13:00 ....A 373248 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d3b68bf678088a7fc9a9c940278094e5d66dbedb490da116aa88d07b32cc618 2013-08-21 07:13:32 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d3e5daa780461c4ad055d33802fece9ce56826415b1c1e79462719ae6764e88 2013-08-21 09:04:12 ....A 531968 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d400d8671fb3966eeaea78cfc9b122ab5845fe21284732143c17c33c007120c 2013-08-21 04:05:06 ....A 242176 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d417f6977b1f4ad33663b791f3bd40817534cdde0a89b4edbe3db5815ffe374 2013-08-21 06:52:48 ....A 118272 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d41f79af8deb3d2e07e6bbb246f23b0ebe5bc3f478b961094afe9168c92e020 2013-08-21 07:08:42 ....A 63488 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d43893a23ff0d83f31bf1aa96b6584f10f7bf30e793caff558b2d78c14915ee 2013-08-21 08:59:38 ....A 843776 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d43ca1c949ca1cfcf6d75ec9091b586516b892360466e65d8edf3e0524b7bf3 2013-08-21 07:18:36 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d43ffed0a61bfc14fb2a1b7b13613f1ee283decbbaaf07e323ce71b89c8907c 2013-08-21 08:54:00 ....A 116224 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d440fc8e7367fee8ba8b09d68b0b4e4e1ed12a73a6db0cea2de12ad8544bffa 2013-08-21 09:04:16 ....A 1723601 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d4731f5e3030564c6ff45239dfacd7ee841d58109a9ac3dfae055ab4ff9efe1 2013-08-21 08:29:04 ....A 328192 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d47d294c57e7f0a569362a1821b09e2c8e332a7b63a51a5cb31254d974b241a 2013-08-20 18:34:12 ....A 15360 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d4a8a6cdad664146f73eb7cdfbccb4c9769ded33def0e51e0f02eb8566f789d 2013-08-21 05:24:12 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d4bf9500f97e8838562bbef31b23a40f823dd277e10c22b525e6a3e899a88ac 2013-08-20 17:00:54 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d4c7bb1338e029e129dbb2dfd74f864fa13c9e75f4e4530a18823146161e7ed 2013-08-21 09:20:36 ....A 906752 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d4ea0d4170e3803eeb70d205bf23962a2b49b0bcc27ae2c531f9cec8df170a6 2013-08-21 08:20:44 ....A 685568 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d4f9e5a76f3246a4b5514163e39eec4b013cd17a271c123e0de414954287c13 2013-08-20 17:34:14 ....A 255488 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d5073e92fae3e82a98bccf978c3a322ad81b47d3f221ea64cf697b66d026a71 2013-08-21 06:08:26 ....A 331776 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d514b9ee7d665757343e34b2badcb49d72b698280ac339cdab1917ec640d258 2013-08-21 05:35:04 ....A 274568 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d51f329316120bcc0c46ffa005a42aded3854977d4b93b606e6fe6e416b90c1 2013-08-21 03:42:06 ....A 1326080 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d5227b9e2d04d974557683fb4ebd797763ba870a43822681ba355c68ca49503 2013-08-21 01:37:52 ....A 1112576 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d522e8e394686167d8795b05f8071fa3696818dc4ba0f7d48b8b49a0aa73a63 2013-08-20 18:08:16 ....A 321920 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d524d514baa89e83b30038d50a46d2c81f5aae482e4136c53ad18e6d46ac873 2013-08-20 18:19:16 ....A 78848 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d52e9898603fbab970c346d025521426b8fc016dc53acfea07d661b0428a24b 2013-08-21 09:57:08 ....A 231132 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d52f24c5664ba88379919f9fce03db75554f4d8439d720f80424f4996388c69 2013-08-20 18:29:38 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d5317273475b29ba69b6bf86b7374bb2ac245ec3d834c18bb5aeac8ffa9036b 2013-08-21 05:54:52 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d53465b73fc67b8d61ed4d5e473f609a5b2654e3e84585c76cd899e55df90d3 2013-08-21 01:23:42 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d53f2479960ea5da0b0c7d2f0e31c86e1c054a6a866e08850baf1f2bce1832a 2013-08-21 07:29:50 ....A 185168 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d55997ae0e00f86967b3b38544354b9759c57a7fd2b783b75e745a4be7dafbb 2013-08-21 08:13:28 ....A 902144 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d55dfe06d35f809522c6ed6588c0e2dc3d2f32fbade86da75ac9e39b524ffd0 2013-08-21 07:26:10 ....A 17408 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d56c76060d6e825fe9d4b8bee43abd833b18a92bd1535c75c909dbe31b5d78a 2013-08-21 10:10:52 ....A 48128 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d56ebc9de0cea48a71f86a8593846b009ce85df7e297c4f55380e64c57ddb5f 2013-08-21 02:11:50 ....A 77608 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d57794a8e8ebdae207f7744021c61c8e5de199aad23caf7961d133960f35f54 2013-08-21 08:23:36 ....A 98752 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d57844049094044f5d734cd12b012aabc5bcd4577d9775d9e1d1691602657bf 2013-08-21 06:14:54 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d57b0b90ba4d507d03561a05ec5f5b83631af7b6d06fda2a5e581c15bfc8526 2013-08-21 09:30:42 ....A 47777 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d582125f2f2d6370ba1e4f7881b6faefc911fb3697e3fa232cec371d92f353e 2013-08-21 07:45:06 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d591fe9b5872c511e5c0cb5c302af72a974c71e178ef2ef4b76673a971dda53 2013-08-20 18:20:14 ....A 37908 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d59e4ba8cc8bd90dea66dd1f89e679a89db98db4f665a816a0fffeb7ddbdd61 2013-08-21 01:38:50 ....A 438272 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d5aa4c221584ca240dd5b00dfa0a4334bf4f34aba4574a19a46766bc5eee1dd 2013-08-20 18:20:36 ....A 176698 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d5b6726ebbf5b3bc0a379d2a6abeba9bbac9d76c2774253bb97902a0e0658de 2013-08-20 18:08:26 ....A 291840 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d5cdde039d7165d72d6818e3f2ae96e3617d81188fbc9bf09ebb3fa20b7bba1 2013-08-21 08:22:02 ....A 160903 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d5d14a3fea4a751eae617c3ef162fa75b285c26b65ff951ff91a9e0d33be458 2013-08-21 07:01:28 ....A 476672 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d5d9485fa8b115b49aca0f6c0428ffd355bcc09cdb40480854d499fd423f40e 2013-08-21 08:09:36 ....A 581872 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d606300a539376bb5610b73781a885a94fbff952284bf3c4f28a732e3a00178 2013-08-21 05:16:28 ....A 266752 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d60d608bf88e5245f68fed4f9c4d2fd13a5aab05a9320900e184e30765376b9 2013-08-21 10:10:04 ....A 50965 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d626e779f4caa2c8ff1f031fcde7ae82fc1826e77ff4a743b243205ccbc68d7 2013-08-21 09:49:24 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d64c1aa795ce0d942d5bfa973d198ca623a42343775720cc34b5837ace2198a 2013-08-21 03:09:40 ....A 872448 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d6589dd1127d38c9c10455a44e8b755994b8fd4207c25de1c4a1b1e976d476f 2013-08-21 01:40:26 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d6669275b60e1d53f097e61cd68780ac8ed7cea497d9bf0be067b7ee5ad6f30 2013-08-21 07:22:54 ....A 817409 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d6768d53b29116d71c4107d8795c5ce42c55bd395d6d84ffe8ad6e6d248a41e 2013-08-21 07:48:08 ....A 757991 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d69035a7222cea30f8493e1e3eb7dddc3411a5d2e5dae8ac364597b2d0ca850 2013-08-21 07:28:28 ....A 37464 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d695c5461c4e1ecfbfe0e07e720e388a38e822ddf2339010c695b0f3e7ad463 2013-08-21 05:31:52 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d6991bfcfee3b1f8a9df402e3d330fae64c0f201f53fc21a0811652904b9374 2013-08-21 07:30:20 ....A 1437696 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d6a29c996a180358c2a525e120350d028d7baf27dadd82b3bdf4ebe889b72f1 2013-08-21 07:36:48 ....A 120726 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d6a8b6ad93fa91af015c51086e4f25af431a6fb884f33f27b18266790a3c1d4 2013-08-21 09:33:46 ....A 947712 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d6a95048dd39ef97c228f27dc82339759540a8fd6efe38bc61816e143144575 2013-08-21 06:02:04 ....A 786432 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d6add4b9ee1d08de94385dbfd2c783a44a4dae2395ae5f4991f995c7863c256 2013-08-21 09:48:14 ....A 54362 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d6ccb9b64aa933f2c0ecce25ae054a48b3f60deabe85df850516ef456541054 2013-08-21 10:14:52 ....A 273920 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d6d8ccc89845e77bd502eefeea7a6876cebc5cc0a0b1320116aa6c4e98499ce 2013-08-21 06:12:06 ....A 695322 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d6d992d78b7bece66f58ded7ec9792f0dc337d60771cc02fd3e7a0463d42870 2013-08-21 05:42:04 ....A 331105 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d6dada03e000762826e3f2dfe27f9c4f117b338f4000aa6c3a72b19fd1ffe39 2013-08-21 01:58:24 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d6ea4443110317aa8dae7319f36d44eb0c80da162cebd097a9f96e4cee5262f 2013-08-21 08:08:02 ....A 325244 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d6fc5a01d470fa218d1a9a102f6d9e5d5717326f5a76c40e2821bd6c836c298 2013-08-21 01:38:34 ....A 61952 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d7069be8c9ad0303ffad0a8dd3cd004b510fd1cedf4bfe71e7dabfcb4d24c53 2013-08-21 02:31:14 ....A 545184 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d7725141b42954bd27ec0f7addc54a99453c8d51e38cf5b2488c8ad5421d91c 2013-08-21 08:53:28 ....A 35132 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d772c4abdfe2a9d323b7555db0f91384f468e3333d1158ab27750ffa4268d97 2013-08-21 06:53:58 ....A 56832 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d77ce7740de7c5ad16a45a2f6c1f884152ad9c556671addc38238ef207d99b1 2013-08-21 04:06:54 ....A 902656 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d77e8f1606d06350329bc8b8d2246d7ff8e70885f3d13456bb2ad38407c3ef0 2013-08-21 08:17:32 ....A 250463 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d78c266fe2c692039b8b6c185a3b12ff9eaa3c1075ceafd7c5a3a2e45d3e455 2013-08-21 01:41:32 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d78ca75449637cd8a332c1972d5ee8880f999681fba2d14c095c785bb9e0490 2013-08-21 01:41:36 ....A 17408 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d790fab9386178a94f648ee6050bdd1ae7dd192678ab21826d76fb5a08c08ee 2013-08-21 08:54:02 ....A 40029 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d7a725691c99b273e5a3a9c408807d70f68afbcc98a04751b9ce623fb1f5289 2013-08-21 10:12:34 ....A 815104 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d7b19194843190b679effbed0ec9bfac9b555806927619a3c0dfd48c8f7abf3 2013-08-21 06:03:44 ....A 82432 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d7b2e2252f27a8c9d8e5055f5d27de028db76e5dca10687c48778e2179bfbc2 2013-08-21 01:31:56 ....A 54784 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d7b726754c42490d96191c797a4a9e3c41c9bc39c3b76a8668745a74d596c07 2013-08-21 07:13:22 ....A 1206784 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d7c32b8bfb4b97586af836e57f5c747de1d9dd09cf4accabd130edb79094063 2013-08-21 09:14:54 ....A 55808 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d7e10aec2928d774715d08b541a5acc17b9811d468dd36815afb4b11dcd47c8 2013-08-21 07:45:14 ....A 22016 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d81f72e78ebdd3d36854da2736bd46c178e796c01453ab37f0e5b2df110d206 2013-08-20 17:08:20 ....A 202842 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d82f9eb30db232928677dcd1c7995b56ded078c3caa613406688689cb58cd47 2013-08-21 10:15:42 ....A 129028 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d830207a48c9d6a5d3598f507dcb811cad79c652bf0047f1e006e9949a93866 2013-08-20 17:40:54 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d8385267854135bbd1291d89d845fef663ee61e494721755a5a20b39c7926ef 2013-08-21 08:05:42 ....A 656000 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d85a3a306a4b6aaa3c72d03903334740b607756d5c54525370640add9c4e3c1 2013-08-21 09:53:58 ....A 266240 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d871eb90e5aa528dc440e325c0954757916acc7457d723b928b64bb8be5768f 2013-08-21 01:45:12 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d88c2856c31d784ccd4b4d330ef08ede41862b9488f9ec1f4c985f675786ca5 2013-08-21 06:17:32 ....A 1492480 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d89c5c8abb0ef9615a1d6e0d2e43c103bf31078f38b1804af3b0a2f7c8c642b 2013-08-21 01:37:30 ....A 188928 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d8c0def25185600c2e118bd8aa952c0ef1589e66c036a5c7223ca6ebee61699 2013-08-20 18:28:14 ....A 130911 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d8c3032a9859ab9f2caa495ea36440c16808e94c4d78a58dbf16f9415d1fee4 2013-08-21 01:48:10 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d8e01964b556ddddd1d830c57b4c117e40bcf93e9ad0ec081fa41be41e1cb7b 2013-08-21 01:48:10 ....A 4800 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d8fd1b7ac31eb983e940a815e20563577f91eb85ff258c200f19aab852878a4 2013-08-21 09:46:50 ....A 26640 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d8ff2b03032981161c360fcc71cacf39a4afdb0615e8dd8a0d369fd0ec0b3a1 2013-08-21 09:05:46 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d904ee1c840ca572f521a8b1bb518b0e8160a9e90dc948b81eab46720df6102 2013-08-20 18:22:20 ....A 1015808 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d90622bfd7b9b230d7a0eadde71da894595548d9cf7af3b388301106b190119 2013-08-21 06:33:20 ....A 74240 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d90ee51b8f260856fdc0c172fb872171e1739ac9d156efcc111727fb3db9c05 2013-08-21 07:13:28 ....A 62464 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d91d87b3207ad9a34fa90dcce202085f39ca6203000c8b17612b0633f3436bb 2013-08-20 17:49:50 ....A 7680 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d925138865916d126281cf1ba0c898eec74e88337a7f4ed3e856a9ea076bce1 2013-08-20 18:32:14 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d927a5e5867b9d48648b800a3ae73925bf13e7b7a5b8801be3b2090fa85d1c7 2013-08-21 08:17:48 ....A 381393 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d9422798f6cf16e6d5f2ad2a4c84ad745cfdf971b9478117bad123eaff8f953 2013-08-20 18:09:30 ....A 105472 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d96828266a6e44f06f4f263c6f5e7334d2357d74d8b24237fc208c245e9627b 2013-08-20 17:29:02 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d96e6edcd05caa9ca704f52e9b81c2b35c5e8d17c22fd29a47785981b8b50d7 2013-08-21 08:17:32 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d97d8c2ea6e291e2a1be5df17abd2e4d0df3456e913d3dbf493124270564db0 2013-08-21 08:21:26 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d97e000fe14a2d67bfe6d56e29806a67464a151e29e64ba3a3116cc0fbd043a 2013-08-21 05:28:28 ....A 403456 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d984d63f46d4ebfa19c665690b43f489e73e8c0ca113cc4b03d5eac2a533d23 2013-08-20 17:30:54 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d9a8ce41f7f4766d8f102ad1617a5a87f2da5700b53f25ac19339957761bca5 2013-08-21 06:12:52 ....A 345922 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d9ba9b605163b9ba2d5c8459280f7b63b75eaccf382b0fa154fab755dad5bcf 2013-08-21 07:56:08 ....A 16384 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d9c1314cea578666cb96081e8fe71b05258af0d2494f1463bbde726c0788e30 2013-08-21 06:49:56 ....A 334336 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d9c1ec9a738b75d81570b79aeda194ed46a61b7fab0bfc0c762ee7fd01117e5 2013-08-21 07:21:52 ....A 92160 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d9c5a30b749f0725efce35a280af3b1104a4de565fbaf3f951e7416859040bf 2013-08-21 05:18:34 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d9d9ad21c6ac2c87640af2945040fa1d34e42283d67f081ba56ce596b98c347 2013-08-21 08:27:38 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d9e5d4b5416668c1373c2da068cad57941b15f27063b381b769aad7d8d89e81 2013-08-20 17:24:04 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d9f8d8cb82cf610e348b0e808651bf28105dbc63dd0e6a319fd31b834cd6276 2013-08-21 06:22:22 ....A 116224 Virusshare.00084/HEUR-Trojan.Win32.Generic-6d9f9420a38672eee6afe4c8d16c99dc7c5177732ac1cc9120f64e0036a7ee20 2013-08-21 08:57:04 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-6da009bc74f4e105be20dedbd9d5e484a01d8562f821e819b77241114cc16d51 2013-08-21 09:00:18 ....A 120570 Virusshare.00084/HEUR-Trojan.Win32.Generic-6da0c4fef423215154446d9950ecaeda82cfea10d5009872b173e44dbe875d87 2013-08-21 01:47:22 ....A 53254 Virusshare.00084/HEUR-Trojan.Win32.Generic-6da25f104b990b3181f0a3d808da3ecf25e0eecd002463883caca08e1ab2e669 2013-08-21 07:58:50 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-6da30daa8ebff642102f1fe6ecda9fa78cf74416b1eb1fec9faf509ee9bcabb4 2013-08-21 01:32:48 ....A 1185792 Virusshare.00084/HEUR-Trojan.Win32.Generic-6da350b937954897e0d024a44d2c8168fd612008777a7fb31c209e40e7d31c32 2013-08-21 08:13:02 ....A 140302 Virusshare.00084/HEUR-Trojan.Win32.Generic-6da5206d3738dffa217edf8a3fa7d6f2ad0dd91e6b5f6851636ca6c70639cee8 2013-08-21 08:30:22 ....A 41472 Virusshare.00084/HEUR-Trojan.Win32.Generic-6da5b231c473c33eef50ec6829877af38e6372ccb8a7b37d3fadb437c6c3d3ef 2013-08-21 05:35:18 ....A 248320 Virusshare.00084/HEUR-Trojan.Win32.Generic-6da5b2d23e6169074a43a9efdad2e1a6d9f53a71aa1b1ce83b7bcfae069e14c6 2013-08-21 08:27:08 ....A 190976 Virusshare.00084/HEUR-Trojan.Win32.Generic-6da5fe407371c595da55112c02d4677e65ee81d0341487ccf1bb3f5f10e4eac7 2013-08-21 03:51:30 ....A 276992 Virusshare.00084/HEUR-Trojan.Win32.Generic-6daa2a40844aa72005ae10325e0401a60f3140e5a78743d398528bf8e1266178 2013-08-21 05:53:40 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dab6d71d43408bbe8b819a76ab81387d6dbeae86d16437948eaa42ae7216020 2013-08-21 06:05:18 ....A 542208 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dac7df18fb19266092ed95e34af67cd6c4ebfea35504bc41393bbaf46f3ace0 2013-08-21 08:36:50 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dad4228b075b4482dddf381c4eb1f6daae597ffad3eb25a6967ce390b2bfc9e 2013-08-21 03:01:44 ....A 298592 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dad4ce34c8b75ad384a3916d6b98b694f94bb02969afc88dd2c16955ab02838 2013-08-21 07:48:10 ....A 272384 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dae8554ec917f4111bf0b395ae701c20bced1992cc51b83e712b9dbdcccc041 2013-08-21 09:53:06 ....A 217088 Virusshare.00084/HEUR-Trojan.Win32.Generic-6daeb9ed0e6a0556a6a1fbc48a24e3e8fe863b7683d8061373d556aa575421fe 2013-08-21 07:30:54 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-6daecd580dc89d37746021d04ea92fc48ad4628a29bc4168ad086bdf6b2b2eb9 2013-08-21 09:45:42 ....A 380416 Virusshare.00084/HEUR-Trojan.Win32.Generic-6daef3a8352b048578a4c117a72915d54a16afceebfc850e6f60cd878234da7a 2013-08-21 08:28:34 ....A 103424 Virusshare.00084/HEUR-Trojan.Win32.Generic-6daf6a4881eed1b3b1556f0892569d2fcbd0e0caae4bb316daa0c5960758897c 2013-08-20 16:59:48 ....A 122940 Virusshare.00084/HEUR-Trojan.Win32.Generic-6daf8a5212595e6d7205fa8d2dd5d7f1fb1419f127990516db996325108ae602 2013-08-21 01:33:18 ....A 90030 Virusshare.00084/HEUR-Trojan.Win32.Generic-6db09c01531843d64c481eb76c182a41d8bbc20dc5703724c9a8f4b44400feed 2013-08-21 09:17:34 ....A 58880 Virusshare.00084/HEUR-Trojan.Win32.Generic-6db1532d7ae63011407f2e2e10534220d58bbaeca1078e637384785ee3187422 2013-08-20 18:27:00 ....A 14821 Virusshare.00084/HEUR-Trojan.Win32.Generic-6db18698db60c8b882c3465485867d5260227f43154f54f96fce1e41a9d754a4 2013-08-20 17:02:30 ....A 214528 Virusshare.00084/HEUR-Trojan.Win32.Generic-6db2fb326f42ee342c9577153122e5fd7698eda4deca0073556403de1e51a38b 2013-08-21 06:01:58 ....A 198144 Virusshare.00084/HEUR-Trojan.Win32.Generic-6db564aafba44339649788db14c6557d3ce2617904d268ef5a196d64eb8443e3 2013-08-21 08:56:38 ....A 100352 Virusshare.00084/HEUR-Trojan.Win32.Generic-6db5c2cbea7bc85f859c2ca161923cb9a87bec2ab06d33cddb33a7708d678622 2013-08-20 17:16:14 ....A 26552 Virusshare.00084/HEUR-Trojan.Win32.Generic-6db67cfe10eee360c111fa6e58b05470bcb8805ba3b001289fa525fa52f4f747 2013-08-21 06:24:44 ....A 812956 Virusshare.00084/HEUR-Trojan.Win32.Generic-6db716f9ef9766f74355a4908326642cfdb69c0140d4cfb140e53393e2ad8778 2013-08-21 10:06:24 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-6db771d8f149740f24d3b57dec6e34a952f10be0cae8d71a49c97f30ab7ddc64 2013-08-21 07:32:36 ....A 5592 Virusshare.00084/HEUR-Trojan.Win32.Generic-6db8078e0b8aa0e57a3764b3a55a78a4e0415552a70c9f2849339ed6de0a3368 2013-08-21 09:56:10 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-6db8907d6ae0145ffc4a1d01a91fada104c60f52ccf6abba593471c93b5b9cdb 2013-08-21 06:10:20 ....A 206866 Virusshare.00084/HEUR-Trojan.Win32.Generic-6db8e526c62746a43d779d4d49b6f9c0af44c88ef6679195e9073f31f9e55800 2013-08-21 02:45:04 ....A 181248 Virusshare.00084/HEUR-Trojan.Win32.Generic-6db915b3c7558465ec2aac0c40437fd4963862eb1d2a7b5d389c486e3a89fb75 2013-08-21 07:46:18 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-6db92c9123f076b399931a55f566b9ce3e83974cc36d7e17d61c5dbde8604167 2013-08-21 05:13:32 ....A 38400 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dbae350db38f30f4782ec752e7afcf4c418f4de922a4e4cd06aca97ebc418f3 2013-08-21 04:11:18 ....A 425680 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dbb0d6e2befe523afc135683a380e3a42df3f4fe42e6e7b12f98b7cfef516fc 2013-08-21 05:11:12 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dbe1ce3bd25e8cd8b4a25978d6b112d8d33131e80ef12a8c6b57ea276f3799e 2013-08-21 08:30:06 ....A 651850 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dbf0b3fd66aca9fd2f98e527f8b31c5ef752af3efb538d296921d672baa3e6d 2013-08-21 06:06:40 ....A 168960 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dc2a3ad0e54c6b95158c018b7f8dcecec6c9a0a1843435658a0a70fe26f3a57 2013-08-21 03:51:12 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dc38fcce9b631d9e88afc48b0432f5405d4e80ace924b5f037c06c3bfebbe92 2013-08-21 09:34:24 ....A 35328 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dc7cfdb636f70863492f2f3765cd25ffeec1c527598dae111882bd398f1b648 2013-08-21 09:02:32 ....A 142335 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dc7d65720a9f99955fecb800ff14792edd624fdf2609293ab3d76d0103757f5 2013-08-21 05:31:52 ....A 368640 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dc8cb449092f3e2ec24418b65c204227491d913ed733a44427d88c79517426e 2013-08-21 08:25:58 ....A 858112 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dc99e98f1d64c951c0a1d8cc7eaae0f990f5814cdcba35b157ec03e25d9e844 2013-08-21 06:14:12 ....A 549888 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dca85ec58b8da69c114165ee8e15d54e78b24d7b3322c4437033aa243c67b4b 2013-08-21 05:25:28 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dcb838d5f04e83b5c104a1f8481b3b58086c54cd08b52f625918a3425939b7b 2013-08-21 10:00:42 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dcbfcc3c1f2bfa55d7815aa2ba6c1d5afac778e290a92059679105545deb100 2013-08-21 03:34:02 ....A 201216 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dcc6156259aa32d8934fe08eea2b1e9a6e5d8268fd13b3c15a341a592d92422 2013-08-21 10:14:48 ....A 423922 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dcdc3c3420485a9fc6580bfe568b61984e3cbeff6c43d369cc5fdedeb594967 2013-08-21 08:18:42 ....A 393216 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dce0fb8780a5a7ce4e7cf1a2be52f830c8c93ced4ce17d252bc79d848c1221f 2013-08-21 08:57:16 ....A 69670 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dce4a8ab3b5fb9c8b46cb509ecf969c2cc91f74d1ab2b1b4d54ad8b3f31e372 2013-08-21 01:26:36 ....A 529920 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dceb84df250861ec187be07363b0c368859607e2efd89b45692c8b028ee3ee8 2013-08-21 07:16:46 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dcf2f99db3e812f1c525a5bfacc94789d89665f2f132821bf613beebb4c5aca 2013-08-21 09:32:48 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dd0660669b8e83c24c456fc87536b139cc7c0ad46e3913ea973333f950fb147 2013-08-21 09:20:56 ....A 112128 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dd9c433d84065ad38741248bb183c95b175ec57ef62bc380d88fba674f58244 2013-08-21 07:15:50 ....A 246784 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dda0f3a6762714731fd2248885dbec6497b8140ab6952c9d560d62c7b685b66 2013-08-21 01:39:48 ....A 40448 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ddb732f9faa410daf3b989c4751d0975ed3eb2f0eb736ba6fd2c57197539861 2013-08-21 05:30:40 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ddb9823548fe92f354fb30b4d4631535201adec39f842f569f6b29c46c250f8 2013-08-21 05:16:30 ....A 109568 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ddc9ffbbebb4bd49f797e0c89d6fd71913d9e2798827a5fba17f3b5d44d3ed9 2013-08-21 09:29:06 ....A 96968 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ddcfd5e507dcefd4fe13a34fced480e43c3a9d02f46e4e2aac0b4e288316257 2013-08-21 08:37:22 ....A 214016 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ddf7d5067c9413660662fa8023d0aabe4bbdc4d98221a09140203ea0f3ddd03 2013-08-21 10:01:34 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-6de147bec13de1c48ad9a514de16fed5ccdfbb0ae75122da3feeb17eb1034bda 2013-08-21 06:14:36 ....A 94841 Virusshare.00084/HEUR-Trojan.Win32.Generic-6de1907a9eb5f10ab2f2e358ea4c9af2bccc50efe6920b039f1ef1b96dd9b655 2013-08-21 08:18:40 ....A 282624 Virusshare.00084/HEUR-Trojan.Win32.Generic-6de1c30f5f0b4bcd217f56a8d0dce70a721ce3637d253c9f0924b13d0ca5e2cc 2013-08-21 05:16:48 ....A 556544 Virusshare.00084/HEUR-Trojan.Win32.Generic-6de31255786d34ae95fcffa73831f124ea49ff8e8dca080c6747d01b2b316e1e 2013-08-21 03:21:30 ....A 623064 Virusshare.00084/HEUR-Trojan.Win32.Generic-6de37b59dc99d963c047c7877ccc136158c5c9187c5852296523dbbafe5d4bc7 2013-08-21 07:36:32 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-6de47b80d1786036434661a8ebb8745805d72ebf1cf31e4a374087d6f6a798a4 2013-08-21 01:46:36 ....A 607848 Virusshare.00084/HEUR-Trojan.Win32.Generic-6de5114a8aed630115eb59fb34f30b1e7baa14ddbf236e2bd539fe70cbdc018d 2013-08-21 05:53:44 ....A 5892 Virusshare.00084/HEUR-Trojan.Win32.Generic-6de5a04d19bca4d404b82a468799263637fead2ee4670cec9a0c057a9916680f 2013-08-21 10:02:08 ....A 218624 Virusshare.00084/HEUR-Trojan.Win32.Generic-6de5acb0308711fff0b6bf3e9bf334050a827125f4530c4c19ffd5d444ab5a64 2013-08-21 10:05:36 ....A 151040 Virusshare.00084/HEUR-Trojan.Win32.Generic-6de60c06d6d33fce310f924f85f3fe7e8cd9d5268809939aeeb51dd317165e7c 2013-08-21 07:32:34 ....A 33280 Virusshare.00084/HEUR-Trojan.Win32.Generic-6de7928171b9136f8b60f633ca9bff3473cb8262aa8c7c71051bfafccaa194ce 2013-08-21 07:00:08 ....A 165376 Virusshare.00084/HEUR-Trojan.Win32.Generic-6de7b0a6a3690b2af109639ca6a02fc2c72a5ff131fc53935ceafc26bef316df 2013-08-21 01:35:50 ....A 78848 Virusshare.00084/HEUR-Trojan.Win32.Generic-6de81fe35e97ee1519f4914f7c872bd4a504458f28e6717fc61ccf61aba28cbb 2013-08-21 06:10:10 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-6de99bab9718cdb73c5ac2b2c83374153c5a1575ff72662b438618a8c1071d4d 2013-08-21 06:02:30 ....A 360965 Virusshare.00084/HEUR-Trojan.Win32.Generic-6de9b6cd2fbf66966ac2564ede709f3f12da3e2f0272077e02a9698cf0d69f42 2013-08-21 07:26:38 ....A 333312 Virusshare.00084/HEUR-Trojan.Win32.Generic-6de9dfb9c696ce4e94b258fbde37f2e85057f3da34251398998f076010ca9690 2013-08-21 05:41:00 ....A 184320 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dea5b5171d42b5c98377e2488525c3e31ef774cc039e70d387838d317d432e6 2013-08-21 08:32:52 ....A 715629 Virusshare.00084/HEUR-Trojan.Win32.Generic-6defc5bde5665b6a88ed2b05ad302e158bdacc49fbdcf54537a367164375bd35 2013-08-21 07:02:48 ....A 320000 Virusshare.00084/HEUR-Trojan.Win32.Generic-6df00f7145e1748fd76b20bbd4ffc640722e6c0ac341e3e41dc0f69ae1f860f3 2013-08-21 06:52:38 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-6df40e6ea33737a1017c65031a1a93fb9c5d3c441a9a14f37a3fd9afc247f562 2013-08-21 08:54:20 ....A 155136 Virusshare.00084/HEUR-Trojan.Win32.Generic-6df4ca0a5002f6ef97f983db270660a21405c3887233fc1ae95d89ab9c3b30b0 2013-08-21 10:05:24 ....A 136192 Virusshare.00084/HEUR-Trojan.Win32.Generic-6df58c2f47d20e8cced25de799a9ea06ca571f22f9dd5e7678acd758b8c42ee0 2013-08-21 09:20:26 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-6df7324e4a448d54f1060ad815ac7b22a3f170ccac632442aaaefcc8855956f2 2013-08-21 08:22:50 ....A 157184 Virusshare.00084/HEUR-Trojan.Win32.Generic-6df79aa952a4490ea709428d590ee9d71b54ca37d3bef8b532c3c3db69048604 2013-08-21 07:28:34 ....A 492036 Virusshare.00084/HEUR-Trojan.Win32.Generic-6df7a5af52f1aba2d396414558c219956e849505c2bc965e9a21b44b960ce5a0 2013-08-21 06:22:56 ....A 451584 Virusshare.00084/HEUR-Trojan.Win32.Generic-6df7d466a3a289a72e54fb3184d8b523904931a2dba7c1f88e1370fd0b435758 2013-08-21 01:55:52 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-6df90939595e925692d38a20c84a57ef66a9e0578af9beb16ba06621cefed568 2013-08-21 05:38:24 ....A 1101824 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dfa466fb566be2b20bc4e1e2c76f34c2d1feed340deaae26538113a0aec84b3 2013-08-21 06:19:34 ....A 524288 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dfab3546a667a10f32513137bd55a1168a7c28e52297895c1aa2d5458bf118a 2013-08-21 07:42:42 ....A 446176 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dfad07b222c6ca8e31b603e396b04e9e8b0d6d6ef8dc5566fde0df180dd1258 2013-08-20 17:02:18 ....A 90374 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dfb1d50ad1dff50952cbce2875fa43fd83fb94225d04f7464695a1a2a96fb3b 2013-08-21 05:28:54 ....A 172288 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dfe29ee6cfe6fb0fd2dbf1a30e322510ff298bca5f5df51d68193b9d628d444 2013-08-21 05:08:20 ....A 158720 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dfe3e5d13650f9cb1eb4a3f34bdb13966e46307ff1af4b01473e88223fe72d1 2013-08-21 06:05:14 ....A 10752 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dfe954465a5aff2da404298ec7ce3694fbe9123c1dfb93606ddbdb8a81e3538 2013-08-21 07:35:14 ....A 136192 Virusshare.00084/HEUR-Trojan.Win32.Generic-6dff4ef489c6a29d8e8fa650794ca854900de114b465c7ac948020c5ddbb22dc 2013-08-21 06:10:52 ....A 176640 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e002da1d80ac55877eab8051377f739dd195e94b2fd363278f9e2bccadc5333 2013-08-21 05:28:16 ....A 772608 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e00836a35196228f1ca2754d81e637af014b6c37db3fb21c62a449e66617dcb 2013-08-21 08:03:10 ....A 251382 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e0092318ae9673f9bd1b05a7d5d00b5d396081737359b722025f56ddb7a86b5 2013-08-21 07:33:24 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e034857609d5d81dd21f34e090856a90048b567d8603dcaa0e34116156a9f80 2013-08-21 08:36:06 ....A 60416 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e0682c50840959528119a45ea850ee35b9046645599693b0c49403c3180b726 2013-08-21 01:37:26 ....A 6400 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e083341e1eef0ba1ee5affb88fcb5dac2234c97a0ed51f1b56e18f90c16aed5 2013-08-20 17:18:50 ....A 428988 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e09fdcc8da7cc1e432efcbdf67049b0187044f8597aa0e8b9b239dc44c0d13e 2013-08-21 09:27:18 ....A 120320 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e0aa719cc0578866b55afa021b79314a81414741c74377c0d07648df7057a41 2013-08-21 05:39:06 ....A 942080 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e0af47ae2b195f308408c2b4f066a0699aeb5dd533c144a36e86f411ff768a0 2013-08-21 08:56:10 ....A 7168 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e0b79418d5462462acfc9fb7d03218db6d56667cd1f3bd5de88bafc95d9ab08 2013-08-20 17:18:14 ....A 46080 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e0ba4d552c8ae0e7fa80032240c7ec896232057fb2eb3746c89a86b3f3d1153 2013-08-21 07:56:22 ....A 80384 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e0bbce6b3cfec295ebcc5378a9790fb41aa728108cda39e70289be349f654a2 2013-08-21 09:43:04 ....A 84992 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e0c9a2670e0f6b36189f0a9323bc92671b2a224d5ba3ee495c8655c1dc42b54 2013-08-21 07:50:38 ....A 17920 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e0e55fe88d035104ddc75a60ce4d6b159783662ad8e42c28618b24b0db07ea8 2013-08-21 05:39:38 ....A 735232 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e0e6bc5a7b1f323f81086ebb2d1be0b7b5c2ede2b0c895e6401c0c0328bb302 2013-08-21 06:12:50 ....A 35954 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e0f11d5ae67c7b91088d084891cc0435e35fd6dae917253ac9c2977b7eb8c91 2013-08-21 07:09:10 ....A 1056768 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e109b75b72cf83ef9a133ca7ff680da28f5a398a0b7243a21c1b4e2f7370262 2013-08-21 09:48:12 ....A 3584 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e10d1290d58b3b4664d0f5c5e37b423bcb368d27cff4f26dc30ab65cc248c11 2013-08-21 10:15:56 ....A 26624 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e12af4b7ddd84a6b97a2c03ccf20d066c8466d7079c2b54bdc814cae54af137 2013-08-21 10:02:00 ....A 127488 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e12b6b995bfff1e686f9f72ec90c6b3b4e2ed873ec537475f299aafced236aa 2013-08-21 09:09:34 ....A 270336 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e12c5c10a49b4d3e36b873bbb26bce62c09f68df37176bfe57b109669c976fc 2013-08-21 08:35:18 ....A 872448 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e147254d9fd7fe9b9824f27ad46df74f8f3b3ecfd8e5a033467d46efcb1e5df 2013-08-21 08:16:34 ....A 14821 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e154f5818e9efe72b73377d0af41fe1594b7545e241b3ac3551665e4a6f6300 2013-08-21 07:18:02 ....A 628864 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e165131cb9009bb954e4b520256ada5f0bb227582c419dc935564749608e6c6 2013-08-21 01:24:20 ....A 66578 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e183aed94d5d494e52fa01264ea40d4c1a87368b35353419f9fb9db11f26e5a 2013-08-21 06:14:32 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e185bbb6526f794460d610bcfd1d2639adac09bd62f8757b411d4c5692b33fe 2013-08-21 10:15:56 ....A 109680 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e19a1ca456c5f79cada068cd3e3b81b1333a54694a0e798b438c8479d981a56 2013-08-21 05:20:20 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e1a2086a5ddb6f3cdf409d63de9de1443202e903e4d65a98b0a19782bacfb46 2013-08-21 05:56:58 ....A 700062 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e1c0bd150e7e6d848681ed048869652913ea6b36e73d32bbed275101a99ea18 2013-08-21 06:06:32 ....A 404992 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e1c5ef04f34fff831bb26be3446ced543d92b2828888e4cd150c1c0eae52513 2013-08-21 08:53:56 ....A 162816 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e1d278992aae35ac5de7f814661ce801df7d628a1aeeaeb2a81e9bd5c4d74a7 2013-08-21 06:01:26 ....A 412024 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e20a48130be1744c2747d998576c03a8faaf6199da1da0ea9191fb23b9adf04 2013-08-21 01:24:54 ....A 98308 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e20c4c548654ff427eaef777a0ede89831e43e8c373622745560cd3f195bddf 2013-08-21 07:20:46 ....A 389120 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e221d9517bc3143263496d9d8d421d0d83c67fa3760ef1f2dce63ea262f0434 2013-08-21 09:12:38 ....A 368640 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e226e7d640413c3e20191372d4a8e7ecb5998bd7cc259c5d1cc2627b4656469 2013-08-21 05:18:32 ....A 694448 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e2555be935c46be6fb197f61deb17d25ede1f79543e3e5ec080e7d11214f149 2013-08-21 10:00:46 ....A 247296 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e25a7fd9f211c6736ea28079d931234bd4f6665928de17982dcf6f418822963 2013-08-21 01:32:46 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e282735e37c108d372686beba88260407851205a3cccc8819b38b3782b25d14 2013-08-21 09:25:12 ....A 25889 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e29ca80696a202f4c3f70d5a9606e20b36e59032224c00a45440dc9c8db2c75 2013-08-21 09:31:36 ....A 140666 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e2a7c9ed8690af12d25c2d778c540be13315dd9b831e599fe35f9166f472f53 2013-08-21 07:10:02 ....A 95232 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e2b5f09d312760b29c433c0aafdd5f1f2acfef11dff8dcd2556f64d7eff2f87 2013-08-21 08:37:00 ....A 80384 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e2cbe731c3e5554245dd6b9ba161393c02aca2c006594a24368e4aac6b519f4 2013-08-21 01:27:40 ....A 183296 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e2dbed8722883018885fce6baf5194a8c2b8d7d85f037a2a74335e17d488fc9 2013-08-21 06:58:40 ....A 40448 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e2ea742f31b0a7924ae038aff61fb68eecf885b0efb4cc3b63207e69c56547f 2013-08-21 07:47:50 ....A 289280 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e2f96c04a3adfb88e4a0b8156f85ca9b94238f2cd08031e13215484884fb5f4 2013-08-21 07:00:32 ....A 295212 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e2fd2aafded208e2c6c528730ffd7c680b2133763240aeb13de716138b4ca07 2013-08-21 01:26:02 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e300521ba88ba9174677ab5624a761b553711d359264e4213ab5521b9340af3 2013-08-21 01:48:20 ....A 114176 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e30f0ad2068f9baa1bfe37d6840c5eb28a5aeb44c2ea86c1f1fe627477a8b9b 2013-08-21 05:26:04 ....A 303104 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e33f22720dc612c16d6b893e81bd395985702a6ba851aa8b34b52088a64fe23 2013-08-21 08:17:48 ....A 450560 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e363c3c8b90df658a744d5c270b16108e72885931835cef35260c1f00bc872e 2013-08-21 09:23:20 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e36d9caf3c19b5314dcffe0996a1fb8294a29af4cc8993b96b8c9d7ec99cb3b 2013-08-21 07:19:06 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e38908e9ceb048e56f1dab1ee5f6380954cd7af1c9c5bcb0292c4d394470045 2013-08-21 06:47:54 ....A 97480 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e38ee0dfbde99a23af9b8bfd0a0372b6817c9a2a62b9dd6081ac74b785188c8 2013-08-21 01:34:40 ....A 315466 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e39b900192e8af4054157991492fdce1670de9b55ad01cb00b06008a5b28579 2013-08-21 07:43:28 ....A 79360 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e3a41ec8fcea7cb8c2e13283db0e8f11e424e4a693c5546a48337423c8a40d7 2013-08-21 09:55:22 ....A 271670 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e3e76e39ade40d41342f0b5c6ee5f1e5b73968d8c424d254ca510af64c1155f 2013-08-21 05:57:08 ....A 27136 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e3f0ce862b7b45f7a857b379fd71f682ea674b1e2c961495d753dc80f53c7c0 2013-08-21 05:31:20 ....A 170496 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e4019bffa3ed7ef8a99933ba82e045475a025d021a477e73f189a1c0e5f4fc4 2013-08-21 01:47:16 ....A 364032 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e40427eb2cacb82551bcea57c18dac89a34e6e40b9f2bea3febed4707eaf275 2013-08-21 08:06:54 ....A 76800 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e427549463eee5289ee32ec1118de11ffbbda008bd8e3dc4a2523b4d0c2db0d 2013-08-21 09:06:10 ....A 412672 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e43b6788b283eaf274824ee754849ec513a7a6201a75957adc6797346031126 2013-08-21 07:22:58 ....A 19456 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e4470fa92043ac7fac5ac2a2ab7b1853fe38799827402d791057ba04e21e2b9 2013-08-21 07:51:18 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e47044276744c4f2c98b602e8ba3c19048b3efd3b97f8f7a350a939cd2d3461 2013-08-21 09:14:40 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e472f5cac57aac599e5af2cca6a18bd10a814073226154d972042f79b36c960 2013-08-21 10:16:14 ....A 186158 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e47cc4e6169ddf4641b238059a49a9c1840fa7274753b94224c3a0624ba3796 2013-08-20 17:02:30 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e4904df5045f30777b6086cfc4a1f05dcbf328f9968a53e7e4ee47c87ded9ae 2013-08-21 08:35:18 ....A 1536663 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e4a4733599b16dd46181bbc5f9173aeb9a17f2278c34a16038b388baff1ea68 2013-08-21 08:19:42 ....A 231160 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e4cfa3fd90017153a9ed2f31c5359574a4efb6168ff2af7b71195747bdf94a2 2013-08-21 01:30:22 ....A 389632 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e4d00ce18d505135bf17f0ea513e682c7c5983bc66f3056d541ba451e686f97 2013-08-21 09:34:28 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e4d923d436f8264ad0f99aebe54afadee5ee171d4d8c8785251dce9d3b1240d 2013-08-21 06:37:18 ....A 63213 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e4ec13c197f7e3dbb395e04dc8f88f00a7b884dc74698ebf6ace5ec0d54ca2b 2013-08-21 07:59:52 ....A 33368 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e4ee0f42fba98ae8e4f51599c2baeb986a468072007cf27832f07a1b2f13261 2013-08-21 07:34:02 ....A 183735 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e4f61c506d4ed0afb7535e022a5afb22b75be8aae154694aa3d41eefeb7a712 2013-08-21 10:02:44 ....A 190571 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e4f680eeda5a417024b4f6bd90f27685c2fdef51d6275aa1d2eab4f0b0c1619 2013-08-21 04:17:28 ....A 282624 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e5641d8accd06d9a9cb1dee42d0b0edc466814f3e777c340040ba8dd1799742 2013-08-21 09:48:52 ....A 893952 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e57e8d5d361fdb9c461d38c0043b0d0c4672fe2a35963be0517371e73482087 2013-08-21 07:23:34 ....A 238755 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e58a93f7152696cd25a224ef36ca12a39a6899496119e316ff85109761b771c 2013-08-21 09:31:48 ....A 737680 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e5a3357c5f25c1cd9a837179066be1182a193cd1666bda2d5c5789f1677e3dd 2013-08-21 02:56:14 ....A 141312 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e5b6f2f5085621d61183d20e119f6426bb3635a831df17df0ca212c481df24e 2013-08-21 08:31:04 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e5c8bbf734ef73ec643c92c03436279f24c0a91bd62be256dfd5b3756ce20ce 2013-08-21 07:06:02 ....A 247296 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e5cddc1056c2c288e93d25525d6228cc6242bef7c7884030e51be4ac9d3dfd1 2013-08-21 07:09:32 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e5d5384ddaa6ba203d860164f93d7d6b9c8cb50f77180b890cf9cbac08c8c75 2013-08-21 06:26:28 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e5de726e608aa3f77c6f76b77fb95f9847023a5eeddf7bb9a6fde7501938910 2013-08-21 01:44:44 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e6052103a218a3ccecdd543291f2adfd24fb9f0c8fcc12bba11a3396f9ecc84 2013-08-21 07:13:28 ....A 719889 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e6093520c2c9241f22aa3e27f3669113b1d954c123076d0747150befb0b0844 2013-08-21 09:18:26 ....A 50688 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e60fc264d13bf6bef802f358fb54dd17072e64b47c792b4f6bd6e0b1be07a37 2013-08-21 01:37:42 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e629860ae6ebb859574b7b57603b6013e1cb382c761118857b049b4da714cc9 2013-08-21 09:51:58 ....A 1554944 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e648eef3786a603f74af0d06f7a036c9ff788601e6bc8db08d12f3f93fd742a 2013-08-21 01:40:36 ....A 300032 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e657f7e3ed46f5cddda5b5cec0a5ea382b14be5305f560aba3cbe2bcde89e61 2013-08-21 05:37:06 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e668095c5a93bd210d76d7f8fd82afbfe4c9847955ecb96a78966f2ac612046 2013-08-21 05:59:04 ....A 357000 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e6971035da94e50ba46b520ed1e8a48a702188be77082d8aee7667604258239 2013-08-20 17:44:20 ....A 78717 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e69a533cb61c1bc667845fa7382cdef34620e4ab932433d5ad418f07db5d27c 2013-08-21 01:35:06 ....A 113152 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e6acd55eac91c490d20a9803b7298b3bef7299faade3f16bd21c7c3d501f2b9 2013-08-21 06:43:42 ....A 119296 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e6b5a7e976c1f6a046b60b6f562f47aa3c71a92c81174f66e61246f10c6adc5 2013-08-21 06:26:22 ....A 5815296 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e6bad22ddc8e9f1959281e2a0905efc64d0717a0f52673872c2daf023590c3e 2013-08-21 05:24:42 ....A 485758 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e6cc3d208b509806a3fd0b226e9fd99a4a939eb87e5291dca4be0476868a5e4 2013-08-21 09:28:46 ....A 674648 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e6dd580fdaf6e98e5020f6755be899ccbafe2863e70a891afee3e0d7aa667ef 2013-08-21 01:23:40 ....A 116052 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e6e38ed00ffa202e3b0c1e65f9f0f0132b12d686efcdefa1ad142e61cac5171 2013-08-21 08:36:10 ....A 1584640 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e6e5c750ed0e4effa356714098edc33128c92994d61e21db8ad96adc11620ce 2013-08-21 06:20:16 ....A 831488 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e6f23b3fc2b37f993482e275f43d5852f817486df3e8aed7ad99e88aa2a1d4a 2013-08-21 07:42:06 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e709ed0cc3a28c68683e4d78018c5d0db7e0a1150da7b9b1d8487f5bcd5f840 2013-08-21 06:27:10 ....A 853798 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e70b35f93bdfc4701ef8544df96f1184aa12d46451335a2cd695dbfacabad89 2013-08-21 10:02:06 ....A 85287 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e70ea0f851947ad92a94726c87d10013d0a2c25f2ccce2cacfd3fd32249b554 2013-08-21 09:04:22 ....A 263645 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e71c20add7c2cf6ea6b0ef8eaf5a39ff9156bd3b5b1c005013b1385f89a3617 2013-08-21 05:18:22 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e729439e1ee4e74c3873abca98b953d66b19f1894d6b2dc57d1aca243cdacaa 2013-08-21 02:39:24 ....A 340992 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e7849ef9fc73654f2e2ffcb46a084664ba9aecc3a2f6639f75bf5484ed0336d 2013-08-21 09:49:12 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e78bfa3feb7193ce1398acfcb3dfe2f8d14be18aa0ae7b2902b46a9ce6ec9ea 2013-08-21 08:02:30 ....A 486400 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e79dd300e6ce5d3959912326960153e8fe02100c916fdc302f5a6e299f3582d 2013-08-21 06:07:02 ....A 360960 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e7b0fe14dac7f4dd1c0120f790b962f2464113b9c633fdbc968ebe3618dd814 2013-08-21 07:03:12 ....A 87552 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e7b509efed693eb5747cba8f3053b8ce41063aa9342d136a28e8e4bb7d8afb0 2013-08-21 08:56:18 ....A 687104 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e7b9fc1152c0f208c6fa3022001f8b7b944d534927523730ecc66aa98e54821 2013-08-21 09:08:44 ....A 276988 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e7cae977d861f7e714978bd105f89ed261859eb7a37be49a9a92c9fe1dedf5d 2013-08-21 05:38:26 ....A 198656 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e7d9666ec14b8d13a78e09061228897e6ac6650dcc49acdb3b1d26da3c5df9a 2013-08-21 07:34:20 ....A 659456 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e7e7e0f8a0b7488f63ddd09a20273c3e84d24991e60ce54b91e3800e3bd9a03 2013-08-21 01:33:16 ....A 848896 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e7f02bbd48ed5d2fbee34f274d0164154fe6fa398c11e76409e522c6562b84e 2013-08-21 06:44:02 ....A 99233 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e7f6f151303b1ed1bdc2b708bef6beaf3c031e0ddbd4a5b9ad30ba0f77014e2 2013-08-21 08:19:56 ....A 425984 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e7f7067ff6d9e07bb2dc3969ee32002581d14ba832246b6d2c7de269016ae61 2013-08-21 04:11:10 ....A 745608 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e7f77d0ad79f9fbcc6bb6750b7e61802b8c9bdc574c761e16da4f65086a71fc 2013-08-21 07:21:22 ....A 263249 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e819c1d02f4a4c2db793fc355a05bd02b883f42cf514b1c3145c026c25b44eb 2013-08-21 02:41:32 ....A 61952 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e8238b34c30a0c9e496b73282e66d6e4d68dd9b1940845bf3217e3e33a3e273 2013-08-21 09:30:22 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e82682a751ec276e4d238d062e75c8bb20494b1d729977278166a864aa62d32 2013-08-21 08:05:26 ....A 63488 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e82da0d46b9d4dc2b12f09ff39d0769123a2fb8be79385a5202cb997f63f155 2013-08-21 01:34:16 ....A 345600 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e8316988d44141106ebfa14eeedc47e88ef5f4510e34a4493c5a3920d16fd94 2013-08-20 17:48:06 ....A 843776 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e833f7a86951cd3e940fedf38b755883459ebfa30fc3d2321d74f1f51d6cf64 2013-08-21 06:55:40 ....A 136704 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e843453ea6843fb357897a9ff07c326c74b07396db9d033192a9e5a550d03ca 2013-08-20 18:09:32 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e84db24bf623eda1898c241e2be6a050022793facbe50aa254f069605cbdbb2 2013-08-20 18:09:34 ....A 151040 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e858e6c29b410f6d18e3681d9aa328fb821f9dee6f8cc21105b0f0eee7c49ab 2013-08-21 07:00:56 ....A 164352 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e870b7c82dc0577d094bbd2a6ab0236b689327dd05362fe78e46155482e9aca 2013-08-21 07:52:40 ....A 856399 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e88a060477e44697edeb64b088250ae61fd76be936116ce9c23cc360a008fcd 2013-08-21 06:41:46 ....A 37533 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e891d1e24c2b04568c2fec182d77ac770f477b74fb71902e8e52233099dca5d 2013-08-21 08:57:46 ....A 281744 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e8b416eb95df041c58b166c84f1389ce2bcc1bc1b51b8e25d200a61c00f6853 2013-08-21 05:17:58 ....A 197120 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e8ccffd48544436543d31850ef7a9f23c815afb99e220b5e0d9f625116f8a53 2013-08-21 09:32:00 ....A 19456 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e8e76bc6036cc8ee6184fa40ee44074f2e1b9f4f25029c1964c8f4f659c431e 2013-08-21 02:46:38 ....A 161422 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e8e80d77cd988eb36cbf051d067f210800699d61bf817c5177ea07f5af21bad 2013-08-20 17:11:46 ....A 53256 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e8e883be63b28e3aebd502d02cc4a401f95fd14092af214d56ae710f2e246f3 2013-08-21 07:50:52 ....A 227487 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e8f2d2f70121383f79d19450ea7ec9a1a5ac0f9b6ae5b736daa2a659f7b3739 2013-08-21 01:45:12 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e8f4ac4297b590da08c4be24381f6a8e79dd53d85d218179c58ce94fea4262a 2013-08-21 01:26:16 ....A 180986 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e8f7c4cb321583dfadec787a6676e3dde34ca1805a1f8224a1f68aded7e2dc1 2013-08-20 17:58:46 ....A 197120 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e8f7cf510732f1f67357938e2d80bb222b14239cc3b1e5f79fa6ed75d85fc0c 2013-08-20 17:41:18 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e8f862ae5bc17eedd7e437702ee5b8a924c603a2782ff65bc01ab77ea550374 2013-08-21 06:13:46 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e909bc6e7edaf8640b7884282ef527f591f0dfe8390da886164552e6eb52649 2013-08-21 02:58:24 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e90d6f8fe1efefe9d533287ec148992283eb53e16bad98fa5c5122ce73a3509 2013-08-21 05:34:14 ....A 103424 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e92b05d12effaed2484983a42135e9000d75925d4b733006c7b2d0a3087795a 2013-08-21 05:38:42 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e94835a2fe8bb39171aa37f2edbe39a23fac6e88b324cc4beddde760dcb0100 2013-08-21 08:55:06 ....A 510976 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e94ef56ced5d19ddf649dde2179ee3238d599ee73c0051609089315fe9a6e03 2013-08-21 07:12:44 ....A 382592 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e95dd4a15a890d6ffcdf78446557b1ffc1e92f5f74647a3c443645cd76e1f9e 2013-08-21 01:30:40 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e96734e291f952492f7b8f01995149183ee4cdf8702e9a3c0f119820b2eabb7 2013-08-21 05:43:56 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e968bd04e6f12620acf419f6cc35e98bf21d24f8b19f3690e8c3fc9138abfd9 2013-08-21 08:15:02 ....A 4608 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e9729d50e0ee411032f42944ff2422680ef7c05fcb031f266f538f7190677dc 2013-08-21 01:48:50 ....A 6774109 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e9793dd0bd8a09dc0cb0366afcf0c5082fc69ce473472c261174aefdfa98c51 2013-08-21 06:11:54 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e9795fa2ee3282c7f330089bb4e83283ddedfc6c0798ee0b9aaf4bc7b93d86f 2013-08-20 19:52:00 ....A 185856 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e9842bdfd2c8a43673c2dc9384f3e00d11498e15f641a71009eaded95b0bece 2013-08-21 05:40:52 ....A 315463 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e98d0dc1dfe61f2127f1b3dae9ee23371c644f955f8a7fedf5f1d483cc7fcf9 2013-08-21 07:14:08 ....A 132096 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e993bdbcfc53960b8330f58ce438cf618b03242e58f0d6699fbe3f6a6956d4e 2013-08-21 05:23:44 ....A 33569 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e9a26901e20d62daf504b4245d293481cee4c348bec786b54eb58fe776ae698 2013-08-21 01:27:30 ....A 158720 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e9a9cf59dd07f0809fbc54108f80250cd000c5734be671ea7bdd59eaff9e1f2 2013-08-21 07:30:46 ....A 201756 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e9c199fe79e1086246ad77a33430b48d8a100244099ee6dc570b0dbbd3607ce 2013-08-21 07:14:26 ....A 103397 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e9f8d75a54288e18d56a4ed93317fc99ff5dc3a4faed7567e2348055a8e805f 2013-08-21 07:40:04 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-6e9ffb2ece8d248749de79f8087efccd80ec0f9a7d3fdfa327bd0a55640807f5 2013-08-21 06:12:08 ....A 63357 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ea06debd7e7411c378ca2b0bc28f42a86035c385c8909bbece9d9a23a1340cc 2013-08-21 01:39:42 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ea07b236aa02924caeb47bb1dda41c8cc29cc9b40ad168e76edc081d2ffe482 2013-08-21 09:21:04 ....A 221184 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ea0b0839281b05db5df499bd58935f4b931e802c358a7f51d914e1305ba363d 2013-08-21 09:02:40 ....A 239616 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ea1ace7801939dde6bfd9c030c8774abb3c2bcd1de42ca808aea7e9fda7e66b 2013-08-21 08:16:10 ....A 145920 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ea273674633ced6baf5117adfcaeb38329f2f7a8724fd4def9d01dd3a788b22 2013-08-21 06:14:12 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ea286f519be32558d6289b5d91034e06808c98ed543d9303deff0a6bebc5966 2013-08-21 08:14:14 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ea2bd512800d16b22e22639ae74feb108d6ee1d4842def26a44b423f9eabc09 2013-08-21 07:04:18 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ea3059f891cbd2f516f752d3d193534bdbaf8976f3f3e1c8e89e6fc11c44c85 2013-08-21 09:02:50 ....A 44416 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ea554bff01530d40bd3b9676d7abd8f7cba8d0873af9399bffed78aa74a9f31 2013-08-21 06:01:44 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ea5fdbf139371c056ba4bd3c39befc4a7d317172c663ecfbc26e069b4a94cff 2013-08-21 05:16:24 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ea67e28a82b309bce6e5204c0e4294d9762c2eeacb4efdde0614b9a5541a5a8 2013-08-21 01:35:22 ....A 176640 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ea693c79c40fceb23cc1c7fa9a3fe1fd7e23732f1d7dd1fd560d04e9b39a763 2013-08-21 09:48:12 ....A 798720 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ea69854a20c0984e41b39b812d8705a0b88b79edfa616d22baeae13c7e26ef8 2013-08-21 06:23:26 ....A 80384 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ea97a122383dee2290049bfaaae1b1e36efc0a82c80437ff6f5a5a710d87e27 2013-08-21 08:10:16 ....A 16512 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ea9e8f139bf171a1e69ac521db50e93741dd81721acfe23f36a39f5777b742c 2013-08-21 01:46:52 ....A 89600 Virusshare.00084/HEUR-Trojan.Win32.Generic-6eaa58efd3c0d6e84872a6dcf14a28d6848616661561df14d6170e6b04d5a167 2013-08-21 07:02:36 ....A 7169 Virusshare.00084/HEUR-Trojan.Win32.Generic-6eac229a0351e844b7729a5b5126e650cfcc28f2ea6005475d96365447b8d4f6 2013-08-21 06:48:36 ....A 204800 Virusshare.00084/HEUR-Trojan.Win32.Generic-6eae247f5a6e7811fd441c245e03b739254084088ef04b3add4dcd6a5ebf99d2 2013-08-21 09:27:56 ....A 115200 Virusshare.00084/HEUR-Trojan.Win32.Generic-6eaeff6c2d4d39f9972c65e468a63a1eb58dac555d3d72ab6e05ebafade3ebae 2013-08-20 17:02:46 ....A 11776 Virusshare.00084/HEUR-Trojan.Win32.Generic-6eaf4261819ca044a88be17a3d258c97fbe0af78c5e31a4738d3b0a64356f1ff 2013-08-21 05:38:42 ....A 74752 Virusshare.00084/HEUR-Trojan.Win32.Generic-6eaf49217f98cf79f91576c86628f89f72c7b8013775c6ab261ccd28500e4a8d 2013-08-21 05:29:38 ....A 89600 Virusshare.00084/HEUR-Trojan.Win32.Generic-6eaff5716f049895c622036c7ac8ec413f410402a0caaf67d083aa44af8a990c 2013-08-21 08:22:38 ....A 222208 Virusshare.00084/HEUR-Trojan.Win32.Generic-6eb1b265cd922966595e33619f86f8878afcdd825a853a47a8fac7ccdf000cbc 2013-08-21 10:00:46 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-6eb1d3c25dc1a0ec42a25c67b4d560d432bcb029514980446c2a45d5c0631f09 2013-08-21 05:43:18 ....A 399360 Virusshare.00084/HEUR-Trojan.Win32.Generic-6eb228d19fc6f3e79f7e4ac6478bd0f27e2f6f3609547be5a917c52c940c44e4 2013-08-21 09:56:18 ....A 364156 Virusshare.00084/HEUR-Trojan.Win32.Generic-6eb36502c0f2c534a94af7fcfdd896ed9355cba9e4b166b0672ea80833e224ed 2013-08-21 04:56:58 ....A 80896 Virusshare.00084/HEUR-Trojan.Win32.Generic-6eb375f582421fedc008f8ba488b3295f63827eee1e6f6ea0c6dfe925a5289e0 2013-08-21 10:03:32 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-6eb379c30d9ff3d1cd14856a6822aa6e159fd9ce7439801b466c8b5c6b52531b 2013-08-21 09:47:44 ....A 3584 Virusshare.00084/HEUR-Trojan.Win32.Generic-6eb411f37256dc5f3345333f4e47d61eec71784943c85b96536e1da5a32386e3 2013-08-21 05:50:54 ....A 217501 Virusshare.00084/HEUR-Trojan.Win32.Generic-6eb541ac46cc2a7afbfa6a2042e71dbc2d4049a5c406789da00fa94d89a7f24c 2013-08-21 08:32:08 ....A 323584 Virusshare.00084/HEUR-Trojan.Win32.Generic-6eb651f44bca3d927aaca638b96c559e7a54ce07e9ee4ba6a57f7dfbe0e0acb7 2013-08-21 07:02:08 ....A 134173 Virusshare.00084/HEUR-Trojan.Win32.Generic-6eb65e0817a59ba7694d90a32f46eb5384ef61a5a1d7a737dc50be6bced9160e 2013-08-21 05:27:12 ....A 76800 Virusshare.00084/HEUR-Trojan.Win32.Generic-6eb7316f64dd4573fb13ca9a571fe02e0ace74e73bae6625b12446c2f34d800a 2013-08-21 01:30:26 ....A 499712 Virusshare.00084/HEUR-Trojan.Win32.Generic-6eb76f4fe4487c0e192a56c3fb6dee02dd13950bfa344bbbe6761268bdbe1dc1 2013-08-21 09:07:40 ....A 73803 Virusshare.00084/HEUR-Trojan.Win32.Generic-6eb8adfb744f4f280d736938a513c9a1586b0ae45225ba635f84ab2c6a67170e 2013-08-21 07:58:18 ....A 1017856 Virusshare.00084/HEUR-Trojan.Win32.Generic-6eb8b804b747da6c9228198d937e678542368e818cf892087b8bf66b4a6dbf2b 2013-08-21 05:50:56 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-6eb9c778fd3c92336308e36e1b1e3638daf4c402bae054f1d8efc5cebed08dc5 2013-08-21 07:46:00 ....A 7680 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ebc93d079ab6e2e01d30219e08ce88dc3c0976cd3953c0d0d51e43091a6fc5d 2013-08-21 07:20:24 ....A 116622 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ebcb2eec87177752be0a095a56b8adc7d60328af6d853544571dd2114ca739a 2013-08-21 06:49:26 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ebdcd06080ade061c157d85a198029e431447b57ddf7146e5586acc1e61f2ac 2013-08-21 07:50:12 ....A 371201 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ebe640535d984488acf89dc899f6db24ecf03953758f3160944771929041fe1 2013-08-21 06:23:06 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ebfb43cbc1e9390400acb157b404b3ebcee10ce64de913b6fd0c38c96305566 2013-08-21 07:27:36 ....A 162304 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ebff74948b374ac65ddab80877d4a93f094a4df59c0da82be881855196a1216 2013-08-21 08:36:10 ....A 80578 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ec068686023d608e17a8f8e1f7f4ee7efc13c38e52b91232d7ab01aaf175c08 2013-08-21 08:32:32 ....A 183261 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ec0e95ba942244bde109bd8d5a20194e4718c0a0f7ce0a4bf5af7768adb6b17 2013-08-21 09:42:40 ....A 313856 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ec136b234926e48ff03b69541ee26aed04da9a43282488e0dad8d02c59f8f90 2013-08-21 04:02:18 ....A 136208 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ec29d64321e5fac84e89e75deff0c08720feaf61728e1051b2ecc2dcb9b80a6 2013-08-21 06:41:42 ....A 38912 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ec45f2087191e8030e158e9160727f9975abee0de8bdc7f8ec5396bc15f21a7 2013-08-21 06:38:46 ....A 79872 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ec622f6196b39db48738f72d8a5fdacce661ee3f23357ea6468f9dd3c2d6bf6 2013-08-21 07:16:50 ....A 317952 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ec8d96479187c93117506ac6a23f188cbae672469d745887c9aa28df89b5d2d 2013-08-21 06:51:42 ....A 308069 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ec93619fd7ac5332c74a68ad8e0b1daf19bf7fbf0958b131ed000616a03d6f7 2013-08-21 05:14:56 ....A 957952 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ec95cd6e09a4fa23f39aac390239a677ed409bb88b442156171628eea36426c 2013-08-21 08:32:28 ....A 314292 Virusshare.00084/HEUR-Trojan.Win32.Generic-6eca871a175ebd5429e82a6a9bde341aa2c8f7665bdb881cc5d3b675167553d2 2013-08-20 18:31:26 ....A 160768 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ecacd4723814d752e1673d66576ccf9f0181aba13ebb7d6fe790b9637d8f96f 2013-08-21 03:01:18 ....A 817152 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ecae496bbc91e292c0d4d525cea69fa5c69821b16c28a63ef614e62bbc6cf08 2013-08-20 18:09:14 ....A 213525 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ecbfeadfd94d1fca0b52516a4f5fa3feeaf57bc593831aac21c0386c22f6ae3 2013-08-21 07:59:44 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ecd0c220a041194ad5a1c9e1393985665678fede1a3948c216c1102016ae8a4 2013-08-21 07:21:34 ....A 205788 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ecd0e3f6123c539043c04960c5270bfaf3e2959f7b0d82685188984a1f72d7a 2013-08-21 10:11:04 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ed035aafdd9bf271e96485fc545eec463586a080a60ced13a097ce4897b27f5 2013-08-21 02:00:56 ....A 188460 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ed09ccb03b87ec2b1537326eab17b85e119d9a8b518e2b97c16c35c5720e6b5 2013-08-21 09:17:30 ....A 2010668 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ed10b86857ecf0cbc6df86be20e4122646d0bfd81b34d1f390d5c033ccde59f 2013-08-21 08:33:30 ....A 38912 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ed41c59d0794f9693217e7d53940f77536312a0d63b8167ce582d51c56c5ac0 2013-08-21 10:11:26 ....A 158720 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ed512e3a4be03a260c9c4ccc8a2825f5411f65e23bd783f9cbe7f55c6a18a9b 2013-08-21 07:10:26 ....A 307200 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ed529cc8b8810dee04276d332521707245eeed77a3bbda5d7452d3547105f4f 2013-08-21 09:43:36 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ed65e85423f00e79349ea6190b92911e6028aac2bffbd250500fa4b108337ab 2013-08-21 09:33:56 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ed6721c1923dbc50aa57467e131001659359028db7f70692b2cab5fdce662e5 2013-08-21 09:22:40 ....A 653346 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ed7597e332db7f61f231d43db1136c2e00da5415581dda47542e20570e399d0 2013-08-21 10:09:06 ....A 517280 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ed93b06db9b2583a306caf7518f3666a69df5e1a885ebe6f60353cd8ce48964 2013-08-21 06:05:30 ....A 153600 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ed97f687d8537728e3fba29a91af3f10a36c4e4f5861f887ab20588f9cfef48 2013-08-21 05:27:22 ....A 60161 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ed9b585859eac2fed0697da133ceab3e6a68eb722ca44d32527bfbca31621fc 2013-08-21 07:48:06 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-6eda87b860fea304641dbb0a4ff63f1aef8d9bcc241790d9e9e3fcd9f4cf19ee 2013-08-21 06:45:22 ....A 128000 Virusshare.00084/HEUR-Trojan.Win32.Generic-6eda8c305cb01f304b46f6228557a5a6f1a20efef8f4d62d5b37bb483dffb514 2013-08-21 07:42:16 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-6edbacc01383b0ad7c351896df173651e15158ae91f458b5778ce7d98517cc95 2013-08-21 08:28:46 ....A 282624 Virusshare.00084/HEUR-Trojan.Win32.Generic-6edbe0c0d3cbe5a1f0ed78234e3b4eea2fde135a09f69654f57262369d214435 2013-08-21 07:28:34 ....A 114176 Virusshare.00084/HEUR-Trojan.Win32.Generic-6edd3a323a5e88215fa6de14e731bd693a230d638aaf85ed0d6e1d2a6d2c69f3 2013-08-21 06:23:26 ....A 192000 Virusshare.00084/HEUR-Trojan.Win32.Generic-6edd4f2087bf35c18b16b87bced4276f381f0137c25a19c2a470343bc2203992 2013-08-21 05:59:18 ....A 3357696 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ede18461e8718e1c3509e21ab9bffd95ea395844c9ebc97c0aebd39bbc9bed0 2013-08-21 05:40:48 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-6edeb12fb00bb2b52ae3ec9d605f1161fb90e292e89df39074df21ab5447d497 2013-08-21 08:26:38 ....A 560640 Virusshare.00084/HEUR-Trojan.Win32.Generic-6edef6b7b3df9523db95dd9ffadb197f63edbc315b9701e66b2e5a5afe4fdd53 2013-08-21 07:44:04 ....A 1124050 Virusshare.00084/HEUR-Trojan.Win32.Generic-6edf09ce5189ddb7cbbb07d74d220bd66fa89bc0dfa68d75fbdd9b774456cbb8 2013-08-21 07:47:54 ....A 12992 Virusshare.00084/HEUR-Trojan.Win32.Generic-6edf86aabe124f59c363b82840abe8964693777ac0cc598c7aed2edbeabce30a 2013-08-21 01:42:38 ....A 11776 Virusshare.00084/HEUR-Trojan.Win32.Generic-6edfb5896935eafece756faebab58fd8f7340399508e0284502fd7ddc78e6eef 2013-08-21 07:20:54 ....A 157696 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ee056a6f4a02668b39bbe9a347b40feb60ced080b04db44136fe4ec8451801e 2013-08-21 09:15:50 ....A 777460 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ee1b064e03437875940c2426e4a48c6426daa0f0915ca36055775985b1129b5 2013-08-21 07:51:08 ....A 54158 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ee4803a6b32090c34b59d0f59cda73dc43a7474c43d1d6e5bf3844d110f284c 2013-08-21 09:43:24 ....A 282624 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ee4f1aa55a6e4345ce59541bd2b37bcd5dda19fc55f74237866c1c54c6f5ee1 2013-08-21 09:22:56 ....A 33279 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ee70d4e5e475af0a83ec6116d27231e7009f7a80c4ed3c18847ccc469159d8c 2013-08-20 18:16:50 ....A 34816 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ee7b9c3d1ac75c7e8c3c9bf5e53f3aa4e624f699d7aa525cfb205151e852b5f 2013-08-21 08:16:04 ....A 50226 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ee8ce954935b8e511a09368d46eeebc9e77ac0a7ef13922f01715992c8c4695 2013-08-21 02:34:40 ....A 848896 Virusshare.00084/HEUR-Trojan.Win32.Generic-6eea147832b1245ca3505b62bcd2b032b3f47ce9aa398bfbeb313e30109d3319 2013-08-21 10:00:32 ....A 236544 Virusshare.00084/HEUR-Trojan.Win32.Generic-6eeb6025bc67918b54a8eee82aa5218e52471da4e8e0e7183b73fdefb42e2f88 2013-08-21 01:33:18 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-6eebb00de86765274cef2abc170711523a554f7d741c437409851d117e465738 2013-08-21 08:35:08 ....A 4839000 Virusshare.00084/HEUR-Trojan.Win32.Generic-6eed1f9f00a59fbee5d2524283104fd4698056431e697bc738e6e5fea21c2d59 2013-08-21 07:40:30 ....A 187904 Virusshare.00084/HEUR-Trojan.Win32.Generic-6eed824c9036c8f18f2b7977b4f8f837dfd8654063af4a3acd0f21de91d57f65 2013-08-21 07:42:20 ....A 92160 Virusshare.00084/HEUR-Trojan.Win32.Generic-6eee23ef70cd180d6c11da4ed8d4a478411330aadac91f33f02b3213b6e5c8ba 2013-08-21 07:12:18 ....A 617516 Virusshare.00084/HEUR-Trojan.Win32.Generic-6eefd799959a019b95f387a31f7c67a878196d82ba78e52e62a4eb48de260094 2013-08-21 01:34:44 ....A 172544 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ef0fd010dde82dbc1b18b9b1e03ebf6275c0326cfa9e89ddc28674512e8c73d 2013-08-21 06:57:42 ....A 203264 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ef3c440cf3bc17215cf841f579a4da8918165025b0e4478a4241ec4fc5f767e 2013-08-21 10:12:24 ....A 778240 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ef3ebb55af59ff869c7abd21c71c4c672cbd9aa69025a699df449f7c3366ee6 2013-08-21 06:12:58 ....A 62464 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ef48bc15e277de37841211efe29492898de76e453d0ae5655d798a9f2dffda0 2013-08-21 06:10:34 ....A 2764288 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ef50526806a5e3fb99ab0aca22742de157d18075a41c37bf59710d9bede1636 2013-08-21 01:35:14 ....A 130675 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ef5be9b6252217ebed903d11098fc9f034fa0f778e979a27f1e721d89f9b3bb 2013-08-21 09:25:52 ....A 740864 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ef5daf17204a07ed09b53eaa3684fd634d162605eda90d7b9d1ecd5c3b561e3 2013-08-21 01:31:40 ....A 232453 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ef5f91add0f5c409a2a33988a2aab04a7bf57e4e0d20d2d1d5f8dc6f57639e6 2013-08-21 05:56:42 ....A 98752 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ef6276cbaa1827b9902f79aec7198736ae91bc3715ca437b7ff24722c9b0f5b 2013-08-21 07:06:44 ....A 124992 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ef78012b08a30d4ecc75dea6dbe1f4bd8537f6a9c51b2fe8743ce49cb90bdf0 2013-08-21 07:35:44 ....A 37376 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ef898d7e459742463972b98d7902317bcbda7d7d9f4515403332e6894a78bb9 2013-08-21 09:23:16 ....A 61524 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ef92d3e3e8ef320691f22101fe3d3c68f9db16d257f4d6d7d066343354ca3f9 2013-08-21 06:01:10 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-6efa2230b1a069cfdc65c49f602e6cc57548b2b868e53abe112ce1222dba65ac 2013-08-21 01:38:34 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-6efb893cf6c2cf1f31c27b914feb5cbe767ad383f1dbddbe174786572724abe2 2013-08-21 08:00:54 ....A 236544 Virusshare.00084/HEUR-Trojan.Win32.Generic-6effa805420ad352927f6c7ba123a51aa22ebdcf4686cb6d66460457d070da8f 2013-08-21 10:02:52 ....A 97285 Virusshare.00084/HEUR-Trojan.Win32.Generic-6efff6cd59d111c40d7d3b596500aafec22455c295f203db58de10d185256953 2013-08-21 09:05:20 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f009dccd71539eaecc096ab5c91fa8d922f2a60ce8a67d478900fbda4c9df2a 2013-08-20 18:23:58 ....A 22963200 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f01305294987d7844d56cc3af1d5df3b985bfb7b3d8066f2a469981edb49a4f 2013-08-21 05:22:00 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f01ee2eb9b8212ea27b3515bf8bcea29dd65ab2bfa0672c7866095ea8c8e466 2013-08-21 07:45:32 ....A 107564 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f03a0c08d9983fc19e53fa85826a55966a9f24f331005c53651d59ae4715061 2013-08-21 05:43:48 ....A 53337 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f04be33d5031c1c44d567fdfce1afec7a834fa9a4394045a520e7d65e997376 2013-08-21 01:41:50 ....A 35328 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f0576a27b85d3c91e39e927e0dc8b5a940ca7efaeb7decd453cdb7f391ebe10 2013-08-20 18:29:02 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f079f388a9a08a1e35e8c6c4abb3bbf3418af5cccb32a60ee723ebef8c29764 2013-08-21 08:28:40 ....A 323584 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f083eddecd3f52c468c8adf789abe19648a8aacf62f46198dfbbb0ac9803211 2013-08-21 05:22:14 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f08b94d401ac7832dd34c1ae140aeacd4c2f8acdf811288b94d58753a930d34 2013-08-20 17:31:26 ....A 290816 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f0966897466f53485f4daa7652d43e474e6bca5a9564b05e9cd8b33dc3b460e 2013-08-21 05:59:08 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f0ac9e5994f110f6391e1e8c63dc823ddeb8f5fd2b61eed566ee6a75fd51944 2013-08-21 07:23:50 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f0b1d6a3dc5e232686ea8a092c7e525ac5b641474117edc8e8d1f3f379867d1 2013-08-21 03:19:36 ....A 903680 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f0cdea38aeac98a07c9424d8c409fca1bfc0d224c6e9e12dcdb3a386996e19b 2013-08-20 18:08:44 ....A 272384 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f102cdf7e2a0d8873c6e6a36ef5cd3466a7fe2b2ddf4150d80298e46b3baca4 2013-08-21 07:03:40 ....A 35652 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f102d7d3af6e1f280893dc2c9488ee30e156c5af526ff8b5b3fa50ee3cd96c8 2013-08-21 10:12:14 ....A 379256 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f1186db20847f9f2099cb921d02a219610ffbcda479754abb6bb72c2d5425be 2013-08-20 17:22:32 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f13cff2d43bcd977f9b91a5a78a229b0894a943c5340f971c402a867c10ade1 2013-08-21 01:31:52 ....A 236544 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f14488fc3ae5a39612f18c431b74506ae871ccf5d7880046e318087c86e1890 2013-08-21 03:33:42 ....A 176848 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f14538ab553f2f91d5a107a16226bc75e83ad22ae71077826c763571e0edc63 2013-08-21 03:33:52 ....A 163920 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f152baa002baddd07eb0cf0fb6c03d264b0c6b4a5acb55f86827d1578285100 2013-08-21 03:49:48 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f178e877cbf56bc4658e1dcc65d64bbb110c42fbef91509d02826337bc279d8 2013-08-21 06:03:50 ....A 486032 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f1c3328a5108e10597aba7a980ac1947126a8082a1c6e57e276f1e558412c83 2013-08-21 05:09:44 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f1df4a11531ba5fd8d8604b4910a79dbb5dce69190de465a73bc2905f6714db 2013-08-21 02:00:20 ....A 140302 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f1ea2e0f725907cfbeb92386f9a15ac4584c1ff90e3cb9d6a2b53a389ff2521 2013-08-21 01:46:44 ....A 22016 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f20dd37ee70d707bd762f830d97c4585243d6315d61b974cfe38f2811596025 2013-08-21 07:20:46 ....A 22528 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f20e7c72a8530fe17867e7b20c3b6a07f8931e07e4a42edf2ee2270bda09886 2013-08-21 07:17:34 ....A 65568 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f22b22a32f8f37ff25103a5b01187c01ecdfed22c11abb310d1afa30abcb4ce 2013-08-21 06:09:14 ....A 185344 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f23b9760197110568a35aa675d1893b8d400b251fed8270737c1c93d5890d7d 2013-08-21 09:20:38 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f23bb06041b44b8955f48cbdcf97537f8cdfcc571104eb2fead36abf838f149 2013-08-21 05:05:38 ....A 848896 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f24311f510e64bcb2e792ccfa65bc520c4633aa13af0c23bb8f34012b30cbb9 2013-08-21 07:57:56 ....A 327168 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f246d09685ccd75e7bf936962a9b6f0a44ff2e7843d28f8f17c3c261195cfd3 2013-08-21 08:12:02 ....A 621647 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f24ca2d56de64913db07dc4c2ab5ab2182316c0560b1fcc203a3801e4def45f 2013-08-21 09:12:38 ....A 241664 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f24dc7af107049ada3a06f884c5621b37e7ddbbed43b51208bad310809bce45 2013-08-21 08:25:06 ....A 77608 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f25ae62c2ecfd810d476a1fbfecbab91d4b64a9e0ffc5059b310ba42f491508 2013-08-21 08:12:42 ....A 360960 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f25bfd1696040c0f4591dc0cc47c80d1e554ec54e879db08b4bd9d62da66dee 2013-08-21 09:56:32 ....A 334348 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f26d3107f48486845098f310664a98709869763e340bed52f7aff786db0d67d 2013-08-21 06:07:14 ....A 363008 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f26d715aee8edf8a4d2902d6fdf5377b9b410145cac349c2a84833fe64ad77b 2013-08-21 08:22:18 ....A 177152 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f27195869a827187945fc4c4910c25b7953a1101df8a5dea1328c123962320f 2013-08-21 05:39:48 ....A 27136 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f27ce52add1680cb8d9b03a75ffd3fb2a71cc58eae112fc007508b3117568ab 2013-08-21 07:51:00 ....A 34688 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f28842479cf6b6d5f5a9b69ef4cbf612af992dacd0fc4847fe2ce952493ab28 2013-08-21 08:57:10 ....A 730112 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f2a1663c87774c799fc953f4dd28789024a2e54aa9bcc6dea1a78f2aa0381a5 2013-08-21 08:01:20 ....A 1949914 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f2c05c26bf6caa52142db26c92950d15326fb1dcef03a34260a879006838607 2013-08-21 06:58:44 ....A 17502 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f2c598c3349e25f5615e09a509a0efa681bc2a55c32e21ab6f247adbb912248 2013-08-21 01:46:40 ....A 82432 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f2cc7633163d44e2f41ab855a5daadd9b78c182aa6e97c67081730453661690 2013-08-21 01:39:38 ....A 25760 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f2d3ddb53266024226d59880252f2c2702149330d5a2cdfbdbb36fa54bd5e3c 2013-08-21 08:23:52 ....A 178688 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f2de49141ca4101d47730a4d5cda1ebd248fdfe4a6e55f0ae64f8d0deb37fe2 2013-08-21 08:59:40 ....A 203776 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f30d74296dadb084ed4f041801d18f16557c1fc97f2045b5f275ecc6ba46b71 2013-08-21 06:07:02 ....A 189440 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f30fb6bb074f7469aa6d782602b84acede1f25d3096c01f2e0eb6d2551b374f 2013-08-21 01:36:50 ....A 898560 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f327cc2992f52f778a7032a2c564e61bb1f2364a0b23e199579de9de31c7f9e 2013-08-21 09:53:38 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f32fdafa48e980ecebadab93c98e9da8b0bea0e58a0faf83f78ea2b1007fbd3 2013-08-21 09:00:46 ....A 30184 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f33e10ee827be30bbdb5541004898ecb44742c3f2d3d62279d68fa22be4691d 2013-08-21 06:21:40 ....A 322312 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f34b2d2547b49c3544b2b1d370faaadc05638b52d8ca18ab3b1f68ca84dd47e 2013-08-20 17:04:10 ....A 607744 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f37df2b9739e5c65a30a3a028a6dc022dd06749bc85f02ac006df8f0c2ccf03 2013-08-21 07:17:06 ....A 2831872 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f38d57657c67dd4bd965008ec25e1464f5f882a55e8528d210a0b97a38bba3c 2013-08-21 07:18:00 ....A 12288 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f39a9d1fd0a30ace19b87feef5ed4cb2622157ed5a504cada459631327f21db 2013-08-21 06:25:36 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f3b0f156687318c512be3ee6bb32d5f1d2959128bfb20f8160a1e532c6c4dc0 2013-08-21 01:35:38 ....A 784636 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f3b6020b64c8a9276bd313dde8e413b8db344c4effd2883b98a228b83301296 2013-08-21 07:58:28 ....A 758118 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f3bc742d841894238fe7b7efa986a18745fae302555efa3c76d5bd1a2195521 2013-08-21 08:37:08 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f3c8a0533b6a39eafa26d9df4eb177a38851f452bb885d06c4fa90c372f2fe9 2013-08-21 05:14:22 ....A 204008 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f3cb74474a4d4a3f8499249aa23e97b5ced17aa788d28291782eb1ff0f73a49 2013-08-21 06:11:30 ....A 522752 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f3d552e963251dc11fb54a2c19307f6b668ec05e7b1d777be6300f82a25dcab 2013-08-21 07:42:10 ....A 845312 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f3d56624cedbcf2923b071d9739f8bbcca695177591d561824f204abd005ca0 2013-08-20 17:52:26 ....A 60416 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f3daada0769ddbae9c210cc6a91ca16e6e01e255a6f7730d739e5c85f8d3528 2013-08-21 09:25:58 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f3dc120cbd7e797e3faf96e59888fd9c0089dfbbc8c404345ca5ed5934a614d 2013-08-21 09:24:34 ....A 258048 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f3f7c6a707c01b3c1be71daeb1262952852cb3fac454411caca37f9c00ba762 2013-08-21 01:30:44 ....A 173568 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f3fc33708aa24074e6867ec53cafda5ec9e3b12cceaf823b0bad4fd013234cc 2013-08-21 01:27:34 ....A 25760 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f405aad5ae0897fdcabcf6e73affa1dc5ca5399156003c905b26ce3b07643ae 2013-08-21 08:59:10 ....A 62976 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f415cb42b44b8cf9a093f1bd1efdac7344e718284acf818358c3033db21de78 2013-08-21 07:32:50 ....A 30208 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f41940f5151708c5fc44f5e950202cf6631dd2d740f26883a3e513aad015fa5 2013-08-21 07:46:06 ....A 146944 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f42842c699891c3acc21c25cd3da31242d4844ef121bd1d704a09aacce7a9ea 2013-08-21 09:09:04 ....A 221952 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f42da02b244e20de99c3b4f6bd26e783adb2c2ec8ed125111a6c10fe4a0a70c 2013-08-21 07:30:26 ....A 397320 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f4355172178ce576dbdf5e1467b2f98bf671d6cb1aac0eea560e38203bc9d9f 2013-08-21 01:33:04 ....A 694900 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f44481a190566efe7084b0230f208ac6b3d8d88f5543d059883288d1a2155ad 2013-08-21 08:35:08 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f469755364363552617562003c2a114088917f1c1e71ef1104c452b8b79703f 2013-08-21 05:37:30 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f4ad28b0607d834961874cb33f839adfcc9aefe0a5a286eddc4be676d18e72f 2013-08-21 07:49:46 ....A 631298 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f4d05a6aa478ae48e825dd688feced5293ceb5070b9d2d10827c8adf8a8db4e 2013-08-21 09:07:44 ....A 1395712 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f4e68dead2bb7edbada8f3b63c4792750b043b8d0088f3a549913afdbb3eabc 2013-08-20 17:24:30 ....A 796288 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f50fd9807fddb43e6a9c81852f070cf020a61a73001ded32446595653a3cd6a 2013-08-21 08:02:52 ....A 241170 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f51464aff9c88e57d9df6ef51a00472be6bbf320a2b103f64b837032ce6a2e9 2013-08-21 07:40:20 ....A 1142784 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f539bf81e95ecb6b6040433958f424538a75ff7eb4b084cefd419c862520480 2013-08-21 06:25:50 ....A 221184 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f541019b0944f44eb656a20f803fac35970a63873b5730a51243435053c2bba 2013-08-21 07:32:52 ....A 682689 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f55acdb5b31e0902fb2e4a49a2fd3c9caf9c521550176f0b50ce77fd31ad08b 2013-08-21 07:59:42 ....A 82432 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f5641ebae012d71db5124b07e9f7525bde17055bee0e8ec41f6dca86e1a4461 2013-08-21 01:42:04 ....A 454656 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f564b29f5d43dac8aa8cbf94b373539c8650c0c4395041ef567977a6a5f29b3 2013-08-21 10:12:40 ....A 303616 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f566d541d60f10c69c9227b78d08b8eb55e5b273ffc3b847c1f5e04724c4a93 2013-08-21 07:12:44 ....A 91136 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f574398bc91311b71a9e1ccff6a5c5595cf312aa96b3e39a834044fc1c12228 2013-08-21 01:47:20 ....A 400384 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f57bb169d5aabbf01491e971cbe734cf3efbe2a992c091bd7b1461f36212241 2013-08-21 10:14:38 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f59e934234f8c7489828409479f1a8ce69cd96aaefc954d44a9ded8533021e1 2013-08-21 05:59:32 ....A 22178 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f5a3087a0bcd5db6840fc5525a95376648f69227cc985316edcf2db3b562bb5 2013-08-21 07:50:56 ....A 39944 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f5a35f29704f04cefbfa02976b49082c0cfc0180b5c5bbfa6efc313eb60ec21 2013-08-21 05:31:26 ....A 337408 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f5aaf70978a0d18aceda0ae46c76f284c7fafbc8b260d8bec54aa19244d9eb7 2013-08-21 08:37:26 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f5ccaaab439ede8c1979fa1bc3956be524bb8d3d7dd555922a32eae781693ee 2013-08-21 10:04:08 ....A 63488 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f5e1bb25c3076a864e20ce48787ccd4df367ec6db50948a5cd1457a0f6c3a4f 2013-08-20 18:27:14 ....A 315462 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f5e74be7f8605bd8e523df2d6b47a50da649b57d1cf5eb803c8739eeb80203f 2013-08-21 08:07:02 ....A 327680 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f5ed2e6d26a13ff7916ed4bff55244ca6d89b13dad9a2ef5241441f44e9f19f 2013-08-21 01:37:08 ....A 144347 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f5f011073b7b85d5d56a205060ef078312ade8ab74afcd77d6e340723117b51 2013-08-21 08:14:42 ....A 753664 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f5f0760d89a33501e56eee450307d0bdbe156c585a1d56a7bee0eeed8f766fc 2013-08-21 09:20:18 ....A 521728 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f5f9a88057ae4a47c1b8bddffb39a6bb19c69662720d5973eee55cb52e8c105 2013-08-21 10:16:10 ....A 151556 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f601090c8892224ff6a556fa865f125c6c9dabfa0b3ee58590e0a5cf8d67fd9 2013-08-21 06:54:18 ....A 2376653 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f605759d7c20f55a37ca87a342179c38c14265d871896fff3200f11598b7c26 2013-08-21 10:03:38 ....A 6400 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f60b17b3a2726149dd4ea76784d2bac5fe6354ad99503801fcad14f38bae126 2013-08-21 06:54:56 ....A 29072 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f6105e7b791a58f354e184a41c97381a74015d6e453e29e6fb77518cc1e1b0f 2013-08-21 05:58:28 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f65e2f97325168ef3238359aa7caf5d0f35e52914f82a3e33ddf6673429341b 2013-08-21 09:19:34 ....A 35840 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f6681d6c8eaa061d94f9a4c450564a66a38bdb05613bc729054e3c43ef0655a 2013-08-21 08:13:20 ....A 792064 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f6747591f722b2375ecbb18a26d17bb505ec8ef24a0b95721dc0a4e508203f2 2013-08-21 06:03:08 ....A 2420736 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f69fa10889291936aafcc2c32e20ade58708f823188f13f2460cb22901a87d8 2013-08-21 07:18:24 ....A 919695 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f6a03e5a752b5baee1c6e90b2873861cef3549ae269c964479a07ab8e989000 2013-08-21 07:09:28 ....A 343552 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f6a2d8de6d07cfbbd914baa89a54484d7407a6a5ddad026ef51ab4669fe5e92 2013-08-21 06:07:16 ....A 66257 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f6b003d682b45956f59d1a6185a83fb02bae4f79e39c1d11504ae21d7db35d1 2013-08-21 07:13:04 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f6b91dd91cf4d1190d70218aca4ded26299f17da045abea6d32aa9e8af53dda 2013-08-21 06:17:44 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f6c70fb58442046e5177265379d36724d5cec8d9f1b95b0a8e95cf1496e2d69 2013-08-21 06:42:42 ....A 1292530 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f6c9c314f8df0c016ac99286b235afe5eadc92424cd043eb201883e41193f5e 2013-08-21 08:23:46 ....A 367470 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f6d7b5f609f4ad3be1fbdb807c82afbe88e8bb76c1afdc7eb838505240e8bac 2013-08-21 05:53:26 ....A 71168 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f6df0a910805c8595d97fbe5f618faf2ea07fc20bd01f66f8447c9eb2cb63dd 2013-08-21 07:31:10 ....A 190812 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f6dfaa59e92b6b513908375def396e893d5d154f6a62cc1ddb52ffea228fe4f 2013-08-21 05:10:34 ....A 182784 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f6efbb87e93a45a7bcb7399b8e3b189ac3ccaa34a73c238b378954714a31a39 2013-08-21 06:56:28 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f6f6468b8e5649558ea9eb6439a75c6a1d2f7f446fccb98b7f1dcd93f59ed1b 2013-08-21 10:10:14 ....A 535040 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f6fd624ebee839a2f76c66122502f8f23ac1f186574ada686972d969c17af1f 2013-08-21 05:54:10 ....A 305664 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f721a6216665be3811f5eadc1779cf18bdbfc5a0cb7e2e21ec891f10e8d13a0 2013-08-21 09:14:38 ....A 176640 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f72c48e119bc3675ecc19fc420ac07eac17b798739d7424b77f737d146ba2cb 2013-08-21 07:59:42 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f72ffdeef0b2275f0facd7ba214d437fe2b1b3f45f00f5dab1d5bc75cc69a77 2013-08-21 05:36:30 ....A 137216 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f74b4d0983545e3593ebd5f1be1d606e21e2a1b7ba592dcf55efd2c326e5cd5 2013-08-21 05:42:38 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f74d6545a619b08da691e2617a80621d1ff9ca1e1d107fbd76b4d9dd35cf72f 2013-08-21 08:32:00 ....A 29696 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f75f9ef75d0246d1b5c6c9de970d39953b1402bc71942a6ca7dbd83417b9369 2013-08-21 06:12:12 ....A 663552 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f75fdeb8e1d20d39485a73e9c88be81f962d81d304039e9613d7088f47abc87 2013-08-20 18:06:44 ....A 173568 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f783e3477ab932c1517285880d66c27ceef08827393ca6de308c1e0f62c2344 2013-08-21 06:54:26 ....A 532861 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f78767c4ac19d5b46513f0678d33e54f2c3f77ecd686d100e5ffb44c2416988 2013-08-21 05:06:32 ....A 278528 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f78b343b585ecca3b4d920e777a33174f39dd537fe721872c5f816e7c6cc2df 2013-08-21 08:17:08 ....A 69120 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f7d402524d2fc0731eef76b7ce30756df42a3071658544359d69eaa87361a84 2013-08-21 06:51:32 ....A 108548 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f7d88668713aa90eb3c7ca1bac8ba12b0929612f88fc83878f930e286382881 2013-08-21 09:07:28 ....A 304128 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f7dae48e09065074b6a2c61b78e075ce69ee7ff8f82f36617ecd0ba1c221a49 2013-08-21 08:56:24 ....A 33569 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f7e756483c3e8e8d1da8e026fa48f08659ef3d411ea26e25a36c06b1f79e8a8 2013-08-21 01:35:26 ....A 776766 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f7ed23ee6a43e6e48a08ec95e031181ada870f0140f129cf026a5fcb2bbb272 2013-08-21 08:25:36 ....A 700713 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f7f15c76ac8ca227801ddbf1d1fc20494c5924a06df0faed07fd170d9ed0024 2013-08-21 07:18:08 ....A 749056 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f81a16b43c2f19a6cb0ee85af328f59d09d28c0c31f374fc4bb8cd5cbce094e 2013-08-21 07:49:54 ....A 101376 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f822195fb8c5c6a6fcfd9a46e1f37f03bdd37f02619cdae54b3c9dd1c4026f7 2013-08-21 07:01:38 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f85829ee4656c51a5a30d55bf5bb505e8f77dff3bab8402961fb6ab6fef04f7 2013-08-21 09:51:30 ....A 272200 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f8586db2924a85a074bdb109d6fc74d229f55f4264b7f4416c2e6792eb26496 2013-08-21 01:31:10 ....A 185344 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f868c66fc036c3c8e07a375900420debff451be9f198361d10f8f56341c7668 2013-08-21 06:37:08 ....A 211968 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f86a5ce3fe8eb79b932340fa42d50b8699a76cbceda135e7f634c26676ecce6 2013-08-21 09:11:16 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f872af2dfadf4cc95cc9be6bc60d3430757b04bb897c52dfe6c69e41c06724e 2013-08-21 06:25:04 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f87716f709ad8ba6c5319dfb44533e8642e214ae08dd8e4f53e2a93af4e7259 2013-08-21 03:52:16 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f87da6bc2b5d19ae6f2bc57c2e3b279e74f7bd78b384b23b38194bd4b146761 2013-08-21 08:37:00 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f87ec9f3fdebdb166be44f4a8b61c5ca6b39007839bccc2282715b53b1d74e0 2013-08-21 06:29:46 ....A 124992 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f87fce159c7b25a9e6469c56b30686cd280387f11c050071d3749fab17abe41 2013-08-21 05:19:14 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f889b0b4ec3f789ced92608641aabf27a384815b90e38f6f11d8044b1a91348 2013-08-21 01:39:42 ....A 54272 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f8a036e464088da6f428f9663ddfcf2fdb1870170a2fc97f8a3c03ee485d6b2 2013-08-21 07:52:58 ....A 484864 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f8ad08fc8c09be6abd975686407158bb458478f53c97f0f13f22c4b03be83bc 2013-08-21 06:44:04 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f8c4f5405a0c4967af100d68e1874da5289924f65d9f952d6ebe9c85f7250b9 2013-08-21 06:54:12 ....A 79360 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f8c9f054936b9bc85c8fe92e8b162f56ec65ef8236b1363ef661a1cdcf324da 2013-08-20 19:50:04 ....A 96768 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f8ce65c0e5deb3e4dacbf769534913e8126f718fe684fa3e589f978a07efd66 2013-08-21 07:51:40 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f8ef5a2160407e9a34bd14a6c5f81e8a0522a06868b6605b48a872ae2acb230 2013-08-21 01:57:50 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f8fed127af398b6d1097d1ce43e602aa30037320b3d53fa5ccfee4acd57564b 2013-08-21 07:58:42 ....A 119300 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f9130397a2bb096d4cd4b6cb45c9c7418d70f6a267f9104fad3e5c2f7724549 2013-08-21 07:33:14 ....A 12544 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f98304d26b60b6d0f6c0a9c4efdc71c7fc98ff74ce65f1f564cf9962036b048 2013-08-21 06:08:58 ....A 15552 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f989b3c552b0e6b724402807574eb8bab5140457d26454dcc009117fdbc728a 2013-08-21 08:12:52 ....A 14848 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f9c40fd72f9115e03e5359831975173afd28ef5acd8969eac5312dfdeecd7d6 2013-08-21 06:04:52 ....A 78863 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f9cd4339c73ee4199a5399877cedae6e25544b6ea3d551132f4db49b2ffe413 2013-08-21 07:14:16 ....A 377856 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f9e52cbc0d79d6c71bc092e90ed5c066584912d20c25d926ecba82ea24daac3 2013-08-21 08:27:24 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f9ea5f635e552b4fca7733f947eb77144145fa47171ec4683ee8f7aa6067e46 2013-08-21 07:53:20 ....A 78848 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f9ee85ae97f24ba068f6d74ef9bcb38496e983d46c9f2f7bac4b0ac2ea6a5d4 2013-08-21 05:25:40 ....A 89088 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f9eee493588603a0335737beae189e5e12d9508124388a54d19e4d6b9da53d1 2013-08-21 07:44:06 ....A 1380477 Virusshare.00084/HEUR-Trojan.Win32.Generic-6f9f4627904361d38e402d92413bcb7a20ae77f1629ddd2e7571f6de4aa2f6f1 2013-08-21 09:44:54 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fa13dd3953447e98b4a7add5ab0b5ccb448f3be836169a27356f592663ec8e1 2013-08-21 05:35:18 ....A 214560 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fa20499afe159047ebe22354a93fb92c2b2b2a8178e9851c52cc1f201dd9b35 2013-08-21 06:46:44 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fa20e8cf6f48fa55809452462ce5c2b493670113454c7cc631f97f487e1bab2 2013-08-21 07:59:22 ....A 64125 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fa23e95a5d7e1d8006d96421f98c3e9ce653b770d6d3e6f589e1382d9179c3c 2013-08-21 03:40:50 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fa4d65ca97508c25f0dc48881b4ef3141dcde43d1d748b6ce73fab0486a765e 2013-08-21 09:08:34 ....A 97792 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fa6ca227e1e4eea6aa54c0c5192e536e70165361e6657a90971cb60a87ca50d 2013-08-21 08:24:16 ....A 3132416 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fa75d8266e085b63ac462261f480e5fa173c475e69d313d60b49dbdc59ef22d 2013-08-21 05:41:10 ....A 677989 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fac42b8afdf7633a01efb2e048e20b6b2698a4ec7fdeefd64577e9fa453c10f 2013-08-21 09:09:56 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-6faccff72aaa9166edc019fe52379638b5af471e28d303fb760fdf8fb98b3f75 2013-08-21 09:23:50 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-6facdbb0edb03978939bf721128f92b2487cd43906d87c0ec71721e9f10214dd 2013-08-21 07:43:26 ....A 807231 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fae5163e9d52b5fec591e6f4bffa1abbde99d7d38c4c7631c4229c194c44b63 2013-08-21 10:01:20 ....A 399215 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fb07c6955e43992d5a1669f0cdd978911b4a854a8b2c12803f01f35cc692784 2013-08-21 05:33:10 ....A 190976 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fb0fc5356b565b7456119da19a50f31ad657f345eac2287bf92df349d1102f4 2013-08-21 08:29:48 ....A 255278 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fb194d59c7dd943598997a8f3c2c995093e68c58148040f550a76b1fa53858a 2013-08-21 08:37:14 ....A 296960 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fb29cc1506a1fa491387626110bc0ddb592d807dded65442d71289bd5574728 2013-08-21 08:55:06 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fb321e68d264d02867031a3d4d0997f77847ff1a85f43cc24e0d0ee802b45d6 2013-08-21 08:30:26 ....A 200986 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fb4552d9d41ae7cb46d24a4af5fc27c2f1114083ce3814ded5d88b418972225 2013-08-21 05:55:02 ....A 53250 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fb4908241dbedb6f43c2977755f6c690206e882a62ca3599ea523b4e5076c31 2013-08-21 07:56:44 ....A 72248 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fb51f9a705164658a93ee76534dd76593d791ac1b9c184bca57d47d9908ae37 2013-08-21 07:30:44 ....A 927232 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fb54d20af074b9ca81283d135589070ebe2f618eb5948bd9a77234313143b92 2013-08-21 05:28:38 ....A 500816 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fb5593279b8fc2428ec004813b1305fa7ae5aec054ab915f1facaa191c9fbfb 2013-08-21 02:36:04 ....A 112640 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fb5937ff511a9b655baa9a860208daaa18c73394a86043600cfe13bf49ff277 2013-08-21 07:09:16 ....A 267264 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fb74b52ed501481f0f2bf9127f3cfda4f039f44794f9b046c41c33c9fa90335 2013-08-21 05:32:32 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fb74d5fdef5e8e2a1c8ce8eb801f776000605b69d988ef534a1d8750d3dcf59 2013-08-21 08:30:46 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fb835d32fdfee53dcd79177c51bc2836f37e7a01d4789eef96219e90f9796c9 2013-08-21 01:35:20 ....A 108032 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fbd1776692c672d6874c8cf57c843035bfd7e80c681c16d6a39bb4dce6b0e3f 2013-08-21 09:56:22 ....A 360448 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fbe0ba8dff8e09366af025f3fa59f788c282c7aacdc34082f6e51ad907b7396 2013-08-21 01:27:50 ....A 92672 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fbf36e7a1a192841ad78049bd2d6053f85cd45d6cdd197cfb38daa5744da770 2013-08-21 08:22:10 ....A 144488 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fbf658e1bda45a538a12aa80f405fcd1f15f7c4e1cab83619a2a28403578d2e 2013-08-21 07:32:46 ....A 371712 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fbfec8025353368a16c4506740f747504e3fbf6bb302176b9cdfdb61db86837 2013-08-21 08:33:44 ....A 299008 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fc091ce70b9b4692fc7295b9d0dceae141c990150423cb938a23275b1b3908a 2013-08-20 17:16:08 ....A 294344 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fc164369d480e4c7caf527b145ed6aab741a2f11cfe6c35236233ff2b5adfac 2013-08-21 08:33:32 ....A 168448 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fc1dd6c6d8519f82aa53b12e28daf9e9e2757bb7277099d60b7151fe34fed26 2013-08-21 07:34:30 ....A 225280 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fc1f206c73442503a53e6f870864f275fbc40edf3e9ccf464c54e1c6e1557a3 2013-08-21 05:56:54 ....A 656128 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fc2452d451a8b2abcf922b458f107eed722ef9f6608f9e2acfc13eb843f9d10 2013-08-21 06:45:52 ....A 391168 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fc4b9029ce990eba97238a48a8150a488ac48d7ff610f6725a0459e2844f2ee 2013-08-21 10:16:12 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fc58dde2e38482cba3bf78ee2deec69176889761719b0c7646f6e0aa9a281f6 2013-08-21 09:51:04 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fc60e26589474a89b62996aa56a7521b3a171d0f5b59299e120717ddd0a9553 2013-08-21 10:14:44 ....A 100864 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fc75aaa985a2546afdcefcb9529612f2b001b575f7a6e15262da65cc7479694 2013-08-21 08:28:52 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fc807c14291c7205c0729269b208715c8f43ed4ff993713ac19f6591d93ac74 2013-08-21 01:35:22 ....A 94259 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fc8994b870576ed58564460e9b4e299c78aeaa8fb6ad6220b86e4ed3a25db38 2013-08-21 02:51:12 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fc94c15e48447edb72dd8d41ce760eeaaf0479f7327f1bb79ed4ffbc3262127 2013-08-21 09:16:56 ....A 25280 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fc9e4e4d60b569cbddd9f1c1e8a4515bc53e4dc2919c896e3fb8c3a3825487b 2013-08-21 09:52:22 ....A 68663 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fc9e57f6671223cea89e31023272a6e82d438ddc057da8115026d2eb1f26161 2013-08-21 08:12:04 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fcb384ed6a01f78d15296436ee33cee18e47b9f678842145576a22195bddde7 2013-08-21 05:21:08 ....A 384512 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fce83340744c2fd1fcaf4189376fdf94b9949390e5e2b66fd35695e333877da 2013-08-21 09:12:36 ....A 332288 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fcf7a8611000edd673103a0178c659e03c8dbdd33d9274874346dc02f41e136 2013-08-21 02:29:34 ....A 291328 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fd0232f262b041dd739ebd57a0790a36de6060f66f9b1acf5774e6f7b4ffee0 2013-08-21 06:49:40 ....A 441524 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fd0b3244db2d4b800249fca7a8e52c31fc2053be98a41521845e08fad474d4e 2013-08-21 07:42:18 ....A 958464 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fd2eda962152c8fef39d93290c43d0590b445d2b6709bd805795d3c2a960dc1 2013-08-21 08:24:04 ....A 33800 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fd40a5877ed759c42d0f2229ac68c88288211788a67803313979d971b525748 2013-08-21 03:51:56 ....A 181776 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fd5ed4eba5303be6ecceaa019770e3aadb44a3b2552ed881228aa58c9bb3b64 2013-08-21 03:24:32 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fd60d5b2f0e8c373e2e190c529b3053fbefa495ec260ec3072c9187f34cea89 2013-08-21 09:58:42 ....A 709632 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fd7d3e3fa806ad65f300482e310f44dc2f86c7b68ea0d58968b5119f7c90741 2013-08-21 08:32:18 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fd82e794cbb753cc91c38c478362aac627acc3e71338c78b13ec3b42dcbead9 2013-08-21 07:48:14 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fdabf4fcf6c8b83f0ca44584f27d243485a172f2dcc8246a31d17ec2bf4f59f 2013-08-21 06:52:24 ....A 1137152 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fdb107fcef5d9e9d28b2910a0a8ce9f45da867ba9520f02582c02f1cb809f47 2013-08-21 10:03:14 ....A 78336 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fdb2de68d6ebe59e15d1a625d4f324a197f5198f86b6b224dcbb8673deabbbb 2013-08-21 09:53:26 ....A 361472 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fdc2a1cafa6a44da4620235f77fadf179b4760316debc9516a08b6859130bac 2013-08-21 09:54:48 ....A 385107 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fdc810873fe90036b22430e1400f303a03ad4885d58d508b3eb34a2583d6ab3 2013-08-21 01:32:52 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fdce97882e3e0c4b349f83bdd98cf05bbe1db78b4ca917e40aad90d5b19ae6d 2013-08-21 06:49:36 ....A 338952 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fde777a7785af0b4ff1419cfa57ce340f574c2e4f8695024407618bec4670f9 2013-08-21 10:01:32 ....A 307200 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fde85f3e48e05966e53a5ce9a65aceb5d742cbd23470c5d07e85041d6d946f1 2013-08-21 05:59:28 ....A 63292 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fdf4a9e331836be3d2ba50121c38bceb1a5884991af379f0c99d2b8d61f540f 2013-08-21 07:14:50 ....A 2122752 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fdf824bdd5734906d3bfc4f37f42e2d050edcf7e6d6890df4b1f1ecd77a88f5 2013-08-21 02:01:06 ....A 136192 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fdfa532dace1f90647f70ef96728e91e1475cd55d8ce3b49091e375779d3796 2013-08-21 06:29:54 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fe06d1b86d6d16ddcca456486cf3769c111138617644056de260ad5a45c199d 2013-08-21 09:14:12 ....A 94112 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fe4a3ecff33e7f1cee73251fb3ed2f78df49b830c6b8afeb88648cb1f93a3c5 2013-08-21 09:34:02 ....A 75776 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fe51ed0753430ddd3b98f598ad36206dc2e44fa97370c10dd8db6082447f924 2013-08-21 05:38:02 ....A 120320 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fe5b93d70a2f3a1d89ad29eb9c9d2c2b5161aa84e161a2f0cb9be79798a6745 2013-08-21 08:00:06 ....A 19058 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fe7a06472a5c94d2d660d5fd6e648ab659131fdb623abb4d4e64ed75336a67a 2013-08-21 01:30:56 ....A 2576384 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fe951453da7df292c75e82d2998c900830df789e704e07d684710644b6aa430 2013-08-21 07:32:22 ....A 89088 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fe9be323b23e6b87781e661f5c863b30f3b39333009493376ee77b06b84309a 2013-08-21 05:24:08 ....A 154130 Virusshare.00084/HEUR-Trojan.Win32.Generic-6feaa4495132c0fadccb154fb7770a7d0b1fecf16f1402f6b588212a579d8496 2013-08-20 16:58:16 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fec4753791e4b6e0f74f4e6c2d53df6cc778692b8c287365000fd586163948b 2013-08-21 07:52:38 ....A 16384 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fed58651c2b1e6d8712470e1d957805d46c8ac1cad2a2c00ea3d2fd30448cfd 2013-08-21 07:40:36 ....A 85504 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fee2f0661e8b0fcad921987285fe945d2a33175b50548b4cd4d8e1c3d516ac4 2013-08-21 03:49:22 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fee7bf057752475b74cddd2a12544e0d221f1652cb916bfb28fcfb8c30beca6 2013-08-21 06:03:08 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-6feee32f45fe2b36a21e3f3f57d938d0f8ede7ebfd3a7920c48e6b7a65ef48de 2013-08-21 09:07:24 ....A 202240 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fef2f1394c5729f0225732797f5a16f8782a310d9ec95f689cfba6281c6124c 2013-08-21 05:37:58 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fef946145f0ac8f5b57e8b921a89410e36208fde9a9d89f6e10663173875d8f 2013-08-21 06:18:22 ....A 98308 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ff0a6575b088e2157aca474b1878f7f74cf9ee2869ae105531261bb0d2d557b 2013-08-21 09:24:58 ....A 134882 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ff0c989aa55a6d7d65c05edd4985e5ad6b92c89b078a2fb772c7ce396e00d6e 2013-08-21 01:30:18 ....A 4670 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ff1071a2b7a9101f05db9b71668efb5fff5d911cdcbdefdc9569519eb3183e8 2013-08-21 09:17:14 ....A 82227 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ff1d7099c3696db1a2390abe8cc6e9f54fc1b251fa0e4eb8000922481192b48 2013-08-21 08:09:04 ....A 97992 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ff1f9989892866f86380672b67be6a83d8e7813953db0383e403a18f628e377 2013-08-21 05:24:14 ....A 856576 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ff23e15e474e75a8fd06bed08dccbbecbc8b96b199eda2657731bee47c77085 2013-08-21 06:16:38 ....A 696320 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ff2a2369c3d7eae5a79371df4b733796e8bb0372c8393049643efecfbed4657 2013-08-21 10:02:02 ....A 2290688 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ff51644ca37a3c91d6f876b4858a657fbd9c4e0e8f207d3dad36ab6e50f3c0c 2013-08-21 05:10:36 ....A 22072 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ff566fe5fd5060ad7376c67c1ff99ba8c9dc4f33a7d140f50afe30a6678d1b1 2013-08-21 06:34:28 ....A 231936 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ff59c5be9bce80c39c0e49c40e447c622258173e2fafb788e1b1e0acd56c661 2013-08-21 05:55:34 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ff6f0f367f2f4b8429e129abf2add5bdb5d3c56f023717f31640c3d105490aa 2013-08-21 06:59:54 ....A 51224 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ff76da57506b1a8cec7bd62b5157d97f562e81e49b8a0d43d4d67e8d2985fbe 2013-08-21 09:06:50 ....A 686592 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ff78621b0c8fc8f7d31ad17650abc73caf220228cc88243c6cd9f1ceef1a276 2013-08-21 09:07:14 ....A 241664 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ff7a7739f3b3d7187d61b8c405a52635330d33a2e404ede83e8961f57cf400b 2013-08-21 06:51:06 ....A 316928 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ff7c1050532348fd9d29153e1e4e3ae5e6216e15a989c6e54ec7d8ebfb41f5e 2013-08-21 08:12:36 ....A 39424 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ff8bed217430047a18594829f261882553e3adbff7626faa539151eceefa527 2013-08-21 06:19:36 ....A 245760 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ff960fe0a812a6fd07ea8e871b04aa9cba9a1056a8e7f4b095821ad32dd01ac 2013-08-21 09:00:20 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ff99e828600383cecf6687a3022e3749d74dd532c032abf748fd4b3f0e1ff5c 2013-08-21 06:18:24 ....A 224768 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ffac329c216831cab77cf4ced1ee78965d8bf284d886f36e09ed8fb73437039 2013-08-21 06:49:30 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ffc469a94c1ec5cba31f88db0325ada182c99e420eb63d43e5cf22c8f644d79 2013-08-21 02:30:40 ....A 144384 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ffcbb289b6186b9ef3e2e72af2ec67d02e2902b25ff5d91564907f688d8cc32 2013-08-21 01:42:44 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ffcc643abb9174953a04ee385a062f5770044d9f8ed4216b7422882135f9991 2013-08-21 06:27:08 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ffcd5d6fa1a52eb672acbe43b03241197423d89ea3bbe6d972c98b44edaa93e 2013-08-21 02:46:30 ....A 245760 Virusshare.00084/HEUR-Trojan.Win32.Generic-6ffdaf13039a5f971facc8d0dd55ca901d9ca553c91c72f0120f010be3bc45d0 2013-08-21 10:03:22 ....A 84992 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fff3b7a29e331abb158f78152249cc4f875827544ab0ab3051e9b48f111aed9 2013-08-21 06:40:40 ....A 667656 Virusshare.00084/HEUR-Trojan.Win32.Generic-6fff5941c05d72a72e36d0d3efea920897222b80a775d90aa77774aa0e6dc496 2013-08-20 18:48:36 ....A 1020416 Virusshare.00084/HEUR-Trojan.Win32.Generic-700189916374d47d53cf24d4219c047b784e3d0feb7791fd980d61b7a645528f 2013-08-20 21:36:16 ....A 99840 Virusshare.00084/HEUR-Trojan.Win32.Generic-7003522faa7dee90d7abf54eb34f4d35b915cafb805f0189bb83b2d33cc82b60 2013-08-20 19:45:32 ....A 668160 Virusshare.00084/HEUR-Trojan.Win32.Generic-701287525072241e33d6e6540b546843baaa4c9ac51dfbd12189afa8c478925e 2013-08-20 20:16:12 ....A 1773568 Virusshare.00084/HEUR-Trojan.Win32.Generic-701a34af80057c6d4c5a8e329421682cee22b81111dc45b20f69715f1b182a16 2013-08-20 21:00:32 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-70202fe4b58282b422a25434a17cd6216adddea9ee4d5f631862fc8d3f6d5282 2013-08-20 23:31:46 ....A 326656 Virusshare.00084/HEUR-Trojan.Win32.Generic-702330cc60e35531bbd3578bf54ad123517a7481b3f6b569ebfb41808b1dc193 2013-08-20 21:41:48 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-702e1f65a521e778db8edb48016bdb33b660fa590af1a9ea57c2ea1dcdd4ef0c 2013-08-21 01:13:24 ....A 25344 Virusshare.00084/HEUR-Trojan.Win32.Generic-70306920cf59fcbc882af1fa1755c77a7bb2a46da4a1eb4b97985988f7cfd3e2 2013-08-20 22:28:16 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-7032922d3ac4c86bbe8e9f409dfff02b3439785b3b534cd279dfea4e80e02bf3 2013-08-21 08:35:48 ....A 199680 Virusshare.00084/HEUR-Trojan.Win32.Generic-7040df2be1c52e8462fc00c789dcf50466465c9b4fc7fb82f4c6ac787e086311 2013-08-20 22:03:54 ....A 541184 Virusshare.00084/HEUR-Trojan.Win32.Generic-70434ec170526c58d1eed3365a8bf21096424d5cb6a954296dc7b4f2e987abdb 2013-08-21 07:46:32 ....A 379152 Virusshare.00084/HEUR-Trojan.Win32.Generic-7043b13d7fa5e75b100eecf72668124d13494f6ec41f6283e26895ecc8898b2a 2013-08-20 23:38:12 ....A 60285 Virusshare.00084/HEUR-Trojan.Win32.Generic-7045483f51576def9e1bce536ecd7da269daaa1bd196dd01cdcd18377c25094f 2013-08-21 03:07:12 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-704615b1214c1b79b3394962d7509b1ce9b2ff0d492cb2b2744bb6e32258bf09 2013-08-21 02:16:14 ....A 475648 Virusshare.00084/HEUR-Trojan.Win32.Generic-70482a119afaeb766e42f6a76ab33241850452729eef9932c43049ba99f11b9b 2013-08-20 23:41:56 ....A 84992 Virusshare.00084/HEUR-Trojan.Win32.Generic-704902d9247b7e0f04338e0c2bd249fc18bc9d0e0d2e2672ddd548eb3f849cf4 2013-08-21 04:10:18 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-7049c2c1cec4e84b77d7e7cdfda7ab03dff81d65054b5524f4a14c298ef8618a 2013-08-21 03:06:12 ....A 154112 Virusshare.00084/HEUR-Trojan.Win32.Generic-705633756995c88aebc7c65492087763bde7a1ee57098fd5e3a1e316123ad6a4 2013-08-21 00:15:22 ....A 81408 Virusshare.00084/HEUR-Trojan.Win32.Generic-70564bdc2df6ab7059a9849ac32cfa2629538c1de9162f31628fd036c6a31a0a 2013-08-21 02:44:34 ....A 69120 Virusshare.00084/HEUR-Trojan.Win32.Generic-70585ba39b0504835f98c76f78659e6cbf0d9fd681ce0cd4b3bce99a48c9c456 2013-08-21 07:36:06 ....A 641024 Virusshare.00084/HEUR-Trojan.Win32.Generic-70590a20958f2d1aa4d3cf07e17b842f2b94d92c80bbcabb6baca4452e32553c 2013-08-20 20:07:02 ....A 47159 Virusshare.00084/HEUR-Trojan.Win32.Generic-7059fb7e563c7e9fdf6705d6a548b19c2db0005f70a47f8ace7adad4a96260ae 2013-08-21 02:26:16 ....A 994858 Virusshare.00084/HEUR-Trojan.Win32.Generic-705afdd6398a98d9236feeaf7c665dcceb636100ca0c412b444a2f0718f30aea 2013-08-21 00:01:00 ....A 819712 Virusshare.00084/HEUR-Trojan.Win32.Generic-7061400722753e38fa50e5e6a29e2b650bb0407f08f7b69a7ca2c8be1221b95a 2013-08-20 23:56:02 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-7061fcea8eb474329165ed41b4e286ca5d3e5179559d9101401cbf221950c6ac 2013-08-21 02:26:42 ....A 43084 Virusshare.00084/HEUR-Trojan.Win32.Generic-7066dff7f2a22d9fcd2031d0bbd808838306ab485d6e2dea56e1bfef842883c1 2013-08-20 21:45:58 ....A 818688 Virusshare.00084/HEUR-Trojan.Win32.Generic-7069a30e3d809900bd356450e29c8689e9559f07de6d106cb1cc4bbc801f133c 2013-08-21 06:13:46 ....A 900096 Virusshare.00084/HEUR-Trojan.Win32.Generic-7074bbf6a4152b40087d89cd4cfa2cee7db4967e5b1449872ca9921273770d51 2013-08-21 06:29:18 ....A 44223 Virusshare.00084/HEUR-Trojan.Win32.Generic-7085638c919a6e97c01243ec23da159b122f6e9fd4d56406ef9d59fe0126e4ab 2013-08-21 01:55:28 ....A 66809 Virusshare.00084/HEUR-Trojan.Win32.Generic-708ae252175a9c180a45e8b7b04f63c7bd19067691da4d0e19793403134fc0e0 2013-08-21 03:52:24 ....A 155144 Virusshare.00084/HEUR-Trojan.Win32.Generic-708e6a2805d96ab66562a48f2a7fbbd9178158482ad02c0e0d6e18999ca58946 2013-08-20 20:05:24 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-708fcc6f25bfbdcf5f2055c173fee3c62e8805177dcd531102de2d4938517d65 2013-08-21 03:11:42 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-7094c64393f70b83d274b877925e7f3d0cdff30065e0bc9066a814ee2f82042f 2013-08-21 06:05:36 ....A 880640 Virusshare.00084/HEUR-Trojan.Win32.Generic-7098e3f6e268fdeb844630a5182b743ef94a2b35e8418645307039aee577366f 2013-08-20 20:00:44 ....A 679936 Virusshare.00084/HEUR-Trojan.Win32.Generic-709f63d33e9826a48cf3852ccb385da42618a024577f0732030a672dfe9f74f1 2013-08-21 07:29:10 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-70a2c80a923a69b207335a2bb7b6bf9aed10bcc5baa2ede6ef5b1293aff6711c 2013-08-20 21:19:02 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-70a50e64aa8b700145793c64dea1fadaf2f37424068f1110bdba62aa6775281e 2013-08-20 19:58:58 ....A 331264 Virusshare.00084/HEUR-Trojan.Win32.Generic-70a563784871b0ad796d4450097b818327cf36cc488b391454adbcd73149a5c4 2013-08-20 20:25:12 ....A 645016 Virusshare.00084/HEUR-Trojan.Win32.Generic-70aedbf625b8168565497ee3c18d82a814e657dc7181b9fae0ae36dc1ccb7b18 2013-08-21 00:07:48 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-70b34cc0344b1c17a414fbd5823f12900e9b5ddda4241cff5866f26c248f175a 2013-08-20 23:21:04 ....A 380928 Virusshare.00084/HEUR-Trojan.Win32.Generic-70b5054d61efc3b03d03c5f6025b55b5c4103bfdb7e65ae0ec701c84a65923d2 2013-08-21 03:36:54 ....A 882176 Virusshare.00084/HEUR-Trojan.Win32.Generic-70b9fcdcf25bee845ea0d6ea71c6688aee55d450fb45c244051ec233272dd137 2013-08-20 20:26:58 ....A 29415 Virusshare.00084/HEUR-Trojan.Win32.Generic-70babb586feeec213a7da00fcc3c75193bbb472f08db9303e2fe4da93a1120d1 2013-08-20 21:50:12 ....A 111538 Virusshare.00084/HEUR-Trojan.Win32.Generic-70c12906ac53bf979e514e31e22925e6a8027b92e5b4b4ace00bf57d7305bd46 2013-08-21 03:07:08 ....A 372336 Virusshare.00084/HEUR-Trojan.Win32.Generic-70c6dca69bbfc483498f045dc2bb2e0dde788dbd7cf6f7623ecc0e9ef8a1434d 2013-08-21 00:27:34 ....A 111104 Virusshare.00084/HEUR-Trojan.Win32.Generic-70cd5d9c0b02dab11d2c827c72772f0801290122eb5f915e44862efdbddabc96 2013-08-20 21:50:54 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-70cdff61576e86039417e8156aa78f5a781328b0090db29846df05d2db834a55 2013-08-20 19:58:56 ....A 30720 Virusshare.00084/HEUR-Trojan.Win32.Generic-70d72056baa78e03d0f6f4ad816a86ccf33c493b02445ebc80cb6c39c87083b5 2013-08-20 20:26:46 ....A 38400 Virusshare.00084/HEUR-Trojan.Win32.Generic-70d8fdcb61e89977dfb9f5ac9b09f3b5b865a4df1044444593a36be0d4b15a23 2013-08-21 05:50:42 ....A 855040 Virusshare.00084/HEUR-Trojan.Win32.Generic-70d933c71efab20eb868720232b5321a516bd75917b2b132d6e5fc00e62d5b7c 2013-08-20 20:07:00 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-70d95ccda6c1db0c2d0bcf5412aa2d34b1f141aea8c4566bae96447512f909c2 2013-08-21 03:48:14 ....A 724480 Virusshare.00084/HEUR-Trojan.Win32.Generic-70d9b7c89e0c7cc4e946e0ba26ab37a63424c31ba311afe6ae291ab53cbf9f50 2013-08-20 21:50:52 ....A 707306 Virusshare.00084/HEUR-Trojan.Win32.Generic-70e08ac807923664683ceabdf6d3d56b23e4e7c22c5bec94633348958f01e068 2013-08-21 03:01:36 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-70e5a780473edaaf8cbb84e06c092496bb659a45cbbd33c740b669b45b69ad75 2013-08-21 00:59:14 ....A 815177 Virusshare.00084/HEUR-Trojan.Win32.Generic-70e63325e238139f58ceee739aaa1526f2eb2a47388d18328f74a02a445a2c6d 2013-08-20 23:07:58 ....A 414208 Virusshare.00084/HEUR-Trojan.Win32.Generic-70eda5d25877dd38789661f646ad038a54ecd611430b74db062cdaa2bd6b0e0b 2013-08-20 22:10:16 ....A 56833 Virusshare.00084/HEUR-Trojan.Win32.Generic-70ee90ec4a21251a74d1f7e14d29375c3b9cea5438a46143dcc29e629e4dd3df 2013-08-20 19:56:24 ....A 217088 Virusshare.00084/HEUR-Trojan.Win32.Generic-70f54710ae0617b333c2bad582914abe0afc28192a2cc57718172d7b1f643121 2013-08-21 03:18:56 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-710002654b24acd157df900b9a7610298cd9d60a0c12378cb5ed74f2c071af5b 2013-08-20 19:43:30 ....A 1114112 Virusshare.00084/HEUR-Trojan.Win32.Generic-71024ad1d89d3fe65a084adf94271bd62508828d511ce2380bba67daac6e8524 2013-08-20 20:11:50 ....A 1068336 Virusshare.00084/HEUR-Trojan.Win32.Generic-710d64cbc1b4d990cc909c9d53339f39f76ce77dcafc6e6d15c124fe320a69df 2013-08-21 07:52:50 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-710fcad93a97ce2b3f4cfa78e1dd4cfedfae0e2fa70a212f86a2a57f12be2dbd 2013-08-20 23:30:30 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-711189284b361000cf697207815cb2c792808fca52ddaa85831319cb99b0280f 2013-08-21 03:49:30 ....A 344821 Virusshare.00084/HEUR-Trojan.Win32.Generic-712479655b7f50792d8419246747f24178acca3df62d2bb15ec9fe196f85029d 2013-08-21 02:29:46 ....A 57856 Virusshare.00084/HEUR-Trojan.Win32.Generic-71252ed880f5025f8633e4d14f2e3924535fb6ed502839b453bee1d89c5d7c61 2013-08-20 21:03:06 ....A 587819 Virusshare.00084/HEUR-Trojan.Win32.Generic-7126d0f6494a0497e5396553dc661e91f6edee05504dedc879b250023704a199 2013-08-20 19:50:26 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-712cb1106ad4134634d429673fc24434c9d02bc7ff8a083ea9da8c0c2080b552 2013-08-21 04:04:14 ....A 390780 Virusshare.00084/HEUR-Trojan.Win32.Generic-712ced524deff2bb9a8d51525eacb77c14e357eb83fc9e1944899c2de7bec21b 2013-08-20 22:00:54 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-712f30a51c6a70a3ad62b7484f63e058d53ba683d4ddfc32dd33747ffddc8501 2013-08-21 00:40:58 ....A 1146574 Virusshare.00084/HEUR-Trojan.Win32.Generic-71352b701392e28749ed1221a4016695a0d5deebcff97149a9dae5ab1d36e15b 2013-08-20 20:49:26 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Generic-71365b5fb9663b7028ce03abbc0f9aa26ed6f1df8c3771526021c182c89bd9d8 2013-08-21 00:27:20 ....A 34816 Virusshare.00084/HEUR-Trojan.Win32.Generic-713db462b335ba01e7c76f51823004d0ed8da12d9962050e9038fa5666c22d6d 2013-08-20 20:14:46 ....A 16896 Virusshare.00084/HEUR-Trojan.Win32.Generic-713eadf85470bb852bd65aa7e004ed17586b3877b5d86a0c314496dce212b675 2013-08-20 19:45:28 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-713f092605c7c1952b3b25b0132700e975f6d0bae3def057059aaf6634b3cd3a 2013-08-21 05:06:50 ....A 57514 Virusshare.00084/HEUR-Trojan.Win32.Generic-715120d5d616aa13834e60db823db657ede22facd54ac4cdd799a29c063d23ea 2013-08-21 04:10:22 ....A 665600 Virusshare.00084/HEUR-Trojan.Win32.Generic-715676605991b930b29618b5372dc3d098a4a92a8fc150f38d8c320b7b866f26 2013-08-20 20:42:06 ....A 471040 Virusshare.00084/HEUR-Trojan.Win32.Generic-715e4a963948f35c55b432b2d8f925cef5e05883d9327350ebecdf5cfe0859bd 2013-08-21 03:56:00 ....A 859136 Virusshare.00084/HEUR-Trojan.Win32.Generic-715ebdc4bb70aec5f845556ef0ea2d39f9201590ac225dbad7a9f9ec7d2eb235 2013-08-20 21:50:28 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-7164375bf549759763b502a1f8c1c414c82b8009548179d37249c5fd35aeb164 2013-08-20 20:58:38 ....A 840206 Virusshare.00084/HEUR-Trojan.Win32.Generic-7167f55c73cee8fe6006145e067393cd4bf40f0bec312cab1d9df734fcd988d9 2013-08-21 03:30:06 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-71706c4283abfcba8c2a3d01ec155165fed44db916f8a7ddad6d26cd10a37193 2013-08-21 00:04:50 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-71708c7f7358690d4c0395f0edad70a2564e863b254eeed5b3e8d083545fdeb4 2013-08-21 00:38:24 ....A 400896 Virusshare.00084/HEUR-Trojan.Win32.Generic-7179fff39672c6b182fc188adde08faeb79aac771a3ae1738034cb8d94b3ad4c 2013-08-21 00:59:38 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-717d929a1f3f9e8bdd40e7f30f89e8404bf22933096b7282c31c50c583ed8b73 2013-08-20 19:50:16 ....A 22016 Virusshare.00084/HEUR-Trojan.Win32.Generic-717fb74b90ec343a74e60f3c3a0fc13b4e601a5b9a3bed97f45284c6ff35b93c 2013-08-21 03:28:34 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-7184c4fdb4e1abb58dcbab69209f4fdda938faa7453f5bc9829db95d97ab2fa2 2013-08-20 19:36:44 ....A 20196 Virusshare.00084/HEUR-Trojan.Win32.Generic-718719d67317c0ad39a3892e478980bee9d5e11e8406ad81e5d710b11723b422 2013-08-20 21:50:14 ....A 110080 Virusshare.00084/HEUR-Trojan.Win32.Generic-718797c59a3c6e6670d6f8f7b8d86ca28cdb367506a9f1b35478677fd0604609 2013-08-20 22:21:00 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-7187e0889ec5e797627f2668c3d6e70b4b5722d6b79d7d2454298284d3bec68d 2013-08-21 05:58:42 ....A 50688 Virusshare.00084/HEUR-Trojan.Win32.Generic-718c9c57f21ff38f819b2108fe17060db461668bbfa9121a604520d359fded80 2013-08-21 02:29:40 ....A 134664 Virusshare.00084/HEUR-Trojan.Win32.Generic-719168f7b17623f1c707ec8e146bfcf79996a82a6fa4899079fc5042d92dc357 2013-08-20 22:23:30 ....A 449000 Virusshare.00084/HEUR-Trojan.Win32.Generic-7192a08b54bcce6c85c335261a4551540d17a2ce15fc84583e4d8a57db87d7ce 2013-08-21 00:38:52 ....A 189952 Virusshare.00084/HEUR-Trojan.Win32.Generic-7198184f3a13860f675ad5483257a351ef4c2c60bd4718ee283e5bdc7cf9f57c 2013-08-20 22:06:36 ....A 200192 Virusshare.00084/HEUR-Trojan.Win32.Generic-71a2acadaf70a4c080840921aab6a13ea0a3810c9834a12e67d2c14fbdd6a2be 2013-08-20 21:16:28 ....A 741950 Virusshare.00084/HEUR-Trojan.Win32.Generic-71a4e03a6f93abbb29915b49abfea229115960a1657a9d0615dd92c70e4a1b34 2013-08-21 04:13:24 ....A 491520 Virusshare.00084/HEUR-Trojan.Win32.Generic-71a5f279fa0062cbb962b1ad9f159d81e050dd193a7af4f7031573d38a9227fe 2013-08-20 20:56:00 ....A 352256 Virusshare.00084/HEUR-Trojan.Win32.Generic-71a6410d8b50b79589a63a4d4a6b24764d2a9b64a450f0b6f0e5487749de8b9a 2013-08-20 20:50:50 ....A 1554604 Virusshare.00084/HEUR-Trojan.Win32.Generic-71ac6bf69020178f6b18fa7ff911306efc5e8ee8e69702d1e29a60d4d40152b1 2013-08-20 20:20:22 ....A 279040 Virusshare.00084/HEUR-Trojan.Win32.Generic-71ad62462c0638e96d2578d143a6716a0109b565404f92af3a945a477d6b304f 2013-08-20 21:52:00 ....A 381117 Virusshare.00084/HEUR-Trojan.Win32.Generic-71adc8671d3c84670a34e81035fdfe71071695e8b27d4cf01bf6ab914b8c93a5 2013-08-21 02:17:46 ....A 163888 Virusshare.00084/HEUR-Trojan.Win32.Generic-71add533e15b077c6a1d24710d1505c705529c179d7bbdcc21b4472c060c6dc1 2013-08-20 19:56:36 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-71ae83b6809caba7c639ae40e577f465a07e566cb6c5f14e79590e19e79a7b45 2013-08-20 19:39:42 ....A 20961 Virusshare.00084/HEUR-Trojan.Win32.Generic-71b4ec48f9c7c69d3b19a748c86fcd95be49cf7742b27399b8b167aaf69846d7 2013-08-21 00:28:52 ....A 318464 Virusshare.00084/HEUR-Trojan.Win32.Generic-71b6ffa3207f59b9c9b03487ff478bb9496eaf25fe094328246e28d6aa487176 2013-08-21 03:10:38 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-71cab4029d7259e3889c7a430ae35608941b9b6d7c0ba448ba34a855af5959cd 2013-08-20 19:56:10 ....A 263568 Virusshare.00084/HEUR-Trojan.Win32.Generic-71d49893d50e9071c2c56e06799a0a7cf07765ee3cff548142ca68988b4d5825 2013-08-21 00:19:40 ....A 57856 Virusshare.00084/HEUR-Trojan.Win32.Generic-71d7272517c489749215602e3f8cbef8091f63abe2b28a9071c2947e15fbe3d6 2013-08-20 18:47:50 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-71dd824f3b637f6b1681bfaba059aa40eba25f1c9be605d555de2c35da7f0bcd 2013-08-20 23:35:24 ....A 607432 Virusshare.00084/HEUR-Trojan.Win32.Generic-71ddf1274bd7bdb2c1e550f5eb6a6676298112523221409d0b152c9debb7429c 2013-08-21 05:50:56 ....A 109568 Virusshare.00084/HEUR-Trojan.Win32.Generic-71e244fc9f59b9ec3d395c1a02e5c5ab01939f9b657b868338599e43242d823e 2013-08-20 20:31:50 ....A 382976 Virusshare.00084/HEUR-Trojan.Win32.Generic-71e279891a42833c114af72650c181715bf1c4cbca18eda9162aaf047f6db60d 2013-08-21 01:57:14 ....A 96768 Virusshare.00084/HEUR-Trojan.Win32.Generic-71e6ef642c59795f5c6de4d59f24cfd63cd60acd292e1a124a5598d092ede05e 2013-08-20 20:31:28 ....A 82432 Virusshare.00084/HEUR-Trojan.Win32.Generic-71e7ef42f252ff61b0e82da59e82e1d87e5db8b2f0ec6c935d62f944ffaeafb9 2013-08-20 23:54:34 ....A 169984 Virusshare.00084/HEUR-Trojan.Win32.Generic-71e811bcd2dd51a30a3c0ddef253cea707debda62b9f32373fd791187fe59290 2013-08-21 01:58:44 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-71f339c41d891e5163ab75fd3ff3c2d3747be0392158c1a19d9467cf59cdc968 2013-08-21 08:25:00 ....A 209920 Virusshare.00084/HEUR-Trojan.Win32.Generic-71f7d313d79fe01e9cc2462812f2d4698db2364809bc5ba35e92fcebf5b0644c 2013-08-20 19:45:58 ....A 233560 Virusshare.00084/HEUR-Trojan.Win32.Generic-71f8ccb497e4b6012220db002cd20a61f79dbb2e8f2de9a299157b3778546cf2 2013-08-20 19:47:38 ....A 1060864 Virusshare.00084/HEUR-Trojan.Win32.Generic-71f99cebcfe22223e95d7e334d2dfb52e28b0b2b512a505b86bf6f34c3d1a828 2013-08-20 19:43:08 ....A 223744 Virusshare.00084/HEUR-Trojan.Win32.Generic-71fd6b04b79e00d2848baf9dc241d2f006a743258e381c2f7d5f6c11a7c9332f 2013-08-20 20:21:48 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-71fe7d73aebd9d3a5188f26d1fb82f6c7700bde778799d1d751051723240f544 2013-08-20 22:09:52 ....A 166877 Virusshare.00084/HEUR-Trojan.Win32.Generic-7202f6a9edcf8946805e4dd59556d82199eca009b1304d0dd3eccdd05e64862c 2013-08-20 22:48:00 ....A 100452 Virusshare.00084/HEUR-Trojan.Win32.Generic-720302302495796492af1ad7aaeb0af5b4d14d9534a007ed34ca8516e55a46ae 2013-08-20 20:10:38 ....A 29184 Virusshare.00084/HEUR-Trojan.Win32.Generic-720bab4d2077a88748eba2ef6ed0baa05053f1198d082125b86c3a8ca947ce08 2013-08-20 18:49:24 ....A 1155072 Virusshare.00084/HEUR-Trojan.Win32.Generic-720cfd12107d08946d187e9e2c4824a512210097251ff53dfc971d5ad1697e53 2013-08-21 00:07:14 ....A 41915 Virusshare.00084/HEUR-Trojan.Win32.Generic-7214b59a365b45396e1556016d9c5df3832272cd3acb5effebd35d7106baa7c5 2013-08-21 03:47:04 ....A 535408 Virusshare.00084/HEUR-Trojan.Win32.Generic-7219deb8bee6beea15390650923e8d10ce789003cfdd040f59d2a9365aee559d 2013-08-21 01:12:16 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-721ae5a9737b6e5910cf4447ad36a7f648bb2452b28803551827f8448de53e06 2013-08-21 08:02:02 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-721c00f71fd1c51ec5944c344f0c445a0be387b461fdad31ae9f7514ff6dd4e6 2013-08-20 20:15:34 ....A 509440 Virusshare.00084/HEUR-Trojan.Win32.Generic-721d69e0d6609a15e55c2105a291f279c59e31c83c7b8253a684365790e34928 2013-08-20 22:26:36 ....A 177664 Virusshare.00084/HEUR-Trojan.Win32.Generic-7224962d975f8f062ab751c991f6910532ca4c93a14fcf9d776316d046ab76c6 2013-08-21 05:25:58 ....A 266960 Virusshare.00084/HEUR-Trojan.Win32.Generic-7225047f63f23742f9dff6c230831f7b9f42f1a69a5e4fa4ee4c474efc05c49f 2013-08-21 05:51:42 ....A 435216 Virusshare.00084/HEUR-Trojan.Win32.Generic-7226b3c4fe9184093fb54771c635e15502c94af8f3b95f20873961828cf3e9d8 2013-08-21 05:34:44 ....A 323584 Virusshare.00084/HEUR-Trojan.Win32.Generic-7227b3c10736c00f906537f39adc0f7d12619d19c3be7b57cd3f094e6011e5b9 2013-08-21 00:33:02 ....A 784896 Virusshare.00084/HEUR-Trojan.Win32.Generic-72342f60eb5912bb317df17857f0c35f964b625e01983aafcd9899f33da939ee 2013-08-20 20:50:56 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-72356382e60eb531234db0abc661fc4e3e9d49c4130009ed7000afc4608ef691 2013-08-20 18:49:20 ....A 23438 Virusshare.00084/HEUR-Trojan.Win32.Generic-7236148d30b2ccdb2051bee3092476b14232e97ba06f66e04e8a58b1198599b5 2013-08-20 22:19:20 ....A 2650977 Virusshare.00084/HEUR-Trojan.Win32.Generic-723ab7daf93ea2014aebf1e0ea07384fb7ecc60ccc97976be10340a542563319 2013-08-20 23:25:16 ....A 4096 Virusshare.00084/HEUR-Trojan.Win32.Generic-723c192ea494a4f22d0ac15eefe2b891f8ba1fb02567f65a98f8e568ec11405c 2013-08-20 19:59:52 ....A 373249 Virusshare.00084/HEUR-Trojan.Win32.Generic-723ef9675cc79cd2dcf5077e0cbe364277950ab1945d6b580e95a5705dc4cd31 2013-08-20 21:35:26 ....A 16128 Virusshare.00084/HEUR-Trojan.Win32.Generic-724009eabaaf8d8d5c484b8c048c5ca3b4f5107aa7f1367c3adc5dd838cb51c6 2013-08-21 00:07:42 ....A 16536 Virusshare.00084/HEUR-Trojan.Win32.Generic-72406af53f733b1c560a3cdad2289053ec89c906a7c855c5614842bacb5f893b 2013-08-20 23:31:52 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-724085b32ffd52a14ae7809f7479914ca1e5e17d4f9b33f9c5fb1a0302ecd07e 2013-08-20 23:52:32 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-7243d87d7a63aa3dc5972d5295b30497833bfb9e6b937fe8db7ae9b07e117ca4 2013-08-20 22:20:04 ....A 763904 Virusshare.00084/HEUR-Trojan.Win32.Generic-7245cf2a27588ccec75189089936bf6b4475edae53704f5916fb26d1b523ff35 2013-08-20 21:03:10 ....A 421381 Virusshare.00084/HEUR-Trojan.Win32.Generic-72467b7a1af22277434f371392b6844026f1fff68f7a67d8e3022c38e9a20872 2013-08-20 23:59:44 ....A 273920 Virusshare.00084/HEUR-Trojan.Win32.Generic-72507afd8b31ddd1be18661e8ef2b41c769343ed46d5c98a9b0cc9c20dafa47b 2013-08-20 22:44:50 ....A 358536 Virusshare.00084/HEUR-Trojan.Win32.Generic-7251083801841d207b4d43c255f7fa762ce1b996cbec77a8f4f7baca1a495f11 2013-08-21 07:34:22 ....A 167792 Virusshare.00084/HEUR-Trojan.Win32.Generic-7254bfd81244c786d4f02aee68339aa509b100c5c1d45db87c425b85f4887050 2013-08-20 19:51:12 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-7256e1420d9b663c97f94d82f40deeaad2889077a68c1e599213e76b3ffc2c89 2013-08-20 21:07:08 ....A 548864 Virusshare.00084/HEUR-Trojan.Win32.Generic-72577b0de36e9e0000234340433260c9669bd68aae7419d04d1aa101ee3288c8 2013-08-21 06:46:46 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-7258ec684160287f5642a2e6fa79e2c3ae543b6ab4b5dc841f079b65e9dfa6bc 2013-08-21 00:30:46 ....A 37396 Virusshare.00084/HEUR-Trojan.Win32.Generic-725d1962d4f1f18be8d9da3d0158f2b33cc3d6ad989b6def2db95007d6ebd79c 2013-08-21 01:09:18 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-725d33c16187e9cbdff6084716980bb3c96f1070eaca83a4b455fc45da8e4d64 2013-08-20 20:04:06 ....A 20548 Virusshare.00084/HEUR-Trojan.Win32.Generic-725d4972d19c9e47b2a013d5d93bad22cc619f905fce340bf8e7406f0162db70 2013-08-21 01:10:58 ....A 275456 Virusshare.00084/HEUR-Trojan.Win32.Generic-725e341aab01ccd79067a8d1cdcd8eb65cb470ba0c791d7f917a779349c79df1 2013-08-20 22:18:02 ....A 263680 Virusshare.00084/HEUR-Trojan.Win32.Generic-725f76a48366e5eea279ae6398bfa9c639588428f7c74f91d47026da25ed4908 2013-08-21 00:20:14 ....A 33332 Virusshare.00084/HEUR-Trojan.Win32.Generic-7263fa1e691a760d27b19d33d483cbc6ad1c139fd3b73442dedad3e7fad298c3 2013-08-21 01:20:46 ....A 876544 Virusshare.00084/HEUR-Trojan.Win32.Generic-72649297eb27bed677a68cdaf095834ddb446a1b1529226c325255b2ae5fd815 2013-08-21 00:34:58 ....A 294912 Virusshare.00084/HEUR-Trojan.Win32.Generic-7267d3ea94b2970b4eb81af3131cdf0d68719c5a5059fa0d6474951cd4838aa3 2013-08-21 07:13:16 ....A 869376 Virusshare.00084/HEUR-Trojan.Win32.Generic-72699461ed8cca8954c60bcabb210be53dba4c390955aacfa425919815f4fa5d 2013-08-21 00:43:16 ....A 284160 Virusshare.00084/HEUR-Trojan.Win32.Generic-7269a731458bd86396f67892862fd27688187b1a3ac0358ff8044c7050cf3d5a 2013-08-20 20:51:48 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-726f0428da16593f6928c4ace71fab785a057bf09d39b4f1b0486737c0810298 2013-08-21 00:45:24 ....A 97792 Virusshare.00084/HEUR-Trojan.Win32.Generic-726f130b2c50eb0c7a8beb44ccc2cd67ea4d427791fd6804624fce0969a06ef1 2013-08-20 20:51:10 ....A 206481 Virusshare.00084/HEUR-Trojan.Win32.Generic-72711872014293dcb767b231902733d8f97cd48ead7ddcb3531f6c8ef6a4fc9a 2013-08-20 21:45:16 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-7271769ab957267966b520c4f34de4c814b9f0e8a501c30705dd546432fd3a79 2013-08-20 21:57:50 ....A 235979 Virusshare.00084/HEUR-Trojan.Win32.Generic-7272f96742232580eb9ee4eae57568b9984f82a671d12eab6a142ebe09789414 2013-08-20 19:51:24 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-72741372d86ce2e943faa41937026df9fe79f3c83ef893e6b131e7490d79b854 2013-08-21 05:07:24 ....A 531744 Virusshare.00084/HEUR-Trojan.Win32.Generic-7281df45f12113b4cd4bcb24fedb2eec2f30202c84abbb657298e322fb0b4a98 2013-08-20 22:11:20 ....A 229921 Virusshare.00084/HEUR-Trojan.Win32.Generic-728260787556e9025675877d0ca30ed99939a8fedc341f5fa525ed967b01c9c8 2013-08-20 20:28:56 ....A 117629 Virusshare.00084/HEUR-Trojan.Win32.Generic-72827cfe9237b3e8d438436cef2f7215ec3c14ce6cd67c1ac56795e941ddc474 2013-08-21 00:37:54 ....A 370688 Virusshare.00084/HEUR-Trojan.Win32.Generic-7283d14a65562d5301db8557d73bfe99481caed20f34d3c8d6cf301025ccd0cb 2013-08-20 19:55:56 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-72850799394e9d66d37d46f3caa2e4785efe0ab2f1b5494ff3128c6e515ae5b8 2013-08-20 23:30:52 ....A 250205 Virusshare.00084/HEUR-Trojan.Win32.Generic-7285bb49aedba922062dc846e3e5304d24d99d531ab236cecbffc0577bae03cb 2013-08-20 21:36:18 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-7288012396e667e29a853ecc0bbd94f767334f468ff7836151a1d0c33a7586ef 2013-08-21 06:27:20 ....A 410752 Virusshare.00084/HEUR-Trojan.Win32.Generic-728969aecc41e8e1950a37624eb2cd462a418377e1edb1fd6e540005dad1ae22 2013-08-20 23:08:24 ....A 371200 Virusshare.00084/HEUR-Trojan.Win32.Generic-7296ece48774f2ed761502b7a9bef301bf1c01890d772af5812c5caef98e0ed3 2013-08-20 20:56:52 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-72975dff980aa0731df2e5a1467177da1a83a018313fa8daa3ec3cd595d1d292 2013-08-20 19:52:50 ....A 725405 Virusshare.00084/HEUR-Trojan.Win32.Generic-7297d142705be0bce89758e0e2a77d2368e65e92ff1630addb765af1be109b83 2013-08-21 02:05:16 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-729c50fe0cd4e2d5d89cd248d892d4f0f1ac0a0a29de59db82620bb4fa60eb81 2013-08-21 09:55:58 ....A 583888 Virusshare.00084/HEUR-Trojan.Win32.Generic-729cc0d01e6f2e514c73d0a4f61b87455baa42a52b094284147c39fdd5d4eb4a 2013-08-21 07:13:56 ....A 603600 Virusshare.00084/HEUR-Trojan.Win32.Generic-72aba07dc322ad5b806f1c24577b8e763895778845b8d95e8fbb0ad56d6a71b2 2013-08-20 19:34:52 ....A 103424 Virusshare.00084/HEUR-Trojan.Win32.Generic-72b0bab5ae3b698a0124988049c5420f080094b4f38b2351cf8318a205303ada 2013-08-20 19:45:52 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-72b256f1a465e720c9ca0c5294e9c4a57072c932039a6c5289f608a8e9994127 2013-08-21 05:21:58 ....A 299008 Virusshare.00084/HEUR-Trojan.Win32.Generic-72b4d83b849cf8586afb8492dab0646a4dcede6f89b733f450c07500e473e8b1 2013-08-21 09:06:40 ....A 263168 Virusshare.00084/HEUR-Trojan.Win32.Generic-72b811c043ad1338e9a100e7b4fc8a749cf58b3c792ceb2f4aa8ac2632e6e0a0 2013-08-21 05:00:10 ....A 531152 Virusshare.00084/HEUR-Trojan.Win32.Generic-72b82f447c928f6dd1af65186e371da5db734d1bdf835f36a45ddf5894ee607d 2013-08-20 19:55:46 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-72b9b78a9f6d40a4bba1a6ff6f56059a75bad01bd9bf0d9546c3b698e7e6c0ca 2013-08-21 03:44:32 ....A 211456 Virusshare.00084/HEUR-Trojan.Win32.Generic-72bac463e78895c31d3690cf1ec98912c5224739cc24ceed0d09ae7937fdfe0b 2013-08-21 01:09:14 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-72bc217cf663f94ccf74bae2149c1db0112a5aeabc4419f07ffb4dd208df1272 2013-08-21 10:06:00 ....A 743936 Virusshare.00084/HEUR-Trojan.Win32.Generic-72bfdcd47daab3f6793ae80aab49011918a8f1143c844eca3ff14949153da9c6 2013-08-20 20:03:48 ....A 502400 Virusshare.00084/HEUR-Trojan.Win32.Generic-72c0b94bdd74932925f569cf6ea2260e78556887a7a82f3c7738c4f8352c42db 2013-08-21 00:31:14 ....A 171520 Virusshare.00084/HEUR-Trojan.Win32.Generic-72c180ddbda68e77029099ec18a99289e81702d5869296dbfaddbbdf8697c114 2013-08-20 21:11:24 ....A 18432 Virusshare.00084/HEUR-Trojan.Win32.Generic-72cadfe9ca84fd3078f015cd3efb216f6849aa542ca7e79d0e48da2599480d48 2013-08-21 03:01:56 ....A 217896 Virusshare.00084/HEUR-Trojan.Win32.Generic-72cc784e87c14c4263bb6147195ec0644ad1a31e43c7c2406637455ef4cc4e9e 2013-08-20 21:17:32 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-72d188feaeba936a55cc3b0f34161da5803bf09356317fadf4d983059f9da5d9 2013-08-21 00:56:14 ....A 3340299 Virusshare.00084/HEUR-Trojan.Win32.Generic-72d3d9a8ccee4fd4225adb23d9987daefeefa5b352f338c1d7ced1d736626d18 2013-08-21 07:09:22 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-72d75b5a90184e538a8a2f8f458472957d7c61923d6a6327ee533943d6cf1d03 2013-08-20 20:58:40 ....A 802816 Virusshare.00084/HEUR-Trojan.Win32.Generic-72d794f24650ad0deb500daaf12a4e17f41a4018d7230737eb48d26f4b0a4913 2013-08-20 21:44:04 ....A 300039 Virusshare.00084/HEUR-Trojan.Win32.Generic-72d833ef34e315c7fc66e64b4047d5d0c9f7058672479f8ab3ac1fb03a87f4aa 2013-08-21 04:06:06 ....A 190464 Virusshare.00084/HEUR-Trojan.Win32.Generic-72dbc7d6b8edb2f95e33bb151ccb6be71c82ffa9403e95cd7591d3c849be1ee1 2013-08-20 23:05:32 ....A 46108 Virusshare.00084/HEUR-Trojan.Win32.Generic-72df62f172a73d399c01918b1604795e1340a4394db69f4d21e00562619e603d 2013-08-20 19:48:08 ....A 4354560 Virusshare.00084/HEUR-Trojan.Win32.Generic-72f01bf136bcf2e5aa67efbc9584c840ea2f7bd4a423344fb4dec4e4d58299a8 2013-08-21 00:20:38 ....A 208896 Virusshare.00084/HEUR-Trojan.Win32.Generic-72f326bb7fa26b5521ffafbf14104da6a01cca2bb8c0f0f1c31dc3a19477e62d 2013-08-21 00:34:38 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-72f6c332bc685a09a328d17d9183fdda8755cf5a3c0ced727a631628d7ce1805 2013-08-20 23:21:44 ....A 133632 Virusshare.00084/HEUR-Trojan.Win32.Generic-72f6ce9f24753f6c2655e7d9415b7d09c0b5234879ed291ff90910c4a7eadb01 2013-08-21 09:59:06 ....A 866304 Virusshare.00084/HEUR-Trojan.Win32.Generic-72f7f7bb4027d0fdaceb33b4455cd78cc07082945ea158ebb7b20462f8c8958f 2013-08-21 00:36:02 ....A 327000 Virusshare.00084/HEUR-Trojan.Win32.Generic-72faec276c4fa9cceea6e330d4192e8c3b9a80439074582d9acde969d49511ec 2013-08-21 00:32:38 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-72ff3f38404aa6910850ed92effbbc41ed84744a35cf33446e8a74ed3bd36cc7 2013-08-21 03:18:40 ....A 585728 Virusshare.00084/HEUR-Trojan.Win32.Generic-730136a8ae95e670a4d7c6710a435a6f77c116f081213176acc98058845c4293 2013-08-20 22:10:00 ....A 901120 Virusshare.00084/HEUR-Trojan.Win32.Generic-73027e9bfb76af7c0373c862db1a9a6c2bafe7ab9299ab94cdbf8a9655655647 2013-08-21 00:39:30 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-730723f8666df75987e76f2eb69eb8f99394164fbc5f0dfcddb58b9f7a39e30c 2013-08-21 03:45:06 ....A 138912 Virusshare.00084/HEUR-Trojan.Win32.Generic-730b528a37d51e7ec063ff63fca1863e23dac644464a04882abdcc058b541b79 2013-08-20 19:57:40 ....A 1271549 Virusshare.00084/HEUR-Trojan.Win32.Generic-730d49a2173c6f8f4df2eb859d045182cf10a36c99092035d7dfead83861e24a 2013-08-20 18:42:56 ....A 247296 Virusshare.00084/HEUR-Trojan.Win32.Generic-730db577577b27779016b56a695a2bade2314074bb036472f24f99bbde936e9e 2013-08-20 22:08:28 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-7313da305d7ee6f5c75247ca8a21fc9b69516532c5e06969a1aa4423ace71a1b 2013-08-21 03:23:22 ....A 306096 Virusshare.00084/HEUR-Trojan.Win32.Generic-731d8908513107182e3ae554c88594b594a43fed6aff5f7618dcb1c306c0a922 2013-08-20 19:48:06 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-7321431a06a56e9fcfc1a51233e2e4ecf1240998db5262b77a71adc084aa4201 2013-08-21 06:40:12 ....A 829440 Virusshare.00084/HEUR-Trojan.Win32.Generic-7329dbb255e3fe3eb4e34a12ed4eec23cadd963a68c2597fa78dd12915bf9dc9 2013-08-20 23:36:10 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-732a493eeed1c5e80d45f68591430b7a6532dedb2fa5cb7db95748567cdba38c 2013-08-21 03:05:30 ....A 251472 Virusshare.00084/HEUR-Trojan.Win32.Generic-732d1f1773f99d44ce2036ff9261c18ef8a1dc4e8c3b4804b9ddfd01fc8382d1 2013-08-20 23:46:42 ....A 19456 Virusshare.00084/HEUR-Trojan.Win32.Generic-732e0845d9bd6e6bffca27607bb27e59c9f9e6db33513c464d30ade1cf86e1f6 2013-08-21 00:33:48 ....A 1164800 Virusshare.00084/HEUR-Trojan.Win32.Generic-732fffcc768bfd8e6bc52628bc60eb1462dcb6b7db01a713e92e51c26a27ef8c 2013-08-21 03:51:14 ....A 148992 Virusshare.00084/HEUR-Trojan.Win32.Generic-73302a9718c6d936fafea474019b98fe7ad87b69b9510715e31248c3db0a16cb 2013-08-21 05:50:52 ....A 74240 Virusshare.00084/HEUR-Trojan.Win32.Generic-73316785684571018f6646100cdc2be33895db183d1130ac8f3e921b4d480e78 2013-08-20 21:06:38 ....A 10240 Virusshare.00084/HEUR-Trojan.Win32.Generic-733b0187f4a3903c2d1d00fbd86a91b71b44e268999161c1ff3328039775ea0b 2013-08-20 22:20:12 ....A 39470 Virusshare.00084/HEUR-Trojan.Win32.Generic-733e2ac6a86d68517ee10d636662470bb2db204b8b639ab728c1e9774f973f12 2013-08-20 19:59:54 ....A 129028 Virusshare.00084/HEUR-Trojan.Win32.Generic-7343dbc5513021f829fc9d85808b6d91d5bae5f63b681117384b67334e907e64 2013-08-21 04:58:52 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-7344557681b912c3fcda35e4143cf5bea245326335a65242b787028b7b3b6d44 2013-08-20 20:07:04 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-734a9a8f1d0a2bfe5c5a5c6afbcf7a33144770efd9d3f340de9576bdd5590809 2013-08-20 20:42:32 ....A 226404 Virusshare.00084/HEUR-Trojan.Win32.Generic-734ff56f4f0cead7ad643b22903e2ce7aea6e6254e7e3360e3b417eb2ffd7451 2013-08-20 20:33:36 ....A 508928 Virusshare.00084/HEUR-Trojan.Win32.Generic-7352d0a8ac4e5eede8ccf2104f2e4ba682acb226d14b2e68910841540f7f88b5 2013-08-21 00:07:56 ....A 319488 Virusshare.00084/HEUR-Trojan.Win32.Generic-73548d335d6c21393079994fd61a71988a069c8fae01ecd6e2222f325c418e77 2013-08-20 22:17:12 ....A 753664 Virusshare.00084/HEUR-Trojan.Win32.Generic-73581c54b3b07c865d71f8d8d8da31a73b9b4bb6a41e9a0b4cd96c5702e1fb69 2013-08-21 02:29:48 ....A 252281 Virusshare.00084/HEUR-Trojan.Win32.Generic-735e698a8111361dd07cbdf3e2d7543dbfb6ef4c7d05d3bd226264794793afcf 2013-08-21 02:15:44 ....A 451216 Virusshare.00084/HEUR-Trojan.Win32.Generic-7360081400dbe29530d5c3f593270a8c88d9c2dd05f80da48cc2bd422d7e536e 2013-08-20 21:12:56 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-736e30c6049983cdbec58f57dedd941303c07327c93c62abab89bc654a9bdc22 2013-08-21 00:09:58 ....A 94796 Virusshare.00084/HEUR-Trojan.Win32.Generic-73726a8a5792f943439ba9e36cf4bd6bc558e91f581fbbb6e404452cc52c2c45 2013-08-21 07:30:34 ....A 869376 Virusshare.00084/HEUR-Trojan.Win32.Generic-737b3c28c28a1640e6401412d90d0dd0ed70c3ba261469cd84b673d3eccacf5e 2013-08-20 20:21:46 ....A 106109 Virusshare.00084/HEUR-Trojan.Win32.Generic-73839c109494238dc6e387e0f7db503d501d776a39341c4770de2186948d85f4 2013-08-21 00:01:18 ....A 269312 Virusshare.00084/HEUR-Trojan.Win32.Generic-7383f0dcab6d982d4d80510ec849838047dfaf088d1abb397180cfd42764f6e5 2013-08-21 03:04:20 ....A 677888 Virusshare.00084/HEUR-Trojan.Win32.Generic-738a24cf24bb7ede8527a8023de2025dc30cbbf250bfaaa3a94203337b0b36f1 2013-08-20 23:33:58 ....A 26718 Virusshare.00084/HEUR-Trojan.Win32.Generic-738a4fae70c3b6c0eeab4f5ff33976a47b1653bb413895fa2d0af8dde139337d 2013-08-20 23:07:56 ....A 315168 Virusshare.00084/HEUR-Trojan.Win32.Generic-738b6078001e40a26bba7bb0490a28e2a2243d9973ff70db2c10f04c8aa4b4db 2013-08-21 00:56:34 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-738de5bd765b7cf97305e1eeb5b8dec31a74bb20853563a98366ffcd0daf905c 2013-08-20 21:24:04 ....A 94304 Virusshare.00084/HEUR-Trojan.Win32.Generic-739956c9ea7d047d0aa24539df75124431ef71ff235dc518eba83f5fea4c48d7 2013-08-20 21:31:02 ....A 413896 Virusshare.00084/HEUR-Trojan.Win32.Generic-73a3b21bf8711f77c23b97d41c17378ba3c1c4eea88bdce3540f8f600be26e39 2013-08-20 23:48:52 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-73a3e72fffdaa4d3ec95363960e552afa915bc7227e88a3bf414263373fa7a46 2013-08-21 06:52:16 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-73a64e9f35b13a5d78a89fd1a14b770daf19f20ddd006c1c4767f0fe16488602 2013-08-21 01:01:04 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-73a7a5418a3bad0d89a041b46b088e6f99031ff0339e1f86c8c61388d965056e 2013-08-21 07:23:32 ....A 245253 Virusshare.00084/HEUR-Trojan.Win32.Generic-73a9b5e94c0a40244049da42616197701ca4b966f6c253e42e42edd3f973b46f 2013-08-20 23:32:06 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-73b0cf15b6709977fe7b76e6a5f4e48aca758266bd137513a8806b516c695bad 2013-08-20 23:02:28 ....A 237056 Virusshare.00084/HEUR-Trojan.Win32.Generic-73b21b46ca025949851a81ad8f0f3e5e87ce7e2e48dc9811e618aee17d82977d 2013-08-20 23:08:58 ....A 2702875 Virusshare.00084/HEUR-Trojan.Win32.Generic-73b245f25c1abcdbfe0f7cd9749bc882399a117aba85ba95295f89cd23e884d5 2013-08-21 04:17:22 ....A 161792 Virusshare.00084/HEUR-Trojan.Win32.Generic-73b55a44388329ec85d86f907044d01073eefd6708c5b7b2b72f624a29ca23e2 2013-08-20 22:45:16 ....A 5912576 Virusshare.00084/HEUR-Trojan.Win32.Generic-73b6ca2db628e7ad31efa3940f5dd04a4c663996e1887994d54c73d5559eec6f 2013-08-21 05:26:06 ....A 125553 Virusshare.00084/HEUR-Trojan.Win32.Generic-73bb0aa4a5a267821613d662733708ea138bec4f16459434a2b3e8db603c55ed 2013-08-20 22:10:44 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-73c3913354e5601c4b2528e1eeb8d1ee3135b02851ca914f99117d0297d5532d 2013-08-20 21:54:54 ....A 27136 Virusshare.00084/HEUR-Trojan.Win32.Generic-73c7d3838df82c7f4e52cbe1eb5825f613fb1ddcc041bc681d2ce895657ca63b 2013-08-20 20:31:14 ....A 185344 Virusshare.00084/HEUR-Trojan.Win32.Generic-73d0e2d228597149123f8e1adf35d155fbc9e8fb00a1185193deb4d74f5ca9c7 2013-08-20 21:28:20 ....A 79872 Virusshare.00084/HEUR-Trojan.Win32.Generic-73d1fad3e9f66857e2ac858c0914cc6672ac1edef2c94c24fcce2bda9586c54e 2013-08-20 23:41:16 ....A 208896 Virusshare.00084/HEUR-Trojan.Win32.Generic-73d794df8e2a455520d86a641939f05c67df8dd6f1580a80c89c1bdaafe25da2 2013-08-21 05:42:26 ....A 955308 Virusshare.00084/HEUR-Trojan.Win32.Generic-73dc4f6b87e181eb6ca78c0590a8e0d7ae2a022b4ec6c7d7f1dc79cd344bc215 2013-08-20 20:20:42 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-73ddb1da71490decbd9623f6e9caff90ed91e205f6db4e82a5b5f98c8afc9d39 2013-08-20 22:18:00 ....A 161280 Virusshare.00084/HEUR-Trojan.Win32.Generic-73e077731ca33ea6b74aec6bc98ebb679260f0666f8bb10f38972a57567e5b08 2013-08-21 00:46:32 ....A 194048 Virusshare.00084/HEUR-Trojan.Win32.Generic-73e26e596336f7a7afe028837d93613e503b35fccbac14e50ee95439d65dfdd3 2013-08-21 00:58:24 ....A 555018 Virusshare.00084/HEUR-Trojan.Win32.Generic-73e497896aeb31bd3b1c05b2f8bb4685e5194a0068039d20727f27737938ff65 2013-08-21 00:59:18 ....A 150528 Virusshare.00084/HEUR-Trojan.Win32.Generic-73e53c5a8bba4cc1cfeb5e8a5cf81cc7a3f48272bc57e58be80a96eb2cabd150 2013-08-21 01:09:06 ....A 148992 Virusshare.00084/HEUR-Trojan.Win32.Generic-73efaac5d2bc3b284159dadc5937566d8cd87f406ffeab35060656696b56a80b 2013-08-21 01:21:22 ....A 505856 Virusshare.00084/HEUR-Trojan.Win32.Generic-73f029b4e9bec1870b39fe5baf46a3c0d639124c6bb0c774102fe9a84413cae6 2013-08-21 00:32:26 ....A 47965 Virusshare.00084/HEUR-Trojan.Win32.Generic-73f23e1790dc81bdb98bad78d4b28f24264d7f3aa14dc07dadd76eeee29c81a1 2013-08-21 08:03:36 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-73f75ba292282118bcf18650388fa0b542f8d23e1892a614851bcbfdaaaf527d 2013-08-20 23:26:52 ....A 188928 Virusshare.00084/HEUR-Trojan.Win32.Generic-73f7e0d71db0d706ccf3c1a325ec3fe1958ac8dc755ed2fd0f932e2e4087c453 2013-08-21 06:45:26 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-73f9655451049d30bfb9f59036786857f190ce6a70b8fe525a5c1a38027aecb9 2013-08-21 00:45:16 ....A 98309 Virusshare.00084/HEUR-Trojan.Win32.Generic-73fb70f6819c22d20129200e215c7cd298e5f2a69a4e338f01e217435fbc11fb 2013-08-20 23:40:02 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-74043ffa726c745baaf4ea085de28499776ac922c3f278014ef9dcc3e4cc0060 2013-08-20 20:41:42 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-7408bff14145017cdf5a6f9a0905d7a49da6d00d5c5390c110ea478b8c091fb0 2013-08-20 22:11:30 ....A 122368 Virusshare.00084/HEUR-Trojan.Win32.Generic-74090484a8c0cfe3211662bd62b322327bb32f4265d095cef5ea470e94bfca32 2013-08-21 03:01:30 ....A 139776 Virusshare.00084/HEUR-Trojan.Win32.Generic-7409eded53e2e80b5ee6dd39c0f0f61553a2f125f69c501a4febccbff6c5ce67 2013-08-21 02:59:18 ....A 868352 Virusshare.00084/HEUR-Trojan.Win32.Generic-74101b928fa91b4cfd877567f72a937bca1157c5d0fb3af69aad12a3ebc577b5 2013-08-20 20:19:38 ....A 357888 Virusshare.00084/HEUR-Trojan.Win32.Generic-7411a26a96da520e6d4c42e834616b31fc7d9619f24d8924ee662ea571761fe7 2013-08-21 05:15:18 ....A 704512 Virusshare.00084/HEUR-Trojan.Win32.Generic-741272b1659aab7cf7e28f6a0f573ab7fef853c223035fbc223f724341fbec7e 2013-08-20 22:37:00 ....A 113152 Virusshare.00084/HEUR-Trojan.Win32.Generic-741777917ee1fa2fd816c128328d48bc2855d9bed822b3c51aa77c36bfd02173 2013-08-21 06:41:42 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-741dc3a7bb2dbda055c275e19e8eb9ffc86ceacc64bed9631ba49f7edc201eca 2013-08-20 21:51:26 ....A 129001 Virusshare.00084/HEUR-Trojan.Win32.Generic-7421fada0df66aecb804f62b0aa1fe8c8858319761c71381f328494f14472cac 2013-08-21 02:59:56 ....A 956032 Virusshare.00084/HEUR-Trojan.Win32.Generic-742ca4780cdfdb3b7c2d63ecdcc3e93f784df27b09cc2bbcf2bb424d29213535 2013-08-20 19:43:40 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-74343b016967eb262ea9366d3a91410239b349aa4cda2c885a396373f54aaea6 2013-08-20 22:38:34 ....A 55808 Virusshare.00084/HEUR-Trojan.Win32.Generic-7434fee5c6cf84f8620a870651d883b67294154059b01ad25a4f59022dbff72b 2013-08-20 21:51:04 ....A 28498 Virusshare.00084/HEUR-Trojan.Win32.Generic-743636bffce4696e341e0044c4cb6872bf55786000bfd68133d1d69859ecb8ae 2013-08-20 19:46:56 ....A 588750 Virusshare.00084/HEUR-Trojan.Win32.Generic-743da7358fc3f09c359f0704d29033ee0dcaebb287030ab6cc70ce9d4904c717 2013-08-21 00:43:32 ....A 55296 Virusshare.00084/HEUR-Trojan.Win32.Generic-743df6e26493035fc54dad83b3f3355692713e65cfa369625aa30c2e6a4a5eea 2013-08-21 00:20:48 ....A 232960 Virusshare.00084/HEUR-Trojan.Win32.Generic-743ea0283a948f673921da07b809943f774d02bae688fbeff00fb057994a0b46 2013-08-21 02:51:16 ....A 165888 Virusshare.00084/HEUR-Trojan.Win32.Generic-743ed3c5904812e5e9acd99445cae8a2cdb11bf5efb12bcd57bb8625b5082d6a 2013-08-21 01:20:22 ....A 187949 Virusshare.00084/HEUR-Trojan.Win32.Generic-7445feead273331c57e2a440e7040538b32456d432e43e0deb422e526f74136b 2013-08-21 02:09:00 ....A 761856 Virusshare.00084/HEUR-Trojan.Win32.Generic-744675a6806d8e21996f6cdb2be4f33cb356a309677eecdb1189acbcf143d215 2013-08-20 21:38:54 ....A 34316 Virusshare.00084/HEUR-Trojan.Win32.Generic-74467b701ec6a05ad8446846cda6f279d2311df9723a4f42019ada6889e96e29 2013-08-20 23:13:12 ....A 15828932 Virusshare.00084/HEUR-Trojan.Win32.Generic-744758cfe848a1faeab9965e658d00443c80cdd96dccf637105f415ebc84ec95 2013-08-21 00:29:56 ....A 203943 Virusshare.00084/HEUR-Trojan.Win32.Generic-744a6dd46aa0169f9a9ee695487c6d93407636ce306cea13e7d0ac4068c83413 2013-08-21 02:30:30 ....A 205456 Virusshare.00084/HEUR-Trojan.Win32.Generic-7450efb12f9dfeeb59e781ee01ffeadd25f2152f7d3975d3991ef703431c4137 2013-08-20 20:45:06 ....A 13248 Virusshare.00084/HEUR-Trojan.Win32.Generic-745258cb10b49ee29590299bc171a9de7a7d39ad0725f078d90e608d3df8ff7f 2013-08-20 22:43:00 ....A 757250 Virusshare.00084/HEUR-Trojan.Win32.Generic-74571a3e5ba8c59877422b92709249ab3a8f34bffdb3ff19df698b61429e61b8 2013-08-21 05:21:00 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-7458564ac72d13e1c77809fffa6a47e0fc37c7a5f670d85c0ac75671744d86b8 2013-08-21 07:30:32 ....A 192543 Virusshare.00084/HEUR-Trojan.Win32.Generic-745a07df38795bcbd06d7abec1620ac78c1712fff650b3a1cd81e3b7e7bc7a0b 2013-08-21 01:20:40 ....A 655360 Virusshare.00084/HEUR-Trojan.Win32.Generic-745d5b0ac84de0e821ab35565a5fd3c4b313717bb318aeb5cf95323a95768cdf 2013-08-20 20:55:56 ....A 149504 Virusshare.00084/HEUR-Trojan.Win32.Generic-745fc9f1bc4849b2c0f94ac5623a6234637daca936c1c19df370abef86365fb7 2013-08-20 22:07:34 ....A 223090 Virusshare.00084/HEUR-Trojan.Win32.Generic-745fdcc2e1c9722956b61c624ccde46bb4deeff2eabbaedfc2c7387dbb990032 2013-08-20 20:15:16 ....A 167424 Virusshare.00084/HEUR-Trojan.Win32.Generic-74643e5999c5fe0501a24f15597542410680e7f8aaf0386c0b91154c2b1a49b2 2013-08-20 22:19:20 ....A 289661 Virusshare.00084/HEUR-Trojan.Win32.Generic-74651e40fb8985f5da60a29289bdcefa2fc930959aa8b2dc0d0d9495dddd8f7e 2013-08-20 21:45:10 ....A 204788 Virusshare.00084/HEUR-Trojan.Win32.Generic-746a0fe7a637728f8c2313916797e2c5dc025ee548400874e26d604176bec0f3 2013-08-20 22:14:02 ....A 325632 Virusshare.00084/HEUR-Trojan.Win32.Generic-746aa8a19d8fb97198435e403aef9604e868369cea36543798f5f50bb374c475 2013-08-20 21:29:42 ....A 132096 Virusshare.00084/HEUR-Trojan.Win32.Generic-746ad8047fdedd2dff1f474678edd032a538d2c28bf60394abf78bf8a5cee2d9 2013-08-20 21:47:44 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-746b498f1636783b593ff36356def9f36695c26a45aa2fe00edf9ea6d3aef9f9 2013-08-20 21:52:46 ....A 266752 Virusshare.00084/HEUR-Trojan.Win32.Generic-7478fca044899b935c8def255eca05f4362148469a937e0e955ba8b6bf91c413 2013-08-20 20:56:40 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-74792f3ee2646e4a0d9e01eb6f40643ae26f39b3f084292f05666eadfad83406 2013-08-21 00:55:42 ....A 821760 Virusshare.00084/HEUR-Trojan.Win32.Generic-748409f1255a8b1f2f4a3e06aaab500d27834d6cf804df64f927ec4fe04d2b91 2013-08-20 20:21:16 ....A 55968 Virusshare.00084/HEUR-Trojan.Win32.Generic-7485ca99311765b1002b7b5c2fa6467a55134f91149b2f4f4a1766484553d788 2013-08-20 22:42:14 ....A 153600 Virusshare.00084/HEUR-Trojan.Win32.Generic-7485d870318047de800b18bd9fb4466836980b9ae847b3dc9cb5b8e898d925b0 2013-08-21 01:14:44 ....A 100352 Virusshare.00084/HEUR-Trojan.Win32.Generic-748a291d80f488ba8bbbb379995c28a1eeed0400cc7e2898607065b65d37c375 2013-08-21 09:57:16 ....A 318464 Virusshare.00084/HEUR-Trojan.Win32.Generic-74927fe8e10e77cceda9436234bad0d3ac0fcb0caed330e05f2099b8172bbe56 2013-08-21 09:47:46 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-7494d2f7faf44f0f737cb6839889701a9d92bbcc82df8751dca0ce22d817b441 2013-08-20 22:54:00 ....A 638976 Virusshare.00084/HEUR-Trojan.Win32.Generic-7494e722c2088cbcdf3586488d1d5413a36dc807fe3512fdf50c4ee6c54420e0 2013-08-20 18:56:50 ....A 1220573 Virusshare.00084/HEUR-Trojan.Win32.Generic-7497035d222b60aa68eeec29e3f12b9fa57861d7c953dc4a842885e243693810 2013-08-20 20:30:20 ....A 315136 Virusshare.00084/HEUR-Trojan.Win32.Generic-74977e5d8ce56f326737b7227f78ed0fc73360dd375e24014531b52b9c86fea4 2013-08-21 06:19:44 ....A 41472 Virusshare.00084/HEUR-Trojan.Win32.Generic-749bfe68df631a9edb77a35a5cea540c2724fbb464035144028e6865240f4d28 2013-08-20 22:11:14 ....A 75264 Virusshare.00084/HEUR-Trojan.Win32.Generic-749c847d73381d50a5806a6e5369817d2b17f0531e5c98c49c981ac5e103eaa7 2013-08-21 02:26:12 ....A 262144 Virusshare.00084/HEUR-Trojan.Win32.Generic-749ed58ecf39493f77a8072aaf38824230fa477e5ceef36c6848149412751f7a 2013-08-21 03:37:06 ....A 146432 Virusshare.00084/HEUR-Trojan.Win32.Generic-74a2152dd76f11be3258938815c18780294b0bf6f7043da0c64295dd8ba1f9bb 2013-08-20 19:43:28 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-74a77e6a07f241ae23422bafff3f20ad7eb314dc756ff3f762ab1e646b030424 2013-08-21 06:58:04 ....A 281440 Virusshare.00084/HEUR-Trojan.Win32.Generic-74ae08582c95d39d569f27666197a132b731d8a4a3fd48f300465077ff9a40d5 2013-08-21 06:21:44 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-74af8cf8aa1aaa28dcc4be861136939db50fd8a4e98aaf110c85345439c79f23 2013-08-21 01:01:16 ....A 316664 Virusshare.00084/HEUR-Trojan.Win32.Generic-74b0175965fdd0d2da55a194f809280a94ae312d071af9668a4fa5004c311fc3 2013-08-21 02:59:26 ....A 598016 Virusshare.00084/HEUR-Trojan.Win32.Generic-74b32431ce5349ecfb3c60c483acf77c61b8d76ab1194245775e90bed0bff1c6 2013-08-20 21:25:28 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-74b66756ea7f810a1d9967e3de1f064efb7798344d0906d955b40a1649f3adad 2013-08-21 08:13:04 ....A 360448 Virusshare.00084/HEUR-Trojan.Win32.Generic-74bb34dd70fc3afc1b4c6d2671dd8f49cc44deb824945dfb1002de6f8de3c2ea 2013-08-21 00:29:46 ....A 25085 Virusshare.00084/HEUR-Trojan.Win32.Generic-74c07d19c825f613f3dd4e6cadd0d9233ce118a31a6a93db15174c7ab35dbd27 2013-08-20 23:45:00 ....A 871976 Virusshare.00084/HEUR-Trojan.Win32.Generic-74c0fd99a32cd48b46c151957cdccb60e322ae1af6bfa26c257a9b2beb316e82 2013-08-21 01:16:58 ....A 335360 Virusshare.00084/HEUR-Trojan.Win32.Generic-74c34b8963738fee053b8301b07d147fe19e0b7ff13f5ae390182906f49a4d20 2013-08-20 22:35:20 ....A 199696 Virusshare.00084/HEUR-Trojan.Win32.Generic-74c482ac21304602e82fb8a32e87a5e14c5477d5ae9eb020004c48b88142352f 2013-08-21 09:49:06 ....A 376832 Virusshare.00084/HEUR-Trojan.Win32.Generic-74c4a76413514650a2a7ae21a40ec1ee265f387f55937a4e1797bc26cf268697 2013-08-21 09:30:08 ....A 158720 Virusshare.00084/HEUR-Trojan.Win32.Generic-74ca154d0cd719ed87ddf64ec26389541daff968bb54b9b0f35e4a1d1c09a09c 2013-08-21 00:37:56 ....A 99264 Virusshare.00084/HEUR-Trojan.Win32.Generic-74cb722caf388aad61847afe5b33a7897da8c68264468257979861c98b8c3e93 2013-08-21 01:01:14 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Generic-74d619ab6f693a07a1b34daf23417ea59f6314535d229ee423fdc7dd9d59690f 2013-08-21 02:00:22 ....A 249856 Virusshare.00084/HEUR-Trojan.Win32.Generic-74d721cb2b382b380b54b7bb1869908822aa5c594bdba5a8c4e38bf86d9ce403 2013-08-20 23:34:42 ....A 545280 Virusshare.00084/HEUR-Trojan.Win32.Generic-74d81ecbe817c19078d0d402e92e00e3272d76050e24b4e16d3aa231e24f09f6 2013-08-21 07:02:34 ....A 38045 Virusshare.00084/HEUR-Trojan.Win32.Generic-74ddc9df1ea7de7cc977c90186d7c9acc0925e70a69dd2686ef7e6c9c1c4c4a3 2013-08-20 21:54:24 ....A 23552 Virusshare.00084/HEUR-Trojan.Win32.Generic-74e175e6f9b3de15b13cf1753c9a71cd0ac3008878be6bf725d485f1685c97ef 2013-08-20 22:38:42 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-74e2d8e36cf8917857d9d5962b78504f9d2e5fa1d250f4dd012afe0b8284cea9 2013-08-21 03:14:42 ....A 218112 Virusshare.00084/HEUR-Trojan.Win32.Generic-74e3044d6838e2841dcafe8587226034fb5a407b07f7ead56f2b5c14eabd9ed8 2013-08-20 23:14:02 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-74e64cf92d8724edf32d7d1af99c2c502025debf674217b5a390d4ac33bbaf32 2013-08-21 04:04:24 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-74e7d70dc6b36f514cd35c9e6e07a901ff7b005422867876634f71f26f3584fc 2013-08-20 22:53:54 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-74ef1645ed9bceb9b0a8536d6ec6894aa669fda623914a8353bb6b1734c140ee 2013-08-20 23:15:16 ....A 163328 Virusshare.00084/HEUR-Trojan.Win32.Generic-74f6fa645bb1f7df89c6403c9ad8d27bb91d0eb275f608a8d5564fde1dd56161 2013-08-21 03:07:10 ....A 601216 Virusshare.00084/HEUR-Trojan.Win32.Generic-74fa2faa93cce4dec1be20ba4e51ac5847dbe83a92ad3c6b43808db4e45056e0 2013-08-20 21:36:54 ....A 149094 Virusshare.00084/HEUR-Trojan.Win32.Generic-74fd7072d5974ae23f4a75c317e871441c709b11900d7ec37efb16a1b318e4b7 2013-08-21 00:05:14 ....A 1331200 Virusshare.00084/HEUR-Trojan.Win32.Generic-75004deb93e17a47c09c11144ac4a52340e572406285d93d38960373872cc868 2013-08-21 00:45:12 ....A 580608 Virusshare.00084/HEUR-Trojan.Win32.Generic-7501e320f9f4236c8d6a349d574d8d4b62ddd4f99d1efb7e509bbaf48d93e427 2013-08-20 19:34:56 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-7502aa273a0b50e18dfd76706631180981d2081ae977187d4c4a3991223a1432 2013-08-21 04:07:44 ....A 204800 Virusshare.00084/HEUR-Trojan.Win32.Generic-75097f3951885329cd8bd9a58b486834f4c32d998ad265b0eb633a60d52aaa9e 2013-08-20 23:57:42 ....A 96100 Virusshare.00084/HEUR-Trojan.Win32.Generic-7509d2561f3a05f04851319d4afd59e60535de771a77088ebfa52155a74bd444 2013-08-20 22:09:16 ....A 2771456 Virusshare.00084/HEUR-Trojan.Win32.Generic-75177f0abdaa660a44537dcd546b8f527126f8c63c476fec13af1fea32333936 2013-08-21 00:28:40 ....A 53252 Virusshare.00084/HEUR-Trojan.Win32.Generic-751b5d0e534e99829d932cda7bb1d559af6db6b8aa63d282b28891cc5c91e849 2013-08-21 00:03:22 ....A 129028 Virusshare.00084/HEUR-Trojan.Win32.Generic-751c9d35dd6513d936e32c848847b185303fc473d279bd5406850d63c372018a 2013-08-21 06:08:54 ....A 34304 Virusshare.00084/HEUR-Trojan.Win32.Generic-75211dfe2d9f45c86a37f3384c6f072a83207f4ba222404e2243289432354ca9 2013-08-21 09:54:42 ....A 477039 Virusshare.00084/HEUR-Trojan.Win32.Generic-7522477c2cc55dd014d15acc2072b1d44b8c6fb409e2a01cffea1555f97274b1 2013-08-20 23:35:36 ....A 178176 Virusshare.00084/HEUR-Trojan.Win32.Generic-7522ceb9246cce67d062a5afe01b0eb565f9fa9b4c87fdb543469506a8eff2f8 2013-08-20 21:43:10 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-752346c5c6ae1522532a9cb504796f445e73703b3ae712217d0678434f81c4b7 2013-08-20 22:01:30 ....A 140832 Virusshare.00084/HEUR-Trojan.Win32.Generic-7525c1f631b690d60f7d188287c5b0355dab11ab0460e06dd52f51a2e8c0f7cf 2013-08-21 10:04:26 ....A 404416 Virusshare.00084/HEUR-Trojan.Win32.Generic-752729c3a6e0f93b83aa8c685c6f69de34a4471dd8b82af715a54cd55e4ce81b 2013-08-20 19:39:38 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-752cbf77aba019108cf575aa9a38e96efe881e9213b5aaf703cabca442a0b277 2013-08-20 20:30:38 ....A 322236 Virusshare.00084/HEUR-Trojan.Win32.Generic-752fd2b8145f7818d73d3419f24d0ba2522268cb41613ac48cb1d2dc9cb8f1e9 2013-08-21 02:29:58 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-75362b69e58298b44280e209f2c1aed1d2daa63f480fd8f74ca15787d2a1fd21 2013-08-21 04:09:08 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-75362f0a255da2761f639298b816a1071797a8925536aa13ecba219049c6a0a1 2013-08-20 21:24:34 ....A 117629 Virusshare.00084/HEUR-Trojan.Win32.Generic-753aa1666a0b0707cb987c58ec6635589a5f5c38dafee873693e96e1f64c094b 2013-08-20 21:18:50 ....A 91648 Virusshare.00084/HEUR-Trojan.Win32.Generic-754df1209194145c3bbbe475ab6a1f80608a1c6a273935f78be06626cc714645 2013-08-20 21:18:20 ....A 217088 Virusshare.00084/HEUR-Trojan.Win32.Generic-75507abe981ade519a0598f87f03fba7cb35d34db4cd54b8624cc2b15a37f388 2013-08-21 05:20:32 ....A 841728 Virusshare.00084/HEUR-Trojan.Win32.Generic-7553b0531981dd28fdc48ffb72587aa6d9a70ba9a48a45296393f813791e985d 2013-08-21 02:56:38 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-7557597000d8341f8aebc48caf65ad0325839388c22b7990ad14cbb698267c4c 2013-08-20 20:55:10 ....A 800256 Virusshare.00084/HEUR-Trojan.Win32.Generic-755fc539598c6ac3d5b816ebc77d6283fce5e9502edc06ee09a6ab1250be782b 2013-08-20 21:01:32 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-75611f4d78a04178f856c43324298932a0c5f2efab75fb566f748dc127af0723 2013-08-21 07:04:08 ....A 221696 Virusshare.00084/HEUR-Trojan.Win32.Generic-7563c50ddb41a924f4631cdb9e8cea1393871e85327d665cef9aa802d757d515 2013-08-20 20:38:36 ....A 23137792 Virusshare.00084/HEUR-Trojan.Win32.Generic-756a32723e5f07b9946520bec9d5ebeb56eebba395dbdcb5e10b7450ec4a5673 2013-08-20 22:29:58 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-756cdedf88b13b87cddc9ff6b9d37846c53c621f478645f15c07fb261e91af39 2013-08-20 19:48:14 ....A 48128 Virusshare.00084/HEUR-Trojan.Win32.Generic-756dc128b319d1884f67a45c6857dafeb16a75955de3e00c88ea3ffcf9f2fe86 2013-08-21 07:14:30 ....A 200184 Virusshare.00084/HEUR-Trojan.Win32.Generic-757247af0727625f6bf593ab2def70583a8fadabb7817bece30bf334df06f8d8 2013-08-20 23:55:38 ....A 4303360 Virusshare.00084/HEUR-Trojan.Win32.Generic-7572edec2383e44fc837803816516989e7d3242f5ba15b084b85fc76efb8f616 2013-08-21 00:30:24 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-7576c27295f41229cb7e00f7a837578587b0e05edce0fe9ad630c3a373755d1c 2013-08-20 23:59:42 ....A 401920 Virusshare.00084/HEUR-Trojan.Win32.Generic-7579017f450d7810f23aabb531fb7386e4e8dd4efa57903c506c88aa3accd6c0 2013-08-20 23:14:26 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-757a910ff2f315ef8ae30014ab18ad03d5018b183b572e39c5a02c3c3a83ae2f 2013-08-21 02:17:52 ....A 450048 Virusshare.00084/HEUR-Trojan.Win32.Generic-757b16c051a59505024b1a325775c9cda191c198d73e8ff909b87d6bfd696edf 2013-08-21 00:26:06 ....A 340992 Virusshare.00084/HEUR-Trojan.Win32.Generic-757bd1e7d3fe8995b95a262db17f4eabc81e64869ba1a8c53a49351254332bee 2013-08-21 03:53:12 ....A 804864 Virusshare.00084/HEUR-Trojan.Win32.Generic-757dfa4262d5454b119c4b04a142e9b92f6da12754ce0a9377215129aa6d466a 2013-08-20 19:43:16 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-7587cf95eca879e3a119b2f40de5d7480e55013096d8b686d8fe1a52be8bd49b 2013-08-21 08:30:50 ....A 144384 Virusshare.00084/HEUR-Trojan.Win32.Generic-7589ecc8b8a5e8efc52513f4ed0acb555cfc9be40303194384630d5afbfbe8a6 2013-08-21 03:30:18 ....A 97319 Virusshare.00084/HEUR-Trojan.Win32.Generic-758a26d4cf55ac6da41cb5bc826d1dc0f720cbb2e10b549038f523d642e15e6f 2013-08-21 00:10:34 ....A 258066 Virusshare.00084/HEUR-Trojan.Win32.Generic-758f3540b2e712c5829d84af325c2ca6e7391a8181cdbb8678c7f24caee66216 2013-08-20 19:39:04 ....A 26238 Virusshare.00084/HEUR-Trojan.Win32.Generic-7593388f356249bd2c0d7c7128309b0db2ac896c7138afcb77d4c8eef04e9ac0 2013-08-20 23:26:36 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-7595780d5d7560197275ed528b866b7d27ea7036c332752ad09fbecc1a566e77 2013-08-21 00:37:08 ....A 31744 Virusshare.00084/HEUR-Trojan.Win32.Generic-759e1b55e7eeba5b7754031f1d4c5fe78eabcf4924bc7bb5af5faebc9bf3751d 2013-08-21 04:20:22 ....A 242176 Virusshare.00084/HEUR-Trojan.Win32.Generic-75a1e71c434144ac0a69f388dbd8362fcf4e24907192f420af76eae1dced2dd9 2013-08-21 10:07:34 ....A 99868 Virusshare.00084/HEUR-Trojan.Win32.Generic-75a4ffe03799ecf69b31d9cfb491732b4e034683e24acb686a60ad85a7d4d10d 2013-08-21 07:59:14 ....A 542496 Virusshare.00084/HEUR-Trojan.Win32.Generic-75b076b116ca674641b556d0344343d938a5e8127bb08a986be59d5d77dd779b 2013-08-21 07:43:06 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Generic-75b1f46a2effb813296bc0cce4ece4fadc8b981dcb8ede4fa9569340379220db 2013-08-20 22:17:54 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-75b34e3469410785fdf0a8a3c263cf710cea8a287c999a2a96c22019d0a13a3f 2013-08-21 09:08:46 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-75b41cb1cdfe7626bbb26ea51157f56d383520dacb53687f3ee3f6dc48668042 2013-08-20 22:48:06 ....A 412672 Virusshare.00084/HEUR-Trojan.Win32.Generic-75bd95ceb025640cfaf3d1b214a85d38cf5e2f590ac4810ae90564e07e7d4070 2013-08-21 03:25:18 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-75c1925b6eb82fc5575d2a0fa8609485bbc80dd71ef05da039bd217d5ec3f294 2013-08-21 02:34:26 ....A 335568 Virusshare.00084/HEUR-Trojan.Win32.Generic-75c1b508caaf85950449074eeaf4884c87d41df120b055d8d601ece72903f918 2013-08-20 21:29:26 ....A 400384 Virusshare.00084/HEUR-Trojan.Win32.Generic-75c221ea0a051b21475c471e0bdec902da1a0bd697bc17cd5e983851d6252fbd 2013-08-21 02:44:04 ....A 229888 Virusshare.00084/HEUR-Trojan.Win32.Generic-75c433cd6b3284dd59f9e547380bc2472a5e686fff27e6555189aae1fa3417df 2013-08-21 01:00:30 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-75cac521534adc616d100f93c159e5f7e8487af1e06a7c3f9d38c192553355bf 2013-08-20 20:31:08 ....A 156652 Virusshare.00084/HEUR-Trojan.Win32.Generic-75d2338623a36e7789e4b0f45ea8e771ea2d47eb507b94e38ddac58c0438b838 2013-08-20 23:26:08 ....A 116777 Virusshare.00084/HEUR-Trojan.Win32.Generic-75d238b0bd0a3bbaa8614f31141157a722d83837452e496bc42feb08b0047e0d 2013-08-20 23:35:26 ....A 861696 Virusshare.00084/HEUR-Trojan.Win32.Generic-75d3549d8e0af71bd80d1becc49d1fbe0194d0d7f66669f2f3c132920e3bdc5f 2013-08-21 06:43:22 ....A 450048 Virusshare.00084/HEUR-Trojan.Win32.Generic-75d3a93cd131faea0bd0590984f950e6847342712b84d87897dcea44ce723d8f 2013-08-21 09:47:42 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-75d647299f361d7671475fca44686db1a058a8617eb61b500fa13d4dd9d22316 2013-08-20 22:10:40 ....A 897826 Virusshare.00084/HEUR-Trojan.Win32.Generic-75d735d0496e4c474a691741dd6141bda1a894c1853f01335e574fdd0efc93b7 2013-08-20 22:18:02 ....A 129028 Virusshare.00084/HEUR-Trojan.Win32.Generic-75de20edc9ede8932f3e03e8c39606bb53ab9a4b40b1c66520df8c45689bff24 2013-08-21 01:08:22 ....A 31744 Virusshare.00084/HEUR-Trojan.Win32.Generic-75e85bbedc3636811f0438e8d76b6e3971c84be7f874a10a9bcda66c9771b88d 2013-08-20 21:03:28 ....A 68103 Virusshare.00084/HEUR-Trojan.Win32.Generic-75e899ab264eac34be8b9883e9aec0e5556161dd438fcd4b0902a380f9048369 2013-08-21 03:37:24 ....A 994858 Virusshare.00084/HEUR-Trojan.Win32.Generic-75ea50ad12f2d81a90d40a7680c8e1be727e15ac2df0340f261c3c480f1e033a 2013-08-21 00:37:26 ....A 1422088 Virusshare.00084/HEUR-Trojan.Win32.Generic-75f2590a691e98e5c216e94349b90bd04cb5c1f2c2d2734e1c4cc7039431522f 2013-08-21 07:45:46 ....A 365472 Virusshare.00084/HEUR-Trojan.Win32.Generic-75f43b63d87f3a15bfec276a2ac73ecd8cedd53e4bbe07dccd6c45a49d807524 2013-08-21 03:37:00 ....A 173328 Virusshare.00084/HEUR-Trojan.Win32.Generic-75fa0dfdcb3b1705d385a9cefe35d7983d0079ebfe66b1eb8058d5b3810e3d3f 2013-08-20 20:08:42 ....A 246784 Virusshare.00084/HEUR-Trojan.Win32.Generic-75fcc699c5fa28eefddbd9cb65e33d7e1f53a6f743d9eadf5900eea6babc9b33 2013-08-20 22:22:32 ....A 329728 Virusshare.00084/HEUR-Trojan.Win32.Generic-7602e8a35d08b0e14d219c311c2bc4ff828158618cb8b401f37dd872561e6cab 2013-08-21 00:37:20 ....A 2694776 Virusshare.00084/HEUR-Trojan.Win32.Generic-7606b7cd21eb2d091d181c8a8adba9e1ec72f5379e65db247c3549fba9dd9f59 2013-08-20 23:19:46 ....A 215604 Virusshare.00084/HEUR-Trojan.Win32.Generic-760cebb588fd817ab30174e24d702682ce19b7a5b694d9bfdf9d6b4189015495 2013-08-21 02:35:26 ....A 700928 Virusshare.00084/HEUR-Trojan.Win32.Generic-760de275adcca410097883a5cb101daddf3eebbadfb49529f402d694648587e6 2013-08-21 06:31:34 ....A 394752 Virusshare.00084/HEUR-Trojan.Win32.Generic-76100d98d2acdfbcaa5f0eef59ef661985e3426afc779c2b6f8b3e69da09d0fb 2013-08-21 02:15:52 ....A 440992 Virusshare.00084/HEUR-Trojan.Win32.Generic-761685d1eb80086613ff6d096a9a02efa37edb3e2f3f799d415bc9f87115a8e1 2013-08-21 01:16:56 ....A 57244 Virusshare.00084/HEUR-Trojan.Win32.Generic-761e84fa260c234ce368576c5655fab8cd63f2e7584a4ecf094d803cee47cfbb 2013-08-20 21:29:00 ....A 146432 Virusshare.00084/HEUR-Trojan.Win32.Generic-762187e31ef60f42ed5a26ce6c83298509a750c06298826d032948b8c79f55ac 2013-08-21 02:30:22 ....A 43288 Virusshare.00084/HEUR-Trojan.Win32.Generic-762204825b35e664bd650bbe838e7c8e6ebc165b8fd5b237e2fc90736c7dda24 2013-08-21 07:43:38 ....A 849920 Virusshare.00084/HEUR-Trojan.Win32.Generic-7623a9f2ae036046730786bca311a566c0f46ccb2db24569ac481c768f43c361 2013-08-21 00:49:36 ....A 294912 Virusshare.00084/HEUR-Trojan.Win32.Generic-7623bcc2d813cf1dd75bae873db2aea404de342e86861d6eac60524bcc0c3665 2013-08-21 02:31:12 ....A 295936 Virusshare.00084/HEUR-Trojan.Win32.Generic-7623cbcd20bf7085c05a90ab46812f3c1950cf7eee0a179231039871d75d8882 2013-08-21 02:23:36 ....A 558912 Virusshare.00084/HEUR-Trojan.Win32.Generic-7627efd735d372eff6fdacb4a2f8d6646bd71dd19c14cc9634705ce413b99167 2013-08-21 06:18:14 ....A 313632 Virusshare.00084/HEUR-Trojan.Win32.Generic-7628b31df0be75e231883124b39b367e424e3831656b17f3232ca5461bdcace8 2013-08-20 19:38:50 ....A 76800 Virusshare.00084/HEUR-Trojan.Win32.Generic-762f4c1296fc85822ba0b4b227d1c53d03fd2168a84c40e778d946f5208d07f1 2013-08-21 08:16:30 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-7630d8516ce0db4b7770ae072346fa80589e03549886438bf3957527b0583f65 2013-08-21 00:10:04 ....A 422400 Virusshare.00084/HEUR-Trojan.Win32.Generic-7632c057f97af7d72c08b5823ba6d6c88c81fb5bb4735572dd4fc7027e396a8f 2013-08-21 05:37:38 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-7634be356981a5d1d7c1072a8824eff4dcb94ebf5c964198be8f9f71765a8958 2013-08-21 00:01:48 ....A 179712 Virusshare.00084/HEUR-Trojan.Win32.Generic-7638e5c8bcc4f65e22426a7d27c6b94a5bae49ffe3a97fe1aba8dd013a004800 2013-08-21 06:00:50 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-7639bb8c1e8ce4e6c1e4967960cc04d8ed0bdb106623f13ccd420c8dfae4e7d2 2013-08-21 03:42:26 ....A 210432 Virusshare.00084/HEUR-Trojan.Win32.Generic-763be1028efc8477b61648a92a57605a8198997c71aa7192147ff0d60c9a7d72 2013-08-20 22:01:32 ....A 422400 Virusshare.00084/HEUR-Trojan.Win32.Generic-7640b93294862a4341bbe0aa44ce26798cb759fd124820cbb9d2d312bf621015 2013-08-21 01:02:30 ....A 46080 Virusshare.00084/HEUR-Trojan.Win32.Generic-764542d0880682a9301aebb6fe3677a6744ad4c1ec9f94ea9f7da6ad6b0f87b4 2013-08-20 20:16:46 ....A 74612 Virusshare.00084/HEUR-Trojan.Win32.Generic-7647a6140eb9984571a2c5f8d99b9e657089d93ac2cb305869eb41fddb162f35 2013-08-20 20:31:38 ....A 247376 Virusshare.00084/HEUR-Trojan.Win32.Generic-7647b9e58f21674e3ba1c4357541d04665d3f451df0201d5a72b1729eb3e9b53 2013-08-21 07:59:12 ....A 310224 Virusshare.00084/HEUR-Trojan.Win32.Generic-7648456753370264e10fcdf47a6423850cb09029bc607720a2fec0fcf20023a5 2013-08-20 20:55:04 ....A 77200 Virusshare.00084/HEUR-Trojan.Win32.Generic-7648a8b46f67cfb194b399bef3543b6c86646d43d8ffca22778246afd4143ef6 2013-08-21 02:38:22 ....A 364544 Virusshare.00084/HEUR-Trojan.Win32.Generic-764abe2101e60f28a9f94880c22658402355ed5dbffa1231eea1067a00816951 2013-08-21 03:48:36 ....A 527680 Virusshare.00084/HEUR-Trojan.Win32.Generic-7655c44f82bc739c56894c9532e8ad877f128c2c99ad05fa60d5722756663f76 2013-08-21 00:55:04 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-7662fd495e458887ccf47241eb055c5cce0d284792b9f4a7599ebf3688d2bbe0 2013-08-21 00:24:32 ....A 15872 Virusshare.00084/HEUR-Trojan.Win32.Generic-7663be544e0db9baeae8d6f1c5325234abeeedb43e4862fd604af640a5c74cd3 2013-08-20 19:41:18 ....A 423936 Virusshare.00084/HEUR-Trojan.Win32.Generic-7665b5db40ea348b2aabe64dd4d6ec302cbdeb72b9a981549c0489c4616b1d08 2013-08-21 03:07:32 ....A 48128 Virusshare.00084/HEUR-Trojan.Win32.Generic-7669b5f37f410a705bd432d122d3a26c9e45b3531385441516905305098bee1c 2013-08-21 03:36:56 ....A 145483 Virusshare.00084/HEUR-Trojan.Win32.Generic-766d9fc128bc6824c0ed98b90c60ff99150592f22159ef1f4fb9014f90f2460f 2013-08-21 00:10:34 ....A 846536 Virusshare.00084/HEUR-Trojan.Win32.Generic-7670a8bf924fe189d8cb41bfd023edcd24f1cb01dd72ddc45dcea1af47236186 2013-08-20 22:07:32 ....A 180736 Virusshare.00084/HEUR-Trojan.Win32.Generic-7681b9e39c29359d460c8547227afedc67cc23bf424916ae7f54dbc719718c18 2013-08-20 23:09:02 ....A 153852 Virusshare.00084/HEUR-Trojan.Win32.Generic-76884672733440eaf51d7a65b20e93df704741b41843b5ffce3582467f45c6f6 2013-08-21 00:08:28 ....A 324096 Virusshare.00084/HEUR-Trojan.Win32.Generic-7688fff6d04b9a22aa4ae24d42cde97fab2a40dee34fab0451d6371b7b853ddd 2013-08-20 21:44:20 ....A 184832 Virusshare.00084/HEUR-Trojan.Win32.Generic-768954e23e0597cc92e30a53bd55a2c527e58a4a3ccaef1508bc2d7409e5c41e 2013-08-21 03:15:12 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-7689e70ba4bac872ddba280fe7d1c4dd54a4beeb5100b47bc669040252589d05 2013-08-20 23:55:22 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-768c048eb8e5aabd279c2ce86b9f11aa7cd3c2367bd61bf02095dc0f35820e3c 2013-08-20 19:49:52 ....A 197120 Virusshare.00084/HEUR-Trojan.Win32.Generic-768d0a5abddc2586538481eaf8f57a8e4bf0106006f25377c5b67f85ee223715 2013-08-20 18:30:12 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-76901a83a4f8b511d8e83b2f7045c7bd4780fd119a9b6287170a8ffbda9a5103 2013-08-20 18:02:04 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-76902076bf998c83a943cc5af61e67588f689e4cbd0a3a52704d7bcb53cd6c11 2013-08-21 01:55:16 ....A 141536 Virusshare.00084/HEUR-Trojan.Win32.Generic-769c3d820b454f456cd52d8a4190bb20d0c78d536df7039f2e1293a37d3472da 2013-08-21 05:28:34 ....A 136712 Virusshare.00084/HEUR-Trojan.Win32.Generic-76a277f1c1d6df4a49091dfccadfbe4aba951c2ad3f668c12ccaf6651c4f032c 2013-08-21 08:57:42 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-76b016cf7351a56263646cbd340bc4c33945f5aa04c5348a70c9894f470e7b25 2013-08-20 19:20:24 ....A 821248 Virusshare.00084/HEUR-Trojan.Win32.Generic-76b77bc9c068a457f8b6ace214adb00005bb82921ba268967848b42ee1c73faa 2013-08-21 02:28:10 ....A 593408 Virusshare.00084/HEUR-Trojan.Win32.Generic-76b857b63f965ab0b4be66acca3937b276e0eaae851091cde9d9eb5747ad38bb 2013-08-20 18:28:50 ....A 647168 Virusshare.00084/HEUR-Trojan.Win32.Generic-76c2751a381eeb62ee748fb4e633ffe89f2e7cbc3810ef3e25d96e4855d719cd 2013-08-21 07:48:18 ....A 385328 Virusshare.00084/HEUR-Trojan.Win32.Generic-76c52dbada8eabbf1c6626b261a666fefdaed17ae0de742e779975b20b0201cd 2013-08-21 02:40:44 ....A 314640 Virusshare.00084/HEUR-Trojan.Win32.Generic-76cf309d5529da8b36aefa7b3b88162dd8858c7d72379c91982283a915c1f343 2013-08-21 04:19:58 ....A 161792 Virusshare.00084/HEUR-Trojan.Win32.Generic-76d5bbef36e1edf16edc92de6e18b53fa7bb7253ae83b3fe8be598a34af4dcf8 2013-08-21 05:40:30 ....A 458240 Virusshare.00084/HEUR-Trojan.Win32.Generic-76d8528af153bc5890e26a63e0b5793abfb39d78f55a53cb8927b820468192b8 2013-08-21 02:23:54 ....A 854528 Virusshare.00084/HEUR-Trojan.Win32.Generic-76e213aac5593161c7a106277599c9c4968258733d9d3c8207ca489dd9d2fb6d 2013-08-21 02:16:50 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-76edd3d8924fea5dcc1e84ee213663a0677d6f623d64252e536b1a21de3276f7 2013-08-21 07:35:46 ....A 326144 Virusshare.00084/HEUR-Trojan.Win32.Generic-770d8df642884942c47731daf315cc6d366958a0cdb78e70753cc1ca258f24aa 2013-08-20 17:11:26 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-7714dd41243dd95d4c98afe06ffd9e7bced604822ece70598dc4ab6b2845ee82 2013-08-21 01:55:18 ....A 342368 Virusshare.00084/HEUR-Trojan.Win32.Generic-771f747e87d53e27c46b2294e2a76eea997b5a160d935f756318b53ed8c4a6cc 2013-08-21 03:00:54 ....A 70656 Virusshare.00084/HEUR-Trojan.Win32.Generic-77248ed50e6856234e3f5c2e13e77fe4fcdb5d5da6bd017378685f840fa0ccff 2013-08-21 03:42:04 ....A 190976 Virusshare.00084/HEUR-Trojan.Win32.Generic-7733d451a8f4f7e984c25e35f92b7b1926898176152ca88f189ebd7388ed38c8 2013-08-20 18:20:30 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-7738bc25ce7a2638695e7a8e1110792480b21d65341a1ba047d0341599e9cbac 2013-08-21 03:11:32 ....A 352256 Virusshare.00084/HEUR-Trojan.Win32.Generic-773bb5c734d0d941398ed97f2d6dc7f77f9f1078ebbdfdd336e5612a85ec7b15 2013-08-20 17:29:48 ....A 12800 Virusshare.00084/HEUR-Trojan.Win32.Generic-773da5c74a4ea9e94c099d7d47c06b1d4d848624723fd799de7a8f7590f786cf 2013-08-20 17:57:36 ....A 1381568 Virusshare.00084/HEUR-Trojan.Win32.Generic-773ff3e8ff90b58cc31c204d6d6776b29e950268500f5858672d0b788c118437 2013-08-21 04:08:38 ....A 212480 Virusshare.00084/HEUR-Trojan.Win32.Generic-7743909f2d2db35de29a64a6b60187cc4dca41d8c1a6331fb41b0b3c684775f1 2013-08-20 18:13:58 ....A 173596 Virusshare.00084/HEUR-Trojan.Win32.Generic-7744826fa832c839774dbafd7c91491e6ed94dfa2fadf340327f0c5d3ee6f75d 2013-08-20 22:52:26 ....A 184832 Virusshare.00084/HEUR-Trojan.Win32.Generic-775c2e60e553af2b75c417cdf0808d98f78ef2781d53da782ca586b3ed586289 2013-08-20 21:34:00 ....A 7627370 Virusshare.00084/HEUR-Trojan.Win32.Generic-77602f1688187e4cdcd23015b30c15f938a3bc8fcfeb11ac0eced843acba5c9a 2013-08-21 03:04:06 ....A 218055 Virusshare.00084/HEUR-Trojan.Win32.Generic-77697907c4d75667c9f153e57b7c13362476fd6931b231d17cd4a57f5a56a89a 2013-08-20 17:59:52 ....A 80896 Virusshare.00084/HEUR-Trojan.Win32.Generic-7769ef8d687e3bd72182be41e77b9158c8b7108f114289d6e252b66e5b76c13e 2013-08-20 17:23:10 ....A 311296 Virusshare.00084/HEUR-Trojan.Win32.Generic-77712f96ea1109fd4de77dcda8ea2b77a0fe64a8727cc0803e8edd1ebe203d26 2013-08-21 05:36:44 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-777bc35a9ce93e400e174d0b3c77977966aaf2fca0b56553305c8ca608e33a7a 2013-08-21 07:48:20 ....A 1014784 Virusshare.00084/HEUR-Trojan.Win32.Generic-777fa12644b1c06e8148bf2a9b59016c4b0272b6c41a1f14c7a1bcb2c80407d4 2013-08-20 19:40:10 ....A 512672 Virusshare.00084/HEUR-Trojan.Win32.Generic-7784e9d5d1b9b8962511953aca910737f549956ae22ff513842ed3fd079f09c4 2013-08-21 02:49:14 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-778a45496641a5fd6dfa298fc22ad328ad7bebda56af4eefca4a438cd4ef8043 2013-08-21 02:03:36 ....A 74752 Virusshare.00084/HEUR-Trojan.Win32.Generic-778b65d439a236c6713e6c1da618026690b07c93ee0c745155d93ba25210f343 2013-08-21 05:29:54 ....A 468480 Virusshare.00084/HEUR-Trojan.Win32.Generic-779cc4c7c97f5bd8dcefb41d5b8a8ed178887a7b7cd1c9ffb5e8919c2ab07ac4 2013-08-21 02:55:12 ....A 425984 Virusshare.00084/HEUR-Trojan.Win32.Generic-77ac8ee155dc551cc1e42bffd7169e455c7c4943354ffeeda1826ed98975ef8f 2013-08-20 17:13:52 ....A 233984 Virusshare.00084/HEUR-Trojan.Win32.Generic-77aeec63dde37a2cc70227c340f770aacc45e2fa08373dcf22bc7dfdb086b814 2013-08-20 17:07:46 ....A 36701 Virusshare.00084/HEUR-Trojan.Win32.Generic-77b00044811e7fee57186a4b28d43ef19f54947029beddeff81fad65d86a0685 2013-08-21 04:00:16 ....A 28160 Virusshare.00084/HEUR-Trojan.Win32.Generic-77b0e735ca83b17f4e3ade6fe6590e9daed0a8e0718b517163ba0b14308ec4a0 2013-08-20 18:09:34 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-77b6097c39fedf24a0b521030586d725bc551d8bd55f11099efc850c1edda1d9 2013-08-21 07:46:38 ....A 486304 Virusshare.00084/HEUR-Trojan.Win32.Generic-77b90f46d0a2246b8c01e3c057e92771576e12f7ab9c216384c6d28003ba5795 2013-08-20 17:59:04 ....A 451589 Virusshare.00084/HEUR-Trojan.Win32.Generic-77c01f15dd2f6cd207649f49e3b86567b2969798310782086d12028b6145c928 2013-08-20 18:34:38 ....A 989696 Virusshare.00084/HEUR-Trojan.Win32.Generic-77c2d081864a6891b26b7fff88387d7d5062f6a69c13e521b6f86c310f43a247 2013-08-20 18:08:50 ....A 29696 Virusshare.00084/HEUR-Trojan.Win32.Generic-77c44c2928163bdd724fd57a1c12ebf2526314f56118cd5ce690a4e67df02770 2013-08-21 03:04:18 ....A 30208 Virusshare.00084/HEUR-Trojan.Win32.Generic-77c6ae879405853188869832fe236140963bb2eec39f59d1f2ccc07af21d0115 2013-08-21 05:54:18 ....A 144408 Virusshare.00084/HEUR-Trojan.Win32.Generic-77c7ccbf18d06322faa313e13e4a82dfb872345065b5ddc11f30b72d7237e209 2013-08-21 05:38:44 ....A 396464 Virusshare.00084/HEUR-Trojan.Win32.Generic-77d48d60c2b00e4517f64e2f6582c4386b1ba255a4ac420d94b69218ed700ee9 2013-08-21 03:39:18 ....A 574832 Virusshare.00084/HEUR-Trojan.Win32.Generic-77d61f3ac7f96ed5ffb3fe0d728f363486a208195e7835d84392df2b0d2808cb 2013-08-21 06:42:18 ....A 549900 Virusshare.00084/HEUR-Trojan.Win32.Generic-77d7d9b69d0eaee62b8003c60a2a49a97fa8c939432f098e86e87f0f81a1a279 2013-08-21 04:04:26 ....A 719360 Virusshare.00084/HEUR-Trojan.Win32.Generic-77e179cbdf948dcea390c730860e5038e3b849cca9ceb910b49a03f1d5087632 2013-08-21 03:43:02 ....A 453501 Virusshare.00084/HEUR-Trojan.Win32.Generic-77ecb78d102244b548a1984d932606ab47ce902ce248b380ebc595bba3a50d79 2013-08-21 05:51:40 ....A 64592 Virusshare.00084/HEUR-Trojan.Win32.Generic-77f245ae6cf2b6797674542114ae5dd68e15b59465c407138af132ad66fc3323 2013-08-21 09:27:08 ....A 158958 Virusshare.00084/HEUR-Trojan.Win32.Generic-77f375f728b7b0b306c58cfca42c7f1af8721738f2f6a7c3f03e19ea477a6401 2013-08-21 07:01:32 ....A 151040 Virusshare.00084/HEUR-Trojan.Win32.Generic-77fe2f6e2a253e035ca826a5a297cc8bc3b843ebcae8ef14a3a8a0707977882c 2013-08-21 02:20:50 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-7805c212bdb8aec288af0e025226c56dd15a4d5d8d553e33e4226e01c01a4ebc 2013-08-21 05:13:22 ....A 377552 Virusshare.00084/HEUR-Trojan.Win32.Generic-78182e1ff493fb8673df4c1d2d8362feb31fdc7df0119b361321470bce4a9e5a 2013-08-21 09:17:04 ....A 383616 Virusshare.00084/HEUR-Trojan.Win32.Generic-781f9b651a292c87fbf79c7f6ef685e4c2c135fd6ad9473105f86c7e8383c159 2013-08-21 04:11:18 ....A 795136 Virusshare.00084/HEUR-Trojan.Win32.Generic-7830b49ead0387714529c48c72eb4cfa26953266e45a93c29cd66a6c8b0a9832 2013-08-20 22:19:12 ....A 154112 Virusshare.00084/HEUR-Trojan.Win32.Generic-783d42f6bdf1d20c6a994709814bef077d75832f0a8e95ae0829398f381bb106 2013-08-20 17:20:22 ....A 23552 Virusshare.00084/HEUR-Trojan.Win32.Generic-783defce5d5ab9ea60743ddc923e66a1c7ecd4417456069995e1eb9fe3a60342 2013-08-20 17:20:52 ....A 1145717 Virusshare.00084/HEUR-Trojan.Win32.Generic-783e5d9e1e17ceb37f839871ad5cd00811f7ddbbfe5004660f149ab4cc8c6615 2013-08-21 09:18:44 ....A 157710 Virusshare.00084/HEUR-Trojan.Win32.Generic-7843b99f75cac01ec7dc01f05425bf429e095dc9b8f409c3b8995c89ad442422 2013-08-21 02:57:22 ....A 158232 Virusshare.00084/HEUR-Trojan.Win32.Generic-7852f0dc6a8f8d3622b4293105137574ad543f9a60e869c141cccd594f790b1d 2013-08-20 18:09:28 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-7852f562e879cdb3cab65c8816c23c94c6fd78149d03004b1cf4f8ec34cc7395 2013-08-20 18:07:14 ....A 544329 Virusshare.00084/HEUR-Trojan.Win32.Generic-785bad226f68f6c9a314165d3083a1f0a70bb4c247ef8dcdcf134d453d435da4 2013-08-20 21:19:54 ....A 605319 Virusshare.00084/HEUR-Trojan.Win32.Generic-7869640e44ab7f77dedb24aa36a31a83783f81665023beb281b1060520a7e189 2013-08-21 06:16:22 ....A 3584 Virusshare.00084/HEUR-Trojan.Win32.Generic-786b551af61fb0d7d7581675e5bc8d53e8d8c379694f4e34caa0e056a3c1315c 2013-08-20 17:07:02 ....A 181404 Virusshare.00084/HEUR-Trojan.Win32.Generic-786cccc1edd8f04788f29cba5ffcab527903a066418bb53db99ee19bbf536be5 2013-08-20 17:09:10 ....A 364544 Virusshare.00084/HEUR-Trojan.Win32.Generic-786d95e336825415a655dfb09f74cc2d505c9370b37c852e238ec5bb28f25cbb 2013-08-21 03:30:20 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-786f0e0c5cd840af9aec56af8a2cdec42875e179fef756b0a56718852bcadba4 2013-08-21 09:33:36 ....A 229888 Virusshare.00084/HEUR-Trojan.Win32.Generic-78712ebd3c2375f238d008b4bd49b3b490a66dcc7f218bd479f779cb0333981f 2013-08-21 03:15:22 ....A 853504 Virusshare.00084/HEUR-Trojan.Win32.Generic-787667ff33869217c0c5aa8010e451e442f7f8679330d7d0d3c781a9404459a1 2013-08-21 06:52:50 ....A 120832 Virusshare.00084/HEUR-Trojan.Win32.Generic-7876904a3c4809c81bef83572664cf967cbae0c4dfa7bcc66ddd20bb2feb42b5 2013-08-21 03:33:58 ....A 121856 Virusshare.00084/HEUR-Trojan.Win32.Generic-787c6dad16f3e92254cfd4fb95663c151b6a648c0d19b578843de96387c7ecaa 2013-08-21 03:16:58 ....A 41272 Virusshare.00084/HEUR-Trojan.Win32.Generic-7883816b6315918f0c9660ea8366ff4ae208a935daa2c2124422919cae6fa8bd 2013-08-21 10:11:24 ....A 854528 Virusshare.00084/HEUR-Trojan.Win32.Generic-7883e6b8b8a80e9ff864a742b37ec58cf0ea7cf92b8744ab2d43cf02367aa2d1 2013-08-20 17:54:04 ....A 1052800 Virusshare.00084/HEUR-Trojan.Win32.Generic-7885fe6ad9b30bec323b3edbd711228d029a2a7f282ab2c46319e9a56b479c20 2013-08-20 20:36:32 ....A 387584 Virusshare.00084/HEUR-Trojan.Win32.Generic-7891976b226311a212e6aa6e12e28186a92c268a5f4a477e010ba398bc8efcac 2013-08-21 09:54:14 ....A 338630 Virusshare.00084/HEUR-Trojan.Win32.Generic-7899916f321afd3ed16df65e4093ef2df935474173897d42e8e13dd60e9402cc 2013-08-21 00:41:30 ....A 795648 Virusshare.00084/HEUR-Trojan.Win32.Generic-789a07abec4c34f5730f839eb43f3ca3b67e194e811e48b610a72c8492e8d664 2013-08-21 09:29:04 ....A 320000 Virusshare.00084/HEUR-Trojan.Win32.Generic-789b1f8911b55b6ce307b5ec77c955b6eb54d4f94fe3720d0abc03519f58d65c 2013-08-20 18:58:00 ....A 960512 Virusshare.00084/HEUR-Trojan.Win32.Generic-789f8c0ff214b1592776f8186d8a2bec6c0c1ef768447aa7f62bc04ad7fd4413 2013-08-20 17:03:00 ....A 31560 Virusshare.00084/HEUR-Trojan.Win32.Generic-78a5ba8525115bb795fa592a1ffd3cc032f3843da1ab319614710a60651de259 2013-08-21 07:29:48 ....A 509024 Virusshare.00084/HEUR-Trojan.Win32.Generic-78b646f52311535ef906893ddebd0eb79f1006087f7caef8d6baa07ae14ef306 2013-08-20 18:34:08 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-78ba21bf0f893bd65fbec73940350c83ba1ea4a4eed1362a561b97619fd90b44 2013-08-21 02:58:12 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-78cc545fccce69b52abd5f8490f12f6c93832024ea0a79ba2a90fa65a23bd425 2013-08-21 03:56:44 ....A 317952 Virusshare.00084/HEUR-Trojan.Win32.Generic-78cf87f979aed629c932544ea3a1e376ff4f5fb419f3ac6aa19d37f8f0e65664 2013-08-20 17:32:18 ....A 35517 Virusshare.00084/HEUR-Trojan.Win32.Generic-78d18cc954d53f93618b28f2860e34123e968401da545ff8f749ff76aa1cdb69 2013-08-21 04:11:12 ....A 403456 Virusshare.00084/HEUR-Trojan.Win32.Generic-78d1f100d00e4a98e82e1afc203025c0ac0a8c3981378fca519f71220d71f17c 2013-08-21 04:59:20 ....A 128844 Virusshare.00084/HEUR-Trojan.Win32.Generic-78d414acc4ab9e73bff74c9d579ba7581eeb5a832f041453f84e384d27e9660c 2013-08-21 02:59:32 ....A 229888 Virusshare.00084/HEUR-Trojan.Win32.Generic-78e0634334733769902a6c397290604ea04ca1221729ec05c0937da98f9bb863 2013-08-20 17:31:18 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-78f340236c43b27d2f2a90edbf898d73a3c0737ffab2c43da9124e7ea4ecf630 2013-08-21 06:04:04 ....A 255808 Virusshare.00084/HEUR-Trojan.Win32.Generic-78f7268c70714979743e53a9047e260067708167eb05310de2b98be824d9ffd3 2013-08-21 07:36:18 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-78fa1079ce3f587b6d31a9768ea967e582d86e7cda3d83b9312b1c1c1f91ca99 2013-08-21 03:42:00 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-79036762583fc51e36da3174a1287dd3287fed173875da8ae2f46f995d9f4bc9 2013-08-21 03:18:36 ....A 737854 Virusshare.00084/HEUR-Trojan.Win32.Generic-7904a5ef396a70f71054ef4eb919892959c5f0868cfe4ef302f43125cf8c2fea 2013-08-21 03:15:38 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-790757b73dc95bfd856e26fbc986a5e41996c548bd2fd461eaa7c721bb3512e3 2013-08-21 07:35:48 ....A 312040 Virusshare.00084/HEUR-Trojan.Win32.Generic-79095f47a93d00ae41241ce5aa8ad4320c472d5dc2cbd1e0054321b32985c100 2013-08-20 17:17:40 ....A 667648 Virusshare.00084/HEUR-Trojan.Win32.Generic-790a28b881e1f94415e851c8c543af235369fd7edf089a13061f39b6fd973a27 2013-08-20 18:34:54 ....A 393216 Virusshare.00084/HEUR-Trojan.Win32.Generic-790e04c8721f62c75122e56c9e591796e5afa403eecfab0719aac69074fe1e45 2013-08-21 10:04:28 ....A 525760 Virusshare.00084/HEUR-Trojan.Win32.Generic-791231eadf7995817d570d82737c432f71dd43011f99e1a1483144b400dc9a25 2013-08-21 10:07:54 ....A 156736 Virusshare.00084/HEUR-Trojan.Win32.Generic-79123b6ddc856b202f3bfe0764fbea361380de890c713b393a2248f201f4ae40 2013-08-20 18:32:42 ....A 36340 Virusshare.00084/HEUR-Trojan.Win32.Generic-79179046af3f59f4553ff272cdb55b817dfe989cf65dc01a7167064eedbec26d 2013-08-20 17:16:44 ....A 179205 Virusshare.00084/HEUR-Trojan.Win32.Generic-7917c23fb684872af85a9ca5e7fe2348206743198fcb9c1ee0e9e63086d167e3 2013-08-20 17:09:10 ....A 33368 Virusshare.00084/HEUR-Trojan.Win32.Generic-791b50481acef2e6a331bbdf3b191e07c0db84687898e1dbdff91ce0613b0c55 2013-08-21 03:51:26 ....A 334848 Virusshare.00084/HEUR-Trojan.Win32.Generic-792d82db6e453875d3219d846eec9761c44c5321b3c1fbcd68c35962803b1713 2013-08-21 10:14:56 ....A 69568 Virusshare.00084/HEUR-Trojan.Win32.Generic-79334a79a2fa4f74ea55858c098490b900d7bc83008ea0b9c0cbeb21ac6fbf3a 2013-08-21 03:08:40 ....A 33792 Virusshare.00084/HEUR-Trojan.Win32.Generic-793df8c143e3a38809f9b70a28ac55de227ddee58ff1ba19f1dcbdae48e6b80a 2013-08-21 02:45:52 ....A 27136 Virusshare.00084/HEUR-Trojan.Win32.Generic-793ef699a38134ad402c1d20da2790caa551b391a4dd274e45266687ff79a796 2013-08-21 05:02:00 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-7940a131a2bdc641b13b4be604afbfa02e9637b153fc2fd07efe1e49695ee5a5 2013-08-21 02:44:18 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-79442e4bcd695ffccda30a9a9a18925de182f7557c831868e446fe0b3338847a 2013-08-21 05:44:12 ....A 563200 Virusshare.00084/HEUR-Trojan.Win32.Generic-79486bdf3d11725f4ec934acb01cbca54a2b1e5b4043e53eeb386664ab1be6c5 2013-08-21 02:04:36 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-79487b62bdc6f223302151cc62b680453b1ed8f8aeed39d5252191d1081e5967 2013-08-20 17:53:58 ....A 638976 Virusshare.00084/HEUR-Trojan.Win32.Generic-7949d21583bd8ff9dd0c2198e2c2957733a426f28ed2885e3b833b78e09ffc6a 2013-08-21 03:38:22 ....A 324320 Virusshare.00084/HEUR-Trojan.Win32.Generic-794c08eb7cfc26cf70ea35dc8c988a7779f3d0fc8071f31ac934b36177f3bdad 2013-08-20 18:29:04 ....A 411225 Virusshare.00084/HEUR-Trojan.Win32.Generic-794dc2d1f2020f0e02c2b5c3ef288e4443ea74a035a79978d161dcc93e217322 2013-08-20 18:12:30 ....A 4543949 Virusshare.00084/HEUR-Trojan.Win32.Generic-794e8238448975436154dedf4858a73d46970e3906a7812b048691d4d30b3e8d 2013-08-21 03:25:42 ....A 62976 Virusshare.00084/HEUR-Trojan.Win32.Generic-794ec956a02b2ab3095fc9b62e2dad65c0b02c6a2f32dd431e5ccab6703e7b99 2013-08-21 03:02:40 ....A 212576 Virusshare.00084/HEUR-Trojan.Win32.Generic-7951a53bac9fac5d9c35dcbf97105a8de5300676ab7e37c3dd91821184813475 2013-08-20 18:32:46 ....A 344064 Virusshare.00084/HEUR-Trojan.Win32.Generic-79643e69d783e6f815abfa39fc0f5cfb8da73e00dbbf20325ce6d8450ea08d0c 2013-08-20 17:41:14 ....A 274432 Virusshare.00084/HEUR-Trojan.Win32.Generic-79646f6a1d7914f42da44b60102137b68dbb9377d0a2eeffd6d03c9973c307ce 2013-08-21 09:10:20 ....A 665602 Virusshare.00084/HEUR-Trojan.Win32.Generic-79650ff953a5b7f8da009ebf271bc436f593e4e9e02fb506074c04f6690801ec 2013-08-21 02:35:34 ....A 496922 Virusshare.00084/HEUR-Trojan.Win32.Generic-79672a4ce9e15ef31fd83e60181d025485015c2f37c0370fa64e49b5e896e0f6 2013-08-21 04:07:50 ....A 144424 Virusshare.00084/HEUR-Trojan.Win32.Generic-7969251729c6378945e05eeea59367c4bc23b0f438669dbb11e13f5fa42ca0a9 2013-08-21 03:13:54 ....A 567538 Virusshare.00084/HEUR-Trojan.Win32.Generic-796c04a7b6babe5ec4278a48b69b4db16a90787653c9017535270fa8bb21f657 2013-08-21 05:32:06 ....A 651337 Virusshare.00084/HEUR-Trojan.Win32.Generic-7972851e902ca6a6dad1de6ac07e6610680b0c3da7f14a2ede66c4ae294e82ad 2013-08-21 06:26:06 ....A 33280 Virusshare.00084/HEUR-Trojan.Win32.Generic-7978c55bc4db339ec1cbbf9a9d42fd3d539d9ba2d18f5ba5da92e3cd1ba1561f 2013-08-21 07:09:24 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-797fc594775a459d2044e6e94946623fd072f91aad6ab921db0576c27b5165e7 2013-08-20 23:20:52 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-798fd2438f8c29e59b092cfc0ec257f6908cd5094546cef9d9f5baa92b31fc0a 2013-08-21 03:40:46 ....A 1192960 Virusshare.00084/HEUR-Trojan.Win32.Generic-7991972baba882de1aa842881a5f67b4f1c1ffb11f330ef246d8b13673e91775 2013-08-21 01:56:52 ....A 201216 Virusshare.00084/HEUR-Trojan.Win32.Generic-79a04625a6a0d3a5d2a6eabe5573053a25e8cc7da6e433c9eba7815f563a496b 2013-08-21 09:25:42 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-79abb0961441d8b1bc24481a8d6157fe8c955df547c78dc49a9a357c4f4ccfe8 2013-08-21 07:47:42 ....A 284672 Virusshare.00084/HEUR-Trojan.Win32.Generic-79b6a126319dd57a99e60e6b61b5e416c628fffc02c2d39b86649c93f21aeebf 2013-08-20 17:57:10 ....A 192528 Virusshare.00084/HEUR-Trojan.Win32.Generic-79b90bfd3f8e401c0d97c1b458cd9b339907003e06029b84dbfd68c12ae8c1bd 2013-08-21 08:29:48 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-79be4345a7da6ac60329137a7f524d47a3cd32cbc979cfcfc3c749fcf84a942f 2013-08-21 08:26:02 ....A 157336 Virusshare.00084/HEUR-Trojan.Win32.Generic-79df0be61bd0a4a8b150b486f883cc4da44dbfcf911193a4adf9896d478aba4c 2013-08-21 02:17:56 ....A 900546 Virusshare.00084/HEUR-Trojan.Win32.Generic-79f5b59a474e3a380f561d83789b67c092f84e02ce6bdde6fc3f8430deea71fe 2013-08-21 03:23:54 ....A 365680 Virusshare.00084/HEUR-Trojan.Win32.Generic-79f8a68db5956b0ed8e94f3a53c4301d903c35c4bcfcc8bb090526c9af1f7480 2013-08-20 17:20:22 ....A 233472 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a038463b517bc452dbc39820e07839af0e2c0c36ded597ef870366a7a41618b 2013-08-20 17:49:30 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a071ab2c2ee356f8239e7ff300b2f0243ea13ffc24a12385e1d6c6a5c0ee8f8 2013-08-20 17:44:04 ....A 152064 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a078bbc6f6df7e0601990fa8767096078059eed4552b6f071ad01b47bbd4ba9 2013-08-20 17:31:20 ....A 314368 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a0b704cc7ad87636d826727bcdd24bf803332382d685603ace0232ea1c0176f 2013-08-21 09:25:18 ....A 560880 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a0e05a36b8600caf33d5ee333f0f79931102c510ececa2cd0f8bf6068de0e51 2013-08-21 06:52:32 ....A 139333 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a14f914967c38e8ee42b4ee14342aed75a01f2f193087073039787644a15d57 2013-08-21 02:25:12 ....A 30081 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a23a8ca8405fefceaffcb2aca6be558863ad65134437e2bc38a6d247701505a 2013-08-21 03:55:56 ....A 271872 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a2bbd6438d384c44a31b181a7c3067ddf5a34730e07c95478b857ce22c1e5d8 2013-08-21 09:11:28 ....A 322976 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a2c36736d9da7b57721f30dbc83580d5d60f9b966777ba53b1200789dd120ce 2013-08-21 06:28:18 ....A 651292 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a2d8f7fdb95e2275d4f6aabe47c32148dbaa7753ca1c91e048906f1cb1fceca 2013-08-21 06:14:54 ....A 100864 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a3a72eaf6652b10442d313e2edbad9ef11e7d21c54666470f5c63a4d70de2d8 2013-08-21 08:11:02 ....A 323755 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a3b5d6b85bf418a47fcc7f1e80f535c388b26ad5223d051f58f6343ce05d4d2 2013-08-21 09:57:04 ....A 253440 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a3c9b19b473fc00b97d7ca0ab8a04c3d4d5e4b47552fa4d52f5ef8bf5195f10 2013-08-20 17:57:06 ....A 438784 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a3ced91c54d9f2c96a42e315da1bd254a10697b9dd17143df25e2e772876943 2013-08-21 01:55:12 ....A 466944 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a426c835f739858292fdeac262c537397ac41c635c8b019c51e917c9f7a6dd5 2013-08-21 05:56:26 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a43d6f98f39fc884b62c52f72e7660e61e9f495e2c84f4e6d013feef5d8143f 2013-08-21 01:41:46 ....A 356864 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a44284ccad968826c4713c859dce0cb8327b8905c88e0935b8b77a3a7e1044e 2013-08-21 09:55:26 ....A 1050095 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a446c473c32316431c16a004198350560bb6cc69a9fe96c0b986039fccf0dec 2013-08-21 07:25:58 ....A 478720 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a44c275d0b15686c0ce857596c52654766a98e54c325c2f145c5c14d2e436d9 2013-08-21 07:57:46 ....A 618496 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a44f091ac5e9440170086598cae752effbdbe873bbe2ddcf2e1da5e5b65bf9a 2013-08-21 06:13:14 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a4537ba6b3ed93ed19e4ddbc486e49d0d3c66e0860a8fb9dee2eb1048e15d38 2013-08-21 06:17:30 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a4716fa3181a6b6c4a2ddb2f88b272eb8b317a446f50ab2e36eee1304abd66e 2013-08-21 02:29:04 ....A 117760 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a49cf31410ae48962d923512b1178cad6e1b0dc664cd7f78cc8dc368b27e134 2013-08-21 01:34:30 ....A 119336 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a4e1c801aaac458db16c121cb264d178de6a2a1c6cb3d9d0dd226218fce9f6e 2013-08-21 03:08:44 ....A 62464 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a50dd2482573b8d75a8486718694abb1bbc43710704e40d88d461684b284d5c 2013-08-21 10:12:32 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a5378234b41cba68f97a9a409179c684e8fdd542969a187b52f41fc61d6336e 2013-08-21 05:54:26 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a55453b4ec70503a5da620099148eb5606482ef1472d47c4894ee5f07b2970c 2013-08-21 07:54:02 ....A 291840 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a5577fa91c1c528605aea80f1250960331fe15aa317343ee0a9cf0eeee51db6 2013-08-21 07:09:46 ....A 251904 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a58e09aabc4ce96bd0dd4baa91290a0c40707b5d73ca5ea176f4915d36b6956 2013-08-21 06:13:06 ....A 167935 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a58f804a503c74bc4874591e8b43136182d11314ebe8c35224f7df5ce43024b 2013-08-21 01:35:12 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a5a9a4a22970b950eef66879ece1f6f99a332242d1664497d76520ec16062a7 2013-08-21 08:31:00 ....A 208384 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a5b2238959fdb462a3c1a9a98c7550c97f213fa32d03b595993065493fbc7f8 2013-08-21 08:05:30 ....A 74240 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a5be6a74c1f431634479be617363500239a3703944a962507815f3504817a85 2013-08-21 06:35:04 ....A 86020 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a5ee32fbbb85c0e73329a15ea78d06db9dd8fd8b2e612bd5787d78183e3bdf0 2013-08-21 09:28:38 ....A 35328 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a60e8cc82b947171f669cec919b6002a5063d3931ab46348da405401add7a4d 2013-08-21 06:26:40 ....A 715264 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a6290c4089fec0e2ec17f384f5125921611e03dcc24d0d049db899506cd06de 2013-08-21 09:44:52 ....A 528896 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a64535cf19c8dea5e719a53ddd528579e59fd0dd7853984f63d331743ce8074 2013-08-21 09:05:42 ....A 84480 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a6613a5ca7cca0c2c7681409ae0608bd056a08c87c986e8dbf0e620c2a3e658 2013-08-21 05:28:20 ....A 1935360 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a667d0377a33ab31e9811b878d8a429ff32cfcbb32e8e6627217edfa06f1623 2013-08-21 06:04:08 ....A 101173 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a676de26640015336fcd42b69b80a378dc9f6e61164ccb713772a90fa3478e4 2013-08-20 22:08:12 ....A 303104 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a687ebb796efaec0d721da8d4e2fd7c454dfaa325a8943ddd202f4bfbe54d9d 2013-08-21 03:41:46 ....A 98240 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a68abb0e50f8ba84f3b35257d86e42c3a4aca909b9cd4d0a6b67951a1bdc173 2013-08-21 05:29:56 ....A 194906 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a6ac4027eeeb6d98ccc76f4568145439d8d9486d93f7e5db3c618db0874f677 2013-08-20 17:09:26 ....A 791408 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a6b03004854a069ca484ff058c0f47381d4a9efe3e7e16e0f0f7cc44758ecb0 2013-08-20 17:49:00 ....A 1601917 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a6c4db80210f3f25194024bb484a344ca4cc082c5f5b8d209f94bed89246288 2013-08-20 17:08:02 ....A 202475 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a6ca9440c1c8c146a12a101ce7a145bcbb669edfe49395d553ba4c3bee72f0e 2013-08-21 09:13:58 ....A 2105 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a6d2ca480ab8cda0e8030db674645ea68fb3377e2ebd231d524762d1cfeda6b 2013-08-21 06:28:28 ....A 50706 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a6f63297a351d673ac3a738b82e1e51ab56b42081dfb4af47254b1f71c7122f 2013-08-21 05:23:12 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a6fc6f9333c581a0f2dd191b47af236d58513e68b1193d45b3dd82e6560d8d7 2013-08-20 19:37:06 ....A 161792 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a7070f0d5b004213479d2cc4c15602b3bd5a2f38372407a1ade567b318e9ae4 2013-08-21 03:11:02 ....A 96768 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a7132fca2ac511bc0d0eaabb0be67d446ce9ff76da10fed090577ee766dac4b 2013-08-21 03:33:52 ....A 1435316 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a718b9cf83627a8d05df167cd11141062e8fe0f256dcd6448361eb1b633aa4c 2013-08-21 08:08:28 ....A 89600 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a71a2e70dfdc63aa83020c5198cbaf4c5dbd7841bd492f61bd01fb28e646ea9 2013-08-21 09:51:34 ....A 294400 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a741a49ff23ed8d5a8be9c8b87fce47d40f88dfdb16977a7a31da7a721103f3 2013-08-21 09:27:40 ....A 148794 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a7468c2e525f72c3476b69f0f7b20560cb689ad326eb4ea2c7f436b5ce7af6a 2013-08-21 02:42:26 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a749c9e2abb9e81c954db16258ab9429ef6fb8601147c4e8f4aabebb0d02ad6 2013-08-21 07:32:58 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a74b19dfa53ad28382cee117c2aafd9ff4757b9f908b4a933b47839524f3fdf 2013-08-21 02:12:56 ....A 423936 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a74ea2d7c9d0f592d8d4dc5182fe85da8f42fd84364a940a7a2d22c67537731 2013-08-21 09:20:58 ....A 35348 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a752d4b6fce4aa458a5596a4c1c7f8a4744820bb25c0d789cebf033eb653749 2013-08-21 05:52:22 ....A 127683 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a755df36bd2b954d8392f034dd8dd8df0319ad80b06f474575d1ee64b40ee61 2013-08-21 04:03:14 ....A 48128 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a75bc205a166790670db2dbb21745df71290540bc7ee339491c96ceffc8361a 2013-08-21 03:29:38 ....A 153791 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a76ff61f68195428c2e859b00e12e90e359b6687ba77076b49a4e43487c6d27 2013-08-21 09:45:30 ....A 72448 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a77f27e8b685a8499eef75cc0d4ece8431bae8200fe32dd3d6824ec799d7df2 2013-08-21 04:13:58 ....A 28160 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a77f6f18bd6fc6fc4c9da38748fc4fd85be06d9387a5f37527490bfacf1aba1 2013-08-21 06:11:54 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a785abf7a67a98d116163790689ab63bf77b427e27b66701100169e0dfc334f 2013-08-21 05:16:38 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a7940fba095eac0c8c6b2e90a7fe6ccd3a0fc3efff17a020d128dbbd2305959 2013-08-21 02:28:58 ....A 174592 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a7a84d1472b2de5d60c82d259600f042603da4b17c30d78f857cf568bd4b64c 2013-08-21 07:04:40 ....A 513016 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a7ba2c61c93486d78d43a3d6a9505db2ef8400fe2051390f7992aaa065aeda4 2013-08-21 06:32:58 ....A 972288 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a7bc59661a7720688236dd700bd37179fea34797a09bf3067db6d97bc327b63 2013-08-21 08:06:22 ....A 129536 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a7c2fde82ba2f6657bde63e2a02a456caec1b1e1503e18c78178f42500395c9 2013-08-21 02:09:00 ....A 213504 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a7c5537f35f291a00189faedb154509468ee2884d98f4b700a11a89eed780f4 2013-08-21 02:45:50 ....A 429568 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a7d67ff8bafc3d5b6c6218e8c4c720249c97959682212156301bcfe9ba5f54c 2013-08-21 09:45:32 ....A 53258 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a7dbce8bd15e4c8b8b8eb2196ddc3ba2e71f84b2ae9bbb530b919d8eb0462b7 2013-08-21 05:21:02 ....A 1731584 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a7e0f2c514184b95d8cf450ad4fe20fdeacf8776a6ce85b488fbc55109bdef7 2013-08-21 05:03:36 ....A 655483 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a8021d464430ba0f30f6e48a0dc042f81035100684e517730547f09ef878836 2013-08-21 03:21:24 ....A 51192 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a8033590bb2a434f5663285015e7448975ecb73d7916e683239f26d80a135e8 2013-08-21 02:52:26 ....A 2339328 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a81870528bd6a0daae6c181becf17f80633d0bc7f7ca88e37a90698e0b1dadf 2013-08-21 02:10:10 ....A 202240 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a81e8bf8233feb02766d1a271b10c95f93bd3cfe3e5e5715329c41650157c8c 2013-08-21 05:12:54 ....A 557056 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a831111b92095119dddfeb01cdece3a9b1483b69b4877a4ff234cfaee0b49e9 2013-08-21 09:19:36 ....A 74752 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a845a439253a0588a75b02e7784e00039b1cb1aeafe78717bef3f65506b2d38 2013-08-21 04:05:46 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a84db8615bf8706b40dea3067c925c2a4af5c26bebef57223bbadab0fd9d697 2013-08-21 07:05:26 ....A 117836 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a85fd36d9bb1097f711dc28cf95df080532a740f9b871b17ed465d788ae7ba7 2013-08-21 06:22:48 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a878894b1f073b853ed0db0ede1424bc30fcec0e35feb4f277ea2ecef7815aa 2013-08-21 09:05:48 ....A 135723 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a88ce763b897217cd81ba01ef0328909e7dc1f1062bf33b503f8d1b39e2363d 2013-08-20 22:33:38 ....A 817152 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a8945b9567e53c1057a4f69e13199d7fbc4f3ecb34c1e903db4840b063d6481 2013-08-21 05:01:06 ....A 29696 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a89a5408d146a0e34e2e9a189dbfbdcb61b7845f4776c5cbd3c028d5f3e2f34 2013-08-21 07:51:38 ....A 30229 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a89de93a12d86732a131da8faa2cdbb79523f6560c2faf5338475fde817942f 2013-08-21 02:13:32 ....A 13824 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a8ab33042597abcfd6c43575b4035ba543f001fd7823c0b6f13a02e766e24f7 2013-08-21 05:38:12 ....A 162816 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a8adb17c7d6b9f8f7f4b60fbc9ec9393e2583bc42add38e3a3053da31d17dc2 2013-08-21 09:43:10 ....A 17428 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a8addfbb69c2c6ba93efcf78cdcc8aa33ea1750f9f557baa5158e6f2a49b3cf 2013-08-21 06:18:44 ....A 17408 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a8bd39f3186b0c9e9a478afd2b8e5032095d0c35c40de1edad8e8ad1379068b 2013-08-21 09:55:08 ....A 25472 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a8be192270508cafa9b06f75426f14cfacc9b8544176555259a8270e0cb3176 2013-08-21 03:40:04 ....A 188928 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a8c2fcf9fd0da2886086e53d8e998ee7945dc6714b2e171696bc92b41cf641a 2013-08-21 07:20:58 ....A 61656 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a8d28b86595b1ca2a98da97e33c851de1a1b2166249d58d10eb0fef7b92b0be 2013-08-21 06:16:48 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a8d8f7d3565b268b2f1e8ad524d03862c71ade0d43bded2f50c560b3059f1ae 2013-08-21 05:35:54 ....A 305664 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a8e3074b764186a8cff8b9285356bf4c209d110ba1b61d1590825c46044ca06 2013-08-21 04:15:30 ....A 220160 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a8eb9dceb2160015158bab5b9d1aa53a58f9d87a598ec0bcfd78a3a1840c6c0 2013-08-21 05:38:02 ....A 8801 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a8f238286d4c653a18eff439fe6ffdabd0bcf6bcb6483d81e4a99d6be45a4d2 2013-08-21 08:35:52 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a94a322fa885d4d8252f290ebd74ec0d639bae727e8873e7eda4a5f2f7ae6e8 2013-08-21 08:26:08 ....A 1075200 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a964145bf1fbd138239728507268aaffca8a146f32511bc01d9745e1d275144 2013-08-21 09:55:50 ....A 19456 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a965140f0abab790a85a204c5feb2850e88a73a2fe3b2b9e69f5402c4019b11 2013-08-21 01:32:18 ....A 233984 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a965fb9cb2382453c540c3ed4b1c6813ab539f16e4e738ecb3bfcbf6e937256 2013-08-21 07:45:06 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a970aead4c7585fe9515855588e109802d7707451a32bf33a3f1082f68a4496 2013-08-21 08:24:40 ....A 299008 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a98bb320f156b3ac88ee4dad244dbb8aeaee3344c026c3e72c84c82b9e6aec2 2013-08-21 01:55:04 ....A 143407 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a98c6c1f483ef8aca680928a269351bfc9c69fdbadc62abc6545b95e569fbfe 2013-08-21 05:22:02 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a98f478804e02b4fb7a34f86585c6d939fd53a8940acdf13f5f5ccd642c1a4f 2013-08-21 09:13:44 ....A 209920 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a9903dd19553da62369e149ad6f7d578d05d6d1f4b8a27e6fab557a801d4a64 2013-08-21 06:31:48 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a9a1a6687da542ae66fb14462c0c39733704511170b3c7ea49af8e92d950425 2013-08-21 02:16:10 ....A 997361 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a9b74046f62382e64561f55cf2dd1fa23ca25a20f69000ec510db1e354331fc 2013-08-21 05:15:08 ....A 425984 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a9c46268204a271339398e3c93a319b3485cfedb3ee96a892df2f2e168db4bc 2013-08-21 05:18:00 ....A 61397 Virusshare.00084/HEUR-Trojan.Win32.Generic-7a9eefbf36e3a7e7ba9cc0268ad31a8b3e1ba2e254c57c3dfc7aebdd31689231 2013-08-21 09:55:26 ....A 175104 Virusshare.00084/HEUR-Trojan.Win32.Generic-7aa06e3eaf655ffc4ee27b1fda741c1fdd575c443b5aa2ce54e5e6b609fe32ba 2013-08-21 07:48:28 ....A 267264 Virusshare.00084/HEUR-Trojan.Win32.Generic-7aa262d6633f097ea73885d4c287557e81f2f1ce29c987922c043e9a5f30901f 2013-08-20 17:17:52 ....A 164050 Virusshare.00084/HEUR-Trojan.Win32.Generic-7aa2802f372a07e500b2ebee97500cbce98d56b3bd8a3164925f4c9c5a6730da 2013-08-21 07:31:32 ....A 297992 Virusshare.00084/HEUR-Trojan.Win32.Generic-7aa32aff0d036d1f58b03f69c0ee7e31e2ac2357ed77dfeba9c4080e43e52a66 2013-08-21 05:20:06 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-7aa4a8f6ca11ecea1c80081250fde73d45b312e6f7f14f8339fe37862cc08457 2013-08-21 06:34:46 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-7aa5a32eb94ec4b5ece46c1a8aca5395296fe2370fcf5e443ebb7442b82a210b 2013-08-21 06:08:52 ....A 87552 Virusshare.00084/HEUR-Trojan.Win32.Generic-7aa5b5c6a1248159fec180dd36d6dbb9bcafe5adf92ec2fc929c3f425a0175d6 2013-08-21 06:03:50 ....A 741245 Virusshare.00084/HEUR-Trojan.Win32.Generic-7aa5be8f16947cb3c945909395308241f58d62eecc7583aa42dbe975b2ab601d 2013-08-21 07:55:50 ....A 31564 Virusshare.00084/HEUR-Trojan.Win32.Generic-7aa84c342828d7a10835580bfb75f6449fb6a54fce920247bf49ff024c459adb 2013-08-21 09:42:56 ....A 150016 Virusshare.00084/HEUR-Trojan.Win32.Generic-7aa8cdc2316a73ebb456cddbb1804183c2f492c00560befa52d1fb734e9daa7d 2013-08-21 06:46:34 ....A 421888 Virusshare.00084/HEUR-Trojan.Win32.Generic-7aa95e2f8cc6f6f91ec61f6793ae821636cff94217a1b06ff0898fb511e7753f 2013-08-21 01:48:32 ....A 269317 Virusshare.00084/HEUR-Trojan.Win32.Generic-7aa99a67b92a91ffba2ea3711d6dc18158a10b2cd00546d1c71895bfffa03a00 2013-08-21 05:17:42 ....A 232448 Virusshare.00084/HEUR-Trojan.Win32.Generic-7aa9e5ab03c442222665e763e9bbc826ed99235e7c5affb5ae305196a4669aec 2013-08-21 09:11:44 ....A 215552 Virusshare.00084/HEUR-Trojan.Win32.Generic-7aaa38fc56683db95e61e1e5f0fee6b4dfee943e0df5b875badf87b9052cac07 2013-08-21 09:12:02 ....A 117776 Virusshare.00084/HEUR-Trojan.Win32.Generic-7aab558bea0ee05969eeb74052716abc603e79abc6da63bde8506e66187732c3 2013-08-21 08:13:58 ....A 457240 Virusshare.00084/HEUR-Trojan.Win32.Generic-7aac40839a57c4bb0ec4ff259ac7815765ae342a3192d77b3826e900152462c9 2013-08-21 01:37:44 ....A 258048 Virusshare.00084/HEUR-Trojan.Win32.Generic-7aad32b78a6ade1c3d6e1126b8fb20219ed9e6ebecdd096e5db3227c2e0bea15 2013-08-21 08:34:36 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-7aad40ad532dad3cce7947c4f35340316f6ed348c934f4633b1aecbe35d08c0a 2013-08-21 09:49:00 ....A 116765 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ab00789d430e312352fff9b737f4ecb43a5a92a17f8e7917dc2ea156242ffe6 2013-08-21 09:13:46 ....A 1351680 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ab0950344eae802c4fe668b3b0a2b14340640fdbc8f15e0da2ee35fb8d876b2 2013-08-21 05:26:08 ....A 24640 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ab0f5d506b9218b542be7197cdb167b85b4ab6706f650c6357ea34e66961891 2013-08-20 17:37:32 ....A 1199616 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ab20af7a2fb0047675d76fb769f52970366ea35d61e2fcf3404cd18b819110f 2013-08-21 10:12:20 ....A 700416 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ab45ed80fa09018dd2c2009f26ae773e87db797c97330233ffa7846cfdee030 2013-08-21 05:42:06 ....A 224112 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ab618ba2f264a3d817d1a7c2446cf386a859ceefd967bf3a415c3a8abe5cbf1 2013-08-21 06:55:32 ....A 1012233 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ab66ef12b5b55b0edc2b7176d836f0b00de186f7ac00ae766256ee96b224389 2013-08-21 01:33:50 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ab67fc1391a61040e319b707a1b458e58ae36e0b209169bc2403f161c23b72f 2013-08-21 08:32:40 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ab6844932e6d89ad62c143b2aac98b5229bde251aecb258439459cd32b85b60 2013-08-21 01:29:12 ....A 92672 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ab84fb450b37b80dc72046bfce25793358683790cdfd74f1ad78f3308d01a36 2013-08-21 10:12:24 ....A 572964 Virusshare.00084/HEUR-Trojan.Win32.Generic-7abc3754fca4ea1971dbd4e146475dfaa49035b958703df9104018416b0d1c5e 2013-08-21 06:12:44 ....A 295936 Virusshare.00084/HEUR-Trojan.Win32.Generic-7abde74ce3b23e350fd0533f360130f1a35e6ba7292a25f198cc27341ccd9dec 2013-08-21 09:23:18 ....A 87616 Virusshare.00084/HEUR-Trojan.Win32.Generic-7abf394c7a8dae8ad0cb6f7ee3ab613a4133b404c84cb9cfc23303b5f9015059 2013-08-21 07:14:16 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-7abf3c1df45a341bc419caf07a9616945f657c0e840b7f2ff0948ce2b02c15e4 2013-08-21 09:13:50 ....A 114176 Virusshare.00084/HEUR-Trojan.Win32.Generic-7abfe36648b46033ec3e0f1e34838c9c2dcf5b327c5e4da9577b89bae939653f 2013-08-21 09:19:52 ....A 53254 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ac151af16199d980be07826599879d9f96fde5bc919ad2c9b89984e3c7721fb 2013-08-21 06:41:30 ....A 161280 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ac22195d9692e85085a934237a587cd60fe0d10254567ccab7db98ea2e3193c 2013-08-20 17:17:54 ....A 200208 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ac259b13ba1e843afbf134def1fed16b607c87cde54fb324f865b6056320da6 2013-08-21 05:17:50 ....A 230912 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ac25f3feea1e37658c123bd2ef455e1121932a5b8de4471e5d0b671715f6bff 2013-08-21 01:40:36 ....A 14821 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ac2a88974244ed2a40a0759c5684b1186949757ea5db6a588dfb122e1135df6 2013-08-21 06:55:28 ....A 198656 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ac2c19797eaefda2b1abbf702b82f91ddcc8f6e1938fcabce14f0213ebb744a 2013-08-21 07:41:52 ....A 258048 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ac4e2d119c5dde13894472f90f3cbcbf48e219c89c33820f9583071ed28085e 2013-08-21 10:10:40 ....A 266752 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ac5421500c73bb1822c0661c7e981a74cade05c10ba16cab6a748b90bebd6ba 2013-08-21 01:40:52 ....A 181248 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ac607fabe85fc5d1918b9ad96d162a758e011fc3882f98927607b5ba1af17f2 2013-08-21 01:28:54 ....A 1640259 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ac6154096524cf258e8678067cf3bcef5df8fcfa4762b625ffb4d55f1fd68a3 2013-08-21 06:22:02 ....A 6313602 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ac690e03dc32522ba942c5a95dc13adbb9e110534d0e5b914226939b9145c8f 2013-08-21 09:08:30 ....A 127357 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ac7ad7500da0d17517edc31d68a108cb747a18c3258da54ffd32608517cd122 2013-08-21 07:31:48 ....A 79872 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ac8d69484b81357e523b99235d576d6e9be55a5f91afb2bb8d4813b50aabd6b 2013-08-21 06:53:58 ....A 188896 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ac8f8ee18dc6da5dcc9e16a094045797d8096e6c437dce8dc1acedec44aced5 2013-08-21 06:12:40 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ac95babcfc7b668f9c22fbbd67a04ed09616b1c877866849a31010f5ce4bc24 2013-08-21 09:17:00 ....A 10240 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ac996837375758536f414a3f8cdee151d2c8f1eb02736309d9626d2e49c0a63 2013-08-21 09:57:06 ....A 143872 Virusshare.00084/HEUR-Trojan.Win32.Generic-7acab45bf00ec4780982898fd4100e9a7a4ac77d3739bb72ef99d98a775d34a3 2013-08-20 17:19:38 ....A 847872 Virusshare.00084/HEUR-Trojan.Win32.Generic-7acd52f1d6fb4a7155c11d22059ef3f4d10b66a400968c957bd0fea2264018ca 2013-08-21 06:53:50 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-7acde37ed511b37875dffe811b20681353bb919802c3e0db09db49ba7eef8627 2013-08-21 09:53:52 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ad74fdc8acc0579207f23611008596b88167948ac67ec0693522292b502575f 2013-08-21 08:09:30 ....A 145408 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ad96e4ea0408f25aacdd5b54a599ef469dc055088f692e1ebed2e12f817b49b 2013-08-21 01:26:22 ....A 25936 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ada0127dc7487525b9c4ea22f57c2b0739c373ccfa6dea4114f892306b251d8 2013-08-21 01:38:08 ....A 78848 Virusshare.00084/HEUR-Trojan.Win32.Generic-7adbe268177f3b3ac76e9b7a71156a6de9b1ad90081bc77982a8d66fe7a6ffed 2013-08-21 06:05:46 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-7add3e41289b4ec24db1a44f52e973172df9647514a8fc35fbdf11972fa506ff 2013-08-21 09:46:40 ....A 108032 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ae135bed970f624e2fa0cd2b25490e1b84bac076d387ec27cec4e636f0c1077 2013-08-21 09:23:14 ....A 262419 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ae1497c8b2bd520b4c520cfebdefbe8a165ac022111ae4b437e171a3ac7a314 2013-08-21 09:32:02 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ae2be62fc0f5c9b33558381a4c44f1a1f4e2ee9dc949ecfaa46b5675cf3a1dd 2013-08-21 10:07:52 ....A 349696 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ae339023af712e74ab4f385fa0cae82bdeb07228d0c8e1bfe6f1bcabb9e4808 2013-08-21 07:41:52 ....A 584108 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ae35460d721b078b7ec63b60cb9fe33623b42b37bec0ea273a344e44692f954 2013-08-21 05:12:22 ....A 405504 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ae43b254e735d2b84beafe5503925fc6a122b6fe54c6d8320c01b0030810d77 2013-08-20 17:29:40 ....A 318464 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ae7f2fb0e7beac49762fd5751bd2d8bc89152e03b8d163c727628670450cfcf 2013-08-20 18:18:10 ....A 7270556 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ae85e6293af5fdadb85755f61f8c2e4c53ef5af3a47164395f7273eba4109cd 2013-08-21 07:09:42 ....A 802816 Virusshare.00084/HEUR-Trojan.Win32.Generic-7aeab4025a9e9c90aa6870b9c3445753226cd981b8258ad03b43ad80dae21251 2013-08-20 17:09:52 ....A 55808 Virusshare.00084/HEUR-Trojan.Win32.Generic-7aec531a30a668680a63d61215baed5d8ee1866c9708a55c6e0bc3b793d62255 2013-08-21 08:32:40 ....A 57856 Virusshare.00084/HEUR-Trojan.Win32.Generic-7aec899618172985c53fbd2c9de0115e2c2da4cbb69c14708eefae52fc4a43d3 2013-08-21 09:00:44 ....A 58960 Virusshare.00084/HEUR-Trojan.Win32.Generic-7aed9afbab38a62b2024506b87f07d5be9f4496288b35db9e6ec840813c1bb8b 2013-08-21 01:28:14 ....A 232960 Virusshare.00084/HEUR-Trojan.Win32.Generic-7aef20c627cc4b42147db4c38d513804488459992fc7fb4004e8f05877e15b1b 2013-08-21 01:48:14 ....A 43529 Virusshare.00084/HEUR-Trojan.Win32.Generic-7aefb2cbfa4635961dd9ce4414cafe18bafa94d5c5f0748f82663c92cd9a1caa 2013-08-21 01:23:32 ....A 78205 Virusshare.00084/HEUR-Trojan.Win32.Generic-7aeffb03259f328317901255776be8ceaef1ebaaa07091f9cf51770ee69f67f7 2013-08-21 07:52:24 ....A 228864 Virusshare.00084/HEUR-Trojan.Win32.Generic-7af0008c8d19ac1eb0a8e7307971beb511bced79680960ecc43b9a6a24f93e95 2013-08-20 17:36:54 ....A 62744 Virusshare.00084/HEUR-Trojan.Win32.Generic-7af336ee2547577e63098dd513025c05e9e5ef28dbab46be3ebf867de5963f27 2013-08-21 01:56:48 ....A 85248 Virusshare.00084/HEUR-Trojan.Win32.Generic-7af508ddef79b3e829e892ebefc919875a053c45ece6b591bde6758fe8604e80 2013-08-21 01:40:58 ....A 1808384 Virusshare.00084/HEUR-Trojan.Win32.Generic-7af51da53b5dc9dec2f496af19c93efc6800eede07e5c6190e3d4b5496e4b006 2013-08-21 02:39:02 ....A 157600 Virusshare.00084/HEUR-Trojan.Win32.Generic-7af6ca4ad24c6a738a36801e2d523e40050563a63aa49c67858027338c513306 2013-08-20 17:33:34 ....A 209408 Virusshare.00084/HEUR-Trojan.Win32.Generic-7af96f4743103783941a5d14b48a2d1eccc8026cfc6a741e9b99c45844d52078 2013-08-21 07:45:14 ....A 2641349 Virusshare.00084/HEUR-Trojan.Win32.Generic-7af971605ed223408ab4b362c30fb9b10c6f1ed87d6fc0c9fea97e0064ec9d19 2013-08-21 01:32:18 ....A 389120 Virusshare.00084/HEUR-Trojan.Win32.Generic-7afa2bdfa48c9f6998a31592eadebf5e84eb036483fa4cbcf0cc93c33c86c3b2 2013-08-21 03:01:20 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-7afa492586302400ec5579f3f34ee4b7e22e290baadfc2b7fe29d4354d8da116 2013-08-21 08:23:16 ....A 47421 Virusshare.00084/HEUR-Trojan.Win32.Generic-7afadac5e88b3e97228c1aede3863defff5dbbdb8d437fca7d43cbbdf9e11ffa 2013-08-21 01:41:54 ....A 146702 Virusshare.00084/HEUR-Trojan.Win32.Generic-7afaf6b1a2e8046fee7290788e4e0d9afe23bb7a6aec38f27c69886f3bc44579 2013-08-21 08:01:12 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-7afaff77d02c18fb4ffbab52769d700fd236623479b89eff3d1f83030c0ff7a7 2013-08-20 18:09:22 ....A 2097209 Virusshare.00084/HEUR-Trojan.Win32.Generic-7afb730529a8d9f62b30e946a5f65dbf1d5aeab5ee30d407cfad7afcdd94954e 2013-08-20 17:53:06 ....A 53252 Virusshare.00084/HEUR-Trojan.Win32.Generic-7afca856ea68b7f17d47eacf3b6d06be3502eb15925da0045519dff27a5441ea 2013-08-21 01:48:18 ....A 71302 Virusshare.00084/HEUR-Trojan.Win32.Generic-7afdd0d18eceb7be5043727db060fe2888e088f513e8bb8157bb47b5e1a2f93b 2013-08-21 07:23:48 ....A 6400 Virusshare.00084/HEUR-Trojan.Win32.Generic-7afebe13ae11f3ddb8edbc5a34993d7e3d2279b923ac6df98ad0fd2f3c7ab29a 2013-08-20 17:18:48 ....A 108544 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b00cf0a0267503ce2806fca7d688c54ba69617f54af4bc5346cd0ffe4d86b0c 2013-08-21 08:23:16 ....A 78336 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b044ce034dd00807a4e37a80e48f23f4b2c621a044da2a9aa22068d230817a8 2013-08-21 08:21:32 ....A 412870 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b0652eb075ff90fa09deeaf1c83003e4bbb56f03320cf8e2c0fe24aeb0adfb9 2013-08-21 06:05:58 ....A 78336 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b067c193d54ba8a06e3710c43f4153efa87e3c9124311b7028ad3a10fb16496 2013-08-21 09:05:44 ....A 128072 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b06fae81ad43d768ba85b2091552ded063c9279d422b0690b3f6322927d6118 2013-08-21 08:26:30 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b076a7dab822d43bd89d8c3c26e7df683d7e44514eea6aa19456b5a54532442 2013-08-21 01:41:02 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b0808a71f04dd70c064c66790cce130c0301bd74fadef489a11981c9a35cdbe 2013-08-21 07:00:48 ....A 578587 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b097befbb68dd1c2b84a46ecf5704372cfd76663d37c749850fcf6cf2e092a2 2013-08-21 09:44:24 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b0a97b346a580eb3ef35ccc93d30b3451a267e0007cc7717ba3ea7e15cc70d7 2013-08-21 06:10:28 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b0af142c4e0910d311600158cbef0a09170dd9e1784b1b5b8818dc909844e11 2013-08-21 09:10:06 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b0cba29e0bb505dd50cc24471e6657d214e4d200deea0fa8ee3c229f5020570 2013-08-21 10:11:12 ....A 161358 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b0cfcedf40ba310d4e33a785a5a34b3694b272ef543a200077967f1fd7ed230 2013-08-21 01:45:18 ....A 12288 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b0d0c55bc0e4042f386db8450ae774ed29b1cd4a0d3ccba1fee7a426d096ebe 2013-08-20 17:50:20 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b0e3f8ff7389aa6ad553bc4f60f9c32603f1fb9afa58ae3bc6e6d5c19c0b578 2013-08-21 06:17:24 ....A 36561 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b0e5534d6149a0028b51e5fe0ee5649f3b0864c16fbfadde585777c9450da9e 2013-08-21 05:35:08 ....A 89123 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b118d87a5d113634ac3e3355bc12e029f266d19343091ed47c29923c7449b85 2013-08-21 09:19:52 ....A 1007036 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b1796e0cec0931081bda115c83ea3cee1c219b79fa228ef7715c21e3a0dd277 2013-08-21 06:28:28 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b193bf2829d63af2dceb128400c57d033945e5b5a8c3d1839c271760934b67e 2013-08-21 03:06:48 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b199383131caa59bf9d0215ea3bcffa4ea87b3b304ae8bbe15f8be515e45a18 2013-08-21 08:31:06 ....A 146432 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b1c2cb201d8d0008f8c2793ad78de4266381b1a02afab314cb2a438e83f4368 2013-08-21 10:15:04 ....A 9216 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b1d99cebc5881752ac8a3f55c95eb8d9523d2332ada280a04255293350b3842 2013-08-21 07:02:34 ....A 696765 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b1ec96e611a579476ec1ae60845d4c89c3eeefd40a2f77857e08da537176815 2013-08-21 05:54:42 ....A 38916 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b1ee7f604034ecf980914d848f3b6c627ceb398ab1645fbefcc8b133abe1b46 2013-08-21 06:53:28 ....A 74763 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b1ef4a4c9fd1174c373cc037bcf302f6c2be9a2951d5ef66a01807a87c2e4a1 2013-08-21 02:47:34 ....A 295936 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b2297c6cb15f7eefb96277ac22cec2a6bb7f04aadc9fbb369161052f1e12b44 2013-08-20 17:35:54 ....A 579584 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b2330b528de89a6c8a595c6317a56b33ef28313e27606653da28f1641e03c58 2013-08-21 05:22:12 ....A 38970 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b24e10a3cdef5a639faa557ec7c682313f105596e3880bdb706323c6f2e2ba0 2013-08-21 09:09:46 ....A 97280 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b25a6b791a7ffbef4eaad49d7a62593f963a0f020692885aeba7c1aedd25931 2013-08-21 09:31:14 ....A 3584 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b26d34e8ec6c1ded9e6997a5baf5b41d54b61e020c3cfd1ec70ea92c6cd4d08 2013-08-21 06:28:20 ....A 2173952 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b2990a1517c38a7f920ea05f2f8e52e476ac997137d386eafc1918cb72570bb 2013-08-21 06:10:50 ....A 949888 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b2aadcc09ecc41cf0410609c93ba2ce531bd6e49f2729a29dd30f138f62c6a7 2013-08-20 18:18:22 ....A 108256 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b2ae6c6e801303128dac8178fb0676585543599f4562dd63be9b69484d4c479 2013-08-21 05:43:48 ....A 868352 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b2bbc7b87f44b27be6c8dbce75759c29079a5d7307b9d14272c4ce29d72dc99 2013-08-20 18:28:18 ....A 13056 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b2bd652de3bb5b399802c64b583ea810fefdac061fa3b8a71d710b59c5b42a0 2013-08-21 06:33:02 ....A 138240 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b2c2eb7093ed98d56b12502cfcad97d7294a7b9710351e24f76f6436d7a77c1 2013-08-21 06:20:52 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b2c34d51734da5a01ca666a88f1513872c2548f5da90f7fa6dcd574c47ef886 2013-08-21 08:13:20 ....A 138752 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b2d0b582df1d9b0c235819388d06489e10c5818af27f7a18bd860998ff453be 2013-08-21 08:09:34 ....A 438272 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b2d8872b049547a7f077135747cac5e58b757470970fd91c5e86f82f2565924 2013-08-20 17:07:16 ....A 135680 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b2dca8975f5bbcab4f81b5a59d91abb12e9a88f9616cd77340c0e79a94440e6 2013-08-21 05:39:54 ....A 340480 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b2ed230eff2581dfb936c69106d427eb8b14b69aaf3b3bdd92cc026b5d446a7 2013-08-21 07:57:38 ....A 311808 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b2f2a97968874a263329f049b1ac5cf9775297de0d4427b3adde3d6b01bd90e 2013-08-21 07:29:44 ....A 177664 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b2fe33e6c5752f52451d1a07cc4669a8e14e648fa5f5e282560fcaea34948b8 2013-08-21 08:02:40 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b30dc624994ff883a7730266cea2306ff66824d815c4c8112b43db09f738bf3 2013-08-21 03:21:42 ....A 299008 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b312e1cc0bc5755be72ed1f188dc89c4fbd478ea91b31d95075227d206d3bc2 2013-08-20 17:19:14 ....A 344576 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b322cbf6efd3795dbd1c3fe2a0ef384362f9082a2ffb2ac11562535aafc4e5a 2013-08-21 06:34:52 ....A 221597 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b37d6967d06b628438892f7ead8cd79ec182bf410b6cec6e6a411d4d2376d84 2013-08-21 07:21:34 ....A 397312 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b383cd417ccf1620ff2c7b92a7cf960d31082e32e079b1311280268beed1e0d 2013-08-21 01:24:10 ....A 99840 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b3b79a2cc079b0eacea9771933c03e10bf944d82d4ee81e89723255e5f124e6 2013-08-21 03:21:34 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b3bb43f57a33678a5fc8af630d2b31fa495922dca3e427b972c9cd063386aef 2013-08-21 01:34:48 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b3f76b86310e2f50bed37b88027ff12af1fee30735b19a0459eb91cfcadfd68 2013-08-21 05:02:56 ....A 645120 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b3fc55b880894c1081aa8c0c17325a65433dd1048169e77efe98f637bddd9af 2013-08-21 06:31:42 ....A 322048 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b404d85b16257c8b4e3610d2653ca98e5fa7b5eff81bec2f719c8b7bffab281 2013-08-21 08:20:58 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b40b5663214759f8286661dda15cf7ebfdb356b732f9362def3169e6dd3ed19 2013-08-21 06:08:36 ....A 888320 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b416eeb852b1fc5d52c6f8e400b52ffafed8a395696747b61020d538112fea8 2013-08-21 07:41:42 ....A 26681 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b41936c2e28c35c654112e5151357381e9342d16f5eaf6a3e1dd15f23d93a98 2013-08-21 01:23:38 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b41b0ea155fc0adfb28d53912fb14875eec552937bb99e2a01662d0a67b0861 2013-08-21 06:20:04 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b4348653cb9c41487a124826737ec3727f9dd04e3cb7573d736b0eedc59dc9c 2013-08-21 07:03:24 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b4569be068f5d3dedcf49dde1215142bbe40ee466cc4cd82eb143166244cfac 2013-08-21 01:31:34 ....A 68793 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b45eae4e83ac8117f725d35b479367cff37aea3c53ad17db0b8c80355a67908 2013-08-21 06:33:10 ....A 2848768 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b4807d7c328e8937cfbae07d4fdcd6ed64ceeace3661058eba84ab9c36420e9 2013-08-21 09:53:58 ....A 168448 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b493b6a30d7e5c57994a15a2ef3298ba7f4b92a45a4632c99999d26cd7f19b2 2013-08-20 17:21:10 ....A 54685 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b49ca8f299998941321f18c79b4ba19ec1d47c75e24e201c715cfa84690bd2f 2013-08-21 06:58:44 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b4a50bd9f25ce95d9af4506dea643965b160d05e9d3bb91390faa86f2abb0bc 2013-08-21 08:30:52 ....A 1034752 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b4b7586f7c7136f21c972dd737d5cb7a92c6c1b31c7d89f685b534fc337e85f 2013-08-21 08:31:52 ....A 228888 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b4c7107bdac8399d40d358d3ee2a13955f54a59308130a14934e626049c4ac6 2013-08-21 08:17:38 ....A 25889 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b4d3bf7c644968eb7c7597df7e4fe98e8198f170c0e431b13e70f51d3dfb9db 2013-08-21 07:31:44 ....A 1112576 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b4e25189f318836a4d154962bda39bb9e001a146deaf2b8bbadaf1ba2c78491 2013-08-21 09:59:10 ....A 553373 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b4f143ea1d789d184eb21b888d2b3e127e020a8002bf31396d2c087b7d81d41 2013-08-21 09:33:30 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b50ad44c9e3354b50a326e68e715d5c8da73cc8a6d8d6763ceb389efe9a8a9e 2013-08-21 07:46:48 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b5382548b1b2137446682a00531294bb3327166fb3536d82e051790f987e417 2013-08-21 05:09:48 ....A 375808 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b57654c5a82636c73a794500b2430774d6423f295271a58bee189e712d18c8b 2013-08-20 18:26:44 ....A 101888 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b5a26ce0a2df96a0619e9172f28e737a6ce186cb237d2e96931cb9dbcebe36a 2013-08-21 06:24:24 ....A 137216 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b5a9fbe4c09ce2418babb3fc17a9bcd6b9fd199b2cad9cc2b4a055a3755be87 2013-08-20 18:22:00 ....A 876664 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b5b1454da84848e14574b934229ecf0c2bd87c84c16210d557ccc3f769d6faf 2013-08-21 06:57:44 ....A 307200 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b5cea8fd79bbabe487e712609db71b88ceb6f0e1ec9aabe95c18051b3e1aa75 2013-08-21 01:34:30 ....A 897024 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b5e63821f4869f611548435f946ea3bf48245a8cb14a6b29d9622805681d6ca 2013-08-21 09:28:36 ....A 46848 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b5f5213eb3d16a77737a4608af8a0644dc5f40cf9aa7ae7abbdd1dfa4a2b09e 2013-08-21 08:58:30 ....A 154130 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b60bc33a712c79ba39303032bd0245ee19db093b9305e5fc86cfa67806d386d 2013-08-21 08:30:24 ....A 267264 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b61738d7b479ef3e443fc38ee37df4f6e22fe9bd98dc56a46caeaa8bda042d6 2013-08-21 02:33:22 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b61a4036b5e2c994109e0b4b0dd3600a40f8be3d4838680dbf224350e925d6e 2013-08-21 05:08:44 ....A 11048417 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b61a51c417ea0874b8df6fff7845b8f4f5209b268e87afd2fe6eb23eefd696c 2013-08-21 09:45:22 ....A 334348 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b61c7b65c55a0532af6f6ceef6d3e051116661c02b2add3bfd7c66223bf4e17 2013-08-21 08:08:30 ....A 2381312 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b61f3769e311c7b04ab4680f882704f7d585ae58a3dba8d1b591b3c626a026e 2013-08-21 08:06:18 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b62a0fa39efbfe7bdafcea9fe65f40a33b02101366d5876abde3f9c639b9100 2013-08-21 05:58:06 ....A 18656 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b62f01a9d9bcba100ed75a9eee6c057cc1b74a6897e393d287f6092f9d5c3c6 2013-08-21 09:06:06 ....A 299008 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b64107969903944caeafbf665d2ad1b6643ef577a52797556a48380565d0c99 2013-08-21 08:33:36 ....A 144896 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b68ad63c70fd1f6853102101d2e44ffb16030d13f2fecd7f25079f83559c994 2013-08-21 01:27:22 ....A 410624 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b69628ee93348feb3a41bed799df9bb42c2798fe940d8d0c95dcc31068c14f3 2013-08-21 10:05:40 ....A 6400 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b69d773dc34df02206d644600601337b535d32efd6c0f5617951918a9995411 2013-08-21 07:22:44 ....A 102912 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b6a0d94e039faf20c8d4443e776b69ab739a17d4c5c0dd00e9e7f8cd335becb 2013-08-21 06:19:34 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b6b8cc0014c032b005b0ad76a12d6b603c14934cd24317463981f73b2f5ae24 2013-08-21 01:47:08 ....A 77312 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b6c6e602d98995b463b3fdd47249942991907a910bb8c8e60890e9835dbebc7 2013-08-21 08:16:28 ....A 27136 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b6c80abebacab32ae67d99b4da7cf4c7ff1cb2ec89ffa41091cfef7e8840605 2013-08-21 04:59:38 ....A 93696 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b6cab45f9ff7011715ec8826a11d4057b3f8e0365e2e5521d9237634856e8c7 2013-08-21 01:40:12 ....A 516924 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b6edf0acd7cf13e2c5c4fd8dad9280aeec83c5812c8840b4624eb661b07d6e7 2013-08-21 01:30:12 ....A 119296 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b6f2b01485070f630046446bfc104551067bbd84926263f12985632150e1178 2013-08-21 06:27:54 ....A 133120 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b6fa36c0d3d9e321c913ca74c1873de271c1600efc12e56b6e0723d244ddc24 2013-08-21 09:58:38 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b706344bfccbfec31d2999f99f6ecd443c19bc1c7110b7533c43134cebe9b20 2013-08-20 17:05:58 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b718a12271cad5809ded7dd3937f428208cc25bb75dae09ddc0eb5cfe60efcb 2013-08-21 02:23:54 ....A 541264 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b72b6293cb0b37e47d38fb7ebe4357d5e5e1024a840d5a6449488b26998db75 2013-08-21 06:12:02 ....A 108544 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b759f9c242b93e480d27eb3d20c43469880c1bdec306bdd5fdf88bd8d788a2b 2013-08-21 05:36:54 ....A 159232 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b75a62cb610776046855a83b1553534857ff1de2f95e9abbfdfeef9db904526 2013-08-21 08:06:00 ....A 266240 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b762b6ff7371faf6be16fa50d8f43caa000ae7f3fda160720fe01104c2fd77e 2013-08-21 10:07:24 ....A 504832 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b768ee1c19ce88fdacff8abad429f33940ef7d019ca7288ff15146e0e8b4618 2013-08-21 10:04:16 ....A 221184 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b7779577f3da19a4b0c913622c9d2cfb7a530d2ac68212383ba2168a28b1021 2013-08-21 08:00:04 ....A 26712 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b7862a4db3f9e6310e1ac9a2706476e00bb0a821b115788433590850568b5e3 2013-08-21 07:20:02 ....A 278528 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b7887f5bac04ac42b46e8efc61798138d733082c8ccb6d193a24e8e847070d3 2013-08-21 06:34:18 ....A 148480 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b78bd9415959796802060b667ecb4f8b1d5d4dbe89c059423c0dd40cc6a05f9 2013-08-21 05:10:50 ....A 88564 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b78cd27fee30a38bc258718472c5a9caa95117657eecb765e49242cd97214d8 2013-08-21 05:56:00 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b7938fc7bc932145873f2bbb11115254ebc816d5ccbcd78a240bce525dd6f3a 2013-08-21 07:53:32 ....A 53274 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b7bd46f7168772c6abb1f2569336bcf0f63ca9d2c9533391f103a243605fe24 2013-08-21 02:51:10 ....A 142881 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b7f7a9b6329f6a2aa07fe2dcb82d0a0dec6dee95beb9947bcb81d464a7ab370 2013-08-21 03:48:04 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b802e9d391463a499891122f4f996abf787384c7c8e9995a7ada26847f448cb 2013-08-21 10:04:02 ....A 873984 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b8127da8ac8a07af1a3a329ce3c68e710e4148cfb2fd2408ec8d9c956e6ae36 2013-08-21 09:17:10 ....A 186880 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b81bdb32a370296ded447cf4f0bc92d9a86cb9d52bcc94b2fb3c8eb951f1690 2013-08-21 01:23:52 ....A 233472 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b8339ee1acc12d05013ea24bbbc55fd787040df991a624fd1920c3e30276645 2013-08-21 07:56:50 ....A 621577 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b83d3ca9087b984d7efbfbe6ad1472919aeb19d26bf2ca3e04d5d0cc99c9b14 2013-08-21 07:27:08 ....A 55296 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b85ba1a04560fdf12554281d37565ce7eabdcc67df4a53f236a1303511d68ae 2013-08-21 09:17:22 ....A 688640 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b8651e2b67f9021992ae9b89c8387b93e53af366fd58f7666d56c124cf35c2f 2013-08-21 06:05:24 ....A 2624 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b8668d511a6331726184b7755f27476be7cec9e83f356b47ae39032a146a0e1 2013-08-20 16:59:38 ....A 455168 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b880f72fd037a2612b47bca5a40fad8c299273d30a30934453fdc1ba3d48a36 2013-08-21 08:22:40 ....A 791126 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b88abce55e5038eceb76ee60cba8d9a45358cfee3d240b5a033188a31305e1b 2013-08-21 01:41:58 ....A 67323 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b88f998fd790f74fbbbd3de766f62a26a5e83948410b01b5661dc3765a73024 2013-08-21 06:48:50 ....A 92160 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b88ff06ef2976c721badf9dc79fc99f39e9ce72084123cfc13451d02537092b 2013-08-20 19:34:10 ....A 1256332 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b8a79fe4dfd0e4e3eae55c044561246c8c9a35c55d2a1eb381934c7ef323b72 2013-08-21 02:18:12 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b8ac32bd6d4195240978af6faf864f1c97e137e7a074ba1f3717f32ef94f5dc 2013-08-21 07:46:06 ....A 1168936 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b8ac4576cbb660ed09874ccaaae8a911f79d42ced7e21e53284ee8478e3d633 2013-08-21 07:22:54 ....A 133182 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b8b0177191c72a2561c28d19008640a320933dec6e2de7479e15f1a1ddac34b 2013-08-21 07:52:54 ....A 37853 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b8b151f16717bc555235a6afa8bd1c9cd3df8b522939fad4b09d12b8409235d 2013-08-21 07:28:50 ....A 86528 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b8c02a6541741149887e0dc6f967fd207bbe7c18fca0e6e42d952e58ca722ba 2013-08-21 05:26:40 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b8c648894ae354ad2e9e858602829b9bde7d542e81cb655bb07fe742761e0c2 2013-08-21 05:31:32 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b8c9f6ec1d6bf6327898e15ffa81d379b1c9680a52d0319f3914479b43eb548 2013-08-21 07:42:00 ....A 179200 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b8ebe417d93527ea3b7ba7b9f1f051b42ff2229a55bb6d1aeb40e234293be71 2013-08-21 01:30:38 ....A 94259 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b8f7d50acc1cd08d8b265a525b88c2f42f8b7e8ffc0559428260f269f8ddad6 2013-08-21 05:35:10 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b901903b4dec3dc724407ea576f22715c1cd6dca2d2757fda3a3e821cde4df3 2013-08-20 17:08:52 ....A 643915 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b90e6f3a312f6fe8ad7f6a9615cf78145cc83f4adcf149c5e15ac450271f965 2013-08-21 01:48:14 ....A 6656 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b911cc84fc7a217eaae8637d6a7444684d76901f8b7880a2b461e9e4830c198 2013-08-21 09:44:52 ....A 129028 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b92101a711a5de73e476cdb398043b4e76d1b5f07a105cc44e0a2a7210762ed 2013-08-21 08:21:22 ....A 491008 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b92e19e8d268a2037369e8055bf5d214dd9e904459a0713504a69c61d0bd717 2013-08-20 17:21:28 ....A 48099 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b931073d44739b63e77056581246f1c88eb329f2849e15d08260f4d9f651d44 2013-08-20 17:31:16 ....A 614912 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b93fd57d86ec98091833345d4b907b0603955eb4aef6b9a479e4af5afe0e71c 2013-08-21 08:07:42 ....A 360960 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b943714526c56a8a7e54ba9e17ab0530ec14e6953731e920d69a56829fe2350 2013-08-21 08:13:32 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b947378e20f09424b90e9acc868d47d9d3ce1dfdfa38201bb1a8d19a1156c1a 2013-08-21 01:26:24 ....A 508996 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b9584d2dbdc79da9c6d6ebd7c7d736c1aec90082fa5e2cb08ce374021de5ad6 2013-08-21 09:14:08 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b95b49b2d9e2874fa4ecc2c558540bbd4c0f16805ca80a00ef27107711f1271 2013-08-21 08:07:42 ....A 318464 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b95eeb6304b7db2cfb53802bd5fc134d6a815b4acc7b5eb38ccb530263778f7 2013-08-21 05:15:10 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b9858bd8477b0daa612111ab22eb4d1cfe4b02dc78a3292b76717676dc77526 2013-08-20 17:30:48 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b9a46b435dccfa9c20890ddc93483e84cbd7d8630f42ed8e02f729dad8e252f 2013-08-21 09:31:46 ....A 63260 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b9b9109bfac4a18b2639159c66c1c0f3481ee571f135068a3bbc0818ba1e78b 2013-08-21 09:08:20 ....A 177664 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b9bb751c586ee4ab33a25f86b6c573d89fcdad439cb5f06eb5a14e41fc8f01a 2013-08-21 07:46:40 ....A 218624 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b9d83b56211d8c6c626177a95584ce57bc42e41d2be5e428ad5b3712d4a0dff 2013-08-21 05:18:04 ....A 26624 Virusshare.00084/HEUR-Trojan.Win32.Generic-7b9dc8a2ce15f21bc759560230b1fd33c11634a47c38cf8b59b816783342f416 2013-08-21 07:26:00 ....A 1556671 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ba1a5da70383c05a52d73d76be09faaf5da4a3eccca0df13b01126941b3c4d8 2013-08-21 07:37:44 ....A 261922 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ba1cae277aec9dee6859032fb5aa01cc7907246bc8b9db28186cc30a7b5b7ae 2013-08-21 08:11:30 ....A 570368 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ba41e9db3f2331ec98716f8d653ffc75f11a45f6b919d7d39581b96c1425e88 2013-08-21 01:25:20 ....A 262144 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ba5882857d937f41c3e3fe19af803de026fe304dbf479a59c30725574186ac8 2013-08-21 02:19:06 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ba76e63006f0ca2ac2b9b46765d4fce3b016932dceea807ca8df1182bd34530 2013-08-21 03:53:52 ....A 132096 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ba8e8c1e1c4993e7ff61543446b60f7831e06d62135a22094fc4496ed121918 2013-08-21 07:35:26 ....A 491520 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bac53fbe51a84970e0c955fde21d3db968db823ccced1c0266071ba16a92d93 2013-08-20 17:35:52 ....A 684074 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bad3a147c1aff4c47b66ff23f598fd3d0004da957175d4ab56e39db09a0755b 2013-08-21 06:47:50 ....A 38912 Virusshare.00084/HEUR-Trojan.Win32.Generic-7badd25ad12597d3532b53167c503866055bd753bd984b11769abfd5f8fcad44 2013-08-21 08:17:40 ....A 54272 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bae23abdf520875eace08c6bef6f77c33c8ccdbe54d49a38f11e5b20511257d 2013-08-21 07:37:22 ....A 512512 Virusshare.00084/HEUR-Trojan.Win32.Generic-7baf51d6e9e6d757dfe590a7fb0f4cbe876601912f5e56cfa9307ef0b5640f24 2013-08-21 09:11:52 ....A 229376 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bafadfe72f31a64be1291384fe6e8c50fcf8bb61cc9a5ffcaadf3373743df96 2013-08-21 08:31:08 ....A 861356 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bafb8ed08a3ecb4dfcb0e30c7154c8168c40a1d28c1d838c383a85bd7bac1ec 2013-08-21 09:57:50 ....A 46108 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bb0abb9e3596dcbba856fe96bfa08cabd390f73666da1ef786ce5707b367be9 2013-08-21 06:27:50 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bb38b81b9281343d13c82e55220eed784fb8fadfe88aa04b2add427679b1521 2013-08-21 01:42:52 ....A 37376 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bb4f35fe6cf26d51ce4c6de782c8f17b048595a6aec8dc15450a0ac479c675f 2013-08-21 07:14:48 ....A 746086 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bb5005995686969447b78de058b6103490a08541c159424f8a6281b255da214 2013-08-21 06:00:14 ....A 1184256 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bb597ac3943df80fa414d76065a0ae66cd0cc3f645ec23cfdfd7bd8677ab3fb 2013-08-21 06:49:40 ....A 252985 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bb66f6d7b4515a27cfe9c260aa0dce468b11603fd49e513da1cc480db8ec08d 2013-08-21 09:49:40 ....A 317428 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bb6c5e8410fc8b2473770b9621e5f22c25abac4612c58cb159ba9a0ea82d458 2013-08-21 07:15:54 ....A 88064 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bb7a1bdcbb1692d1f6c83a7d30bc142706b461cca8ad2ec6698567231267690 2013-08-21 10:10:06 ....A 876595 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bb8a776b9508addc5355ae31e1b6499a14bbacb218126b4b4dd03be46303ec8 2013-08-21 10:03:38 ....A 303117 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bb8fb6b350d3011d0510beabdc9eff325d132c0b497483535c003a7a1f3a962 2013-08-21 03:51:56 ....A 215155 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bba06bb6171469ffc6e6556d17589b389f494f97ad030ae4ebdbefa1cc46e21 2013-08-21 09:55:06 ....A 833536 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bbb79e07249a1f3cdb78b7baa6587a0bea1654e905c07c5d4214b523f964e08 2013-08-21 06:30:46 ....A 137216 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bbb87fe80f63f4149fd26d8a44ae6cdee8ecad9abaa82eb5f7cff3a19a68965 2013-08-21 10:05:50 ....A 213518 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bbebca3f6f8a4d70bc65b5da7b622478c0220718eced26c84bf478a78f70cda 2013-08-21 08:10:30 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bbfaaa9586391e45fe720e30fc20dbf90a38212a71ccaf7934e6629184f8d6f 2013-08-20 17:06:48 ....A 33466 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bc045f56eb3cae337a46259426675e741e48cf9f877b01b7475e79ee70d7168 2013-08-20 17:36:12 ....A 116224 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bc1bf097d04cc2d1fb59dbcbce65054ee7ede34573a18d9cc8c75a1b81eef5c 2013-08-21 05:26:14 ....A 154412 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bc229aff623f761b030d11bbe8186db0cce4c7a6892759f36f4251ca1fbfee8 2013-08-21 04:11:50 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bc2fd6dcfd9a933358e204420deb8077cfcdaa8b9f606c284ac5224968bc738 2013-08-21 05:54:50 ....A 15872 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bc3d1a6c84fa5b32a0103db6a7c3db60f7975549d1fc0f0837805bc74f895d7 2013-08-21 09:13:56 ....A 30208 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bc3e0e56c4acfb5806476549d75381144e42518f473f9576899e0c8eac1deda 2013-08-21 01:35:02 ....A 578456 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bc58d0a34daa5d4111e313587a604a6aaf6e3dc6f9bb87b206bb483b3e123fb 2013-08-21 05:43:36 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bc804e0399fb7f9e24d8be41e9aaac62ed921cf50cf4c69ea68d2b107f732a9 2013-08-21 05:32:30 ....A 30730 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bc84b481a4305412c20435b7e80ff491758468020e12fba2cc7aa8266fc3b98 2013-08-20 18:01:36 ....A 131120 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bc8c81b81f400bdcc4363c37124c60004fbd520cb5f2f19a3c3040be6e4dd10 2013-08-21 07:13:12 ....A 364544 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bc9b6f1c1a2c7c0fb1c718cc82913e04fe6c5f9c2813983a63326fe1e5fd3a4 2013-08-21 06:26:48 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bcabd0a4df3fb9e65c7f02eca8339aeed186c5d2e0cace0e0005f956bc256d4 2013-08-21 08:21:18 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bcb58c6ed681a844f04b1a4b8a420264328d46cd2624cfc6be3bf6020508eac 2013-08-20 17:19:20 ....A 1949914 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bcd88950e786397f9be95026a3d6ed0ad2f135b3a9d0634455f307111d757ab 2013-08-21 01:43:54 ....A 163122 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bce0c0c466e3099b57f4769600e61eecc04e3ba4b53a6aaf79b588c364050d9 2013-08-21 09:23:22 ....A 275837 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bce2ca28b82404ef1f3763fc5a37a1d03e24a9db405b1cf4ec1099fb22f5be4 2013-08-20 18:06:58 ....A 512000 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bd030493feda4793a481170a28e002daa1522a7faac75e6a967b40d266e2867 2013-08-21 05:36:30 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bd09722cf5e25d25662c90fa1f7bca78504bceb4f5e008e41fe75bb1ff62303 2013-08-21 09:56:36 ....A 243200 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bd189c21de3dc794a49b2b8f9253ff9d7f9c98c0ff74bf35ad1b823f77f474b 2013-08-21 08:23:48 ....A 5120 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bd1f5d45b31ba514c44bb6ef4935ea1a2f544bdcd2d2b221e107ee5dda0e2bf 2013-08-21 01:59:44 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bd348e7e2715ce36c472ec975d7b295057f24cb252b14a98384f1982948ad15 2013-08-21 03:40:42 ....A 347261 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bd3e91b1282aca950b7ac9154fb65c1bb75b9cd78cf49df2bdaa0edc494476b 2013-08-21 08:32:06 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bd6c3172f4de3c430b371296c6872a238ef25a303adab3cf2966c80fea9c0e9 2013-08-21 05:27:00 ....A 384512 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bd7ae622b53a0204987f0dffc7fbb175676c0298ac14cdf8bfa7df43e4b27e0 2013-08-21 06:55:08 ....A 773120 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bd87963ff1f6572dea96624994e2c3063667590b657ac7d170121b3700635a3 2013-08-21 01:25:18 ....A 403456 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bd916a3cfbe1da15ff4230f0054e517ff08c2ae94c54e18046e997e62c3ecd2 2013-08-21 01:33:02 ....A 366592 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bdbb4c09f84b81d76c393fb3c90648ac5e556aba7b53a46202b66e156a7ff9c 2013-08-21 07:49:08 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bdd48af5a2e3f9bd0388e9eaa353dee80c07c482c67b667978107f7a89d994f 2013-08-21 05:11:16 ....A 235008 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bdd88dfe222d8dddb5fae8a4bab450233699765fdf419b930bb1fcb193134f8 2013-08-21 02:47:46 ....A 396368 Virusshare.00084/HEUR-Trojan.Win32.Generic-7be04c842572fc21953d02a1ac82966f587118c5d578caeeafaa0b87e271b185 2013-08-21 01:47:08 ....A 73802 Virusshare.00084/HEUR-Trojan.Win32.Generic-7be0f6d596e30d91c78bb7888535d22b7e64556fd267403be32084c90d9e6b4a 2013-08-21 06:19:22 ....A 293376 Virusshare.00084/HEUR-Trojan.Win32.Generic-7be14191cef4144102a48d571e47ebc4c3521d6676211886e025630d0659f14b 2013-08-21 01:25:12 ....A 174592 Virusshare.00084/HEUR-Trojan.Win32.Generic-7be1b301cecd733fdbc40a906624bde2d1861ec1986da1622be7e8e751fdeabe 2013-08-21 10:08:12 ....A 113664 Virusshare.00084/HEUR-Trojan.Win32.Generic-7be3f7d154729173fb22f22936ce7edda7acd4a1e843a3440b6fdf1492a0d44c 2013-08-21 02:31:22 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-7be4cb72e6b716f25ff3d2fd9ec2458e17e95efeaec9c82d89b3251606ff44fd 2013-08-21 06:44:06 ....A 1037693 Virusshare.00084/HEUR-Trojan.Win32.Generic-7be543ee47cd49c260db577499f8d3ef6becc643835ef404e016314dcdbc9c59 2013-08-21 03:14:30 ....A 498688 Virusshare.00084/HEUR-Trojan.Win32.Generic-7be6179d31a16689244d8576f1638ea1eb4821bdf995e5ce7a0dfcc0257a467e 2013-08-21 01:35:26 ....A 87040 Virusshare.00084/HEUR-Trojan.Win32.Generic-7be75f17692a32c24ebf9336674e800e3cfb39dc96a3dde43cd5465726b84a88 2013-08-20 17:12:02 ....A 20484 Virusshare.00084/HEUR-Trojan.Win32.Generic-7beb737cd89b19dba16bfd93181ea6d18aaebac5d412ae801da9c0bce6518892 2013-08-21 09:33:52 ....A 184320 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bec3b57d1ce03ddab697039d3be0479512d8512ebff16a4bfa9b9a5878a58fc 2013-08-21 05:28:50 ....A 46272 Virusshare.00084/HEUR-Trojan.Win32.Generic-7becbd184b254a5da77ed72a8e930a6fbb38dca875eaf14f9d624dbc7e493bb4 2013-08-21 06:07:22 ....A 49021 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bece9e29055de85b822826a182227230a7c4d3619459af30861006e9115eb3d 2013-08-21 05:23:40 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bee295099cd610983a3bf9fdcd3d8831a197db36c9d11f41eac1da224d5d3ea 2013-08-21 07:47:44 ....A 271290 Virusshare.00084/HEUR-Trojan.Win32.Generic-7beeac7ba1798d525e6d3f043871f5dddba0f31a0e1ac2442ecf59171324cef4 2013-08-21 07:18:34 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bf1caa6ba86d5f8058bdb268656b37bb8a4ba1a9c44048565767d7e4bd18dc9 2013-08-21 05:08:08 ....A 966656 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bf1d75baf10513da77e4784e3b84335cfa459a6fdc32645fdfa668a42822c72 2013-08-21 07:51:42 ....A 1842773 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bf475b994e066965f24bbc9176a4a35a1739a713ed9424219e3a4af1f7328e9 2013-08-21 08:22:42 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bf5601c86182dac2eb59057441df42a491d14287643d7beeccce25e3e09373a 2013-08-21 01:25:18 ....A 192000 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bf742e494f9862e9d9460da099caa976c371c080a3ab3fe78a707f5af7add1e 2013-08-21 06:06:48 ....A 321920 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bf7a37d43f3db7aa266ddcf1f45dd847de93b1f458f635633dfca60e1ecc303 2013-08-21 01:36:06 ....A 150016 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bf8bc27b4d4ee25dc7598bfcc269410cfe3ac4078c16eb097af1b67d15877c1 2013-08-21 04:57:28 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bf8ecd310b86cd98323578b61aacaaf247418fdccc1ccfc9beef07e1b1274b6 2013-08-21 10:12:42 ....A 50688 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bfa6b9d33cb7c7817fc86fd50c419eca4300ad9d0948947f98d93e891997ada 2013-08-21 05:39:54 ....A 119296 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bfacfde4c8f579f5130ce13f292f493150e320f15540eccaa01bc416d5c35ee 2013-08-21 08:02:34 ....A 116224 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bfcab8500229c03857fa5e3bc36a8067e68dc84a53411bd55382d1823c1d807 2013-08-21 05:59:20 ....A 184832 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bfdfd040578fe5dbe7ba21c45e7c8eea57f0dd1058c1d254cf364acd267ae78 2013-08-21 08:06:34 ....A 373248 Virusshare.00084/HEUR-Trojan.Win32.Generic-7bfe9e71cff71a52b71f1f09d950f3ecf4887266731d50ea8ca8d12cfbedafc1 2013-08-21 06:54:50 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c00335dc0e36862c1500a8f3e1bc1d82117fe7383800ba538a3d0da0617f507 2013-08-21 08:08:16 ....A 270336 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c00aba1d38cc22e04973eb71e9a4b4dcdd3086a1359ebfa747e10d584efa480 2013-08-21 06:59:52 ....A 353808 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c01f042751b49489579eedf4ee8a7799eba7e8deb8571f27bb3896582f4c301 2013-08-21 06:09:56 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c0237ea2e62236e5975434a318a8387a5e54327205b1e3882e37395ae9b70c9 2013-08-21 06:58:18 ....A 305664 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c02853fe873ac93f082f36b098ef061543f169b5cd362c05ceeb29285dc68d8 2013-08-21 08:02:48 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c02bdab3e9b7fa352d52da661a8555d259e518171479eaa6fb13dee2ec38cdf 2013-08-21 05:25:24 ....A 167959 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c0433293a19ed739d772d62e3957f0902f783e13c3f5beeeb5862c94d0a3eae 2013-08-21 09:27:02 ....A 77826 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c0476fa602806d5487bfe492644cd5823f41f061e291df3422aac2542da2a85 2013-08-21 07:43:42 ....A 321920 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c047c3aa47ce6cd5383a970f610bf190e77c6bf86828805ce28e737d5c09b5c 2013-08-21 06:18:14 ....A 124928 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c057ee9a8bbf0a30f59c11a2edbdb21354365b7c6c4ab2c38bbfbeeba3120ed 2013-08-21 09:25:46 ....A 764416 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c05bd62bc92e3b56c8455033216c2dc599e4f84e88e2833c62e35fd677dadec 2013-08-21 05:13:42 ....A 606208 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c05d373dd55f1028674b07641da28d1b67e27102bef2ca18e009ea2fd97c028 2013-08-21 06:02:10 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c05f78db5b43d5b9271f27394fcaf9ee7ee8e779c361a6c53441a7ad978025d 2013-08-21 08:00:16 ....A 152576 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c075ee1ab9ac308cecd08432a0e9b85e4af31c14c7319e00bd77001e125bb7c 2013-08-20 17:27:44 ....A 95232 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c0854f1e974a561fa8cfdcfc23db602e9a0ea8bb4588d9b45c42f5f1c4470cf 2013-08-21 06:14:52 ....A 148480 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c0871de789a47ba7b113ef6cf2a5490e3aa9a4ac9fbd5bed91b2a23a0875f6b 2013-08-21 06:21:02 ....A 659968 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c0887ca8aabc05b53b3bdaa9491b8643f15d930072ca36e417afc877058a0ab 2013-08-21 05:34:24 ....A 160768 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c09d0e5258baa2e13a6d9d88df5a08acf4b55b4abc9db48d7980be1a72b35fd 2013-08-21 07:37:46 ....A 55074 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c0a81325b1ee25fe4c1bf690bc07edb4cef30c999ef1b2a297c95350aa4298e 2013-08-21 09:31:10 ....A 37376 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c0ab8aaab1d6549d98ce79ed22b9b6a78a07332fc1eaa64adfaffe60edebcff 2013-08-21 05:34:28 ....A 136192 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c0cd06222003e1f480d5d3b06ff78eb95825fabbbf93182dad6ee0d1d05a061 2013-08-21 08:03:48 ....A 167424 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c0de11493536e738ec9bee7a786e3511defeee4ffb2c4a8243bde9ebb57bf6a 2013-08-21 01:32:04 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c1011976852cb5223449e3761eff707a36b13007849a0e60beb23497f409ba6 2013-08-21 08:08:02 ....A 25392 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c102319a03e57227588dd5cddd81a379399836274941e27cf1eb22b490c478d 2013-08-21 09:32:02 ....A 123392 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c105bab040e4973b8706e0d6a018a8c517dfdfcd5c52bfa2f17f9dac05b6e35 2013-08-21 01:32:32 ....A 16384 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c10de566776af6cbc874806bbb6c27557695dfd3d4b727ec99f056b7a26bf6f 2013-08-21 07:48:26 ....A 354304 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c11a3a02e25f032d7a3d30446d1d40b4cb266e4011110b9219d53ac0e32b2c4 2013-08-20 17:33:24 ....A 3324416 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c11b4b8cad1a076dd5b81c4c75cdeae602c9d9b89ab347dad810740e8f3b988 2013-08-21 07:50:38 ....A 62464 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c1219ce1e24aaea0a84aebb282b3778d07dca44d7a33eb59d2f1611d8fa97eb 2013-08-21 01:24:14 ....A 2469888 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c13944f3a59bdfef023b544b3da9d0cb512830dc7515a2c53a09e85f9771838 2013-08-21 10:02:42 ....A 238592 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c1424a04357e4036c99b5f5f4ebf59d60169c3ec2b5e2b2d68c2d41cc3b0fe3 2013-08-21 07:02:36 ....A 53260 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c163de9ba06dec8fbcd36c8347ff462f25f95c86bbedcbbf68f565bdfaceadd 2013-08-21 05:24:42 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c1715d61cc6bf15f0fc8def3dd7b45fba4257fb419f8ff9761d20d60a1823ae 2013-08-21 09:23:08 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c1868d75f51827cc87684655bba2a6b6258cd60b9521a47630c914d966f58cb 2013-08-21 07:55:56 ....A 541696 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c188f6d9c91e3bfe59db06d2bf5c5b505f31d40f8e1ac1a3b026c0462a66d80 2013-08-21 09:48:48 ....A 28160 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c1c25c79776839f8856595c0160e02dc7b8f0f67632b74d28c12b7563dba5cb 2013-08-20 17:44:22 ....A 95232 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c1c81220305bb0ce5502048f0fcafc597964c8f97a0075f5c35b2b0640cec5e 2013-08-21 05:30:24 ....A 36568 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c1f8f0d9dd1e23b0a06e09364bf6d890f77bb0378557f6402aee45de0757262 2013-08-21 09:44:36 ....A 1713712 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c1fc1da990320a01b4ec71d82ee1f843af16996fd2d9f99f752ff5e9d516d50 2013-08-21 01:43:12 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c22012a4367c4da24665796cb98317974715d29339917f5bd59b01026851f6a 2013-08-20 17:56:56 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c24ca63bbc5ebf4bc1c1991b44ca1117f299c00d7af5f40cc0f4892401170c3 2013-08-20 17:13:26 ....A 104575 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c2668713fcc83de5925f869a4561d3a6eadeb86f698889b56adab5cd214bed3 2013-08-21 09:05:32 ....A 104960 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c26c8f626d020c7a2b49f007fa575be752a13d8ffe0701729df04711bfa06a3 2013-08-21 05:17:52 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c273c9aa74259911d43b15aae43eab0379bc82368fae7e3c4108e2a08794108 2013-08-21 10:02:46 ....A 117296 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c27aee1c7d5c20bd0f833705bd87cbfcab92b47d091ebf205010cd4bfde9761 2013-08-21 09:08:22 ....A 83456 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c286177f83f491cadd9850c846c3a78c08e3c329a2ea7766fcf8ec15b0d46b5 2013-08-21 06:19:58 ....A 11144 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c29019b733d486c43a10316f60f7032fe530811cca854b8db70fdbdb89737ef 2013-08-21 01:26:24 ....A 71168 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c2b3fa134f356f8d4d5f5c9437b2fc1e6684f485fefe7ab611eb5e1a43e6a51 2013-08-21 07:52:16 ....A 38336 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c2e33c69a11f1e207e3e2747e306b6cec24e6b0a52fa725e3fd11e056652ea8 2013-08-21 07:55:50 ....A 109056 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c2e87b84537a550b450b27507ef71acec4144fbc4b2ef7c7347030658452ba5 2013-08-21 07:51:34 ....A 181760 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c3007ca2c6ce12407e9cc91cda49a39ab5d1ff8180f4f3f87112bdc1c817271 2013-08-21 05:38:20 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c30da513b3abd7a764001af887b2d746eda2bd0ae1c092380c9cea2bb5fc7bd 2013-08-21 07:33:06 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c319fa7cefb98571b0100b71f91e3ba6aed3194d6e4f546a2af0be9d6b2a023 2013-08-21 09:14:56 ....A 1183744 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c32293db059b6882e5d5b9eb0d4e2f28f4f916ea27c66a825117eaf86aaab96 2013-08-21 07:44:00 ....A 417792 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c329d0cdc479e84065a7f092b407b591db9f8e50a546554fecd8d55d7c498e2 2013-08-21 02:40:14 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c359ae053f48afd54d4b91546d4475838fd6a148490374b09e176f225a8d8c6 2013-08-21 09:15:14 ....A 29696 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c36368be349cfc3fb5b0faf37593a1e654a57f19a9e4e9e49505ec103c6f3df 2013-08-21 10:07:08 ....A 2129920 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c3656470f87652ca5a695f36a6007f51d3b01c789130be2932b87102361c3ea 2013-08-21 07:00:08 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c371d9757f4f4979e137632651f0e835ad8b8a930ed6afd8ee0d45021fae62f 2013-08-21 06:03:00 ....A 728468 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c375baf4feaa99394bbc94de5c9ce6d592600e0410b728af57623ea8d20fb2c 2013-08-21 06:51:58 ....A 318464 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c3901d6d8cdb388ca15fc62d1386102d6e4b565d1999fd8320ea06f247a1dfb 2013-08-21 03:32:52 ....A 433760 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c3ac66dc05bfbfb4427b18847c09db04a67379b013deb4668363c9c0021646b 2013-08-21 10:13:24 ....A 208896 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c3e30f978ff344bab342dcbbd0ac19bcbab14a3571889b0649b8ecb46588cbc 2013-08-21 07:44:34 ....A 59742 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c3e96f2e0beae0b61f287277d1f564dfaf9c1910d47b8e2ba9e443f4b916996 2013-08-21 07:53:08 ....A 27288 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c3f3d475b5bd0cb02ce64917dedd5d2e6a816d930c6503948d496761ef5631a 2013-08-21 07:26:22 ....A 147968 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c3f6df389f50a89095181f333ac123e0e61da976075a29dae6c6331fb94f6df 2013-08-21 07:58:46 ....A 104960 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c40d3ac69d8558904484492f1e29e8a130d2d9955592efd49026443fc0383a9 2013-08-21 06:48:16 ....A 106637 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c416cb83f51662318580be912a55bb1d08b90231d9085f5c7a3b8c07179a1ae 2013-08-21 01:32:30 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c429194ee6f1d6f87e9859d6887bc6e72589b55546de896ed57832e5a010dd8 2013-08-21 06:40:30 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c4362679b8a645f6021a08e4d112c464252915565f7deda00034f16ab343859 2013-08-21 09:07:40 ....A 107008 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c445d5714df10e2156cb5182396e9c38fb513ad80fed576054df29019193f75 2013-08-21 08:00:40 ....A 124416 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c44a14feb2b8ee2d243acd59c3abeb6138447c9ae7210335053507d048c78eb 2013-08-21 09:19:38 ....A 311296 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c4556b84e83b07b74f7d57540ba20d883f2fb93a12bb3e7cd920140ba0587d6 2013-08-21 08:18:10 ....A 37336 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c45df52ad36863a7d5795f73f73ca28d0300d66b0ac9c5616d90fde9d7d7f60 2013-08-21 01:37:12 ....A 394240 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c49463aa8bba2d556601d8c3f1d3b5e6392e8be350b982dda5de6226017e996 2013-08-21 01:42:44 ....A 63488 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c49fc2d038ce51ac904dce1221bdd1b4da67121e13e3df0b0f4a83264db6b7b 2013-08-21 07:30:48 ....A 182272 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c4a92555ee1aaff1d251d11f7db369f2d84e4eca65d8d38acd94034cb8ac1da 2013-08-21 09:45:22 ....A 952963 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c4af3be7f875eafbb1ecd124c5ed9bbd42d2f14650815f62f6ab60c9074fddb 2013-08-21 07:59:00 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c4b271f53b5b467f66cf2aac524b5239711a855e28e5e10e24b986e98115216 2013-08-21 10:01:44 ....A 352256 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c4cc85bf3ef9eb1518477e0fa95a21987456724e7ba999c24af434ae8a01be2 2013-08-21 09:51:38 ....A 299520 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c4ead9777b8b20e2dc082c2692be3f715153f65b44f5931ac6d4ec5a7cca2bb 2013-08-21 09:04:06 ....A 1381648 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c4eb8f536ea79bcd453c85b0d398e54e7507c36f2552da80b5aad14260af81d 2013-08-21 08:22:24 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c4f2842427102c030b033a40cd7ecb97088f42ffec6b064a94bb9d2b0383d81 2013-08-21 01:33:08 ....A 267776 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c4f6066940913ed337b063a585bdabe30003b998bdba75afe56f93b7691bf98 2013-08-21 06:14:16 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c4fa78575104cc74879c7bb930fc5a82588746e3ce2ba4999f1ff2a94c1cd4d 2013-08-21 05:18:44 ....A 41408 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c4fe4beafa8ea225a95f3c3f557e10c9148e49c1f69f680df65363f3af68c55 2013-08-21 08:30:02 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c5083a318e19a0cc5d3ce8240e566636ee82d4d60c9b483e495cc4ff6a21c1f 2013-08-21 01:27:08 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c50e209159e462238776d75159d7f7319bb698cf7acd028fc4a5e1e6b649d0c 2013-08-21 01:37:14 ....A 1118812 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c51584f1a377dd6e589288db7c2384eef313d340a7eaee90e3187230ba6b0be 2013-08-21 07:34:04 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c518b3e14b3b34904cfdccb6420ce36a6c30f6d0d0a25163ae1d7c2d274261b 2013-08-21 01:36:00 ....A 294912 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c52e864c61a5dd134610b8571c90e98b635f9be035b53c765f3b67569c68833 2013-08-21 01:27:24 ....A 525312 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c53463c54d581bdd132b94f45abc1df9ce6f8326fcd169d910d78f444f44ecf 2013-08-21 06:33:28 ....A 102913 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c539ddfbf44d94437e31411d219b50d2463b92e0e776915bd461c4b08681afd 2013-08-21 08:25:30 ....A 46080 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c5488d618c07b3e32a0159e23a3f01ab0cfe9b6424cb24fcf7fd220de1c342d 2013-08-21 06:28:06 ....A 48128 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c54dba4538594d3b2285423526dded8f455b2f26df28d4239c2ded749451719 2013-08-21 08:32:08 ....A 1525760 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c557cef27b3429f09c7164363a5e429dbd878f2a7724666224213908c389948 2013-08-21 08:12:28 ....A 1224704 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c5ada1de8b88ad1d98ae35d0da10ef7fb32e79c9bc4bb5a59d88f4550f0c93a 2013-08-21 10:14:52 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c5b1de3403651f3d7917ec1c7e6f59ed028e55cb13604baf6cf1925fcab187c 2013-08-21 09:44:46 ....A 296176 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c5c19fd3619e3d489f1a55d92f996c740fe587d82a5f4c88b6e753dc2d2b85f 2013-08-21 01:42:34 ....A 210432 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c5c431ac3ab65a16b8181267a2c6b5093dc562c599e4ce26f833d72dd0f79c8 2013-08-21 08:30:00 ....A 208054 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c5c7da28959d2ab715a3e06ff91e2ea36e46fe7f57d2c70554ff53f9f56c0a5 2013-08-21 08:10:02 ....A 716800 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c5db3683d416365260b68bac5d2818be008b81f03a660badeadd24bc102e81a 2013-08-21 09:12:22 ....A 152497 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c5e340cb414b57b1fc6d3f7418d07bcf4eb4503327a097ef7bce9ea48a4448f 2013-08-21 05:26:40 ....A 173952 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c5e4f2073001cc8d218d289fe586aa4b65d39b5af52a1c64e345761a736ca3d 2013-08-21 07:40:48 ....A 1109504 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c5e5c437c81094de6215ce359b3e0ec107c25f5ccc8beb8fba600952ba5b4b1 2013-08-21 02:08:56 ....A 143497 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c5f40bf552c6fec47d657b467f94807552be50afeeadc5ff52750dc9afa0b15 2013-08-21 09:31:36 ....A 27648 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c5f9024465824b3f7e5ec3c3155a17d86fda2be8600e872f0259eb330c1ab2d 2013-08-21 07:12:12 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c6176721fda5c526f8b80babb6b4b115a33e4bebd775b1e18e17880b3200026 2013-08-21 07:40:14 ....A 79360 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c6293881c50345fbcd8a502bf5a29b667a3eafbd70b8cd08e981e76ded5e7bc 2013-08-21 07:58:46 ....A 188928 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c640290b8ac9ef5d473c7de2f98f8ecce2d712c553fe9eb720a773993d7970a 2013-08-21 10:09:20 ....A 102912 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c653c2e41eb42a4a210264700735222642083368bc24d107d79827cfe997860 2013-08-21 06:30:06 ....A 24064 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c6546d4a4b49186624a33501ea468a7249b0fa9e25fc72386ad5b3e1bffbc1f 2013-08-21 07:15:24 ....A 99456 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c655d9fdadc8870cb6ffe22ba5128a2f11901c4827e3ae6d2c904ab5e01cf57 2013-08-21 09:33:36 ....A 49676 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c6684135f84111f00ac63ffb5f608e7c4af964035fbdd3d09f2b34faa50ee25 2013-08-21 05:20:22 ....A 269312 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c66895f2e01232e59fb664afdc7bf50b8fff4414b08d4e85254a543cb1b9dc6 2013-08-21 06:45:26 ....A 166456 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c66c37fe8fc741093ea30130364a05c9a08884e0b4aaeb4ad746e64ec0cc46d 2013-08-21 06:42:02 ....A 9728 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c66e8455f6535d6c628fa912a44c8a1c9768584a7905921f7e756ecc91dacf1 2013-08-21 06:45:40 ....A 2894346 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c676ee24e93ca30d92cdc4453f907f79741bbabaae4f371cb1cf99f0be4979d 2013-08-21 07:49:08 ....A 139776 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c67a79d362ca22147b96981fdf3c240c191af211fae25de62058228f6aa76a1 2013-08-21 08:30:10 ....A 3584 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c67ded3ac97c7196c32ee2d76be2dd86a36cdeb854690894ce11baf8f448a04 2013-08-21 09:24:48 ....A 1904640 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c68de30ce543d99c8e45f891edd59273a62f6980d2c7ba58a023544ff3ec78d 2013-08-21 07:16:56 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c69514afa410ddc47d4467ceb7e59082c0688b400b6db3dcf4cde8a222b4225 2013-08-21 07:44:50 ....A 23552 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c6b71d6135c6d4590d2019d3f43e986759612767deb50eb02dd066da5fbac25 2013-08-21 07:46:18 ....A 30208 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c6bbb116467089039c6538f3090deb5292162ea62011abe6772032b327e2eee 2013-08-20 17:02:40 ....A 34304 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c6cd5603254e6f678bf1463bd44d963861441646b9d8e2e0564e495ceaede5e 2013-08-21 06:46:10 ....A 15872 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c6cd87e53534caf8ea2e7dbd633d3aca296190ace056aee14362a152d562db3 2013-08-21 05:31:22 ....A 27648 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c6de030cd224c63102aa9f6cea2904a3d52406f0296accddd03a6d109f861e0 2013-08-21 08:37:04 ....A 668396 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c6ea4427f1c2f3a77475df1a93baba4967de9791657f41f859d327af7dd8176 2013-08-21 08:30:16 ....A 893952 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c7059d4331975217a34d086106353f69e370b362b2ef47e0ce95ad84df9acd6 2013-08-21 02:08:40 ....A 556368 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c7269b5bedd9fa1be70bd5f1bafdd53b7b4895c3a1536d712e9bad0e61dd52d 2013-08-21 06:25:54 ....A 187392 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c72b628d2e6f9588593c2869d61fc7ac8192a29b8749db856b7ee1018c346f9 2013-08-21 05:23:06 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c7450931de9f052f40fe7960a58ce014fd3ca6771ab3e55e04dc3c213610501 2013-08-21 07:54:26 ....A 311808 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c74be1ccf917af52117c384d1dcbe027f091bf2f173acbc3dc5b84adb94d016 2013-08-21 09:31:24 ....A 1518080 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c764058c3bccadb44cd2182176fdb5b8e707adb6bc4ded6f825ede02ff1b289 2013-08-21 05:27:58 ....A 435712 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c7803ad3b21edf55223c14a8535b834c7b3381ecb075dfc04fff1a46e064a4f 2013-08-21 06:21:40 ....A 22528 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c7a5c96f5837770fb3efc419e3c2387dcf990870d4d9a5314aa241883dc85d4 2013-08-21 07:57:04 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c7a6caeb0d008f77d91dbe4d6469c4022ea2275e93abc0a101e810449db8550 2013-08-21 01:36:10 ....A 119872 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c7b78c34707d7c51d40211256a8f5033af253b7a45ed0952bef9ab4f864c1b4 2013-08-21 05:21:26 ....A 1860096 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c7cf1be66d245573245d5a55ad4e2026d08b855893e6c98bac64b8abb367e92 2013-08-21 01:36:10 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c7d069b836366aecc14166aff95e664017f3e32dcdedbe6341a20b2ee8330f4 2013-08-21 03:23:58 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c7d8aa4a17ff69f7a8052ac8c76d2c65d50f270b3e200c75b9e539d4f87e28b 2013-08-21 08:27:12 ....A 185856 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c7ee9b4400bbb371760fe6dec9fcf5c4b3d8220e0fbbafd8e043d08e3df5b02 2013-08-21 07:46:08 ....A 33792 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c816edd4cdb14083c1be5dfe759039358deb8e56c28415e14a30b627ae8708b 2013-08-21 07:07:26 ....A 486405 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c84d0da00a20dd7980b7969dfedda5c5209af4a6a88ef82099147e7f3957e07 2013-08-21 07:42:26 ....A 1104253 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c84d3875f38a84e58a7bb14197058b795133094a8353a11e33258dfd1f2a217 2013-08-21 07:28:26 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c861891183e2937f455cf7c97b6931ba43b78de9633af94902d88a08fbd4f16 2013-08-21 07:48:08 ....A 34792 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c86d1691b0d38a5bc54e01f313b278027985db6cd5872635cce66bc28ef6f97 2013-08-21 07:36:54 ....A 70556 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c876ccc72c301ac35c832be5dfe34c0f406eae1ebb4d79390ec114b95929ccf 2013-08-21 05:25:54 ....A 117248 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c88463e3d28da2ef1352c7d2abeaf6dfe9357fba82467c9a97bcb5464ca5f23 2013-08-21 09:18:04 ....A 209488 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c88868eb9abf8b0a8789543ab87d0dd26baaf2fd23e5f98ff35f7e21a07a3d6 2013-08-21 07:24:56 ....A 303104 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c8af34940ea2e4f46850489cd4576df9d35bbe2d8244207398e66846d61a7fd 2013-08-21 08:02:00 ....A 217600 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c8afb8399dea9833385b3e11affe3efd758ab1bbaa27df432d171011757399a 2013-08-21 07:39:16 ....A 181248 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c8d8e8c2ca7aacbf50c28a23a73b05b030c80ab18d339a06dd441798a6d81fd 2013-08-21 07:58:40 ....A 278528 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c8e280edd9981257c73cc9bfda0bad3f7e6fe6f0a57b8171ef69de4d6b14c68 2013-08-21 06:38:24 ....A 576641 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c8e624198a9bb7e66297d0bead77c3ee990f3d195fb0bed112f712de15ce4ff 2013-08-21 08:16:32 ....A 4118 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c90ae206c0529883ad7e28f7c52b6fe7edb3a3f46fc66de7b70c5f1c90d22fc 2013-08-21 09:55:50 ....A 150016 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c93bb0e6a57e2127a79223aa38d6bf3b00d6f0105985cbd25bdccdae27a9e40 2013-08-21 01:42:48 ....A 2094592 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c95ae0984eae2041bfb391f9ab128ae09a6c559a422861ee2d16500b191dbe1 2013-08-21 07:48:10 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c95c97085e70833b0f12299faf3dece9cf2efb643f54d0702e83e5fe1fb4828 2013-08-21 07:55:24 ....A 511488 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c971ef103ae150ccf613fef242224fe1820b1f40aa0e2593266278e6c4c2de5 2013-08-21 01:40:04 ....A 278528 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c9819e20bbccff609cc6c603e32e056d66f20708815e393f85627a7ceca64eb 2013-08-21 01:54:54 ....A 720896 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c99e3928bbeadbc213a5cc25e754c88339ab04fe9bf5a90191c94fdddfd116f 2013-08-20 17:40:32 ....A 12288 Virusshare.00084/HEUR-Trojan.Win32.Generic-7c9f8e0bfec7cf66d9d828106f65fa250846285b45c83623105a9c4fe30974f5 2013-08-21 01:32:48 ....A 315136 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ca0314fb7292ee5a86d24ad9a05ad1e58a485fdca3eb1a08f1b4539ca8ec207 2013-08-21 06:19:36 ....A 34981 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ca157ae88654b16298c00914e4c64cc4de128d9db171f77de377a6d16d159f5 2013-08-21 09:04:28 ....A 125440 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ca158d08a69a25a7f4d9de0b2712e0d475744184454ccf2b0c69e43540ac290 2013-08-21 01:25:10 ....A 318976 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ca18c7d6fbfca8f1ce26b8257f158ad40814fef9d774a8136da141e3620f41f 2013-08-21 08:32:56 ....A 97992 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ca303296385a79a9cb25d5338874ff3fe97a668e3e83ad13be8e5096489aa2c 2013-08-21 05:40:26 ....A 360448 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ca474e72afdfd75a92e2f33e65b02a2b6a4cf998e9df221b8843f8d532f7dec 2013-08-21 06:56:48 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ca7053f5afe38c101b986b09fbe08484694a3b6781a2c4b7e9048de6da52d1b 2013-08-21 01:27:46 ....A 188928 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ca7e6be7234bbe131c227123ab73c5821a9419f0d0b6576bc9a5a1eb4eaec2d 2013-08-21 09:48:30 ....A 1922184 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ca81068b2c0529388b6147042f03e551ea0f79bdeb4495ef8948bed2661a194 2013-08-21 08:35:06 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-7caa579ca7bc3421786bc017b5639ca75f2e309aad76bcbc8d011bc00e7b4872 2013-08-21 07:28:56 ....A 713438 Virusshare.00084/HEUR-Trojan.Win32.Generic-7caa738768e366d216e80e1517397c2ddcdfddd636b76afa8d7b0839fcedf2bb 2013-08-20 17:27:44 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-7caacfe7fc73293f83953c06826f7afcaaf2fa68d287eb1c5b19e93cc038fd2a 2013-08-21 08:35:18 ....A 234575 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cabb79aee7fad2590c42ba1214a3d547b89e122de8fbc0db87051d5f5f907e2 2013-08-21 05:22:26 ....A 769536 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cad8623293b5d6349fd155c39456c7bf40b249a94d31f28a482d05421f4a655 2013-08-21 09:07:16 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cae6b50c737c9f00b3bb61ee415001f2c19b24b5d099250744753089beb3e16 2013-08-21 08:57:56 ....A 56832 Virusshare.00084/HEUR-Trojan.Win32.Generic-7caef0b4f9310401f51f33bbd14bbcf5dc067b0e29eab7c412f127bb6b23a4ea 2013-08-21 06:02:08 ....A 82146 Virusshare.00084/HEUR-Trojan.Win32.Generic-7caf3825fdc53739365eaaf5464f378f46de85ca27ca6540c69d31b3a0830b44 2013-08-21 09:18:26 ....A 18534 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cb02cd6875eb27ae3e050ac1c3b070c2e18ed4b841f254360b7afb8f88ea7aa 2013-08-21 01:48:38 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cb1f4d4a98aed5dfe8ceec3ce2b9e7ebf86ef100c823d245dad90f8e5b35673 2013-08-21 05:28:26 ....A 454016 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cb31a6090c55ec624552f711f2820d26037b58ff302126bb96447f3f13a276b 2013-08-21 01:34:38 ....A 161280 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cb3afec7bb5919873cebf848288490764142986b0e93618579a73bca046e19a 2013-08-21 03:51:50 ....A 161280 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cb3fc730323bb705879cba84986555f81e987ec32291375a405443c22e3ab36 2013-08-21 06:53:56 ....A 279256 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cb4ff024a0ca2aad0552b3129f1245cc8bae8b23951c693d281295272c1cc2c 2013-08-21 07:56:20 ....A 562688 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cb51a02391f3a980e5bf79c2ee100662a62a7091faded40b78e4b99b75b2d01 2013-08-21 05:37:10 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cb62e38d482af43fda2835833af911ab661a4b26f51dc01bb5f48226859ba95 2013-08-21 08:56:02 ....A 15360 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cb819545a85cf9b62ca7695f96f8bf7c52e1d88199e36050b1093557e16d53f 2013-08-21 06:34:40 ....A 35328 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cb91e22a062254eb4a1f03022ce27068b99de95894eab44dcb71afc870cb554 2013-08-21 06:22:00 ....A 31294 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cb94c9ee2ec084ce8d06857263e924939c82c19c7667fb700941c241bf001f0 2013-08-21 09:44:36 ....A 327968 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cbaeb4607545a174041db2f88abd2e69da36f9a7f415b1063ae7b19dc39f61f 2013-08-21 06:34:56 ....A 6549504 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cbc36ae24e78b7319930a9b8d34a9daf5c20af7d4d9c4f5dd0a658f227dfd16 2013-08-20 17:50:20 ....A 135247 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cbd68c8f10ccfa31eb79e5d52207b4480f9915bab100bd6157c4b564a1b3560 2013-08-21 05:09:30 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cbdcb57dbf5fe271c5985cb562335609e05bed9f0326d29cfc59e53cfd87f5a 2013-08-20 18:18:28 ....A 207360 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cc1924ddd00c4e4893894def0a396b1e263bd7d9c9dab0fff698e79b148cbaf 2013-08-21 05:20:12 ....A 206426 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cc28242b2faddf61994530f5edc149819b0ed8c23e57bd9e2ac9da8b5bca40f 2013-08-21 06:43:36 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cc35ac64da1cd448182ce9535440cfae303a5263d8e54c80f04c0e651d6e476 2013-08-21 08:00:58 ....A 131584 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cc548c057ed96ea39ad043e37f29e23dc394f640ba0a18c6c336ee1dddf1541 2013-08-20 17:10:02 ....A 290304 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cc6554ca5530a6b163b90b05b381cb81fe490d20273569becde2115a1ec34c8 2013-08-21 09:54:06 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cc6bd981a60cc1e457a5db69ab92aa9165bbd70920cc6230c44fea9b6512b7a 2013-08-21 08:59:54 ....A 607756 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cc720040d9e543938134a9f9e71577abece3ddc82117840586e13afa59bb888 2013-08-21 07:21:34 ....A 168517 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cc7350bcef9862bb3edcf372f4f210bf3776d97e3c91514a3d836b03fb488ce 2013-08-21 08:21:28 ....A 2494464 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cc7753670794de8d2890416a3560cccb7f3b5b47a22e0b77636ee6bbffa7aac 2013-08-21 09:06:28 ....A 77312 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cc7c468dbcc98dfcdc9a8141d07170395d8e085c49448882f1ef3af29598400 2013-08-21 06:03:30 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cca964f0314b46e37ee8a5a031b964a743297b4b1a04e94036e84a3991d7f66 2013-08-21 01:23:24 ....A 63026 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ccc4bb6464553184e6d760f3c3e428abc98826464d0d4ddfdbf2050478cf758 2013-08-21 08:15:42 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ccd299cf43f720636fa70dbabfb53c82f1d0d479ab57458ab732ee63e3512d2 2013-08-21 05:58:50 ....A 76800 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ccfd80c534a2a22fbf93f9e91de12b9f093dfbb86a65b42268fe9d4244c63ed 2013-08-21 05:21:26 ....A 65554 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cd08b35639dca302e94c2c78092f9b07cff517e30067e022f1ac22e7ff2b58f 2013-08-21 09:08:48 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cd24c2fdeb72a1c17e8daafe28c74b871e35735659782bd99cff2a2be911b23 2013-08-21 09:12:26 ....A 284160 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cd2c51b5ab29a96b9813e256f102b10aef74bf88605f8498adb0d6b63da46d3 2013-08-21 07:16:50 ....A 337920 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cd31341ad33f5fb72c21d5d4bcb963a44a89381175330c33a47b44cd81a0dd9 2013-08-21 09:56:42 ....A 258048 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cd651e8a2eebd20c55b2bc816ba3335f8c5f9827911356ad81ed4c349251ca6 2013-08-21 06:40:42 ....A 2605056 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cd8d02a32bc810540bd6ca5b3d3884e6532422c36fdebaef700f6c1e280c2bb 2013-08-21 09:44:14 ....A 88205 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cd95bd7a50f788bdc3c1ce786b9d337a90db01d57662775e50985323f28aaaf 2013-08-21 08:35:50 ....A 124928 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cd997f4f1159f57356d166d0a9b3b2965c85ad9f6ccdd66bf367974fe2e831b 2013-08-21 08:29:58 ....A 1268224 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cdbaae8ac17d82468805785dde26dd41e1eee89801dbc4839c62b5426dedd19 2013-08-21 07:18:18 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cde24e39082f6ce8fb746b9bc2cc12bd3c8d4d1fc1995ded54e351caa08857f 2013-08-21 05:37:54 ....A 303104 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cdf2860ffb217423c9dbe8ab031b63f0f31be731c1b5e0350d69f70382d18e3 2013-08-21 07:58:40 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cdfebcdf94c2ae6b13ad7e351f01d92bf16338cff25fb7e1256bdd53739e04b 2013-08-21 05:51:58 ....A 196096 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ce217936b2ae7dedc942622d7db17cdeadf74008278a87fa46c7ace74b12844 2013-08-21 01:23:26 ....A 808448 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ce2a57c87505fd6b8239194033a69885072b43b921d2c04f071fcca39ac61d3 2013-08-20 17:21:24 ....A 135680 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ce466f3a049732dc0da66bd44e6d5e0d4cee0679a3384b77b66e2feeee4ed43 2013-08-21 07:27:20 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ce6c0b65282f1a51f80d4853b10fdd1b0b4add32c29e052b3c51543bc528291 2013-08-21 03:05:20 ....A 679312 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ce90b5df8c6d8787efe93e23a281b02671b45b209f4a1bdea87732a77aae374 2013-08-21 07:06:28 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ce9f78e1f3d997827dacacc55131d25fd23c9b71e27247d09fe5371fe24ebd8 2013-08-20 18:15:42 ....A 1155072 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ceb37f83bdde2de8ec907c99b9395a75dcdea1113a33d37f40b52414e0b36cf 2013-08-21 07:29:36 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cec09176964aa992d58f94a46c54c60b7084282e21b67a24a872aa51a9bf696 2013-08-21 03:05:04 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cec90389c093e65623b30b21e6174d9817284de990620d57ba3324357b2c600 2013-08-21 09:42:50 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ced1403a70cbffd153e21e6f0d912c72114255b70b359c340801558a3beb8e6 2013-08-21 08:56:50 ....A 471040 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ced50b0e0333f6209a72e6c053c1706c116dc8ad5052b708043809e86e8e21d 2013-08-21 01:35:16 ....A 21184 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cee3ba7467ad6a6ba8e360f7272db57b04c359ef6985db01dcc4eb5e697835f 2013-08-21 08:19:34 ....A 651677 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cef7a41bf4e160e144e9e3074a25a17a218d02be2bf7b594cb77c585bd655a1 2013-08-21 07:23:48 ....A 147362 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ceffcb4b30ebeec7be3f722930b10d72028bb1b7f4a662928208262e311ae08 2013-08-21 09:21:24 ....A 216448 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cf05d56d609cfda0fbc2ca83b5353fda767217bc4c19b98eec0e634f8a9024d 2013-08-21 07:41:52 ....A 122944 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cf093f2040ab1cc9289258c7c04d975c4e34f8ecaec7e2a7b5b1a754dc872f7 2013-08-21 10:00:56 ....A 297460 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cf1fe062376f44599037d5ef7680e16dc2dbb7097bd76761e5da2238e1e25ce 2013-08-21 09:46:46 ....A 89600 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cf2abd8095ce583005e36c0af09ac108d558a0ce1d4a2022757d6776bdc092b 2013-08-21 07:09:48 ....A 2234368 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cf37ace3ab9db4f62f7bf6c5e5f4d8ae8cb824bf9e3d98a760cc667fa4197da 2013-08-21 06:44:46 ....A 374272 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cf3bd67638b03d4931cc2d3a5634a58b5e23efe6a1f3563dbe1ddbb390a5648 2013-08-21 06:55:44 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cf4d7c81c039b7f068a58893bceeb4312503cbb4b8698c651d5f8ceb2ae7b26 2013-08-21 01:28:34 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cf52736f8b4c275ba1ea1edb715d8fe30afa83534714ff8afc83870efa1f9de 2013-08-21 07:59:20 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cf5b0584bb3bc0b264b2d95688b23a0ffe8bb34b70a96a69b3470c8ca5c25ab 2013-08-21 06:31:52 ....A 37396 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cf6e3f2fcfd078db6f6eee09c8fb730c47d4fa291c9846ffda972b25566b938 2013-08-21 09:59:16 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cf6e7fabff57f963d7b3d8275424b5275f212cefe40efcbcf1d1556f81931e7 2013-08-20 17:29:44 ....A 2609926 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cfaa88306fed894d6bfd629bce67f513fdb5a6ec71ffd24822d77e0ca42566b 2013-08-21 10:13:38 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cfad765816974e65a180d26fec38ed4408c8970c3770bf6f8e393bb126a0788 2013-08-21 09:23:20 ....A 97480 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cfb5f355e85873c90561b1c722049fa64155b020377f3758a3def3db62c260a 2013-08-21 09:50:52 ....A 190976 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cfd89681002e840775ae70d67c901f707e3a7b8e9d6d61a3fe5630483106d76 2013-08-21 08:59:56 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cfde88f54b18dd8a01cea9f12ccb56fbe1e0d6d56493d0380dc5fd7663966b7 2013-08-21 06:14:52 ....A 351700 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cfe69d106336393564960f5be0ecfe898af16b3e3fbd710a09278236039303e 2013-08-21 05:28:32 ....A 351232 Virusshare.00084/HEUR-Trojan.Win32.Generic-7cfe7fa54d9bd9768b9d98ae8606e7b57fb1735ae3ae62e06366beb336fcad63 2013-08-21 05:52:30 ....A 3581440 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d0434efb7d5807bf4102f98eda91ae8e2d058134031cc8530b97739c1de534d 2013-08-21 10:02:58 ....A 174754 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d046fbac74b43371de6240e51a52ba6fb072f20b9c5fdf54e1438cb3f6453d9 2013-08-21 07:50:38 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d05dcdfbf1baaa3e72e6b8f86de5bc43c548ee6fa3a8306440accbe6a29551d 2013-08-20 17:49:04 ....A 35840 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d0651e4c617a446fc34db62b4310a0c8b7f6d7afe5dfe22b06d178ae3b127e1 2013-08-21 07:26:08 ....A 245760 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d06c2bd6abb300df56026ab6f53c07514108acf4464a53221d953e315473e87 2013-08-20 17:55:46 ....A 164164 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d07c376819c71765ddeb49d764b4869519e905aa79229f6a43f403bcc1ca5f6 2013-08-20 16:48:18 ....A 154400 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d0b6625bcd28eed83c4844b021f14d60777a52a1c0f244e7145caff6a77efa8 2013-08-21 01:23:40 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d0c7d56d6a7f27ee39677ea2b4e135f10b85f61841ba214dc3d73723e7129cc 2013-08-21 06:20:02 ....A 687799 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d0ef85fd67097f1367e483af28c92d2bd1d9daf30a62d2e5864a3d4186df159 2013-08-21 08:54:06 ....A 97792 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d0f53732ce528c7d98843cf3054d960c051c1f409ad70d68f9c79759b6687b4 2013-08-21 05:58:58 ....A 103262 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d0ff76e8788330b2cb27de429833dd5c1f1410208ef372173c08a7c548a7797 2013-08-21 05:34:58 ....A 762368 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d1175eea6988ee2b7d50b0f0f08ef5668f65436345eedb0d8b9bda861002659 2013-08-21 01:40:42 ....A 118272 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d1260362a9808dfb8ecf00a52bddb5743c2f0443a6a7d90eb10b7706b919431 2013-08-21 06:06:04 ....A 3060362 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d1290ebf96c7715e00b16a5ae54390a3f4552ddfa7a9bc5bec555cf7c17b8e1 2013-08-21 01:32:38 ....A 659456 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d14bc3e78d4fccdfa8208ac675e5a523eccee83b3c7f43b5075c228043219f8 2013-08-20 17:37:44 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d164404676e0f34e670bc3a3c779b8823aa8588c569e79a77fe0bfa5e14510d 2013-08-21 09:21:14 ....A 131112 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d16a7d1ae7a191e13ad060dea69addd10363b114a53e63fb728ace507e59eaf 2013-08-21 10:06:08 ....A 75776 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d17e51013e6dcba10f636bd25a2819ab6edb33b19969aca65092fcef084d6f7 2013-08-20 17:41:12 ....A 59943 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d19d2450d7a293574a910bd0b86e2fdff6bea5527d12c87715c6abf3084d37c 2013-08-21 08:53:40 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d19eb636d969a789e4c207007b0368f850046ffd4e8f692fa79da8e7d6c9416 2013-08-21 06:55:22 ....A 190976 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d1ebd1c9c962d0fda636098bb27e47584fd7997d4c60212da2ac9a83b4c17da 2013-08-20 18:49:00 ....A 1123328 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d1eff83b80a64e9b52d2cf9f91063555909f8dd5b7e1680c4335cf78b8c1bb6 2013-08-21 07:52:20 ....A 189440 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d1f2d81c7d842e2ad676b5622fab8c3dcbbb2976426e18f5ddd273f21e318c7 2013-08-21 10:02:58 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d206a0d2be6f0092e998abfbd8e57f5c5ebb2759386b7e7304795d30072f746 2013-08-21 05:26:06 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d2389484ae305d7fa4474cdb739ca47eb472f283f1d77ff50e8371fa80c18d4 2013-08-21 06:12:52 ....A 79784 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d244e28bec8a97470cb33413aa0a27c4d390f74944795cf6f7e963d871072b5 2013-08-21 05:56:42 ....A 370688 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d25bcd5e7c6b58cddb3940f4fdaa8f76af8d1d48845c3d82a9919b71189257c 2013-08-21 02:28:56 ....A 138240 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d2639a9b6e7c739e23fe59aa695a6a6a3ca85998d28f24983b1a36ef90e5b07 2013-08-20 18:22:10 ....A 241170 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d267a49ccc3f6cdbf992ded8ee368073ae5f32afcb597740f2449e120b823da 2013-08-21 06:57:58 ....A 222208 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d2a34ab50e8a88c99039b0c3214fadb68b380375e83f46b01fd6ddc2105aed8 2013-08-21 04:15:32 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d2a617b61699bef7c08e0e3a53b7a7677d08409cf36fcf805e270f636d31ff1 2013-08-20 17:20:52 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d2a7c557365fe993604eab0d2b8ebf731496f707dc7295f5381212899bc89d1 2013-08-20 17:29:50 ....A 708608 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d2b4d43ee2424e5d42fbdeec077b7572790034274a1714a2efa772e4b79b2f2 2013-08-21 10:12:12 ....A 60928 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d2de19ca2506dc4369387f2140ad84dd4eb2530778b3a5102c2d717402648ea 2013-08-21 08:56:04 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d2fcb87a5ccb467f27985efbb7efab5e958d1d923140d1a14dbc8c6a40ae989 2013-08-21 05:41:32 ....A 312832 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d3089b25b41001fc8ef95000e777b0d062915af2f40068566522c6369f70cab 2013-08-21 07:02:34 ....A 143872 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d314e6d60e374864c734994b18178a9ca05de2595e6507df8c2c8fcea24da47 2013-08-21 09:58:46 ....A 223744 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d3173bf43fd904071c508591bbdf29fcc6650689faba5f4477b496368ff88a3 2013-08-21 01:36:58 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d31a8ab81766e22e9f4b89fcc85266c3e701c043839a733c6aa81d3f9d73858 2013-08-21 08:25:16 ....A 1081344 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d31cf2da7b53b974d152b0cf532f16d5e13dfbcdd685b6528b885782d5f46a5 2013-08-21 09:23:58 ....A 37153 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d33b40819f0480318a52ff1016f7bd9b58001a5f5f723e57eb682dc9ab82bcf 2013-08-21 08:20:02 ....A 218112 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d35f936f47a4f8375a43a6313d2802e1192db03dbbdb500ba79b9b3334dbb53 2013-08-21 01:36:56 ....A 636416 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d3608fbc4e1d8d6bef7df0942d9205d993bc8b6278df41f6188d90dd3da53e2 2013-08-21 07:12:22 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d37ba40b94e65a9cced18bb62208293237a0289869e4305ab5fbbf1eb3905df 2013-08-21 05:51:10 ....A 246029 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d37d459d98d1448b159ddb383f91a4c08d01027dc777117f66aba126050aa9e 2013-08-21 10:01:24 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d386a317fd97516a8d1fe74b0358a94d99b71e3de00f64ad1bf235c57f523cc 2013-08-21 10:06:16 ....A 237056 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d39ca939f51be8713f884b86883837e1f29149e8e6d9dff5061968325231a32 2013-08-21 07:43:46 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d3a0cb87620afde9e3453a1bfe2bf28718e62ceafe0303261b6a7e3672d45bc 2013-08-21 07:48:14 ....A 29696 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d3a2a6739ae934579745574a41534f05a70c566dfb15ce1bbe8ea0aa1c1cbb8 2013-08-21 01:27:50 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d3a7af87afbe2b7f9e1754afb3ec63111705290135e1e2d3be882501ead99c6 2013-08-21 06:06:58 ....A 139520 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d3c5b9ac5c1f1384770aab4349cb9d3f194f867bb63198a1db26890bc92aa42 2013-08-21 05:14:26 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d3e13dbb249e1735447487729c05d6730098565cea07b0c0ad3e95e6cf5e59b 2013-08-21 03:52:30 ....A 192008 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d3e992cf1f025e1ae65cf98f31529e68e1b65e13c2cf867027271fee4ec892c 2013-08-21 01:32:54 ....A 4096 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d3ecd50d43d6b1c8ca00cf0e82009c0b9e7df985c6ff3c3883dcf28121bd557 2013-08-21 06:54:34 ....A 35328 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d3f285f3cfc886c4e50a988705536c65dc63cc82c963651d751a3ec77b264b5 2013-08-21 05:35:52 ....A 19456 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d3fa47ca9c99c26a3fa923e492f83800be2c07746ecd601cbbedd4851eac289 2013-08-21 09:56:30 ....A 320000 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d42e962f8695661a73391a0e062295b68eba127bef60d63b3d30d9e7dc26389 2013-08-21 09:46:26 ....A 190976 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d4387e47ce266440bc8b08336ec04d5c6dac587ccf9169926d3b85449548e2d 2013-08-21 06:10:58 ....A 712864 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d442df2c37a59d206b9d779772f27ac4eec6b9924efdb32fab4ba0428d31ed5 2013-08-21 06:06:54 ....A 184320 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d45d181b405bde7338e918bf905d070df09dea01c36d164914e4404cb6f2ad9 2013-08-21 09:15:32 ....A 103384 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d45f6a5578d2ed1b801229b208d62c503f7be46554fa5830ff487d95e65340a 2013-08-21 07:44:46 ....A 144896 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d466d729874acebe404e82479104442957fa8a491cd172508e4bcf8b68f3481 2013-08-21 07:58:20 ....A 154112 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d4695cb7c5659e9782e48ec14ef1705dc7aa5900108c4ef39a7ad8d31cffc91 2013-08-21 06:21:34 ....A 30720 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d46f8e4f9cb064c21099646fcb93449efac04ebc95f9147829cdf5c4fc8d838 2013-08-21 05:11:34 ....A 237688 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d4b36c9b37907cbdccc45283565b589afc4df2965cf9f05f3780463645add66 2013-08-21 09:58:40 ....A 178176 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d4da29adb07321625cd574b5e2b1750f32dc9ebc26428755d59fda8adabfbb8 2013-08-21 05:44:16 ....A 321920 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d4de8a68d08f98e5bed3e019016dc6df9166b7c8d39672745f549035975ad46 2013-08-21 05:25:12 ....A 291492 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d4e0d9eff2f4ee52d71f6acf118703f50bbee8a12c25841c3b82f992795e0eb 2013-08-21 07:14:30 ....A 182272 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d4f4097d348ffed57dfb0b0e23718d36a1e118c25b3800bb162c2d60e019d8d 2013-08-21 08:53:58 ....A 44548 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d4fbbd7beebe88535d5cb2dac97631858653d3f1d7ca3c0d72c437df1af45fb 2013-08-21 00:44:32 ....A 970752 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d5053e0bdabbf95e84ebf985f58010de2af9532b2b63b5e82e73278c65eede2 2013-08-21 01:54:20 ....A 75264 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d50961a3b33557426421b83455effac5c1e4fecfdffe620130be7373f5fafbe 2013-08-21 05:43:08 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d50e568d5cee9cee81437f295f08ac8a3b9241478c14f83d6b33fb97093b549 2013-08-21 06:21:30 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d518b285c5c4240ad74c14ccee84ddde12e00221e411d064f3dd73a123bb6d2 2013-08-21 05:02:40 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d53f67d7dfd251e827f213a9e8fda07a91888fe0719dec96e0ec53ba324cf05 2013-08-21 09:34:08 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d556df765b4f09513eae14a3d2dd1cf500b4dc3b1e864282441a84b978d3ee3 2013-08-21 09:22:22 ....A 311296 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d56288475dbe68f8d8d8387d54a92c2078cfcce0c52495510a8aa7d89956414 2013-08-21 07:27:10 ....A 181760 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d5672d4833a77794ee3a1bdcf63f8cf248605228264d5177496f4ae0f87f892 2013-08-21 02:56:52 ....A 621568 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d58eed4691a80ba0cef6832964aa104ab80651148d0053be873cda018e2651c 2013-08-21 07:43:06 ....A 146432 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d59a6022ee4110d8ca2e0e3ddb83f9cfed0e15c07307285fedf6f7b6c0c1d06 2013-08-21 06:18:46 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d5b3bc330fe18291d3ee812a33350c70f607136585d21352abbf4e1109a0aa2 2013-08-21 09:55:02 ....A 122368 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d5bb6b77214eecf2cfb019c97273af66243b38ccc8dd7d0866a0a5ec705bd73 2013-08-21 06:04:44 ....A 61736 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d5ca05a8a7218fa8423eaa4fcfa7d2033e603e3d694e04c04af5961369e1d27 2013-08-21 09:05:52 ....A 209408 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d5fe8193f25b75144df0787219b8e21932beb65a2ed090d68a202868adbac78 2013-08-21 09:05:14 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d6066dfe1eccac819c1f2d9e14fb768f5472a15dc0f5c0df21cbd627d174d07 2013-08-21 10:00:56 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d61eb0f1a3c2da935ada6694c961844579c800fc0807cb123a49ea56b487f25 2013-08-21 07:27:22 ....A 34304 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d63d92caf30ab93b7cb3c198dc08e15216b27383ba43378e1cefdabf871c775 2013-08-21 05:28:26 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d646534a7613fe6ca849608260ea10f90ba6cb7f842fe55cc168af1efd5b903 2013-08-21 09:18:06 ....A 77316 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d673195f3d2a4045e201d753014681b3fc7300aee1abea36df1d4040461a5f0 2013-08-20 17:35:48 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d686871c235670632aee344f6c44a5cc74e984489ce1f06b8d33527669c39d7 2013-08-21 08:23:10 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d68704ee40b36b9449f53f79e1f2aa8c5fd153a69e0896c445499276db0c4ee 2013-08-21 06:36:30 ....A 284672 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d69a61eebebf972b94b6bef9c16cc12d6189e9dc4a0d3a464d1bb52bdd4cdd6 2013-08-21 00:50:04 ....A 152576 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d6b3e13eb690608dc67a5df62ae4f6ca084236b9b0cf7ae24ae3ff13e9a974a 2013-08-21 08:19:12 ....A 116767 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d6c1c51acdfcffbbf5125db282c9581761e774e4b477350ea2b3aba9e44b36a 2013-08-21 07:46:38 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d70dfb36ecf3de25a8bf60db5566e0085b6e905c152d7353ecc7508612769bb 2013-08-21 09:51:52 ....A 147584 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d72938ac80e5ce8bbeab9077098a4d4519d76b86520eaf784afb5e362619af4 2013-08-21 08:09:26 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d729588d4dff4d0758765f25d5a18b46f259739c3a6770d2b99277dd882b6da 2013-08-21 02:32:28 ....A 24507 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d72a05bace2549e75a27746c2a8c0d42b2d7afb4b9d2852a57074a8aff76d3a 2013-08-21 07:35:24 ....A 25440 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d72c33a9222cc70607b15e1146434a7504bc86b6bb40eaf2f33057a50d8cd42 2013-08-21 07:39:36 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d73645f78304bcbee17d26736882222994b94d76c1eb555c65ed2a0894989cf 2013-08-21 08:24:40 ....A 680448 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d73d3643a1400bdc942bef3256099f1d7ff5313fc520e8e7f19498a974e5235 2013-08-21 04:11:34 ....A 134045 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d77ac95613564fe3d3adce44ff7f407aa0ec8232325084f083b2c9aa0b5bcc6 2013-08-21 09:06:36 ....A 15360 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d7852180100a10ef052f3a4d78896d5cc00d3264ce1b0a299dd08710b71a506 2013-08-21 01:45:24 ....A 374653 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d7c2f687aede0ae3637d733d1c97cd1e96359639f8c635eda9c067085751a22 2013-08-20 17:57:28 ....A 116395 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d7d4b069a333bf0f8b5a66953843b5a91827961934d0f56dfd7cce353d561d4 2013-08-21 05:17:52 ....A 197632 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d7dcdaede36606aad25e660bb7b54d44fa4a264857c0be22dddb9dd994c2dc5 2013-08-21 01:37:58 ....A 317440 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d7eda5842d33c9678f71f6f3623f5ba90ce95e61b158f86daf4940af4b7d5ad 2013-08-21 05:26:32 ....A 399360 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d7fa3f004a1b81fef53d8bbf2e00e835576271a3862aa93fb2d2705a36b7cbd 2013-08-21 05:14:48 ....A 294912 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d80e2c95ee5664ece7b46cb198ece4af3871a4723fa9685e438d297731a960d 2013-08-21 05:20:34 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d8370c0117379dcf28092074a8fe20fd9328b6070e67130deb2498ad7b4ef50 2013-08-21 08:12:30 ....A 249856 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d8580e7edc7fdcd89655ff94cb2d84d19f11691c3e1e6554e6dedca0946505c 2013-08-21 01:46:48 ....A 80896 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d85dbe89868dea4f56cd7ba45bd06bff8177b38942831b3eb6d1380903e264f 2013-08-21 07:43:46 ....A 879996 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d88b10ff450a0ffaba63f9f6ad5dcdd2423ee76575eb296c70c6494485f140f 2013-08-21 06:06:50 ....A 592384 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d88fb201db3052bb29e50e69ffef5e3d8d0f7ab3768a0ae39e4c8d3ec0b7685 2013-08-21 06:24:32 ....A 295424 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d890ea3a9efc35257eca15d4fb6b3a209d81313cb14bedc9cc0c49a7b369a7d 2013-08-21 01:39:12 ....A 118272 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d8afea72b3182d64848c5d56e3bb8a1de72f47b6a43b8b5e6e1291be5aceb60 2013-08-21 08:13:04 ....A 97280 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d8b065c9c040628a4076c296ac511f5adc64e7e60153a68322c943addf6b120 2013-08-21 08:28:44 ....A 195072 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d8df32e727874519910f38199ef505bd84b40c13e79306fcc10240e69945b42 2013-08-21 03:20:24 ....A 139978 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d8e3c54ddf63cba1eed9b54a9aa74c1dbf94b273e26be752becacab90430e77 2013-08-21 07:54:34 ....A 76800 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d91235931f3b86529880a80fa49c8dfa42fe470965cd1e83c391614ffc4c8ca 2013-08-21 09:14:14 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d92385392e651d3090df0f71886133f7ad188aa2c1162db5e1833e871d4e0d7 2013-08-21 07:18:38 ....A 1165824 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d92bee3fe70bdff1fa501f072b3c22884fa16b0fb12952d4b22cf4424b5b8b4 2013-08-21 01:32:52 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d9404091d3c8efe596244c240c308e785d77267212e6352521d99d1e7494ea4 2013-08-21 01:40:16 ....A 743936 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d94d948a13ce7d3c65687dc197e781b598a8a1c05846e05eafcd073108d421d 2013-08-21 08:31:24 ....A 735090 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d95e4ed3b08c8c5ddf1425b5ee63975844540680256d5bf4d8102a36f833d67 2013-08-21 07:24:52 ....A 160768 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d96285780ff48777ec2e505e3b635db2f638c0a87b0199781dbd12187d4ef81 2013-08-21 07:37:40 ....A 10752 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d965eb6d25c84beddbbd973fd6a725c0d2c9c37d84fb33cf97794d94888327b 2013-08-21 05:26:30 ....A 392231 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d9706b1f3f81642049af09241b8154aa8e3c7d820a4d9b7b2252fb3a5768b22 2013-08-21 09:15:50 ....A 883200 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d98fa751a959c2c47d8356556f70ce4a9fa0c7853b7ea378a17451a254e4d0e 2013-08-21 06:52:36 ....A 61952 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d9b737889449a6bf212ee233fc5c546dae8810903459a033e75d865dcb8e034 2013-08-21 01:33:24 ....A 578942 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d9d9b96af46ae02f3a44d2d797816e894df04c230bb5772423235fd0d99db85 2013-08-21 07:28:38 ....A 127160 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d9da96edc0760d52b894b316b4c3447f27a9b4108adfae2d59acca95e858ac7 2013-08-21 06:09:30 ....A 100733 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d9de92fedbe54482512cbf380a6ce564af7eb4643a257b545e5f8b03e3353ae 2013-08-21 09:26:36 ....A 399872 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d9e75e1c1c9e9cb2d7b7a1d11e0fe4f43dd6c7daa1bf7d9caa7f731f081aaf3 2013-08-21 05:57:34 ....A 58407 Virusshare.00084/HEUR-Trojan.Win32.Generic-7d9f478bb0df5631fcb2e2400dd847688a0f287b54e1fa8065ae8da0e280d865 2013-08-21 09:05:20 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-7da17ad110ac5b3761cf2876db877b626ead72458c52df0594388df945038e84 2013-08-21 01:24:10 ....A 470528 Virusshare.00084/HEUR-Trojan.Win32.Generic-7da3e495fa4ef301cfb143d9fcfe97cb946002a0b648e044f1ad92bd5539bf80 2013-08-21 03:39:00 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-7da7c711dfae728438cc8382484c98629792b029a82bbaba3956e5f2e0bdd488 2013-08-21 03:41:06 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-7da7c9fdd8cc08a25d5dabde5e5d9af6eb0633241cb081088b408b7ded4032d6 2013-08-20 18:02:20 ....A 363043 Virusshare.00084/HEUR-Trojan.Win32.Generic-7da8fcdd52905874472c75bba2873ba862924e2a77a06bdc2b2355a0bf68e1d8 2013-08-21 10:12:36 ....A 190464 Virusshare.00084/HEUR-Trojan.Win32.Generic-7daaba8c3736dce40762ce36764e1f85672af4d444a574c34002b03a8dc5cc5a 2013-08-21 05:12:10 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dabc7bf76729985a7c0b1ccb4cfab261e724fdc023d4b6f9f5bcb242905ece2 2013-08-21 09:30:22 ....A 84493 Virusshare.00084/HEUR-Trojan.Win32.Generic-7daca25f592fd6112946bd8ed6e1250e11ab1823ae3619a1d8d612e0d634155a 2013-08-21 01:28:32 ....A 89600 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dad0fbe981288d04926029e67c5407ebf8e0295095810746c1b0846dba3f76f 2013-08-21 10:13:50 ....A 1012352 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dad96eafaaf18caf20f56675532a2359ca0d38926af0b39eb46b59a52741e70 2013-08-21 05:38:54 ....A 1407498 Virusshare.00084/HEUR-Trojan.Win32.Generic-7daea96ffcf4e351b22c8c15ca05c3189600e7345f83e63b0e234793b9a6102b 2013-08-21 07:13:44 ....A 3584 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dafa0b6ab056267b951f0350131fa498644085f330cb51f1fb6ebb211680860 2013-08-20 17:18:12 ....A 81536 Virusshare.00084/HEUR-Trojan.Win32.Generic-7db074c56aa2524022fc8dc09e9c20a46e08c8e9d3b8bad8895897a0df0de11f 2013-08-20 17:37:58 ....A 92160 Virusshare.00084/HEUR-Trojan.Win32.Generic-7db21bb86cab7b3adc601585deb908e7f5397f0a91e272d70dd6102aed68a6cd 2013-08-21 10:13:42 ....A 25450 Virusshare.00084/HEUR-Trojan.Win32.Generic-7db37af69df7218e054ede152f59fda8bc791adf5bfeef06c504d05ea3ddb04e 2013-08-21 02:51:14 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-7db385001e9ba051c2bc2fa0980cb4e3fc7d30963446fbf679c6c92309128db8 2013-08-21 08:09:30 ....A 198578 Virusshare.00084/HEUR-Trojan.Win32.Generic-7db6343facd0c6e0b2ed7e3324d43786422d48a7a2e7afcd98d031710aaea2b3 2013-08-21 07:33:40 ....A 2755584 Virusshare.00084/HEUR-Trojan.Win32.Generic-7db893db1f0ff5ce4b462527ea53268b93247bdfda764f0432746f73c7fcd0ca 2013-08-21 05:59:02 ....A 40448 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dba07351e82cd77afa872cada8dbc17c56bb47d238bfbc7f359b4bc30283f3c 2013-08-21 01:23:16 ....A 389632 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dbb7d2c00f04f9a2a8b24b6d91fdb4673ab629288569c82e54583410f71a8b5 2013-08-21 08:56:30 ....A 20306 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dbc90f24974c59c98685a3d6f182b9bcc6f8d00fb5a603e82849cc555f0e35c 2013-08-21 03:46:04 ....A 337883 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dbed94daa0c9ec47517372b1f584b49b58318eda0c652bf06e2e685c52036f1 2013-08-21 09:32:00 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dbf560c550f6c85fa987f8cd5fa71759b6d2bbb4eef2763fd2d60c0ae14089a 2013-08-21 01:39:18 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dbfc9aeeaf7f0cce29250c8d1abb7086110e2a9b9e11fce3f03dbc0cba5480c 2013-08-21 06:07:32 ....A 13534 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dc22c5a68047ffbde93c9ec6af6c32d80d734c76455d36b5da53c0a60d195dd 2013-08-21 06:12:06 ....A 55808 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dc2911844592c3c25080cc0c6b0fa6b5dc2b67de44898105df57047b6411c91 2013-08-21 01:23:50 ....A 161792 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dc33d5f1a470e13c279cfe743c1dd6f0599ba92528dc5424889422be51e1633 2013-08-21 10:02:06 ....A 48957 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dc3c599f9dbb3856f9d4d1ce3ac3b8942c8d4efc274be05ca235bb670509961 2013-08-21 07:58:34 ....A 214175 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dc4c00c93fa7882d45c87f3f2ac45b8638c3c17414e82393ea81b2a43cdefb5 2013-08-21 09:18:34 ....A 3248128 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dc711648f9554d3616754b47f86a74f5703b038c6ca2f10ecc1d2654f5c6fd3 2013-08-21 06:00:18 ....A 78848 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dc72506e7c9c28f6b5d57447997049b3534458fe2d03974efb40984fde85b7c 2013-08-21 08:55:40 ....A 232960 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dc7b11cb82856df2a4a2cd8c5edbdfd7ef0087659a19269b68c7fccfc61c0d4 2013-08-21 06:56:32 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dc9b325049b26431da3dbf13ae3313f954a98109a2e7981f536c272dfe79f31 2013-08-21 08:10:28 ....A 279101 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dcb7693597bdfa30af33f45168eb978263efd3b5ecee91a4b705d54e4340656 2013-08-21 01:35:54 ....A 85335 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dccbb536197f743127d98ebb9c9c51366e71c4e8c07fba6e0ab45a1ba78f9db 2013-08-20 17:06:16 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dcccfc3dfbeadcddf115974cc582db7f51601416e24dddd6b6e742cb6b0b4b7 2013-08-21 07:46:20 ....A 569558 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dcd62f21623d9647d9c51a27440fa082c2a4ea7d2afdda5d43487531982b1d1 2013-08-21 07:22:28 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dcedeba5ead2e8f568b2b3bf25e84e817b8eab019cec63d5967f5838b0b68d9 2013-08-21 05:34:32 ....A 1233920 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dcfdc908840c1c30df871b6b025e8db827810f45c139c0f187d05565d0b0311 2013-08-21 01:41:02 ....A 311296 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dd1899ca8d3fabf12dff34446c0af3e4d6376c3ff628686a127063c59af2c17 2013-08-21 10:12:12 ....A 225280 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dd2080e4feee7b855d7af6ff2e3c5007ab71abe5498c2c5e0adf5e8762fa33b 2013-08-21 07:00:40 ....A 220477 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dd2256513e90fe4509a6653b1495c602151acedd591e582c58109150cd5598c 2013-08-20 23:48:30 ....A 64795 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dd38121d701ef84592ef31092e9c3c6b93b1d009df71513a1c21ee11128235d 2013-08-21 09:25:34 ....A 48128 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dd3b3f1b474d4a23b3253f8685159413f710707e4893082411f99adc701935d 2013-08-21 10:09:00 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dd595ec9acd15bd09de03f0d87bdfca5e19fd3910a527bf448a2ef3b5ad761e 2013-08-20 17:56:28 ....A 27136 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dd6b75ff3506906b0d2b0ce70f20a83ae58fd6b5f0ecd8693de00c60d3551b1 2013-08-20 17:12:58 ....A 1914276 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dd6c130a4f1014c9ddf6fdba94ebb8b9e74e3a92e55fdcaf07ade3f2c5d9faa 2013-08-21 01:44:12 ....A 1637888 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dd854ace945996505b4e76e9471b999f53ded90208f6ef3b6793d7581f0bb7a 2013-08-21 01:49:04 ....A 66524 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dd86af2f3444663caaaa178a7787cb23895573aaf3f73c52660490692f44a16 2013-08-20 17:17:24 ....A 97803 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dd88bc92d51fc9f59dc712a8ded71ba1a590c048ebc8a4613b2ffc003fddc1e 2013-08-21 09:14:50 ....A 276232 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dd8ec06c485c825b7562b8d0022d68986e1d593b41e0bf4955ecf37c4e4e0ca 2013-08-21 01:43:46 ....A 195584 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dd99f389171dce4b1cb82491825925faa6a5586cc5bcc41b401a3afb136e048 2013-08-21 01:40:44 ....A 48146 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dda4780a83d4ef162a7c5aefa627f418dd8f678886e143263faaf9e6194ede5 2013-08-21 04:59:00 ....A 274944 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ddb579cde47115537e6cf94a379b5896648e9b4fcbd666ff9ebbe95bfc25e89 2013-08-20 17:23:36 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ddc80325c137f132b69586bf9bdda0c6f4eaee1529b81ccec72ff747f2d5896 2013-08-21 01:40:34 ....A 106039 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ddd6cc9ef2cbcac1ebeafeb6dc07a5a6d4007f7b43e5c21af31d0e11659ca61 2013-08-21 06:47:56 ....A 565248 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ddd757f8c1a1a64acd230abea3ab96be5d4d8035e6edc2a5bdc14c6ec0927a0 2013-08-21 10:02:46 ....A 68608 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ddda265a6d301abb6bc84d44f0774c454a4f457287cea08b3e297c94327fb37 2013-08-21 09:25:34 ....A 73802 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ddebe383c8ea0db6b442267656245b7b74488db2ca43fec2224886fbb970d41 2013-08-21 09:07:52 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-7de0164b394b3c6958b26378fb51c04b020898be249539598635953706840257 2013-08-21 09:25:04 ....A 209920 Virusshare.00084/HEUR-Trojan.Win32.Generic-7de0d48474a83c517d9e467f728f4f49f7bb40f5d6cb9f8da105850365465c2c 2013-08-21 09:02:10 ....A 10752 Virusshare.00084/HEUR-Trojan.Win32.Generic-7de0ee0476f188dc67a8be4f4623d044494c4e02ebd52d0a44d9c6fb3e7afd30 2013-08-21 07:54:38 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-7de12cb5b4c3cc481bb6f5b2904f4c3d9052b43638675da9b09bbc20d0c68a61 2013-08-21 05:29:34 ....A 356774 Virusshare.00084/HEUR-Trojan.Win32.Generic-7de1a7263b72ee32ff16bd231f49ae0f2dff533931224b12a73bd5c250c1f4ea 2013-08-21 07:58:40 ....A 46108 Virusshare.00084/HEUR-Trojan.Win32.Generic-7de27c8e0946442ecbb5ff8cbd259efbb49fea6a3e4170977f19d81294530a38 2013-08-21 09:04:40 ....A 2748928 Virusshare.00084/HEUR-Trojan.Win32.Generic-7de2bc8dea9c2a738cb7a7761672680865ee711460ccde3b3ef424e48d594769 2013-08-21 08:08:08 ....A 103624 Virusshare.00084/HEUR-Trojan.Win32.Generic-7de2c566fdb2c4415ba5b01d14119f55ade33e9918c9e7a3fc15e1bf61d7d235 2013-08-21 08:58:28 ....A 13108 Virusshare.00084/HEUR-Trojan.Win32.Generic-7de3c6b44395c79cc6fa25425e8d30d004c381efcf5850706e8c9db97c6ef910 2013-08-21 05:57:44 ....A 388096 Virusshare.00084/HEUR-Trojan.Win32.Generic-7de47a5ea1304e5d14fe365019913b03af95a88c11e105334071c66ad6a42833 2013-08-21 09:53:48 ....A 344544 Virusshare.00084/HEUR-Trojan.Win32.Generic-7de4efeed1c86991bf3bdca9537e8a18d654eac6ce6a6cc7d2dedd77e47dbd1d 2013-08-21 02:50:36 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-7de5fc28c9e1f4924291b8475b41d225d2c6413834f7ecee30bcf94c076ead57 2013-08-21 07:38:14 ....A 155136 Virusshare.00084/HEUR-Trojan.Win32.Generic-7de6b69cae2c36db96427dfa5e10a2930fea23063569fa1dcdcb4f00aa1c5d06 2013-08-21 01:27:34 ....A 355150 Virusshare.00084/HEUR-Trojan.Win32.Generic-7de784bc4e128e82f23e88294337750b0f35a65807bd6c12b808fa09b8488740 2013-08-21 05:24:12 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-7de7e8d6d425f4052ceb78868221078d8cde5abe063903ce39374d09d5bc244b 2013-08-21 05:53:46 ....A 131706 Virusshare.00084/HEUR-Trojan.Win32.Generic-7de820a4b0bc2a93b011dff4e12ca2ace3e2e444e9f3d3fc4befbd8e6458b0c1 2013-08-21 09:31:12 ....A 258161 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dec27b75b9ff4363eb66fe45f597520a6e92db9b8b5dd7074559f81f4edc22a 2013-08-21 09:07:16 ....A 39588 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dec45c3f2f6f142ce660858825628bfad944d3f06c40e35eba1ac48e31a1b75 2013-08-21 06:59:14 ....A 107520 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dec5881eb7a0a7ace2d40463e330477c083274a97d7485e8e433f9cbe0ea10e 2013-08-21 06:44:08 ....A 225280 Virusshare.00084/HEUR-Trojan.Win32.Generic-7decb705a040a208f7502dad6852aafe00536c02e9412712b949bcea9b008fe8 2013-08-21 06:23:22 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ded25df13f40ca924b9b5b994b24f6b9229f64444906569122e696983e0a2f3 2013-08-21 06:56:16 ....A 33368 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ded2d7f2b2ef532ad08b01f5312deccd619c4846de3b57119de27c25012519d 2013-08-21 06:23:18 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dee2d8a2eed0779bca161f88cf086628d3ccd42c3fd0545f262bdc06d5bc3fc 2013-08-21 02:51:52 ....A 206336 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dee8c1de53da2f3f8fc2c0aa1a1c1a75cebe07c8918a7c6e21f4bd592a65fa4 2013-08-21 07:04:12 ....A 13824 Virusshare.00084/HEUR-Trojan.Win32.Generic-7df1107a5e9a4fdee5c7a0076873cfbe010ba3ab64f2a7ebbe23b8996e298a77 2013-08-21 07:51:24 ....A 92160 Virusshare.00084/HEUR-Trojan.Win32.Generic-7df386a500ceba70139af3ed540ea727897333550d499ac2e3fd51e2e788d42b 2013-08-21 08:54:42 ....A 2454528 Virusshare.00084/HEUR-Trojan.Win32.Generic-7df4a4b49f475b77e80d939438955da8dbc6d7b962e0745dc67ae328d0939c35 2013-08-21 01:35:06 ....A 313856 Virusshare.00084/HEUR-Trojan.Win32.Generic-7df4f9bf978870ac3a63baedfeb3165e797fb9fd272f4bf60e3c4b7d160caa4b 2013-08-21 09:45:42 ....A 18198528 Virusshare.00084/HEUR-Trojan.Win32.Generic-7df571b89b9f8db8f5153dd2d440bb262da49885508e2a0e7f1ab0b3a2cddedc 2013-08-21 09:44:54 ....A 1949914 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dfb20c83c82c854e7dac1b11c59c29799f900c1ed792622ae423fce09d955a9 2013-08-21 01:42:06 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dfbc7d8ae01825ba8b915926386ab4cf4cd10687dd16e9a7cc2224f78086fe0 2013-08-20 18:34:18 ....A 33949 Virusshare.00084/HEUR-Trojan.Win32.Generic-7dfdd557a9bcbd205c510f325023321931b08c3c88673d9b10775d5de947d2ee 2013-08-21 08:31:52 ....A 26528 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e00acf046c9c8c586e4fa248a1a2d3dedb43d3b046a3e0d918e35c0c8e0e5de 2013-08-21 08:30:54 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e01a35763ef13ca860479973d32d424d664e7f6e95d11ea94e7c61de9f3d06f 2013-08-21 06:33:56 ....A 42795 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e01e8af929cb9d37002e48da4de6852b3bf3f9562ed026648fb6a2553d8af74 2013-08-21 08:23:40 ....A 57856 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e0281bbd5ac3aa55972cadec7a51cc277cbf510c95f950bf37cc351da9df1e5 2013-08-21 07:56:34 ....A 1137152 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e030a5fe92aa81ecbf9b9c9c7463b7f6adacc5a137e7e5dea215704a5a88e64 2013-08-21 01:50:26 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e0396e87e0ca1424cf9de7a02badd6d6b51243591ecf9c2d15b888cbed8bc76 2013-08-21 07:44:06 ....A 233446 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e04be76aa29847cbc4ba44a9c27b6fa43302751dd76beb66c3fbcf58133eb00 2013-08-21 09:27:56 ....A 120952 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e06509512df74f34fb6344b41646b4adc53cb6491f71fb51369083cdd9e3f23 2013-08-21 01:32:56 ....A 455096 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e077876afc0f39329ddad160dc5bcabf0a19ee92a350e5b811f439d934c5eba 2013-08-21 09:32:44 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e084e93ee37ee6f53fe85097a2dfff17e831fd68bbdaf48eb2a758b1634562c 2013-08-21 05:23:42 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e0b557277a5b5c2ce6f841131a1bf0585cbf3aef8c42dbbbbe1d673c959e1f0 2013-08-21 10:07:02 ....A 153424 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e0ce86311561bf572355ce2a01c6feba87543b47afb694bb0511ed6d4fca557 2013-08-21 08:29:02 ....A 708096 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e0ea001c5a5fcb8145a00351c997645d0487b055e93a4a244e95a9f3d755c2a 2013-08-21 06:40:48 ....A 360960 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e0fee2e1212e54e974757ab18f6952d7f2c47f9fae51ad88b6d4f28b65b709f 2013-08-21 09:31:04 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e103d5b8999576c0fb4fba2281f8193444b1b274e03ac993b1b7ec1eb59b074 2013-08-21 03:34:12 ....A 193760 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e10595169ef74448076de8d35d59f178950f840fccf4cc076e821d8c78df70a 2013-08-21 06:23:08 ....A 63587 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e10a416cf56c85763bf1d3f9a598e76d4a11aa95b476d4ba1eb0b19d300634d 2013-08-21 07:36:34 ....A 684032 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e11242555616b44242618102df7cc858c6451439c0fc283db02e1969f4eb21a 2013-08-21 05:41:20 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e118d9d7e64d42173e4c6b0a3c58ecf926aad5048dbd378f2afde3b97b37333 2013-08-21 06:02:28 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e12a8b33eedf4b0ec3b0508ff5e2f8c228efdb0845c08607e4c3474b2adfc9a 2013-08-21 06:10:14 ....A 283136 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e12c73091d6da4d0d04e9a9ba57de38f70734141be4dc62d219070772acc325 2013-08-21 10:11:46 ....A 41952 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e13d3d8f910395d995dd99818924ad1d2568ebacc1f0ef32b487b0275abb01a 2013-08-21 06:53:14 ....A 824998 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e14eaf6f6bd13f9c57d48d6094a2ef7e80bc4a01d7553c91232c9f0927616ca 2013-08-21 09:44:48 ....A 114764 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e1507bf58d4d2283f7a7a69cb6a30a4a3edc2e271fabd89d4b6b0877d1052c1 2013-08-21 06:46:04 ....A 1305600 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e1574e8e4f61862dd898b170aca6a95df8669315a7e73d455db2c39d7a947c0 2013-08-21 05:55:34 ....A 31744 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e160712b0c30ccfe63806555036ec48be2dc5108d695ae499af18092abe93da 2013-08-21 10:16:26 ....A 295424 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e162fbb9c14ef17973ff165077f6cf974ae4d460e59891ed4693060a55fe82a 2013-08-21 06:27:40 ....A 56832 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e170650232eac31176d48351fcdcfa7c6b26657c9bc7be6fdefb41162c4f4d8 2013-08-21 09:23:32 ....A 314880 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e1878778a9bf1657efb504d5a5e6ca342fdedf3bd1c5b79987e4e22cb05c058 2013-08-20 20:15:28 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e18787c13937b87f0ab715456d10429cd4b1f98a543d82b1980696733aad55f 2013-08-21 06:10:20 ....A 588800 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e1a6130a9fe3c0a9429b5180fad140121ddf66a89ba016b666c9e3b082bdc5d 2013-08-21 06:54:22 ....A 11776 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e1b360a959f86a5f814957e8444f35dbb33c069a12777288c452b5e3bf0f17b 2013-08-21 09:27:00 ....A 15107 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e1b7de635084f8aa70f5d3de3fca901dfc4ca204727a4c899369ad0fd000813 2013-08-21 01:33:14 ....A 986112 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e1bd0091d3a75d67e289e85feb36d5541f706612a0f149766c839f4c05eefdc 2013-08-21 01:31:18 ....A 3235840 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e1dd012e99fb360297ed3eb244a245995c3969caa60757c032bb496745fae4f 2013-08-21 08:30:28 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e1de5ee0d67b9136a105b5b0d80674f66ee5d119372cb69c529f848fc5e53a7 2013-08-21 08:17:10 ....A 53254 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e1e181046d081950f1bb677c7ad296369fdd6687eac1d0245cbaf49b00ad04e 2013-08-21 09:06:04 ....A 235008 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e1fb315dbf193d84c8695ac261e474c1a82e3fd0df25574740d936aaeaf998d 2013-08-21 07:35:56 ....A 102912 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e206c5bab60b6e0bac71e4be332662c87c309f606f7ad586d73759571139749 2013-08-21 05:36:26 ....A 986624 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e229f35a95bd1b70b00b19abfff8efcadaffd7bd2700bf41ff9a2c14dba514b 2013-08-21 05:37:58 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e231279a1fc91e22390c050485e13656b4a57abf9345b65f79c0faf97ebbd9b 2013-08-21 07:05:22 ....A 35040 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e2351f57a363a09e87421d28f8b1aba048e0d650489cb24788e271f097ae4dd 2013-08-21 08:16:40 ....A 275968 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e238a27b62d9e28ed5af457dd6995f75f93e2014d207894d253ccc110479d6c 2013-08-21 01:47:28 ....A 665600 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e241335f66cd5b442b2c6f52411179913f57fb199ec88f75e9dc24317181eb5 2013-08-21 08:14:50 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e249223c815bffa7cc8fbab42021f2942b2c304928ae27fe280864764454322 2013-08-21 03:17:18 ....A 3584 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e24e9adb9110433dfc5f3bd9706e34a1aef6c5789d4d53f4cff6bc15f90532c 2013-08-21 10:14:24 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e253740e3f9db9819ad089307a9f7c54bb51cbb187bd98bd9708e1e58adfc7f 2013-08-20 17:02:58 ....A 190845 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e26cf216deee91f063f8d8c48ebd6c595cb5725066967cfdeddf7a5abd64bdc 2013-08-21 05:31:56 ....A 14628 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e2762b611592c732d6c7e859b61c91b1b210e74e26297d6a0207a551b21d469 2013-08-21 06:07:28 ....A 65554 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e28910bbaca257c88111e29511fc812de4600551da9587fcf66dbac5617fed1 2013-08-21 09:59:32 ....A 78336 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e294df0374b86fa0a7794b0f5bb47a614a0fb1b97c72ffb644b8a4cde5589d8 2013-08-21 08:21:04 ....A 512752 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e2d3d9383c83eca0eb8eb6d2b5a2f704f21d5f816dc3e4b26829e620fa0b633 2013-08-21 09:17:18 ....A 156720 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e2e3935623849ba7a2c53d41537eec698de256a7bea86d796d39525a80143f7 2013-08-21 06:20:26 ....A 22602 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e2f323cc80ea724994d807d656b2387fb1da5393f480cf54086b78eb8f5e587 2013-08-21 10:07:14 ....A 71680 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e301b55bf2f2eacf4cb3e32efafbd666eb746928165c375a30f310e5694f86f 2013-08-21 07:50:00 ....A 84480 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e30c19a1b7fec643cc5b4350f8caa4f81e6f123df963005b01ada6571de021a 2013-08-21 06:11:54 ....A 144896 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e30fd51a6e20daca0147c97e7c190e05c6eaf29d6f74edb39e0c1dffda5bb44 2013-08-21 10:13:26 ....A 86020 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e31a7cbeeeb06604bb3e6bacd2760c8edd3623e0be0ab39b9f733f210993fe7 2013-08-21 01:30:12 ....A 312777 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e327bba15f75fd1efcbbe2f9ab5afff8ee1e2edbccdaace08006755f6c741a3 2013-08-21 09:49:42 ....A 775680 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e32bbe2c262596e23533fb605db9bb9c178620fc1ecaa1f90ebc2073e6ffe8e 2013-08-21 01:24:56 ....A 1174528 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e347eed9270bc3a1fe77c11b3d1daac99f0bee23c0f142d46f835e8b2fd7a26 2013-08-21 05:11:06 ....A 164727 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e34a4b4ba763d8e2a49a98b0977db5318bdcd81dff9bf70a09679aa3566c662 2013-08-21 09:55:44 ....A 212992 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e35736c05fcab106c7e31970c6c851eb0fa51442430bb8cae3ec64b08049306 2013-08-21 09:31:28 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e3675552c2e063bbba9aa01056b62aa920bea86830ff323207333f1566e90bf 2013-08-21 08:02:54 ....A 8620 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e379b962810a691ce3cd1cac032472000a312f344ebab8dcfa63823d64d0829 2013-08-21 09:49:38 ....A 38108 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e3854c77ed352771e5e4e1a85bc07da08476ffecf51c59d096704ab04f27305 2013-08-21 10:07:26 ....A 40448 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e3a0c575a9b14a5074cf80a33a6baa096deb2a1c69a1c0a823241743a68d6f3 2013-08-21 06:01:58 ....A 90188 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e3a38733196ac7681ca123b6b5c228fec73a077e24c9d120857099d91e409a4 2013-08-21 05:54:08 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e3b5d5fb2a5081412a647558a90ac9e3f3c5b3d095e08cf7126f92721346877 2013-08-21 06:45:30 ....A 457232 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e3c8477bc84877f9fa02b963d4ec03b2e1dbee025347450904927dd077b6bcd 2013-08-21 09:49:08 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e3c96b83f44ad46302dedb41f451971d702e033326f9b5257c9e1c42df2b961 2013-08-21 07:44:52 ....A 451774 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e3cf472e82bca33d9854886013cb0584f5ea5fdd8efdde94876e3dcffb276f1 2013-08-21 05:25:24 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e3dd4ca595183852d842056f095041a810d0dddec48053481a801fb87620d1d 2013-08-21 01:36:16 ....A 1556480 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e3f1de2465e0a87ed918447ab5f8ab3821049c73a89c5921184a1fea451d184 2013-08-21 01:47:30 ....A 457250 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e3f26d49076edc97cc9dc551bef003e19e20aa2793c083911710df9b14b95b5 2013-08-21 08:28:06 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e405ac8cebaf294c18cd5c90a01b094d6183a155aa05aacd0f6204eb11ec8a1 2013-08-21 08:21:32 ....A 178688 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e41b8690f2e93de143ad0fbed2fdab6cbf14f1fcd2144a8f6ecd5c9daee91e5 2013-08-21 08:53:46 ....A 461824 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e4486ad50138e415ad331f5f2601b4919bdb0afb49df6914a18e87b82a3107f 2013-08-21 10:05:10 ....A 154909 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e455cbb2295402600d176cfa983fe1967f5500fc79ea9b1a1d14a04b7b666c4 2013-08-21 06:22:24 ....A 1249363 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e45c41882ec58af504818ba1aef4141c97f196f615f946c01aac3d44f0acc1e 2013-08-21 09:54:24 ....A 6144 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e491888c3e5e76291179c2bbe4f7899733be7ebd8aa423a03f64c6eba6aaebd 2013-08-21 08:07:44 ....A 62130 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e497d034f10506adcda5f77312f28323c498026b78babf9be18e5ad85deec37 2013-08-21 05:26:24 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e49aa0b83c7e8d5c69fd51f3de8fab9e080be67993641d3b60df112af6032c8 2013-08-21 06:46:46 ....A 766002 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e4b6a1f6dadcf2bc51aefeb29187f7745f6d2711757911406967f448916e71f 2013-08-21 02:32:06 ....A 408576 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e4c20863e4ad6c880609df61f1c191a79d84c83d207eb44459b405db1228922 2013-08-20 17:33:44 ....A 603136 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e4c4e4ecea1541631dbc646028fc473c39671e51e539735671be7f2521c84c4 2013-08-21 05:24:50 ....A 236548 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e4c5082545be033f8c1c08213970c2bbe4b95f7e29c38a1bec58983b8f81d13 2013-08-21 09:46:56 ....A 976384 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e4c8a3e5087fa199456719fef2e9cd8257a42bbc0139792dff207acb83fadd0 2013-08-21 05:25:06 ....A 123020 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e4d7fc613928932ff71eba67be076ec235e31176dc549060779edfa600e2fdf 2013-08-21 07:19:12 ....A 357632 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e4dcde29a7386bc8dfc6e46d61b787677f0d9dc8f8d9f702a15ad530b16521f 2013-08-21 03:11:08 ....A 285696 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e503af9a98c4586fa0a634deccd2fe30cc21e1fd36c303533c2963b57d802cd 2013-08-21 07:55:18 ....A 501760 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e50aadf4b454d4b86ee8280c6dfd1ede5fe0551779de19c83eb3cdb41dfaa46 2013-08-21 08:57:28 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e52c38fdceb49a6293f5b19e65e825a3894b6c8d3c0ae7619423afd6818edca 2013-08-21 02:52:42 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e52ffaf2b3c9832a862a1ecb5185f43b793e15606f23819702b6e892d7fbc09 2013-08-21 07:55:08 ....A 242672 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e557cb8b80620dfd3ee021f83a5c5e356db75e705a15cbad782dcb79bd5a810 2013-08-21 06:43:06 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e566c04a16857c13dce3f13f66e98df09f15117bb09761d99931fbabb3ad852 2013-08-21 05:13:40 ....A 50688 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e58d0e2c82e9ceb4fef16f3487fad4346db231a9364c8380abfc033b1133362 2013-08-21 08:33:42 ....A 209408 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e58d9ec9958bbf69b8c5572d3db949b4ea0fde658786a38e8aebb6dac5aba0d 2013-08-21 06:09:50 ....A 122368 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e59ef6eb31a43e8d09a4f9316e30710e5be2e06d6b3f16a07e6167822097d13 2013-08-21 08:32:16 ....A 1103741 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e59f9683a5f8a9fc428733e7e403c2183201860d1ace53e7d41ded2b9a0d353 2013-08-21 05:38:36 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e5bce53e6490ba8f93062cded75b7171e4bd2944912e134019131d536f21d66 2013-08-21 09:48:32 ....A 33986 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e5c8f60691575c62382084567703e9b0a9262bf2e89d01b62e0983fdc1c214b 2013-08-21 06:51:38 ....A 1664000 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e5cd69556b505176768f9ad2a11f334550e4d461558ab5f9505b6ab34f10bf4 2013-08-21 10:16:00 ....A 85478 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e5dc372f120a13201a6c6dcbb234b6c7b8fef53d64eddff9b3cc76175259ff6 2013-08-21 09:31:08 ....A 131328 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e5fdecd76c091866a40c72dfd1c93c76c378b75dbfa16f789ab4def5c91bee3 2013-08-21 06:10:20 ....A 718390 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e614a50b8cae0104f76953833a583712dea15d58ae0f28b82a84d90e2a21216 2013-08-21 07:58:08 ....A 311296 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e61e57c1cef9928ae3774271441f7edbd25e3ffa96fe1ba1c651c2001397977 2013-08-21 01:50:50 ....A 7808 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e63dc0805f88350dd246481eb137e2011819beabd5b4ce125de8852acf3c57d 2013-08-21 01:46:52 ....A 315400 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e650e23be1650a7e5ce3e0c1d885df85e7ab800b493f7ea8f850bc21cdb5ec7 2013-08-21 06:52:04 ....A 53772 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e661de4375d28272ac5644002486a8dd602550316cf77ee06cd1792cc439d6f 2013-08-21 01:32:18 ....A 21062 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e6642c5e7e884ec6e2029438ec8bbe4ad08666f827e9b9d633ef2d7f01b5bc8 2013-08-21 08:04:10 ....A 3084800 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e68e203c58adb93d62a0e2ba3f25919a69952dac21266ee6dca8638df591fff 2013-08-21 05:21:16 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e68f35af8ec3a114289f6b328e9bdee4f35d3e3d4401ba52c7b39592484dcc7 2013-08-21 08:12:34 ....A 98816 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e695435a8cedba984cd9182d309ca6078e77307b899359299781850abdc3229 2013-08-21 09:28:22 ....A 96863 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e6981516de7581001225fe7f186d4ef80f84cefac77041fdc123e8084876d27 2013-08-21 05:32:58 ....A 930432 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e6aa9c3fc99485d13c54eaa1d44189de9b10029897bf652344fda8656f37c8c 2013-08-21 09:17:16 ....A 11264 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e6b5eba7052fdf3ddf6b4f9b04691bbe55adc96a372305b55ef7cf9046d4d41 2013-08-21 01:34:52 ....A 12800 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e6bad142e4902a48b0a450686b2aa9891bf7be360e260b800468f6fcfd5caf9 2013-08-20 16:59:40 ....A 70119 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e6d5fbd214c6e9474f15faf3933a548a93feddd57192b1afa1e0cf8dda689d5 2013-08-21 07:28:34 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e6dc847c5a15288382c5278bdf560439f73f4498336a013473452bdf0b11ce9 2013-08-21 09:33:06 ....A 1326493 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e6ed2490bc8356652d2ad6df1dfee9b95f078a23a37fbb929833da6a5d7528d 2013-08-21 01:40:28 ....A 53257 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e6f03c63ed61f7ad267c78e75ab943fdaebf235f064fc76e0e27181e4d2a1ed 2013-08-21 08:55:18 ....A 43670 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e6f2657a70685d5626a34c94688f241ec81622d941df655042a1cf564ee55ee 2013-08-21 08:17:16 ....A 196096 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e6f6012cac36dd35866ff9805989415c49cfa7138b42938104b57431ca3df5b 2013-08-20 17:40:28 ....A 37384 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e6ff19677efa5dafad71121fdaa2ceebf973f50aa04c36c46aad3fe179a49a2 2013-08-21 05:37:10 ....A 130048 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e70d4c5ea47218f46f7d8c203210f0276f2dc05b97f078a93e98f547bf825a1 2013-08-21 07:19:00 ....A 274432 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e71b1a5d83f42f2d42cd4041343620913a3f5bd86db2aa82bdd2afbd698c9a6 2013-08-21 06:26:28 ....A 171008 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e732b8d06914d9dd12a0421a6dd9ce759e8a1ebeceaa704a4a882fa3194b3e5 2013-08-21 08:21:38 ....A 34688 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e732faa730f986f26801ca92dcf42c5715b288d25e8a865c7dc7124932e9b9c 2013-08-21 07:06:14 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e777261fdaf60c4f7992c6cc92179539943b50033bd0794a7457c7ca6e0c27b 2013-08-21 08:56:32 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e78eae3e33e97f7bfa07004438f2f06bdd3c4d4239b298092ab9bec10fad42d 2013-08-21 07:30:22 ....A 172288 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e7a1f45adb37b71d0fd24c10d45204824c7ecfcdd00f837d500a9f9906f743e 2013-08-21 09:21:14 ....A 11304 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e7b34d9a1210adee74a912235b6ac44ae0da59d73292c4004bb51ba28183dc5 2013-08-21 01:26:28 ....A 150862 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e7d55c0a3660c4641af145f576dedc7e185ca0d98567f89d7aa9ca85f17a747 2013-08-20 18:21:52 ....A 1655414 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e7fc929372b2ebcc5422bec578254ec18c8bcdd575504be7ecf6ca3c2247348 2013-08-21 09:10:54 ....A 15360 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e802f5014bd5c4da9ee99db7b85537ee8a6f6a64bfd0daca0106e1db0deae1f 2013-08-21 01:47:16 ....A 202752 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e809399a9fce528caac27fb39c92cec679fac64e00d35713b1aae6d096b7f63 2013-08-21 06:52:42 ....A 45092 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e810996ec52c3fd748cd11adddb940c71d82a3e84b87f2df495ef4a7e53867f 2013-08-21 07:42:20 ....A 754688 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e81d7f888990a1ea2dfdb0183862089e80d82158d841572edd1e2842d54ca1e 2013-08-21 01:42:48 ....A 516096 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e8208404d532e474f474c2111fcb5c0f0d9cf65d9e32bd572f903026558db56 2013-08-21 02:45:20 ....A 637292 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e83bb76a56c192f5bc231937b22fad849abd0bc32b721fdba95ba48f1d72ef1 2013-08-21 06:18:50 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e84d5c6103e529a17c8c1650ee53d756e520f398a6051cffe1f194441b48e8f 2013-08-21 09:29:16 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e8606c83b793f437513cc73bf4704ae4654c1db128d2bb90c95f147d9564e9d 2013-08-21 01:32:58 ....A 96256 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e86707cefa28b05777378a77a20596abd63ff58a2544ac76d5964936160c73e 2013-08-21 05:23:12 ....A 3584 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e891dac10037406a1a9b7c0f52a3e0e81348e76def25b7b064f4a1d08c6c6e9 2013-08-21 09:53:12 ....A 70656 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e8a6999f60ca5b01282468d703707ccf8986334f6b4ca682437fb3ffed03666 2013-08-21 05:24:06 ....A 12288 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e8c8805d2f58882cd8aa2d6ecc02b742b2979a73818b9da10d3bcc1dd78d596 2013-08-21 07:35:12 ....A 591776 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e8d7bdf242b3629ca6233e7a091f4b49ea1ce3b84b5848f85e083df63139e15 2013-08-21 06:45:34 ....A 535040 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e8e66eddf69cf4cf1b60c9fe4021b25e74245f47e4faba015982ac679231b55 2013-08-21 07:46:00 ....A 1048576 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e8ed857e1f319c40bd2a83663071a828dbeb0855207b9f0e01dad55edab70d0 2013-08-21 07:17:14 ....A 112402 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e8f25a691c77aac44541b8f7616d328c2837cc1d3fdd67951fc35a45228b988 2013-08-21 07:36:08 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e902da4cf107ad8036a96e65b5e752914d55c556e6feddd83fe3e05403410fc 2013-08-21 09:11:14 ....A 197208 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e915558d6909a284264aec5efdd4bcaad753161808ff564f78baf36f24e654f 2013-08-21 07:03:04 ....A 313344 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e9197fdb39c9466fe3b60ea1876132fe06be995e95a76a8cd3db7264ba8900b 2013-08-21 05:40:18 ....A 125560 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e9281816125818588e36f35ed8a1882a0972c321353f3bb587ca927b89644c0 2013-08-21 08:23:42 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e92e8547d69b9f1804ff03887e86e6b70af3f9db064449ee14920055d2a2bc2 2013-08-21 01:42:42 ....A 196096 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e93c16238fe606e4fe762761d38c916005e66e2c7baac9f6560b9665f1f60a3 2013-08-21 08:56:46 ....A 47153 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e9602642be68dcce20f63f2c51aa6436d20c4d246db8369786cfa4cd2aee9ae 2013-08-21 10:00:20 ....A 3512320 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e9677e23e1909450b90c9ced84a94b56c3adb3028ffbd009c1096fa3c9e1349 2013-08-21 09:07:20 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e978a3e83e858e6735e0a0c000ce0da9462294d14ec6a35ed5890208a7a7f05 2013-08-21 08:32:52 ....A 949888 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e989ee4ebbb184838637fc0e1620a931c082e8b57c6965411e6d8df2d96edc2 2013-08-21 06:51:40 ....A 274432 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e9b18bf20ed0095355f0ea8f1663ae96ac63026313a2baa61ce99acd560f2d4 2013-08-21 05:07:28 ....A 57856 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e9bb8dc824e0c24caa52bf934df1eac0da63e311a5f443225368e67974beb56 2013-08-21 08:57:04 ....A 183808 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e9bd7203b55b0120ec74c77bc1079309767e5dfc45cef8f60fd6080d36034d8 2013-08-21 10:16:10 ....A 252760 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e9cb79654990b9f352784710db4b3eaa54467562d9a673527f82bc3afde71b1 2013-08-21 07:51:24 ....A 199696 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e9cddfa2c1859a2254c07a8dc78181e2e2e6b9764d2e3816b42dc1ed9d59368 2013-08-21 09:00:56 ....A 129402 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e9ce5bbea09f978cb392431dbd31e7648454204f7d217bf46821e88d97967b1 2013-08-21 02:03:02 ....A 695296 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e9ce5ecee7329abcb15cda181d729c55618949e97fa65f1712d0cad03d86ca7 2013-08-21 06:33:22 ....A 55808 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e9cf0515520c95f8aabc629eac9ba11f18f8cc8e1c641db6fc1cf58c0da7a46 2013-08-21 05:57:46 ....A 30208 Virusshare.00084/HEUR-Trojan.Win32.Generic-7e9d751af2a0b40a755fb5e790d43d70857521a4b23ef3df016cbca89a57c1a0 2013-08-21 08:24:22 ....A 372736 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ea0158c2e93b2fd23d267f541d8f7e3f55baa383b5b6dafca06685ae8e91532 2013-08-21 05:41:10 ....A 96256 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ea1a5a9e768f82d2580d0923c58614245acb1478508e00293049d3a0323a937 2013-08-21 09:30:24 ....A 144640 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ea2286ea54659a0d60200353dd670d6b6308c9d7b463de4f7212f10d1713025 2013-08-21 06:55:28 ....A 313856 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ea244599dbaafd0658a7838b17534541f5c95880abe914d2f47147cacf334b6 2013-08-21 10:15:00 ....A 139365 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ea288b0912f0a0a26e680dc454f2cd12c5bc99ef8bffb88f3b178a1b8b7f3df 2013-08-21 07:51:00 ....A 6037504 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ea37c3590b7a0a01ab0339c6fbf0fb4bb5fb6d07d582ce3791d4d767d37d727 2013-08-21 08:31:10 ....A 876554 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ea43072b2fbb95fe4b6459140a83a3f2f4aeb557e3890c343012256eeea0a60 2013-08-21 06:38:40 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ea4e6155ecbbe178349db9f89971ecbd3f0d9d6694b671c1ad67d1bbed1fe81 2013-08-20 17:59:00 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ea654fe2179a90acf44c16c8b2ba2c94f3e3c76049058cc03e0698561a2a646 2013-08-21 01:40:36 ....A 37464 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ea77a0518ab54a6359a2636bce07e585c8ca7a534830c545e0538396dd70df7 2013-08-21 05:28:58 ....A 561157 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ea7939aeec5f71c96400225e5222fbe77fba1b95c5a889b11093e372f0d4763 2013-08-21 08:09:40 ....A 25792 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ea84e687380e065fb4e2bf6dd55423fcea4d724c566b302c8e724d34119a2e8 2013-08-21 10:06:08 ....A 340879 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ea8a3797320c8d8e76ca49a3f9f77d309669847f497afe39b3ea97c50a17a01 2013-08-21 01:41:10 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ea93aaadcb08ec73ea76faea89803f3eb90903f81063cc0edb51b981e5d287e 2013-08-21 08:03:22 ....A 127523 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ea93c67f4f5f35e426f3fa218219ac461515c3ed22d162ac7ae834f1f99e876 2013-08-21 07:45:16 ....A 53252 Virusshare.00084/HEUR-Trojan.Win32.Generic-7eaad5d607567632b633fd23fe17e1d1f61b6a456a5b060a75040bfcd593d644 2013-08-21 06:38:52 ....A 285866 Virusshare.00084/HEUR-Trojan.Win32.Generic-7eab64bc8487b36d0fe7d29dc6537cb8287730fb230e038fbdda4928d039acb6 2013-08-21 10:15:06 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-7eacae57adaaf9ec6c67a4c9a3900ad343328e0fdb75ff04a8d3bd03c346e337 2013-08-21 05:18:20 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-7eacedafad44d07e50a3c2e567276ae170a96088f3679a9393925e11de6ca96e 2013-08-21 01:31:36 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-7eae235ccb21055c46821b325314e22c7324fee75b7a9829ea4868e0c9635932 2013-08-21 01:22:56 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-7eaf5456d0bc73d33e0d9c98efaf1623564c76a67ff34353a35133b83ff39ca9 2013-08-21 09:18:08 ....A 13248 Virusshare.00084/HEUR-Trojan.Win32.Generic-7eb16f5fe32bea0424a157978aed395d337570a7e7ac345dabb15e75d10192aa 2013-08-21 06:20:00 ....A 1066984 Virusshare.00084/HEUR-Trojan.Win32.Generic-7eb1f0aa05f6128f0a9c4637d2fc148845a90b5eefa7636b9d42c2fb6069db3e 2013-08-21 05:22:28 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-7eb3d8c2c99d6cb8700a9d903ffe7567e3c8a72b5f424076ba82afb80f9c8ee5 2013-08-21 05:15:00 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-7eb40d6400462b5473ffa6daf5844e6e149efab2953834feab3e78a06906767f 2013-08-21 05:34:52 ....A 59431 Virusshare.00084/HEUR-Trojan.Win32.Generic-7eb56df123a665d7f341f1ac213f4704c0142942d53942799c820eeeb6d90174 2013-08-20 17:48:10 ....A 91648 Virusshare.00084/HEUR-Trojan.Win32.Generic-7eb592c7b233a1c193fd62a1aa2d046cdd1ae55660089d23df43342af64c67a4 2013-08-21 01:48:18 ....A 459264 Virusshare.00084/HEUR-Trojan.Win32.Generic-7eb9882ce6e98a123897603df4da1d9f80c7b96931fffb08741a6f3a75b092d4 2013-08-21 05:07:16 ....A 385024 Virusshare.00084/HEUR-Trojan.Win32.Generic-7eba1cf2c2140825c06b68491c026ab93d98949e7cc424df608366567bc59230 2013-08-21 05:32:30 ....A 117760 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ebaa802b3d9277c71f64433c09ed258ad149e6ece87fe0b96ccd23dee108cfc 2013-08-21 09:03:12 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ebab9e460af7282f23af78ee4e065e57ab1f26e632f59bf7c23a1b58079f4b3 2013-08-21 09:13:58 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ebe1ee8af894658636b4b60d5632dbce4f0ffc5453994207adb7c6fc2b0ecc3 2013-08-21 09:23:58 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ebe376ff3acfe24bfcd4f5af4d39232113a1ec433f463cfb3e70bf13d9461b6 2013-08-21 03:21:48 ....A 124928 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ebe7395c443e0231b9fe8c319eb65c86828262cfc6830642a9969899b605bed 2013-08-21 05:36:56 ....A 86968 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ebfc1a7818ce1bb8705f2309384ee35fdbd1cb0240e0dcd96e26bfcdfd30536 2013-08-21 03:14:06 ....A 95744 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ec061423f3e8a820a032683a0ba811fbed3c8acf5e2c979cec88841c119edd9 2013-08-21 08:09:28 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ec091a300eefe36534ffde6901a0868bfe677416edf2b020cb171f2759fc7a5 2013-08-21 08:15:24 ....A 208517 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ec12f70a97130b88644bde0b73c655c650214d8d4102839f74497c1a6fbb720 2013-08-21 09:06:36 ....A 148048 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ec1625182c5e3eff291a5bd9525292de338e10817f1ae40d5ead4085032acbd 2013-08-21 06:17:44 ....A 462848 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ec1923857281a048fa309ffb6f0b986aa72fe5fbb7fd4159299faa5fafc34ab 2013-08-21 06:55:40 ....A 443904 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ec2c9740b57ec3e8661fbf99fdce82a2e14109f3c34ea48ec8dc344cba87210 2013-08-21 07:31:28 ....A 220160 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ec2fb5050046e766c3ee8421bce334358cefbe4e1cd81bc0653655e2d177876 2013-08-21 05:10:32 ....A 261632 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ec3eb15786728acfcc114f3ef3641f9c10442a0938753a6b85f256d763a128f 2013-08-21 06:55:28 ....A 1032704 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ec4608a6b4c7ae079f23fce59f3a6d8c7db923386165ad9bea441c2c7f97ae9 2013-08-21 07:31:30 ....A 783872 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ec7f07c156984b9625a088cd9e19adb945bd50d4e04d8b45f4b6e5928dc397c 2013-08-20 18:29:08 ....A 16896 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ec98b5b0aa46d87fd7bebc5d009a8f131691575003eeea0e316c3409d4475d3 2013-08-21 03:28:34 ....A 27136 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ec9a3740a3bb11206423d4ae547004536c5bb9674acce66aab2263c2ac1fa1f 2013-08-20 18:12:04 ....A 203264 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ecda39e19eca931cdec8c9c4467784ce108758f47f2481fe2f16203a21dcc06 2013-08-21 06:31:22 ....A 82432 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ed01e59efd7cb6f48288f0573185a37e328614d39a739a11e661eba2cf8028d 2013-08-21 08:00:18 ....A 171008 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ed0925eab74927ba8e95a019d8bb95b6124cb6a606b023a9f5f5893c1c30c81 2013-08-21 07:56:48 ....A 23552 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ed151dc039f2c11c201d006c49e1c998d000db262b3bc2b1985e00b0a154db3 2013-08-21 01:58:44 ....A 53337 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ed219b6384d30dc245a9a74a03e4c19b0ad290f5319ef3cb132fe2f95ebd4dd 2013-08-21 07:56:30 ....A 1019904 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ed21ff7e17854a61d26be86a8781d43f377d5358d9e2c0e28d7df913a796515 2013-08-21 09:49:20 ....A 140302 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ed3d94e1efef1babbb40a72112b7dab3ecebe2300c758f8ecf957073e1056b7 2013-08-21 10:06:14 ....A 372736 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ed4a991de5e1980ea3d6ad8ab51debb0e9f6bd3acc4ac2a42af430bab39db72 2013-08-21 09:07:20 ....A 1188352 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ed6cf49450d5d154b18ea4b8fab47f5177e26489832347d3af25d71a4209054 2013-08-21 05:53:48 ....A 126464 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ed762447ed2b4170dd8da52c7d3c3a482a11a5730ddfc00125e13a326ff35ad 2013-08-21 07:04:30 ....A 673280 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ed7e73e68d777db22b8f68c34f9259f22a3f8fd12548e352ad8de660be19dba 2013-08-21 07:20:28 ....A 1175552 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ed9bc4362a07cdeef63183ea63be7e6a06bfc2c4cf9b79ba6981bd7a36e0386 2013-08-21 06:09:48 ....A 58681 Virusshare.00084/HEUR-Trojan.Win32.Generic-7edb3c6a33bbccc14a1908bcdda9e3d1889c5e51cfdd11ae36e5566346c40c9d 2013-08-20 16:56:16 ....A 72370 Virusshare.00084/HEUR-Trojan.Win32.Generic-7edcf6f3421f2235bcd2cb8f5c5382e0e4e4f5aefe7a77ad62695ea3a514528a 2013-08-21 06:40:10 ....A 1124038 Virusshare.00084/HEUR-Trojan.Win32.Generic-7edfa8e369562a77229a763e508145d60c58499f42d9353bd685c39b5ea53af2 2013-08-21 05:19:46 ....A 473601 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ee00c4be3195de02526a1a151af7c4f71950891699688e772fd2d30c3575d6e 2013-08-21 03:57:34 ....A 301984 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ee45b8bdcd7ab0109d7b8d9842085d7074d5abc290df896680eb72ba9c9c634 2013-08-21 07:27:18 ....A 101234 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ee4dffb4e5a97afee36750bd339059b864ef5b0c19a6a9bd865f7ac6dab0cce 2013-08-21 01:54:44 ....A 103424 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ee5bd6f90f6bc989b4cb27e007536b4b58fc10e30b46f6479a73d4658640886 2013-08-21 08:53:44 ....A 57861 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ee647346f36fbacbcf4a76f351a939693f885b5805a32c247d690a46cb331b0 2013-08-21 08:36:10 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ee70565e7b3f38d9e31442f81ea4d07a2bbf787d53f3005440c3f2a678ac259 2013-08-21 03:19:12 ....A 368640 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ee7629ab635baf23f81f40c0ebf224261d164ae7d0ea49ca62fc067f46c403d 2013-08-21 09:15:16 ....A 157016 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ee77a562ade3d2e20b992469680d7fac03a4c581eb8e40d55c4d40ea1090449 2013-08-21 08:27:56 ....A 109197 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ee81871f52368272cc370e7de0d9a3856dd90d33ae8b72a8ddf2bc8ede040ef 2013-08-21 06:44:48 ....A 174592 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ee91d7fbfa22b98446ac66dab92b9968448f0af918ea688d37a92fbd3df9196 2013-08-21 08:15:34 ....A 375296 Virusshare.00084/HEUR-Trojan.Win32.Generic-7eeac8e97129e792006dd8edee3c34dc890a5e179e7d4e37d387d7b18d05f8ca 2013-08-21 06:32:02 ....A 1982464 Virusshare.00084/HEUR-Trojan.Win32.Generic-7eec9430a2f24fbcc223fc47b6c5c0f5c7d38094c3bbef0ddc80f38bf2663476 2013-08-21 10:02:46 ....A 251904 Virusshare.00084/HEUR-Trojan.Win32.Generic-7eefad661ded3c346c31330dc5e5015769810db447a8d71c132541593a2e698f 2013-08-20 18:12:04 ....A 96768 Virusshare.00084/HEUR-Trojan.Win32.Generic-7eefc7864a4c1db0fc6b8560d7184c8d1c5c228fe688ce667261060577f8ab50 2013-08-21 05:05:12 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ef3084edf27701b142d57c2af7c46b2cb7c1364ca2db0e6d2547a71d39360ec 2013-08-21 06:04:20 ....A 6400 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ef362e471dd2f1c16f452ce7b44336a4c497da64c55a1bec195d99c26b1c835 2013-08-21 09:12:40 ....A 207360 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ef486b51d69013653f699514ac94cbef9b723e548c06887c95cdc9d5789896c 2013-08-21 05:55:12 ....A 29184 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ef4a672b5d50ba40058e40a938a7b97c76c223b72507bb51f99f7535713c983 2013-08-21 10:05:22 ....A 47918 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ef59290ddb00d13d46b5cbd1a49f579dd43033383179a9fffa0b19530e575b8 2013-08-21 08:30:20 ....A 294912 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ef5948b29434f7c36e4c0909085c9b8aba411572c3c963ccd0665ab6fece9ca 2013-08-21 06:15:46 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ef772a782e815f4656f63f36aec8d9f3a8e27fb65755cf5b0c2d47d86e0040a 2013-08-21 05:36:26 ....A 1314946 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ef90bfdd23f720ea26ea27cd58129f38963c777a10c356d753e7baea288d8b8 2013-08-21 07:28:30 ....A 967754 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ef94fc133806fd7907b30fbfcc90370a66b1fa5154c81eef73650904e251eed 2013-08-21 06:04:54 ....A 182685 Virusshare.00084/HEUR-Trojan.Win32.Generic-7efa83a1534ebafabbadf47fe079628fad6ff5008228e2d553bbedb4435d8c41 2013-08-21 06:53:14 ....A 25889 Virusshare.00084/HEUR-Trojan.Win32.Generic-7efc8134549981866aaf351fc738938836018d706ec153beebd89b307c8475bb 2013-08-21 01:36:06 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-7efd9535f9d2248b1033820564ec50f7dfa7ec0a1ee45e33fc0aa4cebd475ea1 2013-08-21 08:15:10 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-7efd9ac6d44f135f31d7af67b3a50c67f01229fe429dc49313a80ae6ade3a901 2013-08-21 08:00:36 ....A 80384 Virusshare.00084/HEUR-Trojan.Win32.Generic-7efeb005abc27c6d017d443eb6f5899373cfc58cc81175d23b43723609630579 2013-08-21 06:02:30 ....A 898048 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f01a7b8aa83a2145fabecb7616b6ab63c0495b097d71f974dcd700770029d39 2013-08-21 01:30:36 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f02cedcb1ec6d391fc140ad241c58b6ba28774a98c949e0fb515f6476442fa9 2013-08-21 06:13:48 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f04818be302c08ef730772950e1096b7cecc7a243c6fd638d8674ba84d086ba 2013-08-21 03:14:12 ....A 144432 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f067849b0215f440484dd5f6bd8003f180fb5701a884c42e4e614c038389443 2013-08-21 07:46:06 ....A 49865 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f0702db96b9187ade52ed6d915e401dd0c15a081d1fd7fd55abe97c691efea5 2013-08-21 08:27:32 ....A 312320 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f0718646241f0cc438c19afb436cb06549e1b49406ec7c760b88adfcb550cc4 2013-08-21 07:29:00 ....A 190976 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f095ef23eecf0b7c35b95adc35e35c89191da31ae7b39285b90a3ebf2bdbb10 2013-08-21 06:53:04 ....A 177152 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f09cb59d0e62d76829ff0353a2443111636031a913b20f395977f5f25846d00 2013-08-21 03:09:02 ....A 350579 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f0a63b4fa161e6028a30e4668f0b5e7654dde2f415f87592ae91acaedbdd953 2013-08-21 05:13:40 ....A 181248 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f0ada704d42ead4d61dff8a8c53a6626aa340654c1a2d82152249f58ada0293 2013-08-21 06:55:04 ....A 33146 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f0c2cfba2be20f176327834b9c618aefe46135fe90f6bd390214bb07cf95f44 2013-08-21 09:52:56 ....A 128512 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f0c60afb752caa9f719b6d486aa15fa563abdf13bb6430b29bd9ffbca6b5ef3 2013-08-21 08:25:24 ....A 98752 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f0c998d7c0289b0e08a4de51492425c09fa501eb0535bb672531aaa40517f88 2013-08-20 17:00:14 ....A 59773 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f0da5bf71db9d8562ceeccaa712d9306dc92902f7814d7b55b6b1ac07d17132 2013-08-20 19:20:08 ....A 109733 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f0de835909ff214890e087d28c6ac3eb4d57d370fbcbf0957b7b9eff69d801e 2013-08-21 03:00:42 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f1011ef9cf23d145e2768a54964d6a9efd0e272e06a6de94514c37e0f2693aa 2013-08-21 05:40:46 ....A 359936 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f109d268ff65ace3ad8677f7eaf8cbb97b63922c214951f362386a72e651894 2013-08-21 03:58:50 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f165bdafdbd6db35a0a5c152c1b3541eae6c56a1e1f8baedc1f839a209b04f7 2013-08-21 08:22:16 ....A 232462 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f183b0b3a312cbc23e56df26824e73183ae39a82fe93c819658197c9ba065dc 2013-08-21 06:52:08 ....A 274432 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f1dfbe5c23b9b3346f670f617613654a2c79e89f9b6f2b74177c2994ee2f13c 2013-08-21 09:20:10 ....A 219136 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f1f2fb1a280f5ec3c027e1ea9d0f30cd7a3251247c095ec44aa53675b28dc16 2013-08-21 07:24:56 ....A 66638 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f1f979e1306c5a16e6e5757d560521b411b3c2caaf5a0b9676da33fb1e9f423 2013-08-21 07:16:50 ....A 272336 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f1fa6a02959bc1b2ee8c29a8c8ba1035fa3478448274060cc43de789b42873c 2013-08-21 07:00:14 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f20a62d2275a409210ee8adeae14d2c13ca5e7d02b3065a37a094f35315bcb8 2013-08-21 04:56:56 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f226b0d8736399b9cbf51c72ec71e83b48067c770536f85fb75e3cceaa393f8 2013-08-21 09:33:44 ....A 90624 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f2277e63159f367a894958ae6e6c4412bde1c41035fde591d033c566e446a25 2013-08-21 07:35:08 ....A 274944 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f2318f8e77b70ce0520bb03ffa247408100c288eac865c4567318066c370c2d 2013-08-20 23:31:02 ....A 88672 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f2364269567b89ca524887240b4d073bd14ea07e3ebdec5a0cc9ccf0a12cb90 2013-08-21 06:07:28 ....A 90628 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f247a11c57dbbebd6a41adf9627ad8ceb8d1a854c0428f251e7b527819d807c 2013-08-21 08:36:18 ....A 1217536 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f27e9789cca35c999b221c0caee080cdd4e81d248b06e48ebf533055cc0240b 2013-08-21 09:15:38 ....A 888320 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f29773aaa647144adeb0e684bb1c48986ee14a87f19264c2e93552a8b539c3b 2013-08-21 07:10:30 ....A 127488 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f2b0c408c977c3d4a4f6c7a4daa196380c59c42985ac7075d1d9c5eb038cce1 2013-08-21 06:30:12 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f2c0278dddafc6b0f15a20c8768fa9740e2bc29afcdec53e364dd1d108e580b 2013-08-21 08:03:32 ....A 273408 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f2c1e32319d01f3cf1dcd00e509ffc7032dd37b53bf62e4d1db59587c619478 2013-08-21 09:48:22 ....A 321920 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f2c45921a3c5bb97f1a1c67352fb5fa594db7ce056801794dfb3cb2f249e71c 2013-08-21 09:46:36 ....A 30720 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f2d5c907db7731a2f89fa3978ba268ac77c0186d9611ae64a566c56d9ff5390 2013-08-21 09:04:26 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f2f30333e7b3a03eeba6f8a3f231a625107e195eadc1b86871ce700a87fd207 2013-08-21 06:45:36 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f2f623d41d8e278cdd99e617b892b43a92253bec7d65fb912926f9f73fc5fe6 2013-08-21 10:01:50 ....A 66013 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f2fcbd5e330be57339b556f23f4c6d1f662ea96b89ad8eaa98af1bd91ce32b6 2013-08-21 05:52:42 ....A 245248 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f2ff430f4471908b22e33d1d1872bb72b1b73b866bebc81694b381a97390911 2013-08-21 09:24:34 ....A 707584 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f30b5cc71d251c76d6c6524f27e673a94fb15b31a1904a0d797b938cf0988ff 2013-08-21 09:11:04 ....A 241664 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f33733852d4a6c502257a01051917fde42636694cf75bccdf5cf1cd8de3b390 2013-08-21 01:34:54 ....A 569368 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f35717a6000771c2c73a19756c1aa447db67e0c79a51abc2fe95709af86ba4d 2013-08-21 07:56:24 ....A 652800 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f35f33309ff23f2afff9824ae38f4ddcb62ecde3a0045c228a861719387e155 2013-08-21 07:55:36 ....A 33025 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f38ee1c37c6d20ec67a220435ae2f137f5a6e3e1e8b34b42e757b0caa410d5c 2013-08-21 06:46:02 ....A 54272 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f390472816bae3ad1a26f539d44e20a3c6f6f4c4f21d4433fa9e668524d875e 2013-08-21 07:04:36 ....A 40448 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f39efdbfad871aa0e4fba6e5e9f427b5c8fd0325691435b7b3afe75920b6f38 2013-08-21 07:21:08 ....A 273408 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f3a41055cb795893e0f595d53fad76a83f1870bd7af65b5236e789fb788d070 2013-08-21 10:12:42 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f3a6ced140c590ca9d987394b4aea376a5d12d5be0321b2de1167c35edeb55b 2013-08-21 09:44:04 ....A 64248 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f3ae9a74a447a1b7a3a8a38b69f6516a6c6c316c1e6527b95eee743eed703ce 2013-08-21 09:48:22 ....A 1131008 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f3af43aef601ae720b1addb537d674ee0ab4b088190ee09c8f0ba625b11c6d6 2013-08-21 05:33:14 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f3bed94e463ec88983a82bb0596329405f8b42550a049597d58a91454ba28a6 2013-08-21 07:58:40 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f3e64d3d786315abfd5ba3b39321ad50809c6b118724354675b890d3f4efcae 2013-08-21 07:53:04 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f3ed7be6e6a2465830f393aa5499b8375302ef273286ea97de4628f79628317 2013-08-21 01:58:52 ....A 255327 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f401ef0087af23937bc0e69d4d410a8527a439532e196add23497d3761ac5da 2013-08-21 06:25:40 ....A 843776 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f41052e18583f895cde16382dc8fcb9588d7f0c1139fff244bbfde875713b18 2013-08-21 07:36:56 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f423c4de3eb25f3cb773b9fca4adb5df8ca0c5ac3c29075a101b65fdf7aafe8 2013-08-21 09:21:00 ....A 175104 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f42ae5a0362b51e5602c0e4ba97335948bfcddc2d7cc26bce38ba3dad369668 2013-08-21 08:04:22 ....A 33437 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f43825a875eff808debc2ba6d2bd8ca9dcfd2636f745d6b8fe8a153b43423ba 2013-08-21 09:14:20 ....A 185856 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f43f053c064483ea3abf5e4367e003e7b2c2d0b30e2a6da0bf099efcb7137e7 2013-08-21 06:22:44 ....A 263680 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f441e3b09a2cfc26ef6b77877401182491600a397cfe44c5138c7f8d7dfe191 2013-08-21 06:48:24 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f45af887f390f5e9b8275f2578e27d8ad5edca3593025cbf9b723f49597042f 2013-08-21 06:02:02 ....A 158621 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f45d8f16a1a5732a941f7996bbff76742e3a6e279715239e71662e85bfc6cde 2013-08-21 08:24:52 ....A 39428 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f46543d3c931e7d0ff6c291dcdd7980d725d9580c8de79a9c146408cf894455 2013-08-20 17:05:46 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f466fc2e2654fcf2164b499048fb63c35e3b695858dd6c8988a4f0eb1bf7ecf 2013-08-21 05:43:04 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f4801fc184c69a1c9a4817cc483d040aaa5dcaf524d169dc73251e055e530fe 2013-08-21 02:30:20 ....A 96256 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f49852d15f26e0f8edf7502dfef36b0e521a8ecb76b52c1d9388e4eab2c65fb 2013-08-21 08:06:48 ....A 519680 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f4add07124e27e9c20ba4cf2547c8068a9a8a476fac99f04656a1cccc9c436d 2013-08-21 06:56:40 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f4ae9b301ebbab968a1c96a1dc79fa933f070536a1109c2a86e6fd9d52745e2 2013-08-21 06:34:06 ....A 111122 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f4b49c2c09e275cdb2241198ebdb9bc1faaeb8c3ccad71fecf1ce20fcae0f7a 2013-08-21 01:50:56 ....A 664570 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f4ce3a196d427b58ba55c9565d3ef9a5a9aca1191a330d2e09ff70a70dcd99f 2013-08-21 01:47:02 ....A 83008 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f4ceba1d349a3a57e7497e6720cc3d10f0aa1f85856829ed4b66103d92035a9 2013-08-21 09:53:40 ....A 338944 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f4d9dcc806333d3a36471ea86491852cd8a64ae240bc0d64490cfc6446da6dd 2013-08-21 06:47:20 ....A 39936 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f4dad83b817d54a0c89a459c5004ba9d62dbeaab6695127b2538a49063acd7a 2013-08-20 17:24:20 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f4e577102c9a14bac4de091c197574d9dd91f4e6ecea3acc8482177198a5602 2013-08-21 01:33:18 ....A 53272 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f4ee36df0ec73fbd1948f17550429dbeed941736f76e43f3265f443fd43283e 2013-08-21 01:39:04 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f5162514a8ef9fc99195c11a5d565e053b7e15dc7694f5dc3ed8fcb06d1849c 2013-08-21 01:23:14 ....A 454656 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f5306fb9a111e0accd814d9804c41086bc942c7d12aa22aab6317948078cb8a 2013-08-21 01:25:50 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f53584410548045ddb9dbe632ec707ed6ffac03f3cce719c4258a1e6bcf6a92 2013-08-21 08:21:24 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f55acdeb15ba55e6785f7a510362e3b9da62e439615cc86e8b87ec5bf63b72a 2013-08-20 17:42:00 ....A 92853 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f5823ef97bc0b92f19b1f6165ef090fab09ef0d8cf6cc88d28476f317b50bf3 2013-08-20 17:44:46 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f593e2e9c6abf36cd59781ec7779affe46b348e24e7190467b669139597f071 2013-08-21 07:27:22 ....A 21112 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f59e98c0cf3d2aa780a2c5eb8d6bedcc991db510982f56aa936811ec1e885fe 2013-08-21 09:30:18 ....A 3215360 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f5a80fc775cdedcdf6a6264a53298e2e15eab17199605a3415c6581ef48b57a 2013-08-21 08:21:10 ....A 512068 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f5a975fa911f8132865b83934a8040569712eac870f14d4cd05f3baa38c7fdf 2013-08-20 17:08:10 ....A 711168 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f5d826ab151884c91663bcfdc3f501ef308b0e2063022ecd50ddae8283f1ff7 2013-08-20 17:20:12 ....A 1584722 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f5dbe288daa6a41a9b3010b83121bca52cf2f4a837e50fe0b662729a02495bd 2013-08-21 08:23:06 ....A 33792 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f5f0c77a6e26b73c6b44f129a1d4e2d7d591cedf9acae65ba4bfeef2c3547c2 2013-08-21 05:37:00 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f5f0f749754108d4cbf9cb6895ca1c84757d47d7de84c3ed48996e6725ea031 2013-08-20 17:08:16 ....A 448000 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f5f9272a9c36abe6a21565a5461d0d6080117ba9dbac2c5651134a0f8dc7083 2013-08-21 05:35:02 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f5fac8033813bd4607901596bd934ab5b3a35f6e25ad23824bdcc96dd53460b 2013-08-21 08:32:42 ....A 376832 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f5fcf04d489d34d9e4b8fcc899f30f10e55d9d21a0e02eb34b2a736646e46da 2013-08-21 10:05:04 ....A 97480 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f6115c60292409d179835da080994f5f1298910f7da9d998916b3ecde3496e7 2013-08-21 09:19:50 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f6154738b5f810c11822e2bab3bf449fd06ca2837e8d1c5c850beb8141f5efb 2013-08-21 05:58:56 ....A 510464 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f66e83ce5a9cbbaffaac4fcedb5ef89c274688d7201de3ad3725adbf53c00f1 2013-08-21 01:26:18 ....A 127603 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f66faeeb70809e4c891ed5d371ccd234f0607eb4d37da5ec47f38c34d1d8a66 2013-08-21 07:09:58 ....A 840305 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f6756572d3ddf9b77bd244de731d1b4398b89b134a95db3273fa41c274aebdd 2013-08-21 07:47:22 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f67f38895353d60600c2d87859c437962cabaebf8704405166722bc61376ea5 2013-08-21 07:56:22 ....A 58378 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f67fe1430b8dfdcb4f89ed28fd7cb68dba33541e7bb41ea502fbc227b8e85f0 2013-08-21 07:37:26 ....A 111104 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f68b144060e3908e9559b0a829db7841e64826fb9d4ff90adf0b8b9987743e7 2013-08-21 01:38:26 ....A 92160 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f6977348d6084cca64feb666de924795ed2643031956582f84b223acbb9115a 2013-08-21 10:09:02 ....A 536064 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f69fa8c33f0a106d87dbfb1e9a7e97efe3cb62fc6628177e4a984970b693d44 2013-08-21 10:12:34 ....A 2973434 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f6b9d8607184846ee1317ff7db24fe080c7a9812830b24dfa845fbde854a730 2013-08-21 07:03:28 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f6f18b4b39054fcafb0f50f3cd6c396e0101f69c890d1ef3f66bbc57423d1ba 2013-08-21 06:35:00 ....A 74734 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f7047aee86a72d2e1a8da8b96a02b6d47c6ec1c9dfc3dd55618d79d90f1236b 2013-08-20 17:17:52 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f72e18261f7d4ed08a0723c813a3c72b534d18255dd05e578e0723528fc48bd 2013-08-21 06:38:48 ....A 1357040 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f73df2c721804f403cd3caa1f089a680d578cde73db3b29212d3b9e1f8f6258 2013-08-21 07:48:36 ....A 37376 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f7410c551299066a3e98474e4918335401905f76fc74c70c0677b512c70472c 2013-08-20 20:46:44 ....A 2822114 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f74e3a71295f509befd31b8f99b0c4634767afd83a6bdc2701e336d7ce26460 2013-08-20 17:58:30 ....A 173568 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f776401425af90cfe8c860260a2f3cccd06c6914b90fff5adfd307d6ea80412 2013-08-21 01:31:36 ....A 379904 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f7a38a56cbc7f6c503d6ff136b184589efb1e0121b862a2ff692c2e426bb384 2013-08-21 05:28:18 ....A 192884 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f7b7fe47a6bd4c2a3d666b9e10808e46bc18ebdf058fa58cce0415dc6939193 2013-08-21 06:32:10 ....A 14848 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f7d2a2000133b614ab994380d12d6855b4b22fb3c1f5f01cef96dfc256e3081 2013-08-21 07:19:00 ....A 2755584 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f7f28e664c27a6c16c98d14fbac3fb42db88f336f3d2a87e5f39c8e977746ce 2013-08-21 06:39:20 ....A 2702875 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f7f9d14587ec74428e2d2471f24b47287e3250e1952413417b736edff79da46 2013-08-21 06:26:44 ....A 457728 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f7fb29cb9e8cf1d1a7af1e996696df59617ade299ce85e33c3a0a6655386cbc 2013-08-21 08:58:06 ....A 26624 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f83d96696a4191ea7722d49d6b359542e8a0758624c6f7fa2f4d16e7a2d79fb 2013-08-21 01:34:54 ....A 20566 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f84270868b1a2e76d547761b840314c5010af549d3a7dd73e42fda9b74a8e7b 2013-08-21 06:03:16 ....A 581632 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f84a0e5289457af087e691e1a8878f321602ddd80f048f884ad67282c6c6d37 2013-08-20 18:07:00 ....A 1066496 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f84d9317897db245067319f9150f4522073d881f7b9d66b13eb45f013e366dc 2013-08-21 06:13:54 ....A 892446 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f8528e3c7f6520bcabe9089cddf20d2e05cdc910d2e560720a57911cee7398c 2013-08-21 07:57:10 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f8536a558aeda547e2851e4841c822d767d617b300ab6a04b115844d49fce53 2013-08-21 01:24:02 ....A 1127383 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f86341a333d0c8101cb9e332161d66947d09638e593c3c2e21b3a208222f69d 2013-08-21 01:39:00 ....A 127488 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f865aa69c7feeed4f40c4666c6270e58c674c91acb69b14a07df33c0ab55a0c 2013-08-21 09:30:40 ....A 150528 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f87152705e45f709480c241908467e102424c62fd575b4bfc83ed47ffcbea69 2013-08-21 08:32:14 ....A 176193 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f8731d3602a0d696b678e64d9ca8cb19bdb20e0e2d1ca0991eba6f8a0984b33 2013-08-21 07:02:16 ....A 269312 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f878c490442d7a269f5116ce8b78c4cf79ce9529c87e047d9ce48133170e469 2013-08-21 08:58:10 ....A 66048 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f8a0a83d39e273614b1b27d7f7120438a9e8e4f4c18b69e3d01f12eaa53ccd7 2013-08-21 10:00:32 ....A 1560882 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f8a92a91f851a5c44ee94499f8b709a385aa20cd617939145676c422fb9b2e5 2013-08-21 10:11:34 ....A 174592 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f8c6e07e015a3a3617c87683ccf68741a6af2ea2da2826d47359757fdf9fc87 2013-08-21 07:49:26 ....A 96256 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f8cc8b049e27d6d9f5a6c114f84120d9e3ec41ee03420cc83de1f3b6e5afbcd 2013-08-20 17:24:32 ....A 71680 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f8e06bd8596a16787a8f4c577be67d9f343645cabb18a7ae4b21f4b5322fcba 2013-08-21 09:11:22 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f8e66c20f35bdb88e0f1566fa8ee45ad88b7562320f2107c4582a68bc7e7e50 2013-08-21 03:28:56 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f8ecfacb38c18ff46b14eea21f9137395fbe48b68f3ae48ab065e0fb558335d 2013-08-21 08:00:06 ....A 697856 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f8f4b2a188c110178fddbfe0daa218e6012a25630057a7a10c76350e4acb924 2013-08-21 08:27:08 ....A 98752 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f91b2ae22b4947ee7bd86b242e4c29c64e9304e4cea9849f942120322049afd 2013-08-21 02:04:28 ....A 55808 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f91ba642b8022acd9cce9fac8108ada3268753a9e81109e8630c05e08570f1d 2013-08-21 05:38:14 ....A 210037 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f91cb49cb54e2a011aae0f74a45a8955fb7fbc7636898572b5a3d8d5f0270bc 2013-08-21 06:07:04 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f9291d7cf559f9e81ac3791ecb15440fc180aee46908694e6968c4531578200 2013-08-21 01:28:10 ....A 92934 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f9373c75106a276f8718f1f09300e73c62920b6563f62db7867761dd5cc06bc 2013-08-21 09:45:24 ....A 368640 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f93e8724e598ee9b23b11d99316f6e752a7b18fdaec371b878ca9ca54ba7349 2013-08-20 17:04:20 ....A 23374 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f946e80d7a8baf2c1adbd8e783b037a410df3c982d28e8d6681f45107d49b68 2013-08-21 07:40:12 ....A 92160 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f947d7a8f89ddd8ce62485ee6bdfd65afcc60ad286d74a5b7572704b67bf582 2013-08-20 18:16:24 ....A 140302 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f94935dab5d7581588bb5df1fea87dec7f0cc872b52e252bca9e06ee2add4ac 2013-08-21 08:16:06 ....A 21504 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f97d16438130cd3f009033a0b4c43b354fe66991c5a1cb9efc237a728426960 2013-08-21 06:55:10 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f983852be6425404899fbae8a84778f261399180140e5c50f324de95c86daf4 2013-08-21 01:37:10 ....A 192547 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f999076d1e1db796a3f6f567ba670aa23d6913703a0df3a04965c5f9f3cc1a6 2013-08-21 07:18:32 ....A 218624 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f9b114a73c847a4dbb2cf976cb85a9998c907b78330a840ff8200aaca3c6c73 2013-08-21 01:41:56 ....A 18510 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f9bdf69a911819b2858a7f5f1c4268b2db18ba05400336bcc508b6afe67de45 2013-08-21 05:42:38 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f9c5555d51e77453ce274693ac0dc30dd4b765616d152d106a9eb9ab10c9b30 2013-08-21 08:17:06 ....A 334718 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f9d1de21f05559fb9b867f90c3184295341c5245ed83ca39ce0c2282812fd91 2013-08-21 07:35:58 ....A 19968 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f9f1745dbdb64a2157223d2170208060c62983238c2284669fc57dfcfe03588 2013-08-21 07:55:32 ....A 340480 Virusshare.00084/HEUR-Trojan.Win32.Generic-7f9f95c537c64f53b38526fef500842370531a1622a8665dd2f8026e92e56606 2013-08-21 10:12:50 ....A 450560 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fa0388424b0d65cd054d14688a4d61a85225759e8824b6445049e89d0738fe8 2013-08-21 01:45:22 ....A 9535950 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fa0b9c6c8a77a85e2ce34af2ae64dcd07cca53b73f16502135123c5a8caa8e8 2013-08-21 06:21:54 ....A 16896 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fa0e95db768c06b1d097f7a8de7e4f82c2d20a3d04b189f7050feca64c588c5 2013-08-21 09:19:48 ....A 64000 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fa23aaa5c8fcec30fd3628385dbd82e9638bb9aabb06453dabf57cc44b21c95 2013-08-21 07:50:44 ....A 274432 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fa43513ba69fb9107439524dcba945c4e086b0cc6c20be1c7560da351f2e8ef 2013-08-21 08:05:42 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fa949c6dd23acaad59de555f7293651adb105647d4c0c09712ce7965e2b1b67 2013-08-21 06:43:28 ....A 305664 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fa9c83f29bb60aac71c4ba458a95b4b9d1bb91fae1bc5cf3e90ff36d4801505 2013-08-21 05:19:38 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-7faa691c4a994b46063028351808110f3a85172446e9dfe5157fb3a3d6d773fd 2013-08-21 10:10:54 ....A 173568 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fab3868496cfbb5ed7d24d8e203a61de834caf121e58e95abdfb8629a55c925 2013-08-21 09:59:14 ....A 233472 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fae1aa43ce6547c9666a68348993f5d89e7aadcb333dd5a6fe5b140e834d641 2013-08-21 08:11:30 ....A 79488 Virusshare.00084/HEUR-Trojan.Win32.Generic-7faf443784b452978cd2969593b5575fe9e0d72c0c122d9ad1f79c147413cebf 2013-08-21 10:14:42 ....A 29184 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fb2dcae7fd497f9eaceedf37b119c2ae2082fae4a6c7790bf4dbac121c37970 2013-08-20 17:06:26 ....A 206848 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fb3df2d57b6fd901204f7c0272e4d33339c9720bf2991458f7b3caba0886486 2013-08-21 07:28:52 ....A 39035 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fb51aee33292b656958eb01ca1eb0de010c3a27e62bde4e77e402fe17942954 2013-08-21 05:33:48 ....A 320512 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fb5dece5b3e396cc843f2dc65c71e69527586fff25a55dd7e9ebd9bb7186157 2013-08-21 06:50:48 ....A 383147 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fb812da71270a99bb9bafd9e784133680df3e1e35f7a4d4e78f3363c0be9b94 2013-08-21 09:11:06 ....A 285184 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fb89cd182b00bf1acb0b0191cbb67ada808a2170a02cc743a86d3524ef0a319 2013-08-21 08:58:52 ....A 630785 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fba6bd3b12769df3e09e9e743211f52327af47fd253e8769ccab004ef702b38 2013-08-21 06:03:08 ....A 24848 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fba84cd19515719e5174ae45163f7d07cc70a5d17baaac225250ce958b21dfa 2013-08-21 10:04:22 ....A 221184 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fba9ece5386a95bc248000c6c16eb44f2ada45c0919e7a4fb978836454e6eaf 2013-08-21 08:12:46 ....A 44768 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fbb5c01261fe41cd4bfa245ae69af876ee112d599c41c0c5ef95e5e5db1ede6 2013-08-21 08:18:12 ....A 1336834 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fbb761b68a4bf5706429416b975899bae11418e45890d8e22cb46dbee07eba4 2013-08-21 03:49:26 ....A 795648 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fbc2406b3ba5fed5246e75a5d83cbd8457fe75a7ce172e2324f6248181bb4bd 2013-08-21 07:28:50 ....A 293376 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fbd2a84d18783f1898209d39b00b50d277734fb5f0aa302707664b60cbb7b83 2013-08-21 06:16:26 ....A 39936 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fbd7c07bdd083fbfd3c92b0338cc8a16f39d5b2ac7d2a99600db7681e874845 2013-08-20 17:12:26 ....A 67956 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fbe0f503955589ed4f33cd34894d7c89e29601ae7d39085990697387243238e 2013-08-21 07:58:42 ....A 660992 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fc04a663a7c39e3cdded1486a87bffcf01211ec89143331cdf126253a3e6479 2013-08-21 05:11:48 ....A 459264 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fc067f047b91cfdc025431e35b916cac9494be37798e247954679174e463d58 2013-08-21 09:02:36 ....A 68608 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fc0b0d798e9f96e8e0738b2b48536d569ce394bcfc722b70bbb0fa8469800ae 2013-08-21 10:16:22 ....A 641536 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fc2eed55c7b2be37597c610b87ec54c93a82085eef91c1c9d97b214a345b196 2013-08-21 09:34:22 ....A 396800 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fc34ac4e0a6b63e5eeef9c0fd107f3e135dd913a11d4c8add411a203932890e 2013-08-21 01:55:04 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fc446e41a4f74b083373b7bfca844f101a5ad66ac7979c1a378ee3341407f22 2013-08-21 06:45:18 ....A 1106944 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fc91b34b399d62ab75aaff1e5eb6c172f09b3fb3c15c1f5d15ab92c0f699d61 2013-08-21 07:43:52 ....A 156672 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fcaed2b6617f05da00ca719d808240c0115c99bc59c9f3d39c7d225d10a8120 2013-08-21 06:41:56 ....A 183296 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fcbe54864ff345793ba68972476c1a1fac937195e9886c130c3aa1416949b7c 2013-08-21 05:22:02 ....A 91136 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fd0695175825ddaa7e8eda18eb58ea5d2be496563ff351fb9f82808597178ad 2013-08-21 05:21:28 ....A 82432 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fd16757305e20b7c6c9baf11df98c18c4950e93fd7066bbb8b4dd66e2d863cc 2013-08-21 09:43:16 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fd2bb4de47fa66b16d2dd782df1bd69675052d31ebd21bada3cca454aff0af6 2013-08-21 06:02:32 ....A 139365 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fd3619275f6f755ca54fa154eccb815dcc99715fee32042a9c29902a8d85666 2013-08-21 06:31:32 ....A 516336 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fd39fbde75c5dd50c17afcc3049e829ec29a424cc85dd22c3e5667b2bda674f 2013-08-21 10:09:50 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fd438da7a86402278ccf293d7118442ffc6fc5f7af269311e867aa21725f6b6 2013-08-21 09:19:34 ....A 263680 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fd4994a615448999882ffb1461cbd66e339bde571f4faff9885920ac0302a1b 2013-08-21 06:04:40 ....A 95744 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fd603df553b3258c40c11b672d3271abf79efed2981827f46c70370ee5f136b 2013-08-20 17:01:42 ....A 11264 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fd7d5d34bebca8b3a5fc29d9c82f8559f0d0eee4ef67560fddb4052b143c8ab 2013-08-21 05:58:10 ....A 248912 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fdb3aee67610028b01ba12560a2135469e7aa65878b0320418a259c56fd5e53 2013-08-21 09:22:56 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fdbe11cb7067e04231576307ad7a24ea4ea93cdba1f66568d8ecd525ce1ffa6 2013-08-21 04:09:00 ....A 166600 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fdbf36ab036b6058dea079b912882d740641a2094bd61824e14ccfcaac1d814 2013-08-21 01:36:24 ....A 265728 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fdcdecafc97d6447916c3efd99c6fab5add0febe99fdc47b28c542c418e13b5 2013-08-21 07:40:14 ....A 279101 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fdcf3213fce37306482a0b4177129b887e395b5ab47a69ebc9da6ae4614766d 2013-08-21 08:19:48 ....A 159228 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fdf96dbfd0602ef12f7b9ebebf57cf18d10be166385dde7cf5ddb595c321127 2013-08-21 05:31:08 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fdfbd2d3b42c709ab6a2267f5a11b8eb3dbec7bbc2b14f640df17134b7783e3 2013-08-21 09:05:40 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fdfd4bfc05bbde56f3d5a86087ade9c28920d9216a14c1c21eac70a61b17cd6 2013-08-21 01:30:52 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fe11a5bacf8ae070eecc32f9e338070e0d5a4a4ebd640899521c9d2cf5c0040 2013-08-21 06:18:18 ....A 411480 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fe1c4f3ca150c2a303e0f4bc4586751b5002078040d7685c0f4710b1ae75b95 2013-08-21 05:15:46 ....A 291328 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fe26ee87c09f46bbc61bed81831ef5ef27bbd1fd43f95085b058021bb4e4b6d 2013-08-21 01:33:22 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fe3f4207744795d986a166009a339479bb75ef55ce38c320573a1e373129752 2013-08-21 09:00:34 ....A 80384 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fe42d2100cdf53b48c51808ef6cbe4b67ef366feebe733b5d175f13601879a3 2013-08-20 18:06:34 ....A 55808 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fe612e7baf12d247f30aca61e62d06893e00ade902d92743144336f25f03100 2013-08-21 08:03:52 ....A 98733 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fe72c2f74d65b05b3665ce48da704d355b90e5898370ac920e0e139f06602ca 2013-08-21 08:07:56 ....A 148306 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fe82c134112164b72beb2c88dbc59695372806622d477a951a18868aa98ab0c 2013-08-21 09:15:42 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fe8a7c5dd1532f7e982f83809df2c0745c6070d19251ce151c3953bb1f648d3 2013-08-21 08:25:44 ....A 81210 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fe9379727e41b57edcfa2ce3bf6ae15c9794d0aac0b81d2799c7de8fe80f9d1 2013-08-21 08:12:58 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fea9f2053f7fa92977693ee61b5216b28825e7293f3b7394153388d82961aed 2013-08-21 08:32:46 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-7feac3a7760f2b66a198225b156b2fb82450006823e9b281df11717d0680eecb 2013-08-21 09:00:46 ....A 105984 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fec83343062896324f43f2f4ea32230c9bef6c944fc3521917318c02da2b74f 2013-08-21 09:22:34 ....A 15360 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fed15804e0cd528ff90bbf4aa35a47f3327b4db69d4b2ed7d2e509d701f2b4b 2013-08-21 07:39:20 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fed4dfe62d727ddeca39d2074d354fc4e01412be8d5c5a5a5e355271a5023ff 2013-08-20 17:03:56 ....A 160480 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fed56862923fdd48a7a04d61bb86e368b69f60acc56c61335dc488f7a2f54b7 2013-08-21 05:36:40 ....A 37464 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fed5d9bc6759f8f628e4e31f6ef1806a47df81cccdabe1909cc2ad14b2f8174 2013-08-21 10:10:20 ....A 262719 Virusshare.00084/HEUR-Trojan.Win32.Generic-7fef63cf5e6890c76a6480b4a04ad2962d648d658f871aadc22403e9d91c9d8c 2013-08-21 05:52:02 ....A 145272 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ff0a723a2774aa17af0482ed6caf4305743a0030ff5df47041f6c29736f71c0 2013-08-21 09:03:22 ....A 458240 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ff1bf69bce9234bc2be24f38d10d92627d8f6ea36092a5a0e97fb7e06ec55eb 2013-08-21 09:16:38 ....A 132164 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ff527a3916d938bcb9c2071f1ba46f0a63dfda6e9785a2accc8cf7ba4183cf3 2013-08-21 01:29:14 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ff6f10f48f08d7615760588064097cb4e4f880a0313fa01ddf484bfb9a10dbe 2013-08-21 03:42:50 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ff74be0715a9311e13d3aefc89e46892c106715683da1d92e52a989bb3539fd 2013-08-21 01:41:34 ....A 135206 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ff89c92d855c57b39d312fd2b88fdfc73b9901e9634648c165c1d2847b78ee1 2013-08-21 06:15:10 ....A 614400 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ffbbae1d394f4aa10cf66080c28109d7fb8002d2a215746d315db156a592c8f 2013-08-20 17:32:56 ....A 258560 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ffc97a663bc34ababf1a59c5d157a4fba75e31c3f919cb4db120e1b65a4db36 2013-08-20 17:50:18 ....A 66620 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ffcff5b4b49e533c4820901c28f117239c43a3ee66570e0b62868c549bcd890 2013-08-21 09:01:10 ....A 1097637 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ffe38836d7f075bc69e821d38103fb1375a19b20fb11673dee6f9700af0dc4e 2013-08-21 10:15:04 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-7ffe46f5469d522234faaa7db61036b2a301db43954e807c73407318910d3b50 2013-08-21 07:40:00 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-800466126978ec46902c6ccc80e28f9f94b26943aa70bbcb382afc5262de105c 2013-08-21 03:32:56 ....A 273408 Virusshare.00084/HEUR-Trojan.Win32.Generic-800b4d9aa85c4d7e4b7e9d1e2a008d62e711545c98905ed8cd917bbf8457195f 2013-08-21 09:08:44 ....A 210432 Virusshare.00084/HEUR-Trojan.Win32.Generic-800b75f0d711401fd56c935c299586c28c3abf87d47ddfffee347888ee220a20 2013-08-21 03:30:44 ....A 121364 Virusshare.00084/HEUR-Trojan.Win32.Generic-800fd0b134c49b3e402acb78102016b720263d07ad60156e967b2532864e4b86 2013-08-21 03:16:40 ....A 56320 Virusshare.00084/HEUR-Trojan.Win32.Generic-801074cf4221e9d6124c18f300d0c4841c43b0500fb048da8272396e753670d7 2013-08-21 06:43:10 ....A 207880 Virusshare.00084/HEUR-Trojan.Win32.Generic-801cb02f147e805c6036a654ec359b86f9f07eb50bbc3a80b254faccb6722d52 2013-08-21 09:18:06 ....A 475968 Virusshare.00084/HEUR-Trojan.Win32.Generic-801f1a73ebcadeae49db8ca65f0902dea0ce808ab464e3b72881f0b0559fd71d 2013-08-21 08:04:40 ....A 238080 Virusshare.00084/HEUR-Trojan.Win32.Generic-803efcc1505a4431372f4b7ed56b8516119c19a2f6b4bd4bed94d3d1a7926467 2013-08-21 02:07:24 ....A 61952 Virusshare.00084/HEUR-Trojan.Win32.Generic-804b95d9bd569c6ecee4021a2f27bde8392f60d355e0c529e730b58f787a0c52 2013-08-21 05:32:08 ....A 309247 Virusshare.00084/HEUR-Trojan.Win32.Generic-804cf7f508b88805d091b5745427f208d5f62a14289b2a2487dd779a75234624 2013-08-21 07:48:42 ....A 54784 Virusshare.00084/HEUR-Trojan.Win32.Generic-804edc07a3b77739db87caea2fd21f1c227a5087dfad188fd052f53c67980fbc 2013-08-21 09:05:52 ....A 300861 Virusshare.00084/HEUR-Trojan.Win32.Generic-80548716f547af7c7568847fbf3be46c375e7cf45d1236fb94816198afb65a77 2013-08-20 20:36:32 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-805bb0ffd27505c28bef0d4ad1d23c6e6e7a588f4e2758964b1aed5d3114acbe 2013-08-21 03:08:54 ....A 68608 Virusshare.00084/HEUR-Trojan.Win32.Generic-805e944886f3c0c69ee9f841f3c817a3ef4e8f218aa1cc4e640db268816b22cb 2013-08-21 03:31:38 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-806745cce0e713cb88dbb7852b3cdb4c51174f8c23d98eda11ffbe471e531336 2013-08-21 03:40:54 ....A 133168 Virusshare.00084/HEUR-Trojan.Win32.Generic-80742c85cf2254b51065e59b4a2988420195ef36348079441aaaa8830170b1b5 2013-08-21 05:41:02 ....A 227016 Virusshare.00084/HEUR-Trojan.Win32.Generic-8075fa3b89c1bd71b778396f9f5a317e523b0e635ce12ed6c9d26baa21b885b0 2013-08-20 17:29:28 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-807dc3f052a803e4ca4084e2410c120bae19a0162c7305adaeb2eee982be5328 2013-08-21 07:37:00 ....A 510816 Virusshare.00084/HEUR-Trojan.Win32.Generic-80803311239fda1504c5ccdc8ab7eb7c64ce4bd0a0b9bebf525f91567d9b861d 2013-08-21 03:44:04 ....A 188928 Virusshare.00084/HEUR-Trojan.Win32.Generic-80890ac0e6729dea98cb2e90ebf95f04d5e9ed226640a4932754c86ec7ed17ac 2013-08-21 09:30:08 ....A 667168 Virusshare.00084/HEUR-Trojan.Win32.Generic-808cdee82c311fc9e37e3b313b7e2047a9a8ab35532575459ea73f9fb4bab15b 2013-08-21 03:47:12 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-809114117f2015c0b10591cb628d3fe42beacfb4fb4ae6e08ac00dd5b3728817 2013-08-21 01:58:56 ....A 498688 Virusshare.00084/HEUR-Trojan.Win32.Generic-80912feee6252565e9edc13ff6d68a3028184948a2de957e2fdb66721b8fcff6 2013-08-21 07:16:04 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-8092b466b1de9ea377da1f00f05a4043be2bd4863c54410879fb59c1c571cee5 2013-08-21 02:59:48 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-8098c281ea3cf7dbca2e6b8214dbf630be91d5c106e5c7e985c33417cc4718f8 2013-08-21 05:28:34 ....A 737287 Virusshare.00084/HEUR-Trojan.Win32.Generic-80a7e81ef39ecc3569df52ea282d705259ca3d481b05bbc24cbcdca3de8e2f93 2013-08-21 08:06:56 ....A 476672 Virusshare.00084/HEUR-Trojan.Win32.Generic-80aacac67e328a0427e63161ec3ebdc4fb5fa7716eec07b75a4430b743430ef6 2013-08-21 03:49:06 ....A 152576 Virusshare.00084/HEUR-Trojan.Win32.Generic-80b1a2c0c5f44fef096f7f1cc9232b4c0173ebae4bf28216291314eb48d0b0f1 2013-08-21 02:45:48 ....A 438784 Virusshare.00084/HEUR-Trojan.Win32.Generic-80b49387e2e0bf25cbf84857b31a8fa3aa8deadbf715f1090b025959b9bf9118 2013-08-21 04:18:10 ....A 256771 Virusshare.00084/HEUR-Trojan.Win32.Generic-80bd1a56009c348d5cf7c991b62389a79a511fdaf9d1ee7953b4c48d21f985a8 2013-08-21 00:45:48 ....A 210432 Virusshare.00084/HEUR-Trojan.Win32.Generic-80cc3c97f8366876e86fbe7fc70e5aacf4bd2a6e5b8bfa9534eb1d5ee200fc22 2013-08-21 07:17:34 ....A 217800 Virusshare.00084/HEUR-Trojan.Win32.Generic-80db01737a8795966452eaa79c0472ec8438b6bb855e1650c603d5014cc2579b 2013-08-21 07:39:20 ....A 682720 Virusshare.00084/HEUR-Trojan.Win32.Generic-80dda6fcc188129f2e3de9d11fbc0567160b7413434583db03c9517bda32b5c2 2013-08-21 05:10:14 ....A 960 Virusshare.00084/HEUR-Trojan.Win32.Generic-80e0d1ac7d2b99c04fbd6ccbab2e015737519cbb5acf730225cbe8e204f5cb20 2013-08-21 05:00:46 ....A 82064 Virusshare.00084/HEUR-Trojan.Win32.Generic-80e5f63f97bf381bd2d0e453aa7558814e6d59e9f09a8e08a032df9670c37e89 2013-08-21 02:29:16 ....A 216116 Virusshare.00084/HEUR-Trojan.Win32.Generic-80e82976a7fd425fc1969dba250db8dedfbc6a8cad6439b90f4bab727695e76d 2013-08-20 19:18:34 ....A 40448 Virusshare.00084/HEUR-Trojan.Win32.Generic-8103c03da458a450ea7e3e79abef331bc22e328e11c3987b1de494c007801904 2013-08-20 23:40:04 ....A 2427836 Virusshare.00084/HEUR-Trojan.Win32.Generic-810430ecc21930e6fd284a802d3df096a0c97bc3d034bdcde78aee4a875784bb 2013-08-21 07:03:08 ....A 231936 Virusshare.00084/HEUR-Trojan.Win32.Generic-810718806330e56928b70c6fa8a28f500a8eaf08f0d3368fe7b44da9aab49bea 2013-08-21 03:33:56 ....A 199724 Virusshare.00084/HEUR-Trojan.Win32.Generic-810ccb3d2cd42b1027b29632d3e2aa722a80c8267f61f7ca915617cd7e74759f 2013-08-21 05:59:26 ....A 204800 Virusshare.00084/HEUR-Trojan.Win32.Generic-811606204f264231516796fa5aabfc650ae3c8abb4656d7173991dbdb4c17420 2013-08-21 08:09:20 ....A 354344 Virusshare.00084/HEUR-Trojan.Win32.Generic-81288fc69a324f4c343c5f3a841263ab4a7394c23f212364d0f6b5fc98b708d3 2013-08-21 04:11:52 ....A 618496 Virusshare.00084/HEUR-Trojan.Win32.Generic-812a9fa4ff48a992943cc768ea3b76bd512c2fa43f071f7a1d76c0ff1c912f5e 2013-08-21 08:22:12 ....A 302080 Virusshare.00084/HEUR-Trojan.Win32.Generic-813744d2b3a780ff5ae99bfda5a65a29b0ff0f414fd38e48f41a38e7ccb51d20 2013-08-21 02:33:28 ....A 284672 Virusshare.00084/HEUR-Trojan.Win32.Generic-8138d8b944d428d22810bda322197e95217d2ed709ed7df144b75320f979c4b1 2013-08-21 05:36:50 ....A 473952 Virusshare.00084/HEUR-Trojan.Win32.Generic-813b842cf5c1f4bdb1fbcaf4e5d44da1dc0d54e728cd9a534248d9bdfef01502 2013-08-21 07:37:00 ....A 131367 Virusshare.00084/HEUR-Trojan.Win32.Generic-813d2506e6b612573442818c6f14563bac7ab33f722e31d96e1b87d7d7dbc907 2013-08-21 03:05:52 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-81408afdbaa9e1c49ed404b88e211558f45456bb0f4aa6c254f98d3f1f2fc508 2013-08-21 03:55:30 ....A 395264 Virusshare.00084/HEUR-Trojan.Win32.Generic-81497341e75784b5bbb3d7fa2f39de596e3832a21e4831407bb4de31ce1ec0b7 2013-08-21 03:45:16 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-8151cd40ae94ff15df9d1f9298f59f6ef42bbe61e37f87b41f54346035fe3385 2013-08-21 04:17:34 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-815fb847aba35bead2553aa8d5030301abb1746f6c7cee8581fd04def6aa137a 2013-08-21 02:58:36 ....A 313696 Virusshare.00084/HEUR-Trojan.Win32.Generic-8165dd32efc8fe826d5b1f7b07261ec40804f7fa954c1d19a863f3fd0b8e0148 2013-08-20 20:31:26 ....A 96768 Virusshare.00084/HEUR-Trojan.Win32.Generic-816a3c5bb8c5c866b44a4f7e97dbe6fb9cdf418a56a665547e2a7919a82572ff 2013-08-21 04:11:50 ....A 33280 Virusshare.00084/HEUR-Trojan.Win32.Generic-818183d7c18300ce41a5b1043ae19fc8f99f5e0e5a87e8eadc81b21aedaa7cfb 2013-08-21 06:29:10 ....A 175616 Virusshare.00084/HEUR-Trojan.Win32.Generic-81849f6a53f3d5cd2662d8f343870519438127051b2c107304a7ae1fab0c8951 2013-08-21 02:58:00 ....A 92672 Virusshare.00084/HEUR-Trojan.Win32.Generic-8188b97f599afe6116a6421d629cf5012d35472d886343030f515abcc37770ac 2013-08-21 03:10:48 ....A 344832 Virusshare.00084/HEUR-Trojan.Win32.Generic-8193081ba5c83c33e7dd1f18a0f32ec201ab633901502540e9c662d8f630f365 2013-08-21 01:57:26 ....A 677264 Virusshare.00084/HEUR-Trojan.Win32.Generic-819a172331c77ff804ac33cd822ad5093d7e0510fb63360d5fd5b0fff57199cc 2013-08-21 05:37:40 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-81ad4bdd08f01416980ff80617acdd296eb118fb78059c049bc7f950975478e6 2013-08-21 09:57:42 ....A 143312 Virusshare.00084/HEUR-Trojan.Win32.Generic-81b2d4b7ea575780d3b62756f13b9abbc48b91784065bda9c69ab3035c5f8561 2013-08-21 06:52:26 ....A 210800 Virusshare.00084/HEUR-Trojan.Win32.Generic-81b83410ebe537ad7ec3bcf049066234863d08bddd3736f0583752dfad020669 2013-08-21 05:29:06 ....A 146432 Virusshare.00084/HEUR-Trojan.Win32.Generic-81bb85d38b39596f144d99847b36deb04d552c883ce4225b12477481de67b5fc 2013-08-21 06:24:04 ....A 297472 Virusshare.00084/HEUR-Trojan.Win32.Generic-81c20d793f30070cf834ca8337533c17c25f9c8ec61f68c6316232930a436288 2013-08-21 05:19:44 ....A 101959 Virusshare.00084/HEUR-Trojan.Win32.Generic-81c5621b6987d4ff592a0842c057d97699a648765cb8766ae85d556d00ca0d8a 2013-08-21 04:17:24 ....A 245760 Virusshare.00084/HEUR-Trojan.Win32.Generic-81e0c188ba19d9363287ad1ef044ea9b747fd5f303a7cfe8a791cff19f77ae8b 2013-08-21 05:33:16 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-81e1b5e3228115f1c95f13f77837255ae6217902eb6a624103c60a8ef7945a97 2013-08-21 05:03:40 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-81f15a66d98a48dffe5bae8d168b2d4bb573b75e06c044e8cee6db83b20d03c0 2013-08-21 03:38:12 ....A 359406 Virusshare.00084/HEUR-Trojan.Win32.Generic-8206fc40f0adc8b251084d7285ac98c1b3474803bc83f5262065ccf0deb13248 2013-08-21 01:04:42 ....A 218624 Virusshare.00084/HEUR-Trojan.Win32.Generic-8225c96d530aba5c98f859d3c0f9f11b4faa39a1d161a18ece619424835c1bcf 2013-08-21 07:22:58 ....A 14848 Virusshare.00084/HEUR-Trojan.Win32.Generic-82385512ff442f193558a409978fd90db36083a5110450430bf1d2b8bba3fc50 2013-08-21 05:33:22 ....A 404016 Virusshare.00084/HEUR-Trojan.Win32.Generic-824de216460fe3c805937f8f15aa16d95f3688e8a3d8e70a6a4382c4b95855f7 2013-08-21 02:25:20 ....A 397312 Virusshare.00084/HEUR-Trojan.Win32.Generic-8251d39f7e0da2fd246925e7961720f81a3a36a23dffd15ea8a7691a1ed473ae 2013-08-21 07:35:14 ....A 27559 Virusshare.00084/HEUR-Trojan.Win32.Generic-8254b716ddee76bd37277344ee8f5c4a2bdaf831ab24df8a2c21ec1380141007 2013-08-21 03:56:08 ....A 305152 Virusshare.00084/HEUR-Trojan.Win32.Generic-82565b6dc62b61e2954c1fb3be7c2e218bc6b0c5954d66c838ecc9011523bc18 2013-08-21 03:39:28 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-826b9413e05dbf6eb4ea58bdcd5b3af6a4447588edcae6b0717fe228aa1798d6 2013-08-20 22:53:18 ....A 153088 Virusshare.00084/HEUR-Trojan.Win32.Generic-826ca92a928f2f80501c24e8fd93edd03aba6f94dd249cf207a3108d83d16b27 2013-08-21 09:02:14 ....A 25679 Virusshare.00084/HEUR-Trojan.Win32.Generic-8274df4be7ff3fbc9d9f1566bacc3882947c34b300e010fe3a78917aba45b35f 2013-08-21 03:45:16 ....A 370240 Virusshare.00084/HEUR-Trojan.Win32.Generic-8282cbcfc0ab81b9dbf1d4ff8683057c488a0468eb0d844c5ce05c2545f8c75c 2013-08-21 06:14:46 ....A 858624 Virusshare.00084/HEUR-Trojan.Win32.Generic-829450eece2a67cf064d8dc12b857934324adf37f4c2ee97974f89ffeec1e595 2013-08-21 07:46:34 ....A 160768 Virusshare.00084/HEUR-Trojan.Win32.Generic-82a8c248500d42472ae2ea07683730fcc2ca668a564b68de20b84b9b9b864e32 2013-08-21 10:11:06 ....A 121856 Virusshare.00084/HEUR-Trojan.Win32.Generic-82badaa93f9740a29a2e5a44693e631f9555ef8ccbf9a4e35b3c06efaa99c7f7 2013-08-21 06:03:18 ....A 161872 Virusshare.00084/HEUR-Trojan.Win32.Generic-82d3842e3eae3bfd63d484e65dbc5f5c5e8e4abd03423d0d71475f22a2f513ca 2013-08-21 05:21:54 ....A 134016 Virusshare.00084/HEUR-Trojan.Win32.Generic-82eca4adbed3d39ea28c9a1b6296049e08f2330c47c59c2d70490c20458f926b 2013-08-21 02:18:36 ....A 377376 Virusshare.00084/HEUR-Trojan.Win32.Generic-82faf445a9548e64bbf9ac5803f6d89ac75827d977f981410c40af1a659ec656 2013-08-21 02:57:08 ....A 835584 Virusshare.00084/HEUR-Trojan.Win32.Generic-830c22fef2469662dcdbde06eee62419a9bdc907c110375fa81e839a7cc76e53 2013-08-21 09:25:52 ....A 54784 Virusshare.00084/HEUR-Trojan.Win32.Generic-831383eb6a1228b59a3377660e9d0f60e5bcf8e67970a83a0cbd4abf76d7d513 2013-08-20 18:52:20 ....A 88160 Virusshare.00084/HEUR-Trojan.Win32.Generic-831c8092872761a301a6cdcee9cc3a41f2078b9e6efe326954bec4f51cb3e119 2013-08-21 06:22:50 ....A 98817 Virusshare.00084/HEUR-Trojan.Win32.Generic-831ed519e5b067fb75b2d278ac32f5d16172e6e3e9806feb8cc4cca6e6b10bd3 2013-08-21 03:54:34 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-831f47d5ac09e281e059fa18244c594294d2ee48531e2b6ce59c4829dea6a6bf 2013-08-21 02:31:12 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-83235ea9874a23f88efba10e6300cbc65ee63657cb4ed9c5399c734127fe78da 2013-08-21 05:05:30 ....A 314026 Virusshare.00084/HEUR-Trojan.Win32.Generic-832957c24b3c83c6429f4649f1bf5a65d4dd37c61f246112e96041a3e05af791 2013-08-21 04:09:14 ....A 144432 Virusshare.00084/HEUR-Trojan.Win32.Generic-8329fbb149ef2641a5feb5d760e7ddaa25149f1652b977a9accc860b4eaf833b 2013-08-21 04:11:24 ....A 494432 Virusshare.00084/HEUR-Trojan.Win32.Generic-83331fb04d711f86e2d4bd341caef91626f3c40879df11f8b819b3fa43f8c163 2013-08-21 07:42:00 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-833e63c52b2a67cefca39086dda4819917c904b50e3b91708de7b65443dc83ce 2013-08-21 06:44:50 ....A 635696 Virusshare.00084/HEUR-Trojan.Win32.Generic-8348616d2f05fb08d0c50c108f1acc4459e10c0d0feb20e55e549776599b3526 2013-08-21 02:01:22 ....A 162432 Virusshare.00084/HEUR-Trojan.Win32.Generic-834a6bf378a4ff27e48dfea3c0bfdf99c8f1e2eaec0acaef6df70f6bdcd1dbf1 2013-08-21 08:35:50 ....A 144384 Virusshare.00084/HEUR-Trojan.Win32.Generic-834e6325cc1821086a56e45cca95d16d585568f20a0eb99e44a907f37d73d3d8 2013-08-21 02:45:06 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-835c9e06af9f39c9275c86925d147e73d078e9de16d55963c1cc706ac0b65a54 2013-08-21 05:53:20 ....A 539136 Virusshare.00084/HEUR-Trojan.Win32.Generic-83650d6e814a6d46f7ff9b02e054c52a93f211520f0b68b58081885f3f14cb94 2013-08-21 06:14:42 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-836c178cff379b7510e255ab36cbf33a79b050f47ad060b4750b1e74a263d80b 2013-08-21 03:52:34 ....A 57856 Virusshare.00084/HEUR-Trojan.Win32.Generic-836cb43466f6193acac86e840ec9db3f5d90ca551167f8627602a353c732ebfa 2013-08-20 23:13:02 ....A 153088 Virusshare.00084/HEUR-Trojan.Win32.Generic-837b2a9db779eedfebd9b2ccfc7e99fa60b51c5aa2fe50a555ed0266ae118d19 2013-08-21 03:24:12 ....A 445456 Virusshare.00084/HEUR-Trojan.Win32.Generic-838f9cb471aed0999f2326837b5a62612929e86a54dd9f740b16f3fa3d97ee5e 2013-08-21 05:54:44 ....A 380416 Virusshare.00084/HEUR-Trojan.Win32.Generic-839fa4f3d8b9693dfe3ea92ed6f3c2718c15d61e052657b63f97b19eeafec236 2013-08-21 03:14:24 ....A 972424 Virusshare.00084/HEUR-Trojan.Win32.Generic-83a29e1f13b6d92416eb81e8c5db212fbefc8985cfa97907ac6dcaec964decb7 2013-08-21 02:56:24 ....A 123775 Virusshare.00084/HEUR-Trojan.Win32.Generic-83aaf7566dc67b8fb841e10f308820a2bf62e35a022a319e3e1083d5b91eafeb 2013-08-20 21:16:06 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-83b3ae32c9252c04a29a82cc173071bbf28ba19864908c134dc128c8f5d447b8 2013-08-20 22:28:28 ....A 136704 Virusshare.00084/HEUR-Trojan.Win32.Generic-83b6a3f32413a6c69b49dec9eef44f6022b59a0e000381f016b4c63d0337d260 2013-08-21 04:58:12 ....A 73847 Virusshare.00084/HEUR-Trojan.Win32.Generic-83c89c346f0e1154a626a75d4735c34dbf77ef435881f81a1c1f0ca017f2968c 2013-08-21 02:40:04 ....A 145920 Virusshare.00084/HEUR-Trojan.Win32.Generic-83cea9cd78ef02ff0e19e89840a43e7a7bdb57b6791271e13f35ecec22c2e52a 2013-08-21 06:17:40 ....A 242688 Virusshare.00084/HEUR-Trojan.Win32.Generic-83d65844c81903de7939bf4a3c3d48305d55cb2eb10ebb4ece82e103d2fbee8a 2013-08-21 08:00:12 ....A 128512 Virusshare.00084/HEUR-Trojan.Win32.Generic-83dfbc92d3f60810e2db44633952e7192332a12cc2fc31dbb8cffc48a3c24f04 2013-08-21 09:25:18 ....A 162272 Virusshare.00084/HEUR-Trojan.Win32.Generic-8409a0e1560adf7a1baee9347bb66456a2fd9f5ccd17c2e42b62bfbfba368ea4 2013-08-21 06:01:44 ....A 33406 Virusshare.00084/HEUR-Trojan.Win32.Generic-840a149afac925b870b308d866a353884d8a6a8a4e6d71689019c51d80e4348e 2013-08-20 19:58:42 ....A 58880 Virusshare.00084/HEUR-Trojan.Win32.Generic-8413ed82cf728ef259201903509dd10f7dbbb9fc8f92ff729f72644ac7a66d2b 2013-08-21 08:27:48 ....A 918528 Virusshare.00084/HEUR-Trojan.Win32.Generic-8417bd5fdf82da8be191af6db41c5a8d86d1349824cd9e14445b753da54d1902 2013-08-21 03:21:24 ....A 406016 Virusshare.00084/HEUR-Trojan.Win32.Generic-8417ef7954809eac80c5d818293bdc75f50243092df24adfaf9f8f2923c64ce4 2013-08-21 03:51:14 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-8420f0b7ee0d05672ac424a94d038f3b9176defc79552eef9f2c8cf3b69ecf0b 2013-08-21 09:11:28 ....A 164280 Virusshare.00084/HEUR-Trojan.Win32.Generic-8429f6dc2bbc05de535ffb3befe83e19dd88b60d993099a26d49bf41cb768bc5 2013-08-21 05:38:00 ....A 231936 Virusshare.00084/HEUR-Trojan.Win32.Generic-842c392e2f6ef3e1921fae7afc593e33accbeb06035be293a4162f9a31134106 2013-08-21 06:23:02 ....A 133632 Virusshare.00084/HEUR-Trojan.Win32.Generic-84440c86b2988cfaa41ec9ba5e808363d809ef350e70b61bd47a0f91d8b8b335 2013-08-21 05:36:46 ....A 360448 Virusshare.00084/HEUR-Trojan.Win32.Generic-8447efc9deecb92a281a62111cc72461ba740bd860caa49e0006783095099789 2013-08-21 06:27:10 ....A 189440 Virusshare.00084/HEUR-Trojan.Win32.Generic-8449db3df45fb8fd3b1c06ba8ffd9f0304fe78a3e35c3d1f9fc4f8863842ca6e 2013-08-21 06:14:02 ....A 795136 Virusshare.00084/HEUR-Trojan.Win32.Generic-8456d636c5ef8a0acbf50f58b4d9b681444ed6d3f676a8e066c4258a6a610d1f 2013-08-21 09:52:02 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-84669fc0e5727d20a71856574615b9047a4599c17c1d5532714f2ff6079da965 2013-08-21 02:00:02 ....A 57540 Virusshare.00084/HEUR-Trojan.Win32.Generic-846fd8df85c479c8e37980dee80178041e9464aa7d4665d882614d756ab5487a 2013-08-21 03:33:10 ....A 960 Virusshare.00084/HEUR-Trojan.Win32.Generic-8471a193ce4de1ab4bd6fa4642aa12668576bf26663de45b969aae79789a74de 2013-08-21 02:03:08 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-84739479fbfaf7074588dcd0a2d42fb19746ee13de5f4c627171103b628252bc 2013-08-21 05:52:40 ....A 124416 Virusshare.00084/HEUR-Trojan.Win32.Generic-847e8a525ebd01da4a2242b39dc4c70ca7c84b00ef50814b54d1f1dca389c9bb 2013-08-21 04:04:20 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-848f74fb2ab3d36df7a533779921ff39832add195aba7c369cd507ce1117be92 2013-08-21 02:53:28 ....A 492544 Virusshare.00084/HEUR-Trojan.Win32.Generic-849617f6a9908ccb7dd9a8bc5f33e2e5b23bea19b7ba0c50d682159bc7485fb3 2013-08-21 06:41:58 ....A 35997 Virusshare.00084/HEUR-Trojan.Win32.Generic-8497e6564225e1fc902f0874d5f43421178c32673eda6bd929bebf0f0dbe4d77 2013-08-21 03:16:42 ....A 498824 Virusshare.00084/HEUR-Trojan.Win32.Generic-84a3c7e60f468ffa7570d8a0129058f87144bbd38ac2e70f91acf33391a3d631 2013-08-21 01:55:14 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-84ab72dd15efc71f5e8c8e8f3f7fcc4754d0b83f19a0618f343282ebf72890d1 2013-08-21 02:33:18 ....A 749056 Virusshare.00084/HEUR-Trojan.Win32.Generic-84b9c8b66afeea4d710f402d9159e3245c3e915dec5a2dc63362be4aa1cb25e6 2013-08-21 04:19:56 ....A 62415 Virusshare.00084/HEUR-Trojan.Win32.Generic-84c3625f3bf3710b9bb565120bdaf07ae2631bc7c147ebcbcb99df66cd641fd1 2013-08-21 06:20:04 ....A 72794 Virusshare.00084/HEUR-Trojan.Win32.Generic-84de8fd2ade58073f34592dea28d618d8cf45a9fe22b4e34fada0db799834f3a 2013-08-21 02:11:44 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-84e182292b5db2fe59896bb1b595a8cd99b982e53f839867b57220d27b84e134 2013-08-21 09:23:02 ....A 257024 Virusshare.00084/HEUR-Trojan.Win32.Generic-84f9d654c16c8a1267b7507944f50aeb93dff1a2a363497f7efffe00e31e0408 2013-08-21 09:33:40 ....A 70656 Virusshare.00084/HEUR-Trojan.Win32.Generic-8509e0c023ea3c108104b9e39bead32460e8f0a8fd8492d11d97276d09d7d3ea 2013-08-20 19:10:42 ....A 459460 Virusshare.00084/HEUR-Trojan.Win32.Generic-850d9238f6e937ec303b4b4f75f4a70ad38c5e9c4f46f3a678f91f241db2e8ef 2013-08-21 07:29:10 ....A 1020329 Virusshare.00084/HEUR-Trojan.Win32.Generic-850fc9910e1af51018c3dea333c9f1ce7a26e298216fcbb3d34002c71317d44a 2013-08-21 08:55:36 ....A 311108 Virusshare.00084/HEUR-Trojan.Win32.Generic-8510f5ea3cea688cb6b20de0b5d2eaf89c6d1b38e05b3b326d9771abf8572f96 2013-08-21 06:46:22 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-8519c617d39d5fe252df340f85c07679ac3910c1b03a41f62194134f1a4e92ae 2013-08-21 03:11:30 ....A 473088 Virusshare.00084/HEUR-Trojan.Win32.Generic-852b7accc99eb1484316611926e86799b0347b6e3d0c39ba2cd3d8f4b4bb9a94 2013-08-21 03:40:32 ....A 60928 Virusshare.00084/HEUR-Trojan.Win32.Generic-852f390cef3569d4de9e9dc90d930aae49692ddb180418606193796285c828d3 2013-08-21 02:51:10 ....A 189808 Virusshare.00084/HEUR-Trojan.Win32.Generic-85360fbbdc57dd04d0f7e0e389a17ed3036f868883ebf43c2cc33de80a2c2058 2013-08-21 04:01:46 ....A 38177 Virusshare.00084/HEUR-Trojan.Win32.Generic-853d9b1499be3b6ac96f23ffcf07ef41a634131f524f3c92fcd273086cf5cade 2013-08-21 05:00:26 ....A 818176 Virusshare.00084/HEUR-Trojan.Win32.Generic-8553e1cd3a84d84b531cdd0459cb95d364047df3f7465490a343e895ef487c66 2013-08-21 05:50:48 ....A 75280 Virusshare.00084/HEUR-Trojan.Win32.Generic-8569f391d4ae077407cf98beb289e399c80b670d0895a750b4f2e3bc2c95f246 2013-08-21 03:04:50 ....A 97280 Virusshare.00084/HEUR-Trojan.Win32.Generic-85703dc642956d36fe799fe8de132108a2a04d8c232c7d9c4ad50836f9d9b3f0 2013-08-20 18:05:16 ....A 7484804 Virusshare.00084/HEUR-Trojan.Win32.Generic-857936bee656293f94f78e6a63dd91e6b84c7c07bf1ebb370f0501c06b15eac6 2013-08-21 00:30:22 ....A 2403498 Virusshare.00084/HEUR-Trojan.Win32.Generic-85862a344384a5f9b83842eae4c651bd5b8356f3fa46bc0ca2ea4dff11eb326f 2013-08-21 05:02:34 ....A 7168 Virusshare.00084/HEUR-Trojan.Win32.Generic-858dc6ab9a52366219128a0af382e5ed2f7120ac7b1760641a3468665274ddac 2013-08-21 02:47:08 ....A 131584 Virusshare.00084/HEUR-Trojan.Win32.Generic-859b643e48adaae4294a5677c16d0af697e017929dd0a5eb14eae244305064a2 2013-08-21 05:33:54 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-85a79d20856f920461f564302e73e4c5b98451c69ce3b460ad97a8a6ceaf76a7 2013-08-21 03:16:34 ....A 514896 Virusshare.00084/HEUR-Trojan.Win32.Generic-85b25fb5a333d46bf033602f6efd54d7d903037348e7baf0807d9dfd6b43b9b6 2013-08-21 06:15:22 ....A 413696 Virusshare.00084/HEUR-Trojan.Win32.Generic-85ba4a04cc51a5c8a5b139f83e7903bcc762f3ef59b8953288e813790feb181d 2013-08-21 01:58:16 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-85bf25446ae4bebe7f3a98f34057563d9161a58d09b55a846d4b1b747a0adde7 2013-08-21 06:21:36 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-85d0e00767a291067c8f443cf813d9e1314978691e5d72862f69e1487c33bc65 2013-08-20 20:49:28 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-85ddbb7f72c48f08bcb053b54e361c87c9aa0f3cc5ee3230546921e10312ec06 2013-08-21 08:25:12 ....A 216064 Virusshare.00084/HEUR-Trojan.Win32.Generic-85e5d58132f151c23fa3a51b1c2c81dd9ba5b920b4a5ab2ec7ea2b28825d33fc 2013-08-21 09:57:38 ....A 484902 Virusshare.00084/HEUR-Trojan.Win32.Generic-85eb551450dc6188a7d75f88b26f2c39ff766bbf71fd7d349b2614260d33b153 2013-08-21 04:04:08 ....A 78336 Virusshare.00084/HEUR-Trojan.Win32.Generic-85f5bad87b9c1a4eeead9d747206c802e0338151163e3014eee73f88bb1d3203 2013-08-21 06:03:24 ....A 307352 Virusshare.00084/HEUR-Trojan.Win32.Generic-860e34df544e8d70f135136a8b4ab13eedfdd4024c1d75ce1050db4198f62dd0 2013-08-21 06:34:24 ....A 206848 Virusshare.00084/HEUR-Trojan.Win32.Generic-8613d4de0c1040c92a4dff9b6192a2b9eef078fa89a1face839fcd4d42949920 2013-08-21 05:25:56 ....A 35997 Virusshare.00084/HEUR-Trojan.Win32.Generic-861edd17c27ab2556e74c0c242c6f2493f50db936f1ac475a9c38f7f83604f09 2013-08-21 02:58:04 ....A 214016 Virusshare.00084/HEUR-Trojan.Win32.Generic-8622044b94bb61af3441a62eb74efea9011542c8c4297c8061cf8f01c1cec5ed 2013-08-21 09:27:08 ....A 900096 Virusshare.00084/HEUR-Trojan.Win32.Generic-8626615b71deca7fe195f35bb0537b7d92322e51ad1ae1c4f466a826c93f531e 2013-08-21 08:54:28 ....A 62464 Virusshare.00084/HEUR-Trojan.Win32.Generic-862bd868266ee4cdb9a739a3bdf7bea2569538307e8db02f8c739c3779cadc8e 2013-08-21 04:11:34 ....A 357850 Virusshare.00084/HEUR-Trojan.Win32.Generic-865293c9b86a24321073da633b35cf0f3c34a8811cb78d71f10069ff80be2962 2013-08-21 03:13:38 ....A 199264 Virusshare.00084/HEUR-Trojan.Win32.Generic-8657a91dfba574089697a5dda2c244d0eacd7410718f72af7f28b6a161f34d2d 2013-08-21 02:57:14 ....A 833024 Virusshare.00084/HEUR-Trojan.Win32.Generic-865d8df5f7ccd7147a8f463a8d2368f9baaf27288a2d304244cf55cd5d5649b0 2013-08-21 05:03:26 ....A 39069 Virusshare.00084/HEUR-Trojan.Win32.Generic-866cfcffebd6645e5946e77c451a3d47358b0f5c9aa9846edf2cac2c0818fdcd 2013-08-21 03:48:48 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-866da89958f6e7776727b6c64bb8788d948f7f48d5a0e945b02a2847390a2eda 2013-08-21 05:28:04 ....A 26624 Virusshare.00084/HEUR-Trojan.Win32.Generic-86731f2b184b3988f84fcbc90b75c72941d4a4e989900e609fcfce49f1b72128 2013-08-21 02:30:58 ....A 225280 Virusshare.00084/HEUR-Trojan.Win32.Generic-8686ed774d974f8e71347c61657e61ef52741c97c5aa45c3a0bd223627cbe46c 2013-08-20 19:08:42 ....A 1025031 Virusshare.00084/HEUR-Trojan.Win32.Generic-868daae4bd29f73f4c6c98b2659f8142d5ad090ecb5a94d1c11cc85037be1cad 2013-08-20 20:05:52 ....A 308224 Virusshare.00084/HEUR-Trojan.Win32.Generic-8694bebb938ba616c555068eedeb2767658858ba69a9adae7173d8e2ec37ac80 2013-08-21 01:56:44 ....A 194560 Virusshare.00084/HEUR-Trojan.Win32.Generic-869950fb1867483dd92680a2b1a62b9ad92361c803801f54b0ad37819dee8dea 2013-08-21 04:59:04 ....A 131080 Virusshare.00084/HEUR-Trojan.Win32.Generic-86b4e66cbf05cf2b611aaf35799d55312ee15ec2b554189ed9f018bb3c2ae3e1 2013-08-21 02:45:52 ....A 262608 Virusshare.00084/HEUR-Trojan.Win32.Generic-86bce9394aca847ac77c941d90c84cd000ebc474cfd2f9493bc4e7b23d82d918 2013-08-21 06:59:08 ....A 389120 Virusshare.00084/HEUR-Trojan.Win32.Generic-86cbca77b8abf31adfee10bf16da03d105ebfcce8ac397579f526879beee394d 2013-08-21 04:14:14 ....A 3584 Virusshare.00084/HEUR-Trojan.Win32.Generic-86cd0ea27bd30d3d0c0d87d6ce4be0a16e387fe5742e9364d03c70cc77e85ee5 2013-08-21 03:36:46 ....A 320000 Virusshare.00084/HEUR-Trojan.Win32.Generic-86cee4274d6c70cf028cb87d5ffa3e8c5d0d6dfc60369c3d69acc1132849a4ac 2013-08-21 03:25:42 ....A 140646 Virusshare.00084/HEUR-Trojan.Win32.Generic-86d126a4f53e73777ae0ffcd52c517a81b2f54b322f7bd99c740c226d6ac90aa 2013-08-21 05:51:44 ....A 37376 Virusshare.00084/HEUR-Trojan.Win32.Generic-86dccdb203bca447de44cfd48b763e3ccfe00671821f3282fe52e307512adf8f 2013-08-21 04:59:38 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-86e9efe50d4752365a297bfd0b832dea5522e268706a13813c1041a35919795d 2013-08-21 07:57:10 ....A 877568 Virusshare.00084/HEUR-Trojan.Win32.Generic-86ed54ba068293eaf6d79ea418bb04cdf783e8838289f754b93c865e284a1d43 2013-08-20 23:19:24 ....A 152576 Virusshare.00084/HEUR-Trojan.Win32.Generic-86f679b3335ec4bc6afad3803f84a1c174f63119387e7cb5b18eca6b649a32a7 2013-08-21 04:58:56 ....A 286336 Virusshare.00084/HEUR-Trojan.Win32.Generic-86f7b650f78d9b92ac5c7b07774e58602c2437c2a7e166a26e1ed858a3fd432b 2013-08-21 03:15:34 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-87034c99e5f9d9d0f995c4a78fa4b91969966bed24c5045af18b4d7a6c9335a0 2013-08-20 18:05:02 ....A 1246768 Virusshare.00084/HEUR-Trojan.Win32.Generic-8721988f02cc9cf11da95cad8ea9a64a56973add5413569f09442d2b4be1973f 2013-08-21 03:09:02 ....A 836608 Virusshare.00084/HEUR-Trojan.Win32.Generic-87249fb2bf99a5b9154a2612f8e8e01428af0e56c3b20164f3ccde53b83b3f08 2013-08-21 06:52:14 ....A 85504 Virusshare.00084/HEUR-Trojan.Win32.Generic-872ade747aae0942ebdcb8c5b02f64341589ff032b9faec7e04c3f9ee3a3536a 2013-08-21 03:13:44 ....A 406912 Virusshare.00084/HEUR-Trojan.Win32.Generic-872fd27d7e4f9cb4e73cc6e0a6ca663c7da7490f3954f9817a7a3b6101199aa3 2013-08-21 06:49:50 ....A 246272 Virusshare.00084/HEUR-Trojan.Win32.Generic-8735d25a52a3214962acf48085197a3a2e29893266744d1df0780a43dcb256ef 2013-08-21 04:58:40 ....A 113699 Virusshare.00084/HEUR-Trojan.Win32.Generic-8736cb2be8f5e6d89325df82b53b1d1a2631b88c24a6a474c065272eba8c6abd 2013-08-21 04:59:52 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-8743daca521e92bcf1073ca140afdc78454f2dd3f5dc6dbef2cfba88596ecd3e 2013-08-21 03:06:18 ....A 270416 Virusshare.00084/HEUR-Trojan.Win32.Generic-874a67f59defea058b47b417dbeb3b4b0f2be0c982b374437a38c16c355ff613 2013-08-21 02:19:24 ....A 239616 Virusshare.00084/HEUR-Trojan.Win32.Generic-87516669991d1a95d1a6ee0c3916c920067e201310adb265ab4b87dc9fd52974 2013-08-21 03:07:10 ....A 157710 Virusshare.00084/HEUR-Trojan.Win32.Generic-87547d4a0f0bbc5b3d400c3b0eee66d532a1d89ed6fed2f2b004519237dd8d44 2013-08-21 05:01:28 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-875de8b55f92b455a29286e93a74e19e1933facae46ba6d8da90316662654f6b 2013-08-21 06:00:08 ....A 139533 Virusshare.00084/HEUR-Trojan.Win32.Generic-876393d80080947224274ed420cdb48e94b7167ebf0123e5e04b1641aa5357fe 2013-08-21 02:59:48 ....A 496640 Virusshare.00084/HEUR-Trojan.Win32.Generic-8763982063f929a175394b4a72e92748b2b490eaa2a9e99bd2e403ef2fd05e33 2013-08-21 03:15:14 ....A 528784 Virusshare.00084/HEUR-Trojan.Win32.Generic-8766026cfed72b28b40556cdac42800d51ab186c9f6ce6bbd30fa2f3d62ed3a1 2013-08-21 04:06:48 ....A 525872 Virusshare.00084/HEUR-Trojan.Win32.Generic-8769e86f6519abab714915fd8dbfb44739b35c671014d048bfe6d28a4b4c3f80 2013-08-21 00:29:36 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Generic-876e8ed6f9b12df9d63c7c2ca78179168a740807cf763579d1b4ddccc4a93a8d 2013-08-21 08:36:50 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-876e9b91572bf662d79692df02931943a3a167477b03f056b9478ee4d0a05363 2013-08-21 04:04:16 ....A 572064 Virusshare.00084/HEUR-Trojan.Win32.Generic-876ff249498d9191a03cb2ffdea808843b9cb54e2fce2e4c4ea4914fcb275712 2013-08-21 06:57:36 ....A 421376 Virusshare.00084/HEUR-Trojan.Win32.Generic-87737811805d700ceafb6ad6ddd23e44e3ec8810cea95b273c0f904e3385d4b9 2013-08-20 19:33:16 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-8773d5d870ca924881a6d78508620c6d02eb596f225e3671b1890e2f79a1b58a 2013-08-21 00:41:36 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-87ab930ee7acd8d57d30e4965f5098aae4654417205b2a2aad4b0dac694df540 2013-08-21 05:29:04 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-87d3d672aa38532d7d4c5d83e41c75bb7ae8b3dd94d3202ebf979a68f358108b 2013-08-21 05:24:22 ....A 287232 Virusshare.00084/HEUR-Trojan.Win32.Generic-87e1533ff5255bab04c6d2275eb237a7db5616bdee1562c7941d8553d77753d2 2013-08-21 08:29:44 ....A 112445 Virusshare.00084/HEUR-Trojan.Win32.Generic-87e41242dcc3bfe972dffc2c369fb6a0e3b32bab0a33a5fb1b501b1e560e2c3e 2013-08-21 08:23:04 ....A 352256 Virusshare.00084/HEUR-Trojan.Win32.Generic-87eb90ff6a80b58f810efa67dd9a304388f801270c7df1ed3cca29690259717e 2013-08-21 07:35:16 ....A 323610 Virusshare.00084/HEUR-Trojan.Win32.Generic-87f171c11c9aaf18055ea5d2ae2cac7ae2e54c46759a1b1180ae5501218701b9 2013-08-21 02:34:50 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-87f2b84d500fc58e1d010440cbba78fd8a014f0b7e0f14f288904ab778b72cfa 2013-08-21 03:06:28 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-87f3c33da779eed40661c23f1e267e98a089e0ae30d265f0d23be5bc6276bbf9 2013-08-21 03:04:30 ....A 2560 Virusshare.00084/HEUR-Trojan.Win32.Generic-87f894e972fc9f8c2fde38865e54faff0832969e23574c3f9a2ba04f239eb0a0 2013-08-21 04:17:52 ....A 367232 Virusshare.00084/HEUR-Trojan.Win32.Generic-88027b93dcd40ac89199851602bdf7c7d8a4efed4037dc8da8f57d5ca07217ee 2013-08-21 05:06:58 ....A 271872 Virusshare.00084/HEUR-Trojan.Win32.Generic-8809fa6e7a6acec8568187dd5bcc5b7b128983eaf0c03ce36f419cca0efb758a 2013-08-21 04:12:02 ....A 297472 Virusshare.00084/HEUR-Trojan.Win32.Generic-880ab07e56728d324d1abc1f4d91e809227dca38851c85634e0e6aca7545a2c6 2013-08-21 02:28:58 ....A 899584 Virusshare.00084/HEUR-Trojan.Win32.Generic-8817e9a772deb3e6b6ede2ea2eaae770a0fdaea87ffdc5c8112ec46e4792cb75 2013-08-20 20:14:48 ....A 152064 Virusshare.00084/HEUR-Trojan.Win32.Generic-8824e04e28e224b2733fec295bf6d18e915bbb991310927cbe41aa1116b4db71 2013-08-21 09:46:42 ....A 127520 Virusshare.00084/HEUR-Trojan.Win32.Generic-882cfc420351f27306e557b3ccaa16f3e9543f545e7ed8a3eea754813c78a99d 2013-08-21 08:32:04 ....A 217568 Virusshare.00084/HEUR-Trojan.Win32.Generic-88329ee583ea77ea36b271344009706f933f2accdd42af9adb0c8ea30d4a57fc 2013-08-21 02:11:28 ....A 311808 Virusshare.00084/HEUR-Trojan.Win32.Generic-883df460cbe830c520b1e11ba8a7db0fecbc70912a265da942389dfcf8bc132d 2013-08-21 07:50:20 ....A 597088 Virusshare.00084/HEUR-Trojan.Win32.Generic-883e1368befca0b210205259426499589ff77cb0234d68da8323d3de43ffa2ef 2013-08-21 02:45:18 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-88408dcac63630e79a76894b6cc5c0c0f8f572866313e69a194ff892408eda23 2013-08-21 03:45:32 ....A 234880 Virusshare.00084/HEUR-Trojan.Win32.Generic-8844ce04323abc426dd35088650698e93167ee9d28fa2d67565d400589b251fe 2013-08-20 21:12:08 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-88509960e0063c9ae5316b71faaee67d6116cf98925b255ac492a2f551bee8e9 2013-08-21 07:07:40 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-8855e30bd78f604eab31d617d9a6ab7f8d910dbbe12ca6866442b3fec03a771e 2013-08-21 06:52:38 ....A 149511 Virusshare.00084/HEUR-Trojan.Win32.Generic-887458dadf5f78e447260c2b1d96d82cfd9b81bfef1bfa50ffbb317d95f40254 2013-08-21 04:14:14 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-887f0b2efb742394a48621f3f8ceefb9990b34f0bdffefbb08c27685ec628e3e 2013-08-21 05:18:10 ....A 295136 Virusshare.00084/HEUR-Trojan.Win32.Generic-888b473d95932cee21bfdc026cd9f84defdfd1ae85cf6bd10f2dc21bf0fca3b6 2013-08-21 05:56:38 ....A 147968 Virusshare.00084/HEUR-Trojan.Win32.Generic-889ba072f77e04c81cabbbbf19d442b8a5fc9a63f989c471b33e97cb0591d03c 2013-08-21 03:08:00 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-88b334f864c8ad2c47ca05f872c7dc73a81368ac0e122af76fd9f99346023ece 2013-08-21 03:15:50 ....A 3584 Virusshare.00084/HEUR-Trojan.Win32.Generic-88b9b01abfeacb264acf07646303da1b75273cfb0478527a14c4d71f8c186853 2013-08-21 03:51:22 ....A 303616 Virusshare.00084/HEUR-Trojan.Win32.Generic-88bcec1d8534d5e1b4d86cd830713142363a16bde9a8941910e983e3227e8f81 2013-08-21 05:43:32 ....A 339981 Virusshare.00084/HEUR-Trojan.Win32.Generic-88c9c03aebba3a98eaad65c1195fe804d5ec76e8ba33f02dff5e7afc23dd2969 2013-08-21 05:13:40 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Generic-88cad4fc5c777b629468ad52dea373779ddc0824d372d20e90b3b670e911072f 2013-08-21 03:03:28 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-88dd00d3bc7409754b4bcc2ddf07cba0c7404ce05d210fc0b403858bb8a6db0a 2013-08-21 05:32:40 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-88e37d393553ea6692b6a48a3b73d1fb7c3db38dd8359a050c24467ec6104eea 2013-08-21 05:01:04 ....A 758784 Virusshare.00084/HEUR-Trojan.Win32.Generic-88ef192877967ae1d6e91d9792af465440d53bb06b72511662d65eebf890af2c 2013-08-21 02:35:52 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-8916320471188c4c54fa6cb714eccede290a99366a7d3771d9235fdf5f288c2d 2013-08-21 03:52:54 ....A 450448 Virusshare.00084/HEUR-Trojan.Win32.Generic-891ace50b98d8a870a4eb5750a07533318845274b49f490aa9cf418282bcb614 2013-08-21 03:05:24 ....A 140808 Virusshare.00084/HEUR-Trojan.Win32.Generic-891f28ffd620be9ab12272b39a324456255885b4e2d9e07f772ab06399b4df91 2013-08-21 05:35:04 ....A 104512 Virusshare.00084/HEUR-Trojan.Win32.Generic-8943f68e0232aaa0be4890a9c140a40034bb7f84408e6b2df6dc8f2a8c88e1b3 2013-08-21 03:05:32 ....A 185856 Virusshare.00084/HEUR-Trojan.Win32.Generic-8944087527b875b205623183499457dadb61d286e2a50d4b863674c3bdeaf0e0 2013-08-21 06:12:38 ....A 743936 Virusshare.00084/HEUR-Trojan.Win32.Generic-8949339a2ecbb0bd8945be4ad3963951dd9f41856d0e9b0a718b85d085ccf4f2 2013-08-21 02:10:34 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-8949b9c189da069d08b427ece3144377f27ee41a5907d80d264f599a447fc66a 2013-08-21 04:07:08 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-894f37630a76cd30449bf7860521500c8d359b5ed695e9a521ccee80be57522f 2013-08-21 06:21:38 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-895470e20f2edeb88d754b652574f7cb2c96b8f001135e49bea693491861ccab 2013-08-21 02:37:40 ....A 257612 Virusshare.00084/HEUR-Trojan.Win32.Generic-89618ea53261cdce6cecbe0d6f566c008e5a0b78d56923d0da05eaf2645f0e86 2013-08-21 06:32:50 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-8964ac05a83935ced1721f189da1a918f23e199b2ce63a5862628bcd974e9eea 2013-08-21 04:07:52 ....A 294816 Virusshare.00084/HEUR-Trojan.Win32.Generic-8971635d61593913651f1b82449ffdf1e99601894bc8d1a594cf3fe9a7d9db31 2013-08-21 05:52:22 ....A 172544 Virusshare.00084/HEUR-Trojan.Win32.Generic-89873ab54d9df649567b27cf53e935432034ff1814e4c1bc64492b910dbe7488 2013-08-21 02:45:10 ....A 71680 Virusshare.00084/HEUR-Trojan.Win32.Generic-899195a4be025512056284a7e44f211cf0a1a39289505119a9a3af9ddcdd0fc5 2013-08-21 09:21:10 ....A 286640 Virusshare.00084/HEUR-Trojan.Win32.Generic-89b41213bd25bfa4d267d121d5a7ea2140ef301d1d4b513494df6cfdec8c1ddd 2013-08-21 05:23:16 ....A 205824 Virusshare.00084/HEUR-Trojan.Win32.Generic-89b82ab967b2b187e326baf2d1faaa334734892635b09a1781b9266715992965 2013-08-21 05:13:46 ....A 876032 Virusshare.00084/HEUR-Trojan.Win32.Generic-89be720358dfd1722a37ee5d0ac556eb312c06d0223e749110afdb7c53f7e91a 2013-08-21 08:34:38 ....A 306688 Virusshare.00084/HEUR-Trojan.Win32.Generic-89c0c55cf0d69ca9f6c30678db8ccd5f684e9d852fcba3a7c8519d55867d5e84 2013-08-21 05:08:20 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-89c841210f1868148aceb16dc653bdc56ba5ec6b85b2b296412bab979b3c79eb 2013-08-21 07:54:50 ....A 385791 Virusshare.00084/HEUR-Trojan.Win32.Generic-89dc80a86302a053d4034a612d5bdb3ae582b1a7b23ad8bf5ce848cee540393a 2013-08-21 06:42:46 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-89e7cd54aa228cac767dcde57885d46431ae5d418eed7379dc49c39bfa9ff664 2013-08-20 20:04:06 ....A 165888 Virusshare.00084/HEUR-Trojan.Win32.Generic-89ef5936814e77ed24cb322e67a619a9d2055b0093472f715f71dca4a3365237 2013-08-20 21:48:32 ....A 68096 Virusshare.00084/HEUR-Trojan.Win32.Generic-8a01fb4ad7af97d2c0664e0f5c38dc62cd54113894adb5a284c92e42c754e3cb 2013-08-21 05:22:34 ....A 327680 Virusshare.00084/HEUR-Trojan.Win32.Generic-8a03ea57db1f28c988dfbfa7e4631f50a43ba2fddc6878b0d94a4ea24fed80ed 2013-08-21 05:41:44 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-8a04fa47fb901f69e95b53120c0cbd756f34991b4f5699cfe7e68a700fe70cb6 2013-08-20 20:58:44 ....A 905216 Virusshare.00084/HEUR-Trojan.Win32.Generic-8a0c9e1e663f7313f7c9248a37966bf8352829d4dedbf37c2899f080baa9008d 2013-08-21 02:59:14 ....A 524672 Virusshare.00084/HEUR-Trojan.Win32.Generic-8a10205892f3a25df6dc7fb078fd34475b4ee22a44b009dc343756aa39e0aa94 2013-08-21 05:51:40 ....A 136224 Virusshare.00084/HEUR-Trojan.Win32.Generic-8a1acf0b51237dd311f3ff7e35631ae84ec80bcdc2f3520d6bd9bf6946f07a5e 2013-08-21 05:35:36 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-8a1e9054f02763e3f35c01c014f9e9617c708b15d9a4573d5c2b7930c7f86c60 2013-08-21 03:33:28 ....A 399024 Virusshare.00084/HEUR-Trojan.Win32.Generic-8a27e39e06874306208701d70d8bfd0107186653ee84fa3fe74fc0b48b1e9065 2013-08-21 07:38:10 ....A 154636 Virusshare.00084/HEUR-Trojan.Win32.Generic-8a2f55736438271a04eef3e91ae4f3c065cf2a2390499ae65ccd7c413b7639e2 2013-08-21 05:25:26 ....A 41292 Virusshare.00084/HEUR-Trojan.Win32.Generic-8a2fa7a2b35424319fec9d709a98b5bcb80901d7d820c7c0bd7df8b328a76500 2013-08-21 05:42:32 ....A 983040 Virusshare.00084/HEUR-Trojan.Win32.Generic-8a390e9c95f9f49e1119ac8972969ba2b370ac805605cc46ea28a2d12969aff7 2013-08-21 04:13:02 ....A 50688 Virusshare.00084/HEUR-Trojan.Win32.Generic-8a86bb0fb93212503c8c24311aa93bc5f6f4503d16418399a9011d3a821a5536 2013-08-21 02:11:36 ....A 350624 Virusshare.00084/HEUR-Trojan.Win32.Generic-8a91f65bda90a3d05caaf12bb3ad09c4ecc4015a7967fcb134b0860d3a2fc26e 2013-08-21 02:16:52 ....A 141232 Virusshare.00084/HEUR-Trojan.Win32.Generic-8a9213177d4292cbb6c77dc2cdfe592d8a7a49600349024b15631e47be45f24d 2013-08-21 04:17:40 ....A 477008 Virusshare.00084/HEUR-Trojan.Win32.Generic-8a97a683c948f5149774b142d10fc303afb8485663ba18ce90b8cebf33b3826d 2013-08-21 07:35:16 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-8a990bf5c4e939bafef5906e1c9115ac2a93d277a11555d4ca930e28003dc651 2013-08-21 08:24:08 ....A 231936 Virusshare.00084/HEUR-Trojan.Win32.Generic-8aa150e031460909c315ce91ffc1fc023a596f4c826890880fe9c307b17ae55d 2013-08-21 06:55:18 ....A 33280 Virusshare.00084/HEUR-Trojan.Win32.Generic-8aa79fc535509abb116ef53818b23fa5c7e7bb9e1eed78f449222f8bf847eae2 2013-08-20 19:08:24 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-8ac4a08513c972717293b476c63b70abfdbcc6451f91a847662da7aa9d2b962b 2013-08-21 04:07:26 ....A 311296 Virusshare.00084/HEUR-Trojan.Win32.Generic-8ac5bfd5a63895ac17ead4b8fc4aaca358bbb56229e1b480aa31f00e86eebcd5 2013-08-21 03:08:48 ....A 96840 Virusshare.00084/HEUR-Trojan.Win32.Generic-8ad918135231b2342d4b399e09f5a620f0be74dcaae2317aa0f23438b9bab73f 2013-08-21 08:26:02 ....A 323584 Virusshare.00084/HEUR-Trojan.Win32.Generic-8adb8c17c4779356924dec629a07def8a51dc36fbe97941ba04f59a079c0ade8 2013-08-21 09:27:10 ....A 307200 Virusshare.00084/HEUR-Trojan.Win32.Generic-8af28da5bf8a95557c6de42bb36f44c19d482a6c62a6485441ed8e6db3b80857 2013-08-21 06:05:56 ....A 65108 Virusshare.00084/HEUR-Trojan.Win32.Generic-8af71646dc4dd09a07a2d5d0bca10acbe676b233795fe701fdb219b51a1ce76d 2013-08-21 07:05:56 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-8b01d0afcace7d2b5bc375f52da667bc474a1e94b313360b3c498a50f777157a 2013-08-21 06:39:10 ....A 452112 Virusshare.00084/HEUR-Trojan.Win32.Generic-8b053b873b7cd836a93514c61468d83141eb46e0729c8d2b1ced4cd5ec48f185 2013-08-21 05:37:06 ....A 275968 Virusshare.00084/HEUR-Trojan.Win32.Generic-8b08400fda1bedf0a6711563a406193b90c002276c9e7bb9c8b7272496d6b015 2013-08-21 04:18:44 ....A 3584 Virusshare.00084/HEUR-Trojan.Win32.Generic-8b0a7e47810f26a32cd36334b34e8853a7975a2f67650736d34e1f6089cd6c04 2013-08-21 08:00:46 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-8b176d9bfd7262f2995328c9aa7fcfe5e0b7a3cf39b3ffbf2934b4fed380c1e3 2013-08-21 06:19:58 ....A 221380 Virusshare.00084/HEUR-Trojan.Win32.Generic-8b1dff19cb2b2079f1044354548180655be54854c547b99b21f50f9cfe60e993 2013-08-21 03:54:20 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-8b1e7237a42eb733d57627f293ca4f3e5daacc799874cfc4730aac66147ff587 2013-08-21 05:23:14 ....A 56832 Virusshare.00084/HEUR-Trojan.Win32.Generic-8b1f4d27f54eacbd910c9788ada106fa07aaacd183ce11cb0f4afef81598bcf0 2013-08-21 03:05:40 ....A 390780 Virusshare.00084/HEUR-Trojan.Win32.Generic-8b21be0f902db3b246051b7593830dd892f9cf48bf2c56127e67c05e65d1fcab 2013-08-21 07:57:18 ....A 56320 Virusshare.00084/HEUR-Trojan.Win32.Generic-8b24c3d6a537596b140d7ee8c7d644caa8ca41abb7b804a288ec95c953a03413 2013-08-20 19:26:18 ....A 151040 Virusshare.00084/HEUR-Trojan.Win32.Generic-8b29d2d60dd3fb6cb2049090feaa62b7ae2549ffd5aa376344343da970209041 2013-08-21 04:15:22 ....A 197408 Virusshare.00084/HEUR-Trojan.Win32.Generic-8b2dc6c0a4b19c1b81cf05b87437e0ef159abaed827b82f31eb929a5631ed145 2013-08-21 02:19:48 ....A 355838 Virusshare.00084/HEUR-Trojan.Win32.Generic-8b2dfc80b647ad0151e149c89282e7ea7adab673ad46034016af7956168198a7 2013-08-21 08:31:16 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-8b2f424de7d51222e24bfddb71706633e22a0bfd508d377ddb8a7bb39843f559 2013-08-21 03:20:20 ....A 636432 Virusshare.00084/HEUR-Trojan.Win32.Generic-8b33655eef7105a18b9ef2b934f98aed3c97b36beb2f5c0462ec1c997994387e 2013-08-21 02:57:52 ....A 275968 Virusshare.00084/HEUR-Trojan.Win32.Generic-8b380992dc0675812ed258753e56d673f4f50b87f474d850f24b19582bc8f572 2013-08-21 03:32:36 ....A 204288 Virusshare.00084/HEUR-Trojan.Win32.Generic-8b45eab7142195f0e8b87aa419a89b66706812f64660ef6134cb850d559cabcc 2013-08-21 02:26:42 ....A 471616 Virusshare.00084/HEUR-Trojan.Win32.Generic-8b55b789cf351df2aa2fcfdb950fae7dcdf41fdbaf847583a8e5d897f7cf97ce 2013-08-21 10:03:06 ....A 152016 Virusshare.00084/HEUR-Trojan.Win32.Generic-8b5facdda05a7ae27f87a8e54c445bc086358c822e56d4ba27c2d40886db73b0 2013-08-21 04:09:10 ....A 157696 Virusshare.00084/HEUR-Trojan.Win32.Generic-8b6aedc4e547b7a4c4bd4818093be7baa2e1d666d2da4f1fc73f9dd4fada6aff 2013-08-21 09:57:46 ....A 394752 Virusshare.00084/HEUR-Trojan.Win32.Generic-8b760ecc72c53dd0daa23ce892fc8fc3740c0971a1c0658ab694c1bc29fa6d24 2013-08-20 20:28:46 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-8b7c13ade242864958fefebd9fe39f0e7906b7e3d125164f5e3c74b656de10c4 2013-08-21 09:23:26 ....A 196613 Virusshare.00084/HEUR-Trojan.Win32.Generic-8b8439a9757a97f1e9613d42f9a2f618ca949a411640a39bb70b0578b2cca615 2013-08-21 06:44:36 ....A 121856 Virusshare.00084/HEUR-Trojan.Win32.Generic-8b88ec1989c8d8ad4c5c67d3c051b00cb676814fec94155a4a28299ec8e4ea94 2013-08-21 03:08:16 ....A 795136 Virusshare.00084/HEUR-Trojan.Win32.Generic-8b8b40347c63c2bf7be5036087f970ddc985539c4475105d4eac62ee870ba5ba 2013-08-20 18:42:22 ....A 36460 Virusshare.00084/HEUR-Trojan.Win32.Generic-8b9951722d6fffd493730b200d932b0a3ae18756bc27d5ff351a214f83e2eb5f 2013-08-21 06:14:42 ....A 239616 Virusshare.00084/HEUR-Trojan.Win32.Generic-8b998a7dc8ca38eadbfa6141515bbc0de06974f8c99e759e5a90e6845df0101e 2013-08-21 04:04:58 ....A 43095 Virusshare.00084/HEUR-Trojan.Win32.Generic-8b9da84921f21c1d677a1e30f023de96025b26216fe750ccacd2d50e94c8750f 2013-08-21 03:19:30 ....A 14848 Virusshare.00084/HEUR-Trojan.Win32.Generic-8bb5eabd3d64ca09dd1e513ec963fb356109ba24a8e969baaedb9f9f428cf8e8 2013-08-21 02:30:44 ....A 646144 Virusshare.00084/HEUR-Trojan.Win32.Generic-8bbf2b3608f07572be3ca205ac1d063f2c4f13823e53754bae257c02ec28ee52 2013-08-21 05:57:42 ....A 210944 Virusshare.00084/HEUR-Trojan.Win32.Generic-8bc491237267bc428e677a47e88defad9b80dc17a8cd682adea32d663f2b4035 2013-08-21 01:56:54 ....A 816128 Virusshare.00084/HEUR-Trojan.Win32.Generic-8bc59288a84c31bcbc2cfabc8715f1740acd632a7115c7414853b073ef61cba0 2013-08-21 03:12:56 ....A 252369 Virusshare.00084/HEUR-Trojan.Win32.Generic-8bd29b801dc437012fa1fbd66882462733493fdc4fad6c8df7b5b5d91795debc 2013-08-21 03:08:08 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-8bdb43810c0e5950716bceb1b3143138b9e5772b742324b29bbf8e067cdb49d4 2013-08-21 07:05:52 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-8bdbe74eedbf76356d92020ff66f12fdec64ad4672122f00f0c0881e24baae48 2013-08-21 02:10:56 ....A 27672 Virusshare.00084/HEUR-Trojan.Win32.Generic-8bf03231fb0dd626d00f4d03225728697c5d22d7402636f260055d4af53020c3 2013-08-21 02:27:14 ....A 296560 Virusshare.00084/HEUR-Trojan.Win32.Generic-8bfd69d6385764f468e49b220bc44344c3474b135f8704e5917b02b0871a1637 2013-08-21 04:09:28 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-8c053bd76e4c446a25dceb727172d9c05256bb3df7fd4086b399eae0de109cf1 2013-08-21 07:40:38 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-8c0be8d58b3d6afc44c8001cf7d975389255c8e1c8b12d7d11cc07811c2189ec 2013-08-21 03:17:38 ....A 277664 Virusshare.00084/HEUR-Trojan.Win32.Generic-8c107dd45ac0465d5738b32d972814bc72d6a434de9fd7ba79a5af18b04cdb49 2013-08-21 08:07:50 ....A 93184 Virusshare.00084/HEUR-Trojan.Win32.Generic-8c1450e57aaf7d4e60ffeb63ea89265f5d8335866d52ea025a8d48fd7a8f6125 2013-08-21 00:35:26 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-8c19cb1aa1d9556f3c940c6c7f00f10540405ec7edaf5d808a392fd70f49db9e 2013-08-21 03:12:20 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-8c3a41b3ac1f0fb651998e25880f72be04af5e7090104a2bc70c0ea44fbbc689 2013-08-21 04:11:20 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-8c5661d76b2386cc7276f9c04891bc9ab02807038ff2bad34885d66b0b79add9 2013-08-21 02:34:34 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-8c639048142ff011a2493bc85eb59fb8e54ccc931b62bdae702a92c36e9e2cce 2013-08-21 04:14:30 ....A 184944 Virusshare.00084/HEUR-Trojan.Win32.Generic-8c6cfae6ea13833d445f9988071ffc6d4cf66e7aef9f5f83e7e3f5bdf57d5900 2013-08-21 09:14:06 ....A 154360 Virusshare.00084/HEUR-Trojan.Win32.Generic-8c86c08b182250e394a8b08b03a7155200a0d48b133e53aaa8e19809198f911a 2013-08-21 09:56:10 ....A 299008 Virusshare.00084/HEUR-Trojan.Win32.Generic-8c89bcb71500ad0ca997594b0d879f575527dfa794faaf8638dd55d155ad9325 2013-08-21 06:01:54 ....A 179200 Virusshare.00084/HEUR-Trojan.Win32.Generic-8c94214d62dbd329d36adfe1a8860b58de7c7be685bf13557ad10d7d3ebd9591 2013-08-21 07:13:46 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-8c963789eedb6af29223522f8d696f185d3b0cb13eaee228b6b10d305528c636 2013-08-20 18:03:22 ....A 3616256 Virusshare.00084/HEUR-Trojan.Win32.Generic-8cb220456e7a56a938a7389036f806c78b1d464a5a6ac669173ff91def79a325 2013-08-21 04:16:56 ....A 73802 Virusshare.00084/HEUR-Trojan.Win32.Generic-8cbe1e4dc28cf05270e26c3b56c892daff7e9221a0234f7fcf7eab7401418d99 2013-08-21 09:26:08 ....A 275968 Virusshare.00084/HEUR-Trojan.Win32.Generic-8cbe4cececcc536e33de480a7460d9f9a6e775ea91ffc86a98a9da74326b3b4f 2013-08-21 05:37:46 ....A 216025 Virusshare.00084/HEUR-Trojan.Win32.Generic-8cbeaff43b580be047d0821a5584bc294d9f44c8068649ebc960e29bf17c87f8 2013-08-21 02:08:30 ....A 726928 Virusshare.00084/HEUR-Trojan.Win32.Generic-8cc4c6442112838cc7e72d186957379e541268fd1d309cf2ee0cd40dab108588 2013-08-21 02:56:28 ....A 203750 Virusshare.00084/HEUR-Trojan.Win32.Generic-8ccdfba516156189556ba03f151c55d04826d161887f4aed12e814f2087e569f 2013-08-21 02:45:42 ....A 62344 Virusshare.00084/HEUR-Trojan.Win32.Generic-8cd229c284e595b40a826c368f4924651be2fa6e8cad2aa08f274fe80d5e9e78 2013-08-21 05:01:00 ....A 95267 Virusshare.00084/HEUR-Trojan.Win32.Generic-8cd282fd21d0b3826c6b27b53049c5866dccd7fa9fcaf22ce677d543a346d566 2013-08-21 10:15:58 ....A 1024000 Virusshare.00084/HEUR-Trojan.Win32.Generic-8cd5cc04e721082a72b8c69ba39e300fa8d6cf8c8065700ca7e84477faf56af1 2013-08-21 05:14:40 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-8ce7419a084d040f1feddeda0ec9a7085fac7cbda7af21c5ec636bdae2cb3653 2013-08-21 04:16:00 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-8ce9e711bdc0cb7310d94efe44a88f3e2aa8144f95762ec741531776a4e9eb2f 2013-08-21 08:57:10 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-8cedcbbcc411d289fabfdfcf685329ca03ccc82cd43793fe715a24ff7ec4d63c 2013-08-21 04:58:46 ....A 469072 Virusshare.00084/HEUR-Trojan.Win32.Generic-8cee407072f514ac43d5b936b1b73f4aa2106515511a360b78eef3b762d64642 2013-08-21 04:11:14 ....A 861184 Virusshare.00084/HEUR-Trojan.Win32.Generic-8cefee672d8e867560ce161c4bce081b224430c167fcfbdaa21f91d0e34ef404 2013-08-21 04:58:56 ....A 184983 Virusshare.00084/HEUR-Trojan.Win32.Generic-8cfc0e2c844c22bb8fe6c59e9b08f73a748f3d0363cd91bf205d265c39c8a448 2013-08-21 04:10:20 ....A 271840 Virusshare.00084/HEUR-Trojan.Win32.Generic-8d0f7d10f5dd186ddb51450f4c90e16509a332314eb610b93f38e46327841a31 2013-08-21 04:10:12 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-8d119e1bafbb794c8957842d6cc5b98a2d76848b3a79dc4efbbeac26055d8e38 2013-08-21 09:28:30 ....A 136816 Virusshare.00084/HEUR-Trojan.Win32.Generic-8d1773d7166473453177deb367d68f2b80af26a9450828d6017249e410cc5ed8 2013-08-21 05:55:08 ....A 22528 Virusshare.00084/HEUR-Trojan.Win32.Generic-8d1bb5a3b562dce0f6ff7505d81a561cd32041f9c51a2e010164a885bb47738f 2013-08-21 02:45:52 ....A 376496 Virusshare.00084/HEUR-Trojan.Win32.Generic-8d1d451d366495a6635aca12745eb8c1bea6b3b661d7422c2aea5ff72faa49a6 2013-08-21 03:26:20 ....A 91136 Virusshare.00084/HEUR-Trojan.Win32.Generic-8d24ac6bce61220a5eb5ec5fdf6c7ac4f63dcc842726ead85b2906dce307d701 2013-08-21 06:03:54 ....A 60416 Virusshare.00084/HEUR-Trojan.Win32.Generic-8d29224ee2b97f350dddb1b78fe2fa47e4e87eac1381bf805741823c6c1ea450 2013-08-21 02:10:06 ....A 216160 Virusshare.00084/HEUR-Trojan.Win32.Generic-8d2dd78ca39cdf7759ef49987969a2c57b002150fb899f43fe1fc0b243135c05 2013-08-21 02:08:20 ....A 77212 Virusshare.00084/HEUR-Trojan.Win32.Generic-8d35c1cba94b2494aea36c5a25c312277cf160ddcc40370688b5addde7a262b9 2013-08-21 06:12:18 ....A 412672 Virusshare.00084/HEUR-Trojan.Win32.Generic-8d35deb3d4a074e5d802ade3fd9722eb42c6f40699d2de3f7854a2f46c9933ef 2013-08-21 06:20:10 ....A 404480 Virusshare.00084/HEUR-Trojan.Win32.Generic-8d386f2d71edd87f1fdcf2f957632c373dbfb02d64966a5e3bec1b2e2357bee8 2013-08-21 03:48:42 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-8d39969210c8a79531b1afca470abec2a7c768fe355f2b39f205095ea226715c 2013-08-21 02:40:08 ....A 57856 Virusshare.00084/HEUR-Trojan.Win32.Generic-8d3b28aa4a365c44b9416ee6f18038430ccba5fffc27a487fd9eb604a4a10ebc 2013-08-21 09:43:32 ....A 369152 Virusshare.00084/HEUR-Trojan.Win32.Generic-8d49d21b7465d699cf2edfd770c0b28285b9d0020940078ae81e77d273e8e9c9 2013-08-21 05:15:42 ....A 250368 Virusshare.00084/HEUR-Trojan.Win32.Generic-8d5db24631df701fddc7295bc6b50ed13d7acce9df10a1cc9bc9a9b933b5c5fc 2013-08-21 05:57:12 ....A 53258 Virusshare.00084/HEUR-Trojan.Win32.Generic-8d6afa564fe3b8eb82160f44b94e5de5ed7b7429a6862e458d0d78369522dd3a 2013-08-20 22:47:40 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-8d7464d093ff1a3b216c1b6c53008dc3a5b36bd228e3569d029408701be02ec0 2013-08-21 09:50:06 ....A 82944 Virusshare.00084/HEUR-Trojan.Win32.Generic-8d7811789718237815307316edc9c757d6af1291f7ce37f5d85ce8dd29a1e835 2013-08-21 06:43:10 ....A 143422 Virusshare.00084/HEUR-Trojan.Win32.Generic-8d7e9798834076ed1b0d5c27bdb11ae49ddbae1c6938285e1ef6442ea62a0826 2013-08-21 03:57:34 ....A 146432 Virusshare.00084/HEUR-Trojan.Win32.Generic-8d952ecb08ee5ddc99c798e2d0e553066d6385a7e36d411c920fa4c7d199c6c8 2013-08-21 06:29:12 ....A 273408 Virusshare.00084/HEUR-Trojan.Win32.Generic-8dacc18c69a566dc5e3fc9f9c90662dd15d2068235b803ebdbc926ab50441c19 2013-08-21 03:08:44 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-8db2542bc3917bd2c523bc3442f95791208668faa717ffa85e66de3e209fa99d 2013-08-21 02:45:34 ....A 610688 Virusshare.00084/HEUR-Trojan.Win32.Generic-8db6ddcc5799f124ed4837f65447e7554738f38ad04449d525f4f3af786dc10c 2013-08-20 19:23:44 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-8dc0a006d00734050274de6b9dd02c1bccb4044e97a0ef99abb0a2e9e96a0be6 2013-08-21 08:17:54 ....A 298496 Virusshare.00084/HEUR-Trojan.Win32.Generic-8dc18e45e5180cb1692f733f75c456bc9affafcd679c1b0930294b0ee537435d 2013-08-21 04:57:50 ....A 185856 Virusshare.00084/HEUR-Trojan.Win32.Generic-8dcc87e544f2c465c5a58fff57eb4efa9b2553072157fda5b65018e92b68eed1 2013-08-21 03:42:42 ....A 131608 Virusshare.00084/HEUR-Trojan.Win32.Generic-8dd7268243d12934659eb7ab8eb7582319b2490972f41c97bf00a51587d8f9d8 2013-08-21 02:36:00 ....A 94720 Virusshare.00084/HEUR-Trojan.Win32.Generic-8dd942daca5c0b46fd93f191a8fe42f5127633e2ffa0294bae91749baf7acdc8 2013-08-21 03:17:58 ....A 6400 Virusshare.00084/HEUR-Trojan.Win32.Generic-8ddd0ac7f62e186bc1ee713c73f0b0149269d94d3ef51702b6220f9a1060840b 2013-08-20 21:30:20 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-8ddf1a493b66b5509e08cd1d7fe229c71152e3cb2ec4e45606cea406f2fb60e9 2013-08-21 02:13:06 ....A 37409 Virusshare.00084/HEUR-Trojan.Win32.Generic-8de424a3d155b6fdce2e2be594d0d5f5a0b8fb4a1fcf9f78e5345eef5b904cf9 2013-08-21 02:45:14 ....A 64000 Virusshare.00084/HEUR-Trojan.Win32.Generic-8de66cecd14d84cffd5c17bb7b8349d539aca488a0e2179648233abe61f2c10f 2013-08-21 03:00:42 ....A 201224 Virusshare.00084/HEUR-Trojan.Win32.Generic-8dfc9866078fab24f04317d86798f9ac93db9055acfdba2e0cf31b7bb7f33e00 2013-08-21 04:06:56 ....A 105984 Virusshare.00084/HEUR-Trojan.Win32.Generic-8e065e846146b1d9a9b067793f1e06fec950035dc28ec91975216c7a3359b4f6 2013-08-21 01:58:20 ....A 189440 Virusshare.00084/HEUR-Trojan.Win32.Generic-8e070af1aa2646558907b0fbd0bc32d38ce71fe20e58a0535f4813014ee8b585 2013-08-21 03:56:52 ....A 270336 Virusshare.00084/HEUR-Trojan.Win32.Generic-8e2a802539d91afa47b0807c19277965e486c0182ff4fd31e569661f5dfa0db7 2013-08-21 05:07:08 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-8e2fa1c7df599410c5e2091240c9add89415b9c6f18abb7ede2d6ea9481b4b3a 2013-08-21 06:54:24 ....A 406016 Virusshare.00084/HEUR-Trojan.Win32.Generic-8e3ad9cfb8505dc68f2b4c16226f98599aae645e674673d5688a578f004ff62a 2013-08-21 03:10:08 ....A 388592 Virusshare.00084/HEUR-Trojan.Win32.Generic-8e42ff29e9af5b788aa0cf6024b47001b5ba40590abf78ad38cf7f275c4901bb 2013-08-21 02:26:46 ....A 393216 Virusshare.00084/HEUR-Trojan.Win32.Generic-8e4e100bac1483730a32b49559296356f3cd6ae4c6282644a93cb46d5dae5a62 2013-08-21 09:02:06 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-8e72084d8652a10a6f4d36d6cbad5efb5067b84dfc31787ddab8d642907c60fd 2013-08-21 08:33:54 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-8e887133514c744c66f80e02a6a902e0a8a7d967db9e950d6aeb6facb6882d61 2013-08-21 08:00:22 ....A 304640 Virusshare.00084/HEUR-Trojan.Win32.Generic-8e91173643695bcdf073e341bdbe5919975239450440c91335aae5a8fae52c90 2013-08-21 03:38:50 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-8e91a1ac6c5d8c34c5be450030f6c28b4ed143aea3920832f8b854a695d48710 2013-08-21 02:23:38 ....A 507408 Virusshare.00084/HEUR-Trojan.Win32.Generic-8ea8a9c114c754f7528ea8f937e367e13571730a61df4f22b4417561181808a0 2013-08-21 07:27:12 ....A 230400 Virusshare.00084/HEUR-Trojan.Win32.Generic-8eabc36847e40e2ff49ffe8de39809515f6d226fe5cf356964dbbb163442f368 2013-08-21 09:22:06 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-8ec1329315033410c70f42c28d8ecaf390fd7d14c74597e135f2c95664ec06a9 2013-08-21 07:18:28 ....A 181248 Virusshare.00084/HEUR-Trojan.Win32.Generic-8ec90658ff98c3c91581d76ffb89712cc0315abd7bf34e21426e9b9cd476af23 2013-08-21 01:20:18 ....A 147048 Virusshare.00084/HEUR-Trojan.Win32.Generic-8ecbca0de44c82d1c7ffced288aa68c1247bb1255693cd1c5747fb6cef394b43 2013-08-21 04:02:06 ....A 83968 Virusshare.00084/HEUR-Trojan.Win32.Generic-8ecc53c66bbf43be4b2c6647823f2a012087b9f5b71abbb9ad2dc4dad4039903 2013-08-21 03:52:02 ....A 36900 Virusshare.00084/HEUR-Trojan.Win32.Generic-8ed37fc3e6519f865a683f091df4bc11be96fc20c83451acd52c09cb0e784787 2013-08-21 01:59:06 ....A 84480 Virusshare.00084/HEUR-Trojan.Win32.Generic-8ede4a29f9ee933a446bb2f5a38a53e373e531d0e578c49b571c308df847bfeb 2013-08-21 03:55:32 ....A 795136 Virusshare.00084/HEUR-Trojan.Win32.Generic-8ee455014b0fa1111956902093c82a31d733b157ccc8abb72763232a8c391572 2013-08-21 02:31:08 ....A 179712 Virusshare.00084/HEUR-Trojan.Win32.Generic-8ee944efa2f311a15295321102de5de2607845fcec18cbb39dd555ae481ef368 2013-08-21 07:45:38 ....A 556752 Virusshare.00084/HEUR-Trojan.Win32.Generic-8ee9f48c0af14acbc55b433a092fd15349d58b114c29677d8da2677b20322331 2013-08-21 06:36:20 ....A 186186 Virusshare.00084/HEUR-Trojan.Win32.Generic-8eeafad86ffbc16ebb47541a0d036a8fc873f994f5af07c28e11faa54b500d3e 2013-08-21 03:49:16 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-8ef4c5ec1a207ff6b8143e730b6ef86d6c7eb2222cde9aabfa7af4417d160117 2013-08-21 03:02:16 ....A 731425 Virusshare.00084/HEUR-Trojan.Win32.Generic-8ef94c3db88af95ef0fc5cfab844efb076ba4b46c1f4db6e656e50318a850f91 2013-08-21 09:20:20 ....A 144424 Virusshare.00084/HEUR-Trojan.Win32.Generic-8f02e4d25d4c9616835cd17c219b900eebb2ca2ed2334fc7f528964632bb1d94 2013-08-20 20:35:12 ....A 223232 Virusshare.00084/HEUR-Trojan.Win32.Generic-8f09da0d4fb69231fb72ba9b923f9220d876586c4df6a9d2f6eda4b32fc0ea62 2013-08-21 02:26:24 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-8f0a52f1e16afa7de499e5cc20c60f854096d1cd2c7c48e7d842d80b45de56a5 2013-08-21 05:24:58 ....A 237920 Virusshare.00084/HEUR-Trojan.Win32.Generic-8f0c7cc092a500e10333c9d1452829ca3bcd3cd93973570157f51e00ab40a162 2013-08-21 02:16:28 ....A 161176 Virusshare.00084/HEUR-Trojan.Win32.Generic-8f120580e42b9c1281410a490cf61c00f7eafb188f9628187da978bbbb57c638 2013-08-21 06:08:18 ....A 593408 Virusshare.00084/HEUR-Trojan.Win32.Generic-8f2bab0bec6ab57e3d83a1d68f4aad8750b686f18a74f647839ec719798998c4 2013-08-21 03:30:30 ....A 184846 Virusshare.00084/HEUR-Trojan.Win32.Generic-8f2e415b680285d09414bd232f81ff3b36da5768270fb7d7444097ab8f624d1e 2013-08-21 03:06:34 ....A 137220 Virusshare.00084/HEUR-Trojan.Win32.Generic-8f3ab0f8ea4e00ea1e844258a600d16ed9ddfd8f3efb5551bd805cade5618c80 2013-08-21 06:46:18 ....A 306176 Virusshare.00084/HEUR-Trojan.Win32.Generic-8f3f99fab2312919325787c5b4505dc4f4d8bef35e040ed3cea82f3ce14a0dc5 2013-08-21 09:07:22 ....A 275968 Virusshare.00084/HEUR-Trojan.Win32.Generic-8f52d3c32e5846e7ee43f51bcc6d948f96123d9ee98189f90ad968a262b7e4c8 2013-08-21 10:06:26 ....A 306176 Virusshare.00084/HEUR-Trojan.Win32.Generic-8f6c2339913105d85952b495b5f4ccc3ea1bf6b31a8cff49f64e2120b3465313 2013-08-21 04:12:04 ....A 292944 Virusshare.00084/HEUR-Trojan.Win32.Generic-8f732bf87f76524cd154aebc7cd613ecc946157094bed7279464466a01ec27c2 2013-08-21 07:45:48 ....A 26624 Virusshare.00084/HEUR-Trojan.Win32.Generic-8f76cb8613cc9c6f1893dce13fe51c596ef4c154241c71adb739da0092e7222b 2013-08-21 05:12:52 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-8f7b119d3fbfe883b0eab6a6f989cf05143e218390a1654615a08b40fc893dfe 2013-08-21 03:13:24 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-8f84f2bb5340e9ad672558982205d60214525b0dbad47afdc7a72c79885f22f8 2013-08-21 04:19:22 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-8f96e0c8d04455073c1a0ee38ac41a24fcadf278f16abf08a3a2ccad60c476d8 2013-08-21 07:58:10 ....A 306688 Virusshare.00084/HEUR-Trojan.Win32.Generic-8f999a3a1478f01c9b99eba9e51f31bc55969d3c66e5d1b2df17b44e3e998724 2013-08-21 05:06:20 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-8f9ac0e974b306b0bf98350c4416274b4928f9f8c4048beb15036bcc5a8122f5 2013-08-21 06:41:24 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-8fad0e898a8c0ac236470b27a92ff90b9122e8c250e2846784810e8fd9cb33f2 2013-08-21 09:31:44 ....A 517456 Virusshare.00084/HEUR-Trojan.Win32.Generic-8fb898cfecff8c42cc89d380da3f64b7fc52031c5f36ce928375468f5f0abe4d 2013-08-21 07:25:34 ....A 372736 Virusshare.00084/HEUR-Trojan.Win32.Generic-8fb8ceefe030a1c2c1f91f9cab8877bb5ded40a8f4463163a710a374a182384b 2013-08-21 06:17:20 ....A 43236 Virusshare.00084/HEUR-Trojan.Win32.Generic-8fdc8fcd73688d04708da30796a14c0cbc9f280e05145b331c6ddfa5f4dc2882 2013-08-21 05:37:02 ....A 33280 Virusshare.00084/HEUR-Trojan.Win32.Generic-8fe0b0056c0e61e18d5235b80e7ee2a9122b8df1e12f22a376146de420b057e6 2013-08-21 03:42:50 ....A 59904 Virusshare.00084/HEUR-Trojan.Win32.Generic-8fe5a6dc570396e076276a113bd569d7743bb66f1025e49d6da193cb6471743c 2013-08-21 04:15:38 ....A 810632 Virusshare.00084/HEUR-Trojan.Win32.Generic-8ff736ce034b3f625c8a5f8c4bff66c5f6c4d18ce6792038169a9e3f1660ae6f 2013-08-21 04:17:24 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-900069a1a3331ea91aa339fd4552620d838d16143422a38929a357e660112ca3 2013-08-21 01:57:52 ....A 241580 Virusshare.00084/HEUR-Trojan.Win32.Generic-9012f094a7719255218bf7a8c76b8504a9ada1c343c5ebbfc6fae5e8b2153b18 2013-08-21 08:18:56 ....A 430632 Virusshare.00084/HEUR-Trojan.Win32.Generic-90195f4d55ee64326cdc9354d9294de321f4d5f36ca5949548d6ff999a676444 2013-08-21 08:19:42 ....A 434464 Virusshare.00084/HEUR-Trojan.Win32.Generic-9019e57c06b5b05736a7d822365c34bb6700ca1d5f76a46e7810cbcbc7ed2fd8 2013-08-21 02:11:38 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-90329397cc30e96e929f08c903bb86961ca7769eb674a34ff82ca4a6dd170427 2013-08-21 03:06:36 ....A 121725 Virusshare.00084/HEUR-Trojan.Win32.Generic-903b99b2450372a590803223342868e095a12036729f324039f04be52bc8708d 2013-08-21 10:00:54 ....A 303104 Virusshare.00084/HEUR-Trojan.Win32.Generic-904440e65fca81cb1b863c1f0b5d94d2adf228bf22d9c05138814db829c8f8bb 2013-08-21 03:03:14 ....A 76288 Virusshare.00084/HEUR-Trojan.Win32.Generic-9045ccf1952cfe738c4f53ecd81d62e37aba58ba06c54def0d69faad22ffee18 2013-08-21 07:52:26 ....A 196376 Virusshare.00084/HEUR-Trojan.Win32.Generic-904ca7acb89b63697b9fbecb427ee5b7ab64cf8c8536dece2acc93430739ed2c 2013-08-21 04:01:10 ....A 375920 Virusshare.00084/HEUR-Trojan.Win32.Generic-9077d1c298c9ae915fd2d9eb5cfe5f2ad2863d9e940ed007ddd41da5478c99ec 2013-08-21 09:20:12 ....A 229893 Virusshare.00084/HEUR-Trojan.Win32.Generic-90841f637d52266ca7aeb0665a78fbc1ed417440e5562bfe1a73bf96a2b24bea 2013-08-21 06:19:40 ....A 481297 Virusshare.00084/HEUR-Trojan.Win32.Generic-90883207b085420a86fef3728062326b8cd45d7dc46a57ad553bd95875c829e0 2013-08-21 04:14:52 ....A 368640 Virusshare.00084/HEUR-Trojan.Win32.Generic-90885d1b4e04eeb5aff468349e8f343d8bc56f0b004431a0ceeb64786ba1b4eb 2013-08-21 09:24:50 ....A 288192 Virusshare.00084/HEUR-Trojan.Win32.Generic-908e1e493e1914b635a19aa640ae9a008a1aa4d136bba4cc0fd3e501f4983318 2013-08-21 06:54:12 ....A 229376 Virusshare.00084/HEUR-Trojan.Win32.Generic-9090ff09c38cfadc8004f8d0dad07822a0ba7ddc1d5258e7bc9897c217bfd9e3 2013-08-21 06:13:44 ....A 27136 Virusshare.00084/HEUR-Trojan.Win32.Generic-9093412da241618ff8fdae47e4e95296d6a4432844c7b25849472408139ab6d7 2013-08-21 03:13:10 ....A 782336 Virusshare.00084/HEUR-Trojan.Win32.Generic-909cdd01036fcd9e735bd76364c655fa77d73135e84813cac7900b59bc4f81a8 2013-08-21 03:02:34 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-90a675fb41c4e5ef54d6f1274789eb50304ee9950920d20a06bc1439e3abcc1e 2013-08-21 09:01:24 ....A 678544 Virusshare.00084/HEUR-Trojan.Win32.Generic-90acef9b1bcc8408823d4ae7a04da16c29560d13aaf6b9e798bd803509fd7cb2 2013-08-21 04:01:14 ....A 258048 Virusshare.00084/HEUR-Trojan.Win32.Generic-90b2a50d5763f2524d7884ca8f8b093d59213427bddd8fe6daaa4c8a7ae40771 2013-08-21 02:45:08 ....A 573440 Virusshare.00084/HEUR-Trojan.Win32.Generic-90ed43c8bebca1bbe2c68e5c1d6bed5dbf32bc577a2e4b52326648bafd6e0004 2013-08-21 02:21:02 ....A 960 Virusshare.00084/HEUR-Trojan.Win32.Generic-90f072dda70281350a6a191d20733cceb39cdb9712ac12cbd78f526e4276b859 2013-08-21 05:34:26 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-90f625323d98fe2f8a94d604a36e3b27d37316fa5e9ddd9880884b22bd087c21 2013-08-21 02:25:12 ....A 190976 Virusshare.00084/HEUR-Trojan.Win32.Generic-90f9ff65782f073dbd9371290376e26a9cd57535aaf90b1d479263a63c454ec6 2013-08-21 09:46:42 ....A 921600 Virusshare.00084/HEUR-Trojan.Win32.Generic-90fd6878e5e9884cbb08e19eee0ab6e32d05c567a2c8bc6897fd7024208c3b5c 2013-08-21 08:24:44 ....A 615024 Virusshare.00084/HEUR-Trojan.Win32.Generic-90ffae620d5c1adae55d0407fbf14f1fa0ecf043c3128fecaab8a6e3e65b4519 2013-08-21 05:36:42 ....A 191432 Virusshare.00084/HEUR-Trojan.Win32.Generic-9124fbcd767b31494f91a64c857015931e63c24e5c0b522b823c0a1b501117ac 2013-08-21 10:11:20 ....A 137952 Virusshare.00084/HEUR-Trojan.Win32.Generic-912f91ec4f67d519cf081e5b5cfb65f9e56cc29b4c30810b0add0871b4e88b85 2013-08-20 22:45:00 ....A 151040 Virusshare.00084/HEUR-Trojan.Win32.Generic-9134c88d5c8a4f7ec961b94c9dcf6939eddb6e923ca062c9ee6461281d75061f 2013-08-21 02:17:44 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-9136984fbc9cb87285a677e54a73159c720be8f95ada0dfffd44609111f72024 2013-08-21 02:45:16 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-913b3519cb8ecfe57d42c2aa4f5f4a09b02346a6f01c22c2ab2ec7777f73f453 2013-08-21 07:45:20 ....A 290816 Virusshare.00084/HEUR-Trojan.Win32.Generic-9141954b0d14d4d709239cd4f05f7ce19ff8c635f940ead3ee41adcafc093a98 2013-08-21 01:59:40 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-9154df78de07843f75e7a13bc96c9c63e6386eb62ceef72e5e4e3298ce5cb49b 2013-08-21 03:18:38 ....A 578800 Virusshare.00084/HEUR-Trojan.Win32.Generic-91555fd7da1c0219fd44bdda56213ce7ee7319b713a9fb25907a0dccb23b70b1 2013-08-21 06:17:30 ....A 11776 Virusshare.00084/HEUR-Trojan.Win32.Generic-91565d3995ac08dbd2d4d8809793c31b2f7791dc598b89a6360642d5604ba0fe 2013-08-21 03:22:20 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-91674352f453b16d9a1db9b1f9d2f2b52cd11876949e781ad0154f7fafd798e1 2013-08-21 09:15:16 ....A 939144 Virusshare.00084/HEUR-Trojan.Win32.Generic-9167aa9aef00ee21622955d21593f17c96dfe671d70b60bfc4e76f42fa21ba98 2013-08-21 03:25:32 ....A 498688 Virusshare.00084/HEUR-Trojan.Win32.Generic-9176af3a1fdf1cb48e6e26e02040ebd2c5825e01520be741f92d9641b86c8486 2013-08-21 09:01:54 ....A 202248 Virusshare.00084/HEUR-Trojan.Win32.Generic-9176d5b73eb01a138d488e4f3dc2e8cfda43afdd7c3ff6c443c885a345d45037 2013-08-21 02:45:30 ....A 58880 Virusshare.00084/HEUR-Trojan.Win32.Generic-917d98892c719cca5a01122d827913388396dd381459248ab38b70accf609d37 2013-08-21 10:03:28 ....A 35878 Virusshare.00084/HEUR-Trojan.Win32.Generic-919e65bf2c0880a1d3442a179329d60c0f732b5ec8a0299f5566aba89ff9a216 2013-08-21 03:25:20 ....A 137216 Virusshare.00084/HEUR-Trojan.Win32.Generic-91a75a6f3cf208bca69068422ce57586ef000339d3d74777658f5d0ce7ec5706 2013-08-21 07:56:18 ....A 1003668 Virusshare.00084/HEUR-Trojan.Win32.Generic-91bbdb229c1a8de3eec4ae223dbf9127d1c64a40fab8775432e1ee4dc6ea0dd7 2013-08-21 08:16:08 ....A 57856 Virusshare.00084/HEUR-Trojan.Win32.Generic-91c0257f423a5d1702dae98350f18813f94df310e32dac05d405bb86bfc405ee 2013-08-21 05:29:50 ....A 272200 Virusshare.00084/HEUR-Trojan.Win32.Generic-91d036a2ed08df253ed8411516e6bb7226ceb56c71ec5f0df701a0836deae6e8 2013-08-21 02:26:04 ....A 55901 Virusshare.00084/HEUR-Trojan.Win32.Generic-91d6c54e2c12285c2eabcd78430abdccb0a8ca5c45a88bac6d7cabf586cb5833 2013-08-21 02:17:40 ....A 396768 Virusshare.00084/HEUR-Trojan.Win32.Generic-91f2d200df4823c25c19d9618c0a38df6297cc011fd07a4d09a5b97b5c5ce46f 2013-08-21 05:33:50 ....A 56320 Virusshare.00084/HEUR-Trojan.Win32.Generic-920f5131e9d4cc79768aded7f7bff90213f71d8bf5040929f5bb376d4a9a89e6 2013-08-21 06:53:14 ....A 954131 Virusshare.00084/HEUR-Trojan.Win32.Generic-921bf48efaaa819906effe5b10b257292082e337dd2dd23345c464ddf0996ba9 2013-08-21 06:01:18 ....A 324608 Virusshare.00084/HEUR-Trojan.Win32.Generic-92222f10b7f36b09deb396d7b9c17510881e61bacb4fcadb2b569f09e193307a 2013-08-21 07:21:14 ....A 73443 Virusshare.00084/HEUR-Trojan.Win32.Generic-922b52f1be6f5e668842ce5b2a7e5fcfdf188856c00a3aee3196f229592c100b 2013-08-21 05:07:40 ....A 881664 Virusshare.00084/HEUR-Trojan.Win32.Generic-923c527f063c0cdde37a22394e52520bae82d68be479ca99a4cc2c9f975068de 2013-08-21 07:47:44 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-924a14d0a9ce048d8c5f6f1d38d801d6b920d2ec2ed87a889b7731f116724713 2013-08-21 08:19:58 ....A 145920 Virusshare.00084/HEUR-Trojan.Win32.Generic-924cdf1f9573e6aa068f8d445dbffcae6d13d82fccf8bfd40c216a060d3d52dd 2013-08-21 07:50:28 ....A 303504 Virusshare.00084/HEUR-Trojan.Win32.Generic-92504d3bdb319ef96730098374b9dc63338065931a953ef067ad1aac2239360e 2013-08-21 08:26:58 ....A 852480 Virusshare.00084/HEUR-Trojan.Win32.Generic-9253eb7e1531147bb4fd39d9a5b5b6bcd4f182bb856d49ed3bb929c44e351f2a 2013-08-21 02:57:50 ....A 581632 Virusshare.00084/HEUR-Trojan.Win32.Generic-925555c5c7f3addc558bf474da58c35fca2139e10b9b9e9ccf9686e96d570c24 2013-08-21 03:05:06 ....A 186880 Virusshare.00084/HEUR-Trojan.Win32.Generic-925680133fdcc6832b139c86c5a1a11acaec456cd47b29141d87b96e567127e4 2013-08-21 04:13:54 ....A 27136 Virusshare.00084/HEUR-Trojan.Win32.Generic-92652aecdc9f73af63e9621cebad19418e014f0abffcc28bdd671314df330301 2013-08-21 03:45:30 ....A 544640 Virusshare.00084/HEUR-Trojan.Win32.Generic-9268361a3dbd99ad801b37222766da6865ba1935b5e69e68880d4e9f17023a2b 2013-08-21 09:09:40 ....A 795648 Virusshare.00084/HEUR-Trojan.Win32.Generic-92797bc67cc2dfa3ced8a9c2d71a4b77e8049f413c3d8c959291cb9e257098a8 2013-08-20 23:06:02 ....A 152064 Virusshare.00084/HEUR-Trojan.Win32.Generic-927ad65db1dffdc24bc55b0fb63d60eb0ce90a23a6ad807285e49c64b9ba1fb4 2013-08-21 02:16:18 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-927ba185b306eefdfedd7bb88b8de70e207f83b5e09a3e807c5fab95e6a994ba 2013-08-21 06:08:56 ....A 570688 Virusshare.00084/HEUR-Trojan.Win32.Generic-9284fc55fecaa525de37bfc8ca16c7ed4df1979aec5f2d67d0a4bd296c0a4774 2013-08-21 04:07:08 ....A 346112 Virusshare.00084/HEUR-Trojan.Win32.Generic-928e2cf6d8d3197249d9c6a95f1f81204dde2ec03e303f9eb5b6d562b0e6ac23 2013-08-21 07:18:40 ....A 302992 Virusshare.00084/HEUR-Trojan.Win32.Generic-92a6b0d1cc9fd920bd8f9871b4d978102d6f49d872fe67c6acbe87f4537793d7 2013-08-21 01:58:12 ....A 256512 Virusshare.00084/HEUR-Trojan.Win32.Generic-92cf3f48937b819f62ea944f779520e84c777e8a9f1de4b73e4d8732f352c1df 2013-08-21 05:04:16 ....A 299376 Virusshare.00084/HEUR-Trojan.Win32.Generic-92e64843947c28295f0a8aa3c9697d68b592597876978a660d72ca8763adaa4b 2013-08-21 04:04:46 ....A 879616 Virusshare.00084/HEUR-Trojan.Win32.Generic-92ff90310cf93f9ecbaad46b15286b966d0f52c1f5417a58c591df44568d8866 2013-08-21 03:29:32 ....A 196620 Virusshare.00084/HEUR-Trojan.Win32.Generic-930f3d91a6d5b8e1ad53ffc99381804e259337e144e05ecfd9dd40b7115daf35 2013-08-21 06:06:42 ....A 710312 Virusshare.00084/HEUR-Trojan.Win32.Generic-9311812eb7659fc300ede0a36aeee2a5fc2c254ebc11ac7b4860ebdb8979e217 2013-08-20 20:56:44 ....A 5130607 Virusshare.00084/HEUR-Trojan.Win32.Generic-93163b52bbae93c7c88ea301b168e11afaf9db72ad18377c9958435bdfdb51c0 2013-08-21 02:16:18 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-931f5d87b67aec2b2a7c519968660482de811a5d485e8d5039781492e246ac4c 2013-08-21 05:25:00 ....A 273408 Virusshare.00084/HEUR-Trojan.Win32.Generic-9326bd68e2c16e64f09d9fa827382a96e8094185f427ce2edee22416b989c75a 2013-08-21 05:07:06 ....A 465920 Virusshare.00084/HEUR-Trojan.Win32.Generic-9327354be953d248de142358e9158479e9542d31748d42e59ab6ae46c330f5f4 2013-08-21 07:31:54 ....A 262336 Virusshare.00084/HEUR-Trojan.Win32.Generic-932bd302a90c22f4d430f87359508ed49b2e71440a230a533eeb23adc0f516ee 2013-08-21 05:35:50 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-9333a62fe3d287040da57ad13c664320d784058334c913ef03751c6315665abe 2013-08-21 02:08:38 ....A 229520 Virusshare.00084/HEUR-Trojan.Win32.Generic-9338910c69e567107f2e2898fd5a1c91c4194f69c09ec26c1ebc7fce82d3487d 2013-08-21 04:19:54 ....A 997512 Virusshare.00084/HEUR-Trojan.Win32.Generic-933d1159cc451b34287a78dc0279365df93015fdd6e4b6241b82b49a7c1939f4 2013-08-21 07:24:20 ....A 306688 Virusshare.00084/HEUR-Trojan.Win32.Generic-933de8cc9eb67739c3da45bba6ad82344926d248a0dd3859dc24fad3dcd9c17d 2013-08-21 03:15:14 ....A 171008 Virusshare.00084/HEUR-Trojan.Win32.Generic-9353aa6f2625d699686a021e085166ef2a9a4ea9cb51e0bdfa24a67b3efe810e 2013-08-21 03:07:12 ....A 29072 Virusshare.00084/HEUR-Trojan.Win32.Generic-9375f59b2c0f4383c196149119daec3cacfc6085c242ebf8bd10601f14e4747b 2013-08-21 05:15:28 ....A 638976 Virusshare.00084/HEUR-Trojan.Win32.Generic-9376ef08143b7769378181eed18d4384218bd6b076532c464ddb9a42f5bcc363 2013-08-21 06:21:48 ....A 283648 Virusshare.00084/HEUR-Trojan.Win32.Generic-93808507cd2584e83da9d07e1bd525b41b74069cd287bb72b0319b9bd83266f0 2013-08-20 19:25:20 ....A 117288 Virusshare.00084/HEUR-Trojan.Win32.Generic-93841e18eeb2bccb3d0dfa95ba61dfab73621a99ba139f49d574ee707bc380cb 2013-08-20 23:36:16 ....A 518144 Virusshare.00084/HEUR-Trojan.Win32.Generic-938481e5f2a785c9db980e9c9e86d3db1fa9809d447bcac9075f7091c1022444 2013-08-21 08:29:48 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-9388d9de9cc50b8ca709698714214cec16a0a3c13950fddbb0974ffdf4f35384 2013-08-21 07:00:42 ....A 798720 Virusshare.00084/HEUR-Trojan.Win32.Generic-93a5e8cdbb5dad8df8ca29a0600556d3d710edfd58c3865af115cade899cf2a6 2013-08-21 10:11:12 ....A 208904 Virusshare.00084/HEUR-Trojan.Win32.Generic-93d093b7f082f4357d21c649d7800e24ba96e39c97ffde60cfe07a53fdaba3a8 2013-08-21 06:04:04 ....A 142288 Virusshare.00084/HEUR-Trojan.Win32.Generic-93d716c582dc6853d54bb54151d7a210b311899e8cb50b06cc90bd94ce39f977 2013-08-21 05:32:54 ....A 625568 Virusshare.00084/HEUR-Trojan.Win32.Generic-93e4508160134cfb8ed07b6d4d7c2540c425c7602a3cb6a03628f4bbeb117c08 2013-08-21 03:54:36 ....A 24432 Virusshare.00084/HEUR-Trojan.Win32.Generic-93ee31b24ca6ced9c955a3c5c858a9b7747cde779426ac1c8ef5cf2ceb4cc4fd 2013-08-20 20:06:58 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-93f00d01582f26656b554d6a25cfd46fdf679752c3455bbd53ef7cfa57fdc7fe 2013-08-20 20:27:02 ....A 4197243 Virusshare.00084/HEUR-Trojan.Win32.Generic-93f5285fcbe2fe55e95ec3cc7be787ee767ca5bd7b1705104cb37471abce7179 2013-08-21 03:25:40 ....A 69120 Virusshare.00084/HEUR-Trojan.Win32.Generic-93ff036090fa6374ac9e85fa5c11920adbdeee9869f24ec84a0d2e706f83a4f5 2013-08-21 03:11:06 ....A 362831 Virusshare.00084/HEUR-Trojan.Win32.Generic-94090d9ce87fe5dd8620e4508ce0ed8b036be0166e1f1cc444ad454e281fe546 2013-08-21 04:06:54 ....A 67072 Virusshare.00084/HEUR-Trojan.Win32.Generic-94118c332ff0572916f334afdbed2f285e740e2378ad065259f5b62aec6ea25d 2013-08-20 22:52:56 ....A 303104 Virusshare.00084/HEUR-Trojan.Win32.Generic-941d14af55e033e5371a4b75e17eb85280c4aaca457967484d42ca4ded31128b 2013-08-20 20:25:02 ....A 330104 Virusshare.00084/HEUR-Trojan.Win32.Generic-941f7e316dd93f4b0fe9711f1cc2a95205f6b0b8f0978bd16b5f9958a20fa7f5 2013-08-20 22:36:42 ....A 970752 Virusshare.00084/HEUR-Trojan.Win32.Generic-944dd43dad153aac878085d5b3e63bca48114af4b88970bd2c29799b50dd4df1 2013-08-21 03:53:10 ....A 418304 Virusshare.00084/HEUR-Trojan.Win32.Generic-94504653c81ba0c23501a3c2c65c68f2252844706d281162f85154570c1b6f6b 2013-08-20 18:50:48 ....A 759808 Virusshare.00084/HEUR-Trojan.Win32.Generic-9452e052130540a83ed6c502dd31e82b6cd142a71b3619d52980f0fd2cfb6776 2013-08-21 03:18:44 ....A 98704 Virusshare.00084/HEUR-Trojan.Win32.Generic-94589e1555d2a58d23e2fb51a0299df904f4ed53f5260324e9ec569ca0297fc7 2013-08-21 04:01:18 ....A 960 Virusshare.00084/HEUR-Trojan.Win32.Generic-946772ed38066961b96249a5221609a4566beda4617490dc32d80cb931f018bf 2013-08-21 02:52:18 ....A 545792 Virusshare.00084/HEUR-Trojan.Win32.Generic-94709a7047c950d1836055be5135c26aa7c250f0c82604218d9576b8ab702b5f 2013-08-21 06:14:40 ....A 38912 Virusshare.00084/HEUR-Trojan.Win32.Generic-947b7f402e28b593f7cac29ca7ee02f31b2bb035cab68cc75aa4294786aee249 2013-08-21 07:02:44 ....A 339984 Virusshare.00084/HEUR-Trojan.Win32.Generic-948495e66daf4fa33508f0e7118d8abae32daf96e9c88266096d45b7847c26ef 2013-08-21 03:41:02 ....A 150473 Virusshare.00084/HEUR-Trojan.Win32.Generic-94a5660e957d56cc6e57524e30ff9d3a583274c107b4c7d7a467368b7e55e1e3 2013-08-21 03:55:40 ....A 629760 Virusshare.00084/HEUR-Trojan.Win32.Generic-94b46149573e6708e70f554cd7b3ecb8e804aa0fa07b57b04f282f62cf2ff5d2 2013-08-21 06:38:26 ....A 123392 Virusshare.00084/HEUR-Trojan.Win32.Generic-94b6c42825d873ca6a95a7f92a0f462e6c9621e7152c2d09b2a817d56de05e1c 2013-08-21 05:50:42 ....A 288288 Virusshare.00084/HEUR-Trojan.Win32.Generic-94b72e5abe5bad5a6223999b4cd6996eb4fbf02a1b1120ff31bf3695619d42f2 2013-08-21 03:52:44 ....A 379312 Virusshare.00084/HEUR-Trojan.Win32.Generic-94b7fcb97b0e120d890937c2d9b2ddbef264f0a877d4dbff59ef9cd9a41ffbdd 2013-08-21 03:28:38 ....A 177152 Virusshare.00084/HEUR-Trojan.Win32.Generic-94bf65c9e6ce6cffb4fe5c90b4b74cb364c72c88e85f3294ab2a3c74823a39a5 2013-08-21 03:52:58 ....A 462848 Virusshare.00084/HEUR-Trojan.Win32.Generic-94bfc6654df7c719b3d09ef2400e93e19ff4eeefc3d1b68d583f1801cad15634 2013-08-21 07:16:00 ....A 835072 Virusshare.00084/HEUR-Trojan.Win32.Generic-94d1aee82ba11752abe011d4d123232a214af1701a95a271ab040d270ddb9954 2013-08-21 05:02:04 ....A 337632 Virusshare.00084/HEUR-Trojan.Win32.Generic-94e0a84fc034641de93df296f8f424ae398b8f24a200d7343c9333b8569d08f6 2013-08-21 05:29:18 ....A 221696 Virusshare.00084/HEUR-Trojan.Win32.Generic-9501d015e27ae1f70169e95cbb57bf7b21ab30ec36945d8a1f9e31592a3466db 2013-08-21 03:11:18 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-9502e0512137a06e850b372dcfb46bb74f1d321a8f89e11fcabc6343c0cdd3f0 2013-08-21 06:06:26 ....A 316928 Virusshare.00084/HEUR-Trojan.Win32.Generic-9503de40cbcc54d4a06dc87eb76f928ba73ce062356dd84f0c2980cf0390057f 2013-08-21 04:18:08 ....A 130096 Virusshare.00084/HEUR-Trojan.Win32.Generic-950b59e1f56f8b6a48815e6989a83d1f5b462bffac08bb9c432bf4862028e63e 2013-08-21 06:13:48 ....A 153104 Virusshare.00084/HEUR-Trojan.Win32.Generic-951b962ff7f2d7fac748ee6115ac886753a2507059f00b790953f7e15a450ae4 2013-08-21 03:51:20 ....A 116736 Virusshare.00084/HEUR-Trojan.Win32.Generic-951f3e074e5fed51aa4ae63b3fec8ff66a82a2533fe06be1e8c12310536fc220 2013-08-21 01:01:22 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-9536a35d416f02f3a25e22d30d280c959ff7fe1e8e78665702535b5f20651bce 2013-08-21 02:19:02 ....A 141312 Virusshare.00084/HEUR-Trojan.Win32.Generic-9539ae66d90192e1ba95876922db9b6b9fdeb104f10b346dd2799d8499d1143f 2013-08-21 03:33:08 ....A 373152 Virusshare.00084/HEUR-Trojan.Win32.Generic-954195710e9cc6b425e150b6c8dbe139ad6936971211a2a216e0dc770738f1e3 2013-08-21 03:16:56 ....A 299984 Virusshare.00084/HEUR-Trojan.Win32.Generic-9542977667767e4aa37e06aabb803ff155d1dea04d2454a3db315af95a2f5c8c 2013-08-21 05:27:14 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-954566ed9d53d9e8a0278614cc839747d890a7b464a5819a9ee7897e3bca45b7 2013-08-21 05:54:18 ....A 57856 Virusshare.00084/HEUR-Trojan.Win32.Generic-955d2ac5d0e4e5b6e3b73f3c62622f32de78129592bbfdf022a6455989322de1 2013-08-21 06:23:00 ....A 128512 Virusshare.00084/HEUR-Trojan.Win32.Generic-955e03a41f261c426ce8d89b7b393f16512a0f38e4f08f54d0f1bc2e4805586e 2013-08-21 05:07:14 ....A 46080 Virusshare.00084/HEUR-Trojan.Win32.Generic-95693dfe99c04bdee5131793871cc1e3ddf9374c274dd28a6e8e51f2f6ff6c24 2013-08-21 09:06:26 ....A 59431 Virusshare.00084/HEUR-Trojan.Win32.Generic-9584704af49c896629c79fda6bfbca76f1b2c23879f83f0cebe24adc97ed9806 2013-08-21 02:31:02 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-9586496082e4081b3c071d3cbe8447deda80f7a19fffb5cf1e2c381b3b2bb7b4 2013-08-21 09:51:46 ....A 740352 Virusshare.00084/HEUR-Trojan.Win32.Generic-9586cb7c8da61cd0cb40b55caaf27be9bd8fa4baa78ff93cad2ed174be592ef1 2013-08-21 06:07:16 ....A 166912 Virusshare.00084/HEUR-Trojan.Win32.Generic-9587e25c73371d5827b6a5fb52b1e9f5137933c6a421df57fd1bb432a3ff0a41 2013-08-21 04:04:38 ....A 67593 Virusshare.00084/HEUR-Trojan.Win32.Generic-958dbf4cfaf7b497d132740641f187bc1b39e701e3cdf225bb223a25d1118c0e 2013-08-21 02:48:00 ....A 32592 Virusshare.00084/HEUR-Trojan.Win32.Generic-958e1471768be7b9fdd54ff55534954300b4639e2e2798a0f1b99ee2d70c6b4d 2013-08-21 05:12:48 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-9591cee5187850a9bc1e166ab9eb786674c495cacd34a4fb107555a9e069d499 2013-08-21 04:04:52 ....A 621792 Virusshare.00084/HEUR-Trojan.Win32.Generic-959ba5aa1438859fb448df434b27807941e554cbbc6a20c320a6562e0beb64a2 2013-08-21 02:25:16 ....A 222208 Virusshare.00084/HEUR-Trojan.Win32.Generic-95a1a242d6a69b9f14bcf66ba2abb48c43d6ce12bd25532f3b7f6decb8cecdec 2013-08-21 02:17:02 ....A 153600 Virusshare.00084/HEUR-Trojan.Win32.Generic-95a6114cbe86b51a8a0df3e197fcb0e22cf52d3410b148447295cbd15b5f0a05 2013-08-21 02:09:00 ....A 204800 Virusshare.00084/HEUR-Trojan.Win32.Generic-95a6c4734902b9f6597195b94212bb223a818afabc784d2c6c1dcee8d49d35a0 2013-08-21 04:11:02 ....A 132953 Virusshare.00084/HEUR-Trojan.Win32.Generic-95b471ab2e6ac1025ac950bd3abf849becfb9bc2aecd91845e58545b0080b2a5 2013-08-21 02:18:54 ....A 302953 Virusshare.00084/HEUR-Trojan.Win32.Generic-95d239f75694ebe3c6c2de0dee9d8937fabbdecf2f13273e46671f6d88025fd5 2013-08-21 06:41:36 ....A 119808 Virusshare.00084/HEUR-Trojan.Win32.Generic-95da1d8773b37af4dbe2843d4f87fc9d352c41ac9a38dbc55f06cc7ebe361ec4 2013-08-21 02:50:28 ....A 68096 Virusshare.00084/HEUR-Trojan.Win32.Generic-95e19debeeb5ab080f5482fac298ff1c413e5a8fd711f1c6ec18dea5cc672b44 2013-08-21 04:02:00 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-95ed8a304ce7edc9a1e06fbdd5bc78e7fa146ddbf7f7ca0b2dfd7512bd982288 2013-08-21 04:56:24 ....A 24480 Virusshare.00084/HEUR-Trojan.Win32.Generic-95f081eb632df0164c5ba979980a6c0bd80a93da3d64d0fe2979e85b24a42ff5 2013-08-21 04:12:32 ....A 219351 Virusshare.00084/HEUR-Trojan.Win32.Generic-95f9227709d38488c7cf2d343ca8c0bdbf4d5c9637e787889ced2f08177eaacc 2013-08-21 08:56:52 ....A 385024 Virusshare.00084/HEUR-Trojan.Win32.Generic-96158efb6149fbee27b3843852fecad8fac497d0639ee6efbe67efe5b2ea7e40 2013-08-21 09:15:08 ....A 789504 Virusshare.00084/HEUR-Trojan.Win32.Generic-961caf542875918bcf0f951abc1a50fc8d8f27963a6543a009df0c46c7a41621 2013-08-20 18:26:24 ....A 275968 Virusshare.00084/HEUR-Trojan.Win32.Generic-962b00de19b40b070a94ed796ef3fdb5dbb9e574fbc6e05dd20d931e5a331f61 2013-08-21 09:01:02 ....A 194480 Virusshare.00084/HEUR-Trojan.Win32.Generic-963fb8be3cb16d27d89bb1745caa4594931e584c1d5ede02284da09662157001 2013-08-21 04:12:28 ....A 131192 Virusshare.00084/HEUR-Trojan.Win32.Generic-9645daa9e5a099fd38c3131e8fcfac841ea9f849f5e26be843cab4c70ff01964 2013-08-20 22:57:02 ....A 2874880 Virusshare.00084/HEUR-Trojan.Win32.Generic-9651dc6af69a34593abbcac66b8636fb8b262e66d3998083f2517a57bf78e3b0 2013-08-21 05:31:24 ....A 201184 Virusshare.00084/HEUR-Trojan.Win32.Generic-9658cf662072272002d1bc96c15ba3e850e5a9012e472cda875f34b462c81bcb 2013-08-21 03:53:04 ....A 538112 Virusshare.00084/HEUR-Trojan.Win32.Generic-966584ca58da5204f2232510bde39c4d441b402483509bfa203d41e5ed3ffa4e 2013-08-21 02:32:36 ....A 593920 Virusshare.00084/HEUR-Trojan.Win32.Generic-966c4b9bdad970d4708117d6036992be970415d91536420f1782c108f0d9918d 2013-08-21 07:27:34 ....A 286720 Virusshare.00084/HEUR-Trojan.Win32.Generic-966d7ab01a083e843d32af264c982734895606d8fddfe0f10f499513b5fa3d29 2013-08-20 17:46:08 ....A 1150976 Virusshare.00084/HEUR-Trojan.Win32.Generic-96744b325c011f2931efc28006aa2dba5c1e31944d55187c3df53a83e4b4c471 2013-08-21 04:01:04 ....A 186496 Virusshare.00084/HEUR-Trojan.Win32.Generic-9677c24fa09a16e5969bc3329ac716b321b6c55d729478b05b60507891e87a96 2013-08-21 09:24:10 ....A 55296 Virusshare.00084/HEUR-Trojan.Win32.Generic-967db8462caab6183cc2f44aa8af3f1fed2a0caf033d1fcc2a2150b6268a2059 2013-08-21 03:08:52 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-96826aba49ddf21154f24abe2d04e464ba5954f2ff02ad453d18f3d711eca62c 2013-08-20 21:07:42 ....A 99328 Virusshare.00084/HEUR-Trojan.Win32.Generic-968bd2a7ebd4accfc50f4cd8cf4695530b60ed3a87d535318e9f78aae4f24a39 2013-08-21 03:34:06 ....A 458761 Virusshare.00084/HEUR-Trojan.Win32.Generic-969ab3435cd2aa97555d166f410ffc2657981cefcd4755598968d835f58136e1 2013-08-21 07:14:22 ....A 590288 Virusshare.00084/HEUR-Trojan.Win32.Generic-96a391cb945ab2e5bfa111ad73ef2e5df4f87d3348986389df9fa5a335dfa1d9 2013-08-21 04:10:16 ....A 303904 Virusshare.00084/HEUR-Trojan.Win32.Generic-96bac329585e43671bc15c403196a8c1013656c7c96ad5513c21a23216ab7760 2013-08-20 20:37:08 ....A 157696 Virusshare.00084/HEUR-Trojan.Win32.Generic-96bf62ae4487ad8d1a6ce7ee3c46690b36976862b7012630539a5a5fd561defa 2013-08-21 03:17:24 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-96c3e758e91d70a2e50df659e42df8aa11201561e09eb55e01359f650a54bd82 2013-08-20 20:20:20 ....A 141824 Virusshare.00084/HEUR-Trojan.Win32.Generic-96d62fe20f9df1d4ab5d7b33c595e81b8300555b2cc10588fbd5be7ce0e10fae 2013-08-21 07:52:48 ....A 329932 Virusshare.00084/HEUR-Trojan.Win32.Generic-96e89bc51addc5d3bf589c4c91a64f3ee849fae1dc81f194b86f2cfcfc7eb4df 2013-08-21 03:01:10 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-96ff131c362b19ac9361e26ff21c48d4f7640569cb4e0307826077fdce28d9b2 2013-08-21 03:13:36 ....A 263281 Virusshare.00084/HEUR-Trojan.Win32.Generic-9705dbb2409580bcd6e69b9a6dd8e0fee97c9e659ddd7df2a04f52f2a6379cb2 2013-08-21 02:59:56 ....A 398336 Virusshare.00084/HEUR-Trojan.Win32.Generic-970c6c08cd891ed042df071bf3e82ff46226c3e8a1abcc71e0e601d48fda6b0c 2013-08-21 06:06:50 ....A 169162 Virusshare.00084/HEUR-Trojan.Win32.Generic-9712efc003ef4cd87cd2e9f926382551d0de8a61e9d20eefa8165c03e91313af 2013-08-20 20:13:44 ....A 3547355 Virusshare.00084/HEUR-Trojan.Win32.Generic-973b9c7b1b614a21f5829d0696932d9beff1b9040fbaee47f12d5a29430c35fe 2013-08-21 05:03:36 ....A 88478 Virusshare.00084/HEUR-Trojan.Win32.Generic-97483ecc70cdfe550c4ba60b06c2c40f68ed972854bf46338389dc0e0e1573a6 2013-08-21 03:18:12 ....A 68607 Virusshare.00084/HEUR-Trojan.Win32.Generic-974cb4090710f3291c0d3cfc6814b20e75dc28a13ca91da839f73555d218e74f 2013-08-21 05:14:42 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-974e0cbd105108ea348133f208ed8a6082384d7cc0d9a5d1ab8c7929429b3c63 2013-08-21 06:31:36 ....A 11264 Virusshare.00084/HEUR-Trojan.Win32.Generic-9762902c8dded0a3ddde0faac9ccd04b79802e8134d508ef62fb347ac053c0b9 2013-08-21 03:15:28 ....A 205334 Virusshare.00084/HEUR-Trojan.Win32.Generic-976584386cac09b5bfa2d89215e95d89b3ba7d2583f165409a4482f009292ef2 2013-08-21 05:43:56 ....A 678051 Virusshare.00084/HEUR-Trojan.Win32.Generic-976faf78c16961d81a74420f1f5737d2110015d266bba79c4b062119c35732e6 2013-08-20 20:41:02 ....A 66048 Virusshare.00084/HEUR-Trojan.Win32.Generic-977106d080d63a293a68d0f4f0e12902cb45faa8e4ef422d5214b6de24fec407 2013-08-21 03:48:32 ....A 84992 Virusshare.00084/HEUR-Trojan.Win32.Generic-977bb17735e2eddd1d7ced8d318f155ac375e2671c601d2aa840e3eca0b424a6 2013-08-21 03:51:18 ....A 261632 Virusshare.00084/HEUR-Trojan.Win32.Generic-977bc17313a8155f45cfb104bbbb1f2eec485a9a99050d9c10136fc0bc0eceb8 2013-08-21 04:01:36 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-97807364c9af9f416b26b827aee4934c99ea66f2c729ef8cf586d4b350bacb2d 2013-08-21 08:58:32 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-9780e6b938b0f0b3528aede2f6aaeb03853509aef04d5a5de5cdf566298d2a5d 2013-08-21 02:45:06 ....A 899912 Virusshare.00084/HEUR-Trojan.Win32.Generic-9787dc2f692981a0862712067217d907a8ab4c67fe8728aaa08e20825d2fc76c 2013-08-21 03:06:22 ....A 445376 Virusshare.00084/HEUR-Trojan.Win32.Generic-97941f1ff8f424279d5dddaf4de8901312b9053146803e93b829260ef7b0d0ba 2013-08-21 03:54:16 ....A 275040 Virusshare.00084/HEUR-Trojan.Win32.Generic-97a3052b908ae753c2d5d7971f26c3fc6b4a4eb0be716a43a6e508184a7c7447 2013-08-21 05:07:32 ....A 66809 Virusshare.00084/HEUR-Trojan.Win32.Generic-97aa8df54d21495bb024bf20531e10dc21a2088480c8adca0a9a008ba666e041 2013-08-20 19:45:20 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-97b797c5dbffe695fee5f74754f3926b1a1fbda1a81b1c4d2c8c921d11d9007d 2013-08-21 03:44:26 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-97d41a3f4318207ffcb85ca36d302f490688d768918a5bb7ada6465fa263e914 2013-08-21 08:09:46 ....A 858112 Virusshare.00084/HEUR-Trojan.Win32.Generic-97e178f8d2af9ce7f383fd83c66efa6b5014d36a3a8850d287fddf66f152168c 2013-08-21 02:04:08 ....A 234577 Virusshare.00084/HEUR-Trojan.Win32.Generic-97ea2b590f3d71a1db45b560ca182a54132c9398691b7db7f2f1e2915019c01c 2013-08-21 03:31:50 ....A 9216 Virusshare.00084/HEUR-Trojan.Win32.Generic-97f3020560c748c32bf82f54952a96ea0f9d114a4ce9097feac5182e1eaa93e9 2013-08-21 02:23:58 ....A 1024000 Virusshare.00084/HEUR-Trojan.Win32.Generic-97f86a23d03a206c6a3d3b276ce9555a2ddeb90337884359494c3bf652c47e6f 2013-08-20 19:42:16 ....A 334848 Virusshare.00084/HEUR-Trojan.Win32.Generic-97f8e5897779371548693abe57d7ee6247d101ce1f75bdf2ee56b3ce9ff1db62 2013-08-21 09:22:28 ....A 436093 Virusshare.00084/HEUR-Trojan.Win32.Generic-97f906a83831ea762bf21727532aebe9d4ea88b3ef0892e4b15a6f4376a0a990 2013-08-21 03:09:56 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-980e3a8dc2af4cb6dbae387938de8053cdf2343ad63c72abc87a379323e5f3e3 2013-08-21 09:44:48 ....A 101888 Virusshare.00084/HEUR-Trojan.Win32.Generic-981dad50bc5a18968688a26f526d83b43c690e7809afb2f4b19392c1006a39bb 2013-08-21 03:52:24 ....A 222208 Virusshare.00084/HEUR-Trojan.Win32.Generic-9823e4f857a241bd7f98d4e3211e28a702b450a7d0e23b8864f1f06a83efe391 2013-08-21 04:58:16 ....A 234073 Virusshare.00084/HEUR-Trojan.Win32.Generic-982d925e62040017e49e8bdd422b0b6d4bfb74757644639ca0bcc5f66a3d4d81 2013-08-21 09:59:06 ....A 108032 Virusshare.00084/HEUR-Trojan.Win32.Generic-9838489ef809c0b026b1946dcf75adf126e2dfa5c70a96075de7dfafe7ca62c2 2013-08-21 06:36:42 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-98397c7930c41cfff2e255ec5b6a551f5694a6e9114d26586d63858c046438b0 2013-08-21 04:10:20 ....A 396448 Virusshare.00084/HEUR-Trojan.Win32.Generic-983a652629c25a36810d015f0cda7e2bf2a5781fd988653abd785919dd36c8c1 2013-08-21 10:05:58 ....A 795648 Virusshare.00084/HEUR-Trojan.Win32.Generic-983a71f950b1affd5b002ea66ae5088b2ef3894cd9f3e854b8f1fa52a641a2ce 2013-08-21 02:54:04 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-983ac53168e06c96936605e41b5246f98229fd9031a95ff849c7ec78e420d999 2013-08-20 19:39:58 ....A 58880 Virusshare.00084/HEUR-Trojan.Win32.Generic-98404c095580fc0752d0c97e882bab7bd11f394282f88a5c1060ab6dd6ad7445 2013-08-21 06:12:44 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-9844bdaf1bc7c481d34950c65217f0afae8473265bf47221a80254eda318d26e 2013-08-21 05:05:08 ....A 860160 Virusshare.00084/HEUR-Trojan.Win32.Generic-9846055771059bf5e37aabab59a0b87461f7593b5d80af4ad8289cb08cefb49f 2013-08-21 02:18:58 ....A 277440 Virusshare.00084/HEUR-Trojan.Win32.Generic-984917527f75d4bef53eaa8390f58171e1eb0e0e931ce57438357055157f35ca 2013-08-20 20:51:26 ....A 616448 Virusshare.00084/HEUR-Trojan.Win32.Generic-984dbc31ea8584b8d6a6324faa4e1c5ebbbee0ea9509ff88a430d0a62eea1620 2013-08-21 08:12:24 ....A 516096 Virusshare.00084/HEUR-Trojan.Win32.Generic-98648ff4e2181cb73266f931c79a87ead39040b805aed9f6726f6a7083c5cd1f 2013-08-21 09:14:48 ....A 280064 Virusshare.00084/HEUR-Trojan.Win32.Generic-986ce8ffb7f3447d03083eefb256215cf630c8f60f500f314e281ad4f1bc1b8a 2013-08-21 05:10:08 ....A 143497 Virusshare.00084/HEUR-Trojan.Win32.Generic-987c6ec53cb44404e51d01f44bb7ea7b9ea52877bcb274d1611c062a857ab3f4 2013-08-21 02:08:16 ....A 38912 Virusshare.00084/HEUR-Trojan.Win32.Generic-9882acdacc8d5ef64a855393b73744cf4475933a19428edeb738161fef7dbc58 2013-08-20 21:23:08 ....A 146944 Virusshare.00084/HEUR-Trojan.Win32.Generic-98846d053e9995133454ddefb53752dbde29b244b745ce1db6f5baef7b9d2842 2013-08-20 22:07:26 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-9886fc88570d7168b97200d643ad69bc2260ed21e9d05e0e8d9fafd11cfd9c64 2013-08-21 08:31:46 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-988c1467aa6f8db00b21025e606999884f60ef3d0e1107369ff18321733f28a0 2013-08-21 03:57:48 ....A 318464 Virusshare.00084/HEUR-Trojan.Win32.Generic-988ceda91312ab4b21b96a7b1703bee769f42ab69038d7286435fb3d74443811 2013-08-21 03:21:52 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-98900c6525efa8489d5183ccf4fd924b2572d8148a8cde425fefec80e5be49de 2013-08-21 03:15:52 ....A 54808 Virusshare.00084/HEUR-Trojan.Win32.Generic-989291d80023ce06cb6e8addf1bb574db64c1395fba6f3ec3250ce011ddb4e96 2013-08-21 03:59:30 ....A 232298 Virusshare.00084/HEUR-Trojan.Win32.Generic-989876ed9ac9e50a7aea58f832d86aa9a7d6271e436c32d25b3538f946c6ef8d 2013-08-21 03:18:14 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-98bc728eed75af5da708e22b94df370f31a97292e1db662d807d76aff5a6c057 2013-08-21 00:13:46 ....A 108041 Virusshare.00084/HEUR-Trojan.Win32.Generic-98c1d19c250cb6237fa5b00275db694cbd6cfff8da305045bb24cc2b85801d9a 2013-08-21 06:09:06 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-98d6e0851094aa89c9b7591c27f06fd597c1bffa4e8ba13c94656308bb6f534b 2013-08-21 03:24:06 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-98dd017e81e7d461dbaf5c972f721a8bde6899e29c940564a1296ec23e9aa8dd 2013-08-21 10:09:40 ....A 319488 Virusshare.00084/HEUR-Trojan.Win32.Generic-98ddde96614e5c7fa406c920fe4f3df3721b58a1dda85a71c56a0cdfd78ac7b8 2013-08-21 08:17:52 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-98e768f17aef594bf273c79dbea95102d54694b24b989a21ac79bfe0526af1d6 2013-08-21 07:37:40 ....A 317952 Virusshare.00084/HEUR-Trojan.Win32.Generic-98f3eeae8d095d53aaf7a67684760af0b125a9f60412b59cbfa2c0010726239d 2013-08-21 04:19:46 ....A 155144 Virusshare.00084/HEUR-Trojan.Win32.Generic-98f89e5001eb18008d1f666772a741fe8357fa6083c9594947d7978bcb4c977d 2013-08-21 03:38:12 ....A 102537 Virusshare.00084/HEUR-Trojan.Win32.Generic-98fa5b5c277a22a8e4ed70c89b75f8a764366c6f10d609e6256a6f0b17db032b 2013-08-21 06:18:30 ....A 103936 Virusshare.00084/HEUR-Trojan.Win32.Generic-9906d5f106500ed1e0fd0da7bd98f2f17a7fbacd78b8292a497d4197be9bd27c 2013-08-21 06:54:12 ....A 163458 Virusshare.00084/HEUR-Trojan.Win32.Generic-990b5735084c1eb7fd6dbe71c971da0bd4cf6936b16358c52c696570ffbd3d9d 2013-08-21 07:23:30 ....A 233472 Virusshare.00084/HEUR-Trojan.Win32.Generic-9913d6c3d4a17ee72bc35667f6a7cbc066da4b566a57a0cf603939cd01dfd84e 2013-08-21 06:45:36 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-991a2c5b80f41ca7a9579f59f1122847172a7abff3444f7da1dd44bf9e3e5dea 2013-08-21 03:37:34 ....A 598016 Virusshare.00084/HEUR-Trojan.Win32.Generic-991effa93b7f22e73bc3a0e9f136f49a01761e1c970e2b21153d69581b6a1561 2013-08-21 06:13:52 ....A 612488 Virusshare.00084/HEUR-Trojan.Win32.Generic-9926fd45226cd24547c7edc780140928243e6b285711864dc77bdbbc1d21e98b 2013-08-21 08:30:42 ....A 27136 Virusshare.00084/HEUR-Trojan.Win32.Generic-99274d9a7a6ff6c15516c5b9f95d1b0ba2ab13abd05ad1f66bebd13c6d6477d6 2013-08-21 03:11:20 ....A 276992 Virusshare.00084/HEUR-Trojan.Win32.Generic-99363265c3b8824c42f33b76aaa29bfbcdec2dd2ce13a9b04b968010ca7f2b60 2013-08-21 06:38:34 ....A 100419 Virusshare.00084/HEUR-Trojan.Win32.Generic-9956daaebe705edb57c5eb2c373be52ddd7885b62786c138ff08bf11b3dc84ea 2013-08-21 02:04:48 ....A 402464 Virusshare.00084/HEUR-Trojan.Win32.Generic-996054ad9b512a2f7c87b6e5dc37b60b7315884e1a7f6380a11b985703a5c949 2013-08-21 02:53:06 ....A 475136 Virusshare.00084/HEUR-Trojan.Win32.Generic-99617967eae3f66b9ed7776c767d6d4a4f79afa2587b1a26c6aa2ab2efc4ac8f 2013-08-20 21:20:04 ....A 313856 Virusshare.00084/HEUR-Trojan.Win32.Generic-996ed784680c4b0b22b62c92eb96f6f62c9ed3685168b6a53bf48f29b9ab70d8 2013-08-21 09:01:00 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-99730a1cb8c5a42f0373fd298cf30fda8596082cc6b03e81e0ef2024d5574b82 2013-08-21 05:02:24 ....A 405777 Virusshare.00084/HEUR-Trojan.Win32.Generic-99736572cdf954b95148443adea4858aa5d6e7a76615378fbf0cbd8dc2b065bf 2013-08-21 03:57:16 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-99857c66326013ad1d2b425126ebacde23f843528f297fe3ece650cda22e84ac 2013-08-21 09:09:02 ....A 122368 Virusshare.00084/HEUR-Trojan.Win32.Generic-9989bdecb4c8040a7e3609c815b014d6d479c8de4059e2ea4d373006396fb441 2013-08-21 05:07:26 ....A 276640 Virusshare.00084/HEUR-Trojan.Win32.Generic-998dc50d9768ae775a452cfecfb4aeb4b90d5d6e41de2185f9b949031774b67b 2013-08-21 04:03:58 ....A 1019921 Virusshare.00084/HEUR-Trojan.Win32.Generic-99918cec719c885df928429b789562b65394afb38e4bd65dc6c53f37a06939fd 2013-08-21 02:52:16 ....A 526059 Virusshare.00084/HEUR-Trojan.Win32.Generic-9995feee378332b9753ad6308273c17297257072b1f7c53c4f3d393ac3e8e78b 2013-08-21 02:42:42 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-99a2742e423a99aec01a73f1c774f97693a1e921200d0dad2a1f8444cb25f40c 2013-08-21 08:53:22 ....A 156720 Virusshare.00084/HEUR-Trojan.Win32.Generic-99b0e7211aa1527bbd9d107057748ca9715f2d45dbdb7f004060b85a19c5772e 2013-08-21 02:43:46 ....A 873984 Virusshare.00084/HEUR-Trojan.Win32.Generic-99d8b8f89f5b26b109afc238e660484a2937535add78887bfe4b195fc67ec9ed 2013-08-21 09:32:10 ....A 264432 Virusshare.00084/HEUR-Trojan.Win32.Generic-99e5df0c7356142e0c1e1dc5b994c8e0c5257d5bba87dfd40ada9fcfe6119b13 2013-08-21 04:56:24 ....A 128512 Virusshare.00084/HEUR-Trojan.Win32.Generic-99f33bec34270f292818e49afa0b75da1f2c82467ac344c2ec1c9d357069943e 2013-08-20 20:02:38 ....A 5121865 Virusshare.00084/HEUR-Trojan.Win32.Generic-99f5dd90d65321f348e24d6d9397d8eddd0bff95737ca5e656b5a3495f5b8674 2013-08-20 20:37:06 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-99ff00691a15c5badbd5f2ae4a20da8b8c1f20294c2b0b3751a4a07cc0520323 2013-08-21 02:22:34 ....A 979889 Virusshare.00084/HEUR-Trojan.Win32.Generic-9a0091fa99085e03b077c4b3b5d36f14d982ae0a1525b7c0f4ff82c3790b563f 2013-08-21 09:44:00 ....A 1477588 Virusshare.00084/HEUR-Trojan.Win32.Generic-9a038d8c54a34cde704ba3c8179c1ace66cf0ef8439227d6516fc4c292673780 2013-08-21 05:02:20 ....A 297680 Virusshare.00084/HEUR-Trojan.Win32.Generic-9a3389e48600d3dc11b63b2b72cee30f3874020f2ddba4e6b9b02049ad3585eb 2013-08-21 02:33:48 ....A 67699 Virusshare.00084/HEUR-Trojan.Win32.Generic-9a3e0eb02300fa1faef4fdc5f8c0cb7d27805f4aebe1354fc7e9724b309d0cbe 2013-08-21 03:56:00 ....A 427952 Virusshare.00084/HEUR-Trojan.Win32.Generic-9a453cee5b58d168f83a8d77db2ca6726a0440878ef886813ba7270d6d4f13a8 2013-08-21 01:57:30 ....A 209920 Virusshare.00084/HEUR-Trojan.Win32.Generic-9a4780099ae090db8aae818567a0712dce29cf6e38da16d92cc06425ea1c6cd0 2013-08-21 07:40:18 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Generic-9a5224ce85395a558bc97a22217f9565656658b89327aed97d44b9bceb280041 2013-08-21 03:49:08 ....A 337104 Virusshare.00084/HEUR-Trojan.Win32.Generic-9a7599474234f3ee4b54e9ed451051cbe0c020ab510c2dbab3d5e31b7f95442e 2013-08-21 03:07:40 ....A 494240 Virusshare.00084/HEUR-Trojan.Win32.Generic-9a873491e68b67666ae1277de37927b235c625338c9b96771759551578778662 2013-08-21 03:53:56 ....A 84480 Virusshare.00084/HEUR-Trojan.Win32.Generic-9a9683a25c9852d58e85a66b1f59ac3e3008e48dee20039f8c8d288f1d066cbc 2013-08-21 09:26:08 ....A 153552 Virusshare.00084/HEUR-Trojan.Win32.Generic-9a98a17a60d4d25760accf78f7f186ac65a4962825fbb87e395b065c08b4ef85 2013-08-21 09:46:40 ....A 41166 Virusshare.00084/HEUR-Trojan.Win32.Generic-9a9c53a3e4ad82f55004009cbaef8d0a4d86f42605fc9ce6fd430d87bc100ef5 2013-08-21 02:34:20 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-9aa68c8ff805ab3393f16f031faa6090d3ff23f092cbbcae80bf435b7795a8da 2013-08-21 03:15:10 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-9aa6fda17bc0321b390f834bd5cf4bb79e0e4387d3592d49c3c67825ce1ea7fb 2013-08-21 09:23:02 ....A 183549 Virusshare.00084/HEUR-Trojan.Win32.Generic-9ab900816cdacc4d5c2464531e4989411108ababe2cb7b01deb068145df21185 2013-08-21 02:23:56 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-9abd049f8c907254afd84f25b76d0cca584ccf9775545cf4558e488b0b1867f8 2013-08-21 03:37:44 ....A 570448 Virusshare.00084/HEUR-Trojan.Win32.Generic-9ac4b7a3c534f194294addb6449beed97ef1830be5df8a870195f1092e4c6dad 2013-08-20 18:40:02 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-9acbc8739cdc7561a4e3e4a468c001769e60add7196dc80df570497a71d63476 2013-08-21 07:35:42 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-9ad016b6c192ee2849a42070d22411e1260673942aa3578fc2b7ce5477a57f98 2013-08-21 04:04:54 ....A 641464 Virusshare.00084/HEUR-Trojan.Win32.Generic-9ad8350bf85087814fc4ef08fda375ee9c30d1d398cb7d730c5b300c20d526a5 2013-08-21 04:19:00 ....A 78292 Virusshare.00084/HEUR-Trojan.Win32.Generic-9aecf46ee1fa9179dc5af1c692a2ecfdcfa09d6bce507bb190ff5af90eeee3ed 2013-08-21 08:29:14 ....A 59431 Virusshare.00084/HEUR-Trojan.Win32.Generic-9aef801c82cf3523a34c32694edb531b450b387488138cd110b38cc00925d3e5 2013-08-21 02:16:16 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-9af64e3ef56a2d42a4b80c8c8bb114e13f58999159bed562ae2b0180d604a8d0 2013-08-21 05:51:40 ....A 87363 Virusshare.00084/HEUR-Trojan.Win32.Generic-9afef5af63c3f7565f0d4b73b67c5bf2ba3f701647d8ab386bc2019dce7d41ce 2013-08-21 07:43:52 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-9b030ae3dece29d5cddfbfbca8d914a86a1c81b225f5eb53f422542f5ee53249 2013-08-21 01:07:16 ....A 1836060 Virusshare.00084/HEUR-Trojan.Win32.Generic-9b030e339c4fc196e11c11a2bdd8257948355d7bb3a220f8ce12229db3a27cad 2013-08-21 07:19:00 ....A 43621 Virusshare.00084/HEUR-Trojan.Win32.Generic-9b0820e7ee702b1307d8f6f8ca081b46db196e7b73b127e186718dd19d25b7ad 2013-08-21 02:57:48 ....A 521792 Virusshare.00084/HEUR-Trojan.Win32.Generic-9b0f1199b314268dce39e38dcfd0101068d40fddfbaddb50754e58d04f0b7ff3 2013-08-21 09:08:56 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-9b1db3464da822af76c771b4ec45d4cb637e1f9f6267db2bd1014849c4a8fa2b 2013-08-21 09:14:16 ....A 942216 Virusshare.00084/HEUR-Trojan.Win32.Generic-9b35253255ce66d9f2196fd311fab5709dd06d46d3c50297cb1632208d6404ea 2013-08-21 07:16:42 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-9b38bb751db47aaedebf1517a86f0413298e3b0d1335f48763ba662eb50a7d69 2013-08-21 04:58:00 ....A 491536 Virusshare.00084/HEUR-Trojan.Win32.Generic-9b3b393f3a02cbd93b9f88faddb9f8c07826f85ba5032c273bbbf1e38c76deaa 2013-08-21 03:02:24 ....A 443904 Virusshare.00084/HEUR-Trojan.Win32.Generic-9b53cedde6b0cd3ffe2345e379d23aeadeeb50527204b9c4118b9d89a58fbe3c 2013-08-21 07:34:12 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-9b5e69669d2597eac6f346768f87046ce3e1abb330b2e7e627f02c3b0310cb1d 2013-08-21 06:08:20 ....A 567152 Virusshare.00084/HEUR-Trojan.Win32.Generic-9b62ba4399e69e596429e7c6089a0707c3f20daeb882ed1389cdd2e5ac30ace0 2013-08-21 05:07:28 ....A 61952 Virusshare.00084/HEUR-Trojan.Win32.Generic-9b6337728b06b05c1bd87f8b35533d0f20be0632b81903192370d52ac7bd9b50 2013-08-20 23:05:52 ....A 206488 Virusshare.00084/HEUR-Trojan.Win32.Generic-9b7c1fb78443460060093ce001436c2ef53d2b361d61c5a4df2216efa96ee234 2013-08-21 03:41:18 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-9b7cefa28e806973464ea4d396cbca6abdeaa725d7c7eb78052377aec07f1a6c 2013-08-21 06:33:26 ....A 167336 Virusshare.00084/HEUR-Trojan.Win32.Generic-9b8349bd017daa6657d6a1b79feea6d6e360aad53a4688c5a695aac0f27f9ca5 2013-08-21 03:18:58 ....A 282938 Virusshare.00084/HEUR-Trojan.Win32.Generic-9b83e3ffeb290f2e9492de28b30a02379181048699c376e31dc15f1d24f14dc4 2013-08-21 09:21:40 ....A 672480 Virusshare.00084/HEUR-Trojan.Win32.Generic-9b8cedd3843cce6ff2182819b1bf3172e8cc2fadb038432a765d57f11421999e 2013-08-21 02:15:56 ....A 127496 Virusshare.00084/HEUR-Trojan.Win32.Generic-9b91a76bff1635826c5883afe32350b83e467f1fd895422108c36d1d71e9af64 2013-08-21 03:13:44 ....A 99840 Virusshare.00084/HEUR-Trojan.Win32.Generic-9baa842cf5dc52acc28737d0d71b5b7afa1e50a963752f5baba7d0011d382fb6 2013-08-21 04:59:30 ....A 144384 Virusshare.00084/HEUR-Trojan.Win32.Generic-9baf9887fce4402b7a59c476fab08d3ed632cd0e5ec873dd928e027de2c96fac 2013-08-21 07:41:12 ....A 354720 Virusshare.00084/HEUR-Trojan.Win32.Generic-9bb316ab49a8a34e3ca8cfbcd21133301352ffa75f6b1aac4286b9f1f41b0015 2013-08-21 05:32:50 ....A 536576 Virusshare.00084/HEUR-Trojan.Win32.Generic-9bc105fa248d419104af870a8331509e4a07ddea20953c4d88c520ff931e1610 2013-08-21 07:34:28 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-9bcbd6097287ab1a062878f43d34b2c3bd623a3dfa5c1bf4d77a0ff083e205dc 2013-08-21 06:52:26 ....A 96256 Virusshare.00084/HEUR-Trojan.Win32.Generic-9be0505bbb0b58a4427335ad25b615cd0bedae394da8963e572545dc193d5b56 2013-08-21 03:19:16 ....A 602112 Virusshare.00084/HEUR-Trojan.Win32.Generic-9be2348760c439a8f2d8580fd00bd77e450ceef96925d15a6f7fb6083d596092 2013-08-21 09:27:36 ....A 878592 Virusshare.00084/HEUR-Trojan.Win32.Generic-9bec44605594ea0cc4b8f042397beec1cf6a42216062c14d53886d39e3892c9c 2013-08-21 05:37:40 ....A 342544 Virusshare.00084/HEUR-Trojan.Win32.Generic-9bf55623903c0bf2b6d3215c02d0efa397530aee366f7d8980eb448c14274e64 2013-08-21 02:58:08 ....A 795648 Virusshare.00084/HEUR-Trojan.Win32.Generic-9bf695d9356f54a6fc67b42a4fc816e0d5385de8d6d901218c44960b0644279d 2013-08-21 09:07:04 ....A 741950 Virusshare.00084/HEUR-Trojan.Win32.Generic-9bf8b297eaff14fe2dbfbcc1595a041730ef47ccebdd857ab45dfea3ae2b44f5 2013-08-21 03:05:32 ....A 522960 Virusshare.00084/HEUR-Trojan.Win32.Generic-9bfa9226898c6c8d91f19819b928b25e7ac0c87aeec2d32f2770d65581d4ac9c 2013-08-21 02:23:36 ....A 528896 Virusshare.00084/HEUR-Trojan.Win32.Generic-9bff9ebec510e5bdd083c56bc2b1935bdea8902fba92dcd005afafbf8010d7c7 2013-08-21 03:37:16 ....A 868352 Virusshare.00084/HEUR-Trojan.Win32.Generic-9c05d435ad08043f09d2c780993fb4b6c6638660671e928a34a3f31222112b7b 2013-08-21 02:55:08 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-9c0914cf228c1e520bb53f4732b6ea3eaffc6b78980ab9c28ac71bfa7dc5835b 2013-08-21 08:56:40 ....A 60416 Virusshare.00084/HEUR-Trojan.Win32.Generic-9c09aef25a718ccec924ecd41b9f355af1469117702553c37d64cabafcdcfad3 2013-08-20 21:45:42 ....A 1150976 Virusshare.00084/HEUR-Trojan.Win32.Generic-9c0c67126ed528a5b2beb3568118b4639bfb241dca29aaf8d076f19606205ab4 2013-08-20 22:59:24 ....A 239104 Virusshare.00084/HEUR-Trojan.Win32.Generic-9c2c9ae3597a3dd40fff2eacb9ed67d2fc00b274e0732c5d75af973eb12fe396 2013-08-21 03:10:14 ....A 133632 Virusshare.00084/HEUR-Trojan.Win32.Generic-9c2e6edaf1459e1748525060a6e28ed2ef79efbcc0fffb7451ea1eea5ee749c7 2013-08-21 09:03:52 ....A 625376 Virusshare.00084/HEUR-Trojan.Win32.Generic-9c2fd2acc04a9dbbc82610e24ebc6661a406be347b17c859f878256768cd3ff8 2013-08-21 08:24:46 ....A 555584 Virusshare.00084/HEUR-Trojan.Win32.Generic-9c4c4887c19ebc48303ca20cc9a3a9cc62262f922562e16482cf478eea19bc5c 2013-08-20 17:06:10 ....A 71168 Virusshare.00084/HEUR-Trojan.Win32.Generic-9c4ea65f0af8c46c31c5805aa03c5636c6f6f560a7028cf993acabdb60eb6928 2013-08-21 02:49:30 ....A 176640 Virusshare.00084/HEUR-Trojan.Win32.Generic-9c6e48ba93e50d8a5fe0aafeba7f5b16f9ad15ec3ea3646315e4e2b8ca30fefd 2013-08-21 07:27:32 ....A 198144 Virusshare.00084/HEUR-Trojan.Win32.Generic-9c780301b5df5d0f6457c7052740f2c5c4a25a6b5e7c6000720049771bb67dee 2013-08-21 05:38:52 ....A 252480 Virusshare.00084/HEUR-Trojan.Win32.Generic-9c8a984e4e452f85919dee6444f30febd980d42182286486f19489fcb935bdb3 2013-08-21 08:28:06 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-9c8f118a347785ba81f7ddc53f429b142f786951f2fdb017fc46fee366c004f4 2013-08-21 03:54:00 ....A 4096 Virusshare.00084/HEUR-Trojan.Win32.Generic-9c95ae5e1e3bd71df8ebce5ef80d5f8c4c0ffc57ee9ae23303026e6c43d49311 2013-08-21 06:14:08 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-9c9f1e2bd978c03d7f2d6f1cc8e1e51b0b3f4e46ec191f13c5868042ea9db4bc 2013-08-21 02:57:50 ....A 327680 Virusshare.00084/HEUR-Trojan.Win32.Generic-9ca94e6efb245fcbad6ea861ccf060f14a49a5041878f66dac3cee51b36990fc 2013-08-21 03:51:40 ....A 204288 Virusshare.00084/HEUR-Trojan.Win32.Generic-9cb393c8489dd75d2d6eeebc47aa69ff710ebedd3ff2c7f80545a80d1eaf5fde 2013-08-20 18:48:20 ....A 794624 Virusshare.00084/HEUR-Trojan.Win32.Generic-9cb5222c8de3e98849f793f582104c78c842177813f6d5e73769a1a4a7cb7261 2013-08-21 03:02:34 ....A 232960 Virusshare.00084/HEUR-Trojan.Win32.Generic-9cb67c25d864b8f61c612b0dcf7e8934131fb744ebfce209bbb4431c542ec51c 2013-08-21 10:15:36 ....A 921600 Virusshare.00084/HEUR-Trojan.Win32.Generic-9cbac3b0c9cd92896699cd6c5ed758fdb511fc82032eab6ca74e113731250606 2013-08-21 06:00:56 ....A 160760 Virusshare.00084/HEUR-Trojan.Win32.Generic-9cbb869a57f239d877d901f06ffba9965d2e1b4a331f479be457718c0d31eaf2 2013-08-21 02:35:24 ....A 50688 Virusshare.00084/HEUR-Trojan.Win32.Generic-9ccac4bd67ba30dbbf7c825c752e53f35b6cae90ffc5dcf2d6129f3fae6a0c27 2013-08-21 02:01:16 ....A 609840 Virusshare.00084/HEUR-Trojan.Win32.Generic-9cea398471a815ec817dbb6da43ab02c64acb74fc402823c2ba96862ae722c05 2013-08-21 03:37:10 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-9cf8e29e0c6f0082f3bea7350c49f06717895e75f019b54df15575058ffd15ba 2013-08-20 19:17:18 ....A 519680 Virusshare.00084/HEUR-Trojan.Win32.Generic-9cfee50848f36ad632f8bdc1f22b18561b7778a02f40ad474ed5468eded16179 2013-08-21 03:00:50 ....A 994721 Virusshare.00084/HEUR-Trojan.Win32.Generic-9cff4feca9ee99313284931c0541bb240036e839934d5ba155d263ec2adc34bb 2013-08-21 02:29:12 ....A 116736 Virusshare.00084/HEUR-Trojan.Win32.Generic-9d01f5a1af861397798d0684243df1295a0b70b71a8ee611e2778ea105d18ad3 2013-08-21 03:18:26 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-9d07098744c4465b56639d7a218ac842e9aa1040b7f952c6594e576e9fa51eb1 2013-08-21 09:18:04 ....A 861184 Virusshare.00084/HEUR-Trojan.Win32.Generic-9d127a863fc071e6ad6780111e545dc2accf236b610c278f26c99ddcd6d4fdd3 2013-08-21 02:04:34 ....A 157632 Virusshare.00084/HEUR-Trojan.Win32.Generic-9d15b901b99a4c4ba04aaca611fc3556b431fa3bee937760f96917c08d23e072 2013-08-21 08:06:16 ....A 526064 Virusshare.00084/HEUR-Trojan.Win32.Generic-9d24d376c7c91688a9ff60720c1ac53fc297b6c933f3689e6561a72e4167bb36 2013-08-21 06:29:20 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-9d3b720d0e47af5c298c36d3b9f9c68d53551768d96ec9a6aa00f9a7154e902b 2013-08-20 22:30:18 ....A 840554 Virusshare.00084/HEUR-Trojan.Win32.Generic-9d4de2901e2571fc0e659d171c22c99b54c0adff05efffaeab40129749a718c9 2013-08-21 03:05:28 ....A 593632 Virusshare.00084/HEUR-Trojan.Win32.Generic-9d5511fd6877604d51311aa98d0c474086b956c0cafa87782682011e0fcf4f32 2013-08-21 06:53:14 ....A 204973 Virusshare.00084/HEUR-Trojan.Win32.Generic-9d64629dd08d4b16b74b743fde2f83f13268998fe0b967ee085c631fa75303fb 2013-08-21 03:08:42 ....A 33280 Virusshare.00084/HEUR-Trojan.Win32.Generic-9d6d539a7c665d689307aee5bc39770b5d5989d0c26f57fbbf07b236af9c3bd3 2013-08-21 07:34:18 ....A 177328 Virusshare.00084/HEUR-Trojan.Win32.Generic-9d6dd25094c97cb792f2bcc5d24edee6b3b1e1de491a7abc9cb9e2e5eb83e50e 2013-08-21 08:54:14 ....A 338704 Virusshare.00084/HEUR-Trojan.Win32.Generic-9d73abfe09c09e3376d95b64d5d995d84338367467424e83d8133d0fbc4f7416 2013-08-21 03:07:44 ....A 309216 Virusshare.00084/HEUR-Trojan.Win32.Generic-9d776ca6687c1e3723a74003c871a6b15be4880fd7808899262efdd360102412 2013-08-21 07:31:04 ....A 413696 Virusshare.00084/HEUR-Trojan.Win32.Generic-9d7b2979316ba652746b35b60574957a689955cef7c04bf9d94b052a7c154825 2013-08-20 17:28:46 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-9d7f4bba3890e298309ae5367c9d5f3b2a872c69e51b4baf7eb77ed3cf63a992 2013-08-21 06:10:34 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-9d8380c9ef2b976bb717413b9808e8f6c3c1dfa68f6ef0f64e07e55c2e0e860c 2013-08-21 04:58:08 ....A 253952 Virusshare.00084/HEUR-Trojan.Win32.Generic-9d848d83d9d9b00dfd9e4249c4bc09a6c69d80b06c4d29d8cccf95ee69d29922 2013-08-21 02:00:52 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-9d8507f357c5e4be1d0f2195630af087b8aa5bd6e4a54889cb4cdc1369587f6b 2013-08-21 06:57:32 ....A 531408 Virusshare.00084/HEUR-Trojan.Win32.Generic-9d8781f43d4b5b12a2f3cfa465c325e17f506405b93cd2c2b39eaec63c2a639a 2013-08-21 02:31:42 ....A 64594 Virusshare.00084/HEUR-Trojan.Win32.Generic-9d9066f8b08be6244748eb8f2523f755d73aac3fa8226ee327ca022a0e081871 2013-08-21 04:18:30 ....A 418140 Virusshare.00084/HEUR-Trojan.Win32.Generic-9d978faf9f372a5b39ccb52a4582ab3fb0fe684b6c862f6381dfb09b4d54cb32 2013-08-21 03:07:54 ....A 265728 Virusshare.00084/HEUR-Trojan.Win32.Generic-9d9913762ac0f0cefac9d734d49282b81a76080a5c525fc856c561424fc92de6 2013-08-20 20:42:28 ....A 407548 Virusshare.00084/HEUR-Trojan.Win32.Generic-9d9e57441f9a52f12ddcfa3b227d1398466402e1d9a16ba4b1d2c29a2e0eb129 2013-08-21 09:13:32 ....A 59430 Virusshare.00084/HEUR-Trojan.Win32.Generic-9d9fd9a7c72656772102a47b367f92f42289bf48f087331aeb5b73472429ae95 2013-08-21 02:05:56 ....A 22698 Virusshare.00084/HEUR-Trojan.Win32.Generic-9dd11f8ed7ca63ee24d6ec027ff9ede01b16a97717a85668f9e0c0f02b3419bc 2013-08-21 04:17:08 ....A 30720 Virusshare.00084/HEUR-Trojan.Win32.Generic-9dd17c9bbfb8b4bf3bc026bd9a7dcc5a22179ff973290ba1591a347257181099 2013-08-21 01:55:48 ....A 53326 Virusshare.00084/HEUR-Trojan.Win32.Generic-9de04d56c69801c76d4613f0399147af7d8decf4f56b3e3023c5b1b20c047d3a 2013-08-21 03:06:04 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-9de7ec746b1225054e47b7e28f54581cb316380e12234f1c1a4bc47fc08a5941 2013-08-21 02:11:26 ....A 320848 Virusshare.00084/HEUR-Trojan.Win32.Generic-9ded4e2ab43e0b6524e5d83deb037b7a2e4e3e7e1a3f2f612feba09a6ade1b40 2013-08-21 05:51:42 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-9df297b6a54999b136323b2ab40ef68e6c3dc7060e7fac42873ca112665e6df1 2013-08-21 03:58:56 ....A 246272 Virusshare.00084/HEUR-Trojan.Win32.Generic-9df8f0e97e65a4014cf0c2418a90461e6bf04f3cf5e08a9cceca695f84c0e036 2013-08-21 09:32:44 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-9dfa5eefd5e25107a01782132ec3998d5708793342f507ef8dad3093a143a004 2013-08-21 09:14:48 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-9dff98b04976dd5300568459b8246f249be0f78f355831b6a407cd016b2c215a 2013-08-20 21:36:18 ....A 152064 Virusshare.00084/HEUR-Trojan.Win32.Generic-9e0e42db024d6736009182d72295976e041250a7836fe44e51565441cf16c47d 2013-08-21 02:49:06 ....A 142885 Virusshare.00084/HEUR-Trojan.Win32.Generic-9e1ba03f23753d7058b6bd2aba2955046771ccefb8f5bbb8cd3249c799578181 2013-08-21 03:53:22 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-9e1d4dda5782d5a308d618d1eb3d96b7f1948b14ac8678a126a4304bde2c9f83 2013-08-21 02:47:22 ....A 144440 Virusshare.00084/HEUR-Trojan.Win32.Generic-9e2d2d8958cec36bd432fe8018a9d84081be5fcf992818dfcff065db27e4cbdf 2013-08-21 05:04:24 ....A 78336 Virusshare.00084/HEUR-Trojan.Win32.Generic-9e3161a46729b5662f29fab5efcb325914d247d2927b63c8e84ec82d73dca0d6 2013-08-21 05:35:48 ....A 466944 Virusshare.00084/HEUR-Trojan.Win32.Generic-9e3ecea151873584e9541f7c7e8f111c357fd0a4c8090fd698f074b7c333df7c 2013-08-21 03:52:32 ....A 112128 Virusshare.00084/HEUR-Trojan.Win32.Generic-9e4c0127282b25e4947eb806b1db5d5c8acb04c56d91287db366afec51ed7896 2013-08-21 02:31:10 ....A 900096 Virusshare.00084/HEUR-Trojan.Win32.Generic-9e50a2b8f9f6a17b7efa7c804398b728806eccd1daf35b50e76cfbd6d5bae8d5 2013-08-21 07:34:04 ....A 930287 Virusshare.00084/HEUR-Trojan.Win32.Generic-9e64a0a115b7056d28589bed5f7ebb026db5af406c49784b44106a694f21988f 2013-08-21 03:17:52 ....A 118272 Virusshare.00084/HEUR-Trojan.Win32.Generic-9e80fb42c61297c1f0f8cb2eacf1a0f1744834a3f020499379294dbcc4986524 2013-08-21 09:43:14 ....A 106252 Virusshare.00084/HEUR-Trojan.Win32.Generic-9e8484b3344691e35fbb6e2682318d36f603d8fcf38a8fb8fbcc2b198a8cfcae 2013-08-21 10:01:24 ....A 74520 Virusshare.00084/HEUR-Trojan.Win32.Generic-9e9033c994b22c806996519b1130069e5c102936923ebd38054b7f021e4fd987 2013-08-21 03:21:56 ....A 67584 Virusshare.00084/HEUR-Trojan.Win32.Generic-9e9386f1822387296743c80d8447379f5f67d54652cb6587bd930ef042d38f59 2013-08-21 06:21:48 ....A 303616 Virusshare.00084/HEUR-Trojan.Win32.Generic-9e98294017c8dfbcff07b1f53bf3883e31bfd915cde00f0289cbf5cf822a7e1e 2013-08-21 02:59:52 ....A 336016 Virusshare.00084/HEUR-Trojan.Win32.Generic-9ea2cebeac3bab499aa7aa4e327506a3bbcff5a15a29f7aaa9d09e76f3e9ea4a 2013-08-21 02:34:28 ....A 120832 Virusshare.00084/HEUR-Trojan.Win32.Generic-9ea6b983cbdc53c16c22bafb9b1829eee132deb777ed9a38ee9ae37b28eb6637 2013-08-21 02:58:56 ....A 406544 Virusshare.00084/HEUR-Trojan.Win32.Generic-9ec0bfe6e200b9c7b48d7ac58953d7f535e23f0250addd062c5b70f5eb35deca 2013-08-21 05:22:32 ....A 143087 Virusshare.00084/HEUR-Trojan.Win32.Generic-9ec26ef6dcacc0e2b9d1b863b3acf7033a87e4acb094822df22a669a978d5660 2013-08-21 02:18:48 ....A 676864 Virusshare.00084/HEUR-Trojan.Win32.Generic-9ed1bb3429f8cbbadaa8c09a2f6fe6fc6f8fb38af3ab824a05001bddedd9762f 2013-08-21 02:08:36 ....A 158688 Virusshare.00084/HEUR-Trojan.Win32.Generic-9ee5d0d6cfc5fc53195516ff90bfe730e9bc5c47719b6598478a2ade80964830 2013-08-20 19:24:06 ....A 1146795 Virusshare.00084/HEUR-Trojan.Win32.Generic-9ef50773431387d2816f5fca0fe91e0231da453650d5d03393eaa2db08c79d75 2013-08-21 08:04:12 ....A 342016 Virusshare.00084/HEUR-Trojan.Win32.Generic-9ef5d51b75920991a6393300bb1785619aa534f070453da3d5cd246f6a7813a6 2013-08-21 04:01:16 ....A 330752 Virusshare.00084/HEUR-Trojan.Win32.Generic-9f06a9ab83f6e46330fc9467f30bdb184cd9297aa29b402dea86bd9d75651492 2013-08-20 18:51:52 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-9f115c397695a1527466e135885fb937a3309fc5ae4bdbed9b6b6edbc62e1372 2013-08-21 03:48:32 ....A 194056 Virusshare.00084/HEUR-Trojan.Win32.Generic-9f2400522a046de83510b3d216f0580fb7217070da34594ecdb7611c8930103d 2013-08-21 05:26:32 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-9f2717d18b9b829644caf3e837642e23bd7f583c8d592de578c32ad19718c6e7 2013-08-21 03:06:16 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-9f3859038a74f9951cb58724d52ba120f373d13e8d0cf4ef01e7a03e7c59a2af 2013-08-21 03:13:00 ....A 173412 Virusshare.00084/HEUR-Trojan.Win32.Generic-9f49bcf8a80f4e3e955a1f0f4b83040bf1307ee0b5a4f009db1ec72b2c7b7bd6 2013-08-21 01:55:56 ....A 479232 Virusshare.00084/HEUR-Trojan.Win32.Generic-9f513e05a992e7ebc804db4f70c71157dddfcc2fff89f87aac4455fcb73979a7 2013-08-21 05:02:02 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-9f569f6488cd6c4ea4070cf39b21d9f079e5851aea9e681cc77cbe7f36224c71 2013-08-21 05:43:24 ....A 219136 Virusshare.00084/HEUR-Trojan.Win32.Generic-9f5e4f12036585f4fcf1ff2c2654fb4b97490fe65c4470882d0f3ec5561c84b4 2013-08-21 03:10:44 ....A 921224 Virusshare.00084/HEUR-Trojan.Win32.Generic-9f6e4fb0bf82bda2717df512bfd1fedad0b0e4b3922b0977a52198c3c80d7def 2013-08-21 02:08:50 ....A 64000 Virusshare.00084/HEUR-Trojan.Win32.Generic-9f735d0b4461d148b452ceffd1aaf59bdb8ba01a480201705ed39b5749e426a6 2013-08-21 03:45:42 ....A 153600 Virusshare.00084/HEUR-Trojan.Win32.Generic-9fa46d7c25da3aa9a0297892d7aa7c4d4a32e3d2529754ca64a94337ea661af1 2013-08-20 20:25:26 ....A 239104 Virusshare.00084/HEUR-Trojan.Win32.Generic-9fa7977010e98d33b89d04e01e502c5242712e77b1226afc464c0e4d20c21325 2013-08-21 09:08:10 ....A 607232 Virusshare.00084/HEUR-Trojan.Win32.Generic-9fa7aab00d99e4e562eaeffffbb70432057ef41318c3a19cc57bb67ff6e5c0cf 2013-08-21 08:57:28 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-9fac602f94345fe4c250f34e03c46093e45208ec019e46faee7e93f9ec934c6b 2013-08-21 08:18:54 ....A 181248 Virusshare.00084/HEUR-Trojan.Win32.Generic-9fae22d2995a7b6a7a426af940dd786d0e7ee8434616262ae0921b6c0900a744 2013-08-21 06:10:56 ....A 306176 Virusshare.00084/HEUR-Trojan.Win32.Generic-9fb7633e0af02af2c1105abc653a4957ed441248362957384c5621688ee2d567 2013-08-21 05:05:30 ....A 120832 Virusshare.00084/HEUR-Trojan.Win32.Generic-9fb815bec12400240b8dfd344fc56168a7f78d2e26df9dd04bd96fc4d9008662 2013-08-21 05:15:44 ....A 214528 Virusshare.00084/HEUR-Trojan.Win32.Generic-9fbb40a6a7703d16d07c695efffaccc1088f79a4e6a9dfa1d78a2771923fa9e3 2013-08-21 03:36:52 ....A 236992 Virusshare.00084/HEUR-Trojan.Win32.Generic-9fbda5e298fd397b16ed3e5c6972f5c3cf4833022cd90c10d3c9e3e4f081b2dc 2013-08-21 08:19:28 ....A 162344 Virusshare.00084/HEUR-Trojan.Win32.Generic-9fc0d305714fc4cf837563ab4443662926dbf21355c7d5a698a052798f6d1742 2013-08-20 21:11:04 ....A 1150976 Virusshare.00084/HEUR-Trojan.Win32.Generic-9fc4b55dee8d5472240bc80e5706abbf261e3166af4bfc6f241eb1c847f7c7ac 2013-08-21 02:05:42 ....A 184263 Virusshare.00084/HEUR-Trojan.Win32.Generic-9fd7ea87d42d4b08fe662288a115058a13282d9b5ddfb7a6339e1cb3a9032354 2013-08-21 03:39:06 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-9fdeb0851abbd19a2c5842e4a6327564bf31a6f70fe2fc318cbbcf82fee65da5 2013-08-21 02:35:24 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-9fdf5f7e1bccc577c00c03cfb67387725c5405431e7136c2830a9c2522e1dd8b 2013-08-20 21:12:22 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-9fe2ce74caf19f17182ef6caa3edb1d8f9540e310b2a0d5fe6f09672b9eadd26 2013-08-21 03:00:40 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-9fe396777eb521aae97c8b28b77aebb75c9055213cb91eb31323657236e4d8da 2013-08-21 02:42:04 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-9ff568db648fefe9093cc26474447684920f099389f7bdda772031b5fba4515e 2013-08-21 06:13:18 ....A 147712 Virusshare.00084/HEUR-Trojan.Win32.Generic-a003a91301dfc2a89ac1425553bbaa5e8f6c6e1289e31bec51ff433cc878acb9 2013-08-21 06:45:26 ....A 94720 Virusshare.00084/HEUR-Trojan.Win32.Generic-a00aa80c445476f9be6b21e017c55b2c967d0c5299942e22561599ac082cd31a 2013-08-20 17:45:10 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-a00bcf40d3d04bc000ad503b62b99d88f224e697265315406a9eec5168462f68 2013-08-21 04:16:02 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-a016590d9299bf03e74ab1e9fb7d92891c7412093806afb8a8437183ee2f0102 2013-08-21 06:49:54 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-a0242ccf4021f91dff30f78478bf131e02657f324c24b26360bf4397a9a4bf70 2013-08-21 05:04:10 ....A 202240 Virusshare.00084/HEUR-Trojan.Win32.Generic-a0269d4cab8355708c1a9950ed36bf95aaf597a669edde69300edadd94b95d68 2013-08-21 03:29:04 ....A 345664 Virusshare.00084/HEUR-Trojan.Win32.Generic-a0297abb7b489b4d505e38fe247738cd4a904800988cfb9663962d0260948dca 2013-08-21 09:13:30 ....A 420976 Virusshare.00084/HEUR-Trojan.Win32.Generic-a02aaf79e84a4388a9169deb8dcbe530ef72fb2c8285fa92d92212344cfba422 2013-08-21 04:12:06 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-a02ab4606019d1d7ca05d95c35009a1bc63f9e6c4ba04df1e16a787d1a79aaf4 2013-08-21 09:09:02 ....A 396288 Virusshare.00084/HEUR-Trojan.Win32.Generic-a02e24945d03a6b158c1f3b11916db53afd8c3e650f644c42ee0139b5febddfc 2013-08-20 17:53:04 ....A 54272 Virusshare.00084/HEUR-Trojan.Win32.Generic-a0308b3a03e61542f61676babec62f78eb48977431b48fc63142fb94dbf288d4 2013-08-20 17:10:32 ....A 20992 Virusshare.00084/HEUR-Trojan.Win32.Generic-a03cbda0cc5c4280f7d7c9c1a82c9aaebcfabadf2169c56bed8989e69562481d 2013-08-21 03:37:28 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-a04438019b5200301ac4e874f827e0d00cb5797324379d900885d7f1821f1020 2013-08-21 07:47:22 ....A 213504 Virusshare.00084/HEUR-Trojan.Win32.Generic-a0468c46d4a59b8ee8f75b63dfed3e6d14c9f8f656ef20a9cb65e39b154d8561 2013-08-21 04:04:02 ....A 188263 Virusshare.00084/HEUR-Trojan.Win32.Generic-a04dcbfe8b4244be98942ecb596f5ca731ba236af79842b7cbc3f769b8233465 2013-08-21 03:17:50 ....A 903680 Virusshare.00084/HEUR-Trojan.Win32.Generic-a04e5d8b0f599ac94e34c4016e849384341f603e9212e1a25d05dd4cd9eb69b3 2013-08-21 04:08:36 ....A 140312 Virusshare.00084/HEUR-Trojan.Win32.Generic-a0509d713200d0fdc0e65e328e3ddfef610e06264d8e5a6f5b9a64696e61e408 2013-08-21 04:07:30 ....A 204824 Virusshare.00084/HEUR-Trojan.Win32.Generic-a055c60075696046d8403e20dc6e95402436f3a00959c1379aeca38b9547ce2f 2013-08-21 10:15:36 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-a0574c8999ce3b772f1c01d3094ce136f0b6eb818ce67c5e15b4bf09f8730935 2013-08-21 03:37:00 ....A 118272 Virusshare.00084/HEUR-Trojan.Win32.Generic-a06399e872f3aad25fca123bed157707938b7b2178105b579edf34711ce91645 2013-08-21 07:45:40 ....A 172402 Virusshare.00084/HEUR-Trojan.Win32.Generic-a064f76c46088b277352b964d3f3a6fbbd01145f2ea0c00d97bbceabb268f2c6 2013-08-21 02:39:02 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-a079b0f9f591acc85c50cdde2896046b6f613a89665e2cc9b23abb7310da5247 2013-08-20 18:23:38 ....A 578560 Virusshare.00084/HEUR-Trojan.Win32.Generic-a07c02000b8a174b59e968b2ed394386b2d09c846b0165a50fd28e8af977a3c5 2013-08-20 17:18:22 ....A 376320 Virusshare.00084/HEUR-Trojan.Win32.Generic-a086c73ecd3423baebe4e03e1d391b573487350d2b4ae86ac38e44d62dd1799e 2013-08-21 08:16:32 ....A 393728 Virusshare.00084/HEUR-Trojan.Win32.Generic-a08735203aa62935cb2bea696bb0b4b7cfaca6ef458b64993de88895ca68f267 2013-08-21 07:02:24 ....A 157672 Virusshare.00084/HEUR-Trojan.Win32.Generic-a08a18acb7e57561d629c005d04e2b98910941e8870951e1d5617c80c0b3b61f 2013-08-21 02:24:02 ....A 127512 Virusshare.00084/HEUR-Trojan.Win32.Generic-a09222a7c817dfdf15539fd16ae62ce929d582e062f64beb5b5eeeaf721eac6e 2013-08-21 04:01:54 ....A 159232 Virusshare.00084/HEUR-Trojan.Win32.Generic-a096669bc542c206d6f744a17ae003755dbfd4edaa7eda174ced67f21cb2b6c4 2013-08-21 03:42:26 ....A 421598 Virusshare.00084/HEUR-Trojan.Win32.Generic-a096b8a6293a6a2e51ac781e15a24671e3724d3ad36e1557a247b90fd8082a3b 2013-08-20 17:49:08 ....A 127512 Virusshare.00084/HEUR-Trojan.Win32.Generic-a0987ea5999d4a1c125468b574b186dd3665cb36a2e1649c0c443be0456d6517 2013-08-21 07:39:14 ....A 185856 Virusshare.00084/HEUR-Trojan.Win32.Generic-a0990c5de84ccc13f18e199d6bcd197f125c260ff24aa1836f97741cbe2e99e5 2013-08-21 07:13:04 ....A 164096 Virusshare.00084/HEUR-Trojan.Win32.Generic-a09cb8dad80ce8e148af8d77a203ef8602edb27d06c4b1c46bb85581f8d3b8cc 2013-08-21 05:58:42 ....A 802304 Virusshare.00084/HEUR-Trojan.Win32.Generic-a09d51bbd293c41510947fa303e031f4c86da65db9805a729626938b180d2c17 2013-08-21 03:10:56 ....A 220248 Virusshare.00084/HEUR-Trojan.Win32.Generic-a0a15fb577cf9fd09468a5bee4cdf714630bc66832081c05760c71d7cfb21f6d 2013-08-20 17:10:28 ....A 400384 Virusshare.00084/HEUR-Trojan.Win32.Generic-a0a9e232ed3f3b023564fee1a2046c35b7b265a1d83a9555f3ec25256f57b0ed 2013-08-20 17:42:26 ....A 56659 Virusshare.00084/HEUR-Trojan.Win32.Generic-a0aad505be4d7012107bdc6bcc45d174a5a3dabd453b716921eec6d4698b878b 2013-08-21 01:55:20 ....A 794112 Virusshare.00084/HEUR-Trojan.Win32.Generic-a0c1f6c4c3939ed4d59492f5f9cbce35563852eb6766b6b573fedb385ccdc4bf 2013-08-21 03:45:00 ....A 730368 Virusshare.00084/HEUR-Trojan.Win32.Generic-a0c3ca1943e2c2693a2d918753660d928055ab938801261caf39ae53ae31e62c 2013-08-21 05:19:40 ....A 890368 Virusshare.00084/HEUR-Trojan.Win32.Generic-a0c4b6094d050c7c9a0d7f48d6cb02091b7358c385fe790705372f08e77f8e60 2013-08-20 16:46:58 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-a0d373bfdc8dd7717a2627d3c6900115e511bf71d06c185bb3ebbe34f84a181d 2013-08-20 18:07:42 ....A 122368 Virusshare.00084/HEUR-Trojan.Win32.Generic-a0e33525b33ba249b9cbda98e4d53a8923da2331611b43560f5a97862124f5a1 2013-08-21 08:03:00 ....A 210448 Virusshare.00084/HEUR-Trojan.Win32.Generic-a0e58d6b887da6c1bd16dbe5ebc0dbab2e16cd4b6e1428649391e3622e07f7f2 2013-08-21 03:08:18 ....A 185208 Virusshare.00084/HEUR-Trojan.Win32.Generic-a0eda5f8804fb111c63d294de51c1f28d1322e3947bba9b21b10df38bc798dd0 2013-08-20 17:35:24 ....A 368640 Virusshare.00084/HEUR-Trojan.Win32.Generic-a10178888515347ba4362daaa08fc6f8bbea51faebd8500cd7fa152cf8b1e187 2013-08-21 03:04:28 ....A 154624 Virusshare.00084/HEUR-Trojan.Win32.Generic-a10548419486248a1b30bb9fba46b3446bfecfbb5dd7b5ed13cecefeb9f2286a 2013-08-21 02:57:06 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-a1064cc2bce03a3de288891904a9df89651fbb5cacb66235cc70c37a092478bb 2013-08-21 04:15:26 ....A 682160 Virusshare.00084/HEUR-Trojan.Win32.Generic-a111e0d63de9e641374052520b613e5e110752bd0800c376e512baba3931d407 2013-08-20 17:19:40 ....A 55515 Virusshare.00084/HEUR-Trojan.Win32.Generic-a11758306ed56eb5c33f24e87f05c5f9b86d3d62d5b409a5ab03c1a60dfbfe6e 2013-08-21 04:57:36 ....A 274896 Virusshare.00084/HEUR-Trojan.Win32.Generic-a117e3a3b15803ea549b62c75c7273f5fdf35b934068987d6aa48622eaf28d62 2013-08-20 17:06:36 ....A 220672 Virusshare.00084/HEUR-Trojan.Win32.Generic-a1188f2cc35bc992170e8184438e1a2cffcfc0d34293c990bbfd3fa7c5ebd8ea 2013-08-21 07:42:10 ....A 109568 Virusshare.00084/HEUR-Trojan.Win32.Generic-a11cab250d3f806699b1f542ead7aa2d8a96ce211a7de7f0ab5de3aaea0be4f7 2013-08-21 07:34:40 ....A 73802 Virusshare.00084/HEUR-Trojan.Win32.Generic-a123b72166e9e4605a2aaf17e20c51cf4f09dec0e3cbe8ff9926d9cbff5d5992 2013-08-21 02:58:08 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-a12b83035d3c0c9ba1cea80965a2a312fbcb1fecf4596b9dd2bacbb3cc4719b2 2013-08-21 05:06:40 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-a13233cfa08f641759e195f37cda960720eaa3108a7146016855d746cc36ddf0 2013-08-21 07:57:14 ....A 124928 Virusshare.00084/HEUR-Trojan.Win32.Generic-a13eb0a8fe7bd443dc4885601ee81b57347ca3fac63aab9d599ef755aa6417e1 2013-08-21 09:59:04 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-a14386cfc98edec5b2ecf7b87e47a430bd23f5a97c3147934267fe83bacb0aee 2013-08-21 03:01:40 ....A 103424 Virusshare.00084/HEUR-Trojan.Win32.Generic-a14d0453d1ddb6bb9d69bc2099dda6342a899d969ddde24e3d7051ba46905f58 2013-08-21 03:05:32 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-a14d5c82fda9ec46e7e046c6149d405a19f5e5609da87e75630d4be07a39e063 2013-08-21 04:56:18 ....A 313184 Virusshare.00084/HEUR-Trojan.Win32.Generic-a15333cc5d037c3f5f1464a1846e972a59a722b0e71abfb7bf77f7a02ca8cfd0 2013-08-21 03:04:50 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-a1594bc3011264b816af9adf12549806b7c59d930e51adfd90d8243f8cfc78de 2013-08-21 03:23:04 ....A 153600 Virusshare.00084/HEUR-Trojan.Win32.Generic-a15dad8b7e20fa3dfd93c6e3e021bbd5a01ad5e21f776b8a8faa971673f7cace 2013-08-21 03:45:16 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-a15df2109f77298721716744e531095fb9f7f1c4b51c179e441ff9b4b501612d 2013-08-21 02:58:38 ....A 225812 Virusshare.00084/HEUR-Trojan.Win32.Generic-a1604597f2607e29284fe8088956a8428ee1b3a34de13c9ea133da6ab91762e0 2013-08-21 02:41:04 ....A 258176 Virusshare.00084/HEUR-Trojan.Win32.Generic-a16d8c726474dc973fc3b006480011fe996c1aa4da9549460a69a43d48ad92f8 2013-08-21 02:05:48 ....A 408576 Virusshare.00084/HEUR-Trojan.Win32.Generic-a195752a582cc1d92482fc21ada0138f94f479afd0254321eff6f9a6004ac422 2013-08-21 04:59:36 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-a19e4b26045022c695012330367762cb0bbe8f6e4c5e29d22d34adc05a0b3862 2013-08-20 17:04:06 ....A 68524 Virusshare.00084/HEUR-Trojan.Win32.Generic-a1a8823814ac97ee2fbe9d9a08006bb12f80ccbf45c059ee47792ab8c1590a06 2013-08-21 01:55:36 ....A 253952 Virusshare.00084/HEUR-Trojan.Win32.Generic-a1b157a6aa6ba2e709cfb507c8d94bb77863dce4575c72f70bcf7866539440be 2013-08-21 01:55:32 ....A 563648 Virusshare.00084/HEUR-Trojan.Win32.Generic-a1b9e3a03e3cf0e94a714e16ec31ddf69e89f88ff84baf4638475a19b68aef1b 2013-08-21 09:46:42 ....A 117248 Virusshare.00084/HEUR-Trojan.Win32.Generic-a1bf3bf624b582c59a1245ef2f5c70ef9b56e6885918d8243bb34b74f2198ca6 2013-08-21 05:11:24 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-a1c73296482995a6520ca29dd4517fd8899102378ba2d6363d7313731e12b113 2013-08-20 19:37:50 ....A 162304 Virusshare.00084/HEUR-Trojan.Win32.Generic-a1cd6d992bb04290b804bf1255bf452fa499743722f0e254fb1fd8865b3928de 2013-08-21 06:35:12 ....A 184840 Virusshare.00084/HEUR-Trojan.Win32.Generic-a1d6890169217c7992b7c9b93975d8fa11e7877f37030ff36426c2251243d0a1 2013-08-21 03:47:24 ....A 205824 Virusshare.00084/HEUR-Trojan.Win32.Generic-a1db39c8c90639df579493a94a1f96a82d25a9114996b2511413f7c21f2871dd 2013-08-21 05:24:18 ....A 242184 Virusshare.00084/HEUR-Trojan.Win32.Generic-a1e0af2691841ea903e52765d7e7374b296be6bb26926c30e5676d85e7497d32 2013-08-21 08:53:26 ....A 139831 Virusshare.00084/HEUR-Trojan.Win32.Generic-a1e0dba0d8730830cd0adf28219e8a8876d16edbcd3d24474b13c6a136cd247e 2013-08-20 22:39:42 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-a1e231338df9b3ea3d3e27dd7091a44900def60cb2d83238089231c507188f15 2013-08-21 07:25:44 ....A 165288 Virusshare.00084/HEUR-Trojan.Win32.Generic-a1edbfbbf9f06da28d4001ed4556b1810fbfb6ebdd2e0c29f677fff3957cf1da 2013-08-21 04:17:04 ....A 3584 Virusshare.00084/HEUR-Trojan.Win32.Generic-a1effc7fd9e50ef19c1adae3b3b020c6fd8d28f57412aaf9252f1000cdc72e48 2013-08-21 03:34:00 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-a206b3af0e3d0f7d8e04ad1b8782d03187a1e4315a0dda7414a3fc6424c04497 2013-08-21 05:24:20 ....A 414048 Virusshare.00084/HEUR-Trojan.Win32.Generic-a210c6eada0454872445ef15b9422173f799c6c3f994505a14177aceabdeffa8 2013-08-21 05:02:38 ....A 55296 Virusshare.00084/HEUR-Trojan.Win32.Generic-a214caeac8b85b9a91086323bcd795425e256ab1a15e937fbd0e46bfdb3e3376 2013-08-21 03:02:54 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-a21531326b5aca5bb5f3fd974057b470558ef57390fa51f63aa7820c1fc34adb 2013-08-21 03:07:46 ....A 128512 Virusshare.00084/HEUR-Trojan.Win32.Generic-a222bc818815ba2bdc92382541789e55ab36a22753c88bdac7a7df9293169be7 2013-08-21 09:08:24 ....A 413696 Virusshare.00084/HEUR-Trojan.Win32.Generic-a2282f868b13f2dc09f2443e996486f7b62fefaf855947354aa5833e0f4954fb 2013-08-21 06:24:20 ....A 302080 Virusshare.00084/HEUR-Trojan.Win32.Generic-a22a4a3a28ec2930bb0515d0335033d8c7ecfd57ad25659a8521b8b125985327 2013-08-21 07:45:16 ....A 704512 Virusshare.00084/HEUR-Trojan.Win32.Generic-a2376eac2d4762ba91dcc527c663b5aa51bf34faf9ff5cfc38679fcfd981ca22 2013-08-21 02:10:58 ....A 53843 Virusshare.00084/HEUR-Trojan.Win32.Generic-a23b42b01e24adf4430adcfce90aa38a47132807e5a60bc470387ec06beebe92 2013-08-21 07:53:42 ....A 279996 Virusshare.00084/HEUR-Trojan.Win32.Generic-a240a14819274e2fbec65d49a3d7abeff72fdb525a95034608b7a9907faeeb33 2013-08-21 03:08:36 ....A 104960 Virusshare.00084/HEUR-Trojan.Win32.Generic-a253cbff40358fc782194a12886469a780bd92326c4fa27e1f0cf2c7d38c5690 2013-08-21 02:18:44 ....A 536576 Virusshare.00084/HEUR-Trojan.Win32.Generic-a25695581619c31208a2f9b2fa402307eb819fe03c9f6d5b7078516996a33722 2013-08-21 03:52:30 ....A 161280 Virusshare.00084/HEUR-Trojan.Win32.Generic-a26845fc852ec2ffac43501ce2ff2474bf329c4433b65bc191601ae56a5643bf 2013-08-21 05:20:58 ....A 306176 Virusshare.00084/HEUR-Trojan.Win32.Generic-a27edc49b022e8b7d93f7cabc744fb96c5da35b875c03534b5c6b2e5e405794a 2013-08-21 04:04:10 ....A 218624 Virusshare.00084/HEUR-Trojan.Win32.Generic-a28178d07d2d4d8e361f51cadbeffebfd5d90a6af36fde40289f5f588a57b3cf 2013-08-21 02:59:16 ....A 842240 Virusshare.00084/HEUR-Trojan.Win32.Generic-a287d804bb4ec915f9d0841c7ad191c4a079dffcf1f2a42a0177609b5f0d0b23 2013-08-21 04:04:58 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-a290de6e4cf21a4e3ba80b39089c75049c9355f93822ea3a1f5a0d4a8c36e3d4 2013-08-20 18:20:44 ....A 86446 Virusshare.00084/HEUR-Trojan.Win32.Generic-a29846b50b6d623a3f020dd5b46b2c77d213fce110119beba9660fce924c1677 2013-08-20 18:01:14 ....A 38592 Virusshare.00084/HEUR-Trojan.Win32.Generic-a299aa79ecdaa3679a3529a496e49afdcf255c1fa38a1928e5779c0936124801 2013-08-21 04:11:26 ....A 133376 Virusshare.00084/HEUR-Trojan.Win32.Generic-a2a3edfd7bc5b3df7e842e74ccd1930c409414f4859f0f854052d19db91909fc 2013-08-20 16:58:28 ....A 66524 Virusshare.00084/HEUR-Trojan.Win32.Generic-a2afd5f6c5d77e53d3cebc479f05c6d8897393e4633ce4f17088e9c775a709dc 2013-08-21 04:18:02 ....A 55808 Virusshare.00084/HEUR-Trojan.Win32.Generic-a2b9cc46197bce8eefbadafa431e67a6b29b8ff3ec965feb43c37d79dddd260b 2013-08-20 21:55:22 ....A 152576 Virusshare.00084/HEUR-Trojan.Win32.Generic-a2e2d8a63baa4122cb007e333aca3ad223846da32aa153888f41f5d8dad20666 2013-08-21 05:25:24 ....A 43236 Virusshare.00084/HEUR-Trojan.Win32.Generic-a2e526cea61b45cce986d85cf88c671df9963aac1f5d4e49dadb3bd4cbbe620c 2013-08-20 18:29:36 ....A 1315016 Virusshare.00084/HEUR-Trojan.Win32.Generic-a2e80e14e2a0a2c30523daae69cb7df5ca28d5df195a299d6c2db3b911113350 2013-08-21 07:26:22 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-a2e86b1f8bd26a307c82e6429bbdcdaca254da43cd9de183e6b5f05ecdfced5e 2013-08-20 19:44:26 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-a2ef204411d1be4313c04259ced39dc744b74d0e36e25dadb7dcec69d028060f 2013-08-21 03:51:22 ....A 933888 Virusshare.00084/HEUR-Trojan.Win32.Generic-a2fa03b95c25a82b1ccfcf3b67d7ac1c5d206fa439834f3424c75265294a2bb6 2013-08-21 02:59:50 ....A 282320 Virusshare.00084/HEUR-Trojan.Win32.Generic-a2fb01e5cf0e5f58521bff1260dc84cfafbde68a55e4aaed3844c1e787ff5f63 2013-08-20 18:36:08 ....A 69582 Virusshare.00084/HEUR-Trojan.Win32.Generic-a2fdc3dbac6da7fdb7e911b6b1bae68da8737f868bc8f527cb8f5d0b39ec4432 2013-08-21 02:05:04 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-a303116d179d7238b086fef2accb75ae7095afe185e4ff93ee010966a09912f7 2013-08-21 02:29:52 ....A 438272 Virusshare.00084/HEUR-Trojan.Win32.Generic-a306016c19314768a25cc7b6deaaf99f2a85872fc95773eb94bbc89287c7926d 2013-08-21 09:59:02 ....A 404992 Virusshare.00084/HEUR-Trojan.Win32.Generic-a3083fbf0dbbb02f76d068f50f411eff2309943f0ff9b7d278daf13523846ca7 2013-08-21 03:02:26 ....A 147472 Virusshare.00084/HEUR-Trojan.Win32.Generic-a30a5dd0c5480d8b413e41464f1b00e2e8b6b64c142877ed295b10f0f88167e2 2013-08-21 03:09:06 ....A 3584 Virusshare.00084/HEUR-Trojan.Win32.Generic-a310b1d1882ee9b97d15f5fec61bbcbb49caa4ef0524882093bd483d02e46dd5 2013-08-21 03:23:52 ....A 145464 Virusshare.00084/HEUR-Trojan.Win32.Generic-a312672fd7d5cf693550d97eb291624ceeef7d2fdef65363d96e4cc8dafe1d1c 2013-08-21 07:41:48 ....A 306176 Virusshare.00084/HEUR-Trojan.Win32.Generic-a31a679451b830abcf1b7cf7ed6fad9099f1ea27d392b29d0cce7aaf296c58a8 2013-08-20 17:53:04 ....A 219136 Virusshare.00084/HEUR-Trojan.Win32.Generic-a31b0d334fe4e8628089acb9ab408e2c3330c3f1d9e749e606fbf1298b1138c5 2013-08-21 02:45:10 ....A 606208 Virusshare.00084/HEUR-Trojan.Win32.Generic-a31f28a51d458f2c74917ad39478851c8ef58f3fe3272b3b5af147180d82ad3d 2013-08-21 03:40:34 ....A 139165 Virusshare.00084/HEUR-Trojan.Win32.Generic-a32674350187aba28c6567dfe55a3e4bb45331b8753b8d042f915133a06c7334 2013-08-21 00:33:00 ....A 328977 Virusshare.00084/HEUR-Trojan.Win32.Generic-a32ce08b21da1666752afa0e079fd0a6cf7bf5b280ecac18d2471f9c9700adf2 2013-08-20 17:42:12 ....A 149740 Virusshare.00084/HEUR-Trojan.Win32.Generic-a334956fabfd21984e8a54a5484ebbb8ee8aa9b8c642e7973dab7b94a934b0e0 2013-08-21 07:06:08 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-a33eafd2ead4ac00b4c18c628b8d3c2f8227f1adf5847157c2da6c786d066178 2013-08-21 05:05:28 ....A 791040 Virusshare.00084/HEUR-Trojan.Win32.Generic-a33f21ba93c07387fcf166bdafefb85b6517f4d2446376bf66e8c9222adce003 2013-08-21 01:56:24 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-a3442032b12efda3f1b08c356457e3e08a6489769e71a9eff31103bbc6243b7a 2013-08-21 06:36:24 ....A 112840 Virusshare.00084/HEUR-Trojan.Win32.Generic-a35488ec989626e3b254fdba02f60a1d40fd7b95d6e822897aa15055d3f5df10 2013-08-20 19:40:28 ....A 2754825 Virusshare.00084/HEUR-Trojan.Win32.Generic-a35866b16d4827bd1ed6a0f4ff83474a6f39dac268ffc5498f2fedc310b9cab7 2013-08-21 04:18:52 ....A 11264 Virusshare.00084/HEUR-Trojan.Win32.Generic-a35b6a1b9b32512693043aadf0291693532412130b2dd7a9c4121aa8460e2d61 2013-08-21 03:36:20 ....A 125440 Virusshare.00084/HEUR-Trojan.Win32.Generic-a36996181ee8499ca6181d3253f88493cd92aa2da54c7fd040292dc8a17433f0 2013-08-21 08:34:42 ....A 774808 Virusshare.00084/HEUR-Trojan.Win32.Generic-a37b88e75302d23b985ef90d1abe960e6d3c8f1f69a0d4a9d5e7ecfda6883101 2013-08-21 07:42:42 ....A 105472 Virusshare.00084/HEUR-Trojan.Win32.Generic-a38139e1b345218d6ad085490ac7d72a668d3c69389303cc36b4c138c1cbee54 2013-08-21 09:33:44 ....A 950272 Virusshare.00084/HEUR-Trojan.Win32.Generic-a39072f3865d98d52d5f05908ac06e05d04ab0ce181635db7de78322bc42a3ab 2013-08-21 06:38:12 ....A 492572 Virusshare.00084/HEUR-Trojan.Win32.Generic-a3973fdb609c8c0dd5ddac6e296177b19f2997bac2c433e7c28d7d40b38eac92 2013-08-21 06:38:42 ....A 7000000 Virusshare.00084/HEUR-Trojan.Win32.Generic-a399fdfb00f565ed2bb90b404f10a8849ff89d4ad65e3a364e6c54d5ff3da77b 2013-08-21 03:06:32 ....A 450048 Virusshare.00084/HEUR-Trojan.Win32.Generic-a39af8014eb3364aa853edf61fc8cbd142430055aefa4627cbe9cb56c79e5a0c 2013-08-21 07:25:44 ....A 202240 Virusshare.00084/HEUR-Trojan.Win32.Generic-a3a0bdc42d076e2523cd4c9a923451a7d968f0dd7ff6e8b30897c918b2ee3c2a 2013-08-21 03:53:54 ....A 308224 Virusshare.00084/HEUR-Trojan.Win32.Generic-a3a76d4ef786e0a5ed8c3ff18738929fef033632a86375407c78b2dadf3c8e29 2013-08-21 07:56:46 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-a3aac2baea41fd61b6cb4010d035efbf011fd81594c753f46d39dd62fc2fd600 2013-08-21 07:27:34 ....A 602112 Virusshare.00084/HEUR-Trojan.Win32.Generic-a3b10ada3a247aecbc456aa3545c3ce1ee006a188f6c95bbbe685b49f6824b6a 2013-08-21 03:41:30 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-a3c33a32cc1a78967dd70ba64f7efe0a1c2bedb0492d6181b1340442fa173316 2013-08-21 04:15:24 ....A 12288 Virusshare.00084/HEUR-Trojan.Win32.Generic-a3cd1205f79fc7ce88356a19f5249bd83692b8767811539866bbd78c6e5f1ff6 2013-08-21 06:50:48 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-a3d14cf01d616f8c4029e359689145101acb4a737648c29a2f6e9197fa3a12bd 2013-08-21 08:29:32 ....A 568800 Virusshare.00084/HEUR-Trojan.Win32.Generic-a3d39098d3e46a67fc5d01c0fdd6e99aeacc567433376a1f0270844ba5d241c4 2013-08-21 03:16:50 ....A 290512 Virusshare.00084/HEUR-Trojan.Win32.Generic-a3d8d234a03eccc104071329afcba79a19152288f6cc945aea6288376d043b2c 2013-08-20 17:29:34 ....A 54524 Virusshare.00084/HEUR-Trojan.Win32.Generic-a3e7539d9671bcba093f6c11eedf0e4025e8ae13662c905bb9021e6b9a252953 2013-08-20 22:22:00 ....A 3615232 Virusshare.00084/HEUR-Trojan.Win32.Generic-a3edfcfdce0f3541dc1b2f7e09bf6e67586c3abc0c6759a878a9794e2a30f104 2013-08-20 18:01:48 ....A 236544 Virusshare.00084/HEUR-Trojan.Win32.Generic-a40e2565d39851062a3a03aa6830ad3dc83f24db947b9f4ca152ba9238e35b04 2013-08-21 02:30:40 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-a411e4861712c464b27a4864a28cb65635f0904e3b0c41f0036fcdace6597418 2013-08-21 04:13:40 ....A 30720 Virusshare.00084/HEUR-Trojan.Win32.Generic-a4154b755c1e75c569f4172225983af02c88ccb0af0909f9b346c5693d5f7ff5 2013-08-21 03:14:58 ....A 68608 Virusshare.00084/HEUR-Trojan.Win32.Generic-a41b1852ed96cf0f07ba5b6a587915a9d14f94ca563187063d69406df1e61e0c 2013-08-21 05:04:06 ....A 22528 Virusshare.00084/HEUR-Trojan.Win32.Generic-a4303edee767623d00d91a51e849977dc1c8d712d1c2b28c5904f3cc90a843a9 2013-08-21 03:24:50 ....A 207576 Virusshare.00084/HEUR-Trojan.Win32.Generic-a4319ce984a7ad6d552b17cd8b372d671bab253e04dec3c0bfc71f3cb76342da 2013-08-21 04:08:54 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-a43d4713708c18709f45fb6d041b12528c8cf4916af5bd881856ef04f044015b 2013-08-21 06:52:20 ....A 98704 Virusshare.00084/HEUR-Trojan.Win32.Generic-a445eaef39ec9b35cb39166f8f7a9158d53a3a0f7bd9e17e672e4f8ea39ddfbd 2013-08-21 04:59:52 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-a4460c4c3d5d76f8f525f9426fa60f3537f3edc1c25d32b335ff33928fe2403e 2013-08-21 06:06:44 ....A 19050 Virusshare.00084/HEUR-Trojan.Win32.Generic-a44c45b8785d93af0bba5a5fce11deb7c874480e0cf9bf233177e1f7611cd5b6 2013-08-20 19:31:10 ....A 4767937 Virusshare.00084/HEUR-Trojan.Win32.Generic-a44d130f6f87f7a3f4750dc38bdc4549dbfc1ebbf3c0055904a08912ab9ec787 2013-08-21 02:29:42 ....A 383088 Virusshare.00084/HEUR-Trojan.Win32.Generic-a450b8f5b9a868bed1921b71e63e6d3f86c22052fdbc39fe2d4b631597f16b52 2013-08-21 06:56:20 ....A 533152 Virusshare.00084/HEUR-Trojan.Win32.Generic-a45ab94e730e088441dfa7a4f8f7b8558c13b5938fd1695244d5967205c5dd6f 2013-08-20 18:48:28 ....A 970752 Virusshare.00084/HEUR-Trojan.Win32.Generic-a45cfdbbd1c241d2a44df135fdc6c159aaa6ad514771461d36edeb28e4888981 2013-08-21 05:29:04 ....A 243208 Virusshare.00084/HEUR-Trojan.Win32.Generic-a4659f8e72efb23cdefeeb4c08e08af2c6e1731402ac169860f41594d472a327 2013-08-21 03:08:36 ....A 212480 Virusshare.00084/HEUR-Trojan.Win32.Generic-a465b8f701abb9e2d8d9c6b6240da4ca26a1133c47a51350006b78993e03cb01 2013-08-21 03:10:56 ....A 134144 Virusshare.00084/HEUR-Trojan.Win32.Generic-a465f65d83b41fa5a81be5c432c2e56b447ccec654f58e97adff77dace5ec33c 2013-08-21 03:22:00 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-a46dc7534375f07633370523c5d4df39957d9ab68cc374355f059bc243ee329c 2013-08-20 17:15:48 ....A 40524 Virusshare.00084/HEUR-Trojan.Win32.Generic-a472db607cbdd4273fcf33dc0338093fe57b731c1797aeaf910ced885a4dd1b8 2013-08-21 02:25:32 ....A 73672 Virusshare.00084/HEUR-Trojan.Win32.Generic-a47f49afd32b751ef979d2f7c7aa3c50d49db124ffeb6b1028da4386dcb0b1b8 2013-08-21 05:54:20 ....A 160320 Virusshare.00084/HEUR-Trojan.Win32.Generic-a483098a2df08141869e503d980c1b842954c11841bf52880fca22e25e5748dc 2013-08-21 05:18:02 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-a4871f853463e6be10f54b972410b09f31ebcbf01dece6949c4a6f67a983f517 2013-08-21 09:24:58 ....A 90386 Virusshare.00084/HEUR-Trojan.Win32.Generic-a488581924fb3c04d1b1c3b506e3be4369747f73a307fa136f78dc044b164686 2013-08-20 22:33:12 ....A 308224 Virusshare.00084/HEUR-Trojan.Win32.Generic-a48f256d49e198a6aeef9ffaf11a910e9bcdb74b72c06d51096a335e8c129522 2013-08-21 02:20:26 ....A 241672 Virusshare.00084/HEUR-Trojan.Win32.Generic-a4934db86a1bfcc6dd434ff5fac66e5ed5e7698a397a244855847f6eba31b8fd 2013-08-20 17:35:28 ....A 134144 Virusshare.00084/HEUR-Trojan.Win32.Generic-a4964b2078909af20772a07fa0187bfabe3b138ab0ef39f4044aa65d0025c834 2013-08-21 05:43:30 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-a49eca093b46ce8588d7bed7afb4d3379cb43d391647b59a740f2731335ec919 2013-08-21 02:14:10 ....A 302080 Virusshare.00084/HEUR-Trojan.Win32.Generic-a49f7196bc43f0ea71d49209e8dacb87fe45d9483c56bd68c96359fd00b1afe4 2013-08-21 02:51:10 ....A 166400 Virusshare.00084/HEUR-Trojan.Win32.Generic-a4a88885f2d6379e24da3b0e3a0076fe997f08360a715643afc4e06ad26e46fe 2013-08-20 17:24:36 ....A 967168 Virusshare.00084/HEUR-Trojan.Win32.Generic-a4aeea97fc69da297ec56ee9f4a5f140023d09f0bc7458162057ead3a5ad987a 2013-08-20 17:06:48 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-a4b4acd7b7ee7733b3ff0a2d8e72e58e0d525e402774bf9ac84e59282679f5a4 2013-08-21 06:49:46 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-a4bb81e0556775d5224c48f786905d5bbd2db925078b791893154982824ff4af 2013-08-21 08:03:34 ....A 365056 Virusshare.00084/HEUR-Trojan.Win32.Generic-a4c02b1b74440e4ed980d9fcc72133c61406ae1f1c1f51f5b1f2f9db9f27bb42 2013-08-21 08:32:54 ....A 293424 Virusshare.00084/HEUR-Trojan.Win32.Generic-a4c48c399498910fa176ea68593fb6acc84352492a12351ea3c3bac3cab09274 2013-08-21 05:04:38 ....A 271973 Virusshare.00084/HEUR-Trojan.Win32.Generic-a4c5ef667a8bf28b150e7089bb66cc7c31b220626cd146fcf5a9c1d3a964a88a 2013-08-21 02:35:24 ....A 507592 Virusshare.00084/HEUR-Trojan.Win32.Generic-a4dd62c78e7e1fa9554e444c45f7561efd57a41551e4c1b4bbab6127c3a09d46 2013-08-21 06:17:28 ....A 109571 Virusshare.00084/HEUR-Trojan.Win32.Generic-a4f9e107686ef9e71fdc7f2392abd8cd592395ffe9061a69d3b5a6f8beffac14 2013-08-21 08:16:10 ....A 177296 Virusshare.00084/HEUR-Trojan.Win32.Generic-a50c0ffa3ff17307a6bc0a89ba3790219d4e7268d7185088e8fb7ce2ceeb8bc2 2013-08-21 02:10:58 ....A 405504 Virusshare.00084/HEUR-Trojan.Win32.Generic-a50c8fa4e469fce1aa3ebbe53562488b74f4b4db7a033a0dda72d286c1dd330c 2013-08-20 18:28:32 ....A 168960 Virusshare.00084/HEUR-Trojan.Win32.Generic-a50e92718a324402fa7182cce32d3b10b301f7d5ac46fb0223cc121f86983568 2013-08-20 17:32:24 ....A 298496 Virusshare.00084/HEUR-Trojan.Win32.Generic-a5184acd692d9decc5df4968f021925aba218a373875655b68233add16eae0f0 2013-08-21 05:02:36 ....A 60928 Virusshare.00084/HEUR-Trojan.Win32.Generic-a519a34f458fbb31492c69fa9f6979d5195bb391449ac5051ed5a4f60b244147 2013-08-21 07:48:34 ....A 34097 Virusshare.00084/HEUR-Trojan.Win32.Generic-a51ad0e642429cd14c339aa149b41053e0cefc57179f1760e791cab2b782c17e 2013-08-21 05:28:08 ....A 342080 Virusshare.00084/HEUR-Trojan.Win32.Generic-a51d32046cafaa3bcd685fd800ff1fd8121d30a630420e3afdb53075ea472f53 2013-08-21 06:15:50 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-a531f5109d73cd17c0e3c4e85241b63ed164d9dde828ea355ff275fa86f87df8 2013-08-21 03:41:40 ....A 346800 Virusshare.00084/HEUR-Trojan.Win32.Generic-a53798fa1d8c7e8ab1f184982f932615ca29047ec7546de083d1f970978aef8e 2013-08-21 06:24:14 ....A 154624 Virusshare.00084/HEUR-Trojan.Win32.Generic-a538ffd5e625f60a1cc81ec0b00e170201bfa838c6d05c8cb02f433217d2c566 2013-08-21 03:10:18 ....A 406016 Virusshare.00084/HEUR-Trojan.Win32.Generic-a543ad98f95b3cf876475e8d732ecce44caec0accba9edd6b14bcdc5c3487468 2013-08-21 03:01:28 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-a549ad1a43942ffc5ef15267f2ac2dfadb8be12663413b4baa13d838d9d968ef 2013-08-21 09:17:08 ....A 147952 Virusshare.00084/HEUR-Trojan.Win32.Generic-a560084dbfe4816534b1feeec9873aaf8f2f3f1c5fa6b8799636c933f3f3068b 2013-08-21 02:30:56 ....A 55808 Virusshare.00084/HEUR-Trojan.Win32.Generic-a5670c2729aa112726c174edcb6e21583fce945fc151c1d18dea26985dfcd988 2013-08-21 07:28:08 ....A 184406 Virusshare.00084/HEUR-Trojan.Win32.Generic-a5714a2f1238590a3691c402184e4509c921ab6b880a80364b9aed9173b44305 2013-08-21 02:16:28 ....A 322040 Virusshare.00084/HEUR-Trojan.Win32.Generic-a5737597c9c1e1c1687a8089b5c5774ae01d5f9d22e4c6d1150d6789084e7c65 2013-08-20 17:06:56 ....A 281088 Virusshare.00084/HEUR-Trojan.Win32.Generic-a5742bb317912c8a570bec7adcadc518ec4a46421f460ca9d9ef346ee5853b88 2013-08-21 10:09:26 ....A 291584 Virusshare.00084/HEUR-Trojan.Win32.Generic-a57639042d1bae7940df820f8dde231252aaed9070f2f7e1abf537ed5fb6cf25 2013-08-20 18:23:42 ....A 18840 Virusshare.00084/HEUR-Trojan.Win32.Generic-a578ea078c1b4e63ac8485b6a385310e43dfd4b9dd2ce1725388d7f875e87fbe 2013-08-21 01:55:14 ....A 696320 Virusshare.00084/HEUR-Trojan.Win32.Generic-a5a75f192d3f48fc3ab2712f5b1ab7dbc0bc7e71e0205a81978027d4535719c0 2013-08-21 05:00:20 ....A 158232 Virusshare.00084/HEUR-Trojan.Win32.Generic-a5ad8dd163c17cb07bfd3f8ee1b3bb42e99e7698e113d93a76ac75add34ee660 2013-08-21 02:50:54 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-a5c8045d8acfad18eabaa7f9f401320ce24e983608f0d4b026a84fa7827b0136 2013-08-21 02:04:00 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-a5ce78fc1a8db4e272f6abed510d8f8ada2e58a060507de4174ffe108356b2e9 2013-08-20 18:02:32 ....A 974336 Virusshare.00084/HEUR-Trojan.Win32.Generic-a5d17b8687613e389b4df473d6550ac96b34fea060a772c604eb87493d98fe92 2013-08-20 21:19:36 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-a5f94388a9881a2c2ff1bebd7c0818e3176d095d11c171900a13798fd64b94ed 2013-08-21 02:10:04 ....A 201216 Virusshare.00084/HEUR-Trojan.Win32.Generic-a5fda23f272bf42ce867449d893cd6b1da4c5c0ca52fbbe2a676ccde3e1187c1 2013-08-20 18:27:42 ....A 410112 Virusshare.00084/HEUR-Trojan.Win32.Generic-a60177d0ef8954cd9efc1a955c6c78a8bfc3e942fa53461f1e16346fa6a14d70 2013-08-21 03:20:20 ....A 320000 Virusshare.00084/HEUR-Trojan.Win32.Generic-a60675312447339d4fe6b38b33d64068f034027fd83f2a60d57ece2018aa9147 2013-08-20 18:29:22 ....A 132608 Virusshare.00084/HEUR-Trojan.Win32.Generic-a60ad166c68f160b339530d2fa4eb75d2ed90f908eebd7c9582407eca2b3fe44 2013-08-20 18:29:48 ....A 198656 Virusshare.00084/HEUR-Trojan.Win32.Generic-a60fe8f5b12fe3530cb9503cd556e196417d25a91930aa2af2518e765f064c77 2013-08-21 06:13:36 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-a6167992223ce915e771af229ea721c84a38f9c9b9f0fca462ef3899a27b0dcf 2013-08-20 18:30:46 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-a61a57c70bf9c50c9f56c67af34880b966b59061d8757764f4adfa8ad6484d3b 2013-08-21 05:54:18 ....A 142588 Virusshare.00084/HEUR-Trojan.Win32.Generic-a623c324471871d7e6733f1e9e29268fff7a2faf57c41759a05f4c4341e12691 2013-08-21 03:59:58 ....A 724160 Virusshare.00084/HEUR-Trojan.Win32.Generic-a629b29d0fa96e4c45d971c2434537875b1e10dc2b93b3cbff71330b107d8901 2013-08-20 17:43:18 ....A 809984 Virusshare.00084/HEUR-Trojan.Win32.Generic-a62c15a42ebd181d837bfab0bdf675a59629f21757ce57491f56d7e628c9ac89 2013-08-21 04:19:32 ....A 154117 Virusshare.00084/HEUR-Trojan.Win32.Generic-a636289a84f57c44ec2e8d773a3e7f9593963c82123243a49aa665e4cabfb5ee 2013-08-21 05:42:24 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-a643d90196cf939408f114007f97075c2ea2ed79ee5822de09e1aee56d602ecf 2013-08-21 03:04:12 ....A 513984 Virusshare.00084/HEUR-Trojan.Win32.Generic-a643f7bceece9393ed2df339139ba9d63c5879b468fff8ae9b64cd4e4c07771b 2013-08-20 17:22:08 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-a64e0d95923fc8abaaf8a766479aa788d00cf879d88fa79d0f7038264d4e8f62 2013-08-21 05:59:28 ....A 73736 Virusshare.00084/HEUR-Trojan.Win32.Generic-a6547dd6aa99366a1f30cdf68118571369dba3ea472a0a94fc33fa34dcf8818f 2013-08-21 02:16:06 ....A 140312 Virusshare.00084/HEUR-Trojan.Win32.Generic-a65acefd273b4bf23ce12537481bcc01ab9e2346e29e0107f26461cbd71357ce 2013-08-21 07:47:20 ....A 13176 Virusshare.00084/HEUR-Trojan.Win32.Generic-a6614af4821e979532100441a2d1f3039c75dbad7c807b898f3ce0f6b0044550 2013-08-21 05:34:40 ....A 242184 Virusshare.00084/HEUR-Trojan.Win32.Generic-a66cfa8337324bf3cf318829dde226864e9147d054add356787a75753710e45d 2013-08-21 05:50:56 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-a67550db1b4b344613093a1404c632a123a4617a2a733c0daea0169e43419f1b 2013-08-21 00:40:46 ....A 1408367 Virusshare.00084/HEUR-Trojan.Win32.Generic-a67a3476b7531b5fac6ec9af2fd6ac9691ae22dcadb53f64600b12b6367d871c 2013-08-21 03:36:28 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-a67d6e1399d5c7b5226517fe01fbbf78aebba271fb48a41d1b5efc5f59f77d42 2013-08-20 18:12:44 ....A 120832 Virusshare.00084/HEUR-Trojan.Win32.Generic-a67dc7da04160c6283172dae4980f6e377770de880b80e99220e790aa842dc68 2013-08-21 02:44:58 ....A 313344 Virusshare.00084/HEUR-Trojan.Win32.Generic-a693f608cd85717b03294f4ca0e13f51d5d8a32377f0543d48dbb1d96f3987d6 2013-08-21 03:12:24 ....A 102976 Virusshare.00084/HEUR-Trojan.Win32.Generic-a6981ff6e3134c452b0e5bc313894152aa0f953b55dfb2dafb521577687a18e0 2013-08-21 06:26:04 ....A 848896 Virusshare.00084/HEUR-Trojan.Win32.Generic-a6a5f590031ced3edcc67e34557d022699e334841dcaeb0a809e186a4b46a0f7 2013-08-21 06:33:24 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-a6adb33d0a83637592383808fb06b3fd5db2fa39bb396b48faf84d1ecdacf307 2013-08-21 05:55:10 ....A 190656 Virusshare.00084/HEUR-Trojan.Win32.Generic-a6adfc6550f25d31856537a9864885106665863010e055a5e6c5c0f76d43251c 2013-08-21 05:50:28 ....A 277504 Virusshare.00084/HEUR-Trojan.Win32.Generic-a6b83ff2595d1c0fd7de32066b8bc3b2b3d0dfedb8f3af92cc327d14d19864f7 2013-08-21 05:59:22 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-a6bc29ca4d72468725426e545f1554fec52ae4838dac6646539ebe0d0dd80fee 2013-08-21 02:24:56 ....A 869888 Virusshare.00084/HEUR-Trojan.Win32.Generic-a6c0a52986296d067a757dc25c3764ab77aebef510bda95a64a9e277d118723c 2013-08-20 17:32:32 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-a6d05219552a6bfff8521991b9633dec1714fc90be0e91d20fefe7ce126d4740 2013-08-21 04:17:06 ....A 249856 Virusshare.00084/HEUR-Trojan.Win32.Generic-a6d23cf47980edd0355b16872b07ea900b3cfe77226f7a5b14b35e5c7b45423c 2013-08-21 06:57:08 ....A 396288 Virusshare.00084/HEUR-Trojan.Win32.Generic-a6d33d6ebe568f09ac01edaee5726ffbb49ca84b9c3fd5171e790e8488774818 2013-08-20 17:31:16 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-a6d3a3f2d5d551fbab517bbf397e12fad6a141b33a9b22eb4b68627911265a1d 2013-08-21 03:17:02 ....A 623920 Virusshare.00084/HEUR-Trojan.Win32.Generic-a6d6649cd6af1a008461d1c97f17a77f7774d44b156d5e1024a7775215d79d4e 2013-08-21 03:06:38 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-a6d75dfa1b898218ecb9e9c446e438e9fe16a0d524a31a886d548ad4710aadb5 2013-08-20 18:25:42 ....A 202240 Virusshare.00084/HEUR-Trojan.Win32.Generic-a6ec292ea33deb43b07acbf78cacde8af468a58ee75986a6c81a19e1f983c919 2013-08-21 03:54:26 ....A 795648 Virusshare.00084/HEUR-Trojan.Win32.Generic-a6f4dba679871abc9eab10abf7cfabf535f229f52863f4b8eb164fc21131ce9a 2013-08-21 09:32:50 ....A 405504 Virusshare.00084/HEUR-Trojan.Win32.Generic-a6ff18b77a7071eea987a8f1ac8c7945a8eb3dd578438a8ef2f053c92cfa2211 2013-08-21 03:59:32 ....A 132352 Virusshare.00084/HEUR-Trojan.Win32.Generic-a704385caf0d9fda20e4a5a8aaaeed3dab723f34b5bbec4468306e0f997ff32e 2013-08-21 09:11:28 ....A 321056 Virusshare.00084/HEUR-Trojan.Win32.Generic-a7049e3e110abe9082c4b93af52856b6cb08f94c7c5a96de822ff34cb10ed7fa 2013-08-21 03:41:20 ....A 962001 Virusshare.00084/HEUR-Trojan.Win32.Generic-a705098e82123c23cbe29ef03b03ebd721e39118be920c8c08fd970e7ea793b3 2013-08-21 06:44:00 ....A 153576 Virusshare.00084/HEUR-Trojan.Win32.Generic-a706da596d0ad6466d7d932251ff8d00f0968752308ea8927d561e4db09a8ecc 2013-08-20 18:10:38 ....A 238678 Virusshare.00084/HEUR-Trojan.Win32.Generic-a7073c12dea4773b2dc944442eed6d93fcfe669cc47e1fdf07df00ae93e4aebb 2013-08-21 04:11:26 ....A 685568 Virusshare.00084/HEUR-Trojan.Win32.Generic-a708f29364a7ca7afdc795a9d1dc7a5359678862976ca51c32bc32fcdff25f53 2013-08-20 17:46:10 ....A 950272 Virusshare.00084/HEUR-Trojan.Win32.Generic-a713e4804ec2d9a6385c0da4022da1f60cda5bba197a8e7a452f4d34ea5f0eca 2013-08-21 06:32:42 ....A 696000 Virusshare.00084/HEUR-Trojan.Win32.Generic-a71d6fc1ab974c451d9890d151387b7dc2379d524d59b5eed66ab295f44ba883 2013-08-20 18:44:10 ....A 307200 Virusshare.00084/HEUR-Trojan.Win32.Generic-a71e15e4cc51094fb391c98c41052f1a0221fd241f2d6903f6843fafdaf3a4cf 2013-08-20 17:10:00 ....A 474712 Virusshare.00084/HEUR-Trojan.Win32.Generic-a724243d19750147df61c656d21ae031c7bb469701eea467d397164c8c08d078 2013-08-21 02:37:00 ....A 316928 Virusshare.00084/HEUR-Trojan.Win32.Generic-a74592e487b5aaa8694d2631f7b41acba4fe46c45557e0066df574ccaea4aeeb 2013-08-20 17:20:06 ....A 17536 Virusshare.00084/HEUR-Trojan.Win32.Generic-a74752cc271017530264ea74f843eb48a3e3832044d160c2e3cfb13edfcea440 2013-08-20 17:32:26 ....A 11264 Virusshare.00084/HEUR-Trojan.Win32.Generic-a750de766745920aacbc1b470557ed992b698c32df945775fae91d99251fe494 2013-08-20 17:56:54 ....A 202240 Virusshare.00084/HEUR-Trojan.Win32.Generic-a76576018e631c4fe0446f03ed997ead819b89afabb784d6419bbff8b2cb67dc 2013-08-21 09:12:56 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-a7677de51268bba79f878e04905d64016122abcd4eff403f7b1f5f6e2ec70147 2013-08-21 04:07:14 ....A 297598 Virusshare.00084/HEUR-Trojan.Win32.Generic-a775b02c29e894e797201010d07134fd904112c9a9d0e406e966f13be658ecf9 2013-08-21 07:18:56 ....A 96256 Virusshare.00084/HEUR-Trojan.Win32.Generic-a7783cbdfaf5a3cad39aef618742dc738976dd44f310a50f3b42fa8178d9f794 2013-08-21 05:34:46 ....A 560624 Virusshare.00084/HEUR-Trojan.Win32.Generic-a77dc04ae43a476fe114e48efaa9fffe55b51383adb645bfa70ae0035f3734d6 2013-08-20 17:47:38 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-a783294efcb139427d646b2aa16434e0bcb8669004214a282900e55aaef71214 2013-08-21 04:08:22 ....A 802688 Virusshare.00084/HEUR-Trojan.Win32.Generic-a78ca2383e05d225acbc159e0f79d48560b2714fd02bc4c81e6e81e4c5ac5587 2013-08-21 07:59:12 ....A 400896 Virusshare.00084/HEUR-Trojan.Win32.Generic-a79169e6c926098b63c0510f4140a24e3103cecbd23b667421ecab1913a82e30 2013-08-20 17:32:10 ....A 282624 Virusshare.00084/HEUR-Trojan.Win32.Generic-a79aa4ed87a321ee3e40fe77f010a5097074c57844e656ace0865f02671408c5 2013-08-21 06:22:54 ....A 868864 Virusshare.00084/HEUR-Trojan.Win32.Generic-a79f3645b55f7efa0ec09058fd1ad1ac060b366171e42e5363024bf4635495ea 2013-08-21 10:12:04 ....A 188768 Virusshare.00084/HEUR-Trojan.Win32.Generic-a79f7c7bdd6a58f58361e147ccb4cee199d4c626e97d2939937b770fd2e0c096 2013-08-21 02:25:28 ....A 144408 Virusshare.00084/HEUR-Trojan.Win32.Generic-a7a0d652e987fb45faf3f8e1d9c54624438b02d5da9d7ca439630c2f909b2c1a 2013-08-21 06:21:58 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-a7a7a20735d7fa1da8b1ac944b4caa9be1a0537c6a6581dad30917b1c79e36ed 2013-08-21 06:19:52 ....A 222208 Virusshare.00084/HEUR-Trojan.Win32.Generic-a7ab8bdea7a8c54a285450b7214289c16ccf66f9d4f5339d25c35d4d3ed6980d 2013-08-21 08:02:02 ....A 204288 Virusshare.00084/HEUR-Trojan.Win32.Generic-a7ab931544efc7455be664ccff15de01bd5961606cc75d85d027b528c9d7b194 2013-08-21 03:19:42 ....A 99840 Virusshare.00084/HEUR-Trojan.Win32.Generic-a7ad36f01f96fc6fe5d4effd781c433a1136fc4b70d27a83810b9dfdf6fc4602 2013-08-21 06:36:24 ....A 264000 Virusshare.00084/HEUR-Trojan.Win32.Generic-a7aeda51aeec826088c2de451afe73e63bd46f9f1f8ac04d9a41a3c26aca25dd 2013-08-21 07:21:40 ....A 99328 Virusshare.00084/HEUR-Trojan.Win32.Generic-a7b207305925ba24d55bf8f298d088549301b04686100e247a695bfb6104944d 2013-08-21 03:44:54 ....A 162816 Virusshare.00084/HEUR-Trojan.Win32.Generic-a7b58580353747c95be8347ce4af69993ca6afd719a5b73566f8ac4cccac7a10 2013-08-20 20:24:14 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-a7b62f1c89526b072e20a23ab69150d44615e4fcdb463a3ae967e7e959c13d21 2013-08-21 09:52:52 ....A 837256 Virusshare.00084/HEUR-Trojan.Win32.Generic-a7bc0f9ea78f9080290d2ab9ca099b32042049c6c25bdb466ee5c00546ee3cb9 2013-08-21 06:00:52 ....A 158698 Virusshare.00084/HEUR-Trojan.Win32.Generic-a7c5ca0c20bfcbab89e2097a293ca43085bf59b9ffe3feeb28f2502dab7381ed 2013-08-21 06:14:46 ....A 27552 Virusshare.00084/HEUR-Trojan.Win32.Generic-a7d2521e24d4972ad8bc301413a997e69d04e3c420eda1ad1d3f5486430e3883 2013-08-20 17:57:08 ....A 144896 Virusshare.00084/HEUR-Trojan.Win32.Generic-a7dcc49107267386efc17112d2271c17bc44b132e8f79e70282f3f070414c3bf 2013-08-20 17:17:50 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-a7e707ac35a2f3079ea082cddd8ef9fef45a5a769e9cb1437cdf6ace541fdb48 2013-08-21 10:04:28 ....A 172925 Virusshare.00084/HEUR-Trojan.Win32.Generic-a7ebcaf4d9b2167f2f336c8d34f81f15058f9512351399eeaf330918c3d1c787 2013-08-21 05:02:16 ....A 141824 Virusshare.00084/HEUR-Trojan.Win32.Generic-a7ebe5c884987c22ba81864bb8dac51b6e5594ba83e27ace0148bf5c0fe872a4 2013-08-21 02:00:28 ....A 151296 Virusshare.00084/HEUR-Trojan.Win32.Generic-a7fee1fae7f934e19121a83b86954d1307006871bba76145f78e2379e86eea20 2013-08-21 10:00:04 ....A 369152 Virusshare.00084/HEUR-Trojan.Win32.Generic-a8035b02c33b1ce23d94ffcae8620b30a6f3912a77ed458e847e70830b483b40 2013-08-20 19:45:30 ....A 152576 Virusshare.00084/HEUR-Trojan.Win32.Generic-a80796ec0984820ab412d81e83a038f51bfed0d57f6dc5f6fa39557a39c415ba 2013-08-20 18:17:50 ....A 53289 Virusshare.00084/HEUR-Trojan.Win32.Generic-a80d715cdb271e2ff43790c6041f01fc064109ef2ad0810dac7721731ba8f30d 2013-08-20 18:10:18 ....A 162816 Virusshare.00084/HEUR-Trojan.Win32.Generic-a81c0d660636064f5f5a990fa4774e9dec4a2266c6ff735260a067f544db2bbf 2013-08-20 17:36:06 ....A 116224 Virusshare.00084/HEUR-Trojan.Win32.Generic-a8209a2840bf9dabc244a5ccf9bccb41f20d4ae3f6d73c538489425106ec16fb 2013-08-21 07:29:28 ....A 385024 Virusshare.00084/HEUR-Trojan.Win32.Generic-a8281336cb7a06eda6197058c464c0c6cf9c539cd63bfa4bfb9aa9ea4429f571 2013-08-21 03:34:50 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-a82f2518642b8b3abbad661ac34c873dafad9ffb32f35fc8ed8678e486103078 2013-08-21 04:13:18 ....A 861696 Virusshare.00084/HEUR-Trojan.Win32.Generic-a832da35c21fbf315d8e824b58b40c5e986353dd4a264113fc8da784e2f12868 2013-08-21 03:39:36 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-a83a447d4bb82732e99a61166e1e3e388262a16cb8f7d1168a833ace01e31cd4 2013-08-20 18:27:46 ....A 40259 Virusshare.00084/HEUR-Trojan.Win32.Generic-a83be2a8c697d2bdddbf6ca437421c7e8d2ebaf7caafa421b672884efe2843d3 2013-08-21 04:59:54 ....A 237252 Virusshare.00084/HEUR-Trojan.Win32.Generic-a84bcb242d2e6246798f3922e0f6a3e91cd8847c1e0ccac6dec7ada209485339 2013-08-21 03:20:44 ....A 231936 Virusshare.00084/HEUR-Trojan.Win32.Generic-a84d748009ffcb593e439c54b05d04efed46fa5fbfa67bca58655258b603623c 2013-08-20 18:22:08 ....A 425984 Virusshare.00084/HEUR-Trojan.Win32.Generic-a8537c6de1f50f7d83557c155c61597d950e709c834184c1b0d032bf060727fa 2013-08-20 17:10:50 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-a853a34281bc2daafeaed4165f896077418ee9cdb0685a0d7765c69913870118 2013-08-20 17:45:24 ....A 348160 Virusshare.00084/HEUR-Trojan.Win32.Generic-a857957476318e3aee15d79684253c80c7f13ee75d81321fe01f7f0a68f2c171 2013-08-21 06:07:10 ....A 99840 Virusshare.00084/HEUR-Trojan.Win32.Generic-a8582c6d5d19a04d67229e709d7fe5f68b9f0a9044b6df88c06a15c7625b5093 2013-08-20 23:24:46 ....A 258048 Virusshare.00084/HEUR-Trojan.Win32.Generic-a85a7a8cecf1e1ce117c1966ca228bf9ef603d6efe187952ac834e69c158e9bf 2013-08-21 10:01:30 ....A 144384 Virusshare.00084/HEUR-Trojan.Win32.Generic-a86023fdad76472756a1f8e22b6df1b6cab1eb85ab9c2b6e2dae95fdf4b0a7b5 2013-08-20 18:09:00 ....A 266240 Virusshare.00084/HEUR-Trojan.Win32.Generic-a864230a247fc47484101270d709f93be7d501554399ca8cf959ee7818aff826 2013-08-21 00:37:14 ....A 239104 Virusshare.00084/HEUR-Trojan.Win32.Generic-a8645dfb0af8b32718a025bdc694733964cbce13b6528a62c3744cca4ffd24d7 2013-08-21 02:39:48 ....A 157992 Virusshare.00084/HEUR-Trojan.Win32.Generic-a8790321a9bfcdfc1d166589a3fded98065c3aa79df00b9cc6facbf07bb478b3 2013-08-20 18:31:54 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-a87a0334841a93ba59082c83589c21dbad0e42bb3c9f41b0c8827d726fef5ebb 2013-08-21 07:45:56 ....A 129616 Virusshare.00084/HEUR-Trojan.Win32.Generic-a87a3fb3fb622e0b7832c03b599a04cb075c3c8a2dbaab04942dcbf2d4e15c1c 2013-08-21 05:19:30 ....A 66060 Virusshare.00084/HEUR-Trojan.Win32.Generic-a880b656dfbc4068e00051218e4dc3183d850cf6e56281512805f962639e5385 2013-08-20 17:11:46 ....A 344064 Virusshare.00084/HEUR-Trojan.Win32.Generic-a882dcb8e1400a5018c6288249ca9a4473d67c4a012368ce200eed4963082ae4 2013-08-21 05:05:20 ....A 881664 Virusshare.00084/HEUR-Trojan.Win32.Generic-a888b7e53ae4a214a341e0d0e1ec9abfaf0c510fed19d20d489859761895ec21 2013-08-21 04:14:44 ....A 68096 Virusshare.00084/HEUR-Trojan.Win32.Generic-a8a159d604db132f454fc6038534de3fd12f2427c78b5ec58677cab9bdfb80dd 2013-08-21 02:45:36 ....A 875008 Virusshare.00084/HEUR-Trojan.Win32.Generic-a8a8f0cc31b1189fdb0045be97e9339f3c85c7155c88ae5a4c1c76a4bc973577 2013-08-21 02:34:46 ....A 225792 Virusshare.00084/HEUR-Trojan.Win32.Generic-a8ab8de8eca078f95bf0bce58917658903b5d35683edc9810db57dfcacdcfd9e 2013-08-21 02:16:54 ....A 306192 Virusshare.00084/HEUR-Trojan.Win32.Generic-a8b6eac629cfedc6d166a160af0c2c55b09dcad62a26f60d499d5644f28e4e50 2013-08-21 03:29:58 ....A 531920 Virusshare.00084/HEUR-Trojan.Win32.Generic-a8b872d69ab827110d0e5f93104876ae536dee907a0927ff8c61904f187005d7 2013-08-21 04:15:48 ....A 442368 Virusshare.00084/HEUR-Trojan.Win32.Generic-a8b8cd4d22e1dbdf7315cb078bd55ead6c59bd569b9ceda2e32ca8fd69b508ec 2013-08-21 06:27:04 ....A 483328 Virusshare.00084/HEUR-Trojan.Win32.Generic-a8c8522f5872b1247b43ce1e0747f2ab03710b7c6a8f90a6c7358c98b69578c5 2013-08-20 18:09:12 ....A 94531 Virusshare.00084/HEUR-Trojan.Win32.Generic-a8c875b1cc273b487fa4123e549d8fc7e459559ca779191ac47584755847d02f 2013-08-21 01:56:00 ....A 147488 Virusshare.00084/HEUR-Trojan.Win32.Generic-a8c962ef6a685311c9e73eacd4e823b2bbb35c03a61733f2246f45d4d6276252 2013-08-21 08:59:44 ....A 337520 Virusshare.00084/HEUR-Trojan.Win32.Generic-a8cb5d9f0a6ffa566235de84aa8cea89d685afdb9558b316518797f299cb6078 2013-08-21 09:10:06 ....A 64000 Virusshare.00084/HEUR-Trojan.Win32.Generic-a8cbd9c413b8882475c9104f0dfd983c1c21b9343c88436bf6295d3c2d3503dc 2013-08-21 00:25:56 ....A 166400 Virusshare.00084/HEUR-Trojan.Win32.Generic-a8d136368fa08ee00266857cab92fd7d2290b42611c1fa28da47b5c926e45f81 2013-08-21 08:30:48 ....A 231520 Virusshare.00084/HEUR-Trojan.Win32.Generic-a8d8d13d8fedd1ccca8baf672daab899d86e73287c3873b4ba064e2d4dbfe607 2013-08-21 07:26:26 ....A 120832 Virusshare.00084/HEUR-Trojan.Win32.Generic-a8f616e73773555ddc527453f0ced37e15864c87ee9978192ae655ba7aa7b00d 2013-08-20 17:53:46 ....A 87040 Virusshare.00084/HEUR-Trojan.Win32.Generic-a8fa14b39ce70fd2b8c460696c5a81183c0d06a96eedb5ed9f5f9f41d1ce3639 2013-08-21 07:37:52 ....A 355616 Virusshare.00084/HEUR-Trojan.Win32.Generic-a902ededd60295e3cb36f74cd56610defdf303968715091422328606f7287898 2013-08-20 17:31:50 ....A 868352 Virusshare.00084/HEUR-Trojan.Win32.Generic-a909e137096045f9245b223d3e78219d3f71f8ed0d40e32009753300a45e09d1 2013-08-20 18:09:40 ....A 245786 Virusshare.00084/HEUR-Trojan.Win32.Generic-a90eb6e4fa7cd98a94efb94b8ea6ba041c553f8595c2afd85104d38c74057f04 2013-08-21 02:04:54 ....A 172416 Virusshare.00084/HEUR-Trojan.Win32.Generic-a9180eb90cac600673f6432fdb8651c09b20a4a43fea722271fb43b5ce9f1aeb 2013-08-20 18:20:54 ....A 189952 Virusshare.00084/HEUR-Trojan.Win32.Generic-a925b99fbf5ae8e2dece052a89c633629f696210e511f6922d7a5ccddbe66dcf 2013-08-21 02:24:30 ....A 684032 Virusshare.00084/HEUR-Trojan.Win32.Generic-a92f4731074a46df9ce685008fbce7c7819196264c5fd4aadf8bf4d1e18963b3 2013-08-21 02:54:06 ....A 185344 Virusshare.00084/HEUR-Trojan.Win32.Generic-a9458c4b6dd87e2e2c311a2ba5447b719364fe0b01d94121111ff521db0ab96f 2013-08-20 21:58:20 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-a95ac8a52911f39dbb293203211c690066790c6e78c0c6139d3384e4ba182d99 2013-08-21 03:02:44 ....A 277924 Virusshare.00084/HEUR-Trojan.Win32.Generic-a95bffb3a0eedfd8e3e3e1d7295a63a059645124cf36f717c879244111ab9d5f 2013-08-21 03:57:12 ....A 878592 Virusshare.00084/HEUR-Trojan.Win32.Generic-a96c48171b9573bd95c02e08e3e2a15d68a7bf9fc7646d5efa8f254d3c4c9e90 2013-08-21 02:47:48 ....A 257536 Virusshare.00084/HEUR-Trojan.Win32.Generic-a975a688a0efd26d7609133278f72b8947325a24d74a2a10275fa97c8e69de15 2013-08-21 03:51:36 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-a983a1961ecd9b4efa8086b86b3ba7d814d79506c42f580da438cc8853f8168c 2013-08-21 04:19:08 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-a997ce01685b623793f1f14d070a32f40bd41b525578ffc42442e11a9ef835f9 2013-08-21 02:00:00 ....A 297472 Virusshare.00084/HEUR-Trojan.Win32.Generic-a99d0cf0645634fae6995b4c3d5dd9862b6fd15ae1cf63a2b760368a7e496dd5 2013-08-21 01:58:40 ....A 140296 Virusshare.00084/HEUR-Trojan.Win32.Generic-a99de1da7036ed0f5e9021396cf7785ef6f02578fadad86011c7ca87587116b9 2013-08-21 03:48:02 ....A 904192 Virusshare.00084/HEUR-Trojan.Win32.Generic-a9a0218db1de54fdab6bb070c7ee4b2e43ff1e00d022a6fd0d59f1a60a94a8f3 2013-08-21 04:17:18 ....A 234850 Virusshare.00084/HEUR-Trojan.Win32.Generic-a9a2252bb25aa257e9e0eb5fdfafffb7b804051e7c57dabd4b8c64023de63983 2013-08-21 02:52:42 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-a9aea8bd0be3359e48d7ec6499a46926889312f6e5b3cc8524e940420df4e508 2013-08-21 02:11:24 ....A 270336 Virusshare.00084/HEUR-Trojan.Win32.Generic-a9b7f46ff47033ac907c30e1b6b08646a95636df754c75335b50d8570b1133c2 2013-08-21 02:56:14 ....A 326144 Virusshare.00084/HEUR-Trojan.Win32.Generic-a9bd1e25d4e2359295720d677007fbcef663de8fc3f38faead649bdc4112ddd9 2013-08-21 03:09:46 ....A 406016 Virusshare.00084/HEUR-Trojan.Win32.Generic-a9bd8f9644fa3dd15e20a0dcdb7695d3926d4e187a2d571e123afbce434311d9 2013-08-21 02:20:06 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-a9be35a64010a32073a801714ba938733aa51f568dfc69eb7bf968a63f2b2aa5 2013-08-21 03:28:50 ....A 261392 Virusshare.00084/HEUR-Trojan.Win32.Generic-a9c5316b41f9b15f0c808c9ea763ff03bb7762c47670d624c85909a1c5ff00f4 2013-08-21 05:32:56 ....A 12288 Virusshare.00084/HEUR-Trojan.Win32.Generic-a9ca857c8e709a1b6cb807c16938cac3edb5352fdb1e53081a1fd4d8f9da61cc 2013-08-21 09:21:10 ....A 245760 Virusshare.00084/HEUR-Trojan.Win32.Generic-a9cb582495e1eac17d856b302aae58596b7b32db0b0ca6b6db6012294836ab99 2013-08-21 09:16:50 ....A 138248 Virusshare.00084/HEUR-Trojan.Win32.Generic-a9ce2f7590f60a5bed6584a7bac47da3f4ab0d53555b0cbe01d4e98651620e5d 2013-08-21 04:13:06 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-a9ce5d7e6ae181554ab0bc8024edc8e7e8265fbc080c8a66bd3156e4c08d29eb 2013-08-20 20:44:38 ....A 2589248 Virusshare.00084/HEUR-Trojan.Win32.Generic-a9daa446abd4cdacf12d0790931ad0b43948492c082cb39b620ce688e5131332 2013-08-21 08:36:54 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-a9dc9778b1a2053e1f8a15312f8b4b9472f3fd207ddb9b1abee5673c15a1914f 2013-08-21 03:36:34 ....A 46080 Virusshare.00084/HEUR-Trojan.Win32.Generic-a9ea4c9490fd8162374e84f5b5229a516a67b8085f5cba13b4e36c35ffc49056 2013-08-20 18:06:28 ....A 61649 Virusshare.00084/HEUR-Trojan.Win32.Generic-a9f575f2499df6ca596be793de26f7dfb85429f88a0324b2d0d8839bf6cf71be 2013-08-21 04:16:42 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-aa0ed520327c64022b2aaef7b442c86c808af68712e276616ff008c5af8ab888 2013-08-21 07:39:14 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-aa10ad0e17a54662d0335b17fd0e424c07ac047e6b7420dafeab8156f2ca6b35 2013-08-21 06:54:20 ....A 71168 Virusshare.00084/HEUR-Trojan.Win32.Generic-aa1210a03ac0f6a3550c4f9c71d401e74f59cf61fff6c0b0f832ccab7db32570 2013-08-21 03:25:02 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-aa21b41acb7ba271861177e5cd15eda5cf3ef26eb6d7b264344364b5db8a1623 2013-08-21 10:01:16 ....A 118289 Virusshare.00084/HEUR-Trojan.Win32.Generic-aa2738ca23288bb0b690853b3e0046d58944d5dbc9d98c8b39d0595405d155fe 2013-08-21 08:32:16 ....A 158208 Virusshare.00084/HEUR-Trojan.Win32.Generic-aa292e3113f099bd278a5d2b2d2ba3e9bcd8c382f4c45c5154cc683c03668d62 2013-08-20 19:30:18 ....A 153088 Virusshare.00084/HEUR-Trojan.Win32.Generic-aa296fa37ce03f67c93bb79d0f79a3e93633605eaa32231ed34e7df99983f561 2013-08-21 03:07:06 ....A 289552 Virusshare.00084/HEUR-Trojan.Win32.Generic-aa2e9f1a4bc0e991d91740a6ab314a52d6ea7b7c61889e4c0f9e491955dea4fb 2013-08-21 02:36:12 ....A 314880 Virusshare.00084/HEUR-Trojan.Win32.Generic-aa30a4a0b0da8628073a34245635f78d4a90dcb3a8ff6396d89c5eec17bd5511 2013-08-21 02:59:48 ....A 300544 Virusshare.00084/HEUR-Trojan.Win32.Generic-aa3b2603caed785a5e2462aaf6b8db95a82a1eb7980804274f32b915ae0f6f8e 2013-08-21 05:03:02 ....A 524288 Virusshare.00084/HEUR-Trojan.Win32.Generic-aa49afb8ae49f234e740d6ba6b162751655c9951119cc6b08a36b50df234eee8 2013-08-21 06:10:54 ....A 68608 Virusshare.00084/HEUR-Trojan.Win32.Generic-aa576182b7d76ae200966a14a3aea23730f692e4bc6d34e1d8af7446ea035c6d 2013-08-21 06:39:52 ....A 31744 Virusshare.00084/HEUR-Trojan.Win32.Generic-aa69a9be74cffb0b29a02288a09e129274d7aa0731aa626267153f3f6d1c639f 2013-08-21 03:09:10 ....A 269175 Virusshare.00084/HEUR-Trojan.Win32.Generic-aa6baa989ffdb6f776e4b8abd83305b50f43459650503fc9e7dff49f1d854b56 2013-08-21 02:58:44 ....A 269824 Virusshare.00084/HEUR-Trojan.Win32.Generic-aa70a46c58d6c809398440ca7b7d7f083c73c1d4350c09718106eac510eda2e7 2013-08-21 05:00:44 ....A 628336 Virusshare.00084/HEUR-Trojan.Win32.Generic-aa76d4f71cdc38d14bf2941401d9f8a653d42802465987e124d5a6fad5943267 2013-08-21 03:29:06 ....A 214016 Virusshare.00084/HEUR-Trojan.Win32.Generic-aa84ffda53e1759f7394550729d8d3012637bc02254bd46cc390308fb974bd0e 2013-08-21 03:11:16 ....A 589312 Virusshare.00084/HEUR-Trojan.Win32.Generic-aa9065cc536d9d473a9ce8dd179680d8d94aedf8280720eb5d1c3e1927b40d4c 2013-08-21 02:28:48 ....A 823296 Virusshare.00084/HEUR-Trojan.Win32.Generic-aaa553782c591213a076ed3ed5797687f623b24e83e5bca4475099a5ee077b86 2013-08-21 03:52:22 ....A 155136 Virusshare.00084/HEUR-Trojan.Win32.Generic-aaab06dd45ba939d7a7cdb8e1678af2fed8b459079ee7057a8a77caaed3ce46e 2013-08-21 02:47:26 ....A 157184 Virusshare.00084/HEUR-Trojan.Win32.Generic-aabc12c40ccd0fedb637aa64d12f0aa6ee1254bc8d541856b8a7145452b170e3 2013-08-21 02:29:40 ....A 13312 Virusshare.00084/HEUR-Trojan.Win32.Generic-aabd9d26b2ec51bd498505cf9ef1f7ed0b54b0cedfdcdefef6ef5b6d25156c4b 2013-08-21 02:59:06 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-aabe108e1f3173e2e5e156dc6588f739980df964d724094dea61db6f8084901b 2013-08-21 08:06:04 ....A 59904 Virusshare.00084/HEUR-Trojan.Win32.Generic-aae1c38f0ba5d15b14646aff2c49b6ce8801adc0924f9ca1205aba60ecc01b86 2013-08-21 08:31:22 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-aae5f3a8ce777811c34c8673f5136824a30025fb38951d02415c39c86faf364e 2013-08-21 03:46:08 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-aae9e082db38d7cb72c8b8ed072af089848cbab06b5f4b4d2e5239d50685eff0 2013-08-21 08:05:46 ....A 172840 Virusshare.00084/HEUR-Trojan.Win32.Generic-aaf001fa5b72e4add6c2b9459f44472f8af0f64fa95be5ad584e0c661f678b87 2013-08-21 03:31:10 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-aaf47c1a431b4481f381c6a275a4b9aa862d6790117cec7a0e538d7285005c98 2013-08-21 05:41:18 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-ab03879aa4615c05c50c8a9cc8ac55d2ddc9b834e45e4c22f605d972272ae639 2013-08-21 06:37:04 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-ab04d33ed2293acb6933528bafecde2a9837cf19fe1934ab7ad53117e4728bb1 2013-08-21 02:34:12 ....A 712128 Virusshare.00084/HEUR-Trojan.Win32.Generic-ab078ff23fe975da1b1d55e1fb414f0a1fa8ef3dbaf01c1c23ce3d27c1d81e35 2013-08-21 03:25:36 ....A 256512 Virusshare.00084/HEUR-Trojan.Win32.Generic-ab0b40494855ca0d1ac77b4593ea0f6684c05710d0a4c07f54e8229193496aa8 2013-08-21 02:26:48 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-ab109f7bf611a936b8f803e35762033a3e06cd78f9b4db92a91cc67a2ff6e009 2013-08-20 17:57:18 ....A 236940 Virusshare.00084/HEUR-Trojan.Win32.Generic-ab121c9cfdafbae1452fd93596a67a0ba2acf96568fe3b3ae169ba85d2ace477 2013-08-20 17:21:30 ....A 105984 Virusshare.00084/HEUR-Trojan.Win32.Generic-ab15dcb86ab65ed1d8701de65fbb4df664a72e50fa46755cbd68ccf1b0da2420 2013-08-21 03:46:36 ....A 189917 Virusshare.00084/HEUR-Trojan.Win32.Generic-ab1a0812fb7ef76fa6308d82a086b405827c8c286bfccbf423ce2f56350dbad2 2013-08-20 17:11:22 ....A 1071104 Virusshare.00084/HEUR-Trojan.Win32.Generic-ab1a3574b5d1d1c9836cc9907cbbd7ba842e63a14d53904a7bbfdb9309525fb9 2013-08-21 04:59:34 ....A 55808 Virusshare.00084/HEUR-Trojan.Win32.Generic-ab1a3854c4e028b7cab91b7766ea15f8783299d573d36b67757041df3b464040 2013-08-21 09:54:20 ....A 278528 Virusshare.00084/HEUR-Trojan.Win32.Generic-ab1b60233e3f18d95836eed18842d17ab8c84c287c4cf306605c562f18d6727f 2013-08-21 03:34:06 ....A 284592 Virusshare.00084/HEUR-Trojan.Win32.Generic-ab3ae4b122fe8d90f7b8dfd2bfd03f98f3801315c335face8f6d7943267c1f3e 2013-08-21 07:59:38 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-ab485cbe4e77b85c7c6dee3ad277da67773d230cb07a9325af2db2f2f14e0a1b 2013-08-21 09:56:16 ....A 96768 Virusshare.00084/HEUR-Trojan.Win32.Generic-ab4a8395c9487549c3ea4d008ccba74e34871295d861dc67c79f196d5811c711 2013-08-21 06:17:20 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-ab4c954a222c545e3baad2365b931ec3fc6c393f712733302bfad1f7e97ee976 2013-08-21 02:24:16 ....A 174057 Virusshare.00084/HEUR-Trojan.Win32.Generic-ab562e6d9b1eccad0badb2a4a14666f155e41f3cfd7d14828ea5e46331f40952 2013-08-21 05:14:42 ....A 229888 Virusshare.00084/HEUR-Trojan.Win32.Generic-ab6301c7d7ef1c15600706690a913396c8ed47f10cccfded2e9bf0a7cde698c9 2013-08-21 04:17:34 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-ab633ca0611a4115934b1fc060b19022d818a332e9ca5aa1c84c1f4ce0a42c04 2013-08-21 10:01:34 ....A 590704 Virusshare.00084/HEUR-Trojan.Win32.Generic-ab64c3471d611b33105edc53d610aa7e422e53b6da7949e55d9e7f23d476fcdf 2013-08-21 04:16:18 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-ab69eea440932d75361d7ad143c0f567709511e9156cc974b94f57c8d6cb1f5f 2013-08-20 23:47:08 ....A 218624 Virusshare.00084/HEUR-Trojan.Win32.Generic-ab6b0320385282cb1175b44868359ccfffd4fee2668f0bf5617d76235c2e5d9a 2013-08-20 21:50:54 ....A 311296 Virusshare.00084/HEUR-Trojan.Win32.Generic-ab708bbb1c6a573c7613e00bad59370f7a380b170c5975dad454f7768fe35dd3 2013-08-21 03:11:34 ....A 735232 Virusshare.00084/HEUR-Trojan.Win32.Generic-ab729b246f9e08c66c3203fea957e26b7f7978dc34a48a59fcea21dbd95662ba 2013-08-21 05:32:08 ....A 243345 Virusshare.00084/HEUR-Trojan.Win32.Generic-ab7758dee4c761d9ccf5ae14d421a717084b56137ef0c9f36a761c620e1d2ae2 2013-08-21 03:29:46 ....A 301056 Virusshare.00084/HEUR-Trojan.Win32.Generic-ab7f0f771e463ef09ad39d9b18a023862395a6812f81dee0be8868976adb8c27 2013-08-21 02:03:58 ....A 7168 Virusshare.00084/HEUR-Trojan.Win32.Generic-ab88a9976a60a2fb8da9a8e75baaf062eb3d20d3e0565786fef153ee28bcc137 2013-08-21 02:47:54 ....A 229376 Virusshare.00084/HEUR-Trojan.Win32.Generic-aba73b164836c2ded6eff3beda40c8908cc109552601497405acb522635a19ca 2013-08-21 05:07:04 ....A 38289 Virusshare.00084/HEUR-Trojan.Win32.Generic-aba95bae57af0c50801d704aece0b2caf548b9952ed4f508871aff94177a0bb3 2013-08-21 08:10:58 ....A 230912 Virusshare.00084/HEUR-Trojan.Win32.Generic-abb452d7d0985f0d695a29b66d70fa7dbdf719081c7614313a2050aca766e1fd 2013-08-21 05:04:22 ....A 393352 Virusshare.00084/HEUR-Trojan.Win32.Generic-abc0a2fa54db4ef389d3262192e4d6cd69d41ac42df3fa1089d584a2b99b0f57 2013-08-20 17:01:32 ....A 15104 Virusshare.00084/HEUR-Trojan.Win32.Generic-abd03a0840149a74f7b3479d69aeb06bb8f9d57885fff79ff55ff35f06663876 2013-08-20 17:04:16 ....A 55524 Virusshare.00084/HEUR-Trojan.Win32.Generic-abd424f494f0cad6941898cfe466d627af91f0660f8837f7eb9c3a006b64894b 2013-08-21 05:25:54 ....A 568268 Virusshare.00084/HEUR-Trojan.Win32.Generic-abe3973da0f106208b6934205662881123c379ec5ca16d8a28dc9ada60a82ca0 2013-08-21 04:19:00 ....A 447488 Virusshare.00084/HEUR-Trojan.Win32.Generic-ac06b5ea232155cb00693dfec5b289bdb354a99baa8fdccf1cea8e33ac355449 2013-08-21 02:36:24 ....A 298496 Virusshare.00084/HEUR-Trojan.Win32.Generic-ac16600a17ad0b41ab24a7e5bc67f55b0e59cd4c232893f6b99a2f947b4fe908 2013-08-21 03:01:50 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-ac1a4a5b36cdfa688c0ca09947ac9556bba11f11f49fe670b650a54a540536ae 2013-08-20 17:18:04 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-ac22a5b0d3d58861588957fa33934daf6386b6baa783988648d5fe5c6390a348 2013-08-21 05:08:50 ....A 438272 Virusshare.00084/HEUR-Trojan.Win32.Generic-ac25cb5991f0138319a72f96b71a63dbf3dd173b1d03ebd0cae6430f84ac93d4 2013-08-21 05:13:32 ....A 56784 Virusshare.00084/HEUR-Trojan.Win32.Generic-ac2b3e3459e437df4d7b7b741258c9b44d219903ae8be2bf25b4e8058e219892 2013-08-21 05:21:10 ....A 319533 Virusshare.00084/HEUR-Trojan.Win32.Generic-ac2b5fe83f0e35520ffa1b54d6090118403007dc087a6baa5e87dbddaf7869b7 2013-08-21 03:08:34 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-ac2b86301d34d4e444d3a63982c7fc4611c5d78661c25539791ea55e26e9ce32 2013-08-21 09:17:00 ....A 614400 Virusshare.00084/HEUR-Trojan.Win32.Generic-ac2cbe9080c8630ae03d1563b0d272684341b61d463c846dcdee144ba90f596d 2013-08-21 03:03:14 ....A 123904 Virusshare.00084/HEUR-Trojan.Win32.Generic-ac2f5ee33db14b29aa460037505e029274b95f2b1fba43fc80fa2b522912dd19 2013-08-21 08:13:18 ....A 991242 Virusshare.00084/HEUR-Trojan.Win32.Generic-ac3187614ed4cbff9ffd66d6762129a6bd391de5dc23b0af4dec9ce9d59e5d20 2013-08-21 03:18:08 ....A 250880 Virusshare.00084/HEUR-Trojan.Win32.Generic-ac319187540f2107ddbe2543ccdc8c2a6ea48e31eef8407b876d51808331fb65 2013-08-21 05:41:18 ....A 750080 Virusshare.00084/HEUR-Trojan.Win32.Generic-ac32c0fe8cfc791898a4440df1f3a592e9af5484bd10445ea9c0b4792ec9c09f 2013-08-21 02:44:08 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-ac42a368eaf89a6edc20dfb08c63bc52c04adf96cc049dcec19df134cf9563a1 2013-08-21 01:58:08 ....A 175616 Virusshare.00084/HEUR-Trojan.Win32.Generic-ac64520289a3d98cc2149da625043c608e96b422d304d5f3ca1aa3e415503fd8 2013-08-20 17:20:42 ....A 206336 Virusshare.00084/HEUR-Trojan.Win32.Generic-ac6b67b806acc342b4f40fe51397d9e1ea2f51145ed46e657d1ab498deb51788 2013-08-20 23:53:14 ....A 281668 Virusshare.00084/HEUR-Trojan.Win32.Generic-ac6ddc7646920c8e912251c1352435e39ec0bfcd9cc94af916c1cdd8cc28418f 2013-08-21 07:39:08 ....A 300544 Virusshare.00084/HEUR-Trojan.Win32.Generic-ac6ddfa9d844e30eaac4c0054fcbd067db0aca7faa4f23eeed65929b2af6be67 2013-08-21 03:21:06 ....A 299520 Virusshare.00084/HEUR-Trojan.Win32.Generic-ac7241c55f06bb7555a0a1630d5dcd46a1b1698ebcdc09c3ed813ab856ef86f7 2013-08-21 02:04:22 ....A 362782 Virusshare.00084/HEUR-Trojan.Win32.Generic-ac7601c7e086759d565e9f781f846e865305e83b0a623f40279e89056c836ebb 2013-08-20 18:09:52 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-ac7bc85f06312061fca35a0ccd06f3ee0fdc11af4e99ef0bd10d0f398a6497f7 2013-08-21 07:04:06 ....A 794112 Virusshare.00084/HEUR-Trojan.Win32.Generic-ac7be49d71f57484239a9cfe87d3cfc17d07bd05ba5e3b821e074896aa65bf32 2013-08-20 17:41:52 ....A 175184 Virusshare.00084/HEUR-Trojan.Win32.Generic-ac7c97794ac6045ec43bdfa5a006c61adc508a0c791e6482dbe75adfc15c5326 2013-08-20 17:21:34 ....A 2614784 Virusshare.00084/HEUR-Trojan.Win32.Generic-ac8cbb2fe7ed6a3e6252cf412d0a264d03ca4baad603386c53ca916ad50f99ac 2013-08-21 07:57:14 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-ac8d71ca2ba4cba1dd448b09872ddf15f0e943f6a340e8099aba3ef06b506b13 2013-08-21 02:55:56 ....A 602112 Virusshare.00084/HEUR-Trojan.Win32.Generic-ac9784d020bd88b0f4ce18fca1164592a19f92e165bbb379518d889b5502b7d4 2013-08-20 18:32:56 ....A 528512 Virusshare.00084/HEUR-Trojan.Win32.Generic-ac9a30f170f0f7866df4b1d82dd99b521d00fbc9bff43aeab48604801684af59 2013-08-20 18:28:18 ....A 233422 Virusshare.00084/HEUR-Trojan.Win32.Generic-aca004c7f1ee9cd1b6029575ae8cfc14dc61c9e57cd6336aa30a14b45ba8a1e9 2013-08-21 03:09:58 ....A 59431 Virusshare.00084/HEUR-Trojan.Win32.Generic-aca48af55cda53b4504c3c77a2a02771499a6f420d342c8d49c8509f7bf631b4 2013-08-21 07:50:24 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-acbaa165bcfac8af5c458344c8f70f6e8fc6a9e179f77a57ffd9446a3b558b0e 2013-08-21 02:36:14 ....A 107520 Virusshare.00084/HEUR-Trojan.Win32.Generic-acbc22c3b94bc33f859fb960b45b3c1552c5d4191027524eb69a8d2e755d7f41 2013-08-20 18:24:26 ....A 12800 Virusshare.00084/HEUR-Trojan.Win32.Generic-acbc3e4b204da9eda2dc6c228fabdd5f97596cfbc1978f9021bd793a78f47b74 2013-08-21 05:57:00 ....A 61952 Virusshare.00084/HEUR-Trojan.Win32.Generic-acc105494489d27de0a967219f3e7b08ea300d585678fe62acd4e510c3438d30 2013-08-20 17:17:10 ....A 40504 Virusshare.00084/HEUR-Trojan.Win32.Generic-acc68f65631c4e490a867a0eafddeacb93806c07971c2c35cdf50d871e504261 2013-08-20 17:41:04 ....A 367616 Virusshare.00084/HEUR-Trojan.Win32.Generic-acd128e805fa86faa17998fabd9c4ab2b2397500e93b3e60aa7b362da7fab45b 2013-08-21 01:59:46 ....A 707584 Virusshare.00084/HEUR-Trojan.Win32.Generic-acd30e31733bd101549176c518b115921c329a3c8d8b316a7ec5cae5256f0dcb 2013-08-21 02:19:18 ....A 90269 Virusshare.00084/HEUR-Trojan.Win32.Generic-acd756551a049772cb06be3b7ddd51b1b435a2199090b4a388452254c5b9ac1a 2013-08-20 23:05:54 ....A 1150976 Virusshare.00084/HEUR-Trojan.Win32.Generic-ace123846250f2ef6508e364d99397e006e722f12a6b25005568b10709806e05 2013-08-20 17:10:12 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-ace1930fe6a579ecec38b5fd341670b5d5855dc9cb510b7562863af6e7612763 2013-08-21 06:12:16 ....A 479232 Virusshare.00084/HEUR-Trojan.Win32.Generic-aced201e13493aa018513925c4b0fa6e263fd528ac984d77e00d30d7f4a3cfc5 2013-08-21 07:20:36 ....A 795136 Virusshare.00084/HEUR-Trojan.Win32.Generic-acf4b97f46fe1cadb095c5a5ec04adaf0a5e45cd5f46400bed9a0858237dac16 2013-08-21 03:12:42 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-acf4bf738f31bd459797cf10ce769fdc43bbcc5e26c92705445914221d81673f 2013-08-20 17:29:22 ....A 39936 Virusshare.00084/HEUR-Trojan.Win32.Generic-ad01bc852091244fb43c727f1ec36c173f2b7b90abcd25ea7d4ab7607bad338b 2013-08-20 17:11:56 ....A 52754 Virusshare.00084/HEUR-Trojan.Win32.Generic-ad0662e641e3848a51415b504643f16ba8ff709914c3abc55aea7ca8a5d636d6 2013-08-21 05:03:16 ....A 161568 Virusshare.00084/HEUR-Trojan.Win32.Generic-ad1d7d753d7452215a3950eb73ccbb82006505a4b6e13622eca8a5856f8cf6b0 2013-08-21 06:03:02 ....A 514081 Virusshare.00084/HEUR-Trojan.Win32.Generic-ad1f09507def3716bf1f5ff5aa3a8b9f6f8059d2edd7719ce68e158b013fa1bc 2013-08-21 09:50:02 ....A 41472 Virusshare.00084/HEUR-Trojan.Win32.Generic-ad27abc938f22324828e882d77a5c4147e37402a12da158f7e0e783ae72d0118 2013-08-21 05:38:50 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-ad34d9b1151bd1c1429f8777fe78a6d32b27b7359846a3139d79b881f70c4fca 2013-08-21 03:15:32 ....A 487216 Virusshare.00084/HEUR-Trojan.Win32.Generic-ad3c527277fa18315bfce82938eff51f5fe91c0c46abd37866f142fffd127a2d 2013-08-21 03:45:18 ....A 149720 Virusshare.00084/HEUR-Trojan.Win32.Generic-ad3dfbdbfb80b6a267f06be0f7d8a1a3866707c18889772a705cb1cee0c1dbdf 2013-08-21 02:59:54 ....A 111616 Virusshare.00084/HEUR-Trojan.Win32.Generic-ad41171ea11d4d925d730aa49346afce2b970b49b2d1888e1e6c0a3ef093bc27 2013-08-20 17:06:58 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-ad4d79856fbf8c437ffb6592887f021cff9f88cc349f616c0bcb4814ba399886 2013-08-21 04:08:44 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-ad4df4966421f0f43630cf3c64f52d3876535643336a1769d28176938a22c0c5 2013-08-21 06:26:08 ....A 168673 Virusshare.00084/HEUR-Trojan.Win32.Generic-ad62f0150e2eafe7d2336910e11a1c0f7cb7b20edca3983f23a9883322fab153 2013-08-20 17:10:52 ....A 130560 Virusshare.00084/HEUR-Trojan.Win32.Generic-ad7153b1316f4d5b0f568f4641e08c977cdb122e4f9dac395550a16e76972a85 2013-08-20 17:16:42 ....A 140302 Virusshare.00084/HEUR-Trojan.Win32.Generic-ad73e0023b14da7ae4160bf8af803630b890e289e070d7ac12ef17fea2405b8e 2013-08-21 09:58:00 ....A 219699 Virusshare.00084/HEUR-Trojan.Win32.Generic-ad7cca673c4baea16723e625fa8d81281166249a00182286cdd9ca7d5d7a0017 2013-08-21 08:34:52 ....A 217088 Virusshare.00084/HEUR-Trojan.Win32.Generic-ad84b9e30d33c23ee7145313b17f5fd27e60944d94b37cb10d9a20cfc4bec547 2013-08-20 21:38:26 ....A 2819584 Virusshare.00084/HEUR-Trojan.Win32.Generic-ada37c49fa711aaf25465a54d651005887e9d5fe4303ab668563f5318d211487 2013-08-20 21:40:00 ....A 1150976 Virusshare.00084/HEUR-Trojan.Win32.Generic-ada7ac9e54aa903925ca974b6c3fced2878a8790076406dcbda7abea3c518bcc 2013-08-21 05:03:14 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-adaa9ce1c1c71dfe57c124ea4293880e834566e2f2174086d2d6dc6a95bce0b5 2013-08-21 09:58:58 ....A 344576 Virusshare.00084/HEUR-Trojan.Win32.Generic-adbcf606b27359e07eba94cd97d707fa7136051be3b49353d9f41c810b6bf5a5 2013-08-20 18:49:30 ....A 2577440 Virusshare.00084/HEUR-Trojan.Win32.Generic-adcc96864f43ad570cfd0082c1b01d88150c653cc2ebf17c8ed2a7082f9450ee 2013-08-21 03:04:12 ....A 241672 Virusshare.00084/HEUR-Trojan.Win32.Generic-add0ea2085ee532769bd85d113047e487b575504ade7f56eb66dae17d604ae2b 2013-08-21 06:07:52 ....A 412000 Virusshare.00084/HEUR-Trojan.Win32.Generic-add2e87f0f2cd754d983eadd8886513d5b02aace6014907b9c292426610a0bac 2013-08-20 17:10:08 ....A 31551 Virusshare.00084/HEUR-Trojan.Win32.Generic-add430fc6c8c884a0c92f8d68325046542e33a3d50e18c575e4ae1b886f6e318 2013-08-21 06:20:24 ....A 12288 Virusshare.00084/HEUR-Trojan.Win32.Generic-ade489366e764eb1b2a14a4c574cb5895f6fde6ab02d8bdf50f8a70b0eeb9000 2013-08-21 05:13:16 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-adedbd01f7df93353a6893c9469821987854978436567b557343b4189ce4f2e2 2013-08-21 03:37:08 ....A 334272 Virusshare.00084/HEUR-Trojan.Win32.Generic-adefd81426e6b5dfade2aaef5fb7cabb675ab9d1ffa43bf9be14485f66c9ac36 2013-08-21 05:35:32 ....A 658056 Virusshare.00084/HEUR-Trojan.Win32.Generic-adf92798a1e97341b10ac29b74bd17a99dadaf9c469a9a804eca81a332a9cd32 2013-08-20 17:22:42 ....A 11780493 Virusshare.00084/HEUR-Trojan.Win32.Generic-adfafc77e4f2c76cc4c980fd2571a768497ed3cb2afe927b5c7740544346983a 2013-08-21 03:02:56 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-ae0881d07e786eb265003cc5ba3a6d2eabc48ee80af00f1bc700d344deecaae9 2013-08-21 01:59:30 ....A 865280 Virusshare.00084/HEUR-Trojan.Win32.Generic-ae0f5f0498ab6fc15acdff67fb39e3c9c663b4e6e736821ba8ff7a4213f3533b 2013-08-21 04:01:24 ....A 169984 Virusshare.00084/HEUR-Trojan.Win32.Generic-ae1a90a6bf1c19b28ef3a1b5bb83171cf45463609845cd06878941b6ae9e0689 2013-08-20 18:21:38 ....A 69120 Virusshare.00084/HEUR-Trojan.Win32.Generic-ae1da08ad0bea5d02a2729cd4917ba02c5ed878a0769a011e7a17aa3e850e054 2013-08-20 17:57:22 ....A 42125 Virusshare.00084/HEUR-Trojan.Win32.Generic-ae22c0a9effc26a5001aeb6c3b8ef7196de614a4acde51fd83fb55e787394e98 2013-08-21 04:04:04 ....A 41472 Virusshare.00084/HEUR-Trojan.Win32.Generic-ae3178a27b6114f32eecbcc49a3dc044bc14e49ea5bc9ea46dc15ccbdd14f062 2013-08-21 02:51:26 ....A 101376 Virusshare.00084/HEUR-Trojan.Win32.Generic-ae33af13aad0218adb2acc7952039d41956421f2a6f024b1cc40c8fc23bcbdb4 2013-08-21 07:21:56 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-ae35567ecea570e5d96cdf6e611254c696deba8236f79a378c310839ba3b9d5a 2013-08-21 07:06:04 ....A 199301 Virusshare.00084/HEUR-Trojan.Win32.Generic-ae3f4d34589211ff487adc93292062cad5cd9a2f80408468e3a9c8cb5fb79f0c 2013-08-21 06:38:32 ....A 166560 Virusshare.00084/HEUR-Trojan.Win32.Generic-ae4e8d28e1ebfd3fe2e7eb01b956dbb40e070efca1292908f820003e57a95ca3 2013-08-21 09:12:14 ....A 416016 Virusshare.00084/HEUR-Trojan.Win32.Generic-ae5c7098c95e6983ed3f2c02c5cfd33d0f6e19ba30b8638bc00a09a2de802f6e 2013-08-20 17:55:58 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-ae73ca9e8204d98638e80b32152a3e0bd96ace58d7a2868e7a938fd9d7187f52 2013-08-21 03:44:12 ....A 12288 Virusshare.00084/HEUR-Trojan.Win32.Generic-ae789ab6bdb16fada6ca75bab82a887dc4a927fd00b65b2f6c55265b6f37c278 2013-08-21 07:43:18 ....A 298496 Virusshare.00084/HEUR-Trojan.Win32.Generic-ae83cbb4f326a68d21768152f0fd1f1448a6e52920355f977a3750abf64bfa39 2013-08-21 09:08:52 ....A 206336 Virusshare.00084/HEUR-Trojan.Win32.Generic-ae86ccf81bd8720eefa10190048e2cfceedbfac87551411325b95df18fc6c463 2013-08-21 02:13:24 ....A 32925 Virusshare.00084/HEUR-Trojan.Win32.Generic-ae8c9745ea9d4bc04611e12c9b2ebc35b71b8df40eade92d6c4847e28b7b1d4b 2013-08-20 17:58:50 ....A 16896 Virusshare.00084/HEUR-Trojan.Win32.Generic-ae95fb7bf2a6ba8da1291fd3f913777083358d59fbe0037846d6c8a61e0df5d0 2013-08-21 06:13:16 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-aea44b06e72218cda1d9d26e341228e35bc68522569497430cc90069a447fb85 2013-08-21 05:12:08 ....A 842752 Virusshare.00084/HEUR-Trojan.Win32.Generic-aeba12303aa9d03e57b695dae4a0472dbf68dfbe4edef62697cb8cf9453b7074 2013-08-21 02:18:44 ....A 284608 Virusshare.00084/HEUR-Trojan.Win32.Generic-aec34a62f5e94fdd24e7206410fdaec9c1984268bd0cabf4e293f2be22cc01da 2013-08-21 08:33:00 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-aec3d8c1dac8f77b2ba70dfd176a36024cfacb5b92af2ca0d72395966149b59c 2013-08-21 08:26:20 ....A 55296 Virusshare.00084/HEUR-Trojan.Win32.Generic-aec4947c3495ba1185fa0345a234dc45106704e29c0b0842b081bb150698b1d3 2013-08-21 10:11:18 ....A 275968 Virusshare.00084/HEUR-Trojan.Win32.Generic-aec860046a9a41d3d8a9a3344e44defb58a7a90f76b892a86fe23ea1e50f42ed 2013-08-21 06:28:18 ....A 200224 Virusshare.00084/HEUR-Trojan.Win32.Generic-aed20fd5a82ed1f47cb60baf441f3084eeddf20520384f8bf22dba276d2d6a64 2013-08-21 03:18:16 ....A 537776 Virusshare.00084/HEUR-Trojan.Win32.Generic-aed278c7f4edbea44667643d3cf21318cd8a77e4d75b03d944aba78074a618ca 2013-08-21 09:53:02 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-aed409516674929fd9126f4de223c7e0ccb80b723ff5e4b6aec731441a92ef66 2013-08-20 17:35:54 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-aed5d0733415f2970f8ad6456fe1a47157fcc3e5d92cc3866b9a17318e84188a 2013-08-21 04:58:42 ....A 180816 Virusshare.00084/HEUR-Trojan.Win32.Generic-aed7b6d18e0079591cc05ce9626af1e8f66e939fcc138abf709db8c3c0d0a853 2013-08-21 03:09:28 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-aedaada9a36ec6a86bb154f1198adadc5788e849ed97de288cf6bd0963160ff9 2013-08-21 02:24:18 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-aee6c2fdf61f37c51afca63c15d63f6e34cde4a7d1c88127fde215702705993e 2013-08-20 17:45:10 ....A 361472 Virusshare.00084/HEUR-Trojan.Win32.Generic-aee7bed25077386e34c9bd745bf094f185efa96f2c40d8a32125f37f3afee591 2013-08-21 03:49:16 ....A 435552 Virusshare.00084/HEUR-Trojan.Win32.Generic-aef3c68d96dad726703fb324eaaf4f242f8d6777d44ac9652fefe40380be7ab4 2013-08-21 09:27:08 ....A 459968 Virusshare.00084/HEUR-Trojan.Win32.Generic-aef9f93117916a28176c800796caa06fc1603d94f147398df17b32438eeabbd2 2013-08-20 23:22:04 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-aefe688c8b93b9e7f311aea0d5946321ce4a66b52da8c7e810635603898cedd5 2013-08-21 02:16:44 ....A 505856 Virusshare.00084/HEUR-Trojan.Win32.Generic-aefe9fd9179ea259f7d44eef3ab5f5862426482ba3edb1d3c1cdd0aad82230a2 2013-08-21 03:09:38 ....A 282624 Virusshare.00084/HEUR-Trojan.Win32.Generic-af331cee9a656fa8f429aa9ca9560c7c038b9b2a527874446645eee09b1b24eb 2013-08-20 17:02:14 ....A 53524 Virusshare.00084/HEUR-Trojan.Win32.Generic-af47c39ffa0faa094a3c3e197454f6e4a6d3fb9a6bc52e3699f16c032ceac6ec 2013-08-21 05:04:02 ....A 211456 Virusshare.00084/HEUR-Trojan.Win32.Generic-af4a9f47d1570f1da5f5b4566c65f5b4de84e65df3e528f4fcd7ec3d5f94c42f 2013-08-21 05:24:24 ....A 82944 Virusshare.00084/HEUR-Trojan.Win32.Generic-af5ef880c3ce45d01b0304d91292f98ae84f12c5462d744613ba34e601833f34 2013-08-20 16:58:16 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-af5f13d636f694defe94dbe58e989fb29509faf89a330044418149f9d56073a8 2013-08-21 08:25:00 ....A 116736 Virusshare.00084/HEUR-Trojan.Win32.Generic-af687ec3eb7b83caaa95ab21ecd864e9976a4de7d0f55bac4ab32c8a255d6bf9 2013-08-20 16:59:08 ....A 321025 Virusshare.00084/HEUR-Trojan.Win32.Generic-af9692675900ac69439e5c748114eab264e63db51a381940ace0f8d34a59173b 2013-08-21 03:59:24 ....A 565248 Virusshare.00084/HEUR-Trojan.Win32.Generic-af971abc092d5fb07755fdbdaafdd424eec8d1fb5248986e0304e040fa64498d 2013-08-21 08:29:44 ....A 30720 Virusshare.00084/HEUR-Trojan.Win32.Generic-afae9a2334e20e0f4751353840b748bc52f6941f33b257b7d79ea096c5f70acd 2013-08-20 18:07:50 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-afb0f74cee9e382975754ad0941231aa3d30f7755f81d57359a2c5d4e93c3da1 2013-08-20 18:30:10 ....A 1105920 Virusshare.00084/HEUR-Trojan.Win32.Generic-afb282c7e9a9da8af9fc9d0c7cd66b2f5cf6dcc239baba1b34982ce2ffc609c9 2013-08-21 07:37:18 ....A 450352 Virusshare.00084/HEUR-Trojan.Win32.Generic-afcadc6de3862524b5de4c6ab45197d2949939ee7876e369808f93e6dee214ec 2013-08-21 03:10:52 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-afd234615d224dfa57d5b6f1557ae46b6f381378eef029b4050037f11cbe5400 2013-08-21 02:18:02 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-afd23ffbb51418170a0b596be54815555a59e04872b59ccee726b1c7e49647d4 2013-08-21 05:42:28 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-afd241cf86a0658880eca21bb865b24a2af8028c3b6e8060e4ad9e359427359a 2013-08-21 05:38:30 ....A 602112 Virusshare.00084/HEUR-Trojan.Win32.Generic-afd2e25d1b49562c32cfb0f9e9d20e72be898ce7afd6ea40a307654623d47566 2013-08-21 08:15:46 ....A 691683 Virusshare.00084/HEUR-Trojan.Win32.Generic-afd2f13ff954b9492ecba7e85f2984c3feb8960ae02c3dafff955bd19040af1c 2013-08-20 18:13:42 ....A 784896 Virusshare.00084/HEUR-Trojan.Win32.Generic-afd8d63a973abd9adf884dbfaac9f11241145e72111b91830211b7abe61f8117 2013-08-21 03:09:48 ....A 226816 Virusshare.00084/HEUR-Trojan.Win32.Generic-afe166dbf7fec3ee776f85ca118f021b39bd882c17ee0f781a10de52f0cd8757 2013-08-21 06:42:20 ....A 22528 Virusshare.00084/HEUR-Trojan.Win32.Generic-afe2c4e74a72b68dba2966c9a73cf0e9d029c252799261a7b0cd11b10a6a8840 2013-08-20 17:12:32 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-afe486c0b5f28ba55232f86b0881867385ca220b75d7484b615d1925613dc08c 2013-08-21 03:43:14 ....A 149504 Virusshare.00084/HEUR-Trojan.Win32.Generic-afec8072140fb8981cf8563fdcdd60da69b5e4d5593d5770adca025eb0f07e96 2013-08-20 16:58:32 ....A 457216 Virusshare.00084/HEUR-Trojan.Win32.Generic-b0154445cf880cc2c1975f768b3827228738bd915e68826411481016119dc848 2013-08-20 17:19:20 ....A 846336 Virusshare.00084/HEUR-Trojan.Win32.Generic-b0248b23418382020d428bab347f92c26c8749fd9b6afb4720246f0109c75f5e 2013-08-21 03:13:58 ....A 791040 Virusshare.00084/HEUR-Trojan.Win32.Generic-b02902a6751ee649271ce4463f46aeeb90ed31ed5c0bdd2c26b1fc6fd5ac29b3 2013-08-21 03:06:38 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-b03008c20f80e359edc20016a0af25a2059fab82871f4f9688bc52b630aff11f 2013-08-21 04:14:54 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-b03dc11ed141b7f7d3bed4f852b09eb18cdeeb926001e6d738f1187101303617 2013-08-21 08:19:02 ....A 195072 Virusshare.00084/HEUR-Trojan.Win32.Generic-b04625d4b64b2568b89ffc8a14ffeca4389ab40647e1165a2d7e94b5aa8292be 2013-08-21 04:06:46 ....A 398848 Virusshare.00084/HEUR-Trojan.Win32.Generic-b04ee97c707c8e97a6d89be98ed085f8c501aec721203f0afc21a0c889e5a5d8 2013-08-21 02:50:46 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-b055d6e4f9588cde95a62de5fdaf17b456f25abbb3fd9d1f6ee4e5682c93bcb8 2013-08-21 05:52:20 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-b0625c479a2fdfd14fb3fcc01f8da3cdc19e55b9a80d4d4d5cfc629e3c895c1d 2013-08-21 02:34:02 ....A 58740 Virusshare.00084/HEUR-Trojan.Win32.Generic-b06522984e200273f8cdd3b956c08080ae2719a2477ef9c051755cca3c6bbb56 2013-08-21 03:46:00 ....A 233037 Virusshare.00084/HEUR-Trojan.Win32.Generic-b072658d40f2d4a8a0899ae82686de14ee11712940282a949696d490f4b39b6b 2013-08-21 02:28:18 ....A 238080 Virusshare.00084/HEUR-Trojan.Win32.Generic-b077dbca882ec3c5de8c0d12ac9d51d64d5391c3d73eb8b6901e97e36d98f8fe 2013-08-21 02:38:04 ....A 212480 Virusshare.00084/HEUR-Trojan.Win32.Generic-b07b51abd21021ae92cf285cccd385355312dbcf0de6a9e7e9ca52beb05b8ac0 2013-08-21 03:02:16 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-b09625ed6cd28f04a51a7f560c2910205000a069c7d445347aab5f6d6e76bf5a 2013-08-21 09:18:02 ....A 531192 Virusshare.00084/HEUR-Trojan.Win32.Generic-b09957902838e8b73c2f0f0c648ed640c562b59acc2168689e19faae056abfc7 2013-08-21 07:34:10 ....A 293376 Virusshare.00084/HEUR-Trojan.Win32.Generic-b09af9e4c7a443abac8729eacb1a798f63543d47c3ffcaba6d4073da666b54a6 2013-08-20 16:54:40 ....A 314368 Virusshare.00084/HEUR-Trojan.Win32.Generic-b0ae333f76b98084845e0c8ee84df6b8183a7f9999c19f1654b792e50143cdb7 2013-08-21 09:27:36 ....A 718848 Virusshare.00084/HEUR-Trojan.Win32.Generic-b0b1d14f2c4d528a057dcf79878df53ede4b8305033566a9a1d1e17a61a2409b 2013-08-20 19:53:12 ....A 1150976 Virusshare.00084/HEUR-Trojan.Win32.Generic-b0bbb00346146ec8e43b6665ba6f31d2383db460ce3aa9deec643284b8bf4a93 2013-08-20 18:07:34 ....A 170047 Virusshare.00084/HEUR-Trojan.Win32.Generic-b0be92bd0c3a2fd28c171ef50fb5680400917ba7098a6a94ca9b079cce6a3105 2013-08-20 21:23:24 ....A 79360 Virusshare.00084/HEUR-Trojan.Win32.Generic-b0c0da2c1af93da44bf43912539d02ad8d597cc5587b7c00d4b44701148db3ac 2013-08-20 17:42:20 ....A 33569 Virusshare.00084/HEUR-Trojan.Win32.Generic-b0d2bd3ec1eb0cc9df78d798aa2239c6deaf5626c90b393c510b20f2eaebea08 2013-08-20 17:12:02 ....A 43788 Virusshare.00084/HEUR-Trojan.Win32.Generic-b0d75355732f04f0b91b295fe4d2f912e25f15ab33287cebfbf34e9a4978127a 2013-08-21 03:07:36 ....A 195356 Virusshare.00084/HEUR-Trojan.Win32.Generic-b0d9a0bf96526068c088ca47d7c960acd5f1b19e4e69f24806c7ca3afc7a3f52 2013-08-20 21:23:46 ....A 4071324 Virusshare.00084/HEUR-Trojan.Win32.Generic-b0e0937a04695580740b904a79f7b01c0da9abe738813e06556298ac5ba28aeb 2013-08-21 03:45:22 ....A 7168 Virusshare.00084/HEUR-Trojan.Win32.Generic-b0e975b6fbf89b13310011cf774e406358bcfb5b8956205552559b23b7b092ea 2013-08-21 06:11:38 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-b109b4efcc85973a34c56a2a578fc0fed8051d952b42119f8fd6cb38c4d6767b 2013-08-21 05:13:16 ....A 242176 Virusshare.00084/HEUR-Trojan.Win32.Generic-b10f1131b8b91f26b34075acd3f41fa9f7b78cc87a71c232b7d21031e08a0098 2013-08-21 03:06:46 ....A 450560 Virusshare.00084/HEUR-Trojan.Win32.Generic-b119298377b672586c8f01769b59d7f9c8e0ea0ea91e3425f2a0ee44bfd0bbb9 2013-08-21 06:22:08 ....A 355840 Virusshare.00084/HEUR-Trojan.Win32.Generic-b11fc3fec687b1f0a652e82284b8da750e3809e67878719a02f397612e797061 2013-08-21 05:07:06 ....A 55808 Virusshare.00084/HEUR-Trojan.Win32.Generic-b129b24655c980962fed122dab13d9c276cf491a0329f7746eb920d5a2087465 2013-08-21 05:02:32 ....A 85504 Virusshare.00084/HEUR-Trojan.Win32.Generic-b14d41a0b814694dd7338ae2d434cad44d8d1e30db9121d6f4ffc08726b44c20 2013-08-21 05:18:08 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-b1576491e5147357463c61f0eade277742c2c1bbc69c6adaa1e0c150cd87276d 2013-08-21 05:25:58 ....A 29696 Virusshare.00084/HEUR-Trojan.Win32.Generic-b15fbc9044b8fc353871aad9a1fdd66c5dd0870674fbce9a4178076c478943c0 2013-08-21 05:43:24 ....A 337408 Virusshare.00084/HEUR-Trojan.Win32.Generic-b16ac21d8e5c2f52820278554865d489a6d8366dcee0632f870980c5e68795e0 2013-08-21 03:07:32 ....A 466944 Virusshare.00084/HEUR-Trojan.Win32.Generic-b16dfbaf6e8c9aaaff69fbc94f28a2823a261200b1331c9224fb52f9bf3dde2a 2013-08-21 09:51:30 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-b170ebf73820a4cbeaa1cd2f457fc8b85556e4fd808cbf6eac78f0304b619830 2013-08-21 08:23:48 ....A 299424 Virusshare.00084/HEUR-Trojan.Win32.Generic-b173d80f01f35dab995dc81ed9bb149dc47f3634e87658f60a4a0d24f576a58a 2013-08-21 03:48:52 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-b175f171adc22cacae3c12bb5b5f321f6e79f2a63174f4dfdddb6cde8fc6ca33 2013-08-21 07:12:10 ....A 32675 Virusshare.00084/HEUR-Trojan.Win32.Generic-b183e0f019bdd43b0d04a9a9efe75c645eec338c1539a4f67b6632231e82f479 2013-08-20 18:06:56 ....A 10624 Virusshare.00084/HEUR-Trojan.Win32.Generic-b18527b9168594f0fa63304a702d0b5a38d15dd1418561278d39c4e54ef5db68 2013-08-21 03:11:40 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-b1889e9702591946253a3b8d4835ce5fcbdbb7c3405066f5a8535532770f3fc2 2013-08-21 02:18:28 ....A 551488 Virusshare.00084/HEUR-Trojan.Win32.Generic-b19823525cfb2d7659e52318ab6ea914e9d87240b8eea45f9aca6a430125159e 2013-08-21 02:30:48 ....A 452912 Virusshare.00084/HEUR-Trojan.Win32.Generic-b19cc73516d23df2e11c1310c9eb10ef1bb3b45bbec1410214421886027223d8 2013-08-21 04:17:32 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-b1a32b274e9aa8089a9ba328c7f4d6757fc2f6831e3c78fcfda93f80db6b4d85 2013-08-21 03:31:16 ....A 703303 Virusshare.00084/HEUR-Trojan.Win32.Generic-b1a8461ec666010dfdfb87e7c705c3c55ba049fcacbbd9c79192ce3bd77acc19 2013-08-20 17:02:32 ....A 502400 Virusshare.00084/HEUR-Trojan.Win32.Generic-b1bd1ae9e52fdc307227c924b52f97b576e25ed56de5677fee9d37ae895651d3 2013-08-21 03:00:00 ....A 442880 Virusshare.00084/HEUR-Trojan.Win32.Generic-b1c391b296df08004f724c456f989e70fd24f465164cde13d278eea5bd2815fc 2013-08-20 17:00:40 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-b1c3a7f1b7d6495da5f956aaf2ec5d187d9770329c578218696b724336b7a017 2013-08-20 18:04:22 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-b1cfb13f03358ca01b3b61bac547ad699143665659ce80d4877d5b2b68fad6ea 2013-08-20 17:04:16 ....A 14821 Virusshare.00084/HEUR-Trojan.Win32.Generic-b1d4a31ee8a9faab4de02a3d1315735b52fab3629a26496fe483cdf12d4ae7b3 2013-08-21 05:43:24 ....A 181760 Virusshare.00084/HEUR-Trojan.Win32.Generic-b1dd8e57978bd83ac8e37266be0c7b3fae8db8259f70e247db86a1d1e76643e9 2013-08-21 04:01:42 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-b1dee07e32cd2771ddf149ca0b9f40938b62efa1a3166345e861e0d4062bbb73 2013-08-21 09:06:02 ....A 156176 Virusshare.00084/HEUR-Trojan.Win32.Generic-b1e45048cb70f71c0d2c2f38a0a46815333fd5cec346c3c9e73535ca08618379 2013-08-20 18:00:48 ....A 5913556 Virusshare.00084/HEUR-Trojan.Win32.Generic-b1ec363a49b63c88d91b6c078e727adfd951297bb1ce4849b0b25c18e0897a5a 2013-08-21 02:30:18 ....A 429736 Virusshare.00084/HEUR-Trojan.Win32.Generic-b1efaa2abc5472bf34d94f029f45d3bfcecfa7d3a95560bda3038929ec6403bc 2013-08-21 04:04:14 ....A 110080 Virusshare.00084/HEUR-Trojan.Win32.Generic-b1f0f94737aeb7b1309989f205d21ff0bcf4ecf9fd9ff37acf5b6152a845f27b 2013-08-21 01:58:14 ....A 390816 Virusshare.00084/HEUR-Trojan.Win32.Generic-b1f9c8c7150e65f3e70e26092a2a90754aab4caba4ddcb408b5230538211f310 2013-08-21 07:40:02 ....A 150528 Virusshare.00084/HEUR-Trojan.Win32.Generic-b2065798f2598133a0ec8aac7a47986701aa1a611e9bc74c77e77e48fcb0fcc4 2013-08-20 17:21:02 ....A 2605056 Virusshare.00084/HEUR-Trojan.Win32.Generic-b21493b5bf1d300937543f9310e71787873462215f2a7d7f40339055796a12a8 2013-08-21 09:06:38 ....A 245760 Virusshare.00084/HEUR-Trojan.Win32.Generic-b223ae2cbf2832d5c5818e8d28d3781ed596700bf1c418f709e58110264db922 2013-08-21 05:38:00 ....A 136240 Virusshare.00084/HEUR-Trojan.Win32.Generic-b23c0b8c7e030192a9c120301ba02dd1ac5f72b35a4e585072490e03103060a9 2013-08-20 17:16:48 ....A 70656 Virusshare.00084/HEUR-Trojan.Win32.Generic-b249f3346415dd341055c796ee6afcf8a7049de90e1e769469c4429179b36282 2013-08-21 08:32:26 ....A 206912 Virusshare.00084/HEUR-Trojan.Win32.Generic-b253515a07130cb33a3f2e563cf4bc80b94c2ee3f0844a2f59d2bbc035652502 2013-08-21 01:58:36 ....A 724992 Virusshare.00084/HEUR-Trojan.Win32.Generic-b257756f8bd456d8cbd326697ec811c3542432736d98ed0ac8ea25a8db6d5aef 2013-08-20 21:19:50 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-b25aa695d83490a654264a8b6ba5736ad38690821f486b308868d8da8c2e16ab 2013-08-21 06:00:48 ....A 859648 Virusshare.00084/HEUR-Trojan.Win32.Generic-b2602bd819f5163ec887659cb2e4c5773f0c33a8d5f650a23039ce9551571843 2013-08-20 17:24:20 ....A 53524 Virusshare.00084/HEUR-Trojan.Win32.Generic-b26f6a4ee053388093c7ec1a6d517dd5e010e0d8c256c42860d7865ec44a3b00 2013-08-21 05:00:06 ....A 68096 Virusshare.00084/HEUR-Trojan.Win32.Generic-b27119f5fe7c239739fe6461d3a7301538a4d1e0b828797bd24f1e4986653eb2 2013-08-20 17:06:52 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-b272f324cff7c05145d21f9b904518e0a3ad71becce91b8a83bfbe0548512c93 2013-08-21 09:13:32 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-b27953d024cd2589e92a595381aaa4abfcd4bd95b2aa722002eb32bd013e9938 2013-08-21 07:31:24 ....A 80648 Virusshare.00084/HEUR-Trojan.Win32.Generic-b27a6da8832b593b18ea675d0403ae6767f1ba105db40a9591cc5fbc1f88b29a 2013-08-21 05:17:00 ....A 491520 Virusshare.00084/HEUR-Trojan.Win32.Generic-b27c5f15fd5ec60de3e366aaf8fb243423978540548e0a3e9c1a19b186326173 2013-08-21 08:55:46 ....A 351880 Virusshare.00084/HEUR-Trojan.Win32.Generic-b27c6935d1e03b297d8fe23036fcb1a78a051189ca6336fd326d0ddb2c14b1ac 2013-08-21 04:17:22 ....A 175616 Virusshare.00084/HEUR-Trojan.Win32.Generic-b28e276d82b4aca15bceaba820c3cf57c7767d6a353fec177438b0c6ce52fdfb 2013-08-21 08:16:00 ....A 141312 Virusshare.00084/HEUR-Trojan.Win32.Generic-b29f02a0638c75283315f8160c0d3201d87f712f8ccec7b9b4675bc72bb5d513 2013-08-21 03:00:12 ....A 512011 Virusshare.00084/HEUR-Trojan.Win32.Generic-b2a21b33b663b8efbe64b385454135b78d0e54b73a8d9a8ac6ac19860edb9520 2013-08-20 18:10:38 ....A 189440 Virusshare.00084/HEUR-Trojan.Win32.Generic-b2a4f63305bfc2ff9457456d0be2d7b00a104b26a67d1deee8e3da2b7e04c7a4 2013-08-21 02:26:38 ....A 128000 Virusshare.00084/HEUR-Trojan.Win32.Generic-b2bec8645323e7c028e0f65eef11fdec36f0ad5f3c54079d3632529cfc9f46ad 2013-08-21 08:26:56 ....A 1041544 Virusshare.00084/HEUR-Trojan.Win32.Generic-b2c4b4a46dc9851aaaf5caa22e2331a739f1addced81c540e57673b02eb63f53 2013-08-21 03:44:14 ....A 21492 Virusshare.00084/HEUR-Trojan.Win32.Generic-b2c5c389ec0c6463f8afb7cbda5f9fdd31a08308ad4db66e31dcb42ffd27d8dd 2013-08-21 07:27:56 ....A 791040 Virusshare.00084/HEUR-Trojan.Win32.Generic-b2cb14741200b5d834d6d868890a363bcdbba4532649e3bd04e20a531cbece45 2013-08-21 02:03:46 ....A 237008 Virusshare.00084/HEUR-Trojan.Win32.Generic-b2d6d5b7a6c485f19dd211fc8998e01a569f35854356939628e9a689438bc888 2013-08-20 17:20:14 ....A 219136 Virusshare.00084/HEUR-Trojan.Win32.Generic-b2e5f06801d376172b3715295141f12d0d3ad327a280048ed6b9814df7274a7b 2013-08-21 02:21:08 ....A 605696 Virusshare.00084/HEUR-Trojan.Win32.Generic-b2e908e93906566a7867b030b7a999eb70e06ffb321f3b0441011c3718f6da59 2013-08-21 03:53:50 ....A 17506 Virusshare.00084/HEUR-Trojan.Win32.Generic-b2e9aab9393f85d2363e1fcb44c110b67f342e1dcf26af606049fc5a89e9927b 2013-08-20 17:53:58 ....A 730112 Virusshare.00084/HEUR-Trojan.Win32.Generic-b2ec3c5d688ecd41679ed3092e17251374b65ea256d2151c7a0034d9a9c5af9f 2013-08-20 17:07:58 ....A 2299904 Virusshare.00084/HEUR-Trojan.Win32.Generic-b2fbd4482c97f7c9e569e070f329dc03d0e6263dee9fbf373f91e8a05311fd3c 2013-08-21 04:13:40 ....A 58961 Virusshare.00084/HEUR-Trojan.Win32.Generic-b3008312274bd5201965f88e85cd7a2bb7798eeba7e6170ff5bc4ed421a782ba 2013-08-20 20:22:12 ....A 256512 Virusshare.00084/HEUR-Trojan.Win32.Generic-b30c7d973b5f268b39d058c5c8067fca6e41de1e2f4a378605093773d11c3617 2013-08-21 03:34:00 ....A 330432 Virusshare.00084/HEUR-Trojan.Win32.Generic-b313a845c3842c2f09c3706099d36870afaaf3877223c8a6ba816b368eb5b189 2013-08-21 03:17:12 ....A 279840 Virusshare.00084/HEUR-Trojan.Win32.Generic-b31aad81a6a4d2b5e8fc1c322a522d9e31f38e88a77f298b5425f53f3ae78fa8 2013-08-20 18:34:02 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-b328ebfc5315e1f8e05a1c4218c1b9fde2ff36915dd43c47c78e3b52d55dab6f 2013-08-21 04:08:44 ....A 877568 Virusshare.00084/HEUR-Trojan.Win32.Generic-b32adea4d56fa97acd5e0b1036779384e99bfcb0bb69fa415b18689782301306 2013-08-20 18:12:02 ....A 307200 Virusshare.00084/HEUR-Trojan.Win32.Generic-b32b3c633effa201201a9e7f256a6d332886d9cf576a58abcf5f36403e2682fb 2013-08-21 03:10:32 ....A 37960 Virusshare.00084/HEUR-Trojan.Win32.Generic-b330d051bbe22897f533165eeaed27f792f719a4d071926d172d5b3ba8b7d678 2013-08-21 03:37:08 ....A 26624 Virusshare.00084/HEUR-Trojan.Win32.Generic-b337b1dc33bc5b3d2def5743192d2ee484d8c6bba3b7dfaddda880cc1b7ff781 2013-08-21 03:20:48 ....A 84992 Virusshare.00084/HEUR-Trojan.Win32.Generic-b33d06be4b7d6ac25eb7301f5fdbd9b8b4ef645dcb9732a4f7b915953382e924 2013-08-21 09:47:46 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-b33fe3fe348dd04ff6f38eca45ad2b385fd6ecf50eff2893ba7f349ec22dce9c 2013-08-21 03:06:44 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Generic-b3469fbdf76015013058a8e81c3371592f570c2d0e9db7c6f4d0f1937179cbcd 2013-08-21 04:14:18 ....A 157710 Virusshare.00084/HEUR-Trojan.Win32.Generic-b3477280f04513a24aa4dadf9ce584df66f9854e6816545557655b85ebd91d24 2013-08-21 06:24:02 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-b35429c780260dfa8524d3fc673111ed5ba4920f2454805f8474fa24108f766c 2013-08-20 17:18:50 ....A 35328 Virusshare.00084/HEUR-Trojan.Win32.Generic-b356613d1ca949b4a49af6328170fec680f1f8cba4adc64f2aa4e8ce91fafd70 2013-08-21 07:57:14 ....A 471040 Virusshare.00084/HEUR-Trojan.Win32.Generic-b35df3e18d61ef91bf38e1fbd63836de2c711750d8cfa58f21206b0354796535 2013-08-20 18:31:52 ....A 81408 Virusshare.00084/HEUR-Trojan.Win32.Generic-b36cabac37eed7948f40db1a82bbc11bee9f3c0a8e58aa1877177465ea98026f 2013-08-21 08:07:28 ....A 101376 Virusshare.00084/HEUR-Trojan.Win32.Generic-b36d7f96ca24f5241ca24ad61d565880901a1023236aee7473b397432311b93a 2013-08-20 18:28:58 ....A 46461 Virusshare.00084/HEUR-Trojan.Win32.Generic-b36ff706397395dfa8d3e2b4487ee4d1d04ff64f6e8f7298a031db64d60898d8 2013-08-20 17:23:08 ....A 453632 Virusshare.00084/HEUR-Trojan.Win32.Generic-b37380c70dca5c3a04851d21897e984f7d1f7143caffa368b4bba2cac4c75bb9 2013-08-21 05:04:22 ....A 574904 Virusshare.00084/HEUR-Trojan.Win32.Generic-b3780e25fb4723eb77e864ddfb8c2ed75a1f2754abffc7444f617b547dfd4bcb 2013-08-21 03:14:10 ....A 549376 Virusshare.00084/HEUR-Trojan.Win32.Generic-b380519e6919def0fd8fb549390f845473eabc5d68a4bee1c669dc257ce8fcee 2013-08-21 03:16:14 ....A 139278 Virusshare.00084/HEUR-Trojan.Win32.Generic-b3894263acc6fe0d854901d3c7cdd81d2a96e6ccfca771cfa8617b1a7e39d72d 2013-08-21 03:02:50 ....A 875008 Virusshare.00084/HEUR-Trojan.Win32.Generic-b391a710a6035f4c142dacd3605838f3c036d636906ad3129afb688ecfc31099 2013-08-21 03:31:56 ....A 120320 Virusshare.00084/HEUR-Trojan.Win32.Generic-b39c098cb0a2ba6b7136e373febf1a5c77ad796207b7fb1fe088779f7e377880 2013-08-20 19:19:50 ....A 1150976 Virusshare.00084/HEUR-Trojan.Win32.Generic-b3a2ed67ce80dafbb4b8a6fd98b48e5d2c77590a4d4e39fb4656dd0302f0897a 2013-08-21 03:57:14 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-b3a5453e321105639220a3d441102e0165f2ef75a31306556cac80b0fa348dd3 2013-08-21 02:38:02 ....A 38045 Virusshare.00084/HEUR-Trojan.Win32.Generic-b3a615810801006c945f7b0d53b5199c333290a5c2e5b3eb16e6dfdd1c084a44 2013-08-21 03:12:56 ....A 609552 Virusshare.00084/HEUR-Trojan.Win32.Generic-b3a9046739650d4547d9dcf202385b71328a030110dce199a281caac2263939d 2013-08-21 09:25:16 ....A 22528 Virusshare.00084/HEUR-Trojan.Win32.Generic-b3b0c8c19e7c868d84ce34b27fe656303d21451dc8a3c5d9e20c8aa841534d93 2013-08-21 03:01:22 ....A 59479 Virusshare.00084/HEUR-Trojan.Win32.Generic-b3c076441ce343c3e67e7fefbd946a29fc7b43ee491f803f79229322dc88daa3 2013-08-20 17:23:42 ....A 62464 Virusshare.00084/HEUR-Trojan.Win32.Generic-b3c5beed51495c54e59cb669b054d7b0b32c6d9a07c64c998fe6a03faf8b5d1f 2013-08-21 04:16:00 ....A 9216 Virusshare.00084/HEUR-Trojan.Win32.Generic-b3c60770f7e2caaee955bf06a0938d6b009c85273c04373e30875cf45b5fe5c5 2013-08-20 17:47:40 ....A 123750 Virusshare.00084/HEUR-Trojan.Win32.Generic-b3cd27df2f8e66527438eec11736e1907f82daf92e866d45cfb8143e1fb74142 2013-08-21 08:32:22 ....A 739840 Virusshare.00084/HEUR-Trojan.Win32.Generic-b3d607cd5b05e6261c645332dfe830793b53394b1361bb131df4514133117143 2013-08-21 02:05:48 ....A 144384 Virusshare.00084/HEUR-Trojan.Win32.Generic-b3dd010ac9f6cd21dde02376f9928409980c6966a96e8f8131765677e2ae99ad 2013-08-20 17:31:58 ....A 225792 Virusshare.00084/HEUR-Trojan.Win32.Generic-b3e05ce3641f058f761defc5e8b497eedba32c7d90919ffb3f74ab1ab3d72c4f 2013-08-20 18:29:36 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-b3e1af8c4db19218ab80f3919e6e8edae366eec60dcd90aed5b5b7d6025d59a9 2013-08-21 05:27:06 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-b3ee053fc8d48b785b53d180846b060e78824cd09576ea143a48ef32f547db0f 2013-08-20 17:18:28 ....A 104960 Virusshare.00084/HEUR-Trojan.Win32.Generic-b3f0661c270fbff864ece8f7c06f06d82a1cd980c003627adea3167a408715a7 2013-08-21 09:22:14 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-b3fa0e9e555893ab00b4c9663be34f6427279521c99555a5bf8cc4dde8004cc0 2013-08-21 08:25:02 ....A 785408 Virusshare.00084/HEUR-Trojan.Win32.Generic-b3fb54aaca3330b40b76fd90277277765d42c7daf7f4d5aceda57f7b31cd9539 2013-08-21 06:10:52 ....A 774797 Virusshare.00084/HEUR-Trojan.Win32.Generic-b4037d6f3acb1ed3bdad0408862e9d78fc3ebbac88ba581998f6a36043e37b80 2013-08-21 04:17:18 ....A 586912 Virusshare.00084/HEUR-Trojan.Win32.Generic-b40539572dcd94f585d2b26cdcc520a994e002ffe4c440b38a8f57cf4fa07505 2013-08-21 01:17:06 ....A 30208 Virusshare.00084/HEUR-Trojan.Win32.Generic-b40cb4c12ed399709a130db2bc57c66438f39069bbddfc610a154f50291318ac 2013-08-21 09:28:32 ....A 225101 Virusshare.00084/HEUR-Trojan.Win32.Generic-b412568d65967beebbdb0fc569a3c3fff0c98292f30948865845f457f38e1057 2013-08-21 02:04:24 ....A 257536 Virusshare.00084/HEUR-Trojan.Win32.Generic-b4141ade3bee268eac8b3fc69ceed1b8525f094d8a709e571a3d5df8d80b64f8 2013-08-20 23:09:46 ....A 166912 Virusshare.00084/HEUR-Trojan.Win32.Generic-b428c63ea1cae6f17dd0e2a3a990dde3b253556ecd00a7624beae8f3a29d0ab7 2013-08-20 21:47:12 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-b42e3be8650fc319e2c3dacfbc444bef332ecae5f94b0d52f38e8179766cde95 2013-08-21 06:14:42 ....A 705394 Virusshare.00084/HEUR-Trojan.Win32.Generic-b42fb0ffa6b6f8fcc9b1bc4593a244564859b3041e3901d2e81fd0225e1e4694 2013-08-21 06:44:54 ....A 70656 Virusshare.00084/HEUR-Trojan.Win32.Generic-b43b20ec306344c6d1fe80260e47639c686fc8762b1a33e979fc200171d00982 2013-08-21 00:05:58 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-b43bfcfb6cd8a8985e5e84a3e3a40976c98acc0a6438ea768cd9128033685bdf 2013-08-21 07:00:56 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-b440e0dd3296ddc94e21901cf9deb7c5f3181b415a6739e12afa06ebf4683ca9 2013-08-20 18:19:38 ....A 350208 Virusshare.00084/HEUR-Trojan.Win32.Generic-b4467301242a7c0fade960c9a51b8f8b3cd37ef7efa3e93e4e35d3dcc3585fd8 2013-08-21 06:40:56 ....A 294867 Virusshare.00084/HEUR-Trojan.Win32.Generic-b448081ac42c5db3696e0b6c51fc1019c13cf0559703cdf2c36beddc4fe68155 2013-08-21 05:17:06 ....A 210432 Virusshare.00084/HEUR-Trojan.Win32.Generic-b4700d6b597bf822b3c74ef1e211ba53b15084d5eeaa378cad668def061019c0 2013-08-21 07:42:44 ....A 221184 Virusshare.00084/HEUR-Trojan.Win32.Generic-b47c1d44a092a2d2c5e53d2c6a4751c3d1c1db30007dba989bb4953aed4b71ea 2013-08-21 03:57:16 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-b47e963ba8885cfc878c4895d4b9bfade04102584d857d9970377ee3a1371d38 2013-08-20 18:30:22 ....A 224256 Virusshare.00084/HEUR-Trojan.Win32.Generic-b485c77d7055259acc8dfa005978f14ac952770ab8febaac7890d10e569e3a44 2013-08-20 17:42:22 ....A 177152 Virusshare.00084/HEUR-Trojan.Win32.Generic-b48cd2a10c9cfd6da363a9e2bab158fd26e4bd3f13925e110fc38b60d7070eb6 2013-08-20 17:20:02 ....A 239324 Virusshare.00084/HEUR-Trojan.Win32.Generic-b4913f64d242673aee962819bd552d2d40458f279ce570ffd1a02484ee521a17 2013-08-21 05:18:14 ....A 253440 Virusshare.00084/HEUR-Trojan.Win32.Generic-b49c62385a2f83ab033143c2df9adc88a76b6dcb5126dbfcd1ecefe52d96ff22 2013-08-20 22:58:02 ....A 686080 Virusshare.00084/HEUR-Trojan.Win32.Generic-b49cf46f57cd72876328b66566a959e99f5ede92536c864d9921e7193ace5cf6 2013-08-20 18:21:22 ....A 171008 Virusshare.00084/HEUR-Trojan.Win32.Generic-b49eac9209fcb7d8ab0526728641ce733f36558dff6d8eea65d2be46a4cf6a93 2013-08-21 02:40:18 ....A 3584 Virusshare.00084/HEUR-Trojan.Win32.Generic-b4a2f3f2d08ba7d55281881a3936fa1dfc0c11bb5881dce6ad7aafa12a59757c 2013-08-21 04:12:02 ....A 417792 Virusshare.00084/HEUR-Trojan.Win32.Generic-b4a412f1c75c3bff1ec704bfb255641af4967fe2014d2580673fc60708c16222 2013-08-20 17:38:04 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-b4ad26dd9d63284778cca493039bbf8dff246205f1fde639e3c2bd6015bb820a 2013-08-21 03:22:14 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-b4ae589ef63ad17153e07b2bd4cf2905c5469327c4a9badff67462326c537c93 2013-08-20 23:25:32 ....A 209920 Virusshare.00084/HEUR-Trojan.Win32.Generic-b4b33482afc19ffd82891418ada423e6b1241b3a3293466f129f95232d988baa 2013-08-21 08:33:30 ....A 546304 Virusshare.00084/HEUR-Trojan.Win32.Generic-b4b58a220e027b33224f84aef0b2ebecb2c0bd8b30a9b7fb92698dfbead6e1e1 2013-08-21 04:56:14 ....A 351504 Virusshare.00084/HEUR-Trojan.Win32.Generic-b4bbea18e15594f3ad3d49a14d71d43ef80b2af3679f1650b2a3c66c08fd7099 2013-08-20 17:20:50 ....A 355328 Virusshare.00084/HEUR-Trojan.Win32.Generic-b4c6ed2e11aa15de5ace9827b94f6571b16e5e4122853a0d0eef4bc07758062d 2013-08-21 02:56:20 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-b4cb1b2e3ff317f24477083a553131ede8fbe0bdf686bad86b876685da2f1905 2013-08-21 03:06:02 ....A 320000 Virusshare.00084/HEUR-Trojan.Win32.Generic-b4dadaeb6ce0867fe247235a8799602b4bc451e4086f168cd3aaf6c1184fb708 2013-08-20 17:52:42 ....A 87599 Virusshare.00084/HEUR-Trojan.Win32.Generic-b4e2387d1116c2052d5a41e72db4e8541531dc1ea6948930660c0025359744f7 2013-08-21 08:21:34 ....A 9472 Virusshare.00084/HEUR-Trojan.Win32.Generic-b4ebe86b1a5514cef1c19d24ff306b4511d65894fe09cccde6938a251add3c58 2013-08-21 08:33:06 ....A 273119 Virusshare.00084/HEUR-Trojan.Win32.Generic-b4f0ab46f62d76b749b34d5dc0f80547ad4f3c04d20b29616bf13fa2c635c3d3 2013-08-20 20:52:06 ....A 657920 Virusshare.00084/HEUR-Trojan.Win32.Generic-b4f3d2c16f23101cdbb570fbaf044ff46b2a3d6d3d3b1189d8f25f9c54d546d1 2013-08-21 06:08:38 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-b4f8d63da8e41486f2a2e5b5c6b087ad10c968204d68dfcfe4cb43a863bc431d 2013-08-21 02:19:00 ....A 460800 Virusshare.00084/HEUR-Trojan.Win32.Generic-b507cfde3a0f1d3c9333bc8533bbe738da70ebbd4a016f0fdda675a8f3dd7619 2013-08-20 18:09:58 ....A 39424 Virusshare.00084/HEUR-Trojan.Win32.Generic-b5129ce25ea9f49d83ac933b0b111b0fb59c1f2e5dd84636bbc9faa48599dcc7 2013-08-21 02:15:48 ....A 133640 Virusshare.00084/HEUR-Trojan.Win32.Generic-b52bf261d2b3df74dd8b67ea6ee41af987ecb1d34108e573e550f11a80c4037f 2013-08-21 09:12:00 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-b531241bfa2f75a3c2468b7cbe45f15d9404ebe0c1f5802a78e1d77c3e24f22d 2013-08-21 08:10:56 ....A 836096 Virusshare.00084/HEUR-Trojan.Win32.Generic-b5319fd3a36317a61af24126bd29240cd6df2964d4541f99597c4dacf89691d8 2013-08-21 03:05:20 ....A 204800 Virusshare.00084/HEUR-Trojan.Win32.Generic-b53cd5209ad9c09a9056c49faf140a74c0e7e2798fbff8d5fa108e742366f815 2013-08-21 03:35:50 ....A 85504 Virusshare.00084/HEUR-Trojan.Win32.Generic-b53dc3404b5a5855b5ab13b7b836cbf3c2179d54646b64abfd2e31dfe49c56cf 2013-08-20 18:13:28 ....A 72524 Virusshare.00084/HEUR-Trojan.Win32.Generic-b5691163cb06d35e7f1e3ecadd26abf03e0534c80229bd3e59317d229262dc92 2013-08-21 02:59:40 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-b57728e881cafef85343af24fe429b5e0abedf4ab20e6a6e7bfd98d17560d50a 2013-08-21 06:52:20 ....A 183808 Virusshare.00084/HEUR-Trojan.Win32.Generic-b58fa3f645183400aabcaf53b39256fe8b55bd1d143f8cf63581c3557871abd9 2013-08-20 17:37:20 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-b597696f40b60e732996bb6cf5bd20286e1cce9a2d6ed30d055b8b9068267dad 2013-08-21 07:17:42 ....A 649733 Virusshare.00084/HEUR-Trojan.Win32.Generic-b5a6bb01e63b96042267ec67e26c815dc096e4d53da26fbf61162f00e388ac4a 2013-08-21 05:53:50 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-b5b356dbc66cfe9e0c0befce25e29effabb39c57ecbf561d643ff8d6c1ad70a0 2013-08-20 22:57:00 ....A 162816 Virusshare.00084/HEUR-Trojan.Win32.Generic-b5d425ef69661a4d9ee992c530576232427b85151d57358d0f3bf78f1ed00fb6 2013-08-21 03:20:40 ....A 479232 Virusshare.00084/HEUR-Trojan.Win32.Generic-b5df576af1bb781a8ac68a35fa39da57d485e9ec74ed0303fc47a8583aa5122f 2013-08-20 18:08:48 ....A 188928 Virusshare.00084/HEUR-Trojan.Win32.Generic-b5ee69e0a4a5ab1d8573daad81b25eb668e9c794b13266eb0d4a40b5420ae23c 2013-08-21 04:06:08 ....A 123392 Virusshare.00084/HEUR-Trojan.Win32.Generic-b6031ac842562ef09391e12c9cd185b85e2d2439ca62922aded9263a338705f1 2013-08-21 03:17:12 ....A 774144 Virusshare.00084/HEUR-Trojan.Win32.Generic-b609a4324ada56df47e6f9504cd3a8a802389913bb07c549e74eba43566969c3 2013-08-21 02:11:30 ....A 275248 Virusshare.00084/HEUR-Trojan.Win32.Generic-b616efcef519cc236555588d81f275837db97f5b782caf344374e9be252d4235 2013-08-21 02:24:40 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-b6184d370fc0af20fbbd923dfbb9eedc2585cff9a2473e7e118220e6d178b8a7 2013-08-20 18:51:56 ....A 1215488 Virusshare.00084/HEUR-Trojan.Win32.Generic-b61c294de4ceb181446ee74376fe0e6aa61f284c2ceb75524ea6d963dfa029ea 2013-08-20 23:19:06 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-b62d54d0ee558628d94471871a08b4060db524ae6d92312584d42fd14b5c9490 2013-08-21 05:59:26 ....A 130560 Virusshare.00084/HEUR-Trojan.Win32.Generic-b630802dff279df64ea1edd8f933ac10f2e333d049347510fb381f3c3589a375 2013-08-21 04:08:00 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-b63558fc39f53e928478dea6f1a082df1a515fad4407c5d7cb7c25c154b5de0e 2013-08-21 05:10:18 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-b636227b40ffddcb0463f1320dedae130c34fedd929afbddce991cbc2cfef859 2013-08-20 17:55:42 ....A 233472 Virusshare.00084/HEUR-Trojan.Win32.Generic-b63cfd8fe1d9cce2ae6773e769ae18eb253cc88566e2e86d2057971e7669d98e 2013-08-20 17:32:58 ....A 7072 Virusshare.00084/HEUR-Trojan.Win32.Generic-b63ec63ed316e5b97f5ba392c0b0097bf03ab523418fded6f155f3bd4783e067 2013-08-21 01:56:34 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-b651a05c9e1c3490582e34c871156e4492e57d3bcda2eec2048c67d8a3fb8485 2013-08-21 05:38:46 ....A 153600 Virusshare.00084/HEUR-Trojan.Win32.Generic-b6690723a31e21fc2edf839dd1e0204ca7807bc325a9aa49198611ad11c95dd9 2013-08-21 06:17:08 ....A 112640 Virusshare.00084/HEUR-Trojan.Win32.Generic-b66aa3db42d412aace1d95c6a5fd76f7a89c54ab6f3c2524c6876ecb76ffab19 2013-08-21 05:54:18 ....A 22528 Virusshare.00084/HEUR-Trojan.Win32.Generic-b66d2c414ed0d4dbe5804e0a4112b6e507e6f6ea5e74c81fc66650d668512e90 2013-08-20 16:56:48 ....A 67524 Virusshare.00084/HEUR-Trojan.Win32.Generic-b67d13a692c152037fec9cebec962458dec6865f8ed64b2ce4871b5887b74961 2013-08-21 05:37:52 ....A 242184 Virusshare.00084/HEUR-Trojan.Win32.Generic-b6878f6f3021f030e882669618c58a0a7d6395dba2cc5da5fe63c35699fd3cd3 2013-08-21 04:03:26 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-b68d151dbfd0408479c3671414aa54cdaf019080f81c150eb6fdb7d98c8b8750 2013-08-21 09:24:12 ....A 331776 Virusshare.00084/HEUR-Trojan.Win32.Generic-b69119131542916e1e83dd611deb7f1fd671a543dd8bd3fbeb9ea1ed81792ce3 2013-08-21 03:47:54 ....A 707583 Virusshare.00084/HEUR-Trojan.Win32.Generic-b6915aa9ed5b62b9674cbf8566a4d100f760a4f5b92a39d821b9198e72e7a7d3 2013-08-20 22:28:24 ....A 724680 Virusshare.00084/HEUR-Trojan.Win32.Generic-b69403a7e218c7dc7c15d6cbabcb653c71b4f36d5f29f4a692d623e593491177 2013-08-20 18:29:24 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-b6973790115ed8af1de264ca8de8668e1baeb02ef78def5104fdf590edfe5ee0 2013-08-21 03:21:20 ....A 622592 Virusshare.00084/HEUR-Trojan.Win32.Generic-b6a059238e5f9d10d7a3ff481458210f08d641f34e26fc362b410def3186c8e0 2013-08-21 06:29:48 ....A 102208 Virusshare.00084/HEUR-Trojan.Win32.Generic-b6a5d3da869bca05c0438cc8c00117cb946f0206ea9e8b77349b10076336b719 2013-08-21 03:24:14 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Generic-b6aaf6133ab7f45407b04246e1b80d11540f5047aa0487381999651747d084fe 2013-08-21 02:57:50 ....A 136443 Virusshare.00084/HEUR-Trojan.Win32.Generic-b6b56f5e94df369cba5c894ee212ade95fb67ae71330071e4e163c431b16dfeb 2013-08-21 02:23:48 ....A 386048 Virusshare.00084/HEUR-Trojan.Win32.Generic-b6baeb4f076d3f87d5669775008d4d074c8df766612f32bf25b4cda3dabe6100 2013-08-21 04:14:50 ....A 960 Virusshare.00084/HEUR-Trojan.Win32.Generic-b6be8e75c499c0af8de62836cfe65afa4593b6e9497a3fd7bef83158d7140246 2013-08-21 02:25:50 ....A 393216 Virusshare.00084/HEUR-Trojan.Win32.Generic-b6c1cc969c515bf5535db96410e68effb362928e6536d480c36b63b4170fee73 2013-08-20 18:16:14 ....A 167094 Virusshare.00084/HEUR-Trojan.Win32.Generic-b6c1d33082a3d80d3d038cb16cfcee3570387b4bf44f8144dd1de1aa6d1de407 2013-08-20 18:26:58 ....A 221188 Virusshare.00084/HEUR-Trojan.Win32.Generic-b6c5954f0797d95a303f02bdc3f4309a77fdb9fc624fe71b64b6259116ddc7cf 2013-08-21 05:00:04 ....A 70672 Virusshare.00084/HEUR-Trojan.Win32.Generic-b6cd7e723b2b1d76ee2769655f8220c81ed77b628a28db9830f725bd4c7ec2f4 2013-08-20 22:39:02 ....A 12648420 Virusshare.00084/HEUR-Trojan.Win32.Generic-b6ce829ce41ae30070eb2c8a10477e22b306d4b2f77d4982526c9e1fa761cf49 2013-08-21 04:05:30 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-b6d64516b57789b366b3f1ce10953b0b4f65fe6a662513b2f7986eaf58b8d771 2013-08-21 07:47:44 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-b6d8fcfcc82cec6b56f33b81765b3747af7d87901153e6e996f8eeaef72e1411 2013-08-20 18:06:30 ....A 194872 Virusshare.00084/HEUR-Trojan.Win32.Generic-b6df6376613a9aaad400906edf868fc8ef2c06837391de7b6db020ddc1934734 2013-08-20 17:34:52 ....A 152260 Virusshare.00084/HEUR-Trojan.Win32.Generic-b6e51a69d75e17f8848ccca5f748f935e8787ebf4b47a8546eff69c6be4f241f 2013-08-21 05:34:46 ....A 117248 Virusshare.00084/HEUR-Trojan.Win32.Generic-b6ea554ad062ba0b2843585d18d1ac64f5dc5a10ff2d09b1aa375a950b8049d9 2013-08-20 17:02:52 ....A 58524 Virusshare.00084/HEUR-Trojan.Win32.Generic-b6f34788857e674b9b175cebdd21fd5f2254ff7bd3a18a7679e2a259abe233b8 2013-08-21 06:57:10 ....A 795648 Virusshare.00084/HEUR-Trojan.Win32.Generic-b6fd990a77ed8f5dc5d217d7d514117e6804fc2fd65bf999c7dc5f0c92c05a14 2013-08-20 17:27:34 ....A 52049 Virusshare.00084/HEUR-Trojan.Win32.Generic-b70a62dba1c989f42d6b29824ee5b927c4099bb4cdaf08e7dda5127fee0cde99 2013-08-21 03:14:04 ....A 202240 Virusshare.00084/HEUR-Trojan.Win32.Generic-b70feb35086da030e8ebca9c2bd9d3e5e5f6389ed2cad089e793a67ec20f1c8b 2013-08-21 06:26:40 ....A 135680 Virusshare.00084/HEUR-Trojan.Win32.Generic-b7183d64eb732cf04259357f1c197b39142a4310721801dafae4bfba0f4182b4 2013-08-21 05:03:32 ....A 614400 Virusshare.00084/HEUR-Trojan.Win32.Generic-b71f9045b6f6565a8c592519c9153265e5c1d2e6c5a6e10f8388e32dd289e72f 2013-08-20 17:23:30 ....A 112640 Virusshare.00084/HEUR-Trojan.Win32.Generic-b72f09dcda9002ef7bdac0526b59fa8351164774e4d86db7b7be3fd1d63603e2 2013-08-21 05:24:58 ....A 149064 Virusshare.00084/HEUR-Trojan.Win32.Generic-b733c8600524d868a1d4795f3c937e8afa5971f3dcba5881c427eeace9f73b79 2013-08-20 18:08:58 ....A 41472 Virusshare.00084/HEUR-Trojan.Win32.Generic-b73544d5ca29643eade352552e3f599e3c900f616f006d8620f3aa67fe48bebf 2013-08-21 03:24:36 ....A 543472 Virusshare.00084/HEUR-Trojan.Win32.Generic-b739303df82906576cf27e7720dcc24eda56449114e6e7c14e338cb37874a371 2013-08-21 03:27:30 ....A 751262 Virusshare.00084/HEUR-Trojan.Win32.Generic-b73c4323c163f13baeae7782761ad5d22583a3fabfabd1b277c15aceb8884f3e 2013-08-20 17:42:06 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-b73e19edfe856bef9668ad80191639e27d3f7b718402b3f57f74f33dd4b3c818 2013-08-21 03:01:34 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-b77a44fd4f84317df63e9babf18607f551fb67a765fde7443490bb3b03761e62 2013-08-21 01:59:42 ....A 72192 Virusshare.00084/HEUR-Trojan.Win32.Generic-b7848d0bd0c5cb29cb021115e1563c7d2b39079b024d887c73732077387be557 2013-08-21 06:33:04 ....A 24064 Virusshare.00084/HEUR-Trojan.Win32.Generic-b799843811f6a7159a2ad7920f321e909e0d39cbeff4d893588bdc92786d850a 2013-08-21 03:10:12 ....A 1010688 Virusshare.00084/HEUR-Trojan.Win32.Generic-b7a88ef51422d2b5a91e6b495ca89d9247adb53bde7b4fe084c8d3af16278973 2013-08-21 02:49:22 ....A 260608 Virusshare.00084/HEUR-Trojan.Win32.Generic-b7aac6d4e2f4bc1104c3e94776ac5ce7293e894839b06e87658c43d88827629d 2013-08-21 03:57:32 ....A 282112 Virusshare.00084/HEUR-Trojan.Win32.Generic-b7af1bd5d245459b5aa5bcbe872c08311ab93238c55285f2679b3174687c1394 2013-08-21 09:08:42 ....A 421181 Virusshare.00084/HEUR-Trojan.Win32.Generic-b7b0452fa16895d566cad6c2e367fa140ba22e33cbde0d812982976e05d8d753 2013-08-21 07:21:16 ....A 382816 Virusshare.00084/HEUR-Trojan.Win32.Generic-b7b7b21fb22cfe557e909e24eaaea863118c6bf8c0a1c67de62c1c96bb1920d8 2013-08-21 02:13:54 ....A 687104 Virusshare.00084/HEUR-Trojan.Win32.Generic-b7b9e3e94b0eb031c2a4ed5a6c7e648c590990999c836c1c03841f2522692265 2013-08-21 03:18:10 ....A 123392 Virusshare.00084/HEUR-Trojan.Win32.Generic-b7bf736925301a7b82e35cc535daf5e6fc3e1fadcf24f2af74cc351d67405756 2013-08-20 23:03:28 ....A 103424 Virusshare.00084/HEUR-Trojan.Win32.Generic-b7c4f559c9d02733c2e52da638296519bbc05d7e659d672fea7e84ca5b8d8bd8 2013-08-21 05:25:18 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-b7d7c3884de20cde194cab5096ccb7c7e37456f845196296c1f884489bec2624 2013-08-21 07:55:06 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-b7d8f5ba057229f5c6d9aa8d14b01bd57540833366e8a893d410d99ba75fa1a6 2013-08-21 07:02:44 ....A 131608 Virusshare.00084/HEUR-Trojan.Win32.Generic-b7ddc6eb8f62fd9194f0fc44713559c008edcd013b52d5455dbd56b8df4869e4 2013-08-20 17:07:02 ....A 96768 Virusshare.00084/HEUR-Trojan.Win32.Generic-b7e063fc60134822055014bf047f40a61aac609904587abb467f0b905d7eae1d 2013-08-20 17:21:36 ....A 589826 Virusshare.00084/HEUR-Trojan.Win32.Generic-b815f51402bf8dd3740be0fdbd5cb61d70c6b246c7d542da3847253faae50136 2013-08-21 02:22:48 ....A 83968 Virusshare.00084/HEUR-Trojan.Win32.Generic-b81c0e5d9545fcd31d756b8f82922608fd472e2be696bb433dd6129a9d14f651 2013-08-21 02:03:34 ....A 450560 Virusshare.00084/HEUR-Trojan.Win32.Generic-b81fb43fb0347a1a97531086361dde0effe182d7023ad422f2e812665f563424 2013-08-21 02:03:56 ....A 643072 Virusshare.00084/HEUR-Trojan.Win32.Generic-b824f2627585d128c042fe577a43f4b2fcf772778e51e90310df635ef1a2d422 2013-08-21 09:32:08 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-b826890fdeab6c557d81d8610e7a58ab90f6900453c79bf250de4c0afb0ede8f 2013-08-21 09:11:30 ....A 50688 Virusshare.00084/HEUR-Trojan.Win32.Generic-b82a6883df5b96e7b9fa14f0801ba2772d47a1e491ca3d409dbc39bdd786a187 2013-08-21 02:18:14 ....A 324608 Virusshare.00084/HEUR-Trojan.Win32.Generic-b83ba01b8e95877e35e665a32c9aa7feb7cb9776404d5ba863ba347f005b3519 2013-08-21 04:03:40 ....A 17920 Virusshare.00084/HEUR-Trojan.Win32.Generic-b83c96d35f6d644f05937731b3bb5f3962d4018847a0a7738c30f1d8fe06d44e 2013-08-21 09:14:46 ....A 668160 Virusshare.00084/HEUR-Trojan.Win32.Generic-b84aa0d0f5b12f2d5459b0e502d6619a0a79dc3c2d24ff4cdfb2976aa5467b9f 2013-08-21 08:07:16 ....A 81408 Virusshare.00084/HEUR-Trojan.Win32.Generic-b84b0e38e07349eabb87ba1e096bdb6e864759e719866bf225e716f0b46c561d 2013-08-21 03:33:44 ....A 209408 Virusshare.00084/HEUR-Trojan.Win32.Generic-b84e6a5c4de54795bd83e9521658490b9f60bbb400374f8e8b4f966bdabe52af 2013-08-21 04:14:42 ....A 1024000 Virusshare.00084/HEUR-Trojan.Win32.Generic-b854af7241364c26177dbfa4f481b8f420dc5bc8a59cc0a174a1d95dde73d55a 2013-08-21 08:09:18 ....A 675840 Virusshare.00084/HEUR-Trojan.Win32.Generic-b85c7bcff580bada48e48b87b5190074089597863c6678bece643784b2c4fd11 2013-08-21 09:17:58 ....A 289696 Virusshare.00084/HEUR-Trojan.Win32.Generic-b863b50b23526078af36b0cae550a1991c92def015404599914ccde4bf1fb771 2013-08-20 18:28:50 ....A 871434 Virusshare.00084/HEUR-Trojan.Win32.Generic-b86737fad53cce69b48c2318afe041246a6db26b397ebd633570ce6b7807f1eb 2013-08-21 08:29:38 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-b86c4a746e4a337ebee4ef70811f706ce3fab2d9fcd0d35fce68b43e8dac6841 2013-08-21 04:11:14 ....A 976896 Virusshare.00084/HEUR-Trojan.Win32.Generic-b872cd9fd63d5999580595f5512642ea68f509ee95d3299cad2c70dce56d64fe 2013-08-21 02:04:20 ....A 222720 Virusshare.00084/HEUR-Trojan.Win32.Generic-b873651915b6062a7ff33b83cd7b88bc96916087d8b0522abd8a1a4da183f56d 2013-08-20 17:09:14 ....A 195072 Virusshare.00084/HEUR-Trojan.Win32.Generic-b883fbca913ac60a76de607f42aeb134afb46c20d4044ac8bc818ba74bddc5d5 2013-08-20 17:36:24 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-b88470b06e8b0d27d1192d86174c85715a86230f860ccdc3a91d09dcdd608a8a 2013-08-21 02:45:12 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-b88cebbb61c536e88e099b042fa6f6cf805336cc98f256a43d99b4e26248700b 2013-08-21 01:59:00 ....A 733758 Virusshare.00084/HEUR-Trojan.Win32.Generic-b88ec35cc8549fa3f11760eebd49364df597c2d19b17f4dd49ed73e00a576d8e 2013-08-21 03:17:48 ....A 573440 Virusshare.00084/HEUR-Trojan.Win32.Generic-b894b9f1e405f234eeab4c778067bcd2ca4d8b62bd2e7e93f61db6564980c545 2013-08-20 17:07:24 ....A 49682 Virusshare.00084/HEUR-Trojan.Win32.Generic-b8a5fb2bbf3120fde69910eb141ece05566c08803430e32b461d248a953558af 2013-08-20 17:47:48 ....A 180736 Virusshare.00084/HEUR-Trojan.Win32.Generic-b8a6ef4c51de7a83b2d107a1a16d4bc06f5456176f9b9af27a7679e98eba2a66 2013-08-21 02:55:52 ....A 786432 Virusshare.00084/HEUR-Trojan.Win32.Generic-b8afb33672eefefd4374a04dd69adb5cb513d59c22ed5129e5049ad097f867fa 2013-08-21 07:50:22 ....A 31500 Virusshare.00084/HEUR-Trojan.Win32.Generic-b8b556619100a5665594b75f5eeb4fd9b2089eb3ff437ad95dca564213ac1280 2013-08-21 03:33:48 ....A 163168 Virusshare.00084/HEUR-Trojan.Win32.Generic-b8bba9e82f667a0bad8fcc51d9d74684b679cd3aca2a7e485a381ffe2405bda2 2013-08-20 17:19:16 ....A 134144 Virusshare.00084/HEUR-Trojan.Win32.Generic-b8bdc88357688482e52b40acc236e93b513885c52bdcd6e000e27fc06e1000d4 2013-08-21 03:45:30 ....A 405504 Virusshare.00084/HEUR-Trojan.Win32.Generic-b8c11b311794c593f3ef5fb090a4ed14188de15ba590aee704be623b0fbadb58 2013-08-21 02:57:48 ....A 299520 Virusshare.00084/HEUR-Trojan.Win32.Generic-b8c628453ac5c2f1e9c64ab76acaefe660208d010f8bf8c9174bb2ee4498aee0 2013-08-21 02:00:50 ....A 305342 Virusshare.00084/HEUR-Trojan.Win32.Generic-b8c663f4d99184ad37685bac9671c079ab3e705ae8eea60ab1831de19ada7a12 2013-08-21 03:58:12 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-b8c7b6bde0b42e802f3e5c7269533185a14ba66145635293544a3a0dae2e8ae5 2013-08-21 06:09:36 ....A 273024 Virusshare.00084/HEUR-Trojan.Win32.Generic-b8c886c873caeb5043941e96341013cd13a1fed85a6bb4131aff54f8c0547dae 2013-08-21 03:31:16 ....A 1048307 Virusshare.00084/HEUR-Trojan.Win32.Generic-b8cca8df80b4a3216b11b82009d420fb9aed0b6bfe37d8f05db3884a5eb27076 2013-08-21 08:15:16 ....A 298496 Virusshare.00084/HEUR-Trojan.Win32.Generic-b8d1d29314ba40d2a0e61557c13d77ba25a2acd41c996cd9411c6c28fa36177b 2013-08-21 05:31:30 ....A 345648 Virusshare.00084/HEUR-Trojan.Win32.Generic-b8d93154d7585bcaa820f570410f6ef1222ee1b05b866849258dda1ec7ce3a29 2013-08-21 02:44:50 ....A 596944 Virusshare.00084/HEUR-Trojan.Win32.Generic-b8d9ae67fd277a3ef97fbf305cda4533ff55fb212bcb5ec010873615644fbf24 2013-08-21 02:10:04 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-b8da4250e8d8c562f09adc2f8f33d7b6cbab1f6af2cef0b72fdb1b30b7f55c11 2013-08-21 09:16:24 ....A 143368 Virusshare.00084/HEUR-Trojan.Win32.Generic-b8db39f2fc1f64ca1d317e6dd19f1d4d2ece876661e96961dd53c19c2caea52e 2013-08-21 06:24:04 ....A 272000 Virusshare.00084/HEUR-Trojan.Win32.Generic-b8f724bed292802ae345ea96124a006a59e53038204d15a1888588644266fda3 2013-08-21 06:37:30 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-b8f9554bb81b0bf0ea56ed13eab284d685e9e9119b731be740b74b2aa77ef53f 2013-08-21 07:30:46 ....A 196576 Virusshare.00084/HEUR-Trojan.Win32.Generic-b8fc9bbc7aeca530b9efe58b4947102acaa179333371b9c10c51567e21472f49 2013-08-21 06:42:12 ....A 57886 Virusshare.00084/HEUR-Trojan.Win32.Generic-b8fd2f7f074d5c55fdf00e7edc237ab5ef55f5c3ea7346ca3d771f5ab49d8164 2013-08-21 02:18:48 ....A 225749 Virusshare.00084/HEUR-Trojan.Win32.Generic-b90c63c6eb6e75d5c669f323c918e69ad8f27b272c6923817cfe9faf641746b0 2013-08-21 09:15:26 ....A 832000 Virusshare.00084/HEUR-Trojan.Win32.Generic-b91559f95e62b4d823795680d9d5dc24d617d2b1d1204e2facde92fc8849eb9c 2013-08-21 04:01:02 ....A 128512 Virusshare.00084/HEUR-Trojan.Win32.Generic-b91f454e2c2e6897f5a4c2091ce74d8251b3a3f7b6e368de696ba7114695068d 2013-08-20 18:33:04 ....A 419234 Virusshare.00084/HEUR-Trojan.Win32.Generic-b92434560715874c82af0ed1bd0d77a98cbaf1941dbb922a2a33d613208a59bd 2013-08-20 18:09:52 ....A 138544 Virusshare.00084/HEUR-Trojan.Win32.Generic-b929169e9156f98adcbc3cd171244051120aa3b084d109547468213d79ef0133 2013-08-20 17:32:08 ....A 993414 Virusshare.00084/HEUR-Trojan.Win32.Generic-b92dc6581c1cf4ee522d8f4597fed8fadf6fe6ef1aead6a7f5510fbce65ecd6f 2013-08-21 09:27:08 ....A 739840 Virusshare.00084/HEUR-Trojan.Win32.Generic-b93092b8f4e73d36513e171131a2d8979e152d6896380c23a84dc25a71c01cdd 2013-08-20 21:19:10 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-b93a44882cb09d0c5fb42be62869dfacc57c16e52c50818a8af68d7e9f41473e 2013-08-21 03:46:12 ....A 518240 Virusshare.00084/HEUR-Trojan.Win32.Generic-b93d2150ce13849399b91512ac75a87733b1423bdff367e1f2150fdcbf9fdbf2 2013-08-20 18:51:58 ....A 165888 Virusshare.00084/HEUR-Trojan.Win32.Generic-b93e9c5581af43db0f3d2da08b86a806a2fbe1aa3dae156523233dde0c4280f4 2013-08-21 09:59:34 ....A 193536 Virusshare.00084/HEUR-Trojan.Win32.Generic-b94e778cc53410044e55d40962a79315916c9f2150357d9bc260b048ec2fbc98 2013-08-21 06:48:18 ....A 395152 Virusshare.00084/HEUR-Trojan.Win32.Generic-b95085d37ecd54e9efb8c2100a8625e83ed770f15a9b6be5f77af32b785ac4ac 2013-08-21 03:40:40 ....A 23062 Virusshare.00084/HEUR-Trojan.Win32.Generic-b954c46b10a9ec2cf1d2afb83ca707be37eb794ca0bf6d5c5345bb025fa3525c 2013-08-20 18:22:04 ....A 1110016 Virusshare.00084/HEUR-Trojan.Win32.Generic-b9603075ca9311e912fc83cac609e15d88d8a54382971a35b5b5f60ea93c4126 2013-08-21 03:42:46 ....A 2709504 Virusshare.00084/HEUR-Trojan.Win32.Generic-b9683054821f4407cb26c5e7cd6d19cf7e9b737108797c7171f44e52c53ad5c6 2013-08-21 03:04:38 ....A 402944 Virusshare.00084/HEUR-Trojan.Win32.Generic-b969dd07d8db8cec91d22317eea2f4d8e3c837406c4a3296e16c73763bf4b4db 2013-08-21 10:06:04 ....A 157696 Virusshare.00084/HEUR-Trojan.Win32.Generic-b96cf6f5e5d9e1bf81d066930635b70b66eab7a6609be882f2e26ad052fd733c 2013-08-20 17:07:00 ....A 65712 Virusshare.00084/HEUR-Trojan.Win32.Generic-b96fe53d2edeb28b393e960077957dab42d1b76b04c25141418edb86f9183ece 2013-08-21 02:58:36 ....A 197632 Virusshare.00084/HEUR-Trojan.Win32.Generic-b974fc8527e16bb8978fa7b101fe0bf7b9a05c4f5cd66b4547832db36e3d7410 2013-08-21 08:19:56 ....A 69120 Virusshare.00084/HEUR-Trojan.Win32.Generic-b98abff009cc7ce0e039f5a5baf7693d918ec9c38cf51fb89f900c9c26ac4fda 2013-08-21 03:23:48 ....A 136208 Virusshare.00084/HEUR-Trojan.Win32.Generic-b98d4c42811313611be09cd25fbd1089befd0de5ecc2d2e35402637b0ec8af86 2013-08-20 17:29:32 ....A 16512 Virusshare.00084/HEUR-Trojan.Win32.Generic-b99e02b0c25060e5cada357a4a15cddb8785804c72160b5637add654b9673be4 2013-08-21 00:05:26 ....A 966656 Virusshare.00084/HEUR-Trojan.Win32.Generic-b9a3e9b4da449f585046056689d26fff0393a0ae0b8c5267fbd4aca930d69c2a 2013-08-21 08:57:58 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-b9a5f7b7ff59b3b35bd90a27a9b2b0b5a472b265712b2086eee1970efadbfd0c 2013-08-21 02:56:18 ....A 152032 Virusshare.00084/HEUR-Trojan.Win32.Generic-b9a72d02c9d51971e0f9113103281eaa0606de377bfe8ef948def6fbce93290b 2013-08-21 03:09:02 ....A 221472 Virusshare.00084/HEUR-Trojan.Win32.Generic-b9b0bc81c3a54cce8d0ce036791fcc6d0d55418cd71795192348de6bc4750149 2013-08-20 17:34:58 ....A 1098546 Virusshare.00084/HEUR-Trojan.Win32.Generic-b9b872e1695e6bc4d9cd86fac55d445ceb3e11e699ba14d9091a4bc1ad8f50e8 2013-08-21 05:09:18 ....A 139792 Virusshare.00084/HEUR-Trojan.Win32.Generic-b9bdef6d634bd56662701f48e1a186e34c4f3f91c1af4e6d76f79196cad90739 2013-08-21 03:10:06 ....A 359799 Virusshare.00084/HEUR-Trojan.Win32.Generic-b9c20f770baafae8be688099304a5f52f58e1e4bc13b6f03f695c572823cc149 2013-08-21 05:24:26 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-b9c883074b292926105e9b0b52b05a7f6f15192f33f3eb139c7b21d5b23770cb 2013-08-21 06:47:46 ....A 53254 Virusshare.00084/HEUR-Trojan.Win32.Generic-b9d4215589ae793af2628f31774cf017b21c0a3ceeb6a52d33ee67a081ec91d8 2013-08-20 17:42:04 ....A 68608 Virusshare.00084/HEUR-Trojan.Win32.Generic-b9f3e11e2032674a3456ec9bccc87ee3d7d6c47970e73b43fbd42d6f58bd6332 2013-08-21 04:01:08 ....A 144384 Virusshare.00084/HEUR-Trojan.Win32.Generic-b9f8b9bc7a5df192f9813dbce7f8bfdf9016fa247d5242504b68f33c33969bd1 2013-08-20 23:41:10 ....A 314880 Virusshare.00084/HEUR-Trojan.Win32.Generic-b9f93c552bcf1bc05ee407a075a6ad0cd49c7535004005fadd42dc98ee061db3 2013-08-21 02:25:28 ....A 826504 Virusshare.00084/HEUR-Trojan.Win32.Generic-b9fc1a0b452eabc0cd5a2a49767dcc8c5225c92978a3d007672f8a24f9fbe841 2013-08-21 03:56:56 ....A 774805 Virusshare.00084/HEUR-Trojan.Win32.Generic-ba022c835c2de82ff150c04628319c55a167d0329ed9a2ccd3d1fe5761628f63 2013-08-21 03:45:46 ....A 166928 Virusshare.00084/HEUR-Trojan.Win32.Generic-ba052a281a3e962915f2f2f1d980dd1fa95d74b5bf61646f003d2261d133ac25 2013-08-21 03:04:40 ....A 454656 Virusshare.00084/HEUR-Trojan.Win32.Generic-ba0838b3b1178c9c5c534783bcc45266c039658c056b13053c47d2d2903dd96e 2013-08-21 04:01:04 ....A 902656 Virusshare.00084/HEUR-Trojan.Win32.Generic-ba1164cf82c265cd5c187eaafb1265ef210c92d556fd0485a051d23523d0bed9 2013-08-21 04:16:06 ....A 344064 Virusshare.00084/HEUR-Trojan.Win32.Generic-ba18737a79f6a9dd79f66e441c93cafe283118fff0e2a9028b3d8b7c0f92fed7 2013-08-21 09:21:10 ....A 75020 Virusshare.00084/HEUR-Trojan.Win32.Generic-ba1ceaffc2a7c8f8fb46f1ccab9f13491acefdd65bbb9ef02b486614af2e5bfa 2013-08-20 17:10:26 ....A 133632 Virusshare.00084/HEUR-Trojan.Win32.Generic-ba23aeb333cd5029c39e9eca9f6e32a5a42fdf7998f1f7b18c6ed4b2ebf58c78 2013-08-20 18:09:12 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-ba39c1c4518da566980fa5751bb0f3ea5650fbb086c2ac7411dc7dd0dd0d30b5 2013-08-21 03:17:18 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-ba49ab0733d5fd1b9e3cfade4a60e7222f965bea8c35ac03da180a27d1eed206 2013-08-21 02:44:48 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-ba54cda24ddfd5396fc16e2b81bd983b46a1ce27a29ced33e0f18628a869ad63 2013-08-21 08:13:16 ....A 32468 Virusshare.00084/HEUR-Trojan.Win32.Generic-ba54e193733b7218feae3c65098906488b46aac6c7ceb6bfbcccce6c95addef9 2013-08-21 03:31:42 ....A 707584 Virusshare.00084/HEUR-Trojan.Win32.Generic-ba697ef3363c6f0d2c389c9144872e736632f6f651915facb0f3ba7af3394edd 2013-08-21 04:00:10 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-ba6cbaec7df26c71abd9f79a0c1cc9ac498347e3b53339797cae81d04b42de14 2013-08-21 09:15:10 ....A 61952 Virusshare.00084/HEUR-Trojan.Win32.Generic-ba745f2bd51ef75aa7b8c104a3169dacf52d574d88f34c6057f878da1ce94a76 2013-08-21 00:38:08 ....A 153088 Virusshare.00084/HEUR-Trojan.Win32.Generic-ba83c7a7baee756e92a6472470b2799c7c845aefc2b4c0cc29ffbb062d508f68 2013-08-21 02:24:22 ....A 177152 Virusshare.00084/HEUR-Trojan.Win32.Generic-ba8427a17f27203aa6501657bd00a2f21e850a4e70704036c40158f30d39d524 2013-08-21 08:08:12 ....A 960 Virusshare.00084/HEUR-Trojan.Win32.Generic-ba8a5fdfd7e48c0706e7946ee41f3bb8407fcabf0378175743f9af9f7a6ce6fe 2013-08-21 04:57:30 ....A 859648 Virusshare.00084/HEUR-Trojan.Win32.Generic-ba8bf40666e633a1d4725ceef821abb86e706ed2919b7493df5281dab472d9cc 2013-08-21 00:11:48 ....A 150528 Virusshare.00084/HEUR-Trojan.Win32.Generic-ba9ae0d891fb4d95548e844ab0dcc19ff4b933ec6cf7bc8f7c1619507feb8fb7 2013-08-20 18:33:40 ....A 124928 Virusshare.00084/HEUR-Trojan.Win32.Generic-baa1d1de2caabad80b15538138e944b17acbbc1b719018b6e4b3c706eacd8f16 2013-08-21 02:41:16 ....A 381680 Virusshare.00084/HEUR-Trojan.Win32.Generic-baa5aa29291af958b667323815cdbf34b8654739ea01a3d228bdd08626348847 2013-08-20 21:08:40 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-baab1615f0586bb4b94151942b310dc1979321827948559acae97e7eb543437f 2013-08-21 03:05:44 ....A 571669 Virusshare.00084/HEUR-Trojan.Win32.Generic-babdc092afcbfb9c057f36b49213958c048b528933ae6f8c08f728098e9cca1b 2013-08-21 08:26:26 ....A 127504 Virusshare.00084/HEUR-Trojan.Win32.Generic-babf7911fb03c64aa43e7276144e30c5db270282c8f36a5e808a780dbadcf5bb 2013-08-21 02:26:38 ....A 59904 Virusshare.00084/HEUR-Trojan.Win32.Generic-bac8490338610ff487facaa8690989228cb93a5a92161d06309d648446c091f3 2013-08-21 05:41:16 ....A 35914 Virusshare.00084/HEUR-Trojan.Win32.Generic-bacedefe3019ac87d31586ffa38afad4b2f00359f889d472910d03945ab88350 2013-08-21 09:52:52 ....A 588800 Virusshare.00084/HEUR-Trojan.Win32.Generic-bae444b4b4973701ed9bc169e7f93d05741ade5e7c1e04592fc2d68da31a7045 2013-08-20 18:22:06 ....A 16000 Virusshare.00084/HEUR-Trojan.Win32.Generic-bae489b5b4be64679f98eb9779b3a31037e73aa387eff9e2e156b67d4bfdfc24 2013-08-21 03:18:06 ....A 223344 Virusshare.00084/HEUR-Trojan.Win32.Generic-bafb251539eb941649e919af7be653c607ac4aa63d1085051041259e2c351bc5 2013-08-21 08:21:06 ....A 377344 Virusshare.00084/HEUR-Trojan.Win32.Generic-bafffcf1fbc6e6188de285be9f8d560741236798748234492b6562ad33f4bdad 2013-08-21 03:49:04 ....A 480768 Virusshare.00084/HEUR-Trojan.Win32.Generic-bb1078a7dec8861835a928c5c6cd3e0c96fa059e86574a9f1e7d62b5c11bf167 2013-08-21 05:15:40 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-bb15b6968c1c209548b2b6a3adc247a4449dd1e3d8d0a1ac3a0f0178fb274de9 2013-08-21 03:26:02 ....A 262912 Virusshare.00084/HEUR-Trojan.Win32.Generic-bb1d538b2dbb9c4609026c966454e8ad273afe3f885ff95e5c788fbed5258744 2013-08-21 05:25:10 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-bb2edf7a60f03b04ccecf58c3226b3f5b548a8242fd8ca5da7880c547e325e7a 2013-08-20 16:59:02 ....A 16000 Virusshare.00084/HEUR-Trojan.Win32.Generic-bb43f0d4eb73e1a0c1aafb2cc39d2f8776c5e3f3331226e87351bae1056e9ab4 2013-08-21 03:47:16 ....A 497408 Virusshare.00084/HEUR-Trojan.Win32.Generic-bb60953958b3f7c25f256d11800df5e24f34eea8187fe96d6f41ee4f3f44cdb9 2013-08-20 23:20:00 ....A 152576 Virusshare.00084/HEUR-Trojan.Win32.Generic-bb627b77287ad07170ba95ffc9385b208b73bac4795405bc8271b6906fe2c6b4 2013-08-21 09:04:42 ....A 274944 Virusshare.00084/HEUR-Trojan.Win32.Generic-bb62a19b576fbd2387ac3aa5eff25a1fee033a762015917608546d8cbc0aebbc 2013-08-21 03:59:48 ....A 569776 Virusshare.00084/HEUR-Trojan.Win32.Generic-bb63418351892cacdbd7d8a3116a9928641b7cf99a19b552abe74835745231c9 2013-08-21 02:52:50 ....A 866816 Virusshare.00084/HEUR-Trojan.Win32.Generic-bb6372e5a795df00d916f589ca9c3640a3831225ba83b0add7747cb3e099563a 2013-08-21 02:04:50 ....A 278304 Virusshare.00084/HEUR-Trojan.Win32.Generic-bb6b63c73bee490d6ed00906ebe82663c99913ec11c2dca41c30f758bc7713e1 2013-08-21 03:15:26 ....A 183216 Virusshare.00084/HEUR-Trojan.Win32.Generic-bb73563c5356fa7181fb7afdd4e0d3a6453305c2797eb5ee7300a568a6e9252b 2013-08-21 06:15:52 ....A 306176 Virusshare.00084/HEUR-Trojan.Win32.Generic-bb7bdb7aaccd5714c1a9a325986d59786225d6f50900102bedc7da70f044cbc2 2013-08-20 17:03:06 ....A 6144 Virusshare.00084/HEUR-Trojan.Win32.Generic-bb8191951856cde55d7497f03576dba9e43e21cb2ae4bafa95471383aaeed995 2013-08-21 10:05:18 ....A 709520 Virusshare.00084/HEUR-Trojan.Win32.Generic-bb821e6792f2117f374abf6c6558f16c8e30a26ab06b32d5173ddcdce529c98d 2013-08-21 04:11:20 ....A 241672 Virusshare.00084/HEUR-Trojan.Win32.Generic-bb93e1253d5f6bc7615e7e9454c2234a4ef5653cf128f45d7eb5d27408ee449d 2013-08-21 05:21:34 ....A 376832 Virusshare.00084/HEUR-Trojan.Win32.Generic-bb97a18dc0a97f43acd49bf747c2fc176bae4f0aed3a93aebd44444bdef4598e 2013-08-21 08:00:52 ....A 892928 Virusshare.00084/HEUR-Trojan.Win32.Generic-bb98f824d5634f2c3750826100b2f26d608be91d1425b9a2308d1694d850f21e 2013-08-20 16:57:38 ....A 67072 Virusshare.00084/HEUR-Trojan.Win32.Generic-bbab89157484c2b0dd817ac80ffc1441752abdbaed5f5fb4ee1dbdb98b5fab24 2013-08-21 02:49:22 ....A 101376 Virusshare.00084/HEUR-Trojan.Win32.Generic-bbafe290e0ac511dcbfe41a4b6dcdaf272cce48c145b3db08fd52ddf2ff7ea5b 2013-08-20 21:41:36 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-bbb2e78c0aa534ffbd6ee9905007558ae81b5ccfd7c9daee285e2ddf96704a78 2013-08-21 05:07:00 ....A 324468 Virusshare.00084/HEUR-Trojan.Win32.Generic-bbb48f7fd9ad00415ef47eaf1855fb9913547c7611cf8afe658752e2bf6475b6 2013-08-21 07:51:26 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-bbc9b5dc3a0396fc1ac8559644c01e5b593d929e49567a07c8f2abd8096d93b0 2013-08-21 03:26:16 ....A 292352 Virusshare.00084/HEUR-Trojan.Win32.Generic-bbd1c2292e95f28401d235936f8e6236d42f0ab187e88f4371ca9e549fbe6e0f 2013-08-21 10:01:40 ....A 68608 Virusshare.00084/HEUR-Trojan.Win32.Generic-bbdf70bb57e94d36cc726c3d1ebf3941433015d1c8945334a791194ca1a944cc 2013-08-21 03:34:26 ....A 319461 Virusshare.00084/HEUR-Trojan.Win32.Generic-bbe0ed1b8c9381cd2a246824e9c7d9f6c0677b23357fd266b109f50badbe31a3 2013-08-21 00:07:06 ....A 88576 Virusshare.00084/HEUR-Trojan.Win32.Generic-bbe5a06f443eed83cf60fc07b3abb9d845a8ed3ae2547a6feff024ec899680cf 2013-08-21 07:35:50 ....A 746120 Virusshare.00084/HEUR-Trojan.Win32.Generic-bbe5d861fa0359c0ea5fed0aaae92560e5eee49d300fe08d203fb2d54d8cb6a3 2013-08-20 18:15:30 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-bbe9361be9f100563811fecffae67ce1203e6df1fda58a338e767fc202887dd3 2013-08-21 03:36:32 ....A 399376 Virusshare.00084/HEUR-Trojan.Win32.Generic-bbefce11811ed7aaa5bada2737c4b02b075c0b3c2e484e2b89b3d173c73d5b5f 2013-08-21 02:17:44 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-bbf35d5f511be040b309613ee1351699b216c2865779312f30ef0d3dfedcb71d 2013-08-21 02:45:56 ....A 293456 Virusshare.00084/HEUR-Trojan.Win32.Generic-bbf72ab3c4a6292936fcb322cb0d44d852ed2a970a613aad48f7ca002520ed14 2013-08-21 09:30:48 ....A 230864 Virusshare.00084/HEUR-Trojan.Win32.Generic-bbff204634e22b52ee19fa8ecb269216e370e556f76161f46b1c5a1859f9a1ca 2013-08-21 04:58:58 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-bc02ec3c8f9b1fad279dd6e4feec34443fc2b8ec51c1bede98a389a02c53dcc0 2013-08-21 02:26:10 ....A 148800 Virusshare.00084/HEUR-Trojan.Win32.Generic-bc0a0682714160b9f1cf83cf1d41e16272f300170b0c63b2a220e1b666bb76a2 2013-08-21 06:17:14 ....A 132608 Virusshare.00084/HEUR-Trojan.Win32.Generic-bc1d1fe062a87a63165a276fa4a4c7c81d461d9756ef741969308ebda2eb5452 2013-08-21 05:07:56 ....A 795648 Virusshare.00084/HEUR-Trojan.Win32.Generic-bc1f53caeb7d21064333a185062050d9b9aea3f52aa22870a4c92f1b70453204 2013-08-21 03:48:10 ....A 275456 Virusshare.00084/HEUR-Trojan.Win32.Generic-bc1f751c49f59796fc3080e2c5b7045c0a5f67789ec7679e71fdcafc7f93c1b0 2013-08-21 03:10:06 ....A 201728 Virusshare.00084/HEUR-Trojan.Win32.Generic-bc27886064aa5af033f870057b19eb59e60e1f178c7dbbc8da0448af087ce978 2013-08-21 06:53:16 ....A 311296 Virusshare.00084/HEUR-Trojan.Win32.Generic-bc2d3839cfcc3d7e356afea6a03952795ddab44c2374adbd3adaa7bfbc50ab36 2013-08-21 03:52:30 ....A 166560 Virusshare.00084/HEUR-Trojan.Win32.Generic-bc328fed27c49b5a08944b78e3ae99abb707a644ac3cfbaa4790b35139f0766a 2013-08-20 17:02:58 ....A 243200 Virusshare.00084/HEUR-Trojan.Win32.Generic-bc32b5811a6444fd866b2e7c0c7a3d395a69bdc0bb931fcd41c9e99632f7a2a9 2013-08-20 18:16:48 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-bc37e4ef2aed64c7224098961e58825dad4d6a7e5402ba749c6384c70dbe1d6a 2013-08-21 04:01:26 ....A 543232 Virusshare.00084/HEUR-Trojan.Win32.Generic-bc3d61b9cd40824e5a9d41e296ce37025cfac0895776221cd95c45cc541c0834 2013-08-21 07:41:06 ....A 284672 Virusshare.00084/HEUR-Trojan.Win32.Generic-bc56e2c55d0c2614bf44a7cd308eecf64edd0429cd219968afe0064052e1061a 2013-08-21 08:07:44 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-bc60ba5856970156478c418da1ffd133e82da0d9bc1937dfbd695752d72b1dfc 2013-08-20 17:21:20 ....A 194048 Virusshare.00084/HEUR-Trojan.Win32.Generic-bc6a282432fef0a1bd68363d72324212ad308b152b46fa0d30189ebfb3d0b144 2013-08-21 02:16:14 ....A 12288 Virusshare.00084/HEUR-Trojan.Win32.Generic-bc75774571b5d5b1686911c109159eff3d8fbecf5f7eab76653262cea9f5cddd 2013-08-21 01:58:48 ....A 438288 Virusshare.00084/HEUR-Trojan.Win32.Generic-bc7c0395f48b702aebc6d06632fafa8f707905330da006b940d5efc9afca7076 2013-08-21 03:11:32 ....A 98845 Virusshare.00084/HEUR-Trojan.Win32.Generic-bc96b310f77526f9d96388b8ae903fb64d7c18544402ece7c126a0e0152ab12d 2013-08-21 03:18:26 ....A 278528 Virusshare.00084/HEUR-Trojan.Win32.Generic-bc97753d7ec1ce6d2de0da867e45a60efb48f6ff02bf5f75cd600b2cd36966da 2013-08-21 07:37:02 ....A 798720 Virusshare.00084/HEUR-Trojan.Win32.Generic-bca89ce46969edd52bdde671a70951ed08640a181127bb2b7ef8daca0e4fb417 2013-08-21 07:34:44 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-bcab29f67a9362182aa40e800e3bcb5952834fc0369de96fdc66f2c640ff25e1 2013-08-21 03:37:30 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-bcae06c9d056543a3286f8da824e4653a068c59ca5730a9eb4f3c2752ed71fb4 2013-08-21 03:40:32 ....A 168960 Virusshare.00084/HEUR-Trojan.Win32.Generic-bcb0679d51cddd49a46fbe416a91f06516055165eb45d92217a5c3b48313f24b 2013-08-21 02:24:28 ....A 140800 Virusshare.00084/HEUR-Trojan.Win32.Generic-bcd185d94dbd5cea5fe4fc726acfa635fe0c813a2cf1e5fcd77eabf21604fe75 2013-08-21 08:06:26 ....A 891392 Virusshare.00084/HEUR-Trojan.Win32.Generic-bcd1866a6684847ed3b7c2a1df0e79ec3cc1f8ad626b3dfe1aa5b383b6e443fd 2013-08-21 02:11:48 ....A 133120 Virusshare.00084/HEUR-Trojan.Win32.Generic-bcdac98c51007a432f42fb284a659bc0b7dcf2862900625ab34491036bfff063 2013-08-21 03:12:12 ....A 960 Virusshare.00084/HEUR-Trojan.Win32.Generic-bcdae5d926e71b17e38e24067ef91902dacedcad5f8e4cb0d21898bbdef4a61c 2013-08-20 17:10:14 ....A 217600 Virusshare.00084/HEUR-Trojan.Win32.Generic-bcde0b780a3cd813be42dc29baa6116a699e02878d2024f6cb02eb04522d702a 2013-08-21 03:00:40 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-bcf869ba1a2b11a7e7e61e043a552989d76015d3b4a09ca3215b1ed68a0ffced 2013-08-21 06:53:16 ....A 399360 Virusshare.00084/HEUR-Trojan.Win32.Generic-bcfc033c352eab7e4ef65bab52ce2d6b740fe79abb7963838bc3bb9860c77306 2013-08-20 17:04:28 ....A 3633664 Virusshare.00084/HEUR-Trojan.Win32.Generic-bcfd0da0728d192043e3e02421ba678381888b420b73b1da29448a2f9139ee7f 2013-08-21 06:12:46 ....A 397952 Virusshare.00084/HEUR-Trojan.Win32.Generic-bd0515bb70d5df0615b74ba489a364dc1518acea2e21616f06e4bdf288a9ad21 2013-08-21 03:14:44 ....A 184406 Virusshare.00084/HEUR-Trojan.Win32.Generic-bd0cc6c17e62a1da382b35cbf47d11aa694ad7ee4979bf4eef27483291d3455b 2013-08-21 09:43:12 ....A 139520 Virusshare.00084/HEUR-Trojan.Win32.Generic-bd0e0e28bbb777f302926695ccde906d2d3fc9e4d46c62230ffcdbc91e22f4b7 2013-08-21 05:34:52 ....A 143553 Virusshare.00084/HEUR-Trojan.Win32.Generic-bd1217145717de6f458c8b98771808c0081209d01cc8f3157f357672ef3fa909 2013-08-21 10:05:08 ....A 397312 Virusshare.00084/HEUR-Trojan.Win32.Generic-bd20e8ce29d20952ca747909f900511fe7bcda90dac28b5673c93e5824c0f0fa 2013-08-21 02:40:12 ....A 393216 Virusshare.00084/HEUR-Trojan.Win32.Generic-bd28b70fcbb48577baef1cb7323dcc43af6a3c852413c130b5540487b457fe4e 2013-08-20 17:33:06 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-bd2d1fca1846455fb2bec0fdd4777ea5896c2a5c7330bf5866482af3eaee424e 2013-08-21 05:04:02 ....A 447360 Virusshare.00084/HEUR-Trojan.Win32.Generic-bd3ae28af229bb65d915ea12a7e258be6517f238708bc15b5c304051d1625e78 2013-08-21 03:39:38 ....A 55524 Virusshare.00084/HEUR-Trojan.Win32.Generic-bd40fec4945b1dc8393dfee98e43ab76a37169885a605eca430934f98d05dc03 2013-08-21 03:03:24 ....A 785408 Virusshare.00084/HEUR-Trojan.Win32.Generic-bd466f93aeac56f1dfb4faee585af77fd83ef2eb08d0e5759f96a570d84bbc10 2013-08-21 05:28:08 ....A 270416 Virusshare.00084/HEUR-Trojan.Win32.Generic-bd4a292de00ac68620a31bc6deae8d837b1f174b9e9259643620b4f566d874ed 2013-08-21 04:14:18 ....A 843776 Virusshare.00084/HEUR-Trojan.Win32.Generic-bd72a9cee4cd3f0f85299cca014e201150c2d26b236a747f53daf2831d8986e9 2013-08-21 02:45:40 ....A 141312 Virusshare.00084/HEUR-Trojan.Win32.Generic-bd73618e2856e6625e12ba3bcc122f3d05839bf19df4adac8f6acf171295ee65 2013-08-21 08:31:16 ....A 77349 Virusshare.00084/HEUR-Trojan.Win32.Generic-bd737ea074204d877bddc82fb72a1690f931891c260d5aa015434d8dd22d9afd 2013-08-21 01:59:12 ....A 123392 Virusshare.00084/HEUR-Trojan.Win32.Generic-bd84c106763abb5adfbf95b6180779bd89d19c801cf15d04cbeb67bf081e693b 2013-08-21 04:01:48 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-bd961f3d0a8b85fbeefac8ae3710c811e3c96deb348570ef4f023ca5b0776051 2013-08-21 02:56:56 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-bd978e5acdfd9db7cec556e11e21f48c415b8d97137ba79290067ffd65fdb83f 2013-08-21 02:31:20 ....A 727552 Virusshare.00084/HEUR-Trojan.Win32.Generic-bdae8a1c20a8c3bc4e5ce4f4d7ddb10bb8ea6145b481956c41c9e31797f1081a 2013-08-20 17:55:12 ....A 382464 Virusshare.00084/HEUR-Trojan.Win32.Generic-bdc8ed15419e2f2295c699b51edec2271a5a60077ea7fb0c5b9a709c19d5ab6d 2013-08-21 07:45:50 ....A 298496 Virusshare.00084/HEUR-Trojan.Win32.Generic-bdcbfbf563fe6dbd39f2936a1511c99146db1055f576d4dacd570a7d670c42f6 2013-08-20 17:10:12 ....A 368640 Virusshare.00084/HEUR-Trojan.Win32.Generic-bdd9e8269cee27977a3cb016569b8723eb35e1c92bec7eb3a9634fb7537f7f50 2013-08-20 17:17:24 ....A 324608 Virusshare.00084/HEUR-Trojan.Win32.Generic-bde7bdb212ffe6b275e90f36baf839f9c082b95acdcecb087f67c17caee26a04 2013-08-20 21:18:58 ....A 152576 Virusshare.00084/HEUR-Trojan.Win32.Generic-bdf1831d6f141ad31d29d3e650ffffb9896bf911ed5737d86236cdf42420ed4c 2013-08-21 03:04:46 ....A 224608 Virusshare.00084/HEUR-Trojan.Win32.Generic-bdf4c92576cf7662b8f4e2effb406d980c36a0751d7039ebb40a64501d4b4777 2013-08-21 04:16:40 ....A 372560 Virusshare.00084/HEUR-Trojan.Win32.Generic-be07e93899822ad3606b0658bfcf4a933714d1cb715d8794970cdda163e3816a 2013-08-21 06:36:46 ....A 79360 Virusshare.00084/HEUR-Trojan.Win32.Generic-be098c5ac13349fc53c3003159846395a8060dfa7b869886d6647f18355f6848 2013-08-21 02:26:16 ....A 306688 Virusshare.00084/HEUR-Trojan.Win32.Generic-be113c8668dd093acc479898ac2bee9a44a4ddc21a7e64d6d39fe1c0cbaa7337 2013-08-20 18:09:30 ....A 5120 Virusshare.00084/HEUR-Trojan.Win32.Generic-be189a180acbb6f2a3ce7e3c7d6da46cc6db6981323665f768c26786404b45cc 2013-08-20 17:55:02 ....A 143369 Virusshare.00084/HEUR-Trojan.Win32.Generic-be2145c337798be1ded16cf2b6d890fa1bc5bf616c129cee6d5f3bbc901282dd 2013-08-21 05:13:04 ....A 154632 Virusshare.00084/HEUR-Trojan.Win32.Generic-be21f5e8916ccbad65801ca5d2d954dfcc8917c8809c1ccb4b68ec13de603597 2013-08-21 06:55:16 ....A 151747 Virusshare.00084/HEUR-Trojan.Win32.Generic-be2750005a0b925c62d1e5e4f7243871ec46d68972ba654208f2650542f2751e 2013-08-21 02:40:22 ....A 279552 Virusshare.00084/HEUR-Trojan.Win32.Generic-be2d7026bc8c24dc86a2cf21be55b10ed2329ef3238935532c31cb1429f7b2df 2013-08-21 02:18:08 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-be2d9220b7bbc754723fbb40a0d2bfea458e7bd9b2abebca5c2077b798d584f3 2013-08-20 17:23:10 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-be33cd545554b48b6f6d837b5d38b553b159fc3c0d456039abef8686fcb6456d 2013-08-21 02:58:14 ....A 148624 Virusshare.00084/HEUR-Trojan.Win32.Generic-be3c57474202529671e3af3a2424d3626bcc1502f4350bb6d76da90164222ebe 2013-08-21 05:05:04 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-be3e677310b0dbd059b216df57aa203fe0cce131eeb365479592bab5b6407ae2 2013-08-21 04:06:52 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-be3f42e4c40b01fd8dd2d7a7819be204575ccbc67f3e7fbb53f55b9feef88fbc 2013-08-20 17:29:58 ....A 416857 Virusshare.00084/HEUR-Trojan.Win32.Generic-be4753bb54be03ef70096a847888f7dd8c7d7dd8e09bdc6191f43dca6d5532e3 2013-08-20 17:29:54 ....A 1155072 Virusshare.00084/HEUR-Trojan.Win32.Generic-be538985e34d6359c17379fe9952b6aabe48e87091e1fe39a8a4e2d416ae4290 2013-08-21 02:32:32 ....A 101376 Virusshare.00084/HEUR-Trojan.Win32.Generic-be5f6921229ca084b5cd84c30aab110bf63e341504645c11ebcfae165aa370e9 2013-08-21 09:33:46 ....A 161280 Virusshare.00084/HEUR-Trojan.Win32.Generic-be605766ea45e2a8bd5941123b4ada253ecfd23690ed314b7dbd00af85248472 2013-08-21 09:17:14 ....A 153383 Virusshare.00084/HEUR-Trojan.Win32.Generic-be6f77cc903421a42a0e946e196a63e920c897c502018ae9f72b930add98631c 2013-08-21 05:05:40 ....A 9216 Virusshare.00084/HEUR-Trojan.Win32.Generic-be7b90069a5e0296f94b7e7e151ae64567dc7a0f7d2682d3d84ae696d37e0924 2013-08-21 04:12:06 ....A 169504 Virusshare.00084/HEUR-Trojan.Win32.Generic-be80266b5b4071d2f4613228316dfdfaa7511cc834c36498886128dc0275dc52 2013-08-21 02:46:10 ....A 139744 Virusshare.00084/HEUR-Trojan.Win32.Generic-be82eb430f2c1f85f1df34ef02536433387fa621331455abed4d4840e5111fe7 2013-08-21 03:41:52 ....A 4572672 Virusshare.00084/HEUR-Trojan.Win32.Generic-be853b6adf08737f3893fd0d4a063d0caebf6ee137e6bc85fe7dec5b1f0e7733 2013-08-20 17:21:16 ....A 128000 Virusshare.00084/HEUR-Trojan.Win32.Generic-be9c2f1b71ba6e1cbd754e85e64a37fe69909d922b4418ca34275296c2c923e6 2013-08-20 16:54:04 ....A 256249 Virusshare.00084/HEUR-Trojan.Win32.Generic-bea7cd58b6395c6744f1b9a9059f5b75c9d74dabe44c5a7027607975b652a1b6 2013-08-21 02:59:10 ....A 250853 Virusshare.00084/HEUR-Trojan.Win32.Generic-bea841a44fe3c841b32c353f1a02b20c5e2c5cbb3462e98f506c55f8a196b60f 2013-08-21 02:26:30 ....A 586288 Virusshare.00084/HEUR-Trojan.Win32.Generic-beaf253922d361f20d04436d0aa063872188e220c73d4dfb105f65c72984efe9 2013-08-21 08:11:04 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-bec46c9c15077801343b98de854c1fe8b5222f6c819674a1ee6e226ab4c36f98 2013-08-20 17:30:44 ....A 3136 Virusshare.00084/HEUR-Trojan.Win32.Generic-bedca1ec92d331bf894381356103155de106aa33a209a375c433f5139ec7ac8e 2013-08-21 10:09:34 ....A 438272 Virusshare.00084/HEUR-Trojan.Win32.Generic-bede578261305008d0dad8f9496e0fe6d582bee5e4b266f33ec7a8c813c7518c 2013-08-21 03:18:54 ....A 46080 Virusshare.00084/HEUR-Trojan.Win32.Generic-bee35d97c00c56da8498c4fcab9fba563dc5755e42fce7396dca5f571bc26210 2013-08-21 05:04:04 ....A 679936 Virusshare.00084/HEUR-Trojan.Win32.Generic-bee5b5f7c568fdb1d8092b5ca65a3fb383d72fc5967c2cf4001e4115aa4ec573 2013-08-20 18:34:24 ....A 970752 Virusshare.00084/HEUR-Trojan.Win32.Generic-bee85624fb179ee74559b9dc35fe4ffbff56e8761995c06457c6fa5c701c6534 2013-08-21 08:22:00 ....A 875520 Virusshare.00084/HEUR-Trojan.Win32.Generic-beebceaa64a3465c7d23db934a8779ac75fea7c7a55bf1144ea5651264b8095b 2013-08-21 09:18:00 ....A 664576 Virusshare.00084/HEUR-Trojan.Win32.Generic-bef0a5e230f4da17357bc45c865f4d03dbebc5d267c276b1be53f0bd84bdfb1e 2013-08-21 02:58:28 ....A 352800 Virusshare.00084/HEUR-Trojan.Win32.Generic-bef1891e57fa31ec60f3afabb62253ccc41cd320412d6e8607d5a59d595d61ec 2013-08-21 05:23:00 ....A 69640 Virusshare.00084/HEUR-Trojan.Win32.Generic-bef800954e4b712f4ef6c6d187d9474ab1c8713425f8f8f2b246c713c1447065 2013-08-20 17:31:14 ....A 1755805 Virusshare.00084/HEUR-Trojan.Win32.Generic-bf04d916fb021b3df853159f79b79122d7461220df79eb0c645ecb6bad718fdd 2013-08-20 17:59:48 ....A 516096 Virusshare.00084/HEUR-Trojan.Win32.Generic-bf06951fe6b04c1fc61c12928d45c9fc7be7f21b2f305da274e1f962b9946e30 2013-08-21 07:46:34 ....A 146944 Virusshare.00084/HEUR-Trojan.Win32.Generic-bf08d6b3eecfab96b92334e7d55033f6739a3c2b2170e4e85ae02ffd21e7ac3c 2013-08-21 04:15:34 ....A 274405 Virusshare.00084/HEUR-Trojan.Win32.Generic-bf1221c413858533b73d61ae78fc86b62a501df04e15927733515101100bf9d6 2013-08-20 18:21:54 ....A 82432 Virusshare.00084/HEUR-Trojan.Win32.Generic-bf18804439cfaac1fb6b1cf927f2c76c4770a03cede61f46bfb1098b4cc35fb8 2013-08-20 17:13:24 ....A 1751699 Virusshare.00084/HEUR-Trojan.Win32.Generic-bf18eed06fc8d0c6f489a7fb4018bc769439640af0777a4436cdb19d5f1ab7a2 2013-08-21 01:58:44 ....A 56330 Virusshare.00084/HEUR-Trojan.Win32.Generic-bf1f956e98314f073c1005c34d2517cf7a11f650e3b486ffc110a28411eb728c 2013-08-21 03:29:16 ....A 381440 Virusshare.00084/HEUR-Trojan.Win32.Generic-bf2a2f0966dad955abe52ada46ec8bd95c1aab75ee378f430c7d8295b8ef43d1 2013-08-21 09:44:18 ....A 107056 Virusshare.00084/HEUR-Trojan.Win32.Generic-bf3587b80234781878b5936d3c38c4d42dc24d9e7ffbdc232ba84c70659e00ee 2013-08-21 05:40:12 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-bf3b2fa0f300d1e51a5c57f8582a75498dcb9dbeffa90b121c7836c9ba67aa78 2013-08-20 17:49:48 ....A 66616 Virusshare.00084/HEUR-Trojan.Win32.Generic-bf3d85c9ed09ea9db72f0aeb796c8d6c96276243835f0db841abfde61b9e825e 2013-08-21 08:17:00 ....A 133632 Virusshare.00084/HEUR-Trojan.Win32.Generic-bf49800b9491764869fdeac2597453e06a25752cf80bad59dd21156fe8ace4a1 2013-08-20 17:21:20 ....A 1446940 Virusshare.00084/HEUR-Trojan.Win32.Generic-bf4d60e911e8148b55dea4a4a3a516a3a885df14b46a210d8b8f833fc9602fd8 2013-08-20 17:18:16 ....A 794112 Virusshare.00084/HEUR-Trojan.Win32.Generic-bf500e22503f14d9afe6f86d948fc240ef5b441612ef107015d43785eeca693c 2013-08-21 02:59:18 ....A 135680 Virusshare.00084/HEUR-Trojan.Win32.Generic-bf52b4a837350cd7faedd917c275cfda45bb9254bd802c40695d56088fef95c3 2013-08-21 08:57:42 ....A 204288 Virusshare.00084/HEUR-Trojan.Win32.Generic-bf5c28670b1304cd184d9f3752aa9c8dfcec1292cb86fc519607240fb5c69dff 2013-08-20 17:58:36 ....A 304128 Virusshare.00084/HEUR-Trojan.Win32.Generic-bf5fba82c3b3498fc811481d866d5f6995d75f49a7a73d344385043dc61cc63e 2013-08-21 06:47:48 ....A 384536 Virusshare.00084/HEUR-Trojan.Win32.Generic-bf6e81510fdd978d092b8682b1b81ebebad42ab193f509e944cf2f60b9f53a83 2013-08-21 10:09:24 ....A 104448 Virusshare.00084/HEUR-Trojan.Win32.Generic-bf6f110e6297a8c5aafae91094509ad551fd5abe6225c59068450050a9780abc 2013-08-20 21:24:14 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-bf712569285e959b18a7b1a11a148a798102255b56a428ff84ccb0e60a8a530d 2013-08-21 04:17:16 ....A 68096 Virusshare.00084/HEUR-Trojan.Win32.Generic-bf715c975bb871f33117ee61fca11d58d33f450ae3d5cfa06f0fe113b8f0136e 2013-08-21 05:10:22 ....A 72448 Virusshare.00084/HEUR-Trojan.Win32.Generic-bf762508059f19ac740cefead12da0bb66a02140df54a3235c421f042c5fde22 2013-08-20 18:10:34 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-bf7824338b151429a293b416b2eb015f86de317757e6de756230abfbd752e54f 2013-08-21 03:25:14 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-bf7b21000cbde804c6481d1272bef6675e9d9bde0d396c166e656dd925c021a6 2013-08-21 09:06:42 ....A 206008 Virusshare.00084/HEUR-Trojan.Win32.Generic-bf7d5dd3ed0a2239f86a7b4453d0b59ae7dd1337643a254d07fa9d046b13e40f 2013-08-21 05:14:36 ....A 270336 Virusshare.00084/HEUR-Trojan.Win32.Generic-bf7e746ae50800d0a1cf4c7cbebefc802da9614a0c83f8accec52831ff6bb255 2013-08-21 05:37:36 ....A 318464 Virusshare.00084/HEUR-Trojan.Win32.Generic-bf7faed82317df03a6212cd8ebedbcf3465cfe189d470da8a96b6be9c77b5c7f 2013-08-21 07:30:20 ....A 218624 Virusshare.00084/HEUR-Trojan.Win32.Generic-bf8772af8be4e6ba91e0650ea512687b187e35f20f500ae82272cc71c1fb3fec 2013-08-21 02:18:54 ....A 195232 Virusshare.00084/HEUR-Trojan.Win32.Generic-bf87f16deb48b3ccfe240067bb249e11086192ad6a7027c14f47dd95f74be333 2013-08-21 06:05:40 ....A 168813 Virusshare.00084/HEUR-Trojan.Win32.Generic-bf9129100c53d00179307c611f2fd1c504f8369ebf3b4a068ac0ed36d5267d96 2013-08-21 03:00:30 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-bfbba314c567b27fd3ddd967b030e35d2eb33d9aa1ac662a938ba4cb7643fe01 2013-08-21 02:26:40 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-bfbe0c55941401f1dc0be3045d6ac40a2fb07fdf64efdf3f62f0f36c25e5ca7b 2013-08-21 02:52:24 ....A 142848 Virusshare.00084/HEUR-Trojan.Win32.Generic-bfc4fa5a5cdbc382d80d36cf7f77f6c0e2f4ce58cf1b87638e1d317ffdc27f3f 2013-08-21 09:11:26 ....A 506304 Virusshare.00084/HEUR-Trojan.Win32.Generic-bfd1f61a818af62ffaee54dbce1262e7c55c3e7b7982c3ed8bf9667f1bfafcb1 2013-08-20 17:56:58 ....A 1730560 Virusshare.00084/HEUR-Trojan.Win32.Generic-bfd847ca422b458d3e27c10f91fd1656ad03998e26f0382254a391e5d21cb38f 2013-08-21 04:00:04 ....A 226816 Virusshare.00084/HEUR-Trojan.Win32.Generic-bfdd199969fd8dd9e28a1d98df4b1067673ebf740ecbf2056cf71c386df32ddf 2013-08-21 03:33:28 ....A 606208 Virusshare.00084/HEUR-Trojan.Win32.Generic-bfe23362437f1eccfdd62fda5fe114c6b3fdfcb7dffcf916879f87850541bf67 2013-08-21 05:27:58 ....A 261664 Virusshare.00084/HEUR-Trojan.Win32.Generic-bfe4706ed174e4699f6243aa0b92219b2258649e5c5939f7ddb0567d33993738 2013-08-21 03:32:10 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-bfe99d6a9f7723b91ea9e473284ede18e6e468afc6c67dfb76d1286d97f26d3a 2013-08-20 23:41:38 ....A 323584 Virusshare.00084/HEUR-Trojan.Win32.Generic-bff48d4f581fa5c4c96c2a18acd724a71212e13cbf46b2fb6642cae7d0e801a5 2013-08-21 03:07:14 ....A 157488 Virusshare.00084/HEUR-Trojan.Win32.Generic-bff664f1e55993e275c7c53c2d9e6eb5f347dad413086d2a67fda878004f646b 2013-08-20 18:30:52 ....A 734208 Virusshare.00084/HEUR-Trojan.Win32.Generic-bffb8045ce8ae2fb26f35f7e364a004584d2d44de872090176e3b7d0da995006 2013-08-21 09:59:32 ....A 299752 Virusshare.00084/HEUR-Trojan.Win32.Generic-c00b5c6b654bb743a983e5a1ea17f5b0494707057c5dd2865e20a2e61dcf824d 2013-08-21 05:02:58 ....A 142336 Virusshare.00084/HEUR-Trojan.Win32.Generic-c02ed71396ab98cc0a483c740f04df643ada44329b3c97f865a6cd30fb4be6a5 2013-08-20 17:33:32 ....A 128000 Virusshare.00084/HEUR-Trojan.Win32.Generic-c0308d0108f1ca1d1b23d101b4c65612aa8bd3dd7b1f39a4c0411203056a988e 2013-08-21 09:52:12 ....A 69120 Virusshare.00084/HEUR-Trojan.Win32.Generic-c033a6cf9ced89556dc927caef4f411ed0ca67db228f961c00b0a95e0e5d739a 2013-08-21 09:18:06 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-c038582e795f105d58597e66d741cd0aa8cff1eea77ea870c6ea31d63fb5c46f 2013-08-21 06:19:44 ....A 871936 Virusshare.00084/HEUR-Trojan.Win32.Generic-c0412d806f1477ce089c56dc4eb1e0f5eea6f5c39c71e3cf05f69167783b64df 2013-08-20 18:21:08 ....A 257024 Virusshare.00084/HEUR-Trojan.Win32.Generic-c04483b1f51d7f48a6ddb82c6b2dd231e7884ae1186b9ada9183bb031c835609 2013-08-21 05:35:34 ....A 9216 Virusshare.00084/HEUR-Trojan.Win32.Generic-c04a273c2d2da77c35088469d0ef8780aa2c46ca01294579dc2fbf6880b623ef 2013-08-21 04:17:50 ....A 74240 Virusshare.00084/HEUR-Trojan.Win32.Generic-c04b4ccde1e617d7c47d9cb4899ea89f6778b85d92a21bd9ad38b049fa2414a6 2013-08-20 18:29:52 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-c04c59ea30f5141b746a16937818f84e668c249f48f8166ae04bd6c5a22ca943 2013-08-21 02:34:12 ....A 306176 Virusshare.00084/HEUR-Trojan.Win32.Generic-c04e18802cbfdc3f076a85e7dc3dc1e45aaf4042a6226f8c71f5e0a81d0c71fd 2013-08-20 17:10:30 ....A 58880 Virusshare.00084/HEUR-Trojan.Win32.Generic-c04f62ad21a2fb991d2499d00f06dc467eec66bb7df5c3508b2e761e432f5c33 2013-08-20 18:11:18 ....A 1656320 Virusshare.00084/HEUR-Trojan.Win32.Generic-c058b5899e4cc78dba971c23b89c731a927d1e37f8c62c4aca9104fa7719d435 2013-08-21 02:56:42 ....A 184320 Virusshare.00084/HEUR-Trojan.Win32.Generic-c059e8650b762d7b291fe0451381e5169e7652e239afe1e089c39903fb8d03f9 2013-08-20 17:12:56 ....A 153088 Virusshare.00084/HEUR-Trojan.Win32.Generic-c0685e1a81bb6192b520565770f69b0b008f2e5e5b85be218b5d2877f8c40156 2013-08-20 17:33:02 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-c06952bbd48b0687d2d787f429c5ccdee5e47b2b93e2345e604e919b154162e5 2013-08-20 18:29:32 ....A 53270 Virusshare.00084/HEUR-Trojan.Win32.Generic-c06b785520a7ce32c14f44a64ad7234a209690431d08a6c6a227ae2cfd5b6c32 2013-08-20 17:46:50 ....A 97280 Virusshare.00084/HEUR-Trojan.Win32.Generic-c0723eb84ad404bdc0c56fa49c00e08f687f10c8d8074f22cba534ae0af14229 2013-08-21 08:16:06 ....A 18999 Virusshare.00084/HEUR-Trojan.Win32.Generic-c076257f47fa2b82919d839c6263ce602db3ee886a8ebd0602a317a97a4278e6 2013-08-21 04:05:38 ....A 499056 Virusshare.00084/HEUR-Trojan.Win32.Generic-c07e1cc6014cd643c93c30b87410364553bfce11edd4976269680b417a709b27 2013-08-21 03:15:20 ....A 93696 Virusshare.00084/HEUR-Trojan.Win32.Generic-c08227b4409bd93f0c5ab0684b42aaa0a6a760b8843c2d9389254ef541bf9510 2013-08-20 19:12:40 ....A 471040 Virusshare.00084/HEUR-Trojan.Win32.Generic-c087f4a19bb2ef64264e53e0b76811aa3f453e9469dcdd51400056b0ff80f42f 2013-08-21 03:46:16 ....A 1164800 Virusshare.00084/HEUR-Trojan.Win32.Generic-c093b456c6b310bf3c14f5dd9ec5fbfb63e712f991926836a75fd0e84fcd18d8 2013-08-21 07:18:40 ....A 26624 Virusshare.00084/HEUR-Trojan.Win32.Generic-c0948c9a518031731cae9ff0c4ab83a274ec7056b24fedc2593dd52e570945ce 2013-08-21 02:39:22 ....A 549008 Virusshare.00084/HEUR-Trojan.Win32.Generic-c095cfc812c3aca48fef3f8c9fac254f4aae3a2587901c72de8ae8b3a8838c39 2013-08-20 17:38:06 ....A 1872502 Virusshare.00084/HEUR-Trojan.Win32.Generic-c09b89aac612143bd7354abe2fd7f3a7e75c1cacf05ec4ad90c73977ab3e4efa 2013-08-21 08:08:00 ....A 120832 Virusshare.00084/HEUR-Trojan.Win32.Generic-c0b58bbe76096c5864f21d3a40baf1134d2891355bbdd963f6daade2c4c1ba32 2013-08-21 07:47:40 ....A 75736 Virusshare.00084/HEUR-Trojan.Win32.Generic-c0bed88243be3a7cc5d5e56efead1997b042b0c0a1435d48103af95ec5c98959 2013-08-20 17:58:28 ....A 303104 Virusshare.00084/HEUR-Trojan.Win32.Generic-c0d05283b42c9b6f3cd1d64cdfaf069203801a93f04a4db39870b688d5bebcf8 2013-08-21 03:37:12 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-c0d4d0a3888d088fc86b716a3bb0ee2fbd3ee7f90042c8468d4543b01ffca402 2013-08-21 05:27:04 ....A 33792 Virusshare.00084/HEUR-Trojan.Win32.Generic-c0d560c8ccf0a5f2f49169c6ebf50594cc494da90ee776762caa75567fbacfc5 2013-08-21 06:51:46 ....A 33437 Virusshare.00084/HEUR-Trojan.Win32.Generic-c0dd49a591d8e15db6ec173e4de3f3fbb4b2e565974d778d0b4a132baa30d0e4 2013-08-20 17:02:24 ....A 60180 Virusshare.00084/HEUR-Trojan.Win32.Generic-c0edd66501a3776d4e1a7e4a8e078b135ecdd01d24863b4c63f75289ab47b09e 2013-08-20 22:45:24 ....A 153088 Virusshare.00084/HEUR-Trojan.Win32.Generic-c0efa9b7582864d43ed4fedf2fe728471bcd012273fda9fa7a4af732e329b09e 2013-08-21 08:59:44 ....A 154624 Virusshare.00084/HEUR-Trojan.Win32.Generic-c0fb003284100392ba40a2d1c959e6d9d2ba959a660bf69688cc7d1601c042ed 2013-08-21 02:08:22 ....A 199328 Virusshare.00084/HEUR-Trojan.Win32.Generic-c0fe6f55ff75eef19d66cf8fc7a6480ac12a8827db4eedd8e1be453631b35a87 2013-08-20 17:27:34 ....A 524288 Virusshare.00084/HEUR-Trojan.Win32.Generic-c100317e7e9e1b285c27090dd0a075a660f46c0daa301362fedf80f00d231bc8 2013-08-21 04:13:56 ....A 960 Virusshare.00084/HEUR-Trojan.Win32.Generic-c10075649775a3ff4036d7f064bdbce1f377b41a0c9b3ffafb71d5f0bc9c08a7 2013-08-20 16:58:44 ....A 86528 Virusshare.00084/HEUR-Trojan.Win32.Generic-c102b82ee2f8252743827167a819de5f1f9ee02aee497290bad0e76981ae44b9 2013-08-21 01:58:22 ....A 384752 Virusshare.00084/HEUR-Trojan.Win32.Generic-c1086e9bddf2e171c4f60737ede6a56f60dd5a5538b06258e4c222e1b5ad10a7 2013-08-21 02:17:50 ....A 101376 Virusshare.00084/HEUR-Trojan.Win32.Generic-c108d1e9b43016b600e8d3fb8a7864543cea86b45009dad92e412019be4fdfb2 2013-08-21 05:00:06 ....A 34304 Virusshare.00084/HEUR-Trojan.Win32.Generic-c10e5470c8dc631953ce4be7199fef32c669787f4bf0b9740e39423ae3831598 2013-08-21 03:05:52 ....A 473904 Virusshare.00084/HEUR-Trojan.Win32.Generic-c11281ece01b34d609dd84f021c91d3d5a942ac66e903e9b7c5b72df7697b3b4 2013-08-21 02:00:16 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-c127ec0e90c3185319fcf0de09637e243da45e42aaff3fc9df65c08d894848ca 2013-08-21 04:19:04 ....A 250075 Virusshare.00084/HEUR-Trojan.Win32.Generic-c1309f5c3bc2bb8fbe8aafc9668ac7ef4fed240822543ef61e7912819d34596d 2013-08-21 07:31:02 ....A 33280 Virusshare.00084/HEUR-Trojan.Win32.Generic-c131b67ad056f43836a5945c68e20f0b132f78856d55b1a70f11a4dbdd703acc 2013-08-21 05:12:28 ....A 108067 Virusshare.00084/HEUR-Trojan.Win32.Generic-c13fa388e9e5f614a3338b4d5d255d8f188a95ff58326c3fa82152b227936134 2013-08-21 05:28:02 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-c14f16a1f35bc4a27aa0914a9c6d0464ac33f78bca4a70ccbb78b0355d162bd4 2013-08-21 03:24:42 ....A 175616 Virusshare.00084/HEUR-Trojan.Win32.Generic-c1509afaf509d6b5474e08193e0689c601c91a1feca0c3a28307c3ea9c552154 2013-08-21 05:19:54 ....A 158248 Virusshare.00084/HEUR-Trojan.Win32.Generic-c1572155c4dbd0de4cbfbcbd729bade48a6061ca24d348475f0a83587114f073 2013-08-21 03:22:02 ....A 225664 Virusshare.00084/HEUR-Trojan.Win32.Generic-c15d9631164797c52121b932d2704d87da4f297da81a62286ec44c9bbd2a8d1d 2013-08-21 02:14:00 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-c16799944bdef8d414c91bae9879acecb80be16bc24f0f0de5ebb9c46cba500e 2013-08-20 17:00:42 ....A 303104 Virusshare.00084/HEUR-Trojan.Win32.Generic-c168e82ba7f1d0b02f840716c5c76a654d1ba347eca44618d59fde7620f0d070 2013-08-21 08:16:18 ....A 332800 Virusshare.00084/HEUR-Trojan.Win32.Generic-c1776ec346c9895d97c4c36b1478f751ceb44b41adb008b752eaa9a72f4dce44 2013-08-21 05:25:18 ....A 526848 Virusshare.00084/HEUR-Trojan.Win32.Generic-c178b4c0605ca91dbff8c732222d278aec15f5ee2b093eab361add30804224da 2013-08-21 06:12:22 ....A 242184 Virusshare.00084/HEUR-Trojan.Win32.Generic-c17951dd606cbfe35d9ae939f00bfd2779337051e5a4f8d4d2317c51bb21a5d6 2013-08-21 05:24:24 ....A 322512 Virusshare.00084/HEUR-Trojan.Win32.Generic-c17b81bb489bc39b7e732f99a759625b746e9f6f32336dcbdaf28fa6ae751ef7 2013-08-20 18:20:32 ....A 385697 Virusshare.00084/HEUR-Trojan.Win32.Generic-c1a5b61a1779af0759cfbcd4e5724df3816a6d3f25b0b5c6238e5411f60ada1f 2013-08-21 03:52:32 ....A 387344 Virusshare.00084/HEUR-Trojan.Win32.Generic-c1ad4cf1935739ed73d244c4a86bbd1b3f35c32f1f1918262ee542e12bee1986 2013-08-20 21:16:26 ....A 825856 Virusshare.00084/HEUR-Trojan.Win32.Generic-c1aecc3859836cf2606c3fde3c37e16fb5af8fd0d118068b9260b77821aecbe0 2013-08-21 04:02:44 ....A 704512 Virusshare.00084/HEUR-Trojan.Win32.Generic-c1be8aab847c5e311378f43a29138a783f3fd1c831f717d332f849bb532d635c 2013-08-21 05:19:52 ....A 692672 Virusshare.00084/HEUR-Trojan.Win32.Generic-c1cd74e5f3d4381cd77fb3d17dcad43cd0aca15201359f07b8a1c90e0b746ca7 2013-08-21 03:18:40 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-c1cf77edc24d9673b0139c90a52b98472aefb5097e69c0897d22e6a099bb0dc2 2013-08-21 02:19:00 ....A 395248 Virusshare.00084/HEUR-Trojan.Win32.Generic-c1d1ad7d5f5ffb5f70b832ff8a264c967a0ed9ef2feae42409f11c80c74a42f1 2013-08-21 04:01:08 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-c1db509a4acb91474908a61a64566bc0e9b15c445fd244d5fac5c0465c83c308 2013-08-21 09:00:08 ....A 19968 Virusshare.00084/HEUR-Trojan.Win32.Generic-c1dc30e9d507252fb4be3892a3bcf350c59a0358acc0e48a1831b59851b44f71 2013-08-21 02:08:56 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-c1ddc12874ee4262dca802b7927fddcfc65be916331ebb2181cd4b430b4b9121 2013-08-21 03:14:56 ....A 498624 Virusshare.00084/HEUR-Trojan.Win32.Generic-c1e3e2fa6b7df543bc89013da1cd7d03c9ab13648fd4684dc6bc5142b96823e1 2013-08-21 03:05:10 ....A 122368 Virusshare.00084/HEUR-Trojan.Win32.Generic-c1e66c289793f6f05448ef79feddc021b18966560a51f9f2135311e8035257ba 2013-08-21 07:47:26 ....A 536576 Virusshare.00084/HEUR-Trojan.Win32.Generic-c1eaff22523434d2f76a9d50bb9320445b3f1d50e272f0c3c36f0311a14e7f57 2013-08-21 07:45:46 ....A 468160 Virusshare.00084/HEUR-Trojan.Win32.Generic-c1ed3fcef038ff851a40ede6b32258bae6b4e6c0b90ec64b60efdc3e01cd9566 2013-08-21 04:04:54 ....A 438272 Virusshare.00084/HEUR-Trojan.Win32.Generic-c1eff3d4c3658e75e3a0ccc4de9e7587684621807e76281c10745fdb8aff3c34 2013-08-21 04:15:28 ....A 794112 Virusshare.00084/HEUR-Trojan.Win32.Generic-c205a1cd8017e46feaa932dcf1d3955a7b18523c60e26e164629baf1a0db701a 2013-08-21 06:23:06 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-c23e7702d7650d728460126a81dde2800c70ece10129a1dae9b408f4201025e8 2013-08-21 09:12:22 ....A 131623 Virusshare.00084/HEUR-Trojan.Win32.Generic-c247c8e7f4cdd89da5733b793513154190f306ca79506cd9db60c565aa8ccea2 2013-08-21 07:33:22 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-c25d652fa97fcdd80ee5d515b1fda93cb325548664eee7d508d8368b55c25336 2013-08-21 02:31:44 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-c26da09f64b6d9e986c8501b1999e7a8ddb28c21f3dcd5066f5bd86e28341195 2013-08-21 05:15:44 ....A 217088 Virusshare.00084/HEUR-Trojan.Win32.Generic-c272983f251b9429709f1737306d1e07f9208657cd7595cb31c4cab89ba18458 2013-08-20 17:29:54 ....A 475136 Virusshare.00084/HEUR-Trojan.Win32.Generic-c290f138df768c88b9d075b117e3b77ef2855bf2cc70b5e4e78c6562a3355f72 2013-08-20 18:10:36 ....A 97480 Virusshare.00084/HEUR-Trojan.Win32.Generic-c29fa185d30d49bf13102d6a257d6aaab490517a44ee443562cd6ac6148824a3 2013-08-21 03:24:42 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-c2a2345074eb1ed1671491330e0dd6b7cc385b6d1881c3f454802c5ad361300d 2013-08-21 05:40:56 ....A 33125 Virusshare.00084/HEUR-Trojan.Win32.Generic-c2a81e4480bf6aea67ac524f51f04d98b38e47a1154c9d5dc7dc91278482473a 2013-08-21 06:40:12 ....A 401744 Virusshare.00084/HEUR-Trojan.Win32.Generic-c2bb1589c554c70d20228c218ad36203ff237a72be7c803cb93abb73904bf055 2013-08-21 03:40:02 ....A 108032 Virusshare.00084/HEUR-Trojan.Win32.Generic-c2bc62d74c6fcb0e9c77b757fc280b06558265448c3a18dce517a200e0049998 2013-08-21 07:45:00 ....A 184406 Virusshare.00084/HEUR-Trojan.Win32.Generic-c2d297877d58d79cc99026f4b58c5cfb7f531fd23110076714cd0f9d4c3d276c 2013-08-21 03:11:12 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-c2d745960b713df407c44c8a461b608492ea9dab9fb5cacbab91fff43eda7c87 2013-08-21 05:53:18 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-c2e001794208736dbf6ed6deccffbf09c8fb8d8c9d131cd636f7adb4d376cfd8 2013-08-21 01:57:52 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-c2e18f74ef655dfe3910446c1de6f635c938eb214ea92f621d3ded43a1e42670 2013-08-21 03:09:16 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-c2f0f666ceeb39b0941b12821504905e778816674adfc6769ac628d16626e276 2013-08-21 07:29:52 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-c2f216c3009a20e9893a7933cd74d4f78382acb7f07309c03f32e1f19e7d2418 2013-08-21 05:02:16 ....A 212992 Virusshare.00084/HEUR-Trojan.Win32.Generic-c2fa6be356c98c49bc0d7732dbf00ce1bdf61f1a0c87b0f5fc1c08267a4a2fd1 2013-08-20 17:02:44 ....A 14821 Virusshare.00084/HEUR-Trojan.Win32.Generic-c311595b295b00dd542905d06468d7e75062828c7eb1684346697543b6527f24 2013-08-20 17:04:18 ....A 28684 Virusshare.00084/HEUR-Trojan.Win32.Generic-c32a08ab054a2d47cf3b25fb498edfe77f6078205a2246307bd6342ae03b60ef 2013-08-21 03:03:02 ....A 901120 Virusshare.00084/HEUR-Trojan.Win32.Generic-c333c182b85a661912f692c9aab7c0d79c6d27487dc4d84dadee58961b813e2b 2013-08-21 09:30:06 ....A 323584 Virusshare.00084/HEUR-Trojan.Win32.Generic-c3385fd640c56eb15ee4c78842822c58ffbdbfe78972be261e2529bb91233f6d 2013-08-21 02:39:02 ....A 148480 Virusshare.00084/HEUR-Trojan.Win32.Generic-c341ad7b16a454568e864ea2015eab985cd41681ca08193d7ff39a7c22752f0f 2013-08-21 00:30:42 ....A 1150976 Virusshare.00084/HEUR-Trojan.Win32.Generic-c34b34843d6d512c62c9e0de3f40b39eef071e20969cb3b0be4c485b1320322f 2013-08-21 02:04:12 ....A 19456 Virusshare.00084/HEUR-Trojan.Win32.Generic-c34d7e23c1876aa9656e593a9af41fe76b81467568447609710a8e83dc75c921 2013-08-21 02:34:50 ....A 145408 Virusshare.00084/HEUR-Trojan.Win32.Generic-c351c5a9ac01d21a78c3daf32b9e79f18e7d601446cac09d08c3673db9e1150e 2013-08-21 05:42:32 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-c35227d2b41da36e9e6cf0c14ebdccde88f654a79b270ba50e40bab4b00a1892 2013-08-21 09:18:46 ....A 317808 Virusshare.00084/HEUR-Trojan.Win32.Generic-c3554058c48e10ac9b581da528445b8ef862f5df182f76d7fdd41304688b783b 2013-08-20 16:57:42 ....A 249856 Virusshare.00084/HEUR-Trojan.Win32.Generic-c362cc7d527f284048d431f40e4fe8739656f30b1ee53bdc75397c36c8de39e0 2013-08-21 03:45:22 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-c3648dbb07cba9cf60f804a2c88716bedd36fe88e7ef02aae8160503ecdad843 2013-08-21 03:48:22 ....A 270336 Virusshare.00084/HEUR-Trojan.Win32.Generic-c36af55b969f4a21c73c49c23249fdb53d8cac363ef2e5bce9dc613a0ce4cca3 2013-08-21 06:15:04 ....A 128520 Virusshare.00084/HEUR-Trojan.Win32.Generic-c3705ea15923abb79c85f9c9788fd498f7e6450bf152f1bf539a01662af494d2 2013-08-21 07:02:48 ....A 56832 Virusshare.00084/HEUR-Trojan.Win32.Generic-c37b2711b45c6d76591e5f1070fd17a4dcebe2f07c28f9645f4a81079603c9d9 2013-08-21 07:10:12 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-c396c5a1474067c09040c4069e29a66fd9fdf18734df6e547b1ea663f56afa4e 2013-08-21 06:24:16 ....A 62668 Virusshare.00084/HEUR-Trojan.Win32.Generic-c39ffb338afb8dfd1cebad490a869c3ccf35e684d85919d339bbf8ace0d18612 2013-08-20 17:54:02 ....A 54077 Virusshare.00084/HEUR-Trojan.Win32.Generic-c3a0303e0b73bbf27ae95d7ef908c0f8c30fec00e0bfcad1fc9d95d3d3c41a4f 2013-08-21 08:34:52 ....A 859136 Virusshare.00084/HEUR-Trojan.Win32.Generic-c3a5fd84ad48bf0286ea9a76a53022c7bec7225ac3807c6a8b697731e39ee171 2013-08-21 03:13:16 ....A 205408 Virusshare.00084/HEUR-Trojan.Win32.Generic-c3ab0019033db3713ba605d7c73cb68503ca96d35e1c380346f513af34f8152d 2013-08-20 18:27:14 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-c3c864a7097da3622967e5c69c7d8bdf7a54827674643e733f1b93c3e0db9e7e 2013-08-20 17:47:28 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-c3edb2eb7e29ca6e4f24d396306c07c63a7b09224039c35522d642b9192fb4bf 2013-08-20 18:20:44 ....A 105472 Virusshare.00084/HEUR-Trojan.Win32.Generic-c4077ddccf5d645b4ed54e38427875ddeaa5d176accd972ca02d11034c73b222 2013-08-20 18:29:12 ....A 282624 Virusshare.00084/HEUR-Trojan.Win32.Generic-c4087b9d6951d3943ee194bf1b6c7b647409a2c47e8816734514172ca40804a9 2013-08-21 08:55:44 ....A 3584 Virusshare.00084/HEUR-Trojan.Win32.Generic-c40fc79ea4f3a484004725ecab33ce159a2a508b582536cdc4e64b29c9b5ed2b 2013-08-21 02:28:48 ....A 302080 Virusshare.00084/HEUR-Trojan.Win32.Generic-c416d61acec4543e7f78ecefec3cd81ecb5d6d75cf9d2547d482895eec83d9fb 2013-08-20 17:07:32 ....A 709632 Virusshare.00084/HEUR-Trojan.Win32.Generic-c41c87dbfb4f55a8f46adbbba5b92c2a47e1c4f0ada924433b804935f4a441cd 2013-08-21 03:13:48 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-c42af64f89c9670fc80321cc234d737b9fa03973eee1778646a4cea738ae8f07 2013-08-20 18:28:16 ....A 70524 Virusshare.00084/HEUR-Trojan.Win32.Generic-c4375e03977f9e3d187c5e2aae62f78fd1ddb29bcd5893064b4700bd778f66de 2013-08-21 03:48:16 ....A 184160 Virusshare.00084/HEUR-Trojan.Win32.Generic-c43b8d7ca4a05fae94b51a148f161ca55c88dca4f317d173e0c3d01bf06e52db 2013-08-21 05:32:20 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-c4422c322cddcb34e022b20ddb0ce75ed1ab37bcb3c57e0788022d029d111140 2013-08-21 07:59:12 ....A 211837 Virusshare.00084/HEUR-Trojan.Win32.Generic-c44b6ffaeec9dceb1a64c6dc9550b47bce573c6a9fe6e77048051e20781b2a7f 2013-08-20 17:45:18 ....A 157696 Virusshare.00084/HEUR-Trojan.Win32.Generic-c45700fc3bd8a4a54a16ce1a017d4d78a4e68b20f44fa7bb29ead5d5127abf30 2013-08-21 06:20:54 ....A 483808 Virusshare.00084/HEUR-Trojan.Win32.Generic-c4604d4a28e99488fb9749da4a29bc54b1613c8429a25bced523611eef29cdc9 2013-08-21 03:10:52 ....A 160256 Virusshare.00084/HEUR-Trojan.Win32.Generic-c471b2b8c816a0e169571b249f6d6ec9136eb1fc3659867174be7466b4c139a4 2013-08-20 17:45:08 ....A 2314240 Virusshare.00084/HEUR-Trojan.Win32.Generic-c4723f06fa438ae63dcca99b97f4e00b68f2e2d650a1d5b37a60cc1a327b88d2 2013-08-20 17:44:00 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-c47366fdbfe57f0adfc0b0791bc1df432d319af007366012b7b14d2a26880107 2013-08-21 06:13:22 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-c475ee4e6de7d586ec24aedc50e6afb76a1cfdedb1737211203ecb47cb1202f8 2013-08-20 18:08:14 ....A 235620 Virusshare.00084/HEUR-Trojan.Win32.Generic-c48d586979b88c61b45d4917d3a07d8859dfa08816b85bb27a67d98ed48427b2 2013-08-20 22:14:00 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-c49ad6b1622f0960dd7cd6904bb33d1d4da75b8495ab24ceed574d81b84b8764 2013-08-21 04:07:52 ....A 334800 Virusshare.00084/HEUR-Trojan.Win32.Generic-c49be3d030f093a5fac1c6dc8d9da2a3125402acaf1644f6d30156d5252ee94e 2013-08-21 02:26:00 ....A 451072 Virusshare.00084/HEUR-Trojan.Win32.Generic-c49db198acf332a7d8a9300e227b542584a77baf4416e6c460f2be3a800bd7e3 2013-08-20 17:59:42 ....A 185344 Virusshare.00084/HEUR-Trojan.Win32.Generic-c49ec65f8118fe879283145a98e8d8df4a0f71b531f8a7c4f619ae70193a11cf 2013-08-21 05:07:06 ....A 57856 Virusshare.00084/HEUR-Trojan.Win32.Generic-c4ac21397407a8d0b5af7309c5502cf523651590b41b53413ca7387fae2e0c72 2013-08-21 05:52:06 ....A 217088 Virusshare.00084/HEUR-Trojan.Win32.Generic-c4b3b352b2047e3bdc1570042071cf6a4a59ea342838816424fa929e554e9adf 2013-08-21 07:11:36 ....A 354880 Virusshare.00084/HEUR-Trojan.Win32.Generic-c4bfb6313d32d296e2d92971ac645f28d27f8e44a0629c096e6ba399000e0601 2013-08-21 07:17:44 ....A 299008 Virusshare.00084/HEUR-Trojan.Win32.Generic-c4c115d285b91c9e286db0ad54b1e6c730d4e944595c98b1b2d353f9b73b3c3a 2013-08-20 17:08:08 ....A 485376 Virusshare.00084/HEUR-Trojan.Win32.Generic-c4c4be47e355613741b0ecab6c099ab14e51db7dcbdbd619ee39d567ec47a816 2013-08-20 19:23:26 ....A 166912 Virusshare.00084/HEUR-Trojan.Win32.Generic-c4cd16d4bba7cc19e2330b9f4fd559279ffe0b6053c89afe8415e9c4b23547de 2013-08-20 17:34:56 ....A 185359 Virusshare.00084/HEUR-Trojan.Win32.Generic-c4cdaf92f50584438efa895dfcdd304cb6bc626f7d1d599c1029be88d9a6f8ad 2013-08-21 07:50:28 ....A 185880 Virusshare.00084/HEUR-Trojan.Win32.Generic-c4cee53a0fef5718c8a01f3bb943fd2c90dbdd8c9dec9113e29baa5619fd5322 2013-08-20 17:18:50 ....A 307200 Virusshare.00084/HEUR-Trojan.Win32.Generic-c4d756ec0d880ef746e54db69ff05e11df36c72dc223e9a5a41126d68e72c484 2013-08-21 05:09:14 ....A 77608 Virusshare.00084/HEUR-Trojan.Win32.Generic-c4dd1b548f3373b1d3f9b8abbe9677531d88d6f331b1a3aa8af5009c62ad043c 2013-08-21 06:26:54 ....A 110552 Virusshare.00084/HEUR-Trojan.Win32.Generic-c4ddb08a51da8a113abe2d0a6f2afacabafa16facec8d15dab64c4c7627c3daf 2013-08-21 02:41:00 ....A 484784 Virusshare.00084/HEUR-Trojan.Win32.Generic-c4df10ffd3e02782f3d36ebe80d2f2745bb8d2af17929db8b690f3c151b3f856 2013-08-21 03:30:50 ....A 215040 Virusshare.00084/HEUR-Trojan.Win32.Generic-c4e22e095dada188b81d26cea2b7b7da343bb8fa70f1743ae4e332234156fc5e 2013-08-20 18:34:56 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-c4e4a7c829849f178cc41d89ff4ffe80e514dfcaabb629d42694157c0341a68f 2013-08-21 03:18:46 ....A 323584 Virusshare.00084/HEUR-Trojan.Win32.Generic-c4e9d1d2b4bdb927d613c6c96176ee80aa60eab81e01d0ae9aa358ba9be5533b 2013-08-20 18:29:48 ....A 37376 Virusshare.00084/HEUR-Trojan.Win32.Generic-c4ea35930d3324caf8473c34438a07baa55eb5bb87c737cf1e72dcc9ee5d0d85 2013-08-21 03:05:22 ....A 408576 Virusshare.00084/HEUR-Trojan.Win32.Generic-c4f603df3f21d53cc6a804ac8fed8ce3183a5ae335c1b43b5b4f270b5e3acd5e 2013-08-20 17:21:28 ....A 147968 Virusshare.00084/HEUR-Trojan.Win32.Generic-c4fe7cf4ef20b28f4b51a28db6c32d8c027abd7681a005fc89043a08206e3faf 2013-08-21 01:57:30 ....A 855040 Virusshare.00084/HEUR-Trojan.Win32.Generic-c4ff4a93ca3b1c3ab62ae985b4e3c53c6616ff29d82dcc90b937b2c74668ce8d 2013-08-21 04:17:12 ....A 350720 Virusshare.00084/HEUR-Trojan.Win32.Generic-c4ffa3bb467c30dddf2b904d034bcaf7ce9b210e2061e504b0df9097ee3081b3 2013-08-21 02:20:04 ....A 442880 Virusshare.00084/HEUR-Trojan.Win32.Generic-c502c81ba154bab40332a60d1d5c77c49be6188002dc88a1f752a395dff2d7ae 2013-08-20 18:32:54 ....A 225792 Virusshare.00084/HEUR-Trojan.Win32.Generic-c507505f30e918d086111bfad200a1661236e5c1896c57ad18d81c68b9dca3b1 2013-08-21 07:30:26 ....A 68608 Virusshare.00084/HEUR-Trojan.Win32.Generic-c50fd07cf5f3fb8f8e965baa2f8f6832bb40d7a540786c25d481c730082248aa 2013-08-21 04:14:46 ....A 183808 Virusshare.00084/HEUR-Trojan.Win32.Generic-c51098ef5b38fc9850c3dffc632e79dc055a267445074ad541b433974cec0a6e 2013-08-20 17:47:06 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-c515e84ad94a0a2c5ff1bae597f73618a08e597ed5b1025f75f4865d32741f0f 2013-08-20 18:24:48 ....A 97280 Virusshare.00084/HEUR-Trojan.Win32.Generic-c51f200167b114590a52f9885c597c586dd1e4aa271d74e4d1269cb919d913c9 2013-08-20 18:29:12 ....A 136704 Virusshare.00084/HEUR-Trojan.Win32.Generic-c520cb0f57c3f9d15a4285f4038d89d2114a5022fdc318e6504d404142ad70d3 2013-08-21 03:48:18 ....A 495616 Virusshare.00084/HEUR-Trojan.Win32.Generic-c52299eb03be52afe220890bb704d8fe97ffa7b871739a2ba77d7548825d4d89 2013-08-20 17:10:22 ....A 516641 Virusshare.00084/HEUR-Trojan.Win32.Generic-c522e89de111ab9475b070b5702a34c13d03deb44b8383c4e42907a3b5bf3d52 2013-08-21 07:11:50 ....A 454280 Virusshare.00084/HEUR-Trojan.Win32.Generic-c52dde84531b5e9bdbbf5df6c00c31781cfcf1eb612ea41351a4a5752aeadf82 2013-08-20 17:11:16 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-c5397352a5453e33843437f6b6bf737cb65580adb4f63e8d5258d983113ded0b 2013-08-21 03:39:02 ....A 217088 Virusshare.00084/HEUR-Trojan.Win32.Generic-c53c67737cf067ea89801c398568f45b5a6d7adbb40dd046450380889744248a 2013-08-21 03:48:38 ....A 730976 Virusshare.00084/HEUR-Trojan.Win32.Generic-c5400e154271acd297451203fd48dacaa59eab4df90e9fb1d461cd0895206f6a 2013-08-21 02:11:52 ....A 259200 Virusshare.00084/HEUR-Trojan.Win32.Generic-c544e961c8a8cb0b7f82f8eeec30843327468a72b9d73a76e06b7176709f2eaf 2013-08-21 03:29:42 ....A 404137 Virusshare.00084/HEUR-Trojan.Win32.Generic-c5456ea33bc382021be84f21624fbf932512fb2f56aa0660cb8526e6335a333a 2013-08-21 06:17:44 ....A 67159 Virusshare.00084/HEUR-Trojan.Win32.Generic-c551060ad7a2bf5c58d252ac0a057e188e156def5cb44ffa3d9a60d56d2ae9f0 2013-08-20 23:43:14 ....A 150528 Virusshare.00084/HEUR-Trojan.Win32.Generic-c55d6ecf2ed2d1c2ea83e9eadaef0194693efc0922a827c1241758cd93ce5635 2013-08-21 03:20:48 ....A 786432 Virusshare.00084/HEUR-Trojan.Win32.Generic-c569ad77e8c0a896605340fabce88201e3a0f36360918797e61be040c1ccdddf 2013-08-21 07:59:56 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-c58119160d65a774798842e224ca4d226284df91d61fa7b37c00b5bf66826f36 2013-08-20 21:01:18 ....A 300544 Virusshare.00084/HEUR-Trojan.Win32.Generic-c58745649eb28630f0ae7920765c7321dfb40c16243a341d47bba520a85717d6 2013-08-21 03:36:48 ....A 149312 Virusshare.00084/HEUR-Trojan.Win32.Generic-c587d2e2400ce235bd280fa472275b24309f6781a51c4912d3ff0329389520c2 2013-08-21 06:37:02 ....A 12400 Virusshare.00084/HEUR-Trojan.Win32.Generic-c588553999d6692525dc8edde8b6762de21e57bcf9679a08159f239b5cf8ded3 2013-08-20 17:08:24 ....A 1540096 Virusshare.00084/HEUR-Trojan.Win32.Generic-c596f1601fbdf6d1d7b757d0a131e70cdcac5daf4d2e4c79e605793f17a5b4b9 2013-08-21 02:56:36 ....A 1035881 Virusshare.00084/HEUR-Trojan.Win32.Generic-c5a278070132369e5da4031acbef5712cf7b3a868858da6d23299330505da174 2013-08-21 03:49:00 ....A 450560 Virusshare.00084/HEUR-Trojan.Win32.Generic-c5a5b0ab473147df8e38a7e04ed73513f96c6cb301ece0b9f45287e79d2c144f 2013-08-21 05:23:10 ....A 696928 Virusshare.00084/HEUR-Trojan.Win32.Generic-c5a977a340166b23c684018753915273a4b36c2cf01a226a00f0a22b46078e76 2013-08-21 07:38:04 ....A 143200 Virusshare.00084/HEUR-Trojan.Win32.Generic-c5ba11f9b583f0e4596570d3f25db7aa31d9074de8f47dcf818968301281583c 2013-08-20 18:22:58 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-c5befd9b07fb2c7be266e6163ab46e46a16788bac839db41af0c988d4c1224bd 2013-08-21 03:44:16 ....A 296432 Virusshare.00084/HEUR-Trojan.Win32.Generic-c5de6b97996478fcc4e442506d66ae5727e03c521b6ba8652c2dcea221a385d3 2013-08-21 03:43:06 ....A 1397876 Virusshare.00084/HEUR-Trojan.Win32.Generic-c5e00bcb1ed60b04be58af4e89876ef43d7cf65167798e2f6a28fd567bc984ee 2013-08-21 07:29:12 ....A 185696 Virusshare.00084/HEUR-Trojan.Win32.Generic-c5e2de6f974086390b8d0a3b1828a543a5a491562befff81fbf97c5f57ee70a6 2013-08-21 07:21:12 ....A 489981 Virusshare.00084/HEUR-Trojan.Win32.Generic-c5e7c5a3829ebbf82d158398d5c7608da460cbd0d4cd3710db7404d8d7d954b3 2013-08-21 08:11:52 ....A 219136 Virusshare.00084/HEUR-Trojan.Win32.Generic-c5f2445865db1c12653b6a30b248be7e2610782848bebb19a8439cb6e22bf6be 2013-08-21 05:05:42 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-c600d0aea8707afccf9cf895616cd819b98dc0ca210d01b71465545be766e16b 2013-08-20 19:31:26 ....A 970752 Virusshare.00084/HEUR-Trojan.Win32.Generic-c6036c25c8719ff0e6c2d8cd357b4ab8cd1ea45f79583d9d864a5fb233ea2349 2013-08-21 08:08:10 ....A 50688 Virusshare.00084/HEUR-Trojan.Win32.Generic-c6054e3b43ea98fddcd0cf6e40134ad8e69120ff0bd7ad12ce728a9b4a6ca2c0 2013-08-21 05:14:36 ....A 331120 Virusshare.00084/HEUR-Trojan.Win32.Generic-c60d1b39cbb75438cfffdbef489d566f3f27687c6d953f0eab2fbb801d75a163 2013-08-20 17:56:30 ....A 15104 Virusshare.00084/HEUR-Trojan.Win32.Generic-c613a33bd878eaefa0476c2ee83e33e380bb7f10f7b7b22e1a83d90e3a1889c8 2013-08-20 17:11:58 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-c615d74dfcf913ce2571db8585c5f0a78deffc7806fe07bb22e600b7153b269f 2013-08-21 06:05:52 ....A 1024000 Virusshare.00084/HEUR-Trojan.Win32.Generic-c616e3eef929d6a33c7318573fd771fe6cb1d41ba60c6743f308fdeb11317570 2013-08-21 08:25:14 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-c629f59aa14078a1dd8d34880cca18cbf22a1acacd6e235f834168e55d948f9b 2013-08-21 07:20:32 ....A 83968 Virusshare.00084/HEUR-Trojan.Win32.Generic-c62ee27f2dc34cc1a54f84125945c855dcf9cbf8b1c7b5ff0982a60e575eef04 2013-08-20 19:03:24 ....A 236544 Virusshare.00084/HEUR-Trojan.Win32.Generic-c6307f8be6761ec61d117ed5e65cb355757755e9740a1786b573eab00479d391 2013-08-21 04:58:50 ....A 409216 Virusshare.00084/HEUR-Trojan.Win32.Generic-c63f2cb331b37cfb061181716fce54a234f1704339da2f6c12d6cc442f67de80 2013-08-21 03:19:04 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-c63fab4021a8b9dabb8873c16d650e70691b1b8e2c1fbf74a6e28ba0e8cce675 2013-08-20 17:43:58 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-c64b70d5adab003ee3cb4fb0fd3954ebb931e9018de3188ff82329b930ae849d 2013-08-21 03:49:14 ....A 351443 Virusshare.00084/HEUR-Trojan.Win32.Generic-c65daf97fbd5448cbcd30e73d9811f2bb89ffd9304fe4a5001a9f4c2a21d0f76 2013-08-21 09:56:08 ....A 280024 Virusshare.00084/HEUR-Trojan.Win32.Generic-c661d4deadc8207351369358f43971e420818d84a01febd01d7116f6080cffe6 2013-08-20 17:35:22 ....A 373760 Virusshare.00084/HEUR-Trojan.Win32.Generic-c67469ee4dc4174592262e7908b6d50c332bb4619aea2c7892b0d354f699bb12 2013-08-21 09:22:30 ....A 471429 Virusshare.00084/HEUR-Trojan.Win32.Generic-c6855bb712a1de974515920f28247ce9ce03edcb99ffb6b0cfabb4d503e6fb62 2013-08-21 06:33:20 ....A 224458 Virusshare.00084/HEUR-Trojan.Win32.Generic-c686872fb3820a112eabff5bb080a4b3e3ac2a03a13b152f7a35976466e6d3a4 2013-08-21 06:31:14 ....A 215552 Virusshare.00084/HEUR-Trojan.Win32.Generic-c69f9bd0ab47a45bd0c5f9a4cfcb2c684c1743c6a6bdbe83610caf59d788ac34 2013-08-20 17:03:40 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-c6a058e4d433b73e0e3d58521bcf92265ee4a63b414717b7fb930d56a3f749b3 2013-08-21 05:19:34 ....A 482656 Virusshare.00084/HEUR-Trojan.Win32.Generic-c6b0afc106353d4282171b0759eff5fe5a5ccd3e4ef9f0c5b6184e228ceb08f5 2013-08-21 05:02:44 ....A 873213 Virusshare.00084/HEUR-Trojan.Win32.Generic-c6c018fb2fae4dc7810bce4dbc612cba6256d0c5ad1e701c35aa397ece9b286e 2013-08-21 02:26:24 ....A 14848 Virusshare.00084/HEUR-Trojan.Win32.Generic-c6ca8b108af4834abdd89aa424c7fb2ac6bb918da270a7836d73f32099805ca7 2013-08-21 03:09:24 ....A 297472 Virusshare.00084/HEUR-Trojan.Win32.Generic-c6d2f0868b89fe7553419c21b1db74b50de3150538bfd10c05be3c120bf0ab0a 2013-08-20 17:42:12 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-c6db39d69e500dbb43429a6a69ac508c43891152203ba0c7b50262b43adf10f2 2013-08-20 17:59:48 ....A 507904 Virusshare.00084/HEUR-Trojan.Win32.Generic-c6dd2820bc392d1288502e5294bd4410e3d79e8e5df19bece9dfacccc27d6946 2013-08-20 18:21:38 ....A 2759296 Virusshare.00084/HEUR-Trojan.Win32.Generic-c6e6fc01d2c9485b3fb75d0a8af85268c5dda16a706ec5b4f3036a3beadd9286 2013-08-21 06:04:24 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-c6e9921c3f8b56832e5974ecaf00d07be4896cb6edd6729c7a7e7105f24e4162 2013-08-21 02:05:16 ....A 120832 Virusshare.00084/HEUR-Trojan.Win32.Generic-c6eb2c25a62731202d5b47f299cc90083c97ab06a9e503f6823ccabf84346933 2013-08-20 17:44:58 ....A 229376 Virusshare.00084/HEUR-Trojan.Win32.Generic-c6f411bb41f6ff2b27da78a7e508d2b8332b220eb017fdd0fc26b7f95cc425c0 2013-08-21 00:11:30 ....A 476414 Virusshare.00084/HEUR-Trojan.Win32.Generic-c6fca6be94dc857ee0792324fbb26d32a3cb7eb3a487a64874c729fbc3409899 2013-08-20 17:41:20 ....A 39424 Virusshare.00084/HEUR-Trojan.Win32.Generic-c700c44f06f266cf777187fbf4ac278ac188881594b940aec3e811edaf796f84 2013-08-21 04:11:10 ....A 120832 Virusshare.00084/HEUR-Trojan.Win32.Generic-c7062cbe358d47e6834e34c5a127c922c73398d68e9a679899d7d0920f530961 2013-08-21 03:07:34 ....A 59431 Virusshare.00084/HEUR-Trojan.Win32.Generic-c709adc6959f99a88f804651d86902ad9533ba55b2f13714db6d763783aaa40b 2013-08-21 03:24:48 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-c71090eb1cc57f0ecc8eba62d67865d0de59bb1f86a09d767790526b7a55d16d 2013-08-21 04:19:44 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-c7188814c02298fcb1a6ffbe3f7950499bb0680dc62103448eee20f5b0e4b8b9 2013-08-21 04:19:04 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-c71f0b4af5f21637908b5e6251ffcbc9fd43ba1eeac1c3c4fd56d89de367e4a1 2013-08-21 06:47:48 ....A 879104 Virusshare.00084/HEUR-Trojan.Win32.Generic-c726dde2cdb25d6a7ce3343963fae82a184cab256349df6c3340938066c2b905 2013-08-21 03:55:08 ....A 128512 Virusshare.00084/HEUR-Trojan.Win32.Generic-c7342c1f2176841102426ca77e678301828840991920b4ec11afe12baf50dddd 2013-08-20 23:38:18 ....A 290816 Virusshare.00084/HEUR-Trojan.Win32.Generic-c73452e04198f7166ac39c88aa1f6e0626085ba52a5b1b8d249ab1bcebc1f7c6 2013-08-21 08:23:32 ....A 10752 Virusshare.00084/HEUR-Trojan.Win32.Generic-c73719b943b19cd574380c14b913fe4d4834b68a2fec882daaafbc370eba3f91 2013-08-21 06:23:40 ....A 158720 Virusshare.00084/HEUR-Trojan.Win32.Generic-c753b5bc8709e42c5cbb185ee315f596e1e0b1b967762ee213e859376be015b1 2013-08-20 18:21:20 ....A 885248 Virusshare.00084/HEUR-Trojan.Win32.Generic-c75a4608aaa4351042e9c39182cb2fc3e1ec14efbba7d4748757619dcad64009 2013-08-21 07:39:58 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-c76762caa99ab67ad97b8dc5f37f584d0d82297e40a9fd13d5790c0a241b6ce8 2013-08-21 02:07:10 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-c76d17b6d8a991164a17063ed51a98d02063fe3dcae4c9f48bab8e0e9783679a 2013-08-21 02:11:20 ....A 384624 Virusshare.00084/HEUR-Trojan.Win32.Generic-c77e5ab99560ca6072086dc8ac22fe84db01934a8f91c5237b8f404f60fd3b4d 2013-08-21 03:40:40 ....A 64000 Virusshare.00084/HEUR-Trojan.Win32.Generic-c78052894c60fce06fd59e467fda5437e56c840875d639bc933a3160ff515573 2013-08-21 03:59:12 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-c78094d16dbbe31ed2a1e52542bbc710f3f648e05ce1c98ed81083c710ebf539 2013-08-20 17:05:44 ....A 64512 Virusshare.00084/HEUR-Trojan.Win32.Generic-c785bc265b875da2b9ea410e9d19ebfc7062413469a31dc711f62ffe2ade5772 2013-08-21 03:51:44 ....A 465920 Virusshare.00084/HEUR-Trojan.Win32.Generic-c78cb23b8c2e0994b1f854559b7000798708a9d5558d7edf1346a18aa7273d75 2013-08-21 02:57:28 ....A 56832 Virusshare.00084/HEUR-Trojan.Win32.Generic-c7966bc4fbe3270f72d0c1874bc250eaf58463299a0afdffd6b1014b18ce724e 2013-08-21 03:08:28 ....A 225280 Virusshare.00084/HEUR-Trojan.Win32.Generic-c7a254473071422f1f17f27f44cfdce1610516137d9418d99c424f8c83e150d9 2013-08-21 03:05:12 ....A 333545 Virusshare.00084/HEUR-Trojan.Win32.Generic-c7a4db2cfadf8f51f4e3a26b40ddc3928ed7f2718f601d202fd1cd9cf17869b9 2013-08-21 02:33:46 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-c7a4e79673b54e1157341dce914bb10d5b75047443ddd9cb419bc92d2db54858 2013-08-21 03:33:02 ....A 218624 Virusshare.00084/HEUR-Trojan.Win32.Generic-c7a9b91e46a1adbf50ffa9d9949c1ad487ff2150bc7cf7abde886cbaeb1c289d 2013-08-21 04:04:52 ....A 138192 Virusshare.00084/HEUR-Trojan.Win32.Generic-c7aaa5ff8fa1a2142c9343dfe108e623d894a15f927ea47a671bf544220da881 2013-08-20 19:20:38 ....A 166400 Virusshare.00084/HEUR-Trojan.Win32.Generic-c7bbe3686f02d5ae52d8f6c58b03689956b27eaee6482d39eead1029a08ce666 2013-08-21 06:31:38 ....A 383168 Virusshare.00084/HEUR-Trojan.Win32.Generic-c7bd07a013f6de41ca7e28bc761d0574589581e60878d31802517fd513edc535 2013-08-21 02:55:50 ....A 582528 Virusshare.00084/HEUR-Trojan.Win32.Generic-c7c2c04b4833126e55940b6a46d81748f60ada299660bdf9ffddd72fcf01515b 2013-08-21 02:29:02 ....A 79360 Virusshare.00084/HEUR-Trojan.Win32.Generic-c7c4b4d60fb6bcb52961f4336e8fb61f10c54bc9c660aa3ae9fb2570bc6afe41 2013-08-21 05:22:32 ....A 320288 Virusshare.00084/HEUR-Trojan.Win32.Generic-c7c8b7fa9c38e0b57d972baa17918af9088c6df96661dfe62e1a9fc97c7f93a9 2013-08-20 17:06:06 ....A 48368 Virusshare.00084/HEUR-Trojan.Win32.Generic-c7cce70d40d3e9644282d75d742c8284c08fe7f32e6d3b412c12ddb5d96b28c8 2013-08-21 08:15:16 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-c7d96bbb7b2d16d8bb70afe81b5faf9a59d8a494c475c0ac319e2e8ff0002801 2013-08-21 03:40:40 ....A 59060 Virusshare.00084/HEUR-Trojan.Win32.Generic-c7db93baccd9bbb76ec214c2e28f12c9e959fe0b19caa4defe4d1be8d9b3cf6e 2013-08-20 17:40:02 ....A 315460 Virusshare.00084/HEUR-Trojan.Win32.Generic-c7e0b24d4e60219366fb87b6c5da48add18f5cfce10f613ea00ef2e14569ac00 2013-08-21 01:59:40 ....A 350208 Virusshare.00084/HEUR-Trojan.Win32.Generic-c7e1113f7e587918cec1825d5c51c0b5bf4c637e8770d288e488b2120f8df681 2013-08-21 06:00:52 ....A 54736 Virusshare.00084/HEUR-Trojan.Win32.Generic-c7eaff18501caea192f9f1d1467b26bb6aff4b6f8f88b992fcea87710cc1847c 2013-08-21 03:18:52 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-c7f1e501ebe0d83ae7869a3b7ed272cbe1205760e28daa60dfc96edaf8e83fb4 2013-08-21 03:18:06 ....A 54173 Virusshare.00084/HEUR-Trojan.Win32.Generic-c7f4b9522850c6bb6a57a5ef5a5c154a0a7a4cf97567a8ba9e7a2a95ee2f1a5b 2013-08-21 09:16:26 ....A 160296 Virusshare.00084/HEUR-Trojan.Win32.Generic-c8090a10dc50642bbf9ba15fed0587fafb9e7c1609db40ed962d7b174dbe33bf 2013-08-21 04:58:48 ....A 377856 Virusshare.00084/HEUR-Trojan.Win32.Generic-c810b839fba6f42d21a5441bae91e0c6a3033b2b275e1501140e62ea02b8821a 2013-08-21 03:07:32 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-c81b1aed4d60a318db0b9e5f40ecf4a91dc79d1ec4d17c5d5251690a17b8b64f 2013-08-20 17:06:16 ....A 136704 Virusshare.00084/HEUR-Trojan.Win32.Generic-c81c6d89f532b1aa6873df938c684dfd155bb2d6090b060e20b386218278bef7 2013-08-21 08:02:36 ....A 500736 Virusshare.00084/HEUR-Trojan.Win32.Generic-c8288d0616c118e6dd8e155de0b41e4a7ab12710db1333b5bdbc1b3fda6cece9 2013-08-21 05:10:42 ....A 502194 Virusshare.00084/HEUR-Trojan.Win32.Generic-c8308ec93c75989572093068224528652130d21c223088a944795e7abc9b4ab3 2013-08-20 17:57:16 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-c8353e44909aff874fc413fe36f3aa5dc4fa026da734226f8e7c9362e2e47432 2013-08-21 02:30:16 ....A 398848 Virusshare.00084/HEUR-Trojan.Win32.Generic-c83542e083bd53964251ef00fa5d32f0367d3cf67d27a9846c2ab465e4de1275 2013-08-21 09:46:42 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-c8391e316bddb1fed82675b47c13b68652da5a9dd2af15fbc125f67ace3a09f4 2013-08-20 20:37:58 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-c847619272bdbb84892cc8f57a072b55ba8dbec219951536f3d71064684e583b 2013-08-20 18:13:58 ....A 55128 Virusshare.00084/HEUR-Trojan.Win32.Generic-c84c947c8c4189f21a1cc3f395c42016a5059db91529638bf22b9a0bbc2f9d5b 2013-08-21 09:56:14 ....A 288904 Virusshare.00084/HEUR-Trojan.Win32.Generic-c84d09c31cdf8cbae39f17f393956ed80e497615822fb939d262f9fd93daf059 2013-08-21 05:38:50 ....A 498688 Virusshare.00084/HEUR-Trojan.Win32.Generic-c850d717369f890e527c27677b083f5d9c4f39e6e954c7c65ad41a932869f434 2013-08-21 08:17:20 ....A 87040 Virusshare.00084/HEUR-Trojan.Win32.Generic-c852bdc091422a1eb7f4503e6e49b24c2a555fba1bb02e970cd0db11e2396b09 2013-08-20 17:42:10 ....A 751616 Virusshare.00084/HEUR-Trojan.Win32.Generic-c85ed6fe10fe3f2de12da7e04b7073dd4331aa7f74b99666a1d1f78e528a41f9 2013-08-21 03:43:40 ....A 118272 Virusshare.00084/HEUR-Trojan.Win32.Generic-c862e819960f4c30faf41082622b8c3be93fa3b1828ad53a6a1a14318c57b99c 2013-08-21 09:30:38 ....A 879104 Virusshare.00084/HEUR-Trojan.Win32.Generic-c8683547c0b506e05e540925e2945a5691a7b7aa9762c03ea68a20da6b87cc9e 2013-08-21 03:18:52 ....A 757799 Virusshare.00084/HEUR-Trojan.Win32.Generic-c868dcb017af8fbafb709e7c794428d87271b1b126eb36ccc001cc1806699810 2013-08-21 08:09:22 ....A 206268 Virusshare.00084/HEUR-Trojan.Win32.Generic-c869b1c077c677f3f18ea515575106f61ac1a069705fe24d4f21c96ee4faef14 2013-08-21 02:08:34 ....A 419840 Virusshare.00084/HEUR-Trojan.Win32.Generic-c87b9040576eff8860672dce17bc5078c6e4dde9417d30bad3ab2d467b3cb61f 2013-08-21 09:30:04 ....A 636942 Virusshare.00084/HEUR-Trojan.Win32.Generic-c87c6396c6838f56ef46697d6b78626bfb308f441ce5f74b9b905ed2ea124e37 2013-08-20 17:02:40 ....A 31544 Virusshare.00084/HEUR-Trojan.Win32.Generic-c884c6c9a663b3bab4d3a11c810367cc1818ab39444166f00cd10f743b2ff96f 2013-08-21 03:28:54 ....A 322048 Virusshare.00084/HEUR-Trojan.Win32.Generic-c88a843aaf5734e22ea2f72136286d73c3a810c5473a6ac4a61b2318e326c788 2013-08-21 03:12:50 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-c8901de77c874e77d5dcec2a921b7663ccc6b92550ae12599d2ea81457aa43b4 2013-08-20 17:02:24 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-c89f558da0fb8ed277a361bd8a28e76cc8978f3ef7ca113cc14c5c76979a7a80 2013-08-21 02:26:20 ....A 74006 Virusshare.00084/HEUR-Trojan.Win32.Generic-c8a87202bf92fa3d9ba48707930b58c8d97c498199ea4cbba2805c1f80149ab5 2013-08-21 03:08:20 ....A 275824 Virusshare.00084/HEUR-Trojan.Win32.Generic-c8b6d5a6e34af1b3a7d29fe588b2dbbc4d624f2e79fcf9e84eba4edbe7f05d41 2013-08-21 09:08:40 ....A 476480 Virusshare.00084/HEUR-Trojan.Win32.Generic-c8d24da30dca4289f5eab3a750ece46436bfb2716e1d8ba091f58d2b81dae9bd 2013-08-21 02:45:08 ....A 598016 Virusshare.00084/HEUR-Trojan.Win32.Generic-c8d5d9e92f5adb620baa46b234655c3cef46fe9547ec00edbebadbd362754840 2013-08-20 18:26:52 ....A 64128 Virusshare.00084/HEUR-Trojan.Win32.Generic-c8db74dd9fa8296656b1fad50ec7692d848814cd14c9b1f5d6a3905fdded4cfd 2013-08-21 06:47:46 ....A 457104 Virusshare.00084/HEUR-Trojan.Win32.Generic-c8f1bdb5a466ce153573c5c1faeba040d80633c68760d6df629a196fcdcd166e 2013-08-21 03:35:00 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-c8fc61dd117c074b146f464e98796878a266ca09c935a4f6e3ee9d48a9a098dd 2013-08-20 21:53:34 ....A 161280 Virusshare.00084/HEUR-Trojan.Win32.Generic-c908b31e84ad8a3c381bcf47e6c0c87d1862e394894611723ac7918f486861bb 2013-08-21 03:25:28 ....A 198137 Virusshare.00084/HEUR-Trojan.Win32.Generic-c91211f5dd9f81a6a991f8f6e1c9cca7644758489d3d02ac0614acfa53c30e9b 2013-08-21 05:01:32 ....A 33437 Virusshare.00084/HEUR-Trojan.Win32.Generic-c91d06b8178c5597bc7ff59541aeafd78c327bd78ae4dcbff94e720c18182459 2013-08-21 03:45:58 ....A 183808 Virusshare.00084/HEUR-Trojan.Win32.Generic-c91e21d9684666c6bde032715c51936dd23f803249dcbbb4e54a337707b94370 2013-08-21 08:30:54 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-c9210666904423ae477541e72f36f5437bfb472aa09e41beaf825e693c2f74a9 2013-08-21 02:41:06 ....A 431818 Virusshare.00084/HEUR-Trojan.Win32.Generic-c925bb6450be399e8ca3e5814059c8fb71879bdbb7e72b9fe3b2d4eb1bf1b04b 2013-08-20 17:02:40 ....A 626176 Virusshare.00084/HEUR-Trojan.Win32.Generic-c92a3feaf0b22c188b302a55b2339b7db2c8ec436ed01c709e2202ce96dfc4e3 2013-08-21 03:28:48 ....A 499104 Virusshare.00084/HEUR-Trojan.Win32.Generic-c93c1e2961c5b83e7a4cbf8f4e4a8348ac7a9509e9d7ca6d6c8719076f50e664 2013-08-21 02:57:42 ....A 667648 Virusshare.00084/HEUR-Trojan.Win32.Generic-c93ea9d3f4d32e653bf6640f031508da954b3714f809efed6e0f2dffc40f530b 2013-08-21 02:51:54 ....A 347910 Virusshare.00084/HEUR-Trojan.Win32.Generic-c94e7eca95c0ab84a0abe7f0469584659ecbdcaa3e71c7d72108b5a0c5344804 2013-08-21 02:44:58 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-c94eb6223071ff33c5d992eef15f311440dd6c274adc7189bbf6622c6900828b 2013-08-20 17:39:54 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-c94f4feb3b10ad2e5c3ffeb69e275fad4c7e019fedb38cecfb6c3c5f598e3025 2013-08-20 23:09:40 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-c95d21c6056d58149da051362201d95af82de7bd4851c6b316f57ab8bcf67584 2013-08-21 03:29:28 ....A 544768 Virusshare.00084/HEUR-Trojan.Win32.Generic-c9602a397ad0008c81d4e1173a0f67aa8c6dab148ecc1a615bc574484c79d7a7 2013-08-21 07:35:54 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-c9648c9b32b37b48d0c67d9d2cde930040c201db6ed0c387832cd428447783af 2013-08-21 06:43:32 ....A 638976 Virusshare.00084/HEUR-Trojan.Win32.Generic-c96d86199dab15c8bbc13c8b3762b1ebd159a147b53c3e0e03da03d45b39de35 2013-08-21 09:11:46 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-c98a0d1a1e428c68f7c66164bf2227fed1a08fed9e3207a6f6adcc3db03ea7a5 2013-08-21 03:05:06 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-c98c21548015b46431a1bed1c902af4df96fee533b821b7cd51fe02fee4638fe 2013-08-21 04:16:48 ....A 317952 Virusshare.00084/HEUR-Trojan.Win32.Generic-c99b2870f719bd318f9d7437a7857677ee6b26302171d59d6a70d5d326496d61 2013-08-21 03:54:04 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-c9a73b65f09b8e6aca2a593bc73851731b51ea471a95ce2a284fca927fe66adf 2013-08-21 03:20:06 ....A 471968 Virusshare.00084/HEUR-Trojan.Win32.Generic-c9b1816f4b627ea9d01b5b6fd124b443414f72755cd134d970539f4fc12012d7 2013-08-21 02:46:22 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-c9b90dc4c10471b97b2b74fdb6d8902b66086bb0eaa4d15c84e5936b056d836e 2013-08-21 04:59:48 ....A 270336 Virusshare.00084/HEUR-Trojan.Win32.Generic-c9beeb71889be47093ce9bedff77a0a472b7baa6a2647c522ae6d85f21e2fa9b 2013-08-20 17:02:18 ....A 196444 Virusshare.00084/HEUR-Trojan.Win32.Generic-c9bf885190684096f93731ae9d328c26abf9448ef26712934b36e3a28ee3137d 2013-08-21 07:29:02 ....A 642560 Virusshare.00084/HEUR-Trojan.Win32.Generic-c9c330db69014f392f6a741c7af02e2473e058afdfb2d01940cc22d8e20a3662 2013-08-21 05:15:40 ....A 377272 Virusshare.00084/HEUR-Trojan.Win32.Generic-c9d2c3d9d07c66ebd067489beeefa3ab7e7d683a1e6da49733f647215962f575 2013-08-21 05:53:38 ....A 124825 Virusshare.00084/HEUR-Trojan.Win32.Generic-c9daef51bcc6095c95b18889c6a5935df53fd0457d53381f0847e234dd45fbb5 2013-08-21 03:29:38 ....A 539392 Virusshare.00084/HEUR-Trojan.Win32.Generic-c9e28c5ed884a55e628b59cb784ebd5bf019d01380be1d45866dec70c66c3b7c 2013-08-21 03:12:50 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-c9e8ae1127084c62918e7e71a688a6d71dd56fe8cb2d778fe3cd78b5e0379e85 2013-08-21 08:26:02 ....A 218668 Virusshare.00084/HEUR-Trojan.Win32.Generic-c9e8c9dc977276869fc9bc3e343cadf8f4cb7cc05ba6116285547c6004c033a6 2013-08-21 02:35:22 ....A 324096 Virusshare.00084/HEUR-Trojan.Win32.Generic-c9e94000b6cd08879916ca414193dd6d2c5b00bf009b66dbbbad07b87d7ae897 2013-08-21 02:26:16 ....A 26624 Virusshare.00084/HEUR-Trojan.Win32.Generic-c9ecf83707a7fcc5822172cef745e9e2a77c0568cd2098d26d650386bd6a6d09 2013-08-21 02:07:20 ....A 165376 Virusshare.00084/HEUR-Trojan.Win32.Generic-c9ee45527a054b7a89b84a49d04c77747af03ae83748b44d1dce37e759431c3e 2013-08-21 03:13:00 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-c9ee9bfc01dcd812e7156109dd16450a7ae77c44e2989069efb33b95c965d4cb 2013-08-21 06:12:36 ....A 683520 Virusshare.00084/HEUR-Trojan.Win32.Generic-c9f2c78ed53dabcb8986fa1577c9f83b625599fb8cbf1910771c8f1729bce0d9 2013-08-21 03:03:54 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-ca02b9596f2c56f0597617cd957c0debe14c88d20de1a7f5b71ce8b77f77bd5c 2013-08-20 22:37:38 ....A 183296 Virusshare.00084/HEUR-Trojan.Win32.Generic-ca05b00cabfb55429760dac342968f472bd53813926ce748c4a92eff16256971 2013-08-20 23:33:42 ....A 152576 Virusshare.00084/HEUR-Trojan.Win32.Generic-ca0fe9d174dd6442481b73cec42f696e083a0c78c09820051b206b389d829e2b 2013-08-21 03:24:06 ....A 155120 Virusshare.00084/HEUR-Trojan.Win32.Generic-ca12e5210d5db7c244d7f4a5619a7ffc1be16369d0f01e85738b70ab5ec04fb5 2013-08-20 18:19:02 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-ca17b450ac7e72dc69c96af7806de87d8f934802a008e6cf232e3c5ac448b4ef 2013-08-21 03:21:28 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-ca24241e5f0a67f95963a0c81aff9c3a7a75831b126087a556b279f7ddae3450 2013-08-20 23:37:30 ....A 543744 Virusshare.00084/HEUR-Trojan.Win32.Generic-ca26127cb6349c88da42c72c865bcd6e91c6e506107c2a33488ac63d90fe70c2 2013-08-21 06:01:56 ....A 60928 Virusshare.00084/HEUR-Trojan.Win32.Generic-ca269027ff3f094cbae8d4ffeac65fe6506ded95ad40870dd3dd6b6d0c9ed3aa 2013-08-21 03:15:06 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-ca3e6082b632d9a6573d98052340cf8e40cb20211516e8197a585ed51602cd5f 2013-08-20 18:18:36 ....A 288256 Virusshare.00084/HEUR-Trojan.Win32.Generic-ca4a87e0501b677667f347d79e7d27323746f7a16c1b0057310184302102c69a 2013-08-21 03:00:56 ....A 157184 Virusshare.00084/HEUR-Trojan.Win32.Generic-ca4bc9122c92ba377499f8bcb3225f8cca4762b2c4af960595345f1da84401f0 2013-08-20 17:07:06 ....A 536576 Virusshare.00084/HEUR-Trojan.Win32.Generic-ca4ee6ad9ff6ed28ba4fcfd65808bc7597e0e4ab4404eb5a6694449d3d8fe3ad 2013-08-20 17:56:46 ....A 229906 Virusshare.00084/HEUR-Trojan.Win32.Generic-ca5171e6af7b6b8488c5cf7932c7ed12a9e94d89ad1efaab5bc957c7a58eaae0 2013-08-21 02:59:06 ....A 404304 Virusshare.00084/HEUR-Trojan.Win32.Generic-ca5499fe2d6ebbfe8e836850a8b24b4cb63792a081f135f1d2ad1035e1af0317 2013-08-21 06:18:10 ....A 380928 Virusshare.00084/HEUR-Trojan.Win32.Generic-ca71a86eca23fa5ec744702b72b47a8b6afedf33bba0752ab43eea008113c778 2013-08-20 18:22:22 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-ca818fadb3e9ee8e67e580953e2b4efff18eef729ea14f8973658413d2eaacf4 2013-08-20 17:37:30 ....A 390656 Virusshare.00084/HEUR-Trojan.Win32.Generic-ca831ecaab3699a87c70dee63886e4033e06e8e75dd4774444fc20f8f78906b1 2013-08-21 03:05:00 ....A 67584 Virusshare.00084/HEUR-Trojan.Win32.Generic-ca85406de5fc66262104cb6719650303a4b48925d3fd593d8a03bea376b01b1d 2013-08-21 08:09:58 ....A 402432 Virusshare.00084/HEUR-Trojan.Win32.Generic-ca8859434f66d6952b4ee69bf927b7ddb393346906626e20966b83c875eda7fa 2013-08-21 09:51:44 ....A 66809 Virusshare.00084/HEUR-Trojan.Win32.Generic-ca93fef892a0acdc7249a82fed8d82e0c52a2f7e1a8e66588188a6ed840c762d 2013-08-21 04:20:02 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-ca9c96633831f57b99125d3536ec64aa729a793a3f24a2564dd363f865fa2634 2013-08-21 08:05:16 ....A 69666 Virusshare.00084/HEUR-Trojan.Win32.Generic-ca9ce75cdc27c5a00685fc6b6fd6933f85a0a85071ec38c3684844771f46e2c4 2013-08-20 17:41:16 ....A 11350 Virusshare.00084/HEUR-Trojan.Win32.Generic-caa2704cb9fc8babd6fe5f81ce9b7aeef5daf7b96676809b9165f533d947c5bb 2013-08-21 08:22:48 ....A 317952 Virusshare.00084/HEUR-Trojan.Win32.Generic-caaa4172107de692c780ded7c244fb2932c60195004bbfc209f61d6a337cecbc 2013-08-20 21:21:04 ....A 1196995 Virusshare.00084/HEUR-Trojan.Win32.Generic-cab12b52e05f6e7e530a2ed144f1511f670953f8111b03158b0c7e8da1a70a70 2013-08-20 18:29:12 ....A 124928 Virusshare.00084/HEUR-Trojan.Win32.Generic-cab3dcb85a379c1f26b3641ef02ce24863948cf7d6099058c433ba49cc20d5ba 2013-08-20 17:21:28 ....A 69680 Virusshare.00084/HEUR-Trojan.Win32.Generic-cab450cf06cfa725e640c5f1790a62c6f08c035472587ed45aa070d0b0214a33 2013-08-20 19:16:44 ....A 345818 Virusshare.00084/HEUR-Trojan.Win32.Generic-cab6afffed9f79705adca90010b1401c215c412d2be6f61faf0b3a3636e0f081 2013-08-20 18:30:42 ....A 30208 Virusshare.00084/HEUR-Trojan.Win32.Generic-cac456fc3e10e8a9015db62e81ea7ec81aa87f6a94868d9e7245994f0a9b9c74 2013-08-21 09:22:34 ....A 740352 Virusshare.00084/HEUR-Trojan.Win32.Generic-cac5a77a0b5d886df72ca549a0a5a0cbdd007c73e1f5fdfaaa57a132e339267d 2013-08-21 06:15:02 ....A 91136 Virusshare.00084/HEUR-Trojan.Win32.Generic-cac62ad87bf4eabeda40d61ce5af6e2fb9a07b2da0d6afe9b5e41e61e952da09 2013-08-21 00:38:02 ....A 327168 Virusshare.00084/HEUR-Trojan.Win32.Generic-cacaf530abeeca765d6858a51f794baf2d7d40dfb863ab51c972292cad95f6f1 2013-08-21 06:14:44 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-caeef1d674aa1961936a7bbe77aa12d916fedfb032260e0c025c29b6452e9dae 2013-08-20 18:32:00 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-caf5a2738672ad9dd9eeb03494d48f5b4d454cfeea88d5a0a9373f69363a09c0 2013-08-21 02:36:18 ....A 300032 Virusshare.00084/HEUR-Trojan.Win32.Generic-cafde5a1fbb0aebd280e43f2f7f5181feb3a413d48be90aefcb60272771aae15 2013-08-21 04:08:28 ....A 98704 Virusshare.00084/HEUR-Trojan.Win32.Generic-cb06bcd906d2c59c2943eba4ec8b7e6ce9ed9c39c585d08611db97ee9e4a9d6d 2013-08-20 18:13:56 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-cb0aca83a9003de27461ebbc9977a89c74f243e82df43f169b958c7756946389 2013-08-21 09:23:04 ....A 306176 Virusshare.00084/HEUR-Trojan.Win32.Generic-cb0b15ff1a5ad0682b08557cb4f27847664c0346e93b28beeb85875ff1848eb1 2013-08-21 04:17:54 ....A 408256 Virusshare.00084/HEUR-Trojan.Win32.Generic-cb152765e27e0db02accd9dcf44d47210745729b07d356064aa3f7e27a8ab1c8 2013-08-21 02:00:54 ....A 1009939 Virusshare.00084/HEUR-Trojan.Win32.Generic-cb152edb13c6b72197be2bab7fda82eefb15abb730ce86434578c41028adbc3f 2013-08-21 06:46:20 ....A 465664 Virusshare.00084/HEUR-Trojan.Win32.Generic-cb26691c2f51f7b6a5392c524c3de8f9fd19c456364afac353ebf53be8497716 2013-08-21 03:04:42 ....A 71176 Virusshare.00084/HEUR-Trojan.Win32.Generic-cb30dd4e2fe195962a00def319bcfb51b4e7b79e524aec5e37562ac19614da50 2013-08-20 18:29:14 ....A 108032 Virusshare.00084/HEUR-Trojan.Win32.Generic-cb33763dcc720ea22e56312cb6a46d01defa484c420a164bac47b494969a02ff 2013-08-21 09:15:30 ....A 666154 Virusshare.00084/HEUR-Trojan.Win32.Generic-cb3f249f911da63d2cc4b3489ed8d8b969a13e31d262854e63aba0a29d512af5 2013-08-21 05:15:36 ....A 154120 Virusshare.00084/HEUR-Trojan.Win32.Generic-cb405472c94fec512564ea5571a9e22800b3d6251f96ea4f37328c87a9bdcad7 2013-08-21 02:39:32 ....A 548512 Virusshare.00084/HEUR-Trojan.Win32.Generic-cb414c74182a6aba7723daca29eef363dd64221a61bf1af7c7819b01dda82c74 2013-08-21 04:07:02 ....A 127070 Virusshare.00084/HEUR-Trojan.Win32.Generic-cb41e339b106f5f22a113060ded481d7e49dda7fbd98138908e8e26f6ed9c470 2013-08-21 02:47:24 ....A 138752 Virusshare.00084/HEUR-Trojan.Win32.Generic-cb509cd56f741a9580e921baf85360901a55ba419ed19142e514016ffc153a30 2013-08-20 18:14:04 ....A 8330160 Virusshare.00084/HEUR-Trojan.Win32.Generic-cb5647cb37270e6a6e1d1557b2b47d834d555bb99498e55eaebb5d5f9a3795d9 2013-08-21 06:43:12 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-cb64ca419f91a48ec2c3577667b27fa0e8054c41252bf673b06792c57656edeb 2013-08-21 08:05:16 ....A 62464 Virusshare.00084/HEUR-Trojan.Win32.Generic-cb6ead9ea93aa43d720bf87c599bf9f78fcc76461f7a6130dc8ef30b2b685b60 2013-08-20 17:59:28 ....A 10240 Virusshare.00084/HEUR-Trojan.Win32.Generic-cb6ee6e4c1f47159362e3f55caeabdb8dae21009146f02b38221569d38eaedee 2013-08-21 09:42:36 ....A 522240 Virusshare.00084/HEUR-Trojan.Win32.Generic-cb7498273360aee11c28b82b089522e485f4961d9187b6d70739403953aa71e7 2013-08-21 05:29:16 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-cb7a80c9e0f2767ff923d221700bc7b57e516dcc945f19912ff04c051240849b 2013-08-21 07:44:04 ....A 401408 Virusshare.00084/HEUR-Trojan.Win32.Generic-cb7f0962242f1993e45b1c8947c7aa5d2b6665e1068e334298522aeedf741e32 2013-08-20 20:35:02 ....A 4583306 Virusshare.00084/HEUR-Trojan.Win32.Generic-cb8909e144f11de0ff8d1209268bd050d60c0ab0643eece9f3020dda467e9f2d 2013-08-21 10:05:28 ....A 410960 Virusshare.00084/HEUR-Trojan.Win32.Generic-cb8bea82e19f230c580fab834fb57ea543903e97418c87629467238d3a2a399a 2013-08-21 03:17:54 ....A 303888 Virusshare.00084/HEUR-Trojan.Win32.Generic-cb8d56f05dd20d3d3e5f5621565a422c7ea6685832c58760358f1376dc8a1478 2013-08-20 17:10:00 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-cb9f86e7a72f4378a51b165a974709f3adf43db45462e624be376486856435b1 2013-08-21 02:45:50 ....A 483344 Virusshare.00084/HEUR-Trojan.Win32.Generic-cba4067c4736616f9b01d9c0277c6c4855c89b02cee63441b9d86cdd2b8f3830 2013-08-21 02:11:32 ....A 390656 Virusshare.00084/HEUR-Trojan.Win32.Generic-cbaafa6bc240aa40a68e4f5936656d5d766faf41f4fe63889f326ffbd770ffc5 2013-08-20 17:18:12 ....A 696695 Virusshare.00084/HEUR-Trojan.Win32.Generic-cbc3dfb609512efd8296d74f5513fb4e50d2018237d7f91c8d6894f3f0eb0ddd 2013-08-21 06:50:48 ....A 188424 Virusshare.00084/HEUR-Trojan.Win32.Generic-cbcedacedeac53192e0ba5d04332097a1175b01f3d0fe06663c520d6bc994aa2 2013-08-21 04:57:42 ....A 756517 Virusshare.00084/HEUR-Trojan.Win32.Generic-cbd1bc24e6a799a7fe4915351272301ad3e79f1112d1fbc8a18bda5e6bb44bbc 2013-08-21 03:10:50 ....A 860160 Virusshare.00084/HEUR-Trojan.Win32.Generic-cbefa71897b18f5b9a20d0d9e347525dc4c32bb474f621d5c0bc3d91d9cb10c7 2013-08-21 02:24:14 ....A 609776 Virusshare.00084/HEUR-Trojan.Win32.Generic-cbf2611667100ede298bae03a468a0f2c571a84ba3ba54bfa4075ba9a8b508cb 2013-08-21 03:05:50 ....A 958075 Virusshare.00084/HEUR-Trojan.Win32.Generic-cc0029204ceeab8c7713434b66d193b59dbb74d3e5911d583594f875a7b82905 2013-08-21 05:07:06 ....A 345200 Virusshare.00084/HEUR-Trojan.Win32.Generic-cc043a04f2130a51429dc9e337f0e67829278995f353eabd68f3eb13191a6bf1 2013-08-21 05:07:42 ....A 876032 Virusshare.00084/HEUR-Trojan.Win32.Generic-cc07635d06703041fc16e214f48304cce352dd9a9a5eadd83e02d8421c58d939 2013-08-20 22:21:12 ....A 94720 Virusshare.00084/HEUR-Trojan.Win32.Generic-cc07fa463382fb591b448e5f7452d2bbca924547c1c2528e51b89b9f1926d32a 2013-08-21 03:25:24 ....A 792064 Virusshare.00084/HEUR-Trojan.Win32.Generic-cc0e92ffb0b81978ff5897ff8c47804579a898196f4cbcee4030f9b27b2c2e1b 2013-08-21 03:26:04 ....A 290816 Virusshare.00084/HEUR-Trojan.Win32.Generic-cc0f3bb426739e30922ddde33e02d2bed132f160f487767212580fff7fd07139 2013-08-20 17:28:34 ....A 186368 Virusshare.00084/HEUR-Trojan.Win32.Generic-cc1d666f4d2c660074684bb1251ff2ae5176a170a679c9990c1d3d27a7988db6 2013-08-20 17:12:36 ....A 487424 Virusshare.00084/HEUR-Trojan.Win32.Generic-cc291d36b74cacd1f2970984bd2f1782f57d2f06c7903b3f4c89ffe786190495 2013-08-21 04:17:18 ....A 60928 Virusshare.00084/HEUR-Trojan.Win32.Generic-cc31dcedd31ff0fc8062ec19940ed1bde5c11762269e30e88f660d1cdcd5f136 2013-08-20 18:09:20 ....A 1019904 Virusshare.00084/HEUR-Trojan.Win32.Generic-cc33fffce725b2cbc7b9b656a4aa45ed7e39efce13a174325aaa26e1d2223386 2013-08-21 03:04:10 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-cc3f6bda52c71f21ed2e1317d6fae7b0795d2cdf3a49774459e62297531b6031 2013-08-21 06:55:16 ....A 75776 Virusshare.00084/HEUR-Trojan.Win32.Generic-cc46aee3f9402feec5464d191c56f489efca9f8e14e3eca2f280501455e5c821 2013-08-21 07:56:26 ....A 247872 Virusshare.00084/HEUR-Trojan.Win32.Generic-cc4c494a4b81e34f33071a9538f87e21c3eb2414a35380e74f51c89f6f61bfa8 2013-08-21 04:16:52 ....A 50045 Virusshare.00084/HEUR-Trojan.Win32.Generic-cc4cdb363904f48a617fc3278711712f95e14ce45781d432c8ae96271bf54393 2013-08-20 17:16:40 ....A 58620 Virusshare.00084/HEUR-Trojan.Win32.Generic-cc53641802825e01f43e3c60ae8f22f142ed3329c1a8f897e9bfafcef08f226a 2013-08-20 17:47:26 ....A 894299 Virusshare.00084/HEUR-Trojan.Win32.Generic-cc53fe903abce20eae641ac91e924fd15f9174f892bcefbc36e86a197810e3ca 2013-08-21 08:18:08 ....A 55688 Virusshare.00084/HEUR-Trojan.Win32.Generic-cc582f8003691a3457e72533bdb9ea40c7c036fe7086a1a5b6ab7f5780435920 2013-08-21 03:03:12 ....A 221888 Virusshare.00084/HEUR-Trojan.Win32.Generic-cc5b635c991e5983bfbd3f4e1d2c0abeb5e8b5e37cc1b09f0220f6a524349a56 2013-08-20 17:22:34 ....A 87715 Virusshare.00084/HEUR-Trojan.Win32.Generic-cc5dbc05e9c5349b1b533ab591b9e43ad6e61209e52c37737ed6ab29178515ea 2013-08-20 18:57:26 ....A 164864 Virusshare.00084/HEUR-Trojan.Win32.Generic-cc71a6c40714744b37b25b00e7dd5ff6c1228988db145dfef91f6b8231cc5626 2013-08-21 06:57:20 ....A 138240 Virusshare.00084/HEUR-Trojan.Win32.Generic-cc7644466fccd0d29285a8985152da2755d5e41a353880a0da0437eafaa2a326 2013-08-21 02:51:22 ....A 589824 Virusshare.00084/HEUR-Trojan.Win32.Generic-cc797556c220185d5a1fef2879cb3826530ccae752fdff80a0f0207434c404ad 2013-08-21 03:29:10 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-cc79bd765d02e6e3252f683d5fdabf40147bff9e971abdc493eac052326f23c0 2013-08-21 09:47:06 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-cc7e0caeaf5e20300dcdef19b3aa24a344178c9e15056460cf5277ad1941b05e 2013-08-21 07:41:02 ....A 29402 Virusshare.00084/HEUR-Trojan.Win32.Generic-cc88f417cb15a9afc903ccc32c6cda05340328a518712cebd7081a6b527d338f 2013-08-21 06:34:34 ....A 593408 Virusshare.00084/HEUR-Trojan.Win32.Generic-cc902d764b43eeda5652d7d805c96bb28e59a0ddab01e1ba626bdf06c9ae7314 2013-08-21 10:05:22 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-cc93dc427a366a27e96791b7ebfa222477b13d0b55ef2e481b5ef39f0f93f6aa 2013-08-21 06:33:08 ....A 352256 Virusshare.00084/HEUR-Trojan.Win32.Generic-cc96cfecac0af8ec7e81938aae2b874722061d5988a2a25ae0e943417a6e3940 2013-08-20 17:58:48 ....A 83968 Virusshare.00084/HEUR-Trojan.Win32.Generic-cc993beb1ca508a7dae4a9b24aa81638b5bd83640ba1166102090c94f19734a9 2013-08-21 06:06:04 ....A 103424 Virusshare.00084/HEUR-Trojan.Win32.Generic-cc9d318ab3aa95022f32364279e77a5feebf7603862a1767d260ec58e64e55f1 2013-08-21 05:22:38 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-cca386174f4ad1be6c6e05998a3d0fa23d0369c021e481d9ae9e81c7464804c6 2013-08-21 09:44:44 ....A 60928 Virusshare.00084/HEUR-Trojan.Win32.Generic-ccb095a7773b47b62a345e70dbc702ef0aae0918ef8c7d89aa8d437d6a3d1712 2013-08-21 03:38:04 ....A 68608 Virusshare.00084/HEUR-Trojan.Win32.Generic-ccb948c032b159d6820838e3d641f5f550f26974d184f5e0feef9bfd94af8076 2013-08-20 18:21:12 ....A 128512 Virusshare.00084/HEUR-Trojan.Win32.Generic-ccce319c1c65d41e77cc60e65981c96f615b0dab01d19ae53cf5e03ba3dff871 2013-08-20 20:28:38 ....A 786432 Virusshare.00084/HEUR-Trojan.Win32.Generic-ccd76c644c2e576bd3bce36c2f18398f40c31402e88a152931c881d541f21e35 2013-08-21 02:40:58 ....A 236552 Virusshare.00084/HEUR-Trojan.Win32.Generic-cce82b4d10f16107f5ab75a9b5b27b5f4376aa6bd1f9829d7a8a3afcf3ec17ce 2013-08-21 05:35:36 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-ccf1b18e10f058b95106fef6808cb9d11d3cdf237fa818207151f83760e01c92 2013-08-20 17:03:50 ....A 248320 Virusshare.00084/HEUR-Trojan.Win32.Generic-ccf329b3a47fa80223b80da666ba52df348f5da817d5e1eeea3040bff2388789 2013-08-21 02:15:52 ....A 19456 Virusshare.00084/HEUR-Trojan.Win32.Generic-ccfcd9bd252b263f31475eb2dd1c97253cca2539b9046953071b5aba4213c419 2013-08-20 22:04:44 ....A 970752 Virusshare.00084/HEUR-Trojan.Win32.Generic-cd0790ff481112cbe81caa55491c94b127fd108a45156ce95cde3338730e4621 2013-08-21 03:48:42 ....A 221784 Virusshare.00084/HEUR-Trojan.Win32.Generic-cd0fd4805a38a855ea53c54b864e41e9010154265851df875571c0fd2417925d 2013-08-21 05:19:28 ....A 98640 Virusshare.00084/HEUR-Trojan.Win32.Generic-cd172ee938f1ef70b8b3f74961e7e008a6e91098c8958227e09e9b1002c55441 2013-08-20 18:09:28 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-cd1d5a094d9691a0302088232fc8e3b369a6ffe3f5022f9de7cc1daa964b5b9a 2013-08-21 03:41:14 ....A 868864 Virusshare.00084/HEUR-Trojan.Win32.Generic-cd22e17e4f53f8b24cc149a6d04ea8d705b58ef78de93338c26cb9c119b97196 2013-08-20 18:29:12 ....A 80384 Virusshare.00084/HEUR-Trojan.Win32.Generic-cd26a2df1b5c23b115b33d77742d6259c3396c9f3e79031d74b001ef277b4dd2 2013-08-21 03:57:24 ....A 688128 Virusshare.00084/HEUR-Trojan.Win32.Generic-cd338e1f0403e68eb38c31d1cd5d8394f50ebb367073dc19d0d3d9c5c42b3461 2013-08-20 17:21:48 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-cd3a9721c37c5446315b221af183e68626e549e60b8b77de4ed65ff2c3b4abe4 2013-08-21 05:37:04 ....A 602112 Virusshare.00084/HEUR-Trojan.Win32.Generic-cd3bbc6e78e1b5b591fd1bb38795aa610e10be1ca3db9ea7cb7c966694833b19 2013-08-21 02:03:12 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-cd3daf1b20a42bf35c2330a677c288c41ea610fea5c563236d662af939fe39ee 2013-08-21 04:19:38 ....A 450560 Virusshare.00084/HEUR-Trojan.Win32.Generic-cd52ce2ef85b6439e3226cceabe2b0a2d2ec157b56474a800bf0755a57ffd4aa 2013-08-21 05:07:26 ....A 490192 Virusshare.00084/HEUR-Trojan.Win32.Generic-cd591ed6d18402d3d15b72bf07c8c88cd7b46e2a9372dd0de0c0d6ad417a40b4 2013-08-21 02:58:10 ....A 266240 Virusshare.00084/HEUR-Trojan.Win32.Generic-cd6165f37788da7b3f77a14c39b8215b2e55dcc461789c9f44213058a0df0f3d 2013-08-21 03:23:24 ....A 790528 Virusshare.00084/HEUR-Trojan.Win32.Generic-cd7f307082e3d166c13f6b5020614608faa6fe20fe15f4dee2409541987ce8e2 2013-08-21 05:42:04 ....A 856064 Virusshare.00084/HEUR-Trojan.Win32.Generic-cd82758ff871961ed33b409e0cf78a9655ee2aac3cb9f80b0b33413e2a785d1a 2013-08-20 17:58:40 ....A 6400 Virusshare.00084/HEUR-Trojan.Win32.Generic-cd8a5ee1e04901478add94ffed842ba12c074276dbe62e7ddd062218ab740e9f 2013-08-21 04:04:54 ....A 573440 Virusshare.00084/HEUR-Trojan.Win32.Generic-cd900521375c56f1915a8bd979a58f725e74d43b0838739681df7bef727ca069 2013-08-21 04:17:56 ....A 196096 Virusshare.00084/HEUR-Trojan.Win32.Generic-cd91a987cb0ec54ec3678450aa7da0f324634812fc5ffab9e431f0467bc37d93 2013-08-21 05:05:04 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-cd94fc47be7699972b49fafe344c0f8850defea5822a2a21613addd13cb9bc2a 2013-08-21 04:08:32 ....A 412144 Virusshare.00084/HEUR-Trojan.Win32.Generic-cdb0798b855ab75c8a9bb8433fd92c9084ab1c4efeda2806768741cc216218b0 2013-08-20 18:09:02 ....A 1695744 Virusshare.00084/HEUR-Trojan.Win32.Generic-cdcb26db11695d78cb20f5eda17b0f005cfba24eb4b339a492b7a4e86c3cad6c 2013-08-21 02:08:24 ....A 156038 Virusshare.00084/HEUR-Trojan.Win32.Generic-cdd405bf8123b71ae2d10c34fa7767e208b84c0e3d7387d1c577d7f71d18aa18 2013-08-21 08:22:34 ....A 4096 Virusshare.00084/HEUR-Trojan.Win32.Generic-cdd4900365f485055822b7986a82da2cb52c3c38112bfcfe5185b9f47ef5079e 2013-08-21 05:26:52 ....A 311296 Virusshare.00084/HEUR-Trojan.Win32.Generic-cdd593b068745ca023a46c7d31495a7f9bbf47b0844183bfe950dc7b7b3ade95 2013-08-21 06:54:06 ....A 537088 Virusshare.00084/HEUR-Trojan.Win32.Generic-cddae9001713635ec0d33533e5ff2a04446e3fe629bef17a2a72711060f416e6 2013-08-21 01:57:16 ....A 399952 Virusshare.00084/HEUR-Trojan.Win32.Generic-cde5f8e11ef3de44720a2bfd9c8f2213534980b39f3b108a33c9e6b4349855b8 2013-08-21 08:00:52 ....A 394752 Virusshare.00084/HEUR-Trojan.Win32.Generic-cdef3dfbc8cf8f55492e438eb2b28ea019f646d0659c42a6e5fec1740110ee06 2013-08-21 03:01:42 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-cdf0ae5ea121d13da245c9a4ca314b459ffdce2a20024b59cbdb81080c70c5d1 2013-08-21 03:41:32 ....A 1052800 Virusshare.00084/HEUR-Trojan.Win32.Generic-cdf67b85710bd90b97137f3444972484422e4158d1c97403be8a040c083254ed 2013-08-21 03:18:08 ....A 211456 Virusshare.00084/HEUR-Trojan.Win32.Generic-cdf84df788fcfda97a358fce08c25535d0a25a3e255637301ec34a980dc61a15 2013-08-21 07:48:22 ....A 121856 Virusshare.00084/HEUR-Trojan.Win32.Generic-ce048c04fe4894671190f4c8c38f9c03c15d6efd0b306d03a16a09c48cdec90a 2013-08-20 17:58:30 ....A 186368 Virusshare.00084/HEUR-Trojan.Win32.Generic-ce0f0acc157caf29e50a4514f06963a825283b6b539d0e86a60f8e88c380c134 2013-08-21 03:00:56 ....A 67584 Virusshare.00084/HEUR-Trojan.Win32.Generic-ce0fb18b8a59266fdfb077c48b0a0fc853753460e7cd9c2efa95372a552f5bb7 2013-08-21 03:21:24 ....A 244224 Virusshare.00084/HEUR-Trojan.Win32.Generic-ce25caaf35f2d94076a1981963bbcfd12c5a2e0ed5842c2aa71e91aed25839c3 2013-08-20 17:57:22 ....A 421407 Virusshare.00084/HEUR-Trojan.Win32.Generic-ce27134fb8003bab27062256a183b2387c85ec620d93d8196408c310c3247cdf 2013-08-21 02:57:58 ....A 211456 Virusshare.00084/HEUR-Trojan.Win32.Generic-ce299fa08bd08a8fe831e4fdb973a09cfa18851895f79e9d64bcc5c2aa2eff14 2013-08-20 18:09:34 ....A 115200 Virusshare.00084/HEUR-Trojan.Win32.Generic-ce2b35ec279709e2aeb7ccdcc5ff6af87046975a0d5088d65248753873f80e9f 2013-08-21 05:11:52 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-ce2d4733b0b8d4a1317615232a7946ab59f187b15845c3aca857c78688b3bfcc 2013-08-20 18:57:40 ....A 88160 Virusshare.00084/HEUR-Trojan.Win32.Generic-ce2e90f3f2516457af0224c97b7b4c09a2a4731649e7f71501ba48de56a47c15 2013-08-21 02:05:18 ....A 392608 Virusshare.00084/HEUR-Trojan.Win32.Generic-ce3ae69f7fcbb3a0402957a79a8c7397fb2e1db8289dea88df3b8bc39807e87d 2013-08-21 03:19:22 ....A 96256 Virusshare.00084/HEUR-Trojan.Win32.Generic-ce4050b39dc4c95b137f1c601afc6749138f77f88545f3399899991dddc5d084 2013-08-21 08:11:58 ....A 67584 Virusshare.00084/HEUR-Trojan.Win32.Generic-ce58bcce8d70dc99b34f4b6f07bbfda33000df9fc6a05bf7f303a91695bc0fe8 2013-08-21 03:05:26 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-ce61badabf090c70ed45b29d774c40b5af002cee7c304b692e339d9174f0cd3f 2013-08-21 06:33:18 ....A 79872 Virusshare.00084/HEUR-Trojan.Win32.Generic-ce74d21762a8b7f2ae654e8406b1e44fe6fb86a283c714b36d67cd920f8e9cad 2013-08-21 09:44:46 ....A 155144 Virusshare.00084/HEUR-Trojan.Win32.Generic-ce789513bb94cf58713a9343790d6dcc5744de7db80ed8ea5e889db64da2bcc7 2013-08-20 17:43:20 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-ce796c574651bbeb7e27653db54c9a4c677e45c8b96a559ca7466b4eb6569368 2013-08-21 02:02:00 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-ce7ee9881c2dfcb4c83a52c33ad2ac4c85b98991aed12fd096d45b34ffed1723 2013-08-20 17:49:08 ....A 136185 Virusshare.00084/HEUR-Trojan.Win32.Generic-ce952331fea9d8c5eeaae41a938dbfe75260422b7fa46e4f43be4835335cd104 2013-08-21 02:26:12 ....A 536576 Virusshare.00084/HEUR-Trojan.Win32.Generic-ce97fbdb36113366f4ca901b2336996f574a2d60425753d50b25bd6f26f4a435 2013-08-20 18:30:18 ....A 562688 Virusshare.00084/HEUR-Trojan.Win32.Generic-ce9a5f6740003e7d8e0f216cd29b3897dcd3cebefd3a5deb7a0af1bbf55e5eec 2013-08-21 03:18:40 ....A 494624 Virusshare.00084/HEUR-Trojan.Win32.Generic-cea4e35551a10f8b28c11a8e76d98ab2f1454805a6e8497f052a67a6c7dfb117 2013-08-21 03:23:20 ....A 400720 Virusshare.00084/HEUR-Trojan.Win32.Generic-ceb1241c71c0f69730a7644aa85f5586de66a362f6905f786e04ebc00dd466e7 2013-08-21 10:04:52 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-cebba62cb553cc00cd40754bf8f90e472a88d15e5158f3b63ad2af4ca504e522 2013-08-20 23:45:02 ....A 151040 Virusshare.00084/HEUR-Trojan.Win32.Generic-cebc2f31fb01f74386688bf2e0be4de5ad6a9bf62baa09b617859bb94d4efab7 2013-08-21 05:44:14 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-cecfd351fe47c987abfc83cc9c1e828e98dac51c55549f0bb6a4f450ef8066a5 2013-08-20 18:08:26 ....A 205824 Virusshare.00084/HEUR-Trojan.Win32.Generic-ced033764eaaad4146ee2d5a562966740119fd78e7fe9a52ca53027fb48d7b86 2013-08-21 02:08:42 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-ced54a717252276aa88d10887ca4ef631bb09cd12d7fdd44ea34743431e2b1c7 2013-08-21 02:03:04 ....A 704000 Virusshare.00084/HEUR-Trojan.Win32.Generic-ced7988b7569e4aeb6b6fe7619f502a066a3b95dae244992e1c74f016fe5b7d4 2013-08-21 02:30:24 ....A 934117 Virusshare.00084/HEUR-Trojan.Win32.Generic-ced7c0319317cdb25a2059d72e5c3938a306327b17a9e9492a98e6b27450355b 2013-08-20 18:32:18 ....A 53256 Virusshare.00084/HEUR-Trojan.Win32.Generic-cee3c35aa83be6e4a6396f8dd9476728c9f684b09671edb8f53cbcf48a49f145 2013-08-20 17:08:22 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-cee414ce962b0c3b7e949b9ab8499f113c4a1461eb501a3e4f1d478d785fca4b 2013-08-21 05:32:12 ....A 412944 Virusshare.00084/HEUR-Trojan.Win32.Generic-cee676aee7847521112269ff25aad3017477c75c9a62d35609ff0d8420b680c5 2013-08-20 17:08:34 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-cee7ecb86f5e64c97d18ea079ca470dfd7c6f7f5d062b80f614cf875d7d5f838 2013-08-20 17:56:44 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-ceeba12e23f63c657a8b506861423fd189b520c7c5a013c6e868e89e216150ad 2013-08-21 01:58:04 ....A 685568 Virusshare.00084/HEUR-Trojan.Win32.Generic-cef01496840412f3896a996fde626fcd8e5ee88afcf57674ba953a5477c746ce 2013-08-21 02:28:48 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-cef3266d6f7222a573bfe76698cd49de3abd8daaa1c0203332e795cf1e178600 2013-08-21 03:30:16 ....A 217088 Virusshare.00084/HEUR-Trojan.Win32.Generic-cf09605ba5e17112023fae1bcaed4dce04b773d3055899191b907da9437bf191 2013-08-21 03:13:54 ....A 242184 Virusshare.00084/HEUR-Trojan.Win32.Generic-cf0ee34723bd20af11ee8f017046881ef0990839c7aa23f3cd2028739a20193a 2013-08-21 03:19:40 ....A 350720 Virusshare.00084/HEUR-Trojan.Win32.Generic-cf1060dc1f2df83d6abb52b043ca2429b594d09f52a78041461eeab2415c27b1 2013-08-21 03:28:24 ....A 51124 Virusshare.00084/HEUR-Trojan.Win32.Generic-cf1c600e518ab12cf1b5acb7d0adba20bb387527a432a2e69f7d45d956f967c1 2013-08-20 17:57:44 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-cf1dfc87831943a5b8b57d274c4a85967bec94a2b04dcc103d24e967ab0715d7 2013-08-21 05:43:28 ....A 250022 Virusshare.00084/HEUR-Trojan.Win32.Generic-cf28ac05aba7cd91259c924baa21bdf6d63b98ecaba4098c9c5f42d46dfb7281 2013-08-21 05:41:46 ....A 330752 Virusshare.00084/HEUR-Trojan.Win32.Generic-cf30f9ecd51a94ca987638b66920177bae045168cc78a5ac0c2a2772a39ae98b 2013-08-21 03:49:46 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-cf3626b7b22632aa38ee498e4e4a8779b477b37560643f3014483822e4923951 2013-08-21 02:56:54 ....A 60928 Virusshare.00084/HEUR-Trojan.Win32.Generic-cf387a711dcff1edf2d334ce6cd762847e7ce482f88e4df7d813a649a1e8dc9c 2013-08-21 02:24:34 ....A 707584 Virusshare.00084/HEUR-Trojan.Win32.Generic-cf38cbacdcba93dec9f649f79e18543b54540d4c4d95f5992e098ecbf0963c4f 2013-08-20 18:32:02 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-cf3cac2d1307fa9ef1566db7c1c02051c112d263730f4fe8726617032d2bb363 2013-08-20 19:16:32 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-cf3d76f98182fdb5d513c8689c0db1b9126aab443cbd2e96426fa1de974ff0f9 2013-08-21 03:54:32 ....A 368640 Virusshare.00084/HEUR-Trojan.Win32.Generic-cf4362813bdbc7ca985340aa75f4903f281c7ef1f864731132ecade9e5860aca 2013-08-20 17:22:28 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-cf5597c6fd421f19db13f09e5a515b9a05107569b1ac0ae0e66de05724bafcca 2013-08-21 07:56:30 ....A 267776 Virusshare.00084/HEUR-Trojan.Win32.Generic-cf69e4b3629800f91182cae76c8a8815b2f8b8ed6cc0854a52f2747103832442 2013-08-20 18:35:44 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-cf76a10ab28e5ff8d3481243f8e3d05a99c491eb001d2b1e5f30c8f947c9b1c7 2013-08-20 18:25:12 ....A 10479880 Virusshare.00084/HEUR-Trojan.Win32.Generic-cf76f0024f333ed8ac724312c247f7fa97c1758b79bc22c2a86a488106f01139 2013-08-20 18:18:24 ....A 70656 Virusshare.00084/HEUR-Trojan.Win32.Generic-cf8263acd252f0e99e36a281c75b417b28f631914cb8c5d3462277b9558333a9 2013-08-21 03:07:04 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-cf87b0407cdf3bfabece1657ec2f5299fed3c17925b1358dc6dcdfa7d07d4af3 2013-08-20 17:47:12 ....A 16000 Virusshare.00084/HEUR-Trojan.Win32.Generic-cf88a6f3ea802542aa8df020df0bebde8d56d3114ff433f3f29257f8ed5a8001 2013-08-20 17:20:48 ....A 334848 Virusshare.00084/HEUR-Trojan.Win32.Generic-cf8edf8dc25512192c33eba13b87bec8e986b67d79ae7ef2b0984955ec1eb431 2013-08-21 04:19:16 ....A 478592 Virusshare.00084/HEUR-Trojan.Win32.Generic-cf9a50b860f5037b4b29d21d634a4753f0b267435af7f744b6cdf5062dd36366 2013-08-21 03:13:04 ....A 243984 Virusshare.00084/HEUR-Trojan.Win32.Generic-cf9c98f43bf6004a2a65aa48d2acda46d6e5e650976d32c7a30f481a90f1f503 2013-08-20 17:25:14 ....A 209408 Virusshare.00084/HEUR-Trojan.Win32.Generic-cf9d9eff3871bc976f2b90b27bff338049afb7f71bb4c61767d1e315c6e5a197 2013-08-21 05:07:40 ....A 843776 Virusshare.00084/HEUR-Trojan.Win32.Generic-cfb3b836b08b2837c6f418a26c24a87c17c2644730823b77184ab6e8f72c85b1 2013-08-21 06:22:10 ....A 263680 Virusshare.00084/HEUR-Trojan.Win32.Generic-cfc08a98458b4c6b36ad1a4f6420a5b553a99645aa96d5f85145d2a1da29626e 2013-08-21 02:26:12 ....A 203984 Virusshare.00084/HEUR-Trojan.Win32.Generic-cfcd1dea992ac5a64b6abf2e88d5a0797cce955312c6fdb73f1ac88d74eb479a 2013-08-21 06:19:48 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-cfd397321212000dbca05f103c9ec32c8fa8a848fff45c3ff99169b5ddec0069 2013-08-21 06:43:22 ....A 442368 Virusshare.00084/HEUR-Trojan.Win32.Generic-cfdc177222b64174714bfe7c4c5c2456f2bfdaa50ed2c2cab6647a6034310ae3 2013-08-21 09:57:34 ....A 348240 Virusshare.00084/HEUR-Trojan.Win32.Generic-cfdd4a5da3a0e4aeacb442da02ca9e80f8c3e35450b801bb0c96b6dcbb446970 2013-08-20 16:53:00 ....A 12782150 Virusshare.00084/HEUR-Trojan.Win32.Generic-cfee3ba620d608bda6c48690445b3dc6cedfe3f32e38e02acd34ab5f46e4c147 2013-08-21 05:05:16 ....A 578208 Virusshare.00084/HEUR-Trojan.Win32.Generic-cff879b17bc615aeddb4d076fc8517ab10c364c8afc5d173e3ebec763ebc4234 2013-08-20 20:22:10 ....A 127488 Virusshare.00084/HEUR-Trojan.Win32.Generic-d00047015e4eac9e18d54631f4025af7ca395b94aea2200a9c10fcce29720db6 2013-08-20 20:48:06 ....A 62464 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0041173a0b295b685dd849555f7ff6f07ab7948caffb7b8223b37be2adc85c9 2013-08-20 23:13:36 ....A 83837 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0055a453c218279424c994586320d22b03c74fad0e5af05495d602653bb548a 2013-08-20 21:42:12 ....A 2297856 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0095ce3c73bbba466c69ae1669e211ae2b1a7568adf81ac1bc777d2ae0cdb39 2013-08-21 04:14:34 ....A 581632 Virusshare.00084/HEUR-Trojan.Win32.Generic-d00c9d88a64747e4d95ff2f52b55adc068a84e888c82d4b275f1c08a177d3a7d 2013-08-20 23:55:16 ....A 101376 Virusshare.00084/HEUR-Trojan.Win32.Generic-d00dfe6817553f2e66377fa9ea409b46f9c1dbcb39b636ccbe2026b6225a68c8 2013-08-20 21:29:20 ....A 208896 Virusshare.00084/HEUR-Trojan.Win32.Generic-d00e3cfabf9c84be2869cc0004e533bb7e3bfaf7b20fb5a12d632ce1f24ff911 2013-08-21 00:26:22 ....A 790528 Virusshare.00084/HEUR-Trojan.Win32.Generic-d010501a0209f14354bad53662e2841a40e768b7f7d7c0c7a40e276797e9840b 2013-08-20 20:36:54 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-d010d6463d1aa64e3f615e6363c403e87bbb2f693a7c014a6ccfc35764b50c7e 2013-08-20 22:27:10 ....A 137216 Virusshare.00084/HEUR-Trojan.Win32.Generic-d01651ac0cc87929321cf19c3d669099f1cac0f24d6976e6a4bfcbcd3317f1e3 2013-08-21 00:13:16 ....A 137216 Virusshare.00084/HEUR-Trojan.Win32.Generic-d017e23e23a5f88325bdc21e3b67964a08815bc81895d0a5faffd0908aeba5b0 2013-08-21 03:05:56 ....A 67339 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0185a13ea87c324839d15cb3447281fb9060db24cac349a7c1174a99eb37a30 2013-08-20 21:55:26 ....A 17408 Virusshare.00084/HEUR-Trojan.Win32.Generic-d01d5ea7e1c4ed9162564ac5673003b432fd350ba8b4a42a7d892479c00733bc 2013-08-20 20:57:12 ....A 380928 Virusshare.00084/HEUR-Trojan.Win32.Generic-d01e7cd9b8df20055c9dffda983a29e9b0238f3698a623177945f46ca4f45ebc 2013-08-20 22:35:20 ....A 136704 Virusshare.00084/HEUR-Trojan.Win32.Generic-d021c0864497ba0a45565bbc37b49ce02523c43c84cd9b11132756b3bd6c2dc8 2013-08-20 20:26:22 ....A 56832 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0230f9535735c4b25d8225a5c93ace2782804cff93ff6b37667bf015adedc8e 2013-08-21 02:50:34 ....A 860160 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0296e21729548dd92d0187d69361b99d57fb41957ea31c29d8dde50bbdb46ec 2013-08-20 22:06:16 ....A 999424 Virusshare.00084/HEUR-Trojan.Win32.Generic-d02c264ee8526d99d0152ee345da55ce7af19703e27b43022b541b6d14faed0f 2013-08-20 20:15:54 ....A 925696 Virusshare.00084/HEUR-Trojan.Win32.Generic-d02ccd270da70ecd52a8404d6f1ed3a3340c3e1fd15b50faa417076c649a9571 2013-08-20 19:47:10 ....A 831488 Virusshare.00084/HEUR-Trojan.Win32.Generic-d02d219b44d246ef73c87c2bfad69f0a97e23d4ab682055bb8d32883a700cee5 2013-08-20 20:40:42 ....A 1085440 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0303369e9662d9d6e5d7a154aea2d4f718aa49fcaf07f2c8871fb0524d33e35 2013-08-21 06:22:14 ....A 128520 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0339d56b6ad92c7a1601bf5a9c940bb6722f5612c7a830fb8566844977629cf 2013-08-21 00:38:06 ....A 83456 Virusshare.00084/HEUR-Trojan.Win32.Generic-d033ab364e2751a3fd3c62fc8758654ae6eba3c07af02d494a8e023a45b51333 2013-08-21 04:10:06 ....A 354160 Virusshare.00084/HEUR-Trojan.Win32.Generic-d033f66c51d9b493b41b4cd87cc315db28bc60db7781ff6b5ba5eaa856ee6617 2013-08-20 19:39:30 ....A 196096 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0350899033b370cba87df99e517eeb2497a2da172c33d742b53d35f22e1aca1 2013-08-20 20:13:50 ....A 29696 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0366ce6c54c57a7862f95fb12b099378be0f99ef7cc886e42d33a9aa0682711 2013-08-20 19:57:20 ....A 691200 Virusshare.00084/HEUR-Trojan.Win32.Generic-d03919a949a8ba5a907938efba9286e26882c50337216fb8b232e3ad42de9ee8 2013-08-20 20:41:36 ....A 749988 Virusshare.00084/HEUR-Trojan.Win32.Generic-d03c62eb5a5e09769ed20ba86725a6b54d308f3fa189a5629bd8a9cdcc01a5fb 2013-08-20 21:50:30 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-d03c7ab46adcd07850935eddc7ca2129e19eb7ca9899505244de86a310f7efa3 2013-08-20 23:58:26 ....A 152064 Virusshare.00084/HEUR-Trojan.Win32.Generic-d03f42f0bcf2a3e3906d314b7589ec960ca6b8f8a41c33988b70968766ed5cee 2013-08-20 22:27:54 ....A 2050760 Virusshare.00084/HEUR-Trojan.Win32.Generic-d044c650ade58d209c62a97fcbbb841aad05dacee7e7aa724a3c2602161ffb6b 2013-08-20 22:52:36 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0482abdda359236e16f4592a6c03c75e279872e97fbc1fa10ebb155c1ce9584 2013-08-21 09:23:32 ....A 885248 Virusshare.00084/HEUR-Trojan.Win32.Generic-d04c297c9c3e9215f0379eca64fbed86599eef98248b9a7b1359e775b3c2f671 2013-08-20 19:53:24 ....A 325120 Virusshare.00084/HEUR-Trojan.Win32.Generic-d04dfa7b09156796c92ae3706539c234b93233ba15deb0a53acdc89793307b37 2013-08-21 05:07:56 ....A 175616 Virusshare.00084/HEUR-Trojan.Win32.Generic-d04f9589a1b31d91c5edda597eb81337de32132f103bd7a28cc0c6f70bb4b8c6 2013-08-20 23:07:30 ....A 263680 Virusshare.00084/HEUR-Trojan.Win32.Generic-d051d1913a75621a4903cd9ceb290ad6fde1bc8090f6e8792fd21e4c60e0cd13 2013-08-21 00:03:28 ....A 40737 Virusshare.00084/HEUR-Trojan.Win32.Generic-d052308a7ee2c8c173e21bdda6ca1a23d5484b11f4877477c3adb3c398ae1193 2013-08-20 20:00:48 ....A 160768 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0524bea0b72bbbdea3d738818038be065db462f5958e97ce538340340c02324 2013-08-20 22:13:42 ....A 464896 Virusshare.00084/HEUR-Trojan.Win32.Generic-d05a04f65f3a0671fc8e281e2d238d3c8b2e838f69192b38b0b952c5c7835454 2013-08-21 07:33:20 ....A 58368 Virusshare.00084/HEUR-Trojan.Win32.Generic-d05c9de008b7f327c2899b1b48f40fc2a8c7ec55dc08d4cf224ceb4cdbe5d956 2013-08-20 22:55:00 ....A 54784 Virusshare.00084/HEUR-Trojan.Win32.Generic-d06142295fc03ad33258753428788d9684adcc681eb345963145799ccc6db971 2013-08-21 02:30:28 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0621c6db7ced514a32b70fc6e5cace39cbfbc1150bdd21f628c2477874e5f61 2013-08-21 00:03:22 ....A 100352 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0636e49f68f09f0631ae4665bc11bcc8f048713540503b83b6056370e3ab59a 2013-08-21 04:16:08 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-d063ebb8c33d1a98d8b4607846692b97be4e8cb9596d3cad102c53b1e9c17817 2013-08-21 04:14:24 ....A 66048 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0648b54a3c81a83c5141d8d9a93461a6636f6e56d76d6be442ba21efafd8947 2013-08-20 20:07:50 ....A 197120 Virusshare.00084/HEUR-Trojan.Win32.Generic-d06870c4eacafc4dca501117d2e4bc2ce1ff37453c87f7b35a841fdeab3c352f 2013-08-20 22:08:12 ....A 106705 Virusshare.00084/HEUR-Trojan.Win32.Generic-d06edf6f2d572f7c24f7537f135cf6abffa2ece9eeb39cdab4c6c722b9e46223 2013-08-20 19:58:34 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-d06fb7bb5b90bdbe315c796fcf2f127f90c69096efd7dc6f4f0a54c39d58867f 2013-08-20 20:01:38 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-d070c2841345136bb71fe1e59126550f75af3957a36de91d06ce49c7802e05a3 2013-08-20 19:52:52 ....A 109056 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0737addd4dd670e790e30a6fa678cd8b155e064a15ad808ab9ded9eabf4a0ac 2013-08-20 20:26:18 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0772152d07063db3b488ef094cfea8ac449cc77ed4a2e3f7cc1cd533d2a53c9 2013-08-20 22:06:24 ....A 216064 Virusshare.00084/HEUR-Trojan.Win32.Generic-d07a35f9f07dd45b461f9f31ed266db6fcc1adcac6db1cfbfebcf261aca3171f 2013-08-20 23:12:36 ....A 209409 Virusshare.00084/HEUR-Trojan.Win32.Generic-d07a7fc787411c6edb0b3d34bf2bb6ffdf7164a7470d6ae8e31ae88b3c15d9e5 2013-08-20 22:37:38 ....A 2298880 Virusshare.00084/HEUR-Trojan.Win32.Generic-d07daa6bc40c823a66b3df694ee03e3dc94cc238d12f7e90c8da9f7b39bdb7d6 2013-08-20 22:18:16 ....A 21893 Virusshare.00084/HEUR-Trojan.Win32.Generic-d07fe2160d311976bdca926d4f5a32aa82cfcc83e16db8f33c1a1b717aa0c682 2013-08-21 00:32:02 ....A 211968 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0844f15002bf5c1e5fdffa3c34d817d6021d9343ddadc6a0c2b216d34d62ea0 2013-08-20 21:12:06 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-d08463504820c3c77d5fcefeaa93f5cbf33c5201a6b40f21433dcf4d5b2db5f3 2013-08-20 21:58:20 ....A 133120 Virusshare.00084/HEUR-Trojan.Win32.Generic-d089016bf0cb3e35599f19ac7442abe920b5729c57eab78084ce41d2f784dbb4 2013-08-21 02:46:40 ....A 62976 Virusshare.00084/HEUR-Trojan.Win32.Generic-d08a67f0647bb8e3928b2ed91af65742a2065aed5f4ea0b960aa8cfbcf534f2e 2013-08-20 21:04:42 ....A 5426572 Virusshare.00084/HEUR-Trojan.Win32.Generic-d08c2ca9d5c64b0b85f8d9fdc54004f3598a0d715135531c1bf5327804e7f77c 2013-08-21 07:04:22 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-d08eb3f672374a8a64125e7a71881461247735dea5b803f3c3ca520583123cc1 2013-08-20 22:31:24 ....A 217310 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0910d8fa427be8b639b1eeb1c937b161528ea3a7ef5c01b611b8660b195584c 2013-08-20 21:35:32 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-d094058baa063accba0a59ff48b97a49b8481b8a436a5476e8ca89a0e7fe5cd1 2013-08-20 22:07:02 ....A 1796326 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0992e68d3d71dd3cbeb0725e0746c9135cca8923eed860cd9f72eb054c2ce70 2013-08-20 20:38:10 ....A 208665 Virusshare.00084/HEUR-Trojan.Win32.Generic-d09932cb1f94b2fb5c82fffb053d06dc5df1ac29528a5166b257690235b66b97 2013-08-21 01:19:14 ....A 159781 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0997feff13cb2b91882ff8680f2059d8d629e97fbdb1308cd8a442021f61938 2013-08-20 22:14:28 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-d09b9d3a02d5c7a25bd59f0db82db24aa00a15a43e74593877f0a4bbb9a85415 2013-08-21 01:13:26 ....A 160256 Virusshare.00084/HEUR-Trojan.Win32.Generic-d09c47afa7768c4fd6d9fd9b2615aa3ae8697b4c66b785e843c71c0cbdc96fe9 2013-08-20 23:59:40 ....A 159848 Virusshare.00084/HEUR-Trojan.Win32.Generic-d09e90067c83c0e2cf1606964560ea144eb3f911e633b3e60a1396e94ae9220a 2013-08-20 21:57:10 ....A 148349 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0a2db83e7843bb3058c0fa809f8021ce52d3347044de311518165318d07b789 2013-08-21 07:13:10 ....A 14848 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0a3ee081ace56540ebfa312cf0b081477b93c8900aba91e2f3bfc4e8edf6256 2013-08-20 21:39:18 ....A 390656 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0a439c3ebd644c656eda18c4f2d14f31b4f0d2fd8a6027543b6200faf04ddd3 2013-08-21 03:03:22 ....A 594944 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0a50796307a888fe9cbc5a63faa93fd67f2443fe2e3e093888f7cf86204f016 2013-08-20 20:55:14 ....A 553472 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0a6e2c92ccec0ec621f2f74a6e30fbd6a824ebc2c7b07e4353b1256245ebd73 2013-08-20 20:14:32 ....A 854016 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0a7209886d1bf5c5314b714fbaa2386833b27e6d01d234f6c4cb3b16a30998f 2013-08-20 23:30:34 ....A 152064 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0a82c36efde1bc37aa203e1194c7f0ddbeb70498d2fcaac709b0dd754c4d818 2013-08-20 19:36:22 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0abf5beb3c3a4824974cf578b5ba2db433fc970ec1cdc0231a69f00e1c5edcf 2013-08-20 20:40:14 ....A 389181 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0ae9902285da53786625bffe98338b8b783d52f90135f30b4cfc0feabbb09ee 2013-08-20 19:38:28 ....A 137216 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0af6d7f0c03ab5f19e5bca5ae2b056659f7d46e60dee528714d04574c2857dc 2013-08-21 08:04:24 ....A 152064 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0b0b15b416081fcbfeceac4d05a71449b144f8fdb88bcf000d62a4872a45655 2013-08-21 08:16:26 ....A 11776 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0b105406e328b91d94e121acdcf85c0d48e312239c02abacc5faf299cad0688 2013-08-21 06:56:10 ....A 116736 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0b44cfdbb0dc315025159af204233e5afe8ae873599e54136004a119edc2d5d 2013-08-21 00:39:36 ....A 138752 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0b62d7aa3093eb59ab6e88b209d9170ed9b89f59bf02be7d0b32928fc40bc59 2013-08-20 21:05:10 ....A 159232 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0b72caa4e46a1a794d7814ae97f29afb6d6986e12b6f96b8e3c6db215ec701d 2013-08-20 22:08:02 ....A 109502 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0b75de4773a677da7b6027521312b13c4e74a8ea045c9394e61c813f2d0c2be 2013-08-20 23:09:46 ....A 5120 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0b986439bddd4839498a9f89699db72d79afe9bcbc5da13c7e14cf5e2277ba2 2013-08-20 23:15:32 ....A 13312 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0c0840be30d3a704015ae87edd2334cf19101cfbb9574bf630717c9fbf089cc 2013-08-20 21:30:14 ....A 141174 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0c0ed3f8cae397422bb914634f0fad4ab9280112910ff1ea51c0af06bd7cfab 2013-08-21 00:05:40 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0c4a589702d8dc2220f364da3c2952b784ed34b89a91c81366040261b19f572 2013-08-20 20:22:14 ....A 340992 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0c7cffec7f82a422de69ff38a965fa7fce6f81cda3cc77fd541c6d9feda856c 2013-08-21 07:39:22 ....A 105984 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0cb61616c28d01cd3634016ae7e7c4858c8afa110b06e343a08561fda7ed375 2013-08-21 00:05:12 ....A 67072 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0cce8ea44a2c621439e3a0b2139f468b25a33707b2723aa40ff9229f94bb32d 2013-08-20 20:45:58 ....A 217600 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0d22549623c7ef9bb3147901cb35d32768f0ffd8f6b52f606ef9cf27789c1f8 2013-08-21 03:58:46 ....A 211456 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0d4e932f9afaea41349d6f4a25a2fe7309e4598bcc40d4d8786af73aa394aa2 2013-08-21 02:58:26 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0d747c70e38b5a2bdf064fe403228c03ff6686f22db1e0de1f70334ad440d87 2013-08-21 01:12:40 ....A 858166 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0d8b7a304ef374779604007cd8a4c1d5c7abea597163d0b47e44e84cc2dc3ca 2013-08-21 05:36:48 ....A 327424 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0daea4a5b68121569ef818d936e76b300d36038639bc30176bcb29250712acd 2013-08-21 10:02:40 ....A 214187 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0db217d99a3fe441b930e0053ed157d870a48bb5c22a0dc71318862bc755c05 2013-08-20 23:02:34 ....A 468992 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0dbf75de22ed63a7939a5668531f0afc9f6636df9834a91096a166d4d84ea0f 2013-08-21 03:09:04 ....A 230912 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0ded56659c8364f73e8be4aa417dda56e5128c310a5e7b5625d2568b5cecee8 2013-08-20 19:44:40 ....A 308302 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0e272e03f28b707929cdf9053222ac5b6fa3e6fcfedfcb3f37d03738b1cce52 2013-08-20 22:21:52 ....A 446976 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0e55f5990fa3d1c3406a6a6cb3d7c5453949c2e5efecac6b89cf65dfcb1743d 2013-08-20 22:25:48 ....A 479232 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0e5ed12d7098ad8b2f892ce078d340b0223ecd19a49c52894070246143178c0 2013-08-21 07:00:06 ....A 820736 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0e61694cf1fa1e19355c28277a68d37b1392725f668ccf8b766f7008cb4580f 2013-08-20 22:22:06 ....A 31744 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0e7aead003c895a7da1eca82ecf7ff33958dd1bff3b555952b550e441836059 2013-08-20 23:12:44 ....A 679936 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0e830b806d6f113a031e5ec0289136daa209b15d5966aa503c1a0193fdba53e 2013-08-21 00:23:46 ....A 412672 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0e89455db8ace570cd44d68301bdb374b94e90857bb9e1591332c50117f6412 2013-08-20 20:26:04 ....A 344064 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0ec51c94ca3cb28b27fd5ffbab81a30a89cdc729c8361bed3098ec7562de297 2013-08-20 22:51:38 ....A 197632 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0ef1d9b7111c3c5979b8f166efe4bc9687509d4fcc1637d2e253c8d6ea7fcd5 2013-08-21 03:38:32 ....A 529984 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0ef6bd18dce3c82451f813488056c49a917d79f99db83134d8b50d7b34c40c0 2013-08-21 02:47:06 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0f8a6563c0bcafbf46d24db8e6ff3cf7d623e1912f302bf3bbd6d5fd64415a6 2013-08-21 02:16:56 ....A 141296 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0fd9e9439493d011a29c10937c1c680d8d468a406e7a7cd10a8e3a3d774fa50 2013-08-21 00:27:50 ....A 376832 Virusshare.00084/HEUR-Trojan.Win32.Generic-d0ffb1482614bffcae5ab0790e3b5b230d91416f55fb316d47b563594f950ff5 2013-08-21 01:05:22 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-d100156be738f7fe8ab1266e96818aecf84f9755d452e327b4e8d25b4f1866d1 2013-08-21 00:31:50 ....A 320000 Virusshare.00084/HEUR-Trojan.Win32.Generic-d101a018cc395ac2bff43573787ff334ea38b959630813c108108a06e41578fb 2013-08-21 01:12:12 ....A 134656 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1026ced2e5ba8a5cc0956bc255adc7d1befd5a5c085a02d73a02a68d4da668e 2013-08-21 00:25:10 ....A 73619 Virusshare.00084/HEUR-Trojan.Win32.Generic-d104beae080d5d73daae567f85879012bcba088aedaf01a949868517c7d0c32e 2013-08-20 20:36:14 ....A 553971 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1058e7fa9560066e470cf564c95c97d9733a62f862311f51370bbff9cdd9b6e 2013-08-20 22:10:04 ....A 1932800 Virusshare.00084/HEUR-Trojan.Win32.Generic-d10c3a96dd01b343804f78903637cfaa5ee178217ae48d4140ce0dc38e37f302 2013-08-20 20:57:14 ....A 104347 Virusshare.00084/HEUR-Trojan.Win32.Generic-d10f5eccd966fbc8b653242c5cf39a7abe1fa9fc09dd2987439fcebc2348e5dd 2013-08-20 22:11:42 ....A 29684 Virusshare.00084/HEUR-Trojan.Win32.Generic-d10f6bf0b00cedb7b6543678ece0b5921f348e14948cbd1fb05d758a63762342 2013-08-21 03:18:08 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-d11d048f392dd8d114b82fb7f8c40f07be3ae21892d257b4c0f33e7ca2c6f299 2013-08-21 00:06:42 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-d123cd9167bfc231a7cb3fb91325d2966a0e7e834c3d95aadb6f50cebe61f40f 2013-08-21 09:14:02 ....A 833536 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1273401b802caac5767577439c8cf03f5762b2a06bb3b2abc363986cb61aa40 2013-08-20 20:03:36 ....A 88356 Virusshare.00084/HEUR-Trojan.Win32.Generic-d129d208c9419f199e0a12c0c3febe56f39d4d8056ed619f3b2350a01e401bc9 2013-08-21 01:19:46 ....A 16896 Virusshare.00084/HEUR-Trojan.Win32.Generic-d12a3a5291d5d766074796343d9fafd34b80ef2530a53aedb83df569d96c414b 2013-08-21 03:54:20 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-d12a8c415087b9a8b585d5f181d941c97e4cce16e8cf9b68aae8fba00ba0d9e0 2013-08-20 22:30:32 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-d12c02eb616730763a82b38f4af4b5e6367df25268e5117ca0849e3d2ba27286 2013-08-20 22:54:16 ....A 33792 Virusshare.00084/HEUR-Trojan.Win32.Generic-d12e01a2965692c04f76b0f2eb891f6d837cb43bc996f4b7b16cef028d1b5c1a 2013-08-21 03:16:28 ....A 154635 Virusshare.00084/HEUR-Trojan.Win32.Generic-d12e5b21cfc072b384542fe60fb77bdba080b11ed888a1b7048c79e435c52799 2013-08-20 19:38:00 ....A 2575488 Virusshare.00084/HEUR-Trojan.Win32.Generic-d130b468e55e758b8504c9b7c361aa01c2448baf03b8f4a9478b37730690fe28 2013-08-20 19:55:58 ....A 6400 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1314fc39a09d49ed043f38aa95354eacca77ddeb5a8239ecb39d7ef682ab51e 2013-08-20 19:52:34 ....A 655373 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1348843ff29d852089795842c6c6d0fac595ab4e7c23efae0ae0160717841dd 2013-08-21 01:03:54 ....A 45616 Virusshare.00084/HEUR-Trojan.Win32.Generic-d134e3b0f22f73a88302a14b55b6c2880509a1a3759649de554456b749d9d878 2013-08-21 00:40:48 ....A 65596 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1369cee1597a5fbc2f125c741e58490724f1a085b8aab4902df711c68dc02cd 2013-08-20 20:02:42 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-d137994d1170191dad1ea05b05f5c1696fb50cbf80ffffcfb90cf6db7ed86478 2013-08-21 00:48:48 ....A 331776 Virusshare.00084/HEUR-Trojan.Win32.Generic-d13acee97cb4319f26850d4189afa47214d589203056e0b70f62280fc0825c0e 2013-08-20 23:00:18 ....A 101888 Virusshare.00084/HEUR-Trojan.Win32.Generic-d13bc5f49fda1507dcc782fb8848e4254a5dffab1340922580bd7ad5e5cc8d66 2013-08-21 00:35:22 ....A 16000 Virusshare.00084/HEUR-Trojan.Win32.Generic-d13e12941814362440fb69ab5737572d79e457d58bd9c3a5d6a7d368c751ab3b 2013-08-21 03:30:08 ....A 103424 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1451d4753ee8edb62c74d5ca4fc9425a592e2a62b339ce7bc0cab52ecc35d82 2013-08-20 19:38:24 ....A 247296 Virusshare.00084/HEUR-Trojan.Win32.Generic-d145305e38a2d0ba262d6ff6ed592e36d5639f51a0281bac952de959d374e08c 2013-08-20 22:10:36 ....A 1721344 Virusshare.00084/HEUR-Trojan.Win32.Generic-d145e564c199ec8ec1ad0b6fa318581dede2dd79e4bb58658d2a1d0930c2e4d2 2013-08-21 02:34:42 ....A 59904 Virusshare.00084/HEUR-Trojan.Win32.Generic-d147489b592e6ed93d6b56f6fbbeeac2ad4d847cda5842b86a30b6ffe6ffe070 2013-08-21 00:35:56 ....A 122256 Virusshare.00084/HEUR-Trojan.Win32.Generic-d148a4b39fe752aeb8f13f3455978c17237d74d97b6b73fb9442a0986fec7052 2013-08-21 06:21:14 ....A 304128 Virusshare.00084/HEUR-Trojan.Win32.Generic-d14aebea7e0093dac84f647bef90c158de952b90b76fa4c07c57f65b89d0e43a 2013-08-20 20:55:06 ....A 300223 Virusshare.00084/HEUR-Trojan.Win32.Generic-d14c4bd74bac3ab4e29f627e17a0280ccf18eee326a23dc38578c39f2497639a 2013-08-20 21:37:00 ....A 26964 Virusshare.00084/HEUR-Trojan.Win32.Generic-d14f263258ad731f1960ac0616df99f5fbbdc52672b577de7b9616be167ae530 2013-08-21 00:07:22 ....A 31242 Virusshare.00084/HEUR-Trojan.Win32.Generic-d152c7b24c43a5537633e38af2cb4ebf56bd53e835f9cab8ebdea0efe4d8c620 2013-08-20 22:18:58 ....A 162816 Virusshare.00084/HEUR-Trojan.Win32.Generic-d154fe76618febc310e3ed29681091d75cce6e9cd2802493cd8417574c759f84 2013-08-20 21:53:26 ....A 204288 Virusshare.00084/HEUR-Trojan.Win32.Generic-d15b12f1728323705fb00cf09810d53a5c0eb75c46bf50c5a92b4e2979f0dd73 2013-08-20 21:48:46 ....A 17920 Virusshare.00084/HEUR-Trojan.Win32.Generic-d15b323bc83516ee82ce8ec0942abe8e8ad53c4aa11a05b049d1ae3af258d562 2013-08-20 21:42:08 ....A 5046784 Virusshare.00084/HEUR-Trojan.Win32.Generic-d15c66c38f08ac02a1db1995931748f2c92fb3ee111251733cb4b49a0ba8c4f5 2013-08-20 23:30:36 ....A 459264 Virusshare.00084/HEUR-Trojan.Win32.Generic-d15e05fdf6ac502a510da4c150fdeeb090f1be252c459e8ed4835a64e4f24497 2013-08-20 21:14:50 ....A 101440 Virusshare.00084/HEUR-Trojan.Win32.Generic-d15e25aaf65a61cd77e9c2d60afe8ddc956b04c1833a7e7ec13a9d250b7eef63 2013-08-21 01:09:54 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-d168290e5b1f8c95b1394cc5f3685569b1951399a464bbb52f78135f71723649 2013-08-20 19:52:16 ....A 180736 Virusshare.00084/HEUR-Trojan.Win32.Generic-d169aba1edaa086da16f43131a683e33b8be9fb564580b77871010099b16dadf 2013-08-21 00:31:04 ....A 1199104 Virusshare.00084/HEUR-Trojan.Win32.Generic-d16b6dbbc1febc741f2d4ee421d0ae8bae77d84bb692abc52fbe36d592b4c19c 2013-08-21 00:08:16 ....A 68366 Virusshare.00084/HEUR-Trojan.Win32.Generic-d16c59c7bae6a41e6a2e5282ad14110b5eb6ce7c43147da7293b0aa5c8d00053 2013-08-21 07:25:44 ....A 311296 Virusshare.00084/HEUR-Trojan.Win32.Generic-d16db287af1ccde86e0436b54b3711beba1d65a704b4d95a7c897cd043fb7472 2013-08-20 21:52:12 ....A 1187840 Virusshare.00084/HEUR-Trojan.Win32.Generic-d16f32b9f6cc3701b6a2706fac5e8999ad4163f33e60e9133f41cff62736266a 2013-08-21 03:55:28 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-d16f4b9860a00e63f00f907d34b9589936658ecc27f5c8f2ca6ddb3f9276eb10 2013-08-20 19:40:04 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-d171ce5832658c3b496d3f54912823de64a3cb769f8b201099cb47bb22acd17f 2013-08-20 22:35:22 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1740ca195bfbda54faa009db3e9fb02a7d84eda43f91b3291bcbfa82e6e72b8 2013-08-21 06:35:20 ....A 64524 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1752bbf01e5349c362e65d544dbbffed287440291887d0793d487f3c2a1e955 2013-08-21 06:37:00 ....A 75264 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1777c0c3ae0199fb1b5bcd89bc984d6d48694f61c0e1ba3c22d82f30d3ae894 2013-08-21 05:39:04 ....A 245760 Virusshare.00084/HEUR-Trojan.Win32.Generic-d177eb5a7385209f5e7e7e00afadf813e7f88ff68f81a8aa238caf2d61243151 2013-08-20 20:42:36 ....A 56524 Virusshare.00084/HEUR-Trojan.Win32.Generic-d17b80dbb9a5f5160f8409b1f3f4c3a00b45ad0432550630e13e29b452359130 2013-08-21 07:32:48 ....A 593920 Virusshare.00084/HEUR-Trojan.Win32.Generic-d17c6632110fab27c98dfe98d72f56fa0ddb35cc5c2f2c79f3c7b91dbb00be47 2013-08-20 21:53:08 ....A 80384 Virusshare.00084/HEUR-Trojan.Win32.Generic-d183dd6da2b161803320c85a243e0b9b8638457a48de16377df5c3b4ebdaf08f 2013-08-21 00:47:44 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-d18afc95622824200d008f1b26565909408753038c9ec8956dbf387fec7ab68c 2013-08-20 19:42:22 ....A 130048 Virusshare.00084/HEUR-Trojan.Win32.Generic-d18dbfee11201499245c2d7384a50f955bb0451b08cb621881b5fe741fa722c0 2013-08-21 02:45:04 ....A 719008 Virusshare.00084/HEUR-Trojan.Win32.Generic-d18e57674fef49f93290b96a323c8223183a8da1d638615638df19e20f6023d9 2013-08-20 19:39:48 ....A 290816 Virusshare.00084/HEUR-Trojan.Win32.Generic-d18e5bcd24ad5b64e91910a6b107643cc762a63187920f8ef761222a0542433b 2013-08-21 09:10:00 ....A 202952 Virusshare.00084/HEUR-Trojan.Win32.Generic-d18f38e525e20b398ff2c1dda40c5b01085cc57e3162ff67a1e84b3c500fd8d3 2013-08-21 00:45:22 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-d192dc9ea0ca76aee0ebc7286f2b6666bb3ef1fe4d96b27326d19d9e8c82a12b 2013-08-20 21:44:50 ....A 68532 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1943cbb21bdeb32bb2ffbec266cec01b36a365ba8318b52a1073dc94a7bce68 2013-08-21 02:24:20 ....A 205744 Virusshare.00084/HEUR-Trojan.Win32.Generic-d194aea991184914137be76e2d8415ed4d7dd540f434b6eb8fec17e1a879885d 2013-08-21 01:03:52 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-d194bfa176a2e6599aeb017d3ce5fe5115f561ea81fd904ef577e7550c6c1a0e 2013-08-20 20:42:16 ....A 63572 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1957e7a787151d3033c6add354779f5ff4f2bf429ce1d2c4b46888fda2e8abf 2013-08-21 02:04:02 ....A 194048 Virusshare.00084/HEUR-Trojan.Win32.Generic-d196145c02f11c4991a234c2baf71855b8a492745c9c7a0dcd726819084a04d4 2013-08-20 21:48:42 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-d198dec4a80643e339ddeb0552294dc58c03449564deac1620c9f036460c3e7e 2013-08-20 22:58:16 ....A 284160 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1a5a9b47b2b3f77d5510f1be1b1c64e4fef1cdd8085c9a87735114d2c6aa807 2013-08-21 09:03:46 ....A 165424 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1a642a68d8b59bb66a050e0457a9d77d558d83c468c5132abc7afed01d221fd 2013-08-20 23:24:40 ....A 3673 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1a77c66793710d837511cc5e5ff27aef8b9c27017290fbe782c686f889d094e 2013-08-20 20:31:40 ....A 26990 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1a88b287fa8743c6bfb09022368fbb809927c69054f16ffcc59e407f107f9e8 2013-08-20 21:28:20 ....A 220672 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1abf8645a9566bb196798c6c29988e491ac1454c65b44bdf4cce641845f6555 2013-08-21 00:48:08 ....A 60416 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1af9bcb2e2552b9892380e46cdddd50544fc01584a1fee27d69f0315116abce 2013-08-20 20:46:18 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1b51317452a597033af8e31ff9987e280bb0b94b33f9bd72309ceba41bac71e 2013-08-21 09:10:22 ....A 593920 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1b5c1549eea9636ad7201441666700255cef505ba80fc9575284709c530aee3 2013-08-21 00:13:08 ....A 392624 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1b7f53981d4da88e2663bc310a625b6f175512b2e9179180efc506fd9a0dcdd 2013-08-21 00:53:30 ....A 105984 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1bb24b8c051a91e83be8e8e8a8dbe705cec2aaa0e541b215e4a9d979e0eb009 2013-08-20 20:02:50 ....A 206848 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1bb716f856faec51bfc398e7c7b4a39f099ca13943c0bdf9d4609d2aba46b49 2013-08-20 20:46:56 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1beb5b6d1eac0380c0b382724518ff606fe19b63b7daf75203b4cdfaad43d0c 2013-08-21 00:53:02 ....A 76800 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1bf5f2b920c98c61447027597c348c3f358da09881047635fcfebb20880bf75 2013-08-21 02:45:26 ....A 124416 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1c3026ef099330ccaef2b32e6f2bb8fb6ba419079c9545871de95b91458d7c0 2013-08-20 20:03:42 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1c328bc365a6bf2f8f21ae9d6b1c047b51b276b7a84a22f19ce1c1d40afc3b5 2013-08-20 19:58:54 ....A 123904 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1c3d729733b5ddc11209776ed03e38444914dae3fa6705803080dcfd6fc0b35 2013-08-21 03:36:14 ....A 145680 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1c46635ef5f5f266808e405cc6aa3a950a7e7731d8045b06744807699ce1e4b 2013-08-21 02:40:30 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1c672b815cc5026f5850ee408bf85e9b2d910a36675591e0da22409bb382b96 2013-08-21 04:05:28 ....A 601152 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1c8ac4b20b75a1f31e27d19abd05b2206c7d25a9b1670e26959d467ab955c25 2013-08-21 00:06:02 ....A 150285 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1c938fd8947fbc7f3f17492e87ba64915ef94855b2c231b08623edb37d1a2e2 2013-08-20 21:10:12 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1cf3304e0574958390234d8b5b937f78753fbb2e4d618cc7886b5c0764d3804 2013-08-20 23:12:34 ....A 140800 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1d151991f7a92391eb5c8e0146c4b351a34005287a8d73480e469afff8a3668 2013-08-21 08:26:56 ....A 189408 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1d35acd882d173678e8ace63ee1aeb57c9e6039c447be053f802d91dbc3bfbb 2013-08-20 22:08:18 ....A 168448 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1d4d293d95e2dd97b1157ddd61ddbb3ccc35b7a5bda6b61761e6df40f7f01f5 2013-08-20 22:13:26 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1d711fb9252723da8457bc175bada13c65f281caf0ffb40291a8c6579f4ee1a 2013-08-21 07:53:42 ....A 190697 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1d82524d0d57a123d753d4d5c87eec57a7ff93c6627896dbbc3109f72167a5d 2013-08-21 00:16:32 ....A 208928 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1d9a2194ab7d2f4e2ed7f5a4d9a9eb9b98032febc2678b3ba162ce8bf47ef7c 2013-08-21 02:11:14 ....A 851269 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1d9c38890be97c04acb2984f21d1721d87f7b5011ad1def18900501403a0b25 2013-08-21 07:53:40 ....A 139776 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1dbd011f0b8cbee164fe561c5d0a1d8ed55742f686894249613aeafb6347ba5 2013-08-21 07:09:30 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1ddcee4afe7864456767e85d2ada2ad5001da038bd545d11401ef471568b791 2013-08-20 20:38:04 ....A 968704 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1df3e47f1f26a0480ee42ecfeb24bf74f152b947b126e68d336cf21bc0146e7 2013-08-21 00:17:06 ....A 67584 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1df60d701f3e882e78313cf51bc58ff3209699cf22ecc67c8a034e6897ca82b 2013-08-20 23:25:16 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1eeb1ba9add8d2447221303a406fc795a0cbdb006770f38cad4b3850c4a769d 2013-08-20 23:25:30 ....A 710656 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1ef3386a140d12d253e72ae5d97ae91c6acb81c4d44b390127ded0e83502846 2013-08-20 23:59:08 ....A 31928 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1ef6450c9ee4f388145f105b80021653dff2c2ba67c60215ce612e9e0b131fb 2013-08-20 22:18:02 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1f2f2c40e424b6e3060c886f91f0793bb6d8d5e8885c766991ad765604342f1 2013-08-20 21:59:34 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1f421bcf424e2f6978aed2e4e09d6b6507f62c557d00a08e2cd3da744160ff8 2013-08-20 20:23:02 ....A 159812 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1f534fdc164d495d92a2b4e7bc9133803a1ce5da4abc431ddd1d44c829380ff 2013-08-21 00:15:40 ....A 278528 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1f751c5eb3a72f38a3a7c9b6e1eeaf6b8984578b34134b314dca0b707520872 2013-08-21 01:15:12 ....A 194560 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1fd2ccebe3e23eedac3f6a729da538fbcdffd512d41cf9ee40c89154eb14257 2013-08-20 21:47:36 ....A 95744 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1fe2e792fe8056c4f6c97c8e458d57467e04bb4459d057925493c9fd6fccf54 2013-08-20 20:14:48 ....A 77312 Virusshare.00084/HEUR-Trojan.Win32.Generic-d1fed116c745a2b924ee86e23c5ee26d77bdd1d1fe578e286b784ff8f872a188 2013-08-21 00:14:18 ....A 225360 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2002edbf877e712d12956da1b603b25492f41194c629826fb07c5b7f5b8fb82 2013-08-21 00:30:08 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2045b481f1291952c944cefe8cb67b659d29625633ab238be4dd2104dd8e140 2013-08-20 19:53:36 ....A 133632 Virusshare.00084/HEUR-Trojan.Win32.Generic-d20624cbc8c47c29aae951e217be52ff87e2b72ff8d7ec6d77ffc008163ea09d 2013-08-21 00:08:06 ....A 262144 Virusshare.00084/HEUR-Trojan.Win32.Generic-d20a4411c940badd55480802ef2ede4c83b854a6911c556234e30f760557abfc 2013-08-20 22:08:06 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-d20af68791e9f2c77c3ff66a87eeeb7e9c1b723e9ec190e86ea0d88582700479 2013-08-20 23:54:56 ....A 26680 Virusshare.00084/HEUR-Trojan.Win32.Generic-d20d952350992e4d43b965f9613cb9355e220d9b90eb8ba46b1b2e8fcdb7f3d3 2013-08-21 02:50:56 ....A 55404 Virusshare.00084/HEUR-Trojan.Win32.Generic-d20f0f86a9658ab3b9a0a5a9feb8957a7fb4ba864656b5db4bdf1f7a444ee66b 2013-08-20 22:55:40 ....A 100771 Virusshare.00084/HEUR-Trojan.Win32.Generic-d21192da29484860b0bc81ab5a31f1a5b9c0d2c800db11e135c4aed79fe3e493 2013-08-20 20:02:58 ....A 134144 Virusshare.00084/HEUR-Trojan.Win32.Generic-d211e38935158a979c1b31ad0c07dc6943c19f56f46e86a604b18d94ffee1801 2013-08-21 00:13:52 ....A 147968 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2137ee902973fbfdfdabf97d47560d1f1c9dfea00bb1a4cf853e1fadde9122b 2013-08-21 01:01:18 ....A 69120 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2140a8893432a552189704195b17075362b562dd772288fe3f0189019f0a2a4 2013-08-20 23:47:30 ....A 268800 Virusshare.00084/HEUR-Trojan.Win32.Generic-d21484ba8d62676866cdf5b0420c6efc4cdb2853e041e67947a251fc901ccfca 2013-08-20 21:28:24 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-d214d1e329abe268730bb632f4aa6d8bc55d01e752c5aa3a7fb016c9ff7f2f67 2013-08-21 03:52:42 ....A 408272 Virusshare.00084/HEUR-Trojan.Win32.Generic-d214e161b9e0ca463270642428adf64981b7fdd4136317bb0b883c71951608a6 2013-08-20 22:06:38 ....A 327168 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2153a8fc8439fba0f478a48e805c1ea16c12fe97e69381c3382f5298c9392c6 2013-08-21 06:36:22 ....A 355045 Virusshare.00084/HEUR-Trojan.Win32.Generic-d215744773855c489cdb36d3861295535ea74e641dd516d4b0df213e3d211707 2013-08-21 03:10:20 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-d219e3b52f2f814fb7d3b14635417dfe09e64cd573da27457fbcaebe66e4d393 2013-08-21 00:50:50 ....A 675070 Virusshare.00084/HEUR-Trojan.Win32.Generic-d21b7f139743b4536a965eb59e27dbae77d54d4a4b9f3adf579d59b6afd930db 2013-08-20 23:59:50 ....A 144896 Virusshare.00084/HEUR-Trojan.Win32.Generic-d21f43fba3a9124a9303612a9a7ed847cf6f41ad7993e95e1bb8b49a36242399 2013-08-20 19:58:56 ....A 318114 Virusshare.00084/HEUR-Trojan.Win32.Generic-d220af87304447ffd8ee266c47f4b3a055d45ea18f3db3653e9b58944fd9282e 2013-08-21 09:05:38 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-d223a7101f6eee454fe06175f4ccca0e33ea3a4b01ff432c2aacead3512d2d8d 2013-08-20 21:47:46 ....A 1163269 Virusshare.00084/HEUR-Trojan.Win32.Generic-d22666d1de4e9abfdd2aaceefaf3c7172589ea2f85eb506cd9fe65c9a693f94a 2013-08-21 01:06:16 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2273988e1b2946dc6fb5c8568dfbca7d36016be122206c1ff6b5e616cf233d0 2013-08-21 01:05:22 ....A 225280 Virusshare.00084/HEUR-Trojan.Win32.Generic-d228931af90c2ec3d7d8fac63971f1f981c050bc99a495c86939a74fc1768fe3 2013-08-21 03:29:40 ....A 950134 Virusshare.00084/HEUR-Trojan.Win32.Generic-d229bc6281cced9eb024fc5ec9c8dd37cbae104147940f03d1cc53c3e485a048 2013-08-20 20:54:08 ....A 400896 Virusshare.00084/HEUR-Trojan.Win32.Generic-d22b7817869d0c2860d6b0fb0e3f544a2f0d09b1f57bc2fa1fcc03e2cba5198e 2013-08-20 21:36:30 ....A 32688 Virusshare.00084/HEUR-Trojan.Win32.Generic-d22ebd670e18aef2d8b3bcd6dce7b28d1e486ac9ab386e5939f778ac51c17c56 2013-08-21 01:20:54 ....A 63869 Virusshare.00084/HEUR-Trojan.Win32.Generic-d23049de919a5a803b458db32be245b7cd0b81ef9278303a211c3beb9fffad6a 2013-08-21 09:19:52 ....A 94720 Virusshare.00084/HEUR-Trojan.Win32.Generic-d23214a5382546c11889d3f074b454103a66930d161cdfc06eae7871a35a8c2e 2013-08-20 22:07:20 ....A 435440 Virusshare.00084/HEUR-Trojan.Win32.Generic-d232bf057baf768581e16ff4df568ccd0cd05660b831e80b6f5a93c7d0f12263 2013-08-21 06:17:52 ....A 503808 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2336f715ad3c2fafa622159ecdebf76c2fd85c7895b5a3109ef8f0d5bc757bd 2013-08-21 08:01:18 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2353976fed7ab482edc1cc6a65cec23016886bd8c7b0f18e8832b47746596a1 2013-08-21 03:55:04 ....A 244224 Virusshare.00084/HEUR-Trojan.Win32.Generic-d23dca78110c6ba9eb2eba30f287256a018cb98e293c9d59135d6e5f3d43d1e0 2013-08-20 21:50:14 ....A 37900 Virusshare.00084/HEUR-Trojan.Win32.Generic-d240549043dc92aca63ffe76435b8ac5c6e534f35bd887135e3d4e68c8714a33 2013-08-21 08:15:16 ....A 670528 Virusshare.00084/HEUR-Trojan.Win32.Generic-d24113bec7dc7072e224b23e33131f88db4051bf24bb8127959867c6bca9bdf1 2013-08-20 20:58:32 ....A 5184200 Virusshare.00084/HEUR-Trojan.Win32.Generic-d24d5cd0798103953d633195b2338b3b91106fac2706ca2f75fe925ed81fe7f2 2013-08-20 22:03:04 ....A 2133504 Virusshare.00084/HEUR-Trojan.Win32.Generic-d24fcb8fafccbdfbf43202e96f743415068891ec5176d330661327c2f6d9af59 2013-08-20 20:21:48 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2524fb3ca601b34443914252d0f2061c53d1f652d3dfce63fe55bd9defa4e99 2013-08-21 09:25:26 ....A 59479 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2538afee393052f3e3738917a9778595fe2171dbf8399c38b771f377d6883c0 2013-08-21 10:11:00 ....A 229753 Virusshare.00084/HEUR-Trojan.Win32.Generic-d257cc0731e0fd66885c9b03ea30770abb5b2e624a1c5f086b7276598c0892ee 2013-08-20 19:50:10 ....A 543028 Virusshare.00084/HEUR-Trojan.Win32.Generic-d25c5fb26380d6782f17e95bb9534b6ed87617949a2fec82f987f60262aa2065 2013-08-21 01:17:32 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-d25c93862818a8884b4586ca127d99d92919f4bb87cb8c7a8747f88f54f2d228 2013-08-21 04:59:38 ....A 299008 Virusshare.00084/HEUR-Trojan.Win32.Generic-d25cd37ce2d9528a7a8143b08e847e269a15fce9b03e2d9315dceba4f4d9e27a 2013-08-21 00:22:46 ....A 14348 Virusshare.00084/HEUR-Trojan.Win32.Generic-d262d8d1ec6f6c485a9e98d90ff896b50de8afca26f6d48e6723976802adbf40 2013-08-20 18:42:46 ....A 264192 Virusshare.00084/HEUR-Trojan.Win32.Generic-d26349faf3d1e5300c547f6639f9a3d1aae8f00d98ef5ab590b31b0789798d40 2013-08-20 20:12:12 ....A 206866 Virusshare.00084/HEUR-Trojan.Win32.Generic-d263dab5db3df5a8e6bad174f29c4e649ef1896de3a50fe9855b3087e4dbaa5a 2013-08-20 22:09:36 ....A 22528 Virusshare.00084/HEUR-Trojan.Win32.Generic-d263e5d79701313f4911d697832a03486991cd8fbb4a88df17f1fb9ccad4a137 2013-08-20 23:49:56 ....A 1331200 Virusshare.00084/HEUR-Trojan.Win32.Generic-d26911ceeebcd91883fdb83ff46651378a9c2ac5f24b6f3b17eb0e607a2cd924 2013-08-20 22:14:24 ....A 57856 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2698d62cef57cd903889458383689f7287aac1ab556044cdce3482e1dbbd2d7 2013-08-20 19:52:02 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-d26a4638deb8972fa18dab67bd2cce73b304dbb35f502c8ac65c4f6643e4ff7c 2013-08-21 02:08:58 ....A 142909 Virusshare.00084/HEUR-Trojan.Win32.Generic-d26a913ebbd699e1d9dad7093a364e9449003eec65045ecf68b31a12684b95a1 2013-08-21 03:36:14 ....A 73066 Virusshare.00084/HEUR-Trojan.Win32.Generic-d26dacd5ee3162cc12b8dd7cc674add21c37bc0a5d4859a72e6366d52ad47596 2013-08-20 22:13:54 ....A 298537 Virusshare.00084/HEUR-Trojan.Win32.Generic-d26ef1b302cc7599343bfe135db90ddc432ca2ebcd411fd935308a13591adb42 2013-08-21 00:32:38 ....A 393216 Virusshare.00084/HEUR-Trojan.Win32.Generic-d270ae0af32334767dd2ead26290c47af128e779b5ad5422e4f0ad94f9e25317 2013-08-20 19:42:14 ....A 1577402 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2718caafd5882b08f4dbdaabc857c096cad5484da2c416bf2fc46b14e44864d 2013-08-20 20:01:20 ....A 55808 Virusshare.00084/HEUR-Trojan.Win32.Generic-d271ba78c613a338faac8724bdf74f0221ce80d1ffe9964c758d5e4ddcef2aae 2013-08-21 05:10:44 ....A 108032 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2730227bcb50fefc3019bafc798daded349084b664f1fe87d861d331d53e074 2013-08-21 01:20:38 ....A 263680 Virusshare.00084/HEUR-Trojan.Win32.Generic-d273b90ffc62bb07c46bcf06e1d82f3130edfc2577008063f8ed85a6877926ec 2013-08-20 22:30:38 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-d273ed5be9ef8c1f72cc78d073bbd3e1d623e5dbc67c106907b39b9fae6153a0 2013-08-21 00:53:46 ....A 249344 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2761e6b040206db39732f7a05866a286d5e4957978a2e0fd8d6e086ddb770ea 2013-08-21 00:41:34 ....A 146944 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2780cbee65e29ff3f79f3a6dfde3cb544dc089e89ab281292bef0c8c5d0971c 2013-08-21 04:01:48 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-d27b1fe55753e3c8f883a02209389df3cbb5febe6b2ffcc059bea3ccae43c629 2013-08-21 03:07:14 ....A 247792 Virusshare.00084/HEUR-Trojan.Win32.Generic-d27ccffaaf1d4466c04c5d4f598c45b0f1d1b94baa447efb7fea7c6d00b2d94c 2013-08-21 00:50:08 ....A 59293 Virusshare.00084/HEUR-Trojan.Win32.Generic-d27eb2bea6a1867331aa25459306d625f35224ea435068f7a5fd2c0582f3f3c1 2013-08-21 00:10:52 ....A 788992 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2847a9bc94ddc894ed81ce67c0d4d4be29d5419ca98c8fe94b6e7ee6af9ffe1 2013-08-20 23:01:24 ....A 926848 Virusshare.00084/HEUR-Trojan.Win32.Generic-d284a76edf162670cec6b6dff436344876adf4e71766ffa6f3ea09d63d69c6a7 2013-08-20 23:06:58 ....A 2767872 Virusshare.00084/HEUR-Trojan.Win32.Generic-d286d71bca5cb092b55b3284b595affa1c9070b5111450cd79163f47e729496a 2013-08-20 21:05:40 ....A 123392 Virusshare.00084/HEUR-Trojan.Win32.Generic-d288bc377419f2e2c75ba8d0d21733584d7ca3ca25344cb110cc1df6347e5b27 2013-08-21 03:06:56 ....A 53256 Virusshare.00084/HEUR-Trojan.Win32.Generic-d28abe7c4ff4e70962a55cc0f4f6d1cc77778bdab4d203c6b909ff8640d51287 2013-08-20 23:47:22 ....A 43933 Virusshare.00084/HEUR-Trojan.Win32.Generic-d28afb24d29185528d5706ddda599103ace242e6acfcc06efd6b4d1e91af764d 2013-08-20 19:06:32 ....A 713216 Virusshare.00084/HEUR-Trojan.Win32.Generic-d28c0ad0d7bf2ba24a9e5e384976a66c2326dc8ba7dc37ec379cfe9f668ecd71 2013-08-20 20:03:46 ....A 132608 Virusshare.00084/HEUR-Trojan.Win32.Generic-d28d3bb868dc5be00bf75f269e8b6d979c7c05765692d6fdfdd8e2bb30aeb481 2013-08-21 06:04:30 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-d294631291280346cca24ae0f0f44fbc9240d6c050dd0a2678d9a2191eb646e8 2013-08-20 20:40:58 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-d295cff5b0c9fdccc31fe31821c449850917118d85931419a2412f8d0eb11257 2013-08-21 02:39:54 ....A 149520 Virusshare.00084/HEUR-Trojan.Win32.Generic-d29b7e21d080ccefc9c84bbb562c2c3b5b591d0f92c2354e5d7f5947b19cb3e7 2013-08-21 02:51:50 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2a276b5c3329e57fe593d7ea5104100e9dfc8f3090eeaa7ef0d32b7a9621ca9 2013-08-20 22:09:56 ....A 84480 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2a2fc83a0063282f3c532a89b50de6d1591bd708bec4c467e1d5de61f93d1d1 2013-08-20 20:12:08 ....A 71168 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2a42c8da95bd1e7bc01e14539544d7598753b3bcdef62ba0bfc1a587e64e9fd 2013-08-20 20:35:42 ....A 107008 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2a52200c7683eee9da2f090ec620c94e47004650b95c41e0f60b96eaad0dfcd 2013-08-20 23:49:36 ....A 1400832 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2a5b2ef59ea49c7511d2e16a630c0a0c334bab9dea2efb8f27ee3533f4fef6a 2013-08-20 21:04:50 ....A 132224 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2ac28ddd66ed9b7f8371a69debb4432d7020a0dc84e784d4e7203032490f98c 2013-08-20 20:06:24 ....A 40448 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2ac74698e07aa87ef6fd2ccf55214abdf25d1b45121efafb2a09c44f9420a70 2013-08-20 22:19:56 ....A 110488 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2b1c6b566382e0d3a1e1d938d4a4612a2dcbecccdcfcc5e181ff552fc82b3c8 2013-08-20 20:18:52 ....A 15104 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2b30a0eb625b7899648e21e7ff67e8d5a1b58f3c7bdc5e38d9f3442be9e8309 2013-08-20 21:18:46 ....A 1150464 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2b349fc1bdc833eb342975ceee09aacd40024c2e849cac59bb70690ef5e9a79 2013-08-21 00:10:48 ....A 271654 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2b45309f895857f0e64f27adcf26dee80160fc2693ecaf38fdba355b2d5ab02 2013-08-21 03:42:20 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2bc033a3ae736bb42aa0ea2b7bf9a9f72b656438c0d331e1741f87ee6d4575e 2013-08-20 21:11:10 ....A 481792 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2bc417b70c25f0ef445d57d2d41b73322c8febaa5a86d67898280ea34fa8a7a 2013-08-20 20:17:02 ....A 33437 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2bfee34a101c6efa95fe46309978236121cd91d28b267cc9b822af92b3d17dc 2013-08-20 21:48:48 ....A 348160 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2c078b1a27a7b72a6368c802e29cb32caa3678861a8c72ba32e11100355494f 2013-08-21 00:30:20 ....A 75776 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2c1b1b0eada236799e4f5afcf8cdc87865aa8976bc8646a62c1584966265a69 2013-08-21 06:18:14 ....A 7168 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2c9c596bc772e893441929959569226c47fe32c0a94592d2ca355f8d06492dc 2013-08-21 05:32:52 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2ca3f23376b77c3f37c6f0ca9163759b8f9d35bececfe26fd1f2fd5eea10d17 2013-08-20 21:58:40 ....A 151040 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2cc1ff0ace0a13842342c175654cf0564b957e70d865dc170aa2c516b6be8c1 2013-08-21 00:05:10 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2ccdd18b486be84d31fe98df01cf354fac9da28d4979552071f7524f8c78cc6 2013-08-21 00:11:56 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2d0ebb2679fd2224686e9c818e3d2622f7dcd65809ad92fbd53ce9235514edf 2013-08-21 00:49:54 ....A 125440 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2d170fe6404beec61a92554861aa1abb8ef252c20b4afa9d16f6c57eab8a066 2013-08-21 05:12:00 ....A 26396 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2d439a88395736e4c6248d80a886a8b342473cb20130f6403e762f7a267ab4c 2013-08-20 23:40:02 ....A 77312 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2d89b0ae6cc535279de566db60be1b8e7856464f2f37ef06dfead8e4d60116d 2013-08-20 23:08:10 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2d9e1e10a1155a18e508c010b0c6f4c55068525ab35b56b0713f200223826a7 2013-08-20 20:11:22 ....A 37896 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2db723e62d0050b8d420b8708fb6c9964653221fef5d6182dac0ab9245766de 2013-08-21 02:04:50 ....A 653312 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2dbe2a6f64d6fc84de740d3928aff29f1b757e51c536fcb9e61f58d80122c02 2013-08-20 20:38:28 ....A 161430 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2de6a542d69c25e3773999e972fc4cc8b856517c26cafea68b70bcc8fcd754a 2013-08-20 20:43:48 ....A 327768 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2e109c58c258ac5dafa3498afb4e96fc417e92607e691e6c62267bd50146c6e 2013-08-20 20:16:44 ....A 106199 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2e9c2912bf9a67fb2a72ece32cfa3777ca693405ccd57ba6c05953372ea4cec 2013-08-20 20:26:14 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2ea8db3354d420b5ded9e6f2624c53195ef007f357158fcf42eab36d03b0d6e 2013-08-21 00:05:20 ....A 444499 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2eb3a736571590a7e6d2f0a61f1339173077fcce33abfd3e5b40d497f015daa 2013-08-21 00:16:58 ....A 1390592 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2ee53fa20f34a3de16d9a3963075bc2039ef8828e0f443be396098769281b10 2013-08-21 04:07:10 ....A 319684 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2efe5199cf18bae4aa4a8c7efcb901e402036bce56b8f83e0857ed86748c77d 2013-08-20 22:22:54 ....A 290606 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2f07570c29e8093e93da5a4b2c33220403c133793f9e0a62168fc395ad5ee83 2013-08-20 22:31:30 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2f1c94ab45ad3d3afcd942b093ce51f71c38cc54ee33c0b2b51780e09e8e694 2013-08-20 23:08:38 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2f4dc2f1ac2b7e720f2a48437e9cd6a679fea3a6ca6f0cd25b616d762c8436d 2013-08-20 20:12:44 ....A 274432 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2f57323146c53b473c8e050e05fd3ef012882b24ae4b5736334c582db3c37b2 2013-08-21 05:04:02 ....A 578265 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2f7e24d60f1a56744507d72b64ae1162c43f6ebf9ea08564c569d6865ad5e83 2013-08-20 20:55:04 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2f9c6316232a1230c1abdfc42821bb4f3f1b588ac80e0add1aa58e01ca64d8c 2013-08-21 02:46:36 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2f9ca25a7725f519310404839e7ce9ba211c5f4e072f351824395b1c7efed92 2013-08-20 23:44:30 ....A 67584 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2f9e6c1f4eed73e2058829d4051d9d2e6007fa3e8403e65377bdd80a9b8b51f 2013-08-20 21:52:30 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2fe02658c1bedf680eae0394c9751821ed99d4c777181e0dcd24ad13b0a1cd0 2013-08-20 22:21:58 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-d2ff355ee3f0c0ef5c8a3cef9bb1d0d290a0dbf1d28e5988879c0665febca7d6 2013-08-20 20:32:54 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-d306727da59fe6b4b64ac7f849d1b5114f7c2a0aa89ec1da6d79d640b8669a54 2013-08-20 20:46:36 ....A 286720 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3067941be1d7559d625f4c8b0d7cb9541a589bc891f5334ecfc66d1d8e17d1e 2013-08-21 00:41:08 ....A 212992 Virusshare.00084/HEUR-Trojan.Win32.Generic-d306fceb95fda9c053d9934a38920a98b15d051692e9c0716fca2c8e3516a0e0 2013-08-20 21:46:24 ....A 126464 Virusshare.00084/HEUR-Trojan.Win32.Generic-d30acf6c97046b0bf3c9b463e10d38f5b605b6591c3c436c558f49b9967a1ef3 2013-08-20 20:03:56 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-d30c8c470d0fb51735e5835f9786b87ab4053e3e44fa9242c1cef836cf365648 2013-08-20 19:47:52 ....A 477184 Virusshare.00084/HEUR-Trojan.Win32.Generic-d31304a7b717bba4277e6f244607cebe30b7ca44c604eace0939aad8521a81d5 2013-08-21 00:54:30 ....A 2324480 Virusshare.00084/HEUR-Trojan.Win32.Generic-d316d89d96019c408db87ff403a54faa6579945172dfaa9eda33a30d9fc3709d 2013-08-20 22:15:14 ....A 432640 Virusshare.00084/HEUR-Trojan.Win32.Generic-d31a70776ae94858e409b3ef49bcacb7f5e829bc240ad85bafe5eb139b6ce313 2013-08-20 20:55:22 ....A 7808 Virusshare.00084/HEUR-Trojan.Win32.Generic-d31cb548bc387d3fb09f6180675e5e9b18b324bd0e25df0f2b349dbd425c0098 2013-08-20 22:34:18 ....A 705694 Virusshare.00084/HEUR-Trojan.Win32.Generic-d31e202b21abb98a2279f6c30f3c5125a6bcb0a66db733668f8885a1361e5cc4 2013-08-21 00:59:28 ....A 51218 Virusshare.00084/HEUR-Trojan.Win32.Generic-d31e83d1cb773ed3d06f978bb6f265fbcef124c7eb79c6a852c2859115004d76 2013-08-20 22:17:22 ....A 543278 Virusshare.00084/HEUR-Trojan.Win32.Generic-d32179fe56eb1c48e9d77f953d1e1928e7ef79326659f7a3db72bb3fac22543e 2013-08-21 03:45:36 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3220b71bc4114a3573075afbfd035dda340edb4aefe8dd2a61055acf70cf896 2013-08-21 02:29:48 ....A 265583 Virusshare.00084/HEUR-Trojan.Win32.Generic-d322cc1c44c201dcf5b724db5a7b22d75bb871ee452ec8f05e143dc909b02772 2013-08-20 22:29:36 ....A 128000 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3242f01d32c599213a17f107814a99e992b9c6d15289e9a9f6f8436b1a3a444 2013-08-20 19:43:54 ....A 1564160 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3264014fd3b3eef25915793e447f37ab50c4d8254042a3ac72422f3eead5c5a 2013-08-21 00:01:38 ....A 109568 Virusshare.00084/HEUR-Trojan.Win32.Generic-d328224cdadb0e727c228d9b08d3f91070dff1420631a548b198419c605155e6 2013-08-21 00:36:10 ....A 53536 Virusshare.00084/HEUR-Trojan.Win32.Generic-d32aa300790a34ac141968124547c5f637546a4ee4f5f37d7b0948c628ced966 2013-08-20 23:29:08 ....A 369664 Virusshare.00084/HEUR-Trojan.Win32.Generic-d32f657ba0c405a0f3c171b53e48b1cfe6798ab64f19f4b2a7ed0dc6cb631719 2013-08-21 03:22:00 ....A 33949 Virusshare.00084/HEUR-Trojan.Win32.Generic-d33153eb03d1518d541f8ed970b9b4f0ca8d3354be7e190b325d5778e9e97ed7 2013-08-21 06:10:26 ....A 301824 Virusshare.00084/HEUR-Trojan.Win32.Generic-d333ab66f6595bd47f0327d8af2c9a280162c3d680f305857a37f51e78f16a77 2013-08-21 04:18:36 ....A 833536 Virusshare.00084/HEUR-Trojan.Win32.Generic-d33522c0e288860fd8aeb6eb996801672d65225dbc7046548399e2883bf67d52 2013-08-20 20:30:28 ....A 344064 Virusshare.00084/HEUR-Trojan.Win32.Generic-d33f2bf4db1196ec2449e256d0fe4593f17b75df3598ca571a782fbe0515c1d0 2013-08-20 23:46:34 ....A 28323 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3405e90d46f50335e5131c376eb3f51db47eb61826d66b696376f69250a0004 2013-08-20 22:31:14 ....A 31664 Virusshare.00084/HEUR-Trojan.Win32.Generic-d34283afa4f80f71554cc55363e7b07772fe478d593170055ef0716bf1773318 2013-08-21 00:36:00 ....A 348160 Virusshare.00084/HEUR-Trojan.Win32.Generic-d343ef5c02009ea34012230905b8d87799503cc01892591bd726f1a693a54727 2013-08-20 21:31:08 ....A 121235 Virusshare.00084/HEUR-Trojan.Win32.Generic-d345a839b4b5a832778067eca3a79137fcc34abca8530c47d8f60e6f9f0e6c78 2013-08-21 00:39:24 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3460f8c7d8ce689995c2567ea5d3d4b4c4742c4454702e4ab7cd6485657130c 2013-08-21 09:33:16 ....A 458752 Virusshare.00084/HEUR-Trojan.Win32.Generic-d348f9efbfa140ca2dcfee5d7e0b77711270eb193cabbeedfb9873c17b406606 2013-08-21 00:13:42 ....A 813056 Virusshare.00084/HEUR-Trojan.Win32.Generic-d34d43070bdde4ac8887b03c7b7cfdf1f3f18ad1d42e1cec215498444da1ea19 2013-08-21 10:02:40 ....A 178032 Virusshare.00084/HEUR-Trojan.Win32.Generic-d35341971a986cce6a2a49569bbf2c1293b30c75231ca280dd96461173fdf901 2013-08-20 19:45:24 ....A 422088 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3546c16ca48a014227c5044bd92c837d78821cd6fd6c594ff4556b43dac5c2d 2013-08-20 23:32:08 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-d354a0c2b5c6cf7e43475fd9951cafcdfb55d35f9220b9a166ace7c8d75e473e 2013-08-20 22:13:06 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3553433ddd3cff8cd273366ccb9eb067c99e56bab9686b4bbe5250b4d74063c 2013-08-21 09:00:30 ....A 308944 Virusshare.00084/HEUR-Trojan.Win32.Generic-d355885e60243fb07ed5438378f5f55f35228dfe0bc67d211852ae7aa408cde6 2013-08-20 21:09:20 ....A 22016 Virusshare.00084/HEUR-Trojan.Win32.Generic-d35817ec45f94f692134d7b92c16a7616e913e722132a817004d60b75bdf196b 2013-08-21 00:08:20 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3589fe0f1265d9c493e6e7ee2f73346495e3a06d664862101b463ab1a938209 2013-08-21 08:11:54 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-d35ae6d7e8a09fc387d0740f81c9a399b2cf9506d66cd50ae6fe54d640c26f6d 2013-08-20 19:42:48 ....A 573440 Virusshare.00084/HEUR-Trojan.Win32.Generic-d35ca32ca5880d8fb6886816d9e3bdebd3a525e80d7466bc67b2d8c77f2d6d33 2013-08-20 19:38:40 ....A 1613824 Virusshare.00084/HEUR-Trojan.Win32.Generic-d35f23593e127aca547e966ab0cf1d064911adfa7a4bb0b73576811db2ad73e8 2013-08-21 03:06:38 ....A 71680 Virusshare.00084/HEUR-Trojan.Win32.Generic-d35fd03d2dc9ca252afb5ca8e921a13dafde57ff4053fa84b781c7ce6126d619 2013-08-21 09:59:02 ....A 539360 Virusshare.00084/HEUR-Trojan.Win32.Generic-d362710863ed098e6020271c2e2459ef0391f9214c61a595c256fc54a7176841 2013-08-20 23:05:24 ....A 38592 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3632535f8c0422618d2451dc1841a8fbda20e7bbd55f5f1dc7f184e6c76231c 2013-08-20 23:43:48 ....A 36696 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3643f13338857f7d18fc66512405736a1ff96b2e2ca70c742db05831c9480de 2013-08-20 20:17:36 ....A 37900 Virusshare.00084/HEUR-Trojan.Win32.Generic-d366637b828b4f09c1db77d881e9777baef0191c25a0b9bd6b73275dceb76b71 2013-08-20 19:48:44 ....A 117805 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3692a7771e31d9f498dabaa9b5e9abcfaea124698aff0b0fa6cdf8495c11cf3 2013-08-20 20:57:50 ....A 54272 Virusshare.00084/HEUR-Trojan.Win32.Generic-d36ab09e152d965483bb09639fcf9c1584d05b0780a65a40f9378e732f7d578a 2013-08-20 23:18:50 ....A 125440 Virusshare.00084/HEUR-Trojan.Win32.Generic-d36b4d042b2207552227c0eeb3af56973a8320779c9cff897471411aba51da2a 2013-08-21 00:44:32 ....A 2333696 Virusshare.00084/HEUR-Trojan.Win32.Generic-d36c37f60488e4fd0be2360c303701dccf206e7255fd71d1f49febcb573a040c 2013-08-20 20:19:56 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-d36d69003d1e3b9a457bd9e3265aca77bb4a1ec5f6998c7ef08e0e085f87c50d 2013-08-21 05:03:28 ....A 184320 Virusshare.00084/HEUR-Trojan.Win32.Generic-d37405d9ba1c776484a8bfc6b471c3711dd21eefe55032e888c563e2c49fe6ac 2013-08-20 19:34:54 ....A 93716 Virusshare.00084/HEUR-Trojan.Win32.Generic-d374f67ad45c96439b5fb37a7c5fb0735a0b7fcc401604271bbc797d10153818 2013-08-20 23:07:28 ....A 340550 Virusshare.00084/HEUR-Trojan.Win32.Generic-d37773bde85a344759458de882461e5dfe3f26256673a8624446f346fde0394d 2013-08-20 22:15:12 ....A 2793984 Virusshare.00084/HEUR-Trojan.Win32.Generic-d378725590792b94ed11c3ef07643c153735d6ff6b8a4e1e49d3b049359a185c 2013-08-20 21:43:28 ....A 147968 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3797e2ff8ea054159fcdf8cbbc258b22d0942e17c7f8ca9aa601e6df31b9b71 2013-08-21 08:58:36 ....A 462304 Virusshare.00084/HEUR-Trojan.Win32.Generic-d37b85401783d2e3ba4680cac617bcc82cf29ead98e4abfd7cacacc52012ab10 2013-08-20 20:26:20 ....A 145920 Virusshare.00084/HEUR-Trojan.Win32.Generic-d37e4330f9bf2baeaef1c5fb8b8b68d510f47ed04d651bd0ec5ab02afc7112e6 2013-08-21 03:31:42 ....A 233472 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3818f0ba899dc766767b34337bf27e4a99293ebfd8e7b080063cddb48089c40 2013-08-20 20:49:18 ....A 116736 Virusshare.00084/HEUR-Trojan.Win32.Generic-d387a803f4e43e506b11262c7c9fb04bc4301fd3a188f39568d0b65038809157 2013-08-21 00:17:42 ....A 263936 Virusshare.00084/HEUR-Trojan.Win32.Generic-d387d5142fa67d170d1fe3ed1f1ec78667fbcc57be22a4f2d4bb7899095d66e3 2013-08-21 05:44:14 ....A 159232 Virusshare.00084/HEUR-Trojan.Win32.Generic-d388ecab0b70f5c8482467f15aeaf411266498856bf980fb1cd67a2e680d8f66 2013-08-20 22:24:26 ....A 569344 Virusshare.00084/HEUR-Trojan.Win32.Generic-d39493d1032f77c22b9f36261a3f41d785d69913a5fc920c7259a0f19084a30e 2013-08-20 18:14:10 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3955a7c14ca1c3b6c0bc22eb25f65f31372a72bef411aebb1370ca7aa6a31c7 2013-08-20 20:49:06 ....A 70656 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3959000601d54371f87cd6869ea660eef1d9cb6240a1f88a33d4ca5b9ae33ff 2013-08-20 20:35:12 ....A 286208 Virusshare.00084/HEUR-Trojan.Win32.Generic-d39e33e1116e92e7bdd9ffb13398ab9672388d2567c0851fbec6f37cec15ff2d 2013-08-21 04:57:48 ....A 573440 Virusshare.00084/HEUR-Trojan.Win32.Generic-d39e630d34fd28cb986ea52b168b89399a3a37deb45894e933402ed41f1c7486 2013-08-20 23:58:54 ....A 1101824 Virusshare.00084/HEUR-Trojan.Win32.Generic-d39f6271094563f698b0a8184f1ae08ff987a58e9b9bee78af8b8cff2659ac8c 2013-08-20 20:36:24 ....A 172543 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3a23b9b9b0250e2539f32d19780094eedc9842f3b75809739a3b95517548a26 2013-08-21 00:23:38 ....A 80384 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3a36a71e294f71d822de13c1ba720b1e08c16aad8f2e48512ae3f6acbe60022 2013-08-21 06:37:18 ....A 120320 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3a390c7abcce4b39c273a2129f3a391fd8148976fae67cc29411a4662118a35 2013-08-21 09:21:08 ....A 567229 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3a3941c2f5c19f1f622fc09a3c3461dd9ed4cf1ec5bbe1cb16477c3ce62a9a5 2013-08-21 08:02:10 ....A 531088 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3ae43c4266da98dd1ed83ed7103184c2a04fb82755a4327abef0733658127c5 2013-08-21 01:20:42 ....A 139776 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3af8790c61253640163a34870aa8c59fb684720f51d837433272dc0e855e116 2013-08-21 03:29:22 ....A 139776 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3b3c21fa795ae90ca0598c7ed0f2b1b409848da8e2a967900ff04bbc428ea15 2013-08-21 01:21:16 ....A 17304 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3b41fdd3f3ce0e809bd585ca75bdbf672990ddeb50ba67b9da9a0fbda77276a 2013-08-20 21:41:30 ....A 53256 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3b69b524610df324ad8c5ace487fdb54007960e67ef7a6af2e0210b2e683e2d 2013-08-20 22:52:52 ....A 25989 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3b7bffda98946c94bb7f962bb3d577cedde1728632b137920640f0ebaac9619 2013-08-21 02:18:58 ....A 262144 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3bbdd904fd6cb4062eb4961f0efabcd24b4c0efeef9648d0538dd9b7203df08 2013-08-20 20:32:22 ....A 267787 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3bc13f0365cba80c32a8988fdeac7ff35a4c813a11e8bee33c4f9e946e3a009 2013-08-21 07:05:12 ....A 610304 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3be5b916f5e27a8944aadef5646ce2846153cd2f205c823a430c8b784c9f2bf 2013-08-21 01:14:34 ....A 338460 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3c1d351c90036e5723aa2a7161205f3549aff391fd65d6c85475679411ff44e 2013-08-20 20:46:54 ....A 127488 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3c75c0795017ac7eb60edbd94a9673cc49c790190b92411790bc815306e5e5f 2013-08-21 05:28:44 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3ce07393c81b46335370145bca216cf95bdb2ccc7640f4ca23f13c360871d88 2013-08-20 22:48:20 ....A 112640 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3ce1d60f57f1b87a45beaa7403c36db48e5e13213313222d2a5df54742e5862 2013-08-20 18:41:12 ....A 4141056 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3d12eedd44d87e611c6fdc5aa1b20eac992f84d3a5d4501eb0901d51bc22620 2013-08-21 03:25:20 ....A 790528 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3d2c28800a5524871bfc61c41464e523a54822e63a67f36cbe0356d4121ac76 2013-08-21 00:35:54 ....A 689179 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3d5f2bc5092c771fea96d7d7f660d3035cef4bf8a58d2ca57e7143bac98ec6f 2013-08-21 04:56:36 ....A 462848 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3d657f47df857ff2e5804f2a6733d560bd08ddc20736bb6d16313f799dbc55c 2013-08-20 21:48:54 ....A 455680 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3d9de17bf99cf020845b6158e310e2b74f170ce8746b3006cb4415a4a67967e 2013-08-20 22:06:20 ....A 90624 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3de023b9279961f5dd3165001ecd720130ddf431755f29b2331d2cd029166a3 2013-08-20 20:01:34 ....A 10752 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3df46199105d6487f81f1ef64ed07363c65c35279ee7e5202da3d57c8746156 2013-08-20 23:27:36 ....A 315461 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3dfb00e165addd8af6fb36f5718b832425bd2ddb999000127526e1153f4d7dc 2013-08-20 22:22:04 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3e13394a20cf3c570fb5879f60247138fd4486c47bced4e1cf407370e55d032 2013-08-21 04:08:34 ....A 528896 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3e3654abc4369735390e75cf744d968da637e01e6a81a7ab17c4583e7dafd34 2013-08-20 21:46:08 ....A 12160 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3e7f13749151ca4277aa6738b7411ee46a7275bcfb7089e9fbbd5e103105fe9 2013-08-20 19:51:32 ....A 312848 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3e7fb0790600bb43ece9aeab6ddf74f57c375dd0a6dc25f30ed84ddd9c3e712 2013-08-20 20:12:56 ....A 1996150 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3e82a0896eaa64e9ed9a213944b971f033ea707b475827bf5a6ab53a53a3b49 2013-08-21 00:29:56 ....A 245760 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3e88ca9d863d2ca54e473f7e3bfe4faee11527b0403c85064507dbe1dba6007 2013-08-20 23:25:30 ....A 37376 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3ef63ee5aec9da32460442207a238b376a095deecc5880b17654d036ff0e7c9 2013-08-21 05:12:40 ....A 137350 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3effa7c04eeac08c243fc1daa741933085c6796e1b7579837b293374d39ff6c 2013-08-20 19:59:18 ....A 12800 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3f1fae45cb092ac3b396b10bc2bf77a373ad2af7918f5ed9f14db657b89bbcf 2013-08-21 00:17:58 ....A 184320 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3f4be64ce494cb0729e47d3f5e569ba2c0706a4a734ec1e3b4d761d1cd494c2 2013-08-20 23:03:22 ....A 162304 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3f665eaf4ac611aa39287164dc8a96b72b3fa41ad7a5af425823f83ad3c43db 2013-08-20 23:06:38 ....A 132096 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3fa1b43e71ff41a1f18548bef5b9f4c96ac67ac53932fabee5ffdc3c93931c1 2013-08-21 03:09:44 ....A 400896 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3fbbfa9b4a105c2b68637151b118f60836c06b9473ded9d2358f8ff222680f6 2013-08-21 01:11:04 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3fc4829bc91674d90a801bfbcd747393de6373359bc91ea748a061d40c8b213 2013-08-21 00:52:36 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3fd093221950ccf7a45243b60dc9c5970898cabf11f4c40613a4d31d53b1ec2 2013-08-21 00:59:40 ....A 150016 Virusshare.00084/HEUR-Trojan.Win32.Generic-d3fd9bf08efa132d6f973455ba89730b7c2d65e376f7bf4a16e6cdbf008b56bd 2013-08-20 21:00:58 ....A 13325 Virusshare.00084/HEUR-Trojan.Win32.Generic-d400549b2c1c839a2e6eb059be79d3a1a01283e9ed80ffb90956c093812016f8 2013-08-20 22:19:48 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-d400efe9e20f920dc490ac41022b7e94248e78f06cbf37e733f718fa82c146f9 2013-08-20 22:58:14 ....A 800256 Virusshare.00084/HEUR-Trojan.Win32.Generic-d402520583f20b49c24c4d9d9f862b04b204d7219c33dfe971ddc3d3bd348706 2013-08-20 23:28:04 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-d403f77031a77e9cc5890c6c07fed7b9f98ea4c91ec467a09af6abbf0da8d920 2013-08-21 05:05:50 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-d405a359fca671370fecbfc5b662d2d4ae6266decb1c52c231c7b54dcb067785 2013-08-21 00:36:44 ....A 117866 Virusshare.00084/HEUR-Trojan.Win32.Generic-d408b46818aca6145e692c1dcc396c2f9eee2a6bebdb8ac1a3e587518040407d 2013-08-20 21:07:58 ....A 182889 Virusshare.00084/HEUR-Trojan.Win32.Generic-d40b7bad8a6fb2f59b90a127d8d528d8495bab20579a5c186544a055dd23257e 2013-08-21 02:50:34 ....A 464400 Virusshare.00084/HEUR-Trojan.Win32.Generic-d40e6135e5cca4bf9c5303b64b17c1c91e921112c6cbd4b1d52b9f2c8828331f 2013-08-20 23:12:02 ....A 131584 Virusshare.00084/HEUR-Trojan.Win32.Generic-d412da8351cc24403f9d24f4fd1528fcd58d31b520fb4035ce056f039bad0281 2013-08-20 23:40:08 ....A 22528 Virusshare.00084/HEUR-Trojan.Win32.Generic-d416e0c62a2781b25431e3fd1dc3575876959407e0c80a32ba28457f541393d9 2013-08-20 20:37:58 ....A 407552 Virusshare.00084/HEUR-Trojan.Win32.Generic-d41a7c42c36aebb8371cc6f00ea422eb639777e71b4ea25f8c65816b41fc536c 2013-08-20 20:01:18 ....A 326144 Virusshare.00084/HEUR-Trojan.Win32.Generic-d41b3ea43b101730cdaf036499f070d23c65f244976e436556e0dc1b9f16284f 2013-08-21 00:24:56 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-d41bd5902a06ce54c5e44685b8dc707efd8a69c907130f8ca61a992ca337930e 2013-08-21 00:36:26 ....A 249344 Virusshare.00084/HEUR-Trojan.Win32.Generic-d41d47cd446b372722a741a283f67b14249645c18b03d23fe0be0c5fe7e0a560 2013-08-21 01:12:08 ....A 115712 Virusshare.00084/HEUR-Trojan.Win32.Generic-d41e1d5d36c8b5e55f2face76b3ac620152f28c6c38eb68f40cc2dd216dac8b9 2013-08-21 00:27:08 ....A 611427 Virusshare.00084/HEUR-Trojan.Win32.Generic-d420a76afc24083d985b46ce07c4b69efb945b2d04decea10b06b037c9b5b398 2013-08-20 19:43:10 ....A 79872 Virusshare.00084/HEUR-Trojan.Win32.Generic-d42681f0ea72548f97f6a951d4f4537381f331bac1962d0246c83d7e77f140f1 2013-08-20 19:53:16 ....A 124928 Virusshare.00084/HEUR-Trojan.Win32.Generic-d427e9f393e23cb75071325de701c53f2a9d2b8ab11404e8438155baa1f44473 2013-08-20 23:56:52 ....A 729097 Virusshare.00084/HEUR-Trojan.Win32.Generic-d429bde620e79113e5b60297714ff84d2a9c5320aa4e899ca884f349f3e3d023 2013-08-21 09:04:44 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-d42a488f23f5edc917f2357e09d4b5e9bf50256ef4a83bf782e0500940ff268d 2013-08-20 19:58:54 ....A 749600 Virusshare.00084/HEUR-Trojan.Win32.Generic-d42e42eb78fb181a861bb8d9e64def35646c49f656052b1596783cd9ebc5d55d 2013-08-20 22:09:06 ....A 447488 Virusshare.00084/HEUR-Trojan.Win32.Generic-d42fd708b3e1bebd6c491a32e786582a70c0194205ab2159d15375f9aab0a23c 2013-08-20 22:01:34 ....A 121856 Virusshare.00084/HEUR-Trojan.Win32.Generic-d43040ffc6ef489b7e8a9a6ac4da2ea66fa2f5cdd921b1700340d792b7c44cfe 2013-08-20 21:42:00 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4308d78b1ef7a3bfdff450b20dc1548d3b5dfd1d7ed1be21b9508a0a48b0831 2013-08-20 22:21:54 ....A 126637 Virusshare.00084/HEUR-Trojan.Win32.Generic-d432fd04e59270299299d693eedcfafb494ebab49d8d2eae820af5b1e187e60d 2013-08-21 01:06:42 ....A 954368 Virusshare.00084/HEUR-Trojan.Win32.Generic-d434a74ac8f16589cb77bd25421055a204f264fd46d56c091f42e8cfe37584e1 2013-08-20 20:10:06 ....A 71680 Virusshare.00084/HEUR-Trojan.Win32.Generic-d43a79b3811ae1fd8946d713bccb1a14f23bf2348eda1efdbb8b12f457388e2c 2013-08-20 23:50:30 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-d43a9ce3ec78fc8c2c7d970f90945bda96573394da217277aa5fb369ad491cae 2013-08-21 01:11:00 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-d43bfcd324ce1a9079ec8e0e354b6a186392207b647dddc506d5a53cad833d27 2013-08-21 02:58:40 ....A 293824 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4408da659d906ec89867f4a5bd95a0b400e9375f14b5091d70cb3d1a14a72f9 2013-08-21 02:45:10 ....A 68608 Virusshare.00084/HEUR-Trojan.Win32.Generic-d44099a9d147373f9e3c8452dfe0ea05bbb9e70edf72f6bec7558b5dd120936a 2013-08-21 03:00:08 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4452c53c93e7b6640a4141283d695ecd528514e0b1206d56d5ee2fc59374477 2013-08-20 23:47:32 ....A 450048 Virusshare.00084/HEUR-Trojan.Win32.Generic-d446323b03430d9ed4df1a7985747ecd00ae2e790df3344ae6cbeccc0c77b0bb 2013-08-20 20:06:28 ....A 51371 Virusshare.00084/HEUR-Trojan.Win32.Generic-d446619560097ca491562dba70bae55c73cc3d00aa7a0f7de70e68554b03c781 2013-08-21 00:58:06 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-d446c3cdf723256033fba2a6f6edefd6fcb24452fb527cd4f7f38e752d6e23b8 2013-08-21 00:01:00 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4486b3ad86bb3109b16e97ff3edc83e0acde918d3aeb20cba927de042709ea8 2013-08-20 23:11:46 ....A 77312 Virusshare.00084/HEUR-Trojan.Win32.Generic-d44aa3d2bf2c72daa6cf0f667084dadaa97b623667968fb1070610a19366a072 2013-08-21 01:20:38 ....A 37912 Virusshare.00084/HEUR-Trojan.Win32.Generic-d44efcf745af838fe9993af471bb3986107e73094bc7043614a6879c4751f2af 2013-08-20 20:54:52 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4530a4674b4e691c78486196c198aba8ca6b316d320717268ff02671015bfe4 2013-08-20 22:35:50 ....A 324800 Virusshare.00084/HEUR-Trojan.Win32.Generic-d45b0168651b09ecdb41dc4f3204f19f2b9b2c21314359c08cb1111eb9db0c97 2013-08-20 23:48:08 ....A 454656 Virusshare.00084/HEUR-Trojan.Win32.Generic-d45c8f690e020c11edb675dc1eebf33a32c5958a9c6b8cf2427bec64fcfc30ca 2013-08-20 20:58:06 ....A 5268480 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4609c51de4ed653536c681c3c8423bb1f130e625c19f08b2f26564011604902 2013-08-20 20:56:58 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4641ef535d8d0bb9feb78cd6ea3823555f9ea8601860e2fb62f03176f2029f2 2013-08-20 20:09:54 ....A 279552 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4696fde8c1b72b5494059a5988b22d75e91345cbe768236e652fc536199ee4a 2013-08-21 05:43:32 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-d469bb588ea0a68b0ca7bd1fcd8c9b6546ccbd99fe7bdfb58e63ce6eba1ad63d 2013-08-20 19:34:38 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-d46acf1eda54906e9b1663da461c9bfe68402f9f98416808e1b3a1d9509001c2 2013-08-20 21:14:44 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-d46ce14185031fadff7c6e249d35aa44215e1691a33d15988ae60e76a2eca474 2013-08-20 23:35:40 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-d46d0534b6a51fcae0725940b7de0400bb957ef8da1137cd9436ce1c2f8afb69 2013-08-20 19:49:10 ....A 2475167 Virusshare.00084/HEUR-Trojan.Win32.Generic-d473ddc4e09ba8dc9c85d3e50be6af7a8d22236428c5c7fd5151861241f45ff9 2013-08-20 21:37:48 ....A 128512 Virusshare.00084/HEUR-Trojan.Win32.Generic-d474520c86336b0201c863f57de3cd0d4864ca653975274051a46b74a9d316b4 2013-08-21 00:38:46 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-d47530a618ad075125a5b102212561eb524c817479bd3418b6c32b303c4f05d1 2013-08-21 00:15:18 ....A 43613 Virusshare.00084/HEUR-Trojan.Win32.Generic-d47a59ed4bd6b02526c4e7939111d7cdffc7be9e35941607a494c4fe12a39e06 2013-08-20 23:38:26 ....A 80601 Virusshare.00084/HEUR-Trojan.Win32.Generic-d47c862586930c8e66321b568275893eac92dd3f86d05989de723e383d613f73 2013-08-20 20:02:28 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-d47ff2643f9af0ff262bf4b67c7c470aab65a921769289d474d8064f248cffce 2013-08-20 23:40:04 ....A 20992 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4855873fb040f8d335dca1988bb4cab568c2ad204aa0d9d0ca3cf92a73f80e3 2013-08-20 20:56:40 ....A 77736 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4865b4fb75fb2ed81cd1417e12534c78401ebb715a0fc80f9fccc2588642856 2013-08-20 21:37:38 ....A 62464 Virusshare.00084/HEUR-Trojan.Win32.Generic-d48692d8465e902dda6b5e67d15eac3d758009a0e5b1ebe4d21fe7050a7c3f39 2013-08-21 08:21:36 ....A 707584 Virusshare.00084/HEUR-Trojan.Win32.Generic-d486c4a0c72769f7b54e5104c9f014abe12320cf47403cbc00937c28ac338403 2013-08-20 22:52:32 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-d489d00d70a12861a1f990790a40a0354b54f4161c84d1fbbfd85a2a8ec849a6 2013-08-21 01:09:40 ....A 801700 Virusshare.00084/HEUR-Trojan.Win32.Generic-d48a2b89e5c3a2302291c82b9e532ac09e112399d23301f10913e5c8f301a1d5 2013-08-20 20:59:14 ....A 1147012 Virusshare.00084/HEUR-Trojan.Win32.Generic-d48ba783264538b8d25d5486ea17d1ec0a1fed0dfc2d22f591bb14e650defbb0 2013-08-20 20:44:46 ....A 24966 Virusshare.00084/HEUR-Trojan.Win32.Generic-d48bcbc538b8e50f218275833c8e629f4b3d0e36e7dbea15a3a5d84af7f2169a 2013-08-21 00:19:02 ....A 83361 Virusshare.00084/HEUR-Trojan.Win32.Generic-d48db27df723b9d50559a8eddaa0499f42cb788e1bb3ffb460b5bb7b79c1574b 2013-08-21 00:09:48 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-d490b3f8db9aa05c7c34f071ac8aafc093941374116059f9efaa2c05c83f2a4a 2013-08-20 20:06:42 ....A 246795 Virusshare.00084/HEUR-Trojan.Win32.Generic-d494bef68b03aa526d2d97f9ae25fcc51ed8e21dc28b4739414920ac203c7f33 2013-08-21 06:01:16 ....A 190832 Virusshare.00084/HEUR-Trojan.Win32.Generic-d49533e3bc563f5562af2d86149679589b4c1c4a253bdf4755430bae6066b155 2013-08-20 22:51:36 ....A 7100416 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4963aa7492569bfea6f6939b5d3e1973c351693bab0a1a478cbf96529136c6a 2013-08-20 19:49:32 ....A 258609 Virusshare.00084/HEUR-Trojan.Win32.Generic-d498fdfc2a7bba57e3237718b4527ed472147fd0043fffd8f84c4ae40874e2c3 2013-08-20 20:25:08 ....A 67584 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4992b82e34e78949e814d4327a7c7e7af7384e961366851f7c5b861584a3577 2013-08-20 18:05:50 ....A 54784 Virusshare.00084/HEUR-Trojan.Win32.Generic-d499ec3b1b381c6efae8ac7869660c5a5a15c579098bce60a4a2c11cd8b5a4f6 2013-08-21 02:51:46 ....A 306176 Virusshare.00084/HEUR-Trojan.Win32.Generic-d49d1f99e1a3bf9658f8bbd115ad37b2189797fea206df6625398e4e3d9734b7 2013-08-20 23:37:16 ....A 53258 Virusshare.00084/HEUR-Trojan.Win32.Generic-d49d6e993db30abb560431bac920f88506aa04964afa2f178f5fb98362ad6d68 2013-08-20 22:55:30 ....A 16000 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4a22b3062eb85b29d4f4c14ebecd52411674eb9590bcb865f62cb9b4ecc1960 2013-08-21 00:31:42 ....A 51440 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4ac0061aa7165c7adcf5bebce89f1ba58ea1337b146fa90282209c16d3979b4 2013-08-20 20:38:54 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4b676cd4cfe5f3b31998414a6b9f12ca68956c9053e265a658b38db51dbb614 2013-08-20 19:54:02 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4bcb6fd09cd69bdf79054b9aac52a600384b6fefbff66dbdc06dd59e8599ce8 2013-08-20 21:00:48 ....A 3136 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4bd9fe96a8024222e18746f03d07323472be2710224839fb6783b8284d043f9 2013-08-21 00:49:18 ....A 15856089 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4bea91dcfd11f035ed0fcaed9c91cc04033608368baa39be12bba33f10a7780 2013-08-20 20:21:22 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4c05293ff4f1bddc94df6d37ad0b4685137fcaf4bb0cc7c454472c72c63615b 2013-08-21 01:03:00 ....A 68608 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4c348452cae7f399ccc0254ee9d13d62113a821201d987d72194d642b11bce8 2013-08-21 00:11:00 ....A 97280 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4c5aba328b34f542cd4314ec21b9b5d8974e1620af9e6628564731edebaf086 2013-08-20 22:46:56 ....A 109056 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4c5d698b250b9dc3b3b2cbe594019c4341574a4f7b2194f2f27ddf3a474c3d4 2013-08-21 00:34:42 ....A 11382784 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4c709eb1a1d9526c3cda88649eeb8418cb9e5e245a0fa3234cdca5da62fd233 2013-08-21 00:42:40 ....A 84992 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4cb422ea0bf62638195cdbe1f1db358f0c17d0abcca1512413e9047a295925d 2013-08-20 23:57:06 ....A 2329088 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4ced1d3b2df523f01516b3ae48257fea294ccf2eada05e7e827b2dc8264e017 2013-08-20 20:55:58 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4cfc43acbd7dbcbdaca4c8b989bd90108e30b43c23a67e85c10a3fd5f8d5980 2013-08-20 22:28:28 ....A 116224 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4d18b164a0843be6cd144d141c4edaa3ad422cdc61d7536d3a353cf3fb67e55 2013-08-21 10:01:42 ....A 157696 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4d45d14f838ab7e13da2b32533a5e3067c0ac19c1563717557a84e7719c5d92 2013-08-20 20:10:38 ....A 453632 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4d6b4995cab9a1e5758553ef270b51a1e182e7232f4a75c0201dd74fe70b812 2013-08-21 04:11:26 ....A 472613 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4ddae7e610ad94140435b0011bf2b4e4d0cc77319e71804b7aba42b8bcbfeab 2013-08-20 20:07:46 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4e1616fd5206360bfb9edefe4a9990722f0e911e1afe6f3d305fe6415ccfdd0 2013-08-21 07:07:36 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4e44b8e85cc11ec1d93586cfdf8851c6dd6f483317f22134f7362a11c32343b 2013-08-20 22:42:44 ....A 50240 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4e458751dd0e43a0da88dfd170b627454c54eebc3cb3e55b388a8b16cdaa7ab 2013-08-20 23:27:26 ....A 111616 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4ea5c6242b47cdaa71631b408672dc85b3741932a3753ed52fb62ac7e7651a0 2013-08-20 21:01:56 ....A 77312 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4ec90c7526ce70304bffd304bfcaed97af83af8df764994cce9bafe376a6007 2013-08-20 21:57:20 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4ee58b9209f7aa0ba352cd9ba6fbeb5ff709f430cacbd447955f8a2cd308f02 2013-08-20 22:09:44 ....A 99840 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4f11c3e04b54dab4c4167fcf9515388f1cb4984d298fd81ad0afd5f266e59d0 2013-08-21 00:55:26 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4f20ba4335319bdac115cff5b3d2a4b31bb38162d2465ad370cc85797de3c8e 2013-08-20 19:48:58 ....A 229093 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4f2b0bb7a5da5cd48c2e3b3e724b13f014176425d1b3e2ed0ac4f7b91501ec1 2013-08-20 23:40:30 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4f5b48bd5a81e38e0813f00d16100dcc52ecdb87cc925cda2772d3352a510e6 2013-08-21 00:20:54 ....A 464347 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4fcfc08d92601102c759eb48261f9c1f8dbd94e4e8fb2a5b1bc7366ff5b7e75 2013-08-20 23:36:56 ....A 741888 Virusshare.00084/HEUR-Trojan.Win32.Generic-d4ff76d2af9aadbc3ed617ec493cd1b992a0a9393cb02efdbf4e7dc6e729d5da 2013-08-20 23:06:36 ....A 16952 Virusshare.00084/HEUR-Trojan.Win32.Generic-d503b4c15c484638618d3e21f30e6e15c13b4d988e7e8bdf41c7215e736dfd0d 2013-08-21 01:09:12 ....A 159135 Virusshare.00084/HEUR-Trojan.Win32.Generic-d507b752689b9a034d388f9d5db73329a3bf2dcfd35dee27db4e69f1fb640e55 2013-08-21 02:09:10 ....A 119808 Virusshare.00084/HEUR-Trojan.Win32.Generic-d51020e9b95e98865048b4a87373b21790fb6e0d2370bf98fbd0ddcbda1f8af7 2013-08-20 20:26:18 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-d511537080356ed17f4a6301010f520554cc4480327b464216e60cfe6fd14832 2013-08-21 00:08:06 ....A 261528 Virusshare.00084/HEUR-Trojan.Win32.Generic-d517b39ffbf2495bbcfa8fb48c1f582670fd89cadcadb6a4436f2bec8d588413 2013-08-21 08:29:10 ....A 564736 Virusshare.00084/HEUR-Trojan.Win32.Generic-d517dc7035748b1da1c87221efff4fe71e6f513236187d2fee16afa92d2739f5 2013-08-21 09:17:02 ....A 283136 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5196dfe6b7daacadb149bd78d9810fb335f552d9921bedea234f3500ad2dec6 2013-08-20 23:48:06 ....A 88064 Virusshare.00084/HEUR-Trojan.Win32.Generic-d51e0d5be90f2d8a86fca2f6eca74e1e4f6f977d2e29f5bd193c1558e318a6d7 2013-08-20 21:52:14 ....A 129456 Virusshare.00084/HEUR-Trojan.Win32.Generic-d51fe64267687a3b7f7a5668844ae4417674915964fcf887a17bb8ac2b2c11ad 2013-08-20 22:14:18 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5212a7894e775f341f49af6595fc2f76ca47fbfc531c748297b449fbf37fc99 2013-08-20 20:20:16 ....A 7251645 Virusshare.00084/HEUR-Trojan.Win32.Generic-d523edaa2cea355ea68a223842912af187fa6e6dd6f58d692fee798c2b8fce42 2013-08-21 10:08:50 ....A 144408 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5279406292adecb9310f293d25f1bd35b620e01fde14c6076d0bc885ec21e8a 2013-08-21 01:13:12 ....A 154624 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5290b7de5ddc4d3f285f2bff710a059d05a519e1c06a2d0248d64239a1e017b 2013-08-20 22:05:22 ....A 853504 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5299c66b16c5f6ee6aaa9443c463368605a316d257ca596bd17cb82ae00d60e 2013-08-21 02:51:06 ....A 453760 Virusshare.00084/HEUR-Trojan.Win32.Generic-d529f498071e616ffe1c8af4e1c97f0c9a05720c58cea5f947504643c7eafe71 2013-08-21 01:13:50 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-d52a9e4a8c09fb6638561178574a4ff4fd719c7031771bc4ecc975406031ddf9 2013-08-21 06:20:50 ....A 495616 Virusshare.00084/HEUR-Trojan.Win32.Generic-d52b212a4dc3fd3f9d243a1e02541c94bef2192724c3f59b095eff7cbacbe1af 2013-08-21 09:31:42 ....A 439296 Virusshare.00084/HEUR-Trojan.Win32.Generic-d52b5d749c4555cc026d69c8020f6003807fdf1363436dd420b11e61b4248432 2013-08-21 00:13:36 ....A 33792 Virusshare.00084/HEUR-Trojan.Win32.Generic-d52d39242bcaf95b8ac66b339df683e1d71c9a637716f12865b538f8eeb437a8 2013-08-20 23:23:28 ....A 326774 Virusshare.00084/HEUR-Trojan.Win32.Generic-d52e39f32b2d9d411fbed462b395539ad2e58df551a6381c3f7d9a1afdbd322a 2013-08-20 20:39:32 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-d52e4e499bad1884b966d9af670decd02f05aa357097330e5ec7c1c0984358ba 2013-08-21 01:03:56 ....A 1252992 Virusshare.00084/HEUR-Trojan.Win32.Generic-d535a4d48d04f3c1595b654f4816dd9217c720e449dcee44d3a49756760297eb 2013-08-20 23:48:14 ....A 16000 Virusshare.00084/HEUR-Trojan.Win32.Generic-d536d76854b950412cbd194fa22d802af081b6889f1f43e036da4abbb28c083b 2013-08-20 19:51:26 ....A 67689 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5386eaade93cb63048c74d6cc4f897dabe87468847a2b7dd752899605c5d253 2013-08-21 00:59:16 ....A 303005 Virusshare.00084/HEUR-Trojan.Win32.Generic-d53a499982f427e9ba4a1e3f50915811e5b453f66b9f0af49ae9bca1849505e0 2013-08-20 22:18:40 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-d53d665e09d4e71fd52c81740385d233eca01d935138e71f0ff7fd049c8de0cc 2013-08-20 21:52:10 ....A 3072 Virusshare.00084/HEUR-Trojan.Win32.Generic-d53f08ba8822cb33642c9a54c492b44b2e6b89e779fae05f1d8547d782eddb8b 2013-08-20 20:16:26 ....A 1112064 Virusshare.00084/HEUR-Trojan.Win32.Generic-d53f5a1f74e93012a892f10d87add74566f14f54c9547619088595a5a1f3c527 2013-08-20 21:36:18 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5400181240b3b6fd5f18b685b81559a154b8657e6b6953f368898d62d33dcdd 2013-08-20 20:55:32 ....A 70671 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5434707245b566e88829d686cb3bafe5624ae6cff3d4d2ea104feff78cf8f3d 2013-08-20 21:19:46 ....A 41152 Virusshare.00084/HEUR-Trojan.Win32.Generic-d54836bdb76d8a6c6d3433048e52ca8e38959d28b72001183c94f3a28d4e2e41 2013-08-21 02:34:36 ....A 235008 Virusshare.00084/HEUR-Trojan.Win32.Generic-d549e0a196d445ad424e54f2c4e4bca8013ecdcd47425311547c331ca1f59582 2013-08-21 00:29:58 ....A 16000 Virusshare.00084/HEUR-Trojan.Win32.Generic-d54ae6aedd37a556c07540533fa095b12a350a4b36c2f9a26279b9b118689b7a 2013-08-20 21:14:52 ....A 1021952 Virusshare.00084/HEUR-Trojan.Win32.Generic-d54c3605e22296352779b3e119a57f38dd7943e117439e097234d9cda8d27bbc 2013-08-21 01:00:00 ....A 179712 Virusshare.00084/HEUR-Trojan.Win32.Generic-d54f0cff8326bdff77117324375e093379bd7faed798d659ba12e0832edc521a 2013-08-21 00:42:52 ....A 2296832 Virusshare.00084/HEUR-Trojan.Win32.Generic-d54f64b264bcf9766543efa768a4b26cfbb3f03a58a0e00e7cf27d08217a4e20 2013-08-20 21:16:50 ....A 66200 Virusshare.00084/HEUR-Trojan.Win32.Generic-d55175af2dc8af9566c3802bce7ad7f1f325d2c0d8e2b5af610d3694e6203c72 2013-08-21 02:39:56 ....A 301056 Virusshare.00084/HEUR-Trojan.Win32.Generic-d55a71f19c1c9dcf2f29e129e6082c979136c3d9861d3dde511d6f7cbcc3d172 2013-08-21 00:54:52 ....A 141312 Virusshare.00084/HEUR-Trojan.Win32.Generic-d55dfaf38bd52f52f7b9306e1fa61b3254e6da1f9012d94ccc408a5a4937e204 2013-08-20 19:42:52 ....A 69551 Virusshare.00084/HEUR-Trojan.Win32.Generic-d55e2841defec44c87aaf69e8d46f9259358ee38810e5bf74a28ed3004728a92 2013-08-20 21:07:48 ....A 110080 Virusshare.00084/HEUR-Trojan.Win32.Generic-d56010521175d16ec4e8b2838cf9b8df6c567b941b7e15d637ce28da75630e43 2013-08-21 05:15:36 ....A 148744 Virusshare.00084/HEUR-Trojan.Win32.Generic-d561143b986034fdd0aed295c17ea687478d74232678c503e0f92f839f1e19c4 2013-08-20 23:10:22 ....A 232453 Virusshare.00084/HEUR-Trojan.Win32.Generic-d563b7c9059288c7c52f6955599bddc8c8b823c4c38fbbd3152707c50b1717bc 2013-08-21 07:16:40 ....A 329940 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5657b21c9923d022df57449a23c0a4dc16e15e7e106f9961a722e4ca9cb83c2 2013-08-21 10:14:04 ....A 15360 Virusshare.00084/HEUR-Trojan.Win32.Generic-d569018c621533c73b158d8b644f859d3e1c1b47d6ac331a694fbd388994ba97 2013-08-21 00:13:52 ....A 110080 Virusshare.00084/HEUR-Trojan.Win32.Generic-d56d60fd15651c12e25c92b093427e032ec1d4cb229ac3621e7604e98bb62c7e 2013-08-20 21:56:18 ....A 374284 Virusshare.00084/HEUR-Trojan.Win32.Generic-d56d7861a259aff99a52a29cdda8f5d0a2903170f2121c76e1cfde6fa1ae78ca 2013-08-21 09:08:54 ....A 229376 Virusshare.00084/HEUR-Trojan.Win32.Generic-d56e746e3cb1c1b27b8732d80b01fe7e7b9e8112bcbde7948504f11100001907 2013-08-21 05:02:36 ....A 145848 Virusshare.00084/HEUR-Trojan.Win32.Generic-d56eaa5e73871fd3b4eff99396200922279a21d079ef8ee296c97959d36e4040 2013-08-20 20:46:38 ....A 53256 Virusshare.00084/HEUR-Trojan.Win32.Generic-d56f9856a4e469679adf30124dc8c3077504317a99ca8f996758e53079f4c64c 2013-08-21 02:30:20 ....A 348128 Virusshare.00084/HEUR-Trojan.Win32.Generic-d571334711cb9bc5392936cfbf5ada91a496fa0d1f95a9694e72659d49d240c0 2013-08-20 20:24:08 ....A 1081344 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5755972a90ac3521f5aee3f3ffa870b1568f04374e79b239d193dfd9556fe3d 2013-08-21 00:20:16 ....A 488960 Virusshare.00084/HEUR-Trojan.Win32.Generic-d575d6257a1bf7beb9262845496baa2d6dcb50365fc074293a6b8e1ed74cd91e 2013-08-20 23:31:44 ....A 87552 Virusshare.00084/HEUR-Trojan.Win32.Generic-d580fd3e92a1e457d515f564466dde31e324b4f4ebb3183e420c89eae2808458 2013-08-20 20:24:28 ....A 1690223 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5821cb67be7db39271777b807e153dde6edb33e335dd371eda6d7da2929f5ac 2013-08-21 00:01:46 ....A 218624 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5824dab51b2fd046fbbe5138114ad45e5a419c15751c1a8a07cada9b4f8ef57 2013-08-21 01:05:56 ....A 16000 Virusshare.00084/HEUR-Trojan.Win32.Generic-d587034c7c52dde990ccd6b6bb65d989e9eda1f3737ec6dbf71d0a76bd8b7501 2013-08-21 04:03:58 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-d58b85f83a53572fcb7bd8c784d34791f7ec7cbcd54182050262280ef88904f6 2013-08-21 00:16:34 ....A 9754 Virusshare.00084/HEUR-Trojan.Win32.Generic-d58dad0dfd7d486d2c6fc5979cda0aa0f76201133effd10b72a4acc4e87e1503 2013-08-20 22:02:40 ....A 100222 Virusshare.00084/HEUR-Trojan.Win32.Generic-d58db363bd7be220dc053d6c284d0262a3f6b13fd97e72cffb65c5d3a8888cff 2013-08-20 20:17:44 ....A 347148 Virusshare.00084/HEUR-Trojan.Win32.Generic-d58e316bd2b685309fa70ba97e3652e13084e74cc6bf3499620c4ea23a907c06 2013-08-20 20:11:40 ....A 376832 Virusshare.00084/HEUR-Trojan.Win32.Generic-d592e773f2afdd46d94daa77c2e36e5b914dee5b9b59fa537d607e3437a20f3b 2013-08-21 03:32:18 ....A 79872 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5933c1fb49730815aaea003e002861929773897a38a53d102071832cc61d98c 2013-08-21 01:56:54 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5937be60c06b96117dc574ee2b109b8f057193e5aa50139172e32ba6d492a5f 2013-08-21 01:17:38 ....A 565248 Virusshare.00084/HEUR-Trojan.Win32.Generic-d59556acd3f6065eaadd3a5f904343f6cf40e0bbfaef0c22eeac8b62eed11866 2013-08-21 09:56:54 ....A 845824 Virusshare.00084/HEUR-Trojan.Win32.Generic-d598f1dcc14df9ad88f56ffa86c1cdf7ba498dee7148185aa6f16bb1f392a570 2013-08-20 19:47:02 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-d59a9d6b8e2e1949298313de31d95f04120f8484f74d1ca95ccf17cc4e5159a4 2013-08-20 23:34:54 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-d59eb1f349f602357130beff68f6ba44f7cf227b6bd4073951443845c7ce6087 2013-08-20 22:14:12 ....A 8960 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5a2205199b34c36474f200ffb53889f43cf480af05656467a8a3487d23aef61 2013-08-21 07:55:30 ....A 286720 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5a317543f801e43543ca628585a2e3bd3b4f07c6fe06bbc31e17122699cdf73 2013-08-21 09:18:50 ....A 230737 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5a33603ac2d4e8f3df293410b689ccd4ee4842cdef010242e29a3108a46ae36 2013-08-21 00:20:40 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5a3f418cbac9a7d100fcd270a881989a0a95e88f62fae1eb0b1faf20409c041 2013-08-21 07:04:00 ....A 188765 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5a4d0855ead32341eabee2f62dd93ccf6922a7d911ca9f7a655a101f9a06738 2013-08-21 01:11:30 ....A 667648 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5a5957573601e26cbfdc372065b8c0f17578bd6946d41d6d3de48b73a2043a4 2013-08-21 00:03:44 ....A 127488 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5a82c5e8497b282a6ffb6790060cde379619e057fc6ef4c6b75919cd9cdebe3 2013-08-20 22:08:10 ....A 150016 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5a8a2ffc20d845b07ecc49f3c2a413c75ddee7d11409491cfcf034f24cb05f4 2013-08-20 19:56:46 ....A 37408 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5abf36ee08f61741fa41747a76581c4ae2be452370fd5a2dadd653cc9019b6c 2013-08-21 01:12:24 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5acaca1964ba062ac681255df4b0bab7fa9e46148a6a69fbd7affc455d021ee 2013-08-20 22:03:42 ....A 258048 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5aeadba905f09460abc188a60da6d0c270d1175be71b882b03178347df9bb7d 2013-08-20 22:07:42 ....A 88576 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5af7980252ea6620ab9f3ca4879b627cbbda593c366311d79288c223738d774 2013-08-21 02:34:32 ....A 600576 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5b23404bf9ad847bfd7896e8035d39667fcd92634ff93948179143777aa951e 2013-08-20 19:51:18 ....A 15104 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5b2d1d2198ea6f24c8319c6b6062763536c384365b98d1ae8c4e27c87c45476 2013-08-20 21:06:42 ....A 167424 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5b50c0aa2aac354a9a9a61f0168c41c6c11470044231ad6997f78de61760a7a 2013-08-20 23:31:52 ....A 124928 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5b5f505ce986f72e8af7efa64a38c7cdfe72a4fb828ec103e92d5acc9dc565a 2013-08-20 21:23:38 ....A 1091072 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5b671e3431aa6674b33717ee0197ceb0412e8a0c371da6aba074ced61f8717e 2013-08-21 00:30:06 ....A 353495 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5b6b9d10e035213b8762c8e2f51330d90898623d98aab42c887f0620ab793b0 2013-08-21 00:15:18 ....A 655872 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5b835ac4600677be13be00b80776ab557fdf194023d7935f7be86f9375c1741 2013-08-21 07:06:04 ....A 45208 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5b973d3d5ff4a1fa8cecfcaabb4c09e1ed94b4f5a8f0a14916e1139bd6c6129 2013-08-20 20:23:42 ....A 41344 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5bd2e4b892798cf6a0d7fb7dfd9e4d2f43e65152ce0a77082345dda8dd6f372 2013-08-20 20:28:46 ....A 398336 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5be470063012eac2511cd76ad97b0ea249b1ee534b266a5f4aa064e2712495d 2013-08-21 01:20:48 ....A 135549 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5c00b82f1eff0bb699435e1e966c6e99067ee1c43fe6108cfa59ffdd9606d97 2013-08-20 21:23:14 ....A 379392 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5c3cedb0592d6a5a696bc658b17db3e457146e668d1b03ab3cc1335e9559bdf 2013-08-20 22:17:06 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5ca0cab94df860352970788c0ce00f467f8034db8a54f996dc3e2d5b1192ed2 2013-08-20 23:44:28 ....A 134144 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5ca9c9e43f3f272892a4a7a26aae33806ba1e1e04ceb37c38be2e50608a3626 2013-08-21 03:23:18 ....A 131600 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5cb5333c13115c2308c8a4efe7624b6861d276e3a4b4b8d5d728d143ec67093 2013-08-21 03:06:42 ....A 61060 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5cc0dfefa8951bdb3ce99b852e44ee1fa596eb3b46f812fa4283ac6eb597100 2013-08-20 21:44:50 ....A 151040 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5cce344fd26e74d00ea4fd913f6162372ef7eb4929df737128bcc6a1beb3fa6 2013-08-21 04:06:56 ....A 512880 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5d0d79ec70f809f64dd048b807a7667a4cbbadb65f6c4b1ff180ba36382706d 2013-08-21 00:44:14 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5d466b1f01379f8e0ebefbd5f38ac1a6c01af75293b5cc654026db441e885a8 2013-08-20 23:40:54 ....A 12800 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5d633cd85035b2617da6ada8a5065a710bf61dddb014018e33a096c4ca9d9a0 2013-08-20 19:51:34 ....A 776014 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5d6426d280a8b53f66d6ebf6e481dc7b8e9310413b5bcbde7321aa83e06003a 2013-08-21 02:00:00 ....A 71224 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5d64a4d135cffd79b7bfd97ab9aab0dc570e425009ded7ca1faeba741072b0b 2013-08-21 00:25:16 ....A 135680 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5d697e8cb53425e9db051e3ae55ae90ad6a8b8b5a7280b35b465ac181d07907 2013-08-20 18:44:18 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5d6fb537783b902258ee10dc6395a6b3e9169b367702b88d80373d0283e5d48 2013-08-21 07:05:58 ....A 489981 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5db420679ad48f6ddb46bcef7e67aa82d4b1cb56ad49ed23d7c7089d6316780 2013-08-21 04:59:24 ....A 707584 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5e12077e847e848cf2cd60737e8766850cccfbc2ab7aa2e6dcdede4ab63cf55 2013-08-21 00:30:54 ....A 48813 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5e126572b314987e1a2cb77d8633e89b5c5c27f99c21f5ae41b16fc6382836e 2013-08-20 23:24:04 ....A 727891 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5e3834428c5690277ee4579c7a6c6e3e8621bdb77da1ffd7b6caad9239d7257 2013-08-21 06:34:36 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5e393c2ea2bae5181fa74c449f26af15d7d912f82ba786fe0cddc64391f6dbf 2013-08-20 20:40:04 ....A 495104 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5ea026ad6585bb3d96468146cd648f7a4e1751514e40b3557940b9cff73ff48 2013-08-20 20:05:36 ....A 74752 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5f2e1f66ab86a7d17ce8a9f7fd265535bb160dde4b3186ba0737115126d83b3 2013-08-21 07:48:22 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5f407782ee31e49918ab54be884ee6960c5136c2fbacce278436ec9d488e0a2 2013-08-21 04:17:04 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-d5ffee7310037c378d2cb198924be9682329855ac1c9e3a4606aee1d3bf5756d 2013-08-21 08:16:12 ....A 684032 Virusshare.00084/HEUR-Trojan.Win32.Generic-d60240f3bfa5365addfe04ca2aef28d447d4cdbd10177cc28a4dea05a34eca71 2013-08-21 03:08:30 ....A 190480 Virusshare.00084/HEUR-Trojan.Win32.Generic-d604a3a8fdb1ec69c88de1c7a79cfb13c6bcab9c18678fff41d13b09e6f78374 2013-08-21 03:37:52 ....A 273408 Virusshare.00084/HEUR-Trojan.Win32.Generic-d605e45daa27b24d7b2a11508cc023b482a418c477a312d53b0ca4b7cf75d3e1 2013-08-20 20:04:06 ....A 321424 Virusshare.00084/HEUR-Trojan.Win32.Generic-d60a459e0eef43cc0147a045b5e4d773a4dd4f5a0ed1ac150aa068cf648f7f42 2013-08-20 21:21:58 ....A 76800 Virusshare.00084/HEUR-Trojan.Win32.Generic-d60dbdf7949d4dc78956cc9a400a1ce16389ae5473c52f1cb7eb2f3c3812ad8c 2013-08-20 23:20:44 ....A 50128 Virusshare.00084/HEUR-Trojan.Win32.Generic-d61085a58873986b11446337ddf22d656b9275a96301c1d1c4761c808146e629 2013-08-21 05:07:32 ....A 794112 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6110714a4eedbc31dca6e12c3e8a9d2175c51b4e9d4a438dde40bc0d1c26637 2013-08-20 21:51:56 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-d61171ccd9da1c33e2e81b75e959b6541ed3492d01290b4d9e83f6f9a8fcb1a6 2013-08-20 23:53:02 ....A 883312 Virusshare.00084/HEUR-Trojan.Win32.Generic-d619a1d5c2b265f483c116d1f3a18f006b0a5e6ca0ee2bcf7a02b27f740cd910 2013-08-20 20:31:44 ....A 293376 Virusshare.00084/HEUR-Trojan.Win32.Generic-d61be08108a4c4ba178ebde05620cd63ac30ce3fe215878f595d972262fc348f 2013-08-20 22:14:10 ....A 34332 Virusshare.00084/HEUR-Trojan.Win32.Generic-d61c57b0798908403eadbe89d1444c49934dac592578a507c51132275712e1c1 2013-08-21 01:56:28 ....A 193877 Virusshare.00084/HEUR-Trojan.Win32.Generic-d620bd169d260ac7168664a8edb3006901bbd0b8164abf3040f93c01fb20b37d 2013-08-20 20:18:58 ....A 30208 Virusshare.00084/HEUR-Trojan.Win32.Generic-d621a14738016f7bd41607cdb0b8b14037b68c45e085cc3fd5e7528c90b5fd6a 2013-08-21 01:13:38 ....A 114176 Virusshare.00084/HEUR-Trojan.Win32.Generic-d625022cba89a0f0fe6b510320bb6f3ad9951acdcb7085528c75cb671cb22547 2013-08-20 22:14:46 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6267c241c4e93cfcd4919b206981b5f80223381411bcd1c1cf5354ad98753e4 2013-08-20 23:15:12 ....A 642048 Virusshare.00084/HEUR-Trojan.Win32.Generic-d628d5587df3196f3944c3a12320ac475dcc0fa6bfb4ac00de2a0a981a45637b 2013-08-21 05:54:20 ....A 450592 Virusshare.00084/HEUR-Trojan.Win32.Generic-d62ac6761b089a0eed8d01b28915c88e9e93c28e69bec4ba2d650ea505071e71 2013-08-20 23:49:24 ....A 212992 Virusshare.00084/HEUR-Trojan.Win32.Generic-d630bde3da690271b8204d014d0577ebb27765bb839cce0b67f355e92e5795b6 2013-08-21 09:50:42 ....A 584176 Virusshare.00084/HEUR-Trojan.Win32.Generic-d631ea13f8a4cbeb1ab7c5f98d868cf063c43568410de5ea108dd04dd7fe0008 2013-08-20 21:41:40 ....A 604672 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6328f0d6af43dfb2fb4ac85227e13eb52bde40f0574400f6f2c05a469228883 2013-08-21 00:37:30 ....A 250000 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6334ee45920ae8f1055c6c6cacc07db25e82f6082f9405783ce57528d246254 2013-08-20 22:07:02 ....A 46333 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6365730245df9e5e17e1e97b8dd51976a17f60224f2b40371bcb4eb3e23d309 2013-08-21 02:29:50 ....A 569344 Virusshare.00084/HEUR-Trojan.Win32.Generic-d637c0551efed367649a18a0bfa2bc46a7ee39b59b7b953b48f7545d8801b145 2013-08-20 20:45:58 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-d63ceffcfd3765c9721d394250a335fbbb8277540af1cebb0a208bbce9e87747 2013-08-21 01:18:30 ....A 390656 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6456e9f5255e44bf43befbbc2556dda7d58898da9fef523a2981937cc614a9f 2013-08-20 21:58:40 ....A 101888 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6493ad224ce6f3338f448b41f79f479000365c313b6b0a4dfc0fc4c976cc43e 2013-08-20 20:47:36 ....A 146432 Virusshare.00084/HEUR-Trojan.Win32.Generic-d64a6d76fa459f2922e689abe4a4eeb8ec005a2cfa15574587e4ce60d0d56c38 2013-08-21 00:23:10 ....A 39424 Virusshare.00084/HEUR-Trojan.Win32.Generic-d64da30d2b1ba053cc259f56f4d49f7d05af8651e7b9e36580f81c47bead3c88 2013-08-20 23:32:54 ....A 323328 Virusshare.00084/HEUR-Trojan.Win32.Generic-d64dd5a1a2e23698955066d61c686a5d69777b248b9a383461a012180609a6d8 2013-08-21 00:47:34 ....A 65024 Virusshare.00084/HEUR-Trojan.Win32.Generic-d64f50522e3cd4115e94cf92a3a5308f01fdbfba314f5a92de0cab1ccac9ce33 2013-08-20 23:56:08 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-d64f7f2ba33b41eee376c18620745a62e49f64b48daa1c600aa203c88b5cc594 2013-08-20 22:23:34 ....A 82944 Virusshare.00084/HEUR-Trojan.Win32.Generic-d651203bf9c5e9927307a91258bacacc07198dfc81ab3c38460e12c21d4163d6 2013-08-20 23:57:20 ....A 373248 Virusshare.00084/HEUR-Trojan.Win32.Generic-d657031078dc5d27ff247dcb3ed4b943317e7d02bd859ad4d29cf3bf66098674 2013-08-20 20:37:44 ....A 97792 Virusshare.00084/HEUR-Trojan.Win32.Generic-d65b1a098b89665646f5a3ed7d72a4e45bdd38b8f2245e09199911d66512c73e 2013-08-20 21:43:56 ....A 82944 Virusshare.00084/HEUR-Trojan.Win32.Generic-d65c4220d6a7229f630ed3061b917ee295bef253d4cc314e9502afd921d76f3a 2013-08-21 07:06:30 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-d65ff7ff862825643dfc2af87ad7d06636bad5b6a108be5b1aec3c2f3fdd18dd 2013-08-20 23:38:00 ....A 101376 Virusshare.00084/HEUR-Trojan.Win32.Generic-d661dd915fe277a6b137aba733474bc8f0d785cdfb756b78604e5c183e6413f8 2013-08-21 03:55:16 ....A 298496 Virusshare.00084/HEUR-Trojan.Win32.Generic-d669de63e06fe2ca718fc280aa2d744bdf4d91b6fbee577476a0a217008a47fb 2013-08-20 22:20:58 ....A 8536064 Virusshare.00084/HEUR-Trojan.Win32.Generic-d66b0099cdfb14d1227f34340990230e6a74fe7653712cf27f891c754c44091f 2013-08-20 23:05:04 ....A 197120 Virusshare.00084/HEUR-Trojan.Win32.Generic-d66ba370596253f1605fcf34a29f4cefe7de347eac060fe4befbe512e06819c1 2013-08-20 21:02:14 ....A 284160 Virusshare.00084/HEUR-Trojan.Win32.Generic-d66deefcf96ada3ace47cfbebb53ebc5b021106af3092f858879ac64e57077cc 2013-08-20 21:46:16 ....A 510976 Virusshare.00084/HEUR-Trojan.Win32.Generic-d66f8e1b260f6b226ed8ab49ca2680112646ef25c6082895a9d926c1e2a1eaff 2013-08-20 20:02:18 ....A 160256 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6702df7b3328012446e993b10097a8e403bc3f6201f970109706bd2bf9d7841 2013-08-20 22:41:56 ....A 722495 Virusshare.00084/HEUR-Trojan.Win32.Generic-d672290c871a7c89154e735bfa8b2583ef668d4399cc7b3bc6f58a7429f42c0b 2013-08-21 01:58:14 ....A 473632 Virusshare.00084/HEUR-Trojan.Win32.Generic-d672573d36462fecc2c5e76c195b87d4418ae7c1cbc4344eb4560e2740302077 2013-08-20 23:52:20 ....A 73664 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6735c63322101bd3ba3a00e34f5fc12764bc586677ae60bad5fb7a6f41417ef 2013-08-21 01:58:22 ....A 717312 Virusshare.00084/HEUR-Trojan.Win32.Generic-d67474c1f555560169b1ed525c360deba4283ae7f038be58c24eb9c049094367 2013-08-21 05:20:34 ....A 4096 Virusshare.00084/HEUR-Trojan.Win32.Generic-d675971e28482fe1b64dad5de8c8663e6c7bf47a9908f4ae038eeaadc3f08030 2013-08-20 20:25:18 ....A 9216 Virusshare.00084/HEUR-Trojan.Win32.Generic-d67817dc3a0a104b72fd86e8192f4355a67e429de399c15b5a8fa1d054f079bc 2013-08-20 20:10:30 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6798da15a1461344418567fee140d3cf5a597b953a3460a6e6f43a891691421 2013-08-21 00:56:54 ....A 181742 Virusshare.00084/HEUR-Trojan.Win32.Generic-d679b31b0047537d299962bcca69170fa6b9de4a98bfab7ea5388a7e8c0c6829 2013-08-20 22:23:18 ....A 326780 Virusshare.00084/HEUR-Trojan.Win32.Generic-d67a4ba9680ca16d0c0c949a9d87fa7b86553e8a27ebcebc82aca63b3ed770c2 2013-08-20 18:45:38 ....A 112128 Virusshare.00084/HEUR-Trojan.Win32.Generic-d67e0d212013076eeff8e6654024e167c5ae4d054cf09d01fd89cffebf586614 2013-08-20 23:25:26 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-d67e5ce2fd4622e047f2de9313b6391f273822e4fc838eb1e1f934ed7ff8d652 2013-08-20 19:58:24 ....A 344064 Virusshare.00084/HEUR-Trojan.Win32.Generic-d680de99f52e2a8f6fdacd204a5ae759f3babf85a7f73a5b8dc1ab5f25e405df 2013-08-21 00:48:42 ....A 3137536 Virusshare.00084/HEUR-Trojan.Win32.Generic-d681ec9dcf361dfb06c4501c5ad400864bc0d6db741acdae840344a41f413f87 2013-08-20 23:17:42 ....A 44536 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6844b812b51d71a0f28c387394656431d8c568a42081e458e2609e1d1323232 2013-08-21 02:16:20 ....A 27278 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6872408064c8d40c981c418e83d0d92b0505e43b1b06b6df8b0b0ca82a253a6 2013-08-20 20:44:56 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-d68918e7cb9996e03cbaa6c4ad4d989997f08dbb42907b5f3b8fbe8bc31aa675 2013-08-20 22:19:04 ....A 4096 Virusshare.00084/HEUR-Trojan.Win32.Generic-d68b21d824cc73a5bc0c4fbe7710ebf76102cfa6e1c1c8da7fc4a1cf96e1c183 2013-08-20 20:06:24 ....A 237974 Virusshare.00084/HEUR-Trojan.Win32.Generic-d68b9726ed2a53131262e5ba025ea566c985f5212b0a6bb6e8d4ac1c6923ac59 2013-08-20 19:48:16 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-d68e94484a32017bad3f4ab38188f399aad4452397d540b7eee1a8dd3aa410a4 2013-08-20 19:36:28 ....A 250368 Virusshare.00084/HEUR-Trojan.Win32.Generic-d68f2c332b7d6f46aeb1b3135c6658b06d2aa26c0a0114442bdac74b0dae2409 2013-08-20 23:05:26 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-d68f8bbd08e468d4e0ab0cb8d7cf0f27f33d4f25572e9f5caedc1f5773582440 2013-08-21 04:02:58 ....A 157184 Virusshare.00084/HEUR-Trojan.Win32.Generic-d68fc02df61713c0a71e10be4f7967299372c9e5fcdbfbec0b61306ab376dfc2 2013-08-20 21:51:32 ....A 264192 Virusshare.00084/HEUR-Trojan.Win32.Generic-d695393b0cbef418cdf9a501c6384a72572a7a27f26fa2281c4972ea78245e54 2013-08-21 00:13:40 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-d69ef9966accef16398379148cd8c8ea86a85512b62a2c84ef66e6fb657a2863 2013-08-20 22:53:14 ....A 177152 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6a0ff710e4fa30f4691e6b7e19819f9ae278cc4d10e9bc09e5e737ddf201349 2013-08-20 20:30:46 ....A 100352 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6a25ed3612c2315311fc9308311c091d770f566ffb1ae3255f131793c677d64 2013-08-20 19:47:14 ....A 39424 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6a333245c6c5c45a4a9c9f24e045ea5b402367d29f082791369de8c590f77cf 2013-08-20 20:10:46 ....A 101376 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6a667df357683478811fa9fcae94445692707b4962d2b016ec27dbd9d83ef14 2013-08-20 20:23:38 ....A 15771 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6a9ce384fc8d80429d02c0047917c86db5e044d2e1fa9176b19354de4749781 2013-08-20 20:05:30 ....A 39936 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6aac227fa547d958aa9fbf3da3caa8cbf9d3c10e3d95edff68006c1f9a6f058 2013-08-20 20:29:40 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6abbc0c23ebac32ab605b95fc9ddd095d50d70850601b2931516009d1a21ba6 2013-08-20 22:08:38 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6ac90afe87c674d82688b1b47bdcd1e641d66ce3d520599fa58f93561892a8e 2013-08-20 20:56:38 ....A 105562 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6ad99c699cd721f5a9304159bf2b241ac8002f0e67d6d9f36210a2fec909d88 2013-08-20 20:51:46 ....A 3523584 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6ae2adf43b8880ccb296b6104d43cd0a100f0124c67f400c063d84346a6982d 2013-08-21 03:37:44 ....A 225280 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6af942df53600662e8d198ec0d842da556fe58ee204c90c14e64335cbe8b591 2013-08-20 20:22:40 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6b1c474e1db0478267169522d22e7281470bd1e8e8296ca17f167124934aa6a 2013-08-21 00:36:22 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6b2af02e12dd3d7573f1c17c9d44c257b05d975977542373ce32f0c54bde578 2013-08-20 20:43:48 ....A 100352 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6b2b64303b3b92e57120ca34d4192a47dbbeaa5860db9d125a9d5b935c9b767 2013-08-20 20:16:36 ....A 352256 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6b9bc8cb2afe6252b9e8e937916de823349494c6a5f8e54ffc278ab69f02581 2013-08-20 19:39:48 ....A 84992 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6bb5b88813d9242ad2ad25764f067b2bb50a39c29983102c375e84f6257cddf 2013-08-21 00:53:44 ....A 966656 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6beee5b8a9b4d7e05cc91ede736692d84eac73c16e33afea30bf97b865f484f 2013-08-21 09:00:14 ....A 232960 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6c089743202408ac861c995ca6dadf6f88a0cf1ac15fc6f57c6239af8bff409 2013-08-20 20:30:42 ....A 122888 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6c0e18d76ab03cf769e9d579e376075568331cf319a7badd5061f3eacdb5c8d 2013-08-21 01:15:58 ....A 140302 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6c4c59e9baea933e7ccc7aed4ba45c7b6f118b49e8c147d1559b74880c8cc1d 2013-08-20 20:09:54 ....A 1025024 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6c5b040d8dde162655ceb837d4dfed66bac8d820c041936275842a9f8f0dc24 2013-08-20 19:49:32 ....A 127488 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6c9904f464db8b78001f29dc0cb0a945559fdcf0db5bb5220bd601d1256f1de 2013-08-20 22:15:16 ....A 2547712 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6cc75d58d51c045fd542db602ab4652e8cbe011c1932b19da0b664e3b192bd7 2013-08-21 00:07:22 ....A 104960 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6cc9ac06f95dbc0e2eff5dda2704f5fb2c97a539bf74eda05149e6dd3334630 2013-08-20 21:28:46 ....A 63488 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6d13a81e47f36240f70a46e83157cf35ad075dcd2edc1574ffe34bdff64fe79 2013-08-21 00:56:18 ....A 1440768 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6d400c1e9183106f430297a85116b7c014a14edf89901ee17aeb0cf3877ac54 2013-08-20 22:17:28 ....A 37376 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6d556be0b12ae95b86a70b5718effd3c472fdad586faab3bfaff7e9e4148cb7 2013-08-20 19:38:56 ....A 379904 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6d60713f8bd55c069ea0b07a71e4028a2eacd3615c1af7f522ed13dab81d0ce 2013-08-21 07:34:30 ....A 129609 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6d77590763d3f7c00ef37ad7535c31a29f606c87b0aa49826fbf2a41a20384b 2013-08-21 00:31:16 ....A 173568 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6d8baf71bda54ae654602a5e5b7d1343619494b996c1616803ea9c0f907fa86 2013-08-20 21:46:28 ....A 106536 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6d9450d93593b09e324686bda4692e2ea07dae7f7b7f45a6fb7a82ffec06826 2013-08-20 22:56:20 ....A 83048 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6d97134325ddc02f4280b24f9e5493f1b37a2d8feb4250e490f5ab3fbf0f34c 2013-08-20 21:40:26 ....A 76725 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6ddbc598f47f85bce4af89a1cae6739632a6e3ff797e7478a84a9e69252edeb 2013-08-21 00:20:52 ....A 675840 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6de19f5b9afcba1b0d2dad62641255751886389fc4b6910ac8969f13f6829a4 2013-08-20 20:07:32 ....A 280064 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6e0347ee579e79354733d8003fb74ee8ba9b531d27b60ae6b7664b610f1c318 2013-08-21 01:02:40 ....A 297472 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6e41fd1d457dfb11d9c1981dd1e47ea238c9f7cfdf0ad36b092cc20dd1597b1 2013-08-21 03:11:20 ....A 467648 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6e9258499095c15f4276dc09109e0b5a08e8eee73a376be37f09cd4ed77e171 2013-08-20 19:38:08 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6ee2370751c0642e7a6f804cc20686c5179221860444b09a4f6169908a9bfc3 2013-08-21 00:41:28 ....A 1032587 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6ef73f72c7e6a10a6edc0756958712401ee6b20036b1e50b6f7a2b533f9633c 2013-08-20 21:36:56 ....A 310784 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6f54dfc43fbda44abaac727140725c082b05f4f74cb1eb2ebd5fe593642d73b 2013-08-21 05:21:54 ....A 849920 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6f75c2e258ea73b1e80281acbe0d6543981c7e3d3084ab396c36294567df97b 2013-08-20 22:29:54 ....A 116736 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6f9ebbd2b93e0b139c33ab893e7925de87202d2b568c86013f61755209bab25 2013-08-20 22:22:44 ....A 39936 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6fa2e7a687daa9bf5cb6b03dfbd6497607992f1b9d8a68ff83c88e840ed90ba 2013-08-21 03:04:58 ....A 550912 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6faeb7dfed66a47edb3b17b1b40deae3dd98c5150e3bd9c7ef1b5d143265e1e 2013-08-21 06:46:16 ....A 314880 Virusshare.00084/HEUR-Trojan.Win32.Generic-d6fd81f85087f5afdef57c82ed53285b48c8215d42f9b46a4a7b59d50506f6e0 2013-08-21 07:21:44 ....A 107225 Virusshare.00084/HEUR-Trojan.Win32.Generic-d70297c74cf0a6b69f5d155c055b99d71194d553847e10b46e2a6593ec3b3295 2013-08-20 22:21:56 ....A 70656 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7048b1c9d763abbcb03d052ce4a7984c3b0057ef3e28be7b0bc1ecbe12e3ccf 2013-08-21 06:09:16 ....A 318192 Virusshare.00084/HEUR-Trojan.Win32.Generic-d70665ecf00b4d02c7c9ce1ac8816ca2cd2d424f0cfa139efab80bd62e749f1e 2013-08-21 00:29:44 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-d706e894ab769595a18efd4b1824eb7afc9587eee29433d9f1405aee1bd44bbc 2013-08-20 21:47:34 ....A 149504 Virusshare.00084/HEUR-Trojan.Win32.Generic-d70ba9a4b98db5e0504611e2cdb34e54527956a14ba0d423792abf33333dde61 2013-08-20 21:47:24 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-d70bcaf6b6351d31e057c0a604eaa7be9664dec7f400df5849b409050357b2a8 2013-08-21 01:56:14 ....A 326176 Virusshare.00084/HEUR-Trojan.Win32.Generic-d70c8e014665212b7c8178636c57794156b667819717ca9a6e6f5cfce48a9f45 2013-08-21 05:43:28 ....A 100864 Virusshare.00084/HEUR-Trojan.Win32.Generic-d70e5dccdb88899b94bb18497cadcdf38f176741ed209f459aeb894cefbdda21 2013-08-20 20:13:46 ....A 33152 Virusshare.00084/HEUR-Trojan.Win32.Generic-d71070d27e1013097c2cfc0e3bf8777322202aef0ca22d9a1edc252835dcd234 2013-08-21 07:31:24 ....A 791040 Virusshare.00084/HEUR-Trojan.Win32.Generic-d710bf96451dc49b597af0b9b4ccba20b99b995a70ed2d9cb146c91bc921911a 2013-08-20 23:34:52 ....A 1466056 Virusshare.00084/HEUR-Trojan.Win32.Generic-d710e0bbbcd399dc9db28ea0ef3a07c16548a99a9bc60313a35e0d2170b95ba9 2013-08-20 19:39:12 ....A 898560 Virusshare.00084/HEUR-Trojan.Win32.Generic-d71485e8540293047e6fe6050402445b1a346c9dc4f1684123e5ac5e6cf4ec58 2013-08-21 00:37:18 ....A 29184 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7165058c2ea42cad298658c8233453429c1d43178404fb809c7a0d1f6ef1624 2013-08-20 19:38:18 ....A 65784 Virusshare.00084/HEUR-Trojan.Win32.Generic-d71699269d0c9f12a00cb02d69573677c6e4e4a704240529ea6781a0b7d79165 2013-08-20 19:58:28 ....A 331776 Virusshare.00084/HEUR-Trojan.Win32.Generic-d717e7d971e5584b236d8f306a70a0dfad38dfdb89dddcb7cdc92b5db423e0e0 2013-08-21 00:15:36 ....A 381952 Virusshare.00084/HEUR-Trojan.Win32.Generic-d71942d609909e2dddd8ea55b36a2e1dcf75c2ad4be6668d288942b101d47ae1 2013-08-21 00:00:04 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-d71c4b1b2ed5c11cea4878d24522663169d40e8a54e0830acefee4ec0b2efab4 2013-08-20 20:49:08 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-d71e63af88dad8c7375d4f213691cb4a59183b68c1e536703391c148d6646258 2013-08-20 23:12:16 ....A 473451 Virusshare.00084/HEUR-Trojan.Win32.Generic-d722dabf780021fe71bfd75fac9f4883eb8f2a7afd0498ae79ea5b7b2cb6b083 2013-08-21 00:43:46 ....A 1101824 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7237d2526d0d52eb07c17680ca5bbcc3d97e6dceed4f2acc8b2ee59783a3f59 2013-08-20 21:18:00 ....A 74752 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7281fc95c258e5ffdd1953d96eee8e401f29c59d1b419b12edfe45f3e311f0c 2013-08-20 22:36:06 ....A 2560 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7287e43b2100463c44d82a8621ce39fd6ec7a184585e56f96505896315c3a33 2013-08-21 04:04:06 ....A 157496 Virusshare.00084/HEUR-Trojan.Win32.Generic-d728961790fcc5b51aa740cc408faecac999af8aa1e6ae7c7cb1bbe2767377da 2013-08-21 07:17:40 ....A 212992 Virusshare.00084/HEUR-Trojan.Win32.Generic-d72aa4b4e81a5f017991dd1fdfa8380ba1a082e3efa9c9f27ac0b66b82d58da7 2013-08-20 19:47:40 ....A 304128 Virusshare.00084/HEUR-Trojan.Win32.Generic-d72c4c4b7b2eee62592a437b48bfb62bce2d32cb68df9c71e67c8eada83e79b7 2013-08-20 20:15:52 ....A 71563 Virusshare.00084/HEUR-Trojan.Win32.Generic-d72d6d976f0acc4ca636e4544094a54b281a6937ce1543fc12e69661dbecda97 2013-08-20 23:42:02 ....A 115200 Virusshare.00084/HEUR-Trojan.Win32.Generic-d72eb7a1706104ded047b818f3786f6482e59a1f3c302732163d6b6e09ac309d 2013-08-21 00:08:10 ....A 2905600 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7328895d9a8c48da3d75bb0a04168b6ffd8bf2fb39e0e016584ee637bdffe83 2013-08-21 00:44:02 ....A 177664 Virusshare.00084/HEUR-Trojan.Win32.Generic-d73571151916106877f1a199535d3a55bad2266c0152182a312da2fd49edf913 2013-08-20 21:47:28 ....A 123904 Virusshare.00084/HEUR-Trojan.Win32.Generic-d737feb62995f5295f5b76b69fb510143fc29018970bcaa800149a0d375f3e94 2013-08-21 00:01:54 ....A 455168 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7391dc004092062b17ee4026fe539541a704e7427cbff0f7174c175046b69a4 2013-08-20 20:35:14 ....A 620032 Virusshare.00084/HEUR-Trojan.Win32.Generic-d73a6dc28b22b21f908014664d52027186a55871df3def33fc6f39b1100b8d8c 2013-08-20 23:23:24 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-d73b6399bb52eec2ccafed9321b6ee2eb35c5a3a6bdfe6173f5d35262fe8b59d 2013-08-21 00:56:20 ....A 868352 Virusshare.00084/HEUR-Trojan.Win32.Generic-d73c92778cfd9f1136db335025b0c886d18f12d2da5ba2873c59996dd74de350 2013-08-20 22:19:34 ....A 516151 Virusshare.00084/HEUR-Trojan.Win32.Generic-d73cb9c3a4744c98ee95444897954ed627d3c38b9889aa9f1d6e861e7a78a2c1 2013-08-20 23:36:02 ....A 22016 Virusshare.00084/HEUR-Trojan.Win32.Generic-d73da6f892c9ecc0777295872cdd8c6ddd0151fdc6f90a506d87ce5b1c91283e 2013-08-20 20:49:10 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7421001df6245e0d48ab6aaa2d432420562fea3b090e93905e98b15fd62dfa2 2013-08-20 23:54:38 ....A 221696 Virusshare.00084/HEUR-Trojan.Win32.Generic-d74c0b5c254cd33e8e7593731c0a6bccf421b90786391e449b54eeb657353b93 2013-08-20 23:25:52 ....A 45309 Virusshare.00084/HEUR-Trojan.Win32.Generic-d74e9d348838cb30356973a35cd13d948659a9f34ec4f33c92c4a60c7cce44a1 2013-08-21 01:01:00 ....A 136192 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7504483e3993d6d3bbc17af71b352960120226cf10b63bcac8e3ef733b789be 2013-08-20 19:36:26 ....A 1133312 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7511c451eb7ef40e9ae645d331e9cb6356180c6c0cb31b5ed66e9e8dc0d6892 2013-08-20 22:09:20 ....A 144896 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7529f1196efcce4d1162352c525272d7e7fc9a6e8b770b36822e6fede11c6f9 2013-08-20 20:40:08 ....A 193536 Virusshare.00084/HEUR-Trojan.Win32.Generic-d755ba440caf9af0a13c75c7c8fec12d89e1ae343c2cf855a6b5a59ed3d2035e 2013-08-20 22:35:36 ....A 3011584 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7568da5cbab0a4e93abd9be3d93ee4fb4f80b6f827515f15f698c0463e68cbe 2013-08-20 21:02:08 ....A 78848 Virusshare.00084/HEUR-Trojan.Win32.Generic-d756c8876d94dc51f80e5600463162ecda334e5233643c400474e1e37fa64f6a 2013-08-20 23:11:42 ....A 1605632 Virusshare.00084/HEUR-Trojan.Win32.Generic-d758a51686cc979f45ea7aaad8cb3f36e7f1794ee242f775deeb26db0f2b85af 2013-08-20 20:20:18 ....A 48128 Virusshare.00084/HEUR-Trojan.Win32.Generic-d75b4da02c663fdfa3b194da5aac8a6940a4b444e24dc75f796236482971dc5f 2013-08-21 02:41:50 ....A 108645 Virusshare.00084/HEUR-Trojan.Win32.Generic-d75bd4f95304d3af28295d85fa7e7346fc660b609ea0cd2aaf53ed0b413f307c 2013-08-20 21:21:36 ....A 468992 Virusshare.00084/HEUR-Trojan.Win32.Generic-d75f06783134c0a08a1a33bfe6846e0bbf29f6809192bb0c8dd8840b18ea966d 2013-08-21 04:10:08 ....A 171520 Virusshare.00084/HEUR-Trojan.Win32.Generic-d75f728f2b7b8309ad091b1129876fb027700657eb05ddf8401c75eceed5aa1d 2013-08-21 00:11:08 ....A 4774296 Virusshare.00084/HEUR-Trojan.Win32.Generic-d760179d8fc23f326b69c55d1427555cc539e481015342048f02b8f338d433af 2013-08-21 08:10:02 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7625d6968e31180527a1ca7b5eddfd85e7d37a52b2885c96c207963caeeee6a 2013-08-20 18:41:56 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-d763f5c018dfe3f776b04f451c39dd753094498ec74bd59097b0698210073cdf 2013-08-20 23:19:38 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7665fbadf437d1c56c8c524b9507711d465fa11077f217040bd8734ba60c9f7 2013-08-21 00:30:14 ....A 993625 Virusshare.00084/HEUR-Trojan.Win32.Generic-d767ea00f30677dc071e45e89d735dffa8c1dea7b12240beb82e14a295962f8a 2013-08-20 23:40:48 ....A 98240 Virusshare.00084/HEUR-Trojan.Win32.Generic-d76998a7eae2341ec34f956a625eb341455d02e2c7afaed5211fead765e2cc40 2013-08-21 02:04:24 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-d76febd4465cebd1f7efa4a3a11023feca9412772fcf06c7c85c4cfb5a356edf 2013-08-21 04:12:26 ....A 101934 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7740fe34568dc0f96f84b3eb914adf3c5194ec07be3680fbc1e7c780ff20742 2013-08-20 19:57:08 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-d77651ab52085834af5558a5bd7aa9325c52431944fd2205941889e088a60e72 2013-08-21 01:08:16 ....A 64512 Virusshare.00084/HEUR-Trojan.Win32.Generic-d77706dda8530a9224076289c21e5995e37e85584a5fbdf550cf09950e0c28be 2013-08-21 00:55:24 ....A 126992 Virusshare.00084/HEUR-Trojan.Win32.Generic-d77977bbde924380bb435a1acdd9224b132f395c55f7cf242f5fca243629a175 2013-08-20 21:50:00 ....A 110722 Virusshare.00084/HEUR-Trojan.Win32.Generic-d77a6ce1e3eb098f3811656b8ee8d3c115e8bf2d9c43498cfb83415103755e16 2013-08-20 22:05:38 ....A 97415 Virusshare.00084/HEUR-Trojan.Win32.Generic-d77b8137db562083bcc0aa02b46baa01e91603e5bfa7c6abbb59daf2a39fa8af 2013-08-21 06:19:52 ....A 161456 Virusshare.00084/HEUR-Trojan.Win32.Generic-d77be57ce96746d37defc3b92820f31a12f30d8ebb22e003c279d70a1d580086 2013-08-20 19:37:48 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-d77d95e0a8be3ca80e577e1cb48ab05bd1b565806dcf97354ba9ba6e79a048de 2013-08-21 09:16:24 ....A 339360 Virusshare.00084/HEUR-Trojan.Win32.Generic-d782ecfa0b7a6253cd210a365efd9b43ecf9da3282267d615b8e46c760f1c0a1 2013-08-20 23:33:12 ....A 145408 Virusshare.00084/HEUR-Trojan.Win32.Generic-d782f554ce3c6bd941604c7612788a00cf7d1dc1375076f76e0f723c4a3a90b8 2013-08-21 03:02:54 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-d787cf56be849fe3d434aa6c81928451137e728da3fde2898dddce5cd089cdf2 2013-08-21 00:53:36 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-d788206a3180d35b8e9fea4a5c86539ceff19cf4adb8fa6daaf6d13bd5a72b1d 2013-08-21 00:41:32 ....A 15104 Virusshare.00084/HEUR-Trojan.Win32.Generic-d788733f778dab77c99c071ba1e172af2a7469d107f6341f3bbca225f4669af2 2013-08-20 19:38:22 ....A 159488 Virusshare.00084/HEUR-Trojan.Win32.Generic-d78aba3ab253ccd3feae6bdd672274ae887688b177a8e19738d0696aa8c71fcd 2013-08-21 01:20:54 ....A 332880 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7908e07b8ec07e234b87effd252884f8ba8d408654abe660f03ba675a378ca0 2013-08-21 03:37:26 ....A 217958 Virusshare.00084/HEUR-Trojan.Win32.Generic-d790fa1dbbecb076bf0ee2e0e571b3bda9c7ec5248d55d268beeb864d697124c 2013-08-20 21:47:12 ....A 462848 Virusshare.00084/HEUR-Trojan.Win32.Generic-d793671e2b91a409e3a307073e0d4d69125cb67ec37a4116a5cde0f06d28e27c 2013-08-21 00:50:16 ....A 24298 Virusshare.00084/HEUR-Trojan.Win32.Generic-d79c1038bec383714edf98474c631d75211d09aa156852786d382e31309042cf 2013-08-20 20:31:46 ....A 444416 Virusshare.00084/HEUR-Trojan.Win32.Generic-d79df6519af2461df2e7e6daf3121200c4147884ec2af662eff8442f4a5abac0 2013-08-20 19:41:30 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-d79ef03cfc568ad2de0169e429a23521a05e3f5a899a7eb52ecd3703b158fc83 2013-08-20 21:27:28 ....A 1326256 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7a264fb6898c40c340b7984da438790ddc43f64cca56cd41ae76ff7d9115070 2013-08-21 00:50:24 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7a693e5802f06e9474267cccd1f158c1cd605ad7ef77cdc531615982547a5c5 2013-08-21 03:30:18 ....A 107022 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7aef043816decbe8cc6532450e502e2b7c0f00ae19d3d4199d3a9059c852d83 2013-08-20 23:10:42 ....A 211968 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7b0d2f4c048c4d06800740d41eaad5fcff63de6e00412c54fe1f7d8cd1f1784 2013-08-21 05:03:08 ....A 183080 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7b301450ec1019ee93cb64ce9c102d776101f00cee861c6da689b51a6399d65 2013-08-21 00:29:52 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7b4ab78077ffc4d8883d756b0e7152495c4e8e14a4e516a174af701d1addbf1 2013-08-21 05:10:24 ....A 68608 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7b4c2165aea8796dd6b8f0612d122cdf3691a09e95958b1709348b69223c398 2013-08-20 20:07:46 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7b7b6d5829ef6da7ee84f91ec2fd95b38bda5509beed11511006db517192aab 2013-08-21 07:47:40 ....A 338416 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7b7c23b0ea3bd02966ad8ac19f135397f85321d8707bd2e7295407776245f89 2013-08-20 20:21:52 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7b87b6f788c6c2fdb62122fea72d3a0a4e42d8afd52410c2deb24ac0b6ccee5 2013-08-21 05:21:58 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7b97fd14d746c67d9eb3ba7a10b0e37c3bb1f64665588eec1129a28c9bbe981 2013-08-21 00:22:34 ....A 707072 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7ba6b4f282c9616d28a8cab54f0793eb59dd005588d395b47f5b21fa730c1fa 2013-08-21 00:07:00 ....A 165376 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7c364a9d64bc40e8f10a14d88019ce23f827eae697d11c1f72e2810b9a5b44a 2013-08-20 23:40:22 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7c3773a7ef37c66b4486c3692a40d2216355e584d9330a60b906907f1653157 2013-08-20 22:08:18 ....A 37396 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7c4058ff985c056fe161b340904cdb19c0c306a7b356a5c4eef9927ccd21e61 2013-08-20 23:47:20 ....A 173568 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7c4a4541dd63678f97c183610e0130057fd72e0e5ccffc89424cb082e621c20 2013-08-21 03:03:20 ....A 408144 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7c69dbafbe00e51bb9395db3296e0f488af3d06983ddc5a51c4442ba7a3f96d 2013-08-20 22:45:46 ....A 91648 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7c786f2096f7148cf40ae4efc2de053b08a0231b925a82dc78367235a8a2fc2 2013-08-20 23:16:56 ....A 273408 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7c7b1f64ae31aad9e36e9102bba1d3c2d63e5848a1fd9c43eb8d7bbf15789f1 2013-08-20 20:07:24 ....A 9216 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7caf54ca9f692496b00ca2c95a5ee1b8b8e87a9378a585422399b9785783fbc 2013-08-20 21:26:40 ....A 140472 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7ce3badf8fcc0bf397229b4d310c8f0084358ddf9d78089f7d105f31689b5cf 2013-08-20 19:38:16 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7d0a6f8f667764d362511ad41e3adeb2e1dc008f2de7e03fdd1e69671049fea 2013-08-20 23:31:56 ....A 210055 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7d71a0eb91aab53083112636ee3ef64827a8da3824d9a2231f1183d6fb3cc90 2013-08-20 19:49:30 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7d8fda95df2d25ab9da6050cba4d6bb1ef673987806bdae9e7c8e585b4dcba9 2013-08-20 19:35:14 ....A 627724 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7d9459daa654a0e54e78315f39e126007d66bb3bf71ea1a714e1515f2b351fe 2013-08-20 20:49:42 ....A 83020 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7e16242b0d1de74f97bcfe3a67d28e6aa21944dbbbf606adad7c860b1a77118 2013-08-20 22:10:06 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7e21a8821719316bab3ac990afba6868c16a4b98644d7f15c484d8a9a0ec6d2 2013-08-20 20:04:18 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7e4543ae888224fd92caee3477d98c145a12559de9406b8a9f565b9922d6710 2013-08-21 01:17:06 ....A 698368 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7e48747a5d3504532621b8b27cd7c94104782a8083d2ae7682733f963b7016d 2013-08-21 02:56:18 ....A 158264 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7e7902cde56d9c3de109f97eecbf5509f0c392cb4ba02f6eb341b9e69ec198a 2013-08-20 19:44:56 ....A 388973 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7e8a1d42f54a05d90ecc14f5b59a906255a5029eff7becd1e7d784101d44a3e 2013-08-20 22:53:20 ....A 217088 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7ebf3acc015e73f558698298f259ac1927a05dad2d2b8d1b1f32b4a0112fb79 2013-08-20 21:01:30 ....A 356352 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7ed31485ce22fe8f1bb76c3ce1b37bf38a40dfe168a9443d77cfb7fe20027cf 2013-08-20 23:27:48 ....A 327680 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7edf74b74524b383f19b1a57df1a5752b33ff69e673174e23e553a8c2f26fe8 2013-08-20 23:20:32 ....A 317440 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7f032d14662396bd991d58c690e9cdf585b44d5f294708104c3bfa9e183c3f6 2013-08-20 19:37:24 ....A 173568 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7f035a8f163e860e4e4ab23b0ee0b60eea43e045273a2b4e1a819c5cba5bf12 2013-08-20 23:41:12 ....A 278969 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7f1895275e5fa7a511da9c3d2c6f65b2af1b699709540ffef555b96c4b0b731 2013-08-20 21:00:58 ....A 351744 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7f31003c3e627b860f1af6d7821ec0c374286d3142d7b677dd88432a069c42e 2013-08-20 18:46:48 ....A 247816 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7f75a42e51cd228f231ebdfe21b5c3067308ac52f039f7d53538a3698ab3c8a 2013-08-21 09:59:54 ....A 795648 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7fa474a0dfeec02642115cfdd4175a4c5d8f611f0d0dd12ca557ec7bd945f6d 2013-08-20 22:20:10 ....A 45392 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7faad17298ff408c38bc1a93e854d0ff8a40ba9fcf7a731f18f6efa98898adc 2013-08-20 20:16:52 ....A 133632 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7fb27e2b0327d63e011ab957b528c5fb655be245c59a7d36062f48d3bf84a16 2013-08-20 23:45:06 ....A 417792 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7fb3fc9b9437ef6ce8c38a75238640daec1e196952d478e2403a4fc45bf5350 2013-08-21 00:49:02 ....A 54784 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7fbd124b42fe15dc2e18670fc2f26f6af9310afc8fdea0ccdb986f0eabbb540 2013-08-20 20:58:52 ....A 311296 Virusshare.00084/HEUR-Trojan.Win32.Generic-d7ffcb1a9b0c68e519b4f1555c9a89715af746c4f43413713aeb2ecb2f917d55 2013-08-20 20:00:22 ....A 161984 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8008d971a60f575ed161052ae78939f88b8e883d97e6fa52f3c98c699599835 2013-08-20 22:57:58 ....A 23552 Virusshare.00084/HEUR-Trojan.Win32.Generic-d80831a0f8e4f36da6210892e0ab55cd95f5e466d2c95e0b931e8bdf60c7a67d 2013-08-21 09:57:26 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-d80e438be335497d3117ff31d7e60166a64d0bd13e684a3f94652348ca602c45 2013-08-20 20:26:42 ....A 162816 Virusshare.00084/HEUR-Trojan.Win32.Generic-d80e629d4721983740b9fad11a00a851dda2d5a15dfab00936180240ecb30358 2013-08-20 23:56:48 ....A 131596 Virusshare.00084/HEUR-Trojan.Win32.Generic-d816cf125a307d7ec0938cbcb087eed0651cf4167b688d1f59924bf40c7b1686 2013-08-21 00:06:42 ....A 139488 Virusshare.00084/HEUR-Trojan.Win32.Generic-d816f9bf68df0408380ff61698b0fbb7101ad6d62e93c3ed9a174f5001c27749 2013-08-21 00:43:56 ....A 216064 Virusshare.00084/HEUR-Trojan.Win32.Generic-d81a34c4cf9113150572ceaf611e5876eaca896295faf6002dbdaab202c1c52f 2013-08-20 20:46:04 ....A 115712 Virusshare.00084/HEUR-Trojan.Win32.Generic-d81bc96110b98e24218a7129ebea8264f64cdbe222c61d4216a8bffe4010567d 2013-08-21 01:07:46 ....A 103792 Virusshare.00084/HEUR-Trojan.Win32.Generic-d81e4aa62530736eb8931eae52d25b8f8db7603cf34749420f8d35d116e811ac 2013-08-20 21:11:14 ....A 165376 Virusshare.00084/HEUR-Trojan.Win32.Generic-d81e69655295819dc82c60b68593e4253582a77c74f5487aa8caba8a796335b7 2013-08-20 22:59:40 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-d81eafc6d57902d29fd0aa6a2cf8c9e3ec9bc66955afeb4a6d4959e9bb175c23 2013-08-20 20:21:16 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-d81ecce20683a6344162fc15f1a9543aaf4980b78bcd87e9376a7ba8c0a4fe7a 2013-08-20 18:40:56 ....A 5744 Virusshare.00084/HEUR-Trojan.Win32.Generic-d81f98ba63af148e701c5cf274b84c26114210d303a97b27a7de255372c3cddf 2013-08-21 06:14:58 ....A 122368 Virusshare.00084/HEUR-Trojan.Win32.Generic-d82135e1e867438f572cb66a2d90e77aa63950ee2cf0db5f216b115af363ae36 2013-08-21 00:25:00 ....A 143872 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8227b7ba97dd63b6f68c7c402251f5240dea9734be7007fbba70cd40af9632b 2013-08-20 21:00:04 ....A 109568 Virusshare.00084/HEUR-Trojan.Win32.Generic-d826dba08228877f53cd355bc20aef37f3f621d4389afe5a2c62aea00f8488ed 2013-08-21 04:06:08 ....A 100864 Virusshare.00084/HEUR-Trojan.Win32.Generic-d82dc81d3e3f07dde337465553e873ab9eac9dce425b87d8649dbe622b0d0c4d 2013-08-20 20:45:06 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-d831075e39dfc0ebb165354e2a344f89aeed00acf06f674e999c4c6ba27ff6a0 2013-08-21 01:12:20 ....A 503296 Virusshare.00084/HEUR-Trojan.Win32.Generic-d833599f3c73ac694efb0d921e37eb7534a4256ad30d11c22aa374579b45bc19 2013-08-21 00:24:40 ....A 315396 Virusshare.00084/HEUR-Trojan.Win32.Generic-d83582c1f44a7b5055b33eff639c6769029962a1cb7f8021c2d45ee99350ad1d 2013-08-20 21:21:08 ....A 197152 Virusshare.00084/HEUR-Trojan.Win32.Generic-d837beeaf96ffcaf4492f62e3bb88289b62b33be7464a44b6daa0b0498fa818d 2013-08-21 03:10:50 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-d83b77bdecca6fa176d02104af02001ff91d8b7fd9176deab31055f8d31b9b6b 2013-08-20 22:10:44 ....A 604263 Virusshare.00084/HEUR-Trojan.Win32.Generic-d84983a7e8f017eebf077ee5721e6a89ef9b93061b44ce792820830b8b850d1d 2013-08-20 20:41:58 ....A 146432 Virusshare.00084/HEUR-Trojan.Win32.Generic-d850f93522aca5b564c4831682da399ddc7d1eb11b3937922c61271bc15aa24e 2013-08-21 05:04:20 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8513ed80fbdec83b49be4886d46a1eec6b46d13b62e01886d7c95f1d7e40ceb 2013-08-21 08:33:52 ....A 448000 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8595f0da9079e66e7dd20ea9fdfb4ba0998e0337c57a9dfa8e8f1f80d6f4391 2013-08-20 23:17:14 ....A 796160 Virusshare.00084/HEUR-Trojan.Win32.Generic-d862584cc7c6c5035e21ac72e3ec2774f37b9ac3c6e7c85b9e708a8644129e26 2013-08-20 19:45:04 ....A 317952 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8678b56d8b11670b601bd9f54d862626c4a839bc730ef1902999dfa198ab3d2 2013-08-21 02:59:50 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-d86807404df322080220e76ffc22e535ce1eb95031fc4445a50c9bd09add6838 2013-08-21 07:06:04 ....A 72524 Virusshare.00084/HEUR-Trojan.Win32.Generic-d868f2ab4a177d248ff17d76f624bf9918191e46eb905f11c70d336cc738bee0 2013-08-20 23:35:44 ....A 881152 Virusshare.00084/HEUR-Trojan.Win32.Generic-d86907e2e77a75dd5b6a0ed8bf1b124356b007d80b02ffe92c657f83cee69a9f 2013-08-20 21:11:42 ....A 156273 Virusshare.00084/HEUR-Trojan.Win32.Generic-d869f1a370f6649bf682f11855c3d77628e7f8c627fdbaf30330b06a53ab5d5a 2013-08-20 23:22:10 ....A 82944 Virusshare.00084/HEUR-Trojan.Win32.Generic-d86b7578edf6a2cb72ea7256405fc26868a764797d844175c8d9faffb5f895bb 2013-08-20 20:31:24 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-d870e8f3a82fd3bd591b2bc02d1758ef43fa838d3ded0156cfa85746bb6f841a 2013-08-21 02:31:40 ....A 101376 Virusshare.00084/HEUR-Trojan.Win32.Generic-d878d2c96ff64dec38573749cc840e585b4b67d5e6addf7f6e3cd69cad06344c 2013-08-21 05:15:16 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Generic-d87b674c7ff3d21a8eaf16a6ae4e4af71735000d359100c95f17ae55d396878b 2013-08-20 21:33:30 ....A 24064 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8827845bd82f78f5ae78b0d96a1b7299e7df812d001229556f29da9db5e20ff 2013-08-20 23:39:24 ....A 143616 Virusshare.00084/HEUR-Trojan.Win32.Generic-d88a4d575b1a5d6e3012f7b74f19f7253d5819ee6f8bd83444fe20e805db934d 2013-08-20 19:38:22 ....A 186880 Virusshare.00084/HEUR-Trojan.Win32.Generic-d88a852f60cae10660168f2eed2867794f131dfcab42013fea75b548415a7322 2013-08-20 22:11:52 ....A 14808 Virusshare.00084/HEUR-Trojan.Win32.Generic-d88f55e525a61b6365f474cc6db81e4d1458b089d1bf65bc1b02c568d55bc4b9 2013-08-21 02:58:52 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-d894887cd5212c3318ac41dce90c37ee22a7cd4f52f9357d687b62b90646f57c 2013-08-21 00:46:40 ....A 2317312 Virusshare.00084/HEUR-Trojan.Win32.Generic-d89844ffcd9256bd5bba05b2463a716bc29c11ddfaf1e2bbc6932ee3f6d1da88 2013-08-21 01:13:08 ....A 499200 Virusshare.00084/HEUR-Trojan.Win32.Generic-d898a01f301fc6d1fe79a28dd76fdb928404f49bb4c7ab2e23a9c97fb3789741 2013-08-20 21:37:24 ....A 94216 Virusshare.00084/HEUR-Trojan.Win32.Generic-d89de0eae88852a88db3c55347c620bf946ad4236b22f30c6c0bd61ecc8becdf 2013-08-21 00:50:08 ....A 365070 Virusshare.00084/HEUR-Trojan.Win32.Generic-d89e33171eb2fcdce62792719071a8bc56b848f39795f8666b058f92b97ac218 2013-08-21 01:14:42 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8a3122313e8e393f4d3c0fb5ff149add816b0db0d0400267cfc4beed888d00e 2013-08-21 02:06:08 ....A 866816 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8a64b50023a7aefc31f6ff798880c6fb90921437b90809cda61d8626e321795 2013-08-21 03:20:24 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8acd4e136744accc1106ea8693496605247727b2158e83d82224ff999cdf26f 2013-08-20 21:52:28 ....A 162304 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8ae42c3e68cae185dc2d75fe5c1e6cccd505ea6548b8dde493e53bf7b4b73f2 2013-08-20 22:21:50 ....A 275456 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8af503986e6fb5d66d55779f4db28735968d6bab422dfd8e43dbe4ff50c86b5 2013-08-20 22:19:32 ....A 311296 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8afcf0f2fa4afc8beb1c0801aa009efd833ed1fb20aa5d8430d5a0af0f0b053 2013-08-20 21:12:04 ....A 302056 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8b094f5367b37626e44a83557258bbe40540df0859fb8b6380af45542c24218 2013-08-21 08:26:58 ....A 405504 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8b2e570ecd7d6a44eda1c35e3e40f2a56e45fc64636e2c786455d44b6650a31 2013-08-21 01:13:54 ....A 114176 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8b3172223320b658eaba1338adf1931a169df3c6bdb1b575df3f8a5b1376735 2013-08-21 01:12:16 ....A 116736 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8b32ba975a22fcb77caf1f9a99fe22dafee776a1469bff19cc2f586a692d25a 2013-08-20 23:42:44 ....A 95800 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8beb26f5c4665e90afd3cb2f178fd37625c923331bd2c45afb1d678160ff831 2013-08-20 20:56:02 ....A 113181 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8c95c682f2d66abe32394be2d07ef219be5522c66cf233c43cb337d90ee9508 2013-08-21 00:11:14 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8ccf2f8ebf244b20766bf0dac0d716c6993988266f482634aa5dd67ea2e565b 2013-08-20 20:28:10 ....A 159232 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8ccfdbdc8fb983863f8f88516816414893e001d460a9757fbbea84ae7ec723e 2013-08-20 22:35:26 ....A 263168 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8ce60548bd9e638247cf7aaf4276940530622f957ad9e930ee6f7faacfca74b 2013-08-20 17:29:56 ....A 1155072 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8cec4a01a6c4a4224d588f9893c0e5cacec087923e2cb7b86c6ce90f1cad1ac 2013-08-20 23:34:16 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8d19278d04c13f051933a23b3305fa254961abf4bfe232ed9672c6df37cb5e8 2013-08-20 20:36:56 ....A 80896 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8d434c4ac98268fa5e0346a8b15e3d9fe8099b31c377e197e96411b972e0b4d 2013-08-20 21:33:38 ....A 168960 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8d55763d876060eb74ddcdd53c4faedff9adc0f3af3eb48f8efe7cbe325ebdd 2013-08-20 22:11:24 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8d664a3538e9fb3ba8774cf65323b327bde1fa538233800feeaa9444928738e 2013-08-20 23:24:00 ....A 79872 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8d702e69bce9294f8a92f42a8e0185fe5bd3b319fb371af8b5318a18c1a7b73 2013-08-21 05:15:48 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8d87297e8e69b64de29e79b39f7b8cbaf4c1a48e90922acb9045827b85a0047 2013-08-20 18:43:12 ....A 76800 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8da5a0adc55158d49ac0be7111bd6f824077dc66d0810a1e27cf1b1818c57d4 2013-08-21 05:05:48 ....A 181760 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8e44db2c59d5d17bbe09cd5a5d3d6095d0442cfa297ec984120813f969a77a8 2013-08-21 07:48:42 ....A 156768 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8e4a0f41b40d57d8339085a43d11463c7602e6fea1d75dde7a5b7b9e47c6444 2013-08-21 03:08:02 ....A 299008 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8e4fe2b38d908942b0bc9d62948970b84b15ce3863fd791838b321f3c2c11bb 2013-08-20 23:47:48 ....A 554496 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8e685f90a0b2a8aae4b919f3d8bb8381ade5bcc6833d00d8149a18190e17d49 2013-08-20 19:55:14 ....A 1703936 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8ea32ec98c7ed1e7e31ceb0f9f028be041d9584d08f4e024f7141f08612f47b 2013-08-20 20:29:32 ....A 263281 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8f15eecb5bc1c5532a22b84e02175fd5d8b1b4d46b3989a1999724954a6ea8e 2013-08-21 09:51:44 ....A 69120 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8f830a31cba7d7f59b95cad2c314ff130b8be4aa14bfed9c2ed7690b7cbc740 2013-08-21 02:31:24 ....A 99780 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8f92bfa1c1339beed7f09e171f6205b7fa082d58913575f16d998105c025315 2013-08-20 23:50:52 ....A 290816 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8f933d753603439038847e9091f308434aaab9c8a895860818dc17591c9cf3a 2013-08-20 20:14:48 ....A 844800 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8fbda2d7da320ea1ef80ca68bb82c493a29d246a421de5908cd2d1baa07bc78 2013-08-20 22:02:42 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-d8ffeaf5bfd3d5748cb245cf34c9176f805ce373b3b63d9904f033f7c6bf5605 2013-08-20 22:47:54 ....A 160113 Virusshare.00084/HEUR-Trojan.Win32.Generic-d90367f3fbbb3a3f5cf7e226430222078fc9a0d5965aa2a617f593b5c4a2a14a 2013-08-20 23:36:10 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-d903a6646ee586375278488ed86a832e6ac07b43ab7911a313feb18ecb141eb4 2013-08-20 20:10:18 ....A 140800 Virusshare.00084/HEUR-Trojan.Win32.Generic-d90552d3522110ee1ff233c712a1fc5573a984e52fee88dcc68f212d10630d3e 2013-08-21 00:48:00 ....A 180736 Virusshare.00084/HEUR-Trojan.Win32.Generic-d90611191fdb0906b0be5f8d3699327611e7520fab3a8269c7a6b02d701a33f4 2013-08-20 22:12:04 ....A 120832 Virusshare.00084/HEUR-Trojan.Win32.Generic-d907a50703fe99b72b97c4e40b9079805d2dd83102a1a6b3f745bb37a9e57d89 2013-08-20 20:43:44 ....A 12800 Virusshare.00084/HEUR-Trojan.Win32.Generic-d90bb7c3ae69b38b70690c1a73c99e1297cdb4f28bd5973a6d5445193361ed0f 2013-08-21 06:58:28 ....A 322460 Virusshare.00084/HEUR-Trojan.Win32.Generic-d90c16148733205494772f96994cf5040170ec11a2910007fc44c74aee8c0a4c 2013-08-21 03:32:58 ....A 440502 Virusshare.00084/HEUR-Trojan.Win32.Generic-d911a947d19d526ce8a0de0211e94be47eeeb3ead68f499e1ab3aca670c093f3 2013-08-21 00:15:26 ....A 54784 Virusshare.00084/HEUR-Trojan.Win32.Generic-d915d3c7c8b50d62d3e42bca0885f991c16f3a61c0c8a040635f461fb12583e0 2013-08-20 20:26:40 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-d916ad7be6defe75557c429fefd41c62937647c3d769310327583d6a1a288c13 2013-08-21 00:24:48 ....A 16912 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9180c0bcc1e935c661e79605b74a9a44bcbbb7fdc8950981e550d926a8d1a3e 2013-08-20 22:19:24 ....A 178688 Virusshare.00084/HEUR-Trojan.Win32.Generic-d91aabdeec70e1365e72ce8a7421b990009ac4119dfe13e8f87c2f175273e638 2013-08-21 06:02:00 ....A 487424 Virusshare.00084/HEUR-Trojan.Win32.Generic-d91b8be601ef596e4c93232a22e5d90c5592446d54c227dbe9035c8bf3b9d5bb 2013-08-20 21:45:38 ....A 108693 Virusshare.00084/HEUR-Trojan.Win32.Generic-d91ea2baa063244a3aa87d8782cd97e190828917ef181e9148ce8fded91ac47c 2013-08-20 19:36:34 ....A 104448 Virusshare.00084/HEUR-Trojan.Win32.Generic-d925720cea7968955553c86eea8ad73e1fa7c7d9ac5711f3be575c7d40af5a2c 2013-08-20 22:57:06 ....A 340992 Virusshare.00084/HEUR-Trojan.Win32.Generic-d92c034dc968878537fb7a147ee14745738c3055737bbb9f22a69fdcafb30ed1 2013-08-21 00:33:10 ....A 361472 Virusshare.00084/HEUR-Trojan.Win32.Generic-d92d5d11ab9581627a72041ef97cb6c50ffcd82d85ad73c74a8865b219f19431 2013-08-21 06:31:42 ....A 49160 Virusshare.00084/HEUR-Trojan.Win32.Generic-d92df401afac7050b075254527ae40a9094f354fe6203781ac4dfe1af1e1ba08 2013-08-20 21:02:14 ....A 37916 Virusshare.00084/HEUR-Trojan.Win32.Generic-d92fa76416c7a39c960e2ad0c252f0de137798d9442b5b6365c97ff1a0464307 2013-08-20 22:14:06 ....A 138240 Virusshare.00084/HEUR-Trojan.Win32.Generic-d932143ea4c7d4130576728ffccaf46098d26698fbe673bc5cbdfff74065ce43 2013-08-20 20:31:54 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-d932925cbda81edcbca971980bfbcb60c10640655c968f48e51579b12ab1ffe7 2013-08-20 20:17:36 ....A 92160 Virusshare.00084/HEUR-Trojan.Win32.Generic-d933c70339a03843a99962526eb5dc76fea5a81a998689ceb82a60a2ff8d6efd 2013-08-20 18:49:56 ....A 79360 Virusshare.00084/HEUR-Trojan.Win32.Generic-d93495e59a51dedb7d09f24d5bdd8ed383257e210e5bf2d7d37aa6798e1341d2 2013-08-20 23:48:04 ....A 340480 Virusshare.00084/HEUR-Trojan.Win32.Generic-d935300e610f4f00c2b0e6ba21ab3df4aca2cec34eba69c820d3d55b4c9a682c 2013-08-20 23:31:06 ....A 287167 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9364ba1fcc0f3bba69b67c2c5c2597d319101bf88a7f42188ac3ec6693301c8 2013-08-21 05:51:42 ....A 756749 Virusshare.00084/HEUR-Trojan.Win32.Generic-d93892b74f3eb4d067d5666024fd19144a1f3bf904405b52dafe156dc2686abd 2013-08-21 02:19:40 ....A 58880 Virusshare.00084/HEUR-Trojan.Win32.Generic-d93a465799756ef5d68ea967ddd9acf98f10e2c9a570909390c9db09ce9f7638 2013-08-20 20:59:50 ....A 393216 Virusshare.00084/HEUR-Trojan.Win32.Generic-d93be6c848e64bcb3ae576a6d2808b18e676daa9a5e17cbd105fe945539d0323 2013-08-21 09:30:04 ....A 565664 Virusshare.00084/HEUR-Trojan.Win32.Generic-d93d002ce8ecbb5390f896a09cb39c0563767ec634d79d02267af8dbfeffca48 2013-08-21 00:57:06 ....A 3239936 Virusshare.00084/HEUR-Trojan.Win32.Generic-d93d2b9a3e71238f9eac2c6ff0440daba24d89fd29458c2f659688b72794bede 2013-08-21 02:58:44 ....A 33280 Virusshare.00084/HEUR-Trojan.Win32.Generic-d93dbfd76e3239fedf65b56d1f2423bb32caa782fafdbc74dc310ce4767f5fb8 2013-08-20 20:19:52 ....A 284160 Virusshare.00084/HEUR-Trojan.Win32.Generic-d93e630055f8296a51a32e481bb7dbf5faf2a2feef84c20df4e177d6afb3f0d3 2013-08-21 00:27:58 ....A 267264 Virusshare.00084/HEUR-Trojan.Win32.Generic-d93e9357fb95bbf81ea56b38786d9f61fb934d3dbe883e117a8a1a4ebbb00431 2013-08-20 20:37:42 ....A 4454400 Virusshare.00084/HEUR-Trojan.Win32.Generic-d93f5e2d6bc1bf2f68eb0d497b9372f6c587a1d99f2e7a85002fc5511702588f 2013-08-21 00:27:14 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-d942595e014166a8c76d84a9ddb4a64900f703e137b4563f790767b26733988c 2013-08-20 23:09:36 ....A 2297856 Virusshare.00084/HEUR-Trojan.Win32.Generic-d945f23a045492e19912c2d4b8187fa053e034461fb79914b693a3c31277ec77 2013-08-20 23:49:56 ....A 1725952 Virusshare.00084/HEUR-Trojan.Win32.Generic-d94650b83457697d72a49185a379f38008e8add6180078077c7eaa58563be193 2013-08-20 20:11:40 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-d94c8087de26ab5726acfe8d299207435ab29ee4560ff475399845d9df638f22 2013-08-20 19:59:34 ....A 30240 Virusshare.00084/HEUR-Trojan.Win32.Generic-d94f6740e7a2355f44ab1ad20c1130a276c71a0a2a8c512a29d14e97707f8c2d 2013-08-21 04:18:06 ....A 170560 Virusshare.00084/HEUR-Trojan.Win32.Generic-d950210b32d9bf2ae067f3609cc597baefeac634b5db8d2a66923df8a556799e 2013-08-21 07:30:30 ....A 158720 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9506d25237a83867d21eede0802c0e095cf8c722e4eba05cc877d1985ae6b82 2013-08-21 02:17:08 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9509f984075b74dbbd53e1740b3d0f3742f806c6227acaabd97403139cf00b0 2013-08-20 19:39:24 ....A 1162963 Virusshare.00084/HEUR-Trojan.Win32.Generic-d952e609d1ec058ee0344708d4f1d1e57d6007aaf9077709c336b11e035586d3 2013-08-20 20:55:44 ....A 178921 Virusshare.00084/HEUR-Trojan.Win32.Generic-d954f8ef2c739feb7a43505cbfe9da4d4a2c47afa83891bd6fce2a553b9bc4a6 2013-08-21 02:29:48 ....A 311296 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9581a4efda333b7ec051324508aeb8c0ba61aba671b3bd81c03c2a0676850c3 2013-08-21 03:33:42 ....A 181248 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9585313af8d0f5c49e4d1f744bc8def249897dd40a9035503151ee1f8b65abb 2013-08-20 20:26:28 ....A 301568 Virusshare.00084/HEUR-Trojan.Win32.Generic-d95a3e204f05b2f8045d5d1d3c3b384217a1dde5bf0fea24ca4497c30cec0a0a 2013-08-21 02:31:06 ....A 704512 Virusshare.00084/HEUR-Trojan.Win32.Generic-d95b42517ba062b31de117944377a66dc89c8d0975c209195b861d75a0d639ec 2013-08-21 05:00:56 ....A 239616 Virusshare.00084/HEUR-Trojan.Win32.Generic-d95bfab878881f3a6aaef36a2d6c35bfb9c891d2888a2732e863c1d132e2ae47 2013-08-20 21:16:34 ....A 1493504 Virusshare.00084/HEUR-Trojan.Win32.Generic-d95d01965619daa982b0d0705ff5c80bb5fcf707f34b7bde01ac6bf7109554d8 2013-08-21 09:12:58 ....A 19138 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9605d31e95c8bf04e011a5b75098f4df061369a1cdc8f8a4a9b592179fbd2bd 2013-08-20 20:05:24 ....A 74240 Virusshare.00084/HEUR-Trojan.Win32.Generic-d961f8af17b286a4c8a5597719924cd7f01eee534294c5ac53dbcf4f2083796a 2013-08-21 08:08:22 ....A 403456 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9620db56a3cb32332ada2410c8105edafc2b101529e21a6cf595ac6a5e41eaa 2013-08-20 19:36:04 ....A 262144 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9622a089895dcdad966d16de70ab60e193241ab2e47f7868e08005a17db61b8 2013-08-21 03:11:46 ....A 7168 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9644eec5e954b14b32f10faa726def0b719af6426d56aef8ebfa58ab7915e79 2013-08-20 20:10:00 ....A 364544 Virusshare.00084/HEUR-Trojan.Win32.Generic-d965a5351ffa946c92a28d001fe2d707dfbf7b7cbe997ed8afd89f183d67b6b2 2013-08-20 22:10:06 ....A 475136 Virusshare.00084/HEUR-Trojan.Win32.Generic-d96a111a8df29f3e008089c6c87a5bec7fac21b315a872b737b7cb3ebab18d7e 2013-08-20 20:20:54 ....A 127488 Virusshare.00084/HEUR-Trojan.Win32.Generic-d96da1b051f777c38895d98334702ce6c6784a5d77b48a232da94dcd618f0154 2013-08-21 02:35:20 ....A 81684 Virusshare.00084/HEUR-Trojan.Win32.Generic-d96dbb0ea609bdafa630ba0f0c997db13711979546039a3783672829be923faa 2013-08-21 10:00:48 ....A 804864 Virusshare.00084/HEUR-Trojan.Win32.Generic-d96fc5899fcba3e2d4753b0777477756fda392cb4b937cb3ca5cc1c34e71af13 2013-08-20 20:08:50 ....A 93709 Virusshare.00084/HEUR-Trojan.Win32.Generic-d970a3606ef39963eecb9c0b975bd965159c26fdee8525721b533620f0fa6048 2013-08-21 00:30:20 ....A 41900 Virusshare.00084/HEUR-Trojan.Win32.Generic-d97323753f2f53e6b5af7a3e2c67f2347538e48bb1d3706d803c75f578c936dd 2013-08-20 20:36:50 ....A 891904 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9741a0267de615e6524322175b095a670f5b515a8698644a8a773cf61393178 2013-08-21 09:16:22 ....A 334592 Virusshare.00084/HEUR-Trojan.Win32.Generic-d976d9a450a8b5e805be3a7f6847b83cbb6832e9defa45765f112c2f7eec1e4e 2013-08-20 19:38:20 ....A 905216 Virusshare.00084/HEUR-Trojan.Win32.Generic-d97c1bfc142dd1287826b417cbc19c8287538e327a315e5ac0536766bedfc654 2013-08-21 02:07:20 ....A 290304 Virusshare.00084/HEUR-Trojan.Win32.Generic-d97e5c839bf692034949dbbd548d36b66245df41d4dbe6285b2b9a9b2c13709b 2013-08-20 18:45:56 ....A 16384 Virusshare.00084/HEUR-Trojan.Win32.Generic-d980ad43714a4a1310d0ad85bc827e0451a944ab5c0939ca53d3765fa3536c01 2013-08-20 23:24:18 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9864f68c39dd193a151cdda65ed1573430de1facd2b5645856f3e97ab5fa2e7 2013-08-20 19:38:24 ....A 60416 Virusshare.00084/HEUR-Trojan.Win32.Generic-d98a3b1152594118b8e318f10a1ef86964798382d7fb5b750f654c6d1487d5cc 2013-08-20 20:31:28 ....A 183808 Virusshare.00084/HEUR-Trojan.Win32.Generic-d98d64b79e7a923b71f6e141eafc44a38f025703723a46e7c82cc03966a089e9 2013-08-21 02:56:04 ....A 268424 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9949fe6101a179de111face0d21795f1d881a5ebb3519eb97b777dff35201a8 2013-08-21 02:24:20 ....A 229048 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9967569633ab3fff3110ab3e9f71ae9a29e81e3e73a605bfd66fa7c8acf944c 2013-08-21 03:55:56 ....A 212992 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9969920d4ba55f00959ba53b427e6df7891654dd2b22af98b0576be9a1cc5ad 2013-08-20 20:14:20 ....A 624144 Virusshare.00084/HEUR-Trojan.Win32.Generic-d996c965f9d5387ac79d5224cda6d54c83ca215267a496c17b581352c5dcd37c 2013-08-20 21:47:44 ....A 762880 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9987296885355d425243f5a746563406ae207b4fe6ae553541599cd57f14af7 2013-08-20 22:29:24 ....A 101888 Virusshare.00084/HEUR-Trojan.Win32.Generic-d99c75c1cce0d6c80ffaa80466d65bf64138e46d9641cc39dac0c02991f6f7af 2013-08-20 23:38:06 ....A 248320 Virusshare.00084/HEUR-Trojan.Win32.Generic-d99d26dcab041585e6439d037b60ab97251b6c09a724a025f8ea5c3dba4d59d2 2013-08-20 20:54:58 ....A 103424 Virusshare.00084/HEUR-Trojan.Win32.Generic-d99ed59c5c08c6e30206ad127b04f8562e067bbc00bdb6037ec5029b44972e4e 2013-08-21 05:21:04 ....A 271969 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9a1147d794facc690d4f018e68a412be8566e899196b594e19d8f1723002923 2013-08-20 21:55:06 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9a64222883854a0809cbabc2958f9522de1ce5230766e0710bdb09eb1b70770 2013-08-21 00:42:30 ....A 227501 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9a65d9c4c36f6f1307651c3a6deb56177326fd87fa8546422b22e4e1e5bd1fa 2013-08-20 19:38:06 ....A 166912 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9a67d2cb8ad4f3536b02bbe9c2d12b52f321583b9b801204b7b06015e5097f2 2013-08-21 01:15:04 ....A 1872502 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9a7268837c88d5b8aafc8ecf4ab2d5e822c01732b5e8225cae53ca706f0228b 2013-08-20 20:44:50 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9aa5122ba0a8a5ce8d8b58365cd8d98b5dcc07c74901d8eeb4628518af74e17 2013-08-21 03:32:34 ....A 616448 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9ac6e7103af267c88c25a041c4bb3fd2f402de44b4e9ba32f8abe18ef813bf9 2013-08-20 20:07:12 ....A 99840 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9b144daae60eae06245a65ca94b7440d1c8ab423bd44ec2801a630b1d2bbc53 2013-08-20 20:54:44 ....A 5120 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9b34130a8de795215d953fe3c8b9122aea5011884faf5898e43fea28983e9d8 2013-08-20 19:53:18 ....A 86446 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9b3f74539808029ad5921242d832967249301ef22db94e731069840ca15cc3c 2013-08-21 09:18:42 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9b44d70011cae87ba6055a95fce533be84051e0a417be32dc23e6cd487642c4 2013-08-20 22:29:24 ....A 198656 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9b48865a87f1592de9aba86c567f6e726bb61eaf1873a2c39f096f1b370e8b1 2013-08-20 23:14:08 ....A 139288 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9b5a4ff75235f3df4307d9b40dec5cf13ad8a0d7c9aca92dc1ed3ccaa14579d 2013-08-21 01:13:58 ....A 987823 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9b85151f13f05a82cba4b2991688aefe04dbb5b6a0cd41ae8fc8590f1d7239e 2013-08-20 20:17:28 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9b8d77dc10c3b131a5247c17f2e32b7d21687cb6aed411531be1bdbfe594eba 2013-08-21 04:04:16 ....A 58458 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9bcbbb8d2e216b557670608969bd4ffdfe07f5d3f2b96e79cba4d876d304b2a 2013-08-20 20:40:32 ....A 37912 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9bf991ffded29e2db864c6fda4c374927c1bc9b1a7d944c53298b58dd1e300b 2013-08-20 19:55:48 ....A 648832 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9bff72b3bcd3765fb94ad997e7c5f721c0669955428126b872e244d0d5c64d0 2013-08-20 21:45:50 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9c04b4aa423053a74c10497013c268d85b4393e2c8806fd6399e39021d3bee9 2013-08-21 01:59:58 ....A 71434 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9c97f22b7860b30aa8005b5d0dde9ad296e3901a2fea9fd2eeed5fa66507246 2013-08-20 20:51:16 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9cb69095df3d5ab40df3bae82750d24f61ba0cd3bc10d122fa6cc060405a5e6 2013-08-20 18:44:10 ....A 801802 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9d354f90e95d399a990a7552499a2d8132af3836c34c4245458895f3880cb4d 2013-08-21 02:54:14 ....A 140703 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9d3712fcd42a867581de7076f94206d9dfc0ece05b3b51d32d57df9fc93c62d 2013-08-20 23:30:34 ....A 392168 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9d5c257fa6263ac2544e146a937b93d46a51b52e8fada0d1a53f12180d934ef 2013-08-20 23:20:50 ....A 1522176 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9dab4d91e2ae8f9d84f7b50df3c84258e197083e704871d9c9de8f64a5e1954 2013-08-20 21:21:06 ....A 928289 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9de63472ef4642ee0fc30a3f3f4256d3b1616e393b5be43fc1c0e4264224129 2013-08-20 20:56:42 ....A 5688582 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9de9815244448845657db0fa67d225563e9f5d045d49da213bdc16a8c9f1c51 2013-08-20 20:30:26 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9dff4660fd71619cf49c0962baacf4c70607a321bebd9ed1344b80cbdaf85a5 2013-08-21 00:19:52 ....A 268800 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9e3b80e09009b6445a23c4b733b459fa225ff8db6767fe66beab3c47c201a0b 2013-08-21 02:51:08 ....A 179712 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9e716a8f4d58da6c3873ab5b16e8799b34f86e0fc115563b22e246ddf7664ec 2013-08-20 22:20:02 ....A 309248 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9e99b2e34b90dd3b50b972eb467810ff37cc6cc7f159e115c265197eecdd8b5 2013-08-21 00:25:10 ....A 211456 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9ec1015ea14709cf4f145bcf2fce035c2e7c32a29fb6e847ecd7ddd1030943a 2013-08-20 22:22:40 ....A 166912 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9ec597fcae9c5f9e7c97026148076ec1571834c93b8cd5549850ddf4f141d88 2013-08-21 07:42:04 ....A 131592 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9edbbf92917ef3a1500fdcb5b4861aec3d787d1bdf948a5ce6439009f55b26f 2013-08-20 23:51:26 ....A 62668 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9f6213583aad17b0318d1d8af18896dee0efcfc4aa220b805aed931540d832f 2013-08-21 02:09:56 ....A 349664 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9f8315f4aca0a0b996864353f2040e4c96ceb13af58cdf3f25c05c67d55f801 2013-08-21 02:58:26 ....A 328640 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9fa134d61616f17c189a2b581402945ee4c5c98b8a1f30d29e2992ca9523904 2013-08-20 20:18:10 ....A 101723 Virusshare.00084/HEUR-Trojan.Win32.Generic-d9fe5b92f8a3c7c6d8debf5705d79a130bcb209c91f4781ee83d29f7166ec81f 2013-08-21 02:40:00 ....A 80384 Virusshare.00084/HEUR-Trojan.Win32.Generic-da03d71f5967c103b2130ce6a63232a6dc0f125f1c0636e9c87414c31429b98e 2013-08-20 19:35:16 ....A 157565 Virusshare.00084/HEUR-Trojan.Win32.Generic-da04dc254ae32604ba477ad621820b6009817eed19ad2c9903bb932dae1c2bbf 2013-08-20 22:43:14 ....A 29778 Virusshare.00084/HEUR-Trojan.Win32.Generic-da0520d55afb8b0f2638f9643fe95853a2f65e0b6c452260a76104d580510057 2013-08-20 21:05:14 ....A 236040 Virusshare.00084/HEUR-Trojan.Win32.Generic-da068f1517cf2e72de77763cce6feb7cde767967f95a1027d26e23ffe388d2df 2013-08-20 20:54:16 ....A 29184 Virusshare.00084/HEUR-Trojan.Win32.Generic-da0b6235ba6023ae6d385840ca37eb9ba614e74df2e549c8af96b2c63f3a96ef 2013-08-21 04:16:20 ....A 419942 Virusshare.00084/HEUR-Trojan.Win32.Generic-da0d6fa2f80881a9314d0d4cf474b4e5f1b2a8ab89793b7caa7472eb92f8f9ba 2013-08-21 08:05:44 ....A 328192 Virusshare.00084/HEUR-Trojan.Win32.Generic-da0d9ea76aab5c1572feecf723e65a1b8558183182de287239059f019de94bb8 2013-08-20 18:45:52 ....A 850944 Virusshare.00084/HEUR-Trojan.Win32.Generic-da0da11e5608b5fc9916717ebf390bab4c190905e4db1a31fe699ca93b0d0f7e 2013-08-20 20:16:56 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-da0e1fb5b8534962b7c31e1d10803978427c09a84147e0a1e70508334f1add02 2013-08-21 00:26:48 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-da12b2baf16f848fe5f76a316240c47673d624c5fc77b7acdc6cd4674d37013f 2013-08-20 23:43:48 ....A 380928 Virusshare.00084/HEUR-Trojan.Win32.Generic-da16fccb2aee17c9edcaba651e707bbdf40c6044d3610f6a66e31d8da5651f73 2013-08-21 05:36:46 ....A 115200 Virusshare.00084/HEUR-Trojan.Win32.Generic-da1d6afa16934239c71f8c121dbaf09f76cf8b4d015e11feede40f0e2d186b3e 2013-08-21 00:44:20 ....A 97480 Virusshare.00084/HEUR-Trojan.Win32.Generic-da1d999126fc0945ab69a8601e21aceae94a13f94abb9195471b68ea92cccd6f 2013-08-20 20:08:44 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-da1e3471397cfd1134d22b4e073d5459ce5d2dde5035b0c184dde1fbb9937686 2013-08-21 02:10:06 ....A 250075 Virusshare.00084/HEUR-Trojan.Win32.Generic-da1fb289663caeb60d6ad2f9bc2c6928a4ae8cb6495244f4573860c890f0fb76 2013-08-20 20:35:34 ....A 1690223 Virusshare.00084/HEUR-Trojan.Win32.Generic-da2079ce6f61ea6f8b2b1bffb209ab420cf55fc72f4321db56074fe126a8f7e3 2013-08-21 08:59:52 ....A 407714 Virusshare.00084/HEUR-Trojan.Win32.Generic-da227534cde8555b4635e67dbe4961a8d3fa862d0f6acec0a0181c211dd9a3ad 2013-08-20 23:02:30 ....A 113664 Virusshare.00084/HEUR-Trojan.Win32.Generic-da2284d4a999605f720f6a7b142c1958fdf495d96b379825479a9f7a302a7625 2013-08-20 20:46:40 ....A 15972 Virusshare.00084/HEUR-Trojan.Win32.Generic-da22914fc726af26fc28cfc82cafa96306cbdebbec67df60247a2d8994428739 2013-08-20 19:45:48 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-da2358ec446878f489080ed4da2fcec8ed1130ac778b9d0145e687201ef73cca 2013-08-20 20:15:54 ....A 152576 Virusshare.00084/HEUR-Trojan.Win32.Generic-da24d58c69182c31e9084b4733eb36c653c2301b413f96b9ba6aab4aba7df849 2013-08-20 18:45:58 ....A 21504 Virusshare.00084/HEUR-Trojan.Win32.Generic-da24f0f334a8cbc0ed3898c41a6a5e6d7e663d6a36d0e039d5b94b78e3d8bc00 2013-08-20 22:39:44 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-da2761bf8e9633254e3f653bfe72364d70e61c261e118a798288825bad3feba0 2013-08-20 19:45:50 ....A 63032 Virusshare.00084/HEUR-Trojan.Win32.Generic-da2c94e1cee266adb8554b04197fbdd660fb0656fedf575a7bd2cea6e9fb685d 2013-08-20 22:18:02 ....A 10624 Virusshare.00084/HEUR-Trojan.Win32.Generic-da2c9e63181f432bbd7cd477b16e59e1fb2b151014740c387f68ac5899294360 2013-08-20 20:15:44 ....A 176640 Virusshare.00084/HEUR-Trojan.Win32.Generic-da301dbd226b2038d83b41750d1b77b6ce581cabdf24964e77c476abdf08fdc8 2013-08-21 00:05:52 ....A 6932925 Virusshare.00084/HEUR-Trojan.Win32.Generic-da33f1ab407032fe02be55c0f41bbfe95d84670d7536ce04f415eafb535b0506 2013-08-21 02:51:22 ....A 352256 Virusshare.00084/HEUR-Trojan.Win32.Generic-da348499803589023d86de8888aaa19ede575526f37bd7a0446f70e5dbb29643 2013-08-21 04:02:12 ....A 526160 Virusshare.00084/HEUR-Trojan.Win32.Generic-da35e051ce0e4a23cdb03c815bab8693297e03e6570f1dd55413fa54925c69fe 2013-08-21 06:29:12 ....A 167776 Virusshare.00084/HEUR-Trojan.Win32.Generic-da362f15c9a73974783a68ea55a0b00292c465022af468f3b4a2c4f488e94de8 2013-08-20 23:13:28 ....A 679424 Virusshare.00084/HEUR-Trojan.Win32.Generic-da39131b15d9dc2059b090ba6f06e4ed07c3f7414b5dc526a9ecd58a8f4a2d53 2013-08-20 21:58:28 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-da3a26cd162aaad7debc335f288e0d9fc2e129bab18b22c2a7b007da480dc38a 2013-08-20 21:45:22 ....A 225792 Virusshare.00084/HEUR-Trojan.Win32.Generic-da3b88f73ffa233af00e64f4b5c0f01fad17300d9b0faec1013267c28f506892 2013-08-20 22:02:14 ....A 112571 Virusshare.00084/HEUR-Trojan.Win32.Generic-da3be434932ef6449641c0035543547996916947f1290f776d7ae52fc481e626 2013-08-21 01:11:52 ....A 89087 Virusshare.00084/HEUR-Trojan.Win32.Generic-da3d2651d85b6326f512b9bafd8cc97241c8943ec30b5e6aa5139935b4ef8118 2013-08-20 23:55:18 ....A 390282 Virusshare.00084/HEUR-Trojan.Win32.Generic-da3dcd4fb062c3e288495c7bf89a814f4ac9af89e448fa98d301bcd56d9ba3bf 2013-08-21 05:38:02 ....A 171008 Virusshare.00084/HEUR-Trojan.Win32.Generic-da3f6a1e0f5fb81a843836a3b89595abcbcc36b33eaefe5ccf92c3c8ee5a5e6f 2013-08-21 05:37:22 ....A 389120 Virusshare.00084/HEUR-Trojan.Win32.Generic-da407ed73dc0e29af9be90d976932782aa63cb0ccb6e1d41fa0a3069784959c8 2013-08-20 19:47:46 ....A 667648 Virusshare.00084/HEUR-Trojan.Win32.Generic-da43c1a8818fdafa6975e7e4a55ae112d28b1d778e285bce82a5f10a87102c80 2013-08-21 00:46:42 ....A 312192 Virusshare.00084/HEUR-Trojan.Win32.Generic-da45ed1af037b908cd74324f8f21298cd4f3f5a68dee9ae48903dd1114ed9599 2013-08-20 20:54:20 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-da4cfc495e0b7fd6a541cb2fbb544ab5b618e6234471c7ebd8b0ba0104566493 2013-08-20 21:36:58 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-da4d2755407da12d3ccbfbb5f89a1a14a6b4ce464608b52d784cff63eca2b872 2013-08-20 21:07:10 ....A 37900 Virusshare.00084/HEUR-Trojan.Win32.Generic-da50fe34de07f732d63a010cfb799fb8c9a1d9c93a597d43cad053aa2b1e47b9 2013-08-20 23:23:24 ....A 376832 Virusshare.00084/HEUR-Trojan.Win32.Generic-da53bb0f634f6b7f46f4f8b33baa710bbb14f0afb43129fc411d1ec404c9c87b 2013-08-20 20:05:36 ....A 741888 Virusshare.00084/HEUR-Trojan.Win32.Generic-da55cd72b0caf965aedea1a0f83a2fc4b224d00fa68ab2c72bce7e90fe9d50ff 2013-08-20 21:47:52 ....A 53258 Virusshare.00084/HEUR-Trojan.Win32.Generic-da58d7664b6ece3c5247833775d61108d3b4d2246ee5e32055cae38708e6432b 2013-08-21 09:30:52 ....A 311296 Virusshare.00084/HEUR-Trojan.Win32.Generic-da5d21f18f4b34aef920df48cb8953b90fa5d13817b121a5360720ebef5230b1 2013-08-21 02:31:40 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-da6016dd9f1981d498bf19f3e449432d9414f87cfdc96d6ce61f6ae03d5ef2f0 2013-08-21 02:53:02 ....A 533296 Virusshare.00084/HEUR-Trojan.Win32.Generic-da6018453dd3b62afd5217ebcfc2d3d250bef0f5be0130bef0d368bbcd4df582 2013-08-20 22:07:28 ....A 1758208 Virusshare.00084/HEUR-Trojan.Win32.Generic-da622af39e7c69e07d1489ab9a8e48ea24a5a534c24d3bb754259b03cf5b9562 2013-08-21 00:52:40 ....A 69130 Virusshare.00084/HEUR-Trojan.Win32.Generic-da643fef8e92218efd2a7a99b90f3492e7701ccac13217b013ab3ac03c1ca557 2013-08-20 21:09:44 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-da68a8f8a42150c101c3939cdc8b5338ede97c6e0a12326b8a7a31b54f89ee16 2013-08-21 00:54:42 ....A 46108 Virusshare.00084/HEUR-Trojan.Win32.Generic-da6d28d62dc77478ad0e9c3121b6508a4e8e9ad59c1fd690d92044b2f77e1812 2013-08-20 23:10:04 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-da6e39fb7ce40379524e396f60bae42a455e2d376bc251198e00416f5835e5a0 2013-08-21 08:33:00 ....A 109056 Virusshare.00084/HEUR-Trojan.Win32.Generic-da71a04cabb48adda6b8c5b8c30154c9dc7b39f4616b5ee5451723cd8894f3f7 2013-08-20 20:42:32 ....A 237400 Virusshare.00084/HEUR-Trojan.Win32.Generic-da7224e42f165dfd959c3a8871576956ea14bc67affe110b8d427da49d4e7aed 2013-08-21 05:58:48 ....A 439900 Virusshare.00084/HEUR-Trojan.Win32.Generic-da729a7232575696cce58ef4ae3211fbd168f4aedde165682b7d995756c55a63 2013-08-20 20:18:42 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-da7332ceaaa226b377310698e2ae190dde270bfb2cf9f565d53ee40b458b5f45 2013-08-20 23:10:30 ....A 174080 Virusshare.00084/HEUR-Trojan.Win32.Generic-da745cba9f62434d6ab43da4a45246fa17c7f6431b4c9fa53c2e4b96bb52794b 2013-08-21 04:14:48 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-da74b1edb0246e71981d43f716894cfeb17e69f4cc288397e95f7c5f6b511d4e 2013-08-21 03:37:56 ....A 593920 Virusshare.00084/HEUR-Trojan.Win32.Generic-da7816899d722403ffdcb73e160e599da68e2aa452c8002eb5887d0272fdd15c 2013-08-21 00:46:24 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-da79718b221a045908396d53f2f3cd7d3e75c4ac1c26749e9fb9ab68e359fcbe 2013-08-20 21:54:42 ....A 2523136 Virusshare.00084/HEUR-Trojan.Win32.Generic-da7bd0543d245a3ad3bce239ae2551587667db3e934f369777b524152435d94e 2013-08-21 04:03:10 ....A 28576 Virusshare.00084/HEUR-Trojan.Win32.Generic-da80036c40aaa2e2a2c172861249523382ec42167e41ffdcc4cbf4fc70ec9dc2 2013-08-20 22:15:22 ....A 2315776 Virusshare.00084/HEUR-Trojan.Win32.Generic-da81bc9e59201d145637b95482f5fe5c94ff39516273d5d5cc53ca23a201794b 2013-08-20 21:55:46 ....A 712192 Virusshare.00084/HEUR-Trojan.Win32.Generic-da823ea2b8257a147c904e26341b79be389446aaa75267a44415a843cc5344af 2013-08-21 01:56:46 ....A 135680 Virusshare.00084/HEUR-Trojan.Win32.Generic-da841c6f6650dc240ddda25fa5cf1cffef3f6ad49b293f68659eab78d841cb1d 2013-08-20 20:40:28 ....A 2540544 Virusshare.00084/HEUR-Trojan.Win32.Generic-da85830cfa1ee40d79b40b8dcb3bb8f73539c81b9c12312939187c800c6aa31a 2013-08-20 21:58:06 ....A 214016 Virusshare.00084/HEUR-Trojan.Win32.Generic-da881db21af203bb3a149c63f86579c2715612845d24c1c662796be2f315cc1a 2013-08-21 01:02:58 ....A 841314 Virusshare.00084/HEUR-Trojan.Win32.Generic-da88b89407c5b7b2ae547ce26268860ed964128442ffcc8877b0ed8860b78107 2013-08-20 21:21:56 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-da8b7029ba26c02e7388323b4bcdfe033bb9d91fa640e58e2b7de7aebd7a16d5 2013-08-21 01:01:50 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-da8c674214b9e1950600f2445f37b760f1fac416cd73dac850eed07c58afed9f 2013-08-20 20:31:36 ....A 207366 Virusshare.00084/HEUR-Trojan.Win32.Generic-da917c3864b00f82466262f2fb21b5aa352758de317df2bca5553c37d34adaa4 2013-08-21 06:34:42 ....A 372736 Virusshare.00084/HEUR-Trojan.Win32.Generic-da98f3a13660bf57566b8894020c3fd2e56365fc06946079e174abda72cd051a 2013-08-20 20:06:26 ....A 189440 Virusshare.00084/HEUR-Trojan.Win32.Generic-da9b871ef70f14c1ada3d84806d50f0a726490dff5e5de03abb56ebb258f404e 2013-08-20 19:42:20 ....A 831104 Virusshare.00084/HEUR-Trojan.Win32.Generic-da9f1c3328e55127928c70d849ee8dfa490da253537ca98d4582583d92a82e5b 2013-08-21 07:43:42 ....A 493664 Virusshare.00084/HEUR-Trojan.Win32.Generic-daaea6c1f68dd6bf961ab617bb09634f19b427319588dbe798249805d05307dd 2013-08-21 01:58:14 ....A 265583 Virusshare.00084/HEUR-Trojan.Win32.Generic-daba6f83a0d8e93a23fa58a0027a083a7c2ec7bc4a4bcae4e26dc27206dcde3f 2013-08-21 08:24:14 ....A 868352 Virusshare.00084/HEUR-Trojan.Win32.Generic-dac617d9574aa2b181e02bf1bfca260c4eae8a8460d38f052bca608afcf4a1c0 2013-08-21 07:33:20 ....A 278528 Virusshare.00084/HEUR-Trojan.Win32.Generic-dacb0c7171d72525970b1b5961733283c6f2ff6279bb964d0ba0e0dceb40de0e 2013-08-21 03:01:26 ....A 161792 Virusshare.00084/HEUR-Trojan.Win32.Generic-dad45c66a9b33e5ca054859370338e94989a60d40f10d8553631541f197f87b5 2013-08-21 08:07:56 ....A 59431 Virusshare.00084/HEUR-Trojan.Win32.Generic-dad6bb7db6db4382d12a7cd1020a0e847b0ac6ce300f60be1a14aeecbc207b67 2013-08-21 04:58:52 ....A 311296 Virusshare.00084/HEUR-Trojan.Win32.Generic-dad739ea2f7c359a058e3bc96db1f1e2bae03bd11d515e8781cae5e730243ca9 2013-08-21 02:35:14 ....A 275040 Virusshare.00084/HEUR-Trojan.Win32.Generic-dae0722ccc869000871789d10d5a9b1dbb36b5721fe38ec3d9a714f4fb32b968 2013-08-21 03:25:36 ....A 451072 Virusshare.00084/HEUR-Trojan.Win32.Generic-daf2b0cd4efb3f5ec00babe37875233fabc5e574ac144cadccc0d0b4c9201901 2013-08-21 03:49:04 ....A 207864 Virusshare.00084/HEUR-Trojan.Win32.Generic-daf324163caa86b6d4446520cd2bc61fa8577f2442a9e12a43cd8636a4619922 2013-08-21 02:45:02 ....A 273408 Virusshare.00084/HEUR-Trojan.Win32.Generic-daf486d2e8c3687ba0ae4060c18ffebdaa4d9465dee36e49c9c46ebb5db1d144 2013-08-20 20:43:38 ....A 153600 Virusshare.00084/HEUR-Trojan.Win32.Generic-dafb3df4d13912d44deb5a6e7f4d0038bb82bcb46758d61733e71a2e71eece49 2013-08-21 03:34:10 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Generic-db193d17dbd2feee9000f2b866b196f5b5b3189d1467d8b4ebfd5492576d9b88 2013-08-21 06:47:58 ....A 993986 Virusshare.00084/HEUR-Trojan.Win32.Generic-db2b347c87b8572f50b497492a757efe47c92ddfc833291a3b4f1de35102487e 2013-08-21 08:27:38 ....A 517648 Virusshare.00084/HEUR-Trojan.Win32.Generic-db2eefc8062465338709a73afb5e1c81b8794d141a357a8c152cb9b1fcab2770 2013-08-21 03:52:06 ....A 509856 Virusshare.00084/HEUR-Trojan.Win32.Generic-db3c1addf09200c6e2132b2599db2944eee9b55a61a3cd6bdee45268f43f63d8 2013-08-21 09:16:26 ....A 457216 Virusshare.00084/HEUR-Trojan.Win32.Generic-db418547d7bf24ad4feac6259c02255386a7a8cf0ff9a7c14db37fddc818fe7c 2013-08-21 02:34:26 ....A 738736 Virusshare.00084/HEUR-Trojan.Win32.Generic-db456a081e9fd364feac7a49d39bd83af372ee85a37d68340c3f5043301682d2 2013-08-21 04:13:50 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-db48c31461cc7e5c9c9d6283853c3f08ab404182b6bf8fe59bafb7f50fbaeb97 2013-08-21 06:35:58 ....A 98733 Virusshare.00084/HEUR-Trojan.Win32.Generic-db691f239a58d41999963743582392d9fc8c51d5051ad84701c21c5252771286 2013-08-21 06:12:40 ....A 30418 Virusshare.00084/HEUR-Trojan.Win32.Generic-db6e0709e776f274809760125fd02dc844f804ecaa67af37a4d714db0045b31d 2013-08-21 04:07:02 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-db79ac22ec0da17b2412dd2a2cc8700b2ed12bdfc5072d5fa27cb6ec0d4b58c4 2013-08-21 04:07:20 ....A 237568 Virusshare.00084/HEUR-Trojan.Win32.Generic-db89ea07306139d86d296540eaaca6b1b83b194a086bd276db521f1ad1c1bd42 2013-08-21 03:26:38 ....A 90624 Virusshare.00084/HEUR-Trojan.Win32.Generic-db97e7348c2d37ffd42ad583eb5a8ff0b990b3d2941b132e88c5d796ed1ecd84 2013-08-21 04:13:04 ....A 143592 Virusshare.00084/HEUR-Trojan.Win32.Generic-db9e45189cd7261c7853c528f5480aa20f89a0d180fb6ca3921d43e059ce295e 2013-08-21 06:49:48 ....A 246752 Virusshare.00084/HEUR-Trojan.Win32.Generic-dba409314af7b1aca240ff288b3288ebb1157ae46864595103fab443b1ffca7b 2013-08-21 02:52:22 ....A 69496 Virusshare.00084/HEUR-Trojan.Win32.Generic-dbbb15079c47fc10fa8046985d163c84532cf84022d0f7a2c8ca3e10340817e5 2013-08-21 07:27:12 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-dbbd33c819b4a1bf01083c9885cacc8551c457c4591e5306d77931275a5f67d3 2013-08-21 01:55:28 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-dbbfc58bddcde48293a3878e604b2e146a94ba3dd301420c76f3a00a249b3e79 2013-08-21 05:35:20 ....A 193537 Virusshare.00084/HEUR-Trojan.Win32.Generic-dbd46728b79768e5b2496923fdc50ce78cbc38e23df38a7e12b58635055f7436 2013-08-21 03:45:30 ....A 616560 Virusshare.00084/HEUR-Trojan.Win32.Generic-dbd701ff0e7722637e072fefeb0973754ac232baf83f3fddcb10a918708ab23b 2013-08-21 07:20:30 ....A 528832 Virusshare.00084/HEUR-Trojan.Win32.Generic-dbd863a06663413753addb85e3023d2c48cf4df31fce8f617e6b6bf751b30e4b 2013-08-21 03:48:10 ....A 502944 Virusshare.00084/HEUR-Trojan.Win32.Generic-dbdcb230bd57ca6b8f0a94dd4c1ffc920c8fa6e3db760eede05e3dd52cf78e6b 2013-08-20 22:24:18 ....A 6150440 Virusshare.00084/HEUR-Trojan.Win32.Generic-dbe7fb52060e7cd86b7c7cba5c1e2d5a4d0fd04ebab496d03b89e8cd914d89f2 2013-08-21 03:40:14 ....A 385024 Virusshare.00084/HEUR-Trojan.Win32.Generic-dbf030dfff44086b70a0949e9559aace771bf991224b7952f805ad6680cb7506 2013-08-21 03:20:32 ....A 540000 Virusshare.00084/HEUR-Trojan.Win32.Generic-dbf2f76769aef35897c1e61c7e59919f76a56d082285ca5157afb70d3605b3a8 2013-08-21 02:05:08 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Generic-dc3055d462f8dd8ccdc45c030ce92e6d178db7f3db7f6d155f81942d7e18d996 2013-08-21 02:38:12 ....A 7168 Virusshare.00084/HEUR-Trojan.Win32.Generic-dc32208ace3af31ef5938c136a55578c48e65e46996d8d586fe07ed9c6410dde 2013-08-21 02:40:24 ....A 344064 Virusshare.00084/HEUR-Trojan.Win32.Generic-dc4b3284ec6b8cb1c09ef9c39751bc4b53e288bd20729a9f4d67f7c458e36046 2013-08-21 08:24:38 ....A 2560 Virusshare.00084/HEUR-Trojan.Win32.Generic-dc509fe5bd9b8859756c806bbdab5d59e40d82390240aa6708d8d9077b675525 2013-08-21 05:04:32 ....A 372288 Virusshare.00084/HEUR-Trojan.Win32.Generic-dc535a97642d96869a2bb46da96d45bed962e9cc067c16d89f96fcfe92043538 2013-08-21 02:32:18 ....A 244224 Virusshare.00084/HEUR-Trojan.Win32.Generic-dc73b421f298c87a42c7d792da53dc6af19e0cfc6b7e9f0c35a38d5545a11710 2013-08-21 03:11:22 ....A 471040 Virusshare.00084/HEUR-Trojan.Win32.Generic-dc782fa8f4d3e5bed7789bc988bf0ec76b23bb38c7e0cef8db411d269ff396dd 2013-08-21 01:58:22 ....A 226824 Virusshare.00084/HEUR-Trojan.Win32.Generic-dc7bbcf71bf1120f56282ff30fe9f3404da57ab9936296d74650f56fbee16f5c 2013-08-21 07:39:16 ....A 433664 Virusshare.00084/HEUR-Trojan.Win32.Generic-dc9884ede22ba259626910278c358c972cc5e7b3aa007aa791e5b3435e331987 2013-08-21 06:58:00 ....A 225824 Virusshare.00084/HEUR-Trojan.Win32.Generic-dc98a73a3b04bded2f853f9daf5daa60165a2dde54aa7f5dbe8a986bf55fa14b 2013-08-21 08:36:56 ....A 795648 Virusshare.00084/HEUR-Trojan.Win32.Generic-dc99260213fc3ce7f5e318644a6b90ccc2a279e1741e8ac53fb8d4e9a76f9384 2013-08-21 03:53:08 ....A 869888 Virusshare.00084/HEUR-Trojan.Win32.Generic-dc9a2cb7f4d287ea67be8ec4c34fcb0a64067e151d02c643d2b579b37c557a38 2013-08-21 09:57:38 ....A 263597 Virusshare.00084/HEUR-Trojan.Win32.Generic-dc9f648e2ba6d28e87ca510bc4bdef7077c8cce0a0e5e9e22003bc9c6a1a7940 2013-08-21 00:45:08 ....A 598016 Virusshare.00084/HEUR-Trojan.Win32.Generic-dca3f4dbd4394a2268b5191974e3d3b155494f9bab4696f7a9677f97d99d39f6 2013-08-20 23:21:08 ....A 262656 Virusshare.00084/HEUR-Trojan.Win32.Generic-dca584c91830358de90e52c31947957d27849ede3b5a4c9ebd61e5e4542e5986 2013-08-20 20:35:18 ....A 59644 Virusshare.00084/HEUR-Trojan.Win32.Generic-dca6ec36a31d0c90f809fe763e842cc6c7f9bfdfac5796dd17140ad593b95eb7 2013-08-21 00:52:54 ....A 67584 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcaa8a982f5adda9d59a5d75456842d4d4efe209d4aed69b65d0a2cb46e7a4bc 2013-08-21 00:47:36 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcacb9b68221f78930537acac8179d08ab284ae4eb758cc66226f73d899ebc55 2013-08-21 03:32:46 ....A 139776 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcadcd4bdacd4a0169ae60b44d8eae18de14471ab603c6a7797cec848d780914 2013-08-20 23:40:36 ....A 193536 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcae2308878054df1b2c3bfd0a4953ccee47a4811c79cbd0bf690fb0aa54b70e 2013-08-21 01:01:16 ....A 112640 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcb002c9b7d4c41e987e157ad61f7aa5c2446bf90002aa25deda75f06a23e680 2013-08-21 01:19:16 ....A 2550400 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcb2c8d90bd8a7796558c5a5734e9cd7420cfd5356d90cc638dea063e1dbee0b 2013-08-21 07:25:44 ....A 406016 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcb9cc16d56abf43f5a83000d45a6f7a6cdce9cc88e75327884fa44da05042e7 2013-08-20 22:10:02 ....A 359956 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcbb272b4cee226be3a5190c843e0a1291b8a3b260b7979f8def30cd99968365 2013-08-21 07:34:30 ....A 23132 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcbdf71fcc35db60eab505e4f9b306558f6a4ec9f811450fa4ac66e7f77d8911 2013-08-20 22:36:18 ....A 376832 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcbe4fed3ea1dd566da8191ab02da4ba2265322bf9827dc36a2f5eda4add699c 2013-08-20 23:47:14 ....A 187904 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcc049429b7341d4c1da010b03c51f111b1eac5ac5557195ecd1b46195e8715b 2013-08-21 00:50:30 ....A 69120 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcc2c557ed314faacfdfe9c09e31bfe73f5e61fab73edfa2b6db6c7200a761a9 2013-08-21 00:14:42 ....A 118272 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcc2f93d469fdb72ae0a6ae36121d66b81c7b0ec81e4663ed2952d4d7eb36731 2013-08-20 23:40:36 ....A 153088 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcc46b420476214b37856c6881fa61dbd5e523d4573db049913fdd34da6e7b95 2013-08-20 23:49:44 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcc4d48068ffcf194bd91fb49b9ae26bf6fcf26fb6f21d471aa5a422f8c246ec 2013-08-20 22:31:28 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcc57b0708a1b0c713cc42e4beda9b64768adcc42a7f731f9681093761e85ec6 2013-08-20 20:21:38 ....A 130560 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcc5804eced56870f844cd16cda686600b3a446491a296940c78675eb4a30f2d 2013-08-20 22:11:22 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcc832aac54ef35504d8749471cb860a0265b92177eebbc2d7440c99c7a03662 2013-08-21 02:04:26 ....A 261120 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcc8452f15087169d63545aa1131b19a9b81b4996b4d540dc3be2d6a70bb723c 2013-08-20 20:41:10 ....A 172544 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcca2e5a8cd52541045b6495ad68e4e4427ae67f6cf16560666f6f370b495adb 2013-08-20 19:49:30 ....A 5379072 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcd09c5872479e5ed678a492c685a6961c77cf0671c047c82fbedbac7bd04e29 2013-08-20 22:35:42 ....A 180736 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcd0cb13cb5598da56c765ec56ce3cc37f7425cecebe28fb4443082851094cd9 2013-08-21 02:26:44 ....A 370080 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcd1128ed58f2a7c258e017d22133d7d13eecd94d28dbac6e55b681a3cc95d77 2013-08-21 03:24:18 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcd11cde8ffa88eaf06247c305c6f573d9d64e3dcb6a6c340b77f7b48b4a78dd 2013-08-20 23:48:26 ....A 145408 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcd15298496c2f18341d4feeed6c87a6bbe7bc09c5e675a7bdae06021a02902c 2013-08-20 23:20:02 ....A 428672 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcd62460255d506c43e865483a30d0a9cb00569bf128701e87a8ec50188576bc 2013-08-20 22:17:02 ....A 397824 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcdbeb3a4d6b3800142fa7b4e30a874b21507bf03cbc56b1ee17453d008eabe6 2013-08-21 01:14:24 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-dce1b39a6cadb6ba925fb27b186582ff38bd3e5531ccecf7aa29d31ddbde9bb3 2013-08-21 03:55:38 ....A 878080 Virusshare.00084/HEUR-Trojan.Win32.Generic-dce3f1313cb58929fc15afb983b1aef3f6a23fd6bc3a6a499abce6e41059b405 2013-08-20 20:09:58 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-dce6406715a7c3010644be08ef018165cf74187bbd386425f7fe11cb354eee8f 2013-08-21 05:20:26 ....A 169956 Virusshare.00084/HEUR-Trojan.Win32.Generic-dce70b8a5ed416a0e8868ce0081665cc21982b2d9f9bfbcc9994569415172254 2013-08-20 22:14:52 ....A 112317 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcebb2545d3f6318da53071aca899172e5298e40ecb9ca56fcc27f26a296dcba 2013-08-20 21:08:16 ....A 800256 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcf14a158d19c1e6d094e99bfb6b62a2eb2f00b1f0803815eddeeaa4b70013b3 2013-08-20 22:45:08 ....A 150528 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcf1f41fe9cb85f566c03cbb882d7cadd3c2b62f88db588ad86a0db29933633b 2013-08-21 05:13:36 ....A 425096 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcf2bac490ee9a2c41df79ae10165d969e0ff111e2730d86d02c706c9d16ff86 2013-08-21 04:17:22 ....A 688640 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcf467cfa8f252c4a13a2c6be02ce41c28a816d2f16e06ad633b728d0d504a42 2013-08-21 08:23:38 ....A 147240 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcf85b4d7a10a5d8e7c535284e6e9215dbc9adb5dbbd43e00cb45c256268fe25 2013-08-21 04:08:14 ....A 376832 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcfccb2b7f8a79b0d24ea111f57d258d27cbb44c4563ce9b60b9d94cce8bc5fe 2013-08-20 23:03:42 ....A 52613 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcfdf2e4d66e0b53589650204319c69d9fd1366c3488ebf2041744bfc1267d38 2013-08-21 00:38:26 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcfe48167c75abc10573e3fe83d1f06a05e71a3eb197a22f7ee690a22c0c6a88 2013-08-20 22:48:46 ....A 372224 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcfe6545d260266d49533d99c550d04757304716bf6bede799aab65e7410d7f8 2013-08-21 01:17:48 ....A 348160 Virusshare.00084/HEUR-Trojan.Win32.Generic-dcff5446d78d207c75c6dd28ce15f74cdba0c152dd201c0c68762e15e84deccf 2013-08-20 18:45:34 ....A 9216 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd009458af15026548193e33d49aa330ad0a226b9d9b0574561c30020b64957d 2013-08-21 03:37:34 ....A 155144 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd0413d83211e6a74989b32d26d033ab7dabf80b9e76c0c1224e210110a6d4a1 2013-08-21 00:12:00 ....A 81224 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd08fcd51b077269b7e5753240c88d0fab3d8043b6a110f913543c9b9993454d 2013-08-21 02:51:20 ....A 686720 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd0aae3570d66e6b69d62ef0f2c0c66cfc38e45424c14f7c4930bed871b07e89 2013-08-21 09:20:22 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd0d507731c35efa295f4ca3171b73be6dde7933a78a122f60a6135e735918b6 2013-08-21 04:02:50 ....A 593408 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd0d988249eaf08509f59a5d9f2d1e0fb3341f098157eed109c3433c4cc084f3 2013-08-20 21:41:22 ....A 375900 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd0e37c8d60ce67423899cfb233f7abbc2b4b9deb8248a815748faeaef2e97ca 2013-08-20 20:55:06 ....A 1031168 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd11d8f8e9fe07a5b70fce5ed507d7b1815d293ce80b81421a6351ee4024947e 2013-08-20 22:56:22 ....A 253440 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd12ea7a2478e8687aebb8a945f451855a928cb8eeff73fa35c359eeb5408324 2013-08-21 05:15:50 ....A 430080 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd1a30b16b259adf2e5651c7bb1e2bd79eb226e1143cefd464fbb93ce4cc4d15 2013-08-21 02:37:04 ....A 134424 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd1dc5a390c0913b95feedc38aef5256641f0daff10486dbc4c75d16f454ca43 2013-08-20 20:25:22 ....A 620585 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd1dcd086e4586c930a5ba6861968b89fb4e672085d42a985642625b1184809a 2013-08-21 10:08:20 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd1f2fcf7c0a71c76ec9c75f6ff263c1f0216a34d10fbc4932f9af259ffa2b17 2013-08-21 00:32:32 ....A 172544 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd234989eeeb6a40e0a14933094edb6da92e0392dcc5e4f128b8401f92a6e544 2013-08-21 05:12:00 ....A 317952 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd260d678c0e93c5215075c94d61c1a8240b6ecdf91af60ce96a6d46e552f3e8 2013-08-21 03:52:14 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd264ff603d3e20d8f7e685d380479eab65aea0fc4736e68c4a2eff4c6109f19 2013-08-20 18:49:22 ....A 58629 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd2bce3289e92ca3c103a8466d0a5f82b0237df4ca76478ef825f311e271fa0f 2013-08-21 03:17:56 ....A 116736 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd2dd81d6fbc5b4ce40094cf5792bfbf4a464b8d534c91f023e8ca2541aff719 2013-08-21 06:31:16 ....A 297472 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd33cb3d356cc6a5b73d4e6f14887c1ac59128b8b1eed3ece465e67d4bd086ba 2013-08-20 23:24:28 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd3609d563680be44e9e67bcec66ba2b82bd899469c16b858aa43396b6002147 2013-08-21 06:53:22 ....A 72192 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd383c144a7a69f9dac95ec41e2ae9ee5fe480c1710849dcee83e6c7beadd951 2013-08-21 00:44:04 ....A 717543 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd3caed5d4c6383a31bf140f408ccbfbc7f1e272cd4b496b66b578b2db6922bd 2013-08-20 19:57:14 ....A 693383 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd3dafa28dcd106c44a411e2af50989a229bbdb29e4d4491f51a6f85dc1bd192 2013-08-21 02:35:20 ....A 317120 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd3ec95864e34efc3df0bdc6a79293de6bfc634b1846fdb2a21097d2a50a2d3b 2013-08-20 21:47:52 ....A 160768 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd42da17bfa4b67764dadb35508806313a9ab8c206e6e12b90605a6f2c6ee840 2013-08-21 05:05:24 ....A 145408 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd43332da407730bea83588526905685123957f755bc166bb7fd22d85c63bd96 2013-08-21 00:05:18 ....A 101933 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd463a556b9889d377e00e04ff1a135b19e224d7943cf0f0f49d218bf5f47e06 2013-08-21 00:36:56 ....A 184320 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd4c149e1c252b0e448d00c9fe41dda584b0c4d36cb792db42cc5d82f72718cd 2013-08-21 02:58:48 ....A 307616 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd50e1c896f40c9c4dfb85e721c87a74d20c21a9943aefbd559684d2dc223a96 2013-08-20 20:10:58 ....A 116736 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd526979aa21e3ffa2bd9d56066093c58a1889ffd4b123e2d8651c343bb719e2 2013-08-21 00:39:42 ....A 80384 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd54128825c8fa16628e134e806e43353cbc6ce76428cd8e045f431d7ae08c0e 2013-08-21 06:44:38 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd5459798a8ef02379a0c9745d4a5146d4cc95ec59fb05a38b7ed5e5aecffa69 2013-08-20 22:46:18 ....A 251316 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd55af3ca7bf6d9dfb8ca7c0cdad1d95aae2a1e1ca369178c796a73e6893bd49 2013-08-21 00:13:48 ....A 142848 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd59ad7422435d742feedbe3b6a3bf023b00fca5dd3179ee9e470c10f598fa74 2013-08-20 22:48:56 ....A 212992 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd5b460b9c6decd9ea778d2bde2b11d2392ecb185c31cf4beba873ffb8d45ab1 2013-08-21 00:26:04 ....A 219000 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd5c153ab1425628f9ae77cdcb510dadadd97e76912845ce4c8acf43144a470f 2013-08-20 23:20:28 ....A 624648 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd5c1e371fb4ad42511eb338e503ec892e35e78910b924527ad0f79519640ff8 2013-08-21 05:58:42 ....A 269080 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd5c364f876ee8e36fc68b47e03482ea1e310124cfc5b2e5cc32810ef1506a12 2013-08-20 23:30:12 ....A 1424141 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd5d04ecc80c8336cc532b0d6ddef25a6e3d08ff3e259f124cc883a88e3f9f93 2013-08-21 09:57:34 ....A 151808 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd5f38c5b409b85d231d1af360b359205041fe38e6cf9ba57de955e26659e4a5 2013-08-20 23:34:16 ....A 67453 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd5fe61296f84d6b171bfa39ee9a2ce49727307deed360f4d690fd7b78244c3b 2013-08-20 23:38:56 ....A 124928 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd61874978d73b1b0acdb29f4412d6a6c20479204241b82b7af74e8ed58af7a3 2013-08-21 01:56:28 ....A 134664 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd624c61ff4c4bc901315a15f5b2979eb37c5cf29ca8fe614fad86130b1a841c 2013-08-21 00:22:56 ....A 77312 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd64407ebe21a4189d89f61288b9b644eb9248f21596143bec41640186256073 2013-08-20 19:58:24 ....A 8704 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd65eb243397b928dca3391724405cc704690285380ef98a212c4ed98a15f988 2013-08-20 20:30:32 ....A 107520 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd7104037c0ae5abcbfc04203f19627290660c7fc071d5c6c9a5e6a001923e8c 2013-08-21 00:35:00 ....A 524892 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd71f7a0cd9d9e0b246fe745fa463a9006f2602bf2a315051fa98ee090b80dec 2013-08-21 00:01:36 ....A 35332 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd72e594d55b503c45640287355fcc4d7200df15c57888c1854e85a3721ab7bd 2013-08-20 20:58:06 ....A 42296 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd737a141b2d146186d93ae555547b8fe01f970de7cb7fa0aa0fed12d551040b 2013-08-21 06:08:22 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd76edc99ded03c5107afd308b86782e94dd4d39a82bff878ee6c18f5b669613 2013-08-21 00:13:58 ....A 155450 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd77974a4a1113e87109148bd961604965192e3e1e1e5412506054fb87af957f 2013-08-20 22:06:36 ....A 215040 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd792d0ec4f5ceba721cc2570ac49108560979df5d816df9f9ccfb0ca2784376 2013-08-20 23:17:42 ....A 468992 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd79443b2320dd341495c447f3b64aeeb6b20600f5f062a19ddda21a3f21b939 2013-08-20 20:03:58 ....A 203123 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd795c8408f94578a3db1ee199c2c1bf6c17359b2ca3869b2c71a1675889b9ed 2013-08-20 19:38:44 ....A 97561 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd7a378074763349d23969ed404aa0cb10ef1a55739485f072529b8111d8b3c7 2013-08-20 20:24:52 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd7a4bf886c63c6008a76c4a4bbd555d6e2fae4ce0fedc258a54b689412db40c 2013-08-20 21:24:42 ....A 80896 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd7bc1dc11b5a55ff8527fb284662c8b6b3ad104b289f03c93753043dc91de8d 2013-08-20 19:41:42 ....A 76132 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd7cc650f83b02aedbe34d0027814e3ad5d9a9b64bd4c35479410b9bed2583be 2013-08-20 22:39:26 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd810a4bceaf7f2114313155adb5e296baa0739b0b9380a012df1e97f0347bb2 2013-08-21 01:57:02 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd84664a95ca8c0fc3003518f355b10492568974c8e994a02aa34ececb410052 2013-08-21 00:58:16 ....A 138752 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd850b8fe378306ba4333d2df8c432469813b4b365ee6c5fd6196869decc414c 2013-08-20 21:33:20 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd850f503b39f8563ca641b2edb3ed23ab5149577294c57328c24bf84efcc18a 2013-08-20 21:38:22 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd8c9a35ca6d4f46d39383bcd23a2ab1fcab6507ce5e1622d21b2a0bd98b273a 2013-08-21 09:05:08 ....A 43095 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd8f3b6678000d028b5730e614e5e8b46cecae70428a93fce8536a64b4c37509 2013-08-21 04:03:16 ....A 142885 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd8fdfc9e86ba8b574675f6cd052358d30222d888167577ecbf633335ddfa5a7 2013-08-20 21:19:52 ....A 15104 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd93e79c7bb0af695ecd1b388409e32d82e5598b95db25a1d86e611a278383e9 2013-08-21 00:28:00 ....A 164096 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd94df36279ed04d68f2a7421bc13b07a37e8813ab78b65939ee0ab08429e144 2013-08-20 22:47:04 ....A 129536 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd96631dc16325b9dcc82af4d4b30f9412ccfe44b9bfe92f21d8f5b3fd4233f4 2013-08-20 18:59:42 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd97509fe4a6b4d7b02984ab64b711b6d5973a6712e21049f341a017bfce9b0d 2013-08-21 05:10:40 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd9e16643b0a6f182143873cc4978a173a2d74a30e82c47ebcdaaf5bd22bc4c9 2013-08-21 04:59:48 ....A 874496 Virusshare.00084/HEUR-Trojan.Win32.Generic-dd9ef034c1d230a99fc2387d1f67e1b776f857b6542057ef8e81e67f99c43f3c 2013-08-21 02:26:34 ....A 113126 Virusshare.00084/HEUR-Trojan.Win32.Generic-dda0cc3bca251e87f50019ab26d335f49859621b429c6f8f51a1df6df38e3e56 2013-08-21 07:22:18 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-dda2e22b23304d15f3026527c18c7e3dba3eb78ef0aa93495397ecf368a191d3 2013-08-21 00:54:34 ....A 117760 Virusshare.00084/HEUR-Trojan.Win32.Generic-dda686ce6bdde52e3319783edc9d11d8b303b626aae3bb2a3e47291976b0ae5e 2013-08-20 23:01:02 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-ddb0f18ba42cf1475d947777628ae0fd70f74e358f8120fe8516e79894c01ee1 2013-08-20 20:19:26 ....A 23552 Virusshare.00084/HEUR-Trojan.Win32.Generic-ddb300a3ba1793ff23693ca664207897b926c9c313df65baa3477f0752a81f0c 2013-08-21 00:11:34 ....A 515664 Virusshare.00084/HEUR-Trojan.Win32.Generic-ddb43b48f5a3e5e03b35a5ef95ea81f5f9d16d9202679dc10b1fe840794b0e44 2013-08-20 20:23:40 ....A 70248 Virusshare.00084/HEUR-Trojan.Win32.Generic-ddb4564781fc30e09aa7e3060d14fb34a3049969cc74965b8603863ac61cac76 2013-08-21 00:18:44 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-ddb7a1309f6e510bbc0f00432ae19d3964e7fc368a56eec04c3ec2d21a941eb4 2013-08-20 22:53:58 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-ddbb1eb85f261fe6a5e5a3d72d96a139d847ccfe998b1e466df4774c0c80a24f 2013-08-21 03:29:34 ....A 852395 Virusshare.00084/HEUR-Trojan.Win32.Generic-ddbef8f225e77a7d1b816f323da86db630e499a3c682098136e2b532a0777dfe 2013-08-20 21:43:34 ....A 22154 Virusshare.00084/HEUR-Trojan.Win32.Generic-ddc04f9dc4c5c0ac9a10649858f1eb562df8aa03893b3d42949135c65e5e9098 2013-08-20 23:41:08 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-ddc3f138a882b18907482e12ad48ad2d73bb909874f0c3871840f79cb19a2f95 2013-08-20 22:53:34 ....A 70656 Virusshare.00084/HEUR-Trojan.Win32.Generic-ddc956215bde4d2c3ca64ee0e22f1d19ddab921e069d13551378771c26c9ad74 2013-08-20 19:45:52 ....A 102912 Virusshare.00084/HEUR-Trojan.Win32.Generic-ddce6909745633c7edf8bc24a5b6b8067b3a9b301dc9c9b72dc09a9e776dce09 2013-08-20 20:50:20 ....A 465408 Virusshare.00084/HEUR-Trojan.Win32.Generic-ddd0b35db1c1e4268d2e49f86205a46d968a17f35a3bda7f2dc94fb0c915bc6a 2013-08-20 20:03:32 ....A 77312 Virusshare.00084/HEUR-Trojan.Win32.Generic-ddd2a6cb6fe47974a33e59a6c89199b4d9cf1ee281eafabe7852cdbf0c0d3f39 2013-08-20 20:03:32 ....A 41856 Virusshare.00084/HEUR-Trojan.Win32.Generic-ddd2f7a3a267a670b8ce79ad2655a563ceb5906fd875cb19ac29ab169b343016 2013-08-20 21:37:10 ....A 139153 Virusshare.00084/HEUR-Trojan.Win32.Generic-ddd8f274c9bad6914fd88561dbf6929f771321ec6bb51a965d7fdcbd5e601429 2013-08-20 21:54:28 ....A 309248 Virusshare.00084/HEUR-Trojan.Win32.Generic-ddda1aae5d24dad2cfaa4e6a66d9bcf4d6d6d7a7cf844779e8d8243b58a0eb57 2013-08-20 19:56:38 ....A 1305090 Virusshare.00084/HEUR-Trojan.Win32.Generic-dddc5bd1d29e0f57a84ae9ddc12d26353cec4e148fa2ee1f1c45a9356fd50a7d 2013-08-20 22:04:48 ....A 266240 Virusshare.00084/HEUR-Trojan.Win32.Generic-dde1a122db0020eaf91b7b7e8cb21bc65942add7e80f5bf66b4234530a1a8d9f 2013-08-21 00:11:46 ....A 2066032 Virusshare.00084/HEUR-Trojan.Win32.Generic-dde2f478f83fe0dc474fd4c2ee6c2ff5189d8a5dc3081a829501a7071e60ca3d 2013-08-21 05:12:26 ....A 747008 Virusshare.00084/HEUR-Trojan.Win32.Generic-dde3092fcc04546e658daa83d8147601b0eddd2cf8c7fa5269845db9458cf716 2013-08-20 21:48:30 ....A 907264 Virusshare.00084/HEUR-Trojan.Win32.Generic-dde3e8e275fc2d0544f4cc4a13a78efbc7d94ef9c04cc8a7995416190a0bc517 2013-08-20 22:11:48 ....A 244736 Virusshare.00084/HEUR-Trojan.Win32.Generic-ddee087e78f5ebb490a8722690ce230fe6ac496c5bfaa20d1cf182c75d80bf2f 2013-08-20 21:56:24 ....A 120320 Virusshare.00084/HEUR-Trojan.Win32.Generic-ddeec664642dc0715952e9e6b23d897e339cf12d172da16d1a7e1b0fd5d0b7d4 2013-08-21 02:34:54 ....A 470480 Virusshare.00084/HEUR-Trojan.Win32.Generic-ddf2145e5b03d945b9d08bc87c4320953c09103e62fae0d59fd2ae07f1d9f681 2013-08-20 19:53:46 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-ddf2e2f7277f88b64fe70a1dd3b07f68851026e6f76a0ca490f5d54450fef636 2013-08-21 02:46:32 ....A 348160 Virusshare.00084/HEUR-Trojan.Win32.Generic-ddf3db0267e56f2302c3a2f68cc7ddba1d9765cd6056f31b20e0888e15add500 2013-08-20 20:42:08 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-ddf428c9bd515cb4bc3a49955edb2f4a305a8187faef3955c8041309d3d08da5 2013-08-20 19:53:44 ....A 171008 Virusshare.00084/HEUR-Trojan.Win32.Generic-ddf5bf661795d060e455793589924c7eb2c6315f02051cd5df2f6941a4e27e60 2013-08-20 20:51:18 ....A 57856 Virusshare.00084/HEUR-Trojan.Win32.Generic-ddf5d35f0e46c9b54504e592a2a6b00c4733a7c61321238c14a97459e10308af 2013-08-20 23:37:48 ....A 1872896 Virusshare.00084/HEUR-Trojan.Win32.Generic-ddf878d2ad24a633a84c11a508dcfdb3b95ebd3b5305afb2d8ce82ecb908c57e 2013-08-20 23:42:50 ....A 190464 Virusshare.00084/HEUR-Trojan.Win32.Generic-ddf9ccfbc2740f2addc7d26dd2949144d977a183c21f18dab9dbf3f9c5bf6971 2013-08-21 00:42:44 ....A 296020 Virusshare.00084/HEUR-Trojan.Win32.Generic-ddfbe16a59776b63499f57d3dcb9284ed38127ef4ec32c10d3f9faa10797bf7a 2013-08-21 05:52:38 ....A 39424 Virusshare.00084/HEUR-Trojan.Win32.Generic-ddfbf913604f0717b85850a53c27d4ad60b09018d0008f5da40f6ba380f21570 2013-08-20 23:16:28 ....A 200192 Virusshare.00084/HEUR-Trojan.Win32.Generic-ddff9e06dc0c193ef6b1077c4b483c25664912557b21135221ba56824fdff176 2013-08-21 00:17:18 ....A 431616 Virusshare.00084/HEUR-Trojan.Win32.Generic-ddff9ea0e5a96185befa8b470b7374d8016df73ccf6f87709913bbe86d2ca7d2 2013-08-20 23:07:10 ....A 38912 Virusshare.00084/HEUR-Trojan.Win32.Generic-de0832d6b17dc9c8319457622b656957daab6a1716ca953f35b27f814a636f4a 2013-08-21 00:33:16 ....A 540672 Virusshare.00084/HEUR-Trojan.Win32.Generic-de09f46b62ef6d257dd81f36f361be50e807f565219e8ed25e3b25208458653f 2013-08-20 21:33:10 ....A 86402 Virusshare.00084/HEUR-Trojan.Win32.Generic-de0aa0f563182f61723767b66da9bf4e39e6034d711d03a3a39e820944449cd2 2013-08-21 01:02:34 ....A 22432 Virusshare.00084/HEUR-Trojan.Win32.Generic-de0b7e5fbf01e8cc4cf2a7d25d061f2611750a4a9b5f9c507d18dcf917f36b1f 2013-08-20 19:42:52 ....A 113152 Virusshare.00084/HEUR-Trojan.Win32.Generic-de0bbae5c57bfd7d80a5428eefc07d4b554a3644ec2599cd629499bc9c0098fa 2013-08-21 05:14:38 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-de0ca03f28c86aa6e28dd93f7977387ec87f1a648a7d72a932fc30b5eb82e39a 2013-08-21 06:54:10 ....A 136704 Virusshare.00084/HEUR-Trojan.Win32.Generic-de0f3325fb2370714f4093f56b690c4054e78348845db75a5b8993c56dab0507 2013-08-20 23:53:00 ....A 127488 Virusshare.00084/HEUR-Trojan.Win32.Generic-de106a1cd133a8367a6c0258543bafcc6c2d1af2bd7319eb2bb55874cccfab77 2013-08-21 05:33:54 ....A 221696 Virusshare.00084/HEUR-Trojan.Win32.Generic-de14f18f6181ad77f0590fbd83f181ce6365c9f5dcae99dac6203e1056818ceb 2013-08-21 06:33:02 ....A 694320 Virusshare.00084/HEUR-Trojan.Win32.Generic-de173c9c2eb8690f61670c7fa50a50c8c59bae685492980297a65a18cec9b09c 2013-08-20 20:13:42 ....A 46080 Virusshare.00084/HEUR-Trojan.Win32.Generic-de1aa8c0010252bc3d014c365874ac907ad87debc0866e5988ea439e1790c951 2013-08-20 21:21:52 ....A 318153 Virusshare.00084/HEUR-Trojan.Win32.Generic-de1cc3bcafca84731ab3685c464f7e465ceabd9db27d245314dfc4fe591d5f69 2013-08-21 04:11:18 ....A 615424 Virusshare.00084/HEUR-Trojan.Win32.Generic-de1e71ce1d6eca02e02a738495d68a0eb5bbc840955e9058ecccf5a5e56f29db 2013-08-21 00:24:32 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-de215518ecd803cfd01f04637f2f186a5506642e8a407636024b164f08c0dabe 2013-08-21 08:07:16 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-de22f06bed18c8fd0ab01e7ff0c22dc93f187153515feb8a237379865dc7a295 2013-08-20 21:10:56 ....A 41242 Virusshare.00084/HEUR-Trojan.Win32.Generic-de2aff27b8d0714fd194fe4c601982b024cc948ba09ae6885b06a3e003ec8751 2013-08-21 02:18:04 ....A 890880 Virusshare.00084/HEUR-Trojan.Win32.Generic-de330d77ca3097eb8a8da719850d24682dc4281ed0a976ed633acff19692920a 2013-08-20 23:30:30 ....A 165888 Virusshare.00084/HEUR-Trojan.Win32.Generic-de33d41e7be7ff34a1783ee29d558c1cd174347cd6f94c3ddd5e4975f918b0ff 2013-08-20 20:40:44 ....A 312981 Virusshare.00084/HEUR-Trojan.Win32.Generic-de35474ccc89c306648fdb5255c1676d2574d131b8bbdda88a1e5172caf892ed 2013-08-20 22:11:04 ....A 96768 Virusshare.00084/HEUR-Trojan.Win32.Generic-de3577c66faf61a361efcf975fa6e6270e20ebc03ca9305f928fd5692fdbeec7 2013-08-20 21:16:52 ....A 134656 Virusshare.00084/HEUR-Trojan.Win32.Generic-de393de3c30f30541f68a59aee3b9eb396afa400704447af3613bc50c98ab27d 2013-08-21 00:23:34 ....A 16000 Virusshare.00084/HEUR-Trojan.Win32.Generic-de39fa1f822b4c0e4f28874c6169ceeb520abd27474123a2670f238f6c7af8d6 2013-08-21 01:12:34 ....A 118272 Virusshare.00084/HEUR-Trojan.Win32.Generic-de3d6b45d416f53a5be2c32348f8b830e1cf8aba15d467df3b23af15e959fc7c 2013-08-21 03:25:22 ....A 50688 Virusshare.00084/HEUR-Trojan.Win32.Generic-de3f9c8ddcfbea5fb928e01cddee0f86de7b113e6f66e77e35b6bb2a34e07632 2013-08-21 08:33:52 ....A 794112 Virusshare.00084/HEUR-Trojan.Win32.Generic-de42e50579bd403e4ba753e63bc11466f957fe251f0f993850ef9116a2163ad8 2013-08-20 20:49:20 ....A 133120 Virusshare.00084/HEUR-Trojan.Win32.Generic-de4b8a74b3a9fa0d5889a0af26ce3962b7f04b2cdee1a1e1d3050f72bd2a1ce4 2013-08-21 09:53:50 ....A 804864 Virusshare.00084/HEUR-Trojan.Win32.Generic-de58a3d232bd847d8a112a2ab73adb1f85e0147653a1c8745e9f38fbe204c600 2013-08-20 21:05:24 ....A 23552 Virusshare.00084/HEUR-Trojan.Win32.Generic-de58fd5c532e505f74caec4e8fce920f5dd557992136497dea46c141deec3c7a 2013-08-20 21:56:30 ....A 886332 Virusshare.00084/HEUR-Trojan.Win32.Generic-de590ec838ef9cface0a6fc981cf6573d1923a6ce0d1c24c7cd013376d53a442 2013-08-21 09:17:58 ....A 405664 Virusshare.00084/HEUR-Trojan.Win32.Generic-de5977b8f6f69a22e7bcc671bb3ae6639af7898e1f3c24669e01242b1b022162 2013-08-21 00:36:56 ....A 349686 Virusshare.00084/HEUR-Trojan.Win32.Generic-de5e21c0efea2346ee632e4811af50dd84c83035e90c984c59dc7c409eb6306f 2013-08-20 21:24:40 ....A 37420 Virusshare.00084/HEUR-Trojan.Win32.Generic-de61bd2b81dd61493febbbd992ad5b9664681daaf00315ef5cc0381ad9e12968 2013-08-20 22:55:48 ....A 16000 Virusshare.00084/HEUR-Trojan.Win32.Generic-de6533c0ae54942dae9f1fec5a2b954ac1b79c277bb639da7d15de26a138bfb6 2013-08-20 21:00:18 ....A 889344 Virusshare.00084/HEUR-Trojan.Win32.Generic-de6d68b67ba4959e3fd88f0448dafa5fe518d392d4d8ccf97fb6466179b25296 2013-08-20 19:58:32 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-de70c89f591bf04501da3566a8e28c06b4a390cce9495a7d79aaab1e069b253b 2013-08-21 00:55:34 ....A 16000 Virusshare.00084/HEUR-Trojan.Win32.Generic-de72c02a861cc24caa91e6e6406a2f3f584122a32b3d8d2a7bc6a9646a26d131 2013-08-20 19:45:00 ....A 41190 Virusshare.00084/HEUR-Trojan.Win32.Generic-de72c562c22ed0053c29bb20e5f34a75db11e61df5ce22e54bda11d5ca59317f 2013-08-20 21:57:42 ....A 141452 Virusshare.00084/HEUR-Trojan.Win32.Generic-de7602bf3367921203d3696727ffa5bad20285b8ddca43ca264d43df3f21f46b 2013-08-20 21:16:36 ....A 533504 Virusshare.00084/HEUR-Trojan.Win32.Generic-de777937d392a9f5fc3068d7f88cadf68482418d6139d061ed6f3742ee9a5c62 2013-08-20 21:34:46 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-de7d902e2362bea209397bba5e4110f7af8a4500d9cf478483797e677262af48 2013-08-20 22:56:24 ....A 204800 Virusshare.00084/HEUR-Trojan.Win32.Generic-de7ed00c82c74726030c67c4e9ecf99e2f20ba52934712a525b88700341d277d 2013-08-20 22:14:24 ....A 72708 Virusshare.00084/HEUR-Trojan.Win32.Generic-de7f50054cd31ac852fa0cca44eb33eb3f35a73c58b928441ab945a42187c6bb 2013-08-20 21:46:02 ....A 135680 Virusshare.00084/HEUR-Trojan.Win32.Generic-de82a3414dfbe80dff1d1d5d9635de6b735ca6005d43263e38182a6af004aa74 2013-08-20 22:09:54 ....A 819200 Virusshare.00084/HEUR-Trojan.Win32.Generic-de84b8eda04347b7fbc876c63ce6c4484eb88b01059c57ae11818229bb3b4bd7 2013-08-20 20:22:10 ....A 94228 Virusshare.00084/HEUR-Trojan.Win32.Generic-de87b094f8a99ad60be0091004ba420093082c3c855bf10caff5621c4173e099 2013-08-20 20:10:56 ....A 39936 Virusshare.00084/HEUR-Trojan.Win32.Generic-de88095e78c037da7fab503931676c1bb30d3ad8882aafa39e56ad67fd3cdf67 2013-08-20 21:47:20 ....A 59904 Virusshare.00084/HEUR-Trojan.Win32.Generic-de8e9d695e8876527f7fa2f95412b2a350f5a6cc2e0e82f7181cac67ab05922c 2013-08-21 02:19:32 ....A 469328 Virusshare.00084/HEUR-Trojan.Win32.Generic-de8fad7c3534e9b0493f74edbf8cac2e102ae1c7ad2c2da4e76a11a9822697d5 2013-08-20 20:08:34 ....A 50090 Virusshare.00084/HEUR-Trojan.Win32.Generic-de8fae6dc25219bf0683eb8c3c1ef05fdc86421fcb1b888083e6e8e86b1c94ef 2013-08-20 22:21:18 ....A 734166 Virusshare.00084/HEUR-Trojan.Win32.Generic-de905340f49b9cdc97f4c64558135cb62e63cd2c940ac97eceac6e63e71eb22b 2013-08-21 00:00:48 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-de95c0764a7e89e29638d7d781afb9d6b4aaffb3b8253c3942260ba830ed4bbe 2013-08-21 09:45:10 ....A 620032 Virusshare.00084/HEUR-Trojan.Win32.Generic-de97cbda4d6bc48d34cd53e8b23f96e814b561680790f2a91e4e39424bac249b 2013-08-20 22:17:20 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-de9fce85854adf42789c5f30d6006d972ea9ea49d65cede15b72e80615a38b75 2013-08-20 20:15:08 ....A 120832 Virusshare.00084/HEUR-Trojan.Win32.Generic-dea1073bfe05d2d4eb96e9ad56f3a2fb05414e7e3e2977712c990e59ae3529c3 2013-08-20 20:11:26 ....A 982528 Virusshare.00084/HEUR-Trojan.Win32.Generic-dea205ca0d7b8526a04030bdbae1733fd764a4131bde2713b84264c3a030a1db 2013-08-20 21:07:52 ....A 41472 Virusshare.00084/HEUR-Trojan.Win32.Generic-dea614b0002aba3f76a15070bfc3bd9439afa1d50eca7bd3b1803ce07970b4cb 2013-08-20 23:00:42 ....A 123394 Virusshare.00084/HEUR-Trojan.Win32.Generic-dea9aab48f018ac88780830cb236f08bb775b0cd21f72f2b4f268f23fc801eb8 2013-08-21 10:07:32 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-deaa43f434a6860f4246d4560f0e35b69276d24d21902f0b63ebf5bcfe5a8aba 2013-08-20 22:14:22 ....A 124416 Virusshare.00084/HEUR-Trojan.Win32.Generic-deaac94cf23dab27c48a21ecf7ca657c4571f96c920f213233dfbc7e8e34699b 2013-08-20 19:43:32 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-deab025858edb6fd9635ec980b7d906081ece83197808a975d3deaa56e257092 2013-08-20 21:52:58 ....A 9458568 Virusshare.00084/HEUR-Trojan.Win32.Generic-deaea384b086bb0fb7b7dbe0570cd308c886549666b07fa6cbe21b0504826246 2013-08-21 02:11:14 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-deaf42e7ba60030e3d235e33d1cb530b8444d5ca7c02fbbbebe4e588f362644a 2013-08-20 20:59:40 ....A 395776 Virusshare.00084/HEUR-Trojan.Win32.Generic-deb5fd262ff4884af8df3fc5a20509705326ae0b46357fdc178227841fc50e71 2013-08-21 04:02:28 ....A 305664 Virusshare.00084/HEUR-Trojan.Win32.Generic-deb77615d4de95805e28d64424967cd2a60eee0733484361ee9adb198bded196 2013-08-20 20:55:20 ....A 373760 Virusshare.00084/HEUR-Trojan.Win32.Generic-deb7fb145fb93e374d0764687db6d363aeb9abcff2b62fec9f737183e1c71ec5 2013-08-21 08:17:30 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-deb92404717c83f947ca025a9c9b85b8cf6e94aa6ccb5aae462e6dac88a95013 2013-08-20 19:38:28 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-debc0b0026c05ad154b6fba4029fbdabd6f0af40e59146873c738ff5a66eb3e6 2013-08-20 23:19:58 ....A 48128 Virusshare.00084/HEUR-Trojan.Win32.Generic-debe69d9dd6a3a409e178c2f6cbaf5cc80926725bebfade8ba61a9b0f4737740 2013-08-21 00:33:24 ....A 417792 Virusshare.00084/HEUR-Trojan.Win32.Generic-dec711d5d535e2ce97bd035d3ebf5ba9a1d2d6f09f0d9fec65ecd0d1e0d02e5b 2013-08-21 00:53:40 ....A 94720 Virusshare.00084/HEUR-Trojan.Win32.Generic-decbd038274797285300fa52518221239b8c34290379395df5f9cfd332b15ac9 2013-08-20 23:01:34 ....A 745984 Virusshare.00084/HEUR-Trojan.Win32.Generic-decd710962da19d91e4f42ed7aea2cba8bb740d097d9083c145354f912fe6ebb 2013-08-20 23:17:20 ....A 98816 Virusshare.00084/HEUR-Trojan.Win32.Generic-decfa91fed4f831073b631473813b359bda33475c3117a3030a33e0a5305d765 2013-08-21 08:25:04 ....A 737280 Virusshare.00084/HEUR-Trojan.Win32.Generic-ded10624929a1b7ad0422b85a9608cdb5fba284d5abe5d5b682dd9744740731c 2013-08-20 20:02:22 ....A 707574 Virusshare.00084/HEUR-Trojan.Win32.Generic-ded61ca341ea0df98ecfe01ab662fecb26aaf6a254bb48cf241deae763499b64 2013-08-20 20:32:28 ....A 624127 Virusshare.00084/HEUR-Trojan.Win32.Generic-ded89d31b63e2d804a221fe8e5137bf8ca21c120a1a606b0678136b7d7f0daf9 2013-08-20 21:46:40 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-deda4fff8a9bb2e42ef21e161866a08386fcc795604376f7a2a7fbcfee5376c9 2013-08-20 20:01:26 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-dedb6ae9d82aa7d030ba7d3611f3497219c7c666838992ed315aeef470343cb7 2013-08-20 22:15:38 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-dedc42aa61f9f12efd1b7b57610e8b6a03c4bf51efd92c24a037a7950b1e09b5 2013-08-20 21:01:54 ....A 44813 Virusshare.00084/HEUR-Trojan.Win32.Generic-deddf05498cc9fe9873301707ffda34a12514dea712497f9cbbd026e7ea0f359 2013-08-20 21:48:18 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-dede71c656c2352c3e94e2f88dccc436db23e5407b9ee816a04b4de758294d23 2013-08-21 00:43:06 ....A 81277 Virusshare.00084/HEUR-Trojan.Win32.Generic-dee16a69aec4751ea28bf9d288492b99fc4811b39804fdf11d838640fe40b49b 2013-08-21 00:44:34 ....A 130048 Virusshare.00084/HEUR-Trojan.Win32.Generic-dee40d21f4bab8d100b98cd437b5ccdd65632b11d6cf255e6477ce22ff69a85a 2013-08-20 20:29:52 ....A 130048 Virusshare.00084/HEUR-Trojan.Win32.Generic-dee6c9afd45f548dc96e858f4a46b9e39de8fd02f16b42b5acdad4cff35ffdf0 2013-08-20 22:41:40 ....A 114176 Virusshare.00084/HEUR-Trojan.Win32.Generic-dee8261b04930ae431762a839e43322e38e876006fa2b6aabd2591b4dcd8bab9 2013-08-21 00:24:36 ....A 116224 Virusshare.00084/HEUR-Trojan.Win32.Generic-deeacf70bfb0cb55a4e8dc8933491738074bb92c6b495eeb6e03f135681d7c0b 2013-08-21 06:17:50 ....A 222730 Virusshare.00084/HEUR-Trojan.Win32.Generic-deed3ae4ce40dcb275973f2ba296b4786a546430f3b469e2057c97cfae51ad0c 2013-08-20 19:51:02 ....A 127022 Virusshare.00084/HEUR-Trojan.Win32.Generic-deee5568a5b4730edc541f862c9f524572ad59745f67e58e51e15066d55c013f 2013-08-21 00:32:00 ....A 13837 Virusshare.00084/HEUR-Trojan.Win32.Generic-deefca98aced49e7edb7911a4980864054a58215004d59ef45f43fb0356e61db 2013-08-21 00:36:00 ....A 44809 Virusshare.00084/HEUR-Trojan.Win32.Generic-def029a7b39434cfe53fa22f305e142a285da01d7b9bcb739347ed40b2ac3527 2013-08-21 06:42:04 ....A 523984 Virusshare.00084/HEUR-Trojan.Win32.Generic-def63add9141ff4d9439cd0c60728ced950725f9812de55d361c4d69a822a83a 2013-08-21 03:36:50 ....A 187600 Virusshare.00084/HEUR-Trojan.Win32.Generic-defc98b6d6ce3b83cf1edc2b2fe797c9615d91a7494ade5e9dcfdb2753a40077 2013-08-20 19:40:26 ....A 146944 Virusshare.00084/HEUR-Trojan.Win32.Generic-df00e571dbc8dc959e8650ef0f80c0d6162b9e22100f8730f2727e37a7e4385e 2013-08-20 23:29:44 ....A 403236 Virusshare.00084/HEUR-Trojan.Win32.Generic-df0410a8ddf494c12b25ad9ffbe98d96bfedc6c2cb0ea0ec5d19184cd083c7dd 2013-08-20 20:17:38 ....A 1479514 Virusshare.00084/HEUR-Trojan.Win32.Generic-df0a002f5993466b524875213873afb7060520ff9dde348c7c603bf54a9e11f3 2013-08-21 07:44:54 ....A 68608 Virusshare.00084/HEUR-Trojan.Win32.Generic-df0ac0f9a4fd9a05fb36e0ad8ebb4621361f727513e07bd9aa2a492be84202e7 2013-08-20 23:41:56 ....A 33280 Virusshare.00084/HEUR-Trojan.Win32.Generic-df0aeac690b7f1c523168eefd0f6761221115b27019da535fa395fe7c825c117 2013-08-20 20:02:52 ....A 56189 Virusshare.00084/HEUR-Trojan.Win32.Generic-df0d3feb7012b19ececfc52cfd4066277b39e22b3a09d40fdfa2116d6cd3c917 2013-08-20 19:45:38 ....A 93696 Virusshare.00084/HEUR-Trojan.Win32.Generic-df0f177d3f404e9776f55917df6300407a8759367f57aea2b9e4c549b5b1f36e 2013-08-20 22:58:52 ....A 3960462 Virusshare.00084/HEUR-Trojan.Win32.Generic-df138128cbd088c6f3657f87ce4296eb7f582191d52e18632c3144d333edf0f1 2013-08-20 23:44:52 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-df148e8d6f0702216701cab8d56b4ee2eaa47b09a015b5278179df14672d8359 2013-08-20 22:01:42 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-df14f96fc8640b6287b36c177bb474b170fdd5db3e2bda5432deb3d8afa56c91 2013-08-21 02:08:50 ....A 403456 Virusshare.00084/HEUR-Trojan.Win32.Generic-df15ee1d3078985b7a417892bb07b415da8d6ade432b0f3df1dbe71bbc3cc8bc 2013-08-21 03:08:28 ....A 188416 Virusshare.00084/HEUR-Trojan.Win32.Generic-df192c7d35360bc44a52f3761a10bb429be16bad9f6db5c05f8598c296a09c5a 2013-08-21 02:10:34 ....A 242184 Virusshare.00084/HEUR-Trojan.Win32.Generic-df1a3ed987fbcb9f058d4b3e3708a42ef02461a17a1d898733e24d19d313b05b 2013-08-20 22:23:18 ....A 171008 Virusshare.00084/HEUR-Trojan.Win32.Generic-df1bc60727f00a84ca115fe57719834904d6029f5bbba3289cf13a92c943e01d 2013-08-21 03:28:58 ....A 295504 Virusshare.00084/HEUR-Trojan.Win32.Generic-df1dd92933363a13a998d29927d5c19c57de8582e05203c3c90394a0fbfb0d67 2013-08-21 01:11:24 ....A 43149 Virusshare.00084/HEUR-Trojan.Win32.Generic-df1eb47c113496608af7be39c3e5dee2d3839da8c1c2247bad1b2a9da7eae599 2013-08-21 00:29:46 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-df231cd292730e55f5692bb43f872088d61b43f0598c5ba5589f78c08121ae3e 2013-08-21 05:34:38 ....A 488448 Virusshare.00084/HEUR-Trojan.Win32.Generic-df245ff6b7c5a127cb3a474bfdd4b02f9406adac59a0cc116e06993762b0cf9c 2013-08-20 19:44:46 ....A 145408 Virusshare.00084/HEUR-Trojan.Win32.Generic-df25828e7fc59cf0c0dee1de32fc47ed8803564e07db97efd2e63969bd709320 2013-08-21 01:08:22 ....A 385732 Virusshare.00084/HEUR-Trojan.Win32.Generic-df258715e34ae64fe02fb031df639ca71b5cab169d88b62da604efe183096a5d 2013-08-21 01:06:52 ....A 117248 Virusshare.00084/HEUR-Trojan.Win32.Generic-df2764553d5e2f77c880ecb3d5003435b6e72257b65660b08a0031a37397f095 2013-08-21 00:49:58 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-df278f88bfe215ee0bafe92aa9e6ae5e42beeb908128da27a2040e6e681abfa2 2013-08-21 06:21:06 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Generic-df27cfa265ce3d25e18141e68cad3964697de808d6c3ff0daf8491604b9408e2 2013-08-21 00:52:16 ....A 1246208 Virusshare.00084/HEUR-Trojan.Win32.Generic-df3469fa3675c4e82eaf5143e443c1bb14e38170937ed4bf889d8b497a1189e9 2013-08-20 20:54:24 ....A 1187840 Virusshare.00084/HEUR-Trojan.Win32.Generic-df3784501a7b710b11fe1578270265a89df144bd478b84310c5caf790e041723 2013-08-20 21:57:34 ....A 149504 Virusshare.00084/HEUR-Trojan.Win32.Generic-df37bf9fadfa663208f5cf1109df313c593dad0b1a9795579f2c245489161884 2013-08-20 21:03:16 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-df38ee32d16a7002ce80dce0b24f4dad2d4f7c0215479fde73f24c5cad85a6f7 2013-08-20 19:59:28 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-df3d24666eb042dfca737cd20adfbc1451f0ddf05d5b6822fbe5368684286b46 2013-08-20 23:22:18 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-df3e7d196b984e03f0108ee72fa4c2ff80e3f49f14e9313d02a23fc53ffdc41c 2013-08-21 00:30:12 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-df402d2282f85a42ad5817f80c923eb6041a8060b775cf09bdeb2a132a7e8700 2013-08-20 23:10:30 ....A 319558 Virusshare.00084/HEUR-Trojan.Win32.Generic-df456f7b059e3288e9f05519eed7af8f4460fa03633e6239bad32097e0cdd670 2013-08-20 20:18:56 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-df468b084403fcb48798c68cdf29df5bbcd96b8b5d1ddad1a7c35753c69b2e13 2013-08-20 23:56:02 ....A 155848 Virusshare.00084/HEUR-Trojan.Win32.Generic-df46da2295bcf07d480cfed05384acd3bda82c7d8dd0203809cfadfa024fd69a 2013-08-20 22:56:36 ....A 51397 Virusshare.00084/HEUR-Trojan.Win32.Generic-df47f1f9226b47756a15c4ad0c65f7323b74ac6356d8ee78bfd262c113d160d3 2013-08-21 03:54:36 ....A 52326 Virusshare.00084/HEUR-Trojan.Win32.Generic-df48d8331203ba85132808ed6c450b8682f75b37dd55ab6c16c7453fe380ee33 2013-08-20 20:42:24 ....A 317041 Virusshare.00084/HEUR-Trojan.Win32.Generic-df4bf9b5fbee707f8178e087b1240a6811df56d4887c43e80b6bd2b7a5972245 2013-08-21 03:04:06 ....A 406608 Virusshare.00084/HEUR-Trojan.Win32.Generic-df517af6912ae994d3d56bdc6efc3abcc354bc27798262f185d21733e6c377f3 2013-08-21 04:02:30 ....A 864256 Virusshare.00084/HEUR-Trojan.Win32.Generic-df517c9a11a1029a0feeb707f42415191bb49312bbfbb63476efe84e5c39569e 2013-08-20 22:13:10 ....A 556148 Virusshare.00084/HEUR-Trojan.Win32.Generic-df5214af5534fc8bdcd55d784ecf4e6805d5afaf349043ef7b4137475f28826d 2013-08-21 00:13:24 ....A 90624 Virusshare.00084/HEUR-Trojan.Win32.Generic-df598f8bf319ebf72b3a968ad233949b543ed4dc815fa066a3c782d2931b99f9 2013-08-20 23:35:42 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-df5e47ba37a428e8b2588412a5dd45212303df787841e203575d2dc3ab093958 2013-08-21 00:15:48 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-df5e516ba29d4bc7528f6950ceaec88597dc40ffc6caac10b8f0c695a2b148de 2013-08-20 20:47:22 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-df5f0f4920f7ee4dad679fcb485e48ac09d4cbccef6d86f4896f233e55240afe 2013-08-20 20:31:46 ....A 1323008 Virusshare.00084/HEUR-Trojan.Win32.Generic-df62831a0dcf34c930a900380514c21758ecde39a0f4a2a0f1a89cdf99fe4942 2013-08-21 10:07:04 ....A 239616 Virusshare.00084/HEUR-Trojan.Win32.Generic-df64b0256bfa31089e43f984102f1445a701382bd7538e7eb33a31c1a8958a29 2013-08-20 18:42:52 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-df65fd5da560a018bbab85abd8b8808a7ea55c6b77508225361f997e385deaa0 2013-08-21 00:37:12 ....A 2316288 Virusshare.00084/HEUR-Trojan.Win32.Generic-df6664f85f0db6865cdb0e1602c6a7d3071f0fe86ef77f3f5ae31a5ab41c98c4 2013-08-20 21:47:02 ....A 503808 Virusshare.00084/HEUR-Trojan.Win32.Generic-df66f72b2113aba8daab992a392c9c1462200dd482a6e06e9098bc9eef9ed000 2013-08-21 03:32:58 ....A 396288 Virusshare.00084/HEUR-Trojan.Win32.Generic-df69e015122f9a202bbcd7fdad47a46f9ce02f7707a31f48645a06b9104a1237 2013-08-21 01:19:02 ....A 41664 Virusshare.00084/HEUR-Trojan.Win32.Generic-df6a19c98b6c2f8eab16a3da2299dbc7c334618de9a27fe8002113b426d6b628 2013-08-20 19:37:54 ....A 202375 Virusshare.00084/HEUR-Trojan.Win32.Generic-df6a4a84d4c6938ac0ba642e8dd56bfe9c4bcb1ae7163b636f055ddb8b12ecd3 2013-08-21 00:39:28 ....A 347148 Virusshare.00084/HEUR-Trojan.Win32.Generic-df7250055533d6e0e1179be042d8c03176ec36e3244ccce5dbe669952c7a8845 2013-08-20 20:11:58 ....A 326774 Virusshare.00084/HEUR-Trojan.Win32.Generic-df72c2ba432300baff53e00189cbe00aab8614042366590fe182add20815802b 2013-08-21 07:29:08 ....A 57856 Virusshare.00084/HEUR-Trojan.Win32.Generic-df7380d323cb2a07ccf44f69461d39e06e5e25e439f4986c95f24c26ce17087e 2013-08-20 23:41:32 ....A 116224 Virusshare.00084/HEUR-Trojan.Win32.Generic-df7736982c555c1cd71ad2c56b08c28546caf88dc78e47d912583c4dc2f9fd53 2013-08-21 00:37:56 ....A 189952 Virusshare.00084/HEUR-Trojan.Win32.Generic-df7aecd3ba53c5e110985676daddb56c14a2e67f21de70ef352e5a8831e490b4 2013-08-21 03:06:14 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-df7b6d4ebfa8863004713bf4d879add6e625ba07f3f2ade8fb2d7ce850f252de 2013-08-21 00:56:18 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-df7e73546de1923295e1061a44f59f9471f54cd39f5e19d346684675f053b0f3 2013-08-20 22:42:10 ....A 432640 Virusshare.00084/HEUR-Trojan.Win32.Generic-df80fb709bcfd7031e92dd0b0c93af7a0dcf775f9cf85d7b051d99a143bd2205 2013-08-21 00:11:00 ....A 15104 Virusshare.00084/HEUR-Trojan.Win32.Generic-df84035151326cf6979ff83f5fd568d1c3631798e90e49f26ac137c594cecfb5 2013-08-20 20:08:30 ....A 50706 Virusshare.00084/HEUR-Trojan.Win32.Generic-df86758f0678bcf876b8d8485353ece83544a9a2723835391c3a82ed7deaff58 2013-08-20 20:33:30 ....A 1074232 Virusshare.00084/HEUR-Trojan.Win32.Generic-df8990aca66680ea406686e2d5fa2e0ad0a19e1cb52044d5df0d768a180a1aef 2013-08-21 06:12:36 ....A 846848 Virusshare.00084/HEUR-Trojan.Win32.Generic-df8b5bbe29bfbf2c793d6dd97135d3a61f1b5254fa7241db860018f27f832403 2013-08-20 23:49:36 ....A 133120 Virusshare.00084/HEUR-Trojan.Win32.Generic-df8bae1afa9a419a0c59afd6e55ad75b5d9c59c35dd169f7b42ff8ed34716067 2013-08-21 04:59:50 ....A 486968 Virusshare.00084/HEUR-Trojan.Win32.Generic-df8fb76ccca8129974e9fead49d41333884cd2f96c7ec029b0e36db34c80515c 2013-08-21 00:05:44 ....A 95752 Virusshare.00084/HEUR-Trojan.Win32.Generic-df901c87b623046e413322c7de642db01400e7438d06f9ed23fbac5e840dd240 2013-08-20 20:41:02 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-df9296cada00c7270c6923c135ab388f7f2a1a6b45d5f6aab68998d3495cfefb 2013-08-20 21:05:00 ....A 136704 Virusshare.00084/HEUR-Trojan.Win32.Generic-df92ca71a789575433cd7434e5dda363f51088c64615433c68bb914860249c07 2013-08-20 20:56:54 ....A 527198 Virusshare.00084/HEUR-Trojan.Win32.Generic-df948ffef229ca88245b4a4617b821855f157a7f0eb866685e17de8f97d20f29 2013-08-21 04:08:46 ....A 413696 Virusshare.00084/HEUR-Trojan.Win32.Generic-df96e47562185e18a884591b446f12df59f193bb574ebba17da88f3ab20886ca 2013-08-20 21:04:36 ....A 78524 Virusshare.00084/HEUR-Trojan.Win32.Generic-df99c84ab1796a3c3a1121a33e83e12f40a63e4e63d5e544da8dd3370a9a081b 2013-08-20 19:38:12 ....A 338944 Virusshare.00084/HEUR-Trojan.Win32.Generic-df9c7677cf8f60e5d67d439353fc0f530d3b70ada41c8bea86325da37171b965 2013-08-20 22:53:50 ....A 152576 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfa496b3709e5ea06c46afc280d8eeb4fe0ad855c08f25b42afe7117e7aced52 2013-08-20 22:13:50 ....A 29997 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfa6d0f5d8863a27596173deeec1c7e3933bf701fa574b0285d9d6fcf211490c 2013-08-20 23:07:52 ....A 177664 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfa7532037ac9191671ac362ff761f869f7ac9d202056e0cc1da7bb545d68f38 2013-08-20 21:39:34 ....A 134656 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfaa8572108e8a3991d7865434b7f1a6c9bd92810eaa84168aa201aa72e095d8 2013-08-20 19:43:20 ....A 208896 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfab5ee721e583b019428ce87c798a062ad4ed107fee9d87a79e480a963f02a3 2013-08-20 18:44:38 ....A 726016 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfae8f78b708ed8783bb7c2b62c1799e0f29426504faf79d03f2abdc70b11c8e 2013-08-20 21:24:28 ....A 125222 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfaea22edc9263633aa99b31b27551a07527e9fd9bad7996f854c460e6d003e4 2013-08-20 23:20:30 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfaf2e603cba1cf1283851de1ffb47470f88878d7f980e78dbf5e427e7ee6702 2013-08-20 21:57:32 ....A 323584 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfb262bfe13815b7ac8867f65192d41070abc211dc6520ccc17476ce29acf5b7 2013-08-20 20:04:54 ....A 31744 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfb59e33f5956ead48ac97e95b71f60a99a32f214c928319f0c1d42c1316ed39 2013-08-20 20:25:30 ....A 82432 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfb8facb4c5d4bdfd09c6599c95941243c30add0515fc656cbf48f676682b0d9 2013-08-20 20:29:20 ....A 137216 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfb96d0b5a34de20126907974878396ef58b69169c2f6d7293baa7073c453308 2013-08-21 00:08:54 ....A 922112 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfba1b90725ec343a40d9d7264568230d3c2259210daba39e5260400869a4d87 2013-08-21 00:17:14 ....A 174080 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfbd5de282a1804354070962218d9cb2d4c81156ede723345feff90e0dc5b776 2013-08-21 02:15:50 ....A 565379 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfbda073c7ebbf1886752e0f690da90950b54cdf126116ff616e56f74917eae7 2013-08-21 03:30:20 ....A 306176 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfc0328e7fc95c6f81a617ff8ef3251a5711e7e90e9cf88a2d3c66b88c196f3b 2013-08-20 22:12:04 ....A 208909 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfc530b96febb3916aea465ad72e1a8b1f3eb514e7555f42b7c82bee75f50a09 2013-08-21 00:37:14 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfc5426712fe571dbad2c9e204077a4f0caf04d4f7fc711ad64fe5ca99403b55 2013-08-21 08:58:02 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfcaba858f99c11cd0a9c1ac974a4267195e75c470cfdfe65daa027b6a9e3cf6 2013-08-20 22:54:14 ....A 502400 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfcc4276f3050956a173f884a9f3bb2c058053431b131fc7faad3e0f089498c4 2013-08-21 03:10:10 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfccbacc185eb2dcf7c6240e2c8d37bc6b4d6353e29b205183a20e1c853689cf 2013-08-20 21:21:58 ....A 16640 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfcdafa095f636e77309f4d33591d4615a67aa00576f89593bf439de92090754 2013-08-21 05:09:16 ....A 646144 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfced3147bd85234e7060d7d7e158cf4069c3e200403ec13a75ea5a7bb27d8a8 2013-08-21 01:13:46 ....A 1750038 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfd0f02fe33b6b91ddb2257c92dc6370bc4dbee2d24ca695f1f1e4589a615393 2013-08-21 01:01:38 ....A 56320 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfd168317b2a891c0591249b3dd58c322bb3b3976b5e95dcf1f022da1ea01323 2013-08-20 22:32:18 ....A 25963 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfd1c3322c5f4abd27e7a2287db8a17a7fce84f639e046a1bf0924807e25deb2 2013-08-21 05:07:52 ....A 480768 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfd843ae93cdeec7002497f59fe75c7ee987958596bdea8883fc772deb5a7560 2013-08-21 07:31:54 ....A 222720 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfd92de6e6d381cde5d2dd3516afa316a82a6c80bff7d2815ab6014533cb90a3 2013-08-20 22:21:48 ....A 102912 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfd9ee5dc5ae2eb56c70f2fd53495e068367c13a89d875bdd32fe7d9ee8e8f8b 2013-08-20 21:23:42 ....A 820480 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfdafc9a3d2fb01e22b463c7f31eef25111daefc0ae85238d3c313ca82fb8f97 2013-08-21 05:05:10 ....A 128512 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfe166117bafaed251fae1a9d81b9678034c967a9e4bc4029b2ad79849f29988 2013-08-20 21:27:18 ....A 156160 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfe9fbc3dade384289059bcb7f28f3c84841b582d9d3135206753c88e19005df 2013-08-20 23:27:38 ....A 66304 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfeae504ff5d76dc9c533fd1fcc61658acaa74ae7d1ca4ca514cea4bb02f269b 2013-08-21 04:06:56 ....A 33280 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfeae7774177adbf60bc29ac7ad8994741a4972cff8d4b69133d199ef9c5e458 2013-08-21 04:01:30 ....A 869344 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfef0999100c13e7e1cc93677a0ffe08c8e7a4e3a0b263fe08c56bbc36048fc0 2013-08-20 21:46:16 ....A 240595 Virusshare.00084/HEUR-Trojan.Win32.Generic-dff1cca1eb109452f5efca7cf35a398839881f16bab8d356864ce85b17913f60 2013-08-20 21:05:02 ....A 323896 Virusshare.00084/HEUR-Trojan.Win32.Generic-dffa3334f533f25d0bc014b5c9203e2f3ee45332b42372ae69a9aeef1a857ec1 2013-08-21 04:19:20 ....A 458176 Virusshare.00084/HEUR-Trojan.Win32.Generic-dffb738b542db4da4ba970a9eee720a3c0050f53cfd4ae7d2809b73e45839645 2013-08-20 19:50:12 ....A 592 Virusshare.00084/HEUR-Trojan.Win32.Generic-dffdb4dd459ad17ae409b75dbed3b128c2f46f6bcc63e0cabb6fce9719eca60c 2013-08-20 20:33:36 ....A 118857 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfff8ca85d82fac02c47c6c822bbd49aeb396a2e5fe1cbab0f610488f911758c 2013-08-21 00:52:42 ....A 516672 Virusshare.00084/HEUR-Trojan.Win32.Generic-dfffa5f4d70986b83f9fc5d3dc4b396fafca3fad3d41a1d043c268da1e0b9c2a 2013-08-20 23:57:00 ....A 843976 Virusshare.00084/HEUR-Trojan.Win32.Generic-e001c3efce7ac8a544cd8c3e958ec3d9fa016bb47a484f7ab36f14fcdbb06221 2013-08-21 01:17:52 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-e00538fafa0102236e66d3499da00490886552c462b643dcc855553f495ccc63 2013-08-20 23:11:30 ....A 323584 Virusshare.00084/HEUR-Trojan.Win32.Generic-e00ee22de7d41e3d4e949a6de6b1fbef18c0ebf8343a337533c5fe81e77ed505 2013-08-21 03:45:14 ....A 349696 Virusshare.00084/HEUR-Trojan.Win32.Generic-e00f1eb222961b57f19691385d256363d098aae6f7e81f00e07a128adb6bcea5 2013-08-21 00:44:06 ....A 152576 Virusshare.00084/HEUR-Trojan.Win32.Generic-e015699c3d5766206a4514094bf45dacbb7a35cc23985a1721438469909ac4aa 2013-08-20 23:35:28 ....A 16999 Virusshare.00084/HEUR-Trojan.Win32.Generic-e01e22ec39fe68afbbb34d0c63332d332eb0612ca2da5a911e5c1ec32dd29a71 2013-08-20 20:28:04 ....A 15744 Virusshare.00084/HEUR-Trojan.Win32.Generic-e01e5166a01459ca29de309edf798d1fbb1d5afe0c4d240974aa6b7fd78c85a7 2013-08-20 23:58:44 ....A 181248 Virusshare.00084/HEUR-Trojan.Win32.Generic-e01f7ef305cc31fd9219b906ae12878102f5b7a31548159cb614afbdab3ab86f 2013-08-20 20:05:28 ....A 15104 Virusshare.00084/HEUR-Trojan.Win32.Generic-e022bccb45a5260c0fb963cd338debb494495a32e252c0cedd445043c60b3f97 2013-08-21 01:04:36 ....A 132608 Virusshare.00084/HEUR-Trojan.Win32.Generic-e027049b9478aa6965c2cfec034f955edad3d5568ffa0190fdabaf79ed5073ad 2013-08-20 20:22:08 ....A 6592 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0272dbc8cc46324973912ede07078b4d5a4e626bb1fe8fc6a271edabddf8a17 2013-08-20 22:21:42 ....A 103424 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0289d4bcb76356c039e972ae69bb4784db6babe12508813f885be4191b74748 2013-08-20 20:55:34 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0290d5154c88e67accb0a928fad20a791befcec399231f9d9a2990c3b1f5517 2013-08-20 21:18:18 ....A 1596219 Virusshare.00084/HEUR-Trojan.Win32.Generic-e02a0601b8185284acb79d65b800b96efa49117b57dbdd4574e4769cb52eeb26 2013-08-21 03:29:52 ....A 583520 Virusshare.00084/HEUR-Trojan.Win32.Generic-e02b7effd0efc8ae04a22e397195f1a7a5ee738986c90a7f2ce5091004166315 2013-08-20 21:16:22 ....A 1080320 Virusshare.00084/HEUR-Trojan.Win32.Generic-e02e6e9eb3f65202ecd072bab5fbb903079e1cb0578fbdc92e790174c0b99458 2013-08-21 02:07:16 ....A 487424 Virusshare.00084/HEUR-Trojan.Win32.Generic-e02ebd3aad38f85bee1ec69f523d834c5c653dc8b2a2172c89046e1297888ccb 2013-08-20 20:58:28 ....A 1964544 Virusshare.00084/HEUR-Trojan.Win32.Generic-e02fbcc97dfb75ac9225dda3cc806ae527cf52cc6a34a499dfbc6ac0db33cf43 2013-08-20 23:14:16 ....A 216064 Virusshare.00084/HEUR-Trojan.Win32.Generic-e03f5abcf096f08376b2f94646973a4f72d9e72c8de4985e703dbfe507a54920 2013-08-21 00:05:32 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-e03fda4a2deebe205e95f73b32a0b93ff9f16451dea32c2c0efdcd94151db8c2 2013-08-21 06:24:48 ....A 160112 Virusshare.00084/HEUR-Trojan.Win32.Generic-e041206ddabb824f0de8a0cee56fce2bb04412e38597d53270534f48a7e0ee6c 2013-08-21 00:26:12 ....A 99328 Virusshare.00084/HEUR-Trojan.Win32.Generic-e041f1a81271bf8cb2551b2e5d1309c308c19c1f41cd93d0c45467c31a5ee9c0 2013-08-20 19:42:14 ....A 106531 Virusshare.00084/HEUR-Trojan.Win32.Generic-e04b30e2f909aaae15ed30a225c0923536d51d5f1af42a36be7116b9744d4539 2013-08-20 22:18:48 ....A 13312 Virusshare.00084/HEUR-Trojan.Win32.Generic-e052a39976a5b4ae67262f452e3e8c3416609d66c123d910186c68f6ac059351 2013-08-21 00:27:56 ....A 1401344 Virusshare.00084/HEUR-Trojan.Win32.Generic-e05481b9754c38dac73067cdc72ded082b01db11607e81c0ee8f60b28431ddd8 2013-08-21 02:25:54 ....A 338480 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0570182009dc5050525982f908d11a65b7062dcb89155265c0f4139371b3c76 2013-08-21 00:25:22 ....A 326144 Virusshare.00084/HEUR-Trojan.Win32.Generic-e057d1210fb5b88fafc9f25ea722a27ffb970c5f4af671e602bf6e0d02071253 2013-08-21 01:56:18 ....A 549376 Virusshare.00084/HEUR-Trojan.Win32.Generic-e058b0906316290285e8ae43ecfe5beee9dfa33c54806ffe7e01edcd5d2b7ecd 2013-08-21 01:16:08 ....A 79872 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0592a56e13d308d23f5146c6a5b734ed3e7dd97f24a7351caca80644e8a8678 2013-08-20 20:25:14 ....A 116593 Virusshare.00084/HEUR-Trojan.Win32.Generic-e05b10edb37dbebf6b37f9a274441f223e7f6eb2c8878a5daae0d0e0af23418e 2013-08-20 21:00:40 ....A 270336 Virusshare.00084/HEUR-Trojan.Win32.Generic-e060b9f5b154d6924773b254c2e094a32c9a617b57e236ea00fdbc813918dc9b 2013-08-21 01:00:06 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-e06589e96f62724d9b402fba5a9c3379d75c809f92b74ef058d3f11789feb9ba 2013-08-21 03:06:22 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-e068f496d8cd07a969e72b6426b20528f468993717f89f1919c3ab7c576db8c8 2013-08-21 00:49:12 ....A 689608 Virusshare.00084/HEUR-Trojan.Win32.Generic-e06ae40c423cefef259a94641ad6082b88bd72ccc6a6b64b109e831a54be36fb 2013-08-21 00:24:40 ....A 327168 Virusshare.00084/HEUR-Trojan.Win32.Generic-e06b4f21be8790367e4ac627053c6fd0146161ce6201ab18ef8fb18b36410054 2013-08-20 23:24:48 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-e06e391b85ed7f85dec93a92e219f0ff6ba5e2bafce2a3d8232c59838aefdc2c 2013-08-20 22:58:12 ....A 38912 Virusshare.00084/HEUR-Trojan.Win32.Generic-e06eab3af785b09c1c726938462a59b32010a17eda68ac44d96b8328da0db7e0 2013-08-20 19:45:12 ....A 428544 Virusshare.00084/HEUR-Trojan.Win32.Generic-e06f2d9a39d94c6cf32fc22c751ee7da5a9e53ad40ad5c6e3db5b0519efe1895 2013-08-21 05:39:46 ....A 572864 Virusshare.00084/HEUR-Trojan.Win32.Generic-e06f91ba0497c9a077890de0af8d41febea109da7962204835ebd217f901ea23 2013-08-21 00:00:14 ....A 141824 Virusshare.00084/HEUR-Trojan.Win32.Generic-e07004ac8b42d41709a19d44c2cfb5a3536ccd5d379a8a841a539aaf07dcfd81 2013-08-21 02:48:52 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0714d46fe2a23176731f265bab3bb552c554b60cba6cf5a4111242baa3f686b 2013-08-20 21:59:48 ....A 114723 Virusshare.00084/HEUR-Trojan.Win32.Generic-e07414b12e03c1f333de8c20334fc45107fd92343867bd67e6d83ea2b8cfb774 2013-08-20 18:42:04 ....A 176640 Virusshare.00084/HEUR-Trojan.Win32.Generic-e07672ef7b0978e4b07c75e256e1bd157c1b5903d145d6fa34db03500d65ec80 2013-08-21 01:55:58 ....A 216025 Virusshare.00084/HEUR-Trojan.Win32.Generic-e077ec124f3229563c8cbdf24f315d55b5cd1d9e17bb52ef0eb949ac775a39fc 2013-08-20 22:11:10 ....A 4662046 Virusshare.00084/HEUR-Trojan.Win32.Generic-e07ab52f4e47a70089272aabb890ded54406f1ab5329777d5c72e65a52b26e3a 2013-08-20 19:56:00 ....A 537497 Virusshare.00084/HEUR-Trojan.Win32.Generic-e07bbbffb5fc64e92a7d150ca10cfa34f9d77d97d3c5286976477d89890eece8 2013-08-20 18:46:04 ....A 7518208 Virusshare.00084/HEUR-Trojan.Win32.Generic-e07c9d66d9dc68c42f4b54cc70d996990ff7466e27e440523e7838d76e6a8dee 2013-08-20 21:17:00 ....A 198088 Virusshare.00084/HEUR-Trojan.Win32.Generic-e07d6fc6077a02c9fab5dcc9bca2f31426b1ec56cead5a59d43ff4b94f58651b 2013-08-20 21:36:56 ....A 421376 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0838445bcd53fd590541939ca2e36f0fe6d86170581b2d937a1d7283af3e11e 2013-08-20 22:35:52 ....A 113664 Virusshare.00084/HEUR-Trojan.Win32.Generic-e084004aaddfd3081da751073e9a4784f9af1443e5854a4b9d609516fd994681 2013-08-20 23:50:16 ....A 569856 Virusshare.00084/HEUR-Trojan.Win32.Generic-e08758ff80ce04325b95a65a749c80499a55853292bbeba6266d4feec0f18dc1 2013-08-20 20:06:32 ....A 618880 Virusshare.00084/HEUR-Trojan.Win32.Generic-e08d9a4929bb9b18f693ea6af355aef23c444a1524bb50f27f765a5a4379da3c 2013-08-20 23:14:38 ....A 306176 Virusshare.00084/HEUR-Trojan.Win32.Generic-e08f73c9c26580ddeaf553dd9cd530db89ab1367362e31151e5327e06d30f749 2013-08-20 23:47:24 ....A 67072 Virusshare.00084/HEUR-Trojan.Win32.Generic-e091444064f9671b2875be69688c1ea9409c2859a1707fb159b10da63b4c8b57 2013-08-20 21:39:10 ....A 6124544 Virusshare.00084/HEUR-Trojan.Win32.Generic-e09198d9d6a4f1872789f330e51f3e78a57afd93ba06f274e257ff09918f2222 2013-08-20 21:48:26 ....A 405504 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0951d46bfdd6e40f4d9d1e5ab20cd6416cf32f47b5f12e8631862359193165a 2013-08-20 21:47:54 ....A 132608 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0955f930c066d612f6f282b6d1959bf5a4fa37a846dc419af489b690a341d89 2013-08-20 20:55:18 ....A 86446 Virusshare.00084/HEUR-Trojan.Win32.Generic-e097e7f9d073d8daa34e7c36bd9b40ff720596dff5c88e3f42068c69f5e2cc94 2013-08-21 08:28:52 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-e099a222daf5303175447a9a331cd83749d18b7ffa247f24fb2b699fc1f4b4ca 2013-08-20 20:01:42 ....A 16000 Virusshare.00084/HEUR-Trojan.Win32.Generic-e09a148e7b5fd160ba8dcfebb3ef5e72a2f5c3aebf43f0c265982e0b6753b65e 2013-08-20 22:57:16 ....A 414208 Virusshare.00084/HEUR-Trojan.Win32.Generic-e09b7e944fb6d7f6a537df171f1398b708f6bd09db0304587fd9e1ff699834dc 2013-08-21 07:43:34 ....A 212480 Virusshare.00084/HEUR-Trojan.Win32.Generic-e09d72744233438da94cc93562d49629440e74a2083c5756c348cbfd196918e8 2013-08-20 19:57:36 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-e09f09f6c480097fd0f3327946dff2ca7464d83a5ad9da57929e2853a9f1a241 2013-08-20 23:57:44 ....A 81408 Virusshare.00084/HEUR-Trojan.Win32.Generic-e09f7efcc980e30a9af9c300a0fdcfa1fb93914442366653ce97a605afa50fed 2013-08-20 22:59:12 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0a1d4354058011e6965d26852e61087b99d821676d5f85a69ebd1b8dce9e4db 2013-08-20 21:51:26 ....A 213156 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0a1f984a6749127261db7e8030abbcaf329f3e7f0e3f7cf32e7c14bce2dbbab 2013-08-20 21:24:58 ....A 116224 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0a6831b86867c960ee6e54e0370975a40ba2fc22e2679899dfd2b32574db8f1 2013-08-20 20:03:12 ....A 225280 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0a864aa9b9b097c485e8f6e57eb16e0a0413a61c7fb0019abf3811274ba628a 2013-08-20 23:58:06 ....A 195072 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0a973444a12f1d393fa68cb45b2669acf3356e7addfe97a6d1e654214d666a4 2013-08-21 03:55:06 ....A 98704 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0aa1a20b30d055d03ae6534f83d53de765e738bed25fcddf6d8aff33ef68761 2013-08-20 20:31:34 ....A 60416 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0afc83e5fd820dbf71c83fbe2b9f04c11b7404fc150b60dddea82e7fcf22223 2013-08-20 21:28:54 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0b165680b3a21131ca0535c3edd74ac9c8344e4d1a74b377d155a99218e795b 2013-08-20 21:38:04 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0b3f86e024f0c30cc584e5d14f223cc923ad4950ed1785ea048eb781a3772bd 2013-08-20 20:58:28 ....A 1340416 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0b590aba66f31c42aca8fc77d6686737b2acf5ac5f16c33c52d0159f382f7e4 2013-08-21 03:08:32 ....A 96256 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0b60dcb8e0160f707ae43fd4a682947d82bc006a1891499d36f9d4e150acc9e 2013-08-21 00:29:42 ....A 659456 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0c0b5e6882fbe69982cf38f84c6f31ec003f710b4b3da296c6b3d98969190c9 2013-08-21 03:37:04 ....A 37840 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0c4aa7833e28922819eedb8abe61b7987d6dfb4aabd74bb3e9876f4928c6697 2013-08-20 20:54:26 ....A 57712 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0cbac55bd397a9e27abced05b7ee96d5e2c442167675e43fa45748e72ab5e15 2013-08-20 20:01:32 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0cd4e5bcc0545f56a8c7c82bb025645122ac59239e6f7e9cec3f480448d2458 2013-08-21 01:09:14 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0d3f07c99557388112c0ba76df4ab1cb7afa798d99f30610ebf8e07aa9193ad 2013-08-20 22:45:22 ....A 893056 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0d47f826be80997db654e62e28a8b7338ed334697c901c58a3d9dd509c99317 2013-08-20 20:14:20 ....A 1538560 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0d5b3c47b56783bca3e9457bf0364899369fb1bd10bda6498b58c8c414f0443 2013-08-21 01:17:58 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0d86836c1b8ac37a73a5445a19f9e0d8e9c2d816541227372e30e78df482b13 2013-08-21 03:20:46 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0db7ec00d1fa46761ef0e9a32d6faa41bb390ee4539eb80a4dfcd25b8d81e24 2013-08-21 08:06:02 ....A 878592 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0db8faae1f73f7d27a92085e1a5952b764d0de7ada8b91282761df83ab676fc 2013-08-20 22:14:12 ....A 453120 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0dcfdb8d5c1cb3d4b9d68cfbd12e225b752d5b33fe34ccc7f18fc51d6067621 2013-08-20 22:09:44 ....A 16000 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0e0408c1b5577714de7f2347bb9e91973de992b2055d77d232dc1727a29406d 2013-08-20 23:41:18 ....A 525312 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0e18050ecb0b2b8a959d9c51db133824717ab7db096e67d6c5878641c07b53c 2013-08-20 22:11:58 ....A 17573193 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0e688abdc38b136088db989651fe3760ed6fe917e5103be127e1daacbcf99a0 2013-08-20 22:32:34 ....A 139273 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0ecd435025aa5a9f99c0b6fce500b67dbdd22d4994e748a0551f474b257a7ab 2013-08-20 22:10:20 ....A 100352 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0f1f79f5b7024c90a17da5af78c243296fd9faa29445c0dc0d2d439a9226588 2013-08-20 21:37:56 ....A 621095 Virusshare.00084/HEUR-Trojan.Win32.Generic-e0fb17f74389a4270fb2b053a6d02ef72869ea5b0a2b7d9cfbe2873f82704632 2013-08-21 03:48:26 ....A 397312 Virusshare.00084/HEUR-Trojan.Win32.Generic-e100b1f3b524e329aaf98fe29516e28d3480643cfa85c77e3df17a5c2aad9c1e 2013-08-21 02:06:28 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1017063b087f2a69e150e5c1cb246dc44df998461b2cebc1e8dfd49c00df317 2013-08-21 01:07:28 ....A 174080 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1069736edc530bfa078bcc124af7d77f3e914a4fa79262968f1de71dec55299 2013-08-20 22:57:38 ....A 622592 Virusshare.00084/HEUR-Trojan.Win32.Generic-e10d7463fe9ba518f8f861f3c9efc307b0b8483b27a0e79e9cb5f0fa7a7bfb4f 2013-08-20 20:39:00 ....A 401920 Virusshare.00084/HEUR-Trojan.Win32.Generic-e10da767b14015d2b0e0cd8c9438dedb0727201ceaf553e645ecc1fda23d641e 2013-08-21 00:43:28 ....A 55296 Virusshare.00084/HEUR-Trojan.Win32.Generic-e10eb0b2cedd625714106f2df696e72094e5042c4a0d3df456c64bf7b93f9c09 2013-08-20 19:35:18 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1100325c5f0e1f0e0420dd387f18908d6f16a332635d63935830f29698120cf 2013-08-20 22:03:56 ....A 239616 Virusshare.00084/HEUR-Trojan.Win32.Generic-e11056e14750a4403870c43ba4ef00bf6aa048f6f46c8ad703fff58b4715f7d5 2013-08-20 23:50:50 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-e113306b70925d4835f1c2919722e18ab6588bcb3324688f54eaf60b0147d9e5 2013-08-20 20:40:36 ....A 177192 Virusshare.00084/HEUR-Trojan.Win32.Generic-e114c8c6884b2dfe51ebd8ef0d2470e3cd36554f33f2d7894da0fde7c7434057 2013-08-21 07:27:30 ....A 697856 Virusshare.00084/HEUR-Trojan.Win32.Generic-e116f15376e0caf831ea61914bac1953606be5f252b4aac2069232b6b5882658 2013-08-20 21:28:58 ....A 107008 Virusshare.00084/HEUR-Trojan.Win32.Generic-e11912367fbf609af4c18dfc9bc632405497423a7e4a7f2df504eed436f44dd5 2013-08-20 18:43:48 ....A 114352 Virusshare.00084/HEUR-Trojan.Win32.Generic-e11c3d68cbb7bcb7a7a0d6e26d03213bd720c131352b05d63fb0c21a8117712a 2013-08-20 19:37:46 ....A 180736 Virusshare.00084/HEUR-Trojan.Win32.Generic-e11d70342ec3fb528a9b5c01fbf4cf57d79ffeeac78e36700f4a13d9fc07b55b 2013-08-20 21:20:40 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-e122716139c75e1c9e495a226205b2f0e978c218b9f384f1e712d1b1fcbd2bf5 2013-08-20 23:00:42 ....A 118272 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1227d6893c5e6f33d732ce58c2480d75aaa032d9c6fa58350ca1ff323f7fc92 2013-08-20 21:52:48 ....A 761856 Virusshare.00084/HEUR-Trojan.Win32.Generic-e127308f298d4b634991fca624707045a4aeb4d2ba2a4da99b9a96e5149882d2 2013-08-20 20:15:08 ....A 454656 Virusshare.00084/HEUR-Trojan.Win32.Generic-e12839cd54e5c6341d6e4110b3778cf18fc6f540cead9d64c9b20e72860477f0 2013-08-20 22:53:10 ....A 185856 Virusshare.00084/HEUR-Trojan.Win32.Generic-e129a435712f5ce2f8a04d0dbb01f6cf0fde7fb5342022122f206b2ab814475b 2013-08-20 23:29:52 ....A 140800 Virusshare.00084/HEUR-Trojan.Win32.Generic-e12a7fe20a63167f9de891008517420960e7254c0e94f8c9904127e1aee37ce6 2013-08-21 06:39:38 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-e12b7c05b1361e863caab9b131b9e5d06dd58e84e0a9f87852c66292997e2e3e 2013-08-21 00:42:34 ....A 739328 Virusshare.00084/HEUR-Trojan.Win32.Generic-e12b85d76defd059506125b83e19bafaddf27a5e8d6682352c1655861d59fca8 2013-08-20 23:54:20 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-e12c30a2326dbb59e5baf1ad16c973b7dda7bd3d78b9f7912dfc6dc512555ae4 2013-08-20 20:28:52 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-e131a73d7873582750ecd4b6b3cae455ec41bad55ca660c5ff3847c0aacb8ee2 2013-08-20 21:56:30 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-e132ab95e4e8e1f1aae853fab9fe3fc20eaa1c53eefb4711587650625cbce5c3 2013-08-21 00:53:32 ....A 17304 Virusshare.00084/HEUR-Trojan.Win32.Generic-e134e86c408b88295ac7df08e7678dbb8e7558d588d799a3633fa80206ef1c72 2013-08-20 19:45:08 ....A 599508 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1375725be8894192665e82beadd7681b6df236fa5119f382e72138d5453fc27 2013-08-21 05:30:00 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-e13899ccbd1cf11188b2b514ac96c5ab474b418fc2b3466ea37b852735971de5 2013-08-21 00:52:50 ....A 2109440 Virusshare.00084/HEUR-Trojan.Win32.Generic-e139856f820b4912829d2239a360f28b2a9d9aebeda10566184f520e028bebb3 2013-08-20 20:07:32 ....A 2298368 Virusshare.00084/HEUR-Trojan.Win32.Generic-e139b2f4799fab7e58ca9ff82f9c6c725273427d10b47cb4fb6f045058a9ac65 2013-08-20 20:18:52 ....A 334336 Virusshare.00084/HEUR-Trojan.Win32.Generic-e13ac5231ff7840e6e8539c5d25cd1cb7cff178afae6fbb79e18af1669582af2 2013-08-21 07:26:28 ....A 134664 Virusshare.00084/HEUR-Trojan.Win32.Generic-e13b876df64413402f278d47eeb75a2ed986f5a1d493e91d113cea0c150bcf99 2013-08-20 23:45:12 ....A 180736 Virusshare.00084/HEUR-Trojan.Win32.Generic-e13c157bf619e3c4b5a028e611f64aeebe86d2071a0317011b539b9608e02c8d 2013-08-20 20:07:26 ....A 1642188 Virusshare.00084/HEUR-Trojan.Win32.Generic-e141f0c3cabe2fb64e331f4b2d1569eadebd9f5d5dfddf086a1cba577b7365bd 2013-08-21 02:45:24 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-e145eba3376710e68c826b4f92a5d8f04fe2c8ecb7ee095cf6848149ae0ada10 2013-08-20 20:15:22 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-e14637e4e7a93a927c993d2260c8b2ea4f35e256e2ec77483d131aa7b78731cf 2013-08-21 07:49:10 ....A 166688 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1479dd7f9f1faf81acd03a99f5ffc01054a656fd2702390ef69ca629d24bf65 2013-08-20 19:01:04 ....A 169984 Virusshare.00084/HEUR-Trojan.Win32.Generic-e147dc7003226f5c367ba7290d20f15a287d02e92fc68ae7af1f24074e45f819 2013-08-20 21:27:06 ....A 5816832 Virusshare.00084/HEUR-Trojan.Win32.Generic-e14848d1d75f58486991fc708444948a2d7d381c54b1d89439c20e383710f20a 2013-08-21 02:26:36 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-e148a049e1877d740ce0ea32d96c13bf2799c9737a7c0ab329e2f7e37e703cf3 2013-08-21 02:55:12 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-e149d1d1cd259fd837836b08bb0edea104b370dde332ec44f6c369ece76e3dbf 2013-08-20 22:49:08 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-e14ce7e7eaee60205e41bafbc54345388ad6755f348bde9e83814d52b04079b3 2013-08-20 23:50:24 ....A 79360 Virusshare.00084/HEUR-Trojan.Win32.Generic-e14cee8102839efe3390edf1d25ae9260b6f912d4519a48cfdbc6a50436e36fd 2013-08-21 02:29:12 ....A 173545 Virusshare.00084/HEUR-Trojan.Win32.Generic-e14f446ad8261ef6563fc6ad5032c5504dc3f6abd0d4bc6e6a444bd3ed98f4d4 2013-08-20 20:05:42 ....A 461719 Virusshare.00084/HEUR-Trojan.Win32.Generic-e155ccd0eb46191085409d7b48abc3361a66460d43db9919780c4003fa78dcca 2013-08-21 04:04:00 ....A 296224 Virusshare.00084/HEUR-Trojan.Win32.Generic-e156999a13c4065676d845c0e7261dbdae9177cfc420e04ee6d9bd7b1e9b2db3 2013-08-20 21:52:28 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-e159c3279606135f492ba1dde6da1e9106f0a48ab72a613a8c6cf2f71e9d9f88 2013-08-21 02:35:02 ....A 524288 Virusshare.00084/HEUR-Trojan.Win32.Generic-e15aa9ff29489afcdb7570f01123e1f28545b6ef1f66089a5252354373190900 2013-08-20 20:57:28 ....A 317952 Virusshare.00084/HEUR-Trojan.Win32.Generic-e15c16f7c8af62865c30bfbadf21bce8337b9a48db6aeb9d60f6a2b2d782ac41 2013-08-20 23:39:20 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-e15c6e037a5d958a2163d4e18107fdc23e9944fdd46b4355698eebd3ce6d3790 2013-08-20 20:29:24 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1618a68a1a36e21b65d6bd42e3f1ef750cf326cc45f119f4f5480bdad4512b9 2013-08-21 05:36:34 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-e16286177ad0d92b8a068c52e2914423d193a0b765346dc871d513ab2e462aa1 2013-08-20 21:58:06 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-e164c3700eb5c6701c43aa50bdac9a14f6c857afce5666ea82af1cfd15e5912d 2013-08-20 20:44:34 ....A 134656 Virusshare.00084/HEUR-Trojan.Win32.Generic-e165010c26699a699d7350d20a428c566b646e10bc2bca68107682c6d259b577 2013-08-21 07:19:50 ....A 57856 Virusshare.00084/HEUR-Trojan.Win32.Generic-e165cbb74b9aca40a668eaae4b990e31c7666f47df1c1131763b97f3221f4ba3 2013-08-21 06:17:10 ....A 655360 Virusshare.00084/HEUR-Trojan.Win32.Generic-e166639761409c1789a3ed1b3f7b9c33d02aa6a678961cb683d87e0ed4a90ca8 2013-08-20 23:44:32 ....A 8192 Virusshare.00084/HEUR-Trojan.Win32.Generic-e166a41e10fbf894c7c43a823fd0ffc8dd37099105d2a90c32a75f9aed6e16b2 2013-08-21 05:43:04 ....A 3584 Virusshare.00084/HEUR-Trojan.Win32.Generic-e168ec11c550067cc485205e6dd16f47349c6ceb83d34863128dd7863245766d 2013-08-21 01:17:50 ....A 10624 Virusshare.00084/HEUR-Trojan.Win32.Generic-e169cb1dca843219595e22e051f6fc0422bd6410a98358b2f73b40c24ae18d27 2013-08-20 20:03:46 ....A 253952 Virusshare.00084/HEUR-Trojan.Win32.Generic-e16f4065be8d63f8b1ab1e6ac28201e6ec0a5d579d0c030decbbc5f7eb87d5f6 2013-08-21 00:58:54 ....A 115200 Virusshare.00084/HEUR-Trojan.Win32.Generic-e170d52a67c3ebeb6d7997db6c0f608915936a3bf21d799c4e3b41fafe74d3ca 2013-08-21 04:07:48 ....A 59431 Virusshare.00084/HEUR-Trojan.Win32.Generic-e175741db73c9ec2d5d10359d9d7afb34da45b2bead4cb87398bcaee01c2f978 2013-08-20 20:50:46 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-e178a0aacf09930cc491aeb75052a93359bc950421104de51e331da50354445f 2013-08-21 00:30:16 ....A 128598 Virusshare.00084/HEUR-Trojan.Win32.Generic-e178acb9fa91ddfdbc3c4cc959f48fe7757f489dc8d6ee6d6b51a19597d412b1 2013-08-20 23:50:02 ....A 135680 Virusshare.00084/HEUR-Trojan.Win32.Generic-e17bbdc35ef007ab2e17ec181720108f0e8da52dac70d9dee736254bae223897 2013-08-21 01:01:36 ....A 216064 Virusshare.00084/HEUR-Trojan.Win32.Generic-e17f230cacab17cb4bdf99621aabea70eb266ca37bbaf1e2dcf7111186b3d699 2013-08-20 21:27:12 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-e18728d3ba7e4d40f755e35014915d3b7bb948f5ef0f4b2e48da08b43d5536d2 2013-08-20 21:08:36 ....A 54272 Virusshare.00084/HEUR-Trojan.Win32.Generic-e18ab84ad207d32fa9890d29337f797dc997e273a76421cede4d9f6e9ff85b2b 2013-08-21 05:52:12 ....A 520192 Virusshare.00084/HEUR-Trojan.Win32.Generic-e18c4c8da5bb33dd411be18535319bcc23efe42d081d9dd3ee685820949c6c7e 2013-08-21 02:34:10 ....A 192016 Virusshare.00084/HEUR-Trojan.Win32.Generic-e18cfd4608531e21c09a597f700ae9a332230685a2432fe350fd65ba5bfaaae3 2013-08-21 09:57:12 ....A 633136 Virusshare.00084/HEUR-Trojan.Win32.Generic-e18e4f510fb0bf29f6041b6c3211704030c958a7a32b53ff60ba57ccf41110e4 2013-08-20 23:03:18 ....A 212480 Virusshare.00084/HEUR-Trojan.Win32.Generic-e19120f9600a3139e3aae9f255fb4f32235be445cb5aebd2aca88344dabf5300 2013-08-21 05:24:22 ....A 795136 Virusshare.00084/HEUR-Trojan.Win32.Generic-e194fa6a67c5b6f3a5770fc800fb196ecaaba87b5053d2ff6f956216c023ccb9 2013-08-20 23:06:48 ....A 167592 Virusshare.00084/HEUR-Trojan.Win32.Generic-e19a5189cef6b9b3fd5d67e81531af23cad64ffe3bde118e1a723fde01680368 2013-08-21 02:02:56 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-e19dc56a2cd1886676c716704212a72ffffeaabe97a7415d3ab7cbd19a0dba95 2013-08-20 23:34:34 ....A 289792 Virusshare.00084/HEUR-Trojan.Win32.Generic-e19e54ea0d726d139c73641101ba527dd25422ec3890daf93eb16e8da7e34a58 2013-08-20 20:31:20 ....A 510976 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1a26751046f7faec4f7111a6428a66992f290d37f14ec6dee451383b9806947 2013-08-20 20:47:04 ....A 120320 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1a4fcd075f1e92216678cbf4269ae7a090a4b04c81fb51806c349bff32233ec 2013-08-20 20:36:42 ....A 532480 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1a7ea883728f4f51245723d1f75ba88316e057a520d26693287b1e7ed120ab9 2013-08-20 22:10:16 ....A 541696 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1a889509e40d10709b253029e2eee5c393e413d46c6b0b6fa2f2e29d8ffa86e 2013-08-20 22:58:10 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1aae1acb341c07b325e88a1cb5588376867b07d111d82af6a4a89a0a46b4cdf 2013-08-20 20:40:10 ....A 2367177 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1adb81fbfaf8b58f2a7d1012a7fe8a138dac125ca293c004abb9bdeea0b3681 2013-08-20 21:46:52 ....A 2316800 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1af19bf6dd5b9efd762bf711616b42c3b4023dc49500524449de11603d3a458 2013-08-21 00:08:30 ....A 196096 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1b0a533c328bb5693a6b88d182439addda3a123c245639f0d1c43b65d50b6f7 2013-08-20 19:42:24 ....A 16957 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1b38ac49d575fe0c64a1140d6d6a8988a274f09a99930cab405329679fa86e8 2013-08-21 00:07:04 ....A 343955 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1b530153f20ada5e9e2a90c6b6d023948dcb81a46ba0edd8a5539feeacd2b72 2013-08-20 23:12:18 ....A 112640 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1b556b671446f1667a6bfa0727701aee0f8ed3bf52c8c14c03592a520bd54a8 2013-08-20 23:31:28 ....A 275909 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1b66a0f579e12ec5ad5b6bf683ee17f27169d2953183787e9c1c53ad14019a6 2013-08-20 21:15:06 ....A 5496832 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1b8290129a4fabdc5c75365fc8f1bad7f28f65ea8882ff3ef3c3c9d81272ce8 2013-08-20 20:03:02 ....A 468992 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1ba001b41d20cab757602d667915df35c37dfb75ee3ef45c1219f78dce2c3ef 2013-08-20 16:57:30 ....A 88160 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1bb5831699bcbacb912d24f0fb7aec7f0e295dc929fa79e743398f77e755a72 2013-08-20 23:38:24 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1bbd830a0371fd3577b95901b94432912f452fd412fe867bd09f3df147e90a2 2013-08-21 06:13:18 ....A 17408 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1bdc712936dd70f79a985b9a8abae09505e1e5145ab1e29fc7014d19ac714cd 2013-08-20 20:22:48 ....A 96932 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1be2dd86c4f7d271d08b8aa6147fb826318b8e51df9358e76027c9a8c9e45cd 2013-08-21 00:15:32 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1be3b7b883d87e5c881dddf23e8830d7b32e85276f4209fbce4ff84a554d57e 2013-08-21 01:04:44 ....A 162816 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1bfc351bd78cd0abbf03b110663681a9244e65656b57bf7134ca48c69d84030 2013-08-21 01:18:06 ....A 2069394 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1c1671fb13aec5abcd2f159835f1a97ca7d8b5765b38cc5590df32036a6cd47 2013-08-20 22:46:30 ....A 254176 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1c64b4c835d8df7e9e8e0f091bf0314a0899c839aa4f5757ca837a9f5ede080 2013-08-20 21:59:38 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1cafe189693e03d5538e0273a034994f61e9ddfeba0d51409205f4336e44d84 2013-08-21 02:17:58 ....A 487424 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1cf074a94dc2c9f7db7ec616d1171013ea5ec36d98f12e581a5f1e206b0ec19 2013-08-20 23:40:26 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1cfed25bea399863adb1f4b99142e6f7bdbe1a68ea2bbea89f05bb927503305 2013-08-20 21:46:10 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1d13b387a8fe06dd7033dd42e4796741295749f1d19e5bcd4c9661be5116363 2013-08-20 19:52:24 ....A 140800 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1d193949b288c47b7214f37706dde378ee55ec596cecbf4831c104115d99e88 2013-08-20 21:19:52 ....A 149504 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1d3867de0ce1135fd4527e6f9e9e982cdb12d4d3f36a4d39e1fb5da2b203290 2013-08-20 20:06:50 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1d447525085b6fdc87a010d0d9edcf48a7e8787df2e90e5e98aa477756681a0 2013-08-21 00:26:58 ....A 13056 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1d6dfbdffb86f22248e325052f573cc6bde3114e9de655d811d9b5f026ffda0 2013-08-20 21:37:24 ....A 80129 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1d7a6091e8bae7a88eb1e9fd4a25d6280b489fec8c464b75596365cb5016c64 2013-08-21 03:53:38 ....A 33280 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1d7c71d5fb1bfeecd85a02bd4ef5e5c9f10e38b1cbe3724f4a8b9d1058172e9 2013-08-21 02:11:38 ....A 34816 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1d814fb2d1740537fe9d2b2ef748ea34a56f4517276060bc0f8b24366769f47 2013-08-20 22:52:52 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1d871434603e9e15ce65935328c55069ba69ee179f563084b6d1206867c70fc 2013-08-20 19:42:34 ....A 275456 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1da259f88d6a2f2c501ac362e444ef3489a3e9147391ab21dba302c764df9a8 2013-08-20 22:18:14 ....A 297472 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1dadd7582b2be2d3f8ae707cbb0c7c63cf8741601ab747c428411df0d654b81 2013-08-20 21:51:02 ....A 235008 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1dec827cc4e152ea8fbf24450201e28d273ee6e644e829e3046bb7ba7595ee3 2013-08-21 04:15:42 ....A 189517 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1df8e069954a8cbaf3dc392d67529e49cc8afb109a653f1ffeda38c94ffe3cf 2013-08-21 02:39:10 ....A 572269 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1dfa7c6974d705a8a7b877e0fe7a44208d748155d16fa6442f9d48f20b6b4eb 2013-08-21 02:45:12 ....A 245760 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1dfadb745807b17e0cb6758284b32507a1cee442e23eb4c9c3b04b4a3d6bbcd 2013-08-21 00:54:50 ....A 2677248 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1e02622153d5d4df1083e4c1782182741eb626efe8f451ba7ce1c5696723b06 2013-08-20 21:12:50 ....A 1150976 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1e0878e58f00621e88622045dd8f9c7abaa8351f79c6dbcc02eb4c5441e68fb 2013-08-20 20:10:22 ....A 161792 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1e12e74c4f736e55c2192828ac88f7c4a194fe7627e3964b704b72dcaf1e45d 2013-08-21 00:18:46 ....A 948936 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1e1f3aed174b00d0acde225575883bd0310e99d9593a898763cab7889fb77df 2013-08-20 21:52:18 ....A 190464 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1e2146277bb2b876796d541b5e6d43354b25861eb3f6e1a54f0acff2d8a9d5f 2013-08-21 02:11:18 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1e2a3c4bdef0f01a148302b34e40e61e2c4cc3f8404eb388b682403d3d51e5d 2013-08-20 23:58:24 ....A 251453 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1e5e85246c39b7afd2a8e023d7fc30ae19ab8d5281444177a3a6c0ddcfaed9e 2013-08-21 03:39:38 ....A 308224 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1ec573744a5f794bb7f31a876c51796a78899d3c24f00164f589e08a047db6c 2013-08-21 00:30:42 ....A 423424 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1ecdb237c306f7baa67750e6bd66a86339975e0da3f6adf2db5b92e5a4405fd 2013-08-20 21:37:12 ....A 288220 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1ecdfc9b0ac5a476ae0b96adb76dcd66b5c8161cbf66dd17b6c6062f71e6ec0 2013-08-21 03:06:32 ....A 348672 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1ed0b7e27cae8a7f575a7fdd567e6eaae1e3fdc639d19a60c3b390efd71f13f 2013-08-20 21:53:16 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1eed44c95e92f4089333bb2f394b5d57f1fc4df50ff940bd7ca71632d4812fd 2013-08-21 05:31:52 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1f4f9d4c0122989af9af9926b47534fcb0861e5f0c615bf60f69916627748db 2013-08-21 05:10:14 ....A 184848 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1f680102e179053230875ff6c3f9e9114ed74b3679aecf6d10d33b517b4c68e 2013-08-21 06:57:42 ....A 405504 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1f7c9b6cb766b0c87e41557534e1e197cb7d863d1cb401ba70de2ab9800a960 2013-08-21 01:19:54 ....A 1075712 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1f8d2752b51dc325ed346af6ac3e306daeb9f68dd3a7cd74fcd85f89fc3c65b 2013-08-21 00:48:32 ....A 659968 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1f9081c33fb59e2f5952df63070dd0d0f666864c34fac483c021a4bc101cc2e 2013-08-20 19:53:26 ....A 248912 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1fcbf6394fbddc0804fbf50d60d39f195cceeb43349657a45de2396e8ea8df9 2013-08-21 02:10:30 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-e1fede03b64de202afb090532ab9e7bf3ea671be2ff9e5f0a77ed6fdef1f3b90 2013-08-21 03:06:48 ....A 431648 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2003c8a61aef40ea0a024984ee0aab6566d5168366e1abbe8cc69b0eaf229c9 2013-08-21 01:11:52 ....A 494629 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2008ac63d6dd52c142e8df49d098957f8b22e018eb6ab5e39bc0665fe9ae8b6 2013-08-20 22:45:24 ....A 490496 Virusshare.00084/HEUR-Trojan.Win32.Generic-e200b02574595ee1b307e13f186a98d7f665d679d792c372d088795769c8cb98 2013-08-21 03:16:48 ....A 204800 Virusshare.00084/HEUR-Trojan.Win32.Generic-e201de8a121ecf18ef68074c246ee2f67d7a3f550d8285e973a2535ec2bed6f2 2013-08-20 20:12:50 ....A 630272 Virusshare.00084/HEUR-Trojan.Win32.Generic-e202309d3a3d045b3753b9543f30c25c87d9ec4faf0da18e9a1d5b926ee99198 2013-08-20 20:14:32 ....A 30005 Virusshare.00084/HEUR-Trojan.Win32.Generic-e209700dc6f2a8fd36ef6077fc5c68912b61a86b5482bfb6f03b4db62a2c1967 2013-08-20 23:28:18 ....A 16000 Virusshare.00084/HEUR-Trojan.Win32.Generic-e20ad8de14174e81e09b73395c2cbe40af9ba97c1f691b896732c9a5b370c7cc 2013-08-20 22:35:40 ....A 342016 Virusshare.00084/HEUR-Trojan.Win32.Generic-e20fda4764c533e4b463873a8e12ef5ed3c269ea89b0940a0daa1238893264cc 2013-08-21 01:12:26 ....A 134656 Virusshare.00084/HEUR-Trojan.Win32.Generic-e21199b77e89c1cda9de538d0b304b816625ccac5f6dab078ef2ecd868a5cb76 2013-08-21 03:01:12 ....A 123392 Virusshare.00084/HEUR-Trojan.Win32.Generic-e21200e057c1cd0c84a636f4ea3090b3561abe0244e9ee509ec48a68a90eae29 2013-08-21 05:32:08 ....A 379392 Virusshare.00084/HEUR-Trojan.Win32.Generic-e21855ae357d66be36f6026723777d55a1ed92fa755035e7ed2672d410332295 2013-08-20 20:02:40 ....A 153088 Virusshare.00084/HEUR-Trojan.Win32.Generic-e219dfc95b6697cd511972145ea2f4405aa811a0f2b29d56a17d1270d5341b9d 2013-08-20 20:07:18 ....A 1996288 Virusshare.00084/HEUR-Trojan.Win32.Generic-e21de549a558bbc7c1ce3cbef6119caaa7b809ff5fa179f70ad7ff2f99520f2a 2013-08-21 07:32:08 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-e222be4876b1acd427326c8887897a6e0319cee61d4d6f89bbb8883f3eb8fde5 2013-08-20 23:42:48 ....A 15360 Virusshare.00084/HEUR-Trojan.Win32.Generic-e222c27429352e41350a95ceac7e5cb112c71fc14df22cb9e0b122ea48d76610 2013-08-20 18:33:12 ....A 293376 Virusshare.00084/HEUR-Trojan.Win32.Generic-e223e8909eeb06ba6ad8d85688ce7014692687328c18a581a7a0f1445ac9c5a0 2013-08-21 09:00:14 ....A 271824 Virusshare.00084/HEUR-Trojan.Win32.Generic-e224ba8cfdfc73fd6b6b3e22acb15941b19bb6240448c02fc79ceff517f55ccf 2013-08-20 20:55:34 ....A 547619 Virusshare.00084/HEUR-Trojan.Win32.Generic-e22d300c6573b09045f7bc20fdf42dfd20d0cde0cf281e602aceae610b061538 2013-08-20 20:16:20 ....A 219648 Virusshare.00084/HEUR-Trojan.Win32.Generic-e22d34c0aa194753f36665ba85b434cdc95d707e141788ff3b37c0edffe412bb 2013-08-20 23:48:26 ....A 437253 Virusshare.00084/HEUR-Trojan.Win32.Generic-e23569a2ccf987262c0dfcd0cf9381bb286ca4468505a4edcb2bd502ee113a65 2013-08-20 23:56:22 ....A 39432 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2398f62bf08d6bf57d0e18c564bc621426060c74dfb0fabdf5b1ff3027ec100 2013-08-21 00:13:44 ....A 86446 Virusshare.00084/HEUR-Trojan.Win32.Generic-e23c8aa81cecafbdde281914f58a5b3e421063227f9429037900432769440274 2013-08-21 01:01:38 ....A 879616 Virusshare.00084/HEUR-Trojan.Win32.Generic-e23f054f289f7147013a47f650b7a2b3a13eb48c1b1ae688571d80472137f4dd 2013-08-20 23:41:04 ....A 253952 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2424f131cb77cc6805be7ad4970e4d6084b26082c36b566db7a77d0783f7956 2013-08-20 23:46:16 ....A 7458 Virusshare.00084/HEUR-Trojan.Win32.Generic-e242e7cc61c4e3e36a9a2a5984133c09e2158f1f59650461ba3c8c9d685340ec 2013-08-21 00:03:36 ....A 379944 Virusshare.00084/HEUR-Trojan.Win32.Generic-e244ce5466a0e5730bdff02bb7de8547ee8df6308452b7fad1de83b6539ed29c 2013-08-21 00:03:18 ....A 16000 Virusshare.00084/HEUR-Trojan.Win32.Generic-e245fb060c02047b86ba082570013693c55d229bc7cffc25063ce1efb1e64ef7 2013-08-21 00:37:40 ....A 230918 Virusshare.00084/HEUR-Trojan.Win32.Generic-e248f14854ef8de7f26fa200cd298cf856bfbdf7776b246ace3e1e0db7582d1e 2013-08-21 01:19:28 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2495af2d803c8569c4ccc3d1e711e307a00bc8d340dc36dacdb02b19668040a 2013-08-20 22:32:50 ....A 169472 Virusshare.00084/HEUR-Trojan.Win32.Generic-e24b37282e5ed67d5e3d53f2af365ca64adda6a3f418cebc91babced8580dc8b 2013-08-20 19:39:22 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-e24b4378e9c240e5161dcdbb8063d922b0c54ec9d7d26b2760619907ecab002a 2013-08-21 03:06:24 ....A 202837 Virusshare.00084/HEUR-Trojan.Win32.Generic-e24c5f26513da2f9af1ecd8ec21d4f3f19fef59f7227a3988a05098ce0b9033a 2013-08-20 21:37:22 ....A 89600 Virusshare.00084/HEUR-Trojan.Win32.Generic-e24e4e6c4adf1a3b3547e706ac23fe327b60c527aed08045c3472ace10df6972 2013-08-20 23:16:26 ....A 12800 Virusshare.00084/HEUR-Trojan.Win32.Generic-e250a1e2df575b0a6a88ce51f27dea585cd1d35cbced0d7332dd178e15fa5221 2013-08-20 21:57:12 ....A 518045 Virusshare.00084/HEUR-Trojan.Win32.Generic-e251a5e207e96c0f31372c8d4e2b211d74f06ab28d0c2f81e1b8163d11a5f7b4 2013-08-20 23:17:10 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-e25353fd286dff12f15c9ca40b37dc966ab7c7222f5d97353a034fa33dcf448a 2013-08-20 23:16:34 ....A 120320 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2537e91aa562846fde43d77ee7436859b8de8417e50e7f92a6df4ca0a0e6142 2013-08-20 22:21:30 ....A 258048 Virusshare.00084/HEUR-Trojan.Win32.Generic-e25506e1ce559853ba17352fba898b6a56ada148b8b2b4d9542f293b5c0a9a40 2013-08-20 22:12:42 ....A 331776 Virusshare.00084/HEUR-Trojan.Win32.Generic-e255bb9b102f6e99ed6b249acb7497d016ac0f7c26b5ba0dce8761870df54e8e 2013-08-20 21:20:44 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-e25696f75a51440c9c1f8892cf9aa1550c342814b3c8f9a85c8a7f863edae983 2013-08-21 01:15:08 ....A 375296 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2597420fef84d8a05936d24e87a91816f93749db5f871eaac4ae75ff4e7de5e 2013-08-20 22:43:12 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-e25c2dcd54e4b071fa35fca31279d74a04d74ff14ac84ab22c4cd8588039b3e1 2013-08-21 03:59:10 ....A 352768 Virusshare.00084/HEUR-Trojan.Win32.Generic-e25d40808caf004690a96e2937a2aa67d3385404840c6a3f6fea1537e692ee79 2013-08-21 10:12:46 ....A 448512 Virusshare.00084/HEUR-Trojan.Win32.Generic-e25d4f5c83e63b42cb1be6deaca108ed43ec5522d5ab57b4da086ad72611efe0 2013-08-21 02:58:04 ....A 150528 Virusshare.00084/HEUR-Trojan.Win32.Generic-e25d598a9e7e944c13829834de17708cf9d73217e92272d8d9df2e1c1c3c8413 2013-08-20 22:38:18 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-e26754b768561ff831b097a50148227bf94f52c85e5104e94b8aaa680024bef9 2013-08-20 20:37:10 ....A 136192 Virusshare.00084/HEUR-Trojan.Win32.Generic-e269c86feba32b87e950f7a6830318d73bece304ad14331f959fec71bd19f23a 2013-08-20 18:49:00 ....A 175890 Virusshare.00084/HEUR-Trojan.Win32.Generic-e26ae3be046d3fb7cf4bc3c92446c4016a26a0025518f4853ca785727816e772 2013-08-20 20:36:22 ....A 57856 Virusshare.00084/HEUR-Trojan.Win32.Generic-e26c702c502d41a429d3d820d917762e4c92ebf9f251581cd8ed6d129a20e114 2013-08-21 07:46:46 ....A 121876 Virusshare.00084/HEUR-Trojan.Win32.Generic-e27329cf4bb0b8e8dc38f637d65d6786513af5df58fdf33f13e16429ecb97937 2013-08-21 05:05:42 ....A 45430 Virusshare.00084/HEUR-Trojan.Win32.Generic-e27387d74d67c8b12af5585fd7782b2c2fee990a9c1bf171bfc3e7efe6139f30 2013-08-20 21:41:58 ....A 261632 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2768cb993748b60a4b08c38ba285a1386a2668270d01c4d5246dceef5583bf5 2013-08-20 20:26:54 ....A 7168 Virusshare.00084/HEUR-Trojan.Win32.Generic-e276b9a63cd8793141c7afd59f62efa05534cd20e442d2d33db9f63445006ed9 2013-08-20 20:00:48 ....A 2011136 Virusshare.00084/HEUR-Trojan.Win32.Generic-e276d86640200e23151c05a4c3253e49d36fd3b5d91678037492c681910660e6 2013-08-20 22:58:56 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2781caf5548b84be2a8b8b3fbf4d124ff776e73ad55636c4f25639ed22a1a52 2013-08-20 23:17:22 ....A 206866 Virusshare.00084/HEUR-Trojan.Win32.Generic-e27a6966e92c98be996147c03b043ca87d884fef74d977037ef92070744d5205 2013-08-21 00:11:04 ....A 332288 Virusshare.00084/HEUR-Trojan.Win32.Generic-e27cdcbe47c55ded5f2b03399e454faf3cb93c898a83aa98a7c5c317f3c71816 2013-08-20 22:09:54 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-e27fea5bebf5f1f767f4653b96c6931593d0d967f184f95eeb97eebfbd8feeea 2013-08-20 20:28:46 ....A 110080 Virusshare.00084/HEUR-Trojan.Win32.Generic-e28026d31cc931df8274628ab1cd5cbb9f886a56290c18e429530fb8051f163d 2013-08-21 03:17:10 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-e281b4fc930b8216c18ff37ebab1e7fb2a709867e53dda33cf46835fc6143c73 2013-08-20 19:42:48 ....A 73802 Virusshare.00084/HEUR-Trojan.Win32.Generic-e288a686da606c998032335d56d4eb522eec1c67bdba2d5fd9361f71201ed084 2013-08-20 22:10:02 ....A 313644 Virusshare.00084/HEUR-Trojan.Win32.Generic-e290532255d9deff8310e777ebdcf4173c9eda7f8995daf120ba41c80a01cfa0 2013-08-20 23:16:46 ....A 3634688 Virusshare.00084/HEUR-Trojan.Win32.Generic-e293a0f153936c9c47ec944d219f51550d0ec6b43fbe3a3eaedc8ebd4fa0e5f5 2013-08-20 20:00:08 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2950b259309c870368e53024cdb049bd4684cf9e5d50d5844686401260d37ea 2013-08-20 22:55:54 ....A 893056 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2960fabc157cfe74ec67cecdcce4c60114bfd56d4bf691a10312ceb97d7fd2f 2013-08-20 19:43:36 ....A 1394688 Virusshare.00084/HEUR-Trojan.Win32.Generic-e29625daac7957dcee55971c7fc7d7289c2466109d47fab545c89801b4b71cf1 2013-08-21 03:21:24 ....A 114176 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2968ff36037e6218a0e934ebc367b1f96aab7c1548b50100de18aafa29cd725 2013-08-20 18:47:50 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-e298759ff553daeb2c6bde6872680f6806c94fe9ed6c8643b509cfa7ecbfd319 2013-08-21 01:09:50 ....A 422419 Virusshare.00084/HEUR-Trojan.Win32.Generic-e298ef1f50b2abafd9f40194316078eb0d732e47e28505fae9e140b43e6adc55 2013-08-20 23:53:08 ....A 516608 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2993f4f4eab99eb040d0c3870d945c7ea76615bfda16114485e18f8269e71e7 2013-08-21 02:30:40 ....A 304000 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2994a7d7ddf479f8c38ba4c3caf39df542c39904547adadc9765035ee7d3269 2013-08-21 00:01:48 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-e29a8adb3af519d56de3d0598cc82396ba785a138e25a4c736b267f5593d8996 2013-08-20 21:03:16 ....A 506988 Virusshare.00084/HEUR-Trojan.Win32.Generic-e29b22cec8e7abdf9c30304e0eb28193e52a8c3157a73db600b1e0e962d1b3fd 2013-08-20 21:42:50 ....A 29184 Virusshare.00084/HEUR-Trojan.Win32.Generic-e29f73dc0f1f833142ed6a80bfdeba8836f9b96748cf9b2d3dca7dfaba78694b 2013-08-21 06:05:46 ....A 112128 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2a24560f79b7c1c270a4b37e887f4b4edcf9c3a3b656a1fcd152a1e130edcfc 2013-08-20 21:19:42 ....A 14821 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2a56475159f70c6f36f4318eb0c62faa8dc66e3cbc6fbb35464d955bd5762af 2013-08-20 23:35:52 ....A 238080 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2a9bd4afb7daf2835c941dc895f4604ebffdfd0d9f3420357dff0740674d7c8 2013-08-21 05:29:40 ....A 868352 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2b1c28adaed19ff6944e299f2283b4334b739c4a3da060e60a7c4dcc5e05080 2013-08-20 22:27:40 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2b36fedd25dcaa69fab44f647e46c9b0c16a198a44c5a73c6dfbca07312f097 2013-08-20 23:07:48 ....A 324608 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2b45897b923e0e1faa5d34f828aca8df61d7fe05898a72e530dd789cd0b737b 2013-08-21 00:43:00 ....A 343552 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2bda89588b345006ba8c9d9d03983957400b6c64ec19397cdaa49b851d1d863 2013-08-20 21:56:18 ....A 51610 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2bf9772726077cb757a77019fb1953773f966b0efb3a229d645a15789e1b627 2013-08-21 00:03:42 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2c2760319241541c4b77c8b73adc9975ddf560aeafc9eda346b18e418d0e6ac 2013-08-21 02:51:48 ....A 194696 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2c311aadcde97ee5de58a21b08d0a2dcfa1bbf0f9b450376ddd2b7cafc01aca 2013-08-20 21:40:42 ....A 80384 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2c4eb96e0488b8261646fb8ce13deca492ea56907bf85688a4620ef8cf627f9 2013-08-20 21:02:34 ....A 153088 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2c6ea1a15362ed86acbe8b39afce8797b0055fd1053ff3092a165c266e51693 2013-08-20 21:46:52 ....A 790528 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2c722f1ca61e8b24a2ba37fbfab8f6d4f0aa4da6a414ae83be1d5c8ed077b59 2013-08-20 20:41:06 ....A 37392 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2cad0a09dfece5fea75ac08ff9e39c8f96455a9e6c323c25ccde878770f61bc 2013-08-21 03:34:30 ....A 92672 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2cdd141f31c8be1b39a6e6292b576590709485ba307a89c861ea54acc61ed36 2013-08-20 21:10:40 ....A 749600 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2ce1807110d4d1cfcc2ea96295ea4e9294734c7eab286d796e45692d427dbce 2013-08-20 22:09:32 ....A 2048763 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2cf85f162093b4511f5c689822f8da7872f5263853a71c41fd12d3984883911 2013-08-21 01:05:18 ....A 145247 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2d07ff3dc86497ab9ec15f34654a2f62815ca99696c71dd747ff16d170a1551 2013-08-21 03:04:54 ....A 139776 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2d1cf9f9ad29ea82f23933e222e55019f83888ecda3e18a42ed243968aded11 2013-08-20 22:13:06 ....A 83524 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2d1d5aacba32763c22e9453c9ee1133e5f841dda991dac54ca69588ca873163 2013-08-20 21:52:14 ....A 101376 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2d5324ced1eb2a34164a76ff81c108026f5cc8243df831f28d4b52c59973c5a 2013-08-20 19:56:38 ....A 296037 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2d585f0bb820ff6c436ce559a5aa1091323aa3997a51a1e7888cc76e77fdade 2013-08-20 20:02:34 ....A 178176 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2d664a2dea4101d13917f47920ccf4713e67d8b6c926edb71add044bac98538 2013-08-20 20:20:04 ....A 96256 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2d7ae13d2e3ef9ba6cf39270f10a3cbe3268ae19ff6afa12e7747e7677e3dca 2013-08-20 23:25:06 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2da393ee72d1fbfc9f0c0f65fbb328195305f43e52d82e510c7c16a92f655dc 2013-08-20 22:52:38 ....A 931894 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2db08a8aa6d52590ce83a38892f332f5e16a15e8e7f367128195b25c41a8a7d 2013-08-21 00:15:06 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2db2fd3bdc9cf54c45ec075d1380d56ee85f1fe0512a45d6a4df45837db2ea8 2013-08-20 23:30:44 ....A 117760 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2ddff71bfa383c0259b5eaa87ed7b7bfd698b7dcd75a98479409a3c69958e33 2013-08-20 20:45:36 ....A 9536 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2df010947b4ae04d5539afae297e6f6d668d0ba2fd431a34f30613e742398b1 2013-08-20 22:30:20 ....A 272384 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2e165c290c6d8b890b113c57c62a51945ff3a8c9056d8d9ef486ef572f2e84c 2013-08-20 21:52:54 ....A 22126 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2e17293eac7edaa80fb42c717b99211f49b48294e1826116b8940fb1cb8ade1 2013-08-20 22:31:18 ....A 224768 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2e1a4c7332289d13ba0a6808b949cd46286cc5196c573b8f331f8d120b41b29 2013-08-21 00:23:04 ....A 57635 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2e1c69c2536835fd11e85fe3f42b62302e0e2d550ba8b6e86de0efb1db2f21c 2013-08-20 21:36:52 ....A 2298368 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2e3cda4f087e32abcd76712b22b704a3411b9565198828a89970d6b724c530c 2013-08-20 23:20:14 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2e52ab66cd6ee8b1110ee9937229c376ef8445dfe80af4a7b7b8e3508847592 2013-08-20 21:57:40 ....A 12288 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2e613ba3069022ccb58081e6e40046983e636c9833f57b8753b8089c05951e4 2013-08-20 23:48:38 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2e7f9dab71572f85afe26377b0f48e44fbc96664ce9497a41bd9609682314ea 2013-08-20 20:08:32 ....A 1310720 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2e9e6e2acb3002be45c63dfe0769e17d00a8f8f0e4b078ba5c0bef7a76a9a32 2013-08-20 22:52:54 ....A 128000 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2ea0d98261d65813fb505a47d16cb8dee23608529a566cae0cfabef44c3470e 2013-08-21 03:20:30 ....A 165376 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2ee52134c531b4e408574dc58f41715b362b8d7d47f5465e98c28c5a14ca4b9 2013-08-21 01:19:22 ....A 7808 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2efdbc2ec9ec50bfed7125a3f9543df650864ecf17e2522eb7eb5aaa926ed94 2013-08-20 18:47:00 ....A 505856 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2f1103159c921cb102f8fba0a7f57cd1928761499ff6f074f5f1664221891bd 2013-08-20 23:56:50 ....A 336384 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2f88a9aace0db4f1d2e30a3df194e5cdd58353236c7d764b719dba95325948d 2013-08-20 22:18:52 ....A 247296 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2f94c1d0e8bffa1dbfd8c4778036b7664bea6c1bc58d3b6e680664dcbb39f5a 2013-08-21 08:12:32 ....A 231712 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2faacdd603184b90698d81f1d80c200c9b97c7ed60c208068f59dd30164d034 2013-08-21 03:18:00 ....A 107116 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2fccf0b7bcd0a35656350dda63ab732881c0b64004fe0026c578005145afc28 2013-08-21 02:50:52 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-e2ffcbaf79b6697f969fea3f0bdbc25541e5ef0599b8b2255758765e89ec6a5a 2013-08-20 22:18:04 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-e300687165145f1f5bb4a380db27da2054f7851f250b1368cada1fb8ad79326a 2013-08-21 03:29:20 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-e30c0d9bd4c0f7eb699972a7f399125fdeed8ce1e62a00c4c6b11efc1a559dcb 2013-08-21 02:48:12 ....A 591872 Virusshare.00084/HEUR-Trojan.Win32.Generic-e30da09863893b8e14de505176977cf1d3621429eb2da8c226db7f65893d586c 2013-08-21 01:09:12 ....A 123904 Virusshare.00084/HEUR-Trojan.Win32.Generic-e30f8dde042794be666e704d912fe0fff4b880005358625ad3b70333bc112058 2013-08-20 20:08:58 ....A 451936 Virusshare.00084/HEUR-Trojan.Win32.Generic-e30fe0b33c83cf987c78a526ebb4fe48a1fc5439b6f8e70c81e2136c091903f4 2013-08-20 20:40:54 ....A 8252416 Virusshare.00084/HEUR-Trojan.Win32.Generic-e310ed86536c290069b4c5b1223d8be3b23a17614fd619973c6b678637d39b63 2013-08-20 19:43:20 ....A 103566 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3190dcaab10b3216e2077fb253520562fbf8de6b601873492904008d8dfddf7 2013-08-21 00:21:56 ....A 323584 Virusshare.00084/HEUR-Trojan.Win32.Generic-e319ba00f81a20aaaa49733858af06f08d3ab33ca0fc45d2f67db40eb67ff953 2013-08-21 03:45:08 ....A 148992 Virusshare.00084/HEUR-Trojan.Win32.Generic-e31b0a0858b90f8b73857eb372112bdac8588a106e34296463ee48732adf6e71 2013-08-21 00:53:38 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-e31c68f2c9969c5f2c4c65f83b8ad0393947dbb363ae6a80d8fc7d7f5ee64e95 2013-08-20 20:05:38 ....A 172288 Virusshare.00084/HEUR-Trojan.Win32.Generic-e32407ea70a56211f66bcf2852106bcc3b78713dc5733992ff451e5a9868aaeb 2013-08-21 01:57:08 ....A 455680 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3254364e3656677aa85c34e01b0465df095ffdcb99a8588a03f031f81d5ff4c 2013-08-20 19:43:44 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3261bebe58878577f063f0e1ddb9c99db9f27ac1b7357792ea09d5df166e906 2013-08-20 22:14:14 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-e32664bb3486f6fb72837b5b94abfff4ad6e056225212c65434a553be709fe9e 2013-08-21 00:08:52 ....A 331776 Virusshare.00084/HEUR-Trojan.Win32.Generic-e32d4e30dc8949c928ad5b76ba965bef27345cd84d5299a606ac2a8bccc48d96 2013-08-20 19:43:14 ....A 6400 Virusshare.00084/HEUR-Trojan.Win32.Generic-e32d9610a90b2cec569e1a6a976e4bba6eedab99664c9dbd263c21e275212176 2013-08-20 21:38:54 ....A 624144 Virusshare.00084/HEUR-Trojan.Win32.Generic-e32dc2094ce78c2d3c81a71d967e118e19f7f2115dffe069a4f2505a8ca091fd 2013-08-20 23:33:30 ....A 106508 Virusshare.00084/HEUR-Trojan.Win32.Generic-e32fb8fc96f401998f58c9d2c8bef0d670b3a06c695578e92f6c04dbb2eead94 2013-08-21 02:52:16 ....A 498912 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3361e771cd7ec2ad8e79b27a6034e13b7cd00c2d18a00de2e71f7071e55a5c5 2013-08-21 01:13:46 ....A 491520 Virusshare.00084/HEUR-Trojan.Win32.Generic-e337ed16a63528bf717afec08c3036047ce15a09b6c7dd7c84475a1f5e3df157 2013-08-21 00:20:36 ....A 125440 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3382ee0b47edcffaffdd6b31e5f5b4940f54f16f96f90b8ced0b931166bd547 2013-08-20 19:46:08 ....A 116224 Virusshare.00084/HEUR-Trojan.Win32.Generic-e338d830879bb0d6f88a1c4c6891d60fac929b9ba3400a63e546453a1a17c939 2013-08-20 20:15:32 ....A 6702849 Virusshare.00084/HEUR-Trojan.Win32.Generic-e33dfdecece7102690bdd952ddd6ba1bc25d8f9e703498a14147f3f91c6867e3 2013-08-20 21:22:02 ....A 5092352 Virusshare.00084/HEUR-Trojan.Win32.Generic-e340486ed4ced176e863aced8c29d98e6c1ae16b73509c5a6190c9a76faa0af6 2013-08-20 21:50:02 ....A 39936 Virusshare.00084/HEUR-Trojan.Win32.Generic-e341bc247f2d2214e248b05370112c18783e2e80a5ce646e575f5576e83c74d5 2013-08-20 23:19:08 ....A 516096 Virusshare.00084/HEUR-Trojan.Win32.Generic-e347e9364c4baedcfed51dab60cef2dd8289205a7298677f561b3e1811aa7e92 2013-08-20 22:21:46 ....A 4243968 Virusshare.00084/HEUR-Trojan.Win32.Generic-e34a8144f0c5db4c0ef0a770246088a016bad175619e1d59a3771ef387da3276 2013-08-21 07:50:28 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3512f9e829f9db49d7efa14a06f8ac477151bde890b9d3fd7adb7dd0c20c2c7 2013-08-20 21:08:42 ....A 419456 Virusshare.00084/HEUR-Trojan.Win32.Generic-e35173be5aaa2eb4c843a6053e4537f8426000d4cc8679c9be30f1093d0747f3 2013-08-20 19:37:46 ....A 96295 Virusshare.00084/HEUR-Trojan.Win32.Generic-e358620e7aa199d6a6704266672c5918958e907a9c41ebe880b14839d5d632d6 2013-08-20 23:35:28 ....A 237897 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3593e596b25557acbe4860fc54da859bdd3d90a5537d8a735896ab9720d07a8 2013-08-21 00:35:10 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-e35a2cd8741114099c8a40910877b756a8af21ce694ba26a1904dd960943401e 2013-08-21 00:13:10 ....A 234502 Virusshare.00084/HEUR-Trojan.Win32.Generic-e35b3691e48e7375599ad8c62d24b46aec751cd1bb3cbb4231230b7d8ab65a7b 2013-08-20 21:00:26 ....A 62976 Virusshare.00084/HEUR-Trojan.Win32.Generic-e35fda1e393019a91525395a2af58b6d24566fb77778d34b1a4283c39b38ff9c 2013-08-21 00:18:52 ....A 93696 Virusshare.00084/HEUR-Trojan.Win32.Generic-e361786aac440ca1da2b8f7467a61efe42ac813fec6948f2e72ff8369d01c923 2013-08-20 21:42:56 ....A 126713 Virusshare.00084/HEUR-Trojan.Win32.Generic-e36313a5bb83b553af95b7354ae8548c1528d3a590740ae3898fadfc05b10b9e 2013-08-20 22:58:54 ....A 966656 Virusshare.00084/HEUR-Trojan.Win32.Generic-e363fe85f56d5ca64578b3d72d1629c46b3a1c47ff3451c39182d26b2cc534b8 2013-08-20 21:36:14 ....A 377008 Virusshare.00084/HEUR-Trojan.Win32.Generic-e364f9c19fd18622bea87fc224b44cc2ce9bc57f6ee6a253502fdc07c3d8faac 2013-08-20 21:24:58 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3656337b8379f0d9844712784fd93d43ae3008fcda1ed6136b35c61bc937552 2013-08-21 03:00:04 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-e366c85064d05b9ecbfd0a03489c04ee1a830c39ede2969141f22903c2d7d03d 2013-08-20 21:38:02 ....A 152064 Virusshare.00084/HEUR-Trojan.Win32.Generic-e36c7177fda85000db178eaab977054f4ea7a1c10349752218e054c14e87a4ec 2013-08-21 05:29:54 ....A 185504 Virusshare.00084/HEUR-Trojan.Win32.Generic-e36c8aaaf287b83fe655a71627d1391177862489924965e3d6649ffb2c247469 2013-08-21 00:14:24 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-e36cec85343e5865b49cbfc57a4b86a42726e8323cc0012bac98c4a51051b2d4 2013-08-21 04:11:12 ....A 708608 Virusshare.00084/HEUR-Trojan.Win32.Generic-e37631de18ddabbb0c25f7e2117ddd2a9425f35b660e8024b0e9bd7c613917e3 2013-08-20 23:22:10 ....A 562688 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3776688120f6f6cca93958a920a2aa51fd52229e388fff832dc88f51d16651c 2013-08-20 19:48:10 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-e37cfca46e66a5608ca5948a38fd54048c72ad4eaf63f1d27532a36d0eea4f91 2013-08-21 10:07:30 ....A 237568 Virusshare.00084/HEUR-Trojan.Win32.Generic-e37ff6ea320ec717599b063a5df6a2959e85b73e70d03c9d0dd033ac81d703ff 2013-08-20 22:13:04 ....A 62248 Virusshare.00084/HEUR-Trojan.Win32.Generic-e382ecc5a1a0fb8fc0ec9f5a409369599eabfa7f2ec5ddc5029fcd02f981c70b 2013-08-21 06:10:52 ....A 137216 Virusshare.00084/HEUR-Trojan.Win32.Generic-e383a3e2f20e76bc713bcdc63f7adb0fd2386b5409a3a57c4938fc767285ee82 2013-08-21 08:03:48 ....A 265184 Virusshare.00084/HEUR-Trojan.Win32.Generic-e383b678924e6d91bdc1677af4135ac3b9f0b173c78a43247ce46794aabb2f77 2013-08-20 22:19:40 ....A 15668 Virusshare.00084/HEUR-Trojan.Win32.Generic-e387c8562c9ce72edb69c63f0f22f286fcc2ab140186217a96d0cf9ce3a776c4 2013-08-21 03:31:16 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3883b3d753a65d4853213284b3c4bdffd45b406c1e277c05b3f0fe7cdf67ecb 2013-08-20 20:12:32 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-e388f7d623628f379bea0b5dd8ffcfa041b14e18b5cfeb40c3c7586c3d1795a5 2013-08-21 04:10:16 ....A 137904 Virusshare.00084/HEUR-Trojan.Win32.Generic-e389678afbe81624da236a86bb470ce31f9e17d6a0e88c282a2f48bd51ea4caa 2013-08-21 03:02:58 ....A 88064 Virusshare.00084/HEUR-Trojan.Win32.Generic-e38b45c492a9fc30d9abbb68fdafec2da53bb5be6f32161b819448eb938e0676 2013-08-20 22:45:50 ....A 80384 Virusshare.00084/HEUR-Trojan.Win32.Generic-e38fcf57bd51e84fa3087c29f024c452dc0021ed3f83a4c2ff532a45d211ae69 2013-08-20 21:32:44 ....A 284672 Virusshare.00084/HEUR-Trojan.Win32.Generic-e390111ba3b50c0fe7e391be32a06fee352afe46c8badd0c1f6f7b3cd2f72926 2013-08-21 07:48:52 ....A 454656 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3923d7ffbd2bf4cdb96cf5221845e0c0d17fe4a335e1e677a069a398ce00511 2013-08-20 21:33:32 ....A 827649 Virusshare.00084/HEUR-Trojan.Win32.Generic-e392c2b309bac7abc710f6d645012cf837d1dfb99f21035777ebe84f6dc775cf 2013-08-20 23:52:34 ....A 150016 Virusshare.00084/HEUR-Trojan.Win32.Generic-e39977ae999496e8c5454674379eb940fc690bc798cc8bae48b1629d3f2edcdb 2013-08-20 21:01:12 ....A 262144 Virusshare.00084/HEUR-Trojan.Win32.Generic-e399d7fb18737c59c476a894aba6c431ea107a690e9ee50ddb848db8c6e606b5 2013-08-20 20:18:48 ....A 866247 Virusshare.00084/HEUR-Trojan.Win32.Generic-e39aaeebe634b379f67d817c5228b05cd0a7d82d1ee54e580742c5a5e469b3c0 2013-08-20 20:15:30 ....A 39940 Virusshare.00084/HEUR-Trojan.Win32.Generic-e39bc9a256847c6c8e6d7df3f658cf703feca17717aa72a0348ee31e1863ae78 2013-08-20 21:01:14 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-e39f6bf893de045cdef650a9ff46f1ab3952a7fb359ffbb4694f8e516ffec529 2013-08-20 20:48:20 ....A 236546 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3a39ceb13e81470f78e0dae73f016b0924826da6cd5deeded1e62e295e0747e 2013-08-21 00:11:02 ....A 285184 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3a5ca083e191b2cfe25f378df3b2006176fbf844a64264437c16c3c56a6ba86 2013-08-20 20:42:14 ....A 117443 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3a6e204765a2e9e45b76ea2e577b73e4f372fde2b08eee2faa835643f9739e9 2013-08-20 21:01:42 ....A 417280 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3ab73cabfd52f52775338f1d47bc7885a8f17d03731365e7788a17051c4f98b 2013-08-21 00:36:20 ....A 215552 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3b0010c0c3bd362505e4078254a1c02cec48c5530a2a17d5bc2388ba34908fe 2013-08-21 00:46:58 ....A 169472 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3b2026eb33999ab050b2587f732a9377c72a9f6762251a69b81b9984a9a2845 2013-08-20 20:27:36 ....A 91648 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3b2b8ff078bed855e81290bc0d5dd41616a7b1a583ad8c1d0757ce0c86550f5 2013-08-21 05:10:16 ....A 44112 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3b64a0046cfba94b9ac988981be84bdd08a9788b14e967298a4f159df377f4b 2013-08-20 20:02:28 ....A 121970 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3b67176513d41eb7cb6fa2e2d18246cb8429bab4bebf5967dec47235e8c545f 2013-08-21 00:10:58 ....A 299520 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3bc39dd1954dc359d8377c58efa787c7f9c252b3106a03b58728c97b4319774 2013-08-21 00:11:54 ....A 85224 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3be13df6814852539cbae33a10e8bef7dcbebab88af2048babd896a1e4cb2af 2013-08-21 03:06:06 ....A 335360 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3bf71e0165a13e3af459454d1b3814768d257d6bbd7dd31dd386ca399ec8846 2013-08-20 18:44:20 ....A 12288 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3c06e442f6506891bef2fc161a31983036c83a0d48231f204380dfe6e069812 2013-08-20 20:35:56 ....A 113664 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3c2df56b922b22959c1e05aa35e52666acd51bb7075a2dcd03f25cd892d5c60 2013-08-21 09:15:02 ....A 306688 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3c52061de4cfdb72ae3cab8c82126b0d6580dc94184cba977b898a4e8afc9a4 2013-08-20 23:32:58 ....A 104960 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3c557c2bd3a9dbad4ca9131e5b5ed550d54113cb7b1c556af29eee9f08fa6ae 2013-08-20 20:05:48 ....A 1028608 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3c7e92cf420b48b4eaa07438c99d4d5790123ba3592d22dd053b2c55f68bc20 2013-08-21 00:10:38 ....A 17152 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3ca8a959c3e03a2eeb5aa2e85214a149f3fa75ec6c3f3855f5f65f8edaee421 2013-08-21 01:17:42 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3cc27d7520c549d6cca926603c29f6fafda3f22f397a46a675ab226acb880b6 2013-08-21 00:10:12 ....A 16144384 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3cea9b22c0eba0dd96ecc8aaa91a1dc08582ee3e5980b8bf946c4989db84a73 2013-08-20 21:45:38 ....A 69060 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3d0f69a965c5252b34c18551ba7f105b2f7f24ed559f0c010fa082be91c2ec7 2013-08-21 00:02:28 ....A 145408 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3d184b05659af7b87421afab988e62f01cd50d05bf0e716b675248d803f315c 2013-08-21 06:35:14 ....A 128520 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3d1978c242167f17c44a9520a4fa8d453189be9699be18090553976769bc851 2013-08-20 20:10:50 ....A 74240 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3d22b18b319e10ddedfede4965e25f292a21197a7cace9dfbd583a22a713fb3 2013-08-20 19:58:58 ....A 91136 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3d37e5d7864d714bc4ba2c664d13ee8bbed4ede439074b03cf24d7333b77bd0 2013-08-20 22:33:34 ....A 894976 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3d4c485d05f0a819a592d19855ebaa32b9cf36871dd63dd6ed07643f82a14d7 2013-08-21 08:56:00 ....A 831488 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3d5c3285343fd5f0c632c8aeb4a1e1c247a8d3dc7c96046c18d015544c11579 2013-08-21 00:38:50 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3d7315f1e990a08032898afd3e53018d9a2d888ed59030bb43b1aa44f95c3de 2013-08-20 21:52:44 ....A 135680 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3d7b91ebb85be736534b145e64e3ce52e79c293cc05e12e8a86fca37a6260d3 2013-08-20 22:46:08 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3db210fde7ca7dd93f98d59ae7546c06cb447e86d38397d5e3269d649865d0b 2013-08-20 23:57:58 ....A 277580 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3dd2e3bd2c3f535521a41b9b269c3e3f6e5884dd038ed36647e02dc2993dfd8 2013-08-21 00:59:02 ....A 240128 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3dee207c6d3789be2fe034615b9f85ee84ce0f4a6b0bca05fc9c6970c10cd58 2013-08-20 22:06:40 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3df3f9518f05e6eeb72fed9948fc000f6b3917db60fca2c33673f22cded172d 2013-08-20 20:16:48 ....A 250512 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3e0b729e750ba73e5f2e2ff9aa03c11f9f713aef0f210d5e7a0e998dbfb58c4 2013-08-21 00:14:58 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3ef8929b0948b100aaf34938107a6a9517bd2573c28bfc4d38dcda3a53f3af7 2013-08-20 22:07:42 ....A 428032 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3f3620fd531cca879e61005de489b19e383e68d4a0df417dda96d25b55d87b8 2013-08-21 00:02:10 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3f47a34a7340276fb131f7f730ce9390f465fe7f5b78ae5d975586757fd3ffb 2013-08-20 20:19:18 ....A 404992 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3f67c72611d0cf57b7fe8402b4f141a3cab4b54190d98c563ae244571ab7874 2013-08-20 19:42:04 ....A 230400 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3f78950f3860b111870563af781186dc76e1469658ebbb0bf094b9a15ca331d 2013-08-20 21:41:54 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3f7b81175c2f4c816a9c2a52f5c92604ca14669a94b0c0ee86d7231c6f96d9c 2013-08-20 22:10:38 ....A 230912 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3f9c615ad05bd43794b7db1ab46ba84eddc1c974271b43f84427c50903bd210 2013-08-20 19:49:42 ....A 319488 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3ff7845951daf3dc1e4f69ace244015b1c08c9063cff3e25a73f8fc1cc077f3 2013-08-20 23:35:56 ....A 329661 Virusshare.00084/HEUR-Trojan.Win32.Generic-e3ffa2fb5441f873d9eb9f0cfc20392569821a661888541c5a589e3e0067e057 2013-08-20 20:41:18 ....A 124416 Virusshare.00084/HEUR-Trojan.Win32.Generic-e40318aeb9755669949fde6e8fded47e38d1ac4bc487b03259c20c18d263146f 2013-08-20 18:43:08 ....A 44548 Virusshare.00084/HEUR-Trojan.Win32.Generic-e40767a5b6a3faaada36dc3983bc3bfb170b0c4da717d5f8f4d0ab46e7e07578 2013-08-21 00:10:18 ....A 211968 Virusshare.00084/HEUR-Trojan.Win32.Generic-e40ac2c2c9f630051018b76310e9c9ae2e74e8918a72eb841f39acb2a449889d 2013-08-21 00:26:10 ....A 42752 Virusshare.00084/HEUR-Trojan.Win32.Generic-e40b56241edf990802fa7d69bd09f01f21e6ff8a795f9a2c5b922258da9698dd 2013-08-20 20:36:38 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-e40c0b021eac89a2b76f51cff9ad275cc3654ec2030d27f81c3009219b33655e 2013-08-20 21:09:46 ....A 1790464 Virusshare.00084/HEUR-Trojan.Win32.Generic-e40d2b8a2a7857862b0d140731c9301bb866a370776ac26cc36b213d025e2e10 2013-08-20 20:18:40 ....A 31449 Virusshare.00084/HEUR-Trojan.Win32.Generic-e413a907add5b1d1877a1b4e6e48064fa6af3024a1cee843d63a7c42da62a90a 2013-08-20 23:32:42 ....A 80384 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4162548fe34b9d2873f32fc6a9cd928557c5f912e9565cb6ba9fdbc4f2f52a5 2013-08-21 02:08:30 ....A 580160 Virusshare.00084/HEUR-Trojan.Win32.Generic-e417d5e1ba81740b9c265ca1ed021c64a198594d51c9c8b78584b182c53ce50f 2013-08-20 19:35:24 ....A 140800 Virusshare.00084/HEUR-Trojan.Win32.Generic-e41d2933fa492b0e46aea191755e4dc763c4559a5b6f37305be2f751e846d8f1 2013-08-20 23:49:06 ....A 212992 Virusshare.00084/HEUR-Trojan.Win32.Generic-e41f0bdbfd669c6ad679ba88f5bffd7594772e4292892a1e13a3d5ed5b3daf38 2013-08-20 23:12:04 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4218a5bd3a5baae8c141cf6148f818e026bd6c10d9bc769cc4b2ad20e3533ba 2013-08-21 09:58:44 ....A 64000 Virusshare.00084/HEUR-Trojan.Win32.Generic-e42609bb9d97b0522f65115710f6886a69646bce33c4438794e7f869fc7c27c7 2013-08-20 22:47:02 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-e426ce9ce91ca038449ffcf23ad120c67a8ce1a87314eabcdbbd38021658728f 2013-08-20 23:06:52 ....A 948936 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4277f0d09976131629b7fc1d88614d17f3b315763a1e3f99e5fc54bac3f6eb3 2013-08-21 00:45:06 ....A 1006592 Virusshare.00084/HEUR-Trojan.Win32.Generic-e42a4849da8e6ff4b9a124a3a0b6fa8d48cd6955ebb01912f3b5a5536bdc9b1a 2013-08-20 22:19:28 ....A 421376 Virusshare.00084/HEUR-Trojan.Win32.Generic-e42dda35a8965414b051f9f96c4a930f57be33c3d946bd3ed5710d4582aa2de5 2013-08-20 20:25:04 ....A 2846720 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4301dddd99c793ae3d16e19af5c2f986c58478707375606c91d5a116df28ef8 2013-08-21 03:03:22 ....A 881664 Virusshare.00084/HEUR-Trojan.Win32.Generic-e431386bdd9fa83c5cada0517c88eed4743c866310857495271c847c55d8cd76 2013-08-21 09:54:16 ....A 374528 Virusshare.00084/HEUR-Trojan.Win32.Generic-e432ac48991a8dc96bd2f6e0b36bb2e31abbe7c65299f54a2e532fe228f3d985 2013-08-20 23:40:28 ....A 351315 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4359d76af3deef1cc9ece8c6870589b7fef83d38172c0a8912fb886eb685924 2013-08-20 23:47:00 ....A 280064 Virusshare.00084/HEUR-Trojan.Win32.Generic-e436fb094cc633a4b1e09c3b43b8fa6ca571f05caf05b900380c7c318363251e 2013-08-20 20:52:22 ....A 304128 Virusshare.00084/HEUR-Trojan.Win32.Generic-e43893322ac0e876760db464e0bf1d67dc294e73a228f43548b87ce5bda43762 2013-08-21 00:21:54 ....A 211456 Virusshare.00084/HEUR-Trojan.Win32.Generic-e43d2995946db2249031e8afc8c8d206e8910d71e4736a4bdabc65c9bc9ac7aa 2013-08-20 23:39:22 ....A 9728 Virusshare.00084/HEUR-Trojan.Win32.Generic-e43dd952dbaff674687d399197aac15847993e38ec511c47ee0c283c12291d58 2013-08-21 00:35:00 ....A 368640 Virusshare.00084/HEUR-Trojan.Win32.Generic-e441b9c66c644b105e00daa3fac6587fb6546d6eec217577c7b541d27e6c8d9c 2013-08-20 19:36:16 ....A 288256 Virusshare.00084/HEUR-Trojan.Win32.Generic-e441d09d898a5e6d82e09f277c34c8a08e1d0bd32a6d461f3642f8aab56c48dd 2013-08-20 23:52:44 ....A 59524 Virusshare.00084/HEUR-Trojan.Win32.Generic-e442858f810409b6e0f68a2fbeea214731fd2caaed87d59d12e3e5e958225108 2013-08-21 02:39:12 ....A 566240 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4429a9aaa4aa903113492fee0e5ef208f86a4f9cc8f5c319efa022377d7fdec 2013-08-21 00:32:40 ....A 229376 Virusshare.00084/HEUR-Trojan.Win32.Generic-e44589a7fa057cec902eb7c75caf5879ec1748d1406045019ec9938cbd5cb1e7 2013-08-20 20:49:30 ....A 116736 Virusshare.00084/HEUR-Trojan.Win32.Generic-e448517e86aa06c631ca2607647c23269402bcc1f1db3c3662a92ea2be899e3d 2013-08-21 03:37:28 ....A 110080 Virusshare.00084/HEUR-Trojan.Win32.Generic-e44a65a9d976bedd6ce1ceaa11f02d958fc8288c00cbcdabda3a1c6d9a8f3ff3 2013-08-21 01:17:08 ....A 60658 Virusshare.00084/HEUR-Trojan.Win32.Generic-e44a7311d8696a60f4592d364ec647d64a1a6d2cab5206c12ad49483323d47c4 2013-08-20 20:31:44 ....A 98752 Virusshare.00084/HEUR-Trojan.Win32.Generic-e44da1a6a1eb980f2f87823fda3f1f23f3689ee80d5b61325b7233b34ae2b173 2013-08-20 21:42:30 ....A 91549 Virusshare.00084/HEUR-Trojan.Win32.Generic-e44ea208a974d7d79b5b8a7f0970fb0eb7ca6aba4ee37ecada9bf4c27c7cb767 2013-08-20 19:42:56 ....A 36004 Virusshare.00084/HEUR-Trojan.Win32.Generic-e44fcc50f3eb7909ddb1a8a8cc5e2e84ad88257a474c8c6a41ff0f5e8e7f69a6 2013-08-20 21:41:38 ....A 3136 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4525dac20deaa0a96dd1dad5bd33c6bc5673b0c937fe7460adee39d8143ecb5 2013-08-20 23:31:34 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-e454aa9c00551a824d2424b61943d7c6542c4bd950e04dff2568492f00467550 2013-08-21 09:02:56 ....A 131584 Virusshare.00084/HEUR-Trojan.Win32.Generic-e454bdf265f5a24b36495cae98202bca6cedeacc7130919cd603cedc21490110 2013-08-20 19:37:58 ....A 212480 Virusshare.00084/HEUR-Trojan.Win32.Generic-e45cbca8005456bb6d38328446f2f70d38db8013fb9c93c16a2a6660206db8d0 2013-08-20 22:14:32 ....A 291840 Virusshare.00084/HEUR-Trojan.Win32.Generic-e45e6b6aa338dba32e39d7226f9ab53c84e7e8b5694907d0f61fb6a0158c7307 2013-08-20 20:37:16 ....A 624144 Virusshare.00084/HEUR-Trojan.Win32.Generic-e45e7703f2be0aca993dff49aa27b94f68f2a6eeca52260806467ce565261b15 2013-08-20 21:27:04 ....A 53305 Virusshare.00084/HEUR-Trojan.Win32.Generic-e46234dde9a186d7e952bfaef98856b6d18dda8b0547117ba7b5f22d9f819574 2013-08-20 20:06:50 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-e462b49b59b108fbd4c71796412bc230d032a2ac9be3a3f0abd4984648c7fda1 2013-08-20 20:46:10 ....A 564736 Virusshare.00084/HEUR-Trojan.Win32.Generic-e463155ed842294d0a4d350bb00db750208bea941a05fdc7ec07c373b39dfe4b 2013-08-21 03:08:46 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4634e230e2b3c8cd0af19f2d0b21b39cb08f3afaa42fcb06c38834e9198e313 2013-08-20 23:05:14 ....A 108141 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4650c1579dfb8aa245c7915e6b6c8ff5e46d34681305bdc2be21ce97f66e744 2013-08-20 23:43:22 ....A 37376 Virusshare.00084/HEUR-Trojan.Win32.Generic-e465a1f35aa5b7aba311fb021f68cba907cbf632db0b55943fdda9c9b341ad8b 2013-08-20 20:54:26 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4672445ace8241f66fd29fba300ef2c07396663a4214f0286096d260a657820 2013-08-21 00:53:48 ....A 213378 Virusshare.00084/HEUR-Trojan.Win32.Generic-e468c70ed4f20c812b089900de2fe58dcac6f7e4365570237e44fd492b869053 2013-08-21 02:56:44 ....A 716752 Virusshare.00084/HEUR-Trojan.Win32.Generic-e46e43abcc54e4494071317466a5b5cf6e3427ed4aa4fdd93217e27fce843779 2013-08-21 02:39:08 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-e46fd46df98804a8caea836ba20c8c9cce20a6c6f6b2c714466141a04a42352d 2013-08-20 23:21:34 ....A 289792 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4708b396eb4ff04c8666ac95d36eda4c9a7a5dda982db7ff63f5950dfe2163c 2013-08-21 00:09:20 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-e472101bdcbb18c9fe0fdf6d16d886beb6f17dbc033a2df210dd31535bfec196 2013-08-20 22:59:06 ....A 144896 Virusshare.00084/HEUR-Trojan.Win32.Generic-e475fa5092d3aff397d8174fa317eab8b9e07db17c80ca7a93e84f144093626e 2013-08-20 20:52:26 ....A 86390 Virusshare.00084/HEUR-Trojan.Win32.Generic-e477108949903f406bc3c0330bdd2b6a2372dd93ecb164adf14c003426b8a748 2013-08-20 19:35:08 ....A 92288 Virusshare.00084/HEUR-Trojan.Win32.Generic-e47731c262417c4582feedef0c3c5c150c7c34714e998df611ec826efcfccd79 2013-08-20 21:04:36 ....A 8704 Virusshare.00084/HEUR-Trojan.Win32.Generic-e479cafe7990a5f249ae44f46b20a3a519eeaeeae49b84aa647213e5ed869572 2013-08-20 18:43:38 ....A 8192 Virusshare.00084/HEUR-Trojan.Win32.Generic-e47b831803f435ada66642d665cd0da2e8bff9935da8f4e868401fc30da577dc 2013-08-21 02:46:32 ....A 829952 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4863a79eae929a67c1415a8052b33312be6fd53c816fda8625546934c279845 2013-08-20 23:07:12 ....A 70792 Virusshare.00084/HEUR-Trojan.Win32.Generic-e48675b3132836d021bb8a912377edc72e3eb8948431a2afb682f2128dacc80e 2013-08-21 03:16:48 ....A 274908 Virusshare.00084/HEUR-Trojan.Win32.Generic-e48955595e009c19d549c592e290c156f5176df4d07d37a3534d3cc76f6406e3 2013-08-20 20:14:30 ....A 197120 Virusshare.00084/HEUR-Trojan.Win32.Generic-e48d4acd3f4f1d68ca0e5ff095c7668d842d8d49cf826c884e582503ba970eba 2013-08-21 00:08:52 ....A 204800 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4901df58bc98f98399441d7d713160f7220720f82373db30ce5d54baf792018 2013-08-20 21:41:32 ....A 38400 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4904adc581d3808950729fa32b7fcad4c9cfa0ec2535f6ea844c7a91ac8861d 2013-08-21 00:08:34 ....A 977408 Virusshare.00084/HEUR-Trojan.Win32.Generic-e49159e29362dfdd94f20c76a7721ba4f24583ac341eb7298c23ea797b0c7e6d 2013-08-21 06:13:20 ....A 423936 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4951d4caffbf4a6caa7b2ce6fc3f9c30462a4201679a37645648932949cb72d 2013-08-20 23:42:00 ....A 2494464 Virusshare.00084/HEUR-Trojan.Win32.Generic-e49e7c69cc4ca3139d8826a62dd4f3ad5b73813975ea3cfe9280e8c4c907699d 2013-08-21 06:24:40 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-e49f2a3a1fa4eabf10338e98d28227da7ddb92106da9edf4194763096176125b 2013-08-21 01:17:30 ....A 78848 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4a38c7b0c0f7dd728e1297806df156f4394e9300638161c645eeb94deb47a6d 2013-08-20 20:08:58 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4a42311251e57430f4c3744092a8cdbfa9f43ea3e23c06fb17fd2ffcb6f4391 2013-08-20 23:02:32 ....A 2539307 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4a91a57daf80af7f5462bb89d3faa208248d32ef92ab390a8c376fa3fcd16fb 2013-08-21 00:50:36 ....A 76897 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4ae6f8ab84c14c9c5cedc150e30a8af5d2c3e22c7d0b6a2d209f94ccc283003 2013-08-21 03:29:14 ....A 22528 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4aec935ddfcce86d8d66704bb23ffa51cd5ec992f63de94660d5ed4eea7549a 2013-08-21 00:30:48 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4b06a3a1ee826aa09f6ef6b6afbf43fa918c4554a2e00619cc16a157882f6fd 2013-08-20 23:46:48 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4b21e049c35f5a7fc746ae8bbdf64379d75454c5fe3a4e39a7e5feba4862b00 2013-08-20 23:39:32 ....A 144896 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4b320ad72769b6605ef9917efc117f27645b86a7759734d406499897f02fb10 2013-08-21 00:41:56 ....A 484810 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4b6ac7498cd1a12fa439213f1006d813c503e16dbf0626d04fa61faa52be955 2013-08-20 21:46:52 ....A 229381 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4b72156d529cda8a00daf86a627cd8a275c001a56097b552d5d41b3a5ddc327 2013-08-21 08:26:02 ....A 491520 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4ba17f16c3f782eb09c915278af3f085c06890f61bb8ac9b2a05503d79a27d8 2013-08-21 03:30:50 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4ba334dc5c2edc83023574f7ab9b28a550917d1b6dcb1a34612acbfea2b8133 2013-08-21 00:07:08 ....A 148992 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4baf75e89c2395a9ea26b15a653aef7b0f9c8f5f1d1ac1181e0e977ca7ba0f8 2013-08-20 20:10:14 ....A 921727 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4bb5f4e6ab63d6c7f6a0e2d29f55780b453495d2a059e4ed494b422f79e178b 2013-08-21 04:06:38 ....A 817152 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4bf8f41ff25f68e2ec1e9e3af73213d883f381fff5e7d6afd49bb625490dd2e 2013-08-20 22:07:06 ....A 69752 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4c1bad50f5128c9182c2fc19b5b87cb982695d108c6e74ac153bf9cd65fe8fc 2013-08-20 23:36:00 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4c72186f9e3ed846f3b4a7e3a41acdada5a9d7b411ed198c67f0c59bf384d11 2013-08-21 05:14:38 ....A 668160 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4c7f037440c86b06bf326aa58299cef6505a051c41c1a09afc87d5fe0a1c4dc 2013-08-21 00:36:02 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4ca83f17bbcc67b2612bcd50b83ef6c2a4908c1af329d5df854b249f71f103d 2013-08-21 01:03:52 ....A 139776 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4caaed2fb3ed5725fe58d3654901b7fad41731fc3011077524025d7e8052241 2013-08-20 23:52:04 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4cfe141a3c57e5cd1bdb4f275934d386243569dd1c6b825a3a9e9507e0be079 2013-08-20 21:32:54 ....A 2297344 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4d11891d2737f709f4a39da210bd88252d70ba9f79c837321314066a1aef600 2013-08-20 20:21:28 ....A 240128 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4d5e1bbe3e3ce8e05e29b15f2dc91db47be33cd895b5fe374b6b528ac27ca00 2013-08-21 00:53:34 ....A 379001 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4d61982d6557750f81c8606b508897df276872340200189ea8447118a8cc1ba 2013-08-20 19:44:46 ....A 80896 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4d69adb38acd23a7c7255ed2c597f45635aae5ee0971e2a8dc79c9937d07ae3 2013-08-21 01:09:18 ....A 1272796 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4d916eca30fe5ca26400a2393e819837755157283d0f0ec22bb23ecc8082829 2013-08-21 06:26:04 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4dd11ac29dc812c2e69ce93aa60f4d9234933740636ac95c0d63b44cc60f837 2013-08-21 03:16:56 ....A 204784 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4df00f4e49e37d4a46f9882abd6be3c1402c669c09831d7f6a7d49d41068d9c 2013-08-20 22:28:40 ....A 2604943 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4df5cf246f9d97f115a53253ed3a7d4ea06936e0df69d3809a9490c8edc8d4c 2013-08-21 00:26:28 ....A 288000 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4e31ed65b57a5e954f63a5712eb78151eecffb89e7b0c6d131bea71843afc42 2013-08-20 23:58:40 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4e68a937b6052b8bb1badd34a470ac40aebacebb729c38a3345630ba0484efe 2013-08-20 21:55:48 ....A 442880 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4e701190a72ac86aa4cc0913f7ed2de9bffa1dbfd3bedcba629c757cbbe5e7c 2013-08-21 03:45:34 ....A 960 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4ec1ab7a59316107cc18e20342381953910eb9720ce04ddba3800bf14ed4153 2013-08-20 20:37:02 ....A 82944 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4ee4357114187cb2951c704e02c9f64c91b8aaf87cb08ab6bf7d90c767f90a7 2013-08-20 19:48:06 ....A 479744 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4ef1a9b6b0110db650063e31d976a93cec15787b360da0621cbe24f2c10b00c 2013-08-20 22:33:02 ....A 446976 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4f7007a8a30027cc8956e39218c3f813c4f640ec0b05278929f42838e05eba8 2013-08-21 02:40:48 ....A 350736 Virusshare.00084/HEUR-Trojan.Win32.Generic-e4fe30e6668c1db088e8254ae3fb49d4e86c2724d196cfbb3a4f7e64d754e006 2013-08-21 09:06:08 ....A 211311 Virusshare.00084/HEUR-Trojan.Win32.Generic-e50288abc75072ecd3c360bf39ef55fa5d6c88d383e56416809b3a7440a21a06 2013-08-20 20:06:46 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-e50aebd14c1ddab73acf408c7c4bd4b89a35a0df21508eadb2bacc2a106963b0 2013-08-20 20:23:52 ....A 163328 Virusshare.00084/HEUR-Trojan.Win32.Generic-e50b563ddc2a76cb025f01b5f4a657f2c2ace1597123e0309eed78a8cc1e3d8f 2013-08-21 09:31:04 ....A 394240 Virusshare.00084/HEUR-Trojan.Win32.Generic-e50db6d3fc2e586131a5cfc75bf4dd321375eb425fc50bb88cc88391ca8c8475 2013-08-20 19:57:28 ....A 86416 Virusshare.00084/HEUR-Trojan.Win32.Generic-e50f587430b21cb0271b07752a683f733c86cdba843dd05361dd16eb456ead5b 2013-08-21 03:45:10 ....A 60416 Virusshare.00084/HEUR-Trojan.Win32.Generic-e512cd8e2e791ee48ef17b7e2d88f194f0e3a31ab0b10a3441c47003085fa48f 2013-08-20 23:17:58 ....A 285184 Virusshare.00084/HEUR-Trojan.Win32.Generic-e515540dd72c830f6ecc541b5b6f3f59a0f9e4579d1096537dddb61ac10efff0 2013-08-20 20:58:36 ....A 143160 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5156e05db403bccb99853bc537abe44dcd012c7772d4f317b5223c3250685ba 2013-08-20 23:13:02 ....A 270336 Virusshare.00084/HEUR-Trojan.Win32.Generic-e516de852c21f4073483b7d00ac0f255d03532cb04734267a9655a27c9cb5007 2013-08-20 23:54:24 ....A 71680 Virusshare.00084/HEUR-Trojan.Win32.Generic-e516ef261fd669fa7db15df71de284fd54c1aa17e95be1ce62e25c1d436ad0b2 2013-08-20 23:24:38 ....A 133120 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5191eed882f4863aa7ddff9e1585d2385891636cea6818d0cd870e03625964b 2013-08-20 21:04:54 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-e51a00092fb5d0d6f5f0f20ec3e01e2bf355d33b836c281d72f90fdc75849777 2013-08-20 21:47:44 ....A 102921 Virusshare.00084/HEUR-Trojan.Win32.Generic-e51ad8f0f8247a5717d59f11a16c53cb1754e27d9f62f9f973a7a020d27f164f 2013-08-20 20:16:34 ....A 149543 Virusshare.00084/HEUR-Trojan.Win32.Generic-e51b3583d72d5c17a43452be09aca8f1e7e59e462b0e2f53c5a9993268021b69 2013-08-20 21:42:00 ....A 39936 Virusshare.00084/HEUR-Trojan.Win32.Generic-e51c966beef3e9bdb1d249021ab11e476f0d65d7cc3762120ec9407a2bf99f69 2013-08-20 23:23:52 ....A 176640 Virusshare.00084/HEUR-Trojan.Win32.Generic-e51d3930b131f2e4090541a0c6335bedf04cf8693fa4bfaa6f0f40878af8d75a 2013-08-20 20:51:28 ....A 102901 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5226971f79c74ba256686605ebda7369c67b5679d5377db2ee823ce6969a0ed 2013-08-21 01:12:24 ....A 172546 Virusshare.00084/HEUR-Trojan.Win32.Generic-e52488e4aef716184da58369354ef52e07f1e337250b63ff52c34b8b89c7bc3e 2013-08-20 20:32:44 ....A 162304 Virusshare.00084/HEUR-Trojan.Win32.Generic-e525df34368d9ecdf0f544b7cf95a9054467a8356164667308c167363bf42b9a 2013-08-21 03:55:00 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-e52b486751afa36f2a95eed9624797249104f23dfeb353c2d7814d6972e81da1 2013-08-20 21:18:00 ....A 84087 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5325b89a73dac3630672be21f8be0614a0ee082974e9b61986844326e5ecde1 2013-08-20 20:54:06 ....A 315460 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5366198dc28d54c68c0c16031beed41cb6181c8eeb9385699832e7f6babd2f2 2013-08-20 19:58:06 ....A 1444412 Virusshare.00084/HEUR-Trojan.Win32.Generic-e53799c4d63f5414e350e07c62b14e7bc09aade8583812df2036d8582a44fa8c 2013-08-21 00:41:32 ....A 120832 Virusshare.00084/HEUR-Trojan.Win32.Generic-e53da4b4ddd66207db89246779d2fa44aa122e2b7594d3f76777bf8035e59ae5 2013-08-20 19:41:26 ....A 17920 Virusshare.00084/HEUR-Trojan.Win32.Generic-e53ebe7c1d5ba3f083410f3481b7d87da25fe86f878d36eabd85306542789cf1 2013-08-21 02:31:38 ....A 500048 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5413bb14f1cf4af8e0df8c3e41e5b34bbbfa3bbdc03b5a810dcbe157bf5d83a 2013-08-20 23:20:04 ....A 746496 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5435d2a91aa64c9e6b9630521801c6ea9ae795b5556a41810a32239cfc58a6c 2013-08-21 00:59:08 ....A 30720 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5496043c541fd9e8bd41352a24fa62e1ca2efabd63e9944479a87a15ea072b8 2013-08-21 00:05:38 ....A 397312 Virusshare.00084/HEUR-Trojan.Win32.Generic-e54bd97957934eef4f2a49d022136f8ad1b41fb223171eb34ca0207e9068c0e4 2013-08-20 20:58:42 ....A 28696 Virusshare.00084/HEUR-Trojan.Win32.Generic-e54cc1381d647702f7622d76985c47b49692e1ff80513995a665f089cbe59d63 2013-08-21 00:24:48 ....A 468361 Virusshare.00084/HEUR-Trojan.Win32.Generic-e54d70d33edffc49bc857abb720c34ea1535907142e3a69a0e795919e2bba18e 2013-08-20 20:48:30 ....A 20968 Virusshare.00084/HEUR-Trojan.Win32.Generic-e54e2d664c72b97320382eaf4c1f0de3dd078eec3138890a289b3f88526570bc 2013-08-20 19:42:48 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-e54ea87801905786904638fa4bb964e73a28e03fad811075fdddaadd4f8cb61e 2013-08-20 22:43:12 ....A 390144 Virusshare.00084/HEUR-Trojan.Win32.Generic-e54fb4e61c0fbc29680317eccd8eae2af77b2ae0be9090e8bcdaa710d2573bfc 2013-08-20 21:57:22 ....A 2327040 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5517ca4144c50ef1911a0aa84f61d3774b58a7800dadeb40d730e2c8b55a21f 2013-08-20 22:15:12 ....A 107520 Virusshare.00084/HEUR-Trojan.Win32.Generic-e555320cdf24147cbf8fc7b164961f4d547edf755f83182e6d5af5cc3d776ee5 2013-08-20 23:55:40 ....A 340480 Virusshare.00084/HEUR-Trojan.Win32.Generic-e55737f6abd56343afd647b20564f25765f6607ef9c95f05d3e3d2ae9e7b2729 2013-08-20 23:49:38 ....A 306176 Virusshare.00084/HEUR-Trojan.Win32.Generic-e55f2def43c089f7970964bad0cb7443b0bb85e4b63dc44d1a3d0af800988263 2013-08-20 19:43:56 ....A 393199 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5648306a4e5e51ff92e9472a3d382ba202b2ca1d6a59f86a25c65075550fa25 2013-08-20 20:59:10 ....A 69652 Virusshare.00084/HEUR-Trojan.Win32.Generic-e56bb2eb0bf5486117a7e3bd7cffb7e699288e0790786e1f2c8015ba5febe026 2013-08-20 21:44:02 ....A 102912 Virusshare.00084/HEUR-Trojan.Win32.Generic-e56be82223c81635d3099939b9a18841b8e0cbacd0e45aa3bd5465b69c5f1b20 2013-08-20 22:36:26 ....A 36868 Virusshare.00084/HEUR-Trojan.Win32.Generic-e57079f55d0d3d7478a793708ea7d2ebbf0e369f1dcb84aa78788e0f6d6d0977 2013-08-20 20:12:44 ....A 103559 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5709b4e1fa0497b5b9b6c5e6369ac7334f1bc5e9a485ca5f566f7e943b7f336 2013-08-20 21:37:00 ....A 2522122 Virusshare.00084/HEUR-Trojan.Win32.Generic-e57301c797781fded664e8c8b332a5585da06297dc523c4ae95ec6f12f68806c 2013-08-21 03:57:26 ....A 200192 Virusshare.00084/HEUR-Trojan.Win32.Generic-e574fb6c2debd0564fac7695daa0b990f1575681e0ad48ed87908d5967c66ff6 2013-08-20 23:55:54 ....A 35550 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5751c33c25bfb7634dd6800cf1385bc5557252fdb0c315a314e5a19cdf63637 2013-08-21 00:31:20 ....A 69760 Virusshare.00084/HEUR-Trojan.Win32.Generic-e57590c6b3f7249bb5950d240cdcc07bd469912e3c16a7908981edef52e08631 2013-08-20 21:47:20 ....A 243712 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5797e275eb4e892db23dae4639f83c51521d378ebcf8e30ed84e7d300a2d759 2013-08-21 03:12:20 ....A 112128 Virusshare.00084/HEUR-Trojan.Win32.Generic-e57c524ef1bb67f552e7f374967f6d667b1fbf1029edac6f6ff6e56d724bd38d 2013-08-21 06:17:14 ....A 179838 Virusshare.00084/HEUR-Trojan.Win32.Generic-e57cceaf1e2308d89227125224e0251bac6cf2db4a95ee13cccfc76b129f5f71 2013-08-20 22:58:18 ....A 1688064 Virusshare.00084/HEUR-Trojan.Win32.Generic-e57cdc8f88ea2ebb03d22d275f3f4d9e47d6674b004523e4a0859ca9a5e924f9 2013-08-20 20:36:08 ....A 615952 Virusshare.00084/HEUR-Trojan.Win32.Generic-e57e76f75444fd412c0e6e60158a6f5ff941bea86ba467b29469d8b13ba7a284 2013-08-21 00:58:32 ....A 574984 Virusshare.00084/HEUR-Trojan.Win32.Generic-e57e9b0c62c41f5b809767cc81b32944e6448ad9af8139a31d1ec37d85ab9e70 2013-08-20 21:00:50 ....A 327680 Virusshare.00084/HEUR-Trojan.Win32.Generic-e57f6ed161a9260e1a66a805aab07503a5f8554dee1cf87f495fcc644d3695f5 2013-08-21 02:18:28 ....A 172552 Virusshare.00084/HEUR-Trojan.Win32.Generic-e581f26aa38d2764578cc26823035f917bbad01048d8d16ef8a7781d68fd630f 2013-08-20 21:36:38 ....A 739328 Virusshare.00084/HEUR-Trojan.Win32.Generic-e58680dd1e457270c9e3dce3522dbd9148be83d7a44daa7d809f683f84f9b0dc 2013-08-21 06:36:28 ....A 109568 Virusshare.00084/HEUR-Trojan.Win32.Generic-e586e465a59706f01242c89f5e0d2f81fd4ac5ea6daa136f82d72a16a36686ba 2013-08-20 19:49:48 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-e587ae89412aa0abfee0754f3c4e9c5121119cdc3a31d3dc95a3afc3bc8082f7 2013-08-20 20:16:28 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-e587b22a6254b7a1427edc21763f5308cb1f68e62b2110f357d97079d759271f 2013-08-20 23:47:34 ....A 38913 Virusshare.00084/HEUR-Trojan.Win32.Generic-e588328ae0175e3e4c3f3ce48eee359f32336e2bf6ec31c35c01d60f687f39d8 2013-08-21 04:10:04 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-e58ae5fd0c71eb2cf1b01d5b72c731cb6661eeedef599b6149e8f29094de096e 2013-08-20 21:18:32 ....A 150528 Virusshare.00084/HEUR-Trojan.Win32.Generic-e58ecba30c76a13085ecdb57ab37040a576ee10d1d344ad0d4344fc00bd9dcbd 2013-08-20 20:25:48 ....A 41951 Virusshare.00084/HEUR-Trojan.Win32.Generic-e58f270cb391aae0b17ab1e173e8f79b354b45f49bcb1f8f32f9ea682f93cc4c 2013-08-20 23:14:04 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-e59036c3ffbe6bd1c7e3018554bb58303462179f79a30bdf561442bf516d7e78 2013-08-20 21:37:56 ....A 84480 Virusshare.00084/HEUR-Trojan.Win32.Generic-e592fe2d4b5dc13759ed11a5c84cbdc9b8007152d5ebf4a1f8418248eaf4646b 2013-08-20 22:46:10 ....A 145920 Virusshare.00084/HEUR-Trojan.Win32.Generic-e595ee0f8badee90003ddf42ec64357761eb6a1c3e079ed0a661a1ad0e96ff1f 2013-08-21 02:57:24 ....A 205376 Virusshare.00084/HEUR-Trojan.Win32.Generic-e597dfaa7864eb120a066f3be8335c4bd0f20c728e5e4c387923287c10090d68 2013-08-21 01:04:40 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-e598d2fe25b7d51f7f1c20128bdd55aed3d46603bbe449375df74eaea5e4af76 2013-08-21 02:11:22 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-e59b0b4fe2d5a6ed6d64983b1c2c96eb74d66384e4ce8ed6c91d40fa95144228 2013-08-21 00:46:02 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-e59b2e8bbfe1985f37f6d4b2e6e6dcaadc3412d21cbb89d3534888617cbdd162 2013-08-20 20:24:54 ....A 187392 Virusshare.00084/HEUR-Trojan.Win32.Generic-e59b64d698eef5f2d7e7004a665221266667b7c186646d00bc67e147ecbfb47a 2013-08-21 00:08:20 ....A 399975 Virusshare.00084/HEUR-Trojan.Win32.Generic-e59c9fa42152ff0e47d90667882f679530f4312ac4ae8e849eea21511c428584 2013-08-20 22:06:16 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-e59f6a70521d8e40becdd5bff9c92071d38851d3ef6814f4786a91c94200aa9b 2013-08-20 21:11:52 ....A 233472 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5a0281a7336a85a4110494e6198d18d96ce423d63e9f76e526cb5c7e7425ecf 2013-08-20 21:37:44 ....A 263680 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5a4c041b1523b7a14acd3c216491140bf1aba3d3836dcea0e9faa3d3ca4bdbe 2013-08-20 22:34:58 ....A 2911744 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5a4c33bbea7a53ff80e8698ab5cffbf9b424710f7f20a9788f6624a5a164509 2013-08-21 00:19:24 ....A 208384 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5a6afbf2654cf8f036bfb37737dd0afd2302d9396468c52ecb121ff48caa236 2013-08-20 22:10:50 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5a7879c795f607cdbed9af519968ace620286cb802ec816d071009de9940b1a 2013-08-21 00:48:14 ....A 80896 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5a940ee78a70bb1b9d90ce9bfeb26942dd56082b2161f8393f1a0028bbb4f5c 2013-08-21 02:30:46 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5abe1c9db23b7eabf64c5859792ac0a0df2b677ff6f7ef5cbdba08d9e48cef3 2013-08-20 20:40:04 ....A 110424 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5ae17dad51b223b66b662d5ef8dd8984a58d8fe897ef305bf15c643ac776fed 2013-08-20 20:56:16 ....A 81055 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5aebaac4f1134ee121d173be426a4010c8554c29b33ff140d2f0dbcadc664d6 2013-08-21 01:07:20 ....A 80384 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5af66cffcf99ce01814fa428dc03e298049664f9d510c4b8b19f28787eb21b9 2013-08-20 23:29:36 ....A 9216 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5afce9d5769e5a55377a96726ea75e674719114fc460fda932fad8038f86e58 2013-08-21 01:04:00 ....A 113664 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5b13676e8e74778056d72a072fe87a1cf74459c0988db163d7948b762f4411e 2013-08-21 04:14:56 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5b1baf8da57db3061fb2137e10cfe682d90d27d23d6b4e1210bc6b0d5b4d5d8 2013-08-20 23:05:06 ....A 607232 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5b2e7bdd26813b57ca3cb72a07537d6a8ab9455482a7205b05212315b5745f7 2013-08-20 22:00:08 ....A 268800 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5b351dac56bb9432f0171312338d75b0bfe5c9e230ef9ae3990a94a4d59599c 2013-08-20 23:20:38 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5b48e7ea19d568a86a55d70c7bb436c0f2484e3fb82404006f5d47a52f44383 2013-08-20 21:50:30 ....A 178176 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5b518bacb2f98d6312af322fa62c59586dd4ac1c53ca0ebe9177f3d1c4c9ca3 2013-08-20 22:57:42 ....A 114176 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5b6afafca1aac3a20812f7a06745bca5b93f50ba35c3ec06e247af8d7984357 2013-08-21 00:03:40 ....A 494592 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5b7844d5f3a657467674a022e5ceff14f56cf6eb494242631724590dac0982e 2013-08-20 19:50:46 ....A 171520 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5b795cdc60bd59702930d3e62065b54f94d047c727fc2200cb8564559bc2893 2013-08-20 19:28:26 ....A 1208320 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5b7bca5818faced8ce2e2ed37a09dd152e7f701975a7ed54d451285849413b1 2013-08-20 20:29:16 ....A 80896 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5ba90126d2950115fc5b6cb5953c23da3115e8753fb759be8b64ae2a4addf7d 2013-08-21 07:51:56 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5bcf44fcccb1742cceb6e0265a8fcea8a9284bc33c40c9b958fe1caceb92515 2013-08-20 20:55:52 ....A 16000 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5bed6c7c738d53206745b6ffd37479954bd7a201fadc9a16c43b62758986969 2013-08-20 21:18:10 ....A 162452 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5c1da400152cc9dff05feb87d48f531a4228cf5fdc06363ffbdd38a5e6e3cfb 2013-08-20 20:03:08 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5c5a2b0330d395d597bc660b40a084ea83b0cd70329ea41b11c6af10f0fece2 2013-08-20 20:58:18 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5c63ee78be522cf4c061451906248ba285576d7027571b5200e36054fae12c9 2013-08-20 21:36:14 ....A 78848 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5cc0f2f0d70b41a3733574ceced900c8c58bd7db662a91146f7fa8be0af129d 2013-08-21 00:41:22 ....A 9510912 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5cd022044a9036e0f6a23609dc0cd7436422e184cf1bbf2376678e32d4b75c2 2013-08-20 23:20:14 ....A 107010 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5cf4625ceed52ba648d9f38ff70eec31097a157e2d00ff75a6bf698e58e76e9 2013-08-21 01:17:50 ....A 41280 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5d2070ac76e6a6537307249cdf1e63129578a92f87badb1e02238a7d1ba5e85 2013-08-21 00:30:04 ....A 518966 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5d2ce4e1c1d34e874a7e2a0598481fbd318e928405dec09e3b4fb443b112bc8 2013-08-20 19:35:58 ....A 182400 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5d6bfac52e0c57ce59a9a71c845d1505e3ee861b4cc2d99be95f4bff284bd47 2013-08-20 23:51:40 ....A 1243209 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5d8e14c127b2f2b9e23ff229bac0aa72a62f800c16c40c7184aa683839eda20 2013-08-21 00:02:24 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5da8dc4fe9390759cf5cd20ac472baf1e6c8ecbff0f3bf0edd0dd01b52618ce 2013-08-20 20:03:42 ....A 57520 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5dae49b448fe25d52216514f97fa0bd4598f4d8357e349cdec31884f3720b8e 2013-08-20 21:54:46 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5de3b8341b9b7f1ac6fe2bab645d9c55fb8ed2dc3aa8f6545233057b471c082 2013-08-21 03:17:58 ....A 142864 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5df6b10781b3c110bf7153dabe7e5985613bd457a241a2890bad2c9eb5dee4c 2013-08-20 23:57:54 ....A 695296 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5e6f78d9cfa8f925fef3b48fc51b53da02a36eb691c61050c15dc0a9cd4a6a9 2013-08-20 19:48:38 ....A 244224 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5ea4858ea4043a170502c98bf850eb285f60582dcbcfc5c1a62c71ba9eeb12b 2013-08-20 18:43:10 ....A 149490 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5ec9506a0076c6124b4e15e367e0080083baaa338fb9179f09dc4a33a279493 2013-08-20 23:10:18 ....A 189440 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5eca34b6fc26ea9476c748c7180c05692a4720fe1bb8e0f877658c74561d9d0 2013-08-21 00:29:44 ....A 78592 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5ee26f94afba2305b0ae3217c06997b02868cd8419eb9f8a796ff489714ac2e 2013-08-21 01:09:08 ....A 1172992 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5ef05b141e3d335710845527eff8cf36bc494805c81ada1acc3a04debca5c94 2013-08-20 19:36:12 ....A 582656 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5f248b95bfa8e2e2c706bd1d62e0070dfbc5a8bdd95dfaac95b7d0eff60f1f3 2013-08-20 20:06:30 ....A 6192640 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5fa0050e412d703dd291f390e71dd634cc13ac511f908d24007a0cb5ba59670 2013-08-21 00:56:20 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5fb64f88c5c73110a133ccfca9a13e4560cb022e81a6d8fcdebfde5bff17a49 2013-08-20 20:06:52 ....A 70128 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5fca31e9cb1cca85ff94e8a26d5cd775635d6e6203f4d913c7a1efbc7f9c788 2013-08-20 20:51:32 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5fdff6b9a421176eac17dec1c5776dc73e3a1f0d0b8cdbd321b72a56afc2580 2013-08-20 23:25:20 ....A 274432 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5fe4f9dbb484da5169e2e01dc23bc108d538a39f5e6d621904d1015f4838c3f 2013-08-21 07:37:34 ....A 141088 Virusshare.00084/HEUR-Trojan.Win32.Generic-e5fe896f3cd27c58e84b20f419fe32339f4a2389bd8d5e9b26befec5db3dd474 2013-08-20 22:51:40 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-e603d28067e01be0756921220802ea49fb2c3ae08b34d463fe7f9f851065bcf7 2013-08-21 05:00:42 ....A 21109 Virusshare.00084/HEUR-Trojan.Win32.Generic-e606f4593edc72a0ceb46a0bb57a1b7108e6208dbde5002016995cce7c49374e 2013-08-21 04:11:58 ....A 113664 Virusshare.00084/HEUR-Trojan.Win32.Generic-e608361eb2857c655805042d42ed97a0fa828f11c04f41c1c0499cb174cf2f7f 2013-08-20 20:04:16 ....A 971264 Virusshare.00084/HEUR-Trojan.Win32.Generic-e60886820b457cd709d9f5c448076c79cb84294531d14a17d43c9ec887bbc087 2013-08-21 00:15:40 ....A 293276 Virusshare.00084/HEUR-Trojan.Win32.Generic-e60b1d329accc0d6a6b6ce789ded087096ba1391d25af60e930e1d03b13f8fd5 2013-08-21 02:51:54 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-e60c63cf738efd751d4fbb6096048a5c28be5d9d93148a937d28979e481dcc0a 2013-08-20 23:44:16 ....A 78336 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6114fd6e0b41b3947bb868ace0b0d92ca1f418d7fe67ddc5a2d6d4b68154127 2013-08-20 20:14:48 ....A 141312 Virusshare.00084/HEUR-Trojan.Win32.Generic-e61229fb77426eb06b95ac2a5bc62e1cdf402c2d6cb6a62b64e9259ea48781a1 2013-08-21 01:15:42 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-e612b952a5fefc945fd75093a285005f748b0ffa5c1d45f5b0881cbebe5c7646 2013-08-21 09:51:48 ....A 3584 Virusshare.00084/HEUR-Trojan.Win32.Generic-e613b8d92f1cf7c3a93e4ec2cef5ac96b444e7898c1188496d41d21bcc98cf53 2013-08-21 08:25:20 ....A 59904 Virusshare.00084/HEUR-Trojan.Win32.Generic-e61584489bec2c18239f1298db04cc0179ce6a6350c4e621a2e6a88e9e277031 2013-08-21 03:37:44 ....A 434176 Virusshare.00084/HEUR-Trojan.Win32.Generic-e61669ec7f8bc23990f6eea891a9983b53992a65913403b52299c150fc64366a 2013-08-20 21:22:34 ....A 144508 Virusshare.00084/HEUR-Trojan.Win32.Generic-e617aaa2e6e7a5ffa023e4b06727efd4dee87eaa438eba16a3c076f4aa15e0b9 2013-08-21 05:33:32 ....A 184406 Virusshare.00084/HEUR-Trojan.Win32.Generic-e619fec9205eaf05901eafa3739afbd69d5d14ba5a77aeda4e0d90b7856f4645 2013-08-20 22:11:48 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-e61c76c8b00d4b7244286dd3c4f40037317e5e8e200e368b2099fa002f540857 2013-08-20 22:00:38 ....A 333334 Virusshare.00084/HEUR-Trojan.Win32.Generic-e61d8d11c40aed18d8a1738bf2423b4b67fcd68c194ab4f84f6a8f3e4d443b83 2013-08-21 07:32:20 ....A 175104 Virusshare.00084/HEUR-Trojan.Win32.Generic-e62355bc68b0afa9a6b96a1c2282c02a2be7fea6ed8fc16f7bdc42c19ebd066e 2013-08-21 01:09:10 ....A 68524 Virusshare.00084/HEUR-Trojan.Win32.Generic-e624268764648d251eb65bcb56ec337cd4dd03de949549fd9b07c7c63d4596ea 2013-08-20 21:59:10 ....A 2315776 Virusshare.00084/HEUR-Trojan.Win32.Generic-e629d7488b67133dc0fb8a1d565dd3b1b3edd590bb0d9beb2ec0f0090205e86d 2013-08-20 20:37:26 ....A 55296 Virusshare.00084/HEUR-Trojan.Win32.Generic-e62c02d2bfb092bcdac44db8d3012f0b91c0914e25758c988cbab4428dde5e70 2013-08-20 21:25:16 ....A 3136 Virusshare.00084/HEUR-Trojan.Win32.Generic-e62d9cd442b19910edc882976ec55987cb3288d589bab37889a63e8b338f27cb 2013-08-20 22:11:28 ....A 9890707 Virusshare.00084/HEUR-Trojan.Win32.Generic-e630532dd0b4b58b8f011c6e12841279331f8f335774857217570db4d75f8474 2013-08-21 00:39:28 ....A 48128 Virusshare.00084/HEUR-Trojan.Win32.Generic-e631a195ae636666b17fc6adc5956602ddf345aa29f8f93682a2c9d561030505 2013-08-21 01:05:18 ....A 71168 Virusshare.00084/HEUR-Trojan.Win32.Generic-e633680668db66a5d505cb121f6c1d9534a7dd3409fec542942f5e3b03db74e9 2013-08-21 00:39:30 ....A 299008 Virusshare.00084/HEUR-Trojan.Win32.Generic-e63737fef282142e7018f88e5b925f5a1506cda23810ce1e21d87b8661fd8a49 2013-08-20 21:44:40 ....A 130048 Virusshare.00084/HEUR-Trojan.Win32.Generic-e63d200e1c47837047d7201c9574e6e7dd688bf63dde053a2f8f7929dde73b09 2013-08-20 23:45:00 ....A 152064 Virusshare.00084/HEUR-Trojan.Win32.Generic-e63e01a112b0236fe6866a1fd66ed4202ed3dd9f1283409b249de9b9ce93fd5d 2013-08-21 05:12:02 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-e64166ca5e2f0caaff78d384af1d9de6b40237246c2ef2e844e75e7d6d1921b0 2013-08-20 20:11:36 ....A 81842 Virusshare.00084/HEUR-Trojan.Win32.Generic-e646dbf5219b253c265cc2795a4d7bcb1ec581323c8f7ae2d33817b18a82c136 2013-08-20 20:19:02 ....A 27648 Virusshare.00084/HEUR-Trojan.Win32.Generic-e647c28f4873b4151ddbfc508a8053a6e8096ce26f70ae5ab3c73391d9791fa2 2013-08-21 04:57:54 ....A 82432 Virusshare.00084/HEUR-Trojan.Win32.Generic-e648c27134b9eb07ec89b5b7b3afd1fb499f725ab2af94f25ba2e0f766b7da0e 2013-08-21 04:18:36 ....A 58973 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6493fb171923831c58fb40bb8346ff374a2257f392048cbcd28d70a6fc4a5bc 2013-08-20 20:44:24 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-e65906d4a632602bded237952291a2f6027f3f786a02c4e8644782609c3a756b 2013-08-20 19:40:18 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-e65d3d0af063228be164e9edd02fa4c7208d50cb68698af3754df87f92209314 2013-08-20 23:41:20 ....A 200192 Virusshare.00084/HEUR-Trojan.Win32.Generic-e65d857bc99b226a952a86b4619cdb8a59a22ebe54e1fcf1c2044a667d982ca9 2013-08-21 00:48:54 ....A 116736 Virusshare.00084/HEUR-Trojan.Win32.Generic-e65fda8110600832f63561159e532a1eec6746b35ae249d89447c6606dafa58e 2013-08-20 23:20:18 ....A 128512 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6626fde120b006cb2b7a8565d33fdd6f7e79e61480a09b07f92593d73c0b6a3 2013-08-21 03:02:24 ....A 65024 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6662eda432ab0123046a58460c9794cd8c17bee18ba7a7edac87aaf0c5da914 2013-08-20 20:00:38 ....A 15104 Virusshare.00084/HEUR-Trojan.Win32.Generic-e66998c96b40caa79f37b04d750b0e7325345ecf2bdb7f03b1196d1fb435a75e 2013-08-20 23:27:26 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-e66bca000bbb1358a745a02b9123eb14835213a19867d00615c69179509204f2 2013-08-21 04:11:28 ....A 597264 Virusshare.00084/HEUR-Trojan.Win32.Generic-e66d5024dbb1e75987ba5650f978359743e47619804ad94ae16753ee4bdaf024 2013-08-20 19:37:52 ....A 123392 Virusshare.00084/HEUR-Trojan.Win32.Generic-e67097c1b5d79c719863a965baf660cc47661aa5beb860ebeaedec7f8a9408db 2013-08-20 20:55:28 ....A 403456 Virusshare.00084/HEUR-Trojan.Win32.Generic-e671ccc4d99f09cd2515fca04763ff6f4640e7c74d9ef18039d148e19e61b2cc 2013-08-20 23:29:16 ....A 12293397 Virusshare.00084/HEUR-Trojan.Win32.Generic-e671febedb7c55f7c06a5894fc5c55d889c28fc909c5b55ffa47ee1175f4c058 2013-08-20 21:55:20 ....A 398075 Virusshare.00084/HEUR-Trojan.Win32.Generic-e672704773d0eafe0f5caf62f4817f21ad3c6a053d10c7f14b2c31975c4ab152 2013-08-21 07:43:24 ....A 500208 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6758cb46a8aaaad7c4e2012506e1c1483240566f381cd1dc4827fb29c5b4fe1 2013-08-21 00:07:42 ....A 80384 Virusshare.00084/HEUR-Trojan.Win32.Generic-e67a2fc039e3a236b95217b2564bbda51fd72364513557731953b2d91a8f203f 2013-08-20 20:53:38 ....A 3698688 Virusshare.00084/HEUR-Trojan.Win32.Generic-e67fb634e21625ff580a380d8d671905a2a21347cc5bc61ee63ce8f4c488543c 2013-08-20 22:22:10 ....A 18432 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6841ad9e18fddaa6832c71939681067248fa31aee579c3732b35bb66a0f3638 2013-08-20 20:17:18 ....A 727040 Virusshare.00084/HEUR-Trojan.Win32.Generic-e687978b8902cf06eb114a715b30301e8d9987f70ca7a5e166bba61860c67693 2013-08-21 09:47:44 ....A 68608 Virusshare.00084/HEUR-Trojan.Win32.Generic-e688cf94454b64032350b65e006e81a448130a77678a2536c06fa174e2b8afc8 2013-08-21 00:54:34 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-e68dbdd8d06b911f23cc8fa7e4ed187e1e28dbaf09f6665a052353df81e1800d 2013-08-20 22:21:42 ....A 360448 Virusshare.00084/HEUR-Trojan.Win32.Generic-e68efd63a8a41bd981deeda2c8715644227ff4ca4a5122463bdf2da91e27b810 2013-08-21 00:39:30 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-e693b54764d091571b1d7acc63b5c3d6c5718b120f5dc7130bc3d7bbdfc03eff 2013-08-21 01:17:52 ....A 34816 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6946bc00d83376bbac906427f15d8cb074398d7127b99add49b55525b818feb 2013-08-20 21:37:42 ....A 327680 Virusshare.00084/HEUR-Trojan.Win32.Generic-e69ad05acb0839e08dac2b2bae6d9722126cc1335f27ed547e13d26d1e687d8c 2013-08-20 18:45:20 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6a13b2f8430b60a2790a8ece842b193cc6d911e380dab9335feb608532cca17 2013-08-20 19:36:08 ....A 96768 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6a2d342f01430d8f17fbf21baddbd350d1b4d8db60536583209faa5544e4c58 2013-08-20 21:27:18 ....A 241170 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6a2e3c453d0b6451ecb2f071e14a35c5f8bc1780c2159dd3b051ab89af1a319 2013-08-21 00:18:10 ....A 39936 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6a35045574141bb6f91141059b107a27005c5bc9152aa43ea6e4b9343e796d7 2013-08-20 20:44:32 ....A 1150976 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6a9cc0448e819b3f0cc5d1801307c66c90503ba919d79ab7d0757017b216736 2013-08-20 20:47:48 ....A 61504 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6aa5f1333b1fc500b5c03ad78c9cb9c0b997d5fdbb320c26b493cc2e91be8ae 2013-08-21 05:24:52 ....A 602112 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6ab51724b5919426a973532df87837d62ddc7e2174c5fe2dffe497c75279929 2013-08-20 19:49:34 ....A 39936 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6accab5ab6845c4a4fe0a2e49879d793f42746c5434ad950f3636d428bf89ce 2013-08-21 08:32:02 ....A 239120 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6af8813aeff5fd8e0ff7f48fb353b6b4c83ead6e3a5597346740644bc2a7d1b 2013-08-21 04:19:22 ....A 303520 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6b12587a798745e431b4a214d6a12eab3c9bb5113f293f48e2b10fd0b109002 2013-08-20 23:24:26 ....A 101888 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6b19d13ef7616894a8a8b63f31f5c242d28ab2ccdd1b75bafe334f9a32158e6 2013-08-21 00:54:54 ....A 144896 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6b3b90c22930f353386e548e503b5b37e2172c05104df33af2e450ec5a56973 2013-08-20 20:00:52 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6b3be9300cb485919e17ad403c4024c4a0c36fd8217fde837bf1c6a647b167b 2013-08-21 06:12:42 ....A 795648 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6b449d109e2e22e85177e448727443faddbadd552fa952cffb2ecfd895f22c7 2013-08-21 03:06:16 ....A 880264 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6b54e816f7f072d89337fa4e5c72def02bb66def797274808d3716d058df54b 2013-08-21 00:52:48 ....A 379392 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6b6215eb70ec2d04a57027071db8e51b4f6603b4b8f2b5657b5fc2a367f60b5 2013-08-20 22:55:14 ....A 27648 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6b65748a3fd4a949b35c9658769da0c0b5827e93537d3896c50d77ebc409634 2013-08-21 00:14:16 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6b6da88d7e2a8d4d5503c23980cc0e962e9a75867a4ef0017808652082f98a3 2013-08-21 05:25:24 ....A 743063 2785733552 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6b79e64bcc8316313ea3db242af6dfa7107ccdaded847e3906b6642279f0d9b 2013-08-20 23:36:04 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6bbe45fc6e928b9ef0c1a9b61de9c5db6489a765bbef92e7d670200be1a7789 2013-08-20 23:07:18 ....A 138240 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6be9643076d45df32526c4c643db2d017b151aaecfe6945a71ef6a37472386d 2013-08-20 21:14:34 ....A 247296 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6c4ae3b179494cc453b81348fe9da5d67228d8d41268e775e7de44da8c17adf 2013-08-20 19:42:40 ....A 62464 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6c51147cebc3ef09a13f14f80b662e13594734469c4849f4a30918205b793ae 2013-08-21 09:03:24 ....A 458752 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6c85e57fc40e7622b8ef6c8d243394fca323dca6c7157e8384e6b8b7f8a0d7e 2013-08-21 00:46:04 ....A 362496 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6c8d46bba8c947a6803519854e87811e3c3ad18a28944e5724b6e201e2f6519 2013-08-21 08:31:50 ....A 572608 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6c9afcdb2ccf878da92a5634c3a43b814064f546c9173cb247f7bb82017c220 2013-08-20 20:12:52 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6cbaa6ee08d45f2fb90d45fbf9c5d4f24d85c03f1237ebcf5998abacfc96326 2013-08-21 00:50:50 ....A 999424 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6cf0fc891a082b1fd9ff7d660bf1f27aa0b04b4ea0715bdda8f2fefe9f91644 2013-08-20 23:05:10 ....A 211904 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6d483d7ad8d791f052d1b55f355daff33893167d3ea44f5aa7c23184132e44d 2013-08-20 21:58:20 ....A 62976 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6d5495fa7f6a00432ba8e147f596664d7f7cb3aaf22ac10b67263cc1ae5eae9 2013-08-20 22:29:20 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6d994af3ee30420f0aa7393568308a173f98b5cdd586dde6fdf9cbcfb1b9c26 2013-08-21 02:30:16 ....A 65009 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6dbfca0673ee33ad41234953816a5448b5cca5658d35e759fef67beae11b365 2013-08-20 20:46:14 ....A 1033216 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6de45f8a9d195801554e459924719789d88292b394ea048864021631641f334 2013-08-21 09:47:44 ....A 185344 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6e0803b265e7d37f0dd924699e3613ae5c7e8b117c82f00e1e29b2c1e1f8763 2013-08-21 03:18:24 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6e2f85553dfbd157a7b2b488bf82dab9ea78425c3201b6544fb5408e7cb6ff3 2013-08-20 21:46:08 ....A 128512 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6e88533284567441ff9e933abbcfe2e43312cea4251140cea9e46692ed71aae 2013-08-21 07:47:22 ....A 152585 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6ea68f8c93970c18a98804916d6b7c282eb8800d4dbae1d6855e03b6508555d 2013-08-20 21:58:06 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6eca063a1c6634c289bc35c0a81a8f9e1d8af43f77ba76eacde31b55d059e3a 2013-08-21 00:53:08 ....A 70656 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6ecca418f88c1b47e0ec2d56d9f932ea9a3e42296ca79bab2d43e6d76dc24fb 2013-08-20 20:37:14 ....A 100352 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6edfb71cb1d6d7bce4bc58d9e0bf62059fdc89f43c23bd138e3cb5206221cad 2013-08-21 07:02:18 ....A 618700 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6ef8fd5138af00bca873c294ba9eecb831eed9c5e585d1fa9e7afff531463a6 2013-08-20 20:14:42 ....A 1126912 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6f2c60439117de74854af3962077b601a79d618bbc5f5a7f83488b075efbe6f 2013-08-21 08:59:56 ....A 41984 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6f2df8e34d2adf64a4fe29e3aa8a3cc83f42adcfacd4a994255625c29f3d811 2013-08-20 23:24:08 ....A 1763947 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6f6f1595439c01f839fe504eed30acb3e6198fdd59050073e25ffd61a925b8e 2013-08-21 05:15:20 ....A 876941 Virusshare.00084/HEUR-Trojan.Win32.Generic-e6fcb39577ba72dfd212cc46bf0b63f7e0c3b2d9ed3708c2ba330c7ce6b89151 2013-08-20 20:11:44 ....A 86260 Virusshare.00084/HEUR-Trojan.Win32.Generic-e702b26af6733f61eb88c5b4c348c6a6bad166a26508d8bb258cb09faffe79cf 2013-08-21 05:23:12 ....A 374784 Virusshare.00084/HEUR-Trojan.Win32.Generic-e705e4ffe64adf329012c713e98ad084ca6816ae9011cc414df52b687d373dfa 2013-08-20 21:09:26 ....A 111616 Virusshare.00084/HEUR-Trojan.Win32.Generic-e710f2e70191b783fddff13bc8229acefc2d645476f2529c8cd237a5435210d1 2013-08-20 22:37:58 ....A 784228 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7171d7a2ad4a947b130089c3132f814c0991e2d6506c21a057a64284acb411f 2013-08-20 22:53:42 ....A 26401 Virusshare.00084/HEUR-Trojan.Win32.Generic-e71970df5b05f848f2cae07b4c8fdd67f2ec6a0403b85ec0fe50f897b667c64e 2013-08-20 21:59:06 ....A 88160 Virusshare.00084/HEUR-Trojan.Win32.Generic-e71fe1d02baed2485f050290b9c06496a5743d7bc0b601c8cdbf4bc4da5dfbd6 2013-08-21 07:30:38 ....A 243387 Virusshare.00084/HEUR-Trojan.Win32.Generic-e720cd2af30972eb42e6c50cc1df894a3133f97170d4c414c9e676f09f03a41b 2013-08-21 10:04:22 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-e72281d49c0741cf0673bba9952f2c3cd2722ab4d3d638216ab207d9f48109bb 2013-08-20 22:41:46 ....A 2936832 Virusshare.00084/HEUR-Trojan.Win32.Generic-e72812bdec92c1723816e9b71ad05577036523dfaf93912e4d4761b032a03f2e 2013-08-21 02:18:50 ....A 442368 Virusshare.00084/HEUR-Trojan.Win32.Generic-e728bca9d40e53023ca10dae32f8044eb1214810cff3185ca8cdbdddd22f1b04 2013-08-20 18:44:20 ....A 48128 Virusshare.00084/HEUR-Trojan.Win32.Generic-e728f24ab247142579dd345b90a7d8cdd5678c05761d53698d1fb15015c8c216 2013-08-20 21:00:30 ....A 1592838 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7323b1331b6ba13014461e4830192fd31685f87e1a0f437be0d438b39f22812 2013-08-21 02:24:06 ....A 490544 Virusshare.00084/HEUR-Trojan.Win32.Generic-e732a68d688eb25574f711bfbb9b85684fbe126b6df80d4d99e2ac3f106d34bc 2013-08-21 07:21:44 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-e733fd94961a72aa21c6e905f8e494532b0f7191f307e3c7023732c90c2f4f56 2013-08-20 19:52:28 ....A 761344 Virusshare.00084/HEUR-Trojan.Win32.Generic-e735cb6404b6d4c3bf60e27e596182aebe05d9467f0f1161636086b3791e5fee 2013-08-20 19:58:20 ....A 272896 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7364b1ede98a564af727066e2083d40f6451d71c469408aeef81b56936c50b8 2013-08-21 03:36:58 ....A 791040 Virusshare.00084/HEUR-Trojan.Win32.Generic-e73700c42b6d7c965c1747d429768fe0ee7678629ebd8af26c571bd9cccd3d0f 2013-08-21 00:12:12 ....A 268288 Virusshare.00084/HEUR-Trojan.Win32.Generic-e737b5347719e49f9b55cf536b7021c4eb2e098ab98a02063bea28535ec5347e 2013-08-20 21:47:16 ....A 373238 Virusshare.00084/HEUR-Trojan.Win32.Generic-e739b9dc6e605a5ed04636391ea950ac3fbbe51cac9f85ff2aaa55cd5a260cb7 2013-08-21 00:37:28 ....A 899072 Virusshare.00084/HEUR-Trojan.Win32.Generic-e73a61d80000919e355ae7cabadd21f0b4be07828186463b0bcc9ba718c9f93f 2013-08-21 06:46:20 ....A 329216 Virusshare.00084/HEUR-Trojan.Win32.Generic-e73afdbc4fb4f502f70072fd5e3bd58340be6004c77d4313228df27dc3b0a5e4 2013-08-21 09:45:02 ....A 215364 Virusshare.00084/HEUR-Trojan.Win32.Generic-e73cd5e255501505e8debf9c5290b04e5da2e3f0036f8203301077d180c55340 2013-08-20 20:07:38 ....A 459264 Virusshare.00084/HEUR-Trojan.Win32.Generic-e740261ede139671da3b3518226260e902e99aed4f5567d01ba56551c17afe3f 2013-08-21 03:02:28 ....A 73802 Virusshare.00084/HEUR-Trojan.Win32.Generic-e741c26734c272ed2f4d100d624dfee6c84b46444839e5050a5aa5a3451246e5 2013-08-20 23:31:34 ....A 167846 Virusshare.00084/HEUR-Trojan.Win32.Generic-e743124e0425fc8042fc043ac65950dfc53b0457a85eb9bfbf1b0bf31ed0db77 2013-08-20 20:44:22 ....A 74137 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7455b9d306a8fa85129f5b55e21faea76f0880567933410240f45623e7c5e0e 2013-08-20 22:43:08 ....A 1150976 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7492d65399e9f18036943faf4433686032d9e881ca44aad2d6247372d37a7b1 2013-08-21 07:20:18 ....A 229888 Virusshare.00084/HEUR-Trojan.Win32.Generic-e74eb7e597c77886aa291cca0ea859d1eb7ec0600742ee9f39e3605e71f22ac6 2013-08-21 03:08:22 ....A 306688 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7503fc33cb86ccaa56a920601baecbab2112178ff1e2e2d7f2759ac079138b5 2013-08-20 23:30:12 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-e752683710929d8a4be349251aaeac1c9fe7713ddb071c449d79a6dbbf24d5e7 2013-08-21 03:03:16 ....A 352016 Virusshare.00084/HEUR-Trojan.Win32.Generic-e753a0ae33fa5867647ad7e3d55fe83d9f4a0b5ed155b4fef4faa530e0d4128e 2013-08-21 09:02:56 ....A 53376 Virusshare.00084/HEUR-Trojan.Win32.Generic-e756a6a8a197ae18f92d104e25957d56c2d2e120b132ae8bbe6222b8c9dbbbcc 2013-08-20 20:45:06 ....A 110080 Virusshare.00084/HEUR-Trojan.Win32.Generic-e75f25ecf1ef6eedb14c6b06a746efe1b54ca7449b38153d60b8a3921a40769f 2013-08-20 23:03:12 ....A 560128 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7613f74ecefb19bb00a4cc705706c75caedbe40051164437cca3243c472a52d 2013-08-20 21:42:52 ....A 38912 Virusshare.00084/HEUR-Trojan.Win32.Generic-e764644091d54a21e52ab4c541c58dfbad865ea5ad1d4a0c62ad852f2393f5f6 2013-08-20 23:30:22 ....A 118004 Virusshare.00084/HEUR-Trojan.Win32.Generic-e76f4192eb0a4271068d94d87c72f665fd4c2a8708971afeafbcbe841b63ae07 2013-08-21 06:15:50 ....A 1024 Virusshare.00084/HEUR-Trojan.Win32.Generic-e773a89c5df4f2b6e64735ef89de44993a149c6eec25cee9ff7dd3b8b2f54393 2013-08-20 19:35:52 ....A 65024 Virusshare.00084/HEUR-Trojan.Win32.Generic-e778947268b3cf3407104d9e6864a0d08f4ee293f39c5017c838567ae59324e8 2013-08-21 00:13:48 ....A 806952 Virusshare.00084/HEUR-Trojan.Win32.Generic-e78103a301495402bd7e557042df8f49f8adb5d6263851f7ba2f38d0185bf193 2013-08-20 21:51:06 ....A 60496 Virusshare.00084/HEUR-Trojan.Win32.Generic-e783239b19321d73701bd5dae68b99c9d68190596068bff3aade80c0ba05a263 2013-08-21 02:59:22 ....A 458752 Virusshare.00084/HEUR-Trojan.Win32.Generic-e783d494c762b6f2d985e9fd9600621e0427e3d1e178f6fa7e3ec9522a56f02c 2013-08-21 10:09:22 ....A 241672 Virusshare.00084/HEUR-Trojan.Win32.Generic-e785ca394650c15c31ed9517bde2ba31c22b5cc203b376ffd30c5dd7b3f3c4ff 2013-08-21 00:26:16 ....A 124416 Virusshare.00084/HEUR-Trojan.Win32.Generic-e786a6f2b940c2235bb6db7bce79bc4cff0901058caf3b720dd99b5c48d6e807 2013-08-20 23:33:56 ....A 61524 Virusshare.00084/HEUR-Trojan.Win32.Generic-e78890dae12e611004f4db94a49725e922662345e3b0b8c56947c10da69cf080 2013-08-21 01:57:12 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7899ff64b137f284232f3b373d9ff63ad33e683c384f902d7da27eeba8f145b 2013-08-20 22:34:54 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-e78b9f76c5e5c35543f0db46d66a419eec43c76477e08f9acdfd859e58c7352c 2013-08-20 20:19:52 ....A 53276 Virusshare.00084/HEUR-Trojan.Win32.Generic-e78c98d4ffedd2f09ab3d5ed44cf11d46352be26224e6650967d30a4874f1b01 2013-08-21 01:07:44 ....A 708139 Virusshare.00084/HEUR-Trojan.Win32.Generic-e78d74f15d3197bffcb47bc6ac3cab957f77efa9e5a01a476db5d7afdd45787c 2013-08-20 22:30:52 ....A 112992 Virusshare.00084/HEUR-Trojan.Win32.Generic-e78f3d9d633e7f1227cb39ad85fccb08c965088345743f59d1c30a0e880a12f0 2013-08-20 20:07:08 ....A 493568 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7909440f50b287ead98350980ca2f7b812f3f560c090ae5d6a9ac3cf04ed0fc 2013-08-20 21:11:14 ....A 1275396 Virusshare.00084/HEUR-Trojan.Win32.Generic-e79141830a64e2d8f44f61fbbc5111a6fb4b7847d21b2a91e1573dc310081213 2013-08-21 06:15:46 ....A 275503 Virusshare.00084/HEUR-Trojan.Win32.Generic-e791d43b8861b9733a17dec847e64e8183bd3b798a15603c166fe13d45ef7546 2013-08-20 20:21:46 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-e791e2b7bda7de01ddd79177c6247f2bbeb6f536aeaeb9e56bf81dac61f67401 2013-08-21 05:23:50 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-e796dd5b0ab0d15b5930b7e8f290004a5d3f46dfde222c7636fba14dab329b02 2013-08-20 22:40:28 ....A 287232 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7a3aaf4e375fbfb572469973495ec806e703d56226992b1dbe98b05b35fe289 2013-08-21 07:43:40 ....A 192597 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7a3effd009accc28f494546b70a7b991a903bf8d3899e9a2d962c51b33c9045 2013-08-21 06:15:24 ....A 120832 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7a49796d20fb0139b8f94f666f030978fd7a94e3e22f69392da7fbf3ebefd2b 2013-08-21 04:14:08 ....A 198144 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7a684c4cc256938ebdbd12d94ed69843a79afe4e92936e5c10dd326522ce373 2013-08-21 04:06:40 ....A 360448 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7a6a7ecdd6ffd162834fa6092ffd4ff7a404dc2d3ad2fd7be9dc71c62ef5ca6 2013-08-21 02:10:36 ....A 665600 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7aa0c51158e75615c945740450e3f3e4aec51b4b2544eba94b716605968a5d8 2013-08-20 19:36:46 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7aaa017bc5fe0ac353b94a8f94b64feb6154bcfce8405e4db6b6b4f4277aadf 2013-08-21 06:27:28 ....A 164708 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7ab38b65ba8208076ae262ee299373d76133a084c6e967bdc0c5fd586283f14 2013-08-20 21:00:14 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7af8c8de2970aa61bddc35af4c307bc76e4070f59793158a3abf90453e463b9 2013-08-20 23:28:04 ....A 35840 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7bd1fe64cb9badf72f6748b84561eb429232a830812c6d47b4e7fd5c37613b6 2013-08-20 21:07:52 ....A 198656 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7bda0c739a3798759a9f7f2cb4e1bf781bcad9ab40dbca30cbff9d63b75b3a9 2013-08-21 00:04:00 ....A 267776 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7bda9bf77f198441fac8df1390e06773781b620da5ea9e40f18e840a4ca6cbd 2013-08-20 20:31:58 ....A 741376 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7be7580c3bef926074e90ebc0ffafe4ca970bf7d0608c0fd5e779a6ec43b6c6 2013-08-21 07:20:14 ....A 385024 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7cb36e244314883ee5a888dd2d0ce9c434108c92f106f293dd75a6f22d77160 2013-08-21 06:01:34 ....A 505808 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7cd7139f03d21cb8751687ca970ea944ef7c0f893e033e0f04919563777deda 2013-08-21 03:53:18 ....A 374784 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7ce9b1b701bfdcbf456c34df7532045d92ff7b510882cfb910685c967e4011e 2013-08-21 00:19:44 ....A 394752 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7d040ec742e9cae6de9873535561020a2f4185f4bb03e438b0c25c91180c016 2013-08-20 23:52:58 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7d1e02e1490737ab3c501646527e566d09f5a2cd53673b57e7cd64e99069004 2013-08-20 23:40:28 ....A 85504 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7d4ae3b24822266263ae1e6ae94479b206eecea644464ee3ea46721eb8e6a40 2013-08-21 00:12:50 ....A 60928 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7deb53e35b860dfab279e2ead18778612c919b8ef6a9b2f284135eb1200683d 2013-08-20 19:52:30 ....A 130048 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7e84189c775a42381233b40cf4ca12b642236072a248af7fbf8ac4048840450 2013-08-21 03:12:12 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7ea7030cb769b8a32e4ff041f1a7a64664cdef6c94deaf209aa3d07c15be920 2013-08-20 20:12:20 ....A 7808 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7eabf408c19db832964620122bbe1e0b1600851124bf0a850d7f449074b3592 2013-08-21 08:24:46 ....A 145344 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7efbccc9ae2c6a60bdfaa137142c7c227fe8d877738a29f7d1a84db24e4c991 2013-08-20 23:37:48 ....A 28183 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7f174e81fb18b99f5bf56b41f1e13be6554eb3ca529ece689a1b426d13b32be 2013-08-21 05:54:12 ....A 142881 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7f1b5157d09fa9a3516e21a6655c44e151b8976a2d053464548c7ae10725231 2013-08-20 23:23:20 ....A 143460 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7f2495b875c282b9b28f2ab8b22a0e3511ccb7b1e80eefde4ff0308f5058a9d 2013-08-21 05:20:02 ....A 475136 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7f862a310e9be05fc19f87ff87da88126d609ec851d5eec721b19e80ad6adbb 2013-08-20 22:18:00 ....A 116224 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7f9399fd263ec46bbe2344603e0cd7b4058931574b0906abe2de299dd86e550 2013-08-21 01:00:02 ....A 750840 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7fdcb0dde11a941559c3fb961f3d06e99ae78ca04279ccdf58b1f6a45f4da3d 2013-08-20 19:49:32 ....A 864768 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7fddcfeb9f160a5056c63d420c20d3f94e3eac408b1ea14627a97a91e514fce 2013-08-21 02:19:06 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7fedef3e93da0cc1112eb3c3d7c0e08c415ec561476009563aa37379c2fcfb5 2013-08-20 22:10:22 ....A 116736 Virusshare.00084/HEUR-Trojan.Win32.Generic-e7ffa7ecc286caeb4b86e0f4c8ed80595e12c73736f24708108746b815ee2230 2013-08-21 08:35:18 ....A 77312 Virusshare.00084/HEUR-Trojan.Win32.Generic-e800ca9426f41dc902b0445d94dfef4afb240acb4c18a79df9da83ca3cb2a87d 2013-08-21 09:02:42 ....A 602112 Virusshare.00084/HEUR-Trojan.Win32.Generic-e804c59f4500581f6785cb86171c6091c5a54606442c921b6776412bd58987c9 2013-08-21 06:18:24 ....A 210432 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8058e1bc3d02091511a33715cc612427dac8e89da9257698d1ac9a5b4ed6ee3 2013-08-20 21:43:14 ....A 96125 Virusshare.00084/HEUR-Trojan.Win32.Generic-e807e642a774d03b8bbb3b1d72d394fb7791b5a774a42b7453d0069b528733c4 2013-08-20 20:26:12 ....A 3200 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8095b189ae6ddc38cb1d4c965e888d6ac0fe56eca0d04dfcd212f1c57d5c577 2013-08-20 19:43:20 ....A 126464 Virusshare.00084/HEUR-Trojan.Win32.Generic-e80aac2f924adb3e3492d759870cfda903ea2ffca77598089734cc1568fa7241 2013-08-20 21:00:32 ....A 113152 Virusshare.00084/HEUR-Trojan.Win32.Generic-e80b0d9c90099ebde90d27af65e2b054430a212317eb6aec3dd2e744dbea6c1f 2013-08-21 10:03:14 ....A 38400 Virusshare.00084/HEUR-Trojan.Win32.Generic-e80d514987d6bead6953a671e70413c0b573bd9008b5ea62e810afcede18e8bc 2013-08-21 02:15:50 ....A 462848 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8106745ae5f0e93dcef579f6c87347eb4f9b04bd5610a26968232e950cee479 2013-08-20 23:05:22 ....A 86528 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8117ef00bdba30fba1ea4fd5af9033279a4e3be1763edd69690e2b478991ebf 2013-08-21 03:10:24 ....A 331776 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8120b59377a78788a0ce7b611d792ca537d16a4e542de2b9b1661374514b529 2013-08-20 23:31:26 ....A 712336 Virusshare.00084/HEUR-Trojan.Win32.Generic-e812483f2eb5eb323930449231b5a1bbd80e32e3b5d8eb0a0583cf6a9bc554f4 2013-08-20 19:49:42 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-e813152e03769d3733c63e1018dc008d27d6240bd98049f966b6b5ad77488955 2013-08-20 23:25:16 ....A 746496 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8139890e5f47b6d4e863a7dd46340fa3cfa5394e8ddbd80aac55be9520112ac 2013-08-21 06:30:12 ....A 72192 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8160fdcf33976cd39b945629c1d79e207215fe573545720df40ef461c070a84 2013-08-20 20:34:24 ....A 1183744 Virusshare.00084/HEUR-Trojan.Win32.Generic-e817798ce2ec6418e570c8e59271090bc70f1fc87dbd701b35a2ed3f44d16bc7 2013-08-20 22:23:50 ....A 46312 Virusshare.00084/HEUR-Trojan.Win32.Generic-e819296e8ee76c74784e1a47710f4f4679af53a9766f6f48d10c2bf96342f978 2013-08-21 02:46:14 ....A 190464 Virusshare.00084/HEUR-Trojan.Win32.Generic-e81d485e00c0f204477b388025464244ac30f896419ecba941a46d335736c61c 2013-08-21 00:08:44 ....A 200192 Virusshare.00084/HEUR-Trojan.Win32.Generic-e81ed2c716486fcaa0b14d42811b5db7c42f6d0501e1a2b50e20da1ad612ac5c 2013-08-20 21:07:40 ....A 16896 Virusshare.00084/HEUR-Trojan.Win32.Generic-e82196200c7f9588c70db6356d23df1824d3d8561f6efdd75cb9c974142a73b8 2013-08-20 21:28:32 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-e824f38b51fd63924624a4443093e2eb347e2f074bc852926c607952433c4c3f 2013-08-21 00:17:02 ....A 153088 Virusshare.00084/HEUR-Trojan.Win32.Generic-e82a8a4ff71697df02b9f180629df41b701a8544719853eddb3c29d4aabed296 2013-08-21 09:03:48 ....A 893047 Virusshare.00084/HEUR-Trojan.Win32.Generic-e82b26ab1463ecbefdc13097698134cd1d0eae739108a552ec5a20aac1a1cbf4 2013-08-20 21:15:58 ....A 45476 Virusshare.00084/HEUR-Trojan.Win32.Generic-e82ccb6c57b35b530bb149256832440b1702ea62d0ebc2a8869c7634f7587d13 2013-08-20 19:52:46 ....A 754176 Virusshare.00084/HEUR-Trojan.Win32.Generic-e82d58ffb10a66c7b4c5f038fca6e2d1a9e860aa688382be909bcc7eb1f742df 2013-08-20 19:52:04 ....A 127488 Virusshare.00084/HEUR-Trojan.Win32.Generic-e82e428060850e6e253ce53e4217f7e0f42bf2963c5a1f8137f5e4311a21f4bd 2013-08-20 20:51:50 ....A 1152514 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8337c8327f6b9c854ba1ae88261fe5eb1db457b3bb981a358984b4c1d600ce4 2013-08-20 23:49:40 ....A 120832 Virusshare.00084/HEUR-Trojan.Win32.Generic-e835ef0b6b933a910975e927c4dc9dc848aea6d7080afe46e91071786d3621ff 2013-08-20 20:45:50 ....A 81360 Virusshare.00084/HEUR-Trojan.Win32.Generic-e836ce32e3cc1098bf663e39f5bace06ee09a48bf91322cf156ba6d2e22484f4 2013-08-21 01:19:54 ....A 63232 Virusshare.00084/HEUR-Trojan.Win32.Generic-e837a553f6a21608410f82c3469e5114c85bb1de45b09171df2efdab6ba500b6 2013-08-21 00:11:06 ....A 363520 Virusshare.00084/HEUR-Trojan.Win32.Generic-e837f2c78137837eabb16b07d10b1666e28935ccbfa03a4e855cef263dde5ff4 2013-08-20 23:04:26 ....A 824320 Virusshare.00084/HEUR-Trojan.Win32.Generic-e83ce388b344cd6b6f3164b255bd1a892e99759b01d2dfa85ce947a5c5b5fba4 2013-08-21 01:17:16 ....A 215040 Virusshare.00084/HEUR-Trojan.Win32.Generic-e84272411da894e650a7d83a4d4982b4400c35ebd42e3456ddc427f63c0ba673 2013-08-21 03:04:42 ....A 141312 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8469740ac237bf6a6d26a0c46cee2ad2260d7698026bdf180c0217db8c6f5e4 2013-08-20 23:12:20 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-e84c3eb38a0127a8c1d12bfae45ee75b7da18f6b9e2a32263eee09227346b111 2013-08-21 05:04:46 ....A 156400 Virusshare.00084/HEUR-Trojan.Win32.Generic-e84ef1e67df4361de960f3fa823baf3a657c23041046877bc5b74844e2f2e6db 2013-08-20 21:27:48 ....A 127022 Virusshare.00084/HEUR-Trojan.Win32.Generic-e850efb1c80a9639ddd35afaedbaead20f4f26bec467cae8694da3bc128afc3d 2013-08-20 22:13:24 ....A 367104 Virusshare.00084/HEUR-Trojan.Win32.Generic-e85b000a21d435bfea9624c90b78bfec323bcf023f3f11d48bd4a291e53ab653 2013-08-20 19:45:44 ....A 737280 Virusshare.00084/HEUR-Trojan.Win32.Generic-e85b1d44dc1f87d60cec67fa1b520f989384b1ede60d3392c66f161697b6759a 2013-08-20 21:00:34 ....A 100448 Virusshare.00084/HEUR-Trojan.Win32.Generic-e85b58a3d4827878ba0a1289f6e1a0d32ac7fcddf786156cd92e2a0dce65ffd4 2013-08-20 20:30:40 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-e85c06540bdf7b6a8ea48b78d80990fe4b6eb71992aeebe8868ffa3d0bf67fa7 2013-08-20 23:34:56 ....A 179200 Virusshare.00084/HEUR-Trojan.Win32.Generic-e85c55f15d72e63c46e46a0170e0c95c3c0a4847f293c8dd6553c2a7a510cdc6 2013-08-20 18:46:56 ....A 618496 Virusshare.00084/HEUR-Trojan.Win32.Generic-e85c704b9e7c5e5a3ae55544b87da9f87a6a376edbc5ea5f2f5edea70f6b7f61 2013-08-20 21:39:42 ....A 651264 Virusshare.00084/HEUR-Trojan.Win32.Generic-e85edbdc3c2a8fe624d336af0cc1fb1cb5c394267a5a0d51d1a7959609f6f1a7 2013-08-20 23:40:06 ....A 55629 Virusshare.00084/HEUR-Trojan.Win32.Generic-e861383f04655cbd56006f33b727bde8c2f85c7a65539b1e3e86c959c253a206 2013-08-20 22:49:10 ....A 453632 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8656ee141bdd772411dabbfbd6e8fac7db3a9a6207ab0203f25f8040657408b 2013-08-20 21:20:04 ....A 40448 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8667f7caf57851534067e1f4a857cf92072f909fc14fd5cb98fd4020418bce6 2013-08-21 05:29:10 ....A 407632 Virusshare.00084/HEUR-Trojan.Win32.Generic-e86934b8c1cacf79b023e123f5e981b7fab62e204b010b7ab6ae5a9f77c87cdb 2013-08-21 00:26:00 ....A 54141 Virusshare.00084/HEUR-Trojan.Win32.Generic-e86b4fb0cf995c568c91077494f8e7fb9c4bfdeba49fcb8b2bfe505f57189f1f 2013-08-21 02:15:50 ....A 198144 Virusshare.00084/HEUR-Trojan.Win32.Generic-e86b7c9817a38b052f613fac1b899656198a47a2c643755170b7b99177a5380d 2013-08-20 23:07:04 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-e86c19d841298ccac42ce9130023bb712b9bbf628a2d4b3084237153dc7fc839 2013-08-20 22:16:16 ....A 61524 Virusshare.00084/HEUR-Trojan.Win32.Generic-e86d978059757a394eeecd17eb9a6b27a0fee0d5cd9fc6a6ec01407f134a878b 2013-08-21 00:16:32 ....A 543201 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8741d29cc6c68f6232c7185975c6416c4970d4ca55a031c4b1f2a54eb427fc5 2013-08-20 20:32:12 ....A 570963 Virusshare.00084/HEUR-Trojan.Win32.Generic-e877c7a5c31dfd1650fa9d16ab3f72489edcfcf820d5930d3a199765dd095bd5 2013-08-21 05:07:08 ....A 159664 Virusshare.00084/HEUR-Trojan.Win32.Generic-e878d18fe3731c5ca4d7e41c4ee7e0b2d8ef4696b9da0c612809c8596e49c326 2013-08-20 21:04:32 ....A 1665597 Virusshare.00084/HEUR-Trojan.Win32.Generic-e87bcacb6a4be80a75190e1fdd5a9d130f54a2912b85f7692f8b6708723cfd55 2013-08-20 20:08:50 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-e87d8757962914dc1a4972a6c4648f2307abf3ad2a73ece19de88d57b1f04a51 2013-08-20 22:01:14 ....A 108544 Virusshare.00084/HEUR-Trojan.Win32.Generic-e87e95507ae844116a2c53d1bc88344339e5866cc38e568cf9a0bafd9dc92014 2013-08-20 20:54:46 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-e87f0ddd8dc08c999c1e405112710963a65b57c62f65dc41bbbe95e803653d2a 2013-08-21 01:12:14 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-e87f3e8d76a81d86c79e10ad2880ca6addc60df1147ca53c541b292b1bcde88f 2013-08-21 05:02:58 ....A 170496 Virusshare.00084/HEUR-Trojan.Win32.Generic-e880ebc7754425558c18db7027187edbcbd568c50392070dc37cfcb0d9ebcb81 2013-08-20 19:45:30 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8818ea35d4ed1ec5255b51ba36ca1f773664863c9452ccdca0597309bef3311 2013-08-20 23:07:02 ....A 1172480 Virusshare.00084/HEUR-Trojan.Win32.Generic-e886ebd7ae8bd3febc42fc4a48d989e1280a3291fcaba34505e0362e55d7afe3 2013-08-20 21:48:36 ....A 978944 Virusshare.00084/HEUR-Trojan.Win32.Generic-e88a9081360273ff07787b458efba2e0b75b8aa8f6873cb9cf1f598cdcfa9cce 2013-08-20 20:21:16 ....A 98872 Virusshare.00084/HEUR-Trojan.Win32.Generic-e892a0bba9aaedb6dcbe72ce89a6ef5f2f33124591b8a9bc613707e06e7a90f4 2013-08-20 18:42:22 ....A 236032 Virusshare.00084/HEUR-Trojan.Win32.Generic-e89803b10906ee66974559c5481d3dfdbfc907ded43036b7f182ca6d993e54f8 2013-08-21 00:01:52 ....A 86446 Virusshare.00084/HEUR-Trojan.Win32.Generic-e898300a8ee5e759028e6068d8f092d65d79abda8794f71ba3e95623b851965e 2013-08-21 07:56:22 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-e89b9f8c0f8d99de8fada8e718fec278f7a8210b8a4f09bc7ad2a09578840c8a 2013-08-20 22:59:08 ....A 58040 Virusshare.00084/HEUR-Trojan.Win32.Generic-e89c88c27563a2653844b8bff8f2f9f2cd5c8b73b2d4e40ab0315cd29c43463a 2013-08-21 02:29:12 ....A 169472 Virusshare.00084/HEUR-Trojan.Win32.Generic-e89e4a662ad296228730258f0ede55184a2666b2fb44c2e00957b90531a10bd9 2013-08-21 03:10:58 ....A 287791 Virusshare.00084/HEUR-Trojan.Win32.Generic-e89e63a55f408c6c5092f58e4f583f601cd8dea04a3dedcb50c90c65402e256d 2013-08-21 03:23:58 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-e89e7e00d2c53c9c0eb676482fa13733722903ce46af39e07178d19a0e46b35d 2013-08-21 07:11:32 ....A 392192 Virusshare.00084/HEUR-Trojan.Win32.Generic-e89ec9093afc9118c482119dd99d0514ea8ed395ae9a2bc29151c8ff25ff4980 2013-08-20 20:11:30 ....A 15104 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8a023b9df2249c9e7403524a349a2a0b31982c673b088d68b820b78b5d1bad8 2013-08-20 22:52:56 ....A 616841 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8a2aeb0846bf5fade3136956d521e7a7dafb3b4d6b2db1306d638ae175afdd6 2013-08-21 03:34:34 ....A 306176 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8a62a306242478b346cfe063cf3966078d454c927b163eef8b9d87644748000 2013-08-20 22:01:44 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8a68544d7b3519bd91e863b77e235713ff5dde4eba89ff43d208f1d6bfd6afb 2013-08-20 21:42:14 ....A 28048 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8ac5f4cb2f3c7abf559b553287d5aee62e0ace8362c4dc9ec89d331ddf89129 2013-08-20 20:19:30 ....A 216584 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8b878703843254ed1b173994bdd6ba028c1fe606ad8a83b8c69c58448a89fb9 2013-08-20 22:14:56 ....A 6144 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8b91c2fbe49d8a9c7356e2fdc45721a2c8804be1a75d55dd76fef6084789a8c 2013-08-20 18:49:14 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8b92493dcd0d8f2e7f4986d3fb95a6d97279a9856ef9dceab5ef55b2dc07b0a 2013-08-21 03:37:24 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8ba5c67596ccb588e439d53f6981d834d696f162f174360689fd08120ee7d6b 2013-08-21 02:11:04 ....A 876544 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8bccebd8428df34f8744289e7a4e2ea5a4cf1065ecd199d6e538447b73b7f80 2013-08-20 20:47:46 ....A 393728 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8c3c6ff9780a78c893d0470db418eb69437a661f030bc48eb653d776793e8f1 2013-08-20 19:45:04 ....A 326774 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8c53a098895242dd5e1411d5fb1d94d81060a6c83e14d90800c09a873519117 2013-08-21 03:57:02 ....A 317952 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8c682e589baa9efeb68a1e81a1aaa4ea31d2e441121dc09c69e64d9d9b7f130 2013-08-21 00:31:44 ....A 98973 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8ca4fd2c0be2965773d35b627970f9d29e61a9bb4cb65be92357f8627db7d78 2013-08-21 03:11:10 ....A 311296 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8cbd776017a9cb14c664c55c7a618cf03ee7f3a420717e67d34f15834df1f82 2013-08-20 21:01:36 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8d248ecf18454f9e1bba08e9fada513c72dd32d5ce0cbfc3b5fadb8e306cd69 2013-08-20 23:20:10 ....A 173568 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8d4edcf1de7ecafc563d3c1040a8529d49255f1a2e12060d9c03bbf8a74118f 2013-08-21 07:07:26 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8d8ae90f405bb0e9b0d2c2937edbcb7111d3c6c627b4557a464d85b50fced1f 2013-08-21 06:04:34 ....A 588731 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8d8e8379dae3647fffb7e978abb247a8f44d96cb0e3174bcb2c89d228fb2254 2013-08-20 19:40:04 ....A 150354 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8d923bd73959dbc4801c75d48dfd48210b14e86886e93ab7baf81b7d1fb6426 2013-08-20 19:37:28 ....A 1609728 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8db0a0b52e1ca5587bd07a47a370bdfee98d5f24358c45977e94cbc0e1c1053 2013-08-21 02:00:42 ....A 709888 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8dda6311fa47e31d5a858591394961bf4e8b4f11fbde6864aaddb2ffbd8ac8f 2013-08-21 00:19:48 ....A 12288 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8ddcb6ec9ac9a07917b292bfe84f12ff9abb7fd7aea3a9058831b712a1597bc 2013-08-20 19:51:46 ....A 219136 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8df27c14c6af6b67f2862de6e3c71348ca89ce16a5416cfe1f128aa27086816 2013-08-21 05:43:28 ....A 43261 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8e01a129d48bfd28410762300b14a177d293b1ea64f46dde1fd1af869d6c66e 2013-08-20 20:02:14 ....A 2472448 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8e058752fdb7c94502cc72482f63cab8945090eecd7dafe35331172ecba11e4 2013-08-20 23:50:48 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8e1053d263c639151ae0c44dae7564ee398fe39b7c5057d281602be7f260858 2013-08-20 22:11:26 ....A 37988 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8e14957c6ff67f4f4c830457d1b36da18472f05c6f85a3ede81fd3f5ef7a47b 2013-08-20 21:00:12 ....A 125440 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8e14ad97080396399fbe284645881a1ce735d610bdf418ea42a77cfaf30e134 2013-08-20 23:48:02 ....A 175104 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8e2462aa4423c4ecd3bbc3666b94929077c564a1e296887961782f9f69df3a9 2013-08-20 22:56:40 ....A 733184 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8e4eca752573d566aa69da293963a866ff7030d92a899e49e2106328e84892d 2013-08-20 21:36:30 ....A 65524 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8e50368616517a951cf0f774a3546f803a13f741b174755106cd1b1ce947b07 2013-08-20 22:06:12 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8e54a2b2a5a0f4e25034bc65a89adbdac38eddfe76e839ad258580b4b05e256 2013-08-20 19:56:44 ....A 123392 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8e55cad39bcab2e293d1265a96173207635ad88bdd50bf617f072095cae2609 2013-08-20 20:02:28 ....A 2316288 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8e74e39d85cc63e023fe8a9a208cdcc37ddcba29a961ab71148c10eea1f814e 2013-08-21 00:38:50 ....A 946176 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8e8e63de450a2b02d296d8067723f4a38bd47c15a07313baaf5e2b119e12869 2013-08-20 23:40:16 ....A 334336 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8e996784a7451a7db7fd6c3cad818d5c2521751b94bea78bb60019c86361218 2013-08-20 22:30:00 ....A 64512 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8eb7df12239f7567a3ef75cc559cd9b9caef197fd00f95657875b9491420d58 2013-08-21 01:00:16 ....A 54784 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8ef70f430bd16e0b38dac5971e8a7076a68d3fc98fc23c6465500c9f317539c 2013-08-20 20:22:16 ....A 156160 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8f1e94a3399fa0f80ed0b4e61712e19580b2f1cbca9d67de654e4310bdcab37 2013-08-20 23:30:28 ....A 439766 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8f227e83f25e80a86b52067053d7e7b6f342d62f6a2f04a3e08812f148b7091 2013-08-20 22:09:54 ....A 182784 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8f3c4e0c09da5547e0bdaee501982d83ce75c56918df94f17305afca4dbc4da 2013-08-21 00:53:56 ....A 1758208 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8f425ad83e8aab70250a08a70402f585a4e6a042b7ee071630c30765a7573d3 2013-08-20 23:31:34 ....A 23552 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8f50346a21143dbd27f248978e79ff03ab474d9453b064d771a433c4b8c00bb 2013-08-21 00:56:38 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8f5a5ec41fe0f6d9e660085c95dc1db51d173a8a81c2efaff9a33c6c423630a 2013-08-20 19:35:44 ....A 947200 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8f7582900b89a97f5da752a8ad164da1a3fc804e730ff34652e7feaf71dde70 2013-08-20 20:53:48 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8f7d59b4f76e248e31d45d2fd553ab0aa967f62946fa225ab9fb854f30da903 2013-08-21 01:56:32 ....A 298496 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8f9bb974c297a4849a0f482ddb564823a2b251311c530755b6557798250803d 2013-08-20 20:50:48 ....A 210813 Virusshare.00084/HEUR-Trojan.Win32.Generic-e8fdc2373cb24dfb11377437fe634ce886455d936055391087244cdf4f803384 2013-08-21 06:01:14 ....A 302592 Virusshare.00084/HEUR-Trojan.Win32.Generic-e90374316553739686fa51cdede03d67f824becc5c72faeb8f44fdbbd29460cf 2013-08-21 02:46:26 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-e904f2da5daff688970348d349993bc44178056c10a579d8d6454d7a3daa3660 2013-08-20 20:20:10 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9083550b1fffc978859c76177544a74d0bdf127d990b18d164eb33c7b7ee621 2013-08-20 21:49:22 ....A 227081 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9089f5138cb97180d3316f16b1bc2a267a1767deb68c8aea92cfbed8ea68ff8 2013-08-20 20:30:42 ....A 102871 Virusshare.00084/HEUR-Trojan.Win32.Generic-e908f62626c5afbd0d4bd991780128089d2487d5f2bffe2029478b50cd521749 2013-08-20 22:22:26 ....A 168960 Virusshare.00084/HEUR-Trojan.Win32.Generic-e90c58cc40a8602e91d961b8ba0a3965f5b6c1b2662b41740b4c3f86fdeaa6dd 2013-08-20 21:48:30 ....A 50608 Virusshare.00084/HEUR-Trojan.Win32.Generic-e90edf52dbc7264d6b70974be5b0330b1a1c1d64bf73f88d8ad8e6e90078dabf 2013-08-20 21:44:40 ....A 1764297 Virusshare.00084/HEUR-Trojan.Win32.Generic-e90f345ebbbc2f7816275569866504c6e73325efc87a2b735d3f8a463d36d721 2013-08-20 20:55:14 ....A 495616 Virusshare.00084/HEUR-Trojan.Win32.Generic-e90f47937dd240e32e72c5ae2f561d7865f09500766262b9f40704d67096bfc8 2013-08-20 20:40:46 ....A 512000 Virusshare.00084/HEUR-Trojan.Win32.Generic-e90fa26ba0153060d7978d49acb7c30067940cc3d34b1dce01db4e493e4848c3 2013-08-21 07:00:54 ....A 199168 Virusshare.00084/HEUR-Trojan.Win32.Generic-e913add9d55b93638131331abf58c4580495d9f70155d7e8727a232c52638627 2013-08-20 22:29:22 ....A 17002 Virusshare.00084/HEUR-Trojan.Win32.Generic-e914ed1fd838ddf6994cb1091d6779f19c5ee339e98c4b34276abc741eae91d2 2013-08-20 21:06:36 ....A 761856 Virusshare.00084/HEUR-Trojan.Win32.Generic-e922baf22dca5eb4bef5925e97533fb450434339ed51fbc28556dbdd79c66a56 2013-08-21 00:50:20 ....A 27648 Virusshare.00084/HEUR-Trojan.Win32.Generic-e92348df9023b8767116b27b8c91326c42cfa19c0c9d968548d4007e52aaad7a 2013-08-21 01:56:10 ....A 241672 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9246d3060abc5db39203ad455eacffc8b7c5f1addd023015bac545563c4132b 2013-08-21 00:37:06 ....A 986624 Virusshare.00084/HEUR-Trojan.Win32.Generic-e92b31e7a44a258896721a3cfdeb17d919d72b754510a65ac518752f17a85319 2013-08-21 00:11:56 ....A 7808 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9303fe2a2a025ea7ef04d5d89371b25713a7410b0033c5dbe9683552b078cc3 2013-08-20 20:02:50 ....A 209408 Virusshare.00084/HEUR-Trojan.Win32.Generic-e936aaec1931af91bb3e728b58bf70a107ac487f1710393d880e4e1da97ce6f9 2013-08-21 02:41:52 ....A 360448 Virusshare.00084/HEUR-Trojan.Win32.Generic-e937f39a0ccc90bd37162bc37b22756ae4c10141856bd42f172206cc8ad494ab 2013-08-21 00:36:52 ....A 120320 Virusshare.00084/HEUR-Trojan.Win32.Generic-e938a2303db32f865e3b2370dc1b13deac58a5e30d5f85d1fe5150073a346d0f 2013-08-20 20:00:36 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-e946b6c3e063ac03ad60d51a568d72db503b436ea522b6ca25706ffd053d7caa 2013-08-20 23:17:52 ....A 16372 Virusshare.00084/HEUR-Trojan.Win32.Generic-e946cdcda52d04f80d23d5e6c32215d349e8dcf929193e91216c09023434a9c3 2013-08-20 20:13:00 ....A 30720 Virusshare.00084/HEUR-Trojan.Win32.Generic-e94a917181449e17928f438d5569501a4fe6a1f458945dcf4cb19030a767b685 2013-08-20 22:34:22 ....A 63761 Virusshare.00084/HEUR-Trojan.Win32.Generic-e94bbb5f27c3ba4e79ff54b5835c773b981c6736243086b67ae7d779643c980f 2013-08-21 09:19:34 ....A 462219 Virusshare.00084/HEUR-Trojan.Win32.Generic-e94c87d7b384dd736ac461ff229a0a016a3c95dfe800b23ff7cb25dca9c502f0 2013-08-20 23:58:32 ....A 58548 Virusshare.00084/HEUR-Trojan.Win32.Generic-e94eb2aee95446757b29c74a5a68a154e7873b347aa73c57876bc792013930fe 2013-08-20 19:42:30 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-e94f8720a32df55dd0f68634eccc1fa6f3e0a0aaa8717cc949490ef434ec6ab7 2013-08-20 22:54:22 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-e95c97e40a75aab98ed14bb832bc1fd369323def04f174c5e0efda091808b04c 2013-08-20 23:26:40 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-e95ddb5862459a4e2be6f2ae6760d4ca485c6be2355d3e1a7933b967e252e587 2013-08-21 03:04:48 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-e95fbd3fc30524d916f4af9979cb3ce83f940987c230e36b00b560f507584f1d 2013-08-21 05:59:34 ....A 59431 Virusshare.00084/HEUR-Trojan.Win32.Generic-e95ff40b93f7441dbc70cb6105ebf5a08bca1d1f05326e71e795cd4ca96cc8f9 2013-08-20 20:16:42 ....A 250368 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9606f9ec8f08f5b89c2fd3c99e93d2165f2a0cbcb0eb492dd474e55523256a1 2013-08-20 23:42:44 ....A 130560 Virusshare.00084/HEUR-Trojan.Win32.Generic-e962ea74b07049eeaeca64c161dbc1c13715afdaa4e3f59ed242af7a80d59557 2013-08-20 20:22:14 ....A 111104 Virusshare.00084/HEUR-Trojan.Win32.Generic-e964ee3b911b580cb7991dda2b610d7eac292ec63f3fe0f6aff91cd6b86bd349 2013-08-21 04:15:24 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9682f3dc9f79e975985ea217daf139e07358ee483ec4045e1e5d3f6bbef4794 2013-08-20 20:13:12 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-e96a0c4ab678cd2b415327bb27b4cde71b4d20e96f287fd8edc93d6083e3a939 2013-08-21 02:39:00 ....A 49500 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9705ded1eb8c4298f3eac6ff9b1bb7cc379e747def94bfc35ff0065c059441d 2013-08-20 22:49:02 ....A 570368 Virusshare.00084/HEUR-Trojan.Win32.Generic-e97060518fc4a1b1dbef1d1a37e305e65430d2fe88eaaadec5299e62a94e4fc8 2013-08-21 08:07:26 ....A 262144 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9767915b444eaf27c157e869ff5bad991da3b1aa9444725a21193bf4c31a46d 2013-08-21 04:07:00 ....A 104534 Virusshare.00084/HEUR-Trojan.Win32.Generic-e977e8c2c6247d087d47da43e9edd2bc1acc7da1bd5aaffde39740699a9ce7e2 2013-08-20 20:45:04 ....A 931404 Virusshare.00084/HEUR-Trojan.Win32.Generic-e97c1083035831d8c6b276ed4a473b263a267a0e2e6dd3cf23aa3d73544697dc 2013-08-21 00:32:34 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-e97e272b2c1f0a7de285b8a6018a99c1d641ca3412f06b8175b24e521097d8a7 2013-08-20 20:51:06 ....A 24064 Virusshare.00084/HEUR-Trojan.Win32.Generic-e97f3260618eaadc48a32f60f09c8bdd554b067984b2948327726574a5e4fabe 2013-08-21 02:34:06 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9811e10c8a083e2e067db356b7e54eb4954d9609600eb6dd6c7c0ac99e5bef7 2013-08-20 19:58:26 ....A 34572 Virusshare.00084/HEUR-Trojan.Win32.Generic-e981b07f30fc56da1f64d15564558afe3ff030947c7c206f7c01044495850185 2013-08-21 00:47:36 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-e981e1fa9ee0f25745d0730269147f66af843c212651b226d8997dc2115b17ea 2013-08-20 22:33:02 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-e986c8dc62ac25ebcd34e62d57e4dc5489c275385304317bd54fe24dd1a65521 2013-08-21 02:11:36 ....A 643904 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9885e7be96d2c08a0d5d0fbff60a7bce69cc4c42c9f68078da27915fc419610 2013-08-20 22:36:40 ....A 184320 Virusshare.00084/HEUR-Trojan.Win32.Generic-e98b158932e95497c8d62a9d713700479d8143f80aea5519012dd31993d176ab 2013-08-20 19:35:18 ....A 606208 Virusshare.00084/HEUR-Trojan.Win32.Generic-e98d46fe31aedc078de6db4ac5f6b536f3f4d1dde39856c64dae9ff5d121b88b 2013-08-20 23:23:52 ....A 495689 Virusshare.00084/HEUR-Trojan.Win32.Generic-e98d82d14c1f959a22ca475eee8d5466d7d2b2b5ef85c8131a8663020336a1fd 2013-08-20 23:21:34 ....A 70524 Virusshare.00084/HEUR-Trojan.Win32.Generic-e98e7f0323d4497688d9dcdebcd964d20ba53286cbf513da9b9c582cdc50cc51 2013-08-20 21:30:06 ....A 690702 Virusshare.00084/HEUR-Trojan.Win32.Generic-e990827a7cfb00168d617d08bddee1b84193e70e6f81a7430e8bcb97c9f5d408 2013-08-21 01:02:34 ....A 1543168 Virusshare.00084/HEUR-Trojan.Win32.Generic-e993d8f35fcd049f27130d5d2a855879cc9be15aa01a813949d8f179e6808d38 2013-08-20 20:24:08 ....A 71168 Virusshare.00084/HEUR-Trojan.Win32.Generic-e996f42f273b9c97cc01451a90ae34f4cd0ff91f43146049b2a0e5f1bdb7214e 2013-08-21 00:49:06 ....A 24407 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9986e58861dd5836591fad87c9a1ef8558b5c9d681cb7f0d6eea029ae2b5d5a 2013-08-21 00:11:00 ....A 93184 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9987f563a436375a3cd15f1738cdd7c77cb94b331c8981951c51e5d0b7f9b60 2013-08-20 22:07:30 ....A 71168 Virusshare.00084/HEUR-Trojan.Win32.Generic-e99b3272d255e75d98148596a24df4d56d4b9c780795cfda897c4760e8b0e777 2013-08-20 20:35:06 ....A 185021 Virusshare.00084/HEUR-Trojan.Win32.Generic-e99b5a00fd1f9e853045657bfbcb0bb5a63c05f335b333792ddce039622aa670 2013-08-20 22:38:00 ....A 351945 Virusshare.00084/HEUR-Trojan.Win32.Generic-e99b67ce3e5c63734abae39274d262fc4ff47887c078dd7836474345995a29ed 2013-08-21 01:05:26 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-e99c3b8b984b9628064f88d21081e7fa08eaf69494f591a551c4e1794447ef3b 2013-08-21 06:55:50 ....A 297472 Virusshare.00084/HEUR-Trojan.Win32.Generic-e99e91456ce24a9407d7479f2c08d502837a9d5628df5f4c4f379a70036404de 2013-08-21 02:51:26 ....A 561904 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9a6b85437e1ec3fb344c43ab82bb9268cdb92e58395cc057f05d89e9af29cef 2013-08-21 00:04:42 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9a6fb6f860d98951b99107277008bd538625e9ccc3e62726aaed7f35a7ead51 2013-08-20 23:11:40 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9a7848eff596da60a4b366f6481f3da4dda8294888d05fa9afd4253074af85c 2013-08-21 01:12:02 ....A 131182 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9ab9ee3f76062c7ba9726a6ff7b08fbc32e9fa2de955226325f244bfe8b4610 2013-08-20 20:29:24 ....A 55808 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9b00557d404832eae9736ad72cf9e36dfc338b5a37f60448ceab63a0279d58e 2013-08-21 03:55:16 ....A 73802 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9b07f3d46f28a4aace97342f062140244095eacd655df0530bf5dc0a7aa99ed 2013-08-20 22:56:16 ....A 33818 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9b2b75449e1c6f90518e853465a7b030d13af834d8197202361814b6ee20505 2013-08-20 19:51:48 ....A 87260 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9b51a93618b453f8c83c478138da7755891a33a67f95e5347f7523e51c5bd9e 2013-08-20 20:57:14 ....A 97792 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9b6da41a0685607cc1507681ef9387c4b177223a01ca824ea154d6e8f009124 2013-08-21 05:02:48 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9ba945a0fccb0aa88233407a89b2e086d2114b28ccba42f1adfa70e13232680 2013-08-21 00:15:32 ....A 1203712 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9bae751d4e7a69efed4b5c1ca7779db869ef88efb79052f58ebe97111757296 2013-08-20 20:35:04 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9c3f4a81e7ed0134a367d699c5201c1fb71ad28c53b373061690a03865366a7 2013-08-21 03:59:02 ....A 427144 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9c5ed753fd88ba7607a1275fbb4202ea0051fbad4941c9cf5c73edd0b37c40e 2013-08-20 21:32:18 ....A 1150976 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9c6eb81d95ee56d7e9bb5a266284472ddf61ff48ce74128659ac9264a9c8b05 2013-08-21 01:02:06 ....A 9216 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9cac939ddacf2ffc054d2bfeea63eb62714948f5bcda9590de87816147f2915 2013-08-21 00:44:40 ....A 122368 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9d07469fba07c905e6d3dc239878baa7ee2d963676706309b1c5b92aa5d6480 2013-08-20 21:52:12 ....A 799232 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9d0fffe5ca44c591879f7501005ab8fe971a3cc0fa8eb015589c28815d32c63 2013-08-20 21:42:18 ....A 978944 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9d27e050e9028d7ec6bd6c86619f3dbee83ce2bc75ddf0e7210116b21355c52 2013-08-21 04:12:08 ....A 238080 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9d2b6db70ab0a2639793b71e5f8bc53a832a962b6ed106f5dfd1db693f40b6b 2013-08-20 22:05:52 ....A 274813 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9d2d2cfe06a7e1dccc67df4e1038d486150437395c92ad8a7923fb8dbab567f 2013-08-21 04:04:04 ....A 236544 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9d603f75b9b6d5073e70d17cfc0f2d9a0c595a63b782508fed2fe0ac5b1d4fa 2013-08-20 19:50:00 ....A 378880 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9d7176fb55d639fe03e46268c1b3012aad12bc82f6c2b5f6553b3a528510795 2013-08-21 09:51:44 ....A 464742 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9d98a4834e1258d3c8fdc87236b8490e29b9537947fd773d02f4f65361600c3 2013-08-20 23:28:02 ....A 131088 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9dc0e1967da1d4253f90d2da11e632e1d56d6987cb3fb03db9c2afeb2bdd3e3 2013-08-20 19:44:26 ....A 88926 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9de3b17c7a17f11657385ab51c9895f25a3686ce742830f61926004387e849d 2013-08-21 00:30:30 ....A 420352 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9de5880f6a31bba05372fb7a4411e986e75e5a5f9abb59a1afb2dde218a45a0 2013-08-20 19:50:04 ....A 219648 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9deaa742b6ca8f6594b37d94c9ecd9e0b97e7b6ca0e91f8dd8725731726df1d 2013-08-20 22:29:18 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9e02dd25c4d75146779f4e8b6cf1474b4251945c0d8b96f735160415d35a859 2013-08-21 06:03:22 ....A 317440 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9e15abd83b983418cddfb4ef0959e9e35312adc855f7b62d4948cef96628e32 2013-08-20 20:31:16 ....A 1412608 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9e299da49ea647112b7c097b3f3e28784de3fdb2cf8b1936f258952b9e285ad 2013-08-20 22:10:20 ....A 75776 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9e3ae14e46d63a4522b66ff699fc2c4123b0535589a1de9dccc0f77ad75b0fc 2013-08-21 08:27:38 ....A 258048 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9e3ee66c0dd48182fa74d226c2deb7ca575cc01c3e0f1fdc7f0220e9f05a69c 2013-08-20 21:47:10 ....A 79200 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9e913407230f7f4699d7a388259737569bc895283c8c69cb70d8dc9c18286db 2013-08-20 19:55:12 ....A 487424 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9e9818f20fedf44bb88629f73607af235f13c9d40ce825a8cef6225fd95807d 2013-08-20 23:39:32 ....A 423429 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9ea7816770c44e13fa5104d52808f8b88df79d78547ba2843ec596734a9cc16 2013-08-20 22:30:50 ....A 502399 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9edabd1b6ba467c83c2a2c59a4f15c8e6b1c90479ff25abebe082116dc71462 2013-08-20 19:39:34 ....A 243208 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9edc68dce519eb657f393b9d90b1e56ccaa4d99a69c4330e2be91953cf975de 2013-08-20 22:21:22 ....A 264704 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9eec61f569350e98daf8732669e5b302da78563e0385f152c38ecebb73cd7cb 2013-08-20 22:35:22 ....A 237056 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9eed4d3d773b9e09fb66b353d871eaf0d42a30c3806ba44940c5161f422654a 2013-08-20 21:46:50 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9f0749e0ae314c997a586a424ebfc580501c3ca5f639eb6ef4bf08ca7a1db59 2013-08-21 01:59:46 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9f3245d156f618a9a9f612ebd6384591fcc7a9550d66fadffe701f3c399e667 2013-08-20 21:42:58 ....A 916095 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9f4ee4cf478fe1800e7e1a11f3cb86a1cfabcfbca8c7b4416fe75705735c9a3 2013-08-21 00:03:08 ....A 144896 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9f5b65508b22769c680b9be6d38e8f30964c4af5663296d753f714359b3e302 2013-08-20 23:54:28 ....A 91817 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9f7c59dd74c1807d7639bfdfd000c22e08cb9f0e029924f9add502db5d92600 2013-08-21 05:34:44 ....A 133120 Virusshare.00084/HEUR-Trojan.Win32.Generic-e9ff1d921618bbbc1e5d9b1a8ed20d8da2e73d3e68e807673a325ccf6711ebcb 2013-08-21 00:24:02 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea05ab3bf9ce2f415617201d888bbd28ada2d56f4d18f5011c7f52d73640d5c7 2013-08-21 04:02:12 ....A 67605 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea06f04bd65bdb775d2bc30f06689eef4bb29cddd3b8367e1f0736be1f632a6f 2013-08-20 18:49:12 ....A 1040896 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea072989eb1f9b787b176321e9e13954135876f0faa0e7bec31fb4e52c97e14b 2013-08-20 22:09:50 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea099bc6e7179edaf592b54ee7a6f69388031fd8bd0512b4b6746c1aee97fdee 2013-08-20 20:01:48 ....A 9216 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea0bc3c7d383f4079f0c8e33d7efe37c1e9b91961ae68a066a3f216e8a9bcc2d 2013-08-20 21:28:54 ....A 105984 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea0d033b05f5cf48f8c6259f524bae08a6079270e289b4db2398280e9fce7b3c 2013-08-20 21:01:52 ....A 156160 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea1127ac312e90e1ec09f4fbcecf52059bbb0c4ac99bacdf64697d92b066f4f2 2013-08-21 00:43:48 ....A 1097216 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea126fb8b50934f766c1f2e337f46a2ae4677eaabb9d19e3d80b6ab60b74e200 2013-08-21 03:22:36 ....A 113287 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea13214f1c7ad1cc4d71e92ad31e7b1b95e5707392002ca707f170acdf711bde 2013-08-21 03:34:16 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea1398fbb9b66d4dbbe63d3ad89355dadc91f8bf6d6b982ec2050c33a0221ac3 2013-08-21 01:09:42 ....A 335028 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea139f81dc032774d4ea15e3014daa1b795c29b29825c20c3b404f0c041339b9 2013-08-21 02:59:40 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea16748462ce4c802af4134d47cd75e691a356328754959abee714f70298b85b 2013-08-21 00:50:20 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea178f0d0474a8e34b7cd0c812c0ae12b6317de4ba550dd4c6b8d8dde0ecf7d2 2013-08-20 23:53:14 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea19a9fba0b9db58a7b70502b3ea13ef68572d03a17c15885541fcbdc4cd13c9 2013-08-20 22:09:34 ....A 208403 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea1d595aeac94030361498b16ba16b24bd4f2e78f3565235508d21e3957f061b 2013-08-20 23:36:22 ....A 166400 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea1f8241e7c780efb69ab80fd4c61b8e3a85ab5bb96bd91f95263b5e1c9fab5c 2013-08-21 00:48:42 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea1faa8129f5c3e0ff687ed9794e37bb3c3549db7ac149e36e82eb59bc036ef7 2013-08-20 21:35:58 ....A 54248 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea21080741a6d642c5fd3f5bf4dcaa897c6798ea077930c4260d4815fd4f8b63 2013-08-21 03:09:54 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea245babeff69248d5e66e055b7712c4d99f452cdf440699ff7428d619c226be 2013-08-21 00:36:58 ....A 196096 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea2514786d4a923bfde3715e2e9fa1fd7390b5c25fadb7e7344e3bd0cddd2144 2013-08-21 01:03:58 ....A 85760 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea2a829ab3e6ff0deeb558c9ef3afe7728af77a074b5a66f64db2118e11227bd 2013-08-20 20:42:20 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea2bbea147dd552ff0e9e32aec8b64be024a4ea28383fbb4914e172f05a2bd1c 2013-08-21 03:41:32 ....A 306176 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea2c9362584ce2261f6a498f3703d1f6aa8b79e4c8abfc5051fca9f810b13be3 2013-08-20 20:39:34 ....A 355840 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea2f08a0bb0711a2afa60e04064fe16534b1a56f9392d95c7556fc1b5068d53a 2013-08-20 19:49:40 ....A 95232 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea2fc703bcfaed69a68ec3cadb648ed67c177f34c235e411181f0c55bdaf715d 2013-08-20 22:53:24 ....A 87552 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea319ab416e996b22ed9bf5e4778cb8157321a4a2e74f916c5b18cf95b95818e 2013-08-21 05:07:12 ....A 263488 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea32be0a90d89f7cb86e1f373d29f73f74905b0671fe7ba7d5b6c3e79e553fca 2013-08-20 22:59:30 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea35c0c926ed389db598051bf042072f3add03c745f97f9c4d65aa6ac3e3a707 2013-08-21 00:27:56 ....A 144500 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea37067ee7d6cc8e2067e1ca37702c32f6a15790ad9cff835a0bc6e8c66e0c97 2013-08-20 21:16:20 ....A 59293 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea3c640118526401cf0061dc0afdd795dcf9661478614442833163705b5f52d2 2013-08-20 19:53:14 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea3cbfbc45c7498ba1bb464964d195bbfd1f3b357e334bdc113ddb6f51f932a9 2013-08-21 05:51:46 ....A 55296 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea428b3394bf463dfcb318fba33e20cc9f7b15946585296a41f0a5a33789f73b 2013-08-21 04:56:42 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea44c8f290d5b8991e3af3b2485cd49f14645d9f354502a632a44761a57049f2 2013-08-21 00:40:42 ....A 56832 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea45c32eff47194764195a268a70183394873fb8d4e375ef886e39606acc5df6 2013-08-20 23:09:34 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea46263a70fed9e83a6d58b302be0d8c667ad1c6563d47336d27da57c6222185 2013-08-20 22:21:38 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea484290d09b203bda1811896fdacffbe8d5af8016e184e8c7175e4b46e9775e 2013-08-20 21:46:14 ....A 541184 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea484b5288457d9d416f36b1d2913807e6ce62ecab20011ecfedea1984aa307e 2013-08-21 00:23:10 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea48f432156644323422a3af28505123eb32c225ad6ee256b6d1bcbc614da945 2013-08-20 21:28:48 ....A 26401 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea4902abc7a23792b57ab582abd66ba45f5d20e1bf0290495f886d8722d9a822 2013-08-21 05:38:42 ....A 144440 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea4e30b9202ae31c2e63a70791c4a663d007586a49e67f31543a109b97be3dc1 2013-08-21 08:26:06 ....A 139776 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea4eb166d877e1cec38a39a470a095baeda5f9c0a9a2eb35c2f57d3d54bc4423 2013-08-20 21:04:32 ....A 63524 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea5892262441437244459806b0ea575b61f41aed1a9ed22e0be8bd72b3f0ec2a 2013-08-20 23:28:26 ....A 7168 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea59cacb15565911632e339f6670194040d4e7ca7e29d01087bd212be6f6924a 2013-08-20 21:52:54 ....A 1545728 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea640072cd7bce601f6f14485eff6933ea035c17cacb1a4e0fc8500a55535305 2013-08-20 19:40:20 ....A 561152 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea65482ffa0bb78f3213d7ffafe02b19c5e1442ca7841e4f1d62cee38f760cb1 2013-08-21 03:30:44 ....A 78848 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea663056fbb05797b405228eb54fd74ad31e74b64db08a214575cbc5beccaf00 2013-08-20 22:11:50 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea6845635e7b529721c6d24d26e01484d65b99201aa24f0275696795888c0f2b 2013-08-20 19:59:00 ....A 116224 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea6a531f83a1cef50eede673dce94d925e30be8120878b5a45930f9311b89084 2013-08-21 00:01:44 ....A 18432 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea6bc067a500e3cdcdb91b997179eeb58e6385a809bcff28e3c6f0e364df913d 2013-08-20 21:58:36 ....A 1097728 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea791e39026f3f211dfd3e1821a919717b5ea2dbe07f1148f14b1e0e1b8638ba 2013-08-21 03:11:10 ....A 247712 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea7e8295ba72da5aebf51254df302533671efe0acc9fbd71fbfe3daa491986f2 2013-08-20 22:01:12 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea7f856d98c1c1fbe6f33f3269d662b198168e4262cdfbb123b770a9cf65c006 2013-08-20 19:48:16 ....A 79872 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea80bba6f3d3d8a7bf3d411eef8169ae400ad4086b8b27b8a0193759e540d52b 2013-08-21 03:21:50 ....A 351232 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea810511bd1f260ba1a457715464789ef934458dbdf16bf4bd02ba0cfb42b8e5 2013-08-21 00:49:40 ....A 250685 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea8149e403363bc3f4655b36703b7b092fb46db121512b1a3ab66e2c04dfbb53 2013-08-20 22:00:04 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea83c23d42de0b3275104d412b4289c8fe85d078d7f39707e96a4787b8c80d0c 2013-08-20 21:00:24 ....A 342911 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea86c8d79410b774a48122e253587c339c6eb561b2fa8967a6db6c421c4f90b7 2013-08-20 19:52:50 ....A 112128 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea8b44dfd1b5de2e5a8f1708e5d4f353753829e6c9a2b04e438982b57e9a4b59 2013-08-20 22:43:14 ....A 692224 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea8d5c686fc8a9552f48e95848f1d58b608cc596a313ea0765f6cdefe31950ea 2013-08-20 19:43:06 ....A 6338902 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea90e1b00b225d12bb57e4e6651a5b139a953d2885972ea517f96cc3d71b2ab5 2013-08-21 05:03:02 ....A 55296 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea931721dd112edd5d9b506a5dd799a1d84c9fd50b6963e068fd31cee22b0eee 2013-08-21 03:24:14 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea95d918510caade59a0e602696bf3bfdf10d12459b044772495dceecd124c47 2013-08-20 23:12:24 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea9a63042b30a4ca9894d72fab81cd6be2eb6ba5b2cb0071b442b9261e2215a3 2013-08-21 00:13:16 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea9e9561b8827351541e8ff54db9a69a0e470df65909d6d82fb0e465e651b169 2013-08-21 00:13:16 ....A 1211392 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea9feb09a082bd91e8d9e4fc20bfea4fe2fe9e2e9c962d99cc82ccdf5cf842c7 2013-08-20 23:03:52 ....A 1314057 Virusshare.00084/HEUR-Trojan.Win32.Generic-ea9ff6f477c8e2c96a0acec633c3223e6b06f93975870836264a0a6e608a21d9 2013-08-21 00:31:36 ....A 546304 Virusshare.00084/HEUR-Trojan.Win32.Generic-eaa2a97ea87c1f98711a245af47c8fb5169d901ef0c88a4e19e7d3e32bf630c9 2013-08-20 20:22:40 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-eaa47cbe4f0d9314d7ab8c801bf58ea62a806b7a291baaafd041806129c6c1a1 2013-08-20 18:44:02 ....A 221184 Virusshare.00084/HEUR-Trojan.Win32.Generic-eaa8965564983339175b813e9558229b384dffe3c8f2f60b8cd420713a173ae7 2013-08-21 07:29:08 ....A 742999 Virusshare.00084/HEUR-Trojan.Win32.Generic-eaa8dc1d55a4e32713de1151a899d58714fab7a6b9aa3ee29651b6dc086bbd13 2013-08-21 01:14:08 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-eaa9b572048ead7ef04cf96c34978ec65c2d177166730add67665b67196a8f09 2013-08-20 23:02:12 ....A 762880 Virusshare.00084/HEUR-Trojan.Win32.Generic-eaab0afacaa02f2ea2252bc68576aa3e4d4bdc18c435c46dbc62822b0f573744 2013-08-20 20:45:42 ....A 614546 Virusshare.00084/HEUR-Trojan.Win32.Generic-eab284daa112543b8d17d3886bdbe769a87bff57f382e0c613a1b122b0cb84dc 2013-08-21 00:35:18 ....A 475209 Virusshare.00084/HEUR-Trojan.Win32.Generic-eab3cd9d92a2b58c0cb833c8e4b2c084efdb262fe816164be69c6db4f0fe5827 2013-08-20 20:33:16 ....A 354304 Virusshare.00084/HEUR-Trojan.Win32.Generic-eab584b5e2cad43d7ad286b9c92b7a39c5bf4e6b8983bc65238ca877cb5bdf8a 2013-08-20 23:35:06 ....A 3977216 Virusshare.00084/HEUR-Trojan.Win32.Generic-eab6193ac74f1c4bed064dac149119453ec0b53016a6df28be404c2cd3fe4d5d 2013-08-20 20:55:48 ....A 101376 Virusshare.00084/HEUR-Trojan.Win32.Generic-eabb36a22d4c1f2a6951543a133b50a32219a4be9964c82af53564e29019ba13 2013-08-20 21:55:14 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-eabc6d086e9f0c7441ab8e01556beba1a3b8deec4d1cfc1a0cc785f48abcfe91 2013-08-21 09:08:38 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-eabe1e45070c87044e0cedc190852744684f9a291dde4da7120f84ebcf743f88 2013-08-21 05:24:54 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-eabe277e7abb13ba22e4d781a3c3c4ad525b4f3d27881c15ef5bcc2c573d8646 2013-08-20 22:44:52 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-eabfcf81aab868e50ab0bbff75f40add775d1a2768d0541038ac822d53430d1e 2013-08-20 22:08:32 ....A 90624 Virusshare.00084/HEUR-Trojan.Win32.Generic-eac13123490003270405812076679ae608edd7b1fbce67092db63aca425abb27 2013-08-21 00:51:44 ....A 271360 Virusshare.00084/HEUR-Trojan.Win32.Generic-eac26de8bb429a0b8172d5e929176072cde59f4004d364b2fd328ca6b334fe3b 2013-08-20 21:07:14 ....A 422400 Virusshare.00084/HEUR-Trojan.Win32.Generic-eac48dbe88858414f3ec6c8272f27deb4bd6a3351ac1cb37a356f7f9b815a10f 2013-08-20 19:50:16 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-eac7df4bc6098131992891c61f1215b81cae3568fabcab04c59049204d072365 2013-08-20 21:49:00 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-eacca69b94144fd8eff0ea2f0125171f089c4e896bb3729da24b149580089c9a 2013-08-21 00:58:48 ....A 25119476 Virusshare.00084/HEUR-Trojan.Win32.Generic-ead25d71a05c22feb8a75c731d718a40ce24a504ae74297f6e5f1a28c1c70210 2013-08-20 21:04:34 ....A 966677 Virusshare.00084/HEUR-Trojan.Win32.Generic-ead27dc8fc5985e35c1e8a0abe9762440d3eb78fb9a901c7e0d6a33391bb2a89 2013-08-20 21:45:40 ....A 67524 Virusshare.00084/HEUR-Trojan.Win32.Generic-ead325e8a85d16f2e93b4bb31f091c1de5e5d23769862ab4293dd86068eeee02 2013-08-20 20:06:40 ....A 93848 Virusshare.00084/HEUR-Trojan.Win32.Generic-ead4d5816684cf88056ec059a80bc70c5fb7326465eaeb38e42e1adce79fbac9 2013-08-21 01:09:04 ....A 68524 Virusshare.00084/HEUR-Trojan.Win32.Generic-ead5d9c5949095eef88b0bbb28752cb2038e4ec92353d56de604acd34a3b24ae 2013-08-21 00:23:06 ....A 336068 Virusshare.00084/HEUR-Trojan.Win32.Generic-ead8d7e29fc727de067f0b85877611f27890ff3b40039a95957d0576a21b16ac 2013-08-20 21:33:28 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-ead94ad36ad622086050cd91b9824da171ade3f0dcec7c4afe977ce86e591e85 2013-08-21 08:32:58 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-eada0df7f93904c5e86c02fc53fb076077b4adabec25c1afbda3350c49fa28ef 2013-08-21 02:08:54 ....A 332288 Virusshare.00084/HEUR-Trojan.Win32.Generic-eadb4d3ce96ad5ef85c9373c0c1cd35acf270ffa1e59421ccdd8f0f097300dbe 2013-08-21 03:22:16 ....A 64238 Virusshare.00084/HEUR-Trojan.Win32.Generic-eadd2dce81b38f5bf86daba087097121aff575552d762501e03c16c4ec0f096d 2013-08-21 10:11:34 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-eadda6b0504ce3fc2a46f20df2da313da89939bb894eff108be4481c5f9454af 2013-08-20 20:40:54 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-eadf20e1a80c8d2b4ce36d370f902f7f121aa431b20b77173013d68792ad5df7 2013-08-20 20:55:06 ....A 177152 Virusshare.00084/HEUR-Trojan.Win32.Generic-eae0d9cc59e2e156548e216ad8b56d3825cd0916ebbad7e3fcac0e494ac22705 2013-08-21 03:56:22 ....A 153088 Virusshare.00084/HEUR-Trojan.Win32.Generic-eae7a3b37805f130a8caf697e4f91ac908ece1d04461223188e5924d2959b1e3 2013-08-21 03:30:28 ....A 503680 Virusshare.00084/HEUR-Trojan.Win32.Generic-eae8484a6dbe8af882ea2e833a06c61a109accc53c995d1998cc2fbc240c9c60 2013-08-21 04:10:10 ....A 820480 Virusshare.00084/HEUR-Trojan.Win32.Generic-eaefc6b3afacc2a1dc8bd39c0f2becad0e9030104a7bee50f9ad50a1e41d43fd 2013-08-21 01:11:52 ....A 46080 Virusshare.00084/HEUR-Trojan.Win32.Generic-eaeffdbeac90a340936c1d83823bbb57153848bdf0ce4b1a808a28270c08613f 2013-08-21 01:56:42 ....A 516144 Virusshare.00084/HEUR-Trojan.Win32.Generic-eaf01b2bcc92c0276eb0a0ad2dcab85b43a87ef17ca7dab375c94243ebdfaccd 2013-08-21 03:42:12 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-eaf0575d8237cdbcc7c80616542ee35c248867363403a253789b07436d290f44 2013-08-21 00:56:22 ....A 383655 Virusshare.00084/HEUR-Trojan.Win32.Generic-eaf24129acde46ee78fcf7bc5dc1a4647be4f2a38c806f6473b992b90e8e6131 2013-08-20 21:36:30 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-eaf26567587b886b4ec98572103e4622f9fcad4a90f8b69807ff74f687516639 2013-08-21 00:46:56 ....A 125309 Virusshare.00084/HEUR-Trojan.Win32.Generic-eafbf1bb57838e708024e8a7dd60cdd399cea8756a3470c62c46b8cb4e05a780 2013-08-20 19:41:36 ....A 84480 Virusshare.00084/HEUR-Trojan.Win32.Generic-eafe7f25e09eefb93423688e585185550ecfbb3e9d7b97040a12ea0d3520dedb 2013-08-20 21:11:22 ....A 148480 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb080713926b914d29f9873051f7f70e7c911aaeae4c47474508d4416b26b109 2013-08-20 20:05:44 ....A 23662 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb0dc70e7e5f6b30c1583a1f418728697f83a12a56c9265470601990c690508b 2013-08-21 09:57:24 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb10bb09b2e50002fbb18e0bef2716311b9cb4e4bf6493a8681cc101e2447900 2013-08-20 20:43:18 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb162722a52811356fd49f3d0ae4020835cebd8ef64ebf448e79f3beb8e68833 2013-08-20 20:26:24 ....A 222720 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb1a999f2f563ca4016e98508a1281809cd4506d1bad8224a6ed731bee85abe2 2013-08-20 20:10:46 ....A 1355776 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb1ad6f9cc3aa03f91ac29b613218c393d6deea4d0f82f2ee50ff5bf25a83a29 2013-08-20 20:41:58 ....A 218112 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb1f7482401732c7e6bad5394b6a37549c289d3a8a4d4fb8e3e5011dac6ee672 2013-08-20 21:29:30 ....A 371712 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb22e5e21a61381087643b7ca579f5ae2f7b694ac94567b9955541570095c517 2013-08-20 23:35:52 ....A 214528 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb2a4c669ebc275666b059747a57b491ce2317828a476e52d144c05714178b63 2013-08-20 21:42:28 ....A 578087 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb2d1b0adcbdf0215959274d0a243d0fa7540fb727089930de6e6c8baa0ee802 2013-08-20 23:31:28 ....A 761346 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb350edae7057a40b4831857d0c5e5682664e4ecb91b215ab3a708d3334f2145 2013-08-20 20:23:46 ....A 76288 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb3681c12bc6d149cd1b60ad845defe35509b38e174dd20f213971d53266e39e 2013-08-21 00:35:12 ....A 1273856 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb3ba5c6281420fefe8f12bffca41aba7fb9b9c68af409881db11065938c93d0 2013-08-20 20:16:52 ....A 134656 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb4021d9826ecff8068df1d3a24812f430647b5b5ad155a6c427bcf6c654f581 2013-08-20 19:41:30 ....A 104750 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb4333337727f9f3cf4d3f5a32ab5fb822c0d1f43d61cc8e3793f3dc42a132e8 2013-08-20 23:56:38 ....A 15104 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb46dea37c756af62a26757606c51f865f75e2b95af7f7eddd65236cdb630b73 2013-08-20 23:12:08 ....A 429568 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb4723b41dc629f47cefbbb6648746966c5715d0191e20dbd93aa7211a926b34 2013-08-20 20:51:36 ....A 140800 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb4743ba01b6bdc18e3f88641cb06aec55d544cddebc7f4025414f8807693c1e 2013-08-21 01:01:20 ....A 233383 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb4cc7eadac32628f9601f762a9831ba7f25b24c3938dfeb44052fb16a0fe301 2013-08-21 02:33:18 ....A 280064 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb4dc9f64f5725d7a8dec3dc896c8a4587c9a100e6875d3c9601f15b7eb5b2ea 2013-08-21 08:07:18 ....A 396723 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb4e64e6f89a58fe9ad07b733ec6a64fc3aeb2b69e0599a7b3d3f6322dc5b365 2013-08-20 20:46:18 ....A 782912 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb504e3cd8fd0af56a345eb0bf279229eb7f7462e2b8bbeb6b74f9e9f59b4a72 2013-08-21 08:00:38 ....A 883712 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb556b5a41c27396ee707dcdff816eb00053bcf7fe61e92649c83c5c2588d141 2013-08-21 01:21:12 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb58218e20c635af11213fd054c5a01f5d622ba3eca6d5f187c846ac88149fd8 2013-08-21 00:21:26 ....A 91366 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb5a03382b5da45564865726e69971489ebfa351137f9f92ece35881c8044c60 2013-08-20 21:16:18 ....A 170496 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb5b40e09ed249bac1b4aae62cf54e70a72365f054a3c70bc4a65c566dd3547c 2013-08-20 22:07:18 ....A 181760 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb5bc1b6d134c1051c98b5a39b60cf212d4502b8d9801fa1baa87f405793fc21 2013-08-21 00:21:06 ....A 864619 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb5d1bddb9e9e20ea40169ee761e773f2a57b2e4f3390c28be9ea1634606565d 2013-08-21 00:53:56 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb603ca403385050a0184ceb9080607fbdd46c8a50ab89295dd2909ce262a666 2013-08-21 05:31:24 ....A 148480 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb628c406d4fffce7369bb3ee6ab40e36cc1b13a72494f881b502d96c1c95157 2013-08-21 00:40:04 ....A 24064 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb66310f36046b4d7add11648547f329415d7af74367a7e1b12e3e7a08d7f912 2013-08-21 06:29:16 ....A 737280 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb66559dd3bd6ad923b1c6829f2fcc64375fd63146a858f45beae0a017118e60 2013-08-21 04:58:48 ....A 200192 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb665787eaf5ba688ccafe31c05d7f36de5e660e5a5c662a071c76315418943b 2013-08-21 07:46:34 ....A 351744 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb68b14badf7994900f65c168eae4b81ab5f60d87b3158bbbf7f29c58de4c534 2013-08-21 00:20:08 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb6f10211208c0208ad744262de11d6c150bb1558c5a877d48ce5fd06fa0dc88 2013-08-21 01:12:00 ....A 3433025 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb6f39e013c34c46571aedbe03253af6e829b843475a0cdb1ef88de42302e8a9 2013-08-20 22:33:44 ....A 111104 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb6f6ac4b21938d31aa2a1d9eb7e2904e85d7ff3d01da7c619d0be18e11c3441 2013-08-21 00:52:54 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb709c52534189f936a0bacf82ac471e82683fc981bb8eebf48146c7339253d9 2013-08-21 00:38:02 ....A 106648 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb70b66f749062429605298013adac1e0c017b4826629cae7fd512dad5a623cc 2013-08-21 03:12:16 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb7249420c885925c41049c33da0befb9c2c51f38ff74076e6f87de06f532717 2013-08-21 01:55:48 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb77f785936875e14b46656bd9a58aaf6669115e8b8d6f8ea245af84c6cb3305 2013-08-20 20:14:40 ....A 258048 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb77f8f47d5eb11c2104b3289382587b7630dd6e4e3d56c8767fb387adfda37c 2013-08-20 22:13:14 ....A 1375367 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb78fed3d646b2e86c4eb343e6e24b70a630e535549568bbcdf28d3465af0738 2013-08-20 18:45:58 ....A 417792 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb7a80eab1e9545f99c0772f576ec550f0f922bdf9165fd6356eb4ec80d1d68d 2013-08-21 00:55:56 ....A 72549 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb7af9275ca5ac6cd9997a9fc1e2af8397b303c2b8a7a06f9addf8d79a54810e 2013-08-21 05:14:36 ....A 144896 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb7dbd653a4841688e862b86ab128f2b543cbef70e25c66fb99cda8c0868c3d6 2013-08-20 23:10:50 ....A 210432 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb82203920833829105dceda3161f34f1a43bb4da5051a8fb42e6dffdea83437 2013-08-21 03:32:50 ....A 204800 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb8428cdcb87aba37d20db7bd880482d952a6104549061a59bebb600ed19cd72 2013-08-20 23:18:52 ....A 171688 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb8ae315d589003b9af1d5f6c0b5d6dccab972ef1f4d46c199b98bd1b52e1dc5 2013-08-20 19:58:42 ....A 13248 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb8e4aeb73e196b904da09453e2c7afb2e7031de5620bddc6867cae90a15cd5a 2013-08-21 03:11:12 ....A 91136 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb933b29d936adfec221b49dd677ab112d151ffdb0fddd53e2b6ad8fa474ad20 2013-08-20 23:51:12 ....A 2315776 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb963b015f5950ebd84bde65233a7957940359c93704d1b83c8ece78a5c25437 2013-08-21 00:58:28 ....A 150528 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb9786bbbdd3a0c2820e612361180f52ab9241743c5610bf70a5b4fc06887204 2013-08-20 21:20:14 ....A 768000 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb981257c2d838079ef9e3b60d7bb881d4d7d4637a80d83921728f6c4f9792fa 2013-08-21 07:37:52 ....A 288400 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb988efd141f9533224ef4aa52d67e0075d3f35b0e40a71c29c66a1422bb5b14 2013-08-20 20:42:30 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb9f001bef72c243d7a9f0344f832a56c0d25dba77832b1c18848a9620b507b5 2013-08-20 23:46:14 ....A 7092605 Virusshare.00084/HEUR-Trojan.Win32.Generic-eb9f369c01c96569d253b06ceef9b0ead6e80f7c5d6363606aa4f3bc9c949147 2013-08-21 00:30:36 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-eba0069a1ab7e37c4393d2506c1db2ef8082c185d549c065de6c7318d92470b5 2013-08-21 05:55:16 ....A 232960 Virusshare.00084/HEUR-Trojan.Win32.Generic-eba013e5ffa6685b38da67c703501dea1a6405397e2e1e8ef0da2380d8ef09d2 2013-08-21 02:40:38 ....A 306176 Virusshare.00084/HEUR-Trojan.Win32.Generic-eba0853f0221c3ccc5d6a58c63c0b8cefbe3ab9a756002a8f25b8053438e193c 2013-08-20 20:47:38 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-eba16fae380f42378b087bd5aa85173579a36ef4386d8b90199ee5e3c0ad0622 2013-08-21 01:09:10 ....A 91891 Virusshare.00084/HEUR-Trojan.Win32.Generic-eba22b5308ae6d58eef81b3d22e288266ec5772975dacd250e5e0305750210ad 2013-08-20 20:06:56 ....A 148480 Virusshare.00084/HEUR-Trojan.Win32.Generic-eba8bd67148c69942ad15b96671875ba4eda14a8894ef885c74bd7d8d4932e3c 2013-08-20 21:28:36 ....A 113389 Virusshare.00084/HEUR-Trojan.Win32.Generic-eba95fe97591e86ad4f0791ed675d81769468ee016d4cf0b1ff6cd01ab750ef9 2013-08-20 20:39:12 ....A 2337280 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebab8a9c251d0fb35950416c368ca87fd596515cc308e35e384592c9f3fd8729 2013-08-20 18:44:22 ....A 596635 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebabfa79615dc9d77e517737c6c638e48d5472d66804f1671f8a89a944d4831e 2013-08-20 19:39:52 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebae09f019760fe3d2f0d55d932574fd68ff797484b0e1df9a55993803399c8c 2013-08-20 20:31:30 ....A 2691072 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebaeec5426870bae2dc1c1627dc5ec47fd897c86983c8d117e5efc7b07b876e9 2013-08-20 19:35:22 ....A 31585 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebb7988680639164de13531e262efa3973f315424c50acbf8944ce130eab87da 2013-08-20 21:57:46 ....A 269824 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebbd382d371eb95c715da89d522afc2a076fcb6982e9188c85197ba03d92bef2 2013-08-21 03:23:22 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebc883a52d40e0d6d6a298d2e7f18f4f3cbf2b6150b64f76a74a43399ed264f6 2013-08-20 20:20:58 ....A 123392 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebcfed50b646cabe88a103405548a12571e543416b33aeaebe4aee47b72f1c6f 2013-08-20 21:29:42 ....A 542726 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebd14b84b16a4d0d69b0051fe7a3e58cc44d35fde7ac560ffdcde1ee9cfa6927 2013-08-21 05:37:22 ....A 55296 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebd2ec211140cfa8917f2120b80ca532d515220cb7baf4c590df9166b1d7bb03 2013-08-21 02:26:36 ....A 1035264 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebd4338c2692ec5418551e7b5dd13e0dd337bd6fa1792567036e9451e5872a6c 2013-08-21 00:57:54 ....A 108544 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebd55c35ca14748e796160543c8ecc98b0b47c436a09b27cf117fa4f4848d11d 2013-08-20 19:53:36 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebd6db70b78d729682d6142216ad678a23744962855b614d28d58af84105d6da 2013-08-21 03:52:20 ....A 142885 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebd961d2f5a37cb5219237e6593555ca3ed5b956128e195a909f32b367658733 2013-08-21 03:05:54 ....A 960 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebd9c89fd8cdfd724c8a45dd6ac17d2a63cff0882f90e35cb49a6e9a60b5a7cd 2013-08-21 03:10:06 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebda8347708ccd42acfed4b6fa91bafb70079494a1956ef1be19068dc8258a63 2013-08-21 00:21:44 ....A 102479 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebdb33b2f9b368e625e7f519ba420e214e609e896e79097508b656900dfb2f82 2013-08-21 01:02:54 ....A 209110 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebdc7a952f1a59d25ffdef3f57f262d33b924934cc0fc262ab6af97e6cc1280b 2013-08-20 22:15:54 ....A 44913 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebddba6e01362578fa83f5af3c1692d047f92a6930c7ab0e96fe202b8ec1da50 2013-08-20 20:41:58 ....A 79360 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebdecb7333a7895e4f29d2fa4abafe0155be25fd215f3582bc6440c4c2131d90 2013-08-20 23:35:34 ....A 56832 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebe14ffbbf5d40502f025f8db0b36990be19cfcb1ef447d7a2ba13cc8fc63ff7 2013-08-21 00:02:30 ....A 221696 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebe2409c001dcee6647b1aec679c8caa5b6f09e868af148c3f7b3b8bb28286b1 2013-08-20 22:22:50 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebe322229ad7c6cc56623694cb6d078149ade5c670ed7090b266298e53a919ad 2013-08-20 22:00:08 ....A 353141 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebe3b6987380ad3e7ada068f78d409eaae9d4f0b196231d45d465af0144c8e06 2013-08-20 21:16:46 ....A 34816 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebe9867478ab2e30306aeb7b04a7ffc55ce9df993c818fabac27d938e65f438c 2013-08-21 00:21:58 ....A 161280 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebeb844bd6b946c45192f977fc04db1655c7cf72d182bef56ce25d76d126841c 2013-08-21 09:45:18 ....A 198753 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebef7f49eff4b3c0474b7be048f422c7964ef78da5d3fea98d55d494fca87e98 2013-08-20 19:56:12 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebefddc442cd3a34b99db4c745d19e21f69f5bef935f041e1f2e71baf463df83 2013-08-20 20:03:36 ....A 1244672 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebf0820c6f3efed606ea965b25d8008d99c2fae28bc7660f6acc1e3c07f18bcb 2013-08-21 08:02:08 ....A 225440 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebf3c1265f709bdc3cb814300180dddd0b84452e8582d57b911025e1e5ba5699 2013-08-21 08:57:56 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebf73a17b9f816548f43783cb5ecb62297daeb19eb4003bf6a627e46b7b786e0 2013-08-20 23:17:20 ....A 556032 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebf97a404693fbd4cd5fa694222517e7c20a90504ff613f0f1c2bc4f968176cb 2013-08-20 23:54:44 ....A 858112 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebfa328af77668f4cccbfe38079b252c07e3fe5600c14dd92f61149267965eaf 2013-08-21 00:16:42 ....A 124416 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebfd84a0a5999834578100592becc9d7ca9fd9bd55e6da33067780ecb5e49073 2013-08-20 21:42:38 ....A 424889 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebfe4dfe45ea6f9c923871f86fd84f544aa10b218aef6d1cd3610b12492f7d42 2013-08-20 21:53:22 ....A 702984 Virusshare.00084/HEUR-Trojan.Win32.Generic-ebffaa2dc451519f0f631c059c2964624fe9f2721f84edaa0f7e0b1f13795896 2013-08-20 19:58:56 ....A 372736 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec0677101872ac220837cc82928d2336b8efdcbd41a5a5a6b754064225e2bbf1 2013-08-21 03:29:34 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec07d9d0ffc1813f0100365b9b292c861233fd01caa3df5f33a0fac39817ac9f 2013-08-21 03:30:46 ....A 186368 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec0a04fbcab24959936968b4b3b1204ac6f513995a8c1d9afdb39443408d96d5 2013-08-21 01:08:34 ....A 892928 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec0a43d34b66a2b71f837e00e2e6fbda38557ef885949a4656c4264708dd73c3 2013-08-20 21:41:38 ....A 676992 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec0dbc2bda2724f9fdecacf80b63529ff709d86f03cf750dcf7d5185f0ec2cbe 2013-08-20 20:46:24 ....A 160619 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec0e6b0691441c5b09c0507daaee211c710053f9078e56ad338720b0893be49d 2013-08-21 06:49:54 ....A 379392 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec114d3781ae1fb1c7c99d78f4b699bb272128b087ac2598feb223bd3cfbd217 2013-08-21 04:04:02 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec1263949233675843fc35e64829d907dfcffa02fdf9fb69375cd7581d24a0b5 2013-08-21 03:21:32 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec15b25d35fd41ce7191aab5d17f6ca094cb3ce6c85fc73d8c248abcc4582bde 2013-08-20 23:30:26 ....A 146149 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec17baad974d4858909967ee53f530785d5ad0e509ad7251264f2875a2418007 2013-08-20 22:14:14 ....A 147360 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec1984b6b86f3c9a5ecdf390c43640208e29c8242c3a37a91f591b69069fa70a 2013-08-21 03:31:18 ....A 299008 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec1d68cf12b382f6899c3602009fc316b2b0b68df69b2647006b9f8de902cc1f 2013-08-21 03:18:38 ....A 708536 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec2476f89506c85dfb976a6ac23624593429728ffa04367d461d5e50af109225 2013-08-21 00:59:42 ....A 51218 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec2496e74e3cd0d2145e03920f2de4da257b71e1657702d9fc18b5071e9a603d 2013-08-21 01:08:14 ....A 157184 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec25ea3212ea21de50d2e86543d5dd02c2af18ee2aa85bd1fbe4ae3e352e6699 2013-08-21 08:11:52 ....A 127223 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec273515ccf9d791c29d5b22c2f2b2a156bd2acebd6562fc57ca3ce2694b6bc0 2013-08-20 20:17:30 ....A 18432 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec2860f63e99e02945c3c9000645393ca60f4e6032785d8c5934e35680bb269b 2013-08-21 00:13:50 ....A 2297344 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec28ccb02191ac8fe2159774cd118e487ae9e1d66da626a76a52f2f45f781fa8 2013-08-20 22:11:48 ....A 91353 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec28f793acdee0b658277a4c9f329aa28c9bc06f3c797de75f6c900e31f9ede7 2013-08-20 23:38:26 ....A 235528 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec2951d413a073b7d755e9905e8db078ab8f970dce1b0a78c84dfdf7453cb3c6 2013-08-20 19:35:14 ....A 16000 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec29f1565fd249eaded06a665948920a08ffd526d81a6201240dec80e5247305 2013-08-21 09:28:04 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec2a9aed27578f3b11df798e5a96a6b552eca87f1eefee32722892cef546760f 2013-08-20 18:41:02 ....A 103207 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec2c014b996590585883fe308d22f22f56b917aa6a441682c085988b09bdf860 2013-08-21 03:36:12 ....A 131088 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec32dae71e49a12d7d761ada1e335d8a98039b210272e972597481706fcb2e4e 2013-08-20 20:01:08 ....A 310784 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec343c1c6e1af86831e0ef93e4529d476ee19a35a6c0c07ac776eba70ecee536 2013-08-20 22:54:32 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec371940af865a97028370a9a51fcc1b236605299007662dfeca1f559e6e14ff 2013-08-21 02:50:58 ....A 111616 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec3ce3612d3e33861941c095d94a68da1adaf44a5be305bc2cdace6301cc7fb7 2013-08-21 09:13:34 ....A 95744 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec4300d6932cf7e43d2a245acc9b8ffd3095cf7915ac8b3a13867aeeaadad66f 2013-08-20 22:29:58 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec43b6e8f81aca8d0406861046b515d0d3ef407ad3478b7d665d44c2004aeacf 2013-08-20 23:23:34 ....A 175104 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec4627b762357e30df70b5c922b8a264ed56027f5c893eb1d563b40ea76a0b71 2013-08-21 10:05:28 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec47a7c926653d618dd3aa4ee91efd5ef3e7244b26831677f35515446177f6d8 2013-08-20 21:42:22 ....A 9216 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec4950a87ce16f50d3094c9b50c4877c8894b45869b6b2f2446a255a36e7f4f0 2013-08-21 01:06:44 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec4b0471b14c1b8f387429014900572ac903e33c147e70a247cfb4b739f89499 2013-08-21 01:06:44 ....A 1007616 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec4ee09bf7201db38cbca1637cdc26066695e34a93392a7d072ea7ea8aaf4916 2013-08-20 20:17:02 ....A 121856 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec4fcba7e813b308c6cc5bb52e64f63ce41c63a68bcd50007909d819f82ca4e9 2013-08-20 22:14:32 ....A 127488 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec50c01702f9698a9a4f6047befcdce90456b36d0421a0a6eb24a55a669d884b 2013-08-20 21:16:50 ....A 382464 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec546cb316f08eee7bd28fcfa2642297638f6e5e47ce152d48e188c78fc9ad71 2013-08-21 01:09:54 ....A 174080 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec560b2e8e970142db143f592a90b99665f60f91537e5765a01a5b55efc09e74 2013-08-20 21:53:22 ....A 249856 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec59656800d863a2fa1af9900dd4bad1854008b2c387a158dc97643087dbdb3d 2013-08-21 04:58:40 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec5bba33a68e16bef3f662c144dadfe0342e23a4e6fa8b130f355518f5bda424 2013-08-21 03:17:52 ....A 299776 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec5d50b8bcf2ed849fd6b1ded27629ce881113f48190a15e7c95203e624c269d 2013-08-20 22:38:36 ....A 13056 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec5e1b29cf5da1f002dea609d256a673d78307f0ba8f7dfc4024ad26a84318d7 2013-08-20 22:27:04 ....A 2764800 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec6196886f7b08a79d748132a2144b5a7759abf38bd31a245e22fc1cf0c1d44c 2013-08-21 01:04:42 ....A 33181 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec67aa617a2129437afbdf69f3f6eeeeb4b62d08534d256c7b341eea1124e223 2013-08-21 00:47:46 ....A 318978 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec6ba5f5eb1e6de0f34f80777f2588deaa23096e25709cdaeb273990e951e722 2013-08-21 05:04:54 ....A 491984 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec6d9c0b759ed9b21390042bbe3a8997ef212c7c589437c4dabebf712db97b86 2013-08-21 00:33:30 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec6f8f07c8b81cb989a798a9dbad3cc90a4f2ca536548fe48b2d2697b62b1f59 2013-08-20 23:52:12 ....A 93731 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec6f96b105ef98785f41b91a86879d8fd07d5c2f6a163a8da2de1e0e75997d28 2013-08-20 19:42:24 ....A 606720 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec6fe73b8df98b7989d76163e7aed7cb338901bb0bab03ddc7308871d361fb8a 2013-08-21 02:53:06 ....A 657808 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec700b77cef2a4adf89ba39628b8948545296c92969146d9326c3eef24b7c4bb 2013-08-20 21:01:32 ....A 1068160 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec7575f451c11d0d5b7bb4f4675ffb0c3d70077bebef51e6ac98f80e4a237904 2013-08-20 23:01:46 ....A 1801728 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec75dc67ea6c773eceaedb3b153022230ed0eb3a9b3aa07cf587847f28967222 2013-08-21 01:18:24 ....A 1040384 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec78ca5935067594aad50be3c62863ef1a450a6bce0ea52cf7bc29a7ecef5065 2013-08-21 06:41:28 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec7accdbc2d4b854345d114b7d7fca50436c113ab73b52f072810b2af507cef5 2013-08-20 21:59:30 ....A 1097728 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec7bb34b998e6ceeecd37f7392b9c5a81d1090b83c5c4ef08a77f09c053ab96e 2013-08-21 09:08:40 ....A 142736 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec89b2f0686394e32937abbf07982c115b460f909538947f7aa489af8c73dd94 2013-08-20 21:27:32 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec8df4a70985f4346eabb0bd365802422517f644c1e58e12cb2773cac4ba8584 2013-08-21 02:28:02 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec902451f3953174db3e05713cba96f20181d95c0fcaab1b33ac2d7ec813f5f9 2013-08-20 20:24:58 ....A 1982464 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec91773598ddec7368a4b6de6a91c404e08333dee0805e53739971d666382204 2013-08-20 23:11:44 ....A 498688 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec94fcaef0a42eebb471bbe4b544149cc7ff220b9ab82813338981f33b805df9 2013-08-21 00:35:10 ....A 337920 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec98f40c34a9e1b52a5f7c6d73cd0a04a7e243b33df92667dc2c973a0356d3f5 2013-08-20 20:15:10 ....A 1026048 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec993dc77db4ef65259cf62fc63db10932d583bc756bebad2e22536be774ce7a 2013-08-21 00:05:10 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-ec9a69aa56f8bc74743ef2964e2dee4db19120e5b1d009ef2a1a6cbec0737133 2013-08-20 21:39:30 ....A 16904 Virusshare.00084/HEUR-Trojan.Win32.Generic-eca1181851533b16e731ef900d723c427940b703a278d6de7fe9c3169ec18019 2013-08-20 23:17:12 ....A 39936 Virusshare.00084/HEUR-Trojan.Win32.Generic-eca23986b2d22c38989da6b997353da1d0fc2b05be7262a5a2e9ece67a9c9c2d 2013-08-20 23:03:18 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-eca5a13af7d8b435fc0214efc74baefbecf2494c1b450c03deafda571d26993c 2013-08-20 23:51:54 ....A 22024 Virusshare.00084/HEUR-Trojan.Win32.Generic-eca767232f8a20f17e5fbc113e9fc81f263af2ea9b182d786db1f41511e8ec1f 2013-08-20 23:35:20 ....A 130560 Virusshare.00084/HEUR-Trojan.Win32.Generic-eca8bd85a73e6e0af8a6c243d44fc1693c40a73aee999dfb4b3eeecfdd517952 2013-08-20 20:46:54 ....A 132608 Virusshare.00084/HEUR-Trojan.Win32.Generic-eca94bacffe37dd18b793a0d17c3f4f18724bcdcb9c519ff744a7a4e0d965cef 2013-08-20 22:25:42 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-ecaae5a40faff5cd856bf74130bec252404d1fa7401a45877e9ba81b020b3d3d 2013-08-21 04:15:34 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-ecae01d9416dd715ce8f7bb666bd45c2b59a8d6ea4e4d98332a2179b666fc59f 2013-08-20 20:51:52 ....A 1973431 Virusshare.00084/HEUR-Trojan.Win32.Generic-ecb200f8dc05e3cfbc4a8a4b4a7f46f9d73615cff8f45823c08eebe83038abea 2013-08-20 21:44:28 ....A 15360 Virusshare.00084/HEUR-Trojan.Win32.Generic-ecb2fcf94facb2e03f2ea25178b2a06b2fb24c5136ec18579f58bc83975680ed 2013-08-20 21:58:58 ....A 14848 Virusshare.00084/HEUR-Trojan.Win32.Generic-ecb31fc1ec9fc9a09a30df931f4209dcd2736c5107dbdbe879e755f0c4f02ff4 2013-08-20 20:19:00 ....A 27136 Virusshare.00084/HEUR-Trojan.Win32.Generic-ecb376c7bd3f21185e3b6f24b2d069123aa9cbaa8a64b0c0970a9bbbbb85172f 2013-08-20 20:36:42 ....A 172725 Virusshare.00084/HEUR-Trojan.Win32.Generic-ecb48b0fc9f3e857fcafe2b92c29232bb3f6c1c152da8b2408c86793efd477cd 2013-08-20 21:01:06 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-ecb729de13fbc25175e048edf5ad999474482f32140d5fbdc266778793e36e74 2013-08-20 19:15:54 ....A 304128 Virusshare.00084/HEUR-Trojan.Win32.Generic-ecb7783c098a3bf1ab47e20abf9e0fc6e72e1584837b66f3ea2c10bbc0edb897 2013-08-20 20:16:16 ....A 456192 Virusshare.00084/HEUR-Trojan.Win32.Generic-ecc3e1685a9e1917443eed0b69319a1c93ca45385b3065513ba255e4b7ee0ab2 2013-08-21 01:15:36 ....A 51524 Virusshare.00084/HEUR-Trojan.Win32.Generic-ecc3e40dd5ff8e18c3bede704ac9f788494f914b46598e3b50b9268dae72da4a 2013-08-20 19:45:34 ....A 106530 Virusshare.00084/HEUR-Trojan.Win32.Generic-ecc4541b5918d87596af5797cd8324a7d53596ddcf0c63fffed5bac2692b88d1 2013-08-21 00:08:50 ....A 982528 Virusshare.00084/HEUR-Trojan.Win32.Generic-ecc4fef26f3c6c21c66dc58c73e0030694eef852c8b0b07351eef183b08ee91b 2013-08-20 22:27:00 ....A 2352640 Virusshare.00084/HEUR-Trojan.Win32.Generic-ecc504f6a9522607de554a4dae87475d09425acea66f4f2c36c6ed9230827a75 2013-08-20 20:03:04 ....A 962560 Virusshare.00084/HEUR-Trojan.Win32.Generic-ecc5e55da4e99201373848dd987dfdc2f2d3c9156efdb7056ee6278092789681 2013-08-20 22:08:08 ....A 68608 Virusshare.00084/HEUR-Trojan.Win32.Generic-ecc62ba7500422d55788728084f9da09e405c19a40b22522af479f03904a0dcd 2013-08-20 23:41:50 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-ecc7f96b1e1e50fd161749b06d8456bc900bfaeedbc4da452d3658ac1aa00588 2013-08-20 23:58:28 ....A 1821225 Virusshare.00084/HEUR-Trojan.Win32.Generic-eccf63d777fbfdfa694c9783ff5b6e91f731d283490f534e37dacdc265f4d917 2013-08-21 00:08:38 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-eccff052c23b84ee8c11848fb9e8d3b4e4dea00f645395289dfdee44cb9d5807 2013-08-20 22:21:48 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-ecd0589d16f778842db61801f04f7d7d5e39690a8c3264a2c54841b6f35d4774 2013-08-21 01:07:18 ....A 367616 Virusshare.00084/HEUR-Trojan.Win32.Generic-ecd0bde3930249e357d256cd50f1358a45b5fa97a0da90a34874e67832c75f6d 2013-08-20 20:56:36 ....A 70656 Virusshare.00084/HEUR-Trojan.Win32.Generic-ecd1e4305792dd6217a1dc279808b77e263965ecc8c447a37c3cf33ceaea96ab 2013-08-20 21:33:12 ....A 713383 Virusshare.00084/HEUR-Trojan.Win32.Generic-ecd250ad000f32b1ac4d691098fb83a480c2be064feacc88a59da50607d1e0c7 2013-08-20 20:00:36 ....A 174592 Virusshare.00084/HEUR-Trojan.Win32.Generic-ecd3ed6fe9e9059bc78721592f687a00916c659b12585d16a200ac605c66bb83 2013-08-21 03:37:08 ....A 269728 Virusshare.00084/HEUR-Trojan.Win32.Generic-ecd723d40ad42962fb62af55034957fe1d9814f4683789d102f7f4fb561509ed 2013-08-20 23:34:08 ....A 587776 Virusshare.00084/HEUR-Trojan.Win32.Generic-ecd9385ff1bac331c08998a523a770cda8b5ac37ef92b0859e68562069562987 2013-08-20 23:37:00 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-ecdc406d035b6c1e1c7ad89e993e9885072cfaab4d1e984be38527c01aef3bb1 2013-08-20 19:48:08 ....A 90724 Virusshare.00084/HEUR-Trojan.Win32.Generic-ecdcf2fe6f2845f074cfc1d54f4aa5c0f8de93052bbdcfa9a5da1c6765022260 2013-08-20 20:48:32 ....A 653312 Virusshare.00084/HEUR-Trojan.Win32.Generic-ece2df20ab00b633c0b356bf2bcea6440874ef92bdd07b83152c4f95c73854db 2013-08-21 00:00:04 ....A 218112 Virusshare.00084/HEUR-Trojan.Win32.Generic-ece5563a1f784f3c689c07936f8328de3c75f11c1cf05a6f77ed752be5ff1e5e 2013-08-21 00:29:44 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-ece72b2d8c8541a22edd07aa42f4aa4d5c317daa9e925d8219eb4ed667058938 2013-08-20 23:35:30 ....A 406016 Virusshare.00084/HEUR-Trojan.Win32.Generic-ece8ae0bb7780954b929c9fc909433d3644d352a7cc0d768cc7424de5f62cf90 2013-08-21 05:04:40 ....A 58456 Virusshare.00084/HEUR-Trojan.Win32.Generic-ece9c03d069afc1e82ddc04997cb816fdc867788346d455bcca2fd7ace383236 2013-08-20 20:42:22 ....A 434432 Virusshare.00084/HEUR-Trojan.Win32.Generic-eceddcef51e195c4b58415f5c9f5c18e80c84f2f5cf4f62f4ee47236a028e80a 2013-08-20 23:47:08 ....A 205574 Virusshare.00084/HEUR-Trojan.Win32.Generic-ecf26e90d5c7a44ed848dd1ed7f94a3b36e485ff96959f343ed5e31fbb42d3dd 2013-08-21 01:18:26 ....A 80384 Virusshare.00084/HEUR-Trojan.Win32.Generic-ecf45d1f3b590dcf2e23a9a61e434d24c6cde5258de69c18862bf6958392193d 2013-08-20 21:33:32 ....A 491685 Virusshare.00084/HEUR-Trojan.Win32.Generic-ecf534ff60eeee969c00b183a11ebf63693140fee697d16f344b8a47be45f43f 2013-08-21 00:44:10 ....A 124416 Virusshare.00084/HEUR-Trojan.Win32.Generic-ecfddf0272e377875fbded0ab559c41be6d21f3b53c80bd1b773451537cb9fb6 2013-08-20 21:22:08 ....A 999424 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed00ff473aff1256677bf1a80ded31614047d3c30fc562c889571f5de706c676 2013-08-20 22:03:48 ....A 21040 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed044e1271baae5d243bc0150165224918562936994e8c98ebdf638a1685c7be 2013-08-21 02:18:28 ....A 314880 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed04fafe1318ffa9d0cc8ccaa6d0b398ca2aff36d7b3ca9e7619af164e36e13b 2013-08-20 22:42:24 ....A 73588 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed059c1ecf921ca0a5fc2bde11490d08f8de5b7a6a96879a5a1b5d1d331e984a 2013-08-21 08:07:22 ....A 175688 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed06cbbf4e1a3aca067028fd9e6f818ba36b2e3b2295d98b1fdc2edad1182fb4 2013-08-20 22:10:22 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed07bcdd2f398bfe21316f49dec007bafe775f4c0b63d0e9ad1b2bcd7b21b8e9 2013-08-21 05:39:14 ....A 602112 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed0a5bc3cae1584d8f2370dd95a5e50ca47ce09817c45fb645c6d54d4b7aa19e 2013-08-20 21:47:22 ....A 1457400 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed1141f7008d3d807a6d1d6030c592c0909ec45f3cd5b07f7e0f1485d67bdb8e 2013-08-20 20:03:08 ....A 49619 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed164ddf0f13e5e8c6c8c77d35cb73362de2cb56916015b7be6ff80404b087e5 2013-08-21 03:33:08 ....A 60928 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed1721a823b6aae0768144411bbc33712e281f47ab7ec4c393def618572c749a 2013-08-20 23:03:32 ....A 28696 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed173771e64803465e972dd52286236748c34365923cf0586116af1106dbb34f 2013-08-20 22:20:20 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed1a3dda0e46d13e411f38f1333a064aac12dc50dd6dd68d425225c12df6b0e0 2013-08-20 22:26:08 ....A 970752 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed1ae8bdd87d3aad2a76150e3ad936d365e88af2e2c7a32fd25aef37ef3e4ab2 2013-08-20 21:35:00 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed1aec4c0572476edd6b9aaac5c6c45d0c7880f5f22e63ded20657da41568771 2013-08-20 18:44:04 ....A 212992 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed1bcc7870a7868818defc9adc8e7c3a8fad47f945154f12969ce6f697e62342 2013-08-20 21:34:38 ....A 152576 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed1bd99ce6db843bd8333e046ae57fa29bdc8aaf6eaf7e4bf38c12ae55f02f01 2013-08-21 03:20:46 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed1c2e0e8eb61c4d3af2030ec99fc8900d7892f6dbf72b56e15b32a62dc4cc01 2013-08-20 23:15:06 ....A 128512 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed1c32a96eb0b376ca1dec7d37ff529247174add599c773a602e84929e46d164 2013-08-20 22:04:56 ....A 258560 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed1e195c72dbf3ac871e1f556d443cb0b7ed2786ffd2bcef38953c0875f2deae 2013-08-20 22:36:00 ....A 913408 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed2270ef411b0c2a0f582d17650b8d7a4b7007df414382b27ea98f4e4697c90b 2013-08-21 00:10:50 ....A 11264 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed231c6bd740165dfd8af4878e88a93a072b056651562c18666fb856a06bd22c 2013-08-20 21:08:24 ....A 109056 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed232bb8239685246eda618e8e8e6d3f45e6f763dfec3829a19bd8771de051a4 2013-08-20 20:50:50 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed234aeb9e45c3c29c020c92bca07bc23b8a7eca3e423b37bc1888fc18ee4a97 2013-08-20 20:15:30 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed23b21789da77b24eb18b82fe1d500b35f677a8ad7f9b4968d3acb341e54fa0 2013-08-20 20:50:46 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed246d8dd791ea0ad2ef63d39262d145a2b0f8387981e4b5e8bdfd18b5ad7dbc 2013-08-21 05:20:24 ....A 27136 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed280060ac2ec75d9372f30f9fb99c67addc52a806a575f64be0d3380a30fb6f 2013-08-20 22:43:02 ....A 334848 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed28a724d66b02680c34c316c5fbb6447eb122fd730035afc5dafee4a5e71c64 2013-08-20 19:57:14 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed2ad5aeb54c0d7cc6b902d91315435f3ec1ab40416156074686a96555531355 2013-08-21 08:59:52 ....A 439296 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed2ae75640fd01d31a41198d686d55631bd13a0921c48a332686ec3f271f56be 2013-08-20 23:12:46 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed2c36148dc0a6e42ea75f48c310bcd9edcaac3cddf83080ba8a273060ea527a 2013-08-20 23:03:14 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed2f3f3861b26824e5f3fb5196edaa31db5a343d37a27ba036aed1cd07b2be11 2013-08-21 06:20:30 ....A 279751 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed32536afbdedd5350c3f198a77ff7e3ec6ad0cadad072860d649095d4e37a42 2013-08-21 00:30:22 ....A 713216 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed32dd5205d78d30b90345d7edd0eb0775269aec126a98593dad9c16e31a24a5 2013-08-20 20:11:54 ....A 260608 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed370f46243b513a5877600a29729eb6e3e24b244ca68d91c04722927eb1f892 2013-08-20 22:41:26 ....A 11264 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed3763c03ee24f7bc146981454df6657d4f4c82d19dfdec63aca20d248e6abc1 2013-08-21 03:24:02 ....A 306176 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed3bc4015cdb7491843219de89c0715dce93c7bddcd34f305d358bfbdb52b916 2013-08-20 21:33:10 ....A 149504 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed3dc8da43a2b5c563606d32e32eb04a675b45498f1a2063c9fab52fd14eeb3c 2013-08-20 19:38:58 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed41538e3b69486afacc9fa89c82652bc577aaa6f9ebd83f97356f908157be25 2013-08-21 08:25:10 ....A 112000 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed4443c2b3f1f1a39388ab5cd40f5bdc2b0a5d2e14f067cff323053cdddb5c3d 2013-08-20 22:10:14 ....A 210944 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed47bd994f5e1a3e6264a14070a132065b643e3d56969109e8e524a1e669e105 2013-08-21 01:08:06 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed48319d275ed8327e219960c42ab860c3a9c9a0fd670c4d3a259f69e7fbf51c 2013-08-21 00:53:32 ....A 32112 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed49acfbbcd58eef1376bfce3d7fac83b698f97f8a373a0e52fd8ffe31c7b141 2013-08-21 05:07:42 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed4a52c2f055903c67eda300dbc1602413166f08e25625544b52ca45fc8830f4 2013-08-20 19:02:16 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed4b52a4699664176b4ce91cffc244ad6699bf8a3fbc3d649bb0b4ca528238cd 2013-08-20 20:03:56 ....A 109904 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed4bb92e1e3a4cb0230b67a1daba9cf434aaa5b3e8a5e2624d99891e173744c7 2013-08-21 00:25:22 ....A 1310720 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed4f3de6e1499233baa253100c381c644d91a6e328e2ce8b14f69a8786bb7dfc 2013-08-21 00:06:32 ....A 96968 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed4fd33faf7f2294c5c325b7fae0d682997641113f751e243210191eb6ff5bb5 2013-08-20 20:11:28 ....A 161792 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed5493b9bf9c90b585bc718055573741a0214567efe323efd084eb5e884ecff2 2013-08-20 21:02:06 ....A 77723 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed569c62d444e664133f8723d76b99ff5bf89eb9e458c016e6164f3c47297e5f 2013-08-21 04:19:30 ....A 60928 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed56dc966f08594b65f752c535cdbd651e21b782e9da2725c36ba440c29c94b6 2013-08-21 00:10:50 ....A 7275800 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed5762b48fd08db7d14fafb0f4a765ee5747dded9809745369e4be7261b44023 2013-08-20 18:46:06 ....A 31236 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed57b06cd030998f284bb69f37eace4098cf385e4f389e2e978c15b59e4e1ca4 2013-08-20 23:48:10 ....A 263680 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed5a652dd2f068ddcb7325bbebbf58e0a7014f70244877d159e7c71e28cfb65f 2013-08-21 00:35:00 ....A 83524 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed5b17baeeec67c4b666d5e244da15d028b236efd2fa48a1ba078ba21c4f9322 2013-08-20 20:46:22 ....A 1148672 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed5d5605f00645bf9a72644a6ba245c2e53a54519f224632cfa389e18711f218 2013-08-21 09:06:56 ....A 416256 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed5e08143be28d97afa5cc9a22aff7e35a86d5e66d54c53b401ccf3acc642692 2013-08-20 21:14:10 ....A 113664 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed5e1a79ee5b75b392af524691656dac613ae7aee7d3f14ee1bc93c2db91cc1a 2013-08-20 21:32:20 ....A 237568 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed5e2ef7913d6164960677bd87c8dfa763cd8e9f4d7d9f45a32418aabe4c653a 2013-08-20 21:54:44 ....A 546304 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed5fa9b0968c3dd0a277ca3e2d7643e27ca5319b8870df91391c6646e505e351 2013-08-21 09:04:10 ....A 275968 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed61b4322a97196e9cff113d1a94e73b6e135c51218f0b4bfdea67b420ba3e2d 2013-08-20 19:42:38 ....A 284160 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed652ff749720ffbd11df7a1b1236bf77b6487839c234f08d48f3e044501bf44 2013-08-20 21:16:34 ....A 115200 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed6ae46eb14f55ee0c4f2f920ed80cf411df6bf49dbd1f8b5739bd8208ca5f41 2013-08-21 00:30:14 ....A 124520 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed7335c1d3f48971d6883fe37009b93d8d94edb303c921c4c1f474d21eff9db7 2013-08-20 21:44:38 ....A 2296320 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed7578058240bee0c7a2573aa0a2ab8930a274b30ef592954ed879bf68ca627a 2013-08-20 23:48:56 ....A 168448 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed7860177f38a62976e136de3f7ecc81731fb82b95b609cb1b4c61325eaec7be 2013-08-20 19:58:26 ....A 63488 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed7c7512abe12d03575cb7d2af7da6eeeb788deb527c2c9341d3e0a48d1f79d9 2013-08-21 02:08:46 ....A 68096 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed7c754805236f29bcb306edb438aef97570a806f64f5c55b6aa88cc2f30703d 2013-08-20 20:42:18 ....A 236988 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed7ef4852498a9b73e0270ee30de0c5c370acfafd1981d58394e9805b1fd7b3b 2013-08-20 22:54:52 ....A 739328 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed81e79e4e653bb558952d7e5c86da969652d98cca974c67691152d0c59fdc7e 2013-08-20 21:21:24 ....A 68248 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed827a9bdcfecfdbe7892fed2fd2c330fa8565757db86558b02f0369d309d5b1 2013-08-21 00:49:02 ....A 184320 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed8ad2d521d04e9e7d240144317896436ab125511f8882821b046fe8545f4343 2013-08-21 01:01:38 ....A 655360 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed8f0a8ad1e91d32c48c75c49c80a5de495ef46d00f430990b0014883a73281e 2013-08-21 03:37:12 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed909acdaed8ab604b86a2a2daddde1cbba546f998bdb1dbdc7af022bc4544bd 2013-08-20 22:24:00 ....A 34857 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed914ca9cd205e00e4dff777bdf181b2d80f190d39c522a12401db110354c9a3 2013-08-20 17:43:04 ....A 799322 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed9923e9b5d6038240a4eee0acca39979718c92d694db30877ae4b6eef7c7dc9 2013-08-20 20:05:14 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed9a1e1dd320e3356a47c7dc4021e03014e53ec2ee0d08742ceea55f15ae6ed7 2013-08-20 21:08:42 ....A 992256 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed9ade605cdfaadddb77cf2dc684430310ebf3a79b7588308a7c4551823da083 2013-08-20 19:50:06 ....A 61524 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed9b8e5b4337afc210d890f4fbcc40619e598fab607bb6b6550e356092161351 2013-08-20 23:17:38 ....A 115200 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed9b992d0f2350e1f44fbafa6906b83bded6b8b817166306d63ddff4061acaab 2013-08-21 08:21:58 ....A 72667 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed9bd044f0029c676c7911860411abdc519d7f88331fd9e2b2731fd0cdb7cb0b 2013-08-21 02:58:02 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed9d43dc164cb71d314ed05caa3a8f17342bfcd298eaadba2ef42d0ca7b61e72 2013-08-20 20:38:18 ....A 499712 Virusshare.00084/HEUR-Trojan.Win32.Generic-ed9e7d832ef289b780ae45e53dcaaa5683e41f2b0e81be9b849b1854d9f49e31 2013-08-21 00:16:20 ....A 122813 Virusshare.00084/HEUR-Trojan.Win32.Generic-eda13386e0e0c98a122bee2e7d63c5062e43df2570ca8fe0d6dcdb715c4ee55f 2013-08-20 20:51:40 ....A 200192 Virusshare.00084/HEUR-Trojan.Win32.Generic-eda36dc20a7b542f9b0bb908c6461b999f1095851aee60abee11a85b7398fee1 2013-08-21 00:24:44 ....A 140800 Virusshare.00084/HEUR-Trojan.Win32.Generic-eda5f0709fb75b61966c418caafb1b7724e05b57789859dfc6318441d4aaa3f6 2013-08-20 21:10:26 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-edaa71b5aeee1f20ae2df7778fe79d6f5f1c551b51733e8f2c96ca61ec783990 2013-08-20 22:25:50 ....A 1021440 Virusshare.00084/HEUR-Trojan.Win32.Generic-edab0d4583dfba0a06196fdea098d8a0037b23dfef6c52b5dbd4f0671f9a767a 2013-08-20 21:42:34 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-edb20723ef9479a7599392a9a99d353842cb000517c3c8180fa0cdb38de0c5ec 2013-08-20 22:22:40 ....A 69600 Virusshare.00084/HEUR-Trojan.Win32.Generic-edb2b741d0fac82714fb9ec8b6ad008bc6bbdc4ab40eab62686ce032d28c16c0 2013-08-21 05:35:16 ....A 181760 Virusshare.00084/HEUR-Trojan.Win32.Generic-edb3dd2d2704c54c645b17a53b9f1c71ec160120392c354fd9cc9c5051d3e29c 2013-08-20 22:07:14 ....A 4608 Virusshare.00084/HEUR-Trojan.Win32.Generic-edb52435b1617d16c6c96418b57fa625a84cb08859781fd64c68dced74a1a87e 2013-08-21 00:08:42 ....A 31232 Virusshare.00084/HEUR-Trojan.Win32.Generic-edb5dbeade40a44cf4acee978c508767464dd884267a66db78cfb37b4db36458 2013-08-21 00:06:26 ....A 883529 Virusshare.00084/HEUR-Trojan.Win32.Generic-edb6396129882aae6f5ffdb895175c3d6ac84cf4086f1df478f0b8a9dbca4195 2013-08-21 00:40:04 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-edb9ec2b1041eea2add56f409333ff58f9198b615da5b731296a37b10fe88111 2013-08-21 02:19:00 ....A 301056 Virusshare.00084/HEUR-Trojan.Win32.Generic-edbb845705b414702c6e9077a2b4a504a7dfff8e4dbbe23a385afffea05619c4 2013-08-21 05:11:56 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-edc01cc9c2a425976cef509f6d16c0c966dfec5d5c64c58fbdf0f6ab4b3d8640 2013-08-21 06:00:54 ....A 457472 Virusshare.00084/HEUR-Trojan.Win32.Generic-edc062a95f97ab5d56444aa7eba19d7165db5d13f7698ce809ff35214ac1eae6 2013-08-20 22:14:14 ....A 127022 Virusshare.00084/HEUR-Trojan.Win32.Generic-edc40ad6e118d5406bbad4259ac8007689614d321b55f0a7cd0221457f5f625c 2013-08-20 19:58:20 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-edc5e10a72ae4f0aeeb49a3c6b85c0b4ae62b9e9a258874c6b0e79afbf32e788 2013-08-20 23:35:40 ....A 228352 Virusshare.00084/HEUR-Trojan.Win32.Generic-edc824fd231ddc08ee67153375eaa4196da88b35def7f421cdf51bc0a85d08a3 2013-08-20 21:45:44 ....A 67072 Virusshare.00084/HEUR-Trojan.Win32.Generic-edc895e7c4656a5c7d7b2ba8e7bb843a3791099a3ccca20449935659620f6eab 2013-08-21 09:14:56 ....A 282624 Virusshare.00084/HEUR-Trojan.Win32.Generic-edca0177104f074031991f97b2399a4868997bff64e057bf4f7e0ba49f9d5a9a 2013-08-21 03:48:34 ....A 574800 Virusshare.00084/HEUR-Trojan.Win32.Generic-edcb75a51f08e605fcd6f6e940b6220261d850ba55ea98f7337dfb1755465cbb 2013-08-20 21:53:30 ....A 304373 Virusshare.00084/HEUR-Trojan.Win32.Generic-edd1f2900156d4359563f48d3c6b0d430349d9f053f7f716802eda7a9dc2ac3e 2013-08-20 20:07:48 ....A 111104 Virusshare.00084/HEUR-Trojan.Win32.Generic-edd5b07c28a634d2d4d9286fb96f1f0925ab663625d39da208e2aa0a70c4a294 2013-08-21 03:24:28 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-edd7d18510e84d073659672f9f8451bb9589a03e7f5f5e04dfcbeb8b414818bc 2013-08-21 06:59:34 ....A 194560 Virusshare.00084/HEUR-Trojan.Win32.Generic-eddb172f09fdfeb37ec54354b15626afee159f08a0bdbc8650aa1a29fe01c0e2 2013-08-20 20:06:22 ....A 385024 Virusshare.00084/HEUR-Trojan.Win32.Generic-eddeab5727fa0d3b120ff1507ce9e85c365a2dcdb5215f3d2b24bc0be656ad40 2013-08-20 20:51:38 ....A 215177 Virusshare.00084/HEUR-Trojan.Win32.Generic-ede2c7c37adf3d3a452517c3dd778e31775c7bf5a21f21352cd0abadbe0b92db 2013-08-21 05:05:50 ....A 37416 Virusshare.00084/HEUR-Trojan.Win32.Generic-edec1d8557b47b2a16b0e1232b3266a5193f2992ee60dae2012d4f0c8958d2d9 2013-08-21 00:19:56 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-edec5aefe386fbd9cb0db61fd35d5f2e5901870244d907f3e4203971143311d2 2013-08-20 20:07:22 ....A 909312 Virusshare.00084/HEUR-Trojan.Win32.Generic-eded17c83838ed9973b0ca1d6a4f5e51082c7c19c298880f08facdbe186b3d22 2013-08-20 22:15:58 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-edf111938c1c9c309ab201d1ff8d4934e5be91ce782ed26341004456a9820718 2013-08-21 04:01:04 ....A 123904 Virusshare.00084/HEUR-Trojan.Win32.Generic-edf7b62d154e820142a32dea1cf2df1a85064a4b5a18f0c9c0f9ef38113837ec 2013-08-21 00:31:56 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-edf9e97ca5d514ed846457ebcc0e16063a8f480fec43324257ad7c281bfa5792 2013-08-20 19:43:32 ....A 55165 Virusshare.00084/HEUR-Trojan.Win32.Generic-edfb9f0b2b21b9dbb8878f2a998eff66e332d3778396fa07938748db541f25d1 2013-08-21 00:45:08 ....A 528347 Virusshare.00084/HEUR-Trojan.Win32.Generic-edfdbf1c65eb9e9257b274ed5e5e6ef007f61010275bc2f70e988756805cac54 2013-08-21 02:45:44 ....A 38177 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee008d8f01911737beaf4b380435eed3fea41b04937706a7a03e3a0473583a86 2013-08-20 22:59:44 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee057c8afbd818d239d63a698f9eab42e78fd0bda205064b26d0233dbf41ea0a 2013-08-20 22:05:40 ....A 318464 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee097947fd47107544b7fcc9598b076a853d9a27bfee6565a6d7b25fd02fb400 2013-08-20 21:19:44 ....A 50524 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee0ac6b67886d5c31cb7dd0e1814ec94a770a7eaef579b725d229b78e8366be1 2013-08-21 10:00:50 ....A 437392 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee0cb547520ea125d85ec72cc1d2cdec62903f7a3eb1494259609ca6f98575d6 2013-08-20 20:30:28 ....A 67072 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee0e7f1fd5943fb86f4fd75830bd31db1620bd06b7bcb6cb613329edeceecf6b 2013-08-20 21:00:02 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee0eb166b7d8081b7232fdc7acf8f2a465e560761b6833d8aa99bd794c9b684c 2013-08-20 20:19:02 ....A 10240 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee12b6ac8999b2a03f778e0385023c25ad9906e40e67ce387b176cdc6f860a98 2013-08-20 20:18:54 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee1bba450581a0e3bb5f0b31366ced1dc8b5d6621aac8cd6814076dafa387c3c 2013-08-20 22:12:02 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee1dc3ad577310fd51e54a05087f2cbf29e54eb1a3707d8545346e2bcb01566d 2013-08-20 22:03:44 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee1ecf5e1eff38191baa3a985bd6811d3ad94fba7968ebba42931989a0b432df 2013-08-20 20:56:36 ....A 598016 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee218d08f0e31e0b0fa3f2d1b132c23089fba2e6fdd0f84fa99e6985e55372d9 2013-08-20 19:47:06 ....A 121856 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee2370a2a4dbd0a243a6d225ef3ab2583a37138207e8e77f9cdcb327c3603fee 2013-08-21 01:09:56 ....A 677376 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee24ee6a3c064e5c9f5914642a09de7d8a417a4912b7434582987d30754f072b 2013-08-21 00:36:08 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee275f5a2fcf1bfb12e040178f5f8e4175fb4736eb77ce7fd681f0a8bb284e8e 2013-08-20 23:09:36 ....A 133120 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee2972cd6133a5ba1932e635d52655181d709624b55ef26a45f6a1f7e7fd19fb 2013-08-21 03:37:46 ....A 188254 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee2fd1324db450cfad66e0bb5823550d3802827e2107bc555f8cb80f410cc704 2013-08-20 21:49:56 ....A 258609 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee342c604b13ad5bd6fe81d117f502d020409a0cce71ce3ee467f94a2b82b19f 2013-08-20 20:52:24 ....A 199168 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee3649dfc98dffcd7c3a6663c7c961597c6ed1ee9d16403cace5af5be122d393 2013-08-20 22:04:26 ....A 89600 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee38bc56c1b97346394dd67decb749d7b3e3b37f4d8ce11ecc965872e6ad2014 2013-08-21 00:47:26 ....A 271360 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee391fe9e2485dbfb0f9b8282bac6a5e9f8c276bab9cdcd63703be79c16ae381 2013-08-20 21:16:44 ....A 67072 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee3d132fd71e84883e7bbd268dbc7a0ee3aee783618ddd42e4d2b7c22bb411c1 2013-08-21 01:18:38 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee3ebaa095eac58a19b1d7a0d36a924ff785d4c034f1b5f53ef780e30676e351 2013-08-21 01:58:54 ....A 878080 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee3f483bb94b1b54cca7785a3a1daf2a21ba61c93b078b836e9cef48e940f2d3 2013-08-20 20:02:24 ....A 214528 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee40951d9d6343a520e7fe0f94d3c4e47f8c1d88ba3f5d9cac92d5e559e7d38e 2013-08-21 00:03:12 ....A 260608 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee4122fe4d6543d3871b46160766d546dbcb8b33768605852fdf685b15b4b811 2013-08-20 19:50:34 ....A 60620 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee43f13669c111d0125c26a56644e6507a9707ebf8b8df1b124b094b2772a792 2013-08-20 20:18:56 ....A 348502 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee4c6a3a4384b49c9735a6eac45418a7317872ea4d1d0c8907ce0dc3b686daac 2013-08-20 21:08:58 ....A 397312 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee4cc783f89cf35651f92e9e27c7877f37433b65a77e0c5279673549360ef8d2 2013-08-21 03:23:14 ....A 246392 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee4d2d7c3b2aed90786eae13698a2a28fbbbfe899966a7a5767a1e25c97758cf 2013-08-21 06:01:38 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee4d5cec750ed1c717bd572031ab85121877a6ed99f4ac739fdc1aeecd44a1f5 2013-08-20 20:16:32 ....A 213874 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee4d718e79a446028c5dc25765a17450269762d0c6588517a581e3c379d8a64a 2013-08-20 23:54:40 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee4f0550cb3acf73570cccf4a1542fbfa64dd2fa21a7345a79e2afe12aebc8a7 2013-08-20 21:19:16 ....A 107201 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee4f474e08c34c6bcbb9f4fda5c839b4f6d9e023691b8bc1301c9cdd7310244f 2013-08-21 06:55:12 ....A 338075 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee513fc6f5e9717280d5f8ed3f3c3d3f09a34ffd707d2f85c8c04f118d3fc769 2013-08-20 21:55:08 ....A 212480 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee52f4738fb6252bdb8b4bc07c250fc2557c066c843a64f9a5c9fbea51bc8a42 2013-08-20 20:43:26 ....A 75596 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee5773827e0ad188c38f056d6a159f330ab550cc1b333c705c5c791e02eecc1e 2013-08-21 00:36:34 ....A 6872480 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee57ae11f27121db5de2fd5dfc840e0a88148ffb3749169472b2620e04e9f44e 2013-08-20 20:50:52 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee594f71829dc7ecae29d8d3c4825a9a6df07d7ff1278ea88bdb0423752718c6 2013-08-20 22:02:30 ....A 541256 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee59fa4efd1ede0e92fde9a03bc9a4b57a4208f992da283f9a2c26e2908aee21 2013-08-21 06:43:18 ....A 113156 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee5d8fab9cffdc0efc85d39f7fa4597be9073f25517196764f94bbcec26002b2 2013-08-21 10:09:12 ....A 516096 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee6165af3d5eaf8aa100517d737d09e079d28546d23d0e4e0f26b75f8c686e66 2013-08-20 22:27:52 ....A 219005 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee6199770d107ec5ea4b1e6f8a5fabcfd6ef3014894a619aef0a263682737333 2013-08-21 06:25:48 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee6614f2ca9f247cf8eca5c535d12b7776618a395b60203aa0189393d8d59ed1 2013-08-20 20:37:16 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee6623ed5e8d004cd713121a5168ce146a8c3fb5f9cc61de14fa1bb8a79cc361 2013-08-20 23:16:40 ....A 197120 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee6841e0743b5f8bbfa732bfe44b2dcab2b312feb320f333881e5cf972536fba 2013-08-21 00:38:04 ....A 136192 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee69b753413078e944bf5f313fa3e6959a45079992f6240e68cd0ed4b7016a01 2013-08-21 01:01:12 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee70b28c76ed4afdb1be6aae585bbaeff19d52a91010d9294c5edb48f1967320 2013-08-21 08:10:34 ....A 177664 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee721b443b7aee7dcbc524b96a00b558faa11adc2775ac626751fd34f740c028 2013-08-20 23:23:56 ....A 126464 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee725c2474c95950fecef46ab8a532628478a2143e2cf065fcffc9f66051c765 2013-08-21 06:05:50 ....A 181248 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee7312d704b6ed0561b95b23583130fec1477d9fd89f0be17882c52427b0c2db 2013-08-21 05:02:12 ....A 295293 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee75d8c5c3d04af4ce5bd280b83debe28dfe6b71a4b06e9e3aa09d8c26199967 2013-08-20 19:52:02 ....A 27136 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee75e229d02e0fac5f665df730058f3368cdf97a3a59ae693dd9f7960ed31eea 2013-08-20 23:24:30 ....A 916331 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee760db7b1c7e174a0f70002e7f23337f88712d0377807088b179c680852f649 2013-08-20 20:27:38 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee774683fcb58def5157383cbdae969e7c06f2bfe4332acafc7a6495759796b1 2013-08-20 22:43:24 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee78bcc42f35343f9f21cda58bf13a1fda234e32ec5b21284237f89dcd9fbeda 2013-08-20 21:37:28 ....A 130048 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee795ca55c91c106c310534af0986ae9738f57ac290dca43ba034d2416be1587 2013-08-21 00:34:04 ....A 14848 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee7abc59f38c6e554c410d0935d5eab92be37082b67608bfb1eeb8d75616cbcb 2013-08-21 00:27:42 ....A 72132 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee7cf11c10cd2de44ddcf3d2fc23b1f513f93b7429dc18dbf5ca8a04419b2c0d 2013-08-20 21:22:38 ....A 12992 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee7d314b177664ce9112a4b3d91c98786a9225be26117a21b27d690f359d9dc5 2013-08-20 21:00:56 ....A 357888 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee7d83fbf73ad8cb5f4e53c81fbf89b3dc68a53f8b8a9050d24c49e8bc74b3f5 2013-08-21 00:35:06 ....A 233472 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee7fc69be896b46c60441492987a67d1596a4ef91481a999f82559e0bb5d6070 2013-08-20 20:38:00 ....A 231936 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee7fe6901296cdd1b05889c79f69e0eef942f9005a8904b21aae4c09d6b6a8c0 2013-08-20 21:06:28 ....A 332288 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee811f33572795c8fa30797dfb46c5e4be0619e8742e04c173e428e01d7f1946 2013-08-21 00:05:08 ....A 492067 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee84777417bc81f1cba081cfd20fb92fed731a9aef23cbfa39946d845daf2660 2013-08-20 20:16:38 ....A 45216 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee864364a69583570f5c638a8780078e35d98a0450794fa679778aed07b4dc3a 2013-08-20 22:16:22 ....A 241170 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee8753f07daee311aa50a01e0c594956fc1b92f4684098c605040105119e4523 2013-08-21 06:44:54 ....A 417280 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee8b1d18c6b46d07daf421eef8c579246be9deaedae24cf7f80a64b01ff81764 2013-08-20 23:05:10 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee8e77ac38e32ef1acb139c1dd6ee0229fed6e810c3bdabab97615f53eefe82f 2013-08-20 20:10:26 ....A 29184 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee8ebda326c24ba97c6cf887dc379df61f5a427dd080e4fdd5235bcb216b65b5 2013-08-20 22:03:24 ....A 7808 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee8fb1d4b270d9277ed76f0bea5e98446b085782ef95ae524beda086a5f1bea0 2013-08-21 01:13:56 ....A 2893312 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee924e6b4b7f4e9e315bcfbd57b20af75625269f302ee179e14153fa0ac265b1 2013-08-20 20:12:26 ....A 15872 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee9401c955238f1bd9138cd60f2f099034ebe3aa04a314ddbfd8a1bd35f88c01 2013-08-20 23:31:26 ....A 2665600 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee97653ab617b583713aa2c5eed66d380345077e26e5fe0f4757d7c04563e6c0 2013-08-20 20:15:22 ....A 742400 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee98fb57ee0cc8bfe78af0cb1770ffba21a28bf83a7193d5356fbb2086680abc 2013-08-20 23:22:12 ....A 76519 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee99319602b3430b697d6c3161fd3cb74a49c8df611b23b4fea01f0acef93522 2013-08-20 22:38:44 ....A 187904 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee9c8f84a41dd6647e7374a051a6c40acf4bd6d454db95073876a4dcc8bb6ad0 2013-08-21 10:07:34 ....A 306176 Virusshare.00084/HEUR-Trojan.Win32.Generic-ee9e71fdf0e8467df8c8abe9ae2cb24471c0d6c7c9fa8d40a64fe8918f73ceae 2013-08-21 01:00:06 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-eea1f8c3eaa7212a911246a09b94590f019fe386448b72a237a9cd9f7c8e3360 2013-08-20 22:32:22 ....A 127488 Virusshare.00084/HEUR-Trojan.Win32.Generic-eea67117236d7a427ecc772867580e07cd67fd7144d35eb251dbbb9f679dbeec 2013-08-20 23:23:38 ....A 87040 Virusshare.00084/HEUR-Trojan.Win32.Generic-eea7d3ca098681a78b5b989fc6a4b750aeae333778cf03bac6406be99c4922bc 2013-08-20 21:53:26 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-eead3cba5c3028f6774544a43f641c3d98fbf6b21807fabaee9b6cea97eac80a 2013-08-20 23:54:46 ....A 154076 Virusshare.00084/HEUR-Trojan.Win32.Generic-eeb86eb8d736ad05bfff35e2855845e686d2dc5e3bd70b759738011ad98a469e 2013-08-20 20:38:58 ....A 12842193 Virusshare.00084/HEUR-Trojan.Win32.Generic-eeb8bac53e65456b7e665eeb06b83908f6cac76f7f8e6bc637a12ef0c185926a 2013-08-20 22:58:10 ....A 135240 Virusshare.00084/HEUR-Trojan.Win32.Generic-eeba2dacbba57bf4efad9431334cf815f2fec137d3a72ba70b4b691f6c561d09 2013-08-21 05:36:38 ....A 3584 Virusshare.00084/HEUR-Trojan.Win32.Generic-eebb0bc5964b4147199ab2bfb69629c04e289f0eabf5ad4a655686e85fc3d474 2013-08-20 21:40:40 ....A 63389 Virusshare.00084/HEUR-Trojan.Win32.Generic-eec035b8a6835d97ebabf3d4fc3a2b8a77d138a448c9ab183ac8db45327a76fb 2013-08-20 20:37:26 ....A 434688 Virusshare.00084/HEUR-Trojan.Win32.Generic-eec0da66bafe8092e60dd27d08a5a462efeaf3edebe4eabc266dc7edc86d70dc 2013-08-20 23:43:46 ....A 27034 Virusshare.00084/HEUR-Trojan.Win32.Generic-eec333a26e3f96ecc0eb2cfd2ce55f95ef20b799c9d284a1f3b46b6343e6686d 2013-08-20 23:26:42 ....A 147608 Virusshare.00084/HEUR-Trojan.Win32.Generic-eec5a4debcef2dde9587975492b542cbf276477b1a92fd51b2909f91ca2cc743 2013-08-21 03:30:32 ....A 320992 Virusshare.00084/HEUR-Trojan.Win32.Generic-eec5b0c623a245d107cf8d1f63528ed9fa89c506f16fc2f90029f3e0c489594a 2013-08-20 20:05:48 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-eec5beb0dc9ba2091923553aa5cebc7c8583ac6b46278e8523d7e81c4770539f 2013-08-20 20:18:54 ....A 87880 Virusshare.00084/HEUR-Trojan.Win32.Generic-eec7bcceb12fda38bda11d85db747624ea6f2c7d67b174c85b7a640eef2fcbe0 2013-08-20 20:00:52 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-eec915bd6a53906002855b136675a68ca6e9c66227ac8861037782adf7cbc253 2013-08-21 00:49:02 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-eecaf6fabdade3b85d72a6a8c5fa140f41dec79c15f08a6995137b5703572236 2013-08-21 04:19:34 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-eecca581bed88603cf20a0811223a44c3dccf812d6cf7debcb35a5df3de0d6ea 2013-08-20 20:24:46 ....A 214016 Virusshare.00084/HEUR-Trojan.Win32.Generic-eeccad8fea0f513e270bafbb04b0cb6916ec7f4de0cc4ab07108fa21cad13878 2013-08-21 08:03:56 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-eecda57b7b468cdd391b3823fe400e5e6687a03b14b37daabf730d807dd85602 2013-08-21 05:13:24 ....A 41472 Virusshare.00084/HEUR-Trojan.Win32.Generic-eed34cbecab9ff43cd98db9d13bf58d88dae9e75425c551b49f8f36b04dd9432 2013-08-20 23:22:16 ....A 90240 Virusshare.00084/HEUR-Trojan.Win32.Generic-eed5c9506cd4c19163537d113da828cc78d7caf75e46e97cc0af98c36980a8a4 2013-08-21 01:59:16 ....A 168448 Virusshare.00084/HEUR-Trojan.Win32.Generic-eedb7c255d0f5f89a1cbcbcda08a9f135c730d0e634f60abc0440b9f41b149a9 2013-08-20 20:35:24 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-eedc96e42cdb263842ee9c7087ec2390a6373a4ff127fedbb4ee0bdd64bc1c9f 2013-08-20 23:33:26 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-eee026aafd4230e08ddcca9914f3360d4cd19d0f659782f033424089785b8ed0 2013-08-21 00:17:48 ....A 249856 Virusshare.00084/HEUR-Trojan.Win32.Generic-eee04b96ac6f4e230ae0982fa99ad87ac7ba019c49a5fd9deadcce83dc053e9e 2013-08-21 03:06:32 ....A 743936 Virusshare.00084/HEUR-Trojan.Win32.Generic-eee159e19b26698fa0935548e3b69aef76b923912bc0cd1fc4812768082ee976 2013-08-20 21:18:34 ....A 76307 Virusshare.00084/HEUR-Trojan.Win32.Generic-eee4f47bdbd60d572333323fc622ab18254a68a6b1ca6796212bc2a280bb1778 2013-08-20 20:57:52 ....A 1753088 Virusshare.00084/HEUR-Trojan.Win32.Generic-eee782f8ae2d614a218617373710545697c42f286469ff496159749ddedb9348 2013-08-20 23:23:32 ....A 245832 Virusshare.00084/HEUR-Trojan.Win32.Generic-eeea1cf920eb75b49ee8f3735027b93ba953335c13add31114d27ca8d61c0cdd 2013-08-20 21:00:22 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-eef176ff9746991b3600f6778c3ce2443d843df1fec9305e771c0d0cd5626bef 2013-08-21 01:17:24 ....A 423424 Virusshare.00084/HEUR-Trojan.Win32.Generic-eef1c53ae3763153ecb73620c1b415b1db8a1f3e2e772393ee902b32846276c2 2013-08-20 21:24:52 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-eef293136caeedb0a3d64601c4a49e100d7a845a372a1e7375d334291299daab 2013-08-21 00:21:10 ....A 4641244 Virusshare.00084/HEUR-Trojan.Win32.Generic-eef3675cc1dfdca9375f0a959e495acf3036f818bd83518daf87f25033291cee 2013-08-21 00:30:46 ....A 586752 Virusshare.00084/HEUR-Trojan.Win32.Generic-eefa2b2c2bf42e4f28dda8f09ddb07f7e9978b6fadb65969d3603341a6800757 2013-08-20 19:43:12 ....A 209825 Virusshare.00084/HEUR-Trojan.Win32.Generic-eefa595a4a1ccf7dab018ba7b7da02322f1ffae6115a166a522c7049e0ddeac9 2013-08-21 04:59:40 ....A 291197 Virusshare.00084/HEUR-Trojan.Win32.Generic-eefbe430c683e3b33f20673cbb116626c1ae655c45b545b7561d0540f0b8eebc 2013-08-21 04:57:38 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef0190735d903d98a6cfb7f407ff06ef4f448d0b210ecf8a1d24208c068797df 2013-08-20 21:51:00 ....A 127488 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef034a08e101ac972e40aab9d33fbbb7d2fbd3c244d688ae445c5d7514e1020f 2013-08-20 20:49:30 ....A 102119 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef0361408091f5a4a323fedc59ae0e0bb34ed5a46e69ef5129b616960dfef60e 2013-08-21 02:29:56 ....A 238592 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef04689f20d63b68272c90c5d2756ca7066cb7578c4ca1c71c96fb4b220cda7e 2013-08-20 20:42:34 ....A 33792 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef049415bd174ce9eac457ede8050dbfd94fe632ef2dd88516b5ca35f49dcdcf 2013-08-20 20:42:10 ....A 243720 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef09f5c67909cb6bca41af4bc95578a9b64bc729565dfd85d0fedd1e73172362 2013-08-21 00:36:14 ....A 3136 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef11070ee9721584cc47a9cfedfd9857d8c0f4e06b416c00cbc303d1ecb2a029 2013-08-21 01:07:14 ....A 103424 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef12a97bad940b693e4b65057ef0feeb67641fd220c55c237aa6cb1c76e04353 2013-08-20 23:21:32 ....A 357888 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef15e8da41cc123b2618ee1c83ccbf067f2a8cdeb2fded236a271231a67c3979 2013-08-20 23:19:04 ....A 21504 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef15f2243f2d037d84dc9e858cf7b9b7cfe8be83e2e8636a247cffac17610c6e 2013-08-20 23:49:04 ....A 682524 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef18452d4fe7db50c7642376e15a10b82e9b9b69316b68a5b68dfc10173da395 2013-08-20 23:28:38 ....A 318168 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef19eac44164eb4c7c499a6fd8b0f2418e42919a85606872843b6ef6f9934741 2013-08-21 00:55:00 ....A 4141568 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef1f8c8e6135bc75ed7442ffad8670964642738f641ef4d0b71e4f8c1c0de925 2013-08-20 20:47:40 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef1fe6c404c802db7483bd4d311c891fc0c05ac3f76088d4f0ce776114303c84 2013-08-21 09:14:06 ....A 73802 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef201360625c1a79693d476373c49402d269f63dab2e45b1a7bc6dbdcf1df746 2013-08-20 19:57:12 ....A 305152 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef2111773cd341f9e05dc174da310d92d5da8023c7f9e958a1baf413cda47b30 2013-08-20 23:07:46 ....A 196096 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef21495086c7a25a22bcb35cd1445d8a7774128df62c65527f7e4f6c29ac6323 2013-08-20 23:18:52 ....A 377881 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef28021ceeb70d7b966270addf3084ade4b040e897c114700163cf3d436af4bf 2013-08-20 20:12:20 ....A 6400 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef2a595ae3d7144e9f54b89568badb329e6fdeba7ef87352457d433938148d31 2013-08-21 00:53:42 ....A 134144 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef2c8f1072841e0e7a128e7ff14ce55d147a82eb926b377a112b928b9df599dc 2013-08-21 04:17:56 ....A 342720 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef2cc0e847f24dfecb6e4ebbd3d46d3a0f7edfb3fcfd6f0d2b80e320f039a31b 2013-08-20 20:35:26 ....A 302056 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef2fa9631b15711eda536c2ba0773ff40f2ef9d9e2ea6c57ade20660dd260ad8 2013-08-21 02:30:40 ....A 241664 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef2fae330fe9452475ec2a53020a30277c8afb83ba397793a3fc93089d9f3a2a 2013-08-20 22:55:26 ....A 405504 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef3055376cb7ea6744918137449e0e33cb2790dbc29e38a69fcbeab7cad79218 2013-08-20 20:21:26 ....A 140800 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef317a216fda4f56992688b1a6eeb133b44b4f49a2d3d6c482e0adba2e5c88b6 2013-08-20 23:13:42 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef33ebbe8c64d40742f96be43bfbcb767689638821fce09b8859f649a88bbabb 2013-08-21 00:38:00 ....A 180736 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef340894a12ec0ab86ba43a43b4a32988cc593739d682655974532eee1b9ce7a 2013-08-20 22:17:12 ....A 39936 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef38c3f995cc074f3a25489712332fd94799d01d5252fa0c29fba9e9da1cd772 2013-08-21 03:57:32 ....A 13927 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef3dc47a1de4975d00bb059c7292748c8b798d2901467f6bb0a6676b9531bc62 2013-08-20 20:45:04 ....A 983552 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef3e741a7ba28225ee4f0402f3329627fb1d24b8f46ae4fd81170b9e873db028 2013-08-21 00:02:40 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef43c945f83bc11fb045146e0f98260fa3f04aa01d2f0b98cd1336ce93d2c6b9 2013-08-20 20:36:46 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef45b9e13d23fb3e4fddc1b8d657d5b7ce167d8e066b815d831bdbdd8f6e788f 2013-08-20 23:32:14 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef45badccd6a597476acedcf1106f6def85d3c244df3562bdf4696890d44f416 2013-08-21 03:36:30 ....A 308736 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef466efbb8736781b5b278a9d2e7383e48c9a39dac85532bdcb9ed3e2c85c1ee 2013-08-21 04:05:14 ....A 620544 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef49a7db68543fa3b27b6360dffb30601194a60cf4355fbaabe0aab5cf2bce55 2013-08-20 23:07:22 ....A 10752 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef4ba822555bc4d664fedc8fd51d1739fbf598a5d18c81e4f5c968fad8e93acc 2013-08-21 06:06:26 ....A 298496 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef4d99ae00d42cea10d06b399388214480d3389748bcdfb44682af4d82e0e61e 2013-08-20 23:30:18 ....A 127488 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef517ecff17d631fce8a4a1cb1c15bf288ff457a92d242ae6e615c1c8ffd9200 2013-08-20 23:38:58 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef519179187a7990b0a6bb1fc5bf91126176cb5942ed65054e4b28c0073855b6 2013-08-20 22:54:12 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef5415619cc32b244ea01880654833d7ea43f194d6108271217d58dfe6afe808 2013-08-21 00:58:18 ....A 4485120 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef572b7e6b14a78a835e6bb71f0988ca5bc7de8433af12bd49f555ac6f22d099 2013-08-21 03:03:12 ....A 251904 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef5743e30fdfd8cf901d78d3ef5e67a41fc6b79a33a654fc8dc0260355438288 2013-08-20 23:30:20 ....A 96768 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef5b61f4649d0f11cdc7acf14beb9244f6a9da74cd9c2a1341ab6c3a1133d0a2 2013-08-21 06:19:52 ....A 186368 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef5cec01c13d8488d4611e833736e8d98a529ae20c1fb4da66387c22457652b2 2013-08-20 22:55:38 ....A 987136 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef5eabeef46c1bb2231014caebb3e134b4b40aa4e65297f54db4a9384891b0e9 2013-08-21 06:24:30 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef6025c0713f583ae91b6e2a84d84652b71708fc0ba774a55ca811d02ffa5595 2013-08-21 00:48:02 ....A 524800 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef607a37153d95c5478dbb70f849726494db2a831c9fc8a46c0e4018a93896e8 2013-08-20 20:54:48 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef60bd5859bf922c275fec520d392360fc868a72cb0606fd36e183f36a6488cc 2013-08-20 23:55:26 ....A 1934336 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef60feb69a1c70b66bb4598bccca1bb3be38c700361fbe1c88ee01081fffde22 2013-08-20 20:11:40 ....A 90208 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef633b2bd3e313f64eea720c0d72481c437ee9299b939a695b9607221a2dcf7e 2013-08-20 21:42:22 ....A 28872 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef63dc9634bdb7c49ee78da1eef792a9dbdb2d446e49a721cb2d19ffdbd28f2f 2013-08-20 21:55:24 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef680fded04257918914e417c1152d519f2554b93f485a0523fa0593698bfe2b 2013-08-20 22:18:18 ....A 187904 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef6a67883f9ef437a99bd274005b123fe7c0ca279362451e8e1c7b40965c0c73 2013-08-20 23:59:06 ....A 1231488 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef6c2680e4fa0cded9798606f00f16190d28a3215cdaee3106dee192ce4da0af 2013-08-21 00:07:44 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef6f1c6bca7053fe5500f024e00471c2e13eaa8ac19d639b8b5c1f3308ff34b9 2013-08-21 08:35:54 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef70756773de2143ef99e3fec9cc38246ef90c84433d4a3c51dae23fbf017fe8 2013-08-20 17:35:26 ....A 56832 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef72fa7f15efdfd18e4efa4d583c5193a147a5fdfdd9f6c476b1e8b7b1859c82 2013-08-20 20:00:24 ....A 190976 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef77cb73ae5cb1a874d5def90800f3dd7a7342f52c787e4b7779e5988feae459 2013-08-21 09:27:38 ....A 280536 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef78933c1085b5f61891a0edf82bb245c72474d9ccc947a48be9cab285fcfa87 2013-08-21 00:28:22 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef79b987285ceeb68339708a2b291510a734ddfd282b2f4184c6614afb86b230 2013-08-21 00:09:04 ....A 215936 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef80b4b48180c8412be5edf514aa9d0dc5f9f4e20202654d13fdcff3fb20f3ef 2013-08-20 23:19:58 ....A 229376 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef87d29e79e0b7af4173226eb039d58416aba5e591a77e85ea7984b9f45ec28b 2013-08-21 00:05:10 ....A 264431 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef8904cb28f883827d40f4b1a86d464a8281cb2a5457eca045ca1bdf281efcd9 2013-08-21 00:50:06 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef89d972f761f86216fa105cf851b831ddc877b80057d3510339ee41334bd8c4 2013-08-20 20:22:20 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef8b7c6be5854f1a6b58b7b1e4f6b53c427bfe01e44b9e59c017fdd675df85ac 2013-08-20 22:19:48 ....A 184320 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef8e19dd87ec7f250db007297bd5a02cf806ac27fb76428cb172008ac217c02b 2013-08-21 07:47:24 ....A 134152 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef92c40c0dc8e7225bd75b1beba7d5894c149672d856883f359c68cc626d2538 2013-08-20 19:49:38 ....A 249864 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef959de5ef2b92f893400781aff3da38fdb0935794e1869cffde909c9cf5b1af 2013-08-20 19:34:50 ....A 222619 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef9613026c173121898950a93f64e2f2239d2d5f86760daa614d62c2a147d911 2013-08-20 20:40:22 ....A 185856 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef9952122fe233e3bd26423f7d4813cf7155dc2696fcdd81a377b0960b9a875b 2013-08-21 08:03:54 ....A 456192 Virusshare.00084/HEUR-Trojan.Win32.Generic-ef9f921251dc2d891650e186b755d21256e56cacfdb98461d0808de44103db3e 2013-08-21 00:46:06 ....A 499712 Virusshare.00084/HEUR-Trojan.Win32.Generic-efa2192bc0d5873b7c74f6aa32a28c1608445f22dc67b901157b280502307925 2013-08-20 17:23:46 ....A 1107467 Virusshare.00084/HEUR-Trojan.Win32.Generic-efa287e5adb9a9d85f458e3529d6c8514dd7bd6975ca47269d963611c9b9101a 2013-08-20 20:45:40 ....A 117760 Virusshare.00084/HEUR-Trojan.Win32.Generic-efa2b5b39100ad002df387cc5904820345f29de5cac61a9e0ab4828f9f349545 2013-08-20 23:47:12 ....A 327680 Virusshare.00084/HEUR-Trojan.Win32.Generic-efa314530b2ca33a8ba76babed4d8f51da856daa4c3d36a607aa11080a30481e 2013-08-20 19:42:02 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-efa62b9b265cf595f7b3e8610f3dc2c592cedc144c646aabbba621cdcaa11723 2013-08-20 23:17:02 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-efa6c0f107ef0c1fc4026b4dee5c6a6819bd6663b135e2a7962cecad3c8ba419 2013-08-20 21:46:14 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-efad3632b0c3948b1cd37499885d615a764a6de6d992c0d30cf7d12e3064614d 2013-08-20 23:09:34 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-efae75796be1ff5da6924ca8cdfc54c60f40f9154fc0a25222a5f7ecb73bd204 2013-08-20 23:30:56 ....A 37912 Virusshare.00084/HEUR-Trojan.Win32.Generic-efb0e2f7ed5c21f3200e9d681e433a0a74761e55ca478c9417109f1b7b7fa996 2013-08-20 23:22:56 ....A 263680 Virusshare.00084/HEUR-Trojan.Win32.Generic-efb9b8c50daf7ebe59b9c8b1797aab0cda964e88aa8f61c7bde6f85740a5702b 2013-08-20 20:36:30 ....A 80384 Virusshare.00084/HEUR-Trojan.Win32.Generic-efb9eecdc93de380aec05d07835beba6d16cc720cf1e3339e65d5e87a4ad831e 2013-08-21 03:06:24 ....A 133632 Virusshare.00084/HEUR-Trojan.Win32.Generic-efbc1e9699b3868d5f21cb0062a40eada73a556e02434006d9780f86b960719b 2013-08-21 00:33:28 ....A 103936 Virusshare.00084/HEUR-Trojan.Win32.Generic-efbf4e11c04f829f716cc2f3b7019a22303cd721e2681eaa4c6496be4529bf44 2013-08-20 23:52:58 ....A 67524 Virusshare.00084/HEUR-Trojan.Win32.Generic-efc3530967316175f1599147c2f2f47fd28bfe33579d7a0d4158901006fd2447 2013-08-20 23:43:20 ....A 129536 Virusshare.00084/HEUR-Trojan.Win32.Generic-efc372de1485b368f509a38c2fe817c81ffa068655316f275ac8b48285860306 2013-08-21 08:11:52 ....A 276288 Virusshare.00084/HEUR-Trojan.Win32.Generic-efc41cf17f0d7d850904e2f1232177a76c4b09fd0cf70095e5f217042f6f1cd8 2013-08-20 20:39:26 ....A 162816 Virusshare.00084/HEUR-Trojan.Win32.Generic-efcfc0cd843b6d6f3baeb4e9dffd1a705e535cc9dadb084a8e25552f64c0ace0 2013-08-20 21:52:48 ....A 132127 Virusshare.00084/HEUR-Trojan.Win32.Generic-efd12d59ece8730f3dff29a3176cb7976355c672d9d788ee314ab2f45bdb8cf7 2013-08-20 21:59:44 ....A 17296 Virusshare.00084/HEUR-Trojan.Win32.Generic-efd17acb1825e47b98d2158a480807d0d0aa08e5892a23cd4c9f4f5c71e87a3b 2013-08-20 23:36:06 ....A 41280 Virusshare.00084/HEUR-Trojan.Win32.Generic-efd19b119067eb970e5513c2357e0cbb9185ecd1d051c7cf5b76c640ba2b539c 2013-08-21 00:48:44 ....A 263680 Virusshare.00084/HEUR-Trojan.Win32.Generic-efd96f5f65c0e5c4033f3c9a95ac12b53f7f05cf423f1f5e76d34682c0f1e171 2013-08-20 21:41:30 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-efddb9df08ae5de24a852129b5a34170e9bcf3eb04faa61fa773d0c7b527dc04 2013-08-21 00:17:52 ....A 94992 Virusshare.00084/HEUR-Trojan.Win32.Generic-efe1ffa93da0be27f503f70d9c754f14766589fb2a8c57080f00f7010774a3e5 2013-08-20 19:43:10 ....A 144524 Virusshare.00084/HEUR-Trojan.Win32.Generic-efe26222874f08814e5b35f09512b027e9c5f38918a67f7c390b268f5f16a86e 2013-08-20 22:13:30 ....A 1806848 Virusshare.00084/HEUR-Trojan.Win32.Generic-efe271d88d42c8d0e7e2230252900a4ae8aad18d4765d82d6885a400ec1f9fa3 2013-08-21 06:08:52 ....A 3584 Virusshare.00084/HEUR-Trojan.Win32.Generic-efe330f0fafac233ba9263ebcc087e0f08f30a406baddf73bfac03d2764402d0 2013-08-20 23:40:06 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-efe37f12454fc07669b04a586f06be9cccb9cde50d7ef77be7e77d854e45968c 2013-08-21 00:43:38 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-efe63ec4c4f0ab3ea02232a2c5e52035ab96b35a61e4767cdd73e1fc8777d1e3 2013-08-20 22:15:04 ....A 16950 Virusshare.00084/HEUR-Trojan.Win32.Generic-efe7c0da9c91454785339c2e4fead88eed5b93b14d5cd3f76fb67ff079e3a980 2013-08-20 21:51:28 ....A 41472 Virusshare.00084/HEUR-Trojan.Win32.Generic-efe8ca6b371506e136a577f0b8ea919370c4d00f5f6425c697b3bb58b80eb714 2013-08-21 01:06:38 ....A 375808 Virusshare.00084/HEUR-Trojan.Win32.Generic-efe91b5601540a72e4c7815c263b5914ceaba907fd0b4e0a8e887b201e67245a 2013-08-20 23:05:30 ....A 22700 Virusshare.00084/HEUR-Trojan.Win32.Generic-efeaef94857ef532f0bb7d8e6676fbe6eec9f6a63488052e937fc5434ad1c5b4 2013-08-20 19:53:40 ....A 241170 Virusshare.00084/HEUR-Trojan.Win32.Generic-efedd07a315db3bfeb1140fcc4e0f8aa5ad476b5660859bb8d14679299bfd824 2013-08-20 21:54:20 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-efee0cbbea76ef7772ed097e53c3ac204144283a2925ced7ff5e8840f25e19a7 2013-08-20 21:17:14 ....A 363588 Virusshare.00084/HEUR-Trojan.Win32.Generic-eff22ce4d554f2ce9a4ea27f5e7c1a76a2948aab9d91b1e9b88fbb7b60936630 2013-08-20 21:08:22 ....A 26624 Virusshare.00084/HEUR-Trojan.Win32.Generic-f002288bd0370673b900112bdd6a2bf9b658295591eeadc43be14b9719c21ee7 2013-08-20 21:30:48 ....A 50240 Virusshare.00084/HEUR-Trojan.Win32.Generic-f004c703381491b56980d61c645c89fa230ea2c19789012f6eeb0358b96a0b1c 2013-08-21 00:35:06 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0054aacf883e5f40777d420b0d642d38b0bfedd39504cfcc686fec522034717 2013-08-20 19:59:18 ....A 41424 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0085deb46fb531a222e097d956289034eb148099fb5f71be05ec0d832c21ad7 2013-08-21 06:05:38 ....A 832000 Virusshare.00084/HEUR-Trojan.Win32.Generic-f00868f934d468bed5f3c86de1701ae8d9c6b0c66fca9185d2233674f545a10c 2013-08-21 00:03:54 ....A 389120 Virusshare.00084/HEUR-Trojan.Win32.Generic-f00a49b10d876e97584d8250e638fecf81d554eed502c6427dab900307698396 2013-08-20 22:17:00 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-f00a7082ac3e110102ee01a670120ece8c89a695445063ba230de4cebfc1936d 2013-08-20 22:11:22 ....A 352256 Virusshare.00084/HEUR-Trojan.Win32.Generic-f00c0ce2f2608dbc5754b05a67ff5945cd0ce9746d1423fb6c90804d15f401bf 2013-08-20 23:35:50 ....A 24064 Virusshare.00084/HEUR-Trojan.Win32.Generic-f00ef84b665c055be49ed5863b9b80a51cdfc9e05beea368509c38c955be4ad9 2013-08-20 21:54:54 ....A 139520 Virusshare.00084/HEUR-Trojan.Win32.Generic-f00f99fc2c1beae17c3c43ff7c8ff9c17d6a8f298b399685bbd6238f970c5303 2013-08-20 19:34:52 ....A 656000 Virusshare.00084/HEUR-Trojan.Win32.Generic-f010b500ea9a0a201322307635a532b4b04ad8f040a59300d282bc10fb6e7bcc 2013-08-21 06:12:42 ....A 866816 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0126a04367e28e1c1f8e3f29f41b5afcddf0d2555c29c6e499fda0808032dd7 2013-08-21 03:25:48 ....A 458752 Virusshare.00084/HEUR-Trojan.Win32.Generic-f01700752decec28851554f18322950bd0167111e811b948d737979d050d1e7b 2013-08-20 19:35:26 ....A 138240 Virusshare.00084/HEUR-Trojan.Win32.Generic-f018be386c6e1efb1a88847109b39d2267944e92539ad56216152212c0a316f9 2013-08-21 03:38:04 ....A 158208 Virusshare.00084/HEUR-Trojan.Win32.Generic-f019ee4a04fc9ca6e4532aaf2771660f63bc7b8f0c7514dbe4892deb4afd3dd3 2013-08-21 05:54:12 ....A 445440 Virusshare.00084/HEUR-Trojan.Win32.Generic-f01c9905c7c2779d9a2ad41744b697e3c5ae7e090c72b6385524a525a0c9761a 2013-08-21 01:13:08 ....A 147968 Virusshare.00084/HEUR-Trojan.Win32.Generic-f01e2539cf579c5d9778fa8829725fc8ca6c520feebe5cccba523ca038661989 2013-08-20 21:50:44 ....A 37384 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0235b8962f3caf9bb9214a798c991ba01fa8d6b9af8a67338fe4e9e5e3f9a54 2013-08-20 20:31:22 ....A 142336 Virusshare.00084/HEUR-Trojan.Win32.Generic-f023793a5ada9beabc36dce872daee51364891545dc6953451e49d92f2e34675 2013-08-21 06:27:08 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-f023d5c2a89b1ef1db0421a221ab7ac95b4f5e90eca4fa763f38d3110ddb7112 2013-08-20 22:27:16 ....A 56320 Virusshare.00084/HEUR-Trojan.Win32.Generic-f027f041ed64626049fb9f95ad43734b4f91a1080074393a6eca846557c7ccdb 2013-08-20 21:37:58 ....A 122996 Virusshare.00084/HEUR-Trojan.Win32.Generic-f02b85de3be1a54781d3b4273f6261cf9629af284b9382512e2af47f1c64585d 2013-08-21 06:43:56 ....A 439440 Virusshare.00084/HEUR-Trojan.Win32.Generic-f02cda2c59b96fdf95738b704dd0810cc16d226845e9257baf0f12cc8c15dfcf 2013-08-21 00:53:38 ....A 34461 Virusshare.00084/HEUR-Trojan.Win32.Generic-f02eace960e6b92fd51d72d242afbdd021efd2b3d5b4ae63fefd0106eadcbd3f 2013-08-20 21:57:24 ....A 24064 Virusshare.00084/HEUR-Trojan.Win32.Generic-f02f3af62575be2730358c35d6cd33c74389fa91e6aed3113141adc61c868446 2013-08-21 01:58:52 ....A 520328 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0305b83a2cc2d27feeb98d21c81ebe8e6b2c4656b1bc553c3cdd53117fbd340 2013-08-20 20:02:16 ....A 49682 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0312de7d1612967f3bdeb5c0ba71bb528c481e3692ecd67b40eed1e1a3e94fb 2013-08-21 00:26:04 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-f033c4190900ca4f9d65671f5e07f4b06c7b0a6ced8f340fa1f615156a76a5b9 2013-08-21 00:55:08 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-f038004884eb4f1b04fdb7a775f72fa4b524deff36cfe6be3fc4b7d14a30b87c 2013-08-20 22:27:54 ....A 172384 Virusshare.00084/HEUR-Trojan.Win32.Generic-f03871961f425abb7caf4fd380208dfa0314d98676a76c70b91ceda323e0d05b 2013-08-20 21:43:02 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-f03936f7eec8cb193e942fcb7a3deb78c966881446f018b1d6cc3e4e4232ed0e 2013-08-21 00:08:00 ....A 372232 Virusshare.00084/HEUR-Trojan.Win32.Generic-f03b0f183d936467892a1c2df6eeddb0fc94d643673df95c4d27147df2f0e516 2013-08-21 00:17:12 ....A 315760 Virusshare.00084/HEUR-Trojan.Win32.Generic-f03dd5962eb6924d6ef3eaa2e1a2eb520fb3d9a01c7ddb145368a1e8950bc2cf 2013-08-20 19:55:50 ....A 325047 Virusshare.00084/HEUR-Trojan.Win32.Generic-f03fd36d0f90c0580dd9797aac824371ff53340e47aec60554087afa43351781 2013-08-20 20:09:44 ....A 1233920 Virusshare.00084/HEUR-Trojan.Win32.Generic-f041e07f90000669638c87028ad51e3e39685f71fa5e8c6a159c50facf8c4e18 2013-08-20 20:17:30 ....A 67584 Virusshare.00084/HEUR-Trojan.Win32.Generic-f042bbf9bf51872ee33925dff566750ba9962a6b77cc5b039ca54da4939d148c 2013-08-21 06:58:00 ....A 100928 Virusshare.00084/HEUR-Trojan.Win32.Generic-f04504e5e5917860d87c994d13199b9698bc44623423deac5380bac3a4b139de 2013-08-21 00:47:34 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0496bcbf9089fa9feafd9d7cba60f6d7e4a8fccd5c74b81e6d9aebf8f0b4611 2013-08-21 00:24:28 ....A 12288 Virusshare.00084/HEUR-Trojan.Win32.Generic-f04a8d882d073393cc55adbf932e2bfcc2063a5580eab1cd4e2ce06c343d016e 2013-08-21 00:01:58 ....A 104893 Virusshare.00084/HEUR-Trojan.Win32.Generic-f04ac0d1a83524b8369396ddc3b0807579e4ae60aeb465c911ad85a4389402b1 2013-08-20 23:10:50 ....A 217600 Virusshare.00084/HEUR-Trojan.Win32.Generic-f04e438161d06b0fd25f08b8d5b6bc045cd8edadb449d5fb2192a88461eea432 2013-08-20 18:45:38 ....A 112128 Virusshare.00084/HEUR-Trojan.Win32.Generic-f04e4f2bb2d4715657752e4cec80deae10edf223da7f29ea71155acb4c6f54bf 2013-08-20 22:15:18 ....A 86516 Virusshare.00084/HEUR-Trojan.Win32.Generic-f04f81aee4c2766f704e9813df5d840029d333dca84d71083a67a159effebeba 2013-08-20 23:33:54 ....A 354304 Virusshare.00084/HEUR-Trojan.Win32.Generic-f050b5f6d699b33328a5fdab944298da2dfdc7c6ccf791971f753b5bbcb777dc 2013-08-20 22:56:34 ....A 96256 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0521fdbb08b8ac330ab3da154a683f8081e546a06d2de043fa05b94dbcbdb22 2013-08-20 23:44:38 ....A 2837504 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0528d877d1b810291b6bd128005545143ad5c2dbd91aa32a52b2c1468ffe00b 2013-08-21 00:26:30 ....A 18444 Virusshare.00084/HEUR-Trojan.Win32.Generic-f052d10714e8337a1e87b0882d4be9153f43bc4024fe5d36ed1242d7d251094f 2013-08-21 00:23:24 ....A 111104 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0562189c0402571339b310362e9b6378ac1c6acb97c82e187e12c7b2fd4b312 2013-08-20 20:37:08 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-f057a8c29167689fa33eaaa56503140aa928bb44ef882a76f66264719df0d4e5 2013-08-21 02:03:48 ....A 644032 Virusshare.00084/HEUR-Trojan.Win32.Generic-f057f6b8ff1741e2bdee80e41a3e136d9d4e2226154f09ef589c8ea750ab2dc3 2013-08-20 21:37:42 ....A 455168 Virusshare.00084/HEUR-Trojan.Win32.Generic-f05c0eff44b097f4f528941872850eda19cea99494243f4dc0a8dbc09d712040 2013-08-20 23:37:26 ....A 11776 Virusshare.00084/HEUR-Trojan.Win32.Generic-f060ad8f6ea8bb9f74fffdd73537a36233f4af463b67a476f4384af5c6cc6857 2013-08-21 03:10:12 ....A 71168 Virusshare.00084/HEUR-Trojan.Win32.Generic-f068179bc8288279daa4a0c4fc4c3ae5f61f740c743a213f0f381adca68667fd 2013-08-21 04:08:32 ....A 87552 Virusshare.00084/HEUR-Trojan.Win32.Generic-f06850fabc3119635beb346bc3584d5b84d025f35e111646b61dad2541b23225 2013-08-20 23:26:54 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0690c6c0ffe040b0a033fdd969bafa8067cd501d798634ed85198cdc2e8d522 2013-08-20 19:53:54 ....A 35512 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0703b55ab2e7424cf3812398aeb79c3e5a52275c9be67b277c75f9fee31e939 2013-08-20 19:55:46 ....A 493531 Virusshare.00084/HEUR-Trojan.Win32.Generic-f072bd98478fe479927d6e9ca3e248fdba1a90bb8bfbe346dfa3cc94af110346 2013-08-20 21:16:08 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-f073458ff7748e4164675f75d6193e5713902a3b311ed86063722a97bac55738 2013-08-21 03:14:08 ....A 427776 Virusshare.00084/HEUR-Trojan.Win32.Generic-f07c6138decbe4dd4f594c4a3519e5c2c6016936d537047f18b817397cf3a38c 2013-08-20 19:36:04 ....A 455680 Virusshare.00084/HEUR-Trojan.Win32.Generic-f07ec19a64d15f00f613faf0f78a6a6a61a699e5c673f070ae77f23260f6ad0a 2013-08-20 21:23:20 ....A 940160 Virusshare.00084/HEUR-Trojan.Win32.Generic-f080147bef9fcfe92527e03ef68d8a32255fc4b85139b861b2e117b320e3cc09 2013-08-20 19:38:24 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0803da550eba448943e589d577a6cd3008e479063811ae20ae39fdbe237b2c7 2013-08-20 21:34:04 ....A 555824 Virusshare.00084/HEUR-Trojan.Win32.Generic-f083996f5efb5463cef03607797406c41dcc31dc91e021d20abd92fc8542cd64 2013-08-20 23:18:10 ....A 352780 Virusshare.00084/HEUR-Trojan.Win32.Generic-f085181d32bfbee403644ae59c7d839f6efa4b8364f0cef25685e3033c29ddc7 2013-08-21 00:55:26 ....A 2575488 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0862e078467e474e6e2fd93aa9fb2720463d0abf076544dc4b621fef4d18f02 2013-08-21 01:20:20 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-f089014640adc0059c22b35eecc5f8f8fc9418d360703d0bdd891333a04a5737 2013-08-20 21:42:36 ....A 141438 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0894a28e848f650ae6e341e085dd25642eff3b4e869765429381967502085f6 2013-08-20 23:42:58 ....A 386039 Virusshare.00084/HEUR-Trojan.Win32.Generic-f089ee57a4a61e08d755845317bac98648d594ab18736c347d272cefb216eb55 2013-08-21 00:42:30 ....A 87552 Virusshare.00084/HEUR-Trojan.Win32.Generic-f08c5cacf94b7bb54d1b8064c0465d448f7ff28579bf77463d234f58acbbe1f3 2013-08-20 22:52:36 ....A 162816 Virusshare.00084/HEUR-Trojan.Win32.Generic-f08cacbf74f169fee3b62407bd0e0de6b88decd04ea74eab188bf029df94ce63 2013-08-21 00:05:16 ....A 344064 Virusshare.00084/HEUR-Trojan.Win32.Generic-f09063abc93a4d0ab88743b68e57883b30f206626551f3438be981cc62798020 2013-08-20 19:58:40 ....A 130048 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0942058db7b30c764df232695537eb4dd3b92abde192f88dd6b1c6d11a0a597 2013-08-21 01:04:18 ....A 1536512 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0969b5f31ed6fa572aead284b803baaeb880abc3db6b77b975fc4e8cfbc4fc2 2013-08-21 04:01:30 ....A 152592 Virusshare.00084/HEUR-Trojan.Win32.Generic-f097f87905d4ebe3c4a6b13ea71c77429ea431903f786a6ac779989fd5274cc4 2013-08-21 03:43:44 ....A 471088 Virusshare.00084/HEUR-Trojan.Win32.Generic-f09873b8a435192b86e22f800762425c6d3414d568c210b5017827a2be281de1 2013-08-20 22:54:04 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-f09955b98254c5bac0bd5084e909ebffcf773917b67bd5a0a11b62fad81a184d 2013-08-20 21:41:54 ....A 229888 Virusshare.00084/HEUR-Trojan.Win32.Generic-f09a17177daa7531233eb62549943de766dfaeb895da7c062391f86146454e41 2013-08-20 20:01:16 ....A 45292 Virusshare.00084/HEUR-Trojan.Win32.Generic-f09c11428c147e9211838691cb5bd6d52658e10ed35b61955e3005f1f7f9d652 2013-08-20 21:05:26 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-f09dbc39fd8810a84ff27d40c8d4e94c0a489c1003554ef6b0ef63cd97b511ea 2013-08-21 00:11:08 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-f09dfa5bc1e0e3bf51faae342f9b0d432d003624146ee22336022abf993d5ba4 2013-08-21 00:53:02 ....A 337408 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0a72298d48de3e02fbfcc196059e000361abe56bd4458334560c30917ca92f4 2013-08-20 20:29:14 ....A 421888 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0a8519e3c198b6f3a270d0c44c95033b35bf2cd7fe9785fd21aaa488f9c18ab 2013-08-20 20:44:28 ....A 80713 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0a9c46e17c37cf2063a0a72675762fcd49125ec732cdd1fbc39b220ab12eddc 2013-08-20 19:40:20 ....A 141824 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0aa48d409b6978f96dcd751f09f830e7a84abffb02ea6a7b5f7e97b70b2f5d5 2013-08-21 00:29:36 ....A 14816 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0ac1d20d7039191bb5e1d21642b8a6281368adde284326ba62551c055f730be 2013-08-20 23:33:10 ....A 841314 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0affcab64dee0a2b74355ef19adc4d2390a92295b9a4784f603d4f3a39fd928 2013-08-20 19:38:28 ....A 154112 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0b08a6bd0521143f0fd13fc9bc995242b586b4db2a5263d35273e41bc376bd4 2013-08-20 21:47:38 ....A 150016 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0b2caea1d97be246338a6254fb307e5acaa66b547300d874b50caa000e406c4 2013-08-20 22:21:34 ....A 132428 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0b7a196eac5ac4f04b095282aa982f0cba11f893436faa8f12117e536af7fc0 2013-08-20 21:34:56 ....A 88064 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0ba4cac08c2523371f15214ed7ef9b1f5fd9aa5c81e3785d7b0402e00a66a65 2013-08-20 22:00:18 ....A 37960 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0baa068232c0e84785d3fa2d122731f0c17282ea2485261922df691eefe306a 2013-08-20 21:15:50 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0bf653998bf07214ee6fecfe74574c6b51c4ad6ddc5a80f9d994fdf390961b2 2013-08-20 21:55:26 ....A 254531 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0c1a9b69ba3a2cdb0e49801d63274fe4e7b7ab07df938dc7407d20d465805ba 2013-08-21 00:38:12 ....A 145408 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0c1e88e67ce9e7661c02e19ee2517ef7f7a4157331e5d4e00d7f1b4aeba7881 2013-08-21 06:25:32 ....A 350720 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0c2a2214edbd1e8e96859c462589e4144dd2d1d98c4d884bddc1c9c9004d050 2013-08-20 20:44:22 ....A 24531 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0c48749f9c64ab700c74fc91e7f47b4e6d1ed2d47839b6ef754be52ffc6d7da 2013-08-21 05:07:18 ....A 988688 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0c917dc981f5ba23da2161b8738248ec7867db15e179b6d0b3e608baa5df923 2013-08-21 02:24:58 ....A 124928 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0cda80150fa52434f42ed59c6bffa203f68e1042591eb51cfd5d64f1fd1d444 2013-08-20 21:32:56 ....A 104960 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0cde65ef95006156b3afbe12d9d3ae48b93edc8b72ae870926ad4c678740dcc 2013-08-20 20:22:14 ....A 109568 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0cf97219cc9019f9e043949ca279c3c40f1459bdaa7548f780525cd4fcfefa6 2013-08-20 19:47:02 ....A 1101427 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0d03726c5ce36ea10e2d3bbb6cf4aa9983f9b027440010cab746d2a2b5ab6e5 2013-08-21 02:00:44 ....A 672256 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0d4668e10b14adfe3e25dfb5ab672c291942ef6990d308637977718d54a8d5f 2013-08-20 21:28:46 ....A 115200 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0d47af48432c282803ed08c0fd36a910b6f5535ab0d7f20c4af58d4142cac29 2013-08-21 01:05:30 ....A 276480 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0d4db6c0c35c93e14038496dc437ffcbb637bc6078d85f475be526fa89bb1b3 2013-08-20 19:58:30 ....A 37854 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0d5f822f4b22154ae138604c66ddc8442af1e540f172389562b95e25e0041d2 2013-08-20 22:25:58 ....A 2519552 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0da232070c3e76a8e46b9d283e2949bc928b5c47725c628edccb0ac4d55826b 2013-08-20 20:21:14 ....A 2053104 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0e39db60f3343c7c74591a03b8e5f6388930ad38a3d93c27351d538fa20cfd5 2013-08-21 05:12:42 ....A 941993 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0e3b18e82d8cbba1d5c5aca24d253bbe7353d9fe6a7c436d560a98cd31c69ed 2013-08-20 21:30:54 ....A 6400 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0e413be1e0236786adca335f846507fa91b28b68fdad7ff8dfa219838d0c2ca 2013-08-21 03:06:06 ....A 489648 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0e560521912d4bc8328b2a30b72b01a5616584d311abab83dd258dffe467219 2013-08-21 08:57:40 ....A 877056 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0ed9d985687b2c5f93f62f27fc9894a7100489550204805ad5ca378fecb6e53 2013-08-20 22:14:38 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0ef66c59d68790a089c50e3d50842920d058088a196cd703d002764ff747411 2013-08-20 23:05:12 ....A 174080 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0f0810443ccd6f2ea96eac11a2ffef241dfa6c95ab80db5ce40407ac0e1b7ca 2013-08-20 22:35:38 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0f1613bcbdcec05dbb14db3d793e8b69d2b89439f4847185364e2ffab7a341a 2013-08-21 02:46:02 ....A 299520 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0f33fbad4c9cba05e9b7a818c7d1976607419f123d391abbb19adabcd369e10 2013-08-21 01:56:38 ....A 310087 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0f3ce0ffa8c4de3adebda8ea79de809b088774932207665c7b14854f721bd69 2013-08-20 23:50:30 ....A 464896 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0f46dd64c44b44c7560d07a403d5a1ff2bc653508210537b4add8ab24f45ea9 2013-08-21 08:31:58 ....A 342096 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0f6b7d9086fbd5c37655b992c8197e890a71ff59b987779e53119b566cb3ba3 2013-08-20 20:01:38 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0fc6d10f60cf7e6e51ff1dc3e8c9147487db27be2e29027c2253b6a3c68e16e 2013-08-20 22:35:44 ....A 436261 Virusshare.00084/HEUR-Trojan.Win32.Generic-f0fcba1f79aca2c9adadf9fbd1d69473024aacd9beb6af34663e6b48135fe1be 2013-08-20 23:10:34 ....A 88064 Virusshare.00084/HEUR-Trojan.Win32.Generic-f100f25be0228d375a15ef1c72a373c42298d6224e306f4a5b573b9a073a354e 2013-08-21 04:59:52 ....A 295424 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1022fd26abfd85313b6b9e5603fa8c67982ef2e9d84cb7a99b81a687d924170 2013-08-21 05:32:02 ....A 872448 Virusshare.00084/HEUR-Trojan.Win32.Generic-f10663a351e29977dc28c082c240c7e375fd51b41a6a88b27a36dd088249bb27 2013-08-21 03:08:06 ....A 71168 Virusshare.00084/HEUR-Trojan.Win32.Generic-f10e6dc0170aadc730d87b10d79de8a6f8dcc319d097381cd14f52f0629228c3 2013-08-21 05:04:04 ....A 128098 Virusshare.00084/HEUR-Trojan.Win32.Generic-f11a20801bebd2019595ec86309e2f482434e480b1df14adbcc56c7a00482fa7 2013-08-20 19:57:16 ....A 336008 Virusshare.00084/HEUR-Trojan.Win32.Generic-f11a2e2d6489ad6e06e965e4ab282a0c0edb3d95379a7f25f524135bb3796a02 2013-08-20 22:25:42 ....A 208896 Virusshare.00084/HEUR-Trojan.Win32.Generic-f11a4f5cf5b113aa3716933bd93c772b5afdb467f68fefbd1bfc37b2458c466b 2013-08-20 21:39:06 ....A 86714 Virusshare.00084/HEUR-Trojan.Win32.Generic-f11b1992218bbaa75751d9a0bc417d031b67a13d3ce767a99180719fb3cdd409 2013-08-21 07:43:18 ....A 262144 Virusshare.00084/HEUR-Trojan.Win32.Generic-f11d66e736e9d9d315aa04f9d6a410c3c6794aa1026142f1aa8851f05d3d93bb 2013-08-20 23:46:34 ....A 23552 Virusshare.00084/HEUR-Trojan.Win32.Generic-f11db13dbea62440d4a79a09de156a3092774dac2419d12e2ff366420b4ecf33 2013-08-20 19:56:44 ....A 138752 Virusshare.00084/HEUR-Trojan.Win32.Generic-f11e9bee9e4ceee6df403ea36bc5d5d1ccc1035b66f659844914e2c5d6509003 2013-08-20 20:25:14 ....A 131965 Virusshare.00084/HEUR-Trojan.Win32.Generic-f122d81e4c322ca1a73c33a02dfd796473c6be7b3809e2ccdc49a2655c140c31 2013-08-21 03:10:42 ....A 58368 Virusshare.00084/HEUR-Trojan.Win32.Generic-f128fbbf43890a40cefb14ca4f074217ff4d7a14124b5ee6deaa21d6e01faf7e 2013-08-20 22:21:34 ....A 502400 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1290f2b0328c5cd366bece3e0979c9d753b0194b0edcd2f183cee245fcdfa0b 2013-08-20 22:08:14 ....A 84480 Virusshare.00084/HEUR-Trojan.Win32.Generic-f12a477ca677d98b5ba89a91ebd0152431d02aae393824ba72eb3e59480af63b 2013-08-21 01:12:38 ....A 762368 Virusshare.00084/HEUR-Trojan.Win32.Generic-f12df0088e06a1930c3c17b882bce4adf5eb3d3118cf32ebea307ba8d3464a65 2013-08-21 05:18:08 ....A 256512 Virusshare.00084/HEUR-Trojan.Win32.Generic-f13183735baa133ddcff8d90320475ae53aef8a88986d84a25992c5e6f285e48 2013-08-21 08:24:10 ....A 363008 Virusshare.00084/HEUR-Trojan.Win32.Generic-f13360de847466ce0da0fa7aa62380b07877295dee89388d357f86b064fc2b69 2013-08-20 20:35:16 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-f133d7741c2830de9d7b098fe1cbb760ede465dcf46861efd79a06feba11f56b 2013-08-21 00:06:02 ....A 101888 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1367c77a2950d8195b00724bcaab4019c01b644780851497da52c60913c8dae 2013-08-21 04:17:08 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-f13ebe5edc5fc8bef709ea3a5fa9b0c066b3f7b264b4b5c30d4efb1983e9c7df 2013-08-20 18:45:44 ....A 44146 Virusshare.00084/HEUR-Trojan.Win32.Generic-f13fb073214122809be90450587862005d2af8fd24e38a0263c7090473a9bdba 2013-08-20 22:13:02 ....A 14823 Virusshare.00084/HEUR-Trojan.Win32.Generic-f140a282554853c65a63c4ab2819ab88385cf644c43ef9c1244c635b7f0a5f99 2013-08-21 02:41:12 ....A 557376 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1466acc627bf8b064f7924a70c090e375b82a4a69f5eb023a19a3b9e2d1494c 2013-08-20 19:43:46 ....A 40326 Virusshare.00084/HEUR-Trojan.Win32.Generic-f14bd389b85c6a57d2c0b141ff6364c268e5a4800355600fb5ea1d498d3febdd 2013-08-20 23:18:48 ....A 123904 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1568481e53c6977a01d8fc0fadd8b9c68ea516b0d6bc1e80de6e7e1c70cefa2 2013-08-21 01:16:50 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-f15b98151208db8489a5786414f2331794c27237babd1fa329143de3adac105f 2013-08-21 03:52:38 ....A 160256 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1620dcdcc27394b9ad079ba48311d0146e0be1cf52c016c0c0145a3696224d5 2013-08-21 00:51:32 ....A 24292 Virusshare.00084/HEUR-Trojan.Win32.Generic-f16442bef8edb05da76978279f3979d5f059662dcee2d5717fe207bde4d9e228 2013-08-20 22:13:34 ....A 855040 Virusshare.00084/HEUR-Trojan.Win32.Generic-f167a6ccd39178dc26dfd9df80d742ac9bfca3d23bf982c7736edd94565a84d3 2013-08-20 21:15:40 ....A 137728 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1681ebc7903f2ac90d7ce7aea7b58ff9d851900cdb56a9e28cb1da313d68fd3 2013-08-20 21:55:06 ....A 213650 Virusshare.00084/HEUR-Trojan.Win32.Generic-f168214cd39a482d5dba6a4d93b71a468fca5da5f14a7e41114e7734fc362b7f 2013-08-20 22:47:06 ....A 789749 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1698e23c4238eca6def8bf080e02a38cbefb247a3bf712462e501eb8c3d6527 2013-08-21 05:23:28 ....A 289536 Virusshare.00084/HEUR-Trojan.Win32.Generic-f169b9ad4a08b0ae13784d96011f03333bb393d64b9efaa90181c8218362724d 2013-08-21 00:05:14 ....A 22672 Virusshare.00084/HEUR-Trojan.Win32.Generic-f16a0b8e309ac4f9201a787ec4174ec3058ff553390bd4ee14a2f86d06186924 2013-08-20 20:26:46 ....A 5888 Virusshare.00084/HEUR-Trojan.Win32.Generic-f16b10ea55633f3cf4210652e7aa863aa2e4dbf344ca3cc5ca0b5ebcc4dcfadb 2013-08-21 09:08:56 ....A 668160 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1791a431f1669c97df4ac27d234b47ef47bf81e68e74cc9e18ca8cbf1d8bbc5 2013-08-20 22:39:14 ....A 20628 Virusshare.00084/HEUR-Trojan.Win32.Generic-f17c333664c16345977ab3e0d5179446f362b51170391bebd85b7793881b5965 2013-08-20 23:49:44 ....A 240640 Virusshare.00084/HEUR-Trojan.Win32.Generic-f17efb92688001b3d3eec3f504d7b4a2b9c475ea52e5812ff3ffca5d2a6f2c27 2013-08-20 23:13:20 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1803203d6ac36482a075f2068b3144f36d46ca6e160f85bab2c6b971d827a9a 2013-08-20 21:47:54 ....A 87394 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1829c18ec9e269df38aed965e864609ecd0793fe67d78b3bca1a3560dffda83 2013-08-20 23:50:28 ....A 37404 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1831387ea4b7fcd85f777afda008b2e144ba67972313cbf3ea2711c8ff99ca6 2013-08-20 20:46:36 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1843a486a7a19d92a25624a10b519d7db285a820a0aac2d034ab840175492f9 2013-08-21 02:19:14 ....A 161712 Virusshare.00084/HEUR-Trojan.Win32.Generic-f187d75fc43ec87eea8d954aaf63cbcbbd99fe52193d412ddfbc447ffc278341 2013-08-21 06:21:50 ....A 91575 Virusshare.00084/HEUR-Trojan.Win32.Generic-f18f196cf6556605fedae077378560745638b7ff0843673fb0ed621c7f78d1f2 2013-08-20 23:54:00 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-f192bb618e4aded67e3f809b6273749e3833702d0cc9d1dc931065f6f86b03ff 2013-08-21 00:44:02 ....A 120320 Virusshare.00084/HEUR-Trojan.Win32.Generic-f195060eca69fd1a77c870226e76710a79438f7e5eb8392e50d069d369b2c2c1 2013-08-20 21:23:28 ....A 126464 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1960cb0eed3f324b7ee7497fb0d9a4a631854d8786c9541cfb03ba7528db0e7 2013-08-21 06:14:44 ....A 173056 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1988b699f92b249ae50c5a8ad332f8aaa9583f00f59a2d88ebb5ed59f0fb9a9 2013-08-21 03:13:48 ....A 403968 Virusshare.00084/HEUR-Trojan.Win32.Generic-f19c2a832a7fb63e4705a64e0d34575a08b716e273bdc0f6293088041c033e39 2013-08-21 00:53:44 ....A 35105 Virusshare.00084/HEUR-Trojan.Win32.Generic-f19cef0289f2dc7bc887a44b382b4c16adb647bc655f33b7efad482d280a02d5 2013-08-21 08:26:00 ....A 451200 Virusshare.00084/HEUR-Trojan.Win32.Generic-f19dc67e614c12042da955816708ec32506577ea2755b4efe67c6b8678eb009c 2013-08-20 21:24:42 ....A 114176 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1a4c7243b5515fc23ff899a8f17c9f52c423852efb3a4c93473dd48d0da64b9 2013-08-21 08:34:32 ....A 184838 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1a5c43dc83a205a12d8831246cc0a8888f3399ece7321c2fc4bd16748e295b6 2013-08-20 21:14:02 ....A 765440 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1a9fe7e953b24165478d677a140bf80186779e47d512b79654593699a29c3c9 2013-08-21 03:30:28 ....A 229376 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1ac353859ff76cb42a1f64c1b191b1049863c1bdfb88c17f887fe140c495574 2013-08-20 19:57:34 ....A 288256 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1acb5007f9ba0878dea748ee86deac06e596c34b90e5e9f25f1708e53944b46 2013-08-21 04:01:24 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1b07cd0e1de636f9962cb38547866ef50939e0b3f18b97c46cd278323e2ab97 2013-08-21 03:45:36 ....A 378368 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1b1b25913414d57953753c1505ebf5ab0aa477c32c1e7e90a51d87d9bf5918e 2013-08-21 01:08:02 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1b372e7bb835b36f11ad6d6c91c6c2a23425e1e1d7618f7dbe8a2368ec8a979 2013-08-21 02:24:02 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1be06b0f0a58614587f07fd9f269ca1e16a6b515b597f15e943ef4b9e14e997 2013-08-21 09:17:02 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1c0af7f32f1adddda7b182ee053154ee064f06106c486cb0338f0c12876715e 2013-08-21 00:36:26 ....A 171520 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1c52ed99c70710707f56f7cc5c8a4e10356059cccea6ad62d36a5f052504cd4 2013-08-20 22:17:44 ....A 520192 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1c6fe3f4b7d65f5bfdeea983009d28f057b8e6934b5745f8b2731cbea94f22a 2013-08-20 22:18:48 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1cada27cb806b90d5cd32712517997d957e71f4e994b8a43fcbf157b4d00647 2013-08-21 06:43:08 ....A 56320 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1cc114c7f2c142b7e92ce680705add2248c174ef6ad80cb8add47274720f4c3 2013-08-20 19:36:40 ....A 97416 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1cc5c6137e6ef494b159677efa86ba6ff3e7c547741337c53cf81523d8ddbdf 2013-08-21 00:58:40 ....A 15616 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1ce096d170efc8823beeaed35d582d3f9ded2bb7ea0cff8e623ef2cdca0cf3e 2013-08-20 21:04:28 ....A 66048 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1cf31902c28f710d07e93eb48be0e3c8ca7df6f686234013bb807c0a0cdf1ab 2013-08-21 01:02:00 ....A 105472 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1d4d7632921729d2392f69cbaf15c32d6e15a188246c602d60e6736369dffad 2013-08-21 00:20:52 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1d566e88e1ec5f392a9d7fa2747478cc18d3fcd22146dac40081a7273499c59 2013-08-21 03:59:34 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1d666ec5977b0419ed2b624d9848fe895663673e59a1f2a21f4ae65d06a89b2 2013-08-21 00:16:12 ....A 838131 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1d6c85df0701d1859b4c95a8f0627fba21d4328a8bac36ccba91c91d5938ae1 2013-08-20 19:38:32 ....A 102047 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1d7a6d2e08fd073207d66dde526df5916b238c496842cb959e74460c06abebc 2013-08-20 19:48:10 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1dd2a5ade16ce7b8949d037503091f679458ed7844f4368d2f7fef910c95125 2013-08-20 23:55:14 ....A 64512 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1dde370f3774011c7deb634869b7c62889958a6c7dbc23b369bac3f91c92213 2013-08-20 21:41:58 ....A 286720 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1e00a57b7d8ddb3f60d0d818fba30e1337ef1bf960ce3eb1bb62d348256f3af 2013-08-20 21:37:52 ....A 128632 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1e01ed038bc6c6241432bd0f96b15fce71dcf027b2f184a68e06f5a60f7f51f 2013-08-21 00:10:54 ....A 462848 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1ed1d676522a5c63350eb7c2160c6f107bc1b9f4d34ebb7d707b92266a80390 2013-08-20 21:27:18 ....A 966677 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1ed3b2b7c785f447b65209d0693ef0f91d36cedf1a62ca2f49d3360ed907c77 2013-08-20 21:51:14 ....A 13056 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1eef8d39a143ec18fe8155718a3642872ffd933dd1758c5880332352bcfd980 2013-08-20 20:20:26 ....A 454144 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1f2c2f12d0edbcd211518eb863943174123460e60e7d538be71c526ab0be4c8 2013-08-20 21:52:08 ....A 421888 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1f2e48bedcea1a2df6f739c1f98102fe87e050d19d646fb9f0148c3364f2131 2013-08-20 23:39:30 ....A 127024 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1f2fd1f540c7408541b21df1c477d899ddefadbbda3fec3ba1e34895c7a70c4 2013-08-20 22:41:26 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1f5f6484101e3c102446355cce25f2baa59d7ae933112bd8c76a57623cb6a45 2013-08-20 20:57:26 ....A 979383 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1f6a176b7b84f9969eff8d1d3f558e601d7cbe2f8da8080adc126bab4110aab 2013-08-20 20:14:20 ....A 37380 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1f6a2d247ba9455a5aa4799a25090b619e3351293aa6441df3cb46301b7d45a 2013-08-21 00:35:58 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1fb57236144df7c27ac595238a79c15fee280defc21d02cf57272e2a7851bc8 2013-08-21 02:29:58 ....A 165072 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1fba9ffda0673f2f02bb211fd61a5e4d739174992b5e37441b90919dddfb585 2013-08-21 05:10:22 ....A 3584 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1fc2515a3ec909103d4e963dcb6ab759abb27a938a335b88bb33f235286d740 2013-08-21 00:01:06 ....A 8704 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1fcfc03c50ce41c6bf1e619759aedb3c353aa0329ecf355a1cc730d21ea0e8a 2013-08-21 01:18:22 ....A 913408 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1fd261dd3af695557dc66729a27872b83746592e185ca030730dea349087815 2013-08-21 02:48:56 ....A 847872 Virusshare.00084/HEUR-Trojan.Win32.Generic-f1fd8b04e98de72acfcc532f44da8a772ea6778ca8053bc65630c152dd6045da 2013-08-20 21:46:04 ....A 70656 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2033e83f565d970e7d87b13ab00aad599f909da43a87ed79566631280704113 2013-08-20 23:34:38 ....A 84992 Virusshare.00084/HEUR-Trojan.Win32.Generic-f203849951b8af2e9abf034b210fd7b021cbcb410c6511e8875948abff3afc59 2013-08-21 00:02:30 ....A 97341 Virusshare.00084/HEUR-Trojan.Win32.Generic-f20410f29a530f6fdece786bd92fcfc03f22f07410eb63da6d57948b8bbc4038 2013-08-20 20:47:28 ....A 2161664 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2053a2f39e447885a62291f7e9deba51b6c230d4a94f3f75b779f90dd963bf1 2013-08-20 23:18:42 ....A 125162 Virusshare.00084/HEUR-Trojan.Win32.Generic-f205aaa9068fa40e3b2ea7bfb0a781f2a9fc64fc9f7d36502557d3ab72bebea4 2013-08-20 22:07:24 ....A 21504 Virusshare.00084/HEUR-Trojan.Win32.Generic-f205e45ca1ff365c4be8ac131792abb2c213c84d0e280759b9955afa7cbbb7d1 2013-08-20 20:25:14 ....A 319488 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2091c7ce1e91b2e83750968c70b41b0124b8651c4e1e911680fb60a26cb61f7 2013-08-20 21:16:42 ....A 284160 Virusshare.00084/HEUR-Trojan.Win32.Generic-f209a26d01fb5c5f7182f599d093c6b4c3292b8511f40d0a262010fbb0ccd2f7 2013-08-20 19:39:28 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Generic-f20d6dd1b82a3963994b9cf03f7286153d05512e49f0b5f90dddbba49322b586 2013-08-20 22:13:10 ....A 109568 Virusshare.00084/HEUR-Trojan.Win32.Generic-f20eb9e94fd9049ad270a6ea3bf532e96caf93664cc7b69586e7dffbe6244593 2013-08-20 23:24:46 ....A 30616 Virusshare.00084/HEUR-Trojan.Win32.Generic-f21090dfcb1c0384e91317f9fc757298c7ff4dbd65b1ee94e605c930a4786393 2013-08-20 22:04:06 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2128ed13b77755481f375ba6ed22247606d7c4194baab506e6d328970785b1c 2013-08-20 22:11:48 ....A 66848 Virusshare.00084/HEUR-Trojan.Win32.Generic-f212aa3b5a8383d746d2c89980e6a9270c355916bf4021512a4fa7d4cd10c5c7 2013-08-20 20:56:42 ....A 136704 Virusshare.00084/HEUR-Trojan.Win32.Generic-f212bdc5224b652e761df42b8f3df4e254de992851da9c0975285208a40fc002 2013-08-21 05:07:04 ....A 168752 Virusshare.00084/HEUR-Trojan.Win32.Generic-f218755b2543c5c4a08a12ed3badedb52d985989a7cb647fa6dbdbf5647181fe 2013-08-20 19:27:42 ....A 261120 Virusshare.00084/HEUR-Trojan.Win32.Generic-f218cd5fc145f0930f872015a0a69d162f763d49458ca8229dd7e6cb9e3f43b0 2013-08-20 18:46:40 ....A 1226752 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2203fce267dd6787c34a7002b466440ae5e6d77b8628c8bb61bfbdfe62809b5 2013-08-20 19:53:34 ....A 624648 Virusshare.00084/HEUR-Trojan.Win32.Generic-f223861ae89564c12c03cc40face8c6dc38e93a4ef38bb1402e060f05b679ef9 2013-08-21 00:50:10 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-f22407442fcc0eaf5198b16ce256193e70d597325180ade4aab85ea1c7a0129a 2013-08-20 21:03:10 ....A 129536 Virusshare.00084/HEUR-Trojan.Win32.Generic-f22aab4684cdb78dd537fad1f7c49c65cf34bfd103a37769bb4ad19b79a6eb39 2013-08-20 23:25:24 ....A 77312 Virusshare.00084/HEUR-Trojan.Win32.Generic-f22b0529258e45b4fe3cb32d80610085696e6443d090a06ede93236faae432a6 2013-08-20 20:17:46 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-f22c49a42c29c25fd8939850b87abc2a2806b3a477ca95a014d31ea7e3c01c46 2013-08-20 20:11:38 ....A 68096 Virusshare.00084/HEUR-Trojan.Win32.Generic-f22cb51db8c6093822cfb93cd07a57ba3b132db910428130a2d7c0b4d860b137 2013-08-21 00:26:26 ....A 183354 Virusshare.00084/HEUR-Trojan.Win32.Generic-f230b9c05fef6d3a502831fd2aafeea4c75664f6bb1c2aa267f24d35787f7049 2013-08-21 05:09:16 ....A 252928 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2332e01147987a2c5df9e9f1fbfe5e4e2ffebd4eb3110294f4e4962d13f0c9a 2013-08-20 23:55:32 ....A 418304 Virusshare.00084/HEUR-Trojan.Win32.Generic-f237553221fbecbb94219d52ea7b2bd7da83cc6775b520243567b6a0ca22c61e 2013-08-20 20:30:28 ....A 38920 Virusshare.00084/HEUR-Trojan.Win32.Generic-f23cfe54da3b18534a062b9ef7aa1c0848b7fd567518ffd6effb70773d14267e 2013-08-21 00:26:22 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-f24018f8a7da66958400d3ac329bee58920267c69750c2abab0f4e6016a9aa7c 2013-08-20 22:53:58 ....A 73264 Virusshare.00084/HEUR-Trojan.Win32.Generic-f242d2051102d057c7fde3db674dbbc798a4e34639e952db7831f86bc114f412 2013-08-21 00:08:06 ....A 250780 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2437954857b939e2a2d32c30307a1b04cf99e119fc167cca02328097b124c9b 2013-08-20 21:32:56 ....A 16000 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2462d7d52177a56b557e767275921f7c35e7b2073f7ffedffa3610b918c1e10 2013-08-20 19:38:06 ....A 66644 Virusshare.00084/HEUR-Trojan.Win32.Generic-f246b66a63f3b3bc9f13d9b820214012753189ad25bc2d64155415cb1169e1d9 2013-08-20 21:47:48 ....A 2296832 Virusshare.00084/HEUR-Trojan.Win32.Generic-f247c7d192eab8a0d6c6f86c69dd4218e10cdd5c32d3dd5d544e11f55cf0255a 2013-08-21 03:18:32 ....A 295936 Virusshare.00084/HEUR-Trojan.Win32.Generic-f248d6a9248c00504303624b32d27e400bb0dae74ba8249614f9d81ee606fd35 2013-08-20 22:15:56 ....A 48352 Virusshare.00084/HEUR-Trojan.Win32.Generic-f248e3064d55d80d7199d9d8fdfe28a06b773ab1261614bb11edd7b606d6ab65 2013-08-21 01:11:56 ....A 97280 Virusshare.00084/HEUR-Trojan.Win32.Generic-f24a31a90b167e78b4911865e178e28b3ae60557a51ce9d83c2bdcfcc22bd021 2013-08-20 19:44:14 ....A 258609 Virusshare.00084/HEUR-Trojan.Win32.Generic-f24d5d241637a957e68fbc60218e43d76a2152968827ed85d828c8584286e399 2013-08-20 23:24:18 ....A 1538560 Virusshare.00084/HEUR-Trojan.Win32.Generic-f24dd26b7272896be1beb2d81e9edf1dc9f8d7cf7d39357d0593cb1ae7e5a001 2013-08-20 21:01:56 ....A 901120 Virusshare.00084/HEUR-Trojan.Win32.Generic-f250f128207de25429d061b7c611d6e4b870810a3678c6c4192e3dc2072311ac 2013-08-20 23:12:42 ....A 115712 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2566b0d559a4a673ce44aa67b5f997f74915e0cb7997262c08be0242f489650 2013-08-20 20:42:10 ....A 145412 Virusshare.00084/HEUR-Trojan.Win32.Generic-f25c3deaebd031e7b7834e8c18d898b5191efb9af165ac536ef8ecef6f3f2192 2013-08-21 00:43:02 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-f25cc65963b3e0611379f3684e759b4adfa45c33fd3a3db3ac3ca28a9ebe456e 2013-08-21 03:23:16 ....A 120320 Virusshare.00084/HEUR-Trojan.Win32.Generic-f25d5825fd02122575b0073721effa46eec276f88e9ca9f5b20a13943574cba2 2013-08-21 00:43:34 ....A 344576 Virusshare.00084/HEUR-Trojan.Win32.Generic-f25ed5dfdbe83ec8839ae86e39a02ce5bae08d89390d891f071c8c2696e98cc2 2013-08-20 23:09:02 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-f25f2cb70418405296577f54a86bd641a5e38e3ebd6fd4a508f37a2f4a3fd2b1 2013-08-21 01:12:08 ....A 184832 Virusshare.00084/HEUR-Trojan.Win32.Generic-f260b8af46f1b97f4037763cc0c554f0dba7ce967a951dfd71eed1287ec3432b 2013-08-21 00:11:16 ....A 8784384 Virusshare.00084/HEUR-Trojan.Win32.Generic-f26263a56d22d2bd042d66fc27a23b5a6dc92ff9cc4c21c2340890c35ce9f6f7 2013-08-20 19:43:40 ....A 312832 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2627cdf272bd0c8f2ddf23d4e7069a2a6800e67275c32e7472fb013fa30fca1 2013-08-20 20:36:54 ....A 245048 Virusshare.00084/HEUR-Trojan.Win32.Generic-f264cee859339dc460cedff2f4d3a36722dacd44a109c5e8f2d35b48477041f6 2013-08-21 00:00:30 ....A 177664 Virusshare.00084/HEUR-Trojan.Win32.Generic-f264dee7fc6fc71775d16afa519e9c2f68064069e2defaaeff39bc14e980c83a 2013-08-20 20:01:42 ....A 41536 Virusshare.00084/HEUR-Trojan.Win32.Generic-f26b55d65a4aec0fbd4b8ec986047a9c4fc06a718dc644119acafcce5bb04649 2013-08-21 05:07:34 ....A 312832 Virusshare.00084/HEUR-Trojan.Win32.Generic-f26ba458ec40e2c5d21aa46d5b309acadc5a45083bb995c7337786ff547d7cdd 2013-08-20 21:01:04 ....A 70656 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2715df560083a0bd237a55915806212975eec59931bba3e637d04920e41c66b 2013-08-20 20:54:08 ....A 155136 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2758cef16e130737ea902589284a766d87f929a68bdbf1037a4c42ac51a70d4 2013-08-20 20:21:30 ....A 468992 Virusshare.00084/HEUR-Trojan.Win32.Generic-f275dc94fb42e93fc36f6873349680de15e4e7886cf3b9d1cc4939ece39df032 2013-08-20 20:12:26 ....A 153088 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2781550d24aee96f83a6ee40c86ac2e6c7009e2bb5fa854e7d498eebb5dda33 2013-08-20 23:57:34 ....A 971264 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2796ee16e0b53b3256ff9a865b997bbbaaefc7eda6dc40ae695e914f1747974 2013-08-20 20:15:30 ....A 112640 Virusshare.00084/HEUR-Trojan.Win32.Generic-f27a7a211280b950ec70bde2c1d3981bcef67859d967887ffa9b88c531524552 2013-08-20 22:11:02 ....A 97792 Virusshare.00084/HEUR-Trojan.Win32.Generic-f27c55eaa196403f9fc4d06721e94c65ec89ffc45c635fdde4756b055ac0774c 2013-08-20 22:38:10 ....A 512000 Virusshare.00084/HEUR-Trojan.Win32.Generic-f27d71141ec8e31356d55c4e316454856a2bb18c5feed33c856ca7de60c24c62 2013-08-20 19:53:54 ....A 806997 Virusshare.00084/HEUR-Trojan.Win32.Generic-f27e412b60b0c08cdbb9a5c62fce910533fe6afa23751a9feada1bb9e0341b36 2013-08-21 00:49:38 ....A 88761 Virusshare.00084/HEUR-Trojan.Win32.Generic-f27f2e659bfde0b99a3019c93ee30efce78db8d8289554433e8743751987ccf3 2013-08-20 21:50:48 ....A 60416 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2804079729bce0079fddae0cd76dd58b9c1ce0defbe46e41efa8cc5952b8306 2013-08-21 00:01:52 ....A 24529 Virusshare.00084/HEUR-Trojan.Win32.Generic-f280ffb61615e4bd0ce6938f76863f7c8ca169d4f965c3c5844e0001321fab62 2013-08-20 19:47:20 ....A 53262 Virusshare.00084/HEUR-Trojan.Win32.Generic-f283c35958068a63b9c30caa2aa1d18aab7a40872ab3d9d7419a9fccd92db0a7 2013-08-21 00:08:52 ....A 62976 Virusshare.00084/HEUR-Trojan.Win32.Generic-f283f042ba67ebaf5c03aa4038bc79c8c0cdc00a5cf3d9961971a698f52d3627 2013-08-20 23:34:20 ....A 86446 Virusshare.00084/HEUR-Trojan.Win32.Generic-f28568b0709e9ce015655b97258fe0ffe183ca2bab9230c95536fd8b705521ee 2013-08-20 21:08:58 ....A 470016 Virusshare.00084/HEUR-Trojan.Win32.Generic-f28ffce46a79808e4d8ce5fc465acfad265a6d5e39dc2dbd417e3ed3734133cc 2013-08-20 19:48:48 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-f293c040c26df9d58561f71a7ac17023c502b67c72b1de793efb1748d70e16df 2013-08-21 03:08:20 ....A 225408 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2998e25c2a4449fa6d181ca23d8992100fcd25771bcc4f978aad2188f1d7053 2013-08-21 00:23:00 ....A 840704 Virusshare.00084/HEUR-Trojan.Win32.Generic-f29a8b601b90cd0076b1c3f8dbee2b6c1e694612f1336f1c9785a6173066ded2 2013-08-20 21:44:12 ....A 97048 Virusshare.00084/HEUR-Trojan.Win32.Generic-f29c0cef5c5ea144e6c59d9c3a13d6eefb249ab5dfe7dbb5743958eb33d76652 2013-08-20 23:20:46 ....A 137728 Virusshare.00084/HEUR-Trojan.Win32.Generic-f29d5c60ebcc18f167a968c61321ea275767957b00cb8f8228de112391e5994d 2013-08-21 01:02:46 ....A 93151 Virusshare.00084/HEUR-Trojan.Win32.Generic-f29dcc61dcaa62901f470b8307cd1137fe94426b1f7d6148617b8dde4f611c69 2013-08-20 20:56:08 ....A 362496 Virusshare.00084/HEUR-Trojan.Win32.Generic-f29ed505760d0cd72dd60d0b900a3253059afa43ec40a7d7907221c4b7d818e1 2013-08-21 00:07:06 ....A 60416 Virusshare.00084/HEUR-Trojan.Win32.Generic-f29fc29c876afc75f6d39a0c27e5018a76f30053eb499b6f9804bfe18262cb3c 2013-08-21 00:58:16 ....A 237611 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2a1e91d4c818cad816c0c759dd71d78bbee0a08b23da26c6fd154202d172cef 2013-08-20 20:41:56 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2a1f0ef9b6c843409d3c451a9875ff3d575cd02ddebec5dd590454241ce8f37 2013-08-20 20:21:06 ....A 127488 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2a7967e58cb1f502c4146cb51ef77c6a0a72689a86b89f655db4581ff75fc5a 2013-08-21 02:59:46 ....A 186880 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2aeb86d498ee13685a056dae4165c9617f5197cc4529bcf169c85303348de7c 2013-08-20 21:36:46 ....A 288256 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2b07e7c863bf8d3a98b2d420269a9fd89a28cd790cd3769802e97eae76f7dad 2013-08-21 01:18:58 ....A 6086656 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2b1b1c0573708b0d60368b12f8821a4908a735f66a9e52a1e7bd29f55f75ccb 2013-08-20 20:01:44 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2b6b442da4ee4325ca2a703998a79f17f950520136431527f21ad163a7b1db0 2013-08-21 00:21:00 ....A 37376 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2b7700cd43c5bdbd030fd3ee3fdb54996a294055c39442fe7529a48e2c1ae0b 2013-08-21 08:36:00 ....A 157712 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2bb49751d1727746f103b2a814e6607d1d1453d1cafb5f7b1c7407d3158a06c 2013-08-20 22:13:50 ....A 341129 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2bcbed03cba76619b5533742f9e6bad2fa6f20799e451f55d2d10ccb8bcdd6f 2013-08-20 22:32:32 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2bd9c14a54e69e05162025f58ab00753d4b7bb0b2573e6e02f9255918a437f7 2013-08-20 19:39:30 ....A 34452 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2c30a922d980b58f230f52316ff8dc802c2e73e4c30ac58bb1b805363121079 2013-08-21 00:13:08 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2c599b607aeee8169e49dbe012686b9b87ac233276d75cdedd7fcb229b6159e 2013-08-20 20:24:04 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2c5c570b3642c89518958b453091df3048aa271f6be83b2548a7480d2b6925e 2013-08-20 21:27:46 ....A 114773 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2c6dbdff528bc9f7a172a4a5d3ffeab2b9007e28bacd40e2eee2501b385d5e8 2013-08-20 19:35:50 ....A 175616 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2c6f64bfe44b0b14b685cea7551082963c25aa615d3e7fd7ded73fe110250e1 2013-08-20 20:30:20 ....A 241664 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2d0633dace4de3fe4d839ba41e22fff69493cf15d48c4494d4c9727bb498f6a 2013-08-20 22:29:48 ....A 406692 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2d20db39a0fa9839ec7cebf40509b5e1d05e0c670ee5fe2c3f07d799808da3e 2013-08-21 00:10:34 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2d29de86928067334af1f618e72fdd5ed554975ab242fe8bbc6a75eb9cba9e4 2013-08-20 21:07:54 ....A 881152 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2d2be318b22ec98837f6f1041d4826fd4e2e28532a5ce2c75385243747e2cee 2013-08-20 23:29:08 ....A 353280 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2d57f05ec8d95c0aa66664749e6995f21d25b2db3e30acad1068a5ad6584235 2013-08-21 00:08:26 ....A 69848 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2d7a947507742f8c9264b94f5d0cdcd01c6155b43f5e3d3a5e6016d28056eb4 2013-08-20 22:11:50 ....A 368640 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2dcf4d902f970343962c63a18170319d05d3b74f874daaf8246047a7515a166 2013-08-21 03:05:56 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2de7ab2165f33ee2ebb4234c5b6538bb53f3fb2bb58af1354f90d65d3fa08ca 2013-08-20 22:29:20 ....A 253952 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2e2f6c723cd15c38878512fc47b6ddc8d920df39b298b9a119a6342feae8f26 2013-08-20 19:42:40 ....A 29137 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2e69aa4e68ba94ebaf009cb9129ea3442abf51a3aefa66290d8710cdf45873c 2013-08-20 19:50:12 ....A 176146 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2ee0bb56cbf1fbba712a364ea2ead433ed021198ab7685eb44b3165c876010c 2013-08-20 21:12:16 ....A 524288 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2ef3645d2ea47ffdc55599c8de6aa1c66fa8a110dc3809e42d36dd29a808429 2013-08-20 20:42:06 ....A 374272 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2fa1491419583132eaadf0542b115ad586cf28c385110ae9c15b214ef7aea99 2013-08-20 22:14:50 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2fd09def3afc3a6932a2457888118de31746476edfe581fbe0f214517ae7cad 2013-08-21 00:40:34 ....A 66620 Virusshare.00084/HEUR-Trojan.Win32.Generic-f2fe5eec25625b52e1a3ae25fcff334dceb6a7aab91b9c73c494317e44dd079c 2013-08-20 19:37:52 ....A 262180 Virusshare.00084/HEUR-Trojan.Win32.Generic-f300b43523772cdd6255949aba9cf2fc2d78f4cb72389ef29a838f237dc2036e 2013-08-20 20:57:40 ....A 1110133 Virusshare.00084/HEUR-Trojan.Win32.Generic-f301645dcb11f4dec59b4378b9b8d818cedfd05e49d072daec3379fc2c94e132 2013-08-21 01:05:42 ....A 113152 Virusshare.00084/HEUR-Trojan.Win32.Generic-f304ad94f0fd7d60a90e73fb1ba3e380c18cd1fe522c446e410151a7c4fa2cdb 2013-08-20 20:27:00 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-f307dc62acbb5ca7c4c286dd26fe75384db7de347b31fefb37498c5be6e0e613 2013-08-20 22:41:38 ....A 181248 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3099c144b4bcfe0f0f0accd8ea11b77ffdc9aec859206b4091f866702d6dcd3 2013-08-20 21:01:14 ....A 40448 Virusshare.00084/HEUR-Trojan.Win32.Generic-f30b66129454e5e77fc93b831f0f42f3a1c9ab82e18338b18336d659ab052dba 2013-08-20 22:21:18 ....A 65024 Virusshare.00084/HEUR-Trojan.Win32.Generic-f30c4a336903733b08ec5e8915150d1a08a0e924559828c3eb343616cc6161e3 2013-08-20 22:15:46 ....A 278528 Virusshare.00084/HEUR-Trojan.Win32.Generic-f315b3a19c85ff86a4cb29dd9c484eabb81605d48dd1ecd3e4cef243206c4702 2013-08-21 00:58:20 ....A 96125 Virusshare.00084/HEUR-Trojan.Win32.Generic-f316bae5c3a721589091c7aa5d1755d9e09e952e38e8d758e6ff98584a31cb15 2013-08-21 05:43:10 ....A 213049 Virusshare.00084/HEUR-Trojan.Win32.Generic-f319cc2c16e2301c7c03e38c81c45c6cbf4b1f4a51a74e881113f59310daaf5e 2013-08-21 02:04:08 ....A 646192 Virusshare.00084/HEUR-Trojan.Win32.Generic-f321e79b08cebee6012b74b5e037a866b29e468a4b77368264f3bbbbeba24e5b 2013-08-20 20:05:04 ....A 503274 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3254336dd94653b20d4678f9061b5d957bbec8e0875c56b74bb31b580eee032 2013-08-20 20:30:54 ....A 285696 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3256251cce509dc22e21da0b1f5cc813792322fd9cd69078011bf6a996261a4 2013-08-20 20:03:02 ....A 156486 Virusshare.00084/HEUR-Trojan.Win32.Generic-f32e43f8f45b8822a64edfafac58be4e0aeaf52d6eb9a57ad06da8e2f5c43465 2013-08-21 01:09:14 ....A 108544 Virusshare.00084/HEUR-Trojan.Win32.Generic-f334ce091336bee2c323617926ff10ddbe2a5a85ec442e7cb9f81a56035dff95 2013-08-20 20:40:46 ....A 33792 Virusshare.00084/HEUR-Trojan.Win32.Generic-f337efb126d4d19ee9dcfb0f03da0c6fedb565f5e21f246a382b2e8cb6693358 2013-08-21 01:05:04 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-f338722185ea9b5fa747ac4f7f934d94f32f621abcd8856bc325ecf3311cb110 2013-08-20 23:44:26 ....A 986158 Virusshare.00084/HEUR-Trojan.Win32.Generic-f33dd0d9d73625ab3b1a34aceaa9fa8e48a94b1a9cc70d138e0c150739c97eb8 2013-08-20 21:14:02 ....A 86528 Virusshare.00084/HEUR-Trojan.Win32.Generic-f33f582c06b232a4b47d33866710794559516437bcb02dca04a352bbf04824ad 2013-08-20 18:49:34 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-f34118f244fa5193bfe750af573a0346a33dd5c7ebfecb1db8b022294b6ce554 2013-08-21 00:26:10 ....A 463872 Virusshare.00084/HEUR-Trojan.Win32.Generic-f34982e7a295786ba9379e7b59bebd27f26d0c92bb4fe93c5cf3da40fac76659 2013-08-21 07:39:46 ....A 643584 Virusshare.00084/HEUR-Trojan.Win32.Generic-f34b35f794195d4375edbfb198a34e6955062d13c415647649193ce3dd9ee690 2013-08-21 00:35:16 ....A 384512 Virusshare.00084/HEUR-Trojan.Win32.Generic-f34b9962bfa763c7243072d95197e0f61923aacf62531f01d3e3f5eab7ad7ca4 2013-08-20 22:14:56 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-f34ca2a9b2f0da8338cb8d0be621cccab803f6cabdf569322dcecff27bd0917b 2013-08-21 01:02:54 ....A 99840 Virusshare.00084/HEUR-Trojan.Win32.Generic-f35025075a1e4ae13f45e022f6a5c10ea1735f05ccdaf16beacb9f8f2e7d42bc 2013-08-20 20:19:50 ....A 139400 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3520976050ecd1e93ae51528714bf0759f1366fcbee5f2a03303b0c9ccd82c2 2013-08-21 05:06:56 ....A 303616 Virusshare.00084/HEUR-Trojan.Win32.Generic-f35667de882a28fc2ad98c36d12701e988c6fe76575e46f0dcb9c98fc02d487a 2013-08-20 22:33:52 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3566852b9cd0202a46742187887c208cfdf2f4566324956ad01e7970b773142 2013-08-21 01:09:06 ....A 341504 Virusshare.00084/HEUR-Trojan.Win32.Generic-f357254bc8a22174b95008d8f2bdb5a4b442d31508743fc3586113646b4a74fa 2013-08-21 00:02:22 ....A 364544 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3596cd8e23fea8ac4822b1f35835280bb7d102309cdfcd6ab477e36be26c770 2013-08-20 18:42:56 ....A 210432 Virusshare.00084/HEUR-Trojan.Win32.Generic-f35a5c01afefb1834dc6137e38fde2223f3939a4d1aebcd06926e5788b459d0c 2013-08-20 23:14:02 ....A 880128 Virusshare.00084/HEUR-Trojan.Win32.Generic-f35b18357a73942ef6e03ab9be7ef3f3ad666c0ca7b6058478ae0f3ce304b541 2013-08-20 21:19:24 ....A 48368 Virusshare.00084/HEUR-Trojan.Win32.Generic-f35b35db77668fe55a36f91118d6803008e586aac6a910d57df3974a38f3a54b 2013-08-20 21:45:56 ....A 232448 Virusshare.00084/HEUR-Trojan.Win32.Generic-f35c62b5e753955d6286ec57f059715675e672328d8ac5105bcce4baf78598ca 2013-08-20 20:20:36 ....A 208384 Virusshare.00084/HEUR-Trojan.Win32.Generic-f35e8a1f4f5499398996cd508c195c89c6400692a8e5fda112a38d5de4875a59 2013-08-20 19:42:14 ....A 413728 Virusshare.00084/HEUR-Trojan.Win32.Generic-f35f1badeec977c6e52d4f3a906a1bc7307d5cd06e8809608708387547433cdc 2013-08-20 23:55:26 ....A 137728 Virusshare.00084/HEUR-Trojan.Win32.Generic-f365339379fad0a90ff5bd1380e69991d9ba5ae9df7f96c71d6782ce030753cd 2013-08-21 02:17:52 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-f36973685fc5ab8fc25717792b7bf35a268ced03d4498bb0a906133986c76555 2013-08-20 20:22:48 ....A 31744 Virusshare.00084/HEUR-Trojan.Win32.Generic-f36bb9cecf22891b196fcb55c07cbb7bf9294cea08a3a81820b0b3181a8e3a6c 2013-08-21 05:03:56 ....A 626250 Virusshare.00084/HEUR-Trojan.Win32.Generic-f36d030d8f417be20cc1624a103d179c9a218cf4d637d098964fe2bffacb3795 2013-08-20 21:43:28 ....A 198240 Virusshare.00084/HEUR-Trojan.Win32.Generic-f36f64445423208f9aa0578f7402a1eeace45c15718e37b32e1d6754fa81fb6d 2013-08-20 20:51:44 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3775403f17d3c2e448784991750419eadd9f0bee266bf0b5cc7e4a8855d39cd 2013-08-21 00:52:16 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-f37c9c7d1e206e81cb496d171e964f518bad8b3c3d2b5c56e58def202c4b681d 2013-08-20 22:14:12 ....A 11342 Virusshare.00084/HEUR-Trojan.Win32.Generic-f37d7a14373fe2ac7b468cd0b460c86b2c466afb33beb92ded22bc4286afd053 2013-08-21 00:12:10 ....A 69120 Virusshare.00084/HEUR-Trojan.Win32.Generic-f37ef109e94da217658d50a7eb5a6c50251ff7a45de837ae548331fa51e5d3f4 2013-08-20 21:04:36 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-f37f2fd193b8a21db58d6ae4a3dbf1d5eddc69b95fa5984fd6d854ec88296c86 2013-08-20 22:47:56 ....A 510976 Virusshare.00084/HEUR-Trojan.Win32.Generic-f37f8375facf9444b5ec45c32ac95dab016e0bb4ff9da60cfe7ad43e3f529038 2013-08-21 03:13:22 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3810092692dd57d5ae52d31e4db261c78e017d09077d66e12cbf4cb9430a0aa 2013-08-20 22:22:48 ....A 1330504 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3893ff3e3d818db54419259cef88e85431dd0edba9bdc19786554dc4601e051 2013-08-20 22:58:28 ....A 86528 Virusshare.00084/HEUR-Trojan.Win32.Generic-f38d8188cecebc522072f32581e67438e81884958aaddf34949999d0cd750824 2013-08-20 22:01:20 ....A 38400 Virusshare.00084/HEUR-Trojan.Win32.Generic-f38e87fac1d725051e5df04b604996a4a92228ef5ee38157d4f5da4385ff3c7e 2013-08-21 04:19:22 ....A 408304 Virusshare.00084/HEUR-Trojan.Win32.Generic-f393eba65fe6467eadc0286f846a57e1ad3772f1875ad226750a51e5a3fbecba 2013-08-21 03:14:04 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3944dbe696305e8d9bb265a85c2d25bc06b3a7cc97ca82dfa88e7cd1775f76b 2013-08-21 03:07:10 ....A 270336 Virusshare.00084/HEUR-Trojan.Win32.Generic-f39455e68e4d1db60fb8af8f5a9f397e40a27a129ba7435ceceef16d1161d5a5 2013-08-20 19:49:16 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-f394c4474ea2593d1236a7dbfb7dff1f8a63eccef672ef37d70e518f914ddcff 2013-08-21 02:41:42 ....A 381536 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3960b1b2c2081ac225021f9a8b8b6e3a8c025d2b8c2aa8417ce1e9c642ef7cc 2013-08-21 01:11:16 ....A 217088 Virusshare.00084/HEUR-Trojan.Win32.Generic-f396975126643764da957f800e1ee4d8642fc1ffc31bca6ae714cbfd1f9e8979 2013-08-20 19:58:22 ....A 153600 Virusshare.00084/HEUR-Trojan.Win32.Generic-f39c5269206b331435619ce2bbea550c1cbe2d64158ab81e8f7749f35f0232b6 2013-08-20 21:55:32 ....A 107561 Virusshare.00084/HEUR-Trojan.Win32.Generic-f39d3baecb2f5e8d27f91fd74edcf3886dea94d49460fa9aa3bb0a647f9ca3dd 2013-08-20 20:27:58 ....A 123426 Virusshare.00084/HEUR-Trojan.Win32.Generic-f39f7f4917792637691d84a01f213256931c8254718feba38126448a61082cb2 2013-08-21 00:50:56 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3a0038a878562ed20b7b1b86d6704eb724517457ca3b3dbc56db46995fc4d70 2013-08-20 22:18:00 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3a22a67e6d820e51b751779de094fe2a087c5410f65774cfb6f4a06c1d60f3a 2013-08-21 00:03:40 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3a27bda8f995ad6b9bc9988078190c9adce63da84982b4e43b88a1984991e35 2013-08-20 20:10:28 ....A 202888 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3a4507a3ce74e853a2bf0673d888432df14c76f9ad76645349447ccf5ea6c73 2013-08-20 23:14:34 ....A 267514 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3a488913208a1466920da13b477ee30ed0aebe768af9547b72051cf6ec8fa2d 2013-08-20 21:52:42 ....A 107008 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3a5342b6f4cce65b1d4ba217b0fc55344758e96cccc5a334c43e0417c6b6fa6 2013-08-20 20:45:28 ....A 76288 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3a7b9417209166f0f97fd13bd523938b875fb93ce9b82b27b3b3f534631b65e 2013-08-21 02:18:18 ....A 3584 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3a83f59d4dd5f971782c9056570ba4677ec1cde86b32dbf91317357764f4a88 2013-08-20 22:13:46 ....A 169984 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3abf36be9712d7aafb6fdd124131dde61f4773bf13c673a4a027be952fb0c91 2013-08-21 00:29:54 ....A 836783 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3ad806405f534785319bf397c6aaea939bc95aad6e99b7198357db4aa4c77a3 2013-08-21 01:12:04 ....A 15616 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3b351c5c5d084dfb7f4f380a522a8929363b435f62986643e163f80a69717e1 2013-08-20 23:54:34 ....A 272384 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3b4688956b0407753bf405437a715d7e37e48f3e30e1ac48f934fad6317de44 2013-08-20 22:09:04 ....A 971776 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3b4cf62dd9038104eac5602212fd2cf572fe52cbcd7db420b1316e370ba139f 2013-08-21 09:27:52 ....A 234496 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3b81f0617184d9309dc84574d4704f742d0c776589c514e9c7638a5f20b77a5 2013-08-20 20:56:40 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3b9377536b17e3cfe2c9b1131926fe2797f7a60f74e0124e4f2dce9428fff84 2013-08-20 18:44:36 ....A 125440 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3ba89eb9bfa97fc3ebb39f3320e25d08c0a6ed3bbb188588e8ef569196ca324 2013-08-20 19:53:40 ....A 327168 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3be9fb58301db1b2f1e72b75a4b44b2665c80dcab89657410cd6d5cd8134d66 2013-08-21 06:47:06 ....A 619520 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3c9a2e467e22f7592f9587ff9cfe2b1f590a192244f24457314a3a7d0a01488 2013-08-21 00:00:24 ....A 940160 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3ca2cc47510cd7d78499efbcce8b068331eba074c1375388d28a6a313efea84 2013-08-20 23:10:10 ....A 70656 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3cb4bbca35e2ef1997e3e9090de64dd674fdc11ae10d506c2a01326646d6ab5 2013-08-21 01:07:08 ....A 42021 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3ccea0ee39f986bd01c44148cb33b445b9effe81b2177b6267a19b5ec4848f4 2013-08-20 20:25:26 ....A 182272 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3cda6fd04816ee15a7e1b0dc685e99dd034420e54e75dbbb89a4b2b8a6b9b85 2013-08-20 19:53:42 ....A 24064 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3cdc217c7435bf55e32119b51b57e8790f3d982e706ae8403ad7519e06ae71c 2013-08-20 20:41:50 ....A 6113280 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3ce429f6912a350bc96f4633a24d50572255fdc1d03f6e1559ed7defe1d3030 2013-08-21 08:58:00 ....A 41260 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3d0829c6dfe84a1361b837e9b0f9c72b544773c45e1584d00fe0d48ebd59b4f 2013-08-20 20:39:06 ....A 9886070 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3d1807e8797855d780c464e62abad77932b887237b92143b1fa2e87fc122331 2013-08-20 20:58:32 ....A 6912 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3d88879a984708514799b875a58f3252a4dfe3d646c78757ebba86cfc0b45cf 2013-08-20 20:37:56 ....A 753152 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3dad38953f7e25bb0c8322ec5eb50d3d037b0f4129d923ff74ea9f3108ddeaf 2013-08-21 05:57:34 ....A 395776 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3db278d8b356f8cc35b49cc437f08be261c305499b70cf262ad6abf3ead04f4 2013-08-21 07:12:08 ....A 878592 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3e814c778869a2500d0f88abe2e80b1e432a173cd284fd3fcda71f7b80b7961 2013-08-20 21:28:36 ....A 258609 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3eabca44ca9958b4e215b64f95214b21d5966e67c8bce4ac278c5bac666c4d9 2013-08-20 20:29:04 ....A 48119 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3eb45a769a7689a8635dd7e5551a4e80beba720df47156ad6542e00f65294dd 2013-08-20 22:26:46 ....A 187392 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3ecb2946891725e849e02583a6aba4320d11e8650c6280e4f635e3432453ff6 2013-08-21 00:00:56 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3f52d7a3fbe320ca995954ee73e09a812f026ab55a874979f285c605ce3ae66 2013-08-20 21:52:54 ....A 34328 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3f55213283e47109e688dce99a5ec5b19c2d78eb9ddd5739044f3c56be7f8b8 2013-08-20 19:57:28 ....A 64512 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3f7e9d6adf136f4b58b9184a14dffbeeaf93374fae5f39f8a410c772b2f4ffc 2013-08-21 03:01:28 ....A 156848 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3f96d0d9753d0fe9901b771d1c4ca50114bdf7dc21dcba4a8faa55114f794dd 2013-08-21 05:00:58 ....A 279552 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3f9e78ff329b80e05f94473bbd963200628c413bd84328db4efe66337c52e0a 2013-08-20 22:36:00 ....A 593408 Virusshare.00084/HEUR-Trojan.Win32.Generic-f3fa1264217048c338756c43811229f48370d723027c05fcb62b759035a25878 2013-08-21 00:48:34 ....A 142378 Virusshare.00084/HEUR-Trojan.Win32.Generic-f40367b9be6dc05271b699d7b141f82fd2114e006353d671ce6cccf0d29eb325 2013-08-21 07:16:50 ....A 860160 Virusshare.00084/HEUR-Trojan.Win32.Generic-f40a1e58ee2335b3dccfcd22d668df00c317aeec441763d23e54479e0da1c6cb 2013-08-20 20:56:36 ....A 200192 Virusshare.00084/HEUR-Trojan.Win32.Generic-f40c90e0f3d09f67b792fc6a9ad3cb21712ea485268c4ce047edd35ea314616d 2013-08-21 03:07:32 ....A 795648 Virusshare.00084/HEUR-Trojan.Win32.Generic-f40cecc75aaec9b9bdee6791063fbf40c6e73a598ad64d51599f9898a9e8d145 2013-08-20 21:01:38 ....A 2242105 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4106db88bfe5dabfa6ca4893252eff0680e644c8f09ac34221322504ed76293 2013-08-20 19:57:24 ....A 37908 Virusshare.00084/HEUR-Trojan.Win32.Generic-f41795a63508f1888fe487bef96f4d998c4a6867e11e8d057cf6d465d085aa3a 2013-08-21 06:18:30 ....A 202240 Virusshare.00084/HEUR-Trojan.Win32.Generic-f41883db6b2805ca497db045b1cc090e9be98343ee16d04708d729199dce6cc7 2013-08-20 22:45:44 ....A 141312 Virusshare.00084/HEUR-Trojan.Win32.Generic-f41b27ee2e8a585c7f9fe881fa4f61d06b0a60a4e9ab7b0a268f7fcf85dfce30 2013-08-20 21:39:52 ....A 698646 Virusshare.00084/HEUR-Trojan.Win32.Generic-f41e2d1f792ab8c75a5d13e30a657c5cf80501e482e10e74a742cc8fa43bc5c6 2013-08-21 00:25:32 ....A 1093632 Virusshare.00084/HEUR-Trojan.Win32.Generic-f41f0b11c5d57077e0513f291afcbbb362a7a832ca04dd6fa040bdd54773e024 2013-08-20 20:57:20 ....A 161855 Virusshare.00084/HEUR-Trojan.Win32.Generic-f42146bd506aa304d76dd1be31eb5a7774539309fd4fb39bd6fe27673ebaa6bc 2013-08-20 23:35:10 ....A 737280 Virusshare.00084/HEUR-Trojan.Win32.Generic-f423bc8e61a3b098df139c9ab7f3bc8ec857008c5f943d88a00c53fc3b491ea5 2013-08-20 21:34:30 ....A 43044 Virusshare.00084/HEUR-Trojan.Win32.Generic-f42652f32d696b0a17010c06b509a6f5db7abfac9090b5f9c82cf4a419641010 2013-08-21 00:18:00 ....A 16384 Virusshare.00084/HEUR-Trojan.Win32.Generic-f42a94004f584274c9901a95c8f7db26b654b0d482340a36c3d8945d06e70b16 2013-08-20 23:58:14 ....A 65712 Virusshare.00084/HEUR-Trojan.Win32.Generic-f42b435c492c13f3b99ecf2e12b152f5a8099a3b4bc99de5a51a886257d909f2 2013-08-21 00:18:34 ....A 203264 Virusshare.00084/HEUR-Trojan.Win32.Generic-f42c3eb97daaafe60d8b870a0b888cfd7827b0c8811fa38db25d5468245d0668 2013-08-20 23:03:16 ....A 2314752 Virusshare.00084/HEUR-Trojan.Win32.Generic-f42c7d49901fceb8c1bc281d0c6a620f8b4f5612a3675184d41ff64be34b659a 2013-08-20 21:23:30 ....A 22016 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4307da741c6a2e717bd3fb4471ccf4f45ef0ef722c56280a4047cc59bffd2cd 2013-08-20 20:24:34 ....A 450048 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4313131ec9ad718582053ef24c7840c4dddec8761aef95fa44000448040b504 2013-08-21 00:06:58 ....A 34826 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4327a15410d134a5c60b93373e9e58ae84d630aea600857f782d5382c07a403 2013-08-21 03:14:56 ....A 159296 Virusshare.00084/HEUR-Trojan.Win32.Generic-f433745a4c6def9d90781d508e22ffcb5e67d3a5b6be6d9db95f5b6a46ff41f0 2013-08-21 01:01:44 ....A 140538 Virusshare.00084/HEUR-Trojan.Win32.Generic-f433ebd0b1efc6551607d0ca3f24567ae663c314c20376d1e1edcb66c8d3584e 2013-08-21 03:05:22 ....A 161280 Virusshare.00084/HEUR-Trojan.Win32.Generic-f434bfca33a9ecbadb108049f09d8fe9878f7cafeb601c138f0212fbf7929e8f 2013-08-20 19:51:14 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4359e088a8084ef827f9418c4c7d04944fd1346f119d52dc3075cab00de90a0 2013-08-21 00:12:52 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4364322f73fc16977ccec0d8202c7c1bfa13327b15b66af780ace4390a7d033 2013-08-21 05:19:34 ....A 590304 Virusshare.00084/HEUR-Trojan.Win32.Generic-f43abf0d55cc75f0486f6aa071645ac0a80fc5f1b07884a0a77b83b849fd2b48 2013-08-21 00:14:54 ....A 368128 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4410f691682e7edbda2ce705f547dfde3321471232a66d7419002ca296812c4 2013-08-20 22:23:12 ....A 166912 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4450c684590dc1b607d328d0148be5c734c66d566c5730d4b9618a20acb3154 2013-08-20 19:35:58 ....A 452096 Virusshare.00084/HEUR-Trojan.Win32.Generic-f44826b15609194d9bfe7cca9d310045ed6b915cf9eac6e4b5a0044f2377ed0d 2013-08-21 01:17:58 ....A 1336834 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4487a8c0fac88d635cf1ac32f261b65e23acf4718bc6181bf82df4bf8a08da2 2013-08-21 05:41:48 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-f449342fb345e107a275a775ded56cfbd8ae92b14fb2d4312044960e3f6097da 2013-08-20 20:54:56 ....A 123025 Virusshare.00084/HEUR-Trojan.Win32.Generic-f44b658f61a618711242a9cf661eeb660436653ce8e9fee47b5dc2881d63b3be 2013-08-20 20:06:42 ....A 983552 Virusshare.00084/HEUR-Trojan.Win32.Generic-f451e1b972dde77d0eb7fcee905f938935e75e9557d9252446b571afdd3b149d 2013-08-20 21:36:54 ....A 55296 Virusshare.00084/HEUR-Trojan.Win32.Generic-f454c3e74b8a8c40e3d578c7f20e2cc80f73b4bc1c3c7b79f20e6d1e5ebf9f5a 2013-08-20 20:20:20 ....A 133946 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4568ca90440c711eae720b0d198cf8731cc04915711594a9d6957edc708b70c 2013-08-20 22:25:20 ....A 108544 Virusshare.00084/HEUR-Trojan.Win32.Generic-f459748e66fc402e7ae010b5027bb76ca91ce8d7507e9381a2ff7c8b34830a7f 2013-08-20 20:23:38 ....A 61695 Virusshare.00084/HEUR-Trojan.Win32.Generic-f45b0d429f0a3f859b1a1324bcc0676e3736603b5cc4d3b66609a7dc01e78c99 2013-08-21 03:45:58 ....A 286720 Virusshare.00084/HEUR-Trojan.Win32.Generic-f45b7e105cd48b8539f6b1e6ff28bcfc8a11389c24a490e9e7a2fbefecddb73b 2013-08-20 20:10:40 ....A 109568 Virusshare.00084/HEUR-Trojan.Win32.Generic-f45d03528760c32dae2819d9736a0c5745824d0cdc141058421a619c653bc170 2013-08-20 20:00:32 ....A 51572 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4612df13a2ed4f144bdfa8566ae3476afed2558ef90c616e6577bca522d9f88 2013-08-21 05:34:48 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-f461cb52cdb4c38d4dc7a5ba52adf50da52fdd89166f130a7959664c639f3187 2013-08-20 22:14:58 ....A 48957 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4633fc75df74da6ec10625f6d50a64d17afa4d5eb9426b5407cd632cc50472e 2013-08-20 21:24:10 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-f46463fe75297b679568493457ad5095cc50612a990fb256da6aa753ff9eafe5 2013-08-20 22:30:34 ....A 152064 Virusshare.00084/HEUR-Trojan.Win32.Generic-f466c29caf170dcfaf936957f297fed6cc2c8cbb41b2b99a141de2d54a931d5c 2013-08-20 21:45:50 ....A 765440 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4671ad0f4f7c2d7e206713ef209cbfe04c773debb1769371fd641ded8cefa1b 2013-08-20 20:03:38 ....A 323584 Virusshare.00084/HEUR-Trojan.Win32.Generic-f46ece13bc6ab6fdbd873a296f924d13209d13371029644da73dbf9520deb68f 2013-08-20 20:01:30 ....A 114176 Virusshare.00084/HEUR-Trojan.Win32.Generic-f471118990c23b41b7e82651b234735a2f5a67486399698e1c5c2ffae4c7e051 2013-08-20 22:30:56 ....A 148992 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4727229dc5e2db13dd090880b09663094159060747af622c85ab5591d722ce5 2013-08-20 22:07:16 ....A 352256 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4790600abc9388f4fdc5f7810301cf56897cf17ffc77f269c0bfad646db64e8 2013-08-20 21:49:56 ....A 182272 Virusshare.00084/HEUR-Trojan.Win32.Generic-f47910ff49b1020d217987108f798be82ba7453fa5f575efb6733bf72bc1b840 2013-08-20 22:48:04 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-f47e6d024cf3d63dd0f8feb3b46b9093730d0d76b7bb6854509556a50ebaf163 2013-08-21 03:05:34 ....A 850944 Virusshare.00084/HEUR-Trojan.Win32.Generic-f47ecc14969554c2a53167bf6fa1b2f25c3a2933b9212a28b84ab52710cec02d 2013-08-21 04:00:18 ....A 393904 Virusshare.00084/HEUR-Trojan.Win32.Generic-f480c04977534cc1ed41e692c351b61955a29ab4c26f983c8b7d36eefa9bd458 2013-08-20 22:54:30 ....A 209096 Virusshare.00084/HEUR-Trojan.Win32.Generic-f484b813d60ecd1d4a0541e382facb7097057da140ed15c8ac5a2d6837fa4481 2013-08-20 19:38:32 ....A 116736 Virusshare.00084/HEUR-Trojan.Win32.Generic-f48507a43d85c50944b7470155432ef02a1cb099009239485d45710e336fe1c7 2013-08-21 00:29:44 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-f486a234e93980b14ac4d311afd32312f6e78420e2699a271ec64e16eee3a558 2013-08-20 20:53:06 ....A 5357568 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4880b17ff59e573ae1b045bb9d571abb2f184409cfc599b7213b2141fc494ca 2013-08-20 22:07:24 ....A 951808 Virusshare.00084/HEUR-Trojan.Win32.Generic-f48913091bbdec843c3e0bbc0c3b27b402045d1ab357c6aa1d8d2259b452c64e 2013-08-20 22:53:50 ....A 758516 Virusshare.00084/HEUR-Trojan.Win32.Generic-f489baa8a5dd13ce6e63b57a0c55d21a75d2de695415ae6f173c892b547921a6 2013-08-21 00:17:26 ....A 71448 Virusshare.00084/HEUR-Trojan.Win32.Generic-f48a7b19999055890eae59b9db216ce07f7f35b3e1b2743d450908af16fd744b 2013-08-20 20:49:52 ....A 697344 Virusshare.00084/HEUR-Trojan.Win32.Generic-f48aa8d98ee1f9ffce1dcfad9bfc5200092c2dd7a1f6683f587a9c32f7818819 2013-08-21 02:00:18 ....A 960 Virusshare.00084/HEUR-Trojan.Win32.Generic-f48b975532cdb887ecf672193bfff308caa9f79fa1ba8dff21e0dd5814c216c1 2013-08-21 00:01:28 ....A 709226 Virusshare.00084/HEUR-Trojan.Win32.Generic-f48c93beac04a80657e376e0a596a3570df2e76723490fba7113ead2fda45e2c 2013-08-21 03:14:38 ....A 960 Virusshare.00084/HEUR-Trojan.Win32.Generic-f48f8943fa3250e3f2040b3dcc0492c28c4d8b17449ed43c1bfca4f865f2c242 2013-08-20 22:02:10 ....A 126728 Virusshare.00084/HEUR-Trojan.Win32.Generic-f49339c514acf177b050c7ce5007d3e4f01d0e96e39ea8fe2c977203c8da9978 2013-08-21 03:28:58 ....A 12332 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4937f1903bdf8bd1d6814139eddc6812efbff64667c4c9fc88493a667823fe5 2013-08-21 00:38:10 ....A 2295808 Virusshare.00084/HEUR-Trojan.Win32.Generic-f496bf1b99634f7fd3ba744b7773faa0705e2820612a5ef8776a44fd2f792d30 2013-08-20 20:19:50 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-f49bdfa34e43fd76410e0bdbbc96184f62f6066ad4127f6d0c91b77ea9c89156 2013-08-20 20:43:22 ....A 395264 Virusshare.00084/HEUR-Trojan.Win32.Generic-f49bfe95654218750af8263e17f2b967db6db8bab5760d1f2433093190987801 2013-08-20 20:14:20 ....A 236988 Virusshare.00084/HEUR-Trojan.Win32.Generic-f49d46f33a86fb47aede44d776c9e772e2f3282992848e1f83be58af54527827 2013-08-20 19:49:28 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-f49d4f7861d6c10f84d2605a986055e16b62fabe9f1efb8795f4f1484c1e2d47 2013-08-20 21:24:48 ....A 287232 Virusshare.00084/HEUR-Trojan.Win32.Generic-f49d5caf876d55faf1ad1600f142ce968879a84849f1b49aba2d050f23514ebf 2013-08-20 22:31:00 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4a3dadeb836d99615f4ae7da46cfdda4508be7d10ab63e61e8c1e2d09ffc7a0 2013-08-20 20:01:36 ....A 127125 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4a7448d0f7229041edb949b54925113c7fe3f24cd479136f3f8e94a0a255f01 2013-08-20 20:20:10 ....A 84480 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4a77974f54ab2318c1dec88c92161cc0591f7336fd5fdb06d7bf0332f96fbe3 2013-08-21 00:15:16 ....A 29184 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4a88def5bb002c97308978331f9fe659b209205a1800b2a7303a07215c43a80 2013-08-20 23:35:10 ....A 233472 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4ab4ba808e57767ed8c176147ebefeb01b27f72cefbf98c03e1f34293b1df88 2013-08-21 00:46:40 ....A 536576 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4ae2926db2612216dc1421646615d0ecb95ed7f56ba6f40d2c2fe14e72235f2 2013-08-20 20:21:34 ....A 111616 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4af2713dd031c317fb626466cbf75d7c589b6c90be57932c7ab0e89cd29a740 2013-08-20 22:14:50 ....A 468992 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4b8c1d02b0a4d7a5a4a4beabe2599ef44394892f11783228fe486126f870875 2013-08-21 07:32:34 ....A 226816 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4b962848acab315ecf2e7cad5b739410cb32147ce6b3710dd86313a0ca63947 2013-08-20 18:41:56 ....A 88576 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4bf89572ce0468a7c6fefc1d880c6b6198953b3cf4c18469a276188d227f03e 2013-08-20 19:36:36 ....A 33792 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4c1449efe771eedf3c4a24d7cfea3032d0f4bea73242373294c507616a80bac 2013-08-21 01:15:42 ....A 63018 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4c39f41b84b30ed32e0783fd0bb94d37c46972c1f55a7eacabb7d57b285da63 2013-08-20 21:51:10 ....A 37800 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4c4aa2d00bd691a1b0520e4aefb2e04afa7c840e83574a2072453dfe51e3838 2013-08-20 19:36:16 ....A 133273 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4c6e7f917d8dfe4fb9383c3527f1d3506890bb1616ab415f02293472235d96c 2013-08-21 02:58:06 ....A 503808 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4c73d361db4364721888cb9c241505c883653db8c8f94df7adb1989ca869fc7 2013-08-20 21:55:24 ....A 279213 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4c8c35282fbf7ce2a33fb177dd62ef000f8ab80c5a833bb0ea5bf347bfb2ea5 2013-08-20 20:24:14 ....A 158720 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4c9ea1a4c4f1da1ee095724ddfcf45a473fd3e74a662ade0fa6bfd10766814a 2013-08-20 21:53:12 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4d3ea20cdd70b90352d7548f6eadf08c9aa31f0acb482a1efd13aab9451f1bf 2013-08-21 04:19:52 ....A 128000 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4d54d433dddd45fbfcfb2a97c2abaa2cdfee4edf9f4ccfcd7831c2968886478 2013-08-21 03:11:34 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4d68a59c26c90838625b99c6ace055654f0c133fc60e23400cec888d4febe7e 2013-08-20 23:17:52 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4dfc58304229d32fda282e771be3831c8d006f6d8842c7c1d4c2825e2b264a2 2013-08-21 05:09:14 ....A 341600 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4e0e842bea9d82b1736f5c9a5e62a568363c446f5ae99a3b721eb707c9527bf 2013-08-21 00:07:26 ....A 173056 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4e307d6b28f677a7255dfb89f9e1dc649a9f017ce69cbb58d05b4c855a07c99 2013-08-20 19:34:42 ....A 315465 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4e582ed8c5fede8aa73dddc5f82d47bc43ca8e9f73b4d44af60856a0450c3fb 2013-08-20 20:27:38 ....A 1133084 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4ea6a30d88d46bfc180b4604e6de0db9856940a3719e2d5f62862e565970806 2013-08-21 00:52:08 ....A 27648 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4eceb0997c9b95953ca74a3bf1a5ea1baf726077d8ee1607069e6188fb3295c 2013-08-20 19:39:04 ....A 987136 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4ef1c4b811d40bf9a4e0a163212a9aa25dcb70de409dac5c6e18951de98d94e 2013-08-20 22:15:08 ....A 99328 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4f13920bbb961bedf85488fb55563b5202530a5ee8c08d66b251eee9c5ae145 2013-08-21 03:17:38 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-f4fa716584b015be595de31901a4f8365923f2044bc8383fc50b548f3f7cc443 2013-08-20 20:35:10 ....A 472064 Virusshare.00084/HEUR-Trojan.Win32.Generic-f501103f0b5538d8ad04b1e78252e110a867bcb5708f6d48cd821d6186e1d183 2013-08-21 00:36:06 ....A 236544 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5050f718cda4c180d44d6d1763e967fe08903800afcb270c8f449725591cb9b 2013-08-20 21:26:54 ....A 817152 Virusshare.00084/HEUR-Trojan.Win32.Generic-f508341ad7717f84b82f70a349a0297814ad5119fa6f52b6fdfb1aa72e8cbfca 2013-08-20 22:41:44 ....A 329728 Virusshare.00084/HEUR-Trojan.Win32.Generic-f50d9588a0955e8707f2587fd029697a44c538638b545173847529d1001b2dbd 2013-08-20 20:05:06 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-f50d9cfa056e2d7bfabfe9c1f3fa14feebbfd71f3b2cf1a211c254c64fe78b26 2013-08-20 21:05:06 ....A 331776 Virusshare.00084/HEUR-Trojan.Win32.Generic-f50dbf3b5295463c34126cd6ba8c5eae70ffaaab112bb34e7d16804159ee05ed 2013-08-20 21:46:54 ....A 69120 Virusshare.00084/HEUR-Trojan.Win32.Generic-f51801e7c977009b5ffcd0894c979579064faa597c5cc869c96c1b023c281aa5 2013-08-20 21:46:28 ....A 468992 Virusshare.00084/HEUR-Trojan.Win32.Generic-f51c1cc6902918c6f33be155b9e3154e0784b974ee43378466d7451de5b21008 2013-08-21 04:04:42 ....A 894 Virusshare.00084/HEUR-Trojan.Win32.Generic-f51c8e749d8889c83ed6e640286d69b005cb1bb14b1cd619e33ca37ae1b3b936 2013-08-21 08:26:04 ....A 437360 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5203439129aac5d2db3ca160cf3adb39f2cb485f2c890892ba5e4535a405a2e 2013-08-20 22:19:40 ....A 242176 Virusshare.00084/HEUR-Trojan.Win32.Generic-f528c579940576272434425c80c17cf1f75a9fe38225bd17ca4d3718bea51da5 2013-08-20 21:21:36 ....A 127488 Virusshare.00084/HEUR-Trojan.Win32.Generic-f52c395d625ed822e53894e44f48add8dc53adbc50f7a50ad894ec227b1a2cf7 2013-08-20 22:59:58 ....A 1116351 Virusshare.00084/HEUR-Trojan.Win32.Generic-f52f96626e51cdc5fdaeb4c9583cb9487de963b3f5a8914ba5d3eaf426c9702c 2013-08-20 19:36:20 ....A 624144 Virusshare.00084/HEUR-Trojan.Win32.Generic-f533d860dc2faa80bfa11d7438ccb98440d4e0299dd827167be254dad6cc2815 2013-08-20 20:43:00 ....A 16424 Virusshare.00084/HEUR-Trojan.Win32.Generic-f535deee74c715eeb38a46fd4a9e123efdbf7fc323435947043116a105aed9cf 2013-08-21 03:34:50 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-f53c5ec91210d6c6470b1675196bcb5ad70acd66bfc7a4aedbccf94a40199e78 2013-08-20 21:37:42 ....A 1969567 Virusshare.00084/HEUR-Trojan.Win32.Generic-f53e0eae5092ee8d849f5da951c3ae9bdab507632b25f4be89daf98fac034b7c 2013-08-21 00:18:04 ....A 271616 Virusshare.00084/HEUR-Trojan.Win32.Generic-f53ee634dd08103f2549a0d915b07ecd1673462a9c63c96ef603c08758eb8e61 2013-08-20 19:48:18 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Generic-f53fed27f9081752a8c6e3b47b652fdd79cdf2249c8f8197c7408a2ae7fe1307 2013-08-20 19:36:14 ....A 196096 Virusshare.00084/HEUR-Trojan.Win32.Generic-f543318887db271181716e0cf8058795a99202f82eb279a3e21fc4f3ab082fcf 2013-08-21 08:24:50 ....A 540680 Virusshare.00084/HEUR-Trojan.Win32.Generic-f544a68327dff6fe0957620b1f20e0761fd06ae65d3272a7b949500ab4a515eb 2013-08-20 20:37:14 ....A 2723328 Virusshare.00084/HEUR-Trojan.Win32.Generic-f544d7eef10126daf83cee963ef6c0e19b2d594079cd187776b1b63835a932f9 2013-08-21 03:59:04 ....A 488608 Virusshare.00084/HEUR-Trojan.Win32.Generic-f545360308f281f5f913ab319ca4c754f051f9850fe9b4b01b6129543ce6d095 2013-08-20 21:40:38 ....A 145408 Virusshare.00084/HEUR-Trojan.Win32.Generic-f545fa476b932b690ba68458c6e5f051cb62fb30b82c711281f31523bd5d07b1 2013-08-20 20:04:18 ....A 101376 Virusshare.00084/HEUR-Trojan.Win32.Generic-f549837d2f225b23192722fd74f1d5b9d740a624fce7bf0bebe68503e5d4dbda 2013-08-20 21:00:18 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-f54c97eef5b381e64f16902f861649d9bfa527ecec6a988d95a0e549ebadae67 2013-08-21 07:35:14 ....A 67584 Virusshare.00084/HEUR-Trojan.Win32.Generic-f54d10fd3d4fa738425e411c6d42eca716b9f42e1959e236bd22a1103e1dd5ce 2013-08-20 20:25:28 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-f54d2961519a050244f69c8f1a4b0db8358862501539f26b578dac2ae3b58ca9 2013-08-20 19:56:00 ....A 165414 Virusshare.00084/HEUR-Trojan.Win32.Generic-f550cbed5a6c01aa949970db55fc0ec88cbabe4ece934f5055d13e04432d0ec6 2013-08-21 02:41:30 ....A 443056 Virusshare.00084/HEUR-Trojan.Win32.Generic-f553c75c79bc643e111174f499c340f12472c92bc93a124c894c3d4383e64d7f 2013-08-21 00:23:22 ....A 4608 Virusshare.00084/HEUR-Trojan.Win32.Generic-f553f6b524d89020b2e9371b9231c7d64ac94d7f6efc9e0da598cc2c7cbca960 2013-08-21 01:56:50 ....A 337920 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5545b6c6f757ca82923b0e47a0f921ee1a03c0b9b3d15ecefcecf4711528b74 2013-08-20 22:15:56 ....A 175616 Virusshare.00084/HEUR-Trojan.Win32.Generic-f554c954aa30e46f02819a108b24bc2f85310c496e8b0cce2a1f473498dcab92 2013-08-21 00:08:14 ....A 173056 Virusshare.00084/HEUR-Trojan.Win32.Generic-f55a2c7ae3c6cf34eafd0664acbaa4d8366c62f99cb69680e98e356ff425714d 2013-08-21 05:36:54 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-f55a4b075ba2f0a81ae7778ac13bb27e17d1e0bb5423c9ed12a407feef837ec6 2013-08-20 20:22:08 ....A 515072 Virusshare.00084/HEUR-Trojan.Win32.Generic-f55b0eeb0157a341a47b3ed5b9f51ccac93a63a028995d1ce1778eda4ba82b8b 2013-08-20 21:47:12 ....A 144285 Virusshare.00084/HEUR-Trojan.Win32.Generic-f56bc6b7c958ced3119bdd10d1a3c40cbe678b19d9b8660f4ae7c0175f304738 2013-08-21 04:16:44 ....A 68096 Virusshare.00084/HEUR-Trojan.Win32.Generic-f56c41047bf9a8874adaf00bc5e88d997e3ff1a5860bdd40398504049bd87301 2013-08-20 23:46:58 ....A 17546 Virusshare.00084/HEUR-Trojan.Win32.Generic-f56cc1ad48073a6c8e97ab94f53ee724b998c90472c025a2233c68f8f679105f 2013-08-21 01:17:00 ....A 53254 Virusshare.00084/HEUR-Trojan.Win32.Generic-f56cdda9349359550ae62316c4117fc5d8e976e3e013be9b744d85dea4054e0e 2013-08-20 23:28:38 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-f56d7ba1900b4df1f2a6b2cba0aef0513d35794d8dc0bffa240875edd30de937 2013-08-20 22:18:12 ....A 73854 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5705b2a8c03eb135af2e3fd8f5eee451172948729a5e44d73e4b246154dee0c 2013-08-20 22:03:52 ....A 395427 Virusshare.00084/HEUR-Trojan.Win32.Generic-f57327ce6836577a834d0681b18c11d6f41f6f30f02733a2062a061237d7f9c4 2013-08-20 22:12:06 ....A 12717 Virusshare.00084/HEUR-Trojan.Win32.Generic-f574619c0e6d08f06e3810292ad55b140d62f27c3b7ce91370e9d2430b8ff6eb 2013-08-20 23:58:24 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-f577c5253f7c9f13adb98bcfe1ce6428c8955910aa7d3deb57bcb579847ac505 2013-08-20 23:32:58 ....A 68596 Virusshare.00084/HEUR-Trojan.Win32.Generic-f57d9ab2c644875444e22b1dfd04bc815c09acc994ba052ffcdf36dce76b3b78 2013-08-20 20:45:32 ....A 179712 Virusshare.00084/HEUR-Trojan.Win32.Generic-f57e6353dcc4f5470c414c315da631d7a18f6564ba15a87e237efdbb471a622b 2013-08-20 19:39:56 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-f57ea57b9150fc54c1a5fc7d99ee019ecf41820ad9adfebb952c272d17ce7f8d 2013-08-20 23:19:50 ....A 1693720 Virusshare.00084/HEUR-Trojan.Win32.Generic-f58cb6b9d53cc34d8786e85b79e9c181eb91a917c60ed52d095ecfa9af7cdc1b 2013-08-20 23:31:46 ....A 35328 Virusshare.00084/HEUR-Trojan.Win32.Generic-f592515c9c90a9023c4a4b6fccd09a5fae6914c575f0cc5b1003db1dbae925ec 2013-08-21 00:53:54 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5934526320509082935b117281c7208b97aef0a8213fc5c3b4031971034fd5e 2013-08-20 21:45:40 ....A 688128 Virusshare.00084/HEUR-Trojan.Win32.Generic-f59385a6c3e6ae24a8f604643b11588741b0aefbe13d2ebad7d98f7a2c79d5c5 2013-08-20 21:16:58 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-f595c31660ddb0d882bded7ee1dd24228111822060281b3681ec0e8fb6468a28 2013-08-20 20:58:00 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-f596c22aa77a28be236e280743694794315064fe8a82c44bfd6db12e87969df2 2013-08-20 23:29:00 ....A 1475710 Virusshare.00084/HEUR-Trojan.Win32.Generic-f59891b80d3c7c62a027c38909c350cdef166161bb16d0ed35a9d42c4b86b0d7 2013-08-20 23:33:46 ....A 2674688 Virusshare.00084/HEUR-Trojan.Win32.Generic-f59b65cf78a3492ed60e9e594e56bf654ca202d0ff14c2389ecb2bda1c008d82 2013-08-20 21:49:24 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-f59badcdee3c9d270a1d525b05e0843e0bf0b51c8a606983b0bc54723171eee4 2013-08-21 09:30:48 ....A 139264 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5a00fd8735757f247bf53f602b72dfc37c01f101640c5964de2b592ac9d477d 2013-08-20 20:12:32 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5a7e3b904d7296fb8f4b21653cb3fa4d2abefd584433c340b98072a36dbf082 2013-08-20 21:51:56 ....A 64000 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5a98f77bace21842b3c0d822f37daa581d03f796f8667d82b147c08850f1055 2013-08-21 02:28:18 ....A 97280 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5aa7a002c68cd6e4e27d923f77557a7a01896556ce90656933bf3f33892ced7 2013-08-21 00:04:06 ....A 257536 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5acc8fa116cd06404e32ddffff5c63f942caf2d4df359b772a2c4cef01cd773 2013-08-21 02:18:36 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5ace0251f2d8edf4fee69aeaf790d80eb47a337ccd21e9765009a1d1a632fea 2013-08-20 21:34:08 ....A 17304 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5adeaf7b61e8dd55e5b23e061d590010d0b4355586280d358ff526226cc5927 2013-08-20 23:50:48 ....A 3145728 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5aedde98a79709c3adc293200d02e27a60b038e320aaa117b6b5e9c928798d8 2013-08-21 05:21:02 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5af0ddf67da1d2bcc0563eea2ae52ecac6ce7d4e73d0917353def7e3a35447a 2013-08-21 09:29:10 ....A 306176 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5af11bb48d387fe64b507bac4ace18f4c80229c173b5f3f32a98c40dd40bb85 2013-08-20 22:36:22 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5af5ec97032a06cb9ff54a074e3ec2866f53a8c755868db8b2b94db107de20b 2013-08-20 23:31:14 ....A 4156928 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5b15dbcd35885f34fa08cc196fb4efd60eaaa269fb9dadafbde0d9fa4e88d10 2013-08-20 23:43:32 ....A 126988 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5b2135b10ff972cc2f14a6e7a0f4d978a1fb2271f85c963113b784082870549 2013-08-21 02:59:06 ....A 536432 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5b3daf9afecae0aa73ebe801741a9ca1809ff24ddd019b2c94e031971abc49f 2013-08-20 23:07:44 ....A 75264 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5b6430547f213431457bdd3ac8f2afebae13f246ee5f6fd8f5fc8dc25d30624 2013-08-21 03:05:10 ....A 58957 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5b73c8c2ccd0328ef553528b2ca3af045c966b85a0cda9b578ab680cb06d19a 2013-08-20 20:54:06 ....A 55524 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5b88e421315738dc43b768a80d1ae6272293bcee2adc2a5c01dd9642c25c5a0 2013-08-20 22:41:44 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5bb245263537d864467311ca4ecba9afa2b36fdc8b0da042de4882050df7c3b 2013-08-21 00:14:12 ....A 101888 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5bcaa3d15d3d825be5aeb51dcd8fcc211377b7603e99504ed56d9e2100af80b 2013-08-21 05:15:26 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5bcdb0077ae1745b48e38941eac09ff9be1a7481f1ef8c964e17475bcd8a767 2013-08-20 21:01:22 ....A 248409 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5bd2d120b077fc38b90b99d8285859d2066f44efcf9c969aab026b42332fa32 2013-08-20 19:50:38 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5bd4159db607b8dcbc414f84bc73db27f143099e6268632c9ed7f5a40f5831c 2013-08-21 07:33:18 ....A 274944 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5c04d3d0791def032cbfc765d780dca5af3892e6de25db0e53e20695764fdb5 2013-08-21 00:59:14 ....A 160768 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5c123ac3673129fbeec25e5a40fe3e025a9497ed071eaecab032aa3b9f85c31 2013-08-21 01:11:52 ....A 226816 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5c8fd6be36e5921bdd63cd69d4c7ac004683f65450e287e2d7ca0256ec11317 2013-08-21 03:25:38 ....A 13824 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5cf4c825fa98a5221f83e0136d1217043a45f38e146455eadf632ccfe9b9065 2013-08-20 23:14:46 ....A 22016 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5d034fa6d82ef2ee7758b0897254f24b54c3af79ab6d2ce5cc820bef625bf1b 2013-08-20 22:05:36 ....A 1263104 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5d0462b2820f5935cf0416275f6863803b292c3c6a1bfc381e0c2fc6e892a39 2013-08-20 21:26:40 ....A 55808 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5d15725b7f513a5117cb0d06cb669ae9d3c16b9964551d60b21812581d78907 2013-08-20 19:55:16 ....A 2953248 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5d1e90c8a728abb986c282242effece998d981c5a4aaf350b7577e21bd75ba7 2013-08-21 00:59:12 ....A 238080 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5d30197ee59406ac917460979c7fc553c6c8e4d97fdf85a05db2b1afb2c9ad3 2013-08-20 22:46:58 ....A 115200 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5d81c4621cc53e8c25ee8998bac9eaf5cd8450bf7ceb471ae45acec5637339e 2013-08-21 01:11:06 ....A 153972 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5d9d17326440a3450f7edba14a5fd889819fd9f4116098e31d46f52f537c203 2013-08-21 09:03:36 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5dc4ea5d66afb0b49eb93eb569414e9a5b4a3058b6bd0991fcf9ff838bbf2c3 2013-08-20 20:55:14 ....A 224256 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5ddc8fef4f383e8796c9178201a446530c5327a9c4022b189414fa0a59cded1 2013-08-20 21:16:42 ....A 27219 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5e10bb00f309f9b8002b63d8972a87d46c72e19f70c65b70e3cf7867eb0f8a2 2013-08-21 00:18:42 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5e498564cdfbe7025c8e5921fa8e03234e65e74655339bffc68c92f1fd9f45f 2013-08-21 01:06:58 ....A 103936 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5e85c51f09c6f50f26b0e90b3202862a953d9c90b79b885b6362872f0ecf168 2013-08-20 20:38:02 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5ea9b56f2a2ae638ca3a2cf047e63407ed210d7a16a5a6bb81ac776764d8072 2013-08-20 23:44:16 ....A 157184 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5eac8a51da58836aad715e810c11ea25d960beddc803ece02ef30dfca16db08 2013-08-20 20:01:46 ....A 4739733 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5eb5c86440fc63a8831f7717b3cbef1b4c6966c5c91800cecd675712edaaa0e 2013-08-20 22:35:54 ....A 110248 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5ede11a73cb9401fa13e1f969a0aad4fc3c89fc6c803b52c95db2b3c5e2a326 2013-08-20 21:06:46 ....A 46106 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5ee692523fd7c3fd5216cfc19b8f21dbe32b4fa469fcf46cf084080cde80640 2013-08-20 22:37:40 ....A 374327 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5eeb6d773158682ff9007a6b997b53e823ef54d6b0f123fa7be87621760c27b 2013-08-21 00:17:58 ....A 285696 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5ef0e4e0b831376435d5901f029bfc3a33a7d359f232273a1d94a1c6f5da67f 2013-08-21 00:33:40 ....A 164096 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5f1afcf5213828ba7d5b67c175f0fef6ab8fa21b58bddc3923f41f8db711817 2013-08-20 23:54:36 ....A 109056 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5f20fb47fcff23c579960aac9eae79ef8515124db2175aa65330eb52e32ce5a 2013-08-20 23:12:38 ....A 142848 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5f7420afabfd47dcffaa688df1b397295fe53439117f63df764879d6a86db24 2013-08-21 00:41:20 ....A 70144 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5f7efbd9c67e957b54c2ad04fac046fa49276c268210fc89e759adac3cfdc91 2013-08-20 22:19:36 ....A 1354739 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5f93d2a41add062f4b90c5d6b650acc88c704af1fba5d694e11fd7a95f4d51f 2013-08-20 20:45:48 ....A 357376 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5faedd89b8d7ac525f440a281a81f8c1db655fe700871940cd9618f14942043 2013-08-21 00:53:30 ....A 44797 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5fb5815f24741718c3299215972eaaf69b96c49ebfa288ef903580c7be7edc3 2013-08-21 00:47:30 ....A 136704 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5ff64c4ac30b548755321377160aa3b6b88857e969807aad9d7c6e2dcaa9fb5 2013-08-20 23:43:18 ....A 152576 Virusshare.00084/HEUR-Trojan.Win32.Generic-f5ffc351cb4d7f77dc43058e6862e81d340e8a17af66891e2b7c4aa33a5c067b 2013-08-20 21:55:16 ....A 34681 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6015efa363e713988ca53a5bddf107aa5bdac94c15dc95c0a121a81770a1a75 2013-08-20 23:57:36 ....A 69120 Virusshare.00084/HEUR-Trojan.Win32.Generic-f60182dc235900ce45c0f0e277c49966810375f2abe17636a1d771c08bddeaaa 2013-08-21 09:57:14 ....A 267696 Virusshare.00084/HEUR-Trojan.Win32.Generic-f601c9cad003cd76e69da0316f94a17859845a6eeba75c19092c316d09ca5c83 2013-08-21 00:54:34 ....A 113969 Virusshare.00084/HEUR-Trojan.Win32.Generic-f602e1bef2568264d5d10aa63e7724c3614f11cfd65399b31cfc21aca49a2892 2013-08-20 21:02:24 ....A 421376 Virusshare.00084/HEUR-Trojan.Win32.Generic-f60dde3e9062d217d6b801a4d175ba725227670164ee58b4bb4569241833ff71 2013-08-20 20:10:52 ....A 12800 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6110915bc3cb9632e50d7fdf1e4b16ec0cdc0ae3785826e1bcc86179ef91508 2013-08-20 20:28:06 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-f611de5d23160307005d8994b91c63d7ca4d50e190c2a5ed292e0cf08ee8ea3b 2013-08-20 22:06:58 ....A 399360 Virusshare.00084/HEUR-Trojan.Win32.Generic-f615cb77c3e4361584011658d0ee24c63684fb80b89bae87fca6f969f64e7f47 2013-08-21 06:45:32 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-f618e5be0c4822c39ec789a57d0b0345b225650a91e03296225d03a804a4912f 2013-08-21 00:55:04 ....A 249856 Virusshare.00084/HEUR-Trojan.Win32.Generic-f61ee2b794b6a29c860e3b07ebeabde30ae00405dba48e159c0ba67627abf3d5 2013-08-20 23:42:46 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-f61fd321b6e800263cb78f61918a9e48bbd4221930822e264bfeb1646982e5fc 2013-08-20 23:20:52 ....A 394240 Virusshare.00084/HEUR-Trojan.Win32.Generic-f620c9e468c7e498c488026c2d9051a06328c01ada63ac57bf4ae9752222cbfb 2013-08-20 21:53:10 ....A 1118589 Virusshare.00084/HEUR-Trojan.Win32.Generic-f62648d9921d6431bec0dadaf79ca38397e0c97864092a2b7e8115ab9a158ac1 2013-08-20 21:42:50 ....A 266240 Virusshare.00084/HEUR-Trojan.Win32.Generic-f626c102d1dcda209ae41917b7b40360414ba6afbc2099f08dabc811b30475b3 2013-08-21 09:59:40 ....A 58880 Virusshare.00084/HEUR-Trojan.Win32.Generic-f627d83887afad4be802655cdda6f4147f92534bff06733f52ad60d92646f2fe 2013-08-20 18:42:20 ....A 5120 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6297544cfd176442d178322227312083508c0674cb5f4394c76d0d278304110 2013-08-21 01:03:00 ....A 71152 Virusshare.00084/HEUR-Trojan.Win32.Generic-f62a6e8bfbedd8077632e958ca00f8336abb3bd88074c5626677dd3ba86d2492 2013-08-20 20:00:44 ....A 144537 Virusshare.00084/HEUR-Trojan.Win32.Generic-f62de1d29b77d5a49fb8b574e481ea96f9aab966f7815834eb6d09ce0a0c8749 2013-08-20 23:32:50 ....A 159770 Virusshare.00084/HEUR-Trojan.Win32.Generic-f62f449b212f10af08ed8aadf39b6ec47dd7092bc28546e030ce78433636e655 2013-08-21 00:37:58 ....A 201216 Virusshare.00084/HEUR-Trojan.Win32.Generic-f62f5e562e0e79e6220f279a190f2599f64a36918546f1fdcefaa3d3e281aeff 2013-08-21 00:05:42 ....A 104448 Virusshare.00084/HEUR-Trojan.Win32.Generic-f63055061a29cd30cfe9b5ab3bb3ddb99e1982863709c77ff9e98bb2c0d6f19e 2013-08-21 04:16:58 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6355f593d41e516d67e33f8bf2a0356ec885ac4ceb5a332849f428bc6e5fad9 2013-08-20 20:06:34 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-f636696cd735f5d11f40b1e36b1938d6a8516931ee1117a64c5a15422210d801 2013-08-21 06:19:56 ....A 3584 Virusshare.00084/HEUR-Trojan.Win32.Generic-f638a05dc547dc2ab8cfc44ecf67dcbcba884d75802db14c086bd12d0f0e17de 2013-08-20 23:36:04 ....A 309073 Virusshare.00084/HEUR-Trojan.Win32.Generic-f63bbfd2db6546c6a3ff054c5aac3f0358b0ae3dd33362b2f10f9c319ac45083 2013-08-20 20:37:24 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-f63d25a0f366afe8a4efba74833425189bd52e1a4f1c3884e69621cc8814ba92 2013-08-20 22:09:04 ....A 331776 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6402c78394f0b05fdebeb467f0b93c2dd65c776910bd8323797dc9ad5da9fca 2013-08-20 20:16:08 ....A 199168 Virusshare.00084/HEUR-Trojan.Win32.Generic-f640e3fa46273ad512630d3452d886362b5295055d28c18f3387ac1f699e7ac1 2013-08-21 06:01:36 ....A 183296 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6439304ebce8b4f5c175a883117e070c9b72f5840e9790f8fdb75359b3a98a4 2013-08-20 20:55:22 ....A 208896 Virusshare.00084/HEUR-Trojan.Win32.Generic-f645d0e2d59c5a7eaf28803535f231e143d67ae2790ada0d67f6ae45872524ec 2013-08-20 21:53:20 ....A 15872 Virusshare.00084/HEUR-Trojan.Win32.Generic-f64603cc1834034965965c50d87eefb75794bdef603debfac5f7e74397da9b40 2013-08-21 03:08:42 ....A 242688 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6479199e4afc3fd874605a3598d0e7b53d85b71133337a1ab89e19763cdc430 2013-08-21 00:11:50 ....A 70660 Virusshare.00084/HEUR-Trojan.Win32.Generic-f64888909116e30903c69758824c643f5bf424b12a34626e6c35a57d4a0fd93a 2013-08-21 00:32:30 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-f648d93e735545dcab36f4387eb20512b574d7f7d1be75977f9c39139d690fa3 2013-08-21 04:19:10 ....A 38912 Virusshare.00084/HEUR-Trojan.Win32.Generic-f64c188b0d0cd34a8be58267f7f35aa9e9809125633e2d98dee7fa3357622505 2013-08-21 03:55:34 ....A 314880 Virusshare.00084/HEUR-Trojan.Win32.Generic-f64f05badb03198a3bbd4b3744702aa5139e64a75ebe78128595f78f62c424dd 2013-08-20 19:48:56 ....A 188928 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6511777ed2fe0a1821a113a5b34275c24ec615c95dbcdf7352622aeb7524c8b 2013-08-20 20:14:42 ....A 168960 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6528bd9faf63f2318a7307fb2f52ce41985633ef8563190ac5d188b30445348 2013-08-21 01:20:28 ....A 17304 Virusshare.00084/HEUR-Trojan.Win32.Generic-f655182d8329cbdf5ca81c7f2181f39b8d76ccb1381ed33dfe31079d31b9d536 2013-08-21 03:32:42 ....A 59285 Virusshare.00084/HEUR-Trojan.Win32.Generic-f655da7154c61d1ce716fec6b03a5341a41761bb443e5b07d1f83e4de91d8352 2013-08-20 21:01:14 ....A 299008 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6592889a4a92999c11bb493b9752bf069f8ad70bc7f6635d98a349dce44f45b 2013-08-21 08:06:14 ....A 183808 Virusshare.00084/HEUR-Trojan.Win32.Generic-f659c60664e3cb23af7ffe3d69d8be52e315dc0e58909d21f0850ff0c1bc5063 2013-08-21 03:56:50 ....A 48640 Virusshare.00084/HEUR-Trojan.Win32.Generic-f659fa1a51053cb1e9656b96b4739b2aa50f73ec2fe0d3ce98406d31aa232a0d 2013-08-21 03:19:00 ....A 174576 Virusshare.00084/HEUR-Trojan.Win32.Generic-f65e7d5ad6820178d3b257ff5fed19a00b0c069614a6eb3ed1aaefb57fcd4a12 2013-08-21 03:07:44 ....A 290144 Virusshare.00084/HEUR-Trojan.Win32.Generic-f66138145c64ffc9644618ee2fbcb2c3b72ad452e2b43bb54bc053c63a3b8263 2013-08-21 00:07:42 ....A 126008 Virusshare.00084/HEUR-Trojan.Win32.Generic-f66379f76f417ed0a6dc9b16cc0278f1d0c7168151c7a6ae0bbb0d9173077718 2013-08-20 21:52:38 ....A 36725 Virusshare.00084/HEUR-Trojan.Win32.Generic-f66482402080f8741b6af9cc4890bf1c36a4a5bcda64fed8236703965ef08f8f 2013-08-20 21:28:20 ....A 36584 Virusshare.00084/HEUR-Trojan.Win32.Generic-f665fbe3b99b58e88691aaa3bd3b7c92d98d0de91d9689d2abec0e380f99acda 2013-08-20 20:57:54 ....A 315462 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6676467732732dd23010cf7c44186f03fc81deb5d6129a27ff2af0916ee3420 2013-08-20 20:05:52 ....A 505856 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6687121ea235a8460caa31a6178b340a5d3d7ab8c5dfde374eeb74038362a91 2013-08-21 00:26:00 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-f66ba62aed59a07df9ba84a8fb3a95655a63ab4c9ad9a8518588e9bce18bc50f 2013-08-20 19:42:24 ....A 147968 Virusshare.00084/HEUR-Trojan.Win32.Generic-f66edd48e0c0b0dd426a6d9b59be2e355dfcf256737e5035b16a03cb155d6306 2013-08-21 03:07:16 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6707dc8382ce23966b01c0622c8d5431bed4530f2422d998c07b301285893d0 2013-08-20 23:37:16 ....A 182272 Virusshare.00084/HEUR-Trojan.Win32.Generic-f674d02e7ae4391e8cc46dce57c0b870dceeb5448763015bd0d235a7bfb67ef4 2013-08-21 09:24:40 ....A 140048 Virusshare.00084/HEUR-Trojan.Win32.Generic-f674d9e3606c5a403f67933fec1096ac1887468bf43e114255e914e3e7c28c5f 2013-08-20 22:23:10 ....A 48957 Virusshare.00084/HEUR-Trojan.Win32.Generic-f676334b2207f1a766b0e3d38c48d69ac1b82b1e68f4db4dbbccb42fb0e4f369 2013-08-20 20:36:18 ....A 287764 Virusshare.00084/HEUR-Trojan.Win32.Generic-f676ad1b87e1281b3e1fad358c8393e5eea7832d3de43db4b8f0d4d5dbddc833 2013-08-20 23:21:36 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-f680e773e6fdea54beaf7f66d0550517b3daa3f7b945632e5abaf7f00b8179ac 2013-08-20 23:36:34 ....A 163328 Virusshare.00084/HEUR-Trojan.Win32.Generic-f68197243af361db7eb993da5a6870ca8aa8819a722524cb99c684a74bf69e4f 2013-08-20 19:36:24 ....A 909312 Virusshare.00084/HEUR-Trojan.Win32.Generic-f683526faf8ea21b578644f9e5f868994b953227dd89f56c5faec91809d2efad 2013-08-21 04:04:02 ....A 435072 Virusshare.00084/HEUR-Trojan.Win32.Generic-f684ae6f248ecbbcd348100faba8866f4fc222efff4ecf04fd6fc97863c3c2d0 2013-08-20 20:20:52 ....A 177664 Virusshare.00084/HEUR-Trojan.Win32.Generic-f68808607bd8b1f67b954e63abe66df08685bb0d5503e3b194def643218bd7e6 2013-08-20 19:36:44 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-f68a0dbee0a7ac70cf3f73787a3dd23a2342bf07d9d1858a798360c3ddacb27a 2013-08-21 00:55:36 ....A 227328 Virusshare.00084/HEUR-Trojan.Win32.Generic-f68bb509d1ac54ffa1cb93f579aa03bf298694cce8d9a6b8fa61b293eafdbe6d 2013-08-20 23:02:44 ....A 210944 Virusshare.00084/HEUR-Trojan.Win32.Generic-f68cd3ac168f418c23a2e35e1db5f6f031a6d3192b55c2d25d17fededc2b2e29 2013-08-21 00:49:04 ....A 147968 Virusshare.00084/HEUR-Trojan.Win32.Generic-f68ee43f7311ca8782ca0810c0dfbb34838e2bb57b26a7905e5c30b992d2fab2 2013-08-20 20:24:54 ....A 307712 Virusshare.00084/HEUR-Trojan.Win32.Generic-f68eeaccb6df90b6f776dd08589704d21c5b114bf2729d66a43d1acb4267016d 2013-08-21 00:08:24 ....A 724480 Virusshare.00084/HEUR-Trojan.Win32.Generic-f694e1e9bf915717a9827c081c97284ff611fb4ed358e62f73b1e7666dfa428d 2013-08-21 01:06:44 ....A 10920 Virusshare.00084/HEUR-Trojan.Win32.Generic-f696087f0f5747568b79a100e16bad73c5267e3802d9aefeb5238ca4d74dddc0 2013-08-20 22:12:44 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6962fc54ea32812afcac1ff94792f2df265087d93cefcba39578e8716db6de7 2013-08-20 21:43:00 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-f696fe9a1ca128b47b3d51944cde63c557d7f04334d178da1d7d2098bcf6b2d4 2013-08-21 09:29:10 ....A 67520 Virusshare.00084/HEUR-Trojan.Win32.Generic-f698977405aa501a4e013d34532fc0249e36c9111c6bd4e0fb0e991659861055 2013-08-21 00:01:52 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-f69a578b8aa567f9acb6f55a57ad725637efd5e0deb739379d2346e6780dc93e 2013-08-21 01:56:06 ....A 64512 Virusshare.00084/HEUR-Trojan.Win32.Generic-f69a6c1ac3f0a015af5153d03d3adc6a026ed7947cd5b1f6dd4ec4f78a7ad2c2 2013-08-21 05:36:50 ....A 140245 Virusshare.00084/HEUR-Trojan.Win32.Generic-f69b6677ffb43a06222bdb358af6aa8d6ec32f2517de6aa6a822db1032b01cd5 2013-08-21 01:17:42 ....A 401408 Virusshare.00084/HEUR-Trojan.Win32.Generic-f69c59a884ed6936f5cf01036183b15a25e053720cc2ebf32332951c4ce18b78 2013-08-21 00:35:18 ....A 83968 Virusshare.00084/HEUR-Trojan.Win32.Generic-f69c7a24981e257762b04a13c329b27378defc7eef4bbd9de501a5150376df82 2013-08-20 23:08:56 ....A 718852 Virusshare.00084/HEUR-Trojan.Win32.Generic-f69d5f087a8b1119ed7ead19f0f1c4de7450429273b34fa1f68456c29ac939c3 2013-08-21 07:57:22 ....A 59431 Virusshare.00084/HEUR-Trojan.Win32.Generic-f69df45ba007442cfc5f5c604e8e643c460f083f28ce5c92b8e219e96ea136ea 2013-08-20 21:52:38 ....A 19968 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6a1da23f48838fd0008adffed72da3a0ebef5beb0217272d4f08555ec5d8f0e 2013-08-20 23:32:42 ....A 40320 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6a3f57bebeec648166e7629cc5d4468401f49c34bcf050fc9de722d6b9b3014 2013-08-20 22:55:48 ....A 81920 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6a5653b604fb96543d27ee216369eab4491e2e89f5722d23a10e464673bd5aa 2013-08-20 20:14:22 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6a603e5bda14c97638614ee55f233a8cf10d77826c96187c9adaacca6b1092f 2013-08-20 23:07:46 ....A 421888 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6a6a61f73d5a369ec34a56f580ffde4992f0c66128612ac7a937d6225a4e2e9 2013-08-20 19:56:26 ....A 172032 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6a8f61cd558859c251b6598746a2247e65da009a0dc3dec62063f52890125b3 2013-08-20 23:36:52 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6a9c2bd8e5b624f106ea44ce4899b436e34e26d6902b2be82fff963381e96cb 2013-08-20 20:03:16 ....A 729088 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6acff2f4493b1b4fbf3ec38d0a5ca0294043ac42ebaa4915ac488d9d109b22c 2013-08-20 20:21:36 ....A 132655 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6ada1b82363b138dfee043ea6b46adfddfdfd933ba36958a4665029d1d65234 2013-08-21 00:24:22 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6b12e17f7777fe98eead7e8728caaa76cf5467be7fc0aba18eec1710b283270 2013-08-21 09:15:00 ....A 222207 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6b4b6a16f26597e7c7a2ca631fd45c81c7f6cf94166d27936d8984cbd6a5af7 2013-08-21 02:25:24 ....A 141984 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6b52d4275a46df3bd287d3ddb3e2e92bfe46b340c92c85215cb6c4ae6819839 2013-08-20 22:09:56 ....A 144384 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6ba3fe0c9d3e423db8eba14538d8199a07e791b2938451b8b5115e09a8bfcf1 2013-08-21 03:07:34 ....A 502272 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6bb738c517741ed0cabd923eb53556dd8e7ee49d9e4c5e518a17346251e1f2b 2013-08-20 22:13:08 ....A 399170 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6bf291331987f1792d6a65a05109b3330a3aad038c21d844a59e4db3093e563 2013-08-21 04:14:08 ....A 128232 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6c5b5ccbafb69079a8e1755a23cde2286c457620c06cacf7706d3d95b575159 2013-08-20 22:04:04 ....A 36869 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6c664bc7ee972e5c1d07f217d5bcc1854a4f565e99d59154ca46ad0b685f67f 2013-08-20 22:13:04 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6c67ba47d752f1de284847435ba7d58280fd47c29346c149a4f6c9a516054c7 2013-08-21 00:02:28 ....A 10752 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6c737061a74bee7a6b5fdb3c5011b7488371bfcfbb4037637bdcce8b0f2c089 2013-08-20 23:13:24 ....A 134656 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6c8583de9733ed9a92afee1609d481a2aeb27c4d718dca44c3e370b8668dcf1 2013-08-20 20:36:40 ....A 3803624 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6c85bba3fa349b6beb3e806ab77a34aabe875309fa59274ca83e265a3ed5f05 2013-08-21 03:31:54 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6cb6bc891b4a2d140ff40c73189d2f10c83266c2213231e15745f426a8823e9 2013-08-20 19:45:28 ....A 17304 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6cbbab9918513f143d7a6a11c5d85fa4958a94cd2c5a5b23fff4270997f0ecd 2013-08-20 20:58:44 ....A 92248 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6ccabfc4460e3128b09be442a2c3a2a7b29663938f7e7e29d77e5b9da11cdf4 2013-08-21 03:04:46 ....A 181248 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6cd2011555893786cd9add036e7ddd3c640aab63e710e0fc22798eef381ff6a 2013-08-21 00:38:30 ....A 843976 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6cd50530d9b5cf4074f8d12e5bb9cd6863f6cb93c7988b56247b5a33bdfdb98 2013-08-20 21:05:20 ....A 1753088 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6cebf0f8977db92f24c8bc69ba3b9f8b4a0fdb55e2b98d27a0c027f2567e7bb 2013-08-21 00:07:42 ....A 398848 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6d13d23b8e92ba89f4c28988a3c89801e21872ff9c2148ed2f31a85a9bef27c 2013-08-20 19:51:38 ....A 864256 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6d248a3efc6da1050ba4bc6fe8258a9695e4cf91256234dd8b1451a7fec5382 2013-08-20 23:22:04 ....A 378368 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6d513ce6dffc2ada1a17ae6f6bd2447c06797591a07dedb8be80db04cb3b67c 2013-08-21 06:47:56 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6d63935dbe3eb44f67cf359fbe4098dc63b3955da077b871192dd45d8ae509b 2013-08-20 18:44:06 ....A 56320 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6d844126ba5944e983409b1fb084a5a47d8ce5d2e96a5484a12d92dc2a19255 2013-08-21 01:17:52 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6db154b5f618fc23082336ea6057cdd72aaf69eb9f17de29a1d18f5061e6ea4 2013-08-20 22:19:48 ....A 722632 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6dc40025e84a5156f9bd5c9ab83b93f76d1c3a67e929f4daa5025b995650769 2013-08-21 09:14:06 ....A 225816 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6de9829982086615e5bc739fb9112f458bb6dc94f29c667ad26cb0f7522bdf4 2013-08-20 19:39:42 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6e17070ff9f8efc87faa685a65879f03d4bdf4daf9b8dd4a79a22a43eee6524 2013-08-20 22:02:24 ....A 180736 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6e1d718a13aa51c583f6a925de3559e3f90ecfe2ed4abc93d271586a2ba1188 2013-08-21 00:17:34 ....A 62720 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6e5a59056b1f2d0969836e9be20e4a0ec14943f761941d6b5dac8cc85ea3c15 2013-08-20 23:10:24 ....A 261632 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6e9d614c27fa452b76f189ba4e6aa7b5857f9bc30981ebc8609bf2368842751 2013-08-20 23:51:12 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6ea5cb83f22ad35055979a1944ed3bbd0dcc7877e515642ad45d139cf921f1f 2013-08-20 21:04:06 ....A 247296 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6ea6d776b58480c5cca5956d7cdad80b2c72401cdca3f83171b04e7354684f5 2013-08-20 21:47:22 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6ec5aa387d7109729ae539989a9cc0927151d0df609152ff93586891947fcc1 2013-08-21 00:19:46 ....A 1567232 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6ef905b5ac604f974085fdda2902bf566ca21bdfab235836942de989e40f5c5 2013-08-21 09:14:48 ....A 372176 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6f0b2a73803fde7478cfc8eeec2f5939f9f6319a36b35c619138062e4b687e5 2013-08-20 20:57:50 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6f67d5cbb5d453e30416069a370d85f2d7074e7803c9bc6ca8432865c74586c 2013-08-21 00:26:28 ....A 88576 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6f68bdc96c8f3c67600f56fb02df5f2ff51b9f0d03de107bb00326f3fc308af 2013-08-20 20:38:30 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6fa9cc27fac6edcd32889c0855731d1ea987c13ee0ffcf0cc8c596d4d4f706b 2013-08-20 20:51:22 ....A 117248 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6fc0cf74ff61930eec342465705ba352aba44e4ef28fea9a3a58cd1061bcedc 2013-08-20 21:36:04 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-f6fdcded4592e51a466c3526495ec46e293fc9a939535581569b32790412b7be 2013-08-21 03:11:06 ....A 323408 Virusshare.00084/HEUR-Trojan.Win32.Generic-f70088406a3f09696e70dd8961c79f99bd8ce024df64ca1f1f838dc0879b46d9 2013-08-20 23:10:12 ....A 6280 Virusshare.00084/HEUR-Trojan.Win32.Generic-f701c408ed304550211671c26dc8363183fb3b87227c4e0a658711b0157c7180 2013-08-21 02:00:32 ....A 935128 Virusshare.00084/HEUR-Trojan.Win32.Generic-f705b4c4677b8dd33f8ba214535d03d72e6e27e6cff8fb4a76ba6c8c118c4bbe 2013-08-21 03:16:42 ....A 196608 Virusshare.00084/HEUR-Trojan.Win32.Generic-f70902dc26cea960528e9a8bcce5b86ee5837381c25e0e2ead3d952cc5d85b8a 2013-08-20 23:02:32 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-f70c5bf2c4dae9bb6f3970a6d5b0408bc290a2cd79bfac7560a0f15642b81be2 2013-08-20 21:47:02 ....A 487936 Virusshare.00084/HEUR-Trojan.Win32.Generic-f70ee428638a1ced3606824d017c972b7e3e1f49d920a81b56dcedd1f862d07a 2013-08-21 00:12:52 ....A 58977 Virusshare.00084/HEUR-Trojan.Win32.Generic-f71202da2dfe3091af2f6bebc07f4603745f1cbb8bb54e9cee0a004f739ba56c 2013-08-20 23:24:56 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-f712361948b50bc2e0cc2e91742866a92ede8a239596c4eb02750d8bd25ad71a 2013-08-20 21:07:22 ....A 2048 Virusshare.00084/HEUR-Trojan.Win32.Generic-f713ced1497246bb99af486a7e8f1c6497bbbefd39b0288b1530ea1b096b8c40 2013-08-21 00:53:42 ....A 197387 Virusshare.00084/HEUR-Trojan.Win32.Generic-f716ea9ba786d6866f81be41b257db5d6097a8d6862926c9601d9d8e20b2cba0 2013-08-20 21:59:32 ....A 1456724 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7180c3a7190dd44a600e52d2cbb2c7fe72f074985212a63e9572b39d7ca03ad 2013-08-21 00:39:50 ....A 24064 Virusshare.00084/HEUR-Trojan.Win32.Generic-f719548d1173de32ef8b2b90215b77e2278366213c5286705c45bd0c313e2b90 2013-08-21 05:31:04 ....A 156376 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7199f9a6c9927b80fcb6e0608c97c1a439c23626eb4f81c6bd9719da7b22030 2013-08-21 05:57:12 ....A 83355 Virusshare.00084/HEUR-Trojan.Win32.Generic-f71a2907230de77005fa8a726ac610ef6dc5bf803437feb49b335009e83ec514 2013-08-20 22:08:06 ....A 837487 Virusshare.00084/HEUR-Trojan.Win32.Generic-f71c89a100de6a912e3987338a05426281f5f1826e2e2eaee9b2e2537bd52e35 2013-08-20 20:53:08 ....A 22528 Virusshare.00084/HEUR-Trojan.Win32.Generic-f71e24d119c760d0c32e5e21549a84ed24292cafbb75cfef95b6213feb9bcf1d 2013-08-20 20:19:00 ....A 162304 Virusshare.00084/HEUR-Trojan.Win32.Generic-f71f89e9c6522bc60222cb79f1650c29aa721d413cb06c113de584431f0861fd 2013-08-21 07:47:52 ....A 438272 Virusshare.00084/HEUR-Trojan.Win32.Generic-f720aeb16d1b10757f657c7f0d3d96b3ea9aef159c95ec6398febb7008fc5564 2013-08-20 21:28:20 ....A 192000 Virusshare.00084/HEUR-Trojan.Win32.Generic-f720ef9e352a43b096460544139e3783f959a6336b2bd7c63220437988900753 2013-08-20 22:10:36 ....A 565760 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7230a1c604df98e140b4995ea3457c94d0a20709406b1fd3085ed184c8c36d7 2013-08-20 21:52:34 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-f723ee073cd3b69896b7192d39209a403343c5e42475d9d1b77079f9df030d86 2013-08-21 00:21:46 ....A 153080 Virusshare.00084/HEUR-Trojan.Win32.Generic-f72434e4fbbc2e1b3469e50942e5da1d0c80a9c6325cae6bae609d60d12a6697 2013-08-20 23:25:20 ....A 123706 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7250d6ac1848b91ac24114d6ed39e1a467a95d999e28c0260a3d1185f1c6a56 2013-08-20 21:36:00 ....A 1401344 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7254859f66ed42104db5e38f7537caafee839475d2975909f1176c87d112a44 2013-08-21 00:56:30 ....A 313366 Virusshare.00084/HEUR-Trojan.Win32.Generic-f725abba00b9256429153a949ec386d8851a8e9cba5a456eb1608e002b01d7fd 2013-08-20 20:07:42 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-f726b1812124edf48e5ac9d410574532fe76746b4734812782da1a60bad3d23b 2013-08-20 20:55:28 ....A 55629 Virusshare.00084/HEUR-Trojan.Win32.Generic-f728b63c69a45eb55818c2774b4180bb2565c1b4c92f658f3b45f76a4151c884 2013-08-20 20:26:04 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7290a1b3362a8035de0e155cc92e30c0491e78d877bf3d81913296ee5356a4d 2013-08-20 21:36:48 ....A 33280 Virusshare.00084/HEUR-Trojan.Win32.Generic-f72c448f73bf0f22bebb5c33e24344e6e6585c301a07df5b0d0559f8777bf2b3 2013-08-20 22:03:40 ....A 23902 Virusshare.00084/HEUR-Trojan.Win32.Generic-f72cf63c8fe4244fea526d9b9a15d081d3b2d2323b394e9bdf7d6606931d3eee 2013-08-20 22:14:24 ....A 26911 Virusshare.00084/HEUR-Trojan.Win32.Generic-f72ff57c5d3015557aeae79c796e97b05d585829f40c4bc5a3b3d25a327d1b8b 2013-08-20 21:40:48 ....A 751616 Virusshare.00084/HEUR-Trojan.Win32.Generic-f732d68f03f1ea624a92781b4a9f811811c97da392bd44a0eb565a7ad75ac88d 2013-08-20 22:42:54 ....A 1365504 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7332ee7d1cc67421269929e1300715f9d8de0c0392ac972e8a25ab744421a00 2013-08-20 21:47:00 ....A 1559552 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7337728a06376c91e245db6680e1013d1f3320ccb9451bc64466ae88f92defe 2013-08-20 21:30:32 ....A 388143 Virusshare.00084/HEUR-Trojan.Win32.Generic-f733b5a78dc17ecdacdf5f5674399b30856668f997fe3692d567cd6002a00365 2013-08-20 19:36:14 ....A 64000 Virusshare.00084/HEUR-Trojan.Win32.Generic-f73c608ba051cde79bfffb1c9f6714dc69a8da6e2f7d3694f60c90387a68b9d7 2013-08-20 21:01:58 ....A 20992 Virusshare.00084/HEUR-Trojan.Win32.Generic-f73c9baada7b0862e08208be9eb49a030a14cff7879f6e975e688778a13b0f35 2013-08-20 23:38:08 ....A 34304 Virusshare.00084/HEUR-Trojan.Win32.Generic-f73d1ffef1cf53e70724a09d07a90d22c82cd47edd57283c8cdc8cb8b2bc9953 2013-08-20 21:16:40 ....A 668362 Virusshare.00084/HEUR-Trojan.Win32.Generic-f73e1ef4c2b921cde587bd97b1d86db72a0a4d975903dd2a0c1774b7b80212a1 2013-08-21 03:34:00 ....A 606152 Virusshare.00084/HEUR-Trojan.Win32.Generic-f73f089c845e20173c514297d66b6dcddae772eafea284bfee058d2631d845e9 2013-08-21 00:29:58 ....A 200704 Virusshare.00084/HEUR-Trojan.Win32.Generic-f73ff86463ffa735afcec1ce3abaff93de08ead2ed7d9a5077d162f67d645e19 2013-08-21 00:16:46 ....A 375296 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7427db52cdadf42166887f392122b8a256f4a517dd04544d51ce9defc728004 2013-08-21 09:06:44 ....A 68608 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7439b34245854355a67538099dfdd130b37fe28f86f472c6386a1961d3b4a8f 2013-08-21 00:16:36 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-f74514156ef2b3fc72cb479a9b672614b4c17ffd9aaf3ab6f8015ca686189b50 2013-08-20 22:56:36 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-f745aa083b63acf78a9c70fcb0d8256ac0d6980eec4d7e067eba944b4b77b15c 2013-08-21 01:06:36 ....A 53646 Virusshare.00084/HEUR-Trojan.Win32.Generic-f745e5b1412a92dce52f95dd884c92c9a174be21e7d7b8c92db9fcfabaa58797 2013-08-20 18:41:54 ....A 177664 Virusshare.00084/HEUR-Trojan.Win32.Generic-f747016f89148e7a797fad6172a296f242bac183f8b9c6b4beca3b2a6da39113 2013-08-20 23:28:08 ....A 17442 Virusshare.00084/HEUR-Trojan.Win32.Generic-f74814dd4497e1f2c53bf28d5e3b26857f3bd6dccf68fedcbebcbd2a5db13e69 2013-08-20 23:55:20 ....A 558852 Virusshare.00084/HEUR-Trojan.Win32.Generic-f74973c7ae76bdac5ae15853d807e06104d17e1ec148cc61724d75735b822ee1 2013-08-20 22:06:46 ....A 1472000 Virusshare.00084/HEUR-Trojan.Win32.Generic-f74a8e0b77c50dc8203df2cf79ab074a30d012b2588483d45200761204560fd4 2013-08-21 03:16:18 ....A 282624 Virusshare.00084/HEUR-Trojan.Win32.Generic-f74c2d0293b716e72814665dd8a25a273a1b281d7b85d45455a5bed4159cb2b8 2013-08-20 21:45:42 ....A 81524 Virusshare.00084/HEUR-Trojan.Win32.Generic-f74cf9c4524c00a52975f637f2dc915fa39dd5cfd89e0bdad105b23c455e0488 2013-08-20 20:30:52 ....A 680064 Virusshare.00084/HEUR-Trojan.Win32.Generic-f750e760cccbf401ff8ab20301c13144a9546aaeffae4c61d4c4c4960fc927fd 2013-08-20 20:30:24 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7515f88ed070889e83f065226eaae8253625745a7c6dedcaea9ea6aa2ada2e4 2013-08-21 00:54:22 ....A 482816 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7525f3650989609e8236d8401c9c39b7b62267d0184358bd576e99192b2b3e9 2013-08-20 20:26:32 ....A 143872 Virusshare.00084/HEUR-Trojan.Win32.Generic-f75376833f611293b0f6e0c1792e8230177e5dfb9915336657b8e425bd0466a2 2013-08-21 06:13:42 ....A 324352 Virusshare.00084/HEUR-Trojan.Win32.Generic-f757183747351c4ef408b18165abd61727646c8c11af9c28748f602b10bde51f 2013-08-20 21:00:52 ....A 137085 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7585df982996280282400187f5d8dcd338b2a0090e52a89a4640515937ab377 2013-08-21 01:07:30 ....A 208384 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7599e61d9f94ca263a679be755d8778862414490d5b44e5de6f879eb9ba9294 2013-08-20 21:01:16 ....A 763904 Virusshare.00084/HEUR-Trojan.Win32.Generic-f75c26267fea78cd910b0920b2827e06802e04b8852e34e20500e3b4dae179ed 2013-08-21 05:07:44 ....A 411776 Virusshare.00084/HEUR-Trojan.Win32.Generic-f75f68c051a48908cf41fb130f50b4001590da1344875efd340b246c63749b4b 2013-08-20 22:52:52 ....A 226981 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7659cfc0b37706f1ba93c973ff0dd99c745c9482548b44389f3883367237b03 2013-08-21 02:34:58 ....A 383648 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7659e607aa5f7d374e4f7cd0358ee96d427a8d4d58d251876696db950ca1eae 2013-08-21 00:56:20 ....A 308557 Virusshare.00084/HEUR-Trojan.Win32.Generic-f767d50e34f172858ee2e39d0055b71da212675c5fb7ef269bfbd304d276d365 2013-08-20 18:44:04 ....A 791040 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7680d6eb487894b16a1b8b44d0a1e7715934bf0dfccb56df1b43e117091adfe 2013-08-21 00:48:52 ....A 158208 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7692ab302e114bfe5e9bd977584156fa10351373bfc772f3b9a4d8f7e3811a3 2013-08-21 00:58:42 ....A 17500 Virusshare.00084/HEUR-Trojan.Win32.Generic-f76b1d92f4542de604e162e89de2439070c6aa9b08b2b6f533906c44aff61c19 2013-08-20 23:13:20 ....A 123125 Virusshare.00084/HEUR-Trojan.Win32.Generic-f76cbb8b08d88e177e7a1ed28ed2be2b3fb5ebd103aaad7c9aa328171f9bd9db 2013-08-20 23:23:02 ....A 115712 Virusshare.00084/HEUR-Trojan.Win32.Generic-f76cd3cc4b8571036447da7d9128cac8497ae7afe3bd059a377c1254a9d3e50f 2013-08-21 00:27:14 ....A 125883 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7705a7a8b17ccc837d047af4a44e4959b7f5682432cac59fe454f0ef280871b 2013-08-21 09:30:00 ....A 177328 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7747fe62ccd73cb5456a4182f16ec03de69467c09139db905c269908b64b353 2013-08-20 23:12:48 ....A 77646 Virusshare.00084/HEUR-Trojan.Win32.Generic-f778543cad78f6e734cff09074f404d5bbf6264e396d391d9fae70f80c037c4b 2013-08-20 22:33:44 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-f77c5b6634cad8c5bfaf583905bef1d07c6d9ca0520d5e8d4f389d886e2bb3ed 2013-08-21 03:00:12 ....A 884736 Virusshare.00084/HEUR-Trojan.Win32.Generic-f77c8cc41ae611f831ee3821cb7751abf8753e0584903728f87d9e54a9a4abdf 2013-08-20 23:31:36 ....A 15360 Virusshare.00084/HEUR-Trojan.Win32.Generic-f77d04bc2e872b0e718c20c055d503b1d95e42dcfc6539817f93c49e6a328ac3 2013-08-21 00:27:40 ....A 184901 Virusshare.00084/HEUR-Trojan.Win32.Generic-f780503a251aec5b74aa3b84e0d67e1bda5520a2fc9b7ff467b93fc19cb1264b 2013-08-21 01:14:52 ....A 42828 Virusshare.00084/HEUR-Trojan.Win32.Generic-f782832e1f689610808bf262ad8e832a0c24b5ea2aad90950f8dfd61a7586160 2013-08-20 23:17:32 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7830802fe225fac0ecb33599b1309709430aa49a2c4f22e559ca4f3d2ee5c61 2013-08-20 22:10:34 ....A 1346560 Virusshare.00084/HEUR-Trojan.Win32.Generic-f78344c9a667705deb193aab1048a36adbdf0f408372bfe946dbdea39afb3490 2013-08-20 22:46:24 ....A 3002368 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7855ecb7101b6d0331ec24c8392e6445c02ebbc2b1b821716bfacfb91c5b6ea 2013-08-20 23:16:36 ....A 7680 Virusshare.00084/HEUR-Trojan.Win32.Generic-f788346f233f76de239c600d299560200caf227c48bbe99153f1f4c9535f4e29 2013-08-20 20:15:04 ....A 42365 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7887556dffa0e8381e2e3a421c9060ca4f35f7e55775a99ba8961a0c01f4ace 2013-08-21 03:08:06 ....A 303616 Virusshare.00084/HEUR-Trojan.Win32.Generic-f78d77bd4e6eae6fec778328a8ef440d7e2d9eb838051e369c343be4b713715d 2013-08-20 22:03:22 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-f78ef7cbfa9195be84f03fd7819db873f391d020ba3c0d8502e62bdc56d9e900 2013-08-20 21:02:12 ....A 203776 Virusshare.00084/HEUR-Trojan.Win32.Generic-f792212bd8bdb4cd77f0ba9615c2f8cb6b481303062520e539bb72e3d9506164 2013-08-21 03:17:56 ....A 410416 Virusshare.00084/HEUR-Trojan.Win32.Generic-f794e596b17a1d2e17f5ee4d0a6daaaabdc3dd3ca1384448f65f7bd2de7f3bc0 2013-08-21 02:58:18 ....A 228193 Virusshare.00084/HEUR-Trojan.Win32.Generic-f79551d70636b4f0e6f93848872e97c64db7ec3c8ac76880bab1d7454e5d5c57 2013-08-20 19:55:04 ....A 31744 Virusshare.00084/HEUR-Trojan.Win32.Generic-f795b589b4f41cf157b001a2d915328fe09ed138950cd39d51837b23cc7b9971 2013-08-21 03:15:50 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-f79a545cc555d87d8386a78df5575eb71f3901d208d5de975d40ac7f4856191f 2013-08-21 09:26:08 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-f79ed594d0227d5086579c6278c378262d0c202b87e6c9520004544ea0f119ac 2013-08-20 20:01:06 ....A 2588160 Virusshare.00084/HEUR-Trojan.Win32.Generic-f79fca154c510600ed0cb9909b5939ea46f4cf69fdfc089df624eb1b8bbf46b1 2013-08-20 23:26:52 ....A 1049088 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7a94d017271c85e490e2e7fb47d5a7b3ca90773ee78dcdc8ba97e6220ba8f3a 2013-08-20 20:45:48 ....A 115200 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7a9dc72a8ebb35ccb6f5bc23538e8d1b8db11afd9f22573e6c06f6996c4dac4 2013-08-21 01:14:18 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7aae9d0ca4d2d3101d02a555db20cbd61428e0b5b53de89cb3a83a897bde5d8 2013-08-20 21:52:42 ....A 6144 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7ae633a1f14683ea19b58faec928714ccc0022d71957d7b76f9395bb7b7490d 2013-08-20 21:50:16 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7afca0306b3472655e71667d34f618188634de7b8489a70c2a0721386f07f7e 2013-08-20 20:20:54 ....A 607482 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7b0610b24bbcdf4463e051072a6fdd056692b39e6d51ac0ab5eb919cc66a035 2013-08-20 20:59:00 ....A 123797 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7b0e2263a26d16edf307a7ddfdef81affaab7a69dcf8a61891b4d8ba84a9a42 2013-08-20 23:53:02 ....A 2441816 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7b275fb2f0238688990d6c05d8e9ea2c36c2b26066c8d567f87a385a59b484a 2013-08-20 20:05:06 ....A 267776 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7b45f43bb85375e4c509366221d694f0103a65c3492f2de4ee4b8ebf0e51d05 2013-08-21 10:11:02 ....A 303616 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7b4ee85720d1c3a48b2b74d080ac4aef1b8d8ceae8bdf3c92eb9a10a9514968 2013-08-20 21:37:30 ....A 44600 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7b6a579013db469c5ed0bf0b0e284b233db798d5a5af2658a3576d664d9055b 2013-08-21 05:40:10 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7b6ade0830c5f4e00f1044fead236e6d34cfb7af72e43bfe89ae6ce1d2e01eb 2013-08-20 22:36:34 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7b6f368cb664b7134548705811181a6f299b1b5940e9bef397c82884023eab8 2013-08-20 21:13:02 ....A 179712 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7b886916af0fb7a9036f3ed1bbc5167782c2970e1340cf3477ef3dfeb5edda2 2013-08-20 20:46:16 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7bc8a3f6e91e8290366baade63796a15a29276ab8365243419c05553e364248 2013-08-20 23:40:52 ....A 60928 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7be0cfdf0c0f184a96f0c43751ef33aa6fbd40695111ff077ff12214f017907 2013-08-20 21:54:26 ....A 34176 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7c497dfad2a80c429c7dff530514fdf4bce2d804f01fce6e472d9c8d415a172 2013-08-20 20:24:40 ....A 1765184 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7c541645c5dce39b929f5acee8af72827323f24d078e6ad6f3fb4b5686b79f5 2013-08-20 22:19:46 ....A 112128 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7c5b7de18dc33e3ef6cc11591bb65da4df19290ee8b42c1a4e2620f8aab9a28 2013-08-20 23:15:14 ....A 12288 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7c66bf427eeda6fc860a9c3a4e607715af933006487634572add538f8362e74 2013-08-20 23:34:24 ....A 131616 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7c81605a4d6cd3e0ad9f3c1c50ab1dd8346d94063746347696ce01fc63f2e2b 2013-08-20 21:59:34 ....A 2189518 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7c9a7a0b41b8fb675af1f869c1ee5f84a42bcd5c6453bf6741478db8226a504 2013-08-20 19:41:52 ....A 1060641 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7c9fa29bb479d201e436caa11449664bdbbf0c226338fd7a9dcc1465ed1b9f0 2013-08-20 20:35:44 ....A 933888 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7cb5703bd6f35a594e95216d5c6a1697de229d9a42bb301d18b0b099f10fcb3 2013-08-20 22:07:28 ....A 60928 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7cf19d8b6f7104d87d6ddda72cad098798ae690303a2e9d2c3686aa47f8af98 2013-08-20 20:03:16 ....A 337920 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7d09b5775bfbc0ff4f72a53df86f64588d1be430461bc2a40e9fdbf6cc386a2 2013-08-20 19:57:34 ....A 532488 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7d1790a448e9954bd76bd785957c99f0a0736b95a52032840087f46764fdc86 2013-08-20 20:14:26 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7d182960c4945cb2d40cc314e0dbb2956338f597cd6bba643bfc4ed15107348 2013-08-20 21:22:20 ....A 164096 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7d24ea5a482cfdf32b55359cba0dcc2ec1cfc527210f721e49c29afbf2343d6 2013-08-21 00:35:12 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7d33bc4bf44a0bdcf25184fe82e6b30cea956115abc6411dc8ff5725ee3adc1 2013-08-20 23:12:32 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7d5b2c987c08bd9c2dc8423b99488c7c0f5429439b2d6bb16b8e9cbbd4728c8 2013-08-20 21:03:32 ....A 1458688 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7d7039ffba5beb3ec413d0dd409e34df80579df841ad0a83ef607522a352712 2013-08-20 23:08:40 ....A 192599 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7d76c233ac244742e576e55bcdca17796bd173a7a939e4e3ea7567e154df8df 2013-08-20 17:49:40 ....A 2611200 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7d84dd76f33fd9566a9ac970290c5781b665183bce9a45838415cb9e9eca9f9 2013-08-21 00:59:30 ....A 40214 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7d93a643fb3c36099e711bfc22bf1b1cee4f4e295fe303e68f622e923d727c5 2013-08-20 20:43:02 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7da86c90c4425d441b5a73c2aebb4957de6118470ab70253f78263dc230aa29 2013-08-20 23:25:22 ....A 1072527 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7da965b8f1357c7179df24e58bd3b1f6c2c5fb73c0e3fb09ab793962799026c 2013-08-21 04:12:18 ....A 226685 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7dbeaca3e60fd15da63578ce9d600368d44a70d0671a5c7d920b9beecbff9f3 2013-08-20 22:56:18 ....A 40448 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7dfed43115c7b3b800b2b2c0fab7a63522510e6c99236df2d8107871f1fe03d 2013-08-20 21:37:24 ....A 75264 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7dff453260df374c06fde5815f5b7b931f455b791d8bf96e00a27d86ff01fa8 2013-08-20 21:02:04 ....A 33280 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7e053d111ea80219185820e69121e8f25ebd11ae730c670d52b652aac124f3e 2013-08-20 20:53:26 ....A 144384 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7e0fa002fe4bf1f0d20f685e7b77f24823b533f8bd81eb9516edeac39195c58 2013-08-21 00:26:04 ....A 109568 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7e1a802dbfbacf4cf461c9295efe6df83ad9d0ff8e599cf2fcdc42ca5636949 2013-08-20 23:47:24 ....A 77410 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7e201d4b3ec7153994f103e317e174bd349a7aeeab9f405b9cd9d17efe43f09 2013-08-20 23:03:16 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7e823f1d965375be5e840d6161bf3e24ee315ad311b9f450f19d9bf22fc8e92 2013-08-20 20:10:34 ....A 173056 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7e884288681c03593f5f68f9175e645f109afacd1cd210c66a9d998aa297eab 2013-08-20 23:40:38 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7e8bb649ca882fdc72219449ff66bde0d8591af2828bbcb0facaacaaad1ee7d 2013-08-20 23:29:18 ....A 239616 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7eb8fd5c453b4596d3008fdd11a8742cd39beebe0901217c2b960e3ee2cef52 2013-08-20 23:58:08 ....A 419456 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7ec945b01e37694246fcdb9875e20c07e2fbe4495036e8fc2a3b6c0806733f7 2013-08-20 23:03:24 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7ed9295838b806235aeb79c38fe2e71599fb66fc7f4f46ff09c97d17967bae9 2013-08-21 00:08:18 ....A 1340416 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7efe04335ff42001271b6533d65d1e92985c8dce18e308b463d54aec59c0a2c 2013-08-20 23:34:12 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7f0307e3ca905d6d6c66531d1fbe337c4f4d601da85216086033cf7f998990c 2013-08-20 23:31:44 ....A 160768 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7f607dfc7b4e3ee380e5c9b6462fc8bd4dc68ad2eaa60b9e2b3028b53e63bfb 2013-08-20 19:42:18 ....A 54784 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7f90bc3f6d394c8b49cf68d1c2c38065ecec11415237a95f0eff92e5f3d363a 2013-08-20 22:56:32 ....A 50233 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7f93d33d5b85b96a7fabc375352bbca33ef613200c725e3d11b556f81bf48f7 2013-08-21 06:05:42 ....A 154632 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7fa098497dc49626d0e8e7512b71ecfd4d63db889e814ff8f55607ddf3a2c8a 2013-08-20 19:52:28 ....A 24531 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7fb65a5d39fdc0729669c2a48382b23f7f732846cdf79a4ae514d975f4c1fdd 2013-08-20 22:44:34 ....A 221696 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7fc2fa886d6a62aae5ffecdee3318262f87ee0a2c60909ab42824e8b2debc88 2013-08-21 05:02:50 ....A 141040 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7fcb71a283ed5049a4dc61fe957e58141f24bfb260afa3fcb09587b805b2f4b 2013-08-20 20:36:20 ....A 2314752 Virusshare.00084/HEUR-Trojan.Win32.Generic-f7ff481ec634721189451df2e9df5badedd1af90d159e6870778db32abbf4467 2013-08-20 23:35:12 ....A 127488 Virusshare.00084/HEUR-Trojan.Win32.Generic-f80141404166b78b31881067d489333a86ca425a11d79645d9ac2a65055a3a87 2013-08-20 21:02:00 ....A 228864 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8029e3e3eb41a1343e740925f278c93818c9926469335e2440e44c428ab1b21 2013-08-20 20:14:44 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-f805561cee93d17e133aad1b0c236031db914459805939447daf2ecc49fb6cb6 2013-08-20 19:37:34 ....A 124416 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8073e14fbe0af6412f0e2d6834db0642518e71ad2f63bbb76be05b308457737 2013-08-20 22:10:20 ....A 486912 Virusshare.00084/HEUR-Trojan.Win32.Generic-f808abec47511ee356079e8224a8103fdcd0befc7ade83ae48dabaf22de02857 2013-08-20 23:57:20 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8092d43b9646ad8b3aa72bb09522e14021f99090f3b7aee7dd57a76662bead3 2013-08-20 20:42:14 ....A 134656 Virusshare.00084/HEUR-Trojan.Win32.Generic-f80aff99288455a7a23d2f0cf319dc1397bb395f58490931e7ebb559af0ac17e 2013-08-21 00:43:22 ....A 1757696 Virusshare.00084/HEUR-Trojan.Win32.Generic-f80b0da5be6ab110844645d716bdbadb6a5e6bb0dcb80f10eaa889da8dce160d 2013-08-20 19:40:42 ....A 207872 Virusshare.00084/HEUR-Trojan.Win32.Generic-f80b7a17a25221412693038aeefbbe555ee6c9f489477899c0e8453057bc04ff 2013-08-21 04:14:48 ....A 119296 Virusshare.00084/HEUR-Trojan.Win32.Generic-f80be75aa0459da48fba7dde50eba8855d42841307bbdedf297cca7b8f3a6385 2013-08-20 23:09:34 ....A 269312 Virusshare.00084/HEUR-Trojan.Win32.Generic-f80c19d886b7baa0e22fbfd0155780e089116eefd65fdd093fc8011863cea42a 2013-08-20 21:47:14 ....A 682251 Virusshare.00084/HEUR-Trojan.Win32.Generic-f80d610451933683f9a75960868576f875202e95bf87f569ff46473154924221 2013-08-21 00:50:18 ....A 151128 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8130606a0c83fdfe090fd0517ebcd717eee318036f312ebbc2436d3aa32d021 2013-08-20 22:19:54 ....A 17920 Virusshare.00084/HEUR-Trojan.Win32.Generic-f81ac56812d35b8a0293825c0e29215ea86a371b3e35e364796a502ed5c0f1e6 2013-08-21 00:20:16 ....A 2560 Virusshare.00084/HEUR-Trojan.Win32.Generic-f81b4339185518f3132e14b816583435a0679f1b72b31f3a4db760327da83ef5 2013-08-20 21:53:36 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-f81cd6987dc952f2f40c8553d6b64e529855974b57021a635780aa7a2b077a2c 2013-08-21 00:58:38 ....A 16000 Virusshare.00084/HEUR-Trojan.Win32.Generic-f81fac50f97cd488622f29f8c453e3232e07eca1d8b138052baa2aeab34aabfd 2013-08-20 21:06:08 ....A 858928 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8200336b12629b06cf74cbf407c3c43fbec46902c5f4ee4047bbd2f1d50460d 2013-08-20 18:46:16 ....A 237064 Virusshare.00084/HEUR-Trojan.Win32.Generic-f822c6b3d2ea3003b671d29d5e92f8a0768eb17f95e36271e4a20ee8620fe93c 2013-08-21 00:15:50 ....A 45142 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8245fa9dd16bf3399910dc8d1dbb4cfe14ca94a9d73c95c511075854f03192c 2013-08-20 20:46:08 ....A 87552 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8250a5819a12a961b9c2219d73255c78913249815b4ea03456ffc4098e8b26d 2013-08-21 06:46:18 ....A 912408 Virusshare.00084/HEUR-Trojan.Win32.Generic-f827d3a1f3fc640c7e3e0db454d19ea5c1f021551917dc49db292b9737155435 2013-08-21 00:16:48 ....A 1209856 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8280f092a4252f974347ddceda6d26b15cc9941d9357125cfb70ac85d1c9119 2013-08-20 19:38:58 ....A 117760 Virusshare.00084/HEUR-Trojan.Win32.Generic-f828684911ea6d485ed2f1a0d4d45185deccb37e5aaed3b040e2bc743cad238b 2013-08-20 20:11:16 ....A 16301 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8291d2375a2828b471ad214cfad574cd6445ce164e047721b4f6bf4ed3ac64f 2013-08-20 19:47:30 ....A 87040 Virusshare.00084/HEUR-Trojan.Win32.Generic-f82a5566a4073c7d63de2b2690490471f9d93cf8924f5fd8da45e7a2917ce6fe 2013-08-20 21:55:16 ....A 122884 Virusshare.00084/HEUR-Trojan.Win32.Generic-f82bde26d6a22a104314a4a81be3c93129dcef38ec3db2e7917bfe7e5ad582f7 2013-08-20 22:27:00 ....A 187392 Virusshare.00084/HEUR-Trojan.Win32.Generic-f82e3e2565c840a8ccd6a4d46401c8cb47619c7da804e38ae8001e5f68d02137 2013-08-20 19:34:52 ....A 536576 Virusshare.00084/HEUR-Trojan.Win32.Generic-f82ec77109c9022d64c794d46b2c2a8327aef700ab7e3f6fca7b07f8373d476a 2013-08-21 00:44:16 ....A 228303 Virusshare.00084/HEUR-Trojan.Win32.Generic-f831f6bb8a127ada21a3bde7bd8e9e1bd8b25bf1aaccd4a51e494eaa29a7cb2c 2013-08-20 19:58:22 ....A 291328 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8350f31c6279f29a103f521b808d3f81a6e47fb69e764dc34efd6d8f6ce4c56 2013-08-21 02:55:50 ....A 43520 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8384fbd406111a3c3545f63f9c1623009735f76db834cc69cc3f84cebc3f343 2013-08-20 19:55:02 ....A 528896 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8399f0056b40381d3ea52527f595e3ed083615fd03f32bb0c4df7fcbc59a051 2013-08-20 22:11:06 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-f83bdb90f01733227ae6e1b70a646116def4ff45771d92bf8cbbd89b5b00524e 2013-08-20 22:33:06 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-f83bfe21572ec5b14666775bf1d30609b18dc4b3d0b025a6cae29613a75d3754 2013-08-21 00:15:30 ....A 81928 Virusshare.00084/HEUR-Trojan.Win32.Generic-f83dfabe625cd415f4d6f84051d55274e8217c1ccdc5ea13e4868394820e18a3 2013-08-20 22:43:22 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8400faab462e2466677534a086638505c09d0147913953da439630b3cb3cb0b 2013-08-21 00:15:20 ....A 132096 Virusshare.00084/HEUR-Trojan.Win32.Generic-f845351de891a34126775f614d083f6611bff4fb7e6a1dbebe3aea928406ef3d 2013-08-20 23:49:32 ....A 106498 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8456b2fe8edcda62383573b0b1a3909a88876bca89d988afc2fc79ae37531da 2013-08-21 00:44:54 ....A 8546 Virusshare.00084/HEUR-Trojan.Win32.Generic-f84f897e9694cd30fb539d98768e1a9e3279d8cbff1916ce98a7e3166a45b51e 2013-08-21 00:21:42 ....A 84032 Virusshare.00084/HEUR-Trojan.Win32.Generic-f852ac76a52265d37e6dd907732343ae64828c096aec85e922710f7a8f04c7e4 2013-08-20 23:09:58 ....A 130048 Virusshare.00084/HEUR-Trojan.Win32.Generic-f854c4153a6ca4d2b5d7813cd0a0f85e3462fd92604c7c8f263edd7f35ee42e5 2013-08-20 19:49:22 ....A 15104 Virusshare.00084/HEUR-Trojan.Win32.Generic-f855441d07cbc661e25f319eb1dd07b68097639073ec8534d19677087e556773 2013-08-20 18:41:30 ....A 33280 Virusshare.00084/HEUR-Trojan.Win32.Generic-f859859b5ad5717e7b91db52e8cd17155c8f62383832e64b731ded10eef83f7b 2013-08-20 19:38:18 ....A 15079936 Virusshare.00084/HEUR-Trojan.Win32.Generic-f85a03107c866380a6603561ed9dc0e8436314afeb44e2eaaac2825937699aa7 2013-08-21 02:51:00 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-f85d89d377e28854706bf905f3fa6aba85dc8cf3752e92849b88575a05cc61a5 2013-08-20 20:57:18 ....A 2565120 Virusshare.00084/HEUR-Trojan.Win32.Generic-f85ee4fca1b1ffda6371487bcd35b37d0822a168c11a138ec0076a47d6c16585 2013-08-21 00:43:30 ....A 66048 Virusshare.00084/HEUR-Trojan.Win32.Generic-f86084e6166bc2b9408ad51350c8dc931c2fa916a31ef0ab6cd61222082e5ab2 2013-08-20 22:09:36 ....A 207261 Virusshare.00084/HEUR-Trojan.Win32.Generic-f860fd99947f501bb33ee34b4e59e4725ec071ff57ee363e99269fae8e9725a5 2013-08-20 23:22:04 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-f861ad5a46478c3ea1cbd3952f0119f660cdcc28ad028562d45f073629d4826b 2013-08-20 21:28:32 ....A 24528 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8626f48d8e75c7fe1265d071e54461ac7d5a60ef675598a05ee8b231970d702 2013-08-20 22:20:48 ....A 111549 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8628df27cc435e5de31ada229f57fc4cf14ccba73bef59425619778ea06e1af 2013-08-20 20:56:00 ....A 523776 Virusshare.00084/HEUR-Trojan.Win32.Generic-f863feacf9ae616ad1056230ebd17817724cabf6edb24df9622db45e867d5e26 2013-08-20 23:50:10 ....A 12160 Virusshare.00084/HEUR-Trojan.Win32.Generic-f86c970bae00d312056ddf60259cf40ab9d29bbd3311567ca586ab82f7842c6c 2013-08-20 23:30:48 ....A 69640 Virusshare.00084/HEUR-Trojan.Win32.Generic-f86e2e20fa13edec000d85c3f7ba2ba3d23a06ac25821bd51b6960686601d298 2013-08-21 00:41:06 ....A 4674560 Virusshare.00084/HEUR-Trojan.Win32.Generic-f87364792e167deba6fb4f7c14895ad8d42227c42aef239370de2139ba3ad074 2013-08-20 20:09:02 ....A 773131 Virusshare.00084/HEUR-Trojan.Win32.Generic-f873bfd8c5f243b83cf20ef1781963b22370bab91edb03d76bf9ca40d562b597 2013-08-20 20:15:30 ....A 54784 Virusshare.00084/HEUR-Trojan.Win32.Generic-f873c7c9989fac92fdfec72a7e21d17128622c864523f47109f8fa3036e2320d 2013-08-21 02:58:42 ....A 105879 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8744e4ed41a4ef620e51c349e5253405ec915aba1811abb956ed72d08ec18f7 2013-08-20 23:06:32 ....A 86784 Virusshare.00084/HEUR-Trojan.Win32.Generic-f874eaf2c1f3a28324f933395a86fb3ade72a0f641320b07da373e97c6ddba0d 2013-08-20 22:22:44 ....A 105472 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8762fe2c12ffd4b3ae30b9350c761074b9483512d1c99904d5b447f9f67eeaf 2013-08-21 00:43:36 ....A 39444 Virusshare.00084/HEUR-Trojan.Win32.Generic-f878ee5509a05e0db254b1df562f15f11334e7e9dcdf835c76896986b8a4e958 2013-08-20 22:54:28 ....A 413696 Virusshare.00084/HEUR-Trojan.Win32.Generic-f87cd2e84b2c5b70daf55a60da2d3f8d1eff9edc9c7e67893d80cb76264a57b3 2013-08-20 21:52:54 ....A 111104 Virusshare.00084/HEUR-Trojan.Win32.Generic-f87cfa3b3f737f4c651aa03fafc0c25afe89cdbed46ef5672152b9554c4f1954 2013-08-21 01:04:12 ....A 162816 Virusshare.00084/HEUR-Trojan.Win32.Generic-f87e8c01d9558c555cc71efb09bee4039cd03da2030b860d49eeeac88680ad83 2013-08-21 06:58:26 ....A 72704 Virusshare.00084/HEUR-Trojan.Win32.Generic-f87f548efee9dea741084b62488422002951af1f41d04a01e5e9e3d68f616182 2013-08-21 03:20:34 ....A 138240 Virusshare.00084/HEUR-Trojan.Win32.Generic-f87fd155204456b2aa73dded635c4500cd525db04f2d269d447fd226ba6ee11f 2013-08-21 01:14:28 ....A 278528 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8822819c7f88e4a1366a8cccbec61de70b32835db29aed4b70f3e57d5025b44 2013-08-20 20:12:54 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-f883f916bcc60901b1e8d2eac03347ca3031fc76a0f0d6859118256c939308fa 2013-08-20 21:49:10 ....A 516096 Virusshare.00084/HEUR-Trojan.Win32.Generic-f88bbfdc9899d235f7d7baf578cfe6af689fdd5af4da23071f0acf36c354981a 2013-08-21 02:40:06 ....A 231331 Virusshare.00084/HEUR-Trojan.Win32.Generic-f88d7b6c2e5088c34a2f0d56d4c5b3f1712599e2c6da036b03fd42b3e809860a 2013-08-21 10:03:20 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-f88ed222a8a1e348e5f3afe42d0c2c8a6b5223771cfda3535b7176f96278ccb9 2013-08-21 05:36:54 ....A 43009 Virusshare.00084/HEUR-Trojan.Win32.Generic-f88ef8800dbcc9ae533bc90ce2a103ea280768d9d94b104034c016ccb8f7b6dd 2013-08-20 20:12:04 ....A 487424 Virusshare.00084/HEUR-Trojan.Win32.Generic-f88f33ae3d8f0997bdb9aef5ddbb39fa9684e134ca86a5cac02f0d563716b343 2013-08-21 03:20:22 ....A 408576 Virusshare.00084/HEUR-Trojan.Win32.Generic-f89030da16b28a459c76785a32886088b143d9f7d868dd0efc99ef31d740df7c 2013-08-20 23:13:58 ....A 180224 Virusshare.00084/HEUR-Trojan.Win32.Generic-f892ac414fcd87eb0f669449d67f6d9e17997e57e355787cc88210d550adc345 2013-08-21 02:56:14 ....A 510720 Virusshare.00084/HEUR-Trojan.Win32.Generic-f899c4d85e780351b379815c9524cfec7caf8ae39165ae169b5e0541a3767ca4 2013-08-20 20:42:00 ....A 55296 Virusshare.00084/HEUR-Trojan.Win32.Generic-f89a8b434a54919608f6c02436d3266bf5646863f10d32b628935ed79b6be766 2013-08-20 19:56:26 ....A 272384 Virusshare.00084/HEUR-Trojan.Win32.Generic-f89c1fa6daecb48c639f5323cfc5e9a72565890bcd4612282f3404de0c45bd54 2013-08-20 21:43:14 ....A 168448 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8a0b04c2e3e1540cb4b66f45c09d568a761b0210922d07ceabf8ee8fb416df5 2013-08-20 21:46:08 ....A 581632 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8a127c89255931e34ac66ce9750164cae4bda88105f61eb05fcd95b79179712 2013-08-21 08:24:44 ....A 769237 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8a28a731038e58e1e4350b529a2a16007bf8bd3887638abd0a891c41b41bd51 2013-08-21 06:33:24 ....A 220233 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8a910aeafe70b8016b87308bd62a3fb98d4dd95abd7ab367f1287581dc4076d 2013-08-20 22:37:42 ....A 217088 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8a96c97a900a03eb46d22aa6d1a79e772f29a4ddb327c4b0e38404b2ed2741c 2013-08-20 22:01:00 ....A 1786368 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8a9d77d09e170a64571de0ca518d7ead222874bbc890bcaf376917aad4c56f1 2013-08-20 22:07:20 ....A 8704 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8abae9d103c8847a82b3ca6742bb83279a7a40537516cc756097db53296cffc 2013-08-20 18:42:54 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8ac91df693d7432ee965b71d7bc14bb585924280e93f2be25f58ae602e2b486 2013-08-20 19:47:50 ....A 29216 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8ad9564a873ead6590af3fa94ce3f5d15ea36e28092f1b56396b60a0832b740 2013-08-20 22:50:34 ....A 42828 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8affbe27cc261759192c85d32f1e30d443a9aeb8df8c35665e113ba77212841 2013-08-20 20:41:34 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8b0380bbc36e12d2afc1e5a10db9939d492f780b91ee2559fb9cb500a4e8d13 2013-08-21 05:21:50 ....A 317071 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8b35d279c34d02cb2cfea222840b17676a73c6709303f418f417f099c48f448 2013-08-20 21:50:34 ....A 593144 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8b43d05f8e4b6d2e26ab8e014cf3899a6f6327091c432e5095d4c4b08c72e50 2013-08-20 18:41:54 ....A 785408 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8b9b09db703f6570d575bc36cae12aad551823b8a447f04fe2e250ac3a348e6 2013-08-20 23:08:02 ....A 624144 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8bc9cf192bb0fdc484dd52c61fed587442d5160e59631be23ab36740b9749fd 2013-08-20 21:52:38 ....A 121020 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8be84775347ee485151153893260a0e8222083e5e4ebd5f73266b4b1a88fa09 2013-08-20 20:21:44 ....A 1775104 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8c2c22202a12b01954a94c44f5ee999d8fd3ac6e23f915ec0038f2785d7f1e3 2013-08-20 22:43:22 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8c425588203401f3b1aa071e6ff1546d0526b35f8db4879333f98f7234b699f 2013-08-20 20:01:42 ....A 281632 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8c61d6352e7b0f05e83b057be391542e38deef40db0501bcd826b71739adeed 2013-08-21 01:55:26 ....A 657920 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8c6292dfb9f94c0dbd220d9f263582717754c1d9b7b926acd92123d3732a7f9 2013-08-20 22:40:46 ....A 9216 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8c7a98ca060edb64b1636a6ee3d4b0c6077c8a5cfb3df6c14a35baf87edab22 2013-08-20 22:55:38 ....A 217088 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8c925a53944b1e9b2c882082695c95af3651c8beb907092a6ab0927a6ce99ba 2013-08-20 22:28:00 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8cb468e309b9b7e1372a2ac963677cde89bd8e3a074928eca29bedfd411d94b 2013-08-20 23:47:06 ....A 288256 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8cb9705fa0c927a32b58ccb26b7522153166ad87d8ae233484d6968f0fcbeec 2013-08-20 19:47:44 ....A 235008 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8ccd575830dc2d1d31022083ae996ef665718e5af206bdba0f44f4e206c7e79 2013-08-20 19:58:56 ....A 78848 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8cd818653ee550c821b04798eec7adead54c936681d39c08da931f92299f783 2013-08-20 19:57:08 ....A 211232 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8ce243b00d8fa4936340852566dfe625901feedeb9c4649f24e3984e08ff39b 2013-08-20 19:36:00 ....A 284672 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8ce74921abc0064949e8557cffb07c593bcadb547143e43a4ed4794db1dcfee 2013-08-21 00:01:52 ....A 236000 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8d2a9325ad4af2464337c2da81a280156dbd087c5b1cdd4040bcfc131cd9c79 2013-08-21 00:58:12 ....A 131584 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8d4f05917f87c8171baabb5b3a2932df9d97850dbd1b6925afa479084bc2adc 2013-08-21 01:21:00 ....A 22016 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8d5a977579b1a74f5c59a99225db2c8d5c8785b5752f0c586784fcb5b3cfbeb 2013-08-20 21:39:38 ....A 480768 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8d6152c7d034278b5c96b815620ee1b2f7e49d6ec68c4aad8a27284cc84417b 2013-08-21 00:11:14 ....A 758784 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8d6acb281dd012c9a852f163e3baf6ea78b36af3e0ecf60921d18542ab4efe7 2013-08-20 20:34:32 ....A 199680 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8dc6afbeabec29e5d3eb92fe2d058b0883bcfc0e4a02ceb7d13eb5bac2621fc 2013-08-21 00:42:18 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8dc9bf708a617efac6c724029d775dc3d1a0f7c03cdf74b4f38ab52db9efa57 2013-08-20 21:15:22 ....A 11776 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8e068b36282604921c559bc37fa10e8d28a936b6759888925490eba60d0a863 2013-08-20 23:19:40 ....A 283648 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8e51513091943954a7de76faf80e96b24c662d455122cfee79018aa67b02616 2013-08-20 22:31:10 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8e5152f6bc4ef67e4870bb19dd8ccfd3b0d99b7360e67e5c2ffb285af998311 2013-08-21 00:46:36 ....A 38004 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8e567c8a33c42af16e8ba7e6e02c6cc86a91ed1ee1015a9f9d4f86011176079 2013-08-21 00:51:22 ....A 348160 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8e789bc9c6fdc4c209e3682addd52270923bccc4b5ebcaad187d3849265aa89 2013-08-20 19:54:02 ....A 187904 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8e798bce748d385dd0572e75ce9937e501488f57665eee00efdf645844deb79 2013-08-20 22:14:10 ....A 37280 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8e99a65770aa50d9c6e467ad3e870d2568b047e827cd7238ccaadc841712389 2013-08-21 00:24:08 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8e9abf9b2ef392fbaf72b99d47b8db1ed4aef1dff938dbc2fc78fd771111e8e 2013-08-20 22:25:40 ....A 103428 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8ea349615530c1a3af2bfb8591b919a7784528f2c8c4a1802ea63e8457e4df8 2013-08-20 21:17:38 ....A 234112 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8eb0ece41b13ca6b635cf13618805971d6fb6b670662fa2c22d9215c9b9b4bf 2013-08-20 20:40:46 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8eccf9a55c65a4334c46fea8b1bd584d7faa5de5ae6558fb1ded8ac65d5f9b1 2013-08-21 00:26:24 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8eecda132aea6af2a5c98635ca2afb995399506a9daa6162b093f5d04644605 2013-08-20 22:48:28 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8efbd9a297efbbf8d6c38432f2d6dbf3aa946943e84296cd4482587efd14ea8 2013-08-20 21:45:08 ....A 12800 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8f210d8893c1b513c17256754a2840a836b522ae97d64cbec260eb4df70514c 2013-08-21 08:15:36 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8f2324145134e1b0f76da8ac7f40b029006538ca04676d549441511e3f1a812 2013-08-21 04:58:36 ....A 119296 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8f496c21dae9246fd1d6619f48d29debf164d576ceb12d46fee75ca995e69d1 2013-08-20 21:01:00 ....A 149504 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8f4ed644b33637c8745519d9d9a097e05fb0fcbef47c3bc2bf1738e30e75bd1 2013-08-21 00:56:16 ....A 580096 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8f8dfc86c0af9c7c27e49cc898583b44b7f865ea6965a58b62a66dfd072b1b1 2013-08-21 00:01:44 ....A 549917 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8fd1406f675cec585bc6e22a433a68c9c155f2b122ec1f29b3a51f37d04066d 2013-08-20 20:04:02 ....A 87552 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8fd242f671f06eccb2995a1816497bbfe7e3ef80b2a9ad1da0e5a8ca03021da 2013-08-20 20:34:56 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8fe17993a40dab08bc3caac4f54e30008a2ea7af75a110fa4b019cfa3a806fd 2013-08-20 22:03:40 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8fe70d7cc7cafa9f6d221fff76f3b79634b2dc855f2dec3818c5506cc7bb809 2013-08-20 23:29:06 ....A 2252800 Virusshare.00084/HEUR-Trojan.Win32.Generic-f8ffc2bbbbc1ee006a0a7545d697a078ab5f48857d0de71c47370f61a745bf32 2013-08-21 04:05:14 ....A 301056 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9003fb560a08c3b6ff15cec1fe3b7994dca8ca21d50527f01f4e28de4c15d58 2013-08-21 09:27:48 ....A 307008 Virusshare.00084/HEUR-Trojan.Win32.Generic-f901000e48df1895865aaf4665eeb1b7a0832f06c7f095894d88dceaea208f65 2013-08-20 23:56:14 ....A 787968 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9028c446ae9fea09baf5db57960b59b0f7a793c2f0658cd098b385476f67e53 2013-08-20 23:58:00 ....A 58731 Virusshare.00084/HEUR-Trojan.Win32.Generic-f906513ec36ccf031f7ace45f9e57e529c6a06bdf218cb639e5b982126339f6a 2013-08-20 20:57:02 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-f907769b4f920761c5446e3daa4579905ff202d80250088dded86c1a5aaed39b 2013-08-21 01:02:34 ....A 66048 Virusshare.00084/HEUR-Trojan.Win32.Generic-f909ad45ee3a7e30e71d82c35ec6822f1b34320797953a5be3e74f0e8810e210 2013-08-21 02:45:02 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-f90c9083a79a87e9b99516f8d2336f322e397813a533ae0d406347c382271e74 2013-08-21 05:11:54 ....A 49207 Virusshare.00084/HEUR-Trojan.Win32.Generic-f90e17b80171e2586bc7235d1ce853aa1e9dc1f201921f106245addd9bc35612 2013-08-21 01:16:48 ....A 4480 Virusshare.00084/HEUR-Trojan.Win32.Generic-f90eaa425d7acedba958ba8c2fced929e52f89c0abaa6a2a6432835da615e963 2013-08-21 09:10:18 ....A 184840 Virusshare.00084/HEUR-Trojan.Win32.Generic-f90f55e520812c1a43424bdcce36acc35912ae869313e9a0fcb18aeb0e8768a5 2013-08-21 03:49:42 ....A 358240 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9103b2b17e9824dc3f812ab574cd19759a82e00794d39ff0fec4b4f46fd97c7 2013-08-20 21:15:10 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-f911abb1413147774b94887aa8dbbed00b316d98a5b06ac217e4a4e017074738 2013-08-20 22:18:36 ....A 111616 Virusshare.00084/HEUR-Trojan.Win32.Generic-f91af77dc6889e9e534fdc9a2183a6ea96e10177d6ce4aa54fb25b45bc70e624 2013-08-20 20:09:46 ....A 7808 Virusshare.00084/HEUR-Trojan.Win32.Generic-f91c811d8bd24b1ef6e1b44e87b44db49535078de0497d7657eb08c7993637a8 2013-08-20 21:06:40 ....A 77312 Virusshare.00084/HEUR-Trojan.Win32.Generic-f91d36189b67cc941cd0358484a677e5c0cf4831c8e8d8f3bba177e31b2ae5cc 2013-08-21 02:49:34 ....A 155648 Virusshare.00084/HEUR-Trojan.Win32.Generic-f91d48819e789399fa56afea964048e79c992fd8bed5c6c2143f3687638c6b40 2013-08-20 23:25:30 ....A 42167 Virusshare.00084/HEUR-Trojan.Win32.Generic-f91e595006356a2ab1c3bdb391a94468bb708de565b9f8a47cd8a74a00d34064 2013-08-20 21:16:36 ....A 249856 Virusshare.00084/HEUR-Trojan.Win32.Generic-f91e736e17cf668967987ec34cfdb4e5ef3c4949e2c40c34b6ad4ba552c31115 2013-08-20 20:37:46 ....A 174080 Virusshare.00084/HEUR-Trojan.Win32.Generic-f921a5d5d16f41c22b70ec31f97f260bc3cc4fbf7489d4fb07e80d63bcb0aa56 2013-08-21 05:31:12 ....A 344821 Virusshare.00084/HEUR-Trojan.Win32.Generic-f925e1822a5523d7ac78f42253e38065efbb9352696e0c890a97b4f44205b330 2013-08-21 00:33:08 ....A 1038848 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9268d28e85bac01780ad51acef8df16567df6aa11cd14e33cc05f437709fc68 2013-08-21 09:59:04 ....A 577536 Virusshare.00084/HEUR-Trojan.Win32.Generic-f928fd24d93dba0e293905cffee66c8679415b17a8126065cf946e9840fcc541 2013-08-21 01:18:28 ....A 2561024 Virusshare.00084/HEUR-Trojan.Win32.Generic-f92b2cff8c48ce7f2416333d7808abd17ac9630387f8f733b7c9ead020c422e4 2013-08-21 05:00:56 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-f92cd052ba2e31d760424186653eea510f75a31a7c02ed13f4392d042dfbc53c 2013-08-20 21:47:52 ....A 52232 Virusshare.00084/HEUR-Trojan.Win32.Generic-f92e363ef909ffe67d1f3ae2f7bada24b6febccf4d12fbaa0108f4ceed075e8d 2013-08-20 19:04:50 ....A 166400 Virusshare.00084/HEUR-Trojan.Win32.Generic-f92e43041ed9a714bc836f8d202c6dc715aff4aaa9911c04bba87051c4b14f1b 2013-08-20 22:17:32 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-f92f7a9797b74319b45aa2631e07de16b0f6fae86bdf7958c3e17f312f315cdf 2013-08-20 20:34:24 ....A 707072 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9306e38cd2ba14b1c4dd4e81f1207128c8db42fbe58eed7b1dc5dd1e6ec818a 2013-08-20 22:29:34 ....A 73777 Virusshare.00084/HEUR-Trojan.Win32.Generic-f931142e6030baa5b86045f8d2e12631daec37e4a79291c879603483ee8e2eac 2013-08-21 00:34:20 ....A 899229 Virusshare.00084/HEUR-Trojan.Win32.Generic-f932558761706a2b6ea7c19d28366a911507667d2574f025c0f1051b2cbd26e5 2013-08-20 20:39:20 ....A 499744 Virusshare.00084/HEUR-Trojan.Win32.Generic-f93443b924b7b43c69d30cf4367afc3cede398b71dfd0362094e216a2ef39902 2013-08-20 22:16:58 ....A 392704 Virusshare.00084/HEUR-Trojan.Win32.Generic-f937f17301c7fd462975ed6a4765f8561aa28173a1a76a356caebd6d93129ff2 2013-08-20 19:57:04 ....A 121379 Virusshare.00084/HEUR-Trojan.Win32.Generic-f93a59faf78f44a7a43dae2755dd18c7f592dbdd55caf4629ecb092c913cdabf 2013-08-20 20:35:42 ....A 78848 Virusshare.00084/HEUR-Trojan.Win32.Generic-f93b195fbf48ef6413e1509f7c1ad51a23f9847f11a9f4a7c960d9aeb8100254 2013-08-20 21:49:32 ....A 90738 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9416c70497dbe49e06a4ef5798c4057c374e1624a7dbe0687f8864e9041c012 2013-08-21 01:09:52 ....A 823721 Virusshare.00084/HEUR-Trojan.Win32.Generic-f941b9a1deeb3f42fa520309d2fb469c068002bfff15e7d2ab93ed64ce010c5c 2013-08-21 00:00:12 ....A 154112 Virusshare.00084/HEUR-Trojan.Win32.Generic-f941e122afb383710fb290a58bd9d6b7f98213ba1e7af6d170cc0c983f96da1d 2013-08-21 06:46:32 ....A 606208 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9435bcaf3b39d68e1866e0877669f7bd3310655af9a400fe1a1f775e64b3cab 2013-08-21 03:06:22 ....A 200192 Virusshare.00084/HEUR-Trojan.Win32.Generic-f944233eebc632cb54d91ccbc671f9ce19d2754fb900c89682415b3ae8de5ad8 2013-08-20 20:35:08 ....A 5120 Virusshare.00084/HEUR-Trojan.Win32.Generic-f945c1b90f204c63473303d33344c3e744c9aeeddbc1d3be631e2996c4575826 2013-08-20 22:50:08 ....A 429534 Virusshare.00084/HEUR-Trojan.Win32.Generic-f946b865ccabe2bb55a8952843de3136dd3d8b5a5630dcc6fd2114f61837ccf0 2013-08-21 00:35:56 ....A 78429 Virusshare.00084/HEUR-Trojan.Win32.Generic-f94748fa585b071982b905bb301a7c3106ff6c7c81cd5dddae09ac7ab2483695 2013-08-20 21:05:16 ....A 57856 Virusshare.00084/HEUR-Trojan.Win32.Generic-f947c0d8df67ff3c23738d159896027f66c285e1914328e8fe120387cc43bdba 2013-08-20 22:36:26 ....A 133120 Virusshare.00084/HEUR-Trojan.Win32.Generic-f948752fcab77bc96da60b5b49f8c47a9e17c2e4c1a3bec5affc629e0d77fcd5 2013-08-20 21:09:00 ....A 82944 Virusshare.00084/HEUR-Trojan.Win32.Generic-f949eafed73738c852318d1ee9a45a4ec6790daf29eb396a429ec5d44378fcf6 2013-08-21 00:24:54 ....A 127488 Virusshare.00084/HEUR-Trojan.Win32.Generic-f94bc5a6e4d772ddb84d64de65fccf3214513fe903222671fef04671d7aec57f 2013-08-21 01:55:18 ....A 266336 Virusshare.00084/HEUR-Trojan.Win32.Generic-f94c30f1d69f462b51cf25510fc4ce38a54d1451805dfa502d16c74c491c9c20 2013-08-20 19:51:14 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-f94fc36cd859420ebc93e4eeea7072b5aaba86c64ede329477ba40ea2a816566 2013-08-20 22:15:06 ....A 49160 Virusshare.00084/HEUR-Trojan.Win32.Generic-f952d9dcdf19283ffa6b4ac0ebf55776aa52791ebd4f31f5a21b460eac90ae61 2013-08-20 22:03:24 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-f95bbb847195e1ce95f78e2a0d3709d04f07a79816000017eb54c6cf3efb1063 2013-08-20 22:18:54 ....A 984307 Virusshare.00084/HEUR-Trojan.Win32.Generic-f95c47d0fed686e3d6805011abd2c73c54bef80d1b488f84feb0a6e9c83892b4 2013-08-21 00:19:40 ....A 20480 Virusshare.00084/HEUR-Trojan.Win32.Generic-f95d562147eb73d5c31ad552c8b4abae34b04c43918e71ba12608c76e03293e7 2013-08-20 19:53:54 ....A 140800 Virusshare.00084/HEUR-Trojan.Win32.Generic-f95d908f0f5c1e3b33b4821a467963bb22507f0bb0cc760b8146304eb895570f 2013-08-20 20:20:58 ....A 18432 Virusshare.00084/HEUR-Trojan.Win32.Generic-f95ece462b4b1cd913616e7044bb56c2119873c48e0ceebd8a49ae7370f3db20 2013-08-20 20:36:54 ....A 46080 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9614ee10292cb4eed1b2a3defbc79a526c30783ca3cb9d53a8dff3345a6c943 2013-08-21 00:13:44 ....A 255488 Virusshare.00084/HEUR-Trojan.Win32.Generic-f961a25a0eadc59bacd08a371bc658a47aa38e6c081a9985111ef7d0e8bdf819 2013-08-20 20:40:44 ....A 837120 Virusshare.00084/HEUR-Trojan.Win32.Generic-f961dda61188ffb3ede86281dbe031556383b9039a4a73b52f47fdd947c2ef54 2013-08-20 23:05:40 ....A 124383 Virusshare.00084/HEUR-Trojan.Win32.Generic-f965140397a64c3808d27549056572c2747c63959eaae8eaa3af478096b8282b 2013-08-20 20:46:00 ....A 192556 Virusshare.00084/HEUR-Trojan.Win32.Generic-f96544e50e276fa9ae4530aed4b8685a32d264ff7616e79a931ca4d8bf345c58 2013-08-20 22:06:54 ....A 134144 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9699ffa0d4014c67bdb49124d78171db4d09748bb7941fd2b194fcfffdf43e5 2013-08-20 21:03:14 ....A 409600 Virusshare.00084/HEUR-Trojan.Win32.Generic-f96d4f3d2ff29d5413860f728c7ee09c2b270b96780376d452fac8a80c9b6f50 2013-08-20 23:41:42 ....A 68608 Virusshare.00084/HEUR-Trojan.Win32.Generic-f96e688d236343801c3fed46bf9a5862c83f02f672872e3b9e657046c7eeddd7 2013-08-20 22:53:32 ....A 206371 Virusshare.00084/HEUR-Trojan.Win32.Generic-f96e81f6cdaea53e7ff355b9d8a41f1e5f1f196be3e0072eb8a38a29467f9660 2013-08-20 20:31:58 ....A 54784 Virusshare.00084/HEUR-Trojan.Win32.Generic-f972943a965f846ca178c5b33a2b58d9971cb6e2360482ee28c413c0e2d244c2 2013-08-20 23:59:48 ....A 60061 Virusshare.00084/HEUR-Trojan.Win32.Generic-f97395ce1ff40ce7f07999ec51a03b2c0973b26268a567a08ea7475f800f0410 2013-08-21 07:32:30 ....A 183296 Virusshare.00084/HEUR-Trojan.Win32.Generic-f973c808e1d95dac5f4fbc90c98ba07315c443d15659d646ffd8e17c21a5eb76 2013-08-20 19:48:26 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9744ca63c6f0d7cef56820d074489db819fea74b60482a172048afca10caf41 2013-08-20 23:47:00 ....A 84480 Virusshare.00084/HEUR-Trojan.Win32.Generic-f975a4661dd7026081b998d1d3034957ce76171d77005af0e21c422ed384c2c6 2013-08-20 19:52:46 ....A 1192960 Virusshare.00084/HEUR-Trojan.Win32.Generic-f97695c4d901faeb209e79233ecd67edb2856888aa90734db8eac53d9156ae24 2013-08-20 21:57:36 ....A 134656 Virusshare.00084/HEUR-Trojan.Win32.Generic-f978103f3777278e2bc028e16dac75d667a5788c2b5c6f877f5a1c892929b52f 2013-08-20 21:03:06 ....A 174080 Virusshare.00084/HEUR-Trojan.Win32.Generic-f979725a8a8feae476a8ea11feb2fc23d97052af2017889879504d6aaf14e3de 2013-08-21 05:15:18 ....A 201655 Virusshare.00084/HEUR-Trojan.Win32.Generic-f97b8b6041e91799f3b49875076d65a75a231d05f13b0d9be5b84f23fa4de65e 2013-08-20 21:36:54 ....A 16134 Virusshare.00084/HEUR-Trojan.Win32.Generic-f98027081924e1af77780ea2fa81c155adec76c090f345d3476c197cb07b84fb 2013-08-21 00:41:16 ....A 117760 Virusshare.00084/HEUR-Trojan.Win32.Generic-f980fa9a4fd784f0287291c6cb766900967349ae784c3706633719b696465c7a 2013-08-20 22:19:58 ....A 5278592 Virusshare.00084/HEUR-Trojan.Win32.Generic-f98297a145421ca080dca3d363e7d35b3f54adc5a35f4c5c2b5aa226e20a6153 2013-08-20 19:36:26 ....A 37773 Virusshare.00084/HEUR-Trojan.Win32.Generic-f984f76ee045a826c203e291d33ec1f4101ea8d277cb692a687281105fa7a97c 2013-08-21 06:10:28 ....A 220368 Virusshare.00084/HEUR-Trojan.Win32.Generic-f985645808571030a58a80ebf1d5cc64ce14b26885493196f9da64153cd6374f 2013-08-21 00:00:04 ....A 124928 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9875633555e8071252a4194efd6981a502a0ddf75c046f68a3a0c6bccc9f8c0 2013-08-21 03:55:36 ....A 162328 Virusshare.00084/HEUR-Trojan.Win32.Generic-f987fb4dc850b9b470e1b6920112ccd4b732ec77336a983805b5d397b9e9e828 2013-08-20 19:43:14 ....A 183808 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9883c4f5c08eb56fc131dccfaa2535af85a27531bc4b87b6c329da75b3862c0 2013-08-20 21:41:32 ....A 112128 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9884784ec1878e1b67c4c3a207fa4996b76fca76160542bdef392cd797f2942 2013-08-20 23:49:52 ....A 314023 Virusshare.00084/HEUR-Trojan.Win32.Generic-f98871b2edd858369797f47a3bf59f446c2f2e538b9bae808b914723a84d800f 2013-08-20 23:54:28 ....A 131584 Virusshare.00084/HEUR-Trojan.Win32.Generic-f98b8490ef1339de559a4f06ecd959cc00fa8685682dd07d9bd4dca8147a29e1 2013-08-21 00:01:38 ....A 99328 Virusshare.00084/HEUR-Trojan.Win32.Generic-f98ce51db68785f6b011dc6ece39424a510f57c9750ec4a68140afd79b00c63b 2013-08-21 05:00:12 ....A 128520 Virusshare.00084/HEUR-Trojan.Win32.Generic-f993daa2e5c032eecad155289d867ddad2aa07e2306f6f129eee68d4293985a7 2013-08-20 22:41:18 ....A 152064 Virusshare.00084/HEUR-Trojan.Win32.Generic-f995b566b5720d86f76db4045c00b07014ab67dc187a64f5b000ffb90d3cf706 2013-08-20 22:21:28 ....A 259077 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9960adbfad8da28f3ebd6040ddebc07f6eee15da3d04e1023811e982935b6a5 2013-08-21 00:06:54 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Generic-f996fc8818f6ac65d69c945c000f74a137673d17b76c8cb748079a157881640f 2013-08-20 22:58:12 ....A 140800 Virusshare.00084/HEUR-Trojan.Win32.Generic-f99781cdc7588694752aeec92fffba93381239f338d3a90c7bc9b0fbef174702 2013-08-20 23:41:12 ....A 67584 Virusshare.00084/HEUR-Trojan.Win32.Generic-f999a12017e8d41f04541a60bb1fb1b9f66bd002c6bed4f384c439ea9aa3a2ee 2013-08-21 00:36:04 ....A 110838 Virusshare.00084/HEUR-Trojan.Win32.Generic-f99a1dd9a001b6c260ca911122028273e5bf2204b43779d969981a7fdaac5d52 2013-08-21 02:42:34 ....A 387051 Virusshare.00084/HEUR-Trojan.Win32.Generic-f99bbc579e0613d896fe0246b6c5cad51c668c667a93baa317cc89761df9b151 2013-08-20 23:15:48 ....A 1018880 Virusshare.00084/HEUR-Trojan.Win32.Generic-f99d509f8ab6834f1710bf179f50a0d97aee2db928b3f48abf70f98177fa3bd0 2013-08-20 23:55:18 ....A 103470 Virusshare.00084/HEUR-Trojan.Win32.Generic-f99d7f99f0c7a6b67851135b8c059b37afb3e70b36c5878d694545404861388b 2013-08-20 22:15:20 ....A 32821 Virusshare.00084/HEUR-Trojan.Win32.Generic-f99ffcf87389fe11241dd46005d76e295f1fc26a2c68ae05ba80b9c322d06c5e 2013-08-20 20:50:06 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9a5e8a599d9efabe04a55ef20c4ff3366987012a3f88d5c598894c215c2c8aa 2013-08-21 01:15:38 ....A 131328 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9a6b68be6f3e371363bda1123b79bb27b9b9ad45167dade5f27477cdf49c30b 2013-08-20 21:02:04 ....A 115200 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9a6c2e2ceb6fa47f65de28d8e20cbf725aaa5290ac9306c890bc7639d6489ec 2013-08-21 01:20:00 ....A 117632 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9a75a7b68e5febd9533c9c99dc9ed253c1f2d6502a37d657d65fc1c52615830 2013-08-20 23:19:24 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9a8792eab1bae53a28537b0a572ad85779ff759c8956fd3a264888add7e78ab 2013-08-20 19:42:14 ....A 250807 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9a982af6bd5e19f33b0e5d78137daf52544e4dadc2d840dfc09b1ac68be596d 2013-08-20 22:18:16 ....A 113664 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9ab13800749fa153a5d99d04cebde331259cb056760c7616be8df5d85ed99cf 2013-08-20 18:42:02 ....A 169472 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9b199aeb5cad9277fa1047943b9e457c53f52dddbbc8788755f7c19fb20b223 2013-08-21 02:58:44 ....A 145408 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9b3235135c0ffc022d432558adae7c589d815d5ec9ae8576675d518d3ddfc29 2013-08-20 22:21:30 ....A 109568 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9b35196abb57a971f394687484df464de70e392572a0eafae812e4f764e43b5 2013-08-21 09:01:30 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9b81cd16c1194cd86953407d33894860913145b72007da74cbf201ac4e2b696 2013-08-21 01:04:24 ....A 597044 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9b8309800df3cde90aaef29a18c9cf837168aba67849ff9ce7606ee6f2d25e4 2013-08-21 00:24:20 ....A 596444 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9ba64f8061c6f914b7d5b5111c5f1d0017f564284dd5a60d17314739b5346f2 2013-08-21 00:54:36 ....A 64512 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9beb45205c1aff4e78e397c92c58d8845f937f952d78d8cf053f4cb29d68177 2013-08-21 00:32:18 ....A 984576 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9c1f210a695272b1c9c2f80f32c28354594c0feeee7df7e977616c4b33addf7 2013-08-20 20:31:32 ....A 121472 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9c4d9ac6224d04f85fe92f1fbf8469906816a467c26d15b9188febc94d7d6b3 2013-08-20 19:56:20 ....A 114424 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9cb897f081a0b126cd259abbd25eb3ae625558642fdf7d5c393e5202afde72c 2013-08-20 20:03:00 ....A 443392 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9cd2cf687fce75bb69e5aa69cb0b4b53ec4e60ecf44b1ca5c27d5f2b1de7001 2013-08-21 01:20:38 ....A 320000 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9cdeca88a0dc23d64e6ad04b483aaf8afdadeef8bc8a4cb77adf6bea65402f6 2013-08-20 20:03:18 ....A 241672 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9ce1175469319c7347fde8c4c8d3f7b56fa90beff54e5e3b98dc25140cc49d4 2013-08-21 00:32:40 ....A 127488 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9ce62a9f2146d2dbf4e8820584be3d7458180d810f10c29bec7cc341d7a3011 2013-08-20 19:56:30 ....A 1543680 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9ce79d99ccef22aee28e72d7965339231b52a66ffa5e9736cd389770bd0813e 2013-08-20 19:41:44 ....A 1654784 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9d04e84c32681d00a93152b9518a9ed9af5700812d248c080d28323ca591976 2013-08-20 23:59:08 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9d2318239e7009b65324377f6ee1b63e15316889516e5348495fbf5db85db3f 2013-08-20 23:08:40 ....A 142848 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9d26d876720a352d8ad0ac00f6499d3ca1668ab7d3647872c3f5c21776f3630 2013-08-20 20:55:30 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9d32eaeaf298a22bb0ec7634c5335f2f87c7da17bd4c9333040ae10b2373c91 2013-08-21 01:15:04 ....A 236032 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9d3e828abe0c0aec6610c116148bb67f5a36fe866d768409a385f4ab11be9ec 2013-08-21 10:12:30 ....A 111104 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9d45423e8b64c151b9474a326b20b313fbaf1291e45d757f779e04cd6206bc3 2013-08-20 20:25:10 ....A 520169 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9d65052e30dbe3d63b0d7f1e92fb0dd51669985daa6222cf76d5a023c0573b4 2013-08-20 22:23:02 ....A 299520 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9d88727f5bcd8a1e009a90f9b00165d6bdb88a52f118d36fd6d13a7fbb01f82 2013-08-20 22:49:56 ....A 1008640 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9d8c9999da4222217d37da77fae50148811eb00ca871fa201acdc88cd862b65 2013-08-20 20:16:48 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9d93e4b634a1290a4e6389078a913eaa97cafc6f5a0c19b348f6e16741d2e6a 2013-08-20 22:56:24 ....A 9920 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9dd341ac8e347a763a9f61635f21940bfec984b6695af5ce2e3201610b9b676 2013-08-20 19:45:24 ....A 2364416 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9df5fcf9d2a3012981193975461bd2822cd01fbbbad907900cca0314b4498a4 2013-08-20 23:55:20 ....A 58749 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9dfe95e77c0c2b5ac4fbfb82c4917a45f2f39bd7886af39e905e4919a8b477c 2013-08-21 00:57:50 ....A 93696 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9e09ca05e0f944db67f391d0c33873e117bb234877334d406487cbbf7d8bfa5 2013-08-20 19:37:34 ....A 112128 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9e22f98e945ce3b05da5dfc7ff03e3b8574dcb934adf3c12f3d1aaa3f0e5978 2013-08-21 02:26:22 ....A 376832 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9e31cb22533c294356e332e6eaa323971b9b5073459c6674ae5bbaf3f30a766 2013-08-21 03:24:06 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9e3c76053514d6b4c73bdf93556870fbe76e83a41f0250a56731ed69155ee55 2013-08-20 19:52:26 ....A 66281 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9e6262c4fb721c8fcd9c60f97c09d45e1672a9e146549470e69cfd764b02fa4 2013-08-20 23:13:54 ....A 364032 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9e6d70d31e1c59e7f4cfa6ab5d88f1e98ab2300c17e5075ce818c5a48befa8d 2013-08-20 23:37:26 ....A 8064 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9e773a9a1c7fb39b923c3551874965c3efab32df10255b1dea79e4b9dacb57f 2013-08-20 20:50:46 ....A 172544 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9eb12e7dc309946d888b8c7706f04fff25c9f6f15e3c054b5cd97cb5b0a3b41 2013-08-20 20:20:48 ....A 134656 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9eb80c844b89ac350716283551d58002b83b039588d2dbc406d1e05b8eeedc7 2013-08-20 23:40:38 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9ec559d3436af57316b588a36fdd9b55177fa07e02fa3cc41b2f708668644f9 2013-08-21 05:56:00 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9f13211a4112665278aa37ec1fcdf7ccd1da1c7d30d8b31154915930f40a11c 2013-08-20 20:11:02 ....A 5120 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9f37367972ce0b101eed8f26b7dcd4312afeea124ea299fe3e9f4d26d124b5f 2013-08-20 21:58:20 ....A 161792 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9f59ed3bd2d164e970910f076e3d9a59322f13b1bdef05e426f4f2810f48fed 2013-08-20 20:31:10 ....A 109056 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9f720cdc4dee0b5c94532cbdb4886a2b92907e3a7ac53122690e231046819db 2013-08-20 18:42:16 ....A 178688 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9f92d6c0d63f0f89ddd461209a6b247fb04ec610e35e8e653047b2b332cbfce 2013-08-20 20:39:18 ....A 98728 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9fa1bc02dd4ba2f9c5153ea5cb8d1977ca53b9ea991715ecdd19c6331b3cf12 2013-08-20 22:56:18 ....A 3681864 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9fa22817c4127271331dad9652159824277deede3804e935202cfc0cff50da8 2013-08-20 20:49:24 ....A 2797568 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9fbe342ad1491f7288732078520217f285ec66f393fb8cf76b429c8031608c0 2013-08-20 20:57:36 ....A 196852 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9fc2fd99e7dfc1c59e97c6fc223a20760af57dca7ac4bb254d9c5163e73f820 2013-08-20 20:52:20 ....A 168960 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9fd3e6f15ca003ab6ba3c4721e8bce5cf7340dcd6da337d14d063879612da01 2013-08-20 21:53:28 ....A 235600 Virusshare.00084/HEUR-Trojan.Win32.Generic-f9fede1eda22d050875593078b3bb73b3e1cfa803e43af5e1820e4ad88a0fbbb 2013-08-20 19:44:06 ....A 2161696 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa007c4c4a0075fd4e9081b0cacba5d92f0ae4b2a5cacd6150b405715b1e07d6 2013-08-20 21:47:52 ....A 3136 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa016687ed701088e9e2ccf7a8d62a4a0c47eaa4511f0c124d82712be05d1e9d 2013-08-20 21:23:54 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa02066b61754b39e6bd08e2c979c46cb2dd5077cad28fc07d33ce046f5ed723 2013-08-20 20:20:24 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa034695617eac63da5926be56eb3e6559fde72134dc5b9fa7e337d013cfbc41 2013-08-21 04:00:00 ....A 139819 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa037d6690d7bc3d713dcdcd8593533e4b89b7e52dac28fd93860361113a0f36 2013-08-20 20:39:20 ....A 13312 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa076784a421be62a8741cf5996d40b152405a265cc6c0c50cdc53db2e87c121 2013-08-20 22:06:04 ....A 104960 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa092ca6f52e85e23fb2bf9d0b851351aec0863cb06ce933a56267a6adf99ee0 2013-08-20 22:09:08 ....A 75776 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa0aef05c60a275b6a4b802e14bd4439ba476e1a11e93a3fefcd67a9c5069b7f 2013-08-21 00:49:00 ....A 40448 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa0e2ef6e0510b31de52c6c83975b625f23a15c5844816c8aba76f23a276eb24 2013-08-20 23:18:06 ....A 10624 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa12ce7d64845c13f218bac77a78bf4dc649db099df3c2c6ae3336350330230d 2013-08-20 22:30:38 ....A 203776 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa13357d46c386fb4ec66e32fc2c65b50bb352555bd7fa57db6aa6acbeacb0f3 2013-08-20 20:50:56 ....A 172748 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa1336e7fe12d49cd59263cc9dffdaba3437dee524d591fee48ed27f5b57b49e 2013-08-21 00:54:24 ....A 1204224 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa147a4606c1d1b39db58dc1bd39b80cdaf7a0189fd997e001ece6b81fed8f90 2013-08-20 19:56:54 ....A 492563 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa1488624d3f159d5022fba7d1e785c442534044c74d8a80b228efa9b0635add 2013-08-20 23:19:40 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa17dc470318ab5a7af0e4be4c10ed711a8a488642803d8deb358056bcd85aa1 2013-08-21 00:43:26 ....A 86528 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa182b8402ab4475a6b82a3bbd5f5daefc04e7a01893e818554335d946565851 2013-08-21 03:49:52 ....A 892928 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa1921f7fa8e79c38a707c1592327e3c1263c8c310e4cfadcaf263cabe72198d 2013-08-21 00:06:36 ....A 40969 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa1b21a28864d36b633c0fb2b349b6b6ff189d288a8027bbe2a9f733a0048903 2013-08-20 21:02:58 ....A 46592 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa1f80e3ff6e0c5299cc173a22d0699e495043cfe07b04b76e823ea0913269c2 2013-08-21 01:04:14 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa21f8ccc7583b530cac92435959afa25e2e2483be69f8946ed4177fde97a689 2013-08-20 20:34:18 ....A 148668 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa23915c25b083080266f29edc696ede7be2a7fa8dfe0fb1a428b4dd43bdc2ed 2013-08-20 19:58:08 ....A 53256 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa24c7b077a2cb0dfbbe7cb3f7acf9b27b1a6f9896efb87c7daf85815805fafd 2013-08-21 06:03:16 ....A 153600 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa2592fdd0abe0ffb651b2ef5420cae972d3dc6f82ab1ae1acc4b26038e56ad9 2013-08-20 22:38:36 ....A 103117 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa296f12561921a01fbd1fb222d3d5544031f12609069f0202c599eed3dc404a 2013-08-21 08:12:36 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa2990ae6e995d0f04e171dec18362e7d7c4cbd0abb3e9094cf7eb8f9ba9ea68 2013-08-20 20:10:24 ....A 86789 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa2a170a74d7f16959c6a6ed18af37af9bc751d05d26ea223230c315073050e9 2013-08-20 20:10:06 ....A 186368 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa2b94eac6a6eabf862c33b6bf5a09b22aa4468b154fb71879325538abbb83e6 2013-08-21 00:38:40 ....A 134656 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa2d37f77a02d302b91cfd41cab89e7ff655609664529762e2783c21438f951a 2013-08-20 20:11:42 ....A 2194531 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa2d4a3dbfb77a6fceab6afbde882a7095f8b73c48ee61d80e228cbff00c8ada 2013-08-20 21:03:58 ....A 983040 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa2dda777e6122ce60141d6fe1f9877185b8d77c902e376f7290a4a525916934 2013-08-20 19:56:04 ....A 362496 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa2df3736a15b50b7e333c9c79abb9e889c9f699d136edd7b5e3bb402109c278 2013-08-20 20:20:02 ....A 301568 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa2e11d9cce3e2c09553a0d92ddeaf76fb81d2dcb27b140aa44967246ea40f38 2013-08-20 23:19:54 ....A 108032 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa2e3e3547df32c100a47ec002f14ab25bdaa325f2e0934b08a1d4314b2d96e9 2013-08-20 21:37:58 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa2e47ba5f6cb4de06d510023883c9fea5072f4fb1325a5f1ae00f1a9234d6f5 2013-08-20 20:26:08 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa3061bae492cea98da1aa946451e16bf7460ddf140ed9850ae9ae9ab2c27662 2013-08-20 23:07:46 ....A 344086 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa32c9bc87df6d2802112e404fc2f631090b05dd17ca7b6bce50fc28add1178d 2013-08-20 21:41:12 ....A 81464 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa352477293d4436449fe86fef8d1aa472658804a21c9c8252b37eddc0eb551e 2013-08-20 23:03:30 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa35a3872dc32a3e9a4d2304b0e86ae5e13e54de2d365b4ad62666f42bd00fa8 2013-08-20 22:05:34 ....A 385790 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa37c0cc967969dd540a47f80e1c84d5f7e694de4d7f388e50343af3cc208603 2013-08-20 19:49:34 ....A 88295 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa39ea82ab22146d9cd3b1ea90c46da3b63e9466a180acfc29c6b2889d0fb7f2 2013-08-21 00:48:00 ....A 103936 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa3adf2edb0b7045eb3a6789d7ae7f651350dbb54709cbaae65b4e4d43b5a47c 2013-08-20 22:56:56 ....A 155656 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa3e9a8528cf1d63597bda4dd1b890ca35a3043ea94032286a3fe875d7d83be0 2013-08-20 23:25:30 ....A 1839104 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa3ed1a6b5222a821dd4ced27b713903812c714b5ad66c676984cd8ab8a9ba8f 2013-08-20 18:37:50 ....A 460230 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa3f13ee9ea28b2e4b5442917a59fb78971a12526ced7be8860987c48f83947c 2013-08-20 19:44:50 ....A 492544 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa436256fffd2fd614f0d6264bfebfebbb74e27af31a437ab60c08e6b8d8fe1a 2013-08-20 20:00:52 ....A 373760 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa45c1a670b9491bf0ed382063b635793f5ff6cb00c3582847b39e9e8143bbff 2013-08-20 19:49:08 ....A 1001984 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa483ed5045bc8e630a9c22d6ba3b0ce0745d2b21949abe3d9aef12b7247fd29 2013-08-20 20:38:06 ....A 122930 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa492553b27b3dc39da76731b78103029fec271df8364167e79667a3dba0c608 2013-08-20 19:59:44 ....A 228813 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa4927c0b1cbde57f6f40c9c31d70ba2b9f66d7898049afbe12ddece09897534 2013-08-21 00:12:56 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa4b28d8703fa85788ebb7c83abaf51feba75407c4f269d75f13cccdec2660b5 2013-08-20 19:59:00 ....A 24531 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa4f212aee0acd59312f76c499bd66c28c83d4bf5f4fbde7fd24dfe345601378 2013-08-20 21:23:38 ....A 14465 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa51e826a2d6b0747d8d8c8a66ce934dad0b7fbaf14b443d55f514989770de0b 2013-08-20 20:15:00 ....A 1318608 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa527a7dd51a593516af84ca368610dec2c1efe37bca79bf5a0718cd19dbb764 2013-08-20 20:36:54 ....A 112640 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa52eecb5368e08c1ff2ed7a4452a8fed399affb07c202c81b8c301b860693d3 2013-08-21 00:54:32 ....A 7168 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa53afb158881c6d54befcbf2fa9682742e5d0740e8e08e72127803aacb27366 2013-08-21 03:06:08 ....A 278528 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa53debadb3ab4d64f300bcf9c86eaf3c7c042a482520eff03b866440ba52fa6 2013-08-21 06:31:44 ....A 208384 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa55229760610e3cb527a33bc7486c64a91ac9e410c3b62cf6c017423dccd10f 2013-08-20 23:30:30 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa55c1a9f0d1289ff41569f407ceb5f6625cd7958c4aa4a6a875b75cb38e719e 2013-08-21 00:20:12 ....A 221184 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa57c1db57c7eeff5d51b3d72021449ba4e1ce1577d842badc83110476c80e19 2013-08-20 21:18:38 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa591502e92b6cb436bc131da6d586e450dfa2a6fa47b323263c05602b4da14f 2013-08-20 23:42:40 ....A 2015744 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa59a0cf69b1e392aa88c6ec152d0240608278470f398c96432181a356abe457 2013-08-21 00:48:16 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa5a73b64b75533d33e1bb42fbfc5690de21481b0ef249baeaf67748e5a5ee02 2013-08-20 21:42:16 ....A 29697 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa5ce10befdfb6b3595a0a01f45bdcb51291abfd42fe1fb2000c58dc32b1adc3 2013-08-21 00:10:36 ....A 138752 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa5d93a6e302ef7bde4e2a2940da23779f750572abb08dae89721e9d5f1323b7 2013-08-20 23:21:46 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa5dfa0cd667a70de7584501d7da9fd5224f45d49164ae023cbb9637d62bc917 2013-08-20 19:42:22 ....A 564224 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa5e1fdb2459426a6cd8b8ff2984a887b4f3cacd1c6a7c98b39572ed4992577f 2013-08-21 02:31:18 ....A 310816 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa5e94d5dfaeddf8c6276fde6e0cbb101e22a92436bb68ae99f147b55854dcfe 2013-08-21 03:19:38 ....A 60976 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa5f264c41dac714b8b665b3c0f6d7bab0e5901f671ffd5d3e4a5f54b0e85021 2013-08-21 00:14:58 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa5f848a1a8a11cbf29957f4bb978c166e7cb665df6f519fb6177a69f6e33f47 2013-08-21 00:46:34 ....A 66048 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa60cefae7d8ff1f481c1135a7268f01d273ca4fca691706cd0c61b91887d44e 2013-08-20 21:01:00 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa614a25da409ea9519aa8451727deac7386eb0eb1504222f19ad1228c2b20fd 2013-08-21 00:45:12 ....A 110914 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa67f071947b7b934e6a6353d2fabd4540c798983fe9b39f9bba8dd71daed1b2 2013-08-20 23:20:06 ....A 43293 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa6d729f58df3a9f45083d1870d2efa5a7821d161eb8d965999a0f6896c0a245 2013-08-21 06:49:50 ....A 721408 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa6e07fd74d820465168553b6ad690d450486177b84f387e6e55d243844fa552 2013-08-20 19:49:16 ....A 11264 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa6edc9a85c4e0b32991b33824c1a5dff25faa4f1bace5db916bef688fe1a959 2013-08-20 21:02:10 ....A 344064 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa6f15e18da5f66ea6020e4bc2829acb566930c7b163387ffeef3e50dcf41877 2013-08-21 00:20:08 ....A 176128 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa74ef85ca8bc2a876155ff987112801eafc10feea6c19aa616f56c62293db3d 2013-08-20 22:34:56 ....A 7680 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa779c9bad0ccf20f448160f07fae5c296717e6644dc4c7e05b1618b622dd164 2013-08-20 21:56:58 ....A 417676 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa7923324907a292b2cc71c21a71279ecbafe1a6e2ba08c54ccdbcbdb613769f 2013-08-20 22:16:22 ....A 999424 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa7ad9295a5877727598fc4961ecaac2d9112d3a2330ab3cb518b5026724962c 2013-08-21 00:35:00 ....A 86528 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa7ae2dec5e3f9e9450e74922ec66fd889c489fd09b83e4b57a3f6a2a8792bea 2013-08-20 19:59:04 ....A 89088 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa7c81091fb5ca328b3ccffedba545ad53737844bf15b27327cb237d40f82487 2013-08-20 23:17:50 ....A 60596 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa7e05a9f57b568a11296702849cd8df191833807e54d2d6436f17b445fb3d18 2013-08-21 00:54:40 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa7e1a6728932b7769608fdc4895c239ecf516f6914a45e4ed5461d60498e2e5 2013-08-21 06:21:46 ....A 75784 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa84e2f4c220c1a5873ebd432248092e4a742df164a75689e6b853d96d7e1049 2013-08-20 22:17:38 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa8570d9c83c9f71f5fbd4156cc7f5a0f35b602e7b98c1439ea776e386f03ae6 2013-08-20 23:33:14 ....A 2104320 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa8601633403a2529148be6d3acb55b2b17f1caedc41ae0765eec1ef9644e815 2013-08-20 19:47:14 ....A 404992 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa8783f1753d029848c6709d8c69a0726ac7e8da2eed3e864230ed297aae141b 2013-08-20 19:40:24 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa8896d74132f3416a7a06d67cdaf2c8fd5cb1c4773f9e18fae2d51fc6f4903f 2013-08-20 22:13:50 ....A 324608 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa896083029d84018755d77d05d0c4aca20ee2a988cfbfe22a37ae32cc6d6ef0 2013-08-20 22:12:50 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa8a7d61207c30e9a2c61de1f06a952d0267f504b2734ae113f900ad6aef8d9f 2013-08-21 01:16:10 ....A 345600 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa8c5272ace3cfaee0761405a0c601666021fcfe6360d9b72fb7de4bbce7422f 2013-08-21 01:14:10 ....A 681458 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa8e9d0039803fe172b0cdf33079e4ae1a8ec7c34de77545faadb5d49719b42d 2013-08-21 01:08:08 ....A 189860 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa8fc34483515d99005498652c4de9bbe02eda901124d3e482fa8e829a5c4e46 2013-08-20 20:24:50 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa934cfd446138d88b7cca4a3b538953d286ffb7306e172517c4975361af7239 2013-08-21 01:05:00 ....A 148480 Virusshare.00084/HEUR-Trojan.Win32.Generic-fa98b843663aa9d22f35424541b5ac7d2f9038db1aa48c227e1c2ea4995dfbde 2013-08-20 20:57:36 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-faa0020e092f255d43b2971f9b28090f0d98619d4137f7378ea8f4a3971ec5d8 2013-08-20 20:35:04 ....A 64512 Virusshare.00084/HEUR-Trojan.Win32.Generic-faa1229b82ed21a4f3565cb2ea6a7cbecee7764195e67cfc1059c03d1d988fb3 2013-08-21 00:28:26 ....A 22016 Virusshare.00084/HEUR-Trojan.Win32.Generic-faa15501494136ebe79e9c63c5c80a7d09522a2f707642e64a385818b53d6e0d 2013-08-21 00:33:00 ....A 324608 Virusshare.00084/HEUR-Trojan.Win32.Generic-faa165a30ca9e5574ae7c37e6377ff6c1bf3eae03f462f20250d3e9a72c7bd23 2013-08-21 01:58:38 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Generic-faa245b1ec540fd7c14f02e42bbca83a9ba67df045f1dfa45e600977d575b4c6 2013-08-20 20:49:02 ....A 63524 Virusshare.00084/HEUR-Trojan.Win32.Generic-faa7d1e2409544f6920a7f090f8d2a106a35d9f255b5d73d0a31c290f989ba35 2013-08-21 05:57:04 ....A 308224 Virusshare.00084/HEUR-Trojan.Win32.Generic-faa87b950c8ff1441a35159d712d21dd6eb6bb224cdc2cc2a44d26e5ae0997bd 2013-08-20 19:43:38 ....A 660992 Virusshare.00084/HEUR-Trojan.Win32.Generic-fab0616dd558a80e964fdbf7a5f717de6d8a76c7e75995b1f07898221100eecc 2013-08-21 02:50:58 ....A 33769 Virusshare.00084/HEUR-Trojan.Win32.Generic-fab15bcab890781518a872d879e1487881a9b8bf636bb17dc9a02a48e2b7439b 2013-08-21 00:52:22 ....A 12294 Virusshare.00084/HEUR-Trojan.Win32.Generic-fab2a1c49e518c654eae5c4dba8206d22dddae628c0276d008b1005d5e23cd8a 2013-08-20 22:11:32 ....A 144640 Virusshare.00084/HEUR-Trojan.Win32.Generic-fab4a13f410f6937f1b556804b09aebf958edaed659a952ace234d8f2dfa52f0 2013-08-21 00:26:32 ....A 105472 Virusshare.00084/HEUR-Trojan.Win32.Generic-fab601bd77a508bfdbc4a8992cee4bbb7d4d35a8f1d968dfc315344981978df3 2013-08-21 02:46:10 ....A 68096 Virusshare.00084/HEUR-Trojan.Win32.Generic-fab6a978d42510813bbee69c11c0700e09e3e3eeb593d461dcef87b17609db2e 2013-08-21 10:02:12 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-fab734b14e1581eb04617e9abb471858b41d14859e1df6332e26a111ff1a3bb6 2013-08-20 20:47:48 ....A 15360 Virusshare.00084/HEUR-Trojan.Win32.Generic-fab8d16e25a4fbd167c95a8f143305784e7566943bf242111c212f005d649805 2013-08-20 21:05:14 ....A 322048 Virusshare.00084/HEUR-Trojan.Win32.Generic-fabd1765aace057dd80ec013f86941be0bfbc044a5b511b85db347232b9acf7f 2013-08-20 21:04:10 ....A 78056 Virusshare.00084/HEUR-Trojan.Win32.Generic-fabe7cec52d140a9e7f656c6d413f9c73c16fc9b6a35ee7a1a3b7893b254b3d6 2013-08-20 20:20:42 ....A 7808 Virusshare.00084/HEUR-Trojan.Win32.Generic-fabfbeb6d35588aa5a7b2ab6e6cc7d4cff9a20bf16b159dd7ebc4d7d84c1ec9e 2013-08-21 00:55:52 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-fabff7f45aeb8a1001f570f35f6711d4cc1cb8dc3cd1e31955daa96043e52bcf 2013-08-21 06:55:58 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-fac71849dec66b337d5501823929dcc32df20c2d14a74117d176f0596836e0d1 2013-08-21 00:50:22 ....A 93720 Virusshare.00084/HEUR-Trojan.Win32.Generic-fac72b63973823d53e2086e4581e55d0d29deda300ac1dd62e98ab290847421a 2013-08-20 19:47:00 ....A 30720 Virusshare.00084/HEUR-Trojan.Win32.Generic-fac74ef27dec56bd6c1d74cfa01d2918e1a2d8a0d4de4a8b0729af54b2f929a6 2013-08-20 21:51:00 ....A 110363 Virusshare.00084/HEUR-Trojan.Win32.Generic-fac838bf6c3c74703e26b9fba807a5aeffcd38e0a8fbed89e3e04aac58eefd54 2013-08-21 00:50:10 ....A 81853 Virusshare.00084/HEUR-Trojan.Win32.Generic-fac8e058ed2436dc58658e96fb60eb3febccbb09a8d867713d68c7fd197ed171 2013-08-20 22:24:58 ....A 261665 Virusshare.00084/HEUR-Trojan.Win32.Generic-faca75ea4bb0eb67e40d40fb477a0c2017732f049ee16140c891556200a10f57 2013-08-20 21:06:30 ....A 5704704 Virusshare.00084/HEUR-Trojan.Win32.Generic-facf470a5abc0b4b2f63a6e49f529ad674137a9bf6657fe464573abc1f2fa586 2013-08-20 20:10:12 ....A 915968 Virusshare.00084/HEUR-Trojan.Win32.Generic-fad3699b59bc889b4c5417229692ae39f4a9f97edcc768ddeaf8d4965629e6f3 2013-08-20 19:59:10 ....A 412160 Virusshare.00084/HEUR-Trojan.Win32.Generic-fad5f2f2fcfc2a995b5342c5c0a360ab373ec7b3b9db0d6aba3816223c35e679 2013-08-20 22:17:00 ....A 135680 Virusshare.00084/HEUR-Trojan.Win32.Generic-fad65ce5efefc130a4f55b86519b7c11744b49bfe9f77ebd90f28f0ce381107c 2013-08-20 20:16:24 ....A 309248 Virusshare.00084/HEUR-Trojan.Win32.Generic-fad726482408c31516f6e0dc6137c55fdb6dcd9b1aec7e22009516928be80979 2013-08-20 22:38:46 ....A 60524 Virusshare.00084/HEUR-Trojan.Win32.Generic-fad8dc8f69770ca9ee2c6e806890ae8c75ebffc76501811a4cd5d709640422ca 2013-08-20 21:41:30 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-fad9d2ce7a288bc17e7c4a8e48c0eb28640a1a8484ead4d0725b6af11ad4f2af 2013-08-21 02:23:52 ....A 115200 Virusshare.00084/HEUR-Trojan.Win32.Generic-fad9f2a9762e3ec1ca2785d1b9b75b5548de3e2bb454361e3c830159d321206c 2013-08-20 22:11:42 ....A 556413 Virusshare.00084/HEUR-Trojan.Win32.Generic-fadb19a1e6ac75f70535e6d3e3bf12004884fc03d16fbd403c2a0facafd79fab 2013-08-20 20:30:18 ....A 29696 Virusshare.00084/HEUR-Trojan.Win32.Generic-fadb34f1c3154f04c64a46b90cf005dbc06336e9bdc71ff95c8178d2253453f2 2013-08-21 05:58:34 ....A 83069 Virusshare.00084/HEUR-Trojan.Win32.Generic-fadbc78b5d77eae300307fe87e5275589ce165d324cac495bf9aaa6ec88261ac 2013-08-21 02:43:58 ....A 144384 Virusshare.00084/HEUR-Trojan.Win32.Generic-fadcba1d141f120a238f074c70c3b1953e6b53bfceca3fd2541b3daa60876156 2013-08-20 21:13:26 ....A 85504 Virusshare.00084/HEUR-Trojan.Win32.Generic-fadd60fad904b60bc135a0d52378173d86c77a9ce2d2afce3a4f8351a345b902 2013-08-20 20:24:40 ....A 292352 Virusshare.00084/HEUR-Trojan.Win32.Generic-fadd6d0ab145bcc7611562120b78fbce9c9c4bf1b1efdd525c9a6007cf6db7d9 2013-08-20 23:18:42 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-fae32cc184ba5883e9b69698ae25f50ca15726dc87ace5f5325b3670edf51b75 2013-08-21 02:41:38 ....A 588800 Virusshare.00084/HEUR-Trojan.Win32.Generic-fae64fdf9e8e413f7da87d1439799840b26158cd726b96454b4d55a4a79bb9f7 2013-08-20 21:47:14 ....A 60928 Virusshare.00084/HEUR-Trojan.Win32.Generic-fae6a0bf76804d0139c11e19f735601b7dcb7e5b569c4f7eb043ff66fa8ceab5 2013-08-20 20:28:48 ....A 216064 Virusshare.00084/HEUR-Trojan.Win32.Generic-faec7b094e5603fb2f461a167a23ec0d73295809bd49d1792a02b92f720dfb2f 2013-08-20 22:15:52 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Generic-faee94fb2162f257f657f69b890cc432ee1efd395e1791631b2a74f5f66fcdcb 2013-08-21 00:35:56 ....A 16000 Virusshare.00084/HEUR-Trojan.Win32.Generic-faf294fb21c02aefb87df7991ef6169be89d2f640123cd12ddf95496adfad97e 2013-08-20 21:49:16 ....A 20096 Virusshare.00084/HEUR-Trojan.Win32.Generic-faf31aa519c61e2f4914b7ab28263a7b675a96f5b52a069461f6563e6e52bc3c 2013-08-21 00:03:14 ....A 752640 Virusshare.00084/HEUR-Trojan.Win32.Generic-faf615ff92d7338ff9f3d6db63f1555763ae953c4fab0283ba0fad6cde3ccff1 2013-08-20 20:58:02 ....A 83520 Virusshare.00084/HEUR-Trojan.Win32.Generic-faf898529d54445a311213b79bb1a1d3edabae4614e8fa0594284ac3e089ac93 2013-08-21 01:21:14 ....A 103937 Virusshare.00084/HEUR-Trojan.Win32.Generic-fafb6b2829974c2d6a0245b4413d13a9c345990e8f5618c83d4abb46aadeeeff 2013-08-21 01:56:10 ....A 242184 Virusshare.00084/HEUR-Trojan.Win32.Generic-fafbe6346785dd54ddcd5e18aad00495552f1949a74f7256a65f97cc8b00b7b7 2013-08-20 23:41:30 ....A 1065984 Virusshare.00084/HEUR-Trojan.Win32.Generic-fafc7c6b1bff5f841e7a56d61ceba0a00d4d505c8e4f77e963ef07e14df88d6f 2013-08-20 20:56:50 ....A 83361 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb001a2d8b500831559d464cfe9d8e1f4ca68ec37b5dfe9b1857fc5a817f6713 2013-08-21 01:12:20 ....A 479744 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb006f487367dce1f7d4aa036ee241da8e6cfdf114664a7be7a8886968768e28 2013-08-20 22:53:00 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb01a5f2c0efd928d912b29d896ab6d3bb1b92343a9f93ace17b689eb3380235 2013-08-21 00:24:52 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb01d07259ddcd5f6fefab2507bec5eb5388071cdc7fa680c1f9022d5bc7475d 2013-08-21 08:04:06 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb02fbfd716cf14fdaf8c1aa641f6931aa7f8143a2130352bf163edda723dced 2013-08-20 22:52:28 ....A 1180672 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb03188f4eb8560772892c6ba86651a248bf4386afadf670d4dc053a604733a8 2013-08-20 22:11:04 ....A 627912 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb04308cf1277b79063b67a79a6d60538856661bbff016ad4090ab6e38295e43 2013-08-20 20:15:28 ....A 778240 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb0776f6b05730520055e3bc1ee1f28d2e83de3f4c31d7903adbae3698b72075 2013-08-21 00:44:34 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb07b45aa8275d6665482a8404d2c78246796b989138f8a18569e163353bb621 2013-08-21 01:07:32 ....A 132096 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb0917aca66929da52f57206872cf2428746e452a77f0b1804c3b598da8ae8b2 2013-08-21 10:12:44 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb0b3900c3db7a08691a16010e95409ef0203627a3c59acbf8e04bb6301ed787 2013-08-21 00:44:02 ....A 116224 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb0da43eaa1717c835adf558bcaa0da8a2e43e81b99e2d89fe8cc1cba577ded0 2013-08-20 20:24:24 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb10e71513267aa405f41ce3e6d1b7ec9e971ec3ec4ce09a969233b8a9e055c7 2013-08-20 20:07:58 ....A 245760 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb117c1ff8d6972e6e973cffd0023e5448d14043264352a862ea1cadeff7c208 2013-08-20 21:26:14 ....A 72192 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb11ae946d189aab26b2bef290c5a273e72591ace0c78e23e43cfa4e9a37e20e 2013-08-20 19:48:58 ....A 3136 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb16291a3515f1d353e455a2cb61e3cc16eaed31c74b1b580e9695e17d071589 2013-08-21 01:17:54 ....A 108544 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb180b3edd96efbae1ac972b2c791f329d912a5126a86e73506704bac517dd5d 2013-08-20 23:36:56 ....A 147968 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb18b92d12f47ef75fe7c97db7366412b08af79857d0e2a7b8650e07b7c50c74 2013-08-20 19:54:00 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb1a2d41a267c2ecd768c8982bf6a41b08e2ec2d2760a2e3ca89e30139b18154 2013-08-20 20:35:32 ....A 45435 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb1a9559ba28e219fa781b6e261cef98178eddf93e418c3112f1b7d31b7e2949 2013-08-20 21:20:02 ....A 13919865 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb1abedc5cdee4da50260076d46e3113d050aa4adb0fcafe666a5d3ba9e1d978 2013-08-20 23:49:54 ....A 141824 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb1f0fccb74ce87082c1aae7836dcca052bb2e7426740ec128945eda4744900a 2013-08-21 07:32:24 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb1f9d5901950588a7567e9d9b53bee415f3eeda7d1c81300dfab9336d8cbaca 2013-08-21 09:43:12 ....A 960 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb20611fbf852c7a4630c8ce47ba057d7f70f94ffd7e345c80bc025b7a84b094 2013-08-20 20:12:40 ....A 152576 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb238f4d7c6607ed477d48ff6fd2ffb6c363ae456c47ce50d9271a163b5e8012 2013-08-21 00:41:26 ....A 463360 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb241b18148390e4591594fd295672c2c111887a76f6d40a7f3b7cfa377ff0b4 2013-08-20 22:35:24 ....A 129024 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb2b2223ea1881a710d6ce466b9936cc5a08f53d95db8812d4ca683fc14ac91c 2013-08-20 19:44:58 ....A 948936 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb2e28d00e483a93ded3ed05d3b966175857974061f456f580b1f129be37085a 2013-08-20 21:24:34 ....A 30208 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb306743393e1b9cbb7f152e8d279906c0d73980263e62f438834c9a72c2630a 2013-08-21 01:11:58 ....A 35728 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb32c246ff6155ac1f1cba658ab0917d44ac4f7f3f2958b00f8428dd9f9601b0 2013-08-20 21:26:42 ....A 2030240 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb3473199dfe874e7a79ad7eb563b8992bda2aed8278a5eb4d2e92c77a05d8c0 2013-08-20 23:23:38 ....A 104829 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb34d909a1bcd82a6f3899db825768924a3e68fd57ad750b797dcd5d48b4d4b8 2013-08-21 01:21:20 ....A 327680 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb34e31f8175ebfb3354998d9223a251f02a22e112fbe9d21b1a3f7a3ab24d83 2013-08-20 19:43:44 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb367ad57100c6da898737bda622ad8f59dc8fe5422e8effa41c5c578681daa7 2013-08-20 20:00:58 ....A 16000 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb3892259d34393623b0e7aa223bc6df535b29dc6a3a0c756bcb1bfdb38ea215 2013-08-20 20:03:22 ....A 200841 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb3964e082f83551413ae7995cdf89ff102b8e9fc2f5b553b5e5247aecbec342 2013-08-21 04:05:24 ....A 795648 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb3f73065555decbfa02b04bf745d97f1f450791d32e00a10ddb5280450de044 2013-08-20 21:48:44 ....A 1450168 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb4027423419c0bd0f38b4c897f3976b85094d687f32edb0c8642dd9610b38d1 2013-08-20 22:49:30 ....A 127488 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb4211e9251faa81b0b34e713c71a9755dd6196a32444122f5294586c4f335c7 2013-08-21 03:07:08 ....A 213312 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb4223e91f0e55f028c134319d7b5c54090ab7d32d4a41bedb0c9e0f5b803987 2013-08-20 23:00:28 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb442def8c84ae6e8f7195a855c95a36b9c9c66c42cb50fac56c9ba3fea9c2d4 2013-08-20 19:42:32 ....A 28160 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb449d9be84a4f5c8cffed2fbdebd5a3ec8e71a03575dc52bf672f33b56e1bea 2013-08-21 00:40:30 ....A 117760 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb457906ef7080bfdcef988ca22823986bf5e3209c2bd02b77169b0d094d8bb8 2013-08-20 19:52:36 ....A 70744 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb48102e109c593d0b384e6eeae92180639d629d074bac6752cb9453a98aa25a 2013-08-20 19:59:50 ....A 39428 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb4863c713a0d67b931ca3db0a267a486ace8848c4e2af5274ee4ac57129a56e 2013-08-20 21:04:34 ....A 115292 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb48822cc4b9ba40c922c5d8a31de57d9c067afde6cf531bca7671bea3694943 2013-08-20 20:28:20 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb4a7d5c25b32682b6e2e35541e950fc292107fed042d5b5eba7fe2917cf037f 2013-08-20 19:45:34 ....A 137216 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb4be6d7e10a97f0723595e40843787afb124d0aa3c77dca92d4b98d6117c175 2013-08-21 00:57:06 ....A 117060 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb4ca9e18dbeb6c97395c3b85f2f24a5500e0f28b842ec2aee6eef66cc2468ca 2013-08-21 01:08:44 ....A 104576 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb4db18afb684f33873eb328b12c67d0f9a561dcdb81fe7d8a374a887d97b4fe 2013-08-21 00:58:34 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb50536b1feac098183d8e80f70507686a5f992c20e85fa7a180f40c1f0d5ab6 2013-08-20 19:56:04 ....A 331264 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb57c31ec477e4c6cdb7c109c43823b5891a11d26b4358da5cc86b768664b549 2013-08-20 23:35:00 ....A 65572 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb592f68de8e22e9955efe482c9f8e28a04584923eef647d48360be918452c66 2013-08-20 22:15:02 ....A 643072 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb5a38577663b30e07c348868cbdf8c25179a3c75f36ac6ac7a389fc549800cf 2013-08-20 20:11:22 ....A 62464 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb5b9295db5f60bc94f73236b556926299d129b5de6e1979074bf4dcf0bdc0be 2013-08-20 20:20:00 ....A 111104 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb5d28d6f6b8b38ddc824036a71a09be755eec892c24c8cd241ceb4afd1990c2 2013-08-20 23:52:02 ....A 25793536 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb5dab65e59bc7c77ec8e67620e2484de888d8d1adf6dcc463baa9b935a4ee7e 2013-08-20 20:20:50 ....A 75776 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb5ead4eaa8078c9acf2ad05b414f3dd3dd57fc5f4e2f214000689963d7fe9d4 2013-08-20 19:51:48 ....A 2441488 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb5f63ae9be03362cc912b179a4891e919af74aa91f002a09d8a760ac86b2f33 2013-08-20 23:55:36 ....A 144896 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb6017609f1ba3491a071b82213b0523cb8e2ca3b5deced55863e075e7a4a76a 2013-08-20 22:48:32 ....A 76800 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb62d896cde53e11816808efef1cf434065d7aee227acd21c0c106af89bd23b4 2013-08-21 01:06:38 ....A 63320 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb636b6ecd0eb32c075abee7642f876ffe3978bd6ab34f65f8874627e1dcd8fc 2013-08-20 18:48:58 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb6b0f65f3f3f52e70c8f865b45af80bcff51a08ab095a3769e4585fb5ff5e6c 2013-08-20 23:27:08 ....A 96256 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb6b14adf964f5684df95056ce8d60c1db50f067f1274ada00de2252aba80d0c 2013-08-20 21:00:12 ....A 79061 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb6bd84f00d1ee5735370117b3c0c9d42de0082b8dbca61d449933b8ac6a6f53 2013-08-20 21:00:38 ....A 101476 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb6ce11357d9f5358fa3ef1fcd0c17f3291e4b10994b0cc223f18fba40c88ece 2013-08-20 20:10:08 ....A 257024 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb6dc318165cab25ace6ebdb2f8cdd1a2a3d457150e46cdce3298effdf8b233b 2013-08-20 21:09:32 ....A 1035204 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb724732802e01a29b7385ef26c65035ad1b43e0a70a2f28921427cf265e8049 2013-08-21 00:58:34 ....A 242688 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb733c6c20f6c9aa859f518651f1f7422225ec7a04506ac19bf8802c6ab7ecbe 2013-08-20 22:08:02 ....A 177664 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb744bf81563398b598fd62d8dbe25e30f3bd43e09f3d07d5a630ee8bcdf2d52 2013-08-21 00:30:10 ....A 72688 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb748c1824f5d117074b65cd986a1f87eed7ad2d2da0eecef99bc0d127df5268 2013-08-20 19:49:28 ....A 187081 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb77c3d1e94a02ae8f6dd77d3116feacc4a4068ccbaf5b7659fd2481ac240378 2013-08-21 00:15:38 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb7a460b5de5d45c7b591d4ed24ff64d8c83d4cf14d2e511f06a1cd9df66fd96 2013-08-20 23:19:08 ....A 109873 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb7aee5bf6e3d9ce71b7e88dc27cfcb43e76e498a3ac4a4734b921df41200a11 2013-08-20 21:47:20 ....A 161280 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb7da75c835014bc8d564eb1cf4c2cec69d81bd2c53912a857cc5f6da831b1a7 2013-08-20 20:46:36 ....A 38132 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb7ef43f2390d7e821371147de5f777c8dba4c8217057450e2c45520435e4145 2013-08-20 21:30:44 ....A 20992 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb7f5fae45ae16e0526ea463ab7fdffb45d6788946ca0bd0ec40ea383f33ab14 2013-08-20 20:57:28 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb8272dcdb68778fd12934808728574b1019201712bc54ee297a6a7263c81522 2013-08-20 20:36:58 ....A 827390 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb8401f8f3e245b5676dc61bcdc76a828ada5c5456af2e4ad2b366340c551f1d 2013-08-21 00:39:52 ....A 832512 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb86429e2a7fc76603b2e26650adba6366857185c4dd91c62bef6b251643543a 2013-08-20 23:20:40 ....A 396288 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb89c564e65b09de5ac59e42480e5e13a4083185dedccb396c2ec95ef087d084 2013-08-20 20:19:30 ....A 292660 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb8d04095fdc47b6c1961d97cbfe5f4c61ec50fd981ca8e05197e9ace9dbf989 2013-08-20 22:15:24 ....A 47591 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb8e104c7e1c45eee7a8a78e1fdbe2747b858db4e8acf3e67ac782727cd4a4a4 2013-08-21 01:57:26 ....A 503808 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb8f27bae4980ecd66286d9819ffc341a279939526596d3b6967d707305d727c 2013-08-20 21:42:02 ....A 692736 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb92251e0e605a5e5c37a756804f221612e0dec330cb7f38239d9cb10a1fb13d 2013-08-21 03:32:32 ....A 427584 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb93c95f66f404564c6965ddd69e72aadb5587e512ea5cf26d5be0b892eb4112 2013-08-20 20:36:46 ....A 53264 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb942b92467eb76ef23291784c0d2f1eb68c95b2c5e2d1c2c37a5d313284e9c5 2013-08-20 21:41:24 ....A 716800 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb97c16abfdeb4943d47410f53c09f6cda2541774e2f0efa6c90b524a2c3d2ee 2013-08-21 00:12:54 ....A 280576 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb98d2d4f0b4c1a03c1783e6ba802b6b24e46a7d43e8624bc0d26bac672708bc 2013-08-21 07:38:02 ....A 564270 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb9b9a93c19a92302a66d75eef9e1e22636e28876c0c205490e918545abf6b2d 2013-08-20 22:47:04 ....A 54784 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb9e15a7ac311693b4980d297efacc8b83e4793792c549b90bd679b13553040e 2013-08-20 19:55:54 ....A 171520 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb9eb5c179c4a19f154cf3d4d68f208b0b5c1d6cfafae89934156ffe3b8fdcc2 2013-08-20 20:33:14 ....A 247296 Virusshare.00084/HEUR-Trojan.Win32.Generic-fb9fa4be0a4c60f36f1234b77cde8af341f770ed2d217b58ccbbe3b0901829eb 2013-08-20 23:15:40 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-fba1dc7322d413f5029966aadc38aa6cb99d2413ae1c38fbe53145ce8b89c328 2013-08-20 18:44:28 ....A 1218048 Virusshare.00084/HEUR-Trojan.Win32.Generic-fba228151e3e70ec62e151932e5b13573ab2d07a1f244c68b2b7d909c6298c4b 2013-08-21 01:07:56 ....A 48957 Virusshare.00084/HEUR-Trojan.Win32.Generic-fba2f5bd7ac9f9e20064581e8f71d0ff571cb1867a9b7f37966ce2799d6c9526 2013-08-20 20:39:18 ....A 204800 Virusshare.00084/HEUR-Trojan.Win32.Generic-fba6ad29787157962b8296678626c285aea9ed60080e84dfe2b8df808c4ac9ad 2013-08-20 22:21:52 ....A 318464 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbabc8b8df7e7b705ca17ea8d59299703a09683c49cc45beb81c72515be0bfb5 2013-08-20 20:06:46 ....A 113664 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbad3a0aae1d089a9e9f66936d39ce3f2c1d995e9225714d115759adab14ca11 2013-08-20 23:25:22 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbad48c5aaec94fb767d0e0f7f71759946b225d6fd2e48c8f18177192a0c349c 2013-08-21 02:22:52 ....A 557075 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbae803a3c5f636487a992ea0c93c2063d57b206bf720c915bf94841dfb2e54d 2013-08-21 00:08:08 ....A 1355150 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbb346805ba0604b3c1b174afae826e4e9c75d1e487e78ecd6ac65e6b5a74c0a 2013-08-20 19:39:24 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbb38e31a63d1ff4bfb53f53d528999956c2976405a1b435faeb5ce2d3878565 2013-08-21 00:59:56 ....A 156672 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbb3fe834f12f2a7cf789e33c58afa5490223e7cb4b2258faf632aec42661512 2013-08-20 23:43:50 ....A 33792 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbb64717fe12cc359b9fa276c31dd58684801f5238d3d60658adaaafc6612b06 2013-08-20 23:46:44 ....A 786432 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbb64f82a8c743f17c8836c17ba570950e4c868f9c842c3096ee66cefc015294 2013-08-21 00:07:08 ....A 218624 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbb69240bdcfa99116e3eb96db4cadcc0c8d391817a980ab43adedb3b31c048e 2013-08-21 02:03:28 ....A 103588 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbb6f4007edc5e23984fe124171c576ad3fc8c4544c4c799fa67a5bdbf3181fd 2013-08-20 19:42:24 ....A 208384 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbb70e3dc4caac816a3fc79061c23c2ec9700f15a5709dcf3ae0a9b5883e5edb 2013-08-21 07:41:06 ....A 272384 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbb757026d22401a850942b4b7446ce2115d2ed67e797d9f159184f677344c1b 2013-08-21 00:56:32 ....A 174080 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbbaaedc7911501cad818d4a9c5e1a2f1af719e2594bf405cc8e5b50b5ea2e2d 2013-08-21 00:12:20 ....A 79872 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbbd1c85ad9ede9a22cbfca050c832b522a38bc4cc36911329a6a72c59667204 2013-08-21 01:13:30 ....A 187392 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbbd9fbd37659ae540796023a11f0eda467f42d3bfb93c1e16524ee616a13071 2013-08-20 19:42:30 ....A 45949 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbbe587b634800a4b21f8d0c3665ccebd569c3e6b8b5f980d02aa86df5b5720a 2013-08-21 01:15:30 ....A 172544 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbc00127addc355e958d9e9a4533759977fb45bf191ac6c63bff062a8010d720 2013-08-20 19:42:16 ....A 6433 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbc090e3ffd076ed96054efb5da41081d77b08e3ec4c6016eb81540ef53bfae9 2013-08-20 22:10:38 ....A 762368 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbc2b75b3d3e0a47ab6ee0104debf81fc7472bbf9e40793fdf73a76240781ddb 2013-08-20 22:20:06 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbc2d6b61b3e9a31084644a01590097e3d2bb2f5b64ec1bc3ac260c0eb3cda75 2013-08-20 22:17:26 ....A 4432908 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbc43d603afb2eb51a19854f710d74dab644de34c41af6f6649a2492846490b7 2013-08-21 01:08:12 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbc5affb8a4dac305aa7180c42d5f27e2179ecdae56b8a73d7fbe3d5a74be8c9 2013-08-20 20:14:38 ....A 266240 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbc71fd64852b650fa3a73a149d8f8865598dd2ba239b5e653f84f14c6e6a761 2013-08-21 03:01:08 ....A 50176 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbc83230f91c598ba83c2bc1fcfe9bac99a614ec2c8004d0c0641aef387d1e88 2013-08-20 23:05:56 ....A 406928 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbc8f752cdee661f547db2640ffe7d754646e9e75a8ce03c9535f27aed65e73b 2013-08-21 00:38:40 ....A 152064 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbc93f2d4c8561a99cc9536a677c8039443f7131c5e2c8e32b1a9d074a2d23fd 2013-08-20 21:41:18 ....A 28866 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbc9e6149ba504869e5801e1f9142bccc2ada733c93ff720306be777fc929070 2013-08-20 17:32:22 ....A 177727 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbcdeb6422197ba85d07f8f8a623490f1f81eee752b435588935b8bb6ec02e20 2013-08-20 21:51:22 ....A 44544 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbcf08e62c8616c2f7d00e4509191906ed95519be8a65b85e26e720f17f2ca74 2013-08-20 22:12:46 ....A 180314 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbd1cc16c98811a91120bc4676f58511f80f5e781b5a0af3d238ef903ae01f0a 2013-08-21 02:23:42 ....A 94486 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbd45eba9d0138c7df76aba53e3c7f46cf03f8c14fe3f8ce93703dc3caaaefed 2013-08-20 21:49:04 ....A 71168 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbd5f4a484dffe47e2600633fd33f4dab6ecaa1dd16d35afc46ca040efc8cb91 2013-08-20 20:30:52 ....A 5550080 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbd7e46d2b224a6052693942115f60bba6e86e560ab678c77b1964c7d4630b1d 2013-08-20 22:47:10 ....A 100864 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbd8b1d9ea2c4d8d598eaaa246dbbddb5116b508e6e5357dad808bcc08334ea2 2013-08-20 20:54:10 ....A 173056 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbdc2269e6ff0877480359e6dc6ead67c58a5ff831065b11e3efb1db164ba70c 2013-08-20 20:27:46 ....A 62128 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbdcc319ca797f913a662e9ebac55ccae118a6d353f78ec954331e9d3f1ca0bd 2013-08-20 23:52:26 ....A 3457024 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbdd39530bc7c8bcd8b0ee30f3f3a7b681c9a1e08bacc47e3e1301adbc2be862 2013-08-21 00:32:18 ....A 116736 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbdd8ecd3630f50876d2a3a3bc94b34cfca984d059d5aff20a483eb8f11246c6 2013-08-20 20:15:42 ....A 716800 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbe1555c2b552232be88638795a238a499f3c6852e1cb92e5e26bd020b4a27fe 2013-08-20 18:45:48 ....A 10809344 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbe1aeed7edef28ff9e0d65aa38c2e0a844f1c77f735c0c110c660396807555b 2013-08-20 21:01:52 ....A 125440 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbe2cee026a3274bae8ca20c7895d8059cd455379a281cd5dcfa0c52f6e54cb5 2013-08-20 20:46:06 ....A 111616 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbe44cdafa923a65df9b0def56a3ae31acd3ac8cea1ec837917af054ad58280d 2013-08-20 23:40:20 ....A 27648 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbe6cce8dc6338566273907b58cad23c931384065e32cfb2d29a1dfa6e77e029 2013-08-20 20:39:26 ....A 19456 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbe6db4f47a57bf75ee94f9d5e7620f7fdde6ca3fe37b3e13af47d7874edcebe 2013-08-20 18:45:16 ....A 274432 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbe730d867c1cde3fee9316e329428b9188c526e5a34f3e6f9bff4ab9e986466 2013-08-21 01:07:56 ....A 233472 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbe7cff5635f86d53731984f53fe35915afc49130057c69c933f46a080bc878c 2013-08-21 00:38:10 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbeb1eb18fc56ccb1fbcb3ecb5196441ebd6ad5302462befcb2694e50c5fd9a8 2013-08-20 20:17:28 ....A 425472 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbedaf73b91916fb931e707d5e12c170815806a53376b8690e4ef57340886e01 2013-08-20 22:30:16 ....A 702976 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbee31479037d89f77a8f1df4ca44dbde3a097c066714042193d0d410192d76d 2013-08-20 22:07:42 ....A 157696 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbee8185c5d435795cd5fde1c77f6cf01fcda3cd639209d06cffdfb9ea8e5549 2013-08-21 04:04:08 ....A 241688 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbf0511e782f5d51a694f91be8d316ac05d66f7d397f71ff777953e391a322a8 2013-08-20 19:49:32 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbf066a956d6abf15a4a1d379b7b0e9aa9df3f78288753a35c7782a115b570fc 2013-08-20 19:53:12 ....A 271440 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbf09d347937fe424d3dbb7b47dbbb03e8a818061f07c498489b067b72963955 2013-08-20 20:11:24 ....A 111104 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbf3efd6ab911e7225c280b669431bdab78ca5a29bc0b36f188fe4e63e8e54ba 2013-08-20 19:54:02 ....A 161792 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbf5babf354ac43104750c6286a20ff59997f288c025f9d345126b1b834456e0 2013-08-21 02:37:50 ....A 880128 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbf6c76c2ea7405d880ae701e1d61ef50eaaba7feb1a38239259b676f6cd820a 2013-08-20 19:53:40 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbf8d0fb4baef4828cb031d10ccb2721e23e9508e8aab63f492403b213f19bda 2013-08-20 22:50:48 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbf90e03cea67b2ab013fc9575bb00ec6ef03d9c9856350eb9bd14e29087b6ad 2013-08-20 19:58:26 ....A 458752 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbfa3c8f91c3f44991ff0142c813f4fa00434f4032576aa2173bff75d100428e 2013-08-20 21:57:28 ....A 623616 Virusshare.00084/HEUR-Trojan.Win32.Generic-fbfac3d3cdf1ed120f5f1b5a2f4ec5a91c1b6bf7ab3604f77fe82c8045f24e25 2013-08-21 08:03:02 ....A 214016 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc010f01318ae1170b6e9a17a7d1a58132d0e14dcf7e13835a9affcbe79ba5c6 2013-08-20 20:36:14 ....A 65554 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc019fd12fa40bc2266e3c46efe6bfe4d1ac65f3d511b13c8d081886d908c52c 2013-08-21 00:26:08 ....A 135288 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc04790807f0e88349d07a7bfdb6a2a5100d86d64d1a75e8a92aadb8f7dbde19 2013-08-20 22:01:34 ....A 9776 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc04d4c4df6c9374047ead1cb73bb528b38c5d742ece883e4e4c8564f55a4741 2013-08-20 21:07:44 ....A 425472 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc061d08a409f7d4c5f67b20748d61f689561e50b3962c812cb1f6922de5d441 2013-08-21 00:39:52 ....A 38912 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc062655a07809ad503b8b59ec5677c81c202bc6e084fa878e6c70b8b5dd3344 2013-08-21 00:10:44 ....A 139271 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc08594071dc85b454f1058be6ac1f590167b53356ad8e1a2e7d625905f2c872 2013-08-21 01:01:36 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc0b338709d9b177a3868d987333b4d6d1709b67a5a80fdb8f550090b26e9083 2013-08-21 03:18:16 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc1020cf854ec7eb0122e1ac7b1ad27edc5573e3faeee3b6ed540e0c1fd6ab78 2013-08-21 03:05:12 ....A 109568 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc1186cd9ddd903e7bd661e0d15d147d8172d0606ec572c680ba244e1b052e9e 2013-08-21 01:02:50 ....A 3942929 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc118c5e521fae62feebbfc576e5e6ab419572b7771f97061d5a44ecffe57a07 2013-08-20 20:55:44 ....A 157696 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc11b7f750da74b82f0dba2bea8e1f7cd3ff00d9be9b806fb1e5afd0b4459f60 2013-08-20 20:08:48 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc12cf631dfa3c0553badcf4df0cc7ff6eb06f1e32481e4cc14af4af49cf35fa 2013-08-21 03:36:34 ....A 808960 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc14046b713cbd7caae170b2e36bb1f91201fd01597efa628fb84e72fcf5dbc9 2013-08-21 00:10:12 ....A 624144 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc17e8fb69e5e909e37f59f3c4fd33ec1584ca7ad43247956fa2e9f1306c5fee 2013-08-20 22:59:42 ....A 42416 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc181c01be3666ada52a9cff15ca4e603ca9af2be5527638d7850352d0491f55 2013-08-21 00:00:42 ....A 129536 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc19c1ce3b933d3a50bca85b0c61e5ff862fb26c329a6cc5626e6595e8ef4160 2013-08-21 05:32:10 ....A 143360 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc19fd88d77d4352967c5a3dc72eac2ec19f6b4e30b0afb2fbbababddaf72b91 2013-08-21 01:03:54 ....A 224256 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc1d30e2f4ee9698877ebe037ead445ff9b99edb6d783ec5eec5ec957baa1658 2013-08-20 23:07:52 ....A 7168 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc206d5a879b022844342a9e88b781613e753fb5bfc628f85d79291f6818183b 2013-08-20 23:40:26 ....A 9728 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc221ad0b4388855c30286775eec6736da292ea37aeef7bf00527b9091b15c75 2013-08-21 04:16:52 ....A 50688 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc24f3e7b06f7583c8054e6ea33c7a4550945a03926f2dc1f9100e22d757ca61 2013-08-20 20:17:22 ....A 103350 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc29539b2accd591d5e58a9badaf97f26f3fafcfeb980866f7691e4b7c75b97c 2013-08-20 23:23:38 ....A 45675 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc29a313253dd48fbf1a9620581ee13c1d64d41c5815033401ab20ed595edd9b 2013-08-21 07:59:32 ....A 176640 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc29b3e6ca5e57fae9197155143e611b63488e0f1fab7928f26caa25421ff445 2013-08-20 19:40:02 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc2a81f74d747149e2cb36d2034fe66c50f12658ddcb82a971db63d9ff505dd1 2013-08-20 21:05:42 ....A 45568 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc2d8f4ed3ae22557fed99e3f5af3cd24986ede448dfc416c498b191938714a6 2013-08-20 20:10:40 ....A 1233698 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc34076c80b451d2fde36f911ee78f5937359d33d71df95a05995149eb002a13 2013-08-20 19:44:38 ....A 1511388 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc35c01f20bd89e731eeaaa3543a0b5f7d965409be777a2abaca2b31e6fcbdeb 2013-08-21 01:18:00 ....A 73802 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc36b12abfd56d638362561e5f496a2896d5f5a90081a2f8e924b303e528a2b8 2013-08-20 21:34:12 ....A 15289 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc37f47b65fd584506ea0db67bfa57d69cbc44f9315c97a2c677e47d88b10add 2013-08-20 21:02:26 ....A 467456 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc38544da363fac213ea94567bb2bf788249a3f002c1879fa2e55606014b4f74 2013-08-20 23:56:40 ....A 809946 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc3a9af8159bc787e9081888c9fea3ba137e1c998af3f61b6c65815373e7e568 2013-08-20 20:42:24 ....A 41344 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc3ac7d122606c708395d598d173602541870acffb269c5fbf1503e7d2c4bc83 2013-08-21 09:03:28 ....A 481472 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc3b8532bce2d09afc4a27cd58541c0d68f53a30737609e23ff944dedcb9d819 2013-08-21 02:35:42 ....A 333312 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc3e8138150f051878d0fb219284cdaebf10de3b3dbd9e4c14d3576ff2114274 2013-08-20 23:25:06 ....A 6400 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc42720a8398c3690c8c8ea759ebbf6a64aac31246249dc23cf8d8b43a77a100 2013-08-21 01:11:20 ....A 22016 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc43e4918d5fb1a26177fdbf95fa9798c4d644594b7a99d52ebf3e880acc3907 2013-08-21 04:17:12 ....A 158073 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc450b55a79bbacf6de85a76701ccbc015a06fec743207928186d85c8a33d36c 2013-08-20 22:10:44 ....A 184320 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc46b45ca5265d82fdb37a74e5a307d6778b3a0e841aec2d30d5a80597693f3a 2013-08-21 00:47:54 ....A 48352 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc4720008bbe9f6e562cd27757ee4c8af46fb1196b6e06a399d1176da749dee4 2013-08-20 20:06:24 ....A 443904 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc4946720a10ed7ca00d9b952dcd4a80bc9ab49730712dcf2d8c14cd9b8bd27a 2013-08-21 00:55:32 ....A 4372492 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc4b2e85aebf24a5dfa4a1e300bde62cf5ab50027e8e34b7eb247d052d3cc0d2 2013-08-20 23:17:48 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc4c3a1619215fed57e1a356d84affa266c26fd3f240f3b6239b22eb50dc164f 2013-08-21 03:03:02 ....A 147638 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc4ef0aa5df241f73bb63444392ee76cfb22ab377e735e8ad2050e812e5b7cf4 2013-08-20 20:39:24 ....A 115200 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc503ceba86ee56428b938b5674df5b95e6861f5f4263b4b19ec44a09548db4e 2013-08-21 00:26:54 ....A 359424 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc513bc80cc65eab549eabe2b078e365d266bbd2f758d43dd7bbc0797c06498b 2013-08-21 03:00:38 ....A 30208 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc51f3c53c46ac34038f06e572b52671ff2af43c38291e7fe694941d557bfb0c 2013-08-21 03:10:02 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc52350c3a94e04b956a2c2be2d5bebd1863c8c67f3a159afdfb736b6216cbba 2013-08-20 20:26:52 ....A 66560 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc52c90b7ed7fb92025530c7c5f6048c685046b4d0caf752284988920c63c3d4 2013-08-20 20:06:48 ....A 970752 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc53a6cfa12f9ae5ef7993cd15b175fc392333994dd433017232b5b0eef71d1d 2013-08-21 08:32:54 ....A 319632 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc54618cf7be8b21fcf2665c3a3d99ed137374cebda1f5b536fa309e082f92e9 2013-08-20 21:49:08 ....A 978432 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc57d9d28e72db59f84bf3210c9521781392da63a2d3922290a20e7fd01443b2 2013-08-20 22:31:30 ....A 2365440 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc580f06aa657395123a41213dcc2b9b7fe676fa4e8bac40e77b60c5543889f3 2013-08-21 02:17:38 ....A 275968 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc5850a60ec903350c7a4c6b2006f2020d9837409910673566eec393ecbef867 2013-08-20 19:53:38 ....A 23783 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc5a569a0d6ca40c6d7865dbd8abf60fa94b7b61a49e60b2bf9548da753ab8b3 2013-08-20 23:50:42 ....A 108032 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc5cd7eba0e968e67762ef5a2e6affc771c47e018186aa42a28ee5671043fd5a 2013-08-20 22:59:34 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc5d9343d1a299c93260f134a5441fb0b271e82f533124d49a2008afe91e0d63 2013-08-20 23:00:54 ....A 114824 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc5d9b4852565e5467f57b659a62ffcdcd54c339cd38b7e0d869904ed251e139 2013-08-20 22:06:42 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc5e1589725cb4368070577596e514458d6aefa51fb9a6acacd3b72520b2124f 2013-08-20 23:31:08 ....A 1618678 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc5e6e67dbc2d632d7f138f73a0c78f239fdf774e44340a03b1c9a6161855d2a 2013-08-21 00:24:14 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc60381ed93ca453f27b4271812481f72f73ff663edaada280f407a48df3e402 2013-08-21 00:11:04 ....A 157184 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc659d7bb3a73e571e6c8e641c876d35e2ce16ea83b93add981b562831aa5719 2013-08-20 21:03:00 ....A 1376256 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc678617cf92748aa331a52beb25f374653bf9a9d237385e0d84e86500e8a4b8 2013-08-20 18:43:24 ....A 191494 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc67b88115432ffa0b108a565d5078e02625db0be93a50ecbde500ef1124c4f1 2013-08-21 00:05:42 ....A 25088 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc687f7f1b5f6dd9c6ef0b111249e95011523e3c15fa94bda8cb4ac568869327 2013-08-20 22:09:50 ....A 363060 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc689c60ab70c3ef454134a9a340856d35e23cb4e105d20f488c36617efb6b2c 2013-08-20 22:18:42 ....A 275968 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc6cd9154eb95a872005c77adeade0d2425c383be8be1c41578acd646a4b31f9 2013-08-20 21:24:52 ....A 63357 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc6fccc494cff36e153c847d942c82a86cdf1832a739308089f55c21b82f20d7 2013-08-20 22:49:22 ....A 138240 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc71cdab8b58533706ffd64f5d7d9f33d131e4a09c4b208e0c199a7a7fb1dee8 2013-08-20 22:19:56 ....A 57315 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc7285fe5b2040072d62e2d01e694a0202ecf1891f2c6b255b5d8d5b17437e36 2013-08-20 21:46:30 ....A 546816 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc7308993514e46fe3bbf368deac93fa59e25bedbc0ab57da7ba13639d4750cf 2013-08-21 03:37:32 ....A 194056 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc7550b0d0e9546229c4e943dfee176c73397ea591b84f359516fbbb559c6080 2013-08-21 03:28:50 ....A 314080 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc7624d42c533e7e7838f2df6d87e67dccdeaad916fa21f669fb282caf59fb2e 2013-08-20 21:52:54 ....A 45600 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc777c3c024e07dcec59bad751a0c4741624a08233dddee2ca393e4ac8791b2f 2013-08-20 20:36:50 ....A 95267 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc78acad33ed1394f398f644eb974f810b3140cc61f6d3493d2384fbfca21b18 2013-08-20 21:09:24 ....A 624144 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc78c320dfef0d5360ddf416aa8c25b5a31d9e585603c829a402577a1310ed15 2013-08-21 00:51:08 ....A 55808 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc7a3fa13bf16a1c79169269f26715355f4228a59a995ef3bdc159c1d50e7caf 2013-08-20 21:03:14 ....A 231424 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc7a8e3bc1b903988cf0bf28670c8577c7f08849b827a4f5a99b3ba5004a0f01 2013-08-20 22:22:26 ....A 131099 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc7eb863e9745df6c12e663e3df50fa7cdaac894c262e7b66bd4fd604b7ebd6a 2013-08-20 21:42:44 ....A 98844 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc7f09950bdc2d809dc97726ef475a67bffd17ff4a1c08fb664b0fb0477deb76 2013-08-20 21:19:18 ....A 180411 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc81d251ff25fd5ac25e4ed14f22f9faf1ad65f5fb77e1b9a4b4e0017ce5e57f 2013-08-21 00:52:08 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc81ed0729e4bd74a7c963d7cf26404459f7d855c01488b06d1fbb8076a38b13 2013-08-21 03:06:30 ....A 197120 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc86bfc93a6726aeb89d60befbe20ef62d9cc991309752935a985748d5a4b87d 2013-08-20 20:41:22 ....A 1049424 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc87d85dd35b11a96fae91c5e45da2eb559778207a5e1ede3264c9821bd3f35a 2013-08-20 20:10:24 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc88e1fa58835668f64f5bcddfdd0e9e70f23bb41e09bd5c3eabf9fb1e783a93 2013-08-20 20:21:48 ....A 39552 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc8bcca39af5a3fcdb9928c97546006f65706109ff920f9e76ed951fe9d7c3c1 2013-08-21 00:00:14 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc8ca5c3ea3722864cde3828ac8713f6d27e94170f904fb13f9ef4454daeb65c 2013-08-21 00:33:16 ....A 360448 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc8cab86fd9a65ba75f8918302a6d93c11933a42473f0980c5633a73c7a824cb 2013-08-20 23:46:38 ....A 835585 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc8fbcce685b3084344730d26fb39eee1d8ef8bfc87eb933f2b1a5fc42466252 2013-08-20 23:14:44 ....A 1429540 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc9056fc43feef26b5b556b1dc7928df3ea5b1f1d309f3cab107960af6ad57db 2013-08-20 20:12:06 ....A 75556 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc93909a26a4838397d906f626a5152cf26c4bc6f06559bb19b273c750384b97 2013-08-21 00:08:52 ....A 110964 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc99bb51cfe576224443b5fb26012fb2e0a04f6f75c09877153ff3a649edbe24 2013-08-21 04:07:06 ....A 24064 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc9d553294e937856e5e2539badabfad8690c6db0b6c51a4ebf2c6bb8c67199e 2013-08-21 02:31:46 ....A 60416 Virusshare.00084/HEUR-Trojan.Win32.Generic-fc9f2a609c2e42ca4d974a035e8b9a6d7fc890b31d32d34e077e5cc6011d8694 2013-08-20 19:53:20 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-fca07b702b4b11126deb41732831c903ef85cf0204b02b39c4356bb8a4cea798 2013-08-20 23:30:34 ....A 46008 Virusshare.00084/HEUR-Trojan.Win32.Generic-fca0c7ba17bbc8b5dac711994b602725f8021f3aa52d68f1c7ea00e8deecd38b 2013-08-21 00:30:38 ....A 34304 Virusshare.00084/HEUR-Trojan.Win32.Generic-fca183fd74442d337bfc5f9bbd1015874108a2d55f76a29d8843be8af31a7e54 2013-08-20 21:41:52 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-fca4c2233f9aac66fbc59b73a3588bd81097956106657505cc68c77a877e0d2b 2013-08-21 04:59:48 ....A 578144 Virusshare.00084/HEUR-Trojan.Win32.Generic-fca656cb3b565e4a8bdd878dc1b4732f2e9196f6402a4179c27d02e9de0a28e2 2013-08-20 22:15:32 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-fca9a372508169d3542f3ccb1fbae058764ba5a16dfc21ae6bf60f7dc40771fa 2013-08-20 23:38:08 ....A 147902 Virusshare.00084/HEUR-Trojan.Win32.Generic-fca9af619af8ce8ebb14f5034e36a212d41cb35e24105147283d7e73d7bbd972 2013-08-20 20:40:08 ....A 32256 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcaf3e1868198fe28bcdbdba84761ea3bf109db59d313b77d47c2c88685e9d20 2013-08-20 20:43:12 ....A 32902 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcb1a35e0c3543eec86392bddb103b61305ef5db1f056dc73b6d65e3e10f0498 2013-08-21 01:04:38 ....A 541256 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcb7f81644dadaf3d96861f0c94b733fa9834f8378e6d1d3c50c28976b5c33b5 2013-08-20 20:57:38 ....A 356864 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcb8650a432c403ccb97afa9e986e47a06fb275a25f76324efd0ca9731694b8d 2013-08-21 09:14:20 ....A 379216 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcbd9fd0d3cb137ab2ff71dc6df1f80a686eddffdb720a669c89eae31eb899d0 2013-08-21 00:16:22 ....A 921216 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcbfc1616e036c44a5759417244c3984d43dfa172f69d0fe5277a9960ebe0532 2013-08-20 21:45:54 ....A 72448 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcbfc43cd6fd4a2b97f6177108ee04fd5bb2284f2ea313d42d71ecd0a2015171 2013-08-21 09:55:14 ....A 26624 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcc1da3c2924c21cc943f6eb605053aadbc635f890ce280d35a8b4e90096a616 2013-08-20 20:49:06 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcc283bc698024496fb3d3fa64367dcda5cdfa6d3913cd98778d82f431697ef6 2013-08-20 20:05:32 ....A 37396 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcc5b340208246716a97a348754e3c95bae5856df79f91209615b503fe6bc24c 2013-08-20 22:07:04 ....A 973824 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcc650d3ae9830c464610454c594b3a1bbe9871971faed2202e4f589c26bcb64 2013-08-21 10:09:32 ....A 692736 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcc6e7373a3080f4a930f1b636fab65be66dcf38eed8702526934600a56c2357 2013-08-20 21:45:38 ....A 14818 Virusshare.00084/HEUR-Trojan.Win32.Generic-fccbf9aeb36663cb4643b2973bfb46f3840b7bb0d9365a2bf50b4e35558af3b8 2013-08-20 21:43:46 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.Generic-fccd4cb6b5ccb067c5f6525bbf33662f3fdd1f5bcc3ffde3a3132803fcab5506 2013-08-20 21:52:34 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-fccda9acee00750b53caadbf22cdd3e8ca6fa58ad21437daf8be09134b63e0ed 2013-08-21 00:18:08 ....A 113152 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcd236de29b22709426a9613473fbae0fb77988ac6bd9a8e6f6ba23c9041a684 2013-08-21 00:11:44 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcd344119bfa584505efbc504304964c4c61a3ee57df792a29e1c2562174cb1b 2013-08-20 22:10:24 ....A 18768 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcd396b76ea15a81df6eb434c14f4c8e87db14bc1673dbf8f5aa12dec0738a62 2013-08-21 08:16:04 ....A 210944 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcd43fabf0e1638c1164878ffc4f4cc004ef4a210a5298a75e1e7fd108cce77e 2013-08-20 22:38:16 ....A 333312 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcd5047019adc27d79f8283b28599b81d2745a676274fb2ecad98396b70e7352 2013-08-21 04:08:50 ....A 344064 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcd6d4b03cc80e9770b6731192e9cc4b58ad4847101fd16bfd9732f2a9b6b785 2013-08-20 19:50:56 ....A 225647 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcd7fcd090a53bb4b859f41651672346acf5b1eb47fb4c61120f12826b0e37f4 2013-08-20 20:33:38 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcdbe11b0467cfca067c7fe6f8633ef1fc634fc91494a582bb5df0beb4a33f3b 2013-08-21 00:07:56 ....A 842248 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcdf3c9aefaff2b3d5d42bfcb26d3ee4dfae7ea27f6dc33e305e4d9d73118186 2013-08-21 01:16:58 ....A 280064 Virusshare.00084/HEUR-Trojan.Win32.Generic-fce130648af520395921daea65b9dd740fdc2949d281bed950eefdc8c0a3d9e0 2013-08-20 21:50:48 ....A 393728 Virusshare.00084/HEUR-Trojan.Win32.Generic-fce21b299f820071b2432176fd3d3f14257a37d2a8ecc5af3ec8f99acebc8073 2013-08-20 23:58:42 ....A 5632 Virusshare.00084/HEUR-Trojan.Win32.Generic-fce259bbf63dcf1dd7331361e50ac25c6e96d6dbf8766a8b101bacbc8739e481 2013-08-20 21:36:44 ....A 227840 Virusshare.00084/HEUR-Trojan.Win32.Generic-fce3a5b6f8ca6999629446ba8f7cfcf74e02bda5174b26c9039b6bd31daf6abd 2013-08-20 20:55:04 ....A 12160 Virusshare.00084/HEUR-Trojan.Win32.Generic-fce3c37350f3b56440427052edd695919b52e836d9827bcb9939b995cafe5124 2013-08-20 23:34:12 ....A 763392 Virusshare.00084/HEUR-Trojan.Win32.Generic-fce6e048d85d7f8d1d2325119dc9b8bdb8b004037f5d945c0907f59b686a3094 2013-08-20 19:55:00 ....A 38400 Virusshare.00084/HEUR-Trojan.Win32.Generic-fce87ae0f68d3ea0ef6d548077674da64ba88fc58fe48401d1b784fbb3875e69 2013-08-20 19:47:20 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-fceb570873a7c99b3ac8407a97c0b09f392dc2987d4416478be141ed1e133faf 2013-08-21 02:44:42 ....A 109393 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcec6c11a3d9102bfafc731ca2bb568569488d6fd8f23dab3a228fdfa41d108d 2013-08-20 21:47:24 ....A 76501 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcec7af927a0181f7fd974f17abfb2c7b41b2c3b098223273f606d42722ccfa7 2013-08-20 23:22:12 ....A 596668 Virusshare.00084/HEUR-Trojan.Win32.Generic-fced461457644e9f9a4e6695414dd05a163fc7b50872347c16f8b08a82bf8052 2013-08-20 23:05:46 ....A 233472 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcee7424f1ec6796c94761320eb2a2da4b5b96d4ca2871b30ec45b4d3847c091 2013-08-21 05:25:04 ....A 202256 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcf0a767a9b23dac46e888870a5f37ae024871c888fae8e8bcff48051b2a1fdb 2013-08-20 21:45:40 ....A 74752 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcf145a14fa7a89f18dbabe735cf6bee21f180499411c9099939958d9566ea2c 2013-08-20 22:36:44 ....A 101376 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcf15f58f64ce090dec180f6d7acff79b741ad1fc819f3bfaf142928b890d78d 2013-08-21 01:11:26 ....A 412898 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcf2c51d2ef7700eb7e7caa4fec81835e91a6b005116a8b68eb42e97cea98474 2013-08-20 20:24:50 ....A 39428 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcf2ee682337e4bdb0dd310390d19807d14aa418631401b6544cf405199d8c13 2013-08-21 01:04:10 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcf951d0c36039909ca028682e6e49ce87a468c122c3700e9aca658bad2fb98c 2013-08-21 03:09:40 ....A 71680 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcf9d6b2a3f60fe90b25d9e27794ae1a3a4fb04e349183a39dcf33ffcee97440 2013-08-21 00:48:44 ....A 342709 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcfc4d487e0dfec5d5b9119fb94994c8bbbc1ad215e09c5053c53dea6fade06b 2013-08-20 23:33:26 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-fcffcf15e2ba0b88554ffecedf52986f6194bf62ed2c4f10194fdbcde32edc0b 2013-08-20 22:02:32 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd02445aea3eeb977e12ab4726f982e97b6071084eb5b2b33caa2731e2b80775 2013-08-20 23:42:40 ....A 21504 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd05096e4c576dfa43cafedef441c005d32702b21bf4ac88f80d4dbe63a30479 2013-08-21 04:12:22 ....A 179712 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd05748acd90bf2374476a50b2b419134c0582b7a4da7f8111cc54e48dd6e8b8 2013-08-20 19:35:58 ....A 1629696 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd07cf6069fe32d0bf4bd3a5652e419139109d6e34d2ec2e46138be2c2af0556 2013-08-21 01:59:14 ....A 163840 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd099655e9d373be8e5d3931857edfcf72b51c494f2963ac62091c898e2bb58d 2013-08-20 20:23:40 ....A 73443 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd0a82c591f74ecda75ea6fad514afb49f403ee2e974f4ac74d2b1559e0e955d 2013-08-21 01:13:20 ....A 311296 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd0cce624fa32f665c5f73c93f6e92166a29300e7153e5536393bcf253b1867a 2013-08-20 21:44:12 ....A 196616 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd0d30a5c8124e17543cdd32a84f5147dc3bcc24018dbae5f067ae2d051bfba8 2013-08-20 23:44:10 ....A 966144 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd0daca20c0708a6bd28a9d1e78979faec272cb73e44134b6785c99388f133c8 2013-08-21 00:55:50 ....A 40960 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd10215cc50a0e48a15f80dda9dfb7ef37731fa00de897fee3dfe9cc24f9e3fd 2013-08-20 23:38:22 ....A 243208 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd10e0a1bde28713868cb829a7c2bba3b6a589ada39d0c44b12278c3a38607e8 2013-08-21 00:19:20 ....A 52977 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd11d23bcf4133d90aee72295b8ef4cdbcfc9d6c5fdb31057153ea0feea736af 2013-08-21 01:07:12 ....A 9216 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd13d985fa4156c95671470a196c46553a1f2a1c23b3185f5879863473905139 2013-08-21 06:03:24 ....A 324468 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd16b6aad374ef6cbdc07267c4274082ff95b5ad3736fad43b272360c58f34f0 2013-08-21 09:06:56 ....A 170496 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd171e2c5fdf3673844f69d37c002d4fe81f92e27ada2f4fa6af5152ea117be5 2013-08-21 02:56:28 ....A 880128 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd19dea3808da1fde9ac3542dbfcb6c633bc9c47956a730a545dca70d9108783 2013-08-21 03:49:02 ....A 487584 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd1b9b8afe91cde4a9b39023f0b0102d5d3b544b7b433fd3f311b4df2e994102 2013-08-20 21:46:54 ....A 104960 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd1be68b5019c1f7db24eee2c60b60862109fd8939009eac36b66e57fb596922 2013-08-21 01:17:54 ....A 338944 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd1d4ba29f3d72a2b4161d45178a0ed72a2ef96a9f142d6cd5bd06e992c17565 2013-08-20 22:44:50 ....A 114688 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd1d8cc74aebdbed1ca432e75a6464391b09f2c6e7062b1fbf97b044da603142 2013-08-21 00:56:42 ....A 180736 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd1f0c118c36155d465598108d1cc2e5eda274441ce962b1718d552e4ced015b 2013-08-20 22:40:44 ....A 80524 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd1f9f3ac462c66eae93973f80444296a1901ebc323ff92b5dac4c1b60788b1f 2013-08-20 22:46:02 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd20ea369cf600f81bd5419855ed83e1e59053f1a4eb0f397016ad9285f1ee40 2013-08-20 22:07:26 ....A 138752 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd22c232fee978e9436b33a37b00b540103e919d1526f10d73406489f6fe8228 2013-08-20 23:26:42 ....A 128000 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd23f981cb18c2d42e044b136e4ee5f897738b8e62aecacbc5a4320029bf9983 2013-08-20 23:29:04 ....A 52224 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd24bf820e609693cd722cce958251f7c444e79d1044f3db5b5554c046c7a0ab 2013-08-20 22:49:58 ....A 250623 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd24c2f475695ce4bd5175dd76cbaefe2abccb345bc78b1003fd0b051103f3a0 2013-08-20 20:58:26 ....A 342528 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd25ec5f51c7a060a3ecd295ecab90e516792e3744b5096973226a7aec228625 2013-08-20 21:00:26 ....A 160000 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd26a96aaf29ad52f4877d3b6276f25eb34e3860b2b2e13127bf59e749757902 2013-08-20 20:18:06 ....A 194337 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd26d0fff5d74d35c18230866cbc20c7851b9ee6a4d43f7b98bbb051d29c8378 2013-08-20 22:56:26 ....A 1910272 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd293d83e859e81176884771c3a4cd7587ac55fcbc0874640e9c86d0d6946c98 2013-08-20 20:46:42 ....A 23552 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd2ac8ba779cfe5ca38bf06639d7ec7fd971f30387067d08ad11b07f946653b7 2013-08-20 20:57:24 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd2b054bd6457e9bc3f43dcf60fb37983a3ae75aaefc78b2c588a34b22ef21a6 2013-08-21 00:18:42 ....A 237568 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd2b0a8c4b236488489b36f1a00dc29d4e650921331fb6385e380118cc7b0864 2013-08-20 19:51:22 ....A 979456 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd2d6150cb3789639ed10f0073cb81f855f9462ac691b6f36f5b052cb8559ebb 2013-08-20 21:41:36 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd2f58f53b78991fd2ef0f4c0d141c16ad446bdea6451fe09ddaaeae94dabb7d 2013-08-21 00:48:52 ....A 168613 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd3001e79c7e9c04e164925175d21b9bcd6bbb112a3e8c263761bf726362345a 2013-08-20 23:12:30 ....A 2302464 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd300cfa66c87bd1e8cffc359c54a8fa8e00fd7cfdbb86fba03182c7e84f6fb2 2013-08-20 20:35:46 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd30587a48661059bcc6a3a894cef710eeb6a0fad506a56db2c03c02ca2cc4f5 2013-08-21 08:29:30 ....A 149504 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd31fd999671a0eb0c796ff95d505903d16a26a2a547f885f96d629ced76d738 2013-08-20 20:23:54 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd31fe726733dc8f20a5ee5ee530bc5cac1fdbf16d81e48da21f2a61c767dd34 2013-08-20 23:55:24 ....A 132132 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd34dfb0de6f74a5149efdd3d5091ff9f57c7768cfdb0e85cfe82c6388310875 2013-08-21 06:03:28 ....A 23040 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd356db93e04decfda61e03b297cda0c9d0dd59195ab330773cc8166e3717dd9 2013-08-20 23:12:50 ....A 903680 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd3607f0d58074f712942dd304576b331bada20f5a00c8b8d1b931ae60ccefcd 2013-08-20 18:47:10 ....A 39078 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd3609141476c68543adc98ff49dcdab4874f5752ef3c69664777fc0fe7b3a2b 2013-08-20 23:08:32 ....A 14848 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd38813b47642674d7b09c8e38e8fa09904bd37af160bf3cd099dcf82b5471e1 2013-08-20 21:01:50 ....A 15104 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd38d3e98ead8c53e39aca726dc64e3c22847a0b85f37dfe44f210fd71909024 2013-08-20 19:39:36 ....A 38566 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd39b5ffe7806ee33492ce00cd79109534e5fdb7edda4f05ce2583a1bc057d8e 2013-08-20 21:37:12 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd3caa8c5801454c9c6961673d23f797e68253bcd5c2d0faf689a8cf1f37edf8 2013-08-20 23:37:18 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd3d1e40c3f0de16e07af9f3ba282eb62a0a8f855e66510abfa9df921ea465fa 2013-08-20 23:04:56 ....A 4114432 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd3ec12b58c4226c010cd9a058251b4ba5f8bcab0885165137f3b4a9a9294389 2013-08-20 19:36:34 ....A 215040 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd3f2cd6c18fbe02a2a06ee155ba6aaa1b8c97fd682048e68c8af8b829af3c5c 2013-08-20 20:07:16 ....A 200367 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd3fcf3d6b694f0a8de984ffa117969a86ccde42b24ceed2b1a295f1fbc3ad6a 2013-08-21 02:11:40 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd407383a6307ed48f974a2edc0655d632aa1680306f758a227e7c5d74108542 2013-08-20 21:37:44 ....A 688128 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd410e4073ed973fecb34ea8047ca892db2bfe08780e11659016182efad00994 2013-08-21 00:49:56 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd485b851c713c2ef1fb73e295da78133a3e271fd099da6b562c038d31dae34a 2013-08-20 19:39:36 ....A 123904 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd4909fe40186fe54df60ecd9727d13aeb84c2415a7ab0e4e3179b55992ef12c 2013-08-20 20:29:54 ....A 40983 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd4b65c2529632b75f6e7de50c582991c2006c436a624bc1db2198042b50f173 2013-08-20 18:48:26 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd4c4d7ec7e8bfb9e1b9d106441befee2e1877c162fc71472d025b327dee80c8 2013-08-21 00:05:12 ....A 41024 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd4c74a2d4fbe8e135b1c3bb668b340b5b741bc68e93eed89b9921e6958d311c 2013-08-20 21:00:52 ....A 193536 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd4d2b1f97ba55b54ef1621cddd972aa820754d70f277895a9e024ae95e7e126 2013-08-20 23:53:10 ....A 642560 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd4e91b3f60323d45382a781a34268fa2d29742ed7cdeb569ae402427b5ba482 2013-08-20 22:16:26 ....A 279552 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd4eef23cce3353a87113e0c95700467668997b8d95b669618b28cb4db44cbba 2013-08-20 20:00:54 ....A 169984 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd4f572508fde67763df0445d079a33a0f74f2a4ad91c88df19128232916abd7 2013-08-20 20:36:46 ....A 661512 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd50b6b936c54cf6a6adefc8bf2070fa805262191ae4e9a5334130d769703c76 2013-08-20 20:10:08 ....A 76905 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd564edc81350dc2b46e7b7eea67ba80e10be213da93f5a7080a709ee34fb61f 2013-08-21 00:44:42 ....A 711396 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd57a61f7212da29b37e716fa64f8feab2c00551d3ccba18aa3e88a013b2cd85 2013-08-20 23:48:02 ....A 173568 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd5d9f0839dc210ebe7653e5ba49ec990dd7430803d3bf0c0d862aa8dcd1b373 2013-08-20 20:33:26 ....A 39936 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd5f1f2466db9ec378d59ea66c5e57669bba80afe351ba2d387852de8587e12a 2013-08-20 21:17:00 ....A 39936 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd6030bc345ec4b644a4a0c9245d75f192ace72702c46ab800c3f6713eb59dac 2013-08-21 08:36:04 ....A 143634 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd6086b3545aec9e4ee0bab158da92b119a8e471ea5384dc18c962d6aec39ee8 2013-08-20 22:59:44 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd60f6884f0a3192231bc05776ee55566df56ed3f2d379f0c2d199a1266663d9 2013-08-20 21:18:32 ....A 116224 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd62de0e8134b3af4b528fe2c2a24d4188accab8fa2486561288bb8f8dc005ba 2013-08-21 00:40:48 ....A 366592 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd670c7ca900db8e33753bc9d4075170a8c710e67c06fbeb572c8648a739a5f0 2013-08-21 00:25:16 ....A 393728 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd6e92363bf71f634ce21b91fa96885a6f241911fe2d25eec11997f47bd394a6 2013-08-20 21:26:56 ....A 65024 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd6f2edb97ba96767b17607e05f3546596649a1f4021bee710d800d05b0262c3 2013-08-20 20:21:20 ....A 187392 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd70962b894a068e66ca2d7af6ed761cca31fb68c4844634bd3417c8974f3ea2 2013-08-20 20:27:14 ....A 116736 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd7200173c27c94ec319aaa30aa9aa200802d2aecbc788276f6bbcb0b5e750e2 2013-08-21 00:36:30 ....A 37380 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd786fbb6c6c9144d8c3cb5525972cf09a4b4220b213936b88dcdb7b282013e9 2013-08-21 03:02:02 ....A 220193 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd78f49f1dcca44759ad859103ef73481ecc49a82dc70dfbf8179878a8b2c320 2013-08-20 23:23:00 ....A 73216 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd7920d875111a4d03b7e14ad5735e9c46a84ce5406a3e9e71188186289c7553 2013-08-21 02:16:04 ....A 66809 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd7c08878d4a99370144e0cb78d0edfabbabe198d2c5323b3320a2f63beca84d 2013-08-20 19:56:46 ....A 871552 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd7cf80fcc3d148f6788a6cf4c20c79fe91cdd1a702c38afa91709db86eb1295 2013-08-20 23:49:38 ....A 151552 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd7ed11e5bc452a3f9cb1656fc78423e1916ebb9c7fad34721af8cafba8066a5 2013-08-21 03:08:50 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd7f06e538b76580b31d6ebc5c4d7f4ebe9d932b22dc0b897226bd960ffeb2f5 2013-08-21 01:21:16 ....A 109568 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd7f8312d982384498264933750f8985b87f6e78262e0b88893373634c71653f 2013-08-20 20:31:16 ....A 118832 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd82bdb01caa8c60cd31c4d38cf0ff2826b0fbfb748fb3b06fc3e75e971e493c 2013-08-21 07:54:54 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd83b60690247b0a02c4032cbbcd69f027a2fb8379550d01373894b1eb7746c1 2013-08-21 08:33:12 ....A 150528 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd83f676d5f4c4e5e78a16c69ae998d053b3aa519d0f243daf2187094ffa20d8 2013-08-20 20:49:28 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd8542bb3411fdf6b2d95405aa6fb43ae18d86845926b4ec87e68e3385e2726e 2013-08-21 00:21:28 ....A 147456 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd8610f6b9bc40418bde82a9ff37135c1181e0f918b02555cbbe999045b2a498 2013-08-20 23:22:12 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd8638eac9dc5b40a370170c8897b414d339e5e63f66947b1a23148415ea0dfc 2013-08-20 20:28:12 ....A 8546 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd86610df0840a97c71027d1f854bec03bcc2dccdbfd7b2eb0a98b392490e29b 2013-08-21 04:14:16 ....A 665693 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd87da022a8b243b22e300edc290dd70f0c4ef9e838ae720140b32df29705a92 2013-08-21 03:09:00 ....A 466944 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd8832ca46492108413acf8f902d7108964b652de0b0d7cde6fdb52e5129ff7c 2013-08-21 00:14:52 ....A 164864 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd88dcc2a3bb2fe433527365903187ef5b0d21efae8e4914566ed7ffa8e5f425 2013-08-21 00:27:24 ....A 65572 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd8b5c1d962725ee221b128749a786bb9c5a583d3df0d67dcd9bf62cba8c0a18 2013-08-20 20:05:42 ....A 171984 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd8cfb5c3495066cb2ecaa661f27d8f101cea70182718f58d4fd3c5e8b8eb162 2013-08-20 19:36:00 ....A 111158 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd8eab5c521bef4b0f60c409f49ef225325e3abb205720b4c8e52f10e8aa0e34 2013-08-20 19:44:38 ....A 52736 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd91539a00f606fa83958223a5e17ee365c309bdff60e5e5ea6cac543e26574c 2013-08-20 22:41:48 ....A 86272 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd92ca03d23fedf897be08d2dcd6b034c8072f02d39cba2a3a5e7dbad27ffbc8 2013-08-20 23:23:22 ....A 48128 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd92e38716caa5c9d65f766955b5a65c77f6c669d98fee126c5a05673d7f35da 2013-08-20 23:08:48 ....A 1688064 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd95f64eed2aa9a4b3c908666eadddcfd0a02c86ba53662d0499f62cd376849f 2013-08-20 20:29:04 ....A 1494528 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd97b1ad483d1b77c733aeaf93d36708bc54d04d6748e4ff26af46d5cfd7c5df 2013-08-20 20:15:04 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd97bc28701577c2a3ade140bfab1225868cae09918ef6fcf806a1456a530d65 2013-08-20 23:15:16 ....A 11794 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd9ceb6bd12442e0cc88f424ef4d4ed1ada421ffe842a69bfc608b744e948b67 2013-08-20 22:14:44 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-fd9fe82f14f1da64cac73be24c00ddcf9b3da29d28ab6d09a8eb09406449b3af 2013-08-20 19:59:28 ....A 9216 Virusshare.00084/HEUR-Trojan.Win32.Generic-fda2c6e09b3e58022dc1243f31014f9f42e2b1548462566aa7ae15bdda4d97ed 2013-08-20 21:29:48 ....A 389120 Virusshare.00084/HEUR-Trojan.Win32.Generic-fda492ad45798652bd8f1c8bffbfc71d16447cdcc6968df765353a54c0c81b6d 2013-08-21 06:19:50 ....A 312320 Virusshare.00084/HEUR-Trojan.Win32.Generic-fda5d66c500d875d50c6c0e7b4f18b1f2ea88ee874300c28cd17f9b73d51038d 2013-08-20 23:53:00 ....A 427520 Virusshare.00084/HEUR-Trojan.Win32.Generic-fda68254f7d2730d397614f173f6f72a6bc1b04f90153a1a4b71511c79e998d6 2013-08-20 22:07:30 ....A 320512 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdac3db80b7666068be95cd6fd5ecd2c5433fd8469b185c099cd8efa573b6d91 2013-08-20 21:16:32 ....A 420360 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdadc37272e4320cbc37cbe2c052d7dfab80bed47148c9fc5ae5514fa8141b87 2013-08-20 23:51:44 ....A 155810 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdadce9d9c067368555541221301974e1682f1e7163fb42706be723bfcd5cb98 2013-08-20 19:42:34 ....A 59904 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdafd14c457e5bfcca9ef806fcdc9f85e0041edf936e6ace3ff1fa3ef24fd0b8 2013-08-20 20:10:58 ....A 198144 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdb04b919352d996efdaf995377c67b1506f382f8647b5187634d0ed5c966d0d 2013-08-20 21:01:16 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdb098cc438f7fac6eb7ad3c25e8ad4fff079a968eb5d59c0808bfe290b988b4 2013-08-20 22:30:20 ....A 320512 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdb1480ad0e373eb378984f54affa534701dff697626e2fb4263660eac1ea195 2013-08-21 03:17:08 ....A 68096 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdb1bc91e9584c1f643539de2b7ab80c2fd665b944628094e33951dac657d539 2013-08-20 23:02:26 ....A 100253 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdb2ce5b6be56e0aec87fbe8b640ad14d238a83e49052e6a3b9aa8d0c0e7e1f3 2013-08-21 06:55:20 ....A 128512 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdb31c1d601464c8f9f39308fb52550f1b2fe4dd83b31f148a02aedb666a2912 2013-08-21 00:08:54 ....A 125685 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdb3661e71d96f874ccf22911a8ed47ff66f988805399a4b8e5522613f9b8d76 2013-08-21 00:59:06 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdb9071e04ef8cf4480d31ae36b71e20259b81e46301238fafa7b45ed2dc1536 2013-08-20 21:27:28 ....A 234496 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdbb3f0a4dd59e4a4300021d77a5890f42bdb0ce736bd5db5e3133c7be46452d 2013-08-20 20:46:20 ....A 79360 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdbcc5e014510f20d45c3ad73c1bcccde04adc63d44413fea3ecbd5c5fa6abfb 2013-08-21 00:58:16 ....A 499912 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdbd1b72044a721a81085bdf15238fe94147f57d44d360811ebff5c08f463afb 2013-08-20 21:42:56 ....A 335574 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdbf0003b102d05f3a923a1570517729ed574a28d749a9c299d31170fa28304f 2013-08-20 23:21:50 ....A 468992 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdc0e0c672ac7c71d1856c939c268b0344b39d352942bc40b0ee52ec28d37624 2013-08-20 20:28:44 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdc65eaa918b9dcaf1b7b72f82cbdbcc846dfbe5b798b21c623ddd79eb91df2f 2013-08-20 21:55:26 ....A 514551 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdc6db9ab12b771f79d3bd451e0faa3544a86906bd56d66c52e6dcf378512d04 2013-08-21 05:36:54 ....A 68096 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdc8cebbc061b4cb2e4917b30ede4e09e56826a2379ef0a0162cc741ae2aedbe 2013-08-21 04:13:06 ....A 315392 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdcb2a899f7247ec3c92c33d4702c0834a1863d2d0983f49378f8bb31f90daf2 2013-08-21 00:43:18 ....A 250031 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdcbad1e6360c76f85a7727096a70a2d617fd8def589a648e35d111d7c8fea29 2013-08-21 02:52:28 ....A 506880 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdcff47641ca93b57aa1a0382b724129ec601b05cbf9c1aef28426ed3ccac0bb 2013-08-20 21:55:20 ....A 73802 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdd009b2ddc819a4d92c503f8647b15cf519933acad5c27c6954a37c8ca011a0 2013-08-20 19:50:30 ....A 608768 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdd26186fe4d168925dab1fc6762063c13856a7de474978b927142feb40d34be 2013-08-20 19:39:02 ....A 7168 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdd46a3679e80f0c0782690aa654876f06c498ed205441d2034b3e5a0a581064 2013-08-21 02:25:20 ....A 696320 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdd536292ade53b008ae156aef90d63bc91d25d80bb650a7b155141eee27da93 2013-08-20 19:35:56 ....A 69900 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdd54938902d1ef51b08088e692d8124f8a9aef839e2b69d8bbb1bb6d24af77c 2013-08-20 19:34:56 ....A 958976 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdd6c6a0ce77525cad2889eb883b382240b1ed896d2d446fc41ec26dc7348252 2013-08-21 02:46:36 ....A 795648 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdd6cc8709ab97c8b6da8f59de74a4b5620b79a42ad42f6c8f038422e763433b 2013-08-21 00:56:10 ....A 200730 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdd70c14dcab335e5da9595b867c8c09ba3e873f32bace5a33cfd3c7480de87d 2013-08-20 21:05:42 ....A 42496 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdd73b2a53eada61fffefa6735956e0d5d9276aa42c9092ad4c9b18f11cee3e1 2013-08-20 19:14:10 ....A 1135936 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdd77fb5d74d1b42ce5d94722f4ffd69232dcdf0678d252e84eecdfcc7eb55c9 2013-08-20 22:10:00 ....A 581632 Virusshare.00084/HEUR-Trojan.Win32.Generic-fddaf761cc2abf285cbdc26f1a3907cb822afb80f98b428d5f6ff518f725ce88 2013-08-20 18:48:26 ....A 65200 Virusshare.00084/HEUR-Trojan.Win32.Generic-fddf8a9841261adf8612ac9c7712e9a59f0fdfa6ce88f39c8492d22e3b05019f 2013-08-20 18:41:34 ....A 182272 Virusshare.00084/HEUR-Trojan.Win32.Generic-fde67ff8e9812fba79de64495dadb3ddbacda377a643b2e8dd9bec61b9e606f5 2013-08-20 21:09:34 ....A 82496 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdeee456180d3f2df3dcc3ced8f1ba70ac233333955a405f51ea7a094ee2b359 2013-08-20 20:29:02 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdeff3b9ed632c960153b2854dc901b788aaee5af2d68335ccb06a7db8c29ea6 2013-08-20 22:46:08 ....A 9728 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdf10e0e78a99ad3f94a3ec71f822ba1b1482bc5a01343600f4092607ccb5f3d 2013-08-20 23:44:50 ....A 105096 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdf474221c5003928a2e9a5cb3b6c739e20676e280a32741e5d72de90ef99449 2013-08-20 20:01:22 ....A 141312 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdf4bec29ba11dfd9308cf1ae5a339d7c08009bc956633b28ab8008fc82840da 2013-08-20 22:20:12 ....A 978432 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdf5f13e824579b724ff6e7c076f7e916ab8ee2eee60703756633693e56f8663 2013-08-21 03:04:00 ....A 197468 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdf93f1d300e4b2838255799290e30b998947b6bdd783b088698be2881814444 2013-08-20 20:16:04 ....A 473088 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdfaec49e534e818a32a4af488c0b7f009063bf46fe8c1309e4ab6bdd461264a 2013-08-20 17:50:50 ....A 94720 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdfc32f94ee0133ab10d343b21e015f6099a222fd1cf6f76bea107b283d1da9a 2013-08-21 00:32:36 ....A 499712 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdfd0f7afd500d8d58fc8d243972a0acb2ae4142ec0667d0ee351fd06287c642 2013-08-20 20:02:20 ....A 3516548 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdfde82ca3b6c8c3ce72e5653f2d3a7fda9a14035406279946499aab1f9298c1 2013-08-21 00:01:22 ....A 384529 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdfe0f251ce1e93513d8243f51d02ce7cad38d56655d682c4ee8dcf4606bd490 2013-08-20 20:20:58 ....A 159695 Virusshare.00084/HEUR-Trojan.Win32.Generic-fdfe15167ddb561edea3a92dfc8e1340dad644fd6d3085a7d6a884f508e23218 2013-08-20 23:48:42 ....A 51200 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe02430ef73d9fb8486ff17dffbd022a0829e5732de3ccde0f33a798e5e0e821 2013-08-21 04:19:48 ....A 229408 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe0491b5aff6db5a2f548178a88b7b1816f8f6520d826c6ada7b26c34794cac3 2013-08-21 01:01:48 ....A 138808 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe058b13dd97400802db6c6b66b2517194b81a3e36d1719e7e12bf9d490a5c77 2013-08-20 19:43:32 ....A 259072 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe064b3b8b294be244f776450d8ee494db859ced7d7d7c2ce53b367d7add016a 2013-08-21 00:53:34 ....A 115712 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe07b3a2c0ca9ce637083f5ecb00965735ff2d78fd41688a653c9068270eb69d 2013-08-20 20:27:54 ....A 245760 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe09fcac465618d1a9e652fabd21e65e248e06392b97789edc25a6149ccd1c50 2013-08-20 20:37:20 ....A 2560615 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe0b2782b300223418b55cfc2cda36c2c5229ed2063c4d6155e3f0a2360255b1 2013-08-20 23:59:56 ....A 109056 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe0b6dde6df9f06264e050ae89797b5c0dfe9cbc9669e7f3dfeb353610edfbd5 2013-08-20 21:41:34 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe0dfb333f381dfaec1955d0da075803d9362f717a4c07136db37707881e9504 2013-08-20 21:36:26 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe0f069fcba3a2bb918dfa3f4ff789f38dfc0f92817c1e2b69ff68ed894107c4 2013-08-20 21:45:06 ....A 1839104 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe0f202032d9314ebcf6a972afa1ef36319b2f94db72da4d24f5e79831092277 2013-08-20 21:00:58 ....A 303104 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe0ffb4de8f7d53ab396b27db7a8c623487e1aa71d9952ddf2f77a5af5981927 2013-08-20 23:34:50 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe105d73beda67fcfc466adc09ff3318a51562ed7cf4a9444161161fef60c5de 2013-08-20 22:23:20 ....A 54048 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe1322a08abfed4415cb9bb7feb344f4f01662e003ecb17cac9323979d686ddb 2013-08-20 23:15:10 ....A 313644 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe13290ba58d4c7c681b68497ff625f906e0b440456aa3fea998121b3d34edc1 2013-08-20 21:16:40 ....A 331776 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe16503b3939e7e8a05409ffdcae583801fd6f333b0452a289870d176d07ae05 2013-08-20 19:42:24 ....A 197632 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe17d4404737e9a0c7519804267f09d6ffd01838d72a18983f092403ee0554e4 2013-08-20 22:26:30 ....A 235528 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe1d5de4642bd118e33a4e5f3601a092f0425fcce5ad530a7a5719c734a8f4b6 2013-08-21 00:56:16 ....A 353792 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe239c47f1dbf9a3c0e1b6a989dbdd11e5309f0e330165877065631b1be45abb 2013-08-21 00:40:32 ....A 350208 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe252060843d090c1ef979492fd310a99559b1ac1424fa5c7caf101d51514579 2013-08-21 06:01:16 ....A 943104 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe264c4084d4947c707ed9e6d841f7cf0323a61ac88933e6e8538553db147ef0 2013-08-21 06:03:52 ....A 33280 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe26880327e621303bda23806f4f984ff6a32cf326c065704e0f6ad999b4a240 2013-08-20 19:36:20 ....A 271104 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe26d8cd9d9036a4e16d3e5dfb9776f2c7376056fc31f1f6acac76fa521b8d07 2013-08-20 23:57:32 ....A 102400 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe29793e219bc6bb33a643ac422f6db173d73a6e66cddd4bbbf0c3773d0db1ef 2013-08-20 23:47:54 ....A 339968 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe2a061f7ac51ca96ae07fed9072c2ca867836fd2315894f0247f50d6a5c1955 2013-08-20 21:58:38 ....A 74232 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe2ba8b5084661729dafde3020ad5b3b3ef2c6021caa690d4955fc8a1cf2e486 2013-08-21 02:17:40 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe2c3cb90cd02334b004ba691bf2c39a4929e99db8101e1aeddcf80358572d40 2013-08-20 23:20:12 ....A 5044092 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe2cb8c900047e4896dc4f7210831837ed695852251887b0e5405a21a8dddbae 2013-08-21 01:08:16 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe2d46b334f280c19366a1cf760cc838e08380a718582dfc3a43b4310cf8f2bf 2013-08-21 00:03:36 ....A 252416 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe2e28ba19b5574d80e60e332bef25de3ec0e858d0833bd61848d1b9b481183a 2013-08-20 19:39:40 ....A 86909 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe2e9004c234b5f4eb02eeaa971dfb34120b5e96b03bead67933581a687c2caf 2013-08-21 04:08:38 ....A 144384 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe2f230a1aec8487450db384c7d98454afcc5552861ddbd78b03c40cf6956ab5 2013-08-20 20:08:22 ....A 947327 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe2f69d8a1bf7bad70f63ed4fdb4889d5bf0604fc4e161573a633717178b3e1b 2013-08-21 00:33:14 ....A 166912 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe2fcc6f1942ba5498c0b93a9b0000f875cd9a0f20a8675faa3b2676c9cd839b 2013-08-20 23:15:36 ....A 537748 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe2fe80bf72533d7f606f283d2699f68777f0ed065329534d1d330b5761b59fe 2013-08-21 03:17:26 ....A 271187 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe31256c35871d3dbccde287ba5044cf76ced62b57c6cbd595e8eadc66b2be59 2013-08-21 00:10:54 ....A 186602 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe33a48cc4438873a41fbc2ed286e0079d61b42ab6d6dab4a967ff307c6d4612 2013-08-21 01:20:38 ....A 43008 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe34e717a844f87a3d762d5ae6dfa5f04abf65a5e2ab3500f8af60d1b722d155 2013-08-21 00:14:18 ....A 57918 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe35441425426d50660052e88106324256b75a83d4dc1f10de282b173a7e5d00 2013-08-20 20:29:24 ....A 69632 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe35695277adcba8566874cc8aa76baf98a9767fea8b91d4436ee60bad543546 2013-08-21 00:23:50 ....A 54272 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe3816815d1d81e3aab3250a02f40c7509ce903dde8e127826ea64a277bc96e7 2013-08-21 01:56:20 ....A 524288 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe38f76bc9e415e172f26d148689c74d4336a78dd349e2b87d7bdd4d66f69b89 2013-08-20 19:52:36 ....A 198656 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe392bdbe4f80190f33bd27d24ee69be5c0c878c3eddde5746edef2ac5d7751b 2013-08-20 20:35:48 ....A 3907584 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe3a5b6d699442eafc13267bf7ef8448bfdd530e03409d126876febacb410fe7 2013-08-20 20:28:50 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe3b389867f92fa661ece10a97077ead8859a3ddacdf2d4ac5ca8b658cf3322a 2013-08-20 22:15:02 ....A 188928 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe3b8e835bfe4b9ebd82503963ca1cef137eb5e7f2ba409c80233341d1c8d944 2013-08-20 20:10:08 ....A 103792 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe3bf14b1e37be328996ec0e46ff011427959444dc83fa264b1416ce3b110a1c 2013-08-20 21:44:48 ....A 76336 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe3c3a42b651ada9725469df89f7815874bf2baf9ad53777f2808f1eff4b34bc 2013-08-20 21:18:42 ....A 24064 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe3fd84dd71aef3994015b167d5eb9d52aaec58b62d15b0e0642032c6781a6d7 2013-08-21 00:48:26 ....A 308224 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe40cf34b7543567408a7f77e21f2abfe3f98edb1f4fb909862e998db61b5cd5 2013-08-21 00:52:52 ....A 861696 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe418aeba72433b2211661b0ff9c90ed7607f60d5d0ea7c396be008ba89754d9 2013-08-20 20:52:00 ....A 1051136 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe424fa641f4695151e41e08dfab42ee8b79d58fec1bab40c004de757321556b 2013-08-20 22:50:40 ....A 79872 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe44323fe931090750d9117e78a239bb6646ed1fc221e9a71e890c276e409fee 2013-08-20 22:46:12 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe44a2dcc851029a02c63860d78652e1821210d5673754b12f4243c0be1c5174 2013-08-20 19:49:20 ....A 138752 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe45751732fb2a59776dc3f14a15d3e04848781d00ecf59ce0fbe3b2f12dd28d 2013-08-21 00:30:46 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe46a079ce4577e5d026389b955d5ba32a9f6fef35356bcc9cfda2f621c6aa3a 2013-08-20 20:28:02 ....A 71502 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe4afdb442cc4a16964a7ab2997ddd94041cc2e11be63c83a3d86a01f5ade02b 2013-08-21 02:01:18 ....A 326400 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe4b451e293df6548b0be9ae3635fbad00fd77d969a91e1ce9d48c620e8a48c6 2013-08-20 20:52:08 ....A 319488 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe4db1be8539c1ec1614b3d2e36eaf683c75b37e0c57a519dd89a1b080aa4c9e 2013-08-21 00:02:08 ....A 468992 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe4e04aa06a4e51c0b06d8eaaff6fa9bf7f756d104e120421af851f82a75b053 2013-08-20 22:11:22 ....A 6144 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe4e1517bcec0056df921393af4a63aa2963100c15978d6eba7cf0036e0f7d7a 2013-08-21 00:04:14 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe503800316f9f9a813216ed2e9f215133ca80de79fd8f3cdbc207d3d227098f 2013-08-21 00:44:58 ....A 243208 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe50bf5aa22ac1ea5c82e61b9038daca98f9b20b9d1797022407642c8ef04559 2013-08-21 05:50:56 ....A 443632 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe51af2732c5cb80728541e2e88b5bedee375a1b798e9ae16b9411c0695128f7 2013-08-20 23:13:04 ....A 50688 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe5ac259f6a06ad2de5f7acd7f00ffc4a5515842ce815539a43d0ad53e55c815 2013-08-21 02:28:56 ....A 304640 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe5c2c16746f998a4e25a6c9afb25924da3e46daa52818d5fdc3739c86bbd9a0 2013-08-21 00:33:26 ....A 151040 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe5c6a9ed438cc49606a36dbccc5c2acd14a3063980b494f7b103c30a9361dca 2013-08-21 06:21:48 ....A 151684 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe5e1ef347b2cda262bf32f56a71c6416293c3e0ed44755f457ca090338f7dd3 2013-08-20 19:56:36 ....A 85504 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe5e9a47d78861802432905ca9a0d3324f12c7faded8ad3be6a63fcb0da5f54f 2013-08-21 00:25:06 ....A 101888 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe621ee928629b83f9945bd38e3f74921aa68856ac032f38138215e295a18c0b 2013-08-20 21:37:54 ....A 25201 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe62ce0d1d857e0bf05bbd2c6d1b040a98243228a9eed5860ad9fb26e71d53dd 2013-08-20 20:25:48 ....A 200983 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe6397bb62daa323c806ee03d1dc151fe740d5b3c3cbdbf409736ae7f7b728e4 2013-08-20 22:12:50 ....A 27880 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe640e0d3da41f7682fe545c1eb26d5ba2f876cc28138e5f6d2201d2ae06df74 2013-08-20 21:11:40 ....A 1614158 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe6443b2d2b4337cbd74fb070016446fc47ee28e02c0d34778ea1ce19de978f4 2013-08-20 20:03:22 ....A 327680 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe647331eca5b9218eac42a6b360879f8e399d29658e359f9d76801b44461811 2013-08-21 09:50:04 ....A 276470 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe65162f458c0f949f2235f10721cde7cac1fbed123470925375caa351a4daff 2013-08-21 00:54:28 ....A 258560 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe65deba26c7bece5b8dd9ac3d380f90f50bdeacec3b0260eb87a2eeb4a71ade 2013-08-20 20:18:54 ....A 28160 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe6709c02053da88f2372595055131cb3bbb89db4f0a849b4f91afed1ec590d5 2013-08-20 21:44:30 ....A 133632 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe67a76fca1e54cd5e1d9c75d5024023a81d59cfc04f687b51578a1a8d033e01 2013-08-21 09:59:14 ....A 18944 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe69406a59801ba83af3425006a70eda5b3dc5a9e579670f7d4657c728b04e27 2013-08-20 21:12:46 ....A 129444 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe6c1821ffbf5e959522d81848060bca0f635f3ca00dadb2e313058b8f895b83 2013-08-20 20:17:30 ....A 97480 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe6dbfbdda2204ddc7e0e5ccadd5546184cd2be2f3d3ec6541b74bd1edd03e99 2013-08-21 05:02:02 ....A 630784 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe6f16b94b3311581fe5f8ac8452ae5b461be4de94a167b07d56747d4dd1bbd6 2013-08-20 22:44:42 ....A 5776131 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe723587a83121a2a0087aa0c28d2ded8a3cded17262ba6e85faa5396391752c 2013-08-20 23:38:36 ....A 335872 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe74dba25db507d5437e156da4a339690444a92183fa47b9d4243d1361ede7b9 2013-08-20 21:59:48 ....A 49147 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe77601a0c56ab8b78373efaade9f1d6e460d71aa7c5cc7e6a0c99886ccc5842 2013-08-20 19:49:28 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe7d00c8bc8f5b66bebbe46e924da727666376706d58ae8f6a4fb94125c25289 2013-08-20 19:38:52 ....A 389128 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe8115c2e52553f71c9d19919706ac0ece83af73a2671530ddfeff9f28ee8d24 2013-08-20 22:14:00 ....A 886272 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe8175ff71b80528277523352994212a48ef88e8e9cf2ce6178f70f2ce1d0a45 2013-08-20 18:44:18 ....A 153600 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe81eaa000f01ad76bf153aa76d2cc877b95b85873bbb8af280fd2ef5dda3855 2013-08-20 20:56:10 ....A 68657 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe845c750fabc7eef6ecbe2853d53d491c832d7b722ee8c2e1886cbb2f2b399f 2013-08-20 18:48:44 ....A 99840 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe89582ec76aff5cf5c0286c9dc55b5dbb5da130d640b28ea003dae3c6bf64e8 2013-08-20 21:16:00 ....A 846336 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe8b299d95270b81ec090ba5a98ace22247b730b35497dbd7a53d3fcf2190795 2013-08-20 20:44:54 ....A 2048000 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe8b3e6130e58655f78f8bb56c2187d82a31d341c2f19b614380dd63cc3ea42a 2013-08-20 19:42:06 ....A 58368 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe8c8d772ec4b499ac8972f2060fc97ad45dedb759882e0893443f6872c1745a 2013-08-20 20:44:18 ....A 124447 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe8dc8ab2f0fdbefe121cfd0d573e2caa7ab0c6d56da3b41ea53bf6fb8775cc5 2013-08-21 04:58:48 ....A 132096 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe8f68b891f1dfc4e040b30cc893860ca6d026b52fd91d61af9a951f452998b8 2013-08-20 20:15:24 ....A 256513 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe90f36891eca49544b8acb2ecc8d836d13602981cdfccf50a0ab3c595398d9f 2013-08-20 19:24:24 ....A 164864 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe92db4809a17752662a14109939b73638edac237babf6bbc0f785baa8b3ebf9 2013-08-20 20:46:36 ....A 77312 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe948377df13481b7daa1f43593e4c6acb71b900b74e7e9ef605e2dd09bb5982 2013-08-20 23:02:54 ....A 217088 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe94d4478dae7b229004dac4ec386f035507ae55fbc715a28d6c06418230fd2c 2013-08-20 22:14:30 ....A 2327552 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe959413ed1555e463a9f8db747bcdf7802b96626e4308c9294f5f72c369d94c 2013-08-20 21:55:48 ....A 65224 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe95cc21653105a23bc5a1050202a4ac96f09d7781fb2efa5e7140674a550105 2013-08-20 21:38:18 ....A 782336 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe96ac810fc58c29cc91c23e128f87d7e59be2bf9e886b368ef008bb55ae579b 2013-08-21 00:00:36 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe9779e8716bfbff44e1ebb3fb70e1f0c2df5ef6cef77722538c97e10d0950f7 2013-08-20 23:07:52 ....A 128512 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe985714ed41baefe0c391f23a291ec8facb9f80e8df9273bf4669b015ed849a 2013-08-20 20:00:34 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe99b9eb51e76468d00c43fbb4bba19d94b5b35bf14678dc247cffed336e0a12 2013-08-20 20:40:44 ....A 67344 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe9a3b5ecf86aaa7eca34ecc8b09789e76d3c0bc529a29032a5c524d8a705494 2013-08-20 18:45:16 ....A 89470 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe9bcea6c2ed46459ed0746f6698e2cfb1c78813eb4b419c1a56f183bcf77c0f 2013-08-21 00:53:10 ....A 135168 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe9ebabe72a3b2797c3b059200845228ba2e47e7e24d5f28ec2cb225b7ae04ad 2013-08-21 00:55:34 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe9f971d206183286aa83d7cefc86cdcb93709558d83282914cc1b132e93c8f6 2013-08-20 21:47:10 ....A 23435 Virusshare.00084/HEUR-Trojan.Win32.Generic-fe9fae2b90ee0eed5d1919ddd989917cbb22372db84c62e55ce1e96d48c3796a 2013-08-20 19:42:14 ....A 138752 Virusshare.00084/HEUR-Trojan.Win32.Generic-fea0ce086aa555a1fe143bf4fa85f31b1dfbfcc4fd57efa9ee636d05efa9db95 2013-08-21 00:04:36 ....A 212992 Virusshare.00084/HEUR-Trojan.Win32.Generic-fea1c310c68ffe5422917481be4efbd3a37788e1091f23b735ebdbb74c40be7b 2013-08-21 06:40:34 ....A 22528 Virusshare.00084/HEUR-Trojan.Win32.Generic-fea1fae078d1c283a2e531b3fad4c9cb80305dc039d09a04e5780e74d4a924c8 2013-08-21 00:04:42 ....A 16543744 Virusshare.00084/HEUR-Trojan.Win32.Generic-fea27dbcb0eb16a950653b5aed916b01aa583f85732ccf0e0222518f5851502e 2013-08-20 23:05:20 ....A 401408 Virusshare.00084/HEUR-Trojan.Win32.Generic-fea2ad361e173d8c34ee865535a9887768c0325b94439f7f5913c4ecb5e6a696 2013-08-21 07:20:26 ....A 596112 Virusshare.00084/HEUR-Trojan.Win32.Generic-fea2b0c227cdbaad727e78e6208d2ad9d2290798d4b14afcb401066669d51828 2013-08-20 20:15:16 ....A 300032 Virusshare.00084/HEUR-Trojan.Win32.Generic-fea2d1523dcde26255b726ccbb8e797da54f5366245ae256049be66db6a96e24 2013-08-21 08:25:04 ....A 852480 Virusshare.00084/HEUR-Trojan.Win32.Generic-fea3da1b06a3b170b2745e46588f7c0dc81105cfc0821598133a2c9c1be6423b 2013-08-20 21:52:32 ....A 587272 Virusshare.00084/HEUR-Trojan.Win32.Generic-fea417f1edc54810d9fdb52028b4b13d1a56a372f81c388dd8ad014bc54f9c69 2013-08-20 22:30:22 ....A 152576 Virusshare.00084/HEUR-Trojan.Win32.Generic-fea5267aad0f64e9d6ceca24d41dd0afa32f3102ff1e635e2c8f0ee37f1d0293 2013-08-21 05:16:56 ....A 396928 Virusshare.00084/HEUR-Trojan.Win32.Generic-fea6187e70c7c2c9766745ec1e1662a6b775710d9b8002bd59ce69ca4692717c 2013-08-20 22:07:00 ....A 158208 Virusshare.00084/HEUR-Trojan.Win32.Generic-fea70e9f0ceddb1971866ddaefc5fa5dd8ce13debf007e4045ebef1f077ec605 2013-08-20 18:42:50 ....A 344064 Virusshare.00084/HEUR-Trojan.Win32.Generic-fea9fa39ec9e3eb0c49695b90198c87933f0545312bfa417e2319158eb0708f6 2013-08-20 20:01:32 ....A 126976 Virusshare.00084/HEUR-Trojan.Win32.Generic-feae0651bd045ad0d0e38610e17368b74022f2bfc15ef6519c32038066e4b42f 2013-08-20 21:40:38 ....A 229376 Virusshare.00084/HEUR-Trojan.Win32.Generic-feae38de8c1642ad061155b42663954a8224365abf8fcf7cb20d76beb224b188 2013-08-20 21:59:52 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-feae5ce6127d7c3224dc87647b89d68d67a0b42688b37100be6999c5be85930a 2013-08-20 19:44:42 ....A 2315264 Virusshare.00084/HEUR-Trojan.Win32.Generic-feae8172d5e881a1c6fbdd438133e3c66e49a06d294128f6495b0011c0696904 2013-08-20 20:03:28 ....A 82944 Virusshare.00084/HEUR-Trojan.Win32.Generic-feaec260b773f8cf638a48639b0f1c2220e1943e57c9e3b0ceade155e30779d1 2013-08-20 22:26:34 ....A 264192 Virusshare.00084/HEUR-Trojan.Win32.Generic-feaf7b5941852103e26ac6729b29107bd5c227c6ad92730f8b688795e5a79ebc 2013-08-20 20:03:36 ....A 69120 Virusshare.00084/HEUR-Trojan.Win32.Generic-feafed5f4ead9e64f28b637aa0eaf9fa005d5c4be62e62ce4a4ce86bfb00a8a5 2013-08-20 21:43:08 ....A 97992 Virusshare.00084/HEUR-Trojan.Win32.Generic-feb05f7bb522bac84e2fcec54c9633e2154f371fe9a4262ef00c39a94276610f 2013-08-20 21:01:34 ....A 127488 Virusshare.00084/HEUR-Trojan.Win32.Generic-feb070c18f87dcfbe20f2853951f26d7544eede6fc3c2edf7385b6525df164f2 2013-08-21 02:52:14 ....A 363611 Virusshare.00084/HEUR-Trojan.Win32.Generic-feb0826e961fddb6b359d63494f58d4eb1a16be1624bbe3e44904a55d2d718f6 2013-08-20 23:53:18 ....A 53248 Virusshare.00084/HEUR-Trojan.Win32.Generic-feb493518250aa22ee91459ea290693e59103b4df068115f69659fe6d7dc3a79 2013-08-21 03:21:42 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Generic-feb509791ffb9c7015f322c914bc9c0c5b39d7306aa5d58b9549e7989ac0d677 2013-08-20 23:19:10 ....A 91648 Virusshare.00084/HEUR-Trojan.Win32.Generic-feb7d311b11cc5e323a44581e54c562ba074482088c00cdbeac901bed6476ef3 2013-08-20 21:35:12 ....A 985088 Virusshare.00084/HEUR-Trojan.Win32.Generic-feb9b663adeb3bcd14e7a57dfda5815ff11c86109ee1f288885bbbc991c3c9ea 2013-08-21 00:44:20 ....A 230912 Virusshare.00084/HEUR-Trojan.Win32.Generic-fec1e9987c499e64364af4724a671100c95cbf3af2c51dd502f05198cc21647d 2013-08-20 20:13:42 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-fec45fe25d47182d145f3567fe70b6a0fae764ea102189569a3256859f00c9e0 2013-08-20 22:20:22 ....A 109484 Virusshare.00084/HEUR-Trojan.Win32.Generic-fec4b9f4985b780971209181886ad1743c9525f2a3b1afb15d4a122db7aa1c5f 2013-08-20 23:04:30 ....A 105984 Virusshare.00084/HEUR-Trojan.Win32.Generic-fec52a910c7c027b2ce1ab092d145a88f256d81cc1f0320cf6fe0456b57e4436 2013-08-20 20:14:28 ....A 132096 Virusshare.00084/HEUR-Trojan.Win32.Generic-fecc8fc26bf3a059e45dfae25c7638453371c6b6bd6bd8e120ffb90e59efd181 2013-08-20 20:32:28 ....A 196728 Virusshare.00084/HEUR-Trojan.Win32.Generic-fecd518c26bf1466ebffe23cc11a867adf7f52443e737845914cc8c4ea11294f 2013-08-20 22:53:50 ....A 306067 Virusshare.00084/HEUR-Trojan.Win32.Generic-fecddb1e5204aec508ecb05984ec5c2b431856338350222deb4b3d6fea1085ea 2013-08-20 20:24:12 ....A 134296 Virusshare.00084/HEUR-Trojan.Win32.Generic-feceab2cfa782413e7ad4d91d3cef4bbb3f80c1f0487bac0e356588d6f43578c 2013-08-20 22:49:48 ....A 70196 Virusshare.00084/HEUR-Trojan.Win32.Generic-fed03e14f679c293de00ff73d85a6af63e238317a1ac5509230392e54bcdfc07 2013-08-21 00:52:46 ....A 147600 Virusshare.00084/HEUR-Trojan.Win32.Generic-fed0a4e77883014231fb3eced4a012367ab4c94861978496b0600b59d87335fd 2013-08-21 03:16:32 ....A 140288 Virusshare.00084/HEUR-Trojan.Win32.Generic-fed13981883b53dab5cdf0cbb65f7316a1068fb3f8e846ff38f98661e5c38b33 2013-08-20 23:12:50 ....A 182272 Virusshare.00084/HEUR-Trojan.Win32.Generic-fed26febfd34837b43c6fdb2214c53bfdf6a3a3e3493e3b4f2c56d16ac4950bc 2013-08-20 23:58:20 ....A 92672 Virusshare.00084/HEUR-Trojan.Win32.Generic-fed2b18c5c97328ca7a8a59b39b80bc497cf49ede438f77886b690c23d4ac4bd 2013-08-20 22:48:14 ....A 778367 Virusshare.00084/HEUR-Trojan.Win32.Generic-fed679302a233a45e647957a6035a1b75ae386f79845cbf34d1de5d5b06d55da 2013-08-20 21:27:14 ....A 247595 Virusshare.00084/HEUR-Trojan.Win32.Generic-fed8fd103738c75756c0b1e83602a19acabb773b3f5c497fa7ebf1793bde9b23 2013-08-20 22:28:38 ....A 83456 Virusshare.00084/HEUR-Trojan.Win32.Generic-fedb462ae3bfc2855fb9cee36755ace7ea3c859038147ddab8ac38d5dba95175 2013-08-20 17:47:30 ....A 56670 Virusshare.00084/HEUR-Trojan.Win32.Generic-fedcbca4b2fb541834c83c360d2c5fe1482bb20891a32ca7215768f6dd1b4b53 2013-08-21 01:17:36 ....A 26185 Virusshare.00084/HEUR-Trojan.Win32.Generic-fede79ce8e70a782af43df13ec99a79bbed668366c8b982002a2ced48b957545 2013-08-21 00:23:26 ....A 647168 Virusshare.00084/HEUR-Trojan.Win32.Generic-fedf829cc79a64d320d552a41db5a6a94f627118c9d6129d26ea7ad0ea1cc3ef 2013-08-20 20:25:50 ....A 343590 Virusshare.00084/HEUR-Trojan.Win32.Generic-fee0326400a1b6b4fe5807a45a9983d34f8f49bdee48bab54a7ef1ca2dd68fb1 2013-08-20 21:01:04 ....A 117760 Virusshare.00084/HEUR-Trojan.Win32.Generic-fee06adc2fafe1c2b47e60c735744038fd175eb87d3650305ce850c3e515d432 2013-08-20 20:01:12 ....A 782336 Virusshare.00084/HEUR-Trojan.Win32.Generic-fee2db2dc5186effb58abf67079946ae75c4874368c046a7fd8c892c125bc9b5 2013-08-21 01:13:26 ....A 643072 Virusshare.00084/HEUR-Trojan.Win32.Generic-fee37c48fbfbc639ed3881441ab14d25175bb36196327e755822c39e3b94a708 2013-08-20 19:46:02 ....A 104448 Virusshare.00084/HEUR-Trojan.Win32.Generic-fee66242ef5f2f027d6302b71f6aa30de3e188b78f2a820429fb56fb58e088ca 2013-08-21 03:11:28 ....A 334336 Virusshare.00084/HEUR-Trojan.Win32.Generic-fee714b917d9fd7d1637b629565d036a8d2c29432118d90de0a29aa469f213b8 2013-08-20 20:21:28 ....A 231118 Virusshare.00084/HEUR-Trojan.Win32.Generic-fee9474117cd678bc4f7e1f480edf223363a0ef72e2975d74149c71f00f0f7cf 2013-08-20 20:28:10 ....A 140800 Virusshare.00084/HEUR-Trojan.Win32.Generic-feec005aff0528c54992f70366499ec3d5adcb1df30356ecadd2c8d270985c12 2013-08-20 19:44:50 ....A 152576 Virusshare.00084/HEUR-Trojan.Win32.Generic-feec6670777d42d41483b48bf59952ff2a3146e1edc0cae70bce92926d2639d7 2013-08-20 23:20:54 ....A 403456 Virusshare.00084/HEUR-Trojan.Win32.Generic-feecbd43064eb6da89d8c22b269a1543e46af808fa0c6e0e1228e5f9d9184dc2 2013-08-20 19:44:10 ....A 2294784 Virusshare.00084/HEUR-Trojan.Win32.Generic-feed37c450104b33d9622724eb63763994ca95d9dc03ad09fbacc45c133ad962 2013-08-20 19:44:50 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-feed8b07fdf7a5e59ad50ed6b747a14f5f1cd3e3c4a1abce9570d525b5084397 2013-08-20 22:07:18 ....A 224264 Virusshare.00084/HEUR-Trojan.Win32.Generic-feee8d88dbd8f099dc39093ad0efa2a7c96c7e4cf9078976c81a8d2670b8b0e8 2013-08-20 20:54:48 ....A 285848 Virusshare.00084/HEUR-Trojan.Win32.Generic-feefd832b03c951d68058c37c295e5ec8325df1375f7565be83e418cc8931e66 2013-08-20 22:10:44 ....A 1177088 Virusshare.00084/HEUR-Trojan.Win32.Generic-feeff66c7432451f0c4b258303159bcdf1efcdfce2b6753c4838b60c321262aa 2013-08-21 01:13:50 ....A 71224 Virusshare.00084/HEUR-Trojan.Win32.Generic-fef09aa04a2ae14a85d8c9167ae6471d6de964b3bcca108fb38612e955ac2735 2013-08-20 21:21:08 ....A 377856 Virusshare.00084/HEUR-Trojan.Win32.Generic-fef0edbc88e6e3de5d37b9cffb0c80e3331b8c73ad7ef4dfb58b7b35b69199b7 2013-08-21 06:31:34 ....A 249050 Virusshare.00084/HEUR-Trojan.Win32.Generic-fef1654a0c475fe4d8d6a3f0af06292e1c2bdda6f894f6240f05b86eb8392bd5 2013-08-20 19:49:40 ....A 434176 Virusshare.00084/HEUR-Trojan.Win32.Generic-fef39bed50c60cfa3c6d5a304f8f4bba60d497e5b0544d8e901481e5ed527b42 2013-08-20 23:18:26 ....A 43613 Virusshare.00084/HEUR-Trojan.Win32.Generic-fef47f7bedcc2b442f2df2d99c6977bf7185f40bd3ce26a3fc198542c8285d1b 2013-08-21 05:37:34 ....A 318976 Virusshare.00084/HEUR-Trojan.Win32.Generic-fef6c69b1adea2fa5c22be7f7c009597fcd0bbde464a9d413ac8dda525e3fa65 2013-08-20 20:10:00 ....A 184832 Virusshare.00084/HEUR-Trojan.Win32.Generic-fefc5977ceccc66e6af9c07afee0811e5ca6301a2952eb1b7a2e54e69544ecee 2013-08-20 22:13:56 ....A 382976 Virusshare.00084/HEUR-Trojan.Win32.Generic-feff4d2e31499ba487f50d4653333a5a0392893fe860d74a9f4530c9e2cc56d0 2013-08-21 03:25:46 ....A 263270 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff03d67a5cbaa899bc35d3dc79e5a8265ec41905abc49479af99162b3a17d65a 2013-08-21 00:01:02 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff04bec6635918d9dffaf7db2f31edf0db19511995c57b4aa592f9a009fbbd71 2013-08-20 21:51:18 ....A 14358105 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff0684d7cf3d23d769c1d0ff6c5a2849cb8477a9a06955758842f1366b1e8ae1 2013-08-20 21:42:06 ....A 15872 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff0eec0e1bd113190bc00222c5be5039866de59a8712f0acd5da4f1527ed0a3b 2013-08-20 22:03:54 ....A 177145 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff12c81de4d54d19f3b04e11f7d2f8c6998eed8c83149544d16e25771e371d3d 2013-08-21 01:00:04 ....A 45092 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff132f350eda8230db8a971d928feeb41ee358e802f0f46539cc2f517f518f1e 2013-08-20 20:49:14 ....A 183296 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff137ac25904ae4b54b6e23204b89e690fe23404ca59c56336c1b10a93a62bfe 2013-08-21 02:26:14 ....A 91648 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff150378155a6df9cfb20deb13623529f58b8b7f11cc08da02a046c379f9955e 2013-08-21 09:02:04 ....A 100440 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff15cfd7d9e67146fa5c5d04745c4aec17ce1436b6be797d865dac676bf17e90 2013-08-21 02:45:40 ....A 825856 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff161e1405ed0e41b18e63100bfef78ebc2c0c558c2fbb585355ea89290737ef 2013-08-21 00:11:32 ....A 820480 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff18e4e4fe7058b18fd06a6b314323b4afecc0cbb85211f6676059e81bc68c5d 2013-08-20 23:50:38 ....A 109056 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff190176bab472137385d5302f7ac5b0142ba5b346ff13a38868b88d82aaa17b 2013-08-21 01:16:58 ....A 280866 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff1c65f241f89ecf685116b9a59c63ce73f41201ac063f16eec9e00c9d36fbb0 2013-08-21 07:58:08 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff1cffa9060ed5c128dc0b1b7a138310d085604f75c6222c9b6466aaae288b92 2013-08-21 02:26:08 ....A 106496 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff1da3c72b24bd0d3b60f068c00dd7d976a0597b876ecc374d738ffb4c9172bb 2013-08-21 05:13:22 ....A 55915 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff1f5fa2f236c2279164b9fe680eee8442e9c031ff75fd8b437104f6718ae650 2013-08-20 20:42:30 ....A 230912 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff2532d8f535d6cb16660a4ebdbbe8069ba38a0fcc5bdb9788d5272d0ccc9eff 2013-08-21 00:13:48 ....A 51382 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff27a90c517a0a3deafeb75037b7476cca8a869aa9f756a380ef9fc9fa00a23f 2013-08-20 20:32:04 ....A 113152 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff288cb20ecf0029809bdb0f0b439078fadaff6adcb92ce497b72d18772a6460 2013-08-20 23:50:48 ....A 37904 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff28d468ee717fdaaf412450a55009a44b6a1740d1b090b36a735dbf34d68aca 2013-08-20 23:33:28 ....A 79081 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff2bca30d9e7a663de215b4807178b01fad352fd1a326a6d635622eb5f7d17e1 2013-08-20 21:53:32 ....A 50576 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff2c51e35a4f81c741d5e5b6e3074eee4f42f8bb1c17b392ef2ccc248616ed2d 2013-08-20 23:44:06 ....A 22528 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff324e7d5c5fd3e3dc64290045886f620f02d059cce4df108ac197eed2d804dd 2013-08-20 23:10:32 ....A 50090 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff35f8745e7551de84407f62136dff8d163947391e2862dbdff12f849c32cafc 2013-08-20 18:48:56 ....A 143616 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff384b848af707362a0babfa4e60724105f86ece9ed09dd7762a5e05f55719ad 2013-08-20 20:51:04 ....A 192512 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff3851f055eceff0b333b83fa8f0d1b54a25606735699168425ed8ae2287bff4 2013-08-21 10:14:36 ....A 425984 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff3c03a7fb777fae786798b122edcdd50277efaf10b15840bcf60dfbf3916917 2013-08-21 05:59:26 ....A 191112 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff3dd752bc6000335f5aa37542db493a598e5b14ada8b876d1f795b151a7ee60 2013-08-20 21:41:38 ....A 125952 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff3e4c1c6d20663be694118ae1dccaf20769584c9d526c1ab3a47571f2fd1eb0 2013-08-20 22:31:12 ....A 10752 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff3f83c27645f74e735d8fe1fb859cd5b77e8de88b3370cd05670505da7565b5 2013-08-20 23:57:32 ....A 39936 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff3fa7e7ed71f8f19ae6c318b29fb95fdec3e642c67ff552e57f7b1a12ff9bbe 2013-08-21 07:31:24 ....A 28672 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff416c1f3f80ce5da9e08929e7b71ce9eecdcc1ece33c0fadfa93c88347cd52d 2013-08-21 01:01:46 ....A 227840 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff432e479ca2bc98e73a525bd44dbe6bd524d18c2f6593f11018d2aa6e81e8a5 2013-08-20 21:06:24 ....A 933803 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff4608db17933c741be32ba1391fcbc9af0869b1591033d04604cdb849f0de54 2013-08-21 06:41:24 ....A 146944 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff48b27b8f6c4acf368c55b0872e451c5415aacd9918e4f80a974e88c98f4c07 2013-08-20 22:10:42 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff49f6925bb650bfc18e8c1b73538dbb675925b7d88665042859bd4c100fca78 2013-08-20 23:49:58 ....A 289792 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff4b1aa7b2fedbc9d1cb945cf8ae511b697af02bf14605185dd5a759b4b9b94b 2013-08-21 01:13:38 ....A 71684 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff4b3761365ea67091ca9eab9be6e1d242e8f685001c2aeb6e2a8859837ad61e 2013-08-21 00:44:22 ....A 16896 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff4b5e9bdc1efb3c511f36cb660b4a7b60abecdcecb01783d268305ffa7027c0 2013-08-20 21:02:24 ....A 70656 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff4bef12f9d671a4aae1619d0594939ea825485668b20f438f8c71f229deeb9b 2013-08-20 23:29:10 ....A 75776 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff4df231bb55c5d3a001ce8eaa6c09318afe0b91e521762529025fce410320d2 2013-08-21 00:59:18 ....A 131072 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff4f903a5970e320dcf6dde158e1f3fbbe176ededf2b371e90b91b44fae88f90 2013-08-21 00:18:56 ....A 723488 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff508992f789a04a6ebcf45bb1c90cac3270fa2652672be016977762ff3d3b1d 2013-08-20 20:53:16 ....A 20971290 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff512ec44c3c7abef0df52fb918fa5ed0f489c0687afa9f289dbf364d43b4966 2013-08-20 21:36:20 ....A 57344 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff519a21bf0e5b7ba14a5c8349d06ad1ae8e16ec842f2467fe8b3250e2bddc2c 2013-08-21 05:16:08 ....A 98304 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff524d1512b30bfff47746cea72f18f1cee7d598e1b5c1cb821b0db1a3ae7a42 2013-08-20 19:55:42 ....A 83456 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff52a63901ccea1dd9c2e9aadacd3bfc78f373df64e327190c05a6c8c4c35701 2013-08-20 19:52:30 ....A 974336 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff58017361070da2fa432301314822a4c643beb3529b9f7e2faa95b906f60feb 2013-08-20 19:52:58 ....A 61560 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff582d087fa9dfc51251ae3054978f70b208adba681e09f3b1f6a85f3ab5a744 2013-08-20 22:12:00 ....A 151647 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff5847380d595dc58760b983dc9cd7d7d3f637c0b8c9db70b46d0e493370b041 2013-08-21 01:09:42 ....A 169472 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff680b9a089e35cb1fca054ca7c849491410ec085a67ac4d6f2969d744a342e4 2013-08-20 22:15:28 ....A 612352 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff68391d7caa06e70ee5f7a7a045acc932cb1997278bcf614ab2425110ee55e0 2013-08-21 00:26:20 ....A 825069 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff688f73f130ecc764caed9d96f920f75b3e404a8a84cd59614db24c3625630d 2013-08-20 20:54:02 ....A 181248 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff6a0f2d9c3be2548f1a346a1fa7e7859816bb03721731f45bee4d8895f43f09 2013-08-21 10:02:38 ....A 315904 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff6aa2c29b2f43e0bf082958c03a0a49ec125001d04bf1484129a48740d9deb3 2013-08-21 03:33:10 ....A 1033728 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff6b45edd5b9b5aef2d36f0b76186c3bbec76cc2d2b528e47c10955bb01c3708 2013-08-21 03:20:20 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff75b73cf4a23679350da787609810e369c4bee0e7a0daa573c132653c44ddeb 2013-08-20 20:14:26 ....A 202752 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff764d8e54c638bf1e5ee7f07b7e5ef8476c29487fb1e78e5b41c4c62c7388f8 2013-08-21 06:42:16 ....A 74752 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff7654382881f4dc04abd2944c19796faa2b72538770dd7d147aad5788401efb 2013-08-21 01:19:58 ....A 2801509 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff7883d8fea2730bea71195e5897fefa02ea55d4dc870b9c28bca022ff48422a 2013-08-21 03:10:40 ....A 211456 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff7885603adebdfc1b3d74418a5918f6fc10ba318379632d42c1a98c1b336d7e 2013-08-21 00:22:40 ....A 36864 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff798060e41d9406b3d38fc30a72df1b8475ab49d23275deb4c28f5add57e2cd 2013-08-21 00:54:32 ....A 2623098 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff7b86cc33dd7339d9572ac46e7219c6e54b9f88298cf9dade2e8a0db99e61ea 2013-08-20 20:26:02 ....A 171008 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff7da829be33aaca6a4e73b792bc56bbc40471885ed19fe0d72e02bb9b4d97ce 2013-08-20 21:39:02 ....A 271872 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff7e298858520727d12e0e9f1653c9af69664bfefcf9d7c36298889a6005a0a7 2013-08-20 23:05:42 ....A 9216 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff7edd737650ad22ff21bcd3b687a4836bad6e42e21a0062d065b54e4f6594a1 2013-08-20 20:42:18 ....A 146195 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff7f4cc471386df2121f711ca188f1a0b158c63a19480b5e7aa0db40664e33db 2013-08-20 21:46:28 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff7f7bacb4527a1956646856fa4989f4332099bb8c15540305dcf112fee86ec1 2013-08-20 23:20:10 ....A 10752 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff881d29b89efa727d2da672c024bed0c1042f7d1a4c73ea712de51affb5478a 2013-08-20 20:01:50 ....A 217552 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff8842e54051fa9be48ed80655f458101e21ef777e29b7e2b22bfaf4bae6ae35 2013-08-21 01:17:08 ....A 145920 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff8d06160b1e226e688e9f7345973b810e4a6cca07fdfb9fa0f497fc1b52f1c3 2013-08-20 21:41:14 ....A 111728 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff8d99f0918bd7abaac2b6ef560c4e02622d60120bceb862409a83c2aa50b3f8 2013-08-20 22:10:52 ....A 24576 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff8fb8ea5f28c063e60f439567e39f4028b911d0981a877f5fb37887ad109ab2 2013-08-20 23:47:36 ....A 278528 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff90fd4064ab85187f6488c64a9b2e13859ab23e2492a840dbb8c1aad005b8d7 2013-08-21 02:03:20 ....A 108032 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff935d34110895ee962d13b653ff1222c069f6f0893ae4111ecdaac5f2045a32 2013-08-21 00:18:06 ....A 249344 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff95bf0cd7a383cc3dd8ca1fa5b952baf424b7670ec76b0460bad82745eb607a 2013-08-20 23:44:42 ....A 47616 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff96e5ffeaf682d5105b6cd761e0fcf81f6c69e6091f7fc8ac128113cf50e07a 2013-08-21 02:52:16 ....A 471040 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff9730a13a383d849d778f2fb547568313f2787f4a06fb4fdf88c23af919419c 2013-08-20 20:07:06 ....A 381526 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff9747e3ee819f812b8020d0c950716f8a568a1092157ec9a2408dcfdbcdf98a 2013-08-20 22:53:04 ....A 217088 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff979794908149b0ce0ccad957fc9da3b140222f4303cb2925ddcfdf8a8598d2 2013-08-20 20:36:04 ....A 51712 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff9acb4334f878ec38d302fdf31d409ee34ff6186eebbce361281ded51659f0e 2013-08-21 00:27:40 ....A 263680 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff9d414829ef6ed4ed498dfdb3fea52722718c9a9949e6306bffcb80f55cbfca 2013-08-21 01:17:08 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff9dd9574c82deb9368bd142d371fb58ec7a675da8e0eb75250abd1eb1a2b305 2013-08-20 23:04:02 ....A 756767 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff9e65dec013a2a091d16d1bc6f3830bd236b93d36d53a4b2e8ffa76f32e4c3c 2013-08-20 20:01:28 ....A 27672 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff9e7af433884aae372d3fae1af11da1e5e21bf88eae292248f79394beaf4b2c 2013-08-21 00:37:50 ....A 91648 Virusshare.00084/HEUR-Trojan.Win32.Generic-ff9f1c2f0b1dc1e290c64732ee2a64d133bfc6c01a6ad155c80a8a08597eda4e 2013-08-20 23:16:28 ....A 110592 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffa0943a381603599c7e18d1e5ae0937961a39f891a9002979a5001ce6c911bd 2013-08-21 09:06:22 ....A 228352 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffa3cc47dcd8cb4262c9800e9752fe5763941d1289e20b4b53c1b97eb5cb4a4c 2013-08-20 23:23:26 ....A 49152 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffa4290a1878a3dd4a86aff8a0ecae1cb3c64b9d4d5698ad9e7432d3ae876482 2013-08-21 10:13:46 ....A 20992 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffa5b787e91e8e0fab4d50bd3b3db67fcf578966d4bd666b5c4f0aaf7154952e 2013-08-21 00:41:54 ....A 207360 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffa5b7ee65bb9ad3f52e138220e7f5c47836de9da6d2845d453d4469c03350d8 2013-08-20 21:18:06 ....A 30104 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffa6c32d6f85096946fb03c51ac8943659d8f863fa40f9e5a0334282031d170b 2013-08-21 00:18:34 ....A 61440 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffadcbc2abbb66cbbde9e46997541d7fe13a9c274b78225364945f8f8e188120 2013-08-20 19:52:14 ....A 139520 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffaed5011c1028035f6248faa8442b96cd1998a47e5aecfa4091752a9bce4790 2013-08-20 23:57:44 ....A 159744 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffb3991b05d59e12b2b15a3e9d00ea68187c8795ae7406edcad58424ac5caf7e 2013-08-20 21:14:40 ....A 128000 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffb3b6cf4c875924af5b700950c654eebb3ebc2e5876737847d48e92168c69b1 2013-08-20 20:18:54 ....A 88816 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffb51c1c9b4383c7cf2f7391c8c689eaa90b962c474a9e3163842ff12bb96e80 2013-08-21 05:59:24 ....A 56320 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffbc1ea2ced7b9b56b44f0f3df31017c345d92451dd6fa7c6b0aec3e2d7ef295 2013-08-20 20:03:40 ....A 92187 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffbf42a87454c98f1132fdf9b9f5a288acc1a7fba130a7fc180404051d04c6af 2013-08-20 23:04:30 ....A 852480 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffbf6cfc11704f262aa71dedfed87fc431aca4481c14824bf3aca5161c676cc3 2013-08-21 00:25:14 ....A 16000 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffbf6dcc49cf0afc3cef90779beddcaad84f8e2b9bed64b1e782b4d579e3c2c9 2013-08-21 03:31:16 ....A 757171 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffc0350d87def4472f3de3395326e29b0206c3f3b9473ea47f51999405ac8ab4 2013-08-21 09:25:16 ....A 391168 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffc1e7243ca2e7c6fe42e045a8c392e5b224936255ba6dfa66b4e1b4156fc33a 2013-08-20 23:35:50 ....A 7466 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffc3b5a9dfe791816ced7328c60ad5a906c03d966fd4b0ddc694da26fb203c9c 2013-08-20 23:50:00 ....A 368640 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffc457bacc24dcbc822b4f651839c709c145d7c3f1a1dd39d4587623987de79b 2013-08-20 22:42:40 ....A 59773 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffc619bc1e140449a6a72e061befa966ddab36c8af4bfd4314ee26709240e307 2013-08-20 20:34:58 ....A 10500473 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffcbdbd080b7e2aaa2769e8d425243e77d07b3b5312dbdb5dc7d84c592d33f62 2013-08-20 23:05:26 ....A 95176 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffcc473117305e22709b3cf1aff771138edfeaa67515d50bcbc80e2f3046244c 2013-08-20 20:17:40 ....A 53760 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffcc7d7b847483cc38f0573054bc265c99cc4d0a19dcffd4ff7c8dfd276dc7ad 2013-08-21 10:16:02 ....A 950272 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffccafd5387b65bc61c088e3ae6fbe724f7f2bb24171d560b18676595352b6b8 2013-08-21 01:08:32 ....A 27136 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffcfd9d8253c2db107b2fa88bc3a6bc33323d13dd5c8d2fe72805c1537a9dd99 2013-08-20 19:48:14 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffd0083495d99ac72176021bebfe17875845dbe67668d3578eb10808235dced2 2013-08-20 23:41:22 ....A 249856 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffd14e1025632fce6e79a406b26b4d175767cd7c39fcbb8700e19fd0f034a6a6 2013-08-20 22:06:40 ....A 568008 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffd4b1efa0e07fec9e55da2e60b14cff1baeedab5897c0aa9505ca1e330f3e8a 2013-08-20 20:43:48 ....A 178688 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffd8beb3c0203f0e47e76b0b9c387d32db3fb8182ebdf755856cea785d4efd3a 2013-08-20 23:17:56 ....A 49664 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffd9c1f590c537154615eccc11a7f84588f6f9f59b3044e65d77b9299830cc61 2013-08-20 23:55:04 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffda9f8f5ab85fc13f128d2fbf8e4f2ff4e6c974dd8dfb4f6fb39016ca92546f 2013-08-20 20:14:48 ....A 122880 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffdb8c0d81fd1e90989a22dd2dd1851490fe23aee992518c19084b1aafff9950 2013-08-20 22:06:58 ....A 7808 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffdccc76b151b0fe433ef213023d205964e9914fd3f6f80ac2d70b89a4fac49e 2013-08-20 17:00:08 ....A 84992 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffdd6520cbbfad6c7808f4a503c33f8dc254e58ec30dfe3bf4ff5b2ef1340572 2013-08-21 00:53:40 ....A 548864 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffddf828563c7b73887eb7b27d617ec68d6478b042d344af262fffac5aae89b5 2013-08-20 22:08:26 ....A 921600 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffde3a8955380296949458ba85989ee6519e3939761a6c64718ae7fbba45f065 2013-08-20 20:17:12 ....A 46080 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffde51256bb0466539ca82e217742413ca17505ccb99fb6b8edbcbcf30c91cd4 2013-08-21 00:49:38 ....A 120832 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffe0966f101468eb5435c4d3f7530328ad4b6939125cd12780a7020d7fca5722 2013-08-20 21:53:20 ....A 37396 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffe12cb3e6d99db5b47980118221b700139b24788c34b1645f4a70593f3be156 2013-08-21 01:08:20 ....A 12992 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffe470c2c46eab20a8476ddb0ae6cb430f875a09b3a65f1fc55a46ebc442edec 2013-08-20 22:38:02 ....A 152576 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffe4b0b22e62472fd142c808af52e3e80ca16b217046fe6c38f5c52ff3092b2e 2013-08-20 18:29:48 ....A 146944 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffe8646afbdec856ac857ff182b5b6919a0e079f2c2f19fad76f742281b27151 2013-08-20 23:21:08 ....A 207092 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffe936a7abe99c114780387ffc13097a8ed5728e71b887007d7eef1a96c8f6b1 2013-08-21 00:07:16 ....A 6400 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffea1a2ca6f8c1aa7f5ab0f733614d8bcd5c6819373b9ace14f12399af7c2e5f 2013-08-21 04:16:58 ....A 326144 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffea78048e85574414d1e71a8cae06a20b19b114fd606ed637406a30017e7940 2013-08-20 23:31:02 ....A 27139 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffea7b5b1e5486d6cc7eba6322051369e829844973ff49827cf15028ce868580 2013-08-21 00:16:38 ....A 14821 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffec65b7cc14652b6aa1c56e146b73219521d863a051f21c9c73d97c10333bf1 2013-08-21 02:47:10 ....A 373760 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffedd088f15daf38ab94737d300701e16ceaabd8996f875b54bb7851b1e1ba85 2013-08-21 00:46:24 ....A 1209856 Virusshare.00084/HEUR-Trojan.Win32.Generic-ffefdd7811cd9108334ad543f7ef7e310990e86545770267c700707659717b94 2013-08-21 01:05:04 ....A 118784 Virusshare.00084/HEUR-Trojan.Win32.Generic-fff1b2a8d62e015b16e49fc6c428be86e418e23fc04a7fbcdfc301c896c03998 2013-08-20 21:23:58 ....A 116224 Virusshare.00084/HEUR-Trojan.Win32.Generic-fff288c5c65eea76b82bda557abc0b1de6a78ce81fd533184a95dbf84bc2840d 2013-08-20 21:53:28 ....A 53258 Virusshare.00084/HEUR-Trojan.Win32.Generic-fff54b3edcf1dc3159676e7fe4ad973f4f2db15d2874984d931d6e3ac3567293 2013-08-21 08:26:44 ....A 173568 Virusshare.00084/HEUR-Trojan.Win32.Generic-fffd14a8e0c918bf28ea3b3ac352018edcde0fe7aba797e5cb7656f11c0610da 2013-08-21 03:48:18 ....A 117248 Virusshare.00084/HEUR-Trojan.Win32.Generic-fffd8b817de8c8ebed77cceee6b65612530976ee56b58545311a388661e7989d 2013-08-20 20:06:26 ....A 238656 Virusshare.00084/HEUR-Trojan.Win32.Generic-fffe3c744419c23ffb91f8ac93f5c2e359796dd0fff52e202ee83c73a679aefe 2013-08-21 00:05:40 ....A 94452 Virusshare.00084/HEUR-Trojan.Win32.Generic.Cds.a-fa9c8079cd70d9161ed6c2fbabd8b477bfd5f0aac5827fa5f77d515f836282c5 2013-08-21 05:56:32 ....A 418816 Virusshare.00084/HEUR-Trojan.Win32.Gofot.gen-7b97333f86ad142989ee03643629f9dcde5cede076d0dd4e2353762b50ad5cd6 2013-08-21 07:13:14 ....A 283648 Virusshare.00084/HEUR-Trojan.Win32.Hesv.gen-0c95a2f368adb5c859dce1c1ca2d016cc08fa663db7422957c447a2ef6dd9b64 2013-08-21 09:27:22 ....A 230400 Virusshare.00084/HEUR-Trojan.Win32.Hesv.gen-0c96db94366a61c651fd27296753eb76cd09625a78786c2d857a7da8a040be33 2013-08-21 10:16:14 ....A 747204 Virusshare.00084/HEUR-Trojan.Win32.Hesv.gen-2a8fa8a0ce8626ed4557ba7acbbf891ddeb45d04c832461342e59cc4803a6a71 2013-08-20 18:24:44 ....A 77824 Virusshare.00084/HEUR-Trojan.Win32.Hesv.gen-2b5978701da8026121d08f87ff277bd08d77c5cacb05f0503bd2567610410959 2013-08-21 08:23:02 ....A 303654 Virusshare.00084/HEUR-Trojan.Win32.Hesv.gen-2e38faae81fefbb5722f9db17f68110040b8524be96bf59c9c4f27cfdd4da4df 2013-08-21 10:06:26 ....A 133588 Virusshare.00084/HEUR-Trojan.Win32.Hesv.gen-2e49f0d95122b7799f08990ea6e603429b4b8dba6d88eba3a104a84efbc65272 2013-08-21 09:33:42 ....A 942080 Virusshare.00084/HEUR-Trojan.Win32.Hesv.gen-4b4be95516756a9d39227cd5d13bff8150c4c420e242d3d1abea722641353c3c 2013-08-21 03:06:08 ....A 832388 Virusshare.00084/HEUR-Trojan.Win32.Hesv.gen-544325b8c985c4dd3890d2a865da0971b60af20261b0e0645b6dc823c995004f 2013-08-21 08:56:54 ....A 231424 Virusshare.00084/HEUR-Trojan.Win32.Hesv.gen-7e33fd9550a3ebca26dcfb9e503ec44461c5d7e9797ddd000cf73bf4d138510a 2013-08-20 20:15:18 ....A 1759232 Virusshare.00084/HEUR-Trojan.Win32.Hesv.gen-e15af189540f528bfd23bb6721dc73b23418c2a92f4f502ea3c42c32afc04037 2013-08-20 22:06:58 ....A 210184 Virusshare.00084/HEUR-Trojan.Win32.Hesv.gen-e29774f31e9fc8053d409a3db2c7276c696ea68ad2931ca7dbe717e85170a215 2013-08-21 09:06:24 ....A 450560 Virusshare.00084/HEUR-Trojan.Win32.Hesv.gen-e9e3d1e54e1ed6a256c852a03e1136b06265f5c39de8ac065e3de85595d51337 2013-08-20 19:57:22 ....A 3856384 Virusshare.00084/HEUR-Trojan.Win32.Hesv.gen-ffa788a7981e52111eb05f4beed8d93cf48a0575446e18d35ba5dda7cf3243e0 2013-08-20 22:12:50 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Hiloti.gen-f21f3548f146d931b4e6c514a7fe97677459167b3855f65f5eef443aef209eea 2013-08-21 02:52:18 ....A 47104 Virusshare.00084/HEUR-Trojan.Win32.Inject.gen-1ddb4513364446e412a87d1a53e987f9ac61a56171d7f75d3c8883b22585d796 2013-08-21 01:52:30 ....A 1817519 Virusshare.00084/HEUR-Trojan.Win32.Inject.gen-245247a54bd99256d063101bca03f7add88982ef8ce3ec1c1d86034a0cfb8223 2013-08-20 19:38:38 ....A 1894025 Virusshare.00084/HEUR-Trojan.Win32.Inject.gen-4d49c32e2ae885f0c10bd1d44a3cb3d19cda665ed8bb7e2568893ae45dba80fe 2013-08-20 21:17:56 ....A 14336 Virusshare.00084/HEUR-Trojan.Win32.Inject.gen-619b683eab85c2293b0055bd7e72fbf34f76f1f0112a7188b0dabd9bb504a08f 2013-08-20 23:53:22 ....A 538112 Virusshare.00084/HEUR-Trojan.Win32.Inject.gen-72673ce43a0196ef52b083022fbddb3b6905ec3a109760504250683b9e137139 2013-08-21 00:53:26 ....A 1639716 Virusshare.00084/HEUR-Trojan.Win32.Inject.gen-ae8fa1e52be40e69396e6836ebd1c0c0afebeb6aef02920ac9126f087e83aa11 2013-08-20 23:28:08 ....A 2017864 Virusshare.00084/HEUR-Trojan.Win32.Inject.gen-b1df91358a181dd6fdabc6409d3774fb65fe9a0455f468c4fe38668db31d0f00 2013-08-20 23:29:06 ....A 931840 Virusshare.00084/HEUR-Trojan.Win32.Inject.gen-e2a52e0ca8a62dc17b409b13f22025d80986aeaab5c10fce860573744447fa68 2013-08-20 19:56:12 ....A 969728 Virusshare.00084/HEUR-Trojan.Win32.Inject.gen-f23135160a329116ffe348ad8701c9ce4444a89f01675a255212dfcba25c1948 2013-08-21 05:23:34 ....A 392704 Virusshare.00084/HEUR-Trojan.Win32.Inject.pef-0ca226d0052ead300d0fd3ad53a06e2c8bc9ed04403d16d6b2ff66948a0fb490 2013-08-20 18:12:04 ....A 435200 Virusshare.00084/HEUR-Trojan.Win32.Inject.pef-1877b9f376971a63aa3e7aa20adec7d6c46d1478069a99d1c5aef48f3fc2bebe 2013-08-21 06:19:38 ....A 542720 Virusshare.00084/HEUR-Trojan.Win32.Inject.pef-1e4ad00f00efd9359d2028b541ab2fc51cc4101672468a0770f574716ed81f09 2013-08-21 01:46:54 ....A 541184 Virusshare.00084/HEUR-Trojan.Win32.Inject.pef-2c59485d3b497f3b7f90586c32d3b9f37a639459ad528ee540d5a985ed7efa21 2013-08-21 06:51:32 ....A 452608 Virusshare.00084/HEUR-Trojan.Win32.Inject.pef-2cdd9ba6a4edfc7e90efdc006f9a737ca97282471ce21a3656f8ab671d8439fd 2013-08-21 06:34:38 ....A 185856 Virusshare.00084/HEUR-Trojan.Win32.Inject.pef-3d848b0dd5aeff69de6a8280b853bc2de7f9da6652557a927b13d88a438f0e3b 2013-08-21 03:41:10 ....A 394752 Virusshare.00084/HEUR-Trojan.Win32.Inject.pef-3ea0a1704069bb0f6e4dac87be6c60327229d8286c8ccc015f314c37acde1b8f 2013-08-21 01:40:30 ....A 513024 Virusshare.00084/HEUR-Trojan.Win32.Inject.pef-4bdaff28a24d3c9b7deea758d7836b3ebf6c7c9cdc806d4fef2bd80ab5d08b19 2013-08-21 09:02:36 ....A 438272 Virusshare.00084/HEUR-Trojan.Win32.Inject.pef-4e03e69525c299c37b02ba0ec5f52115ae9c62874226f0e46294b2ab0fc94d3f 2013-08-21 07:22:20 ....A 516608 Virusshare.00084/HEUR-Trojan.Win32.Inject.pef-5da76b1c149b2e37759b904d6fb80313c141144025b54eb58393e4442ba326c0 2013-08-21 10:00:40 ....A 611328 Virusshare.00084/HEUR-Trojan.Win32.Inject.pef-5fe2cdb985b00441e1e045bd63cb2b39acc433eb4f444a4b4501bbadab92b01d 2013-08-21 01:56:40 ....A 538112 Virusshare.00084/HEUR-Trojan.Win32.Inject.pef-692ce2906562a2ce9f494b4ee0475fbe4d9fdf1d0983938fb1b9544f8e97beb9 2013-08-21 01:30:28 ....A 435200 Virusshare.00084/HEUR-Trojan.Win32.Inject.pef-7b6ced5e988fdbcf69ed18d5d04da525eda96b1179f16bc2bc0a226273bf2ba2 2013-08-20 23:40:50 ....A 65536 Virusshare.00084/HEUR-Trojan.Win32.Injuke.gen-11cbb10a12c0f482483a9d08152310d6107ad3bb063b6abb7f3aecafc08e470b 2013-08-21 07:50:04 ....A 609445 Virusshare.00084/HEUR-Trojan.Win32.Injuke.pef-02d4f126c0d8f57210bfd2e32d15834306cc2aec007787bf43d3149f9469c94e 2013-08-21 04:59:08 ....A 76800 Virusshare.00084/HEUR-Trojan.Win32.Injuke.pef-31bf8dff5c10448a01d1f7e822924c9a20d3ebd44a13ec1d696d5ffe87698c63 2013-08-21 07:39:30 ....A 679936 Virusshare.00084/HEUR-Trojan.Win32.Injuke.pef-4b6a03a7efe97d0a5c267aa11b711a2ccc6449359882f6083f932106c321d045 2013-08-21 09:47:00 ....A 1056768 Virusshare.00084/HEUR-Trojan.Win32.Injuke.pef-5dcc3e7be8f9a05e36ab236c72c5933f565e1b852e95dff29639e1c1519c3833 2013-08-21 08:26:16 ....A 95232 Virusshare.00084/HEUR-Trojan.Win32.Injuke.vho-7ab8ec1cba5f72ad081dabd394cd007f974a09fc45002b3473b3b2135c076f46 2013-08-21 09:51:32 ....A 173568 Virusshare.00084/HEUR-Trojan.Win32.Invader-1cf664431842d4b3798f006c3dffde8dfa72f00b29c12f94cd2e33451d46ea5d 2013-08-21 09:57:40 ....A 409408 Virusshare.00084/HEUR-Trojan.Win32.Invader-1e4abf1035e8c8d742b03ae0f19f24fb3c198d215279b4cf4e432cd29b90dbd2 2013-08-21 09:09:42 ....A 593970 Virusshare.00084/HEUR-Trojan.Win32.Invader-3343e9eefc1c3b368480fc733a106f3080f77cda884c6e83b58684d654f19df1 2013-08-21 07:50:38 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Invader-3b0c395bcc300906a961e3fa949086230459137696a9a52c3b2f026d547663d8 2013-08-21 07:49:50 ....A 124928 Virusshare.00084/HEUR-Trojan.Win32.Invader-3b634ee6e982e77de8b3db8b07f7a35d3deccb33f4841b6a111358581c5ba387 2013-08-21 05:18:26 ....A 4608 Virusshare.00084/HEUR-Trojan.Win32.Invader-3bd9e7ef2e8ee730ee8c986c9de6b3e7c0b1294e8544c7621f3a492f87f99118 2013-08-21 09:59:14 ....A 25600 Virusshare.00084/HEUR-Trojan.Win32.Invader-3c5fafe3e94ea0642b206a6282ddd8e038a7b1e237411e4c1a2137a515d87389 2013-08-21 05:35:22 ....A 355894 Virusshare.00084/HEUR-Trojan.Win32.Invader-3d581a56043d09bdf2edfd33c3d95befd11b33d0bcd667b47f117be377d1a468 2013-08-20 18:16:48 ....A 82944 Virusshare.00084/HEUR-Trojan.Win32.Invader-4d708c759d22f53d5d89746cbfb8bd3dc428a4b8cd2075b9d2476553e5acc218 2013-08-21 05:37:54 ....A 103936 Virusshare.00084/HEUR-Trojan.Win32.Invader-4e735f33c446dbdf20b834645bbd93ac2e53b5acdd1d9f585b234c7a4cca8feb 2013-08-20 22:38:40 ....A 365958 Virusshare.00084/HEUR-Trojan.Win32.Invader-503cb3d9ba0eec51e4b7896e17da7d2b21ef903281a6cfea860fa468de673d4a 2013-08-21 08:32:08 ....A 110080 Virusshare.00084/HEUR-Trojan.Win32.Invader-5ced2427dc396fa27470181d78414ae36570666d6f9640ccfdb101008b1de5da 2013-08-21 07:17:50 ....A 5120 Virusshare.00084/HEUR-Trojan.Win32.Invader-6a8e6429356bb167b1f4bad8c48e87b22e304e477ec0c841a97bfc784a91e408 2013-08-21 01:39:40 ....A 75776 Virusshare.00084/HEUR-Trojan.Win32.Invader-6f656cbec6112e136ca82edf3a2ca59f481cef4141f6a90e350f4a6d48bc2494 2013-08-20 21:05:04 ....A 95232 Virusshare.00084/HEUR-Trojan.Win32.Invader-74c3f5316527195983ab2d71ec0c9389a34a4cb0d5c40983a154b3bcd9af2b7f 2013-08-20 23:45:10 ....A 84480 Virusshare.00084/HEUR-Trojan.Win32.Invader-d76645e9fc034350be9e814bcab87a1f73f145dfd067d74c18e9be57d181d991 2013-08-20 22:16:18 ....A 293112 Virusshare.00084/HEUR-Trojan.Win32.Invader-db57947c76bf85a91cfeba510f49e516a4af955c130ccf2ebec215d2db37c70f 2013-08-20 19:58:54 ....A 302902 Virusshare.00084/HEUR-Trojan.Win32.Invader-de6cb3f0286b428fbe8f856a4893e52c1784889842836c028f5172191a10ddb9 2013-08-20 22:31:18 ....A 302902 Virusshare.00084/HEUR-Trojan.Win32.Invader-dfc984788f9cb89b863e26f4a3b16eff4025d81bfff8848dde4ca06e1ddba786 2013-08-21 00:25:06 ....A 4312576 Virusshare.00084/HEUR-Trojan.Win32.Invader-e33ab7c7c9e05c4bedb8979906e1b2c9449f7515ffd121e91c3c90fd85b35dc4 2013-08-20 20:50:08 ....A 302902 Virusshare.00084/HEUR-Trojan.Win32.Invader-e48111528cce78208154ece1f8b1b68a2fbf6b96255207fce236eed2ce492c7e 2013-08-21 03:00:02 ....A 364871 Virusshare.00084/HEUR-Trojan.Win32.Invader-fc99615d78757e196c56eb3e10a2568a750361deb29a4839e6707b0f63e2c48a 2013-08-20 18:29:40 ....A 93362 Virusshare.00084/HEUR-Trojan.Win32.KeyLogger.gen-39781353876e4654ab7897f9cd8eefca6de53ccfe6faa7aef828202804702865 2013-08-21 09:43:38 ....A 96983 Virusshare.00084/HEUR-Trojan.Win32.KeyLogger.gen-3c43c63b36fd287c3261dd9a39cd9df0614523165a739ca0da92c42b315badbf 2013-08-21 05:37:46 ....A 87994 Virusshare.00084/HEUR-Trojan.Win32.KeyLogger.gen-6e716fa4ef609e88c187b56934dc6567126f6f628b363c46688fb97718477f63 2013-08-21 08:19:08 ....A 50543 Virusshare.00084/HEUR-Trojan.Win32.KeyLogger.gen-7d09304a00f59109aeba670664fb03520d473e2c6a09339b4f68bd0944d71957 2013-08-20 19:43:14 ....A 99562 Virusshare.00084/HEUR-Trojan.Win32.KeyLogger.gen-d352bb5aebec925f6b98c4cc2d71a6fa769e5b6e0034c691d83696733069d6df 2013-08-20 23:02:34 ....A 50591 Virusshare.00084/HEUR-Trojan.Win32.KeyLogger.gen-d6e20a1f305e440a4b77e3660887e6f238d3e7a087ac1ac4d747632cfe7de840 2013-08-20 21:30:06 ....A 95428 Virusshare.00084/HEUR-Trojan.Win32.KeyLogger.gen-e6f266bd2e06ae63ab15a9334e65de6636b8f97550901cc97484def20bf422d0 2013-08-20 23:39:58 ....A 96983 Virusshare.00084/HEUR-Trojan.Win32.KeyLogger.gen-fbb6c0c044f69b38e1ed650dbc64c576c748b6c6a594d287fc379dd24eccbca7 2013-08-20 21:18:06 ....A 458752 Virusshare.00084/HEUR-Trojan.Win32.Kovter.vho-ebf9ee3a090531f01dfaeab0771625df4f8dee0984e894e67920aa69bc205082 2013-08-20 22:13:30 ....A 19456 Virusshare.00084/HEUR-Trojan.Win32.Kriskynote.gen-127904d5cede1d1e4ab11dca4d22cf8d3495bdd74ed9ae30393dde5b877a0d9c 2013-08-21 07:51:32 ....A 6148608 Virusshare.00084/HEUR-Trojan.Win32.Llac.gen-2cf83e8c6ad45399b8f43755a66acfcdebad25bf826056f19ad9088c72535d9a 2013-08-21 01:27:46 ....A 2653184 Virusshare.00084/HEUR-Trojan.Win32.Llac.gen-3b67bbb8e24fffa4ddebb0bee67895ab97de3fee51db631315905a31aa734877 2013-08-21 09:05:22 ....A 219724 Virusshare.00084/HEUR-Trojan.Win32.LotusBlossom.gen-6e0a8df72065ff6b85ea5fc48e02bb391a09854eaa4a7e8719f79468ecddde1b 2013-08-21 08:34:30 ....A 79021 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-0d23a832b60950db6a601388ce7582dc12e3f7558b78444f42048caf55da8a8e 2013-08-21 08:28:46 ....A 114349 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-2d216422a4a56a9a953a4e22286c726843a2f4de61c08b7925914c1a970ce486 2013-08-21 08:03:28 ....A 109854 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-2e1e1fc68b39b0a242a524f0acd87225776c88ce84260e86b6cde5e826e3efc4 2013-08-21 03:56:58 ....A 129822 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-48d45db403a9998211bf031e5afbfef1c98548de1cdecd7827dc9b3355fe19aa 2013-08-21 07:45:18 ....A 54957 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-4a5ab2b9712804bdda9a396da6ed3818ba23b1ef8b746451d9901c09d4f31db1 2013-08-21 03:20:30 ....A 80670 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-55e68e92c5dd080ca041f8775b2ced4b0b35d2a17e68d0d02f326c62d808f465 2013-08-21 09:21:58 ....A 71680 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-571457c9a8146bd9d78f6e1bde8185d18f414f1f8ec815c89b60d264a67606a8 2013-08-21 02:24:16 ....A 257423 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-69f3e2c0b1a79bef5fdb887fab1b0a00991a073a2a47c18fb93b6144f6825bd4 2013-08-21 04:59:38 ....A 127774 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-712767f494b09788272e4df3c5136ed15007fe47911a922cc9dde31f2a631cfe 2013-08-21 06:45:16 ....A 226989 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-7c31f314ea71866f73c951e81eb31453e3409c3e808bfaa4294caafab9f1138d 2013-08-21 02:23:32 ....A 54957 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-85f2024780bddfcd296dc45bb8dcca9fa74b2ebe2b9ac92138257fbd799d42e0 2013-08-21 08:21:36 ....A 488689 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-a67b61408992f57e6eb2e38f4666309072fc6855d971f8be7bfdd9621b2c689a 2013-08-21 02:08:20 ....A 133865 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-a6a018de914eb00da17a7b125387ed2e5aece27b217683cd105db5ecf6157500 2013-08-21 08:32:56 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-b0a8fee086b1ccb31c2a47ed9320d10107f2e8c384b21fcdb9a6ff3b4df10ef8 2013-08-21 03:41:36 ....A 128519 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-b6be6d811a111ef1ed8aab8f173d65cd8b341ee5ab5e0452209d595713052d2c 2013-08-21 02:00:54 ....A 493394 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-b965b1b4ada1642f464092224bdf51eaebe4c3811d6ddf3db2adcffb245013a9 2013-08-21 02:40:04 ....A 93470 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-be1456302de9748ab58ecf29abacd0a11cee49927700e762f47350928f61caee 2013-08-21 08:24:46 ....A 94102 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-c1d75d07d9c0db1f95e3c46d967eaafda0f0739b9cc20e6c760e95aa0ed84e36 2013-08-21 04:15:02 ....A 115486 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-c3d81513464a8025c4508e57ad1dcfa81c6234021fad8a0b0d2052bcb3f1a3cc 2013-08-21 02:00:50 ....A 267550 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-ca4ef5c5d746a6542da9c4da7dc0413611b6424853380dc6d1fb90c8cdf7a061 2013-08-21 02:29:28 ....A 36352 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-cbcae6261ec05d1add962cfe7b0d065ea1c960c0455b3a775dfa2cfa24ce04de 2013-08-21 02:08:20 ....A 55070 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-d00912ba8ec104486810299b9ade82eb3bb42f9ddf44f468e21de242c3fbfd72 2013-08-21 05:52:12 ....A 80670 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-d24b769f0dc50cc9d4b6940c6b48e85b2f1359f22b4f7b0606ee7eddf55556cd 2013-08-21 08:54:24 ....A 81069 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-d83fa5bf934ab4e0d6fd3379e83064d8c98faa3ba31e590a91ef176d16c6e653 2013-08-21 05:03:00 ....A 9418 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-e487ac0c2e918deaf8fe5c36eecd008199b5e51442bf9a6b537fa5e5600c8601 2013-08-21 03:42:32 ....A 493466 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-e729ff229d5c73772dc66ea51e051859bf7bad8932d70f0df022de0f35522022 2013-08-21 07:19:38 ....A 129549 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-f2831db2d51226e1be23ac2be65cb23cd692f30dd95ffb29b601c0a9f0f3c347 2013-08-21 04:58:06 ....A 120559 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-f3d9611511c992f55649728aac35cadd08c47ec91b0758f23e5b36122278d89f 2013-08-21 08:13:56 ....A 83915 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-f5572833acdffedb27dfbba6918cbd3f0b61594df51c2d35b2122347efaf34e5 2013-08-20 23:33:26 ....A 85507 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-f74ca70fd43b61ad39f09f71e446071d617f4ebfacfa3cff2d6831d127088ba1 2013-08-21 05:18:08 ....A 70430 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-fa28436cbbe2ae93ea6bc2db6fd4d701d3ec4745905509110f6d049528a8c6b2 2013-08-21 04:07:18 ....A 108385 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-fba0033850c184caa07bf157b65125d9f165d1d7c7c020589953af7a6da2354f 2013-08-21 02:51:42 ....A 394413 Virusshare.00084/HEUR-Trojan.Win32.Madang.gen-fdedf405c7c392f57be38153eb98195e3e627781f0357c55c21009d55fb9dc6c 2013-08-21 03:48:46 ....A 32768 Virusshare.00084/HEUR-Trojan.Win32.Miancha.gen-ccc99ba54513625052050c6f254a97ac50eed134ba3fd7a369c4626dc27574d9 2013-08-20 21:41:20 ....A 1269760 Virusshare.00084/HEUR-Trojan.Win32.Miancha.gen-e391bd89e058e225682b83679c2d3936ffe0c2724af7e0ee630ace0dd24890c7 2013-08-20 20:36:40 ....A 971288 Virusshare.00084/HEUR-Trojan.Win32.Miancha.gen-fdba7a29b315e1e41565bf00638fd3967256b04601fb5f2cce1c6a92d2aaa5bb 2013-08-20 21:47:32 ....A 76800 Virusshare.00084/HEUR-Trojan.Win32.Monder.gen-735ac0e21dc440895f05dba42cd271f026c698c08d5c1ec25d31e7e8adff5037 2013-08-20 21:16:22 ....A 769299 Virusshare.00084/HEUR-Trojan.Win32.Pasta.gen-116094ac8aaae1f9dfc702d0b6a39858314d1e7148d8711f6a68364ca1bc921c 2013-08-21 06:20:36 ....A 1033167 Virusshare.00084/HEUR-Trojan.Win32.Pasta.gen-5aa9295b37296175edb5de65442297122377d495b7d0a34d428edb8fbbebbb78 2013-08-21 01:55:56 ....A 767653 Virusshare.00084/HEUR-Trojan.Win32.Refroso.gen-5aa70e094eb4fa50ecea0c220826410fc21b870c17ffb6ee440e316a6a5d7303 2013-08-21 03:32:36 ....A 203264 Virusshare.00084/HEUR-Trojan.Win32.Refroso.vho-b1dda3987bd1c24e411be95d4a0807ef761f72d51c333ac1cd530e1422ea317f 2013-08-20 23:35:40 ....A 921848 Virusshare.00084/HEUR-Trojan.Win32.Scar.gen-36aef7d8aee4379c382d445f870398169f3d3d35e6d201f26efa2d6a4b0ce676 2013-08-20 19:50:06 ....A 241664 Virusshare.00084/HEUR-Trojan.Win32.Scar.gen-557e1f8f78b695db02711a30a2572fe4f8455797940c2c6806a9d0873fb7c98a 2013-08-21 00:32:28 ....A 259686 Virusshare.00084/HEUR-Trojan.Win32.Scar.gen-e8ba57bb9816ee6196418806ed40f151783ea54ad55d8649f2bc4d4eefd82a85 2013-08-20 21:03:50 ....A 105472 Virusshare.00084/HEUR-Trojan.Win32.Scar.pef-64d23ea036f01b9be52e43cec61a30019b7ddea0dac082f49ebe3e992b3b00b2 2013-08-21 00:02:42 ....A 171073 Virusshare.00084/HEUR-Trojan.Win32.SchoolBoy.gen-322999612187b023cca6b693fa022f5477ec804851a560e6351ffa6df0a114d7 2013-08-21 06:10:18 ....A 124604 Virusshare.00084/HEUR-Trojan.Win32.SchoolBoy.gen-4e70fb9eb90a48be8690e8a8c9b60c75b05035c247b780658123b0bf17c73b4e 2013-08-20 17:22:56 ....A 11747312 Virusshare.00084/HEUR-Trojan.Win32.Sefnit.gen-5b032241d9bb0090053fc5e02a13c50cdbc0bcbff4ec78b12e916f3efdc6909c 2013-08-20 21:07:18 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Sefnit.vho-24ce3d1680c1db6ea2133a358da28be41bcc17a48ff238e42c9c814de8fe6e63 2013-08-20 20:26:56 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.Sefnit.vho-734be7ed3530600992527a6898125c09889cb470b8f55065f0df6ca402ad5584 2013-08-20 19:49:16 ....A 73728 Virusshare.00084/HEUR-Trojan.Win32.Sefnit.vho-f734da288fc795750627ed462894959e745bf73e25833665762ca4fde4c77c65 2013-08-20 18:22:08 ....A 90112 Virusshare.00084/HEUR-Trojan.Win32.SelfDel.gen-4a2242e5245da607df8e001875c06f671dd267af88e8a48eb105b9e3a60b010f 2013-08-20 22:12:02 ....A 33090 Virusshare.00084/HEUR-Trojan.Win32.SelfDel.pef-26061b8b3cc8a3c21eb1475b11b9cde3801c193472b96c067f7690f1501e0074 2013-08-21 08:10:02 ....A 25076 Virusshare.00084/HEUR-Trojan.Win32.SelfDel.pef-2c8d88ad3f8396ca77add99ba18b68fb8242046173da52133c8e9bab3794a430 2013-08-21 07:38:10 ....A 99828 Virusshare.00084/HEUR-Trojan.Win32.SelfDel.pef-4d960474a78e3846706d577adc3a2c6daf2bb7ad6aca90a643c7411342950c48 2013-08-21 08:35:12 ....A 28693 Virusshare.00084/HEUR-Trojan.Win32.SelfDel.pef-7c850a10c183203d1e76bde0612aec7b5d1f8a117eb60976a95ccf31aa7dc150 2013-08-21 05:11:22 ....A 504320 Virusshare.00084/HEUR-Trojan.Win32.Shelma.gen-1ca984a51a3981aaf79ea5c04f7b0db23422020f4c6b340deb405d31ca698f17 2013-08-21 07:46:56 ....A 583680 Virusshare.00084/HEUR-Trojan.Win32.Shelma.gen-2ce5b34fa76ac8946f1bb20a3418087c69b5962bfd9ce565fae1b0e81cd965c7 2013-08-21 08:56:54 ....A 154624 Virusshare.00084/HEUR-Trojan.Win32.Shelma.gen-4dd6f33253b7633cc2fdb18a3ace3854bc89e61bc2b0a519de18a8acdbb0325c 2013-08-20 17:34:46 ....A 201216 Virusshare.00084/HEUR-Trojan.Win32.Shelma.gen-c0095146991170f3a706a99936201eb83ea287a46420da2ab2a8ddec272edf97 2013-08-20 21:12:16 ....A 271360 Virusshare.00084/HEUR-Trojan.Win32.Shelma.gen-e3c8e0a2d1cecd8e9f4fc0e123271d0779160eacd972747b48aee4357b776dd1 2013-08-20 23:36:12 ....A 327168 Virusshare.00084/HEUR-Trojan.Win32.Shelma.gen-e8355ca7cf192e4479331ef93439f16e08e79b95fc6986a290572c8779453e49 2013-08-21 00:15:22 ....A 205824 Virusshare.00084/HEUR-Trojan.Win32.Shelma.gen-e8bfdbce39c3fd86282f1b929aaf9c65df2741730f687a89cfa7b47f10f0603c 2013-08-20 23:35:42 ....A 258560 Virusshare.00084/HEUR-Trojan.Win32.Shelma.gen-ee1c7ad1007cbbe1ac3c6bf016bdd8efc56c8914e3276b4b8c5cafbeaccf1750 2013-08-21 00:01:30 ....A 253952 Virusshare.00084/HEUR-Trojan.Win32.Shelma.gen-ef03e82a0c600ae0a22f7f7053b45f706b9bba2ce566130b887ca797ed9934d9 2013-08-21 03:18:44 ....A 237445 Virusshare.00084/HEUR-Trojan.Win32.Siscos.gen-3ccc36c79e675edac859db629912430abfd983fe7177c44fcf6de7ab840b30d3 2013-08-20 23:13:06 ....A 266435 Virusshare.00084/HEUR-Trojan.Win32.Siscos.gen-f1d8335904f7567c1c1a04e7eef90f7915a12d490bb1ee716c1fd6dfb95c9b32 2013-08-20 23:33:00 ....A 108544 Virusshare.00084/HEUR-Trojan.Win32.SlhBack.gen-50b89f44fb71c0d3a2a785a1e968f67a68a2afe32fffc5748da00d54e03fcec1 2013-08-21 09:30:24 ....A 44032 Virusshare.00084/HEUR-Trojan.Win32.Snojan.gen-1f468c1f10cc49ffa21454834310a786cc4fa6ee3ad2d6c5be7da59f2ed9248a 2013-08-20 21:52:24 ....A 94208 Virusshare.00084/HEUR-Trojan.Win32.Snojan.gen-247aeab80d36ee0a3b145d3b01445233a7c532c3a2ba3ab39cb18d3ebf88265d 2013-08-21 09:18:36 ....A 94720 Virusshare.00084/HEUR-Trojan.Win32.Snojan.gen-2a11391769645bb66cb0b174150a58e144bc0caccd93111688400e9d539ceb40 2013-08-21 02:17:38 ....A 121344 Virusshare.00084/HEUR-Trojan.Win32.Snojan.gen-2a2d073cbbfe7ce02163e98f002365665ee0f95e847f247a71ea49875899db6e 2013-08-21 09:44:12 ....A 737992 Virusshare.00084/HEUR-Trojan.Win32.Snojan.gen-2fc6dd168f6ee7c17bf924395390e28708f9db4e7a3b0b01336a8dab03e13987 2013-08-21 07:40:16 ....A 95232 Virusshare.00084/HEUR-Trojan.Win32.Snojan.gen-3e57adaccd16927f62914718727f7df35b9e20076440ed00e9abda5c30484a7b 2013-08-21 01:38:30 ....A 54272 Virusshare.00084/HEUR-Trojan.Win32.Snojan.gen-4a5d3b886d8437f4938a3cf01177f360fde110adad3036f35752c980f4d6d47f 2013-08-21 01:25:20 ....A 95232 Virusshare.00084/HEUR-Trojan.Win32.Snojan.gen-4d5483eb24926da2eac75b98ad2cab8bcb9dc2e4cb6a657ebac22da09c503db3 2013-08-20 16:57:06 ....A 395264 Virusshare.00084/HEUR-Trojan.Win32.Snojan.gen-6c484d02f0b5c493af196dd57f1498ee48981863d07a223088117dea3ddbc4cf 2013-08-21 07:31:58 ....A 95744 Virusshare.00084/HEUR-Trojan.Win32.Snojan.gen-7e5ac18d40524c519f84c5dec22b683c338cfd9d066fdd137c6e2fd5e91d2502 2013-08-21 01:31:10 ....A 326732 Virusshare.00084/HEUR-Trojan.Win32.Snojan.gen-7edaa3104791d5774d8e5a3c4c9662f18bd1aa4f0b9aafc25a362364970190e4 2013-08-21 00:24:56 ....A 167936 Virusshare.00084/HEUR-Trojan.Win32.Snojan.gen-e90f94226b46f845771056a5420b660bb2b83921524eac3e9e9486ec7267482a 2013-08-20 20:26:24 ....A 396800 Virusshare.00084/HEUR-Trojan.Win32.Snojan.gen-ef2fdf8acbe308587cc188dee4bc3af3acd1c60d73bab67d10b172783a1d8ed2 2013-08-21 01:10:58 ....A 280576 Virusshare.00084/HEUR-Trojan.Win32.Snojan.gen-f7298c46fd5ff33cfcf454c8ad58935451fcc0577229e17b11ca20757b45a45a 2013-08-20 21:27:24 ....A 109222 Virusshare.00084/HEUR-Trojan.Win32.Snojan.gen-f89ace7f3c7af15d5594248f93aba93618535e41f37aa927a3188d130169bf89 2013-08-20 22:23:28 ....A 400384 Virusshare.00084/HEUR-Trojan.Win32.Snojan.gen-f99111071b81f1d08bdba0deef84166cd062e5a7066ca085d5ffaa982fbd2a68 2013-08-20 22:42:38 ....A 394240 Virusshare.00084/HEUR-Trojan.Win32.Snojan.gen-fad98b3869c7f0e4fcc4d126e42ed9870f590520c386bd97347da335165ff41e 2013-08-20 23:11:38 ....A 399360 Virusshare.00084/HEUR-Trojan.Win32.Snojan.gen-fb4c76d1ce4ce7003b2dec226c278b848d479b294ca3b3747b57af4825422864 2013-08-20 23:12:26 ....A 394240 Virusshare.00084/HEUR-Trojan.Win32.Snojan.gen-fb8b97f29ee5ddacbd7ffa7038fa8c8dd2263102546c634a5a57532427629caa 2013-08-21 08:56:32 ....A 373248 Virusshare.00084/HEUR-Trojan.Win32.StartPage-0bcaaf89afcb7d8087c3c298f1b1dfe8ec6516eb2535fc5eb425e25816e0f729 2013-08-21 01:51:24 ....A 345190 Virusshare.00084/HEUR-Trojan.Win32.StartPage-29d8abdc6d5f01b8a0cbb9af6f5e1e68c3f20d40f637aeee7a5600c19dc64bf9 2013-08-21 01:48:48 ....A 26112 Virusshare.00084/HEUR-Trojan.Win32.StartPage-2d8c179a1ad574c8a3480b8639f7fc6bc8744c8e25beed3111da0154aac1216c 2013-08-21 01:35:00 ....A 15872 Virusshare.00084/HEUR-Trojan.Win32.StartPage-2f24112167bdd7600e9b2987d5b199cbb9292c604445e2bd164b92f617f89d1e 2013-08-20 20:20:38 ....A 249108 Virusshare.00084/HEUR-Trojan.Win32.StartPage-3c25a411bb135c16dc1efc8133b3ab4a437ba1b978572c0968516e32f129f8a3 2013-08-21 07:59:48 ....A 86016 Virusshare.00084/HEUR-Trojan.Win32.StartPage-4b7ad1e593694fe235c9d5dd8b563ae2b91441a418028f2ab54d498540f0c39b 2013-08-21 06:14:00 ....A 335360 Virusshare.00084/HEUR-Trojan.Win32.StartPage-5dbf335b648efc16708ee0c3e63f314742f9b5175e79f164668a526e26a43ff1 2013-08-21 05:12:08 ....A 291328 Virusshare.00084/HEUR-Trojan.Win32.StartPage-7cf5968990b56cb5f537df4e638bcddf9911bee58162bbd05ee77e19bf67234c 2013-08-21 09:11:52 ....A 45056 Virusshare.00084/HEUR-Trojan.Win32.StartPage-7e34bc8f101048a03ad73790c1ddb2dfcc7521c970c5b87f0dc8d624d3d9176c 2013-08-21 02:23:50 ....A 771876 Virusshare.00084/HEUR-Trojan.Win32.StartPage-a6a99b55a00ea725aec1cf595c11ee1363c0b1095c13b0a02c3495b7d182c11e 2013-08-21 04:58:38 ....A 2439971 Virusshare.00084/HEUR-Trojan.Win32.StartPage.gen-133fa4ffe42fcafadc37f84fd136ea6de4913511f3894e74c04bd7e9090a4e91 2013-08-21 06:22:12 ....A 2138832 Virusshare.00084/HEUR-Trojan.Win32.StartPage.gen-79f081bde976fd41def188d2b0499ac063c409b1c7f558d92a7d6f3216247441 2013-08-20 22:14:18 ....A 776704 Virusshare.00084/HEUR-Trojan.Win32.Staser.gen-012f3f711d1b443583ec133530b3f3d326021512a4f9eb7a1abc17bbecbc0c7b 2013-08-21 08:00:04 ....A 760832 Virusshare.00084/HEUR-Trojan.Win32.Staser.gen-0c6ba0f21f764c5f1da1ae8011a30cef31d501723e80578c477cbb817cdfd1cd 2013-08-21 00:08:26 ....A 776704 Virusshare.00084/HEUR-Trojan.Win32.Staser.gen-160899572a7ef349b618c67107f88bb5b9c3c9aa72b14dfa35542d799bbe2185 2013-08-21 09:08:44 ....A 803632 Virusshare.00084/HEUR-Trojan.Win32.Staser.gen-1fb9b1060b187f35af3f62b1334c8e4dcec232d75fbdc8c698d33ed58c6b0626 2013-08-21 08:15:04 ....A 776704 Virusshare.00084/HEUR-Trojan.Win32.Staser.gen-5b4ff46ed7ae4e13317270ac1628a0e29f5a4dbe24a64321a69616861a20163a 2013-08-21 08:58:06 ....A 760832 Virusshare.00084/HEUR-Trojan.Win32.Staser.gen-6af534cb2be9d95e6d478337f3bee227b75cfb80fa871156703d46c519e44c6d 2013-08-21 09:27:10 ....A 699512 Virusshare.00084/HEUR-Trojan.Win32.Staser.gen-827f09f11dca79f21b8a772340c5589210146a7b3bb66dea0c0e0b13a51a87b5 2013-08-21 03:29:02 ....A 913408 Virusshare.00084/HEUR-Trojan.Win32.Staser.gen-d4f78d3a91fd24ea35dee67aa1b7b79bb311284d5aa452e2e32efb71c174ab4f 2013-08-20 20:28:00 ....A 376050 Virusshare.00084/HEUR-Trojan.Win32.Staser.gen-d8ffea062edc0cfe9a47fbf1d0a46dda7aaf835499e242207a8476e7e107dc14 2013-08-21 01:40:08 ....A 142997 Virusshare.00084/HEUR-Trojan.Win32.TDSS.gen-0eabac3f92ce442fb287559c4b7b3e614d98d3462516c4996d2d05a19d3553ab 2013-08-21 00:15:38 ....A 372224 Virusshare.00084/HEUR-Trojan.Win32.TDSS.gen-e1faf945d93880d76bfd6aa0f164d90f37c7d85684fdc1f4b49b3d10da0729a5 2013-08-21 02:49:32 ....A 87040 Virusshare.00084/HEUR-Trojan.Win32.Termixia.gen-336e27f66bea1cce67cad6f85af48a015659d6066babbe30c2822a0963a5a41b 2013-08-21 01:20:38 ....A 37888 Virusshare.00084/HEUR-Trojan.Win32.Termixia.gen-f47368a7ab702d6e602b626b1b204ae780f8abcc3eff33dfc3bae77d370b2c25 2013-08-21 07:53:10 ....A 10752 Virusshare.00084/HEUR-Trojan.Win32.Tiny.gen-1afe03f1e23238b26be4be45abfa32bb8196dba50bb60405606ff49d20d6d7bb 2013-08-20 19:53:56 ....A 293125 Virusshare.00084/HEUR-Trojan.Win32.Tiny.gen-ecb985deb8d073e673f46c782792b9cc7ae035019ab64a3bf1bff2229c81fb4c 2013-08-21 07:29:26 ....A 103016 Virusshare.00084/HEUR-Trojan.Win32.VB.gen-3a26d9f07f8b22e556745baa9237c593e2209e39510f8a390eb01fb00ef45e19 2013-08-21 08:05:26 ....A 163423 Virusshare.00084/HEUR-Trojan.Win32.VBKryjetor.pef-3e478c45690730dfc1b12450496a568f704d1701560786c9b8c9229570db7a88 2013-08-21 09:09:44 ....A 1816576 Virusshare.00084/HEUR-Trojan.Win32.VBKrypt.gen-275c5f834c7bf4d04496996e08742b8380b2387825e0c83aeea86d49a6d6692d 2013-08-21 07:16:16 ....A 1458167 Virusshare.00084/HEUR-Trojan.Win32.VBKrypt.gen-3e994e26c90687b2e3afab2e5998488e7fd9dca95a4919d4d082bb629182e6a7 2013-08-21 00:15:44 ....A 24064 Virusshare.00084/HEUR-Trojan.Win32.VBKrypt.pef-e4cf64fef6bd484345d734e6aff1a949ebbab8c6d512eedc1b7cdba616e10fe1 2013-08-20 20:37:38 ....A 858624 Virusshare.00084/HEUR-Trojan.Win32.Vilsel.gen-effc53b917cde83fe8ca1a3789c6f53a2f6f6ccf5d6a3a5460ff2ed072f30a4a 2013-08-20 20:07:04 ....A 422309 Virusshare.00084/HEUR-Trojan.Win32.Vilsel.gen-f3e3a85cd3e41806e3d70a97305f5449f6c68935b8a73e8e0a450321022d0fb8 2013-08-20 23:35:48 ....A 220882 Virusshare.00084/HEUR-Trojan.Win32.Virtumonde.gen-fb30d750a22e4c52b2855afa9d3bab98707470e9ee42f2b91c9c0870de3a1436 2013-08-20 18:42:14 ....A 220884 Virusshare.00084/HEUR-Trojan.Win32.Virtumonde.gen-fbaf692d8a92a0b53b375821ba6e1c645343c687fcb5d97efba006691db8b08e 2013-08-21 01:40:00 ....A 159232 Virusshare.00084/HEUR-Trojan.Win32.Vucha.dc-1d00676a5e83880dc8619bc472b05360eef2db806d422196fce2365faadcea35 2013-08-21 02:31:48 ....A 10240 Virusshare.00084/HEUR-Trojan.Win32.Vucha.dc-314190d802035b75ba59dd9369ad8a124ee66f6c6f02eefef8f4d87f70a48014 2013-08-20 18:21:36 ....A 403968 Virusshare.00084/HEUR-Trojan.Win32.Vucha.dc-3d3cd9d66c5aec5262306658fb957c8e09ac46827242918b53f92f2f945c5855 2013-08-20 19:56:12 ....A 559109 Virusshare.00084/HEUR-Trojan.Win32.Vucha.dc-4474ae6b6759efd148fb9b13ad94d7acbe74e38b9d68e4a9755252f3fc5c28cb 2013-08-21 07:33:06 ....A 110989 Virusshare.00084/HEUR-Trojan.Win32.Vucha.dc-6c2c3cda23482fcd61891ef3e3b0770924c06fa8fcaf51c77088675a041c183f 2013-08-20 18:43:16 ....A 861224 Virusshare.00084/HEUR-Trojan.Win32.Waldek.gen-038bab5876351e7164ce368eaf4db7d691fd233339c2e87359d114ce98f0eb74 2013-08-20 21:11:44 ....A 861224 Virusshare.00084/HEUR-Trojan.Win32.Waldek.gen-202ce32120e8534de4dff59d1c6bb69d9fd4f4b8684374e18a091f54d1904bb0 2013-08-21 08:13:12 ....A 185344 Virusshare.00084/HEUR-Trojan.Win32.Witch.gen-0eb3da7bd6eacb5d6eef96363da7309cff8bfc44fb92003127dd7a65f3a6f910 2013-08-21 05:06:48 ....A 427540 Virusshare.00084/HEUR-Trojan.Win32.Witch.gen-7641992ae17e881a2bb551e9c89837ef0875eba6ad6625b2cd1833cb98887a9e 2013-08-21 01:48:40 ....A 98927 Virusshare.00084/HEUR-Trojan.Win32.Xatran.gen-2eab9f59b92d338d6b84e478e5f56fa054fb9f82296a0552c531b25fae8c1496 2013-08-20 22:11:16 ....A 117248 Virusshare.00084/HEUR-Trojan.Win32.Xatran.gen-6492e23b44256b88e69edf545a1d5db61a7723a8225da8d39cac82844e0fd21b 2013-08-20 23:21:52 ....A 1102965 Virusshare.00084/HEUR-Trojan.Win32.Yakes.gen-dd18288248d469c20457bea1db5f50445feae500b60df48feca60be9fac0796e 2013-08-21 07:58:44 ....A 239637 Virusshare.00084/HEUR-Trojan.Win32.Yakes.pef-9d1fbaa0d68e23377fae5969c349768922a1120550217f916763d48587f0a6f7 2013-08-21 05:03:40 ....A 207360 Virusshare.00084/HEUR-Trojan.Win32.Yakes.vho-71965bb3149545bee91e3342dfe31626d6d8a544eef38e1ce219b3f0587e725f 2013-08-20 23:10:00 ....A 59392 Virusshare.00084/HEUR-Trojan.Win32.Zenpak.gen-0122a45d82d30d825c5b5dabd68bb0a625687aa360fe80724f51c1e123db48f3 2013-08-21 09:47:38 ....A 179200 Virusshare.00084/HEUR-Trojan.Win32.Zenpak.gen-1316c36ca253f3231ca1437641a4790f1bafc998030a416fa52dd3abf4c5c1ce 2013-08-21 01:29:00 ....A 59904 Virusshare.00084/HEUR-Trojan.Win32.Zenpak.gen-1bad8522ae728c992bab58c82c23cf7e9a4f1aa577b7b1e7a2529a373bf1a91f 2013-08-21 04:15:52 ....A 171008 Virusshare.00084/HEUR-Trojan.Win32.Zenpak.gen-2dbe967760df7bf9c94dcbc15e6d8f1729ad1bf431a38df7f26084b89ece24c3 2013-08-20 20:36:20 ....A 419328 Virusshare.00084/HEUR-Trojan.Win32.Zenpak.vho-dca7bc0b7b60b297376f7a5f5525bd1df9d6f677d313dfa4b6fbdcbe805e5f0e 2013-08-21 08:17:08 ....A 355840 Virusshare.00084/HEUR-VirTool.Win32.Generic-05c6ad0f496ea6b8e24026e7e0dfa04437d806efacf2a8fc0e7d6d27a586d173 2013-08-21 10:00:46 ....A 1040384 Virusshare.00084/HEUR-VirTool.Win32.Generic-0e2e2b18dd5afbbc54590c519a5d3815bf859493de34c5a5516a7126bbf96b6e 2013-08-21 09:23:30 ....A 897024 Virusshare.00084/HEUR-VirTool.Win32.Generic-0e6fd54b14c438cf1239d9301714d91dc2481f868cd751a3cbdf301cb091139f 2013-08-21 08:33:44 ....A 1558016 Virusshare.00084/HEUR-VirTool.Win32.Generic-1d023a2329b9e08416d38d3d21d0973ca3f9f451e76b548ebf3e0734a64f8722 2013-08-21 06:00:36 ....A 745472 Virusshare.00084/HEUR-VirTool.Win32.Generic-1d1d8897f350a2c03e4b935baf153be076c5e29f6107b973ce43d2f90c5a9fe9 2013-08-21 09:45:44 ....A 356352 Virusshare.00084/HEUR-VirTool.Win32.Generic-1dea7380d3c882642294f6516823c6791adfd329fa5bcbc061b8e3d8a1771ed0 2013-08-21 07:53:14 ....A 906240 Virusshare.00084/HEUR-VirTool.Win32.Generic-1ee7576ef4f870055bcf901394062191e9ed618d6596a32a9356b0d5775ef086 2013-08-21 08:27:16 ....A 958464 Virusshare.00084/HEUR-VirTool.Win32.Generic-249fa63f0847d7ae17afa7d6f420aeaa58d6908cbe206a9f154cfdda785a78b4 2013-08-21 08:12:24 ....A 2072576 Virusshare.00084/HEUR-VirTool.Win32.Generic-269812243b3edb6bb53df5d24286666da7ecaf17c9f62fd09202f8e7f457c536 2013-08-21 06:03:40 ....A 508416 Virusshare.00084/HEUR-VirTool.Win32.Generic-2a13ba824dee1d9a6d6b331365b87b67b7234ca635d842d85fcd20dd7bd7b985 2013-08-21 07:53:22 ....A 2322432 Virusshare.00084/HEUR-VirTool.Win32.Generic-2bbe7ccec91b7f5ccbb6f7a9788e3a94f0ac768662a20da01f551ced7a20d341 2013-08-21 05:58:58 ....A 1269760 Virusshare.00084/HEUR-VirTool.Win32.Generic-2fd64dbe4c4c509bee3b225033010afae59afac177af1c13bc5f7b9a74e9d690 2013-08-21 00:28:54 ....A 4469935 Virusshare.00084/HEUR-VirTool.Win32.Generic-37df0af5836e5e5e6a699c4df26a8cc6a4bcb1d03fb5c274e2dfa0bc77bfb3da 2013-08-20 18:17:34 ....A 807434 Virusshare.00084/HEUR-VirTool.Win32.Generic-3e9e83c4a04a7d00b34651f00101de0dfb18ae50cb6bee9fcdb80726229f8e41 2013-08-20 19:26:00 ....A 5294870 Virusshare.00084/HEUR-VirTool.Win32.Generic-4f2e0ca348055d321fb848e7a4f42dd3240ea70e371a53fc4ffda4d80c35ab29 2013-08-21 06:42:42 ....A 929792 Virusshare.00084/HEUR-VirTool.Win32.Generic-5d86fdfa6749bdb435deb6dd5da1b2256a7b51c46373a15893778508c369f96c 2013-08-21 01:20:06 ....A 3705966 Virusshare.00084/HEUR-VirTool.Win32.Generic-66da658f8bf5763acc694204537059ff6d055d98d3f2fc957e7c68bf451eddb9 2013-08-20 21:39:12 ....A 1107091 Virusshare.00084/HEUR-VirTool.Win32.Generic-788bc9a51ad4d6fd780555389f0a76872cdef481a9fc5a96b57d901220014a0f 2013-08-20 21:22:36 ....A 336317 Virusshare.00084/HEUR-VirTool.Win32.Generic-7e54266443fd98ec678decadbcbe2bc2744d81d1cd4156163a5cdeb9b59f212c 2013-08-21 08:26:02 ....A 275968 Virusshare.00084/HEUR-VirTool.Win32.Generic-9b3d0308ce9ea67c38847079e4cba13875c7a32295c75ea33bf59a1e3070d4d2 2013-08-20 21:14:06 ....A 1315159 Virusshare.00084/HEUR-VirTool.Win32.Generic-ee321b6ea7e8c91458d134389688c22eb8e9688440b30352ff63796d63bcf309 2013-08-21 03:24:44 ....A 891459 Virusshare.00084/HEUR-VirTool.Win32.Generic-f9efb80d8a661ee5c534b67ad050f34c3f57e84a1b1feab014de42b089b04c75 2013-08-21 06:11:26 ....A 104844 Virusshare.00084/HEUR-VirTool.Win32.Generic-fc82880f5153ba740c640f1bccb02648a2b49c2f8158e7a08d88dd12338de95c 2013-08-20 22:42:44 ....A 1545651 Virusshare.00084/HEUR-Virus.Acad.Generic-2d8425a15d5d3c218a23ee813caed15fcedb8c9d13d846e59592bba468e7bb67 2013-08-21 08:23:26 ....A 121340 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-0032ddf44ce42b59c79f892830f3781edcaab06b775d634466236a5486ebe56f 2013-08-21 03:30:26 ....A 9728 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-01d30bd0f3762ea4ae38869f07f1fd3aff006617a101bea9684c2abfcaf08126 2013-08-21 08:14:50 ....A 167836 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-01e259d7002b931cd791df59650899c0dac4e81a7667bd08b3e16ab9fd6e0c62 2013-08-21 03:52:08 ....A 59900 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-028d350ddf3a4a99d5782e7bf57c01aa511c3765cbe18deb6d2c86d5697c30f4 2013-08-21 02:19:42 ....A 314364 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-0c13d7748c8c459fc4df301b6b3d73bff66dcaff52d82c67c872247188e8c5e9 2013-08-21 07:39:46 ....A 126972 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-0c44d701c4ced976b2c501dc9efdac6e3b280d15cee170ea4cac8ec048e843ae 2013-08-21 06:46:52 ....A 104956 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-0faf10ecde22576405dca955cc05a2b3161dc30962d7699e2247152b587be23d 2013-08-21 02:16:08 ....A 80380 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-164f268b056680a7280d31f5d7d49e24bd6404438f105f673fc16b4979739118 2013-08-21 03:42:44 ....A 125436 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-16b43d3c85a9af39e395ba0d7fb55d536b9f3efc791162d7118d5ec19a81c6f9 2013-08-21 02:24:02 ....A 248316 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-19d2203f7ad3bbb9fac1c715ad97f8e6d9728e278a87e88739da316bc801dfe0 2013-08-21 07:18:30 ....A 106356 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-19e488f013ffde45d223d12810689a37edbea0f6f71585142831e277e0c605d6 2013-08-21 06:10:54 ....A 74236 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-271a6720a51341024217509595aeaa1549350c87d1dcee5c336219cc429db630 2013-08-21 06:50:50 ....A 63996 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-2914f0b9c355ef43c9fe30258fa9636f05006ff67dff847b2e8eaa9b9d27f898 2013-08-21 01:57:18 ....A 52732 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-2d0923171702360f5ee2e24f8fad9c94c3765b4396bffd538a379364d8dae81d 2013-08-21 04:18:34 ....A 10748 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-2feb927b9daefbfe9153ae4b5909a89172f3b76fd23abf61e0475d679566e196 2013-08-21 03:22:00 ....A 52732 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-369ed9d876047536aa72dfa9301169b3761ce60b662c6e5f9c57c674700c6537 2013-08-21 03:30:06 ....A 47612 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-38bc3578033a14d9b1f409ec6822ede3720cbacb387d44735833201597629499 2013-08-21 10:00:48 ....A 248316 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-3c193c7f9ee1446276b81b4034bb13c12c9103ab84a7b47b443d7b16fa4895f9 2013-08-21 05:22:32 ....A 613012 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-3dfe0b871095953b7785f834116285693f071c2fc41695c5a6f6c2bd523f915c 2013-08-21 03:24:40 ....A 241660 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-42257abe3733f61bfc620a9b7df8e27b19cabb1d40f726007d1714a22ebbcc09 2013-08-21 03:16:48 ....A 55804 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-461a41af196bf4d028bc6665ab2c2f43ceff7ee2b57c8dd8bb18126b52add1b8 2013-08-21 01:27:52 ....A 1416188 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-4cc97d36a7f1ece1c7472631c845e57d99bbc4a859d175121efed9791805e74c 2013-08-21 05:00:16 ....A 113148 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-4d34e273cfcd6b3e40048deefbfba9fb8997c24fd82672b70711b5e1675be55a 2013-08-21 08:56:22 ....A 113148 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-4e4368b4929fdf729645699c0dd564a7903a82949d4b78bd640bc31e858ef9f7 2013-08-21 03:05:28 ....A 57340 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-506ebb98504d9074ea9da0473b4cd941bef7d2ff461fbe42689a3b37dd633cbc 2013-08-21 01:55:34 ....A 227096 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-5287f709f85487010d9885ea4dc0cda0dd7df5a31ddc26b08f76123bb837c705 2013-08-21 07:59:42 ....A 63996 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-52c1f4b0e7ecbc05dcca8dffce4d50b5627aa2286ab78b405fe6c7e3795b0b92 2013-08-21 06:58:04 ....A 100860 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-5f1d36dc99f40fe61c90b645a4ba66163630b111ca3ebb2990b32f81ad8aa5dd 2013-08-20 18:47:44 ....A 58364 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-61bee9828b56a9c6409dd50d3a1e8923b7622ef95eeb9ae6681886b3e99f114a 2013-08-21 06:29:18 ....A 113148 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-6e667017187bd8e9556e303e609a71c4263f03f314b727961332280ef8c27880 2013-08-21 06:01:48 ....A 66436 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-6fdfd3ea5cb9ee5a17a698d818f56943ba2e98ac998129a3f2c76634de312293 2013-08-21 06:30:30 ....A 73724 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-70cb3d5d9e3554d8189d1f04766a314dcfc629e6620e903a0a86f19cdbc87f6a 2013-08-21 03:24:16 ....A 508924 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-747ed364899e2e4c3d33f5a2c03e7844c77737cd4ada15655608cc0abb64872d 2013-08-21 05:23:02 ....A 21108 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-75fe30d849881fe20adadaf0e8ce646961ad89f3c9fbd65fdf8a03c5a2f27863 2013-08-21 09:14:44 ....A 241660 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-7645ad11119900acd9c07094e2a5a12f8c82e84bd86df4eca913788c1aa2402e 2013-08-21 03:20:32 ....A 72188 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-7ce0459694e4d52ec8d0fbe3facd4e8312c1915924a82c881d23a46a47e1593f 2013-08-21 07:03:24 ....A 39420 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-896eba4d18f9e7c9b62a22705a37ec1773634fcd15ae02b40e8a4ea8b40c6078 2013-08-21 03:37:50 ....A 311380 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-89f80d3319cdcb2d72440bc2ffe09126d1b1836db241207235d364e061a49108 2013-08-21 05:03:12 ....A 133628 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-8b7fc5d860c3f9716073bf01fbf4b00eca031c13526b9cd52b4d876ba4421bfc 2013-08-21 03:41:32 ....A 10748 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-96b84e7be12e0c8b74a92ea99258fb28d810626d2ab8a51634d3f2c2b1678919 2013-08-21 06:26:54 ....A 72188 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-9de4ddde8e3b3ffca4f81dcc55029d98ccfa69cb6efb0e0f1ae91a29d5687bce 2013-08-21 03:52:02 ....A 94204 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-abd7487cd79716d3335d8acf36acb29f8ec556fd0e4eae8fcace63ef10d0a159 2013-08-21 02:18:40 ....A 113148 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-b9d3762125c803ebf6a7cf79bce82550c046a884f6b310e488a8d0db3a1a8bb3 2013-08-21 03:37:30 ....A 45564 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-c1807bc8a7d922dc64f03eb857fd5771006fc616a2cf559003d1d1b0ac7011bc 2013-08-21 07:47:26 ....A 51708 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-c32b2b1af1c52c993710ea06d695350ffc31461f21270fec2f8206e4e1d816bf 2013-08-21 03:06:48 ....A 141820 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-c39bc3510d6ea7206a8142c06efa83b7d056e4a45b30004b92662cf3f077123c 2013-08-21 06:51:04 ....A 107516 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-c660e00876c3198f2ce2d69cb55af0e7cc88b8e3091a1441b6c26c07b79e27f0 2013-08-20 23:25:02 ....A 54329 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-d112a4b3c2097b0e9ef2d0802236629e454cab060f91235c65b0808a58e3d481 2013-08-21 10:07:56 ....A 72188 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-dd6a1f86df4c698cecb15d8f18943950176b93592486b26363fe632235f54f68 2013-08-21 04:11:28 ....A 607228 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-de4b0da07ada15daea75996f84d445df9bc845f5b843a5e3c8c4dd4a2a5aac4f 2013-08-20 18:45:10 ....A 70144 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-df048ba32c3c207f459c03610df95d0b02903fc12746ec92d71d75edcb67fb40 2013-08-21 02:45:02 ....A 59900 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-e4b5a5785f73c9f2b66fa38f67d4b9f6750280f3336090e64e76054a08a14742 2013-08-21 06:24:02 ....A 117244 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-eadd0ab08f71e3879493e41dd4b981a38aaec2d9a4b26dcc94fd772a68d770ba 2013-08-21 03:39:06 ....A 76284 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-ef9a1accf0a7aa0f019365fb60a9fdf93a2a9650bb54ce48331c2ae8e3ebf27b 2013-08-21 03:18:22 ....A 73212 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-f157e4214212f7040134b1717f535d8ce6665e4424c0820b83b788b9e076961a 2013-08-21 07:02:30 ....A 107516 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-f3c2e507df8b3c82c3bde7fb38b08996a431bde8e26de66f7f55c4cfb865b853 2013-08-21 08:13:56 ....A 47612 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-f410f5d204eb5e94dc967566e8700c04691aa4aa8f904e6355594d32cfeb0eb3 2013-08-21 08:29:36 ....A 127484 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-f441726d0549c3ffeb0efd5e75c1d8e09a98d05d7bd74f0bf2041dceb6cd5c3e 2013-08-21 04:02:32 ....A 150524 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-f60a96ed9ed5cc08ffc23ff5eba6ca0718d86a6c53b466262c19a6bb6a4013d8 2013-08-21 09:09:42 ....A 51708 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-f8713c1d2f0d82dfa262fe03ba38d42209987858ec02a6ca03a5f4d9839c8762 2013-08-21 04:14:14 ....A 73212 Virusshare.00084/HEUR-Virus.Win32.Chir.gen-fd263cbcf1bc201432213e5f5267e9ebce2fce9f912636100fe6c4d231046323 2013-08-21 09:49:20 ....A 40960 Virusshare.00084/HEUR-Virus.Win32.Gael.gen-28aa29d1fdebdeff3a30522a34c3b55371fdaf8f200ce0bd2a82e60f1370cd39 2013-08-21 10:05:32 ....A 857600 Virusshare.00084/HEUR-Virus.Win32.Gael.gen-6894e3e8cccbac2aa7ccbd96d64aee48a735a0b3c1d4db715c01e40845a79eb8 2013-08-21 09:21:10 ....A 55808 Virusshare.00084/HEUR-Virus.Win32.Gael.gen-b91f65e94aaf15f9c773d02fc9f3551e282aadc366c7ccfd2af9bf788b648d78 2013-08-21 08:10:58 ....A 66122 Virusshare.00084/HEUR-Virus.Win32.Gael.gen-bc017c6f032a455bc07220d00a38ac50a41d06b47f6cb8f0ed9d6f0775467c4c 2013-08-21 06:47:46 ....A 339456 Virusshare.00084/HEUR-Virus.Win32.Gael.gen-c3556882a56601e95c9094b6564bc9f04de78c7e33beb551241ad67a1b03ef08 2013-08-20 21:16:30 ....A 46592 Virusshare.00084/HEUR-Virus.Win32.Generic-021f1c1dc48d5ad0075faf6ee637bbae7b334154be154cb104581470a0fed472 2013-08-21 05:15:56 ....A 397312 Virusshare.00084/HEUR-Virus.Win32.Generic-05578fc7422fb9cb567e3800946223d3ea912c0ec1031687ae0e4aa23080a4f0 2013-08-21 05:31:36 ....A 39936 Virusshare.00084/HEUR-Virus.Win32.Generic-0a0107d3557fd50a4c417618c3743ad98b25b9e27ce178e3ec53bbe95c5fd305 2013-08-21 01:45:12 ....A 302080 Virusshare.00084/HEUR-Virus.Win32.Generic-0ed9f87a490ba7e0b1c9aad727a5376369dcf913a9244fdabc1b413a924fa499 2013-08-21 01:25:24 ....A 37376 Virusshare.00084/HEUR-Virus.Win32.Generic-0ffc9962f2ef8a4de10e7f3c0c874ad00c048c88124eafe30caf49878991e5de 2013-08-21 09:18:18 ....A 39424 Virusshare.00084/HEUR-Virus.Win32.Generic-2d6ca281ff5c683a8fe5f8a10400d819c1117b862c8c3800dce4a4ae5f27b957 2013-08-20 22:14:28 ....A 40960 Virusshare.00084/HEUR-Virus.Win32.Generic-360cde14a8d599912609bc73d14e822fd44ad1a118019eb4074b39a18fe70083 2013-08-21 09:19:58 ....A 399229 Virusshare.00084/HEUR-Virus.Win32.Generic-5de56c87ed9985e93b18d8b45130deee3912b20bec5a40cd3ea8b810f422fd38 2013-08-21 08:20:12 ....A 67072 Virusshare.00084/HEUR-Virus.Win32.Generic-5e760c6ff6310c1295f1a74ef69fa516796cd00ee4ae027324c7d47fd9e8181b 2013-08-21 08:29:32 ....A 471040 Virusshare.00084/HEUR-Virus.Win32.Generic-6605d18d772f92de7e413ad1e1f7350ba591073f5439fcaf7b14c21d30029ce5 2013-08-21 00:07:50 ....A 44032 Virusshare.00084/HEUR-Virus.Win32.Generic-73550e4ff07ce36fa1ecf259addd888842b2a0b8bc717108a97988737e742c40 2013-08-21 05:06:56 ....A 180224 Virusshare.00084/HEUR-Virus.Win32.Generic-c995be8a501b8ed68eafad6461659d24b9d9ceae664660c366c78a0228f8a480 2013-08-20 19:42:38 ....A 39936 Virusshare.00084/HEUR-Virus.Win32.Generic-e116b8de74d45566c91f646280e9a225338a444fe3d7e3414c7fd3188bad15cf 2013-08-21 07:10:10 ....A 1629667 Virusshare.00084/HEUR-Virus.Win32.Slugin.gen-0efca67ff9d824f89d7f6fb8214f67599e84ddb0838cf2d3592e7e9fd2513ef4 2013-08-21 09:29:26 ....A 193827 Virusshare.00084/HEUR-Virus.Win32.Slugin.gen-1347014d099cfd3bf4ea5421b9db195b3aba91c718ad6b075d318abd887d1486 2013-08-21 07:31:48 ....A 815587 Virusshare.00084/HEUR-Virus.Win32.Slugin.gen-2f0dfc672a6cd77966c834fe3e090987392aa996a5163208a98e36ad9933127f 2013-08-21 10:07:38 ....A 94691 Virusshare.00084/HEUR-Virus.Win32.Slugin.gen-6e823b906f2db130f97ac0ecc79c41ba4ca7b0863b31dcdb9e9c083f38c5c078 2013-08-21 08:05:44 ....A 94691 Virusshare.00084/HEUR-Virus.Win32.Slugin.gen-823295f2382a247780c0218c08a5778641bb1ea2660bd870e5405c6f38fb7165 2013-08-21 03:29:24 ....A 94691 Virusshare.00084/HEUR-Virus.Win32.Slugin.gen-a430e722341f5fb5efa5cfd2596803f5d15fa2bbe62d28890ae3bb6fbb513042 2013-08-21 01:55:52 ....A 94691 Virusshare.00084/HEUR-Virus.Win32.Slugin.gen-d1f2370fad3fb181b143b82e243733f02c95b91f23d3af58bf29b97956351ed0 2013-08-21 03:19:30 ....A 300600 Virusshare.00084/HEUR-Virus.Win32.Slugin.gen-e1a2366957a914065c389d155ef93bb300c5c027577bd7ce8d4d5f1be966930b 2013-08-20 20:46:16 ....A 744960 Virusshare.00084/HEUR-Worm.MSIL.Shakblades.gen-72e72c275c32e1981e06ccab0d331bed2726bf474e529e3e6517017a678b0044 2013-08-20 17:04:20 ....A 37238 Virusshare.00084/HEUR-Worm.Script.Generic-0e1a3324c95fef2ef6b4a1795b02cc1214fc3b6bedde09b60abbac9d8dbb76c7 2013-08-21 00:39:52 ....A 75046 Virusshare.00084/HEUR-Worm.Script.Generic-804ece8e201f890e49ddfe02b00871638538ea1e1db1df101ffecfbb8c53e423 2013-08-20 23:06:44 ....A 56280 Virusshare.00084/HEUR-Worm.Script.Generic-b18dc6ccff1e8d7ec28def5d9baf1136c80c81d81428ff77d05d5fc99121c56f 2013-08-20 23:35:34 ....A 440433 Virusshare.00084/HEUR-Worm.Script.Generic-d3ea02d53a472db7946843f188710bf5fe5f039cb93b2c2541a17c7e8b302fbc 2013-08-21 04:19:02 ....A 13312 Virusshare.00084/HEUR-Worm.Win32.Adurk.gen-7748cfa34af5c2c004aa72978873dddc9ae4cd5c93f4d0345cf444bd3bf56e3a 2013-08-21 01:58:50 ....A 13312 Virusshare.00084/HEUR-Worm.Win32.Adurk.gen-ac8d19be5b7d257cc422e40038c9a84b8d347b9face033663669f09cda7c244d 2013-08-21 09:43:08 ....A 32028 Virusshare.00084/HEUR-Worm.Win32.AutoRun.gen-0a5cc4dc7f563d57679e719c1acefdcc4d43c46d4cfeb1f70cb871f55aace89b 2013-08-21 03:26:54 ....A 63488 Virusshare.00084/HEUR-Worm.Win32.AutoRun.gen-102beb49d256d9be4b13b6babd03dbe1fe65440072eeeec5a2af543903312923 2013-08-20 20:22:42 ....A 40615 Virusshare.00084/HEUR-Worm.Win32.AutoRun.gen-1455da86c951bd1277760c6f92febbb450e3fa2331530d6256e0039ed33a6b0e 2013-08-21 01:53:48 ....A 63488 Virusshare.00084/HEUR-Worm.Win32.AutoRun.gen-18835a330eb1d8f2a527df4adbe6da1bbda863d00f84e5bc4d62c53842cba10c 2013-08-21 08:28:34 ....A 32045 Virusshare.00084/HEUR-Worm.Win32.AutoRun.gen-4692af39d3f1c9168fd7f6baae59fea08eac12bad998d565857964f543f20bce 2013-08-21 01:14:28 ....A 32108 Virusshare.00084/HEUR-Worm.Win32.AutoRun.gen-50b4edc3569e04e0a45199d3bee25584af1e3265f5946d9aa46f17dce7dc93fa 2013-08-21 06:44:38 ....A 204800 Virusshare.00084/HEUR-Worm.Win32.AutoRun.gen-6c70f0c40ff5f8f87b400a88affb344d18f97c26b2a6acc1a3a4e01d074daf0c 2013-08-21 02:37:42 ....A 81644 Virusshare.00084/HEUR-Worm.Win32.AutoRun.gen-8c12b4adc6c191dade9a8b92d3d790e56a99a72dc5b1153f184cb64caad0257d 2013-08-21 04:03:08 ....A 63488 Virusshare.00084/HEUR-Worm.Win32.AutoRun.gen-db95f19c62251159c43ef6ae8726615be28d75d71de76ff74c6f10cf517f3f99 2013-08-21 02:56:40 ....A 218492 Virusshare.00084/HEUR-Worm.Win32.Generic-007229d9627dece0d19b88562448660b8dc9ff0030c92249dd9949539aa99c82 2013-08-20 23:15:42 ....A 36253 Virusshare.00084/HEUR-Worm.Win32.Generic-008ff14c4d438e66571288b5ca8a3b9656210af7ae9de4f9ed7cdeff06e964e2 2013-08-20 19:36:42 ....A 35075 Virusshare.00084/HEUR-Worm.Win32.Generic-033052ffe8b4dfd2b64b9b652de01f87db598c7737deb120dfc097cb3fb58894 2013-08-21 10:01:36 ....A 141315 Virusshare.00084/HEUR-Worm.Win32.Generic-04476ce40a505e24304488975957ff04bc174b7e81ea5a434e23e7ea155533fa 2013-08-20 20:45:32 ....A 92672 Virusshare.00084/HEUR-Worm.Win32.Generic-04b494e9a3b43ab85812859b9f820afdce3265fa0c283cb0eab8d5e1edc4c733 2013-08-21 08:11:52 ....A 76800 Virusshare.00084/HEUR-Worm.Win32.Generic-04dec4fd1304d6347e6d3e238bdd723ef9b14b1fa0501bdb3f28921e2980301b 2013-08-21 09:23:16 ....A 156672 Virusshare.00084/HEUR-Worm.Win32.Generic-0a818d943af6c389bda039f8b426ba00f8c3175d7a78e499b85b1f7c2143a797 2013-08-21 06:38:58 ....A 203776 Virusshare.00084/HEUR-Worm.Win32.Generic-0b0d33c5e61a6fd12331663bd285423dc684ba009cea3c990e7d67dcdb82653c 2013-08-20 17:18:10 ....A 34932 Virusshare.00084/HEUR-Worm.Win32.Generic-0b725ed59659ea545353b665c93330f44ea14e643f65aa12e815c0e10453f16d 2013-08-21 06:16:10 ....A 61440 Virusshare.00084/HEUR-Worm.Win32.Generic-0be5b28b1670e24014545bf1ed9d103892ca6a0864d5e50ac3863dbd02131887 2013-08-21 08:00:44 ....A 35685 Virusshare.00084/HEUR-Worm.Win32.Generic-0bef402e1cf9b332fd667e49361b8718acd6b0797c60b996fe0c46908cc06bb1 2013-08-21 08:05:34 ....A 35068 Virusshare.00084/HEUR-Worm.Win32.Generic-0c478a6d87c3ca659063ea27bb130521315944f986efc1f4fe60e3db6a5ee44b 2013-08-20 17:57:18 ....A 73216 Virusshare.00084/HEUR-Worm.Win32.Generic-0d170603ba69e62f70fbf88acdf0b7c95ae58197446261ef7ffe1a443a85d905 2013-08-21 01:56:44 ....A 141315 Virusshare.00084/HEUR-Worm.Win32.Generic-0d762dff87485cc6d6bb59861083592e86d2a4dd482e31e5fb3d708ad323134e 2013-08-21 02:29:02 ....A 53760 Virusshare.00084/HEUR-Worm.Win32.Generic-0dc00c81221b2ec4bd5f80dc2ee9fbf37ab69c8fd1a79cb600711059752f0eba 2013-08-21 06:28:28 ....A 84613 Virusshare.00084/HEUR-Worm.Win32.Generic-0ebedf9be180e7bc3c0e7f423a1e76f9cbf3d4efb5689d6939a9720f8bfe546b 2013-08-21 07:03:38 ....A 329728 Virusshare.00084/HEUR-Worm.Win32.Generic-0f6e5ae4326c41645634c19bd50fbc2f8369a9a26380bec4914c2090e3dda8c0 2013-08-21 01:27:00 ....A 208896 Virusshare.00084/HEUR-Worm.Win32.Generic-0f80c769ea35352e15eb81af9da024bccbac5c540167a007bc6683474c16dc16 2013-08-21 06:47:20 ....A 338944 Virusshare.00084/HEUR-Worm.Win32.Generic-0fda79476eccc0aedb550feeab611c555060e04864957db020029cd2454433f2 2013-08-21 06:51:12 ....A 35268 Virusshare.00084/HEUR-Worm.Win32.Generic-0fee79cf62e6a51684c1bd4deefcbbefe1293c0178cb34845b0d84f2e5819640 2013-08-21 07:51:10 ....A 53760 Virusshare.00084/HEUR-Worm.Win32.Generic-11868990d624a3646d04b9297b4b5290d09f2c6b503a0421dd236461d0e5a6a4 2013-08-21 00:56:50 ....A 34918 Virusshare.00084/HEUR-Worm.Win32.Generic-13369ba2ddcee408b9889abc622f879e478c10546cc00f564985c75369e2051e 2013-08-20 20:15:04 ....A 103424 Virusshare.00084/HEUR-Worm.Win32.Generic-13ca637eb534126ccada9dce2b16b8bd5a7baf64983cd7bdd142ac3b9ff09612 2013-08-21 07:32:20 ....A 53760 Virusshare.00084/HEUR-Worm.Win32.Generic-19a7a0f609a8660cdd1540c57e06f080e92853fece89a0ee7de2070e692f8466 2013-08-21 06:59:26 ....A 95744 Virusshare.00084/HEUR-Worm.Win32.Generic-19fed0a2e2b97ab5f935f2ebfe50b7a7b57f08fbd0647c45a31c4b3e42615153 2013-08-21 01:48:06 ....A 36123 Virusshare.00084/HEUR-Worm.Win32.Generic-19ffc284aac28a6fb33a2943b2b4a2939f1791bb7e65434383ee5db3040bce62 2013-08-21 06:18:14 ....A 212992 Virusshare.00084/HEUR-Worm.Win32.Generic-1a6adc48f5191bfb7a40edc14d4a770a11c444a73e4531a66238f0905ae0b690 2013-08-21 07:54:16 ....A 114688 Virusshare.00084/HEUR-Worm.Win32.Generic-1aa9de995319416bb2b77bd8f97ac2de23f53eb7689cf4b75f8428bbc27facca 2013-08-21 07:02:10 ....A 337408 Virusshare.00084/HEUR-Worm.Win32.Generic-1ae004e7ad02f876e1bdc3519ccbb0035ffc677e0e9b8561f68ed201d3b5af15 2013-08-21 06:16:46 ....A 63691 Virusshare.00084/HEUR-Worm.Win32.Generic-1b3da22f4dbdf0ef0c8b9ad2c5850363f7e0d371bfb316f2520cf174a4038df0 2013-08-20 16:58:04 ....A 103936 Virusshare.00084/HEUR-Worm.Win32.Generic-1b6e4712d32013f4b3b012cf3c31cd808a75b74ceff96b874ec56dba8e7dea82 2013-08-21 01:30:34 ....A 35023 Virusshare.00084/HEUR-Worm.Win32.Generic-1b9eecd4e015ef406be2bc798cc7fec148aafa79f9929685f1a640e122fe3dfb 2013-08-21 10:01:26 ....A 99840 Virusshare.00084/HEUR-Worm.Win32.Generic-1ba79c63ac97c8c31cdd95e4f6c5ebb5cff8151d7a8dec4fec6a5ed0b8d371fa 2013-08-21 06:20:04 ....A 126976 Virusshare.00084/HEUR-Worm.Win32.Generic-1d23e008ecf57301ca13b6accb813ab4a780a26ea36c5b30411d5b34b430a3a8 2013-08-21 05:20:52 ....A 536576 Virusshare.00084/HEUR-Worm.Win32.Generic-1dc16624e3737cf83539717fd20caff1cc770ccf4104aec8399bdae65e786307 2013-08-21 09:18:08 ....A 35527 Virusshare.00084/HEUR-Worm.Win32.Generic-1e1c4ecd5f0ab3357c68f605ef42749373e4559b3302476d7d2b0308518134f7 2013-08-21 07:37:56 ....A 53760 Virusshare.00084/HEUR-Worm.Win32.Generic-1f150bfd6ed093807665069f7357c9bce599b7875d86fce3830888d5d9baf2e2 2013-08-21 08:24:02 ....A 203264 Virusshare.00084/HEUR-Worm.Win32.Generic-1f84a17bca68779e6a5a9d928e20d2449ffd76d95032d27b427d764f1271077d 2013-08-21 09:51:14 ....A 74752 Virusshare.00084/HEUR-Worm.Win32.Generic-1fa4717f52c6d173f8ada9dca5e0c8e8cd12b98b0ad3f4c7ea14044963fe3b0b 2013-08-21 04:57:04 ....A 372736 Virusshare.00084/HEUR-Worm.Win32.Generic-221f6ec9787b0d0ffdf0880f7f03e42d573a7ee3976ee5f83cc41aa865dc08a4 2013-08-20 19:45:34 ....A 320000 Virusshare.00084/HEUR-Worm.Win32.Generic-222b12fc30f92cf3e1b31713aa35ebb219d239f52f662116c03807537d723064 2013-08-21 01:20:36 ....A 152064 Virusshare.00084/HEUR-Worm.Win32.Generic-24925a52224cb40167830e12e0aac92526c115e4489653de1300df3e579aa62c 2013-08-20 21:38:10 ....A 202240 Virusshare.00084/HEUR-Worm.Win32.Generic-2592822d75b8df69c2d6c13c663dcf9402a700911885d4471813577c9cfd9a99 2013-08-21 05:44:00 ....A 94720 Virusshare.00084/HEUR-Worm.Win32.Generic-2660d4083b8121f6d594ea8fed2488fe9990de7d98d9c8b20a7b9b25819935ee 2013-08-21 05:16:08 ....A 108544 Virusshare.00084/HEUR-Worm.Win32.Generic-276ef817358a1e0ee23479fa6446e5c8b3903b6744b85966849293bf329b9e5b 2013-08-20 17:17:56 ....A 35529 Virusshare.00084/HEUR-Worm.Win32.Generic-28da95bc31e425810e5a8a4192f976d127bf56e6b1e58c1d83ab66d0ff11a1d0 2013-08-21 08:57:48 ....A 211456 Virusshare.00084/HEUR-Worm.Win32.Generic-2a35df6c44942e666cd27a8e8f0792ee89e6e4c0abb066c1479d5adfdb30d06b 2013-08-21 09:01:10 ....A 103936 Virusshare.00084/HEUR-Worm.Win32.Generic-2b6925c7ff8de29d054cff44ecaee84b47f0108c97e0e4fda859542cd01482ca 2013-08-21 05:19:04 ....A 209660 Virusshare.00084/HEUR-Worm.Win32.Generic-2c5c766edb4529089bd5076dce3c87c39e56e193847a0417625a6278c43ce6ff 2013-08-21 08:25:14 ....A 92672 Virusshare.00084/HEUR-Worm.Win32.Generic-2c727a37c9656bb0f349bc80692cd645f071e9ec8effbd5d1f9a22fef25a015d 2013-08-21 03:17:38 ....A 141315 Virusshare.00084/HEUR-Worm.Win32.Generic-2cab63e841fc2f1e2b5304ac17187f6d6bff4f9565a45af868427c3c91b9bc2a 2013-08-21 08:04:20 ....A 89600 Virusshare.00084/HEUR-Worm.Win32.Generic-2cabd9436e4c5b5788f128d780097f32dc4b32fcb277818b02486de548413a06 2013-08-21 08:19:26 ....A 35170 Virusshare.00084/HEUR-Worm.Win32.Generic-2cd0d020ade1ea737e2072666d3c7090652d98f18a617142c7be2d0c6a179afb 2013-08-21 10:14:40 ....A 35551 Virusshare.00084/HEUR-Worm.Win32.Generic-2d22a889cd1b26867d2861b67bedb4957934cc8e647ce931521263948f15f050 2013-08-20 17:03:52 ....A 35142 Virusshare.00084/HEUR-Worm.Win32.Generic-2d96012cfa89a3a4a0fb1b2382fcd3bd198d66ab0a39be548cd90c9b2a2211b8 2013-08-21 05:38:18 ....A 100352 Virusshare.00084/HEUR-Worm.Win32.Generic-2da6d263afaf469151b55e470c23a64c75a8eab7fb81d2724c9e3ab407725c5b 2013-08-21 06:42:22 ....A 151552 Virusshare.00084/HEUR-Worm.Win32.Generic-2defb0d68bf838934552f19388e53939c1aee5b916fa669b07f2494136e33924 2013-08-21 01:47:46 ....A 69632 Virusshare.00084/HEUR-Worm.Win32.Generic-2ee8fed7ad60bfc16b9502ce759c121463955e769598823f516f1587fefc2560 2013-08-21 05:50:26 ....A 35075 Virusshare.00084/HEUR-Worm.Win32.Generic-2f1268d6547dadd0603fc8f0045238bf278995eff826e2efcf781015cbb4d59a 2013-08-21 05:35:40 ....A 93184 Virusshare.00084/HEUR-Worm.Win32.Generic-2f370b95698fc0390940b2edcd747414838c4df53f55904c3556ea9f105f388e 2013-08-21 06:56:50 ....A 86016 Virusshare.00084/HEUR-Worm.Win32.Generic-2ff52980aa12a38d5175c8ef1e985ef63694c167379276f90089684703a3fd78 2013-08-20 21:42:40 ....A 213504 Virusshare.00084/HEUR-Worm.Win32.Generic-329d26963079d6e9ef11bfe089319f69647a659114dd6fdda99474e6a262d2c4 2013-08-21 09:17:12 ....A 141315 Virusshare.00084/HEUR-Worm.Win32.Generic-3703e26d07d9b10033f7e1dd50402abd0fb6e90ca4e4de30cf8b387940d914f4 2013-08-20 18:09:20 ....A 35592 Virusshare.00084/HEUR-Worm.Win32.Generic-37a0db96aa3934a8634ebac8976ed212f08c2a6b4abcaf13e80024dc42c46730 2013-08-21 05:43:38 ....A 209260 Virusshare.00084/HEUR-Worm.Win32.Generic-3a42b2976e5d7e0ebd225a57eca19bf353cce1aa391db39ee5fdc6b3c9615894 2013-08-21 04:12:08 ....A 34983 Virusshare.00084/HEUR-Worm.Win32.Generic-3a5e3e3c9ccb05510b91fae9c714aa57db661d8b36607d65e3d15cb71d114d0a 2013-08-21 05:43:52 ....A 35830 Virusshare.00084/HEUR-Worm.Win32.Generic-3af4f314959062ca3fd78b8caf7794c7236852c0447a84972822988b0677ebc2 2013-08-21 06:11:44 ....A 104448 Virusshare.00084/HEUR-Worm.Win32.Generic-3b95cb18099e09de340bc674818b05a6b3e37cb12d66001cacd2017bbbc05d0e 2013-08-21 05:26:56 ....A 103424 Virusshare.00084/HEUR-Worm.Win32.Generic-3c899be6abbcb997ebca107fbf517e75b5a8ebe55d30652cac2a49bedb635b46 2013-08-21 05:31:56 ....A 96768 Virusshare.00084/HEUR-Worm.Win32.Generic-3c89fcde0e999ca49af23ef91c2cccd080452da00ed9b9845b7cc27808d9017c 2013-08-21 02:38:04 ....A 26624 Virusshare.00084/HEUR-Worm.Win32.Generic-3cddaad11dd503180bac23b699883b013a31bca6537fb1d3a0d4ce4cf2b790b3 2013-08-21 02:35:22 ....A 141315 Virusshare.00084/HEUR-Worm.Win32.Generic-3d0cb3d1a8a42315f44d5f01a3fb169599ea50677864ddbd8ba00b7c8c7d1ca7 2013-08-21 03:45:10 ....A 113664 Virusshare.00084/HEUR-Worm.Win32.Generic-3f435f193662b6d500495b52a7a157dad30b911a83e58aef7e43032264cd1afc 2013-08-21 07:34:02 ....A 801280 Virusshare.00084/HEUR-Worm.Win32.Generic-3f47976024980a1812881e5966ca0f74037cb6c0adad7c6ac05f6ec2f2097b78 2013-08-21 05:58:50 ....A 138240 Virusshare.00084/HEUR-Worm.Win32.Generic-3f6fcb1bdcc62d2d9afbe997af015ca5a7a8f4032be2e9c3753745667082eee6 2013-08-21 01:09:52 ....A 213504 Virusshare.00084/HEUR-Worm.Win32.Generic-403763b8e3d1a8bc9e5e60321de2135f3b09be7f7d2f651102780c2baefce8e5 2013-08-20 21:46:06 ....A 103936 Virusshare.00084/HEUR-Worm.Win32.Generic-422184ac202ea7db5a09d55164a2b0bf61b0e64bb992425bacec8763fe29a11e 2013-08-20 22:48:16 ....A 91648 Virusshare.00084/HEUR-Worm.Win32.Generic-42752d143bad4799aa3e7528fd186f1e871846f1cf2eb9818e3dc398331d0d0d 2013-08-21 00:05:54 ....A 104448 Virusshare.00084/HEUR-Worm.Win32.Generic-433747308922e2f7a713c7c615c381444a97c8a8a1e8038fd9cba5da14097150 2013-08-20 20:20:24 ....A 201728 Virusshare.00084/HEUR-Worm.Win32.Generic-43b561496594a91908e9ff97dd5dc000bdab8d15e003088165bdc96309c8e8a0 2013-08-21 02:24:24 ....A 53760 Virusshare.00084/HEUR-Worm.Win32.Generic-43ceb18c10803c16ec6ac33eaa9afc5bae7618af078b63c81df1af69adfd7f50 2013-08-21 07:42:44 ....A 241664 Virusshare.00084/HEUR-Worm.Win32.Generic-48a0ec312a3d189d5b804881aa9e3b66f32669d6e4ac7395f24d242cd9bbe990 2013-08-21 07:54:04 ....A 35639 Virusshare.00084/HEUR-Worm.Win32.Generic-4aaab7db26db80eae422ca2d399d85e9b78f7e4345e3e70dad797d1dd925974a 2013-08-21 07:00:10 ....A 167936 Virusshare.00084/HEUR-Worm.Win32.Generic-4b803fc49b8c0a2c2a0255c95081137867eb775ebbb391173207651e888582b0 2013-08-21 07:58:18 ....A 103936 Virusshare.00084/HEUR-Worm.Win32.Generic-4b8ebc68d4e3a2d059dbcdb27551ab8f85c19944d26c30fffe6ee0d69609e6dd 2013-08-21 07:40:40 ....A 103936 Virusshare.00084/HEUR-Worm.Win32.Generic-4bec1195d3518a0fbc2da1508eb32f03c2f994cd9c33c6eb97beae07dcc5f5e1 2013-08-21 08:35:14 ....A 95744 Virusshare.00084/HEUR-Worm.Win32.Generic-4c5edd50b0b27cbf2eb930856ca32df278eee08fd4f623eb3797d9b5c7bcb34c 2013-08-20 17:36:26 ....A 201032 Virusshare.00084/HEUR-Worm.Win32.Generic-4cfb9e6bb13eb89862088a2018140c81b2af18decbc083ab1d48283bd8050723 2013-08-21 01:26:44 ....A 35032 Virusshare.00084/HEUR-Worm.Win32.Generic-4d00fb9f8bdd4822558c37de2b4151ee5d3d83ca861f8821388a59387bbee92c 2013-08-21 07:21:36 ....A 35442 Virusshare.00084/HEUR-Worm.Win32.Generic-4dc308cd67a198c3a64f3d65af664638d523a2573fbe3269a116ca64be52c3f0 2013-08-21 09:27:06 ....A 141315 Virusshare.00084/HEUR-Worm.Win32.Generic-4e00f8a3d50f47f21bf51f0c2c66f8adaa0586fe609d2920d09d9226ec98c4d1 2013-08-21 09:18:32 ....A 182575 Virusshare.00084/HEUR-Worm.Win32.Generic-4e056c197db720e5720e872ac74eaa44ee9b5bcd57ea22fdebea127782d19f62 2013-08-21 05:31:28 ....A 141315 Virusshare.00084/HEUR-Worm.Win32.Generic-4e46780585edc0ad03b512baf491d7ac1affb06c552785aea8347d98fecbc663 2013-08-21 06:46:08 ....A 103936 Virusshare.00084/HEUR-Worm.Win32.Generic-4e94addaf79be99af504fb21467d1ed4bb41d82faf45999bf81eb86b9ac8902b 2013-08-21 08:27:26 ....A 71168 Virusshare.00084/HEUR-Worm.Win32.Generic-4e9af41c03e048c33a81d1d39a5e7e6abadb2cd25604fdcac0d1d34585cc8447 2013-08-21 07:46:42 ....A 210944 Virusshare.00084/HEUR-Worm.Win32.Generic-4f0a82390afe89dd513ab15744a3c33f736ae0cdad9b2c2d7599c1d891dcbb1a 2013-08-21 02:05:26 ....A 141315 Virusshare.00084/HEUR-Worm.Win32.Generic-4f94acafa2f652e1d3ee7838ce600c819e80cf3dfe8580190e20412afdcf3a5f 2013-08-21 08:30:10 ....A 35229 Virusshare.00084/HEUR-Worm.Win32.Generic-4fbff719907398b382b7eebb507592ddb339ee45c3a8611c8b81234c92965a14 2013-08-21 09:14:54 ....A 152576 Virusshare.00084/HEUR-Worm.Win32.Generic-4ff654488ce700e351bfb5b600f9c9bc78cc4e18f587ba8d529c3766402d5ad1 2013-08-21 00:18:42 ....A 35637 Virusshare.00084/HEUR-Worm.Win32.Generic-55424be45a10b1925dcce5d32748332a2481e1091b69a4f3b81b6f3d9ac83325 2013-08-20 21:33:12 ....A 103424 Virusshare.00084/HEUR-Worm.Win32.Generic-564a7e7da6947d8c82b01dee9d7174f3ca42265ca00d36f5771f4b527dbe287a 2013-08-21 02:35:20 ....A 141315 Virusshare.00084/HEUR-Worm.Win32.Generic-57a4bf59be1e236399e463b704cd42c0f82e7dc31ab5ee8eda24769a48a38118 2013-08-21 03:54:44 ....A 213604 Virusshare.00084/HEUR-Worm.Win32.Generic-5845a8522a7d4278c53b6061342d2488fe35800acf8ea41e9845f6ae04a13d85 2013-08-21 07:01:36 ....A 141315 Virusshare.00084/HEUR-Worm.Win32.Generic-59031013f2b640e014df61651c50a27c5e50f136fab8d17d486aaf3d09616b45 2013-08-21 04:01:20 ....A 227696 Virusshare.00084/HEUR-Worm.Win32.Generic-5a31891f32ea4c3e5ce38d9be6c7b1e4731f6cf689d1df6fea577b24298d3193 2013-08-21 06:59:42 ....A 86016 Virusshare.00084/HEUR-Worm.Win32.Generic-5a4df17d8e330709d6a776108eb54ffa829fe22d42638bf47ad522190e4bf0b2 2013-08-21 09:23:12 ....A 94720 Virusshare.00084/HEUR-Worm.Win32.Generic-5ad4903784bd15a5781dec990772d83a5105dea692d373b043c033ec4acbd792 2013-08-21 08:36:00 ....A 213633 Virusshare.00084/HEUR-Worm.Win32.Generic-5af0bb275c557e11b501e8df4e4f86d13698042b617c0f665175e0bde3956873 2013-08-20 17:07:52 ....A 208896 Virusshare.00084/HEUR-Worm.Win32.Generic-5af7d9fcfb861040e360692a5e35ed9631296a4ba92c5d1ae755cb0a8d46af46 2013-08-20 18:31:52 ....A 136192 Virusshare.00084/HEUR-Worm.Win32.Generic-5b2f36cde229d980a865f6e4af1b779a08ad570d5c1dd728bcdcf72e7240bf8e 2013-08-21 02:59:40 ....A 12800 Virusshare.00084/HEUR-Worm.Win32.Generic-5b8e92476106d733ae111ba8532ed88b06ee50f767f98abf1b0b069867ab39fb 2013-08-21 03:10:46 ....A 141315 Virusshare.00084/HEUR-Worm.Win32.Generic-5bfc54d67ed3f315ae27dbab0757b54bf900173aabf06202b1075bb5176e6220 2013-08-20 17:43:54 ....A 166912 Virusshare.00084/HEUR-Worm.Win32.Generic-5c20869c135f5214894135fe0727c978a265ab0b39b66fed47ec66f9d1b5b1de 2013-08-21 01:23:56 ....A 209223 Virusshare.00084/HEUR-Worm.Win32.Generic-5c602889ff29d4ff960993d98fbd4bdf6ca658b879f7101302691b8fc563d556 2013-08-21 07:00:32 ....A 151552 Virusshare.00084/HEUR-Worm.Win32.Generic-5c7593b0ee1867d86d691b5d44ddbb932c1c24dda735bb48563e72c0ecfa497e 2013-08-21 06:46:44 ....A 97280 Virusshare.00084/HEUR-Worm.Win32.Generic-5cc122a74ecb91377afb9708c3095475721a06c7d5ba5755b67e43a81ed40d43 2013-08-21 05:36:40 ....A 203776 Virusshare.00084/HEUR-Worm.Win32.Generic-5ced43b87aa5231b816af58421e7c0e4bc25f715fc950ddf11576773553fe964 2013-08-21 07:44:04 ....A 108032 Virusshare.00084/HEUR-Worm.Win32.Generic-5d8bf7265a689ee8e0d38f92bc9e628ef900ef2a1dd0df90add9d6914dcb556f 2013-08-21 09:27:38 ....A 35929 Virusshare.00084/HEUR-Worm.Win32.Generic-5d917c48f5eb0f30ac314896c4fcc300079f8054dc4640d62fe9ff131afa2d46 2013-08-21 09:17:20 ....A 101888 Virusshare.00084/HEUR-Worm.Win32.Generic-5e5bebec22d1bf2a345559680c91de1598415f27621d6cd652b4ebff993d5c91 2013-08-20 18:27:30 ....A 29184 Virusshare.00084/HEUR-Worm.Win32.Generic-5e69e18f2556e4f2d8c2f017c3a645532a59240c2313c70d8a5a1ce275bdb4b5 2013-08-21 06:16:12 ....A 96768 Virusshare.00084/HEUR-Worm.Win32.Generic-5e8d3779fbec76da3fe3d0115bb2de385e78088c03702a6004621e39fc5a00d4 2013-08-21 06:26:28 ....A 153088 Virusshare.00084/HEUR-Worm.Win32.Generic-5f09aace6369fe4b66eb82376f496869cf41f85b33654c3c4999069d87738ee7 2013-08-21 09:13:26 ....A 101376 Virusshare.00084/HEUR-Worm.Win32.Generic-5fa30d221a78396fa3e6256def94bfddff4a3dca2287ae424f65909f9c4b906a 2013-08-21 07:29:44 ....A 35438 Virusshare.00084/HEUR-Worm.Win32.Generic-5fb39aa3a0fc0ebed48ee88fc9ffbcae788c463181adc2e9035d4150a7fce71e 2013-08-20 21:52:30 ....A 108544 Virusshare.00084/HEUR-Worm.Win32.Generic-62ceb6abb5e4fb0483630a942e7b5e0cfceb9ac587d6e2dd3edb9f3ccbe4808b 2013-08-20 23:44:34 ....A 101376 Virusshare.00084/HEUR-Worm.Win32.Generic-634cd8ebd60ec4698ba650a1e19104aa800b717eb45e0147dd6820fd0ae1189b 2013-08-21 04:11:30 ....A 71129 Virusshare.00084/HEUR-Worm.Win32.Generic-653d1a637f006299e288b687da0b9ff92922ba52a497b0d583dfd116dd49e908 2013-08-20 20:00:36 ....A 34193 Virusshare.00084/HEUR-Worm.Win32.Generic-658b233455265326f9c153d53aaf14d26dd55e9e3a2d101b0a1377cf1aeba34e 2013-08-20 17:23:36 ....A 203776 Virusshare.00084/HEUR-Worm.Win32.Generic-689fdd4c4bb0e99863964b7218b634efa039649bb0bf6e89a7c107f582d83f19 2013-08-20 17:31:02 ....A 35026 Virusshare.00084/HEUR-Worm.Win32.Generic-68d83e79c57a031f0d7c40688418669355e135e8a748d8382bbb3e7213a036c0 2013-08-21 01:48:08 ....A 150528 Virusshare.00084/HEUR-Worm.Win32.Generic-6ab0a31e20ba22366da03248a7d70e9b273bef7d0b3f064ebed0000b1121e8f0 2013-08-21 06:03:42 ....A 101888 Virusshare.00084/HEUR-Worm.Win32.Generic-6ad7f37d3a91d156f266b542173c5639cc5c2c2b3ae314ace4ba53e0fe9ec77c 2013-08-21 09:28:58 ....A 203264 Virusshare.00084/HEUR-Worm.Win32.Generic-6b99b8dbb046ce30121d41e0baa3e876e5ea5dd76d37748acfab9b9f09272271 2013-08-21 10:00:56 ....A 69632 Virusshare.00084/HEUR-Worm.Win32.Generic-6bb7fb5457178f6d0df6746a9e8545bd5001769aff31e9b6db15c6b3944d5ce7 2013-08-21 03:40:30 ....A 92672 Virusshare.00084/HEUR-Worm.Win32.Generic-6c1131804a0f899697d6458e01755b8e84d903f8004c13b3251eb22f46a25d9e 2013-08-21 07:34:02 ....A 724992 Virusshare.00084/HEUR-Worm.Win32.Generic-6c2c29ce5ac557fb8504a4733637baa54ce74bfb5d214571d687106bf2785256 2013-08-21 09:20:54 ....A 196608 Virusshare.00084/HEUR-Worm.Win32.Generic-6cb8b44b449fdb623965022a504b992c3fe35070679f8418eb95fd78c8c38e62 2013-08-21 07:31:04 ....A 104448 Virusshare.00084/HEUR-Worm.Win32.Generic-6cdba923aa86f70a9544bbc0524a7a24d3116b0c09bcef5166fd87ffc70635ef 2013-08-21 09:53:56 ....A 35370 Virusshare.00084/HEUR-Worm.Win32.Generic-6d920d8012f93de89a33a92ce6ee5bd9930678d3f0b900954677ad9c95939232 2013-08-21 09:29:10 ....A 412672 Virusshare.00084/HEUR-Worm.Win32.Generic-6dc3017bfe3d83ff0edfc92bc304c0be1eede202b845e9cb35a66b9a5d7d45e4 2013-08-21 07:49:38 ....A 151040 Virusshare.00084/HEUR-Worm.Win32.Generic-6f241d4f0d087f8bbf3abe6fe8eab93a6ef6af89201a09b79f230e27506ac605 2013-08-20 20:51:34 ....A 203776 Virusshare.00084/HEUR-Worm.Win32.Generic-70ad66b356153cc835ee52b02cf4ecef15d912bee43485440da007a4a336a4d9 2013-08-21 01:58:44 ....A 79872 Virusshare.00084/HEUR-Worm.Win32.Generic-71998bf3a7f83ab306609287298367a4ddc9a3633e4fd90c8528054a4f4d22b7 2013-08-20 19:34:48 ....A 35020 Virusshare.00084/HEUR-Worm.Win32.Generic-738fb354564ec87bb964c012911c847bf2148e5c8b824bbf651a3833e4ca8b7a 2013-08-21 10:00:48 ....A 141315 Virusshare.00084/HEUR-Worm.Win32.Generic-74109faa88705fa20d76df6cc6535fbf55173fbdff5260d5caa5367bd05d4689 2013-08-21 01:16:20 ....A 29696 Virusshare.00084/HEUR-Worm.Win32.Generic-75121413278f6bae95f8a049b47441a43a8a64c6a626cb1599852c153da2b5c8 2013-08-21 06:38:34 ....A 141315 Virusshare.00084/HEUR-Worm.Win32.Generic-757057ae89d422f2281a0fb6ffa678c55b5bd313d30d9d13d4fb85c75ec3fc4c 2013-08-21 05:07:04 ....A 108073 Virusshare.00084/HEUR-Worm.Win32.Generic-7a49c16474a6e253df8de5ae35c38986f45ff7096d22a505bbb2b78becba4799 2013-08-20 18:10:34 ....A 166912 Virusshare.00084/HEUR-Worm.Win32.Generic-7ab18d8634c17918fc17d42017cad87cf22162fff7794b569c4e42ba522823c4 2013-08-21 07:33:40 ....A 69632 Virusshare.00084/HEUR-Worm.Win32.Generic-7ab7afb2fdc0eb7e9f32a74698615c90f5aaa0d4a756e4bf8bbe443a521ef01e 2013-08-21 08:35:54 ....A 96768 Virusshare.00084/HEUR-Worm.Win32.Generic-7b46f4e412db0f69667426209243be1f1d833cdb87027a7ad9c646281a19b0d5 2013-08-21 06:42:12 ....A 101376 Virusshare.00084/HEUR-Worm.Win32.Generic-7b848ab1707b8f0777733ed9bd20bc8d494a0fa1c699eb99d7dc68113ec8ff89 2013-08-21 05:33:52 ....A 96256 Virusshare.00084/HEUR-Worm.Win32.Generic-7beb7f30e80cc25e786cc4b3d5f2450e91538124900b12798b1bcb8089d9caee 2013-08-21 06:18:30 ....A 205312 Virusshare.00084/HEUR-Worm.Win32.Generic-7c073aeae7f9794adaf93a011327f84b5d20a09d47254e32ff8657810629cfe5 2013-08-21 06:24:48 ....A 92672 Virusshare.00084/HEUR-Worm.Win32.Generic-7e8ab3cee54f22012ed9638040958fcbc72f5d590eedf74db1670829cbe2e5f6 2013-08-21 08:34:36 ....A 209791 Virusshare.00084/HEUR-Worm.Win32.Generic-7e9284c8439f37842a7422c994097ddffa8b5249a0be7bc82be2423f17274c03 2013-08-21 06:21:56 ....A 213504 Virusshare.00084/HEUR-Worm.Win32.Generic-7ea1a27415680d96f7fb8ab2b533342f33213482fb81315490c583d1446e5a99 2013-08-21 08:21:14 ....A 166912 Virusshare.00084/HEUR-Worm.Win32.Generic-7ec8fe9dbcd44b61c1c1186ff9bfcf24ece88e40dac61465638a76410a9a22dc 2013-08-21 09:46:34 ....A 39424 Virusshare.00084/HEUR-Worm.Win32.Generic-7f07c416238667b6cc5024463784b39bd2e5b6b2b4bb8c38ddf4a2c1aadb13fe 2013-08-21 07:04:36 ....A 92672 Virusshare.00084/HEUR-Worm.Win32.Generic-7f83853035667cfc18af0b588ae405bebdb1b016c6f0ed14ace7c040a32f732e 2013-08-21 06:27:32 ....A 209373 Virusshare.00084/HEUR-Worm.Win32.Generic-7f840f6662c5426ad6bae0ac6f0ca2feb9fcbd7a275b0f13b8b204e4e5308341 2013-08-21 03:05:08 ....A 65536 Virusshare.00084/HEUR-Worm.Win32.Generic-831ad533a56a6b963b441febd18c95360811f873fcdbbbb5211effd741ba090f 2013-08-21 10:12:48 ....A 35807 Virusshare.00084/HEUR-Worm.Win32.Generic-83217d6a2bdb40614483bd6fdaefef4c4b374bdf11517472fa8e28695722eaca 2013-08-21 02:40:42 ....A 215201 Virusshare.00084/HEUR-Worm.Win32.Generic-8555cdded8f02d56e1ed897699661902119be4bc526b963096e1736b5ba2686b 2013-08-21 05:32:14 ....A 213923 Virusshare.00084/HEUR-Worm.Win32.Generic-884792145fcb5f642b806f86c604fe55742aecb54fb253b6cafd3f6290970a48 2013-08-21 03:24:44 ....A 53760 Virusshare.00084/HEUR-Worm.Win32.Generic-8b0f311c26de7bd044c29fe4a42e1f5bfaa5171646b28789a89e1186c75ae595 2013-08-21 03:24:16 ....A 78336 Virusshare.00084/HEUR-Worm.Win32.Generic-8c2885cbcad0ef82eaa76e24a4739bd3872ae31f8875d9e8feef16c7c734df83 2013-08-21 03:42:18 ....A 78336 Virusshare.00084/HEUR-Worm.Win32.Generic-9d2bfd49b164770fcc0c9b1db67c995b88f1b804322a18e1c7e1f59aaf4e7b25 2013-08-21 02:43:26 ....A 25600 Virusshare.00084/HEUR-Worm.Win32.Generic-9e42510101ab0c767b8112802b3523beff0ea3a0f4d9b35cab057ab246ac4e19 2013-08-21 06:41:56 ....A 230252 Virusshare.00084/HEUR-Worm.Win32.Generic-a05d9a9f690da42c8e4d11dbab22a8fd6941d08a47f9db077c86e32963d2cc31 2013-08-21 02:35:14 ....A 26624 Virusshare.00084/HEUR-Worm.Win32.Generic-a1400cd2b0d66873eeb549d0c6d87b50a019d644d9f90f2c10f4b2f15f352949 2013-08-21 02:31:16 ....A 102400 Virusshare.00084/HEUR-Worm.Win32.Generic-a289d45bcb4d4fc24d11046debdc42dc3a26dd19b336196a93a6c255d811de69 2013-08-21 05:57:40 ....A 141315 Virusshare.00084/HEUR-Worm.Win32.Generic-a338e4aa4d35b6a372c9dac74efa72c77171267bd544b09d0560c63e82e2c883 2013-08-21 06:15:50 ....A 141315 Virusshare.00084/HEUR-Worm.Win32.Generic-a43047c3b2dd8e79ff2c6ab4aa21df46552fe3095572ef5744e47bb4dcc9e91d 2013-08-21 03:34:16 ....A 25600 Virusshare.00084/HEUR-Worm.Win32.Generic-a5119c1dd84cb20c0ba612364c2ca6c61854c5dd862d39f7c18343fac22c7be6 2013-08-21 08:19:20 ....A 26624 Virusshare.00084/HEUR-Worm.Win32.Generic-a5a6f781d604aed302c7954315da9fe77129ce3e64758ae1293d6f4e68dcfdb6 2013-08-20 17:48:58 ....A 167424 Virusshare.00084/HEUR-Worm.Win32.Generic-a7be0015c474ab99e661d4b67cdf4ba3b3a5e5d14477af8b9f901a86846e923c 2013-08-20 18:17:04 ....A 238848 Virusshare.00084/HEUR-Worm.Win32.Generic-b0bc9a193153311b865e647956834d45c01e68c29059e9299a70e48e05e9b564 2013-08-21 09:30:08 ....A 141315 Virusshare.00084/HEUR-Worm.Win32.Generic-bb9abf68d66215316f5ba0ca24cf330f515c72c74693dba921fd76f47c349645 2013-08-20 18:28:52 ....A 215040 Virusshare.00084/HEUR-Worm.Win32.Generic-bd2d03859afb848efa64b91bb502dacdd9e36c350539b42a4d69955e062fef0e 2013-08-21 06:51:48 ....A 76800 Virusshare.00084/HEUR-Worm.Win32.Generic-c2bc4d6392a6afdeb8f2ed5476cfb30b839fc0a184840b7b41478d6f5bcd6bfe 2013-08-21 03:40:56 ....A 141824 Virusshare.00084/HEUR-Worm.Win32.Generic-c304847aa509896031a222243c279a23d48b7d9bfdb943a59cc1f810343a6e21 2013-08-21 03:56:44 ....A 25600 Virusshare.00084/HEUR-Worm.Win32.Generic-c8d99af7b04756fbdd25ff5f8ee9be7388924c33236b73cef7d5d2a0d1a8f3b3 2013-08-21 03:29:30 ....A 53760 Virusshare.00084/HEUR-Worm.Win32.Generic-c8e979694410c5386b8aad13e123a70c341aed6bfd1141eea152a2f00f721f78 2013-08-21 05:35:28 ....A 53760 Virusshare.00084/HEUR-Worm.Win32.Generic-cb74abd2132d0d7d2bc89e6384f4f142de8ae84541e8bb1b1f177401d94e6e81 2013-08-20 22:41:40 ....A 140288 Virusshare.00084/HEUR-Worm.Win32.Generic-d0ac5cf947fcca09d7f7dac14a009b9af27bba583ff8f50949041188fd57e18c 2013-08-21 00:49:04 ....A 187392 Virusshare.00084/HEUR-Worm.Win32.Generic-d3060bf786241de9b2431c7672a2d783e85399b38cedf49fbcffd9782791a175 2013-08-21 05:04:06 ....A 93184 Virusshare.00084/HEUR-Worm.Win32.Generic-d3cce80c54c20b454011e6d5dc2f7bfbcb65831123d9acd8c57dc172f8870fe8 2013-08-20 21:41:12 ....A 180736 Virusshare.00084/HEUR-Worm.Win32.Generic-d4027e30d456231132a570b7c1e6cd28ec4745604a99b1018157ad01cac5033e 2013-08-20 21:38:22 ....A 213504 Virusshare.00084/HEUR-Worm.Win32.Generic-d548622c69b0e65c8ee0f74fcde26e7da84170665441d00b3171217a434f1867 2013-08-21 00:06:00 ....A 34964 Virusshare.00084/HEUR-Worm.Win32.Generic-d62c6002e7a7a1e8607be45df69e4d59ac7da337af4886654b01c220cdca2528 2013-08-20 23:36:04 ....A 213265 Virusshare.00084/HEUR-Worm.Win32.Generic-d7488b6c88eed3beff548538e52140145bdac6bbb4eb1087f11f99146e10727c 2013-08-20 21:39:28 ....A 213117 Virusshare.00084/HEUR-Worm.Win32.Generic-d7e221b401bc9350720e3984c472f16c060906560aca8bca4137be3adf6560fe 2013-08-20 23:23:08 ....A 779776 Virusshare.00084/HEUR-Worm.Win32.Generic-d96a7d139e58b3753d5e44970054d3a447a73262a24c35fabae05a5ddaa6b996 2013-08-21 06:08:58 ....A 201231 Virusshare.00084/HEUR-Worm.Win32.Generic-dc77f0d35f97af9f66c9fdc0c9845544703259850c64841af33843768cad2061 2013-08-20 20:46:02 ....A 34972 Virusshare.00084/HEUR-Worm.Win32.Generic-dcc3bac516820709e57c09f92717a26d93f925430da7a41f7cf91f241444ddc5 2013-08-21 00:59:08 ....A 213315 Virusshare.00084/HEUR-Worm.Win32.Generic-dda44ce567f6a24e5bd157bdf4720cc3f9e4d2ae675714f2b734420b8a486edd 2013-08-21 03:10:44 ....A 141315 Virusshare.00084/HEUR-Worm.Win32.Generic-e00f3bda057703478e481915cc58999d5dde235d4eeed873ad597080a966648f 2013-08-21 03:49:52 ....A 78336 Virusshare.00084/HEUR-Worm.Win32.Generic-e09beb1f22719170bde0406720456302398ffd53c383370302243e4ced0b14f1 2013-08-21 03:24:56 ....A 102912 Virusshare.00084/HEUR-Worm.Win32.Generic-e1df7cf4bdc51aa9243f973527aa508cdba2535b666bfb97254f106f42bff8b5 2013-08-20 23:35:00 ....A 199680 Virusshare.00084/HEUR-Worm.Win32.Generic-e2a7f441243d09f5c630859418829ffce517827c98f0796a535c7889ab70f207 2013-08-21 00:07:26 ....A 142848 Virusshare.00084/HEUR-Worm.Win32.Generic-e5268c4eccb0945ce4b085f5f30c3b9996b6fcd531c7f19895a95871c5f928cf 2013-08-20 19:53:20 ....A 136704 Virusshare.00084/HEUR-Worm.Win32.Generic-ead00d4a737bafa048684cfeb903845f309077368aa20bb93423ac558a28128b 2013-08-21 03:21:46 ....A 141315 Virusshare.00084/HEUR-Worm.Win32.Generic-eb1a778c74f562ff66cdc7b58627560bee6230a51a129df761f5c97b060d71f7 2013-08-20 21:39:06 ....A 203264 Virusshare.00084/HEUR-Worm.Win32.Generic-eb878bf08121faf20bc3a52bbd7c84e7aa87a895c2b14e36ff507a22880c10e6 2013-08-21 04:03:02 ....A 78336 Virusshare.00084/HEUR-Worm.Win32.Generic-ed1e704826765bc9903a984dbdcadd92ba4abdd3f77720e34a92b6cd96689c39 2013-08-21 06:02:30 ....A 53760 Virusshare.00084/HEUR-Worm.Win32.Generic-ef3ebde59957e21a5599634db1f49acfda4d73fe82254c4cad81b41d6c3c83e3 2013-08-21 09:10:50 ....A 69632 Virusshare.00084/HEUR-Worm.Win32.Generic-ef4c21a5ee0445b2aea4cbad3b2302efbd9101cfc5d65a2c309b95cbe4df1a2b 2013-08-20 21:46:26 ....A 143872 Virusshare.00084/HEUR-Worm.Win32.Generic-efb0815ccab49a971f122f1f7f9b14df800a5ef87ac96edf1cf138fc525438de 2013-08-20 19:39:26 ....A 35327 Virusshare.00084/HEUR-Worm.Win32.Generic-effd72ffc8d49c3cfcf0622a2890de2b5997f849d6bb2e491cdfcbeeece7101d 2013-08-21 04:07:16 ....A 141315 Virusshare.00084/HEUR-Worm.Win32.Generic-f02c1a7276a1b9b2c4b77eed823070a1a393b9cb4b79a003d74e951102783bdf 2013-08-21 09:02:56 ....A 25600 Virusshare.00084/HEUR-Worm.Win32.Generic-f0f99e656cc043b317c4d4f1c1664096b55cfa9743d2741a465383ab4ce15f85 2013-08-21 06:24:16 ....A 76800 Virusshare.00084/HEUR-Worm.Win32.Generic-f283be19a254de79385a34942f09853ecc881c902824012a9266139a9cb38214 2013-08-20 22:57:08 ....A 142336 Virusshare.00084/HEUR-Worm.Win32.Generic-f3852b855dd9a8a2c32e507f327b309e2691261094c56745cf6c1e33072fa711 2013-08-21 06:50:56 ....A 78336 Virusshare.00084/HEUR-Worm.Win32.Generic-f457dd751dd2ff82311a132a0a71f28e600cc3fce3f20fab2708b7c5c8261140 2013-08-21 03:26:40 ....A 25600 Virusshare.00084/HEUR-Worm.Win32.Generic-f5ee95df327595f17fba841ad746c36cf81365ec4ce3a88847fcffa48bb7b2e7 2013-08-21 03:32:10 ....A 26624 Virusshare.00084/HEUR-Worm.Win32.Generic-f6183a38d10dc9ca458ad531e375e9aa6a1c1486a0fd1e5c262f7ac85aa7c6c0 2013-08-20 18:43:34 ....A 152576 Virusshare.00084/HEUR-Worm.Win32.Generic-f90987fe7e1e6c1718a41b0f4f48484b7380fec7bea55132ce3d1285db047f73 2013-08-21 03:38:14 ....A 108114 Virusshare.00084/HEUR-Worm.Win32.Generic-f9129482847084e4fc818e072da825d5a4ad1f1d968e4437478643d7a9cba969 2013-08-21 03:12:24 ....A 78336 Virusshare.00084/HEUR-Worm.Win32.Generic-fcb0716db1d1a337b5933eb31b539e39c09b30d61985e158f031070b4b9c5517 2013-08-20 22:21:30 ....A 54784 Virusshare.00084/HEUR-Worm.Win32.Generic-fcc6942e009626f2d4f83fa7950187d22b11d2ee2e8c98f8ab7b305bf7ef25ae 2013-08-21 00:58:26 ....A 145408 Virusshare.00084/HEUR-Worm.Win32.Generic-fef10ab69fdffe9e79a2e776d446f633d3f9fa7c0e13dd6043d024366a25ed8c 2013-08-20 20:39:24 ....A 202752 Virusshare.00084/HEUR-Worm.Win32.Generic-ff4c684d9b1fcb5bbddc205b0a377e325548b3ef625f01d54b4fd8879d026eaf 2013-08-21 09:59:50 ....A 116224 Virusshare.00084/HEUR-Worm.Win32.Ngrbot.gen-4dd440527ac9f4a9a783b3a6fdaebab676e503799dc76f3553570440cfa4bf21 2013-08-21 10:15:38 ....A 336535 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.ScreenSaver.gen-340dca56a000c706d125d43afa3a5ba6b708afe5f3dd4d4ba8f231ccfc5b09ac 2013-08-21 02:33:50 ....A 776704 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.ScreenSaver.gen-404a62dfc2b09965dd8641c20541960a3ebe9913a2f1d5952c910283f8d1e162 2013-08-21 06:40:18 ....A 776704 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.ScreenSaver.gen-6edef23f65cb45e741b96593926905a1037a1ac288c7c089c972f6c94b0f34fc 2013-08-21 09:30:54 ....A 776704 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.ScreenSaver.gen-71887c9100b3569478330d17b7f2f2018a269c9004c0561d1da67aeaccea06c1 2013-08-21 08:21:52 ....A 962667 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.ScreenSaver.gen-889691ae582458e271a3b89a4c9f65dc9302ad481f086c04d77bab056e002500 2013-08-21 05:32:38 ....A 901632 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-00f9c05e3746dc3ad51c2d3677dd1205c984db2b63e8275a485fda851b2ca66d 2013-08-21 02:06:16 ....A 901632 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-020e0d0a0934e41e2dd2a984dfad5cdec9e646a9358b91a2a25e781d1f6a4451 2013-08-21 02:33:10 ....A 901632 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-05ddd8f7596299228d0c82e54092247d8bbf779cf2d79f14ad0f9cd1b507e540 2013-08-20 21:26:30 ....A 888832 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-08acefbc9dba152eff98f627b6bf87fd5f68fa850ef748c4932d24f328ec5a33 2013-08-21 00:35:04 ....A 888832 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-08bf618a74b04a1470350433e6fa929df840bfbb9868eff414af86238e3e9262 2013-08-21 04:16:38 ....A 901632 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-0a322ab777714a2fccc15214ac284d566769c2f0ea199cd9434aad4bf06c97d6 2013-08-21 00:35:06 ....A 888832 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-0b7da8efed29bc7c954b8da5405769927e225ca06b472c2d5d718f9741b63518 2013-08-21 02:23:16 ....A 901632 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-0df1dd4ce630170c5dd307ef2dadc8a1c0ae4c52dc5547a0bce3c1e798bd0f6b 2013-08-21 01:52:26 ....A 901632 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-0ed03518f8ccadfeba4a1f52b8116d747582a2855ba4eb9f4c5a91a01c08bc34 2013-08-21 05:11:36 ....A 901632 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-10304c515bc3015bee9a8287c3838aeb87be37946a4ed59c1f6da415441ba489 2013-08-21 06:13:58 ....A 876032 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-1547f187c7dc234e601c5f91ad5f25c31a059641e51d3fd4cbc4282c233e5d0b 2013-08-21 06:38:12 ....A 901632 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-158da76140b4358dfdd5cb3e179892d4a28105fdf4b1084457a884abb7bc0cd0 2013-08-20 20:03:06 ....A 888832 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-170be94b8401a5882ee267adcf22626a63c13bebba5bc17fac5a8a25176e190c 2013-08-21 03:32:48 ....A 901632 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-176107d4568b8672ffea9d10b0f10c129900f34a70d5c59b11f6a754eb442248 2013-08-21 07:36:40 ....A 891392 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-179cd39f201696c6df86d6b144ad8afdc5c6017c2b6f661f20a0d41e08ca9ffe 2013-08-21 03:43:44 ....A 901632 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-17a2b2776d083e518beb5f97e4faf1ca650de3c8035e3de30fbf6c812fb3291d 2013-08-21 02:43:36 ....A 901632 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-1ae262bcc7d6e8cf7f95ad13a4a2ccab72b7d22b4ba8b21d7a0c8b6cf038aaf8 2013-08-21 08:22:28 ....A 901632 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-1bad0d5a32d23e096143d03e5354b246bc7b78c01f84594daf258328074a5797 2013-08-21 02:13:46 ....A 891392 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-1ea9b1c0d41239d12f9abfaaae2bff9e79af5e7aed0a0dbc88467a2b787e1d03 2013-08-21 04:00:04 ....A 901632 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-201c5215e818485375faad0fa6107558df6686ae3d7c88a442388afb1bf9a85f 2013-08-21 08:00:20 ....A 901632 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-203c461f4784b5d0aaca95d0f5f47acfe5442717fdcc2c6446df62a7c725a9bb 2013-08-21 02:42:36 ....A 901632 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-2246979794b02ac4d3112eca8010e9c4771e5f82daab1f6be546dbe74337ec1e 2013-08-21 06:52:52 ....A 901632 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-224d5b4dd1a07e22ed736b902777c50cf289ab8b18e412ecc7d2442d58a23a0d 2013-08-21 07:36:56 ....A 901632 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-226ac7fad9d3226d13e55a28ee0a1c2c3f0e4549a4357bae530510f50681c692 2013-08-21 06:47:24 ....A 901632 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-2412c7bf2704434ef6f8b824ba08a9807b49582033073104ab9afa9479fb62f7 2013-08-21 08:55:24 ....A 901632 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-2647973a0ebe47ea9ed1f1f9a059fb63d83da103eba86a07da38191994a2b401 2013-08-21 09:53:02 ....A 901632 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-27475c7fba8ca6dc32ab1daf0dd2a0d58eb48d5780277473f546e76741151f20 2013-08-21 03:47:42 ....A 901632 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-29c5a41276ec7c7431defb23fedda7dc1f74b7facca754bf23c98864797a816d 2013-08-21 04:58:40 ....A 901632 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-2b981adca21e1e208127ced197a2148e4a439c0f341f08bacee612e89e1a8b6d 2013-08-21 07:31:26 ....A 888832 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-2c5365461e728f19b6d8c1d88c75ad9e924fa0e0db3d3289170696d155bb0dde 2013-08-21 06:47:16 ....A 901632 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-2c5c90932d9cdf66866f259bb639f007e847a681d1d3f91506b40b03f7f2d99e 2013-08-21 02:15:40 ....A 901632 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-2ce9c2366e25ccea1cfff8a6c879c36e7e9b3dad320ec38d9f97b165db443098 2013-08-21 07:29:12 ....A 901632 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-2db4cc069b1e8f187faa93f6631c87d428977c34f61648bae149795a5f1030e9 2013-08-21 00:50:24 ....A 888832 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-3a5fc989fdaf407a62668c6e8af93f2829b612910eb7b5c650d036519b29bacc 2013-08-21 06:53:24 ....A 901632 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-4bbfc6bc6fb5c6bfd635a0caf3a4446a3629d49e6aa4ead5adee07d5f0e327b6 2013-08-21 04:06:52 ....A 645173 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-634288b494c9f5f71d4b56a189139f3fc14a7f70a9ebc49f0de090d8a449466a 2013-08-21 01:05:40 ....A 888832 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-638f524b1786480778c3c52fd6bbff0d8773beada2d396c73ba03ea7de7922dd 2013-08-21 02:29:06 ....A 888832 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-8032b29f225f92e12347a2059c1157656d1b4f168e8430946f1fd42fc1a294a1 2013-08-21 09:57:14 ....A 683520 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-8b08d7fc087c91162720cea66acc4b5dec24ee7884a440f7fd5cc0d8bb59412b 2013-08-20 19:39:38 ....A 888832 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-985d745c9f9eae9f76a2bf29327d465ff0ccef4eb25039f5a7c2b70eeaec5ea8 2013-08-21 00:05:28 ....A 888832 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-98e7c0d60e6387fb9ff0b0b44375ad343b3ae6713b4f056f9975b02e9f125771 2013-08-21 00:23:22 ....A 888832 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-9a327b2b6c211e8183523d4accdd9210ccd7e914a3f23eef7ca94fe0d8e9196e 2013-08-21 03:21:26 ....A 901632 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-9a70d013b2c2c21c338e5c4efb09daa53f7adfbb524c710722e6c36aae0415cf 2013-08-21 07:43:48 ....A 901632 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-9ae1484e70e800eeaac1b76d0425c9ad90d19d0b2cc0c7def3c8768496e099d2 2013-08-20 20:40:38 ....A 888832 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-9ea331dd492b7073380fa04a59fb2f9e86dbb5c416201d6ec4d7907947f7ab2e 2013-08-21 05:13:06 ....A 888832 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-bb0e843de7a7723ca072c094ef6ee2edc4cbb31a17af744cbcfbff16a37dcd6d 2013-08-21 07:03:22 ....A 888832 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-cf089f373cf91f2dd8903554f3b6ccba318e773e66adb507f7585ad1de55160b 2013-08-21 03:19:08 ....A 901632 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-dc0c942cb9d58f6c30e3e6c6a2356ed0287eb4663fd15f85f554373da679920c 2013-08-21 03:41:28 ....A 901632 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-dfe1f22a931c5e7b7a0f1abfdd2b4b3206ae37cd86b0b615133b5f7403c111ee 2013-08-21 06:45:10 ....A 901632 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-e0f7ba8b3af62f67e587f312ae1933a9b70c6e3c73a13639408086b602066bc7 2013-08-21 03:05:42 ....A 888320 Virusshare.00084/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-e71c678c31a5f402d4b8c9f8bf82833d9686139dd4e315170f473ec96ef11e2b 2013-08-21 03:03:48 ....A 110592 Virusshare.00084/HEUR-not-a-virus-Downloader.Win32.LMN.gen-71fc74ab3872e993cf228881384b3534b10e49e7e021d10105aad575484e6096 2013-08-21 02:55:56 ....A 82944 Virusshare.00084/HEUR-not-a-virus-Downloader.Win32.LMN.gen-72ac7457a11a3f7329478a010dcef8774bc71704aab64abbb2a8ea0341321fbd 2013-08-21 09:51:42 ....A 74752 Virusshare.00084/HEUR-not-a-virus-Downloader.Win32.LMN.gen-d5a0e8f7ce495489cf9c6db5d37c0681f775e723624561b27c5425261af5b449 2013-08-20 19:43:12 ....A 323419 Virusshare.00084/HackTool.Linux.Masan.a-28a9b6580ef1e1dbc7ef01f8601d9bbb3d01662d41683938f74b46f4d3952307 2013-08-20 21:19:10 ....A 471552 Virusshare.00084/HackTool.Linux.Shark.a-dfdf31bf7f7245f5bdc08560ab7e57309e42a4aee47a3cfbbc56c2601f914018 2013-08-21 07:37:40 ....A 2478080 Virusshare.00084/HackTool.MSIL.Agent.w-6fda574f5a582a60cc593de1c6a58aac02cebd1553a2e46bd51575f4efd14f54 2013-08-21 09:23:16 ....A 212480 Virusshare.00084/HackTool.MSIL.KKFinder.ap-6ab99f008e01e39a2dac9278efc85cdb73670e10cf3e19f9eef90e61502048a7 2013-08-20 22:19:32 ....A 101996 Virusshare.00084/HackTool.MSIL.Loic.de-5b2f3cc4d078cd4920eb59d789c71a94b5fb92e988c9607dd07268f08dc82e17 2013-08-20 21:46:24 ....A 75341 Virusshare.00084/HackTool.Perl.Agent.ad-d2616a708abf45b2f5a655403f95fa87b15233dc0cd382675fc4ce08faf54747 2013-08-21 07:38:44 ....A 1449 Virusshare.00084/HackTool.Perl.VkBrute.a-2fe089752326a6492661bb11e96de12355fb7bdacb072cf4dc092e82756ab9ea 2013-08-20 21:08:36 ....A 274690 Virusshare.00084/HackTool.Win32.Agent.admy-00c96cc3532f39776746bf8e467854d72362a241882c46736d13f1f5f5c67e85 2013-08-21 05:43:52 ....A 53283 Virusshare.00084/HackTool.Win32.Agent.aecm-2f5bf0d8faa0f64c8dda2ff8d7b78ec0ced6380505b60c558c10ca53b405af46 2013-08-21 08:03:52 ....A 73728 Virusshare.00084/HackTool.Win32.Agent.ahfn-3d422025586ec05054b8a9a1e19e7207d8f6db125815d2c45204956bdc6517e0 2013-08-20 17:17:46 ....A 57695 Virusshare.00084/HackTool.Win32.Agent.ahgf-4b588f11a385826be4d436a1129f29ef76bdf2592bcd03cfebbb842d7ef1539b 2013-08-21 03:04:18 ....A 185344 Virusshare.00084/HackTool.Win32.Agent.aizh-4778d2f3692a3fae87b98a447d359aa7ff076167c514e22e22f816862f1effb8 2013-08-20 21:53:06 ....A 185350 Virusshare.00084/HackTool.Win32.Agent.aizh-e15c621f209c41ea85f9a33d1106b3fd4961a183d88a127e9124e7f1aeb746d1 2013-08-21 02:59:32 ....A 118017 Virusshare.00084/HackTool.Win32.Agent.aizh-ef4526941056c6a7d142acfbfab585d81756b5239a37ea328bf04ecff58c14a0 2013-08-20 21:38:06 ....A 1618392 Virusshare.00084/HackTool.Win32.Agent.ajck-f8df0560e61b6f1f922e2092ac9fc5939a218bcf37effbe321331e885fb3fe9d 2013-08-21 06:24:52 ....A 534546 Virusshare.00084/HackTool.Win32.Agent.apd-5fcee362f32d3703560fca52c2f18bba763d4f5e5cecdb759548799e99e5e645 2013-08-21 07:20:06 ....A 538163 Virusshare.00084/HackTool.Win32.Agent.ape-2f9700a750b0b52c2298a4aecc1e04283d69914f38fd6966d3a713f69983f7ec 2013-08-21 06:55:26 ....A 537621 Virusshare.00084/HackTool.Win32.Agent.ape-3ec0605965e42497aeee5f67ea212fcb3ca67fec720581605dfe4bb5e37a6aff 2013-08-21 07:04:26 ....A 192512 Virusshare.00084/HackTool.Win32.Agent.bev-4e928ce9393787b7fb61e7159d1eadea4219dda43cdc6d65e24141bc80451dcf 2013-08-20 20:04:56 ....A 3034624 Virusshare.00084/HackTool.Win32.Agent.dte-15e29926a65c237670a1237e5c4b41deef171ea37667a498b7634777a806916f 2013-08-20 23:28:02 ....A 531550 Virusshare.00084/HackTool.Win32.Agent.een-546a0ce4706ce997a63bc240136a6a2ef5b05fdf45db85e89f4015de1ce7dcfd 2013-08-20 23:43:52 ....A 94257 Virusshare.00084/HackTool.Win32.Agent.sgc-62af82e7be05af8aab085ed3a08c07a3dce7f3e86f67c7d64c0607bf47c8d766 2013-08-20 18:13:02 ....A 21833 Virusshare.00084/HackTool.Win32.Ares.a-3862eadbee31d0e67b093748f065266a6f20dee3045fcbddd4b33253e5ca7b94 2013-08-21 05:36:32 ....A 739840 Virusshare.00084/HackTool.Win32.Binder.bs-07fce25c58b0db365ee47a4eba28634e4ab444cf8c876a0a7a7a9e55597f753b 2013-08-21 04:18:38 ....A 3635628 Virusshare.00084/HackTool.Win32.Binder.bs-15b1740116703c728f3ade603ac72aec9ba61c082dd6a6000538f3aa366faf03 2013-08-21 01:58:58 ....A 295107 Virusshare.00084/HackTool.Win32.Binder.bs-3ca51925a0cae4f33906defb31282922b687ad39c4f902e46bc2fdc7dbbe379c 2013-08-21 01:46:24 ....A 31606784 Virusshare.00084/HackTool.Win32.Binder.bs-4d0d2136a93ae42e0afb598b65f2c2f4efea2a5f4e5c30312717829bb9abb8e8 2013-08-21 09:19:48 ....A 2871808 Virusshare.00084/HackTool.Win32.Binder.bs-4e3d80bdeb2ddea4db086be09b51165115061e86f0390517abd48b39f621cd93 2013-08-21 05:05:22 ....A 794624 Virusshare.00084/HackTool.Win32.Binder.bs-606e2aa184e6e5e2f06d6715211f8cb976ef39771a354420f0fe347038a2763b 2013-08-21 05:15:38 ....A 920576 Virusshare.00084/HackTool.Win32.Binder.bs-65a6fb40d8e44548e6a648f8d1a19a55f06fc76d8179afdafd163a2a6ac02389 2013-08-21 03:14:20 ....A 928256 Virusshare.00084/HackTool.Win32.Binder.bs-d42ab107aa255dc29d3781524a0f079fd98bb771197dfe268fb7e5e12cb50c91 2013-08-21 00:48:20 ....A 683520 Virusshare.00084/HackTool.Win32.Binder.bs-fb85474531e0c63b09eddde22743b5c5090b3dd2db22fe8788d4b56e3338d67c 2013-08-21 09:13:52 ....A 2871808 Virusshare.00084/HackTool.Win32.Binder.bv-0bb88564a22bfd6d9ad6e4d8efa9077792a7b6094c2a0f865d70c43e11507352 2013-08-21 00:52:50 ....A 840704 Virusshare.00084/HackTool.Win32.BruteGen.b-d363f561ffe33498c9d6b08a9588586428612a50bbeaf4488f9a2902f847063a 2013-08-20 19:49:36 ....A 159744 Virusshare.00084/HackTool.Win32.Crypt.sk-3330ac5caeb102688727624f4bb337c601166f8cd67c788c49ea71ca081bda03 2013-08-21 06:08:24 ....A 370688 Virusshare.00084/HackTool.Win32.DarkKomet.a-0e413924622cdae068219e567d7d118436c5bf737ccc415f4f6fdb000c9b7862 2013-08-21 09:28:26 ....A 50688 Virusshare.00084/HackTool.Win32.Exploiter.hv-1c2c16c26b47cee1c5af13e6704f686fd07247cff4c3cafd8db6d2e52416a1a2 2013-08-21 00:44:12 ....A 6656 Virusshare.00084/HackTool.Win32.Fumn.b-f7cc7b6e3434cebb6e79e0add168a2cd41fe13654e5099a4919d343896e7235f 2013-08-21 01:53:24 ....A 1394144 Virusshare.00084/HackTool.Win32.FxScanner-31e627f38313559cd789ce0533c7079b674de2136af072ef64a87aae468c1a4a 2013-08-20 19:11:20 ....A 615595 Virusshare.00084/HackTool.Win32.Gamehack.afww-3280a2b34d5e9345c481b0368030b783b1640916a87043fe379a9cecc953b12f 2013-08-21 02:49:20 ....A 464896 Virusshare.00084/HackTool.Win32.Gamehack.ails-2d821c0197d312c515e8ba561fe405d0a7c9fb035760b54c64130cd6a72246fd 2013-08-21 01:22:58 ....A 2948392 Virusshare.00084/HackTool.Win32.Gamehack.aipt-3eefe3ee66b463ae8e05d5bc5c175a82995143142000ed1a82579d63bc91da90 2013-08-21 02:28:52 ....A 5120 Virusshare.00084/HackTool.Win32.HDRoot.b-b6b8d1cba690211134058929eaaf3b08a80c0e98cc2e3051ec89d04ae02c4219 2013-08-21 07:26:12 ....A 562278 Virusshare.00084/HackTool.Win32.HLS.a-6d943667762d917b5a8ea1255d62fd86c1d19ff78b9de42e0603bc010ede230c 2013-08-20 17:06:02 ....A 192512 Virusshare.00084/HackTool.Win32.HostBooter.a-2cbd72cbbda9d73e252fa24f2c9844f2cd6bc2b48437575b9155cf60a2abb070 2013-08-21 08:34:22 ....A 526961 Virusshare.00084/HackTool.Win32.Injecter.amm-0ad89bcb7f6765122f26795b850e8302ae27573a10bc12e9c4c9c48099bb047f 2013-08-20 18:09:18 ....A 948269 Virusshare.00084/HackTool.Win32.Injecter.amm-2ba35b4e6b80dca87f47a109e9550c140b829c9609a79e8263434103bf4bd637 2013-08-21 01:54:14 ....A 93184 Virusshare.00084/HackTool.Win32.Injecter.kq-0f487d686e62e0d89493847e922a57e1820cb49b5d7251842049e4fe86f33122 2013-08-21 05:41:14 ....A 257343 Virusshare.00084/HackTool.Win32.Injecter.m-0b02267c4af4532be52cb7234aa3be7892631aad0245ba0e862806b012231a60 2013-08-21 01:19:12 ....A 977408 Virusshare.00084/HackTool.Win32.Injecter.pqd-505d728e6882eed69b6a5b039787b8bcee659d0e3798232788ec84f16a3a671f 2013-08-20 19:37:50 ....A 498688 Virusshare.00084/HackTool.Win32.KKFinder.da-f643c70b3324f5ff0abc2e92f1babde07c4986abecc71f3bb486f8e375b4dc34 2013-08-20 19:08:06 ....A 5868049 Virusshare.00084/HackTool.Win32.KMSAuto.cr-aa594076476953d6286104e790184f8468debf95f49cfc15ef17f149e17b5321 2013-08-20 19:07:46 ....A 1289031 Virusshare.00084/HackTool.Win32.KMSAuto.me-3d2b8c1fea318b15f1af955f82d77e508629fff2c47c7497890b74f1e291789b 2013-08-21 00:19:48 ....A 1052892 Virusshare.00084/HackTool.Win32.KMSAuto.me-6b45475a4a1112efbd07c9bb5f89ed92f88c39b21b8df6bff7a0e398713e5e42 2013-08-21 06:53:08 ....A 151504 Virusshare.00084/HackTool.Win32.Kiser.aeb-4ba3112f2199c17f1c54ff725fae0a78a2157bb5222d0613729e2997e15f7026 2013-08-21 06:03:00 ....A 99840 Virusshare.00084/HackTool.Win32.Kiser.amz-2b9688b51a270466b9ffaef1d4acfe29ffddcc728d083d50e00d4b9cde1a8b99 2013-08-21 09:53:04 ....A 238592 Virusshare.00084/HackTool.Win32.Kiser.o-5b5b5a30662770bee77d9af1b9082e83c7f967109a86723c79a326fe4f1d1e6f 2013-08-20 23:30:16 ....A 5190915 Virusshare.00084/HackTool.Win32.MailBruter.dy-53f933bb7c480ca5f598bed1a74176762d0fe40871e8e77d433adcfc5ddb62fc 2013-08-21 00:22:32 ....A 1335733 Virusshare.00084/HackTool.Win32.NBSI-c120659c428872cd0033faddb0279cf561a8579719ef3fac8a25d8d9d741a3a7 2013-08-21 04:17:08 ....A 232956 Virusshare.00084/HackTool.Win32.Nice.a-3f31cd9a8f056784acbef2c3626d7c63d79313ffc82a06e080554486c8921736 2013-08-20 20:08:20 ....A 3087272 Virusshare.00084/HackTool.Win32.Ninex.a-37ea068b568a004bdec47212f8efe05b32e587896a9250576bc2e619c719d3c8 2013-08-20 20:26:36 ....A 10752 Virusshare.00084/HackTool.Win32.Patcher.db-eb1d15bfb3c829f1f926bc5699b42a02cfbc87bf7a38f5174c56ca62717fc88d 2013-08-21 09:16:58 ....A 25151 Virusshare.00084/HackTool.Win32.QQMima.a-2a719a9641eea2f853f059e0ae580cf3e764e3bc210a691f3b658ff5194273b3 2013-08-20 21:39:46 ....A 25230 Virusshare.00084/HackTool.Win32.QQMima.a-ec74bdce6af34b98ee06931895abee0a77c88c51eb58d415ec8f5c2386299280 2013-08-21 01:30:18 ....A 281088 Virusshare.00084/HackTool.Win32.RDPBrute.c-4c47a02335ba89b9ae3c15c2bbcefaef78e282ccef88257fa9fb4260d6da5637 2013-08-21 01:11:34 ....A 38400 Virusshare.00084/HackTool.Win32.SQLInject.lq-ffaaee677c7c1d8bc7d1b5a675c37e6204e430a158f7248d8c9c8e39b59512f6 2013-08-20 23:26:20 ....A 184320 Virusshare.00084/HackTool.Win32.Sniffer.WpePro.a-40e985774d31a16a7d4489bf37660cb07b207908049d584d77784c82a613afcb 2013-08-20 21:03:02 ....A 2182600 Virusshare.00084/HackTool.Win32.Sniffer.WpePro.a-8946bd6cba69e465bb4917807922067c98a6755c20d049a936f7acaa69e865e7 2013-08-21 07:59:50 ....A 184320 Virusshare.00084/HackTool.Win32.Sniffer.WpePro.a-ade8f3ec32a1027c653e4db696690ea329b95b4371672382c9db3f1ad227f037 2013-08-20 19:15:00 ....A 360228 Virusshare.00084/HackTool.Win32.Sniffer.WpePro.b-dc4a38c7d83898c68c149f4ae08818e7fca457b8ba8f3ba2c233b379592a4478 2013-08-21 06:01:30 ....A 285115 Virusshare.00084/HackTool.Win32.Sniffer.WpePro.uud-0a3c08449a04b60662554694349c090c06337715e19beccd2cbba8d9614fba07 2013-08-20 23:01:20 ....A 423880 Virusshare.00084/HackTool.Win32.Sniffer.WpePro.uud-0f653babc896c5be6d993851971e59c93dd80b8e2e18a58e03f775a2d4cee166 2013-08-21 09:17:26 ....A 221200 Virusshare.00084/HackTool.Win32.Sniffer.WpePro.uud-4fc29e3960a778b8aaa250eeb95e2d80b9cf36b52782e42707834733927c104b 2013-08-21 07:09:50 ....A 320793 Virusshare.00084/HackTool.Win32.Sniffer.WpePro.uud-8277856dac0346f5a6d87f6dedd1b0ed4ec696398a2d5ab1cc278dd47a3d49ca 2013-08-20 20:37:40 ....A 831488 Virusshare.00084/HackTool.Win32.Sniffer.WpePro.uud-d14d94cc0925787c85d51b80a6485b803713123d84c4179c9f42939ea647b1c7 2013-08-20 19:39:46 ....A 1138688 Virusshare.00084/HackTool.Win32.Sniffer.WpePro.uud-da3c487f2b4002f8800e03271f5f1f78d2713c944de47ed3e467a6c592fa51c9 2013-08-21 06:46:14 ....A 263324 Virusshare.00084/HackTool.Win32.SqlExec.b-59f04874f20e5e8305615f057df0a20cd11865a28db9c4b236f2258301b3b415 2013-08-21 00:50:42 ....A 403456 Virusshare.00084/HackTool.Win32.VB.aea-d0a0672ac4b7e0c43e8468c1a345c7ac6372ce475000e667e8596e3db2f2f364 2013-08-21 02:06:24 ....A 397312 Virusshare.00084/HackTool.Win32.VB.ble-3732a03b1460b5776ae40119ab8479abfca901d67b74e6b1530e816759998dac 2013-08-21 06:21:08 ....A 21504 Virusshare.00084/HackTool.Win32.VB.bs-2d19496dcb3c8412953707b1f4a47ec26d4774f6ec997d8747141b7059f53605 2013-08-20 23:12:22 ....A 2714624 Virusshare.00084/HackTool.Win32.VKTools.kw-e8c7ad778249c4e242822d9f13786957ad6679590c07573181f94bc94f01c41e 2013-08-20 23:29:12 ....A 689547 Virusshare.00084/HackTool.Win32.WwwHack.a-da8aa703e3b0723e51b6b00d7dad57a823f946b0c32437ce6f419256b6f23519 2013-08-21 02:42:16 ....A 1342175 Virusshare.00084/Hoax.BAT.BadJoke.Starter.d-1d85c7ca9814444fac6c8887ba17107d66b8426bd36fde25e8d19150587ed907 2013-08-20 17:23:52 ....A 1270 Virusshare.00084/Hoax.BAT.BadJoke.Starter.d-2ccb216798c79fa938abb2781d5d746b5cd14f34f2bdfe86b0270a631681fc48 2013-08-21 00:03:34 ....A 1827 Virusshare.00084/Hoax.BAT.BadJoke.Starter.d-3460cae9598058b6e7e3977cc35cd3559656dcf88dcc99bdb670172879cc3072 2013-08-21 09:49:02 ....A 329 Virusshare.00084/Hoax.BAT.BadJoke.Starter.d-6a9ede2b6921b0971512b0f17f4171dc52162714593e54e34e4f3a4c287f10f6 2013-08-20 23:15:30 ....A 58275 Virusshare.00084/Hoax.BAT.BadJoke.Starter.d-f218f2b979643457103d110248fbeb8dc6b15b9a638158d22a4f82d1aa67f98e 2013-08-21 07:37:26 ....A 219136 Virusshare.00084/Hoax.BAT.NoKlav.a-6d0b3395708c7eaf0ea40f34be583ef34db354c4f640a8c03b42e7731cb0507e 2013-08-21 09:08:36 ....A 4910 Virusshare.00084/Hoax.HTML.Vkont.at-6e5c6cd4d8aa47efd9e9fb0bee7807aa6e2ef2670272ccde5c7c718546176e45 2013-08-20 17:15:22 ....A 11089 Virusshare.00084/Hoax.JS.BadJoke.FlyWin.c-02286ad4ef7e333b1a512df90d08522b5a3d8da7f794828ccc3ff9172ee95121 2013-08-20 21:56:26 ....A 7519 Virusshare.00084/Hoax.JS.BadJoke.FlyWin.c-fc63fa0d53f01046b2c4e88cbc0b8b645515da3a4b97b202be5700162ac9ebb5 2013-08-20 17:08:58 ....A 16654 Virusshare.00084/Hoax.JS.Smsban.w-2c6981f54c2cb2686a2f1628394cd1d0eeabf8b88b13dee688a8f119038c3d4c 2013-08-20 19:10:42 ....A 15744 Virusshare.00084/Hoax.JS.Smsban.w-302bd525ed654aabc4d1d062d86bf00444f551fc19afbb953088356d9dcf46ae 2013-08-20 21:07:48 ....A 26316 Virusshare.00084/Hoax.JS.Smsban.w-424dd5ccfdcc90213402d1ec3cc8f67287a662c1dc5a6bbf0236d6b5fa2415d1 2013-08-20 18:35:54 ....A 20648 Virusshare.00084/Hoax.JS.Smsban.w-4a217a751aa32f8306a88c8639ed46de31586ee75df05a68ae4f4a93c1252ff7 2013-08-20 21:33:04 ....A 14137 Virusshare.00084/Hoax.JS.Smsban.w-570f2db272e08913a67f3c2fe0ecf9c44a737e9c8f11d96f240d5543ab0be20b 2013-08-20 21:10:40 ....A 38332 Virusshare.00084/Hoax.JS.Smsban.w-716098dfcd8f3fa6f66e56783bf1a987547c732ef621a35c56f5100966706226 2013-08-20 23:35:42 ....A 58074 Virusshare.00084/Hoax.JS.Smsban.w-7375c04b178c50de7e4d30e6fb6af7c4b1dc571bbd22b0f47cf808d7700e87f5 2013-08-20 18:55:14 ....A 14789 Virusshare.00084/Hoax.JS.Smsban.w-8e34af1a6cec97b45b3ed66f45380e183c13a9cab4cb46e77c2293ced2e67f2f 2013-08-20 17:06:58 ....A 12999 Virusshare.00084/Hoax.JS.Smsban.w-98edc221f47febc31d13f5b9285c5d9848700eee00d001995ec67c0c786bc835 2013-08-20 17:51:54 ....A 44115 Virusshare.00084/Hoax.JS.Smsban.w-c65991508b7b6c7ccbb3c231439b4f84176d0cfa9f799d772ceb8ca582cdc83a 2013-08-20 20:09:40 ....A 19947 Virusshare.00084/Hoax.JS.Smsban.w-e51fc934fa859e2423c891cf3a367840c7278b4d4ec42ff48942d255f8ee1394 2013-08-20 17:06:20 ....A 2474355 Virusshare.00084/Hoax.MSIL.ArchSMS.azcb-0c2b0a0ddc565095e9587261669c7ededb09d7cd104b7f55dfaa6b1a8528eaf3 2013-08-21 01:23:14 ....A 599398 Virusshare.00084/Hoax.MSIL.ArchSMS.cla-1ab16315f6001ff6781668665e24f7f4c9326e75a03d6e08db8ed1455cebc4e3 2013-08-20 17:44:00 ....A 446817 Virusshare.00084/Hoax.MSIL.ArchSMS.cla-1c985e1e85e46f14d2e6f25f7054161287870910ae5fad2423c5a8704b09714b 2013-08-21 07:57:44 ....A 497591 Virusshare.00084/Hoax.MSIL.ArchSMS.cla-3bfe95898a515d526abb62031c821bb8d94549d5673d3e08c346fec4e01e9a17 2013-08-21 08:07:44 ....A 378314 Virusshare.00084/Hoax.MSIL.ArchSMS.cla-4b09612dc03b4da36f51cf2827a758a780ad43b357c2b77515e1629f4752c1e9 2013-08-21 09:26:28 ....A 440817 Virusshare.00084/Hoax.MSIL.ArchSMS.egb-36e422d5f39ecbead8cd916a510a8e651096412ecba54d239e27ad4c39eddafa 2013-08-21 05:51:50 ....A 2109399 Virusshare.00084/Hoax.MSIL.ArchSMS.heur-0ad488e24109cf99036ad1f3dd82f63da09da03388107a78d7a0d3db1816db77 2013-08-21 09:00:38 ....A 1207056 Virusshare.00084/Hoax.MSIL.ArchSMS.heur-1d1c42189b41781c9207e6d1fc931859c7d0785c501cfd2f8d1eaac827869c51 2013-08-21 00:01:48 ....A 2600130 Virusshare.00084/Hoax.MSIL.ArchSMS.heur-54681231a377c3c07023107e99d0b9a10638259b6b0a1e9fc6f9a2581cfa8eea 2013-08-21 08:20:34 ....A 2075604 Virusshare.00084/Hoax.MSIL.ArchSMS.heur-5c66f7f86095f0a053d90a292ef9f65ab7271ba61a4c80047b0cbd34c9a1ae53 2013-08-20 17:29:52 ....A 2425045 Virusshare.00084/Hoax.MSIL.ArchSMS.heur-b86772db7c69b76ac34b4beb834f01a3d8575726694eee6143c8d13b16ef5e47 2013-08-21 06:29:18 ....A 37477 Virusshare.00084/Hoax.MSIL.ArchSMS.qwc-c15e4411a24dbeca9ff2013e0916ef4bc6e36c06a827fa89634de65233efe8a4 2013-08-20 20:42:24 ....A 179712 Virusshare.00084/Hoax.VBS.BadJoke.SwapMouseButton.a-45c81deba97e9c9230089d79fbfba7a2660c779539d7d1a13233c3e23beba8d3 2013-08-21 09:12:34 ....A 120320 Virusshare.00084/Hoax.Win32.Agent.c-5ffb7fd3af0d1138107d0c3a2123e843aba15d7274d8e81edd398ade95eb2abd 2013-08-21 03:41:22 ....A 876544 Virusshare.00084/Hoax.Win32.Agent.cjy-0a51c90f0082a51a3da646c99a76c280ea3deffd3b580ada3b7c41f203ca3be2 2013-08-21 08:55:40 ....A 1044480 Virusshare.00084/Hoax.Win32.Agent.cke-2f411185b1034bdfdea9a4f2a721d09f61abfabfe8a872de565f6c3351b35217 2013-08-21 03:14:28 ....A 188425 Virusshare.00084/Hoax.Win32.Agent.ejt-84166c61aaba6507dcb8bae81009ba2770750213f45c1796a086868632de07f3 2013-08-21 01:41:18 ....A 1167360 Virusshare.00084/Hoax.Win32.Agent.jyn-0b3036375aea0ae108fefdcabf97e2b4299fd29087617e4c5615146c85fecf91 2013-08-21 05:25:42 ....A 172140 Virusshare.00084/Hoax.Win32.ArchSMS.HEUR-0f520375fb9a75175870f099c76d955f336d0ae3823fdbb858dfcb144c2fb9d7 2013-08-21 10:08:56 ....A 6497987 Virusshare.00084/Hoax.Win32.ArchSMS.HEUR-2aac3c07a9aeca2d40029ad2f1c0808d00333cb4acd5f6f4aab3d5a4873d518c 2013-08-21 01:37:36 ....A 4904960 Virusshare.00084/Hoax.Win32.ArchSMS.HEUR-2c35c618be79d620d2d8d88b290c062b1f70cd581fb47a101197b76724724665 2013-08-21 05:55:56 ....A 4602880 Virusshare.00084/Hoax.Win32.ArchSMS.HEUR-2d777279c657fc8ed6485c60fc78464e148cd54623adbb4e230e20802ec81b7d 2013-08-20 17:07:30 ....A 138752 Virusshare.00084/Hoax.Win32.ArchSMS.HEUR-3abfba87e3a4d94e6528831c89185e5886842f9baabe4225b72a6e881dfc351b 2013-08-21 09:51:32 ....A 881644 Virusshare.00084/Hoax.Win32.ArchSMS.HEUR-3b895d7448fa32dcbb2c0fdc78b415af6fa834336d6707330a88a873fa1f2978 2013-08-20 23:23:22 ....A 1483342 Virusshare.00084/Hoax.Win32.ArchSMS.HEUR-42fe6545e11b87ec763542af85440c62230aad9494cbd3fa60faef98f024eb8f 2013-08-20 19:39:54 ....A 4335616 Virusshare.00084/Hoax.Win32.ArchSMS.HEUR-43cce3a931692c47e003fc1b497d5772f90b2e9dcb5c0b3e94b1703de41e9057 2013-08-21 09:24:40 ....A 19272192 Virusshare.00084/Hoax.Win32.ArchSMS.HEUR-4da5d383951929fca75cba60050ebbadcae07661d9ab4a9642cdd2446c39e5fb 2013-08-21 01:01:08 ....A 4334080 Virusshare.00084/Hoax.Win32.ArchSMS.HEUR-5582426fdaa2105f96e0750684e29c24b06e0143273bfb322ff233dca3ebe4a3 2013-08-21 05:12:30 ....A 4334080 Virusshare.00084/Hoax.Win32.ArchSMS.HEUR-7ebac71d117b98ae170918b196375ea446f820b1b012a12f2ebabe3bbb662fb3 2013-08-20 19:56:50 ....A 10842275 Virusshare.00084/Hoax.Win32.ArchSMS.HEUR-d5cf71e2d26f8f2ec463a1ff0b564811d71a719acdadf81a04fa39cfc452a0a4 2013-08-20 21:52:06 ....A 10842275 Virusshare.00084/Hoax.Win32.ArchSMS.HEUR-d8852ae3377de4e6f872d9bd3288b42e0cf9479fe10818a72d4a47366ff56e68 2013-08-20 22:00:24 ....A 138752 Virusshare.00084/Hoax.Win32.ArchSMS.HEUR-da39da22be0f89569ea3c3251af7428014e7e2ae328804dfeac9d2fb6a35725c 2013-08-20 23:37:04 ....A 4434760 Virusshare.00084/Hoax.Win32.ArchSMS.HEUR-e3d902c85acab386f7dd4d5ec6037dc6185d91bea4ff6b91e4b39a076416abb0 2013-08-21 00:07:38 ....A 78336 Virusshare.00084/Hoax.Win32.ArchSMS.HEUR-e97d43da58f8824071d35e8e71fee18b7583846b669fc2654c9cbb6a0552d6b5 2013-08-21 00:54:26 ....A 138752 Virusshare.00084/Hoax.Win32.ArchSMS.HEUR-ec4ca173ad8ff29992f42a6054598dd7db96e44c2bd5efce0163118017fd2933 2013-08-20 17:04:40 ....A 2554368 Virusshare.00084/Hoax.Win32.ArchSMS.bbytn-5f47fd7f811c97d12b4523b2cee2103494692d73334f0a818d0845a01fc2c216 2013-08-21 00:34:06 ....A 2554368 Virusshare.00084/Hoax.Win32.ArchSMS.bbyzy-2651870c1b5128bb928fd51dd8e0581d9bf09a0d78ad7f079d22490da201aa98 2013-08-20 17:20:44 ....A 2554368 Virusshare.00084/Hoax.Win32.ArchSMS.bbyzy-4383ff621db887dd94207e014a5f985ead30a9f5bf6c4146c4f4356f83203cc3 2013-08-21 00:07:16 ....A 2554368 Virusshare.00084/Hoax.Win32.ArchSMS.bbyzy-e8c7c9a088267ee31bf2d24a8d1cac05627fd773830538f0e4ef792909f58841 2013-08-20 17:37:20 ....A 2554368 Virusshare.00084/Hoax.Win32.ArchSMS.bcagp-52e93a5307d3e7bfe244709198746331b0771eaccd21d905ea5e13fe1371dd8a 2013-08-20 17:25:22 ....A 2554368 Virusshare.00084/Hoax.Win32.ArchSMS.bcaoe-f55d7489f02bed928d2c752107cbc8adbc13e52328ec91b20ac4970a2e5d170a 2013-08-21 00:59:02 ....A 3171203 Virusshare.00084/Hoax.Win32.ArchSMS.bcbpp-fd8cdaf816127d26d4d351a2d3c470dbc21ecb33ebef87de9b4f327bd51c817a 2013-08-20 21:16:20 ....A 2549466 Virusshare.00084/Hoax.Win32.ArchSMS.bcbpp-fdbc2ea99d55b3715d0978abe2338e875968aa41cac680d3b4ee2f33d494cfc6 2013-08-20 16:54:50 ....A 2565120 Virusshare.00084/Hoax.Win32.ArchSMS.bcbpq-b7ab98d56719cc4b552a5050611b9321b0409900ddc691708fdf1639495e333c 2013-08-20 20:52:40 ....A 2565120 Virusshare.00084/Hoax.Win32.ArchSMS.bcdex-3dba098b88b647c5b02cfe3dc7ca4cfd623712da41353be02fae3affa0cbc35d 2013-08-20 20:49:58 ....A 2565120 Virusshare.00084/Hoax.Win32.ArchSMS.bcdex-cd24b71266e47e907da53277428132f2b32a4aed6235634d768cc4ce647adf0d 2013-08-20 22:55:36 ....A 2565120 Virusshare.00084/Hoax.Win32.ArchSMS.bcfdw-cb0be46a134732e1d2cd9357972e9822c78580b55db07f2043d8284333541662 2013-08-20 20:45:20 ....A 6410600 Virusshare.00084/Hoax.Win32.ArchSMS.bdfli-e8ea6524afeb2ed9913dc5a773be8638305d1063af56b1a531afe0e131d9d93d 2013-08-20 21:14:42 ....A 2935808 Virusshare.00084/Hoax.Win32.ArchSMS.bhgli-6195e840f42a15c387ae5e88773bbad9ab78123236b9243148ab31b24e5d5ff7 2013-08-21 02:24:34 ....A 5917000 Virusshare.00084/Hoax.Win32.ArchSMS.bhihl-04954eb8eb5301a8af1a91a16785465c8bd0136b8babea02c249e27fb04e53d0 2013-08-21 01:42:18 ....A 33045775 Virusshare.00084/Hoax.Win32.ArchSMS.cakpr-0dc2f344cc6a3da833cc4d173715bdfc3f608c6830402ac8a3a087934ba59370 2013-08-21 10:16:20 ....A 9364110 Virusshare.00084/Hoax.Win32.ArchSMS.cakpr-0f868d7a5f9f37059cdafc6a1d1bae967d19f24d3b645af61a30f2a4be807104 2013-08-21 05:32:44 ....A 4466433 Virusshare.00084/Hoax.Win32.ArchSMS.cakpr-19f60986987ab7b0cba225f6c06e8b4f355b0636ae29d84b5718c7ecf99d4d1f 2013-08-21 06:57:54 ....A 5362833 Virusshare.00084/Hoax.Win32.ArchSMS.cakpr-1eeaf8a97d0e84c2e880e0bbfd50c4a31af281f8d1c9437dfe0d392fa3db6876 2013-08-21 06:08:46 ....A 28104652 Virusshare.00084/Hoax.Win32.ArchSMS.cakpr-1f29fefe49b069aef3a2259a33a87c7514f147d5cdfcedf409956cc4a6768b44 2013-08-21 09:14:38 ....A 7005028 Virusshare.00084/Hoax.Win32.ArchSMS.cakpr-3c699e473307128a1fc3263986879e22cc19a22843cb5dd8f5efeeff1a16d198 2013-08-21 07:06:36 ....A 10714586 Virusshare.00084/Hoax.Win32.ArchSMS.cakpr-6d36bd4f89d0cbc9bcb3621f3dca28fd6e6c0211d5ee924f393c2a0568fd814d 2013-08-20 20:24:52 ....A 3042000 Virusshare.00084/Hoax.Win32.ArchSMS.cakpr-ea1980fd87fa5f3092a1e7a76f8c09a9475b2a70d6ba27135e82930cbc0301f2 2013-08-20 20:14:18 ....A 10111857 Virusshare.00084/Hoax.Win32.ArchSMS.cakpr-ea24e947307131cf181ca4c6c2178cfedc9c37acc1f437a417caeb68cbffade6 2013-08-20 20:34:42 ....A 15349344 Virusshare.00084/Hoax.Win32.ArchSMS.cakpr-f6049b9645efd0905ac90cc2a90a272196f3e606d38a14b327da1ed1c8271260 2013-08-20 22:29:24 ....A 2797496 Virusshare.00084/Hoax.Win32.ArchSMS.cakpr-f65982325fe0cba021ea0d74836e124aee0dc85c60c8420588ea4acbcf529539 2013-08-20 22:06:38 ....A 4246882 Virusshare.00084/Hoax.Win32.ArchSMS.cakpr-fd1669cddcc8d8bcb91a22afb1bf0d915449ce5789a88cb9fb2089cca8e35ac1 2013-08-20 21:20:08 ....A 4206184 Virusshare.00084/Hoax.Win32.ArchSMS.cakpr-fd66b6a11cbf3a7aa6c50c5492ed3dfbef9a0a1bdf5ebab4800b1c0b35d7efa2 2013-08-21 05:29:30 ....A 1392022 Virusshare.00084/Hoax.Win32.ArchSMS.cbwpi-0d7ec0692c7e2695c154f10a44fd9250ff1ec21708b1d84c2e50b74a87d95544 2013-08-20 19:44:14 ....A 9365504 Virusshare.00084/Hoax.Win32.ArchSMS.ccmjm-d3fff5a774d3ddc9e519b990951f87c98a62b40a8ecf9f786c170d027d64a020 2013-08-20 22:12:16 ....A 1703011 Virusshare.00084/Hoax.Win32.ArchSMS.ccmlp-04266ca7046b5c6f7de16b832acb26591256722bb2dd2bdcf6ba2bdaaee88722 2013-08-20 21:45:08 ....A 1546924 Virusshare.00084/Hoax.Win32.ArchSMS.ccmlp-146e8bf4c7a3fa84bd9a2bc878d75a5acdb2cd781c949e4e2f2b2f3b02a275a1 2013-08-21 07:52:36 ....A 3339513 Virusshare.00084/Hoax.Win32.ArchSMS.ccmlp-1d9fb8e1080206af0ac0dd41f5eebfa759be960d526bceb49cf0e4f80ad740ca 2013-08-20 18:02:02 ....A 2955649 Virusshare.00084/Hoax.Win32.ArchSMS.ccmlp-4dc54a3d3f443ce2979447a4bba66c52ef45e8d42d5c766c58f744752a6b10ce 2013-08-21 06:58:40 ....A 2713032 Virusshare.00084/Hoax.Win32.ArchSMS.ccmlp-7c83e4e86840d6d3109adf7850a8de4b24ff41c8d7221148dd03aef1432e387c 2013-08-20 17:30:52 ....A 9857024 Virusshare.00084/Hoax.Win32.ArchSMS.ccmlp-b9ff71ba7c8bd96ecf2d86e68085a51b63c4f647a8798fef60519388431f05f0 2013-08-21 01:06:40 ....A 5137408 Virusshare.00084/Hoax.Win32.ArchSMS.ccmlp-f57976d96a12166cea4cf73f4bf482b9a38e078025c52e4b4585b976f7e896f6 2013-08-20 23:25:34 ....A 3748 Virusshare.00084/Hoax.Win32.ArchSMS.ccmls-de4c504dc82ce89e95bc74b461de851adbecc2777cc6324c370efc9ab6921beb 2013-08-20 19:49:46 ....A 6113280 Virusshare.00084/Hoax.Win32.ArchSMS.ccmme-ed362736a25e65925c696ec4afae3b6d0793db20c9dbaa2142e97f74d2f353ac 2013-08-20 22:47:24 ....A 3595264 Virusshare.00084/Hoax.Win32.ArchSMS.ccmme-f436a9d1fb5dbfe21c5916037cba91e5cc5c5999343969d2b23dd584ab6fada5 2013-08-20 22:28:12 ....A 21629952 Virusshare.00084/Hoax.Win32.ArchSMS.ccmmj-d8b84f69c9a0bcaf1bd17c5f2a80dd9b21b18596795bb4c971ed3b3c9c710f9f 2013-08-21 01:14:24 ....A 1795072 Virusshare.00084/Hoax.Win32.ArchSMS.ccmmt-31b77e24deffbdb8a7a404dac3b6ae449e38e2b14cf777516f754c16a702d0e8 2013-08-20 20:15:56 ....A 76255 Virusshare.00084/Hoax.Win32.ArchSMS.ccmmt-d0323ded60198ccbb360603ec7d0c9b911fc082a6f9324b7537ea1a965fea431 2013-08-20 21:41:52 ....A 9969729 Virusshare.00084/Hoax.Win32.ArchSMS.ccmmt-f5d77509e2b6ae8d3934ff58658e6d0993335c387b9184758e5b8dc1aca8afd3 2013-08-20 20:57:32 ....A 11559936 Virusshare.00084/Hoax.Win32.ArchSMS.ccmmu-d24493892970707cf2b37a814600f86a30f7cbdd785e011fee8980fe96a9d0ac 2013-08-20 19:56:58 ....A 4036608 Virusshare.00084/Hoax.Win32.ArchSMS.ccmmu-ff0e682f25a9f79814a32d6776133345a09b113c8eedf497ff3f44b5d536ce4d 2013-08-20 20:05:50 ....A 250000 Virusshare.00084/Hoax.Win32.ArchSMS.ccmnm-f63a9221d40bead80e53d6d1a2f8a1c93b6a19f2966efacc65e4ecf2f5905bb8 2013-08-20 21:45:00 ....A 26738688 Virusshare.00084/Hoax.Win32.ArchSMS.ccmno-e33fe8f1a213605f22f1b1e337577d687352cb67b4c5803373bdb2600cabf298 2013-08-20 20:31:44 ....A 127051 Virusshare.00084/Hoax.Win32.ArchSMS.ccmoc-e415ef0baac385320aae0d626fecebe12baaade0eba7597dbbab96d7cc1b7da1 2013-08-20 16:58:52 ....A 77251 Virusshare.00084/Hoax.Win32.ArchSMS.ccmoi-f0e9140fd72dc432120090daeaa2b3642834909d7464a848bdb0c6893745da91 2013-08-20 20:27:44 ....A 19646865 Virusshare.00084/Hoax.Win32.ArchSMS.ccmph-f788f04ea1f1067b6e43057f1fffdcf872a3a92b1496c9d14b991b6db33d7754 2013-08-20 22:27:58 ....A 4366336 Virusshare.00084/Hoax.Win32.ArchSMS.ccsgx-f86d7bb18af65cd13a3fdc854ef6a5298e75b3d36748100aa2bd4e4918ad3a9a 2013-08-20 21:08:16 ....A 7313408 Virusshare.00084/Hoax.Win32.ArchSMS.cdads-edf9ff21cc72f03fde80cc6666ff42bd5b45d3edc6033c4b1403a4f80acb63dd 2013-08-20 22:11:00 ....A 7192881 Virusshare.00084/Hoax.Win32.ArchSMS.cdads-f271eccdea77dcba4023c0b531981fe84253dc0e0001728ab3dff1aa54683b7e 2013-08-20 20:21:08 ....A 5805056 Virusshare.00084/Hoax.Win32.ArchSMS.cdads-fac4cb53bb95e51e2d830f7b9fb35136a8f0bbab429c0bfc0d2737e00423db3a 2013-08-20 17:32:48 ....A 16439745 Virusshare.00084/Hoax.Win32.ArchSMS.cdafs-a0961067caaa80afbeb3e32f1f83a25c01f8fdef833a2d40981ebf1384b2bc03 2013-08-20 22:01:04 ....A 129244 Virusshare.00084/Hoax.Win32.ArchSMS.cdais-ef055c880739f2a28a199a4f820c5054b557a4ee527dacdf5ff5494c1d77b609 2013-08-20 20:48:16 ....A 1499485 Virusshare.00084/Hoax.Win32.ArchSMS.cdajg-72ebc7eab43e83ff10a33e21417c1709c8524f19a4370b4b558826e790096f1c 2013-08-20 20:59:58 ....A 1773665 Virusshare.00084/Hoax.Win32.ArchSMS.cfmpq-54ae51583c59df4a4bc4dea87b8b35cfae0cd1b72b24a7a222ad99e835796ce3 2013-08-21 08:18:14 ....A 1174432 Virusshare.00084/Hoax.Win32.ArchSMS.cfmpq-5fe5da7281ea56636f021eaf42ea42b3edc69a6bb43ed80e38443167a5ea12a3 2013-08-21 00:52:56 ....A 1678145 Virusshare.00084/Hoax.Win32.ArchSMS.cfmpq-600c4caf3b1ec505e7dc1552944efca86cd09e3d0ca8cb931d5f35aeb7aa6da1 2013-08-20 20:03:52 ....A 9987072 Virusshare.00084/Hoax.Win32.ArchSMS.cfmpq-d19a888fc15749e01093c16a887dc55cb6bbd6e5bf54e675c39362068573ed6f 2013-08-20 19:45:42 ....A 20971290 Virusshare.00084/Hoax.Win32.ArchSMS.cfmpq-e49424752e42c6fd8ed9a6259e2894e7144311e6a918cd6733810d26d0a695a4 2013-08-20 21:37:30 ....A 1427683 Virusshare.00084/Hoax.Win32.ArchSMS.cfmpq-ef3ad3188166112a748096e4ace2f0175637a19666df814310dfa9a683cb2e9f 2013-08-21 00:27:34 ....A 7794688 Virusshare.00084/Hoax.Win32.ArchSMS.clghq-ec032ce2c3dd81b6e1c2d31e7e707bd92166ae1d9eccdf190402d1646eacfd7c 2013-08-20 20:40:28 ....A 7828329 Virusshare.00084/Hoax.Win32.ArchSMS.cobrr-fa7e640f866d0e5f41233e5715750d8bfd80c9e0a1059a0b5ae6b670d9ac8934 2013-08-20 20:54:38 ....A 8671941 Virusshare.00084/Hoax.Win32.ArchSMS.cobrr-fbd7cdca94de32cbc0457695658360f51bc959bdd6401a289211f0e272d2d6d6 2013-08-21 05:57:16 ....A 12782612 Virusshare.00084/Hoax.Win32.ArchSMS.cobxx-141399320d06d681a9969d41547fc1d093fa2d12790f6cfdbc1409d68e042599 2013-08-20 21:38:52 ....A 7099733 Virusshare.00084/Hoax.Win32.ArchSMS.cocan-e15ea83fc5edf281deae5df57234d8d320de72e2652fe417e0ff9912c68b8acd 2013-08-20 20:11:52 ....A 1192960 Virusshare.00084/Hoax.Win32.ArchSMS.cocan-fbe038bf38bebe894ed802103c1908088c0149a2541aa51c24218e838c27f2d8 2013-08-20 22:17:56 ....A 1599796 Virusshare.00084/Hoax.Win32.ArchSMS.cocaz-e031d7b9593ab8115fe2d00ec5e4f5ae29ca75d42ec30f26795b9449677c0c48 2013-08-20 20:20:34 ....A 3733328 Virusshare.00084/Hoax.Win32.ArchSMS.cocaz-f90c1d1ec720a7617ba43a9f8256f613d01d1dea06c44f9525ea27ca6668e66a 2013-08-21 07:48:12 ....A 2391040 Virusshare.00084/Hoax.Win32.ArchSMS.cocki-3cedca5e051c9674ca665499826bd53a3bc7bf3a9d99dd3298de46c3e4381a5a 2013-08-20 21:58:28 ....A 2388992 Virusshare.00084/Hoax.Win32.ArchSMS.cocki-e1c9a5f92d292d92cfe92c403f5b6f376d358c81c4c8469987cfb3b3dba31db2 2013-08-20 21:43:52 ....A 2388992 Virusshare.00084/Hoax.Win32.ArchSMS.cocki-fb9deba444e4e9550cea57ffb76fa6e7a6782af1718e55c11c1876a8754aa15b 2013-08-21 06:25:02 ....A 5242880 Virusshare.00084/Hoax.Win32.ArchSMS.cocor-4b87514c9cbafb0a8c1608904ec857d6947c505c342093f4bc58ed06c0b3b6d1 2013-08-20 20:49:30 ....A 5922816 Virusshare.00084/Hoax.Win32.ArchSMS.cocsu-d289a5ea0681e549973997cab244e15471d8db4e582eb5dbeb7e0d64d6fe5c50 2013-08-20 22:22:04 ....A 8789469 Virusshare.00084/Hoax.Win32.ArchSMS.cocsu-f4bda5b9061267342c7d5dd14d8e00caebdeea91b5d80bb0b83fe5891517b74a 2013-08-20 21:46:34 ....A 5418009 Virusshare.00084/Hoax.Win32.ArchSMS.codhx-dec27487bdd2089daa3b762d3d6875fd830b29b1e2f744f29f203d3086a6b5fa 2013-08-20 18:28:40 ....A 6689901 Virusshare.00084/Hoax.Win32.ArchSMS.codpy-ad21d538fd001494f7c939fc64fa124a3609ba0388174af52cc1e00b9c25c1dc 2013-08-20 23:55:34 ....A 10456773 Virusshare.00084/Hoax.Win32.ArchSMS.codpy-efc228edef940744bdafe396825378cbb9bcb463d117ec9321e93290bc0d4803 2013-08-21 01:04:04 ....A 6620181 Virusshare.00084/Hoax.Win32.ArchSMS.codpy-f3a042d023d95f38add25276d759d7b5a0c8950b799a70b048c7c88d86957e41 2013-08-21 07:13:54 ....A 7340032 Virusshare.00084/Hoax.Win32.ArchSMS.codsg-0dd542e7fa713e0c6ee06d0590ead1eb7096d3456394861105dd84bb3206cbb5 2013-08-20 22:56:48 ....A 16982565 Virusshare.00084/Hoax.Win32.ArchSMS.codsh-f69e1a4ef29e554bd21d749924ecf7541613ad8bde99323c39d9c098bf384442 2013-08-21 00:35:26 ....A 10306560 Virusshare.00084/Hoax.Win32.ArchSMS.codsh-fd99eeee6053816e531ff7fda36bede190db3616de573d4c3dd645c191022242 2013-08-20 18:32:28 ....A 1497600 Virusshare.00084/Hoax.Win32.ArchSMS.coeeu-1ad793889c5d8b5ae893b3af5c405a708db762bf3b984224e2be529a3237e114 2013-08-20 23:32:56 ....A 4487680 Virusshare.00084/Hoax.Win32.ArchSMS.cofzo-f905270fdade52098eb8f2dfbce0edc80b9595e41c9beab76f87d203a6d6e52b 2013-08-20 20:19:24 ....A 115099 Virusshare.00084/Hoax.Win32.ArchSMS.coyrk-de47078cd8e80ae6607bd9a6a245f5917cb64ae658c71a6871436b9b601af4a4 2013-08-21 08:29:04 ....A 5137408 Virusshare.00084/Hoax.Win32.ArchSMS.cpfmy-1cb0bc68a01a0ca33ad2f6ca679f91c809a2f18be809ede20da9e6539ac49b32 2013-08-20 18:16:44 ....A 4875560 Virusshare.00084/Hoax.Win32.ArchSMS.cpfpd-4de392e057996312cbc9aa3ed11f32d0e8776afe75644ec1ac6e22fa6caf05ee 2013-08-21 01:00:28 ....A 6246792 Virusshare.00084/Hoax.Win32.ArchSMS.cpfpd-65707000f48555773550a10e65e333ef95475db791cdb97cee82eb270d1b8d47 2013-08-20 20:45:18 ....A 1681017 Virusshare.00084/Hoax.Win32.ArchSMS.cpmum-f241ef594a315f620cb998b7f4a8f37f702d0e85f5d02d98d96a3ece7ad6f0bc 2013-08-20 19:39:16 ....A 17721344 Virusshare.00084/Hoax.Win32.ArchSMS.cqlxb-f27564b80bad4fb31d33aad4920992d9a4d1fe8e312ff34653b00ebd5966711e 2013-08-21 09:43:06 ....A 187847 Virusshare.00084/Hoax.Win32.ArchSMS.gen-3c5d91cefd5247d28b77df9a65e7dbb4cba95d230fb3a3d3250739985a58c9d5 2013-08-21 05:29:32 ....A 192512 Virusshare.00084/Hoax.Win32.ArchSMS.gen-4e0cde3e02ae90429dd5fd95d753cd41698b1e50b28efc955a8e8306f7a3060e 2013-08-21 01:14:04 ....A 3167978 Virusshare.00084/Hoax.Win32.ArchSMS.hgck-19e95109033b78022f270090cb3ee4154b2ba11064adcc5d4c27a8ab6b5f9eaf 2013-08-21 00:13:06 ....A 8262254 Virusshare.00084/Hoax.Win32.ArchSMS.hgck-fba53e8c451a917a3831881ab3f82e709620d812cefe0ceec419081ad7a17d43 2013-08-21 07:47:50 ....A 2612203 Virusshare.00084/Hoax.Win32.ArchSMS.hgxd-5bda68117373524d4df75a7f41a1733b2aa60084c6079e225f95dbf37673eb9e 2013-08-21 00:25:00 ....A 2610981 Virusshare.00084/Hoax.Win32.ArchSMS.hgxd-d57482270de87ed73cd53d71deb92b8dd644f5c12e725abfcd9574e1be0fae1f 2013-08-21 01:07:42 ....A 2612269 Virusshare.00084/Hoax.Win32.ArchSMS.hgxd-fb4ac7ff90e6163604f9628fef09c8d51c6239dab7d55ffd6712fd716a834807 2013-08-20 19:43:08 ....A 1435600 Virusshare.00084/Hoax.Win32.ArchSMS.hhxm-d570acd3e2a0b2d58e6063125b3600f737df512e3810c1ee89a2fdc7fbb8b030 2013-08-20 21:47:42 ....A 20971247 Virusshare.00084/Hoax.Win32.ArchSMS.hhxm-f2010eb90d8f1d36232b7257fa098cce45cd629376b193b109af68150b896f4c 2013-08-21 05:52:40 ....A 4942100 Virusshare.00084/Hoax.Win32.ArchSMS.hjua-31c0349ed8a58b7cc2e25d3fadf8df9434746d4d8f8b23720c74693e0434c1aa 2013-08-20 18:21:26 ....A 4944896 Virusshare.00084/Hoax.Win32.ArchSMS.hjua-3896e36322c938aca30f2c351a9d83996459de12d238c5470591a439943d2f75 2013-08-20 17:48:28 ....A 4380327 Virusshare.00084/Hoax.Win32.ArchSMS.hjub-b760b92938ef968e77bfcba69df7eee09c1a2ed1c5d9cb0d2cc9b30d5b237c50 2013-08-20 19:48:12 ....A 2667283 Virusshare.00084/Hoax.Win32.ArchSMS.hjui-04724113a25f4fed84e0239299a0c6f935332b47fe16a1cbb5deb26606f0b2cb 2013-08-21 07:34:56 ....A 1264640 Virusshare.00084/Hoax.Win32.ArchSMS.hkbg-2f9e326b326273bfaa064882a863333c7ed1c0c8c9632b6754fd1bf47f2444df 2013-08-21 10:03:10 ....A 3416116 Virusshare.00084/Hoax.Win32.ArchSMS.hkdp-1c7356eba98dcefc1cb7c2eece7973e9dcd23bd2ec05cde1ed41856ccbb59602 2013-08-21 09:02:42 ....A 1966235 Virusshare.00084/Hoax.Win32.ArchSMS.hkdq-5e07f27ba60c36c7514ffcc9cb23fd6112221cf5bfc0c606d893af66eb209a68 2013-08-20 20:10:08 ....A 1531179 Virusshare.00084/Hoax.Win32.ArchSMS.hkdq-fe9a4549e7f6b92b474049e102be3f43a2a36d47898ba34f0d1824225afdf44e 2013-08-21 08:21:40 ....A 1176576 Virusshare.00084/Hoax.Win32.ArchSMS.hkeg-1c2fddb203129bf8b5e7f68bb4ee7deb8f8eb4b65c8075901e10404da722b5b8 2013-08-21 05:28:54 ....A 7340032 Virusshare.00084/Hoax.Win32.ArchSMS.hkjo-4e76a97e5791d1306bb7231f3cfd8e23d007f216fb93059e17ec09a7e31231d6 2013-08-21 05:10:54 ....A 954925 Virusshare.00084/Hoax.Win32.ArchSMS.hkwv-3b3ee3a84553f5de875e3b31386bf6f3f9c9443f1405c7fdfec18f4faa635c11 2013-08-20 20:49:38 ....A 10485760 Virusshare.00084/Hoax.Win32.ArchSMS.hlaz-d5644686a0a556f47846ae0aeaccaa1a94273e00cad16914469b23f0362dd1ff 2013-08-20 19:44:04 ....A 10842275 Virusshare.00084/Hoax.Win32.ArchSMS.hlaz-df7c414462cf1cfd7dd6f44c4272cb56a0ef768f8f5af0893e1636ba3b2b1994 2013-08-21 06:51:06 ....A 1489408 Virusshare.00084/Hoax.Win32.ArchSMS.hovj-2cffb829bd9f7f96eea39997d5b99e00cca9fae061c0c07bca2df3de81d7e71b 2013-08-21 07:35:30 ....A 1921023 Virusshare.00084/Hoax.Win32.ArchSMS.hqjc-7ec88421e165cbdbc218d4c745d41bcaa8c8c2255cc506c51b42847447ce4f9b 2013-08-20 17:43:12 ....A 2229764 Virusshare.00084/Hoax.Win32.ArchSMS.hqjc-c591fcf82dac9b69196d50be977b6d91e3e6e2cffe361e86e5a6bd91efb76234 2013-08-20 19:44:44 ....A 2318451 Virusshare.00084/Hoax.Win32.ArchSMS.hqjc-efc3d1c2705748f212e28ab8465167019d00c28df383221947ce2e02d956dd6f 2013-08-21 06:39:46 ....A 2334305 Virusshare.00084/Hoax.Win32.ArchSMS.hqtq-3a9deb8048c89b95cae78d2975a121c563b9c8bf85bacf35a1c11e258c44440a 2013-08-21 07:43:56 ....A 2153412 Virusshare.00084/Hoax.Win32.ArchSMS.hqtq-5c924a3e329b11f6271ef74bd0bfed1285180de679af1663b91c8098af74b3a7 2013-08-21 06:17:58 ....A 2169960 Virusshare.00084/Hoax.Win32.ArchSMS.hqtq-6c17080a0adf2ebcd8762d52a400cb66c23610c62429b5fe0609e0424fc354ac 2013-08-20 21:01:44 ....A 83228 Virusshare.00084/Hoax.Win32.ArchSMS.hqtq-def13249e255e4b5b39a70cd4f84aef2f0c5b92d10b9b3833b5899b7fc6c5bca 2013-08-21 08:21:36 ....A 2018680 Virusshare.00084/Hoax.Win32.ArchSMS.hqyp-0ac5b46fdf613d86ca4f848fb6badaafc93e0002bffc6116c4b1dae093b4840d 2013-08-21 09:59:42 ....A 2017660 Virusshare.00084/Hoax.Win32.ArchSMS.hson-3f9f633e11ec5ad523c3bf1c4b619174123d937a4de1867833b83b0fe4881ee6 2013-08-21 04:15:52 ....A 4744 Virusshare.00084/Hoax.Win32.ArchSMS.hsxv-4e232ac8d3f8bbe63320e3d32f2710d7b8521baa04c03b68ed178d7198f0f9d7 2013-08-20 17:49:58 ....A 5587968 Virusshare.00084/Hoax.Win32.ArchSMS.hsxv-beff8f54a7339476310fe8b5257a9eb28027e9d71d783e427b131203ea1973d2 2013-08-21 09:13:54 ....A 7836810 Virusshare.00084/Hoax.Win32.ArchSMS.htep-5dd5b2405861fcfafb26d365207e3ea13ebc3206c3dfefb8b9777e9ca5ae8f2c 2013-08-21 06:24:08 ....A 2656176 Virusshare.00084/Hoax.Win32.ArchSMS.hubl-4f263f1c4b49474e70d8b0459a3ee60d773a070ed729274dfcaa5dd90f1119bf 2013-08-20 23:44:18 ....A 2657100 Virusshare.00084/Hoax.Win32.ArchSMS.hubl-fd2716f5f52a66b11b13ec2d553138e71b05bbd66b7d1c2adc424076e6f7cf02 2013-08-21 00:30:54 ....A 1212416 Virusshare.00084/Hoax.Win32.ArchSMS.hvsf-d28e328379c7e89577120b93ff3dc7c763818462bb77c982483554ed13598520 2013-08-20 22:46:06 ....A 4061184 Virusshare.00084/Hoax.Win32.ArchSMS.hwzd-de75785ed47a6cccdbefb5d48b775ed5de04a4ad5e5d2ab153c1042797dfacaf 2013-08-20 22:14:52 ....A 8316369 Virusshare.00084/Hoax.Win32.ArchSMS.hwzd-f75313f0c9165fc39440b649d03afce3529b0c25734d1c170c7c00d21e44f008 2013-08-20 23:09:42 ....A 147172 Virusshare.00084/Hoax.Win32.ArchSMS.hwzd-fc34ce26fbd70d2dd3e0780fc76309d2505c736fc9664c376f2122220e598f39 2013-08-21 07:51:08 ....A 2070449 Virusshare.00084/Hoax.Win32.ArchSMS.hyer-7d898805bdf5907c010f4f64d22d706402f41000fbb07777d7e44cc359afc2c4 2013-08-20 23:50:22 ....A 4776960 Virusshare.00084/Hoax.Win32.ArchSMS.hyer-fe893396fc6213c7f8ffe1ec6f680755b5c6a1d205a63108e80e8bbb067de304 2013-08-21 09:30:14 ....A 2578687 Virusshare.00084/Hoax.Win32.ArchSMS.hzpg-0ad6fc3dbb66cd2de4037ef6dc68a507a9eb79bb3e22f03c8d58a7928f434394 2013-08-20 22:23:46 ....A 8623618 Virusshare.00084/Hoax.Win32.ArchSMS.hzpg-e16eba1c6f5d908c810a7ec09e5dbdabf21a3f950a09c76b60311e8222e73463 2013-08-20 20:34:54 ....A 2935039 Virusshare.00084/Hoax.Win32.ArchSMS.hzpg-e4c18ebc701d1f2e14bcfabea63a5dde0f00847d4725eda9815361c8cf3ee33c 2013-08-20 22:11:02 ....A 3819200 Virusshare.00084/Hoax.Win32.ArchSMS.hzpg-fbcdf475244d55d77c8c656e0376cb10112b22e49568ccdb326f273ad3e22156 2013-08-21 00:28:40 ....A 31457280 Virusshare.00084/Hoax.Win32.ArchSMS.iakk-f9b1bf59c6415c91ca6e36eca9c22b299e867d853ead8f3ca676574deb22ee74 2013-08-20 20:21:52 ....A 6313984 Virusshare.00084/Hoax.Win32.ArchSMS.ichq-ec6fcdb73536e39f451608038834cea4d450beec98ff4f426a06092a40487cf9 2013-08-21 08:02:16 ....A 3924305 Virusshare.00084/Hoax.Win32.ArchSMS.icsh-0ea99bae071bede48232aa3bf0efeba7ee6dd0630a8a3eee37ea1f1f886400a8 2013-08-21 06:29:40 ....A 8388608 Virusshare.00084/Hoax.Win32.ArchSMS.icsh-5b1992367136a690f659331b0b4642e70fca6736748f641df52461e82c71e68f 2013-08-21 00:10:58 ....A 6562304 Virusshare.00084/Hoax.Win32.ArchSMS.ilha-d236464424136ac21b8fea7a84a23a3ff5d40e2e7c769cd4ebee3e16d39d1793 2013-08-20 21:39:28 ....A 9981952 Virusshare.00084/Hoax.Win32.ArchSMS.ilha-f1cb31c06d9c89581df877f84598ee2038cc996b4dfb8245a760bcff4ec7747c 2013-08-21 00:47:30 ....A 8815365 Virusshare.00084/Hoax.Win32.ArchSMS.imdj-f57c19b42362810f4acb0590953b852ffad458e5ce87a39336aa13de5cc31d60 2013-08-20 20:06:26 ....A 248320 Virusshare.00084/Hoax.Win32.ArchSMS.imjc-e80c013707b64f840c84e8322bbb4d6eece1047fe2d16cd2307182014a4ec689 2013-08-20 17:46:28 ....A 9267549 Virusshare.00084/Hoax.Win32.ArchSMS.iobe-b72f40caeb50213b84c9738036f82f0f4d274a1ed4a50ebbb570a984c1123d83 2013-08-20 17:19:08 ....A 18743493 Virusshare.00084/Hoax.Win32.ArchSMS.iobe-ba354916ea280e6f87c5f22cd6005def20610a7dbaf2cd8ec2b8cb5f6c40f913 2013-08-21 00:07:14 ....A 5137408 Virusshare.00084/Hoax.Win32.ArchSMS.iobe-e6dfe2ffedeb800fce802b8586cac9c975dd9026a355fdfca36f5c97d38989f8 2013-08-21 01:18:38 ....A 20201637 Virusshare.00084/Hoax.Win32.ArchSMS.iobe-efcd2d48db82ecdd830d4bff7e00984aa1f67d335ef6f4f65957b3949ce9b506 2013-08-21 01:10:46 ....A 3057484 Virusshare.00084/Hoax.Win32.ArchSMS.iove-d547fc7bd7639d766eca228889180f6a25a0998b0a3f0f6c233faafa2c955193 2013-08-20 17:33:16 ....A 136216 Virusshare.00084/Hoax.Win32.ArchSMS.ivzp-b8fc3a838d882f74fee03d8ab13fd07fd0996d08bfaac3303843f1828fb6f062 2013-08-20 19:56:58 ....A 165895 Virusshare.00084/Hoax.Win32.ArchSMS.ivzp-e72e981304b1323c2d3a92410747324e44cd1505942aac75189d5e5287dea5c0 2013-08-20 23:30:52 ....A 82432 Virusshare.00084/Hoax.Win32.ArchSMS.iybm-e7d183101fefc53543451d260d0f523bff3a092d443108b6ead9e678ae7c4978 2013-08-20 23:57:24 ....A 232627 Virusshare.00084/Hoax.Win32.ArchSMS.iyec-e3892d8bbf4dd2b51fc64822cf70c1e246aa7b73ed64002f66a478db90c9f5b7 2013-08-21 00:02:34 ....A 174859 Virusshare.00084/Hoax.Win32.ArchSMS.iyfs-e794ab8da1189969d790ea617b08280b6e13098cc05061aa9770c52de6394947 2013-08-20 22:33:08 ....A 2253358 Virusshare.00084/Hoax.Win32.ArchSMS.izzg-258cc608971c8b2d066ded88b73f14b201ac09dd60441cc0245f7b0ee63bd77d 2013-08-21 07:38:48 ....A 4748288 Virusshare.00084/Hoax.Win32.ArchSMS.jajb-7f98140490582824a6b358534d206a93a019f5e4848c0229ab09f4f7a3d4fbca 2013-08-21 01:09:06 ....A 12712 Virusshare.00084/Hoax.Win32.ArchSMS.jccm-eb0245dd8ee35c38c4ee5726fe27d7cdc2b8477d0c83399c9cf4a467ed3a2c2c 2013-08-20 22:09:52 ....A 34617 Virusshare.00084/Hoax.Win32.ArchSMS.jcxh-d068379569e29b794e111b05c82e024e0ecc336c5d966d293c9b06df6fd2e4ef 2013-08-21 01:04:30 ....A 6494686 Virusshare.00084/Hoax.Win32.ArchSMS.jcxh-e14849563524fe9f1d59a6cc7dfcfc9764d93f190da7c50a7c0624992b66de58 2013-08-20 22:25:08 ....A 14107113 Virusshare.00084/Hoax.Win32.ArchSMS.jdbc-dd253b6564084c0bf196f8ca1a1af4d98a5df2dadb9ec172bff6682c6c237981 2013-08-20 20:54:16 ....A 5043712 Virusshare.00084/Hoax.Win32.ArchSMS.jdbc-e43beb32fa8c0c4d52e236d5aafc971a11de1fe8007b9e4907cf61db67ee2f60 2013-08-21 06:22:42 ....A 1425610 Virusshare.00084/Hoax.Win32.ArchSMS.jdck-5edce5ef786de074ab052f3417d6cfe54d9149ef43b39e01c4417e35c069421b 2013-08-20 18:06:38 ....A 12547377 Virusshare.00084/Hoax.Win32.ArchSMS.jdpw-c014e47e0970d524b9125366d894204e43757d6c57628af1d6be886d14a0708a 2013-08-21 09:43:02 ....A 112112 Virusshare.00084/Hoax.Win32.ArchSMS.jfbv-3b7c7283baf68683ece697cdd62b4e77b680ad63a2510b172c15223568657a06 2013-08-21 05:40:54 ....A 56541 Virusshare.00084/Hoax.Win32.ArchSMS.jfml-7e38a48a8bb1ec4164f34dd04f52fd51267f8838733c52ab3a7ccba1dfeccf91 2013-08-20 20:05:30 ....A 10721 Virusshare.00084/Hoax.Win32.ArchSMS.jgcb-12f33b042b305e5fd6a5a2e09d64fcb4cda85f22f9838464938e23052c35be31 2013-08-20 17:16:22 ....A 348644 Virusshare.00084/Hoax.Win32.ArchSMS.jiwi-7fd5b823f4d9e3dcb3aa7ad0482d9a6032de7bc44be0fcae15847efbd10b9bdf 2013-08-20 22:02:18 ....A 5033984 Virusshare.00084/Hoax.Win32.ArchSMS.jiwn-da9a9b728edf9171035e5b02eecde9b079f1567579afcdcb716f5185a476fd50 2013-08-20 20:57:24 ....A 656764 Virusshare.00084/Hoax.Win32.ArchSMS.jixb-620f3ed20c43962e094ee686a68825e20a377df61c954e273b20b93200f36856 2013-08-21 05:28:44 ....A 10265600 Virusshare.00084/Hoax.Win32.ArchSMS.jlrf-2e6ca91b8fd70b43019f788c6482f2ee28127e3f791283d68bfef6d7f18d6eb5 2013-08-21 07:38:22 ....A 8871936 Virusshare.00084/Hoax.Win32.ArchSMS.jlrf-4cec2a7b93214612b5806dfa0eda76fd05ccf8456e1c4902250c057b8716e61a 2013-08-20 17:25:06 ....A 8265728 Virusshare.00084/Hoax.Win32.ArchSMS.jlrf-57ea86dbe22990b550a74a27b8caeee37ea82ce3bb4104a246dba4470827eead 2013-08-20 17:37:50 ....A 18045952 Virusshare.00084/Hoax.Win32.ArchSMS.jlrf-69c2de6772f83dd05590c7cda767dcd360e8371e4824178e0d78ac5c8ae7c858 2013-08-21 07:56:16 ....A 12308480 Virusshare.00084/Hoax.Win32.ArchSMS.jlrf-6c78f494bad60d46bb9e6a7c24181d6b8912e540eec27d580dc2c4b55373588f 2013-08-20 17:49:44 ....A 6238208 Virusshare.00084/Hoax.Win32.ArchSMS.jlrf-7aeb28497a851abc81765408332d416c9c94841e0606895b87d92c1287a92316 2013-08-21 06:58:22 ....A 5393408 Virusshare.00084/Hoax.Win32.ArchSMS.jlze-0be99b47e2f37f57ae38e2b356380356596ce9b4899758abc35f7065872b9e5b 2013-08-21 09:44:58 ....A 12255232 Virusshare.00084/Hoax.Win32.ArchSMS.jlze-1cf8be3d7aa42e798df876d03b784e405c231b4dab15d9dc2ed22d946ea995c9 2013-08-21 07:10:36 ....A 5070848 Virusshare.00084/Hoax.Win32.ArchSMS.jlze-2d3041b1e92a19e0caa4e3c668513367adaada98c5a13ee6d2aef0f908907d95 2013-08-21 09:01:24 ....A 10465280 Virusshare.00084/Hoax.Win32.ArchSMS.jlze-2fc39e8d240c80c768c8c157d98615fd168e7974543ec127ec8e7e39e754d257 2013-08-20 18:34:54 ....A 16937984 Virusshare.00084/Hoax.Win32.ArchSMS.jlze-3819bcc812dc462288312b17dee509b5e4aaf73f00ac3a2065fd11b130d80985 2013-08-21 05:44:06 ....A 15840873 Virusshare.00084/Hoax.Win32.ArchSMS.jlze-4de2afd0511918d4022de246f45f2eec6c9e719dc7286e3a677808addcbb7cf2 2013-08-21 07:56:44 ....A 10465280 Virusshare.00084/Hoax.Win32.ArchSMS.jlze-4e10cb35fb12986a669ac7d1efaad9459b038c5ee77c5fe1624fb640cdb7f912 2013-08-21 08:17:44 ....A 6462813 Virusshare.00084/Hoax.Win32.ArchSMS.jlze-6ba9780d2d5b32c13ad4183fae8f585f25b58f088dae804022affff80cca2c41 2013-08-20 20:45:48 ....A 8469753 Virusshare.00084/Hoax.Win32.ArchSMS.jlze-ec16dd1723210bc083db9106f2cda8ad23522ef4109b992b16bd00e062e44c2d 2013-08-20 17:00:00 ....A 2429791 Virusshare.00084/Hoax.Win32.ArchSMS.jmwe-c333dc5b73974f0eab2487196a8535df1c153d9f294a08b902e2eeedab6ccb24 2013-08-21 01:12:46 ....A 20971169 Virusshare.00084/Hoax.Win32.ArchSMS.jpds-2efc1db0830861cf155d751b317e1dcb39947e9bc69fd816d2da95d0651d3568 2013-08-21 01:52:56 ....A 4505505 Virusshare.00084/Hoax.Win32.ArchSMS.jpds-3107511e65081f243131ff289c2ba7c2e0575506efbb967dd1aff18398bb69fe 2013-08-20 19:05:14 ....A 1686938 Virusshare.00084/Hoax.Win32.ArchSMS.jpds-6f12951d2c4d1283332cc728c48b657de25bfd1a28a58dc48388e5a0fe32d190 2013-08-21 01:48:08 ....A 1112512 Virusshare.00084/Hoax.Win32.ArchSMS.jpds-7a48197133423aa8a8954b8ac7dccc717a002791ab31d586c46d5ca468b60388 2013-08-20 18:27:34 ....A 2590180 Virusshare.00084/Hoax.Win32.ArchSMS.jpjo-5d239a5b5fe8cf9dc0015b0402219e8ee068fb255b231b5a627915ab874dc722 2013-08-21 08:26:32 ....A 6279168 Virusshare.00084/Hoax.Win32.ArchSMS.kffn-6b76c950d89795b87551bad1393609bfa21db1fcbd3f50283b8d2878906582de 2013-08-21 05:15:30 ....A 4366336 Virusshare.00084/Hoax.Win32.ArchSMS.kfun-1e980041fb9b2fde14817619dc74079508904726266c450813c346a606993866 2013-08-20 17:12:00 ....A 106496 Virusshare.00084/Hoax.Win32.ArchSMS.kfuz-0e858652735b1adec927ec813ed2a2e451e520145542b9c2065f723b6f5cff53 2013-08-21 07:45:26 ....A 17083392 Virusshare.00084/Hoax.Win32.ArchSMS.kgbq-6cb5f42a177d72fe33f3116622ea781e90e01eeb8243af5198afb74b60fdcb57 2013-08-20 18:02:44 ....A 9200640 Virusshare.00084/Hoax.Win32.ArchSMS.kged-6d2a61fef4f1f86381508f8abcdba6e1097494bb524cd70689fa01c4266c5e90 2013-08-21 05:20:02 ....A 31141888 Virusshare.00084/Hoax.Win32.ArchSMS.kgeu-2fae6af4ee4391fc8f5ec2cdbec9a717eb869b84f9f16784fa76df388b4a62af 2013-08-21 05:37:20 ....A 7945216 Virusshare.00084/Hoax.Win32.ArchSMS.kgmi-4f980f579cfcff16d756132bbe09ac5c49dbba12ffc54ce2ef921d165ceb65a9 2013-08-20 21:03:38 ....A 15937536 Virusshare.00084/Hoax.Win32.ArchSMS.kgmz-444dcc0ed73d91d41d26b3d0bd17647a9ad4de092445d22f50ee0bd860516593 2013-08-21 08:19:56 ....A 11010048 Virusshare.00084/Hoax.Win32.ArchSMS.kgmz-4dab56cf6d04988e7563dc116ab1fd436459b3432630531a63222aa49f8588c5 2013-08-21 05:37:22 ....A 4416512 Virusshare.00084/Hoax.Win32.ArchSMS.kgng-3c6326f9a137930a9b79167688f79c1baa458f15c502c27bdbeb371725da51a4 2013-08-21 06:24:18 ....A 4674560 Virusshare.00084/Hoax.Win32.ArchSMS.kgni-2ea7cfb36fdca144bb07825d8c1968b81069384db20a46cf56aff43e3f09f376 2013-08-20 17:12:54 ....A 27654144 Virusshare.00084/Hoax.Win32.ArchSMS.kgni-7ec3a304a053216d1b058104b1752edf19eaa4883dc18a7c438c4c410be214c6 2013-08-21 10:05:18 ....A 10223616 Virusshare.00084/Hoax.Win32.ArchSMS.kgnk-5dedebfad212a75bf09eeba5f5501832670366e941435351aa7022fc6bdef397 2013-08-21 08:14:00 ....A 24576 Virusshare.00084/Hoax.Win32.ArchSMS.kgnx-19deebf4bf5a65bc8795db39730f004f197b237fa016629650b9184275631ac5 2013-08-20 17:25:18 ....A 8192 Virusshare.00084/Hoax.Win32.ArchSMS.kgnx-2f0723e52deb838158e71df2c0aec07520dde2470a0c99096e159ad63d338f2c 2013-08-21 06:45:02 ....A 102400 Virusshare.00084/Hoax.Win32.ArchSMS.kgnz-1ba04f2072b9f579b6204b97078b1e93d35d0dc37d4d86578103345556761ea7 2013-08-20 17:58:58 ....A 4880384 Virusshare.00084/Hoax.Win32.ArchSMS.kgoy-3a14caea0ef28cb43d1022641dedf1f57a783390de0be705f29bda0e520f95ae 2013-08-21 06:04:14 ....A 114688 Virusshare.00084/Hoax.Win32.ArchSMS.khfg-7fb1288394e83f71f75aedbd4d98e151b05a836a1db116576efeecd6b9e72812 2013-08-20 20:16:02 ....A 4146185 Virusshare.00084/Hoax.Win32.ArchSMS.kkgt-f514331ec6bc2c0e9f8388a75a9b2199a12be14a6dac0851c4a8d76fd41a7c1e 2013-08-21 09:12:44 ....A 219614 Virusshare.00084/Hoax.Win32.ArchSMS.koam-1f12950ebc4bdfab01453517b39b840ff3bf6f3253b8ffe482e9365d5342dd10 2013-08-21 09:49:10 ....A 156234 Virusshare.00084/Hoax.Win32.ArchSMS.koam-5a81deb73b74da82c65b024581f45de07913e97e2484e42c76528b39b3b1c735 2013-08-21 06:31:20 ....A 311205 Virusshare.00084/Hoax.Win32.ArchSMS.kovt-4bcd7bc4f264abe176c893f54ad2da51b93a51c1763e5392b7d3bb24c8f8c180 2013-08-21 07:25:50 ....A 594285 Virusshare.00084/Hoax.Win32.ArchSMS.kqhi-1e5b1230725b0c21a880ba5c4acabc7a020a959cdede660d90f42bad2c0eb3d5 2013-08-20 21:48:52 ....A 9067520 Virusshare.00084/Hoax.Win32.ArchSMS.kqmf-75da5b82323e8e01fb46f8b6da1a8ffd1adcf518d3cfaf28e3e03b096feaf8d7 2013-08-21 07:34:56 ....A 2642905 Virusshare.00084/Hoax.Win32.ArchSMS.kram-4c957880d5d0f459e81bef09ed70275a3e93f4e60eb1201c997c98a43e62cbe8 2013-08-21 08:59:06 ....A 3647488 Virusshare.00084/Hoax.Win32.ArchSMS.kshi-3b3d48741b90fc73be4fa32b2cac368473ed22f1f98abfc05badf5d0d27a7a01 2013-08-21 09:49:18 ....A 4263936 Virusshare.00084/Hoax.Win32.ArchSMS.kvaq-7e4db1d2769ee2474d10afb1b20ba995ae9c0801f354f407caf94923e13c16c5 2013-08-20 20:24:02 ....A 6370304 Virusshare.00084/Hoax.Win32.ArchSMS.lkdb-7251538dbb40de4425357294568ff40e1b38fe9e0896190741cd6bdd16dbee1e 2013-08-21 02:38:30 ....A 4146181 Virusshare.00084/Hoax.Win32.ArchSMS.lmas-7a75d75e5562b7db1077a51e0322ee7ebe9d86f7eb51287aa979baaf121f12af 2013-08-21 00:32:04 ....A 1574320 Virusshare.00084/Hoax.Win32.ArchSMS.loss-6006c18ed4208622e6f1948cf3a172ddf616cc4de82a23aa7eccbf19afa91727 2013-08-20 20:50:42 ....A 874507 Virusshare.00084/Hoax.Win32.ArchSMS.lqhl-02135092cdadb2b98edf64aed5cfc4a91dcd6de88614c328dff523f3de923041 2013-08-21 01:26:02 ....A 114176 Virusshare.00084/Hoax.Win32.ArchSMS.lrf-6afad4f2d0515c177887c21f5b47e82e00679e2f611a9c4ee5849fb7e7502fa7 2013-08-21 05:26:46 ....A 1623040 Virusshare.00084/Hoax.Win32.ArchSMS.lsek-7f1bf6aefd650a467c1590a829adc3bc009e4ffd6f5ad8abcc256df7141c3932 2013-08-21 06:33:34 ....A 857178 Virusshare.00084/Hoax.Win32.ArchSMS.lzbk-4c9b684d835b0e51991ca166ff674075391e6b0bee286b3e9f77f0254967e37f 2013-08-20 17:57:30 ....A 2164362 Virusshare.00084/Hoax.Win32.ArchSMS.maxf-1aa14ccbaefc4fa708052b8bd55fa49d5957d04a7fc22efac5c7fff726fdd2e3 2013-08-21 05:37:50 ....A 4004966 Virusshare.00084/Hoax.Win32.ArchSMS.maxf-1eae1dc1d0644d901e192e3f444cf2e751b6fe60532519affa4c79feac7292bb 2013-08-20 17:42:16 ....A 2164362 Virusshare.00084/Hoax.Win32.ArchSMS.maxf-5ac3c80efe69e0e043bc44227c7bbd3c61ea06626c0ddbace4d1e568cf88e776 2013-08-21 08:14:44 ....A 2053145 Virusshare.00084/Hoax.Win32.ArchSMS.maxf-7f19bfe63b34f8fa78e494cc14486fafba3b901808df2c4a838c988ba00d408f 2013-08-21 10:09:48 ....A 1469440 Virusshare.00084/Hoax.Win32.ArchSMS.mjx-1e69af1440b54bc8b799679f4853571b80ebbcffd4bc417e29f29f703a267bac 2013-08-21 06:50:42 ....A 3318000 Virusshare.00084/Hoax.Win32.ArchSMS.mkqk-5bf942438a904d827471fbc4763bbade6f297eabc2ce59683b40a3d1333733f6 2013-08-21 10:07:46 ....A 3263000 Virusshare.00084/Hoax.Win32.ArchSMS.mkqk-6ac51201338b74fd3cc14915d65e793ec4e9db3bae38165f899350d0bce9afde 2013-08-20 19:42:04 ....A 2516672 Virusshare.00084/Hoax.Win32.ArchSMS.mqa-f8c18e75ed7dc2495f544e122edee96d08c851efc699836e1c7d3630db8478e1 2013-08-20 21:32:22 ....A 2518425 Virusshare.00084/Hoax.Win32.ArchSMS.mqa-fd5cff751ba84d05ed19c396c5cabbc6592dff6141061d02055f5832cfe9d727 2013-08-20 23:08:42 ....A 3379712 Virusshare.00084/Hoax.Win32.ArchSMS.mvr-f8c09611e6f6928a5afb264735a857017f6f3f1535fdb777e608d1e116f3fc2c 2013-08-20 21:50:48 ....A 6461817 Virusshare.00084/Hoax.Win32.ArchSMS.mznd-d4056a8de6b65c973629dfb3190d07b38e31ad8ae5aa10fb10a838d00322157e 2013-08-21 09:16:04 ....A 6086922 Virusshare.00084/Hoax.Win32.ArchSMS.nijk-6dec29166ecd8502e2dda55e90603bec200835ec549c10ea47d33cc7372729f7 2013-08-21 07:22:38 ....A 4212187 Virusshare.00084/Hoax.Win32.ArchSMS.njdt-03f1dd09dd8e884c269c4bf40cb79e3c378514894d413b007d343932412f2257 2013-08-21 00:54:46 ....A 5000536 Virusshare.00084/Hoax.Win32.ArchSMS.nou-f71385d4c4ea60fe888d6ded22091d126ee095241fb9c3249173ff46105a7354 2013-08-21 09:59:00 ....A 1627348 Virusshare.00084/Hoax.Win32.ArchSMS.ovll-137d2ea1a4fa335e7e684b5502cf97c95af8ab15344331f8f097487ed20d5908 2013-08-21 06:46:14 ....A 1576655 Virusshare.00084/Hoax.Win32.ArchSMS.ovll-168a93bb3cb2c7773c2a7073a36e3a03bd4a77fb4271affe8080c3f66826a9c7 2013-08-21 08:36:46 ....A 1627348 Virusshare.00084/Hoax.Win32.ArchSMS.ovll-2ad924d3737ae4255e0cdb92b015bd4ece4946de394476630279b84f5e066a1b 2013-08-21 08:53:56 ....A 4718485 Virusshare.00084/Hoax.Win32.ArchSMS.ovll-2c2316e526cf0006361dd54d77383e537fd7c33571f6ab8e518c5196b7b30c6c 2013-08-21 08:31:48 ....A 5043225 Virusshare.00084/Hoax.Win32.ArchSMS.ovll-307d23edc3b3c6a250434a005b3c05999659f8c1f83e9668461ead169bd144c3 2013-08-21 05:05:20 ....A 1536095 Virusshare.00084/Hoax.Win32.ArchSMS.ovll-30e649a820dd2e2dfcd3cf8a00b6b3d07814b2d0b57626476b24f583971e0e5c 2013-08-21 00:53:20 ....A 2777054 Virusshare.00084/Hoax.Win32.ArchSMS.pic-016b22d18e1de4315e79618280eb5b1e166f1cd1d03b550355e2baa32d626945 2013-08-21 02:43:32 ....A 2351047 Virusshare.00084/Hoax.Win32.ArchSMS.pic-21594abe4a2bcc37783ad70e3f4d28dd048486f3a5097eee02d88a108e342856 2013-08-20 23:25:04 ....A 1164792 Virusshare.00084/Hoax.Win32.ArchSMS.pic-40b50b82d9b4b86b029277e0cb7a63b37f6b84bf926a9070e779f89646d40592 2013-08-21 03:43:42 ....A 7164928 Virusshare.00084/Hoax.Win32.ArchSMS.pik-cc8fb1248bda17c533cb3bc4271afb4b19f2225372e778796609589202a3c4d4 2013-08-21 05:31:22 ....A 2816813 Virusshare.00084/Hoax.Win32.ArchSMS.ppyr-18383bc07f3a1806a7d104ade7adf63efdfcbf45ad8264a8b967dbb09eeda8af 2013-08-21 03:55:20 ....A 6814860 Virusshare.00084/Hoax.Win32.ArchSMS.pxf-3a50f88eb51bc059ad34ef5ca328cbd3c33a88abd20d238202eceb020c49e332 2013-08-21 00:47:54 ....A 2280377 Virusshare.00084/Hoax.Win32.ArchSMS.pzr-d08f676f11eb32beaed914642634130b8844164f5ee2bcce5291145aab8e6646 2013-08-21 01:26:46 ....A 2058720 Virusshare.00084/Hoax.Win32.ArchSMS.qcs-2f8aa13e32e86c4b0b54c889a3fd16135e10c138bd4bb288a1ac597871462911 2013-08-20 19:42:06 ....A 1145060 Virusshare.00084/Hoax.Win32.ArchSMS.qpg-05c87176a7e2c2d9d2c7c93de550533f1a8591d14a25601339fe6f242977356c 2013-08-20 20:26:14 ....A 3290127 Virusshare.00084/Hoax.Win32.ArchSMS.qsj-fed58b9d40f56d43dbc79b2da548f4467f18c333edc3c6715af25abdf3c57307 2013-08-20 17:46:34 ....A 2600594 Virusshare.00084/Hoax.Win32.ArchSMS.qxj-a739d0297a5e4adc3b8fafc547a793c0357ed2b29e6e4ae2d22a14c41dc56dd9 2013-08-21 00:16:42 ....A 2625427 Virusshare.00084/Hoax.Win32.ArchSMS.qxj-e58c42f4c0ce8eb4871baceb1aede626e087fb856efd94136b277bd5dfd321ca 2013-08-20 21:21:44 ....A 2575242 Virusshare.00084/Hoax.Win32.ArchSMS.qxj-ebd7528092e430c415b65df24c6b5956a5802330a00dae149e8532e53202b617 2013-08-21 01:17:56 ....A 2603691 Virusshare.00084/Hoax.Win32.ArchSMS.qxj-fd5087620ca2f0ec6d3fafec96c104b40cb30c3f3a1d2ed34440c45d5c3364f4 2013-08-20 20:19:22 ....A 8400896 Virusshare.00084/Hoax.Win32.ArchSMS.rab-d3bf75beb4b0beb1b42414a9f127b4f7ae63aad030cf691e226b5150aff6cfd0 2013-08-20 20:28:18 ....A 6228992 Virusshare.00084/Hoax.Win32.ArchSMS.raw-d254c8df2648a9f2cf78b0ee282883ac18dab2bd5d484ad043421445eab2cf37 2013-08-20 20:00:04 ....A 30827520 Virusshare.00084/Hoax.Win32.ArchSMS.rcg-e1bbb36bcac165cc0fb4ea89a278cbce320f7e877d91690448dfbb8b2b32a0fc 2013-08-20 23:40:44 ....A 6566912 Virusshare.00084/Hoax.Win32.ArchSMS.rcg-fc25e6511b78f899d91fc055072648d824ae9be297fd1a53b114679dd2de935f 2013-08-20 21:58:34 ....A 8807424 Virusshare.00084/Hoax.Win32.ArchSMS.rcg-fc5088b20105f82de4681e7598ab2dd7472777ca542f67b58ea01c312a5b5da2 2013-08-21 01:12:14 ....A 4572160 Virusshare.00084/Hoax.Win32.ArchSMS.rck-f8851151921a1d143091c67f27338bf8315a46914eaf660c53f5cbfa755c3aa6 2013-08-21 05:58:28 ....A 1457714 Virusshare.00084/Hoax.Win32.ArchSMS.rcz-4e2a806d5f489b8c17c9937a843ec757a17211109ecfa6536d297f7b8cca761d 2013-08-20 23:07:26 ....A 1458988 Virusshare.00084/Hoax.Win32.ArchSMS.rcz-d1fa0a21881ad10b44904d4637652aad600aea58711c230d70e8b9379d728f92 2013-08-21 01:25:16 ....A 2633808 Virusshare.00084/Hoax.Win32.ArchSMS.rdz-7caa9b5df43f2fc71eb77532d532626fdde8d32db376645328f0d98e4e585629 2013-08-21 00:46:22 ....A 128047 Virusshare.00084/Hoax.Win32.ArchSMS.rez-fcea607575ed047acf916321587ecec0f9a1eee76202a17069522de329d43b0e 2013-08-20 22:11:40 ....A 6638976 Virusshare.00084/Hoax.Win32.ArchSMS.rjp-ee600f1fbca2e4fe21b66606de86c1bd2397a13030c81b36cd8db529444218d1 2013-08-20 23:23:10 ....A 9039872 Virusshare.00084/Hoax.Win32.ArchSMS.rme-e90be01567a27592ba0cfcf0021f7d60f995f937673f945e3564fbc49b98bc31 2013-08-21 05:25:14 ....A 4865140 Virusshare.00084/Hoax.Win32.ArchSMS.roj-2cfe4f61d5eaf197373af25885945a6f578bb684103f6fc6fe15238cd3e63507 2013-08-21 09:50:44 ....A 2649999 Virusshare.00084/Hoax.Win32.ArchSMS.ron-0db75ce4df5142ab36f8eeacf1396814ddb25bc5c4fee884bd90fb60f49362ed 2013-08-21 06:47:54 ....A 1328009 Virusshare.00084/Hoax.Win32.ArchSMS.rrg-1ba5258710631b80539673bf2a429325d3533dfc64e54e7c6162ca654665aad9 2013-08-21 08:33:26 ....A 59276 Virusshare.00084/Hoax.Win32.ArchSMS.rrg-7f8436e5756232fb37f66fc78c49ad06abfe049fa512f56b028ef89c5f909748 2013-08-20 20:29:50 ....A 9759175 Virusshare.00084/Hoax.Win32.ArchSMS.rrz-139ff7642d718fabf23a198d0d863e9a4de6142f0030b532c14000117c1c3e92 2013-08-21 09:09:24 ....A 1506874 Virusshare.00084/Hoax.Win32.ArchSMS.rsc-7e848b0e692640fed4fd9f8b012d0905cc0e2997e775d81fbfe59273ed7fdfc5 2013-08-21 07:43:08 ....A 5445632 Virusshare.00084/Hoax.Win32.ArchSMS.rti-0b4147e908a9236147738de5631be020f1dad16c19a3e573852ab72df2dc3e10 2013-08-21 08:36:20 ....A 2138138 Virusshare.00084/Hoax.Win32.ArchSMS.rtk-1fe03df230ee031d8684d558ae085ad6e02b922b26a670ddcfc12a7502bdf929 2013-08-21 08:24:40 ....A 2109645 Virusshare.00084/Hoax.Win32.ArchSMS.rts-0d9d951664d6b21e99d2b0dfed9ae573e246d9b738b67e18cf8153e82a70ef29 2013-08-21 00:00:44 ....A 1681301 Virusshare.00084/Hoax.Win32.ArchSMS.rts-4123a8db2e591d0091e1824bdf885296c8567c327081e7af95b54b41a8b67978 2013-08-20 21:48:24 ....A 20537134 Virusshare.00084/Hoax.Win32.ArchSMS.rts-46328bfbaefc278c45e38ace59dfff44def695b319ba75ba47150a9623514bbf 2013-08-21 00:23:32 ....A 1961532 Virusshare.00084/Hoax.Win32.ArchSMS.rts-718e8ffb1821a13e77915895ff6cc2c9181b43665543d19c0e2f496259c7715e 2013-08-21 08:54:40 ....A 2665049 Virusshare.00084/Hoax.Win32.ArchSMS.rts-7f2649213659c6b22b3efb387ef2ad5af30828f0a0dd835a776ffaa051379884 2013-08-21 04:19:38 ....A 13465845 Virusshare.00084/Hoax.Win32.ArchSMS.rtx-1d5bdf663d9949c802497a17c0966f30f521fcdf3afe2c96bcbe060190963b9f 2013-08-20 18:24:22 ....A 2090206 Virusshare.00084/Hoax.Win32.ArchSMS.rxu-0d37a691f848056a374499145d9dfa7bb91d61e90e680de5d624590defee76df 2013-08-21 01:35:14 ....A 2842659 Virusshare.00084/Hoax.Win32.ArchSMS.rxu-2b01170b54d95160ac5e73615699239589cf9b87e72bf247c13dadaab8bf4f7f 2013-08-21 07:51:08 ....A 2842659 Virusshare.00084/Hoax.Win32.ArchSMS.rxu-7bb14bb12e09d148f77be3298881b8c219be8a9a2a652cf32b637be86f81f0f2 2013-08-20 20:27:34 ....A 4217050 Virusshare.00084/Hoax.Win32.ArchSMS.rxx-22ea719b32bec626bdd92ac58c10709914a77f45e728132f38986c5f6fa2664e 2013-08-21 08:22:16 ....A 4972063 Virusshare.00084/Hoax.Win32.ArchSMS.rxx-4ccfdd091988d0ee6b701ed69bf04696ffae96a327a261c94583519ed5a5c518 2013-08-21 07:37:46 ....A 4217050 Virusshare.00084/Hoax.Win32.ArchSMS.rxx-5aa0fd762fbe15377646200473bc8af729d477214c9e96448c7bcbd9cf7c4b0a 2013-08-21 08:11:50 ....A 4972063 Virusshare.00084/Hoax.Win32.ArchSMS.rxx-5c82a643726229eb0b24e4e458a533a982cffa7a5fb7d99b52e13486eb43b7cc 2013-08-21 06:29:26 ....A 4972063 Virusshare.00084/Hoax.Win32.ArchSMS.rxx-6e4e052c6c9eef57cf071fabe9c94c8c022db8c213bc64bc4ff3ddf669cb7cfc 2013-08-21 06:48:04 ....A 1951450 Virusshare.00084/Hoax.Win32.ArchSMS.rya-4fa42bdc72ed999bbdd5f623d6dce0cb7769938928c28d82b49af8e6337f1eb5 2013-08-21 04:18:42 ....A 3577414 Virusshare.00084/Hoax.Win32.ArchSMS.tje-13d66ed0243c70821339af28776e6c80bd2d377a230e0cb7ad2cf7625a0f2da9 2013-08-21 09:09:58 ....A 398259 Virusshare.00084/Hoax.Win32.ArchSMS.tjo-cc5c40f0b44e32bfbd86429b17922abecb6bfc5d4238ad1edb500fd45cc8733a 2013-08-21 08:14:26 ....A 2173891 Virusshare.00084/Hoax.Win32.ArchSMS.tjt-173275aa794cc65e58b34d52416c5a4845a7c6d68ecfc59000bf2404c3c2d772 2013-08-20 20:51:26 ....A 2454016 Virusshare.00084/Hoax.Win32.ArchSMS.tvn-7051fbe3e730254a76c4202e5fa1f6e599b7bd16eca3290645acc40729f2f387 2013-08-21 00:30:20 ....A 3265896 Virusshare.00084/Hoax.Win32.ArchSMS.uce-bdf29d34de450ea4ed08000f53c8910f1e537a5691156f40c96b379262329264 2013-08-20 20:24:34 ....A 35840 Virusshare.00084/Hoax.Win32.BadJoke.Agent.g-7334aa8cf64b95e05f1481c12300e157dd2ff31054b9410aba164148cc8e2edc 2013-08-21 06:24:54 ....A 359301 Virusshare.00084/Hoax.Win32.BadJoke.Agent.qu-6ee1bde974fe23dcdf8eb72c26eaf502eb6af059f239d2544be8dbb2d9f81951 2013-08-21 02:31:08 ....A 177479 Virusshare.00084/Hoax.Win32.BadJoke.FakeFormat.105-6a45c586ce29193a4a265653baea072e53da97f33cf74969e993d2dde8de3a0a 2013-08-20 23:22:08 ....A 47459 Virusshare.00084/Hoax.Win32.BadJoke.Sojfuse-1431df167fc34ff508889a211513254b400f995dbc5518d5fc7c05eb64d1a8e1 2013-08-21 08:00:06 ....A 47457 Virusshare.00084/Hoax.Win32.BadJoke.Sojfuse-2fbd3a9de8d6d8662713690083c2a462d3541049081d8ffd90da934d26b1f3ee 2013-08-20 19:52:18 ....A 189425 Virusshare.00084/Hoax.Win32.ExpProc.bt-fb740dc0fc87d49ebdc9d5f47413f6665f989cdb249545f460bc76db27567a41 2013-08-21 09:13:54 ....A 170340 Virusshare.00084/Hoax.Win32.FBHack.b-2b1fa3f5d387689c86adcc7fc0ed6b9c64894946d4c94fcce4fedfe4ebcd41b5 2013-08-21 09:53:14 ....A 1216249 Virusshare.00084/Hoax.Win32.FBHack.c-1c69c6667dd1ea85b23b65af465a715f43edcc1e03d431f32b4918db77731b53 2013-08-20 23:37:02 ....A 286720 Virusshare.00084/Hoax.Win32.FlashApp.HEUR-158766bf9f46581c8f84f4bd74e74c25a0dc8a21a7384330cceebb2c2964e714 2013-08-20 18:29:02 ....A 286720 Virusshare.00084/Hoax.Win32.FlashApp.HEUR-3ac9c80b6229dad0a5a8ab46028639bfb46093bf0534b8811f6031659e80e810 2013-08-21 02:16:38 ....A 286208 Virusshare.00084/Hoax.Win32.FlashApp.HEUR-6c3efbfe26efc8eeae8df6316e22a591f29150c431d1dd30a43994bddd37b7f6 2013-08-20 23:13:04 ....A 240640 Virusshare.00084/Hoax.Win32.FlashApp.cik-ff73d9e32cd703a007a492a00358f3a57c4e0b3357bd47a81b38d326fc38fd29 2013-08-20 21:04:54 ....A 406016 Virusshare.00084/Hoax.Win32.FlashApp.clyw-fe2b8ba2cba1ff32ec67c382389825109daf002553945b33c8307e7adab0a48c 2013-08-21 00:41:38 ....A 65024 Virusshare.00084/Hoax.Win32.FlashApp.cmvn-ead612ca2444bbfd418606a4617083281c8e26c69e7a445171c1e3db784e9461 2013-08-21 08:11:40 ....A 185362 Virusshare.00084/Hoax.Win32.FlashApp.eyj-5f10d4e91766012492e582ac0662ebfd9781fb5f4b5d7253bf1c69c8d373138d 2013-08-21 01:17:54 ....A 513024 Virusshare.00084/Hoax.Win32.FlashApp.grc-ed7714384aad56d8f3cd52e2320f671ab9c79686bc412699a3e721db83fc03d7 2013-08-21 09:13:58 ....A 229376 Virusshare.00084/Hoax.Win32.FlashApp.krb-4b51f572bcf92f6a9dc86e2654e5964cf89fd1ce101e482ffe99a3865e84294b 2013-08-20 19:42:30 ....A 229376 Virusshare.00084/Hoax.Win32.FlashApp.krb-e0c68cea16b977c827f2743033815012756c063afa1703a8a46f6166fb544820 2013-08-21 09:11:56 ....A 113664 Virusshare.00084/Hoax.Win32.FlashApp.krf-0c336d6b738051ca41397b194e005d0038fe8aa629545072b92e586fb7908c38 2013-08-21 09:03:46 ....A 117364 Virusshare.00084/Hoax.Win32.InternetProtection.abl-1c3170140c40f7bc81d26de318052e9fc2d57207c2b7ac5de6987cbb9b9313ec 2013-08-21 02:50:46 ....A 99977 Virusshare.00084/Hoax.Win32.InternetProtection.gen-224e83acf7b3971cde627295ba179dea77ef9ce5c6f33180c20cfda1e93252c5 2013-08-21 09:59:36 ....A 268449 Virusshare.00084/Hoax.Win32.InternetProtection.gen-3f468a2ea1b256364156d5bdf3888b22331baa101243e83851408670cdfa7578 2013-08-21 07:13:58 ....A 268433 Virusshare.00084/Hoax.Win32.InternetProtection.gen-3f76eb109203e33e7ca4831e6a79ba2428bb6573fc4d527755bf8d76a2a8d29d 2013-08-21 05:05:24 ....A 269432 Virusshare.00084/Hoax.Win32.InternetProtection.gen-75f0bc90a9997344adb8060a9888a8960b14efed4925ac1f2057094bcaaf297f 2013-08-20 18:17:48 ....A 269957 Virusshare.00084/Hoax.Win32.InternetProtection.gen-a7884d0a445e83c50cb218c8326dd038ac2b7f8619e9f35e3f1bb98bacd5fed8 2013-08-20 20:36:46 ....A 267388 Virusshare.00084/Hoax.Win32.InternetProtection.gen-ddb7d401d20651c5283db93c9caf5d5c17f6cd342729e62ae5bba32227c84f94 2013-08-20 22:27:50 ....A 266385 Virusshare.00084/Hoax.Win32.InternetProtection.gen-f0b5db3db73e5e011c86bc14990eeedcdf734e82ed1b3ff9466a127c0180f6ad 2013-08-20 23:43:50 ....A 99993 Virusshare.00084/Hoax.Win32.InternetProtection.gen-ff6fd4bbf6959de381080fe904b37aecf0e3f44634892bb772524364e28555fe 2013-08-20 17:56:40 ....A 285293 Virusshare.00084/Hoax.Win32.InternetProtection.pio-46c0e91747a28dea73c7e6d0311ff7a0b6127da73f66af6100737c650294ff64 2013-08-21 00:40:44 ....A 289914 Virusshare.00084/Hoax.Win32.InternetProtection.pjj-dcb69466166b9512dfb2ab0d5a2ef5aca32744a0070c802318671d13030d71dd 2013-08-20 21:53:18 ....A 319347 Virusshare.00084/Hoax.Win32.InternetProtection.pld-f6fec7bb16cd09c5ee675fbfb2eafbd621b4baa16f1b79abc658bb67d863c3fa 2013-08-21 00:12:02 ....A 471040 Virusshare.00084/Hoax.Win32.ReUpd.a-dcbfdbd38d8cf56425f429f7b70942dbc893a5a0bc3efe7b4a010608b7408d11 2013-08-21 00:39:24 ....A 352256 Virusshare.00084/Hoax.Win32.ReUpd.ae-41a162e56c24ead5a1c3b37153ba6de4af5de97a6c25dcc21b2e434ac8e42c55 2013-08-21 09:13:36 ....A 342528 Virusshare.00084/Hoax.Win32.ReUpd.k-7aec967c0298ad2afe23ed13bcec6e821ab34f58f7eed791b57fab429b712eb9 2013-08-20 21:15:20 ....A 29632 Virusshare.00084/Hoax.Win32.Renos.apg-fac681606c98f2644ddb1a9bd95551189bb635e996fc26c333c3090bc2f11435 2013-08-20 16:58:28 ....A 81408 Virusshare.00084/Hoax.Win32.Renos.cd-0cfc5a69a6cf43d7ebace49ea3440ab5c325908ab02ab58974fe9819d1db8670 2013-08-21 10:01:22 ....A 976900 Virusshare.00084/Hoax.Win32.Renos.dk-1cef9260c4c1250889d95fa717a9bf9c744948237d0f9d802637d81c5784663e 2013-08-21 10:11:26 ....A 81920 Virusshare.00084/Hoax.Win32.Renos.fhq-3b622d488c6e99a2b8db045c0c93e4e948d29bc5f3e745f9ec3c2784bb292d80 2013-08-20 21:44:12 ....A 2379780 Virusshare.00084/Hoax.Win32.Renos.kj-d8ffd1b1c0d1545a13373af1c03232cb8c3c68d9f99dda24df120db5fa129cb2 2013-08-21 05:51:30 ....A 20584 Virusshare.00084/Hoax.Win32.Renos.ok-5bbb715ff9049e90c87e14379a07d8f795499041ebe3c92c29b63fb236c6596a 2013-08-20 19:44:46 ....A 31288 Virusshare.00084/Hoax.Win32.Renos.pm-d75f0b8f7a43d73e302b096f4f5e4738b2f901acb54988804bbda510de38383d 2013-08-21 10:04:30 ....A 19456 Virusshare.00084/Hoax.Win32.Renos.vdef-504f33c8e8202e4d99ee8d4f0f8191042e7af55c9d96f87bbc373503b92747c4 2013-08-21 06:20:52 ....A 19456 Virusshare.00084/Hoax.Win32.Renos.vdlq-70f41d56980bf69bcd4f8d35469e0bf7d87d7dcd7e71bbdbd5ebfaac99d09dd7 2013-08-20 17:48:06 ....A 1959880 Virusshare.00084/Hoax.Win32.SMUpdate.duk-079255254b171b82fb019f4efefe6acf36339fbecec8df374b34e0f040199093 2013-08-21 00:02:32 ....A 409600 Virusshare.00084/Hoax.Win32.SMWnd.ehs-f8962607433b24dc12cb892edd85466bcccfcb5c77e7b77204a7d309ba298e9e 2013-08-20 19:26:22 ....A 3194848 Virusshare.00084/Hoax.Win32.SpeedUpMyPC.ghm-7cd3716fc6fbfb1f5956dca97c71cdd815311f63a1e32c3210b52a23523e1dac 2013-08-20 21:50:44 ....A 7840160 Virusshare.00084/Hoax.Win32.SpeedUpMyPC.zrc-84ba128ffe19ec7ab5d27d48577c3b9f23a236f09f0e44b0d0926d1ed1a21eb1 2013-08-21 07:41:44 ....A 5884 Virusshare.00084/Hoax.Win32.SpyWare.c-3a3f0c3522f728318e3b47a25e17f1f23ab07d6033c72e26704f4c0eaf55fb98 2013-08-21 09:16:28 ....A 5964 Virusshare.00084/Hoax.Win32.SpyWare.c-4d696327d3f06f1a3c37fe5a167199962815f9b2e77179f892711fb268bd37f3 2013-08-21 01:06:20 ....A 693376 Virusshare.00084/IM-Flooder.Win32.CiberScrapS.cjc-00d324c918dce532c208c38d2c414fdd1bd6cfe002987e4eccb28ba353a0ac38 2013-08-21 09:27:00 ....A 693376 Virusshare.00084/IM-Flooder.Win32.CiberScrapS.cjc-1d7845007185aba2d5373da56851f7a681a26d10e65b398c4fb44e730621212e 2013-08-21 08:27:14 ....A 693376 Virusshare.00084/IM-Flooder.Win32.CiberScrapS.cjc-2c50810ba6843fea0e7da9479e17633f04cf3ea6154b5406032cf303bf5f673a 2013-08-20 18:34:14 ....A 946176 Virusshare.00084/IM-Flooder.Win32.VB.dv-6d1615f1c6c3afe8e6b1cd9f4b7d89e58edd4e05df19af9d8c2604477eb429d3 2013-08-21 06:46:08 ....A 151552 Virusshare.00084/IM-Flooder.Win32.VB.ee-1c3793c6cc0832c12a41bcb240d7f30e5be2bf4f3e45a0b9ee3e2b1bc9029190 2013-08-21 10:00:02 ....A 55296 Virusshare.00084/IM-Flooder.Win32.VB.ee-4c57337a13c47a073160b7c82d0ff8b7ce6a9b7851ba44deb91f164d12cf8ba1 2013-08-20 17:11:16 ....A 179712 Virusshare.00084/IM-Flooder.Win32.VB.ee-5b20843f29397123cd162a4fc3146305ff398949278fcc5c481e492e155af63c 2013-08-20 17:08:32 ....A 175104 Virusshare.00084/IM-Flooder.Win32.VB.ee-c5d2dd885a2383939c19f7641d70d5ffa829b0c20d117cf700eca189a060ed59 2013-08-20 19:45:54 ....A 264039 Virusshare.00084/IM-Worm.Win32.AutoIt.h-dd348fbd86d891f54a026d64481017de63076aa2abf33b47c07f602e96246b38 2013-08-21 06:32:06 ....A 85230 Virusshare.00084/IM-Worm.Win32.Banker.ai-2f16cf13f16220ebbd6153db83c35b3c42fa1ba58b905b631f2386d8b307038a 2013-08-21 07:24:52 ....A 667648 Virusshare.00084/IM-Worm.Win32.Chydo.axa-4d42b03dfcfb790d1458e46aacbeac4da9c1a902438e6531d0045368b8099e29 2013-08-21 09:46:44 ....A 536576 Virusshare.00084/IM-Worm.Win32.Chydo.axa-559a11165109339f95993231091828a614def53e9a9dbb0e90c0cc2db9c147d8 2013-08-21 05:51:56 ....A 499712 Virusshare.00084/IM-Worm.Win32.Chydo.axa-5dc1e913f17d6d50fa203027637957d679038b979ff441b241f509ef9da3c6a7 2013-08-21 05:34:46 ....A 507904 Virusshare.00084/IM-Worm.Win32.Chydo.axa-714b2512876d2b1b5c4a2d4c39b81f2b0f43e96b41458fe42d629f9ad4f90c41 2013-08-21 07:48:18 ....A 516096 Virusshare.00084/IM-Worm.Win32.Chydo.axa-aa257a22c99c9c0a3fd490d06c7edc64e5eab492a43b753970ff5bee095fff6d 2013-08-21 02:44:44 ....A 516096 Virusshare.00084/IM-Worm.Win32.Chydo.axa-d149585322bc860be0dc85e4aa14c65dbfe1a8315cf5d1cb42a9fdd862e0790f 2013-08-21 01:19:20 ....A 499712 Virusshare.00084/IM-Worm.Win32.Chydo.axa-f17e0e09fdbe81531a95e476f751c76f7d3a2af395088a5f9e9cd4b3a8484f31 2013-08-21 07:48:38 ....A 557056 Virusshare.00084/IM-Worm.Win32.Chydo.ccq-0a7f6fc50d6229906cde3b15aa4b24e3cc6fce00f78e572b909fea68a85d2a4e 2013-08-21 09:18:42 ....A 495616 Virusshare.00084/IM-Worm.Win32.Chydo.ccq-0b3dab9f621e4936604a7ebd74e6756b842dafdec80513aaafae5f14027c47f3 2013-08-21 05:28:58 ....A 557056 Virusshare.00084/IM-Worm.Win32.Chydo.ccq-1d726ade833ffdf6f281dc1880688d6433672ba17e94980f4bb0b4145e2f3b67 2013-08-21 00:24:02 ....A 499712 Virusshare.00084/IM-Worm.Win32.Chydo.ccq-350da257704fc9065fddc68d034deadb2589ff500cfc8ca82851212acc0ea252 2013-08-20 19:46:10 ....A 589824 Virusshare.00084/IM-Worm.Win32.Chydo.ccq-42cd6e887bb318be7fce74ebb3b07f9bfebffa353db703d1f0fd4f7b1d18c930 2013-08-21 06:15:48 ....A 548864 Virusshare.00084/IM-Worm.Win32.Chydo.ccq-4b29a38eca3f7973ebd19c6655d9df04da99a7e7f18ddc5419282abe00fc3af8 2013-08-21 07:06:22 ....A 536576 Virusshare.00084/IM-Worm.Win32.Chydo.ccq-4d3bb9015680575a0c766b496c35ffe653460fd3a499223f1fc68d724ea5edbc 2013-08-21 06:15:14 ....A 770048 Virusshare.00084/IM-Worm.Win32.Chydo.ccq-4fdc05e57e6da284228daf26dc8e66126838776bd983e9c75e01bb2c6baeb223 2013-08-21 05:32:14 ....A 503808 Virusshare.00084/IM-Worm.Win32.Chydo.ccq-6d8d2ad7062efdba3d71cf9a0f40a8a847132fcb3bfbf5146c8eb56aa571bcbd 2013-08-21 09:32:26 ....A 589824 Virusshare.00084/IM-Worm.Win32.Chydo.ccq-7b0c730a33a89515212abec2d64296c2388d577a6914db8e85b2b9417034a178 2013-08-20 17:13:04 ....A 1044480 Virusshare.00084/IM-Worm.Win32.Chydo.ccq-c5b6ff214c8135da5745655f0d342f3be1faf45238f534c163b980295c76ce39 2013-08-21 00:35:02 ....A 500180 Virusshare.00084/IM-Worm.Win32.Chydo.ccq-e974fd1af31f52bfbeec0907750aa5c3e6149c40c23531ecc2d869f150f1b0d8 2013-08-21 03:25:26 ....A 569344 Virusshare.00084/IM-Worm.Win32.Chydo.ehv-4e59f4f7755b94dc14f5670da8aefac6bb1dc2a36e55a254d1691727aabbe61f 2013-08-21 07:27:48 ....A 561152 Virusshare.00084/IM-Worm.Win32.Chydo.ehv-698591e4651b86e87287af4aa9157df04ea99d420c649703b0492cc0e4429ee4 2013-08-20 18:47:24 ....A 516096 Virusshare.00084/IM-Worm.Win32.Chydo.ehx-1374bb6885725c17dea23590dd5a1eeb1a8cbaf1440eae0f8829334daeb32f41 2013-08-21 00:27:14 ....A 47306 Virusshare.00084/IM-Worm.Win32.Ckbface.bj-d639585d74ab711de7a5f1a30b7b909a88a4605ec82bdf6d336555baed7336ba 2013-08-21 01:12:12 ....A 83376 Virusshare.00084/IM-Worm.Win32.Ckbface.bp-fea32224c7aa08a8e5de8248c15bf80db399205f0a067ce4268ba763c3930b7a 2013-08-20 23:54:56 ....A 127488 Virusshare.00084/IM-Worm.Win32.Ckbface.dp-e5aa3b4b4b9204134393977a15d354b81374f977185176b49ba86f1087e90785 2013-08-20 17:46:30 ....A 125440 Virusshare.00084/IM-Worm.Win32.Ckbface.dy-be171d51c23828f3a45918ac313b85853be7219d1baa6e878d90f022c35b77a7 2013-08-20 18:33:26 ....A 92627 Virusshare.00084/IM-Worm.Win32.Ckbface.dy-bee4d8728e940b689fcb7c33fd8bf17f9a095f2894d4c6bc560be184ec852188 2013-08-21 01:51:06 ....A 98304 Virusshare.00084/IM-Worm.Win32.Pykse.a-09fb0960471634a49eaec37e6bee598f39b0f4e436951833a1ba312d50f83ee1 2013-08-21 06:42:06 ....A 949439 Virusshare.00084/IM-Worm.Win32.Small.t-11d2a8d0c8f33b1ccaa4bebf9fba014f4d325339ebe32f342a6aeb8f97b397a8 2013-08-21 05:28:36 ....A 1390204 Virusshare.00084/IM-Worm.Win32.Sohanad.as-1aeafed1007ce9128acebe7ca5efbd7ae10d01d1886131245aa87cb7e108dd8f 2013-08-21 02:36:02 ....A 296563 Virusshare.00084/IM-Worm.Win32.Sohanad.as-1fdefb42a81c7bb3c329725d371be69b4a5afe03f18a29bbd91c04d6cadecda9 2013-08-21 03:57:32 ....A 278528 Virusshare.00084/IM-Worm.Win32.Sohanad.bm-0b773149a337be715a5ff3be683d59543b04f51aaabd85adb93ed9596e3f6279 2013-08-21 04:11:32 ....A 529920 Virusshare.00084/IM-Worm.Win32.Sohanad.bm-957f5ea26d251ccd58d4fade8db6ecae54cdf33cce6b99158cc10cee7f4a5477 2013-08-20 17:00:52 ....A 580096 Virusshare.00084/IM-Worm.Win32.Sohanad.bm-aa20107566c336ed60c1e217f9bd317940cca4812424a995a455ec62e25d5251 2013-08-21 06:04:32 ....A 599552 Virusshare.00084/IM-Worm.Win32.Sohanad.bm-b2627fbe3f451163c81a155494e3c7ec8a90252e523e71a4651bd83a72ee1268 2013-08-21 09:00:22 ....A 500700 Virusshare.00084/IM-Worm.Win32.Sohanad.gen-01d1627f67ea3413b8657fb180b32a46ca00f9583d6e4bdd449fac41753a1d42 2013-08-21 08:25:14 ....A 668160 Virusshare.00084/IM-Worm.Win32.Sohanad.gen-2e430f80f7e45ab3363fea0ce101e28cb23e1b2c35126cbc2b1f10cc95fa531e 2013-08-21 09:49:46 ....A 654069 Virusshare.00084/IM-Worm.Win32.Sohanad.gen-2fe82caf02575fee3336480a0d921abb3c90b8de5e132d4cdb2377687c86bd61 2013-08-21 09:31:38 ....A 935900 Virusshare.00084/IM-Worm.Win32.Sohanad.gen-339e5945cc7d12fef1a6a9d4c5c484c1de11104e65ecf7ebdca81062e672b1ca 2013-08-21 04:59:34 ....A 739072 Virusshare.00084/IM-Worm.Win32.Sohanad.gen-618c37dcbd869fdce268e6416a52eea5ac92d490962a701862c311f71040df90 2013-08-21 04:07:50 ....A 935898 Virusshare.00084/IM-Worm.Win32.Sohanad.gen-75118f1cf4f53ab57dfe1ab5c12cd67446e1a36e77fc7ddb03c2a8e676d4c7ea 2013-08-21 03:16:40 ....A 429528 Virusshare.00084/IM-Worm.Win32.Sohanad.gen-7a2b698b373461dfc1a63bfa74673af9a3cfb1643cf31ec0d92f1b1b5a9e23fe 2013-08-21 05:57:20 ....A 448512 Virusshare.00084/IM-Worm.Win32.Sohanad.gen-861ab6eec5db19e7f525fa553c041d4491bc8a046a96991f5a0d4467c5570c1c 2013-08-21 02:03:10 ....A 419802 Virusshare.00084/IM-Worm.Win32.Sohanad.gen-ac470eb9b384bb7454502345c87a44d2d02619f9f3594ce2ae28df3042e3a2c6 2013-08-21 07:06:08 ....A 451036 Virusshare.00084/IM-Worm.Win32.Sohanad.gen-b0ffc12d1577d7e9e18a661b303c9c7dfd4d0d6cc7a6ce5d4b1551d278ec574a 2013-08-21 02:17:48 ....A 524288 Virusshare.00084/IM-Worm.Win32.Sohanad.gen-b2b93ea9277ded107933d7466e1a39bf5d93b77912f92196418a69a92c55dd18 2013-08-20 18:21:36 ....A 390263 Virusshare.00084/IM-Worm.Win32.Sohanad.gen-baaab73b1029d934ee08354b93f0657656772b50d29479488d6f76a44d185c40 2013-08-21 03:26:20 ....A 421846 Virusshare.00084/IM-Worm.Win32.Sohanad.gen-cc9ea7db701e6cdb50a216f1d26e50d03a37663671e520ba004154bd1bac7f99 2013-08-20 22:57:20 ....A 397052 Virusshare.00084/IM-Worm.Win32.Sohanad.gen-dd01ac80484ca08e0694118ef2a2838f380caf1e656304462131d378ef36dca5 2013-08-21 09:33:18 ....A 508892 Virusshare.00084/IM-Worm.Win32.Sohanad.gen-e595945f1a428a84de4346054ed533355696f23c05da3cfbf289aa75831df628 2013-08-20 20:00:48 ....A 630784 Virusshare.00084/IM-Worm.Win32.Sohanad.gen-e74357e7aaeb4f0754a45318c01439927c80bc8afee2c42608c47a649864279c 2013-08-21 01:07:24 ....A 513024 Virusshare.00084/IM-Worm.Win32.Sohanad.gen-f915c8f75fc956cdaf3842998b3c0be1ffd1ac0df5d3a68c9d4ddc0c401e8fe3 2013-08-21 05:04:00 ....A 385494 Virusshare.00084/IM-Worm.Win32.Sohanad.gen-ff73a7863bf2399d3a41d5fccdb6336f19d4ee5cfb0696e32a7631c77429c9b7 2013-08-20 21:08:18 ....A 293545 Virusshare.00084/IM-Worm.Win32.Sohanad.hp-e5ce84f2b3e4ac37f0a1da9e5b6de5454118a26b20036ae296c202b1351cafbf 2013-08-20 21:06:26 ....A 2269184 Virusshare.00084/IM-Worm.Win32.Sohanad.pw-fd868701012cc43f44383f58f432dc8126cb5d3666b7a316d1e2b95e20790039 2013-08-21 01:31:00 ....A 656896 Virusshare.00084/IM-Worm.Win32.Sohanad.qc-4eacf0c2b285f5ca94a5b6ad8fdcd3d4e5b2706863020179b609dab3886fe6bd 2013-08-21 09:55:00 ....A 492032 Virusshare.00084/IM-Worm.Win32.Sohanad.qc-4fb44f3e871628b0295e8ed9e06d97dacd99d7d3d1c018178f7b8278b8a32906 2013-08-20 20:14:42 ....A 471040 Virusshare.00084/IM-Worm.Win32.Sohanad.qc-ff012429fb076223ecbbf5576a5e56157c8e1a499ab4f81124b505703778f8d8 2013-08-20 17:58:52 ....A 304955 Virusshare.00084/IM-Worm.Win32.Sohanad.qe-ca687a46503723e65f0ae85cd0c6721beb832fa2440d260b7b6a51d28ec4977b 2013-08-21 05:35:14 ....A 552448 Virusshare.00084/IM-Worm.Win32.Sohanad.rg-0ac12bf65065e3d7e6708bb5a2ee842a99d5f0eaa954b7104953f677ea00c455 2013-08-21 07:48:52 ....A 670368 Virusshare.00084/IM-Worm.Win32.Sohanad.rg-9e5d60820e4bafb90bef2865b8fd53089aa4caa07539ded9385ee24d1723f0ad 2013-08-20 21:57:42 ....A 787456 Virusshare.00084/IM-Worm.Win32.Sohanad.t-4049d894a707ab9c2e00d5b9684cf556428fdb550ca05e269c171a371a20d330 2013-08-21 06:00:46 ....A 324897 Virusshare.00084/IM-Worm.Win32.Sohanad.t-8cd09890c53c1e41c0712f2db58c6585dea5d362551ef1d13a63200adc570dec 2013-08-21 04:20:00 ....A 540672 Virusshare.00084/IM-Worm.Win32.Sohanad.t-a29413988b2067ea6fde3710570d285d19e9196b177c5d4bb1075abb44f0339e 2013-08-21 04:58:58 ....A 65536 Virusshare.00084/IM-Worm.Win32.VB.ln-012941b25b4b06993fe6c2c8f85d5f9fbfe16f0974668ff49b2075622c08072f 2013-08-21 06:22:08 ....A 147456 Virusshare.00084/IM-Worm.Win32.VB.ln-1fb20e251fc92d395a4fd890883c7f04ea6a6a4267efbf0cedb3ee271e112c20 2013-08-21 08:18:10 ....A 57344 Virusshare.00084/IM-Worm.Win32.VB.ln-260a24b24ef80332b2df1feea4f24b1d7c4bbfd0c71b95cd323bb24d3c06a6a0 2013-08-21 03:21:16 ....A 65536 Virusshare.00084/IM-Worm.Win32.VB.ln-288b35b66ef6f77c34a1c43042c33838eb38dee18dd75d132a9f4c1197531bfd 2013-08-21 04:14:50 ....A 65536 Virusshare.00084/IM-Worm.Win32.VB.ln-b6e2f688e71ca5fb8ead4d813ca6c2d2046aaadf619598c8a0992c79f37eead7 2013-08-21 06:07:40 ....A 233472 Virusshare.00084/IM-Worm.Win32.Yahos.aht-2e8980e61f4e91cf3e62a96707056056f606317d1b6a223e0edcf86135064774 2013-08-21 05:57:50 ....A 122708 Virusshare.00084/IM-Worm.Win32.Yahos.bjm-5f2e7e61f49cd2c5d502cf029a5673ce9ddab4d1787138ae064421c44e1e79c0 2013-08-21 06:54:34 ....A 82993 Virusshare.00084/IM-Worm.Win32.Yahos.cmj-4fcf2f77ed2dcf02cee428629ad2f43ea7e64580ef5f814af3a9e5fc2a4310fd 2013-08-20 20:21:26 ....A 104960 Virusshare.00084/IM-Worm.Win32.Yahos.fn-e807b859855e1069530da5f6fea21557ced8af6228d614f3dfdaf9a8db57e775 2013-08-20 20:56:34 ....A 89306 Virusshare.00084/IM-Worm.Win32.Yahos.ig-d5cc268c5b95892265b2586a5a8d600d8b601465bed95c2e76a4e8a8bdbdfa15 2013-08-21 08:09:32 ....A 143360 Virusshare.00084/IM-Worm.Win32.Yahos.nj-2bf1c1cafeab0b3bb11de6e974625db322856409fbebdb5b9401d5b0ecbc2f2c 2013-08-20 17:23:56 ....A 169728 Virusshare.00084/IM-Worm.Win32.Yahos.nj-c597cff52992d12377af9e6741c26550607d199cf248f256ee1f58fcd1de9299 2013-08-20 22:49:42 ....A 119921 Virusshare.00084/IM-Worm.Win32.Yahos.nj-d40a1570faf727d1d0f4faa4c47258bbd575cc7e8aa5f33e182eba051b140a6d 2013-08-20 21:08:20 ....A 169472 Virusshare.00084/IM-Worm.Win32.Yahos.nj-e48c214c70c476b2d890dad15f0feef00e54b536717ee570cb0edf8e550ef9f7 2013-08-20 19:43:40 ....A 143360 Virusshare.00084/IM-Worm.Win32.Yahos.nj-e8530040b361c9e9482e76ddbfc45beb169ec9de66a7a6da53838cdf40fab766 2013-08-20 20:13:46 ....A 36352 Virusshare.00084/IM-Worm.Win32.Zeroll.a-036b101074c3606cd298fa10fdde95c8387beee6d4200baebbfbcea48170035a 2013-08-21 09:30:08 ....A 95744 Virusshare.00084/IM-Worm.Win32.Zeroll.a-3ecd58589416302332e1d113b902919e0b1c00951b3751ab0f485c6445e235b9 2013-08-21 07:09:12 ....A 86528 Virusshare.00084/IM-Worm.Win32.Zeroll.de-7c65c2c5582048702aa167a4b76eb8f3a9f8a67c2076db171a6bb73bf1541cff 2013-08-21 01:30:34 ....A 42496 Virusshare.00084/IM-Worm.Win32.Zeroll.g-1ea1d0223e12b7a79830a5e13cd26a2af788bfd4d372b6bf8aa7b81c05a7244b 2013-08-20 23:50:40 ....A 41984 Virusshare.00084/IM-Worm.Win32.Zeroll.h-e1a813c441631d4ed470be44f59b92465d9eb3d8a9312eee92d70cac6012ef8c 2013-08-21 06:49:44 ....A 45602 Virusshare.00084/IM-Worm.Win32.Zeroll.i-6ebf3c4c41f5c654be9e93f01da5e7300678134c618d53f18e18ef4ee07cc524 2013-08-21 10:14:10 ....A 756775 Virusshare.00084/IRC-Worm.Win32.Momma-107bfa42befc2d923faa6bbfd84ce30c06a3af9850271573454d8c47dd9b90c4 2013-08-20 19:49:04 ....A 21028 Virusshare.00084/IRC-Worm.Win32.Small.gg-e211366c634fae1e642bd25edda616cff3a5524ee5ba6b9fdb26057a770d3789 2013-08-21 09:08:34 ....A 40960 Virusshare.00084/IRC-Worm.Win32.Small.jl-2b7d7f1bdb5ed4e3de2dc88c31cebeadf06876489d28f82bacb6f7ca9dfda553 2013-08-20 23:24:34 ....A 17537 Virusshare.00084/Net-Worm.JS.Koobface.a-f6783e8521fa712c60baf0bc762d7dd51b2c6a0f419c37b7791b529d7b27f958 2013-08-20 19:51:22 ....A 1692 Virusshare.00084/Net-Worm.Linux.Ramen-73e14c03cd421ccd9af8e1041ae8501265e408548e1e408bf4a50284ed84bae5 2013-08-21 06:34:02 ....A 64000 Virusshare.00084/Net-Worm.Win32.Agent.bk-7f4c03ad2e7cd40c23b7b29c88a5eed52c336466fb466ea6e04cf66719a57997 2013-08-20 23:37:28 ....A 765952 Virusshare.00084/Net-Worm.Win32.Agent.gx-24b5e91aaff7bde5affb924d518625aea5da6bdd9014eade942918771b060070 2013-08-21 09:00:16 ....A 4700672 Virusshare.00084/Net-Worm.Win32.Agent.gx-3f5b562595c7f3f46c131c3fba8007a0be4fe0a8719410a261ed2df29b60846c 2013-08-21 06:56:08 ....A 729088 Virusshare.00084/Net-Worm.Win32.Agent.gx-6cc80e24c2ada0716808cf0d4ace55ee8211a26ffd0e052e2d76ddcd42d2a6be 2013-08-20 21:47:08 ....A 6564864 Virusshare.00084/Net-Worm.Win32.Agent.gx-eea203b6a246d84a1a49b479a0b1c05eeb425daab17abe1739eacead38c6ead4 2013-08-21 01:59:58 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-003ef99f5a82ef66ed9c97066c763a55df88b9838dc244d3f06ab360d1692ad3 2013-08-21 06:18:28 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-005d7fd03c2c17d38fc9aa81a2816767e0a143d1a27304dcb1b2fe8927422964 2013-08-21 08:13:36 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-0094d2ebd2e8e06a8fccdb21dbb4239cb589212edde5aab45802da443b938921 2013-08-21 07:44:14 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-00d554dc10f62a3f98c5f3ea6a9eb42d2cd8cc9caabe71adcc809778d49bedf8 2013-08-21 02:46:08 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-0129b52b54b00357ddd83eb45232efe60ac5982ef5add3e6e4218761ba82fb6c 2013-08-21 02:32:10 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-01db7e8410418345b2a11582ca9cd5db75ca3b20c759728c496e09b2d656a826 2013-08-21 03:58:20 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-03a015ae65acfc4858e52688b63e98ba33a8f0ab916a1ab5b7353379eeb256a4 2013-08-21 07:25:26 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-03a70a83c0e4bf1bc7966c2ccb63f92612e95e8c6d38c78852bad2a146b2cc0c 2013-08-21 06:23:20 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-046441417cfeb854e36b9231c93bff9f14a973293f0b3f61bce04c23ba8f27ea 2013-08-21 05:50:56 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-05323db6902a385741f5a0e2122d3f026d054adbe04100eb01822eb65a95f7d5 2013-08-21 02:44:08 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-0602876ccac141936c7e12a25e9f28ecdbb0fa8b16685d5c45cb527f0a7b6288 2013-08-21 03:39:52 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-060f67a3ab955aa952a5581a1e063b711cb1f59ca89073ed29c155f3acd00bcd 2013-08-21 06:20:04 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-0617f7f7a628517556c4ad8e45b3f59332743022692d19468327d689ba4c3d2e 2013-08-21 06:12:40 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-06977440b039c39e8452b4621c76f0bb7cbfb8831b56351acda1b56a4a5a651d 2013-08-21 05:40:20 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-06faebd857c0dc841a1ee23db87a9f5c5fb9f98ddcb5fdb7dd0627eb0bf24cc3 2013-08-21 03:39:12 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-073aa0b90af60363402e837de5a6b40158a2da98a4896f78eb5408cac79b915f 2013-08-21 02:14:46 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-075438cc14bf921b8a1a4edb1950e0f62eb8823e18be27a07e03ffed6a983921 2013-08-21 06:56:06 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-078d27db9c3d4f2f4d47d0b5046e1fb867041d7dbe52a8cb40dcc4315f9a8d77 2013-08-21 07:37:50 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-07ac9efa7ecba30e06b860faa6ca50206fb92124324af3f8d6f493e1f35517fe 2013-08-21 02:30:22 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-07c0543b9f344dd63ffd477047fce03efe58f69255df7b1f87fbdfb086eef4f3 2013-08-21 02:48:54 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-07c51e005460bd4fd8423b5cee7443aed59d987e485442e1e8dac800ef56dd97 2013-08-21 01:51:34 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-087f718b240222acba5e8708089c09037296212dcd46054b7e7dea1b41f38191 2013-08-21 05:29:38 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-08e3cfa27716bbc1d7f2c2efb6e20751d167412c972cd0ad4b7b313f21ea9c29 2013-08-21 02:13:00 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-08fc3c8c068de651ab12d34fdc7d5fe78c2071b0fc7b52693998dc9c46f4a5d0 2013-08-21 06:40:54 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-098388e7e854531ce293bc7dee5f1902be059fd9fc0c59d889e549347a177d9f 2013-08-21 07:34:12 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-09ac338178814ebfc0dd38d69eaf0222249df04c2275d5562ea0c3e99f91081c 2013-08-21 06:52:00 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-0a18a77dc1b5c7fd7b8116f6604553638232fa2170bc2546883ee88b3ccc9acd 2013-08-21 07:09:22 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-0a4d59625c039357c1909b9e379e3de68352d883f0f038549c4a4d96f3fd8068 2013-08-21 07:38:42 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-0a735965c956a845f634f9c7c66f2238a060244068de4100092491e7f0619edf 2013-08-21 06:01:10 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-0acfc1570935c8481f0a7c5e327fd76557e7d47bfd706ed580ba2941b20c5f5e 2013-08-21 04:00:30 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-0b6a5e1fc088abdf730598ef2c7a5678743624e377b5b2f9650318d4b36efe79 2013-08-21 04:05:30 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-0c06bd2a544ae914d12aca0f59117497da248bd193f472729f6134ac161bf8c5 2013-08-21 01:51:18 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.a-0c6981d835c37de9fc31afca7498d555e7594b2679667c043b0904959008803e 2013-08-21 07:24:22 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-0cbb9ddfe0ec295e1b9567ee9db3c50b980f220f6dfca85ac777e7b00b34c3a1 2013-08-21 02:48:08 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-0cffa35c9ab7b7f9f9eb5150886a81fdac11bf665c05088f923d82239b36e8c3 2013-08-21 01:50:38 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-0d0f6812250c301f9e250b4ebd2fd0e97413e30d43a2d3f76f8fe1eab9e8bfab 2013-08-21 09:07:28 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-0de578762bb3162be9e15f11c863ce6040106fe7cc652549a613024f44a74a88 2013-08-21 02:29:36 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-0e2ecce372739d4421c181def0d41c8c1620b95553762554f8e0c872f69b081a 2013-08-21 07:13:14 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-0e579bb3efd04a0c69fe19a1519a1b9d62dc67db786725bb94592295addd57cc 2013-08-21 08:02:06 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-0e87e2ef5c343620e000de715ffb9d0f53af35e1de22ac753ec31afe66b9a72f 2013-08-21 09:27:22 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-0eb61df5aa9aefcb6232a2d348b7e16e7b6e87408b4e4079168607a6729b75db 2013-08-21 02:07:34 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.a-0ec9cc4f3b36da58ad7f3f392954d5a8ca91cdf48934723e989b10c4e3e4be29 2013-08-21 03:53:30 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.a-0eff9d292f25b686db272230faaf72b89675700e4e8f322cbc8f120e52a25867 2013-08-21 06:03:08 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-0fe92259cbb88bbd79a38e6819357d8a74211f8926c01efe0b7c92622d604ae0 2013-08-21 07:00:32 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-106a0c2f9ccf212cea3bf8e19193eaddc27be60f1ae9679441c3029e584a9d46 2013-08-21 09:33:46 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-10e92fc4bea98f8aa5d193df82fadacf77eaebe3a2fc5a52b1237b34ef8b314b 2013-08-21 05:01:28 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-11a4881de735aaa757ba161adfc7e9d5112cda5d60e97fc0749582c222cce609 2013-08-21 05:22:56 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-1295c539b7eae98c2b5cc18f0203ef1bc0280a518f7fba841109b18eab1fbd56 2013-08-21 06:25:36 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-12e9798dc2461eebf8fc28b740717f4166bcf507b924fda978edc36ad5f29fea 2013-08-21 02:38:14 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-12f9f950619e6c62312bedf0541fe8b8100f5d934bd7c50806a13947a6518b98 2013-08-21 09:25:36 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-138338c117e41cfcb6935a8a82965ea9631759968bf84562852ca97f6b39fc0b 2013-08-21 10:10:14 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-140c78f60f7eff4e9d3b3f238b1e4d15470d4c2bf6fee354a36870751438d535 2013-08-21 04:18:38 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-14232f0048210ec002afc70a8e3f0d0f62d231a6938121aca363f695efa8b039 2013-08-21 04:00:20 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-14431dd50e221f4a6815ab7fcb92206ce673254e04426ebecc2724178c2445eb 2013-08-21 04:00:20 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.a-1449a91de4531cfec00d1555b2f85f30c04c33cedd9460895815271e5b500368 2013-08-21 02:03:38 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-14897f904eca699ec807f838181bad93dce379e0b075c4e2b85088621c83e739 2013-08-21 08:27:28 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-14acc506d2925a95e50196892f3fee9b0166bf6523ea37d780b7f409b50652b8 2013-08-21 05:34:06 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-152d027d10868239b839fcb98fdc6e6ddc1de7afe82a1cd49aadc900fdf68015 2013-08-21 09:31:30 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-15d7fe6139e2bd3d5246d13ce67383618d4fb55dbca97a119e183a76ab19b7ed 2013-08-21 08:00:20 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.a-165d990f39a7b4d10c05473b3cf8b54563097b768de647aa4d2cce64ed71d136 2013-08-21 08:04:56 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-16e56d33947c5e32f95cea0062781eb75d49a6b07be2b6dca06d5d23cb2379ab 2013-08-21 02:46:20 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-16e99209ddc078200d101c6dd40c13b0becda7964ea4a3c0d5436a6a3d651466 2013-08-21 08:27:12 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-174936c49f03101b15f828c3afd2f36dca67a1453faad2abc88e53b9eb5b3ffe 2013-08-21 08:00:40 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-175206fcac8b6557b87e177ad25ef4a432969ce31fbcddba1be1c1808fd70443 2013-08-21 07:36:02 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-175d7101300c4c0bbc3790fe99acefd0c25ecdfd30f0b046ab7e7c45d212d67c 2013-08-21 09:31:30 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-177a72fbb333530560cad46c89e68a9d6015b612695e044ef46091e59eba7fc6 2013-08-21 02:10:40 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-17b61386a39d8d8d6356b3f5c3fb1f0fb1243aea515a7a10eeafe92256e19fe5 2013-08-21 09:09:16 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-17dcaf22d96894376b38ae00072a31f0c7e6d84930c8b258463b1f1511650bf7 2013-08-21 02:51:44 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-186f5202e0417df65eb28880167098c577a6b467dcae9194788e537917598b1c 2013-08-21 07:24:46 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-18961142aecbfff295cdb6c4b0a41c07fa7b89d7df630b2cd8a030ec497b311c 2013-08-21 02:03:00 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.a-18f64c44179a0b77784dbfded7f6d2b174620de126d7d5634956a72fe1c08d68 2013-08-21 01:51:54 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-19a390455ed4bc1e68fd9c454302fa4ecf731ce4a9fa561bc2daf50d27a5bee6 2013-08-21 02:13:10 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-1a51811511384a44c4a6ae3c219de36c0686f3b7d02d0fd4771c0ee9b54c9a12 2013-08-21 06:16:34 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-1a54b564f9a0dd8e4f5d536ac21f03d32acf2eb1dbf0c2469f3cfabb329b81df 2013-08-21 08:22:26 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-1a67fff6c0776c9852815d0cd8deb1e7965df9ae383ffe50eae7425918c605c3 2013-08-21 05:29:28 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-1a91612edbccaf3368b65aa97075f41200e12aa284254d6636172e701d8cdc63 2013-08-21 05:06:34 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-1ae72e354b7384ed97cd84d84b6eb574e8e756c9064a8c56527735905fd26bd5 2013-08-21 06:45:50 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-1ae9db820373b7b23c170a247c4e143a503cef6e9469d7700b5280a89a5fc892 2013-08-21 05:25:44 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-1bfead4f38865d817acab8bebd25293810f007805aec1c04e6773cc648566c7b 2013-08-21 07:36:34 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-1c18199a9d3b30eeebe8b7d9f99ef9b619735f1a6edc226e830b56e5ee8b2314 2013-08-21 02:01:00 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-1c3eb36984858e075e14059681274ef2d88c82b79b662ccb2ceb64dc7db2be4b 2013-08-21 07:09:20 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-1c77e63122e24913540af7bb91df79988530e48ce5d87ec9fae6ef3f69a40258 2013-08-21 04:18:46 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-1c8db5c7a3b92f3ebf0a8c7e30e264e1f660a6eb4f1578e987cdc4ab9959ea7a 2013-08-21 06:30:50 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-1c980bfbf9b28f8e3f5e55dc41a4b003e03cb757a81456e9f57b5b458aed6e64 2013-08-21 06:49:32 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-1ce594d7a537860c4027a462f8dcadffeda07ba4567e88534a461c1d49187d53 2013-08-21 02:05:10 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-1d1ad5b0d6c9dd2e793d9af5ba9e400dca840c8dd8eac2f446d1d077b94c7381 2013-08-21 06:44:44 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-1d5e00cb776b36679821093a7381f29e93a36427a9e21b848c68f029ef2a48d8 2013-08-21 03:53:38 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-1d8a092c623e13f27826a69824a2254b479de67866043b5dd1d1f77c2ba1ed74 2013-08-21 07:58:46 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-1decaad9b63026c26cb59ddc04bf08c94156cec17f33986bbf811473b86c230b 2013-08-21 06:33:34 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-1e38f8b0bd80cb2d6cac41e6da179ec88ce69e4e964001873b4db89f2e1403a2 2013-08-21 09:19:38 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-1e6e67c175ae0398140184f023285bc14e5c81f1489598b8077b857d45886d97 2013-08-21 06:33:46 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-1e80bcddd27d0e53ef7337b1ec544eb21ef80cc013937f7fadc4803981bae07d 2013-08-21 05:02:58 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-1ed4e6f3a841b15c4b2b3249f1ba41c7a3efd4170c74baaf8c6df8a65765c905 2013-08-21 07:02:56 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.a-1f215c1fefda4e59fd1592fb9af1e0367fca3d76c850f0069d9c3125178d2bb7 2013-08-21 03:44:20 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-1f324699607159e110627b6372364f10c6eafa73fd699c0d76c11252a63be9d9 2013-08-21 02:01:20 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-1f8a5a9a2f18d42f46b5b0af98526c1075161be49be4e722bb090c993498d057 2013-08-21 07:02:54 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.a-1f9fc8c9c570a5d278702f64f42735c98fefee5c07b385bf7e27a3d1b457036e 2013-08-21 04:16:24 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-1fe6f5e3f4adf3db289eb9da39b760a2d0f141442636b8440a7c0708dea20095 2013-08-21 02:32:00 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-1ffc4e8767a780656b354f42f6dcef446186c40237ea09f9f331235fc482633b 2013-08-21 06:40:58 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-20478fcb9c8545d499975689c09b2cd1694251c17c6abf70712fae8da0477f33 2013-08-21 06:06:58 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-2061958971c4cd016fb2b2e490ee030a70c0bdd1f363144be8e8f873c3eccf2c 2013-08-21 05:16:22 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.a-2129c6212cb4478540f74294b2c83b62cc07a5f91ca8b87801a1bf0111f648b0 2013-08-21 02:14:58 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-217c65aaa7534e5eb508e5e4fb8476afd54a7fcfe1fafcba22186a7ad0f9e33d 2013-08-21 08:10:42 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-21a6aa31030f2588f3dfa97d1a31f9562d1498d61b3a0cc7e3dfd458766196fc 2013-08-21 04:10:50 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-21a7bc0abcdd5502d8884b3f09532985edbedc92d5c7f880271844f43eee31d3 2013-08-21 02:11:18 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-2241a930c6ec3eb1d2dcb9774d4be966f5e2a68867ffb31ae8191fdd7ac36800 2013-08-21 06:42:52 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-22be2e53f31c0a0e57582138c7c8a8db704bb4240bc32b38b04b74064affe25b 2013-08-21 05:37:56 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-22feb1b64ecbd20d2f9161873f875380f97e825fc2b57de869bad9e8ef39b95a 2013-08-21 02:04:28 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-233ee5f1b23d72aa29d4b6c84b9e98588c0ffaaaf2a706a60bc566b0aac193d4 2013-08-21 05:58:38 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-2355f22ecde12c3defbaf2bfa935af2c0c32dce419b3627d290680c776cc32a9 2013-08-21 10:02:36 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-235be23b8535d835ed8bf864c814dad97c141df2feadc9d033e1c270281c0586 2013-08-21 05:01:00 ....A 93696 Virusshare.00084/Net-Worm.Win32.Allaple.a-237ec01d4f8c41d284070c80ca529298bed1f644f458da4b3e37b123b6bf07c4 2013-08-21 04:10:20 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-23863b9769aa685c862365193d994379740d1fb650e9d5814df230c69d4c7f78 2013-08-21 08:02:56 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-23a01998f87f462f3a37eaeb5ee4f375e24a40f50031a44a1abd7be951e1d519 2013-08-21 05:03:04 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-23a73680a94f60ebd6d7927ff4640f220cd94fe20bab4c4303a5d62c9a93337d 2013-08-21 09:46:34 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-2425c4dc5f8be8f8ec8360c4ebe862d89cf942c4f8d120073d360f805b17d3cd 2013-08-21 06:49:10 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-242c36272bc125e0a29a0f27a823a537077e518bee4dde5bb4947885898bd79a 2013-08-21 02:48:24 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-24c41139e2e1848ad371eddc93dae1416f3242d3fb8a2a8feabb751463938f95 2013-08-21 06:55:06 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-25a8dd69c07ab4098a1b00d0aec52dc386ff3fd79bdc8dec05ef2b6079c63ff6 2013-08-21 02:37:20 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-25c63835aeafa4d44b22a38fb40fb26595115e64a90ac1f0daeb672d26d8408d 2013-08-21 10:03:46 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-26984dbff65b86f39b912c93e9a9aadbbd1ba1e85e45201d842116ae5a3e549b 2013-08-21 02:28:38 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-26f19e33522e35e9014a0970e857551aa2ba3d3ab216b7ffc0c02fb2113014cf 2013-08-21 09:50:08 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-26f8694e3f4cf9a335ec4498ed4f07e1f9a63db686b272012097e36d123b698b 2013-08-21 10:14:08 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-274b2ca10f76c683fd74dfec1c3524f808352d442506f45650e405f56b6a766d 2013-08-21 05:41:16 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-275a47009b782a2a81e428130baa59ae23d5ef494cfd067ebc3fbdddcfdb5b57 2013-08-21 09:17:50 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-28bb2e327af651c4229cc3168692db621fac387f8d6b6bcdd516edfbb1eade9d 2013-08-21 07:43:56 ....A 61440 Virusshare.00084/Net-Worm.Win32.Allaple.a-28d0ac73bd74e3837a3563e7b04fe6ecde7fbe665cc232af98a2bb795aee0c3b 2013-08-21 05:21:40 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-28f823756f31f701ed08fb080a00b4810488b9c43641219a562f838407c52ca3 2013-08-21 02:05:50 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-292fdc2641270bd9d519fc8507ae0329d542e87ff7ea0398b5c24f8399872078 2013-08-21 08:33:02 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-2a028acc44eb83e586fc6e72868beb7e36ab1c01651f2ce5185ca687c13f1984 2013-08-21 03:32:14 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-2adf8211a10669f1feba0589a99c6a637ea29887e5a6fa975c4662ef49936184 2013-08-21 08:27:20 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-2b0e2f3654fde3a5f448e21a85a1f2a4eb01bccbbec9db688e2c3feabdbf1dfc 2013-08-21 09:06:06 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-2b477353aea42c1b997f59d9965425b318f0b1a47728ea71e7489286351c82c2 2013-08-21 09:28:08 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-2b5801ce5d5ff5bc0854b2fbd6a2abcf75e1b499f4c2ef5a51f4cb37dd86673c 2013-08-21 05:41:52 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-2b7f9551e2d19eefaf441ce88dd30c01bef5be955e88e986c1bd845e216420e2 2013-08-21 09:02:54 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-2ba0f388ee27ebedbe2821b00fe435a5c6d9dcf3aae16476d7fc2aa3bb25ca58 2013-08-21 07:14:46 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-2be787ff273917ab04e0fd4f058161d88233761676dc1d638eb639412d2f1e17 2013-08-21 09:23:46 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-2c2298ec5dd2efe254ef8d9c34f2688fc7449a231cb3e6e02edbb8ad0d0ed3fc 2013-08-21 05:33:58 ....A 63488 Virusshare.00084/Net-Worm.Win32.Allaple.a-2c22b0385ac2dbd28156eb3205a7933939e64f86a3f36143dc26ea1708cb00c8 2013-08-21 01:51:52 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-2c64571e188446052cd5f5647aa99fc274cbb6dddea3ba2f822eb161fd31cfcd 2013-08-21 02:38:26 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-2ccd1c54df4941abedca88855fbda5b9ed7029f6420db709ec4bc3f9fb2ae7a1 2013-08-21 09:17:38 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-2cd3cd7c4561ec7022abde35b87f626e8f5cc7066e2666e94e37179962165e37 2013-08-21 03:42:04 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-2da42877bb676f284bc4e446e81bfdcd0c45e37381ffbda88ad40d3112c63a1f 2013-08-21 07:56:30 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-2e151d14ed853798854a24a43bb7319b6f7c9224c7a6b31047e0ce66b715f952 2013-08-21 02:53:20 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.a-2e7c8d740b0f6f4639b106822fed80abb6c241baea7e0bb9125c3b3a6fb13cc7 2013-08-21 08:07:06 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-2ef47a943100cbdbdf53a92142baab5514a549003b0e4215e8f0aebecad01acb 2013-08-21 04:03:06 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-2ffa579048b08982844eb25a0a305380e3699cedebae4d55c4b231080230d4d2 2013-08-21 02:28:12 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-30aa19014da7e6488081d3655b711e0842001ee08265dd03fb9b36df2d375823 2013-08-21 02:43:28 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-30d133bdcf0a1423c5f0ff37a5ac2e2d525237d41b6c542d9584fedbd30df785 2013-08-21 02:26:28 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-315585de8bf6c4667ad07241e0819dc6803272002a762ea0143f334775aef14e 2013-08-21 01:52:16 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-31cf7b5cafa34cba7a711e765f5345832f8d272c8fbcacd3fc4af336c4df1ee4 2013-08-21 09:31:10 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-322be36e976020f035f55c43a93333da0632a5e6a660f974a02e09778fab63e2 2013-08-21 06:30:34 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-32ac775ddeb0cca2479c6e29ddc54250678ee90808bd3ceb93ab1b9a6af3b52c 2013-08-21 07:04:10 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-32b5cec044c09299da1544333acf7b09e124391c1a925b11ada9049c9fbd9cdc 2013-08-21 02:55:10 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-32be52c6b778fa9af62f84c04062dc52d3aae20b1252187065b6a148d9399563 2013-08-21 02:31:46 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-3321db7a39591c964c567d87e39a61bf901f55a0f487d450b8f781360b413dec 2013-08-21 06:18:44 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-3334476b3b0d000460b54d63d74f11ec358a1c16a01d21d1fcd53beb939f26a1 2013-08-21 08:29:24 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-3395eeb2237b4c15128000ab99c666bfb63777d603efd959ac32d40639028db4 2013-08-21 10:11:54 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-33a7f68c4c6b92c1199996b0248dbaace9adda49c0c147ce628442a4a3346cdd 2013-08-21 07:52:46 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-33bb23f7bef5fd9a08d3500fcdc8ffd7ffb228fac59b7c066c7fc744b3b5d761 2013-08-21 05:21:18 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-3465383f798ff2c6381ea4e02c10e21503679795e3130df53e97ccd69f97cd5e 2013-08-21 02:14:26 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-347367e4f89d66a9af50555f5577649109aecb2da92a3b021e9c0a1a1e3e1969 2013-08-21 05:23:58 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-34ab66617fb0df614ed77ac54a35f2b6ea91b1d95aff4cbbe869a5ca079d5ccf 2013-08-21 02:14:48 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-34b1a7736b98ab0cef8cb6d084ee51dd4d67f789599c17e5d3ca87fd18a2688f 2013-08-21 07:11:34 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-357c6a3e0267989866c2ac6155d3914d729b5c0ed392516cd426b6ecc58dafb9 2013-08-21 02:44:02 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-357ca517f1c5a777cd6f9e14f789f1acd69f3006c1e29fad3b96d997be7a8b70 2013-08-21 08:29:00 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-358fc684286794efecd097d0200ad96176e83df301cefb8a4df5873b7fe4b4af 2013-08-21 02:35:50 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-364fe7dfd4f6a0956723917942eb5e8ee8fb72c85e7f7705747a04896c42c737 2013-08-21 08:16:18 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-365286ef64493daf95dd544685d0c7386cc86f876734f5b6bd55753375a38430 2013-08-21 01:51:12 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-368ee33c51f70ff542e95075e2bb474e4f095f1c4767837951002dc996f31b7d 2013-08-21 10:01:58 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-369e70d9aca0e0fa754cee5ee30dbde0e124c28aae9db20a70cc6adead7db519 2013-08-21 07:02:04 ....A 9583 Virusshare.00084/Net-Worm.Win32.Allaple.a-36ef29598c8a313420da987f9db7ca8f925fcad6e1b4ffd5f07b42399626567b 2013-08-21 07:55:16 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-37466655521e6a56db36fbd93a0752a25bf1903566c64a7ae18715753421f5af 2013-08-20 18:13:00 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-38116fdf3d4c9e79f9f660a248238a43588a5c159030e9ae880bc47e0f3f2b0b 2013-08-20 18:23:24 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-38eec18ca51af22387bc8f5fe81702af92d4ba77a4fadf2b05e534338ebc42fa 2013-08-20 18:23:00 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-38fc40c521c2fb7cf0549d4023d5c1a323bbe99996a03af770a36c60a0e336c5 2013-08-20 18:17:14 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-3954fbf0fc51f4ff90e73bd154ad091c0770cb43a381a9a1eb292467cc81c08e 2013-08-20 18:17:40 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-39c350bc06f04fdf14594d53ed2ba2070b25c12f9c9812c55f9680eabb9928f5 2013-08-21 06:38:36 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-4151e68b4201cf8ab998363909a615b4e742df9cd30cf960ec5164dda088b793 2013-08-20 23:43:48 ....A 7923 Virusshare.00084/Net-Worm.Win32.Allaple.a-486cfdce561949bae7828b21b9d3ba38bff334a68c70e75a73bb5346203738e6 2013-08-20 23:20:06 ....A 16414 Virusshare.00084/Net-Worm.Win32.Allaple.a-562ebdb482be4430d1b21aba7cf32dc529ecbd0251b6b0fc2ee6f69a536405d1 2013-08-20 19:05:10 ....A 8580 Virusshare.00084/Net-Worm.Win32.Allaple.a-582a0c684e79bdeb82e89f61e8ab4fe8cadcbae70983c39c3d96c903cad8807e 2013-08-21 00:16:28 ....A 7172 Virusshare.00084/Net-Worm.Win32.Allaple.a-69865e32a333fe70b9ec81ffba17c407d29524493c33c0ada9c8b111713eca7d 2013-08-21 09:43:46 ....A 16062 Virusshare.00084/Net-Worm.Win32.Allaple.a-8d8fd36b1ca636379e51bdf4cef7b932086e9f95fa17e0acf783c94bd799753c 2013-08-20 22:47:54 ....A 246991 Virusshare.00084/Net-Worm.Win32.Allaple.a-9287eee502447cfbfc62c05d126a51dd419ff8eccb750e83666c471e4507776f 2013-08-21 07:02:08 ....A 9811 Virusshare.00084/Net-Worm.Win32.Allaple.a-9899e19b935e6dde142a64d9f5897c18e30188efe56f0ca49b5072db5d8bf2df 2013-08-21 06:38:14 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-a6ee67ee8883379eff59f4aa4eb8fcc55e71e05288c06f5e764452d859f7807d 2013-08-20 17:17:54 ....A 2250 Virusshare.00084/Net-Worm.Win32.Allaple.a-a717f4442ebf8463f0fffaf130f18231a7cc6b46b528b448d37bc28a58d0cbcd 2013-08-21 07:02:04 ....A 9819 Virusshare.00084/Net-Worm.Win32.Allaple.a-b1d8722de75ec3591191d4c720d41a933dc9279fc469216e0cdb0bca4fcffb2b 2013-08-21 06:36:14 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-b2dd2f8f6dee75b208c761565dcac47c5a0bfed1e7c8955b4a0b5a3af4c2222f 2013-08-21 02:29:54 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-bb4c43006c7a39ec1e37dc70b2aa8af262fbe8e8b943e6381e4b79e599600811 2013-08-20 19:59:04 ....A 10749 Virusshare.00084/Net-Worm.Win32.Allaple.a-bc610c9bee9c819cdace6ef4d9b012c69c4c494e1b40a6f2844f894f684b40c9 2013-08-20 17:10:24 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-c96c083b10befc7d589e23f53d976ad56b0afb1109909f6f9a6b4f3e5dcb1922 2013-08-21 09:23:06 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-e5edf6ba58abe35a5949d37bb2e0b1f1a96e0bf6b176c949aef4775323a21b66 2013-08-21 09:00:58 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-e5ef14ba71da95aa5a9a3c0076fb15f97c0b299ee332de12b59c7158acb86290 2013-08-20 22:33:14 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-ee60ade8d41622c483a519498a81af483732e64c10b94729d89bde6dc952cd5e 2013-08-21 10:06:32 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-f530c3a96114856aaf5b7af3de96e4a10f0b30800da12cdf4503870894db10ea 2013-08-21 07:01:50 ....A 16414 Virusshare.00084/Net-Worm.Win32.Allaple.a-f950507859e99e35709e6cae06f46577a0a8143bd85d5bd0c51d03d845cd4f50 2013-08-21 04:56:16 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.a-fa8fac6e57c6937d7f880ebb6806456dc840fd3bd6807ab9f93c8f0a744ccef7 2013-08-21 08:02:28 ....A 29835 Virusshare.00084/Net-Worm.Win32.Allaple.b-0282de50f1c8e53d79b62d73b6690d84caa5b58d89e9d77686e997803fa011d9 2013-08-21 09:18:44 ....A 185344 Virusshare.00084/Net-Worm.Win32.Allaple.b-0346209c45572741100a688e132fa0805d8aeab1f5b6dc387794a8ba69d6d20e 2013-08-21 07:42:02 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.b-057af6f8c106958f7e08609fcfdadc15e4091352a757f15c618562f316198797 2013-08-21 09:18:44 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.b-0752f8739408a3e00c31b9ee9de658bbc58e9dce52976c43c7a25808b58f1290 2013-08-21 10:09:22 ....A 93696 Virusshare.00084/Net-Worm.Win32.Allaple.b-09adea22d2705111d5b8f9cb2f44bc543abc9b708efd41ca0291829c8816d6c9 2013-08-21 03:46:32 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.b-0a1af91e7b5949cb3692160b7475e9cdc47996388da04c64ce9682e5ba936a0f 2013-08-21 02:55:30 ....A 21605 Virusshare.00084/Net-Worm.Win32.Allaple.b-0a551e3369939fdf098891211bd311a39ad5d89d09722439705a3b651a3b1966 2013-08-21 07:40:38 ....A 68674 Virusshare.00084/Net-Worm.Win32.Allaple.b-0aaa802d1972b013ec2346902caaf8a024e8107ac4b76f94ac902468cf48a768 2013-08-21 02:37:02 ....A 131584 Virusshare.00084/Net-Worm.Win32.Allaple.b-0b149b6df01c524511df334049690cb3207c739e669ff461a4e92db1c73c437c 2013-08-21 08:15:04 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.b-0b3c54c41be4f6c5c78ffe4fd8b652241a8c6f1abeba2d4da2c8b0bd20cae438 2013-08-21 03:41:52 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.b-0b9bbbf16f088a777b23fa105671b723b1928f682e202c934c4cbb0013b6ab33 2013-08-21 09:56:12 ....A 96256 Virusshare.00084/Net-Worm.Win32.Allaple.b-0bcc12239617d13439f00f2d37d9c93d34b9ea3fd956f437e2bbf0d1d1ce9237 2013-08-21 08:59:34 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.b-0c15b5153c48806ca43978c0d175692a73b015bf43d8a63fb7b806670fad8f89 2013-08-21 05:51:16 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.b-1148352efed8fe992d3e00ac97ee4c2769d613c1370df88837002d735aa5b62c 2013-08-21 01:55:42 ....A 63488 Virusshare.00084/Net-Worm.Win32.Allaple.b-118b48114e30af31e8323e66f90af4a24505ddfad14fb947e5a29b49fafd76cc 2013-08-21 02:10:44 ....A 67584 Virusshare.00084/Net-Worm.Win32.Allaple.b-127c563314e7b6f06a69cfe614087299064ffb4fe9a36c980ea98ea7317017f7 2013-08-21 02:30:10 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.b-132f5b25c9f3f661b4f77687dc0ce45eec178128e6a25e22099b1e7a32a4f450 2013-08-21 03:26:34 ....A 67584 Virusshare.00084/Net-Worm.Win32.Allaple.b-1495eea6485013c908d3534b72b8a603908ad8e4155e4c412abd3ba8f75a1c35 2013-08-21 09:54:36 ....A 93696 Virusshare.00084/Net-Worm.Win32.Allaple.b-14cda5ce1e5a42a88cae1bb8833c8031e6583ddea9d486e935233b68c8a56751 2013-08-21 04:02:32 ....A 67584 Virusshare.00084/Net-Worm.Win32.Allaple.b-162b75382885e6f620c8ce28499f364446c155deee7b43e06b2a788a0ac86b63 2013-08-21 05:08:28 ....A 67584 Virusshare.00084/Net-Worm.Win32.Allaple.b-192cd7dd86c383829d392b0ef63bd11f90ecbeff5236c2722d28a2b4aa43c0e5 2013-08-21 03:41:02 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.b-1c478e6a2098c2677924e31bc50b3fff2b4c1f9f59828523998a2aa87da17235 2013-08-21 05:07:44 ....A 63488 Virusshare.00084/Net-Worm.Win32.Allaple.b-1db4d43026046f0617abacfe6577d17e65e85b2124563371b4b85231948805eb 2013-08-21 02:51:24 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.b-1f16430891738f08564537c49c3ff94603cc1a82904db7b1790d86e0ff0bcc44 2013-08-21 04:05:22 ....A 151040 Virusshare.00084/Net-Worm.Win32.Allaple.b-21c62d70ed37f3c850e735fcb5deac6b5f8c78a1e979d3884b18bfde834a72bd 2013-08-21 04:56:12 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.b-252557f12687897d6a63463bc7e72573139d8907816ce6ffbd38d2934d20e6a3 2013-08-21 10:04:10 ....A 77824 Virusshare.00084/Net-Worm.Win32.Allaple.b-266acbf11db52e2ae32b56eacf3ea8d545c12c596397c85b5a4d6dcd6a583589 2013-08-21 02:23:04 ....A 93696 Virusshare.00084/Net-Worm.Win32.Allaple.b-275a0c6f16fcbf808f7e83d9f8590c9c344a9cfdf0ea4115845cdbf2c6744933 2013-08-21 02:30:42 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.b-2764837ca42fd03deb34d0ec13b810bc13c37517176da9812b4ec98ca08a99c5 2013-08-21 08:56:42 ....A 97280 Virusshare.00084/Net-Worm.Win32.Allaple.b-288e6d49a11ef26cefb7b01172ce31e20181684e1e48a7849c0f9479d9254f43 2013-08-21 06:59:54 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.b-29b0448e73113655beed7548a5e3560786376428bdc0796db811d011947a1b85 2013-08-21 02:55:12 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.b-2d7952e3d07d016f8371a4c817d140f9237b3daa7e066d43bd4226843fb685f5 2013-08-21 09:23:06 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.b-2dc5cc7bd8f8ceb9310c4f479dd6c8c9318c64f552ccfa5a7ae3acda1c4186b1 2013-08-21 03:17:58 ....A 73216 Virusshare.00084/Net-Worm.Win32.Allaple.b-2e153351ad0cc18457807b1ab5172d9a3e8ec86997066503fc36cc27bf2bfdd9 2013-08-21 05:00:52 ....A 67584 Virusshare.00084/Net-Worm.Win32.Allaple.b-3432dcd46f4c2361fd0ffa0ddd3c5642b372b3c9681e6e0a564cbe772f63ff4e 2013-08-21 05:13:10 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.b-347900390b6b1d2a6f4c5cc17dd231ab982fc633686326296be4f9a7ba044d52 2013-08-21 04:16:18 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.b-34e6766d86ff98d491bef6fdd2375606aeb212be7ccf79b8ecb3a9df45b63f81 2013-08-21 02:52:24 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.b-35f6551f5e5b72c000432e017f998390b72dad2c88048eb490a990a9a802eb57 2013-08-21 10:11:14 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.b-36b0064b132043264667abc8081e55cf74f57f30830788d50b44e07f8dec19a3 2013-08-21 03:30:32 ....A 106637 Virusshare.00084/Net-Worm.Win32.Allaple.b-384bf920316edc8903d6df92f9b8edf9d24c2279993bc3e98cd9f0f48a60ede4 2013-08-21 09:27:10 ....A 118272 Virusshare.00084/Net-Worm.Win32.Allaple.b-39806de3891f14d2f16f3549c36fba0af2cf8d29f3b8cb3641eb38c0777572e7 2013-08-21 09:59:00 ....A 63488 Virusshare.00084/Net-Worm.Win32.Allaple.b-3cb83c5dc07ee053b2929c67d7332cfa39f22f550829aa41f588b527ea021ebe 2013-08-21 07:53:44 ....A 67584 Virusshare.00084/Net-Worm.Win32.Allaple.b-3d9faa505dcdd53930e8cf5731474bea01eabeccdf58f48340a1b03b255c99ec 2013-08-21 09:17:02 ....A 63488 Virusshare.00084/Net-Worm.Win32.Allaple.b-3f4a71cc5253c0bd318e74d9d15f366ce8f5cbe8882570a390d4dc3d922e7b9d 2013-08-21 07:58:28 ....A 63488 Virusshare.00084/Net-Worm.Win32.Allaple.b-439a46f3007168f78ac3fec8c2cf7d07e0bc033faad21135c01b13fc5b193e75 2013-08-21 05:11:00 ....A 77312 Virusshare.00084/Net-Worm.Win32.Allaple.b-44d373be7c8c069e1dc39642902da5b60966fda5bb55a2c6f27cf739d96d5f90 2013-08-21 05:06:48 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.b-48eb3d9a38a5e7c916116c236eb495bb4312d9bffdcfba7b42f1b6b735cbddce 2013-08-21 08:13:18 ....A 67584 Virusshare.00084/Net-Worm.Win32.Allaple.b-4c673f485c423c36ee4b618f8d6db6e7f612fc4f6ddc01123261d71625d15b1d 2013-08-21 02:25:16 ....A 88576 Virusshare.00084/Net-Worm.Win32.Allaple.b-4ce1f16b59eb4510971f827cc0afdf9b8ae5ebefb2f37d8ab0c6a2ab18cafe54 2013-08-21 04:05:44 ....A 67584 Virusshare.00084/Net-Worm.Win32.Allaple.b-502d162a685c9e3dfb34532e58ca1f15d04e6ea895f070c54b5565d4fcb87d8a 2013-08-21 09:22:28 ....A 63488 Virusshare.00084/Net-Worm.Win32.Allaple.b-51d2ee5de8236761d9ba3db1ee603192abd5c51992093de7b4468ef66d929515 2013-08-21 03:58:56 ....A 122368 Virusshare.00084/Net-Worm.Win32.Allaple.b-5472df35db92d70e2b9026a65b27720cc013f2e991dc49e5a4af214a533d0fa8 2013-08-21 03:08:24 ....A 96256 Virusshare.00084/Net-Worm.Win32.Allaple.b-552391ce8ec1fc6b4c7d5329bb9683311fc1a9db4984911161d28e7ad86f4aed 2013-08-21 02:16:46 ....A 96386 Virusshare.00084/Net-Worm.Win32.Allaple.b-559a43b61f94d1eb1cfe88ec681ccb0a1532223e0e83af97ed22c7dd96b11913 2013-08-21 03:55:26 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.b-568dba29c863e3cddf798e9e89950f642eb3f2b40229ce7d852121a08bb5e8fc 2013-08-21 08:12:28 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.b-58d3f74880fa6ea5404951f6a088c70814504cd44f5679c74b5834f9fec46986 2013-08-21 03:23:22 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.b-59d06ce746bee3c4ded9f1bc14056b68f3768074ba185eaea5c95d90f68aace2 2013-08-21 03:10:40 ....A 63488 Virusshare.00084/Net-Worm.Win32.Allaple.b-5a1cee80002a7d0dde061018a88d52d9963db04c01356e40a87639f93f751f9b 2013-08-21 03:06:18 ....A 93696 Virusshare.00084/Net-Worm.Win32.Allaple.b-5af61d11a7260feceaa6120e783388a025b9920fb5ac6bc6b8cd4fd77d6ea2a9 2013-08-21 03:08:08 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.b-61e49942a70da4f70ff0ba6ad8ab5a3e6f2e58bf5348359383b36e5e740c1042 2013-08-21 05:07:04 ....A 25755 Virusshare.00084/Net-Worm.Win32.Allaple.b-62c2c2442d4774ec128a7b19bbcd183c37c51aefc783a27fb39b434dc42b79ff 2013-08-21 03:52:46 ....A 63488 Virusshare.00084/Net-Worm.Win32.Allaple.b-63872423b8ab8327f0378f0b3e0b682b875cf31f05af876c218987a9be85c9de 2013-08-21 02:46:32 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.b-64955cbdce1ffa35ac72e1322afd50d133a6d3d815042223c0f214b70d9c7819 2013-08-21 04:57:46 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.b-650a8f1a954ee654bad759b1ac50267b33dd777b92d89f1787a7d1486eac7c9d 2013-08-21 01:57:14 ....A 67584 Virusshare.00084/Net-Worm.Win32.Allaple.b-65c41f3c4f87c7cc2d4c1aca48d76dfa7de03db6f525af350097bf786778a571 2013-08-21 09:51:44 ....A 67584 Virusshare.00084/Net-Worm.Win32.Allaple.b-66077e98575be90a6c7786554730477ddb37e12fdd748cb513a1f6f9aca094f8 2013-08-21 09:21:10 ....A 63488 Virusshare.00084/Net-Worm.Win32.Allaple.b-6bbfe8bdd2f51b08c749f5e8773d00ec536f0dcb5f218d7680846ebee64e24a7 2013-08-21 03:56:54 ....A 67868 Virusshare.00084/Net-Worm.Win32.Allaple.b-6c7d899feeac29c854415b9ee8a114a04623cd4d7678cd1401319e5271379916 2013-08-21 08:59:48 ....A 63488 Virusshare.00084/Net-Worm.Win32.Allaple.b-6d47982e934428938c3be1516693b57511caec31fbbd9e662727249e469561cb 2013-08-21 09:59:56 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.b-743a76123392bbc162f615b61284787cf130a8365c115b7bbc7fdd8c80e1293c 2013-08-21 08:23:44 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.b-74508ecaff8886988e9068cfef25a627f524b6f7ad91158a23c7d5dc7711081a 2013-08-21 02:25:18 ....A 63488 Virusshare.00084/Net-Worm.Win32.Allaple.b-7b620b766ccce38885329379c06806fa73425c71441d7b1c37ee9cb5ee023203 2013-08-21 03:43:56 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.b-7edc37c18bbf5cf065eb625152ef15a0b6b0555d19e18f01c4be3893fa27211a 2013-08-21 03:57:12 ....A 88064 Virusshare.00084/Net-Worm.Win32.Allaple.b-7f45f872263e453ee26a35f47684dad91780c61ad82be964577ce53efe9886a3 2013-08-21 08:22:46 ....A 68608 Virusshare.00084/Net-Worm.Win32.Allaple.b-81e41262a88e4889f827f06124b09047f1cca0be9106bd3bd1992e14ed0108d8 2013-08-21 07:10:02 ....A 63488 Virusshare.00084/Net-Worm.Win32.Allaple.b-8c03206fc355e76525c996109ed7a2f96a4248145cf4b57286266452c3790657 2013-08-21 07:52:42 ....A 63488 Virusshare.00084/Net-Worm.Win32.Allaple.b-8c95fe84a29f1e668a6b0fd8b55d477e6ee14aa9ccbc88aba9bc718378c6db6e 2013-08-21 04:05:16 ....A 118272 Virusshare.00084/Net-Worm.Win32.Allaple.b-8d30e15b6fcaa8bce9353e39ab5043775e6f06c3728686eeabe1bf51753131fb 2013-08-21 03:13:44 ....A 78848 Virusshare.00084/Net-Worm.Win32.Allaple.b-8f2558684663a251f58bc3b543ce53f66a1ce3496f3df857102b6ef8f3247ed4 2013-08-21 02:45:32 ....A 63488 Virusshare.00084/Net-Worm.Win32.Allaple.b-965ce5901b49fce7cb688b5136fcc13379616b27cecf7db099e9ccfca6f79b2c 2013-08-21 06:58:24 ....A 63488 Virusshare.00084/Net-Worm.Win32.Allaple.b-9d5afc9e9f51fa9784e0644f1f88470b9330b569254567ce19fed6f3320a3b28 2013-08-21 08:09:56 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.b-a0dbddda9d20135c315c2c5ebc64633db03afc6f6befd8bd7831bc82c32bf561 2013-08-21 09:11:30 ....A 151040 Virusshare.00084/Net-Worm.Win32.Allaple.b-a5435c4665e63dcd053e5474e4c043ee7541d6c2649f8aa1b870a92afc2c63b6 2013-08-21 03:13:34 ....A 63488 Virusshare.00084/Net-Worm.Win32.Allaple.b-ac0803119747f012f0738c68168ef0f7ae0aa7bfbd6e4c0493ee450322ef198f 2013-08-21 09:24:06 ....A 58140 Virusshare.00084/Net-Worm.Win32.Allaple.b-ac1280d49bf02e7951e10659a977cbfa96339132f8152d2d15e038b838bb00ca 2013-08-21 06:45:32 ....A 118272 Virusshare.00084/Net-Worm.Win32.Allaple.b-aca8c20ecc63a1b85c4f513ab51f4376898ec7581c27483b9c514701f5d2c591 2013-08-21 06:14:44 ....A 62985 Virusshare.00084/Net-Worm.Win32.Allaple.b-b3a03801767a72e0ba0b664f7de0b656a0aef87c6f21160861a6d56b71c39a94 2013-08-21 07:55:06 ....A 133120 Virusshare.00084/Net-Worm.Win32.Allaple.b-b45766b46ed873e3f672a62bfa50378cc20ae64f8d5687cfb50a80212a498d3e 2013-08-21 03:10:26 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.b-b57e3f72a2134db5ed1c6cf866b26a0d14819154886cf1a461d6a7bf55f4ce3b 2013-08-21 08:27:34 ....A 63488 Virusshare.00084/Net-Worm.Win32.Allaple.b-b88f967b8c604223e040887476a01b7224702ec51003c1d9cf80f7e10ee17448 2013-08-21 06:18:32 ....A 96386 Virusshare.00084/Net-Worm.Win32.Allaple.b-b994041d0e91c552fcfb902df4d9d8bbc6eefca6d0179475accfd9bdb53c1114 2013-08-21 05:12:50 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.b-b9a078b1190ecb6a4ce7ca5b76761d75fbaa7e0f531d233984ee1b02e75dee83 2013-08-21 04:14:10 ....A 67584 Virusshare.00084/Net-Worm.Win32.Allaple.b-bb7c0b6a5692b67bbcbf27fdeafe8d1262a96e5583a784d7097cd6fef0b541db 2013-08-21 05:53:14 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.b-c3ad1af8b802806eeba3e92a6205e00e86c8361b2a742295847fc8bfd05660db 2013-08-21 05:20:22 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.b-cb2f4b47ea2f5c7727f2713cb57c6f4db37806edf0c9bd257e8034509c1aa126 2013-08-21 04:58:44 ....A 63488 Virusshare.00084/Net-Worm.Win32.Allaple.b-cb438b8078d01ee755fff707394aadf9c3454e0fd114b1866dce79c3d000b07e 2013-08-21 03:23:58 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.b-cebfbec99e7e108deaa7874fea49a273a734fe40682727e1a175b3f923aa2b07 2013-08-21 03:13:16 ....A 83964 Virusshare.00084/Net-Worm.Win32.Allaple.b-d0b6ee769453e342b8e14580b654b763e44992997ef536059769664c4949c73f 2013-08-21 07:22:02 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.b-d21f8785f85e3b86609d064f7495f798e6d68d0dc7ebb3276eaa9209c863941d 2013-08-21 03:51:42 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.b-d6ee45fb2bf6532f10ab3eeaa13efa0cf6b4d75b98f9af6430c891cd0e92199b 2013-08-21 07:48:50 ....A 69120 Virusshare.00084/Net-Worm.Win32.Allaple.b-d84f103d779d3cb4c5066c639636c22f0214742da9b23c387eac59344c79b93a 2013-08-21 02:25:06 ....A 118272 Virusshare.00084/Net-Worm.Win32.Allaple.b-db3849425c8d508cd3af6f94ab11cf25faffce0d2b51067069bbe75d9cd405e6 2013-08-21 03:56:44 ....A 63488 Virusshare.00084/Net-Worm.Win32.Allaple.b-db90cacb95b43fe6fbd8612485eb4403e0e54cdf9d78a4996ea739f75ada4488 2013-08-21 03:59:02 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.b-dc94af58836114e37c7bebeee839764acb93d5bb1892beed7bf480639ed981ab 2013-08-21 04:09:24 ....A 118272 Virusshare.00084/Net-Worm.Win32.Allaple.b-e0d6aa43106bb5e9a3ee8c74b11bb32a247118d4ab48cf8cd0d4127bca11bd8d 2013-08-21 06:12:18 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.b-e63ade77f918a2e6a0bee7bc7d671ad4fa21f648e44fab5d335e741361448a76 2013-08-21 02:04:34 ....A 57856 Virusshare.00084/Net-Worm.Win32.Allaple.b-e7feb755f27bdff8d3ca334be07325511688d205098dab3ac6f8826f3857124c 2013-08-21 09:15:16 ....A 63488 Virusshare.00084/Net-Worm.Win32.Allaple.b-e8cb5580bc3c37a2fa71bd3694ad6ae9e811d8762ddb6697abfba34b39dd96de 2013-08-21 03:56:48 ....A 73216 Virusshare.00084/Net-Worm.Win32.Allaple.b-edbe0f05c988ef5d7fa1e3fa6d349c1e232662883a481d19748f4e26fbde0c2b 2013-08-21 05:07:56 ....A 63488 Virusshare.00084/Net-Worm.Win32.Allaple.b-f3bf27049a5ce06cb40491b2808b00a2fbf10c2f2c51e2108b03d02ac0ef91b6 2013-08-21 09:23:06 ....A 63488 Virusshare.00084/Net-Worm.Win32.Allaple.b-f4b45acdb7cd18cd1b9197ca71fe0988ec2bb883ecfb36b36c81632841492e67 2013-08-21 02:04:20 ....A 63488 Virusshare.00084/Net-Worm.Win32.Allaple.b-f68a36993fdef3f42459bd410ab2d6bfb8b3ada68f038e9a1e7b7b834b2096a6 2013-08-21 07:26:26 ....A 93696 Virusshare.00084/Net-Worm.Win32.Allaple.b-f74050218b5f4570a394ac849053f3ded916a3081bf88f626dcbe4480ca3fc26 2013-08-21 03:41:46 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.b-f902c546d3f5a19a63c044a1c92ee5b623e60f4782bc0883435b00bfe8ab7f31 2013-08-21 03:06:14 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.b-fb2d1b10d3f80b9833a9b6b6156bc949a017dd3d242e4a4b85d53951693ce0b5 2013-08-21 03:30:20 ....A 67584 Virusshare.00084/Net-Worm.Win32.Allaple.b-fb8cd4990a0e98487fc04d86368416acc97b25b7c094425096019c0662b604b1 2013-08-21 02:52:00 ....A 67072 Virusshare.00084/Net-Worm.Win32.Allaple.b-fc2d6e1872504630ae3659436c1f667651741b9e91106725cd0d5ab86e5697a6 2013-08-21 07:43:46 ....A 65024 Virusshare.00084/Net-Worm.Win32.Allaple.b-ff2223232c93ff6b8124dfe7c593e225a9a6bffbd2bf58af980527d5352e9d65 2013-08-21 03:13:42 ....A 63488 Virusshare.00084/Net-Worm.Win32.Allaple.b-ffde4682b1f68cce4ff54e00178b07936fd9098b8e21151276641e90c9f96f85 2013-08-21 02:29:32 ....A 57344 Virusshare.00084/Net-Worm.Win32.Allaple.d-0ae1b04013559a7c714649df21a26ffeccb8f186f64a209509e6da4213ba63cf 2013-08-21 04:09:24 ....A 57344 Virusshare.00084/Net-Worm.Win32.Allaple.d-0f213e69f3d4bfbca46fbaa5f19c259fe1872aba982260ea73e6d62119981f12 2013-08-21 03:49:18 ....A 57344 Virusshare.00084/Net-Worm.Win32.Allaple.d-b7c920d718a9a291c415edf38f8fdf1b4ed91296472b6c769498ad34e3aa80c7 2013-08-20 19:43:24 ....A 57344 Virusshare.00084/Net-Worm.Win32.Allaple.d-e7ee3fb1f70379f9bce2fb2d7e7475b7896b65a91f7bdc5c341f973a54017469 2013-08-21 01:51:42 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-005ab794cb4d438cc9837e12cab98fc9eb7a1eaa16ed23a1b02395a0e2fbbf93 2013-08-21 03:26:46 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-00ae940c0d67b20d7141687710f5eebecf59a6eb098d6ef6dce9f6ffac9aa099 2013-08-21 02:49:00 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-00c530b1b0b59c0e0e6a04c1ed7f5073b2f83666c6c830d4b79fe469edb12d09 2013-08-21 07:52:56 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-0106a28e9e031222064fdfd4021b98d5c45dec889829612c1b47b98c74fe2377 2013-08-21 05:50:48 ....A 30345 Virusshare.00084/Net-Worm.Win32.Allaple.e-032988ba1bd61b087cf34245690c6d08c20a6f9fe87a10e9c1c3c382936b1ee2 2013-08-21 05:37:32 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-03ecb99c418d9298d4b36dbfc232233e5bc04e98391c405b36a8e4f0602b5e47 2013-08-21 03:56:56 ....A 82432 Virusshare.00084/Net-Worm.Win32.Allaple.e-043ecb12149cec1674b823b6bfb63653d1727b2d7c749279d6b36acedce2210f 2013-08-21 07:49:52 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-04de102729b22b437b3f974477abe8c9c780213de581aab00582bc9df1981a8f 2013-08-21 06:54:50 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-055dbad1c38d4952e11e56f6d1d38088ba75f630b69d0c6f477865b016f99bf4 2013-08-21 08:08:12 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-05656c3580312ebba8f1a89137dc9acaa3247c706f54ed9472e31574bd36311f 2013-08-21 04:10:14 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-05cafbd416b13388b485d1b0f5eff60acbd6e3a9fc6e2ff1c77c216f363ecdf9 2013-08-21 02:15:42 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-061c6a0d11f6efa6741004ad71ac498a8cc10ba97f2004e5cfd6548ea03f1ad1 2013-08-21 07:23:32 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-061c7a98b717a4ebe7e186999a6eed732a5c731f62620bf87b1272dfd3b77067 2013-08-21 09:03:12 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-06900075bcd3c68000eecfbdfb6b9e8d7fb00d64ffb7335c6703ad9a49dc7b07 2013-08-21 07:14:44 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-074f55f0256342a446906a80ae3a4fa11f489105657837068ac64337e45aeef1 2013-08-21 09:31:40 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-075bee206a412ea6c084013627904e04b01f9ee8bedcc545d883ac5d42c14bdd 2013-08-21 01:58:26 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-078e7a4f5283c8f69e349c154424f4dc37ac20148f3bd67a75706d28d91e3a35 2013-08-21 06:48:32 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-07f47f085eeb233300146dd5f29675a1d822fb0ada38779ffe449e77d68d5c69 2013-08-21 05:57:58 ....A 82432 Virusshare.00084/Net-Worm.Win32.Allaple.e-0824b5373d427ee61fd078716da8824cc488526714991e541f2befd7181f7e67 2013-08-21 07:40:36 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-086efbf3699306cb1ce6180703c1580e51681164c78f334c38ecbeeca44b31cf 2013-08-21 02:04:30 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-092439dbdf9b1390e8a0bf2105ec822cc77199da7c842e5effffe3f999ee5b37 2013-08-21 04:16:06 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-09a116bffa25c68fe045169f997e6bf98b1a019d19b8f1546176318083836703 2013-08-21 07:47:50 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-0bb7b7a311a7e282a64ae7931d6ba8c83ea840fc3a6d0a2bd9d61dec6a729289 2013-08-21 06:14:30 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-0bf06a3749d09986f744d75196833cb339196e688eb8b17538e8bf1cff58092b 2013-08-21 06:07:00 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-0c6dc7ab63d26a5c4833bb3259713459294a66e1170f2c8eac6741cafa792c1e 2013-08-21 08:27:00 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-0d04d53552b5b29a7534bef6ed9f44625368d0d9a8bcbea08fe09763cb5c0000 2013-08-21 05:16:48 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-0d9af219075516d3d261e9bb88dcdcfe94835c3700ba8d2453556db0e02e71db 2013-08-21 02:10:54 ....A 88064 Virusshare.00084/Net-Worm.Win32.Allaple.e-0da149019ba50fa5142e6bbd880527607dd6384d56133366dbdfb8f49d038078 2013-08-21 07:03:02 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-0da14de6fd51333b56b5581ec3cf23a4050f9dcdeabef459100da2bcbb7a0bf5 2013-08-21 05:35:58 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-0dba355f7ff7a48a46763d1fbc08069c241a95d9bc0c90c619ccd2d781c2dd74 2013-08-21 07:20:28 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-0e0ea53af89ad15a3c1d119ad9591baae444ca3dafc86d4065d43040f6a40984 2013-08-21 09:22:30 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-0f174cb0124c4b093f4f66c65040392c327f83d07e84cea962277c8a9fca68aa 2013-08-21 02:13:08 ....A 82432 Virusshare.00084/Net-Worm.Win32.Allaple.e-0f1c70ccc01d0ed0a7fff833e02f7d504a5138faf7992023620155e842f725dc 2013-08-21 06:52:20 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-0fea4260181bec41279effd61ade75451c56c5106236f5199d456bd3efb39d46 2013-08-21 04:59:52 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-101877160bee6696fc57617e40d8178bfa117efd2276867fe79824eea9ef57f7 2013-08-21 02:38:34 ....A 111723 Virusshare.00084/Net-Worm.Win32.Allaple.e-101a148047637866a06fceab1cdffa64710cf2aeb22569302c55177bd7be88e7 2013-08-21 02:10:20 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-105a55f370a5e351c686e9faab0fec0e5011d6534eb49d1ae7f315ba282bc3fb 2013-08-21 02:31:18 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-108a4b9170e46ba30f1053b9de68bd4f504f91bf413139b93892b48e55c73ffa 2013-08-21 07:41:04 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-118ab14803b3f17749dad03b85c8f232610155cd2fec59206f1d8c86d048f4b3 2013-08-21 02:33:14 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-12b29fff44b89b649376e0b7555c02a90e091e6f3f00bd98014c37ed199fec1f 2013-08-21 05:57:26 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-13212aa9e13b722ec58b238ffae06f00ad4d7f74f421921e4c22e8bea815e040 2013-08-21 07:51:24 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-135923705b48beaf03180c29f88c80c58b595e4b05f98a3eedf712318876f460 2013-08-21 08:37:08 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-1359720e93f2b1678fac769f01f3df27c2b03ad3e58c85a10386a3a4ceac9d43 2013-08-21 10:02:40 ....A 82432 Virusshare.00084/Net-Worm.Win32.Allaple.e-138b3499d727326d73649004ad5ebf0c6c98ad1343c78508dca0039fa8d2c43c 2013-08-21 06:12:10 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-13be9bad3af721c5f841123db8320f0d1a2c124dfd90ba0f2aa547c410c4ee35 2013-08-21 05:40:14 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-14129f6bbfe3e02d859af7f1d3f593725fcec11c06ab0cae6b27f3ad7de78616 2013-08-21 08:35:18 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-142a1beef87c1c4c956fb402c7d083d8b83e45e7edaa964ac3be91054caabfb8 2013-08-21 03:52:36 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-14c80c1061b3200f8261455122db1b91f07a1b6cd0e0b599e4cbe41884acaf86 2013-08-21 09:42:40 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-14eca3c1b0ccfb9973937f0861b29a30adc26946bcbc5cc47b726f1f3a9bcca2 2013-08-21 06:03:00 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-157e41d4b9233591a577405b560e5bb4c85dbada0697ae4bb519a2c22178a402 2013-08-21 09:48:34 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-15b77fa706269296869d8b62144ef379fc60e9525fcbc62743699840518ab9b4 2013-08-21 02:48:42 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-161f9755416968e31e7b6fb6ec1c7dbd27051bf997fac138a9a440810dcd1d4a 2013-08-21 02:37:20 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-1660c11e70533533062df5e3d245170bffe0ec2b8db1c6c0b6af9d0002f1cea0 2013-08-21 02:16:12 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-166d06074510fc132edfc0b9d5ddb805df2348a2e12219ab7e6fccc1f8e274f9 2013-08-21 04:16:14 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-16a591652a23018756126028f331ba8be6df23c5181a7825923e8aef959406a9 2013-08-21 02:12:06 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-16e3fe0c74aa04c541ca6f66e80f56d417374979c5d06f789d72b215685f1b03 2013-08-21 09:48:02 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-16ff1a4df1d05545abc75dbc40b53c1d0cc1fcfd6b2c839ded336797c14ded2d 2013-08-21 02:37:22 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-179cb04aca4eb299d759074288233bce05c862c6400751fb080b13afe1a1f8bb 2013-08-21 02:20:10 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-189be7bf2458bf7b91433d656792499957699f675e78c05d37e6175b0d3cc4ca 2013-08-21 08:16:36 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-18d0b1391436ce3f5c18240b34eacb75b79ba84a73fee514498847112c1aef1c 2013-08-21 09:45:08 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-1974af202f429b731c822a9174b7b75c07cbdac89df564b58abf9f5dc7053cf2 2013-08-21 04:17:30 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-19c83a011f4da5cf8707255b65381a69269c6399bf1184b0facf5174e4fe2b69 2013-08-21 09:56:42 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-1a379356914c37c418a5192c115ad6f7fa65a55e444132543721df5d2cedd591 2013-08-21 10:11:16 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-1a48799c142c0fd1800c0df31c7923bdf3bc45ec752984a783835ee90a63389c 2013-08-21 09:53:38 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-1aeb166421a513b41eec59b9a28c0ab8161b2146fc55249d921494668dba633e 2013-08-21 02:19:52 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-1b13b4a56e0cb9d36928006ea63d9f3080aa4fd8ccb940e59ffc42935e2dcdaf 2013-08-21 02:48:16 ....A 76755 Virusshare.00084/Net-Worm.Win32.Allaple.e-1b323fe137b974dae7de1380c77158494ee044da430cb0dbf29f7978e028cfc9 2013-08-21 06:14:28 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-1c1546b1c1fb6d1fd85c6247ec9c80780f41bd02bbd794fe7fb99f71541953da 2013-08-21 01:51:24 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-1c3e1fc7ac5493a07eb33141e976eeac2dc86eb7b7954cfa287b31b527247641 2013-08-21 05:28:28 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-1c44e24daf75eb13600489a9b0f823f59d1ea6b711e72d6c20e64bcf1648298c 2013-08-21 05:19:14 ....A 82432 Virusshare.00084/Net-Worm.Win32.Allaple.e-1c824eca63c6f29fe1f8061cef65035924aea880cf79d6a75d5068571f106754 2013-08-21 02:32:08 ....A 82432 Virusshare.00084/Net-Worm.Win32.Allaple.e-1caa5eadb147d10c9e7a63c7d1f964091defb24d3428106a2fd8dc5cd708e53f 2013-08-21 01:51:14 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-1d91f3fac6ec5b801a8ea117d512b2d57b92e8e291459643211fbc4fb3bda495 2013-08-21 02:53:08 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-1daee28bede23439b0bc202e0ceb90843b0c5b9289500b6e17fbedbb88da18cf 2013-08-21 03:53:36 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-1f6187a8987144bae879b35b5d859622e38c7f921940d942c2734c62db4914f4 2013-08-21 02:53:20 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-1fa0e3e598cec4655d6cf49420e7d8616d4236683fe84c1d93254717afa166fe 2013-08-21 05:32:40 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-20a50ec98e67202ec0ac97f2948282a99f6778e29ceddb3f4458d460d870afa2 2013-08-21 06:11:26 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-210e0bf8c9edef4541d1cb93f0bf3e22b9cbc9ac8646a8dcdb373f367b91a86c 2013-08-21 07:57:24 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-216bbacdb1b1b3c5a67fbb1a1d1108e86da30371f2b7ea5d106aa3fa5e1177b3 2013-08-21 02:30:52 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-218f3534e494792b8f86b348530d22bafd9a239453f283083b7ea1bf47710bc4 2013-08-21 02:18:16 ....A 94890 Virusshare.00084/Net-Worm.Win32.Allaple.e-2279703e9b743f49b7cf82325719b5d9b93ecb34cce0352c15cd59cc6a85e456 2013-08-21 06:27:54 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-22a7b810aad16350d7b277e8e34d3b6dcb996a7e60f9c0c42d28b54ae2af6dc6 2013-08-21 10:07:00 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-2345b0193d9103dd5c73ded78b1c88235896224b4d31ec6ab297a35c8e949819 2013-08-21 05:31:30 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-24f2ce809c81e8e59d3ccec84657a629745b62b106a60c303debeb0e1e4a9652 2013-08-21 09:10:58 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-2557e6ee3cd06cc326fb5c11b7845b1721bec62f53efe62c77635c66132e8be2 2013-08-21 02:29:38 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-26295ea0e0549c55d03580806811bec309ed5419f5fb4a998b67f26689489d1a 2013-08-21 02:10:16 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-27bddbbbb5c53fdbf9204bb8fac04d5c3ee346bfc95337613e164fa27148a8c4 2013-08-21 06:23:10 ....A 122368 Virusshare.00084/Net-Worm.Win32.Allaple.e-27cf9c0063756be6283344f5efd640c582066f5ca923dc48a2855985214feca8 2013-08-21 05:03:42 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-2804bc3ff98486e20d4e3318307881bf6f711ea3ab3739d2771db47b7ccd2433 2013-08-21 05:01:44 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-282edf111b9081dd852820b02932713e811e1049ed552ece40de8aefbfad2a03 2013-08-21 05:03:54 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-28482aebe2e3873afd1877a1ed10256798472971f51c7fa5e4b8b159ab718bca 2013-08-21 06:18:24 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-2885039b378a68b31cbe315ba720935f13fc0d263b695f2f3853677a1b86c123 2013-08-21 09:54:32 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-28f7d648128b837ad0bb7fc7f3a6624419548b04f2113d0a227a86b72d9301c6 2013-08-21 09:04:12 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-2b03c64c8eb49bd91a77facb59187ad41a56629a824b006e1fdbd5ac1af92442 2013-08-21 09:24:50 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-2b19d8d55668acf8cfaed496c4bdb739a14414ef3841eed6164987f7bfc71e36 2013-08-21 01:51:04 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-2bec808e9b090f8c1c9399fcfa23fa3d4c3c255402b394df61c1f39682befb4d 2013-08-21 07:30:46 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-2c501ae74ec52be9dccc9ae1a7c95dc88b78091ea59e74cba26ff205c1b47a64 2013-08-21 09:12:06 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-2cb0664e46e5735d22cab8afda03624003a6f970cc7c5eed88bf2aad507facfe 2013-08-21 03:02:24 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-2d718afe5af6b81830e969ba067465aaaf85352ef2aa8bbf5102fa546e8857ee 2013-08-21 08:23:38 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-2d82f386edc4ea21faab1b7f9e35c050fb458d5ba5ea5b4ee8598f7fe7ad9773 2013-08-21 06:03:34 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-2e308306ecedc1bbe30f558bd198cd6d20c19d6b909626e2d8f6eee58d5232e1 2013-08-21 03:51:40 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-2e356fb8d795af8df106dab3519b3fa5dd0a03fb73bfc70e80224c00403484e4 2013-08-21 08:35:40 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-2ec9a74d267b6f680fdbe19c914842cf2beab66c899f439142b2620c51a4a811 2013-08-21 02:26:06 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-2eda3405ab2da41f58ccae8e9967e3c42a1c61e89ad2b437bfea2754a0902ceb 2013-08-21 02:20:00 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-2f27ec1f4fd0308c6d935f0ac43f8c1c2a7af7e1b8460808e673dcf68b7ae8e8 2013-08-21 08:35:04 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-2f4005e37cf8919ee68f09c75bcf510a58387096818400ff464525e018d45cd4 2013-08-21 08:20:52 ....A 82432 Virusshare.00084/Net-Worm.Win32.Allaple.e-2fb97c6f369d9cf45697d201dddb3a381e194205a0b8ceeef913e6e44d328976 2013-08-21 01:52:00 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-310e4de75c8b37bb4917c5312066b692f69e4c722a9e26567be34f08c2481eb1 2013-08-21 03:22:08 ....A 84992 Virusshare.00084/Net-Worm.Win32.Allaple.e-312cb09d8ac3ef2f95b11d3be8854d53f0a42df67a5415d93b2a7f985cac3e73 2013-08-21 07:31:08 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-31ef5bcf1e5fe56129f1a9fa042587fa2d2717572382e4d811124c35546d0c96 2013-08-21 05:11:34 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-325c1329374f976c747cccd8da8f4e5403e611fd59a7590bdce786e9be796513 2013-08-21 08:17:22 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-326d069aa2a9a48dabe036e26b078690f00bdcf519b003c42937c1c68eed7196 2013-08-21 08:27:52 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-32c020c51b13e132230601e7f2ecacc6847320e835263470145e6211066f774a 2013-08-21 07:18:02 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-3348c3ea3a66fe58844ad22d4fb4cc2c2855976eb00a8da3961bb68b92825423 2013-08-21 04:15:36 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-33773591caa39edf94cb4ab28436923a52cbc6633009052c5156a56aa37e7009 2013-08-21 02:04:12 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-33ecb14c634fb879e2a8edf2751fc526a8e9067d66cfb5024fba4d4b951f2951 2013-08-21 02:36:58 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-3403649816140acee3daa8cdb969ae75c0078780f3f87924f5fab76a9b4a9aa5 2013-08-21 09:43:42 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-340aed86a98c84ac148687eabc6cc72eb7a7049989cb32ff99a8279384583638 2013-08-21 04:14:40 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-34b15daf7de348c6ff6772b52eecd0e9c507c15ff294b364bc9ee6422279aef9 2013-08-21 03:34:36 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-3581807b86bd50d42227cbe6cabfba3cd90b9a176f27c8ae6af2da1fe89b7a6b 2013-08-21 02:11:54 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-36b3165ae85bf3aad511410d9bc32c992199f756a8005f40fbdb8e6c1df1c59a 2013-08-20 18:09:20 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-3774ed85f49df3bbac1f8e9efbb540721e79148fbbe63ff7b0bf3dd699276668 2013-08-21 03:21:28 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-3798cf552870764a33bb334befcd95a52cf5272d21efd66426385ff6736bed75 2013-08-20 18:22:36 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-38aaed4d7cd13ca767366dd6dc8bdc57cb1f4d38944e48f3ad04147052788718 2013-08-20 18:22:56 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-3905ffd73592e49833f0a5b0aa1f967bd6c6751e347e02b1143a208e801c91ff 2013-08-21 03:21:20 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-39d5de29fe533a49d961dd1aa74aa7adb64c2f37145bef7cd616c7ff35bb09a4 2013-08-21 03:24:16 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-3f845a31bd8db8d6af9685625c2af7b994084f537b6df6db8e334be7f8b5163a 2013-08-21 07:58:12 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-3fca520b860021f782b97cabea8c676d8c6e5331e10834ed5319384d580beaa8 2013-08-21 04:15:56 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-4068ce67037c8fa7423066cc236170e13efa1c05c8c57150932bde7a008d6989 2013-08-21 02:25:08 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-4165e59acd217a555bc806805284bb8ff5f1ed57a03e08f482700f6496bd214b 2013-08-21 03:59:36 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-43cd354bad65a8885f8e80191e87d13c15261605216833e19353e2a4ed8cd407 2013-08-21 03:39:12 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-4660101f31a22c1e3dd35389a7ca516c92c8fbf011f13dc2d2fd016a193ed531 2013-08-21 03:18:32 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-471c20bf71af14bf369b340ae985b227ad6a99ff9ca5e43dd58b971dc477601a 2013-08-21 02:03:34 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-4945738486cb4b8506d8c3647e47c6ae8df98de26877b85e773d22e76f7ea50f 2013-08-21 03:03:48 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-49c3e28046117b5c22e21ab65661b19a51898be99be3ccb9449505cf5fd9c545 2013-08-21 03:58:18 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-4a8de3c0f9e5cc3d0d7b9926f24efc05bfc6e38e47a6599568b8d0728323372b 2013-08-21 03:06:08 ....A 122880 Virusshare.00084/Net-Worm.Win32.Allaple.e-4d91e1579204886ea57d31f8f6db87780af15c4eaea0bfa78aa8e0f6a3d21487 2013-08-21 03:28:46 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-5335f28820f52ab16131f7db0d87dbde2580187b4ed9096b927ab48cd7683edb 2013-08-21 06:53:22 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-546169ac8bdd7d9d71e5d7ac77324b4e7230fbb24a5d87eb03ebfd6ce6ea79e5 2013-08-21 07:32:10 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-551d8a46c07426b2b14b3609913f1a9d836a0a1f35fd5e1a2a7d8aaedad75aec 2013-08-21 04:04:36 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-55d5334b1d53986115b028fc08beefd4f2388b5043f62866e3fecf15bfcab9a4 2013-08-21 07:53:44 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-5659772e9a1e165f9493122f7cf1480999f9b4fa3922236dcc8894bc33df837a 2013-08-21 02:11:40 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-5cd7082945f7ebcbe53c5f7eaf8fdf6632269bc6d72576f849a8337f9198ea54 2013-08-21 04:16:48 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-5e082dc1a21cab49af617e0cbf127be150692d365497874f465fbfc0920590f6 2013-08-21 08:55:44 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-63d251239f3d7d56172ed2d760814fe0de809e0629887584f2fdeb566e0fef6c 2013-08-21 09:23:04 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-68df31f7e19e99f8b3ee058df1cd1c9c84b94d11bcd690c45136e434dd79b275 2013-08-21 07:20:48 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-693fa943deeb0542a54e486f4eebb765f982467b95954b2255a93a194520e83b 2013-08-21 03:59:10 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-69578a49e12e180fa68c58b9430918a96a3d0ac236046b64831fa3e4f1d099ab 2013-08-21 08:53:28 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-69bf65ad879cef141d6048c2a10d876b03027b42f43a83f40c76c02ea6187bfc 2013-08-21 03:59:08 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-6a3bafe48f4ae54549466a3740224616606b74e3216be67e963f9ccd3e3b2738 2013-08-21 02:19:30 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-6cb749284db44fab802612cc5c66eb33e8394a0c2007bc123f656eaf9e087bc0 2013-08-21 09:17:06 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-6ced81e66fa7c2393ab5e9568115adcb285532a7e7bcae5b28a439e28f3b08b9 2013-08-21 04:13:08 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-74dedb726563de19d14f3801ce20fbebf8e382e11af641053fba06a3e93dd7ec 2013-08-21 05:34:36 ....A 114176 Virusshare.00084/Net-Worm.Win32.Allaple.e-7929dc43759ab94b52bfcce1f1e3bab81fa9aaff1595f47969cd079785972139 2013-08-21 05:35:32 ....A 89600 Virusshare.00084/Net-Worm.Win32.Allaple.e-7aec309f00804590819330788ebdc05052b61ce6ec83e32ac63dc3eb37986f28 2013-08-21 03:06:16 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-7d12f12165da8cf00080241c5f130113ab411a25464412ac4d1e6fad347a809d 2013-08-21 05:41:44 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-7ea4f41e792e63e9b0a700240a3a4511a94f9bcdc3ac6465be9daccacfbf0aef 2013-08-21 03:14:44 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-813edd4169788cabb744058be2b601fabc89407b0441422b1d063ee6befe5640 2013-08-21 08:29:50 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-81a13fe320f9a4d02fb6f0eb7d53a78f5769f8c0c4450d7927080a153d5c1d94 2013-08-21 08:25:58 ....A 89600 Virusshare.00084/Net-Worm.Win32.Allaple.e-8262969910ae690b1749f83018d744656d81dd6e286ff3c3e50d6986b35ac559 2013-08-21 02:27:08 ....A 59415 Virusshare.00084/Net-Worm.Win32.Allaple.e-83a725282916c220ab78cac2ad564d48b794ccb73bd1b55acb076380ee11c051 2013-08-21 09:24:36 ....A 89600 Virusshare.00084/Net-Worm.Win32.Allaple.e-85563ec6d6dcb775446c1900dc2188610e7f1ebf15d66bd3096b9f4c298497ed 2013-08-21 06:19:56 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-86ab0dfcb0c26f81340d0ac83e16926fe1647ca26ec863e5bfd322aa613dc1c4 2013-08-21 04:19:14 ....A 169984 Virusshare.00084/Net-Worm.Win32.Allaple.e-8f97c89561f7af1c51d5791f2825f5e5cc96bc82b45af9b0612daa4fc73cb343 2013-08-21 02:26:12 ....A 10455 Virusshare.00084/Net-Worm.Win32.Allaple.e-926fa0ea4f9d4c5e0dec931a099149cb6ad3b984c94a7ad2a3fb651b1cba927f 2013-08-21 02:05:12 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-95acb51bd995e003eaaa7241c24d831e852180f823544581dbfbf70fdb1868d0 2013-08-21 07:02:42 ....A 74240 Virusshare.00084/Net-Worm.Win32.Allaple.e-99e41397e4feb0b178a58b6b0f34baca49562e7c4935bdd704136fca245a068d 2013-08-21 03:46:42 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-9af4b585aba7dd3991733a0b4b5e77beffb2fc6015b56f28609858003beb26ad 2013-08-21 04:01:02 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-a26907b636753656f4b817f0df4becb3a65f724b55e38bcdb1e56371e94cbd0e 2013-08-21 02:58:08 ....A 94890 Virusshare.00084/Net-Worm.Win32.Allaple.e-a42f9a8a3c53be855b01152b609f0f23f0072eef9ca1bcec5140677ebf384b01 2013-08-21 01:56:32 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-a524d0529c1abca95850b399b85afa8ca34db8195401be9ad0cde7d32f54a7a9 2013-08-21 02:26:52 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-aefc8d478be5325349af9beeef276483a195cfcfa11306d24fe3a42b9d85318a 2013-08-21 08:32:56 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-afa14fa51c1846bf00696d63036a17cce59802981a0273c4c8a56bded79adcbd 2013-08-21 07:50:24 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-aff66c212c1b7406b1b7a536429230fcc58d70539c7e4a06f49e2907ce3121ab 2013-08-21 03:37:06 ....A 89600 Virusshare.00084/Net-Worm.Win32.Allaple.e-b40496494853ecb557cf0ebbb8aef4ab4878cdc8826a1dc44d20e537a747b374 2013-08-21 06:24:46 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-b5283325d4c22c80d16667a770fe36ab541a49a2c6d54129132c422228e76e02 2013-08-21 04:07:00 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-b80cfd3f2b96b862339778e6b4003aec7fa1e718a7f96735857cc977e3ca5297 2013-08-21 07:42:08 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-b864e921f1e2e05be1578b3df12ad450905b813c1d38f92060747fa7d203700b 2013-08-21 03:18:46 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-b99dabbcbdae19f259c58f2d17a72405f3fdc3fe9177fb4fc74f8f68db7fb81d 2013-08-21 02:47:34 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-bc11cf15d6ab49b7495fccdf031021b240ee7d9b0a4418f5a55c6103a3de1b44 2013-08-21 04:56:26 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-bcde78f8048c189f1da80a39f313b4797bbdfcf24baf4a4988dac9d43646732c 2013-08-21 08:35:04 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-be04049e7ae5ff612b69a7c6a2ae075129fa19d7571c425859d5bc8751f4808f 2013-08-21 02:58:58 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-bf169549eda2389688209716caafccd5d775cead862529e5cf3ebbe342e75b81 2013-08-21 05:33:22 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-bfd48ebd72ff52cb84fe0a0b4008d6abefbf54257deb51613d5de7833ed9ba18 2013-08-21 05:08:06 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-c1f60436163d5ae18ea1453ce02ad26b3cfac2a687a1db5f53eeb267c6b7e9e8 2013-08-21 06:59:44 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-c30a4138196b50ad5639a3ec13d5e62a417359380fa0abdadd7d34cf7e4f394a 2013-08-21 03:02:36 ....A 74240 Virusshare.00084/Net-Worm.Win32.Allaple.e-c3848e0e22a5840320b03645303e674b9b26a1d5ecf28ad9727fad8c58497e2a 2013-08-21 03:49:14 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-c6de8675815e68ee8d76f1740ec6f7299d481181a1070ced42ce759480f36b6a 2013-08-21 02:03:22 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-ce9e572188ae869119372b1ec8c7633ef653837d7fef99690bc2e4858ec6e5b2 2013-08-21 05:31:54 ....A 82432 Virusshare.00084/Net-Worm.Win32.Allaple.e-cfa110ea40d49fb0f0d63b2c9ae96f0a65f4dcf56d76073b3a93c4dfcc2584ab 2013-08-21 05:07:08 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-d0c46e97b84febb190e2c95e7b4acd3f532d7677d9be7883b1e6be51adbe9673 2013-08-21 06:24:38 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-d2998c11065ff93817779832939507156d61b030616bdb466fee637bd742fe8d 2013-08-21 02:47:30 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-d96291413e6c6032dc04ad32cc73599fde9a5e2b186ab094a63e5cf3e889154f 2013-08-21 01:57:58 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-dadb18ee715611061614f3a377a79ec9ed9cf1fec09020639c18dca0cf2d2ad3 2013-08-21 04:08:26 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-db8d396d00e971acb23cf26368809275306477a618f8464eccec788794f2f544 2013-08-21 05:14:34 ....A 89600 Virusshare.00084/Net-Worm.Win32.Allaple.e-dbf6d6ca798ec6ce81bf7a7990ba6ac7b4a498ab8c5c5a2dfdd63f555b31317e 2013-08-21 07:56:40 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-e0b10580694dde91471f9b7c1db2cb3340d479ab60a252d0ba34e3f74f0bb2b8 2013-08-21 07:45:40 ....A 89600 Virusshare.00084/Net-Worm.Win32.Allaple.e-e1973347e1e8d5c1da1788ba21ce7575f0b3f86ae46b42e6299990adb73593d2 2013-08-21 07:48:50 ....A 89600 Virusshare.00084/Net-Worm.Win32.Allaple.e-e37d5ea48ad71c75a113c079b0b2424cc0a7b0ef7c0c897f53ef0126193bd4e7 2013-08-21 09:28:58 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-e5721f92bc0ed44946089a60fa35130161e883f1016132cc0f04039f5211cd91 2013-08-21 04:02:34 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-e72001d11cf1ee45d3c70a06f02729c776e06688a4b4dc181e0233ef875dff8a 2013-08-21 08:22:52 ....A 89600 Virusshare.00084/Net-Worm.Win32.Allaple.e-ecf0d1d89e790f1460b6fa809b6c9f60965f8b73ff3279864f06d6ae50e26610 2013-08-21 03:18:56 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-ee682d58aeadc256bf25cd460e75619a7592c2ac3546d90c81299f1b77d231ab 2013-08-21 09:49:30 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-efa02f17d83dcc88a2158939d28b0c520f7c3f73db7b53994a31e3179f2eb419 2013-08-21 05:11:54 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-f1fcf113fcc26744605ed5cfbc444dbd8be47a16dfcf9a56cc3281fdfbae85cc 2013-08-21 03:18:42 ....A 89600 Virusshare.00084/Net-Worm.Win32.Allaple.e-f233ed1d76e33f85dca35e58e55f010594ce56aba16b86479d7f11f8256c410e 2013-08-21 03:23:16 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-f26a8ef0a0569eb70a8ca0dcbd25256e040e6ff25ccf16a2530c5a3198629bda 2013-08-21 03:41:28 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-f5f80cd154730e07df2da6d6a53b5de032ed8b45640f9343b95474b74b6c379b 2013-08-21 04:11:38 ....A 85504 Virusshare.00084/Net-Worm.Win32.Allaple.e-f66d2e1d87e6a12a99a8dc8d4843c14b670a4418a362dfc19a2dd6fb4fa11ddd 2013-08-21 03:18:04 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-f7517ad57815e4e3cc000eba950047f5ae441c49d9c6389ff5187f5864d30d32 2013-08-21 05:52:38 ....A 94890 Virusshare.00084/Net-Worm.Win32.Allaple.e-f9098eeae0c3444a32a86c3ae7e99f114c3123af12a046c198d52841c4662dab 2013-08-21 10:01:18 ....A 78336 Virusshare.00084/Net-Worm.Win32.Allaple.e-fa8b4429121c50b3ea6466f3e0c4dd8716e2423e04153753d41febea16aefbf1 2013-08-20 20:55:24 ....A 33660 Virusshare.00084/Net-Worm.Win32.Allaple.e-fe83df4517372abfee0c4441ce88b899553fd754fdd7a20abee3d453e24ee31b 2013-08-20 21:28:40 ....A 17075 Virusshare.00084/Net-Worm.Win32.Doomran-fce68b6e92f1d224bc7ae166d705a42c39b294327928634b4f1e0416fe0b5423 2013-08-21 09:01:18 ....A 164737 Virusshare.00084/Net-Worm.Win32.Kido.dam.ba-1ac7186c23c81e169857232d1c1f5588babd4914d81d8b0d776a45fe21b987c0 2013-08-21 07:49:40 ....A 134466 Virusshare.00084/Net-Worm.Win32.Kido.ih-007a52a39680aa048b8b0ace44982dadff882b119b6726d2cec2e335de82a8ac 2013-08-21 08:57:56 ....A 172032 Virusshare.00084/Net-Worm.Win32.Kido.ih-024d140950f747ff3634ca283ffd99cbf5a3b6bfbc8a7851b85ca8b24cfa14fc 2013-08-21 04:00:24 ....A 157950 Virusshare.00084/Net-Worm.Win32.Kido.ih-0506740046514f8332dd46f50369de5c16967c6c2b40de178c5c467e20b93363 2013-08-21 09:24:54 ....A 64504 Virusshare.00084/Net-Worm.Win32.Kido.ih-078274059c87f90956bdb84076d6921c90fbbddad8489a6012ffd57ad251c3d0 2013-08-21 02:11:40 ....A 167026 Virusshare.00084/Net-Worm.Win32.Kido.ih-07c06ed06abc708ced3a5a78f23a3abaf793c0b2071fd8222ea5d7ca4293088f 2013-08-21 07:43:40 ....A 158400 Virusshare.00084/Net-Worm.Win32.Kido.ih-08d386caa8f436f5f677b4cc434f1fab4b57106f94d1c280f4e1d8b908c861cb 2013-08-21 03:58:34 ....A 32842 Virusshare.00084/Net-Worm.Win32.Kido.ih-08d6d9185165762acb526e06c890e2af46f5c550b5efffe218d3842e64322510 2013-08-21 02:33:16 ....A 140308 Virusshare.00084/Net-Worm.Win32.Kido.ih-08ddabd696455efee15d83ca97cb95c6c8f7be28281407009b7ce186dc85a30c 2013-08-21 09:10:50 ....A 165945 Virusshare.00084/Net-Worm.Win32.Kido.ih-08dea50e66805d60c0fddeb43886c63ad57167049d9e0b8fcf207c45837c8159 2013-08-21 09:46:10 ....A 93919 Virusshare.00084/Net-Worm.Win32.Kido.ih-08f999dfbb3f3b95ef9c13b90a04a9d5f72fa5cf26c3761c6d037e5339e4493c 2013-08-21 06:48:32 ....A 135536 Virusshare.00084/Net-Worm.Win32.Kido.ih-0af11a1db4b393bb60a8598baa7ac860f2ae196f48be2986bb72d528a8268ff8 2013-08-21 07:55:34 ....A 34978 Virusshare.00084/Net-Worm.Win32.Kido.ih-0af4c67b021a2f213aa093bfca2b4d9010a50e1e6703e1c77ab7473c57f1bcc0 2013-08-21 01:51:56 ....A 93186 Virusshare.00084/Net-Worm.Win32.Kido.ih-0bd7d5366b05c98f96f5354e2013d08c5e485f1b01bb43f74d04e59505bc2884 2013-08-21 04:08:24 ....A 158824 Virusshare.00084/Net-Worm.Win32.Kido.ih-0c942c2ef773316603ba6cb4ce01e27d018e8a3d565f2cea92900c475a95d4c0 2013-08-21 07:26:26 ....A 94872 Virusshare.00084/Net-Worm.Win32.Kido.ih-0cd63662f1c48f4ccbe0eb43f8ae0cdb0b04fce7a30729a4b7c133d77b313292 2013-08-21 04:04:00 ....A 92628 Virusshare.00084/Net-Worm.Win32.Kido.ih-0e5b7cff9f414f74891c649b35f0b23f7bb63c3f8fbf5f82abcc41a5cf791d75 2013-08-21 04:14:30 ....A 119290 Virusshare.00084/Net-Worm.Win32.Kido.ih-19f0e6c84b61499f4f6e3be6f2c77e518f2e7f5a83f5811d89965c6702dcf744 2013-08-21 05:02:50 ....A 167424 Virusshare.00084/Net-Worm.Win32.Kido.ih-1aad36c6c1e0bdf3aedf1b0153687714cae31ea2d989381848e1530b3f2ac5a6 2013-08-21 09:04:20 ....A 167026 Virusshare.00084/Net-Worm.Win32.Kido.ih-1c5d3ab25ab17844e08b7b723b4abce09d2728964b9fde63de76662cfc9d58ae 2013-08-21 01:41:00 ....A 163146 Virusshare.00084/Net-Worm.Win32.Kido.ih-1d2a26d593d409f3852438549e03361ac23dd65257aaeb7c4b54506210e6bd8f 2013-08-21 09:15:48 ....A 35794 Virusshare.00084/Net-Worm.Win32.Kido.ih-28822b0d9f3dff041d20d78d05b08c39c32f55dcca3846cc794ea0fe8cdcb5d7 2013-08-21 06:02:28 ....A 89812 Virusshare.00084/Net-Worm.Win32.Kido.ih-295cc89638f6bdf458931cffc290f549279e679635d0ed0494b491d43d6d3d11 2013-08-21 08:22:10 ....A 174488 Virusshare.00084/Net-Worm.Win32.Kido.ih-2a654ff13779d641c30e43ae390570592b70dc34bde7d76f44343ec2a1437865 2013-08-21 10:03:42 ....A 144453 Virusshare.00084/Net-Worm.Win32.Kido.ih-2d38714643f24fb60d23ca1f77fdb05282dd49a445d7df4d2eb5c96da79df390 2013-08-21 09:06:08 ....A 2274680 Virusshare.00084/Net-Worm.Win32.Kido.ih-31f90ff78b5ab165701cde376f5698c4fa9c020199c2cbe114fbb1156b49daca 2013-08-21 09:15:10 ....A 180224 Virusshare.00084/Net-Worm.Win32.Kido.ih-3646060cb8ec7b6aa5e50ab26adfefce3972dfc9583e6bde4ffe3b085bfc41ca 2013-08-21 02:51:48 ....A 179986 Virusshare.00084/Net-Worm.Win32.Kido.ih-36766cb50744976e12ee0d54e348c4f244f9fd54611fd4b26f1a1b8ae9e3a1e1 2013-08-21 05:19:40 ....A 84240 Virusshare.00084/Net-Worm.Win32.Kido.ih-3a9dcf8bca8d6ab58dc5b912891e6952732cfb9e8cd5a514948eaac542d3cfda 2013-08-21 07:41:42 ....A 160852 Virusshare.00084/Net-Worm.Win32.Kido.ih-3d39e5779d50098187b2fb1f970996e34117a460fcfa242bfbc567eccbf1d37c 2013-08-21 03:05:16 ....A 529980 Virusshare.00084/Net-Worm.Win32.Kido.ih-55c68ac47271ed588aeebfac6258305ceb4bc67ad72d390db0049f07cdf16338 2013-08-21 03:11:56 ....A 168371 Virusshare.00084/Net-Worm.Win32.Kido.ih-58537bfb51053b3652cd6f82f45bd1cbca36b32d22382b8bf13cc8e97b3f9ad3 2013-08-21 05:43:34 ....A 164064 Virusshare.00084/Net-Worm.Win32.Kido.ih-5b75e2c76fd2de9ef45df80bc0575c336db89ae6608a959a0d757943a6673628 2013-08-21 03:04:44 ....A 124432 Virusshare.00084/Net-Worm.Win32.Kido.ih-69868161bbfa657d1c703bdfa87b06268acaf0650b384d389d3405277f73653f 2013-08-21 06:03:26 ....A 133825 Virusshare.00084/Net-Worm.Win32.Kido.ih-6d1d07ae3e8df0bee46119ad7308363fdb4e6d4eaba51627dcd2940978c75920 2013-08-21 05:39:10 ....A 167936 Virusshare.00084/Net-Worm.Win32.Kido.ih-6d7f6830d150416df0c4f77444224ef96908f598a513e1548eeb3408b62504b2 2013-08-21 03:00:34 ....A 393240 Virusshare.00084/Net-Worm.Win32.Kido.ih-764787d3f79b94ac6ceacacf2f76c9076a97af481cf7e452df65a1d496f537c9 2013-08-21 05:23:40 ....A 37960 Virusshare.00084/Net-Worm.Win32.Kido.ih-785c4f70b3d7ebc399172fcc4ead9f3d6a9632e23b2c393b01dacaaa8198401c 2013-08-21 05:58:42 ....A 163840 Virusshare.00084/Net-Worm.Win32.Kido.ih-7edd33299cacd7bc66eb40162a4ff8f80a8c8ff320796b0fbf467a5fc03af6a5 2013-08-21 07:56:48 ....A 162397 Virusshare.00084/Net-Worm.Win32.Kido.ih-816ea70b1e29b0e49378e17ce800ad234e57c68725b34eeb28b01e184635b9d1 2013-08-21 02:37:56 ....A 111284 Virusshare.00084/Net-Worm.Win32.Kido.ih-8415285adfab48e4c57426ceb230e465a7938146f457f4375038aac1b30f222a 2013-08-21 03:08:54 ....A 125560 Virusshare.00084/Net-Worm.Win32.Kido.ih-87a7d33eb531dff5754e2a8c08e9dbff0e04c84cdb9a2dd1dc45ae7608358f1b 2013-08-21 05:28:26 ....A 91120 Virusshare.00084/Net-Worm.Win32.Kido.ih-87ac7dbf7e673985f45b389a2e944510d326c1f8e46a4eeef0ee610e7092e92b 2013-08-21 06:00:46 ....A 172032 Virusshare.00084/Net-Worm.Win32.Kido.ih-a7d886b0ffef6bd9d106b523878f9705547dae31191453a2060ab45d4b06644c 2013-08-21 03:08:42 ....A 196608 Virusshare.00084/Net-Worm.Win32.Kido.ih-ab4f5ce2dae06610a99a77be3d9df0636b543a802b8d68702f9351331a81d1cc 2013-08-21 07:43:52 ....A 364896 Virusshare.00084/Net-Worm.Win32.Kido.ih-af9507c82f285e8cc9297ef2969f4bb5ba5b2f33a386e793fbd6ca897cd9d448 2013-08-21 03:51:52 ....A 163480 Virusshare.00084/Net-Worm.Win32.Kido.ih-b55b6fcb439bdbeb74dd8cd0444ba96da9fedf76e1a915946faa546602875677 2013-08-21 03:24:30 ....A 163840 Virusshare.00084/Net-Worm.Win32.Kido.ih-bdc6d5aa9cd068c291c76a4cecf98c9ef2bb55b628c06b4c7df43121f40a13f5 2013-08-21 02:57:10 ....A 161768 Virusshare.00084/Net-Worm.Win32.Kido.ih-c05f1c525f4448646c2f77c2608d77d6d1660c91d5ba7991b413e463136532dc 2013-08-21 00:31:32 ....A 113196 Virusshare.00084/Net-Worm.Win32.Kido.ih-d84e9dae99aef66ee97d686b8679fa3d56cc52e4b3e7fa2152489a6b7b034789 2013-08-21 03:19:28 ....A 140800 Virusshare.00084/Net-Worm.Win32.Kido.ih-d91568a373e136ca4a877ddb1f177f2f9adbd44d2155170be231974be71f91ec 2013-08-21 05:22:14 ....A 164072 Virusshare.00084/Net-Worm.Win32.Kido.ih-da069f8f821f11be4bbc166c6ff47748536ceda1e660ae933886f8400de90356 2013-08-21 10:13:50 ....A 181784 Virusshare.00084/Net-Worm.Win32.Kido.ih-e43f4709b538a93346ac545cac5c25da19e37fbaad9331fff77e3426e481e907 2013-08-21 03:19:18 ....A 131400 Virusshare.00084/Net-Worm.Win32.Kido.ih-e8d8646a1ada31f13228d1d3d1eecc58bda6e6a7f055b7aa4810589797819744 2013-08-21 06:22:08 ....A 16384 Virusshare.00084/Net-Worm.Win32.Kido.jq-db171f54a673de345222878a094ede57ae39a0cb787c9aac97c92bde712e9b21 2013-08-20 23:41:50 ....A 160899 Virusshare.00084/Net-Worm.Win32.Kido.kj-e5896a87c03a1d67904311bdc0c5f9b67e96074735f644ffb3463133356a7193 2013-08-20 20:36:44 ....A 168096 Virusshare.00084/Net-Worm.Win32.Kido.prg-d73b58660d205e3fc171dbc3e25c7a2c0d24d531f74284a6f3d0546a910d68da 2013-08-21 05:18:24 ....A 162060 Virusshare.00084/Net-Worm.Win32.Kido.pwm-54f893fc9e62987fd5e1d7412fdd4671d15003987a13f2742d5d01effafffc91 2013-08-20 21:28:12 ....A 164746 Virusshare.00084/Net-Worm.Win32.Kido.qfj-f3d7df891faad2bd9262c3d91b1cfd539216f6a54adfd731bb4d588c7afed356 2013-08-21 09:16:32 ....A 318287 Virusshare.00084/Net-Worm.Win32.Kolab.aald-0fa8ae8f9c0b9870264cc7966f8b74d40d0a0b05ab563c2a2634ea73d1733d02 2013-08-20 23:03:24 ....A 2059088 Virusshare.00084/Net-Worm.Win32.Kolab.aald-73564d69e4eb590043cbeb668ee5ad53be48c0ae4035e28f8ef7004e41f14d8c 2013-08-21 08:25:08 ....A 1592144 Virusshare.00084/Net-Worm.Win32.Kolab.abuj-0bdba88a8de563789ac99118ca6dc71e45ce9844ef8147195fa5e9d0da0bce4c 2013-08-20 20:46:20 ....A 3631616 Virusshare.00084/Net-Worm.Win32.Kolab.abuj-d1f0b659e0c83c148661b6877e779da93057817c8a065611c1c5dfa7180b03f4 2013-08-20 23:12:00 ....A 200007 Virusshare.00084/Net-Worm.Win32.Kolab.abyi-f4b8149f7d9c645aad2879cf01d061d582352415a9d036b3c5ffd67e1f1f966e 2013-08-20 21:05:36 ....A 264704 Virusshare.00084/Net-Worm.Win32.Kolab.abyi-fc68fd96cd7247560e12e72917a6fe382b7ced33aa4487d6f8404fc74e837779 2013-08-20 20:26:56 ....A 313896 Virusshare.00084/Net-Worm.Win32.Kolab.achl-fce966216ed046e622dc303af6ecb284030fb48f280fa3d2baff5214f4544a5d 2013-08-20 22:45:52 ....A 199168 Virusshare.00084/Net-Worm.Win32.Kolab.ackn-e1e87de357ec1c60fbe4b32ca2c35a00ec24bd9ab6031b4e100d4e557ea8a449 2013-08-21 05:17:52 ....A 259072 Virusshare.00084/Net-Worm.Win32.Kolab.aefe-3a644de8fec7811664721850ca725efa78761b08a01e31d340dc7a92e15ba3aa 2013-08-20 23:41:24 ....A 222720 Virusshare.00084/Net-Worm.Win32.Kolab.aejv-d55b3851e90641f73f3a7d8283e33ac84208e9b183e9220a5acde3f66f27c0c5 2013-08-21 06:40:34 ....A 233472 Virusshare.00084/Net-Worm.Win32.Kolab.aexi-5e53bf0cee9ca8caf0511eb7fde3585ede2d680a1e82265d941f6628adcac125 2013-08-20 17:10:50 ....A 856064 Virusshare.00084/Net-Worm.Win32.Kolab.afnx-5ace54c956d43d26d36060820822aed66ad461c00d8f23aab4a8138b7a823626 2013-08-20 19:49:54 ....A 8206848 Virusshare.00084/Net-Worm.Win32.Kolab.afsc-faf051562fc016ed377747ff916d99cc8ed20717b86ea3002cade3f539467dd2 2013-08-21 06:26:46 ....A 229376 Virusshare.00084/Net-Worm.Win32.Kolab.afuj-3e4407e89b8c84ee24012f53f7c6998fea4c110812f2841a6504c97e0c299d8d 2013-08-21 08:00:40 ....A 47226 Virusshare.00084/Net-Worm.Win32.Kolab.afuv-7f88742835f7443a5c82f850e839e363713eb8e4bc24b0e65ad71340fb27e59c 2013-08-21 06:48:22 ....A 170496 Virusshare.00084/Net-Worm.Win32.Kolab.afvj-6cbcfa0aec3b421a96fdcec1ca97901b5b9c5d24e84109c4de2ff728aa081210 2013-08-21 06:11:36 ....A 293888 Virusshare.00084/Net-Worm.Win32.Kolab.afwr-7c5558a91b6563cdfba653adb3440967f932931c559ed0299c31ae92284d922b 2013-08-21 07:23:48 ....A 144384 Virusshare.00084/Net-Worm.Win32.Kolab.afxs-4a30acab430fb2ca4d5e37c14bf9975be476cfcea9a05fb2e7fdb4e9cd5e7f90 2013-08-21 09:00:50 ....A 98304 Virusshare.00084/Net-Worm.Win32.Kolab.afyl-0e595d347e433e2e72bc2786d665693b922f1bbc806e899fe8e8f53bbc1bdfdb 2013-08-21 00:43:20 ....A 57208 Virusshare.00084/Net-Worm.Win32.Kolab.avdk-61fde562180bf73cbae8ebe4a24260d137cd8cdabf977a4302561d6762b5a8a0 2013-08-21 00:31:06 ....A 460168 Virusshare.00084/Net-Worm.Win32.Kolab.bde-e39fcf033af3fa8a8042f6a62dcac2e4362819aa9fc97a1dba4b44ae6b02ba55 2013-08-21 07:36:54 ....A 364775 Virusshare.00084/Net-Worm.Win32.Kolab.bouw-5cbef73503a5f5cf82c49adbbb538123ef9271f50bad9cb76f436deb42865ef7 2013-08-20 19:58:56 ....A 377787 Virusshare.00084/Net-Worm.Win32.Kolab.bouw-661848f54f57779c694d03847ce7b9306e562d6fa51610d525e15f8aa135ed06 2013-08-21 07:52:24 ....A 199680 Virusshare.00084/Net-Worm.Win32.Kolab.bovm-ffcce1d20d2ddc300ec92126a3d1ae35f370a2ca869c7357b8990231e8aad4d9 2013-08-20 22:18:46 ....A 156160 Virusshare.00084/Net-Worm.Win32.Kolab.brmm-32afab6768e8842a53a34b595edd47cd90dc471164f64924fb796ffac873ea14 2013-08-21 06:26:12 ....A 144896 Virusshare.00084/Net-Worm.Win32.Kolab.brnb-0d408521d5e04ae8615b7e772b257c571abc9d4f394ad5c65acf8f37c7bcf40c 2013-08-21 09:56:58 ....A 95744 Virusshare.00084/Net-Worm.Win32.Kolab.brnb-3ddbb3524fbb01d9656dc8c0c27ab20a854f295d006011942b22bcfc78dfa932 2013-08-20 21:31:20 ....A 50464 Virusshare.00084/Net-Worm.Win32.Kolab.brvy-fc0d114fbfd8273af6a3353f783fdb9d9a4fe929910741ef01e0170be8f62ab3 2013-08-20 17:15:54 ....A 48128 Virusshare.00084/Net-Worm.Win32.Kolab.bsfm-c34575f35666e85b913d8051ea06794babb0a616e4a7912b1a1cc2f463b61f02 2013-08-20 18:32:56 ....A 258560 Virusshare.00084/Net-Worm.Win32.Kolab.bsgf-4b112114305aa150d04b84f82f82b28d19e58c19c1db188feba82300f7106407 2013-08-21 07:16:08 ....A 173568 Virusshare.00084/Net-Worm.Win32.Kolab.bsgk-2ccf3f932ca47adf3eef3eb79de1b2c5ce1be7e3adfe438b28e417399fa6754d 2013-08-21 09:19:46 ....A 212992 Virusshare.00084/Net-Worm.Win32.Kolab.bshl-3a69e1d6d97ad383e6663c2d4643aeee4fbb26fc7afbc261292131eed597bba3 2013-08-20 23:29:18 ....A 557056 Virusshare.00084/Net-Worm.Win32.Kolab.bshl-e6b65d54322d6e1361ec7c34b7d2ed4bac79aa56437dfbc096d46e625e3a7bac 2013-08-20 18:45:36 ....A 507904 Virusshare.00084/Net-Worm.Win32.Kolab.bskg-d1d75db8cde45d9e6a6e270baa6c5ee84a900e99eab7e3edcc73491307cad4a8 2013-08-20 21:52:42 ....A 540672 Virusshare.00084/Net-Worm.Win32.Kolab.bsll-d1e6af176ce55a5cf2ebe47dedaa77eb498d7d316b6ca592da2c56895fa410ac 2013-08-21 01:02:00 ....A 614400 Virusshare.00084/Net-Worm.Win32.Kolab.bslt-75b7db2ff5fbf330f30f74d00a9a2b4d1c54b4e84e09a5a27522ee5ad08b2aa2 2013-08-21 00:48:12 ....A 65537 Virusshare.00084/Net-Worm.Win32.Kolab.bsnk-feb30bae27c97c0b678f8bfa622522d7c123dafb1ba627bf263fc7c913024632 2013-08-20 20:25:12 ....A 254626 Virusshare.00084/Net-Worm.Win32.Kolab.bsos-fe32e1c6e16250d18c81d941dc598be95e75bc817a974eb91008795ae7736fd4 2013-08-21 08:27:26 ....A 155648 Virusshare.00084/Net-Worm.Win32.Kolab.bsou-7e961da8e10573fe1045bc652d7b38918f593953fa4588d5177b19a084a600c0 2013-08-20 20:05:50 ....A 63940 Virusshare.00084/Net-Worm.Win32.Kolab.bsqz-fa65ada2775abd3e5c0b891ce6be6a606d38aa54c9255f2ae99a9b7ac4521837 2013-08-21 08:03:46 ....A 178688 Virusshare.00084/Net-Worm.Win32.Kolab.bssr-1e88a9c1ff8a80ea2ac446c2b271e00037de734236a89d8010b57be3f7818ae7 2013-08-20 20:50:58 ....A 44881 Virusshare.00084/Net-Worm.Win32.Kolab.bstg-fc428104bdf9bd5ea28e89a2f8f0a1128b10510617ec39ecf92e1b5ae4489931 2013-08-20 17:40:46 ....A 241664 Virusshare.00084/Net-Worm.Win32.Kolab.bstk-bca113160c166c559db3aa92016f98e06b320b23e04bcc3fa57533ceb0a2560b 2013-08-20 20:57:40 ....A 259072 Virusshare.00084/Net-Worm.Win32.Kolab.bsyt-40dc431f0b835b12dac9568f45c837a70e826fd03143e19c399a9f65193420ec 2013-08-21 09:16:46 ....A 209920 Virusshare.00084/Net-Worm.Win32.Kolab.btaw-2ed1d3c547f2941358bd8fa6ab9fc55baa45a19134f5a853f3cf47c64f3b6d2f 2013-08-21 08:58:54 ....A 95744 Virusshare.00084/Net-Worm.Win32.Kolab.btaw-4ef9a00e9fdedaafcf9566eae98340819643106116c7537afd1ef3f12da32c03 2013-08-21 05:02:06 ....A 97792 Virusshare.00084/Net-Worm.Win32.Kolab.chx-7c2427ebd6d4e36dad3eaa3bc1c4aa4369c69ff0633999a496fe69162500338c 2013-08-21 09:48:14 ....A 171520 Virusshare.00084/Net-Worm.Win32.Kolab.erh-3b9b9c7ddc1cceef2f2fb9b5e955736cc6ecb21d59ba876cf468374cbabeda8b 2013-08-21 06:01:28 ....A 130560 Virusshare.00084/Net-Worm.Win32.Kolab.erh-6f0c9adf9225c5688d4b3c83a703331a531dff980fea89ccbaf9e47a3e437c88 2013-08-21 07:58:30 ....A 67584 Virusshare.00084/Net-Worm.Win32.Kolab.fbl-7bd7bc1b5159e12971f49aaa511916cc2c88a36937ce9cfb451759be1b3898ef 2013-08-20 21:08:36 ....A 38400 Virusshare.00084/Net-Worm.Win32.Kolab.fls-e376d0d192aabcab41526ab4aef7bf6509a15ce9712efecfb0d83456d7c34b64 2013-08-21 00:55:56 ....A 73728 Virusshare.00084/Net-Worm.Win32.Kolab.fls-f635b12c82784cdda33792027bad7e547c0df35915e4d4e45233d7e07ba3d7e9 2013-08-20 19:59:40 ....A 2661651 Virusshare.00084/Net-Worm.Win32.Kolab.gqr-54931e3eb05677dcaaa22d7ebbd490e52dd10688b6ba46470ff3845479c60980 2013-08-21 00:19:42 ....A 83220 Virusshare.00084/Net-Worm.Win32.Kolab.hql-ed3dcaf433bf3e802ecfeffc38159cc0797b02dea85438337a2866b736058e88 2013-08-21 00:48:36 ....A 140800 Virusshare.00084/Net-Worm.Win32.Kolab.lpe-e03fd61109db2b27aadb6857951e2396e22114836c6306501a12051c2642d021 2013-08-21 01:38:16 ....A 201216 Virusshare.00084/Net-Worm.Win32.Kolab.mbb-2d44ae68333ebdc8dc40d75f19279bbd2950c3f67fa87e2138d4f1cdc1df01c4 2013-08-20 20:20:18 ....A 218136 Virusshare.00084/Net-Worm.Win32.Kolab.mbv-ee6b31df22252e806a219b5ede2ef51af59e8be6108014a908e97e750cbc8df3 2013-08-21 09:17:34 ....A 224256 Virusshare.00084/Net-Worm.Win32.Kolab.mdl-6fb9e8b77c314129ac46cd36efddbcd43fd05c89d868f3542e87b06f4735d461 2013-08-21 08:06:44 ....A 504832 Virusshare.00084/Net-Worm.Win32.Kolab.mos-4e498cdf7b81dc65728b57d7551fb94bd6a2c364dcfe05cde9314444e8af3c5c 2013-08-21 07:02:48 ....A 380928 Virusshare.00084/Net-Worm.Win32.Kolab.mos-4ea20179e2e0b025f84c1f60da8260ae0909c1db158d6cdd38e3d06c4bb8a1c0 2013-08-20 21:37:50 ....A 52732 Virusshare.00084/Net-Worm.Win32.Kolab.nva-d1164f954fb21ce43bc8a518bc7afe250f3242357c223863da5b3afe8c96b926 2013-08-20 19:35:58 ....A 230912 Virusshare.00084/Net-Worm.Win32.Kolab.pla-f80510a5fde75e153ec3451e01817dd51c25d86485b0242787c62c6e012246d8 2013-08-20 17:07:24 ....A 536576 Virusshare.00084/Net-Worm.Win32.Kolab.rxi-16e41b73c938cdec8275a65c3e8311a8b779364a770f5b74389c541a1dc00a46 2013-08-20 19:40:02 ....A 536576 Virusshare.00084/Net-Worm.Win32.Kolab.saf-50e79f0e12c727c77457c76f931d29da644193f24dc6a06de48e0d0859e64d45 2013-08-20 21:13:30 ....A 266240 Virusshare.00084/Net-Worm.Win32.Kolab.skc-d67e127fd9ff21f42be1694f3bae18c0a6136d3ff0c0de6cd5f149ac2cfc5284 2013-08-21 00:45:26 ....A 271360 Virusshare.00084/Net-Worm.Win32.Kolab.tag-fac71ced56006cf8ae1155e7de8ddd0729cb2744fed937e7ba46426a09cc6a4e 2013-08-21 08:15:56 ....A 802816 Virusshare.00084/Net-Worm.Win32.Kolab.tam-3e0861ae394557177ccf406e8da78709409b5f3434be5718ab95255a53562c30 2013-08-20 23:26:52 ....A 983040 Virusshare.00084/Net-Worm.Win32.Kolab.tbn-207932b4f3133e3c0c264d0576b3da9a6d8bbc932df56bab80f3bd9a2baa5863 2013-08-20 21:28:26 ....A 114688 Virusshare.00084/Net-Worm.Win32.Kolab.tmg-d3799bb9fb3b5a9c840f9588faa7fb8f2e8236a34feae42155da899e4e9251b4 2013-08-21 02:03:30 ....A 294988 Virusshare.00084/Net-Worm.Win32.Kolab.tmg-f0ced9f48b99de8b2d51d893634ef6dc7fb31b2c21e06b6d03d733a667c862d1 2013-08-21 00:40:42 ....A 61670 Virusshare.00084/Net-Worm.Win32.Kolab.uab-fdbeee45c0343453517d2a9cf31ba10bb1ef8fd64f83eae981b21d738605727c 2013-08-21 01:21:10 ....A 229376 Virusshare.00084/Net-Worm.Win32.Kolab.ucq-ed8d2574e4c1304b0b7c8aee58f0eb030d586d3b4304437248be6b66689797b1 2013-08-20 20:53:40 ....A 10449920 Virusshare.00084/Net-Worm.Win32.Kolab.vep-f35568189f861b84a913894de08826b3547ef058070ca433d6bfc4ccb02622f9 2013-08-21 09:28:16 ....A 618496 Virusshare.00084/Net-Worm.Win32.Kolab.wsx-6bd76e72e1bf5795ed1553383f89ff82b59fab8422264db1d6369615547fdefe 2013-08-21 02:13:20 ....A 6507648 Virusshare.00084/Net-Worm.Win32.Kolab.wux-7a7319615d1fcc7b7d3980f7f90d5c6d9c836ef03c3c24c0c2ae1f033094e5c3 2013-08-21 01:19:28 ....A 46696 Virusshare.00084/Net-Worm.Win32.Kolab.zts-fccbd3a261de874a1d3cb5cb2304d7cc0d9f0a36fd2c7cc98b658f04aa19fbbe 2013-08-20 17:55:14 ....A 108032 Virusshare.00084/Net-Worm.Win32.Kolabc.bsc-17edea72acf73692f8fa34b89bc0e9fe7c39e07cf1c748d672631ebbda987c7f 2013-08-20 23:38:18 ....A 89199 Virusshare.00084/Net-Worm.Win32.Kolabc.gmn-f7ce51c0edc25f0a7eebb40bcda136b4138c7c352bebe9f4c6e71c9028c7598b 2013-08-20 17:40:46 ....A 151552 Virusshare.00084/Net-Worm.Win32.Koobface.awfu-5b53f39029f02bdfa5dea0a8bb0c171539c65f894c28f1a4f6592d62f031f320 2013-08-20 17:10:24 ....A 110080 Virusshare.00084/Net-Worm.Win32.Koobface.awic-2b6538b56ce60de9c90e60b1c0e3ac8bc53dffa0372889ec0100cd92dcee54c2 2013-08-20 18:35:50 ....A 144442 Virusshare.00084/Net-Worm.Win32.Koobface.babd-19a7628a58e3530e49a28939f597e67fd765210734b23df2bb9a1302aa83aa45 2013-08-21 09:16:14 ....A 144415 Virusshare.00084/Net-Worm.Win32.Koobface.babd-6c20a15a45af14fab1bcc16012b09eac503f40d1fd25769c313b662a1175ca50 2013-08-21 10:13:28 ....A 15872 Virusshare.00084/Net-Worm.Win32.Koobface.badc-4c3c1f4673fccb9d62488cbdf995f19447ba9f56c7b38654c94abeef05459372 2013-08-21 05:19:04 ....A 35840 Virusshare.00084/Net-Worm.Win32.Koobface.badz-4d9f7abd16717faed344eaaf3c52da9a203ec429d8a9ac313d015671f66f3f99 2013-08-21 01:26:08 ....A 57877 Virusshare.00084/Net-Worm.Win32.Koobface.baeg-5ab35873b982a651f3174a0ecff9bbe5424498f809e171686c2f0d3f6354bfa8 2013-08-21 00:35:26 ....A 42496 Virusshare.00084/Net-Worm.Win32.Koobface.bsh-d789701ae03929127ad598e0fe29b038b0dd50d50f5816f43abb0aa44c637b13 2013-08-20 19:35:28 ....A 41472 Virusshare.00084/Net-Worm.Win32.Koobface.btj-feaae39f0f033d37fde2d1619f99d6056ad122a228c07b938164043644a8f08b 2013-08-21 09:05:14 ....A 40960 Virusshare.00084/Net-Worm.Win32.Koobface.clx-7cc307ae18a767fb487c74733d8b981987a6c932fabeca1132b1aa0302302c05 2013-08-21 09:12:08 ....A 38912 Virusshare.00084/Net-Worm.Win32.Koobface.cma-353eea5ffe2cea5e6967fdd3644d63d78bca3079b6db16589bfec04351412d82 2013-08-20 18:48:32 ....A 46592 Virusshare.00084/Net-Worm.Win32.Koobface.feg-de7cc4fa641012cddf3978d1b8f968b08b0dd0ba84ab78d1a761982c2a73e8c9 2013-08-21 07:06:56 ....A 115200 Virusshare.00084/Net-Worm.Win32.Koobface.fvt-4bd66ca32e01a1b80819238269216c5a2a87d38d775c8e92c2cfc194d101f917 2013-08-20 16:56:28 ....A 114688 Virusshare.00084/Net-Worm.Win32.Koobface.hcy-5e608b2d084ffbaf51a75fdc6443fedbf5906014ae581b8b8adcf3f7ec3fe89a 2013-08-20 20:44:48 ....A 349830 Virusshare.00084/Net-Worm.Win32.Koobface.hty-f285cc7a867aadb4d7590419c319b7357518b06ae2171dfa32f7ff3d54fb0e24 2013-08-20 22:11:24 ....A 40731 Virusshare.00084/Net-Worm.Win32.Koobface.itb-e2f4cec1a19922a9329deeb08c8a3bd13b360770e9ed8af8f3e8867e2d23065d 2013-08-21 06:06:14 ....A 61440 Virusshare.00084/Net-Worm.Win32.Koobface.xxb-6b873c536b4789f649480ad821f15262f31a785008e30a2280c435abc4a6eb1e 2013-08-21 06:27:22 ....A 200705 Virusshare.00084/Net-Worm.Win32.Maslan.d-9d23711ca02f4d9ca9d445330e037e000452507cee555903e7a2eb554b280677 2013-08-21 03:14:46 ....A 112129 Virusshare.00084/Net-Worm.Win32.Maslan.d-bcd4fd7cd16e910ee935350f501ed31115ee63aa78acaca203b3763c3db69b0a 2013-08-21 06:46:20 ....A 61953 Virusshare.00084/Net-Worm.Win32.Maslan.d-e48234797127ba71333a6b8b48cbce39b7bfd7db4401b829268e7a99c34c07ef 2013-08-21 07:57:04 ....A 9728 Virusshare.00084/Net-Worm.Win32.Morto.a-0bfacd9c258aea56894f054feb4e4e8c8d45be2d2a7d77ca30306a0abac82c12 2013-08-21 10:02:42 ....A 9728 Virusshare.00084/Net-Worm.Win32.Morto.a-0db31fc7684788c85f6658399075c5c23f380b5aaa39b9873dd64b0df23db44b 2013-08-21 03:09:10 ....A 6672 Virusshare.00084/Net-Worm.Win32.Morto.a-34e38a0886c3b54b0482888bf72bf67bdc13519f6ac3740324f70e7f753bacdf 2013-08-21 09:29:32 ....A 8704 Virusshare.00084/Net-Worm.Win32.Morto.a-3f345c96d46f2e27a410671b11b76662b3f07fd01aae90e35de46a3364879685 2013-08-21 09:59:34 ....A 7184 Virusshare.00084/Net-Worm.Win32.Morto.a-6eec2e715c8e49edb4a08a8843aaaf9094df3a1662e3b455732281c7d39ccecc 2013-08-21 05:09:24 ....A 8704 Virusshare.00084/Net-Worm.Win32.Morto.a-7e400ffec60d7ce46878af6e2c95bfee53d997a26e50bd0d338a328efa5ce794 2013-08-21 03:11:48 ....A 6672 Virusshare.00084/Net-Worm.Win32.Morto.a-e38580803b398deca667ac23cf78efb235b818fe4811b23bcd1d2a65f9fdaa5c 2013-08-20 23:48:58 ....A 9728 Virusshare.00084/Net-Worm.Win32.Morto.a-e6d4ac1f6e807ae117fd7a5c8820f18bedcdaf9c064af794eaa83d7b09f9c57d 2013-08-20 20:39:28 ....A 9216 Virusshare.00084/Net-Worm.Win32.Morto.a-ed5f5d95950d5498021a8147bc1618232696d3fc26f946ed43205ef17c2d34e4 2013-08-21 00:00:00 ....A 6672 Virusshare.00084/Net-Worm.Win32.Morto.a-ede537df7bde123619dbcbecc0705d4cf9b406e4cd8cabe77bb6bf54072e43c6 2013-08-21 06:47:06 ....A 19456 Virusshare.00084/Net-Worm.Win32.Morto.gvg-072a90fe17c544b2fad7626b87dbab5f152ab6ce996b89f0129a76c77204277a 2013-08-21 07:33:32 ....A 19456 Virusshare.00084/Net-Worm.Win32.Morto.gvg-0d133d4f78e36485971817bf2ad90a69e913dd8d96149acc42263469efa37c71 2013-08-21 04:10:44 ....A 19456 Virusshare.00084/Net-Worm.Win32.Morto.gvg-17f38d9f8934a39485f7c17b1c0ebad61d50551928f89d14cf87eec7c421edfa 2013-08-21 06:23:30 ....A 19456 Virusshare.00084/Net-Worm.Win32.Morto.gvg-2744e2af083ed44d22339975f5a55c18d7eb166cba5d8bba92941c61490c1ce8 2013-08-21 08:09:06 ....A 19456 Virusshare.00084/Net-Worm.Win32.Morto.gvg-4ca1461105d3b3a3541c6971a095b0ecc9d03ebad2a41cd8d132c265e1d47566 2013-08-21 05:05:02 ....A 19456 Virusshare.00084/Net-Worm.Win32.Morto.gvg-5e114de4063728a0472dced9a5c233ad69b60ca487d20cfa2e3e9af554240574 2013-08-21 09:56:44 ....A 19456 Virusshare.00084/Net-Worm.Win32.Morto.gvg-73820070373abfa1ab8a618d40c9ccec713071ff37efd68ea0f32068493f84aa 2013-08-21 01:32:48 ....A 19456 Virusshare.00084/Net-Worm.Win32.Morto.gvg-7c9393cdb00b1b8dca83cf910514069c0738bc2c6c4213b13e35171e564c937b 2013-08-21 03:31:10 ....A 19456 Virusshare.00084/Net-Worm.Win32.Morto.gvg-b1f376bac47dfabddf55187cd28afe47d4ef0e1aff502dcafdbb17cafd620352 2013-08-21 05:04:40 ....A 19456 Virusshare.00084/Net-Worm.Win32.Morto.gvg-efe6a91178ffedc8c4998d85624f0a182e4e34a51217faba77226cbd3cd184f1 2013-08-21 04:13:48 ....A 19456 Virusshare.00084/Net-Worm.Win32.Morto.gvg-f147fc609632896d535293c473d9b63380c9e3bcbb12dd2ca34bc78a6ad62487 2013-08-21 04:56:40 ....A 19456 Virusshare.00084/Net-Worm.Win32.Morto.gvg-fdae7714ea3c8988ce89114cfa58afb659f916545beebb7cce6dc327c5c44dc3 2013-08-21 05:38:58 ....A 9216 Virusshare.00084/Net-Worm.Win32.Morto.u-4b5ffba31fa3fe092868fbfb2b37d00cea01aceba1caa2a40dd3fa04df1916ed 2013-08-21 09:16:42 ....A 9216 Virusshare.00084/Net-Worm.Win32.Morto.u-7d1a69d254ee239ed33d543ecb4ec23559b3df60bf07181a75ed233f78fcdae2 2013-08-21 05:03:12 ....A 47380 Virusshare.00084/Net-Worm.Win32.Mytob.be-c055df38938b3787a5998103275edbb5e8565f341942d7b853e18a2bd68d97cf 2013-08-21 09:42:50 ....A 147968 Virusshare.00084/Net-Worm.Win32.Mytob.c-6e6320a8146f4c8220a3b6656587b9e9fda9bb24f26ebafe61e466f75bc3cdbf 2013-08-21 06:57:42 ....A 71680 Virusshare.00084/Net-Worm.Win32.Mytob.cg-0e47ab7be671be335399d74fd95783d9802ff2eb7c3a46256cc1fbffbd42608d 2013-08-20 22:43:10 ....A 62463 Virusshare.00084/Net-Worm.Win32.Mytob.fi-ea09d355c2a5a36518032eddf5b8ee8a5368d8aeb0ffe34c62b3b9cc59188740 2013-08-20 23:13:04 ....A 91136 Virusshare.00084/Net-Worm.Win32.Mytob.gen-ec6ba13681dba71ae834c75e1722b0d1ff7214afbab87cb5710f0a0eb439689f 2013-08-20 21:01:10 ....A 97280 Virusshare.00084/Net-Worm.Win32.Mytob.m-e00afe5e469a75509600e272f7c143d52274a061654df5aca8fef2d84ab76904 2013-08-20 21:30:08 ....A 78443 Virusshare.00084/Net-Worm.Win32.Mytob.u-f63ae6987ee9da7b67ce26ff84be0977ed891f45dc2a611860882f95c84aa99c 2013-08-21 10:14:44 ....A 298465 Virusshare.00084/Net-Worm.Win32.Mytob.x-1d9a5b3d8a4a9731236202a1a9c5aea0ddd0ae04a9864536f481966d02dc6aab 2013-08-21 08:34:50 ....A 290283 Virusshare.00084/Net-Worm.Win32.Mytob.x-1ef3e0e0195d61d2f5ada76dadf0b8429099077f7498275f0ac5177f82a81c92 2013-08-21 06:05:36 ....A 177427 Virusshare.00084/Net-Worm.Win32.Nanspy.ah-06f9c12a31e85495222319a2854021e1318d3fe2bbaeaea4a35fd553e6a63743 2013-08-20 23:16:46 ....A 12371 Virusshare.00084/Net-Worm.Win32.Nimda-07233ff2950728651c7348342a652fc3bff616dda4fdd168b6e966f5b11b8e5b 2013-08-20 21:27:40 ....A 3310 Virusshare.00084/Net-Worm.Win32.Nimda-0cd715c9564b43075dfa58011f4d0f5749a15bca893ff01dc1d99a7c688cfe54 2013-08-21 00:34:38 ....A 10231 Virusshare.00084/Net-Worm.Win32.Nimda-162ccba9369031905429bc7b224221922bb16d95fe6ecd21e18352392ef035fd 2013-08-20 19:19:52 ....A 4243 Virusshare.00084/Net-Worm.Win32.Nimda-1638fbe6bdda5f726eaeebc0fdc2e91b43e036654afb34736b1ccbbee02a5afa 2013-08-20 22:27:16 ....A 1065 Virusshare.00084/Net-Worm.Win32.Nimda-184fa85db4d1957de9d2b20477662592bc4d00ccd1fca2e40f5ee2616a974ec4 2013-08-20 17:27:22 ....A 7719 Virusshare.00084/Net-Worm.Win32.Nimda-1c249ff63e6cdea1880a911de0518d87af106c9f8fbbb72a44abdb4b7f102439 2013-08-20 21:11:52 ....A 3120 Virusshare.00084/Net-Worm.Win32.Nimda-1fbe8a98f72b9474809813d79dd66bcafa34c8a8d51bad0ddc9152ac9aab020d 2013-08-20 18:18:18 ....A 10668 Virusshare.00084/Net-Worm.Win32.Nimda-27b05e3e61aa4d3ba6e3579a0cfd889d7efe6252afdd9bc1b4910b1ea4600fa6 2013-08-20 19:24:58 ....A 5275 Virusshare.00084/Net-Worm.Win32.Nimda-34bb015b5a32be1ac6a58150b686553c7c002ddd2993f5d2e58cb0fc7c3a5879 2013-08-20 18:08:24 ....A 12420 Virusshare.00084/Net-Worm.Win32.Nimda-44f5815662044530ec6f3e61bd8cbbf2ef533cb5dd3f0c448ca7c502d7b582f5 2013-08-20 21:36:02 ....A 12824 Virusshare.00084/Net-Worm.Win32.Nimda-882a3b8f4785031efc52b917743531a1b7d7d0c74b0062e08cf4b9937e67790d 2013-08-20 23:26:48 ....A 19328 Virusshare.00084/Net-Worm.Win32.Nimda-917592dd47cac9ca10a600a324cc2c9b4a4dce029e5527d572b3f48882a97efa 2013-08-20 23:38:16 ....A 7670 Virusshare.00084/Net-Worm.Win32.Nimda-cda2aacc6fdf23bce51f714ee380b74f73088519e0bb217c6b657a01748aa3b1 2013-08-20 19:55:52 ....A 9080 Virusshare.00084/Net-Worm.Win32.Nimda-d59ad8c84f468767afa81e402f5b9559c2cf7efb7c4d3a4cf06e65ecfb208658 2013-08-20 19:07:50 ....A 17727 Virusshare.00084/Net-Worm.Win32.Nimda-e547c397c8a97911508107d42994f0d44fa6c6ef16af43de2b22b78d03da1645 2013-08-20 19:10:40 ....A 13204 Virusshare.00084/Net-Worm.Win32.Nimda-fff3957e0b22338d88df54fe9d8394ea8b048639e8cb71188130b82a16378c80 2013-08-20 18:30:42 ....A 49145 Virusshare.00084/Net-Worm.Win32.Padobot.p-c4055e99fc3b89d245ac5f4cc5fbbc288e11347cf2ae2437a7f2b56ec2b30db1 2013-08-20 21:41:26 ....A 138392 Virusshare.00084/Net-Worm.Win32.Padobot.p-d6803cf30dc5a63a0855a9b94c8cb75fe2e9b691255f3924c50cffd891ae68ba 2013-08-20 19:39:06 ....A 68030 Virusshare.00084/Net-Worm.Win32.Padobot.p-d7609531cf09d01c5636658335db0dfa3685058da1450d38ab7b414a909e673b 2013-08-20 23:19:06 ....A 154448 Virusshare.00084/Net-Worm.Win32.Padobot.p-d96158f23728ec9b7e36e2547a40e44f78cb5bb38ed8657d96095a36005a01b9 2013-08-20 19:43:28 ....A 173440 Virusshare.00084/Net-Worm.Win32.Padobot.p-dd2b34f72dc337f7183f87fb60d9898477bb2ad0054627072d4b7a945c401233 2013-08-20 21:42:16 ....A 58336 Virusshare.00084/Net-Worm.Win32.Padobot.p-e8821e7810dce1302ce3a18bb5d4600fae428c556923c23bfdea5657bb9e5315 2013-08-20 20:05:24 ....A 166720 Virusshare.00084/Net-Worm.Win32.Padobot.p-f9f619c97efcf43222fe4da1823ea105f74d3fc112e40aef3e77edbc625dbcbf 2013-08-20 22:44:50 ....A 26112 Virusshare.00084/Net-Worm.Win32.Piloyd.iv-d2c8396ce382b6918d257d50fbbfd14a4c381c97f373f148958e7358f8c52645 2013-08-21 08:26:20 ....A 221184 Virusshare.00084/Net-Worm.Win32.Piloyd.n-5a659fd71622e21f0558f864f4fa18f2e2fa29abb5d663d3a332ed07a66d787c 2013-08-20 22:02:02 ....A 36143 Virusshare.00084/Net-Worm.Win32.Randon-d8fbcc8803aa7a5291d9b96c5d22f640a2603b64e3c61c9eedd472cadb5f1fb8 2013-08-21 05:11:10 ....A 723707 Virusshare.00084/Net-Worm.Win32.Randon.u-0c030d2c1c79899e3ccdf314da8897b53e76066ea0b2034198f9f2513f7c4225 2013-08-21 09:56:18 ....A 44574 Virusshare.00084/Net-Worm.Win32.Rorpian.h-4e82e3262e9f7efcaf97572373d99efb8ad39678391e675ab4b8bffdcc44b9d7 2013-08-21 10:07:30 ....A 103424 Virusshare.00084/Net-Worm.Win32.Welchia.s-1b8f6d0a781ba491d85ef15423021ce18a8651a8f61d730c195dec749c5b51f2 2013-08-21 08:55:56 ....A 1867 Virusshare.00084/P2P-Worm.VBS.HPWG.a-7aafd37b0442ef1aed1b2e86d40f0976b35a5fc1e93daa2fe3e48c294f6ae761 2013-08-21 09:13:56 ....A 20480 Virusshare.00084/P2P-Worm.Win32.Agent.ber-2c4eed1f596982c18108c2e6119e9bfdf0b3bb36154b921e943afd80cd97efb9 2013-08-20 18:32:04 ....A 89088 Virusshare.00084/P2P-Worm.Win32.Agent.bfp-1eeaada4b815c5da254010222a466a71f738a7a300141c908753a439403e4fe0 2013-08-21 08:30:44 ....A 762410 Virusshare.00084/P2P-Worm.Win32.Agent.lf-79cfb3890f929af481d5744e30819fb778bc8298cb05f41c689c69a1cc9d3079 2013-08-21 09:55:44 ....A 836451 Virusshare.00084/P2P-Worm.Win32.Agent.qq-3f486b01e5ac5a3fa7ae16fcc4f27e5d5b152aa92ad882fcb27160bdd7579183 2013-08-21 06:05:46 ....A 101406 Virusshare.00084/P2P-Worm.Win32.Agent.qq-533f949b7e4f55403feda8e9f135ced4fa0967d7ab5fa62e6bcb7b8ba021c598 2013-08-20 20:34:18 ....A 1108515 Virusshare.00084/P2P-Worm.Win32.Agent.ta-ff49bfdbe2ef0698c4fd848c7e36f653313261f55de2b0500deb71df57522aed 2013-08-20 19:49:52 ....A 31744 Virusshare.00084/P2P-Worm.Win32.Agent.tk-ded6d0ea6ed47121e18f2ee3394a0371318b20a48ea3c41ec9fda44cad826e1f 2013-08-21 01:15:38 ....A 309760 Virusshare.00084/P2P-Worm.Win32.Bacteraloh.e-f85b66d63709d5944ee05d6a8cae740490fb8b6e81c78f7f604664f0f37e577a 2013-08-21 06:29:16 ....A 528711 Virusshare.00084/P2P-Worm.Win32.Benjamin.a-1f8fd3a87be14538878eedf7d0df9d3c5aad9ce4fe38e131cb302fd889ae8d7d 2013-08-21 06:32:38 ....A 518012 Virusshare.00084/P2P-Worm.Win32.Benjamin.a-23c5444d02f7ef73d16fc8bc90bfbc4bc17544d3841e3eabf42dcd69dca424c4 2013-08-21 08:03:30 ....A 524382 Virusshare.00084/P2P-Worm.Win32.Benjamin.a-4335516c8837cf60aa140c600caf6d423662001aea5836034226757afbe930eb 2013-08-21 08:18:02 ....A 426570 Virusshare.00084/P2P-Worm.Win32.Benjamin.a-c460bb65ee9ee0c1956abd99482aa3f59f4fed969e437824178843c275e57e52 2013-08-21 05:07:32 ....A 512517 Virusshare.00084/P2P-Worm.Win32.Benjamin.a-cf839b6d7189cf6355bba4a24b730aad0a4c9cb1cd2f2e2685f2d6208c1d0c8d 2013-08-21 06:13:20 ....A 452884 Virusshare.00084/P2P-Worm.Win32.Benjamin.a-d7da49adb2706b0766b46daf811922f4cfa1c1c122acedf8abcb12ef61c3e3c3 2013-08-20 20:51:22 ....A 336503 Virusshare.00084/P2P-Worm.Win32.Benjamin.a-fc3a2a544bf7f62df6d64a3db205cda9da69ada66024cef2c472d610f67f2355 2013-08-20 18:31:24 ....A 188416 Virusshare.00084/P2P-Worm.Win32.Doep.a-cc0387e497ea2978021217c8cacc93f0fd56b70633808bf1b42c89999f63ce2a 2013-08-21 07:26:20 ....A 39493 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-0448f1c04d9f6d164e618014e5b14b8a462ce12b3b6e1e41d2dd504975db2484 2013-08-21 03:52:10 ....A 46662 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-127cf6a996bceb0291c162f28a5e0e18bdef47203bfa64c3d308f5a54592d6ad 2013-08-21 05:28:36 ....A 43320 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-2e0eccca9d69e914ca1d38ecb70f87ea2e3a0d9878b1ccc48aa13eb734e808fa 2013-08-21 03:48:06 ....A 40148 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-325d5940d9ec259ce6f924f28ab257aaead385b675c180d35472bae874fcb878 2013-08-21 04:09:02 ....A 46730 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-335fb4fc7db0fe23a8914bb7145adbf702f9aad47e4be5342f3c99bab88d1d59 2013-08-21 07:52:24 ....A 47038 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-354da6445f9044bf8d5c1b68854482366430918df8f9d7d1a181d9e28caf8e4f 2013-08-21 02:30:58 ....A 40046 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-36957a3c9a1739c89ab7f7e551cb9efbd024aa51909f39b2d51fbaad34108cd1 2013-08-21 07:52:26 ....A 46477 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-3a8e5cbbcad37b50e42d7ee399c40c078551c01650578879e68bec7cb95b7229 2013-08-21 03:20:26 ....A 41460 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-415bbfba1a65745716faf0f6491a757db7d5217c4120a952dd5793d65174beb3 2013-08-21 07:11:56 ....A 40040 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-425a295b20e28aaff28aa1163d38d2ace47926cf1a005c244709f2ede689e517 2013-08-21 03:20:34 ....A 41279 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-4920013ca28662f82e6f82366f650046457f46b1cef78e06aa28af5ac6647a99 2013-08-21 08:34:30 ....A 44201 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-49e3893672fa7e030f478167445a9ceed23606a37198271630a614b33c689476 2013-08-21 01:56:50 ....A 47502 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-5132333215e252a7698fdf3f6e03e407ff5953cefb3b7955fec253305c8751b4 2013-08-21 04:07:18 ....A 41632 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-592f8b9061d2e66b4bbdad34568c0013f73b2a777dab4d56a58745e97509a927 2013-08-21 05:00:24 ....A 43429 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-5a30829fb6859cb7de6b90b2121ba59e95ec03ceabea51d451ba100435a9f8b5 2013-08-21 04:58:00 ....A 40773 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-5dc66dd653e46148b30a76f9921441f98f58ae8dcec3471152752f8c977e6a99 2013-08-21 06:51:06 ....A 46547 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-5de314ea8bc41bc189f3b877ac76e5348949a74907dc5ba5d77278450bb072a5 2013-08-21 06:22:12 ....A 43367 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-629d7364d23a95eb72882cd3d2fb1e02a1b82c6d63e977f791fad51b6a63f13f 2013-08-21 08:56:20 ....A 46911 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-66d075f24cf3c7fb8f3d6f969b573c4c8526f7f8f1bedf181f63f374a6de7679 2013-08-21 02:10:52 ....A 46571 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-679bd71261dd0ffe167f9cd487068615ab72ab8b79f93e1e1513af6db301bd8f 2013-08-21 03:24:42 ....A 37893 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-69e2b7f619fe5363e1259c02bb6a8382a884dc1c8f2183fc2ae6b2855c024ad1 2013-08-21 03:04:24 ....A 41136 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-6f254f3cd14b5537b32787fc9b33d86ec3c8f28cb398b5fe0c79ec13ed3860d1 2013-08-21 07:48:18 ....A 43417 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-70d735118e2971050fdba8294e66a2c0dea106f21424d56f01335f8416921a99 2013-08-21 05:43:58 ....A 47096 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-70daf06703da7fb2db4d1e5d20974434f1d70357e8c17fe27f853f8f8b42245d 2013-08-21 02:24:02 ....A 43709 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-7296ac9b3d745c715e6582b93d98e29f48bb3f59e74b8f3b3a183a336795c270 2013-08-21 05:54:52 ....A 41794 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-747558bb6706b4a93bb36f48b0eb9408be8a4a0f26570d0e7d32208311c40775 2013-08-21 07:24:04 ....A 39286 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-7cefe857d8ec50bee9e16f868ea88a8d15416db762297d528dca283164bb810c 2013-08-21 09:25:40 ....A 39298 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-7d1b2b608dd9dca3d6fa15f55ac6d6f2f9b1e327f8d60772cf23c50f6d0b0428 2013-08-21 04:19:52 ....A 43633 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-7e67095d74b7cc930bb86bf7557fdb024fd7beaa1a55b82f7e614967c1badf4c 2013-08-21 02:08:20 ....A 43671 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-82631901c4d322936bf5dfbc648f9e0e2262e83ca4968e30321a1c225528274d 2013-08-21 09:57:14 ....A 39312 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-859b83920c7529b4b6c533db1693835acedf51202e96dad63265a30d2a01bc7f 2013-08-21 05:26:50 ....A 45954 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-872889c242cc9adf297ea8e5314cba727ecf3ffc21822d6b13a07503ab60b178 2013-08-21 09:47:12 ....A 43250 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-87919f7357d6aa4b9865fda357facae2bd029d190ed51c7eed3d3120ff9da406 2013-08-21 03:03:10 ....A 46473 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-8ff261e177bb63326267dbcaa95f6307c93c2b0f7410b57115e865d75b6e16fd 2013-08-21 10:03:04 ....A 46191 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-916f76104eb784bc51a29f2bc43fad34db642976e4cac92cdf6b9d884e6ef9ea 2013-08-21 03:05:42 ....A 46241 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-9818e6f76049b1e124aed4a7c78b6d24b34f5b633d46ce4f9d54072442c4b4b4 2013-08-21 05:37:18 ....A 43663 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-9c23e5095496c5da1a975a05720240ddb3f3fe60da548717a940dcfd30d8fac1 2013-08-21 07:06:06 ....A 46412 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-a60314ee5527fa2af8907fe4ae53e0ce6f9b4be87aaab3b4dfa6cb8d61261462 2013-08-21 03:48:46 ....A 46731 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-a70455748d5f6bd7ffa0e809bd2a9ffe0b03bb8f444ea2637a66056fa76cbebd 2013-08-21 09:10:00 ....A 40318 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-a8e907cd358cd833a8e2726a147d53c5e5accd313b5c9ef84ec57c9c7b5ead61 2013-08-21 05:04:50 ....A 38064 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-b2df76c3e833252a0bb91383414ed8850e4998f131e6eeb1684ae0bd7918b3a3 2013-08-21 02:23:56 ....A 44205 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-b937d7afc86ddf4a05e4c267af25176b2d7cfb113e265d68a5a9844f5fa6e1dc 2013-08-21 09:13:32 ....A 46449 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-bbd867cc8289ec047f28d724c2d509bf4c5c9e4c42fa66d6860c01c9ac66d889 2013-08-21 02:41:06 ....A 40340 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-bc3983d5805306c2eded4206312319f9292f952e834f43339b2f2305da379e0a 2013-08-21 05:00:40 ....A 46614 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-bffc6f71a74034b97729afb66f81d921d0301488a11358a11465331e4e62db57 2013-08-21 03:29:42 ....A 45987 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-c2872db459c4166d217f996beaea1296c0b2502e25f6ae8c5c8636848f8accdc 2013-08-21 03:24:46 ....A 43667 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-c595506f580652f02e7ec287dc764efa074ca9614c1e41f9701630d7d9ef62e1 2013-08-21 07:01:06 ....A 47108 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-cd7115467dcdbc4d020f83c2ddd0b9aae32f69e3b243df17a9c211fd6ceda495 2013-08-21 03:24:46 ....A 42709 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-ce07674846fe57e83c54b7b3c329717e2b931ce091c8c462bc734d7f4f73d019 2013-08-21 04:08:54 ....A 41571 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-d66a5b62f571517b4ac5565c26a2202318fc5963ce7fbba82e5982a11b686801 2013-08-21 09:15:00 ....A 44181 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-dac21d52ca6924f7f4a26bbdd5196c0144c375eb72e5b9ddce246ac77de25fd1 2013-08-21 03:30:12 ....A 43800 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-dcd6dfb8ab57ab5f84ac526c1034e5cbad377de6efd04749cb2a14efc4a46473 2013-08-21 09:16:52 ....A 40391 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-de35d68763e0c003b0ef2fe35e1796f46376191cace8d0b32751f9f1e8f7c505 2013-08-21 00:40:50 ....A 35740 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-e00cac9d44480a02fef02d4490d6c4b16664741e600f34891fad2639d750f2e2 2013-08-21 07:59:38 ....A 38996 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-e3fede671fa8edfbd66147335c30e4d50d12b581bc8a689db934ad36a5bdedf0 2013-08-21 02:55:52 ....A 38448 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-e905aa9ff1431ec5b2b639c3d9e1b7e8b395d4cde642c9bda10c756ba1810d6e 2013-08-21 05:26:20 ....A 44012 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-e93e3f96750d80c8d735be9877c6f9a16138ae488ba01c0d0dc4241e0a2f9534 2013-08-21 07:45:42 ....A 46827 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-f33a85c8190d6bf5383d3104addbf6bd4c0242acac213de373e0ae0c15cafab2 2013-08-21 02:51:42 ....A 46342 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-f5aa51798923758334dbbd9875b1817a8be47307dd18b7c188f8b4f39f6e07ca 2013-08-21 03:05:30 ....A 46062 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-fdc235c3984430863dd0d421956322af5b90d43fbd12b8cd6cc53326453ef726 2013-08-21 04:04:56 ....A 43193 Virusshare.00084/P2P-Worm.Win32.Eggnog.f-ff45503318ce93b1428720b39f902c7e9c6c0548a9b01a0692772ad5eedda7e4 2013-08-20 20:53:08 ....A 55074 Virusshare.00084/P2P-Worm.Win32.KillFiles.a-02e4e0b59bdbf629a160bab56cc158b3c2f0147a45ea762ef18b934eaff4b596 2013-08-20 23:05:46 ....A 83217 Virusshare.00084/P2P-Worm.Win32.KillFiles.a-110eb8940ae43a52fda8bf15c164145c6bda1ca84861f6010c9ca58a268ac67e 2013-08-21 07:48:46 ....A 51712 Virusshare.00084/P2P-Worm.Win32.KillFiles.a-2eb5905190bea1a29d0cbc545ca24ce98e97365c1dffb8afb9fd8555a852dab8 2013-08-21 09:20:34 ....A 16215 Virusshare.00084/P2P-Worm.Win32.KillFiles.a-3a5f54d0d84c4cfa3822708f88229be99d14911e0f7cc86692aae18ff3593140 2013-08-20 18:44:16 ....A 53527 Virusshare.00084/P2P-Worm.Win32.KillFiles.a-4442ffdc7ca1b760f51f6785367afcd708b7a4512ab52263fb628775d721dbb8 2013-08-21 09:23:50 ....A 43238 Virusshare.00084/P2P-Worm.Win32.KillFiles.a-4a6ac9faf38c9c5fd52093bb446c070bc5f47fe478e016e698135360927efa15 2013-08-21 01:32:08 ....A 57602 Virusshare.00084/P2P-Worm.Win32.KillFiles.a-4abdb9da4838144fd9874ed7bcf322811875a39a9349d9fc76667d2dc3a1d8d0 2013-08-21 01:25:02 ....A 50191 Virusshare.00084/P2P-Worm.Win32.KillFiles.a-4b92db94b399c7e164c24448b234d6cc023a510a7e8428f6663cb65530b88939 2013-08-20 17:46:04 ....A 57602 Virusshare.00084/P2P-Worm.Win32.KillFiles.a-cc2d81bec5c2633fc63f4cc4b0c911060877a53c73010f91b87c95026e0ad1b1 2013-08-21 00:33:02 ....A 95480 Virusshare.00084/P2P-Worm.Win32.KillFiles.a-fd2703245bd18844e6d2cb1128500b9a0e267f5d24cd9f758c344d6f53ba8597 2013-08-21 06:14:22 ....A 55575 Virusshare.00084/P2P-Worm.Win32.KillFiles.u-0e847122fbff04fc555125e02a6fcd7638bf9ecf450ff8de6ff57adea83ec28e 2013-08-21 01:27:16 ....A 55575 Virusshare.00084/P2P-Worm.Win32.KillFiles.w-3b9f17cf9630c2d0d5b75bbe108113f845b586711a13ac2ec81edc3bc2e310ee 2013-08-21 02:08:30 ....A 54908 Virusshare.00084/P2P-Worm.Win32.Krepper.c-27d290f71a31d1e0d57f6879762f95ba2a3cef997d041fc43a8a5542c4b557dc 2013-08-21 03:46:40 ....A 56965 Virusshare.00084/P2P-Worm.Win32.Krepper.c-2ed471e38ebf00554295eb44b97b81abe7f0521332df3c9bb874e3f108cbac45 2013-08-21 01:56:32 ....A 28230 Virusshare.00084/P2P-Worm.Win32.Krepper.c-a96021c3f487f6d7aa461d1463c699bd35c5c8f2ef3d35401bd79ae0de22741a 2013-08-21 07:35:48 ....A 64143 Virusshare.00084/P2P-Worm.Win32.Krepper.c-cfa892d5604a0f8df043551ffdd08e3583c23a34fc5f7438f11d4db617b4b780 2013-08-21 07:57:44 ....A 176789 Virusshare.00084/P2P-Worm.Win32.Krepper.d-3bbf58a2b18f6c56a393cfd5d1fcf74e7c733f6319ae40b909f89b1d1ad80510 2013-08-21 05:39:48 ....A 130794 Virusshare.00084/P2P-Worm.Win32.Krepper.d-4c0d8c91ee2fec8a37c44df7a975ad628b1c760b7c0a0bf7a5c96dd481cbfbc3 2013-08-21 06:39:36 ....A 173801 Virusshare.00084/P2P-Worm.Win32.Krepper.d-6c3740adefa13f54f622bd9dc38e7a6f1180880cabaa59d2a453b6c7d13ef3aa 2013-08-20 22:19:38 ....A 113716 Virusshare.00084/P2P-Worm.Win32.Palevo.aaos-f309dc4655ca384648f29634f25be5f6dc1acebcb1d6f3b2e89fc92f1555005c 2013-08-21 03:46:24 ....A 123936 Virusshare.00084/P2P-Worm.Win32.Palevo.aknc-5fddc84ed0d433bb1c86aba1577db0a7826ed5780e75e4e439b4d71c7b861b7c 2013-08-20 19:49:34 ....A 65536 Virusshare.00084/P2P-Worm.Win32.Palevo.aknc-f72a33d0aa793a06c9f3578d0ec86ee3567bab409d51a288a11db92e2ae45038 2013-08-21 02:59:48 ....A 106496 Virusshare.00084/P2P-Worm.Win32.Palevo.ann-b7c1f2bf472a3b001947a8985e809baacea07bc7163c6ac4374ff8a57a16373a 2013-08-20 22:13:10 ....A 105984 Virusshare.00084/P2P-Worm.Win32.Palevo.ann-e7b991519931643492edf131dac67eb6f5d48b1b5c949dedda4e5be1941635d1 2013-08-21 00:43:34 ....A 106496 Virusshare.00084/P2P-Worm.Win32.Palevo.ann-edec2b911e0bff7af4e39f325963634d539b8cb118c90e0d25a2072e0b541ab3 2013-08-21 00:14:06 ....A 105984 Virusshare.00084/P2P-Worm.Win32.Palevo.ann-f3461376bc8a5c4b7bc037c5b1c06f1e041fb4bfe88a5f3f20ebf17d2d1ebeed 2013-08-20 22:06:16 ....A 105984 Virusshare.00084/P2P-Worm.Win32.Palevo.ann-f4a42c7dcf9670f79991e2089b250905d98c849d3d7d0e5bdf09745f9ab311af 2013-08-21 07:58:36 ....A 104448 Virusshare.00084/P2P-Worm.Win32.Palevo.arxz-5cf954daae263f44650fcdba3a1c22680a7f77a970bec33962b350bc67a9bc97 2013-08-21 08:09:42 ....A 148992 Virusshare.00084/P2P-Worm.Win32.Palevo.arxz-5f47f50621c08041b50959e86d8a807220aa948634e4833be0a5b4efea60975f 2013-08-21 06:52:06 ....A 95232 Virusshare.00084/P2P-Worm.Win32.Palevo.avir-1bb81f554701786a2ac3c208e76a44a05451af11cdad8dd7fbce2a8eb02fc044 2013-08-21 02:22:56 ....A 105984 Virusshare.00084/P2P-Worm.Win32.Palevo.avir-2fd819799d3937f019ece90ea320e2c987d644fc17356085495caa2251dd12b1 2013-08-21 06:15:04 ....A 103424 Virusshare.00084/P2P-Worm.Win32.Palevo.avir-4e50b26d79d5b4597b9321a349d1d3499c2b354106e60851e9da478dc1ec11fc 2013-08-21 06:13:28 ....A 140800 Virusshare.00084/P2P-Worm.Win32.Palevo.avir-7fab05b9024df96b8de8d994496c4636898f684bdcc7505a7f96d414123d650b 2013-08-21 00:39:28 ....A 65024 Virusshare.00084/P2P-Worm.Win32.Palevo.avir-e8bf0e726f45913d8b18a404e4116aa9a28a77c1b24142a78863e2db1cd65129 2013-08-20 20:27:20 ....A 68608 Virusshare.00084/P2P-Worm.Win32.Palevo.avir-f347753f55ea28315a22a81fbd04a7fe5b0563a02af7aa0113df4526c34c9cef 2013-08-20 23:02:52 ....A 278528 Virusshare.00084/P2P-Worm.Win32.Palevo.awen-d64e68adc1c87eaf92a1020f45b455c0fade9efa271c4bd2381213b14e7c29a9 2013-08-20 21:41:42 ....A 92070 Virusshare.00084/P2P-Worm.Win32.Palevo.axpl-e672bbd537c90f421dd1dc10b58f33f5214644a6e8d3712f96af613f3bc8ff78 2013-08-20 18:32:06 ....A 253952 Virusshare.00084/P2P-Worm.Win32.Palevo.axyo-a852136289beaca623bde9444c7594656e748a56ea3d9d0746d3efaee3aeff6a 2013-08-21 01:27:42 ....A 168960 Virusshare.00084/P2P-Worm.Win32.Palevo.ayal-0bf15a584b0b8da22a163bc45c4df8e6774448b0955003255217bd080b3a1b95 2013-08-21 06:03:32 ....A 101888 Virusshare.00084/P2P-Worm.Win32.Palevo.ayal-2aabce690877243c40d9c14fe38e9a5f6c2f61c98e8b8d5bedc45ff098e54606 2013-08-21 08:30:40 ....A 174080 Virusshare.00084/P2P-Worm.Win32.Palevo.ayal-4c56b797bc3dfe143a44c7a2f3b68da3447d5dc52624b8882183a9155a6fcb85 2013-08-21 05:29:32 ....A 143872 Virusshare.00084/P2P-Worm.Win32.Palevo.ayal-6bfb0f4ab674d6f9b9966be00797cb4a72afe61a284eb2d71446705b7f6b4e19 2013-08-20 21:01:10 ....A 98816 Virusshare.00084/P2P-Worm.Win32.Palevo.ayal-fc4d3a53a81b52953679c8b6f0eab09f7ba378c2304a6a60e4081711e8949213 2013-08-20 17:31:06 ....A 212480 Virusshare.00084/P2P-Worm.Win32.Palevo.ayda-3b4bf487b3c17184973a64e129ae8c658abec79a1fd1bc61f3c03d8e8d87c95e 2013-08-21 03:05:48 ....A 290816 Virusshare.00084/P2P-Worm.Win32.Palevo.bagp-f6d500036bf7ed4b1fbd74b338a7d1f81c1a40747cf2441853507712a91e68b9 2013-08-21 08:07:02 ....A 80384 Virusshare.00084/P2P-Worm.Win32.Palevo.bhnc-0201cda7bfda621ce4df98a47e67953838153fc77cbbd2b61ae70e2d2c1c7e6a 2013-08-21 07:49:52 ....A 122368 Virusshare.00084/P2P-Worm.Win32.Palevo.bhnc-0d243c5338e0ef6af16ba36eca9f617e2093f0e887c504c066d7e3a796c5acf4 2013-08-20 16:59:14 ....A 138240 Virusshare.00084/P2P-Worm.Win32.Palevo.bhnc-6c28902c8957c6c38a90bb9a4b2f7a86dee0572d05fd68d79c57fddd22e37a00 2013-08-20 16:57:38 ....A 79872 Virusshare.00084/P2P-Worm.Win32.Palevo.bhnc-6cf517ebb8dff91826004942f681acee91925a19b19f3e2a5698ca2d414fedf0 2013-08-20 22:14:38 ....A 137216 Virusshare.00084/P2P-Worm.Win32.Palevo.bhnc-d9711e9043a31591b403b996435eece1e22e39b1bdaffd61cc0b6d9b149f14d4 2013-08-20 22:07:30 ....A 138240 Virusshare.00084/P2P-Worm.Win32.Palevo.bhnc-e1b950fcbc4cde0478167f6aee8da4e7be00fd54c92c03ac3ae407e4359e39ea 2013-08-21 05:51:48 ....A 304640 Virusshare.00084/P2P-Worm.Win32.Palevo.bhyk-0bbcd3ad52925c3e6eac2a1e690158900c73d3efd958963ed775252fb226fd3c 2013-08-21 06:27:24 ....A 335872 Virusshare.00084/P2P-Worm.Win32.Palevo.bhyk-5cbce112f8d88d598a4e1a3907e1e89643c8c7ce17d4c7714a810c24d2d2cc48 2013-08-21 08:17:18 ....A 278528 Virusshare.00084/P2P-Worm.Win32.Palevo.bivz-8c0118a87a33447ddf83641a8d1b70a9428650ad248fca30ccf4e9f6aacda72b 2013-08-20 18:10:28 ....A 132608 Virusshare.00084/P2P-Worm.Win32.Palevo.bjgv-78c1fb18b1ebc6808e2112b5fe026fa3e2bf671ac4673df0193f8bfe6967b088 2013-08-20 18:43:50 ....A 189696 Virusshare.00084/P2P-Worm.Win32.Palevo.boft-f87317e622f126a592b4efd95d2ac4cae548d7725b48dc96730471d0cccdc3f3 2013-08-20 23:16:26 ....A 207360 Virusshare.00084/P2P-Worm.Win32.Palevo.boic-ecfe24a04ec0f3f7c8c7d2660cac61d8b32c1ed7d5840967d033a96739815bc5 2013-08-20 17:22:20 ....A 291335 Virusshare.00084/P2P-Worm.Win32.Palevo.bpio-2d01e2b7a9f5bc5d490ccc6c2aff82019d8d15ab333c78a35fb81e1c24994d03 2013-08-20 17:34:48 ....A 186368 Virusshare.00084/P2P-Worm.Win32.Palevo.bpio-6d3090b648d350c99d507d8e4ac1944a245718698766a024a7a49e94c73da006 2013-08-20 20:26:18 ....A 233472 Virusshare.00084/P2P-Worm.Win32.Palevo.bpio-e76e7ac87536d5cf1a94e462574af58bb7f3454d0ee41a9f2f1f0c551a3d81a4 2013-08-20 20:14:36 ....A 299527 Virusshare.00084/P2P-Worm.Win32.Palevo.bpio-f0036fc9633daa8db84e131b43509e0c69bd5c2c29f8668d707dfdbcb1dff3a0 2013-08-20 20:14:26 ....A 401927 Virusshare.00084/P2P-Worm.Win32.Palevo.bpio-fb6660a0f5880ed752165e92f04286e4b7b9e5e28555fef337f6ce7595bb9940 2013-08-21 03:47:20 ....A 145920 Virusshare.00084/P2P-Worm.Win32.Palevo.bpmi-392a4f2770b1226a6a68243a9514fe010d300df8acde8df749211eab74dc015d 2013-08-20 21:48:36 ....A 138752 Virusshare.00084/P2P-Worm.Win32.Palevo.brko-ed79e444dcaf603d7c65941041f630a1d6f895de273f02134fb20ca2b85e8b14 2013-08-20 20:49:40 ....A 4880384 Virusshare.00084/P2P-Worm.Win32.Palevo.ccrs-ef65ff52e9671422fdc3f80077ff3dc1102542d153b7218122bc945087a78df1 2013-08-20 23:23:14 ....A 139008 Virusshare.00084/P2P-Worm.Win32.Palevo.cgkp-d4ed0e1dc14173acc94ec31389092315fe3bdcee9db92826a5ca9a0527484730 2013-08-20 20:16:42 ....A 241159 Virusshare.00084/P2P-Worm.Win32.Palevo.ckpn-e0e65d1b79c9ba9d71adcc49db4e24e406cd56860ebf6ff842953c218757e0fc 2013-08-21 00:54:00 ....A 100352 Virusshare.00084/P2P-Worm.Win32.Palevo.clie-d8ba88d4d290c95bff445ef612e0532c63bb0c5905bc34aad432a23e5fc463d6 2013-08-20 22:13:30 ....A 108032 Virusshare.00084/P2P-Worm.Win32.Palevo.clie-f2fa015166a2bf312e3c0ff431a227bcbaa137b355229cbd5eef7a0d4687f939 2013-08-20 17:10:06 ....A 210944 Virusshare.00084/P2P-Worm.Win32.Palevo.cnul-1b5e4b4335f75105a3e7fa4bc5de7988e58139ba2a7fb340125d45865646fcb6 2013-08-21 06:46:48 ....A 204800 Virusshare.00084/P2P-Worm.Win32.Palevo.cong-1b5e13b69c73c1efbaf614083b48d081bb25ad2496c9d7485f112aaa6deef846 2013-08-20 18:06:58 ....A 178688 Virusshare.00084/P2P-Worm.Win32.Palevo.cong-c3d3aff6ece25953ad80b68d0c8606fc7918c52246dcc07a39f42e337ee99777 2013-08-21 10:12:44 ....A 196608 Virusshare.00084/P2P-Worm.Win32.Palevo.cozo-6f890b44419c86400202200af452468c4b649d28e23fabdf4c9427ca0fd86083 2013-08-21 09:08:04 ....A 112640 Virusshare.00084/P2P-Worm.Win32.Palevo.cozo-7bb1a1a247cb94349b77a6cb4c34b760d29b4ac5ca1e68ba6210506425111ed7 2013-08-20 20:29:30 ....A 97792 Virusshare.00084/P2P-Worm.Win32.Palevo.cozo-ef7d3f41c09501a30ee2681944902887a5d5ffa7c8f52502d3fe23a31e9be025 2013-08-20 17:32:18 ....A 107008 Virusshare.00084/P2P-Worm.Win32.Palevo.cpbw-7ac71c76dcaee4423db3188798bb707ca75f2ea22f2bfd5eab919623509c9a8c 2013-08-21 03:24:56 ....A 315585 Virusshare.00084/P2P-Worm.Win32.Palevo.cqmm-32c286095a2460342f33ef3e4743ba387389a5e99fcfc97b8c183db955ca9c60 2013-08-21 04:05:46 ....A 96256 Virusshare.00084/P2P-Worm.Win32.Palevo.cqmm-37f12cb91e7df8a6e52fc7a5f30478ae0364da8f00530e5fdefe02d6b0fc7c24 2013-08-20 21:21:00 ....A 589114 Virusshare.00084/P2P-Worm.Win32.Palevo.cqmm-42e40a7b069aa5ade502b875f9b1a552577c67e544357bc0e6507784fa93a93b 2013-08-20 18:08:36 ....A 82030 Virusshare.00084/P2P-Worm.Win32.Palevo.cqmm-a7cda958ed2ef5e5774a51e5008adcc3b8eff17e00fe0d596ba74c047e8856c6 2013-08-21 04:19:48 ....A 315586 Virusshare.00084/P2P-Worm.Win32.Palevo.cqmm-ef6caf19fb81fdde99e8a08c430e61308796af58666d51655a3fc94955fc915a 2013-08-20 20:21:58 ....A 141312 Virusshare.00084/P2P-Worm.Win32.Palevo.cqwu-f58d599975668652129319ee0e541ad199324c717f3fb976e1f2c65d983cf7a2 2013-08-20 20:24:10 ....A 188438 Virusshare.00084/P2P-Worm.Win32.Palevo.crui-421c4e399556fe58b36226adc909cee142e7cb16e249a54c4657cb561b690db4 2013-08-21 01:36:10 ....A 203776 Virusshare.00084/P2P-Worm.Win32.Palevo.crvp-6f28ab2f0e77f0936adea7ab82431b6935a8eea7f89232b390f3f3f32c7f08bc 2013-08-21 10:15:42 ....A 219136 Virusshare.00084/P2P-Worm.Win32.Palevo.cwcx-3f35b524346f4ba0934843e68a3f2d9925d885f4796d5f8be9680b9440e2d706 2013-08-20 17:16:02 ....A 145408 Virusshare.00084/P2P-Worm.Win32.Palevo.cxtl-4bc4b80c7506595213cb3b5bd7a4fa3572ca03a068a6b7d0cc805e551b161ea7 2013-08-20 23:22:04 ....A 59904 Virusshare.00084/P2P-Worm.Win32.Palevo.dacw-efea71b0afbe04587716d546b74f521e441df959afa3d8860eab285188b40017 2013-08-21 10:07:16 ....A 207872 Virusshare.00084/P2P-Worm.Win32.Palevo.darl-6ccfe67fa3d9a3d19ecc22e75f7456257d442b3f33bd2a9108edba52cce143eb 2013-08-21 06:21:34 ....A 103424 Virusshare.00084/P2P-Worm.Win32.Palevo.ddm-6c1e9cf24d3dac10d843a4cfa0728fde39669096577f81e142e2cc29766b5c2c 2013-08-20 20:32:02 ....A 103936 Virusshare.00084/P2P-Worm.Win32.Palevo.ddm-ebe853c0944f8e48660c09f5a4ccb118771400ccf791d60879515655df8152d7 2013-08-20 20:45:38 ....A 103424 Virusshare.00084/P2P-Worm.Win32.Palevo.ddm-fdfd74d7d74b2a3c1d2ca8fc42971eb566517839e2c1c69af23f46df6fadbf82 2013-08-21 01:44:58 ....A 23561 Virusshare.00084/P2P-Worm.Win32.Palevo.ddmt-1e801cbafeaa4afb2578dc79162fd54bb4c44889deb9d02211e1a2a7a4902936 2013-08-21 01:27:24 ....A 72704 Virusshare.00084/P2P-Worm.Win32.Palevo.dduk-1b9c292d7636a5882154fff6eef07dd7939c1d04cbf74046b44bc01be553d2a8 2013-08-20 22:41:30 ....A 22564 Virusshare.00084/P2P-Worm.Win32.Palevo.deqp-dea6c46998e8bed59049e968155e8620171fc47b6298ae6e190f8a12fc4162b3 2013-08-20 17:18:02 ....A 95087 Virusshare.00084/P2P-Worm.Win32.Palevo.dezg-1dd516f5c6d0d599ed4d1ea184036f281d1fdaddbd83b95c80f7a942d1fb6ec4 2013-08-21 05:19:14 ....A 23061 Virusshare.00084/P2P-Worm.Win32.Palevo.dffu-7d9e5cb1605e0deda2c3eb403d7be55df5af0d7f31561e5a86e1fabb35cbdfb2 2013-08-20 21:07:54 ....A 143872 Virusshare.00084/P2P-Worm.Win32.Palevo.dgnb-eae6a33bd038ab519e55452ae113dfec0264539fba154a148a75bedfdde92d94 2013-08-20 17:44:54 ....A 326144 Virusshare.00084/P2P-Worm.Win32.Palevo.dkdd-bfe8f05bbe38e49e0d4b05ac545630dd01bfafc9f52ec4f3986e3b45fee8e1bc 2013-08-20 20:24:38 ....A 134656 Virusshare.00084/P2P-Worm.Win32.Palevo.dknp-d4125b2f5b9279c153700b0d49d259ae0e8729158d6557747abebbdc94503244 2013-08-21 05:17:50 ....A 246272 Virusshare.00084/P2P-Worm.Win32.Palevo.drww-3f63bb5599b07da4fea9f62c8f94454d9ae4cc33f32e195725386c77f4c806bb 2013-08-21 06:15:16 ....A 214528 Virusshare.00084/P2P-Worm.Win32.Palevo.dtqe-6c8eb97f6f3cb94c3a5433f9ebe53729b7c3baae60c697354e27fe57b67c75b4 2013-08-21 07:26:28 ....A 83456 Virusshare.00084/P2P-Worm.Win32.Palevo.dtwn-0f4b30e0c85bc0af3a54ad1548cdcbd104001b596015684552d17bf97246dafc 2013-08-20 17:05:08 ....A 98304 Virusshare.00084/P2P-Worm.Win32.Palevo.dtwn-7c5300a546bba2df708e7f685402f7bf9f095ac99b7ccad261af56f572afc3ee 2013-08-20 19:42:04 ....A 753833 Virusshare.00084/P2P-Worm.Win32.Palevo.dwjo-e30e9239d032e6af61c87ffc526d4e8163e45e36c090b1ecc0e0287dfe66a44c 2013-08-20 19:58:28 ....A 282624 Virusshare.00084/P2P-Worm.Win32.Palevo.dxjy-fb6048eeb128578f53a2a908597beda40d0a0419481039249451e6a32a2f9e41 2013-08-21 07:00:46 ....A 202240 Virusshare.00084/P2P-Worm.Win32.Palevo.dxso-3b0a6cb3675cb8cfc393fd2225c0db8476e1d0e8d868face81359b92abdfc00f 2013-08-20 16:58:26 ....A 18049 Virusshare.00084/P2P-Worm.Win32.Palevo.eauo-4c68f12e8057a1d52bf5bde99bb2d7b7c3a65868d8bcb36dfdae2f9fdb0724c6 2013-08-21 07:14:32 ....A 17965 Virusshare.00084/P2P-Worm.Win32.Palevo.ebkl-1ca1446972e896a0c90dbc687d794af695a9e063579d7b89f8f473bd4f11f5ca 2013-08-21 09:22:50 ....A 120832 Virusshare.00084/P2P-Worm.Win32.Palevo.ebmh-6dae584a63fd313d2b8dbb8f859f87413c5539b4b24f0668be2336f8548538f7 2013-08-20 22:30:58 ....A 225289 Virusshare.00084/P2P-Worm.Win32.Palevo.eein-e3269295e4bba09b463cea6db45f9c26e8936dc9e50c3a30ba8d4cdde86302c9 2013-08-21 08:09:32 ....A 258048 Virusshare.00084/P2P-Worm.Win32.Palevo.ejol-2b6f09df6faf3c245e09f62a2f4fa3375b0ae7afaa378585562e93f6a0769570 2013-08-21 05:31:34 ....A 17965 Virusshare.00084/P2P-Worm.Win32.Palevo.ekrd-0f3fdc90d88dfd75a47e14e4f27d890069a62365f989bbf93a79a13f24aea2c3 2013-08-21 01:36:16 ....A 17962 Virusshare.00084/P2P-Worm.Win32.Palevo.ekrd-6cb9196548a2df684dad403c946e25508b582a3c568e16052fcf518279ac7a04 2013-08-21 07:22:56 ....A 17938 Virusshare.00084/P2P-Worm.Win32.Palevo.ektk-1c1ff6ee6752daabfa97aff1ee6d195a65fefe016ef15941b7b8213aa951374d 2013-08-21 00:22:54 ....A 40960 Virusshare.00084/P2P-Worm.Win32.Palevo.emwr-d31f55aaf5629d739f1e5208c8f6b5bd2f6d35e33e4d2a56b6098acf608f62ff 2013-08-20 20:32:12 ....A 27136 Virusshare.00084/P2P-Worm.Win32.Palevo.emwr-ec112b9e320f1583e1be9604cccb190a8db8c4655fdfc0595f345dd28b1e331a 2013-08-20 20:05:38 ....A 9216 Virusshare.00084/P2P-Worm.Win32.Palevo.emwr-f544261ef0b71bce3786262f123e8c2feaf4b8fdafa20594c8f0b2b79910062c 2013-08-20 23:25:10 ....A 710144 Virusshare.00084/P2P-Worm.Win32.Palevo.erfv-f1a7b3705044c66db10c2b7575ba04bc052073d022813877859c61474c9497de 2013-08-21 05:35:12 ....A 90978 Virusshare.00084/P2P-Worm.Win32.Palevo.euje-5d710e13e2bda4205169b8e099e99df6a3cfe255b51df2bdfc96ae6d39733f43 2013-08-20 21:58:44 ....A 124416 Virusshare.00084/P2P-Worm.Win32.Palevo.fjgf-f28e61c81c6d034fe8d572b88da2b097c5ccfe44c096237992d899fa1ce845d9 2013-08-21 09:20:34 ....A 108032 Virusshare.00084/P2P-Worm.Win32.Palevo.fuc-1dcdf2ca63428eca2767ebcb9bd146747f48ef86484398045ed328054f2563b4 2013-08-21 07:32:18 ....A 152064 Virusshare.00084/P2P-Worm.Win32.Palevo.fuc-2615def8fb21fd8898dd10a227ec8ada5d28434e03d429f32e12a173367e1176 2013-08-20 20:22:36 ....A 201216 Virusshare.00084/P2P-Worm.Win32.Palevo.fuc-5044141b4f45b83e5d6de3ecea5c74ea7a845442bb0a35ac9d8bb60f52235a4f 2013-08-21 09:06:12 ....A 142336 Virusshare.00084/P2P-Worm.Win32.Palevo.fuc-7a8805fae8dbc04bb37b695a8f64db0ebb9c6105c3bd804affe3d6d010ae7bec 2013-08-21 02:03:14 ....A 125440 Virusshare.00084/P2P-Worm.Win32.Palevo.fuc-c21b37bb5cc56ed1c1c48a56dd8360b777db8cb2fa51e4f25ab5632cfeeebfe3 2013-08-20 22:13:56 ....A 208896 Virusshare.00084/P2P-Worm.Win32.Palevo.fuc-ea0dc8c4420cc6743bc45c79272c5bf19868ad73a9af0ed4316805aed47ec051 2013-08-21 02:41:36 ....A 790528 Virusshare.00084/P2P-Worm.Win32.Palevo.fxma-cbc3265456860d266e3bd121f3f1c4fc8985658d6a7bc1326355082f77a3b00c 2013-08-21 03:45:38 ....A 641751 Virusshare.00084/P2P-Worm.Win32.Palevo.gedj-05a33ce57356521efe5ce5ef1f93157f924c3d16e17c4750daeb3fe18eedc040 2013-08-21 05:12:04 ....A 166400 Virusshare.00084/P2P-Worm.Win32.Palevo.gen-0a9140161ffe6ccb946723374d6d586c43cc85655c61638c2fc8709ceabd5517 2013-08-21 01:48:02 ....A 168960 Virusshare.00084/P2P-Worm.Win32.Palevo.gen-0bb92190c6fac4056405e557729d6aa19c83005bff663e9757014e74d01e1dde 2013-08-21 07:34:48 ....A 167936 Virusshare.00084/P2P-Worm.Win32.Palevo.gen-0cac45df11c66325e24a099f862a84a4469ee43e6c89cd943129d7ef39dff77c 2013-08-20 17:53:54 ....A 166912 Virusshare.00084/P2P-Worm.Win32.Palevo.gen-4908e4e9c5474f6d509ca86cf37a67cec0ebab7b44c91b41290855ac85d5c46a 2013-08-21 05:32:32 ....A 169472 Virusshare.00084/P2P-Worm.Win32.Palevo.gen-4f5b528928fd229eadff0fe2cf0fe4120088bfecbc82eb4fb1145745cb5e2e2a 2013-08-20 18:07:14 ....A 169984 Virusshare.00084/P2P-Worm.Win32.Palevo.gen-57c30a4e6b814a12815f870af50b1ef927dd637a0c967bb8d0b9f8c26444d4d8 2013-08-20 17:53:58 ....A 169472 Virusshare.00084/P2P-Worm.Win32.Palevo.gen-67d3a02c6be0411fb9b5f18ceaf551fbca31b24a2b1bf8231305d39cc2934f88 2013-08-21 03:39:52 ....A 168448 Virusshare.00084/P2P-Worm.Win32.Palevo.gen-6c2d79b7254c4e89dcfc5fba1b36f9de89200531ef9c2b9eda9a13f491695c70 2013-08-21 06:04:46 ....A 167936 Virusshare.00084/P2P-Worm.Win32.Palevo.gen-7a7730f8d03cd8d29ea3693d1ed2751c37b6d5de2a5e5e4f319e12d46f94645c 2013-08-21 07:05:56 ....A 168960 Virusshare.00084/P2P-Worm.Win32.Palevo.gen-7cdbefe8423f1a8704bee653c3dd58e53a146c9639d0a0eb33b9a362a7976e40 2013-08-21 07:12:34 ....A 169472 Virusshare.00084/P2P-Worm.Win32.Palevo.gen-7e933cc8262bf3d5e8fb11eb66b2c3f364f3c218e746490e18327cf588ca8c5d 2013-08-21 09:56:02 ....A 169984 Virusshare.00084/P2P-Worm.Win32.Palevo.gen-7f97af7c06458469f62e29c0ea4e34f498538888d806296fb47975e2de3de3e7 2013-08-20 20:59:08 ....A 168448 Virusshare.00084/P2P-Worm.Win32.Palevo.gen-d75868d8e8ca7dce527b60af5b8bb18346bfc5ca53f2561e569280a15aae81d5 2013-08-21 01:17:22 ....A 168448 Virusshare.00084/P2P-Worm.Win32.Palevo.gen-ece105e7d288f653ee760f2af232b2d5c9bfc8c0f8fe69a83f00f2c2cad467d1 2013-08-20 20:40:44 ....A 168448 Virusshare.00084/P2P-Worm.Win32.Palevo.gen-f8588ad49641c32ce282449e58c5731be918d11d51cbc6745f67d5227bdc57f4 2013-08-21 01:15:42 ....A 168960 Virusshare.00084/P2P-Worm.Win32.Palevo.gen-fbbbee75763b0a61b02885af884d43e833cfefdef00494103239649b81b6b831 2013-08-20 19:59:12 ....A 171008 Virusshare.00084/P2P-Worm.Win32.Palevo.gen-fd89153ef89b70ab52e7f59a0c79dae4a480054e42b8addb624a69f676b9bb46 2013-08-20 18:27:40 ....A 131873 Virusshare.00084/P2P-Worm.Win32.Palevo.hdmm-38cca5944488418cb660dd3d80c06c60502a38c8bb8c047f898552b884231434 2013-08-20 19:57:20 ....A 39424 Virusshare.00084/P2P-Worm.Win32.Palevo.hdmm-fbedf77b422b9c1815c3552a96f780e82beb2fc91a63b78b85eff2c860dff9cc 2013-08-20 21:17:38 ....A 50760 Virusshare.00084/P2P-Worm.Win32.Palevo.hoyk-f7be14ca9cb1e535fc15ba46d9f968bc64ef61f70bd00427f1ab3b4d8fa9e58b 2013-08-20 22:14:48 ....A 62976 Virusshare.00084/P2P-Worm.Win32.Palevo.hpfl-fe054a291fd24eb5674a11143f77eeab5ceb70ac8b7e2e04acee5d7011753704 2013-08-20 22:30:12 ....A 60928 Virusshare.00084/P2P-Worm.Win32.Palevo.hpim-f757bc9b52beb2bec83287a141fc4b673b7be7f313392210394db0e39a16df65 2013-08-20 21:02:28 ....A 168008 Virusshare.00084/P2P-Worm.Win32.Palevo.hqdw-d2c5ad5018bc7e7b7c5172df4699d6274d10b8904041340a7e8e4482020c97c4 2013-08-20 20:02:56 ....A 261120 Virusshare.00084/P2P-Worm.Win32.Palevo.hrgh-d8282a0e95699e3c6f1350b12e7034707efcdf028cb7505f11ba3ff2821ea8af 2013-08-20 22:02:10 ....A 139264 Virusshare.00084/P2P-Worm.Win32.Palevo.hrov-ff502ef56bea75e060f86de56f7db2ef6bc234364565568f05daf80b09cc806b 2013-08-20 17:31:08 ....A 139776 Virusshare.00084/P2P-Worm.Win32.Palevo.iavu-1dfc2d29e6668f538c85b9f2f131dc14ee5b29c6c62b6f6982d2ad9050cd19a7 2013-08-20 21:45:48 ....A 319577 Virusshare.00084/P2P-Worm.Win32.Palevo.ibop-df2184e123a24aa9d03147e24607c6765be8db075d4370a2beca88eca957bd68 2013-08-21 08:21:40 ....A 86728 Virusshare.00084/P2P-Worm.Win32.Palevo.icgp-6e70c4db885aa526965a6010cd0cfa2643662b04d3e0db12d2dc39347bc50ac3 2013-08-21 02:19:48 ....A 241664 Virusshare.00084/P2P-Worm.Win32.Palevo.idny-87721a38b694a0b7e7cd953945029ee2b4ea8a962918380f878b64e9bd060c44 2013-08-20 20:48:02 ....A 172032 Virusshare.00084/P2P-Worm.Win32.Palevo.idny-d45e7147321bcdcfd83bf1148fce48475e3482f386b3b3fa87327228965c7e1f 2013-08-20 23:25:52 ....A 237640 Virusshare.00084/P2P-Worm.Win32.Palevo.iecf-e30c117cb8554d104eb7907191cac0970cc5b96cd0b66a91bb923669920eda6f 2013-08-21 08:19:32 ....A 20572 Virusshare.00084/P2P-Worm.Win32.Palevo.iljz-5e7ac723577abda23f428dddc92d2a8769209e3243620fbe08181548fe03ce50 2013-08-20 20:24:16 ....A 107520 Virusshare.00084/P2P-Worm.Win32.Palevo.ipn-d319babd440e7899b19730b32b0469a8e958f0ad081aadba0db74ce0f7b2c89c 2013-08-20 19:58:54 ....A 115200 Virusshare.00084/P2P-Worm.Win32.Palevo.iyj-f3f6a4e684be6f4c36c19f7de9cedcbf8b0af1179a8398832764ebf9b583c281 2013-08-20 20:51:56 ....A 950272 Virusshare.00084/P2P-Worm.Win32.Palevo.jos-f092a9a4f09a948b33971c47067057b02a7f31d9867b23031a69dbb629d5e3f0 2013-08-21 09:05:44 ....A 297984 Virusshare.00084/P2P-Worm.Win32.Palevo.jub-0c9dd5edf4c2f9dcf1860737b4d71989f69ad3f6328dd2ab3ef5adf9e76e6ced 2013-08-21 07:16:08 ....A 138752 Virusshare.00084/P2P-Worm.Win32.Palevo.jub-1a84dac4be1b06e5709b3837515cf3da8e5d4bb6a36f1b3ea4868eb91b76d907 2013-08-20 20:02:54 ....A 288768 Virusshare.00084/P2P-Worm.Win32.Palevo.jub-d0967029b2c99941e683b327e423c88f8f55ca99ccfc3c6977ffc3e4767a5fc1 2013-08-21 00:24:10 ....A 107520 Virusshare.00084/P2P-Worm.Win32.Palevo.jub-d9582a8d8c0e367c9091ec9647f3c894c757b62fe092699ec6035522cdbfa68e 2013-08-21 00:50:06 ....A 289792 Virusshare.00084/P2P-Worm.Win32.Palevo.jub-f441e00b9da39110482118d0686fc02b909b1107460dad88be98c627fea0e95a 2013-08-20 23:17:04 ....A 143872 Virusshare.00084/P2P-Worm.Win32.Palevo.jub-f741e46308fa657e898af223e5c081f68f4899ef68fc2eab55a9f1b54b5d4e5d 2013-08-20 21:25:44 ....A 274944 Virusshare.00084/P2P-Worm.Win32.Palevo.jub-fe7765027eaf94b445dff1c3f405a05056d8d65065f625426418cbea7ba60c16 2013-08-21 06:11:14 ....A 116224 Virusshare.00084/P2P-Worm.Win32.Palevo.jvq-11e184699b6eb0ccc1c297223d31c92afb99dca5ddbcbb75deecebbd699c3a28 2013-08-21 00:04:50 ....A 116224 Virusshare.00084/P2P-Worm.Win32.Palevo.jvq-6057c9a2688ef69c444a9dcebcdd0001022d85382a52b6b7c8aec463bbad0a34 2013-08-20 23:10:04 ....A 118812 Virusshare.00084/P2P-Worm.Win32.Palevo.jvq-e7fdef59c9e19021cc930e24496c1f50ad40aab6b891cfe2d3887b01b6871a46 2013-08-21 01:31:18 ....A 107520 Virusshare.00084/P2P-Worm.Win32.Palevo.jwz-3ed8fd848db3953e04db815c8504466e1f60f0f643af6703920bf8c656b514d1 2013-08-20 23:58:22 ....A 107520 Virusshare.00084/P2P-Worm.Win32.Palevo.jwz-41ea5e4a18c96afe47ba4b10b2d866fe0894ea4a774b91098996f32696eb7d5c 2013-08-20 18:46:54 ....A 107520 Virusshare.00084/P2P-Worm.Win32.Palevo.jwz-d4c502d101f0cee4e8f422634b82326a4a5c0b28f325aa692f99e1d5e1240a5d 2013-08-20 23:21:56 ....A 107520 Virusshare.00084/P2P-Worm.Win32.Palevo.jwz-fe28149629e0ab1bc20e2fb967f2288d7c2bcb0401534012ae22dc799c024b22 2013-08-21 10:03:28 ....A 34743 Virusshare.00084/P2P-Worm.Win32.Palevo.kal-0a0beb7b27dfbc6fcf4247ddb33af956203a89499c2d7ecf22e3b3fff6c59654 2013-08-21 05:53:20 ....A 146432 Virusshare.00084/P2P-Worm.Win32.Palevo.kal-3e3e7d67366159214106aabdb33813d1b3710c14461825e04b44882f6ab286bb 2013-08-20 19:36:12 ....A 39916 Virusshare.00084/P2P-Worm.Win32.Palevo.kal-d4bd7d545b6f014d66f76cd74bc51194f202add8b87df15bd36ae4ed6b00fabb 2013-08-21 00:59:22 ....A 30976 Virusshare.00084/P2P-Worm.Win32.Palevo.kal-e558ad8085ea3b7be48d5f5d9ca18aa9fb2bc24d2349ff27d2f8a7bb0409b975 2013-08-20 21:33:54 ....A 77215 Virusshare.00084/P2P-Worm.Win32.Palevo.kal-ed3e2665f6b94d92adf37b917bf7ebb8f0be29b729533c0d5c1f4f6a15fb4424 2013-08-20 18:17:52 ....A 200704 Virusshare.00084/P2P-Worm.Win32.Palevo.kar-b3462a1bc766ff25fe337981e55da2937354e07699e609fe3636bacf0315b012 2013-08-20 21:40:48 ....A 52850 Virusshare.00084/P2P-Worm.Win32.Palevo.kbu-e2e114a684864a5a59f1ca8566e7c0b81be6ee0769a8685d6dcf7a63c8f7705d 2013-08-21 00:02:00 ....A 47616 Virusshare.00084/P2P-Worm.Win32.Palevo.kbw-e910cdd52222de8b0f8b202ecef36586bf8e05c7bf1de676049dd1a8756b5e70 2013-08-21 05:43:08 ....A 127488 Virusshare.00084/P2P-Worm.Win32.Palevo.kch-34f3b6214134795af809768c9812f322a1db5d3d4c5f94d2706e56a9ad979058 2013-08-21 07:05:56 ....A 160395 Virusshare.00084/P2P-Worm.Win32.Palevo.kem-6b9327d745a869a9c477ea85385467905a2ee07c451afd9f2d2e9822985c4c79 2013-08-20 20:03:02 ....A 164699 Virusshare.00084/P2P-Worm.Win32.Palevo.kem-e445d63da65350d74eb9aed6a5acd99ef5bbc936e59b498cf4576a0054f209a1 2013-08-20 22:26:20 ....A 84071 Virusshare.00084/P2P-Worm.Win32.Palevo.kfc-fa72b701d6f25e8ed4ee129c45d759a89f0180a6ef2dcea7324a822ddc9c5587 2013-08-20 22:07:12 ....A 37667 Virusshare.00084/P2P-Worm.Win32.Palevo.npl-ed54a41e1b9214bfe3e94ff540aa18bfe5ab4d1c6f7cf323fae86387c8e36a46 2013-08-20 19:52:38 ....A 75462 Virusshare.00084/P2P-Worm.Win32.Palevo.npl-fd63b767662f092dc998a42e85e44e9433360b4a6b22d31c17d83f8f7b3f675b 2013-08-21 00:43:10 ....A 41632 Virusshare.00084/P2P-Worm.Win32.Palevo.nxs-fbeb35409b292dbe4835d7ad4c79b826f0c4383f8a93f2280f149f208d6c4315 2013-08-21 00:16:34 ....A 185349 Virusshare.00084/P2P-Worm.Win32.Palevo.uls-fad239e814343aa5b16494e25f835dd55de3aa03b0e4855b510ee409b8fb582a 2013-08-20 20:22:40 ....A 120832 Virusshare.00084/P2P-Worm.Win32.Palevo.vpb-fd2e6688a758f2ded0fa7ed1be5ed44e1e11f5e397c48e793a76699012aeb69f 2013-08-21 03:33:06 ....A 209920 Virusshare.00084/P2P-Worm.Win32.Palevo.vyc-fff87b8f6749ecb01cbf51d7d03a85a01c96123052d8fb55a7acab01a2eb424a 2013-08-20 22:13:26 ....A 31886 Virusshare.00084/P2P-Worm.Win32.Palevo.wwu-e27320ea58920728ba387f383c05abaf0005eab3a89cd5595e141a59670c8915 2013-08-21 01:20:10 ....A 141312 Virusshare.00084/P2P-Worm.Win32.Palevo.ynf-ed6b78b38bbbd8b55a29ef99f28894e9d3ba0056745128118dd47b39256b8ee5 2013-08-21 00:56:06 ....A 74481 Virusshare.00084/P2P-Worm.Win32.Picsys.b-d63b4d728ccd879f635af9d760bae6dca38aed5fdee8d8afbb8c53bfc5a34693 2013-08-21 02:04:06 ....A 73852 Virusshare.00084/P2P-Worm.Win32.Picsys.c-3a33d74816fffb27f23bedec9776ebac35c163a77e339f0e639677e5a97ed0ed 2013-08-21 00:32:26 ....A 99562 Virusshare.00084/P2P-Worm.Win32.Picsys.c-55792b4491e724bebcc265525ef8e1ae9337b94aecde4cd0a466eb5fb705feed 2013-08-21 08:55:46 ....A 78542 Virusshare.00084/P2P-Worm.Win32.Picsys.c-5e18651eb740f21d1f03eb2652cef3c4435124119d1d89691d2a95c5778d0d02 2013-08-21 07:16:04 ....A 96773 Virusshare.00084/P2P-Worm.Win32.Picsys.c-986b22fba9c1f7d0c473f14917a75fd24a67bcb40665c9ab388d1a06cc8db848 2013-08-21 03:43:56 ....A 76457 Virusshare.00084/P2P-Worm.Win32.Picsys.c-ad09623170f97e5a6c618c9d5cea80104f6f5ecaa0f1fff45280ed8e5d902ba2 2013-08-21 05:05:44 ....A 94695 Virusshare.00084/P2P-Worm.Win32.Picsys.c-e1114bf64b52ec82721d851da51b7a9782fe6718131e9347fcaa25495df1a06c 2013-08-21 07:21:02 ....A 276992 Virusshare.00084/P2P-Worm.Win32.Polip.a-4c5013a51b8038d4b0c9c84052b40f04fe024095c830c1bb02d02686aaa9a4aa 2013-08-21 08:53:24 ....A 292864 Virusshare.00084/P2P-Worm.Win32.Polip.a-a894e5545212864eb545bd80bc6409dfa401558d08e071b4b87586a80dccc83e 2013-08-20 23:36:14 ....A 1474560 Virusshare.00084/P2P-Worm.Win32.Polip.a-defc6c019080c6ff8157d104e37f64b142ce80ca33116758588c9bb89957646b 2013-08-21 02:30:16 ....A 805888 Virusshare.00084/P2P-Worm.Win32.Polip.a-ea04e276f36e269db13f43ba48e986eeac5f36537a1aa02505fb4ca008beae36 2013-08-20 23:23:58 ....A 131072 Virusshare.00084/P2P-Worm.Win32.Polip.a-ee3c7f6b3f62fbe9b9d0e3f9c94af62a0531678755ecfbce0384384b7ec855cc 2013-08-20 20:36:56 ....A 15360 Virusshare.00084/P2P-Worm.Win32.Socks.mt-d8924df074d0a0a4a12bea4311a53a751cf035dccde2c4c36a2ea6bcfcdd3e7e 2013-08-21 00:21:24 ....A 202752 Virusshare.00084/P2P-Worm.Win32.SpyBot.gen-f2a34a351c9967e31e84746dfc19edfd9e0176e182388c38b35a6dffeddc79b4 2013-08-21 00:17:56 ....A 462848 Virusshare.00084/P2P-Worm.Win32.SpyBot.gen-fd7a536773659b576040beab0333929be36155f7fd3e17aa34de0d75b4905c6a 2013-08-20 19:59:28 ....A 217280 Virusshare.00084/P2P-Worm.Win32.SpyBot.gl-e2d2dde3eec98b480e001d355a91cea9c8be959d696cecc0d60b5a9dd51c0ac3 2013-08-20 23:50:44 ....A 142902 Virusshare.00084/P2P-Worm.Win32.SpyBot.pwe-eb7f9823bdf4e046492ec8513f7f852ed15760ade7f14b82fc73c82617ba9fd0 2013-08-21 01:37:08 ....A 413788 Virusshare.00084/P2P-Worm.Win32.SpyBot.qbd-1aef2b9dd035ead9a802c0f9d740a9ce917bd5ff2e4798d9e0b0d1bd38888a44 2013-08-20 17:45:24 ....A 307200 Virusshare.00084/P2P-Worm.Win32.SpyBot.qbd-ad3d9c1efd7e8c6b6c54dd3b0d60b087edfea09a00c25ee607b46470f18bed8c 2013-08-21 06:21:22 ....A 58222 Virusshare.00084/P2P-Worm.Win32.Sytro.j-00321446f726b475df65bd0140f7d7f0744e319ca1953456633b369ead3f6484 2013-08-21 08:08:42 ....A 58485 Virusshare.00084/P2P-Worm.Win32.Sytro.j-01c423f2915d1bba3cea3dc4b282ffc18d5d7a0c7242a0932b34a8c75795c1f0 2013-08-21 02:36:16 ....A 58184 Virusshare.00084/P2P-Worm.Win32.Sytro.j-027255da192a7bd94d3f3a875a2aa35dfb1267d5b862e21a82a5800a5a798068 2013-08-21 04:05:36 ....A 57991 Virusshare.00084/P2P-Worm.Win32.Sytro.j-0537634fd7641fac3ec3eccc609c1d7532384eb1ef330e15ec7ee260d1ef49bf 2013-08-21 06:51:14 ....A 59692 Virusshare.00084/P2P-Worm.Win32.Sytro.j-065b204025b475349b27eff28b3e4fbc1ed7b22a7c2302c0050592316d9c4662 2013-08-21 03:34:52 ....A 57836 Virusshare.00084/P2P-Worm.Win32.Sytro.j-0820f50591b3f3f2a5e97bae601a36d65f28ac938375e3e3e0f1fc8604ca2509 2013-08-21 09:45:24 ....A 63504 Virusshare.00084/P2P-Worm.Win32.Sytro.j-08b37936aecfe958976a22e14251a433a3b51b9978985975592215f282d85f19 2013-08-21 04:08:04 ....A 59758 Virusshare.00084/P2P-Worm.Win32.Sytro.j-09e59a85e2c37bba791cd0b62879f2afeee1926d2a392ce633e4e519b97c8d22 2013-08-21 05:29:20 ....A 57555 Virusshare.00084/P2P-Worm.Win32.Sytro.j-0a275090496f0a1e74066188982e34e62607831641481bba994487d635314d15 2013-08-21 04:59:10 ....A 59305 Virusshare.00084/P2P-Worm.Win32.Sytro.j-0aaa33722718adbb4dbde6ad7f6a14dbce6d68b8c54c60160e3752daa7853740 2013-08-21 07:34:34 ....A 58227 Virusshare.00084/P2P-Worm.Win32.Sytro.j-0c00e3fb5678d398185cfe421c60820538ab315ac0082bbe4e9e4735d563d140 2013-08-21 07:59:58 ....A 57677 Virusshare.00084/P2P-Worm.Win32.Sytro.j-0eeefe55365087490a925e912cc4017a4bdabb4a6b11ab8dc9470610cbb7c527 2013-08-21 02:48:00 ....A 58091 Virusshare.00084/P2P-Worm.Win32.Sytro.j-0efb47f59b4aac76e927d33272f5bf245ab00ffc73c3572450068175ecb4e801 2013-08-21 02:05:30 ....A 59351 Virusshare.00084/P2P-Worm.Win32.Sytro.j-107208ff5dc82f7c4fd40be205e35911a493a72307b37ff7a67b8ffa9eddfe07 2013-08-21 05:56:46 ....A 60930 Virusshare.00084/P2P-Worm.Win32.Sytro.j-12c1b881f0643f0cf14573caeecea1606b2bbf7cefb5c1c8882d974be3f4ffd8 2013-08-21 03:22:02 ....A 58673 Virusshare.00084/P2P-Worm.Win32.Sytro.j-15a3de21f0d6ab8c87b9368b35158b5351f08612485aa281e60b01430f92bec3 2013-08-21 07:12:06 ....A 57911 Virusshare.00084/P2P-Worm.Win32.Sytro.j-169d6ec56c3008faf2d5461576a0a28c5f493acf3ac856d4e100da50e8d48bf7 2013-08-21 02:17:44 ....A 57987 Virusshare.00084/P2P-Worm.Win32.Sytro.j-1d7c5be452034e1b41d4686512c18d65ef1e861bdef73e46e7691cf5d243e14f 2013-08-21 09:34:10 ....A 59584 Virusshare.00084/P2P-Worm.Win32.Sytro.j-22202151eab0520265993e5a8c3cef2a5ea1a1e9250f3c65cf60234672821a71 2013-08-21 05:31:12 ....A 62255 Virusshare.00084/P2P-Worm.Win32.Sytro.j-2640d37c0a3d9c9d15856a95015b142c1cd1b9ea70a2593ed54837448ffd32dd 2013-08-21 02:27:08 ....A 58452 Virusshare.00084/P2P-Worm.Win32.Sytro.j-273ecbbea1e5760d13419ec148331a7340b1b11621e3651324439af968f79325 2013-08-21 07:40:28 ....A 57479 Virusshare.00084/P2P-Worm.Win32.Sytro.j-2768dbd79be28ab6cdf1da147d21ec86b30f5d9bd479f15f7d90262042ff994e 2013-08-21 05:08:28 ....A 57799 Virusshare.00084/P2P-Worm.Win32.Sytro.j-2ace82908645fb0291adc894b7e079f2cd1baf99bdc9fc5d7a6031276f8f39ca 2013-08-21 02:20:00 ....A 59281 Virusshare.00084/P2P-Worm.Win32.Sytro.j-2b7642d6851ae85ca5567a223bac16d6dd2b2a1a537720f0029073b03a44ff9d 2013-08-21 02:46:16 ....A 58238 Virusshare.00084/P2P-Worm.Win32.Sytro.j-2e13d6d470042652a5ab0e34ea0437a6a2ead5f16a13b29d9101ef71f1e4b68d 2013-08-21 03:14:58 ....A 58632 Virusshare.00084/P2P-Worm.Win32.Sytro.j-3c9497351473e6ff3306f800397870cb2d10ec223cabac072871a8cb880dd759 2013-08-21 03:06:04 ....A 60897 Virusshare.00084/P2P-Worm.Win32.Sytro.j-3e80dc8375985070024f64657953b06d5569c4a25d6db6613e476229256c7a39 2013-08-21 06:24:14 ....A 61973 Virusshare.00084/P2P-Worm.Win32.Sytro.j-4165d36cd6add3d51a63e720a7b6eeb4d630a9928da7e223c3f635310f7091b9 2013-08-21 09:09:38 ....A 61020 Virusshare.00084/P2P-Worm.Win32.Sytro.j-41a76f0280a0cd188ea6100cc42372c93f7f533ed1df9bd0dc66fe2e8fa1794a 2013-08-21 05:19:36 ....A 61318 Virusshare.00084/P2P-Worm.Win32.Sytro.j-44aa0f91bd1db060264c411958a929604f43bed929ab923ec9eeda31183154d3 2013-08-21 07:00:44 ....A 58163 Virusshare.00084/P2P-Worm.Win32.Sytro.j-55fcc507b77e22b625e8bc054d51dedecef75fd9ad48f558aeaa885ddfc47701 2013-08-21 06:38:38 ....A 59712 Virusshare.00084/P2P-Worm.Win32.Sytro.j-6a1bae31422e57d2fb22e6b54b527fd2d23debe34dc7622f8ed787f0a3aa1e35 2013-08-21 08:12:32 ....A 61310 Virusshare.00084/P2P-Worm.Win32.Sytro.j-9324f22bd386d657be912811a13f7711630999d4e9f658c2455ad626ae0fd326 2013-08-21 02:02:58 ....A 60899 Virusshare.00084/P2P-Worm.Win32.Sytro.j-96e02e06c5e20b4368c48441e9ffea797db1ab4eb35d6162999070ef33640079 2013-08-21 05:29:30 ....A 63247 Virusshare.00084/P2P-Worm.Win32.Sytro.j-9dac8823a4e2029ec17c89259adb108cea5e290e4f9928c1dd43c5f22f81a820 2013-08-21 02:55:54 ....A 61534 Virusshare.00084/P2P-Worm.Win32.Sytro.j-b6546e613758803d25783965e5b12bbf94ef2a4b9ad59208decca74adee9e88a 2013-08-21 09:06:20 ....A 201658 Virusshare.00084/P2P-Worm.Win32.Sytro.j-b7f7ccac43d4d47a31fbadbacc6b44a06483f40e5dc9fbb69c9829a1fdeb67e0 2013-08-21 09:14:44 ....A 61193 Virusshare.00084/P2P-Worm.Win32.Sytro.j-cfdf648a858419c40e704f15678a2d9dd57b2afc8cb3ac03cd2a95c8e1dd5b84 2013-08-21 09:01:20 ....A 61025 Virusshare.00084/P2P-Worm.Win32.Sytro.j-dbdbbc0b8647682c3a97f3193e227defcc9137e69cfd9d9b227bb11b5cafa5c9 2013-08-21 02:10:44 ....A 59800 Virusshare.00084/P2P-Worm.Win32.Sytro.j-e3aa0647c2d8e390745c40aef60518e6b91d96d33cb90997b9e2c9e6ab8e88bd 2013-08-21 01:57:50 ....A 60442 Virusshare.00084/P2P-Worm.Win32.Sytro.j-e5c0a640f6f9f02ec527b395ef75dc08d4cac6ca3b2c1b380c0014424e80bff3 2013-08-21 04:16:40 ....A 61180 Virusshare.00084/P2P-Worm.Win32.Sytro.j-f7f1ac5c58f5b9daa42e9156e340ba82c84097540b88ec67b33ab6bbf04b74a2 2013-08-21 02:30:14 ....A 59694 Virusshare.00084/P2P-Worm.Win32.Sytro.j-f9507b039487efb39ffcd646091e7c87929d5b650cc9f5df6ae7bd9048fc9dc8 2013-08-21 06:24:32 ....A 200509 Virusshare.00084/P2P-Worm.Win32.Sytro.vhu-345c27c5812fc6978e4aca94e9f8c87978dcf01247fdbc2643a2a558c3f0f0f5 2013-08-21 02:26:10 ....A 202322 Virusshare.00084/P2P-Worm.Win32.Sytro.vhu-3941d5fed5deef635355ae40b986e86fae63a835ac800cd9edd19e3869cbc330 2013-08-21 06:04:18 ....A 202077 Virusshare.00084/P2P-Worm.Win32.Sytro.vhu-95dc77b63353ade81bfe6c3ac90f6d8d45f563eb7ec831d89cdcb204ea03d63a 2013-08-20 20:16:54 ....A 663521 Virusshare.00084/P2P-Worm.Win32.Sytro.vhu-f8a8fce00b7ea8c95bd48ef9c13b8818effc5822ba9ddadcd11b8406f7ffaa16 2013-08-21 09:08:12 ....A 65289 Virusshare.00084/P2P-Worm.Win32.Tanked.14-6e8aff0cae52672801609f49ba10de644a3d00c89f5c2a932db60eb6b411bed1 2013-08-20 21:28:34 ....A 31267 Virusshare.00084/P2P-Worm.Win32.Tibick.d-fad5ba48b59b1e35bf332fa825225cfc0f406a748dd08eb622f95007bb4f08d5 2013-08-20 21:02:10 ....A 258048 Virusshare.00084/P2P-Worm.Win32.VB.dy-ffec30d8671a42177f927b518a28bb05a169a7cf5e86953f2976b9bbad0ee950 2013-08-21 09:09:40 ....A 258048 Virusshare.00084/P2P-Worm.Win32.VB.dz-f90d599a377ce418ad25b1220b1430510fb3623b7b5b00b4facac19d317d55d9 2013-08-20 23:57:34 ....A 812133 Virusshare.00084/P2P-Worm.Win32.VB.py-1353a63d65a450f0c75265497ad2437547365cc869a64737dedf4d00c1a8e2cf 2013-08-20 23:24:30 ....A 53248 Virusshare.00084/P2P-Worm.Win32.VB.py-dcf4731a0d2e3c7d4c72da12a4fa5e3f4074e1c0e1cce99ca05fabe37abe942b 2013-08-20 23:32:30 ....A 25600 Virusshare.00084/P2P-Worm.Win32.VB.py-dd7cc94f651da101440b4b7fbef8ce792daf26834faf62c7c577b43c1906cb49 2013-08-20 21:13:16 ....A 61440 Virusshare.00084/P2P-Worm.Win32.VB.py-fc8b3377cba9a66b9cd6e4f530dd73f4df34e3f94dcea0d47204716a1b40ef4f 2013-08-21 00:33:36 ....A 176128 Virusshare.00084/P2P-Worm.Win32.VB.y-f59c8430b9ade0d3386c6ebcbb69e7f7f0c342262b980a161e30b5eb50863811 2013-08-21 02:59:00 ....A 524288 Virusshare.00084/P2P-Worm.Win32.WBNA.a-4a24cf6bb2d33228dda59dd19de671a3ca6a486c6ded8693863dccbaa7545bb3 2013-08-21 01:44:04 ....A 524288 Virusshare.00084/P2P-Worm.Win32.WBNA.a-7ee97c5105a3d577e03c127ac87e20ff0f5affaf0d56a90fae4eaf2a1d0f0570 2013-08-21 09:30:20 ....A 262144 Virusshare.00084/P2P-Worm.Win32.WBNA.cr-7fa13ea6938dede869283d191e6707571757768bb733b7b3483157c41786c4e1 2013-08-21 05:22:50 ....A 622592 Virusshare.00084/P2P-Worm.Win32.WBNA.g-6d26a7c0746c7249a52d77ffbede5ee166e3ae2ae48f6bb758857e8f1a1a21ee 2013-08-20 22:40:18 ....A 4765 Virusshare.00084/Packed.JS.Agent.by-19944f0ffcf27d1d480f80d0651ce76b2265673e47f36b56392a45aac7309f21 2013-08-20 18:13:34 ....A 26043 Virusshare.00084/Packed.JS.Agent.n-58b0caa236cdeb41c74758d7e0b3acd2a947e7a9f1e06e1045129ff9460639df 2013-08-20 19:56:10 ....A 2165103 Virusshare.00084/Packed.MSIL.MSILPack.a-e14fd90bb4c11a5af4a7f01ba7526f33e0652bb1e25b30fa3da3f99fb7b3b103 2013-08-20 19:46:10 ....A 1723687 Virusshare.00084/Packed.Multi.MultiPacked.gen-040224eece9f4bea0fcf9fd2019775f9d46979f8fef0b615ce639f1cf0f3251f 2013-08-21 10:16:20 ....A 14336 Virusshare.00084/Packed.Multi.MultiPacked.gen-1c844d6b6e6e076bf8e9a9619cf20cc3b14a8a249f301ea6833d68874108346e 2013-08-21 09:53:28 ....A 442880 Virusshare.00084/Packed.Multi.MultiPacked.gen-1e278c5e421e922382d856018bb6b288de529fb014ee1a25f58f4b46be25549a 2013-08-21 08:04:30 ....A 4019200 Virusshare.00084/Packed.Multi.MultiPacked.gen-1f86619afad60900fcf8623cb34c54c6b7d5bdc7af7ee727b41f1c8ee5edb37b 2013-08-21 03:49:28 ....A 4033774 Virusshare.00084/Packed.Multi.MultiPacked.gen-278de969d6652d1d5026199cbab06b75a195f2a36e12be447903666eb910f160 2013-08-21 01:29:16 ....A 47840 Virusshare.00084/Packed.Multi.MultiPacked.gen-2a78761cc38a29c4edabac52e35db1a771dd27e0a3e3c398d745be04e696a5f9 2013-08-21 08:06:58 ....A 4159693 Virusshare.00084/Packed.Multi.MultiPacked.gen-5e555c42ab96314cf2046b430090ddeb80cc59c7213fe687f9ad580a899adf70 2013-08-21 06:49:58 ....A 1244121 Virusshare.00084/Packed.Multi.MultiPacked.gen-6abea684edd1aca61bcca243e7ee70410d153c4c1e2ea7a26b3e1ace06eb1158 2013-08-21 01:23:58 ....A 47990 Virusshare.00084/Packed.Multi.MultiPacked.gen-6f3039c6893dbf5864685ea446dff28246a64036c89508c7f6a24db44826cd66 2013-08-21 03:26:36 ....A 721920 Virusshare.00084/Packed.Multi.MultiPacked.gen-826bfd4c072a44c45a2eb2844a8d33f886572deb87131851c465eac81a54a180 2013-08-21 07:27:32 ....A 30208 Virusshare.00084/Packed.Multi.MultiPacked.gen-ca98f77e79a3e5e6963e0f3f5c834d9b38dccd6505af8008f3ee0aa58b70929e 2013-08-20 18:01:34 ....A 1839289 Virusshare.00084/Packed.Multi.MultiPacked.gen-eace5dff06b748f26f6f1615938f398e2c39d7124a2c4d0c74ac2aefd24107a7 2013-08-21 00:00:54 ....A 2727964 Virusshare.00084/Packed.Multi.MultiPacked.gen-fa0a3952b1b37bdd2ee8db641455ed00f9e31569c66787fc55ed88c8375337cc 2013-08-20 22:19:02 ....A 196452 Virusshare.00084/Packed.Multi.MultiPacked.gen-ff17581a30462e99fa8c8ab69fdcf71b4d5e3b26408ce2fd62da84ec9779ecfb 2013-08-21 08:07:30 ....A 2202772 Virusshare.00084/Packed.Multi.SuspiciousPacker.gen-0a4291c6fe1bc81b3290c1b4057ea34d7ee35aab20525c076be425e067d48a7b 2013-08-21 07:39:32 ....A 373248 Virusshare.00084/Packed.Multi.SuspiciousPacker.gen-0cc3ac6821c00a9851b0f32ed9870e0aeda42d5c56e8eb84e52c1e056627a599 2013-08-21 07:42:30 ....A 54272 Virusshare.00084/Packed.Multi.SuspiciousPacker.gen-0e5ec4963869ecdb639fe752147025185c232252914a8e4356638b8e60622e21 2013-08-20 23:09:54 ....A 598016 Virusshare.00084/Packed.Multi.SuspiciousPacker.gen-1058a50ba1c36fc0f9297ae4b66e8e06ec2f5c2077e0375b65ff0abde7db8e3f 2013-08-21 06:21:22 ....A 388165 Virusshare.00084/Packed.Multi.SuspiciousPacker.gen-1f881174b4745c3907b7d9d235b66ec774e6008326c07396cebe1c2c9067ae7f 2013-08-20 23:26:26 ....A 349191 Virusshare.00084/Packed.Multi.SuspiciousPacker.gen-205060aafcc0b0e474b0a54aab6a8ae18b1e7b26c6720757bda477447a2ec186 2013-08-20 20:43:04 ....A 20165 Virusshare.00084/Packed.Multi.SuspiciousPacker.gen-288f68bd501cb5767429534e302f4c9274afa5f47867b39dec14541bb5951b7e 2013-08-21 04:15:58 ....A 282624 Virusshare.00084/Packed.Multi.SuspiciousPacker.gen-2a20bb44176498c4abe2a31c13698150b174474a7c65bb639f3456a230b3aafc 2013-08-21 06:43:12 ....A 900662 Virusshare.00084/Packed.Multi.SuspiciousPacker.gen-2e04563ab60ac1f8b07905c59e5f500d111ba046fec2c34ff85aac27663e49bf 2013-08-21 07:13:40 ....A 30208 Virusshare.00084/Packed.Multi.SuspiciousPacker.gen-3a2f54ce7d2474d76f40a8f4ce2ca73ce99d38a7f5b776c29c480d22fcf9d7c7 2013-08-20 18:13:34 ....A 501760 Virusshare.00084/Packed.Multi.SuspiciousPacker.gen-4d436909a3d31f15109b4681cf3fcdeed4d32b6168223c4e4eb83ee51f022486 2013-08-21 01:26:50 ....A 285184 Virusshare.00084/Packed.Multi.SuspiciousPacker.gen-4d74e4078bff154a48580478453697eb1ee62b3eed3c0c2b5a673ce6541ccb79 2013-08-21 06:53:02 ....A 77471 Virusshare.00084/Packed.Multi.SuspiciousPacker.gen-4dae86acd57a96d767d9339e239cdca8b4589f2dd095f8ef66eefb4c41dfda27 2013-08-21 06:05:52 ....A 271360 Virusshare.00084/Packed.Multi.SuspiciousPacker.gen-4f6381d0e01d6ddd7ac118392fe132ec3957938fa9ab5a82d93a9bbde6866057 2013-08-21 06:17:30 ....A 389294 Virusshare.00084/Packed.Multi.SuspiciousPacker.gen-5c48a2264b610ab178486eabde4a7f6c9dd5e4ffa13289f05eb6f06069b3d2ed 2013-08-21 10:06:18 ....A 368550 Virusshare.00084/Packed.Multi.SuspiciousPacker.gen-5d9472adfac71ba7e7ea010df7f4a500d7d4f71406358fdaf17afb9f8d1f8e5b 2013-08-21 09:31:32 ....A 281354 Virusshare.00084/Packed.Multi.SuspiciousPacker.gen-5fc288ed0600f52ac1923e11bbf4e7830761cec2160e41c4987d112810c90be3 2013-08-21 05:14:18 ....A 246784 Virusshare.00084/Packed.Multi.SuspiciousPacker.gen-6c1e30b57eedc9060d3788903c19be940cab9f1518caea3a5cfdf1154f8c50a3 2013-08-21 09:28:10 ....A 1578 Virusshare.00084/Packed.Multi.SuspiciousPacker.gen-6ee592a852cab818ef423f7c7acffb136490e6e766fd982c61dfcda2990af2ed 2013-08-21 07:36:00 ....A 297984 Virusshare.00084/Packed.Multi.SuspiciousPacker.gen-7a4953f366609ddaf94bc3a5ff937033461346047e7ef4cd38006507113f5de1 2013-08-20 17:30:24 ....A 110592 Virusshare.00084/Packed.Multi.SuspiciousPacker.gen-7d094173b09ccf1508f032c897f5ebc4910d9071545883861e8cb0275762f418 2013-08-20 20:15:08 ....A 470016 Virusshare.00084/Packed.Multi.SuspiciousPacker.gen-e0d67137d15e6e2953724cf884177602ce3bc72742c90d39289516c9ec260461 2013-08-20 22:13:20 ....A 94208 Virusshare.00084/Packed.Multi.SuspiciousPacker.gen-f1d7a7f034293b9f0e5cd33fc74b67064b8c7d19a47472a080f88802843923cb 2013-08-21 00:18:04 ....A 357376 Virusshare.00084/Packed.Multi.SuspiciousPacker.gen-f412aa58baf994141fe64a44ea788bb9f006106f0ad98ffba3f177322f42289e 2013-08-20 21:45:22 ....A 39424 Virusshare.00084/Packed.Win32.Agent.d-d3486df168a8e31382ea7f4123e25f21ee120a2cca5b3ef25ddaf6aca7cc1537 2013-08-20 21:48:50 ....A 149504 Virusshare.00084/Packed.Win32.Agent.d-f0a8cec9d1e35e6b4f0f40b844cb84d80e5498140d698b77f7c833e70bd55b26 2013-08-20 22:09:32 ....A 149504 Virusshare.00084/Packed.Win32.Agent.d-fb435074e2ffb02f0c9967262b8487f46f138e7c6489d1f8311af58b3fa43384 2013-08-21 09:18:22 ....A 2553856 Virusshare.00084/Packed.Win32.Agent.g-2ee8d933b64176b0dffae47bae0b76a00aba7eaa11296ada8eca8cc1612071c9 2013-08-21 08:03:18 ....A 1304564 Virusshare.00084/Packed.Win32.Agent.g-5f0d12e57b31ea0af5b8c6f19a129018fe769824454179d7e8b44ee343083e23 2013-08-20 20:42:22 ....A 64512 Virusshare.00084/Packed.Win32.BadCrypt.a-faa421977c22ac1ebb14e9d8daf77270e40d7e5d1fc2d951bb4a591df65de181 2013-08-20 23:26:52 ....A 2005464 Virusshare.00084/Packed.Win32.Black.a-010de2ed59d46a1b9ae6be6fba085dae1ffe95034e99b363646dd9a5de371475 2013-08-20 19:49:38 ....A 1306112 Virusshare.00084/Packed.Win32.Black.a-0397ab5281c417737402d036f2b8c3f94927e80444aeebfc59fb2ccb15bd0535 2013-08-21 00:17:34 ....A 742478 Virusshare.00084/Packed.Win32.Black.a-03a17bda2e14913b79d820985fdbd1c0f36fbcd79068d345b453c989c4e270e6 2013-08-20 20:15:06 ....A 1385472 Virusshare.00084/Packed.Win32.Black.a-04bddd83ffbe9db8cc2170c8fdde3a00a65b5d53cf86711116bd21f15341c604 2013-08-21 02:52:08 ....A 65536 Virusshare.00084/Packed.Win32.Black.a-093097e4205768a6fabf7723f82d5cd2b7da86cd7d2655e3e49c85af2905f3fd 2013-08-21 02:32:00 ....A 1445888 Virusshare.00084/Packed.Win32.Black.a-09a259f628a7303dc06700c32c1aad7dcf2597fa02c1e4cd629d2c0077c899ff 2013-08-20 17:29:30 ....A 659456 Virusshare.00084/Packed.Win32.Black.a-0a2cb2aa9b6eacaf3032a745895939f6e06b1f21b0ffccf9df959ad17ac7e97b 2013-08-21 08:20:48 ....A 454496 Virusshare.00084/Packed.Win32.Black.a-0b8b72e33d7829ba1f21543799de57a57be581155247c93b6079a0606e6a2bcc 2013-08-21 01:24:04 ....A 4714496 Virusshare.00084/Packed.Win32.Black.a-0c42cdcd2e9522fd92b9b801c6c9dd472b4de91e9d815ae93e0eb1ed62bfc5c1 2013-08-21 08:17:04 ....A 217059 Virusshare.00084/Packed.Win32.Black.a-0cdbd3b894ec1b47395de8b9a69a4605ced8a30b00869e64531682d062c72088 2013-08-21 08:27:04 ....A 1856000 Virusshare.00084/Packed.Win32.Black.a-0da855bde7151ddcbafb0ff10ba4fd854d32d883f52d982339140be28f01c9df 2013-08-21 06:42:34 ....A 546844 Virusshare.00084/Packed.Win32.Black.a-0dca88d91c2baaa2dd92a034f16639493b1f1c7d49d37af8598c56354d3e8df3 2013-08-21 08:02:52 ....A 483132 Virusshare.00084/Packed.Win32.Black.a-0ef46e6d717d516f548a8d54c74e53d027f4123a38be70181858c47e4dfd3c9a 2013-08-21 06:33:56 ....A 1171456 Virusshare.00084/Packed.Win32.Black.a-0f0cb73a714bdd9c71b1950d54a6a8fb3f7c2f5234cb3689a27f518bf4ac3ef4 2013-08-21 06:26:20 ....A 995328 Virusshare.00084/Packed.Win32.Black.a-0f2254a10a27434735608854a94f56b2d408914ec85968d2f025153bb8c3d5b7 2013-08-21 05:15:00 ....A 1441792 Virusshare.00084/Packed.Win32.Black.a-0f64accd3f07c2d4b31324c89c3f00735b99f48a8c220b5e983178583f0aefac 2013-08-20 20:41:24 ....A 564792 Virusshare.00084/Packed.Win32.Black.a-10f88e6edfcbb5002e404103db02cd2636622ce15f2f4546bd1ed18618605cbf 2013-08-20 20:00:30 ....A 4949065 Virusshare.00084/Packed.Win32.Black.a-112ed1bc65ba3941fa6864be177f2f67a9222d14fdf5bb1bb96621a3dd4581eb 2013-08-20 19:38:34 ....A 358605 Virusshare.00084/Packed.Win32.Black.a-125a968d9f6dbb12af244064098b2a53beebbd0d378619274f99a0d470e9faa7 2013-08-20 21:52:44 ....A 1244672 Virusshare.00084/Packed.Win32.Black.a-12a53d21b5b20745ad12e3de958e5d3c7a90315d21c995e4f72595649595ac76 2013-08-20 21:02:32 ....A 1235968 Virusshare.00084/Packed.Win32.Black.a-1464095ecd295d0b08defb7d6aa22c77f656a874ca40a63daea46b24bbfa7f16 2013-08-20 17:47:28 ....A 1185809 Virusshare.00084/Packed.Win32.Black.a-19e9a71676daa1d1e446678d75f99a68eace1726019259cd214745b8cda9a15d 2013-08-20 17:17:16 ....A 2227481 Virusshare.00084/Packed.Win32.Black.a-1ac4ef1bac01f022c87e44e041d72b3ab163ec543a4048784db243561b747e0c 2013-08-21 06:11:42 ....A 2101248 Virusshare.00084/Packed.Win32.Black.a-1ad7858eaee891424b6803e398f6a3222853affa26bbd80117e731836b91b45c 2013-08-21 08:10:38 ....A 1067262 Virusshare.00084/Packed.Win32.Black.a-1b3da8f3acf6ba6c501a2a0a9e88f76aefcdf52da257df9f48b8242a7dd8ddf4 2013-08-21 05:16:30 ....A 416524 Virusshare.00084/Packed.Win32.Black.a-1defc0ebaf08500471064439b491af35ee7a1d3c4fdd7d0a25bcd1fcbb39097a 2013-08-20 23:44:44 ....A 3289088 Virusshare.00084/Packed.Win32.Black.a-2085e2367e6b73325c87334b11315acbb21f784442e436661d1a8f4ea375b39e 2013-08-21 02:27:40 ....A 1278523 Virusshare.00084/Packed.Win32.Black.a-2116d91e5416aec3ebd3d25ad7f44f4397fa80dc41dc3f3cc0ec2e590c32e2e6 2013-08-21 01:59:00 ....A 1448487 Virusshare.00084/Packed.Win32.Black.a-21d873ab8b618360bb7d3e35c4df45ee6d2f305ddd6001ba5994e6d1a9571343 2013-08-20 19:55:50 ....A 381772 Virusshare.00084/Packed.Win32.Black.a-22f09b209da90a97270be12d299948da221133390c66841650dd4e6b0ec5ab5d 2013-08-21 04:12:20 ....A 585606 Virusshare.00084/Packed.Win32.Black.a-237803849838d1885d8b9c510161c7ce90c3636f70beb320d400352b5803104a 2013-08-20 23:06:54 ....A 347020 Virusshare.00084/Packed.Win32.Black.a-25b269586f085a7747ce1d381779d363b510fa260de75d3cb9d06da35391932b 2013-08-21 03:38:32 ....A 1956563 Virusshare.00084/Packed.Win32.Black.a-26781b3da5236fc32c7785c0f2ecc6900a178ac7e3c8fbc1ac8f22d9979eb08d 2013-08-21 07:46:18 ....A 910762 Virusshare.00084/Packed.Win32.Black.a-2a2acf8eb7511a21143dbe60e66e029345e7f4bc02c0e36c9db9ab7bbe6ad35b 2013-08-21 05:15:16 ....A 807936 Virusshare.00084/Packed.Win32.Black.a-2b16481aa47d035f430a9c5bceb4020e88d4c95896a7316caf0431c7c7d445e1 2013-08-21 09:12:54 ....A 1370192 Virusshare.00084/Packed.Win32.Black.a-2bc41579cdb4c7a5eeb29a907d47d95f1e5f4d6cbdf939792dbb47027c8afec8 2013-08-21 10:05:08 ....A 628224 Virusshare.00084/Packed.Win32.Black.a-2bf79bd26d1a01aeee1fed53e57bfcbe0729f28a5fcdc2617ab947183d8d91c9 2013-08-21 09:05:54 ....A 700870 Virusshare.00084/Packed.Win32.Black.a-2c5734d94e166df5528ccc3709de162b9c6400d5d2cfb9b0311f314a57dadc76 2013-08-21 06:00:58 ....A 366416 Virusshare.00084/Packed.Win32.Black.a-2c607b3c2581524251565bfe49174a88ac383819f64661db06d07e2dcff19be7 2013-08-21 10:01:02 ....A 450152 Virusshare.00084/Packed.Win32.Black.a-2c625a7c13a62742a5f3b7cb667bb6f074a5bcf48d2fb0af2e38fa6b05ebe967 2013-08-21 05:51:16 ....A 347021 Virusshare.00084/Packed.Win32.Black.a-2c873ffebcc2a0ed4169c2b65795e7b4da51230d139288409b53f88785522fc7 2013-08-21 06:26:32 ....A 5612825 Virusshare.00084/Packed.Win32.Black.a-2cea9c84297bc0abc3e6a6d9728ac83956d0382e023615d55aa960de5e3df21f 2013-08-21 06:16:40 ....A 458765 Virusshare.00084/Packed.Win32.Black.a-2d7807089eea6110c1084eaa61b8d544ab93e2217dd7ece0ede11b7d1f716db5 2013-08-21 06:15:00 ....A 1595904 Virusshare.00084/Packed.Win32.Black.a-2e760306e8370b2d7e07a38e2790d159be405aac50854c0fcd08bc380b678296 2013-08-21 09:05:30 ....A 474112 Virusshare.00084/Packed.Win32.Black.a-2e9488cf7f290c108233fc3c8076bed7e4527609a279bef93edd1c4e9904714c 2013-08-21 08:30:26 ....A 714435 Virusshare.00084/Packed.Win32.Black.a-2f4e8eda5fe9f7dbb81b449c1d916893edb660dcd4a934a9f017e28a1e77b2ea 2013-08-21 07:15:34 ....A 11842928 Virusshare.00084/Packed.Win32.Black.a-2f6af6352032ea3de8853fc5dc6a1fcee7ef97567c8960848b1998b2555b3be8 2013-08-20 22:53:06 ....A 1345348 Virusshare.00084/Packed.Win32.Black.a-30aa89b3cc633ac817ad2c0f5f1c1d09bf2f4c1c466e0409930ef031e63eedeb 2013-08-20 23:17:18 ....A 1267712 Virusshare.00084/Packed.Win32.Black.a-35b3389d400e1ec20a01d9823c9374696f9ca167652b73bbb7c9b63bfa21a714 2013-08-20 21:00:12 ....A 754994 Virusshare.00084/Packed.Win32.Black.a-3750cc8696d880a78763e1a924ea061afbda56d12bbf883b1fc3af1882263c35 2013-08-21 06:43:44 ....A 1394176 Virusshare.00084/Packed.Win32.Black.a-3b474897f673ffd9a72ddb28e0ab8cb917a028e50576aef240ad4eec2d7514f3 2013-08-21 01:34:50 ....A 1412096 Virusshare.00084/Packed.Win32.Black.a-3bbae37095b72cc0ba3c65a4c7d362a04b3b27b441e268b6908b8cd88a0f43e4 2013-08-21 08:59:52 ....A 436736 Virusshare.00084/Packed.Win32.Black.a-3bbb25ac54ba363bb352e6263e2a1235aa05bd46077e3d0170406e7da72d65f8 2013-08-21 05:51:08 ....A 1015808 Virusshare.00084/Packed.Win32.Black.a-3ca6b7c42876362f7c1b27c86e45f5d95443a385ffa01226ab25cea998176219 2013-08-21 08:34:48 ....A 448380 Virusshare.00084/Packed.Win32.Black.a-3d51443238e534f03ad390de21a72523d8dfe07a42a2994253c6d3de8adc08b2 2013-08-21 03:42:02 ....A 733188 Virusshare.00084/Packed.Win32.Black.a-3fb694003a6eee76f77c6024517ce712e29bc40a06649117e67ee2cd2d8b4603 2013-08-20 19:02:48 ....A 3906056 Virusshare.00084/Packed.Win32.Black.a-40a9b7e8b29124115d96878c7be708c9190706322e1124422083e502584aeea9 2013-08-21 03:39:34 ....A 722432 Virusshare.00084/Packed.Win32.Black.a-4119418af9b08d2e0b11de23784fa54f185df5a2b0f3e9a35c286a3e5a580949 2013-08-20 23:20:04 ....A 362948 Virusshare.00084/Packed.Win32.Black.a-4187f762f8693626da0fbc726d85dbe6c1caceb60df51880cd92680c2569726c 2013-08-20 21:47:22 ....A 770048 Virusshare.00084/Packed.Win32.Black.a-45e695b85dc2a882496266867b562ebaad4e46ae7235b7bffdeac2d4035a37ab 2013-08-21 10:05:08 ....A 423765 Virusshare.00084/Packed.Win32.Black.a-4acd5ede7fd30fa175dd4358fece3ee25d96e371620ee2848e9aad6948444388 2013-08-21 09:13:24 ....A 1341952 Virusshare.00084/Packed.Win32.Black.a-4c58c4a6f86c43e82f72f538e96f0216d1b990cd0b5b208cefbe8b831460751d 2013-08-21 09:06:28 ....A 559877 Virusshare.00084/Packed.Win32.Black.a-4c82f09c80a4c9c05e0c5dc1e3c9ddc4ee1f1ee50c03ac05954046ba5ac63736 2013-08-21 09:48:30 ....A 2329961 Virusshare.00084/Packed.Win32.Black.a-4c983c3643ec2c5cd07136b3042652b51a9efe6210dd0bf9b815b8978a67c524 2013-08-21 01:44:42 ....A 765440 Virusshare.00084/Packed.Win32.Black.a-4cb01cd30a884952b78cedc9698e8741847ff690c2e988b748bb827091c8e1ec 2013-08-21 06:21:32 ....A 611840 Virusshare.00084/Packed.Win32.Black.a-4d8b1c4bb624af335628e8b06d4cd99dd78b4a990e774650fef5ae1fc767ed30 2013-08-21 05:52:02 ....A 3554348 Virusshare.00084/Packed.Win32.Black.a-4dcdb0d36109b91a9161b83d132c2e17e7a1318ee7442e76065edfa5c3bf8b34 2013-08-21 10:06:30 ....A 3300864 Virusshare.00084/Packed.Win32.Black.a-4de9672fe0bb605a132143e8a307ee357fcff336774551c545086e570e2665bc 2013-08-21 06:09:44 ....A 878704 Virusshare.00084/Packed.Win32.Black.a-4e1339d310d0ece87b1fdc227322754be6918a93de241cfefebb009841b19226 2013-08-21 06:25:04 ....A 762505 Virusshare.00084/Packed.Win32.Black.a-4f2f61cd9048c62c0374f86e23ef8faee9afe7ad3008811bea3392eae6f35610 2013-08-20 21:28:48 ....A 1000727 Virusshare.00084/Packed.Win32.Black.a-50b2412b5f99b78954b905edd7e87ca6276894ab8eba4804ac72f6994f3c2bc3 2013-08-21 00:55:08 ....A 1697280 Virusshare.00084/Packed.Win32.Black.a-541200d6ad77b4b34e877fe61b7ead013f62eb8778468248de50d91774dde2ca 2013-08-20 19:59:00 ....A 562800 Virusshare.00084/Packed.Win32.Black.a-5603ff5a8d6497857a6419fe170b23bb82bb4211c246a7e6ed7061fa0e13f719 2013-08-21 05:28:28 ....A 496164 Virusshare.00084/Packed.Win32.Black.a-5a33e69be15663b9d58cf4f7d9d42efa67f4e96deaf354b7125b547ec095cf74 2013-08-21 10:10:48 ....A 526573 Virusshare.00084/Packed.Win32.Black.a-5ab9daea8ed086dbe9becfa11889e771ef68ce13db64a0cfc662ad95e3f3e236 2013-08-21 09:33:26 ....A 1240064 Virusshare.00084/Packed.Win32.Black.a-5d5801b063eb4a545ed30015cf3f2d58103aa629807d936c9cef8312373cba46 2013-08-21 07:24:20 ....A 1315328 Virusshare.00084/Packed.Win32.Black.a-5e0cf13f6ccbfb1d2c1c32b4f879606bb7d8ee8754bacffb51a309f0c69a8e26 2013-08-21 06:11:28 ....A 820736 Virusshare.00084/Packed.Win32.Black.a-5e5f70e4d5bf1540c400613272f935f1dbb8e672629bc9a85d8982a797b0408a 2013-08-21 08:34:26 ....A 461824 Virusshare.00084/Packed.Win32.Black.a-5fbc297b1d8126366df29ce41e9c2a33bbe28f289261116827d1a96f69356158 2013-08-20 23:19:50 ....A 415076 Virusshare.00084/Packed.Win32.Black.a-603bbc8669bd20ef239e6de4c4574cd077e754a4e2168b00ee1ee6302908e55e 2013-08-20 20:40:20 ....A 433901 Virusshare.00084/Packed.Win32.Black.a-615691821f53c0917cff9d7316e7f6eeb978ff98e74fdabbee4549d83f16c556 2013-08-20 20:30:50 ....A 3401728 Virusshare.00084/Packed.Win32.Black.a-652c51631e5b39882f41b745dac930cb5ccac2ea06c4d0c3d13dd86b3668a965 2013-08-21 01:31:52 ....A 536708 Virusshare.00084/Packed.Win32.Black.a-6a67e5f1214a60a4f26b0d27c11766f9ad45a67c208f36a9ea2eeb316be53e40 2013-08-21 06:03:46 ....A 1518532 Virusshare.00084/Packed.Win32.Black.a-6aeb6654c10bb368aaaa8df4e4bfe3bb0bd09e5a910b84e357cb065204bdcb36 2013-08-21 06:14:18 ....A 636928 Virusshare.00084/Packed.Win32.Black.a-6bfdfddac8c7778ad945d9c09095c65050f01bab5c6466137bb07eee06ffb4f3 2013-08-21 06:23:36 ....A 1264518 Virusshare.00084/Packed.Win32.Black.a-6c0c7d2896d1becbc3f787bc6ce0fb9d1273c3c4cad9b8915a9ba7f2f4efe0d1 2013-08-21 05:16:32 ....A 1136123 Virusshare.00084/Packed.Win32.Black.a-6c7a1a3d2af6ce1970982f4ed6fff0a4b82d431c34108ee82e2cea9b07fb60c2 2013-08-21 08:33:24 ....A 2497536 Virusshare.00084/Packed.Win32.Black.a-6c7ceec8c4013189a34d7f1e09fd0e5531a06b1f5a0807142e2c1de3daac185a 2013-08-21 01:29:32 ....A 548352 Virusshare.00084/Packed.Win32.Black.a-6d08d094c4cf7e767bfce7858093739d502ad75f9e1a2cb9ffb20a5eddf0ba4d 2013-08-21 08:01:22 ....A 1249792 Virusshare.00084/Packed.Win32.Black.a-6e1d49a97b404072bacd57ab015b1af3e953df14c27894f66798279e40ff9ac1 2013-08-21 07:48:26 ....A 529016 Virusshare.00084/Packed.Win32.Black.a-6e6d79c6081cc7793f8da9a6c4b8f704e9d9e651ed45f1bbd0480d7dd9c6f053 2013-08-21 00:37:52 ....A 723150 Virusshare.00084/Packed.Win32.Black.a-7016f360e0f5d1e432ed35913582cd0ebd7733cbd86721ab6e02b2d8434da387 2013-08-20 20:22:04 ....A 1020416 Virusshare.00084/Packed.Win32.Black.a-72252cf3ffad821cfffdac28586eb10f92493895ae0c2a9e83b50b8d6376999b 2013-08-20 21:38:04 ....A 2003706 Virusshare.00084/Packed.Win32.Black.a-7623229b4b6ef9770f94b434280d2a3b67f8531f26f475da8f668aeabe4fdbac 2013-08-20 17:55:10 ....A 1733120 Virusshare.00084/Packed.Win32.Black.a-774532f1d8f9c8451f5d84b5bf419391177762156d3d560b4b08233aa6345748 2013-08-20 17:47:58 ....A 2170880 Virusshare.00084/Packed.Win32.Black.a-782699b30dfe16063175cab4d3fbc7c9e896331ae7b1181d955a7334e2adc30e 2013-08-20 17:09:28 ....A 1022663 Virusshare.00084/Packed.Win32.Black.a-78c45eca26f155e245d438e19da51975d1a1e4d6f7ff67e3172abf1450530d40 2013-08-21 01:31:20 ....A 1208320 Virusshare.00084/Packed.Win32.Black.a-7a9353fd286e90cb2d410486b61f7d21e71aca0b8d3289b799dd885d54bc86a3 2013-08-21 09:02:20 ....A 1330688 Virusshare.00084/Packed.Win32.Black.a-7c7fe6e40ff34836269f8e324c1a7ed634c01962d86ffd9b8d8cd85b81dc58c4 2013-08-21 01:44:00 ....A 351936 Virusshare.00084/Packed.Win32.Black.a-7d14eacff58381d912cf0acf90275249716bdd6fb28ed42997bfcb495241effb 2013-08-21 05:23:14 ....A 2177024 Virusshare.00084/Packed.Win32.Black.a-7d58127d8edf6e2a01c8fbf8aa1417af90669a724055a6784fb9af44b680010a 2013-08-21 02:22:18 ....A 659456 Virusshare.00084/Packed.Win32.Black.a-8dc3f9a624045ea55d68b8284659e07d3b71afbe2598058608c5e8a6a03b3a29 2013-08-21 07:38:54 ....A 1882583 Virusshare.00084/Packed.Win32.Black.a-926a51c410dc5546f03037f61a98b8f83c613919fc401fcc2ed68b41278fa57e 2013-08-20 20:31:10 ....A 1231447 Virusshare.00084/Packed.Win32.Black.a-9c5b511a0c0541a1c21c728192b2de46153acc74d5f912f3112aaebb246f810a 2013-08-21 03:02:10 ....A 793018 Virusshare.00084/Packed.Win32.Black.a-b7ada7fbf646d570d71c5d363190ccf12b1eb53ac0920993bd4295f9066177f5 2013-08-20 17:31:00 ....A 1100200 Virusshare.00084/Packed.Win32.Black.a-c673453b8ba89f6766d657f68c619118f5d74e37fd07dd643335695f5cf2eb9e 2013-08-21 03:39:48 ....A 2562892 Virusshare.00084/Packed.Win32.Black.a-c939cb2eea701ec1c9924d8b9feb08e192ed1ca2e8dc1237c69511060acd7dc2 2013-08-20 22:53:50 ....A 1353216 Virusshare.00084/Packed.Win32.Black.a-d2e5beaaf560ba9ae80b9ad18b9ca9430231f69cb78bec84c2f4309652b4edde 2013-08-20 23:51:40 ....A 1177105 Virusshare.00084/Packed.Win32.Black.a-d38986811827f65f7dfed7f500d9af5f0d69567d885e986a8a093ced35a0903e 2013-08-20 23:37:34 ....A 718576 Virusshare.00084/Packed.Win32.Black.a-d48ed037afd3957cf94c4e833a799e2f83159726fa58cc46efcb85309fe82516 2013-08-21 00:12:06 ....A 1085442 Virusshare.00084/Packed.Win32.Black.a-d683ad49821e369c8e4171c648d42dc0b7f18964ff54e4db450195f6d27085c0 2013-08-20 21:51:08 ....A 2582016 Virusshare.00084/Packed.Win32.Black.a-d6f7f04cb41c52a3117c9ff62849e048d1d7a91aa5089e5bd178a33ed7258a56 2013-08-20 21:05:04 ....A 1289730 Virusshare.00084/Packed.Win32.Black.a-d7c905ca86a3fb4ef39a2b5bd6ae7b726ddc7c761eb8c6a90d5a52c44cc4b5ac 2013-08-20 20:22:34 ....A 4760256 Virusshare.00084/Packed.Win32.Black.a-de5c3a2dc12e67390526920e24fe03b0d1bb7a7ec5a10ef7afd1ab94833539c2 2013-08-20 20:43:46 ....A 1319176 Virusshare.00084/Packed.Win32.Black.a-deb11c27b6b117fd01d1f54b138be6d102e94d25d8bcd7d5c7759890a65b3c62 2013-08-21 00:20:38 ....A 1266894 Virusshare.00084/Packed.Win32.Black.a-e39bedf24022dfb4918779884a210a159b66fc360d483c2eeb893933493772c8 2013-08-21 01:18:10 ....A 729152 Virusshare.00084/Packed.Win32.Black.a-e410d87c81cae16ca4aca4806dd6910da7234950cb1fa97ee70ad6494cd27a40 2013-08-20 22:15:42 ....A 289313 Virusshare.00084/Packed.Win32.Black.a-e531adc2cab2cb803f88e05fb62af98b2e6b14daa7380feb05fe798fccf49c0e 2013-08-20 22:19:40 ....A 1242112 Virusshare.00084/Packed.Win32.Black.a-e9a0d6b77bb1cfa93ab1c72936c186025e0abc932a7585fb5344102417d72cc3 2013-08-20 21:50:16 ....A 762749 Virusshare.00084/Packed.Win32.Black.a-ea65bdda670ee08c30a1ffa9fad3e8d0454f4e4769fdaa72a762c926c46b8aff 2013-08-20 20:31:48 ....A 2167830 Virusshare.00084/Packed.Win32.Black.a-eac32ca175d82488392b1279f21398b2d1ce1b8e471288c0c92d80c134195b11 2013-08-21 00:17:48 ....A 1339392 Virusshare.00084/Packed.Win32.Black.a-ead128328161676aee47f57d25cc8bbdb6635439ecc5af3ede464345501f1933 2013-08-20 19:35:52 ....A 1263822 Virusshare.00084/Packed.Win32.Black.a-eb115d1ab9e2d82f5613463f60af6241ebd99840f96c4c1439c898177269a520 2013-08-20 23:36:50 ....A 769536 Virusshare.00084/Packed.Win32.Black.a-eba698c2046b0db7b2bffdc547ce2fa280f7495c41077bf82a170495d0f6aac8 2013-08-21 01:19:18 ....A 4386575 Virusshare.00084/Packed.Win32.Black.a-ebdc3a12d95ee7622a6818f4c37d1d949adc76de0646880584eda9db0158efe3 2013-08-20 20:00:56 ....A 1652224 Virusshare.00084/Packed.Win32.Black.a-ec449c3d0d788acd5f8b851ffa23f6e23d9ee9c604055f3cb681da785ca2963a 2013-08-20 22:54:00 ....A 993792 Virusshare.00084/Packed.Win32.Black.a-ed62401a867129a3ecf9c677856c3b6ca5fb9dad410035c00cca927f663c1c4e 2013-08-20 21:47:50 ....A 946688 Virusshare.00084/Packed.Win32.Black.a-eec7365ebd15e8551737729958f2c293d0c46cc1d980d0698cfbece6f90c25e2 2013-08-20 21:55:58 ....A 1805697 Virusshare.00084/Packed.Win32.Black.a-f1c3587e069a79ba3739bf44f548595c9ad3474beb36acb4fe9e657fb13c8051 2013-08-21 00:49:34 ....A 1990013 Virusshare.00084/Packed.Win32.Black.a-f26b5e186999a9500ec5ce3f98af4a24a72c6003e3826541bc9ae38ae30882ce 2013-08-20 21:27:46 ....A 1267712 Virusshare.00084/Packed.Win32.Black.a-f7416ff08c671d7a4b521aba8c0e584f6c3ab8812e1e0d29ecd257a493f552ef 2013-08-20 19:45:44 ....A 1306112 Virusshare.00084/Packed.Win32.Black.a-f744cfb457556db02dab245b536aabec07ec674a35e8c45160166ce662d17abf 2013-08-20 21:50:36 ....A 500719 Virusshare.00084/Packed.Win32.Black.a-f87d1d04bdc67296a6d6e77b0bb72e87333cfc5a95a75382b0e006ab6d779832 2013-08-20 20:07:54 ....A 950272 Virusshare.00084/Packed.Win32.Black.a-f89f6b989483eb94437e4b2441853ac92fbf2eb3a8587aa3dfa43ade62887755 2013-08-20 21:39:22 ....A 1302222 Virusshare.00084/Packed.Win32.Black.a-f9296abec031128e6a04e12900ac61543170e16fc7c56776a7aef5969b4dfb25 2013-08-20 20:41:54 ....A 1248462 Virusshare.00084/Packed.Win32.Black.a-fc495c277515fcef45e338363f357bcc4ed460d402d267e948b19d5b5aae6ddb 2013-08-20 23:52:30 ....A 606208 Virusshare.00084/Packed.Win32.Black.a-fc943227d9b93634f57412cbeb9096b85757755c6a8eb7121c120bac5802fec4 2013-08-20 20:17:18 ....A 1776202 Virusshare.00084/Packed.Win32.Black.a-fd7469c29b4ffcb109abaa64f083c09c065d38af7470dabb42e0d76df20b800a 2013-08-20 19:48:44 ....A 1531602 Virusshare.00084/Packed.Win32.Black.a-ff02cfede112bce001f4e9bf198b3e0c6ad91251f34a54f7b89aed449ee20b03 2013-08-20 23:46:10 ....A 2395159 Virusshare.00084/Packed.Win32.Black.a-ff95ecf980ea4bd28c0072acb40f775311b5bfa0de68077918fbf366935b09ec 2013-08-21 01:15:10 ....A 702976 Virusshare.00084/Packed.Win32.Black.d-022774c5d94e5a3d1da4238c80550f2af2567e4aa3f0245b24db33a1e06490fd 2013-08-21 06:09:22 ....A 619816 Virusshare.00084/Packed.Win32.Black.d-02c1391d3bb4431cc4dc730130fca2a03023ebe024a7d30971dee8d18d2f0662 2013-08-20 17:40:08 ....A 383567 Virusshare.00084/Packed.Win32.Black.d-09833f2814dd19e77a7291a6f928bb7ebe368d2874f19a22c0501200471754fe 2013-08-20 17:34:46 ....A 831118 Virusshare.00084/Packed.Win32.Black.d-098cb93b9046e18407ea013713602f9cefb99cfb39998b7a3eaee6565725dca9 2013-08-21 08:16:42 ....A 1450496 Virusshare.00084/Packed.Win32.Black.d-0a4b31b4b7bd29b8a8a0f8e9d59f3a5c53ddb3f93aa759b03bcf6ee7158d7a18 2013-08-21 06:13:24 ....A 648704 Virusshare.00084/Packed.Win32.Black.d-0a879e3ee3cbd165f4cacd1e9ce657a54165ed50d0be00af5118648deb9821b6 2013-08-21 06:07:16 ....A 432128 Virusshare.00084/Packed.Win32.Black.d-0ba080fc4dff2108109f30ffb5da74aff9e284dce4c7641baeb54750d57ce6ec 2013-08-21 05:53:44 ....A 1413632 Virusshare.00084/Packed.Win32.Black.d-0be30250ce25bd0b2ad6bafd36d6b49014755698ae870e794155665c91803df1 2013-08-21 05:57:24 ....A 813830 Virusshare.00084/Packed.Win32.Black.d-0c2a30d723aed7b31284220da3c019e1dc3912ca19350e38e4bc5ae53ac79018 2013-08-21 01:28:20 ....A 702464 Virusshare.00084/Packed.Win32.Black.d-0c948a21b8a8cbc4b6dc2715479c0bec2a2ec7cb53e90a6c23312e827f06b87e 2013-08-20 18:13:38 ....A 645632 Virusshare.00084/Packed.Win32.Black.d-0ca1705a8aca2524f6a96ac6143024fcc3b0fcffae4ffa79425339317afdb905 2013-08-21 08:12:04 ....A 653312 Virusshare.00084/Packed.Win32.Black.d-0cde8351e963287e2504555c0c10f4b753e05b4fa2ee0063a5e73b1ceaf76809 2013-08-20 18:12:36 ....A 690688 Virusshare.00084/Packed.Win32.Black.d-0ec872a9e47efc2d8ceaeae8d9e1e7e75d2071c1dc5a5e0d9e3d4dbd9c44856b 2013-08-21 04:14:24 ....A 2092869 Virusshare.00084/Packed.Win32.Black.d-0f41ad8faa9204da0eea274362ed9af9fac18463731857b861850dc8319acda9 2013-08-21 09:23:36 ....A 625152 Virusshare.00084/Packed.Win32.Black.d-0f4cd53def734d7f316278fc8ee3a7b0993fed17b91bcb27be8f2f52f18a5a14 2013-08-20 20:43:02 ....A 999936 Virusshare.00084/Packed.Win32.Black.d-10de55e415e517721cbe63e44d535c29b51c1d29cb878969ef514943e2c4b309 2013-08-20 21:42:10 ....A 2665052 Virusshare.00084/Packed.Win32.Black.d-12d3a3608e26e2c51deed5fd4c68972f6266e5803d497c67b78a475c25987c6b 2013-08-21 07:51:18 ....A 800768 Virusshare.00084/Packed.Win32.Black.d-18f5f66df798bed3c7253d3433e1a06c0e4613379870a0c7cee8e28fe298789a 2013-08-21 07:35:20 ....A 739328 Virusshare.00084/Packed.Win32.Black.d-19fda9b82e3806bd032ab9ac4af8d275002f689107a98c32bd5bd7fd1bf9b021 2013-08-21 05:09:38 ....A 726016 Virusshare.00084/Packed.Win32.Black.d-1a47d2cea34cf59e543954776bd3ceb7053b35f6c75c3329ef6527af2b3b3ac4 2013-08-21 09:22:00 ....A 702491 Virusshare.00084/Packed.Win32.Black.d-1a9ce35bdf8abeb40f37d888ca005014ec16b806e8ab19db71757135a98abaf4 2013-08-21 09:48:56 ....A 890674 Virusshare.00084/Packed.Win32.Black.d-1c3eea7a44f2a7619f7d35504db79df5eedc9bf4341398486d72b34fd1e9803d 2013-08-21 08:19:34 ....A 578560 Virusshare.00084/Packed.Win32.Black.d-1d2fdf770c63ae9eda5e3cdc37e36a335b6d72810fbafd2d62e9227ef6eae375 2013-08-21 09:54:22 ....A 474624 Virusshare.00084/Packed.Win32.Black.d-1d8accd249a18e335a7c92111b65910ec4c29cc15169df1bfebdf410157a91fd 2013-08-21 02:05:32 ....A 394264 Virusshare.00084/Packed.Win32.Black.d-1d8d4d795fe5e73b39942199fd2929085791c65e4fdcc81940db193dcab9fd58 2013-08-21 01:23:52 ....A 704000 Virusshare.00084/Packed.Win32.Black.d-1dbcc1065a18c1fcd4798d624137a0fe80be9bfd1448dff1891993eb34643856 2013-08-21 01:45:42 ....A 500736 Virusshare.00084/Packed.Win32.Black.d-1dcf0e67e2cde420e79fb0ef4b2dce07ec8ff84a2225c058bee323319f554a33 2013-08-21 01:40:46 ....A 672954 Virusshare.00084/Packed.Win32.Black.d-1f44a347dc651a464e2cd05147a4a0b9ddf49e5164db57e1a31bcc3d19108819 2013-08-21 06:56:44 ....A 823341 Virusshare.00084/Packed.Win32.Black.d-1fc9c69eed96a8ef0b0f91a3f66f2775a5852a40907c18b6f0821801465919e3 2013-08-20 23:47:28 ....A 2580418 Virusshare.00084/Packed.Win32.Black.d-2022308ff5f436a2adc2fa1700f878e7b35dd365b157683a17051f7c88b10afa 2013-08-20 20:54:18 ....A 621056 Virusshare.00084/Packed.Win32.Black.d-20edb5ecf26a3971dc915374effdd267efe27ac1e03199bf281d15bdb384bd72 2013-08-20 23:33:32 ....A 678912 Virusshare.00084/Packed.Win32.Black.d-243b02d9db1b9ea362d1f5315ec4ee221efabff2d55538dfe84cf35505c19111 2013-08-20 20:53:04 ....A 691200 Virusshare.00084/Packed.Win32.Black.d-24b546f1306b1229f658ec0d72a5632033b38b4330d956161be3e9e70264b37f 2013-08-20 19:55:02 ....A 447488 Virusshare.00084/Packed.Win32.Black.d-25acb9798d10ae96529e9249a86bb0f534cb74d9832949df5f151ec08d1c3682 2013-08-20 18:14:08 ....A 377517 Virusshare.00084/Packed.Win32.Black.d-27757956fc33f472ccade92e9766ccb525a3760578e544bdd53b19422df25ee6 2013-08-21 06:23:12 ....A 962048 Virusshare.00084/Packed.Win32.Black.d-27a8b7eb5c5a7f59a71f0f3e1317ab64a0d49deb5b8b0ee184ecb5b821d25bb4 2013-08-21 01:46:30 ....A 581632 Virusshare.00084/Packed.Win32.Black.d-2a0ee0ed0969f8c9d94339c6482b9fdebe61d43af7ccad31673ce752bbfa9aae 2013-08-21 10:08:00 ....A 1778176 Virusshare.00084/Packed.Win32.Black.d-2a527b85fb7a1dec91ab84c3a879d14b60fa899f1793835d4a880595f8fe25ba 2013-08-21 07:54:06 ....A 886784 Virusshare.00084/Packed.Win32.Black.d-2a5c8d51fae7837cf18c5fe3e8e51408888844bedbd964b3d5dc3c70fe9477e5 2013-08-21 09:05:42 ....A 357376 Virusshare.00084/Packed.Win32.Black.d-2a7e0b35bae9b11b81616155c3dbd264ce7564bbe0b5c7f3fd70ea2db75ff8d9 2013-08-21 01:45:18 ....A 647680 Virusshare.00084/Packed.Win32.Black.d-2a96cd9c6f7c55e620b032d1dfbedcc7ea01d0a826925b27b03e535680eb495d 2013-08-21 09:27:16 ....A 796160 Virusshare.00084/Packed.Win32.Black.d-2ae2b1bf95dbd3cda7e83201b058d7dbf323e0d6e55e454fac4e4a89fcdea15d 2013-08-21 10:07:00 ....A 803328 Virusshare.00084/Packed.Win32.Black.d-2afc0716c7eedc03fd39966c617d4d381e41939be7d144c932720c94798e3af9 2013-08-21 06:02:00 ....A 648704 Virusshare.00084/Packed.Win32.Black.d-2b9e4b9d622a4f67ee2a90d01876d95079c1721eeb9ca23ed4163b04c6c1f86f 2013-08-21 05:51:06 ....A 708172 Virusshare.00084/Packed.Win32.Black.d-2c568e7703588b8c4e62c767070229b1c9162aedadc19ee49bd2d29b8a6952b7 2013-08-21 07:25:04 ....A 684032 Virusshare.00084/Packed.Win32.Black.d-2c89888081fef53958d8e4e5c21a19f9f1ea3f8b9d5f146f0cf341c374c8d193 2013-08-21 09:12:04 ....A 786432 Virusshare.00084/Packed.Win32.Black.d-2d0135f9f8427fde95dd08807d3101f2707c3f3726aa80a040cdf684d8fc0da4 2013-08-21 05:34:28 ....A 669184 Virusshare.00084/Packed.Win32.Black.d-2d1e0b2b5ea97dde7bd80e02b0aaa7a1634ecfd63ebf11152ea688253f82ece6 2013-08-21 08:11:04 ....A 813058 Virusshare.00084/Packed.Win32.Black.d-2d4dba2e13b4090ec045ffc5a1c5872647bc2ee3e8a95c3e08d0ab707dc58789 2013-08-21 06:00:18 ....A 373248 Virusshare.00084/Packed.Win32.Black.d-2d534dab72c0f79a7d49e10db3d8e8d426bb0191f8924db02097067889af74e9 2013-08-21 06:51:10 ....A 1316973 Virusshare.00084/Packed.Win32.Black.d-2d92b4dc2b0f4da3e6e62cd91374407fa45c76076f59ecf7b4de589471310bb0 2013-08-21 06:25:34 ....A 403968 Virusshare.00084/Packed.Win32.Black.d-2e18e45b07d5f94c80627f0f2860a7a4ca0a06085402682ba7d6938b0bba1ae1 2013-08-21 09:25:26 ....A 811911 Virusshare.00084/Packed.Win32.Black.d-2e30ba501980d1da1b76b43928169c5fe4fda8ad95d44de9ff3a39026e7cd8ef 2013-08-21 05:44:16 ....A 711542 Virusshare.00084/Packed.Win32.Black.d-2e74909340a4511f1b746c8447004782e9aa774bdeed120c998bcf241a01a184 2013-08-21 10:11:04 ....A 758784 Virusshare.00084/Packed.Win32.Black.d-2f1dab70a7590c88f817e21f10f60be1990d5de3a7d5d6bbc13aed00ff744bfd 2013-08-21 02:28:48 ....A 705536 Virusshare.00084/Packed.Win32.Black.d-2fcbb2554ab5f84abc29eeda04381bb03f69dfc653fe157d9c6f3da9757c4450 2013-08-21 08:54:02 ....A 708096 Virusshare.00084/Packed.Win32.Black.d-2ff8d26b938a222c0a8647e222b87bc709d4d2e88fc0e5cc08e4d6e038ae34c9 2013-08-20 19:41:12 ....A 922458 Virusshare.00084/Packed.Win32.Black.d-3062665614294405e702ddeb3b9a56905d6ed5271477035ded899e512bf78bf2 2013-08-21 05:55:40 ....A 4436200 Virusshare.00084/Packed.Win32.Black.d-30d1ca67a0b73da321e44c82f769b3c5417209b6bd81492da10c7ac1ef265eed 2013-08-20 21:27:32 ....A 648704 Virusshare.00084/Packed.Win32.Black.d-3204ef76f680fc3c288144e903df09a2915d6dcf3057ab7eee57ac42ecf2a4cb 2013-08-21 01:00:24 ....A 610816 Virusshare.00084/Packed.Win32.Black.d-32e7704f1ec6bbf3a8c381e07e55f037a024d70899d88deaba94f3144a05743e 2013-08-20 22:20:08 ....A 2421760 Virusshare.00084/Packed.Win32.Black.d-33715a5fa498a436d568b70935223ea97a23d0b56be28421377c5f2a506a2361 2013-08-20 19:35:38 ....A 522525 Virusshare.00084/Packed.Win32.Black.d-339096eb93d62cb03845c62bc275ead0e2c015a2c90a29b0c66c004993862ee5 2013-08-21 00:31:02 ....A 684544 Virusshare.00084/Packed.Win32.Black.d-349673994d09900ca69322cbe1472bc081061d5cbbabb058032114e5d2879c9c 2013-08-21 00:40:08 ....A 821248 Virusshare.00084/Packed.Win32.Black.d-3530a251871bcdca17bbbbaa6ec3546cdfb2302cfebb03ef948bbb457804c0cd 2013-08-20 17:36:12 ....A 707072 Virusshare.00084/Packed.Win32.Black.d-379928f432ac81d773e4898af592bf3ef5f3ab5fabfb3a5e17ffa1d2390aa311 2013-08-21 06:11:36 ....A 654848 Virusshare.00084/Packed.Win32.Black.d-37d3051628eaef2bc2471c02f7ed1774985f544b4fcd2cf999fe5948e9ad72b7 2013-08-20 22:46:14 ....A 1670731 Virusshare.00084/Packed.Win32.Black.d-38d63c993491dd67871992713e71417afe40479042d2567fc507ebabed5a1101 2013-08-21 06:19:54 ....A 735744 Virusshare.00084/Packed.Win32.Black.d-3a1b68f829e92fadd60cd028e57b8b1b3c6f445a1cd836d15fd0d1a0921c9180 2013-08-21 01:45:24 ....A 698446 Virusshare.00084/Packed.Win32.Black.d-3a46bf12d565eb85c8575989d4b678e1bb520ebce99b4b45971f1b3b0b7c03d5 2013-08-21 09:28:46 ....A 735744 Virusshare.00084/Packed.Win32.Black.d-3a64c485aee1dee1d7adabead212e5bcabb9bab11c6d4f9b934191f9ab52abcb 2013-08-21 10:08:56 ....A 506368 Virusshare.00084/Packed.Win32.Black.d-3af20784d1514098176350af40798f7f0cb25b9f173fa658e84be615e9e7886a 2013-08-21 05:32:48 ....A 571392 Virusshare.00084/Packed.Win32.Black.d-3c95b5ead2872caa3b3df1e266a0e9d894ad33fdcdb1a4687e77658136dcd013 2013-08-20 22:26:34 ....A 478733 Virusshare.00084/Packed.Win32.Black.d-3cac4edac96eb0b144049be18a090b77cc70b7de828dcef3a69b85358619dc93 2013-08-21 07:36:52 ....A 751104 Virusshare.00084/Packed.Win32.Black.d-3d415243450d6b4edcb839c32ff615056e9923f9d6bc84ec9e4c04b8a73322ad 2013-08-21 09:17:46 ....A 570880 Virusshare.00084/Packed.Win32.Black.d-3e018302475989457e2b45b5b9c6d6a90057ab1dc0c5a7ca0b0dd5deba13fe97 2013-08-21 07:10:28 ....A 685568 Virusshare.00084/Packed.Win32.Black.d-3e3967248f7435a6a0ce2e104c31bed458811217bdd21f966aa825d97a134d9b 2013-08-21 07:30:22 ....A 811226 Virusshare.00084/Packed.Win32.Black.d-3ede1a819c3d476524591477996695e14e2100c7c7da27a52f3a1dff3a43c679 2013-08-21 10:15:56 ....A 717824 Virusshare.00084/Packed.Win32.Black.d-3f33ba27472ec7b484555dd050b4b7b28bbbf1e051546cebd3ed4e531797430d 2013-08-21 08:16:38 ....A 665088 Virusshare.00084/Packed.Win32.Black.d-3fae209011adf305eac9626a3017ca3c14b9a683ff2cd476988b91c75e4ab437 2013-08-20 22:21:06 ....A 735232 Virusshare.00084/Packed.Win32.Black.d-42aafa0aa173dea22bd9ebd33e68e8cdfb90df4f72c115b37e8623e765ab1248 2013-08-20 19:48:32 ....A 3922546 Virusshare.00084/Packed.Win32.Black.d-4309702b3ea98f1f90470f3925578fc503933a509ab52d46fc73010449aaf6d4 2013-08-20 17:45:20 ....A 919040 Virusshare.00084/Packed.Win32.Black.d-484fd8a1b57b53fdf18f414f0816619e41070a128970497b0bbc0028da1af1f1 2013-08-20 18:13:46 ....A 842752 Virusshare.00084/Packed.Win32.Black.d-48f1b5bef72f445a8f9ea6a31d72d72359c739cf8fdcc225c973ca83b7a28036 2013-08-21 08:25:02 ....A 721408 Virusshare.00084/Packed.Win32.Black.d-4a4d76e6ec5dcb6d30696010ae4a5ecaa0e4341c4a4e62752569072200ed8c2f 2013-08-21 01:35:12 ....A 1466224 Virusshare.00084/Packed.Win32.Black.d-4a583d4c6e5198c42d3d501aede051777feaccb18da2354aaf31671d4ff65201 2013-08-21 07:35:28 ....A 711680 Virusshare.00084/Packed.Win32.Black.d-4a8d268b8969964a03cc2bd2b672a7b58ab0326d3f86ef197d97018e846278dd 2013-08-21 01:44:58 ....A 699904 Virusshare.00084/Packed.Win32.Black.d-4acbf53d3123d20f7c1640b8f2d4e6824081b1aed2c56a36374e26806e75c427 2013-08-21 01:38:12 ....A 1193912 Virusshare.00084/Packed.Win32.Black.d-4b0f5c2dec6033af2170fac551300978f173d268584ff39f934b8ea0ea37a902 2013-08-21 06:27:50 ....A 710144 Virusshare.00084/Packed.Win32.Black.d-4b40c794d24727b3b5c53ceb15a729c9b06c717163386b007567d686e087cb8a 2013-08-21 01:40:36 ....A 765440 Virusshare.00084/Packed.Win32.Black.d-4b6efac366cdb47a22d8c9d3ddad7c4ce30bca5f183f6b244f693220aa6bd218 2013-08-21 10:11:48 ....A 1128448 Virusshare.00084/Packed.Win32.Black.d-4b816b9fd76abca904720cd8383f0a3d997e33060e4615589c5249e09f17f29b 2013-08-21 03:21:06 ....A 22205836 Virusshare.00084/Packed.Win32.Black.d-4c03ed4f3e35a935ecb09fa891e859b4754e5f4096dbda6b289d84a1fbe2b288 2013-08-21 01:47:46 ....A 720896 Virusshare.00084/Packed.Win32.Black.d-4d539a726c81e73abce1674a0d0e755bb6ec6cc2b99988f6ff9dd051a8dccf75 2013-08-21 09:15:52 ....A 1291505 Virusshare.00084/Packed.Win32.Black.d-4daf0a5d06521e504b21a0e0a5da09a2e5e2cd607b9c50b2a7aca0d1ce28b434 2013-08-21 01:35:00 ....A 762368 Virusshare.00084/Packed.Win32.Black.d-4df9b6134cb0cf004e8cc69dce450440d3482d4b4067d24f2cfebb8db8f95b15 2013-08-21 07:22:26 ....A 613376 Virusshare.00084/Packed.Win32.Black.d-4e237b05f054b34e36cec29eb13efa0b63d51f29dade517dad7e57d1ab2adfb9 2013-08-21 06:28:34 ....A 882688 Virusshare.00084/Packed.Win32.Black.d-4eb2568504bb7f09f1da1546d842a73a3b7ddefa77d2a92d97b4cbd9d2cb3d46 2013-08-21 05:30:26 ....A 385024 Virusshare.00084/Packed.Win32.Black.d-4f3a20113c1a7f2ada772ba3e66592547fd94fa82889ae1b03309d87289d21da 2013-08-21 06:20:20 ....A 688128 Virusshare.00084/Packed.Win32.Black.d-4feecb4a60c57c73c5d161e75eb10257d49fbfc0f5f6ecdacb11e606685bbafa 2013-08-20 22:59:40 ....A 646656 Virusshare.00084/Packed.Win32.Black.d-506be61d3d96a5aea3c089b51e80602810d5f620e0e8ceb8758a8736f19b229c 2013-08-21 01:04:48 ....A 507904 Virusshare.00084/Packed.Win32.Black.d-50c214f84e2029047671ef1dbea118bcf1c151070480f463e51be783cd92eb2b 2013-08-20 21:49:04 ....A 647168 Virusshare.00084/Packed.Win32.Black.d-532f0f62e2209419d686d53ba1f5b9128f943855c9a6fc82b4d487fc7f69b21c 2013-08-21 02:50:30 ....A 384000 Virusshare.00084/Packed.Win32.Black.d-59edfef9ee784faf1a4d5a7ec03a159279a0f22b8ed7e4ae2306197267c6b2bf 2013-08-20 18:00:42 ....A 873984 Virusshare.00084/Packed.Win32.Black.d-5a69b199c9040fc844544de474ef5fc5171bb6ea031733bfc27aa07f59038b4a 2013-08-21 05:22:50 ....A 884379 Virusshare.00084/Packed.Win32.Black.d-5a946db5c382443e4a3e842e8725de59c320b6f1e042257c6523591e5f12409d 2013-08-21 01:31:46 ....A 767488 Virusshare.00084/Packed.Win32.Black.d-5b72aa8b26c0690a8aa51718390ca6cd656d7c33412b4646d94f98ebdd9ead7c 2013-08-21 05:24:30 ....A 535040 Virusshare.00084/Packed.Win32.Black.d-5b9e5984c73f01d7c3e5c6ab28b66a860810b2e68334da56b08b0a80211efcbc 2013-08-21 10:10:12 ....A 800256 Virusshare.00084/Packed.Win32.Black.d-5bdda8f0910ff5e7a715134232f3413a072821153d9b3f093ade1e6f9232d8a2 2013-08-21 08:12:50 ....A 646144 Virusshare.00084/Packed.Win32.Black.d-5d2c0cab30a660d193cd4e055c7c476175d7e6be3db6e68946ca1d581e61802d 2013-08-21 09:16:46 ....A 962560 Virusshare.00084/Packed.Win32.Black.d-5d31405b00615cfc2d6c24d3201ca7fe04407579155e18c12b08b2d63ba4f960 2013-08-21 07:00:58 ....A 688128 Virusshare.00084/Packed.Win32.Black.d-5d5d4d0f5933d4432381fe1467c123c829c3d412cee3021e910a4597b7a1ce0f 2013-08-21 08:04:08 ....A 587776 Virusshare.00084/Packed.Win32.Black.d-5d6e7dc836491c0cb286da3eb8aa5d61d9e62a57e1dc19112d6d97429f23aca2 2013-08-21 09:34:20 ....A 809472 Virusshare.00084/Packed.Win32.Black.d-5db92e6100a8782a5b3f5f06c15d1802c7692d165ff5b319424d0768690388ba 2013-08-21 01:48:42 ....A 1005827 Virusshare.00084/Packed.Win32.Black.d-5dda32b4e64536cb1e862f0046745a4004127670342f87f4289f04e4e616a85a 2013-08-21 08:00:44 ....A 610812 Virusshare.00084/Packed.Win32.Black.d-5e6c91cdc9b6e378fc80a73e2726abd351fe8562d002963c4dbaaad6ed23a251 2013-08-21 01:26:48 ....A 969216 Virusshare.00084/Packed.Win32.Black.d-5ee90b57ff1118fe87c5f36cccb756109df7ccfd70ecd2eea90e26bb23beb06a 2013-08-21 10:16:24 ....A 431616 Virusshare.00084/Packed.Win32.Black.d-5ffb97de966986832d847ee0b386c8085492ea6f485896c41998948b2312ef6f 2013-08-20 21:29:32 ....A 624640 Virusshare.00084/Packed.Win32.Black.d-623330deb8275ac624aa790b482b9b7fa2b5f220882ef1be3377d962fd1f972c 2013-08-20 23:58:38 ....A 853504 Virusshare.00084/Packed.Win32.Black.d-65a63a53fe850dd78b12c1a842240545542d374accc189c1329d592430fcd131 2013-08-21 03:01:36 ....A 763392 Virusshare.00084/Packed.Win32.Black.d-691cca1c6d373154b01982cc428a519fdd7b5ae3e921607cca002e42f5396a69 2013-08-21 09:28:32 ....A 388632 Virusshare.00084/Packed.Win32.Black.d-6a566edf90733bc9951a4b71387aacfc4faca6fb5056c439b14fe9ab9ab882c4 2013-08-20 17:56:40 ....A 970240 Virusshare.00084/Packed.Win32.Black.d-6c65e455f12e96db115a19839f6b3350244e05fb44b0f99741e50c4d26d74a45 2013-08-21 01:27:52 ....A 595456 Virusshare.00084/Packed.Win32.Black.d-6c7ae4ce5b1af60a2809c409873cf45b1731b9b7df33a827bd4cfacbf16d1359 2013-08-21 01:55:00 ....A 706048 Virusshare.00084/Packed.Win32.Black.d-6c8c3d3b6069e00faaecc0968adb2e2b130b15067d1579da6cca41339c536861 2013-08-21 01:45:04 ....A 610304 Virusshare.00084/Packed.Win32.Black.d-6d36bc31d58ffde8740962ccc640f334f7fd43b24cf4cb6a9a0a38aadfc1f4cf 2013-08-21 05:41:14 ....A 649216 Virusshare.00084/Packed.Win32.Black.d-6d7894129d35ba0f8960c735f49226986ec7e5443fccf087efbf44b74d1f3e7c 2013-08-21 09:31:32 ....A 646144 Virusshare.00084/Packed.Win32.Black.d-6da005d81875401a76434bb8ca2de8468e61550ef36eb1e2e8d4581a71e2fa85 2013-08-20 17:49:36 ....A 832432 Virusshare.00084/Packed.Win32.Black.d-6f1eda47bf4ea75721c1ef65e04735ae94e1a5d4896f5d43ba58eed566afea42 2013-08-21 09:52:24 ....A 570368 Virusshare.00084/Packed.Win32.Black.d-6f59ea41992188a504aeb066f06984cc3da9f72c161dff1c702fe0a5586b7b0f 2013-08-21 09:25:14 ....A 472064 Virusshare.00084/Packed.Win32.Black.d-6f77fa63fb6b608fa2ac0f30b2e00650589f4159548b3e90a76063ab8ba6be70 2013-08-21 05:31:50 ....A 652288 Virusshare.00084/Packed.Win32.Black.d-6f7ab04d74a00d720e6c3f3d46c0635db0ac14bb883fd336f6ccbf7b2183836e 2013-08-20 23:04:36 ....A 475648 Virusshare.00084/Packed.Win32.Black.d-73a1f01b8b979ceec1f9fba1602ef31a9cb8746d1001c6e10e5964b5de7f017d 2013-08-21 03:05:34 ....A 624094 Virusshare.00084/Packed.Win32.Black.d-744df63643e354f6f5d77dc20b31bbf20850854338819582a1e74b057d6d9c31 2013-08-21 06:09:24 ....A 647680 Virusshare.00084/Packed.Win32.Black.d-76607ec14d07f74d399309e3a572e04d3a00cb146c652c37cec795bd34a56de2 2013-08-21 00:28:06 ....A 1329152 Virusshare.00084/Packed.Win32.Black.d-766160c9be051a8c2054a1a30c08a50c8f802953d169aad57017be4e41207b1e 2013-08-21 03:09:04 ....A 706560 Virusshare.00084/Packed.Win32.Black.d-78984d03c1e8d31d23d92cf8ef666fd404876cb97e3007ecd9c5ae071d607397 2013-08-21 08:35:58 ....A 775168 Virusshare.00084/Packed.Win32.Black.d-7aa07cac417464d10626a98136fb01181356df09d151779ca2222384bb64a167 2013-08-21 07:24:58 ....A 389120 Virusshare.00084/Packed.Win32.Black.d-7b7cb025939b8ee36368614cf7848c44316b552bb9b4cd1201855667300a79f5 2013-08-21 06:26:42 ....A 205824 Virusshare.00084/Packed.Win32.Black.d-7c140ee2c0ea17b09ef4d24d86a7fb529f449461d31278e085758b158b781499 2013-08-20 18:02:24 ....A 492721 Virusshare.00084/Packed.Win32.Black.d-7c25be27d40260ebee485a35d83f0210d7837bb213a20dbb773c6831dc145f6b 2013-08-21 01:26:58 ....A 638464 Virusshare.00084/Packed.Win32.Black.d-7ccd4a179dedb03bfdd2b5fa37bda33f770a0c67340afef606993e61571d0b48 2013-08-21 09:50:18 ....A 377856 Virusshare.00084/Packed.Win32.Black.d-7d1caa76e9f47236c051b157600ddeb2b9260573ebb6e238561b8209daaab851 2013-08-21 09:55:50 ....A 474624 Virusshare.00084/Packed.Win32.Black.d-7d5da5ca590e690862ea1ee4902fcfb8cca2ec9f4d76ea9d48ace403cafae8c0 2013-08-21 06:39:02 ....A 641536 Virusshare.00084/Packed.Win32.Black.d-7d64c52bfc072eb8528905d5a01b8bc8d69c8a5435605c49dce812b6ff4d37e5 2013-08-21 06:08:30 ....A 809962 Virusshare.00084/Packed.Win32.Black.d-7d668f456c9d6163f411371192d55d36b6c4b69cc59aaefed304a3a491c7e300 2013-08-21 05:35:56 ....A 738304 Virusshare.00084/Packed.Win32.Black.d-7d8e20ec5da5a5928672b3693eeba4773a9183f58a6a40697a54be8e4329c2f8 2013-08-21 09:21:58 ....A 813546 Virusshare.00084/Packed.Win32.Black.d-7df24a3742cc884c784619014e87ad5d5819bc81f9445dcd4930e564c33d7d5c 2013-08-21 08:18:20 ....A 619520 Virusshare.00084/Packed.Win32.Black.d-7e03a02dff14b9de1d6a36381f8d9e6c3502ea7c54946fe577c6ac8fd07858a2 2013-08-21 07:33:18 ....A 742912 Virusshare.00084/Packed.Win32.Black.d-7e2bb0e074bd97900ea9f7aae469032b574db13e720764999575bedda8a7d3fe 2013-08-21 09:51:12 ....A 707072 Virusshare.00084/Packed.Win32.Black.d-7e8b50d33ebcae201cf2e5776f79b130ea148678a67c0e00ee9c4dbda6a77b0b 2013-08-20 17:49:20 ....A 530944 Virusshare.00084/Packed.Win32.Black.d-7ee113dd1f7c92fd484f0a3fefe1130a0142d723e508ffe102d0fb11f3e2175b 2013-08-21 05:41:36 ....A 683008 Virusshare.00084/Packed.Win32.Black.d-7eeee60486a6e83e4cd809ae1bde1d831912c8b471b7ed1fcbc9168737d3242e 2013-08-21 06:22:44 ....A 705024 Virusshare.00084/Packed.Win32.Black.d-7f11f64ebbdd1f7c522c65b5e5e092a49b426da9e766d91a1992d7511e6efbf4 2013-08-21 09:15:44 ....A 197120 Virusshare.00084/Packed.Win32.Black.d-7f37f304cc8bc5f423f77dc6344a9ee7c9f95ed0ef19ff743ff361149afd724c 2013-08-21 09:23:34 ....A 808703 Virusshare.00084/Packed.Win32.Black.d-7fba55955362551586dc3c79a70804c97a5e05bc45440f3ed183eb28ddda71e8 2013-08-21 02:04:50 ....A 871424 Virusshare.00084/Packed.Win32.Black.d-801d90b168ede615d34c86f5e9ab2d37a05e2fae038136958fdc22d5abddde05 2013-08-21 09:07:16 ....A 398336 Virusshare.00084/Packed.Win32.Black.d-89634740b9a580b687ae0d60d29fd325aeb4e9bb417aee3c46071c27cfdbd078 2013-08-21 06:17:48 ....A 411648 Virusshare.00084/Packed.Win32.Black.d-93f49a7b0b4302569cb67d617b08b0abd877c7108f8286c8f2918a5bc6a43a03 2013-08-21 01:58:02 ....A 608256 Virusshare.00084/Packed.Win32.Black.d-95b802095ce58c456aa070e649af25f1b57c6c869a2b09189e21587eb20f9980 2013-08-21 02:00:38 ....A 997845 Virusshare.00084/Packed.Win32.Black.d-96cedd976382c7592c1a41bd8e8e3658026993278d59c4b1923d25ef6ac3d312 2013-08-20 22:41:58 ....A 917877 Virusshare.00084/Packed.Win32.Black.d-b2cc44cb20d17e18b250844df54d97c1a18cb474c00e380071bdd568f7a7038c 2013-08-21 03:45:46 ....A 1018283 Virusshare.00084/Packed.Win32.Black.d-cb656f13b805d14931175b088249d31b21bfcfccdd0732b40b83fd707a7f4d8f 2013-08-20 20:28:04 ....A 246272 Virusshare.00084/Packed.Win32.Black.d-d3e302190777f627a3489692a8338c2c7d4c46fc9fd9e1580e4cbee5a32a2849 2013-08-20 22:19:06 ....A 525312 Virusshare.00084/Packed.Win32.Black.d-d6369c50c64a4416eaf5970013454540071d844836fd946cae77c4c26033f4ec 2013-08-20 22:24:20 ....A 235520 Virusshare.00084/Packed.Win32.Black.d-d7ab95e07a66dd73cf63c643b39850752f9937f32848bd6fc6c1042d13598ee0 2013-08-21 00:49:22 ....A 233984 Virusshare.00084/Packed.Win32.Black.d-da73e87716ba898afb22aad6b9746d8c1e9cd7abdf1d5b652809f17e5d6f83d0 2013-08-21 06:40:16 ....A 389144 Virusshare.00084/Packed.Win32.Black.d-e21cbdb6d2babdfc91311d239c61dc680671fef6ef8669ea7dccf7a8c79f8b5c 2013-08-20 19:39:12 ....A 1172885 Virusshare.00084/Packed.Win32.Black.d-e7c310921991ae92f987724ca503978debedec816dbf4648a7b2c01bcb2591a6 2013-08-20 21:53:04 ....A 1745408 Virusshare.00084/Packed.Win32.Black.d-f3c69188f1b9bacc50bda5e4608d297f7c61972f99a899ee0caea19d710cd4f4 2013-08-20 19:53:48 ....A 845312 Virusshare.00084/Packed.Win32.Black.d-f46967210fd112a36eb9a2a347469b312b2254ee30d7e3884a59710d41b9a01f 2013-08-20 20:03:38 ....A 234496 Virusshare.00084/Packed.Win32.Black.d-f524c21fdf14cdbaabd695018b98dd2b58630dd4abfbeff2a06fe545238e84db 2013-08-20 20:17:58 ....A 955392 Virusshare.00084/Packed.Win32.Black.d-f85fbdfc11c76076a09b038d40a408614d29165296e788e6f656c5d94ff85448 2013-08-20 21:28:36 ....A 195074 Virusshare.00084/Packed.Win32.Black.d-fb513d0fa9a6df1cc8a5f6785d0343feaed4e4ac95bb4eb57d990421124b43a6 2013-08-20 20:37:46 ....A 528386 Virusshare.00084/Packed.Win32.Black.d-fbfe4b639c06297a4190718534f2b595b49a96085331d5576cfca4e7de794c8a 2013-08-20 21:01:38 ....A 720896 Virusshare.00084/Packed.Win32.Black.d-ff15b6e16c22b77b3394319c3289199d02ecb7d43e25ea51befcffe004b866e7 2013-08-21 09:53:18 ....A 88576 Virusshare.00084/Packed.Win32.CPEX-based.c-2d2f3e17c19a93216df1410ff22a8cff94b83a08a54422bd6a6e5ebd64c94a36 2013-08-20 20:58:28 ....A 74717 Virusshare.00084/Packed.Win32.CPEX-based.c-d702002c49b4ef05526fddf0abda0be5cf4d85bdd23a3f3464a093ce57f2ba25 2013-08-20 20:08:56 ....A 73216 Virusshare.00084/Packed.Win32.CPEX-based.fe-420337385f4b3e6bf10ded5fecb0960f3e440b51bf2c8099c9d4cde943307cd3 2013-08-20 21:30:06 ....A 45568 Virusshare.00084/Packed.Win32.CPEX-based.fh-e3a2fded1343100d9b34f6aa256c546f82a29d0623d1b0f7f6bcf067f3b317c9 2013-08-21 07:02:56 ....A 618635 Virusshare.00084/Packed.Win32.CPEX-based.fw-a241fb8d52309fc1e5a3e29c1cfd985cbd46d8631395fe9c33118f0b4d0df121 2013-08-21 08:25:46 ....A 186027 Virusshare.00084/Packed.Win32.CPEX-based.fy-3c89f17455a372a865bde38e00a140c9098fe518ad26573c1fb3bf90b951a61c 2013-08-20 21:36:54 ....A 106496 Virusshare.00084/Packed.Win32.CPEX-based.ga-dd783931ae3ac82442f742822f655996a74edc377f13acbe1eca1e3cbdd1ed7a 2013-08-21 04:20:26 ....A 107570 Virusshare.00084/Packed.Win32.CPEX-based.hl-1a084272cec019f3e0a5e2cf12f42fad5fceffa02e443d8ca48ba092f66b999b 2013-08-21 06:06:38 ....A 470831 Virusshare.00084/Packed.Win32.CPEX-based.hq-1e8950f41fcd4864da360b75f40c5a4204b5dbf911c1ca9ebf8e72cbec2066e3 2013-08-20 17:49:50 ....A 1037999 Virusshare.00084/Packed.Win32.CPEX-based.hq-6f0c72d264d941ce5dca21ed71b9b08e12cc879243bfe5419acac3a1863e2baf 2013-08-20 22:08:18 ....A 1060543 Virusshare.00084/Packed.Win32.CPEX-based.hq-ef393baa9ab9d3ae160f62f1a1d453c8bde092b80ef8dd5186e3a10f321c903e 2013-08-20 20:08:08 ....A 1791488 Virusshare.00084/Packed.Win32.CPEX-based.hr-146348bdc5521547b65db7a08f6f154fe4cadf7163bd8cba2fcbe0f9a021382d 2013-08-21 10:11:20 ....A 347606 Virusshare.00084/Packed.Win32.CPEX-based.hs-94f5fa1bafe16ff1255d538d15fdf131578dc4ef98b0654043cba8d198249598 2013-08-21 05:35:10 ....A 95754 Virusshare.00084/Packed.Win32.CPEX-based.ht-1a975d86adb740db231c0bb876d483bae3ebf37819937c447a5ebf4f1c29f5b6 2013-08-20 23:12:08 ....A 53248 Virusshare.00084/Packed.Win32.CPEX-based.ht-30b8aaec971f5fe9a61dae4fcc67b7aab75a7cbbaab14626c699bcd6764b5528 2013-08-21 07:28:06 ....A 200704 Virusshare.00084/Packed.Win32.CPEX-based.ht-4b8a041341e9f45f1c03ae47794704d6d1b98c026b4b8e683bbd107083acfeb5 2013-08-20 22:57:58 ....A 65536 Virusshare.00084/Packed.Win32.CPEX-based.ht-60a36341d53033aaa0f1b8f0d11ff0b394142793952dd50d2b55316803fd8538 2013-08-21 02:52:00 ....A 62474 Virusshare.00084/Packed.Win32.CPEX-based.ht-68f1394bc092f008f935487cb350288357ed36b17c1f93075dd3237138551bbe 2013-08-21 09:13:02 ....A 36874 Virusshare.00084/Packed.Win32.CPEX-based.ht-7c014b90764216f1d17913054bbf9ad3310ab5b13e853ba6c354251a7e40afde 2013-08-20 22:53:46 ....A 126986 Virusshare.00084/Packed.Win32.CPEX-based.ht-ddc209a5e08572c86f47f6b0963ef5608420cbf7acce44f5c28477faf6849afd 2013-08-20 22:21:34 ....A 360448 Virusshare.00084/Packed.Win32.CPEX-based.ht-e3eee29ad5d7283fe1f22867c34ae86e116216443aa0090ca70d16318a0688d9 2013-08-20 20:21:46 ....A 1177098 Virusshare.00084/Packed.Win32.CPEX-based.ht-e9529d36c91bafb2990646d3a6bd2639ac0b39a186f148868e5b2e3d8f75e284 2013-08-21 00:20:06 ....A 71690 Virusshare.00084/Packed.Win32.CPEX-based.ht-fcc3491c14380b813d8b59a001a4af1f773719fd4119247b37bad43a18bade17 2013-08-21 10:09:46 ....A 1550787 Virusshare.00084/Packed.Win32.CPEX-based.hu-1e278763a337436d3b87941ac4b541286e2e42b559a607344b0b347dd7f0c0f8 2013-08-21 06:05:26 ....A 1094304 Virusshare.00084/Packed.Win32.CPEX-based.hv-1be66d8666dbd2ff9e2d14ba4e94b0d825a1b1e71c19e7bf6b96142f53f58ab1 2013-08-20 21:02:00 ....A 569918 Virusshare.00084/Packed.Win32.CPEX-based.hz-fece05a170f8164e8a80c9d9b7d90597a56703958c5615441139f3931368b863 2013-08-21 05:11:46 ....A 142912 Virusshare.00084/Packed.Win32.CPEX-based.m-0ddb358c55ee5849058711acecf76305098a9749bacc943246bc7ecb5a722f25 2013-08-21 07:47:28 ....A 120832 Virusshare.00084/Packed.Win32.CPEX-based.m-5e1360c7fea492837e0ef91dac6b93ecf5fb4de924bafc44740b8dec3bc688d0 2013-08-20 17:33:04 ....A 41984 Virusshare.00084/Packed.Win32.CPEX-based.m-68bd06925dab24245e77dabb9d7fb11e97d715f8029c3e39dd373854fd5be474 2013-08-20 21:58:08 ....A 331776 Virusshare.00084/Packed.Win32.CPEX-based.m-d9594239a1b0fa9015d1b031647f59f84f68cd5ac5e4801d12262b37810c66a6 2013-08-21 09:23:22 ....A 230180 Virusshare.00084/Packed.Win32.CPEX-based.s-0db711fda41527a51f89a62b73bdefa5e44523be57c10c3554cd1d102f5a5051 2013-08-20 21:23:34 ....A 143360 Virusshare.00084/Packed.Win32.CPEX-based.s-fa1bab59ba9ca5f3972f502b1a7addabb157641ea37ed33d9b9b102f49874834 2013-08-20 23:04:50 ....A 918385 Virusshare.00084/Packed.Win32.CPEX-based.v-09f8d55b507c8b220be8dda06880d77cd10d1cc6e974b9368b7163062e137e87 2013-08-20 20:15:18 ....A 1132591 Virusshare.00084/Packed.Win32.CPEX-based.v-0bafd87f28d1037999ed3e93e43f5ecaf0f5ed90490ff60cd499ba3d671f89ea 2013-08-20 21:35:14 ....A 1290649 Virusshare.00084/Packed.Win32.CPEX-based.v-16db7281dcbefcc7cbac5a779774a2a4b44dcca4ce138ec319e082be36360a37 2013-08-21 06:46:38 ....A 504105 Virusshare.00084/Packed.Win32.CPEX-based.v-863e7433540a688778d8db8906c18e42053c3779ecff5ae6378d812c17a0b7b3 2013-08-21 03:19:08 ....A 106991 Virusshare.00084/Packed.Win32.CPEX-based.v-cab8dd8e32d787b8e1c6fe866f0da5feecd07e71b20d92e47303d4e2ccabae2c 2013-08-21 08:10:04 ....A 260096 Virusshare.00084/Packed.Win32.Dico.gen-1c264c60fb3b6a6d6669eda034f1a7fd1f936260aefbb41b89f6cc17b26339c9 2013-08-20 22:08:14 ....A 270336 Virusshare.00084/Packed.Win32.Dico.gen-34bd9c66f2b23ee9c2e687c6794930510b0d8188a294c8fbd494740c284fc9f8 2013-08-21 02:45:42 ....A 887347 Virusshare.00084/Packed.Win32.Dico.gen-65faa2cccce57016ae44d71f748da4624822e432802b9dd6e2c7c93ca1a6d29d 2013-08-21 06:08:24 ....A 756737 Virusshare.00084/Packed.Win32.Dico.gen-7b4de9af58e45cd24a583ff40363fdd8f8c4dbcfdf3afadc19a833be7b866b3d 2013-08-21 10:07:18 ....A 893440 Virusshare.00084/Packed.Win32.Dico.gen-7e6798d89447548d60e8623e0d3b488b863bc4074f8c1a2c52967b7c6fbc898f 2013-08-21 05:42:24 ....A 852629 Virusshare.00084/Packed.Win32.Dico.gen-b8efca49c8d1bd855df13d1d61eaaf9f4945d4e8f99370e68bcf9819282d0d83 2013-08-21 06:24:28 ....A 1008849 Virusshare.00084/Packed.Win32.Dico.gen-b942f4ce13d03b383ed4f7e46ad46a28be067decfaa0347c7969ca1f15847af1 2013-08-21 09:49:42 ....A 303355 Virusshare.00084/Packed.Win32.Gena.c-5e98347ac1408db4b66e9fa94c3c41ec1655ff894c7a61d85ee75a054ba19c14 2013-08-20 17:10:54 ....A 335872 Virusshare.00084/Packed.Win32.Hrup.a-a86874f824ec2a6f6c57375be154231fb57a16db96231c354a2373b393dd6bd5 2013-08-20 21:38:12 ....A 364544 Virusshare.00084/Packed.Win32.Hrup.b-0277d46a812c9f9174127e8894516a68cc567e4bed30b75d2cdf488b482fea4a 2013-08-21 10:03:38 ....A 474112 Virusshare.00084/Packed.Win32.Hrup.b-049addc4718a97d57509d1a656bc5c4020e065be1ff19d847b49fd4a60835254 2013-08-21 10:10:32 ....A 573440 Virusshare.00084/Packed.Win32.Hrup.b-0b147c07031b1f44f703210c3d774722fd9b0ab652b234d0264f46cebb45b398 2013-08-21 09:29:20 ....A 524288 Virusshare.00084/Packed.Win32.Hrup.b-0b635038c0266119260ffafb0e3b43b8427fd9aa6b9640e33b33334f35759031 2013-08-20 17:32:08 ....A 524288 Virusshare.00084/Packed.Win32.Hrup.b-0b65f78b584b620fa3b0defc5d98bdb4f88fbdb8d49ed75eda9543881e0080b8 2013-08-20 17:38:08 ....A 337920 Virusshare.00084/Packed.Win32.Hrup.b-0db5bea27bd9a4e971af7d1144de79b66acb2374011453b3b9145fed50ee9cbd 2013-08-21 08:11:36 ....A 438272 Virusshare.00084/Packed.Win32.Hrup.b-1c923abd9fabb881c1490ee6bfc7039ac3c2fc05eb152db96aa4e6760369fec1 2013-08-21 05:19:38 ....A 328192 Virusshare.00084/Packed.Win32.Hrup.b-2a77292bac7f914ad0ea90d99c4e5a3754783f214a0277a63d5980ef66f2d378 2013-08-21 05:13:52 ....A 430592 Virusshare.00084/Packed.Win32.Hrup.b-2f45bf8b7addd65f9320a492bb9a9d48a7fa4fd8d7739695b27445394922c9ba 2013-08-20 18:21:18 ....A 462848 Virusshare.00084/Packed.Win32.Hrup.b-2f72ad877f96a9fe71ebc19b86c07a29c7ec4240c0d6d3fd86a03902de0e7d23 2013-08-21 07:11:58 ....A 569344 Virusshare.00084/Packed.Win32.Hrup.b-2fae78d143f10f5a8a73e667f7f11566fa69b72b78b84f65b041170788054f60 2013-08-20 23:53:48 ....A 516096 Virusshare.00084/Packed.Win32.Hrup.b-33cd26c98f3b5022c6762b724166ae3135eb7ae5185f5fae8fb0ef6ed48efd93 2013-08-20 20:05:26 ....A 425984 Virusshare.00084/Packed.Win32.Hrup.b-3544f907cdbd7bcccdb337e30cecca516a4e8caec684c365c1e02439e383ecc0 2013-08-20 18:34:40 ....A 321024 Virusshare.00084/Packed.Win32.Hrup.b-3901bf5e4bd1aa2f69c5fae958af03d7b26fdea3860725790c72cff34cb9bd88 2013-08-21 07:25:52 ....A 339968 Virusshare.00084/Packed.Win32.Hrup.b-3b28648424a740b6892e30142ccd234132d9838877510b7306c310743ed2fe3c 2013-08-21 06:12:56 ....A 520192 Virusshare.00084/Packed.Win32.Hrup.b-3ecad5c1dd3dd2edb4745351e4a2421d27d5800ea44dbf1a22802fb67f3600cb 2013-08-20 21:57:02 ....A 491520 Virusshare.00084/Packed.Win32.Hrup.b-41eac9d4505e982dd13566aab8cf13c60c45228ee55cc3c721d68aeb1f897e2c 2013-08-20 20:24:18 ....A 503808 Virusshare.00084/Packed.Win32.Hrup.b-41f8a8885de7a5b8d5856609106098ff88d7302c5bb0e0149e12a77725a297ea 2013-08-21 02:55:54 ....A 327680 Virusshare.00084/Packed.Win32.Hrup.b-4a468701088955cf801cddd628aea17dc6df275a55e1aeaf60dfdd6b81c5d997 2013-08-21 09:18:22 ....A 275456 Virusshare.00084/Packed.Win32.Hrup.b-4c84ae28564d1f97e35c0250baa4befd529474b63affdcd844c88c8a64cac020 2013-08-20 17:41:30 ....A 577536 Virusshare.00084/Packed.Win32.Hrup.b-4f5cdb278c2b19d6938bf23c22f5bec00297b3220ff8c5318a41c4fd8b671a0f 2013-08-21 09:48:52 ....A 491520 Virusshare.00084/Packed.Win32.Hrup.b-4f8dfeca3d05a0066688e66f487ff8420007b44999ae9a28428087cd52340a36 2013-08-20 21:11:02 ....A 475136 Virusshare.00084/Packed.Win32.Hrup.b-50a68ca52e0f6641290061f1ebbb7370cf73a3f1b509670fe18166f999ae2047 2013-08-20 23:37:26 ....A 323584 Virusshare.00084/Packed.Win32.Hrup.b-6090a3126d3a8ba5fd181ac9a6f86166cd9730cd1253417f2f8b77db8bfa1105 2013-08-21 01:26:50 ....A 352256 Virusshare.00084/Packed.Win32.Hrup.b-6c32443522e0c81bb7c98d2b82b7ea47f73312a80f1a7782eddde951de164580 2013-08-21 01:28:46 ....A 862298 Virusshare.00084/Packed.Win32.Hrup.b-7bce6d9f2255dfa18ff043e37d6f052a38e613c17993eff7837953847bbd5b15 2013-08-21 06:29:56 ....A 356864 Virusshare.00084/Packed.Win32.Hrup.b-7c0db904af623e3a92b32acdd112684faa8c958a476804814490dd52c428b7e4 2013-08-21 05:32:22 ....A 335872 Virusshare.00084/Packed.Win32.Hrup.b-7cca99893e6529b22d8726020861b140dbc9e97f663a1fc5a744a8334a975649 2013-08-21 07:29:26 ....A 556544 Virusshare.00084/Packed.Win32.Hrup.b-7eb63507f7d196229340eb99f8c17f69b6b51166351e77c74a8031e623a1afc5 2013-08-20 18:47:48 ....A 299008 Virusshare.00084/Packed.Win32.Hrup.b-d39a4372c650285cc3259b55b33d1487b31992a0f7747eb690cf490d8051b922 2013-08-20 21:30:02 ....A 348160 Virusshare.00084/Packed.Win32.Hrup.b-d3f848ce238b767a6b7b13d641a36434f0002098b1b8cbd5fd18f4f507a00545 2013-08-21 00:35:04 ....A 394240 Virusshare.00084/Packed.Win32.Hrup.b-d4eb69d0758442b656f62034b918e49b2542bc5574c7bf8db2723b523fb2eb79 2013-08-21 00:54:00 ....A 487424 Virusshare.00084/Packed.Win32.Hrup.b-d72e3cdbf324bf2c61b57dbf1ceddfe5bf40f29bba884b649d3e0a2162bdf900 2013-08-20 18:45:40 ....A 314368 Virusshare.00084/Packed.Win32.Hrup.b-d8013861086c6abb921c7deee979184dc4b55f8819fcccdbb0c13c65351162e8 2013-08-20 19:39:28 ....A 356352 Virusshare.00084/Packed.Win32.Hrup.b-d9b372bd3d86bf5f3aba63db6a0965e91f29d71e936ec3fdaa518f1ca1e0b6eb 2013-08-20 23:54:46 ....A 300544 Virusshare.00084/Packed.Win32.Hrup.b-d9b93a5a701cecc5c7d72c27f2e0aabf80ea1f253d1f198ffc375eedc440d386 2013-08-20 20:54:32 ....A 421888 Virusshare.00084/Packed.Win32.Hrup.b-e03d8cf25bd300fd16d1c39efae695079ef070aca6790d581ac60d4f60771526 2013-08-21 00:10:54 ....A 489472 Virusshare.00084/Packed.Win32.Hrup.b-e3842f14eaf75030fa2de713da5c1c98702f276ceda92002d0f204a8641a1be5 2013-08-20 23:48:30 ....A 475136 Virusshare.00084/Packed.Win32.Hrup.b-e6a1420eced8454c6f7dd2069cf7500100ad04b8f36107ea94eb26b4c20785f3 2013-08-20 23:54:30 ....A 421888 Virusshare.00084/Packed.Win32.Hrup.b-ee57149f2041af45eecd1907135529daa2a291958246cfcb75045732e0d5f416 2013-08-20 23:12:54 ....A 344064 Virusshare.00084/Packed.Win32.Hrup.b-f0dbb1e3b920077e582c0de75665d02a878a344b3d36d9d65226a2ce254b57fd 2013-08-20 23:56:32 ....A 442368 Virusshare.00084/Packed.Win32.Hrup.b-f100bcd9cc68d11fde29001f88585a1b89d501eb6057ca49128c1f14d7a4b4ea 2013-08-20 22:13:14 ....A 499712 Virusshare.00084/Packed.Win32.Hrup.b-f54848cbd0a5884ad8467f3f953ff9061dbe867dfe38e5c7e547dd3314f647c5 2013-08-20 22:36:34 ....A 438272 Virusshare.00084/Packed.Win32.Hrup.b-f79bee6fc214baaf14f765eea281a7c6aae420bc58c7815c23132f4ce5b1ec87 2013-08-20 23:59:48 ....A 391168 Virusshare.00084/Packed.Win32.Hrup.b-f993d6d0eb3ecc4f32b134a27913c3315ab06a8398ab1ac057f1286e4662d3c9 2013-08-20 21:09:20 ....A 516096 Virusshare.00084/Packed.Win32.Hrup.b-fbef8c2a94b8117ed0e8c978ab3569d2a3432e56fca20353dd9660f33650ea1e 2013-08-21 01:19:10 ....A 376832 Virusshare.00084/Packed.Win32.Hrup.b-fd760d04247c5bf18cb1b856cdbff33f8903f5326204324e349aa712c3cc112a 2013-08-21 00:23:24 ....A 314880 Virusshare.00084/Packed.Win32.Hrup.b-fde69fbe72a15f4314e826db652be5541bb62900331c606da559c2630057180b 2013-08-21 01:03:16 ....A 360448 Virusshare.00084/Packed.Win32.Hrup.b-fe326eba0b7102b5f502b977b831e85c7a320aeffc68a4065319fc0ba73c5020 2013-08-20 23:07:08 ....A 510976 Virusshare.00084/Packed.Win32.Hrup.b-fee54d5e1c94c29466e7aed22559222566495be962ba2a0e8f94755c2ebec7dc 2013-08-20 20:37:36 ....A 323732 Virusshare.00084/Packed.Win32.Hrup.b-ff70efeba99464dbca9291affd26e6808569748cb200becc0959dfac91030c64 2013-08-21 01:51:18 ....A 105472 Virusshare.00084/Packed.Win32.Katusha.a-0a01ba8f0a2c04d787d8e2973c219176321382c6b6fd88a20b71be5bf1250707 2013-08-21 10:14:06 ....A 75787 Virusshare.00084/Packed.Win32.Katusha.a-0edf538762ba3b9d69bba343330a2281ab1d901e9106f4f168fdbc7111365d77 2013-08-21 09:31:26 ....A 1130496 Virusshare.00084/Packed.Win32.Katusha.a-1dec5880b8335cc8a9b7fce77bb958d07a0cdc5bbda7bd4d6470e5ac1086c583 2013-08-21 07:00:32 ....A 32256 Virusshare.00084/Packed.Win32.Katusha.a-2fbeab040e69446129acf642755839b812b5ea704f63e45f996a77f8b631001b 2013-08-20 20:42:22 ....A 75275 Virusshare.00084/Packed.Win32.Katusha.a-55f9dffbf3f4b92d58da1dfed9684721128b7f667ea639265589ee3bd3f425b0 2013-08-21 07:03:54 ....A 20480 Virusshare.00084/Packed.Win32.Katusha.a-58f1890d872436bd7e6846eb75467025c0f6da8edb98ea37f2e42a5a7e9e6c5b 2013-08-20 21:11:50 ....A 20480 Virusshare.00084/Packed.Win32.Katusha.a-e06f47b8214e631190caea3f3af82881a0adaadc66470372236e46e70b730143 2013-08-20 20:51:12 ....A 81931 Virusshare.00084/Packed.Win32.Katusha.a-f82ca4411deba74462a858481b4ced8589a89815e30a4fcf17b2da147a1abb8e 2013-08-21 07:34:32 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.aa-0044799fdf57c64475b522fafed1acc08f5a8e51e6e49d8609c105cc756a987e 2013-08-21 02:18:40 ....A 57682 Virusshare.00084/Packed.Win32.Katusha.aa-013540718898928a121f2c3d9bc9b19652372f7da7adcc490bdcda51c0c9d1f1 2013-08-21 02:20:34 ....A 811520 Virusshare.00084/Packed.Win32.Katusha.aa-01cf902c3cf44096c050ad894492001c406062faf8a29b1e76d5161daabdc670 2013-08-21 10:01:38 ....A 317952 Virusshare.00084/Packed.Win32.Katusha.aa-020981b741e5c4222b59b90b7d48a813181f098e4fea4776d9a5b7e786df93f4 2013-08-21 06:06:28 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.aa-056eafd2e8f6cfaa4cff7fb0bde1a4ea451d59aed33a0b0645d195baa2035e05 2013-08-21 02:47:22 ....A 120320 Virusshare.00084/Packed.Win32.Katusha.aa-05bb9ba8641647eb59781b30a1b47a59ec9a643cf35ec8c59220464177725a0a 2013-08-21 07:34:24 ....A 314368 Virusshare.00084/Packed.Win32.Katusha.aa-05edb0f5f0fb4c8396357f59e1bd509a30c664b533e6c90217b3262db686e17f 2013-08-21 01:57:58 ....A 77312 Virusshare.00084/Packed.Win32.Katusha.aa-06095faf83b35a8e4402d1aaeaa6295ca0e285a7eff3421c15a8eeef6fd037f2 2013-08-21 02:49:22 ....A 822784 Virusshare.00084/Packed.Win32.Katusha.aa-0802ec28ac30dcdcdb131a1aec72340c65f01643e2d215b07dfde67d712e5aba 2013-08-21 02:01:10 ....A 318464 Virusshare.00084/Packed.Win32.Katusha.aa-09613849764abc283e719cfeb2d778af1d6c02e1db37783ef4d9531476a26fb7 2013-08-21 09:00:32 ....A 124416 Virusshare.00084/Packed.Win32.Katusha.aa-0a233901a54871e93d6b83303c5bf68332c8029433d758f19b35b80e53eb7f2d 2013-08-21 03:26:18 ....A 301568 Virusshare.00084/Packed.Win32.Katusha.aa-0a3d79f103af1f9eebafc7ca6568f2eb45b10c09b2e59d367701b93235b9dd17 2013-08-21 02:36:18 ....A 411136 Virusshare.00084/Packed.Win32.Katusha.aa-0abb558af540127c66d063f5de1a407484cf840db1c7a56d1c905a09b0d18e5b 2013-08-21 09:46:24 ....A 822784 Virusshare.00084/Packed.Win32.Katusha.aa-0c0041e4b16ca97840309e4c092c2f8622a832e5892ccd5b0c7b84eeb707e3dc 2013-08-21 06:40:34 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.aa-0cdf81644cebcafc4251cd491ccb39fdef3a6bb26aa4ddaa61bc1491151ded69 2013-08-21 02:11:48 ....A 122368 Virusshare.00084/Packed.Win32.Katusha.aa-0ea89bd70c42e18d3b49c682030cb586bb558f2a7e23d0733b168e81b18af5ea 2013-08-21 05:31:26 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.aa-0efe6655693339f6ed1f062910ce6d99b1cec4fe81dceda5d592e01c7729277e 2013-08-21 07:21:58 ....A 76800 Virusshare.00084/Packed.Win32.Katusha.aa-0f80d5b45dace116769f5c984fbdd8f9af01d84549bd8304e9c82b5e12425aa9 2013-08-21 03:58:04 ....A 123904 Virusshare.00084/Packed.Win32.Katusha.aa-101d477043c75eb4aa0227d7b7058d945522fe8e978fc7e33339c1a4602c8d11 2013-08-20 20:38:46 ....A 820736 Virusshare.00084/Packed.Win32.Katusha.aa-1039a1b715e26487be52437ef27c52f68a033624761a5ae7152609a395134c1c 2013-08-21 09:51:08 ....A 822784 Virusshare.00084/Packed.Win32.Katusha.aa-11371e0d6f30d1a94105b8583c06bc4a69384a1442a95d3bee24ab425a19b349 2013-08-21 05:40:02 ....A 822784 Virusshare.00084/Packed.Win32.Katusha.aa-1186ebe359c2c5c58ace37bb07c5965c334ec7ad6e117ed20ff7cf30d697954f 2013-08-21 02:33:44 ....A 57769 Virusshare.00084/Packed.Win32.Katusha.aa-118a3dfedda75d4a5676a2de7a3c13333378e3fa54cc81fce9a9aca79a9775b5 2013-08-21 09:56:02 ....A 318464 Virusshare.00084/Packed.Win32.Katusha.aa-12aba402b56e47030c55b36f71b0f3c1a1e819edbd46a39875f4a5fb78f7320b 2013-08-21 06:30:44 ....A 120832 Virusshare.00084/Packed.Win32.Katusha.aa-1317b737a84778f751bce784b833d39dde69dc1e5719035293c49561c48ca3ac 2013-08-21 02:36:32 ....A 120320 Virusshare.00084/Packed.Win32.Katusha.aa-133fbbe4fe42437387b88bb4ab9094ee4281f1a7aa2ba865293e861ea4f83468 2013-08-21 01:52:24 ....A 76800 Virusshare.00084/Packed.Win32.Katusha.aa-13c47e4d8fa00c545116c82aa498f0347d1dc63bdcfcabd1eb67a2f318b8da76 2013-08-21 10:07:24 ....A 822784 Virusshare.00084/Packed.Win32.Katusha.aa-1433f17d85f8b77f6dba51193466601f1018962c6df03c4e4e584e8b29357a91 2013-08-21 07:49:10 ....A 57645 Virusshare.00084/Packed.Win32.Katusha.aa-14c3580b51a21c7bfffc60bd33c157c7304ac7684df24e96eb5742e050187946 2013-08-21 03:44:04 ....A 57664 Virusshare.00084/Packed.Win32.Katusha.aa-14fbf77e9fbc7dc565bb961f080c842cf4692a856eceeb99a8433e8f65e871b2 2013-08-21 06:30:28 ....A 120320 Virusshare.00084/Packed.Win32.Katusha.aa-161c640db4a103f79303de87dad926741daafa1625e9570e6d874cfbf0226e39 2013-08-21 06:24:46 ....A 120832 Virusshare.00084/Packed.Win32.Katusha.aa-17583b19c88676a3e2bee16bfd864807857d6d96d9ac018ee8620aeff10e423a 2013-08-21 07:47:42 ....A 318464 Virusshare.00084/Packed.Win32.Katusha.aa-1954444d7166f602a6c2f9d067a412784257d1bc21f7aae8030d1e0b532005d6 2013-08-21 07:01:30 ....A 121344 Virusshare.00084/Packed.Win32.Katusha.aa-1af0b1b532cdd4790ffe5edadaf4bfc5e4c35b160ce695421245f27e6f9d9b4c 2013-08-21 05:03:26 ....A 318976 Virusshare.00084/Packed.Win32.Katusha.aa-1c3434269cbad8a85b9f02153d827ec202a69c1f8fa7092e3e5ac91a3b77f9cb 2013-08-21 07:24:14 ....A 763876 Virusshare.00084/Packed.Win32.Katusha.aa-1d522d4d700fbef95441c73b43b44bbe8eb05cc234ed314143293e24b7a6d85b 2013-08-21 07:28:10 ....A 820736 Virusshare.00084/Packed.Win32.Katusha.aa-1dee54573043af6f3ab7026bdeb0ff450369901dac64d60f3d25f5a8499b98c0 2013-08-20 19:58:58 ....A 281008 Virusshare.00084/Packed.Win32.Katusha.aa-1ef5d62335af5a4d61819a6be9240cfcae411c9e0beccfc63310f8dea56acea3 2013-08-21 05:03:46 ....A 822784 Virusshare.00084/Packed.Win32.Katusha.aa-1f909bb36a97a81c71a98360002ca7218edb0188503dc554625230222d7737f0 2013-08-21 06:21:16 ....A 819712 Virusshare.00084/Packed.Win32.Katusha.aa-1fe62c182a9ec82401e62dfa70ede26ee636e9a27cde4d95f05b5a10b735b9aa 2013-08-21 01:55:24 ....A 122368 Virusshare.00084/Packed.Win32.Katusha.aa-20eaa13af4e8cf41294420ebd22f342f4ff67522d731eed3f316bfb049db0337 2013-08-21 01:58:46 ....A 123904 Virusshare.00084/Packed.Win32.Katusha.aa-216db5ce1db9488747f9a6db627eba23d44d162f77a18dae27bab5a583bb44d2 2013-08-21 04:16:00 ....A 66560 Virusshare.00084/Packed.Win32.Katusha.aa-2246727e005476e1757050680fcb543f825c4bc716d38af8db158e06fa24fbeb 2013-08-21 06:08:56 ....A 410624 Virusshare.00084/Packed.Win32.Katusha.aa-262169df8d7af89300ed0649335e6af0d5d536959ea01dfa68f18346c87de9ad 2013-08-21 03:34:16 ....A 77312 Virusshare.00084/Packed.Win32.Katusha.aa-2797a1f452020a822b85c4dad81e6ecc3bf6b16a93afdabf778db27c08952ab3 2013-08-21 03:34:04 ....A 57767 Virusshare.00084/Packed.Win32.Katusha.aa-2840ebadea9baa67d23462d1e09aefe01820fc19ffb48856bd1d3d705352e8cb 2013-08-21 02:27:46 ....A 76800 Virusshare.00084/Packed.Win32.Katusha.aa-287e66bc964d3cf9fcaaea60b27639a29e4156550f3fa89380d28f97181ebde5 2013-08-21 02:11:26 ....A 124928 Virusshare.00084/Packed.Win32.Katusha.aa-28f0a86634c77cc3c8d52515bcb64bbdc1b16a847e6e9d54ce3b5ac529d092db 2013-08-21 04:17:50 ....A 315392 Virusshare.00084/Packed.Win32.Katusha.aa-2a08236d0e2a58510f791709598ed84ff2f17085332a48a01a3e01bf2ba27f04 2013-08-21 10:09:42 ....A 123904 Virusshare.00084/Packed.Win32.Katusha.aa-2a48c85212a9991d7b97213b4c87186e54af19fd751349993f22b1ef9a31f121 2013-08-21 01:52:38 ....A 318464 Virusshare.00084/Packed.Win32.Katusha.aa-2b532c2f8ce629772e1042fec857a199a9c1d4bd8e724f01819d363b47e59e10 2013-08-21 08:04:32 ....A 77312 Virusshare.00084/Packed.Win32.Katusha.aa-2c2b6c63c810098debf37e40dbf2a7fb0c0074fa1669574e5d312ff39887f3d6 2013-08-21 01:49:54 ....A 318464 Virusshare.00084/Packed.Win32.Katusha.aa-2c6f7c05d08bf6e9875cb98e1ae8a02c11e042e3cd4eeefedc64a2d2bd1f2064 2013-08-21 02:34:52 ....A 822784 Virusshare.00084/Packed.Win32.Katusha.aa-2cce62d64de91e72d3be854d6593ec56c937b2f2a177d4ee42807f5c16dc0963 2013-08-21 06:44:04 ....A 116224 Virusshare.00084/Packed.Win32.Katusha.aa-2e36a5b6ea45738077263860891a65663833207422aaa91a55946427ff42c477 2013-08-20 19:19:00 ....A 55296 Virusshare.00084/Packed.Win32.Katusha.aa-2e571433f263d510cfdd002c98376a8c756637ee9c86c20b14517f7d40383c18 2013-08-21 03:17:34 ....A 121856 Virusshare.00084/Packed.Win32.Katusha.aa-2f6dc2fc00005d2e37acd5825df3034fdd3d739dae4b5c45574a5f03a5893765 2013-08-20 19:16:56 ....A 55808 Virusshare.00084/Packed.Win32.Katusha.aa-305c6950a977f9aa8ad3776318ce152807c03f3b24456879c75d05f45fe71958 2013-08-21 08:00:30 ....A 55999 Virusshare.00084/Packed.Win32.Katusha.aa-319c337b8749c67817d338043fdca8f8829677d6cd0299f16c118e5959944e8c 2013-08-20 20:05:36 ....A 303616 Virusshare.00084/Packed.Win32.Katusha.aa-336cdcd23480f2afd6e27de664ffb4c6f7498e0ee735811368a51ee088bcabff 2013-08-21 04:19:24 ....A 69120 Virusshare.00084/Packed.Win32.Katusha.aa-33c5ab43054da0020fe738044620629806e2e084d53cea66e5a029268607bb89 2013-08-21 03:04:24 ....A 513296 Virusshare.00084/Packed.Win32.Katusha.aa-3478b967972283a1ffdcf3f53d530a96d1751db4a5018a2b12c1b5101ad4366d 2013-08-20 17:45:30 ....A 306176 Virusshare.00084/Packed.Win32.Katusha.aa-3676ebd8b345998d62e6590be53e7e1c412b0c37a2cbbe284799c7fb7afedd22 2013-08-20 19:08:22 ....A 55296 Virusshare.00084/Packed.Win32.Katusha.aa-36cb151751d89042e3a117f82d75096f8d1503b88418c525667d4b55cf6819cb 2013-08-21 03:06:14 ....A 123904 Virusshare.00084/Packed.Win32.Katusha.aa-378aa98a4f70cd119c16fc210dd31fa20bcd4fe553da4df7cae0cd5a5785c86f 2013-08-21 07:11:46 ....A 314880 Virusshare.00084/Packed.Win32.Katusha.aa-3959b707585163c250f4e1daad48a3f497cfb4014ad8829511af4bca6d82a822 2013-08-21 08:35:48 ....A 117760 Virusshare.00084/Packed.Win32.Katusha.aa-399e8f0aba9af4785ac8423a807d68d248c6fe657d0606eaf6879fcf40a1f1a8 2013-08-21 00:13:56 ....A 317440 Virusshare.00084/Packed.Win32.Katusha.aa-39b67922d21e02f4630a034acb566faf60a0bae64744a99d6682e78fa68e1e7c 2013-08-21 06:19:46 ....A 314880 Virusshare.00084/Packed.Win32.Katusha.aa-3b9a691849059c0f1b2ea72826abdad56c6ccdc623836690ea90b89565408e91 2013-08-21 05:07:04 ....A 77312 Virusshare.00084/Packed.Win32.Katusha.aa-3bbfdcbc149077889d3e825ef06f386c97be48e5d77bacded103da28b73ba958 2013-08-20 16:48:54 ....A 69632 Virusshare.00084/Packed.Win32.Katusha.aa-3c2be293bf2ebf1ebd5c69eee1761170464be05ef610afa027d37472a303a310 2013-08-21 02:59:12 ....A 123904 Virusshare.00084/Packed.Win32.Katusha.aa-3c4b6c4c7df6bc7b1ad3cfc4e91ff05a7e7bdae2f77671de5b524b72530f0e07 2013-08-21 04:12:56 ....A 822784 Virusshare.00084/Packed.Win32.Katusha.aa-3c9a6f96d19862cd60f5f513c8201b8475fcdacf2db21cb26c23eb46f8d912f1 2013-08-20 22:13:16 ....A 299008 Virusshare.00084/Packed.Win32.Katusha.aa-3d961d0a516313e968fd1dd536c595472556959d19551c7a58a0713a751966a3 2013-08-21 05:51:46 ....A 820736 Virusshare.00084/Packed.Win32.Katusha.aa-3e858218474d7712fff428080279a12f3531ddefb3f3937f3054195d31f441a6 2013-08-20 21:58:54 ....A 66048 Virusshare.00084/Packed.Win32.Katusha.aa-3f4871fab9fd5e648823f9185399e5a52663b98dbf3bf0042e751b6e95ffacc4 2013-08-21 07:32:20 ....A 122368 Virusshare.00084/Packed.Win32.Katusha.aa-40dff6cee37a9d123b0198fa7b2b7835bdf81eaae1a29d6f5c994e21d727b3c4 2013-08-21 08:26:02 ....A 314368 Virusshare.00084/Packed.Win32.Katusha.aa-42cc52aa47eee64004586e131a13480d02a28485b1dec01732e9d810e92a1b46 2013-08-21 04:04:10 ....A 123904 Virusshare.00084/Packed.Win32.Katusha.aa-4477a0ddbc35d15d6e4f98d60bcab1a69e2bec43b5946234b90b76702e8bf1e9 2013-08-20 18:59:00 ....A 304128 Virusshare.00084/Packed.Win32.Katusha.aa-454354d672b8df038de5221918284ad411564bccc34c1404ffb6ffc16b0c793e 2013-08-21 05:41:28 ....A 410624 Virusshare.00084/Packed.Win32.Katusha.aa-4547fa9fb4f72ff82ed70cca3ffc6b6c1cc6ab962fa6cd740c4fb5b7db430f0e 2013-08-21 02:36:16 ....A 120320 Virusshare.00084/Packed.Win32.Katusha.aa-46168d9edb0059b2995e8c328f3f88dedfa7330a1e33d3a4d051452610a1330a 2013-08-21 03:48:18 ....A 29696 Virusshare.00084/Packed.Win32.Katusha.aa-468710829568eb6ca3b549b0cec65c2ebc674a9edcdcdd56b264126207144c73 2013-08-21 05:26:54 ....A 29696 Virusshare.00084/Packed.Win32.Katusha.aa-47ca7ec5950fbcf05ac3a4243c1448d06df4d18052c149e416b8928d3181bd3b 2013-08-21 06:56:12 ....A 815104 Virusshare.00084/Packed.Win32.Katusha.aa-47e9b46111ab337c6202844d4fa659229f6589b165b6d2b0bf8251005a681b51 2013-08-21 02:59:44 ....A 411136 Virusshare.00084/Packed.Win32.Katusha.aa-48342ee8ad3eb2168b519a6081845edff9b32b001f724e8abcb082531a80526a 2013-08-21 07:55:02 ....A 314880 Virusshare.00084/Packed.Win32.Katusha.aa-49476768fb37cd4a534bf6e7280c7c2e13201abeef9cc49b67b0b86e4eb3c551 2013-08-20 18:46:58 ....A 55296 Virusshare.00084/Packed.Win32.Katusha.aa-496c1262d5eb6fb10665f4a43b7200069cedc508b9f3e01d4d900251e404e53e 2013-08-21 09:47:58 ....A 122368 Virusshare.00084/Packed.Win32.Katusha.aa-4b0dbd3f4009d51cd14bbc0679dd8d2c956425c5ce4b4e9dcc4a613f7afd35ba 2013-08-21 03:08:24 ....A 123904 Virusshare.00084/Packed.Win32.Katusha.aa-4b3db94bee1155b777071f84c669487d1a9b0c5c2678405c1994b1696b05fc08 2013-08-21 05:02:52 ....A 301568 Virusshare.00084/Packed.Win32.Katusha.aa-4c1661bd37bdcb4bc309f2b888fe4850ad17eddb3653dee9e8b8e2f2daaedc85 2013-08-21 03:28:34 ....A 314880 Virusshare.00084/Packed.Win32.Katusha.aa-4c89de9405b3426363c17c0952b53f25f03b457d6cd649134950afa33cad0d0c 2013-08-21 05:34:38 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.aa-4ca1bd8148adddb37718e6c0fa49fc53d38262777d786f67ce43dc4614168a65 2013-08-21 02:34:34 ....A 123904 Virusshare.00084/Packed.Win32.Katusha.aa-4d7924164ac4eef0a7ad438242fa24eec8db3e34d659d225e649830b1524c801 2013-08-20 18:39:58 ....A 303616 Virusshare.00084/Packed.Win32.Katusha.aa-4e071707d794f5b2cac9ca976ca24714c71a6cf9aec4476dbf3436e202696586 2013-08-21 06:23:00 ....A 121344 Virusshare.00084/Packed.Win32.Katusha.aa-4f8fa3dc807e716205c55a48ffa1f412e0428370da11090fd675e0c64d0ad9db 2013-08-21 04:11:38 ....A 115712 Virusshare.00084/Packed.Win32.Katusha.aa-51023e0ab648d1f5add261a7d6faff663023e7b5189c47b562f3b12a00b1401d 2013-08-20 17:04:52 ....A 306176 Virusshare.00084/Packed.Win32.Katusha.aa-51d05f651dadf49373e6a422ccb66b3f3bb9c537d7bf145335ee4b72145ed06a 2013-08-21 03:39:34 ....A 315392 Virusshare.00084/Packed.Win32.Katusha.aa-51e3a3ddf10169654a82786bea9c9ca77b1e1dc8ddd05242435463f4a59d9138 2013-08-21 06:00:52 ....A 124416 Virusshare.00084/Packed.Win32.Katusha.aa-5243446efb4039d773a9172c4658b06c4af27ce1c89b47ba0c9bd2f73debdca4 2013-08-21 02:31:36 ....A 318464 Virusshare.00084/Packed.Win32.Katusha.aa-52c1903f4eb279bc716a87aba0181b5207f7d7e47716c1b55bc90b54941b6c8a 2013-08-21 07:35:16 ....A 121344 Virusshare.00084/Packed.Win32.Katusha.aa-548c98fceddbea934dc7b811715526482de620c6307b9f06c97d97c3848d62a3 2013-08-21 05:06:52 ....A 121856 Virusshare.00084/Packed.Win32.Katusha.aa-5786347e2752856e668efde4a9e3cfdef5b96d7e2b52601a5b91334923d5f706 2013-08-21 02:58:18 ....A 811520 Virusshare.00084/Packed.Win32.Katusha.aa-587ce3c79a4d6fbc1cc320a50659a105c551e28b4f208c1711848025b9cdd33d 2013-08-21 01:58:52 ....A 301568 Virusshare.00084/Packed.Win32.Katusha.aa-5a4844dbd7c62e0a34f514d436002dd5471a89c74c826b4e1fa132c619e3e0af 2013-08-21 08:04:20 ....A 318464 Virusshare.00084/Packed.Win32.Katusha.aa-5aa7f88644358f71a59caabd5735cd389fba08bf38e64cb9e518a96b42f1f2af 2013-08-20 19:57:08 ....A 80896 Virusshare.00084/Packed.Win32.Katusha.aa-5b47ab8e30f8425139089eff5690b9da1b865d65a18b01fe50dce42603892291 2013-08-21 02:18:38 ....A 318464 Virusshare.00084/Packed.Win32.Katusha.aa-5c7d2055dbbe20955ea95817f756954e118655c48e210544f48ec78524614e83 2013-08-21 03:34:06 ....A 120320 Virusshare.00084/Packed.Win32.Katusha.aa-5d1e624cef4651f93038a9f4ff06cd9620fbec8ba9f7df13cef68af964dbda35 2013-08-21 03:10:48 ....A 318464 Virusshare.00084/Packed.Win32.Katusha.aa-5d674b2674d2c8c3acee7b3a638b47ffb5d4cf8aec5c90fcfe8b02e72b01cc42 2013-08-21 06:57:16 ....A 123904 Virusshare.00084/Packed.Win32.Katusha.aa-5e1dc67823a51d1fe30ac022eca2c4ed67218a2cb48f8453be459209b71bfebd 2013-08-20 23:31:44 ....A 303616 Virusshare.00084/Packed.Win32.Katusha.aa-5fe90a5beba36290072c759a07496c02f16cdd3d4c4724dc60d2c81ad0725772 2013-08-21 06:01:36 ....A 318464 Virusshare.00084/Packed.Win32.Katusha.aa-60933d9b31b599e3b0d9cbe71c11111157864479b349d7dbd81bf653a96562a7 2013-08-21 05:33:14 ....A 77312 Virusshare.00084/Packed.Win32.Katusha.aa-60954a31336264ffa7959a9a525b3b5e882f5f0301b88de21d6d1c754678e5c2 2013-08-21 00:59:28 ....A 305664 Virusshare.00084/Packed.Win32.Katusha.aa-60a0dfa7387ea7c4fa99ce56ab18e0c9c659803f264bf497983ab6e87201c417 2013-08-21 09:44:20 ....A 121344 Virusshare.00084/Packed.Win32.Katusha.aa-61f0bb6601da49b847fbbe4fc5453420f11d6cb9e1328a20e63c24fd2f825765 2013-08-21 05:07:30 ....A 299008 Virusshare.00084/Packed.Win32.Katusha.aa-6214d6dff693d78b3eaaeb274591c3e60031c4035ffec3b695dd3108e6f17923 2013-08-21 03:34:00 ....A 318464 Virusshare.00084/Packed.Win32.Katusha.aa-627fc7863eb6a6d243d833821d8e2c6a9fff8ec0d28d3fb83047563bb37826f2 2013-08-21 03:23:56 ....A 811520 Virusshare.00084/Packed.Win32.Katusha.aa-63ba763fc9ab82680b5300901020c8c1e4a020abedbf9143119f3d61d9a6cf12 2013-08-21 03:03:46 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.aa-651285c67434e8cd63dedcf89daa691e6f9147c4a3d25fa72ee2aec2e553daec 2013-08-21 02:59:38 ....A 315392 Virusshare.00084/Packed.Win32.Katusha.aa-659a61147c23f9fd0adae4460796b5475ebe64b9eec8e7983de66071d1bd9246 2013-08-21 03:08:14 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.aa-67193f896edc8f58f16780b47bce9868494ac33127d01633e8b9789678cd2762 2013-08-21 04:07:54 ....A 120320 Virusshare.00084/Packed.Win32.Katusha.aa-675895bf0b9460bb5c3825e79fb3691d9bd8637de53e4930b174a4e5bf04de8e 2013-08-21 05:29:10 ....A 124928 Virusshare.00084/Packed.Win32.Katusha.aa-6866eec9e369718914676f3baa5aa0006eede47d185cfa56cf8bef8f52418364 2013-08-21 03:44:12 ....A 81408 Virusshare.00084/Packed.Win32.Katusha.aa-6875798d71c3bab969c82402b854d1e157a38c7d3f4a27c8ab1b9c2eca0a9ffb 2013-08-21 03:13:48 ....A 80896 Virusshare.00084/Packed.Win32.Katusha.aa-68b9686982780bc1763d5bb815c3c348ea046c7f10e6951b8b734ef2986d495b 2013-08-21 03:41:08 ....A 120832 Virusshare.00084/Packed.Win32.Katusha.aa-68f77a04e1d6ca2c30fe1b0fd852f5fc1c253b661d6246e057dabaad2377612c 2013-08-21 03:02:30 ....A 122368 Virusshare.00084/Packed.Win32.Katusha.aa-6c7ccaab3596eca073a9165db90dc341f43f84ad581927d6c0fb0a928a2b95dc 2013-08-21 08:14:32 ....A 68608 Virusshare.00084/Packed.Win32.Katusha.aa-6e0d2f98ea47c9260b894737bcbe7fdb67ddc848c3f3a75693d356c0defbaa4e 2013-08-21 03:08:14 ....A 318464 Virusshare.00084/Packed.Win32.Katusha.aa-6edddac4f0f2aff30bd866bb5a03f2789fbb41874f49e3a04ec5bd1e76db8432 2013-08-21 09:01:00 ....A 130560 Virusshare.00084/Packed.Win32.Katusha.aa-70fa6fa6ad262073a283ff7b0586b0c6a94da6fb21b8ae6057b50928078baca6 2013-08-21 08:27:36 ....A 121856 Virusshare.00084/Packed.Win32.Katusha.aa-71681fd6fb37705accc7457115b150e879906bc1b566e94f012b688a8e7dee99 2013-08-21 09:56:16 ....A 822784 Virusshare.00084/Packed.Win32.Katusha.aa-71e977e141ec12dcb44c558cb39c97b46d333930f4230a365163e76cd8a9be7e 2013-08-21 04:56:08 ....A 318464 Virusshare.00084/Packed.Win32.Katusha.aa-73043d10146eab9d5ac4248ee3697321ac1a626e31e76595f7769d26f50e49a3 2013-08-21 03:30:14 ....A 29696 Virusshare.00084/Packed.Win32.Katusha.aa-739948758409f9683f7dc95dfdf7679fe835c6669f6b5c6a7298eae9f734c00e 2013-08-21 07:59:58 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.aa-73b919d84a6a1b728dc9a3fcfa2cd838b4df6967cab0005d29a1da46ffaa5b10 2013-08-21 05:26:00 ....A 318464 Virusshare.00084/Packed.Win32.Katusha.aa-74f493c180afc06886b34228a642a64784d5701db6ea890ce0d3375398bd2f76 2013-08-21 03:11:36 ....A 314880 Virusshare.00084/Packed.Win32.Katusha.aa-757e8d21d53a67fc21dbb666307725eb2354349980779b33248ceb9fb23ab73f 2013-08-21 02:59:56 ....A 301568 Virusshare.00084/Packed.Win32.Katusha.aa-759d9d3853da9193424a6e0912b7d8d6e13aa03057b79ae0626278d41e8007d7 2013-08-21 05:05:48 ....A 318464 Virusshare.00084/Packed.Win32.Katusha.aa-75b7b19a6e2c4110d766fbde06a57fa96dea0ba578d196ff66fe36d314089a33 2013-08-21 03:15:10 ....A 124928 Virusshare.00084/Packed.Win32.Katusha.aa-76abf3c58cec55ded20263c9284e1a5fa45beb4560a365e13177f49abc924f8d 2013-08-21 06:18:22 ....A 120320 Virusshare.00084/Packed.Win32.Katusha.aa-7710b1473656935b8d25801a819c1785ef2c88132fdea092c7b4f112fbcd0978 2013-08-20 20:28:06 ....A 303616 Virusshare.00084/Packed.Win32.Katusha.aa-77aea63e5dcd7af84f4dd8f063d0ee916a592b230aba1c91d06b7462f1e30b23 2013-08-20 20:54:00 ....A 820736 Virusshare.00084/Packed.Win32.Katusha.aa-77c01c865da69a53fc8336a54fe4db3d315d574230fac05c37905fa2a23427c2 2013-08-21 03:39:10 ....A 122368 Virusshare.00084/Packed.Win32.Katusha.aa-783d16705933630a6653cc446539d06275611d9e5a7b0304d1bf996742454147 2013-08-21 05:03:20 ....A 123904 Virusshare.00084/Packed.Win32.Katusha.aa-79eaa8f7cb650f8b734b201e5fe2cc9dce9be7287e71307305e0ea927cdc15fa 2013-08-20 22:09:02 ....A 308224 Virusshare.00084/Packed.Win32.Katusha.aa-81bfbf7b6e52796275cf5c9a586ea59d63fdc8b44649bc16f3b5ff6837e200a1 2013-08-21 06:03:58 ....A 301568 Virusshare.00084/Packed.Win32.Katusha.aa-85a2475506c4faa34a3b73156508c4bbf14024a0d98d55fa5908f8c75c2d99df 2013-08-21 08:17:24 ....A 318464 Virusshare.00084/Packed.Win32.Katusha.aa-85a3450cde2a7d66cd963db2f94d704b2e9cd32beae52cc4372435ef386527fb 2013-08-21 04:10:12 ....A 116736 Virusshare.00084/Packed.Win32.Katusha.aa-866177adcb195e14c2868d450ae3fc07eab3c57f5db947a6d70c394b58e7902a 2013-08-20 19:13:02 ....A 55296 Virusshare.00084/Packed.Win32.Katusha.aa-86b5d55c00b62325293697c06a2bc81e5905763c806035c4df4f250b73865123 2013-08-21 01:56:58 ....A 820736 Virusshare.00084/Packed.Win32.Katusha.aa-88a92cf173d90100772fedbc14cb29157a1309320af4edfb510a73ceb88fea21 2013-08-21 03:15:20 ....A 29696 Virusshare.00084/Packed.Win32.Katusha.aa-88e4d0ccfa690d9e4234903b27fa9bc260900f3f108b52b90b10eff38e4b87c7 2013-08-21 06:46:22 ....A 823296 Virusshare.00084/Packed.Win32.Katusha.aa-89ba3d590ce4c61682a5d85cc4b32182aeafef90a764f5281c87871ad4f9f2c8 2013-08-21 00:08:28 ....A 315392 Virusshare.00084/Packed.Win32.Katusha.aa-8be709075b5bfb7ba5e465f2925561a931dbe0e45241687743345e19d4775c02 2013-08-21 05:14:44 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.aa-8c2c3bd1a69073675cdb8ef464f862ecb9b2cd6b67d96d1b54aef0b708f5768f 2013-08-21 02:26:30 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.aa-8cbc66e436476ae8d0e086abd9193fa308fbe594663a86bf2e69d76b9d094aef 2013-08-21 03:45:28 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.aa-8eca7700c8d2837968e532c2c65dab208994768fb8079a26d932ed61b2d2e557 2013-08-21 03:18:32 ....A 120832 Virusshare.00084/Packed.Win32.Katusha.aa-8f8ba886fcd0e9093ac1ccf1af660fb5621c21f68c28ac3b17734731719df334 2013-08-21 03:14:06 ....A 77312 Virusshare.00084/Packed.Win32.Katusha.aa-8fb69b5894f5a92729f09ce7741b3c80f3e098389950cbda6280c07d30bb8270 2013-08-21 02:52:48 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.aa-908da80f5c51ba2a3434d32d1cc6202ab8b623f4e7ea797ddd687db14a592443 2013-08-21 06:44:36 ....A 515240 Virusshare.00084/Packed.Win32.Katusha.aa-91908e300a7ce832897d0f874fe1f7bcd049a37212f8deca36d0061e7eeea2aa 2013-08-20 18:38:14 ....A 303616 Virusshare.00084/Packed.Win32.Katusha.aa-91f829c5e03e58af1aa4c4ad5298e931993b7342f5c2ec173f64475158d81669 2013-08-20 21:30:12 ....A 315392 Virusshare.00084/Packed.Win32.Katusha.aa-92494f26dcd684a568e455f1cf00d46532e7d8cb584dfab9010df455d7d0dcac 2013-08-20 22:02:08 ....A 281061 Virusshare.00084/Packed.Win32.Katusha.aa-927c9dc90c6d5adfc1af8cc2bf12dd37df433fb4ce8ae1bf4f184b245ef77fa8 2013-08-21 03:55:14 ....A 819712 Virusshare.00084/Packed.Win32.Katusha.aa-92a52f6cf7cc7f1a1af1685b7d3eb6178898b857f8b4354ba79b0af360f8b3c1 2013-08-21 03:06:46 ....A 315392 Virusshare.00084/Packed.Win32.Katusha.aa-95985492b1a50d2518e39436441f6de0899be68179013c1acd41a44451965c69 2013-08-21 03:51:36 ....A 121856 Virusshare.00084/Packed.Win32.Katusha.aa-959e0ed16171100f9fef083933a94cbf68b103a644d1a73a7929cf4d462a3f64 2013-08-21 04:11:10 ....A 120832 Virusshare.00084/Packed.Win32.Katusha.aa-95b206231388340a15d595eceac483360dd54091f952a143e9ac2eb882add83a 2013-08-20 16:58:48 ....A 306176 Virusshare.00084/Packed.Win32.Katusha.aa-9679d3ca433678471949a46a0a5436e2e7b99d77983b1824820bcb0dab45210c 2013-08-21 08:20:06 ....A 29696 Virusshare.00084/Packed.Win32.Katusha.aa-97543beca3023d4a4424091ef78048c3f4d25add127877885c0c4a45a6b50038 2013-08-21 03:02:20 ....A 301568 Virusshare.00084/Packed.Win32.Katusha.aa-98cea26563a8ed1ca22510cef271a12bd5431d0882b924b6ff73a75bdc27b193 2013-08-21 03:11:46 ....A 365056 Virusshare.00084/Packed.Win32.Katusha.aa-9910b2f7cf7979c5913c9f3c4254fc77845a6847072a66d75613213ac77b6345 2013-08-20 19:12:56 ....A 55296 Virusshare.00084/Packed.Win32.Katusha.aa-9e039025444d70041e76ed01711c12d97c11f80a30f9aee00251d227cd4cbce1 2013-08-21 09:26:10 ....A 301568 Virusshare.00084/Packed.Win32.Katusha.aa-a24bdc9ae9eeddf5a6bf92b9c35a92d168a2c0acdef5ced962b0615f60271d10 2013-08-21 00:50:20 ....A 305152 Virusshare.00084/Packed.Win32.Katusha.aa-a28dbf835a6b9cc170748b5945a84e9ee621e01b49025cd7475217cd3c7bf66b 2013-08-21 02:58:42 ....A 123904 Virusshare.00084/Packed.Win32.Katusha.aa-a39765d025b212fa5885f304550bb015360ecc8dbff9107dd5939a35ddf478ee 2013-08-21 02:19:34 ....A 811520 Virusshare.00084/Packed.Win32.Katusha.aa-a49330bf048b6c37e9d63a8054380c2a65b40ac17001814626846eb03f675578 2013-08-20 22:23:32 ....A 308224 Virusshare.00084/Packed.Win32.Katusha.aa-a888d2bc5c9d3e2ed6293529d16c35f7cf0b9ef7e5009f109b1d20633d4492ee 2013-08-21 05:12:02 ....A 301568 Virusshare.00084/Packed.Win32.Katusha.aa-aa5300ae1f27db8a9d2bef0c72b31195010930db65c0b24f3f0180e2fce3e37a 2013-08-21 03:56:58 ....A 315392 Virusshare.00084/Packed.Win32.Katusha.aa-aabbf2371567fc1cbd10be6470f4a010cff8985ab8066b55f50e03cbf0ee0d3b 2013-08-21 08:25:08 ....A 120320 Virusshare.00084/Packed.Win32.Katusha.aa-abf3d8446c7d65272d1e8af15ac0990d7cdc9e95e88172670a2514ab5ffdfffb 2013-08-21 05:57:06 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.aa-ac99bef70e1d8642cf5397ce5af32e34907a19534963188ff0a2654e13f635a5 2013-08-21 05:02:10 ....A 318464 Virusshare.00084/Packed.Win32.Katusha.aa-af080ed18b3cf689d6267ff70b8718240bc5d16e873edc52e322e0216fcadb92 2013-08-21 03:52:34 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.aa-af3f5f5e3604741bf8cbb10b74ff3ccfa29acdf8f3f8939f899825ee32f66f5d 2013-08-21 09:48:42 ....A 121856 Virusshare.00084/Packed.Win32.Katusha.aa-af790fd81a0983faae913f0d5d26380c57de661605a734fa0655045236a83404 2013-08-21 03:08:26 ....A 121856 Virusshare.00084/Packed.Win32.Katusha.aa-afaf3dda8f7c69a17816b130c8408fcfeec62e03885bc9de71e7f9695e68fba3 2013-08-21 09:30:06 ....A 120320 Virusshare.00084/Packed.Win32.Katusha.aa-b0b12523fea4dba851da81fdefe021eb22ddc589be106bf0140a06c9cf3c04e4 2013-08-21 04:10:26 ....A 122368 Virusshare.00084/Packed.Win32.Katusha.aa-b0d575ec940012916a149a33d38ad634828667c728d9dce055834619aa49c8ce 2013-08-20 20:23:16 ....A 306176 Virusshare.00084/Packed.Win32.Katusha.aa-b14bdef0ff4744f0cfa0f81de39a549803fe06b5a26fa1ae19c497b958c3eacd 2013-08-21 07:58:04 ....A 68608 Virusshare.00084/Packed.Win32.Katusha.aa-b27d9e5e7aa4e7fcfe5df04ae797eaeda3bfc5bda3ba681bb9832acd42d22234 2013-08-21 02:18:40 ....A 123904 Virusshare.00084/Packed.Win32.Katusha.aa-b348fb3c25bde0556943f0dd95929d0ec46bef51f4dc2ba22bd471f8ee51adbc 2013-08-21 01:56:40 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.aa-b5a5e2241076b7582ee0bfd4ad344432533f145ff71666ebc45640c2fc55a100 2013-08-21 04:16:02 ....A 315392 Virusshare.00084/Packed.Win32.Katusha.aa-b615634c642e20238285ddf7171a3533ac4f415ae674f86621e8e88156de45ff 2013-08-21 03:11:08 ....A 318464 Virusshare.00084/Packed.Win32.Katusha.aa-b68e0aebdba57b8faeefe2d9c5f4f4035d3265ebc92d4fe776163a598ea51b93 2013-08-21 02:51:44 ....A 365056 Virusshare.00084/Packed.Win32.Katusha.aa-b78b0eedaa66bc0f71da0681f38abce7e0c2eb0a5609d304c804b8432f404358 2013-08-21 09:43:32 ....A 76800 Virusshare.00084/Packed.Win32.Katusha.aa-b88fc96312ab334028ec8e3ca01b1749d3dad88b61a56c79fe892daf589a4ec1 2013-08-20 19:17:20 ....A 303616 Virusshare.00084/Packed.Win32.Katusha.aa-b998757c50e71bf40359501c15980ec8ef4b59e3cce8bd457875bdb7cf1354c6 2013-08-20 18:49:34 ....A 44035 Virusshare.00084/Packed.Win32.Katusha.aa-baa32ea77a1d8d81a38c2e24ab2027d07486817bab35011f6717a97b1d38fbfe 2013-08-21 03:53:50 ....A 120832 Virusshare.00084/Packed.Win32.Katusha.aa-bcdc4d9ed012c0eb07f68edc81e2f21211ef29baabbfe45b647e08751c07428c 2013-08-21 04:15:32 ....A 122368 Virusshare.00084/Packed.Win32.Katusha.aa-bd2367b07be6cdee5dd755e8399166086daa6e21cc435eb86b3a57e67f440e2c 2013-08-21 01:57:20 ....A 318464 Virusshare.00084/Packed.Win32.Katusha.aa-be5704fcadab8765405ec8f58f9796b88a36d7988f2034a3786eac88b99cfa7a 2013-08-21 03:31:58 ....A 29696 Virusshare.00084/Packed.Win32.Katusha.aa-be761e575f930a380acbb25b8d3880e76ade329f5683513e51e9e7188489efc2 2013-08-21 01:57:30 ....A 318464 Virusshare.00084/Packed.Win32.Katusha.aa-bf59f508cc60ef1b0697c2bdc40dc5162f8d45aa7d50d026f6642c53768ce83e 2013-08-21 08:21:58 ....A 819712 Virusshare.00084/Packed.Win32.Katusha.aa-c00f011dd58e4ef3c0a2314f9076283c7600994d8fcb4b3dee45e72af6e54a02 2013-08-21 05:08:16 ....A 315392 Virusshare.00084/Packed.Win32.Katusha.aa-c030030c8a275f67a641a6eb4c9f6972621b0a3303bce165cf5f3d912e879a20 2013-08-21 02:27:02 ....A 122368 Virusshare.00084/Packed.Win32.Katusha.aa-c05f48a089df5edd8b23131943634ff9d7693ded3e8f37c50b1d27ecd0e74172 2013-08-20 21:29:30 ....A 44057 Virusshare.00084/Packed.Win32.Katusha.aa-c301f287ca8c996c0deec10a4f2892422009213a165dc17eef13497ce42201e5 2013-08-21 02:26:58 ....A 811520 Virusshare.00084/Packed.Win32.Katusha.aa-c439d132c643aec542af1eab345e72c5b6762953ae1c5a506de5f46e6d8fd721 2013-08-21 10:00:04 ....A 60928 Virusshare.00084/Packed.Win32.Katusha.aa-c48935217dfee57d235ae9dcbfafac720b1692670c95e646cffdacbac0c4f785 2013-08-21 00:06:36 ....A 80896 Virusshare.00084/Packed.Win32.Katusha.aa-c66a30cb019e0c5738923f80e7b7dab7ed02e26a5058a80a75f1094ef35b6038 2013-08-20 19:06:58 ....A 55296 Virusshare.00084/Packed.Win32.Katusha.aa-c66fee6fbd05f31cd0c7d356ecaf2b1bf011cc87506c21d579e4d2cfecc0d559 2013-08-20 18:31:46 ....A 303616 Virusshare.00084/Packed.Win32.Katusha.aa-c6d7000959b12d18b506751ada0882b317fda7481178dc9dfce911d087d65420 2013-08-21 07:45:02 ....A 115712 Virusshare.00084/Packed.Win32.Katusha.aa-c7cf9f730f19502d2a6264d646c23d9bbe9110b658a2ee671ee480279ac6f9d3 2013-08-21 01:16:16 ....A 303616 Virusshare.00084/Packed.Win32.Katusha.aa-c88e0f8fb44defbf5bc0c359effb20ecee5f8e6b7f1d612671eb95a59ba5124b 2013-08-21 09:10:18 ....A 77312 Virusshare.00084/Packed.Win32.Katusha.aa-c9e5451db96217dd87e61cbc99f4793e00ddd322eb0a359a326c5f2049af25a5 2013-08-21 05:52:12 ....A 77312 Virusshare.00084/Packed.Win32.Katusha.aa-ca907fd9f20ebc7056dc0f737c809f7af7594ddb40189fd0972a5b447a39db05 2013-08-21 05:21:58 ....A 130560 Virusshare.00084/Packed.Win32.Katusha.aa-ca9ccbcad2ef29bc5c0961b4a62e86714c19b1fdd3608aceff13dd4e7cb87c6a 2013-08-21 04:11:40 ....A 318976 Virusshare.00084/Packed.Win32.Katusha.aa-cb5965e29e52959375004071afe6ed38e27010427891b09630a88f7b4686f2ab 2013-08-21 05:55:06 ....A 822784 Virusshare.00084/Packed.Win32.Katusha.aa-cc10ef2c3e86a60c330e6fb624c21e93e22e0dcb2fe535382d3c3157b2748ac9 2013-08-21 02:45:50 ....A 130560 Virusshare.00084/Packed.Win32.Katusha.aa-cfb7628d28ba5885028e9af9d465c0e3e5fff3b1f11e82b59824ca214001c093 2013-08-20 21:39:56 ....A 44057 Virusshare.00084/Packed.Win32.Katusha.aa-d0c9d870d43846f3e754290e76b61601f77ad7f44c1abd43481e3a74dee9b794 2013-08-20 19:30:10 ....A 281264 Virusshare.00084/Packed.Win32.Katusha.aa-d128e7d56207bc04bbfe5c354198d9884f231e6c937d24296894a1d8f9a0288e 2013-08-21 04:20:02 ....A 301568 Virusshare.00084/Packed.Win32.Katusha.aa-d151e0e78425d7ce71898f8a454b48e20b0a4c915b6781cdd9e4c0390906b274 2013-08-20 18:54:14 ....A 296679 Virusshare.00084/Packed.Win32.Katusha.aa-d1eee05823d736934d4f2532645262598cf4d8687ac882b5ccd8ce9c0bad7700 2013-08-21 09:53:52 ....A 811520 Virusshare.00084/Packed.Win32.Katusha.aa-d46dc78882e1338a5cfd2dd636e0a19be619da6d9ba431c455d4fb78dde5627b 2013-08-20 21:33:22 ....A 113664 Virusshare.00084/Packed.Win32.Katusha.aa-d4806a50e31d6ef6aafad1914f7f584ddb514b7d1cf351486ce91aeab5975d59 2013-08-20 19:03:42 ....A 305152 Virusshare.00084/Packed.Win32.Katusha.aa-d672a0a5cc4f8508f555306e0d92e019283a3ee6fae64db45531ffe75425cddf 2013-08-20 16:51:36 ....A 306176 Virusshare.00084/Packed.Win32.Katusha.aa-d694c446208a702cc654852bad2376d53efbd0651074baba244f5e6d532fd408 2013-08-21 04:18:06 ....A 120320 Virusshare.00084/Packed.Win32.Katusha.aa-d74aa98df86b4eadae27f8da11bf2032d6cf107e1478cd4d028fdb878d893a5b 2013-08-21 09:59:06 ....A 77312 Virusshare.00084/Packed.Win32.Katusha.aa-d82152c45b3cf5c0deb9859093dcb5cb629f5178f4d8ab57bd2f612531f7e4b9 2013-08-21 05:35:38 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.aa-d870ee10f8fb3f3ea06d4f6fab78faa28d1ad72f73845f50d638ce8e6c67b2b7 2013-08-21 04:10:04 ....A 121856 Virusshare.00084/Packed.Win32.Katusha.aa-da27a98ae71d81393d5145376ff141e382a6b359c9c516af4baa1bfd4abf989f 2013-08-21 02:25:56 ....A 124928 Virusshare.00084/Packed.Win32.Katusha.aa-dbcc9f1150a2bb3d6de82850a1223dc867b0f878e591a50aad5fcf5602360ecf 2013-08-21 00:26:52 ....A 281063 Virusshare.00084/Packed.Win32.Katusha.aa-dc4129f3ae87b95b80cf7e4c0309fe758520977679194d7dcedff5cdfdb71cfc 2013-08-21 05:01:06 ....A 364544 Virusshare.00084/Packed.Win32.Katusha.aa-dce5abdc93d88ce2f4e1873a864ad0dd7b2cfa7e82de1b0b863d496725a87a92 2013-08-21 04:13:04 ....A 77312 Virusshare.00084/Packed.Win32.Katusha.aa-dedc101a6ac0fedccf796ff5af2191983e0eb97f5b1430f5a3e84bace78ce20b 2013-08-21 03:34:30 ....A 314880 Virusshare.00084/Packed.Win32.Katusha.aa-e0609a28cc40d2e58e56dd8d8f095d2140b426d9d1181221030f44a2a35569aa 2013-08-20 21:32:50 ....A 314880 Virusshare.00084/Packed.Win32.Katusha.aa-e0b149c64750f84de87cf3695ea28feeee8c358cfff40edabe6c36e79dc7e45e 2013-08-20 17:05:52 ....A 306176 Virusshare.00084/Packed.Win32.Katusha.aa-e114c0e6b7b9cd72dde04befb695d966e1190a90ca4831e88e22098cfc6c1e8d 2013-08-21 06:12:38 ....A 315392 Virusshare.00084/Packed.Win32.Katusha.aa-e1a1c40e9e565adcaedaf037db24aaab73b6359f038b00662594782026efcdbd 2013-08-21 08:31:02 ....A 55997 Virusshare.00084/Packed.Win32.Katusha.aa-e25507213771e6341865ce603f6794d4a99838dab33b1f7f98666b234757adbd 2013-08-21 09:45:18 ....A 318976 Virusshare.00084/Packed.Win32.Katusha.aa-e3532647fe8eac9fc349571764f74bee5c1ab42f091656ec99d1bf91efd689fe 2013-08-20 16:49:08 ....A 112640 Virusshare.00084/Packed.Win32.Katusha.aa-e381a9b0277213d6576e5953fa48b638e0e8f20b3cf9e1bad0c3af5577539a73 2013-08-21 03:24:14 ....A 122368 Virusshare.00084/Packed.Win32.Katusha.aa-e48c332967c40bb8d00eba110075ecaa3192cd05e6fd56925866da2163466b86 2013-08-21 08:00:04 ....A 317952 Virusshare.00084/Packed.Win32.Katusha.aa-e588740a25eff0bc940df030c9cf41a6f50876406c64bceeccc71d1bd6b5820f 2013-08-21 10:14:58 ....A 310784 Virusshare.00084/Packed.Win32.Katusha.aa-e5ebddf08ca27133db9421bc7a72e901dc1cc3c77539bc1a9e4522b193657621 2013-08-20 18:33:36 ....A 55296 Virusshare.00084/Packed.Win32.Katusha.aa-e5f2c6502146c547a30958c4c18ffb9d20de8dee29858dc8874886d70767ce05 2013-08-21 03:18:50 ....A 66560 Virusshare.00084/Packed.Win32.Katusha.aa-e6d3d4e765155f15b30f599aeacf678bda114b15d88461f31dc2bb54a8731ba0 2013-08-21 03:34:24 ....A 318976 Virusshare.00084/Packed.Win32.Katusha.aa-e8b85771f38e4021d268288f02c97815a5c1f52883f2b5d2c6b12b57169f609b 2013-08-20 22:26:22 ....A 315392 Virusshare.00084/Packed.Win32.Katusha.aa-ec8ef74fe45485d4a3b595503f1a7b9de751144fb55dfd5034bdc36ad325375a 2013-08-21 05:29:22 ....A 120320 Virusshare.00084/Packed.Win32.Katusha.aa-f08391d2db4555b0850a580fa0eda8eafddc1122ae2fcdf580edb2ac91af70be 2013-08-21 02:18:14 ....A 120320 Virusshare.00084/Packed.Win32.Katusha.aa-f187abda657128f0279752b36da8bce1521f2c79141bc8e25c8a3bf344c05c0f 2013-08-20 21:27:24 ....A 303616 Virusshare.00084/Packed.Win32.Katusha.aa-f1b4c77bc19e77ba7bd494a7622431b55271cea014c35cb2f6178645bbddd6ba 2013-08-21 02:45:48 ....A 123904 Virusshare.00084/Packed.Win32.Katusha.aa-f2ea3d693e597fddf9204b0c57a40aaab10354a5f1dbf6a098252993e351d657 2013-08-21 04:19:22 ....A 120320 Virusshare.00084/Packed.Win32.Katusha.aa-f330734074831901d1bd22ffe47c106596335339232da79388a41326017c77e3 2013-08-20 18:44:12 ....A 303616 Virusshare.00084/Packed.Win32.Katusha.aa-f3f4282687582ba661858327087bddfa1251080a88465f6de9b053e3e84592b1 2013-08-21 08:03:42 ....A 811520 Virusshare.00084/Packed.Win32.Katusha.aa-f4b754ae703d3d6c2510b4934cc4076577562794f1c2881d10915743afcb2f16 2013-08-21 03:43:46 ....A 301568 Virusshare.00084/Packed.Win32.Katusha.aa-f884f825cd0eff9afb1b882bab6292057fabf1b1de2ecd06e9962e9732f1cb18 2013-08-21 02:26:20 ....A 823296 Virusshare.00084/Packed.Win32.Katusha.aa-f8926cd55de5a92720146db00edf52ce48cbba871e4f3d37bb5a0a51b8542e93 2013-08-21 08:25:08 ....A 318464 Virusshare.00084/Packed.Win32.Katusha.aa-f8ca00e36c6dbf48af1b37720c53cc9f4fc8bdffef092eb2ce249d4f40134bba 2013-08-20 23:00:02 ....A 308224 Virusshare.00084/Packed.Win32.Katusha.aa-f99988947a515e11d2cb29c27882208f3abeca70af6a0afeda95d8088f4fe87e 2013-08-21 02:35:28 ....A 318464 Virusshare.00084/Packed.Win32.Katusha.aa-fa19e2fa0012b755ccf535bf8df14e053ef1195fe77518e6965f568f5c7edc58 2013-08-21 01:55:36 ....A 318464 Virusshare.00084/Packed.Win32.Katusha.aa-facaaaacbac3253aac3430c5e4541da347b51ac034e7bb5da7b2dd55cef0a0d0 2013-08-21 03:11:04 ....A 301568 Virusshare.00084/Packed.Win32.Katusha.aa-fb0efad070d4af4b65f6a828dc0dca0000809a9ada1631a7580a583790ddea87 2013-08-21 03:44:24 ....A 315392 Virusshare.00084/Packed.Win32.Katusha.aa-fbe46e5849a8ea3efa8517df4b69d44e406bdb0138cfee4a598e296db40bd2d5 2013-08-21 02:58:50 ....A 120832 Virusshare.00084/Packed.Win32.Katusha.aa-fcf9f97d9e128e5777193e9fc42818e7d29dd396fbf508c7f5960931dd92749b 2013-08-20 20:19:10 ....A 315392 Virusshare.00084/Packed.Win32.Katusha.aa-fd83cc74fdd134b61feca0186f90e5a6a96c8f73ea30118279b784f3f06c6cbe 2013-08-20 18:30:00 ....A 303616 Virusshare.00084/Packed.Win32.Katusha.aa-fdd1e94107e6c087fbf944a7145550d5025e0f2219caee8698e0b661600f7c30 2013-08-21 04:14:38 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.aa-fe1de21df55db32a36fce903c24af1155aaa080420ddf5198d78c4811a38deb6 2013-08-20 19:11:34 ....A 314880 Virusshare.00084/Packed.Win32.Katusha.aa-fe403768fbb971fba2164857880fc99c5062978a5efeea5e23ce97d750900491 2013-08-21 03:18:42 ....A 120832 Virusshare.00084/Packed.Win32.Katusha.aa-ff4985565ffe89f59337a2dde9e96096543a33136e971fe2ed8a782db1c2df65 2013-08-21 05:27:34 ....A 602112 Virusshare.00084/Packed.Win32.Katusha.ac-01117a103bc035219b80b008128afb9a58729f294a16a484dff9f065c0a952a1 2013-08-21 05:08:10 ....A 360448 Virusshare.00084/Packed.Win32.Katusha.ac-0da4de8855bb076eca65a0a735e616048c46f58739f94591f890a845380ba86e 2013-08-21 06:31:30 ....A 600576 Virusshare.00084/Packed.Win32.Katusha.ac-0f5dafbdecc30f535b7b16c3c2d345edc992ef53187ecaf8bf3a892c1e238c91 2013-08-21 06:45:00 ....A 552960 Virusshare.00084/Packed.Win32.Katusha.ac-15efea58f0677e5a770523ef2905ce42e7f5c1df3913b0c536bdd2a1aebf538d 2013-08-21 02:40:00 ....A 491520 Virusshare.00084/Packed.Win32.Katusha.ac-2e7f9db5dc21f95bc66bec718edaa6979fa8149a20f215a40d6f1cbfe018f9e7 2013-08-21 07:51:06 ....A 600576 Virusshare.00084/Packed.Win32.Katusha.ac-2f163f25d08f18d425475a63f2d3eedfb46efec1b296ebf1ba7d7b358f858c78 2013-08-21 07:53:24 ....A 600576 Virusshare.00084/Packed.Win32.Katusha.ac-2ff7fb50447f1c301f496ea5c204fe7ba9df70a32dd14eb359d0c08d39a5c861 2013-08-21 05:24:54 ....A 524288 Virusshare.00084/Packed.Win32.Katusha.ac-31ebdb08a5f39e9bb9d8cb2b4d5649cd2bd7c138d8de334d69f4e64f3b7a309d 2013-08-21 03:49:36 ....A 728576 Virusshare.00084/Packed.Win32.Katusha.ac-344afa1a4ce948b7009a0db336b2deed7f44e9103fa9b2f185c920fb491bd429 2013-08-21 09:23:50 ....A 600576 Virusshare.00084/Packed.Win32.Katusha.ac-387d34c547783417afa5a87007eda32179ce7e6a28966ea6fdc0889dc2c147b5 2013-08-21 03:05:34 ....A 618496 Virusshare.00084/Packed.Win32.Katusha.ac-3a2151e89bdd24cca9df8a09aa353564bc5b225a812233610d6045bb74a7ca4d 2013-08-21 02:08:28 ....A 872448 Virusshare.00084/Packed.Win32.Katusha.ac-4010cc24a2d030869264df65f31a4b01f5dfd841655bc0d578d689b61e48e4c5 2013-08-21 10:14:00 ....A 600576 Virusshare.00084/Packed.Win32.Katusha.ac-4243739fc0d01da23b0fb05a6ee9810983739fc44274d4dd563f309a261fe846 2013-08-21 01:56:08 ....A 872448 Virusshare.00084/Packed.Win32.Katusha.ac-4b0f6329c3b83f600479a05bad603926b948fdb9eaba795b8b0dc5082459fcdc 2013-08-21 05:25:06 ....A 512000 Virusshare.00084/Packed.Win32.Katusha.ac-4c1f7283b0b7560bfd35d712175957f2c8b82df20e4f69a00ab3224bd76d93ac 2013-08-21 07:51:04 ....A 872448 Virusshare.00084/Packed.Win32.Katusha.ac-4de4f416ab38d3cf04c868054058fdf96e7e0afb1f10acc3f78fea1e6d00a7ae 2013-08-21 02:49:26 ....A 565248 Virusshare.00084/Packed.Win32.Katusha.ac-504ae0254cad7baacf7bdbf23c50a5ba5c861c9262a87b1c17d8edaa6588ebaa 2013-08-21 08:06:48 ....A 512000 Virusshare.00084/Packed.Win32.Katusha.ac-50707bc2cc6fa72b7318c85e8c20991e7ecba71ed82d13050d52a7224b59486e 2013-08-21 03:16:16 ....A 524288 Virusshare.00084/Packed.Win32.Katusha.ac-58710dd31180bc0a50513d9db506e1b6ccd067efbfd7c38d87f759052d1e072f 2013-08-21 02:48:26 ....A 728576 Virusshare.00084/Packed.Win32.Katusha.ac-6d25a3741755d8f15123784fb848f26920509f10191e98381c1141848d300967 2013-08-21 09:47:02 ....A 741376 Virusshare.00084/Packed.Win32.Katusha.ac-6e613a1394bb20e4211272c9d508606c60308dde14bd33348f7a1936c4879d8f 2013-08-21 02:40:16 ....A 600576 Virusshare.00084/Packed.Win32.Katusha.ac-7017d526b00e3179287f372c13011bf4110c2cd4e2a91f096229eaea6e4d08bd 2013-08-21 02:15:54 ....A 494080 Virusshare.00084/Packed.Win32.Katusha.ac-769ded9b6d3626d9c297626dd5a2dec261d286c1ce1ec197c0be5575861b91a3 2013-08-21 03:15:04 ....A 524288 Virusshare.00084/Packed.Win32.Katusha.ac-774af91a7f375fc6282c31694ad0731c22d27c3bfe7d0b5b46162ec4973b79bb 2013-08-21 05:01:46 ....A 600576 Virusshare.00084/Packed.Win32.Katusha.ac-79a8b67262061010957814619442ce424f5d8d406eadaab40fa486d4c311c758 2013-08-21 03:08:44 ....A 600576 Virusshare.00084/Packed.Win32.Katusha.ac-817dcf80d3b6d1b33adc3da20eb896eb537fab8c8ddc5f9796186984fe4f8362 2013-08-21 09:25:28 ....A 728576 Virusshare.00084/Packed.Win32.Katusha.ac-84c8a44bbddfb705461e7d20e369ff9036198d7e591b39f2521a8da6b913df7f 2013-08-21 04:08:30 ....A 870400 Virusshare.00084/Packed.Win32.Katusha.ac-85c366911675943433317768f8633116419813a24e7a7c79873d5ca6fabb8527 2013-08-21 05:58:42 ....A 600576 Virusshare.00084/Packed.Win32.Katusha.ac-86105d2d027959cdfc5e320a4957a8dfa98423eb8b5b6beb42ed7154f518b9c4 2013-08-21 06:32:24 ....A 600576 Virusshare.00084/Packed.Win32.Katusha.ac-8fc6038dd4c5ab53e036afa31d0bdbf77ecabedf3ce947dacfc3d1959ceb10e6 2013-08-21 02:07:28 ....A 600576 Virusshare.00084/Packed.Win32.Katusha.ac-90062c1ccb804a6497732e30cb13667176341e0970dfbdba94db0712316d1854 2013-08-21 04:15:42 ....A 728576 Virusshare.00084/Packed.Win32.Katusha.ac-90b9168683c86ced46822d6b2aedf6c78af8f58f1c0c9ca8d4cef7fc62efe8a4 2013-08-21 03:19:46 ....A 512000 Virusshare.00084/Packed.Win32.Katusha.ac-965c5f1e7016e1fb5b838a191916b312d81078ae2924bbedc205b87e95c2e904 2013-08-21 04:01:56 ....A 600576 Virusshare.00084/Packed.Win32.Katusha.ac-9812ca78ed3071ac1a367684ac590e72358b0e422c7651bdf4b6a5e142995e1a 2013-08-21 02:40:12 ....A 728576 Virusshare.00084/Packed.Win32.Katusha.ac-9cd0b2829b99db5b8f8347a87f36b0478c50d2bf8d4fa67af7db74ac84b70a14 2013-08-21 07:02:36 ....A 872448 Virusshare.00084/Packed.Win32.Katusha.ac-a91dc0de3841f3b0020b80d98adc7f501664fbd0116905ca87a338ca6d0a904f 2013-08-21 02:20:38 ....A 595968 Virusshare.00084/Packed.Win32.Katusha.ac-ab2aad2e15e43a0608109938e55cf40932248c0278dfc660a594591afb1bc0d2 2013-08-21 03:01:16 ....A 600576 Virusshare.00084/Packed.Win32.Katusha.ac-ac2c2355b8deab3773ec9f32ed2fa5056ea9cefc7dcc84107b045e58349353c3 2013-08-21 08:24:06 ....A 600576 Virusshare.00084/Packed.Win32.Katusha.ac-b074e1a02b087b56688527f057e0d43b20652e25ddbd118116c4579cc4e3d079 2013-08-21 08:01:46 ....A 532480 Virusshare.00084/Packed.Win32.Katusha.ac-b178f30a3a84009d50b0d03a002845bbe3af05b235102c438a96984e4628b3de 2013-08-21 03:53:20 ....A 512000 Virusshare.00084/Packed.Win32.Katusha.ac-bcb09464f6afd52858ba14ad7449b6154a18c3cec98c4f27c655172c15893184 2013-08-21 04:04:28 ....A 651264 Virusshare.00084/Packed.Win32.Katusha.ac-bef5f43ff67021278c4f643a9e7b7e32cb15e1b1b10975a23fd637b14329ac5e 2013-08-21 08:21:32 ....A 519680 Virusshare.00084/Packed.Win32.Katusha.ac-c586e94a7acda4900c6ecdc6c9bff51b34ea19e602c024900aa2b676b97b5f31 2013-08-21 05:51:12 ....A 600576 Virusshare.00084/Packed.Win32.Katusha.ac-c8aa56c1ee14e6445a8d25df40925411ad8e55958e6d195c3fb177a08a343fe6 2013-08-21 04:04:48 ....A 600576 Virusshare.00084/Packed.Win32.Katusha.ac-ce91ea3faa0d6fbb54d875acea435ec016f3360043343dfbc694268101747b64 2013-08-21 02:31:52 ....A 600576 Virusshare.00084/Packed.Win32.Katusha.ac-e0d3f978b052e1afa6d8094de82af8226d0b909ec2086ada3caa3de867f82bf3 2013-08-21 05:06:42 ....A 728576 Virusshare.00084/Packed.Win32.Katusha.ac-e1bfb46e612df768b39a16425d44d0fcc1c765ff51e858014f55da4355f50ba5 2013-08-21 03:05:26 ....A 872448 Virusshare.00084/Packed.Win32.Katusha.ac-e33d9210ae7c4061cef4713b1b6d3e486fe364a7d0d83721de6dc62543303c49 2013-08-21 03:03:54 ....A 600576 Virusshare.00084/Packed.Win32.Katusha.ac-e41ff0ff62247cbb1ab715205ff3f550b73b3c8a70c7246bdcce4f9a61507f13 2013-08-21 06:42:58 ....A 600576 Virusshare.00084/Packed.Win32.Katusha.ac-e723eb634dd09c770d4dec72a63c05e9a32f99bb3d0b4989024dfdd59cb86794 2013-08-21 09:00:58 ....A 483356 Virusshare.00084/Packed.Win32.Katusha.ac-e82b319c7cf8d892f80f68716c8bbe24c990f279d2094dd3c84b76a457e96976 2013-08-21 04:15:00 ....A 494080 Virusshare.00084/Packed.Win32.Katusha.ac-ef5757e8d69f6bc163fbca82ea359e26accbc1d4432675122095e20d160cadac 2013-08-21 07:41:40 ....A 728576 Virusshare.00084/Packed.Win32.Katusha.ac-f43552ad2e356a478570f7ad46f3ab51116587e238bc72f3da211375bc91631a 2013-08-21 06:53:10 ....A 600576 Virusshare.00084/Packed.Win32.Katusha.ac-f8cb31cc19b08dab90387cb20090006c228d58ddb220998b04737b8d3daf4b64 2013-08-21 03:04:34 ....A 728576 Virusshare.00084/Packed.Win32.Katusha.ac-f93eb1aca8c315680297f6033c8c08f74672855a39cc4566e3d431c38df30eb3 2013-08-21 02:57:16 ....A 600576 Virusshare.00084/Packed.Win32.Katusha.ac-f986b31b39a63b8fcaf70b85e9b0c4d336d387bf501135c5a19c21fdd73a1ce6 2013-08-21 03:25:00 ....A 728576 Virusshare.00084/Packed.Win32.Katusha.ac-fa6fdb187abc6e143f5269c93aacd747b4712c9ad2325a3dda8463768e62a5fc 2013-08-21 08:37:06 ....A 728576 Virusshare.00084/Packed.Win32.Katusha.ac-fb76309bb5c7b7973911f436fdbe373b3f19c56e9388bc6d517e9f4c26717b3b 2013-08-21 01:42:32 ....A 94208 Virusshare.00084/Packed.Win32.Katusha.b-1be9fcd67a930b19e1640b443e07ed2ec3ed923e5de29cf4873e9a145a40f9a8 2013-08-21 02:51:24 ....A 230968 Virusshare.00084/Packed.Win32.Katusha.b-354ec7d34a170a5518783b23c557e99fe925b2fe4fcd593066af71e49304fd09 2013-08-21 01:32:38 ....A 37664 Virusshare.00084/Packed.Win32.Katusha.b-3abf75f0a71f6253d8b6602e4daf415dd6f36a80f0616d1119ecbe6c57f6e5a2 2013-08-21 02:51:20 ....A 810120 Virusshare.00084/Packed.Win32.Katusha.b-3c0c8a219578ed0313f8d444fe8f9bc904577ebd0a0298d353d21cb6d1f08360 2013-08-20 20:39:32 ....A 42184 Virusshare.00084/Packed.Win32.Katusha.b-def22962466e39af56955a0f61ca66c81307d0897621d4c909b4927ebd7c314a 2013-08-20 20:22:08 ....A 2812928 Virusshare.00084/Packed.Win32.Katusha.b-fce4d43e8212eb7e28650b6219951e932043ad10fb2158cade888f19d7cc6ba9 2013-08-20 22:13:56 ....A 65030 Virusshare.00084/Packed.Win32.Katusha.c-053bd992901b6fb4c6ad64acf923c4817db3c790e3d597c52db6edfd1c5a3464 2013-08-21 08:21:08 ....A 77860 Virusshare.00084/Packed.Win32.Katusha.c-3f4d03fddef13305e984aeda9be3fee0000eca79b80e1160be92477350f3fa9b 2013-08-21 08:33:58 ....A 68644 Virusshare.00084/Packed.Win32.Katusha.c-5c09a44289c2c660b2e4ee3d229a4f9dcfd48b319d5eb2005928ccafba463576 2013-08-20 20:21:54 ....A 407040 Virusshare.00084/Packed.Win32.Katusha.c-65124c5fd707e75feede8394261bc9b6eac6989c84aa4d0ac77931209b9c06e2 2013-08-21 05:22:50 ....A 73220 Virusshare.00084/Packed.Win32.Katusha.d-3d48c919c8be4728e1432049debc01778f67996dc9cfd968ce2f63065cf3fb2c 2013-08-20 17:47:04 ....A 110080 Virusshare.00084/Packed.Win32.Katusha.g-0ae40a2ee4e153547a353c5c84c5f906420dfb543fb99f2017982a95325a6edd 2013-08-21 05:13:10 ....A 131910 Virusshare.00084/Packed.Win32.Katusha.g-0cac647f98d3bc389e8868352ffe21b9cc816d1ccee316d9087822f5c758fefe 2013-08-21 03:51:56 ....A 44032 Virusshare.00084/Packed.Win32.Katusha.g-1a1bee7488b858608b3528cd7bfb67dd0fae59f4676bc6d93572f72898589591 2013-08-21 05:58:48 ....A 127910 Virusshare.00084/Packed.Win32.Katusha.g-1dbf5c72fbe1b51037e45d63e43f2622bdd4a821ab37422d7dc5c6d6e62bb31d 2013-08-21 09:27:14 ....A 159232 Virusshare.00084/Packed.Win32.Katusha.g-3da9f072f6387dd30bc721ad4f235a968a7ec64026f139fe52017dcc934ae52e 2013-08-20 17:45:30 ....A 1083433 Virusshare.00084/Packed.Win32.Katusha.g-68084e991543276c8b32de20c183e7871c1d7f633ad7e432f887883b85b50e69 2013-08-21 10:11:48 ....A 108544 Virusshare.00084/Packed.Win32.Katusha.g-6dec131cfbf5769f1813b8b4a5533cbe6ff26753a719a2c8011bccc74a522b8f 2013-08-21 05:42:30 ....A 127409 Virusshare.00084/Packed.Win32.Katusha.g-6dfd4ba5dabd0894aff43eef2a615536d28904121504427115c4c3e9380a2548 2013-08-21 05:24:56 ....A 154112 Virusshare.00084/Packed.Win32.Katusha.g-7206d43fee4127e5fc42a9612cdd772e29daa8221d941662b9b61ef456363393 2013-08-21 05:39:12 ....A 157402 Virusshare.00084/Packed.Win32.Katusha.g-7a31de47f6b682e1f46e3e65e097a1dee2541aecc58197b0c90fee466e088572 2013-08-21 10:07:46 ....A 157417 Virusshare.00084/Packed.Win32.Katusha.g-7b08b57fc333622a50fdc1628a4c90ba49d607026bad934a08e78cdb9a67eaa6 2013-08-21 05:35:48 ....A 127923 Virusshare.00084/Packed.Win32.Katusha.g-7c4fe19b8e1a75bad6bfbf88c004dbba608f9bfabb1297173ad10a76b1015a95 2013-08-20 18:43:24 ....A 226008 Virusshare.00084/Packed.Win32.Katusha.g-f4a1e6395f4445461005b91c445b7957979c77a269275902366758a87d3838e7 2013-08-20 22:41:16 ....A 105472 Virusshare.00084/Packed.Win32.Katusha.g-f72c4e4893c14e832b81422a0dc03346568443dc4703a80cb2fee256986e69f4 2013-08-21 00:29:42 ....A 42037 Virusshare.00084/Packed.Win32.Katusha.h-f99a00ae2d4e58a10b86c4d35b048ae8e1f6401e9670b92bd0f5c6b8a31f3704 2013-08-20 17:08:28 ....A 17920 Virusshare.00084/Packed.Win32.Katusha.j-17d920fa1dfa0b5fbfb00ddef1a83dd71a1c99f7f7d79a76c80aef790a3c720b 2013-08-21 09:17:10 ....A 184320 Virusshare.00084/Packed.Win32.Katusha.j-5d4b3661c767d84c8427ae50cd2a0f4a8a54cb6e0e9e74647dc3cba36b235001 2013-08-20 20:56:54 ....A 1384448 Virusshare.00084/Packed.Win32.Katusha.j-6424173430ba865174d0ab2316033193d16af5f9cf91579de059e5b55d06f33c 2013-08-20 22:59:20 ....A 187392 Virusshare.00084/Packed.Win32.Katusha.j-f22dab5fade1c97484f511c78409d777b8ec06e3e9abe16eae78434637297b74 2013-08-20 21:21:36 ....A 204288 Virusshare.00084/Packed.Win32.Katusha.j-f729cbdf617a04a2642e9d6d770f9cae75788cd39f0c67282c4fb1a1bc3b5945 2013-08-20 23:05:16 ....A 401408 Virusshare.00084/Packed.Win32.Katusha.j-f8db35307d84b0df0299f8fb4d3d7023ed6913b4f4fb2f9f3319cad530db1af2 2013-08-20 20:58:02 ....A 655360 Virusshare.00084/Packed.Win32.Katusha.j-fc07c66dbb046b48a59734d0c62b07dcff8ecf339e9a8713f53e7d846db05527 2013-08-21 00:08:46 ....A 196608 Virusshare.00084/Packed.Win32.Katusha.j-ff275d4c3d32bb8add21f1c6fedaf2b46276a54ac847c8384a850c5a8b42876d 2013-08-20 22:49:00 ....A 105472 Virusshare.00084/Packed.Win32.Katusha.l-14fc2d75e72d8abd29f36fc0b3a51312e5a0dabeff021f574692fc2d2cb99c54 2013-08-20 21:45:20 ....A 118272 Virusshare.00084/Packed.Win32.Katusha.l-72acc1edb67ef352887484c0242e9e999c41bd5c8f05d29e73a9ba6270cb0d2e 2013-08-21 00:30:34 ....A 110592 Virusshare.00084/Packed.Win32.Katusha.l-f79e05d1ddd007af2800522fd98d88ffda03fd7551eea0c80ef9cb91afcadb59 2013-08-20 21:28:12 ....A 105472 Virusshare.00084/Packed.Win32.Katusha.m-20daa6177959f7dcd8668f3eeb53ec77814ca3459ea0e643b4c52653cce25a8a 2013-08-20 20:50:16 ....A 207872 Virusshare.00084/Packed.Win32.Katusha.m-33b57c37493c6d80c191cd010b32e47dd93838a71ea52612ef6a1ab09bd08537 2013-08-21 09:19:40 ....A 158720 Virusshare.00084/Packed.Win32.Katusha.m-3aa6bf9480e053d1609e65b99cfed86cca34a67396f2f67735a8a0cf0ed89a1c 2013-08-20 17:56:54 ....A 104448 Virusshare.00084/Packed.Win32.Katusha.m-4a9f9b3b42afb0a2f326812f2ac462d39dd52b2bfde35212d85d404af9f925cd 2013-08-21 08:27:08 ....A 100864 Virusshare.00084/Packed.Win32.Katusha.m-4beb8f452ec7f855ea7052fa093706bf292987b68a1a8892c230d1dfc61255af 2013-08-21 01:29:26 ....A 94208 Virusshare.00084/Packed.Win32.Katusha.m-4df1ed402f1f02cec2cdb9f2054c7829299038185ed1e6ed8e9f5207fa71f9f0 2013-08-21 07:21:28 ....A 104448 Virusshare.00084/Packed.Win32.Katusha.m-5cc3b566e71de8aceb31cfb54d94fba61a81eae349cb235a7a5a96c777405328 2013-08-21 07:49:30 ....A 100864 Virusshare.00084/Packed.Win32.Katusha.m-6eac9224a0778e318ec1394222618f2a9523d78a3ebaedf178b9aea1b03f085a 2013-08-21 09:01:10 ....A 113664 Virusshare.00084/Packed.Win32.Katusha.m-7bae51caa1c58b20507f71d2b705deb8ac2eb94054b67b573ea1f6ecf3f06221 2013-08-20 23:16:54 ....A 263680 Virusshare.00084/Packed.Win32.Katusha.m-e66f20450d6b0a7a502ef3345e6419faea47b2cb5acd5a55534882d08908f826 2013-08-21 06:23:36 ....A 96768 Virusshare.00084/Packed.Win32.Katusha.m-f5e03c965a6ab05338d85f9e05c9ca48acb0c45d681027a2ac6166bc7ca1452f 2013-08-20 22:29:28 ....A 82432 Virusshare.00084/Packed.Win32.Katusha.m-f9eda86e5665dab7ff447941369bdcef9768c321639e2f515cbfae2d046edbc2 2013-08-21 00:54:34 ....A 100352 Virusshare.00084/Packed.Win32.Katusha.m-ffefcd758ebaa03cc42485f975fe5072a7b5bc1e28791993bcfa87eda5415cd7 2013-08-20 20:40:14 ....A 274432 Virusshare.00084/Packed.Win32.Katusha.n-01775b71ee97856fcf43bc394ea350810cb127474cbfcec63f5a24be261f0a97 2013-08-21 02:03:32 ....A 176128 Virusshare.00084/Packed.Win32.Katusha.n-022075b04d5377f22574db046571ed6b3616dcfeea1ed432f40c493e07027a10 2013-08-20 22:28:22 ....A 115712 Virusshare.00084/Packed.Win32.Katusha.n-02eae878805fa8d87e9a62d48d4d39762a10ac8058ca98a8d8bd170596b2562e 2013-08-21 07:59:52 ....A 115712 Virusshare.00084/Packed.Win32.Katusha.n-0a2d234155d8c97d0217cfe6edf549ee27c3843009edeb29d23ca3c242ca27e4 2013-08-21 06:59:06 ....A 115712 Virusshare.00084/Packed.Win32.Katusha.n-0c78c3f7c21e2aac3cf7519cfd705cc1d9afbed8e1c0fc750e7a54115ed06c13 2013-08-21 00:34:44 ....A 115712 Virusshare.00084/Packed.Win32.Katusha.n-10181fef582427b785a0dda7d422133788ca23d73d8f9185f7377711dec10597 2013-08-20 22:52:36 ....A 115712 Virusshare.00084/Packed.Win32.Katusha.n-13a40aaad5307f0553165d30b304da6a5beff0069c0f7a93def145afd9f5a204 2013-08-21 05:54:48 ....A 343552 Virusshare.00084/Packed.Win32.Katusha.n-1b7409adaca1b20ca109e33f8996ae5195aaf414d107612f06141da3f0bd475e 2013-08-21 09:59:16 ....A 274432 Virusshare.00084/Packed.Win32.Katusha.n-1b7e47a0e4575827d5f0d330591cfcaf51c48f796ac999b84055c0054ebd4924 2013-08-21 02:41:22 ....A 118272 Virusshare.00084/Packed.Win32.Katusha.n-1e3bf7192a89b9bb3dd68a4afdc84e03ff69ece9405a30d0ce5ba46b15ea1fb9 2013-08-21 04:17:28 ....A 115712 Virusshare.00084/Packed.Win32.Katusha.n-1fddb316f87822cffea9236495a5ba8baaccd5c127d8f4dc3efd14bcad1d0f48 2013-08-21 06:18:02 ....A 115712 Virusshare.00084/Packed.Win32.Katusha.n-2b6a3ab7ef972ecd053ee48d8c8e219149322dcf3be7f5e1b5efa6bdd58d8a2f 2013-08-21 08:09:44 ....A 115712 Virusshare.00084/Packed.Win32.Katusha.n-2d0e3840af2b44eb5cd54478b5a30a704485baed5aeeaccaa00fbd762de4e2d8 2013-08-21 07:27:44 ....A 115712 Virusshare.00084/Packed.Win32.Katusha.n-2d1bb0078efe2c3c6d006eca0e2cc6572faf9293637dec9d49fe86ddaec1bbf2 2013-08-21 09:43:06 ....A 122880 Virusshare.00084/Packed.Win32.Katusha.n-2edecefe34c9ab8b07f891c21d384a189be9e54c944781d2bc7434c3fc5bf1de 2013-08-21 07:54:46 ....A 115712 Virusshare.00084/Packed.Win32.Katusha.n-2f0dd23d143e3a4c4a48e56f16157975b71eb9b87044ee337dda73943cefa933 2013-08-20 18:45:28 ....A 218624 Virusshare.00084/Packed.Win32.Katusha.n-36066624bac883d8eda5c236b4bacc349d86a25f9ba937707cb0556ca23e90e4 2013-08-21 07:19:48 ....A 115712 Virusshare.00084/Packed.Win32.Katusha.n-3bb10063696da3e56dbd229e2d630dd885627d6bcc1fdcebf8b91e72c325b254 2013-08-21 05:18:32 ....A 115712 Virusshare.00084/Packed.Win32.Katusha.n-3c92d417930e19991b69a965003ba2a5068842cf7b6d99ca966c30a29f2e36ee 2013-08-21 10:15:02 ....A 525824 Virusshare.00084/Packed.Win32.Katusha.n-3da083b341ea35339bef7ec34c4df9b0b4e492def355898ea4a0af265b14a621 2013-08-21 05:41:40 ....A 115712 Virusshare.00084/Packed.Win32.Katusha.n-3e6ba6d56f1780cad8fca1c5e562b676395e64cf09909b1769ae5956fc0ecb72 2013-08-21 04:10:44 ....A 246272 Virusshare.00084/Packed.Win32.Katusha.n-4a48a9914692c4692be7e893ff42a2bfe75262abe9793b042502db7c7072de36 2013-08-21 01:55:08 ....A 115712 Virusshare.00084/Packed.Win32.Katusha.n-4b7863a93dd06d89942627878310c91e9def4426563ec60852565df28768cd46 2013-08-21 05:22:54 ....A 115712 Virusshare.00084/Packed.Win32.Katusha.n-4c4faeaf0ff7e2299fa48fbbed840c83a770397930d7b1805c00a63f2976174d 2013-08-21 09:07:02 ....A 113664 Virusshare.00084/Packed.Win32.Katusha.n-4cc502729cc59576b8f593950004ee3437775b69e2c1201d22214c6425d44eed 2013-08-21 09:44:16 ....A 115712 Virusshare.00084/Packed.Win32.Katusha.n-4d156a6a5c7d9c26ac4b407fe2b1c4df53cddfccb56ea1a83321cad66a26def3 2013-08-21 07:02:46 ....A 186880 Virusshare.00084/Packed.Win32.Katusha.n-4e27bd958e8c3a76ce049db4f40a44e8ecde2466915440b3faaebc22c50bc2fb 2013-08-21 07:28:10 ....A 7577 Virusshare.00084/Packed.Win32.Katusha.n-55f6c144786911bb97da5eb55f6d1ac3423e14947f42d806fa4524a948d27773 2013-08-21 05:22:54 ....A 115712 Virusshare.00084/Packed.Win32.Katusha.n-5afc60cebb7ec3d8250668b2132412732632f06146d1f10d37fcdc2c553a8dd1 2013-08-21 09:19:22 ....A 274432 Virusshare.00084/Packed.Win32.Katusha.n-5de794e5ab8625a0b99771c5e79be5ddb45809d32690cbdff56ab5477d256657 2013-08-21 10:09:20 ....A 115712 Virusshare.00084/Packed.Win32.Katusha.n-5fb1ff5188552c077ae7c28beaf3eeeaa872e23b6c78bbb891311636c7f100b9 2013-08-21 09:33:18 ....A 173056 Virusshare.00084/Packed.Win32.Katusha.n-6ad4584b488d97e2f44638aa0cbe77a385cf050bac30eac59dea2315345d2a9b 2013-08-21 08:18:08 ....A 115712 Virusshare.00084/Packed.Win32.Katusha.n-6b92df40e8fe573058ac53e9186df649e7dd044c4bc3037db9e931e48ce0c338 2013-08-21 07:17:22 ....A 492544 Virusshare.00084/Packed.Win32.Katusha.n-6cba2593e9d025f82cd4a7c20a294956f6427708490ed90375be21b7d21fce0d 2013-08-21 09:33:38 ....A 115712 Virusshare.00084/Packed.Win32.Katusha.n-6db8752768ca6b4063e120973180173a1dc3ebd07e8df8acf0bce6a17e78bfa2 2013-08-21 07:31:56 ....A 620544 Virusshare.00084/Packed.Win32.Katusha.n-6feb576d5a017b539aa787635e598fc8abaab5e49889f941587da2fb98887978 2013-08-20 21:24:12 ....A 576000 Virusshare.00084/Packed.Win32.Katusha.n-72aa5cc6fc96a25510277290c47181934bf30e918a34db88913b60dd0565f512 2013-08-21 06:48:02 ....A 115712 Virusshare.00084/Packed.Win32.Katusha.n-7a528aea5c62553f79bc77430cac719319042277ae4c04d8a34d169940911ba3 2013-08-21 01:35:16 ....A 115712 Virusshare.00084/Packed.Win32.Katusha.n-7c0faeb6e16286aff6a83a5936434f58a4237e0935ac7c29c287da768804a8cf 2013-08-21 09:32:44 ....A 115712 Virusshare.00084/Packed.Win32.Katusha.n-7d0fe8ffd04039d05733f0366a083c0110de5aeb69bc0bd5ad873bb71a9bf649 2013-08-21 09:55:54 ....A 115712 Virusshare.00084/Packed.Win32.Katusha.n-7da80c1386e0ed08193fe8add18e9d0a2c3c0b0368bc85350f069bf0320ef147 2013-08-21 08:59:32 ....A 179200 Virusshare.00084/Packed.Win32.Katusha.n-7f82665c0bf07807f00bd3ef9934f3a2eed87447e2d296cfb4b695a58ef03155 2013-08-21 01:55:08 ....A 115712 Virusshare.00084/Packed.Win32.Katusha.n-7fa4956e2b46a261e0aa2e51da770ac36be03c5c850638f89f31115309285e52 2013-08-20 17:55:18 ....A 102400 Virusshare.00084/Packed.Win32.Katusha.n-aaf15c3a7a299ab125308c22d91a229595024fd07eda7e5b6bad339315563f00 2013-08-20 18:18:00 ....A 100864 Virusshare.00084/Packed.Win32.Katusha.n-be7c731d60a01a65bab626be70091ba3f5adf8083d54e91982d4523a1a603247 2013-08-20 17:36:12 ....A 100864 Virusshare.00084/Packed.Win32.Katusha.n-c0b62221cfc8a016a4e3c8a9512fe65a4cd867dee0e0fac0fca5a4557a0327ec 2013-08-20 18:17:04 ....A 112128 Virusshare.00084/Packed.Win32.Katusha.n-cc812f3823b57eac2602ca837975756a2c2fd47ceb3e5805720682b4e02c25b1 2013-08-20 23:16:52 ....A 100864 Virusshare.00084/Packed.Win32.Katusha.n-d049ac9225c16f2bf7b68b583b1b9a537afd5b747399f8a5e35825b6e30fae3f 2013-08-20 21:18:52 ....A 104448 Virusshare.00084/Packed.Win32.Katusha.n-d1226cb072c2d5074e4eae27ccc6e525e4e6511f5ce543147378fb565448794e 2013-08-21 00:56:36 ....A 114688 Virusshare.00084/Packed.Win32.Katusha.n-d1b621a2618009018d0da550bcb95bf1b7a072cb27d14e3ebb17a94651e8907c 2013-08-21 00:05:56 ....A 118272 Virusshare.00084/Packed.Win32.Katusha.n-d21164beee146f0a3daa0a4f19e098363d9fdc53e7f963825bb59b075452e3cb 2013-08-21 01:19:04 ....A 118272 Virusshare.00084/Packed.Win32.Katusha.n-d2dd6074711e0fb0d59aa4f419a938672cbbdea5796854ce532b05bd97c8f905 2013-08-21 00:36:46 ....A 162816 Virusshare.00084/Packed.Win32.Katusha.n-d328f3d542599ae8a4717a48d9d41c7a939ae6433c82ca220ae8bd0a0c32cc6c 2013-08-20 23:40:06 ....A 100864 Virusshare.00084/Packed.Win32.Katusha.n-d350da56bc83f52b24f5478333faf480a4de2c20ab45b22cb1cce9cd59a53b2e 2013-08-21 00:17:22 ....A 104448 Virusshare.00084/Packed.Win32.Katusha.n-d3bd44e1a2aa5795488b1c8b38d90c1862d2d8bca5d19c4b828249d7dd372864 2013-08-20 20:20:08 ....A 113664 Virusshare.00084/Packed.Win32.Katusha.n-d3e950d0c19202b791e2732a48df0f4e0caebe5507f6f4672a56b1be8ac02749 2013-08-20 23:41:48 ....A 118272 Virusshare.00084/Packed.Win32.Katusha.n-d409ae4d355cdf0f407e6aaf0fa297c5e84a696f6c91df3c2ac940b3980e913d 2013-08-20 22:17:36 ....A 114688 Virusshare.00084/Packed.Win32.Katusha.n-d4ad8c09ad9157b504720f04f0c9d79742745b415482c892c2937322e5047401 2013-08-20 23:27:48 ....A 104448 Virusshare.00084/Packed.Win32.Katusha.n-d4e2eb6491c37eb7dc0b113bf39b64e3bfe2ee64129f2c4d3864e118751973e2 2013-08-21 00:21:30 ....A 118272 Virusshare.00084/Packed.Win32.Katusha.n-d67913c9b1993e0262ce3c119cbcd67096908cebbf83ba57f5cda9cc94e18792 2013-08-21 01:09:50 ....A 100864 Virusshare.00084/Packed.Win32.Katusha.n-d6b85152b8c1fda39d2aed10f1e4ea8c4e2c093bfa91fe3074d8586264c7d872 2013-08-20 20:26:58 ....A 109056 Virusshare.00084/Packed.Win32.Katusha.n-d7357045da0cd828fb8f0c333088c6ab79f0d0901fe7e5baa78f7ffb83dbee63 2013-08-20 22:50:46 ....A 102912 Virusshare.00084/Packed.Win32.Katusha.n-d7cb8633d635d0d84e48405d087e261e6333e53caa018b15309b696da6628354 2013-08-21 00:11:18 ....A 98816 Virusshare.00084/Packed.Win32.Katusha.n-d8129a7f7befc1d43206bb7e7f1cac9f206340c007a554c3f76a865e331addb2 2013-08-20 23:38:22 ....A 100864 Virusshare.00084/Packed.Win32.Katusha.n-d831f29f6d8477139dc7562da8ec1316359291a202bb06ffcf3bf43eb65f2e5a 2013-08-20 18:45:22 ....A 119296 Virusshare.00084/Packed.Win32.Katusha.n-d88c64df3e9cd12a11733e11a2c11eb87623c9258204c4fc3c5ad7530c19b3af 2013-08-20 19:51:16 ....A 98816 Virusshare.00084/Packed.Win32.Katusha.n-da98bae3df8f8bdf833de2b2ae1b8eb53a1844c6b90ebe4931ddd2e7b78d1db0 2013-08-20 22:43:16 ....A 102400 Virusshare.00084/Packed.Win32.Katusha.n-dcbd8dfe4b5278d52a481b660b3838ccd046d5dbcd71865657623eecb0ca279c 2013-08-20 21:10:44 ....A 117248 Virusshare.00084/Packed.Win32.Katusha.n-dcd7392172658ad91caa6666eda1729754a0e0550dce12f21e2e0e65dc06e8b4 2013-08-20 19:45:56 ....A 118272 Virusshare.00084/Packed.Win32.Katusha.n-dd149c6d295fd55d8e61dd139c21e5b97147fce3f7a635b615f0fa93a1cfa4a6 2013-08-20 22:15:28 ....A 107520 Virusshare.00084/Packed.Win32.Katusha.n-dd2ee58981d08284994389aa7ebbae69f50407a04ad4d631c09e07b2bbee026d 2013-08-20 21:38:34 ....A 123904 Virusshare.00084/Packed.Win32.Katusha.n-dd6fcdf9e8ec69d8235528c76e398c17ef91ce05d0476e3f8f00400f44acd176 2013-08-20 22:22:20 ....A 102400 Virusshare.00084/Packed.Win32.Katusha.n-dd952f9c7a785f8ba5f3aff31817ab610e8c452bb72cbeddf5d56e3dbcb0f82d 2013-08-20 20:39:26 ....A 107520 Virusshare.00084/Packed.Win32.Katusha.n-ddb1e37e6f6d558d7038488ab90b5233c7d1a260053c8ddc476b135fa2906f32 2013-08-20 20:19:22 ....A 104448 Virusshare.00084/Packed.Win32.Katusha.n-ddd69c39afa608527abc275898625e38cd1ca21ec3eb17246b362236325c98b2 2013-08-20 22:21:54 ....A 113152 Virusshare.00084/Packed.Win32.Katusha.n-de010c4e95667e7e2393854cc21ec27942648ae4ca1b8a3f9fcba7016faa4efe 2013-08-20 23:19:40 ....A 172544 Virusshare.00084/Packed.Win32.Katusha.n-de064af4aac85b2ad56daf4fb59645804e767fa9f403fd2a856c9fc7a181a378 2013-08-20 20:27:48 ....A 115712 Virusshare.00084/Packed.Win32.Katusha.n-de4650e211473401393589d9287ed2e49258ad00ba827892f3f6abe253acac51 2013-08-20 21:47:38 ....A 97792 Virusshare.00084/Packed.Win32.Katusha.n-de7d9d9ac9231114833157e4ed537504b528d4d3020c1079d3597378a29d25d7 2013-08-21 00:24:12 ....A 100864 Virusshare.00084/Packed.Win32.Katusha.n-debdf9dcc4ddce481008099e275e2dd8d94c74256ef3baae6bfd09b355c7b1de 2013-08-20 21:44:48 ....A 119296 Virusshare.00084/Packed.Win32.Katusha.n-df194a6ab9aace68992929e07ce65c61f729f455cafb1525fcbc4bf596a077d0 2013-08-20 19:45:50 ....A 102400 Virusshare.00084/Packed.Win32.Katusha.n-dfed403988b113337493d5c9f2e752b0ab8c6721a2a2ba77839c5120f058416d 2013-08-20 22:21:24 ....A 98816 Virusshare.00084/Packed.Win32.Katusha.n-e032200d39f5aeed68c25505cf1043562b3b21a9d536d358ccdc6b1a55daf24c 2013-08-20 19:56:32 ....A 119296 Virusshare.00084/Packed.Win32.Katusha.n-e09e440a7a4fd624824f1de450331c9eca6d1f9392ec2e1025dc55f2ce31c1c6 2013-08-20 22:12:38 ....A 104448 Virusshare.00084/Packed.Win32.Katusha.n-e0e270176dcf27f9bcc9c6bfca4388bbfce78bd71461bda4e86711c861e7c2ab 2013-08-20 20:35:02 ....A 112128 Virusshare.00084/Packed.Win32.Katusha.n-e0f375dd8709664f843a7c961885023010478293bd4dea3e7e5ced09aa6f8266 2013-08-21 01:09:08 ....A 119296 Virusshare.00084/Packed.Win32.Katusha.n-e15ada7fe2892af1b05ceca2b4a4188bc1fd40bb0b5e5b90cff570d84fb787d5 2013-08-20 19:45:52 ....A 114688 Virusshare.00084/Packed.Win32.Katusha.n-e236f996e950a593abc7de7abef82948a9f0d3c75ab1aad01c023c6a5d547875 2013-08-20 22:30:46 ....A 118272 Virusshare.00084/Packed.Win32.Katusha.n-e26141dcae5d354faa1ea9fe732a4bee29813507aecff3572ead99cbaa5e157b 2013-08-20 23:28:46 ....A 102400 Virusshare.00084/Packed.Win32.Katusha.n-e296c159d451001ca346f57c738fd2df7dd219af147a58259ef4110cdaf56076 2013-08-21 00:41:38 ....A 114688 Virusshare.00084/Packed.Win32.Katusha.n-e3d3c91c79c09f10d736f42072a0859a9522515aa9a385e2f5f6366198e091a6 2013-08-20 19:50:22 ....A 118272 Virusshare.00084/Packed.Win32.Katusha.n-e4058cae0d5ae0629368163d169e034e61192f390f44c7b48a1185f29d19ad4f 2013-08-20 22:53:02 ....A 119296 Virusshare.00084/Packed.Win32.Katusha.n-e45eff77646aaba34b836ef892208b1fc2bc9273a60173e853c0722a3e959e4d 2013-08-21 01:21:00 ....A 118272 Virusshare.00084/Packed.Win32.Katusha.n-e4dab4e5f24a7c49fd9747baf30b50102054477663ca27d62cef90ac38423eb0 2013-08-20 19:56:04 ....A 100864 Virusshare.00084/Packed.Win32.Katusha.n-e51baa41c355435f42632264a1771dd97297bf9e4a2655626a6eb6742a38a19c 2013-08-20 20:46:56 ....A 214016 Virusshare.00084/Packed.Win32.Katusha.n-e64424c40513ba02172e4ffffa97ee465186d20432dd945c33a8f1d64f574cb2 2013-08-20 20:28:50 ....A 175104 Virusshare.00084/Packed.Win32.Katusha.n-e763a1e02e9e5a9c86867f245ba0cacac39908ddda1ba8253e01645098f78229 2013-08-20 22:09:52 ....A 115712 Virusshare.00084/Packed.Win32.Katusha.n-e7c5028e5c2e3c30918edcff355fa3d957379b19072f4badf18b7f31cd800f7d 2013-08-20 20:32:48 ....A 113152 Virusshare.00084/Packed.Win32.Katusha.n-e8c4f7ba801205454b04089f5f239cee0f0027aee31fd798f7f5c6898a9cffe9 2013-08-21 00:21:30 ....A 118272 Virusshare.00084/Packed.Win32.Katusha.n-e8c87fdc67e21dc9f1bc2aa01b922af3f998523e7dbf9ea7bb4e23f029541273 2013-08-20 23:30:58 ....A 100864 Virusshare.00084/Packed.Win32.Katusha.n-ea80ebd4dc47fb5053d22e5a6cbecdc20e6b982827518a2d27d3000e064b2ba8 2013-08-20 22:06:58 ....A 100864 Virusshare.00084/Packed.Win32.Katusha.n-ec3845ccbdeb2153de7d81c3415e020ee55ab7e0fd70b37e70766268696064ac 2013-08-20 20:34:34 ....A 163328 Virusshare.00084/Packed.Win32.Katusha.n-ecdb22033e89af943f11c37454cafa0b1dfe90de9e080b99b0f6c0c664706ab7 2013-08-20 20:03:26 ....A 125952 Virusshare.00084/Packed.Win32.Katusha.n-ed99b1d024f155860ed007e2d62121248d1143afc3d394f391c3e1a94b05fcdb 2013-08-20 23:41:00 ....A 100864 Virusshare.00084/Packed.Win32.Katusha.n-eda3b47f2e2d4c4f6c5ff563dd2c6b0ebeca06199654a04fe7913201da603244 2013-08-20 20:45:10 ....A 123904 Virusshare.00084/Packed.Win32.Katusha.n-edc6253e71a34af886ed59b9d001630cb03c4078787ca2fd531294478e492485 2013-08-20 23:55:08 ....A 100864 Virusshare.00084/Packed.Win32.Katusha.n-ee6850b61fdd36cb48128bb87af6a65b720786790d7e438ede7d1da27945ff5d 2013-08-20 23:50:08 ....A 168448 Virusshare.00084/Packed.Win32.Katusha.n-ee7e609fb18b1f0e54d8aa38298f0a0337a73cd1360e23f0dc274c18f95bf267 2013-08-20 21:29:24 ....A 119296 Virusshare.00084/Packed.Win32.Katusha.n-eef42ec244dd2c204f7df4307d89f63c3efe5ef44be0343cd1f83b9d3867eb8d 2013-08-21 00:00:12 ....A 103936 Virusshare.00084/Packed.Win32.Katusha.n-ef3b387f7cba992fc7897a100009958b5d5ca428cd076447e5c78c658fd20597 2013-08-20 22:54:02 ....A 103936 Virusshare.00084/Packed.Win32.Katusha.n-ef7827515812ab61d53493404b2b2c49805622d070c3c4892f7d9d780c6a0c39 2013-08-21 01:06:06 ....A 249856 Virusshare.00084/Packed.Win32.Katusha.n-f103c27a4d5c491584e7bbbc740d7e0e6acf66368b0c9fd49143437c1befc39c 2013-08-21 00:00:32 ....A 114688 Virusshare.00084/Packed.Win32.Katusha.n-f14b00531537eb12313de54935f62db15fe085f1517a66f1e06674692d43b0e1 2013-08-20 21:56:16 ....A 114688 Virusshare.00084/Packed.Win32.Katusha.n-f1e2cb0a2bf5e76abf0feb4d2d223965850fd5623a5627e5beabb6ff09efa9bd 2013-08-21 00:17:36 ....A 119296 Virusshare.00084/Packed.Win32.Katusha.n-f2d51bf0e61b7c95b37b1f6fb7c5acb9db3b76b331d3e794f151afef2f419f48 2013-08-20 19:36:22 ....A 103424 Virusshare.00084/Packed.Win32.Katusha.n-f394cf3aad5deb3922ccf02bd22a75c8b3202f10ef48c7d57b0736eb91e5be86 2013-08-20 21:13:00 ....A 114688 Virusshare.00084/Packed.Win32.Katusha.n-f3ff94ca4b983a4f75549be8aae9617b5d77fb24c86a5c77db531303d65112a3 2013-08-21 00:16:40 ....A 113152 Virusshare.00084/Packed.Win32.Katusha.n-f4070ad59984e81b952c977baf7006412e3161556b51ffa1df78616190fb6203 2013-08-20 20:05:34 ....A 114688 Virusshare.00084/Packed.Win32.Katusha.n-f4cc5ad9be10e763a792be79813bae252f60a3f0160f5a26159388b5bad937ba 2013-08-20 23:41:42 ....A 119296 Virusshare.00084/Packed.Win32.Katusha.n-f5659907866120fb3aea9770e627dd11b40015373a9c12a9cf3c363d5ce43e09 2013-08-20 20:00:24 ....A 104448 Virusshare.00084/Packed.Win32.Katusha.n-f650c60fd5f45d52ab8716421b3b790e09f0889901e14a23cb3d38bc0ec49103 2013-08-21 01:20:02 ....A 117760 Virusshare.00084/Packed.Win32.Katusha.n-f6b96f5b081521ea5a298b8695f61b1fac96b2246d1a182f115df49074951bfb 2013-08-20 21:42:02 ....A 269312 Virusshare.00084/Packed.Win32.Katusha.n-f78b6511f558d7b8698f431a516762522cd039c5974b8f5aa09c2f0e8efba038 2013-08-20 20:08:46 ....A 110080 Virusshare.00084/Packed.Win32.Katusha.n-f885c3d9620ea77d022747c87c890c6bf9803b0b034344938f3120507df4c6cb 2013-08-20 23:23:24 ....A 104448 Virusshare.00084/Packed.Win32.Katusha.n-f9fed45ddbcf1674919b8e46167b3f3c9abab964086ff0ad0fd4ea7764953db5 2013-08-20 23:33:56 ....A 102400 Virusshare.00084/Packed.Win32.Katusha.n-fa21b3af0da39219c869372451881b1f3f4a481fd1664e97ad2479968d7ce1dd 2013-08-21 01:12:26 ....A 123904 Virusshare.00084/Packed.Win32.Katusha.n-fa7e4f2bf7a423029cfc273183f1f1323a39d89d10832a7b50d073ffe8d4741c 2013-08-20 22:43:28 ....A 119296 Virusshare.00084/Packed.Win32.Katusha.n-fad87998c5db024c798b6821e2b3c2423595ba6c1eca670ba718c77b4250b4a2 2013-08-20 20:04:52 ....A 351232 Virusshare.00084/Packed.Win32.Katusha.n-faf2a8ef96229c1e482dba815e4d6e040cf2792e328f02cddae811c93967a16d 2013-08-20 21:01:30 ....A 100864 Virusshare.00084/Packed.Win32.Katusha.n-fb32648b9d24e59014330694065121a772e2b4e46db00fc514139d914a7666c8 2013-08-20 21:45:16 ....A 264192 Virusshare.00084/Packed.Win32.Katusha.n-fc4ef8cc4c5b12aa810dae2861d6210cf7cd5f8d13fa0c827497bd939d62f193 2013-08-20 20:58:00 ....A 193536 Virusshare.00084/Packed.Win32.Katusha.n-fc5af2fb5346f71d30ac3c9d75ef69290b28223e07ec4377fe93f829a6746941 2013-08-20 20:54:40 ....A 125952 Virusshare.00084/Packed.Win32.Katusha.n-fc7905a1ee41d150c21fb381e489c88a6a8daecfdfb672dbad13ecb5e1034c5e 2013-08-21 01:17:38 ....A 118272 Virusshare.00084/Packed.Win32.Katusha.n-fe6c77e0dbf0ab327eeab42900817958b7ce76d4738e80ec8b56d152c08150e6 2013-08-20 20:37:12 ....A 102400 Virusshare.00084/Packed.Win32.Katusha.n-fec49a3aeb10933211e92010af7828297c83f7032336c168fe6ed93e168bd3a9 2013-08-21 00:06:26 ....A 103936 Virusshare.00084/Packed.Win32.Katusha.n-ff453042cc65381c5e499756e471bc4b31a9a44167ab83ba5217f46a1ae09154 2013-08-20 22:15:12 ....A 37376 Virusshare.00084/Packed.Win32.Katusha.o-0164a997524eb5c675bdd1c230c1e3f6884446e60fe1a3a02cb273acf6751eda 2013-08-21 02:18:28 ....A 886587 Virusshare.00084/Packed.Win32.Katusha.o-0171aaeed81937a9b822ef26b4f67ce427500889faf800fd12d4c8abcf92dc60 2013-08-20 19:43:44 ....A 187392 Virusshare.00084/Packed.Win32.Katusha.o-01f1556065fead5eb3e2b7dea732d20de38b61b93948b001807ec18caa0fb18f 2013-08-21 02:14:24 ....A 707699 Virusshare.00084/Packed.Win32.Katusha.o-0763966728a588b28e70056aeeed08978cc2099aed160a2682fc80316890a3b6 2013-08-21 09:29:22 ....A 241664 Virusshare.00084/Packed.Win32.Katusha.o-08c39a3f301d37fdcfd301d403cb14d81dfca4b88a95371e20074e5f960d89b3 2013-08-21 07:47:20 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.o-0ad9588fc24fbc3eb55f03fb44f6aab013ce154667165069bda45aa9440a85f2 2013-08-21 08:30:18 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-0b81ed03d001182b73ca7889a4f5c67fe2a9e5503e02e2c85f7d77751dfce4d5 2013-08-21 06:32:00 ....A 117248 Virusshare.00084/Packed.Win32.Katusha.o-0bb48216f44bc96bb1b967788b598f1568fec91888d211915b83fb3a84138aed 2013-08-21 07:59:48 ....A 49156 Virusshare.00084/Packed.Win32.Katusha.o-0bd690781b6acd37668634995b71fdf81a08e079d4694756e06c06835db08823 2013-08-21 01:49:04 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.o-0bf637d97d221da6d751aa6c3fdfb58f5da656810338882eb895dfe27f6b9285 2013-08-21 06:51:34 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-0bf7ef557b6417bb35f5f282118eb521db12932eb84cbd33414d62cefa308422 2013-08-21 06:11:00 ....A 639937 Virusshare.00084/Packed.Win32.Katusha.o-0c3bb5bbc6f36d774e091c1b715bae00befd12c971caa8a10e4ce7676e033395 2013-08-21 07:18:16 ....A 377856 Virusshare.00084/Packed.Win32.Katusha.o-0c6f557de0c882c6e4e2c32194db91ab771cca815a5730d9ba098abac6cf6b0a 2013-08-21 08:23:14 ....A 114692 Virusshare.00084/Packed.Win32.Katusha.o-0c866a9fe0af9c9ee94e792b5e0eed5c8cf5fe5ad9f9af343ba4cf00d054b744 2013-08-21 09:07:44 ....A 129024 Virusshare.00084/Packed.Win32.Katusha.o-0d04a8d0119d4f3f7f0a7bd5c42b3c3e9e95b5402dc224593b20f15d98db9fc0 2013-08-21 08:27:48 ....A 175616 Virusshare.00084/Packed.Win32.Katusha.o-0d4969346e8fcc8dcc2fe13f600f63695ccfd188d1ea1bcce10decfafddc812e 2013-08-21 09:10:12 ....A 49156 Virusshare.00084/Packed.Win32.Katusha.o-0d963998b341c043b7b4f640c71531d6c4e24dbf59006bd90bbfb40309859be5 2013-08-21 02:26:18 ....A 132760 Virusshare.00084/Packed.Win32.Katusha.o-0db1cf2fe24473a0b951c8842236e9013a56c106fd79db80661bf168cbd5d686 2013-08-21 06:33:26 ....A 414208 Virusshare.00084/Packed.Win32.Katusha.o-0dc5edbc58d1e2c58439688000a5df3a071d638b0bc1934ac94fb54a938e4109 2013-08-21 09:06:12 ....A 23552 Virusshare.00084/Packed.Win32.Katusha.o-0eba18b167be441ed5953eb7b575968569eb1b943b9c40ed0de8fce9a704835b 2013-08-21 01:34:38 ....A 185344 Virusshare.00084/Packed.Win32.Katusha.o-0ec8591c6d71add0c851fac3a1f1dbb0ce10901b06f066f6d9f5fe07eea887a2 2013-08-21 05:44:14 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-0f43f3f609b17967d7cc097c287ef555be5d9995b7f0b3324d0e05615173439c 2013-08-21 06:36:30 ....A 386048 Virusshare.00084/Packed.Win32.Katusha.o-0f640cb43ccbc5fa440ff358ac212ee0598fcb9d366425af589a6327cc4e3ad2 2013-08-21 04:56:28 ....A 72192 Virusshare.00084/Packed.Win32.Katusha.o-1083114179795ecdff25e156d4c9922e0d86f99b86a8cd536e27b9732bb285ae 2013-08-20 21:01:06 ....A 104448 Virusshare.00084/Packed.Win32.Katusha.o-11dcf2ff6d69e04b29610342fb6c23c67c0b1b453f0f98415a503b361c55998b 2013-08-21 01:13:24 ....A 220672 Virusshare.00084/Packed.Win32.Katusha.o-127c196ea925cf6d3499102ee38a069f97b7fef291d5c0b7164394f78c3e0463 2013-08-20 20:57:44 ....A 264704 Virusshare.00084/Packed.Win32.Katusha.o-13555ac99930c1a7536f6821118b4262b797d1b01cc1c263e8502524b51fbc72 2013-08-21 08:05:06 ....A 452096 Virusshare.00084/Packed.Win32.Katusha.o-14069a8ca03d7ef09533f7b30562da6531d5973c83249244e5d17e74b610f9d2 2013-08-21 07:00:18 ....A 315392 Virusshare.00084/Packed.Win32.Katusha.o-16e376be80ff02a92f8ca06b386567ca329d53b318ba8964a75d6384af7f56c8 2013-08-20 17:21:38 ....A 50176 Virusshare.00084/Packed.Win32.Katusha.o-1a35dc782c31d02485ccf1b41cd2d980d9fa50e9f023159058c966b3b7054fd8 2013-08-21 01:26:24 ....A 86020 Virusshare.00084/Packed.Win32.Katusha.o-1acd0bba92743b4998b2f44cdb5c5c5c5093099815e20fb00bb952863ce562a2 2013-08-21 09:54:48 ....A 162816 Virusshare.00084/Packed.Win32.Katusha.o-1aeff2f72c9893cce88b1f103476a57cbfb7b6a56aebb65e3b513c6153a5d58a 2013-08-20 17:02:30 ....A 348160 Virusshare.00084/Packed.Win32.Katusha.o-1b03852af4837afd47d0e0594140a144ea2a7e581096f08c56a36614437c903a 2013-08-21 05:18:40 ....A 117760 Virusshare.00084/Packed.Win32.Katusha.o-1b8f4b6bc427079f3905d73b232db8c7f1bca21663aace305147cb0e0fcf6fef 2013-08-21 01:23:22 ....A 209920 Virusshare.00084/Packed.Win32.Katusha.o-1bc7fc2f629c962db81b9565c12050164809b124c7085c1aec4f9231074c431f 2013-08-21 08:04:00 ....A 158720 Virusshare.00084/Packed.Win32.Katusha.o-1c3f605cfd2eac24193e876a2e24260569d47278d372e470ab3343db3b8eaaf1 2013-08-21 10:11:06 ....A 101376 Virusshare.00084/Packed.Win32.Katusha.o-1c783f1f514f42c4429522f4a9c5b89133e6492dbebcdda32e2ba12c15bd264a 2013-08-21 06:47:58 ....A 10241 Virusshare.00084/Packed.Win32.Katusha.o-1d72059a12f5f62133ceda102bd7d957dd4041984ead94fc3e7fc033d6f9edb9 2013-08-21 06:25:54 ....A 83456 Virusshare.00084/Packed.Win32.Katusha.o-1eb66068484294f6ed699a6ebf6ca36bb7c7f70180ae24b2aa523c5daa60dce8 2013-08-21 01:28:56 ....A 131072 Virusshare.00084/Packed.Win32.Katusha.o-1ec0ec9f6bf5471e7d617ccf35a35f4bc415a8b1e494ff06cd6adc17ab07b648 2013-08-21 05:35:18 ....A 49152 Virusshare.00084/Packed.Win32.Katusha.o-1ee0614239537d7179388f6015fb9926442493fb88de3c831c74f9b62871a9e1 2013-08-21 03:56:38 ....A 35328 Virusshare.00084/Packed.Win32.Katusha.o-1ee0f9fafa8d4575194ab4e37b4da13f52b598747b6d9ecd619084bcce85301c 2013-08-21 09:53:32 ....A 37376 Virusshare.00084/Packed.Win32.Katusha.o-1ef8a299de60a61290b2306c5de7cde5d105dd86784dbb0ea3de726089a1ef44 2013-08-21 04:05:30 ....A 34304 Virusshare.00084/Packed.Win32.Katusha.o-1f4b16a2ef297511d5d0ff66ff16ee07272d2bc84272390a70d91406b0e02172 2013-08-21 01:29:18 ....A 196608 Virusshare.00084/Packed.Win32.Katusha.o-1f5a47007920ad87b67febcbdbbd05b0ee79eee088b6bf56f53999271c3282b4 2013-08-21 07:38:28 ....A 286208 Virusshare.00084/Packed.Win32.Katusha.o-1f766ee7adaf24fdb89f9dd161bd420f02eaa31510de5e17f092b29c17516140 2013-08-21 05:29:32 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-1fd8aeba23ea447984ce69ec9c92b384a3e2fb9ed11110fadcb5026243e57a67 2013-08-21 00:56:52 ....A 72167 Virusshare.00084/Packed.Win32.Katusha.o-21899fde61491af72b2b0f52803f2b5a5ea96e2c06bf27c611a55a8444f329be 2013-08-20 20:05:00 ....A 242688 Virusshare.00084/Packed.Win32.Katusha.o-241a64b8ee41366c2fb66e6049df03113588043431fe886976b1072cb7008cda 2013-08-20 23:49:58 ....A 103965 Virusshare.00084/Packed.Win32.Katusha.o-25a42856942da0ecd720677b7cbea779921d72524c1f49afb7ce3fbce21d1f39 2013-08-21 02:04:28 ....A 345192 Virusshare.00084/Packed.Win32.Katusha.o-26a4831233fd668529e79f4e3774be6838de66ae819935aecac126a3e1559fba 2013-08-21 01:38:34 ....A 142848 Virusshare.00084/Packed.Win32.Katusha.o-2a4d48c9e0250ab9cde4c3eed3e1c61bca6d14103f804451c1b79fe4ade28b47 2013-08-20 17:09:18 ....A 110592 Virusshare.00084/Packed.Win32.Katusha.o-2ae5880053a0ffb93f6f22f0437e2c9b2aea54572dafcc9066574d19e989575a 2013-08-21 02:18:06 ....A 183808 Virusshare.00084/Packed.Win32.Katusha.o-2b6b1b57d216760d7ea120ca79e4082c582394bdbe324ec574ac4a9de4b70f1a 2013-08-21 01:51:08 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-2c53d9f45c0bde083543949fd6c95f239bb873505be2ca37eeb93282ab9fd49e 2013-08-21 08:23:36 ....A 326016 Virusshare.00084/Packed.Win32.Katusha.o-2c68f30bc05473a4fadd9bb9ead27269588084ddcbb9846c691b695917f8a3c1 2013-08-21 06:28:02 ....A 50176 Virusshare.00084/Packed.Win32.Katusha.o-2ca650ca1536de136fbb57ad9be96cc4e106b82b4689b6c88c5096b8da190ce7 2013-08-21 01:30:20 ....A 99328 Virusshare.00084/Packed.Win32.Katusha.o-2cb7fc05074cac8b1d2aa3ad22a97cd00dae1bd8b603c42b55b9ef8e5fc83417 2013-08-20 17:57:28 ....A 29784 Virusshare.00084/Packed.Win32.Katusha.o-2d8aabb9bcff4e8e60948a2cf3f1dcf2353d2ba0fdbc1b9ea4c4559f09746a2c 2013-08-21 05:23:54 ....A 269888 Virusshare.00084/Packed.Win32.Katusha.o-2dafd8983379f923d1836c5738e5e608c23c4e0c2314a2ae10647abbab842d31 2013-08-21 07:52:30 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-2de11ea0bee847a91d27e19cef37d79294ef5dd18eccb7369aafe2f05af3496c 2013-08-21 07:28:22 ....A 648704 Virusshare.00084/Packed.Win32.Katusha.o-2de317e95cc2a1655f8ca415bcc4956aabce7427055b96b8dfccef56476e3a46 2013-08-21 09:03:08 ....A 10241 Virusshare.00084/Packed.Win32.Katusha.o-2ea40acfd6f9df1fda7d201f707e1b373ebc3edde47b1f2265636a661ebf7dcf 2013-08-21 01:34:52 ....A 129024 Virusshare.00084/Packed.Win32.Katusha.o-2f28a931f7367713ea4e80f25693815041a7d7273be647aa0ec40d9005844aa4 2013-08-21 08:36:00 ....A 116593 Virusshare.00084/Packed.Win32.Katusha.o-2f2de892dc906667129a2e89766e7b443d89f0410467aa94925fdf380536c018 2013-08-20 23:08:30 ....A 143360 Virusshare.00084/Packed.Win32.Katusha.o-313e5974420d3d697564f0f8c53349dde44ba26f0788d0d558fc3dc6fd83f31c 2013-08-20 21:35:24 ....A 122880 Virusshare.00084/Packed.Win32.Katusha.o-316d5ea7d4e3bb7e53927c4495d06f0abbe6228e37b40a208b0e8c8a3a15b48d 2013-08-20 19:42:42 ....A 290304 Virusshare.00084/Packed.Win32.Katusha.o-32ba24e7fdae52973d851dc0e9c8ff790a91fa09a2ec9a178ac674a8378cef03 2013-08-21 03:53:54 ....A 276480 Virusshare.00084/Packed.Win32.Katusha.o-3326ec19703456ebde21722850e3dea680d2607f3c346a9811c029a535ad7004 2013-08-20 21:57:46 ....A 2219520 Virusshare.00084/Packed.Win32.Katusha.o-33629a4737e9abba343c863ce4383c323b1a8350c43270e7c4cb6526a83f7093 2013-08-20 23:03:36 ....A 254992 Virusshare.00084/Packed.Win32.Katusha.o-34d6ab3c252df6c1e4ad9c1726e7fc692569976f970c5ebef9aaaea63089ae97 2013-08-21 01:30:06 ....A 49156 Virusshare.00084/Packed.Win32.Katusha.o-3a9996f0d96a5b1b916d5c9ff9b35bd89de6f1a72ec0b49fa79a663778deeb80 2013-08-21 01:31:52 ....A 346117 Virusshare.00084/Packed.Win32.Katusha.o-3af0e9d517a3e7944f5c7180b10c9e9398edbec595553093a51dc6012f87974b 2013-08-21 01:43:50 ....A 69126 Virusshare.00084/Packed.Win32.Katusha.o-3b16ed34cfa7edce8f4a634aae0244cc4996fe87b697ad2e685f07418a5c5275 2013-08-21 06:25:02 ....A 105414 Virusshare.00084/Packed.Win32.Katusha.o-3b33d8c76d23b92077975c05f3b329aa7af53259c9bcb22fe2fc3c9d1a1f00c1 2013-08-21 01:57:18 ....A 174144 Virusshare.00084/Packed.Win32.Katusha.o-3cc54f0ba11a8142017ab56d57139bc68a7682c4d24d4ef747cb5c8f012de061 2013-08-21 03:05:24 ....A 183808 Virusshare.00084/Packed.Win32.Katusha.o-3d104d3212f2904f7dfc2ddb345a59f9ef935b2ae295c2522df3e4240b6411e3 2013-08-21 05:25:38 ....A 1908736 Virusshare.00084/Packed.Win32.Katusha.o-3db1a5e228935a214419403e371f84eb758d4ed9075d23e986578f9c923b197a 2013-08-21 09:56:02 ....A 112128 Virusshare.00084/Packed.Win32.Katusha.o-3e051c567524b7460374af2df1bbfc31f078e77cc6e3eeee04a2586048eda588 2013-08-21 06:30:48 ....A 59392 Virusshare.00084/Packed.Win32.Katusha.o-3e5ba18c0885170824a0840f6c6160ed4e5a15a8eb265312d43ef73f6fd103e2 2013-08-20 17:23:52 ....A 1450496 Virusshare.00084/Packed.Win32.Katusha.o-3f0babe1c829c64f8eef709ec1f6cd8eed052966bc8428a16da09212af4455a2 2013-08-21 06:46:16 ....A 113152 Virusshare.00084/Packed.Win32.Katusha.o-3f7266f0032720c31fc83aef72b9116a18090f3159ef17522c19689dc06db4bb 2013-08-21 09:01:28 ....A 128512 Virusshare.00084/Packed.Win32.Katusha.o-3f889663d031c0ca3d147740fb383dc55a1be8fc91590519accb8389c2cf1419 2013-08-21 10:03:44 ....A 133632 Virusshare.00084/Packed.Win32.Katusha.o-3fa6018a7772a3db19dd40fb7bcaa2f3b3d5f48c4f8c5d5ff4f6f783480520b4 2013-08-21 06:53:58 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.o-3fb75ae11c90c1c5bcc46ca84d596634ea962be27a500dbeb0661e2d252b8edd 2013-08-21 07:54:54 ....A 200704 Virusshare.00084/Packed.Win32.Katusha.o-40720ebfd90ace7421cf9521cc363c103dce9e99d309d80adf6f24a184418206 2013-08-20 21:57:30 ....A 908800 Virusshare.00084/Packed.Win32.Katusha.o-43a436f92e0777fed76347b5c6a20b6c74bf5ae64c9e2d16b2f890d057f47824 2013-08-20 20:14:00 ....A 374784 Virusshare.00084/Packed.Win32.Katusha.o-44ba74022bc898f1ce99d2997551f74a2b92515f2fa721cd27b3919936ba7d4d 2013-08-21 05:26:04 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-4a23dbb9d427806889dbff2997247247d0edc593e59a37ab1af58eb75ac7bbe2 2013-08-20 17:10:58 ....A 77312 Virusshare.00084/Packed.Win32.Katusha.o-4ac64c9f06f2e8c67a5f763708eb86057bd2905b4bcd442b08100e0b216d0ce4 2013-08-21 01:33:48 ....A 33792 Virusshare.00084/Packed.Win32.Katusha.o-4b0251a1e7a3168ae3e8bf6cfee6e345f3527176198c2e575edae7c339077f00 2013-08-21 09:59:36 ....A 72192 Virusshare.00084/Packed.Win32.Katusha.o-4b449d03a5e8b9b838b0e51f441c6279e99ecb540445a3557f78ab5ab7a129f9 2013-08-21 08:20:52 ....A 113152 Virusshare.00084/Packed.Win32.Katusha.o-4b75475a5af881756b95a03357660eaed4894e5f58a78e8e564b96c108fed60e 2013-08-21 01:46:30 ....A 49156 Virusshare.00084/Packed.Win32.Katusha.o-4bc4cdd0cd96c40b6db78ac5229379d9ec88859ef9a6f3d55fae3cefee166780 2013-08-21 06:45:14 ....A 38400 Virusshare.00084/Packed.Win32.Katusha.o-4be1e8d902ec7f7b1640f84e95a54b07f10396790fc6f714da91640f86613ca2 2013-08-21 05:58:24 ....A 425984 Virusshare.00084/Packed.Win32.Katusha.o-4c9544fee5f7df83e9dea2697cb9e969faedcd318211a797a242adb9fd585202 2013-08-21 10:03:38 ....A 172092 Virusshare.00084/Packed.Win32.Katusha.o-4d03a8a935caa9d03e376927ccef7907cadb6aacd06463f16f66b19e78b38655 2013-08-21 05:39:52 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-4d3d9c1343b0cc3a9b6506d4863a7294390fa9a4da2c0f7a8778b3e337c25bf7 2013-08-21 10:04:08 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.o-4db683b6c01c8593d52d9f6df4e08b9cc18d4a76cac6c080a622be108c6e1585 2013-08-21 08:04:10 ....A 176640 Virusshare.00084/Packed.Win32.Katusha.o-4dd129f4927cf456bf3102065437a061a592a39b50245ceaa9ca17b7c20c2520 2013-08-21 06:23:22 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-4e4edff9ec012ee145b6d9d1bf842f84dcf6178428648d28e1379a8d695ad51a 2013-08-21 01:37:16 ....A 155648 Virusshare.00084/Packed.Win32.Katusha.o-4e7ad421d2f36d6e9ecb024cffdda6ed34b6e286487dacd517d145217baf250c 2013-08-21 01:27:26 ....A 101888 Virusshare.00084/Packed.Win32.Katusha.o-4f280ba50dea81886198761f2e74fc993c16ac58376b946ffa77dd58ec1d1cb5 2013-08-21 06:14:08 ....A 122368 Virusshare.00084/Packed.Win32.Katusha.o-4f92e93d023293ae4e21860b4d557ade2669d07613cabcf59da5d34e72295a03 2013-08-21 07:03:38 ....A 86020 Virusshare.00084/Packed.Win32.Katusha.o-4ff5bf329f522d68f5be9b9b4f87423d7e01300da353e863e2e20c2ef2740373 2013-08-20 22:00:02 ....A 134784 Virusshare.00084/Packed.Win32.Katusha.o-51e64eeadd0747a4cf177dc83b248b0fb247d1bb79845ac424626db33a5bbd76 2013-08-20 19:53:22 ....A 76288 Virusshare.00084/Packed.Win32.Katusha.o-520abe14011a6f1dcc3fdc84cf341a91d97569b692c10469f1611840c755aecb 2013-08-21 01:02:38 ....A 3938816 Virusshare.00084/Packed.Win32.Katusha.o-55eeb8e3cb07d36b7a44fbd3205f0e32f94dae44a2110dc42814eafb22a2961f 2013-08-20 18:33:26 ....A 177152 Virusshare.00084/Packed.Win32.Katusha.o-575ab002ce3087ccf161cc324c32e29c7474bf3ee0480a8ad28933c131506790 2013-08-21 08:24:54 ....A 237568 Virusshare.00084/Packed.Win32.Katusha.o-596630f911b15d072e33acf00b0deadf641864f5c24d729be29bf176ebea891c 2013-08-21 03:14:18 ....A 200704 Virusshare.00084/Packed.Win32.Katusha.o-59eb650fed1b5007892c1119eeec015c364bffdf6214ae70eb11d2f3814f78de 2013-08-21 03:52:16 ....A 98304 Virusshare.00084/Packed.Win32.Katusha.o-5a5d4e34fb2d3dd2831f442c0e0071f33d195a4d460edc2b9a125276aaec1e6a 2013-08-21 07:26:04 ....A 95240 Virusshare.00084/Packed.Win32.Katusha.o-5af0f7242ec429c7a4fe55cc3033816e45eae468987b0861252cef878c6f6b69 2013-08-21 06:41:26 ....A 453120 Virusshare.00084/Packed.Win32.Katusha.o-5b9c52aa54336b7e4fb7115e7ba1b7c29c1162b057406183fea1d2fab6a74597 2013-08-21 06:16:22 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.o-5c807a92900b770f943571d707e013b2a861e988e2639b348d89ba28285b4fff 2013-08-21 10:16:22 ....A 830464 Virusshare.00084/Packed.Win32.Katusha.o-5cba10e1721ea598e29fd33cb16e89298f415c73c7b9eae508d0cd99e5602714 2013-08-21 09:21:16 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-5dd2b2611d494502a029a6197a11166fed168b496b7d7fe38b2b842f985f6920 2013-08-20 17:22:10 ....A 277248 Virusshare.00084/Packed.Win32.Katusha.o-5ea610c2efe2112d1d3a190fba287f5592879609d60eaf8359a26ad59f52e38d 2013-08-20 18:02:34 ....A 352256 Virusshare.00084/Packed.Win32.Katusha.o-5ead455c821b7c963b90c204538233273c4efc4af48f0017b5f5cdbde1661fff 2013-08-21 07:33:28 ....A 53760 Virusshare.00084/Packed.Win32.Katusha.o-5f416e7e72322a858b2f91cf5269ecb41771857c31e38643a12b251b394dbbdb 2013-08-21 09:25:04 ....A 339968 Virusshare.00084/Packed.Win32.Katusha.o-5f670867c28c9aed8300256066c6b8bb51c9e04b73bf7f3fe5d7710755c81aae 2013-08-21 03:53:52 ....A 199192 Virusshare.00084/Packed.Win32.Katusha.o-620fcfee2806380f0117185ae8582df868529bf6fed6be04d0e610d561d80841 2013-08-21 09:02:54 ....A 185856 Virusshare.00084/Packed.Win32.Katusha.o-62f99325ae0741742e18ec199ebeb19bf1af410e2140dc155fc1e59fc4065891 2013-08-20 19:46:12 ....A 49156 Virusshare.00084/Packed.Win32.Katusha.o-6427cce40405532f0d7295edb818adc28535b91c7ec72992751cb41a7014e1d0 2013-08-20 22:18:22 ....A 95232 Virusshare.00084/Packed.Win32.Katusha.o-642bb0f35e4fe336b01ec4b0258cb7da05e946a63d151237d4d29f8ff6a4e9d7 2013-08-20 22:43:38 ....A 69126 Virusshare.00084/Packed.Win32.Katusha.o-659c7747e1b9ea0e7024198aad3b856708f7859f5e681ea20742257365cf3f9e 2013-08-21 00:23:58 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-65ce9b6b1d4105d87eb40108946505b36d56f1662330922cdf50d8006382cf7f 2013-08-21 01:43:16 ....A 95744 Virusshare.00084/Packed.Win32.Katusha.o-6ad1998c75fd82a8e72f413bea9a6b6fdf51f57a890391da2c0b7fa4ed839f64 2013-08-20 18:28:14 ....A 129024 Virusshare.00084/Packed.Win32.Katusha.o-6b54f33617d7e965ead42487b868e6adbf2c26733ab5e4ed2fb309b8b0871363 2013-08-21 09:30:44 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.o-6b8f27b2e31cf110f3bf3e0b1603cc2089905c565a052866217d6517ea6559b7 2013-08-21 08:27:18 ....A 225280 Virusshare.00084/Packed.Win32.Katusha.o-6c324f8a5f2ed6cbffa7a6fd4007bdc3216f42ed20eedfd8621b830ee149f9a6 2013-08-21 06:13:32 ....A 38272 Virusshare.00084/Packed.Win32.Katusha.o-6cfe09e66707b6a13eea963f68dd75d90275f1f2c57796b63558606957531f35 2013-08-21 07:00:48 ....A 141312 Virusshare.00084/Packed.Win32.Katusha.o-6d29daf87ba1e4a405e94217f07aad2681b40e39ec58c6a18d62b93e81a261d8 2013-08-21 05:33:06 ....A 47377 Virusshare.00084/Packed.Win32.Katusha.o-6d850c84654a5eb21f614cfe1c1374ddc3982505cb15ebac631f35c18ca4a737 2013-08-21 09:14:40 ....A 48128 Virusshare.00084/Packed.Win32.Katusha.o-6dd511c87d256b6a23d6b54d3f5fcc1b3bddbcd67b86ae2ae0efa4602bba213d 2013-08-20 18:18:42 ....A 129024 Virusshare.00084/Packed.Win32.Katusha.o-6e0c075cc0ca448b7658f1febdc876f3275757f755ff8ab4bbb60bf8a0a40a8f 2013-08-21 05:15:16 ....A 114688 Virusshare.00084/Packed.Win32.Katusha.o-6f9bf76a7c5a6214e2c9534e17ba2e9c75629cfcee5b9c54302c1ced5463ac84 2013-08-21 05:39:50 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-6fc6a721c25c0707723ef95b73cfe8d2e334e93e0ad702424e20b885050948ff 2013-08-21 05:05:48 ....A 288768 Virusshare.00084/Packed.Win32.Katusha.o-6fe15168d2419b68d09d25f328cfac33a2561ec0bb3063a05235c276b2073d97 2013-08-20 20:33:50 ....A 26112 Virusshare.00084/Packed.Win32.Katusha.o-704db33605b8fa82d25cd6c5d2327abc1684ccacb373c2b5c9f745589ff779cf 2013-08-21 00:36:12 ....A 22528 Virusshare.00084/Packed.Win32.Katusha.o-75d654453cfa05ae1e5a6568860078cf05b418824d04a5f621032de40f5673ba 2013-08-21 09:05:12 ....A 105433 Virusshare.00084/Packed.Win32.Katusha.o-7a5cb1fe5dc9f41297f4166f68dc2e2ef3f925aa19410d76c20d789afcc5f9af 2013-08-21 06:24:26 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-7b308f8c4cd8857dec96aa87e4b457c686310ae2105c54a17ce8260e6828e5c6 2013-08-21 07:24:02 ....A 363520 Virusshare.00084/Packed.Win32.Katusha.o-7b95536c4f3947558a4d634dcaa26b2e67ed6e5fc42249a2b3c37f3483d48e99 2013-08-21 07:27:18 ....A 211456 Virusshare.00084/Packed.Win32.Katusha.o-7b9588e9e85421ea28c58e094c32c2fa7b82df7194c50b6ca53a056091ed1b62 2013-08-21 01:27:38 ....A 108544 Virusshare.00084/Packed.Win32.Katusha.o-7bf63ba87e142c184b59048cf9749812876ce3bd07163b04f2c9505a371aef65 2013-08-21 01:25:58 ....A 50176 Virusshare.00084/Packed.Win32.Katusha.o-7c1b9a16ecb0a75dac7e58659bab778f0f58b2bdf5093b4f9f32d11007e04122 2013-08-21 08:56:46 ....A 348160 Virusshare.00084/Packed.Win32.Katusha.o-7cd62fbaad056c7077920055f9669bf4170de5cf64c6ad91f11f2571d0ff27a8 2013-08-21 01:26:56 ....A 3938304 Virusshare.00084/Packed.Win32.Katusha.o-7d6b1032960334d6fc067900145eb0935d030351dc868bf130e3ebe835440b86 2013-08-21 10:10:58 ....A 157696 Virusshare.00084/Packed.Win32.Katusha.o-7d70e372fd86929739a62843d75c9af9491826e3e96b697a6541ec4d1df9d062 2013-08-21 07:46:20 ....A 144384 Virusshare.00084/Packed.Win32.Katusha.o-7d845d06fb4f9ba249b1dd086faae8f5f6466aa1c20803975f1d2089dbccc44a 2013-08-21 07:46:28 ....A 132096 Virusshare.00084/Packed.Win32.Katusha.o-7e06aca6ef23a617b76ef05ef16d598e7419fe7fe4663cdc1cedabc945765204 2013-08-21 05:17:38 ....A 119808 Virusshare.00084/Packed.Win32.Katusha.o-7eaf22222f250ede1c66131c762faddb9a4bfe2ce297b976953048cb628877c1 2013-08-21 06:47:16 ....A 258048 Virusshare.00084/Packed.Win32.Katusha.o-7f2cc5b9be9de85c8d40c149ce493ae2ee3e86db5a014fb4b0bfdb66c94e2c18 2013-08-21 05:51:48 ....A 263680 Virusshare.00084/Packed.Win32.Katusha.o-7f52222c8a83db6ae00a3191d4e1e05d9463c9f7ed036ff85866daf28be97604 2013-08-21 07:22:34 ....A 143360 Virusshare.00084/Packed.Win32.Katusha.o-7f8a9c3af3477291f4b91afa4a1acdcc86eb01e49f18c7b7f073f280f4d8fcc7 2013-08-21 07:40:44 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-7fd1f29478805100486fe75f7047a77c5d8222010d3e9de5a8506a326f4ec5fb 2013-08-21 01:55:02 ....A 106496 Virusshare.00084/Packed.Win32.Katusha.o-7ff3c6568d544d9a54c20fb50a1a4010594778ee761f2edba4d3ffb69f5dbcec 2013-08-21 03:19:02 ....A 475136 Virusshare.00084/Packed.Win32.Katusha.o-87b79bbe487ebd29f1fa8220719268151cced122928dbfffc8e36e9b53a213dd 2013-08-20 23:10:04 ....A 150528 Virusshare.00084/Packed.Win32.Katusha.o-8a1bdf4c236ac066d617a9530a21841abe4669ae55b523170bd5fc712dbda8f2 2013-08-21 03:06:34 ....A 280064 Virusshare.00084/Packed.Win32.Katusha.o-929faafe56b49fd358806e2301346226fb89ca241237183b95c5bf576c9d4284 2013-08-21 09:30:04 ....A 608256 Virusshare.00084/Packed.Win32.Katusha.o-95cff6b52560f1a424f5b9411d0bd3e145499cfae926021fc5676eb2c8f3b482 2013-08-21 02:59:36 ....A 258048 Virusshare.00084/Packed.Win32.Katusha.o-98b9e90cbabd67641d3b30b79cd465da38151279bf4288c15bab3571cc0c870d 2013-08-21 05:00:56 ....A 1021296 Virusshare.00084/Packed.Win32.Katusha.o-9c34b0531a04a3cab0695a891741268cdf18bbc4ebe88b36179637bfc3723c93 2013-08-20 17:54:54 ....A 36352 Virusshare.00084/Packed.Win32.Katusha.o-a050626348a52ef2c912fc74b4c7cbdd1f912def01d3f6a94f1749f8dc759cb5 2013-08-20 17:20:08 ....A 101376 Virusshare.00084/Packed.Win32.Katusha.o-a078debcd35c96731ab24b18b8730682f068444a52bb1782ed262e578ee34b4a 2013-08-20 18:22:00 ....A 193024 Virusshare.00084/Packed.Win32.Katusha.o-a0a1cab2f63e048b769f4301a253a1efd920824866200a1368124a5ce04f704a 2013-08-20 16:58:18 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-a19819b2050bb7b47022ca765d4433872ccf6b5e2d55fdff3d0ef84f6b950e46 2013-08-20 17:03:44 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-a5c5185e1e2832eb6ada6836b79f20b4c044c5fd0ac01a48477fcddbd6dc0073 2013-08-20 18:18:14 ....A 129024 Virusshare.00084/Packed.Win32.Katusha.o-a61446ae4e47a257c661b4daf5d5f25a2a0d8284a644f40a33edb03612d42b3f 2013-08-20 17:08:26 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-a835d457599878997015d776e64642ae8090fd86cd8895b891691aa316ec9672 2013-08-20 18:30:08 ....A 76288 Virusshare.00084/Packed.Win32.Katusha.o-ace10762fe9afed8860d11ba5e7621f3939088ea290f89630a2db601642fd05c 2013-08-21 03:44:32 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-ad1223f8397ca541159e2915957156cef671d3c762dbb2a5827cc27a65ffc7a4 2013-08-20 17:20:26 ....A 235520 Virusshare.00084/Packed.Win32.Katusha.o-ad2fc84fc7c88c38ed9cd0e0506a37f93a1f2cd942d7d0a5a1cd1eabd7207c2f 2013-08-20 18:09:48 ....A 129024 Virusshare.00084/Packed.Win32.Katusha.o-ad7f137b589e82740ee2ff97ff3f2dc571dde7ead1913aff97d730726406e1da 2013-08-21 03:34:04 ....A 175104 Virusshare.00084/Packed.Win32.Katusha.o-add9f925511a02ec5efda979c48f629f46eb79a77a2c9bd371738add940e3ab9 2013-08-20 17:19:52 ....A 238080 Virusshare.00084/Packed.Win32.Katusha.o-b02d9097a258569b6c7bc88e1c38adf30b7fcbc6133f337c996b783f2f921d61 2013-08-21 01:56:10 ....A 200704 Virusshare.00084/Packed.Win32.Katusha.o-b3475df3452ea8a45e1f70fad333e1733d04c99a582a5020942699bb10b71c3e 2013-08-20 17:18:48 ....A 230400 Virusshare.00084/Packed.Win32.Katusha.o-b5172d2a261643316993426fdbd6f282377dd01eeb444cae7c8144d63cb503e2 2013-08-20 18:34:08 ....A 50688 Virusshare.00084/Packed.Win32.Katusha.o-b574c84e5bdac63be6dab68a3595594dceabf06e4632ad2af44ef6000e29208b 2013-08-20 18:19:46 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-b6045ef573762fde79d81aee4505d281dd42840d5a2eab6ae12970fbd50bf1ea 2013-08-20 18:22:30 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-b69cb84329d1b53a9760c0dac5b2baf4945ccbcd8387b4333edc638a15f38391 2013-08-20 20:30:34 ....A 151040 Virusshare.00084/Packed.Win32.Katusha.o-b73cabadeef6f6e3855ef5c8d75a736f1bd0232f9d7e3777f271673d6c4f75b1 2013-08-20 18:19:36 ....A 129024 Virusshare.00084/Packed.Win32.Katusha.o-b73f5d54aa90fc66ca709fe8a3ab6b6e88837db9af91e17e6c527bb0a31ccf55 2013-08-20 18:26:54 ....A 303104 Virusshare.00084/Packed.Win32.Katusha.o-b7c056ef79c23f396a8f098d7afdb64054f67eee2063804a0d093dec684dad58 2013-08-20 18:07:32 ....A 129024 Virusshare.00084/Packed.Win32.Katusha.o-b9ab83026f6190ae438ea6c0fb7019e97e24f4147d76359048ad577f9477b9ac 2013-08-20 18:22:00 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-bbd4ab38b9ebc229283228d9885d7f8d65bfe38cedc0e0b3c5ed3cff00c8042e 2013-08-20 17:58:50 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-be27be7496c3ea8686f0a47ef59976c343351cf34adeb6609b753344f4dea361 2013-08-20 18:19:26 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-beb2f78404c7de391bb68309cf4d2302ae7b6cd2374f77f1ad1d9cd48b66a596 2013-08-20 18:21:02 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-c074f798e7e6dcb96f7b9247ddb3ca0dc007387a8f28cf5d565005be14f41f5e 2013-08-20 17:42:14 ....A 131072 Virusshare.00084/Packed.Win32.Katusha.o-c0858b8c9ff79db0d131d608d72e76e4b07c177647ee008deb13d6303f9a0307 2013-08-20 18:10:54 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.o-c0d55335d6d9640b2c4fb2b7c948f3c83048bf79a324e593cd90f46578481c97 2013-08-21 09:17:02 ....A 253952 Virusshare.00084/Packed.Win32.Katusha.o-c1c23ba57243da2a30f8284d4982fd637ec21ca7df63c18458d9cde70b84dc87 2013-08-20 17:56:28 ....A 124416 Virusshare.00084/Packed.Win32.Katusha.o-c2ada8802718a456d2531594d2922b17a644df437d44507c2c3080e650c09350 2013-08-20 18:20:06 ....A 558080 Virusshare.00084/Packed.Win32.Katusha.o-c4c90c60942413bc42faaa233799a460242a2f5237f90ab08b7c8fced7be4001 2013-08-20 17:47:28 ....A 238592 Virusshare.00084/Packed.Win32.Katusha.o-c538dee312b97697d05f6fa6ca2cad60feee601f1be4d8f57bd0f0b4e15d54eb 2013-08-20 17:07:10 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.o-c5b81ca893649eb398101a8c6e7962219b9ed064ab4be5ec125c97283738f0d9 2013-08-20 18:12:42 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-c7f9bd3fd7d9f4455188609aaba730b3a0d5f9482e9308a0c45a34c07db9c498 2013-08-20 17:07:36 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-ca88bafb728f420bdf9440a8048e57dc06aa77ee0b9648dc334e0decb32b50c4 2013-08-21 10:15:52 ....A 53248 Virusshare.00084/Packed.Win32.Katusha.o-cef7d350e7b82633803f0acd624bc4f4cdad6eb22a65867dd30c9467fe20fe71 2013-08-20 20:41:46 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-d010e4cdbe5ad383596346be3e2b82b5a96457cacf3cef486e7a6bc57d85bf63 2013-08-20 23:49:04 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-d05fdd0873fe09f2f1959c50b8396253cd70332dc1123bb84fea781b6dbd133c 2013-08-21 00:58:26 ....A 125952 Virusshare.00084/Packed.Win32.Katusha.o-d090be72f1bce309eb055ae8ee88365dc0b3dd50b66764686c4ab42b289ecbd1 2013-08-20 19:36:08 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-d0b9012c034d5cf032feeba709e95d7bd369d2d7a71f9ac6359dbad6f129e2dd 2013-08-20 23:40:02 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-d0c1d5ee2e3c6925baee84b87ce17a4601d7b2a34bf04f11cfec1cec0fbbea03 2013-08-20 20:37:20 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.o-d0cde13431c264e8d780243e66e4f5d1939b1edca289d265c4fc86d50ea102d7 2013-08-21 00:17:32 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.o-d0cea2dfb4ea7d4e0847103b1f5798a81653c6986dc5ce1f66a0addc1df5e6d2 2013-08-20 20:31:00 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-d12ce93f8a336e87cdc31c8b04bb06d68306f65765cd80220807750fc7b7733f 2013-08-20 21:42:10 ....A 129024 Virusshare.00084/Packed.Win32.Katusha.o-d146d4c7166e99f3cb53fbd7d373b92780f332c0b665ba41d9c21f9b62d4ba24 2013-08-20 19:52:32 ....A 279040 Virusshare.00084/Packed.Win32.Katusha.o-d189d104bacdd9aafc334c93fde1d6e7a420b32a906dc1a828d1b3a23440947a 2013-08-21 00:36:00 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.o-d1a0f5f5d78069236e88240feec342e9d2552023eb3af4db2efe308e9a619f5c 2013-08-20 22:19:06 ....A 5753856 Virusshare.00084/Packed.Win32.Katusha.o-d1abf1f02189ccdbfd21ea69b2d308eb1446b9774764aade58761271295bf8db 2013-08-20 23:01:40 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-d1bd2164f21022413198319d35cceeefd1de88eb60a3a15d00e0e9da7b10e822 2013-08-20 18:42:32 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-d1bfedcffc35f064ad4ed873e081a85ac331e36ebdbe015b7a3f5ce5bd13ef7c 2013-08-20 23:05:52 ....A 112128 Virusshare.00084/Packed.Win32.Katusha.o-d1fe71f17180800c2ccdd9d547dc2f0d8db223f5134b74508d932231866c842c 2013-08-20 22:10:14 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-d224bcbec116a91d5fc7c24c6a43b15ab2ce425b84ad03f0f8360f5df1dada85 2013-08-20 20:55:10 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-d22af7ace83c88e9c5025ff4e95e7154aa46c14e476a2d25c2fd9c9473a051a9 2013-08-21 00:55:02 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-d27437bc3366638474d73522635bf4ffa8161c2b46934388d420237ca165821c 2013-08-21 07:48:16 ....A 446600 Virusshare.00084/Packed.Win32.Katusha.o-d29b62d03c5450763a4368c31aa5a35a8d3ec1cf4ec759fa2ef12e5b02d92594 2013-08-21 01:18:32 ....A 159744 Virusshare.00084/Packed.Win32.Katusha.o-d2d31295163a9014ef68bfe05588df3d5c521d5eccc31d614929803868188d06 2013-08-21 00:03:08 ....A 262144 Virusshare.00084/Packed.Win32.Katusha.o-d2e6f4c4d84f6f8195a8b57fc67adfe752df96dcb53a591b7274a87dd726aa2a 2013-08-20 21:02:32 ....A 71168 Virusshare.00084/Packed.Win32.Katusha.o-d2f4cbaf6a721dcb1c0cce0c0070ced0c13389628bdd21f3c783611f06d2f552 2013-08-20 18:42:42 ....A 4030976 Virusshare.00084/Packed.Win32.Katusha.o-d3096a1ed2ee38df27a6f1456ef187d5547ae099214957ee37761951c882c535 2013-08-20 21:48:44 ....A 124416 Virusshare.00084/Packed.Win32.Katusha.o-d3171e3db0479dd79e51383858a1ad3824b7a6e7207b76de2ce5d75e70068f15 2013-08-20 21:42:14 ....A 188928 Virusshare.00084/Packed.Win32.Katusha.o-d335c28f4e7923bf46afbe9b43c3d95be2e5ebb26096a4793f0ee533b54caae4 2013-08-21 01:13:12 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.o-d36589823a63992552fed6f162008928af911a36068e67aef73b2ede6469c018 2013-08-20 23:19:42 ....A 123392 Virusshare.00084/Packed.Win32.Katusha.o-d38988da7e29901e039a5bb0e6b623eb3c5ba988cd36c20268ba5e0deab62cc7 2013-08-20 22:09:06 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-d3c92e46bd47ace86eebe59b89624fa9ff53091122a24c6f1fb4bf1b872489a0 2013-08-20 20:56:52 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-d415e9187ed583ff2408238491ff215131841bf7041fec4b41d4ddaf6bbc6a8d 2013-08-20 20:54:24 ....A 212992 Virusshare.00084/Packed.Win32.Katusha.o-d42cca9284325d6667c669eed0574360d219ea2351149dd5528f61f9239ec657 2013-08-20 23:56:52 ....A 417792 Virusshare.00084/Packed.Win32.Katusha.o-d47709d9310a9876217ae34c17d2aab5a789bbd5e5aacff962889b4f2820d2d3 2013-08-20 19:35:56 ....A 123392 Virusshare.00084/Packed.Win32.Katusha.o-d47ddd05f359e8e0d389f200af2ae06290be57e609a93fd38b90aa9790f6542e 2013-08-20 22:27:42 ....A 117760 Virusshare.00084/Packed.Win32.Katusha.o-d4863dc85516c55945213b1507f5907c147590f0b741534bda54a4916de32f54 2013-08-20 21:57:04 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-d49ef2624b64a6c4df653c3e8da6f2121ac4916f7b8259e5cc04a8e9708642c8 2013-08-21 00:01:54 ....A 199168 Virusshare.00084/Packed.Win32.Katusha.o-d52a4cb3d3438b4a45d1acafec94e828e67656d0a9e8816e6cd2372bfc773e7f 2013-08-20 21:27:54 ....A 517632 Virusshare.00084/Packed.Win32.Katusha.o-d55385dd9deb9a6b99f50e977120592f4ed6ebe4fb15ce52da5eaf5284fa66a0 2013-08-21 01:06:36 ....A 229888 Virusshare.00084/Packed.Win32.Katusha.o-d562403c9af79be2f7dc5e572c1d7b9c9aaa63b826efe1d9ad52995c5f8e18c9 2013-08-20 23:14:04 ....A 119868 Virusshare.00084/Packed.Win32.Katusha.o-d56e8abf6d0d4160c4deab0aabdf370c8122873106f7e916244b2eb1060e0427 2013-08-21 01:02:04 ....A 189440 Virusshare.00084/Packed.Win32.Katusha.o-d58526bcb2e3bae8646457f52dc6ef6220e6404146061446bb4feec0503a0153 2013-08-20 21:52:36 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-d596c477b6d6494b7900885c0992eb9f140d2de512b8bb7116882be8e629f905 2013-08-20 19:36:06 ....A 143360 Virusshare.00084/Packed.Win32.Katusha.o-d5a7cfec83b75956a19f5fdf9fbe37a233da23877161369ac85e29ed23133e5d 2013-08-20 21:37:46 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-d5e6141ef669f0e19959fd2863b33fd50a3cffa4d38a98cc7acdb9f3c86ecb18 2013-08-21 01:17:50 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-d60af2b2d876bc7328b2cf59072ab972fcb55fd6fb0b33ba418b166b7448fe50 2013-08-20 22:00:48 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-d62eb97bf0dbea6456e855331386da1fc3a0d90a819baa5a0b2b6f38aeb99444 2013-08-20 23:16:26 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-d637fae1829529d3ebfb5447452b3158766a8663e85ea52c53bd47359c21af70 2013-08-20 21:37:56 ....A 129024 Virusshare.00084/Packed.Win32.Katusha.o-d63dc15080d915d80cc0926024addde92ee3741100983f0df3564062433e55cb 2013-08-20 20:44:24 ....A 33280 Virusshare.00084/Packed.Win32.Katusha.o-d68794d8e0dc4696e2ba36ca245bbf73d13a9d35673236e59c7025eab21b22fc 2013-08-20 22:13:20 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-d68c78b4174a149665fa1291ab361e52e50f3e0059cd7fd87e7f698d4a42d46e 2013-08-20 23:42:18 ....A 208896 Virusshare.00084/Packed.Win32.Katusha.o-d69f93fa6d5e6efa58bf56fafbac5932fd18c181c3f49115247889a9904db828 2013-08-20 23:43:32 ....A 217088 Virusshare.00084/Packed.Win32.Katusha.o-d6b35b7577102aeee3786b83eae2a6cc1fc261ee081931938dcfa41d36711947 2013-08-21 05:31:28 ....A 441856 Virusshare.00084/Packed.Win32.Katusha.o-d6d4872894a8842a6275f2ffa08e775f7396dfda990cdeaa346ec78f64c39736 2013-08-20 19:36:34 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-d6ddd625469b3dfa934870b4fe496198e9a3ac07846802a8581e74ff6893474d 2013-08-20 19:40:40 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-d704763dfcd713599b35af59b51ce4712e7fae23aace5b206cccea64dd91dda0 2013-08-20 20:15:04 ....A 113664 Virusshare.00084/Packed.Win32.Katusha.o-d74617c74aa5701c684cd0c1b7436784567ffc33f87918c51a46e01139e1ad3f 2013-08-20 21:00:14 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.o-d751a5f8c051960ddd3c8d7ae20f479c4b8b7aa886df7cac386a795a71182cf0 2013-08-20 20:12:24 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-d760bd3e45f02007a04a375331a214214895ba2db98eacccdf2cf68ded92bfe1 2013-08-20 23:07:50 ....A 239104 Virusshare.00084/Packed.Win32.Katusha.o-d7decc2a5c5a4343c729dda88d1c55fc0709ff34cb22c4517f0f16a1c0c47f04 2013-08-20 21:51:24 ....A 129024 Virusshare.00084/Packed.Win32.Katusha.o-d811726ddd20d703654213a860fe8033646d6735e4c7df1b1126b973a67b17d5 2013-08-20 23:19:58 ....A 133120 Virusshare.00084/Packed.Win32.Katusha.o-d816180217c5e965db53e123e4037d515f372e639e52747657b209e67fe4440f 2013-08-20 21:44:26 ....A 129024 Virusshare.00084/Packed.Win32.Katusha.o-d81c70d5f779b3b98489f08c3f744e231eddefb177e6d60d44c4ddefdbe48035 2013-08-20 20:12:06 ....A 368128 Virusshare.00084/Packed.Win32.Katusha.o-d8642e02207527373d10cad4138fe938830632be58ec19b241279b03c02de5a8 2013-08-21 00:21:46 ....A 6144 Virusshare.00084/Packed.Win32.Katusha.o-d88fdf4a3d0adc9613170dc41a10ce37ac3f9eee0b836e48c4245245c4e5f7d5 2013-08-20 22:45:02 ....A 241664 Virusshare.00084/Packed.Win32.Katusha.o-d90bc7841ef44e91efa78732c89797376bf64a0717358a18a2b16c5d1da6ee2b 2013-08-21 01:08:12 ....A 96768 Virusshare.00084/Packed.Win32.Katusha.o-d926e222772219cda0113051797bff86f2028647d62f0d48b3e3603a3b2cb915 2013-08-20 22:58:12 ....A 171534 Virusshare.00084/Packed.Win32.Katusha.o-d92cf70757c85cd0e444c0da5026c9b0b05f023d18bb16d86a74b23a644c09a4 2013-08-20 20:54:02 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.o-d95ad2e31275982b42a1cb9046bef6abf6bb91a1013d60c0635ebb81fff52e2f 2013-08-20 22:59:32 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.o-d964ef0b76b7b2683b28402f837fdf036def284eccb7a741c16f501b4b572d14 2013-08-20 21:59:30 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-d9dc6ab7d3118f659386c3893148038ba7a4f696121f9d9fc358ae95f6602036 2013-08-20 19:48:00 ....A 129024 Virusshare.00084/Packed.Win32.Katusha.o-d9f5014aabc4ae3158b7f86f4d0531d205eda39c54af492ad53507a433b196ee 2013-08-20 23:19:52 ....A 247808 Virusshare.00084/Packed.Win32.Katusha.o-da1268e48754a9d48cbd6c57049cee53d53d4393ab4ad30e0dd79432564a36b7 2013-08-20 23:36:52 ....A 112128 Virusshare.00084/Packed.Win32.Katusha.o-da634b24e16bbc726ca9ff7cb243d876c9aa68fc8216c54a5e0376f41852055e 2013-08-20 23:47:18 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.o-da862a38004f93d08224cf6e7cc497307dcd6897f59e66ab0e8f25e1d02ae700 2013-08-21 00:05:22 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-da89c0432eb0300d785f6f823e568e8c6b33076a64149d2cf26787403a4ac8a2 2013-08-20 23:08:42 ....A 258048 Virusshare.00084/Packed.Win32.Katusha.o-da9085bc46395e31f99efbe43401f563713f8318d8bdb0b3a63c70be6ebe80c1 2013-08-21 00:23:36 ....A 221184 Virusshare.00084/Packed.Win32.Katusha.o-dca387209ecb807fd6ef54eb8ba61f238f4dc327c605a6f4fc05c1a309567415 2013-08-20 23:02:40 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-dcc6a32523a2df42d9f64ad984c109cb4834a6b0beb53ca28c36afe2fb91080f 2013-08-20 21:06:40 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-dd34dccb37e73cf98f1c678f8bd73749ba16b48e676d4974e8a598eb1a374ef2 2013-08-21 00:55:26 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-dd623b31e807dc229b4ebe98842fb39ca7fdb32d5560b9259081c57cf7e018ce 2013-08-20 21:05:04 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-dd6a0b5e1575fe7219130093542f34b24656d0fcdf17af3f6ac88175e11e1a79 2013-08-21 00:25:12 ....A 147456 Virusshare.00084/Packed.Win32.Katusha.o-dd804771782a0e7a07e863a46a227fe565f852e8d6773882def77e3a7ec2904b 2013-08-20 22:48:44 ....A 417792 Virusshare.00084/Packed.Win32.Katusha.o-dd87dc1d24e70dede1b20de897593d11cd07feeb1a37ee4fb8536950f083d827 2013-08-20 20:15:10 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-dd8ea399827dc72394a2001c6a7537e07527d2572f206dbfe00c6ed2736f0b1a 2013-08-20 21:42:46 ....A 280064 Virusshare.00084/Packed.Win32.Katusha.o-dde016d68587c130947be11e76888c49a81b260b4b6e7e2f180f32c444ca847d 2013-08-20 22:42:14 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-dde20564ef2927605fd1f233a05616c312838e19ecadb12d0a2b790c2726fe1d 2013-08-20 21:54:38 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-de22479d5f3ded1798b0c3cf45d9f419837fb210d29a688ab8c2cbacb1465a3a 2013-08-21 00:40:40 ....A 270336 Virusshare.00084/Packed.Win32.Katusha.o-de2f7756264599ec36581c5bf9e1011009a49da31bd6aaf75809ea90ef190529 2013-08-21 01:02:56 ....A 152576 Virusshare.00084/Packed.Win32.Katusha.o-de3353df152b283fbc53d96e3f90ebc317c2dafa2d02109685aff00c5a42bd68 2013-08-20 20:58:58 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-de40407c78dabc271b9cfcc84905ca3870aad0b45692fc1a7a31665646fb2386 2013-08-20 20:40:12 ....A 192512 Virusshare.00084/Packed.Win32.Katusha.o-de4a03dccc8718bd85432e7b90404dfb8ede55e94fe580606f8013396946b2a3 2013-08-20 22:19:42 ....A 135340 Virusshare.00084/Packed.Win32.Katusha.o-dea3419f168b44520c7e063b526033f1e99bc47dd6b139573f75236e3bca144a 2013-08-20 19:57:06 ....A 129024 Virusshare.00084/Packed.Win32.Katusha.o-ded4e5e34867c487f8b2d59295e207bce926a030f998578806f146c2e7d96c78 2013-08-20 22:57:24 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-ded87998e2d5bb199c81fc88353140af44203016e0b8259e575f85dd3df1dffc 2013-08-21 00:12:56 ....A 129024 Virusshare.00084/Packed.Win32.Katusha.o-ded9115d4b87f063f1b601fd96104fa7b4c46d706a34d9adb5e14c9eb577fe7f 2013-08-20 19:52:08 ....A 230912 Virusshare.00084/Packed.Win32.Katusha.o-df0d59fc6cb7033665222f589e6f435b08742768328bd4784afd016b2976ba68 2013-08-20 21:25:42 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-df1185e5149d6fca2d4bdfbc17c68b95cdeeaaa185c1dbf65667de5954f35612 2013-08-21 00:44:42 ....A 282624 Virusshare.00084/Packed.Win32.Katusha.o-df12c1615f8e7d3c8f973ac029a2d0293f4c3134bf012dcd2b23b9a04b31dee7 2013-08-20 21:29:46 ....A 188928 Virusshare.00084/Packed.Win32.Katusha.o-df20a532c59c3a176103dc7eaf519c1c02d7e2a062a81ab08a8f3a8b9d16b882 2013-08-20 19:38:30 ....A 199168 Virusshare.00084/Packed.Win32.Katusha.o-df45485c19e7b1087b75332295774ff83713969584f7cfdeadab49ad5668b54c 2013-08-20 20:03:06 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-df625416724a06850d91089257f610364fa5ea3e0389d7c5a4eb99bc4e266eae 2013-08-20 23:05:50 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-df6f9e8614b83a7fcf4084b8464047ce2b3eaacc899bc0ec0e9c459130ea6b8b 2013-08-20 20:42:22 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-df9c040783da3803f00bb18bb8fe8b80b5a7fe55b163b18bff8dc24787e8ce2d 2013-08-20 20:57:58 ....A 133120 Virusshare.00084/Packed.Win32.Katusha.o-dfcc28690c44a5c7d985a8c0848a02c837fa7a3beed34b6896d173e46ed0168f 2013-08-20 23:44:10 ....A 70662 Virusshare.00084/Packed.Win32.Katusha.o-dfdd51c91aa9256157c426199e7a4b3021363dc120b2a1902fc0605ffdc5ac1c 2013-08-21 00:22:54 ....A 177152 Virusshare.00084/Packed.Win32.Katusha.o-e000d9d92abb7501da3d963ec87a109933ea177f84feca2d8a5a8f2d84eec884 2013-08-20 23:28:20 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-e003fa081c15bf451bf3e1a5cdf0025b774165abb3dba395e5e808fd4082c5ca 2013-08-20 19:47:38 ....A 230400 Virusshare.00084/Packed.Win32.Katusha.o-e01a52a493f266ea8c8e29be04b3aa558cf8cc3747ca7a5d20474b527840c25b 2013-08-20 20:08:08 ....A 358912 Virusshare.00084/Packed.Win32.Katusha.o-e024f68b36e6c509f3e0a6ad072e5ef5f9ba682f5112f5b9dfaa2aecf7d88b75 2013-08-20 23:30:54 ....A 151552 Virusshare.00084/Packed.Win32.Katusha.o-e0297568327a1766593f84df3c45ac679e2f7fd5c74d2769c25dd70c20d0983d 2013-08-21 00:41:16 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-e041a6b04d02ac67e9b9cb134051a40e8a509b0b9e151296f4b57db3430e9679 2013-08-20 18:41:42 ....A 135800 Virusshare.00084/Packed.Win32.Katusha.o-e052f91625e336351025f592ea02b43b69fdef2a985f449551fc8d69c9652337 2013-08-21 00:20:06 ....A 198656 Virusshare.00084/Packed.Win32.Katusha.o-e05b427709f3e60ccb9c538b7bb811697a01deb7ef39950885903de426c64613 2013-08-20 22:14:38 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-e07a5f3b2ddb2071aae1d10d7a114bd9ef9ec33e7ba2e6bd8755428056f2259e 2013-08-20 21:44:10 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-e0d2c185030ca560bed2c04c83946fce1bbd4ac0ddace0052ff954f934f178da 2013-08-20 19:52:36 ....A 230400 Virusshare.00084/Packed.Win32.Katusha.o-e10a935c1076ed1fe398548e2ec686aae06aeb05330b34a39a07bd8944a937b6 2013-08-20 21:31:44 ....A 208896 Virusshare.00084/Packed.Win32.Katusha.o-e137fceea132d1965248ccbe3075af6b4eb646836ffef0d05543745000336107 2013-08-20 23:48:06 ....A 47377 Virusshare.00084/Packed.Win32.Katusha.o-e17f7758d754c44c202cceb2e3f72251c9dbe7e69134c82d804628eaa46db311 2013-08-20 20:56:18 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-e1b4872330f6e29c61f272d27f1d30f60e4736ad7210bbea88d90e84c54bc790 2013-08-20 23:28:30 ....A 183296 Virusshare.00084/Packed.Win32.Katusha.o-e1d3c975a1cdd6f2821b746ba516c3ee86bdd9da3075617e2affbeebb4a74e94 2013-08-20 21:45:56 ....A 218112 Virusshare.00084/Packed.Win32.Katusha.o-e20dc9fb0ac4a2fd9b90c9b3ef63ce2c64cb53814653d00f931bf589c23d9746 2013-08-20 20:52:34 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-e2165862c5135ff5572eb10e7da482e98850cec694b09352d9c7af022f564d0f 2013-08-20 19:59:06 ....A 240640 Virusshare.00084/Packed.Win32.Katusha.o-e22b3f135cdf702afed2512cf5b4f6671d9b1dec84fcde59294436cd6a3ed7aa 2013-08-20 22:06:00 ....A 104448 Virusshare.00084/Packed.Win32.Katusha.o-e2494e63fb513bd0cfc5d4c1cedbcffe5a39cd4ac4fe4cd6138c1dc1a745ac11 2013-08-20 19:40:20 ....A 258048 Virusshare.00084/Packed.Win32.Katusha.o-e24ffea5dae04929d41009dc3427fac09ca0c4c130bcbae26231641185fc9db7 2013-08-20 22:39:48 ....A 177152 Virusshare.00084/Packed.Win32.Katusha.o-e29450db8f7bf93b3339a924ee5eb9a1a529bc85a49aca3b9365f19951648534 2013-08-20 20:14:52 ....A 107520 Virusshare.00084/Packed.Win32.Katusha.o-e2b557501e9b57e6960e736036f3f9b0bc55e9e156140ea6ea88da586eb680c6 2013-08-20 22:50:08 ....A 129024 Virusshare.00084/Packed.Win32.Katusha.o-e30467d9362f715f0eeb88b36223c71ab13e0803150f6011d9969e47bd91fbd5 2013-08-20 20:30:46 ....A 151552 Virusshare.00084/Packed.Win32.Katusha.o-e33781d78d2250f8ac493eed065a3e37238a98d582193157ebc7e0a3e77c7a14 2013-08-20 21:32:28 ....A 74240 Virusshare.00084/Packed.Win32.Katusha.o-e34065ec690d39624882338253913838499cb6228a28cc7f8d91567be1ac02c3 2013-08-20 23:42:04 ....A 230912 Virusshare.00084/Packed.Win32.Katusha.o-e34f1475ee9d755393ad2b63ce62d9ec33e68cb2594443663ccbdc381848e9b0 2013-08-20 23:13:58 ....A 163840 Virusshare.00084/Packed.Win32.Katusha.o-e3ceb9321fb8c3030144f67a21d64500a107954ab3cb5d1fa768caca3b3c8e1f 2013-08-20 22:47:00 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-e3d479a72b6728fea075f94a0706afb07a22ec650c780511f3ad076550e050bc 2013-08-21 01:17:28 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-e3ea3eb333f99a80028baae2f6b7bb752feb89dc3f7fd9ae51ad40f018cf8a68 2013-08-21 00:01:12 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-e42cb6398a9573f01fa831cbec632aa965b73cc763e15f3d034a50b41d5a5ef7 2013-08-20 20:29:42 ....A 221696 Virusshare.00084/Packed.Win32.Katusha.o-e432926df5e61995a3a481310d95ead9dd0822f6bd68adea481a416759e2f5df 2013-08-21 01:58:50 ....A 253952 Virusshare.00084/Packed.Win32.Katusha.o-e4722b90f4bd0fb750277e107a66aefbfe6517a3df279ed468db0c64c8c34216 2013-08-21 01:02:08 ....A 214016 Virusshare.00084/Packed.Win32.Katusha.o-e4a7317b4ca83434fdfc97a73c923a01ab54612501a85014514f17e7f63743bc 2013-08-20 20:00:32 ....A 293888 Virusshare.00084/Packed.Win32.Katusha.o-e4a8e5c0ac42ed60f0dca14d462ac9e24d116098af08d2c866ee1387033a02f8 2013-08-20 21:36:38 ....A 90624 Virusshare.00084/Packed.Win32.Katusha.o-e4e3193dfe384b856c3f13b174a7240f902e8a6a0203320ed31ac59ec076a563 2013-08-20 21:21:22 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-e4f2e0d8bfe90a583c6cb5f0101caf57d2746181fca407361d971caf4bc9be9e 2013-08-20 21:14:14 ....A 241664 Virusshare.00084/Packed.Win32.Katusha.o-e5399b7fefa3ddec36f7e3f152053ca304fd95e478ac89614d70fade5f083e87 2013-08-20 22:38:36 ....A 101376 Virusshare.00084/Packed.Win32.Katusha.o-e54382fbaf775a70ed646beab55514856d6ecd7235d5e55acff44260133905ba 2013-08-21 00:23:26 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-e5541c269b65600060fa1cb89120c9c7e255a1e7e9a22e30540cce8146bc6e06 2013-08-20 23:30:48 ....A 253952 Virusshare.00084/Packed.Win32.Katusha.o-e55e4e84987ef0ab1f8caad625482a0a9926d000fc7929adb032e4614c07a0e6 2013-08-20 22:50:28 ....A 421888 Virusshare.00084/Packed.Win32.Katusha.o-e578131ea8455336c34933247be520a9ede6ca46878d671c1427bee01a354750 2013-08-20 22:00:12 ....A 129024 Virusshare.00084/Packed.Win32.Katusha.o-e57d289c00010cd4a2f943763a70a0f8cd724c49bfb25764cc65e000b3bdb42a 2013-08-20 21:46:32 ....A 188928 Virusshare.00084/Packed.Win32.Katusha.o-e590cb14322b945c4be9091dafdc64f309464b5e944b1e0a595a463fe315eb1a 2013-08-20 20:36:44 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-e602fb17cbc0b6e11ae6c6b4b1bdb25be7571b2a936d217458a1fc4962e41b41 2013-08-20 21:21:24 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-e61e9dba4ffde094d9e2d0cde07d46e841296875b2c90ab4300a40c43ff1a45d 2013-08-20 22:10:00 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-e64c963e6c0d17d7583952d18e246113c336278f7699ee3015c262721f861e8b 2013-08-20 21:01:02 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-e65887d9d0f7f695f7419a6222d1004e142136ce26a205f92d63d8d4626d5f9c 2013-08-21 00:33:28 ....A 122880 Virusshare.00084/Packed.Win32.Katusha.o-e66c5ebec62732e49168cac8744ac5b844249b249e7fba19d6e9a725df8d78f1 2013-08-20 23:22:08 ....A 129024 Virusshare.00084/Packed.Win32.Katusha.o-e680ff10c1870cd079d09612eda13699937d5eea650895b90a7d7201ea1314eb 2013-08-20 22:14:08 ....A 188928 Virusshare.00084/Packed.Win32.Katusha.o-e690bacfa9eb9334e9c03dba6029864062b6701f24c7c601801422ed076cef99 2013-08-20 20:22:44 ....A 192512 Virusshare.00084/Packed.Win32.Katusha.o-e6d1999693f18fbe4962bd01f582015983ece3293f5e82b3fa1f0bb4da033afd 2013-08-20 20:49:18 ....A 288256 Virusshare.00084/Packed.Win32.Katusha.o-e7174c8769fad48682b8fcebbfa0dc80d691e83946ae1151707562daccccbd00 2013-08-21 00:44:12 ....A 134264 Virusshare.00084/Packed.Win32.Katusha.o-e73ec6161d923c13cb655941f5082b76b8fb81fb34bc60ff19a4ec56b40633d8 2013-08-21 03:29:02 ....A 203776 Virusshare.00084/Packed.Win32.Katusha.o-e74f3163a72d8394d678914f6d6ddaaec21b40f1250d61118f21ed14c164a030 2013-08-20 22:18:08 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-e78acd03bfb1d1bb42c746309222bdb1291a03c1341ad000fc25c2130f894183 2013-08-20 20:26:34 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-e7bc1557c642e94edbb1223b5765df032c30a9947fe44d0a030085fd7831dbeb 2013-08-20 20:25:58 ....A 208896 Virusshare.00084/Packed.Win32.Katusha.o-e7cf7ee50314e7447c320efae36ef29d80a0d5e7455e546ed442cc2546390989 2013-08-20 23:16:08 ....A 104448 Virusshare.00084/Packed.Win32.Katusha.o-e7d3ca8fe37e941fb9b3d769eca4c052d3d8e6a7b7c9339769375e8ef1469e16 2013-08-20 18:41:38 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-e7fa38ce4b13b5ada43963ad066af8ed5f3b2f07b64173b9790a184ff741ecef 2013-08-21 01:12:38 ....A 282624 Virusshare.00084/Packed.Win32.Katusha.o-e7fdca8388bcb1302c4aafd504cc81c5835de85dede9b6aab67f179cee53e1dd 2013-08-20 19:46:06 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-e7ff1353b68fcd22bf53cbb71fda6d96629cc9a05b7b9605736c7e3b81dcb7e7 2013-08-20 20:54:26 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.o-e826908fe364dfc57ad8e0273cda57ba68e7d93133ae22d7d5db96d1571afc27 2013-08-21 00:20:56 ....A 230400 Virusshare.00084/Packed.Win32.Katusha.o-e829d4672cc150d7e780a5dc0a48293b3d100832cc10ab62d9d20b9ff91144f4 2013-08-20 20:05:20 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-e8649de4e7f04a87178004698bc47c5614b51cc10740640b975971b108ff0ca3 2013-08-20 20:21:34 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-e8a33e926443f7c2b85739b195f97cc69969638e73267171e218d3af012ce056 2013-08-20 20:16:54 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-e8b39a9dd8d2816ba8d54a2ba1ab3947df39c8412f312684dc8e475301be44e0 2013-08-20 22:06:32 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-e8c10be4ee90150eb44665b99b010facf07aa83e63344666a00145b341f9cdd3 2013-08-21 00:23:04 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-e8c41b1fb710f9bc3e1942f44c6dbe68577f94e265e2ec46363bf9b973d2f95b 2013-08-20 21:47:38 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-e8f07b315c611fb21823575ae3ffff197916609e53dcf2cf68379ba8777dd14d 2013-08-20 22:00:36 ....A 124416 Virusshare.00084/Packed.Win32.Katusha.o-e926d2d80a9f820305f66674009962e893d91c6dd52b2c3ee316f8bb862d9c61 2013-08-20 23:55:38 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-e93b473b86a7e21594a08023128e689c5dab56ca435eadf9510e61f1bb7101ad 2013-08-20 20:05:34 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-e95919f785bcde6622edf044582ffa64231bf6d864b65be6b0bce8f4f98b453f 2013-08-20 20:42:16 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-e95a4fe982095fb31e821307df83d7b8a1021eda2c135405c679a02cd9ae6564 2013-08-20 22:12:54 ....A 212992 Virusshare.00084/Packed.Win32.Katusha.o-e976d414ac6dc067dde8be5be022b8b83de1874e20c5ab13e1d910168501ae20 2013-08-21 00:58:34 ....A 62976 Virusshare.00084/Packed.Win32.Katusha.o-e986e92db8e1e7142f226e6111c513a16ad105b6d5dbeae9004d446f38424d85 2013-08-21 02:18:38 ....A 106569 Virusshare.00084/Packed.Win32.Katusha.o-e99c0694e1748bc2775dc54dc7b544f438334d27e6c944d6758319c03d9683ca 2013-08-20 20:00:56 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-e9bd69817c7f4fd37eba476e29e3f64d0971765425e67ec48db9095157dc7e3d 2013-08-21 00:07:20 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-e9bf0d43224894ae69b18b31325706932bc235233e618e7baf47acfd950e162c 2013-08-20 20:24:46 ....A 198144 Virusshare.00084/Packed.Win32.Katusha.o-e9f0d93f972c72fc7228e270e5c6b42fe13a962f45321ad6b19f7e68db9edf7e 2013-08-20 19:41:42 ....A 22528 Virusshare.00084/Packed.Win32.Katusha.o-ea566216ed377377fb4aab3b9085871fbd6cf2b45e8944497baf707238291baf 2013-08-20 22:18:14 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-ea582a649343f2cfff11bcf26894ee28bcf26c324dfd20d8830c3157cc9beacf 2013-08-20 19:58:06 ....A 146944 Virusshare.00084/Packed.Win32.Katusha.o-ea6c265e82073720076fa50260dcdccba22e84a17dc04cb590717855bcf746eb 2013-08-20 23:59:46 ....A 95596 Virusshare.00084/Packed.Win32.Katusha.o-ea9e1a3965251790f43c625ffe13ac4fa11506345c441b5e238d7717ccb998ab 2013-08-20 23:33:06 ....A 78336 Virusshare.00084/Packed.Win32.Katusha.o-eac16026af6aafe71616e80f99fe7f229b1824970174e092f3a298fd3b27eba2 2013-08-20 19:39:00 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-eaff6f009ce4cfe7b9fd7a54fdeadda117654400183471b6b5a04868eb4c1590 2013-08-20 20:51:06 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-eb1068d0f8dcce379f0f772d67dd8f06059a0b0714843601672cf0c79941dcb5 2013-08-20 21:01:16 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.o-eb330952ec45f9a0b51bc0efed47e451966ee96f470f75f189e3d18cb605f90d 2013-08-20 21:55:16 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.o-eb405d130bf5d2b28aa24bb592dc61e2ec14594a2364a8aa4bbfe011a918766a 2013-08-20 19:49:32 ....A 217088 Virusshare.00084/Packed.Win32.Katusha.o-eb475c75a338862cb0c87e305c2830c387624c360e08ccf0dc49dad2b915a6b4 2013-08-20 23:58:00 ....A 71168 Virusshare.00084/Packed.Win32.Katusha.o-eb6667806458efc888ee3153dbc982827fe692398f7aaf6e0cf7934ab9cd96b3 2013-08-20 19:43:34 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-eb6831e5ef7b0db9531341e857317600684dfd105a4eb384d53fe63b1ad73f78 2013-08-21 01:12:26 ....A 434688 Virusshare.00084/Packed.Win32.Katusha.o-eb912bc2af413c075301b8427f97ad3067064ac8aabf8177d9702cc1b0890f6c 2013-08-20 19:56:36 ....A 1047552 Virusshare.00084/Packed.Win32.Katusha.o-eba651701c63a0bb2cfd12c947d45f5e4d63485562d910ccaf9bdcb2ecbae2bb 2013-08-20 23:24:48 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-ebf54f92c358e883c68f26a09712bb6c5b82c8322ff12be14854d3fb14931a1e 2013-08-20 21:10:22 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-ec3d867fa70b2a02c158b55a5ea74779a4b36327ae67f14a5fe25ae140466607 2013-08-20 20:30:10 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-ec407bb7d3cd9af8f72be2f971824d3f47b8de501898efdd6c5630e281a8e639 2013-08-21 09:55:30 ....A 684544 Virusshare.00084/Packed.Win32.Katusha.o-ec67956e1ccd20e24538e26bea057e27b526928b86c902ff98935d36baf525b8 2013-08-20 21:42:06 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-ec7c3d60eee6e88141e5c7dde453a3b629f0d57b524ac2ad3518c68655703efc 2013-08-21 00:43:56 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-ec8360cfb6335173a601bf18f25170b56fe329b9931341da8d509e15fadd004f 2013-08-20 22:17:44 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-ec8e8e455ae478b450f6a90e4ad21fda313d8ddfd8e1e8fa38e86e32ee7dc98d 2013-08-21 00:40:30 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-eca95dc147cb94ccc257a82505ffb839a1491e9fc12f8c10fa681cd403970f5b 2013-08-20 22:49:10 ....A 110592 Virusshare.00084/Packed.Win32.Katusha.o-ed9b81c5a7492d8477c8e9588527e75a1af56761ae349b0263d31f1447d67eb7 2013-08-20 21:38:08 ....A 221184 Virusshare.00084/Packed.Win32.Katusha.o-eda11a2b408ba6396e2c8f9955b3611f807d76d5e9102d963c419600ff7bb77c 2013-08-21 00:14:36 ....A 129024 Virusshare.00084/Packed.Win32.Katusha.o-edc07af0a488555dc110df80c7e99ad2591223df28ca978c96932c2f009c5135 2013-08-21 00:07:38 ....A 151552 Virusshare.00084/Packed.Win32.Katusha.o-ee1231779e06f9ff3769cab16b2d9eb5490fe288df0502cd2370acd7062eff3c 2013-08-20 19:41:14 ....A 21504 Virusshare.00084/Packed.Win32.Katusha.o-ee486d14f42fc2010256e8e836e0d281fd9798f1ba4c1ce2beef3496b276e39c 2013-08-20 21:38:10 ....A 200704 Virusshare.00084/Packed.Win32.Katusha.o-ee9a30d22965c1504c8f5864ab7a5734dfec34dc38c7f4af7ac04294834fd362 2013-08-20 21:36:38 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-eeaeb4e5652add6b773bfc69dd7dfd9b665664df60cc65db422045eb9f810746 2013-08-20 19:43:52 ....A 147456 Virusshare.00084/Packed.Win32.Katusha.o-eecc26cb3739da4e365e993bd622adec9fa437f9ea031105ff6d554b281d6ee7 2013-08-20 19:39:22 ....A 147456 Virusshare.00084/Packed.Win32.Katusha.o-eeea31f5dd6a97063fbb814a39111163e924b8e61cf57c71c219238633aedf72 2013-08-20 23:19:38 ....A 1040384 Virusshare.00084/Packed.Win32.Katusha.o-ef4d6f5e09d843907d6ff7d17710b414530cc855e3113bb3861ccd27c879e469 2013-08-20 20:42:30 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.o-ef5b2a283aad57622315061ece0947f95f10aaa293186d49151859452b7f9bf6 2013-08-20 20:14:58 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-ef6650a48505f96d298275e55ab31d88115a37181750ad64b8f9771ea6b5958b 2013-08-20 21:04:32 ....A 130560 Virusshare.00084/Packed.Win32.Katusha.o-ef7377da212cd3ecba850a8a5cf93fdbf3aac8aca33b986b7e90495b0e03c0e3 2013-08-20 19:56:38 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-ef8462fdeeb9d052365783290832604673020ce29b7039e0d05b06f64141bff5 2013-08-21 01:12:36 ....A 139264 Virusshare.00084/Packed.Win32.Katusha.o-ef97900de9f21ae28f6c59b2ef11d99fffabbbdf3a5791fffeb49f26bb351521 2013-08-21 01:06:10 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-efd1b889340ee8a62ee5d7df207288425a5c8fac42d82d4f3acf034782a5159d 2013-08-21 00:36:04 ....A 151552 Virusshare.00084/Packed.Win32.Katusha.o-efd2d21304e6ec11fd44d09a565f924f98dd952ce99b10ee6dc52d434850d158 2013-08-21 00:59:38 ....A 208896 Virusshare.00084/Packed.Win32.Katusha.o-f0a9061917aab3ecac004f8ef290188a92f775cb3911df5e2baea04336bc5f6a 2013-08-20 20:32:20 ....A 184320 Virusshare.00084/Packed.Win32.Katusha.o-f0ac815c8adf5af70105747889acd980ac60cad7eec9775ffa35f581566438d9 2013-08-20 23:24:48 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-f0b2c14470751cb01d06756ad9dc159f45dc1c41d10ccd91526f042fbe20ac28 2013-08-20 21:38:16 ....A 208896 Virusshare.00084/Packed.Win32.Katusha.o-f0f81ea02e83e2ba5b382668ec9ceececa78567c5321dec564638c740e2b17ee 2013-08-20 22:53:12 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-f144e7dba08ee60c07e2a9fa809e758caaa628b682e249e591f5907e260241d0 2013-08-20 23:28:32 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-f17a9eada080658412200717ae5d83260581c6a0612b0192b2dc29d12c92d85f 2013-08-20 22:35:36 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-f19716af2c904d74f163d13727913114093f652e89db69863e23480e3cd9d4f2 2013-08-20 19:38:26 ....A 240128 Virusshare.00084/Packed.Win32.Katusha.o-f1d2e92338c36f01b3343516604d271c45e8afad318c6b1bcb4811de98ebf82b 2013-08-20 20:07:24 ....A 147456 Virusshare.00084/Packed.Win32.Katusha.o-f1eeb01d148de59cb008fe8199f40e882250a736a2e1ba9f56193831c00ebd4d 2013-08-21 00:57:08 ....A 66616 Virusshare.00084/Packed.Win32.Katusha.o-f21e1bc491c057be177a531782a026eb21e6089f0980cbdf8d8092d1462c7a28 2013-08-20 20:03:10 ....A 200704 Virusshare.00084/Packed.Win32.Katusha.o-f27736bbbab36a67e6567e230f225553e59d6eb9dbf7282713df7d99b9415420 2013-08-20 19:48:14 ....A 279040 Virusshare.00084/Packed.Win32.Katusha.o-f2908c2382032f6ecb0bf6bb0fc758899861621aa133983ed88ea1b42e6a3ed2 2013-08-20 22:53:56 ....A 188928 Virusshare.00084/Packed.Win32.Katusha.o-f2a9da2920414917387964d97a154dd826f2e0c4691d663eaa8cf913b4ff5c45 2013-08-20 23:23:50 ....A 129024 Virusshare.00084/Packed.Win32.Katusha.o-f2cbdf8e8e626a0092f65cead17570cee4d143cd3dfc6b6257fb4184b5c87f80 2013-08-21 00:43:14 ....A 143360 Virusshare.00084/Packed.Win32.Katusha.o-f30e8ac28e6021b674fe03a82e8e1bdaef7d7812e74d9bf92dba06e1f6b26df6 2013-08-20 18:47:12 ....A 104448 Virusshare.00084/Packed.Win32.Katusha.o-f32c91c9509353207e24699f57e696a7cc03e8d57c67b4a49dc0b69d3b4b190e 2013-08-20 20:02:52 ....A 135288 Virusshare.00084/Packed.Win32.Katusha.o-f34df8eaa672ca2b84be18199cfe7707ff1ae95f8476712dab5d5b05da4c9a13 2013-08-20 20:40:00 ....A 129024 Virusshare.00084/Packed.Win32.Katusha.o-f3b188e04d31ce70607cdb98aed24b56be9fb632b350048ba048cedfe6bc38c8 2013-08-20 19:38:08 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-f3e6046b18f97bf5414b1a69b6e1e94c045f26d41e79a2029549be8ca1d81986 2013-08-20 21:18:34 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-f3f2dbc4292d486f43729e77851093c28f7727ee42415cbc68f46f6e5e1cdada 2013-08-20 20:24:36 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-f41a058ba155539e6f6dc345b9009b8d6c7decd38a3557b9d8d0fc05c866314c 2013-08-21 01:12:40 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-f43fb1ab9a2d8a9794c553e66f30190f53cbd52dfa1f08d416ae158ea7b0940a 2013-08-20 23:13:40 ....A 212992 Virusshare.00084/Packed.Win32.Katusha.o-f47cac074e34bf6dc6ace3d4649951f0bd673c744daa013e0e6d7980d214f718 2013-08-21 00:19:42 ....A 344064 Virusshare.00084/Packed.Win32.Katusha.o-f494aa828369cad36bd786499d8191905261f61cb8c3f7a53efab82194307ff6 2013-08-21 00:05:52 ....A 129024 Virusshare.00084/Packed.Win32.Katusha.o-f5047eb0ef77f129c373a996b91d747f9cbfa44758b9d8cb5ace161afbf7d00c 2013-08-21 01:17:12 ....A 190464 Virusshare.00084/Packed.Win32.Katusha.o-f50968ddb5a6b29a250fe629f5aff3570fedecf8dd2469b6c3b1584eeb6a09dc 2013-08-20 21:10:06 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-f5484f557adc80c86bddb14f28e00bcd7099b07df66d8417c2026786743d1b3d 2013-08-21 01:12:32 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-f548a949368e0c780dbaff8bc41365eb42a709c07e788c2b3d3d12ea4cc8ea60 2013-08-20 21:37:36 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-f5740778e94cd6dd2d3992642d1250befa9f94cc5f23f2fa42123432ba1e508a 2013-08-20 21:50:30 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.o-f5795a2e6bbd46078948346ff639ba91f984ddaa45cfb368e16b07ef37682153 2013-08-20 19:59:10 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-f5e44ee9aea05b65f1525d2794f844237ccf2eac4fce6e8cb0abd8dbf632064e 2013-08-21 01:12:32 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-f60f1a13b92263d8167e1665b7ab9b5dcabbaad486f29feeb690b8a9c941f4e2 2013-08-20 20:20:16 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-f6141647533adc7c3760db81358b03d8fd42c6310c9926460fe3b68a319f94c7 2013-08-20 19:39:20 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-f618a8795691664dd916b0989f7450caf653c0ac44155109552655b6d21b4022 2013-08-20 21:55:04 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-f666c9d0320f867f7697880dc2b65b9949f0d046fef8b5aff0e8b30ecf837abb 2013-08-20 22:01:14 ....A 199680 Virusshare.00084/Packed.Win32.Katusha.o-f679320fcd610e4b171ab36c9a099685f12131f21a39aec964a72d86c9213509 2013-08-20 20:42:36 ....A 242688 Virusshare.00084/Packed.Win32.Katusha.o-f6c4217218a6476a162003c20594ccf78124162080efeed2d50135def4065fab 2013-08-20 20:07:20 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-f6cec377336b13bd7fea3d43f499192674610b30eb40f2fc16935f601a60b992 2013-08-20 21:52:14 ....A 47616 Virusshare.00084/Packed.Win32.Katusha.o-f6d2a934c9bad0b776d03e8aa5c68b2cd30df36c7b760273e033057e0966d84b 2013-08-20 19:55:04 ....A 182784 Virusshare.00084/Packed.Win32.Katusha.o-f6da9402bf883ac3c1fc69d76e053606ba0767cb4f2a2804b9172bc097c8b627 2013-08-20 23:30:58 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-f6dac33a309b2a25c1c5d01f34d94701490cd4c2814f64ec419a640a53b295eb 2013-08-20 23:56:52 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-f6f7c41650c1a1c6ecfa31786329a6dc3afeda97d391e669b02359bf9d74de04 2013-08-21 00:14:20 ....A 86760 Virusshare.00084/Packed.Win32.Katusha.o-f6f7e47921d78a0f9bc9bd2550ae7c58f44547e827d36c715517a305007e831c 2013-08-20 21:18:20 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.o-f75c70826b2ce9848ca5dcda1a50c77dcfc63160d7e006a2b9f3285e43560118 2013-08-20 21:37:30 ....A 109568 Virusshare.00084/Packed.Win32.Katusha.o-f75cd44206cbe9ea91e4812dc60db0dc9bd61c4a8fa2df247f90e5b55ae6d56a 2013-08-21 00:17:50 ....A 115200 Virusshare.00084/Packed.Win32.Katusha.o-f76c13d9c940d700d85a4756713a6ae549c201d04528d4cb28ec979a520e963e 2013-08-20 21:24:36 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-f775deae677d47d09e454ef5b82ab9ab7fde55c862c50ad5720944765538d8b5 2013-08-21 07:12:24 ....A 258048 Virusshare.00084/Packed.Win32.Katusha.o-f77e62a4e2392afeac1da5b2dd6b464580520cc0218eddf44f3b4b7600cc1cb9 2013-08-20 23:12:02 ....A 196608 Virusshare.00084/Packed.Win32.Katusha.o-f7940d485125217b7a80e2d2f362b3274c368adfe5c9cee3b757a74bd259b5ca 2013-08-20 21:25:20 ....A 208896 Virusshare.00084/Packed.Win32.Katusha.o-f7982fd226ca8b00a8a39cfeb66ab86d8249d05de5476215e6abf41119ac3fbd 2013-08-21 00:53:22 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-f7cf77a2428c075accc8b4e4f04c467dee9f0128998f526ee68995e80f2a8f9d 2013-08-21 00:02:44 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-f7e8ce5cc490c58703683a17283a73c370965c121fe16d99133e777b89656462 2013-08-20 22:23:50 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-f7f416997c8f5354d24779b387bafb0d2895cb4fbeb6e7ea0de032e545573bd5 2013-08-20 22:06:36 ....A 135183 Virusshare.00084/Packed.Win32.Katusha.o-f82354f6cff2c3df367b408103841b8a17329b94df8c7cd5a27e6c5e13d3e48d 2013-08-20 23:37:44 ....A 143360 Virusshare.00084/Packed.Win32.Katusha.o-f834ba381bd15ccff9fa89326fb85f5d7314ca458351afd2843fc24a766c25fd 2013-08-20 23:12:18 ....A 129024 Virusshare.00084/Packed.Win32.Katusha.o-f84090fa487a2daaae0646cf6ead7fce233a91feedb3f2c98e5a44ac437fc4ee 2013-08-20 19:36:44 ....A 12800 Virusshare.00084/Packed.Win32.Katusha.o-f849109bc59202344ac82187f4a01754fdd32c361018ed6931ac3dc6654967a5 2013-08-20 22:11:16 ....A 241664 Virusshare.00084/Packed.Win32.Katusha.o-f85931be3c021245bbf76817e0684e3ebbe0ffe9912d6687855f94b45934da98 2013-08-21 00:01:26 ....A 151552 Virusshare.00084/Packed.Win32.Katusha.o-f86c9e069e247d948527e722582a342b618a05d8335b700f8f0fdecdc055df90 2013-08-20 21:37:56 ....A 151552 Virusshare.00084/Packed.Win32.Katusha.o-f878e884b48c55a6c264bfceab6d2d3de193058bce8c1c52d865519f7fe7afa6 2013-08-20 19:58:30 ....A 185856 Virusshare.00084/Packed.Win32.Katusha.o-f88674791e95ab6aa702fc0243f7887d2f9b32004144e338a066e6921f0beb35 2013-08-20 22:09:56 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-f8c20a28d43fb4876af432c6b9eb0522683d35aba553613de51d0163cd98f76e 2013-08-20 20:22:00 ....A 45568 Virusshare.00084/Packed.Win32.Katusha.o-f8f70a327c65785e0b5dd6cf16771de27cb37ccb6deefaf7effa29eb2104f22e 2013-08-20 19:54:00 ....A 26624 Virusshare.00084/Packed.Win32.Katusha.o-f93cd44cd233da0b61ece242bca544fc68c304b5a1845f28ead397e720b9d52b 2013-08-20 22:10:14 ....A 115200 Virusshare.00084/Packed.Win32.Katusha.o-f9637eb4c0528db70eecb425580ac02d47c41c670363f601845d8bbcf7dec284 2013-08-20 22:11:44 ....A 109571 Virusshare.00084/Packed.Win32.Katusha.o-f9a651d1db5c53e10241538a113fe07ea604205a3f2ec61f01f42cd97bc062c0 2013-08-20 23:35:28 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-f9c4701d9fe8c445bedfaf602c36c4919015314d7df8b257ec4b65fe42734ff5 2013-08-20 19:36:04 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-f9cc4fc4b91136bb79cd9caa188e3af60e724fa177d50394448d17185528ded7 2013-08-21 01:05:48 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-f9f12bc5b65edade9cd33e91307ca53a2ce3aab4675fa62c0ce4ededa47f2c01 2013-08-21 01:05:26 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-f9f4c0aeceea6ac905d55ec1c44a42ed74470193fa0a333ecded310776e83377 2013-08-20 20:54:34 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-fa153ddb6ccb4e08b41d3023966077cb1c9ba7f812a82886944a5fbbb3191ac2 2013-08-21 00:30:26 ....A 307200 Virusshare.00084/Packed.Win32.Katusha.o-fa1f29e3cf7c25ad0a8da010ace68e513e9ce671a9753f1463070d6f6ebd3734 2013-08-21 00:40:44 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-fa279a94d183554fd8409e1853884d34b8464c3e68c3c6c4d227f201266012fe 2013-08-20 22:17:54 ....A 129024 Virusshare.00084/Packed.Win32.Katusha.o-fa4c75ff9972d964924142ee85ed8a5bb4704b88ef0528ccb14b25053ceb44c5 2013-08-20 23:30:34 ....A 130560 Virusshare.00084/Packed.Win32.Katusha.o-fa4f59400da64b1d289cb850a659f41e68a69e4ccd88d3421a75f73daa173236 2013-08-21 00:00:16 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-fa66f50ff6e4bbc2dca3da529bd6a2fc025b5ab59cb4e45a6a1ba8188a0474f2 2013-08-20 23:19:06 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-fa6bf8556f56b50ca8803b9e02191d8516a70a7442861af6b22b3f2f9c9f327c 2013-08-20 21:41:10 ....A 121856 Virusshare.00084/Packed.Win32.Katusha.o-fa71df51830bcae5eff32d139458e4cb98a13909f45bc81e7bf56e9e5e29f360 2013-08-20 23:40:50 ....A 175806 Virusshare.00084/Packed.Win32.Katusha.o-fa8f196ab36ec78c820c14825fb5f17e502f4b27a70ae146a9118672a88cbe5c 2013-08-20 23:02:44 ....A 129024 Virusshare.00084/Packed.Win32.Katusha.o-fa9b86cce9b8adca91471be7c0680d565ae3cc589038bf63d27db77ee23caf14 2013-08-20 21:10:04 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-facfc4763909cca103601abe49b30dfb37d78d2b2349a1229cec1950e14fc586 2013-08-20 20:10:52 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-fb17540c0ffb27ae7fbe7953a1355c9f98a344de96e8b5381bcff57f828d8b01 2013-08-20 21:17:16 ....A 47104 Virusshare.00084/Packed.Win32.Katusha.o-fb1ed09d46da22be9ac4a47c79fc17c21aa343495caea1819eeba056beb6dda1 2013-08-20 18:41:54 ....A 275968 Virusshare.00084/Packed.Win32.Katusha.o-fb30ceffcea981b39d5f13ecee2724de586f460acd2b287319bddb66ef7884a6 2013-08-21 01:03:10 ....A 484352 Virusshare.00084/Packed.Win32.Katusha.o-fb38c2859b01742f560964cde2c424f205cad7b2820b48749256b247cde5620d 2013-08-20 20:07:10 ....A 131072 Virusshare.00084/Packed.Win32.Katusha.o-fb3e4a3e143a13af893776da695771fc860e9977ab8908450219af08876f9bea 2013-08-20 20:37:06 ....A 133120 Virusshare.00084/Packed.Win32.Katusha.o-fb4af99f3365d185c6b7dfcb3e01e38bf50d307ac1e9ed6f4397afb511cbb152 2013-08-20 20:26:16 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-fb5627965ab365ad033403c8eb64dd2a8383146a5c2c4bd2e624347f7f6898b1 2013-08-20 21:01:36 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-fb6842d5281f6d4281fc0936b7feff69fb4000b147b6f2e30b4846671f389265 2013-08-20 20:14:46 ....A 327680 Virusshare.00084/Packed.Win32.Katusha.o-fbc5b91f43701aa86725527eacb669fa7e8546826bc5f7a0f60081853f723c53 2013-08-20 22:10:16 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-fbd66131d744b72740b62f8be82b07b9d844cd272e0d974eb071e23910c5af71 2013-08-21 00:38:30 ....A 177664 Virusshare.00084/Packed.Win32.Katusha.o-fbd686074fcc3ed0a7ad97743ce1b49ae541c6df2d5d6417eaa572ea1b7ccb28 2013-08-20 20:10:32 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.o-fbfb096dbba873bfbb38b54b185c78ea430eee7c6ad5c4b4fa3626fd1e05fa13 2013-08-20 22:42:32 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-fc12574b31f9199c38a9383011a09369854683eff2c891be939d138d0e073cc3 2013-08-20 18:44:50 ....A 212992 Virusshare.00084/Packed.Win32.Katusha.o-fc2a523c6d45c77ce66ef7b5a9d30b6873ac56f7d890f64cbe05717744465bb3 2013-08-20 21:35:02 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-fc68e29b9b6e6743dc844d83a1fac29e67790c8b6bc8b014a2c059860ea4a870 2013-08-21 02:17:02 ....A 202752 Virusshare.00084/Packed.Win32.Katusha.o-fc7067d6205d9682d5d24181c8b449b57634abd00bb89a5b7bdbc831cfd2916c 2013-08-20 23:16:44 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-fc71933636d1d71ad078da8c8e07584a0035b9266a9e886c0b25078db9c59844 2013-08-20 21:55:28 ....A 102977 Virusshare.00084/Packed.Win32.Katusha.o-fc927fadb19af13725584267dafd11edef16f028f450f9448e4ca5570b3fee3a 2013-08-20 23:14:24 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-fca38b59b2122a2f3a98f9d4be05a14a8d176936bf3c0259ca2c80c20dc1517a 2013-08-20 19:39:42 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-fcb3503763a4e34b6d3ecf7031b01a527f5ff41f32e1443f763b4ff769d26d80 2013-08-20 21:59:12 ....A 129024 Virusshare.00084/Packed.Win32.Katusha.o-fcf84bb1ac7ab72c0bfbde96163a5dd854da9d926b3d957952a33c313053a173 2013-08-20 20:55:56 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.o-fcfceb2a258c396f6a1898027ea5d542872ae3fa9b9bff720f7eb93117937ec5 2013-08-20 19:52:00 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-fd2849480b876070c3bce8174ae511c62f175c8a20840dafccba0e8d68e7f342 2013-08-20 23:21:48 ....A 146432 Virusshare.00084/Packed.Win32.Katusha.o-fd55afe10191f889a805f142d644755fc5ce58bcec635fa757c897e545985d7a 2013-08-20 23:56:14 ....A 16896 Virusshare.00084/Packed.Win32.Katusha.o-fd8354a9b67521cf59a73849673aca9e3f092b636eeba21dc9f094c80afbe82f 2013-08-20 22:57:00 ....A 122880 Virusshare.00084/Packed.Win32.Katusha.o-fd9e4934b05181b7874c163ec1f4c6a3498ff15892f67327a1d9408d23b29aed 2013-08-21 00:34:38 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-fdb5789709c4b588fe977971bad20ad1a2b35b1ee69b6284476687392a719c95 2013-08-20 20:57:16 ....A 129024 Virusshare.00084/Packed.Win32.Katusha.o-fdc2eb4165ae231c378bc3573224d8c48cfa4b6ebcfc532ebb6af60d18a31ffa 2013-08-20 22:18:36 ....A 151552 Virusshare.00084/Packed.Win32.Katusha.o-fdc9be226484526f9a3dfec70cca464d1e3fb286d1a989827564bf6d20e6dd79 2013-08-20 22:48:00 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-fdcdd1782d80430198c522ff08e33fb0600ba5816d46bb830d01c04092e59809 2013-08-20 18:46:38 ....A 484352 Virusshare.00084/Packed.Win32.Katusha.o-fdecf58b1380ed8e57dc2e5ceca197dfbcd5fde639b4c27f9c8ea22eefa0fd4f 2013-08-21 01:04:04 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-fdfa0be1cb2be9cedc3d1c037eda1e03b6f0fe802af54b52fff999146a8e1571 2013-08-20 20:36:12 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-fdfb854c808ed9539da71338af185eaccf1ddbe6ca8e9025481dd583bf332c18 2013-08-20 21:30:08 ....A 128000 Virusshare.00084/Packed.Win32.Katusha.o-fe26e17389c80b47a7405afd25e073feabb8c3f661828fd422c1c5551ce98d7b 2013-08-20 21:02:28 ....A 119808 Virusshare.00084/Packed.Win32.Katusha.o-fe41807ba48469bc5a14c70966fef5a87973122c2f31f2de5a1a173cba55a9c6 2013-08-20 23:21:50 ....A 142848 Virusshare.00084/Packed.Win32.Katusha.o-fe4de729b0208d168a3d7343ca8c24bebfed3829247c238d15463cfcb22b35f4 2013-08-20 23:38:06 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-fe5ab0e4ce92d16e9238eff0b4f7c581f60a7edc631ba03fc7d69ddf2e41f329 2013-08-21 00:23:14 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-fe6bc3106fe1d3474897cf735589371e9993d9ba3aed0970813c465834faf68f 2013-08-20 22:18:52 ....A 128512 Virusshare.00084/Packed.Win32.Katusha.o-fe9e343cd82181d621482f59d444d869d4f3fca5cbbb2cedccfcea79808cd6b3 2013-08-20 19:35:28 ....A 163840 Virusshare.00084/Packed.Win32.Katusha.o-feafe0d24dbd13804fd8159a639aaf093ac7e305e1e87baead57cc0a34e0164d 2013-08-20 22:35:40 ....A 125440 Virusshare.00084/Packed.Win32.Katusha.o-febb92dc213275b307deed36609e1b487469f433fdc7fffa0bf57f8960fe4994 2013-08-20 20:03:58 ....A 2074624 Virusshare.00084/Packed.Win32.Katusha.o-febeac0c581b4226936fd858e80e28a517389f82a062617454626ebd890b00da 2013-08-20 20:03:12 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-fed9cfb576929f86ebe40a897718613a5612b9914d849b8e54230fe0e5aee6d9 2013-08-20 22:19:50 ....A 22648 Virusshare.00084/Packed.Win32.Katusha.o-feda4d20c232a86e4cd71554af78590cca2c4b2b4ae8e4e877289fd01b56e702 2013-08-20 19:49:36 ....A 229888 Virusshare.00084/Packed.Win32.Katusha.o-fedb1ff5a0251ded73c5b3f7052af2629fa854993af57bd386e12a18a963b2fb 2013-08-20 23:44:12 ....A 198656 Virusshare.00084/Packed.Win32.Katusha.o-ff1bcca0117b3f241529082776abe09aaee006887cd3553f1b34804f479160cb 2013-08-20 21:16:56 ....A 85504 Virusshare.00084/Packed.Win32.Katusha.o-ff1ec927b4d8701a95c3979ace876ca8dd862d349c249af3de8201deee4f0ea5 2013-08-20 19:53:44 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-ff402b38b6051b0a4312e65519dd09426e828ad4b6670060e2e5ac79469d752a 2013-08-20 22:28:34 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-ff50ac3811106af4e4073b3dfc1c4b9b060cee6d1b5a059fd086d90cc7ac8c3b 2013-08-20 20:25:00 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-ff519338ff68f2a9a4286da528aa6451b1fc7be37901b59668f2e2b3c4718bc7 2013-08-20 23:05:06 ....A 136192 Virusshare.00084/Packed.Win32.Katusha.o-ff7999b918776c081307da2bc47feb72072a56c839fc45bbc1d69025259f493d 2013-08-21 00:19:56 ....A 104448 Virusshare.00084/Packed.Win32.Katusha.o-ffb756e333d86cfda887de69ba5e10fdd9fe7d07890c429a7b835a75a005ac9e 2013-08-20 21:26:08 ....A 129024 Virusshare.00084/Packed.Win32.Katusha.o-ffb910c870ce87859945615e5014e0d0fc184303cc78455065938a3a0533034b 2013-08-20 21:21:06 ....A 126976 Virusshare.00084/Packed.Win32.Katusha.o-ffdc8dbb27931307c11b3af61894f0e13ddd029cae1d16814db10ed5ae6d662d 2013-08-20 23:29:18 ....A 127488 Virusshare.00084/Packed.Win32.Katusha.o-ffdd33cb700d7aaf55c3a77828f29a6168b8d01a5d10810817ebbd72bb4e10b6 2013-08-20 20:48:26 ....A 129024 Virusshare.00084/Packed.Win32.Katusha.o-ffe53595bc941223117c7390ed142af1bff7e088fa82a8c090f7ae0d854d5db2 2013-08-20 20:36:40 ....A 91648 Virusshare.00084/Packed.Win32.Katusha.o-ffe7237c77e0efaa62fcfcc83db157eba5ce490fdd6cc7f894d4f3fdd647e166 2013-08-21 00:39:48 ....A 309760 Virusshare.00084/Packed.Win32.Katusha.p-f75effecfb72625e0987c0f0caf11209e28521d7f42f553f8c1924456e6a8a29 2013-08-20 22:33:38 ....A 328708 Virusshare.00084/Packed.Win32.Katusha.p-fce27fa13a9cac73487b3f84d8f83f5eae6d340f35a2060aeeaeaa3c325ee7e9 2013-08-21 05:34:28 ....A 981504 Virusshare.00084/Packed.Win32.Katusha.r-3ef58a78fa2b957d0278d4030a0139f10bc22c78080167b4627f9637ddfe4e08 2013-08-21 09:22:44 ....A 1224704 Virusshare.00084/Packed.Win32.Katusha.r-7cab7bef2ad11f094aae5c94df3ea0bd1bfa7c386413e21cb941fccecbf7caa9 2013-08-21 05:08:46 ....A 961536 Virusshare.00084/Packed.Win32.Katusha.r-7fb7cd2684b1dbabcc25f69e6fb901a0afaafcdf5791805931e5fe78150046bb 2013-08-20 17:52:12 ....A 957440 Virusshare.00084/Packed.Win32.Katusha.r-afc47b5d546d7def322c35421d7171a937f547ffd5410e6c2b1f8d2347b6e712 2013-08-20 23:14:02 ....A 998912 Virusshare.00084/Packed.Win32.Katusha.r-d1c892956c10e8f9016bb168b439e3539412009948b3ca26a8b08c78dd4a8491 2013-08-20 19:48:38 ....A 1237504 Virusshare.00084/Packed.Win32.Katusha.r-d6a514644fd4c128e73f91052743f8f7bf048d11f3ef2e293f9fdde7e98f9e3b 2013-08-20 21:39:36 ....A 956416 Virusshare.00084/Packed.Win32.Katusha.r-f43ef91020858dd4a168b3316ac1f614f90574d157a98fd44af97f65cd95953c 2013-08-20 23:24:42 ....A 1040384 Virusshare.00084/Packed.Win32.Katusha.r-f4ebe8ae6588dddb2b1ef56308a5ea80255d24150ae171ae1dcb6b8d3dba4c3a 2013-08-20 20:46:54 ....A 956416 Virusshare.00084/Packed.Win32.Katusha.r-fc75c746d9a1717025671eb0222efe0cba01e7837a0f793cc5f6e431a0923a94 2013-08-21 00:28:02 ....A 951296 Virusshare.00084/Packed.Win32.Katusha.r-fed487975606a89469b2d9f4f438c60b24d9946464efad461f1b70023c1be4f8 2013-08-20 19:49:26 ....A 446464 Virusshare.00084/Packed.Win32.Katusha.x-00328013121ae8f84bb45bb9baa34fe819fd3eb61e9a6fec91c89418827aee10 2013-08-21 06:12:08 ....A 520192 Virusshare.00084/Packed.Win32.Katusha.x-00e532b9ee3fb259526d3cc5769f6f86566792f0f70d3cc60e031581ee3245d1 2013-08-21 09:30:58 ....A 454656 Virusshare.00084/Packed.Win32.Katusha.x-0c684fd3928a5e5f8adf39e72d9bce8814d49bdbc568733485c9616c70850f1b 2013-08-20 17:12:32 ....A 462848 Virusshare.00084/Packed.Win32.Katusha.x-173d4409ce52bcb1947f5af8b27079ba5b95f9f8704eff6431e2eebe31d00282 2013-08-21 10:07:42 ....A 446464 Virusshare.00084/Packed.Win32.Katusha.x-19e97f43a950a5c9ce296cb020f37c7364dd8e879af212b1b2410b08f64bdda9 2013-08-21 07:15:36 ....A 430080 Virusshare.00084/Packed.Win32.Katusha.x-1a1c0fc4d2fc492e61d5232ec7aa35bd8b9e7e3c851eacfc17f65419c47bab0b 2013-08-20 17:59:24 ....A 446464 Virusshare.00084/Packed.Win32.Katusha.x-1e56b4942fe149ce7148ba46380232545ab78723a699717e24ce415570585faf 2013-08-21 07:49:40 ....A 413696 Virusshare.00084/Packed.Win32.Katusha.x-1f73cb17da17f4173fd947d67e48807b9c74957d9cb4808cbd18e930f906d679 2013-08-21 10:09:00 ....A 446464 Virusshare.00084/Packed.Win32.Katusha.x-2c19d0a2ba4f77d2c9e06937ed4274d75f60410e839a110d36c8d02489a47fe9 2013-08-21 01:28:56 ....A 454656 Virusshare.00084/Packed.Win32.Katusha.x-3abdb3b05ab88e777dac1403514f6fd7a2184b61c00da142060ddf601dbb8c6c 2013-08-21 10:15:46 ....A 413696 Virusshare.00084/Packed.Win32.Katusha.x-3e5bda2a98b4fd1eb55a74733e04a6c9d22cabceb717ae967763c46d4449abec 2013-08-21 09:57:26 ....A 458752 Virusshare.00084/Packed.Win32.Katusha.x-3fdd9259cbcba79d46915429a61bb36e9be0c753525f2dce34a9598504d15a60 2013-08-20 22:08:30 ....A 446464 Virusshare.00084/Packed.Win32.Katusha.x-44e8637757ba1d66384ebdba1157aaafd24f2404ebadc06e7b26712d4f155510 2013-08-21 09:46:50 ....A 458752 Virusshare.00084/Packed.Win32.Katusha.x-4a8b741ce92a728389640afa8cc0d459fd2232e45064c66215ccad0b0bb9318b 2013-08-21 07:51:00 ....A 413696 Virusshare.00084/Packed.Win32.Katusha.x-4c95a1294de678e6af7402d562abd38939a44dbcafbd2b198dbd81b7f4cde4d2 2013-08-20 19:44:50 ....A 462848 Virusshare.00084/Packed.Win32.Katusha.x-558c7429702b5a1b0aee737d52fed2d0d989059e92bff1d281b6d39eb789587b 2013-08-21 09:02:20 ....A 430080 Virusshare.00084/Packed.Win32.Katusha.x-5bd1baed299aa7d66a184be8bbdbbd6324d2f6dcaf7cd7226e29aaf133e95e48 2013-08-21 06:36:32 ....A 454656 Virusshare.00084/Packed.Win32.Katusha.x-5f12afd10e62d01fc063cf340cd7a19b8c2d246142b77ca52995c426da88d8fb 2013-08-20 21:12:18 ....A 446464 Virusshare.00084/Packed.Win32.Katusha.x-746ea928af3cf48bc52e20c6521d99704d3852941f1c6b85723ad8f1eca7f698 2013-08-21 06:56:54 ....A 466944 Virusshare.00084/Packed.Win32.Katusha.x-7cdee610dee443cd0809c8bc021d0c2d92c75b0df2bcda992088573ca1c1df97 2013-08-21 03:08:22 ....A 475136 Virusshare.00084/Packed.Win32.Katusha.x-95fa1ec39fe8285da3f3ea0de1037d3e400721fad7343877294fc7eebe533957 2013-08-21 09:06:42 ....A 401920 Virusshare.00084/Packed.Win32.Katusha.y-7686e5baf97590e00e037b7a1e6226358740c9fbb847c24dbe1672c7ac73956c 2013-08-21 07:26:36 ....A 62976 Virusshare.00084/Packed.Win32.Klone.af-0353f52a7ee1e483bbe99bf19574f4246a1bdca01fa27cbcdae4d7941d610fe2 2013-08-21 05:59:14 ....A 2957312 Virusshare.00084/Packed.Win32.Klone.af-0c2a4bc0a953e1a9681831b511dee5bf4b72c1c69f1fda1c8f9b0ff264b239cd 2013-08-21 07:30:18 ....A 17408 Virusshare.00084/Packed.Win32.Klone.af-11d25a1cbbc696dd8a09b3355574891918cf622e9d5ab97bc16695cde3c55b53 2013-08-21 05:31:32 ....A 293888 Virusshare.00084/Packed.Win32.Klone.af-1bbde3eedd1315ad50d4ad4300c053705f04f243d8ea6863ec826ba823bad4da 2013-08-21 10:00:12 ....A 343040 Virusshare.00084/Packed.Win32.Klone.af-308ed87459723c84b54b02551d50adec8fd6071063ccd61d4b58aca4783d0916 2013-08-21 05:13:42 ....A 300038 Virusshare.00084/Packed.Win32.Klone.af-340110fafbcbc09d3924e372ac341e3d276d896de4db0d640d342eff4fd94613 2013-08-21 08:20:44 ....A 1048576 Virusshare.00084/Packed.Win32.Klone.af-3f7ed6dfbda0a663e459e0574253b8884a670608a0c755e188d0a76ff35e22a0 2013-08-21 09:21:24 ....A 310272 Virusshare.00084/Packed.Win32.Klone.af-4b169e0f784663818e5fd0206d41cebe931c52d56e2a7cdb53c4b1a4e6e9ff6b 2013-08-21 08:56:04 ....A 310784 Virusshare.00084/Packed.Win32.Klone.af-4f3b08388f136174869efbf2fbfd05e6987f54e12757cae74e62939a487a9650 2013-08-20 23:42:54 ....A 2056192 Virusshare.00084/Packed.Win32.Klone.af-d9db389c209236ca64ed7407b329b32cbe50c5ecd5d6a45bf0bbc8bc12dc753f 2013-08-20 20:52:28 ....A 1273856 Virusshare.00084/Packed.Win32.Klone.af-e42fbf0e3743156991868b51b6f645575390e9ac0e3decdbeea78fe4ef8f9df5 2013-08-20 20:28:06 ....A 245760 Virusshare.00084/Packed.Win32.Klone.af-f68febf8fab3f4a3e06c743c0769b909e40580ad1fa637c000eab9253ac21431 2013-08-20 20:09:56 ....A 356864 Virusshare.00084/Packed.Win32.Klone.af-fc9e61adca4e2513fd5252599be2f2b72f2b7a763781527a23bbdb4987d6c2d1 2013-08-21 07:23:34 ....A 616452 Virusshare.00084/Packed.Win32.Klone.ao-1a881773efbf32b6b4602320cbf9e752d9511a6e50db5b5c03ddaff6603bb73d 2013-08-21 05:55:54 ....A 737567 Virusshare.00084/Packed.Win32.Klone.ao-279ce23a8bcef8d88f966a447f5a163b236aaf27409588d177df29434950480f 2013-08-21 05:22:40 ....A 717312 Virusshare.00084/Packed.Win32.Klone.ao-7d0f8d3a4ebeaaa709f8a1ed999bed69b2c747fe874b37f57a7ac3b73c591f5a 2013-08-21 07:47:24 ....A 430080 Virusshare.00084/Packed.Win32.Klone.ao-a725c9546e39624e4dcc2c628bdffcb6eecf71389cab1122c8a413210a70ff95 2013-08-20 18:27:38 ....A 419840 Virusshare.00084/Packed.Win32.Klone.ao-afbcd1f3d1e6de80e1d296705a8ab23c6870f8d3174482689fd82f66fbdb8f60 2013-08-21 01:16:50 ....A 751104 1918373504 Virusshare.00084/Packed.Win32.Klone.ao-e31ba7a3ff9e8528d6f6a6d83f073aa9cf9d089307461f51508cfeb2e43ec2da 2013-08-20 22:26:38 ....A 380116 Virusshare.00084/Packed.Win32.Klone.ap-0257fb7f8dfdfed305b9da9341ff47fd386e32208dd612def1ce2e115e8877f3 2013-08-21 01:52:28 ....A 894594 Virusshare.00084/Packed.Win32.Klone.ap-1ff3fff4af681b0d948d95bda12ef4683437f72ba96b79dc2abe882f8c65257c 2013-08-20 17:50:14 ....A 438272 Virusshare.00084/Packed.Win32.Klone.ap-48a02c72a2a87eb758e6a394799f415971af89ae9211af94acd0f6128407e02f 2013-08-20 23:58:42 ....A 3242328 Virusshare.00084/Packed.Win32.Klone.ar-f444152a33c724e8e87a0d83213f19b5248d437a629099a85a392932a5f8ce22 2013-08-21 09:10:10 ....A 57344 Virusshare.00084/Packed.Win32.Klone.bb-3ac93b09c69f28b0d0bfb730747a2a64ba3343931eed68816407c8640e98da90 2013-08-21 05:57:32 ....A 81920 Virusshare.00084/Packed.Win32.Klone.bb-4efe0a65a0ec0c546ecf21b626edbf07aef1524e56e78e2abbc9de59bc3e0ddb 2013-08-20 17:25:12 ....A 546688 Virusshare.00084/Packed.Win32.Klone.bg-3c0c84dfdc2e4bbc960cebea6f29da48b2309c173f1bb4142da1eec1ad2fffad 2013-08-21 09:08:48 ....A 293888 Virusshare.00084/Packed.Win32.Klone.bh-0a5352a7dc6b25473933ae1b147f494f3f7b88237905fc35bb79fb1ce8568555 2013-08-20 23:01:22 ....A 457512 Virusshare.00084/Packed.Win32.Klone.bh-dd94a5f8a8a12357d54449eae932f8135168cdd7a4ce7e5640a7b6c33e623356 2013-08-20 23:12:00 ....A 390144 Virusshare.00084/Packed.Win32.Klone.bh-f0235010b2c9630419d6f6e1eab8dc8ae25717264091e9a539581bcb35b51fe7 2013-08-21 07:00:32 ....A 20480 Virusshare.00084/Packed.Win32.Klone.bn-6e74ffe5eeacf2742bd5f84c34f4997089c065db427835d32347b99d35487b93 2013-08-20 18:20:20 ....A 934553 Virusshare.00084/Packed.Win32.Klone.bn-7cb8ec40408b98375f5da9436437e39ab3665e4a38c01844d1f67a09d92d3874 2013-08-21 00:28:40 ....A 64000 Virusshare.00084/Packed.Win32.Klone.bn-eb33315dd14a4e9eda00bed7795345a1c112ba90310555a28a6257aca42417eb 2013-08-21 06:24:22 ....A 41404 Virusshare.00084/Packed.Win32.Klone.bp-6ed428d71c87fd23cc3447a86ef1f57a717578fc5b6f42e34b8dad684de704bb 2013-08-21 01:47:14 ....A 117248 Virusshare.00084/Packed.Win32.Klone.bq-0de2ed25d4b2d1036dc84156d64974529f7d5e8f0f5bfef9b3b28a3275511f0f 2013-08-20 23:44:08 ....A 178688 Virusshare.00084/Packed.Win32.Klone.bq-1011f71c4662c3df016b0c8927560b09c0d7fed0c00df14ed382ff7050a6f6ef 2013-08-20 20:10:42 ....A 178944 Virusshare.00084/Packed.Win32.Klone.bq-11660a0f497b2371f8a8bfe1537d925c2556cefca3cbdca44247d3875cd5b21c 2013-08-21 01:16:46 ....A 125952 Virusshare.00084/Packed.Win32.Klone.bq-12a045a69b10b35a3d3027c28241c4c17cb5c60655bc7c01ea145fd0bb7a5f2b 2013-08-20 20:37:04 ....A 283188 Virusshare.00084/Packed.Win32.Klone.bq-13f4d05e210d4852133548e36e9623dd965660e079360d20eba5b55718545fc1 2013-08-20 17:58:16 ....A 178688 Virusshare.00084/Packed.Win32.Klone.bq-16b5aa13055527f513d288f2848fae5e7a9ffd7fc68f1a4bc12d23a9228828f8 2013-08-20 17:35:52 ....A 186368 Virusshare.00084/Packed.Win32.Klone.bq-174b3bd7cbeaa2880d820309926f6b384edfe6cfbc683aab7001d785cf493461 2013-08-21 07:03:02 ....A 120832 Virusshare.00084/Packed.Win32.Klone.bq-1bd50ec8a81ed7ef50933ffd8bcb90b11f5be67d16a0f92b7e94745ae41fe6a8 2013-08-21 07:53:26 ....A 238592 Virusshare.00084/Packed.Win32.Klone.bq-1bdf30643fd1bf515157d523e1f7cdf5d6a3733c5ed6157b4b7d0938baf0dfaf 2013-08-21 01:34:36 ....A 213504 Virusshare.00084/Packed.Win32.Klone.bq-1d4db9580a13bed06661f6c932cb469b19ebd4dad9d039a867b3ee44570c3a15 2013-08-21 09:06:48 ....A 6050304 Virusshare.00084/Packed.Win32.Klone.bq-1d63b05ddbbf8772031fd288c30346872b03b22fcdca511a19e7a7aef903a0dd 2013-08-20 18:01:02 ....A 181760 Virusshare.00084/Packed.Win32.Klone.bq-1e3d9568d4add803c2caa000475da9ea824ac8580e1e2d5ff19985132cedb4d7 2013-08-21 10:08:16 ....A 92160 Virusshare.00084/Packed.Win32.Klone.bq-1eb6ad8639519ae4724c816d4be8b5b563165e3645e733016d8e56ab4a477f85 2013-08-20 17:03:06 ....A 221952 Virusshare.00084/Packed.Win32.Klone.bq-1fab94689d98290975f46ce6b902a069a16e8700f2fd5a5f473257a8073ea6fd 2013-08-21 00:06:38 ....A 100864 Virusshare.00084/Packed.Win32.Klone.bq-246f623e38b1631e442fea1bb6a42ae9bac2b9974550f464e2553d80123a75b6 2013-08-20 17:48:22 ....A 323584 Virusshare.00084/Packed.Win32.Klone.bq-2ac446dcc67e145ff6724310cf24a47c59071bab52e24627765472f35f819fce 2013-08-21 07:03:12 ....A 161280 Virusshare.00084/Packed.Win32.Klone.bq-2c837a9982c0c00b7b854034fdc161f4f191a9848e9912ab145958cd1d8d2f20 2013-08-20 20:18:10 ....A 186368 Virusshare.00084/Packed.Win32.Klone.bq-352e8f9df5db05f6337ce6d0c60c9097e8abeacd9ca662b55f64db402b42e029 2013-08-21 06:22:46 ....A 209920 Virusshare.00084/Packed.Win32.Klone.bq-391ed68d50c57b8e6d0647f0c5ea83395c3329fb15873733f1a574854700bc01 2013-08-21 08:07:34 ....A 143418 Virusshare.00084/Packed.Win32.Klone.bq-3ab6134bffe1068703cc7da91df5e44a5a7d22e9393531893a45331f613f00f3 2013-08-21 05:35:20 ....A 212736 Virusshare.00084/Packed.Win32.Klone.bq-4a1713bf2ee001cabb2a61d81818ca75b54874cc5d323b90bcb23ad83666805d 2013-08-21 01:50:58 ....A 127488 Virusshare.00084/Packed.Win32.Klone.bq-4c5f4e0d634a424f91ac09f08ef8a6c6ddab402d41daa23bce3e67e8e388c2d7 2013-08-21 01:31:16 ....A 750080 Virusshare.00084/Packed.Win32.Klone.bq-4ed621cdab172636a1a567bbcd0da49a437582bddaea86177f57feafe35c833f 2013-08-21 05:21:24 ....A 86016 Virusshare.00084/Packed.Win32.Klone.bq-5d2faecdfbfd1593458d9a6207d12ddf27c03e1ef54b7e52a80dda3e1585486d 2013-08-21 08:07:28 ....A 150528 Virusshare.00084/Packed.Win32.Klone.bq-5dd47536e03fcb23b4e76c9bfae46b76e292a91907746d400bd4bfffc7548d6a 2013-08-21 08:35:12 ....A 289280 Virusshare.00084/Packed.Win32.Klone.bq-5df2327ec101114db57c5ac58ba1368a5190b2ef935c8b55d12c44b4bdc350f2 2013-08-21 09:17:36 ....A 186880 Virusshare.00084/Packed.Win32.Klone.bq-5e129b61261c2bdff78fbcc3b453bbb069baa49b85221866e4fa4f8811754f32 2013-08-21 09:11:12 ....A 186112 Virusshare.00084/Packed.Win32.Klone.bq-5fedae62bee34025cbf738f0b712f6b0ecaba0fefb9a132b4c868b2c77f8f9e5 2013-08-21 08:09:12 ....A 593408 Virusshare.00084/Packed.Win32.Klone.bq-6cc9ba5cf6cadeab16d62bd95cea7312281ff4588d69c837ea71c4ede1c21b68 2013-08-21 06:41:36 ....A 181760 Virusshare.00084/Packed.Win32.Klone.bq-6d0cbddd3dc7eecce4a93fdb1989829a6ca80cc42cdec3ff977d736fe9b174b7 2013-08-21 08:07:30 ....A 115728 Virusshare.00084/Packed.Win32.Klone.bq-6f0a7a3692407fc102f03f1cf83fc42b304c70190d4a702d3b8b9e9e8f8633e8 2013-08-21 09:13:18 ....A 243200 Virusshare.00084/Packed.Win32.Klone.bq-6fe06b5fde278840ceb6a31b63d4c074cf052222be38f2491d1ce7079af62807 2013-08-20 22:27:00 ....A 321024 Virusshare.00084/Packed.Win32.Klone.bq-7087c54bce8da2b8afe7d633b9766b698c267b2563fc9f8fc89f26a4c7e4face 2013-08-21 08:30:52 ....A 593408 Virusshare.00084/Packed.Win32.Klone.bq-7a479112f4af8e2bd55cc8d28d7604406e7ead0848b42a3e098cc45d6935667a 2013-08-21 06:55:34 ....A 181760 Virusshare.00084/Packed.Win32.Klone.bq-7b1318a462fc474c22798ca31b12a130685009d56934dd234209b2fa9b5de5d5 2013-08-21 07:54:00 ....A 202240 Virusshare.00084/Packed.Win32.Klone.bq-7cfd10ac8521cd2ffcf5cfda77e91255d08048f5bb094cd90de2e830b985f8b1 2013-08-21 08:19:36 ....A 433664 Virusshare.00084/Packed.Win32.Klone.bq-7e34d7df594cf502b77c194bd075f8c86ea33e947553966723f04dae6e82479a 2013-08-21 05:22:04 ....A 181248 Virusshare.00084/Packed.Win32.Klone.bq-7fa8f5bb5aa67e29780ac8cd315b7413c525b30892a26304755a6c4bddfad1bb 2013-08-21 00:15:26 ....A 582892 Virusshare.00084/Packed.Win32.Klone.bq-9ad1ba4f73bc532eb371ff7e00a4f31ab77ebbdf2ba0bed5716564a8321f5bd4 2013-08-20 18:20:28 ....A 194048 Virusshare.00084/Packed.Win32.Klone.bq-ace375043c8e6fffeefdacef837c3c8423a3c5b202a8e88e12c28772bdfa45a0 2013-08-20 17:31:58 ....A 163840 Virusshare.00084/Packed.Win32.Klone.bq-ad5cdea353d66938acb2cd31c42de93d20ba37ccb315c5243434ff3c85f60d5e 2013-08-20 17:32:50 ....A 332288 Virusshare.00084/Packed.Win32.Klone.bq-c493e819d7c6c0546c626470794e54addf81d8a1374b9956ccc84c26b6e3a68b 2013-08-20 17:03:44 ....A 108032 Virusshare.00084/Packed.Win32.Klone.bq-c7c5da1d8a1ac46444ab3caeb35d7d05b3b87d3e8ddfaa8a434e39c187258927 2013-08-20 17:10:10 ....A 116224 Virusshare.00084/Packed.Win32.Klone.bq-ce758d21d6d7672a45636757cc93a0d0660ade68ca0de2aef5d9348c1c0e0eff 2013-08-20 20:48:22 ....A 375296 Virusshare.00084/Packed.Win32.Klone.bq-d0964ee5f882d4aae9fa9692ad589e097e1f4fc4924a88f501430ba12a8b2287 2013-08-21 00:03:16 ....A 208896 Virusshare.00084/Packed.Win32.Klone.bq-d3f284309ff58958d26d45353e14712df19670842fffc34eabc87f95348951e8 2013-08-20 21:29:32 ....A 132608 Virusshare.00084/Packed.Win32.Klone.bq-d5543666c2a40092ecd1bd70c118ecff74e185d74474a403d8a48cd554637cfe 2013-08-20 21:35:14 ....A 151040 Virusshare.00084/Packed.Win32.Klone.bq-d67fc789870c9333ea34ca71f3b1db682df6bbf145f52261a0fed7dc6e93bd6c 2013-08-21 00:36:54 ....A 66048 Virusshare.00084/Packed.Win32.Klone.bq-d8164fb72fd492eacc6e1c4dded075a13da535e20a1776754cb0b6d3a7c65222 2013-08-20 20:15:26 ....A 99840 Virusshare.00084/Packed.Win32.Klone.bq-d9b55d186ad7910e0ed21d45e06114553b45937c63b313636ada291bd5677dc2 2013-08-20 19:52:06 ....A 176640 Virusshare.00084/Packed.Win32.Klone.bq-d9f71cf80c8a85fe90d46ec0fb910d7ae8ad7cc2e9d0fcde7242f1a7fee3b5e2 2013-08-20 23:19:52 ....A 209920 Virusshare.00084/Packed.Win32.Klone.bq-ddb0a2e92e98208cc3554d12c7d4b0424538c2b27f2c2d008c5f46a67a4869fe 2013-08-21 00:01:48 ....A 96768 Virusshare.00084/Packed.Win32.Klone.bq-ddf529d1a116aa5eff7abbc1f52ceb7acccb50cc95d21563de489dfb07768ac2 2013-08-20 23:24:44 ....A 249856 Virusshare.00084/Packed.Win32.Klone.bq-de437d6742d48d2fc9976ef6bc010e8c5db01bd5296737bd073fca65e4413de2 2013-08-20 23:48:06 ....A 87552 Virusshare.00084/Packed.Win32.Klone.bq-de5a7e5491b2bb3460bca6066db9354223a85a5f45b080e27dbc148b59a9c931 2013-08-20 21:57:32 ....A 213504 Virusshare.00084/Packed.Win32.Klone.bq-dee4141ec96b8b1c00642687c5a5b93f27ccfd442fef88d0498b5420ffda19ce 2013-08-20 21:43:08 ....A 91136 Virusshare.00084/Packed.Win32.Klone.bq-e0782819bbb2774d76431d1e1c7dbf266f8c52a3dfe6dd3a09f5ae73fef41741 2013-08-21 00:58:50 ....A 149504 Virusshare.00084/Packed.Win32.Klone.bq-e40efd1213d65c6af0c31abd5860b971842752206a992b344e0a906e2992a8f1 2013-08-20 23:03:34 ....A 119296 Virusshare.00084/Packed.Win32.Klone.bq-e436d83e094fb4d1ee4254e4bb06b984922fcddd42d0c3456daf4ab2a6ed0234 2013-08-20 21:41:34 ....A 69632 Virusshare.00084/Packed.Win32.Klone.bq-e702f8c2b7aac9757b85013553b63a1643ce3a3d9a46373d9abfaa3e6313fc4e 2013-08-21 00:14:14 ....A 166912 Virusshare.00084/Packed.Win32.Klone.bq-e8065b118c8409863276ae7841db1b835774f4d977b808b402bd004067aed027 2013-08-21 00:26:34 ....A 220719 Virusshare.00084/Packed.Win32.Klone.bq-e83171da90ff56d12d00b4373bc0ecbf7005764ab23ccd205bda2cd0cf60842c 2013-08-20 18:46:52 ....A 139264 Virusshare.00084/Packed.Win32.Klone.bq-e86323f5271090346d3bbb6d275c82552537d6779f954c0d7cdcb889eefa3f37 2013-08-21 00:11:54 ....A 201984 Virusshare.00084/Packed.Win32.Klone.bq-e8870ccf64b375bb2d21077355fdeb18a5c2cd1c97b27e95aa9510c30e5a804c 2013-08-20 20:11:34 ....A 519168 Virusshare.00084/Packed.Win32.Klone.bq-e8b4197c9a8fdc8213b2752060cc020dafbb47448f85fe955a53cadd3f8b9f5f 2013-08-20 22:17:58 ....A 182272 Virusshare.00084/Packed.Win32.Klone.bq-ea062a4628d0f9b9e65b31c16c62dea147c73d862f94f1c2ef96976101c547ce 2013-08-20 20:16:10 ....A 66342 Virusshare.00084/Packed.Win32.Klone.bq-ea46aa2642560d1502d311345781b95f2318bbfb70f604b2430fd74ccff9733c 2013-08-21 02:26:56 ....A 166912 Virusshare.00084/Packed.Win32.Klone.bq-ec10729c9baec0634deadcc046d3d836bbb65c827a0b0a51a3cc0fedc7f12eb2 2013-08-21 00:10:10 ....A 181760 Virusshare.00084/Packed.Win32.Klone.bq-ecf244e0c109adb9087964bae4d3a8f6134c3aa4b447f1d6ab75a0180f8f1531 2013-08-20 19:57:10 ....A 182272 Virusshare.00084/Packed.Win32.Klone.bq-edd21464e8f27a95a3ea984cebd84d071a5ca2fe9caa49144aee5095a9516aed 2013-08-20 21:58:44 ....A 225792 Virusshare.00084/Packed.Win32.Klone.bq-eeafac8e1a521395ff31c58bf4694cfaf81672f7318955ec673e08751770d264 2013-08-20 20:26:50 ....A 118272 Virusshare.00084/Packed.Win32.Klone.bq-f059b1ee6ef48bf564cf518ad5b4ac8717629d3425d05157aa26e2e477c2c5bf 2013-08-20 18:44:08 ....A 176128 Virusshare.00084/Packed.Win32.Klone.bq-f05f3cd4dc7680f0899c02ad8e31cf5eae77b44fc2c6a28fe715e1ba20231918 2013-08-21 09:28:48 ....A 114688 Virusshare.00084/Packed.Win32.Klone.bq-f1a0ce1774efdb560b3654b3c9815baeebc60c173704dc3ff2660d81dd9841b5 2013-08-20 20:07:18 ....A 74240 Virusshare.00084/Packed.Win32.Klone.bq-f38a39ee29634626a44c3b3033402f7ad573622eb238b3bc017f9574733472d6 2013-08-21 00:31:50 ....A 168960 Virusshare.00084/Packed.Win32.Klone.bq-f696389c763dc45bb1ab1348f91174e3e3274462fdf253d8c930fe9f33c6050a 2013-08-20 22:19:00 ....A 120832 Virusshare.00084/Packed.Win32.Klone.bq-f80ab9cecbac05df77d2d96870e5fb2e4a633b9a08347a214cfdfa99f13a16ed 2013-08-20 21:42:06 ....A 181760 Virusshare.00084/Packed.Win32.Klone.bq-f86764e45124f13e9e89493b4cfa16a47ce3235151561f703106b96f19be6cc7 2013-08-20 23:49:00 ....A 90624 Virusshare.00084/Packed.Win32.Klone.bq-f89b737494d40984d98db65bc3057752b6c9f8809056edf916e06ea0cf6cb3c5 2013-08-21 00:30:00 ....A 273975 Virusshare.00084/Packed.Win32.Klone.bq-faab37a2da7d12f81e71eff9db1500c69d61a3e5323557dc380d0255b4f07465 2013-08-20 23:19:40 ....A 181760 Virusshare.00084/Packed.Win32.Klone.bq-fb0f0e03891489df71120e731b8092f709f8012c01341bdb9f14003957347dee 2013-08-20 22:01:58 ....A 263176 Virusshare.00084/Packed.Win32.Klone.bq-fb790d147e18c738b78163483b89dfdb6c00692ffc16c5246bf0f66ba5fcd1d0 2013-08-20 22:24:00 ....A 156672 Virusshare.00084/Packed.Win32.Klone.bq-fc3c6430cfdd8ab3a6e271a430adadc0b9b926c3e8f111c1876a41cf64dad8dd 2013-08-20 19:38:04 ....A 190464 Virusshare.00084/Packed.Win32.Klone.bq-fddcf67246c88715b88819202714b3f015d8c4868d040583963944acc8d159b1 2013-08-20 22:22:50 ....A 107520 Virusshare.00084/Packed.Win32.Klone.bq-fe3ae92cb074a145b9c4234733c8bdce60c1cc1706c0fe5ddd0ca48a0c2d9816 2013-08-21 06:29:52 ....A 1154544 Virusshare.00084/Packed.Win32.Klone.br-4b3debb68aa6629a79f7a1ab240df57af0a0a2083912ef3f59bcec5938c4235f 2013-08-20 19:36:36 ....A 1154602 Virusshare.00084/Packed.Win32.Klone.br-60108dd1854af7f4877041b77380f6055393303919cd3d484163ed3fdac8c2bc 2013-08-20 23:54:30 ....A 1154603 Virusshare.00084/Packed.Win32.Klone.br-e3d3027c797095c18637bd02d92c92b7c7b41e928cc8a9f2d8e153ff807cdafb 2013-08-21 00:07:14 ....A 1081978 Virusshare.00084/Packed.Win32.Klone.br-f1e71e663dac914e54e8e58067b27ba3b02085fcb6c8b382c414b98c8b8419ba 2013-08-20 23:50:54 ....A 1154603 Virusshare.00084/Packed.Win32.Klone.br-fbe5cc113030a4bb61f3e8e932d4fb1a4b39f75253601f2350b0b4d9c5cae674 2013-08-20 17:58:10 ....A 7585 Virusshare.00084/Packed.Win32.Klone.bu-be042bc81a9b67e9b990922292738c697e75de5ba8c2a286b3a5d6476b822d60 2013-08-21 06:26:52 ....A 247096 Virusshare.00084/Packed.Win32.Klone.bw-1c5964aa678e4c44bbdb5b85083bb1db2476b438ca5aa729b6bd1970bee8026e 2013-08-20 17:12:38 ....A 247032 Virusshare.00084/Packed.Win32.Klone.bw-2ea40815c82f6f5048b088e4032146e39a9eb3cd0612e463ae8b243f34cdb90a 2013-08-21 06:59:24 ....A 267264 Virusshare.00084/Packed.Win32.Klone.bw-2eacf1988d97347f7f55604305725de7c07b02d62c7694c9a3b60637411de286 2013-08-20 22:09:48 ....A 1197383 Virusshare.00084/Packed.Win32.Klone.bw-3489a4de633447ee3755480e86aa25ea80686650b39d5455f061064015a229e5 2013-08-21 05:02:42 ....A 138752 Virusshare.00084/Packed.Win32.Klone.bz-298acdb85793b8c44e66a6e541df752d72f74e9e1bebfb5c3e26eeae58922aad 2013-08-21 05:31:10 ....A 138752 Virusshare.00084/Packed.Win32.Klone.bz-2b1a3d5452f00d6ea5dbd79868bdb4303d4db0004086ba71d1f6fa9a2157a02c 2013-08-21 08:23:06 ....A 138752 Virusshare.00084/Packed.Win32.Klone.bz-3c34cad1b4818a9d03e43bfbdacaa541ec36d22502165e191c9a146a93e05a7a 2013-08-21 08:20:48 ....A 138752 Virusshare.00084/Packed.Win32.Klone.bz-3cecfd1e067a7e5463a45d29f3ba2e8de2e8997c297401e734a756e92b55531b 2013-08-21 09:53:22 ....A 138752 Virusshare.00084/Packed.Win32.Klone.bz-3e0ef40872f8b69957c5c8fc5db66dfea6d8a48e6a26032b7009e2d4fd359504 2013-08-21 07:31:30 ....A 138752 Virusshare.00084/Packed.Win32.Klone.bz-4f0fc08f9630e0eeb57cfa611a87d12a6a2041c6ebf91f6cabbfa11da22900da 2013-08-21 01:08:22 ....A 138752 Virusshare.00084/Packed.Win32.Klone.bz-7486875a23a833bb786aea47929fb7b5a069f5d46e62fd6f4bd5cdd9e8a9e09a 2013-08-21 10:11:00 ....A 155136 Virusshare.00084/Packed.Win32.Klone.bz-7f45d9a272606a70f8bff773f409014832dcbe0867423a8ae67a90f05b793605 2013-08-21 09:50:06 ....A 155136 Virusshare.00084/Packed.Win32.Klone.bz-cb00561b1f53b0791672ec92ed90604ac14c689182ba27021059987aaa67595a 2013-08-20 20:50:02 ....A 138752 Virusshare.00084/Packed.Win32.Klone.bz-ed64b5b56007c10e07d3c110cdddb94f2186338539e3a085f6033e65a76f4e17 2013-08-20 21:52:54 ....A 138752 Virusshare.00084/Packed.Win32.Klone.bz-f17112d480eecc40b1b30cca2543b5dfdc3ef7dfb1fe7b029a5f65a8641ec8b6 2013-08-21 10:12:00 ....A 138752 Virusshare.00084/Packed.Win32.Klone.bz-f6dbf3d0692c540f3d16aa16c7df7accd38f23f502502e09335d91cc37520282 2013-08-21 08:13:14 ....A 577024 Virusshare.00084/Packed.Win32.Klone.d-08b38095bfe7a76bca99422653b0ee0ff06b17d2ff57ca64cf3996f29af6c563 2013-08-21 08:05:38 ....A 477327 Virusshare.00084/Packed.Win32.Klone.d-0e79429e7e29b974a1a157c3ce51fa64c3ac9e92c36d37091e8ae29a0d72c4b1 2013-08-20 17:55:06 ....A 316520 Virusshare.00084/Packed.Win32.Klone.d-1a318ce35d44fe97bc6a81e425636ed28ea16aeffc650a433955270658b40609 2013-08-21 09:23:04 ....A 97255 Virusshare.00084/Packed.Win32.Klone.d-50796e03d81506f343055001bb20933d3abe4f17f1dbfc2d3bbcf47742156cb8 2013-08-21 02:04:26 ....A 407860 Virusshare.00084/Packed.Win32.Klone.d-7a8619b2f1251c6c73000023f07d9849dd838c3d50ea0fa6b9c9d36c256f032c 2013-08-20 21:44:24 ....A 43520 Virusshare.00084/Packed.Win32.Klone.d-f7cb04de7f380d5af0fb39194c1572f571e4dd11a9617cd517b06956a03664d1 2013-08-21 04:10:50 ....A 645213 Virusshare.00084/Packed.Win32.Klone.h-1730ae0f44ebd806a36c009819be67c2bb137929e4c63c5e9620adb8c00883a9 2013-08-21 06:00:58 ....A 259511 Virusshare.00084/Packed.Win32.Klone.h-1e00d5ff9bbd8ff556522a21702dd1deb5110bffa19fbe94eff87b00dede18c4 2013-08-20 18:23:10 ....A 307187 Virusshare.00084/Packed.Win32.Klone.h-39571a606ba190a2033fde102a8f0344581901701a4e068b2c54f49b2464cef1 2013-08-20 20:40:32 ....A 24632 Virusshare.00084/Packed.Win32.Klone.i-d8914110ea6818c72a5752ba67e5bb17e25fcadeb3b3abeb1cdb30379e4f189b 2013-08-20 21:32:10 ....A 21504 Virusshare.00084/Packed.Win32.Klone.i-d9fa1bed3106d9a156eec4996e60ec8b65229981c16e827206f321ac9dcf5b0c 2013-08-21 01:01:16 ....A 22584 Virusshare.00084/Packed.Win32.Klone.i-ece906a1e40528e1e7eeda0cc8cf6f30631eba0138fd8d1954e73c54157971cb 2013-08-21 00:43:26 ....A 24632 Virusshare.00084/Packed.Win32.Klone.i-f511ce811ee450e245b55d722142a3606c25629081247fdfc118686534b936e8 2013-08-21 06:48:54 ....A 131604 Virusshare.00084/Packed.Win32.Klone.j-11ac67d81877b7e61e96f90d360dc386e0dc7ca917adb0dfc22969a40d0a9641 2013-08-20 21:11:18 ....A 132116 Virusshare.00084/Packed.Win32.Klone.j-620b2dc6d27bb4661ee32192080475e95d9a8c5fb10825e56e68616426741b5c 2013-08-21 01:55:06 ....A 131604 Virusshare.00084/Packed.Win32.Klone.j-6d915583eaaaf89547f8fb6931ae4c9af5655778478bda19780de5878715bf68 2013-08-21 08:18:44 ....A 50422 Virusshare.00084/Packed.Win32.Klone.k-0d779f4c3481228247fc8d4035831b402607a5e5fec5443c1aa3443d834a7799 2013-08-21 05:19:40 ....A 106592 Virusshare.00084/Packed.Win32.Klone.k-0e3de700cda5af5944d235214c731cd3a0fc2abec99fe7b303f1d114ae08c47c 2013-08-21 08:27:22 ....A 50603 Virusshare.00084/Packed.Win32.Klone.k-2cb978179901c6515a48bd6b455572ba1700c2f99a2b6fe640fd69788404130c 2013-08-21 06:40:46 ....A 50361 Virusshare.00084/Packed.Win32.Klone.k-5baf8ae05eee59bac1abcf49d3b232c3522775bee445af2e933d5c061391bbad 2013-08-21 05:39:50 ....A 50356 Virusshare.00084/Packed.Win32.Klone.k-5cb4f4a2b4f7840a1b4dcc377a51531725b14cc0e0c9c7b7b43535a10ac82dc6 2013-08-21 07:42:18 ....A 6654 Virusshare.00084/Packed.Win32.Klone.z-5a5a08c6f546956cf46765eb86da2218134e661bd6a5b4470701f7e6762ac221 2013-08-21 01:12:16 ....A 45056 Virusshare.00084/Packed.Win32.Koblu.a-faf3dab043d4e7b74a238ab83826c6e7b8f33dc816f229d3ca14068f9626da2b 2013-08-21 00:46:10 ....A 44544 Virusshare.00084/Packed.Win32.Koblu.a-fccf26831ac54f76b22d49abc6aa75a463616c54cac46fba30847280feb6eef8 2013-08-21 03:40:04 ....A 124928 Virusshare.00084/Packed.Win32.Koblu.b-09614ee32acb4f8287da08a3121a408a725b565c7a88a13b598c7380534e8d0b 2013-08-20 17:00:16 ....A 125952 Virusshare.00084/Packed.Win32.Koblu.b-1d13ff08911d312dafe0159ea3fd3d8dfef587a5a37d7ef854913aaf903769e9 2013-08-20 21:17:06 ....A 185856 Virusshare.00084/Packed.Win32.Koblu.b-24bd35a3eb0e96eed18b4d3d5ffe3ff8b478c07af6c85c3fa138cb4e03743845 2013-08-21 01:42:36 ....A 211968 Virusshare.00084/Packed.Win32.Koblu.b-2b24162144d18bc0cfe8e25acbf0b207d6fa0cd45e740cd8050decca5c7fbc03 2013-08-21 01:43:24 ....A 124928 Virusshare.00084/Packed.Win32.Koblu.b-2ee2ae488d6fde7461f8d7e36436e956c805bf56c6f8f4c6533a2c9c38d27b66 2013-08-21 06:28:24 ....A 372736 Virusshare.00084/Packed.Win32.Koblu.b-3bb1d052cdbe927753adc7802f765be8882356d0ee590948897edcb8e22b6cd5 2013-08-21 08:02:52 ....A 185344 Virusshare.00084/Packed.Win32.Koblu.b-3e05f92fde891e233230384817703892ed452804316b9f2fc9bcbeb5076ad8c0 2013-08-21 09:57:48 ....A 175104 Virusshare.00084/Packed.Win32.Koblu.b-3e8ceafb0f03477d73b21fa7ddbff4a7a1b0d398e8b135a597e3d40bc097b304 2013-08-21 07:58:06 ....A 184832 Virusshare.00084/Packed.Win32.Koblu.b-3f52e3bb35208fd2b5d906d3215fa5ce5315245313adc7a6d8727a7fc4695ce0 2013-08-21 08:58:48 ....A 174080 Virusshare.00084/Packed.Win32.Koblu.b-4bbeeb98dd486b236772ac8d5130e01390426d98f791e3f231bb657d647cc11c 2013-08-21 06:37:28 ....A 124416 Virusshare.00084/Packed.Win32.Koblu.b-5d8905d4fdbe153915d4cd94a45c1a0779a6d6c9dd83145619ab1a6edcc498f2 2013-08-21 06:34:00 ....A 210432 Virusshare.00084/Packed.Win32.Koblu.b-5da6446c2f65717e75a8fd7d1164abd7bb985c33813751888ffa15309d5f597d 2013-08-20 20:25:20 ....A 214016 Virusshare.00084/Packed.Win32.Koblu.b-72503ce51487ec420a291b1f01cc3bd394adfd01479b626856428d8debf5057d 2013-08-20 17:07:56 ....A 176640 Virusshare.00084/Packed.Win32.Koblu.b-7ae116ac9d325436000c171bd88374d76c320dce631bd768cea88ca0414d15bf 2013-08-20 20:35:38 ....A 212992 Virusshare.00084/Packed.Win32.Koblu.b-dcc826054ec0620aecb5185c211810fb0dd2fbae0d18326d2a8409a74e1b1532 2013-08-20 21:54:54 ....A 260096 Virusshare.00084/Packed.Win32.Koblu.b-f03ed47b91e0625aecbd20c8f301d719354e7b7ec3c4ef2f7439d36c79558834 2013-08-21 10:09:56 ....A 122880 Virusshare.00084/Packed.Win32.Koblu.c-0ba27a21bd7d8845e856caa5c4abf1717d6e45a2767b29181d59e6c047200110 2013-08-21 05:36:56 ....A 123904 Virusshare.00084/Packed.Win32.Koblu.c-1a80dc59adf636970f818c4200444f43a25de36a884d299a01cffb6de0dc065a 2013-08-21 06:54:40 ....A 124416 Virusshare.00084/Packed.Win32.Koblu.c-1b2bf55ab3b1588ff3fc1ff59190210de15f1834240ed4a93d567f6540536af4 2013-08-21 06:49:14 ....A 123904 Virusshare.00084/Packed.Win32.Koblu.c-1ce9075ac3bfe4d0aa032c4776947f65d42e6b6f40bcefa4e6962c5b264c00eb 2013-08-21 08:54:22 ....A 124928 Virusshare.00084/Packed.Win32.Koblu.c-1e26e6c0c8a89ef7e63d545de73e77df824e55a253c3fd377812c5dd61249364 2013-08-21 05:16:34 ....A 124416 Virusshare.00084/Packed.Win32.Koblu.c-2ddd951c03c78f7943d797418fea32026cf1d2e13cb46b8b216c100cdb298ece 2013-08-20 23:06:02 ....A 122880 Virusshare.00084/Packed.Win32.Koblu.c-40140cfba2422108e6115d6c3be8d9bea0520d71ed52ecb9d1efc7cd98c7a914 2013-08-20 20:01:40 ....A 121344 Virusshare.00084/Packed.Win32.Koblu.c-42ade4f72e0ab61b6788228c8a4eb57c4d26157719195a2ecf91a33c5c1b5f67 2013-08-21 09:11:00 ....A 124928 Virusshare.00084/Packed.Win32.Koblu.c-4fcd43d1879408e57131c98024d89f77a87f516f083b8539bd4d390563e439db 2013-08-21 08:58:44 ....A 123904 Virusshare.00084/Packed.Win32.Koblu.c-5e8b1a4e7a97274a7b8656a2f9a0263a4b0b9b4800a45d33cdb93e27f506f14c 2013-08-21 09:23:10 ....A 121344 Virusshare.00084/Packed.Win32.Koblu.c-6a901b91b95403ef1a6ff3d3ca1a14bf31b7e026ef7a4f9fe110f018c7308fbe 2013-08-20 17:10:20 ....A 121856 Virusshare.00084/Packed.Win32.Koblu.c-6a9246f7d2ce37cd1c8a32db73b0ead4795cb6f97537a117631ce87680d03d47 2013-08-20 19:50:40 ....A 145412 Virusshare.00084/Packed.Win32.Krap.ae-0011570f0fe9e95fdcb3b81bed591143b5727e92cc2d16e10b61e5858e97c114 2013-08-20 18:41:56 ....A 137732 Virusshare.00084/Packed.Win32.Krap.ae-042d1a162d9fc6278589a27c15aec8888fab98ed3768e30d0386be7db155ec21 2013-08-20 23:34:00 ....A 75264 Virusshare.00084/Packed.Win32.Krap.ae-061de33200154a2199421d15dd07751931983439562d1317f73d6154982f81c1 2013-08-21 01:22:24 ....A 141824 Virusshare.00084/Packed.Win32.Krap.ae-0b43edac7cafbf8988a6735dd999c025df4e2ea56f4a99c058590c4e068ef395 2013-08-21 08:54:34 ....A 79360 Virusshare.00084/Packed.Win32.Krap.ae-0b8b4e4db82fe7b2d0d9d904ba30925b6cc8b2d7c7efd0f16654589e86100c36 2013-08-21 06:03:44 ....A 151040 Virusshare.00084/Packed.Win32.Krap.ae-0e4228ea48e11a070abd16ce9457e7b0050bb8a7ba49cca1a80d22e3f5bf0246 2013-08-21 10:09:58 ....A 87552 Virusshare.00084/Packed.Win32.Krap.ae-0e683f5a474f373bb1a651b0c4658b72770bc52da024a7c77fce0454b5f2bda2 2013-08-21 10:03:06 ....A 95236 Virusshare.00084/Packed.Win32.Krap.ae-0e9e763509e6e8be6d5abc985b45aee9416d4488806ca109d58e9c78c5ad6a17 2013-08-21 00:27:52 ....A 216068 Virusshare.00084/Packed.Win32.Krap.ae-1213bd242602ce04ba5acde24118c112db49a6a385f83a65483655d01588a36a 2013-08-21 09:22:02 ....A 87040 Virusshare.00084/Packed.Win32.Krap.ae-1acde213a9942dd8548243dbfa06c4feaf9d937e0b44b32c5759848bd8800e4b 2013-08-20 20:20:40 ....A 142340 Virusshare.00084/Packed.Win32.Krap.ae-229a0206fac8b5defbcac25c8b002341df9d5f2e14e3dd96f53dd9b7ff0710bd 2013-08-21 06:31:50 ....A 400384 Virusshare.00084/Packed.Win32.Krap.ae-2a01b5b8b9a33e5ad460bb8c4a33f5b4c4fac34e3731343860f13f4e8f0037b6 2013-08-20 17:08:14 ....A 138752 Virusshare.00084/Packed.Win32.Krap.ae-2bf74a4b062dc7ca0e66679b6088c7b38af1c1364fe53776164e3dc317a7bcaa 2013-08-21 09:28:38 ....A 154112 Virusshare.00084/Packed.Win32.Krap.ae-2c018b994d85dc1a68dcfb667b1dda985558181ffcf2a1da5431c78a48c8cf7e 2013-08-21 08:15:00 ....A 76288 Virusshare.00084/Packed.Win32.Krap.ae-2cb1dfe57da738a92a895593f44dcfb5b12b2b33e62df438a64faed7111332ba 2013-08-21 05:13:02 ....A 1331200 Virusshare.00084/Packed.Win32.Krap.ae-2fc429fd7a9bafa773f6fc2403ead5602804c55664566a7c981c62359923b1a0 2013-08-21 10:15:40 ....A 91140 Virusshare.00084/Packed.Win32.Krap.ae-3b6db0b66203931c85d438bef89fd7c195a098d526a65e6e8d697b9ec30f2dc4 2013-08-21 08:00:58 ....A 188416 Virusshare.00084/Packed.Win32.Krap.ae-3c3c651cf2215f6f2c782f059f7e74e02dba8ef2d379745f4e2570a37f20dc5b 2013-08-21 09:51:24 ....A 82432 Virusshare.00084/Packed.Win32.Krap.ae-3e1a30f73b42125a6d2dc106f6d784955113c40cce3489503c107e07bc10624d 2013-08-21 09:43:00 ....A 159744 Virusshare.00084/Packed.Win32.Krap.ae-4d3c3cd4f0e457fca568079d6edd1b31d93343c2fde3ad644e372a899b7d00c6 2013-08-21 08:25:54 ....A 167936 Virusshare.00084/Packed.Win32.Krap.ae-4eed4ac808ec2068459912150def95f11a136cd033646e3db2474846063d4a92 2013-08-21 05:58:50 ....A 151040 Virusshare.00084/Packed.Win32.Krap.ae-4f6a10c3d46d80526447a648bf82c6d23d929ca334e6763df21ba3703e82cc2e 2013-08-20 17:56:00 ....A 177664 Virusshare.00084/Packed.Win32.Krap.ae-57d81022e1779c15dccf8bf6855e4b9229436f8b77816f9717afb8ab9c5f2658 2013-08-21 09:57:06 ....A 75264 Virusshare.00084/Packed.Win32.Krap.ae-5a32f8cec65b40d6c8bb43cf1520bd10ab0cdec2c4951699ada52301bb54dccc 2013-08-21 07:24:22 ....A 402944 Virusshare.00084/Packed.Win32.Krap.ae-5ca5b5717c47b8b7ba64fab9c3d4df6cf987e0749ff1e67f0795036cc3640b53 2013-08-21 09:13:54 ....A 97284 Virusshare.00084/Packed.Win32.Krap.ae-5d7d6f8869ee8d4105abb5b93a8a77d724359d61a0e39618fd29e930f3b711c7 2013-08-21 08:26:52 ....A 172032 Virusshare.00084/Packed.Win32.Krap.ae-5e9bfb23161d84d278720fdfaf202a0635c112e51d0ef5e13de8825a2ad2d2b5 2013-08-21 10:15:40 ....A 84992 Virusshare.00084/Packed.Win32.Krap.ae-5fa93435aec7c6a43698878cb5a9834055d7c690965606775f0370386693dbe5 2013-08-21 03:06:58 ....A 170496 Virusshare.00084/Packed.Win32.Krap.ae-601fa4f24e904fb74680753aa5448258172c168c140d19878a9a0da563a8df3f 2013-08-20 22:16:52 ....A 84480 Virusshare.00084/Packed.Win32.Krap.ae-70ec575779456a874e90dde933f4cda704813c99924c07c0259f1813c93c0be1 2013-08-20 23:17:22 ....A 150528 Virusshare.00084/Packed.Win32.Krap.ae-72b2d26e8ed111adb95c894090c780cda3d2aab7690488091ae3d133bd4ac9ee 2013-08-20 17:43:54 ....A 97284 Virusshare.00084/Packed.Win32.Krap.ae-7c18a458f2d09011bde90d54cf157de86a6c673c7ec4a53db668d2beb4dd0352 2013-08-21 10:10:06 ....A 172032 Virusshare.00084/Packed.Win32.Krap.ae-7c49f094bb254b3ab1840425bb15790c38c03425f535bbf146ce6a2bc112d271 2013-08-21 07:55:24 ....A 1108992 Virusshare.00084/Packed.Win32.Krap.ae-7c826f7ec5a744719d1e99074366eab333ceaf023836a2f555c80437ded3f420 2013-08-20 17:48:32 ....A 77835 Virusshare.00084/Packed.Win32.Krap.ae-7d8c3b09b0267f3bdeca039928e3085ee5d07a137ff650b6a6553c93c2f7be1a 2013-08-21 09:28:40 ....A 400384 Virusshare.00084/Packed.Win32.Krap.ae-7da03c845d15b70f25ca1c7d178311301369321660b53faa53ced2440c8f920d 2013-08-21 01:28:30 ....A 97280 Virusshare.00084/Packed.Win32.Krap.ae-7e725007e48d88eb49f62843a9fbd21e9e1f9664d577947292371d69a6032bb1 2013-08-21 01:41:58 ....A 176640 Virusshare.00084/Packed.Win32.Krap.ae-7ea05d19825807db0d9fe61a1651161b5a2e80a8c22193e4724b7d0d24c9cc8c 2013-08-21 04:11:22 ....A 73728 Virusshare.00084/Packed.Win32.Krap.ae-a44d7301487663db807b6995c6aa3550ea569d7a8aa9254650c8c75f5bd18164 2013-08-20 17:08:26 ....A 84992 Virusshare.00084/Packed.Win32.Krap.ae-c0d9e8cb1f38c719146d668c4a082d65bf7fc2652205c4e8dcf452c64b22805d 2013-08-20 22:01:52 ....A 96768 Virusshare.00084/Packed.Win32.Krap.ae-dd9c6d8197968dce9f5fa32633ca48f0e8609898ccd5b960a9e4bae5c0580f83 2013-08-21 00:45:06 ....A 183300 Virusshare.00084/Packed.Win32.Krap.ae-e59e83b895b7bd12bb5a78a68ae308cc2ab5a4589f3f217af0e7fe326ce59e75 2013-08-20 22:20:24 ....A 83456 Virusshare.00084/Packed.Win32.Krap.ae-e5a317e8effe1005e3b2d0e7c7314df51ea873ba609c9fbc098acbe1bd4c61e7 2013-08-21 03:31:52 ....A 230400 Virusshare.00084/Packed.Win32.Krap.ae-f19ce43ab0b3a2882d969bf1e9c4ff7e3837d5da807b1cb029700fa5f82fbc4d 2013-08-20 23:46:58 ....A 89600 Virusshare.00084/Packed.Win32.Krap.ae-f76ee299b2cee1f2020d83763651630c3e81a411256f084026249aff59507c00 2013-08-20 20:46:56 ....A 112128 Virusshare.00084/Packed.Win32.Krap.ae-f82e9299165d5c6b3f0d0cd906421105354f63e5aad95afcb419128eefc8f96d 2013-08-20 20:16:04 ....A 97792 Virusshare.00084/Packed.Win32.Krap.ae-f857e51dfaf0c442ae11cbdb063dc55b29cff2f9beed6d87a079668e985823f6 2013-08-20 22:18:38 ....A 74240 Virusshare.00084/Packed.Win32.Krap.ae-f897b32a1844271e0a12287ee05229cdead0931f578a04cfd9fa06c8d947ba3e 2013-08-21 01:09:52 ....A 80896 Virusshare.00084/Packed.Win32.Krap.ae-f905d9cfd40b09f18e00fb67d29da2e41a404bf0bf783485793cc5011387f587 2013-08-21 00:30:30 ....A 91136 Virusshare.00084/Packed.Win32.Krap.ae-f90ce75b9cf48c844b62c9f36564c0e8082f665ffa26846ee881a8e71332a511 2013-08-20 20:08:26 ....A 147456 Virusshare.00084/Packed.Win32.Krap.ae-fd7c0110a4610a217429b59458892df3c1d5e29303c064da88644b7f0b272306 2013-08-20 23:29:38 ....A 146436 Virusshare.00084/Packed.Win32.Krap.ae-fe1dd968a98e8ec934ea529b4a679a4f824e0e0baace24d2b5760f8c9ad1e7ee 2013-08-21 00:33:34 ....A 222212 Virusshare.00084/Packed.Win32.Krap.ae-fe5f4deae66a4595aadf156a6f9ca3173fe425a64f321852670c9d570d5574bc 2013-08-20 20:35:44 ....A 76288 Virusshare.00084/Packed.Win32.Krap.ae-ff758d815e0b3248c8fe65514db3175f16e29529e0a4486a22854c99067dadda 2013-08-21 07:39:24 ....A 69632 Virusshare.00084/Packed.Win32.Krap.af-0e2bcfcf5250a6d2ee3aba287abd156306f17b70a6c7ce328c4840ae7215af9c 2013-08-21 09:44:32 ....A 25600 Virusshare.00084/Packed.Win32.Krap.af-2a1330f15c5ba42c64f9b8506c413574268ac459609057f04e0859ce40025b55 2013-08-20 22:21:16 ....A 46080 Virusshare.00084/Packed.Win32.Krap.af-31a34ac8c6d61e9ebfefde94bb66f2c38ed510202a0ce8fd193686a21bd107cd 2013-08-21 01:41:36 ....A 69632 Virusshare.00084/Packed.Win32.Krap.af-5d5ae4c44efdf1ff56ea35a37dec63da32bd7e17a487dfca24a5af64228f42d8 2013-08-20 17:56:50 ....A 117760 Virusshare.00084/Packed.Win32.Krap.af-ced50a44cd206e75430908f0cb28b0c0a1637e9ba30f72d4e29454a33299cbf1 2013-08-20 22:18:56 ....A 114176 Virusshare.00084/Packed.Win32.Krap.af-d1f9059a4979b1daac7008e13a9d948de49697d2d3eb24ae9bc007048a9c1309 2013-08-21 07:42:16 ....A 89088 Virusshare.00084/Packed.Win32.Krap.ag-0bd52579dad0ad97553d14169239bfe6cab75a6cc247804708c29b680a6182fe 2013-08-21 08:57:40 ....A 202240 Virusshare.00084/Packed.Win32.Krap.ag-0bdf05a0b7b675e3c7632fc389d53afdca93d6129e30eefa163ad3d4aefc84a6 2013-08-20 18:24:50 ....A 156160 Virusshare.00084/Packed.Win32.Krap.ag-197d87beb24c4e50519a8dcd9dc6fae0c8984808b4c81345512029753ed10841 2013-08-21 04:08:14 ....A 122880 Virusshare.00084/Packed.Win32.Krap.ag-1cfdc04823a8efeba0353efdfa3cca57f109a0e01ba6a41ac4b225907b55c6d2 2013-08-21 05:16:22 ....A 349696 Virusshare.00084/Packed.Win32.Krap.ag-1f34f13bd1b9601140789cd82c3924ef00081ae71175ebfd70c1b1680787f44f 2013-08-21 05:37:24 ....A 148480 Virusshare.00084/Packed.Win32.Krap.ag-2c0a10b68b2a5b732752872cdca22636b4a595357556067aceb2101988b3c190 2013-08-21 07:50:30 ....A 168960 Virusshare.00084/Packed.Win32.Krap.ag-2f2eb859ad95f7efc53b3f1bc0a5861d56bf4383800772b1baf83905184a2c25 2013-08-20 21:42:52 ....A 163328 Virusshare.00084/Packed.Win32.Krap.ag-362b872da055fe998552b61690a40461ffcdee1181183d235cba231b2df7fabd 2013-08-21 07:30:40 ....A 99840 Virusshare.00084/Packed.Win32.Krap.ag-3e58e7358959c857a494079105239ded3e3123523d2ccfc679fac909ddb2dbf7 2013-08-21 01:56:06 ....A 345088 Virusshare.00084/Packed.Win32.Krap.ag-4255ca825989f34c4f43b0177e37df0a6ae53f21ecfed0b58b76494f988cae3f 2013-08-21 08:14:42 ....A 86528 Virusshare.00084/Packed.Win32.Krap.ag-4deb3c6ac7c4f165cdf52f887d471c93e4e746e39195774f4f8860516e1c0aad 2013-08-21 01:05:32 ....A 107520 Virusshare.00084/Packed.Win32.Krap.ag-53c4808f3c2b7ba5b18225f84cae6b08c53f0b56afaf06a3ff0100820ccaa543 2013-08-21 00:22:38 ....A 126976 Virusshare.00084/Packed.Win32.Krap.ag-56497002f2a08ae1ec8f8a1add272cab4187f7b1c645b9ca06410f75180d6c4c 2013-08-21 07:07:54 ....A 164864 Virusshare.00084/Packed.Win32.Krap.ag-7bd90ddaadac4ce43a91a0de1e2fc302835015b257fc8ff51f4a8246f4c5ccea 2013-08-21 03:29:06 ....A 241152 Virusshare.00084/Packed.Win32.Krap.ag-93dbc316ad5683ccf5d46f41fe8aba6cc3480f2ef72fc1c82aa909a802fee74f 2013-08-20 23:54:44 ....A 178176 Virusshare.00084/Packed.Win32.Krap.ag-d106f7c572c33cc19652891d973974fad9a90798ae3b5d9d4be40b4c252c7668 2013-08-20 20:41:52 ....A 161280 Virusshare.00084/Packed.Win32.Krap.ag-d56332d58748728f74700fffd95ebdc6dab5ef48f7474089979226c54fdbd100 2013-08-21 00:08:20 ....A 353280 Virusshare.00084/Packed.Win32.Krap.ag-d6396211a1923c890f19ddd3aec9b3b916bfb8e75d08c144d1689aec64d18cbc 2013-08-20 20:52:00 ....A 91648 Virusshare.00084/Packed.Win32.Krap.ag-d745acda4f48537b9e2468d9065d0927bed7f31847888460a36155600664b44b 2013-08-21 00:55:34 ....A 174592 Virusshare.00084/Packed.Win32.Krap.ag-d847503fdcc9fdc97b89c6f70151984ba7b62110aa05819551849ec5df0e7f0a 2013-08-20 23:28:18 ....A 245252 Virusshare.00084/Packed.Win32.Krap.ag-ddd9c3373314fc4c800eb80415a777c0340c841988020f33c9a75bf2b08b73e3 2013-08-20 23:50:50 ....A 116224 Virusshare.00084/Packed.Win32.Krap.ag-e005df805077bb0cdbc1fe6c43f1931dce22f3ac49024b97f6725367d4f608ab 2013-08-20 21:17:10 ....A 120832 Virusshare.00084/Packed.Win32.Krap.ag-e1267e733207514194a0715419881e097138404f724cede589039c78fb5551d2 2013-08-20 22:13:24 ....A 120320 Virusshare.00084/Packed.Win32.Krap.ag-e4c3daa83230681543c120e87627dbe53b30c39d9f90c22f6e49c802d009a866 2013-08-20 19:52:28 ....A 116224 Virusshare.00084/Packed.Win32.Krap.ag-e5d9c67960334ddc5e03fb8566402b5ab9b6d198526c140277f0da1d52af518d 2013-08-20 21:41:58 ....A 84992 Virusshare.00084/Packed.Win32.Krap.ag-e672fa43bbf42f047f672d9c5b061e275919458d12533404a2cad2d7d9b03315 2013-08-20 19:52:00 ....A 120320 Virusshare.00084/Packed.Win32.Krap.ag-e800e01899d1396ffa0df6c0749f4bd2bfc8f0bc3703b4305dc85f4d56fc3f74 2013-08-20 23:24:04 ....A 87040 Virusshare.00084/Packed.Win32.Krap.ag-e94494c6868799d9b4c386dcc529b5b3840375dcfc84e3779e7e29dc1ed2eb52 2013-08-20 21:40:26 ....A 120320 Virusshare.00084/Packed.Win32.Krap.ag-ea5c932a741f395293c8bc86841abc217335ac76caca08a6d66ddbf1bdfd07e0 2013-08-20 21:23:14 ....A 91136 Virusshare.00084/Packed.Win32.Krap.ag-ed280a50706b1db4411a21e07e52189f8821e76171dba8bd21037d071abb00b7 2013-08-21 00:43:22 ....A 114176 Virusshare.00084/Packed.Win32.Krap.ag-f8627ad570f119a2188d6839572f805fb457395dc3be75be117a51093452df66 2013-08-20 20:22:38 ....A 175104 Virusshare.00084/Packed.Win32.Krap.ag-fcbb2abbcefd725bfb4a318583db01710e94b722d0309cb0dd32733962cb62b4 2013-08-20 23:19:58 ....A 178176 Virusshare.00084/Packed.Win32.Krap.ag-fd2f36683c1123ee8a56576889edfab0a237297184feb7be49f6fb61359d8e59 2013-08-20 22:38:44 ....A 98304 Virusshare.00084/Packed.Win32.Krap.ag-fe5aea2ac02039baf487e97298e387b77be82e4661f4a97c7b3d893308ab9101 2013-08-21 01:09:40 ....A 187392 Virusshare.00084/Packed.Win32.Krap.ag-ff0905bb36ea96c45652f8224ac150cba013265f780ad9853150ed8341ad304c 2013-08-21 01:44:16 ....A 13824 Virusshare.00084/Packed.Win32.Krap.ah-0eb1201b8b60afea0036c2e171766e95fa95000426d1938ed5119d2c8b02c160 2013-08-21 09:59:52 ....A 941568 Virusshare.00084/Packed.Win32.Krap.ah-1a12eeb541ae627f4ef30eb1232c5d2cd44bbd0be86e4561916f67e781288d8f 2013-08-21 07:42:56 ....A 9216 Virusshare.00084/Packed.Win32.Krap.ah-2dfe8381f8c4ae180cad2fc585dab16fdb939b2ffbbabafb4765c7966ded56eb 2013-08-21 06:48:28 ....A 159856 Virusshare.00084/Packed.Win32.Krap.ah-3fac18b1b1d3c7bb623b0234ca7fe8af093e63ff5797004437998d3146895ccd 2013-08-21 06:41:54 ....A 351744 Virusshare.00084/Packed.Win32.Krap.ah-5fc35db124b20b3c1e10a57e626d2ddbe9ba0640d92f74fd9aaaeafc965c516d 2013-08-21 07:31:34 ....A 35840 Virusshare.00084/Packed.Win32.Krap.ah-6a7c8ecc9f1e6308f1f14d7bb3c56d2ddbd6a92592b3a53f0e153baf7edcd58e 2013-08-21 01:24:54 ....A 34816 Virusshare.00084/Packed.Win32.Krap.ah-6f5531edfe340dd523bc4389405621c330eaf3ff56d85206e93f0c60b2f9977e 2013-08-21 07:19:56 ....A 159344 Virusshare.00084/Packed.Win32.Krap.ah-7f2ef6be97ad9c0e1657d24d483c3b46545f7f90da27e9d1001cadb6fecbb6b4 2013-08-21 00:02:18 ....A 152064 Virusshare.00084/Packed.Win32.Krap.ah-fb94a9df9dea420172159a298b6d61af5fdbd5af291c8985f958298c809bb9b9 2013-08-20 18:02:22 ....A 22528 Virusshare.00084/Packed.Win32.Krap.ai-0a0d8a8fb20071cf85ead55beeb17baa7f239804252ffcd16b77475d90f108a5 2013-08-21 08:15:00 ....A 1167872 Virusshare.00084/Packed.Win32.Krap.ai-0caeeb273f67d804601bea9805a6153790c4e0b77dac3e2da1f9560e2b7fa777 2013-08-21 05:29:46 ....A 1167872 Virusshare.00084/Packed.Win32.Krap.ai-0f959900e670b349fe64297fe53e2098381f8d81a87439740373a1953dbe2566 2013-08-21 03:32:04 ....A 143360 Virusshare.00084/Packed.Win32.Krap.ai-1a0f317e1afb46fc333318e3ea079e5da410ef6767616686dd594e0232ff662e 2013-08-21 02:31:36 ....A 1257027 Virusshare.00084/Packed.Win32.Krap.ai-1cf6053999a3fffecac8d17aa776c7059409cce557657a1605075ea5fad89d07 2013-08-21 06:54:32 ....A 1036288 Virusshare.00084/Packed.Win32.Krap.ai-2d5a4ad93affc819eb92d76bfd835152ef02dcf2fb2ea979ed439625561e6594 2013-08-20 18:22:24 ....A 1059328 Virusshare.00084/Packed.Win32.Krap.ai-3aaeb186321c1d18614762f00dfb307fcd347c003b17609304e02cc5b146cb23 2013-08-21 09:20:42 ....A 143872 Virusshare.00084/Packed.Win32.Krap.ai-3de6182511e0ec92884e8d792b938edaa9df8deea9d8550eb3d5ad8845d9b9ed 2013-08-21 08:29:30 ....A 35328 Virusshare.00084/Packed.Win32.Krap.ai-4a163cd1717d52aced5eb3fc46358f04b9ebf4353ad7b2de1059d931a8c8deb0 2013-08-21 01:45:14 ....A 606208 Virusshare.00084/Packed.Win32.Krap.ai-5f4a34d83b8b9c287a48a5d33bdcf04715de23c894de165cca93a7995e4792dd 2013-08-20 17:06:06 ....A 1256000 Virusshare.00084/Packed.Win32.Krap.ai-5f6de7fed027d86099fc9ad89066eff45651cfa1e0acd6adf352396b31b9a79f 2013-08-21 00:18:38 ....A 12620 Virusshare.00084/Packed.Win32.Krap.ai-6ab8004f980f02953176ddaccb6aa4d3a2f97c2e57d735bbe92033b47726129c 2013-08-21 06:12:06 ....A 321408 Virusshare.00084/Packed.Win32.Krap.ai-6c2218caf6bf9018eefbd61ca6f58ae5b43f1b838305f2bd4c76e8cf5d2d3328 2013-08-20 20:36:52 ....A 899600 Virusshare.00084/Packed.Win32.Krap.ai-70191a6539b1ed9e045ecac66ccf787253b6c49a212329ea39bce1de6f6c8aac 2013-08-21 07:37:58 ....A 1257026 Virusshare.00084/Packed.Win32.Krap.ai-7c4b06056932f85a4ae6e6bd53a0108017babc03d9f9120ca0be7d27169125ad 2013-08-21 09:03:22 ....A 102400 Virusshare.00084/Packed.Win32.Krap.ai-c257bd4d0f6cdc17d240966f9f9a27806e3562daef5460987acb0b83fc9dcd38 2013-08-20 22:02:14 ....A 3895296 Virusshare.00084/Packed.Win32.Krap.ai-d756307f33d7470d939a314a6eac67dcbc034dc7f6b3b369922d0b786d03fb41 2013-08-21 00:36:40 ....A 1210368 Virusshare.00084/Packed.Win32.Krap.ai-d8253258e18a5c22bab5433352dcbc4c11f6eb059162a363d2d66b55a4b6a098 2013-08-20 23:04:06 ....A 1192513 Virusshare.00084/Packed.Win32.Krap.ai-d8612989d64a81702bc17e5dda1dae8677d258b2f589a231efd8d6e6226a9138 2013-08-21 00:21:46 ....A 1207296 Virusshare.00084/Packed.Win32.Krap.ai-de61044bd6a0330ef7a940c58e8fdefe66f7a0fc3887441d017602a58efb26d4 2013-08-20 21:22:22 ....A 4091907 Virusshare.00084/Packed.Win32.Krap.ai-e000022a800f3e708135c3634408a92ff9a7ff259e0466b5e1e4699a0b3886e5 2013-08-20 19:40:20 ....A 969814 Virusshare.00084/Packed.Win32.Krap.ai-e76d062b9ae7a1397448a6429d23469779d93bc426d22b2f0977ede215e53257 2013-08-20 20:05:44 ....A 30208 Virusshare.00084/Packed.Win32.Krap.ai-f10f6de0e8927a4982d49e9b2a5f96e7faef5512e5ad2c5b66f03dbeae6fe060 2013-08-20 22:10:08 ....A 1193025 Virusshare.00084/Packed.Win32.Krap.ai-f3ebdce2b1d251f57eb4ca247e76f780ffce604e48780234996aa55d0f8b8ea2 2013-08-21 00:05:10 ....A 747950 Virusshare.00084/Packed.Win32.Krap.ai-f921dd0a59f0ef594573867e617cf6ccba35c03df648958c9a9fef4f69a1e4d9 2013-08-21 00:38:14 ....A 926043 Virusshare.00084/Packed.Win32.Krap.ai-f9d87526519fa63990133a104156dc79245a79a0cc4742592554d6eb716798c2 2013-08-21 00:01:16 ....A 1208832 Virusshare.00084/Packed.Win32.Krap.ai-fa09f55450a5acaaec7cb78014eb63fd8b35c2f8bc2507a34663339e37dab231 2013-08-20 20:06:54 ....A 28160 Virusshare.00084/Packed.Win32.Krap.ai-fc72edea2ca0af290c17ca123c0db4294a15e31a83baad5473b703e5f44f5bc8 2013-08-20 22:03:46 ....A 1187383 Virusshare.00084/Packed.Win32.Krap.ai-fc9395fd85597efdcac2cd20048deabd7d16ecb814c72d990bdd4ddb37eacf72 2013-08-20 19:53:00 ....A 76806 Virusshare.00084/Packed.Win32.Krap.ai-fc9e6c8fa2e34710bc8b5d678dd27f5172789dfa1022a7643502036ca0f1e945 2013-08-21 05:17:40 ....A 123805 Virusshare.00084/Packed.Win32.Krap.aj-2a57a011596a64c5ee1395af1c45ad09a89784f55bf7dbbe1268010fe2e98e95 2013-08-21 09:10:28 ....A 55296 Virusshare.00084/Packed.Win32.Krap.aj-4c744b0278258e8cb43d1ae068d60cbfe2d0829424dc13eb4498f3d79f79a5ae 2013-08-20 22:59:46 ....A 58368 Virusshare.00084/Packed.Win32.Krap.aj-d8ede769c7e7576d70dad09fca081256c819a4174f9d983acce457162b604af7 2013-08-20 21:55:00 ....A 493568 Virusshare.00084/Packed.Win32.Krap.ak-51e8944946e5adda51c16f88a47ce4303f450ab0b22b82ee239128cfb8e77419 2013-08-21 05:15:02 ....A 207872 Virusshare.00084/Packed.Win32.Krap.an-1e1464d7ca0d88157d414a2f914708f071d47dbf072ccbee3965e754f147c21b 2013-08-21 07:22:56 ....A 150528 Virusshare.00084/Packed.Win32.Krap.an-2c78a7edb0157df2654ba8dbbdf2d57988ead7b8fc91cc82d2cadbd130a65bc7 2013-08-21 05:58:24 ....A 131072 Virusshare.00084/Packed.Win32.Krap.an-4b8ce2576ffd0e709f6430c29bcbe19586d6f5453891b1482781869ee9532060 2013-08-21 10:01:12 ....A 102912 Virusshare.00084/Packed.Win32.Krap.an-5d7ce9bb3811781c7e9a800e94570a03e227ef1b733a60809c9b98c645a0bbb9 2013-08-21 08:25:38 ....A 515072 Virusshare.00084/Packed.Win32.Krap.an-6c236430918d55fe062556c6d1b8cb5ba3a23535bc98f16637c8d9f24b92cf46 2013-08-21 06:53:50 ....A 129024 Virusshare.00084/Packed.Win32.Krap.an-6f140823cc7c10151a21206920956be387ac23401965805016a23bbe686d5ef1 2013-08-21 10:10:52 ....A 52561 Virusshare.00084/Packed.Win32.Krap.an-7c1f620da74ba997a2bb2cfa14a57f6a02b0763aa3a39f9e91231bd5853e246d 2013-08-21 01:15:30 ....A 102912 Virusshare.00084/Packed.Win32.Krap.an-d5264867c37a886a6eae8a3110ca9f099f63eea3e563630ac1f1ef51d0162332 2013-08-20 21:57:02 ....A 281088 Virusshare.00084/Packed.Win32.Krap.an-d6592e9379b9cdb966882b2d456b3a847bb88ffbecea05d04edd33d5c39b05cf 2013-08-20 20:32:30 ....A 773120 Virusshare.00084/Packed.Win32.Krap.an-dda74f29e1c3a60f74d99a43b877992442c5bee00257886faee3a9408d5eaf2d 2013-08-20 21:11:12 ....A 145408 Virusshare.00084/Packed.Win32.Krap.an-df521bf2e9faf2bd5fe031c5a20e5db3636d6e2cd3e38e02e0077d754e89cbb5 2013-08-21 00:17:28 ....A 102912 Virusshare.00084/Packed.Win32.Krap.an-e146ac2481da8c5b41c0418cb6d7045a1e6e6a9937cbaa5eff24695d09d42b0a 2013-08-20 23:38:52 ....A 525184 Virusshare.00084/Packed.Win32.Krap.an-e8f93ebc9317ef6fd55ad1686d6e771471ce580f3d31ee69fd64018a0c952357 2013-08-20 23:11:22 ....A 134656 Virusshare.00084/Packed.Win32.Krap.an-f5d3f67b4ce035e3889c9af966cae8727485def97cf2dd78a00299e0e22dc8ef 2013-08-20 20:11:14 ....A 102400 Virusshare.00084/Packed.Win32.Krap.an-f61befe6b922651dbdde21cbaaa10cccea39cc4b0460a9a6fc9fb2762cb5c9ac 2013-08-20 23:08:56 ....A 139264 Virusshare.00084/Packed.Win32.Krap.an-fac50791f44ed9e14ab27cf186afd671682d38f4f603218863674bdf531cfc15 2013-08-21 09:06:38 ....A 356396 Virusshare.00084/Packed.Win32.Krap.ao-0b7da1edd38f51d3625bd741f19aa3ecbfdc972a84ea3c32894b62ae83ed1cfb 2013-08-21 10:06:38 ....A 369189 Virusshare.00084/Packed.Win32.Krap.ao-0ce871a59defddb815cfc59d45571d25494970a28556f6f57542824017aca2dd 2013-08-21 06:22:52 ....A 173568 Virusshare.00084/Packed.Win32.Krap.ao-0fbabccea038ed969a3410ebd4e0ba3f30e613b2a9846b854581448f01fa8161 2013-08-20 19:35:48 ....A 96837 Virusshare.00084/Packed.Win32.Krap.ao-24371e96becd80db446ea7232c09349f4cee6504202b2f9ff16a9e0d65be5335 2013-08-21 09:20:50 ....A 465920 Virusshare.00084/Packed.Win32.Krap.ao-3eba87e06396cf6b29c15f2c559484f08a9ea678a539e5720da097863363dd69 2013-08-21 07:34:34 ....A 665088 Virusshare.00084/Packed.Win32.Krap.ao-4c759231c3a4be9fd45a92404d4ac8c11902ee23c40486d976fc2fe135566ad3 2013-08-21 07:24:56 ....A 355328 Virusshare.00084/Packed.Win32.Krap.ao-4ed85a171a051ad84eb8931a12fe023259ef0bb1126bce5229e5379346110c36 2013-08-21 03:06:54 ....A 353792 Virusshare.00084/Packed.Win32.Krap.ao-588af756a490808c1c7682c428806832caaa17d5793012ef038bd5183a1a7f48 2013-08-21 09:57:34 ....A 76289 Virusshare.00084/Packed.Win32.Krap.ao-5a5056b229784ba84f94fc85abc8a0a455b3ab2fddd281bee14d93808f48e9bb 2013-08-21 01:39:18 ....A 137216 Virusshare.00084/Packed.Win32.Krap.ao-5b65f407191211e6153634f6634c43a69e583a307cceef816c7d311d180a71fa 2013-08-21 09:53:40 ....A 86016 Virusshare.00084/Packed.Win32.Krap.ao-5c94c2e1befae6c4e74db97b7019ce2ec3cdc672fbcf4c6fdf4361027120b876 2013-08-21 06:42:34 ....A 180187 Virusshare.00084/Packed.Win32.Krap.ao-5f59d14a9eed367d00334187fd8846281ab38015cf8967c0fb0aa0d4395ea23d 2013-08-21 00:46:58 ....A 22528 Virusshare.00084/Packed.Win32.Krap.ao-7421b54a980508fb22a5972a33a56d3405b482c6d5b115bde23c32e2b8199da7 2013-08-21 09:32:54 ....A 359505 Virusshare.00084/Packed.Win32.Krap.ao-7cdbfc0f665c7724f7fe27ee98c6490c9d64c7ac294d99da71c4e720b8737da3 2013-08-20 17:18:04 ....A 462336 Virusshare.00084/Packed.Win32.Krap.ao-cc24ed928f3a7e6b4b178cb873fd891e815103315da2e51899dbf893d3ee5aca 2013-08-20 17:30:26 ....A 382464 Virusshare.00084/Packed.Win32.Krap.ao-cdfc0aa5d1adb5de9ad3381e6f4f1eb719a84653054fe66de6180c01f2dcbc2e 2013-08-20 22:51:56 ....A 101888 Virusshare.00084/Packed.Win32.Krap.ao-d104a6bcbcd1f47a5248e65b557060d61693cefdb541258931950e3448498650 2013-08-20 19:36:46 ....A 216064 Virusshare.00084/Packed.Win32.Krap.ao-d1f01e80b5d59126baddc7286f19c9b925f6d74148f70d2737a8b91fed25c923 2013-08-20 23:07:54 ....A 146432 Virusshare.00084/Packed.Win32.Krap.ao-d41f911e60192274caf10f5264d9d3a026a304b8bd072ba91209dfb42c13d70a 2013-08-20 20:45:52 ....A 222720 Virusshare.00084/Packed.Win32.Krap.ao-d48790c4a3b9a9c025afe2f063a88ac9960ed418eea1ac12ade3e91b43a9081d 2013-08-20 20:39:36 ....A 130560 Virusshare.00084/Packed.Win32.Krap.ao-d5bdde43dd7711732a363f922b3e9017059a84c9bfd0ea0995ce954295eb60c6 2013-08-20 21:04:40 ....A 443392 Virusshare.00084/Packed.Win32.Krap.ao-d760584d68c6c259aaec9334fe955516d8e7e3c12f01d0b746e2f32427acb506 2013-08-20 22:13:50 ....A 23040 Virusshare.00084/Packed.Win32.Krap.ao-d7726e6026177e8f945fdf60247d8013dfebda4e67036a2dcd64e2424ead0d38 2013-08-20 19:55:52 ....A 73728 Virusshare.00084/Packed.Win32.Krap.ao-d775ca041210835a44fab6ec8542083ce94ac5c1650d4251489752ee73d8838b 2013-08-20 20:25:16 ....A 33792 Virusshare.00084/Packed.Win32.Krap.ao-d78ed8c1f506d6b502efa6ae025755edce989fd7767aa820ff405f6033d0dbd0 2013-08-21 00:15:38 ....A 781376 Virusshare.00084/Packed.Win32.Krap.ao-d8dd255d2fcbfc9ca91dd582e5a1541ab9ef04c7aa8e92c75480a1ff611babae 2013-08-20 23:57:58 ....A 342016 Virusshare.00084/Packed.Win32.Krap.ao-deb78a00a05af970bb03f3f510a2d39d4478bb6f7fc884494ed375b596258b34 2013-08-20 23:10:48 ....A 130560 Virusshare.00084/Packed.Win32.Krap.ao-e0673853f3deb493390eafd913d87e75178a18d2fdf87e16700ac8d94e0fdaf5 2013-08-20 20:46:02 ....A 359526 Virusshare.00084/Packed.Win32.Krap.ao-e0eea5a19b2297b23e7c201650f6b6d17e7ddb110931dcb96c90e2bf471d7024 2013-08-21 00:35:58 ....A 342016 Virusshare.00084/Packed.Win32.Krap.ao-e1b6b58ba9b3330f8c86c00b4ba1ad6653e39720b734f77495e2731cb0284a13 2013-08-20 20:51:18 ....A 23040 Virusshare.00084/Packed.Win32.Krap.ao-e5d40019dbfd1d08161a166f7fe844eaab7a006d33ec5ec5adab825240652bb0 2013-08-21 01:12:12 ....A 137216 Virusshare.00084/Packed.Win32.Krap.ao-e79c8fb4e6697d2816da50c59686cbdb5252d0d806566ddac53af2457786fe5e 2013-08-21 00:13:10 ....A 537600 Virusshare.00084/Packed.Win32.Krap.ao-e918b522c5ebd5eb51d8575a5d582dc86b111308c4f33769dfa5f16e53eabd0c 2013-08-20 18:48:34 ....A 216064 Virusshare.00084/Packed.Win32.Krap.ao-e9213ffe8ce483ddc9c3cc3b5fba496b78a812a3e9d4670389ef924f85577344 2013-08-20 23:26:46 ....A 271360 Virusshare.00084/Packed.Win32.Krap.ao-e97e14db2c43095452098b686540281d56fd5f684452583e0d0d639a52fb87b9 2013-08-20 20:08:40 ....A 216064 Virusshare.00084/Packed.Win32.Krap.ao-e98300f1dc42c5b0796cea8cfcea8da61f8da1d5b7095ca9f788eda366f47f7e 2013-08-20 20:33:14 ....A 216064 Virusshare.00084/Packed.Win32.Krap.ao-e9b92cc4691b5a84eb65db6506964102bc61132d3fef821afff68e318abb4fcc 2013-08-20 20:46:10 ....A 26112 Virusshare.00084/Packed.Win32.Krap.ao-eb0783bccc6c81141c3653778fa845400bda138f9c9350cf51e5efa62232cf19 2013-08-20 21:52:42 ....A 218112 Virusshare.00084/Packed.Win32.Krap.ao-ec4685e3dfe87ec67171397678ff4567866be551340340d043b76b07035a721d 2013-08-20 20:58:36 ....A 136192 Virusshare.00084/Packed.Win32.Krap.ao-ed4731e1613460746d88c08ce13bb8435633fe89b243966b97c4c89bc6f6aca3 2013-08-20 20:13:06 ....A 218112 Virusshare.00084/Packed.Win32.Krap.ao-edc9d50fd8902b20368715c5133f2ae5d2a99a037c6e0b6c516ad067dbea0dd9 2013-08-20 19:59:02 ....A 334336 Virusshare.00084/Packed.Win32.Krap.ao-eea3596e22acdde3cd1e0e07cb732bbda1e485a7029eb97e5dcf1577186e0936 2013-08-20 18:41:02 ....A 131072 Virusshare.00084/Packed.Win32.Krap.ao-ef899f332a73d63af2474789b927b290e27ea8f8c0f68bfcc01ff99747886ff4 2013-08-21 00:16:42 ....A 146432 Virusshare.00084/Packed.Win32.Krap.ao-f11c6949059ecaf93e6f14474352ebfa1a278f2ae4a89fc6d4c175baa43099ab 2013-08-20 23:56:20 ....A 334336 Virusshare.00084/Packed.Win32.Krap.ao-f7275a3200215100d59473c4fa8ed574c1ad6ea748d3e825983370669b9b30d2 2013-08-21 00:52:30 ....A 449024 Virusshare.00084/Packed.Win32.Krap.ao-f732e594970150c17e835afcbfd7864c019e365315376e95ad0f36124b5041c6 2013-08-20 20:25:30 ....A 17920 Virusshare.00084/Packed.Win32.Krap.ao-f798a3c8bf782d9df9c900ca6445d9b3f95a18dc34a8a091428d33bf07fde7c3 2013-08-20 23:43:42 ....A 359499 Virusshare.00084/Packed.Win32.Krap.ao-f7f4fc09e636577ca9514ac935f20ecbdbe3b782e4cbb41222bf6b5e7ffe2095 2013-08-20 20:22:34 ....A 119808 Virusshare.00084/Packed.Win32.Krap.ao-f7f5cbf2304167a9b3d3adc64576afa681f1f9fedc7e27f2c7773753dbd8c294 2013-08-20 23:28:22 ....A 330240 Virusshare.00084/Packed.Win32.Krap.ao-f84940cabed35c0a7a69f30f2f7c6a06a66ad2462690b2190483007b2dd3eeea 2013-08-20 23:47:06 ....A 16896 Virusshare.00084/Packed.Win32.Krap.ao-f8d0535e99a4bccd283eb6ca37c9851e9aa4d46019ab0b7db4d783031476634e 2013-08-20 18:44:50 ....A 23552 Virusshare.00084/Packed.Win32.Krap.ao-f8f2ff337ee39b592c5d3edee91feb2cd38563aaa10b92c3b2ed2a6c2886e627 2013-08-20 23:40:20 ....A 157760 Virusshare.00084/Packed.Win32.Krap.ao-f93e90aa072ed9c5c8a16c234a2c78ab4bd3d69fd3f5eb3d7e5734fd6459c557 2013-08-20 22:55:34 ....A 342016 Virusshare.00084/Packed.Win32.Krap.ao-fb4b30bf1ecf0838e37b5001b23cb1217a59ff1f1675f21a6c9ec0f4d8c26dc8 2013-08-20 22:08:46 ....A 216064 Virusshare.00084/Packed.Win32.Krap.ao-fb88e0411ee1a4fffea88188063e4a73bf1c8221cc4621bd0c07b0cb42e6ad52 2013-08-20 22:19:46 ....A 132096 Virusshare.00084/Packed.Win32.Krap.ao-fb999c10d87918465f330f81fcb02a6496485b3b95bae12f3683b418d63bcbc3 2013-08-20 19:44:48 ....A 342016 Virusshare.00084/Packed.Win32.Krap.ao-fcf56954b104c4934a6591bea6fed4ea098ab5ebef990c8a9803eedee6ae1ceb 2013-08-20 23:17:50 ....A 622592 Virusshare.00084/Packed.Win32.Krap.ao-fdec2b4d1c71acb8f3d38de9cb46a03bad7e56930d2d60d87fdea850c7340274 2013-08-20 23:39:56 ....A 29696 Virusshare.00084/Packed.Win32.Krap.ao-fe581398934409f258c867f29772365d7be6ce2430e4dad5966b75ca517abc66 2013-08-21 01:17:28 ....A 401408 Virusshare.00084/Packed.Win32.Krap.ao-ffcf8e6a98d66745be0fd026ccc2f91eb6a8a7cee6154cc9626726263e533cde 2013-08-20 21:42:00 ....A 363520 Virusshare.00084/Packed.Win32.Krap.ap-023257ecb2547465beca6ddc9cb4779fdf32cf753b68c55b0e8bc76dfe4ac7ab 2013-08-21 09:51:10 ....A 363520 Virusshare.00084/Packed.Win32.Krap.ap-1b37a895dccaffa0575ffd39264d100d5b86d3540184faac8c1f3376255106f2 2013-08-20 20:01:30 ....A 363520 Virusshare.00084/Packed.Win32.Krap.ap-31799950915d4095b6511883a7d1d2837c43d4302a6be15775f3c37b12c0135e 2013-08-21 02:40:24 ....A 210944 Virusshare.00084/Packed.Win32.Krap.ap-3a5d7d3a54b4f5fa78df05cfbcac662f7eb540c82e8307284d07da388e15fea2 2013-08-21 01:47:48 ....A 366592 Virusshare.00084/Packed.Win32.Krap.ap-3bbc9e9792685b5ebe9d9da84fdd67d5d006714017e4ffc25fd1884f20a2a339 2013-08-21 01:26:46 ....A 210944 Virusshare.00084/Packed.Win32.Krap.ap-3f08f551aefb1d9ce9a9ecdd4d2b6c2dc4495be446a3f1f6d309d18abd7cda05 2013-08-20 22:05:34 ....A 325120 Virusshare.00084/Packed.Win32.Krap.ap-404f40090a7deb236a2bc85b9a72c27823467d4977a318d6a359625529cabc36 2013-08-21 01:23:22 ....A 221184 Virusshare.00084/Packed.Win32.Krap.ap-5a8b9480bcfad40bc0831bbb7fab668a336acab168f44ee1b6e48a35bbb79413 2013-08-21 08:15:24 ....A 379904 Virusshare.00084/Packed.Win32.Krap.ap-5b0b99e09be5b80dcdf22e2e6c4e31ddbd295fa8cccd1a7ddbd7d4cc76aeb8b7 2013-08-20 17:31:10 ....A 327680 Virusshare.00084/Packed.Win32.Krap.ap-6d36347e5972413d26f077f13c6153f1143afa3e6cfeab6d04a784b4d9a76535 2013-08-20 19:43:48 ....A 221184 Virusshare.00084/Packed.Win32.Krap.ap-fb62700396fe66d9badf892484ac139b3591dce9d78215df98015016eb4b030b 2013-08-20 22:23:06 ....A 360960 Virusshare.00084/Packed.Win32.Krap.aq-fdbf5e0dcc066eceb6a97ccb57d2c68858dc284fdaa7d35b5085c6c35b9533f0 2013-08-21 06:10:42 ....A 107520 Virusshare.00084/Packed.Win32.Krap.ar-0e4f57f066a9c5e2eb335c28e0c00dc1e1b16e4cad747f1ed7b98d82013f2134 2013-08-21 09:43:26 ....A 158720 Virusshare.00084/Packed.Win32.Krap.ar-0f7ba13653a0ab9b8a61e6757f2ab26f9b19cc1d6bd8d40d90f1ad2aba5664a2 2013-08-21 01:32:42 ....A 137216 Virusshare.00084/Packed.Win32.Krap.ar-1ab141f22331291e46d203bbb3351b9b1584baf1830c2225e1ac830e82eec4ee 2013-08-21 05:42:42 ....A 122797 Virusshare.00084/Packed.Win32.Krap.ar-1dc18b5ff063596340ad7e965cfff4a51412e1edea845e549f15b11e928f8f85 2013-08-21 07:20:46 ....A 98830 Virusshare.00084/Packed.Win32.Krap.ar-2ddf9cf90600b3a7e53d1cced879ad7841e0d99a434c9f85a35aefc39c3b92cf 2013-08-21 01:27:56 ....A 107022 Virusshare.00084/Packed.Win32.Krap.ar-3c17d2eec6855cb5f0a8d7acb373d090c2a3a32d0e18d000d168b9cccabc4587 2013-08-21 09:08:50 ....A 66560 Virusshare.00084/Packed.Win32.Krap.ar-3c22ccbf726d57644ba85d9d4c6ab6cb0624520396e8615847b3f7ee65ca74c5 2013-08-21 10:10:14 ....A 65536 Virusshare.00084/Packed.Win32.Krap.ar-3c64735208df54fa975aa46f9ef08a3f22e74afd6edba0de08674bda62e1c2b4 2013-08-21 02:30:02 ....A 198144 Virusshare.00084/Packed.Win32.Krap.ar-456a2e7c8a21d4393b13128dc080fa832fa05a0f1ccea196ce553398459acb5b 2013-08-21 07:36:12 ....A 216064 Virusshare.00084/Packed.Win32.Krap.ar-5bc3e706fbca1357605f8135ad8148dcf37da9a7b059ecc2a5794ad7d994044c 2013-08-21 07:02:50 ....A 111872 Virusshare.00084/Packed.Win32.Krap.ar-6de33606b3b3e9b9ddb957dd65448f82d8e97b8c3d25bb45948b4e974941baa0 2013-08-20 22:10:18 ....A 104448 Virusshare.00084/Packed.Win32.Krap.ar-71c107a386a3b72ae52b796c978024e6f8be58f1e435d39d9f0fc65b6df7d31b 2013-08-20 21:34:42 ....A 144384 Virusshare.00084/Packed.Win32.Krap.ar-73a6b0fd469b88db8974092bb9e155ff72bfc146b42319ca71fa848d501d9851 2013-08-21 06:53:10 ....A 120320 Virusshare.00084/Packed.Win32.Krap.ar-7b7fd23f0b574264ea9e39b71a70d78f37e0f604c1e10e6ec4fe6cb343b682d7 2013-08-21 06:38:32 ....A 31232 Virusshare.00084/Packed.Win32.Krap.ar-8be67bdf957b2e1557d3c965c2a819f847fbc5e915f155c94c86ff7ed167903a 2013-08-21 06:31:42 ....A 57337 Virusshare.00084/Packed.Win32.Krap.ar-933dfd17e702bc9c76e033de8c34152f3c9fa6067b639fd20f9488fca4663958 2013-08-20 21:48:16 ....A 30720 Virusshare.00084/Packed.Win32.Krap.ar-d6199672f7fd5d7f8a1383c45fd931a0991820008947139c1595ad3399888054 2013-08-20 20:40:44 ....A 30720 Virusshare.00084/Packed.Win32.Krap.ar-d74e88d9f76857e2e43a75261d5631052b0eebfae8ced00f56af612f0eb24fc7 2013-08-20 21:02:00 ....A 98830 Virusshare.00084/Packed.Win32.Krap.ar-e086b5dc10f9d6238f2dcc046579396f5e83595448f96e5c823f14d21a222d2d 2013-08-20 22:00:52 ....A 128512 Virusshare.00084/Packed.Win32.Krap.ar-e3fd5268e0d310a880dae246ae3cdcd38d2ec5148d440955b30f7791cc4220c7 2013-08-20 18:42:14 ....A 128512 Virusshare.00084/Packed.Win32.Krap.ar-e61c8989a2c4390871dd9e0db2e9453b1f110762806cb9f4ed03240266fd74d7 2013-08-20 20:35:12 ....A 70670 Virusshare.00084/Packed.Win32.Krap.ar-e90ba8c99dc990743944ccdfe553b88e5e797b85c485141f9e588ac61a43e929 2013-08-20 21:08:42 ....A 176896 Virusshare.00084/Packed.Win32.Krap.ar-ec69bb8765560f702ee93e8696089c2d22c3e7735c5ce7ac5a420b716b41b2f5 2013-08-20 21:14:28 ....A 126976 Virusshare.00084/Packed.Win32.Krap.ar-ef1283a69184bb6d70264662bf122de17a0fed5d718f0a7c665d4e387d07b521 2013-08-20 23:40:18 ....A 114190 Virusshare.00084/Packed.Win32.Krap.ar-fad44090185dbd1d40f131abe3147285eaeab189cd10e11ead7e877f184e3fc0 2013-08-20 21:26:28 ....A 166400 Virusshare.00084/Packed.Win32.Krap.ar-fd63b953657cf7e79cea18224eee2be9573b57eab3be3d26d1f5a2959e98ca96 2013-08-21 04:13:24 ....A 92672 Virusshare.00084/Packed.Win32.Krap.as-03d3a2db6d149906344c59952b55be9998b7ac4b1997a73c42a739b8ecf13d86 2013-08-20 17:18:52 ....A 192000 Virusshare.00084/Packed.Win32.Krap.as-19c110e2eb73f9655567cac2b3265bd885e0fd7501dd67f1da3e07b3e2add09f 2013-08-21 08:19:26 ....A 159232 Virusshare.00084/Packed.Win32.Krap.as-1d19151aaae756befa36b9e29929dc4948f8f9aef63aed4898a297689ff0fe98 2013-08-21 06:14:46 ....A 103936 Virusshare.00084/Packed.Win32.Krap.as-3dc3c0659e0550d91b63391f7608ee839eac15ddb2a57e7e6c7d5192d693e24e 2013-08-21 08:23:48 ....A 159232 Virusshare.00084/Packed.Win32.Krap.as-4eb5625d10c7449682cd1539039634aff151a36b69f88875abcb6eabac0022c2 2013-08-20 17:06:42 ....A 159232 Virusshare.00084/Packed.Win32.Krap.as-ca6742348238152859b6dbc67335f3468a6be4a56185a2d7d51a708e22880115 2013-08-20 20:22:08 ....A 121856 Virusshare.00084/Packed.Win32.Krap.as-d2770c648023bd08f966d50c8b5c353f8e2c1c4b0457d523f301ec4a0bc931d7 2013-08-20 22:13:22 ....A 87552 Virusshare.00084/Packed.Win32.Krap.as-f9962d726fc00550e1305410d270b3003f5b5d51ca199abcf9952f61a4496aa2 2013-08-20 18:33:44 ....A 211808 Virusshare.00084/Packed.Win32.Krap.at-38f373f082ea1a810df2f3fb03ac6328761026aabaefe05c53f4277fae1eb67a 2013-08-20 20:57:04 ....A 323072 Virusshare.00084/Packed.Win32.Krap.at-fb3a8a226166e243ff1e6dc562787e7405d24a7f2721c7e6b2666f983a94f81e 2013-08-21 09:19:20 ....A 96134 Virusshare.00084/Packed.Win32.Krap.au-4eea685d52beae82075ff76232f3d450ad77ee8c1ae87a421631fa46a6102e83 2013-08-20 21:34:42 ....A 184553 Virusshare.00084/Packed.Win32.Krap.au-f95adefc867b2eddd4fff4fde21b51ec4e8b469ff1e6d1aa72a7c7046cc40dd1 2013-08-20 19:57:00 ....A 443392 Virusshare.00084/Packed.Win32.Krap.aw-e2f5e13f3fe784465980265bc4083f386995cf1e9ba5431f89d8975d44bfb2f5 2013-08-21 08:55:42 ....A 139814 Virusshare.00084/Packed.Win32.Krap.b-02b3954dc466f3c9a8e94888ddc76871791ebc86ee3762be4ad13018482cdb14 2013-08-20 22:14:18 ....A 125475 Virusshare.00084/Packed.Win32.Krap.b-04d3a899875265a19f3d11a4815053962cc36f96c0a4edb7ba2b928d61cfd6f7 2013-08-21 09:57:44 ....A 87040 Virusshare.00084/Packed.Win32.Krap.b-0673ac51f55fc1cba0fb5e1e30389e259913fd154f47759159d9b87a9154942f 2013-08-21 05:53:50 ....A 122368 Virusshare.00084/Packed.Win32.Krap.b-06c01332cb42cb0e8684c8bce395980b794fca0020403788fd8f8bc5ef4a8603 2013-08-20 18:07:16 ....A 194132 Virusshare.00084/Packed.Win32.Krap.b-0b759e6640d1941551c5266149bccd530b82ebcd4d99420c64f085344d701c30 2013-08-21 05:36:06 ....A 177419 Virusshare.00084/Packed.Win32.Krap.b-0ca5da46a499880761afe2dde279f38b94d24d478e4c44d397cc340ad415ea8c 2013-08-21 07:40:44 ....A 226863 Virusshare.00084/Packed.Win32.Krap.b-0d7dee64ef65d3a9cde5ce0602fc464454114a9eb5dae7337a95d7d1f00aa31d 2013-08-21 07:38:28 ....A 84992 Virusshare.00084/Packed.Win32.Krap.b-0e22769270a3fd2d09812f44cdf155b399441b029925e31ed9005ea11741c9ed 2013-08-21 08:26:36 ....A 172926 Virusshare.00084/Packed.Win32.Krap.b-0e4abdd9ac0ff6cc3246aaa56f03ac2c54ba90ee85decbb63a690ef156f2eecd 2013-08-21 06:55:26 ....A 417049 Virusshare.00084/Packed.Win32.Krap.b-0e4dec1ebcc513c7b8ffa4ecb4f2285a17ef49d3880e8b5d93baafd52dd5f746 2013-08-21 05:42:38 ....A 220195 Virusshare.00084/Packed.Win32.Krap.b-0f4515a5cb7006065afe970fb34471fdb3c9ee5a9eb6ce44dd57487e9863c6e0 2013-08-21 07:21:52 ....A 199791 Virusshare.00084/Packed.Win32.Krap.b-0f5e8f9025c0cb586f7dc96311a0942f24e14b7840c7f7b3d9b61f5fd43aad2e 2013-08-21 10:06:02 ....A 198656 Virusshare.00084/Packed.Win32.Krap.b-0fe6c2d1f150f32cce45027df30f96f8c31595e1ef02b03455f15ef0d41a6a5d 2013-08-21 08:18:52 ....A 77824 Virusshare.00084/Packed.Win32.Krap.b-1923dbf7b047a8af0d84eb73ffb0bc8fdc4800ffeed327f9601a766063d127e9 2013-08-21 09:47:58 ....A 143108 Virusshare.00084/Packed.Win32.Krap.b-1b089e659f28d6d0db0c996938fa5c4f9cb2c55e59fda2db6ff58f26431cc406 2013-08-20 16:56:24 ....A 172926 Virusshare.00084/Packed.Win32.Krap.b-1c643ffb4fe884dafac16c25b59cf07606073ed88b9c10eded2f5a9e309c848d 2013-08-21 06:52:36 ....A 234496 Virusshare.00084/Packed.Win32.Krap.b-1e69834c35a8bb653f5b1ca2fc1d1828577ed9f3e9614bcc771a976a4755b899 2013-08-21 06:09:30 ....A 86528 Virusshare.00084/Packed.Win32.Krap.b-1eff9c9740540d30a6bc4ac93c1946a8815ad398f8faee14d7677645adbb8b24 2013-08-21 01:35:38 ....A 197785 Virusshare.00084/Packed.Win32.Krap.b-1f73f0e30269b50285698ecea9f2db38967db643c40e68aee6fe7ca8e7d94da4 2013-08-21 04:08:12 ....A 86528 Virusshare.00084/Packed.Win32.Krap.b-220b7b558901ef0f61bab0c510e88a0e01f05c4c5c693935a53c1b6bb0a07fa5 2013-08-21 08:11:04 ....A 169686 Virusshare.00084/Packed.Win32.Krap.b-271b3cc516d6e5cfc4847f9072ea227d54dcdfe0a3bdd11497035a8ba6b6d42d 2013-08-21 08:27:30 ....A 177022 Virusshare.00084/Packed.Win32.Krap.b-2a2b0b1aaa2920984099d68b7bce0cbb305a6957721ec91e93f2aa293f878119 2013-08-21 04:06:28 ....A 98289 Virusshare.00084/Packed.Win32.Krap.b-2a93af88c84fc991241747a444428755ae41fbd5d582e0a348d3e6623f22e80e 2013-08-21 06:51:10 ....A 132096 Virusshare.00084/Packed.Win32.Krap.b-2df04cbeda7ab85563b97792bc7decd1a1cc1771b75f08d2a881e328150634a6 2013-08-20 20:14:22 ....A 172926 Virusshare.00084/Packed.Win32.Krap.b-31099a3b1184d928d51985b8ebe95152dcfc1b14e3dd0b1319fdfce5e3da8cef 2013-08-21 03:28:18 ....A 69632 Virusshare.00084/Packed.Win32.Krap.b-332f2ccaf2e6f4327dc1080d557c0ea2c290004150242f9172bd33127e0baf02 2013-08-21 02:55:48 ....A 166111 Virusshare.00084/Packed.Win32.Krap.b-343a55516b8b39cba574a2deb87c1a2f000d8cdee2d362e2904d3387503685b0 2013-08-21 09:27:12 ....A 109056 Virusshare.00084/Packed.Win32.Krap.b-34413d6c8ec58ff45da321ea7d01f8d0e35296653aa4fe341c4e990dff32e616 2013-08-21 05:35:00 ....A 172926 Virusshare.00084/Packed.Win32.Krap.b-3ab99c889a006fbbb45725a438f2242f76b226f87a0e28eaa669aadb1201051c 2013-08-20 17:40:04 ....A 202231 Virusshare.00084/Packed.Win32.Krap.b-3b90c3672a7927a6dd08a14302327d65570e489427124ceda99a149397d3cffc 2013-08-21 05:10:38 ....A 174839 Virusshare.00084/Packed.Win32.Krap.b-3dea4c78d8066aaa5c00825c6ad389c13b564d95abe05a00569adf91da81b861 2013-08-21 06:59:02 ....A 172545 Virusshare.00084/Packed.Win32.Krap.b-3e7edf4699951d8274690bf621132cf74a20a5ad0ce8d1f3a6710c31cc389208 2013-08-21 09:02:48 ....A 172926 Virusshare.00084/Packed.Win32.Krap.b-3f38fe8792c1c7ea79a954dc0a5c0c61bbabf3e58ee64053fc1ab5bdf9a96bb8 2013-08-21 10:13:30 ....A 132096 Virusshare.00084/Packed.Win32.Krap.b-4e0d684a7a40efc2877143583076f2f723a551268361349f9bf223af137129f1 2013-08-21 07:35:34 ....A 172545 Virusshare.00084/Packed.Win32.Krap.b-4fee1346100593be73db552a7d23dc2a4eda0b75cf7b39620fe0d27df73addfd 2013-08-21 08:23:42 ....A 197753 Virusshare.00084/Packed.Win32.Krap.b-5d26fef106b6641f1415afd9a1ed9f8e6e27cad4e4ecb0dc0ffaeed5e3a595e7 2013-08-21 00:19:40 ....A 174807 Virusshare.00084/Packed.Win32.Krap.b-61399cbcf660ddce4e35b29f1726649bf50f131205ebd8bcb1d7bc94838955e8 2013-08-20 21:42:08 ....A 172545 Virusshare.00084/Packed.Win32.Krap.b-64371e1ab7e8ec5bbfc9d8367b0019fb535cc92173e8e5fba1e403b137eae262 2013-08-21 01:26:20 ....A 172545 Virusshare.00084/Packed.Win32.Krap.b-6b3ac7c54c2114894f6516f1ab33a176444b7236a1d4f288af866794f9dece62 2013-08-21 10:09:16 ....A 172926 Virusshare.00084/Packed.Win32.Krap.b-6cc9f03d6586583e42a77b546528dcfded9b8cc589f6817a887307328beabb40 2013-08-21 05:57:30 ....A 172545 Virusshare.00084/Packed.Win32.Krap.b-6d4b1a0fffb962f128fb5655f7bbf16f22d5e1047ec67202b58878378558eb4d 2013-08-21 05:53:24 ....A 224012 Virusshare.00084/Packed.Win32.Krap.b-6eb8ace5b40b6a305bdd982dd4b943b79799a65b6e6a20c8b599ce6a19a9a07b 2013-08-20 20:52:32 ....A 172926 Virusshare.00084/Packed.Win32.Krap.b-72253dc66636a43f910894267f24c1e77d027da8b839d1cf62df44fdfe93a991 2013-08-21 08:37:06 ....A 944400 Virusshare.00084/Packed.Win32.Krap.b-7b87bdcfc465d78148f74d060bec8821bb2cb2052c82ea5c462dd0aee5978f4e 2013-08-21 09:13:02 ....A 172545 Virusshare.00084/Packed.Win32.Krap.b-7c81923c0a395b1092d1c9870a644978876fa486731a7b533c247727decb4dd2 2013-08-21 05:51:24 ....A 173356 Virusshare.00084/Packed.Win32.Krap.b-7c8b92f2999fd2299a5c80632c173d13c5b0aabc1bda12483ee87c92c45140cd 2013-08-21 09:08:20 ....A 174807 Virusshare.00084/Packed.Win32.Krap.b-7da4d9ab3cb8f22ea01e2f8d1f70d91cf45c9276103db79c1a01aa628748ea8e 2013-08-21 07:31:06 ....A 209790 Virusshare.00084/Packed.Win32.Krap.b-7e063fcf83d875b546fcf5d1432b84341571b88ec3a7b4f39feed9ee9b9cae1e 2013-08-21 08:30:18 ....A 131844 Virusshare.00084/Packed.Win32.Krap.b-7e92b4e00661fa9c2061c3f2fb794a5fef423119799610f31630bf15f02d8af6 2013-08-21 01:48:52 ....A 42687 Virusshare.00084/Packed.Win32.Krap.b-7f666437c266d70083ce8f0eca2e4f428964e511cafc4a72a72159050e2d3991 2013-08-21 01:31:44 ....A 188929 Virusshare.00084/Packed.Win32.Krap.b-7fad827926d1583e64057eea26ab57ff726068f6f9403fb4a3c657e1c9ee1272 2013-08-20 17:20:22 ....A 198186 Virusshare.00084/Packed.Win32.Krap.b-a43490ff8178b8c1364cdd30487612c1da44ae74d87eb68d7f6785261bfe9dd8 2013-08-21 03:05:02 ....A 171520 Virusshare.00084/Packed.Win32.Krap.b-b741ade4628f62f24a41fbd7909ec653c22d07aa7853faecf5060d0ebc0b7f19 2013-08-20 17:33:22 ....A 193536 Virusshare.00084/Packed.Win32.Krap.b-be04e5a9a6e356593b42c0a238fcb6b4a6697cd36cc421d5e2e125f985488a65 2013-08-20 20:56:32 ....A 85504 Virusshare.00084/Packed.Win32.Krap.b-d1d47de394d5c4db7a17dea868ce7d8c3ff97ab516074b7bdfb8e4933be70449 2013-08-21 00:13:18 ....A 168449 Virusshare.00084/Packed.Win32.Krap.b-d54fdfb27f0d741cb4c899edd85fdf2dca4d4d10b2e41da8d047b99f994f353d 2013-08-20 20:20:26 ....A 198241 Virusshare.00084/Packed.Win32.Krap.b-d66c3a8e79725e75cf58d8a4577970381e59ebc469ee476cd56eaf1eaaa2dc59 2013-08-21 00:54:42 ....A 172926 Virusshare.00084/Packed.Win32.Krap.b-dcbb3a156d40c4d4a75ef2aea33eaaae4d2afab7a0438833fa59685716a4ea31 2013-08-20 20:43:10 ....A 365057 Virusshare.00084/Packed.Win32.Krap.b-dd873fd65a100a07de3a5b336602aa2f14f490a866f57ce56e50e4a821c2fdcd 2013-08-20 22:28:42 ....A 172545 Virusshare.00084/Packed.Win32.Krap.b-e2674c12f027493a8a0e1ce68174da4744c230f7208d5d87ed814d8b09d363d4 2013-08-21 01:10:18 ....A 178783 Virusshare.00084/Packed.Win32.Krap.b-e890749ca4d5cce46d64d1e72e3d260751b01cab1a9416ccaa35f7de4f00a6b2 2013-08-21 00:21:06 ....A 184520 Virusshare.00084/Packed.Win32.Krap.b-e9a3186bc6e0d83d6fdc674ce285fb0a3945767e4e98e127cbbbeb099159e7d9 2013-08-20 21:58:18 ....A 176641 Virusshare.00084/Packed.Win32.Krap.b-ef7a22241f2bf62ce7ea84b983df6dbe2e5a818531ab6090cc6e519ddd9352f1 2013-08-20 21:16:24 ....A 172545 Virusshare.00084/Packed.Win32.Krap.b-f8f398e8d58b1c964413892c8ba96d4737bafd3d89c20998d0e4606a8e57b854 2013-08-20 20:57:06 ....A 32256 Virusshare.00084/Packed.Win32.Krap.b-f9e8948e65d45a3df3f5f6ea3f35d3090c1f06df6b704520c73ae0a565cf06ef 2013-08-20 22:54:04 ....A 172545 Virusshare.00084/Packed.Win32.Krap.b-fe9611214461ee489f71f0eba059a11c6cc95ab45a4fcf788ee8b14e5da009c4 2013-08-21 07:10:22 ....A 88032 Virusshare.00084/Packed.Win32.Krap.bi-0b66762b1f40beecb7164270f1b2b313e56ded18d49f57cd70a6669630ea6329 2013-08-21 09:25:30 ....A 86528 Virusshare.00084/Packed.Win32.Krap.bi-0c5bbbbe3473052f08c5398b4f00cdea02ace18d0163657b594a5f582cdfda0a 2013-08-20 20:46:40 ....A 830013 Virusshare.00084/Packed.Win32.Krap.bi-62ba2b9e3c1e01aae6c07a23a1f7e4be430de2beb78e5eb35b5ead14de549e29 2013-08-21 01:32:50 ....A 56189 Virusshare.00084/Packed.Win32.Krap.bj-3cefaef6bf6c3338639a18d64f7f9ac0c057165e5671cfe1a53fc0b7432abea4 2013-08-20 18:17:42 ....A 115963 Virusshare.00084/Packed.Win32.Krap.bj-4f4acb3e9b36f80ad4c2e45d284e8556ac0c273a9b3919b9b6765413b9eb1a70 2013-08-20 21:20:16 ....A 131305 Virusshare.00084/Packed.Win32.Krap.bj-fb1aca70a45105428a2848230b49f3392caa53e7f698cdf9cf3b1009f146c761 2013-08-20 21:29:28 ....A 59634 Virusshare.00084/Packed.Win32.Krap.c-44746baeecf7b0256f882cd8e10ad1d194191ea7d418f82dbd10c585d72fa5ce 2013-08-21 06:56:12 ....A 335896 Virusshare.00084/Packed.Win32.Krap.c-4c1e6400435f3cc3ec29908fe63a6047392acebf483aa285aa5fc3711ef54288 2013-08-21 06:00:52 ....A 164291 Virusshare.00084/Packed.Win32.Krap.c-d47a36928cc8bdd8765f226473281811feda66c911fb4e29ee7b730f5a24ac0b 2013-08-21 00:56:48 ....A 66433 Virusshare.00084/Packed.Win32.Krap.c-fbf831ee6b58f89086ed0aade7b6a67c5c605a45e26cefceceba7f077d4fe035 2013-08-20 20:16:52 ....A 108032 Virusshare.00084/Packed.Win32.Krap.cp-f34104616ccc5f8faa83535874b4bb178e983f0aa55a7a245ffe371a879b3f5a 2013-08-20 22:19:16 ....A 177058 Virusshare.00084/Packed.Win32.Krap.dd-fe7dc1dcdd0210f20319240e6c65df90b9f763a2128ca1d521a7114c39873351 2013-08-20 22:04:54 ....A 45056 Virusshare.00084/Packed.Win32.Krap.dh-413d8dfabfde974d667618484b350dd020c9f422f5e4262db11dd5090f6a5ee2 2013-08-21 06:04:56 ....A 283698 Virusshare.00084/Packed.Win32.Krap.dm-1fcbc383f2dac09025b17ae9246102383205727ea90fc345c0412f745e5d3996 2013-08-21 00:49:48 ....A 6656 Virusshare.00084/Packed.Win32.Krap.dm-fac8bc520fe8d6e55ab3316c2a6d56c1c862a06c36ee6b2d9a5ac707c2a00ca1 2013-08-20 22:18:22 ....A 335872 Virusshare.00084/Packed.Win32.Krap.dn-429af17e208a43ca0b904d5b7c0d80897d124bb1440db0f85035752461b56525 2013-08-21 05:52:30 ....A 59904 Virusshare.00084/Packed.Win32.Krap.e-1c322f80e4b5e16a7f8ebb56707416a197aa6cc931f064c43f44f207c086fc89 2013-08-20 20:27:00 ....A 51891 Virusshare.00084/Packed.Win32.Krap.em-d2072c6e346ed63514057d5c70a797cc5afdbfe2e728fb43d96fbd0ed43a49c0 2013-08-21 07:22:08 ....A 252928 Virusshare.00084/Packed.Win32.Krap.es-0a6de76e9a674b378352bfc8b19a2142432d666f754f41326aa73b03d4e32ede 2013-08-20 21:27:08 ....A 55296 Virusshare.00084/Packed.Win32.Krap.es-21720c61088ed0d780b10ed01e26d49d3af3b4855bff1203f47d34323056e9fb 2013-08-21 07:15:40 ....A 28672 Virusshare.00084/Packed.Win32.Krap.es-3d7f599f596eaa5767f585249a22e9def7e86418dffdf703086a8aaf1a41d45a 2013-08-21 01:28:58 ....A 6944272 Virusshare.00084/Packed.Win32.Krap.es-5a930251e9634eb0d6f2e39a649188032371da83a3db9bc576dc67e9efc3c268 2013-08-21 07:40:12 ....A 170496 Virusshare.00084/Packed.Win32.Krap.es-5c37e63daeec190cdfb387727ca8e3b4e1d38513f86a88e300ea885011467b8f 2013-08-20 23:52:10 ....A 27655 Virusshare.00084/Packed.Win32.Krap.ev-e9a79c6f28d97d51bd5623e7dc9f019fea79345249f51df4f1ee62fba66090b0 2013-08-21 06:46:46 ....A 61504 Virusshare.00084/Packed.Win32.Krap.f-0a9e5c79485ab455bd82fbe68e6d1903a12807ed60062c6aa614c4b4ad6aec41 2013-08-21 09:50:56 ....A 73728 Virusshare.00084/Packed.Win32.Krap.f-4e0319ded6b0b3a7a5b5fba38a4372ce8118c4919a1903b81aea2ecdbf1a0699 2013-08-20 20:56:00 ....A 84634 Virusshare.00084/Packed.Win32.Krap.f-73c0bcf49bcdbaa8da6daff66817ca5304efbeec4b09783c383cc17949375827 2013-08-21 02:06:28 ....A 74205 Virusshare.00084/Packed.Win32.Krap.f-b4c7f994f45a6508a8a79772c5e5373c31565d79226bf105899f4ee07a002c0f 2013-08-21 01:11:38 ....A 61188 Virusshare.00084/Packed.Win32.Krap.f-fb9101c805a4b0e4a564ece425960070d4a8daa76fd9c2c8f3d1d6f827591a47 2013-08-21 08:16:06 ....A 81408 Virusshare.00084/Packed.Win32.Krap.g-05d96295f93ceb468087ccbd01124c96a890c2058896e48b65362fbbb3462c30 2013-08-21 02:32:02 ....A 171520 Virusshare.00084/Packed.Win32.Krap.g-0f52699c2d7483ab4c82ad04b0899fa607f828ad80e69aef5246aa6b3260d89a 2013-08-20 18:27:12 ....A 112640 Virusshare.00084/Packed.Win32.Krap.g-2ef70a1ba43e0c704fe85497cfd5b189f1addfd673f3cbf8e4c4925ee60e44fd 2013-08-21 01:50:58 ....A 125206 Virusshare.00084/Packed.Win32.Krap.g-33391e9a90a15069840390ddaffe97e807facafa98c09cddf3e0baea3ec37a35 2013-08-21 07:15:04 ....A 187396 Virusshare.00084/Packed.Win32.Krap.g-3fa90e5b9ee65013192855cb2cc14bea0bebd83c6672fadceb45239822431c4d 2013-08-21 08:18:02 ....A 188496 Virusshare.00084/Packed.Win32.Krap.g-5d64efeb52d9ea47fe0aa738971da531a4262fa2a54696492d3199efaf8bdbf8 2013-08-21 08:55:50 ....A 90112 Virusshare.00084/Packed.Win32.Krap.g-7a31cd9c8958b9aab70bebc8701536613c04859827e4abe30c45529f002465ad 2013-08-20 17:35:14 ....A 774144 Virusshare.00084/Packed.Win32.Krap.g-befbadd4c44626424099daaa3065bd4c1b23b209ed30da12a60a384585e9bd76 2013-08-20 23:19:48 ....A 913408 Virusshare.00084/Packed.Win32.Krap.g-f0be41c7c5fbf24ea9a3fd5980710599afee0b43c8152259d3a72d43f846d8b4 2013-08-21 00:58:02 ....A 311873 Virusshare.00084/Packed.Win32.Krap.gb-33a35116385e33665ae6dfa862c854249c9328faf78cdb693789c469ff312ce9 2013-08-20 23:36:24 ....A 291163 Virusshare.00084/Packed.Win32.Krap.gf-ffa683b249eb2f72b6714a1ee7f8228aef81897aca2c6ac5b763f0b249da9151 2013-08-21 01:24:40 ....A 41257 Virusshare.00084/Packed.Win32.Krap.gp-0d07b69157a27b0b2e2c7dc6d4fd9bd407be64967a2bcdeacbdc5e3458507644 2013-08-20 20:08:28 ....A 155196 Virusshare.00084/Packed.Win32.Krap.gp-fb75bf87edf785e6c7e7ea8d570f558111332bd6d55a9e62ffdb08b2d18728bb 2013-08-21 06:15:10 ....A 54272 Virusshare.00084/Packed.Win32.Krap.gx-0b2ee2385f1dff14afdd0dcdc422569bca6b43f31fa12b2063779c7374c6cca0 2013-08-21 09:25:12 ....A 305664 Virusshare.00084/Packed.Win32.Krap.gx-0d2be711e7eda69b62d9d4a4c084fc789e8d89a92369a9d66e6a2243b87b82f6 2013-08-21 08:37:00 ....A 95256 Virusshare.00084/Packed.Win32.Krap.gx-0e881d4aedcba7c0a8296bc7d6ffee4fc63cb9ffc9a61596fc4204b1276bccf5 2013-08-21 08:04:38 ....A 147968 Virusshare.00084/Packed.Win32.Krap.gx-0f0adbb9639cd549d95ba68eb4f464239eb0c78e16c23468c47a940d6331d204 2013-08-21 07:31:46 ....A 116736 Virusshare.00084/Packed.Win32.Krap.gx-4dca493909aadbcc2938aecbbc2c9a1476c93c09de43761f341c5c2d757a41ae 2013-08-21 09:45:12 ....A 332800 Virusshare.00084/Packed.Win32.Krap.gx-7a84835a970da307af4c6da01c7432ff513e0e824f55bbefb50d49ba063a5775 2013-08-20 16:57:46 ....A 197154 Virusshare.00084/Packed.Win32.Krap.gx-7bd6f0bd9ebb5a9901f44f812b2e7bde23e2916de0ad1e62ea09d7806c8f72ff 2013-08-21 03:32:50 ....A 46592 Virusshare.00084/Packed.Win32.Krap.gx-add4191e1749ec023cc0e1daba8568f393b316d9043f68c38594703b46ff4c30 2013-08-20 18:09:44 ....A 140347 Virusshare.00084/Packed.Win32.Krap.gx-b945c3831154b10fc2ab4f4e9f33f694a83c19fead2ec5203e802b4e88893dbf 2013-08-21 01:14:04 ....A 80384 Virusshare.00084/Packed.Win32.Krap.gx-d83f8b42364519ff14a58f7f39b95858fd630b247343655a013983c8645e32f3 2013-08-20 23:23:20 ....A 56320 Virusshare.00084/Packed.Win32.Krap.gx-de79ce1f21b117b998a284141b5da311ddb111fb916ca402450017432d04c3df 2013-08-20 21:54:24 ....A 22016 Virusshare.00084/Packed.Win32.Krap.gx-eb96a3e071519eb351a662a4d71e8969d31d47f757ffb758ba354357e3f9c050 2013-08-21 00:04:54 ....A 146944 Virusshare.00084/Packed.Win32.Krap.gx-f62dd9ce5d786b1b2cb99b50ac2e5ce9c9c40fdaf71c722879071577b017c036 2013-08-20 21:00:40 ....A 390656 Virusshare.00084/Packed.Win32.Krap.gx-f770c3a28d51faba24dc78f5e33289140bc5433f6e4a07f0882ab1dd1205762c 2013-08-20 23:57:26 ....A 132608 Virusshare.00084/Packed.Win32.Krap.gx-f89c11c29cb8e8f68c9b3176fd358211519a2a3426007148d19ebdf3da0a9538 2013-08-20 21:39:08 ....A 147996 Virusshare.00084/Packed.Win32.Krap.gx-fdcba921b19e1cd7cf17305f28e6dc1a253204339fc3d48646c0e76f5a5bbc9b 2013-08-21 06:16:40 ....A 94720 Virusshare.00084/Packed.Win32.Krap.gy-5cf3f404552f7d24b02793546007f3624d57d913929964ba3a4276f5023e2045 2013-08-21 00:58:52 ....A 105472 Virusshare.00084/Packed.Win32.Krap.gy-74664b1692359d0ff336d0ee267fb75981b7481a7173c08d26188c8475030517 2013-08-20 21:55:32 ....A 40448 Virusshare.00084/Packed.Win32.Krap.gy-e2251ab52870fb0fbcfd2064d81a19b34156acc7a160b7b8ed5d12b9f33067fc 2013-08-20 23:49:50 ....A 138752 Virusshare.00084/Packed.Win32.Krap.gy-f8a13bd52fa56e5eb7ea11ab4b2c366d7cb3ee71f1b06c2a61e8f8105d1e3deb 2013-08-20 21:04:38 ....A 864256 Virusshare.00084/Packed.Win32.Krap.gz-fe03847da4a6c014a3116a543d486f7e1dec4307552cb928175aaf7d9895c184 2013-08-21 07:27:08 ....A 89092 Virusshare.00084/Packed.Win32.Krap.h-1bb5de832d49878b95829680d5a116236bb1c2926c6aad9a6033348219410ad9 2013-08-21 06:57:36 ....A 81924 Virusshare.00084/Packed.Win32.Krap.h-1c985ba4ce92efc1e87b3a2c8dc93ad2d1f0b83e51f28799b55bc1d57c8364f5 2013-08-20 23:06:50 ....A 83972 Virusshare.00084/Packed.Win32.Krap.h-238ce13af00b15805a314974e5569c459fb6347a15dd341f7a213d31db531532 2013-08-21 07:02:48 ....A 61641 Virusshare.00084/Packed.Win32.Krap.h-44506f24ad6d8d5c8a56dc63befd1ee5e028682d80bac0c95cdea48f7916c785 2013-08-21 09:34:26 ....A 89092 Virusshare.00084/Packed.Win32.Krap.h-7edc522e01e29228dc054ed682ec07e87e054cd6a5dfa63aa57fcdca8a6ebf74 2013-08-21 09:30:38 ....A 46596 Virusshare.00084/Packed.Win32.Krap.h-7fbe1f1b20bbf751695742e48355d32289b03870acda8411424a7db85e1c4abb 2013-08-21 03:13:42 ....A 77824 Virusshare.00084/Packed.Win32.Krap.h-df06b83f9a5150fae02443cc8e31ee23a84f8e48170aee9df5f57d937ae8b41c 2013-08-21 01:04:52 ....A 535652 Virusshare.00084/Packed.Win32.Krap.hb-e600dea485eec606071e0061faeee9623e25ad0444bb1c388fc51eff34ae727a 2013-08-21 08:19:04 ....A 111616 Virusshare.00084/Packed.Win32.Krap.hd-5b25ae697321a983061b90bfa851edc17d226549261e3630a884ca4871384df2 2013-08-20 22:13:12 ....A 100864 Virusshare.00084/Packed.Win32.Krap.hd-d2f7a544f9b9f270c7732157312a2e2e10c2fb5b7e13b6b2fc1b68bc01a4929d 2013-08-21 00:55:52 ....A 176409 Virusshare.00084/Packed.Win32.Krap.hg-eb882782f519544455614504c0148f033843584620144fb82fa4b54aafd97ec3 2013-08-20 20:58:36 ....A 238203 Virusshare.00084/Packed.Win32.Krap.hk-e0d577facf1748fd69f737bee3e98393c7906668e82787dd869bc9ab2b6d4443 2013-08-20 23:17:28 ....A 117248 Virusshare.00084/Packed.Win32.Krap.hl-fa736da423f134c19ac36a4256e13e5112df0de0179acc1011d64c17a4d39835 2013-08-21 06:55:30 ....A 224214 Virusshare.00084/Packed.Win32.Krap.hm-1cdc1d2e900877ff6eabf9903ec48510df13e18090007f42b2dfc87ac3b56e15 2013-08-21 06:02:30 ....A 38400 Virusshare.00084/Packed.Win32.Krap.hm-3be1cd09dcd2e5db883143ba5db8b4e37fef6e94178a65eaf4376e836244871f 2013-08-21 06:59:58 ....A 15397 Virusshare.00084/Packed.Win32.Krap.hm-6fe5fd79ef891801b1e88625476918f0744a10eff1a2ecaea30d202c40447a9d 2013-08-21 09:48:52 ....A 123392 Virusshare.00084/Packed.Win32.Krap.hm-7ccca2ec347e29f85cc2f0e53d21102fbce401cd151cdabd0e9beac76a70f525 2013-08-21 03:11:10 ....A 86528 Virusshare.00084/Packed.Win32.Krap.hm-e604b32d9a809d6511d356a9af43b305f4931acd26252d7a39b35d182850e0f1 2013-08-20 23:34:54 ....A 115712 Virusshare.00084/Packed.Win32.Krap.hm-fa29869aac8eb75be295283a58150ab126cf31636ad3629624d3ab9bb81660bf 2013-08-20 23:09:56 ....A 709632 Virusshare.00084/Packed.Win32.Krap.hm-fd9559fddff486e2d4d7cc005f55c9e6a51cb48d64c1c52c96b2864eb432342b 2013-08-20 20:30:18 ....A 114688 Virusshare.00084/Packed.Win32.Krap.hm-ff08d33593cde3ed7c11f3f99942718b66f9e6720f1b85e2220acb7598ad7522 2013-08-20 20:31:24 ....A 140800 Virusshare.00084/Packed.Win32.Krap.hq-e104d78074649d5848261b12001bf0a4a8ce95ce5382428e159954b3a90ff160 2013-08-21 00:26:32 ....A 140800 Virusshare.00084/Packed.Win32.Krap.hq-e38cfdcec84a3da839c50418a71345aa66d76c83cccb5a5ee81fb2831b1a14eb 2013-08-20 21:24:06 ....A 140800 Virusshare.00084/Packed.Win32.Krap.hq-fed7b2e78348739266e173260bd4d63a4fbcbe157305e5f6890f413de7128574 2013-08-20 20:40:48 ....A 36352 Virusshare.00084/Packed.Win32.Krap.hr-da9bbad1c270ef3f82b852d5f394ef7f6fcc4f4f002228d5fc285cc5e34b6795 2013-08-21 00:45:20 ....A 48128 Virusshare.00084/Packed.Win32.Krap.hr-e4ca0a8f6c517c5c7964826284bc7127400661f242ddaa9a8f7058eebf3cac8f 2013-08-20 18:47:46 ....A 39936 Virusshare.00084/Packed.Win32.Krap.hr-e7a6bed8e94a3c0d25adbec54465025c7130931331458e8c24a393ef00598494 2013-08-20 20:32:54 ....A 43008 Virusshare.00084/Packed.Win32.Krap.hr-ec49c064480f82124f104ca7891aca7fad1b8f1985b513f1a386362f6f5cbe79 2013-08-20 21:10:54 ....A 34304 Virusshare.00084/Packed.Win32.Krap.hr-f891d43073ffeec741d6a897eb1dab32dd355ceb70e53d9e2936394a9b554454 2013-08-20 20:03:30 ....A 148093 Virusshare.00084/Packed.Win32.Krap.ht-0468688351c98e2637126c44a4f053f3fc0750a6bd00f25ba29791315b46ee02 2013-08-20 22:40:40 ....A 988285 Virusshare.00084/Packed.Win32.Krap.ht-60a1e87f82b83830545ce484ac3178759196984fe7a85a693c13d205a327087d 2013-08-21 02:22:40 ....A 101706 Virusshare.00084/Packed.Win32.Krap.hw-4a4ae87765479c1a4434070795bd4eac98bfbfc5f755f86b47cf9be827fa3a2d 2013-08-20 17:24:44 ....A 55808 Virusshare.00084/Packed.Win32.Krap.hx-2e9b14e4f32d26383bb76824db07b60867afe78f04ecbb3ea6921524d189b7be 2013-08-21 01:45:38 ....A 149504 Virusshare.00084/Packed.Win32.Krap.hx-3b7826469e1d3b208512aa64eb98c63f9d3b4012bad417b6fa84b3f1bce87f2e 2013-08-20 18:25:06 ....A 59392 Virusshare.00084/Packed.Win32.Krap.hx-4acaf1581e33c078ebfb46eea2dc835c25ce7fd615a73e08a336ec8c29f6718b 2013-08-21 01:26:26 ....A 266240 Virusshare.00084/Packed.Win32.Krap.hx-4b2cc43ebdf8f5cb50b9cd31672483d580de3475010599b2ddf7e6d352399640 2013-08-21 05:50:22 ....A 149504 Virusshare.00084/Packed.Win32.Krap.hx-4ead14cc83be54fbf605a1b6004482392fa1fa1d0f7d71a87bf6e334f0b9bed3 2013-08-21 06:51:12 ....A 55808 Virusshare.00084/Packed.Win32.Krap.hx-6e60681c37ef806431a7509d72f4b98479521e618164a36550943ae67e4b43ed 2013-08-21 08:11:58 ....A 84992 Virusshare.00084/Packed.Win32.Krap.hx-6f95521e68d2e15697c7718b8d3a2b88f083f727c23bcd4122b81e316b177448 2013-08-21 06:31:52 ....A 152836 Virusshare.00084/Packed.Win32.Krap.hx-7eb9a3c17c6fc4ce5c08c5bfa48b8621d9128a5a1152a11d8012bd414ff77949 2013-08-20 23:10:40 ....A 118784 Virusshare.00084/Packed.Win32.Krap.hx-d5f223ff20defa80e8ae3bc7aaa2fb3a79f6fabda2b0d8df9024702dcad3be3f 2013-08-21 00:23:52 ....A 121856 Virusshare.00084/Packed.Win32.Krap.hx-d6143d22b558feae9c8f26ff9141f125416236033a10624ef06216cb9bc415e3 2013-08-20 20:01:30 ....A 79872 Virusshare.00084/Packed.Win32.Krap.hx-d6f79df891d1855da8b2d752a004b16d2182fb0217581df0f5bf1fa7b9fbbb6e 2013-08-20 22:14:38 ....A 150528 Virusshare.00084/Packed.Win32.Krap.hx-d794e5a42b3b11a5e9bba975d686713a85828618e4277ee68f31839d6c1e3f70 2013-08-20 21:52:04 ....A 148992 Virusshare.00084/Packed.Win32.Krap.hx-efb55a11a97958a89c38e407706d76a2f800c562799119f803fb6a1dc95d8223 2013-08-20 22:57:12 ....A 143360 Virusshare.00084/Packed.Win32.Krap.hx-f1b874db86ee6007896893164932e316a5ee25899d4ea237dbea0859b079c0b3 2013-08-20 20:25:40 ....A 149504 Virusshare.00084/Packed.Win32.Krap.hx-f1f76f8c6983aeff82a584cac41c886d51086ca83cf0a28788226b624d241344 2013-08-20 19:38:26 ....A 131584 Virusshare.00084/Packed.Win32.Krap.hx-f7193eb04dbc18f6ba77fd30429f63baf1c9e92be74b692361ff933ae87ad324 2013-08-20 19:49:32 ....A 144896 Virusshare.00084/Packed.Win32.Krap.hx-f7a66214eb7a2e5f1f40e3e20f81b10b79d05b4598a7c6d5b34611409f81565c 2013-08-21 00:17:20 ....A 84480 Virusshare.00084/Packed.Win32.Krap.hx-f81d7a2b06a3b0ff729f14c5330a9088ac26d12f83184d16f3d5e32087edceeb 2013-08-21 07:25:58 ....A 229376 Virusshare.00084/Packed.Win32.Krap.hy-0c3d69608568a7afd5d8901e2918b1cf95c89aa13bd5fc4b3505b23f994d9b4e 2013-08-21 08:00:54 ....A 127488 Virusshare.00084/Packed.Win32.Krap.hy-0c8aa3f00b878b0967a597d38f470dbcfe4c2ca3c4abc3b392194f031b8bb4b9 2013-08-21 05:29:46 ....A 259584 Virusshare.00084/Packed.Win32.Krap.hy-5f8562b1e116ec38374cbe2263dd6bb6cd1b11b31edfb5774e38c50f73bff823 2013-08-20 18:29:32 ....A 125440 Virusshare.00084/Packed.Win32.Krap.hy-a00a3be79e1b21864634df1370f711da7a5321c65988c905f52c0d2cc51e26ac 2013-08-20 18:32:52 ....A 113152 Virusshare.00084/Packed.Win32.Krap.hy-a632a71e31a8800358f80f4639614cf83203e6fe80a34e7611dc545cc04dafdb 2013-08-20 22:08:36 ....A 129536 Virusshare.00084/Packed.Win32.Krap.hy-d40f53f1bb11b6eb90c25aff9f64b583b8b975f28d2c90006fa44684f4f87f1f 2013-08-20 23:23:40 ....A 126976 Virusshare.00084/Packed.Win32.Krap.hy-d4f49a90cce7fa3d5bd409dcd9e993781f85795a4a41eb21b1c5456282dd5915 2013-08-20 20:38:32 ....A 254464 Virusshare.00084/Packed.Win32.Krap.hy-d66653dc8fde770d208f0cc4fc3ab5bb2f176179022247b60a0db6472acd7420 2013-08-20 21:25:04 ....A 137728 Virusshare.00084/Packed.Win32.Krap.hy-d7802e2ace6806cb833835fb12d3be504dad79154c34a73442ccfc7777ebcff1 2013-08-20 23:49:06 ....A 115200 Virusshare.00084/Packed.Win32.Krap.hy-d8447da1d8561fb138774bcb0a959f95f36bbf8881eb8b35e3621fa0cf169dcd 2013-08-21 01:00:02 ....A 127488 Virusshare.00084/Packed.Win32.Krap.hy-d9c4933c0bc842ecf0d578107e68c1a195460a4f833df7502e59ee43471a4bfb 2013-08-20 20:28:44 ....A 133632 Virusshare.00084/Packed.Win32.Krap.hy-dd256a03fa35138a46ddb64b3b18f6b26647ad768599f49f5196b0c5c2e005bb 2013-08-21 00:09:44 ....A 242688 Virusshare.00084/Packed.Win32.Krap.hy-df26d00d953f1eb1634dc2d5b4c5c7cc69c95e758644dd2ab37b7049b0c8d8af 2013-08-20 22:12:56 ....A 118784 Virusshare.00084/Packed.Win32.Krap.hy-e00e6a1afe88bdb3812c511cbb0685c1cd9319f74386fe1703bbba8801a6324f 2013-08-21 01:01:24 ....A 103936 Virusshare.00084/Packed.Win32.Krap.hy-e35d2c4917331000fac4bc1f5f5968eceb5fe1f83531b8f3db23b5cbe60f1c7e 2013-08-20 22:48:40 ....A 103424 Virusshare.00084/Packed.Win32.Krap.hy-e3946e065467761919caad46ed5440567f7fe8fc1d0489dd03df548ba9b78ed7 2013-08-20 19:58:54 ....A 134144 Virusshare.00084/Packed.Win32.Krap.hy-e78572a49cf350c8097af639320fe71a027727754e7bed08c3b7cb0779dd81c2 2013-08-20 18:47:34 ....A 244224 Virusshare.00084/Packed.Win32.Krap.hy-e82cf2617cf1c71b71c456d8f02d14974d22883c7cd4028303f9feb1c6c5ebbf 2013-08-20 19:58:02 ....A 244224 Virusshare.00084/Packed.Win32.Krap.hy-e9bffc3e9df68df2bebe0630f3fce6f6be9b9cc7b3d23b37ffefe81f27af30f9 2013-08-20 20:51:38 ....A 122368 Virusshare.00084/Packed.Win32.Krap.hy-eceed7dc2c17162d2107e920c336cf6ed16781d6e13173c71e4b2dc9175f39cd 2013-08-20 22:17:48 ....A 240640 Virusshare.00084/Packed.Win32.Krap.hy-f24aca1be180c3a1c0b8f3b3cf395b04f0827feb15a3101b88c48f28110f6465 2013-08-20 22:11:44 ....A 122368 Virusshare.00084/Packed.Win32.Krap.hy-f5e6e343671e426d80bf2f6e48a5a1f34357a9cf1f13cff37ef34e4898582525 2013-08-20 23:41:04 ....A 135680 Virusshare.00084/Packed.Win32.Krap.hy-f7309019385109599b999c71fcdf400d25c50df1a44ee7ce81b621832230e6c3 2013-08-20 21:58:56 ....A 133120 Virusshare.00084/Packed.Win32.Krap.hy-f886ba04c6151670ced0655c97d58f492d22d3e88bdcca56eba0dd48379533fa 2013-08-21 00:48:50 ....A 244736 Virusshare.00084/Packed.Win32.Krap.hy-fe7579f64026213e6d983db55c9ffc1b90a151ffaa48616fe5c4cce25164a6c5 2013-08-20 23:57:32 ....A 167936 Virusshare.00084/Packed.Win32.Krap.hy-ff3f48a2d60006d9a35a7c6544c42911fcfc40ca69da0cc4c71a952b3baaed57 2013-08-21 06:04:04 ....A 85548 Virusshare.00084/Packed.Win32.Krap.hz-0e8e5c89961251b8b587668c46d3f7a23a151fcc5a32f126569dd8f6c0950c96 2013-08-20 17:57:26 ....A 86242 Virusshare.00084/Packed.Win32.Krap.hz-18c561be75eb472000dcb391045c8a595ed3667c879d1c2ec441ed28a368c83d 2013-08-21 09:55:18 ....A 82849 Virusshare.00084/Packed.Win32.Krap.hz-1dd8716300debe94400de96699d298a5ea5dfca27566b8764384c8c225e29d30 2013-08-21 02:05:02 ....A 79495 Virusshare.00084/Packed.Win32.Krap.hz-389c6a38a7e94e873554364900f34db7d0f122105273458df6524ed947512e93 2013-08-21 09:18:32 ....A 88536 Virusshare.00084/Packed.Win32.Krap.hz-3a64ccbb64f6c7c8cb827b928a1d06e493de6a301b458deb48bac1e9ceccc7db 2013-08-21 07:03:58 ....A 86618 Virusshare.00084/Packed.Win32.Krap.hz-40925599a763baeba9294466dcc06f88163eb8beb4b9f15873d7e2e07f34782d 2013-08-20 18:20:56 ....A 85104 Virusshare.00084/Packed.Win32.Krap.hz-a6f135c04e40726a7da14b89d740177b83fc6bb7dea2976aee949d65e44b97c1 2013-08-20 17:07:00 ....A 79078 Virusshare.00084/Packed.Win32.Krap.hz-c00f583520b2f4607be19de764894f73a9341d59eafdd6f23e165d68ae04afbd 2013-08-20 17:27:40 ....A 84432 Virusshare.00084/Packed.Win32.Krap.hz-c3bf5dad02a60d0a39775f5f80b93f945a8bd6e3b2b8768e25f0767e7fabfa8d 2013-08-20 23:05:24 ....A 87024 Virusshare.00084/Packed.Win32.Krap.hz-d0555ddccd267db3cde53a4547acefe0ab74950a13021e22214b4248ccba85cb 2013-08-21 00:38:14 ....A 87937 Virusshare.00084/Packed.Win32.Krap.hz-d2119e97ad772948c711418b52895c7b7d068997a39c6c8be19ecbbe3f797650 2013-08-20 20:18:48 ....A 80190 Virusshare.00084/Packed.Win32.Krap.hz-d2d9acd4483c591ac9d015eec63ba36da4a249e7c19293b290f73e6793cec743 2013-08-21 00:09:04 ....A 86313 Virusshare.00084/Packed.Win32.Krap.hz-d491ead14a6caaf665260e7393fae0a264211f5ecd50011f9dcb7f730d819b59 2013-08-20 23:03:46 ....A 84034 Virusshare.00084/Packed.Win32.Krap.hz-d49a247037342a8d81993b143a62c6a27ab6224bb08defe5c33202287150a8c2 2013-08-20 22:09:52 ....A 82365 Virusshare.00084/Packed.Win32.Krap.hz-d4b72428c5d2c434f2e2a61a50a81b673bec658ffa413334abbf52189b749285 2013-08-20 21:53:24 ....A 79041 Virusshare.00084/Packed.Win32.Krap.hz-d53d743bb138dc320704be49450d9d9fe6d8647359e3ab0432605f56d73d4534 2013-08-20 21:38:18 ....A 84669 Virusshare.00084/Packed.Win32.Krap.hz-d5c13e38f0f9a0df9981bd72bb63aef644076db821a12cdc39312969a28dca17 2013-08-20 23:06:46 ....A 88484 Virusshare.00084/Packed.Win32.Krap.hz-d5ff899e1d858ffb12b4d5b778b20b778ca61e64c05790fe11660f42b23a3d91 2013-08-20 22:44:50 ....A 86366 Virusshare.00084/Packed.Win32.Krap.hz-d6c0981303fa089e4c5d957f603b83758160b961563014028e1c6fe1905ea218 2013-08-21 01:06:54 ....A 87309 Virusshare.00084/Packed.Win32.Krap.hz-da5c32c7746d1e929767a5a2eb040323950944516ff73d9e388fd49902ad79f6 2013-08-20 21:37:42 ....A 79478 Virusshare.00084/Packed.Win32.Krap.hz-dd39742dd88d7ab0ab3f4167d69a88da375632e74203ca3095d0964f37f086b0 2013-08-20 20:00:46 ....A 79161 Virusshare.00084/Packed.Win32.Krap.hz-ddc857abe302ed1bede21ee87cf9cc481f97e7a9b27150f2ea8667195a1a8006 2013-08-20 20:30:38 ....A 79978 Virusshare.00084/Packed.Win32.Krap.hz-ded1d853624d469c0193ad76415b45431af0292c551f44521d1626f1e653294a 2013-08-20 20:44:32 ....A 87482 Virusshare.00084/Packed.Win32.Krap.hz-e09ca254b9fde54964774ae33bca1651114f321b252d40a09e22c77d548aa476 2013-08-20 19:56:32 ....A 78417 Virusshare.00084/Packed.Win32.Krap.hz-e0b2fac12dabb2dc7a906dc4d91e5365a784587ced0237ab1cb4b9ba54e6754f 2013-08-20 23:13:54 ....A 83476 Virusshare.00084/Packed.Win32.Krap.hz-e1873fa95df57b55d0348fa19a38bb61d222dac96263b4126527b4dd016b2688 2013-08-20 20:57:00 ....A 87348 Virusshare.00084/Packed.Win32.Krap.hz-e2055650c49993d4368f8b22fd8be03ee036a6b37dbc9bb435dd05dbd48e549d 2013-08-20 21:22:34 ....A 81251 Virusshare.00084/Packed.Win32.Krap.hz-e231ca3cc33caa041cf56bccb8b8bb696ccdccdf65e47c9aba3e5c17cd635854 2013-08-21 01:12:32 ....A 86618 Virusshare.00084/Packed.Win32.Krap.hz-e25eca7605ab5474afef2746affc41bcedbbce24bd185aba688ffd94e15dcd7f 2013-08-21 01:18:40 ....A 84921 Virusshare.00084/Packed.Win32.Krap.hz-e2b83d37af71ae0e80a784c48f98a5cc3e9463d437dcbf9b6c46700e1f6087a2 2013-08-21 01:13:12 ....A 80662 Virusshare.00084/Packed.Win32.Krap.hz-e2db8c77abed919a1d6681a49cde5b9ac2ac9739844f7e04237b9ff9d5bdf5a9 2013-08-21 00:40:52 ....A 86868 Virusshare.00084/Packed.Win32.Krap.hz-e447434162cae75bea6e95485f2c73289937aaf8df2c67d641afb434f10f31df 2013-08-20 22:34:28 ....A 81770 Virusshare.00084/Packed.Win32.Krap.hz-e59525df6fafed464ecbfce63a25a1682f59b178003e94bd52dd1fae9f5986f7 2013-08-21 00:13:40 ....A 85286 Virusshare.00084/Packed.Win32.Krap.hz-e5b0de408d87ae8e5bec8629622a723475f4d75e5b87d988f2996c643203e628 2013-08-21 00:42:14 ....A 86785 Virusshare.00084/Packed.Win32.Krap.hz-e7370b6cb6ba9ef89a9b6e515aa7b420603cea097e1019393f7b1374e1e89f2c 2013-08-20 23:49:04 ....A 81845 Virusshare.00084/Packed.Win32.Krap.hz-e8a000a67801e699f0972067a251649d255515e0b73fdc888bd1122c7f622a14 2013-08-20 21:06:44 ....A 83772 Virusshare.00084/Packed.Win32.Krap.hz-e94c50a97369c0216361525df411ac6cf80d09d6d8cd80cec12c5eb1be4c5d9e 2013-08-20 22:15:30 ....A 84044 Virusshare.00084/Packed.Win32.Krap.hz-e97dc6d3bea25ec178cc88b75680d8dcd493062b5ac06ca94eff8a68898b7799 2013-08-20 19:57:20 ....A 79969 Virusshare.00084/Packed.Win32.Krap.hz-ea4f7da5113b6e9f8e03187cf76bff4d57456090ee850bec35759a1db3231a52 2013-08-20 23:05:58 ....A 86446 Virusshare.00084/Packed.Win32.Krap.hz-ebc5bfbb8f4ae30831c9bdbde657c7a7b0062b489030377694c3743bbeec3033 2013-08-20 23:04:42 ....A 79918 Virusshare.00084/Packed.Win32.Krap.hz-ec17e00a2cbac28ed8ac03a639499ac369168503d418fcc0e8dbe01015a62bf5 2013-08-20 22:47:56 ....A 85150 Virusshare.00084/Packed.Win32.Krap.hz-ec7d951f598f3d3ab7713b6c18e4c333f34eafa29a52d4a215589c396ccc8516 2013-08-20 23:28:02 ....A 79748 Virusshare.00084/Packed.Win32.Krap.hz-ed048676ac9319231893be9858469c7ed73e9d2dfeacaa07c2e7abcc171352b7 2013-08-20 21:55:34 ....A 86488 Virusshare.00084/Packed.Win32.Krap.hz-ed27d6f09c469e01c7cd8c5eea730e79f94b238dd201150ed63f98c7eeae5dab 2013-08-20 23:37:00 ....A 85420 Virusshare.00084/Packed.Win32.Krap.hz-ed2b0e35c12ddca6ac1b6b4ebde1ca58e2d2ac9b530d610c0489a8e608bcaece 2013-08-20 18:42:02 ....A 78549 Virusshare.00084/Packed.Win32.Krap.hz-ed2e0a33e6abdbe156c11ed5fb2509f8eca8ce2dc75b83c3bc75511122a4d2f6 2013-08-20 23:49:56 ....A 82456 Virusshare.00084/Packed.Win32.Krap.hz-ed482e82d5b4edebb3fe4167dc5fc851c0987feb7d4ad75de0f8fbaebfaafd4a 2013-08-20 21:48:42 ....A 85153 Virusshare.00084/Packed.Win32.Krap.hz-eef86702ef5843981d7d8a39bb29e8561470f46255482b6059ffc27965fb0785 2013-08-20 22:55:34 ....A 87034 Virusshare.00084/Packed.Win32.Krap.hz-ef39c7faef268b44683796e45f27f83c0430d2ac9ee5a2407d4c9388a4656003 2013-08-21 00:11:58 ....A 86954 Virusshare.00084/Packed.Win32.Krap.hz-f050ba47cd40e19f56751624c294ef6fa6acf5a766f89204b3b3b33d56e28d50 2013-08-20 23:56:00 ....A 83032 Virusshare.00084/Packed.Win32.Krap.hz-f09b98a867db1db82f4a3ed11392ba770f43e52fb41e66c11d550e5dc037d282 2013-08-20 20:23:44 ....A 83567 Virusshare.00084/Packed.Win32.Krap.hz-f3d9dd8085b1df7fc60930c29be35da2d82ee7c1c184e34e40ad89b80886564c 2013-08-20 20:49:58 ....A 81570 Virusshare.00084/Packed.Win32.Krap.hz-f4099c9ba2923eb50b9aa2d1f3a2f3c58e6415153485cf75b0084323dd418cf6 2013-08-20 18:41:42 ....A 86951 Virusshare.00084/Packed.Win32.Krap.hz-f40aabedb47eefa38631581a5f00609ef73d7ab1f4d5e52e1f3e5d5bb714dcd4 2013-08-21 00:36:36 ....A 85298 Virusshare.00084/Packed.Win32.Krap.hz-f48d48c24bfe601cbb34dc442982a43ba345e6424154dd5e9c51d8183ebb10b1 2013-08-20 20:00:32 ....A 83937 Virusshare.00084/Packed.Win32.Krap.hz-f600870e3d746c39a1dc4302736e01c34646aad39c0dcf18c50821a120dd604f 2013-08-20 23:43:40 ....A 87426 Virusshare.00084/Packed.Win32.Krap.hz-f7c66120d6d789d24a251af3b105b43d4d474929489840997b9e658a2988ade8 2013-08-20 20:03:02 ....A 81983 Virusshare.00084/Packed.Win32.Krap.hz-f7da5267fa27be368f07098337958d8bf52308cbd5514e084ccad66ee7aeb08f 2013-08-20 23:28:02 ....A 85925 Virusshare.00084/Packed.Win32.Krap.hz-f7dc4564426b3ee963f342f78934160a0ffd8aaa08178275a1192432454f041d 2013-08-20 21:01:34 ....A 79613 Virusshare.00084/Packed.Win32.Krap.hz-f80053aaf52f7a6c67e45c5767d013de5849ec010fc2eb7893f50eedf244a77a 2013-08-20 20:20:52 ....A 78558 Virusshare.00084/Packed.Win32.Krap.hz-f806f153979eb2485aaf9fb951643b60008931b934e4a55b213686ed2011f272 2013-08-20 21:41:48 ....A 78533 Virusshare.00084/Packed.Win32.Krap.hz-f8f43f7e6333530cf09aa4c83db74df952ad6f05414ab3eb08ab1b83f700c8c7 2013-08-20 22:46:26 ....A 79277 Virusshare.00084/Packed.Win32.Krap.hz-f93ae7227c9481dca8d978ad9a73445ed99bcfe89f25b26fdec689f8a51e7995 2013-08-21 00:43:12 ....A 86114 Virusshare.00084/Packed.Win32.Krap.hz-f960b83f859f0d71f3de22bcdf73da3e074d61dee10b69f34f564770334ef660 2013-08-20 23:03:32 ....A 83537 Virusshare.00084/Packed.Win32.Krap.hz-f96726dbfd15d89ded0c1f0c64446e11912019885c9046dd86a9033d318c095c 2013-08-20 21:52:44 ....A 82575 Virusshare.00084/Packed.Win32.Krap.hz-f9e58b193a4a412774203159ca2bab47db2fb5dafc7caede48642a2e73ede12f 2013-08-21 00:18:18 ....A 78702 Virusshare.00084/Packed.Win32.Krap.hz-fa14b86e71a0b75a80e7323415e38875ca0ea6a20fe0c33272d151a50c70c80f 2013-08-20 19:50:02 ....A 78392 Virusshare.00084/Packed.Win32.Krap.hz-fb53851b8f0dbb1a96e58269d651b9c380c87f8339dcc81be40765a29b143c4f 2013-08-20 23:24:06 ....A 83888 Virusshare.00084/Packed.Win32.Krap.hz-fb79d00e49bb7ede9d61b131f3b5b8efdfc7cccb366dd4b8271bb9f52c12cdac 2013-08-20 23:37:32 ....A 87349 Virusshare.00084/Packed.Win32.Krap.hz-fc270401054d7dc98ab975ae2d9cb7ff43106a56683dbd8e771fdee947b0b51f 2013-08-20 23:57:14 ....A 86011 Virusshare.00084/Packed.Win32.Krap.hz-fc2a447939e31e7a602cb24557f5ea4dc456f6fc30f8ee1f059982e42b58f3a7 2013-08-20 23:35:44 ....A 84104 Virusshare.00084/Packed.Win32.Krap.hz-fc7c69b32b92fffa90148f28ba4b59388c5bb461441ac43119639b36936eab17 2013-08-20 19:57:38 ....A 86392 Virusshare.00084/Packed.Win32.Krap.hz-fd7bd6ee5ccff401bb6c63b0e7f05e213e08632d8db0c81accaeb8bca5927d1c 2013-08-20 21:47:12 ....A 78486 Virusshare.00084/Packed.Win32.Krap.hz-fdbddde97737d8c29ca09bec255d5e15c5766f9b41cf73e4c3f93ea68fd8a845 2013-08-20 21:37:48 ....A 81106 Virusshare.00084/Packed.Win32.Krap.hz-fe5544e4a72c59877b0f9134faa734030de03815cde52168501681bd21d10c02 2013-08-20 23:47:10 ....A 78572 Virusshare.00084/Packed.Win32.Krap.hz-ff3b1a8fc395d32da6e9d175d0db931ad07061fc31ab58022349375905593f06 2013-08-20 19:41:24 ....A 88305 Virusshare.00084/Packed.Win32.Krap.hz-ff7808f8a73779e3f9ecd5a842db9511b8b2ed21d294f6c7a1699b61270144de 2013-08-21 07:09:46 ....A 578048 Virusshare.00084/Packed.Win32.Krap.i-0e4487266e8192d39f7bee5195b05487935945e6d79fdeb9b1dc0fad4e39c72c 2013-08-21 05:08:54 ....A 88576 Virusshare.00084/Packed.Win32.Krap.i-2d1177510c8727e9f16be6eefa0d25610e8c05d1249d108cebaf42c148023959 2013-08-21 01:27:24 ....A 41984 Virusshare.00084/Packed.Win32.Krap.i-3f595bff168718544b5856b306757a2a189e782763f37ee3695803500b5b10a5 2013-08-21 06:03:52 ....A 427749 Virusshare.00084/Packed.Win32.Krap.i-b1c390154419d44936ddcefe789aff3fe6402822cae2fbda742eaec920378f9f 2013-08-20 20:22:10 ....A 1921536 Virusshare.00084/Packed.Win32.Krap.i-e86de3032fe4bc02e4b459653b981992adbf21a76dc85bd5188298c4ed11a152 2013-08-20 19:36:00 ....A 1010176 Virusshare.00084/Packed.Win32.Krap.ia-ff1cc70bf575a919f17bb6de1f55056436c03a40021dab130eca6783cc7d65b3 2013-08-21 10:09:46 ....A 306688 Virusshare.00084/Packed.Win32.Krap.ic-0f32b5ef07a8aae9e40da4827c0aee822bad8f63987f8baf2d44519b55973081 2013-08-21 09:57:46 ....A 218758 Virusshare.00084/Packed.Win32.Krap.ic-142828f7d12b3cb04eed407cc29ac246e2bd9ac03707620352c1c2b8b92f7526 2013-08-21 08:26:18 ....A 24064 Virusshare.00084/Packed.Win32.Krap.ic-1bfc0cac1c0445f52b5169ed016b9b4dd1831ded3e7ac29604544f9da99cf1af 2013-08-21 07:41:56 ....A 320000 Virusshare.00084/Packed.Win32.Krap.ic-1db7b9b250b98e1b80febd3bda101a022f0a3311b5bd371b862688dd446ca22f 2013-08-21 09:22:58 ....A 1225216 Virusshare.00084/Packed.Win32.Krap.ic-262db81e8177738cfdd1aa556bd61552a93755d5ed90283c407ba3c74d58c52e 2013-08-20 19:44:58 ....A 1231360 Virusshare.00084/Packed.Win32.Krap.ic-45e2e4edc69115baaa64cbf2db3371a7488a21d07cf170e1943eac5c18719f22 2013-08-21 09:59:36 ....A 60928 Virusshare.00084/Packed.Win32.Krap.ic-4bbe05db0e508269f2ca03c84dfb4758b53579348f8f8d32bbfc46fde55e09a0 2013-08-21 01:29:00 ....A 1158656 Virusshare.00084/Packed.Win32.Krap.ic-4fa6ccdc9251399acab57738f198f0ed7620d7c3901e270909ba8a9ee51742d8 2013-08-21 03:19:16 ....A 56832 Virusshare.00084/Packed.Win32.Krap.ic-503bfb4dd099a69c39d35711764776a1e4ca41e0c783157d15f0833e0c559491 2013-08-21 03:46:00 ....A 43008 Virusshare.00084/Packed.Win32.Krap.ic-6c7a4c37179fd40932410b4fc408727b4151889630acacff0c798abe7f74c46b 2013-08-21 09:22:08 ....A 23552 Virusshare.00084/Packed.Win32.Krap.ic-6dfbab71fcf638061b49e96879b0d3b9604727d489409145088eecd13d18b23b 2013-08-21 06:01:36 ....A 44032 Virusshare.00084/Packed.Win32.Krap.ic-716c9f7bc8e10cd11efde3d71786e371452b2f8e02a6f225e10502e1efb6aa4c 2013-08-20 20:49:10 ....A 14848 Virusshare.00084/Packed.Win32.Krap.ic-71a65f7afd7fb5400c618c47e54dc9aad9f0a55679d91537981bc8702b0c7265 2013-08-21 05:35:44 ....A 42496 Virusshare.00084/Packed.Win32.Krap.ic-764bf410374732b17f6320872a1699ef0f99b284bbb3695fe35eb474dd41822a 2013-08-21 06:34:28 ....A 41984 Virusshare.00084/Packed.Win32.Krap.ic-9f7e95c5bd630641ef6c54cf322d976ab39122aa5412ee9d0decd94722cbf90a 2013-08-21 07:55:44 ....A 47616 Virusshare.00084/Packed.Win32.Krap.ic-aa9f136d4091339b4fe0f5ab65dd571c08c58c5733a12acd43382d7daff34c19 2013-08-20 21:37:34 ....A 988160 Virusshare.00084/Packed.Win32.Krap.ic-d22be048698a00af4997fbb28338fc9545c084934a3cffb89d03423517bf97b6 2013-08-20 21:16:28 ....A 990208 Virusshare.00084/Packed.Win32.Krap.ic-d79e678dc10d9dfddf20328af49b3d809515cb581a1dfd977a6ca33cdf614363 2013-08-20 22:19:26 ....A 51200 Virusshare.00084/Packed.Win32.Krap.ic-da00fb3220a03d573e9889e7713a61c9ce074cb8819f57bb602be4535a1b45b1 2013-08-21 00:05:46 ....A 100352 Virusshare.00084/Packed.Win32.Krap.ic-e2e5da5915f4d0966a001408258674dd2b3a7a7868e3088d4aceccd8969812de 2013-08-20 23:36:52 ....A 1203712 Virusshare.00084/Packed.Win32.Krap.ic-e414fda4018d3be4061d9588507d26d415d9d9ff67410f8c82a5aef6dec2ba8a 2013-08-21 00:13:50 ....A 995840 Virusshare.00084/Packed.Win32.Krap.ic-ea8c30c6d9b7d70a8db0ddb8b2588f16880ed8026f87ef84dd62152e6dce5a50 2013-08-20 22:11:16 ....A 1205760 Virusshare.00084/Packed.Win32.Krap.ic-ee967f5dc0b53a90ce0a769f2862baaf5377a35ba8aca44c0583dd4c919d29e1 2013-08-21 00:43:04 ....A 104448 Virusshare.00084/Packed.Win32.Krap.ic-f6f215768b7b0ceb2b4a3414c066b0c64db82e57504c7de127e36f6b72fba1de 2013-08-20 21:18:48 ....A 1211392 Virusshare.00084/Packed.Win32.Krap.ic-fd42b53a1440d223ca0798d211883b7af58a4d545d9bec71f699bfaddcf7031c 2013-08-20 22:10:56 ....A 982528 Virusshare.00084/Packed.Win32.Krap.ic-fe6d8cc3ca6f3b9d09eba4717a0e95e5fb289bac2b3148f0c667103760e751bd 2013-08-21 06:51:28 ....A 424475 Virusshare.00084/Packed.Win32.Krap.id-2c20e9724e8d450aa09fec31848fd672faa70670638fbe480d4eb9fcdc2d39db 2013-08-21 10:16:08 ....A 425499 Virusshare.00084/Packed.Win32.Krap.id-2c50873edbd01b593b32aba31388f455d910b2216aa561c34e571a573de3f98f 2013-08-20 19:41:08 ....A 397851 Virusshare.00084/Packed.Win32.Krap.id-d6d7a8c47da5dd2041776c64e8a8c08085c0ba38755ba8fcd7e6d00d5d2b1a4e 2013-08-20 22:00:02 ....A 91712 Virusshare.00084/Packed.Win32.Krap.ig-02853afa5f49e01132dd8d4404c1579523cef56e62450ce1f090e5f4ac234b72 2013-08-21 06:35:52 ....A 51712 Virusshare.00084/Packed.Win32.Krap.ig-0d01bdbc8569e61e82011ed7eb8c968ee9504652acb65e1e96bd587fb15bc81a 2013-08-21 03:08:26 ....A 898195 Virusshare.00084/Packed.Win32.Krap.ig-3af64b1e80d9d1a106acac30c16b4b8d53b3ed9a26acd38f8be9dc9afafecfc0 2013-08-21 07:16:24 ....A 40960 Virusshare.00084/Packed.Win32.Krap.ig-6a5cb5a3b5c8de4f3e4e78353c80a30a3b61fb3565d4feb1cce9aa86df139961 2013-08-21 02:03:20 ....A 926356 Virusshare.00084/Packed.Win32.Krap.ig-6e55cebe680b1bb5905b51b6574f37dcca774903ccacc60d265193b5cb558621 2013-08-21 10:09:24 ....A 45056 Virusshare.00084/Packed.Win32.Krap.ig-6e90421b020709320b772f7feabf24698efb46b5724dcd1c06b0373c8813d848 2013-08-21 09:10:24 ....A 45056 Virusshare.00084/Packed.Win32.Krap.ig-7c9ffbbd548294f9b4ca79a88a21aae821715b18f184b5864d4168533d46e3a0 2013-08-21 06:49:48 ....A 14336 Virusshare.00084/Packed.Win32.Krap.ig-d620d166a3b155fbcf4479fdd3e724f123c828a4a7214be4ed42851fec966419 2013-08-21 00:05:42 ....A 90112 Virusshare.00084/Packed.Win32.Krap.ig-d75640620582b64c3dcf531fe0f6dab17986f258f5aa52117638fef8cbfda7c1 2013-08-20 20:12:36 ....A 45056 Virusshare.00084/Packed.Win32.Krap.ig-e593fb8be6b8310df18132a05b0f3e54d577e684a1b91b830e3c62cd97729405 2013-08-20 20:12:24 ....A 45056 Virusshare.00084/Packed.Win32.Krap.ig-e8835c1bee6c675d77ac35a9c1b7ea4f1b53f0904600e9a8d7ea36a75acc6849 2013-08-21 00:36:48 ....A 40960 Virusshare.00084/Packed.Win32.Krap.ig-edbaf08be0e1ecba8e1328d4bcd9f9163fbd2030df13bf0dfb80be6e6e0a03a1 2013-08-20 20:06:58 ....A 36864 Virusshare.00084/Packed.Win32.Krap.ig-f16d9ddc1b290fafbf60f3a50fe4c681dbffef349b77fa0f11bcfcfb88d931bc 2013-08-21 01:12:28 ....A 1119070 Virusshare.00084/Packed.Win32.Krap.ig-f567361213482db40be72593e5cb4381e077a5699e56ae7e3835fb8d9058352c 2013-08-21 00:51:46 ....A 393725 Virusshare.00084/Packed.Win32.Krap.ig-f744ab91d65cbcf6600a7bf3ab59e7ec59396726bede32b07937af1264eff799 2013-08-21 00:34:30 ....A 678276 Virusshare.00084/Packed.Win32.Krap.ig-f94140298178b4b21c44f21fbbc7c0965f865600d9149f06e87f9511856e9c48 2013-08-21 00:39:30 ....A 515612 Virusshare.00084/Packed.Win32.Krap.ig-fa98e96af172aad6a8f1c66db391dd10e8c4c0a88b926f2e2e554bcbfaf8f375 2013-08-20 21:45:44 ....A 723366 Virusshare.00084/Packed.Win32.Krap.ig-fc63241d9a6b538af347f68f0d32d5f8639d1e251d3b2ffed61db7c917b3eea9 2013-08-20 23:40:40 ....A 1801664 Virusshare.00084/Packed.Win32.Krap.ig-fc833d6557bca86f42b1c47ed06032096c09b1742bc42497dd6588bd92b26318 2013-08-20 20:20:52 ....A 645990 Virusshare.00084/Packed.Win32.Krap.ig-fd983e72ef106bdbea11947472da9a449d42e44ee8e254dec8505144ec1cab18 2013-08-20 22:27:26 ....A 4554102 Virusshare.00084/Packed.Win32.Krap.ig-fdc30f3e4a2d4b9e684806262f8968fb70c80842e2e3eb6fc213b5a38d9e82b6 2013-08-21 00:26:06 ....A 1795707 Virusshare.00084/Packed.Win32.Krap.ig-fe6b4da79b5be88cb6e41dd05ebe07954882adfb8e0974ebf8ed28d89fb8fda7 2013-08-20 23:38:18 ....A 1265628 Virusshare.00084/Packed.Win32.Krap.ig-fe84093ba44c24f5ce05814e52d75f27cd4b6d1610a7542ea3e04d5516893ae3 2013-08-20 23:30:56 ....A 216064 Virusshare.00084/Packed.Win32.Krap.ih-05acdb222e56849368f08cb297b7b534a4f287196b2574fc1c6cc21710fbb25f 2013-08-21 06:41:42 ....A 183296 Virusshare.00084/Packed.Win32.Krap.ih-0b20d10ab9148500ae70ec3cffb06a5eac79acd2772a9f4191fa95c4070326d0 2013-08-21 06:57:42 ....A 214016 Virusshare.00084/Packed.Win32.Krap.ih-1b4e3fecec4aaa46387f64ce1b8e9992f0338cdddc90d04c05db7ee6e5ed0fe5 2013-08-21 01:47:12 ....A 136704 Virusshare.00084/Packed.Win32.Krap.ih-1b6b68beb8cf08a503c845f428105515de20484539da251df93ea2b5b71b5634 2013-08-21 05:37:52 ....A 226816 Virusshare.00084/Packed.Win32.Krap.ih-1cfb98b86fd70e90b2ed6ebdf072c3d10d2a82f2d47f5471018fcfe0eece4804 2013-08-21 05:11:16 ....A 175104 Virusshare.00084/Packed.Win32.Krap.ih-1d195997644ba7ce12f34672035d5cf65e10b9bab298d604dd40f6130c546cbd 2013-08-21 01:22:22 ....A 69120 Virusshare.00084/Packed.Win32.Krap.ih-2b4e339a93b10d6d5158d6387565eb9492e73afa19fc44be644137b59ea50133 2013-08-20 17:11:14 ....A 220160 Virusshare.00084/Packed.Win32.Krap.ih-2b4f6ff1c1d41882af32d7880e0c38c9d38f604c21045cc098e0aedd9243f17b 2013-08-20 18:31:06 ....A 188416 Virusshare.00084/Packed.Win32.Krap.ih-2f0310bedceeccc9720050c62d7bbc6cfbb1d0ec1f05b17914880932519cf2cd 2013-08-20 21:33:24 ....A 218624 Virusshare.00084/Packed.Win32.Krap.ih-31770106ca6f4285e806fe0e83f44f7c8d8257f5581ab35352eb258bf4b621fc 2013-08-21 06:43:44 ....A 216064 Virusshare.00084/Packed.Win32.Krap.ih-3e930435d879826000242902af1dd1871ac134a468b7f4fdfb6d8c7690a9f5cd 2013-08-20 20:30:56 ....A 133120 Virusshare.00084/Packed.Win32.Krap.ih-4622d3ab1d85442a28627eaa4d80d9a2a68e5416215297a43e494bb52cfbb3ee 2013-08-21 09:12:34 ....A 210432 Virusshare.00084/Packed.Win32.Krap.ih-4be2f28f7c535110a42af689fe33d122a3294454eaa63f9415d7a66caff2185b 2013-08-21 08:11:32 ....A 136704 Virusshare.00084/Packed.Win32.Krap.ih-4c01954a87e501c68766d08d052e1ded56f615f0a42879666278453a427bc3e3 2013-08-21 03:47:42 ....A 183296 Virusshare.00084/Packed.Win32.Krap.ih-51e10bad58714ed9ad8b72d2ab3261d59799393ee4e9a0f4b552021325ac7327 2013-08-21 00:12:52 ....A 129024 Virusshare.00084/Packed.Win32.Krap.ih-551ceaade45cf03b74c63f510c61ef9aa480fb80651adb7aed3c938d52e5efdc 2013-08-21 06:26:24 ....A 218624 Virusshare.00084/Packed.Win32.Krap.ih-5a99e1e4306ef4706e9d85020b915107dcb76c6ccf201b09b463b37c667a9ab1 2013-08-21 08:03:10 ....A 210432 Virusshare.00084/Packed.Win32.Krap.ih-5ae1d5246df9312f3008e9c0faeb251fbe90382622cff7ca2a9cff74dcdc0ab5 2013-08-21 02:54:12 ....A 175104 Virusshare.00084/Packed.Win32.Krap.ih-6a8d046615f3bd811074c74a0f7d1b2a5b5ff2d56a0cb885428bc4923ffd4a3b 2013-08-21 06:43:34 ....A 328192 Virusshare.00084/Packed.Win32.Krap.ih-7aea14ee28bbf19421ab434825498cc7be3b5316ccdc246d65cf2f1e870544d8 2013-08-21 10:16:08 ....A 173056 Virusshare.00084/Packed.Win32.Krap.ih-7ed793b4c3b221bc147deef58452d74787c358dbd57b004bcd3a117ba4ecfe3b 2013-08-20 17:18:24 ....A 214016 Virusshare.00084/Packed.Win32.Krap.ih-a3dc8a34305fdafa180687a2e1e2c20b142ed618078bb49eb50f04a5c86a8315 2013-08-20 17:11:02 ....A 176640 Virusshare.00084/Packed.Win32.Krap.ih-a77def2ded37b84c078771229e1660bda717f5ab3a979e8862abe9b37a188707 2013-08-20 18:24:44 ....A 129024 Virusshare.00084/Packed.Win32.Krap.ih-b765b1d20f3a922f7df8b3219c0488c7a97aa74581ad32f3b10c8ed76561e8a4 2013-08-20 18:07:28 ....A 66048 Virusshare.00084/Packed.Win32.Krap.ih-b8280aeedfe002655c9113a8202dfe723db04a0780a23cad8eb020519ae6f2a6 2013-08-20 17:58:46 ....A 175104 Virusshare.00084/Packed.Win32.Krap.ih-b9c8f00b7de45645cd99e09f44f6080398247b8d46210519deb31986c3ce9067 2013-08-20 17:45:42 ....A 144896 Virusshare.00084/Packed.Win32.Krap.ih-c6c0eea2c825bd21527ddd4416ba91edc2557e6e806a9efc86cc6ce6d1ab184d 2013-08-20 18:30:32 ....A 64512 Virusshare.00084/Packed.Win32.Krap.ih-caf8c43c8542e0118f7c00c6867af9193d684e59d92614e1819b0ab2bb38edf2 2013-08-21 01:18:28 ....A 133120 Virusshare.00084/Packed.Win32.Krap.ih-d0bb8f2d6e623d1fca384b82074321b8f1cb3cbbb01e13e97881ddcfa34bacd4 2013-08-20 21:49:02 ....A 297472 Virusshare.00084/Packed.Win32.Krap.ih-d15329b3d44e07715d79f813d8616d2dfba4fe6ecaf230e393f1da2390469575 2013-08-20 21:28:28 ....A 196096 Virusshare.00084/Packed.Win32.Krap.ih-d237237c77d89295721395fa17e6dec4c4211e2578f9bc76b928ebc85580c9a2 2013-08-20 23:26:36 ....A 125952 Virusshare.00084/Packed.Win32.Krap.ih-d4a38b7eaf4a7085f2bbefd0c76161cf93b488a73832f238d1809981a98ded68 2013-08-21 00:39:34 ....A 132608 Virusshare.00084/Packed.Win32.Krap.ih-d4cd8c5418d52f2bcdf269971eecac57bd8261e65c4d0add125d6fd744def867 2013-08-20 20:44:52 ....A 176640 Virusshare.00084/Packed.Win32.Krap.ih-d60cfde5a8d7a78d990bce3eca5a56801d4de428def4916f3bbc8d7f2518a3a5 2013-08-20 21:36:22 ....A 182784 Virusshare.00084/Packed.Win32.Krap.ih-d6a4fd4a56356fe9e53581c8047f9c3290d3bfb07995636f67f55b1869c8966c 2013-08-20 18:46:46 ....A 225792 Virusshare.00084/Packed.Win32.Krap.ih-d6ab33000b6e5d3db498841e987fbadd163b954a13295cbc9fb340bbf123fbd7 2013-08-20 23:31:48 ....A 297472 Virusshare.00084/Packed.Win32.Krap.ih-d74597d702f88a581081cc185b9aee5dcafbdc143d4eac88a5b1845003746905 2013-08-20 20:39:24 ....A 218112 Virusshare.00084/Packed.Win32.Krap.ih-d8b3b6bca82442c474584e8253d36f90c71a48f83a6b6b8eef3a894e6d7f815f 2013-08-21 01:12:04 ....A 67584 Virusshare.00084/Packed.Win32.Krap.ih-da548ba02dfb71ab7b16f56fa105397b44469c88f855ca8826ed69874e021fc1 2013-08-20 23:19:08 ....A 175104 Virusshare.00084/Packed.Win32.Krap.ih-dcc28434383e90e05c1e26dbd33c79c8285574f7315dcebbc9225b60c576e1cf 2013-08-21 01:17:44 ....A 129024 Virusshare.00084/Packed.Win32.Krap.ih-dd7b4597ada7931ca890aa19c06436c4a43afe1db5f5f9bf3d72070afdbacc34 2013-08-20 20:16:22 ....A 136704 Virusshare.00084/Packed.Win32.Krap.ih-ddcdae056484ed189f68b6d2375ca5670f1b3d75e503fe8e9964384661239b70 2013-08-20 23:23:56 ....A 201728 Virusshare.00084/Packed.Win32.Krap.ih-ddd5bda66b9e8701722fa26739ac19b5ee96d33c59569e9a1725a166378639ee 2013-08-21 00:26:34 ....A 175104 Virusshare.00084/Packed.Win32.Krap.ih-de67e04f06df813942302bd02e8426480430f9e1077b92b11ec98d7bee569187 2013-08-20 22:17:24 ....A 136704 Virusshare.00084/Packed.Win32.Krap.ih-dea29e678ebdb20e458be269f876b297700b3ce3aebe947b2552f6298e1e223c 2013-08-20 23:14:56 ....A 208384 Virusshare.00084/Packed.Win32.Krap.ih-df74a3967421fd36426f5b3ea8243fae2d20dec805f633afcdad6fc43164b6e1 2013-08-20 19:56:34 ....A 69120 Virusshare.00084/Packed.Win32.Krap.ih-e15f8304ae9babac6934274570f21ddc31e0d21d76df3f219428ffdfc84c5442 2013-08-21 07:29:08 ....A 185856 Virusshare.00084/Packed.Win32.Krap.ih-e24ed67a171e4dd2276c717324152329586cea925dfbe09c416beb7023deb35f 2013-08-21 00:59:22 ....A 212480 Virusshare.00084/Packed.Win32.Krap.ih-e30db54dbf8c396968b664f7c5b966737a3e322bc0de333badb54937c620294f 2013-08-20 22:52:36 ....A 64512 Virusshare.00084/Packed.Win32.Krap.ih-e365ee286be24e2ba45b4233f3ec985820308af876fd6a9b9a214d8204effe95 2013-08-21 00:40:40 ....A 132096 Virusshare.00084/Packed.Win32.Krap.ih-e49fb07e4c77b8bafe7dca6bb5ad4f0329349ef0079b5634c9917605c48d1744 2013-08-20 20:34:56 ....A 66048 Virusshare.00084/Packed.Win32.Krap.ih-e56a193ae3a47e94cadaaae88341f1017e241e52bf1cf231828b98a252522630 2013-08-21 00:55:26 ....A 222208 Virusshare.00084/Packed.Win32.Krap.ih-e5b62ddd28fb3c105eb9d98a023f03cf0a1cc8caa252e5e594e32ee6ca5caad6 2013-08-21 00:18:08 ....A 64512 Virusshare.00084/Packed.Win32.Krap.ih-e69352122e5fa2ee20ddc107ba20b89003c89c51dfd3b61115c821de24c0e1b5 2013-08-21 00:00:40 ....A 66048 Virusshare.00084/Packed.Win32.Krap.ih-e7e54c610f77cd0231edb6595ec59ba071a64f873dfd94722de4e04c8f09c39f 2013-08-21 01:08:04 ....A 175104 Virusshare.00084/Packed.Win32.Krap.ih-e82630bec29699e8b178c0695063b1ca1490552cca2bf11bdfbac85a5c4c2434 2013-08-21 01:14:22 ....A 69120 Virusshare.00084/Packed.Win32.Krap.ih-e862f56bd8c5576ec48603ee130ec728711dab2e582620cc601ab8f0f92b4bf9 2013-08-20 19:59:54 ....A 137216 Virusshare.00084/Packed.Win32.Krap.ih-e9c58f5c913ff11fb8e5cd186ef56056903735708abb83add2aa2bf36d99e775 2013-08-20 20:12:56 ....A 173056 Virusshare.00084/Packed.Win32.Krap.ih-eb8582ce3e14c1d6c3e358ac3efe7648214caeee34c2458b9bc704522a40e1d5 2013-08-20 22:39:50 ....A 173056 Virusshare.00084/Packed.Win32.Krap.ih-ec2a0ef9c6d0c373c03e72dc3e0001dc75c50c61264f9445e61a4b97063d6c71 2013-08-21 00:47:32 ....A 69120 Virusshare.00084/Packed.Win32.Krap.ih-ed46e854339701d15aef2b7658fe2a063915f1f54de9628d21670fd7b1d6abd3 2013-08-20 21:34:44 ....A 212480 Virusshare.00084/Packed.Win32.Krap.ih-edb13669f1fdc9228646c6ded301ac0662d5fcce480db0d0ded251f9c6d55bdb 2013-08-21 00:26:06 ....A 297472 Virusshare.00084/Packed.Win32.Krap.ih-edf627b56d5b588384a0cd69e7dc6496e38462fdc346a383851675400ec7d8a0 2013-08-20 21:07:38 ....A 215552 Virusshare.00084/Packed.Win32.Krap.ih-ef423d707693b19310fe05e0ecdc5ef255bb0b1c4777195781d6d839cd855719 2013-08-20 20:22:18 ....A 174592 Virusshare.00084/Packed.Win32.Krap.ih-ef6b97f3ee93ada60e59230f5d6d8830432cc17a0dc4d907ef4359563fe4c1db 2013-08-20 20:49:06 ....A 64512 Virusshare.00084/Packed.Win32.Krap.ih-ef9d3f33277f1968ba6ac4429be364574fe35167e3ec6cafd53663087dd4be83 2013-08-20 20:06:44 ....A 64512 Virusshare.00084/Packed.Win32.Krap.ih-eff0aa1d27dc0645633ae6ff8a68503326ed36f70ce085fa5b5361154c215393 2013-08-21 01:20:44 ....A 175104 Virusshare.00084/Packed.Win32.Krap.ih-f06e9b9852b9d0fb9ee60e3cd9b9519e9131c9151c5f794e7469510721fa00fc 2013-08-20 19:41:18 ....A 136192 Virusshare.00084/Packed.Win32.Krap.ih-f0dc2f5319d241a83c75d1c3d06c78d38c728be47d42bc1781285b20ec3b31c2 2013-08-21 00:13:02 ....A 126464 Virusshare.00084/Packed.Win32.Krap.ih-f27f3ca99dcf8bdaf98b418907e0bb82fa94bb2d73de0775ee0f06afdf3dd1cb 2013-08-20 20:29:56 ....A 64512 Virusshare.00084/Packed.Win32.Krap.ih-f2d00edbe7c32d71ebe6e8e94314c04d9f353d7b54d63a6e2bd82c5ddfb3681c 2013-08-20 20:56:56 ....A 132608 Virusshare.00084/Packed.Win32.Krap.ih-f3334d75f039ef2c86f9701d5a01219b2ec1b784c8e66dda76aee727c8acd8c3 2013-08-20 23:04:22 ....A 176128 Virusshare.00084/Packed.Win32.Krap.ih-f4d0e1841e96857c82f3a30d0fedae99ab7471b63f70aab0fdfba6e5653c8744 2013-08-20 23:58:54 ....A 134656 Virusshare.00084/Packed.Win32.Krap.ih-f66da10b03d3484c896c14f495ae4539418149abc9ef66995590c8504bda6d70 2013-08-20 20:28:52 ....A 142848 Virusshare.00084/Packed.Win32.Krap.ih-f707b9dcffc04323d9f68618a5565afe9501b47774d5c3e467fe4b0b448a451e 2013-08-20 22:09:30 ....A 328192 Virusshare.00084/Packed.Win32.Krap.ih-f746a143b7d8124908913a92c82ff0918599e8daf3fb34e72607968dea47b49f 2013-08-20 20:20:36 ....A 184832 Virusshare.00084/Packed.Win32.Krap.ih-f76f1239f0e7e78da27c010b6e6ebcfda54b375cd4966a0b74dd847a49a6787d 2013-08-20 20:01:26 ....A 218624 Virusshare.00084/Packed.Win32.Krap.ih-f76ff452a7f61177fb90a73e65eeea7b52da1f6a94fcb700c4d60bec43ad8de0 2013-08-20 18:43:50 ....A 262144 Virusshare.00084/Packed.Win32.Krap.ih-f79d18bded9278aa2480e524df2ad8f413850ca830cdc2a8d2ca820540f25954 2013-08-20 22:35:30 ....A 222208 Virusshare.00084/Packed.Win32.Krap.ih-f79ea272ccdbbc7f2a6a9eb1c1f9c42cc72c45b2cd5ab1e23dfe7a390add8403 2013-08-20 23:24:52 ....A 212480 Virusshare.00084/Packed.Win32.Krap.ih-f7a9d56593f5c59ab074ce194a1761b7d095239058062f14b80a8c81d7722df8 2013-08-21 01:17:08 ....A 258048 Virusshare.00084/Packed.Win32.Krap.ih-f7db642135e81ea9894b23aa020dbdb44d31a63b4d4018f8ef99ad98326fbf07 2013-08-20 23:04:46 ....A 271360 Virusshare.00084/Packed.Win32.Krap.ih-f8073af842e2633527da661f7001957d4f3136b6ec8e979362ce505179b8e9bd 2013-08-20 23:03:18 ....A 377344 Virusshare.00084/Packed.Win32.Krap.ih-f825b089304fbfd3cb82368c054eda9f353b7aab6fb01cdac391ee579790157d 2013-08-20 23:03:06 ....A 221184 Virusshare.00084/Packed.Win32.Krap.ih-f84fe77bed54047de8d9f2f5812ba97badb922085dc90cb75d211c14164848ad 2013-08-20 22:21:16 ....A 236544 Virusshare.00084/Packed.Win32.Krap.ih-f8788dfff173a9c1810713d8516a4bdbca44c36b1f2bcc96477c9f6c85ca47ab 2013-08-20 19:53:42 ....A 184832 Virusshare.00084/Packed.Win32.Krap.ih-f87d59185c072e4950ec4b8a988fecc546704aa20bfeab476c0408865b5c7639 2013-08-20 20:52:04 ....A 133632 Virusshare.00084/Packed.Win32.Krap.ih-f8adf10ab9f808bf989650909a9c1af34f5dc3826970e1d7b04a9d0f7655e04a 2013-08-20 21:37:54 ....A 327680 Virusshare.00084/Packed.Win32.Krap.ih-f8aea864965a055a349a67204e6a80a7b8e357348db8d1881f12dc5220ca78e7 2013-08-20 20:13:56 ....A 69120 Virusshare.00084/Packed.Win32.Krap.ih-f8f892f2d5367e997df75f4b0a3b6afaaee3943d0806f824afa35888f61b3408 2013-08-20 18:41:38 ....A 209408 Virusshare.00084/Packed.Win32.Krap.ih-f91a68d74511792bda904fd41a08d8adf539ad54a7468f4e0c9aa1486191ecbe 2013-08-21 00:49:06 ....A 217088 Virusshare.00084/Packed.Win32.Krap.ih-f933bca7bd2b3dee69fa62a80a654264728535384ca40ad43f6679d418ce5cb1 2013-08-20 18:42:02 ....A 184832 Virusshare.00084/Packed.Win32.Krap.ih-f954fcd33495bf4b30096f59cef29331c0788df5962acc06e6ba8561a967b2c1 2013-08-20 21:16:48 ....A 141824 Virusshare.00084/Packed.Win32.Krap.ih-f9707ebf386f0afcec61ad0b9d190915eb9bd0d7419a1d59b1b1dd17efaf5e55 2013-08-20 20:54:04 ....A 236544 Virusshare.00084/Packed.Win32.Krap.ih-f99cde012a7b4e32dde23cc0cdc8eb7f1baa5f05c11716790090fd3c51205866 2013-08-20 21:42:20 ....A 141312 Virusshare.00084/Packed.Win32.Krap.ih-f9b5d69fe3a2f6406038ea07aba275fa8a4b736319fa6cb09672c01b7b177216 2013-08-20 23:42:40 ....A 216576 Virusshare.00084/Packed.Win32.Krap.ih-f9bdb461dbed027c317f59c0c21bd8160be062cc06982a2bdf54fa9d5376e26c 2013-08-20 23:55:32 ....A 379392 Virusshare.00084/Packed.Win32.Krap.ih-f9ffe99ba3fafcd7922a6a8b831cc2710e8087c1356b7c17b6e0a760493950fb 2013-08-20 21:43:00 ....A 208384 Virusshare.00084/Packed.Win32.Krap.ih-fa8ed4a8cbee9019323dfa71e1a49b3875040978b7fa9434a071db03d2751ba5 2013-08-20 21:52:52 ....A 212480 Virusshare.00084/Packed.Win32.Krap.ih-faae4fe54a751c307c197b6daaa2c44f545f7c619422ce6b8af7dc9e5afb5c38 2013-08-20 22:14:44 ....A 138240 Virusshare.00084/Packed.Win32.Krap.ih-fab333d01c5e3f3d544202166460cc565fda5584719fc4ef1b8129335bb311f3 2013-08-20 23:36:04 ....A 315392 Virusshare.00084/Packed.Win32.Krap.ih-fad5735b103fc399c6a6ee6309545d5aedcd57e87cebb72ef32de73dfdb78ab2 2013-08-21 01:00:26 ....A 267776 Virusshare.00084/Packed.Win32.Krap.ih-fadf3ced65b9b9e841a89cf286df007e2c7e324e3bfa31b18ae8569002200e0d 2013-08-20 19:43:34 ....A 199680 Virusshare.00084/Packed.Win32.Krap.ih-fadf9ef168c99a551cb87311c74b3edc72b2e3b32ff012f4e9c487fecfdd002f 2013-08-20 19:45:32 ....A 64512 Virusshare.00084/Packed.Win32.Krap.ih-faf24b21b6aaa899a453540040497fb0c643de700848c2ef0de394c027550d2b 2013-08-20 23:20:30 ....A 222208 Virusshare.00084/Packed.Win32.Krap.ih-faf9bb35e5c5d9387a33fdf168b58a006193d8a1f15e22f66e559aad0d67e983 2013-08-20 23:59:04 ....A 217088 Virusshare.00084/Packed.Win32.Krap.ih-fafe1c6ea021f6ddd9b6588b97fcd6803b6acbde994ae8c91c82708dda7bd1bd 2013-08-20 22:13:52 ....A 222208 Virusshare.00084/Packed.Win32.Krap.ih-fb06bd81545024ae6758cc1d100d3474da19c8f58f9c36f3e92b0b9b78ee250c 2013-08-20 22:19:38 ....A 123392 Virusshare.00084/Packed.Win32.Krap.ih-fb1d709ad4d03857bf93d32d4c336e8fa6ef01fe9880448c391304e36bca7987 2013-08-21 00:05:44 ....A 141312 Virusshare.00084/Packed.Win32.Krap.ih-fb4bd2880ef3a39204865b2e261f972034a33f6793396c77e8664422fc67172a 2013-08-21 00:11:26 ....A 245760 Virusshare.00084/Packed.Win32.Krap.ih-fb6f5aeece606a28d48bcfffee6576df921595d3c568614eff63f25ab5c3e3fc 2013-08-20 20:02:46 ....A 267776 Virusshare.00084/Packed.Win32.Krap.ih-fb97e4f75a3a3057b82d57efa38fd9ab51603cc16eb33558078f9ec17a2505ba 2013-08-20 22:58:56 ....A 136704 Virusshare.00084/Packed.Win32.Krap.ih-fbbbbd5069a527d52c3c7774a4d4c68681cc804da4b9a7a41ae16ff37e195934 2013-08-20 23:23:48 ....A 370070 Virusshare.00084/Packed.Win32.Krap.ih-fbf031917c927030f236909a2664b67eb62bca0e4f0aa1d07b8a420ca7aa4c33 2013-08-20 20:07:40 ....A 213504 Virusshare.00084/Packed.Win32.Krap.ih-fbfefd868380ed21c6e2a07c2b4a527651da5f4cfd5cdc0359b060aeda9c860f 2013-08-20 20:50:14 ....A 137216 Virusshare.00084/Packed.Win32.Krap.ih-fc1383a421f2c262a9b49991e993e3f0d3041cf7e24670e9bdc6e80e3f80f70f 2013-08-20 22:06:38 ....A 250880 Virusshare.00084/Packed.Win32.Krap.ih-fc288afde7bb03e65627532331f6edd8181dffc3df252161efe40c32e39ed488 2013-08-21 00:07:52 ....A 143360 Virusshare.00084/Packed.Win32.Krap.ih-fc6ed8cbcdf03ad984d626a0d884e8c0706f9cc2ed9436d57957efdf60aab5ac 2013-08-20 23:55:40 ....A 212480 Virusshare.00084/Packed.Win32.Krap.ih-fc9217896e3b5084713263a17d4ef06cae5b53053a916e4def724828832f415d 2013-08-20 21:53:20 ....A 197632 Virusshare.00084/Packed.Win32.Krap.ih-fcbd3a7ef77e60cf5c8a9e16c332f8d6f66ea8bdbe00293e2aafef1a2f1d4fd6 2013-08-21 00:38:28 ....A 264192 Virusshare.00084/Packed.Win32.Krap.ih-fcbf0ac3a271682607dcf3dc9dd4894d8ae0df3b21c4008730df2a71c11621bc 2013-08-20 21:41:16 ....A 328192 Virusshare.00084/Packed.Win32.Krap.ih-fccfaaf048a77add8f565734cad09666028196500f7d66ab9f611a03bb95e4b7 2013-08-20 19:49:08 ....A 64512 Virusshare.00084/Packed.Win32.Krap.ih-fcde82c3b5b798a086e28199bb1470674c062abcea01afd2efc1e2a03f550eee 2013-08-20 21:21:38 ....A 241664 Virusshare.00084/Packed.Win32.Krap.ih-fd57d1b6b6e4e5ae5e347faa766ac62fdf1c973de164aef2d5001d4c868ae5a0 2013-08-20 21:36:36 ....A 222208 Virusshare.00084/Packed.Win32.Krap.ih-fd64b791d0355899d62b7108c73732d0b82598098f5870495018a87b35bbf42e 2013-08-20 19:40:06 ....A 189952 Virusshare.00084/Packed.Win32.Krap.ih-fd8af13e3b9e38258d2a369ed6cc037d8eec5943e89ad23410d8f017d7f6b036 2013-08-20 21:47:14 ....A 221184 Virusshare.00084/Packed.Win32.Krap.ih-fdb8cf05975b71144fa2f974f1fa16aca00e13170104caf715a3a1796b5d3161 2013-08-20 20:22:58 ....A 132096 Virusshare.00084/Packed.Win32.Krap.ih-fdd7eacac5d7a84883fc0efcce20ebc9348995a020c0740d5ba43b780d14d55e 2013-08-20 20:37:36 ....A 177152 Virusshare.00084/Packed.Win32.Krap.ih-fdd81994c29d6f866443899ce6601596d7df6be6fdc4f2190fa44d850dd46103 2013-08-20 20:52:16 ....A 182784 Virusshare.00084/Packed.Win32.Krap.ih-fe641df622e79f269a67683d2a2dde989c4d7d782a5baf3d3f9a7f72a4bc83ea 2013-08-20 19:49:12 ....A 69120 Virusshare.00084/Packed.Win32.Krap.ih-fe6ed25278f3515c07da6e0d04d5b3c46672027f29a31bb75000934d100474f0 2013-08-21 00:47:48 ....A 382976 Virusshare.00084/Packed.Win32.Krap.ih-fec9b0ad8f46d24e9c088b04dd0817858a8440b1c26250f32f563e4933de1b40 2013-08-20 21:23:18 ....A 220672 Virusshare.00084/Packed.Win32.Krap.ih-fed46d4c4dcc81f1ca15832da5b5169c0f81ed23ce6dd24bdf8aa49517ec3cba 2013-08-20 22:57:26 ....A 204288 Virusshare.00084/Packed.Win32.Krap.ih-ff37991b52e696dfda7d682503a5b210d367fd08cb06d71603812148b0ae0cf9 2013-08-20 22:35:52 ....A 235008 Virusshare.00084/Packed.Win32.Krap.ih-ff3f9045e3b03f4cfcf187d8f72f9165db8647b9e0cf0e98d2d1885df627810c 2013-08-20 23:24:14 ....A 208384 Virusshare.00084/Packed.Win32.Krap.ih-ff5b7a2a14d35b52f0477c3d72a977f5610723906e429eab148a3b5fb3df3d59 2013-08-20 17:25:24 ....A 40176 Virusshare.00084/Packed.Win32.Krap.ii-0a2f87f6ad73b7fc62951b29c26ae1e9fb9765738cc0d9dbe778d9fb51ef1e20 2013-08-20 17:54:58 ....A 38922 Virusshare.00084/Packed.Win32.Krap.ii-1a9d5a3df30cc33e784a56348af7c69079f8462a9c19eeef7115909449ddc701 2013-08-21 08:08:04 ....A 38935 Virusshare.00084/Packed.Win32.Krap.ii-2bc0b0d3a7113897e572784f662f2fd03fe51e8deef7eee61c667dc5a4505c04 2013-08-20 23:34:08 ....A 40176 Virusshare.00084/Packed.Win32.Krap.ii-3263af26e83efea6499dccbbb96d0f1dce9d8bdcdd5b396395c287de4e4979e6 2013-08-21 01:36:12 ....A 38922 Virusshare.00084/Packed.Win32.Krap.ii-3fea759b121c6ca5ac032cae0bfc824a084d973f6f3192d7c3afd6ac4921b071 2013-08-21 01:43:50 ....A 38922 Virusshare.00084/Packed.Win32.Krap.ii-4c0c9cb2357a309bec8d3bb8f1c28d2aa38e3045e562a100aedea43b8a6b7aca 2013-08-21 09:49:10 ....A 38922 Virusshare.00084/Packed.Win32.Krap.ii-4c54eb05aab97f853d1ad5a0a243c0eb5bab219b08d00dd08c5625ca0f07bedf 2013-08-21 07:08:22 ....A 38922 Virusshare.00084/Packed.Win32.Krap.ii-4d29d636dbfb0b42d6ef7037e602b9e3d8c49a20cd2d95effab06ed2f1b602c4 2013-08-21 01:48:58 ....A 40176 Virusshare.00084/Packed.Win32.Krap.ii-5a82b8c1066b6d3c762ed432613fca7eed7074b6ece9c368e2641621e8976705 2013-08-21 01:29:36 ....A 38922 Virusshare.00084/Packed.Win32.Krap.ii-5b48ce0990ac5189f68e0ff5386e72a0ed25e6ca70562507eeb920eb5288421d 2013-08-21 07:24:26 ....A 40176 Virusshare.00084/Packed.Win32.Krap.ii-5c6fb1e4e9a74a6c9a4513c2ddd8cf8f1fd8bb90e1cb5e11b9d00feede357204 2013-08-21 09:31:28 ....A 40176 Virusshare.00084/Packed.Win32.Krap.ii-5fee2127b8d12a39e0fe87fe322377f2874199fc108d02c27a7dab3af641fb12 2013-08-21 06:59:08 ....A 40176 Virusshare.00084/Packed.Win32.Krap.ii-6d9cfefe8306bf90f4b76ded2e426fe595b6d28ca16c9195ec25298e1813ad91 2013-08-21 09:54:26 ....A 40176 Virusshare.00084/Packed.Win32.Krap.ii-6fc9cc55f9f7f1d5990f93874a912f7389a275de1126e8f6a42ee5dc077ccc73 2013-08-21 02:46:18 ....A 40176 Virusshare.00084/Packed.Win32.Krap.ii-723b248008a6b844718618497c26728d063458f1a3c5764ec729fd0f76a6cb51 2013-08-20 23:53:24 ....A 40176 Virusshare.00084/Packed.Win32.Krap.ii-d804215372c26b46d90caef52b96a046e64c8822ab48f68a702104450fec1563 2013-08-20 21:11:44 ....A 39398 Virusshare.00084/Packed.Win32.Krap.ii-d8de19ee54cda36ff317468677c1f7eb4f4be3111b9e083f66fc6e313bf3e616 2013-08-20 22:10:50 ....A 39398 Virusshare.00084/Packed.Win32.Krap.ii-e59e8f19451e26d66ef45d1a44a4be86fe56220f8476ac0e0a719704847f5370 2013-08-20 18:44:28 ....A 38935 Virusshare.00084/Packed.Win32.Krap.ii-f9a2757c8d121b62d6c140060747661dc2999d56c8b4178cc0898f9c85c79810 2013-08-20 22:12:40 ....A 171538 Virusshare.00084/Packed.Win32.Krap.il-01c08cb4a0404585e49df95accd290775409372076aafef5165089141919bf69 2013-08-20 19:41:18 ....A 58054 Virusshare.00084/Packed.Win32.Krap.il-050514ab1f5d50aa1c79035cfba32a45b0e01f7a934b2987c69af6c9025a79a1 2013-08-20 23:59:20 ....A 98304 Virusshare.00084/Packed.Win32.Krap.il-05b6db99725742de82af68b06de26d3c2712873930d0989deef5f2da4624ffc2 2013-08-20 17:11:26 ....A 117248 Virusshare.00084/Packed.Win32.Krap.il-0a0b077e22be75bc753f860f250b0f5399381d2b408135bea6e20b2936031485 2013-08-21 01:48:34 ....A 52232 Virusshare.00084/Packed.Win32.Krap.il-0aa90bda15a822520e6a6cd44576913c9118ed6fdf4cad4f9579e03213dd8f9d 2013-08-20 22:53:46 ....A 103936 Virusshare.00084/Packed.Win32.Krap.il-13aeb31f9b29f56291f39ed6a938443bdd53f91f310ced1cb3b5bb5505949f97 2013-08-21 01:31:32 ....A 48648 Virusshare.00084/Packed.Win32.Krap.il-1baa34e2ffa6abfc7f0a655568b67bcf282f838453a5c527d1cc89f2447f6b60 2013-08-21 06:02:00 ....A 57344 Virusshare.00084/Packed.Win32.Krap.il-1f03b442117f2ec344109372587a312a64599e4a210518e7301ca1b29ba92f37 2013-08-21 07:27:36 ....A 54784 Virusshare.00084/Packed.Win32.Krap.il-1f76757ee8f82d2d663a26adad2e66927eddc56f403655d3a9ec6952899966f5 2013-08-21 01:31:38 ....A 170496 Virusshare.00084/Packed.Win32.Krap.il-2ae710268bfa132f1440acc8164907f25870fc9322b409c0d83785abe514040b 2013-08-21 01:34:22 ....A 125440 Virusshare.00084/Packed.Win32.Krap.il-2cc0d0b8a5a08b37a80c4fbe9c691acb2a8e2b3d599c76db4923e6bbef222a79 2013-08-21 09:28:58 ....A 52224 Virusshare.00084/Packed.Win32.Krap.il-2da8d024881df51d447b01017ab5ac94fe84a90c7d779e1649fd33f8466117a9 2013-08-21 06:18:00 ....A 103424 Virusshare.00084/Packed.Win32.Krap.il-2e3687af1ef1f3173da22034f8ae04b9d24faea334176231b4cedf398f0b9875 2013-08-21 05:54:32 ....A 167424 Virusshare.00084/Packed.Win32.Krap.il-3b7c4b0a651aa1cd00f1614a74017babe4d34611aee01a193e6db6abd52a1c1c 2013-08-21 09:17:08 ....A 114688 Virusshare.00084/Packed.Win32.Krap.il-4b3d6ccf128aa61e7839c1d4c36fec6adf5c34e4533908e2fab61179adad0c9a 2013-08-21 05:27:08 ....A 108032 Virusshare.00084/Packed.Win32.Krap.il-4bab1a9c627ce122ab1293cf828322cd1cd9ac70bcf4e0565675d5b65e5b6e38 2013-08-21 08:22:20 ....A 111104 Virusshare.00084/Packed.Win32.Krap.il-4c1b73cea9f3450863c87acd6a1ed7868a55a7ec66346a32a7bf1b6674202075 2013-08-21 07:00:54 ....A 109568 Virusshare.00084/Packed.Win32.Krap.il-5a986549b3bbb7b8e208e30111f33b3b3e9b3c763bb964bb1ac95d98215c1fa4 2013-08-21 08:31:10 ....A 107008 Virusshare.00084/Packed.Win32.Krap.il-5ab6136e4e58dd3bbd053c4c1da39eed40e9501289a0528ad3a5295674536977 2013-08-21 05:55:02 ....A 211456 Virusshare.00084/Packed.Win32.Krap.il-5ce20a81b9bb0355c6e4e1baf8abca68edbe4c0281d9bf2a13993593612383e0 2013-08-21 09:26:32 ....A 166912 Virusshare.00084/Packed.Win32.Krap.il-5dbbc8ac7b6acecf1f45c237c749c77a37c60fb49722a63b29f0f5a68fc03b9e 2013-08-21 06:35:40 ....A 184832 Virusshare.00084/Packed.Win32.Krap.il-5f90b4bd7d85a34f3e1def1af03f63caffba007d07a483e47b8b780f2eb6c36d 2013-08-21 01:54:38 ....A 2745347 Virusshare.00084/Packed.Win32.Krap.il-5fb5cb868731e8f19265364b0095d632dcba30e2ed254785b55c8e47286d772c 2013-08-21 07:35:24 ....A 123904 Virusshare.00084/Packed.Win32.Krap.il-6b7180b012c056dfbbf92abdf2fd75af85a4bd6aa3989e32832d5945ead19b6d 2013-08-21 10:04:44 ....A 152064 Virusshare.00084/Packed.Win32.Krap.il-6be259e5c3e26bcfef1e2673df690367ff56aa647ce2aa6b82feb9be31e47e2f 2013-08-21 06:23:28 ....A 107520 Virusshare.00084/Packed.Win32.Krap.il-6ea471aa619d7a362026c99cba735e6420d479024de2c4b27d64c3eb1d346147 2013-08-21 02:48:46 ....A 102912 Virusshare.00084/Packed.Win32.Krap.il-7a74a695de4c5573d56c64dcc00cd4f6af7956605229b1cccb80816fab9732f8 2013-08-21 06:17:20 ....A 57344 Virusshare.00084/Packed.Win32.Krap.il-7b35ac3bffa25190d9c4bedcb7022171dbecd2d7df69f78de869b9451bf8b8d5 2013-08-21 06:33:48 ....A 186880 Virusshare.00084/Packed.Win32.Krap.il-7dc9c77abb335824a5e44ac3bd3666b809fecdf369e85087c1fec0f5d8d6e5e8 2013-08-21 08:33:40 ....A 115712 Virusshare.00084/Packed.Win32.Krap.il-7df7d4914808b8b478cff3c2b8dc79ea3068236fa9bec4645ce35d6864d46e23 2013-08-20 17:46:14 ....A 124416 Virusshare.00084/Packed.Win32.Krap.il-cc78542d2d3a15e90fee869e52d161d9f357cc9b515cb78a84cacb22f84bf5de 2013-08-20 23:05:34 ....A 61440 Virusshare.00084/Packed.Win32.Krap.il-d3a5b6911e371472f4a5223bb46a6b6147faa8755a77647148978cfa1e07bfdb 2013-08-20 22:17:00 ....A 60928 Virusshare.00084/Packed.Win32.Krap.il-d712dc464fe442f689640d4c9a141b565f1fec558eb35457afe27f99fbdc19b6 2013-08-20 23:19:30 ....A 424968 Virusshare.00084/Packed.Win32.Krap.il-d7c66326c0b308e921c6e4708a3094caa78946e016fe118c73a948259a1e9771 2013-08-20 20:24:48 ....A 101888 Virusshare.00084/Packed.Win32.Krap.il-dddaa992c89c080f44b1b066abb7830358c5eac96028479652763c8a397563c6 2013-08-20 19:41:24 ....A 49664 Virusshare.00084/Packed.Win32.Krap.il-e12ed798a0c05df88282ba5d63c2e870006afd6c34ffdcbd987c6719df4d53c7 2013-08-20 19:45:26 ....A 2847370 Virusshare.00084/Packed.Win32.Krap.il-e17b83fa0c83b835b138ea2bdf327fdb104d14c5711e3fa7b0326889f9398afb 2013-08-21 00:50:14 ....A 65032 Virusshare.00084/Packed.Win32.Krap.il-e27e4474a677c8f27c7467fb8461e49ddd45a064f5f43c5da37cbb96dd4edd16 2013-08-21 00:54:38 ....A 55808 Virusshare.00084/Packed.Win32.Krap.il-e581a49c72cb25b85c2984ca672b8f187d487016915a4d8d26ebccc74d7c4f60 2013-08-20 21:07:46 ....A 150034 Virusshare.00084/Packed.Win32.Krap.il-ea3a1274a099c5e195a12940961586703f4e07df7c4587f5d4e479b00db243d9 2013-08-20 23:05:32 ....A 158735 Virusshare.00084/Packed.Win32.Krap.il-ec5c063a4923faadee75164b3113274eb1f1bc73f3fe85777d054fe7bd6d5d0b 2013-08-21 01:17:52 ....A 117248 Virusshare.00084/Packed.Win32.Krap.il-ed0e0bfbecb6a0fa38ca1b023798d3addcee6b49c732e1db8c91f7d337208bed 2013-08-20 20:43:46 ....A 134656 Virusshare.00084/Packed.Win32.Krap.il-eda3c7a6c72c174cb003695fe99045f28f706fda205a2abf38c3a2c40c5a3d8e 2013-08-20 20:51:06 ....A 9178 Virusshare.00084/Packed.Win32.Krap.il-ee491bdd2c2390a1253e9b917cf37b38a6acdc431d7284a882608bbfe0170de5 2013-08-20 23:07:10 ....A 104974 Virusshare.00084/Packed.Win32.Krap.il-efd5f54abd0132a68c174e39c61ad0a8e4877e051d88f393991759f2728dc902 2013-08-20 22:07:24 ....A 64512 Virusshare.00084/Packed.Win32.Krap.il-f006a6b7431403b9a02a7e99e063a4db92cbaddd50725828ec4369951a38e67d 2013-08-21 01:06:16 ....A 111104 Virusshare.00084/Packed.Win32.Krap.il-f4234205d68a1edb48d43d81632f11746c025f3849829fcd71a4f7b2f4b2f913 2013-08-20 23:15:16 ....A 2722304 Virusshare.00084/Packed.Win32.Krap.il-f8bc23869e2904b82c32dcb3ea2c1af6d9cd7d0c33302a25855915e865e614e3 2013-08-21 10:16:06 ....A 1030031 Virusshare.00084/Packed.Win32.Krap.im-0bae0203ef0428d484f5c72164bab5887d11c302f7ea3be23036d0c0f0ddfb12 2013-08-21 09:02:12 ....A 2470200 Virusshare.00084/Packed.Win32.Krap.im-0e5d01c5d07a152d7d740eb71cb7ae76c0cd1a787167d10b7bd324ae13cafd3c 2013-08-21 06:04:50 ....A 3358463 Virusshare.00084/Packed.Win32.Krap.im-1c3c05e1ea0deaace6c4c9ecf2b2bbd28e5bbb9ad02f76021d83d4352a049fef 2013-08-21 07:46:20 ....A 636754 Virusshare.00084/Packed.Win32.Krap.im-1c844074f2a9884d635362fe4aa750c7de9ecc16f8b67c9d64acdeee12249d80 2013-08-21 00:15:42 ....A 45309 Virusshare.00084/Packed.Win32.Krap.im-2025c76094f21245c67e958ae98ecb734190f18e3ff6d1bd0eac5aeb1b3319be 2013-08-21 00:49:38 ....A 1107031 Virusshare.00084/Packed.Win32.Krap.im-20df739505f01651a167eb8ac4eb8e2d860c6859b5b5c348e68e166303cb2d5f 2013-08-21 10:03:48 ....A 368610 Virusshare.00084/Packed.Win32.Krap.im-2ef23bc59978a2b34d9be9ceac12942cc9f9bb5678a93c0949578aaa7c51858f 2013-08-21 01:05:18 ....A 566720 Virusshare.00084/Packed.Win32.Krap.im-41be82c2ea5662891bd7aa27adf342ea0a35b4f756ad29163c2ab9d37a35e8c6 2013-08-20 18:08:14 ....A 1232143 Virusshare.00084/Packed.Win32.Krap.im-4980cffd30a05787faf43fb96fd642e78696794dea107afe67988c85380d9a66 2013-08-21 09:49:00 ....A 545334 Virusshare.00084/Packed.Win32.Krap.im-4f68b44843f142877598488b6da4b86c8d9c6a38b1e36cbc7c61207e472217a5 2013-08-21 10:08:06 ....A 43465 Virusshare.00084/Packed.Win32.Krap.im-4f8bc3dc873907ea654863c826711d5bb7bb6af1d73d467af1f709260b4d3ee0 2013-08-21 08:59:08 ....A 409346 Virusshare.00084/Packed.Win32.Krap.im-5b44312f19d50e777fe47e6e52120d11de81840255100627304e449d6a0cbd75 2013-08-21 07:50:00 ....A 549026 Virusshare.00084/Packed.Win32.Krap.im-5e40571063d89107aa37db6401854acc9809228a85548565982a005311217ff8 2013-08-21 05:28:24 ....A 1375442 Virusshare.00084/Packed.Win32.Krap.im-5fb8ac0f64c1b5e7d60fea571a3641cda50092be6d1c0f74c4b0c506eab48ae5 2013-08-20 22:58:04 ....A 1176462 Virusshare.00084/Packed.Win32.Krap.im-611b4016804c016e77297e3dcb08697547ee667639bd73c8adace34f401d27f9 2013-08-20 18:19:32 ....A 650818 Virusshare.00084/Packed.Win32.Krap.im-6b2dad82d9060c8bf8870a982cfca4615342cbab6d372cab4c57e5c25d3d6ff1 2013-08-21 08:11:32 ....A 378418 Virusshare.00084/Packed.Win32.Krap.im-6ce33d861227cdb638120211d68874d0f5573cb141db78f7ebd8cb63fa9d67d9 2013-08-21 01:31:40 ....A 1308702 Virusshare.00084/Packed.Win32.Krap.im-6d3a82de734fb87cd7e991bf7123ac8b9574620ffc9d8c305127d25a12870ed9 2013-08-21 06:19:52 ....A 399925 Virusshare.00084/Packed.Win32.Krap.im-7b961c2489b1fdb6c129a2992bc82f8f7670c840843bed66e0e1e31c426166d8 2013-08-20 18:33:02 ....A 3450989 Virusshare.00084/Packed.Win32.Krap.im-a10ad664bb0e39f4e7e74324000835d98a44fc7ee06876e023c4526630a3a633 2013-08-21 07:59:56 ....A 454197 Virusshare.00084/Packed.Win32.Krap.im-aa070b3664db0f1a88326a718a1562e9de8e398d5d90b4f2501faf1ac73c474b 2013-08-20 21:10:12 ....A 366148 Virusshare.00084/Packed.Win32.Krap.im-d6beb0c4257fbd1e173567d0d7587e6f501ae6a1bc4681f8e190e63dfd063a23 2013-08-20 21:06:38 ....A 1229259 Virusshare.00084/Packed.Win32.Krap.im-d93e429fac7374ad6000ea44289805bef600113ef8fb077b221d3e9aa4b72c40 2013-08-20 21:23:12 ....A 1285381 Virusshare.00084/Packed.Win32.Krap.im-ece00da8f13b55976aff3f1ed6e24d578e28ee6bf08a577f93503d990d30688d 2013-08-21 01:01:40 ....A 2830724 Virusshare.00084/Packed.Win32.Krap.im-ee22a750a1af2634c3195e53dc8e0c92e941c23ce1ff4eb68d9a7f8c17e4373c 2013-08-21 01:13:14 ....A 892424 Virusshare.00084/Packed.Win32.Krap.im-f3392e9877c6f9c0a7f4c85bec6c687683025594cee761646750ea6ddac88ead 2013-08-21 00:43:30 ....A 1669672 Virusshare.00084/Packed.Win32.Krap.im-f48413ee760d6d1b0cee8a2dd7f92f675d46a02687622ad2177857598d31c4d9 2013-08-21 10:02:40 ....A 95744 Virusshare.00084/Packed.Win32.Krap.in-5a8e10343f828ff292c3a86f7e8cfbb3488baa0d4824a0f2636a6f0673d9e636 2013-08-21 01:53:54 ....A 78848 Virusshare.00084/Packed.Win32.Krap.io-15c0e42c93aa9476b26749853e5e88f1e22e5d3ac5fe859a9e3d121daf059908 2013-08-21 06:07:08 ....A 97280 Virusshare.00084/Packed.Win32.Krap.io-2c22813c584aafe2ab118654c0842f7e606ef92a21a7c083fb9d0040d8489b80 2013-08-21 07:55:36 ....A 162304 Virusshare.00084/Packed.Win32.Krap.io-2ddb5f665ba9b35ae3608539c272f992b57dff7b3ef594854e2f42600904912c 2013-08-21 01:54:50 ....A 129536 Virusshare.00084/Packed.Win32.Krap.io-4f360e8f862182d02536e496b4cd3a51e68b3c73d9ba852f220aec555af9187d 2013-08-21 06:48:18 ....A 108544 Virusshare.00084/Packed.Win32.Krap.io-6c0668e1acae6525961e0b5c1d55571577b22c23759e0e94c140f7a2f9cd0b26 2013-08-20 17:10:18 ....A 111104 Virusshare.00084/Packed.Win32.Krap.io-b4b7e63732e9924547465e0e32fe23182bf26522a6893d66f452f4408b17cceb 2013-08-21 03:31:50 ....A 114176 Virusshare.00084/Packed.Win32.Krap.io-c640c50e947ca40a0aac811f3c73ff186094d093566471d51d41a66452d3fb52 2013-08-20 21:08:48 ....A 153088 Virusshare.00084/Packed.Win32.Krap.io-d30d70b44bce73da7404dace2d88f173dbfbb43cae70b62ade1e4cd3f670dba0 2013-08-21 00:03:02 ....A 135680 Virusshare.00084/Packed.Win32.Krap.io-d44db8a8ee0e8b9759d919429069511ec3c1c49fa0a8e10a73f96a6c6bf04c12 2013-08-20 21:34:02 ....A 114688 Virusshare.00084/Packed.Win32.Krap.io-ddb638b839332296d736ac8b10c182080bb9a36eedf44717c2ae164d853d723e 2013-08-20 20:37:54 ....A 95232 Virusshare.00084/Packed.Win32.Krap.io-f143266ce2b45c9590f65eb1811a07a7bcc1d36c59c34f370324878a0a29ebc4 2013-08-21 10:12:52 ....A 91136 Virusshare.00084/Packed.Win32.Krap.io-f1c72db8e795db74f0d239436cde02a18f04832bb443e21c6142d7a0b5a49e98 2013-08-20 19:57:12 ....A 89088 Virusshare.00084/Packed.Win32.Krap.io-f28246857bb1026e4950c87f5e89003cae67d8df94f09c194340c28298eff5c7 2013-08-20 23:35:34 ....A 184320 Virusshare.00084/Packed.Win32.Krap.io-f80d7de2de65dff9a0474320e1ffe8b6ff443e27277d8ca5020c1302529a13f9 2013-08-21 00:11:14 ....A 182272 Virusshare.00084/Packed.Win32.Krap.io-f86b78335cc0fbf9448de7a1314b5dae8d059455d8d88437c703c02aa052da47 2013-08-20 21:48:56 ....A 114176 Virusshare.00084/Packed.Win32.Krap.io-fa57d89e584bdd19a0a31af967bc5541196243471d52a1581e0f07fef46ca3a5 2013-08-20 19:57:52 ....A 140800 Virusshare.00084/Packed.Win32.Krap.io-faf3ebadb41e31d770fd3a4c6bd46e95f679d897f376d96da3336ec7aeefd145 2013-08-20 22:52:58 ....A 111616 Virusshare.00084/Packed.Win32.Krap.io-fb651eff7dea9373ddf3545a41eed0f44d1801fa252dfb91bf3d1065e7cc6ac5 2013-08-20 21:33:26 ....A 120832 Virusshare.00084/Packed.Win32.Krap.io-fcec02aa8150dc5062e26cffe447a8e48dabc6a4c6195441e87ab91d97add669 2013-08-20 23:25:40 ....A 117760 Virusshare.00084/Packed.Win32.Krap.io-fd77e1e8f7b7dd5149c0cff33bdd85b9dbf86e376fb4d76913e76b64af6ef8a6 2013-08-21 00:43:36 ....A 117248 Virusshare.00084/Packed.Win32.Krap.io-fefc863919dd00cfbe915b1b7069924c73b15b21c6e5c4e205c9f6af6012bf94 2013-08-20 17:08:58 ....A 340662 Virusshare.00084/Packed.Win32.Krap.ip-5b3756f14be4ba30b7e74367cf1f56741112501a0e223badf380b3dbb4139f59 2013-08-20 20:49:12 ....A 886784 Virusshare.00084/Packed.Win32.Krap.is-012f087a41caccc1a3f50f9abb651fe5c82d553a5de4e3ec1bc2668aeaac6a09 2013-08-21 09:09:16 ....A 889856 Virusshare.00084/Packed.Win32.Krap.is-2cdcf10b873fe7a5a200dd093a946bc4aa356c31dd7dabf9056ab7f41d8bd006 2013-08-21 07:02:20 ....A 387072 Virusshare.00084/Packed.Win32.Krap.is-2fd7af5e906a8fa93dc967171c0b71d63ba54581cce90ad8462d0d2a54ccbcb5 2013-08-20 17:41:26 ....A 387072 Virusshare.00084/Packed.Win32.Krap.is-3a2abed01f2122251b152e51b52f195ce99a2be2a5eb60c3ce2528110adb93d9 2013-08-20 18:09:40 ....A 894976 Virusshare.00084/Packed.Win32.Krap.is-48bed9cfb97e84c3154c30051203c4e4db085b901030eb0136a8fd947a9b2c00 2013-08-21 07:22:56 ....A 49152 Virusshare.00084/Packed.Win32.Krap.is-4e8c4bca6c3782cddcb98f40bf922b8e9961200e4ac0af54cab41c0843676819 2013-08-20 17:02:22 ....A 892928 Virusshare.00084/Packed.Win32.Krap.is-5bb218a8e87f74e86be5a0e410dfca956f1aa4483cdecf20552034644d6a3cec 2013-08-20 23:21:36 ....A 147990 Virusshare.00084/Packed.Win32.Krap.is-62f03d320abd1b140cd30d3e9d5b64f6f7a203772ddd18a4878572504a1da17f 2013-08-21 08:28:10 ....A 377856 Virusshare.00084/Packed.Win32.Krap.is-6badcb6f71009a70aee92077ad167772da2e6ecfc022b4e1b2b0c43f25ed9de7 2013-08-20 18:16:28 ....A 885248 Virusshare.00084/Packed.Win32.Krap.is-7b799d34307a5ed7661c4b92316b7b69bdc8c0f5829cced5e86f0c427393532d 2013-08-20 23:55:24 ....A 44032 Virusshare.00084/Packed.Win32.Krap.iu-03de2c1edb185c5e4167b36c666c7f639f39dc2c1acdb4b2bdc6f1fcee210b37 2013-08-20 23:25:28 ....A 30208 Virusshare.00084/Packed.Win32.Krap.iu-0521f481b9d9655f052f6b093a84c8a8481c9922479df751667d6919fe63f1ad 2013-08-20 23:50:44 ....A 198648 Virusshare.00084/Packed.Win32.Krap.iu-056b620be83c773d8e17e1c2a728cc4083f71626892b38791bcafd2a0df1ae0b 2013-08-21 07:56:02 ....A 16091 Virusshare.00084/Packed.Win32.Krap.iu-0a2dea1621ecfd3492d01be88cbc5b5872d3ce1ed6adecc456c1d250679fd31a 2013-08-21 01:26:10 ....A 44032 Virusshare.00084/Packed.Win32.Krap.iu-0a428c35ebd99741108b6176290b0646a5037406550475c7e548ac09d13e07f2 2013-08-21 02:22:48 ....A 281056 Virusshare.00084/Packed.Win32.Krap.iu-0a458ba3ff90c5345f6b3539a8a79bbfedb9eef8d7b7eb383c27b436cc732cf5 2013-08-21 09:14:52 ....A 147496 Virusshare.00084/Packed.Win32.Krap.iu-0a50b74ac552f4d6f43facb16f2457d607d5fbd239bd860a6213e98c9fb255df 2013-08-21 09:20:16 ....A 77816 Virusshare.00084/Packed.Win32.Krap.iu-0a6dc35a80f2ff8f17d071fd9c4c78f6c8df3314cb6cedc5d662f221b8012adf 2013-08-21 09:47:00 ....A 99881 Virusshare.00084/Packed.Win32.Krap.iu-0aa04bc8ca032dd887d15296a38a67a3ffedee01850a0d7b0b9e629352b4b707 2013-08-21 07:45:04 ....A 26648 Virusshare.00084/Packed.Win32.Krap.iu-0ac5985a6968233f0fcce90c3c2d449f4ce71f7006541f1c225743c43f5bd3e5 2013-08-21 08:36:02 ....A 220712 Virusshare.00084/Packed.Win32.Krap.iu-0b208ac3dfd0c65741496785a0231c5f930c5b28891794eafe631c9d61e85549 2013-08-21 06:16:02 ....A 283160 Virusshare.00084/Packed.Win32.Krap.iu-0bed5dc88399f65591e1c8f5847221b55a1e875fa56b52153b9a818aaaf28665 2013-08-21 05:21:04 ....A 44032 Virusshare.00084/Packed.Win32.Krap.iu-0d6ceeb315a7e89266f5a036613d3dcda2a04242e75c3e8d93aa6d34371857a0 2013-08-21 10:12:22 ....A 44032 Virusshare.00084/Packed.Win32.Krap.iu-0e316fa91ac7e5d8e19d632eacc7a8d97f17c1444268b5f522d65e9cbb433fb2 2013-08-21 01:48:26 ....A 30208 Virusshare.00084/Packed.Win32.Krap.iu-0e441af342d1a4d93195b30aadcd8fec4b5289fdab872ec062cb85f2eae4497b 2013-08-21 06:33:40 ....A 32768 Virusshare.00084/Packed.Win32.Krap.iu-0eac80d630c3e1dba0826d603f735085f7f22d2040dc56dd11eaff9da00ee8a8 2013-08-21 04:12:56 ....A 368640 Virusshare.00084/Packed.Win32.Krap.iu-0ec42440754006f472d72ffb10d13ce8afc8f4b92f2807bcf749729b6e944a5e 2013-08-21 08:35:10 ....A 28672 Virusshare.00084/Packed.Win32.Krap.iu-0f8cf0813e3dfc3fe08f3f82a56d66dcf4607c036d7dadd4fa81df2deb478d71 2013-08-21 10:10:00 ....A 248844 Virusshare.00084/Packed.Win32.Krap.iu-0fb952cbb058ecbeb1a27e7795b5181ca3011d41b0690a3f79161ea5e7a06b69 2013-08-21 07:30:18 ....A 118328 Virusshare.00084/Packed.Win32.Krap.iu-0fd7dd1b3698ae27b1b111ed2bfa4420d3d28d6ef1eb517fb7ad57df70e11769 2013-08-20 20:03:40 ....A 71704 Virusshare.00084/Packed.Win32.Krap.iu-109f6fec9d48ac292f673ada46ec37060cb2521488a0e23b3784a3040ecea0ed 2013-08-20 20:05:08 ....A 26136 Virusshare.00084/Packed.Win32.Krap.iu-11b41aa84c196eb411a390d752b26463ee02e9d4ea4dd80c56d22654af31da31 2013-08-21 08:37:24 ....A 114464 Virusshare.00084/Packed.Win32.Krap.iu-120318db8032cdfe9f331c4d14c6bb389503c4f3b282f2a8d3d6d02dc12fc876 2013-08-20 22:59:02 ....A 110688 Virusshare.00084/Packed.Win32.Krap.iu-15751db00abc08d1f51c2e9af3158f9334c3a9d12e0da018a96c19bcc2d93037 2013-08-20 21:38:32 ....A 129632 Virusshare.00084/Packed.Win32.Krap.iu-15975bfd662816584f8ae2ae6c97d2eb66f82422a7e5a8ce9dca6efa1cc02378 2013-08-20 20:26:04 ....A 222216 Virusshare.00084/Packed.Win32.Krap.iu-1598298444781b6649d914829dea40790886ef1e275bfb5d07f41010727e8882 2013-08-21 07:57:44 ....A 176120 Virusshare.00084/Packed.Win32.Krap.iu-19fcc69e0f9153f500d6194ec48f7b1523791092fcb9ec1f27351c395754464f 2013-08-21 02:18:24 ....A 130144 Virusshare.00084/Packed.Win32.Krap.iu-1a0d363d78a73d04045d69a25936630b3eac73f8cb50b79e3aa617079c47a82e 2013-08-21 01:30:52 ....A 96297 Virusshare.00084/Packed.Win32.Krap.iu-1b259ede28682f507eaab16dc7ae2fdaeeca3455e47822f25347421fd9dba9aa 2013-08-21 09:02:40 ....A 17408 Virusshare.00084/Packed.Win32.Krap.iu-1b9f8d9092c2629dbaaca463f35428b0fd53d0854fdc638607ca078d64321a25 2013-08-21 07:31:30 ....A 27160 Virusshare.00084/Packed.Win32.Krap.iu-1ba9dd3b917a80ddc566b4dfb04b23378916d60e0b7d51c5ba90426fce9ebbca 2013-08-21 07:48:36 ....A 92320 Virusshare.00084/Packed.Win32.Krap.iu-1e19e18aab1c36f0bb0417512243a0b299f435856bc9cb094a3d7b003aaf9952 2013-08-21 05:39:54 ....A 267776 Virusshare.00084/Packed.Win32.Krap.iu-1ed48aecfd76576466bf435e19a8f8bf75245900897c161a21aebf144e6806a1 2013-08-21 07:20:52 ....A 305680 Virusshare.00084/Packed.Win32.Krap.iu-1f6f6307a4eb4e566da350517d09f32dcd2f330c0ba56bec2ae90d3ece29c0ae 2013-08-21 08:12:32 ....A 32352 Virusshare.00084/Packed.Win32.Krap.iu-2088ad8fa5a6dec2567a153356c1d69dbfe96035e724fc74aa78b7a830d9ec82 2013-08-20 23:06:48 ....A 33792 Virusshare.00084/Packed.Win32.Krap.iu-23c3e8fd619840a14bd6d7373da18a9863d5b11efd2c3572889a15abd6fdbea8 2013-08-20 20:10:04 ....A 183272 Virusshare.00084/Packed.Win32.Krap.iu-2495cca9dbdef49494d64fefe341c30a99123972a28507c6c189c5dd4fdfb782 2013-08-20 20:34:32 ....A 44032 Virusshare.00084/Packed.Win32.Krap.iu-2609e672c41dfe74159f0a0824dc32e1f8d1a3f912e078b77f9242abe8c328c0 2013-08-21 05:58:52 ....A 26136 Virusshare.00084/Packed.Win32.Krap.iu-2a566ae96825627db9702e009155ea2a8cd25d81c59129bcdcae414d067462f0 2013-08-21 01:29:28 ....A 82440 Virusshare.00084/Packed.Win32.Krap.iu-2ab4342c71282b6b73ebbc60e0ccc22dae7a772391d4fc62c5eec769b3cfbf0c 2013-08-20 18:28:42 ....A 319528 Virusshare.00084/Packed.Win32.Krap.iu-2ac6f0280c7c8adc615aded7e71d35577fe2a4df06b7a1cc16274dbae5a24792 2013-08-21 07:32:42 ....A 221224 Virusshare.00084/Packed.Win32.Krap.iu-2af95b0a2e0c8cb0b972fdf39cebec8a32fdbe4ff0fd4313b84449417fec077f 2013-08-21 01:39:38 ....A 280616 Virusshare.00084/Packed.Win32.Krap.iu-2bfde28fea3547a96bd92322ecc8e9f596158413db0e9c992712a7e90e5ca93b 2013-08-21 09:43:28 ....A 204840 Virusshare.00084/Packed.Win32.Krap.iu-2db9b037c4fa6e502315dd99ad38265336835121e4b6948a0799c4da40d80bb4 2013-08-21 09:20:18 ....A 37888 Virusshare.00084/Packed.Win32.Krap.iu-2e82367c4de87c64511e99275286b9dab141eea28dd709c7e039ed98fc78b901 2013-08-21 09:06:00 ....A 33792 Virusshare.00084/Packed.Win32.Krap.iu-2ebff752d040a2a24df4ba2afc5d52e466c822eec61f1cc18391c7523d62986c 2013-08-20 17:08:04 ....A 53304 Virusshare.00084/Packed.Win32.Krap.iu-2edf876dc00658de6d465473d9e534e526b41255279a6d355694e5fb5b2bdb38 2013-08-20 18:30:40 ....A 323624 Virusshare.00084/Packed.Win32.Krap.iu-2edf9341b4ff638388d4155f69958d3bbefe9ee20938116c6e56dcf3284b1cd3 2013-08-21 09:22:40 ....A 1281784 Virusshare.00084/Packed.Win32.Krap.iu-2fb2e9628b871f6fa35e294b24889f79272f9e0413a8be0b8af755de99a4d0ef 2013-08-20 20:18:56 ....A 44056 Virusshare.00084/Packed.Win32.Krap.iu-31d310c13d85df552b8929fbc0e4a3f256478dcb0e455a72a1205243d8e433e3 2013-08-21 00:29:52 ....A 269352 Virusshare.00084/Packed.Win32.Krap.iu-33dc04493abc001704ec00bcfb3b96b93b44414aee3c949a8010a50ca408e9d9 2013-08-21 05:43:50 ....A 135264 Virusshare.00084/Packed.Win32.Krap.iu-3a941d2ddbe3e62bc5c9d7ba35b5608b822269576e877678366357006b098af0 2013-08-21 08:19:08 ....A 257032 Virusshare.00084/Packed.Win32.Krap.iu-3a9fba21f6614bedb735303fbafde689e9c9fc875ef21c4dd32860c7fa9129c0 2013-08-21 05:12:16 ....A 30208 Virusshare.00084/Packed.Win32.Krap.iu-3b136792eee208dd4766b5d0af74445b8a4ce613112d6270843c6bfb00a7fba2 2013-08-21 06:17:30 ....A 305680 Virusshare.00084/Packed.Win32.Krap.iu-3b23850327c6ee1fc7e1098119ef1038ecdc8ef1258ec496be83f7c3d8c1f8e2 2013-08-21 09:18:22 ....A 286208 Virusshare.00084/Packed.Win32.Krap.iu-3bcd212af7296aa5478b1ae07a0d3cc952e8d3625889b58b08a07a887e76fdb3 2013-08-21 06:02:06 ....A 297472 Virusshare.00084/Packed.Win32.Krap.iu-3c8adbc23ad0c59a45e87761c832dc2f0ead559d496850471b531055c3b06ea6 2013-08-21 09:17:24 ....A 135264 Virusshare.00084/Packed.Win32.Krap.iu-3cafcce9c69d5ebbf64a6d0e21535a469568119cb2411217bc5eda621eb5acda 2013-08-21 06:07:08 ....A 70712 Virusshare.00084/Packed.Win32.Krap.iu-3d44eb0d0336b4b899398a283eaec93dfeb000dda38a5e1ff81fc9d8755beae1 2013-08-20 17:56:14 ....A 30208 Virusshare.00084/Packed.Win32.Krap.iu-3d613c182ff1a85e90ab9b56d20d63ea3dd23ae195a4ebe7f880f88971d0c1d2 2013-08-20 17:55:12 ....A 26136 Virusshare.00084/Packed.Win32.Krap.iu-3dfdaab45f81d3a592bb7d30e40159acbc6a057dc2af8c228d122602350a35b7 2013-08-21 08:02:44 ....A 43520 Virusshare.00084/Packed.Win32.Krap.iu-3e3af910e20afe1523a3ece825d878c6a32e862b52894adc084acb951307d448 2013-08-21 06:13:10 ....A 19968 Virusshare.00084/Packed.Win32.Krap.iu-3e42385a7f442935155757f63c1ee66b6e750b86817d91852f9fb09783083451 2013-08-21 05:17:46 ....A 207912 Virusshare.00084/Packed.Win32.Krap.iu-3e96ef84b2481be5b97e949c015be071dfb8ad93056cf00d00529bddf3789abc 2013-08-21 01:28:44 ....A 271384 Virusshare.00084/Packed.Win32.Krap.iu-3f40e9a590e946e8eaf0fef7d9cc09539ca328f846555a088697bcbdb268c998 2013-08-21 06:37:42 ....A 294912 Virusshare.00084/Packed.Win32.Krap.iu-3f7038df3ae811c8afac9983826c7deee9cd78237cf72c6888d52cff30a3b1e0 2013-08-21 01:05:48 ....A 96297 Virusshare.00084/Packed.Win32.Krap.iu-458aed58f679c67e5f09f6662006d193cb2b9b3d575ae03fb6aa9b61f845bfbd 2013-08-21 01:26:48 ....A 22528 Virusshare.00084/Packed.Win32.Krap.iu-4a748dcdb55e16cdb5fbaf6bab0da4149e49d1fb1a5384617af8d6bb4a342202 2013-08-21 01:52:00 ....A 44032 Virusshare.00084/Packed.Win32.Krap.iu-4b4856177699ea01d472a184b6d36f9303bc0cf139e4c3ffe13a0dcefe026a6c 2013-08-21 01:24:26 ....A 26136 Virusshare.00084/Packed.Win32.Krap.iu-4b9736d653ab574c824ad56186778bf46203f84a31527991018ef0c3143b1651 2013-08-21 09:08:36 ....A 142888 Virusshare.00084/Packed.Win32.Krap.iu-4c0335fe41899cc2acda9d9887dda11519f0db23ac9a28dd2875f2233d93ab5c 2013-08-21 01:22:18 ....A 27160 Virusshare.00084/Packed.Win32.Krap.iu-4c87d63137f33b577a88910cc29b57c742c6498ab2752af85be767dec199abaa 2013-08-21 06:25:02 ....A 189464 Virusshare.00084/Packed.Win32.Krap.iu-4d12a6c70e3c1295ab06f9fac75197f3d44804778c8b28f3b211117d2c5025f2 2013-08-21 05:23:24 ....A 36864 Virusshare.00084/Packed.Win32.Krap.iu-4d87aa909c133cb19d4c0f4652d7377095d54321890ac087d990239df52b7586 2013-08-21 01:40:12 ....A 17408 Virusshare.00084/Packed.Win32.Krap.iu-4ddbc389010851681c1420b38fe82a3499643ba5c9101e8e16c8d8c04ac5508f 2013-08-21 08:25:20 ....A 259112 Virusshare.00084/Packed.Win32.Krap.iu-4e11944c45a6ba9425e9d8e1ffc75cdb3e76f8a3f1b4868dd2efb49cdf3ea64a 2013-08-21 05:31:06 ....A 112207 Virusshare.00084/Packed.Win32.Krap.iu-4f290da44280b954795d3bc321f6939c191cf76750be7bc0a8f412372283566d 2013-08-21 09:20:22 ....A 17920 Virusshare.00084/Packed.Win32.Krap.iu-4f2c0e34d2dfa989f9e4b709ab32ec9d5fbee4bd1645e981958e66f7c247240e 2013-08-21 06:20:14 ....A 323624 Virusshare.00084/Packed.Win32.Krap.iu-4f3249ecee6750992d7949dc1ad72e5029436bdda4d5ef36a8c875cd9437caaa 2013-08-21 05:55:16 ....A 32768 Virusshare.00084/Packed.Win32.Krap.iu-4f84a25b599897d41410766f3b637203699c260f351b5219ad4c856eeaf87abf 2013-08-20 22:54:42 ....A 186936 Virusshare.00084/Packed.Win32.Krap.iu-5085f3cdfaf8a9bd92f2d0cddd998d94260b81c93419e4e41e3d2d427f2f328e 2013-08-20 23:44:26 ....A 30208 Virusshare.00084/Packed.Win32.Krap.iu-51c366a30955b3cb1f17d5fb5156111f2124346aeaa18a666bcb4a292286fa20 2013-08-20 21:30:00 ....A 297512 Virusshare.00084/Packed.Win32.Krap.iu-52eb8d8a5781be3c940edb408145d0c7e10b8e11ef490f08281388f2edcf989c 2013-08-20 23:18:56 ....A 110688 Virusshare.00084/Packed.Win32.Krap.iu-537e07141b84b8f8f1dd922d0c94f96480cd0937d2a4eaf852b67c07bb79de92 2013-08-20 19:40:10 ....A 209960 Virusshare.00084/Packed.Win32.Krap.iu-545df12b499a033eba0525a0b0a6aae76e4eeddeddd328c65d78ef9cbe91e699 2013-08-20 18:26:56 ....A 318504 Virusshare.00084/Packed.Win32.Krap.iu-59efd01d28be38b01bb52c1f8e8d130dbfa4277eb73540e25bf9bab1984b8981 2013-08-21 01:31:26 ....A 30208 Virusshare.00084/Packed.Win32.Krap.iu-5a291862e573306fabd6bc454f3f3e58118e5ad5ab503716736ed4911c65e6cd 2013-08-21 06:00:26 ....A 304168 Virusshare.00084/Packed.Win32.Krap.iu-5b59f69a40d399f092590a7d4c533ebf9def3903186be0e65eb7f6c69ffafe29 2013-08-21 01:30:42 ....A 298536 Virusshare.00084/Packed.Win32.Krap.iu-5bc6e99121d68fd72d41bcaee2cac63b4ec7bf4849ae7ba376722fb708b24c07 2013-08-21 01:25:22 ....A 58872 Virusshare.00084/Packed.Win32.Krap.iu-5c0859f358b14f824f47a09d57d6a63024965b126721ba82fd2a599ded039a7e 2013-08-21 06:55:30 ....A 16896 Virusshare.00084/Packed.Win32.Krap.iu-5c5923b7f76a294326dea8554adebf88085259601ad0b1ce8738f6d5fb60b9ce 2013-08-21 08:32:14 ....A 219688 Virusshare.00084/Packed.Win32.Krap.iu-5c814dfe1a4cfb97b111c721ebcf4c90425a938de00b6c3f87c56b94c2de58ae 2013-08-21 07:37:30 ....A 77816 Virusshare.00084/Packed.Win32.Krap.iu-5cccf42451870b1942448d9b74b3534c2f6092b727914268088b3ab0983bbadf 2013-08-21 09:17:46 ....A 304168 Virusshare.00084/Packed.Win32.Krap.iu-5e04a952d2ab7f53f4b5a205192e0a6de933539977a77877d64d2029afe2c34f 2013-08-21 01:39:42 ....A 207896 Virusshare.00084/Packed.Win32.Krap.iu-5e6e90b505020c216da7f7400092af523f40803aeeef48716dfcaa573002dafe 2013-08-21 10:10:18 ....A 304168 Virusshare.00084/Packed.Win32.Krap.iu-5ec1328b6fd472235f19d6a61eaf6cbbb98620ca3ba6213ab3028c6e8505306d 2013-08-21 06:34:52 ....A 36864 Virusshare.00084/Packed.Win32.Krap.iu-5ee610b95140abf511a7bc7608b5e0a500caeaf753c7154748980e10d73d56a3 2013-08-21 05:30:00 ....A 44032 Virusshare.00084/Packed.Win32.Krap.iu-5f06e119d0871b61e70b1230b1ab576a3054a37b1cf5d2416de72a7f29b1eb72 2013-08-21 08:02:22 ....A 61651 Virusshare.00084/Packed.Win32.Krap.iu-5f78f5f965806399c655a6f96bb6ee4ac68972a911768d9ac4e6e529af9d7b4a 2013-08-21 06:49:12 ....A 209960 Virusshare.00084/Packed.Win32.Krap.iu-5f93ded0bcda60fd686d367d155167c7909bfd83bb94c6da36d633acaf9146e7 2013-08-21 07:42:12 ....A 23040 Virusshare.00084/Packed.Win32.Krap.iu-5ff16caddea5fc1235f7bc6905de340af12e5c1c165dcced7ec180c6c9fb27a5 2013-08-20 19:52:56 ....A 44032 Virusshare.00084/Packed.Win32.Krap.iu-6173aa7c17a3026dcc631423d3a5d7adb54ea26c14ca00426d4af8a9cc24f2ea 2013-08-20 22:56:26 ....A 319528 Virusshare.00084/Packed.Win32.Krap.iu-62f6905559f66403b3f9d49969d58b38ebcacdcdd10c3369bc85450b8dc5d958 2013-08-20 20:57:40 ....A 94760 Virusshare.00084/Packed.Win32.Krap.iu-64b241f92f5de7dcb50cad10c052053b6154d19f664d9b95931de633bda538c2 2013-08-21 05:58:44 ....A 180000 Virusshare.00084/Packed.Win32.Krap.iu-6a57d84cc9e341ec8ce066e0fa2ea022896a82305887f7c80293318b18150c29 2013-08-21 05:37:12 ....A 44032 Virusshare.00084/Packed.Win32.Krap.iu-6a62079752a3cbdba98ddbb69699ec06be4107168f1caacc14b76b88cf3e4abe 2013-08-21 05:25:48 ....A 110688 Virusshare.00084/Packed.Win32.Krap.iu-6b9ffb2cbcdfbe7065c83da41517be3931701d7f130d33fc8d4870e7915b3d39 2013-08-21 08:35:20 ....A 103408 Virusshare.00084/Packed.Win32.Krap.iu-6c145ccdf106e01fc09f56b8a72d19fa7ec79462d696c2d61167559c7ada10c2 2013-08-21 07:09:08 ....A 319528 Virusshare.00084/Packed.Win32.Krap.iu-6c23762fa2ff3c7c35c52aa6c6c57f438ac29eb30d6dfa5c515357c6d85fc3e7 2013-08-21 07:00:34 ....A 283160 Virusshare.00084/Packed.Win32.Krap.iu-6c90a557f71c2c77299fe5b4df25a73f1807eab3475cd51888aca0a7af98752c 2013-08-21 06:40:54 ....A 75832 Virusshare.00084/Packed.Win32.Krap.iu-6cc1fc12b9a5033ffe0e6168f01546c2fd50094592ca1bb531eda1245327ac71 2013-08-21 01:40:06 ....A 324192 Virusshare.00084/Packed.Win32.Krap.iu-6cfc717710ecbd7234671dcd73b9deedb7d62323f5c43e234f13fc873b512ca5 2013-08-20 18:34:48 ....A 28672 Virusshare.00084/Packed.Win32.Krap.iu-6d01dbe3c9870a509956237effbc4d6cf0ffe6e6bbc39f2391ec80f9afa072d4 2013-08-20 17:05:02 ....A 24576 Virusshare.00084/Packed.Win32.Krap.iu-6db30ccebfef88634f1be1a1b72b7045fa79d1b924394e8fa909a0753f2a2939 2013-08-21 05:26:42 ....A 17408 Virusshare.00084/Packed.Win32.Krap.iu-6de28e6da5ed40404d9c8f04878d23c31a6ee5bdce3753bed0a3c50d17f12529 2013-08-21 10:04:38 ....A 305704 Virusshare.00084/Packed.Win32.Krap.iu-6e0ff7c103c7157ef49124e53bacbf5401633bf045823c9804201015809b17f7 2013-08-21 05:31:02 ....A 110688 Virusshare.00084/Packed.Win32.Krap.iu-6e1525ce099d4fc010e86bf410bc432ff326b344234e5e54e3697750c9688400 2013-08-21 01:35:48 ....A 17408 Virusshare.00084/Packed.Win32.Krap.iu-6e4da6b51288ddd883e7a12d0c9598b32209abdc6bb25b6adca3367099ed1eb8 2013-08-21 07:21:48 ....A 305680 Virusshare.00084/Packed.Win32.Krap.iu-6eb3142c8917bdaa01465039e05ac88a89dd718d38f40db9d2ba7d1f643aaa10 2013-08-20 20:24:12 ....A 305704 Virusshare.00084/Packed.Win32.Krap.iu-700a6fb475e40b18431502295be021ca8de42064240c708cbbeb509142d3fbfb 2013-08-20 21:13:14 ....A 37888 Virusshare.00084/Packed.Win32.Krap.iu-73b5efbba7c6e08f9a50f6be6a8bddb2e3d9a730b1023681c28a50a626f55002 2013-08-20 19:46:52 ....A 53304 Virusshare.00084/Packed.Win32.Krap.iu-747655dbab1de9d8a6e36e0d949e609a204f31d525e891a109df36e94b0bfd23 2013-08-20 23:56:50 ....A 33792 Virusshare.00084/Packed.Win32.Krap.iu-754d47e12af57114963ddbc243f9b0fef1513e0a849746a24a2d22a85553fb39 2013-08-20 19:47:48 ....A 319528 Virusshare.00084/Packed.Win32.Krap.iu-7672d040727e3ced5b2ebaa0fefe87607e6f66279457eafc8cf4cd7a0f440102 2013-08-20 17:32:12 ....A 181002 Virusshare.00084/Packed.Win32.Krap.iu-77bedd36d32c7d0a223b9d28ddb54c1b44bd432dfff5174a4afd65c1196ae4db 2013-08-21 04:02:46 ....A 30248 Virusshare.00084/Packed.Win32.Krap.iu-7a7747fb0e8ad128f51eba7e863ac730dac56a8d8fa9773bf8d23959da235b77 2013-08-21 02:48:54 ....A 33792 Virusshare.00084/Packed.Win32.Krap.iu-7a7e4378858e2667ddb61f78b073eee89c13273acc70c49d959a335fec6d71cb 2013-08-21 05:28:22 ....A 318504 Virusshare.00084/Packed.Win32.Krap.iu-7afed7451fea3d3bb449c316b3d0b39589faea372af28026957ed4014179df82 2013-08-21 06:03:52 ....A 257032 Virusshare.00084/Packed.Win32.Krap.iu-7bc95063dc8ade4097ec3650485d7751b4c962a4dba0146b476f27238dbda060 2013-08-21 08:13:08 ....A 304168 Virusshare.00084/Packed.Win32.Krap.iu-7be72b0eb9b5077444600168c13d1395a82bce461199de9e327a967d55e640f2 2013-08-21 01:35:50 ....A 259112 Virusshare.00084/Packed.Win32.Krap.iu-7beec0dfde7ffe8e31a9415a4ddeb8e0179fdc0de90dd12e5397d0d0ec2ba68a 2013-08-21 09:25:10 ....A 297512 Virusshare.00084/Packed.Win32.Krap.iu-7c00e6f3d2116cb22866f9d59e06241e6ce429ea450fdca3442cfed2ad15df07 2013-08-21 08:18:50 ....A 251920 Virusshare.00084/Packed.Win32.Krap.iu-7c40ac0c7eb8e98d33bd16fc7c8434f13d8b996d27747dcd185a84c7e6e29451 2013-08-21 08:23:48 ....A 151593 Virusshare.00084/Packed.Win32.Krap.iu-7c47be04c8b111cc68f0f9962bdf21423cb6a32c81d4146d67f082066fe08f69 2013-08-21 05:38:10 ....A 294912 Virusshare.00084/Packed.Win32.Krap.iu-7c88f79ce24785e711b0df00f99ee07104388bd27e4462be508cf0dcdbbdb07e 2013-08-21 07:21:18 ....A 17408 Virusshare.00084/Packed.Win32.Krap.iu-7d273135fe9186c90df69c3c7ac85b56ba48f8f3261828e92c000aed48ecb1e6 2013-08-21 07:59:30 ....A 192536 Virusshare.00084/Packed.Win32.Krap.iu-7d2f72ae637637d11ec5e5ce5a55bc7925bdb2f5504aba92dc137c9028bb4e8a 2013-08-21 01:42:28 ....A 17920 Virusshare.00084/Packed.Win32.Krap.iu-7d563092dc9148e53d5d6fbc6679dcd7193d70bb8941a98c077603637d72b91d 2013-08-21 08:00:06 ....A 319528 Virusshare.00084/Packed.Win32.Krap.iu-7d9c4ad0e32d1ed10ace64add2291edc03f077b4d9e59ee3955e0a63da5609ee 2013-08-21 05:34:06 ....A 280616 Virusshare.00084/Packed.Win32.Krap.iu-7e65440194560f1b386bbe0a63157470d51fe2c958a7c6da1ed28e6287d259bd 2013-08-21 09:30:52 ....A 251432 Virusshare.00084/Packed.Win32.Krap.iu-7e9777c740b1c37b29a1856061ee085a086a7ddda9e134f33ad21b59d48a5fad 2013-08-21 07:59:32 ....A 27176 Virusshare.00084/Packed.Win32.Krap.iu-7eabb414b46200f929fce4809575353a3cda2d0ccbf0562a4aedc9292ddc570f 2013-08-21 01:48:24 ....A 57368 Virusshare.00084/Packed.Win32.Krap.iu-7ece6ad6fdc59e92e0a505e93703d2210c66fe82d0219626941d62163f3f9ace 2013-08-21 07:12:04 ....A 17408 Virusshare.00084/Packed.Win32.Krap.iu-7ed515cec357cb21e7ce570e0c52ddad85a81f3f3ad1f38f3bc78987945e3c52 2013-08-21 08:25:42 ....A 143400 Virusshare.00084/Packed.Win32.Krap.iu-7f23a2ebf03874cfcdec5c1a3ee4210721c054769488e26ec68e81cd748b94c7 2013-08-21 06:53:36 ....A 36864 Virusshare.00084/Packed.Win32.Krap.iu-7f621dee616a9fdc4da1421086b4e52dc14608e7697d542aee459202c75d7ec4 2013-08-21 06:28:30 ....A 36864 Virusshare.00084/Packed.Win32.Krap.iu-7f7e529e09480b4aabf5e362605de7b1c4d200b76385d3acf409b1792ed3fc78 2013-08-21 08:02:34 ....A 147496 Virusshare.00084/Packed.Win32.Krap.iu-7f92f97aedf792be2a4f49a4e4feab62186df87260b33434dcb7dbec0077c5e3 2013-08-20 18:07:30 ....A 24576 Virusshare.00084/Packed.Win32.Krap.iu-ba8fabfc16d2ea26269617633d54628afef907ddd5969fe99a349dd12f357c76 2013-08-21 05:03:38 ....A 26208 Virusshare.00084/Packed.Win32.Krap.iu-be813aa6c1612d2b1ff89e7fdb7b62f70a109dddacff386bf6f8e7af797e0395 2013-08-20 23:22:58 ....A 18944 Virusshare.00084/Packed.Win32.Krap.iu-d34ebeca3b0bf2f59780c1a9fea0878b7766e9b376f9f07642af8d139827d0f6 2013-08-21 06:22:16 ....A 372320 Virusshare.00084/Packed.Win32.Krap.iu-d55393afe65c2153727156f5a5c24cc06ab43e256f126af049e9802b0323020c 2013-08-21 10:12:38 ....A 306712 Virusshare.00084/Packed.Win32.Krap.iu-f650ec2d74ecfaa39da7d1e1aff1e83b84581064375bfd025767967f810c9135 2013-08-20 20:37:04 ....A 18944 Virusshare.00084/Packed.Win32.Krap.iu-fa956eb34bcd462e7e8e56de60f5af0fb830c3de5236f12c1b0a4af86bfbb9b8 2013-08-20 21:05:30 ....A 46592 Virusshare.00084/Packed.Win32.Krap.iu-fcc226300d0818357fba3ae2cfac7401f3cc2aba9edab8bd2bb8c514d65d3d18 2013-08-21 00:00:26 ....A 66560 Virusshare.00084/Packed.Win32.Krap.iv-010608cc4a0d702906ab74971786ef6969d312bb7ae9f8d65dedf07eda1274a3 2013-08-21 00:00:12 ....A 66560 Virusshare.00084/Packed.Win32.Krap.iv-0f903a8bc619a092f2a15639bead15b042575f45958409c154028f55a5042f7c 2013-08-21 00:55:50 ....A 69120 Virusshare.00084/Packed.Win32.Krap.iv-12c19a1534c646ed22aa65c23cb1f3ce3a37d6db6d86e89e3a02acec59408741 2013-08-21 00:56:46 ....A 99840 Virusshare.00084/Packed.Win32.Krap.iv-8a7d4f1df0f2d3c62333370895be0135bbc752397a274d00f57bbc30a94f6ce9 2013-08-20 23:59:08 ....A 66560 Virusshare.00084/Packed.Win32.Krap.iv-cb31d94b9551485ee5fa92d58626b071e1afe3e7f187b86d2437aa4e599fdbb8 2013-08-21 10:02:50 ....A 81931 Virusshare.00084/Packed.Win32.Krap.j-4b6a1bbc193e0791aa228e586f406801b2267c57e7babafe844bdb24da2837cd 2013-08-21 09:30:40 ....A 49767 Virusshare.00084/Packed.Win32.Krap.k-7eeec04d44bb2f9673fbca09d702fffcf6cf9183c21c948d997c1ded5b519f0d 2013-08-21 09:30:46 ....A 411648 Virusshare.00084/Packed.Win32.Krap.m-26e789648c6b519ea878f8338ceda5f826cad9465b262ccec4b71913b594d6fc 2013-08-21 09:45:44 ....A 37376 Virusshare.00084/Packed.Win32.Krap.n-03a17f1938bba3ea872d0f3cb247b9f1d92da9df7bee6cd755a70dd8a3cc7d05 2013-08-20 17:01:00 ....A 303616 Virusshare.00084/Packed.Win32.Krap.n-08ea54ed33d294d0ca1b6b9d7ce19ff519cdf0f9d474449db7bf51820c051c92 2013-08-21 07:20:14 ....A 322560 Virusshare.00084/Packed.Win32.Krap.n-0d564133c467af91d916523e7e78527f6075d2fa07c658fbd537242cefc178e7 2013-08-20 22:22:50 ....A 36864 Virusshare.00084/Packed.Win32.Krap.n-13ecb0378e1af842f290a352e5be2c3bef7aeec1e4f2104ebf47e48a0b0176cf 2013-08-21 01:43:26 ....A 47104 Virusshare.00084/Packed.Win32.Krap.n-1b4a86765a02efbc8d387e636bc58175c312fee61d48f57fd621aa0356152753 2013-08-21 03:56:08 ....A 35328 Virusshare.00084/Packed.Win32.Krap.n-2008360eb4f1a5976bab1dcd3ebe1a214419c6629f80924083e74ca7b4d6f412 2013-08-21 07:59:32 ....A 303616 Virusshare.00084/Packed.Win32.Krap.n-2aadb40250f3c1e6fdd6495aeabdfd1c6612b95621617e5d499b069d0d49509a 2013-08-20 18:07:00 ....A 303104 Virusshare.00084/Packed.Win32.Krap.n-3fe1a894c34a0a73aa299084369a126b31d811fc8e04b7759b6dc32085f0aa48 2013-08-21 05:35:10 ....A 304128 Virusshare.00084/Packed.Win32.Krap.n-5be6b119c608aa7f9388043628b059e1f7893414a8c3eae99561f34fe575ec1e 2013-08-20 20:03:06 ....A 303104 Virusshare.00084/Packed.Win32.Krap.n-6547af8e068fcf1e86feca14bcdc3589251b8439053eac36b2c8e75fc5bb766b 2013-08-21 05:42:58 ....A 35328 Virusshare.00084/Packed.Win32.Krap.n-d15a501e1cf2ec5fa594f9e955902374df89aa083e3e885ba21a709c12e624b2 2013-08-20 22:07:40 ....A 659456 Virusshare.00084/Packed.Win32.Krap.o-01e69fdabcf4618424e39f01b8f3e4be7f73d685a6e58871c4d46a8a66099b2d 2013-08-21 04:10:36 ....A 58880 Virusshare.00084/Packed.Win32.Krap.o-12b5d0af48467ea44709cced8e0f636bc9736d82b6894fbdb0f9e8a64e794be5 2013-08-21 05:18:06 ....A 94208 Virusshare.00084/Packed.Win32.Krap.o-1f58d946b2ae48a78362466ef9bc6c82a024feaabd008b7b5f3a5a484364b1c3 2013-08-21 10:05:28 ....A 85504 Virusshare.00084/Packed.Win32.Krap.o-2418b3d36c88d480b2bac01c7ea8fc03ed3aa6a3d793ede7ed1ec9eb35f6c972 2013-08-20 17:56:48 ....A 94208 Virusshare.00084/Packed.Win32.Krap.o-394d015cf7a7f81849c1ef688ac0bb1a73b010f816cfe9905a22c9e58621ca98 2013-08-20 21:23:36 ....A 669696 Virusshare.00084/Packed.Win32.Krap.o-44db6c854535f48218122d3d93ae19a5aa0671270f683a380d59728c33a4b41b 2013-08-21 05:21:12 ....A 667648 Virusshare.00084/Packed.Win32.Krap.o-4d83b92917beeaefae6bd6aae80188a03e458906dc79724373d475b822f76822 2013-08-21 07:27:36 ....A 666624 Virusshare.00084/Packed.Win32.Krap.o-4f517d65ac3d450d8b8e602c79f89243af11eb40ad6a962088f730f580e3e923 2013-08-21 10:15:02 ....A 95744 Virusshare.00084/Packed.Win32.Krap.o-5becb37c9546215254ab5b5e8e5455c4c854dd0eb672eb4746c9e8bf92ac3ac9 2013-08-20 17:12:16 ....A 669696 Virusshare.00084/Packed.Win32.Krap.o-6ca845164484893ccc9682f7ad330503cf99760b6b816c83196440571529f198 2013-08-21 00:44:00 ....A 89600 Virusshare.00084/Packed.Win32.Krap.o-e35a97bbb43ec632c695f4fd966b005295ffeada281bd6a06b83edc39bb81548 2013-08-21 00:01:44 ....A 62464 Virusshare.00084/Packed.Win32.Krap.o-ebd2a92e23884c764e20a70bf50c12bfc455bed6ac4f1ca7ad3014f5a0e4f644 2013-08-20 20:47:52 ....A 83968 Virusshare.00084/Packed.Win32.Krap.o-fb58b8d0de2c436be4d303926fc301e4b76705429485235738559715ee027615 2013-08-20 22:15:56 ....A 89600 Virusshare.00084/Packed.Win32.Krap.o-fb9b9992b3d27bb26e57070ede3df091102c2255eeafb90c2d7aaee766d1cf1a 2013-08-20 22:18:12 ....A 108120 Virusshare.00084/Packed.Win32.Krap.p-0394175a6c65018982bcc483356e2db143f8da4fce6600cd7f20cbbadf03e2b3 2013-08-20 21:45:46 ....A 143988 Virusshare.00084/Packed.Win32.Krap.p-062672aaba90a535b5a4928e2d7954ad49dfd1b560177a77a4a9d84e892e6e23 2013-08-21 01:54:20 ....A 107008 Virusshare.00084/Packed.Win32.Krap.p-0ab3c8f112a80081fb540dd5ba94e8360672a814efe89d6f47c7b7cd8ce78c05 2013-08-21 06:43:42 ....A 107820 Virusshare.00084/Packed.Win32.Krap.p-0ac98a2656e5fa134b8cfcd046b20491e36afe75e3d7c2066ee2cc1287b9f94b 2013-08-21 07:53:32 ....A 107520 Virusshare.00084/Packed.Win32.Krap.p-0bda47c80aabc224838a1f9a100bb427bb9934c0c089f0346263980e42b3c996 2013-08-21 03:34:46 ....A 69632 Virusshare.00084/Packed.Win32.Krap.p-0c71142d94b9791c105828355e641ac78908d3664bc4a947b188520fa800a26a 2013-08-21 07:32:40 ....A 104960 Virusshare.00084/Packed.Win32.Krap.p-0d007c5085bc327230c5f7ca77726b78d67cd4564d070850c612afab5ede1c28 2013-08-21 09:33:14 ....A 109824 Virusshare.00084/Packed.Win32.Krap.p-0d7df9d4e4a9ba056c8499cafa27c5792888608b12de02e9ba3166520192851f 2013-08-21 06:33:20 ....A 67072 Virusshare.00084/Packed.Win32.Krap.p-0df20b515ad64b7216a700c4cfc6bc7fde1efc31b1af35d5330dcff9caa07aee 2013-08-21 08:17:10 ....A 107520 Virusshare.00084/Packed.Win32.Krap.p-0e83c06b1442aaa676da8210fb6f8ad55b17f3d9cb9e46ab181f7194dd57a94c 2013-08-20 23:26:22 ....A 103936 Virusshare.00084/Packed.Win32.Krap.p-12d2a5a7bcc5346ebdfd2989a5a8d9172435439ba6bdfcf213ff7ede3774e51d 2013-08-20 21:50:30 ....A 143360 Virusshare.00084/Packed.Win32.Krap.p-13dc80db0861bdb19d86d7c99ed269f55586d81387f1a3cc92e852fd75e18bec 2013-08-20 20:39:20 ....A 141312 Virusshare.00084/Packed.Win32.Krap.p-156f3ebba95b5486be1c801eef1e09d11f81e77041b1a984d59de79887b45554 2013-08-21 06:29:42 ....A 99328 Virusshare.00084/Packed.Win32.Krap.p-1ac71f6cd52243ac9cabeb91db8e02501b616341d338c53a7107d09ce21ae073 2013-08-21 07:10:22 ....A 101532 Virusshare.00084/Packed.Win32.Krap.p-1b0601bd6f86892b574b99eaf4fc2f12bf19368d127af6d249ccd965060b6c75 2013-08-21 02:08:14 ....A 69120 Virusshare.00084/Packed.Win32.Krap.p-1d3e5ce7719536203ecc3f569593490f630b3b4964d25091ea86ea7bbdad7147 2013-08-21 07:22:30 ....A 143967 Virusshare.00084/Packed.Win32.Krap.p-1d6cce4cb2b543f7e6410b1976276d3a05abb89508e52b4fee9016c01359d5b8 2013-08-21 10:07:38 ....A 109871 Virusshare.00084/Packed.Win32.Krap.p-1f43676c03284adf1438cb7ab6d26eb0180be6479cf5793641ff8166e64a7a9f 2013-08-20 21:51:58 ....A 101376 Virusshare.00084/Packed.Win32.Krap.p-21446a3d5e32fe5cbbc2269296ddfed1f917e03f3e0f7f80afef089249516560 2013-08-20 21:28:20 ....A 73900 Virusshare.00084/Packed.Win32.Krap.p-232db69ec5aab25fa217af2e96786639d2de451ac21cec8490b8329be33df442 2013-08-20 21:04:32 ....A 108290 Virusshare.00084/Packed.Win32.Krap.p-251b7ad32e848624f7552291e8c5ef1a652f61754a10383dafe1169a81f2808e 2013-08-21 04:18:34 ....A 71168 Virusshare.00084/Packed.Win32.Krap.p-253ab662fcbc5462e1c68c5fcfaa61bee9f968bf1dd86e79a0fc334a24e70d9b 2013-08-21 10:03:08 ....A 140288 Virusshare.00084/Packed.Win32.Krap.p-2a7f0e40a738f66c9a89084eb1de144b755e7ae1f0d1a0827a219b61afb2b540 2013-08-21 05:30:10 ....A 144384 Virusshare.00084/Packed.Win32.Krap.p-2abefd3d671e036700cc824a79298072d8071ce91e0f3c22bf7b12c9d34b5d22 2013-08-21 09:32:14 ....A 69205 Virusshare.00084/Packed.Win32.Krap.p-2b700edad1eef593aebc6526b0c9d123f85f2253729de426578a0c8c3dcfcd91 2013-08-21 08:22:54 ....A 143360 Virusshare.00084/Packed.Win32.Krap.p-2bfabe87bb504b9256782912e70c41a4ac82f82760599b7485808780dee31ca0 2013-08-21 06:42:58 ....A 141824 Virusshare.00084/Packed.Win32.Krap.p-2d9efcbb9e3e08b3364d6ff67514cf12f7329c970fdc742a39ac371016545be2 2013-08-21 01:37:28 ....A 74440 Virusshare.00084/Packed.Win32.Krap.p-2df0e6a1a58b49d7551bcc89b9f4aa8a5118e7fc0e2c6de21d1d6c09662c3f67 2013-08-21 07:28:28 ....A 105984 Virusshare.00084/Packed.Win32.Krap.p-2ec17581ca586e6fc013df258942b555c3a3bc5b0c100602fbb93ae484bea200 2013-08-21 06:43:24 ....A 69120 Virusshare.00084/Packed.Win32.Krap.p-2fdcd7cd949bfaa78566f2530611018a34390b2af2402238aea743dc4dd35301 2013-08-21 01:13:50 ....A 71680 Virusshare.00084/Packed.Win32.Krap.p-310e8675ec81c843aaf1ffba02893a39b798cf115bd472b6398c60843980a1cb 2013-08-20 22:07:26 ....A 104960 Virusshare.00084/Packed.Win32.Krap.p-317d486cffc434c8aa548a67279447f95e67d4cb2b92435de9a328af6fddc49d 2013-08-20 23:26:38 ....A 108314 Virusshare.00084/Packed.Win32.Krap.p-342739692bf2f62ef4dda7a7f5ae5904920cedd6fdd90eac29b1617e250e2025 2013-08-20 17:29:16 ....A 107520 Virusshare.00084/Packed.Win32.Krap.p-3863a65eddffd83c4c70794c05ee2c14da94cef1b88b4bb44180612a3bd526d2 2013-08-21 06:31:50 ....A 71168 Virusshare.00084/Packed.Win32.Krap.p-3c0b1e9901d70fbbf99b2692584549f17fa6e0fc4eda308998eee61dddfcc38c 2013-08-21 07:40:10 ....A 109056 Virusshare.00084/Packed.Win32.Krap.p-3c1a81be4b3946f18c8648ac6d3ce70fe77af3a5427bccb0e0e8ec9b65229cf3 2013-08-21 01:53:58 ....A 143940 Virusshare.00084/Packed.Win32.Krap.p-3ce666e50cca2813d77acf79990254d1bc02e9ca1b2ff8e962f4a7b7b64527df 2013-08-21 05:36:56 ....A 109056 Virusshare.00084/Packed.Win32.Krap.p-3e673ac2b7ffa71f4008dbb917b556ed8df6332277eb221276f5b2a63bb8f900 2013-08-21 10:15:02 ....A 107520 Virusshare.00084/Packed.Win32.Krap.p-3f15890d7ee5f3c9887511fbcc319ca10e32d9aa59b031178c5b674cd876fd84 2013-08-21 08:04:10 ....A 145408 Virusshare.00084/Packed.Win32.Krap.p-3facbd68ae53cea87ee4bb62a3e5b77ede863239e98bf569f21037668a51bdfb 2013-08-20 22:13:52 ....A 104448 Virusshare.00084/Packed.Win32.Krap.p-41202e1c65565ec788e6a8000e8ac7dad66f3d2ec1c62c18f126b2f91405fe72 2013-08-20 20:16:58 ....A 144069 Virusshare.00084/Packed.Win32.Krap.p-442b37591f8e3c474ccf15613efac99ebf22dbeccf691a4953b581052c28aae7 2013-08-21 00:59:26 ....A 103424 Virusshare.00084/Packed.Win32.Krap.p-449e4f208221ab5ccbfa8aaa91e771e10196a4802ca5f825fc56e31c3cc7ea33 2013-08-21 01:28:22 ....A 108747 Virusshare.00084/Packed.Win32.Krap.p-4a3c56f3b31e2079ce4551b53a84b9b0d322f1cfbfa7f782c63e1e2b989919ef 2013-08-21 06:30:46 ....A 143360 Virusshare.00084/Packed.Win32.Krap.p-4c3b9a80c4371daf8105bddde3af091818782f490ef904f5c7eea92bea10cdc6 2013-08-21 07:32:10 ....A 70144 Virusshare.00084/Packed.Win32.Krap.p-4ead4c6a11ec5709dd9b83f9303bf777e13ddece69dcf3a6beb643b47995c28d 2013-08-21 07:04:18 ....A 109056 Virusshare.00084/Packed.Win32.Krap.p-4ee3792c9a455b4b16f835e2a25c5ffc1d456ce6572ff1998fd2c6a32cbab509 2013-08-21 09:43:04 ....A 67584 Virusshare.00084/Packed.Win32.Krap.p-4f7d966d2a3b86ba5a8d99fc083bfc2e88e745af415e60cec7c627a013d78e67 2013-08-21 06:57:36 ....A 72503 Virusshare.00084/Packed.Win32.Krap.p-4fe1b69f7f5f77f6341b49c7c5e7df3dd10b153a0d3d90ec5d3872b1a0293d72 2013-08-20 22:11:48 ....A 102400 Virusshare.00084/Packed.Win32.Krap.p-50c110cb86dcc51556ecec2d9c050e5d8d53e06b0cadd6a1557cf199207322a9 2013-08-20 23:40:00 ....A 109867 Virusshare.00084/Packed.Win32.Krap.p-51e5850dd64b40ddec6537995a13cc50641aabe385c241b47bdb7c96dc598206 2013-08-21 09:30:24 ....A 137482 Virusshare.00084/Packed.Win32.Krap.p-5a2c5a98f68d1557ed60b02e7bda65b5e47185d22fc32f87cd06829f8f72ea65 2013-08-21 09:00:02 ....A 64512 Virusshare.00084/Packed.Win32.Krap.p-5c17506cb64c13b3985ad7bbee0a5b665f81ee682c956a9905a9ce8bbd29704a 2013-08-21 08:58:16 ....A 142128 Virusshare.00084/Packed.Win32.Krap.p-5cbb0cf9b1c55beba4b39770989bf086cad2331e307a3eb455cbf2b01e3fe228 2013-08-21 05:31:58 ....A 106496 Virusshare.00084/Packed.Win32.Krap.p-5dede7f4f280aa2f41ae22c29f095d54e0306c2ed8f51f61c2304aebb893a88b 2013-08-21 06:18:12 ....A 100864 Virusshare.00084/Packed.Win32.Krap.p-5e9290ebefb5f96d6c148cdaa68f53c73cf41b26783af101f09d35bce43c31b9 2013-08-21 10:03:16 ....A 109056 Virusshare.00084/Packed.Win32.Krap.p-5f543dd6d7daddf340e3e0289148a289df049846566b6b54d755f62aac3a3695 2013-08-21 09:02:50 ....A 143360 Virusshare.00084/Packed.Win32.Krap.p-6eacf49712bc375ca20efc98cc65d98ff7e81f501ecff17e21cc882579d6c05f 2013-08-21 05:44:16 ....A 107678 Virusshare.00084/Packed.Win32.Krap.p-6ef9198c3bae96354bba1cae5945d4998fa021783bf1886d79ddef62af7ed361 2013-08-20 20:03:32 ....A 101376 Virusshare.00084/Packed.Win32.Krap.p-72222773e8911076fc70012258ba3652eaf78096c740a722399afc7615ce4b1a 2013-08-21 01:45:22 ....A 109202 Virusshare.00084/Packed.Win32.Krap.p-7a4eda047c04f9b8b369b6bda139b5bb31d570cf64e8ecf62a0285db43b1c304 2013-08-21 04:07:58 ....A 144896 Virusshare.00084/Packed.Win32.Krap.p-7a85585f0573926912c05037263407fce4e0018213f8caee4aa8f074f2bf9bf2 2013-08-21 07:07:58 ....A 70950 Virusshare.00084/Packed.Win32.Krap.p-7ed14107c59c467ec9d507b80c8d7746f3f152a20ed72c03ecf0affc1f83d376 2013-08-21 09:42:46 ....A 107520 Virusshare.00084/Packed.Win32.Krap.p-7ee886400252d918707ed2f0fe51add8825b9a722f022d3c428a11c9201913db 2013-08-21 07:18:58 ....A 102400 Virusshare.00084/Packed.Win32.Krap.p-7ff0a21d8a6cdb80e92e74d4a1028e89f712e267e12ab7177862a62acf075bf0 2013-08-21 03:24:30 ....A 70656 Virusshare.00084/Packed.Win32.Krap.p-99ba49f975f4130023c326644058a3658fe4cb3165c228de283e91dd16d09ff1 2013-08-21 08:32:54 ....A 13312 Virusshare.00084/Packed.Win32.Krap.p-bdb332e246bc7ccccd2f870ccc796e6818041e60b39894c6b4ef26dd915b79bf 2013-08-21 04:11:52 ....A 109568 Virusshare.00084/Packed.Win32.Krap.p-d663a1b3244ed6c83eb5fe7d171799a11789722cc7144bc9134748eedfb7491d 2013-08-20 21:11:04 ....A 144165 Virusshare.00084/Packed.Win32.Krap.p-ea0d047e40e2cd20e9c72f576eed273bc2e041ac9b41bf708003933ba30fe35c 2013-08-20 22:38:42 ....A 109815 Virusshare.00084/Packed.Win32.Krap.p-faf4879cf0103efb3e8bc73fd257ae6011a6693dc46a4949d7b8612af2b1de18 2013-08-20 22:54:18 ....A 84992 Virusshare.00084/Packed.Win32.Krap.q-0162f489616aecd1e4336dba7827ba796b9c8e23a4652ab8486c130d14f5988c 2013-08-20 23:37:40 ....A 79872 Virusshare.00084/Packed.Win32.Krap.q-05afb207fbb1e0fc1173f5d7434f45b064343c99c9b850819e140a80bb9cae83 2013-08-20 17:36:10 ....A 129024 Virusshare.00084/Packed.Win32.Krap.q-0c4f73e4245372ece619ebd87d6a7357f36645c6ef057ad2021516859c8078bc 2013-08-21 05:22:00 ....A 49152 Virusshare.00084/Packed.Win32.Krap.q-0d49f6a217fdd238c2a91d2a371c1275042330a22b4df0a759796e1beea7d15d 2013-08-20 22:28:34 ....A 129024 Virusshare.00084/Packed.Win32.Krap.q-13ee4e6a70b43201b141e268db77c1559facdef5967f6597cd33ee6035fbd671 2013-08-21 01:25:22 ....A 84992 Virusshare.00084/Packed.Win32.Krap.q-1a27b7ccc316fa0ca9fc313e4a2c26ae7de2e3fee00f3e15b86f835bd57563c5 2013-08-21 09:00:40 ....A 50176 Virusshare.00084/Packed.Win32.Krap.q-1a5177fa958a6bf3a8aa3c0a4e19b4e1519ccaad365ac9afc6f210c80a6f4560 2013-08-21 05:31:28 ....A 47616 Virusshare.00084/Packed.Win32.Krap.q-1af5677059ae4addd4bcd93577b39f898624fba417fde30ba578b7df21f6cc16 2013-08-20 17:04:24 ....A 47616 Virusshare.00084/Packed.Win32.Krap.q-1bb5f30ef8c8e3efbd8e393e6f355e07dc0f450c7b90fcf87c263afe364268eb 2013-08-20 18:18:04 ....A 129024 Virusshare.00084/Packed.Win32.Krap.q-1dbea51185580e92db01be78ef9738a1acacd12ef189c58af46143056b1d8edc 2013-08-21 05:28:12 ....A 84992 Virusshare.00084/Packed.Win32.Krap.q-2a816093411a534a13731f6962bbd39c8695a42dfd39d1a11e2ff0d24f99bbf6 2013-08-21 06:14:14 ....A 302592 Virusshare.00084/Packed.Win32.Krap.q-2e58438e68d3225f4a860bf1a7ff9b23ca7774425c9723c42fb5a31f3dafa4ad 2013-08-21 05:19:22 ....A 47616 Virusshare.00084/Packed.Win32.Krap.q-2fe8eb45299b884d0fadf27929160aa39eafcadd7a91326816f17e8eff75a237 2013-08-20 23:40:56 ....A 129024 Virusshare.00084/Packed.Win32.Krap.q-34b321c060f894a9c19b3214142416d484032d7c015c3a2d4b32dc880b0152b8 2013-08-21 03:43:40 ....A 84992 Virusshare.00084/Packed.Win32.Krap.q-3a5756dc9c26c0a8d5f47759216ecf45620ce8a851276c7e2b3fdc1e8b7e5cbb 2013-08-21 10:01:34 ....A 47616 Virusshare.00084/Packed.Win32.Krap.q-3c750b308ff02121ebc2a327fab6b4c83a5305883b80ce12cc34ef40fcb378af 2013-08-21 01:45:42 ....A 129024 Virusshare.00084/Packed.Win32.Krap.q-3d4ec573ada9fae31f37eae4134e45eeaae501c82da94a213eb5350b4e237c78 2013-08-20 17:09:08 ....A 129024 Virusshare.00084/Packed.Win32.Krap.q-4a37b5f73b3a2e389500a2615551054f82f93ebb7c41c2e4061210816a244c37 2013-08-21 05:36:40 ....A 88064 Virusshare.00084/Packed.Win32.Krap.q-4c52b577d944e6a897b444a75227631cd990377f01a9b0b1b3a498ec43bc739d 2013-08-21 06:29:54 ....A 47616 Virusshare.00084/Packed.Win32.Krap.q-4f5c8bdc491d8607de38d7366a6e2564363515b6e79c69b2b0639e1cf048302d 2013-08-21 09:56:54 ....A 129024 Virusshare.00084/Packed.Win32.Krap.q-5a44dc8668c0b406d5ee30b17b55be3f9df449ea8aedb206f1292d72f64fe5dd 2013-08-21 07:59:22 ....A 79872 Virusshare.00084/Packed.Win32.Krap.q-5aabe66b54e8ea8f8019f75affa2b27774247be965a162b802c5df7261bf8d24 2013-08-21 08:34:48 ....A 47616 Virusshare.00084/Packed.Win32.Krap.q-5cd0f2f72ceca7ba950bf54832f97d89446ac59279302d7ee6203b615a383ed5 2013-08-21 09:45:34 ....A 84992 Virusshare.00084/Packed.Win32.Krap.q-5fcf2fb875b366e59eee3a1a867b6329d427b56e558407a916fa410cc792cdd6 2013-08-20 19:45:20 ....A 84992 Virusshare.00084/Packed.Win32.Krap.q-663997f9ece16b352b41b4d824d6d44b6d2a7f4e4246451ad431baee89c47a83 2013-08-21 05:28:18 ....A 129024 Virusshare.00084/Packed.Win32.Krap.q-6a5e4d1dd6219c4258d45f859f7e84af33f0323771107098defd6061f70fd45e 2013-08-21 01:32:56 ....A 51200 Virusshare.00084/Packed.Win32.Krap.q-6eb2580db7ad7f7c7888829cec0a5f43ead361d44593a5489bb2785a769941bf 2013-08-21 08:07:48 ....A 47616 Virusshare.00084/Packed.Win32.Krap.q-6ef4531345ea2f9b0f3c300def5271d4950100c9783e3cad5344015940824dd3 2013-08-21 01:43:32 ....A 79872 Virusshare.00084/Packed.Win32.Krap.q-7a516c63cc0442352d181e968026c61b8a425c5166d6e29cc9b12f3addb42275 2013-08-20 16:57:26 ....A 79872 Virusshare.00084/Packed.Win32.Krap.q-7bf161ebbc3639020a75dc7c4c38564a1bbf350b70ed20406a4bdb59aac0c284 2013-08-21 01:22:18 ....A 47616 Virusshare.00084/Packed.Win32.Krap.q-7f574637d4013817b09583158b92a07feb2abd2af3b71d758a36175e37a49aa8 2013-08-21 06:08:28 ....A 47616 Virusshare.00084/Packed.Win32.Krap.q-7f6a1b7a118b64d12110e0a40aed5597388c2dc7cc0c417d2db81ada42a24ad0 2013-08-20 20:41:02 ....A 79872 Virusshare.00084/Packed.Win32.Krap.q-dfecab08d854ba6f330a8e552093624085704f5355f914180d4052e59c66e6bc 2013-08-21 03:29:32 ....A 48128 Virusshare.00084/Packed.Win32.Krap.q-f33725a14e6ff7c0c9444fc886d971b18ab964daa34ee0a18705ed2a8bfeacec 2013-08-20 20:23:46 ....A 715560 Virusshare.00084/Packed.Win32.Krap.r-02f3a2e435ca829d3e6fb4afa2b3b0007463f61793dc99b28b66ba306090b3df 2013-08-21 08:28:04 ....A 714277 Virusshare.00084/Packed.Win32.Krap.r-0b462235b5d6501716cd46ffd4d0d4b9fc55bbf24ca069b320ebb8043e3ec46e 2013-08-21 05:26:24 ....A 716575 Virusshare.00084/Packed.Win32.Krap.r-1f2ae2c821b6e996c85baf870a4b0fdd800ddbf148816fbcc974ba91179c3c9f 2013-08-21 01:52:34 ....A 709670 Virusshare.00084/Packed.Win32.Krap.r-1ffd21b2975b13471dd721b898ad9f337965d559e8eb76ca3e5b1c190ced8cc5 2013-08-20 17:56:36 ....A 712673 Virusshare.00084/Packed.Win32.Krap.r-2b1dea9074f9758ed50237ef31ebc1f840d357ba8d2e96e1212dff9b9c1e37d9 2013-08-21 09:50:46 ....A 714826 Virusshare.00084/Packed.Win32.Krap.r-2b1fe90cee5045fcef93b13a2a17c153c53df8d6004936191464a714a18bc823 2013-08-21 06:11:06 ....A 709384 Virusshare.00084/Packed.Win32.Krap.r-3a26469eb25a64d6e9760276fa186a52e5504327835db834ac40db0ac9082500 2013-08-21 08:05:46 ....A 718496 Virusshare.00084/Packed.Win32.Krap.r-4c7b9628273abe7b47a641bc4f0ece0dbfac5818b8b150fc727f79d9e38de734 2013-08-20 23:51:18 ....A 714789 Virusshare.00084/Packed.Win32.Krap.r-53a29ceb9e12fd1f1f7ac76f6d3d6eeef39e82394c89175e767ade1a34d99fee 2013-08-21 01:04:18 ....A 718528 Virusshare.00084/Packed.Win32.Krap.r-5638a3dc9aa48ed95a5d8981370c39ac570b18059bc829e7ed286d33a85e1be9 2013-08-21 01:26:52 ....A 709483 Virusshare.00084/Packed.Win32.Krap.r-5be2ccd8f75a3025f002bbd849a36d445c282612e0e2743cf1f29f200517fd5b 2013-08-21 10:03:40 ....A 716370 Virusshare.00084/Packed.Win32.Krap.r-5d21d3ae249f0cdb706b21851da0684c30e9b3424bb66afa082e27db40bb5860 2013-08-21 01:46:26 ....A 709330 Virusshare.00084/Packed.Win32.Krap.r-6a6cbc5b35daa955684103242ce92cbbee504493a8e52f35511f32f6cb6b748a 2013-08-20 23:00:12 ....A 718885 Virusshare.00084/Packed.Win32.Krap.r-d1c4c97b4d97b4cf4b95e8955105a936ccc4803373208a6e77b16506add714bc 2013-08-20 20:44:20 ....A 709806 Virusshare.00084/Packed.Win32.Krap.r-fb8064bc11a01198997d1108526c61d0f8803e70eace7f0561f401d6e23ae5a6 2013-08-20 19:55:52 ....A 709186 Virusshare.00084/Packed.Win32.Krap.r-ffcfe0968325a85216218e9707cd41c707758a056d52737e2d30e4d14f54d2f7 2013-08-20 20:18:46 ....A 64753 Virusshare.00084/Packed.Win32.Krap.s-5608174812d5173d173916854eb5b8628615666fbd27792b5145513e1c942f15 2013-08-21 08:18:46 ....A 109571 Virusshare.00084/Packed.Win32.Krap.t-1b619b1bab925705fa1862354a66efe833cb44634813d96b81bc835cc38d048f 2013-08-21 07:26:08 ....A 109571 Virusshare.00084/Packed.Win32.Krap.t-2c127cf5f44e5b7ad0202817d358e8d3462d155a688ea2beee0b3065adbdf7a1 2013-08-21 06:13:00 ....A 651346 Virusshare.00084/Packed.Win32.Krap.t-3b458e6c0ea315074c562b6334560f08e885fc2fad47431a1ab3f85682651327 2013-08-21 07:18:30 ....A 71683 Virusshare.00084/Packed.Win32.Krap.t-3eb62cd2c0bb5ebee96141e47f4fa21f47e1e61b3343fd6c2e013c7118948f62 2013-08-21 05:17:44 ....A 652362 Virusshare.00084/Packed.Win32.Krap.t-4f358bd2f2d8beacb43e2bf3035497eb6b7607f5d989d88ec44d0f98e43b190c 2013-08-20 17:08:04 ....A 22528 Virusshare.00084/Packed.Win32.Krap.t-5c00456ba85a543a30929c63b7a14e737b40a3da6e2c5224d63e94b5fd3932e0 2013-08-20 17:04:12 ....A 16384 Virusshare.00084/Packed.Win32.Krap.t-5deb230a49396b057acd36948d3ed4d9b9d7d856f64bd562a69d2b32a79f101e 2013-08-21 06:22:00 ....A 109570 Virusshare.00084/Packed.Win32.Krap.t-6a5c4f5562fb6500df86e67a86acba333bc82d8af0d9a16c03cf75b47d772ee9 2013-08-21 00:08:18 ....A 84814 Virusshare.00084/Packed.Win32.Krap.t-71b61dd0864560d8b1415c59200d650b6f321558116eed86eae4be0b110ae5ec 2013-08-20 18:29:34 ....A 88244 Virusshare.00084/Packed.Win32.Krap.t-7b32539148173fc44747d4abbdd5ae6dd39ebf5ec77bda71d2d292af821787c0 2013-08-21 06:40:18 ....A 70656 Virusshare.00084/Packed.Win32.Krap.t-7d8ddd517645f4b3da321b7175cc0bd8f911b14ce76b05390d09377c2094b3f0 2013-08-20 20:39:00 ....A 88683 Virusshare.00084/Packed.Win32.Krap.t-f77d12aef5ca32d7bcff2fd07755bd5f9019eafd139af0da192debbb379ff51f 2013-08-20 21:44:18 ....A 555597 Virusshare.00084/Packed.Win32.Krap.t-fbca23604806f2e80ae9d3aa5fb3188262ff63550d7f9c4d32563195a9261e14 2013-08-20 21:29:50 ....A 72817 Virusshare.00084/Packed.Win32.Krap.t-ffe734f48866ae49508d64a11e04539ee888f70e33c977338e94e8797a390d61 2013-08-20 19:53:48 ....A 108032 Virusshare.00084/Packed.Win32.Krap.v-405e3dc81c975b5faea22af12428d40099815b4ce31033186a8ec166cd4f4eba 2013-08-21 08:21:20 ....A 443908 Virusshare.00084/Packed.Win32.Krap.v-5a4f6cb8fb3da044959b276eefe85f6aa0d6e87c7efe90e24172ac2773925692 2013-08-21 09:02:10 ....A 624640 Virusshare.00084/Packed.Win32.Krap.v-7a8a3ee247ff089b1002f4ebda52af14beb611c3721dd2b0ee6f6cdba117e0a5 2013-08-20 23:18:04 ....A 308224 Virusshare.00084/Packed.Win32.Krap.w-0022e5f7eacd1ddc20269fb560fc5948933daaa4332406c98acbcd3f7943dd14 2013-08-21 09:01:18 ....A 263168 Virusshare.00084/Packed.Win32.Krap.w-0ab74f0a141f9a15197c984c279e2740cd50987f13b1b2258208a20c58874309 2013-08-20 18:08:18 ....A 842784 Virusshare.00084/Packed.Win32.Krap.w-0b19c2a9b65f41efae90cf36745fea67d5c6e826f5770f3673cf0a8cf8f6d5d0 2013-08-21 06:55:42 ....A 24576 Virusshare.00084/Packed.Win32.Krap.w-19e6808430723fe352675b1a0467db32da1da0b952f7779f546a5ad8edda36c9 2013-08-21 07:50:32 ....A 512512 Virusshare.00084/Packed.Win32.Krap.w-1a5ae96bd1db599bd8fc706cc57c1ad827e007955aed68ffc2a70c001bf07c88 2013-08-21 01:48:36 ....A 14848 Virusshare.00084/Packed.Win32.Krap.w-2b6d3cf0bf7b0c19a3510ea8a2ae963654f2999b9f23e61ea0d65c288a74509d 2013-08-21 09:59:12 ....A 338944 Virusshare.00084/Packed.Win32.Krap.w-2bfe9417567848c59101d283aa5586fe6efe4494c170fb126ead0e682fcef833 2013-08-21 02:04:54 ....A 422400 Virusshare.00084/Packed.Win32.Krap.w-3a51e129bb1601ed820cc30e18e7136c6c42d652b0597a636b3f4ab06e9bdac1 2013-08-21 10:03:20 ....A 663552 Virusshare.00084/Packed.Win32.Krap.w-3bd2feb2330fdf53eddbc01a16167dac486c130f4145fab50a72919d4dd1427b 2013-08-20 22:58:16 ....A 383688 Virusshare.00084/Packed.Win32.Krap.w-44778c4084e97f6daed04a3b4615793cd59a1b7719ec7d5302e192ce6c2454d5 2013-08-20 18:29:12 ....A 375296 Virusshare.00084/Packed.Win32.Krap.w-49df5f42136f5fb73afbd924aa3056206ad82343fb834ec0fd4970e01836e247 2013-08-20 17:05:04 ....A 27648 Virusshare.00084/Packed.Win32.Krap.w-4bd698d807e91eb4d13473f9eca934434c17e8c51519ffb7f704437d64c8472d 2013-08-21 08:21:28 ....A 555008 Virusshare.00084/Packed.Win32.Krap.w-4cbd0ef9e059b56482ee163242f0a83a56668cb6135ef7c363ec9eb640d952e2 2013-08-21 07:42:28 ....A 25088 Virusshare.00084/Packed.Win32.Krap.w-5cdb2d511ac30718a7ce342f20f95881c732e1996921ad89b8fdba6bb0037ec5 2013-08-21 08:16:40 ....A 69120 Virusshare.00084/Packed.Win32.Krap.w-5e5939a0a4b19fa28835582b57cea558f9e1ea07ba085039e1ee94894e92a6bb 2013-08-21 06:55:58 ....A 16384 Virusshare.00084/Packed.Win32.Krap.w-6076b997821fe918753264c1a324ee320f6c8b2a2b9743b637e2aa43cb03eb7b 2013-08-20 20:55:04 ....A 131072 Virusshare.00084/Packed.Win32.Krap.w-632ed32a7a8ae5d5138f8e582e35fb7cb1e975c6fba3db94c9f52ec48d75cf4a 2013-08-21 07:42:14 ....A 620544 Virusshare.00084/Packed.Win32.Krap.w-6a8e1008b4d81dbad244db78c54c62440f21c6e002b5e78093cc86402b2345bb 2013-08-21 01:43:18 ....A 251392 Virusshare.00084/Packed.Win32.Krap.w-6e39dd100e5389ca39e3211b24d09dc2b6a91312a2ad69be47526725b118ffcb 2013-08-21 05:14:20 ....A 300032 Virusshare.00084/Packed.Win32.Krap.w-6e77008e85b6b3f964ecd988d2ad22cfbd46ea3582f7653723ec54c698dfb2da 2013-08-20 17:45:40 ....A 356352 Virusshare.00084/Packed.Win32.Krap.w-6e8faa1c88d95d7f0d70bc5dff76d0a4645aa1a214521d9b7c4c27a31c1fb5af 2013-08-20 19:36:40 ....A 842272 Virusshare.00084/Packed.Win32.Krap.w-70dc48312f3532047345f6db31283e6606b819f1b52564c019aac0b0bf4ff71c 2013-08-21 09:09:30 ....A 299520 Virusshare.00084/Packed.Win32.Krap.w-7e6904372d1cc9bec168db2c193bdd3dd1e27d7d965a1e6d8ef30f2e9548ea4a 2013-08-20 22:11:34 ....A 46592 Virusshare.00084/Packed.Win32.Krap.w-d014187cd91677fce3601ce4511decc7b380e2d3f19750a5d728f9cee01caf80 2013-08-20 21:11:52 ....A 420352 Virusshare.00084/Packed.Win32.Krap.w-d79aa770de0aa2f418e298a1f55027a1669e02154068beb40295aef029b5ae0d 2013-08-20 23:40:38 ....A 112456 Virusshare.00084/Packed.Win32.Krap.w-ef24eae0db81faa3f1929d2a3347f25f6238aa4421d83d650ce2b17d5f85c248 2013-08-20 23:37:16 ....A 995870 Virusshare.00084/Packed.Win32.Krap.w-fc29dd46c6d8beef748f66c86ef7ed11254f00aa67070fa6b6c8c9aa074329bd 2013-08-20 19:58:06 ....A 823328 Virusshare.00084/Packed.Win32.Krap.w-fc5dd4a1458703b3a4e59b408cceeb247cb0e84b425d29a05bcebefaaa399019 2013-08-20 19:36:18 ....A 615424 Virusshare.00084/Packed.Win32.Krap.w-ffece7c776235549331c58d22b691117e3236f8b9331dd1530cceee7ed65f7d0 2013-08-20 20:57:30 ....A 20480 Virusshare.00084/Packed.Win32.Krap.x-0643ac5045a1e22bf892c8399492ed0bb7cb97a578262f622b1d8413b374eaf8 2013-08-21 01:47:50 ....A 18432 Virusshare.00084/Packed.Win32.Krap.x-0c5e6690816614d8af5f2faccf65b2834020f160a38771e95e3410b0f95284c7 2013-08-20 17:20:40 ....A 60389 Virusshare.00084/Packed.Win32.Krap.x-0e3dd73032a3ddafc1702545925b350726456cb21ce7c69ae6769bb47e2c39ad 2013-08-20 22:10:14 ....A 17408 Virusshare.00084/Packed.Win32.Krap.x-156e62bdc0adc8338aa9236dac3d5488a70f275ccae150db0d9e4c3013e4f4b2 2013-08-21 07:33:28 ....A 12810 Virusshare.00084/Packed.Win32.Krap.x-19ebc904e8a5e61c3cc9f54fff938d551320988ac3034c9e41559bad54850fd8 2013-08-21 02:55:24 ....A 92263 Virusshare.00084/Packed.Win32.Krap.x-2176709b6790e366a029b21e62dd661121cde5c75c2a7312dbfa5da904c2b7ca 2013-08-20 23:28:16 ....A 3006464 Virusshare.00084/Packed.Win32.Krap.x-23f419fcf1a1402a2a32c75a2ed1c4b4fa3bbea82920e966dea53aa7a3fdd7c0 2013-08-21 08:26:10 ....A 1050155 Virusshare.00084/Packed.Win32.Krap.x-2a79356cc1fdcc33544b00a8f9ae0f26ba04ed65e480f656e5692058325a0d30 2013-08-21 02:14:48 ....A 98060 Virusshare.00084/Packed.Win32.Krap.x-2fd46597668a6fee2d554c3c2c43fff245de16944310c8323966ad988a8b7a85 2013-08-21 02:11:14 ....A 1058345 Virusshare.00084/Packed.Win32.Krap.x-2ff7abe1671c242ef611f19d2106f93fb5c7db7e34d69c93be0f585eb8e19a27 2013-08-21 01:58:04 ....A 20213 Virusshare.00084/Packed.Win32.Krap.x-39acf4f1edf1453edf8bc14657bd81c9bdb76a5dd5144c2431d8993061ccad65 2013-08-21 09:55:20 ....A 1079328 Virusshare.00084/Packed.Win32.Krap.x-3b2a92c427e8cabd9159ad440a2a66ccbc7063072b826a9da2930bae57a114ec 2013-08-21 07:51:36 ....A 1050663 Virusshare.00084/Packed.Win32.Krap.x-3d45762b751effa6daa619e199c1d165850e0de419ddd77683c7240a9c7340ed 2013-08-21 00:40:42 ....A 20992 Virusshare.00084/Packed.Win32.Krap.x-43453d0ac75d58f3835b30067dca9a151a1c8a07de301ee9903de064f4d6b13a 2013-08-21 05:16:48 ....A 637002 Virusshare.00084/Packed.Win32.Krap.x-4d24dc8814a34b74836e44234b5b84cddea3d2e5f957333a63ef9a60fa8507ad 2013-08-21 07:56:40 ....A 1050659 Virusshare.00084/Packed.Win32.Krap.x-4dbdc3dcc07b22bd023767c44eddc9e9699cefd0b64196c44d919b8eb22c79f2 2013-08-21 03:44:48 ....A 53760 Virusshare.00084/Packed.Win32.Krap.x-5a5af3ed629192935c1008d876d4273a006736c0256f5819c0d74a07e66076b9 2013-08-20 17:16:26 ....A 1064484 Virusshare.00084/Packed.Win32.Krap.x-5c6c8e3a5c26b9737797af6fae90e36e20432612e09acb7cfee86ca0a6630c58 2013-08-21 07:14:40 ....A 414720 Virusshare.00084/Packed.Win32.Krap.x-5e461f5adcb107ce47338fa23ce5e57f17902a1253306fb4ecccd603479ae3f1 2013-08-20 23:36:14 ....A 708646 Virusshare.00084/Packed.Win32.Krap.x-61c28f709d4776b21858712a4f367a049b1733b1e283a403d51c99482acd58ff 2013-08-20 22:11:04 ....A 1058342 Virusshare.00084/Packed.Win32.Krap.x-62e67dc15b3e0ffc47777a1e973cf4fee32138085706728dae9df34ad5d851c7 2013-08-21 01:29:36 ....A 1064996 Virusshare.00084/Packed.Win32.Krap.x-6a943d1e56dbcc37fa74612fad3e8ea7e6416e66f4fb09056e9192f08dc690f9 2013-08-20 17:32:52 ....A 131072 Virusshare.00084/Packed.Win32.Krap.x-7a02040f3a8e22fb5105132ac89ef5ba69528060170e23682d34fd7bf5447163 2013-08-21 06:47:10 ....A 715813 Virusshare.00084/Packed.Win32.Krap.x-7a72010d974a740a908bbbc592ef50fba7fe0011186c241d5a501abcb5a1d5d9 2013-08-21 01:45:26 ....A 1044004 Virusshare.00084/Packed.Win32.Krap.x-7b07e4ba3ed99e92ea6c580194a91b387339f357a6e4764fcb05232bbea80e0d 2013-08-21 05:27:50 ....A 25088 Virusshare.00084/Packed.Win32.Krap.x-7f1a4727bdb0fbbafe9353feecece74b70198ddad2c06630c0cd9442a99f75e5 2013-08-20 20:48:28 ....A 1064484 Virusshare.00084/Packed.Win32.Krap.x-dd73421087429651bffc120bed2b96550ae907c357f16b2b91e1576933196f64 2013-08-21 00:26:08 ....A 1050112 Virusshare.00084/Packed.Win32.Krap.x-ee7b081bd2a43b246e9dc695a8d437799efd59a5c01ef04eae86079ece4893ce 2013-08-20 21:08:12 ....A 1075743 Virusshare.00084/Packed.Win32.Krap.x-f764fa35fed22d7de2b2f8436f400a86f6b5cc3b8745a6e37d1145d397acb962 2013-08-20 22:30:48 ....A 1075756 Virusshare.00084/Packed.Win32.Krap.x-f7b89000590c7105830c50bab3d0dee03850b54ca3f76c36c18cc70f10da1b15 2013-08-20 23:07:50 ....A 1081856 Virusshare.00084/Packed.Win32.Krap.x-fce40ea0e62b52b1e7e32172d53d93053f7881ce319698bfb1c2f3296fb0fa13 2013-08-20 19:49:24 ....A 1050153 Virusshare.00084/Packed.Win32.Krap.x-fe7d6f7272fd46eb054ab47b1f94e63fee194a12da079f1a5f8ca97bbc437f7a 2013-08-21 05:20:32 ....A 193536 Virusshare.00084/Packed.Win32.Krap.y-0ce77f463db8b714ee10b4deaf14fb4775475e4d4d9d10b1d93e2692f684bd11 2013-08-21 01:26:06 ....A 179200 Virusshare.00084/Packed.Win32.Krap.y-1a64204f122f8e3348d70079eb7761e9f5ec0fca55999d1706aa8bbb46117684 2013-08-21 05:27:16 ....A 47616 Virusshare.00084/Packed.Win32.Krap.y-1aef674a6eef7ff6662e58452cb30e5a62548cdfde0a3887d81a430969d69e6c 2013-08-21 07:38:24 ....A 31744 Virusshare.00084/Packed.Win32.Krap.y-1b3435bac41510392d51e03c0ede881126648d56440e1cb9f08a573ad37d4507 2013-08-21 07:26:42 ....A 180736 Virusshare.00084/Packed.Win32.Krap.y-1cbd4bbc87c9c493e3ad17b9b464380aad743999dea6ceba02b02089e6965dd7 2013-08-21 05:22:26 ....A 68096 Virusshare.00084/Packed.Win32.Krap.y-2a7c45e1f7588689e6022965de0edb938c8770de92247409db27bb266388307d 2013-08-21 05:40:14 ....A 32280 Virusshare.00084/Packed.Win32.Krap.y-3e1f078a2c13a6689c6b7029ccf70392c885b55b2ec3fa682934488d81af9cfb 2013-08-21 00:02:20 ....A 49152 Virusshare.00084/Packed.Win32.Krap.y-55785dfaca00f6087a2a46e8edf61e8389cdaddbd309487b019f3d0b203a0a52 2013-08-20 23:21:50 ....A 86016 Virusshare.00084/Packed.Win32.Krap.y-656d1a11291c6db3b85e522003a5486706664ea2cdba245680f7be4a94ec4216 2013-08-21 09:17:28 ....A 58368 Virusshare.00084/Packed.Win32.Krap.y-6f5c34e5969a0b0765a2e31b93ed13c12087da5314c345577bb21e267b5929b8 2013-08-21 08:09:58 ....A 26112 Virusshare.00084/Packed.Win32.Krap.z-4b9705631e4bfdd613fd41d2579bfd31de0c0876f2e526198a0b5f9055367719 2013-08-21 02:12:10 ....A 69900 Virusshare.00084/Packed.Win32.Mondera.b-0261c6913fde8c056005d4e27fa020e3169611869bed9ad64f0c398e1f226d11 2013-08-21 06:59:58 ....A 64319 Virusshare.00084/Packed.Win32.Mondera.b-130e512282d581840ff78e06863c7fa6c96c472c1d1fa73b862756095f529744 2013-08-21 05:41:28 ....A 87340 Virusshare.00084/Packed.Win32.Mondera.b-3a5acd5566ce41b4ce05e04b01c1b10a2fd4bd322a292896868a23984d889129 2013-08-21 06:14:16 ....A 64147 Virusshare.00084/Packed.Win32.Mondera.b-5ff9894c59c5cde2d487ec70a3b7c8bf8748ef04fb80072639cabd5177776c80 2013-08-21 08:27:08 ....A 64159 Virusshare.00084/Packed.Win32.Mondera.b-7d4c88aa3997ee09b5dcc9a821282faf7533eb354767844a2a5297c3c8af039c 2013-08-21 02:45:28 ....A 97861 Virusshare.00084/Packed.Win32.Mondera.b-966c2b71cc623faa6348181922413efc10bc712948f27be2315e7fe8d5654f5b 2013-08-20 19:51:34 ....A 64119 Virusshare.00084/Packed.Win32.Mondera.b-f74c5e91ac3c32f4c30496ebecf37eb93693b2440177370b860a0875a96e6039 2013-08-21 01:39:56 ....A 93416 Virusshare.00084/Packed.Win32.Mondera.c-1f72e8ef0a87fc9f91536dee5b880e41209cebc1379f0aa982564a1f1180c0be 2013-08-21 07:28:18 ....A 95975 Virusshare.00084/Packed.Win32.Mondera.c-2efdff9d96f5d855cec4b8e4f7058ccd82a3a24ef911aeec4c2af0cf7638d75a 2013-08-21 04:13:28 ....A 102465 Virusshare.00084/Packed.Win32.Mondera.c-3577087077d052944127fe26cd93f8e9e559f303ad221c075ec7fecc4af233b3 2013-08-21 00:01:44 ....A 66048 Virusshare.00084/Packed.Win32.Mondera.c-44e373b3ce2a447ba5f9ee43a0c6fd9893332f79ce71ec5e270cb2fdeede6767 2013-08-21 03:03:50 ....A 68878 Virusshare.00084/Packed.Win32.Mondera.c-dbf24fc88c06776651458f899f4cfd887769e6f22430faa2c3d4a0211d73ddb2 2013-08-21 02:07:52 ....A 69120 Virusshare.00084/Packed.Win32.Mondera.c-de390a9b62aeacd2ca593b9e46d239c8576d64ec9cce0e28fb6d78a6046cb615 2013-08-20 20:37:54 ....A 90336 Virusshare.00084/Packed.Win32.Mondera.c-e7aa0358c61f9dc3741152ccf75425b897a1212a877cb984691217f0ebcba94e 2013-08-20 21:11:20 ....A 29184 Virusshare.00084/Packed.Win32.Mondera.e-12807485f8bafb49f28d8bb262025dc7762004632965888af6c83119ae3e8dca 2013-08-20 22:09:48 ....A 30208 Virusshare.00084/Packed.Win32.Mondera.e-d4ce3b55f7fc3a5074c69b045c789ccede49214d09570fa074b4fb92e89c1254 2013-08-21 00:56:50 ....A 33280 Virusshare.00084/Packed.Win32.Mondera.e-d9228c51e2fecc7ecae426dd01cf8d1987ee8d3a1b51ad101f7794e8d0db8499 2013-08-21 00:15:30 ....A 97440 Virusshare.00084/Packed.Win32.Mondera.e-f97fbd4e24e7a03b39acaecbeb5ee90c591ad477f3dd4e792eb0fe9aaf1f7189 2013-08-20 19:48:56 ....A 313116 Virusshare.00084/Packed.Win32.NSAnti.b-4eccefab0d64035367c886a2d67ae64c194e2833a7fa37aebc8631081ef2a78f 2013-08-20 20:26:44 ....A 842240 Virusshare.00084/Packed.Win32.NSAnti.b-f809787ceb83b9823fd9e941e1286c331aa97bdf67d3ce6aae496a26def65d29 2013-08-20 23:18:46 ....A 91826 Virusshare.00084/Packed.Win32.NSAnti.b-fe5cec6b2d9183100cccf24f017caa32fab018043b5487518fd43d09350b66fc 2013-08-20 21:02:04 ....A 296960 Virusshare.00084/Packed.Win32.NSAnti.b-ff6aa25270923137845ca200adc421872e442c2b336a7c39d3a681d89f770590 2013-08-21 07:28:08 ....A 244758 Virusshare.00084/Packed.Win32.NSAnti.r-0ddaa0fcace146550c49a5d17178d23f7b14343578519c6608d25c9e35e9e950 2013-08-21 06:16:26 ....A 495104 Virusshare.00084/Packed.Win32.NSAnti.r-0e6c848dea96cd9ade3d76f6cf0c63590793043eebdc51f521036100c0594f93 2013-08-21 09:17:42 ....A 36864 Virusshare.00084/Packed.Win32.NSAnti.r-0f004475aaa12f53a465215658e5b3aab9c383f2fbd48f2a8b25d51f29b1e136 2013-08-21 05:00:36 ....A 151400 Virusshare.00084/Packed.Win32.NSAnti.r-16be1a96e4ed0a29fdb5fa302f11b9b3f2fa465b2deeff1fc35fb2d3aa069061 2013-08-21 09:05:54 ....A 67328 Virusshare.00084/Packed.Win32.NSAnti.r-1802cd1d93126930561dde06ad46c704e6d543b503f9bbb1b69cf9d247b5dbe7 2013-08-21 09:06:58 ....A 172072 Virusshare.00084/Packed.Win32.NSAnti.r-19a364244c79a52165d921c57d632dab398daf5764f6f62119795d988f9e5acf 2013-08-21 08:32:44 ....A 2318336 Virusshare.00084/Packed.Win32.NSAnti.r-1ed82c7f2f621dc6b3e7d40eeba4cbbb1daf3f855cc0a3711be4412542007727 2013-08-21 01:51:38 ....A 159386 Virusshare.00084/Packed.Win32.NSAnti.r-27e6e4b98d1ac76311a5fd0cc2e7e67f3b6a738bd71e10ebb8d58fdb599c7539 2013-08-20 18:01:02 ....A 30961 Virusshare.00084/Packed.Win32.NSAnti.r-28d9b136578c0c5c8a64938211634d25c2f7ed6f3b1369775fcb098b738cff33 2013-08-21 10:00:36 ....A 521203 Virusshare.00084/Packed.Win32.NSAnti.r-2b3ff6b00651df1312f41a7ad61dc9e88eb449795be9ab830ea9a629fbfb6e4c 2013-08-21 09:48:10 ....A 177207 Virusshare.00084/Packed.Win32.NSAnti.r-2bede189caf44168cf5d77826c64a8134350b6028f2dc9f5cb7ee23849ab48f0 2013-08-21 02:14:02 ....A 180303 Virusshare.00084/Packed.Win32.NSAnti.r-2cb48acdc2fd206d978d409afee03ed652821147e58c416665b7dce0529c6532 2013-08-21 02:27:52 ....A 129517 Virusshare.00084/Packed.Win32.NSAnti.r-2ef6f59806c71221de3fd123df58fe2c747902af9606ae460d5509fbc71b8c66 2013-08-21 08:07:18 ....A 453585 Virusshare.00084/Packed.Win32.NSAnti.r-3900814488672bec886f30791d032fab5d53a450c7800fe3dcbed3fc785f691e 2013-08-21 09:05:40 ....A 569528 Virusshare.00084/Packed.Win32.NSAnti.r-3966820003eab2295b3b5f6d3726ef2dcd8f5e6bf31afd0c417d1a74a51e2a58 2013-08-21 09:13:58 ....A 39936 Virusshare.00084/Packed.Win32.NSAnti.r-3a8095de3e57b7444bf655b6c461a4e57bdb9c305f5a8553072295cfc2a6b6dc 2013-08-21 09:52:16 ....A 6335284 Virusshare.00084/Packed.Win32.NSAnti.r-3c753b8e866f07f0bdf60d74b4514b95f317eaa7eb5971a37668d9ccfe01ff28 2013-08-21 08:23:30 ....A 2255872 Virusshare.00084/Packed.Win32.NSAnti.r-3f469f3385e800316331a62763a5f1f8bed172b168f2198c3ebc5788be5d08db 2013-08-21 09:44:32 ....A 1686016 Virusshare.00084/Packed.Win32.NSAnti.r-4fac712f4e73d8a31f83a673e23d3565ba906dd90b1a2b42a390059fb39dd765 2013-08-21 06:38:44 ....A 97659 Virusshare.00084/Packed.Win32.NSAnti.r-4fe643e30f6f9bb41de7a1fd8525e3ec13d0770b680ea909d44c611cafcc81f9 2013-08-21 07:04:38 ....A 89953 Virusshare.00084/Packed.Win32.NSAnti.r-5e895efc4ff397330a92d7e4827001c4f9e83b40347f18aa8c1c0b23d2d9bed2 2013-08-21 06:23:24 ....A 77740 Virusshare.00084/Packed.Win32.NSAnti.r-5fa29f404008f2eac0e52396b16d71de1575589fc7d8c5b2ceb78f15e4735be7 2013-08-21 03:12:58 ....A 182119 Virusshare.00084/Packed.Win32.NSAnti.r-660c12c00a445d3f7998156dd4603ba434ad86bb18290ea0d8830e77cacbebf2 2013-08-20 17:07:50 ....A 49820 Virusshare.00084/Packed.Win32.NSAnti.r-6aa1c1a869532d7fb7c7215074cd8a2703541074495b6204575f5e61499e9472 2013-08-21 06:50:38 ....A 275577 Virusshare.00084/Packed.Win32.NSAnti.r-6c64cf5fd650a0e1532ee49d26443125a581d82101b02c3ca5edfb7a37362aa4 2013-08-21 06:30:00 ....A 188871 Virusshare.00084/Packed.Win32.NSAnti.r-6e2117a2d505935e4dd8ac013f4c86c7c752b46c267118884f456b51a39f927f 2013-08-21 10:10:58 ....A 36220 Virusshare.00084/Packed.Win32.NSAnti.r-6e87eea314c880f6bd0b0a5ee9c46381d38c8d54cb30b9ac433d4e5c5a4f5e1d 2013-08-20 17:19:18 ....A 106753 Virusshare.00084/Packed.Win32.NSAnti.r-7817667fda338f5b9de9e67a60ecd77ef3a032145dfd36c819c187c6697423aa 2013-08-21 08:26:24 ....A 589824 Virusshare.00084/Packed.Win32.NSAnti.r-79fb0ab0fc832e79c3345e5875589c1c54993867d4286d3ad92b423e1393fb4e 2013-08-21 01:45:00 ....A 236985 Virusshare.00084/Packed.Win32.NSAnti.r-7b52af15ce4843f266f037707eb91a1529d89dbfc442bb6614cdc488754e09f1 2013-08-21 07:43:30 ....A 172123 Virusshare.00084/Packed.Win32.NSAnti.r-7b95a1eae614c5196470dc739b3391aa17a3bf8885af1dd2bc8c03fe9d618aef 2013-08-21 09:14:42 ....A 45056 Virusshare.00084/Packed.Win32.NSAnti.r-86ae8c0ded51fbda3043db1157b1deee8ee4bb6072bd39f7dae6444af46139e4 2013-08-21 04:12:14 ....A 383599 Virusshare.00084/Packed.Win32.NSAnti.r-9d0782ab2e92cb0c99283abf7e08508cd52b9342649c157f108afb1177a7936d 2013-08-21 03:41:54 ....A 839285 Virusshare.00084/Packed.Win32.NSAnti.r-ad226d13bf91eb3b923cc8cbfd824558c5f3ce9ed266d28bf30170bc1e802a30 2013-08-21 06:44:50 ....A 169831 Virusshare.00084/Packed.Win32.NSAnti.r-bdc77db48887b4ce00bd07db5cd0ef9e25728ccec9849cd14e04967950a160d6 2013-08-20 20:45:00 ....A 300109 Virusshare.00084/Packed.Win32.NSAnti.r-d13a54e0c355db29e284772b8f93b330435ae334b5137299b47368631d772a88 2013-08-20 22:10:56 ....A 148180 Virusshare.00084/Packed.Win32.NSAnti.r-d2c112bb8e67d1c8bf9a5124a3cc40b0d84e799437f394da1568de8d88859348 2013-08-20 22:10:48 ....A 104506 Virusshare.00084/Packed.Win32.NSAnti.r-d60c7c2fb07cdc818baf9e3ae54ddd8d2ea84a053610ec964a9d292fc5b08a0b 2013-08-20 20:01:10 ....A 632171 Virusshare.00084/Packed.Win32.NSAnti.r-d61055efc4c551a616accf59d23d9ed4eb5c1cc88d07112333a886b94f25db80 2013-08-20 20:14:44 ....A 671758 Virusshare.00084/Packed.Win32.NSAnti.r-d6d6fbd2f3619e3d532b4c11fef0fa13ffcf931bfa3339e6c5fe4852fb9e4866 2013-08-21 00:36:48 ....A 332605 Virusshare.00084/Packed.Win32.NSAnti.r-d72fe0fd3190d24fcc9e769121aa5fb07401bf005addbe9dbc610e194d0db07e 2013-08-20 21:47:14 ....A 218324 Virusshare.00084/Packed.Win32.NSAnti.r-d731fbe78afcc38018437a18c2f3053eeb327e43f4c0d974f2a4bd51764784b6 2013-08-21 00:12:48 ....A 54332 Virusshare.00084/Packed.Win32.NSAnti.r-dcd1cd4ecf7bd929f8118c6c87ef445ad5d717f84d476cedf1c4400349172661 2013-08-21 00:30:02 ....A 86205 Virusshare.00084/Packed.Win32.NSAnti.r-e5e59075ffca66da8174a0ac854ca1f3a84c1ea5c965e713a93dcb8bd0493e6e 2013-08-20 19:45:24 ....A 97709 Virusshare.00084/Packed.Win32.NSAnti.r-e68af17e0145d90d71798d8b59d33e2cd7fc0a7d4f4df9c7c188e773e3563ce3 2013-08-21 06:06:08 ....A 193295 Virusshare.00084/Packed.Win32.NSAnti.r-ebbf83bf1111fd8bc8f8270e3cf4d6e5dcee66e326136370b10ea975d0d1e28b 2013-08-20 22:13:12 ....A 854062 Virusshare.00084/Packed.Win32.NSAnti.r-ec0d82ec701ca5f4ddacfc484606eac7ef4557915e04c484739094847c33c4f4 2013-08-21 00:33:18 ....A 847783 Virusshare.00084/Packed.Win32.NSAnti.r-ec578290c40fabc1c51af7c9a7d2c3b7d22a7d4cc61958f5573fe01fbca41277 2013-08-20 23:28:46 ....A 873658 Virusshare.00084/Packed.Win32.NSAnti.r-f78a92ce7de4f5187b00d8349380088d7eeb7ed3d8649858a416a974b89cf4cf 2013-08-20 23:04:00 ....A 91470 Virusshare.00084/Packed.Win32.NSAnti.r-f85ce2a12abeb64dc79df6f3d87b3d118da801159db71881cdc42b70d0b17790 2013-08-20 22:06:40 ....A 139264 Virusshare.00084/Packed.Win32.NSAnti.r-f9de8e9041c64ddd21a0fa3fdb0b6e3364f6388b1c5223f87ebb491e29c7df26 2013-08-20 22:14:20 ....A 330149 Virusshare.00084/Packed.Win32.NSAnti.r-fa262f2c2e16c23643f2135a942464ddc29d0f74b68cd47c24b5270a6ea9d6ea 2013-08-21 00:15:42 ....A 114842 Virusshare.00084/Packed.Win32.NSAnti.r-fbc9262f3b6e6d730bd9f636a094bb9bbea476bf70a2d7642a24103ea09af50b 2013-08-21 01:05:08 ....A 163840 Virusshare.00084/Packed.Win32.NSAnti.r-fc2b662dbd90496a251eebf0930fcf8fb41cb5c9461b1b014410c460c9f6f978 2013-08-20 19:39:26 ....A 340996 Virusshare.00084/Packed.Win32.NSAnti.r-fd1ee8991d5491d2bd4e77817a22675953f188c501b1ab1fa7044aa5731fabde 2013-08-20 22:21:52 ....A 284599 Virusshare.00084/Packed.Win32.NSAnti.r-ff1d456a48fa996b9605ed35d3f4504fe89b6fb88461862312a54204fa3b7eff 2013-08-21 02:58:18 ....A 177152 Virusshare.00084/Packed.Win32.PECompact.gen-c8465f6cf9439ded5aae7da1a26fbcad61fbd60c645b936cab06f5619449c54e 2013-08-21 00:00:32 ....A 137216 Virusshare.00084/Packed.Win32.PePatch.ak-fa5654fa5ebe14d3079990e3a105f1f135f6408f35fd24e1a70ab21583980396 2013-08-20 21:52:20 ....A 732323 Virusshare.00084/Packed.Win32.PePatch.ak-fc296e92cc37cbffe7c9add01d4ea61b7ea7c4fd8ec6000145fc28b0ff41497b 2013-08-20 20:48:04 ....A 1134105 Virusshare.00084/Packed.Win32.PePatch.ba-dfab8972b45741b7eb5050d4c657d01bc46188228fcdb62db46a5ddd1f7af45b 2013-08-21 01:17:44 ....A 292352 Virusshare.00084/Packed.Win32.PePatch.ba-f8840082f198befdc28c50bba8c23962fec917f6f604dad48653faca7f09ce7a 2013-08-20 23:29:22 ....A 470528 Virusshare.00084/Packed.Win32.PePatch.ba-fe9fca914dab4fa618f798b5480b673bdf7f80c04861afae4dba5ab0ec884a71 2013-08-21 02:00:28 ....A 572888 Virusshare.00084/Packed.Win32.PePatch.ca-04d377a63372f6e0af967e950d4ba610d15b5f01dd944214f27ea6e4f47c914c 2013-08-21 09:13:24 ....A 54272 Virusshare.00084/Packed.Win32.PePatch.ca-4a4701c4492facf247da5f1c5001979546523f5c0465a68f5621466f46931385 2013-08-21 01:35:04 ....A 2162688 Virusshare.00084/Packed.Win32.PePatch.ca-4de9b6b7ad78ef68d4aeadb754b21741e48bc364c94ec4496804e4c769bd72b9 2013-08-20 20:22:00 ....A 55904 Virusshare.00084/Packed.Win32.PePatch.ca-f2f46649cd340d27d5aa0f159205b1a1bf4966743b5051f1f1bee911ce79eaca 2013-08-21 06:43:42 ....A 375808 Virusshare.00084/Packed.Win32.PePatch.dd-2b588a563e4a7cbb991982fac7531df9599b56600b993b4079594bea4c5ac1ea 2013-08-21 02:23:04 ....A 69076 Virusshare.00084/Packed.Win32.PePatch.dk-05afc40bf51a3e55eee703a97e2a927cde2e0080b8cec1c58224bb8583ebfae3 2013-08-21 05:31:30 ....A 43178 Virusshare.00084/Packed.Win32.PePatch.fi-2f8defa9d4cda6e2de67827342b96045b2b001bbc5903335238d2dc145339275 2013-08-20 19:48:40 ....A 35757 Virusshare.00084/Packed.Win32.PePatch.fn-de40dbe9ba54be7a966f1a86079b762e76bebd1e6313e1349795e6bfc91977c7 2013-08-20 21:53:40 ....A 83471 Virusshare.00084/Packed.Win32.PePatch.fn-e788c0af1cbc660b32e79be2d428054f6d1703858bece1e3cd772873c35ea1a1 2013-08-20 21:03:54 ....A 701440 Virusshare.00084/Packed.Win32.PePatch.fq-148cd547e00865271d6e15cf763c29db0e39b7e6a71c6fbff732a0c926251fe7 2013-08-21 05:54:14 ....A 798720 Virusshare.00084/Packed.Win32.PePatch.ha-d7d3771c2b6a03658c3c3f626e060474e7bd7371af013f5f236d829e86b49614 2013-08-20 23:17:38 ....A 303104 Virusshare.00084/Packed.Win32.PePatch.ha-f92494c11fe76c6621c5be6a725b44baae4d86f7439abd680c932878d51635a3 2013-08-20 17:04:22 ....A 1347768 Virusshare.00084/Packed.Win32.PePatch.hv-af908ddb4f0ed9567733cbb0aa68b46045e666a41adced1438281f66c21de1cf 2013-08-21 08:13:46 ....A 61440 Virusshare.00084/Packed.Win32.PePatch.ii-1f96558b61581b57debbbddca37deef66ed3197c4616121ed135b4b5386bcdef 2013-08-21 00:31:52 ....A 90112 Virusshare.00084/Packed.Win32.PePatch.ij-e1a553ea016c37f7669d9836462ccaa5f11a9302945d190869a66e453d51cb4e 2013-08-21 03:50:28 ....A 111160 Virusshare.00084/Packed.Win32.PePatch.ix-1cebb3727cb52a009b13be53a0025e1a32ebc3b984922edb35b06b505e345e9c 2013-08-21 02:08:14 ....A 595512 Virusshare.00084/Packed.Win32.PePatch.ix-31bf1f5f18366d5586f27c10de5afc8831528401cfa447f814d6e7a181eb4314 2013-08-21 06:45:00 ....A 609212 Virusshare.00084/Packed.Win32.PePatch.iy-1e33a01378138587e4901e84eb16ea5fbec477a5ef357a1daf77bfbc54765423 2013-08-21 07:43:12 ....A 398276 Virusshare.00084/Packed.Win32.PePatch.iy-2f2b4c3f1d4b713ae5e9c782d212dd1329232ec3793b03ed2ed44ed8b51d0145 2013-08-20 21:04:52 ....A 6801 Virusshare.00084/Packed.Win32.PePatch.iy-30024c270bf85368a7862eae389400c13cf8df43f80af7decd6921f8069dc7f7 2013-08-20 18:49:24 ....A 236032 Virusshare.00084/Packed.Win32.PePatch.iy-343ca6339609396fb90e49169c892c359c72ac1bfbc818f1394fe514a9ea6cc7 2013-08-20 19:28:20 ....A 131646 Virusshare.00084/Packed.Win32.PePatch.iy-4a25267d3dc7e97d777e87a77f93855dae994dc43d898eca44d8da60a4b59576 2013-08-20 23:23:28 ....A 236032 Virusshare.00084/Packed.Win32.PePatch.iy-50b0325459bb6a6d0032e6ae58cb1810b9836b7fe4fc1793d9416d1ee8bf8807 2013-08-20 22:38:48 ....A 2007040 Virusshare.00084/Packed.Win32.PePatch.iy-ecd452549add7f3ef505a00edb4edd68054d42317e99e755b231843fba1e4898 2013-08-20 23:52:20 ....A 764928 Virusshare.00084/Packed.Win32.PePatch.iy-fdf64221fcacb0c7147da157cd918c042db32d2d1b450214731fd4d48b317fd6 2013-08-21 03:22:36 ....A 19602 Virusshare.00084/Packed.Win32.PePatch.iz-08975556930ed516b505c557312ff16d5b318fdc637986d6cc8b07c021231ca9 2013-08-21 01:45:22 ....A 17590 Virusshare.00084/Packed.Win32.PePatch.ja-2c313d23160196cc148abf92ae5ff513ce6fd789bbd6750b65cb60831eb16556 2013-08-21 07:57:44 ....A 302868 Virusshare.00084/Packed.Win32.PePatch.je-1bae4cca1acab4c8b8a2d49c088c0e743a7b0e17fb82f960a527203c9ec0b38c 2013-08-20 22:53:34 ....A 123296 Virusshare.00084/Packed.Win32.PePatch.ji-e52452796a0b6139083d26b35b05ab5173d6421ba62525a6501a6dd8c1b4d750 2013-08-21 00:51:34 ....A 917504 Virusshare.00084/Packed.Win32.PePatch.jt-f8153dd7f0d227db52e03c929b29ea9e34b65fdfdf675769d6477a70fd075079 2013-08-21 01:34:40 ....A 825920 Virusshare.00084/Packed.Win32.PePatch.ju-0ec29561a9be435a4558e547ffa487a7c77f43d81ce9077799e4c733644a80a5 2013-08-21 06:47:00 ....A 421576 Virusshare.00084/Packed.Win32.PePatch.ju-2ebf204370dbd6b8b01f285cfc6039f49f7936ff2c22d1b6f4a6cda9fef9f025 2013-08-21 10:14:08 ....A 881664 Virusshare.00084/Packed.Win32.PePatch.ju-3b0981fcf329dda3a03b785c58179a83f1350af469714e39c721bb43d0958232 2013-08-21 09:49:12 ....A 348672 Virusshare.00084/Packed.Win32.PePatch.ju-7e918f792661507edee3c24f047b01cf85de09cc8f27dbfae907450a92a6b182 2013-08-21 09:49:02 ....A 355266 Virusshare.00084/Packed.Win32.PePatch.ju-7faba20b4f4e7e2e0668c2e8f8742f5084b1d59c95e98ed561dc7d225ee16dd4 2013-08-21 00:52:46 ....A 59456 Virusshare.00084/Packed.Win32.PePatch.ju-f2d80b87279d1ac020e90bfe35ce2ff370aa99c2db8f2b5af9bb8465cfbae44e 2013-08-21 00:28:04 ....A 721609 Virusshare.00084/Packed.Win32.PePatch.ju-f5e9e7c2f73771427a898ff72f46191baecb089fbf7809bb42518be7fcd749b8 2013-08-21 01:29:20 ....A 875520 Virusshare.00084/Packed.Win32.PePatch.jw-1d512f53aed626f64a86043dc0a7d17580be184d88372edbf158d42170443497 2013-08-20 20:55:36 ....A 94384 Virusshare.00084/Packed.Win32.PePatch.jw-32730fad4acff2044a5eaa1a107fcd79fff151ff1db1c4dfcce3c2f47a39b153 2013-08-21 05:41:34 ....A 168594 Virusshare.00084/Packed.Win32.PePatch.jw-3f416f5a4e112748af4916f55430e4b02d5c34caa2def6273ab9881762c9225d 2013-08-21 01:48:12 ....A 388108 Virusshare.00084/Packed.Win32.PePatch.jw-6c60ef4ab88d7ae2c8a242dc5ee296ccfcb027f09ae05c1bfe3e0a78e4580d37 2013-08-21 01:29:44 ....A 368532 Virusshare.00084/Packed.Win32.PePatch.jw-6d9b4c033828c0892c6ea9e8f89e7852aa8b097a6850a686dfe2f50b54fbc083 2013-08-20 18:29:50 ....A 439296 Virusshare.00084/Packed.Win32.PePatch.jw-b94ae170835d786924f8c7358f796104b070ccdc32fdfb1aa0357d9ecbd2d534 2013-08-20 23:35:36 ....A 921600 Virusshare.00084/Packed.Win32.PePatch.jw-f7fa23c0981c8074a7da8db5e575a22bf046bb80b619e7e00060d5290732e209 2013-08-20 21:49:16 ....A 632206 Virusshare.00084/Packed.Win32.PePatch.ki-ef2a64308c74296f26f8fc9cbb8d8ba583c139374d281623c81dc7723412c762 2013-08-21 10:16:00 ....A 436892 Virusshare.00084/Packed.Win32.PePatch.ko-177298898bead5c1bcff07c99037764c43f71433ff6dc494ed99723caab839d5 2013-08-21 07:07:28 ....A 1101824 Virusshare.00084/Packed.Win32.PePatch.ko-5bdece46c24546f4109c2c594a04c6e0bca23bd854ddd3fe1329685c3e768b69 2013-08-20 17:23:06 ....A 188399 Virusshare.00084/Packed.Win32.PePatch.ko-7a91bcc77618f76da483d77dbe19b399443a37cc12edca28650d428ad3de3f55 2013-08-21 03:29:16 ....A 85166 Virusshare.00084/Packed.Win32.PePatch.l-2da140fba24a0a06d0dfb69ce6a1a1f3aaa24f00cb1e3d95c5638fd55553162b 2013-08-21 07:20:24 ....A 4504576 Virusshare.00084/Packed.Win32.PePatch.lc-0baf5d3f1b371d85ef635bb9715b5a2fc8864a507de79a3a2d49b1353c49bdeb 2013-08-21 06:30:08 ....A 674162 Virusshare.00084/Packed.Win32.PePatch.lc-2eb22cd40cb5504594cab7a759b3b82862591b08260b2b3b83f39e10e5e492b2 2013-08-21 09:16:32 ....A 41998 Virusshare.00084/Packed.Win32.PePatch.lc-3eea6483e024ea89068b3524cacf3361c90f938d5d1ae575979561abe62ab656 2013-08-20 19:39:38 ....A 37853 Virusshare.00084/Packed.Win32.PePatch.lc-fc27515b40ad71be35db2987d863a6f9801c46889a13e735bd3e1b05137b711e 2013-08-21 08:18:04 ....A 880905 Virusshare.00084/Packed.Win32.PePatch.le-1bd0c294c804336f5c57eb4cf8e1b99dd5d5b245681f8269a4a8c9d95fb47088 2013-08-21 05:58:16 ....A 133120 Virusshare.00084/Packed.Win32.PePatch.le-6f4cd58e8c3b9f6281d7978ff6d850c1297d570c3b421ad0f8476d540738e981 2013-08-20 23:43:00 ....A 1155072 Virusshare.00084/Packed.Win32.PePatch.le-ddf163264c13f9e9598601dc59063d6a47177b8815de1d1f8633a14e327f8ec8 2013-08-20 23:45:42 ....A 200704 Virusshare.00084/Packed.Win32.PePatch.le-e917eec25b5da743f2884326b413ab802061d5a6740b7838a4ddbdf416575b2b 2013-08-21 00:04:22 ....A 200704 Virusshare.00084/Packed.Win32.PePatch.le-e993c0b1a42b219abc661978809f7c95ca77e0a2f16a3f045975323dbecf36d7 2013-08-20 19:50:30 ....A 200704 Virusshare.00084/Packed.Win32.PePatch.le-f45bfcb24f9954c8f5af377cf05dd7dcb01ceb4936579c502dee296690eebc87 2013-08-20 23:44:18 ....A 212992 Virusshare.00084/Packed.Win32.PePatch.le-f5528828498440230768513493c270ccddafc4fb15c4cb10d550e2da02324153 2013-08-21 01:37:12 ....A 92160 Virusshare.00084/Packed.Win32.PePatch.lx-1ce6a9abb0743ac4eeb8493b5b3949cc8ca6b2cf46782d1c346499890b461e30 2013-08-20 19:49:50 ....A 1587200 Virusshare.00084/Packed.Win32.PePatch.lx-346d432c0f83000fc94e161a33c10f756070aba40ee5246fd1eec53edd256226 2013-08-21 09:50:10 ....A 98304 Virusshare.00084/Packed.Win32.PePatch.lx-3a207b91d8ff5b10067a14bc0c7e6c7fbda039b45df0b67725b0dbca4474d5c9 2013-08-21 01:32:48 ....A 123392 Virusshare.00084/Packed.Win32.PePatch.lx-4c4cbd79abf16b5fab616131152aa89a70ae3403b1ca2ef19730594cdfe626cf 2013-08-20 18:12:20 ....A 165376 Virusshare.00084/Packed.Win32.PePatch.lx-6af5749731da4847200ed484bbc7acca8c504d97e98c06b93e7e13546a7c5eeb 2013-08-21 09:33:26 ....A 20480 Virusshare.00084/Packed.Win32.PePatch.lx-6ce325a3454bfac9ed605d81c8101b80e70c64c607e5a5e6465cc87a686a7593 2013-08-21 06:01:08 ....A 24368 Virusshare.00084/Packed.Win32.PePatch.lx-6cefcdee968acfa8aa19040a965620699e4dd0b69385b459b363eee595832a7f 2013-08-20 17:59:24 ....A 24716 Virusshare.00084/Packed.Win32.PePatch.lx-c373aabf667b2199152378cf02924efa05cba3e96b4379302139cd3695084539 2013-08-20 19:35:52 ....A 45056 Virusshare.00084/Packed.Win32.PePatch.lx-d758f94fe43dde57e8cd265806a2c14564ae36f69d522b9f0655ac3bdfccd71d 2013-08-21 00:31:06 ....A 54136 Virusshare.00084/Packed.Win32.PePatch.lx-dcdd2937c44e65a4f488003240081edb32a3d60f499afc6214c4fea799a90470 2013-08-20 22:37:36 ....A 18432 Virusshare.00084/Packed.Win32.PePatch.lx-e0242453e1e1f819ec16521bbd5568a25c7994d3e2ce6747f711efee6b16a651 2013-08-20 20:52:08 ....A 22416 Virusshare.00084/Packed.Win32.PePatch.lx-e060706125719cf8fb9b197649b5967f726b93615a4ccfd58fd18cdabf4e6bbe 2013-08-20 23:44:06 ....A 36656 Virusshare.00084/Packed.Win32.PePatch.lx-e921477a61f8f059f4135409f45ba7f8c2048d9d10141ea19f6ebe49fee134f3 2013-08-20 19:35:42 ....A 20480 Virusshare.00084/Packed.Win32.PePatch.lx-f384339f946920af7e4e387d3908d06daf87918801949dda7d57afc5b9d66d77 2013-08-21 00:37:26 ....A 120380 Virusshare.00084/Packed.Win32.PePatch.lx-f6f1ef70cbb25e01ef3f9d99b2a788c95b4b6be8f94d09d3ca8bc78c6a2e24ee 2013-08-20 21:27:22 ....A 20480 Virusshare.00084/Packed.Win32.PePatch.lx-f897865c9300ef83be38424fe0894c4155cff8dc8a35a56fc9202bcbe841cc84 2013-08-20 23:18:14 ....A 18944 Virusshare.00084/Packed.Win32.PePatch.lx-fa20e46961307bcd0e808b3b3b7ea9be8b4f13b289128e931ba786cc9f83b341 2013-08-20 22:11:26 ....A 36014 Virusshare.00084/Packed.Win32.PePatch.lx-fffa3836c37a3a42bc02ad73f8bdba48e5ad849d9bedf7eff5646fc6924ef83f 2013-08-20 19:35:56 ....A 20680 Virusshare.00084/Packed.Win32.PePatch.ly-007b24e43967decf78b80db7bc7bf5813eda70187706cb90fb11e2f20b4c5a13 2013-08-21 01:01:32 ....A 67323 Virusshare.00084/Packed.Win32.PePatch.ly-12a77e8904d80ecdf4aba6b537edfaf501420395758625cb7888c7594709bd18 2013-08-21 01:34:50 ....A 580196 Virusshare.00084/Packed.Win32.PePatch.ly-1b6b7374e088382c29f4be615cb7c00b736069cdf3327c7dbadabcaff56dd4b9 2013-08-21 06:35:20 ....A 384722 Virusshare.00084/Packed.Win32.PePatch.ly-1bd1ad3fe7389701a6f2a76f150da8b2874bc79b16721b075b438fe3c9286024 2013-08-21 05:19:50 ....A 14386 Virusshare.00084/Packed.Win32.PePatch.ly-1c45bf1813ceacc348bc8370d92c79cc3318c0b53de1c520ad82c9f58f25e331 2013-08-21 09:04:42 ....A 313759 Virusshare.00084/Packed.Win32.PePatch.ly-4c5ab2de44d3b71a85f55b1148abfa069a73e1cd1c177fdc25434d7176773feb 2013-08-21 08:25:36 ....A 791446 Virusshare.00084/Packed.Win32.PePatch.ly-4edfc434db3de8cea7841ed83a23654a47bd6cdf71df1853a2ef4812c11ddadc 2013-08-21 06:23:54 ....A 327222 Virusshare.00084/Packed.Win32.PePatch.ly-4fafd2530b1e4eb918108357475cd803f4d2cd12caf2dc9a2f23467a7ee36209 2013-08-20 20:44:20 ....A 464751 Virusshare.00084/Packed.Win32.PePatch.ly-51886218594ccabba5ef26606d282d9d8bd4e867458deba116aaf55ad918bb5d 2013-08-21 08:02:20 ....A 12365 Virusshare.00084/Packed.Win32.PePatch.ly-6edcfb4d5d9ed12537647ee15583e19a8df3550fcb4f5462b8a54392bc16a559 2013-08-21 01:04:08 ....A 87000 Virusshare.00084/Packed.Win32.PePatch.ly-71468bd9c98ff7c0f397327add01acb1916b737d56b84fc67f7cc02e15d46fec 2013-08-20 18:02:32 ....A 388485 Virusshare.00084/Packed.Win32.PePatch.ly-7b4bb4a04755306b4e8272d326ba576d403a4517e642cb35a14c78205c26fd9a 2013-08-21 07:18:06 ....A 139817 Virusshare.00084/Packed.Win32.PePatch.ly-7c51b77b065c58a75b8dc31b4161b99beb0a0e5764e6c2b55ea409f01715fd83 2013-08-20 20:38:36 ....A 725762 Virusshare.00084/Packed.Win32.PePatch.ly-e1952523abe57b74b7b6361a997c9b2b6c08d72f92e21b3917d9597aa92fcffc 2013-08-20 23:14:32 ....A 17791 Virusshare.00084/Packed.Win32.PePatch.ly-e5bc4f490ca51b65c5027ba1c4a7fb836197a9c9ba005ebb14d8de387cdadb84 2013-08-20 20:54:34 ....A 17842 Virusshare.00084/Packed.Win32.PePatch.ly-ea39f23b1bd4b3b901f6f417a061e9b22d75946dedd54c41ecce37af61217798 2013-08-20 23:51:30 ....A 17659 Virusshare.00084/Packed.Win32.PePatch.ly-f34f4023e4ac9e39e6891ce9f93bc3e5b6e348af770fbc1b816d73cbcd6fb75e 2013-08-20 20:20:56 ....A 327230 Virusshare.00084/Packed.Win32.PePatch.ly-fd28f0a3031f7e362d4933e01805dd0ddac9fc5cd367835e88ecfeece47ef8f7 2013-08-21 00:13:46 ....A 76908 Virusshare.00084/Packed.Win32.PePatch.ly-fd9d5690795bcc46ce7e1cdf9711241ec2e4261623879f24efd5cf54ed897ef5 2013-08-21 02:04:28 ....A 15360 Virusshare.00084/Packed.Win32.PolyCrypt.a-46db362d2f9ba232728a6931cc45b4e6e5f377a09df43edfc43c684b7af2c0d3 2013-08-20 17:49:52 ....A 65980 Virusshare.00084/Packed.Win32.PolyCrypt.b-1df99dd5aaf5e92f83b2a2f6de13fc1c030f77edf25e31825f89c49a5a7126e7 2013-08-21 09:26:10 ....A 543232 Virusshare.00084/Packed.Win32.PolyCrypt.b-3d5ba8761493ac85a277fa99e130f7ceb67ee191afdd51842517f2c195900940 2013-08-20 20:24:46 ....A 15872 Virusshare.00084/Packed.Win32.PolyCrypt.b-4478cac372bcdf4417aaf9545369b37ebf068b81cc7ab21a67000b9574e1bc0e 2013-08-21 09:42:58 ....A 186778 Virusshare.00084/Packed.Win32.PolyCrypt.b-6d8f3f309697913e2724393feda09c154fd2eed8e8d27fd818810196de718163 2013-08-21 00:09:32 ....A 815104 Virusshare.00084/Packed.Win32.PolyCrypt.b-761f1f17d1b36b8e7c9b0e5cc62dba8b4122681aceb715e43dcbe37769124143 2013-08-20 17:10:30 ....A 40868 Virusshare.00084/Packed.Win32.PolyCrypt.b-af71f1a44982a48161430899cdfb9cc9f474749897fcaeed2046d4f804c36a60 2013-08-20 18:24:12 ....A 708608 Virusshare.00084/Packed.Win32.PolyCrypt.b-afa308c497f71b534839c7951450fbbc463c77a267b17a992a1d6e97cb58dba1 2013-08-20 18:34:16 ....A 355790 Virusshare.00084/Packed.Win32.PolyCrypt.b-c1ede867ac8b5d18f5e25117b36c82094120c042b81b152932dc4e482ea22755 2013-08-20 18:29:10 ....A 20480 Virusshare.00084/Packed.Win32.PolyCrypt.b-c6493ae03dfc58250cf7ce8a8ad265630e4287521f9adec91e907152a2a95274 2013-08-20 20:57:36 ....A 712533 Virusshare.00084/Packed.Win32.PolyCrypt.b-dd55cf70e7717d8878b63d58ebfe3c806d7587189b132fa4ed1d27128a0f779b 2013-08-21 00:19:40 ....A 20480 Virusshare.00084/Packed.Win32.PolyCrypt.b-e536eae67b3f99905e16bc6063f4c1dda5e071b70ce66a8208004e29b45b3e06 2013-08-20 21:37:50 ....A 454656 Virusshare.00084/Packed.Win32.PolyCrypt.b-eba3b44d892438f38cb56386af2f638fac6f06a63074555ee7e650f1b1c4fcc2 2013-08-20 20:41:30 ....A 20480 Virusshare.00084/Packed.Win32.PolyCrypt.b-f97f70ff327bad350b4d3ca47e9c074474268e75bce67f7f9b2e8ac61a87a696 2013-08-20 22:59:10 ....A 286720 Virusshare.00084/Packed.Win32.PolyCrypt.b-fa27d9b00d7c53c918b72b3d247dc0eeaaad76105f6ac1a009a10f45f0c0385e 2013-08-20 21:31:02 ....A 95744 Virusshare.00084/Packed.Win32.PolyCrypt.b-fcc78854cc664b85eb577d6b15a996e8d9e4c88f8a8d9a1c43156322716cf093 2013-08-20 18:18:40 ....A 48197 Virusshare.00084/Packed.Win32.PolyCrypt.c-48b5f31fc5b38c7feaa9900b8ce630bcc97b009606e3ba390ef8070a48ec8665 2013-08-21 10:07:50 ....A 7860 Virusshare.00084/Packed.Win32.PolyCrypt.c-5dd446fe62be6e39eb7e036c935178415c263608b11fbb843e1230e3ef2e0ff7 2013-08-21 00:11:40 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-00cf9778641478de9def2d9b798e76b7770007607d036afb0db6cf7836eb655f 2013-08-20 21:53:08 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-00f99235da635bec3983ffe15030a32e6c6ce4b065e52fe3126e9b602d29030e 2013-08-20 22:09:32 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-03c1924068e822f408059ff9beab6fdbda2c113d50ff5524bedaf55ef1e9e3f4 2013-08-20 20:20:52 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-0408e0f38dcd2db4b27a3d37b41ed6695b9787d48570ea14bfeaad70592910da 2013-08-20 21:30:06 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-04261a6e8a62ce85deb92c9121bda4b1b6fcdd1f366446b480e46991999bd69f 2013-08-20 23:23:10 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-04bcab30244eb6c38ae05becb770003214b0beaff9fc6c63b047b05e6221ca7a 2013-08-21 05:18:04 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-0a2c6d3414e2f533fa19185ac3a6658905e2bc8ad4e331582b13a8818518558f 2013-08-21 02:32:28 ....A 241275 Virusshare.00084/Packed.Win32.PolyCrypt.d-0b71602e7045e11782990617a97e0bc8cd8e035b0b3798e2765440ef525b488a 2013-08-21 07:03:06 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-0bd3beaaf6d149c943c3969fae8510c55e852038a6808120f86aa281ffb1d8fa 2013-08-21 09:46:54 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-0c5d803ba32dcdd7da634c5880740fc8f3ea9067ee91a285ea102cbf6f62d062 2013-08-21 03:40:10 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-0cf3e4a8a3b05f5bacae715c3d45b35e8616bddc860990b1e1ac85e5cf26939c 2013-08-21 07:12:18 ....A 244839 Virusshare.00084/Packed.Win32.PolyCrypt.d-0df29abc077d20ed582afdfa69a86a84510285860337213af40aba353cbfec4a 2013-08-21 01:40:52 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-0ede9af3319d3ede7ddb7462ef8fcf17b496abce713e988f3a61df4091445cd6 2013-08-20 20:04:50 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-13eacc78a77d6f96e136506826c85af60b199868a7c30691518fb0f4510ecde9 2013-08-21 10:15:18 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-1a62853c629b7c926b6c794a840f17680ffc81eb01605c658dc3d8fad5b6b2f8 2013-08-21 05:38:08 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-1b377b4be2c3a24d7c26acd72ddc0a3325416cf99a44585ec230f792b32b91f5 2013-08-21 09:14:32 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-1b6b2606522e28c539fcd6ba559766d59b2ea29cf8e982351e78ff8f20f01601 2013-08-21 01:40:42 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-1bad14f1ff2f5291b162daf9398aef3b3def5625397e2befb48c52c86eea48e0 2013-08-21 01:54:18 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-1ff0f0d76986a9f725c2fe3aaec64c4cecf13cb5aa18c9db8a9f4951b0485eac 2013-08-21 05:43:52 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-2e9011d53825a2355a3eae3e6c43c99e3fcbbf0389c23acb4baec63f603e15bf 2013-08-21 09:02:50 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-2ecb0103f0ec6581a74a9d9e05b6a5982bbb9d1657807e9e202aa41b2c60f39c 2013-08-21 08:26:18 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-2f03bf93ffa555703e4e0d8ab7ca67bc121443df35ad2882885997bc686cbdb8 2013-08-21 08:35:56 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-2f05d48bc8a4a6d8c97997f92061e99c050c81fbe5a45266702e0ea7fc49e65c 2013-08-21 05:19:40 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-2f565b87b024fb4ab57257634a4ca77d979697a4bb5b8a24e8b36814c72f6416 2013-08-20 17:00:50 ....A 104445 Virusshare.00084/Packed.Win32.PolyCrypt.d-2fac7be546633df68fc3cee240155b192cca53220a2b33b1cd634d2c837f4592 2013-08-21 05:23:32 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-2fbd0f42a8b599cf6c2fb9b4f55b8157227ec9aaea693ced35b43bd2499d2fa8 2013-08-21 09:15:34 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-2fcf8c6ec3918f5c08d8be52087d8108a8140a159ccc903a641e7ec9af8caf80 2013-08-20 22:00:10 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-30d065bf34a09bf7dcc01e92c0ef59380799d2789b4c4a373ac10badf9b5f9d4 2013-08-21 01:08:00 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-325a923733b2beafab5fca7aac83c9f6fdc14893a8e984fde1f5797117b388af 2013-08-21 00:58:08 ....A 31142 Virusshare.00084/Packed.Win32.PolyCrypt.d-32782e80f2f38a154874e7986fe200671547b161b7291e84b09f992272f4feea 2013-08-20 18:25:12 ....A 173394 Virusshare.00084/Packed.Win32.PolyCrypt.d-3a383cd27177e62cead94ff36b92d5cf0793a4f3a1badcceda1c2df1e9113786 2013-08-21 03:34:58 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-3a51d5546128e2a57ce1ead5659a5e46086966622616a1450d380ecb55f7daa4 2013-08-21 08:53:34 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-3bb4f454b6e00841a560b3caff0b019dbac2471046437d9f48a76d8d5cc1f353 2013-08-21 05:07:18 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-3c3bac341ca5022e030ce7873d817441f83476128f3ed558e1e9d4c68b965825 2013-08-21 07:56:52 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-3c8f3aaec9d38be129b2c18fc41ee519253b22ee2ed35406fe63fb27d466d082 2013-08-21 05:14:52 ....A 24995 Virusshare.00084/Packed.Win32.PolyCrypt.d-3d6558a76be6b6b23c3f2c0e664a53adfbc55ab8f1241d89022bf8a4ed28323c 2013-08-21 01:28:34 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-3d8ffedc2273215e8cdfd0b6ef9e674af240766493eed6bb836c266d47c4d6f9 2013-08-21 01:48:14 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-4a177817c5c56fe71e3c8e8ff3bd179cd74e481b17490581c930e6ef7fb6e5d7 2013-08-21 05:52:10 ....A 302592 Virusshare.00084/Packed.Win32.PolyCrypt.d-4a35f2fc5eacd1ff26e03f532b44dd1e149b84149716c60ba2b59662374715c3 2013-08-21 07:53:22 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-4b3f3faef4dda2cec2eab2b079c079f2a319478516a8e914bf0187c78844b9f0 2013-08-21 06:54:28 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-4c695e243e6d603f309dc9d615bda558076a2682eee5fad3b63001693fddd737 2013-08-21 09:59:14 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-4f594a9e11e583ab69c41c5759ad5db109bad315aab658e5108c89d6b3c65c0c 2013-08-21 00:24:16 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-52d420453b07f8fd668975124c63fe2637cac1736f10cea9942912df2d80ff60 2013-08-21 10:06:04 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-5a9dfea0ab184ec39a9e8e98d852a9879901a3a57e395d77e2d54266f0218a42 2013-08-21 07:37:20 ....A 184808 Virusshare.00084/Packed.Win32.PolyCrypt.d-5b31feffa7a254a6cbda4eabc19c74ccd94340210b2d0f3dfd7d6466d51001f4 2013-08-21 06:00:26 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-5ce042f7c7f2508055c9bc3100a9976a05aace43bf7eca0066952f4ee39155b1 2013-08-21 05:31:36 ....A 65450 Virusshare.00084/Packed.Win32.PolyCrypt.d-5e06b7ae01dcd2ec872f77561cfc395f06c09fa95b07c4c4f7b299275c757dfb 2013-08-21 09:48:48 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-5e75cfcfdf2b6f716ff183ae00b68b9e3fc610da2615faae9030a7d2ed29e28c 2013-08-21 07:56:44 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-5f81ecad0b5e89efae5f82b17f1feebbba520ca102e96d879d8b6ee424b06a8b 2013-08-21 09:09:22 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-5fa6cbdfbcbb829ee355e660e61a73f4849603c1a34ff0f176e7b7eb8d33c069 2013-08-20 22:37:52 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-629e77bfeeef8588f9875dcbd691ba694bf5fb27ed6db2875608ed599c78088f 2013-08-21 10:02:02 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-6a8d5351ce6fa1f9d880f50e8f1d4415ececf41a3219bdd9818aeb7752befec9 2013-08-20 17:47:52 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-6aba96a6ca9bc93b288e5799c621553c6bd043a2e6c9d837c74023f0dd5601ad 2013-08-21 05:35:28 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-6bf4f981bcffbac1b7c893eac3dafd87ec609e310bbdddae9c4f487fede36d7e 2013-08-20 18:27:34 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-6cb3f09fe6dd5d54b6d3009ed26e6a6824532ce53fa4eee0c4864eca876b0fd2 2013-08-21 09:13:46 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-6d2e32df4e3b10c37ab0f349591036f04bd59613e2bf023f5d0fba318537c553 2013-08-21 08:34:48 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-6dd3c83a15bc14e22b4dc7ee63f3dfdf4375775a1aca25ca8a6fed55faf51cfe 2013-08-21 06:18:40 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-6e22bdfd7a8910517b2b06d402adcb20f5bef7a812812673d768aef47e3a2d2f 2013-08-21 03:16:50 ....A 54272 Virusshare.00084/Packed.Win32.PolyCrypt.d-6f4f4d0fb4e3776e30af5404a9315f86cf3e18a6e0ab0277e19b8a7bd1a388b5 2013-08-21 06:16:18 ....A 355106 Virusshare.00084/Packed.Win32.PolyCrypt.d-6f88b8ab067909c63af961c5bb857b53cb40f17bd7d22352d7d3d5b1583c16d5 2013-08-20 23:44:14 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-71a894308b54f601ad822b6730bef2184fc8a11b303cf66a71a31cfec6daec2a 2013-08-21 01:29:26 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-7b45a6b7fc52c099a437c594e5e5163601cacb8bcacb3c32efb658ee93d4ffc0 2013-08-21 09:59:12 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-7b938cee676d1b6895e03dd8b872478928948e813a3f48f680c37491b6510c2c 2013-08-21 01:43:26 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-7caceaed27899f827c45807368923597fce6afdb8c49320ba4cae9e2f3392a61 2013-08-21 05:53:30 ....A 219946 Virusshare.00084/Packed.Win32.PolyCrypt.d-7f1f9e34fba76c06a5e8960142e291443e629a9358658281a8b41a31f88309fd 2013-08-21 08:27:06 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-7f4bf9a45bc301bb184ca70ea1b65ea42fc91a6b13058e550715cafe3bf6ebbf 2013-08-21 09:52:50 ....A 662016 Virusshare.00084/Packed.Win32.PolyCrypt.d-7fbd391423bec4035ee80d70f54cb344c9ddef49ee912ca7c11151cb97fa3872 2013-08-20 17:47:08 ....A 338040 Virusshare.00084/Packed.Win32.PolyCrypt.d-a31e61798bbf39b921c3cbcd0a31ff6f1cee5de1112735dae6df418114d81f57 2013-08-21 01:15:36 ....A 62038 Virusshare.00084/Packed.Win32.PolyCrypt.d-d34727fb58f7cca6aa0460d0948630a6e792417a78855f8149e7da2741227574 2013-08-20 21:09:14 ....A 272130 Virusshare.00084/Packed.Win32.PolyCrypt.d-d3d4b2ae6f6e3ad4b0537e5939df5179d0c430bbb382644309e9e3cbd7c49d57 2013-08-20 20:16:28 ....A 62038 Virusshare.00084/Packed.Win32.PolyCrypt.d-d890eff38a08a1f786d8fc99491e3757e081e1d745e96c1068806e247dfa72fc 2013-08-20 21:04:06 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-e13644bddb43b45e274e8d0cb254dd5460954531aacf3fca792def6f087a2127 2013-08-20 20:22:18 ....A 62038 Virusshare.00084/Packed.Win32.PolyCrypt.d-e736483244722f67d6eae8658743074dd8b085cf6c198fd76987cf0d2d0db6fa 2013-08-20 22:50:40 ....A 1490944 Virusshare.00084/Packed.Win32.PolyCrypt.d-ea115411d2f693678ea3be8ec56cd43943d5292f7b66d9e8a5c3f384056b1bd2 2013-08-20 22:36:34 ....A 62038 Virusshare.00084/Packed.Win32.PolyCrypt.d-ec9eee8e760f26c8f8e402f8bc44abdd9abf438ca53e231c2424bb6162123449 2013-08-20 22:31:14 ....A 45056 Virusshare.00084/Packed.Win32.PolyCrypt.d-f0344549a563aaec5df35023b29a51502654b498f7bfc395d8bbcb96cc0bfc7e 2013-08-21 00:37:50 ....A 2417152 Virusshare.00084/Packed.Win32.PolyCrypt.d-f31479b3ddedb03579603a7d7ca0de0aa37170d33b6c707ffcfd52dca5d336c0 2013-08-21 00:02:30 ....A 162416 Virusshare.00084/Packed.Win32.PolyCrypt.d-f42d28d2a63123aa248978b8b5bf9e5a3b94d137eeb5c258367de67352934d22 2013-08-20 20:33:08 ....A 62038 Virusshare.00084/Packed.Win32.PolyCrypt.d-f48b788ec9edcd10f12349b2ecfdd0d2f005eb6a4f17682f95ccd60b18c31355 2013-08-20 21:44:06 ....A 58773 Virusshare.00084/Packed.Win32.PolyCrypt.d-f8b18bd8f53a7baf3668a7b76b1539560ff4195a321cce4b4d10d73ff0564139 2013-08-20 20:52:30 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-fa1e05787367254d8c2413e6349be4980ef36bcbb8df2d831e6445211b6c943b 2013-08-20 23:59:36 ....A 878080 Virusshare.00084/Packed.Win32.PolyCrypt.d-fa902fd9e49555d23fbac385d44516e1c67f77a588970ef2a8b4aadecc870b8d 2013-08-20 23:02:26 ....A 61460 Virusshare.00084/Packed.Win32.PolyCrypt.d-fafaaa65eb69cd87a3c0d7d107e1b682811746afd203bc6e0fe9ec9c596a882a 2013-08-20 23:35:22 ....A 219978 Virusshare.00084/Packed.Win32.PolyCrypt.d-fc984d892492da5b41840748c62397e7c4386488688790d7994b5ac2f6b792a9 2013-08-20 22:12:50 ....A 62038 Virusshare.00084/Packed.Win32.PolyCrypt.d-fef8eb9b5b6d283b86416ec4311d8b5b262feed4ddbdfabf4c5e8efbedf8d12b 2013-08-21 00:11:20 ....A 119808 Virusshare.00084/Packed.Win32.PolyCrypt.h-eb8c22173d29d493bb0d48f0a9c88e9f038883baa5593289e3c40de8b1e3ced6 2013-08-20 18:29:46 ....A 376832 Virusshare.00084/Packed.Win32.PolyCrypt.m-1bc1d2fc8fd93a1da71b137a0bf2a8857ff7d9a04bc0d774f5e33ad18befff18 2013-08-21 10:09:56 ....A 76288 Virusshare.00084/Packed.Win32.PolyCrypt.m-2ef7fe6c81bc0436054bd5e8a379270efe6a1f870c5e8a9d063193583ca45e33 2013-08-21 07:02:52 ....A 570880 Virusshare.00084/Packed.Win32.PolyCrypt.m-4e041375f55fe19ae8eb6e1a4b95825e49fc520387c13b772615d7c6022e8045 2013-08-21 09:56:42 ....A 123392 Virusshare.00084/Packed.Win32.PolyCrypt.m-4eeda400250d42a3690db80747eb8452ae4a212baede89bc59ebee96c526ed89 2013-08-20 22:53:26 ....A 24576 Virusshare.00084/Packed.Win32.PolyCrypt.m-749c20b506a1965c666682889551563b8970c7621d4856b5f7168ee6a1575e47 2013-08-20 23:43:14 ....A 499200 Virusshare.00084/Packed.Win32.PolyCrypt.m-d0e6b7454d57d9c0cefc7cb401bc93706f7d676855021687e0b0711084887695 2013-08-21 05:26:34 ....A 604044 Virusshare.00084/Packed.Win32.PolyCrypt.m-df0d36d45d6640c778daccd9c7030d8a46d35cd8c4137ea32df3c644ba5d1949 2013-08-21 00:00:38 ....A 621568 Virusshare.00084/Packed.Win32.PolyCrypt.m-e6659684e67c0cb56f22cace3da709b02678520b74aa1c172201df5df7c8e625 2013-08-21 00:56:32 ....A 614912 Virusshare.00084/Packed.Win32.PolyCrypt.m-e97435f48fa7c47a893550850bbbc95c24fd124c54b3a1241d1c2506e9906ea0 2013-08-20 22:09:40 ....A 42836 Virusshare.00084/Packed.Win32.PolyCrypt.m-eb0388635dd7dc04e333184033349f93a5466f6ef8cb2eb3d520d63898a4de9e 2013-08-20 21:53:04 ....A 270355 Virusshare.00084/Packed.Win32.PolyCrypt.m-f0f6fb1d76672406dbd190692b595fa5a3d08534dd8de3b34367d9ed13dfe819 2013-08-20 22:16:22 ....A 65024 Virusshare.00084/Packed.Win32.PolyCrypt.m-f878d1774e2d3d610c16267c34a8d3174e16c154adcaf9c656c1eaa45a8f5352 2013-08-20 22:42:26 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-11f5fdd982787f6ac3796f3fcb6fd1e6f7b2e386af29e2955b87fadd554a02bc 2013-08-20 17:07:08 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-18731ee4623530b407f20c59d8c99a93a042c05b8f6281f807acd5584b809b3d 2013-08-21 07:56:02 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-1b70b8fa610a878895bb7048c14e1862735c1bf847cfe0f094c6be853b49768f 2013-08-21 05:58:16 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-1c5c1fbdc5ebd06143c5571fbd7afbf78b29b7d4a48ab5f59ddda15e86f50ea6 2013-08-21 08:22:26 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-1c6191f7e4f6f12b9fe0a53f3ee6f556e3634b6bf6e49e5bb1acd6a7eecee253 2013-08-21 07:27:06 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-1cb9c4a3e3984f817d0d50483fa1b319550e6af467a728997eb5a47e33e29248 2013-08-21 06:22:04 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-1e9bc582d71c2f472bdec2504e18d0aa788cfee84ec7aa4937a15ed9b3013bd9 2013-08-21 05:06:20 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-1ead23862e9c1fd2e0b8a8dfaa32d49bfb0e4302d5eccfdcb03c3ae7b885828a 2013-08-21 05:11:14 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-1f1348518bdfbc40a8c659cf2d8850a44ad485867f57167e960f983e97a81bf0 2013-08-21 06:26:28 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-2b5d6f7ede8ea5ec0b0c2162aa1efc65e77119d9f24afe78c40700259ae466a2 2013-08-21 01:32:46 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-2e46f53af072c997907630fd6c1848037712b753b28368c471e36caa2c5430cb 2013-08-21 01:42:32 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-2ec8e05d0b3f6e390bf2435139d12c06d40602d16ca7c0f7e763880dab8232fe 2013-08-21 08:14:32 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-2facfd88cf846df43c709a8e5048d2f904078f90731473f0b38d8aca42bf77cf 2013-08-20 17:58:36 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-3c09edd23e83d09e41110c36c11d66c18eefa5ee255a48cacf641a070e7b7868 2013-08-21 09:55:00 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-3c1486a3d325cb6509529f2bd5f82bcaf985d3a44db1e41d0b5b170964d2cdce 2013-08-20 19:34:50 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-422a008a9f731a7ab5fa3f746fbfac0abf10e4ce03ae7ba3a0e758e635c964eb 2013-08-21 10:11:48 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-4d41e97ac11651a93f08b7e961d07bc0e24e4efa247bffbfa25fac3a69cd58be 2013-08-21 09:42:44 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-4f16cc139c9a070085f80a4524259af8ebc43ea116c1ee6300c43b75fd104f0d 2013-08-20 18:01:24 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-4f74e28b8da6f13a6fe7a0d32defea63dfcaf1c2931459080c52477638ee1572 2013-08-21 06:07:26 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-4fc1b38632affd0e8123f3826c5eb6568fda2d8b46edcbbab3cbe7ce22fb9e54 2013-08-20 20:16:34 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-50d63540da90006123a7bf91b7e1d536aae68c50d61f8f93cbe866c8326a30d5 2013-08-21 03:34:26 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-586c4b499b8b4e67bd3388fd9ba3ecf96c914bd96a8c028dbd025e479c26008a 2013-08-21 10:07:20 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-5d67407b5edd087fa3699c31b05968065f896dc3ec181c99b7c592971b44354f 2013-08-21 08:04:26 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-6fc33e5605c83b0d3d6578dbe08f2efb3975899dccf262ba4f2858ed70bb7b04 2013-08-21 09:27:04 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-6ff0c962fdedc23abe900d47d36a154da7c855f106274939d3f52b71b1d1de51 2013-08-21 01:47:42 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-7a60529351bd62224d112656fdca6885eaf9105e97ec971621f697c9a0edea5e 2013-08-21 03:13:24 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-9be7be89d40a922805f23a99327a376bab927bf1f4d317d1d287db2c4fb0aa7b 2013-08-21 07:11:42 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-a538e968e1ad8ca25312e50634c74e997bb8a6879ae8d137c64abd9e37d2aa1a 2013-08-20 18:16:26 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-b0a5053b3584e6019c6921085a802cf43b52a18b636d9f2cf6c6c9a7e7eaba6d 2013-08-20 17:07:02 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-b8c0b67357883e175d4dc9b4fb994f4e57a211e4bf2407cb1aff15f177031bed 2013-08-21 03:32:46 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-cb79f5998a3703c34ddb4e008f4b1aafce50a7d9be9b6adceabe45a80444fc40 2013-08-20 18:47:48 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-d3a6effcfa2939f7a7fb9f11c4aa36c16aba3fcf4581f2830ed86d0eb3f4f006 2013-08-20 20:17:44 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-d65f5d69f03c20deb340a092b935884cf3a51e199abddbd5d6c112ef5a22eab3 2013-08-21 00:59:48 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-d66891b3d8d5d74cb9c38ea9aa99f90ef99d2c2def8f29b4547465bdb47a5ff6 2013-08-21 03:06:02 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-d80b2d3a49f973f37d91c86e2ba18c0ebf64f299b0e53d6dafb9648d27d4f4b0 2013-08-21 00:27:00 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-d96daa093bf80b2d591487c6e25e3682cef8edd6e2547d56854eaad7ff81eabc 2013-08-20 19:51:56 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-d9882d8431e366d6291860c7c9906f6f17088e6450ca3ddb568c6d8fa7e783f2 2013-08-20 20:22:02 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-e05e52fb259ab1007124ff06648f5932383b790e769af0381d04d07aa31f243b 2013-08-20 20:46:00 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-e0dafd44bc3b52e141bf21c5571cf3682052dbacedebbe3743f791d09a426ccc 2013-08-20 20:44:58 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-e49f1fcfa1140c390ba174e8a712c8b1afaa62054188eb0010c66ee8aa3bc6e7 2013-08-21 03:05:56 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-e876e1727e0b4cf22a538cfd8e24e1ba3b8bbfe1eafa94e82812fdbbda3f3dd9 2013-08-20 18:48:42 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-ecb90b0a42b3c5e915d207da2473884c3bfd717c771348d5c844830206793c53 2013-08-20 19:50:42 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-eec4714b2d14eeeab73dd1bed6d5f4887a95ce23679e245a9f70380b01eca263 2013-08-20 23:20:48 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-ef419311ed5806d0304df434781f7f264d0a5445be3d65baa92d1c2ae2ae2714 2013-08-21 01:03:14 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-efb8a6032f317f61383262b1aaa1a0a9894edf7030124ec0d5cae19a45f17a0f 2013-08-21 08:03:00 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-f08418aad8e33e37cd358d56fab24acf964db53c953e8d6db3ef4147981c5414 2013-08-21 00:14:48 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-f2e919693859568e21477e19eee91750b1221260686ab465eb7853520d1c3cee 2013-08-20 23:42:46 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-f3e3f7f4b25a1e997c0ce14bfb3003d992ee36f9b0246021686a2f00bda4471a 2013-08-21 00:25:08 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-f41359055ac9562c561bcd5081017c0f5ef10f9e2b10e497ef8eb6858e5dc9ec 2013-08-20 19:45:44 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-f53c94aa7ccdb9dd70daa9d012241f5e8d1c731b7c1d8e86cba20a6c4bfb271b 2013-08-20 18:45:22 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-fc574756fba1a701635d40ec5dded06c7325ae2cfb0c21897a2a2a42d4202c94 2013-08-20 20:07:46 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-ff5afeb786813e563af8b223a90f8e0b8fcfebefbecb42fc2d0c1a29fe72c4ce 2013-08-21 00:59:40 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-ff878bae7078903b4bb61c9785095a1f787cf4d1e1d0b6513b2a67368e7d10ea 2013-08-20 23:22:00 ....A 123392 Virusshare.00084/Packed.Win32.Salpack.e-ffa9d3fc7ec0f057b9e17f4311b0936c03542e24068256b2b23be38d7ee02a4c 2013-08-21 03:06:40 ....A 102400 Virusshare.00084/Packed.Win32.TDSS.a-5df0f0c638d79c412743e74c95c2db0415d5f6d3ef624c6cf8843977bfad4804 2013-08-21 07:45:30 ....A 30720 Virusshare.00084/Packed.Win32.TDSS.a-6abc63ccdfb66ca80e955ac384b9ab8239c2972e46be9b19fa456fc3a4659766 2013-08-21 01:55:58 ....A 52736 Virusshare.00084/Packed.Win32.TDSS.aa-0f19df4a117dcaed2a3eb7fa50de157bf5770625d35a9cc32b36bb79583168e9 2013-08-21 09:09:54 ....A 91136 Virusshare.00084/Packed.Win32.TDSS.aa-1a3be7b331e71152b7b6f72c6b79a902481efb194e44fa5b943fe73701916015 2013-08-21 00:23:32 ....A 61489 Virusshare.00084/Packed.Win32.TDSS.aa-334aa80690d1ee0cefbfac0a3203dd8b2502f8e9f501cb0a317cd35a20af2fdb 2013-08-20 17:00:16 ....A 72525 Virusshare.00084/Packed.Win32.TDSS.aa-3ef8e9ad8085d13b429355233b164a4457fe1036f03ef2d02f2e58fbcad10f76 2013-08-21 05:34:06 ....A 16896 Virusshare.00084/Packed.Win32.TDSS.aa-4ca2b37760b33a61f205e33aeaab50456ae0dc348335021441ac909226f19e5e 2013-08-21 05:12:10 ....A 1135616 Virusshare.00084/Packed.Win32.TDSS.aa-4ec53e704700ae6bd03b40dfbec59fabd88e6156fa1ebcd189016b12cf363a18 2013-08-20 23:10:56 ....A 33280 Virusshare.00084/Packed.Win32.TDSS.aa-50be85dc7dfd9b951afa6b596fb4ed2bab6ec8313ea511ffe1db4c8368ab5e7d 2013-08-20 19:42:34 ....A 28672 Virusshare.00084/Packed.Win32.TDSS.aa-65015e264c8cfcefe2197051461c3063d359901375de21051266d5b2424dc627 2013-08-21 03:01:20 ....A 52736 Virusshare.00084/Packed.Win32.TDSS.aa-702d79ff727df0f02ad8d1912e9da0963e88eda314546b57fabda7c275e41e8d 2013-08-20 18:47:52 ....A 1567744 Virusshare.00084/Packed.Win32.TDSS.aa-7052f0b925a203cab8b8237b62c3383e465c0d2596212887d40dde0f5a6091c1 2013-08-21 02:28:02 ....A 53248 Virusshare.00084/Packed.Win32.TDSS.aa-721f5e50e8e6dac25ab4328ea5d778bed5a2719adfc757ceffd2d5edd4adbdf9 2013-08-21 07:04:20 ....A 89093 Virusshare.00084/Packed.Win32.TDSS.aa-7b786d1714a84f0876840ad6c22534ba9af66d882b9ed13845e8900d927abd34 2013-08-20 20:43:24 ....A 38912 Virusshare.00084/Packed.Win32.TDSS.aa-f3c8a9ba85ee1d4cdac63bd7fb945a1c049dd53ef2b62b53d28d0ac227fcaa86 2013-08-21 08:21:18 ....A 496048 Virusshare.00084/Packed.Win32.TDSS.ad-1f31683c8379529b0732e345a539bbaf60a5d968d38f4a2025838c0c24d90c0c 2013-08-21 09:57:06 ....A 465920 Virusshare.00084/Packed.Win32.TDSS.c-1e3c1ebc86436c02bced07e320f8b4a9aff7d7acfb9d363f3b0595e2fc8c45f2 2013-08-20 18:09:36 ....A 20992 Virusshare.00084/Packed.Win32.TDSS.c-1e5aa2c9b01aa9b20d3a8b95bd1d13f7a2a2d2b159b1f77dcff2e7f8868a8dec 2013-08-21 07:25:22 ....A 101888 Virusshare.00084/Packed.Win32.TDSS.c-2c8b87f690847a0a3e085a71a2abea47a35d3bf68205d4c60965707b49e91fc1 2013-08-20 23:16:40 ....A 24576 Virusshare.00084/Packed.Win32.TDSS.c-32b2fc54ff237a778ccc467c7a901ed37d24bca59a735c34ed25f7b8620e741b 2013-08-20 22:56:36 ....A 37245 Virusshare.00084/Packed.Win32.TDSS.c-436cad79b92aaf16b241d84cef6a3512949736f6db66e42e9e88ed0d6b399512 2013-08-21 06:21:54 ....A 31232 Virusshare.00084/Packed.Win32.TDSS.c-4dc1d9f1bf8e4120f55d1dd786bff8d16db08c3672e56d504b7098ffeb516458 2013-08-21 06:10:38 ....A 24576 Virusshare.00084/Packed.Win32.TDSS.c-7db56c951b9645da1257bf97727b495a66d4ae4acf2ab0ffd16f415f7472280c 2013-08-20 23:46:54 ....A 200192 Virusshare.00084/Packed.Win32.TDSS.c-e4648da0ec1a3d9198d0eacacd8b613832f586b561703dff902d842437d8fc2d 2013-08-20 22:20:12 ....A 32256 Virusshare.00084/Packed.Win32.TDSS.c-e50780ee17bbee348ae84fd0040be6d8afb794ad52644a227574edcde29c31a3 2013-08-20 20:55:42 ....A 30208 Virusshare.00084/Packed.Win32.TDSS.c-efbbd66cd87acce87340e765bb61c4477c963cb28fc8b75cb156f6fedce06c6b 2013-08-21 00:49:26 ....A 23552 Virusshare.00084/Packed.Win32.TDSS.c-f7f880be26cf95d5990d6bb308bac0575edf89396c1748ea75719c13f6d7ade6 2013-08-20 21:27:50 ....A 31744 Virusshare.00084/Packed.Win32.TDSS.e-ecef597c26918b474c753fb5d1b3d84f8e2d50e60f3c7e8f5383d981d4fec5b7 2013-08-20 19:59:46 ....A 32256 Virusshare.00084/Packed.Win32.TDSS.e-f1bdbb41b42c1ff36a9820cd39bd565c846f6d9496c8db99c98bbb62e138ca48 2013-08-20 19:57:06 ....A 126976 Virusshare.00084/Packed.Win32.TDSS.f-05e4da8da6022d7ef3910efe4d6003e3fd84e89cc30f15410db807ec8a1d41ab 2013-08-21 09:08:46 ....A 90112 Virusshare.00084/Packed.Win32.TDSS.f-0c141d882352da6319c0eb2cd77dcb04e030e485c477996b7e79059901eb7dca 2013-08-21 10:12:10 ....A 86016 Virusshare.00084/Packed.Win32.TDSS.f-0c3313b057b8b9ca2cd865aa9032f131b7cf74e007cd80eeee573ebd0fe5105c 2013-08-21 01:38:44 ....A 118784 Virusshare.00084/Packed.Win32.TDSS.f-0d4ffae62de9f0cc439c4df74621c366d206132dad12dd3df8d7bf12a1e11c7d 2013-08-21 08:02:50 ....A 40448 Virusshare.00084/Packed.Win32.TDSS.f-0e680a434344d2d84fbfacc3b7edf14304e36db4a34971b5bdb50fadd3919796 2013-08-21 07:45:16 ....A 118784 Virusshare.00084/Packed.Win32.TDSS.f-0ffeb1c0d7403b5e8347b1a0c5649ed82c56768899184f4c673c417ee4f9af14 2013-08-21 05:23:06 ....A 126976 Virusshare.00084/Packed.Win32.TDSS.f-14629e740e1e088b8037dbbf59f0afac5a71a92f5a75592f244d402f05d97b19 2013-08-20 20:12:36 ....A 47104 Virusshare.00084/Packed.Win32.TDSS.f-25928646eb5fee1d560dfcfc2985fdfb1feb338315f6e9671eeb48f91f03e677 2013-08-21 03:40:12 ....A 1165824 Virusshare.00084/Packed.Win32.TDSS.f-278e969e3c30316206d005faa6c2a3b951016d5a5de5ac7f092c01aa50416368 2013-08-21 10:05:10 ....A 126976 Virusshare.00084/Packed.Win32.TDSS.f-2ea763076e13e40016861f06d74bc165f1aeebbfadfb4587ae00aa079d878a54 2013-08-21 01:35:24 ....A 106496 Virusshare.00084/Packed.Win32.TDSS.f-2f9c40b648f7fe40f0175639cf003b9f4bcbcba5e565d1e48d71a01506310a95 2013-08-20 23:08:38 ....A 90112 Virusshare.00084/Packed.Win32.TDSS.f-3091bad4737ff255b8589d2764ff3e3ee612d68b4311a783fc81e3c75f987d97 2013-08-21 09:30:14 ....A 24064 Virusshare.00084/Packed.Win32.TDSS.f-4a13e2aa18ba7a7ec9d42eba9186a9de2139575ff0040cf0dbbd815bc30a0cdf 2013-08-21 09:08:42 ....A 135168 Virusshare.00084/Packed.Win32.TDSS.f-4e1f733900e90685fa2f66e146f10bea1f7be8f9bd94bea484124c9d81f9ea80 2013-08-21 09:16:30 ....A 30208 Virusshare.00084/Packed.Win32.TDSS.f-4ff089578085c893d19ddf03ee731f6c8b86d454985bbb3436af0699039b9168 2013-08-21 01:14:12 ....A 90112 Virusshare.00084/Packed.Win32.TDSS.f-5419c41fc151601005dbcf70c4bf0ae71bcbf609ae772699b73531880b3f6575 2013-08-21 01:25:20 ....A 126976 Virusshare.00084/Packed.Win32.TDSS.f-5aba3a33d5fdf52c9e6db0916e4f85ec9752a0505b87c9959f51722db775531e 2013-08-20 17:56:08 ....A 126976 Virusshare.00084/Packed.Win32.TDSS.f-5ac5339900e152fbe4408ee193b005785f233b79cf70b18a18097d9b3dfdf258 2013-08-21 01:34:58 ....A 90112 Virusshare.00084/Packed.Win32.TDSS.f-5c841e3c5a3ef23de2039d35701e3269729bf7c495f244f18835bb291c55212c 2013-08-20 20:15:16 ....A 23040 Virusshare.00084/Packed.Win32.TDSS.f-65e6c49048c03ec1661df370e9f8faf87546b71333ef75c97f1c4d11afb5f4ad 2013-08-20 21:16:34 ....A 30208 Virusshare.00084/Packed.Win32.TDSS.f-e6b12d46796e88747239f0d5d261811022ac5cc3658ef8eb14264d8e783d0dbf 2013-08-21 00:07:34 ....A 69637 Virusshare.00084/Packed.Win32.TDSS.f-f9e709b56f1604a52418ee8be8a70a39dd8a2487c0de994d978a1c8f4b4c3649 2013-08-20 19:49:08 ....A 118784 Virusshare.00084/Packed.Win32.TDSS.f-fa650e129cb1d41546fb2129713c486e99f6920bfef216b13f17c1bf00db0a2f 2013-08-20 21:59:00 ....A 94208 Virusshare.00084/Packed.Win32.TDSS.f-fb1b0cea194f3464371e72925af8598b5d622d0995ebd829a9106a8864f32f7c 2013-08-20 20:42:12 ....A 209920 Virusshare.00084/Packed.Win32.TDSS.f-fdac43a392e9bffafab2741218cf050d26ad88ae5cfc5bdc8a7ee03071112513 2013-08-20 21:59:22 ....A 173061 Virusshare.00084/Packed.Win32.TDSS.f-fe516bdf105e2b5bde5c9f85376eea925281de2c7da5fcdd20794756632d1874 2013-08-21 00:25:08 ....A 69637 Virusshare.00084/Packed.Win32.TDSS.f-fe5906fd95cc0a43b36cd0ec9a04430e5dfeeb9111a77211583e921f6a18f549 2013-08-21 06:40:30 ....A 94208 Virusshare.00084/Packed.Win32.TDSS.h-2ddbbd9f38747a00b1761ea8b59332dcac4e7dc8ed4a6848ab69cb5e31af74ee 2013-08-20 17:57:28 ....A 98304 Virusshare.00084/Packed.Win32.TDSS.h-78616234f83167ad8aa0d233f3485b60ded678054f26dfd06387512e022d6262 2013-08-20 21:43:02 ....A 94208 Virusshare.00084/Packed.Win32.TDSS.h-edb2d460bc3d243748a30d0f4411fd3ea16e2e58ec32ea4023183f867f5efaf8 2013-08-20 21:33:20 ....A 94208 Virusshare.00084/Packed.Win32.TDSS.j-ffc6f804cccba27d0a24ff0932bb34cfc9253ab31711a68d1dc6ecf38acc1cf5 2013-08-21 02:25:56 ....A 102400 Virusshare.00084/Packed.Win32.TDSS.m-0679cace084fa38ee568d1c411701aa979e49990fd98ae869abb60b35c8e9869 2013-08-21 09:07:48 ....A 1583104 Virusshare.00084/Packed.Win32.TDSS.m-0b54f216e9263bc0626b527a2d0055352de8b9c6d0b4ff3578364d584f44da4d 2013-08-21 07:50:02 ....A 101833 Virusshare.00084/Packed.Win32.TDSS.m-0e9cb39b143477adbbbbe54c73ac3ee3aa7e48682cabd8ec58fc5de9340e343e 2013-08-21 07:27:54 ....A 49152 Virusshare.00084/Packed.Win32.TDSS.m-2fcc02895039a37b0a7c9d157069a8027f4b834f3cb2ee9009f33d54a690b762 2013-08-20 20:23:48 ....A 3837 Virusshare.00084/Packed.Win32.TDSS.m-347a49ab74797b4c10fc8b81b5296d4fd9005c2ecb0e95039509fc8d9b37e058 2013-08-21 08:00:24 ....A 94208 Virusshare.00084/Packed.Win32.TDSS.m-3d7da449a41a764ffde9f9161866a580ac6d6363f1c792b421dcbe1129c00496 2013-08-20 23:46:54 ....A 28240 Virusshare.00084/Packed.Win32.TDSS.m-7685ebca0c87e10a8952977f08d62df87114762b4ae2cc71fbf92c7d23b2d6f2 2013-08-21 05:28:04 ....A 94208 Virusshare.00084/Packed.Win32.TDSS.m-cef745305d1abf21515acc47b797810def24e1787f62d7122cb24976e9d28612 2013-08-20 20:38:06 ....A 26238 Virusshare.00084/Packed.Win32.TDSS.m-e181832c93fbd615c2ea05cdb43e38ac121fbde79212ebd56bce343b6f2c3e25 2013-08-21 00:42:24 ....A 2359296 Virusshare.00084/Packed.Win32.TDSS.n-2392af02dcd5aa7f87442ff6a4993c3711bcb01417b0df190f355f28bec5e706 2013-08-21 07:30:20 ....A 51200 Virusshare.00084/Packed.Win32.TDSS.w-0fcd112188bb0647f0a9a4930e85edbb982570d064b46886ba6e8f2821d42d86 2013-08-21 00:13:00 ....A 2059264 Virusshare.00084/Packed.Win32.TDSS.w-10d73cfacaaa925d10817931cc4ce84803367934938bd21d3ba16fca76d2687d 2013-08-21 07:31:42 ....A 158720 Virusshare.00084/Packed.Win32.TDSS.w-2edffee5b1423d38378ef1e3c3aeedaecee72e857d3ef040888cf9abfe8e13a2 2013-08-20 22:04:40 ....A 93184 Virusshare.00084/Packed.Win32.TDSS.w-30945884ddcf1c5506c313e1f0fc24f05aa0ccda71d289632cbaa13f34c3ff9f 2013-08-21 05:27:24 ....A 204800 Virusshare.00084/Packed.Win32.TDSS.w-3d7b1d8898b4410b385634109f7e1ec73ca5e7a8b16d108a5be7e7c57143601a 2013-08-21 06:58:32 ....A 39936 Virusshare.00084/Packed.Win32.TDSS.w-4edde30ae8a1007fe95adba1de91b2258f9f5380e1b81e506af18010054b9dde 2013-08-21 07:57:46 ....A 54272 Virusshare.00084/Packed.Win32.TDSS.w-5c01014ebb8bcbf0a6dc5f34c8a645070d749d36a8ef267f90544c3dad07c52f 2013-08-21 06:51:20 ....A 40960 Virusshare.00084/Packed.Win32.TDSS.w-5d2305162b16941776b1a3297b412b604fe0307f5bea4b980c0f42798c2f061f 2013-08-21 09:27:40 ....A 44032 Virusshare.00084/Packed.Win32.TDSS.w-6e56c314aeaa752e14cdaf3fce0d144b3d769a839772aff2d1faf8fd8a302c70 2013-08-20 17:06:10 ....A 206848 Virusshare.00084/Packed.Win32.TDSS.w-7ef97b1e0354d428fd084a3537245bfc7163bcfa10340c05ab22788530e9a848 2013-08-21 00:52:14 ....A 98525 Virusshare.00084/Packed.Win32.TDSS.w-fa5696ee120e2fe72069f8fe32dd98a00013fde8e9f7c296599a488eb4c01fae 2013-08-20 21:04:52 ....A 2135040 Virusshare.00084/Packed.Win32.TDSS.w-fab5780b1787fe6f3fb412af28f9bbb2fca5bbfb6d5d819e790616964d71a639 2013-08-21 05:41:10 ....A 77312 Virusshare.00084/Packed.Win32.TDSS.y-0b0dbdbc6fcc446b0118aa005fab00efd61a514b734e0d41a88628d2a20a228b 2013-08-21 07:17:12 ....A 102400 Virusshare.00084/Packed.Win32.TDSS.y-0bc88ea309b147a6985866bcb519bced5b16e809c71b245f78a3cf6388b14cee 2013-08-21 05:16:28 ....A 78336 Virusshare.00084/Packed.Win32.TDSS.y-1fed0800ddbf5fb0292c2b7262116868e5595971a5818707bcd14b6816e73d9a 2013-08-21 09:10:48 ....A 29184 Virusshare.00084/Packed.Win32.TDSS.y-2ca81174bd2350b9b34f78e9ce166317e157684dc0b1fd6a2b9cdb91bdc99572 2013-08-21 03:50:02 ....A 29184 Virusshare.00084/Packed.Win32.TDSS.y-2ff925231f4aa34724d2801882c55674e62619ed211292dfeb203f8e2c93dba5 2013-08-21 08:30:54 ....A 29184 Virusshare.00084/Packed.Win32.TDSS.y-3a48506866f9384bb1cd528d256c2f6cf9463694e9447b7414091a0bca7f4658 2013-08-20 17:41:40 ....A 83968 Virusshare.00084/Packed.Win32.TDSS.y-4ae7bd4941dca41be41b48255070e5c6f2d4d51014d1d6d7580a013d3cf830d1 2013-08-21 07:29:32 ....A 39424 Virusshare.00084/Packed.Win32.TDSS.y-6e85fad3402939197133512feb0c6a67698953a382ce8f888e37b4ffa72210b0 2013-08-21 07:03:24 ....A 93696 Virusshare.00084/Packed.Win32.TDSS.z-0ab1055f06e18ea773c8e78f3728bdcec2494a73695a683adaac21f46d3d1fce 2013-08-21 10:06:04 ....A 96768 Virusshare.00084/Packed.Win32.TDSS.z-0c700d931eab56d1ac803ed547d9cc7510c60a8114650d7ba789c242d7c8b797 2013-08-21 06:49:34 ....A 78336 Virusshare.00084/Packed.Win32.TDSS.z-0f0a4891a7d25f42a5ad26c7334de9a2e11c1d2ed126bbf3619b8514fd3cbb80 2013-08-20 17:43:40 ....A 101376 Virusshare.00084/Packed.Win32.TDSS.z-19ba9b9bb865bae4a112b308f9f7a68de9805f95721973cffa9cb39b703fda73 2013-08-21 02:37:56 ....A 83968 Virusshare.00084/Packed.Win32.TDSS.z-1a0aeab5d24c4e87f576f55bc4c4f3dd7d8a44a3541ad643968f361ed3636b31 2013-08-21 09:23:34 ....A 33792 Virusshare.00084/Packed.Win32.TDSS.z-1c0720f2eb4c562a0f8955b07fb432d8a40f018d757d6c8a96cedecd7fae0023 2013-08-21 01:32:54 ....A 85504 Virusshare.00084/Packed.Win32.TDSS.z-1c1db3c914a720b65748d15bd01af9f42591c0634655db0bcf52617d28e8cba9 2013-08-21 06:28:20 ....A 92160 Virusshare.00084/Packed.Win32.TDSS.z-1d2a749ad96d650085c9f514a385c535873284d7285d3631389b51527bb7d73d 2013-08-21 04:20:10 ....A 104091 Virusshare.00084/Packed.Win32.TDSS.z-1d58305425612eac437cc5270f971f60ee6cd7cd4379ec86f363555ac8b82674 2013-08-21 05:35:50 ....A 93184 Virusshare.00084/Packed.Win32.TDSS.z-1fac8040ab58883afe24b53b71fe8a8fe910ba29aec5d2027730ccb8adc8c7cd 2013-08-20 18:12:44 ....A 77824 Virusshare.00084/Packed.Win32.TDSS.z-2808f5bcbcf48420fab679821445a37e38a9db419caee086517685dc2c7cc97d 2013-08-21 07:36:08 ....A 67072 Virusshare.00084/Packed.Win32.TDSS.z-2a2fef727dde6572330981b4bd7c08e72d1723e1da0e59b123251efe37bd42df 2013-08-21 05:24:40 ....A 7848 Virusshare.00084/Packed.Win32.TDSS.z-2a76e7a85259980c8fb92ca1ce386ccadf56bc063d81ea8e8ff8d770770c3229 2013-08-20 17:16:08 ....A 19456 Virusshare.00084/Packed.Win32.TDSS.z-2d58caf8dec5d1063bc771637e153b1ae7bcdce50e8d6eb6b357e0f5ffd7edb0 2013-08-21 01:38:28 ....A 81920 Virusshare.00084/Packed.Win32.TDSS.z-2d84e068382a3d4d64325674b4794bb280ae8fb63706950109cce33c6fb26dd3 2013-08-20 17:31:52 ....A 68608 Virusshare.00084/Packed.Win32.TDSS.z-2f8aa158b79eee7e384f996f4625262765bb904fe215a05a2f4f1f8a0031f2ee 2013-08-20 19:35:32 ....A 79872 Virusshare.00084/Packed.Win32.TDSS.z-316ca0025fdfef171f90f2f45b15622192cb02ea22a575c1057e9ae58d82dae0 2013-08-21 06:12:54 ....A 68096 Virusshare.00084/Packed.Win32.TDSS.z-3a4eaf555504860db043250d7c6d9f4923ab9f8758c47b1f4ffdb0f33bdd25ce 2013-08-21 05:35:02 ....A 117248 Virusshare.00084/Packed.Win32.TDSS.z-3b13caa9dadc0d02574d396f806f1c340715f6cd59c3e73183334ba9fec5dd37 2013-08-21 05:21:28 ....A 45056 Virusshare.00084/Packed.Win32.TDSS.z-3bd10c5535c26ca525906af6c36e7998c558317e86e27517894078efee2add97 2013-08-21 06:58:44 ....A 82944 Virusshare.00084/Packed.Win32.TDSS.z-3d0353bfef4deb3f0bd5b719a872e8bff74d12bb2d574cae2c93dc50c8261e77 2013-08-21 05:13:42 ....A 49152 Virusshare.00084/Packed.Win32.TDSS.z-3e144e4f94489ebbd2c79d84e1a6b44993a1d7f067cbcde886b9b4506a5c91a7 2013-08-21 01:26:54 ....A 99840 Virusshare.00084/Packed.Win32.TDSS.z-3f0002223228a11a551d9b73cc8157437c012ba2f22c97c8a85a3d12a6515621 2013-08-20 21:17:42 ....A 121344 Virusshare.00084/Packed.Win32.TDSS.z-52e87e7e5b871868826c9f296721e655b4dc2797688c7589d8cfe4fa02b65a76 2013-08-21 09:04:08 ....A 49152 Virusshare.00084/Packed.Win32.TDSS.z-5bd71d866da177f1c2636386fe40e7476423af62a650b0b6f8f90f1ac3564b6d 2013-08-21 05:38:10 ....A 77824 Virusshare.00084/Packed.Win32.TDSS.z-5cd8b8241534f97cfee148f666d3baecc23f29395837f8bdbba7666ab0005b9b 2013-08-21 08:16:00 ....A 39424 Virusshare.00084/Packed.Win32.TDSS.z-5deb610fa1b9edc2c21dec97ba600414c28a96aa6c07d26caec313627ebbd13e 2013-08-21 07:54:02 ....A 19456 Virusshare.00084/Packed.Win32.TDSS.z-5e700357411a22b37ad72743f1d3f24f0d64a63c74e48a42da99ae5906531e8b 2013-08-21 09:44:40 ....A 141312 Virusshare.00084/Packed.Win32.TDSS.z-641bb64223ed64ffc4f2c6a181b1f13e6448bf135448d0d4f055491b5e45febf 2013-08-21 01:35:02 ....A 74752 Virusshare.00084/Packed.Win32.TDSS.z-6a69aecaaee0ec1022b4b9a70e9506e33da81048581580d6e40391d255d44cb1 2013-08-21 10:01:22 ....A 18432 Virusshare.00084/Packed.Win32.TDSS.z-6aed378275e2adfc8600cbbd7a891e695c2c322618f6956dfa1c3675b904b17f 2013-08-21 07:13:18 ....A 19456 Virusshare.00084/Packed.Win32.TDSS.z-6c66dbaa38acb74b01f6011ac87d8ae8975cf568f3b74250fb49552adfceb30e 2013-08-21 06:03:48 ....A 338345 Virusshare.00084/Packed.Win32.TDSS.z-6d7de9d9305571bfbe4df4ac4d07f2590941ef2918149c167ace760172d1ee16 2013-08-21 08:10:18 ....A 49152 Virusshare.00084/Packed.Win32.TDSS.z-6e1ab800164a3a8aea6e2b3a3c22c97254aca0852341a83117e9f6286e47b813 2013-08-20 18:28:34 ....A 84992 Virusshare.00084/Packed.Win32.TDSS.z-6fa95b10c6f57e00b5ba34df12ea003d0b749f65d9b5396708599445e415179c 2013-08-20 21:01:38 ....A 80896 Virusshare.00084/Packed.Win32.TDSS.z-714744d47ea29a40199bfe91ccf45fa4e56d17df02f5bee957789cc2b6445119 2013-08-21 01:14:06 ....A 70656 Virusshare.00084/Packed.Win32.TDSS.z-7520551c449bc48e73dcc6bccf26c9baed6191aa3d1cff347fbb86be9096bf53 2013-08-20 20:30:42 ....A 44544 Virusshare.00084/Packed.Win32.TDSS.z-7651072e7280d83a57d031587e84a93a6d60e112a39c45fa2446ab7c732aa988 2013-08-21 05:35:26 ....A 18432 Virusshare.00084/Packed.Win32.TDSS.z-7cd037f2a0fddb7f9c34354eefd44bc01cf13a8806f60cecd0fd98ddfd8dccf5 2013-08-21 01:39:40 ....A 18432 Virusshare.00084/Packed.Win32.TDSS.z-7d55e0c0ad837027d5f4022c591d751dc7d175b600b1319e295db2af57d070cb 2013-08-21 08:54:42 ....A 78336 Virusshare.00084/Packed.Win32.TDSS.z-7f04e830d19549c7d3762f5356c7e95dfda7857e0ba2ef3426023e4c79ec1be6 2013-08-21 09:13:18 ....A 20480 Virusshare.00084/Packed.Win32.TDSS.z-7f231181960394e7397ad771438d5efb97a6ca600c9e286dedd18d327fe2fc6f 2013-08-21 02:30:40 ....A 118398 Virusshare.00084/Packed.Win32.TDSS.z-bb948f9e98a870af77df7b8c13d95c78c65ea0235e591d014257e24297d83021 2013-08-21 00:09:40 ....A 75264 Virusshare.00084/Packed.Win32.TDSS.z-e0a60ba0c6a24533eb726c047666ffd3efc4427b975622066e318df6daff80fe 2013-08-20 20:08:32 ....A 80384 Virusshare.00084/Packed.Win32.TDSS.z-e891c477ce76e6b3dd2a744ea377e50cf94223f4734c83399d4a180f114b86fc 2013-08-20 20:49:14 ....A 84992 Virusshare.00084/Packed.Win32.TDSS.z-eb62f3e1e41e54d8ea07285c6b84dca924d39ce28ac885ac1cb91ecde93a9929 2013-08-21 05:28:00 ....A 118398 Virusshare.00084/Packed.Win32.TDSS.z-ebfea3d0464d2e92d8b7c02e052d91059b87cdb1fa97ec8d3e2e9b28ed0b16a2 2013-08-20 20:29:46 ....A 69120 Virusshare.00084/Packed.Win32.TDSS.z-f559012e63ad4f39021e4f6ad7ea5a85e0064c66bad6bec1a77e0858c8ff6c00 2013-08-20 22:53:26 ....A 90624 Virusshare.00084/Packed.Win32.TDSS.z-f7be8dae565d83f461b3639d043f1a980d06a0d3f1606c8cb85a98653dcccd65 2013-08-20 19:52:52 ....A 37888 Virusshare.00084/Packed.Win32.TDSS.z-f9bd277a7e720d70f7e403c36b7632074cd41891a89f5a33eefa59ba301855fd 2013-08-20 20:00:50 ....A 117248 Virusshare.00084/Packed.Win32.TDSS.z-fc27b58255ff9276e4a66e9da7ec7c3fe4198a45ea66b346ef3da66b25573e04 2013-08-20 19:43:14 ....A 67584 Virusshare.00084/Packed.Win32.TDSS.z-ff5f6d03845a61a2a424f131ebeec7201fd823a951af341e99705c5227d3223c 2013-08-21 05:34:18 ....A 36864 Virusshare.00084/Packed.Win32.Tibs-5bac133878a1790c004cc977e60ae33405a85ff6ccd4adfb6518888632465443 2013-08-21 06:57:12 ....A 7677 Virusshare.00084/Packed.Win32.Tibs-ad89c49d55f72b4a21260a320f26e69fd7c8e0ed4899aa6a9090a79db1c3bd22 2013-08-21 08:33:30 ....A 9501 Virusshare.00084/Packed.Win32.Tibs.au-082f13e1f7cd8c20afd35c7410c48c54d562be3788c986ffa6cdb540ec36e7b8 2013-08-21 06:15:02 ....A 3932 Virusshare.00084/Packed.Win32.Tibs.bj-2c308f250b89ee67ec27b05538c1a59bceabb954192d0d6a12c0df2c98698995 2013-08-20 18:28:14 ....A 91435 Virusshare.00084/Packed.Win32.Tibs.cu-4a61a5bb7b94e55e96063922704c2bddb4f0f5b03cd3c88c08e08a699d4e383a 2013-08-20 17:53:10 ....A 8837 Virusshare.00084/Packed.Win32.Tibs.g-0b61616ea8ff7e875d6d2367b1f272a1076898b70b9e4f25c2281ae3affad528 2013-08-20 20:19:54 ....A 277225 Virusshare.00084/Packed.Win32.Tibs.hh-e481c23b8c75d141c71e23e6271290ccff0fa6dff1d4023a9154b2ae97654127 2013-08-21 03:41:28 ....A 20480 Virusshare.00084/Packed.Win32.Tpyn-37aadb7be3235f34b90b661ba7418f26c3d0c0767329553eee0f3e565408e033 2013-08-20 21:51:06 ....A 102923 Virusshare.00084/Packed.Win32.VBCrypt.o-f3d1d506bea757309e9ebc70b11e02d4e93e621138b4fcc10335b870cf81dcf7 2013-08-21 07:50:34 ....A 543408 Virusshare.00084/Packed.Win32.Zack.a-7eb1921a9d2ff629da85feb59440803603f648dbb9743057f649c252f9ad7667 2013-08-21 07:55:54 ....A 8192 Virusshare.00084/Rootkit.Boot.Cidox.a-1e0bd291e3675fe80bf3aa2ceeb14fe4b409e75c2a5882e8ba710a4b93a55dd5 2013-08-21 08:13:34 ....A 8192 Virusshare.00084/Rootkit.Boot.Cidox.a-1e3c7f8273167939534f2b3df292f52b48c4ee8b7ff234b61653b9a1d721373e 2013-08-21 06:52:52 ....A 8192 Virusshare.00084/Rootkit.Boot.Cidox.a-5ca44e786c9f2a1506fac87f608e45e0e11e37ed975e52e96a24a19da01e0b83 2013-08-21 09:15:06 ....A 8192 Virusshare.00084/Rootkit.Boot.Cidox.a-b1860cd6573733f80fb6b29403865dac13fd7756ba6b27affea796e81c1387b9 2013-08-21 02:39:56 ....A 103104 Virusshare.00084/Rootkit.Boot.Cidox.b-4e08f47480b3083ee58e34c0084277ba1340566ef13ac063a25fa77ed6698d3e 2013-08-21 06:32:56 ....A 8192 Virusshare.00084/Rootkit.Boot.Cidox.b-60e4c7996ddb9832ac120402dd26bed092ca2b7a752e6a942f3d7218e9a930b3 2013-08-21 03:25:02 ....A 103104 Virusshare.00084/Rootkit.Boot.Cidox.b-69c3b455bf8eccc8c269ff3ab4569d1be1b5894975c733fd2f4e7f01e5766d90 2013-08-21 02:45:14 ....A 8192 Virusshare.00084/Rootkit.Boot.Cidox.b-6beee984b570ddc039baabadbc717cfe2274a5ec90d2a1a30fbfcf8d0690aba4 2013-08-21 03:31:02 ....A 8192 Virusshare.00084/Rootkit.Boot.Cidox.b-b159cb121c6d5b0b9832b162dd9d9b2c81041e3395eed5bd3ca05487f199bae8 2013-08-21 02:31:44 ....A 8192 Virusshare.00084/Rootkit.Boot.Cidox.b-c334ba518340cae3c22ea70eda07a262b18dd141e84c712700054679b6e1082d 2013-08-21 03:00:44 ....A 8192 Virusshare.00084/Rootkit.Boot.Cidox.b-e52fad5a95f95fe7435dcf04a2a2e277f48de595e6c9086d66d62d5c14f066a2 2013-08-21 08:11:36 ....A 8192 Virusshare.00084/Rootkit.Boot.Cidox.b-eb6bf5f65aae45fa057b069bf105ab6d2fad67cc568563b683b66c9e7bc7325a 2013-08-21 08:27:20 ....A 105552 Virusshare.00084/Rootkit.Boot.Harbinger.a-4e6ac51d0d0d18952bf5fffeab28f1ee96a9ff3f48dfcb3f6de52c04f6846328 2013-08-21 02:08:58 ....A 512 Virusshare.00084/Rootkit.Boot.Harbinger.a-d91d27cbaecffa89c588d51df91b28b91f630de728e7cf4ece534daa193f2212 2013-08-21 03:28:18 ....A 512 Virusshare.00084/Rootkit.Boot.SST.a-56e7377abf4fe85b37670f57577f66a63c14caf07713390d701a0abee45eaec0 2013-08-21 05:05:10 ....A 512 Virusshare.00084/Rootkit.Boot.SST.a-578e6919d71821306ff7c29976c7d6a5fa401024f45d42a2207b3708bdd0e62c 2013-08-20 21:37:24 ....A 512 Virusshare.00084/Rootkit.Boot.SST.a-7660a69b838131eb02f75146cb9db13884b1a34ef543192083408a13fa2e9284 2013-08-20 23:43:52 ....A 32768 Virusshare.00084/Rootkit.Boot.SST.a-d22456227fadb38288c8c4b37e49e7aae5602d1194f3cccdfafeb7c78ec6978a 2013-08-21 08:26:20 ....A 1024 Virusshare.00084/Rootkit.Boot.Sinowal.a-3f1f824376bd93c8d395f4b39086a8636069c2656abf35e44ca685bbadb4c7d6 2013-08-21 08:15:06 ....A 1024 Virusshare.00084/Rootkit.Boot.Wistler.a-1c667c0ea723da1207fa82a823f9576136f3acf18b991623163251706172e5ea 2013-08-21 06:54:52 ....A 19584 Virusshare.00084/Rootkit.Win32.Agent.aap-4e0d667b2582efabb152b9d2b8853488dfbd6649a223b7e9d0f5e06c7b0b5933 2013-08-21 01:17:56 ....A 22272 Virusshare.00084/Rootkit.Win32.Agent.acxq-f1b907038b832f1d72ec15731563844db901ce3fbc69b40c8049d95a80ffb99c 2013-08-21 07:16:08 ....A 132503 Virusshare.00084/Rootkit.Win32.Agent.bfyj-2b1a91904309c4c7c8dc37fe9cb8047f78e6c1e2bfd4e2f2058502e193422a5b 2013-08-20 21:14:44 ....A 75632 Virusshare.00084/Rootkit.Win32.Agent.bfyj-e2217f67de2bdd59ebcae0835efd5a72e990fca4eba102d819a6ed4a0cd280c7 2013-08-20 19:52:54 ....A 5632 Virusshare.00084/Rootkit.Win32.Agent.bill-e0142e918ba1345c3bae60ed8cad184f9573bf63dc365bb7dd2687765dac94c6 2013-08-20 17:32:28 ....A 14143 Virusshare.00084/Rootkit.Win32.Agent.bjhw-cfeaa689724e6ae9c17d7d588b6a1421c892e9653bc210de788f7922dfdd2c67 2013-08-20 23:31:42 ....A 15564 Virusshare.00084/Rootkit.Win32.Agent.bjhw-d5097f3c757c32b7bdb7e245179415e36ff2c9a55064c1db329cbd097b9e2e1f 2013-08-20 20:12:52 ....A 17536 Virusshare.00084/Rootkit.Win32.Agent.bjhw-e7257538043cd494b418c79db4c2a2d6dc34dac6cd3dfeece3218fb9cea23493 2013-08-20 19:38:26 ....A 15557 Virusshare.00084/Rootkit.Win32.Agent.bjhw-f066018dfc1c8319ae4d112e46f505832ea50e8000c25c44cb957b75fa9f3709 2013-08-20 21:41:14 ....A 17536 Virusshare.00084/Rootkit.Win32.Agent.bjhw-f0d4ddf185746d787b5b819204b7fa86529b9f108a82714890765deeef59fb50 2013-08-21 07:00:56 ....A 28160 Virusshare.00084/Rootkit.Win32.Agent.bkkd-cc515e8389999dd33b5570c4298164fb2e7749f799fb07f15a24f40a38dd2706 2013-08-21 02:54:02 ....A 28160 Virusshare.00084/Rootkit.Win32.Agent.bkkd-f6cc18d397286e7f148685b37754e7f51240aedaa90d695b38097789655be09c 2013-08-21 09:33:38 ....A 39074 Virusshare.00084/Rootkit.Win32.Agent.blab-2f12d803ada7c74673c58dddf3f3837dfbcd59ca26762f98a6152ac44b7edc46 2013-08-21 09:57:06 ....A 39074 Virusshare.00084/Rootkit.Win32.Agent.blab-3d6ed47a90e640cab1fb8d4fd07b21547c8bf4344eeb6878ad961a202d42bb26 2013-08-21 06:33:56 ....A 39074 Virusshare.00084/Rootkit.Win32.Agent.blab-6cd7e03b433cb88850fdbea0abf68d4ff66c775edda6d7d868cc7ce892bfe0a1 2013-08-21 01:07:28 ....A 31584 Virusshare.00084/Rootkit.Win32.Agent.blab-fafe569dffc2c09e4400eeb63126f4ba8f05af0230258acbe61456a48c6783fb 2013-08-21 09:51:50 ....A 3267 Virusshare.00084/Rootkit.Win32.Agent.blen-0e7ff84b5e13f48eaf261ec5b3facbebaad3bd66ada5190a883a0d550da54f36 2013-08-21 01:33:06 ....A 102791 Virusshare.00084/Rootkit.Win32.Agent.blen-4e159f34e541a64dd549d29166abd25b7be4cd04ce1da82794df8f2036c02c61 2013-08-21 01:08:18 ....A 25528 Virusshare.00084/Rootkit.Win32.Agent.blll-f40cfb253f6f9c65b85a7d085b53386fb524ec0c4fa434cfc7a54ebe9ddf0831 2013-08-20 20:38:00 ....A 21248 Virusshare.00084/Rootkit.Win32.Agent.bllp-e93441dc3841ce8ff97f2b19801296dbce65b988c94b3e67926c7340f45acbe6 2013-08-21 00:43:28 ....A 96256 Virusshare.00084/Rootkit.Win32.Agent.bnev-e2ddee7b6933803849fed7a4c5ad3aded0f04e36d88480e983deb5626f6f8864 2013-08-20 22:46:26 ....A 94720 Virusshare.00084/Rootkit.Win32.Agent.bnhv-e3c8291a5a22a7acb46c912fd17ada577398cfd819beb1a0bac762d0e6ffb646 2013-08-21 01:06:42 ....A 14848 Virusshare.00084/Rootkit.Win32.Agent.ccn-f944d92e0abd05225c9f2c80f1de701607013c02abdfcb593df23269b4b0d721 2013-08-21 01:43:30 ....A 3456 Virusshare.00084/Rootkit.Win32.Agent.ck-5c0da2a3c023e65dd9dd3e6dfba575cc0bc204cd42b91f06515e166fe9f7954a 2013-08-20 23:57:18 ....A 524288 Virusshare.00084/Rootkit.Win32.Agent.cp-f2f391a03f7d1d2917f3f3975b423efa553ae654c3cfa1691858eda6546b8be6 2013-08-21 06:31:40 ....A 9216 Virusshare.00084/Rootkit.Win32.Agent.cvcg-5c91f85b1aa29d9737b7e9837f8f29cf9968ac09cc078aaa7b6e8330ada68d47 2013-08-21 06:34:46 ....A 81408 Virusshare.00084/Rootkit.Win32.Agent.cvmk-6e880ad888a773af4d6d468498ba422a785ea1f13de58db2b2147ccf11b606db 2013-08-21 02:35:42 ....A 548864 Virusshare.00084/Rootkit.Win32.Agent.dgdp-874c3cfe8f3762e01cb79f8d8baa210f00362f981ff22b4540069c123845ee8d 2013-08-21 05:55:36 ....A 26624 Virusshare.00084/Rootkit.Win32.Agent.dgsq-3d0a85bed3f53eda95c1f4e7309242815bae33cae00e9b6bcb7b8da868a281b7 2013-08-21 03:44:48 ....A 19456 Virusshare.00084/Rootkit.Win32.Agent.dgsq-421c12e8b895727c3b402f8f9719780a06be0e8b1c63c8e21eadc9ffbd4ebadf 2013-08-21 08:23:38 ....A 26624 Virusshare.00084/Rootkit.Win32.Agent.dgsq-5aa63c76f4f275b55bbc40f32ff715df03f49c269478117a5da066fa090fc9b7 2013-08-20 20:33:26 ....A 20992 Virusshare.00084/Rootkit.Win32.Agent.dp-119db5dd75e317f9a6176b179c531a0db6dda8918728af289b2fcee242457a2f 2013-08-21 05:43:44 ....A 21504 Virusshare.00084/Rootkit.Win32.Agent.dp-4aa0e856bc0ad284906598da3823a874aa1a63cb6d63e719bc7e4f14577bd7ec 2013-08-21 05:29:34 ....A 21504 Virusshare.00084/Rootkit.Win32.Agent.dp-5c9852afbc5223487c3e6423a8e2d62682ae8e04fef04a6f32c417ddb3d40f57 2013-08-20 21:47:04 ....A 345088 Virusshare.00084/Rootkit.Win32.Agent.dqn-51c805a2aa7641a1eea20ee74dc5f56f7b5e92f84a3efce091211fd22404faa9 2013-08-20 17:31:12 ....A 125696 Virusshare.00084/Rootkit.Win32.Agent.egpk-a6e98c8527459edf8340386f357d0ebd8639d2c16a27057a08c030bf942dde03 2013-08-21 06:33:02 ....A 18432 Virusshare.00084/Rootkit.Win32.Agent.ehjp-32415ea528675b8309e6444b70af429d5ce97f2cc65608f45c9ebcaa3f8bd7df 2013-08-21 10:14:38 ....A 78848 Virusshare.00084/Rootkit.Win32.Agent.ehqk-0d631fdf97c652171e90bced0d8f299a32fb200b4c7b0ccc4cf281abee609ac2 2013-08-20 20:14:38 ....A 831488 Virusshare.00084/Rootkit.Win32.Agent.einn-ed15aa455703ecb9dd69559e07d415528f4bffe3de148d50be9cc203e27e93f4 2013-08-21 07:27:24 ....A 12272 Virusshare.00084/Rootkit.Win32.Agent.ejdn-0b4654ece83636df3f3e5d92b8dac1335cb7dbeaecc1a4044642462aaf2e5cf9 2013-08-21 09:05:02 ....A 12272 Virusshare.00084/Rootkit.Win32.Agent.ejdn-3b98cca3aa65168a132214f2f783c8c5984057cdd19926de5e25ee20a2e4f1c1 2013-08-21 05:15:00 ....A 12272 Virusshare.00084/Rootkit.Win32.Agent.ejdn-5d7b976224c36e489ab71d21d54b6dd9edc86c88db22ad02ec9f29cfd0f7048c 2013-08-21 07:11:50 ....A 12272 Virusshare.00084/Rootkit.Win32.Agent.ejdn-6c1b0d8fa3682eb3e2b5ca0fc0b27e3da396762d29f94c637d8f95a646161111 2013-08-21 06:49:40 ....A 12272 Virusshare.00084/Rootkit.Win32.Agent.ejdn-7c686c5d968b9bc0c71b5527273d559b9d115cccc4ad9d20ed5ceb79d22e138d 2013-08-21 05:23:08 ....A 32768 Virusshare.00084/Rootkit.Win32.Agent.ejdz-0c24cf0ea7136fd5377ada480a72ec39c60ff7d2e553baad566b952cc968d418 2013-08-20 21:48:48 ....A 12464 Virusshare.00084/Rootkit.Win32.Agent.ejdz-df52bcf232f297db832764fb2576c031050fdb6a2a7c46d4d87fa68f970c5b9a 2013-08-20 20:05:28 ....A 3840 Virusshare.00084/Rootkit.Win32.Agent.ejhq-f675879e07bf2d63591720781c96f47589bb626a2cc5c3da9d3c839492fc445b 2013-08-21 00:14:20 ....A 6664 Virusshare.00084/Rootkit.Win32.Agent.ejqb-41453c773d9f98e6423c1978d7224a45ecb513b002b31c1fa3be0332fe34c093 2013-08-20 21:04:36 ....A 181760 Virusshare.00084/Rootkit.Win32.Agent.elhk-2034724bca79861254a48933e1c7482bc0cb8c7127bb34afb41c3e6177b2aa71 2013-08-21 05:13:32 ....A 954368 Virusshare.00084/Rootkit.Win32.Agent.elxy-5c3e8cd5a7f1444871e0bff835982c010923ff0029e3b88a7be1b3f84ed70fae 2013-08-21 08:36:22 ....A 3667456 Virusshare.00084/Rootkit.Win32.Agent.elxy-6d85f83e8743297dd2cac41aa0c4b94461b8db4716ff1d06d851c4d97e802327 2013-08-20 21:51:56 ....A 568832 Virusshare.00084/Rootkit.Win32.Agent.elxy-e901556a2b87db4ae36fed5eaba5ed3705d23b318baf315c01f50a6994e0d6a1 2013-08-20 23:25:02 ....A 3956736 Virusshare.00084/Rootkit.Win32.Agent.elxy-f213fe6aa7b51e99d6688e96bcef4ca3af251a1813e2e7c0df7e67a7f64676ed 2013-08-20 20:32:00 ....A 162304 Virusshare.00084/Rootkit.Win32.Agent.etm-fa4223a1403f95f0d9b53964cb47f960647080bab61eeb3ffd8377adff3bed02 2013-08-20 17:48:22 ....A 102400 Virusshare.00084/Rootkit.Win32.Agent.fuu-ca8d3fe7345e716e4fc655a9627ebfc4a039b5c26751603b460af194dba22f9f 2013-08-21 09:01:30 ....A 96256 Virusshare.00084/Rootkit.Win32.Agent.gaf-2b7af964d36798d5c9b03c56d3cc2d1ff9618ebff8986c4ee3edbf88bddca504 2013-08-20 23:09:34 ....A 102400 Virusshare.00084/Rootkit.Win32.Agent.gaf-e3f3f7a67c52da22bcc067b52d6bf5a1d763dcf49813908572cf2b18c705ff82 2013-08-20 22:00:42 ....A 102400 Virusshare.00084/Rootkit.Win32.Agent.gaf-fc8b5ae956fa2088ecb57c1afed1bd0ecd291b9561c596b259fac15215d7d1b7 2013-08-20 21:59:32 ....A 1316500 Virusshare.00084/Rootkit.Win32.Agent.ij-e0287aacbef8969c16cfad67e8e379aab1a60dcacde1ab1bb48b6b05b9747aa8 2013-08-20 17:10:58 ....A 34912 Virusshare.00084/Rootkit.Win32.Agent.itj-1658e4f9c1ddcff7bb4e63afa339c903b714fbe28ad5e1ff456c46b4a08f910f 2013-08-20 18:12:54 ....A 57344 Virusshare.00084/Rootkit.Win32.Agent.iue-2c1a58a95bf3b910e612f8c4ea7365d730b1b703dd035e51613a857ccb61b3a1 2013-08-21 03:49:46 ....A 17920 Virusshare.00084/Rootkit.Win32.Agent.kcr-21ea651be4defe619c1193a20cdf50081acac70074166f6c8118e63647cfe851 2013-08-20 17:37:16 ....A 42976 Virusshare.00084/Rootkit.Win32.Agent.kjm-2e9439a210a06c0e9d5cdb1dca51623ee1740290a63f2f3d110d27eacb27fb33 2013-08-21 08:25:40 ....A 3328 Virusshare.00084/Rootkit.Win32.Agent.nil-5e0a3b43664625328c35b36e194c4c2fc419834dbb2ffb5cee5c92483dbd42b3 2013-08-20 17:42:28 ....A 13568 Virusshare.00084/Rootkit.Win32.Agent.oqn-cf254f1c374e7129693563887135bd1ded479f03f84df9455785bde6cd53653c 2013-08-20 17:04:22 ....A 23520 Virusshare.00084/Rootkit.Win32.Agent.pw-c7d27bc41cce65281104d3ca42f4704532b7617521549d8a60e25b67504c12f6 2013-08-21 08:13:50 ....A 97280 Virusshare.00084/Rootkit.Win32.Agent.ucy-4adfef0d247be1081e79b65b9abe398a38b7c87d058ffbbdaf9486f91173033e 2013-08-21 02:58:12 ....A 61447 Virusshare.00084/Rootkit.Win32.Agent.vw-bc9da01a209066dd31f2514bacaedffde0ad3d200560d4067d0186222989ae61 2013-08-20 20:39:12 ....A 6496 Virusshare.00084/Rootkit.Win32.AntiAv.bc-d15f33a6e927caf003d2f90c4ea25d0fc875da196b308547123bea253150c172 2013-08-21 00:17:06 ....A 9592 Virusshare.00084/Rootkit.Win32.AntiAv.bd-4211b2156a6adeeb2ceb5afa75002b18fa4583ad07ab2f3d652ecd1d7d24e42b 2013-08-21 07:45:08 ....A 300913 Virusshare.00084/Rootkit.Win32.AntiAv.pqt-0b7123421483aea8c0b73acd0e84eff95da04065a2146e4ca10ddf164ef3465d 2013-08-20 17:10:22 ....A 309040 Virusshare.00084/Rootkit.Win32.AntiAv.pqt-0c78f43fec47a450e6f17d8550617621e5afb41f8747c51d5d17981cb5dbea60 2013-08-21 00:51:20 ....A 313136 Virusshare.00084/Rootkit.Win32.AntiAv.pqt-105e3af03ea3d80b37fbf8ee724b065f259ba0ab32e60095f24d6eb8dadd3a9a 2013-08-21 08:32:34 ....A 309040 Virusshare.00084/Rootkit.Win32.AntiAv.pqt-2b1a860b719d6c381681e04987cd4ebfcdd8f176c2750c9459ebca09ea5a919d 2013-08-21 01:38:30 ....A 272225 Virusshare.00084/Rootkit.Win32.AntiAv.pqt-2b86cb7ac142ca18529e7adc4ae633f08e296c640b2b3b30098e42cdbc889878 2013-08-21 06:32:02 ....A 300909 Virusshare.00084/Rootkit.Win32.AntiAv.pqt-2f1e252db529b08252ba8e60151129a1b8fc2aa0c854d9f2e04055e944eaa9fe 2013-08-21 05:55:40 ....A 309040 Virusshare.00084/Rootkit.Win32.AntiAv.pqt-3dee0a47f93d2dfa5f56d046a5876f67ea0fabcd9c2210a7c1b7bd4d1138fe25 2013-08-21 05:32:04 ....A 284464 Virusshare.00084/Rootkit.Win32.AntiAv.pqt-4be1c52cbd4c07da385ec65ef7edcada66eaefa0b25602ec4a44074cb703744a 2013-08-21 08:25:24 ....A 304944 Virusshare.00084/Rootkit.Win32.AntiAv.pqt-4d9ef3257994636c87957a014b38aead007e601aa01906497860a7f20d1c5eb0 2013-08-21 05:32:40 ....A 272241 Virusshare.00084/Rootkit.Win32.AntiAv.pqt-4f414d38d08683011e16b643d5d2c332e59902783a72b7615c25b811a68db377 2013-08-21 01:54:28 ....A 300913 Virusshare.00084/Rootkit.Win32.AntiAv.pqt-4f46f518ae178bed6809d6a25b26c1915271f75de515b64a32ddc7515967aaee 2013-08-21 08:30:36 ....A 272225 Virusshare.00084/Rootkit.Win32.AntiAv.pqt-5cd0f4cca8e6ec5d927c42b37dafea5236574a5396c745d3996b45dcdf8ebcb9 2013-08-20 23:44:06 ....A 272257 Virusshare.00084/Rootkit.Win32.AntiAv.pqt-6088ff071b0a5aa294bc5520afbff162c0539856b564beaa9f412c8c01002601 2013-08-21 05:41:22 ....A 272225 Virusshare.00084/Rootkit.Win32.AntiAv.pqt-7a3ce2ead22daa8ed9660eb5d73eb36acdd7d70895a2c4461cac3ae6f56a1020 2013-08-21 05:50:26 ....A 313136 Virusshare.00084/Rootkit.Win32.AntiAv.pqt-7c13ae041cde30530f9c1502e68f396f6b01ef436302fad2b66dfbd89b096758 2013-08-21 06:48:20 ....A 38698 Virusshare.00084/Rootkit.Win32.AntiAv.pqx-4b96b9a555cd8a77aad3cec488604fa14b1db38f7c6fd2a3f47ac3323d004b4d 2013-08-21 07:12:16 ....A 76800 Virusshare.00084/Rootkit.Win32.AntiAv.pqx-7e9d596f1dbb17f2796d50eb7fd903a6dcb6b9b5be87e67eb324ca8cff61d76a 2013-08-21 07:13:44 ....A 2785975 Virusshare.00084/Rootkit.Win32.Banker.m-3fdfa6bfd1d4f7f70ad5d3f76ca77395bdfc971773b8c5619eb80a1dab782c6a 2013-08-20 23:34:34 ....A 2568192 Virusshare.00084/Rootkit.Win32.Banker.m-ef970a44be989a84bfffc88c2d1f4340775ab087164abdd710e8435b2ede82b4 2013-08-21 10:03:14 ....A 23011328 Virusshare.00084/Rootkit.Win32.Banker.o-6b551e1acbe49ef714cee4e716c38badd25fafe5157338593a6358c7ecf1c390 2013-08-21 00:27:30 ....A 23027712 Virusshare.00084/Rootkit.Win32.Banker.o-d42f427b23a23ff391c93f8fcc4a314db4797b252669ceb749099035b77c1d8b 2013-08-20 20:08:36 ....A 2160128 Virusshare.00084/Rootkit.Win32.Banker.o-f429e934cf0d20f8b336bd211ca72dd1ecb772feb121dd923ab1548459101336 2013-08-21 03:47:52 ....A 2057728 Virusshare.00084/Rootkit.Win32.Banker.p-2389b6effef70756f676f4be966da20b5978be46d626c2527f7b62455137fa5d 2013-08-20 17:24:24 ....A 98304 Virusshare.00084/Rootkit.Win32.Blakken.ah-b38fab7fd178227148d3c35323d22b43e4683fb1add21c8a527cf441168be476 2013-08-20 19:45:10 ....A 7168 Virusshare.00084/Rootkit.Win32.Clbd.d-d63b994d757947f68228af4107148fbafb36e1cf1b334dcd7625047cc992a8a5 2013-08-20 21:40:24 ....A 64052 Virusshare.00084/Rootkit.Win32.Fisp.a-f1ff3516d029c8ec93359f3cd9445a1a7cc43a55bf1fb54b3b3648745df970c9 2013-08-20 23:17:42 ....A 192700 Virusshare.00084/Rootkit.Win32.Fisp.a-f9799f2fae7b4fc0804b1937c8751b37cad53b6ac4933fd83bb4457bb9752433 2013-08-21 00:58:06 ....A 296448 Virusshare.00084/Rootkit.Win32.HideProc.ap-ee8d2d314f0788c52bbf303fbe1831ea7bd39ff18d91b525634690b1f973b057 2013-08-21 01:34:40 ....A 23424 Virusshare.00084/Rootkit.Win32.Junk.bo-7fab0d4a7d512c92a69a4600234afa80fe3e74d1a6f1c7cc4cbb4e49d482ad37 2013-08-21 06:52:34 ....A 19712 Virusshare.00084/Rootkit.Win32.Junk.bu-2ecc21d61df82f68e8dd4d30129e6956cce13c131efbdddeefe876d6d6313220 2013-08-21 08:29:58 ....A 238592 Virusshare.00084/Rootkit.Win32.Lapka.an-7a453dff6eff89149a7492ca4d8065f29051a19a1671b7d7b724a4156716dbf6 2013-08-21 04:58:36 ....A 28160 Virusshare.00084/Rootkit.Win32.Lapka.an-afe02518fbee439d9be53622058a48421052ce3b97c9bbc95c6b62af7862e3c3 2013-08-20 17:25:12 ....A 12358 Virusshare.00084/Rootkit.Win32.Mag.gen-2c4b0adc9ab08ac54303fd9d36214d130b426c732c5d437d7d91f44d52f458ab 2013-08-21 09:22:02 ....A 12298 Virusshare.00084/Rootkit.Win32.Mag.gen-2dc252abacd15f32c19f8c5c54d4dbdb22a81c01c8a86b8246f32869b1a9e343 2013-08-21 07:35:24 ....A 12370 Virusshare.00084/Rootkit.Win32.Mag.gen-7afadaa62ab2ded2075a4822340ac0d9c7d4ad7cffe1bc22db6ef5b2744a7979 2013-08-21 09:30:34 ....A 51676 Virusshare.00084/Rootkit.Win32.Mybios.a-0a244fa40748a7a597e9a02d99266c63e5ea010b832ed39bf81ae68cfadab7b0 2013-08-20 18:17:38 ....A 37504 Virusshare.00084/Rootkit.Win32.Necurs.iy-38d1de00fda8edcd44656b5a9218bc3f2917b2d08f2457ebf3794abbaccae5d0 2013-08-21 09:27:24 ....A 26624 Virusshare.00084/Rootkit.Win32.PMax.al-6ab3a44ed7a156ea7ee3c14c10f023affa6585e4f8492d2fb58a5a0042f1e1dd 2013-08-20 22:05:24 ....A 271389 Virusshare.00084/Rootkit.Win32.Pakes.or-fc2272d8df9f0bdd2222160a2747e35abcfd3433a326d80f6e3feaf79b528627 2013-08-21 04:13:20 ....A 620161 Virusshare.00084/Rootkit.Win32.Plite.pey-1449f807723639086acd37144614527ebcad52e6182cc9e79b3086ba73cf1c4a 2013-08-21 04:05:52 ....A 662827 Virusshare.00084/Rootkit.Win32.Plite.pey-1c14a2cd8a5a6dbe079fc29368f73152fdecc486fdbdc6ff045b796291af8e5a 2013-08-21 05:08:48 ....A 606617 Virusshare.00084/Rootkit.Win32.Plite.pey-20c96437a73d0192b1e8c07952782ed6d7e24bd73287adfb84af06a4fa68755f 2013-08-21 03:34:52 ....A 652251 Virusshare.00084/Rootkit.Win32.Plite.pey-2d087fc16f154fa1d90e213fdd9e3b95e71331e035451f23138ca3b63312b1df 2013-08-21 02:29:46 ....A 631866 Virusshare.00084/Rootkit.Win32.Plite.pvd-16403bcd9af66c13acb07b0e3f7d508faa1bab2df2456db06154c42fa21e2f94 2013-08-21 00:06:56 ....A 152576 Virusshare.00084/Rootkit.Win32.Podnuha.bsi-fb9522899675f38e421461e565db2d07d55565bda56b3e5516ceebbb22ea540d 2013-08-21 08:32:34 ....A 47556 Virusshare.00084/Rootkit.Win32.Qhost.lq-3d69a5fd5af41845039cd2176a317534c38095de589695ef45493c20429ef37a 2013-08-21 09:44:40 ....A 47556 Virusshare.00084/Rootkit.Win32.Qhost.lq-4f72a944001bdc57130397d98e17cb9f3ce4faa8c121fd19902238b1d2a33701 2013-08-21 07:46:48 ....A 47556 Virusshare.00084/Rootkit.Win32.Qhost.lq-6c607d3d49c973b06dd15a0948ef0f6ea319c0c9fe51c400a698968b7744916c 2013-08-21 06:52:40 ....A 47556 Virusshare.00084/Rootkit.Win32.Qhost.lq-6d6083aab6094eb58d72a937be4ed8556672e41e195cbca59f8a49a770337437 2013-08-21 10:02:50 ....A 47556 Virusshare.00084/Rootkit.Win32.Qhost.lq-6e502cb1d49e47fc9f5d302aa58389179e03621af2b1b75366bf5514c4105ae9 2013-08-21 09:30:48 ....A 29440 Virusshare.00084/Rootkit.Win32.Ressdt.dhs-6c176c0e45d83a0eed4366beebea3bd84a5eeab33f65243def8a3c7bc80de700 2013-08-21 09:27:38 ....A 2816 Virusshare.00084/Rootkit.Win32.Ressdt.hd-0bb5d368076bdd8caf231a6a95adb7ec5b1fe0a2c7e554e4854f70fa54beef92 2013-08-21 01:47:30 ....A 99328 Virusshare.00084/Rootkit.Win32.Ressdt.hd-2bc0a9bd05a54c03bed721c9a38f042978eb15783aa32342e3f2fa65c5bee2f8 2013-08-21 05:33:08 ....A 104483 Virusshare.00084/Rootkit.Win32.Ressdt.hd-4a66297010fbf3e462a7364a223a6f9a159d8a277877920612c4c287474e5e56 2013-08-21 09:28:06 ....A 2432 Virusshare.00084/Rootkit.Win32.Ressdt.hd-4e64a336245148e33bb743c6760d9bb9256b3367dcc1db708eda1684486041b0 2013-08-21 07:31:48 ....A 116236 Virusshare.00084/Rootkit.Win32.Ressdt.hd-5b92b78be0b372ed468fa3f05a8c4aa3329d63062261a6e382c3e6607b47d9bf 2013-08-20 23:47:14 ....A 5424 Virusshare.00084/Rootkit.Win32.Ressdt.hd-deabccdaebf4808bbacc2e8ffa7272f6919c510057b6bcd76c464957f244a0dd 2013-08-21 01:54:18 ....A 69360 Virusshare.00084/Rootkit.Win32.Ressdt.lr-086a6c5969bf8a09c07a688fdb2e6ea26b4c5785fd93d9666d73b7e5b1adebcf 2013-08-21 06:20:50 ....A 2944 Virusshare.00084/Rootkit.Win32.Ressdt.plz-2d73768d39bc02a2e94afce0f3735090239dd3e939b6c9643039f90c47c5c2a2 2013-08-20 20:26:30 ....A 3520 Virusshare.00084/Rootkit.Win32.Small.abf-619aea33e222535beda4ff6b1b54a090e63478cc48c3707ce553a92d6b7ae8e8 2013-08-21 05:21:48 ....A 191488 Virusshare.00084/Rootkit.Win32.Small.aoo-0dac5a187c95fc97c5f1dabd9d2511ce4a770e1f2d6eba64f13f3eed307c9d65 2013-08-21 07:03:18 ....A 190464 Virusshare.00084/Rootkit.Win32.Small.aoo-3e36b161a43988c19de7902f7ff88540cf2052d2698a97023683ef4534c4bbb6 2013-08-21 01:37:00 ....A 215040 Virusshare.00084/Rootkit.Win32.Small.aoo-4ba10181eb832e70a154dc4e1f6d13904cd3f1b373bd0104b0c638d578ac67c9 2013-08-21 06:10:42 ....A 169984 Virusshare.00084/Rootkit.Win32.Small.aoo-5b18418389c45db2a9837ba652891ac05fc56d43dd79872308b96611222dd743 2013-08-21 02:31:10 ....A 182784 Virusshare.00084/Rootkit.Win32.Small.aoo-ed018a74948e6447b4d02ca2b21ab0e57898804a09f6f57368a56244d19697b7 2013-08-21 06:51:40 ....A 14848 Virusshare.00084/Rootkit.Win32.Small.apa-6fa6d314b3518117822253c2c958a7b8462d15074c5d6776e923bb081c4d0ce0 2013-08-21 01:21:18 ....A 32849 Virusshare.00084/Rootkit.Win32.Small.bjf-fbd08b7386b1956e35b2c4c20e4f98e3bbdd79c789dbac36e87f2ab34e4e2c35 2013-08-21 07:13:24 ....A 141036 Virusshare.00084/Rootkit.Win32.Small.blb-1dba34e6ba063db28dae8f0ab13c9b878135915322cc08ac39f002809bcdfc2e 2013-08-21 01:31:30 ....A 2688 Virusshare.00084/Rootkit.Win32.Small.bsg-3bb863e041cbde235e74c5ae93a77501673c236fad6e595747aef14851860419 2013-08-20 21:39:38 ....A 12296 Virusshare.00084/Rootkit.Win32.Small.sks-ff5ae9ae36fdc1ed78c5a156a4922d281ac814e1052581ea3095ef14453dc49c 2013-08-20 23:18:50 ....A 158972 Virusshare.00084/Rootkit.Win32.Stoned.a-de6a8159eed74cb2b72a23b54ee87443c65759df1bec37642ec5910ef876e222 2013-08-20 18:13:44 ....A 43008 Virusshare.00084/Rootkit.Win32.TDSS.aiun-7ebd276a52271ca22063bd7453a9706d74bcbc281c39ed20f8c0c5ed6024258b 2013-08-21 00:02:52 ....A 43520 Virusshare.00084/Rootkit.Win32.TDSS.br-63f0ffcafae6b2bf92767d39d655d886708a2992ff9c893c116a28b493b3ba57 2013-08-20 21:07:54 ....A 43520 Virusshare.00084/Rootkit.Win32.TDSS.br-f41d902a0eae26458c2a2549e0b21f77a8162db47c486041ab67736328fd4f30 2013-08-20 17:37:06 ....A 24064 Virusshare.00084/Rootkit.Win32.TDSS.cu-5bedbe6f727f27689041532379f0868e154960ac2f3989e5dd006a49a9d0fb87 2013-08-21 05:23:46 ....A 33792 Virusshare.00084/Rootkit.Win32.TDSS.cx-6c08eaf89e4495c0e814d0fb69534d279ebabb3ad0a88f35b17f790076c4ae51 2013-08-21 08:55:24 ....A 23552 Virusshare.00084/Rootkit.Win32.TDSS.cy-6bd52987f55258a82f007a00d9f1583aa305c8b33e0004c635945effd0bf48bb 2013-08-21 06:26:44 ....A 23040 Virusshare.00084/Rootkit.Win32.TDSS.cz-7a5f14e9e0683ddbddb445b3c0785b75eaf13ba12d2e1ff90d6a8c56e0f36bc8 2013-08-21 03:19:32 ....A 77648 Virusshare.00084/Rootkit.Win32.TDSS.pdq-eee66f3e610e62eaf7b76c687830e17a08adaf215711a3abf79797dfa5efc145 2013-08-21 07:31:40 ....A 9728 Virusshare.00084/SMS-Flooder.Win32.Bomber.n-7ec4c7ac854837982b71833445358f49461bf55ab4c3271386e0bc19c2621e0d 2013-08-20 22:11:00 ....A 1383970 Virusshare.00084/SMS-Flooder.Win32.Delf.d-d97080922eb35fa9593d3134e4541183060c8cddc0ad319515a251849dcfb2fb 2013-08-20 23:57:04 ....A 239515 Virusshare.00084/Spoofer.Win32.GG.a-f7aae69a66411354bc82c6d57ff81021e69ddbcf8bd3ae797c3543abf9caeba3 2013-08-21 08:15:34 ....A 19337 Virusshare.00084/Trojan-ArcBomb.ZIP.Bubl.b-5fbd28b945c83bb439a1de00475f3d06b36d8fb7f8c48fd3eec2029fbe82864e 2013-08-21 01:04:12 ....A 5310 Virusshare.00084/Trojan-Banker.BAT.Banker.e-e24efca173c06ffae449c76b5d92e304be920437bea5a3784f9e0257f3b42ff7 2013-08-20 18:09:12 ....A 22528 Virusshare.00084/Trojan-Banker.BAT.Banker.j-2a0df565371e830f1a27a5ae2e0173c446f16a77547537005906cf0c9a806c5c 2013-08-21 06:18:46 ....A 59904 Virusshare.00084/Trojan-Banker.BAT.Banker.m-1ef30722991b98f3030bba0ab1774937f561da618fc40867f1d440d3264b0ce8 2013-08-21 08:07:52 ....A 24064 Virusshare.00084/Trojan-Banker.BAT.Banker.m-2fd9b5d03b48a3c9a4be0641cc5d66071de45428abb59223852758c9b371d84a 2013-08-21 09:48:44 ....A 24064 Virusshare.00084/Trojan-Banker.BAT.Banker.m-3a37d5600a939d999a90f0c0a9d339c36bb8a4b241cd4859d805891d8741a056 2013-08-21 07:31:00 ....A 1332 Virusshare.00084/Trojan-Banker.JS.Banker.bb-1d983174d19373bb69cfd61a82915ec149fddf56fe4c8556242caafb80efe083 2013-08-21 06:25:48 ....A 16142 Virusshare.00084/Trojan-Banker.JS.Proxy.b-6c046678aeb39c1ffe7ae5d6ef6936d52bf344793b6ec4bf683f3d6727ae4e04 2013-08-20 20:24:26 ....A 345772 Virusshare.00084/Trojan-Banker.Win32.Agent.aoi-f81d87a4c485adbca7818b1c10df9f95734032cbd7e6c7d8991cd80a69f40659 2013-08-20 20:32:58 ....A 460800 Virusshare.00084/Trojan-Banker.Win32.Agent.bdy-de16c37b9e9dd5a36a0edb3f3731ed314d4ab6059050d9caf79eb7d0f8c85b73 2013-08-21 00:58:28 ....A 756736 Virusshare.00084/Trojan-Banker.Win32.Agent.btc-f77e46feb5ea0a1a87b0bf613917e6982a9fb2e46e17980c42cf16368c14045e 2013-08-20 17:52:10 ....A 756224 Virusshare.00084/Trojan-Banker.Win32.Agent.bth-bcff4b4f67ae006870f6527228dd892e4dc885d866948535c299bbd573b5acef 2013-08-21 08:01:02 ....A 673280 Virusshare.00084/Trojan-Banker.Win32.Agent.buh-2e9fe86da3955fb9176ba10150ef29f755bf902a72bb88d608ceca77246a54bc 2013-08-20 23:29:36 ....A 673792 Virusshare.00084/Trojan-Banker.Win32.Agent.bvc-e5031626056d03f9c8d617052bc5dda18b6a96f13e91340e146869a16e159549 2013-08-21 05:29:24 ....A 927767 Virusshare.00084/Trojan-Banker.Win32.Agent.cca-5ca3231bdbca65e4ac7d782974dcdff562b6ccc5d995543fd4a5d0c689838bf8 2013-08-21 06:35:52 ....A 571392 Virusshare.00084/Trojan-Banker.Win32.Agent.ccz-4de83e1e8690d6389567d94ea11afd094e3288c754393fc3fa92ab45a7d57c6b 2013-08-20 20:38:22 ....A 1644032 Virusshare.00084/Trojan-Banker.Win32.Agent.cyf-114d928d4d2162fd2b6d9ce14c52a134ad4a9d6c330d743a585391133d43975b 2013-08-20 17:10:24 ....A 54272 Virusshare.00084/Trojan-Banker.Win32.Agent.dmp-bebfb408e0ff5f9d3383629815b7a026192612ded147f0ae3d6a0f96421f63c5 2013-08-21 00:56:08 ....A 122880 Virusshare.00084/Trojan-Banker.Win32.Agent.dyd-df546d30bef43d4e33479aa0ccba8336c934eefa5239825f5ac0c214e67e0a37 2013-08-20 19:47:22 ....A 503296 Virusshare.00084/Trojan-Banker.Win32.Agent.eda-554f670d11d65424dd4cb671af3ad2a2af2a4069b6bf50d6f6cfc420bdc0cf35 2013-08-21 01:44:52 ....A 301056 Virusshare.00084/Trojan-Banker.Win32.Agent.fvd-2f82af8c9dbfffde37b3c1174ff90cba3393f82efa65ac9d0ebb3c2eb4a9c00d 2013-08-21 02:24:38 ....A 73216 Virusshare.00084/Trojan-Banker.Win32.Agent.hpx-1fd6bb64beaaf0cd86212e14c3f6c60dc5343aad02091ec9012e8a75cf826fbc 2013-08-21 06:23:04 ....A 73216 Virusshare.00084/Trojan-Banker.Win32.Agent.hpx-4eb2e3e1962d274a5d5c56b89071fa310117b99b8e3e390403dd74b39e73de22 2013-08-21 09:48:46 ....A 72023 Virusshare.00084/Trojan-Banker.Win32.Agent.hpx-4f1e05f7e3fba732ea696f9974932f8947301cd32418e31872552179b1ea6736 2013-08-21 08:21:22 ....A 135680 Virusshare.00084/Trojan-Banker.Win32.Agent.hwd-7b9309c9908538b7ebaec7f0dc365041883bce3a7ce6c0c095beafa09925a83f 2013-08-21 05:50:52 ....A 566784 Virusshare.00084/Trojan-Banker.Win32.Agent.kxs-1d736e6c06d6dcd30423633f2883dccfb160f3cac93c057d24a274b32fd9ec09 2013-08-21 02:25:38 ....A 513024 Virusshare.00084/Trojan-Banker.Win32.Agent.ppf-aa80929f79542dc69d1d1c24c2890f2525dee6bc3720dccaee4d6a5ef7308f98 2013-08-20 21:45:24 ....A 42496 Virusshare.00084/Trojan-Banker.Win32.Agent.si-fa528cb724c0d26c1f375674072787eb3aed4234027c9038610686f6dd584d15 2013-08-21 00:11:42 ....A 6562939 Virusshare.00084/Trojan-Banker.Win32.Agent.wyw-53d090b7c32bf242401d5c4b2ce90dda0414832e4148f7b9d36f2d6e53c8546a 2013-08-21 06:38:56 ....A 73728 Virusshare.00084/Trojan-Banker.Win32.Agent.wz-1e1df3df60a8ebee82354743f477c6d4755e7c1f124bd8ab6dc33448005ae547 2013-08-21 07:39:18 ....A 217088 Virusshare.00084/Trojan-Banker.Win32.Agent.wz-ed91dd6559ea5aaf803855e365a37525603bf1d5816a14a31b56149693b0473b 2013-08-21 01:48:20 ....A 1917861 Virusshare.00084/Trojan-Banker.Win32.AutoIt.t-2a486d5bbee77ff2f583cf026f28b7371275ec7cce0bd58c4c21399cf2070c4a 2013-08-20 18:29:42 ....A 4231912 Virusshare.00084/Trojan-Banker.Win32.AutoIt.waj-1ab57312287e195423af0c1296bcbbb081b082aab2e1e99e5b2edf492dccbbc7 2013-08-21 10:01:36 ....A 119900 Virusshare.00084/Trojan-Banker.Win32.BHO.att-2c5e5f310be64009c9aaa3668fce0fda7c756f2911a2f93f6f13c50c07c0c266 2013-08-21 09:34:18 ....A 520192 Virusshare.00084/Trojan-Banker.Win32.BHO.pjg-3aed60b4ca88ab855c6e5871085e73d25983e1c7ffea5dddb08ba04277650573 2013-08-20 22:28:28 ....A 220161 Virusshare.00084/Trojan-Banker.Win32.BHO.pkz-3914bdc6b8b6ca1428a860a3a40ebc3f4dc2e9b6e7cb6a6d8a4d0b03091ca43b 2013-08-20 22:57:16 ....A 220174 Virusshare.00084/Trojan-Banker.Win32.BHO.pkz-a22a06b46bc814ed3f029a074d8b48beca0a9147de4ca1e409a776a0aa26f241 2013-08-20 18:52:50 ....A 415232 Virusshare.00084/Trojan-Banker.Win32.BHO.pkz-b6c071c46b2c02dd0866c0b4ffa51064fdd4d9b6730c4c29d62db95047b00d77 2013-08-21 04:08:34 ....A 573440 Virusshare.00084/Trojan-Banker.Win32.BHO.pmz-f0c1ec2d6d5e8685d5598c404294030c60aed7efb10028c39167f6ba98a0fb0b 2013-08-20 20:15:40 ....A 462848 Virusshare.00084/Trojan-Banker.Win32.BHO.pp-f996e140525648a2ca972913ba7eb7aa7f88567e8d73ec6ef37b54371ddf62e6 2013-08-21 09:01:12 ....A 485376 Virusshare.00084/Trojan-Banker.Win32.BHO.pzz-6d2b98850bb5e1aee41d5890de4e39522144b7a94fc6b5ccce524cab83481de4 2013-08-20 19:44:32 ....A 816640 Virusshare.00084/Trojan-Banker.Win32.BHO.wg-f8276c3589e5dd9cd3a58e7e6402beafaca4747a6d98c0a3548764484f160f2b 2013-08-21 08:31:08 ....A 396800 Virusshare.00084/Trojan-Banker.Win32.BHO.wkm-6ef2dc6d8c22dd4b285a579b5a9a03ede14e11e4868b758b0dd2b1482eb44733 2013-08-21 00:50:56 ....A 94208 Virusshare.00084/Trojan-Banker.Win32.Banbra.aajb-ff1866d64e9a96f4ed7ae05478b5215bb5714f1dc4ec980e08198e0658643e76 2013-08-20 20:31:36 ....A 610304 Virusshare.00084/Trojan-Banker.Win32.Banbra.aejs-e24bc906c8874dc9953915164d1576f2fce3c8603d39d680354bfd28b300e7d7 2013-08-21 00:56:18 ....A 524844 Virusshare.00084/Trojan-Banker.Win32.Banbra.afyh-de7e311f1d0cf57b80cbb4baf07798e8587079d2a922f7dcc58d27e6380cb699 2013-08-21 08:56:50 ....A 159232 Virusshare.00084/Trojan-Banker.Win32.Banbra.agfi-1ded071530b0a7420e347b1f1e68653b55b6fdec0efd4b21a2590a0091e6b394 2013-08-20 17:59:56 ....A 59904 Virusshare.00084/Trojan-Banker.Win32.Banbra.airy-af7d004aa82061077865ba0ca9ea09cb60ac2c18c6c9a9a4f3bab1ee447d9d7d 2013-08-20 22:50:06 ....A 446976 Virusshare.00084/Trojan-Banker.Win32.Banbra.ajhv-ef4d187d6e03d13f1127b1a02828e92bf3d018f78a77e7662abb626ea3e3393f 2013-08-21 01:17:52 ....A 18727 Virusshare.00084/Trojan-Banker.Win32.Banbra.akku-f8050cca5e6b30a510edf99a4313e01d5a4919fbdf32577a483d8bb69b75660e 2013-08-21 06:44:32 ....A 2742483 Virusshare.00084/Trojan-Banker.Win32.Banbra.alfs-0f75263b6b6db0a9ad59212b5d8b6f1251dc2ecfd44e47d3acc2b179ab98d2c2 2013-08-20 21:19:46 ....A 331264 Virusshare.00084/Trojan-Banker.Win32.Banbra.alwq-fdfede75af33733723f69992d617ed4b208aaa227507efdc91171f968c8dd223 2013-08-21 07:56:20 ....A 148936 Virusshare.00084/Trojan-Banker.Win32.Banbra.alyd-6f9e54f7efe95c7b35c08932ef1a4041f035d660009c07f143016acd4f08a1fe 2013-08-20 17:41:36 ....A 350849 Virusshare.00084/Trojan-Banker.Win32.Banbra.amdu-1a4299b7590a330b78601f341df4ffa700eda8c0e7c1f77685dfb500708b64bc 2013-08-21 06:18:20 ....A 401408 Virusshare.00084/Trojan-Banker.Win32.Banbra.amdu-1c2297ca358e892ed319c5982ed16b54ac62ccf3a70ca8ed064354343f4dd7e4 2013-08-21 05:59:42 ....A 352848 Virusshare.00084/Trojan-Banker.Win32.Banbra.amdu-32ae3ddd33e1adf2b2d3c558f76eabf6103281dc3bbc12b18e6b5000086960b5 2013-08-21 06:40:26 ....A 349931 Virusshare.00084/Trojan-Banker.Win32.Banbra.amdu-5bba6f1ce00c5ad0b6c4da2f35ed23cf369dd2e31eb81122bbb3acc8278d2efa 2013-08-21 10:03:56 ....A 353480 Virusshare.00084/Trojan-Banker.Win32.Banbra.amdu-5e5e3bfb304655476dfa3fbf6ea641b973070b245aeb24db423cf7fc30d23d70 2013-08-21 06:07:20 ....A 351974 Virusshare.00084/Trojan-Banker.Win32.Banbra.amdu-e6e2f65ec094e0563a714712f37ddfabbdcdd970a778fc77ae755e7870ad170d 2013-08-20 22:10:16 ....A 382464 Virusshare.00084/Trojan-Banker.Win32.Banbra.amdu-f8dd47218b690083ed17543bf6f842934d5dc3bbd9e11c90becbb36d33447ecd 2013-08-21 05:10:02 ....A 560128 Virusshare.00084/Trojan-Banker.Win32.Banbra.aneu-3dc205170670af967916efac3b9c3751bcfa5a66e5fab1d97e8b9c3ba84424e4 2013-08-20 20:42:04 ....A 598024 Virusshare.00084/Trojan-Banker.Win32.Banbra.anft-012bd764597815bffc6144d151b24d0239bb0b6cf569a542a384257d1bcb6dd7 2013-08-21 06:45:58 ....A 476600 Virusshare.00084/Trojan-Banker.Win32.Banbra.anwt-6e1e5bc8c6a00854ba02b3b65002106e7bf13dea950cb323b40f9cc03b8e3406 2013-08-21 05:33:58 ....A 476658 Virusshare.00084/Trojan-Banker.Win32.Banbra.anxh-5e24333b1ec515320e1d6cd46e38882868eb1a8cd2184ba55a656556d43cb220 2013-08-21 09:28:42 ....A 294139 Virusshare.00084/Trojan-Banker.Win32.Banbra.anxv-6b2632fec1cbf604f4d33c95bf90f6f48fcd0efd00ee771a326c892626bf1d1a 2013-08-21 01:27:28 ....A 676352 Virusshare.00084/Trojan-Banker.Win32.Banbra.anxv-6fbd1cf9faea574c0baa7ef269de1193f1be54d180d5e20d9802be4f585fea24 2013-08-21 09:01:10 ....A 206877 Virusshare.00084/Trojan-Banker.Win32.Banbra.aqdg-2b8bd74a6449828d2b10bd99eac3bb915c7b71ea58350eca96f73929f3682711 2013-08-21 06:10:34 ....A 319221 Virusshare.00084/Trojan-Banker.Win32.Banbra.aqdh-3b72fa10ad419b16c53c5ea66c1e73b9a3781b2940f362718a331530b58af2a5 2013-08-20 20:10:44 ....A 80840 Virusshare.00084/Trojan-Banker.Win32.Banbra.awec-31064b303d450a158689998ebb35c850632a289a3fd93093edce5244ea3b7d0f 2013-08-21 01:11:12 ....A 160554 Virusshare.00084/Trojan-Banker.Win32.Banbra.azfi-021e9b5d1d299824375cc9c4eebedb0f3f477cab8060915441f46a7b6dc3641d 2013-08-21 08:25:04 ....A 36864 Virusshare.00084/Trojan-Banker.Win32.Banbra.azin-7939770947d97af4764cdcf86f1c1e15fa3c0c27c73efd2ba76f02803e143696 2013-08-21 00:43:24 ....A 673044 Virusshare.00084/Trojan-Banker.Win32.Banbra.azjh-51eb48f2255508dcdd687e8be467ba525851e132e6a49e6e232cc15f6e1bd23a 2013-08-20 17:36:20 ....A 408465 Virusshare.00084/Trojan-Banker.Win32.Banbra.azlc-0ea0b798061e69fc553bd8ccd36c43da7e13dee8c33906bc8751fce48242b286 2013-08-21 03:35:22 ....A 716715 Virusshare.00084/Trojan-Banker.Win32.Banbra.azlj-024b3ba9afb83dde44992e0133cfc3cdc108bf934e4f8fc7560a26a90db03486 2013-08-21 03:45:38 ....A 435712 Virusshare.00084/Trojan-Banker.Win32.Banbra.azlo-7bd724fa10b02d46979ae53b21dccccd126eee30c035b8211b433c97f22390a0 2013-08-20 20:43:22 ....A 36864 Virusshare.00084/Trojan-Banker.Win32.Banbra.azod-a3a927cb95685ab9a34f79278b47f8db3996034560f367f49a1346b2b8f08cbf 2013-08-20 20:43:42 ....A 494592 Virusshare.00084/Trojan-Banker.Win32.Banbra.azol-27b1796d3a517aee434f90f2ab9a9e7a633c1fd4e5ce3570ac400c0e4f400d3b 2013-08-20 23:55:20 ....A 560128 Virusshare.00084/Trojan-Banker.Win32.Banbra.bano-ee223fd2ef735def49480d75e7cf99c5afd622c12474adc5585dd90e228bcd16 2013-08-20 20:16:02 ....A 1199201 Virusshare.00084/Trojan-Banker.Win32.Banbra.bbbq-011410b37d28e9f0349475399390e8ef11ff5e185e90dc6c7a8da2e62c815a11 2013-08-20 18:03:00 ....A 604672 Virusshare.00084/Trojan-Banker.Win32.Banbra.bbds-b2fafe46fb44bdee9f8193e48971f5f9d095da7e0c641a11771547f6c8b70718 2013-08-20 17:44:22 ....A 551424 Virusshare.00084/Trojan-Banker.Win32.Banbra.bdji-ac7e2c059136779dc6792bd5f3660c5e5dafed2f14de841c0f72553abb82acbb 2013-08-20 21:37:10 ....A 981504 Virusshare.00084/Trojan-Banker.Win32.Banbra.bhcv-da645d1f1e4b10e1bef4029f370f5525227729597d9a3553c2c48e70b32f8abd 2013-08-21 00:14:10 ....A 613376 Virusshare.00084/Trojan-Banker.Win32.Banbra.bhcx-f1b3396b8eb950c5b7b1e4e5012d45dd83727bca05c1c6b256804bf4f493501f 2013-08-20 21:06:44 ....A 222208 Virusshare.00084/Trojan-Banker.Win32.Banbra.bhdc-e77df0b6590e928a5474f6069139b8f9105cb4fc0d9d256ad3a3b92a8db3a257 2013-08-20 19:41:42 ....A 493064 Virusshare.00084/Trojan-Banker.Win32.Banbra.flx-d4efff05a18fae34912591aa093a8caa701e962d666c927badd284b9781dabf0 2013-08-21 01:27:20 ....A 996601 Virusshare.00084/Trojan-Banker.Win32.Banbra.fuw-7fde4eb6b6c471911ac045afae1d873553129606793454832290fde557a3d872 2013-08-21 05:43:44 ....A 393956 Virusshare.00084/Trojan-Banker.Win32.Banbra.mwj-2fdc40c8355ef7d902e5dd620c1fa48d286dc5ccfd22615ab2731d3b9321bce1 2013-08-21 00:31:36 ....A 73728 Virusshare.00084/Trojan-Banker.Win32.Banbra.px-ff931097d1d776da7aa69221e13ece9ae5d629be96e6cfac55d57040adfe755e 2013-08-21 08:54:02 ....A 932877 Virusshare.00084/Trojan-Banker.Win32.Banbra.qry-7f0228eac06a46ea21396952dc4c578a98a3f72d442bdcbbfa3fc1faeb4a420b 2013-08-20 17:52:58 ....A 876544 Virusshare.00084/Trojan-Banker.Win32.Banbra.tnba-c6402753b450703c5e216b0e7b49dac3e3c68aea2bd9ed51ed902bbfc3f1c839 2013-08-21 06:29:50 ....A 73754 Virusshare.00084/Trojan-Banker.Win32.Banbra.tnny-3178244981d9d3584a725734580c32e820bc1e56806433835fe70cf1d778d83d 2013-08-20 21:23:12 ....A 595968 Virusshare.00084/Trojan-Banker.Win32.Banbra.tnqk-e8ee7f299da6f349217455f08a2d2e7d9100de7178aac9be80625a8684ebeff7 2013-08-21 06:28:30 ....A 139264 Virusshare.00084/Trojan-Banker.Win32.Banbra.toip-0ac9c69749121d2a2d6b80dba08663792a01076c0faa03fd5ca0f468f16e3d53 2013-08-21 05:37:16 ....A 677226 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-000345e8f112a69095b8a759cefeb7d26299086fe918384d18e727766bbb3331 2013-08-21 06:50:56 ....A 225810 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-0cd84ae64cdcd99c166106710215723d1b54658c2524c1a2b4f047600aa6a8df 2013-08-21 05:00:22 ....A 54410 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-14c62592d8803830f4a5ec6a7975a4d445bbf2e95a2ec111f659f550913c0d82 2013-08-21 04:59:26 ....A 2391058 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-19b5f73e2e1f2715206a8418e297925c2ea6f7f3ead30de99897e8e3a682fd75 2013-08-21 07:10:00 ....A 774826 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-1be30d0666b2cd77a7148022374384a2607d6b3d421d7f486a5cde37c8634591 2013-08-21 08:29:34 ....A 79218 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-234976f9bd4fc23cae2c2e825a13c3922bf13f33badd0ec40571493ec168118d 2013-08-21 09:43:12 ....A 54410 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-28e6aedfe3e2c1383ae1194a6358e07696421e2a4c4cf34831dc415ee3fa02ee 2013-08-21 04:12:04 ....A 72722 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-2c181555cbcc90082b78c981b0ea3b059326e1fb8b97bd55ea0098d6a51c7684 2013-08-21 07:59:42 ....A 85154 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-35a95d12b538daee3e6405f76849bc7ef7074a67ccdcb68060f74fa57430b117 2013-08-21 09:47:12 ....A 85154 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-382a0860793cce008148063231ead224d2dca45c3b07e96f002d9ea9b6f797c4 2013-08-21 04:04:56 ....A 201138 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-43d2bf0b6fd9300f9db5498acc0a6ac37f28a5eb0bd09821f2d10e86871f78ca 2013-08-21 04:19:02 ....A 344682 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-463f0c2342efb791a231274cddd3c387c3596baef9f5b816d8e1f01c26bbeb68 2013-08-21 05:12:46 ....A 334866 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-464e2bca74727783115131c27ecad6a6e51313ea7fa500553d4ae2b18d8862a4 2013-08-21 03:05:42 ....A 385666 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-489b1c1fe8b51ca0b20547efc7606bcab12d73612e95d08ca4949ee7e79a9ae2 2013-08-21 03:37:38 ....A 72722 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-50f1d2f895930a805d398a9e85a90c5f1a7b2edc2fa83c5a0666d3cd484b1529 2013-08-21 06:17:54 ....A 85154 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-5d3d571277130881482defee98349521855ccd7fe38ec3311bc26813e4f41aa6 2013-08-21 02:33:58 ....A 117778 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-64cb99bdf713324b532ef4f1f8debd972d792c9d7ff041a0171e99d080f917cc 2013-08-21 03:57:26 ....A 385666 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-6c9faa6549ec202c29b0b322e2332131f753d57a1ec57e7bd9175d3fbc79c702 2013-08-21 09:00:14 ....A 130066 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-6e2bb70aeee1734ad899a447781b68c64c50639b534ab743d27bfcde364d4f84 2013-08-21 05:18:16 ....A 117778 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-7316dc98532b3bb77289028a4b86975bf8819eb911bccb8c73c35b1c6fa99961 2013-08-21 08:31:14 ....A 344682 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-80d59ea8967299aaab20c5f65a179d2fd253831cc061a4daadfa22a1d1378922 2013-08-21 02:24:00 ....A 201138 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-87c0015d6559aa7ffb8fbde21433f24b0d8f33c20b4875a0a51346ccebe67662 2013-08-21 03:46:02 ....A 774826 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-8b3fc0212d1ca4dbc2b09adee29fa038cae8c45a735b8a804c72079ba2ae0299 2013-08-21 05:26:16 ....A 385666 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-9934a9854e898206733d1392e312a7bddd8530514bbd50246710edc1752b0eef 2013-08-21 09:52:16 ....A 54410 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-9a450996520cb6da190323460b8604f5073c65c12fab36f7d9501e823f0ecd48 2013-08-21 08:05:44 ....A 281618 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-9b77a3165e44e6e3b2752e3633ee38725bbea27f6cfd7ddc5ea4f14559ee0dc6 2013-08-21 02:59:36 ....A 579090 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-9c04a8d34877e67485d39db87bea23aa288d1a430dbf269fdb51c23321756da5 2013-08-21 06:51:00 ....A 54410 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-a0e648838fbb223d5e204e5f81cb144fc303f6329caae3558642750665d48e62 2013-08-21 03:20:28 ....A 54410 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-a52bc5cb35c5c5b28c94615444cabad50c5883c56f78b3fc4302021eb2f24fe5 2013-08-21 04:58:44 ....A 80002 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-abd6ff3d9e27a13926bd5a3ab2de9fb4e2bdf3c952fbd4a48882a9c9834fa558 2013-08-21 10:06:16 ....A 385666 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-cd6e647b77f4b709d447682a478f4092650ca8f9672ffe2cde312523f073f7c7 2013-08-21 08:21:34 ....A 85154 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-cdb09d0b891250ab1abc229696c2b00e9fa67a6243cb34038636cc08b01c219d 2013-08-21 03:24:52 ....A 79218 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-d71de367c4c3ab74898e34ee3db61ffc7362b173bbc8743840531eb143c5cc88 2013-08-21 03:16:50 ....A 54410 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-dc5cbe9827a308b348047b97d65ca4270e026a2fd167e4856999edddd3623952 2013-08-21 05:41:28 ....A 677226 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-dee3fa435699c8cd36f67db6c59b080c5d7cf76f1bc51a09562fbd34ce594c9d 2013-08-21 05:56:52 ....A 68114 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-ee112258286d0605e32c239ca9cbff31493ac1d538c13ab61f27b39acede2848 2013-08-21 07:34:04 ....A 347666 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-f47c9a8131d2907266bc6fbbc365c112f62131a3a0542287cbfbcc1c969da3a4 2013-08-21 08:31:12 ....A 385666 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-f7409f7d8efd95e85f0797a6d202ac7184c21a440aa1d36eb581717eea304f5d 2013-08-21 02:35:16 ....A 385666 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-fe1fc9f269b8ca2825670d520bbb6816d075e20c2ceed56f51d3e7c88830b2f7 2013-08-21 03:30:40 ....A 344682 Virusshare.00084/Trojan-Banker.Win32.Banbra.vwsb-ff6479a5ae30b5790689a03f4a649996c316ee5f638cbf1aa49868f9a6dcd9bf 2013-08-21 01:40:44 ....A 36864 Virusshare.00084/Trojan-Banker.Win32.Banbra.wepy-4ec56dba5869f7ee6487399e935c5aed2f3384c9e442868f6aab401c5fbfaa49 2013-08-20 22:13:48 ....A 36864 Virusshare.00084/Trojan-Banker.Win32.Banbra.weqr-00ab0db23392cd98fb57044e02611ad9f9d44de65f659a49b5612bbbf9dcfd6d 2013-08-21 00:56:38 ....A 790528 Virusshare.00084/Trojan-Banker.Win32.Banbra.xf-ff5a4a8b86c57636b27e0537e9e7b274fb4c6605d6a2061c7cd368e54430b2dd 2013-08-20 20:38:58 ....A 751616 Virusshare.00084/Trojan-Banker.Win32.Banbra.zew-fa2d4d156b50760f133a182a1f2c552920e681bbcd8c1a3f10501c6a1a7da5bd 2013-08-21 01:26:10 ....A 18944 Virusshare.00084/Trojan-Banker.Win32.Banbra.zmj-4a7535e87ef35f1b2091eca72af14489c64de485d158364925161b144499f794 2013-08-21 04:07:20 ....A 151552 Virusshare.00084/Trojan-Banker.Win32.Bancos.abt-a7136e374b8a3d764c1fe94293e04b1df5ff2de64c98cac3aba4bdbd7530064a 2013-08-20 17:47:22 ....A 202480 Virusshare.00084/Trojan-Banker.Win32.Bancos.ha-ca0bc379091217ffb2bad5352d731a7838e0fc24a4eaf1cdfebf4c2c0160c1a7 2013-08-20 23:52:28 ....A 807424 Virusshare.00084/Trojan-Banker.Win32.Bancos.iiu-dcb80a8b85cdbc1895d5ac2fdb8a881bb70a930b2825b6e7bb8f60dde3c7ff0b 2013-08-20 17:36:26 ....A 3229184 Virusshare.00084/Trojan-Banker.Win32.Bancos.knl-a037346790b60188fa14d551ceec1206777469ee8636a03486f3bc8ac09a1b61 2013-08-20 20:48:02 ....A 614400 Virusshare.00084/Trojan-Banker.Win32.Bancos.pii-f7bf68e6dc571a9fb09a10829cdc60c183d864d5ddb8787a9a8a2950aa009a73 2013-08-20 20:36:48 ....A 94208 Virusshare.00084/Trojan-Banker.Win32.Bancos.qas-f507b01a115696de1aa663dbe550434b8791912ff36cd76bee000838c03b748b 2013-08-20 23:16:08 ....A 67584 Virusshare.00084/Trojan-Banker.Win32.Bancos.ql-d6707349855c67b6dfaa356fe877ac3b72023530122a265c7d8f88a87529a408 2013-08-20 22:18:18 ....A 67584 Virusshare.00084/Trojan-Banker.Win32.Bancos.ql-fa5421117c4a4009bb6c91ae989c05a85d7b5528a5f8db5435421ef8a395e523 2013-08-20 20:29:52 ....A 589312 Virusshare.00084/Trojan-Banker.Win32.Bancos.rzg-eabd9de861c9567491e1d05966f1a2a1f9e62256ebc744b46839eb522dd257c4 2013-08-20 19:39:48 ....A 358925 Virusshare.00084/Trojan-Banker.Win32.Bancos.rzn-d63c6c8d20a5557ec74ae8d681cc1e55bbe93a0116203b18974c51cfa00de956 2013-08-20 23:18:58 ....A 1869824 Virusshare.00084/Trojan-Banker.Win32.Bancos.sfc-d2f5daa0edd4d8842f44da118f0f1d2db4196f0ebf73660d107a241796284745 2013-08-20 20:46:18 ....A 65536 Virusshare.00084/Trojan-Banker.Win32.Bancos.sst-312af11888d58de572cd451eecc4cfb6f47b8b25d53b251dead8fae248e1d6a4 2013-08-20 18:20:52 ....A 138240 Virusshare.00084/Trojan-Banker.Win32.Bancos.u-b9cbba164f8c2358964ae0168db1da8fcdf01c26c96fee4dadcfdd9e110238ab 2013-08-20 17:32:40 ....A 140800 Virusshare.00084/Trojan-Banker.Win32.Bancos.u-be7479316800388b9e1f0ca41dcdb5ad73e3297016673168be715ffc3d330e81 2013-08-20 20:51:34 ....A 135168 Virusshare.00084/Trojan-Banker.Win32.Bancos.u-dd2209d10821327ccdf1d350848778099672937a952b87c9662ba929ea8eac88 2013-08-20 22:19:38 ....A 135168 Virusshare.00084/Trojan-Banker.Win32.Bancos.u-decc490ed62d74b57bf7f97ce603aec870e72e115f0fd42cbb9636bffc3a3eea 2013-08-21 00:07:06 ....A 47616 Virusshare.00084/Trojan-Banker.Win32.Bancos.vasa-fe35c172ef8e0cd2c51e18286dd053b2f92e677656f9fb32406c96c9deeeaa26 2013-08-21 07:19:08 ....A 74752 Virusshare.00084/Trojan-Banker.Win32.Bancos.vaur-0e7502ede792c2ff77eae9587837d39e7c8ca54401d0e1a721cbc54d01b6ff4c 2013-08-21 06:54:54 ....A 1640079 Virusshare.00084/Trojan-Banker.Win32.Bancos.vcup-1ccd449d74561659525235608dafe6af65336cd646e3ad5150281ae1ce4ac20e 2013-08-21 09:03:44 ....A 241664 Virusshare.00084/Trojan-Banker.Win32.Bancos.vcvf-5ec7c8e6eab6f4b51fc05d152a570c83385068b82ea8300adf6434b00dd1a5a9 2013-08-21 09:08:04 ....A 188738 Virusshare.00084/Trojan-Banker.Win32.Bancos.vdck-1b36d8f29ee54b7bf13671f46b41e94d2ffc065cbe651e92a18305d86d96de45 2013-08-20 20:49:34 ....A 353792 Virusshare.00084/Trojan-Banker.Win32.Bancos.vwk-f9957f85ce94cd6cb2adc0cf352701bc8f6234ffd8328e0703f8a441c5da1f7e 2013-08-20 21:35:10 ....A 261632 Virusshare.00084/Trojan-Banker.Win32.Bancos.xe-fc66ce2c0432cf19278233760b7cefd88a495b3393944d7674f6ab87164751d1 2013-08-20 20:55:58 ....A 684032 Virusshare.00084/Trojan-Banker.Win32.Bancos.ze-f97e1b496b9112efcb6dc151fbcac9c14f34085bf28bab5fc2abb2756f1c3a61 2013-08-21 07:25:50 ....A 201216 Virusshare.00084/Trojan-Banker.Win32.Banker.acje-2478a8aa49772ec63256374f38f6f35a3c87e4168b330b8a97d3789f3c54046b 2013-08-21 06:15:10 ....A 173465 Virusshare.00084/Trojan-Banker.Win32.Banker.aeke-4f5266611571e14b1200384655375b03517636c4e360fa9277452f74f8e02516 2013-08-21 00:31:30 ....A 960000 Virusshare.00084/Trojan-Banker.Win32.Banker.affp-23d976730f4d6546fc1e2d1cc3fbbd6f4d82179571409d3d04c15f2a8b590f39 2013-08-21 05:53:46 ....A 4333886 Virusshare.00084/Trojan-Banker.Win32.Banker.ahfv-1dae42c2cee7dd60ed3019c882cbff18cbc5407bab22903fddcf9b2742447904 2013-08-20 18:12:42 ....A 979163 Virusshare.00084/Trojan-Banker.Win32.Banker.akqt-788e0a8b3219b42d46695dc0d9409b9e22b718b1877d1519f40cb7bb2e47a49b 2013-08-21 01:47:12 ....A 716288 Virusshare.00084/Trojan-Banker.Win32.Banker.amlj-2c8acbc19efb9a5a91c140a3613b4ef5dc05514975db99959330f5493b302327 2013-08-20 20:49:46 ....A 2053120 Virusshare.00084/Trojan-Banker.Win32.Banker.aola-20bbe05aa7024646b12be5b981cdf82f0e206a0693790b14c6b78fb0d031f22c 2013-08-20 18:46:38 ....A 581632 Virusshare.00084/Trojan-Banker.Win32.Banker.aoqy-e188fa7584aaa367fc89ae09b90799a2c06a15afc2325312110f2fa3e6cb3a7b 2013-08-21 00:07:24 ....A 633344 Virusshare.00084/Trojan-Banker.Win32.Banker.aoqy-f7b68f2e1bf25d802206b2768206101aad7615549520e544e2d258ac7e3620c3 2013-08-20 22:52:02 ....A 4780544 Virusshare.00084/Trojan-Banker.Win32.Banker.apek-d28f1fc300de435799c3aa8cd4fcc01a4c4b4198b13234410306c0ee918f200c 2013-08-21 04:15:56 ....A 713687 Virusshare.00084/Trojan-Banker.Win32.Banker.aqvg-3a54312119af90cdc5cac9006b4fd71de913bc918df12d104f68f958d90bdab6 2013-08-21 01:22:18 ....A 560128 Virusshare.00084/Trojan-Banker.Win32.Banker.arwa-4b19867bba1efbd31b8a57612ca1daef67ca681849af2f5f4e7a1cef999c7778 2013-08-20 23:21:54 ....A 466944 Virusshare.00084/Trojan-Banker.Win32.Banker.atzo-ffd3b6191c19c88b5d2ed4ede97599b0fde12723175c575d5ba2c762fedc9e55 2013-08-20 21:12:38 ....A 791228 Virusshare.00084/Trojan-Banker.Win32.Banker.awa-fd6ae18bf404e7d9d76fe6784aad387c5b1a08533e282c65e3afd8af4e3f6687 2013-08-20 22:56:42 ....A 388608 Virusshare.00084/Trojan-Banker.Win32.Banker.awga-ff450e9831f7c0e0905c3b9877298322497331243ae28a2e26f632f86f64aadf 2013-08-20 22:54:04 ....A 551936 Virusshare.00084/Trojan-Banker.Win32.Banker.awie-d4343aae9580ecdd138365beb9f156ebd747e78ffa4b001027acb7402f1b3a71 2013-08-21 08:33:46 ....A 502272 Virusshare.00084/Trojan-Banker.Win32.Banker.awtg-1f11b52ef33b95fa9196d78088e12b68fa6f8f6e2fade97f7d76e2f1fff67676 2013-08-21 09:03:58 ....A 2255872 Virusshare.00084/Trojan-Banker.Win32.Banker.azac-7f951b8faa54d6fc99278bc849bbcd091ad1608317bd7b1835d9965f212ae6fb 2013-08-20 22:21:04 ....A 15556608 Virusshare.00084/Trojan-Banker.Win32.Banker.azac-d546b99a955b3cfb46204da164ab54d155f53940a6c4a44dc4b76380e869711f 2013-08-20 18:41:34 ....A 1642496 Virusshare.00084/Trojan-Banker.Win32.Banker.azac-deeab46bafd6a5fadc24dda4915cddc27a1550f40b26f5a9432590e7fc151a93 2013-08-20 22:13:42 ....A 4864 Virusshare.00084/Trojan-Banker.Win32.Banker.bauf-fa1181bbeb82748b593dfb0e601bfdbd344d5fba0ea5077db2d6d8ae7c90fb9d 2013-08-20 22:17:14 ....A 9472 Virusshare.00084/Trojan-Banker.Win32.Banker.bbhn-e085564f9de64c0d52893ec0170556783318b0afc3a51222f83a5ab057161056 2013-08-21 05:27:24 ....A 3624960 Virusshare.00084/Trojan-Banker.Win32.Banker.bgne-7e3b827f1b7e924552cc86aa79745bbb6aab7bd104f980573fa8c2a0435fb40e 2013-08-20 22:23:04 ....A 454439 Virusshare.00084/Trojan-Banker.Win32.Banker.bgok-f470e8094230f48753e468aa10e78620c0997a897084fcbb3f0ee6965ebe5135 2013-08-20 19:45:20 ....A 562512 Virusshare.00084/Trojan-Banker.Win32.Banker.bgtq-d8d8130e8e47e57946a7485c7106769e3bc742c53b30e498b6f478c5f0dc248c 2013-08-21 00:12:02 ....A 3804672 Virusshare.00084/Trojan-Banker.Win32.Banker.bgye-fdb49862780e1b6974665035095066d65fe7f6811577d24ddc210633e0644503 2013-08-21 00:13:14 ....A 501760 Virusshare.00084/Trojan-Banker.Win32.Banker.bhco-e07bce80c6311e72544799b908a194151d30357cf2f6d29fb803b2ace5d852ff 2013-08-21 08:23:12 ....A 155648 Virusshare.00084/Trojan-Banker.Win32.Banker.bhfl-7ebfdd0f22c1d10d4320bd65c2b223aed9b71914dec9d7491a8e44436b4f824c 2013-08-21 01:24:26 ....A 309248 Virusshare.00084/Trojan-Banker.Win32.Banker.bhft-4f29a0388111e5788994062274da656676936c27c9fde4543a9868c221b0d45c 2013-08-20 19:35:30 ....A 172032 Virusshare.00084/Trojan-Banker.Win32.Banker.biig-664d9539be62d1fd84a408e74a7a7adbe9e89050a73d02548e392e81692c8d9c 2013-08-20 21:23:52 ....A 176128 Virusshare.00084/Trojan-Banker.Win32.Banker.bikg-ff615b622d65e70d160841796cc0832f49e1b8d5b2120bbc69a2b4ff0fd8e0f1 2013-08-21 00:11:56 ....A 73728 Virusshare.00084/Trojan-Banker.Win32.Banker.bisl-ecb77755eaa459cc29739a90e95649fd2cd5c2edc24129df8c4d0555a10a083d 2013-08-21 00:59:46 ....A 176128 Virusshare.00084/Trojan-Banker.Win32.Banker.bjma-d12b4636e8c86825ce1c3602d32b1f19cf41cce0ba869dc9d69d09339a7df073 2013-08-20 21:47:00 ....A 944128 Virusshare.00084/Trojan-Banker.Win32.Banker.bkrs-e406e9b29d249e4992e3f2a58b9162e02505d4dd30356adea629784e359bc7b4 2013-08-20 21:46:08 ....A 176128 Virusshare.00084/Trojan-Banker.Win32.Banker.blgl-f17144ff1f0447d56a115b89552c4ccf382f77120d40ec935ce06b9c63f8b08a 2013-08-20 22:19:14 ....A 308736 Virusshare.00084/Trojan-Banker.Win32.Banker.bmfb-ec677f44fc3d9e9e221f5096bd81ed214b2e652d41a2ed44005ecbd0023e9679 2013-08-20 18:30:50 ....A 1168384 Virusshare.00084/Trojan-Banker.Win32.Banker.bnpa-cabd51c2774c0726a03c679fa9fa755696880230e2ba3b2fe8595279c121224f 2013-08-20 23:50:58 ....A 3011072 Virusshare.00084/Trojan-Banker.Win32.Banker.bogb-da693ce1516e81c96ff22aeb1bcde72ab8885f7005f925f32da8fdac3ed53585 2013-08-20 20:36:36 ....A 558062 Virusshare.00084/Trojan-Banker.Win32.Banker.bphb-1a29cf31e7b274e09ac5fdba7aa83704b3d3750eef828c3e16bf60c0acd85ca2 2013-08-20 18:52:12 ....A 559301 Virusshare.00084/Trojan-Banker.Win32.Banker.bphb-1bd6888972b067a8de0f48062fabb4b60419c74b964de9925b2155b79f196644 2013-08-20 21:46:36 ....A 700416 Virusshare.00084/Trojan-Banker.Win32.Banker.bpxj-f5f3e24854a1a64539edc4467329a30d7d1d3fe9ae33b1ed7fb6f13ae952bdac 2013-08-21 04:08:38 ....A 351232 Virusshare.00084/Trojan-Banker.Win32.Banker.cmd-e496e2b7f6af15c937618905130843fce96bcb3ea914e7d49bb8435ed8e612ca 2013-08-20 18:34:34 ....A 406016 Virusshare.00084/Trojan-Banker.Win32.Banker.egt-57b4884debb918766a34f4a496a0533b4554819c77d84c5513b2fe226c72e1c1 2013-08-21 09:48:32 ....A 17411 Virusshare.00084/Trojan-Banker.Win32.Banker.ex-0ce1c7112b4ad9694a630f1e5122f370c8993b9dce0f05c6b91d967f0d5a8bf5 2013-08-20 21:21:48 ....A 3805184 Virusshare.00084/Trojan-Banker.Win32.Banker.fuw-fbb4a1ab759ac1832299aaa04dfc8e06dcb910b8fe835f2da203ba731ded5fc9 2013-08-21 00:04:22 ....A 672768 Virusshare.00084/Trojan-Banker.Win32.Banker.gn-744d3c36f4bdc070461c82cbaf78826fd7345ad8aef4bbb246a5bb79b016b740 2013-08-20 21:42:04 ....A 4354038 Virusshare.00084/Trojan-Banker.Win32.Banker.hws-fec1008400e4024a7dbb89c75ce223697f53969b87f9675fed1b4292b67610c8 2013-08-21 06:07:38 ....A 1158277 Virusshare.00084/Trojan-Banker.Win32.Banker.ju-2af9afe9bfc94c093a9c3ab36b6291d13ceffa47e8a1161ab293634f3225a669 2013-08-21 10:15:38 ....A 3441152 Virusshare.00084/Trojan-Banker.Win32.Banker.jwg-1d948e1a7328216dbaece3fa9855783e7d9ad2aaba0f8687d2e61e4696e8c3a5 2013-08-20 22:24:28 ....A 3495936 Virusshare.00084/Trojan-Banker.Win32.Banker.jwg-f0435db8cbd6e70fd377443c47f9aa7e44c22db694fd0ab68653e9024f033793 2013-08-20 20:53:36 ....A 17342464 Virusshare.00084/Trojan-Banker.Win32.Banker.mjr-d781dbb3b103cfc85f71c89ca0fd03a3cee140fb5c5b245ef1d4e3ced62c1e3b 2013-08-20 23:29:42 ....A 239105 Virusshare.00084/Trojan-Banker.Win32.Banker.saa-f65d184e013d42bd17e6a97b3755ed3c04f225bf8c23486e80837c764add5015 2013-08-20 20:47:40 ....A 76800 Virusshare.00084/Trojan-Banker.Win32.Banker.sicj-209e53f61a3e6be687cd252e9a1f0cd74613e20974ed89d59895709036987882 2013-08-21 05:39:14 ....A 90112 Virusshare.00084/Trojan-Banker.Win32.Banker.sknb-7da84a402dc2923e35fac8a42d7c118e18aa52c02d0521803214e67825dff8e6 2013-08-21 08:34:18 ....A 770048 Virusshare.00084/Trojan-Banker.Win32.Banker.sohm-0d1290e76695ac293c50b84f3cf11a812fd2b39b0be59a17766940bd863a5bab 2013-08-21 00:59:26 ....A 636928 Virusshare.00084/Trojan-Banker.Win32.Banker.soot-66781ef665ab40cda9b36e6797e5db9ae0406df30e5e2a80eaeff1464a2f5099 2013-08-21 09:24:52 ....A 600900 Virusshare.00084/Trojan-Banker.Win32.Banker.spci-1b277f938e2edcfde991515da2e3a38e0b3de9a70a8019c73b00e085e5c41cd9 2013-08-21 09:11:44 ....A 398454 Virusshare.00084/Trojan-Banker.Win32.Banker.sprt-1d266ad9bc4d196724ba37f1491918e5e39ea338bc8e59a16609f16ea66076dc 2013-08-20 20:36:56 ....A 3366400 Virusshare.00084/Trojan-Banker.Win32.Banker.sqtt-5465c316aa59cff20dbd8d457ad8c1d095724cb495c5fe8d8f0cf3517abc5543 2013-08-21 05:05:38 ....A 61440 Virusshare.00084/Trojan-Banker.Win32.Banker.syph-ee2e18f45885b9abbc980b171e04c02752fbb9869b3943e9eb876200d44901c1 2013-08-21 07:32:26 ....A 61440 Virusshare.00084/Trojan-Banker.Win32.Banker.syqh-2fc1b98b61da151678111b6cf1bc352a8d6374218c9c055118d0945c04fa7b93 2013-08-20 22:12:42 ....A 694784 Virusshare.00084/Trojan-Banker.Win32.Banker.syul-fc08fc7bb1830fc10153798c818bdf781354ddf5d565326d783722dafb40e7dc 2013-08-21 05:31:34 ....A 986112 Virusshare.00084/Trojan-Banker.Win32.Banker.tagq-13c6975aa71659bbfc2dc4ff2a25a506f7fdd6226988c2ddf2d0cab4b5e66ea2 2013-08-20 22:54:00 ....A 249344 Virusshare.00084/Trojan-Banker.Win32.Banker.taky-111e1d3966f9825f4343912bcf573fe5906484ddbe99e50ce8581aa10330f0ed 2013-08-20 19:49:26 ....A 2853376 Virusshare.00084/Trojan-Banker.Win32.Banker.tffc-f0e9bbe45f21ba7669a93c63cbf95329a98da23307e7e3f35d0efeda6f780b1d 2013-08-20 18:21:42 ....A 8704 Virusshare.00084/Trojan-Banker.Win32.Banker.tfjl-6b5438836a45c0ab9d14278fa00d9dc9d5c1bba4c733d2026f691091d0ae82f8 2013-08-21 01:31:42 ....A 1129472 Virusshare.00084/Trojan-Banker.Win32.Banker.tgoo-4b5a500d838cc0caf52a73fb5916f7b4db98cf789f8655c26a9ce5c17b8381fe 2013-08-20 21:14:32 ....A 1021440 Virusshare.00084/Trojan-Banker.Win32.Banker.tgou-e3594a9434980c65133557632c09b6295e642a0c5f3bb04b8431180e3c4b641c 2013-08-21 07:09:10 ....A 690489 Virusshare.00084/Trojan-Banker.Win32.Banker.tgsv-7f40e3602909da2048d436e1870cca3441e16be2ea755342c9f68eaf8d03ad33 2013-08-20 21:46:36 ....A 917504 Virusshare.00084/Trojan-Banker.Win32.Banker.tlmb-ff0d7c08b37d116a410fe2e69f7aa869b208a938a1842f3eb984302f015d2adc 2013-08-21 01:11:14 ....A 669184 Virusshare.00084/Trojan-Banker.Win32.Banker.tltc-ff0d131a233ffab2788c2e948d9fa0cb995e3d57dcb225fca0c496b7deb35c24 2013-08-20 23:53:02 ....A 420970 Virusshare.00084/Trojan-Banker.Win32.Banker.tobh-fca59ba2eb579714a27bd23fbe4848fe05dd1bc49baa9bd5163d6c71842e04c0 2013-08-20 20:25:58 ....A 57344 Virusshare.00084/Trojan-Banker.Win32.Banker.tqah-e357b0f86744819f18b451088470753d68c8662a44aeed648c05b3e921043616 2013-08-20 21:03:56 ....A 714240 Virusshare.00084/Trojan-Banker.Win32.Banker.xbqjh-e58f346397c3a298c7653a9ed89050f2785520cb5ffd1f4ac5623d22499ad5e9 2013-08-21 00:05:54 ....A 481792 Virusshare.00084/Trojan-Banker.Win32.Banker.xbqkl-fda325c63b8ac04f77b502fe6107e01a5d8afec7c7e36260087a8d70f0920d31 2013-08-20 22:12:48 ....A 2405376 Virusshare.00084/Trojan-Banker.Win32.Banker.xbqnv-f77c5c9f0eb32d29cb29e314a4dd64bd7508aee4c2ad8b3d97c4fed4cec2728b 2013-08-20 23:10:16 ....A 368640 Virusshare.00084/Trojan-Banker.Win32.Banker.xbqof-ed3575815652f42f7e7e8f79854b5e9e5fa5675767eca05ce18c4e495acc3a36 2013-08-20 17:25:08 ....A 636928 Virusshare.00084/Trojan-Banker.Win32.Banker.xbqpb-7a3de07872a3b88123e970d2b15b6dee27a1343e20e88010bc5e0187ca951191 2013-08-21 00:18:58 ....A 258658 Virusshare.00084/Trojan-Banker.Win32.Banker.xbqqc-0290c6028d72694e387227a389cc017a4d61715a0334729b53875fd2b3bc8b7b 2013-08-21 00:37:38 ....A 258656 Virusshare.00084/Trojan-Banker.Win32.Banker.xbqqc-e09f52b4fd81c6dfce096002ef3d931f595c17aa07ade74a7616c6eaad7f381f 2013-08-20 22:08:52 ....A 323584 Virusshare.00084/Trojan-Banker.Win32.Banker.xbsho-d62c34ad0ad88a2704f1d83c3880d5210b9ac933f7db9063415ca97367afa7fd 2013-08-20 22:17:36 ....A 87040 Virusshare.00084/Trojan-Banker.Win32.Banker2.aeb-fd73a8ef90ca6a1ba79dbd3b55982d418fa62683b8bc446b390ef5062956718f 2013-08-21 02:38:14 ....A 565760 Virusshare.00084/Trojan-Banker.Win32.Banker2.awe-24b419bfa9ca5aee46cc0087465913eaf3d66e0ca33406deda3a1eb55c97cf57 2013-08-21 08:26:54 ....A 679936 Virusshare.00084/Trojan-Banker.Win32.Banker2.ayn-7d416070ba88072fea3b998d237018b331350b0d550e4c1328ed90848b7b8632 2013-08-21 07:39:26 ....A 1891328 Virusshare.00084/Trojan-Banker.Win32.Banker2.bny-1a77bd837501fda592f80397e40945b3038d1fad508f33d4f34f9f14239ddba5 2013-08-20 17:11:00 ....A 438717 Virusshare.00084/Trojan-Banker.Win32.Banker2.bxf-79a4500810d7c6de88f22b7a3220431d5cc7168e2deb22b666fe8f07224ccfff 2013-08-21 07:30:58 ....A 15872 Virusshare.00084/Trojan-Banker.Win32.Banker2.cho-33ce361d9b9cf24e7388114177e65ae0011ed5289e4b3832ee60a21b73c6c79c 2013-08-20 20:42:28 ....A 45056 Virusshare.00084/Trojan-Banker.Win32.Banker2.to-dd8eea688509a7408faad8f4f4f37b90798a9e50e96c0d9b07b8e20ae76fc0af 2013-08-20 19:36:14 ....A 143360 Virusshare.00084/Trojan-Banker.Win32.Banker2.to-ff075d7a80589edeae64775a64ebf25b1f983de43d18e8716dc50a0549ce1d62 2013-08-21 00:01:26 ....A 143872 Virusshare.00084/Trojan-Banker.Win32.Banker2.xs-f84dd6c853ea27d93de7ca15c0386ada75512c1d3ad24b32da3a1c0deb65e6fa 2013-08-20 21:04:44 ....A 2552320 Virusshare.00084/Trojan-Banker.Win32.Banz.baw-eb7d3333cda7b6e0504a75ad53981e1084e746f39c5a4234e4d45c91cc2a5f8d 2013-08-21 09:51:34 ....A 2123264 Virusshare.00084/Trojan-Banker.Win32.Banz.beu-5e5cf9f0716803ad95f9a074b5b5b761caf80eee2a1d9a420a792866d9a81649 2013-08-20 23:38:44 ....A 12095488 Virusshare.00084/Trojan-Banker.Win32.Banz.djh-e98b64d2ea890132c32fb90a895a4e6cf96fb0e9f55c1e8178f0ef76ab9c9621 2013-08-20 19:59:24 ....A 2028544 Virusshare.00084/Trojan-Banker.Win32.Banz.ggh-ed3fdc9f7d49ea8faa352087586267e8a6224091b862ef75bc9507b3e54919c5 2013-08-20 23:21:06 ....A 13890560 Virusshare.00084/Trojan-Banker.Win32.Banz.gve-eb21a883ad6e72424358c0cee67e19d53fe2d652298e0640eea9da18f351b99e 2013-08-20 23:09:18 ....A 2291200 Virusshare.00084/Trojan-Banker.Win32.Banz.hoh-74de07de025cdb749bbd34f367c4ed871001eeae589088ed0965463e0e674458 2013-08-21 05:32:40 ....A 336896 Virusshare.00084/Trojan-Banker.Win32.Banz.vsi-5d7e8719ea8ef372ca1374e95ee1064c6b103cd1491a1210e9f7498b7c022709 2013-08-20 23:52:34 ....A 1589248 Virusshare.00084/Trojan-Banker.Win32.Banz.wud-d94084e95e760429bd8641f7e4f23704058ee897cd3ef7f9aa37137d29300b95 2013-08-20 23:03:10 ....A 7032832 Virusshare.00084/Trojan-Banker.Win32.BestaFera.agwp-f6df637ae60fe3a26472d3360c138a9a19e2e3c6fc193316604d8c579cfed340 2013-08-20 22:47:58 ....A 331342 Virusshare.00084/Trojan-Banker.Win32.BestaFera.akw-bebacad199a1b9d7576b07db909602fd284ee31b013a71b545345a91888eefef 2013-08-21 07:40:44 ....A 467848 Virusshare.00084/Trojan-Banker.Win32.BestaFera.anjm-7bfe546479657474e48d699649fbb383e166d3769ab108a0916b1ee87138b5a7 2013-08-21 09:01:04 ....A 811628 Virusshare.00084/Trojan-Banker.Win32.BestaFera.ansc-3a4c5cf973979a95aa11978ffb7b32cf57a4a18ba0f9acd3022a6de4327b8d8c 2013-08-20 22:14:28 ....A 758272 Virusshare.00084/Trojan-Banker.Win32.BestaFera.apay-42b2fe62507fcd00e7f229778643aaf8f31f549d5a5a9ba47f1c28ff1b906199 2013-08-20 23:12:46 ....A 245248 Virusshare.00084/Trojan-Banker.Win32.BestaFera.axcc-0037be8cb9248ba64f711dc920d3fca8bebe7e99280d9f0830d8c52ba2e853f2 2013-08-20 18:27:00 ....A 464896 Virusshare.00084/Trojan-Banker.Win32.BestaFera.ge-3ba8da22e4185a2aba34e25af69eb0b44d0beb5558d185671adfedc1d02e821c 2013-08-21 09:14:50 ....A 444416 Virusshare.00084/Trojan-Banker.Win32.BestaFera.idw-0cd44c7053833fc7ac50b161158a0164e02bca792856e216105f70c4b476200e 2013-08-21 00:39:32 ....A 720896 Virusshare.00084/Trojan-Banker.Win32.BestaFera.kse-f11c082b01b77b2e83c3e671189f4219a45adbec84044565f0caa44d1f10cc6b 2013-08-20 23:08:52 ....A 2131968 Virusshare.00084/Trojan-Banker.Win32.BestaFera.lhm-e6cdaaf54fc0dc0a500ea3a9ed4214f7238bffa33bb75d68c9cbee24b75cf71e 2013-08-20 22:30:42 ....A 536576 Virusshare.00084/Trojan-Banker.Win32.BestaFera.mbm-ef8299eb6867402a469ed8e18af760c5fa5b2f04e00edbc8dd31d7c3c583347e 2013-08-20 21:45:42 ....A 749568 Virusshare.00084/Trojan-Banker.Win32.BestaFera.mjm-d584120796e8fbff98a45769b1b288daa9d3b740dbdab4374f03f114fd3f129f 2013-08-20 19:34:08 ....A 13135908 Virusshare.00084/Trojan-Banker.Win32.BestaFera.ncl-b92ec077f94b102664301226545633a508cdd8534b67221ff69f6fb969de69c4 2013-08-20 17:39:14 ....A 14065095 Virusshare.00084/Trojan-Banker.Win32.BestaFera.ncm-53b3e966bc6789d1eb5594b8d198a2d65008c649cdce1a1167883110ba821755 2013-08-20 22:59:24 ....A 12479859 Virusshare.00084/Trojan-Banker.Win32.BestaFera.ncr-a9962649a8f168cfd032d3e4aa501f36ca6747c7159b959b3436b4f7bd5b612e 2013-08-21 01:01:00 ....A 15282416 Virusshare.00084/Trojan-Banker.Win32.BestaFera.ndi-32d51df9e0b3208fa396c6113520514a3da0b9a3d6e7e6b94d90b22f16575a83 2013-08-20 23:26:30 ....A 19366576 Virusshare.00084/Trojan-Banker.Win32.BestaFera.ndy-35e2cbd68b20f8d7cd82467ca4dbc82aae4ac673234da335359aee40effd8210 2013-08-21 00:16:24 ....A 987136 Virusshare.00084/Trojan-Banker.Win32.BestaFera.oid-fe208e323fda543376cbdb596ecadf143fad5eef9d1a45574d9b55ea553b8589 2013-08-20 22:21:22 ....A 218624 Virusshare.00084/Trojan-Banker.Win32.BestaFera.oqr-04c695fc18ec25c256a86be3c1a8a329b4baf79c16b5f138461a29c8b04f0311 2013-08-20 21:31:38 ....A 3213661 Virusshare.00084/Trojan-Banker.Win32.BestaFera.pad-b074a7cd25563859a09a572ea149e35683d244d47ab131c4889c0f5f36432b5f 2013-08-21 09:03:04 ....A 327680 Virusshare.00084/Trojan-Banker.Win32.BestaFera.pfk-1a6d2c0d778890b1fa7a7d087bae9b715d1c7246416c08d4026d54f895abf9e7 2013-08-20 22:56:54 ....A 617472 Virusshare.00084/Trojan-Banker.Win32.BestaFera.rxj-d11104ec613206f7b7873dec292c94846bc4a7cbbef5ac23fe07bf804cd5653a 2013-08-20 22:22:18 ....A 17459352 Virusshare.00084/Trojan-Banker.Win32.BestaFera.sew-ebb1f54e96454fff3f3f8729b139846e77c6117443b5775f3fff9f768aee8d12 2013-08-21 10:14:50 ....A 355328 Virusshare.00084/Trojan-Banker.Win32.BestaFera.ufj-5e27b4d4203624c84f5bb65243de6c6af68c173a13a20df00aa59da121c0fb6b 2013-08-21 03:55:12 ....A 9633896 Virusshare.00084/Trojan-Banker.Win32.BestaFera.uox-0e66e0dc9f52c7ee147211c9e5d0ea65b12e2f92cb3cf277159a57a280c014c7 2013-08-21 05:15:14 ....A 1314816 Virusshare.00084/Trojan-Banker.Win32.BestaFera.uuy-2b4b8e5e5b29d01e62e684bb1437806b9340c9b17c844b8df0cb2104c72afb79 2013-08-21 06:41:14 ....A 1006080 Virusshare.00084/Trojan-Banker.Win32.BestaFera.uzp-4e1550636916ebdea82ad4ba2e691ca95175ba7fa24c53cffaa1943f48b8b503 2013-08-20 17:34:26 ....A 24191868 Virusshare.00084/Trojan-Banker.Win32.BestaFera.wpp-1910b106c0ab03d39be21c16dc05c548d25cea380628dbcf7506c32c399ba1ad 2013-08-21 06:54:50 ....A 6799392 Virusshare.00084/Trojan-Banker.Win32.BestaFera.xnd-25bad2dfe78fe249d2bc04360bfde43752f8132c7053628beb7a6163872ee395 2013-08-21 08:57:10 ....A 624550 Virusshare.00084/Trojan-Banker.Win32.ChePro.aib-0cfdb0a1d831cab25a89ce5eafe4b0be98054eb141ef9c59182a0b78e3fde17f 2013-08-20 22:09:02 ....A 344267 Virusshare.00084/Trojan-Banker.Win32.ChePro.aif-7f46a05afddb709cf087b670172be64f0b861177ec5303ff5e3912fc7c73240d 2013-08-21 03:56:14 ....A 394176 Virusshare.00084/Trojan-Banker.Win32.ChePro.aig-eac475bea4ea378648423b7b09bcb74ab0c563623057a234a43817a77c75fa37 2013-08-21 04:58:22 ....A 76407 Virusshare.00084/Trojan-Banker.Win32.ChePro.aij-000ec7bec0c71306ae889a8cd60203dbd1f2f71449ef8a8e9d947b3da20aca01 2013-08-21 03:51:00 ....A 69371 Virusshare.00084/Trojan-Banker.Win32.ChePro.aik-214889f10c01d9f008e1f27d2aafb791cde1a9748dd8cc112dd3a3abb4b69143 2013-08-21 06:37:20 ....A 182639 Virusshare.00084/Trojan-Banker.Win32.ChePro.aio-adf6afff40e2fb08fd6672797a30843d028c5d71055741db0547e608e87ea080 2013-08-21 04:08:24 ....A 782336 Virusshare.00084/Trojan-Banker.Win32.ChePro.dgo-069853774e36df87b3fd8deb29744ce056681525ec933104ed371870c0347576 2013-08-21 06:40:38 ....A 200192 Virusshare.00084/Trojan-Banker.Win32.ChePro.dgo-21e450d272d45ddf85d104d2a789a623e71946982b137e3986d97d541b9bba5a 2013-08-21 01:04:08 ....A 344268 Virusshare.00084/Trojan-Banker.Win32.ChePro.dgo-760bca33cdd04278af30ece777b48cdf8f1cafdeb5e80df9b0602e70820511ec 2013-08-21 00:19:56 ....A 393798 Virusshare.00084/Trojan-Banker.Win32.ChePro.dgo-7a973e4d27ce7512dbd28745d2e14857d26cda174743504207c4209ad62fc4e5 2013-08-21 02:19:58 ....A 573440 Virusshare.00084/Trojan-Banker.Win32.ChePro.dgo-91f78a249496eb3c9f316fb4f92c679365051cae3dd333535fed1ba82d463ba8 2013-08-20 16:47:02 ....A 393803 Virusshare.00084/Trojan-Banker.Win32.ChePro.dgo-99665fc39fea59b74f01bdc88f8aa74ac105806ce0fef4af9b159fbf06cb1eed 2013-08-21 03:57:02 ....A 242688 Virusshare.00084/Trojan-Banker.Win32.ChePro.dgo-c61a67694b7b9573b1ffd705d5ce417d73d6aa5e7a6ed10ef093841796f06efd 2013-08-21 04:16:32 ....A 294917 Virusshare.00084/Trojan-Banker.Win32.ChePro.dgo-d442dc6fa214c269f9ba2f64a43c1f77c0f03fb0ce1c26670a9babc805698e13 2013-08-20 17:00:22 ....A 314311 Virusshare.00084/Trojan-Banker.Win32.ChePro.dgo-dd0dce5098b706c5d5258fa34aaf59fb7e3713ff6541b5c38393fb6eeaa968cf 2013-08-21 06:30:10 ....A 782336 Virusshare.00084/Trojan-Banker.Win32.ChePro.dgo-ed079922cf9d5bb345fbfd3432d7ac08e57bf915f644084bf9a49a3ff2cf0405 2013-08-21 05:27:22 ....A 81408 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-092e370a36a2f26bc4cd854e1b97d15882fd0dfdffb214137ef0dcc369207fa8 2013-08-21 04:59:30 ....A 438272 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-09435e6d1ce46a06baca569d9fdf7e377106ba8cf1a96b0314ce3cb77ed3e481 2013-08-21 02:27:56 ....A 76045 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-0d7c457c08b363b566b2e86c4f5885ec066a5d20cc473a2d2fe0f655c909b0cb 2013-08-21 07:07:54 ....A 1288192 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-0f93c37a9dd32c0e7b7f60f0f18fe4de86c62aa307feb9515b2a3d39051c6e0f 2013-08-21 00:19:36 ....A 1281536 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-10f3e68510878920e9bb9f25246597ee476eb079d172f847d95c47f93ff7cc80 2013-08-21 04:03:28 ....A 80896 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-19141e36703e4780fbbb76267c0de96a6f36862fea595823da71bc7883670d2d 2013-08-21 08:13:32 ....A 198698 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-1ba3c848cf81438a751ee51c2e869158b67935a3f19c6f150ff36553bb90cdc6 2013-08-21 09:52:30 ....A 86016 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-1e7611468ca69a6fe3aff198c13d5b7c796d997c58d918dd699455a8e34cda75 2013-08-21 03:31:56 ....A 76041 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-23db38e2ed911c50b92b0146f2c3facd22fd2b633389a96e81847c68df51b14d 2013-08-20 21:28:10 ....A 344303 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-2431fbeaba9a4cb9211bd5de4b242e699a645ac61b450aec80345e64aa953626 2013-08-20 22:37:06 ....A 252959 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-264ed3b965ef216beab83435e2744ab93334cda628f113cdc2a28de597754389 2013-08-20 22:22:42 ....A 76052 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-2854a38e7963b6cd62d9fe57335488ea865237851ffec07d565856c8bc01a414 2013-08-20 21:21:26 ....A 76081 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-2b60f10905d99cca9eee56f02f64863c68124f06f9ab195be5f1d83a7afec5bf 2013-08-21 02:32:10 ....A 395929 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-2d44484e3b152e88ead40b0e7f71c20afea6faac092c85f4a8d85b6e99942e61 2013-08-21 06:36:24 ....A 286497 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-2d44b7309a786ce478651975f927240044ac0dbe5255f525f57e7927864e4981 2013-08-21 03:45:26 ....A 250658 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-2de681af0f99542f0af5c41d2bfcdd6cab3c0a3ad5583463f11293847b40e272 2013-08-21 06:49:36 ....A 114370 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-2df10a0f77c14d86d63305fc5741739a283c0cf1032e2c403fe6e9fc44937127 2013-08-20 20:48:10 ....A 668160 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-3251d6074a2f770d3e60ccfe48a2efc3b76fafb176dc83f906262ae8912049c1 2013-08-21 05:24:36 ....A 80896 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-3464e60abf0fd1441a902b3a2d3f1e1ea8428b5719fd272c60919b6f198b1082 2013-08-21 05:04:34 ....A 675840 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-3e8a90a15350b69301a625a97f709755f0e63a355cfbff42f3045ad828a54c4b 2013-08-21 03:24:32 ....A 216576 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-3ee34389bc58292f4aaae1648f61ed4c07b1d75cb541de31d9099f652ce0c25a 2013-08-20 21:38:10 ....A 92672 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-447ed5c5af401271da617acc7819d70a7fae92c38a318c9988136e037181a53f 2013-08-21 03:15:56 ....A 165376 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-45fef4b320c6bc608d85d770ddf17f9b074eda2f3eacc8b5b67d7528a0a4fe1b 2013-08-21 03:22:54 ....A 323584 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-480652dca033aef2ba9f52c7a42e6ebf2c4bbd2e7a8c9db820e688801dae7cd6 2013-08-20 17:53:18 ....A 174617 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-4b05804c10e94f4f32958d9acdc8a3bd431d421db09d76f4c40318b39bb7abcd 2013-08-21 09:02:44 ....A 86016 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-4bb9f62f036b7adcec4c01c1d92d8effb4134a0e9bd8a7955ffc1588b4fe3df3 2013-08-20 17:58:38 ....A 112640 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-4e38d8a88440648d294ec47efde6b86b3dcbf446910e525c5714eebf8b482bd2 2013-08-21 07:28:46 ....A 155136 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-4ef6625810ff5c57336ebeb5c4276371a98ebd56b87b1168068cdad1d833313f 2013-08-21 08:01:10 ....A 199097 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-4f675d278d0e6f08c1788b79577a94898e7b7701995982fd329c8353a77cdeb6 2013-08-20 20:35:34 ....A 76022 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-4fcdb8ce80fdabdf9326a3411be7e5249bc9e6510bc61b7ce96ed3ae78c0ae9b 2013-08-21 01:20:42 ....A 86016 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-531dc2bd1eb8a37d30e341a2af87f16f90fac7352e91f21e0a22f7a8c568ac02 2013-08-21 02:11:38 ....A 59904 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-616be35d0d74e027aac47e44d70d58a7dfb08fb03bb48ec53c9d6e4e5ac69c38 2013-08-20 22:41:58 ....A 76021 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-63eb713c64d698b5de2462056d801baa81a32b48d48323f3eadb9f866a7e3805 2013-08-21 03:59:08 ....A 692736 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-6aa22e51572d4b7189a18b31213efda910a3d2524cda9b982cbf291ed7f1ae1c 2013-08-21 07:30:54 ....A 77620 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-6f61c0bd848214d596eb1be7ebc40a7f8d4655d890dab0f7ab8fd5b850a4a8bb 2013-08-20 20:02:00 ....A 270336 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-731ae1a10bd78c4334b755f093681b78aa12ccc16150806b537fa991e9fec548 2013-08-20 17:08:28 ....A 83456 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-7b0bc8a850eaabb7b0e49be85eb8c180adab8b20425d423a4bf1dd0a10c7bdf4 2013-08-20 19:00:14 ....A 260970 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-80693108ceff744067bf389695dff67e628fad1f368bf296a4530f99691731db 2013-08-21 02:44:12 ....A 438272 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-81c053579fe3abe17ee4901e47528c8687ee339fbc7461bb0c90d6848e2df65b 2013-08-21 05:32:44 ....A 80896 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-98b6c2af78364b53c018dc456122731d44ab808f349abf1e671ec9982fae4109 2013-08-20 23:40:28 ....A 344320 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-a0add459a187b0bdfcc8c1d574b1a4acc8eeb1978734d84f6786d3656d8c2247 2013-08-21 08:33:54 ....A 166670 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-a3905ca4d661c23645016b3e1e8f965dd9a2def374cd00d552776526bc4ab60c 2013-08-21 09:57:00 ....A 414208 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-b44b507eeaf06b30a1a194b5b670812a59166143e220d47646b107d04f9beb6d 2013-08-20 22:30:48 ....A 344284 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-b792e6dce72ff47d1c22acb77a0a9e574ebb7dcefa8be5befdd06b1db0189095 2013-08-20 19:34:32 ....A 270594 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-bf5feb4c13a6e81f9290885c6156c4e4ede40ff03a7f61182e1261bf230c08b1 2013-08-20 17:56:34 ....A 176053 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-c64c5edb9dfdf44cbce3ff3d81832e72e360d9eec3bfd3c89ff2348441293fa9 2013-08-21 05:05:06 ....A 761856 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-cf41f475784e712ff856d631a5ed444714901e1122db09c10d6bd6bd16263983 2013-08-21 02:33:16 ....A 232960 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-cfb6c8d3ae2ac04606c4dd72c29edeaee7977a2450c9fd94bf2bec48f6ac7200 2013-08-21 03:12:10 ....A 81408 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-da4f74e2c0188a6f510d4f2fea8bb5be63ba42d928dad7331def1b6db46a172f 2013-08-20 23:15:02 ....A 85504 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-e6a950bff8930616a203f0ce48b6000a6df026c988445eaef8b894efcbf9a88b 2013-08-20 23:09:06 ....A 151552 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-ee6d63f404d974e6a5460d1932039bf39e27949744afa111aaa08cb2ea72ed4a 2013-08-21 01:16:24 ....A 59904 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-f3f9d198f14dcb96180afaeb64a9ceb5eb8a03b1264e87ec2c8b20930a1e37b3 2013-08-21 03:45:34 ....A 440471 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-f43aa833af48457ef2ed587a8cf26e8c2d17c7b8bc5f30e687beeec90e4c1800 2013-08-20 21:08:18 ....A 52224 Virusshare.00084/Trojan-Banker.Win32.ChePro.ink-f4743bbd27abbcf84667234c35290421542bd250030c2028f48fcb01b36668e7 2013-08-21 07:39:28 ....A 137728 Virusshare.00084/Trojan-Banker.Win32.ChePro.mjpf-6b0bd197e4ad8d8772a782935000f65bdd1ea08fef13fb89e7b66a8c4eb051cc 2013-08-20 19:35:30 ....A 648704 Virusshare.00084/Trojan-Banker.Win32.ChePro.mknq-ef8156f12da1aa0f6e772a31272352fa1e484f39a842d479212ea9da26d0f4a7 2013-08-20 20:53:48 ....A 1503744 Virusshare.00084/Trojan-Banker.Win32.ChePro.ssm-e603c1d4493c2ace24df53e983d764e4deefc8bf7dd3009010a98e984ea6b422 2013-08-20 17:13:56 ....A 106653 Virusshare.00084/Trojan-Banker.Win32.ChePro.ttn-d2879cf72be2e2c40d87f6b48f91bd25e46500ced8c5ffe69182b04946165755 2013-08-21 06:26:28 ....A 203776 Virusshare.00084/Trojan-Banker.Win32.Delf.axo-7fa91a1c5803d5b6867f7f36e5013d87493a8df53a40630dadfc2336ac0c8cd4 2013-08-21 09:10:04 ....A 630784 Virusshare.00084/Trojan-Banker.Win32.Delf.bo-3b8eaecadb087fa31579090c5397c14c98aba2d1a2ffb4d0bb6ae6b1d1f71504 2013-08-20 17:21:28 ....A 286720 Virusshare.00084/Trojan-Banker.Win32.Delf.tt-0cd55dccfe50ae01707d7c8dac996dbd0b078648404b03caa22b56dc207b00f5 2013-08-20 19:38:54 ....A 285184 Virusshare.00084/Trojan-Banker.Win32.Delf.tt-31fdc30f916baa1aef44b75b4fb1d55ffacfaa97784ddac1cfd4eb9ac119f3db 2013-08-21 06:43:28 ....A 287232 Virusshare.00084/Trojan-Banker.Win32.Delf.tt-5a976b01dda02d9e3604741a801b9fa63e53b0a039776140f90664c1d9179e66 2013-08-21 01:09:32 ....A 290304 Virusshare.00084/Trojan-Banker.Win32.Delf.tt-f3a8bc9b818741b548fd56671cb645e8c6f321cbf85ef55ccd8e1110366c1829 2013-08-20 23:38:00 ....A 286720 Virusshare.00084/Trojan-Banker.Win32.Delf.tt-f9782ecf714fb0d38c4d114207148e06b58232277adb7f10fc9163e31c64b898 2013-08-21 07:53:32 ....A 3072 Virusshare.00084/Trojan-Banker.Win32.MultiBanker.bgu-5ecb601e4d62325c988db69cfce61a0899b2ad8f7c52c7f63ce6d129096a499b 2013-08-21 10:13:32 ....A 47104 Virusshare.00084/Trojan-Banker.Win32.MultiBanker.bin-2d27df4779488031bb648b7fdc680022abe7e236961fd1c266f06bc076dc9163 2013-08-21 00:35:08 ....A 1321006 Virusshare.00084/Trojan-Banker.Win32.MultiBanker.brg-f2e6edf67dbc3f9f421548044f35fc15d749eaef10274258c272a94d28559021 2013-08-21 06:13:26 ....A 177664 Virusshare.00084/Trojan-Banker.Win32.Nimnul.gie-1f660e6c143c9f8a9d100774b4a75d9c71225d2f3409caacbb8b038bf0b23540 2013-08-20 22:14:06 ....A 4096 Virusshare.00084/Trojan-Banker.Win32.Qhost.wj-d37ba4e465ff1497402ef4fd31f92d74df8f3969fb63562be1a008492161375c 2013-08-21 10:09:52 ....A 48224 Virusshare.00084/Trojan-Banker.Win32.Qhost.xt-6fccd1fff944eaa8ff13e67e0dc6f8e75e2cf0bf7db093a9d3d38897a0793528 2013-08-21 07:32:54 ....A 48804 Virusshare.00084/Trojan-Banker.Win32.Qhost.yy-0d79ecf335f48410ac2aac32a3234de488a82adb0e88e50308181941f11672e4 2013-08-21 05:05:50 ....A 48804 Virusshare.00084/Trojan-Banker.Win32.Qhost.yy-1fe67c26cbcea6928a680a84ad73821605f64f51f791114df89dd40558ace169 2013-08-20 19:47:06 ....A 48804 Virusshare.00084/Trojan-Banker.Win32.Qhost.yy-251cd4781097cbddce97a092ff3e0a327ce969db256c82d4e31fe5bf8da27727 2013-08-21 06:10:42 ....A 48804 Virusshare.00084/Trojan-Banker.Win32.Qhost.yy-3a94fb1755b62093fcd434106c7ab09293342e76aed7533ca77b60484afce1f6 2013-08-21 10:00:36 ....A 48804 Virusshare.00084/Trojan-Banker.Win32.Qhost.yy-7c6523f9489c229d905e3febcb9c3a4ed46fab973d8820298ef699b1b983641a 2013-08-21 03:44:26 ....A 473427 Virusshare.00084/Trojan-Banker.Win32.Qhost.zs-1b9dc2d804dc122aeaf7d8b229f43209b3ed217cd31240c30d49012fceda44c3 2013-08-21 02:12:24 ....A 73728 Virusshare.00084/Trojan-Banker.Win32.VB.bo-2fc7499f1fd01af7541637e67c62599121318d229b58242f0cd04e9d1a636d7d 2013-08-21 07:39:28 ....A 46265 Virusshare.00084/Trojan-Banker.Win32.VB.hf-7ab34044bf0616df9c2a96725f98a118dc3ee74e6c6d6923d67b01abe17b3a62 2013-08-21 05:38:50 ....A 712708 Virusshare.00084/Trojan-Banker.Win32.VB.vvf-fd4c33daf762223381e25dc4331de4f1bdf5c0dc627a3a2daf7f4dd0e229080a 2013-08-20 22:36:08 ....A 77824 Virusshare.00084/Trojan-Banker.Win32.VB.w-e5e1ac5d03c51e19b6f418f2feaf880b7b8c3a5b26a9316e113890526c769f08 2013-08-21 08:54:04 ....A 22804 Virusshare.00084/Trojan-Clicker.BAT.Agent.ag-6cad5a1cbebc8f7ecd08fa7fe34687850c39c4292227b360eb0a114da0713eaa 2013-08-20 19:43:16 ....A 22528 Virusshare.00084/Trojan-Clicker.BAT.Agent.ag-e8ff0ac5c4236d7d2aa470c4504492ae3ca025fc10c10333fdf1973ce4bbdbad 2013-08-20 23:23:32 ....A 22909 Virusshare.00084/Trojan-Clicker.BAT.Agent.ag-fb8d235c0fd4bed3f53e5d6510ef2935b18b013059b83b231e046be6fd0c01be 2013-08-21 01:43:46 ....A 14672 Virusshare.00084/Trojan-Clicker.BAT.Small.ak-7e795969a1e2fd447b4a4fd526886047aae23c9381c340813d33e845519813c1 2013-08-20 20:08:56 ....A 28408 Virusshare.00084/Trojan-Clicker.HTML.Agent.ao-0189446b49b9fa1dafa024f8defc504dea5a39d8f49f6dc10024fbf797e71834 2013-08-21 08:03:38 ....A 47792 Virusshare.00084/Trojan-Clicker.HTML.Agent.ao-0b202269a9f30f6a46734ae47db5824113906408a401665e8ffd0c21e4c1dbdd 2013-08-21 01:45:42 ....A 51151 Virusshare.00084/Trojan-Clicker.HTML.Agent.aq-1ca089d5456c30b0b443526521d00c63b85fe3fa108f360fc57a1933faedda1a 2013-08-21 09:57:14 ....A 12365 Virusshare.00084/Trojan-Clicker.HTML.Agent.aq-2af8df139ac7ad051ed5b24993f1e8aa5dda522ff28e3998d5afb007b340b769 2013-08-20 22:53:12 ....A 13003 Virusshare.00084/Trojan-Clicker.HTML.Agent.aq-2c4513fdd8f83294b888298b36e51e4e3e0b00b2599aaf6cb3c15f1e2891846d 2013-08-20 19:07:04 ....A 8400 Virusshare.00084/Trojan-Clicker.HTML.Agent.aq-3bde5f08af299ab75978ac5fe1c62ed5dc79185aa2e62f7696dc13cb9d273a2e 2013-08-20 21:19:42 ....A 44099 Virusshare.00084/Trojan-Clicker.HTML.Agent.aq-67779b5196616cbb5fbe96db29c4f84e3d1ee2625bea262bffd469d53b0b77d6 2013-08-20 20:33:32 ....A 178411 Virusshare.00084/Trojan-Clicker.HTML.Agent.aq-6ce3d4d45d666b0cb2a679be2bd6d045cbd691352a65236aec58c798f2596452 2013-08-20 20:25:52 ....A 272213 Virusshare.00084/Trojan-Clicker.HTML.Agent.aq-751e87684001da998a0d4e4d357866b9b009e289919c7d83292a51b28ceec4f6 2013-08-21 00:28:26 ....A 24625 Virusshare.00084/Trojan-Clicker.HTML.Agent.aq-9d9c93a575761405ac7d16f4928dfba767d78d50b5f9761fb8d3c2c0c87b8c5f 2013-08-20 23:08:00 ....A 21310 Virusshare.00084/Trojan-Clicker.HTML.Agent.aq-dc41b282a26ff1aff65a5653264770257158e6f52046dbd6dedd6d3bd4bd0d2b 2013-08-20 23:05:34 ....A 32023 Virusshare.00084/Trojan-Clicker.HTML.Agent.u-2a5416524666ff3907a4f9bc4b788866fa32cf3d62f040d77c1fb74084aea149 2013-08-20 18:24:42 ....A 128304 Virusshare.00084/Trojan-Clicker.HTML.Agent.w-17aecf57129375b031866107e922dae99ddb4e6073d013b4b438b4651614d443 2013-08-21 01:07:14 ....A 56472 Virusshare.00084/Trojan-Clicker.HTML.Agent.w-788e3fcdea3cab7fc5d352c0320b9b62c1ca2a4f063533548072dbbea51d95e7 2013-08-20 19:20:24 ....A 36793 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ab-4541dc2bdafdbc512f6baf05f98fb5fb261bd32321bdb33031819dbf197a22d4 2013-08-21 05:43:10 ....A 96947 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ab-4c332e488cf846188f48b871223940f5604f339bf2e4e2147d0b3f789ddec249 2013-08-21 06:42:42 ....A 6897 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ab-4ef5d49dae23c72241fa4a9843af89b6bd626c691c26ecee680f801193836106 2013-08-20 20:37:04 ....A 23552 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ab-dfffce8cc109c3aade9a7d79106b7cc84a4df3ed6af67e2c0af88b7676871965 2013-08-21 00:52:54 ....A 11406 Virusshare.00084/Trojan-Clicker.HTML.IFrame.abh-e57c0206e8bf8a7feb2b38dc2c26848dcb33b1582a3dc239bceca7968e578a8d 2013-08-20 22:30:24 ....A 32477 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ac-d65723e085cf50e75ce21ee032d0cee5fc0871906119cd7cbd0c621b265be821 2013-08-20 23:48:56 ....A 6328 Virusshare.00084/Trojan-Clicker.HTML.IFrame.acy-dcab76db9ec9bf81a5ed2a16cc4bb0d2f09a673aa9469117c00f8a182a53f039 2013-08-21 07:14:26 ....A 17812 Virusshare.00084/Trojan-Clicker.HTML.IFrame.aej-3e75ee21448f9aa04c532917fc945d066cf19d756415f93e3f2a49aa1e0a57c8 2013-08-21 05:38:22 ....A 44922 Virusshare.00084/Trojan-Clicker.HTML.IFrame.aej-5bcc99a3e0b1921cbd4f4426d7d106ad594ee7e7389ac58e360c2e38408e27ef 2013-08-21 06:46:10 ....A 45026 Virusshare.00084/Trojan-Clicker.HTML.IFrame.aej-6e9f0878ce258318a1e076ed6134ffb00fa041e181bbc6b035365bcfec0df7e7 2013-08-21 06:50:28 ....A 5034 Virusshare.00084/Trojan-Clicker.HTML.IFrame.aej-7aab1867bcacec5a516da6dfc85c165c0724737f239ab576b7de572018bc8884 2013-08-20 20:13:46 ....A 19561 Virusshare.00084/Trojan-Clicker.HTML.IFrame.aej-a0aa5daf0e5eabdef90995f47125f921db6f2d6c8828e23afcf5e15c4ccd8623 2013-08-21 06:31:08 ....A 29946 Virusshare.00084/Trojan-Clicker.HTML.IFrame.afi-2e489d100c7890b86dd53ff22fd6356bdb45492b1df1e5a0bca73a406dfa31e4 2013-08-21 09:19:56 ....A 10028 Virusshare.00084/Trojan-Clicker.HTML.IFrame.afm-8baaef4d6126b40fd7c5d45b58dbd5a48f915ecf38f017bbfb1b53f7e0003bc8 2013-08-20 20:26:18 ....A 45798 Virusshare.00084/Trojan-Clicker.HTML.IFrame.aga-64240e514bd341ee3497100de7080c3ee73ea4235241b40a94f152f197201a84 2013-08-21 00:18:02 ....A 52153 Virusshare.00084/Trojan-Clicker.HTML.IFrame.agb-14a40c27aecda617e3160fc717fbf9aa9ea98c82cc72e682e4ce08054e9b9f9c 2013-08-21 09:29:18 ....A 49790 Virusshare.00084/Trojan-Clicker.HTML.IFrame.agb-1ae64bf07cd4f6fa89eea7e0e73f8f7c8a7b6eb877a8de372a92416ae1c96482 2013-08-21 00:24:08 ....A 52468 Virusshare.00084/Trojan-Clicker.HTML.IFrame.agb-2a2b4e973908bdd5dfb596b77eafaacb7d55dc4cea8b03424a340a8cf551a98e 2013-08-21 07:50:54 ....A 17000 Virusshare.00084/Trojan-Clicker.HTML.IFrame.agb-2ca1a84152059c9cd5060324c131087ce478c478fcd96a1f6b48143f0c87ec00 2013-08-21 09:31:20 ....A 129135 Virusshare.00084/Trojan-Clicker.HTML.IFrame.agb-2e6be21c629688daca643ed0438de59af9ca80fbbefc511f6daaf0d8826c9976 2013-08-21 06:04:00 ....A 21740 Virusshare.00084/Trojan-Clicker.HTML.IFrame.agb-2ff2552069cd0df0a409e6b33e22937761a7710731906584089114ca1e7a5e9d 2013-08-20 22:51:28 ....A 53580 Virusshare.00084/Trojan-Clicker.HTML.IFrame.agb-310ec124130cbceb445c8b6566c44a4b3ac80ccd9502e9a700038dde0b69e0b7 2013-08-21 00:01:12 ....A 52635 Virusshare.00084/Trojan-Clicker.HTML.IFrame.agb-49767bd89c64170268139c8d676af8cea78c3a131c4c64146d679627ecae5af4 2013-08-21 07:03:44 ....A 52607 Virusshare.00084/Trojan-Clicker.HTML.IFrame.agb-502c9984fe180bdac791b7a99e5bcce07a57909866113b28b80f8aed69d66675 2013-08-21 00:07:06 ....A 51945 Virusshare.00084/Trojan-Clicker.HTML.IFrame.agb-50410e6a7466af13e84d0bacc862977697702b6ac95a0a3243d72ec25ea37aec 2013-08-20 16:56:42 ....A 52322 Virusshare.00084/Trojan-Clicker.HTML.IFrame.agb-6c6432ef885852024eea7a6f996f4e44e2ac4213ec818ec989f4279400449e7d 2013-08-21 01:03:02 ....A 52672 Virusshare.00084/Trojan-Clicker.HTML.IFrame.agb-7b178c0f19a7b2eeca85a48706f7c28aa656a2cb56bb7a91ad064a622c513c3f 2013-08-21 00:24:38 ....A 53912 Virusshare.00084/Trojan-Clicker.HTML.IFrame.agb-84d1143c9596c961681bb2d85b4359fadcb4833900b7d6d46dc3bda9d4b05839 2013-08-21 00:17:58 ....A 52140 Virusshare.00084/Trojan-Clicker.HTML.IFrame.agb-8ddb37538cdba6617ee1c0709fe93b49abac0075b493567ea530b68db4105d24 2013-08-20 23:50:32 ....A 52340 Virusshare.00084/Trojan-Clicker.HTML.IFrame.agb-9c67ccc580a3db89b46f926c985e80e2f5661c6ce0368b8033e8214218e51a32 2013-08-20 20:52:06 ....A 28966 Virusshare.00084/Trojan-Clicker.HTML.IFrame.agb-a1238525644dc11667ef2f5bc81ae09d6532fc7eab3a524136e37a70053576ac 2013-08-21 07:06:54 ....A 52537 Virusshare.00084/Trojan-Clicker.HTML.IFrame.agb-c197734bd104b9fb2bfcf1aab0b2fb7261c8407df534eeebd177bfce5db7f20e 2013-08-20 23:24:00 ....A 1366 Virusshare.00084/Trojan-Clicker.HTML.IFrame.agb-c4d803a72aff4d08e4f0c7fa37342645c8dd1dbf7aa3fe37a1c3bc81ae0c382a 2013-08-20 18:50:46 ....A 52448 Virusshare.00084/Trojan-Clicker.HTML.IFrame.agb-d59d439bd2fa9ec9ddd7362076d801b9495297c4af9874bf57f51dacd39b522a 2013-08-20 19:32:30 ....A 52160 Virusshare.00084/Trojan-Clicker.HTML.IFrame.agb-d5dbf78d406d00bae415203a457ad2d6bc28dc949bf6bfa5ddf38b63b568ad6e 2013-08-21 07:02:22 ....A 52845 Virusshare.00084/Trojan-Clicker.HTML.IFrame.agb-d665a0ce2e4b19f1eee14864ab292a073f22c75fd4f0fa0948d0dfe747c5e067 2013-08-21 07:02:32 ....A 52905 Virusshare.00084/Trojan-Clicker.HTML.IFrame.agb-dfe5f37460c45edae0ce393873e986922a95b7f0debfa3bc9df68578f431e66a 2013-08-20 21:59:32 ....A 18021 Virusshare.00084/Trojan-Clicker.HTML.IFrame.agc-978edf5926f46d88222499a879d5dcb796ee567f3604d1c0bfb23bbbd899a160 2013-08-20 23:17:20 ....A 1435 Virusshare.00084/Trojan-Clicker.HTML.IFrame.agc-a29773d7b041f83ba9e3a21e423738442bc5f5d548511ccc9707f9a52b8001df 2013-08-20 19:19:14 ....A 24190 Virusshare.00084/Trojan-Clicker.HTML.IFrame.age-0bbc5d16d30c3251c9b31cef98dbf6705067ae8f8fd177792a6278287ecd08e0 2013-08-21 01:38:36 ....A 9542 Virusshare.00084/Trojan-Clicker.HTML.IFrame.age-4f839101e3906bfc0673bb500b0d8a62a2a82f0d73aeb7ff800a8effe32aac62 2013-08-20 20:05:06 ....A 3810 Virusshare.00084/Trojan-Clicker.HTML.IFrame.age-684571e94e80024c9ec38e6616c2cbb4a388de6bfe852cebb361c2baf49b1e7a 2013-08-21 07:48:32 ....A 15130 Virusshare.00084/Trojan-Clicker.HTML.IFrame.agl-19e9900432a5c3e584d34187889b0276cd199d16736c7fd9e5646863cbae8541 2013-08-20 19:28:06 ....A 7720 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ahj-ee78d06dbf4444ef06bf814bba5f40f5c1537d8e9efb54378e6cfbd4078b1599 2013-08-20 22:57:40 ....A 1304 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ahk-3552daf67b7344e3d17195282d4f7f29f7f28aa62f7aea36a546c36426d9a4b3 2013-08-21 06:20:00 ....A 5526 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ahm-2e293f5ee3328dd31c02e23c602924042ed17309f446b692df4305a6c04ab406 2013-08-21 08:23:24 ....A 16890 Virusshare.00084/Trojan-Clicker.HTML.IFrame.akw-0ebc9ba5ef083fb03fa8bbd5c10193d935328e46237c554caa39a45a9c258d77 2013-08-21 07:20:02 ....A 432 Virusshare.00084/Trojan-Clicker.HTML.IFrame.akw-6defe33fb9b78f9965ee4e06bd9c093b17ef1b74a3e06ceef4bd0aa38577a9a7 2013-08-20 19:19:24 ....A 8181 Virusshare.00084/Trojan-Clicker.HTML.IFrame.aky-25efcf8227b1d36f85a77d516717c218484aa605fd915c2918149e93578c0e88 2013-08-20 20:04:50 ....A 15192 Virusshare.00084/Trojan-Clicker.HTML.IFrame.aky-3c75107a71bd782622f0ea8bee95c5ae25e53eb9e4a552090a9bc317f9d94528 2013-08-20 23:51:24 ....A 7729 Virusshare.00084/Trojan-Clicker.HTML.IFrame.aky-4115bd187552435c34bd969102345df7108bf3a635cda5aa75f434f8d3d2e853 2013-08-20 17:32:32 ....A 8264 Virusshare.00084/Trojan-Clicker.HTML.IFrame.aky-7a5ed7ec3dc7c0811f461bcc4b3b972e7be4003de77807e30edb33071f5fb31b 2013-08-20 19:12:38 ....A 8181 Virusshare.00084/Trojan-Clicker.HTML.IFrame.aky-a449fbedccfaf598c0c6881b42cd19c858d5abad6ca786f1cf363a33996600a8 2013-08-20 23:37:22 ....A 778 Virusshare.00084/Trojan-Clicker.HTML.IFrame.aky-a72d5a24fd3d0f600d5fb37816063682377d764a21451623b50ef3d79c06a020 2013-08-21 01:21:14 ....A 22074 Virusshare.00084/Trojan-Clicker.HTML.IFrame.aky-aba30d5466ce03e9b6d5da0ba7f6eab04e99e80f33d0a2edf8f7ba172d841345 2013-08-21 04:11:56 ....A 19739 Virusshare.00084/Trojan-Clicker.HTML.IFrame.aky-aef6f6565c4e80ad50756e06249c7bd6c1380f628018bc1c39c40685d06703c9 2013-08-20 23:28:02 ....A 1206 Virusshare.00084/Trojan-Clicker.HTML.IFrame.aky-fe1acc565717f5121b2f6092d92363aac097f68f72e3d22ea03dd369ac7776c4 2013-08-20 18:51:54 ....A 26662 Virusshare.00084/Trojan-Clicker.HTML.IFrame.all-11fe05af492fbcb6d4f59f623f7894862549a194d6349ad2653a6c3240ceb371 2013-08-21 07:17:04 ....A 382479 Virusshare.00084/Trojan-Clicker.HTML.IFrame.all-20c20592be2b5bb9d0ba3d158a18d24e3ad4fb9d58e073b4b6a89702a2f3c95b 2013-08-20 18:02:28 ....A 28087 Virusshare.00084/Trojan-Clicker.HTML.IFrame.all-6a507e24810fd0f88067658aba08a583c5e61a8d6ba461763f5605def8c1dda9 2013-08-20 20:03:30 ....A 11355 Virusshare.00084/Trojan-Clicker.HTML.IFrame.all-6a7d00ae4bc1fc6c725e16d198e19ac1077d10fb5e15cfc20d25f7b9280798b2 2013-08-21 00:03:32 ....A 12574 Virusshare.00084/Trojan-Clicker.HTML.IFrame.all-6d06eb69e173a71e5e88a9d182276484e8e954c39d9d933e4faad1b1ec1d1b53 2013-08-21 08:05:44 ....A 394888 Virusshare.00084/Trojan-Clicker.HTML.IFrame.all-855ae10821d19eceaa2b90a879031fd1066ff5925163bf200bc8279c8a2b98f9 2013-08-20 19:28:52 ....A 15867 Virusshare.00084/Trojan-Clicker.HTML.IFrame.all-c8d040842739e2527a1733e359042abc9335f4ef32f3d7ac0397ddc3e0c15b13 2013-08-20 18:44:14 ....A 67698 Virusshare.00084/Trojan-Clicker.HTML.IFrame.all-f5cb38f5f34cf13bcd18181e3b8aa05b7e49be564ea2e975872b74ef3f486bdd 2013-08-20 19:51:08 ....A 4511 Virusshare.00084/Trojan-Clicker.HTML.IFrame.amh-51f0bb716693f246ec55a0733300ecac971b63aceee14ff04c5a18014bcf7cf9 2013-08-20 22:06:14 ....A 2185 Virusshare.00084/Trojan-Clicker.HTML.IFrame.amh-6ff889ec6567cc034670843c65d3ecc905ae1493653f3f33ab7297051868bc9a 2013-08-20 19:14:38 ....A 3905 Virusshare.00084/Trojan-Clicker.HTML.IFrame.amh-d49ebc8a1a62e7dd3c2037b9c20bc239cbc89a7eb8fc9b8cee04c9d829c117cc 2013-08-20 19:20:12 ....A 1650 Virusshare.00084/Trojan-Clicker.HTML.IFrame.amh-e333d317674882b9907708ec020f3328c225201cfc7bc068b7718f9c1a0c27c7 2013-08-20 22:53:00 ....A 12924 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ann-06b899efcb5b65bf5a35e1963f27ee853aa7d3544039771ad59a9aab660c230b 2013-08-20 17:44:46 ....A 37706 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ann-0e70ec6b3362389c3a9442672c0163efbc000c5ac0559d915acf7ca617b59ed6 2013-08-20 22:19:26 ....A 11503 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ann-1c4b87d2fd04f8f4995539504a24dbeae5c2016b765f6b68a5799a1efe89c5f9 2013-08-20 23:55:42 ....A 18714 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ann-29898696b1fa3ee76d5e64a9e95f97e542f8b1361b0ecd4cf02a9cc0804664b4 2013-08-21 01:36:34 ....A 33917 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ann-2ef6d2cd8b61fd16146097d04175bff144e6da395affc6abfa62470cdde3468b 2013-08-20 19:54:58 ....A 28309 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ann-337fde579d40258756db56bef777e0501dcb6ddfd05ea09b58dcb398b14ad1eb 2013-08-20 16:58:04 ....A 34860 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ann-34acb38998c857d0cde546b55a570d5187231cabfc604a36987f202f39da3b5b 2013-08-20 23:38:20 ....A 25676 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ann-4b986dcac90e33718cacdffca62dfaaa7223c98e049f136c5189eec503090720 2013-08-20 20:58:12 ....A 84 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ann-51debd437b7b69eaee2206fbfa2b65078c23a6a79c003b955b7fa35cc785857d 2013-08-21 00:20:12 ....A 22158 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ann-5ad4912944d70d58b892a5d327e940b4496a4f465c4b468c4eaa7c2ab31cd672 2013-08-20 17:59:20 ....A 72442 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ann-6c119b4094ac0cdae4b77e46cd568427fb9aa4722ff183506c9831406125e83c 2013-08-20 18:45:58 ....A 367084 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ann-71acbe4b243c52a4c138fdc9d6c73ce5d5cf99c1f71c71503196ceb553fd743c 2013-08-20 18:10:48 ....A 24325 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ann-736ce421179c7f1e7034e8f4427155eeffa339b5c21aaa867d827c4e7a47295d 2013-08-21 08:08:36 ....A 40014 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ann-7f4492a36bd375de4b1fdb55dca62d9f44d835c6d59fb4e5f363559d37bf2a5c 2013-08-20 21:37:14 ....A 1212 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ann-8fccd74a13dea5c50868f90988775ea02ad266348f1ee29745206a1947ed2769 2013-08-20 19:55:20 ....A 25126 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ann-ae5f94e62e6ca1c2b71a824a8a6391c73cbab4640efa574ddc34a6b60409f3c4 2013-08-20 17:59:34 ....A 19142 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ann-b2583411f6b9d802a62dc03a750af25c2a17785af4f747814c6101183bdfa1c7 2013-08-21 08:16:24 ....A 11294 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ann-bc5d4f85eb5b229a715c938879965462c95a440b2d5d689d9ed87f49829dc567 2013-08-21 00:34:36 ....A 29883 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ann-bffe56122b6a6171746d3adfedccd73c706b59973d91319326f1e25ba28aab23 2013-08-21 00:16:22 ....A 32778 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ann-c2313b4842303214ae19f4fe180b24c90dd3bef6bba147f5463fe1add7ad7a68 2013-08-20 18:16:32 ....A 24047 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ann-c23fe06f1181f0f2f9c8630eebc6ec1e685922472b59c4d7c25aaab52c8be962 2013-08-20 17:22:00 ....A 28878 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ann-e1ecfe25adb715b038aff7da8d413b01118f2dca381fd5853ed85a36f2000033 2013-08-20 17:24:20 ....A 31281 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ann-ec493ab6fb6c84c28c09ecf1bb0dc94fd8beec2c454cf6daafab7bdd71511549 2013-08-21 00:06:36 ....A 28486 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ann-f7805b0e57195b98e5366a7ea61776a26edac7e9f0d1fb80378ba52ed93960ef 2013-08-20 23:47:26 ....A 10617 Virusshare.00084/Trojan-Clicker.HTML.IFrame.aoa-74d0bece43468f01c08c5334e86a75108c06b70092c02f3b60197eda83600981 2013-08-20 23:35:48 ....A 5130 Virusshare.00084/Trojan-Clicker.HTML.IFrame.aoa-caf93cb9c7a11a5741caf0e457704b5fdee96d81d7792162ba161055ea1001fe 2013-08-21 01:41:02 ....A 16742 Virusshare.00084/Trojan-Clicker.HTML.IFrame.aoe-0e0c5623642cebbe7b71e76558c79dc316337a5c73171713a96e08dc974b34aa 2013-08-21 06:34:38 ....A 16742 Virusshare.00084/Trojan-Clicker.HTML.IFrame.aoe-2f1dfec4997022d9f12998fe612bee0ea3d30ea66e27c57ba2661d9cf275fc6a 2013-08-20 18:48:30 ....A 18289 Virusshare.00084/Trojan-Clicker.HTML.IFrame.aoe-73daee9338b6de21ece976b34348240617e4caf47f6881d6631c95a756481f1f 2013-08-20 23:10:18 ....A 18552 Virusshare.00084/Trojan-Clicker.HTML.IFrame.aoe-85a66fa43d841d6c121f1674ee062d67fc975824c16f427ca0c6e8f6c31e81eb 2013-08-20 20:33:40 ....A 19260 Virusshare.00084/Trojan-Clicker.HTML.IFrame.aoe-fc5c16e9d3707da945763423288fcf9c130c8c8a2a8dfa85bb3cc6ef9f9eb820 2013-08-20 21:23:44 ....A 29132 Virusshare.00084/Trojan-Clicker.HTML.IFrame.apa-0eb8ac345fc96daafb95ffd38361c04dba51ade041acc5e71a1ce5164b15136c 2013-08-21 09:59:38 ....A 31834 Virusshare.00084/Trojan-Clicker.HTML.IFrame.apa-1be4ad227c27eef69829dbb77c903d69556fa3f730c7064b349f9af7200ce25a 2013-08-20 21:01:10 ....A 34966 Virusshare.00084/Trojan-Clicker.HTML.IFrame.apa-29d3b99868b3932ebaf1c053f70468f56b9a432840941e37ceb80f81f71c9a22 2013-08-20 20:37:06 ....A 25984 Virusshare.00084/Trojan-Clicker.HTML.IFrame.apa-52566b8d96dddf4fb0c27bea7d1e753cb954a974d1974107e24016403f38a196 2013-08-20 17:47:54 ....A 29190 Virusshare.00084/Trojan-Clicker.HTML.IFrame.apa-76908292c9188b4ff876235725a10c973e813ec51d45e950d1eb3915522722f6 2013-08-20 23:58:52 ....A 10605 Virusshare.00084/Trojan-Clicker.HTML.IFrame.apa-7882bc92371a33f1478e7bf872954f99bf2e3bd01ebfe26315a4ccc86edfa4fe 2013-08-21 04:07:20 ....A 32525 Virusshare.00084/Trojan-Clicker.HTML.IFrame.apa-81b9fb0b46bc02c134481d6fe8973adab22f37d12f1dd7dbefa25df6c9e9269b 2013-08-20 22:09:34 ....A 20610 Virusshare.00084/Trojan-Clicker.HTML.IFrame.apa-8cd462e064922615eaa79661bb4132d42dec5d78091609712ffbaf53407d7c6b 2013-08-20 21:45:10 ....A 31633 Virusshare.00084/Trojan-Clicker.HTML.IFrame.apa-d1c9aeb0ff74a3af66b8a920cb1737f59ff2acd94c97b8c6d736c6df3eec25ea 2013-08-21 07:57:50 ....A 1925 Virusshare.00084/Trojan-Clicker.HTML.IFrame.apa-d2c9d982ed651aed11f73c58f58aa687f726f3010d316bc775fd4361966f921c 2013-08-20 18:48:14 ....A 238 Virusshare.00084/Trojan-Clicker.HTML.IFrame.apa-d368d54801d84bed98d607297a4a6674323c5263d31f1385bdc8bba4ac6c0472 2013-08-21 00:34:36 ....A 13754 Virusshare.00084/Trojan-Clicker.HTML.IFrame.apa-e6f2cc264ad11591682ec46c19ff07f5f4ae70b07b0af789bee6873b5792686c 2013-08-20 16:46:40 ....A 3537 Virusshare.00084/Trojan-Clicker.HTML.IFrame.apa-f1ffa4553a2f66301e648bfb217abfeb71c494e7078577b51566f51c31d70c8f 2013-08-20 23:21:32 ....A 28805 Virusshare.00084/Trojan-Clicker.HTML.IFrame.apa-faebb850eb84db56f562b3c2f2dd4863c51f4f3c592ff3c2be24ea5aa7742bcc 2013-08-21 01:25:30 ....A 13428 Virusshare.00084/Trojan-Clicker.HTML.IFrame.cu-0e2f910ef8b4e8df91260e0bab9e6b39165ecfcb2c31a8b4aac3e412721c0c4b 2013-08-20 23:37:34 ....A 3125 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ey-1db2f77f3d1fe75793b07ec661a17abb93db4fc422ef6bf0d108090839956930 2013-08-20 17:59:46 ....A 19255 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ey-394c83fe2eb60b78456f9c16af9a4baa6dbd3fa5e6835ec5fdff9c13cedc9ef3 2013-08-20 19:00:16 ....A 18834 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ey-a0dd9a07859d54d8646f407d42324c3e711f7001851281c383d37bf4950a75c9 2013-08-21 00:48:04 ....A 8279 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ey-af5884e03a4856fd9de81f941555c13aad62cd2aabb0aca0381f334264ed150e 2013-08-20 18:30:04 ....A 19612 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ey-b33b9ceeb8873daa375a02d5ade1e4ba464a7039a0979f0e53926641519ccfb1 2013-08-21 00:22:26 ....A 828 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ey-d532795677a79110c84a8b58f22affa699c40505e3d499b11389a9b33f1792e7 2013-08-20 22:39:28 ....A 41084 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ey-dc34abef8c66e0b5ffe6fad33332ad6e1a1b62afe72255dc048312bfb54ef7cb 2013-08-20 21:30:30 ....A 77468 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ey-e2a5182e231b21100bb675eeb835f0172deb36f11f03af93bb06e6efd452df70 2013-08-20 23:20:28 ....A 26337 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ey-e5cc39acf36e4a4a8deb82bd9268d0f33b03d2c297c3147e032653c54fd80a90 2013-08-20 23:12:28 ....A 3086 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ey-fc798313330d630a6d0801bd3c35d6d640754e1ef1d9c415933736fe35ec6d55 2013-08-20 23:26:28 ....A 841 Virusshare.00084/Trojan-Clicker.HTML.IFrame.fh-16fd35bb3bcee748cb54655b07f0d4ba29616d52f81ffeec80b4834929756485 2013-08-20 19:12:46 ....A 3020 Virusshare.00084/Trojan-Clicker.HTML.IFrame.fh-1e351dbfb52a271c2ee5594fe79e91028142d5c6665ae52ac34e72a7bd307bf4 2013-08-21 00:09:06 ....A 6812 Virusshare.00084/Trojan-Clicker.HTML.IFrame.fh-20a029df8c4db63fb8e0fdc06011d385c9a12995fe53e49816481fa4d34eaab2 2013-08-20 19:59:40 ....A 21142 Virusshare.00084/Trojan-Clicker.HTML.IFrame.fh-22a444d32744d79213a35c156294f7dedc8c7e3f9704604ad192e6dac0ad7f15 2013-08-20 17:09:28 ....A 46053 Virusshare.00084/Trojan-Clicker.HTML.IFrame.fh-3d50e2d50ed0055073196c329c564c3628947929e70f94ef5958bc29f11aa2f0 2013-08-20 18:56:34 ....A 3410 Virusshare.00084/Trojan-Clicker.HTML.IFrame.fh-3e0739fd21f1035f0da13c46fadf4836e12594bda866c72bdbb61412ba0ecbda 2013-08-20 22:06:40 ....A 8181 Virusshare.00084/Trojan-Clicker.HTML.IFrame.fh-6dd3c27d3afe40a07b59400033e3f5dcb443277d6a9ebc4bb27883ce8a45741b 2013-08-20 23:35:22 ....A 4479 Virusshare.00084/Trojan-Clicker.HTML.IFrame.fh-76f8b5fdc8e5d6320e3614ab435e7dcd1334c75f70b52f92c43764a2c660b0a7 2013-08-20 23:55:22 ....A 3507 Virusshare.00084/Trojan-Clicker.HTML.IFrame.fh-950ef7749ea093542d955bf55739254f4cef2a724106e87466be06971602f2fc 2013-08-20 17:48:24 ....A 4672 Virusshare.00084/Trojan-Clicker.HTML.IFrame.fh-a863491ae1d5c26a816d9b9a0bab7c828fe1bff3000255d5f8627ab8b5e1d3b4 2013-08-20 16:53:30 ....A 2116 Virusshare.00084/Trojan-Clicker.HTML.IFrame.fh-a96ee1de863c8274a94a63fdea5393c5c35cb79fd2b2e1edd1119a54f03fae0a 2013-08-20 20:46:52 ....A 52034 Virusshare.00084/Trojan-Clicker.HTML.IFrame.fh-cb89c633254161fd4c73e52df4ad428c01f3a8c936f358c3db3c953f294b1597 2013-08-21 05:30:16 ....A 48099 Virusshare.00084/Trojan-Clicker.HTML.IFrame.fh-d444ad84e5815122a4c9495061ac09947e2a57337edd65b78fd3f8000edcf557 2013-08-20 17:02:08 ....A 1440 Virusshare.00084/Trojan-Clicker.HTML.IFrame.fh-d44ecd175d8a8ebafb67744c587c0ca13c7bd25b330e350a346696ce104981cf 2013-08-20 18:45:14 ....A 56124 Virusshare.00084/Trojan-Clicker.HTML.IFrame.fh-e7d6a5f2654acf8188d76f2e62ae4f83382b8c66d9e25e5c49102953dcb58ead 2013-08-20 22:31:12 ....A 852 Virusshare.00084/Trojan-Clicker.HTML.IFrame.fh-f339ba426b00e8d713d566d5189147952cd19bb2bbba6ea645573551f98789d3 2013-08-20 20:58:38 ....A 22949 Virusshare.00084/Trojan-Clicker.HTML.IFrame.fh-f580251402d859b53a24f0a0548379b94df07e224a13f9d61a6159a03d6b77d7 2013-08-20 22:23:58 ....A 783 Virusshare.00084/Trojan-Clicker.HTML.IFrame.gt-13ae40c30ff9f112d3120c6b98b48968c632030b85f9c7cf9bd4da152c84ce71 2013-08-21 09:05:44 ....A 2990 Virusshare.00084/Trojan-Clicker.HTML.IFrame.gt-4e819835fdd0594720645f11b0e837124766a1ed0307542f6188d7adc7a452b3 2013-08-20 20:40:06 ....A 10727 Virusshare.00084/Trojan-Clicker.HTML.IFrame.gt-a33f83d8fd5752689b7f4b1be5e66068c4aee99927dd6a38540f613c83186211 2013-08-21 00:57:02 ....A 13718 Virusshare.00084/Trojan-Clicker.HTML.IFrame.gt-c36a86ff09c25f977b460fdb234477721a238e879f5461e0960dafef47a18550 2013-08-21 06:35:56 ....A 12782 Virusshare.00084/Trojan-Clicker.HTML.IFrame.gt-d86e9da2e2fa6f4e911ae8426e5870ded2fdc69782289d7b44a4f94693dedefb 2013-08-21 00:05:42 ....A 14748 Virusshare.00084/Trojan-Clicker.HTML.IFrame.gv-7660a436da2ea49991e625190391315d9860d498318daedbe6df7626d2108217 2013-08-20 22:33:20 ....A 7640 Virusshare.00084/Trojan-Clicker.HTML.IFrame.gv-8c63daf6a814562942c6d592a4d3d4c121700659aae461d90f220d414bfeec9e 2013-08-20 17:00:08 ....A 20749 Virusshare.00084/Trojan-Clicker.HTML.IFrame.gv-a3c5724f63939148b904d79b28952bcaae1779d0125632f96cdcb7443e9886aa 2013-08-20 18:43:20 ....A 62566 Virusshare.00084/Trojan-Clicker.HTML.IFrame.gv-d8c011b1681c525c628a175067c516134951bb7deeba3d60d235201ca86e9773 2013-08-20 20:19:56 ....A 62026 Virusshare.00084/Trojan-Clicker.HTML.IFrame.gv-da4f39df2a70068e94ebfcfff29433a0cc8584782d938f408ade9333c542cc69 2013-08-20 19:45:34 ....A 62566 Virusshare.00084/Trojan-Clicker.HTML.IFrame.gv-f149c396410539a178436db98a46eb44bde03e9191d8b33eccb80adf68f1203f 2013-08-20 18:54:38 ....A 15350 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ja-84f529dccf1aa096692f1140b66ff3ad42074d375ee7c3fb527a015196e82808 2013-08-20 19:06:36 ....A 680 Virusshare.00084/Trojan-Clicker.HTML.IFrame.jb-3e1bc602f517f676847bd8ddb634fec9f938f42fc0f4264b73622052b125e804 2013-08-21 00:16:32 ....A 3478 Virusshare.00084/Trojan-Clicker.HTML.IFrame.jb-d961cc81fbcee4f14ab771b486af58acc7bd28a5ec24de72f1f953ec6f23edc2 2013-08-21 06:40:30 ....A 819272 Virusshare.00084/Trojan-Clicker.HTML.IFrame.js-7d8c75b7151a8a0fde4104231ee63daaad63880edc3631f5d4d364b159af6b98 2013-08-21 07:55:30 ....A 38809 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kq-3d53713525f59bed15e55e6b66e35657e22c783326cd776288a21c837cace33c 2013-08-20 19:09:58 ....A 24336 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kq-7464cb30d457d20b87547c87dd8b19df6e5a3a6b704d17446918f5311dbb8d42 2013-08-20 23:47:36 ....A 24420 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kq-8f08eb99d8a08b6347ce1bc42ca013456381983fba6120aa6697764877084986 2013-08-21 08:28:56 ....A 12330 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-049c0ba19ef8d5fd0ee92cce2bc91973f6a0215ffafc0e5377e3c168f95547f2 2013-08-20 22:32:32 ....A 12511 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-0b634d19d11e3daf9aad734340016b0979bc16fc170f29013f826a88530fdc34 2013-08-20 18:55:46 ....A 12300 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-0cf82c5b243625ea75cf1ef883676e7ad19b1112e47d6584b3c7ec2a361a6480 2013-08-21 02:13:12 ....A 12426 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-19b9210977f5f1997f33422784f44dd73de76ffb36220705a03639aa22af084a 2013-08-20 19:31:22 ....A 325 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-236599a33be5119199f33b75050e9e3ee3e7d12668aace70099888ad0a03ab60 2013-08-20 23:17:16 ....A 18477 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-3b725f7d2dc6a7f2ddb2dea204ee5f633cb6e32cd9f012484cfd8b8f1daaa6b7 2013-08-21 02:04:10 ....A 19121 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-3d6e0e500e1ea214c984d32b0098b1a59f07df73e93a5319a5ef82abf6469c29 2013-08-21 07:52:36 ....A 6984 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-3e2bcad13a6f055b89a2d65610ba251f736f146a9d95860310ccb1e449e974fa 2013-08-21 00:54:36 ....A 18573 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-49181fcd94b89a8e743f84feae24141f1350fb805798418b3cc79590b8b56c25 2013-08-21 00:31:32 ....A 13718 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-4bf060e5fd9acb75f61c7f0cb6d0165fd80b645167e8425b3b328c65eb74f4f8 2013-08-21 00:24:42 ....A 42519 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-583abc9ba87b8c848b16f3457fde41a50b0f0b24f07313451ef37d75d34d9a1d 2013-08-21 00:57:46 ....A 13983 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-58a7579d8575b62f104ae361f5c39c7c4dfb57035152b16650f16ff79481dffc 2013-08-21 01:07:10 ....A 12235 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-591c382f6c092979823ccc285286dec15fcb6c0dbb34c9a1b356613b67462e13 2013-08-20 23:54:42 ....A 18363 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-5921f97e4527dd81bc81b7436f03b64f2264fe3c652fda62f7ded4b2ba9490e3 2013-08-20 23:52:12 ....A 18548 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-5b79bc5d85794e45287dc8af7bf1b80a123c45628afb0a4bb0050c1c3323d36e 2013-08-21 00:49:34 ....A 18594 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-5e6d3b680f8720f8f06d53123fbefdd149da305759bf62a7a96bfeae38f24cfb 2013-08-20 19:11:46 ....A 9118 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-62b53bb8dcf100c271cb4568805fee0e8c5c1487fe9fc6fd0deb576d87770f91 2013-08-21 01:20:54 ....A 19186 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-69f5067c79eff781d3e2917fab2a43568891f3801f1a22e18f8d168a7f404323 2013-08-20 23:29:40 ....A 5366 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-6cc5de08ec55c10fd0fdef228f7f161d0005f538c0eb3c34ced6b1329a76e798 2013-08-20 22:48:40 ....A 20059 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-6ddc923ec227e4de05251f1d1aaa25ede7b574cc766058fbc01d89c3063229b5 2013-08-20 22:52:52 ....A 47485 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-707fe83df64ebb777ec7dc252d597d9a1f2bd4ed68c432bbc55218cf75ba590c 2013-08-21 00:07:06 ....A 15313 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-771c346b3799b9cdf6b900b131b44e44652d1a2f41c53b84d296e89899c724b5 2013-08-21 00:12:52 ....A 544 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-7a3bf1cbda44b0feadf4e5b3e9f3cad36c09f905a17e422bdf80e0d5c1c0c9e7 2013-08-21 00:17:40 ....A 12987 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-8db84b429dbdab1f05b0ab4f92c635158b689198323f6adddc3b4e23f8928da1 2013-08-21 02:00:18 ....A 13036 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-9c58391c22f421dadb43bc8af841dd58965505c72acb21fe722fa829ab3c17a6 2013-08-20 17:33:48 ....A 8831 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-9d3481aa9fba628cb8a20844042e531dfde795135b248418db0e45fc57f29c10 2013-08-21 00:01:10 ....A 16702 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-a33e9f9a06afd81f9bf90b3459cfe5762fcc0ffa87c8edb42749466a07da2a5c 2013-08-21 00:24:50 ....A 12899 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-a47dfc5110c98ffe564e17db89a85dee781714be66cf8a449e945af48d83cf92 2013-08-20 17:36:16 ....A 10562 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-afb99882ac0777ece723ac56ece1b0ec2f7b5bdcee5ee0a11dd1cc62ffa41fd5 2013-08-20 20:07:48 ....A 16439 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-ba285317ced6d0796e8947000ef0f60406c5e83d47a4fe299fe517f939441b29 2013-08-20 17:49:36 ....A 13687 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-be7026bc8658c98a5556ca1b891404f6070568446e9ffef9684de73870b2cdc5 2013-08-20 18:54:16 ....A 1070 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-d26d49ee2275c809682aea81379cfd644148085d5bdb155bec449a00cae4c9a3 2013-08-21 00:21:28 ....A 16441 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-d689f94fea6c99a82c098f2d7155624a2d21f83a2d59843ac6b48f4cc011122b 2013-08-21 01:59:04 ....A 13094 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-e28ecbd869b39402ccd7f074fee48bf7773e72951be2e95428db075a90ff1cf6 2013-08-20 23:59:46 ....A 2834 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-e3b482ad2d9a1ab0fdb078ad920802a794030bf5f28e04dc3673e127e35362bb 2013-08-21 00:04:04 ....A 16802 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-ed805c9b84fb6c92f6276e1529ea8b84430033e1be3479d75a7a0d6a86ebbdca 2013-08-20 17:55:26 ....A 13416 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-f4edbeccb36093f896b1a7117b3d3d58bae2848ebce241a350d12dde3b530de0 2013-08-21 00:49:04 ....A 13041 Virusshare.00084/Trojan-Clicker.HTML.IFrame.kr-fc59f9638fdec84ad803e2f6e7e715a6d7284b81fb2482b7a897f4893b9b8f82 2013-08-20 19:59:00 ....A 2742 Virusshare.00084/Trojan-Clicker.HTML.IFrame.mq-0f9c80ca9854243193d26fd812c53459049f8f493359cef41dc5717645a3556e 2013-08-20 19:28:00 ....A 3278 Virusshare.00084/Trojan-Clicker.HTML.IFrame.mq-7736aff72ee7bda20eaee90d8489e71a40efe8db7c06766516701493ffc67c2b 2013-08-21 04:58:12 ....A 18613 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ob-01d467f723279beb0f6de987b65db8f35ead9c0b9ab33fb104a28a088acac80f 2013-08-21 07:06:54 ....A 18613 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ob-089c578e0ae4d75f15de4fe423f17063a60eeccb17511dc3d77deaccc31084dc 2013-08-21 07:07:08 ....A 18613 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ob-10bc0161c144e2964a9787ba72df460a85063474ab071bfaee207a9f32f836e3 2013-08-21 06:43:50 ....A 18613 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ob-11177c76936a773b3ac8d852a7accfff2ab9189789b0131a0dc081da34e753d3 2013-08-20 20:54:44 ....A 18360 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ob-15b568e8f990721b9cd47e8a0bcfe3cd4d7e38ad46da1f3859b824956f1d388f 2013-08-20 20:07:20 ....A 18615 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ob-ade052604d0d97cb902222ac49d02fd82c9cbd8ddbbc0061926e068d12dbe680 2013-08-21 09:10:10 ....A 18613 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ob-bd94df3fddbe2520dcc307dcbf65ce59aaf7fec45bd12b8846583f38d33e77ee 2013-08-20 19:12:48 ....A 18613 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ob-c1cb399b5e2151f657cba514dbe767ceed3330b374694a1497136fc393c221f9 2013-08-21 05:28:38 ....A 18418 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ob-d6b5b604b86b45f63fee391ccdff974529a031392bdf926f23ed94f559701117 2013-08-20 21:54:40 ....A 1610 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ob-df36193edb1e1b2b131239bad6b417005a97bdd4290dc5d668418e1ee4486d35 2013-08-21 07:02:26 ....A 18613 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ob-f2d25c66384af847e2281a8b334c7d8ff8918a4d23adbdca88846c57ff29b75e 2013-08-20 17:30:44 ....A 19998 Virusshare.00084/Trojan-Clicker.HTML.IFrame.od-50cdcddb46f67acd88bb0b1067d78365ef3c6b8f9e5dfa79e72dd795fb18388d 2013-08-20 16:53:52 ....A 13328 Virusshare.00084/Trojan-Clicker.HTML.IFrame.od-844f02d30f27639d67a51e0218f7c1398fcd85439639232033091fecc9c3d5f0 2013-08-20 19:51:34 ....A 8681 Virusshare.00084/Trojan-Clicker.HTML.IFrame.od-b9eb8382720ead1251b3ee92850e2bc880fedba2780f72d95eeb7b76845224c4 2013-08-20 17:37:54 ....A 19190 Virusshare.00084/Trojan-Clicker.HTML.IFrame.od-f1aebce51f986ab9132caf7e7f34327b7226bb1e434893be75d0e5ba5dbe4fb0 2013-08-20 21:53:22 ....A 276 Virusshare.00084/Trojan-Clicker.HTML.IFrame.od-f601fa7227bba9d4f50c6b9452c6efe2bba1fe4db73d02352e8f7dfb42950ab6 2013-08-20 18:36:02 ....A 10797 Virusshare.00084/Trojan-Clicker.HTML.IFrame.ph-5acb0e7f144c83e6540e0b5b5595665b6a2258436859626f5a20c3ade55b3756 2013-08-21 00:45:16 ....A 1827 Virusshare.00084/Trojan-Clicker.HTML.IFrame.pl-3eff39506c5d31e4158164f14a2923d0204937c579cab4f032d2c6fc41db8a4f 2013-08-21 05:11:04 ....A 13628 Virusshare.00084/Trojan-Clicker.HTML.IFrame.rp-1f8fd8336c2bd68480d79de5ac2ea2d396104c34bb4e9fcccd6a545d8b3ac422 2013-08-21 09:25:36 ....A 45564 Virusshare.00084/Trojan-Clicker.HTML.IFrame.rp-3b2a1861a081ff8fcef92d5eb9d671d497a098c162adee19b48213085d0fb3df 2013-08-20 21:52:44 ....A 62851 Virusshare.00084/Trojan-Clicker.HTML.IFrame.rp-d8527097f3576cd36f5060335d87d590c3d944a9fbb0e944af94769c597d7cd6 2013-08-21 00:14:04 ....A 52725 Virusshare.00084/Trojan-Clicker.HTML.IFrame.rp-fa5ec67f588aa091e7a73237f4fb42565eeb3e336c56e4127b36b61f9ae01312 2013-08-20 22:29:16 ....A 21775 Virusshare.00084/Trojan-Clicker.JS.Agent.er-609ee24d6edd42b0e62b3479280219dd6433d3acea4bee06597e28f9e3b474db 2013-08-20 17:25:02 ....A 8780 Virusshare.00084/Trojan-Clicker.JS.Agent.er-6b20d398768ee37255ba73db89cf55bff9dd6bfb5f744a3b3bb6d2126ca34d9c 2013-08-21 07:39:48 ....A 21827 Virusshare.00084/Trojan-Clicker.JS.Agent.er-f0bd323f8bf00adc9b788b026eee5c7d5fd8507bfc558ffadc54302e3d555e82 2013-08-20 23:17:04 ....A 38003 Virusshare.00084/Trojan-Clicker.JS.Agent.ez-071dd9a6903521c57524407bfeb192c435ee32b79351ae49cf59fcd32b7cd724 2013-08-20 23:59:20 ....A 19869 Virusshare.00084/Trojan-Clicker.JS.Agent.ez-d7d2c41279b094782ad22aee7b956bf3ca27b2235c3a3e559706962742f3841a 2013-08-21 08:01:22 ....A 14523 Virusshare.00084/Trojan-Clicker.JS.Agent.fg-0b97562531e65415749e260696379d0061b1669bdb49c2f4d807eb5ad8d3bde2 2013-08-20 20:04:16 ....A 6418 Virusshare.00084/Trojan-Clicker.JS.Agent.fg-13022de01e61de9cc24ee46abee2444cdd073aa4b8baaa82994d9e399b4cdf21 2013-08-21 02:48:34 ....A 73594 Virusshare.00084/Trojan-Clicker.JS.Agent.fg-1b5108c1554e022c3eaa8b359f888986d31338819b193978245263e423ee10dc 2013-08-21 05:22:56 ....A 83669 Virusshare.00084/Trojan-Clicker.JS.Agent.fg-2ddb1f8f74ca87fb0c0d81c93249a0db08c7baec6634cc1a5b66eac1965be290 2013-08-20 21:08:04 ....A 9565 Virusshare.00084/Trojan-Clicker.JS.Agent.fg-480a96ed4ef938772e176ee71491c90bb2f60b2c13609d71414cceb9842ca78b 2013-08-20 17:34:42 ....A 58113 Virusshare.00084/Trojan-Clicker.JS.Agent.fg-48ad6810ddf29306fd0fba0fbbc8f2c3e6acc157c5735260196ae7235b4eeb5d 2013-08-21 06:05:24 ....A 39946 Virusshare.00084/Trojan-Clicker.JS.Agent.fg-4e4d691097c430cffbf78cc7206c37d5f697d2be84b760a6e903fbe43642e5b4 2013-08-21 00:27:48 ....A 18323 Virusshare.00084/Trojan-Clicker.JS.Agent.fg-617164a10e824eac8b1418c77b90ed5857671c615a90679196d2232586dc1c77 2013-08-20 17:58:54 ....A 18805 Virusshare.00084/Trojan-Clicker.JS.Agent.fg-6345e33fab422939d352a05410423da570992cd57d97a84ca12d2d5268985887 2013-08-20 17:36:50 ....A 4979 Virusshare.00084/Trojan-Clicker.JS.Agent.fg-6f0da62a354e6b4d8803cd83d3981a70d34d2fd399136493c4afe6d64b7ee9f5 2013-08-21 06:16:00 ....A 73333 Virusshare.00084/Trojan-Clicker.JS.Agent.fg-7edf17b44b4ec7ff1a68ccc4874a783185f22c8f95360151e3a3e976c0d49b8c 2013-08-20 18:00:40 ....A 7580 Virusshare.00084/Trojan-Clicker.JS.Agent.fg-7ef8e678d8093f185e208d32073bc196e043da90999c27344fc4ebab856935d5 2013-08-20 21:19:06 ....A 30134 Virusshare.00084/Trojan-Clicker.JS.Agent.fg-b4435148f84f5dc1d5948e00534f1fca51bba24a3856fa733b3eb1d73deafbf5 2013-08-20 19:15:36 ....A 18806 Virusshare.00084/Trojan-Clicker.JS.Agent.fg-b66d573db1ac5bf5cd94ad8b42630a44c81595b2e07ae478c18c898a0cc3c18e 2013-08-20 23:03:12 ....A 1960 Virusshare.00084/Trojan-Clicker.JS.Agent.fg-c0edb7be8540525eead8144c03e94fc6ce03940ab9e5e40ffeab775af9e9fc8e 2013-08-20 19:53:52 ....A 2090 Virusshare.00084/Trojan-Clicker.JS.Agent.fg-c225e1f28b97737c5a1ee59d7342ac950f98e1b0dd53f7f27441b6b25b113784 2013-08-21 00:06:26 ....A 73333 Virusshare.00084/Trojan-Clicker.JS.Agent.fg-d844d2d6f0f8a5e1d13f3260e56be8ee7abc5fdb08a04f50a8094fba95606fcf 2013-08-20 17:59:52 ....A 5434 Virusshare.00084/Trojan-Clicker.JS.Agent.fg-ee4acbdb8f2022cc87c2002629635b80d9c8ad9417c670f5a270f2dbcafbc0f6 2013-08-20 18:09:28 ....A 21230 Virusshare.00084/Trojan-Clicker.JS.Agent.fg-eefb85f52eb3e8f4c21170125ed28308e70ab4224ee9116360ec1d1677cf9404 2013-08-21 01:39:08 ....A 27793 Virusshare.00084/Trojan-Clicker.JS.Agent.gk-6b8716dd06b5534654c65afec480349abf6f1cd2956480d57db1f7b08f99a46f 2013-08-21 01:04:08 ....A 20648 Virusshare.00084/Trojan-Clicker.JS.Agent.gs-ee7239df0305b3df9a38b8d618e5c09eaf7d75b1e81664e5ae79e1f38efd01f6 2013-08-20 23:02:58 ....A 12192 Virusshare.00084/Trojan-Clicker.JS.Agent.h-08247f4b9605d4a1fd18207157c177fd47801b916a24a9c256d1cb1beca873e3 2013-08-21 00:43:28 ....A 10526 Virusshare.00084/Trojan-Clicker.JS.Agent.h-13ca289edaa1a6cb2bad9fcefdb3e6db592bb9c71c02e10453850a2c4034c71a 2013-08-20 16:53:24 ....A 21602 Virusshare.00084/Trojan-Clicker.JS.Agent.h-13de22fd78f0508ebbd00806e042440dbbd0e1a143ee7699c82890f538693b70 2013-08-20 19:00:40 ....A 7773 Virusshare.00084/Trojan-Clicker.JS.Agent.h-2df8428ee714d3df0e5deda6482797197be75b0b800a90fb0023c9f8f794fcf5 2013-08-20 21:06:24 ....A 6640 Virusshare.00084/Trojan-Clicker.JS.Agent.h-3aec95432523e717ada65d45318d82d82e1f48879b07d98068f0e5ef120964d8 2013-08-21 06:07:22 ....A 5488 Virusshare.00084/Trojan-Clicker.JS.Agent.h-417db8dc2d94320df6d7d67d2c5ee63918d879eccb64bb05c241dd74e6a5bfa6 2013-08-20 21:17:20 ....A 10382 Virusshare.00084/Trojan-Clicker.JS.Agent.h-7c31ec4e70375bfe5e04be64bc455955650abef3b15c4a41801a9e96c5a2b0d9 2013-08-20 23:25:08 ....A 1653 Virusshare.00084/Trojan-Clicker.JS.Agent.h-94b507edab8c80e28773bedaf9c26e2760182515b5a84989266407a931ae6ea4 2013-08-21 01:05:34 ....A 28272 Virusshare.00084/Trojan-Clicker.JS.Agent.h-d875fa1fe24e4cdfe63a5c41419b2c78b5f7b93f6864bf227b2a0f5e79bfcd51 2013-08-21 00:14:06 ....A 10526 Virusshare.00084/Trojan-Clicker.JS.Agent.h-ddf91f85ffc9615f5837a3fdf1bbef610c8ab0debbbe204b37dd040af828cadb 2013-08-20 18:25:40 ....A 10596 Virusshare.00084/Trojan-Clicker.JS.Agent.h-e6f6f4a6fd8c1dac3c09c71fe16df3f2e4e3493b97dd9c375cfd0c3242a6401c 2013-08-20 19:58:40 ....A 61116 Virusshare.00084/Trojan-Clicker.JS.Agent.h-e73e44e5c5bef42e74c285dcca3d8134eec650ee647207df3661553c82efe728 2013-08-20 17:20:46 ....A 69031 Virusshare.00084/Trojan-Clicker.JS.Agent.ir-3e63a2eb48859c0dbac82568e7021f15f7d08db424887ebbf0a17fd80ceea619 2013-08-20 20:11:14 ....A 15534 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-0664499a2b86b55876d880be6bd35cda1d6f72dfe5a06c1f74396de424e370ad 2013-08-20 19:18:40 ....A 55567 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-0b1b851b1b68fc3a57f9f1b16d2cdb9b2f849341a652bdcc9bfd11e85a353962 2013-08-20 20:07:50 ....A 16300 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-15fe245e72c4384861f51ab472b75b8d8f1b61bd7115079c096e4e6de6fb7ab7 2013-08-21 00:28:08 ....A 6319 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-186bed121d4689a39508515b0905526c44d6e87a7b85b1d097c184c3e5ea45f7 2013-08-21 05:33:46 ....A 29103 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-1b994668d344ad4358323110dd8e5ee91de8ac59a8a4d7c99f8a96d5c6b7a76f 2013-08-21 07:14:02 ....A 41495 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-233880d67fdc2dd586ae7e8c9bdd0f6d2555985d238d94bd67851fd82182dad3 2013-08-20 19:48:00 ....A 16879 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-260d05232e7877a250b8714c5ac0a9e8779445a1962be07d9aa88d4190c97500 2013-08-20 17:11:54 ....A 14373 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-26291c4a7df05d7668e0148086fad01ef2406b959ea719449917f70b757586ce 2013-08-21 01:20:52 ....A 15759 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-269759079d5001360deccacc18893ba863dace164163290f909dddb9fd6b611e 2013-08-20 23:20:54 ....A 13793 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-27a77ea0887d205ce5e1a44d8b157067db329ff0dd008660c879ff689f52ea01 2013-08-20 18:38:04 ....A 18625 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-30fb105f580a4496e403c10fe9b7b782f13538537a6b0a34aa927e7b261ddb67 2013-08-20 17:09:12 ....A 14061 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-32093c701cd592e80f0c653856322812b5ee2017562a8c89fe3785411c03eb6a 2013-08-21 08:22:54 ....A 28559 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-32c0efc4e127ccca2c01fa1933e2c3fbe804f04d290ed69c52b1c577e60a8030 2013-08-20 21:28:28 ....A 20978 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-349f93c019ab1839ffdeff3ed5b51b0244f0a52a120c77afdf1560ce3974c936 2013-08-20 17:33:30 ....A 8032 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-383d3b6405a8273be717e321d4a56c2a5bca325749b558da4cd050ebf48fca2b 2013-08-21 08:05:56 ....A 23313 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-39869bb007c353c6e4c99c1fbc3df797516a20c837938bdcaf3b9347c7273bac 2013-08-21 03:54:42 ....A 41522 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-3b99532350ef6614aac22b57952e501f20b8cd38dfbe74df68240f34ee3ed070 2013-08-20 18:09:08 ....A 28322 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-45c7fcc19592576771d985fbd13e14053b2c4be570beda75a4ca780f21b3249a 2013-08-20 20:03:52 ....A 9507 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-46a385ec4b98ff4642914df26eddb979dec2c5663b0c81e575f236c8d6632e78 2013-08-20 19:38:00 ....A 15669 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-48d553b725f3f5a7e504d15ab3e855fee4a716cb824f92460f56e8a7379fad14 2013-08-20 19:41:44 ....A 72082 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-497811256b6f1936d5a5eca473a92cc21794d8c68b7855ce299ba54726eb0895 2013-08-20 19:35:32 ....A 41760 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-4ceee724975ad88ac325710f817e341ac3302ddc0782957a91b5155bcdc0d5ac 2013-08-20 19:11:02 ....A 7413 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-4e2fad29fa68a035e7c7cc0b3a3474cf27cb19a2c868853d0a33b7d286d7a04f 2013-08-21 00:30:58 ....A 23871 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-4f6b40471b3927b3d4513f490a0963169fede9ca517b6a22efdc060522fe4c87 2013-08-21 00:51:54 ....A 13663 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-52a73de4e6efd46e8d69e2e4243adb8ad2e0d4b7deab33bf8c30e59d81877e38 2013-08-20 23:26:34 ....A 16335 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-57e69f5cf730ea8fe9fed6300ff57c3a297ff27640cc4e236734f6a48888ce49 2013-08-20 18:47:46 ....A 17073 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-586284b68571386541605c652f8a30b636ac68be6ab538d84bb953b0980651c0 2013-08-20 19:06:42 ....A 15534 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-58f07d198d139e5bc9c722e3c855d02d6d00be080cfcdcb1baf246cb761897d9 2013-08-20 19:07:44 ....A 16125 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-5bc472ec94158d289a8ac8955e2ac1e9a6df6196d0427d86077019e638ecc496 2013-08-21 06:39:56 ....A 53200 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-5e227d50aef2f782cd1b846ed5981ba772c9f08a6b21b855fe25485b3fa44bae 2013-08-21 00:55:00 ....A 11928 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-66f5d71cfb0de83d2179c339c2e0a341c7309b3352e686265915924622683757 2013-08-21 06:55:48 ....A 12739 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-6b1902b3905eeb73ac0b4b88fd69f2f17cecf043845d50c194e1daadaa90606d 2013-08-21 01:24:00 ....A 32856 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-6b3afe644f5cbf33fbeaacf864086790f2cd1c3a6eec46a53350a7ac6237373d 2013-08-20 19:47:12 ....A 17081 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-6dedc89b9572357e66966d3ce6b90bfc227f19f0a69a4ec3bd1f953dada19327 2013-08-20 17:06:52 ....A 14708 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-71a436ec9c59d50fa4b582cacf769c7ab1ec6e091e32496893359845ebb9a332 2013-08-20 19:29:40 ....A 17008 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-782c67b588d62804f8c2ab8dd0ef5feba2f269c9f7df529b7e7442dbae90e9c2 2013-08-20 20:29:42 ....A 5099 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-7e1b47690ee6874b9b08e7004b7ca9807f0c7af7b4d300a23112b54a6fdca80a 2013-08-21 07:50:18 ....A 18580 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-7e299c6f82e8102dc34216742c2babc62aea0cc30705165984ee8d09cf77a396 2013-08-20 18:47:28 ....A 16307 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-7e809fc3a1eec1814b56724abe10b1515954111e3ce8ffda60f77789ffb2f246 2013-08-21 06:55:46 ....A 28112 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-80abc3a0d7494cf0171d116985a53fcd74ad1c20a4f9cfcf10432df7d677d717 2013-08-20 21:01:52 ....A 13627 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-82e5b3e97c90a5c2be133579e45775abcf056c1f7e3e8d3fdbd0dbe3636f5ba3 2013-08-20 19:19:58 ....A 22723 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-82f469a62f2c3f7f3716f1cba4308f8bf60f9cb366fe654a0d3b9917f045cffb 2013-08-20 19:53:12 ....A 15800 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-856f59f66ecafb6efe0b31b6dbe10119840435bbf488a1551f660cf11d9ecf5f 2013-08-20 19:46:04 ....A 13823 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-873dac572a294bf9cd594865842d0f1e020fa1493cfc4360c03de3daadfac290 2013-08-20 18:06:00 ....A 6319 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-89ea6da399653dd78432ccba5159140c94d6be6941b7ba49ae82a401bd7e2907 2013-08-20 19:16:36 ....A 15588 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-8a4f2b2db021b70bd6ce724517fc5c8982b3ba66590568c50a3e6241e38ee51c 2013-08-20 16:47:42 ....A 13834 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-8c7390fd3baa3328c5dd40aff109a53cff71a044a729789a9d9a1c1bcadb7053 2013-08-21 06:54:00 ....A 12061 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-93cfe2d56ffdaf161e584e409e5413193824abf3788d23cb879ce4e7d0d09b89 2013-08-21 07:07:00 ....A 13663 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-94450ae47c22c8bacdc433460b5c7732744cff48b193a4110115de2ccb1da1a8 2013-08-20 18:56:00 ....A 6279 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-a4b0c059cb2ea98aaa4f25f9f332e36cf7648d6845a82320ddd56c45b925512f 2013-08-20 22:11:22 ....A 17667 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-acb28a771920c50b7eb41f9273da906e62cfd76dc796b4b073e82e3572e5ba50 2013-08-20 18:34:54 ....A 19797 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-b43320084ea488313f47a64e4aea4b78b178c3a8ad6a153888fcbd5fd1004836 2013-08-21 06:51:52 ....A 28910 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-b4894ae3318c7c05aeaca2bf09eb1014d3518ee4908fc82c7741f524d324c8e9 2013-08-21 00:51:30 ....A 30148 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-b8a1669e1134bf6f97ef78074a52a300cef3db984e419bf1b1fa4e1f161a45bc 2013-08-20 19:20:52 ....A 17026 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-b8f352c8d05b257f09c7a2fa6ae1cf1ecd576a674ffa26929b40c84ce7fc04bb 2013-08-21 04:09:08 ....A 15137 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-bf9cc1cd8b86ba068ecd61b719e0c6b656b3be3ea8f276e8308e9a96456f885e 2013-08-21 00:55:12 ....A 99171 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-c0902c0ebd8ffe9a6a5e85d22afc2615a0ae3c82cd611b953b60c20736f30f92 2013-08-20 16:49:06 ....A 17327 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-c7193f4ae6e07eac92136d36bad9d6e574365184a21d3503de36c7b240d69a1a 2013-08-20 23:21:36 ....A 16398 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-c845a793124137d40fea9b6fd13b74abaffd2b95d73c1907ba10d796db7303bf 2013-08-20 20:04:38 ....A 12926 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-cabc302f4fae9afef36fa93be2e878ed66303f0a349f7cab02b1048891a7e9c7 2013-08-20 20:22:36 ....A 21356 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-cb707b6d57c347404d034819d9637388a931fe4f11fefc3a0768ad2fa0f8add0 2013-08-20 18:46:14 ....A 16610 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-cbf919b395232d1548fc1debbde70e40c02907c7b529e8f12a940b241ed934f8 2013-08-20 19:35:58 ....A 78528 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-ce87ea16d97f27bc94a9eda0763e5fc544e064b8f7c1ed91bddc6ae40a905dc2 2013-08-20 21:33:12 ....A 9008 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-d0e4612506f605f0974e6b68f7deedc95910e83222bbf949669ceabe254103ab 2013-08-20 17:40:12 ....A 80343 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-deda54e41b399cef6d992c183f8ad3c94ede8a71b56dd09082b15f2e167f4cb1 2013-08-20 19:18:56 ....A 16018 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-e5d54128255fe891ff0352a9f188ceafacf5c3c9da919d7aa2eee170d04791d9 2013-08-20 17:49:12 ....A 23983 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-e6595fcaf21520eb61eff9ad93eba86a08f334e4dc9e858281d4878b825dcb2b 2013-08-20 17:49:58 ....A 17688 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-ea8d0f77341740b3370c9ce01716ac9c67b1eb5a349d8fe2acbb53f5ba0fd7f4 2013-08-20 19:46:48 ....A 24571 Virusshare.00084/Trojan-Clicker.JS.Agent.ma-f329fe7fad77442a0e8c81c1045fdfb58ce289bf5991f4632166de01fa22b3d4 2013-08-21 01:54:44 ....A 10309 Virusshare.00084/Trojan-Clicker.JS.Agent.nd-5af4b174a754642279f570a1e30103a0756e8ae12cdc3c8f8dddd1c14738ae8e 2013-08-21 00:38:48 ....A 12809 Virusshare.00084/Trojan-Clicker.JS.Iframe.ao-dd45976a68f0d252ca1f1d47c764cedd523dd33fff87ae66020964e6a93e52e9 2013-08-20 22:06:26 ....A 8589 Virusshare.00084/Trojan-Clicker.JS.Iframe.bc-0d2857bf33cb5fe687e98a7547b6fcfcd6fe573589f7b2ad581884cc1e635562 2013-08-21 00:45:08 ....A 19011 Virusshare.00084/Trojan-Clicker.JS.Iframe.bc-e828a12167b67c8dce14c8dcdc0f5fce584cba19d11fce51b6f633727422c1ba 2013-08-20 22:21:32 ....A 6466 Virusshare.00084/Trojan-Clicker.JS.Iframe.bs-0d93b493d21c5c7ae18561c82bc6aa3557222441c4e71a5356789542a7ba1503 2013-08-21 00:06:26 ....A 15590 Virusshare.00084/Trojan-Clicker.JS.Iframe.bx-51b26c53a75dce5587191cb23be446308111f377ac76b67169a15a561335a90b 2013-08-21 08:53:56 ....A 4188 Virusshare.00084/Trojan-Clicker.JS.Iframe.bx-5df291c3e6effee15871e613ae7fe5633bae3f4d357ee3aff728b0ce320b627c 2013-08-20 16:56:56 ....A 1223 Virusshare.00084/Trojan-Clicker.JS.Iframe.bx-6c0862b279e07c2387b838abb866c722e7edd3c54aa70495e6e47b0fa85ad948 2013-08-20 23:47:08 ....A 34813 Virusshare.00084/Trojan-Clicker.JS.Iframe.cq-42ab89db2fe0f2dc24a3370d752244e6d55951e00c1f0c957ec7e2b2c0d6637d 2013-08-20 22:59:00 ....A 12198 Virusshare.00084/Trojan-Clicker.JS.Iframe.cz-5944cefd1f3d8a42b911888331fa2e5cc4268be9080c434211653562d7fee7ba 2013-08-20 22:43:04 ....A 18698 Virusshare.00084/Trojan-Clicker.JS.Iframe.cz-83d8c0f43afa904b8eb15ab3db13cb5ac5684a18409a7923544cb54dc1808606 2013-08-21 05:52:04 ....A 21963 Virusshare.00084/Trojan-Clicker.JS.Iframe.dp-7dd514b0f579382f3eddc9d2d7b45fbe7494c19e7b40d4f5c181212d1dc66ddf 2013-08-20 20:43:32 ....A 46451 Virusshare.00084/Trojan-Clicker.JS.Iframe.dp-d2a176283a52cc258d6ca221ef45711eb4a4a4694c719432a779b778886ee122 2013-08-21 01:44:10 ....A 23057 Virusshare.00084/Trojan-Clicker.JS.Iframe.ea-7d063d649b049738bf2758a22bffc37f02110e48f2bc085b0fa37372f84f64f0 2013-08-21 06:53:50 ....A 33583 Virusshare.00084/Trojan-Clicker.JS.Iframe.eq-2ac0564f1f476532ed44db5c3f3a36f22e90cc5f7e914a24396b250d55bee931 2013-08-21 08:17:48 ....A 10392 Virusshare.00084/Trojan-Clicker.JS.Iframe.eu-6e0001bab994201a9ed509c6cbe7c1dfbba154171104d96816e66af36b45a489 2013-08-20 22:00:54 ....A 1411 Virusshare.00084/Trojan-Clicker.JS.Iframe.eu-7bf314f04ae7f3c405f140735e63fd092cd5eadd45439d58605d539ffe415c9c 2013-08-21 00:38:38 ....A 39961 Virusshare.00084/Trojan-Clicker.JS.Iframe.fc-1e479a442a18f801985e08b5ef7340392d8335a23066ae57db89655d926ccef2 2013-08-21 01:26:14 ....A 13004 Virusshare.00084/Trojan-Clicker.JS.Iframe.fc-2a6db1d75736e7a18d48d0946ebc1f92d9dc66410e1e780b3afcb702257fdf36 2013-08-21 01:40:18 ....A 1449 Virusshare.00084/Trojan-Clicker.JS.Iframe.fc-4e6b3b5926766a1a57fe0c91f3d965b6a8ae279d7d52a838210481d593a4d358 2013-08-20 20:54:44 ....A 13002 Virusshare.00084/Trojan-Clicker.JS.Iframe.fc-a6990b1fd3738f367b0d131624f3f5d7b9f58daf2fcfc622f398937b45271a00 2013-08-20 23:22:08 ....A 56146 Virusshare.00084/Trojan-Clicker.JS.Iframe.gl-145845874cdb4939c47d140e7163f32396e723b102305b3738a3f2afac516fd4 2013-08-21 05:31:56 ....A 6707 Virusshare.00084/Trojan-Clicker.JS.Iframe.gl-7bd099c34f2e81f1602eef5959da89390179945567a8b85e672735d4e38e0977 2013-08-21 00:24:14 ....A 10246 Virusshare.00084/Trojan-Clicker.JS.Iframe.gl-c8a42e4e2114734e1da56696b29b67cbb9ab1c81c56e85640c5602df94014d3e 2013-08-20 22:36:42 ....A 6239 Virusshare.00084/Trojan-Clicker.JS.Iframe.gr-06c7c219c0994f83475e47c22ec71a9ef1a85fd3c7a76525c6b0c088835a70c7 2013-08-21 00:26:30 ....A 11806 Virusshare.00084/Trojan-Clicker.JS.Iframe.gr-b833c6bc8f08be50790cdff9debc4593a3ca7bb15c7c4d37113f4d46ac5e7187 2013-08-21 01:20:42 ....A 3898 Virusshare.00084/Trojan-Clicker.JS.Iframe.gr-edf185f8cf151f80e114b99b35d61ced42cf8f16205b2dc273b80014597f80f3 2013-08-20 20:42:42 ....A 8960 Virusshare.00084/Trojan-Clicker.JS.Iframe.gr-efa76cd446a9f7508ff008af1dbf314d9bbfe2fbaabd8e5211c5c49a66903d13 2013-08-20 18:56:00 ....A 45522 Virusshare.00084/Trojan-Clicker.JS.Iframe.u-0c6984fb54fb0db58cc7ee0be7627accfe17c161faa23236e6cf8eb2ad65d445 2013-08-20 20:16:24 ....A 10855 Virusshare.00084/Trojan-Clicker.JS.Iframe.u-2bbd1b08d0744b4de79fb874586fd64d7d81003493e8b394e823142e0fe25b3e 2013-08-21 09:27:44 ....A 17895 Virusshare.00084/Trojan-Clicker.JS.Iframe.u-2e8cb322297c9288f3f9124bfe71ac866e92c1d58f90c081bbd8d0a813d29c69 2013-08-20 18:46:42 ....A 9695 Virusshare.00084/Trojan-Clicker.JS.Iframe.u-354a31147ff9974799033d092d2414ea55871892c29d80a87ab022c3b0566265 2013-08-20 19:28:52 ....A 18444 Virusshare.00084/Trojan-Clicker.JS.Iframe.u-6e4733fc158e7cae9a3fb3ac5b3b49c38ef81471b7459f5290dc89fac1c826be 2013-08-20 19:27:48 ....A 9686 Virusshare.00084/Trojan-Clicker.JS.Iframe.u-7b383e476550138f517058f63a39d0220e0f731011d63905dd93a76b2b6e3693 2013-08-20 20:57:18 ....A 18899 Virusshare.00084/Trojan-Clicker.JS.Iframe.u-8378183da9ff31b9941901d3568a90bf66f40879f5ffe4056445ff3194ff1972 2013-08-20 20:24:10 ....A 9781 Virusshare.00084/Trojan-Clicker.JS.Iframe.u-8e1b1324e2c99f128f839d7b1143f7b6fd8d47f2e7ff1ce384fe9bf0f1452da6 2013-08-20 18:47:54 ....A 10855 Virusshare.00084/Trojan-Clicker.JS.Iframe.u-98ec88425adf76216ce2bdb2a4d494e42dab1c06368f9d5bff04192cc1fd7de0 2013-08-20 19:20:50 ....A 9783 Virusshare.00084/Trojan-Clicker.JS.Iframe.u-b0f2d46e67667f7b2e53dcd8280ef5fd8aba81064ac94743940a97c92b9d6c48 2013-08-20 18:13:58 ....A 48649 Virusshare.00084/Trojan-Clicker.JS.Iframe.u-b251c3c01241e1e32034cfc2d7150dd0a43ccc104a441341b08bc7d3d43973a9 2013-08-20 20:27:26 ....A 9772 Virusshare.00084/Trojan-Clicker.JS.Iframe.u-c811d3858fd2693ef8488c0775ffb202d3e5ffb98e1f15f45c5c7e55babb26f7 2013-08-20 22:52:22 ....A 13901 Virusshare.00084/Trojan-Clicker.JS.Iframe.u-da23ed269cefdee928df8adf6e768ff62b0a6a690ff33248227fab8a79a80490 2013-08-20 18:35:00 ....A 47095 Virusshare.00084/Trojan-Clicker.JS.Small.ak-0b1746945cc791a7876a62469ad56cb731f2a7bdd157121e9c1490436f7d7edd 2013-08-21 09:54:18 ....A 47095 Virusshare.00084/Trojan-Clicker.JS.Small.ak-1d989b161ae2f1e206785357116c1e06a2f92765b730be4b90af4e333cb5cea9 2013-08-21 00:01:46 ....A 47095 Virusshare.00084/Trojan-Clicker.JS.Small.ak-f8461537fbb22a6cce3cf3c4553228f2b8bbd4af447b8633168d40a9dcf9d218 2013-08-21 05:16:32 ....A 144292 Virusshare.00084/Trojan-Clicker.MSIL.Agent.ap-d6d8f0a80aaf8a51435f9b3bc06105fa3e079272ded967b0914f11b6917e8b07 2013-08-20 21:55:30 ....A 3652 Virusshare.00084/Trojan-Clicker.VBS.Agent.bl-e912e1e649e11cc2e41f10fccc98dd44b63a48f884f331c903812734c3165fb0 2013-08-21 01:30:44 ....A 2294306 Virusshare.00084/Trojan-Clicker.VBS.Agent.bn-4ce87007f50d0415bdedba9ba7e9f27421c947dd2a04234fc3da00ee59f829ed 2013-08-21 09:51:26 ....A 2297526 Virusshare.00084/Trojan-Clicker.VBS.Agent.bn-4e4dfb5c85a4132e88583fee2750c69ff18c26c36b1ddcf9a9f46bac05416cdd 2013-08-21 09:00:10 ....A 15265 Virusshare.00084/Trojan-Clicker.VBS.Agent.co-5c44bdf251e0c5a40e6d1734b436a92d576b1fd1dc678ff736cc7ba7710a6f54 2013-08-21 04:17:16 ....A 331785 Virusshare.00084/Trojan-Clicker.Win32.AdClicer.al-4918a586d1b965f401fe9b4ac906422eae6ea31dd82f62a5b2e72bcd1ec73488 2013-08-21 10:12:00 ....A 331785 Virusshare.00084/Trojan-Clicker.Win32.AdClicer.al-768a8a89a6be72081a9df6bb0849d7a905aee7b57d4aa2017c0f3d8fb45543d1 2013-08-21 05:15:20 ....A 331785 Virusshare.00084/Trojan-Clicker.Win32.AdClicer.al-8df3c28271f73a14bc0d9c118a85c16d2c5996dfca07ba8616c1c693cc7f3a6f 2013-08-21 08:26:54 ....A 331785 Virusshare.00084/Trojan-Clicker.Win32.AdClicer.al-d1b7fe3df92aa16082c400021304f97e8b177c9974fede65bc84d56d596948b4 2013-08-20 17:11:54 ....A 20140 Virusshare.00084/Trojan-Clicker.Win32.Agent.afr-6ccacebd9e49906eef114f5fbd5ef2718f3732453e0b7c6ee48533b63090a5c0 2013-08-20 23:37:36 ....A 22016 Virusshare.00084/Trojan-Clicker.Win32.Agent.apt-20bdef3aebe6ff1780d364510cb8e3099da44a9e1cfe318273fa1afde05b8b00 2013-08-20 23:27:08 ....A 425984 Virusshare.00084/Trojan-Clicker.Win32.Agent.cg-dd7124e6891a53b4f4445bffa354f8aa2539d0172dc351d4b266bfcb83eb3be4 2013-08-20 20:50:54 ....A 174592 Virusshare.00084/Trojan-Clicker.Win32.Agent.chaw-d83b2b8a4f4938d06ae2469cb7218b7b57ac83759f1027e3252817682c1e165a 2013-08-20 20:16:00 ....A 495616 Virusshare.00084/Trojan-Clicker.Win32.Agent.chff-d4e8532fa577afd323080469862c880831d83ac53d499127359985493ddc2108 2013-08-20 23:59:20 ....A 149760 Virusshare.00084/Trojan-Clicker.Win32.Agent.cmgb-feb2049d12b17e339570f67f65864d345fae80544778d2ca4b16d95afb065a90 2013-08-21 01:30:50 ....A 40960 Virusshare.00084/Trojan-Clicker.Win32.Agent.cr-4da70f79e78dede47770ad63947ed6188588ef3d9d8df7838ee88929e9db51b6 2013-08-21 03:44:50 ....A 26408 Virusshare.00084/Trojan-Clicker.Win32.Agent.fin-1fd4e9a085a61dd272cf34042c88c1c97e7340b6bab195baafa2fe68e83c714d 2013-08-21 06:36:04 ....A 483328 Virusshare.00084/Trojan-Clicker.Win32.Agent.ig-bcbe4f9238f82a3ae3ab80bf31c6e6350d90bba37720f46ee4613bd095c3b35c 2013-08-21 03:02:40 ....A 229376 Virusshare.00084/Trojan-Clicker.Win32.Agent.io-e5386f6dccbb20629bb8b4a7cf683896625872e4dd1d9d79d6dcc932d827382d 2013-08-21 06:25:00 ....A 364032 Virusshare.00084/Trojan-Clicker.Win32.Agent.jpj-587072bd30ded4bdb0d8748fa971c3094291e36ce0137616ba7a6559b90ec7c6 2013-08-21 02:51:04 ....A 402944 Virusshare.00084/Trojan-Clicker.Win32.Agent.jpj-81ed12b68ee69e24ef94f89193777d6ab9f24c728c0d7d519906d0e671e0145e 2013-08-20 17:13:28 ....A 28678 Virusshare.00084/Trojan-Clicker.Win32.Agent.jta-0b4c95120b698574ba0c0bf0ea465fcfe43c7b3a5d1c1719e45c314620cbf7af 2013-08-21 08:36:00 ....A 36198 Virusshare.00084/Trojan-Clicker.Win32.Agent.kwu-4fdc8fe5f0e98c351bb392dc0d562ca0a9bee9db5d252a3059e400c7bd7e9f92 2013-08-20 19:56:00 ....A 15239 Virusshare.00084/Trojan-Clicker.Win32.Agent.lw-fccce279cede26a4cc792847f7a4d25f1d365beb03925190ebeddcc9e56ff649 2013-08-20 19:50:06 ....A 60783 Virusshare.00084/Trojan-Clicker.Win32.Agent.mgo-f6872a24fd1339c455213f082362284844fb49b14f5108fefe24f5702fd4dad1 2013-08-21 02:54:50 ....A 939 Virusshare.00084/Trojan-Clicker.Win32.Agent.nol-d38147313ec56ccab02422d89f5dabeb707b46e49cd6492079bc9f7846da036e 2013-08-21 07:10:14 ....A 173772 Virusshare.00084/Trojan-Clicker.Win32.Agent.now-6f2f37952b9deae57940d1eebb8275c7400ba204ff89f46c64d95a583399ce00 2013-08-20 22:47:14 ....A 173772 Virusshare.00084/Trojan-Clicker.Win32.Agent.now-d4a890eead239d841e9606560f46b50a5b734e15763b2e0b8c5ac11e30fb4f13 2013-08-20 21:04:48 ....A 173772 Virusshare.00084/Trojan-Clicker.Win32.Agent.now-f9b7c721872f658916cd87bad08e9f1ffc5f8a88ffa1acc92b7949d54b9451d5 2013-08-20 23:30:20 ....A 55220 Virusshare.00084/Trojan-Clicker.Win32.Agent.ntx-eb5d997e0765f1e22375ae08182c1636503bf80c224038c5bc4a7eb91a9f569f 2013-08-21 00:11:56 ....A 952048 Virusshare.00084/Trojan-Clicker.Win32.Agent.ntx-eb959ca06c5e38f8cddd09bd4077e8428a8554f38684d6ed7b7e8b72909522eb 2013-08-21 01:37:22 ....A 495616 Virusshare.00084/Trojan-Clicker.Win32.Agent.ohk-5a401c6137237e178e578734d9aea70ae12e3780797db76455f12e1eb66dd5f9 2013-08-21 00:58:00 ....A 495616 Virusshare.00084/Trojan-Clicker.Win32.Agent.ohk-df520ef7284acb00eddd10d3b286d383662d6aba64e641aa7c4c55cee161eb10 2013-08-20 21:16:00 ....A 57202 Virusshare.00084/Trojan-Clicker.Win32.Agent.oie-d22f0615dc1836b1a09dc84e97bf5a9c4a4c886bc71334c2c71e5c7e00739479 2013-08-20 20:14:16 ....A 1061773 Virusshare.00084/Trojan-Clicker.Win32.Agent.oie-d747a0ff0b5304a1edb0b58299b789590ebc8c8cdfc7b9ff019558cd322317a2 2013-08-21 00:40:06 ....A 56707 Virusshare.00084/Trojan-Clicker.Win32.Agent.oie-f995b2457389b764efa5c2c3307b208e605eb3b84fc48d6025756cdb964beaf3 2013-08-21 04:18:54 ....A 60309 Virusshare.00084/Trojan-Clicker.Win32.Agent.oys-57bcd987fe911c7c36d7152e553fca294245e4b8e3260aa2cc9b00116069ddcc 2013-08-21 05:43:46 ....A 507904 Virusshare.00084/Trojan-Clicker.Win32.Agent.pjk-3c5e0de943958e472a5873f2cbb37ddfdf68eed3e47b34f2c1ae3d356e70dc1d 2013-08-21 06:38:52 ....A 294912 Virusshare.00084/Trojan-Clicker.Win32.Agent.pmg-7eadb1e7fda0d1a3aea3485e35326955800493b0530f28f34d07e95da758c93f 2013-08-21 05:32:24 ....A 45096 Virusshare.00084/Trojan-Clicker.Win32.Agent.sab-2bbb9adf8277228d087a92766b7b31a9d47b683fcf695b6e713130973f49eca4 2013-08-21 08:30:50 ....A 45086 Virusshare.00084/Trojan-Clicker.Win32.Agent.sab-2f79013cb564068a221cc7d3755a4f759ce9ca1d0797c64ec0d98744c5b1cf17 2013-08-20 23:17:56 ....A 45123 Virusshare.00084/Trojan-Clicker.Win32.Agent.sab-400afe3b6f5a9fafe5900e8465fe717c530cb77c7d40a934d2a792908522d29e 2013-08-21 09:14:24 ....A 45083 Virusshare.00084/Trojan-Clicker.Win32.Agent.sab-7caba5416b82c9849da5b30ead5dda258add95a75c04948c22fb40879b584762 2013-08-20 17:45:34 ....A 20443635 Virusshare.00084/Trojan-Clicker.Win32.Agent.sai-1f9322ec0f3d2e1cbf549f41bf18a3336b6efbc2971fd8944288e1d0fb61af01 2013-08-21 03:31:44 ....A 164547 Virusshare.00084/Trojan-Clicker.Win32.Agent.sjn-0cf4b596019166db06fe65fc4bea3ca5a1e1b1c39d3e5b88be06485c3dfb331f 2013-08-21 07:42:34 ....A 389120 Virusshare.00084/Trojan-Clicker.Win32.Agent.sjn-4cf237cbef4887cb0d5d0a7b0735f0eb4179a06446ece34a5d8f545c77c01610 2013-08-20 20:10:02 ....A 1284884 Virusshare.00084/Trojan-Clicker.Win32.Agent.sjp-d00aa7d29527ef1a0001a65b52349a225c22f35ed4255f593f65e128cce2a59d 2013-08-21 00:56:16 ....A 2527704 Virusshare.00084/Trojan-Clicker.Win32.Agent.sjp-e3889e343e38e51235fa27ea3b9741c359834dd58ebe6e5ee394fa929b802d83 2013-08-20 22:06:20 ....A 906188 Virusshare.00084/Trojan-Clicker.Win32.Agent.sjp-e9cf22674cbb7e44827879fb5ddc8e972e47ead2362895309b17b511eed42a87 2013-08-21 01:13:40 ....A 1534976 Virusshare.00084/Trojan-Clicker.Win32.Agent.sjp-f6129e1c3b696906ceea7b501388af3715f6140d7c60700386bd60f10f0cabfb 2013-08-21 01:04:50 ....A 13648 Virusshare.00084/Trojan-Clicker.Win32.Agent.veo-f7214783d3883fc6989432f720c8ba2ddc6a2e64606f58e35530170cb2c4101b 2013-08-21 10:00:00 ....A 247808 Virusshare.00084/Trojan-Clicker.Win32.Agent.vtd-5f58db91ad2c56dbdd651192c6455e7bc9aaf10a03c537f695caefef0d1eb924 2013-08-20 23:26:36 ....A 111222 Virusshare.00084/Trojan-Clicker.Win32.Agent.vwa-0551c47058cc51b0940330dd98b2d229828ca9a8b228abee7d54316deea04fdf 2013-08-21 10:06:04 ....A 106546 Virusshare.00084/Trojan-Clicker.Win32.Agent.vye-5abaa9a8593594c70bbb30f29b9cf2b71e2a51e55d0a2babe034e343903f2249 2013-08-21 01:24:30 ....A 106550 Virusshare.00084/Trojan-Clicker.Win32.Agent.vye-5b6e1916f2e620d1119c28a7fed057edb1d1f47f80c2b6034fa08b693aeed83e 2013-08-21 07:56:02 ....A 106203 Virusshare.00084/Trojan-Clicker.Win32.Agent.vys-0b2541d24c6f701fb773eaf948450f97c7d46c70a1969dff74fd82703596ecae 2013-08-21 10:12:12 ....A 106207 Virusshare.00084/Trojan-Clicker.Win32.Agent.vys-0ed817e6bf29cb8a6409c7fa0cfba45c3d85bd41ec06fb27730f5a294ec68879 2013-08-21 07:02:20 ....A 106218 Virusshare.00084/Trojan-Clicker.Win32.Agent.vys-5dd141b6a15f5904a82161471a14496d173880c787c8046b6f8d416052647d35 2013-08-21 08:14:30 ....A 106212 Virusshare.00084/Trojan-Clicker.Win32.Agent.vys-7a868fa96706f6007611b5e26d9a03b233bbf7146ce17144dbd23610ce0cb92f 2013-08-21 00:02:22 ....A 104854 Virusshare.00084/Trojan-Clicker.Win32.Agent.wak-052eab42f986730f5cd5bd6c844ad0725dfcdcca6f48adb59fa0c725a5df58e3 2013-08-21 09:53:28 ....A 104867 Virusshare.00084/Trojan-Clicker.Win32.Agent.wak-4ea82f3cb5bc98c26292390bd9253df7454424145ff979ef026016b2b432db42 2013-08-21 07:30:20 ....A 2203648 Virusshare.00084/Trojan-Clicker.Win32.AutoIt.ac-1f72178eba33d86c371e031779e42d720bd358f4f58f3e085745d7f26b8a9126 2013-08-21 00:56:04 ....A 720228 Virusshare.00084/Trojan-Clicker.Win32.AutoIt.bl-f089ccd50c43a2eab2aa21f1434c4fcda2d6812e618adfc29dfa97ffe08faa76 2013-08-20 20:40:30 ....A 391109 Virusshare.00084/Trojan-Clicker.Win32.AutoIt.bz-e45fcb44139e76bfd1fd95c2769dd8c14cc613d44354a845dd0d74365f9520bf 2013-08-20 22:53:00 ....A 792576 Virusshare.00084/Trojan-Clicker.Win32.AutoIt.k-f1178c2d36768c81762a3300eea3711d8c01c501d5fb2ded4c7ea957c4280d63 2013-08-20 17:38:04 ....A 1036520 Virusshare.00084/Trojan-Clicker.Win32.AutoIt.o-686b78f4e6f3d5835fdb9596fe5ef76119a4e7a9c37f6b6f4de5b5375621b033 2013-08-20 20:10:30 ....A 1036520 Virusshare.00084/Trojan-Clicker.Win32.AutoIt.o-eb37e2d49cc3fc4a37d879f59070cbc3588f2435af207286dd0cd9099d136f42 2013-08-20 17:57:16 ....A 141988 Virusshare.00084/Trojan-Clicker.Win32.BHO.bt-a873b5911a9b1c4ef605c261846a2115f9a78f3b26a1dff0cb9d4837b004dee3 2013-08-21 10:10:22 ....A 801792 Virusshare.00084/Trojan-Clicker.Win32.Casu.ddb-4c29ffc6c1132040834c8b32f4f47f36eb9e618639b1a514f363f47f4dde4c2f 2013-08-20 17:57:38 ....A 822784 Virusshare.00084/Trojan-Clicker.Win32.Casu.efq-ae65c9d0f4c5daf153041541a61dbffa01b10f1bde2d5917493444d77d4118b7 2013-08-21 07:42:50 ....A 249874 Virusshare.00084/Trojan-Clicker.Win32.Cycler.ajsz-0e05cf346f0fe6906ac3377fe6097ad1bb14e5ef77ea907cad983511c45ed18f 2013-08-21 07:21:58 ....A 265334 Virusshare.00084/Trojan-Clicker.Win32.Cycler.ajsz-1749bc851d08157b01a28d50734d8c383f87ec0528fc5410a7980a93a7bb756a 2013-08-20 21:44:52 ....A 254006 Virusshare.00084/Trojan-Clicker.Win32.Cycler.ajsz-20c17c7f3cd16f8050229420f74b35b3496ce25c0f247a4eb96b73a90bacfbfe 2013-08-21 06:11:46 ....A 294074 Virusshare.00084/Trojan-Clicker.Win32.Cycler.ajsz-3ebf1007c39770ba49f77f82ed338a46163d7ebcd4899143cfe9e1e24e6ac8b4 2013-08-21 03:30:00 ....A 313638 Virusshare.00084/Trojan-Clicker.Win32.Cycler.ajsz-68fef66ba253e5e79eeece62215df7dfb40d8cd69cadfb74464661116f48db7a 2013-08-21 09:06:44 ....A 249210 Virusshare.00084/Trojan-Clicker.Win32.Cycler.ajsz-6b1f72840320ce2ad039b1bd3bade135c7890a866b11dc18b881467832b372de 2013-08-21 06:06:12 ....A 262686 Virusshare.00084/Trojan-Clicker.Win32.Cycler.ajsz-6ce79b52d438f429de5e845a6864734e314762ddd8be6553641ca683c0447854 2013-08-21 08:22:02 ....A 278558 Virusshare.00084/Trojan-Clicker.Win32.Cycler.ajsz-bde5072964e131fb73c3cd32247a31dc8e1c2333ba96ed9a9312eb3f76d3fa54 2013-08-21 05:43:32 ....A 322982 Virusshare.00084/Trojan-Clicker.Win32.Cycler.ajsz-df4ccd0060327a7eea0620da23dfaa7bc572f59afb65e99112cb7e9724d41651 2013-08-21 08:11:34 ....A 40456 Virusshare.00084/Trojan-Clicker.Win32.Cycler.alfk-3b1fd15e01c6994a1c729026259285d9ebb17137f59394577d41ffd8ca5ba6d3 2013-08-21 05:20:26 ....A 40452 Virusshare.00084/Trojan-Clicker.Win32.Cycler.alfk-4ef31a40465af7eb2ba3561bf9bd030006e1f4e37b0bd4ed5547053cbf7fa945 2013-08-20 23:06:54 ....A 40456 Virusshare.00084/Trojan-Clicker.Win32.Cycler.alfk-f192b57ea6f70fd2063576ae9e6b1d55745544813eb35a3a913f06093887c89a 2013-08-20 18:22:16 ....A 38404 Virusshare.00084/Trojan-Clicker.Win32.Cycler.alfz-c9eb2056e0309dad615eb8feedb8cad4fa83a5b66683f4241e4111f5a35d7240 2013-08-20 23:34:28 ....A 38408 Virusshare.00084/Trojan-Clicker.Win32.Cycler.alfz-decbf9183f57d921c56c7514bdc01fad42e91abf377de9ad5e34844eac2859d0 2013-08-21 10:08:22 ....A 98308 Virusshare.00084/Trojan-Clicker.Win32.Cycler.algq-7f8df52aa4b6e0bf35470f3af072fe3ec8c2e4a4d0eccb87b1a75ca8aabc270d 2013-08-20 20:18:12 ....A 18506 Virusshare.00084/Trojan-Clicker.Win32.Delf.ah-f7d5cdbed1d190120e2d3cc996874d2ff7548462d825d1aa9d30b3709c8a7951 2013-08-21 00:36:04 ....A 47104 Virusshare.00084/Trojan-Clicker.Win32.Delf.akw-ff711a5cb03a825cdace5825147de417cc7a54f8607dee3f01586150f831bbda 2013-08-21 05:52:36 ....A 212992 Virusshare.00084/Trojan-Clicker.Win32.Delf.csn-1e40235256d30296fb97137f3db65687a48dddb3cec90c7c60fe21ca558023f9 2013-08-20 17:11:30 ....A 5728869 Virusshare.00084/Trojan-Clicker.Win32.Delf.edj-a4dad829ab2a81a15dd1a2af7623fe3726b2210a067ec26952770070d8557145 2013-08-20 23:20:44 ....A 7105125 Virusshare.00084/Trojan-Clicker.Win32.Delf.edj-e0567be04ac259c6ea2f5af30fce16aeed9c7fc91008b6c43d3cbc7999e228a7 2013-08-21 00:41:24 ....A 2689495 Virusshare.00084/Trojan-Clicker.Win32.Delf.eex-d451cf38b13d12ceba8b8f6805c730ef51af4de0d81f33f53bb22722536fe7cd 2013-08-20 22:59:08 ....A 809451 Virusshare.00084/Trojan-Clicker.Win32.Delf.eex-f6ff8a8973ee5cacff9227aa8c49ee9688cb5cc338758deffc5c0f5d7976404f 2013-08-20 22:27:54 ....A 13381 Virusshare.00084/Trojan-Clicker.Win32.Delf.fp-d3ba1fd5e44ff695d5f84ae1801fd593559e325b35aad5341877c2ebd8877f2a 2013-08-21 03:46:24 ....A 476672 Virusshare.00084/Trojan-Clicker.Win32.Delf.ih-ceb595f02e6d27c6a288d6cbc89f2126062a784eadfe24f21440b9d36c0917e3 2013-08-21 07:53:54 ....A 2221568 Virusshare.00084/Trojan-Clicker.Win32.Delf.phf-3c07174f0ff85a7ab31023685fa42cb70dc912ac6a6eb38d4c6e39cb726c2893 2013-08-20 20:08:42 ....A 1336832 Virusshare.00084/Trojan-Clicker.Win32.Delf.phf-6515fe1296ebc35bffafb9f6ead9ac4b9335c4f27964af722a38a00dbbd98d81 2013-08-21 05:13:46 ....A 300032 Virusshare.00084/Trojan-Clicker.Win32.Delf.pmj-5b55ee02565308232c6b475665123cee61af2ba419b0e96e4af716ad0839d517 2013-08-20 19:58:30 ....A 34097 Virusshare.00084/Trojan-Clicker.Win32.Densmail.y-e0772191326cb6dd048b0e3fba637c9b278a0d10ed9746058a8aed720dc419dc 2013-08-21 09:59:12 ....A 48128 Virusshare.00084/Trojan-Clicker.Win32.Flyst.dx-0eed51239997e9a30f3d63f4b5d3a13039758582feb09e861e088dbc8678ed54 2013-08-21 06:49:36 ....A 872448 Virusshare.00084/Trojan-Clicker.Win32.Flyst.fo-3e822473f2793b13ba99b02be092a0620081761d0db4b95409bc966ff455ff71 2013-08-21 05:28:16 ....A 17181 Virusshare.00084/Trojan-Clicker.Win32.Flyst.v-6b5afda05da5764e4b7400a7e7443c6e895daf46e6d5bb56e761f040a33c1bb6 2013-08-21 01:18:44 ....A 94232 Virusshare.00084/Trojan-Clicker.Win32.Kuk.b-eb3443423074eb53148a31b7f536b4d7f663b7700ce5aa855a0bb8e34711cdb7 2013-08-21 08:59:54 ....A 212992 Virusshare.00084/Trojan-Clicker.Win32.Kuk.ba-5aabee76bc7892aa51db118106f919805bcdee11cbc844806f3bc3583071ea2c 2013-08-21 07:40:40 ....A 212992 Virusshare.00084/Trojan-Clicker.Win32.Kuk.ba-6bf6e075a902282fbd9f49252912b519b40a3ca1a68f4714b6283632be915fa8 2013-08-21 07:54:02 ....A 212992 Virusshare.00084/Trojan-Clicker.Win32.Kuk.ba-7db9a2f6c52e2938511e04837578be59b1b2d75da54952d9603a472958a8ae20 2013-08-20 17:56:06 ....A 217088 Virusshare.00084/Trojan-Clicker.Win32.Kuk.ba-7ffa15a0942f07f76d516b210404e4e40934e7375970bc9cc2642c9f6a04691e 2013-08-21 00:29:48 ....A 192512 Virusshare.00084/Trojan-Clicker.Win32.Kuk.ba-de26c3856d2d8d60f4b2a6d99130642e183d11aab36855066d89ebc00847a995 2013-08-21 00:30:12 ....A 192512 Virusshare.00084/Trojan-Clicker.Win32.Kuk.ba-f236df7c15f56421d54b7c5d86b95e4235c13bfd9489c2fee3d1b6d78f211332 2013-08-21 01:31:28 ....A 30755 Virusshare.00084/Trojan-Clicker.Win32.Kuk.bd-4b002e739e9356f162161b3013a6af28ef4bb584b10390bea6a49011ddd2cc29 2013-08-21 05:34:26 ....A 118811 Virusshare.00084/Trojan-Clicker.Win32.Kuk.cz-6ee05644c9a4955e65be440b2df5799e717090565e91079d29f47ad6e9248039 2013-08-20 17:24:58 ....A 28057 Virusshare.00084/Trojan-Clicker.Win32.Kuk.ee-0d19447f3bc4e6e322763371c8dc69507b8f472beec606ff81a71b1223da9c13 2013-08-21 09:10:40 ....A 98304 Virusshare.00084/Trojan-Clicker.Win32.Kuk.ey-6dd04273e1aa4cc5daf3f6cf1d5d42b420ee9f7a1f83a906e88f45753b4343f7 2013-08-21 07:43:42 ....A 98317 Virusshare.00084/Trojan-Clicker.Win32.Kuk.ey-7b6796625fa35f734dcf590261b07d4fd2d6f35617bed48ca06d85beb3bcc6d9 2013-08-21 08:30:18 ....A 147459 Virusshare.00084/Trojan-Clicker.Win32.Kuk.fs-2c54bdbe01298628cc107eb5cfd90c7ca24cc8af6a9145fff23bc82b058a4fbf 2013-08-20 22:15:10 ....A 28036 Virusshare.00084/Trojan-Clicker.Win32.Kuk.fu-d5bc2beb837bf96b6d89a6f7b41502da36a0b8f72e9330ebff80bc22916e4d33 2013-08-20 21:17:02 ....A 147476 Virusshare.00084/Trojan-Clicker.Win32.Kuk.fu-da257c7c58b62bf42e2c50d546ff6efc3849692ef5d4cb15dcc973c95529466e 2013-08-20 21:35:10 ....A 27916 Virusshare.00084/Trojan-Clicker.Win32.Kuk.fv-e7f4eee5217c511f95768704782057258a3c00f828cd091b4c7204baf71853ad 2013-08-21 09:46:48 ....A 538800 Virusshare.00084/Trojan-Clicker.Win32.Libie.h-1ee6b1fb684185610be521704cc8477f11c814aac61b471dbb6b7bfdddc783a6 2013-08-21 01:29:00 ....A 20224 Virusshare.00084/Trojan-Clicker.Win32.Mytik.a-0b173f6e17087bc89eede2d509602290bc1d3ab2f29e03f9f2d77474bf03115d 2013-08-20 17:43:06 ....A 366647 Virusshare.00084/Trojan-Clicker.Win32.NSIS.au-2f1bcfb1ffef2235ff0c86befc6520af10517d3c2196ea4fcbdcf98648a7840f 2013-08-21 07:39:54 ....A 13125 Virusshare.00084/Trojan-Clicker.Win32.NSIS.av-5c355d73fa97fd5dd2cb35bb8929016090a5aa2725ea2485ae38249699e96e56 2013-08-20 23:42:38 ....A 44471 Virusshare.00084/Trojan-Clicker.Win32.NSIS.av-f07ce3609e0a4269c5bbb7944e1c7acb0c58c2919a376ace933f75ab6d3a2431 2013-08-21 07:22:44 ....A 464433 Virusshare.00084/Trojan-Clicker.Win32.NSIS.ay-0ca403df900a6b2800157952e10bdd8c0d28b40a1fda86c35225c586c56a94db 2013-08-21 01:24:08 ....A 14877 Virusshare.00084/Trojan-Clicker.Win32.NSIS.bb-0d243a5c6862b22d8c2f3381b2253597fab5fdbe6c97aacec9e84a1589e4cc0c 2013-08-21 07:25:14 ....A 116559 Virusshare.00084/Trojan-Clicker.Win32.NSIS.bb-5b5e5f8c40ccab93597fcddc0b53ad4af7e5410f065737f0c6ab6c9bad4a143b 2013-08-21 09:56:56 ....A 116576 Virusshare.00084/Trojan-Clicker.Win32.NSIS.bb-7f6a2ff0f49bc80c959b10981401136639abcc776d44473db73ccc206e705abd 2013-08-21 07:52:16 ....A 103574 Virusshare.00084/Trojan-Clicker.Win32.NSIS.bc-4a66e2b14319cfa11425503da381010923c888f6ece9fbfba3bd5a438f539159 2013-08-20 20:39:22 ....A 103585 Virusshare.00084/Trojan-Clicker.Win32.NSIS.bc-ee44aef467dbb2560800483f8184111de1e363d83b578ac69d24d179601f7a86 2013-08-21 02:11:54 ....A 7581964 Virusshare.00084/Trojan-Clicker.Win32.NSIS.bd-06c5b66305072c73215fc58292890f454cad12b7e2f83499156b6590b0a49bb8 2013-08-21 07:56:04 ....A 37282 Virusshare.00084/Trojan-Clicker.Win32.NSIS.h-1e37b606208024b4dad8ab05789047b256e4b7921ef143c51b73d2a67021fded 2013-08-21 00:30:14 ....A 1927 Virusshare.00084/Trojan-Clicker.Win32.NSIS.i-d4102a96bca72af1ce4f47af9635a223be6657cbe8afbcb65fe23600d79c9862 2013-08-20 22:15:48 ....A 4720 Virusshare.00084/Trojan-Clicker.Win32.NSIS.j-763e28467c1dd81df5672aab455b6a6341f853fb8e6bace25e4ad7811be544df 2013-08-20 22:52:52 ....A 60784 Virusshare.00084/Trojan-Clicker.Win32.NSIS.j-d45a9de836020272a171b5d834dc4f66aff941f57b3fe63c39c8f9fac027bdb3 2013-08-21 00:46:42 ....A 4722 Virusshare.00084/Trojan-Clicker.Win32.NSIS.j-dda22322d5fa3c2763fb3db4c91efd375396de55ce809be63b080738f5517d26 2013-08-21 00:45:10 ....A 372810 Virusshare.00084/Trojan-Clicker.Win32.PipiGo.pnt-d5ddec233db759e12c396ae86634751f599df20d50fa2c3919522850a45261f1 2013-08-21 01:02:16 ....A 372810 Virusshare.00084/Trojan-Clicker.Win32.PipiGo.pnt-e4921fd002f210c4ff4ac9dfe0439704dc02fe74f1cb04a8d89aadf7a53c25ec 2013-08-20 22:59:46 ....A 372815 Virusshare.00084/Trojan-Clicker.Win32.PipiGo.pnt-e893c91128f0446c5031308c2a0cdb9edca85fab45adb204153e155aad38f8c7 2013-08-20 22:55:34 ....A 372811 Virusshare.00084/Trojan-Clicker.Win32.PipiGo.pnt-f7cf4f99c56e4e062de424c91eefe0ea2d513f59c24a6790841f7f73cf53aff4 2013-08-20 23:32:58 ....A 372817 Virusshare.00084/Trojan-Clicker.Win32.PipiGo.pnt-fcf6dc042a452688285082b5498b9c3cb05c9eced3edc049fc7485523185a576 2013-08-21 07:19:36 ....A 2587776 Virusshare.00084/Trojan-Clicker.Win32.SearAds.a-5c76ff0611b2d277ad1388cf01c5a4e2385e4c7edca00d2183c399be40280355 2013-08-21 08:25:40 ....A 2587776 Virusshare.00084/Trojan-Clicker.Win32.SearAds.a-7e8cc411f9cf3b8ae815553be51bb32086551527eb584e2d3ef10b36597d291c 2013-08-21 07:44:04 ....A 16896 Virusshare.00084/Trojan-Clicker.Win32.Small.agr-1a1c47d6fdb79b73460588b5dd581372278f18178c2df03269150258322d358f 2013-08-20 21:57:38 ....A 37888 Virusshare.00084/Trojan-Clicker.Win32.Small.agr-e3283a023235d03c7a2596b61d7b29ea8012440fb2042947e6dc4a740529835c 2013-08-20 18:08:08 ....A 3072 Virusshare.00084/Trojan-Clicker.Win32.Small.aiz-a026084d5f002cda9e73cc0219156504f8cf0af205b54c5c44499e8b702969e2 2013-08-21 02:40:48 ....A 28627 Virusshare.00084/Trojan-Clicker.Win32.Small.cv-97c04a72687df451a50cca991ebd0100e79b1f8856367e5cadcc85fd6e41e8e1 2013-08-20 17:05:52 ....A 8704 Virusshare.00084/Trojan-Clicker.Win32.Small.fx-1cf6fa736f01de13e3d9700d9415971b84012cd82f99465734e55598ff1363e4 2013-08-20 23:10:08 ....A 36693 Virusshare.00084/Trojan-Clicker.Win32.Small.gb-42545a7d1b23de2a46f0a2195ec46c2931abae0d6ca7eda2d070ceb0613ffade 2013-08-21 07:29:28 ....A 30572 Virusshare.00084/Trojan-Clicker.Win32.Small.gb-7affb91611f66d2efa7500f4658d2c1969acdd8ba21c952d67642196a298e109 2013-08-21 01:08:00 ....A 20992 Virusshare.00084/Trojan-Clicker.Win32.Small.gy-f7dc201b12b8ff12dfdd62a940bba89d90e54d6b7643e4ddc9cca627cd6a6b80 2013-08-21 00:15:26 ....A 12288 Virusshare.00084/Trojan-Clicker.Win32.Small.kj-fe28993ae6601520969036f6791748daa156fab5f0edda7b0fe74372ea68c14e 2013-08-20 22:52:34 ....A 16411 Virusshare.00084/Trojan-Clicker.Win32.VB.egh-fb03f5c660391b4338e63c43bf2d5fdb070fa0bbd9ca20eb81b5dc6462c105bd 2013-08-20 23:05:42 ....A 16580 Virusshare.00084/Trojan-Clicker.Win32.VB.egh-ff8a20bff45e4a7aa7c291429c88363186da9a640459f8422bd45944b5e6a024 2013-08-20 23:17:00 ....A 22748 Virusshare.00084/Trojan-Clicker.Win32.VB.egu-ef6a101aeeefb8f5be928d5e54def3bf4671f2942f82fd3e66658df84cbd3a6f 2013-08-20 23:38:58 ....A 1900363 Virusshare.00084/Trojan-Clicker.Win32.VB.eur-f396002898eb4ab005b21751e7aa7c3fbb75081dba15c439e77a62125303ce46 2013-08-20 20:33:08 ....A 28160 Virusshare.00084/Trojan-Clicker.Win32.VB.eyt-f5a27544e38bcea93fc90f77614c8c6c48bea5bfe5522ab09d359972cd6fc049 2013-08-20 21:18:48 ....A 450560 Virusshare.00084/Trojan-Clicker.Win32.VB.eza-ff1a0b8b86bee55bcf07d208a8b746af90096e25b60b9a2cb5e768f20db4840e 2013-08-20 21:32:32 ....A 27648 Virusshare.00084/Trojan-Clicker.Win32.VB.ezo-43d81081b5d97871c011f07b47e852ce78fc4f231c16e7817b439c83e47b981a 2013-08-20 23:36:06 ....A 133557 Virusshare.00084/Trojan-Clicker.Win32.VB.fcj-dd424c5979de76c8e80cf820240cea6ad184bfabf27348d21ea730efac88f2e9 2013-08-20 23:24:46 ....A 100681 Virusshare.00084/Trojan-Clicker.Win32.VB.fhw-fb150ae2d09157e63dece5b3821a5de606022df3005ba3a3261e06c116aabb94 2013-08-20 21:11:30 ....A 69632 Virusshare.00084/Trojan-Clicker.Win32.VB.fjo-ff2dfedd1960342b84f1061785547b01489e2f9d4cda5470b10aa5bd1d6ccc0e 2013-08-20 18:12:58 ....A 36892 Virusshare.00084/Trojan-Clicker.Win32.VB.fli-284b93f43aa47171a9fd408b2c19236ba8c07d647e8ea16e9573e6942717a2bb 2013-08-21 09:48:28 ....A 86038 Virusshare.00084/Trojan-Clicker.Win32.VB.flj-1be5359074ef89eb8d404e076c1992eedb97bfe659d660b9b4f8c840c7e69d72 2013-08-21 05:43:52 ....A 86038 Virusshare.00084/Trojan-Clicker.Win32.VB.flj-6b2dcfe5991a86a956679185677397225d11bd77ad4b16c146c2f4068ce03fb9 2013-08-20 20:22:44 ....A 24086 Virusshare.00084/Trojan-Clicker.Win32.VB.flj-f9e1e72793eeaf41edeb9d48a50a007b130fbfe0fa4f83b7b0b6e3394083d39d 2013-08-20 18:35:32 ....A 5160960 Virusshare.00084/Trojan-Clicker.Win32.VB.foa-b322c6441f994c78bbf04657f056eaf3d4246ed5d278414db0f5f0c23cc205f1 2013-08-20 21:27:36 ....A 573440 Virusshare.00084/Trojan-Clicker.Win32.VB.foa-da29d51b5510e8be929ab276d19780dfce6e6a51ca70dd6bebf3f548a2567acb 2013-08-21 01:03:14 ....A 9666560 Virusshare.00084/Trojan-Clicker.Win32.VB.foa-e060f280dff8fd3f47a484471b2084cf9e5b9f56339608671fa1b237a5949cd4 2013-08-20 23:26:24 ....A 1409024 Virusshare.00084/Trojan-Clicker.Win32.VB.foa-f29aa747d933b277689447f2478e3d383dc360a5d197b341312a5010c6b7eadb 2013-08-20 20:48:34 ....A 6365184 Virusshare.00084/Trojan-Clicker.Win32.VB.foe-f48023e3cb62e312179f225a5f76383292e77a19e2046b07de390c344b2d7c25 2013-08-20 22:14:00 ....A 194336 Virusshare.00084/Trojan-Clicker.Win32.VB.fzr-ef79561c6e4de4f94281a9273d023f5c0754f2f341ba0758cf56c1d8178343ef 2013-08-20 23:46:10 ....A 13574852 Virusshare.00084/Trojan-Clicker.Win32.VB.gap-43b1bdd38cd0c8d0151c40a94b22de398945edf7f518b0d94ae5b782e80bea98 2013-08-21 01:41:54 ....A 13701828 Virusshare.00084/Trojan-Clicker.Win32.VB.gbi-7c3ab8cd306f0d3016ba037bde21421fb1e475879e27380ac584f7785d9e95d1 2013-08-20 21:11:10 ....A 13576388 Virusshare.00084/Trojan-Clicker.Win32.VB.gfi-d120606846bac8fa999460a79d69700959f2e0a975a0c66c1404d6a2d503d96e 2013-08-21 00:00:46 ....A 122880 Virusshare.00084/Trojan-Clicker.Win32.VB.gfi-f4a316c0978a3ba0b7520de5da10323ced3b39c6f4d62e5d6c8e333c040925c9 2013-08-21 09:43:18 ....A 159744 Virusshare.00084/Trojan-Clicker.Win32.VB.gg-5c60d20ba3ccb120190b378d98eafcfde9681628d57778565fbf92d738c3ff31 2013-08-20 20:07:38 ....A 284672 Virusshare.00084/Trojan-Clicker.Win32.VB.ggv-51de2def1cc025e1a649f691801c9464d7bcf19d00698a4ee73db31bb6f14120 2013-08-20 20:55:32 ....A 278528 Virusshare.00084/Trojan-Clicker.Win32.VB.ggv-d35263b343cd5aea1a6f23c355b536d25cdc9c28ecb7de7ea143f66bbc54174d 2013-08-21 00:23:44 ....A 393216 Virusshare.00084/Trojan-Clicker.Win32.VB.ggv-d6a12e16a99938b782d279b1013c329ad098f8dd271b609c841e16d5d7ba7bc6 2013-08-20 20:48:28 ....A 278528 Virusshare.00084/Trojan-Clicker.Win32.VB.ggv-e458757be680884820fd64ae935c8d49a38aa42fb6a9e3772c13758752a5ecec 2013-08-20 19:50:26 ....A 393216 Virusshare.00084/Trojan-Clicker.Win32.VB.ggv-ecf76452b364d321954174c9da6ba8bdc606842d79ffa0d0416e3db1f5acf5d4 2013-08-21 00:20:30 ....A 284672 Virusshare.00084/Trojan-Clicker.Win32.VB.ggv-f2d94e077557187d9373e35dd6869446fe45357c7413c956d30d3ca4d8839982 2013-08-21 05:58:46 ....A 16416 Virusshare.00084/Trojan-Clicker.Win32.VB.gkp-1f5d422fb49a4b6e41c7d7d115ee2f9a30eb7b9056644cc5bc0f5aef6e3144f4 2013-08-21 07:56:22 ....A 16416 Virusshare.00084/Trojan-Clicker.Win32.VB.gkp-7b58174968c5cec8300d39886d65250e796077b1d140d0fff7781746b56b7e46 2013-08-21 10:15:54 ....A 16416 Virusshare.00084/Trojan-Clicker.Win32.VB.gkp-7f2ba88a187002c96c058604503f5885d1fe0ff171ac8e96ae41c0561f6c1d6d 2013-08-20 20:10:54 ....A 24608 Virusshare.00084/Trojan-Clicker.Win32.VB.gpx-d302b284da7b6dbfb1d3a2c2aaceb82ebe646872b53c442f10ef85ec13dd08a5 2013-08-20 23:03:14 ....A 24608 Virusshare.00084/Trojan-Clicker.Win32.VB.gpx-e03b99c32706a9abe8f65686c66f8bc9a6e745e8c2e6531c5216e13f5c244bae 2013-08-21 01:54:46 ....A 45068 Virusshare.00084/Trojan-Clicker.Win32.VB.grh-5c439d19798dabdd699e6dceaa9457eb5aa77ff6cc3eb667c8d8b8385c5764b4 2013-08-20 19:36:34 ....A 2318336 Virusshare.00084/Trojan-Clicker.Win32.VB.gsa-fb105699ea81d78df9cfefc3be44a529f65d0df21a610a3e307e22ec97769999 2013-08-21 05:39:00 ....A 45068 Virusshare.00084/Trojan-Clicker.Win32.VB.gsc-0b12b1ae0e54f3df1b30ba187f4521e31bc58221b5cb8de20520764f5d2bceff 2013-08-21 05:32:42 ....A 45066 Virusshare.00084/Trojan-Clicker.Win32.VB.gsc-2ae467fa9495da5bcdf8af47406085d3b125ca7b54119a44da08f5ddbd9f964e 2013-08-21 06:16:32 ....A 258549 Virusshare.00084/Trojan-Clicker.Win32.VB.gtl-5cf42b82f1b9587f1976033dd5a00752b080524bf7a7703fff1a316758920566 2013-08-21 05:08:06 ....A 1462272 Virusshare.00084/Trojan-Clicker.Win32.VB.gyn-6c4534f9b1e53a79ba8e62f7844cbc9ae9181e233edad8f12941cef44d99c65d 2013-08-20 23:31:28 ....A 66560 Virusshare.00084/Trojan-Clicker.Win32.VB.gyq-f007e013f20573502026c727beb959c698db3203260f1e4046bda8a2cfa74068 2013-08-20 17:40:32 ....A 39225 Virusshare.00084/Trojan-Clicker.Win32.VB.hcw-1c3b50415c4c9c4008b1efb328e15a4fa013822fba3ecf9a41619d4bce685d2a 2013-08-20 20:35:04 ....A 131072 Virusshare.00084/Trojan-Clicker.Win32.VB.ite-e588d6074e2fc5132fa12540bf523175b6ac001286a6bd6e42a9c8a0005e468a 2013-08-20 19:44:50 ....A 131120 Virusshare.00084/Trojan-Clicker.Win32.VB.itk-622cf4771996efe904c72594f796b80e596034eeb09a370806bdefd1c14c140b 2013-08-21 01:27:32 ....A 131120 Virusshare.00084/Trojan-Clicker.Win32.VB.itk-7edaa6525c466e5f2de50f65f50c3781733bc72fbc9004ce7ea022e4d8ca5f6e 2013-08-20 22:02:22 ....A 598016 Virusshare.00084/Trojan-Clicker.Win32.VB.iuhs-f728beb329633a367278653fdcb1c79f5d752f537bb701f5cc2d21049585ca77 2013-08-21 06:22:18 ....A 413697 Virusshare.00084/Trojan-Clicker.Win32.VB.iunh-7ad3035eb5153bae486ab08dc6c4be49f63a839f29ac5930859b01a05646e453 2013-08-20 22:29:58 ....A 45068 Virusshare.00084/Trojan-Clicker.Win32.VB.iurx-701589fe3ab6f945779d882e8d793378121a46f2c21e66a8857a2efa576825df 2013-08-20 23:43:44 ....A 413696 Virusshare.00084/Trojan-Clicker.Win32.VB.iuvo-f9d06782365c2f8de7727fcf04a150f3a24ecf75928b9ec7f2a2bb8f61cdf115 2013-08-21 00:48:54 ....A 534144 Virusshare.00084/Trojan-Clicker.Win32.VB.iuvz-f4a7fb5d87a2f85b825015eb2473f1e95be33a997920bb1fa7aa133f425cb3ae 2013-08-21 05:23:34 ....A 25636 Virusshare.00084/Trojan-Clicker.Win32.VB.iwlm-5fcd45b61203922391218c3b80038ec005ee9c853a9944db571066b53e26c1ec 2013-08-21 09:17:56 ....A 40960 Virusshare.00084/Trojan-Clicker.Win32.VB.iwxe-6f5595c595e51d7593288f708f0f33c13693230f06bc720196df0a481318d2a8 2013-08-20 17:45:02 ....A 40960 Virusshare.00084/Trojan-Clicker.Win32.VB.iwxm-1a7da76eca787a28f48f5db2629183faee6f17ea5200450db21a9a03cf2ed376 2013-08-21 01:42:50 ....A 40960 Virusshare.00084/Trojan-Clicker.Win32.VB.iwxq-6f75fd78809d86d78189478bdac4a205d5ad5dd654ec0150367ccee0ce6c2365 2013-08-21 06:00:06 ....A 15872 Virusshare.00084/Trojan-Clicker.Win32.VB.lb-f0a1a0d5795e46986cb5d04266a21ef8fefa9cc20d4851f6db6192c79f9fc04a 2013-08-21 03:46:22 ....A 77824 Virusshare.00084/Trojan-Clicker.Win32.VB.ly-7c114c6d5e066d2e4409cc586a75aca6f15d38e14f32433ae1b3a26011009833 2013-08-21 02:58:48 ....A 492032 Virusshare.00084/Trojan-Clicker.Win32.VB.qj-ecb47c3fe0aa58058bd7cbec59a967c81225edf2fd5b25bffdb0fdf9d60d143f 2013-08-21 06:33:36 ....A 615019 Virusshare.00084/Trojan-Clicker.Win32.VB.rg-0d3a1d3eda213fe7ec981d7c287113d5d208d37765c56e82c42b0aed2e9ff5ed 2013-08-20 22:25:40 ....A 57684 Virusshare.00084/Trojan-Clicker.Win32.VBiframe.fff-f1034b89d73cadce2d01ee0c899b9165916422e16211011e0ff44e5c549fde12 2013-08-21 09:11:42 ....A 45631 Virusshare.00084/Trojan-Clicker.Win32.VBiframe.ffg-1ecdb0c754da11e185442974d1618baf30a82cafd308a3f2f95c988fcdb590d5 2013-08-21 09:05:28 ....A 45609 Virusshare.00084/Trojan-Clicker.Win32.VBiframe.ffg-3c046febd0f8caff1a16a5acc451006a8678f40860f0650870b043339ee9678b 2013-08-20 22:14:50 ....A 47755 Virusshare.00084/Trojan-Clicker.Win32.VBiframe.ffj-f9dd35d787bbd0be380858a8d6caf7badb11e5206f0a4a907cdec66a1f989e1d 2013-08-21 06:22:42 ....A 106836 Virusshare.00084/Trojan-Clicker.Win32.VBiframe.ffm-5be189bd5879e236f3e0b0f6b60c4798be088d09f09b5b35ecc6984b19831fec 2013-08-20 22:02:06 ....A 36898 Virusshare.00084/Trojan-Clicker.Win32.VBiframe.ffm-d5c2294a0e338d348ce5e01312737416a523b40f85ceee5d9a1df3ff6a15dc1a 2013-08-20 22:42:06 ....A 37007 Virusshare.00084/Trojan-Clicker.Win32.VBiframe.ffm-e13e2923af3247a54ceffab007c13a1cf77a275d40dcd3bc36f1e2ec6b1213c0 2013-08-20 20:33:24 ....A 192600 Virusshare.00084/Trojan-Clicker.Win32.VBiframe.fgl-d2a786e4896df5dc11df3ff9a0e7dcfd2514fbbc72c858f2cdd4d3dcdee7809c 2013-08-20 22:50:56 ....A 192677 Virusshare.00084/Trojan-Clicker.Win32.VBiframe.fgl-f9f7468b5d91ff3b45416017e8247c3812378db40d25ed7118fdf335456f90e3 2013-08-21 00:43:18 ....A 45568 Virusshare.00084/Trojan-Clicker.Win32.VBiframe.fhs-dd456437a1a4054a87cc5b2f602a16661d71d16f23e0d83069dc694894ae30d3 2013-08-20 21:28:32 ....A 107601 Virusshare.00084/Trojan-DDoS.Win32.Agent.qq-e1bb40edcb53b6273d314fe2fe9c14c661f2e36e6790033ceb68b30ac68f003a 2013-08-20 20:37:12 ....A 29184 Virusshare.00084/Trojan-DDoS.Win32.DoPin.j-348ccbf275736d503e9486fee9b7a9ea56ecc4c03c4fdd68f82b72d29984c810 2013-08-21 09:45:26 ....A 84800 Virusshare.00084/Trojan-DDoS.Win32.Macri.arz-2c243542531d61756007e6b80004d7f90b8b6ad1f57a37fe23dfe4678918aef5 2013-08-20 18:35:38 ....A 78756 Virusshare.00084/Trojan-DDoS.Win32.Macri.arz-7b30983e6b1ebc2b0bdd7a10814a8f80d4b20f2e32c2a113ef9f4a3615a7f3c8 2013-08-21 07:17:54 ....A 61440 Virusshare.00084/Trojan-DDoS.Win32.Macri.asf-5ecaad8b2ca077a8eb8d851e2b876200ab204c054ad531d7e4d2fb233a2661fa 2013-08-20 19:49:20 ....A 61440 Virusshare.00084/Trojan-DDoS.Win32.Macri.asf-d3e987049fcfe6999a1afad6d96f314c069fb11290e2829456d4d3966059f966 2013-08-20 19:45:28 ....A 39424 Virusshare.00084/Trojan-DDoS.Win32.Macri.ash-e45b2a5cc268cbe37df66b07cdf31ca553bd239c49dd639040c57d75ee36f088 2013-08-21 05:54:46 ....A 72132 Virusshare.00084/Trojan-DDoS.Win32.Macri.asl-3b2b45bb940bf31627ff303c995188a12e824fbde6ff7f35c395298dc4e92420 2013-08-21 02:58:14 ....A 46167 Virusshare.00084/Trojan-DDoS.Win32.Macri.asl-ea479b3d8a49af1664a0e363a3e8f28b692ffb8c1940224207f29b179e5f6752 2013-08-21 01:26:40 ....A 889344 Virusshare.00084/Trojan-DDoS.Win32.Macri.atz-7a625fd3c335eeb9b57c91fe3ecdb1a64c7febdbbe654cc5d43112ce76f0bbe0 2013-08-20 20:58:58 ....A 131072 Virusshare.00084/Trojan-DDoS.Win32.Macri.auy-df0e4121052cdc040b56545be9bf2241f3cdcd836a718b16935170c19d562480 2013-08-20 21:48:56 ....A 131072 Virusshare.00084/Trojan-DDoS.Win32.Macri.auy-fa00c1092bd303014400622f1af9b62bcf45723a73f650abb9b5b68c520046da 2013-08-21 02:27:56 ....A 49152 Virusshare.00084/Trojan-DDoS.Win32.Macri.eq-2fa525691ff8072f178a7fcc045d72a88b7476c45fa4faf2398bd6cbc5ca99e2 2013-08-21 06:06:34 ....A 25642 Virusshare.00084/Trojan-DDoS.Win32.Macri.eq-93e08a669250d52528d3237b18f8418e204a7555b7a30e36ccbc25c641e8919f 2013-08-21 06:57:56 ....A 77824 Virusshare.00084/Trojan-DDoS.Win32.VB.aq-0c93fc756e45fe926def7f33f195a307b2a05b40165d5ec8193f896503a8bc6b 2013-08-21 05:24:32 ....A 73728 Virusshare.00084/Trojan-DDoS.Win32.VB.aq-4b1ff4daab16989dd9c829502378091b086b883e6f8b8ae531a61c658ab05098 2013-08-20 22:02:02 ....A 94210 Virusshare.00084/Trojan-DDoS.Win32.VB.aq-fabfb422c4179186876267fc7d014147daf2f5f3a2244550149de64e46d2bfa6 2013-08-21 09:27:30 ....A 288420 Virusshare.00084/Trojan-Downloader.BAT.Agent.ci-4f84448bd328a320a8549dc37f1cd623d64d484b114cec3de7368d9145416991 2013-08-20 19:36:38 ....A 832530 Virusshare.00084/Trojan-Downloader.BAT.Agent.gn-f9e1497046fb059ea6af94864496ac310babc1d587a6f6a621f241302814c6fc 2013-08-20 20:00:26 ....A 1028608 Virusshare.00084/Trojan-Downloader.BAT.Agent.go-4351fafce779e09d6f94986f9fee252cee6c66528b10c05312363134a381c758 2013-08-21 05:50:32 ....A 1048064 Virusshare.00084/Trojan-Downloader.BAT.Agent.go-6dabca4521997221b0f9ad1670e23c34f85b5e8d350757af42a097c2a81c2ac8 2013-08-20 23:27:32 ....A 845312 Virusshare.00084/Trojan-Downloader.BAT.Agent.gq-f736bd9350feaf350f5ffa5055b82944e21e32bd76c549735366413632af8f82 2013-08-20 19:51:20 ....A 111644 Virusshare.00084/Trojan-Downloader.BAT.Agent.gr-e8efd15c275f3c5ee065442261acaca3f7e36be47da95f312f865af893f67929 2013-08-21 00:22:02 ....A 920576 Virusshare.00084/Trojan-Downloader.BAT.Agent.gx-15659079750ca9550d595b42d06f9ffa94273215954e018c05437902e0946467 2013-08-21 05:38:56 ....A 845312 Virusshare.00084/Trojan-Downloader.BAT.Agent.gx-5c21fa4c93d4dac0356d363feba3e7f0aaa59e59d9a238e8c433009c018395ae 2013-08-20 21:00:42 ....A 1195520 Virusshare.00084/Trojan-Downloader.BAT.Agent.gx-eba597361e572877017a0e362dd026fd46050cf7382db7640bb7c360f24fba35 2013-08-20 22:54:38 ....A 1132544 Virusshare.00084/Trojan-Downloader.BAT.Agent.he-25a6e18da7d2dc55dd6e565b4e93d31cd9e96d2df8f68b47af62454173a68ba8 2013-08-21 09:05:38 ....A 1132544 Virusshare.00084/Trojan-Downloader.BAT.Agent.he-2ecdc3e890365d311000fdc96c608b8b5cde768a40f471ec9b475d9df586c2ec 2013-08-21 08:05:10 ....A 1276928 Virusshare.00084/Trojan-Downloader.BAT.Agent.he-4d7bb38ce858fe4ad31db96bdccf41c0da6046c77cd6b4ee67c8fa3f8de812f9 2013-08-21 07:31:56 ....A 1132032 Virusshare.00084/Trojan-Downloader.BAT.Agent.he-7aa06ad098f7e6d40cc8311af772fb521c91c077e45ffa9a3b3c5a6cd8ccf82b 2013-08-20 22:21:00 ....A 1277440 Virusshare.00084/Trojan-Downloader.BAT.Agent.he-d4749010d94d6664a9b6b3eb099a8516e5b154833609a3bc2a2322d0642f1761 2013-08-20 21:52:16 ....A 1132544 Virusshare.00084/Trojan-Downloader.BAT.Agent.he-e0cb049a146a2535fed480296d02c4054b8bfbf9f00f7df739548bbfc62151ba 2013-08-20 22:51:04 ....A 1277440 Virusshare.00084/Trojan-Downloader.BAT.Agent.he-fed8f3fd6eeab387e98511199b0293d7393e0bf38954d7479b86fc34a7120085 2013-08-20 23:05:32 ....A 257024 Virusshare.00084/Trojan-Downloader.BAT.Agent.hh-f479c9b0812b69561626c0401ff01985d755f65e10601e7ea15b7f6f067bb47f 2013-08-20 21:12:36 ....A 66 Virusshare.00084/Trojan-Downloader.BAT.Ftp.ab-15da23101e5d3abcf3590086e337c40301279839cfa63a66fde0390db46f9c26 2013-08-21 08:10:20 ....A 75 Virusshare.00084/Trojan-Downloader.BAT.Ftp.ab-7e03d13831fd463d5812390f628d56e034c4edbce5d8517e47dc920b8cd9c931 2013-08-20 21:12:36 ....A 218 Virusshare.00084/Trojan-Downloader.BAT.Ftp.bq-de47fca0ffd9f5b3a38185d7ecbe263ccdd4d9197e27a6daca2ffce395826fbe 2013-08-21 06:22:20 ....A 78 Virusshare.00084/Trojan-Downloader.BAT.Ftp.hp-7e4b7bd88cf565b3bd9605cd2325eb1c9fe5b781c3eb6937258e1efbff532215 2013-08-21 06:51:12 ....A 32702 Virusshare.00084/Trojan-Downloader.BAT.Ftp.ki-4efc7a4cca66e8880960b0efc47738bbac27e0ff4fecf5dd91586bbbb5afe03b 2013-08-21 01:01:28 ....A 32733 Virusshare.00084/Trojan-Downloader.BAT.Ftp.kk-e434357b6eddc14bdd320ba8c0ceea789891f44b6c9b058d78b0f1ffdf37c881 2013-08-21 06:38:10 ....A 55 Virusshare.00084/Trojan-Downloader.BAT.Ftp.mf-d173970aec246f8c400329531977550384186d48ecd7dbd64fc1cdf61aa33926 2013-08-21 01:36:08 ....A 96256 Virusshare.00084/Trojan-Downloader.BAT.Small.al-3ef393bdee2efee41daa79a629ec142941dba918ef0fed388c65b1277d9f0694 2013-08-21 00:12:04 ....A 96256 Virusshare.00084/Trojan-Downloader.BAT.Small.al-d5c1b980f87a2179bcd59979664b8a754ce976f365321c991625196f0ca13e58 2013-08-21 02:03:02 ....A 77 Virusshare.00084/Trojan-Downloader.BAT.Small.aq-255050495052c6b87a9d881a2c6d83fc451a4e77e8f38a80b255ae0dab4af500 2013-08-20 17:11:00 ....A 68 Virusshare.00084/Trojan-Downloader.BAT.Small.f-27e0f13ad16da24d07811f9e10ce7ba7c03c9bde9f786275a319ea76a266ace9 2013-08-21 07:53:34 ....A 65 Virusshare.00084/Trojan-Downloader.BAT.Small.f-4b8d911fa0cd0209a609db5a2e1d4a21e085be334ffe1d4da829eece9f7f08d5 2013-08-20 19:49:36 ....A 22528 Virusshare.00084/Trojan-Downloader.BAT.wGet.h-44f7d536d058d818a8f502d3f1df0d4867cf610f11f5af25cfab6a31fbf15515 2013-08-21 09:48:28 ....A 2773 Virusshare.00084/Trojan-Downloader.HTA.Agent.ah-5cac33efbb058e1a6204b5506479cc8d1e21b3e9beb5edf3fa4355e62df8d4a0 2013-08-21 06:30:28 ....A 2783 Virusshare.00084/Trojan-Downloader.HTA.Agent.ah-7f4f4c0ce383abe838b7fc114c408fd3ec687a2d46a8910b2444fd3103e141d9 2013-08-20 19:55:00 ....A 1032 Virusshare.00084/Trojan-Downloader.HTA.Agent.ah-e0f92b2c05896e9a28894a570696fd49b329728519ac5f52ed2ed1515f8e303e 2013-08-20 23:35:32 ....A 1017 Virusshare.00084/Trojan-Downloader.HTA.Agent.ah-e5e9dccc595049865dba5bb35ce3c7eea6e00a519426db25bbd1df3112760005 2013-08-20 23:41:10 ....A 2789 Virusshare.00084/Trojan-Downloader.HTA.Agent.ah-f09a39691c9a07ed281edc52f11224d392b2882811c1a440de7636bd5996e0c6 2013-08-20 19:39:48 ....A 1011 Virusshare.00084/Trojan-Downloader.HTA.Agent.ah-f84e1d518e60a01519256cdf1cbc7eb11f41a0d359d19bc2b465971faeaccd2b 2013-08-21 08:16:30 ....A 5291 Virusshare.00084/Trojan-Downloader.HTA.Agent.bk-4e16785e4c3290326abcaa4584a05c23ec3c69f9604c9af06aa6e7f7201964ab 2013-08-21 10:01:28 ....A 132219 Virusshare.00084/Trojan-Downloader.HTA.Agent.ce-0cceb22afeee376075316077a9a001ccdc7985fc3089e7acd13ad76da9da555f 2013-08-20 17:10:46 ....A 849232 Virusshare.00084/Trojan-Downloader.HTA.Agent.ft-20002c537ef13ebdafbf9657cddbebff1997b9be1cde53f37be8951f5abe9593 2013-08-20 21:56:30 ....A 1589790 Virusshare.00084/Trojan-Downloader.HTML.Agent.bp-952804f422529fe8cf01dc3a7bcea1de46f237700971a34066bbcd2e4ca3534a 2013-08-21 05:31:14 ....A 392515 Virusshare.00084/Trojan-Downloader.HTML.Agent.br-0b6598acbce82aa82d0e348df4f2a9d0a4b91a1b97e463c27b8078c9ac0836a7 2013-08-20 18:27:12 ....A 4084 Virusshare.00084/Trojan-Downloader.HTML.Agent.ij-7b0f03fa784ec5f5c412d36e3798444a6ca702fcc10736bf282d7413c76e046e 2013-08-20 22:53:20 ....A 3543 Virusshare.00084/Trojan-Downloader.HTML.Agent.ij-c78dbea966a9464490f4782394261bc58f1ab9988c9039eb67d11572b92a1e2b 2013-08-20 19:17:18 ....A 19224 Virusshare.00084/Trojan-Downloader.HTML.Agent.ij-e4cf7cb72aac35d87f6b886fe096ee5b3c26941245e79acb1a506f49694b8985 2013-08-20 19:05:52 ....A 139083 Virusshare.00084/Trojan-Downloader.HTML.Agent.ij-eda739934c3a9f912e7a4993e6c3f7894679786b5b9535c3b34b9c0ce0923bd5 2013-08-20 18:09:16 ....A 337 Virusshare.00084/Trojan-Downloader.HTML.Agent.lq-7e7e94482ee81e05af0f6a9a52354a0ef0469974ae244d40e76c45879db79895 2013-08-20 20:09:26 ....A 14267 Virusshare.00084/Trojan-Downloader.HTML.Agent.ml-048882e40ad951ce268119262ce5471e1665011333c3de2b08e130d1c6a4e928 2013-08-21 09:57:22 ....A 2380 Virusshare.00084/Trojan-Downloader.HTML.Agent.ml-1e4041606aa4757388e4a2236f8561c34fe1635862a4e642648f4f5af4176c16 2013-08-20 16:54:26 ....A 33612 Virusshare.00084/Trojan-Downloader.HTML.Agent.ml-2a4500a5ff6aa6d2ef0743787f70afffaf351a3f1b434958b18a16022c530b80 2013-08-21 07:48:40 ....A 36207 Virusshare.00084/Trojan-Downloader.HTML.Agent.ml-3d794fbef87b398fc0a171a9664c263466bce47c5d5d59927e807782e1af14fb 2013-08-20 22:15:58 ....A 33906 Virusshare.00084/Trojan-Downloader.HTML.Agent.ml-3e77edf32aa4e73d7644424f8d47e0ae1b9a902f10014d257e3c1cd17409c60d 2013-08-21 10:12:32 ....A 3684 Virusshare.00084/Trojan-Downloader.HTML.Agent.ml-5b668c75dbac6a2acb9d29c51b15c06cdccd63e93351c49f02afae3ccc5b3995 2013-08-21 06:11:12 ....A 7715 Virusshare.00084/Trojan-Downloader.HTML.Agent.ml-5c13c8fe62bee0687d6240d25c6004757ae6b362085fffc7a2f83ccebc0b0ae5 2013-08-20 20:46:14 ....A 9854 Virusshare.00084/Trojan-Downloader.HTML.Agent.ml-7be46a5c6d86c1d716b0c0a1b7f265cd55c54e707595799eee48822186f21121 2013-08-20 22:24:00 ....A 15202 Virusshare.00084/Trojan-Downloader.HTML.Agent.ml-ab9cd983795191f586d7dccb1d2ddaab161ff735d1ac14d14c1317415007eae7 2013-08-21 07:41:50 ....A 49203 Virusshare.00084/Trojan-Downloader.HTML.Agent.ml-c1f373caf736d64d88c85a972dab4bf0ddb275c6e7de2852b9a788c95fbfc3e0 2013-08-20 19:42:16 ....A 7866 Virusshare.00084/Trojan-Downloader.HTML.Agent.mx-538b9fb6f097d4d3d3dd9f4a8bf5ac97fe5a1ffc62174c35e4b61f1c32add0d0 2013-08-20 20:17:56 ....A 10204 Virusshare.00084/Trojan-Downloader.HTML.Agent.mx-c6288a6fb13afa6268623f10cfebc2deee4d9ea03deef4dff0873e50aa5f31c5 2013-08-20 22:21:20 ....A 13359 Virusshare.00084/Trojan-Downloader.HTML.Agent.mx-f364cfb97a45c33d61201af3989ba35dfda1d637804dd0dcb85e0664e0ae8056 2013-08-21 06:40:24 ....A 1132 Virusshare.00084/Trojan-Downloader.HTML.Agent.ry-5d25c2c1efc9291d31e2b6c2f3f101b1137f65cd1ef5a7797f6b1e6aa548b7c0 2013-08-21 00:56:06 ....A 1389 Virusshare.00084/Trojan-Downloader.HTML.Agent.ry-fc8455b7936ff32e52d87d8ef6590683447c3383a7bb4ba6568dc52f39253520 2013-08-21 09:49:42 ....A 59188 Virusshare.00084/Trojan-Downloader.HTML.Agent.sl-6fda1aed8fa87399cb06fcae9bd0c9dc150f1a1ba51a33375d4271ad8a104b23 2013-08-20 23:11:56 ....A 73122 Virusshare.00084/Trojan-Downloader.HTML.Agent.sl-e4b3982876308cf9066b83de585b314ee6dadc8487b531ab089f7c5a0d8c0f85 2013-08-20 21:40:36 ....A 61031 Virusshare.00084/Trojan-Downloader.HTML.Agent.sn-12870d5f4e583a8777e36b280c37b42888593308f9ab8dc7f902d1baa838c4e5 2013-08-21 06:05:28 ....A 70863 Virusshare.00084/Trojan-Downloader.HTML.Agent.sn-2e5b364909a020dbc4d5b1bc430582ebde4b9cbdc3c4e430f35de350b653941e 2013-08-21 06:25:26 ....A 59175 Virusshare.00084/Trojan-Downloader.HTML.Agent.sn-5bc73ffe3cde50e7132ab3464ece7f8b5162bb9d3667d6fd4ff16e93bab49d71 2013-08-21 00:05:36 ....A 122755 Virusshare.00084/Trojan-Downloader.HTML.Agent.uh-ee84a998e285b1236cbdcfef43828f3f17a97c8dba5662bcb69a82c5a0dc80bb 2013-08-21 08:05:30 ....A 201071 Virusshare.00084/Trojan-Downloader.HTML.Agent.wv-4f7d965f772980d42207467f024ce885880382b76b27d2b8a0a6494bf5c51a44 2013-08-20 17:49:50 ....A 12888 Virusshare.00084/Trojan-Downloader.HTML.Agent.wy-04dca71d9dbe1ed6ac9c4beb2d61c28f3571b34ce7173f84e7c53720cf8b717c 2013-08-20 17:34:38 ....A 73860 Virusshare.00084/Trojan-Downloader.HTML.Agent.wy-1a3cf0b00e0b413f84acdb4924a1a3ae679225b6f5280a385af7329f72d2acca 2013-08-20 19:22:50 ....A 32367 Virusshare.00084/Trojan-Downloader.HTML.Agent.wy-1e5e5659ff75fae45df5b9804282c53351154a1a5e25028cc683acb68d4c0524 2013-08-20 17:37:32 ....A 83546 Virusshare.00084/Trojan-Downloader.HTML.Agent.wy-361b4ff2006fe614536d17a1a5797e39d735b6f95ab3bc6f21a9cad6c0eb0715 2013-08-20 23:15:52 ....A 19814 Virusshare.00084/Trojan-Downloader.HTML.Agent.wy-51f660a7710982cb961ac9f94448cc6c410dffaf7795637bd8d2bfe630d35f23 2013-08-20 21:49:12 ....A 10640 Virusshare.00084/Trojan-Downloader.HTML.Agent.wy-5bbe41b6a32100ca2c567361334fab7037316f65d4313c7add3150fa1f24a34a 2013-08-20 18:15:14 ....A 10789 Virusshare.00084/Trojan-Downloader.HTML.Agent.wy-5dbe35d2321e38f6e254297900005b703942f717075a5216b94e0e7a26332c22 2013-08-20 17:06:08 ....A 73781 Virusshare.00084/Trojan-Downloader.HTML.Agent.wy-7cfa7d42a360f79d86e40e2232821ba1903cea597d52cbe0891d1fe7f7c4e530 2013-08-20 21:35:08 ....A 81446 Virusshare.00084/Trojan-Downloader.HTML.Agent.wy-815a2ea56dc31ff9a9390d05acb5512261c3a397f75733e154c87b3be3cb064c 2013-08-21 05:56:56 ....A 12034 Virusshare.00084/Trojan-Downloader.HTML.Agent.wy-9f06a32eb64afb1ca02eea44960480c81ad237523aaa7a344f67574c0ceeff57 2013-08-20 19:10:30 ....A 45196 Virusshare.00084/Trojan-Downloader.HTML.Agent.wy-a63bbc1525faddc46afae7812d28b070e6c8705eb0261b032588a47f208db9e1 2013-08-20 18:03:40 ....A 22462 Virusshare.00084/Trojan-Downloader.HTML.Agent.wy-b80d18cac5ba6692f43a3ca6ba854573f3f661e1c0094562ddd746056a653d74 2013-08-20 17:10:28 ....A 31347 Virusshare.00084/Trojan-Downloader.HTML.Agent.wz-79bd34d0b8007b3415eeaa98fc4182eec95d9d45a7a1f45999f7fc382fc62901 2013-08-20 22:11:46 ....A 1235 Virusshare.00084/Trojan-Downloader.HTML.Agent.xa-d3c160c45ead9146cf515d1c8ef772bc096926db54495eaea7376482ef930a2e 2013-08-21 01:03:50 ....A 78698 Virusshare.00084/Trojan-Downloader.HTML.Agent.xn-0565d2233863ec6f918ee2e682c81f9d4e982ad7797d40120172a4ccd12e6b0d 2013-08-21 08:06:30 ....A 44635 Virusshare.00084/Trojan-Downloader.HTML.Agent.xn-5c3e9d44def004de3be0f44517d73137913f41e35cbe2ccce5f34a0dcde92a31 2013-08-20 17:28:32 ....A 31491 Virusshare.00084/Trojan-Downloader.HTML.Agent.xn-ac76e33cde27ebe30ab271a081530d1bd6fe3309c7cb24539add2f580e7664f0 2013-08-20 17:19:56 ....A 29102 Virusshare.00084/Trojan-Downloader.HTML.Agent.xn-ecb9bc9333e284e97af2e0f799158157189f4c04d89cc4b403fc8a4f05701f48 2013-08-20 23:26:40 ....A 13401 Virusshare.00084/Trojan-Downloader.HTML.Agent.xx-f2be799faf57e54652cd626739f9e64028c84a49448ae9f97b32a1c5eb14b125 2013-08-20 19:48:40 ....A 36959 Virusshare.00084/Trojan-Downloader.HTML.Agent.xx-f6b0f17108c7d14736f79c15c0a6739e7b1d719714924d22183afa8b6b3de861 2013-08-20 20:28:56 ....A 34317 Virusshare.00084/Trojan-Downloader.HTML.Agent.xx-ff13b2a5e9646c133661d251a68585df22c639714c9ed88938ede58ffcf1d44b 2013-08-20 23:08:46 ....A 15449 Virusshare.00084/Trojan-Downloader.HTML.FraudLoad.h-d71eb633651e152d76c39de0144e2280963b3e2e8b318a12dc301d63c6c07fb3 2013-08-21 06:11:34 ....A 67663 Virusshare.00084/Trojan-Downloader.HTML.IFrame.adl-1eac8aa4befefd883eb80312e80a687a21a260722de5c479c24cb4dc2258a9fa 2013-08-21 08:35:14 ....A 13450 Virusshare.00084/Trojan-Downloader.HTML.IFrame.adl-6c726c0fb2c5226f6a506b8f491072f27ff2e52af5c650c5c8d9fe0babcb9107 2013-08-20 22:27:26 ....A 22266 Virusshare.00084/Trojan-Downloader.HTML.IFrame.adl-e41e343648a7b4aa75b842bb0724f95f718bf64224a7e9df41ab6c789bcef620 2013-08-21 01:23:08 ....A 4165 Virusshare.00084/Trojan-Downloader.HTML.IFrame.adq-0ac3fbc91b2719e69bd698efe11ffc20ec78d8c26a79f20ea80aa593a0b005ab 2013-08-20 23:29:36 ....A 18874 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ady-5a49f9ee9f655c026e6ed4f3848a4a46b542f5f7209b6c31e1e22cfb3da671b3 2013-08-20 22:51:04 ....A 6372 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ady-b3feafb7e23a5ea859c67ce6b5253a44a91ce209c1ad47868ecc728467840533 2013-08-20 20:33:20 ....A 5900 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ady-fdc6d0e6b19786825b005bc52c729f92469d3e7f5f7edf5607e73974b583bf5b 2013-08-20 23:24:08 ....A 26771 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aea-ef963b6b445a65cf5e9f11fc68b2ee2c123ad103f671881d05ede0be0e3863b2 2013-08-20 22:56:24 ....A 42133 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aes-4472e36a38a0c4be721c36375eab106b7f47804c6046f55e87634f6213230fb3 2013-08-21 07:09:56 ....A 33858 Virusshare.00084/Trojan-Downloader.HTML.IFrame.afu-4b5ad59704df010cda0ec51cc172f194bc6f896b29ec24276be775e7b2d6318f 2013-08-21 00:07:14 ....A 3801 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aga-26b40e8be51c3c94d087092f4bcd4ca5ce0e51b44b60f6c16bad757d08da51fa 2013-08-20 22:54:04 ....A 24267 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aga-71513d49c1a8e407dffdab0b5de7c22cc85443ce88f60a5119b75e160e974fbd 2013-08-20 23:56:48 ....A 2961 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aga-c5afa9dba64825e1ad6041d6fa156b8b555a53d15331406614de5c5971021784 2013-08-21 06:13:08 ....A 5405 Virusshare.00084/Trojan-Downloader.HTML.IFrame.agc-4a3672c32023787f8583a12bac1a8896696e280144cce168b703238e9e73a16c 2013-08-20 18:48:16 ....A 56134 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahq-071fb41501b5a44b87f7795274a58eec480123698becbbc802eb0b3a8d71c6ab 2013-08-20 22:18:32 ....A 17248 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahq-19a50ef0a50e4a872ce9e5406b5c0a469684bb2e5eff953983a69dc6304c0411 2013-08-20 19:13:02 ....A 38980 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahq-1f96679f8f2eea5d24d92847b441b101b870c3ab2f4176717a995a0dc31c8777 2013-08-20 20:15:50 ....A 16172 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahq-233b0847f320045e92a61d5f6743200be81368d431f8a6b315f9a8cff151103a 2013-08-20 20:20:40 ....A 14321 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahq-280b9f7e5b5f3e1345d40138949a5cf4e39b85361441d6bcc1c965caa52515f6 2013-08-20 19:16:24 ....A 38039 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahq-50539d80e7248eae955bad846f01fa1addb66d68d41ed0d137ae7f906ef872fc 2013-08-20 18:49:02 ....A 4938 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahq-601e73d4f301a5031d831eb7e6772a2b889aa4ee4534c1f95c3ba27c840eea64 2013-08-20 17:14:22 ....A 12271 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahq-683a33ed1d42ea02f4832900410585efa4c6c71b1c7acfa2a71ffc2666738e61 2013-08-20 19:20:22 ....A 2714 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahq-8636564a7b0038721e3a6a5d2a903346044b136241cb86355c07b437429a2a11 2013-08-20 21:04:08 ....A 38334 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahq-89a19a58fdf167d37c8f85d08036fc799b1802fced45377b3348e44948581557 2013-08-20 23:28:20 ....A 11675 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahq-8e7331336cf7acfa3738c237796750dce11e5107fdac1210fad6f4f0a9addf67 2013-08-20 19:32:34 ....A 11226 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahq-917f35d2cfd60ff5e806f098e79739e00642265f7d162cd8c1a90a0522ba3a90 2013-08-20 19:03:14 ....A 33075 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahq-932c24fc66ff9b3be77be20b3a2b23c3993cd223a99eca6d8231ca92929a0732 2013-08-21 00:50:24 ....A 16277 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahq-9c9e3065d03679aee9e778a6078e0f927d186946cf12c6714c2ffc16fb37d42e 2013-08-20 20:44:56 ....A 5677 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahq-9d28ac6ebbe91e02088268dcd3699527a1a0081da615e333bf6c4d2e9a0419f0 2013-08-20 22:38:50 ....A 15691 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahq-a7ab91e1231e498b3ec7d2acde5b1dd6bc44c49ee4e4dfff92be647eb338df2d 2013-08-20 18:56:46 ....A 13406 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahq-ac580cc1fceb6c2e7fd875858ff15e66011faf6edc925bab376f572eb79012f4 2013-08-20 18:04:00 ....A 13451 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahq-afaf7341ceed9a10a5699a4a679ee1c947a16eeeb59b8aaa738e6e2585157c1e 2013-08-20 20:16:06 ....A 35186 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahq-b75db6f2c1c9fc53b914c89e94d41c03d21c85c4b9db2ca4ac619c651317e1bf 2013-08-20 22:08:12 ....A 5219 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahq-ba0659baa3a98dda00dc0f85c9fb0d024dcfddd699f3bfe5cb80d992c82b37ed 2013-08-20 21:54:28 ....A 32838 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahq-bda20ca7751d2356493a0f1a4ca8a86f984799aa0b6ff26b2436f5f19cccdcc7 2013-08-20 20:28:44 ....A 14310 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahq-cadfa7688fb28d63d61ad4ab05e0fb7b6b8174925956fe23d4da5127e8bcc0b0 2013-08-20 18:42:50 ....A 10320 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahq-cb366b1c098f7bc65e29b7df84ecd0c9e74ecbacb6d7f05864c918fd326b20b5 2013-08-20 21:11:30 ....A 82450 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahq-d419d70a0a9743f84673bb70c2b9102dd170b4f5f54168ffb8864a524684b687 2013-08-20 19:44:38 ....A 65508 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahq-e2ad82a4e9d83426331ac55265d11484d3d6e4a17325d749b5e7721caa4026b5 2013-08-20 19:31:04 ....A 6811 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahq-ea0f3f5bcb0ade642b22492517b2b9aad6b70eb1d8838a2155df685df6498503 2013-08-20 19:28:10 ....A 65045 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahq-edd3fe91ab5e4d970c6f9b369dc58a5a5ad2d4bba61f58a71da7946a15a37f16 2013-08-20 23:33:18 ....A 34104 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-022369fa353eff57147e2f75d2d1c693a0d8c6aad327fbc93c3b901c5f8622c0 2013-08-20 19:15:32 ....A 17018 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-08c691cd03c4ca3c27c5c564dc78690a2c33ecde5b68935c04befdf99516dea3 2013-08-20 23:38:48 ....A 38444 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-10722b48f359966137367c04d10bf7b52e3d12866b513610befacb6da994bcbf 2013-08-20 21:36:38 ....A 33332 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-147b23292407137dc2329f80ecd4476801078b6434d2f55cf30345ac1c84d9b2 2013-08-20 16:54:46 ....A 43851 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-1d5130e636dc62aaa8118dcc7aa6d96d00b58bd26b91f0b61b7241900b4e14d8 2013-08-20 23:34:06 ....A 9375 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-1efdf1f87d1a711679ef3a803ab31d75e1ce8b38c45faf03db298d30e955d3b4 2013-08-20 23:43:40 ....A 33698 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-1f84249e19b4bfcb0503a3fcd33503bed688c11f30a4f476d7177287e32d60ad 2013-08-20 18:37:26 ....A 9612 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-21e3261817e2dcd94d21ec3edb25756f2294372ee63e9c13a249ef3fb346a53b 2013-08-20 17:25:34 ....A 1206640 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-27cff4d1416e7825ab8de75cef7f7c411c9da6a95107f89df20d47d3c8b87354 2013-08-20 22:53:12 ....A 8262 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-2c05ae73d7a59bd5b51be34aec5c4ab72c575a2b9be387614e07544965fdced4 2013-08-20 17:12:40 ....A 37600 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-2cfd9bf024a01383814680c47e51582b426981811228f81bcda10c4c6747b1cc 2013-08-21 05:18:12 ....A 29493 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-2e6850cc32ce71cd2f00e8bdc0dedaef2edd5cbc1c578beab1edc37be8677c49 2013-08-21 03:24:50 ....A 29193 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-2f3bb162a848279141e6dfe81c1575cfb326519e99911c7df516eb1fa28c46cc 2013-08-20 19:34:10 ....A 10960 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-2f49150e52310c727d4ec7fe245a5cd2b01573c4c41db20de1395f28607921ac 2013-08-20 22:48:54 ....A 29765 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-3126e9953e631dd59cf15987449e8741a931adb8e2112b1081eec4abf64ef308 2013-08-21 03:01:30 ....A 37716 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-428cd9bcdc0d08ce4244e81b337454bfbcd29f53f7c523494c52e19cc2a4b009 2013-08-21 00:14:40 ....A 4365 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-45d2dcdadf145d5e879be91acbc12fa28ebc4889daa4c79de0242e65b218d532 2013-08-20 17:03:52 ....A 30145 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-48ecb5b0cbfd721c212626695eccec076572c41e500b28c7774ef4031ba50633 2013-08-21 01:45:38 ....A 34047 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-4918820b91921f7b5ba39fc3604c6d469ebe84c0579748662e6b39d66147fd3e 2013-08-21 09:27:40 ....A 8926 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-4d45ddc30b24c89d913213ab92c1d7bac0e65146ad163b2296fec2ff7f49fb95 2013-08-20 22:52:38 ....A 7782 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-51c4910d7e90e41f1214c7069ae001456a6946eb8b02d5aab389d9de36247cd2 2013-08-20 20:35:28 ....A 25473 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-5243cd96a975c3e283e817aed8983f5f6cedab7ebe9855541f28d217a78f7838 2013-08-20 19:11:32 ....A 41392 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-554cdc489db5ad92ebe9c7eb6b41a22bc589bc5b3f4f0666d5d24cc96fa9f2a9 2013-08-20 18:58:50 ....A 54387 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-55d81a40967e7516cbc86b8626ef856f278e3b80453b34e2e40650b7bff907c0 2013-08-20 20:26:06 ....A 4013 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-6162c9734470c032fa4dfe2b7437a23ee7aeaf23ac9604ca50046c400a684704 2013-08-20 17:03:20 ....A 31242 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-639bc67b6ade897e5eee86164c4a649f201a31d12142038a2c542f09008fa69b 2013-08-20 18:30:14 ....A 40595 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-68aa07a785b3ba53b0138496f127a8aea1173d5bf908e164d41a315591228a03 2013-08-21 01:20:46 ....A 14208 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-6a807011763018b1df84169528c8bfc746a0d89cb102a933796f3a49a88d7168 2013-08-20 20:55:06 ....A 11901 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-6ab7b5f13210c6eb06cb6796ab503bd4cd5772ff8c5b9cdba7692c39a0ce8d0d 2013-08-20 17:19:18 ....A 43493 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-6ded4bea10b16cd55534cb5c0c86f467c618d060cd0d74610aec1457e1feac16 2013-08-20 23:34:04 ....A 22626 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-702c3e67ac95a5b335939d15680682364d3b4f3a2eab00a7452b7868f743495a 2013-08-20 18:55:40 ....A 38106 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-737a6a44271b40f289794c34afdff9d6e8cf35d7c357c8ef51d0da18fc2babed 2013-08-20 21:24:22 ....A 40175 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-7bb45a67babac8db0727b1783c739acdfd30bbf04710a9be5a42a3494ceab626 2013-08-20 21:00:50 ....A 46717 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-7d19d77944b546305002598cb34f06de69268182e40a30de81dcb278a14deff5 2013-08-21 00:51:28 ....A 22661 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-84e3de5f30ce671f472cd4965c13d5d39dccfebe0803f4c879c1fbee14e2a65d 2013-08-21 00:39:40 ....A 43616 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-8c42ce2e6ba30c9c57cdbfa6594d3d418f6acd654ff7eb58b40cb09ccdda43ac 2013-08-20 21:35:12 ....A 11026 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-91f9086a996276bed3adc83f098c87f5f5304f9ee68a49532cca66ff61c37f69 2013-08-20 23:08:48 ....A 9461 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-92042274451cea56a727a2d5707dac6bf1ab019e53af89c501ae8412ea98516b 2013-08-20 16:47:48 ....A 34036 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-920a8a0e89ed601d2c05f633143f5f5659977b85faabd4f2f9706825998eb0a6 2013-08-20 16:58:58 ....A 24160 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-97c1b3cfddeddd10d60e7d002c86fe52d3b727aa26dd6fcf344ffe55421c074e 2013-08-20 16:52:56 ....A 28939 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-9a0754d1d9646f5c8c9c177c7bd4a3de33f127af963be35a63c65fb64dc62a6f 2013-08-21 01:11:14 ....A 3589 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-9c34339753c1b9fa69476fccec93e2fb0fabaaa94cefd5ab6d6d7c4a284f8311 2013-08-20 21:26:38 ....A 30103 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-9c41441b130c5b372e5cbebb7d0d468e1187f3097f63053274a4202a474fac04 2013-08-20 21:14:32 ....A 9638 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-9cdf7287819a895c5a56c5e8471b650a83c4ea582b044f3542471e683edfd201 2013-08-20 18:58:14 ....A 27198 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-a82a2d29cb8717f7b6d5546cbd223d5208846b089362ba68b076a6d63992e532 2013-08-20 17:08:58 ....A 54683 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-b948f2a7b3f4144b250a6d190e72a8efee56c672bd0083a57c9cfa6c958e3222 2013-08-21 07:01:28 ....A 11033 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-c6db4b9047e295f283b1772f7821b4a10fed4dd712fe722b597cb49b85549a76 2013-08-20 17:46:42 ....A 21786 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-ca574dd213edf853c0b00c05f1e837fa2970382ba5a948ff004d08f286151431 2013-08-20 18:45:38 ....A 61534 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-cb4ef292d8a55ecdaa338f5656a34cfbf40b186081d2c789852a3dc1d03d7d6c 2013-08-20 23:13:18 ....A 44857 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-d8edd4cdefea9eeef0ff987c94ca773609b827aa3b3653c015996857a13a5427 2013-08-20 17:48:20 ....A 55770 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-daaefaf519c83f28520433d0bdddacd7b796ff36afeefc918355af006bfdc28f 2013-08-21 05:55:04 ....A 48448 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-dd12dd83d5527e02d9ccc17cc52dee4aef30b4de49bb6ebaf69b8d7d8553fca4 2013-08-21 00:35:52 ....A 24160 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-e03c14a11f111cfeef097b153f447ff15b46a9cb4f882d388aba00247d4a6b7a 2013-08-20 17:31:28 ....A 44280 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-e04dc67b263d23b790ae7b8dff433b3a972b75ffea55a74c8d8d61847e898c11 2013-08-20 17:55:30 ....A 25765 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-f286809006a881388342fceb29fc50fee814135aa2f0ff2a43209e429b7e0dc6 2013-08-20 23:55:18 ....A 7074 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-f37a4b8258addc532e4060dc4bcee4f03523aa111ff22b05680db33549393df1 2013-08-21 00:16:08 ....A 11216 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-f8ebd1cc5c474a7f042be42debc57af85c6a18261e72c99373e9b8d7712b92a1 2013-08-20 20:30:36 ....A 41738 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ahr-f9d57b828a9a6b08a3f406fc633c2a20116d1d6031c56506c53e760162d53ace 2013-08-20 19:20:18 ....A 39987 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-03cb8d3b4323c5d6cfffce483f6d0c61eefc4961aee6c1142e466db02740d05e 2013-08-21 07:58:10 ....A 81988 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-10ba8d6584a302285266461f3d5c1130108847cf2262cedbe871eabc40215434 2013-08-21 01:11:48 ....A 32850 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-122a595e8398b574ddc2a4a11273154dcbc512ebd9c481003946373720891185 2013-08-20 16:59:34 ....A 25019 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-183b8b8bb0789237a99c85bf9e3a27fe319628a8c40c1ec0c6bb467b40a42db3 2013-08-20 23:12:08 ....A 14724 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-27e632a0d66f2bf20cfd31037dff92ef8f9dd91f096a4b8f770220c658c5ab60 2013-08-20 16:53:12 ....A 17800 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-2be1223e2c4f997ff15be1cae78d7a197301af1493130f713a9da694747bc565 2013-08-20 20:09:28 ....A 38602 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-37e8c1b83108fd21e1042346e83e9670a9af39bfd6d74d08e1f5baa3f2712fa4 2013-08-21 00:56:24 ....A 22478 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-3b18fde340476a849d8c17054dfc32dde7e451e72f825446bd542c66d3f07203 2013-08-21 00:17:28 ....A 63651 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-3e463fb212804a66ab406feb8452af4de6a57de0c78ec56573e0fb9a1ef7b249 2013-08-20 19:29:32 ....A 40033 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-421be13fea87825bedc391b790d384634ed19c7105d5b73cc3e8475a5437e59f 2013-08-20 19:26:42 ....A 1983 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-466860ef3db80e8063ad5ab23332c9b830e20a71727ba8a5243b0edeb1c5fedc 2013-08-20 17:22:22 ....A 27767 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-467ecdec407f02dd2c5ccf07cc759c2ee06acda7c7d352969e480a635d1348c9 2013-08-21 03:42:58 ....A 2349 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-4a45a97b737b5b80ec0d57c8b4a10adb2c77cd0a23e74dcff02063e4f675e856 2013-08-20 18:51:38 ....A 30207 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-4d427abc023dfafb6c73c76a64cece5f5f213995b7ad87f35f504a9d72e606ac 2013-08-20 18:55:06 ....A 3381 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-5332fbc6e1e37b12f5c9d68ff444f727a12b0a9e04b5741d9f7bf68d3a9cbf33 2013-08-20 23:35:48 ....A 28431 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-568fe6d1d4a1f4e5f31712ebe75dc13c06715811f97ba9fe713c02c5675fd83d 2013-08-21 09:08:46 ....A 3227 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-5ccfde0a70ffdbf8ee0323f25f73ed65f812d0075caae29ef753080379dceca9 2013-08-20 23:35:40 ....A 16498 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-5d4c6bf0bdd98201f6974e5b3bbfcb4e5f71d12e503e8f511d4b64deeb8602ed 2013-08-20 22:00:06 ....A 43072 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-621046896f3eef86f1a1325a3dc2e89c18dd1d8652a77d69ac80400cd4b00c0a 2013-08-21 00:35:56 ....A 72986 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-6396a6c753ebd0c11fa8cec0e1de2dea3f5c8ab07e66122821515d4376881f8c 2013-08-20 17:04:08 ....A 57950 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-64fd51625c8abae9cf6f20bb2045f9615294b9bae28a913a29d80ef86744d748 2013-08-21 01:38:16 ....A 8190368 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-6b2ff6b26b4a6308eeada473988238c4029beed0605cb1c6bd21ce0af4150ab5 2013-08-20 17:28:58 ....A 12148 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-71e9c84664eb7ecfd784ddf0c84882df0a219b9f12b99b06319231b93eac834b 2013-08-20 23:13:42 ....A 40282 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-75ee7e82923f65f9916b7b80b0406b8fd4af1193fffba023e4a58fd9fd42994b 2013-08-21 06:09:06 ....A 418 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-7a5b73e47270ab46d237bef67a1cb4d805862003e0bc58679169bb0345c385f0 2013-08-20 19:16:04 ....A 37068 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-830c00a40021e77589b46b216bffe154476ff268c5c1a62a1a4553e9b9fe56f8 2013-08-20 23:05:10 ....A 17073 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-84fc605c8872b74680b6d6f2048c446324162e5cecbac13aa199ad01328b4b8e 2013-08-20 18:55:28 ....A 53494 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-8826061c41785934a0c9a8516a860c5f2686c79e8931d367ca535f3b7f1e4f33 2013-08-20 22:10:12 ....A 18353 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-a11bda935fb3278b3a7c5f66edb7c57cad388a19ccfcc2819b818fba92d6522f 2013-08-21 00:26:04 ....A 57086 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-a42c6b0ff539626814a7e3108e51cb0e3ab1f25fe3d3f87b81c08aee518b4abb 2013-08-20 23:39:20 ....A 16558 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-b629cb77aad106f81ff9da2ee8c0f30634f7b75e6b1324797fc2a26347415e31 2013-08-20 18:59:18 ....A 17953 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-b7414b6f5d23f11abea383a554b2d372143979aa89279a76940d24b6286d089b 2013-08-20 17:19:20 ....A 13989 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-baa48ca11d4d4b1da98abee459035d55a1518b32a4717bfedff0698fde4dc2c4 2013-08-20 20:01:34 ....A 30244 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-bb680a46fe044dcc4cc137a72e7fe65100fcadc31cdeb2772a51b9fd6acba38e 2013-08-20 23:33:30 ....A 67825 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-bb80638bcb1e6aa12ec1bc1bfbb2b354ee425d1e2bc5f3431c7fb41f91696403 2013-08-20 17:16:42 ....A 27605 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-bef293ba1cedcfed5f50ae9ea3d3a093eea3c579391e6f0af24d0df82e1725f8 2013-08-20 19:03:02 ....A 18611 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-c7d18d5f9e62ee2e8bd1a374d1f9876d7ce6a2ebf5465b65b1f231901d48b96d 2013-08-20 21:19:00 ....A 18144 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-dc861a4b54f5c080979067e132ae17e47a421b4f4cf293dc60b8187244af5245 2013-08-21 00:06:32 ....A 42894 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-e2c4c0477aef83bc05f74a3c271a77a185e3fc044c92186dd94f7beca240a807 2013-08-20 18:34:34 ....A 32248 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-ec7ac893fe0e7536e9c51a9e57af2a94736c77ca721f54dc7e48a9748638113a 2013-08-20 23:48:00 ....A 9354 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-f2b8faac6295f92ae511a9a4e21d2139fb087c0530b65325ba7e94026ee611b7 2013-08-21 01:04:14 ....A 20063 Virusshare.00084/Trojan-Downloader.HTML.IFrame.aje-fe5e9d38eb874c6e7b6a7465a8e62519e0b08a03f4c9231f404d56ade9b1054c 2013-08-20 22:03:48 ....A 10601 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ds-0a5abfe6ac0350acc3854f1f8b2e2f0ae6784601b4fd61ea6ab714f894bd0b92 2013-08-20 18:49:34 ....A 24133 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ds-42f1a771db85a5ec9d9dcec2ce281133758345718db43ee3c96a5aeacb9121d5 2013-08-20 21:25:18 ....A 10847 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ds-49e24ecbcd5f6e68e7aad00264baaea8c1b2829fc2cf9ddff4f6635296c2f849 2013-08-20 23:10:16 ....A 29598 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ds-50213efd93847d930304505580e07539b68f45b042216685031c8e68693abeba 2013-08-20 23:15:44 ....A 12233 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ds-5229782d63f756a7a053aa0103649f1f3fb70768f541a1fb235b974b5bd690aa 2013-08-21 00:25:08 ....A 65924 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ds-73553b6c8e5c2a19eb94d687823c7aaa38caee1ace31788fd3fd0626b507a510 2013-08-20 20:35:36 ....A 5769 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ds-e0e9e4a236fe06627fa491b7f26dd5e981703acc24e6d4dbf478dc6323ed2d39 2013-08-20 23:16:48 ....A 12012 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ds-f16751a048de56283c4a3d58e49186f25acd8783cb995c5df112612310162066 2013-08-20 18:35:06 ....A 11917 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ds-f9ff24737c354e04e7491833b00c2fbf3c7e22215067134a6ead879afb3b7dfb 2013-08-20 23:20:06 ....A 12395 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ds-fcde81502f85f115132e1b4738e5cda58c24094931d167412b12dd734794aa71 2013-08-20 19:14:52 ....A 15154 Virusshare.00084/Trojan-Downloader.HTML.IFrame.en-7cac9b1fcf229ecdd03aa3c10bf0695a082ee5cbe40d0d217d41422eb4617e45 2013-08-21 07:41:38 ....A 19706 Virusshare.00084/Trojan-Downloader.HTML.IFrame.ij-3f0da4c7e2876853aa7479f42518b966a6a3ffd5a6a8fadcae60a8c033fbac85 2013-08-20 19:28:50 ....A 8608 Virusshare.00084/Trojan-Downloader.HTML.IFrame.o-1c189c7f042ea4449641deae0ae168126cb04b5e359dce0405a8297ed6b36bb4 2013-08-20 17:29:08 ....A 9156 Virusshare.00084/Trojan-Downloader.HTML.IFrame.we-00944041db8c69c1d3ec47d52125d1f3f9d296832105c1783cfa45793f3bbf98 2013-08-21 06:39:52 ....A 9226 Virusshare.00084/Trojan-Downloader.HTML.IFrame.we-2d302292f73ddee55c2d2adcbf77ce83429a793f303a95c435e879b7cebaa216 2013-08-20 23:05:12 ....A 8858 Virusshare.00084/Trojan-Downloader.HTML.IFrame.we-4478aafd106ba147e235116a8ae2e2cb9bd3e54b90b1ad0ac702d979b4617ea3 2013-08-20 21:25:16 ....A 9230 Virusshare.00084/Trojan-Downloader.HTML.IFrame.we-581a794fd44f550fd35279560c9b2e44e540b59a30b7eb07f9d6fbf01394a6ce 2013-08-21 00:59:54 ....A 548241 Virusshare.00084/Trojan-Downloader.HTML.IFrame.xl-53d99aee6276b8b6fde2dde62f38611db90d78d46611c79814594044470fa758 2013-08-21 09:46:12 ....A 19278 Virusshare.00084/Trojan-Downloader.HTML.IFrame.xl-6ca1ad5e384b0d65683324d5f9bb2a7914c9bf8fd33cbb368d0f61ed9ed43ed4 2013-08-20 19:21:18 ....A 184647 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ags-3c3b91f87df2c41449dffbe983d20a906ce52df25b089fc129b6c4ecfba2cdcb 2013-08-21 06:43:48 ....A 75071 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ags-c5f5218dbe1d6c873356422cc3e10f353b08a8753b65fc5283c9e8f31fe03727 2013-08-20 19:57:34 ....A 156528 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ags-ee876b894a1034568c3acdf27ed78bbe0f120ea5ba4ce8447b04d0dfef85a17f 2013-08-21 06:43:48 ....A 57251 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ags-f939731d4f0e07a8eece990e0c41ffdaf8334638481189719d63a5be27ac6c5a 2013-08-20 18:14:20 ....A 33199 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahs-00960a1569150904881356c7249888a887a61653725951e6e1ca90eeee248960 2013-08-20 22:51:38 ....A 23277 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahs-028566e3f428286546d689a4b4d25fef28ad4d7972cc3fd08d53b208084b25f0 2013-08-20 17:56:42 ....A 49243 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahs-0383091c88595a5b410a9f4f23fc8f47009767c5a7161689610d3a07ad4443c8 2013-08-20 20:04:10 ....A 18188 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahs-0d997194aaa466674cfd6684d190533d152a2842b665c0877dc84255795b7818 2013-08-20 19:36:18 ....A 2576 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahs-350c8cca08f7444c5da886f1afa3c6bd4021429980c7b414ada63c1308674e7f 2013-08-20 22:02:38 ....A 13007 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahs-3880c1e42bb7cf3881248f226a3e808b4fbd7fdc5a1b9f9304991baccfd960a0 2013-08-20 20:28:12 ....A 5517 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahs-4acfe22d768e1e5ca48651f8363b40c6ce3edd2368fe36ca46024f2e29cf6d11 2013-08-20 17:40:32 ....A 49026 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahs-512b3949f0482d69218912fd8599d7bc0bf3840bff2b4ff851c004ca3627de6a 2013-08-20 17:27:44 ....A 73991 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahs-51f4ada435bb38bac23be8a8736796fbc08a46e7bac1da0ceec0382e3167609d 2013-08-20 20:33:10 ....A 59406 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahs-54f0f43f128ae04244f5b24146ea42f8ac342d75d98ff4046e6a8df22508388c 2013-08-20 17:44:50 ....A 77336 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahs-5fc62f6a800f1472d4ba3cb151ec33bfad57a03b06a8d9525496bb1af1511f09 2013-08-20 19:36:50 ....A 23002 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahs-623d655a8ca423ff27423494c4525f0b0f9446c56c6a2077cb7f11b70e33f12b 2013-08-20 23:17:40 ....A 21709 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahs-63f01c5595fa787d5741e717daffda3ab496592a87d8c0ad903eda79622cea21 2013-08-20 18:15:30 ....A 40923 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahs-66286a650ed1a1de845631abfc1be692f9242c2d324aa14dfcb2bd3ea7b3867b 2013-08-20 18:09:00 ....A 35644 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahs-69b0a8864c43e902bb411424fa0b53b410e8fecf2c4f148e9ada56a9c28d6302 2013-08-20 21:54:08 ....A 35891 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahs-6eb0e8ae890d3cadc6e4c4d01ae96b3980ae5dcb06872bb94308b043d0dd3565 2013-08-20 22:42:36 ....A 10423 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahs-7033ad8a8c9fe411f614881306d5451ae4a2873f1b6d8da4acc40b3dfdb2dc43 2013-08-20 17:46:04 ....A 45782 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahs-751467ec6ce9a7583fea70ceb84834c3d60000c2ac777d2dd97d58ba3fa2684b 2013-08-20 17:36:46 ....A 34219 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahs-7da297c1e575e38cef03545916738cb26dc3bc0217288705df8cb434af349021 2013-08-20 18:08:56 ....A 40481 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahs-84139ac37797b8918a90a0688ad83ccc309eee6fea0c50d2c5c891fcee42bb4f 2013-08-20 17:41:20 ....A 17961 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahs-8b243a4fc05998677c308a54dff3c9105b4f82d20acfd3f17bc536745106c884 2013-08-20 17:00:42 ....A 11838 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahs-a3e6263a38f2c522472eef1ad5dbef5a668397e7b7c0238e91e7ee28c47ebaee 2013-08-20 18:05:58 ....A 36766 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahs-af95a6e6f1e5c4fa7a547553ca2d08d341000ed00f236a912afa2a2fcbca889c 2013-08-20 18:14:24 ....A 34365 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahs-b366cd556b467546cabb9cd272d2b6bbf88ed8c6493200f52f20eb3b6a26ad59 2013-08-20 18:05:42 ....A 33392 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahs-d565f544cb23b7b021a45ed54ae2c5e47bfc4b2990eaed374204538028882966 2013-08-20 22:29:28 ....A 1918 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahs-dda24baab77a101742a3531ecc7a7f76150d298c23e60761fd99d15ce96e3663 2013-08-20 19:43:02 ....A 47729 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahs-e88e7fa050c58077004f3ab982855f52ab3241012b916c690b4bea49e6178e0b 2013-08-20 19:43:00 ....A 45494 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-0160faec10bb30182c94e52348cff95a56a23840c2aa03a3c405e8ab56ac652d 2013-08-20 18:45:24 ....A 23541 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-051a0688cd0de787fee0adb22d3a6684315b978b797370d241868f2f897927a4 2013-08-20 17:45:32 ....A 22581 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-065f5656d5c8629ced2fda4e7b30abeca41d5178aa39320e9c502d602a82c571 2013-08-20 21:07:48 ....A 14827 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-0dfc4754bcbe9f96d6a94187dd840e594b3a683774c0501e1a2056686a8bddca 2013-08-20 18:04:12 ....A 11407 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-0e204226d447da1d62f080118a9f58dad9bae1479f772c3e170a48d9945d44a4 2013-08-20 21:05:42 ....A 50424 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-116cbb8f81ba29172e47ecd9667217725e165202f7e421a311ad96d266f63dab 2013-08-21 00:57:02 ....A 9709 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-11fd604e6a0bad2fe3716b62ad1446db39cf16d9b2a82a5e957e8ccf257c58e6 2013-08-20 20:30:50 ....A 17048 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-15e2c884a15b7ef2082a63f17f5620d971acb71edceb36aad22b61a445c6b917 2013-08-20 21:37:14 ....A 23557 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-1ab7404bc693c1f032db9d919554e1429251ebf2fb8a57b05eecf96f99045352 2013-08-20 18:37:16 ....A 738792 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-1d39083d79176d96c3719f76237b2718dc0be7a1aac6217825f459b7c82f6407 2013-08-21 00:53:18 ....A 15104 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-1e3bdf9d88f059cd1da5d1b5c27107ca292502dbc8305ed378dd052eb91cc07d 2013-08-20 18:48:38 ....A 17257 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-1e5da497e34cee087770238082209f956b15e0acaba9b3ac7dfbbdd5d92488aa 2013-08-21 01:13:58 ....A 7325 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-1eb36c3286c1c011650f1eccbc0c3d22deb9df055d7f2a0e11b566f0b2c8f7d8 2013-08-21 00:39:56 ....A 739132 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-1ebdfa3bebe14841a8078c089cc5a34d185ae579c8602d0df047392524af6eb7 2013-08-20 20:30:58 ....A 112305 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-202f6085340ca43d01a4d0df8c6c251441aa6fc04b371f538f64e28d2165cc83 2013-08-21 00:54:40 ....A 47309 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-21e8b830ec297985985adcb48277add12c32f3332d9524eb0a02b65fab841513 2013-08-20 17:11:56 ....A 47623 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-229657f0ef4fd9f33c60599f363fea0b14b019b1bacf3c57a3fb6c74051779e5 2013-08-20 22:11:16 ....A 131932 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-24b25edbb064299bc26d99245aa5901618a934e4924c169935801de21c3dca04 2013-08-21 00:26:48 ....A 6769 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-27545b1e8de73df6abb00b6e0a585acb9307a66a84b5ae1b43633c92fdb88f2c 2013-08-20 19:36:52 ....A 9709 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-2b183d9c80da7dae9451120e88c70720b26bac9c0c7fa3e5fd49cbaed8776e44 2013-08-20 20:57:08 ....A 43113 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-2c3b2f318996e4a80c81af1569b547384a78c423f4d1f61ba00320bd1c45e668 2013-08-20 19:50:00 ....A 746178 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-2ca4698b9e7203a6b9be7d549e293e8d0ee6d449652e0061e19922d515d78c94 2013-08-20 23:59:48 ....A 19011 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-2e5b48cb8c8b62055c33fa06786933bc5952d8f3a3262c673de7d84f753a4c71 2013-08-20 20:38:12 ....A 738948 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-308567cc01ac7163b0a20317b126b572f96124f798145ac449dc2a5ede4fb509 2013-08-20 18:30:00 ....A 743845 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-30eaef6ba104571a88de6525cbe66326aec85531413daecb11ddd964c4069e49 2013-08-20 18:54:52 ....A 6360 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-32977a2f6f4516b4857a4078d683a69e90b3971516facb0618cb23af3ed9e450 2013-08-20 21:58:36 ....A 40292 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-352a60391d01bc438bca69843cc04d065e391bfed3931b4b82cadfdb71350419 2013-08-20 18:26:00 ....A 5691 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-3a536e39b81d5dc71fd412baa67b0653a2d4b21a92f599f8d43a33a6f5f8f93e 2013-08-21 01:15:06 ....A 46906 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-3bfb106d0d4b5bd06fc6d4414082916ea43560bc7c92ff722cabb941eea05a89 2013-08-20 22:58:28 ....A 16516 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-3d0efc1dab7c7556037e072bcd8850314f5d9c05a2835d0664abe90a0b283ce6 2013-08-20 19:28:02 ....A 30051 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-3fe123f8fb3748190938e6d2218aa763b31b4f8250382d00c0bf6c9be4f22e8e 2013-08-20 21:19:42 ....A 759503 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-442236ca68f94d8c2475d3b00a3dfcfcdf40a07390b809fa84903abde6a7bc5b 2013-08-20 21:06:28 ....A 55769 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-491566b43c155a51058891d0c31e64d48270ac2bffd94d1ef978cee1049a64e6 2013-08-20 18:45:42 ....A 28458 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-49d32c2458428d1e51f7577432162f1104949b1900ea1b12a4db4a13935fd601 2013-08-20 16:56:24 ....A 14467 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-504d06bb316848d89c36bb738ca76dec89ab230c79d97439ca890603a3ade038 2013-08-20 20:45:10 ....A 17804 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-5368c26b57091441f5654d05e4cbab2656ca4355e0b505ae8f361773b993a494 2013-08-20 22:33:14 ....A 5682 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-5a35a95d705db47563a9c968cafc0e68138e67522479a981ae3075100c959b9a 2013-08-20 21:35:22 ....A 53491 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-5a6b3b1fed7d517f5bb5447c53aa96648a7ec25e5877d50b7e82f65b445d5766 2013-08-20 21:14:26 ....A 41247 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-5c74c89861b97fdd291f880610e005aec0fc4d5d79cfc9287fbb121fe82f0ea9 2013-08-20 19:20:08 ....A 41710 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-5f3370b921e5559389c4e6cbf34d6b95e29d6da97fed2c90e08f43cbe54c1e1c 2013-08-20 20:37:44 ....A 40202 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-62795a432628a958abc5234a83a6376436138e15cf351dc08a9d7350bc0f3b5d 2013-08-20 20:43:38 ....A 19571 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-638796876e0620508dda020b87f4d14b2d51afc41ec5732bae4f8346a5827e38 2013-08-20 19:55:40 ....A 739059 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-64db957c422a839bf80e2e4bd35c0041e2844df5b739d529660cb452e255ae9b 2013-08-20 18:36:20 ....A 756345 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-658b428f0501a875638fa4172934fa5293825f030d3a327f6ac1b0df3c3db60e 2013-08-20 22:29:24 ....A 24928 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-663dee36f7ef168785c753c6f472734a8f224543e8c73d0ef317afc2f859c331 2013-08-20 20:48:52 ....A 50940 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-67c87a3b9a6f3fc1bb28c191bee12941534a741c04909cacdb21a2559695eda8 2013-08-20 17:42:10 ....A 42728 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-6cfd316cd8291a7d1db1a9af5c065a607519f7b85e23078e285f96dd4810837e 2013-08-20 21:04:36 ....A 66696 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-724be242cbeca4b8bd1e2b94b5778a3b0bef80a55e145f78ce43ed71ef1add98 2013-08-20 17:42:12 ....A 24143 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-738c15bd6b9c1dcb2fc96bf0bb94513aa038e0b960911cbd42f2bb05665a7151 2013-08-20 22:46:50 ....A 49722 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-7632be52829beb72570f2cef1a59b3b0ca9fec8c76575a6fda2feb9837569561 2013-08-20 17:49:52 ....A 747404 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-76abe0733eaf2213a7f84ba7acb9166e77ccbe7b6d4e5ffe1fd8bd8737eb16b0 2013-08-20 17:09:54 ....A 54712 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-788d1abe8bcb2bf19090f20d5a4724696f7b4e287a0678ab9827e9e6c1154d23 2013-08-20 19:05:40 ....A 8267 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-7db5d4e946ae7e9cbdfb326eae20157988663b7aa9f83d2753ba56a5f8ea0006 2013-08-20 23:28:08 ....A 14157 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-80a259bfab639cc228a8b63803160f8b55f8d076c6a89af2470b2db19e6f5853 2013-08-21 00:14:46 ....A 38973 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-87fb6efa3178a045ca0ab2276df63cb71b0c7bd47029403e47985ae35bd72041 2013-08-20 18:43:06 ....A 749717 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-8a23c7cf52400a96566a199210c6fe9d183edf7fe197ac5916bc92ab54f38d15 2013-08-20 20:08:32 ....A 6758 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-910fedff69285638573ea9fc5a171e3045fb6348db461e43b4812049a243c6fd 2013-08-21 00:23:48 ....A 738925 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-911c3866f3edba90b38c566c67c5f37493ff3b94d9c706fa237c9a92b51c7812 2013-08-20 20:20:02 ....A 14732 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-91b4c7dac52d75774b6538e764e3791ae8428830e057df47fbe73caec22b84ab 2013-08-20 17:39:42 ....A 19400 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-928c8c674a8dabdce9677bcae0143578ca0817178fccb37e3bb2c8ca67ad29df 2013-08-20 20:24:50 ....A 51820 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-984db23f6ea9bb0d3ff499b92e946de92cf2358fb82297ff6fea9134eee0e6ba 2013-08-20 21:40:04 ....A 9369 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-98f71f1ed4f51e6c9a90b4251c28f30c7f318436b93f8b0b62f5f4773c729078 2013-08-20 20:09:30 ....A 751400 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-9a364fd21a9442ba131df14e27d4b53d966cd361279bc12ed9a9a391e8942417 2013-08-20 18:45:34 ....A 739024 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-9dab1fc014df361814920a42bb27f2b1c16dc92cbcd1d5447b5eea7f6da4a29c 2013-08-20 17:49:44 ....A 743641 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-9fa3cd5edb6e07ee00500840139438afe95912afd6e4332e11c822d85223ade3 2013-08-20 20:18:36 ....A 41444 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-a08c993b0934aa7936237507da65978b768e52513e498f344827dbdd73df5ea8 2013-08-20 20:27:56 ....A 738753 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-a3a97ae332b32f7aacf1a5281d6f2558c241a1b62c19e10ce96bb0ed7cacef37 2013-08-20 22:43:38 ....A 5646 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-a4820abd20993c8cf281df738a1e657001da0e7ab9c28dff71a11c2a4ac2717f 2013-08-20 22:00:04 ....A 746747 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-a5754724ac9c555128caeed6131e7831554e1358ce4abfee6ca43f9c2a7af372 2013-08-20 20:13:08 ....A 33445 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-a74871536e460ddd169a148bd95875b5fcfca279b27dfc8d2467e00de57bcf01 2013-08-20 18:49:24 ....A 55974 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-a9f39d3ef8818f7dcbcda8d076a3618674daf5af63bef551191c6dc323496031 2013-08-21 00:43:46 ....A 6360 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-aa89da166dda69b5ee63dee5e4f70a5d86a9b124593f79bf8b8e670af5c76e90 2013-08-20 22:46:12 ....A 19299 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-ae0c81d08539ce0678aa838149fc6599784cbb5c5052701144aa7b49232d3699 2013-08-20 21:50:58 ....A 738988 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-aef167c407984f830c5d5c8ecff38c7b18dfc3fa02f3b80807251ae35cea5c5a 2013-08-20 23:29:08 ....A 17806 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-b17d4aefbf94295e31d0c5b4dfc6baff002cdac9e677038562ae9dc19ec9723f 2013-08-20 21:57:10 ....A 746205 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-b6651a0f52d5271be6d22552129185c30a08bdd6ee2a86a8e26f8d870985584c 2013-08-20 16:54:14 ....A 14555 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-b8db83f3ab306226923423c84815743871361589abbf048422ccd95862b0fc17 2013-08-20 18:55:36 ....A 69101 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-b9d87cef21d835ec9bb092b506b35e76aea8af1bdcfd9ea87342f8d5b634c96a 2013-08-20 19:30:22 ....A 22900 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-bb1f3e2c0dbea48df3c92fc07683381bf11d43f47c805cdec9117e4ac9e5a6b7 2013-08-20 23:41:26 ....A 317866 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-bb6b99b5eea252901ce8482529413c0703110560c4240348090c37976d68d3e1 2013-08-20 17:13:58 ....A 4427 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-bed4a88ab30769fc6dab9252d1cd0ba81ddec015a1cfb28f3ac9fd1921738cd4 2013-08-20 21:15:06 ....A 47856 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-bfd4ce6f5a9833e685eac29048f736b8668fa73daabb3712db3b9b2a95af0b26 2013-08-21 01:21:20 ....A 5559 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-c04a234e1be67b70156cc5bf13650a3c2ad92dd12270b7ae122a1ecd1d5c516b 2013-08-20 18:53:14 ....A 744428 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-c1bcbfcc88a800062d557e936f0f7c5f50c8718f98be377864af75ada4ab1773 2013-08-20 20:12:38 ....A 14226 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-c29f9268dcbeb53e473bc6edad90385c371d938b5ad7cc23136d2d8accb7b5d7 2013-08-20 21:40:14 ....A 53211 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-c58cc59d78b1ed2135600f8fc9de3ebed651a03b893781009e5c3c47e3ff6bc5 2013-08-20 21:02:20 ....A 10814 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-c5fb2e0c6830076cb05354f7609bca0251f81ccbb50f344812f194b7f41ec561 2013-08-20 23:01:24 ....A 17039 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-c6a854bee7bb7b85415c33749e2eac96f75f612e446cf9a2197098fbc7a1de30 2013-08-20 19:29:36 ....A 27362 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-c8e63c5b286661ab78113e46b7c59a3799d66528c20f6ff0bafabe4c29964233 2013-08-20 21:10:06 ....A 10072 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-c9f6d2a9206174ccfe3f8a7c281c41d8146f0afa1e732011830b7f353a9126ce 2013-08-20 18:06:16 ....A 11405 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-cb4c7f00e9edf78640f8c04fed8f62a108b40b3875b6fd25093df6bddbd0b109 2013-08-20 19:55:50 ....A 747917 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-cb6c02116d1df03e7404ad1665c49288c11491ecabf14c7908eb976ffa021391 2013-08-20 16:48:52 ....A 18970 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-ccd78e4355539813fd9bccd063f76823a393949cf7f7693a52af9eac25b5d5eb 2013-08-20 17:06:50 ....A 72613 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-d184d4401b5f5a5d5358fe323340818f8cf1b88ee62146cbfa23a733458ceb2f 2013-08-20 16:58:54 ....A 81407 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-d29f6c4db7607f29f5fd111a18a9ed36e06a67a2f6b9dd3907112a564db5daea 2013-08-20 18:36:36 ....A 110948 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-d5a543c74a80130757220da0ad678331316785592c60a438283b4ddd92b98965 2013-08-20 19:13:02 ....A 9833 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-d6683c09db4a472d097b65ba4dd4c720f318afa73a93d7c467b8131b2e36b043 2013-08-20 20:44:32 ....A 39288 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-d7f1f59ebf30267220de5b5105025a0db293420916b59dd324d659d63c9a2fa5 2013-08-20 20:24:08 ....A 747090 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-d842f9390d49fead48dcbeffb36f60931625ff8e2820983c14f4f3ec5b3a6ec7 2013-08-20 22:08:34 ....A 42782 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-d8cc496b4962885c7643f1281a54cc1714477ed68fac3627627f7be251000b70 2013-08-20 23:05:48 ....A 5303 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-dbd36359ea613e4d5c5dbc0a4fa2978fd1426d9934e7ec03ad8adfe0dca69efa 2013-08-21 00:13:04 ....A 5472 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-dc79f245af69ca84a3df4dd00335985b1cdeb54237fd959e91befca7b0266701 2013-08-21 00:51:28 ....A 6360 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-e1844f62cd6abb4e224fd06ab8e38193f378f447d262bcd699586a6098f99316 2013-08-20 20:09:38 ....A 22284 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-e2c9016a8fe394dbb510d3dd51353b4969c07631141940e0027a82a3654cfe68 2013-08-20 19:10:34 ....A 7482 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-e2f46164006db5a049c908f4f8d9e1b80619f321666e3e0152faa1db05a300ec 2013-08-20 21:33:14 ....A 9599 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-e479d8c8282506c7fa7c6bc318e1559d4384214cbe910047c86ca1b4cd6463e7 2013-08-21 00:40:16 ....A 738880 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-e9fa6ac5ec50a85f2040d9e5220614bf05c76c311faaaebc9e3d2373a9a191df 2013-08-20 20:09:40 ....A 11848 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-ead1dcfc790920651908b2a0b4b072a74a0dde185d0fd74ef1e226236520186a 2013-08-20 22:23:10 ....A 44109 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-efb2573e7e13077adec25746716cf51c9e9cd8da189656c8ba0732eaee9742f7 2013-08-20 21:30:42 ....A 738699 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-f030bfd871521c467bfa581bcb3df43c8589bbdde2b377b28dd1638c7afa67ae 2013-08-20 20:24:38 ....A 9758 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-f07f0444a6137a20e157f83e7046372d6e20c708e499f7446884c7163145d061 2013-08-20 17:42:02 ....A 8011 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-f30f6e8d7a86f6929fd8954e6acca5417ab963367eee78d75245f5fbb66d37ce 2013-08-20 20:57:16 ....A 55968 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-f62bd07f827e13521b774bc617f08fa11c9f436fe666a58a7aa0e882351c74c6 2013-08-20 21:57:06 ....A 29275 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-f6b21951eb5d5cc935553bf5e934044b070523c92eef07988343a5f0583d1d69 2013-08-20 22:25:22 ....A 17377 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-fdd699bd852190c778b1d0771a0d5fde98f0b18b921dc3bf4b78391315bd36de 2013-08-20 18:33:08 ....A 12462 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahv-fe7a1353675e0f7d8b8f7133f468145c31f336a84900d471d8f12dc2151854da 2013-08-20 23:56:20 ....A 5013 Virusshare.00084/Trojan-Downloader.HTML.Iframe.ahw-1452d1e0416bbe557987d0f380e83f5cdd47e6ce4f135c062dce59e20fd36368 2013-08-20 18:55:20 ....A 610 Virusshare.00084/Trojan-Downloader.HTML.Img.a-930d589f6005fdc9a30edf7ca38fedfeb1eb8073b149294f05cbcd95784ce53b 2013-08-21 00:13:34 ....A 5543 Virusshare.00084/Trojan-Downloader.HTML.Img.a-e30d1d07163b80a72d83585d58b96c5d19da53cde2522c04ff9aba43fc37c5a3 2013-08-20 22:28:16 ....A 5032 Virusshare.00084/Trojan-Downloader.HTML.Img.a-fc2874d183a187832801357450f9bdf21dfc4e87de004be89e6c5484727428b6 2013-08-21 00:30:10 ....A 30514 Virusshare.00084/Trojan-Downloader.HTML.JScript.ap-d12711286a9a2796d57d34b95bd571ddbebc535506412192018474ab9f1e6484 2013-08-20 23:49:36 ....A 1593 Virusshare.00084/Trojan-Downloader.HTML.JScript.bp-a066b524458756a38ca7495bf6743218ab7371b3a792d3e65695f759ff0326d7 2013-08-20 19:27:18 ....A 8217 Virusshare.00084/Trojan-Downloader.HTML.JScript.ck-420ee14669dbe53b553639c9b16f5436727088d23ccf5a0d3c9ae6a2aa004f9f 2013-08-20 17:21:44 ....A 26516 Virusshare.00084/Trojan-Downloader.HTML.JScript.ck-c64055fe2d962c2186348adb63cea5247fe9195cc0d8d2959503d03b93079be2 2013-08-20 18:43:58 ....A 10106 Virusshare.00084/Trojan-Downloader.JS.Agent.af-de857231b30e0aa6694dbcf632bf4a3a9cc8ed20117547456610f0a19aa64c05 2013-08-20 20:51:22 ....A 53909 Virusshare.00084/Trojan-Downloader.JS.Agent.akf-6ee52c86b5f89d499276794e422c2320be9422ff47749e5b9e790cefdd30e934 2013-08-21 03:08:52 ....A 46318 Virusshare.00084/Trojan-Downloader.JS.Agent.akf-8c1c6ba0e78c1d547ac4727825747439275a6127bc4dc092fe0d740abc713134 2013-08-21 08:17:50 ....A 2221 Virusshare.00084/Trojan-Downloader.JS.Agent.al-1df1e30981653a59dfa2a5662538f5f7a6335d9cc3aeed1db33995a78ee533ea 2013-08-21 07:55:22 ....A 7587 Virusshare.00084/Trojan-Downloader.JS.Agent.aop-364efbf05ce645fe5661b7357a48e4a786082247943c8bb0dca8f8f961dc0ffc 2013-08-21 08:12:46 ....A 215909 Virusshare.00084/Trojan-Downloader.JS.Agent.cey-2da6b1cfa362c04211858fa14599ded91708169387f8ddf3060d25df15202f66 2013-08-20 23:32:40 ....A 2947 Virusshare.00084/Trojan-Downloader.JS.Agent.cey-cbdeac4108193ac9671231270054a546b9b90ee4310e0dcb59bda9335b688d8f 2013-08-20 19:06:16 ....A 9825 Virusshare.00084/Trojan-Downloader.JS.Agent.dzn-aa9270948f082a1fd1a9dd2eda84ca7a5fe09a1b7ddb9338ef8c9f8e660ccc84 2013-08-20 20:22:00 ....A 9772 Virusshare.00084/Trojan-Downloader.JS.Agent.ebz-e3ded2d596bd65c3ce5a16698c488a27b71406b3814b10a011acf86782bc7840 2013-08-21 00:02:44 ....A 21295 Virusshare.00084/Trojan-Downloader.JS.Agent.elz-bb92bdc567415f7b585a09ce36ea441e5fbe1394361fcb0aff664a8454c2bff9 2013-08-20 23:01:28 ....A 18210 Virusshare.00084/Trojan-Downloader.JS.Agent.elz-ef7d103c54c1ede2487dfdb1e8754e28994310e15d292725ccaed74ea1139523 2013-08-20 22:52:48 ....A 24666 Virusshare.00084/Trojan-Downloader.JS.Agent.etg-c83449364d86aa4aec97e78bdef4b64edf5e61394cd12dab97b22bd00b851260 2013-08-21 01:18:38 ....A 1455 Virusshare.00084/Trojan-Downloader.JS.Agent.fdg-9bbd230a27eb9103d1af85ca949662317625c42438fe0dee0763754c76c192e4 2013-08-20 17:30:00 ....A 8545 Virusshare.00084/Trojan-Downloader.JS.Agent.fdg-a8d141e117f518d81ad510eab7c292c0821a9dd5dac9c249d7134e1d7e42f152 2013-08-20 19:56:44 ....A 32134 Virusshare.00084/Trojan-Downloader.JS.Agent.fdg-d12ea857abc12223ea66d1da1fa135f843d5a334120571d29b5177b97a097889 2013-08-20 19:48:06 ....A 981 Virusshare.00084/Trojan-Downloader.JS.Agent.fdg-d3a9377ed17f4ceb47796587d2a559b0fb86caf4b537c8de7223dc85944702c0 2013-08-20 21:39:16 ....A 6684 Virusshare.00084/Trojan-Downloader.JS.Agent.fdj-fec21e5d546ac322d07ab55a312540da05515bd8bd807ec2e5bb8d911e694124 2013-08-20 20:14:22 ....A 37788 Virusshare.00084/Trojan-Downloader.JS.Agent.fdo-b791fa5d7cbd96cf8ddfb1774282068ef890c2e4f68e5df2b2a14c44e28dab9d 2013-08-20 20:22:30 ....A 6612 Virusshare.00084/Trojan-Downloader.JS.Agent.ffi-d7b2dd1c4b3ef174cfc588ce18d4dea0e9b66b8579150375fb5c27a76a230189 2013-08-21 09:46:24 ....A 7663 Virusshare.00084/Trojan-Downloader.JS.Agent.ffv-1af62f126dbea2e62fa370dacd0f0868623adbe21453586d961b4c89bf5b9ae3 2013-08-20 20:09:00 ....A 8758 Virusshare.00084/Trojan-Downloader.JS.Agent.fhc-1e15b82db5b7d621ac278388dad9c68d3ebe5144c0ecf8900fec4cf4e3c33f8b 2013-08-21 00:17:42 ....A 33727 Virusshare.00084/Trojan-Downloader.JS.Agent.fhc-a33ec543b7608a139d40dee659732cc31d5ba3bdca57f566201a5c5b729d68cb 2013-08-20 19:25:56 ....A 8758 Virusshare.00084/Trojan-Downloader.JS.Agent.fhc-c278aa2392c57400d861681e47c26cf89d3ad4ddd0ffbd4fdf246358862d1abb 2013-08-21 09:43:18 ....A 120 Virusshare.00084/Trojan-Downloader.JS.Agent.fhx-6f500c37ede3f528b6ed2595de6dcf03af326c0bb39ae705cde337dcaf39aaa4 2013-08-20 22:15:02 ....A 105 Virusshare.00084/Trojan-Downloader.JS.Agent.fhx-fe2dc466b287a6eef2220fad2d4c7e16144d49f96be27b0a543421e3122adc6c 2013-08-21 05:09:24 ....A 4245 Virusshare.00084/Trojan-Downloader.JS.Agent.fij-4fedc05a2605a7a1178303dabe1dca7d4a2af213c43c405037f3d0b3cbd968eb 2013-08-20 20:50:18 ....A 25636 Virusshare.00084/Trojan-Downloader.JS.Agent.fio-f1b540378ab68b6d69626feba723e841d45159c1be5ee33ed6400c3262adf4f3 2013-08-20 19:54:56 ....A 54532 Virusshare.00084/Trojan-Downloader.JS.Agent.fly-da252869079a2672eabe306e8de7488548bbbb9ce1fd52b2f031869a98ace969 2013-08-20 21:52:34 ....A 54532 Virusshare.00084/Trojan-Downloader.JS.Agent.fly-eb5eb72dd7c269d42a6fd3787b240fe5059bb22e304f4cb52c0d69b47a4f60c5 2013-08-20 19:56:54 ....A 23228 Virusshare.00084/Trojan-Downloader.JS.Agent.fpb-faf9991fd43148b6336c06192b0c04cb3a6220a066d83dfec8805d0f410fb44c 2013-08-20 23:30:56 ....A 3061 Virusshare.00084/Trojan-Downloader.JS.Agent.fpd-e3a1e3ff21545e23c08c4df27d1e62cfe450a453d1947ac763c7197201e31567 2013-08-20 22:44:48 ....A 156001 Virusshare.00084/Trojan-Downloader.JS.Agent.fsv-d9b9e8527c27941f6723b32e465a689e5648dec99db17781167594d0fb3886fe 2013-08-20 18:17:16 ....A 25484 Virusshare.00084/Trojan-Downloader.JS.Agent.ftm-7eca2137823465330e5b13c16f2b3955795c18a4f64ed1ca150c40f0587b422e 2013-08-21 05:55:36 ....A 44648 Virusshare.00084/Trojan-Downloader.JS.Agent.ftu-4fc163e172938a6fbecf9a30b8040d40b91a37b19a19b65fae2a93bed0f8701c 2013-08-21 08:12:24 ....A 44672 Virusshare.00084/Trojan-Downloader.JS.Agent.ftu-6ebd01403fe4191c1087ac5e871582ce41fc5889a849c758d2ecca4631941a6e 2013-08-20 20:16:08 ....A 51319 Virusshare.00084/Trojan-Downloader.JS.Agent.ftw-fcd1773f467b408cf66726c3d751a6a0db4264f7b12a150e937962211af93c1c 2013-08-21 05:54:30 ....A 44620 Virusshare.00084/Trojan-Downloader.JS.Agent.fty-4aa5aa2c4be94d94ffd543027832d8cddc67302fa2121fcffe71fc850836ca68 2013-08-20 18:33:22 ....A 44633 Virusshare.00084/Trojan-Downloader.JS.Agent.fty-7db4c26d82bb3d2a5d03f30ab97fc95dd6a851a59c4d737c370a06c38b653c0b 2013-08-21 05:22:12 ....A 49291 Virusshare.00084/Trojan-Downloader.JS.Agent.fuc-3a356968364b823aabe50da9d3e89c959e2b30562645d2f0f9be2ed2dc74fff2 2013-08-21 05:51:58 ....A 70783 Virusshare.00084/Trojan-Downloader.JS.Agent.fun-6b56abc42ac3706518ae8311a1085d4a5897b26bce8e1f9b09151ab03002e283 2013-08-20 21:51:12 ....A 663 Virusshare.00084/Trojan-Downloader.JS.Agent.fvz-e401db82b17b380d4aaecb766d8b1a047e6138aca9c5fa135ff2f7551d37b691 2013-08-20 18:23:40 ....A 79249 Virusshare.00084/Trojan-Downloader.JS.Agent.fwz-a8b26aa4d3affc080e943c35fcd6645246d2fc57fd967a32be56038fdc6fea81 2013-08-20 21:34:20 ....A 85188 Virusshare.00084/Trojan-Downloader.JS.Agent.fxh-23c7f32810bc0ef4c1bd4d0e4d9d9bdacc3f558a7fd480bb10109b7d0ccafae9 2013-08-21 07:36:18 ....A 85403 Virusshare.00084/Trojan-Downloader.JS.Agent.fxh-2c8e49dc3e248dd4cb65a5d169b6de1e889715a0219d01c1ea28093b052b453b 2013-08-21 07:36:34 ....A 83747 Virusshare.00084/Trojan-Downloader.JS.Agent.fxu-7f9a63166167c1b923625b36f35d7c64fa8e91043d3ad163fe73b2c4828dbb47 2013-08-20 21:22:06 ....A 13178 Virusshare.00084/Trojan-Downloader.JS.Agent.fyl-d97b0ae016d688c71721608d2c77fec52894b3a7f3c13cb18a5d37f40b0449ad 2013-08-20 23:07:24 ....A 5349 Virusshare.00084/Trojan-Downloader.JS.Agent.fzo-dcc8e3d1057b5b0d0a094170baa2a83a838a0dd605b3432f58066574bce116a9 2013-08-20 22:10:10 ....A 82579 Virusshare.00084/Trojan-Downloader.JS.Agent.gag-566be969bc2da08b7cbc7d1402330b91d6a51b873178d89e7ba1ccb120c3e460 2013-08-21 08:07:46 ....A 85232 Virusshare.00084/Trojan-Downloader.JS.Agent.gas-4a10918d95fe50ee799105e3f63424c44450f35b502a43859e4cc68f2f518d6c 2013-08-20 23:58:10 ....A 87058 Virusshare.00084/Trojan-Downloader.JS.Agent.gas-7565229cbb4a0cd979fa562d2b3ea8a87d9cd91849084404154533caa7c1e63c 2013-08-20 19:35:20 ....A 9450 Virusshare.00084/Trojan-Downloader.JS.Agent.gax-fb7fb36f2e5b6156a6eebdb96e68b1b694546c52adf0bcdac0c7a9023e4a2192 2013-08-20 19:26:06 ....A 3509 Virusshare.00084/Trojan-Downloader.JS.Agent.gba-034e4d9ea4a961a712e8ae618d9203ff9ede675ab5f7ac6fe724613b73614e61 2013-08-21 09:16:40 ....A 13459 Virusshare.00084/Trojan-Downloader.JS.Agent.gba-0ecc31dd976dc0aa448cec32d82dd8f7f0008f492ae36e39730229974f72d903 2013-08-20 21:44:18 ....A 20926 Virusshare.00084/Trojan-Downloader.JS.Agent.gba-6dbcf782caa284c2f9ce5e8e22083e57e3d39c92ffe86fc4112351ed71470c67 2013-08-20 21:30:22 ....A 20947 Virusshare.00084/Trojan-Downloader.JS.Agent.gba-a2b827f454db99bf9579543c54c366d2c31b331ff70ebe1e189d2e6cff2a54e6 2013-08-20 21:15:12 ....A 20947 Virusshare.00084/Trojan-Downloader.JS.Agent.gba-dfbf1b763793bb690c2cb6f04802dc50651f4360820ec25df64a4363dab6e513 2013-08-20 21:14:08 ....A 29521 Virusshare.00084/Trojan-Downloader.JS.Agent.gba-ef545cacc70eadeab1c8df0d5453ba6642973f9d8bc14bca0ec35a1a61ce476b 2013-08-20 22:53:26 ....A 4268 Virusshare.00084/Trojan-Downloader.JS.Agent.gbk-fe7f8ef7e50d84f79e0f610951588ce7443af6e399d27c3adc13e56f45ce4453 2013-08-20 19:55:56 ....A 45001 Virusshare.00084/Trojan-Downloader.JS.Agent.gbo-001c8fd93586e3a037a8cce2705bab91c4387950ab92b6f3ce929350943e6533 2013-08-20 22:52:34 ....A 41747 Virusshare.00084/Trojan-Downloader.JS.Agent.gcc-d30faef58141d406bd2e4476914addcc8ffee8d951d371a45dcbdb233064c168 2013-08-21 00:28:44 ....A 729 Virusshare.00084/Trojan-Downloader.JS.Agent.gcc-d98030122934f763d14d9765bc3f1feed36b0fbe220a902a543bce047b0a3a25 2013-08-20 22:39:46 ....A 41747 Virusshare.00084/Trojan-Downloader.JS.Agent.gcc-f95387daba928b0bfa12c5026b7d5f2fb4a4db93f6c109351f0a8cafe862353a 2013-08-20 21:22:12 ....A 6548 Virusshare.00084/Trojan-Downloader.JS.Agent.gcf-12034a3c7ea77ffdd52d7704da66325133ab0bc795a61f8e2af8741cf06d5610 2013-08-20 17:42:14 ....A 13376 Virusshare.00084/Trojan-Downloader.JS.Agent.gcz-1c4237928163ce9c26740ab644e906965574cd3f2a86b2f1fb4771676d1cf491 2013-08-21 10:09:56 ....A 13290 Virusshare.00084/Trojan-Downloader.JS.Agent.gcz-7cd628206f3bc09432f8587e4f263af27e70523b2edafc017f482deab19d0e79 2013-08-21 00:14:24 ....A 4281 Virusshare.00084/Trojan-Downloader.JS.Agent.gdh-fd5c6dac72df6095ce926ed659e72f13d101f02ebae6a2988a05a6d04e550c9f 2013-08-21 00:10:30 ....A 374249 Virusshare.00084/Trojan-Downloader.JS.Agent.gdo-1327b6c03be3cef3996a15229488a15a10cdd6fc7ce10087f9b93a1816daec4e 2013-08-21 06:01:26 ....A 444248 Virusshare.00084/Trojan-Downloader.JS.Agent.gdo-227231c25946f5adca3559cf8739c3d0b893d680ff7f1db1eca44d0e3b4c35f0 2013-08-20 23:07:24 ....A 5923 Virusshare.00084/Trojan-Downloader.JS.Agent.gdo-582afecfbbca029fa9129a45bbc65510101cfa90050e854dc3413e7ede4c5002 2013-08-20 17:19:12 ....A 432463 Virusshare.00084/Trojan-Downloader.JS.Agent.gdo-7feee611015cdc0644a63ad79ec88469cb906b96718fc11bce832aed56c1ea76 2013-08-21 06:32:54 ....A 447314 Virusshare.00084/Trojan-Downloader.JS.Agent.gdo-ab4447bdd7ab759fc007b7baea397a67dca268a38cee304761f9ddc78d0e3141 2013-08-20 23:21:26 ....A 371496 Virusshare.00084/Trojan-Downloader.JS.Agent.gdo-b5cad20fceac326465c678b12e3cb16f5a48913c0a346f4c9047f1fd93a12d90 2013-08-21 07:22:12 ....A 45308 Virusshare.00084/Trojan-Downloader.JS.Agent.gev-7bef2513b8c8df1d45c907f6cd899d1f12bcf12ffc5a3afaf09cfdfd43ceefe6 2013-08-21 05:31:10 ....A 45223 Virusshare.00084/Trojan-Downloader.JS.Agent.gev-7f8a40463d15cd8dc62859583b841f2a7f0ff64dd9df70a69658f47c651ce1f3 2013-08-21 05:14:26 ....A 15055 Virusshare.00084/Trojan-Downloader.JS.Agent.gey-5d9e59d0278fb805aa179f1a491b3ed37086dde2850b965d2c53ee268334e564 2013-08-21 05:56:28 ....A 65795 Virusshare.00084/Trojan-Downloader.JS.Agent.gfd-0b31503718f2cd718b6be6e1d12f7e677f374ce523b34bad9d3149a5795317bd 2013-08-21 07:03:28 ....A 62967 Virusshare.00084/Trojan-Downloader.JS.Agent.gfd-5c2d2ddb0535f0aa78a07d202d5020e1a75fdebe29540a71c13597d1a89e31b1 2013-08-21 08:54:48 ....A 63895 Virusshare.00084/Trojan-Downloader.JS.Agent.gfd-5fcf30e6e0c4ddcedc6a1b48c4dfe0bce08ae09659dd3a3c57c545f65f440863 2013-08-21 01:30:58 ....A 45161 Virusshare.00084/Trojan-Downloader.JS.Agent.gfg-7d9617d82d2f05623afdf25f856c7cf562ad380bc8d4dcbdf083a33ff2da3e69 2013-08-20 19:25:08 ....A 23036 Virusshare.00084/Trojan-Downloader.JS.Agent.gfj-068a84975fbd6fa41d31cae126e9cef370e46365f7c943ab4b06a3b9566b2347 2013-08-21 06:47:56 ....A 37111 Virusshare.00084/Trojan-Downloader.JS.Agent.gfj-1b8c5bb57ccfe886898c68d9403fb577e91817056a485cccec65e7d496447dad 2013-08-20 18:26:10 ....A 6921 Virusshare.00084/Trojan-Downloader.JS.Agent.gfj-3acfb18155e6fe9bbd4bbe1ed449fb6e0c42454674f70b7552d12deb6e3e7132 2013-08-21 00:04:18 ....A 16153 Virusshare.00084/Trojan-Downloader.JS.Agent.gfj-5b302846699cedb9e58a91117b20a56a4481c6aa6a2dab12a7ba201efcbfff06 2013-08-20 18:07:40 ....A 4411 Virusshare.00084/Trojan-Downloader.JS.Agent.gfj-5c25da4489335db7b3a050ad285f7c73f472228facb1204525be7c1317382954 2013-08-20 18:52:32 ....A 1220 Virusshare.00084/Trojan-Downloader.JS.Agent.gfj-7f8d632eb5cb6ec32f3bada1c94ee5b226e98855d6e7eb6e46d440c373f94afd 2013-08-20 18:44:26 ....A 19846 Virusshare.00084/Trojan-Downloader.JS.Agent.gfj-934d907cb14af9c6a0e841d847850176ee471c6a4532404975d9601b4111406c 2013-08-20 20:54:28 ....A 10193 Virusshare.00084/Trojan-Downloader.JS.Agent.gfj-c9ec3dca12f4a828e3fa6bc19fd6dfcee4818edb6c48140b2ffa6c9fa5d83084 2013-08-20 22:39:36 ....A 1220 Virusshare.00084/Trojan-Downloader.JS.Agent.gfj-cc007c26c320a06483080bac91aa086a4a15c675ffff6cbb25e32130bb6f839c 2013-08-20 19:14:24 ....A 11670 Virusshare.00084/Trojan-Downloader.JS.Agent.gfj-d4b8b042af008c4e7060b345521cc61b506d6ea7122d233de997a2070b130449 2013-08-20 17:43:58 ....A 8439 Virusshare.00084/Trojan-Downloader.JS.Agent.gfj-e6afcde90b7d5d5ce803bca3b7344a4477866235bb3b6b32b859a3e58f1e8ac1 2013-08-20 16:49:46 ....A 10169 Virusshare.00084/Trojan-Downloader.JS.Agent.gfj-f8a21fc0b38749b9779d2d3b7724a8e0f54461b522ca975b6a6c8baa93aa91d3 2013-08-20 20:22:12 ....A 27659 Virusshare.00084/Trojan-Downloader.JS.Agent.gfj-ff37505f103a95b56757210fd98798cbf04450a26472174bbe1f21d2f675bd1b 2013-08-21 05:10:08 ....A 409600 Virusshare.00084/Trojan-Downloader.JS.Agent.gfk-1d26638aa6f550262cfc14d39a37a5b017ffcdcf2a2706c48136edcfab7120b4 2013-08-21 07:16:40 ....A 879382 Virusshare.00084/Trojan-Downloader.JS.Agent.gfk-3d36bf2967b136e95070167e842eed4286328409f8296e229a1078bf627647f3 2013-08-21 10:01:06 ....A 880498 Virusshare.00084/Trojan-Downloader.JS.Agent.gfk-4d5b21912281b466ee0399ddd7dbe61b5eaccafd396649ffbe0019e07c321568 2013-08-21 08:33:40 ....A 45217 Virusshare.00084/Trojan-Downloader.JS.Agent.gft-7f94e4919a2ff5003c957a65ae33161c1dad482dbc53e708bcc35d106611d012 2013-08-21 10:16:10 ....A 47671 Virusshare.00084/Trojan-Downloader.JS.Agent.gfx-1a12e01d8937baa992a3cc240e8f30cd84381e75d24476543d95b9f84338b79b 2013-08-21 08:12:18 ....A 47671 Virusshare.00084/Trojan-Downloader.JS.Agent.gfx-1b2d8a61ef4952007235be6730a6b7a1c24b593fd71e544314cd389a4648d32b 2013-08-21 03:21:48 ....A 47650 Virusshare.00084/Trojan-Downloader.JS.Agent.gfx-2ff0c21ae57b35e63ee4c3c2247fd3be3bb3f4833543e801a117dff589854d7f 2013-08-21 06:47:56 ....A 47671 Virusshare.00084/Trojan-Downloader.JS.Agent.gfx-6e88b34840b9c43e6de67fdbac7f1f00b4e6d2d37a1da321a84c4fdf33d68dec 2013-08-21 09:59:30 ....A 77126 Virusshare.00084/Trojan-Downloader.JS.Agent.ggb-4fa6a1d5e054b98f7a06ae28bb56d9ced500b47e5ac50da4f63c46ba3c64332c 2013-08-21 06:35:06 ....A 77043 Virusshare.00084/Trojan-Downloader.JS.Agent.ggb-853757ea9ba0ee27ce01f2968124acb2cc98659d1f10e208e9aca3601d4de1fd 2013-08-21 00:37:36 ....A 10914 Virusshare.00084/Trojan-Downloader.JS.Agent.ggb-95bab6ceb3431ef3803a4bf692494d6e4fdf37f1cb52f0054b10bdfe639dd151 2013-08-21 00:02:24 ....A 16571 Virusshare.00084/Trojan-Downloader.JS.Agent.ggb-a57fbeaa15b9427ce4c52d6455d5581b1a7b0cdbbd391a7f70e03e08cece42b0 2013-08-20 17:07:56 ....A 47688 Virusshare.00084/Trojan-Downloader.JS.Agent.ggc-2ba74075dce6b31f5d05f5ed0758515c4bcd092d64ebee5a9d724c0d9870ab5b 2013-08-20 17:06:20 ....A 63409 Virusshare.00084/Trojan-Downloader.JS.Agent.ggg-3db1b3d3f4a6167a9d067e796029f1168f5afa31d8c9712eb4c2849cf36d02ce 2013-08-20 19:56:04 ....A 64884 Virusshare.00084/Trojan-Downloader.JS.Agent.ggg-61789a56cc2ebb977a2a62234e0939f47eefdf6f230a69da32e2c617e75ab20e 2013-08-20 22:01:14 ....A 14549 Virusshare.00084/Trojan-Downloader.JS.Agent.ggj-66d68a21a0d039701cd4ab6f6a00a5b396448109746b68241c54224abbb3f315 2013-08-21 07:45:14 ....A 64850 Virusshare.00084/Trojan-Downloader.JS.Agent.ggk-0a8399d1c5912565ce4fd5f8b4d7af128ccfd05e899b508be0f76c7c4f3a53ed 2013-08-21 07:27:08 ....A 65760 Virusshare.00084/Trojan-Downloader.JS.Agent.ggk-2d71b0ac2f5c2581297a0a295f81cf512be24e0c6567b20dac0f8325691cb66b 2013-08-20 18:31:06 ....A 65174 Virusshare.00084/Trojan-Downloader.JS.Agent.ggk-7d6d8c14ef65c57e6517f39c12f09d39a657ca5fe0343c361d3ef5c0883ac795 2013-08-21 09:57:02 ....A 178229 Virusshare.00084/Trojan-Downloader.JS.Agent.ggy-4fd2d9ea231127fd587e8cdc66fffba1d4e27ec8b1dfc62c6b11b9000f48dae0 2013-08-21 01:01:52 ....A 32480 Virusshare.00084/Trojan-Downloader.JS.Agent.ghg-21c075fb11eef4c1b7f32eb0a90ea3a4b0af02d1299ea79c47a8f5bab9a40182 2013-08-21 09:03:40 ....A 184911 Virusshare.00084/Trojan-Downloader.JS.Agent.gif-7ca7e6b2c1e44d5ee4d2cde6618becafaa5b19a66be576a1a565659e70869e1b 2013-08-21 06:44:34 ....A 91119 Virusshare.00084/Trojan-Downloader.JS.Agent.gik-1da7e1b23c6062e3dc3d92a7b029b11d57ea93216353d35ffaf295956feabe4d 2013-08-20 17:48:02 ....A 183668 Virusshare.00084/Trojan-Downloader.JS.Agent.gim-189f9ca70df7a1c836ed940ad195ad02faadd25eb5ade6b9e43529efdae59073 2013-08-20 17:07:00 ....A 185183 Virusshare.00084/Trojan-Downloader.JS.Agent.gim-6fa9654aedc1868a3d3a7a14982fce46c0ceff69065a8c97d4fa364f9ebeb968 2013-08-20 21:00:48 ....A 93762 Virusshare.00084/Trojan-Downloader.JS.Agent.giu-310ccd2259edb30fe8a3911c0069a9c81a846da38480ad65163ed40709065a2b 2013-08-20 22:43:18 ....A 4504 Virusshare.00084/Trojan-Downloader.JS.Agent.giz-f35bf3709f93f20e56fa213cca69d444fb3432759cff4c91ef04903fe9e9f0c1 2013-08-20 22:41:56 ....A 9779 Virusshare.00084/Trojan-Downloader.JS.Agent.gjd-041437fd1e85cc561fde466241cb730d8ce7de55ad9d54de708e6192783686aa 2013-08-20 16:47:34 ....A 11834 Virusshare.00084/Trojan-Downloader.JS.Agent.gjd-45380622ebfd37e4cde677d428fde90afc2c6313f33e9909c8c00c8e16279cca 2013-08-21 10:12:24 ....A 72797 Virusshare.00084/Trojan-Downloader.JS.Agent.gjd-6ab20c3fb48d06d32db472d8235c25018f332bfd65f8dab363ac8d0a1ac2a2c4 2013-08-20 22:28:36 ....A 7323 Virusshare.00084/Trojan-Downloader.JS.Agent.gjd-c3fc70fbbb445a0ed3781957ac52368ba5e9684f03b88f57eaea18bf7aa5d200 2013-08-21 01:12:20 ....A 8725 Virusshare.00084/Trojan-Downloader.JS.Agent.gjd-c750001faf4ae1b22609161678f967faf257caa89e64bec5ee14650767a395bb 2013-08-20 20:28:58 ....A 95328 Virusshare.00084/Trojan-Downloader.JS.Agent.gjp-15c0bd196da47e29e1fa24d1b3ff069aa19d9a3550a047f0024815c2d2b30b7a 2013-08-21 09:11:04 ....A 28884 Virusshare.00084/Trojan-Downloader.JS.Agent.gka-10d7a17e1f92bb5e73f5672089a665d131b454f9cb10921a4f44ee0ef00c3c29 2013-08-21 09:54:26 ....A 18482 Virusshare.00084/Trojan-Downloader.JS.Agent.gka-67aca2d71cbab911335a554b8ed7d956c7c713cc4f59d011e0fca79c4a88ec67 2013-08-21 06:41:28 ....A 7415 Virusshare.00084/Trojan-Downloader.JS.Agent.gkb-0a7d14e298740f2d0208e8422c3659227077cdc22f7070c4e505e47c34221590 2013-08-21 00:37:10 ....A 11514 Virusshare.00084/Trojan-Downloader.JS.Agent.gkb-4579f07088e49a987e8c4070928d90b07a10a523a160a05df76531c71326f326 2013-08-20 22:03:20 ....A 105702 Virusshare.00084/Trojan-Downloader.JS.Agent.gkb-4dcf34c35aafed17dec3e85b1820f7a8c079ddb2b041ed06784978e237aac703 2013-08-20 21:32:20 ....A 106834 Virusshare.00084/Trojan-Downloader.JS.Agent.gkb-71edffa11e85acc517f97e05dfd19d30e9b446331b3661a99299590bea98a9cc 2013-08-20 21:55:56 ....A 17206 Virusshare.00084/Trojan-Downloader.JS.Agent.gkb-799be2b4c53ac9a05294f45e137010f00bc22e0a2a505991fbd2cf45b3515921 2013-08-20 23:29:54 ....A 112896 Virusshare.00084/Trojan-Downloader.JS.Agent.gkb-83c7f3802cdfa3a9ddf2e032d8bb168dc651d9d27a490986b0081b6a14efd6ad 2013-08-20 17:24:40 ....A 126529 Virusshare.00084/Trojan-Downloader.JS.Agent.gkb-dbb2fe076db567a3b5c159928f95c1f2281ff7050ab98f3f290a6dee4e3aea74 2013-08-21 07:28:56 ....A 95523 Virusshare.00084/Trojan-Downloader.JS.Agent.gkg-2bc7f2c28e7141fc9f2b169aa72cc98a0c74012cc2477e82e11ef95bc01a9a10 2013-08-21 01:32:00 ....A 95882 Virusshare.00084/Trojan-Downloader.JS.Agent.gkg-3ae8b35fd21fd7b8693432370f1d8c97e98291c3311b0d2321b0ef5cba022b22 2013-08-21 10:04:08 ....A 95243 Virusshare.00084/Trojan-Downloader.JS.Agent.gkk-2b910a604eef85e4be7168e4ff0867957af8ad517dc281aed12ef0d17bbaa8b1 2013-08-21 10:14:12 ....A 95918 Virusshare.00084/Trojan-Downloader.JS.Agent.gkl-2e57bd0c3d545b956635cc2aac820d5046311d63faaeca4ff1068fb7ac914581 2013-08-20 17:40:28 ....A 96049 Virusshare.00084/Trojan-Downloader.JS.Agent.gkl-3befdd6e98a06060ea0ac0169388da5085a62bf06d9e6b52eb5b043e58f3fa16 2013-08-21 01:27:50 ....A 95599 Virusshare.00084/Trojan-Downloader.JS.Agent.gkl-4eac95c2a9419650058574f12a5123ec50ba6a0e282a0a1f68345c80cfb9ba2c 2013-08-21 07:38:16 ....A 95814 Virusshare.00084/Trojan-Downloader.JS.Agent.gkx-2d16f301cd323d1b5c6599367146c4c8fd1b0d8617879d9fc97c4f0a17789e86 2013-08-21 07:04:22 ....A 95598 Virusshare.00084/Trojan-Downloader.JS.Agent.gkx-4ea5df70e0f195622e7e5dd5698cb7559cdecd2596d1cc0268f20e4e3de83988 2013-08-20 20:28:56 ....A 95791 Virusshare.00084/Trojan-Downloader.JS.Agent.gkx-616ae1a0c1e2f0cf71ba544a80a0bf8eb36e4ef93aa1bb9f5aab228d8dda6ea0 2013-08-21 09:32:04 ....A 96699 Virusshare.00084/Trojan-Downloader.JS.Agent.gkx-7d2668e077f305cc1c61d595355bfa24b9406fe551df02ff147cc8b78b4a746f 2013-08-21 08:29:32 ....A 96151 Virusshare.00084/Trojan-Downloader.JS.Agent.glf-7af154c729492ba12a0414f7237f4b6d601398c28a4f7c0457afae30ad11da81 2013-08-20 19:31:06 ....A 5137 Virusshare.00084/Trojan-Downloader.JS.Agent.gnk-003644c2df65f6cc92a1c32e483abd506616549125c5cdb4ee7dae87f94b4d2b 2013-08-21 08:56:40 ....A 87465 Virusshare.00084/Trojan-Downloader.JS.Agent.gnk-0e7aa5d57814c1a3bf99236bda49db2da5dcfc3095ba0d4aebd793d4f4ca34de 2013-08-20 18:32:42 ....A 7796 Virusshare.00084/Trojan-Downloader.JS.Agent.gnk-2b8c22307a5e6d3cc6b2b81b830c0439d4680e541b750bf455c5ad134b9dc301 2013-08-21 07:02:12 ....A 9034 Virusshare.00084/Trojan-Downloader.JS.Agent.gnk-2ca6ba9f4af9ecdf9e1f599ca194f6f02bbd497536bc2a766f12d04dbb4fcc1b 2013-08-21 05:36:42 ....A 16176 Virusshare.00084/Trojan-Downloader.JS.Agent.gnk-d6b498ef1381d22de813aac128015b04cfa46dd9b7420105432ca5229779a8b3 2013-08-21 08:12:06 ....A 34140 Virusshare.00084/Trojan-Downloader.JS.Agent.gnk-e66c14cd92726928f08a452eca3a21a5f6276c9dae8d5041ec7690f4d69e1316 2013-08-21 03:31:12 ....A 9142 Virusshare.00084/Trojan-Downloader.JS.Agent.gol-922e89ab08162153ba1ad352d4b9558e58c00f66ed7a5cacde31ff94cac9ed97 2013-08-20 18:01:22 ....A 7293 Virusshare.00084/Trojan-Downloader.JS.Agent.goy-1bb25324c25b7fb53d05ac279013a34f61e54926f15ae2397224fa900dbae4e2 2013-08-20 17:29:42 ....A 27874 Virusshare.00084/Trojan-Downloader.JS.Agent.gpk-1db9c234dd0899cf2171e26815ea911f3459d6b53cdd4990c9eea8114b591a6b 2013-08-21 01:32:40 ....A 46005 Virusshare.00084/Trojan-Downloader.JS.Agent.gpp-c44e66bf71c52cdd698c226a835e597d93962038a59d1e997df8261ab1130ab2 2013-08-20 18:02:04 ....A 4219 Virusshare.00084/Trojan-Downloader.JS.Agent.gqc-d1b66e5292b710b0ad825a7ec00bc7b7440319239a4e6c011c05861fdd86428a 2013-08-20 18:43:08 ....A 4777 Virusshare.00084/Trojan-Downloader.JS.Agent.gqi-119dabe9e2a1a4ea19d8a8bf580cecf91173e74c47b2fb90fab0b4332db15ce3 2013-08-20 21:26:24 ....A 127173 Virusshare.00084/Trojan-Downloader.JS.Agent.gqu-0119241ea032c6cf9a3893cde2a8d837e055baae9e0e6fa1abc2315f05515c3a 2013-08-20 21:38:28 ....A 50692 Virusshare.00084/Trojan-Downloader.JS.Agent.gqu-6bed80affe70dcbfa009a203b2604ae3e17fc91b644f7dc901796ccea8e59eae 2013-08-20 22:02:06 ....A 26266 Virusshare.00084/Trojan-Downloader.JS.Agent.gqy-63b372e6d681e12b6079ee4bcdd642470c86a5ea47f6bfe484bf385852d78ea2 2013-08-20 21:27:12 ....A 2957 Virusshare.00084/Trojan-Downloader.JS.Agent.gqy-6ead720c2e7aee2ca673e8963ae5b0b4d9f8f623b464437c7b34a3bd0e188ffb 2013-08-20 17:18:14 ....A 120186 Virusshare.00084/Trojan-Downloader.JS.Agent.gqy-70a4faa25a2ffd7add7a6da34728853ed94d68e11231efb359921b5ebb2008b2 2013-08-20 23:04:28 ....A 8150 Virusshare.00084/Trojan-Downloader.JS.Agent.gqy-75508293ef7e97fcc7d1007f568fefd0ae2ed6f8aaed9958f51a6f692b3da288 2013-08-20 18:09:50 ....A 3221 Virusshare.00084/Trojan-Downloader.JS.Agent.gqz-623bc98d79f4099a73f372a2266c9d429393c35a1a7ef7e64a80de3767379286 2013-08-20 21:02:10 ....A 23640 Virusshare.00084/Trojan-Downloader.JS.Agent.grd-185fac240b59b38fde0cb78b89520c469188cc2788d3cb074381077644eb7a58 2013-08-20 19:15:38 ....A 23012 Virusshare.00084/Trojan-Downloader.JS.Agent.grd-1cc2f970ba0edaf6b80b63945acfea9c0a67c01ae5b8f371ffb528b5ac65906f 2013-08-20 20:50:08 ....A 24061 Virusshare.00084/Trojan-Downloader.JS.Agent.grd-23aaff312761fffdf30da422a58db93839fe9d89cb6cfc7b6fbf5f46c727ee0b 2013-08-20 20:23:52 ....A 23365 Virusshare.00084/Trojan-Downloader.JS.Agent.grd-47ebac2d2ad06a8e0c5d3389b3aefb5404869203067e6d00c3610d09d94d77cf 2013-08-20 19:57:08 ....A 24333 Virusshare.00084/Trojan-Downloader.JS.Agent.grd-54590cf78a1010792b4a4e04623e03a234183065916215984eefac55e518bd18 2013-08-20 19:27:38 ....A 26384 Virusshare.00084/Trojan-Downloader.JS.Agent.grd-594f2e7a6cde82c296bde70dcd757c07e9bf2e94313789116d42059cb82da459 2013-08-20 19:26:38 ....A 25572 Virusshare.00084/Trojan-Downloader.JS.Agent.grd-5c4c289374d3654c33047ef5a82ec7f262612557035e5490ae8548d1f0e18729 2013-08-20 20:13:10 ....A 26121 Virusshare.00084/Trojan-Downloader.JS.Agent.grd-7909c50115efe2b0b314fb401304c279e49514ae6271670523c779119228b109 2013-08-20 20:35:42 ....A 25534 Virusshare.00084/Trojan-Downloader.JS.Agent.grd-7c920533c874467c11c4f66d4c8ee4daf55cbb2205fe0b50204f70ad3cacfe40 2013-08-20 19:16:40 ....A 21424 Virusshare.00084/Trojan-Downloader.JS.Agent.grd-9efebb991eec9ec8bdaf30861f439a56bc61ffb45a973890c9b07f6363629687 2013-08-20 19:12:58 ....A 24271 Virusshare.00084/Trojan-Downloader.JS.Agent.grd-abd00f69c882ffa4d978655daa885736c8e1cf52d0ac195b7f5f2bc3310f7c45 2013-08-20 19:57:28 ....A 23919 Virusshare.00084/Trojan-Downloader.JS.Agent.grd-adfff555b3e5e0d614caa670f184e1d7c0d2073a6dc5214e18534510aa0cc20a 2013-08-20 21:04:26 ....A 21571 Virusshare.00084/Trojan-Downloader.JS.Agent.grd-b58c796613ba4b4e63fcf2c5c15126309e4b07e18830d71d8102dd9c434553f7 2013-08-20 21:47:54 ....A 25273 Virusshare.00084/Trojan-Downloader.JS.Agent.grd-cc0217b87e2b6770839c0a82f9e65b54d158c4640cffaf9016eca5b876c2daf2 2013-08-20 20:33:24 ....A 24950 Virusshare.00084/Trojan-Downloader.JS.Agent.grd-d3132fb02eb10e39d2f1d087ce03d5ff49074f6370839e5f138119199bba03ed 2013-08-20 20:32:56 ....A 22604 Virusshare.00084/Trojan-Downloader.JS.Agent.grd-e916af70ecff9faab44b0459883d9301468b090aebd5264f879cb6fe8c90ec43 2013-08-20 20:42:20 ....A 23506 Virusshare.00084/Trojan-Downloader.JS.Agent.grd-eef8b16b101fb95fb41ae7a7f052bca20140180998fedc4a27bc043016ca5b9b 2013-08-21 00:55:22 ....A 32534 Virusshare.00084/Trojan-Downloader.JS.Agent.gry-0f286079a0128a318a9c583fe5620415b55cce2532a7579c33b505792d176513 2013-08-21 00:55:14 ....A 91005 Virusshare.00084/Trojan-Downloader.JS.Agent.gry-b886fafab6734bdc3bd5a6ba7f58cc242301c8a8e21566500edb91b0490b28f8 2013-08-20 21:32:04 ....A 28968 Virusshare.00084/Trojan-Downloader.JS.Agent.gss-0ce3558786565243a203f101da6fce78d80a8247d0d8d98aff89fb83699e9151 2013-08-21 00:31:06 ....A 29147 Virusshare.00084/Trojan-Downloader.JS.Agent.gss-0dfadcdfa1756dead9956da733213bea76d46df6d7ab0140b3e57979a70e1714 2013-08-20 22:23:22 ....A 29147 Virusshare.00084/Trojan-Downloader.JS.Agent.gss-16773642d21e17c05b0288307fcdf9003ee911605ff4a97f0fc7bc3a67a4d867 2013-08-21 07:09:16 ....A 24506 Virusshare.00084/Trojan-Downloader.JS.Agent.gss-17ed1f4f3c8a977eb842b7c3187b3c6a33324d6f8b3f96b6538469ab2213089b 2013-08-20 21:30:38 ....A 28967 Virusshare.00084/Trojan-Downloader.JS.Agent.gss-3b187b3876e9819d212f4a39740caf3a963eccf95a433b3010ae9c43caeb00fe 2013-08-20 21:36:58 ....A 29147 Virusshare.00084/Trojan-Downloader.JS.Agent.gss-49ee39d187f3bb95bd17dbb3a81f8690d610488c317e19654ea7dfbad44db319 2013-08-20 21:55:58 ....A 29070 Virusshare.00084/Trojan-Downloader.JS.Agent.gss-5ca2f915938c8ff6dc4e8922d47364c0fa026568eb5c47535c500d61a6026dc7 2013-08-21 01:17:46 ....A 29084 Virusshare.00084/Trojan-Downloader.JS.Agent.gss-7a11f7dbddcbd62ae37a2cb54c073cf32683451f999e90052c2b6e0b85e510d7 2013-08-20 21:35:26 ....A 28967 Virusshare.00084/Trojan-Downloader.JS.Agent.gss-834e721566187eb446926aabf43dd677474142554d3c8e450ac386ecf23fb486 2013-08-20 22:59:26 ....A 21907 Virusshare.00084/Trojan-Downloader.JS.Agent.gss-8404c1422af8e92de574dfd4708b016b87e96a9acd78e71f3275fa6b4083889a 2013-08-20 21:42:40 ....A 29083 Virusshare.00084/Trojan-Downloader.JS.Agent.gss-9d18df0ed4527941aaf58e5f5034f5faa98e144586eb507d0fe864be0d22e278 2013-08-20 22:53:34 ....A 22747 Virusshare.00084/Trojan-Downloader.JS.Agent.gss-a1f3a13769d3178fe73e446dec7325d2b9236f0ac1aed1b62b8ec97652f803ee 2013-08-20 18:33:16 ....A 23059 Virusshare.00084/Trojan-Downloader.JS.Agent.gss-aa5015d07ae1c8b69eca4c3b661c4847099d835f84a82332645991ea9e35aab8 2013-08-21 00:49:34 ....A 29220 Virusshare.00084/Trojan-Downloader.JS.Agent.gss-b63a64542c98dc2da62dee283c3157f1e5fc4e75b7059778f7974a853388355d 2013-08-20 21:09:14 ....A 28968 Virusshare.00084/Trojan-Downloader.JS.Agent.gss-ba50541e0db91fdf59b7f77170926441b0f9976301f8a79ebd704a6d72d66248 2013-08-20 22:56:18 ....A 29284 Virusshare.00084/Trojan-Downloader.JS.Agent.gss-d20b30333b8a8868fe8eceff9e322a460fa5291e55f97967ed37a4c8faa8e5fe 2013-08-20 21:37:16 ....A 29083 Virusshare.00084/Trojan-Downloader.JS.Agent.gss-d6f4d8b74ed1382ac94ba0619f9d44d3d0a18213e824a69bde9fd579104c3bad 2013-08-20 18:26:16 ....A 7557 Virusshare.00084/Trojan-Downloader.JS.Agent.gsv-101e6438e5fbeb966a2fb3f969b2c5bf042f72b1563741036e7a2538b6537b23 2013-08-21 07:43:38 ....A 19349 Virusshare.00084/Trojan-Downloader.JS.Agent.gsv-1ad312c197cd922235e173f42dcc1c48a5cd3ae183583cde8411a7681cf40cf4 2013-08-21 02:19:46 ....A 8146 Virusshare.00084/Trojan-Downloader.JS.Agent.gsv-25b5a65448264ead58b6e59694b2c75addfd92bd534ecbaa0de9a87707c05dc7 2013-08-20 23:15:20 ....A 8940 Virusshare.00084/Trojan-Downloader.JS.Agent.gsv-486ff759ba78f47bf39aac376564d8a5b7f07901ee5bac89c3b4dc3d4296840d 2013-08-21 07:26:30 ....A 51352 Virusshare.00084/Trojan-Downloader.JS.Agent.gsv-6fdd7afcad9df396aac7175ee3627a12238d8d34cb51efb88a770ae6eed49795 2013-08-20 16:56:58 ....A 13710 Virusshare.00084/Trojan-Downloader.JS.Agent.gsv-7d81f95294f2362b73f61ceb42c55de6e033ae2f73c4218952f36867ddb0b4fd 2013-08-21 01:04:24 ....A 15692 Virusshare.00084/Trojan-Downloader.JS.Agent.gsv-8868b7878596dcdb7103d8c00aaad5956b49743865a0adaad75fd1ab48075ea1 2013-08-21 03:25:02 ....A 170654 Virusshare.00084/Trojan-Downloader.JS.Agent.gsv-96655bbe1e37eb174261d92fd9da964323809b624a80d5aef4a622151ecd10fe 2013-08-20 20:31:22 ....A 11143 Virusshare.00084/Trojan-Downloader.JS.Agent.gsv-99f870364227460b2dae0c7f8abc54f7eb8c18ca292174d76c60583e14be8416 2013-08-21 00:05:16 ....A 53614 Virusshare.00084/Trojan-Downloader.JS.Agent.gsv-d7faa56d09fbd081e7d64c7e61fd12b070d6c657209a30137f4a461e61c9365d 2013-08-21 01:04:00 ....A 13194 Virusshare.00084/Trojan-Downloader.JS.Agent.gsv-fa2ada823bd11af5f94e1637f1d8cc5d9b535265b4a3f68ebc1e38958de01335 2013-08-20 17:38:04 ....A 29611 Virusshare.00084/Trojan-Downloader.JS.Agent.gtg-1299bca47969d2b6e9209d62b1465dbc3f991406a78a07a773b09f9e83201db2 2013-08-20 23:09:14 ....A 19256 Virusshare.00084/Trojan-Downloader.JS.Agent.gtg-4183e9ceab20a2128d2a09c8f5c6ae9dfe9fafdff0214f8d923062ab058b6798 2013-08-21 06:39:54 ....A 11403 Virusshare.00084/Trojan-Downloader.JS.Agent.gtg-c6f219572dbdd9054aff1350b8d8df815dfeecc281de3d00655fd05ac63d8d2d 2013-08-21 07:32:44 ....A 11074 Virusshare.00084/Trojan-Downloader.JS.Agent.gtn-25b26fb64521f3de0b0d3df427693224ff79acc9715d9d0787afcc8324adf377 2013-08-20 18:42:32 ....A 3448 Virusshare.00084/Trojan-Downloader.JS.Agent.gui-3074f266829de884bddb24a3972f75c31330a0627e03c0f042afe086007aa1c8 2013-08-21 05:11:00 ....A 12394 Virusshare.00084/Trojan-Downloader.JS.Agent.gup-0f0d4a385093c42ca672b7777d99b7dd90dda4cf82efc89b34cc1f0cc3db0b58 2013-08-21 03:53:28 ....A 15753 Virusshare.00084/Trojan-Downloader.JS.Agent.gup-247a5ef81e8fff6b5c5262ae915c6dad9f3edaff216ca85ecd7ea661090f3787 2013-08-21 09:17:28 ....A 11096 Virusshare.00084/Trojan-Downloader.JS.Agent.gup-291441f1da77c5e0f49c04e0d7fa8e26f6e5239e9fb5c5dee57cb1de38954a2b 2013-08-21 02:05:04 ....A 13948 Virusshare.00084/Trojan-Downloader.JS.Agent.gup-68f01b77dd4a58c44fbd656e731cd99e3172d3f574adffb57b3b65c362a03226 2013-08-20 23:44:30 ....A 60904 Virusshare.00084/Trojan-Downloader.JS.Agent.gup-ef7c541b8e18456ae1b483dfdd9756581f74258ba8435c29af6cfb9559cce2c0 2013-08-20 18:56:12 ....A 11256 Virusshare.00084/Trojan-Downloader.JS.Agent.gur-b79f50cd839a3ea13d2251b05867db3184c15aeae73744ff2638a1d873d1df8a 2013-08-20 22:48:34 ....A 12130 Virusshare.00084/Trojan-Downloader.JS.Agent.gur-c52777cdeeb6c34b57588257cfd3f0e4ebdc5201a4d951a4d2aac8cc67da389e 2013-08-20 19:25:54 ....A 20847 Virusshare.00084/Trojan-Downloader.JS.Agent.guy-f063d5da193fb539ab384b29147b9e1215f147a40f44d1fb897fa37d372890a6 2013-08-21 03:31:08 ....A 24590 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-015eeb0c4d7023f58a89ef8fea94d5e735d44f31dbaad9191d94f6545bd521cd 2013-08-20 18:49:10 ....A 27211 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-02caeafd11306f2c86929903ec93600e97ed0f2a2d6230c06ca987bde9aa710c 2013-08-20 22:59:10 ....A 33979 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-07454b068cabb0c44fdc67b5e066a7fe028dea3144d568211994555c0a8be4ed 2013-08-20 21:50:32 ....A 48400 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-082d908f0bc2f4eed22ffdfa0251fa47f990639322676946ee39f6a07c51d7eb 2013-08-20 19:59:50 ....A 57639 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-0b9cea9e684d6ad3c5cc004e24bba791d5640401e0307943fb57d760ca092815 2013-08-20 23:06:32 ....A 19539 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-0e00a36b3c1b2433a2397ed398bd81928faf2197ed905bc0c27d73d34e149742 2013-08-21 00:24:32 ....A 18878 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-0e6af11db351c1716202aba0f4eb6f6052d0f02f73b8ce82c53bec5d61700405 2013-08-20 17:04:40 ....A 92470 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-12468fbe60a026c0bd107cdec742526b75d92554f46aac532d3097359068787c 2013-08-20 18:28:50 ....A 3920 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-15327b01c6cedda21f3607dfe1ee2afee215d27ab74c8f6921ed0ef5a7405916 2013-08-20 23:31:06 ....A 9041 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-171828a722785ab4c2cba53c43b56d790e60930f598cdedeb06b707af87e3a15 2013-08-20 17:11:48 ....A 32963 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-18f0a55f4d9e7c5897022228439e42b90d616c9c575268dd00cc54b31fd18597 2013-08-20 21:57:36 ....A 5987 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-193b476deaebe01dfefe8d754cead87511464fe6edc9abc89f7c010e27785936 2013-08-20 16:54:24 ....A 14433 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-1e2f52136dd2db2017cb3b1b06effeb4e235e79d180f9c605e948104a42bcbb0 2013-08-20 23:15:16 ....A 36489 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-222aca2a2f75f659efe9f9e0aeb023755bd2a0a8d8ded5f217ff49f98087a82a 2013-08-20 21:01:08 ....A 22300 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-364d2434c12638341deff6524671661667635dbc4840bbffa4dea1f22c6a7c83 2013-08-20 18:37:10 ....A 3945 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-3e5e67dd09752a22a78ee980e4c0b7a26f9315eeb2b1bb4b9fd695a0e5ff33f4 2013-08-20 22:18:46 ....A 162626 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-3efa1eaf5ff283429b357f79ad7805de967770f8c5346c74f7ff47376fefffbf 2013-08-20 19:18:40 ....A 17337 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-40ab7e1887dfee7a492e2d860881a59cc369e8ae56a31740a8cfb0995c445bd1 2013-08-20 19:15:28 ....A 60727 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-416d264b125995b1cff3140873ba25844cd992349d92bd8c90dcaf5156bf82c1 2013-08-20 17:11:18 ....A 5638 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-44350ca9f43e82599727b789de1ae2d0413af0993c6c14aecbe635ecec091a2d 2013-08-20 20:18:24 ....A 22286 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-4a68a4bfe1a6945752c3e46870d40d71ccf04d89c91c71e563c5145921ed7d20 2013-08-20 16:49:28 ....A 21029 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-55f3812971dd8a502da30c9e7dc65aecefb5fbdb67b0a8df1c66865056b11577 2013-08-20 18:04:40 ....A 24982 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-5c83eded5982430959b1e00e2c9dbb5ef70aaf924cdcdd3b1cc0c1fb87b04009 2013-08-20 23:05:04 ....A 11092 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-603413777e0f8416a680c5fea2c89f5c49e1634bcbefbe233a6aec3d15254eda 2013-08-20 22:03:42 ....A 7258 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-63c2c9a434846fdcfd908483b3a2b64875d0d6c6dd6b83ad4a5e02162cd0649d 2013-08-20 21:35:32 ....A 23847 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-6545d121fbf2cf0dc7fb03e940840848d34eaa7489356a2741f159097f05383c 2013-08-20 17:39:52 ....A 18068 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-6a65aa7da934904baed69cebfd100f2efc632892ad20f44e6c2a6b73c83177a6 2013-08-21 00:58:00 ....A 15095 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-6b09602cdba867a45b4ac12c5d8aae7b72100ef6f8efc6543a85507170b2ae1a 2013-08-20 18:55:46 ....A 8049 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-7316adc2b1b85e9628165861facbfc7630147b312f18cc9729fa8d192b1d183a 2013-08-20 16:47:58 ....A 32305 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-73b3b97a78b0947863662163ca0b518d1993e937bd97ecfaec89eabdbb5c0303 2013-08-21 01:01:38 ....A 8549 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-7ad1a6aa2557b6e064e1034e688f72789a725be06a6b14c47b232403924d6b3d 2013-08-20 16:47:26 ....A 94031 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-7e637536064b0fb2e67611cff136849f01210877f1794ff7f0a90ccb4ac0a4da 2013-08-20 22:33:08 ....A 11709 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-80e0b9991db9438e4c98cd08dd98bfbb467e010e05a54f21c2d8c073027e0b07 2013-08-20 18:50:18 ....A 56622 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-81182d02c198f70354590f34f073b0dfb9756b2524f37857f9bb0066c9029419 2013-08-20 17:30:40 ....A 21814 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-820254b64bfed8a02157c9db3f4e2e6ce636845849ca5bc84234f7305319afd0 2013-08-20 18:13:54 ....A 27697 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-82fcacfb548d87a011f51e8cfe74dc6da9f4a9b21d9ec3a4cadb226b3e5a8c6c 2013-08-20 16:47:20 ....A 16725 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-832deec30a50b549b2986495f4ca7ce62c5eff3132028e1bcab11c749b2ad2cc 2013-08-20 23:24:04 ....A 5509 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-85a4115851e0d340982466bc789500de924594ae5e8e5ee92d807cc46f1f86a3 2013-08-21 01:09:18 ....A 6194 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-87a107edf6da64ada236351f9aacdef7acbf192088ae287f3f35b5b51d2dc670 2013-08-20 18:34:06 ....A 14923 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-897879dbfb392cfc7f00494e622a733d8aa551c53bfb1c11901447c808fcbe78 2013-08-21 01:10:02 ....A 13699 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-946cb290993e037cc261081a619bc7235c7c4a81567c97d73db0023eceed77c4 2013-08-21 01:19:22 ....A 28422 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-9928728da1e416d8acfe68d67b32f44559b10609c006141da72884865b3e3f3b 2013-08-20 17:49:38 ....A 27699 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-9a353993ec2256a1b9ca727d1dadca4fa20fe5428db61d6e5c46cdfb81523566 2013-08-20 17:12:00 ....A 93478 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-9baa189b186cd51207882a3021f2160cd88141b3a4451a46451696a487f602d6 2013-08-21 00:27:54 ....A 18882 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-9e6b90314bd2f74b3bfacd247605bbab28466355111156e1a1ed289156d177e7 2013-08-20 16:47:46 ....A 19507 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-a01ed5363d3aa4c47e446a8ee13d526aa143e86d2299bd02ca382d9a7dfe9cfa 2013-08-21 06:15:06 ....A 28100 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-a4ebdc272207e6985383ebefa63b9c3b55eb1066ea4fcf5e373501c522049a51 2013-08-21 07:02:26 ....A 22526 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-ac8062c16e0332c8b26bcf9fcb7cc3cc99da78160a230822d551e93fb2b0f3d4 2013-08-20 17:52:44 ....A 14772 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-accdad3411efa97aa18a0d2d893d77ef4ae89b6bbfd0915c5ed23b00ffb0fd55 2013-08-21 07:06:56 ....A 25945 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-acce411dee35ea9f2752cf9a455fd9f9aca8859713c9f919c6bd64fb26cbcc7e 2013-08-20 19:22:26 ....A 5154 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-b2415cd10bc08061bb86ce2244b3e54ae30198693665ae0c240b107f8ff606f0 2013-08-20 22:41:14 ....A 5776 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-b2f5bd8c4b9be66437343660f13efde5228365be2fa1fd69184ff0ea15ab77b2 2013-08-20 16:47:20 ....A 46645 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-b97b82d6efbe6f5d733577595b7b593e3a6caf63cc0f7b0a8c108d416c62ca55 2013-08-20 17:13:38 ....A 27156 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-ba23338acceca6a917b460e7908868b94f38b3fd43dd8e539333cb78f0af1c09 2013-08-20 17:19:16 ....A 22427 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-bcb8ba507706ba9041c165170059fb3ac8249cecd3ec9a88319c3434176cf669 2013-08-21 07:52:32 ....A 24590 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-bf888b3143c8b075f19d0564b033fb975c99dfb1b6376992e000f6e31511cbcc 2013-08-20 18:46:10 ....A 19268 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-c186f96811b2883847204d74178993ec369cea2be9fe131a0c77215e9319eed0 2013-08-20 21:44:26 ....A 17687 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-c3866917f6f5878a60d635bd9c10a85a2a7293acdc9c85e425fe5f57a9df70c3 2013-08-20 18:53:30 ....A 18978 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-c3b903c75344bd512632093f626a26606a8abbc35981237a342469114f02dbb5 2013-08-20 20:33:54 ....A 22179 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-c859f8bfc0aa116445115f416436ecf63dee07083349fbf36b86588a9f3f3651 2013-08-20 17:19:34 ....A 21833 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-c973189b01047ec7a1b65333228de7340dd36bbebadd5533aec5fb0a38f8454c 2013-08-20 17:39:22 ....A 129621 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-cc1543b97a34a8a5fd300d78ada8fa7b0be90495845a58679b4b29af77fed156 2013-08-20 17:11:44 ....A 19545 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-cc216ba7d72650fb91ab7cecf16fbc906d26159a7afe7446ed88ec2f3ac70fcb 2013-08-21 00:43:22 ....A 61292 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-cd730c8af152445753084e074a18eab0a17d5a7414292e6f4732e8c687bab62e 2013-08-20 17:48:32 ....A 15717 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-d478aedc8c67ef0cb96e23ae8618235863ef9cae9f5fd1e14cd2791dbf421660 2013-08-20 18:12:10 ....A 16792 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-d7c92de6e2ac3d56831ec260d7b061e2a8fe667ba717927fe5ce552ed2255e59 2013-08-20 22:59:42 ....A 19457 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-db86ac7453d48607caf01ce90f86e7d6d289348a4e3ee5d058b18903887b36e9 2013-08-21 00:07:16 ....A 16727 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-de8973abb27fa6859fd9ae35027b609237d45ece5660c14e66d60e259c5cab2f 2013-08-20 20:34:32 ....A 137190 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-e129fe9d73f46d0e8151056997bd3c9e07db808e9c190291e9ecc70925d818c2 2013-08-20 18:06:40 ....A 8663 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-e29022c40fb370e1ae62063d260b0adf55f502b9b20dcb80fc2c08327b0eea76 2013-08-20 20:04:18 ....A 10639 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-e528f3dbe7277aac7e50352338781cf221e6cc8b056a632d6ded883f3e14e08e 2013-08-20 16:57:06 ....A 97601 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-e73ed8d3c9333010d22532562407149b6bc1595ce2cb522f49c503867ac97c97 2013-08-20 17:19:48 ....A 18792 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-ebb746ca3c45a08a2f6964fad3766467a52987f3ea766b1e25b38370055d9122 2013-08-20 18:42:54 ....A 17395 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-ec94faaab1bb4eafbd057f7fd8215f3a110adc2b885835ec4df72c8b07f0c9f6 2013-08-21 00:55:08 ....A 23504 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-f3b9288dd7697d99b61f34fde15193a3e91ec4896c566d45f1ece7646a2e3f7c 2013-08-20 18:52:42 ....A 18689 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-f41deb64b1561982b272ba42ed117d1959a171cd7b304c2a02101a6c2e32caee 2013-08-20 17:01:42 ....A 98527 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-f9309783d580594f3d0d50a549bd7b3e9207c7d48f6088c8a30fd7b6d03ccbc1 2013-08-20 18:57:20 ....A 9040 Virusshare.00084/Trojan-Downloader.JS.Agent.gvn-ff54cbb9e8546835790c2869152bb5ee898c68b299be0c9540707b253ce4eff7 2013-08-20 18:44:42 ....A 157885 Virusshare.00084/Trojan-Downloader.JS.Agent.gvr-6ca3288da88f89cc8c2f0622669dbccf3113ffc9b9001058ba59710adeaab0ac 2013-08-20 20:05:50 ....A 22100 Virusshare.00084/Trojan-Downloader.JS.Agent.gwj-6cb7196b6a63f35e7184f428d59251ee7e91a074788fd839a49707e490aeacf7 2013-08-20 21:49:46 ....A 28146 Virusshare.00084/Trojan-Downloader.JS.Agent.gww-17b1debc72445eb97d91e2012ceb193ef3ad10beb02a6d37b45956bcec082360 2013-08-20 17:04:30 ....A 41673 Virusshare.00084/Trojan-Downloader.JS.Agent.gww-5bcfa626c67b908788380db23955598f1f77ed645bcbe4c97ed5f2abd23b7ba6 2013-08-20 19:07:22 ....A 19041 Virusshare.00084/Trojan-Downloader.JS.Agent.gww-78df8bc55ffa45c73b1f44188c11ac97cff66b00eb5e619a6da39806e267c710 2013-08-21 03:24:58 ....A 19898 Virusshare.00084/Trojan-Downloader.JS.Agent.gww-7b50a29b7d926898d1fbca69e6d3c53cbc36cdc1dc3a1c66ebb037f4f40e3d36 2013-08-20 18:38:18 ....A 25571 Virusshare.00084/Trojan-Downloader.JS.Agent.gww-969084ae95283ef7458874a173b133390963e7268fa1dbf0e2e21cb9b69ed719 2013-08-20 18:46:08 ....A 28762 Virusshare.00084/Trojan-Downloader.JS.Agent.gww-c28d28b68747380eaa37daaf5d0f6f3801a75c6782e7685be3ab3ec94b6aa8de 2013-08-20 17:09:04 ....A 42650 Virusshare.00084/Trojan-Downloader.JS.Agent.gww-cab2120c06e7ea5eccd10de0271b1a5b5deef147a139b1c0f3c8ede33fb7dabc 2013-08-21 09:03:28 ....A 43627 Virusshare.00084/Trojan-Downloader.JS.Agent.gww-cae2248c595304c3dd0ac02a4eae12bcc928c7de963153a62288122771f475e0 2013-08-20 17:31:24 ....A 43918 Virusshare.00084/Trojan-Downloader.JS.Agent.gww-d5758f8f3747fcff5ab8a70ff1f72b6bba15891269beb47304e3f4e05bbd5e71 2013-08-20 18:05:46 ....A 43363 Virusshare.00084/Trojan-Downloader.JS.Agent.gww-f060c5a3dd73de7d42a6988cfe5843ff2e106de9813d6af10b9c0300a632aabc 2013-08-20 17:34:36 ....A 41860 Virusshare.00084/Trojan-Downloader.JS.Agent.gww-fd4fdb9d1f534529337c868aa337637e36ea7459a585d9e73831d6ffe878d3b1 2013-08-20 22:20:16 ....A 272752 Virusshare.00084/Trojan-Downloader.JS.Agent.hbe-ed94ca2b3a4e6d74b0aba246c8d7a2e4c0ad2be08f5061f64de02bf36fec3127 2013-08-21 06:20:42 ....A 34277 Virusshare.00084/Trojan-Downloader.JS.Agent.hbs-0295f6e579a1709589d54f295faae547941934131d6c4012397ef8a9b8ea47f0 2013-08-20 17:08:10 ....A 30644 Virusshare.00084/Trojan-Downloader.JS.Agent.hbs-10d7955b1e7a1f51316204e199f37a77cc0c165fe6a21969759feb5d7f0a777e 2013-08-20 16:53:50 ....A 46090 Virusshare.00084/Trojan-Downloader.JS.Agent.hbs-37e20b408f23ed3fe47aca2eb35570d32116d103602c5bbeda2a8012ccc75f6a 2013-08-20 20:46:48 ....A 15217 Virusshare.00084/Trojan-Downloader.JS.Agent.hbs-4199333070bd3b8b465b8eb11b158e43814261217495fff177fda3d45b324f98 2013-08-20 18:05:38 ....A 24374 Virusshare.00084/Trojan-Downloader.JS.Agent.hbs-696ad5d8f8be966739576d49a9d886f9482f9c8c7ba099a51d3ef86c5f4f728f 2013-08-21 00:26:52 ....A 48937 Virusshare.00084/Trojan-Downloader.JS.Agent.hbs-76c2b962b93ac01d41048965b954e9f2486fbd489ff3f6ee76b7d85c924a01c8 2013-08-20 17:23:04 ....A 31885 Virusshare.00084/Trojan-Downloader.JS.Agent.hbs-a5a4f9c0b63b048268e8b984d8b4115121f60a097a5f6ad6d305b3974488a59f 2013-08-21 00:21:56 ....A 37230 Virusshare.00084/Trojan-Downloader.JS.Agent.hbs-aa1a1ab09c9b33e62db9865819e66ac2e96209ed684423e44e1b81ac1b1744ec 2013-08-21 00:43:38 ....A 25050 Virusshare.00084/Trojan-Downloader.JS.Agent.hbs-b80b7fd2b21ae389035008351dcc53bb7b0a226136d70d180b04846c319f0da5 2013-08-21 07:02:12 ....A 18397 Virusshare.00084/Trojan-Downloader.JS.Agent.hbs-bff1ea8b08a6534f1ede7bc1b54611192f7c70e170258ec7fd2b07cc2ed61e2c 2013-08-20 22:48:38 ....A 12227 Virusshare.00084/Trojan-Downloader.JS.Agent.hbs-e335602ac91ce7f4a5d29488235e14e79a062c950e25e90684b9bdfbd355eff5 2013-08-20 18:42:22 ....A 17615 Virusshare.00084/Trojan-Downloader.JS.Agent.hbs-e895228e13a277bcfc42ae57989f0036accdd572a1a18e2d9c453a6a800494a9 2013-08-20 23:50:50 ....A 28204 Virusshare.00084/Trojan-Downloader.JS.Agent.hbs-eb66de5aeb92221a6a3c29a86ad3f6acbfb2e2bdeed48f64fa52556a801f78f9 2013-08-21 00:37:24 ....A 41185 Virusshare.00084/Trojan-Downloader.JS.Agent.hbs-ebd2d0b04dc40ce976ac8e8ca0bcdd288dfec401d4710408197d3322fe13a45e 2013-08-20 20:45:36 ....A 39579 Virusshare.00084/Trojan-Downloader.JS.Agent.hbs-f8bb129912b9f2cb38bd7912fdc8b1998232550fa65dcff7b081f1d865baaff9 2013-08-21 08:20:48 ....A 4609 Virusshare.00084/Trojan-Downloader.JS.DarDuk.aa-6deebe7660cc45c6d3fafc9df0e13c9c05a6bbecaff0740be79eeb57c3df7c92 2013-08-20 21:46:56 ....A 143834 Virusshare.00084/Trojan-Downloader.JS.DarDuk.ae-ffc73d9e37fad30c3e13b6d4ee4cd4106b813dfed7bd00f2b47366be85e0d88c 2013-08-20 21:01:10 ....A 93800 Virusshare.00084/Trojan-Downloader.JS.DarDuk.ag-224ed3fb4d5ade897b5617bd2318dfa02b371d0f00fb69af82d36633a31a824f 2013-08-21 09:05:52 ....A 94304 Virusshare.00084/Trojan-Downloader.JS.DarDuk.ag-2fab3457415ad71916e01058cbf26c09d8fcfd1d4ea74ba9be11166f16509363 2013-08-21 09:14:50 ....A 93507 Virusshare.00084/Trojan-Downloader.JS.DarDuk.ai-6b4d594b0678e271b18f0ff761454af0fc541bdf74f17f1a3dade579316bb5f6 2013-08-21 06:43:38 ....A 95403 Virusshare.00084/Trojan-Downloader.JS.DarDuk.an-3e284d3206e82c295399c66ffdb241fc4fc58c60d994e05cbfbc5b5f4c8b2ee2 2013-08-21 01:25:54 ....A 95348 Virusshare.00084/Trojan-Downloader.JS.DarDuk.ao-7b3c8314f6259316b2f191703ea0466d487065af509eaf1b208e482ce3318030 2013-08-20 21:52:16 ....A 95525 Virusshare.00084/Trojan-Downloader.JS.DarDuk.as-308ecce5dc6a1e9b40e3f8e74018f771af5112d359725432cfb6c186d73978ec 2013-08-21 07:48:44 ....A 89380 Virusshare.00084/Trojan-Downloader.JS.DarDuk.as-6ffad5d44277397c36c8f58d63566c369d8f28c2f78bb74b337de822f3a99dd0 2013-08-21 01:13:28 ....A 95433 Virusshare.00084/Trojan-Downloader.JS.DarDuk.av-33e21b6047c72cf59e2416b27f7512cbd68d6ec0a38da8b0ec3d31ddf52dc95a 2013-08-20 21:12:04 ....A 95677 Virusshare.00084/Trojan-Downloader.JS.DarDuk.av-64dd1c68f01eb64c7128c992284f63d82032ef47c0a8e72d62795e8876ce18d3 2013-08-21 06:46:30 ....A 95356 Virusshare.00084/Trojan-Downloader.JS.DarDuk.bb-2b8abbb85c718918627643304bacd9846de6550bc7eac0082f806023f02c0fb3 2013-08-21 08:13:30 ....A 95315 Virusshare.00084/Trojan-Downloader.JS.DarDuk.bb-3ace17ef8547daada3ad488c709cb07ee4fd794b404d26ed77c567ea2b6cfe21 2013-08-21 09:56:42 ....A 95505 Virusshare.00084/Trojan-Downloader.JS.DarDuk.bb-3ca2a07e6a594c0066094ca6f36067552cc688cfd25f6c22c1d9ff52c1db2035 2013-08-21 01:44:12 ....A 95315 Virusshare.00084/Trojan-Downloader.JS.DarDuk.bb-4fa75bd21ca344320704e45de6ffefe6d1b72c2f2bc93798e360c960f3ec957c 2013-08-21 06:18:14 ....A 89513 Virusshare.00084/Trojan-Downloader.JS.DarDuk.bb-5d459ee80a7cdb22f1cfcb4291d7472f4a80c1b0b5c944bbd23abfb33954ec7c 2013-08-20 19:49:12 ....A 95445 Virusshare.00084/Trojan-Downloader.JS.DarDuk.be-124b43e70c732ad4b5eb256f8e3a527e03b014b4718196aa3d84cfce23b10bd9 2013-08-21 07:20:02 ....A 95439 Virusshare.00084/Trojan-Downloader.JS.DarDuk.be-1e6677efab4b0d11491ff4e444804f756079412b09a1f0f37026dc87b66fea13 2013-08-21 08:54:30 ....A 89448 Virusshare.00084/Trojan-Downloader.JS.DarDuk.be-3b63988f3c1b6d6375fa2a093d30b9e3455b6abdb53f987f957faf193ab67329 2013-08-20 17:00:22 ....A 95814 Virusshare.00084/Trojan-Downloader.JS.DarDuk.be-4e0d8c047b87ebe5520fcb0b3299caa9270358b5c9d400fb8aed9b12f27c0298 2013-08-20 21:57:10 ....A 89441 Virusshare.00084/Trojan-Downloader.JS.DarDuk.be-7010e09655b570acfb6bd0b97ccb742f866ab8f2413219391b857857999b733b 2013-08-20 21:07:24 ....A 95459 Virusshare.00084/Trojan-Downloader.JS.DarDuk.bg-015afb116569715d1aa76423dddcf3a5297d1a4556d486796a82bf70e3757755 2013-08-21 03:34:34 ....A 96643 Virusshare.00084/Trojan-Downloader.JS.DarDuk.bg-0a6d0b708c73b465019eaeda982723a54bc35a16b09a63a9815b6f272f47469f 2013-08-20 19:49:06 ....A 95323 Virusshare.00084/Trojan-Downloader.JS.DarDuk.bh-1304646de55d109b40d8980cbf76b6aab128c32eecb154be7b397e472ed89ea8 2013-08-21 07:58:52 ....A 95323 Virusshare.00084/Trojan-Downloader.JS.DarDuk.bh-4e430a9e6b12d4c41cc28d4fb8fca038b434d3e520a6cc4875a73cffa8abf0a6 2013-08-20 17:47:44 ....A 95439 Virusshare.00084/Trojan-Downloader.JS.DarDuk.bl-2946e0cdd1c1e99cb9c57005d7aa126cb7716be3a103bcac740aa90e812897e8 2013-08-21 10:05:10 ....A 96337 Virusshare.00084/Trojan-Downloader.JS.DarDuk.bl-2a6e22efa9ff092080a6653e699373134fdc15a61fec955c689dd874218fa8c6 2013-08-21 01:28:18 ....A 95389 Virusshare.00084/Trojan-Downloader.JS.DarDuk.bl-2bb6d4ef82f2762dbe33637b8c91fb455b76926994992c11f770b58ca46b3724 2013-08-20 17:41:28 ....A 96484 Virusshare.00084/Trojan-Downloader.JS.DarDuk.bl-2ee103985addcc97e2f98bf4cf2b40d05b0e6ac4015def253e1547f5ae8255ae 2013-08-21 06:19:20 ....A 95551 Virusshare.00084/Trojan-Downloader.JS.DarDuk.bl-7e1a809b3c7ebbde21c89e502bbc670b26dea6f1d99e13287b004376b330b079 2013-08-20 22:11:50 ....A 142703 Virusshare.00084/Trojan-Downloader.JS.DarDuk.bn-53b5c5113c7ff780f6b921f9c44d38b2d51e22529f7f8e9b77f72aaf3389677f 2013-08-21 00:03:46 ....A 95470 Virusshare.00084/Trojan-Downloader.JS.DarDuk.bw-40d30f3daefdc0f2f5e79b2fa83afac1cdbe99875f82e551a64aa52f336a3928 2013-08-21 07:31:46 ....A 87515 Virusshare.00084/Trojan-Downloader.JS.DarDuk.cc-0ab963b56633381f08b0bd2f4ca3eadb81bf490e649b61354519e3f52a17d006 2013-08-21 03:32:18 ....A 96182 Virusshare.00084/Trojan-Downloader.JS.DarDuk.cc-1fe4c9fc521a3bb1fde373d0941eaa97240f765971b41f968498d72dc8a9e3cb 2013-08-21 00:07:10 ....A 96903 Virusshare.00084/Trojan-Downloader.JS.DarDuk.cc-62e08e0b0b24c3877353cc49ebce624eb7985c268fe992d3ee0672a8138eb6fa 2013-08-21 09:05:20 ....A 97167 Virusshare.00084/Trojan-Downloader.JS.DarDuk.cg-3cb33bd8f6028dd54a5234c1b74570ddd3d5772c41aedb6048f1d412b59b630b 2013-08-21 01:33:18 ....A 98720 Virusshare.00084/Trojan-Downloader.JS.DarDuk.ci-1b3ff123a4beee229a1941f67c83c4464d0768a9b9e61a6e06284f97e0470db1 2013-08-20 22:19:46 ....A 96752 Virusshare.00084/Trojan-Downloader.JS.DarDuk.ck-40e06109d1389a21143ea7845988b9b0304e0811daf081ce929ad38da28c71b8 2013-08-21 05:32:22 ....A 83218 Virusshare.00084/Trojan-Downloader.JS.DarDuk.co-1a4552ed3bb2a43986faf972b4157a315c3f3dfdbaa09691fe3f38bf6070d0db 2013-08-21 06:24:36 ....A 118576 Virusshare.00084/Trojan-Downloader.JS.DarDuk.cw-1a089b6ea29889bd1073027dac033b7a6f717a575330d536386a87a782dcce0b 2013-08-21 06:56:12 ....A 104664 Virusshare.00084/Trojan-Downloader.JS.DarDuk.cw-3f57ee60b19c09fa2602affa6ce5298ac089c60ba5ae077e11f74a3dfc2cac9b 2013-08-20 17:22:34 ....A 118345 Virusshare.00084/Trojan-Downloader.JS.DarDuk.cz-2ced4f7061d9e69110f3a563abefadb8924e57de75a91fd67392670af141323f 2013-08-20 23:40:12 ....A 118408 Virusshare.00084/Trojan-Downloader.JS.DarDuk.cz-50da50f2e2da312f63f3f83675f2006edd29e076c5777b097c360d9ff22f1ceb 2013-08-21 01:30:52 ....A 118442 Virusshare.00084/Trojan-Downloader.JS.DarDuk.cz-5faf5406a349a60a1f1bdc6a7c78f902be4b5edee4b2f40ea561f1b3ef35122e 2013-08-21 08:59:02 ....A 90961 Virusshare.00084/Trojan-Downloader.JS.DarDuk.db-3e7ac70baac45483602da6f7d1dfe93b81027f6ef13fa3f410c2c7ef9cc78b00 2013-08-21 06:49:14 ....A 90861 Virusshare.00084/Trojan-Downloader.JS.DarDuk.db-5d67496c10fdff7e8e7a74f45f8fd46dd8016aba0849547e7571b5d1bfe77fa3 2013-08-20 22:11:26 ....A 91002 Virusshare.00084/Trojan-Downloader.JS.DarDuk.db-768077b0c7e7db167aa481b96476e7d200110b0139811d1a4a7fb735f43fdb3a 2013-08-21 09:13:40 ....A 90813 Virusshare.00084/Trojan-Downloader.JS.DarDuk.db-7f5382e25ebe2a543761df528c330075a9871522821648c56b6a5db150567b03 2013-08-21 05:27:02 ....A 90975 Virusshare.00084/Trojan-Downloader.JS.DarDuk.dg-0cf63f0204370e2b21b873eba8f2abe83c47dea7ffe7d0fd70a53df28cf28244 2013-08-21 08:07:54 ....A 90944 Virusshare.00084/Trojan-Downloader.JS.DarDuk.dg-2ad1139bcba28d72c1b962b11eafd7645d79b5b539983022c8a924504ab0077e 2013-08-21 07:47:52 ....A 119798 Virusshare.00084/Trojan-Downloader.JS.DarDuk.dj-1e4c9a0181ded8c28b995db1223915b8522bb962d9a7dc3cfbeb0bf61d7b8207 2013-08-21 09:48:54 ....A 84108 Virusshare.00084/Trojan-Downloader.JS.DarDuk.dl-0ae71500a463484d174a9998a29625a947257be824db7707f18d705e31180413 2013-08-21 08:35:22 ....A 75526 Virusshare.00084/Trojan-Downloader.JS.DarDuk.dl-0cb1b7bf46989873a9764f1e49e0e8c33ed3495c654f4ab6a922c20ad77f5bf1 2013-08-21 07:09:14 ....A 121297 Virusshare.00084/Trojan-Downloader.JS.DarDuk.dm-3d5caf85943536c5135e82f5e6258157bef9462a9f6dab3c25f6705f8f01eba3 2013-08-21 01:35:46 ....A 83154 Virusshare.00084/Trojan-Downloader.JS.DarDuk.dq-3f7c298d84e29a7a6e46835f46185a835665b673743d10ba37ecadc36b10cb54 2013-08-20 20:38:00 ....A 87039 Virusshare.00084/Trojan-Downloader.JS.DarDuk.dv-5529f110d6165a6ec3b6cb2759c49d4caa6ba3d3230aa003c8b6b3303181249a 2013-08-21 06:50:40 ....A 92225 Virusshare.00084/Trojan-Downloader.JS.DarDuk.dv-6d91210e3c203aa41fbdfeb527fa836611f3e8f7b2283b024b7f372611ff95fd 2013-08-21 06:55:08 ....A 92236 Virusshare.00084/Trojan-Downloader.JS.DarDuk.ed-5b66ac214b1a9c9966710ebced3c90ccaf81a138306b226a2ce63eff84f64a7a 2013-08-20 23:47:56 ....A 82540 Virusshare.00084/Trojan-Downloader.JS.DarDuk.ed-60c79a4abafc3344dd80ee35fac59f1f1ffcefdda731f98d815b03db8fd6dbe9 2013-08-21 04:06:08 ....A 92487 Virusshare.00084/Trojan-Downloader.JS.DarDuk.ed-7a86d35692f47c291c08ea96a7629f83d782ea5119f4bf30ed209c75d6d4c682 2013-08-20 23:34:04 ....A 84470 Virusshare.00084/Trojan-Downloader.JS.DarDuk.eg-156f1f18f4b960854d95a2706c502bf63bd60f57b60aa3442fd9b8ab3787d211 2013-08-20 22:27:06 ....A 84472 Virusshare.00084/Trojan-Downloader.JS.DarDuk.eg-42d151c1b7d5bbb0080076834166e936391825a0dc6b3390cb4e336257f8bc12 2013-08-21 07:54:00 ....A 93707 Virusshare.00084/Trojan-Downloader.JS.DarDuk.eg-4f7c2a7a9060818778c58b79b5e3ebaa6c034c5506fd2c5a5b94a7968242f5a8 2013-08-21 08:36:04 ....A 93562 Virusshare.00084/Trojan-Downloader.JS.DarDuk.eg-4fe488dfa76fb5a7bba0d7ffa202d3faa35bf6f7ec67fc5ee09e578a4f42dc55 2013-08-21 01:49:24 ....A 93548 Virusshare.00084/Trojan-Downloader.JS.DarDuk.eg-7f35d60ca00f3aded62d751b7982ac736861daca0963918c03c44a6e0ac4794d 2013-08-21 01:28:06 ....A 70120 Virusshare.00084/Trojan-Downloader.JS.DarDuk.ei-5c3c350b2b8d809a45f8680640fcf9be0f813c9903670f36926f5566976ce718 2013-08-20 23:56:04 ....A 72121 Virusshare.00084/Trojan-Downloader.JS.DarDuk.ek-03f996aa13fceb879658d18c4d29df4b4aedf313d54c3b225673ecefb0b9b808 2013-08-21 08:35:50 ....A 72768 Virusshare.00084/Trojan-Downloader.JS.DarDuk.ek-6aeb2046f5f47dc7523c07c510b1acc2e9cbce294b12288a46f6de8db5c76bf7 2013-08-21 09:04:38 ....A 94577 Virusshare.00084/Trojan-Downloader.JS.DarDuk.el-0f06bb5a7aed92b6200e2ae12260f5c45fad64524e7eb0072b8970b3c8ba11af 2013-08-21 05:58:30 ....A 99289 Virusshare.00084/Trojan-Downloader.JS.DarDuk.el-2b22ba91341d547128be5fc2989d04a87f71c7567081eb19ea7ad2f65a27ca27 2013-08-21 06:28:30 ....A 84883 Virusshare.00084/Trojan-Downloader.JS.DarDuk.el-5af4e08614ed4bb817661bacd6899d0fafd1c11184a47a4548d910594f64d267 2013-08-21 08:23:14 ....A 93888 Virusshare.00084/Trojan-Downloader.JS.DarDuk.el-5b98ee6d2051a8a9504b787ba92aceabc6490268044e956a17e43561b9cae2a9 2013-08-20 19:47:34 ....A 122278 Virusshare.00084/Trojan-Downloader.JS.DarDuk.em-051b87d92997af498b472ac51cf53ddd921da44d20afad9e343d7a46162add63 2013-08-21 05:26:18 ....A 128325 Virusshare.00084/Trojan-Downloader.JS.DarDuk.em-0e6a6d96e5cc24e1dac82556ed42a2fbd40321b20c0f0d8dcabe8e0e1e7aa25c 2013-08-21 09:10:54 ....A 70617 Virusshare.00084/Trojan-Downloader.JS.DarDuk.et-6cc9692f8b8b706f4394019838211c416c2b6445e8d248f48f1d8cad99a90af7 2013-08-21 09:50:38 ....A 79194 Virusshare.00084/Trojan-Downloader.JS.DarDuk.ev-0a926f98d58725daa23e114901e84ab024c88fc4aacfc731cc39cab482cb4e2e 2013-08-21 01:41:24 ....A 79019 Virusshare.00084/Trojan-Downloader.JS.DarDuk.ev-4d6e38c220ab914054c5e422258b80945cff72f0358ccb875e3bf9085961b53a 2013-08-21 08:19:12 ....A 93863 Virusshare.00084/Trojan-Downloader.JS.DarDuk.ez-6e088ba38826c416be66b5b50fa43d36e63f9568feaad3174730c358c1210443 2013-08-21 10:14:54 ....A 106534 Virusshare.00084/Trojan-Downloader.JS.DarDuk.fd-4e40ed6e0aa3df47588cfc974e695485e830aecb3f2184d5ef8423338b992acc 2013-08-21 06:48:08 ....A 106468 Virusshare.00084/Trojan-Downloader.JS.DarDuk.fh-0a62db9a406e520532292b0a1fdc370e770bec203197f3a45003ee7a34cd91e5 2013-08-21 05:14:16 ....A 94893 Virusshare.00084/Trojan-Downloader.JS.DarDuk.fh-1c370a67b293dbee4589f79db1b0fe20cb4a559b83a07e180bd504d4e7064724 2013-08-21 06:15:38 ....A 106548 Virusshare.00084/Trojan-Downloader.JS.DarDuk.fh-4c5622b392b91b4974a81213b6fb646b6215a204bbd0df8c250d39f8b6b009db 2013-08-21 07:33:06 ....A 106540 Virusshare.00084/Trojan-Downloader.JS.DarDuk.fh-7f4fad81acc083a9c7105186858e2bcc0dff59bfc59b67d69fd76ad4486f01ee 2013-08-21 09:25:58 ....A 74887 Virusshare.00084/Trojan-Downloader.JS.DarDuk.fi-1bb1910cf6d43da4612359f03756b6ea25dd8c99379fa07080555c244bc23449 2013-08-21 01:40:44 ....A 106877 Virusshare.00084/Trojan-Downloader.JS.DarDuk.fi-7d29bcb1466bb1fd42b50834374f831eba198b681a58174052387d657a744d7c 2013-08-20 19:39:22 ....A 95737 Virusshare.00084/Trojan-Downloader.JS.DarDuk.ft-306cd4eb6574d66f2d65219d81f083178fe5568fb77d38450aedf4b603544adf 2013-08-20 23:23:04 ....A 47647 Virusshare.00084/Trojan-Downloader.JS.DarDuk.g-fb949ae4d7fa158e1a69ae9a44812d32140f6daf615d5d09ab3d0291b8034471 2013-08-21 01:30:58 ....A 84256 Virusshare.00084/Trojan-Downloader.JS.DarDuk.ge-0f386a6f2808508ac5d0da3ef42851fd6e1acec29364a0aa99a276ccd6a181f4 2013-08-21 09:19:52 ....A 71504 Virusshare.00084/Trojan-Downloader.JS.DarDuk.go-1c91ec50c484f5c6da385ac7bfc95b7182d63a6f60f5de92009ed73f5f0d3425 2013-08-21 09:30:24 ....A 80596 Virusshare.00084/Trojan-Downloader.JS.DarDuk.gr-3c52d608cd7ea5d521b4bc41546f893a2c7fa5d84ac79cf3d3d202694671b4c8 2013-08-20 21:37:14 ....A 76175 Virusshare.00084/Trojan-Downloader.JS.DarDuk.gr-60607f465653dcccc6962672c1280960fba16136e446226829a6cee24be313f0 2013-08-21 06:19:54 ....A 45470 Virusshare.00084/Trojan-Downloader.JS.DarDuk.h-7db530b607a8d42d5810ee214b85905caf00b7bf81eb03728580481ce26fba0d 2013-08-21 06:31:58 ....A 71866 Virusshare.00084/Trojan-Downloader.JS.DarDuk.hc-4ac46efa044a41f49574197ea7d46c59015f8bbac41664e9a2bf995228af53b4 2013-08-21 05:35:04 ....A 71956 Virusshare.00084/Trojan-Downloader.JS.DarDuk.hy-0c022358d4bcef7559379257b685aa25e3bf64537e83579c59c6739acd81370b 2013-08-20 17:56:30 ....A 47655 Virusshare.00084/Trojan-Downloader.JS.DarDuk.i-3e4f0f92c4be2adc2b6243f4c10352e7fb40ee4d23817f2f2a9f552f6300674a 2013-08-20 21:27:18 ....A 47683 Virusshare.00084/Trojan-Downloader.JS.DarDuk.i-45118753f242c317ecac2fd320ae422be4457f06e0001d241b63f9e86eaa93b5 2013-08-21 06:28:46 ....A 47655 Virusshare.00084/Trojan-Downloader.JS.DarDuk.i-4e5cebeb2fb64219292fc42bd98daa5ed88f140b2f1fb0d35d285ec9ec1ca722 2013-08-21 08:07:48 ....A 47655 Virusshare.00084/Trojan-Downloader.JS.DarDuk.i-5c18afa75d368b8ba6aae900ebf26f32691e0487e4dd96c676e71599174d7073 2013-08-20 19:56:02 ....A 47655 Virusshare.00084/Trojan-Downloader.JS.DarDuk.i-d180b7b583a8f8a00fee628119a3c6c0092eae82f84e8f2776468f9a84ccecdc 2013-08-21 08:27:56 ....A 13069 Virusshare.00084/Trojan-Downloader.JS.DarDuk.ie-2adc12f1dab1cc06e72a2a52fc5c8b10e36bae3039edb9d9f44715d550b786b7 2013-08-21 06:19:30 ....A 13067 Virusshare.00084/Trojan-Downloader.JS.DarDuk.ie-5ca896dc5516b6a025cf410aa92dcb21309eea16176b69a06645f64d0952a589 2013-08-21 08:16:32 ....A 38837 Virusshare.00084/Trojan-Downloader.JS.DarDuk.jd-7e92931507dfadf165cb4610b4f12169ffa4c052b992750ba6ab3cd0305d7945 2013-08-21 01:25:14 ....A 14666 Virusshare.00084/Trojan-Downloader.JS.DarDuk.jx-2af9cb643d98e9a7bf14f07ca31d4169aeaf95ad59819bb4809441c13a099247 2013-08-21 00:38:08 ....A 47870 Virusshare.00084/Trojan-Downloader.JS.DarDuk.k-02552717355e6c0b9ef3c0dec54e82bc58833d12f31f814bd074c0589d8e5519 2013-08-21 09:34:16 ....A 47816 Virusshare.00084/Trojan-Downloader.JS.DarDuk.k-0d6508723c28b80548a801cec028c5e2054901f2b84cf2f7b4848f65156df86b 2013-08-20 22:17:44 ....A 47848 Virusshare.00084/Trojan-Downloader.JS.DarDuk.k-138948520c5828c661f3316fe895d3e6365c10443887001d21e89750652f6007 2013-08-20 17:07:18 ....A 47810 Virusshare.00084/Trojan-Downloader.JS.DarDuk.k-2c94590d78bca4c23818ebfd7f5b3269c48f247ed26fc0c6483298913c9754a7 2013-08-21 06:38:46 ....A 47833 Virusshare.00084/Trojan-Downloader.JS.DarDuk.k-4f70bf123fc844df6da03ed10ee20aad9ea91e43343b05fcdf0039e61ffc5a08 2013-08-21 08:11:26 ....A 47880 Virusshare.00084/Trojan-Downloader.JS.DarDuk.k-5b048cdebda6a043dd5185fda938d889392f582ce9b407e45c22939276971f0e 2013-08-21 10:13:44 ....A 47788 Virusshare.00084/Trojan-Downloader.JS.DarDuk.k-7cc539dfb21a581190f76ca823a9db6b947a4b51944795f08f1918722cac8052 2013-08-21 09:54:48 ....A 19030 Virusshare.00084/Trojan-Downloader.JS.DarDuk.ke-5f9d95abb6f86042b616d47e96241a271f92da5c23fb82b991b43ba5a81abd42 2013-08-20 20:00:44 ....A 16543 Virusshare.00084/Trojan-Downloader.JS.DarDuk.kg-3257c711c22c1bd39c33328dad5229d08fba6446c0c10c40819c667391f5ec7d 2013-08-20 18:10:46 ....A 17188 Virusshare.00084/Trojan-Downloader.JS.DarDuk.kh-572e45505028b48be12c73059110f1de61fdd5cac8a6ee1423f69a92766e9e54 2013-08-21 10:01:00 ....A 27354 Virusshare.00084/Trojan-Downloader.JS.DarDuk.kx-6e51eee38986ad412707d8b64c3b1cf7e82acaef85c267cfc592edfe49f39d10 2013-08-20 23:03:58 ....A 63301 Virusshare.00084/Trojan-Downloader.JS.DarDuk.kx-f501836da65be048e1a742153940934cb4d87588bf60b8ac473b6c75681e3793 2013-08-21 01:06:14 ....A 64433 Virusshare.00084/Trojan-Downloader.JS.DarDuk.o-6158f289936e76eb533ed72f2b9b955c9959a8b5c3ac92e8ee0c71b0ebe2579f 2013-08-21 10:02:44 ....A 409507 Virusshare.00084/Trojan-Downloader.JS.DarDuk.r-4cb9d8b2e95eb3a9f8b3f6cfc6bdb10350da7cf04736898bb076b54824a52582 2013-08-21 00:16:34 ....A 166167 Virusshare.00084/Trojan-Downloader.JS.DarDuk.v-3595439e4af9c1380453105fd6877ca036c3a3afbb2e00f31fe3569ab2864b63 2013-08-20 21:27:30 ....A 79277 Virusshare.00084/Trojan-Downloader.JS.Expack.ab-fd2a482b08decc2f83cc4abed50634282d4a8f0544b9d1a44e79d45efaa5cc5e 2013-08-20 22:25:50 ....A 4190 Virusshare.00084/Trojan-Downloader.JS.Expack.ahg-53b796cb6d432efbceff19e0d529a0f38a917bfe0040514418fcbcf9fccffb4d 2013-08-20 19:23:20 ....A 17213 Virusshare.00084/Trojan-Downloader.JS.Expack.ahg-d633d2999be22788c58b866513f0a9bd8455a7f0ef02f1283c703e4a41669d23 2013-08-21 07:16:08 ....A 45448 Virusshare.00084/Trojan-Downloader.JS.Expack.at-7b04bbfda46e5df5dab20ed341b0a5e4dd5f39947dfe87b7146054273eb30410 2013-08-20 21:46:30 ....A 45440 Virusshare.00084/Trojan-Downloader.JS.Expack.at-e2393a10800233c2d38c0fd1fd81e798fe33ffed8c03c60349b9536b2ec2a50b 2013-08-20 23:54:38 ....A 47774 Virusshare.00084/Trojan-Downloader.JS.Expack.bf-23521e60c9cc2f745a62a978d8e2f3793bb6f12dcf2a49a4e1477fbb098eaa3f 2013-08-20 17:55:36 ....A 47754 Virusshare.00084/Trojan-Downloader.JS.Expack.bf-3ecedf325297723416b7ff2462f2ded29ef74a133b3b8379dfdf7ac41307a3e9 2013-08-21 09:46:44 ....A 93768 Virusshare.00084/Trojan-Downloader.JS.Expack.bl-4c8bca679adb871c7b90433612f31cbc15c7bdc30d360ec0119968d19dd3238c 2013-08-21 09:08:36 ....A 96151 Virusshare.00084/Trojan-Downloader.JS.Expack.bp-0b26e5536a704428c41310e40bb87075d64545bb0cf4997858d275563b0b58d0 2013-08-21 09:44:02 ....A 95281 Virusshare.00084/Trojan-Downloader.JS.Expack.bq-2b9da07b64bc86ce243ac54853ce807adaca5b34f6ad5fb5c80feb3c8f82e878 2013-08-21 07:02:18 ....A 95287 Virusshare.00084/Trojan-Downloader.JS.Expack.br-2f77b4faee78dcabcc714333999e3ffb03b3b711f958192b6164aff852c9abfd 2013-08-21 07:18:20 ....A 147961 Virusshare.00084/Trojan-Downloader.JS.Expack.bu-7f9511321f3bf8866636d5ebdc2f927552e99b9302e64110f5b080de1e37fd24 2013-08-20 18:20:22 ....A 83239 Virusshare.00084/Trojan-Downloader.JS.Expack.bv-1bca062d2c8ffa6b9652fa571c0f320a6f41d8d5e73894ca519b4c337e5c2e2c 2013-08-20 21:02:22 ....A 83569 Virusshare.00084/Trojan-Downloader.JS.Expack.bv-33036a6f21f5429954e23b2e335558bf78c1b37e81a4433a24b95bdd67e8ecd5 2013-08-21 07:57:06 ....A 78881 Virusshare.00084/Trojan-Downloader.JS.Expack.by-2e5b27518c36a4864f2525cf29b62e2d81a3886c56e30952989126ed76807e43 2013-08-21 08:30:34 ....A 78799 Virusshare.00084/Trojan-Downloader.JS.Expack.by-7d331392c25584dfb1d953918c27c7ffd0766bf87f741ffaa93a1d4837240134 2013-08-21 08:20:38 ....A 79800 Virusshare.00084/Trojan-Downloader.JS.Expack.ck-4b99174f50bab49bad6be80168006c8cdbfbd99633218421f55a04ebe1cd062e 2013-08-21 02:01:08 ....A 15976 Virusshare.00084/Trojan-Downloader.JS.Expack.di-2ce4768df3f069358eb7cac1d7985b24bbe8dc08275e811971b2c78a5c30eef6 2013-08-21 04:59:10 ....A 16070 Virusshare.00084/Trojan-Downloader.JS.Expack.di-4deb0255f8e7a428ceb2dbb6f07b80b3fece45053363fba002311606c6abfe92 2013-08-21 04:03:08 ....A 19324 Virusshare.00084/Trojan-Downloader.JS.Expack.di-75cbdffb72d7c888ece5f1a5ddee441eab87c301f622473b2e5b645e045ac812 2013-08-21 06:03:42 ....A 8176 Virusshare.00084/Trojan-Downloader.JS.Expack.di-a386edebab21a6504a06b4816b1282d220b41e9d15cecf02698df0ee0fba46c3 2013-08-21 05:06:26 ....A 18533 Virusshare.00084/Trojan-Downloader.JS.Expack.di-b62873329acd8f746c30339f873df03ee438c2474c85a1f67eea8154454fe834 2013-08-21 03:35:00 ....A 5472 Virusshare.00084/Trojan-Downloader.JS.Expack.di-f10931406ff6265b54a925e7c2f18406f308dc1a9fdacaf5784f2e6323a4b379 2013-08-21 10:09:56 ....A 39301 Virusshare.00084/Trojan-Downloader.JS.Expack.dw-4c64409773711e473d8e147e7d46877d77d2c5eb01b8060167a8c176398c6fcc 2013-08-21 08:23:16 ....A 47440 Virusshare.00084/Trojan-Downloader.JS.Expack.dw-6a715ec490cde549e8c4a5e979ea73bce9d856e4811123db0f59c00d5211d9aa 2013-08-20 18:32:50 ....A 44633 Virusshare.00084/Trojan-Downloader.JS.Expack.ej-78e1e99c0fb51b05858f3c2acec7b5f050101050714879be5fd8a8eec8224e76 2013-08-21 06:56:48 ....A 17056 Virusshare.00084/Trojan-Downloader.JS.Expack.fn-1f7ed8bc380baf9c811a030d7ecbc49d88bc7cc9f791d623846c302aad26bf10 2013-08-21 09:51:12 ....A 15014 Virusshare.00084/Trojan-Downloader.JS.Expack.gj-2e5f9ccec4b1fcdb585f5ffb32b4a66bb80199c7bb146aab6a84ff28d4beb06d 2013-08-21 08:23:42 ....A 38336 Virusshare.00084/Trojan-Downloader.JS.Expack.gs-4b93dcf4d74e86f921073267ecd0e0761e0b59ec2b4cd7880c71b09058d11598 2013-08-21 01:43:54 ....A 38917 Virusshare.00084/Trojan-Downloader.JS.Expack.gs-7aaeb951b110c2bb3f730377380dda0edb7359820328b1f3722f9a328d4dc570 2013-08-21 05:54:44 ....A 17430 Virusshare.00084/Trojan-Downloader.JS.Expack.gy-2e2ba8b8e51880e4929df882fb123123d3a8f14399af4ca2bf10cf1fe5880444 2013-08-20 21:11:12 ....A 22163 Virusshare.00084/Trojan-Downloader.JS.Expack.ib-045a947251430b92f4afc114737d469b5592014d5080b1109c4071e2a0c5ef61 2013-08-21 01:33:14 ....A 38539 Virusshare.00084/Trojan-Downloader.JS.Expack.ih-6de008168832f8e26e950665b0748c90ecec48d3c058405a3bd124d17f4225f2 2013-08-21 08:19:04 ....A 18217 Virusshare.00084/Trojan-Downloader.JS.Expack.jk-7e7cda2b8213f464e76eab45c30cf8bfd6f36f8fb6a3ec28df042cd796f22e92 2013-08-20 19:56:54 ....A 18424 Virusshare.00084/Trojan-Downloader.JS.Expack.jq-2604ea6607d6465125e3b1043e83cb4aa72f5e23e05457c455c6199a7eefbd0c 2013-08-21 01:24:30 ....A 18194 Virusshare.00084/Trojan-Downloader.JS.Expack.mf-7e530862f0797f33fbe4f51a0bcea612668c302cf6a345b940aef7c46a9fcfc5 2013-08-20 18:13:16 ....A 20421 Virusshare.00084/Trojan-Downloader.JS.Expack.oj-37d7548a2e520cbbe2690031a7f4b7451a1700604f6b2d29c1bbe80b08c048b5 2013-08-20 22:27:40 ....A 3216 Virusshare.00084/Trojan-Downloader.JS.Expack.pd-de0398b31d2933bbceb80eec640baeaa6b297da016cfdf9714225e4a7ba8b3d6 2013-08-21 09:43:34 ....A 9885 Virusshare.00084/Trojan-Downloader.JS.Expack.q-1c786e417c2c9e2c315e0ba56ca50f7f54d5888584981e9e2302cf45f985b43d 2013-08-21 00:17:34 ....A 14633 Virusshare.00084/Trojan-Downloader.JS.Expack.sn-563a4eb61800212de3e2b8af434d2e006c2c3d53ed437c7894d54ffb870e7ec2 2013-08-20 17:09:12 ....A 110083 Virusshare.00084/Trojan-Downloader.JS.Expack.sn-702d0befecfa88463eba28ddbec264f603eab1e363344dbfda358f8010e63107 2013-08-21 06:58:54 ....A 43690 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-05212b4b3610a37aa2e638b7f5c24447082e3a4914c42aebd4b73e9ad1ffe5bb 2013-08-20 19:20:16 ....A 23562 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-0e63cff99c07eb2410bf0889d15f6aa19f13e3886821c286751beb3e8a52731c 2013-08-20 18:05:06 ....A 23412 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-21f86e779e5f1d0dc413523ceb50f09aeec3d6934d821783ab79250b9f6f0c79 2013-08-20 23:26:26 ....A 278661 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-278f16e3c9446091a943ca9691675a885d8868dcbd278aac623695650b131597 2013-08-20 20:34:58 ....A 38648 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-2e71e2fcfad0d4f1ae31db061aec531de2a8e5c892af32eb715cb1ba60723435 2013-08-20 21:32:56 ....A 23792 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-483de29a5a1510458b09c5ef199cb80139fed6d61da5e92c10a08821f61ca62a 2013-08-20 21:00:52 ....A 28548 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-56c41fd0a628ea32b55a567b9105771e246765f1a185e0a483436e9832fca157 2013-08-20 20:03:10 ....A 24494 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-58468a4b4fc17928df1360c579387e92f3412ab6ddad914b26a2ccba28927436 2013-08-20 22:26:10 ....A 22644 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-5f23d299fe059072eeda33c89bd6a16b6fb383c89fff4d3f3267be1fdd635fbe 2013-08-20 18:40:48 ....A 35933 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-737df1c775788b8ceef606223791b652f2112cef8dce995d1c3b0077dd2da6fe 2013-08-20 23:44:50 ....A 35739 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-7e91f365c68b8a43ac04527facebeb3a94f79c5d0a5abec4443e710a1938ce35 2013-08-21 07:11:24 ....A 276363 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-8a394f784e7ceb4ceba9dfdac5f0558836568e4cac368303ac1c5001e5e97fa5 2013-08-20 18:28:26 ....A 34390 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-98b7d88d80baeab9c1dcb97d9631af5cdc85df805a0e3f9aa030f0cae8c1053c 2013-08-20 17:13:30 ....A 28630 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-aed374fd9aed6916ed372afb8caf1514d3682c65b928cb1a89df33e1aa3c0684 2013-08-20 18:57:38 ....A 31318 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-b158f77623f1b2af7e6acf56be5269313a41965756c2c8794a427a786e3ebc7b 2013-08-20 19:56:52 ....A 23429 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-b36e7a37fd0bde88462361c8b0bb7f30f43c7ecadaf52bceb4a9b9098818b0a1 2013-08-20 18:28:32 ....A 34363 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-b51cf62be60e3af997561557d82280374716661d27fed4d6b6472b62d5752ce8 2013-08-20 19:00:52 ....A 18891 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-b554948c71a9803a9307a83f4dc69477f834b4e36e9c1bda190a77d10ef719e4 2013-08-20 18:55:40 ....A 39410 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-bbeec16ac5e3a1a8793ca701e5b2983f0b81838119510ba02821c7a5e8eea41c 2013-08-21 00:15:40 ....A 33827 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-be7edcfc7c257b7e0cec2130b115ff934661bdc09bc9bf147b425316ba0cbaf6 2013-08-20 20:03:22 ....A 31367 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-bed7fa74546a91db1769767b99f326fb8edb8595783a37ea3c2818dea9dde44c 2013-08-21 00:09:44 ....A 28235 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-bf06219d0313f3edb158412042f5a768889d477e749ade3c781e284345c1db40 2013-08-20 18:42:34 ....A 34390 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-bf50cff2545f9fb5f27697784a5f72a9b42b70affe4b6b1cf6dfc8c43687f58a 2013-08-21 06:51:50 ....A 31631 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-c4c8a31a541e76696ec538be1c4bdb2678a68768470fe9d7946d6b6ccc01ab02 2013-08-20 19:28:42 ....A 23081 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-c78648d9fbefd390102b73d510a3f7d0683ee2e2ec1c20a197211084d17f75f4 2013-08-20 16:51:42 ....A 23584 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-c7cb75eafa37534dc27e96bf9fb03892925928dfcbbcebb20b4a1e0a0719da8f 2013-08-20 18:42:44 ....A 94323 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-cd1350f0dc07ff50ef439a9ec0345f0426303954467646c8b9788f9be25d9495 2013-08-20 20:11:20 ....A 16096 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-e52e969debce52bc79bce8755e303fb92352ed7241c8282af9dfc5e221a2ded0 2013-08-20 22:42:46 ....A 25200 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-f07b0f5331a98a396fa48b029becf4ad3c365dd1a8e61beb2abe50cb660a3e2f 2013-08-20 20:12:22 ....A 24595 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-f27df5d2828596e6c807341dd77c010fa587a938144fb5afecad6ef3c5fb5ac7 2013-08-20 19:31:30 ....A 16108 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-f3a91b2662f9a1e573e9a6924cf687d9426d6b81c56d453a3670645e763d5f38 2013-08-20 18:39:48 ....A 35534 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-f64934fe324dc65da2eee9c4a37a6258294c8dee5f180180ed453dcf0f568b6e 2013-08-21 01:01:16 ....A 44065 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-f66ba7126b3671632a0fae31b51d7dc15998516a8967ff008d203db8e3f64a6f 2013-08-20 17:04:02 ....A 30636 Virusshare.00084/Trojan-Downloader.JS.Expack.vu-ffc2dd5d23300b9ec13926eaa28b30adec0b3f9c8d4c4cb225996fdd00920004 2013-08-21 08:27:12 ....A 86025 Virusshare.00084/Trojan-Downloader.JS.Expack.z-1f0f5ce3c31b11da4bbc0aaa1b2e4e9b1caadf13339d46d55190357477683cf9 2013-08-20 21:14:24 ....A 35997 Virusshare.00084/Trojan-Downloader.JS.Gumblar.a-19f821900ded19abc5293d45757f424276f4e8e3232a01f6b8853680fe7cd830 2013-08-21 00:13:40 ....A 75682 Virusshare.00084/Trojan-Downloader.JS.Gumblar.a-2290ba5a072c441822d89611a1791f1ca19b4fe9c9e3cd797b31ba56386b5ce5 2013-08-20 19:09:14 ....A 60484 Virusshare.00084/Trojan-Downloader.JS.Gumblar.a-24e2681baa52942bd64f988ebaa3f86b3b770bf007fe1f34c9421c280a53a7aa 2013-08-20 23:16:08 ....A 1443 Virusshare.00084/Trojan-Downloader.JS.Gumblar.a-252ab0df73530b5f82921dfd80d3b5bbb2cfa90f8888b8c21a508107219cd309 2013-08-20 22:58:58 ....A 6639 Virusshare.00084/Trojan-Downloader.JS.Gumblar.a-501d06356415d7ebe1977e9022a459d6a67fb16b64dcf462d416ec293b8beb56 2013-08-20 17:38:52 ....A 1806 Virusshare.00084/Trojan-Downloader.JS.Gumblar.a-a068a68f584f93a2ea77275d6e529305acfb508d9e348b64f1606acdc4529e50 2013-08-20 22:59:06 ....A 7744 Virusshare.00084/Trojan-Downloader.JS.Gumblar.a-b35135a7017d71d2ad2b35b4b9b1e517c61d67440efec07f71e572e1c5b9c78f 2013-08-20 20:03:44 ....A 9197 Virusshare.00084/Trojan-Downloader.JS.Gumblar.a-f8ae7a6e9fee6cd9acc8fdbda809b8bceb3cf5986a783cb4e8f52eb4afc70209 2013-08-20 18:48:50 ....A 39785 Virusshare.00084/Trojan-Downloader.JS.Gumblar.af-fa2885e32e12c45c6a7b11b47f6fe817eae561654a886e4a6e8827d7caf944ea 2013-08-20 23:31:30 ....A 65867 Virusshare.00084/Trojan-Downloader.JS.Gumblar.ax-e7a086231d9401155321cb25ba2387cc947e89e3816449934dd528d48f119c6f 2013-08-21 08:34:20 ....A 57906 Virusshare.00084/Trojan-Downloader.JS.Gumblar.x-0e2f69cc98723e50d5ad3bdaec6d6f4820b979afc4f058b5a0ef08837f62cfe5 2013-08-21 08:12:48 ....A 144 Virusshare.00084/Trojan-Downloader.JS.Gumblar.x-6df50a482a7a7df9944ba70e5effe33ec0ae07bc57c889a824e927938c77f605 2013-08-21 09:31:08 ....A 177 Virusshare.00084/Trojan-Downloader.JS.Gumblar.x-bf8c0cdc886a93ffb9195dfe4785d28cc5c469285d40eb93cdf58077f9945e60 2013-08-20 21:37:54 ....A 150 Virusshare.00084/Trojan-Downloader.JS.Gumblar.x-ddd7eaa2ca59f3b6555f282aacd2403cb4a7e382b8892d0f1c3d60c81622d69a 2013-08-20 23:37:32 ....A 58069 Virusshare.00084/Trojan-Downloader.JS.Gumblar.x-e2428658148742c618c6c34e161962a48d3fc93ea31e0e4b29aaf2cfc6def7ec 2013-08-20 23:38:14 ....A 146 Virusshare.00084/Trojan-Downloader.JS.Gumblar.x-e2760f6e34d85ff32e503cb8bead800128ad1a8a0ec007f63e88731fd74bcd5e 2013-08-20 20:12:14 ....A 57826 Virusshare.00084/Trojan-Downloader.JS.Gumblar.x-ef0b8b7e57a6d9355e435d3e43271365a33607f4da5a6d3e61f864c030bc4e25 2013-08-21 06:14:40 ....A 23922 Virusshare.00084/Trojan-Downloader.JS.IFrame.cwy-0c46bb0c1b886eb12f013bd22022c13d73704b14cad3c8131e963477e4a119db 2013-08-20 19:39:06 ....A 4458 Virusshare.00084/Trojan-Downloader.JS.IFrame.cwy-5bcdcb1da7238a12e5a16b95f4b7a423419b7ade29e00c64210ff9e08e4f0b64 2013-08-21 06:51:26 ....A 30836 Virusshare.00084/Trojan-Downloader.JS.IFrame.cwy-66b6ed30348952f5c576a8597cbbf346acc121542318391bcd0017e6eeb7be79 2013-08-20 23:58:10 ....A 7058 Virusshare.00084/Trojan-Downloader.JS.IFrame.cwy-708cad9a95209a47174a0186239b0e342275359ae5a2a97f4451b6f5fe55b304 2013-08-20 22:26:12 ....A 11945 Virusshare.00084/Trojan-Downloader.JS.IFrame.cwy-c0310a2e0dc0ab4864d554b55d12130dc452628eba9763633f217026a7065dcd 2013-08-20 20:22:28 ....A 4545 Virusshare.00084/Trojan-Downloader.JS.IFrame.cwy-c1086539c005a8b52dddbd6afa9fc1699847eb6945d40fb034729d0d32a0d630 2013-08-20 20:40:20 ....A 36403 Virusshare.00084/Trojan-Downloader.JS.Iframe.aey-dd737e81b7670d6500515e35ac35d86c5153e1b2d377a21978e07b00c7dbba56 2013-08-20 21:14:36 ....A 27219 Virusshare.00084/Trojan-Downloader.JS.Iframe.ajl-cf70ec1e140db43f3a134ec7ea764eaa4c5113786fe1d999be7ae6327b9f69ef 2013-08-20 20:23:38 ....A 35106 Virusshare.00084/Trojan-Downloader.JS.Iframe.ajt-16c0628f3aa587f7c9b6d2a72b8984bc5946a503feeabde3a3069808ed81344a 2013-08-21 01:42:08 ....A 29470 Virusshare.00084/Trojan-Downloader.JS.Iframe.ajt-5796fb2b44df9cf96995c70ecf7314c0b076202f552c5959f0d4cb797c677d8e 2013-08-20 17:46:46 ....A 22086 Virusshare.00084/Trojan-Downloader.JS.Iframe.ajt-66c9921069ee833bf0e8a343567283948288e661922bf7b539d85046a4a01287 2013-08-21 01:42:24 ....A 29280 Virusshare.00084/Trojan-Downloader.JS.Iframe.ajt-df6600fd5385d1537b80059e59d65b88818b1eae4fa6d532fd338d81e9ef8cd7 2013-08-20 17:12:04 ....A 841616 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-08401773b035ead3ca316d100cb787b74df5010e6efaf35abd632cddb6a645ea 2013-08-21 00:56:34 ....A 387407 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-0e1eff89e9080b05bab15f954a3703d7bb23b807425c99ea8b0391b0927da0c1 2013-08-20 19:52:48 ....A 387410 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-0fb280dd17c502e41f33d56c941a943337388f579617e2e86cdf7971de89b03f 2013-08-20 19:59:48 ....A 110129 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-112cce33571f6ed4e5a4cc2213d50220aea9a0bcd7b4bdfdf7280e553e56592f 2013-08-21 06:32:48 ....A 31642 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-1240edf591448ae4a5522d2cda2ae4d4fde63b76db58821b0b09d8d9ae439f89 2013-08-21 09:25:52 ....A 37703 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-1292f76c2d0d2783e2ef02c087cda53de95f0b96b7ed455a782fee49a22116be 2013-08-20 20:04:14 ....A 60393 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-1525457a3a3ee593f21a75d4745501419530905abff2cbbb6a08c3f9f7b05c86 2013-08-20 18:54:08 ....A 43800 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-168b690a2e7ffb20eac13ff1ca8fc94add2f4800deaba9436fc771cc8132d47a 2013-08-20 21:49:44 ....A 60394 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-16a73521a44e526198e9c0d128db78845e10963c316de55a7e9a6316bd9663ae 2013-08-20 21:49:44 ....A 404903 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-180267ff348b36d8ebdf1db063688cb0adf29c2dff25edce873588b51e3cca46 2013-08-21 09:50:46 ....A 36446 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-1d2b42d1a67b65741cabc69598cde44a8aca7db8647145f8b74b84eae22fafb4 2013-08-21 01:18:42 ....A 158795 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-250ce13b7b8443c9b8149e0e4b273b9be690211c0a7f547e135b6f87c94e23fc 2013-08-21 09:57:20 ....A 26669 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-2b32a45f8472fd3d89312736ea63810a77f74894c9b9b89ccafd51cae867a8bf 2013-08-20 18:52:26 ....A 21971 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-2ecac789628a558299ed56657abd7fab52e5a6bcb63f6fb7391cab20da439260 2013-08-21 08:53:54 ....A 16029 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-32045ae5b1453b55e0c74e956ab71bc1ebff4641930ce60f3ca85e60d028951c 2013-08-20 21:53:10 ....A 40120 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-347625c4b37c5f5b7246adc99150ba0d9d78c0795cf78cad7e4af3997b2a9bb3 2013-08-20 16:47:24 ....A 43869 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-3adfefc21b96711dbfa187a99105b1c94e6ec57a4daa57c77d6452a795d7d587 2013-08-20 17:12:16 ....A 287947 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-40ad02368a8fda16898c3746713d1192684b17348c6421b688c472babac0d191 2013-08-20 17:25:38 ....A 81061 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-40b77047ff935446fd9da7951ff68f0f72c37ee682e5016fe7b47833b98961de 2013-08-20 17:00:58 ....A 20450 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-4122b9a84319e4c2a1952fa463fab7959443eaddf0247265a1a0ffb5abe14cf0 2013-08-20 18:51:22 ....A 27197 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-437d24792ad2c3ed0a595ab9297f23e5d79a83a7d19921a47d1259249c886971 2013-08-20 18:02:34 ....A 21981 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-48d83c4ec496a34f73adb6f12436b5dcc844b71c9d6145293310e8c893fb436f 2013-08-20 18:39:50 ....A 21830 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-4ab81847dce34d1b0491f40b6e71db8908800c60b19c53175288ee6dbf67a1e4 2013-08-20 21:00:28 ....A 670081 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-4e15be83622005650aa24cb54d4c4d4bf85e18f4e3959cb79399c5e376b59dbc 2013-08-21 06:32:56 ....A 36574 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-4feb5c350ec4f6683c16fca65ea41c304838494aa850777212c09ed79b9d797a 2013-08-20 19:50:14 ....A 27195 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-576b6790cadfc293746f0703007afa09ca7b225e35c4d461513abe88369952a5 2013-08-21 09:52:28 ....A 36574 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-57bae4926ffa158068cfe83be2097a9c178f0566e9fba9c9206efa40fd7e0510 2013-08-20 20:48:28 ....A 133081 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-5df7a7a8880dc4ba49a338e62b13f91e8072b293c9b2fe32ecaac55c5393b2ab 2013-08-20 19:41:06 ....A 81058 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-5f28853786b43199c482fe6974eede0e7d705b738f69983b54af6c9427605381 2013-08-21 06:32:58 ....A 387411 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-5fdc96725406152aae551c53f9cf49e5c66897af75eda911971c0407fc7168e8 2013-08-21 06:32:24 ....A 20141 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-6cb0fb44d2e34bfa4d8939bf0f2e7f3174f17ea2e4ffea211e650fa74912761f 2013-08-21 06:32:54 ....A 387411 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-6e253b3e9ceea13fb82291e6f0f3a39cd405b2faca0ff0dadb6e92196a0a6269 2013-08-20 17:31:38 ....A 30175 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-74fd94ff4d1fab404e20fcbecb353bd9e35a5a2e220d9f95024ad8523d94caae 2013-08-20 21:26:40 ....A 28122 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-76930162e5a14cbc06803e4cf7ba98211435b14dfa08f548a4ee0106765dd00a 2013-08-20 21:14:10 ....A 27198 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-77285ca0be22ea9307e53bbc5ec6227e73dfc9914a76d10d7f62777e589f22b2 2013-08-21 06:32:16 ....A 37589 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-77fbc2353e610dc6813bdc375d0f6d5080465fa2ce425db93d7efa961fca71b6 2013-08-20 21:53:46 ....A 21972 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-78c2079ec714bed41afe5719ea17dd5cf9a705cf0e0a218e928e640b82764d2a 2013-08-20 17:04:14 ....A 36568 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-7eb94531969b584106117f1e41c48953eb7695c8af00de4f88b214909b98c146 2013-08-20 20:57:04 ....A 21971 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-8000da1ae2f3732095eda9b17a5887611563899542a3a2eb7bd8a997deb77512 2013-08-20 17:14:02 ....A 40233 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-89a65f82cf929a2bbb12dd3f0e49c905c7eff1acee4a1d7f482e67a414950a2c 2013-08-20 17:30:54 ....A 52833 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-8a9a7a88e04642371b54c1abaec3d46f7ea85eb8785edd1b238fc8a5551b3f3d 2013-08-21 00:23:26 ....A 21883 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-8f22b198b024ec60e87614cca3d04a1e151d7c109d80cae4a4786fa98642d07a 2013-08-21 00:15:36 ....A 169089 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-97010f9cf4064f033b6e2f71c66ac04610faa8f2324e979fd05bc6654b363961 2013-08-20 17:28:56 ....A 21971 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-97ed87ac9946681b9114171a0dd6ad2bef1dfe719897baa2e77ef4e866639c67 2013-08-21 07:51:10 ....A 31642 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-9b44d2e9be0cb77649d3a35ab3913f75ec04fed66489bf56103a8c6b656e0f6b 2013-08-21 00:30:26 ....A 487965 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-9f058a8c9d84b815bbd6b125643f54cf244df3fe5e6840f2d6bc5768533eaa87 2013-08-20 18:05:48 ....A 20129 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-a058b89e371b9d14ea326c4c6b41f700f820fcb230f85df4d8b89408d1691d8b 2013-08-21 06:32:22 ....A 18879 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-a0d1190aa17ba77ccb1d0ef21315af52fad1a85ca8bf7f8a7d2f2453b234453e 2013-08-20 21:58:06 ....A 80069 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-a1c7b5fc245ccb5ca5f467f2837c13a55048f85455e8cb16960b563080494697 2013-08-20 19:01:26 ....A 16655 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-a4bf78afcba1767f8213260637877f8ec5627f07309731a1a1e3a2dc081cb512 2013-08-20 20:52:58 ....A 39337 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-a85edec420be6a953f5734d522ea58ceff9a61fd3fbf0a1fe9b0a3cae1846364 2013-08-21 08:23:28 ....A 19444 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-a86ea54b08159384610fe7b96e67a4e4ae1556d5a4e9ab95638821c6b6263345 2013-08-20 16:56:42 ....A 78721 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-aac318153ad5ad9853054798ed45e92c7897706ce147499c34e95a4256c633b6 2013-08-21 06:32:58 ....A 37261 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-aaf16bb012549e6f2957a2c411a81a9af2147120e9de0804da6de381692129ed 2013-08-20 19:31:42 ....A 21883 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-ab119cb1f07e3e2ee5d4bc094c50cf4fe1019735808fc2c573bccc514ae1c8b1 2013-08-20 20:18:04 ....A 24042 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-b00b67b4f48c59fb6a9910340eb001ea778cb876f686b2d7d4b343cca925e135 2013-08-21 06:32:48 ....A 36784 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-b504ede803557d860dd751d4bfc8d1783be5fac3b744cc0c31d48e1cd2d3c081 2013-08-20 18:18:32 ....A 39339 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-b7a46b9190229dd6b2b21fc9f91f60410ea4538a51fbc5a6322c269df95515f2 2013-08-21 06:32:20 ....A 20991 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-bc5c4a821607b93b66b0b49a964e86843108d1d877d76a790135ac9b7047dd9f 2013-08-21 06:32:58 ....A 37268 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-c12c0b16f0986a013c14ff36245e5eeec0cc0e1f093310231f406c7c5b0adb89 2013-08-20 20:13:42 ....A 35941 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-c27dc9c21ca8c7583b060441bd8657eb861e91f13a5aae3715ec0aff1d72460d 2013-08-21 09:27:46 ....A 11788 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-c5c3bbfe0f77ed255ac8f98ce8d4a6009b6ed584a586936e6c69ed676941f415 2013-08-20 16:54:50 ....A 281638 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-c7ac7463cf6b6fc33297762d5d0365bea33a3a7c513085b6a57061e53852ca2a 2013-08-21 06:32:18 ....A 37262 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-ca089330c8647d4e22de64cf49bc70b7b330a624318b8f8098d025f83b62e8c6 2013-08-21 09:44:50 ....A 12054 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-ca20ade002b611d26d9dac3302db56668b042802fb4d62202e218717feecd9dd 2013-08-21 07:34:08 ....A 36575 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-caae4e8e36e5d4ffe9477d3b010745d465cf15a28af7f1d8dc91a919e4fb3510 2013-08-21 06:32:16 ....A 387411 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-cb589c00b9dd5e0b1b87cbf280afd36f3743ac6308ce8a0996f682a8842a5781 2013-08-20 17:58:22 ....A 21982 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-cd796085cefb35a32cc2f14e0b2d34a1aab2e5a34596c0fca26ff196d77fb0fd 2013-08-20 20:28:14 ....A 27196 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-cde514e1b3455ff37bf0b6e83fd43380be2017074e1f34f18a124536245a386a 2013-08-21 09:25:44 ....A 18990 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-ce2ce00dbb4d688a79e5f4471bf40ae30f0b14283890f0f127c9ec1b021c9cab 2013-08-21 06:32:58 ....A 387411 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-ce449b8682969916217d6986115677c55cb85ab76589116b2900e3fe0e458a7a 2013-08-20 21:42:28 ....A 80072 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-d39ae9afe89cb66f0ed3a15b3960586036f657fdf4543a610660abaee7ab9c1e 2013-08-21 06:32:20 ....A 387409 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-d641284616665911229f81281e61b13ffb05d5b73fd308691d579eebd550d644 2013-08-20 16:57:16 ....A 19233 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-d765fc46f3ad6cd2e0aff34262ebbe68ae7ac37c94c71ab54138afac0510df3d 2013-08-20 18:48:36 ....A 404965 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-d80a3e672e325bcb32ab93d658e2b2ca48beb9f677e65c5de3bfddb4f3f0e36a 2013-08-20 20:42:04 ....A 841549 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-de6bd847afd8a8b205ab5040d4a4f8d169e6212519927dc8a521e6f2fa3828ba 2013-08-20 20:23:56 ....A 404901 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-dfa4f5f5a056a86ca234c6c71f548037cacf94971fc9b4551ad924ce20cc3b0c 2013-08-21 06:32:54 ....A 20730 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-e1dd07b52169b0bb3131ccb1a1abf42e422b0486a624e505985efca08da28f7a 2013-08-20 17:15:42 ....A 841549 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-e5d7281acaf8ac7c0477a657d2be60da89aef9838e3b4d6f5960539ec7f63db2 2013-08-20 18:55:38 ....A 27197 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-e5e9520db26ea0b15aff9b8bf13e63512c20689680ae7b5ac4b39f29f700a765 2013-08-20 19:13:34 ....A 51091 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-ed3c05657944167b6b90fc255baebbbc8f895ecc6263df9fcdb85664c7683342 2013-08-20 17:29:02 ....A 39338 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-f03045ea16def25bd31a2ba1e1ca95457047c5c7eca139c2278ee6ea31360441 2013-08-20 17:44:12 ....A 39340 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-f80c7032473982e520d2d89763bc13b822b003d888ee4921c272fbd5ce3bc996 2013-08-20 20:06:34 ....A 19062 Virusshare.00084/Trojan-Downloader.JS.Iframe.akq-fc3a96e1a8caee19810a05828ba4c5457970ef60b7c8c32a1a67f1ff41960a48 2013-08-20 19:14:08 ....A 7457 Virusshare.00084/Trojan-Downloader.JS.Iframe.ald-a97e604cd7e0c8fd3d80e70b0b7b744b53ef64c04fb272136304132bc9285c92 2013-08-21 09:10:14 ....A 23728 Virusshare.00084/Trojan-Downloader.JS.Iframe.ali-2ca280f3f6ae4aa4826bd8568c3b414af4080d6e14a5911946356a808182334c 2013-08-21 08:01:18 ....A 16194 Virusshare.00084/Trojan-Downloader.JS.Iframe.ali-c2bb1f7be0eccc746e351e0438c0c525bed8536a8cc2b7093c882929d86b35bc 2013-08-21 03:59:32 ....A 16194 Virusshare.00084/Trojan-Downloader.JS.Iframe.ali-c353aced48f38a2197fbd89c37758a0d40327118935e9beb949c7ad332805b31 2013-08-20 19:35:36 ....A 3486 Virusshare.00084/Trojan-Downloader.JS.Iframe.anz-9072cf59ee3b6d4d39dd79585c0b5c17933f7773d9e9a2fc53e3c518f069bd34 2013-08-20 18:51:58 ....A 16019 Virusshare.00084/Trojan-Downloader.JS.Iframe.aqk-01cd3c4125fa048cc13df5e0f94e2551a1c709340e16684075a8628ee048b5c4 2013-08-20 20:37:48 ....A 25475 Virusshare.00084/Trojan-Downloader.JS.Iframe.aqv-f85512320b60186f18bf2c065f69a733af1c5f1d2f5812eb38f09f8e1a4833d0 2013-08-21 00:42:58 ....A 14638 Virusshare.00084/Trojan-Downloader.JS.Iframe.as-1bd72c01f0fd730f87955d4192266b10fe963579540c2ec5c013f3952317f352 2013-08-21 00:42:58 ....A 14279 Virusshare.00084/Trojan-Downloader.JS.Iframe.as-4574c85d7eb365de48bf40f1b8da79707dd90abaedd0b0e4ad62f52cb55e643d 2013-08-20 22:00:52 ....A 1030 Virusshare.00084/Trojan-Downloader.JS.Iframe.as-5157824d52888fb88b82c8a546662e78c2946339e7f6cd9e6cd5f331f0f658f9 2013-08-21 00:58:42 ....A 3502 Virusshare.00084/Trojan-Downloader.JS.Iframe.as-5f5f976bab3a40f21acc9ee9f65b73d2431a17f49997895eb8542b705adadf3b 2013-08-21 00:42:28 ....A 14397 Virusshare.00084/Trojan-Downloader.JS.Iframe.as-7bc9740542a25f65c7777eeb4c06c468c5fec80ec1f56791d88c7ea3eb8857bc 2013-08-20 22:54:22 ....A 22755 Virusshare.00084/Trojan-Downloader.JS.Iframe.as-883331d7175275cffe72b3d5659fa2d4681f0b75f35134d724948b5a259c7aec 2013-08-21 00:32:24 ....A 1066 Virusshare.00084/Trojan-Downloader.JS.Iframe.as-a031ca2d4931d725a55118f78cdac45232a06ba437b719b2b67d5a1b2a040a3f 2013-08-20 20:40:04 ....A 18178 Virusshare.00084/Trojan-Downloader.JS.Iframe.as-a35cfcb26527e114e974c0cc05b0d096663b84c8d7ef826499de8a1803cf1465 2013-08-20 22:56:14 ....A 9552 Virusshare.00084/Trojan-Downloader.JS.Iframe.as-b0a721242d992412eb8930028e0b6db015633cbecab3f0111477dc3b5fd51045 2013-08-21 01:07:44 ....A 14644 Virusshare.00084/Trojan-Downloader.JS.Iframe.as-d51506910518f71f41cd5b2d523278dd6f65b8fbd9c9e49f8f1021dda797a478 2013-08-20 17:43:08 ....A 1128 Virusshare.00084/Trojan-Downloader.JS.Iframe.ast-0b24a5936f9dc936f8326f2582614bca7e46fd488820571a47300558246a28e8 2013-08-21 00:58:54 ....A 2727 Virusshare.00084/Trojan-Downloader.JS.Iframe.aup-2f0035319329679f4d9f3145d0e1bc52e9fd4dd29482f9213987edf3bd606f63 2013-08-20 17:43:06 ....A 566 Virusshare.00084/Trojan-Downloader.JS.Iframe.avl-7fa210a6fbb78945fe1a9b06c086bfb7d0ab6814b870c50245e4488f06cd90a0 2013-08-21 06:29:44 ....A 22641 Virusshare.00084/Trojan-Downloader.JS.Iframe.azt-5a3994c561fad04fa5948e4cf44c52166210fd37bdff826a762e582ee41a3336 2013-08-20 16:48:08 ....A 63725 Virusshare.00084/Trojan-Downloader.JS.Iframe.azt-d7e77bd58150ece9ff821d4bf7e412dd73ed92955f5a929161df6c7262db7b05 2013-08-20 23:28:26 ....A 19554 Virusshare.00084/Trojan-Downloader.JS.Iframe.azt-e9b90f2ad39ffdfa8c25fc81bd478408ea65bb0e2280eff5dffe05e884c18504 2013-08-20 19:23:22 ....A 30028 Virusshare.00084/Trojan-Downloader.JS.Iframe.azt-f7a09eb493d412983c451ecb90340d158e8321653564595c213d991d1d778dfe 2013-08-21 08:55:10 ....A 14700 Virusshare.00084/Trojan-Downloader.JS.Iframe.azy-7fe0a3e1576ba0432b9b0a95ac53b69a63fd3a6849005e851c76e92b82164cbc 2013-08-20 21:11:20 ....A 1137 Virusshare.00084/Trojan-Downloader.JS.Iframe.bdk-ed66bc8a18e45ca63e009694c872ea1a26291ec354521d0495c7a80a53b61ac4 2013-08-21 09:25:36 ....A 41472 Virusshare.00084/Trojan-Downloader.JS.Iframe.bez-0c828de81330fcbb07492f949faf9c0b557a792a2cfd170ddd40aba75cd8b11d 2013-08-21 03:57:34 ....A 2279 Virusshare.00084/Trojan-Downloader.JS.Iframe.bjn-082760d573461f87aff28034fa51dcdcce0fa2659af56fd92a2966df2e83702d 2013-08-20 16:58:28 ....A 1068 Virusshare.00084/Trojan-Downloader.JS.Iframe.bjn-550e02abddc7724a0f763e1fbb491191e37448078192d279afca9ef57a0e8644 2013-08-20 19:31:14 ....A 17485 Virusshare.00084/Trojan-Downloader.JS.Iframe.bjn-8f71682172bcc4533c3b7136ce7d7e2994e01af64ec37fc24b82e8ca8bcc3847 2013-08-20 21:45:36 ....A 4606 Virusshare.00084/Trojan-Downloader.JS.Iframe.bkz-acc3f522c2d5569b695af869f4eee70ee648c1ef18be0756fe4457d92fed57bd 2013-08-21 09:43:20 ....A 20592 Virusshare.00084/Trojan-Downloader.JS.Iframe.bmk-5b48cd472eda169ed6d2d6e6f6af2f0cb0518fe66dc83abe7014932502e3ecaa 2013-08-21 00:43:18 ....A 12257 Virusshare.00084/Trojan-Downloader.JS.Iframe.bqv-7699a99a01186cbecd3dc039ff38438360ca7c8af33c4a995b6dd338772c1137 2013-08-21 00:23:00 ....A 441 Virusshare.00084/Trojan-Downloader.JS.Iframe.btq-d7504f2294f5f973632995d554e9f45e6fa0fced8321016abf5d70923746367a 2013-08-20 23:09:34 ....A 17502 Virusshare.00084/Trojan-Downloader.JS.Iframe.bwt-77587a79b21418a11e34ff80780183eb98073e88ca4eb45ab9091e62af5fd510 2013-08-20 23:19:04 ....A 10291 Virusshare.00084/Trojan-Downloader.JS.Iframe.bwt-a21eef1c6770b64a652ee2587aa68be1c3c718198222b3d4536923bf4455a6e2 2013-08-21 00:51:28 ....A 11706 Virusshare.00084/Trojan-Downloader.JS.Iframe.bwt-ea879ee3fe904439335efb31a56f49495c9ff201152a82dd83718766cd9d63d2 2013-08-21 02:16:10 ....A 28913 Virusshare.00084/Trojan-Downloader.JS.Iframe.byo-08255f27367ea9f29da3cea594c9ee9637ea369a2ae9afaee98b61a5fc3d8662 2013-08-21 00:59:34 ....A 12280 Virusshare.00084/Trojan-Downloader.JS.Iframe.byo-0f6faa6911c2a5f39ba9c6a93b092ccb15655aaefb30662c47137f722e1795e1 2013-08-21 00:17:28 ....A 798 Virusshare.00084/Trojan-Downloader.JS.Iframe.byo-2634d4f060f8891ceb820d35c4c5fc98c45dd86bd692ab90abe33abf1dd0d57a 2013-08-20 18:21:18 ....A 810 Virusshare.00084/Trojan-Downloader.JS.Iframe.byo-7eb0e19e10f1c02297474bea1c5357e1d6e5a3a42432ec043ef77940d0b5decc 2013-08-20 22:12:06 ....A 9227 Virusshare.00084/Trojan-Downloader.JS.Iframe.byo-d3fe3dc3791a12c4c0947f2d8777c439d4ab31d17a7720683fd46c7288495680 2013-08-20 23:37:14 ....A 2995 Virusshare.00084/Trojan-Downloader.JS.Iframe.byo-f77f7b3535b0e25fe99744c62dee02578cd46064af8ee990ddae87ec014fb28d 2013-08-21 00:15:48 ....A 3821 Virusshare.00084/Trojan-Downloader.JS.Iframe.bzf-acb25d680d81d3db2523045859b30d273c6b7a8bf1d81292a52504bef1922516 2013-08-20 19:18:18 ....A 498 Virusshare.00084/Trojan-Downloader.JS.Iframe.bzi-4300f1f2e47ecd41d5d3c39d4466cf61d5723bc15f3cb71e5f037d783446c9bf 2013-08-20 16:58:14 ....A 19262 Virusshare.00084/Trojan-Downloader.JS.Iframe.bzn-3c3b5a20fd5b9d67c5d15454f265be7ca57f8a48ea6f9495d2928dbf9c99f765 2013-08-21 00:45:56 ....A 17602 Virusshare.00084/Trojan-Downloader.JS.Iframe.bzn-4957d49399bda23617be9adcb07521ed14084379a80eeecfe37436ef3f1881f3 2013-08-20 16:54:32 ....A 17337 Virusshare.00084/Trojan-Downloader.JS.Iframe.bzn-5da1d7a4356879213f150584b8d08c091ef9785e34504e70f555d69558a3a108 2013-08-20 20:03:54 ....A 2698 Virusshare.00084/Trojan-Downloader.JS.Iframe.bzn-620d314508932ce339aeda2aec038f820d4ee1a9f37d6f9fb4b0f3e789b2c440 2013-08-20 23:16:42 ....A 18347 Virusshare.00084/Trojan-Downloader.JS.Iframe.bzn-63b4f65448d3bd1e1fb83cf68407f665165722f31879e8daf9516938ce0ca021 2013-08-20 18:50:58 ....A 19293 Virusshare.00084/Trojan-Downloader.JS.Iframe.bzn-b9ff8987fb4f1fd97c57c197d254ca8a307713a6c67913e7ad9ed905eb752362 2013-08-20 22:08:02 ....A 17548 Virusshare.00084/Trojan-Downloader.JS.Iframe.bzn-d9ddbc3eb992db4d96b955e1c406e1839bf7eb88d3ad53a7b98fc204d15cbae3 2013-08-21 06:20:48 ....A 55127 Virusshare.00084/Trojan-Downloader.JS.Iframe.bzn-ec1b1b3ce3a0a8efd1e0851b449c5f98452d30e474efb7214fe47a31bdb05203 2013-08-21 00:19:40 ....A 150760 Virusshare.00084/Trojan-Downloader.JS.Iframe.bzn-eccf03341ce200d262401440e331357c9dda8cd34a62d6d13ae307acb871ef0c 2013-08-20 22:11:24 ....A 24605 Virusshare.00084/Trojan-Downloader.JS.Iframe.bzw-22e6463cd8db56a2da931e41c24d170cc8efc4574a66f51f162e2bb7c5f02919 2013-08-21 06:03:42 ....A 9865 Virusshare.00084/Trojan-Downloader.JS.Iframe.bzw-3b2e6c6ad4f2e7933f177e53f0b0aeaaf784c4b2a99b05551e0c3443bf8fa138 2013-08-20 23:48:58 ....A 643 Virusshare.00084/Trojan-Downloader.JS.Iframe.bzw-51cce26d82c0f140eee8b6b596187b9d62b8271f481f6d6e5547f875ebf2186b 2013-08-21 01:20:50 ....A 24765 Virusshare.00084/Trojan-Downloader.JS.Iframe.bzw-fa3d7d5d616695836934aaf658f02983ff4faeca4ca16541cdbb071970e97371 2013-08-20 19:41:54 ....A 16338 Virusshare.00084/Trojan-Downloader.JS.Iframe.cau-d0ac7554d2e3cb9abdbfe26761125f01fa82090dff3093f90bbd3f174265d213 2013-08-20 20:35:24 ....A 44251 Virusshare.00084/Trojan-Downloader.JS.Iframe.cce-e1788b8ca95a0e7903d3ba2c1c7b9bcc59eb361a3d705d0ddb4673be21a513e1 2013-08-21 06:51:14 ....A 16626 Virusshare.00084/Trojan-Downloader.JS.Iframe.cdx-4bcceda6752f39f6d6dbf2cfc17397c7d3b4c436e47de4009e7919c4e51eec13 2013-08-21 01:40:46 ....A 30525 Virusshare.00084/Trojan-Downloader.JS.Iframe.cdx-7b46bcb4835157412452086269f7f52991f2e6759d5b79ee5c76fe4052c90cb7 2013-08-21 06:26:50 ....A 12627 Virusshare.00084/Trojan-Downloader.JS.Iframe.cdx-890b9f1aebd2acac567e2148f18cf073355bcf4aff467029f5c402a7426c744f 2013-08-20 20:21:44 ....A 23592 Virusshare.00084/Trojan-Downloader.JS.Iframe.cdx-f1250a47c5cbf3b0462f63a27601b9ee4f2522e96c4e2a356f25d6096493306f 2013-08-21 00:05:38 ....A 23558 Virusshare.00084/Trojan-Downloader.JS.Iframe.cdx-f2af2592fdfd63d05dd25946afd6a8570a42a311f69ad553b0ba653e53500c4d 2013-08-21 03:53:04 ....A 21733 Virusshare.00084/Trojan-Downloader.JS.Iframe.cex-1cb2a459fd072c857eda122a426a3b41bf68f3d7058d998f3000c98c56441e08 2013-08-21 06:02:12 ....A 21064 Virusshare.00084/Trojan-Downloader.JS.Iframe.cex-6edf3780a4aa9c1eedac5cd20a7c9509047bbb654fcb865780a4244e8d3e4f67 2013-08-20 23:03:34 ....A 32904 Virusshare.00084/Trojan-Downloader.JS.Iframe.cex-90b626922c2c89568e0383e36d5d64b9a2e8b4132bf19268a4a753cf8d536b86 2013-08-20 21:09:18 ....A 31154 Virusshare.00084/Trojan-Downloader.JS.Iframe.cex-9119c99b7209428233b3080c3b6e0f3b38f924ba48b5e521559c6a4c47733492 2013-08-20 17:48:28 ....A 15449 Virusshare.00084/Trojan-Downloader.JS.Iframe.cex-9a65521fe535d240f43c2f0672ff2c7f920e9a2bce916cb6d1bdcd46b7ae2b77 2013-08-21 08:21:38 ....A 16961 Virusshare.00084/Trojan-Downloader.JS.Iframe.cex-f41d26fd867b0cf2ba6dd9934f36dc24a461b00a71cc89a410a1442af1244f32 2013-08-21 01:47:18 ....A 132797 Virusshare.00084/Trojan-Downloader.JS.Iframe.cfb-0ef19da134e85eff2bb4ffb4b6fd1dc5af2652bf38e5b47128505c0d567f0a5b 2013-08-20 19:41:40 ....A 58686 Virusshare.00084/Trojan-Downloader.JS.Iframe.cfb-23a743e7c99b2fba9fb1438d198e12ed53813b02e5211e0c92c2c7103d0e4a80 2013-08-20 20:01:20 ....A 10759 Virusshare.00084/Trojan-Downloader.JS.Iframe.cft-053d1a086c9f0001587e4727e25f06cca5cab6cd943ee56500353da976328ac5 2013-08-20 18:43:16 ....A 18025 Virusshare.00084/Trojan-Downloader.JS.Iframe.cfw-159cbe39847a39fb1ec1b71c7e690898260769dedc25eb249333fde8949bf0c2 2013-08-21 08:59:36 ....A 14943 Virusshare.00084/Trojan-Downloader.JS.Iframe.cfw-1c78eccc5fa2681f4d687f8715e39571efeb9acc0450921d40933b177df9538e 2013-08-21 02:18:28 ....A 18900 Virusshare.00084/Trojan-Downloader.JS.Iframe.cfw-2fcf701c2f904df5ab79f41943af5e9afc13e9dbe6bb342a2080889c66ef3ed1 2013-08-20 23:55:32 ....A 5466 Virusshare.00084/Trojan-Downloader.JS.Iframe.cfw-d008c615c36b441d9edafee7ff54d0c3cb6a3208c0fd024a4c53320b29f18dfa 2013-08-20 21:31:42 ....A 10775 Virusshare.00084/Trojan-Downloader.JS.Iframe.cfx-e13a80a763a1cbe99dd573370f343a08e61fb3947b5bc81fc4e088afdaa8c6c7 2013-08-21 09:01:52 ....A 141621 Virusshare.00084/Trojan-Downloader.JS.Iframe.cgc-4b22529e865251208156ede8c2e953a58c4ea6ab5b185179c0391b17dd93c77b 2013-08-20 17:44:16 ....A 4834 Virusshare.00084/Trojan-Downloader.JS.Iframe.cgw-71f485c00edb2bf7078108f646d65a3e13412f564e9dd11127f424ac440b27a2 2013-08-20 19:41:56 ....A 1272 Virusshare.00084/Trojan-Downloader.JS.Iframe.cgw-7a6844acf0b99383a5fa7e8785e25fd8909765c0296153ce35f56ea892437c37 2013-08-20 22:29:22 ....A 9141 Virusshare.00084/Trojan-Downloader.JS.Iframe.cgw-888bbb4376394234b0852a7a05c17ad9debb8057b52b70265c05ebe4ce43756b 2013-08-20 21:36:08 ....A 1345 Virusshare.00084/Trojan-Downloader.JS.Iframe.cgw-aee4a6dd11bd1ef9e06b8ae237afc27a774870f3e8c82f2d6c53f6f09777e3a9 2013-08-20 19:43:54 ....A 4783 Virusshare.00084/Trojan-Downloader.JS.Iframe.cgw-f252cf81d5ba9e6ed407f2d79ee11fbae5c171ffbf60f017c653b14858fd49a4 2013-08-20 19:28:44 ....A 11567 Virusshare.00084/Trojan-Downloader.JS.Iframe.chf-06e60d4fa54a12b8526bc6f2569802da10c598acc87930a8aeee7cfd7be2446b 2013-08-20 23:58:00 ....A 21137 Virusshare.00084/Trojan-Downloader.JS.Iframe.chf-113dd7b9b9dd5b3013152d8904ca54f3962e9fabd7e6d8a7533db5d905c9a50c 2013-08-20 18:30:24 ....A 287830 Virusshare.00084/Trojan-Downloader.JS.Iframe.chf-232cc50bf465c356e917cae26d447d3a0944a356035469b01233f0fbf8b93383 2013-08-20 20:18:54 ....A 4169 Virusshare.00084/Trojan-Downloader.JS.Iframe.chf-26194aae7c04c3b3af9277577e6a820928ded786cac547cbc65decfb7c5bda93 2013-08-20 17:11:26 ....A 20433 Virusshare.00084/Trojan-Downloader.JS.Iframe.chf-36c9f1cfd9ec86d731744ffd38b5c824466aafc24da434e4a9f12d1a2b7463c0 2013-08-20 22:53:54 ....A 15986 Virusshare.00084/Trojan-Downloader.JS.Iframe.chf-47b83d62c97ce7edf01b976851e813088f08b0e5130517c773f0efa7d3b2c327 2013-08-20 19:25:18 ....A 19581 Virusshare.00084/Trojan-Downloader.JS.Iframe.chf-53a1325545e9398802e1a7ad2e89d20c57538b32550ab9c44c98eef8d670af7a 2013-08-20 17:11:00 ....A 11256 Virusshare.00084/Trojan-Downloader.JS.Iframe.chf-5e99743abc7dd503e594502f17eb70e6e7764d0ccdbc7f6a5886e57c69f25dbf 2013-08-21 06:54:02 ....A 18970 Virusshare.00084/Trojan-Downloader.JS.Iframe.chf-b3d758a86bb249d0dc1e547d9f2c297a3c8795906bb5a353c97031fc02d8b512 2013-08-20 22:28:32 ....A 5722 Virusshare.00084/Trojan-Downloader.JS.Iframe.chf-ce13de2149261d8a7d0195a862fa919329d69faac2ac05753fbd8e2cfeb00795 2013-08-20 18:37:08 ....A 20862 Virusshare.00084/Trojan-Downloader.JS.Iframe.chf-db32ca947267f1e9ac7d5b866eeeb518a89ec2c41d0ba9d17275782ded4fe42d 2013-08-20 19:48:58 ....A 74734 Virusshare.00084/Trojan-Downloader.JS.Iframe.chf-ec41a3de14c9f15de26f6a2b68e8f1da45c4710c3941339d1edd96ac41dc45d9 2013-08-20 19:55:28 ....A 16796 Virusshare.00084/Trojan-Downloader.JS.Iframe.cht-4d8b7699359d6b8a18e693c28820d5d7eb8a00fabb2a508fa4db79999510bd6e 2013-08-21 09:16:42 ....A 261550 Virusshare.00084/Trojan-Downloader.JS.Iframe.chw-2f7db74506fa6a86de9b03bb559fbb6f516728c32dcccdcf28000e10303d9600 2013-08-21 06:58:36 ....A 3374 Virusshare.00084/Trojan-Downloader.JS.Iframe.cij-7f8790f800c61977550d745b360588f2bf00b419f73f13c579f720dcda631271 2013-08-20 16:57:56 ....A 118060 Virusshare.00084/Trojan-Downloader.JS.Iframe.cij-8dd0a7d72960a6f6a2d5803c6ee1208d753650a9f8aa1331b3a9d2a80137f8de 2013-08-21 00:36:44 ....A 29941 Virusshare.00084/Trojan-Downloader.JS.Iframe.cij-e689af9dda6106e2ab1f60310c667822ebff3cd387c8c587f05b9dedde372849 2013-08-20 22:36:30 ....A 42144 Virusshare.00084/Trojan-Downloader.JS.Iframe.cil-62096193f68eceb61b25bdfec5559de2216762395fa23220b2533e0edbcb5b4c 2013-08-20 17:43:54 ....A 45429 Virusshare.00084/Trojan-Downloader.JS.Iframe.cil-69ac6df97dcfd6ffc902cda7d031c280275c4ac3d473cc0e42e0d002ea422e43 2013-08-21 08:35:52 ....A 45423 Virusshare.00084/Trojan-Downloader.JS.Iframe.cil-6a5cf2c9d512ddece1cdf69f6716e822f8d473946fa07be46ec1719ac312b59f 2013-08-21 09:03:22 ....A 45355 Virusshare.00084/Trojan-Downloader.JS.Iframe.cil-7d1bee23c30d995f937f9bdbd1b86ed12bf1c09fb35ecb5eb78969af51bce2fe 2013-08-21 09:50:16 ....A 45335 Virusshare.00084/Trojan-Downloader.JS.Iframe.cil-7ff8207696412436ba871a07a1b36fb4520d18e3fc5c034543e1bc6379d1cd9c 2013-08-21 08:58:52 ....A 135214 Virusshare.00084/Trojan-Downloader.JS.Iframe.cio-6dcbdf2402a0e5827797d8c4a46ccdfe44c49c54f2e3558fa9101d4697d2f202 2013-08-21 00:50:10 ....A 50712 Virusshare.00084/Trojan-Downloader.JS.Iframe.cip-97f9cfc34aa5df6cfbfd04c80effad1079257899254dccb963e6c7937b84c001 2013-08-21 09:00:50 ....A 75346 Virusshare.00084/Trojan-Downloader.JS.Iframe.ciq-4d87bdaa835ad2dfe0f564ef5ff3b7a6515a779d29d5e0e590a6acf149578b43 2013-08-20 20:24:22 ....A 31123 Virusshare.00084/Trojan-Downloader.JS.Iframe.ciq-6f828527f67398d09b3a4310668201001591dd6d08f15dc79801f693de34d2b9 2013-08-20 23:22:02 ....A 46136 Virusshare.00084/Trojan-Downloader.JS.Iframe.cir-5e32a53b6c66f2a2ce3c8888d92956e6842bec17338e8186e61f0e3cb962b31b 2013-08-21 00:56:58 ....A 118755 Virusshare.00084/Trojan-Downloader.JS.Iframe.cir-f61af4c310952ea855d8794c79f0e0d8fdfd227554f4a2d904c23b6c22a08513 2013-08-20 17:43:04 ....A 38690 Virusshare.00084/Trojan-Downloader.JS.Iframe.cis-12c8d817eed889cad1440e30f20fd5e27bc990138d38f65297db7a5276a19f1a 2013-08-20 23:50:30 ....A 5464 Virusshare.00084/Trojan-Downloader.JS.Iframe.cis-8c27e00d85e5b616d34ba79edd5fc3a8980738bc936c91e6a96d89945b5d9ffc 2013-08-20 19:00:42 ....A 43816 Virusshare.00084/Trojan-Downloader.JS.Iframe.cis-956ec08b89f8636e228b8c498b5ff05258b661e15772db7a98cf2923d2763059 2013-08-20 19:33:20 ....A 38690 Virusshare.00084/Trojan-Downloader.JS.Iframe.cis-c1e7a3858d7cc53b69637073c3f19cf2a7524fae9919b146feaa952185404e33 2013-08-20 23:06:38 ....A 12924 Virusshare.00084/Trojan-Downloader.JS.Iframe.cis-fba2e8b64df1a087e33ea8956d6997b74a199cee42ae00b9a81f27ed61989c57 2013-08-20 22:04:22 ....A 55915 Virusshare.00084/Trojan-Downloader.JS.Iframe.ciu-dd6ad2e1ae8bf9fff7e40d8af0b478c3e56d77e989f5eb0cbc8e701f248540b0 2013-08-20 22:07:16 ....A 60195 Virusshare.00084/Trojan-Downloader.JS.Iframe.civ-d8625990c97279ee7876c8b55371534b7096b0ec7d433b592d5b877155a473c1 2013-08-20 19:43:06 ....A 27711 Virusshare.00084/Trojan-Downloader.JS.Iframe.civ-e9995400e9aa9dfb3835afaa960ef9e5c051492f80ddece4b6df33510d57aef8 2013-08-20 20:49:14 ....A 12931 Virusshare.00084/Trojan-Downloader.JS.Iframe.cjd-500ab8a09795079a8101582830340a1ddd63a122c5095e205062fed985900367 2013-08-21 01:05:12 ....A 16000 Virusshare.00084/Trojan-Downloader.JS.Iframe.cjd-e3bbcea23a4e06ab67109615bae99eb1759cde634d4ead804a988667626fa658 2013-08-20 19:50:12 ....A 37340 Virusshare.00084/Trojan-Downloader.JS.Iframe.cjd-f91e357d24821a8d7b1abc0f585e81250ed4bd793b51328434b6bd8e71ce9777 2013-08-20 19:26:38 ....A 78533 Virusshare.00084/Trojan-Downloader.JS.Iframe.cjl-245a0f14c88a1143e5d120906e45a5a98925c8ef2bd5fcce75308d2d0a912760 2013-08-20 22:06:38 ....A 12095 Virusshare.00084/Trojan-Downloader.JS.Iframe.cjl-993252dc9851822bd4370863ce03b20d1da37894cf656969c2ee67bae4680ef0 2013-08-20 23:02:32 ....A 7961 Virusshare.00084/Trojan-Downloader.JS.Iframe.cjl-d7a51af4d079e7eab035cd37728a9f9f065eac8b66d41ff0c76f2b62a3035022 2013-08-20 23:25:06 ....A 21235 Virusshare.00084/Trojan-Downloader.JS.Iframe.ckn-1587506c4925460891f2f6f3ceba99cf25ac08c0553a31f9ce6370f001ff0405 2013-08-21 09:54:22 ....A 144340 Virusshare.00084/Trojan-Downloader.JS.Iframe.ckn-1a997c2b38f4d2ddf9311e53f006330aa433d3613ba6ecf2a5aa4a670a8ed12b 2013-08-20 23:09:54 ....A 19286 Virusshare.00084/Trojan-Downloader.JS.Iframe.ckn-1ffbb95a09fc83b314fa109454e526f0d538d34e9a93ca42112631d743bfc955 2013-08-20 18:00:58 ....A 8706 Virusshare.00084/Trojan-Downloader.JS.Iframe.ckn-23246dd5a1747e1b4fa27ead531c565cc4a694ffc5b79435829fd4d00659778d 2013-08-21 08:17:46 ....A 93403 Virusshare.00084/Trojan-Downloader.JS.Iframe.ckn-3ea1d9f6f51361890128afba4d912a8f12bd381ad3be45c03a912770a510c73c 2013-08-20 16:51:20 ....A 13216 Virusshare.00084/Trojan-Downloader.JS.Iframe.ckn-47b9bd887832a8a2f33c0a75a3552b076e3e052175f4a3183dadcdc834516808 2013-08-21 01:10:00 ....A 15920 Virusshare.00084/Trojan-Downloader.JS.Iframe.ckn-556c036f2d4fea67e0ad9287332c9a7afa3e03eb1cfdeb47714d194129fcca62 2013-08-21 00:00:24 ....A 1893 Virusshare.00084/Trojan-Downloader.JS.Iframe.ckn-8fa7fe1df90e390f0f21a00185f5de1ff80105a07f311cb0153decd9094daa1f 2013-08-20 22:52:52 ....A 14114 Virusshare.00084/Trojan-Downloader.JS.Iframe.ckn-919e2e9bbcf28b5bc96884726364f0466d337ecf0c552ac5aaaca257b84aef4b 2013-08-21 08:16:32 ....A 24735 Virusshare.00084/Trojan-Downloader.JS.Iframe.cks-0c1c20dc70c36ac2071c12e4744dd3fcccb90edf5fe4e8bff647bbf08d38d7fb 2013-08-20 19:17:52 ....A 60770 Virusshare.00084/Trojan-Downloader.JS.Iframe.cks-158b2389143f2e6ee9f276341792eb84efd4624b2b7e4fd5a2960aa392f43bd6 2013-08-20 17:00:38 ....A 55773 Virusshare.00084/Trojan-Downloader.JS.Iframe.cks-1d6358da90fbfcfe2eff1cabcda2f18b94a20e66924f13ef88fddb50338061a0 2013-08-20 22:44:50 ....A 54511 Virusshare.00084/Trojan-Downloader.JS.Iframe.cks-3caebfa9da2ad9d50f1fd7e4fe86042f00d59eecf4fd2d14335d57a582a3bc4f 2013-08-20 19:40:34 ....A 57394 Virusshare.00084/Trojan-Downloader.JS.Iframe.cks-700de3ece75b666a97b76b42d0a3620de2284f1cea3da68bbc2aa1adbe7fd9ef 2013-08-20 22:29:32 ....A 57523 Virusshare.00084/Trojan-Downloader.JS.Iframe.cks-7b050853beb71cf7352461a14ea59e47d4f93514dd66deaeee9ebc5b04678deb 2013-08-20 16:56:10 ....A 60964 Virusshare.00084/Trojan-Downloader.JS.Iframe.cks-850014f7a938c43cb8c8e8b4867ca20eebce294c2188456f5e6745380e8bd8e5 2013-08-20 19:49:32 ....A 60749 Virusshare.00084/Trojan-Downloader.JS.Iframe.cks-8955847a22c9bfaeb56647df4da7bfc0e322eb937bb4cc9601ed2aecee98bf6d 2013-08-20 23:28:40 ....A 20430 Virusshare.00084/Trojan-Downloader.JS.Iframe.cks-dcb95a7ad6fcce3454740aae5904d275a6d172ad684e53e3afa6cd6641d6d9f3 2013-08-21 09:14:10 ....A 239340 Virusshare.00084/Trojan-Downloader.JS.Iframe.ckt-0d2fc348015cdb7900bd906bffbace3d2f8b6e3bfa8dac56d0ea5a950f317a9b 2013-08-20 17:02:08 ....A 95224 Virusshare.00084/Trojan-Downloader.JS.Iframe.ckt-381a185c177c3a0815d571d5079bd66ccf4706de5a2f721123d4bbb5899cd861 2013-08-20 21:12:56 ....A 14886 Virusshare.00084/Trojan-Downloader.JS.Iframe.ckt-4114c53c6881d64335d6b3451fbb5b3193415b2dc594ec16fff0e52dcb152748 2013-08-21 07:00:34 ....A 34587 Virusshare.00084/Trojan-Downloader.JS.Iframe.ckt-4bc827929701843926e4a7097b7be992c6ed5033afd1a98fa2cb7b9cfa189cac 2013-08-20 17:43:20 ....A 14662 Virusshare.00084/Trojan-Downloader.JS.Iframe.ckt-92d83c9d27c73980e0997c0f29ba34bd4555649a5d6f92f3ec6a42e2a217a55e 2013-08-21 01:24:50 ....A 9717 Virusshare.00084/Trojan-Downloader.JS.Iframe.cku-3be1926e9cc472017a0c38c3ea1a1253121106f1225e294cd83e031dc17f0c63 2013-08-20 19:30:22 ....A 65504 Virusshare.00084/Trojan-Downloader.JS.Iframe.cln-7244af9647f0a09c5932afbbea3c799d282ed226966be6f4c25edc98ee1b52c7 2013-08-20 16:53:56 ....A 54158 Virusshare.00084/Trojan-Downloader.JS.Iframe.cln-a37df0aa2a90632db15104cbc9480414090ab67be9c6d4965d7490c0b3e81283 2013-08-20 19:38:16 ....A 9760 Virusshare.00084/Trojan-Downloader.JS.Iframe.cly-4a83e4e1e2a43c7eb4d967602f485e93502ec22cc124f6c2d10c143f521fb5ab 2013-08-21 06:44:52 ....A 6525 Virusshare.00084/Trojan-Downloader.JS.Iframe.cly-6b92a70a6153fc129aec539b7283729cf1f0c57bc84d6afe91e7e3a05c4c1380 2013-08-20 22:00:34 ....A 6405 Virusshare.00084/Trojan-Downloader.JS.Iframe.cly-7028a0995732d10c0a008fccad29fc31d2c5fbdc5ebfa70da7a056cabbadfe9e 2013-08-20 18:48:44 ....A 92669 Virusshare.00084/Trojan-Downloader.JS.Iframe.cly-a9f749a7e20f3189dfffaf54db1e212be0240a7893f0e74927988e4e20258b46 2013-08-20 19:51:20 ....A 12892 Virusshare.00084/Trojan-Downloader.JS.Iframe.cng-0588eaec199753d28315aef833be4b268442a4357ccb6ca9764902d9f0267f98 2013-08-20 19:59:20 ....A 5515 Virusshare.00084/Trojan-Downloader.JS.Iframe.cng-23b017c3f0da6594ec5e022608733ec9ee12d54fa38e57dd4034082b3a3c2103 2013-08-21 01:14:36 ....A 26618 Virusshare.00084/Trojan-Downloader.JS.Iframe.cng-7da2c37bcfd262c834ef4328ccedc5d3d62cb0f73155a3310c69813be3c74103 2013-08-20 22:41:30 ....A 19129 Virusshare.00084/Trojan-Downloader.JS.Iframe.cnp-ff933d192760c1946fccdd10af6310e84f08908643aba203c047f3ad0ce99e7a 2013-08-21 01:25:50 ....A 96622 Virusshare.00084/Trojan-Downloader.JS.Iframe.cos-1a9e6119698f4a33ac941c77950a60c8033b7dff473650ab619b1662e0cebda5 2013-08-21 07:51:36 ....A 95534 Virusshare.00084/Trojan-Downloader.JS.Iframe.cos-7c303f787d0839c8ba71eb9bdd9d22421389b2e62cb88d842409b3e355971ec9 2013-08-20 20:12:30 ....A 30701 Virusshare.00084/Trojan-Downloader.JS.Iframe.cpx-6c3b7843bb01e0bfcb6d01e293bc035227cf59f683519d92deeaafbfa3434022 2013-08-21 08:57:38 ....A 16384 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqa-2c219d0abc6b247f5637e3889fb301d33fbb4c0f6c470f31aec39dc79e785e76 2013-08-20 20:07:26 ....A 2763 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqe-6013e0fad77b28966631b5e3441927ae9cef715f4d2f93af574d1be67b8dd2f0 2013-08-20 17:21:18 ....A 30778 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqh-0646dbbf528f422ff5d19f8f747cfc991c75cfe76172b8e455e5fd7fe0997201 2013-08-20 23:18:12 ....A 12278 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqh-1d77df851e2e18135b99d7ab614bf42922fef76a2e9c941be385571fad87b806 2013-08-21 08:20:46 ....A 10489 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqh-374e8bd2c8c65e3ebd1e929e697ebb656849e82a416c71214a8b5ffd47459c31 2013-08-20 18:51:02 ....A 14929 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqh-3a369780af75ec2106037717985a5e583cc14264051fde6fe74212fe36c90140 2013-08-20 17:04:00 ....A 7759 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqh-7c43a0cec1ac02b3c418e551bd40546cb6e53819e0226179b5196d514b8573c2 2013-08-21 03:45:54 ....A 10678 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqh-a689904b429708dcd1e71cac655d2abd7516cc6afcb5881513313cc27332cd97 2013-08-20 16:47:22 ....A 10687 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqh-d91e70d58602c2b7183c2aba0fd008cea8b890328d72dd76b56b17ed6407d8ef 2013-08-20 22:18:54 ....A 16505 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqj-24b996e06a501a4b3747605ffa26d1f97fca3dc56c34e0f8bf8bbdc6c04b063d 2013-08-20 17:58:46 ....A 10849 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqj-36c102a000d88a7c22c0a487080d8cd4f29e3880cdcd78f16c1a3baa2ed93a49 2013-08-20 17:47:50 ....A 26089 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqj-46e2186b3536b533bbb1cdac53fa87563c37a568f71f75a78bff3858d2795b49 2013-08-21 00:53:54 ....A 12663 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqj-6f31d571143ce9943d6fad1582783d4c339e8ef57866fb71549e3fde13beb1fa 2013-08-20 16:58:10 ....A 4237 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqj-a7fa068394940eb5534609814dd407ec5852b8e7d650e94e2643404aba89a39c 2013-08-20 18:41:42 ....A 6583 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqj-f29b7099b1f42ee590089855935c7c56075f9b3dee5b6f8db9a74ea819506167 2013-08-20 18:48:18 ....A 136248 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqk-85647f89fbdc036f9b63e9a23791595ab4304ef99f73ac808676a0f9de359bf3 2013-08-20 19:04:20 ....A 72424 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-01e9d1ed8a144ace76c44f814a4dd75193e5104902ac87ab06a9cdc71fb2f888 2013-08-20 21:04:14 ....A 96771 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-03b067e0763712512738b94212650ebdc489332b0838d917216f0cc19b095dd3 2013-08-21 06:49:40 ....A 28264 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-0bf6e783ba5434511192a048d112a99a367d283ebe4000bbf4c701fa723b9080 2013-08-20 17:55:42 ....A 53861 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-0f9ce5211907ef7fe1e41628156b9c48f522fa304167399851299ffa9aa3a8d4 2013-08-20 18:40:56 ....A 54562 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-1318ce52b6da31a1139a42a35b7a7bcd02740267053140c08fb0fe83512323b4 2013-08-20 19:34:12 ....A 61205 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-136daa7b0f18d27eb301414b2b031972942a6eb736ac7a5322b957356a69c64b 2013-08-21 07:40:28 ....A 80425 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-16754d8675f7f6c3fddc623edcac98dcff68862743d968a2cd455d4ad05a8667 2013-08-21 00:20:46 ....A 67694 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-1c8f66a4ae951a3adee8ccc9cf9e0b7549be458f8c1fd8a720a94d71551121b1 2013-08-20 21:34:26 ....A 76360 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-1e48b1524c8a8b298de80a0a0285d51122877ce8d010909a9354c2931b33579b 2013-08-21 00:18:02 ....A 80341 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-21a96513dc2e182c784a77f39dcd8bc5627253231d1854608bdebba2006760da 2013-08-20 19:30:12 ....A 41827 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-2315957b3629b3d81908f779e7a8f956eff6b4ee0523d6ecacf5fbaeb0c8f25c 2013-08-20 17:23:30 ....A 97717 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-2422313c8e85188fc29f0248a90328eecdbe0f6acc0d42eda7351f9c2cf67a33 2013-08-20 18:15:48 ....A 54067 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-2423a77d536880817237e062818cdd3c5e41bf1d15ce07fb0a096624f101baef 2013-08-20 16:57:24 ....A 54118 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-266184d18bebae41efb399826e5d321c89c8e5a3ee2b35e1edcb080896bc7762 2013-08-20 18:14:34 ....A 53471 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-2ace38526623b6251f1ab9d30741bab5a426871ca3eaefdf34cec1ff3a83893d 2013-08-20 18:11:06 ....A 54277 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-2d85a562c3488cfbca2380f5f566170d0b773a97c67289a20d5637a13cf295d9 2013-08-20 18:20:56 ....A 61203 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-307b216de8754b6cd3a74e4aa673094c1b59d6eb2fe3a8dfd268e4636746e9f1 2013-08-20 17:37:42 ....A 74226 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-34061231cc714d7296c41cf3159fb7c0664dc12dfdfadf5b765126c7ce194033 2013-08-20 21:24:28 ....A 60963 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-344e2ed94c81ed68f64d0d644f1a4abe9d4291de072c8d40828d3c654052fb60 2013-08-20 20:20:26 ....A 83739 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-34a815b66e3de6d087b44faeade8472ad919321df33d3a870071c5b16a2d68f1 2013-08-21 01:17:46 ....A 81295 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-3a36358aa29a0b4edd718813147a6bb58ceeed1efd94c29e572101a2e132dbc1 2013-08-20 19:34:02 ....A 80984 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-418c25311f969ee2e2e2eb4f67f50b89ebc794ffa4477927240aa396e94f5694 2013-08-20 17:55:40 ....A 54564 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-4a3b72c452ed8f81b3ec7ebf0202cd175d150d418631c8f95d25794fe8678592 2013-08-21 07:02:32 ....A 57746 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-4b9444dee039fada20918e4af9141754bef6a5e2023ef02e2cf5ea56a0c3d1be 2013-08-20 23:05:22 ....A 82363 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-4cfb3c764cc3b917f04558a8a7d257e7e0ca360c4840baa762b5a360dc0faaf6 2013-08-20 17:36:58 ....A 72664 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-4d0cab7ed701605a63910a1a4b2cd363bd34a8f27f494cc5b04ce4ad882da195 2013-08-21 00:21:02 ....A 55655 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-4f05f41706ef82bf3775f908682d517c76efdd9b30fda39923af1b61b2812853 2013-08-21 00:24:38 ....A 57706 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-58e19c2837f364c564da02be43d3c0c19ef74b7b626adc0d4da620a66e71d725 2013-08-20 23:40:46 ....A 57866 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-5c1063934ca51be969f10ecf191b99fda28bc2702aeae850941f8bb4ad839df4 2013-08-20 20:04:56 ....A 43600 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-5e4bcbda09d14d5ec628dd5ee348ad5aed377c86787c6c675de078f527e93236 2013-08-21 07:07:04 ....A 82765 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-5e942da5d4adece44c2fec538073eb54e5367bade90e0d55e36bc59204f6fa2d 2013-08-20 18:48:44 ....A 44048 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-6309d6e9ad709f9716828eeec6b10c91d42a57c0a4f07925571f2aee0a040bfb 2013-08-21 08:30:26 ....A 492918 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-6c29f35f7086b7a1d277e3da488bde4c1a14ad0093b6545d2271f98e783a06bf 2013-08-21 00:59:54 ....A 41677 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-6d2e570c6dddd49641de086ceb42ade591d28857b20d4681a131b32add253ab6 2013-08-20 17:55:54 ....A 53793 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-6e6cb584efca072b65005441b00ea6dcc1a2693b9fe5e73f75da983b999570d7 2013-08-20 19:53:02 ....A 34162 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-72699848ace3d53fe098ba7517406d75cf2be4ba19917109fab162a01d0350ee 2013-08-20 19:49:42 ....A 41675 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-74b3878344be7b0afb80dfca5c4160a68b7f7d64ddcd335089da32446536d135 2013-08-20 17:37:44 ....A 96854 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-7517ec64492dbcb97469fd27fe2d1cdc131d07596c694b1bb49333a265af0e05 2013-08-21 00:08:16 ....A 37499 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-75aec339e4e149750c2c931c2879668477d0fe590712c069c2f0e9ce51d92079 2013-08-20 17:45:02 ....A 76356 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-7615f25f26764390270033a1fcfdb176628e673efd1dc764cbc47f25800252d9 2013-08-21 05:20:04 ....A 80540 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-766c9025d045db77a1ec1802e51ecfad549942b745a89160be4cc027ba45c48b 2013-08-20 17:10:04 ....A 96332 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-79ffa4a67baceaaa0c95f5740ef0f0f95fcb270bbfe6f9f8efda1c2d0cd935e2 2013-08-21 05:10:52 ....A 49448 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-7cdc23c92d30e88d80b146d771655108c4c7cc5ba9c641d2e8046cd564570105 2013-08-21 05:00:20 ....A 65177 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-7d97e20c9b2fd4486a98f9dd9fcba591dcf47ddb1cbaac804d2f3ce45e26bb1f 2013-08-20 17:37:46 ....A 74739 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-7d98b1450a08be4f214103a63001713d7953c7e42b98efb3f01fe36ae6f343ab 2013-08-20 19:07:22 ....A 73970 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-7f387111d2225103788c1f0e9c618ca1daf87c0045daac7aa3d28cd9062c2b42 2013-08-20 22:39:52 ....A 73402 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-8552a596e45049138b8d28a6844e2e4a3f8b829af87744fb7e3efb79f97ec7d7 2013-08-21 00:36:46 ....A 55662 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-8aece2854648d758e6725bedbe6ed2fb6d2af0638ccbd5618034e2bd505e2440 2013-08-21 00:46:16 ....A 55109 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-8b03d10e3c2059b337bb35c26064a84b3020a2b3938f4d105dba9b48dd9b794d 2013-08-20 18:58:58 ....A 78599 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-8b5e146171aeaa5a76d686fdbb6789f28e379ac529b344e8c51ab6a538155668 2013-08-20 17:44:00 ....A 43424 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-8e610cde0f0f809772070ef046dbb6c5432cc260018e80aedcb877029e8d9f71 2013-08-20 18:14:04 ....A 53387 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-91885bbfa4d1765f8f3abd1c30fc00202f6b0c94aa6546288a975468c4e38c5e 2013-08-20 23:34:22 ....A 76642 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-9672ca70735ffb1ea1881748e907ead5af9e7d74d46be4b8099f43a2545bfdaf 2013-08-20 22:40:12 ....A 61205 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-982d44c25e3d108c27f23109260fd3879bb0f5f11c0330d554ad01884bf88f8c 2013-08-21 00:34:30 ....A 41675 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-985b92f20edd3891b935a70e883162c3ffd65768af2cb98922ede1585d080dc9 2013-08-20 21:28:58 ....A 83968 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-9a518a39151e9e2e9e8ca51e0d64d05af3a67c76df1010a90adbf67e72e2dfb4 2013-08-20 22:50:06 ....A 55805 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-9b0b310c71ec2f98446f3929bc150e4da0d0583e546f34e1a6b776cde8dfa572 2013-08-20 18:02:44 ....A 77276 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-9e486ce352f46d51e99de8d226f2d9f6c78587a700a24de2d822b27eb7e91b0d 2013-08-20 21:37:08 ....A 41675 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-9e4fe337ea6bd9d3ab9e74de227c0bcfd01e089e764969b96cf4f88641fa9180 2013-08-20 18:06:28 ....A 54052 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-a12ba4c2f535d3fdd9157da6d9e68ccf86444eea3bdc77c4eda18e88757b47c2 2013-08-20 21:39:40 ....A 54313 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-a1469198b5ccbb188c501802e6d84b9f68984b82d436bb75d6331bc24f93105c 2013-08-20 18:09:16 ....A 55534 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-a61c33ce98ad5ae3bda072b7860b187078d7c7f2b6f8c055a0c29459d51f0115 2013-08-20 19:33:46 ....A 78588 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-a7b35f6e86c33167e626ce0336000f7a52317bf8edbde441ebec59f65f250215 2013-08-21 07:02:30 ....A 57616 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-a8ed371fd10e46f4b7939e4102befce4122b79edd83c26517a643a84374b858a 2013-08-20 21:42:50 ....A 74035 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-ad6df3d4316da443f1464806aa8e0e7be2b9c1e1dd4beb8ff574b6b9323e8f9b 2013-08-20 17:26:04 ....A 73232 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-b086010442e2661137699d8922970fd98007d4f45814cc790bbd3695d6ffe722 2013-08-20 17:28:46 ....A 84307 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-b6a400745617ae321f797a7a443c1fbd5173ea21de6b411cb72ea8dde53e333d 2013-08-20 20:28:32 ....A 53393 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-b7e322e3cdb9e5698864b4077b04454c88c14bff51299ca04b48ca32c958d37c 2013-08-20 18:04:00 ....A 43667 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-ba9ac918f81d02bead557a19ef20ed9318bcd8f40f6a22847bc072c8ef88d935 2013-08-20 19:35:08 ....A 49063 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-c20ce079ab824c02d88e096f3c286403c782fcfb5c2da69e803f82788a5264cf 2013-08-20 18:18:32 ....A 78599 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-c53b40fafabde247e3c9cc5c579c821fefb415441ee6478db103afe8c76d75aa 2013-08-20 19:20:18 ....A 57608 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-cbffd7044ef254a77f6309b09d819356f89c5f8f20376d66bbf80f9e7de661c8 2013-08-20 18:14:26 ....A 77999 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-d158fac8c8d330140341c52d9b4a2495dd87b8c4a84b320ae2c67c0941e0c84c 2013-08-20 17:46:54 ....A 97243 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-d62ba367e9a0c2d6b119bc400c5a5674e34cabaa4f71565c327ad2b0a997e15d 2013-08-20 17:58:40 ....A 53448 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-d653869e36e30bb29fc98e79f322fb63344ce34c47e5154349be484750d0b65a 2013-08-20 17:34:46 ....A 41828 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-d8a9c432c2f41a7b534eb155d62d38e20cc12143de4f27fd7a4f850929dc5de4 2013-08-20 18:46:08 ....A 74891 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-e1dec936c5b5bf7bf478abf3a17bb835f40126225d31b1f34fa7b17061b884f6 2013-08-20 18:18:26 ....A 52943 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-e307cf9e230b6955f4082e10ebefd17629163d723fdb663272a58b2a7c169014 2013-08-21 06:22:06 ....A 108700 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-e35425d2555a806d9919b3e3713112f296a819b26c91d64b0e962b87f33c1f9c 2013-08-21 00:28:42 ....A 55007 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-e511e1fb9c194a1f6f7d524e533f581d932c3cfc4a7c325e76cb9c42c637773d 2013-08-21 00:57:46 ....A 55563 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-e773c4a51da05ebf1882093fb5bc9715b9a7f5133990c9add948a827958036af 2013-08-20 21:50:52 ....A 15443 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-ec9af870f1c980d5e91eba4c1cf1da4e40da6bfacef72095be61acfbb996c3cb 2013-08-21 00:07:58 ....A 55673 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-ec9b6d16d56319a8e0264e5ced5caab7b01eaf646998d93c18ce8f87c5adf382 2013-08-20 17:29:16 ....A 84383 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-ff1b0ecd7e494eb255367d67197d7f0a2ac9c871ab54a112dafcae667443b568 2013-08-20 18:30:18 ....A 78415 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqo-ff33090c10031a79d2ff065ac3ff8b0dcb6a06350c245274afe1ce1da101aa00 2013-08-20 23:11:24 ....A 24131 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqq-3cf1aa580730dda09f332b49d460f47db09a5faaaca26f671962632f8efc9a8d 2013-08-21 06:39:52 ....A 22583 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqq-5052899c0733df90a6bac6443296df80f4c1969847dfbeb797d5f05094312d4b 2013-08-21 00:31:02 ....A 34048 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqq-c24873124ea8683e13bbba9c605894ad7192ca9a1ac20de883a1639be8465e2e 2013-08-21 00:50:32 ....A 357322 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqq-d5706e2aa408fd6b5df241c4238b338454ff658bf2a9932dc3e75280fc72ef01 2013-08-20 22:50:04 ....A 27266 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqr-36c15ee808ed4487327500055da9baabcbd6cf024805c0b2228e3499acabfda5 2013-08-21 00:48:36 ....A 7708 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqu-2b0b614ed52248d4babb285609d15c959867816ce5d8cfcdab9955c05b936c53 2013-08-20 21:03:40 ....A 5487 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqu-6a260602ad314dc1c55ed799d158eb6862a267c3430540967f84cf7a2a4b1e47 2013-08-21 09:03:00 ....A 46019 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqu-7ab50b5e4b03a54ec40dbfa1b72c8af72d0d36c99e2db121ebcea5a00bc07040 2013-08-20 20:15:06 ....A 24452 Virusshare.00084/Trojan-Downloader.JS.Iframe.cqu-e99019d1bdffb5dd671110350d1d605ab0c952d02c94c269497ba21819e6718a 2013-08-21 01:27:32 ....A 93919 Virusshare.00084/Trojan-Downloader.JS.Iframe.crb-7f1b24cd3fe05be609a734645bd059417dccff00fa55ebb6c8715bbc0177ee38 2013-08-20 18:48:20 ....A 17868 Virusshare.00084/Trojan-Downloader.JS.Iframe.crh-760d23b97649055fe5ee09c0a12933aee0d0c42b9e04f3bcea333a11055b4de1 2013-08-21 08:55:38 ....A 4651 Virusshare.00084/Trojan-Downloader.JS.Iframe.crr-6e9b0ef618a3dd023282f41cdc77400d35131e9dc0f94a360ca6d326bc65cfb5 2013-08-21 09:55:24 ....A 2873 Virusshare.00084/Trojan-Downloader.JS.Iframe.crs-1f9580f4455a2869f576b02c32a8d22be013586fe5188a0774f85cdbb72ba772 2013-08-21 05:30:00 ....A 8092 Virusshare.00084/Trojan-Downloader.JS.Iframe.crt-5f367b55fb64e01cbb4a8e117c23f2d5e98e25fd11417fef17eef9204a62901c 2013-08-20 17:27:16 ....A 30657 Virusshare.00084/Trojan-Downloader.JS.Iframe.crz-2071d982d042316730c9f3b332e6fa5ee9ca13a3a771c019d27b0da58fb1dbb1 2013-08-20 16:51:26 ....A 92364 Virusshare.00084/Trojan-Downloader.JS.Iframe.cse-2395e3d9bd8e1ec1dadd3abd7a5d6b0e8d259dee94f02f3ad76bcba3e104341f 2013-08-20 20:04:34 ....A 12696 Virusshare.00084/Trojan-Downloader.JS.Iframe.cse-2b80b0d159a33d0a67a93f769c5fa3684ca35ba5a869ded1f566cbeca3ab6463 2013-08-20 18:30:32 ....A 12640 Virusshare.00084/Trojan-Downloader.JS.Iframe.cse-35500920836869fb1d347f0ee68f4924113039eee7a646e121c4b5ca886a27b3 2013-08-21 04:07:22 ....A 23009 Virusshare.00084/Trojan-Downloader.JS.Iframe.cse-3bc1b1730b50bb0d2b1f7326703887907b691e1ad5540ae5a682feb7e188787a 2013-08-20 19:07:00 ....A 13568 Virusshare.00084/Trojan-Downloader.JS.Iframe.cse-4b89d0c77c6755e04ef5a9d76f149f5250ab64e1f916bef88a063240e3184973 2013-08-20 20:48:10 ....A 23077 Virusshare.00084/Trojan-Downloader.JS.Iframe.cse-4d85be8276ff5e5a16d128e658b9a0530330dfd644750989132d306a283706b8 2013-08-20 22:31:14 ....A 12696 Virusshare.00084/Trojan-Downloader.JS.Iframe.cse-610b294cd596773a8fb4f7b89e0a32c53d145590c79a64a1619a4c2bd150c9d3 2013-08-21 08:53:58 ....A 28765 Virusshare.00084/Trojan-Downloader.JS.Iframe.cse-667e7551472e9960cabb0dfabdc801aaca8ae8e1830437d1c89b87948f8926fa 2013-08-20 16:56:46 ....A 107866 Virusshare.00084/Trojan-Downloader.JS.Iframe.cse-7161358ab5f88d0fc445effe99e43d9904631a92b35b52de77cc91826d44cbd8 2013-08-20 20:01:36 ....A 104008 Virusshare.00084/Trojan-Downloader.JS.Iframe.cse-72fd28cd20586865f0859c7239dce29396f26419c1bb284d247f44546ad4ad27 2013-08-21 01:45:34 ....A 38956 Virusshare.00084/Trojan-Downloader.JS.Iframe.cse-76a7ea11f64d1ccf184fe09104138ba6b26b070dfdaddbf0a493fd3648dafd7b 2013-08-20 20:24:44 ....A 103285 Virusshare.00084/Trojan-Downloader.JS.Iframe.cse-9a03273fc8366fd213c2affe54e4568215648fcad9eaabb86aab8d15b9380dc0 2013-08-20 19:09:42 ....A 4669 Virusshare.00084/Trojan-Downloader.JS.Iframe.cse-aa37fb0193f5e6a2a5e0fcbfedcfac745ab8a6280ed7aadb32a3eff04a54c8f2 2013-08-20 22:52:54 ....A 9278 Virusshare.00084/Trojan-Downloader.JS.Iframe.cse-af80c8fbb4aba270e80513f296191d366f72f644ca6e3a3e2e2abc8873a93b48 2013-08-21 09:30:34 ....A 90310 Virusshare.00084/Trojan-Downloader.JS.Iframe.cse-c7bd728391e0d31042d14251f4b90658a26c59a9fb411382e415e47711676866 2013-08-21 05:33:04 ....A 38956 Virusshare.00084/Trojan-Downloader.JS.Iframe.cse-cd5866c9081bff77713da9ff154a1f61db5655ed17684c00ba583cab5a456d41 2013-08-21 01:38:58 ....A 65018 Virusshare.00084/Trojan-Downloader.JS.Iframe.cse-d59b0a55f26dac56d3e698e7feb423ba91700a5ab0c8f4c93ef009cb73aca041 2013-08-21 05:30:18 ....A 12696 Virusshare.00084/Trojan-Downloader.JS.Iframe.cse-df75c5f074d7d73bce74ee33f40473bdae7b0ba9c8443223d2c49eef51a01a07 2013-08-21 00:08:06 ....A 58944 Virusshare.00084/Trojan-Downloader.JS.Iframe.cse-e09c4a44f05b9235a2ad14b8f820ff31550a5f0a5b0dd91bca7314189c74a957 2013-08-21 02:40:12 ....A 101154 Virusshare.00084/Trojan-Downloader.JS.Iframe.cse-fc9dd38e8756be2cdb909a6bb1ba2cae83f1da96d1f17ab5471a806b7ef63330 2013-08-20 18:34:54 ....A 2772 Virusshare.00084/Trojan-Downloader.JS.Iframe.csf-29447a1852c4532195a69af971179de6f5ff9c52edc07294897dd9b95deb5b54 2013-08-21 05:58:14 ....A 17046 Virusshare.00084/Trojan-Downloader.JS.Iframe.csf-3c20648c81ceb2843db04310356e2cc21fe5b11d9da09185098c34bf3fa250f5 2013-08-21 08:58:42 ....A 23355 Virusshare.00084/Trojan-Downloader.JS.Iframe.cst-356cb07840a61e69e50d01a6b1231fb40fb5d0ea891998b895b9823ba70c43e1 2013-08-21 00:32:38 ....A 11803 Virusshare.00084/Trojan-Downloader.JS.Iframe.cst-62e420363cbabe175abd6d728020cfe0c051d1444cd1cb0757213e44ca130e9f 2013-08-21 06:33:58 ....A 45049 Virusshare.00084/Trojan-Downloader.JS.Iframe.csx-1f1e246aaa5c4a34bbf0d28bfdf0a3ee2dc7594fa667fa8f373968f760f7c709 2013-08-20 21:18:56 ....A 9211 Virusshare.00084/Trojan-Downloader.JS.Iframe.csx-44671d6c78aec2c08dac19747084800df5be21171b07a9560fbd79a0248dd710 2013-08-20 17:35:00 ....A 45061 Virusshare.00084/Trojan-Downloader.JS.Iframe.csx-5d356648b8d397db9be5d3e2d4cd04d02e0ddaab8e61a061cde90c2b6f7ace94 2013-08-20 18:55:14 ....A 2071 Virusshare.00084/Trojan-Downloader.JS.Iframe.csx-c3ce887ec83dea71d5d5ce5735dae388f496846a87c6f3b7dcaedb18e5e470f1 2013-08-21 00:33:34 ....A 14036 Virusshare.00084/Trojan-Downloader.JS.Iframe.csx-cbac03b506a1075d544573df86eedd5cfec5f1ec57a8d94972aff36d4e2e7885 2013-08-20 17:18:24 ....A 12761 Virusshare.00084/Trojan-Downloader.JS.Iframe.csy-2737f8cd77d450929f29ee322942af62137e39295f3269860658fbe6afe07467 2013-08-20 18:34:44 ....A 13791 Virusshare.00084/Trojan-Downloader.JS.Iframe.ctb-0fa337dea2bb3b5f50bd9fdccd885ad886e13d40fcffa7e9125d7bf99ec9c3ef 2013-08-20 19:58:40 ....A 102942 Virusshare.00084/Trojan-Downloader.JS.Iframe.ctb-cebbcd40fc71cf9473a9aa56cb364bbb38c0e7eda6cc99e1cdebbb84fd88f2e8 2013-08-21 05:54:26 ....A 2766 Virusshare.00084/Trojan-Downloader.JS.Iframe.cuq-6e643f66102f3a05955249308f5172fff07a2fe9cea0ce6c5b731bfdb5a85268 2013-08-21 01:29:10 ....A 24877 Virusshare.00084/Trojan-Downloader.JS.Iframe.cvc-0db9c35461a8c484a4ce8fb94cca4f6ee532aad3845238048e9e60781dcc5456 2013-08-20 18:57:02 ....A 13391 Virusshare.00084/Trojan-Downloader.JS.Iframe.cvc-d093585c867d605ae521abc815b14f35d7ebf6774fe4a51d11a139a6ae53d922 2013-08-20 22:11:22 ....A 58890 Virusshare.00084/Trojan-Downloader.JS.Iframe.cvd-21d17610ecec799b89378701b3d30d8b5a6546a1069fe85f178aef1081718da5 2013-08-20 22:10:44 ....A 20540 Virusshare.00084/Trojan-Downloader.JS.Iframe.cvd-64b84e22473883da3b977ade764d02f119edf459ef8d71062af45c3ae76df68c 2013-08-21 09:25:46 ....A 2573 Virusshare.00084/Trojan-Downloader.JS.Iframe.cvd-7782f1fa61f92e424b32df859777c16faea9a18725348defdc5c321aaf5e0f36 2013-08-20 23:21:24 ....A 26266 Virusshare.00084/Trojan-Downloader.JS.Iframe.cvd-c2b5ac0776a4f938642f62ce91fe1a518cff77a3071d51b9680af97d62bf29fc 2013-08-20 20:50:06 ....A 16467 Virusshare.00084/Trojan-Downloader.JS.Iframe.cvd-f0138ac64b9865911f0ae654c11847a1ac0989357d5328b9874e4b0f04ea116e 2013-08-20 17:38:56 ....A 3685 Virusshare.00084/Trojan-Downloader.JS.Iframe.cvd-f25fd71dd48c1d71fcfc892f37ce2faec422ffcf44d86808ca53aef58580775c 2013-08-20 18:48:44 ....A 16270 Virusshare.00084/Trojan-Downloader.JS.Iframe.cvn-78e2e76f82f83907a6a78743790257870d12f1be12449ca205ae4d4a01e7348a 2013-08-20 19:59:54 ....A 15458 Virusshare.00084/Trojan-Downloader.JS.Iframe.cvn-8084c864188621ed99a3b3d4f36d7ea10a645a70d3e12c35522adc0919305c65 2013-08-20 21:02:20 ....A 16400 Virusshare.00084/Trojan-Downloader.JS.Iframe.cvn-9316688f5a563dbd8f74ca593245d8d0c6eda908efc8c05c2c9e9209b16e37fd 2013-08-20 19:33:28 ....A 15665 Virusshare.00084/Trojan-Downloader.JS.Iframe.cvn-bb660bb08487043c2ebc3f48f4e92b6b59de8343502a3df3f9356c5bb0bd2f2b 2013-08-21 04:05:04 ....A 25851 Virusshare.00084/Trojan-Downloader.JS.Iframe.cvn-d494cc6d994f62f76e12b16626f5aecc87cf6e7d664e8a2b31d4bfab9bd9235e 2013-08-20 21:28:08 ....A 15803 Virusshare.00084/Trojan-Downloader.JS.Iframe.cvn-f5884915ff6e2268c28e480da9a1b41118393d2bde464e12c5a576025e3dd9d9 2013-08-20 19:15:50 ....A 12872 Virusshare.00084/Trojan-Downloader.JS.Iframe.cvo-d5de89af7f225b2eee17def9b35a81588fbb49b62e21363bb58680312d8f8560 2013-08-20 19:46:24 ....A 22013 Virusshare.00084/Trojan-Downloader.JS.Iframe.cvp-08e4b6b254e6d2b8ec711463528fc00f7a8eb572067368a985da184db05f9301 2013-08-20 22:40:34 ....A 7955 Virusshare.00084/Trojan-Downloader.JS.Iframe.cvp-25e21acb3de1e02219c302a622932fde04c1bb367f27ff2ae38adabbeba6b14d 2013-08-20 18:54:58 ....A 9395 Virusshare.00084/Trojan-Downloader.JS.Iframe.cvp-ae87923f812e06ccd36b1846ebd6dcf726c662cbe09521fd8c08f4229e48dd2e 2013-08-21 00:09:12 ....A 94498 Virusshare.00084/Trojan-Downloader.JS.Iframe.cvt-89954385b32857158488b24cbce5ad53de15e880e871d0de1b8703cc39e12263 2013-08-20 18:46:06 ....A 37222 Virusshare.00084/Trojan-Downloader.JS.Iframe.cvy-59e40aaca3ea4d6fac92c1cfd9aac54337ce16b8295357429ee1f057b7c7f5d3 2013-08-20 22:23:14 ....A 1635 Virusshare.00084/Trojan-Downloader.JS.Iframe.cwb-6fcfaa8717c6e9a5dd878f43e664ecc4f5b91ed6d25bf862903fb94419a07a55 2013-08-20 18:36:48 ....A 12033 Virusshare.00084/Trojan-Downloader.JS.Iframe.cwb-d4f921b3dc0e84f01c2477c9d6b3a45ecd2dd28c697518b8ca50794248c6938c 2013-08-21 06:43:46 ....A 27084 Virusshare.00084/Trojan-Downloader.JS.Iframe.cwd-0086c7a3a21c8f4abdc5d55a9abd07eda1e901dbf91f5b437a112722af6a8a7f 2013-08-20 16:49:16 ....A 9805 Virusshare.00084/Trojan-Downloader.JS.Iframe.cwd-05f79382a326e701bffc3905d203752bfeb18a4ee6e20d4e05c39e1dd83bb856 2013-08-20 19:12:16 ....A 4789 Virusshare.00084/Trojan-Downloader.JS.Iframe.cwd-545b4c66f00ad5ef9d87908bc04eb4532fad2fd0d249b3a0a0b816f5c5fdb7e0 2013-08-20 19:53:24 ....A 8759 Virusshare.00084/Trojan-Downloader.JS.Iframe.cwd-e5ac27d6abffce2d030525bd721ad603d8cb9d68cba473f09afe63719c34be2d 2013-08-20 18:05:08 ....A 2885 Virusshare.00084/Trojan-Downloader.JS.Iframe.cwd-e82be3b84002777d6ce39b57211935a0461cde780159e1b18b7ba5cbdc4d42c4 2013-08-21 07:34:02 ....A 133420 Virusshare.00084/Trojan-Downloader.JS.Iframe.cwp-25662a1a1fd3e92b0ce53cb5aebec5fe9039eb989e29156ce18cbed26aed2796 2013-08-21 00:28:00 ....A 3594 Virusshare.00084/Trojan-Downloader.JS.Iframe.cwp-9ea53785c606028c2bbff1ba7f2293198ea9d241bf0bc3af7a678b3e104a4359 2013-08-20 18:10:10 ....A 12362 Virusshare.00084/Trojan-Downloader.JS.Iframe.cwt-1a10436351994ca107aee5da312ad25f8fa3bf0161c99d90a50da10ff2ab10da 2013-08-21 01:05:50 ....A 11410 Virusshare.00084/Trojan-Downloader.JS.Iframe.cwt-65f1d6b89d6ee580946cda5199941c35e5b42cc2d4a455bee3ec7dad9c4f5899 2013-08-20 18:15:22 ....A 12242 Virusshare.00084/Trojan-Downloader.JS.Iframe.cwt-d722315cc5fa1a667ba2434618d74d0d519f0f5e6962c328f96bc773f1f691b1 2013-08-20 17:44:50 ....A 15461 Virusshare.00084/Trojan-Downloader.JS.Iframe.cwt-d7399ba0b3f193ee75ebf7aee786ea8c0b1c1ab7fd77fb187e6b812476eea225 2013-08-21 09:20:04 ....A 24943 Virusshare.00084/Trojan-Downloader.JS.Iframe.cxd-dfdaa0c50fe9499919d08a8ff4b85826bef0a63f9a3d08d8bcb262b786ddb892 2013-08-20 19:16:06 ....A 493262 Virusshare.00084/Trojan-Downloader.JS.Iframe.cxd-e10e5c1bb5a80b2b9c78dc461ed3c5c657346a94379985cc84bf415483e21fe8 2013-08-20 23:00:22 ....A 38912 Virusshare.00084/Trojan-Downloader.JS.Iframe.cxj-239872b284607ab0c82e143fcc5ae7e34489f30771d18fe0e9471e7dba7366d4 2013-08-20 19:57:38 ....A 4096 Virusshare.00084/Trojan-Downloader.JS.Iframe.cxj-da7ed03ae20ac49143f05e53f8c410c84aaacee0face15f994fcb2db4e6b7cf9 2013-08-20 19:12:12 ....A 2061088 Virusshare.00084/Trojan-Downloader.JS.Iframe.cxl-164a71283a7210f7394e74c2476d2128e31da340380823501e16e3aedc61f6b5 2013-08-21 01:13:36 ....A 22953 Virusshare.00084/Trojan-Downloader.JS.Iframe.cxl-3ea946d59bca1871a7b03c0249debeea3227a49bb2c563b2e4e9ce75734ece29 2013-08-20 23:35:36 ....A 4721 Virusshare.00084/Trojan-Downloader.JS.Iframe.cxl-434cefbf4c8d77a3303119a6f3cbef795f472e1bb8b23ff4f71e74bb3a6c89ee 2013-08-20 21:33:28 ....A 20888 Virusshare.00084/Trojan-Downloader.JS.Iframe.cxl-4563c3ae9b6fb81ad139bcbb254b5ab23fc897c3fd804cd7bf4df7df37dae664 2013-08-21 01:08:36 ....A 17779 Virusshare.00084/Trojan-Downloader.JS.Iframe.cxl-5a31cd4f0260ceb33e1b3fc5721662d61250fe0ee43329c1fc5aa58834fff6a8 2013-08-21 06:59:02 ....A 5218 Virusshare.00084/Trojan-Downloader.JS.Iframe.cxl-6e429340de35ef2580d4b02adc72c5578ca7cf311ad45e3219a9d3f8ecf9bfa0 2013-08-21 06:39:16 ....A 18358 Virusshare.00084/Trojan-Downloader.JS.Iframe.cxl-6f1838579aa8930e03a96f39c04122fc190f725ac15e1caaa2401dace2f20bdd 2013-08-20 18:24:34 ....A 17135 Virusshare.00084/Trojan-Downloader.JS.Iframe.cxl-88ddbf60c2b2bdf94237db2d71882be2d6356c118ce6254f4955f30f854594a6 2013-08-20 23:37:46 ....A 3503 Virusshare.00084/Trojan-Downloader.JS.Iframe.cxl-9f74ce08a2dc753d027b579d12ea484a4d216689709579c2a21d651386f04304 2013-08-20 18:43:34 ....A 4377 Virusshare.00084/Trojan-Downloader.JS.Iframe.cxl-a2e125247964d3ee62d3d8268e652ae009fb99670ee71210c0aa20c51d9b17d3 2013-08-20 23:06:54 ....A 108978 Virusshare.00084/Trojan-Downloader.JS.Iframe.cxl-c2707edfd8ac8e5592819cc220354d53713811b35378ffd8a6b59e63839781ba 2013-08-20 22:01:38 ....A 14257 Virusshare.00084/Trojan-Downloader.JS.Iframe.cxl-e8feb9bb8754ed72c67c2416d462e0f6844378caba80ce8056992a12698484ff 2013-08-20 19:27:24 ....A 1241 Virusshare.00084/Trojan-Downloader.JS.Iframe.cym-d1850c4cfab349a8f1b30a16b8275f30c1c5407bde94f022b56bde2d4c61c3f5 2013-08-20 19:04:08 ....A 11410 Virusshare.00084/Trojan-Downloader.JS.Iframe.czd-059e4a8a1b4ddfcc0f2fed8346568061e09c66642a9dd3b8adb177fd1e9cfafb 2013-08-20 19:08:08 ....A 412 Virusshare.00084/Trojan-Downloader.JS.Iframe.czd-08934d81e17ed05a0bde5ec64bc966bac369ef69605889429e87e51e3b88eb36 2013-08-21 02:34:08 ....A 18091 Virusshare.00084/Trojan-Downloader.JS.Iframe.czd-13fefb223037a2b02d220891b046507bac9ba90bab5ee60e23bcd2253de27ce4 2013-08-20 21:24:54 ....A 14331 Virusshare.00084/Trojan-Downloader.JS.Iframe.czd-1fb02fd17864af980f00f8c4ec952b5a1f64677495d2f8ba2430e638d78e2430 2013-08-20 17:04:00 ....A 22159 Virusshare.00084/Trojan-Downloader.JS.Iframe.czd-241bd5bb559a38a9849876fffec46b45b272b8618e44200ee7db4e940e9ebb2c 2013-08-20 21:57:46 ....A 13256 Virusshare.00084/Trojan-Downloader.JS.Iframe.czd-3b68e0f22e5e11ca1a29258f1a940c477e93b594d820d09743a240b4d69d4002 2013-08-20 19:59:34 ....A 48156 Virusshare.00084/Trojan-Downloader.JS.Iframe.czd-3cc25ee1fe4d8a2b0020a4c2b41f786d1bb0430a2a810a9e4bdf07793c8394e2 2013-08-20 18:26:00 ....A 1310 Virusshare.00084/Trojan-Downloader.JS.Iframe.czd-4ce983de69038317f79d4b179331c4c3670d29b14c6d5236e5fa6fc5dfb4e694 2013-08-20 19:11:48 ....A 13809 Virusshare.00084/Trojan-Downloader.JS.Iframe.czd-51974b34f939ca8af529ca5abc35dfc031df189d06370daee35ed16bd5d9fe97 2013-08-20 21:17:04 ....A 15284 Virusshare.00084/Trojan-Downloader.JS.Iframe.czd-645997641524141eea92f85e09b8acae535bf2f8ecacec878dfaebc79c187219 2013-08-20 19:08:46 ....A 13678 Virusshare.00084/Trojan-Downloader.JS.Iframe.czd-6746fceba36e6e60788fde8a11fe3c3ac2748b294ab9e7c2e343ebadc59bf654 2013-08-20 21:48:28 ....A 14479 Virusshare.00084/Trojan-Downloader.JS.Iframe.czd-70ae6705f2f5801adc4721a80dddf3382a43ed599eb7658264f3e5c37f754030 2013-08-20 22:18:24 ....A 11937 Virusshare.00084/Trojan-Downloader.JS.Iframe.czd-75327821fc8d889b02e70a19ef5c521bc10893f3f208013fdffde2793f5271d5 2013-08-20 20:31:50 ....A 14124 Virusshare.00084/Trojan-Downloader.JS.Iframe.czd-9264c5f321b059d4c1b9f519a6163136eaded1f206e0202dc5d22baa29be73b0 2013-08-20 19:21:58 ....A 7866 Virusshare.00084/Trojan-Downloader.JS.Iframe.czd-95cef35e564072b2e45d59ea38c2a0f9aba4448af303382814676fd4ad430858 2013-08-20 16:49:52 ....A 21629 Virusshare.00084/Trojan-Downloader.JS.Iframe.czd-9bffecd71e5018f9b0a493c60e8c0d574dea5e84235276fb0b79135d42b99764 2013-08-20 17:14:50 ....A 2120 Virusshare.00084/Trojan-Downloader.JS.Iframe.czd-b2ff69bef4432af8868ccd220ee2f7c6abd2da4f184501758bed34ee60249f54 2013-08-20 19:28:28 ....A 1261 Virusshare.00084/Trojan-Downloader.JS.Iframe.czd-b834b267a4be335d803592abe0e948b535fcc0147fff8d1fc6526455387f09cd 2013-08-20 17:04:06 ....A 18849 Virusshare.00084/Trojan-Downloader.JS.Iframe.czd-e0645fbf033045395cd8986992fccd709fd0128168b54b9517d2c9ee8cdeeb9c 2013-08-20 17:10:06 ....A 31899 Virusshare.00084/Trojan-Downloader.JS.Iframe.czd-e40fa5fce6789caf9019ea72b0b987085986ae629f04cbba289b8f759f7b45ee 2013-08-20 22:08:40 ....A 13524 Virusshare.00084/Trojan-Downloader.JS.Iframe.czd-e5ad2db544add7006b09ab80216b1acc4b77c43a19085a5cbf7df840cb615514 2013-08-20 19:17:20 ....A 7356 Virusshare.00084/Trojan-Downloader.JS.Iframe.czd-e8eab6a09fc69d7634364fe579e08145882b406c349d997297dead68c24a5457 2013-08-20 17:07:24 ....A 22317 Virusshare.00084/Trojan-Downloader.JS.Iframe.czd-fc1e5557a465e0a4b09c214b54895a79699166cfcab1273df38be59332085a22 2013-08-20 21:54:18 ....A 29466 Virusshare.00084/Trojan-Downloader.JS.Iframe.czf-581d32249c983d8b3e78140ad06c2f4a51a050693cca3bf91c7fb9f928e19371 2013-08-21 00:12:12 ....A 30957 Virusshare.00084/Trojan-Downloader.JS.Iframe.czf-e8397ffdaae55fdd397132a65c5a8b915dfd1020d1b0e658e02c221ca09f84fc 2013-08-20 20:38:44 ....A 34528 Virusshare.00084/Trojan-Downloader.JS.Iframe.czk-277f3adb77700612f77f9f3c247ce593d3eeced7ad3cd2081a0692d33921cc1e 2013-08-20 23:50:34 ....A 13194 Virusshare.00084/Trojan-Downloader.JS.Iframe.czk-33ef3374d8700d8d8541bffb3a440420d749919b31563077567d89cc4418e05b 2013-08-20 17:07:26 ....A 42756 Virusshare.00084/Trojan-Downloader.JS.Iframe.czk-3508862412de0852a015968ad7a7c6cc0233ec5ef4dbfd9d18e8af67168b6a4c 2013-08-20 20:35:40 ....A 31644 Virusshare.00084/Trojan-Downloader.JS.Iframe.czk-38c33a5d08bb6e2c6dc9559452247bc319732d496ec4dd340f4c9c986e0fb81d 2013-08-20 21:52:36 ....A 39982 Virusshare.00084/Trojan-Downloader.JS.Iframe.czk-4ff19d9b3e03dd8f34e0e7bb7a41a87c982704901ea1bac69be393981458baec 2013-08-20 22:42:40 ....A 205261 Virusshare.00084/Trojan-Downloader.JS.Iframe.czk-58beac03cae4f10337107535eebc8df0b06a0554397517a3f740ca041f9ff72c 2013-08-20 19:34:20 ....A 7551 Virusshare.00084/Trojan-Downloader.JS.Iframe.czk-6f2b071b33d15aab730624972cf4167d6a69387a7b13d374a21e5bc45097a308 2013-08-20 17:38:44 ....A 7625 Virusshare.00084/Trojan-Downloader.JS.Iframe.czk-7c062e70cf9eae7b497869910ccea6f51b6f21d7aade21b18ff1497c8bfffdba 2013-08-21 09:01:24 ....A 26792 Virusshare.00084/Trojan-Downloader.JS.Iframe.czk-9b87f1235034e147cc9430dfc8cfdd0a9d69a58b9af6b7d55d6569e350c47293 2013-08-20 19:33:34 ....A 10334 Virusshare.00084/Trojan-Downloader.JS.Iframe.czk-ad3b24ce9b667a6d2a64b838f651145962f4b5d302fd6bb52bf7f4c9968f76c4 2013-08-20 17:53:16 ....A 7668 Virusshare.00084/Trojan-Downloader.JS.Iframe.czk-af27f261f07b732f51b01759952ae863b68d450cc601629b98cb89fbd0ab4d01 2013-08-20 21:20:10 ....A 43147 Virusshare.00084/Trojan-Downloader.JS.Iframe.czk-c788af5cf35d47320877bbcdbddd81f73fcbb03cf64bd8b5a41e2af9b1794657 2013-08-20 19:05:00 ....A 42445 Virusshare.00084/Trojan-Downloader.JS.Iframe.czk-cce7658dc5bb4c14c32f1f06b1caf92fd0de8da2b8214442b702509dde0a38d7 2013-08-20 20:22:44 ....A 40198 Virusshare.00084/Trojan-Downloader.JS.Iframe.czk-d9071ca302a4341c0d71dafcf9632c3a33de3e8f1cab6a57bebf0149737e78f7 2013-08-20 22:55:38 ....A 13984 Virusshare.00084/Trojan-Downloader.JS.Iframe.czk-daef679e4f3ac166d9a42c28bf3180a93480dc905d18fcc0f8f265f5391cd59c 2013-08-20 19:44:08 ....A 67931 Virusshare.00084/Trojan-Downloader.JS.Iframe.czk-e600e214c5aec679f497c6c3ebc7a8264645a26ca5c1a12328fd1361d8471182 2013-08-20 17:53:54 ....A 9223 Virusshare.00084/Trojan-Downloader.JS.Iframe.czk-e9edf937da80a5ede9c32169932fc0f800ab9fd16bc80fcd6ffbc2bf3285ff3f 2013-08-20 23:50:46 ....A 26469 Virusshare.00084/Trojan-Downloader.JS.Iframe.czk-fb2564adb4ca09aaa49489519c6e87478265744e3df0f74515e55ef47e094bae 2013-08-20 23:06:12 ....A 9535 Virusshare.00084/Trojan-Downloader.JS.Iframe.czm-2fa205c49b10693e2be78f2a42ddaf7b3fd360a6e783fe74078675e4b72646a6 2013-08-21 00:12:48 ....A 9296 Virusshare.00084/Trojan-Downloader.JS.Iframe.czm-550c7d2922f54a81b1194a699b5e5c3a9628ede54742cdb77099645837eefab6 2013-08-21 00:00:18 ....A 9049 Virusshare.00084/Trojan-Downloader.JS.Iframe.czm-951a8b9de33bcf9fe12f217f1a60cc5929ea2e40f6e66a96b958d3f7e8d82bc5 2013-08-20 22:35:00 ....A 9566 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-006f96c804541ef85c3b874f24a654e881771e0e8659374dd8c3cc6afecab04c 2013-08-20 16:47:20 ....A 22833 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-011380e5dceb9e2d333ff432e9e62ad7c5a3b6b7bf24325ab21c4a711ad8e34a 2013-08-20 19:27:50 ....A 8976 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-02465c6c2636c3a296f516b1b4dd87596659b84092d59fd25bf58fc779bab5ef 2013-08-20 16:59:44 ....A 69062 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-0264585e3efb1775925f07c1df51b763f3827cde5b4d4d5a3683f4b22935eded 2013-08-21 05:33:02 ....A 24175 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-02f36b4158384689ccc9c1a56b5436b6393823df8f7f0f5942f59652635c4106 2013-08-21 00:30:10 ....A 18076 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-05b5a454481d06a8bddd38ef1b8c7a1eed5358be83534e3f24be81d6e3238665 2013-08-20 18:25:46 ....A 3130 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-067df2907be20ad74d10f74a28ff5715706840a1a31ff8478aff20658f944aee 2013-08-20 22:02:54 ....A 12562 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-08d14a5c27c4181435074df7ec2a50975fccbf135ff0aad600bbca78db555e88 2013-08-20 18:50:56 ....A 18226 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-09b301792a8b9c959c7c96d1dc91fb4c54f6db3705d3af0e45d19eb2461c5927 2013-08-20 22:42:40 ....A 9476 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-09c344dc3bed953fd89f3c9a95d4f4eb6a365ce8531673eab77b96d80d830364 2013-08-21 00:22:04 ....A 58448 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-0ae41e2ba5d56362d7ecd0dda95cbab3cc7a34dfda1b7221b8b9de0e983b6aa8 2013-08-20 19:17:26 ....A 9700 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-0b95436515985dc562f3219ba3f77a69adc364c31c6d32f64b29cc937f2c97d7 2013-08-20 19:26:04 ....A 8300 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-0d416ae7df10ae3f36e947239825e2845f49269e8b23ed3cc5da250ee3629c95 2013-08-20 19:22:04 ....A 17046 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-0e741f9e2ed64bede50e9538f6ac76ee512ef2f0b53ff20cdc723be4ac9baa79 2013-08-21 07:31:56 ....A 43346 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-0e7e10df167c3b19eb29dcca5e043fdb6aea1f3b5d9676c6a92bb84aa26204b4 2013-08-20 19:02:02 ....A 12340 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-0ee8ce51e93ca777a724e0ae42c8e59eca9d395dca45f9ded3aa13bae3ffe2ae 2013-08-20 23:14:04 ....A 18289 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-0f841b00295505ebbcdd50a3f7d9b3f7b2851005ddbcce230b001c1501a2fa6c 2013-08-20 19:36:56 ....A 18853 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-100cc6d491de1f5ab82fbcad7f54cf56f3899a73da8505331afcf837e9140b5b 2013-08-20 19:57:42 ....A 9172 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-10f327448b6cebf4554c3a7a3bd78460f73bcca1519ed3a73efe5981e8b49a52 2013-08-20 16:56:30 ....A 23026 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-1836bbb8b2466d39ea867bf5b50f0b1803e1067874b77d3233c952f9e322ac83 2013-08-20 18:37:52 ....A 14742 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-1873ee4f95fc1ea25989c05627d0d1c1817eaa7f5bc88ade383afabb94f8f31f 2013-08-20 22:08:12 ....A 47549 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-1b72357c67fa02def1331b90d1f478e79f79095804067ebbde0da3713f8a1268 2013-08-20 20:58:50 ....A 9689 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-1bfe6feb1a90751bd03a164f792e6dda6cf71bace180c4efb9df37532a23fa31 2013-08-20 21:22:10 ....A 31630 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-1cad8024445ea3b4efd3ec98ab6f11bc031d254393d2ae4258f3be2dd9f94127 2013-08-20 21:12:16 ....A 7800 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-1dd85f99e43f0cac603c956e077cb951a0832db2f45a210ccb62fbb9d7370104 2013-08-20 21:32:52 ....A 16106 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-206f99b279151c48a65184c15d25961922305f797bf2723fe78b7cd7ce723d87 2013-08-21 00:17:38 ....A 50020 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-21acb04df1f5133c457138cdab888d7e77bf43141fd9a867a6b39c16ee3bacd2 2013-08-20 21:46:30 ....A 8975 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-21fd949a2c08f4b82c93dc49a24976e13c9c22478b1b568a46ca396be98c5630 2013-08-20 21:34:06 ....A 59132 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-244c5f4a72f536cfbd6889d60e6fbaf9d625322678d1bd9933010fce9ebcb09e 2013-08-20 18:51:04 ....A 50193 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-2751b3a35a75db6d759010198147f9d34ca8e90c858661e676871cfd89eaed81 2013-08-21 09:03:32 ....A 31598 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-2a4baddf6fa886b96d77b5db6f188d635ce214e0fca9cf82c7ede14ea3f23993 2013-08-20 19:00:30 ....A 7218 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-2c86e90b3075a1ea3bbc599400aee0f308394ccbb4cc33ff0e5a67be8dfe2d9e 2013-08-20 19:11:24 ....A 4528 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-2e02155e501cf2df3276d0dffc0a4fd2ef5a93ae9a3646a5e6b30e594c9a2d89 2013-08-20 21:52:38 ....A 9253 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-2fc7b9f2c641a11e01907e9f64c8efbda3919ee959c5f17eb87350feed0e2a44 2013-08-20 19:06:48 ....A 52686 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-312010a58d14b237a0f4164a733c6e6ea160f5a077a620bfdea623572c9c490e 2013-08-20 18:35:06 ....A 24546 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-31e85ebb19aaa1e7b7219ea399693d05b591094b68af5772fe563cbfd6116117 2013-08-20 22:19:14 ....A 18844 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-3313028ac9397e2b389f75b4a7219d8a498b6509381ec0ba728ad074d17ecab1 2013-08-20 19:46:06 ....A 48189 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-354ce569e45fa50fa9d921811db6a746c244b0195b82bac1f742b4ac4f1b11f8 2013-08-20 22:58:48 ....A 24205 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-367263301be64b8aa806e049a5260cf0244d9604216e5a068991a63f0d8b3464 2013-08-20 18:35:06 ....A 23851 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-38c6963c0e50187fa1befee58df3f19520e43421d00e834d7ee3250e38ac7d04 2013-08-20 18:38:10 ....A 24345 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-3920044cce217aa2e50b36885d072e22b9910e44e9a90ec597c13ffdf1858598 2013-08-20 19:29:36 ....A 8779 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-3955c212cdf5d4979a5a50cca7f2f051f6231f4520a0a14a2fdbaa39052657f6 2013-08-20 18:41:54 ....A 12029 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-3988a687a8885173d49e01b3af5d6e8974d1dcaa9ac0b21cbf3ed252ed290b1f 2013-08-20 20:43:40 ....A 47796 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-3a34f292c34846eba2e38603fe36c81aa3209f484bd59631d314746d3eff136b 2013-08-20 18:44:22 ....A 3167 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-3b1295475bcae174fcae684a85eb617f21f94af16a3c5382e92736ace07a08dd 2013-08-20 18:36:24 ....A 9250 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-3b91b579ac128fbf8909c6b0aeb88cea375fb1646e56892d7c062c54111efc66 2013-08-20 18:05:40 ....A 82745 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-3cc2a23b095bcc82cbe7eb9ea05a8394762dce6a10c7a9ba0694b857b0801006 2013-08-21 00:46:24 ....A 10045 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-3df0652a07ce54e2bfaf18b2c1b93c35f7837ceb0bc8c89e7925c0ff42b96b01 2013-08-20 21:25:04 ....A 18618 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-3e7b5f8772edb5361943e0052df90342b54b57c699e0d991750a223764e79145 2013-08-20 22:53:26 ....A 8511 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-402e61d7cad3312bc5ec6f8e2c0824c520fb406517901afed1021865df81c114 2013-08-20 17:24:22 ....A 24774 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-4055bf134d39338cb04906dd79fe9c99ef4529a58117301ce264904943117428 2013-08-20 19:15:28 ....A 9081 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-416f4d3c513f0d3726ca975b1d0fa8c21d6fe6400c3f8e00bb46202394e0bbc7 2013-08-20 17:39:02 ....A 25602 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-4192adb52cad26d5fc92585bf9c090561b4f533e84afc19dfe92a5fb42c5a1f4 2013-08-20 18:32:56 ....A 47267 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-431e5e2893dde7b7fbef02941a63cf418e99635d4c122cedf7b616608a0afe4a 2013-08-20 18:58:38 ....A 34224 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-44ffa564749608c066f846828f7d077fcb692749c7f1be98f086e75a77c8745c 2013-08-21 08:14:12 ....A 15087 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-45f796e8006ba7d9015124faa89c7f78227f8e223577fc3b29567a81966dded0 2013-08-20 19:15:00 ....A 23997 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-463ee4d1cbcca13c74a017bad8a3be40893bed73382ed014e0efca0e1308d985 2013-08-20 18:43:38 ....A 3144 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-47d438ecdf6643f5dec7efb22502cd7a0618d253ab416ab0c44ff1c1d4ba636f 2013-08-21 01:13:06 ....A 22868 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-48cd65d876a421cbc6d4767680e39059b7bb249f5f5c2ab0796756ac71d93b34 2013-08-20 18:57:16 ....A 3160 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-4b0c07666c09b5c38a1e56523ddbc36588dc2b75504f593bcd9a932b8b9c1246 2013-08-20 23:33:44 ....A 18218 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-4c10583b0e30476672ad93531c5a6b6dc0f528ba0b4b0f1a39250382b4fb6463 2013-08-20 20:00:06 ....A 17910 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-4cf1243fbcf8a3cd210524b4d3f4ba83ee3be41a9d4eaf6e5570f927fb3c3fd6 2013-08-20 19:45:18 ....A 23528 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-508307ba1c08196365c85eafe7b837542212a5d8b01bfa3ee5dde3e531245b12 2013-08-20 19:04:02 ....A 9094 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-526e8ccc00eccaada4d9780872c9cdeb546cfbcb8a6d05079343f6db1939412c 2013-08-20 20:57:28 ....A 15887 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-52b03f86b704ffb16acb1906c6bcfc453e90ab2e914b4a8e2eee5eee767105be 2013-08-20 19:58:26 ....A 8621 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-597d0a6d6e0749f9bb027f127eec7f45dfa93f21894eb3c6dad89356c3ae2dcd 2013-08-20 18:40:18 ....A 47550 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-59b23fe5ac89649463d7ac057e47314d9411880fbe52f621471b3ca9cf2c88ca 2013-08-20 19:12:22 ....A 28997 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-5a8853055a7fefad4a38725d9618b13a38504a3325b50c07039fa3181d8732d8 2013-08-21 00:10:54 ....A 48900 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-5a99eb5ab06fdcba4f102eae0029082308fb63cba9866db37364699e1e16c3a4 2013-08-20 18:34:46 ....A 47271 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-5b312cfe359b250e44f6c59ceb3a2122c40bd25931c11cb8157f506dd69ed1b2 2013-08-20 21:23:54 ....A 9391 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-5cb1f1e0b6a61e466632073104418222e8fd9fd687126b036ebbd2a2c8f63094 2013-08-20 19:23:48 ....A 23965 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-63dfc8fddcaecf8f4cd774e3cb3e39c553b5d7c66265d017eb96374677e9aa07 2013-08-21 06:20:44 ....A 16252 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-63e09fbe2a0546f35dcde24b1c1423faa5b9716b9af0d3718f325b44ad49903b 2013-08-20 22:25:46 ....A 18421 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-65f111b2bcdace738721983483168986d08572548d7b61b588ba5b56f6669ebd 2013-08-20 17:25:46 ....A 50843 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-6677e1b14c97fa35b20adceba48a7758f6183f12847b5d3f7e4a04f80a8e78b3 2013-08-20 16:52:48 ....A 23832 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-67267635d572cee6f35f3430096684081096cce30ecb5a24d7d4666d56a0f462 2013-08-20 23:07:42 ....A 9928 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-6756588ad007a217b682b047f71d7ac3b82bb4ca8ebd923c15f0196c47976ee7 2013-08-20 17:38:30 ....A 55196 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-681faf3026bbf80b1b0da9c2fb51e9be0f3ed13c85e4694f9e28d5e281e5e22f 2013-08-20 21:27:10 ....A 9591 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-6b2940301d4f408b4ffcadd873f7bf50af344ceddda84ab9a258b02007504911 2013-08-20 18:40:12 ....A 47654 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-6e71253f786127ae566829bee2aea9bf6e2f9e3abbb9d6691077f9520bd77c7a 2013-08-20 20:04:22 ....A 46697 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-6fc8d2d7c722dcae9ed865d1a26ad220748a1981497451f4254ba6a89d952197 2013-08-20 20:23:10 ....A 9233 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-7385834e9e3ba6e285ed12b2c96d7b2dff6075555af763c9d8eb42737b885361 2013-08-20 23:59:56 ....A 46609 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-7570cdb7c75ab784bfb694c1aa06ba932a408c8093b841bc5c4d76418429aba8 2013-08-20 20:00:18 ....A 9654 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-77d7345705ce05d6c2a9248d5b81781f937f64ca21315b83c9d9dee8754fb199 2013-08-20 21:34:54 ....A 13021 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-7a3423f10d128429ac706df983c46a8633a4430b5da9eb6b03d5b2106e8d4bdd 2013-08-20 22:02:48 ....A 17773 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-7cc47003bdbaa8ec99a22f2a83c87a1a08287b98de9ba12eb67e0a21d2dd9881 2013-08-20 21:33:04 ....A 8851 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-7da10fdbffe50fdecdc3836cf9518a79447f6091745944f9d264bc75b510ce2d 2013-08-20 17:49:20 ....A 63348 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-81436363c2f4ff5c25fc22ef24b42ef1a4c6aa4e403c79f497bf2dcbcf895d2b 2013-08-21 00:45:16 ....A 23816 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-825c05f43c7a08d4f7900a87467051eed3041319b629eaa6cc03479be8643dce 2013-08-20 17:40:06 ....A 16163 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-8394815d852a30f3e1156a41387b1743f8d07f64973f1fcb6a267974295cb06e 2013-08-20 19:33:34 ....A 933 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-84a3cb75ecac091a9f112f3ffbfc43a8338a2f7639cca1e1207827cab33efb2e 2013-08-20 20:29:28 ....A 16346 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-877cf362f2e63ce3158b56c695fdd324679f12333a0ec08f84cbad07a9cdc3b0 2013-08-21 08:29:38 ....A 43738 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-8799dcb66f1042f4873c441081d992a541035a94298ef9fa7736113b9b3c90d0 2013-08-20 17:17:46 ....A 8554 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-87c38e90122b96635a4b0dcd21baf36ec7d32d92b954558c8f58a98a128d58e0 2013-08-20 23:05:38 ....A 23265 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-88090a18634fe162eec3d2d35b2f1e98b014aa6fce60a8c21ef9b26bf5f43339 2013-08-20 20:55:36 ....A 4834 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-8937bea282fbfd35d94afbd837d9386f0beae9f917bedafff1e3b1b546747324 2013-08-20 19:23:42 ....A 3130 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-8c113dc39c1df647475edc957b89b6f0e4cea8d1176f76800d90d46d61d48134 2013-08-20 23:56:30 ....A 19660 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-8cfc1e03d47354890639187aec1eab3b4e2ec2ecb345266633a09ee0a12a0b43 2013-08-20 21:42:14 ....A 10133 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-8d6f15f2ecfd2d00b7e84138f76752671b39ea47e14311e3c5c3100fcf674c37 2013-08-20 22:53:32 ....A 16535 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-8e1291befeea4e5448196d34933d4c4fea6d47291385eca66c3b32c28034c53e 2013-08-21 06:58:38 ....A 14833 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-9952a0247c7330a7de1288b427807a2fd4472f4250196f48bb53992a790751ad 2013-08-20 21:48:40 ....A 9774 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-9b5108cf542145fdbd0e88eb0c64d45accff8bb33ebe71cb5d83a28720685e8d 2013-08-20 17:15:08 ....A 50560 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-a1e83eb73f49ea28b114ee2f146d948d53bebf141778cdca3a4650ba06c942e1 2013-08-20 20:23:08 ....A 10000 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-a4ac567702d4bbc8831ec69a88a093c000d0ad63e4f131e4aa5d5c8f137d381a 2013-08-20 19:11:52 ....A 23624 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-a4caa5912db4b28aa12ce7a1cf3623f7a25b266607a0388def55a3510ba75789 2013-08-20 20:27:32 ....A 44678 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-a5635cb61cb97012f729df58c5a8ec707109c3d6cbd2e742b7c3cc07f9cf0b54 2013-08-21 03:34:44 ....A 11995 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-a5dc33922c11296e65289f97e692bfdc6866a22129e1732236381330d9b076a9 2013-08-20 22:25:48 ....A 16223 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-a690f35d280d2882716ecb76984e961bff2d58db2a0077d64082aa714711a9a6 2013-08-20 18:47:26 ....A 21140 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-a6a713f78c94e63a867f66215325a0705458d202a245b0521d1040b789ef8199 2013-08-20 18:54:14 ....A 10891 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-a86c984d060f9d7a1f538e8fbcfeffda4ad2b1eb1dede560eb17ff1727866931 2013-08-20 22:37:06 ....A 9951 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-af00d23b55a4fef9befdc71fa83cfdf6f435a222f4f42af348c332130f4cc9b7 2013-08-20 16:56:24 ....A 3864 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-af7417f2b9ae6c8604ee5977fe2279158033487df2d85df20bba82717e5fd22a 2013-08-20 18:52:24 ....A 8893 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-afd7ecadf1cff16cf6de3c781cfdfced585e91754f438a4e532224531d237f04 2013-08-20 22:33:00 ....A 1750 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-b49d854eda998d44a989b6ae86214aeda4700998936c0c05566e6ccee7a0f6f4 2013-08-20 18:55:24 ....A 9176 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-b6e5a5fd07b725aca7606961671aa6e4d91c1e96c2db8e015f302a087c622a69 2013-08-20 23:51:02 ....A 31796 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-b71eb7b76a11f94f3903ee371aa038ab89c14ad68b09970aaba7c84ece2dc458 2013-08-20 20:38:48 ....A 3144 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-b9235e848589a63caf808ebd897747a21883ba99848ec2fbe29ec56da3acd981 2013-08-20 22:06:40 ....A 3126 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-b9f45cd4b1a4a2270c85799df3aa7bc0f395d807d698cb849debb60fd91ff7dd 2013-08-20 17:21:30 ....A 18180 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-bd269dd917fa0f7244930137cdd73f7ed893f23f4cf218e407d376972128ad86 2013-08-20 21:10:48 ....A 18152 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-c22781fc00e774f4a163ac3621187018d53b8fdc344ced85e4c1d4a53753a04d 2013-08-20 18:05:06 ....A 9059 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-c2c22954eb9c2e4e1978708a0e45b9e43d9209d8abe58520943710a8f5ae240e 2013-08-20 17:07:28 ....A 7463 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-c4ab1492f9142bedb61d3809d3d95855d7ff2a00ab09622c24dfc1712fb98b33 2013-08-20 18:52:28 ....A 11606 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-c5aa9e99607fa1dbef580872c0b27804c66b4fffa47c1a57735dc46e4818c22c 2013-08-20 21:18:50 ....A 4315 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-c5ff6d9ab3ed8fdc03b04570954f0545da803c19fbaf895402f414ff2abf27ae 2013-08-20 21:24:22 ....A 23993 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-c67470fc7050e206f5ea767a161b4beec6b3331a96d8d1bf939056356201dbab 2013-08-20 18:43:56 ....A 51878 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-c68f7060639784e0868ad0906587f1628489544c1e5ae7ed7bc17d9364482e28 2013-08-20 21:21:36 ....A 13938 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-c6dbbb4947466d4b808a91a9624ffb1f4cc72e35787ea8419040329fd43b70d1 2013-08-20 22:15:36 ....A 34224 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-c7e8f7055787aeaeda1073b457bcf84bb646cba1ee150da1dbca0934dc041407 2013-08-20 16:48:18 ....A 9463 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-c9fb9730872e613433cd87de9274f83aa28a6051763b17b4baff1d9b6d7c425c 2013-08-20 19:19:02 ....A 9277 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-cba273b653611bbf1b8324c7c4a5d6090548ec6628eb19aee53f236b1f0c5539 2013-08-20 23:08:30 ....A 9750 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-cc144b603fc6f00bc298501461fab477cee639d72950b58b778773974c0b4756 2013-08-20 20:50:38 ....A 8762 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-cc439546330d8d6dd19634687d6fe0eb71174757773d74a4fa9593a440cbfb7b 2013-08-20 18:12:24 ....A 9618 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-ce2c3647b82e7a63746f361c73f2f71db1f1b1159b7e6a432788e24d53a73323 2013-08-20 17:30:46 ....A 45757 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-cede1da773c0aa152b68bd3c1eb06710f0aaf1b7218fc43bc314f5d72c64109e 2013-08-20 22:01:20 ....A 23380 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-d0f599fc1b0424049f56a3f15760dc48f1d03a385503e38da804c9743684ca06 2013-08-20 23:03:18 ....A 16196 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-d9a7bb8007f291d61f53e9eaaf28b7d359d7be17c8f0efcaf77e7baea1e73b38 2013-08-21 00:14:30 ....A 12419 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-db3628e553b0d072c50a45c287585c671019e740e4e6c0430750e67e65e0cc4b 2013-08-20 19:06:24 ....A 23895 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-df848f9fe218695aa66982dccf5b417c110d3392aa6abf2184e723a17b748fd0 2013-08-20 19:16:02 ....A 21491 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-e63149cd2cd28536c8239a8f7c9b3c507e3d3cbfb03dd85c3b7af9889afd3dc2 2013-08-20 19:15:06 ....A 5129 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-e789aaa2db2627c3829ddcef8e576fa8df7403fcaa656bd55f27885c1df4ed1e 2013-08-21 01:12:10 ....A 23284 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-e801a35224899283adb4f5c53b72563e363e9d4ab2b28c5102f779d76bb04fc6 2013-08-21 05:29:24 ....A 8645 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-e839d56143d2cd6573d95c2ba73bb93985a5e0f77c755f1dd04f6fed743e58b3 2013-08-20 22:33:04 ....A 17886 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-ef3888b99929eb5df4de30da8c4f548defb1f8dfc58d2a18ccb8edcc1695df00 2013-08-20 18:12:12 ....A 53424 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-f0a6a79cc73e8574fae152605007c9b72dcaf7ea81e2daea810b26d80a8a2b3d 2013-08-20 19:14:20 ....A 67515 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-f530b0c8d3fb59d21b99b28557d00ea22c36fd83072cf31193e72ec35a63425c 2013-08-20 19:46:32 ....A 16155 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-f60ae66254a3ae5ccaf200b9d1297fd296eb0214f899897225c49f0d390ec1e1 2013-08-20 22:05:58 ....A 18221 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-f6566abc6279aae728e84fb8178841fe58387f2d88ba8e71678a8de04fe35502 2013-08-20 20:10:22 ....A 18507 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-f6b1c87dbc3b9420ebf815554f8de86f75710e935e8189a3670667890ef4b830 2013-08-20 19:46:58 ....A 11067 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-f83055f3f57bd053275df87f88df7e32bc5031e6862fead5feb65e28526dd4d5 2013-08-20 17:44:18 ....A 41305 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-f9fcae4cc49b2e052848737832115b7638cde410dbcf80cf7cff9762bfcac120 2013-08-20 20:03:40 ....A 9713 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-fa16f6456923f89517cf52b87f6f450a0c0b72bc247ab9bdd0fe13704b0f8a9c 2013-08-20 21:12:18 ....A 9260 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-fc3bd0cb51ab6cb590818d965b5a4ad8255cc1c3b8ec73c9d701d15d2a4ed8c0 2013-08-20 19:34:38 ....A 16159 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-fdb81d68d519ee07ada39f8b221ece92bbb451d7d8f5500bece9741928734a4a 2013-08-20 20:18:12 ....A 9225 Virusshare.00084/Trojan-Downloader.JS.Iframe.czo-fdbbf6f4a047dd0a5ccbe3dc271b1de7bf329b7b97e6a07a71a61a6699346f1c 2013-08-21 04:58:32 ....A 25851 Virusshare.00084/Trojan-Downloader.JS.Iframe.czx-08fcfe514c6cc152decb9290032ba0bd91709b67d583d93a13a86f5175b6d953 2013-08-20 23:34:50 ....A 49432 Virusshare.00084/Trojan-Downloader.JS.Iframe.czz-133cc9bc1385ef70236b5b458f125a0344e87b2ffebaef98627c9121ab26731c 2013-08-21 04:14:42 ....A 16940 Virusshare.00084/Trojan-Downloader.JS.Iframe.dad-3f90a682eeb9a60664243e22775fc77ea85c0cbccc5369bb98b94f942c0f3779 2013-08-21 07:02:10 ....A 1140 Virusshare.00084/Trojan-Downloader.JS.Iframe.dag-ddb190fd5f2083fff73563ae17ace96a17882db49f93bf259aaaf6a081b871d9 2013-08-20 23:20:50 ....A 26820 Virusshare.00084/Trojan-Downloader.JS.Iframe.daj-2235b92c269de7bc487f88beb4d3a8e70b3924d056aa3e486527fd59292834db 2013-08-20 17:07:54 ....A 11198 Virusshare.00084/Trojan-Downloader.JS.Iframe.dak-dd6706e460c16476cb7e167cc731e9e9c7b6f1bdb2314bacaa67e8c43fa11f94 2013-08-20 20:34:22 ....A 3190 Virusshare.00084/Trojan-Downloader.JS.Iframe.dal-3d50fefa3e48da71374e50866a659fc2edbc8b8efdde7c7de10f9a50e4755631 2013-08-20 22:29:32 ....A 99801 Virusshare.00084/Trojan-Downloader.JS.Iframe.dal-4aed76bf67ecfc086eb44fb3dec3e8a5b84de8652f9b165f4438a3a65750d154 2013-08-20 18:43:06 ....A 6152 Virusshare.00084/Trojan-Downloader.JS.Iframe.dal-a5a4c77b9d6e90275abe5abdacbdf1174bf1d7e4b94b83fb77f7ec9ab72ebc4b 2013-08-20 18:47:30 ....A 2707 Virusshare.00084/Trojan-Downloader.JS.Iframe.dal-b7a6eca071a221e1d533209740c12cecbfd09d0b27dbb2db25a9e74dea545a78 2013-08-21 01:04:50 ....A 19371 Virusshare.00084/Trojan-Downloader.JS.Iframe.dal-f7016b4db8b92e96ef7a9a80f3f1082ba98a8055751685ec5b98e136eeb1ea8e 2013-08-21 01:06:26 ....A 16040 Virusshare.00084/Trojan-Downloader.JS.Iframe.dam-4e8fdf96b3dbea0a0cc3d98615d266b7e446161a739e5e8edae34a72436bc1a9 2013-08-20 17:53:42 ....A 19746 Virusshare.00084/Trojan-Downloader.JS.Iframe.dao-3b376cf36a0ef98c0a117c7052f391b31c797cc60354d943d74ef8be06b80f61 2013-08-21 07:59:10 ....A 53222 Virusshare.00084/Trojan-Downloader.JS.Iframe.dao-b52f719439eefbce9905ab715429697344c586ebe2e1f104be8a38a3852b99c1 2013-08-21 05:35:50 ....A 133780 Virusshare.00084/Trojan-Downloader.JS.Iframe.dba-9d038632b4fae9ba0559bd51fdc55fb986a62cb0b8de9886fa0ace03d64ba8f9 2013-08-20 18:50:56 ....A 19046 Virusshare.00084/Trojan-Downloader.JS.Iframe.dba-c04cbe3c1578fb6b203fd9210e36812abc00991799e3a209a9835167c21ff08c 2013-08-20 20:54:58 ....A 6421 Virusshare.00084/Trojan-Downloader.JS.Iframe.dba-d172e1bddb1498e992f20c4eade0719a28de6da61ebeab1c264c88758bc66357 2013-08-20 19:22:38 ....A 34991 Virusshare.00084/Trojan-Downloader.JS.Iframe.dba-da855122d2d20efaffe401e900417f6ec0de8accd5d3fa79ba15897b9bd205da 2013-08-20 17:47:42 ....A 38578 Virusshare.00084/Trojan-Downloader.JS.Iframe.dba-febf8b3e50133795f7f29c8ae9916cb5d5ff1d109f63a9f63bdf187fae77dac0 2013-08-20 17:38:14 ....A 41461 Virusshare.00084/Trojan-Downloader.JS.Iframe.dbr-0569645e535edddf5daf75893c4d5f3e67622c1ce8a27a877939ed960f684247 2013-08-21 09:59:44 ....A 51258 Virusshare.00084/Trojan-Downloader.JS.Iframe.dbr-2ffef387d08636d1ca258a500b0449c668c89c5ae43fda60b2397ee733741531 2013-08-20 17:34:46 ....A 42098 Virusshare.00084/Trojan-Downloader.JS.Iframe.dbr-8b3a69ab090b12cb023442d84fa960598274fb87f436bd260d4ada4e5f0bf053 2013-08-21 00:03:44 ....A 35320 Virusshare.00084/Trojan-Downloader.JS.Iframe.dbs-e2fe9c5e69f7dc34a5b2fc34e07d67c7f2f2a78a8e25a4837eb336fc0b9cb8ed 2013-08-20 21:40:16 ....A 25727 Virusshare.00084/Trojan-Downloader.JS.Iframe.dbu-31cf153bc04577557486e0a64a65da025f625eb587fe3a90789b236de9e7f26e 2013-08-20 19:49:04 ....A 20311 Virusshare.00084/Trojan-Downloader.JS.Iframe.dbu-5011bf37fd6d046e30460bdd5af3533e07beb6488e6bccc85c6d79a0c3dec5fc 2013-08-20 17:06:54 ....A 11067 Virusshare.00084/Trojan-Downloader.JS.Iframe.dbu-70bb3fc4f4805030a7da373eb99cbd8a4c4f715f8cf5d0415458ed7d06de8dc6 2013-08-20 17:57:46 ....A 5386 Virusshare.00084/Trojan-Downloader.JS.Iframe.dbu-7f10c369fd139099de84c830d355ba6eba463cb2d59b91d59bcf30067c69c0a2 2013-08-20 19:15:34 ....A 9481 Virusshare.00084/Trojan-Downloader.JS.Iframe.dbu-805b5b92af4b9baef04daea30f7bcad0ee6eb9c99fccfb6359c25e8c9b74c996 2013-08-20 17:53:06 ....A 23108 Virusshare.00084/Trojan-Downloader.JS.Iframe.dbu-835bdeff1a447d2c0a305ad78a6c43c652be13700b5f172853bbce6b8413c99e 2013-08-20 21:04:42 ....A 18050 Virusshare.00084/Trojan-Downloader.JS.Iframe.dbu-83985806cfef73f030de67cf28403c0aa6b545ed6f438d1c489e51f1dcdd5619 2013-08-21 00:40:50 ....A 29125 Virusshare.00084/Trojan-Downloader.JS.Iframe.dbu-a71a807442955f8098c205da9b8a8a16573b7e7e98525295ac539879f77ae006 2013-08-20 18:45:22 ....A 17641 Virusshare.00084/Trojan-Downloader.JS.Iframe.dbu-ac435035f4022997d06a51583a62cd94336f456ba217d879ef0a0007b572ce4a 2013-08-20 22:59:06 ....A 29815 Virusshare.00084/Trojan-Downloader.JS.Iframe.dbu-b9bd542ed3a9201581cbb5d862aa4e1af3df1602ad739ce77bb71db2938d19cd 2013-08-20 17:27:14 ....A 18253 Virusshare.00084/Trojan-Downloader.JS.Iframe.dbu-c29946fcce578c7383ae78e291d1da296d97134066befaf0f96dab4fc51354f2 2013-08-21 00:39:44 ....A 21823 Virusshare.00084/Trojan-Downloader.JS.Iframe.dbu-d15bbbb14296c99ad69ce4199af0c1286fd75a7b6357fa9d9c45e8d7db3772c8 2013-08-20 18:53:24 ....A 17192 Virusshare.00084/Trojan-Downloader.JS.Iframe.dbu-e2fa69ba9423f34227811dc0582743238193f8963db1c7e9aac2d27c29a4474f 2013-08-20 17:21:14 ....A 17964 Virusshare.00084/Trojan-Downloader.JS.Iframe.dbu-e47d9caa6413650468590189630797b93f635b8e342a449495a4e76e89675c13 2013-08-20 17:21:00 ....A 17880 Virusshare.00084/Trojan-Downloader.JS.Iframe.dbu-fab49ec676f93de121a61bbef093c69274b9324accc6d999c5ff4ffc776d9f7e 2013-08-21 06:42:54 ....A 18871 Virusshare.00084/Trojan-Downloader.JS.Iframe.dbw-337bb8b211f9fa6bc73f06ca6f5c5d616a8914c4bd5e525eb2c0592aecd27e80 2013-08-20 16:49:08 ....A 15367 Virusshare.00084/Trojan-Downloader.JS.Iframe.dbw-4048da5cea658fa07e0845c82cb73074648ac32b6911153aa26c563f3f7dc809 2013-08-20 20:53:26 ....A 17144 Virusshare.00084/Trojan-Downloader.JS.Iframe.dbw-6a94c0e02e152a52a75c9e50ed59dd08456792de25fe84b90a59bb3b1dbd72f4 2013-08-20 17:04:34 ....A 16989 Virusshare.00084/Trojan-Downloader.JS.Iframe.dbw-728dc7496f30cf10c3ad694d84f52369ce2ef088b806d4e3ca816f29c804bde2 2013-08-20 19:24:14 ....A 7889 Virusshare.00084/Trojan-Downloader.JS.Iframe.dbw-c8bd9de86f72a2fd48951af1736b4e74cdc99ae5f7a3434ed845e98549126b0f 2013-08-20 19:29:48 ....A 73291 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcb-40a112ee2596a3123499af23a5e28f73599d6750270e5c672663bf8c47baf062 2013-08-21 01:12:14 ....A 27550 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcc-120b6a7f89932633acbcf86f765562f1466fa9f3c8de36d61a6e712ad7cf5f1d 2013-08-21 01:09:20 ....A 23009 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcc-1f8ce4531ff9fe898280d86ba14dbfdb917ac9091d28f426c7eda72d2640f632 2013-08-20 22:10:30 ....A 28089 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcc-20c0d1aaa884dd7a06e9f5fdf0e1b71544bd551b38010bb9874a44e1e689e790 2013-08-21 01:18:38 ....A 26970 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcc-21ce7c0f66d02c22773a46d1ea01d6434b6997493477a7ee2119a6106b7d61a3 2013-08-20 19:22:52 ....A 22021 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcc-2f39dd98c8b8b6aeb84b2c09a95f189dd2b4396b000b4b0a26381bf86e06eaa0 2013-08-20 20:12:46 ....A 56359 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcc-542f7834bbdd764d228c97db4252f77cae5754eace72cfc9d07260efe256910b 2013-08-20 20:02:40 ....A 5076 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcc-6d6cde2858e3781a7ba5c949ab4f280b0d0b2d67bec42a93a7e2fb6e2aa199d8 2013-08-20 21:16:18 ....A 26829 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcc-7c6fc3194d5eb3aeb71485706f7d097de847aa961c88fb2165f30474da7bf321 2013-08-20 18:48:26 ....A 14377 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcc-824bc85ccbf2383e3f5ee5006fa7aebec05060b274f1bcd998b9a9106cb60ede 2013-08-21 04:05:04 ....A 11514 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcc-8272380d1f07a259424bd643bfe384f749cbd8f5c1bd1a6c5339cbeb10996f7f 2013-08-20 19:09:32 ....A 27311 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcc-8d9cf9ade7b58d7dc6411c18f7536a8ba89dfb3650a0349534d6fe1f2c446543 2013-08-20 23:40:48 ....A 6007 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcc-90d2f50e45865e77f505d76e8032bb3bf1fba272d3f69e45af85be3fa4dee415 2013-08-20 22:05:24 ....A 27506 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcc-ab8febaf9be8b7c7398b43efbaaa7e3534efdfecc401c0497b92a1ef0710264b 2013-08-20 17:03:06 ....A 26069 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcc-bbb5603c1b175902145b947c8993ecb50f96acb1412a7f374aaafc9692027851 2013-08-20 19:16:38 ....A 26473 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcc-cc8374b32c22e7fc49dfa9edd4030c5692c6c4f530189411ea33f781dcade39e 2013-08-20 21:34:38 ....A 26663 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcc-e8bc1a9640789539af142c3f2629e25fb1a9d5a9493236db0f7f6814dbe1d5e5 2013-08-21 01:15:34 ....A 26284 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcc-ec29771d92a16220c5012b5543c208dc8fabbe5f9660f065d1d82a90d440684e 2013-08-20 22:49:42 ....A 5044 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcc-f3cc40675b7c1aef4aba38e44bd532df67b2c02e59b6e0fbd31ed41670ad066c 2013-08-21 00:35:14 ....A 4236 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcc-f83e7c081ed480bb77186d3d3f6281421238bfc6a317e3d23fd757f0cfbd8c7e 2013-08-20 21:14:34 ....A 26594 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcr-0719aad063cf879fae3d2860b0605bea767ff54ba23ba1bddacc56c4521cdab2 2013-08-20 20:37:48 ....A 27940 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcr-2102438c347890f2aa300a1bb6c83e9a7a5bb412410d328737a3a5ca7f515810 2013-08-21 04:20:08 ....A 2796 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcs-1f274f70153f7e72d19d52f1d0d1b580aaeaff589f8c64e2b647e1932ccf2cfa 2013-08-21 00:05:40 ....A 19697 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcs-29e2d3d4f2da4e78d2690c9886edf9f25ff24a8aa2ff34a21d32cfa0f52d06c5 2013-08-21 06:35:14 ....A 22012 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcs-4df23005f61ed69857cb0667d0d0f379c06c01ceeaf638c52241b825d350666d 2013-08-21 09:22:02 ....A 13941 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcs-827373005ffaead79d0740672a547f0f3161f512cf41ba2fff3bbae120ebe005 2013-08-20 18:49:56 ....A 4452 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcs-be475c7d06b197fbec8012a7ed14db5b3f42817416eaac3d9ee669c7eb5559fc 2013-08-20 18:51:04 ....A 36694 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcu-473e6986b007594b7ad30e22409e0c09609cafafc99d6e6145d060750748bcdd 2013-08-20 21:13:14 ....A 41706 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcu-5aea5068509dd03f7657c5c2fc87c174f8e19593528b9ac050746f6d5bbe4f89 2013-08-20 17:12:34 ....A 16683 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcv-0bc635e8c9a02de9f3dd683202069592525aa2d4b13903a61bb72cfd2cff2118 2013-08-20 19:27:30 ....A 24185 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcv-132366ce9a75355337a41e742e8135cd1aaebf6e70b2ed4eced49641bc7b8347 2013-08-20 21:39:40 ....A 10456 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcv-19d5447181173e9b355e91797071f2b4d2a3abf7fc03c889a3f5b47448c7b79e 2013-08-20 18:38:12 ....A 69759 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcv-1a9c61b718899170dde4f367ddaee29a4faa139b3c886b7342754f936e62e166 2013-08-20 21:17:02 ....A 190724 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcv-218b7bc37503a13721850ff01553af32439b9413991aa0fcd01a455e827255ab 2013-08-20 19:45:46 ....A 92390 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcv-2351b076c91bbb781b3ff2023214528b9d1e4293065814c769024f8fd3d3ac70 2013-08-20 22:08:38 ....A 43215 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcv-2c0623185b651e4b53dfb875237ee75a0ac55732fd87591c3612fcd25aef841d 2013-08-20 19:56:08 ....A 2858 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcv-371dc3babebeb9508d6c2848511c74621770e96d38c3bb1da973ea74360b5a4e 2013-08-20 18:55:48 ....A 1805 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcv-469484dc6bdae561695a9b2b9259adab98a8ac0e5ef5a7d1fd3071329853bc2b 2013-08-20 20:38:34 ....A 3088 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcv-4af44ad374de0a1b34f39121f596e5e22442436a718509c32c5415173a19afe1 2013-08-20 19:30:20 ....A 3112 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcv-59bab68a8f0d80c91d379715409974c13818c0a62900e7c2aa3777ee094b8fb4 2013-08-20 18:14:38 ....A 5498 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcv-62ddcbf7beb8d034b912d5e35ad1aeadf16c8d1f7454bf7121f40aa8cd5a47d0 2013-08-20 18:43:20 ....A 11677 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcv-7c4623fe4dada9afccff657f5c6c456d2806ab3bf0b05d20d334d1be8637102d 2013-08-20 19:32:42 ....A 2240 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcv-858a37ce47349af48fd00ca471a4ff99d06f1f6f6240b94404b4209751a656c6 2013-08-20 18:57:08 ....A 6769 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcv-882f04af6582823221d2dce1ad609d5ccc979d900d22f9216dc3411c9433fb24 2013-08-20 21:32:26 ....A 22892 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcv-8d1cad28aa9a129612d1f4757dda6f68bbff4cde7f04ac02256eb081b601c5d7 2013-08-20 20:27:54 ....A 4409 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcv-9749a22fdbef2722ed274248a64d6d862d39fcdfc4a214edb0fc56bbbeb1eeca 2013-08-20 20:51:18 ....A 21566 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcv-ac577f03e0783cb8cf36c669a385d00f803e480aefa5e7eca8c583c8f7417707 2013-08-20 20:17:22 ....A 7587 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcv-c34e15f4df11bd99cb1fdf94524f3c6744aae402200b49acbe140a02f08323e2 2013-08-20 18:54:46 ....A 1293 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcv-c77770e02979b608f73b99f8e2deb823fe01b7aa0685a77d35fd04a6b7801f2b 2013-08-20 22:39:20 ....A 5948 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcv-c8796b722a38d20bb676e94af49aa00795a474c418971161d3456af51ba366a0 2013-08-21 06:47:02 ....A 77292 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcv-cf70488b15bde30b8a67bb5ca2faf22f2bc17d0647cda5c5ecc121dfe520094d 2013-08-21 01:20:56 ....A 11980 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcv-df27e89507fec8fc1cc9229f68c574936e5d8fd234621c09c3d3c746d28e2b60 2013-08-20 21:06:36 ....A 3282 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcv-f526c7d86ba71d2323f2b9a391cf3f9e18c96f066848b74fb6c1c9d74c4dd9c8 2013-08-20 17:31:18 ....A 23094 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcz-37ca6b00fc16d82f107d5f5e9bd1e97ec27138747f13bfbcf210657a39d98c1f 2013-08-20 19:23:02 ....A 23260 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcz-56bb1ad6fb2a8f56c933d645df826f2395a4a49dea503debc253787c565b5548 2013-08-20 19:12:08 ....A 46965 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcz-5ec705ccf33d7b8a4546fbdc608344e8f0492bfd2712aa0dd87c0d88202cd218 2013-08-20 19:27:58 ....A 10919 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcz-5f8449e68627741733ba810a9048260d6042c85bdc189ab1eaa738c534028c29 2013-08-20 20:32:40 ....A 11029 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcz-e03dde0210cf216eb50479c31ffb3db302ae1b444cb310adb327c710031d0a87 2013-08-20 19:00:06 ....A 23601 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcz-e973b2e3ac6810d7a46c54d226826c66422303c5687e8e70328b8353a7a643cf 2013-08-20 21:06:26 ....A 25489 Virusshare.00084/Trojan-Downloader.JS.Iframe.dcz-f224ec96bb75112a8fd40442c35a4afdc36c1056365511af666224f4567c9844 2013-08-21 08:58:22 ....A 81848 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddd-16544c1f3ecadbd4e56077c3ff7f2bc7287d9c36a2a1aa0008b1660daecfa4ce 2013-08-20 21:46:40 ....A 25820 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddd-3ab56fef3e534784a70913f5115dabe1885940c26685383600d8ba8631175a29 2013-08-21 00:09:38 ....A 7337 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddd-6d490a85cf8e7021fe882733a493faa2f9e90ee51e87946b4ae31d43319b0fe0 2013-08-20 17:40:44 ....A 7788 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddd-8168854c4c6d266164fa1fb695538793f308186462110e134b5aa987d16ae18e 2013-08-20 21:11:14 ....A 3400 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddd-8473e3b7ff48d70ae27720d4322af76bebfc0aeef8f6446bd41bac6a48e7a689 2013-08-20 23:27:02 ....A 14926 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddd-86b583d3ffd00fcd2e55658ed727598bbd68c9709a02c386c26daf6e450e133f 2013-08-21 05:55:54 ....A 2540 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddd-94daff7960ddd83714c2ce0c060abb9011018d6a47cd90aa48fbdee73f51f0f3 2013-08-20 21:02:00 ....A 5103 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddd-9af68d053680ee216803004251ff7f1ddd0ca53cfdc143a34b851b6da4940f9c 2013-08-21 07:09:08 ....A 13224 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddd-db6dc1c89ea51c0539a05b6d64bcabe1d11c3f73a69cc089d44766576cfce7ed 2013-08-20 17:37:34 ....A 13889 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddd-e45b222f73af446eaa0b051ec31e365198516558b203edc698c2b7bb4063db52 2013-08-21 06:04:16 ....A 65898 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddd-e7b74c5e6b6d96a7ce987eccf4d6c0e38a1bd421cc564f2066337b3953a087e7 2013-08-21 06:45:28 ....A 29334 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddd-feb086814e62279fc2afe3d76d60f26e645580f3458b19ce8f2e28fde058cb4f 2013-08-20 20:38:14 ....A 33468 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddg-8174aa19f73f7ee211f2ab46081906ee49c294015f745c1256a3ab7c8c52588d 2013-08-21 00:44:46 ....A 16643 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddi-8fd5250d47ddfb5c4c38e283d4aed5200c0f7c214da7bd1f1ff2dca3bfaa1051 2013-08-20 17:08:12 ....A 10927 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddo-12a781c662ffc7c7d251db37e8df2f147f26b2d827a0a4ff6246118891554cf7 2013-08-20 22:54:54 ....A 11694 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddo-18732e88757f2e579f1c9d9b4aaa71c008fc9e1aeea003789b2e622ec6018fda 2013-08-20 17:35:02 ....A 10848 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddo-1cf04be1d93de6bcaf8d52d01786dda95c5cc932d3235e2c374c794b281a1fe4 2013-08-20 16:58:34 ....A 9127 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddo-1f0465d5affe228ec07980b676c032517ba3a1481f1285ae59fb3e12ca9baaf5 2013-08-20 17:23:24 ....A 10233 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddo-58eb411f5b9617feea9d9a5ce42bc90d8121aaf2878c8ebb322d785a61b181ba 2013-08-20 18:00:30 ....A 9444 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddo-5b4439c09564873b72786c2221f364fbc9c99d12b43f0c32a14d275f52d59d43 2013-08-20 18:02:28 ....A 7293 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddo-5f5911c885d90c323e983e283e843eedab1791b130837f67a4285aae91bfb2ed 2013-08-20 21:04:56 ....A 34327 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddo-660c5017e945005ad8487f6f75e373ed50055d4325bc1e032a5c4be71c013355 2013-08-20 20:49:06 ....A 21558 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddo-768242ae5269c2577697e87c32ec237ea55b6c8a61ba0d6615c498855690cd00 2013-08-21 08:14:58 ....A 8437 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddo-79ff147f62adba388111a8e31e75b2558e5aab974ce34d0a0bc72c65317babba 2013-08-20 19:05:04 ....A 17664 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddo-88d71f8e6c5fcd8ff6a0e1f2c10051f4b4ca27b369548494996f5b60178b8bce 2013-08-20 20:47:54 ....A 14669 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddo-99262c23ba8109dafe15db38c744246f59ddcfefa5541dae29487b51e17c653e 2013-08-20 18:34:38 ....A 26548 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddo-a0ba4a7cdd778f8c46660d1a7fe140a2899b1f11e203a985a23a8d276ed92ca2 2013-08-20 18:00:26 ....A 9125 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddo-a1a08bc364e1aa6af1ea47114e785a308f9101810df99f752fd9985e84e2ea64 2013-08-20 22:11:00 ....A 18985 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddo-a4f910e66fdb224a5f13e84b4294a7b6ea34a7d75487c6d55967dc4bdacf74a0 2013-08-20 17:12:34 ....A 131434 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddo-aea25a05cf263541b6e7af7a805ac62fb6efec960aba6b0891741bc6c0425511 2013-08-20 23:24:24 ....A 11875 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddo-b6e7f243f68b4a38e437ca1422659115bcebd71ccedbc65521cfca9a88310e40 2013-08-21 00:48:22 ....A 64043 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddo-bac7563ea01742c2b1376f09dedb4a591aa117a58be8dc51f6ccdada261ec9c4 2013-08-21 00:41:56 ....A 6479 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddo-d9e6e08ea1e5c4f77ebe20813bb82ba3e9e6175421777b6c281ff2ab7ba7d9df 2013-08-20 18:01:36 ....A 12080 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddo-e82da3b625da742643d6245fa19e634817f428ee0907fc73a1bd47070e3cdba5 2013-08-20 17:49:08 ....A 25616 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddo-f409e5ee88107668c56df353eec6c71588f98fcc9e1f95c98b383cdf69c6dc07 2013-08-20 18:47:16 ....A 18796 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddo-f89807a2075032ce8214376ae15f099b95e490068a09acdda6164962e79a64bb 2013-08-20 17:35:04 ....A 10732 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddo-ff77379fb146806e0169aa1df13d5bfedee8ec24d5adc8abc4b05e0f5b8b2f87 2013-08-21 09:52:26 ....A 40313 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-00c473d5b95abc9bd36e22314bfe83035604619e8de88a87a47680a08af25f7e 2013-08-21 00:23:04 ....A 8513 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-01112b62ddb8011f2babe80e38b2716c5f9eed03225c0d71dc414ebb50be3865 2013-08-21 01:11:50 ....A 11464 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-0127f898f25c7e33fdb7f8bbb9ee44ba4000f12e1feea4412ed3c7ce871b2e9d 2013-08-20 22:10:00 ....A 49672 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-01c2d007babbf672e75e3892e39fc5d7bb2afdeb7d55e5e776288e9cd46a1a66 2013-08-20 18:56:54 ....A 15500 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-0209899a34ba401b799dcddbf195c604da41f060d11817cad17ba76b67caad66 2013-08-20 21:27:34 ....A 17992 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-02a532cc1cdee8ff4b8738d1f1b8b57b9cc2b2092237234a88a5b8f1a454c2d5 2013-08-20 18:42:14 ....A 19363 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-0509668d441e7d6a4cd4edc4b0a461c3a1ba506ec9a32df3384af3cb8f9b002f 2013-08-20 23:09:34 ....A 28278 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-05a87c8c4475a3186893af784035e2d6de908bd98bae83d9fb4be3b5a259883b 2013-08-20 21:49:06 ....A 7354 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-063f59e3cc68d0d18c845c95ce289aa879f71f48b74a9d389a9ed919617308d8 2013-08-20 17:08:42 ....A 45411 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-0669247fbe4c518f9181add6557428850b04fbd324e0f0f161211c371ea3a053 2013-08-21 02:45:10 ....A 41679 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-0746e0b6d8f7759fef2f04323c06de7cf0942cdd15e8749c76c81f259ff1064a 2013-08-21 02:23:44 ....A 40546 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-0818dd3288c4390855ac4dfadcef40d431f444eba0b42fe48756b4f9b5c26301 2013-08-20 19:22:04 ....A 12989 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-0a165eb9a4f88a79a97540b226cbb6e58c679a240def68c6f9984a7ef56f9914 2013-08-20 21:27:44 ....A 28736 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-0aeb110e2f05ecf22c81ee18638b56ab11d5fa09c4bdb00900bec3317eaf3b72 2013-08-20 19:04:16 ....A 7391 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-0b46bc3b157eb26478f7966cd2410cce9d40d46ef62433727022680284e86b67 2013-08-20 17:41:00 ....A 13230 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-0ca34bc5d57955dbad2872bfee4ef3a19ee0462737c318fc342d8c7cd3f9c46f 2013-08-20 20:03:52 ....A 65916 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-0ca9c04264f8a49717b46ff4b550e0e10523b7495f17428496a1b19b6525ec84 2013-08-20 17:41:40 ....A 7040 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-0d20ff8b355b1a6da07324dc22081b21845b3781a79341fa81963a01c77bf723 2013-08-20 22:50:56 ....A 14718 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-0d461dc01c95881085d5d62b916d3b96f3d8a17c47bfb546070704f7e069a4b8 2013-08-20 21:39:42 ....A 26656 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-0d639c85d3406eb9e6dd1eaec28d39a18c4706f028332984259406fab1dc8c73 2013-08-21 06:04:10 ....A 12766 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-0d82fdea4ab179a5e6f13d14d49438b5470bbddf92fad11e7a270c8f0f2de87d 2013-08-21 04:07:22 ....A 41752 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-0eae6855190231af89227a52416be5fa3d4739a3968b1c199033fae2cffa9f3a 2013-08-20 22:59:10 ....A 16282 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-0ec1c3a5f9770c40c1a7c141ea6c0dc3e6e3b9144d25872cc1368e1bf30a4e43 2013-08-21 00:16:42 ....A 9773 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-0fadd004daf1f2a16a45b53d8026bf7b334196d8697f0813fc013fa498e1d79a 2013-08-20 19:22:36 ....A 10506 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-0ffb4df81945204f54f22e6888a69852b540ca7185c47274816fa41ea93781db 2013-08-20 22:49:22 ....A 15928 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-1083bf70653628118dd15bb02866e009babfd31fdcb75f6cd11c954ef68919c4 2013-08-20 18:48:40 ....A 5968 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-11038ce4a37c89396dbd85800b12ec36883bdc6191f6ef6e7d8731ed2c86ea12 2013-08-20 21:50:18 ....A 26242 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-130a96a8f13ce00ba055c7fcbd5afe22b0509401aa31353f9176652eec2ae53f 2013-08-20 18:34:30 ....A 12405 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-135af9c39878652d11e4cfbae3f027a7a696fded90f859467d9c24b10d9ae84e 2013-08-20 18:27:50 ....A 26654 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-15faa3f9b279f220960b0012148e0a02197c777a0176e6c1a41131337fbdb00f 2013-08-21 00:36:12 ....A 10810 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-1640457c01563d9d98b52e794751ed000ec46cdc19df7c01cdb443f856a9d26a 2013-08-20 17:43:40 ....A 8735 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-1741fa0b70d5ae259f9cbaa3aefa2026063fb6c5f8124f84901b53458081c95c 2013-08-20 18:25:32 ....A 10842 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-1a518984004c6b0b0510fcfc313243dd54c020edd624685e9210597b6a3bc7d5 2013-08-20 21:21:42 ....A 26797 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-1d35c1ef87f3ca25ff59716b51beadebb27cd4dd72ada904400bade57361a46f 2013-08-20 20:58:54 ....A 12986 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-1df457f46582b7b37d1251b3f3f81ffe218fdba1dddea272c42bdeddbfb0bfeb 2013-08-20 23:13:08 ....A 6632 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-1fa2fc8af5efefa37d146520f0721cb6ab88a99f3115f36b84ac1ffe318a29ed 2013-08-21 02:57:16 ....A 40032 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-221168f58117f0926afa0bcba2c0e1c141c3df309cb343d8b475e91cc60c0826 2013-08-20 18:47:20 ....A 35703 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-22e5766a400d9999a988aa02e4b44cf74e508fc9a6cc20434de81f4c56e5ebfe 2013-08-20 17:35:08 ....A 16243 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-26cc5240e8d8c24a723ccb9ae5f2f6873802d2435b006955fb20b5d664ad5727 2013-08-20 19:06:18 ....A 35703 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-26d4b866a84ab6c11e582dbe72ee953145b996745642a8c04c0860e05874cca5 2013-08-20 19:02:30 ....A 24735 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-26e11b9e50367dd8b6733f5af37774778aaf3764abe8bd71c2a6540585687c29 2013-08-20 22:26:10 ....A 30961 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-277ed0d6a5dd3e5756b777e5f1d9e2213241c1d6b5241021f44c4711ecbc4461 2013-08-21 00:03:46 ....A 40208 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-28e3b060c8b689d43f3330f2d1bfbf0f3f229f890509cb3242e8c226705df164 2013-08-20 17:35:02 ....A 17561 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-2a040ffaccbdbb46b48c3a0c87e79d4478db881ce94e114c5c0c8c6230b25186 2013-08-20 18:51:40 ....A 15266 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-2a5fdf5e5663b80271d5640e1fc8d9dac6718753c77b5889dc6675bad3f95c06 2013-08-20 18:55:12 ....A 27085 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-2a7a22e360493584bb8c813a73164b202059b575d45329359215a1a48eb2ef7a 2013-08-20 18:00:56 ....A 8553 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-2ae13c89e21583dbc6dba1ffc2415606902d2c20f29d65d6847294b40f58d3fa 2013-08-20 22:00:06 ....A 26341 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-2afcda7562688ebf33d9f39fa0704245a2d5497817dc5f0733625ff56a46f7c0 2013-08-20 20:36:18 ....A 10387 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-2b25889424d2d79cd3db0902a8155902d41b3a6210adfcec4cf9358a21d3ebbf 2013-08-20 21:26:42 ....A 26538 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-2e88cf447e18b100c776fe0b8790975372261d125818df282e25726feb5d03a7 2013-08-20 17:54:12 ....A 15617 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-2f592a52edb166639597a386c4cbabe257f2ed550c0acbb12300f6f8e4a1195d 2013-08-20 16:52:50 ....A 13488 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-30b2de475d278b8c721f0c0ce8a64a56902daa57ed18da96c628703ec750e8b9 2013-08-20 23:40:02 ....A 9136 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-30e15b5e1a918ed798b6f2675679a17d4a031e6375403018e0079ae3de26212a 2013-08-20 22:52:20 ....A 13652 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-32beb64cfedc7a857e51e5eb18f8626d4547f6f54ef5ed74a56c5897227cd853 2013-08-21 09:06:50 ....A 40470 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-337c7a6cea46dc3200142601b8f061a80d5d7789775044fa2ef3fd4d42150fa4 2013-08-20 18:13:48 ....A 37980 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-33fcfc4027b602b2f7ec33d82381e053ecf78cf5b70f58f43b588393fa36b6e2 2013-08-20 20:48:12 ....A 7431 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-35d9b0337274ae59024463dc789e827c076c041afb2edf856b3b4a0e909cbd75 2013-08-20 21:39:50 ....A 12944 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-3683551ef601985efd03d864d3140caa5d7aa09889654b9c56c65285019aa318 2013-08-21 00:07:40 ....A 19964 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-3843a8032bbd83f005ecd6add5d70d71260d5991c6fa3ba8c0dbd4c252179bb8 2013-08-20 21:43:36 ....A 17813 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-38970b0c40dacdd1e2855c53f0a3b4f3c352bcff6eb6a6972bb4367314eaeb31 2013-08-21 01:18:28 ....A 20929 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-38a519d9fe1aca9efb30cd763be3a793c33a6883699c4919e56c0451bbbd7bed 2013-08-20 16:47:06 ....A 7263 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-3a72cdc919d3112f1913a0394dc3d0a6e49f028f87bf47924ace539ac240d4d5 2013-08-20 21:20:08 ....A 26697 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-3ab58b45b466bd8589d856e28cbdf55a0a6a37b1a0176b58704bba5ab6f412f0 2013-08-21 00:30:44 ....A 20831 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-3b07d38927d152ca3380ff5438aa38ba80cbcaa8ccef18d2fd924b7667f35ec3 2013-08-20 20:30:46 ....A 34748 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-3b2b9e91b56c8b48cd7935098b9cb3911c47545466827cf9a030b2548fd4b20d 2013-08-20 16:53:06 ....A 10659 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-3bb9fe231baad4216d421cda45aa8315625a1160df920cd9a9e5c2ef0f0d2f79 2013-08-20 19:22:20 ....A 17220 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-3bfa65359fab17f767a08db26d04af56c2f479f0860be425ef4c10356d9d03a5 2013-08-20 21:04:20 ....A 7307 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-3cb9ccc373658f6ddc97044885a5b0fc6737a976f10bcccb9aeb1215066261e5 2013-08-21 00:22:48 ....A 14142 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-3dc4c23dff0ac82bf820f87f3859369fb75f42fa8538ce5e31e32d67e27dbfaf 2013-08-20 21:43:06 ....A 18801 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-3df59b43f27ce81e6138b232565f646f8de1c8b6d09bebb1b1b54845f9ab37a2 2013-08-20 21:21:38 ....A 26839 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-3fb099ff5025f38c5443004787de5784515339a3c7d0de6a5ce279baf4ef8e07 2013-08-20 18:51:16 ....A 39994 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-4054d7d0758a63ef76ca6bec2528cb816e874146a7d1610491c2b6371ae33c24 2013-08-20 18:06:06 ....A 15422 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-4089604172e6f8414d07679f235a08491b16e7ef0e333fe5e1ea89cea44d01d5 2013-08-20 23:15:44 ....A 9592 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-4097103445ef520342819fd80bcdbcff2e3d0ff2ddb554800344e7102fde14f2 2013-08-20 20:18:26 ....A 34734 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-40d170128e592a1c40b4fa3f9ef2409b67536344a7646b7cc93fa0d3b56c5137 2013-08-21 00:22:30 ....A 11943 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-4231b1e85d9013cdcf76426e8ead74691689adc285f1da509da13d16e03679d4 2013-08-20 20:30:34 ....A 22984 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-4365b2acc2099181bd5dc070dd205794a83b0dafcf2a400d1cfca73714a23f3e 2013-08-20 21:18:08 ....A 17821 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-445cc1008ad30b7b6c8c0408cf9a7499572aff64bc2610c2b35369b1091e35ca 2013-08-21 01:07:20 ....A 7349 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-496a7484d6f9c5c24356affe6b550570dd909951bfb03257fd206b3320f0e579 2013-08-20 22:53:10 ....A 13970 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-4aba9d57d4cc3e42631533e9050e4fda2e2c83cbbc92b998d9a36371ff8a22ee 2013-08-20 18:24:32 ....A 28431 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-4acd29fe719bc13b757205a14cd3b4f783cc33e09db2f48d7ce288f516646dcb 2013-08-20 19:37:08 ....A 18549 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-4aeb57b83f3abe45510b20d4b2f842be186e21138bf6d0238477cec01348ab9f 2013-08-20 19:00:36 ....A 12017 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-4b10331514a4c5778b188af1ac00fa4063a073038b19589aa42501ba9b5fbc67 2013-08-21 02:24:36 ....A 40391 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-4b77be69f57b13273dd23856c83dcacb357ed366dbf442293deb5fb7b2beb6e1 2013-08-20 17:52:52 ....A 21658 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-4d10d4f454a755b6b268e933f619662550757c890a75d200abdbca88f350b36e 2013-08-20 17:07:24 ....A 20621 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-4d64e870d205c8494c28de5e720e751984e3cd2530b8bfa34800103ed064c12e 2013-08-21 06:09:10 ....A 40572 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-4e563ea5debc2a197fdc4db75342b4466dc9e0feda42c98eb25d26326c74bda7 2013-08-20 18:00:30 ....A 26141 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-4f8e83b46eaf7fe86ade4fa9ef4b5e728494853ffb77d179839fc5e3476d0320 2013-08-20 18:52:22 ....A 7984 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-5197e7757f937b23dd2b30c052099e105e08267f1d34780c77fcd681d5fb6d99 2013-08-20 19:23:24 ....A 46549 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-524edbce8b12a4d8579ca7317d06d4e75e91db2bd0338a49040c71b45fb20fc8 2013-08-20 22:03:40 ....A 11161 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-529886d7e220c7646ba571ccfc76447cfc3f8a776e9142b8f5e98d84283c330c 2013-08-20 18:45:38 ....A 16111 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-529ab2f789de08df7df7c0fbffe1cc5204636fcb784c31fe263340a9bd268578 2013-08-20 19:45:08 ....A 7943 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-52af7840b191ce1e25d795e510705fe83a4317dc76c558db3f1c5619a276b6f6 2013-08-20 22:15:58 ....A 6487 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-5303993d2016a598fd99056d01b06d1d5076bc1cd64eddc5d0615e4467431dfc 2013-08-21 08:36:20 ....A 19847 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-5422623a63c10f91115c19e1e640798684c9684c80afd059ee920c8933633c3b 2013-08-20 17:06:22 ....A 24189 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-54f5f900e192f93f440aba71195282394bc0ed48b6c5f9ba8f55951a2e94af78 2013-08-20 22:12:32 ....A 17002 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-56625f0b9b01bd2898b57d9ebf29d82e9fd6f92f7bf5a34a33d1fea721c986ab 2013-08-20 20:48:54 ....A 40216 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-596a8cfa85aedf1a4878889e29f776f3450af7253a53e12811ab909e3ca5d2a7 2013-08-21 01:17:44 ....A 15707 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-596ec6437f81e7d34ab28c19d8396a9e6025550316499c3f1884ec9627c9e063 2013-08-20 18:01:38 ....A 5934 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-5a011ed6e32e1af5f450653e23dd91ba04aef2a2a3f869c222341dc94ba67994 2013-08-20 23:17:50 ....A 15703 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-5b04b4bc12e8444d29cc51b928ed7a864a32693e82ed0ef74db321960ca7c5e6 2013-08-20 17:21:52 ....A 11461 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-5b5eae341449495c4dae86047bbf98b09520913253b5a8a8e2bc3e0e13e29585 2013-08-20 19:11:56 ....A 8207 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-5c9a88f7d3eb571d7bf48b5044fc1b91e9df7799084c2472abc3c35c86f43c19 2013-08-20 19:32:58 ....A 6411 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-5ceab707ab3136eb278d0fb08af7c56073aa9dfbb102f54eaa61950b42011699 2013-08-20 23:21:58 ....A 27807 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-5dae389c9a87a3ccb22eb2349280a2c1503fa10598c87cfcdaadebfb712a3e88 2013-08-20 19:12:14 ....A 30023 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-5ef13b226594d4bf366f7a06d896585db4995c4193df2105d11f6627377fe7ab 2013-08-20 18:56:46 ....A 10226 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-602f7aab039163204ea0c457309864da1ddfb52bd97186eff27798c9ab036f9c 2013-08-20 22:24:06 ....A 6309 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-618667877323b203e985ab5980e55f6170fd772651ceaa8645ae7dc9b9712882 2013-08-21 02:28:48 ....A 40417 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-61ab064e90335b2b69e027f54b0b388932c99813f061623466d139fa3378b65b 2013-08-20 20:01:46 ....A 10304 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-62729d76ebc8ad23840ca42a6a6ee208d5e7239822bb8e9349d6f6e7a1d920de 2013-08-20 21:30:00 ....A 23158 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-62cbe447b68436c5c8d71557965a3cb1da907383211dfee4d841a7cc2f8b5084 2013-08-20 18:26:14 ....A 26390 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-64f600d59ec0f4268677ae6d348c8350737dc98f2c5ce9c24cd4984834be7c23 2013-08-20 20:34:58 ....A 26570 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-6548eba567d38247ea18f7749dceb586b0d936c81ee19e1f7e4d28dc5bad4731 2013-08-20 22:58:12 ....A 20853 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-6744cb11de58fc2504ed4eaf4ab0ca2ae36ba2d2779342adb224a9b9887932bc 2013-08-20 20:07:02 ....A 7760 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-6781e0a36552d5d4a518db27047b7cfdd367375194e9dae118ada793d2ec0f47 2013-08-20 19:31:10 ....A 12401 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-67cf04006857341e4fe721519bad28f1cad8fda0f256f3b4375286505e6c9305 2013-08-20 21:31:44 ....A 26665 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-6872f010a2950d0247fdbea653a09a40b3e5dde71364d4f1390368b9f6166b07 2013-08-20 20:23:14 ....A 17800 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-6938feb0a5816f2d2bbd309be3cd2531aa78202d7be8229490243d3cfd9d6b40 2013-08-20 18:47:10 ....A 40588 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-69465b6cea700ac7870aae12fef122ffa99f6966c19b66bcce39f5a278cc352b 2013-08-20 19:17:46 ....A 22155 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-69dd52fd0d1160b2121a37ed2b0d31f052a1ce71a069d8e814d0d2c56dfae5f8 2013-08-20 21:22:06 ....A 26981 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-6a720a2e67ebb1f19cace87cc971fea3091c09c7e89f44536c70a517fa67d3f9 2013-08-20 19:20:50 ....A 5763 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-6ad07f187b03e50018c22a9a50a33d345a33fb261d9306676e7a96ccd1be4e52 2013-08-21 00:22:44 ....A 8073 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-6c2e456065ebcb16bebcac8beab32b1d9328411a71542a00dbd4a4c6a58bc6e0 2013-08-20 18:55:52 ....A 92188 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-6d7d2abbaf36d69d70dc33f99e3127a818a0521f9c8278761baa6f48cbb4e918 2013-08-20 18:34:42 ....A 9007 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-6dddaf03ae16d5d9bf7531bf491851974bd5f9d27a0b5cbb64ba1d6fa70b28f6 2013-08-20 16:58:02 ....A 11504 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-712e7730f757a8b86488c33d76a3a6cd0757a548954223b2db14dcee0a5904e2 2013-08-20 21:36:24 ....A 28975 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-71e7ac63343d5dac450676d4605f727856330fc6a8aea495e05558016d302d52 2013-08-21 00:40:34 ....A 32553 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-7267a38b58e08c0c02eedf1d3cddada916019dbc1ad7dbcd23f0ac66185e18e8 2013-08-20 20:12:54 ....A 10770 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-72d623874fa4b607205c1b0e8ba5c91084849695a4c18d2aa6975d78d27057a5 2013-08-20 20:41:12 ....A 35708 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-73a7cf8bf8a757cbbf546baf0c43b722805074f08cfdc160754db026691ea048 2013-08-21 00:08:48 ....A 34712 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-744a81dc2cd41dac96624c3be3ad905422408e9d88dcf5f9905ff06af0391de3 2013-08-20 19:04:04 ....A 15556 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-749c812e1c7fe224848b9c7134a032a2fcb72a5bda731dc3c9e957cbaf4d9dd0 2013-08-20 18:07:36 ....A 17356 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-74bb01795d5018dc8092d238c1498dd5f393b5f6e05acd4d5dbc1352ee026553 2013-08-21 01:24:38 ....A 6458 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-7581f10402f1cb906a5216c6d1a7a88d5a5764ea1e2f6e4f68a889a7d363fecc 2013-08-20 18:09:12 ....A 43611 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-75c4139bdf9f59556c4aa3fd7ef52f3407740b4a622000e374103b6c2ddec596 2013-08-20 17:19:20 ....A 62478 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-76bd03fdb6bb20a5734f83a74143acd78921a91da0f9731a83154e1859e5cc57 2013-08-20 20:54:26 ....A 7550 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-788bd2e5b3109fd4ae2acb06c0cb541cbb5f59cd967825468e96e4bf665cfb4b 2013-08-20 22:13:10 ....A 6642 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-78bc8375a1f6b4a492d2ffcd3908757148d5f3282054df50ffd2da0c2004fbe0 2013-08-20 18:05:50 ....A 37695 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-79ced91afdff29bc426175666cae0e4495748237fc3fb42645d756378127f3da 2013-08-20 23:45:00 ....A 24047 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-7a619b0b2a216a6be385141891d3d054aee668323ded6ead7f0495e2fcc4ed09 2013-08-20 17:59:38 ....A 23637 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-7a76c59696d1e75f2cc07fd7224ec18836971b7d6119da0b981c98df50df4e13 2013-08-20 18:38:48 ....A 10768 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-7a92e81e70ddcb5545d65b302ce0cd0b5cd3ed80533d47bf112e60bb21266538 2013-08-21 01:04:44 ....A 9443 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-7b5998fccd45644dc7cc13be92cc26c078b642a8a4c62ff76d32153438b663de 2013-08-20 21:20:08 ....A 26863 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-7bf9c1cedcc5993340c015d0769f8e2ba0804190daeca3d4bb3bea6802ab8b03 2013-08-21 05:05:04 ....A 54124 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-7c34976860c3af498e3f05443b42e29d6bfb0bd76cd5f09d597aee4129708906 2013-08-20 21:52:18 ....A 19608 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-7d7dc49b5b4dac1ca569d5fdfe54aa06a557222488dcdad73bd1df1d3908ab35 2013-08-20 22:35:06 ....A 86625 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-7dc14c264d0a3947e3e1b109185ab7ab0a734eb2eaa95020150ccb891ce454b7 2013-08-21 00:59:12 ....A 7681 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-7e10cec660a6c39c2357cd3a32fbebbc2a95a52381fa9fcbda9816aa742da979 2013-08-20 20:56:34 ....A 40587 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-7f6f2b5b0a929a77a3cbee36468a5ee796613abe8bc2384ea959ff0f82411e52 2013-08-20 20:37:30 ....A 45989 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-8078f01bf031db0f43a289af96d89baf7e1245eaf884e18e8eeef1eddc5d3385 2013-08-20 23:35:50 ....A 14845 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-80ad0ac7f704fddf2eef05c44910115bf11349e961d13fa271b49283dadd44cb 2013-08-20 22:41:58 ....A 34313 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-8222b989a8ef679764416b24215c85dd0a3e7466b326cf4c581b3ed129b03803 2013-08-20 19:18:28 ....A 13568 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-82994f0eb39f07e566da25f400b4c0dac7ecb79adb8afe3bf1d4f4c380279292 2013-08-20 23:17:06 ....A 13689 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-82fd3739d60fccd42daf8605cd81ab778a321c05d6b1b49cea533a5f8a834ffa 2013-08-20 20:41:00 ....A 13595 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-833026e80de1f9c2998fc0353012e9df45f9131fd05258587174346c3c684d4a 2013-08-20 18:47:34 ....A 15422 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-843e78e23711090d3920ae96a1cb808a5f232e2766efeee75f6fd63e67e1ae5f 2013-08-20 23:07:58 ....A 12717 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-847bff1aaaf337ccdbd59cb9777a3712bf69cf268af4c38011c7528d5a106d7f 2013-08-21 00:26:58 ....A 10862 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-8631db27eff58d36fb5f38107185a1d0405c67a8e4527f4b16077df54e4c0e29 2013-08-20 23:21:12 ....A 14110 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-86556833a40854a4eaebb8a36d058efe042dabf4f0f26d484830086c03dfc397 2013-08-20 18:36:54 ....A 7069 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-884baee10d10ab433c2d2d55062e30694e9d510302bb6baabbe5b00d9caef75b 2013-08-20 21:59:08 ....A 28950 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-88dfc5d09932ff826aeffa379f7e41ee40d13e1a24244d724fe0b3c8bd5d4719 2013-08-20 19:14:36 ....A 26262 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-88fd88c88c9eb99bf1b8d16bf8e2588cdcba3a09fbabd0e1e08d2560638b50a3 2013-08-21 07:52:32 ....A 41399 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-899d9db05f64a4f04582803d292b8a31b4f8a3014452ff819d1d3b3957edd110 2013-08-20 17:53:06 ....A 20229 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-8b09eb330cacc5de8d844c28d00ae43f2f23367e6c06c3adbf91cd6b43f74da0 2013-08-21 00:24:54 ....A 12717 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-8c3ccfc151d90c8a9a5e925f775d5c42b972738bd6940868fb834fcdb2a2f80a 2013-08-20 17:46:36 ....A 41029 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-8d4d76b70994cecb5bece9e906c0dbacfd184ed7909b3d9b91576d6d77360bb0 2013-08-20 19:06:06 ....A 7017 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-8d90a5ffd6d01121ec5de2ff8e85ee50f8a79e2fe0e060fc60257102bfd54d1a 2013-08-20 18:58:56 ....A 32912 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-8df674e81fdc3d59596e325f1c2f58bc63000f5c38e7a3ebf42ae3778d8d0b4c 2013-08-20 19:04:58 ....A 78911 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-8e0e2178c4d1c34856b8a38238ab205345d39be93c8f45d6e365438eff03a7a4 2013-08-20 22:40:22 ....A 34870 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-8ead7531864a7c2c13d915e299fb879451ba5758ec6f393022756d0c3e762235 2013-08-21 01:20:38 ....A 7712 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-8f74e58baeb90957e50aa72837a20c178f53702be8594ebfaef7f43328e20428 2013-08-20 18:36:30 ....A 22165 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-8f9650cf451270d866e4f3729f6bce49d5cdcea5d1c9e49327cfe33d0c43fdee 2013-08-20 17:37:20 ....A 37852 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-900de043cff807a4370ffd2029edb3c9b6d9ceb9b613bb892612f85cfdb00b37 2013-08-20 18:44:00 ....A 12391 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-9029e6bc0c713eefe09347a758609a0658b24cb7a5713205696982096b569336 2013-08-21 02:23:48 ....A 40416 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-94015df9e8d42718e06471c71d828e8bf0c0e72c354e30ac99cbe79c544b3a1c 2013-08-20 19:11:58 ....A 20394 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-95adb14047e3ff992f53c95d2ba55c217bd9c647039942186abe2476ef183802 2013-08-20 23:20:48 ....A 9055 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-95b24b2227003cb3b69e961849f663c425ab74b186ed75480828b2f71c1c6bf0 2013-08-20 22:02:32 ....A 67551 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-9795453413bdadc4858a3ce970f8c71b5e4df090e3c2b395f71772c9fa899111 2013-08-20 22:49:08 ....A 15428 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-980518d82c451d86d3f8a2eba33844a9ae2d69aa39935ed8a4606814d566df95 2013-08-20 18:35:48 ....A 7846 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-980562623f76e8f1c38410445aa5da2ea6ebed3c7dcdd3fdffc03928c69442f1 2013-08-20 23:34:12 ....A 40129 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-99107dc2cc9b9444b6c429d0d5837525e5eb224f8acc6cbaa8add7de4b026ac2 2013-08-20 18:50:54 ....A 42039 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-9acdcab7f09d41c6e8290f2db499dbbf3ed20cc92f032e25cf454ced7bb39ddd 2013-08-20 22:32:20 ....A 13372 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-9c71d20408ef8a6b000fa80cac12eccd1e8162076444e14c120967849f82fd41 2013-08-20 19:59:32 ....A 16186 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-9ca1a7aa51afe3962d260d3c1ea203c633a05746412389135a9c6cbf8921f393 2013-08-20 18:25:22 ....A 11765 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-9d1a958b501a74417cc72cbd06d594479922d9e4a1e93b4036979191a6b160d3 2013-08-21 09:51:36 ....A 26988 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-9d2e276dc0513b644a568c10639251aa0af4261412500dabbaaa651415b2b88b 2013-08-21 00:41:44 ....A 42276 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-9d6377cdd23533d1e99d79d0b78ba2c02668dc9f4d36ea553d37b1a0c2e159fb 2013-08-20 19:33:34 ....A 13702 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-9daebb4f6c000e0ab9fc408afd3e54ef27d3650c3da17797fd38067a8e3b24c7 2013-08-20 20:18:08 ....A 34280 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-9ea3794aca9cdb5f34b723b83c84c7a9b3aae061b86a4b597167d1bf5bcd5086 2013-08-20 19:35:34 ....A 35701 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-9f25412dd5a615d834fa16ff9ccd319bf991126bf288d1f2cda4541e6efccdca 2013-08-20 22:31:14 ....A 11195 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-a180d82138fe5623b2f7b1cb2abd0eca84c4487ddac98dccf9efba800e7b491e 2013-08-20 17:14:34 ....A 16913 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-a1bc65fef4c3035a61c0fa50d8c1a498f8e749896e70e3426fe69bdc72ac90c8 2013-08-21 04:07:22 ....A 40802 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-a1ebb13a8d4a464bf5efb289ea6801d3284cc33d63e41574f28d0b340fdccef8 2013-08-20 19:51:20 ....A 12140 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-a264274c0f7302b2a2a1194e0272220789349b0a78b7bcf044825f00b82eca72 2013-08-20 20:46:36 ....A 19113 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-a2de7f13ea65b830d2d851f713b22598574d2aa4dbcdfe41525e1539aa49cd83 2013-08-21 00:30:54 ....A 26010 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-a4953f907612b56c9a52d4524cf79fdc314c1661a021f242e05b153c976f2f31 2013-08-20 20:22:34 ....A 28230 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-a53a8402200cd1bdf345d592c7feecc1b88748ea78523366e76d7d85a45a7301 2013-08-20 22:15:52 ....A 26299 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-a6021f0734e329b448cb2895fbea739dd8c791c07baed7a02ac7bfc1639364dc 2013-08-21 01:08:48 ....A 6111 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-a6cc5124d6688e4113506cc2de5464725598fb27d9c1f341683f83ce49893f49 2013-08-20 18:45:52 ....A 45713 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-a963c0228a68d5b0f1f271da76f6f5cf78c9c47a80d7845a9cb1fdfeeaff53f4 2013-08-21 02:44:48 ....A 40411 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-a98e1232f6484e4e03b4bb25c18e1da8d5dd68a9230272b0c8cba9b6445d021e 2013-08-20 17:59:36 ....A 26329 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-aa8df6d1a563d07545d2b135897085b390a2406142f9c08cb0cf586f8f2fcf5b 2013-08-21 00:13:50 ....A 41111 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-aaabb278aff9237f59debfb9a47af7a4f9de8bd6bf8000e75503a94814b691a2 2013-08-20 21:32:02 ....A 26644 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-aace4597b37eaa4d5d1e1e20b9a1df2389fb679c9b4c9e4b3cfbd7a8a0daa6db 2013-08-20 19:21:54 ....A 8304 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-ad2626a43369e33ea93d4ed01bcb55f3b4eb8d83ef1f1f7e50c59ec70f195bf9 2013-08-20 18:03:00 ....A 9105 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-ad30a95113fb47e41a258b1bae54dff53a1766e089c0566c162016f3692cd013 2013-08-21 09:05:34 ....A 40968 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-adc0683284fbd27df59f5a89bdbc01616a0ec4249922ec772a13bf197a80ef99 2013-08-21 00:07:50 ....A 40132 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-ae3bdb9a2a2a8b479a5afb1a3e53695b25da974d166b945bf33d66c816ea6241 2013-08-20 17:06:58 ....A 9409 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-af577e6cbd480af9252f107ea770ed3c4910a1a3526a8fbd8f3cfcf86562627f 2013-08-20 18:35:44 ....A 6872 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-afeeb0165403255a76f4e84c801a0fc11a7ecb367833bf05c38697a343e50af0 2013-08-20 19:20:30 ....A 13695 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-b0a6a3f1b820c9974c3638dc6fc466631d499c94109db7f0e8da0af167149513 2013-08-20 21:22:46 ....A 11329 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-b17c949d7353ef8381fa80a7fe509693bd2fb93d5a25bbfe26a4010a596ecbc5 2013-08-21 08:56:22 ....A 40902 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-b278143ed70c2ba32210e00863d3b2d5aeb5b2ea7ab04c78065d72f72609dc19 2013-08-20 18:40:00 ....A 14476 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-b2834259ed54a878d2c8219ca865ef941b55f5535d786bff4ea4a20a2be5217e 2013-08-20 17:57:30 ....A 11215 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-b316c65040be9175edcdc6a92416a4bbeff72466a487c32ccf3300548005bbf7 2013-08-20 17:00:16 ....A 12577 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-b350947a1c0fe7bfa8df257a18fc250d18753ccf12d6c8c09a19b425cb326a61 2013-08-20 18:47:54 ....A 27755 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-b3a8aac0f6a3dd857994cd7675f7add631a05d148e8352ba3f81d55654dec901 2013-08-21 00:49:44 ....A 37515 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-b43ce7097f8126ecb8bfad500b40114635a42011d47bc3b1b4c8ed7567a2e7a5 2013-08-20 20:17:46 ....A 10923 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-b4ad88da04d31c04b3122db2107013dc0c976e9ba3c6d520d2dd51637331f051 2013-08-20 20:34:12 ....A 16551 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-b775562b3acfa0981c15063bca356745005e2ac022de6e2040b615f00bb11ea9 2013-08-20 23:50:14 ....A 39913 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-b7de6ca61adab48cd3f54a42e74e7abfd54e3878cb08dccabdf8f45b532243d4 2013-08-20 18:57:20 ....A 12937 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-b8d3d017a54d7e7b2060e9f072b967f42b6144df9d9ffb2b8b6bc7ecdf574e18 2013-08-20 20:59:50 ....A 15529 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-b91cb2bb9278df0207d48482b1ede0af1df5a5f2e1eaf5117ad7357c3d843097 2013-08-20 18:34:22 ....A 10752 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-bda404c569cae388376dd1fa867324b3d408f7bf4daa3277ffd64c5d7c168c0b 2013-08-20 21:02:26 ....A 11981 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-be17dec42c747f4edd3412159d91a8fe7d5eed645fe0dd3523b552c9c72b288f 2013-08-20 23:50:44 ....A 50700 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-be30fa69ba8f7f9a8065629b22a8efe77835a0c64bd3822b5bc05db7f545afb3 2013-08-20 18:39:56 ....A 17571 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-be9761cbdf000814667d3ad5780fa139b1baa0ba4a10bf1147a820c207129237 2013-08-20 18:10:42 ....A 37685 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-bf0bb3d492fc2afe1e48cc07d0ea664bad880b847d454bcfa7bd49f28a60b5a9 2013-08-20 20:35:42 ....A 25375 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-c04d9d67ec2a345cc6c500b3a742dfb11a3dc3560278c662004c0dab19731207 2013-08-20 21:02:32 ....A 24787 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-c08a3aa003d6a56a9dd18cf08e69962a8f38679fa56dae0bd84fa8a778971bc7 2013-08-20 17:51:46 ....A 23676 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-c2109703f7f3e51e28ea8e5f5114d87c7f8514be52e8cac7a2a605f2b99f6b05 2013-08-20 17:08:46 ....A 5906 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-c2951bb60f85e5ebe84e4bad7aae043dbe741b51fcbf9ec5475ed5f38955c585 2013-08-20 22:33:32 ....A 13807 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-c3ca74308302a17f149dec9cb39c7ed17ab97512e520329a6fd2f8c04311396f 2013-08-20 19:28:44 ....A 34670 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-c555ec469743225c6543bc9106e38def17c04cf3ab071b87bf822fe190a2923c 2013-08-20 20:58:34 ....A 19220 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-c5b783d1a5d880103adaae098962a832bbf33d9d150e1edfb697fc1c34b3dc3d 2013-08-20 19:21:50 ....A 7266 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-c7880de87b7054f012cffb7633b12eb13197ea71dd1af861bfbfe9ed7615deb7 2013-08-20 23:41:14 ....A 7406 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-c8bc40362cc2f78416ae65037bf2065afa4460da4cf85425bb06fa4c9674b60f 2013-08-20 19:02:48 ....A 7456 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-c8bfd032f40751ea80ff059ae727fc5b92f1e244cd4d711e09f3012e1de94130 2013-08-20 18:59:46 ....A 7081 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-c8d8fcc2c3766a97da2f0b8bcc63cbd4c65028c7d271e8ffc91b79f3525f8dea 2013-08-20 21:49:48 ....A 26211 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-c92b81da61732921df773bb424b990043a6445f74a4b35e8973f5ba010e51f71 2013-08-20 19:37:18 ....A 19200 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-ca70afc296938c6213c9b59bc82c9ccf00a4f95d804892848672f09a30fc91f8 2013-08-20 22:04:36 ....A 15636 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-cb1d1f8ff3a7a52c3ce5286012260c2362250eae8bc9f3353112a952170d5b25 2013-08-21 00:50:28 ....A 29478 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-cb416f8db3e17f732a380c6afe91cc0d0818f231329772730159c38fc9ead026 2013-08-20 17:18:12 ....A 13012 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-cbfcbe4ba6817915e4fc5953e7b2aa84f29cb942d4b4bd865b2075f3dd672c36 2013-08-20 18:05:18 ....A 7462 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-d043196587a1aba68eac92f32cc3fa69b19645baa56639e81a4ba2529a3340ee 2013-08-21 01:15:16 ....A 54978 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-d129981e14e5d14092f4c6a0e83913718d56d2defc0c3393d34f11de80b5ed58 2013-08-20 22:04:06 ....A 42890 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-d17dc2ee3bca0d408ddf893df2fbfd0cd0d0108052bb68aa9fa5bf0f5ce7436c 2013-08-20 20:18:44 ....A 8321 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-d1cb0da08b18928db849e654b7952260cb184408c91ace728ba34acb8c4379f8 2013-08-20 19:35:22 ....A 5996 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-d284da7c5e8a4d98507ceae73c02b07a4e03102cab82fc34b43272893ea821d6 2013-08-20 22:58:22 ....A 6180 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-d39811b3eebf546ded64ea53d4f7769d1793cb9af0ab1b5ace5394b10373e198 2013-08-20 21:24:56 ....A 26686 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-d3ba3a422a9169b88bbf4ade6577e229a3b50d0bcf579765a5d078e7da0f934c 2013-08-20 18:52:04 ....A 19899 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-d48990a6108c8a6655b35c90149c9a67811fd0273c237487dca09e87813261d3 2013-08-20 19:50:02 ....A 29433 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-d52ca45badd6c61ff0ca0ee02a7862494d2f9fd92740dbe92513a86357c829a3 2013-08-20 18:33:40 ....A 35703 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-d54f80c0bf900c22c935ca1e118b01969d87446baf701307a8a106400994d21d 2013-08-20 18:12:08 ....A 23875 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-d5a339c3e28dbffadafc8a7208d765c94f976b122359aab8ba836fd05c6ce2c8 2013-08-20 19:41:58 ....A 14817 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-d6242db54546d3990f09ee1e83530463e47d3d7d2eca6866240271c07b703fbb 2013-08-20 16:47:26 ....A 9030 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-d79a0f6a9ce0c13c6db54958574c0580d2f185e27c98eb4ffea4c61c3c6b1615 2013-08-20 23:58:44 ....A 41576 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-d9026e5cffca1396d5f5f0ab77eb39b652f0e76b10d8eb6d6dec4c916c877ae2 2013-08-20 16:49:10 ....A 35172 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-d92b1dff2f6ea855e9ea4023bc81fd34b7803b21d2c3ccca54a2e53f1a256093 2013-08-21 00:30:10 ....A 16903 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-d985dfd8e27897789e32530e11c7b38f34b979de4dfcda073ec869cfbb382eb7 2013-08-20 21:40:06 ....A 27537 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-d98aa2e23262d58b8571d497088d11754f9e7db7b4aeb51f4a650c920cd58e84 2013-08-20 21:06:32 ....A 9878 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-d9bcfabdaf57b917e825d0b708ea52c37c64415e86ad5abc25f540fc8d5e3cbb 2013-08-20 17:18:04 ....A 16373 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-da550834b60fae36d8898ce6d4d460cbd3948e2087367b8534fa490f61dda91d 2013-08-21 05:07:28 ....A 41551 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-da8743aede770ca52a5f3944078daabef98f169e30c33f2acd6181513560e588 2013-08-20 18:14:08 ....A 51620 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-da8dfc55a9c37b0e67ca908362f19d3c6d8769702809c9ca528baa469f3e7130 2013-08-20 21:46:34 ....A 27788 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-db47f2ce15bf1a979a20cad72626012093b5c5408baa7a4e7818f7445426144a 2013-08-20 16:58:54 ....A 9978 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-db597d92ec48ccbc5c10ad453b5699e61594bfa06be6c48312f77f22a0ec63ef 2013-08-20 22:26:24 ....A 13627 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-db82995171bd925a8430227b10769fc83367ea62e4a1dd747c91f3fc61e143f8 2013-08-20 17:38:58 ....A 11245 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-dbc81ae77c17524fd74bba5b1b1bd694086d4d6699051f6e46bdf46e11041c5d 2013-08-20 18:46:08 ....A 28703 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-dcd7a5458dc277f9c2efdc65916576d6364b2b16544288ecdf1d8fb2332a573d 2013-08-21 09:47:34 ....A 40026 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-ddef15f07497e1837ccf7414c340d57eec166844118ea377a230b3ed59c5d90d 2013-08-20 18:47:16 ....A 40216 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-de8492396f71a2c5c63be62ff9e1d90ea49a4e6be3878ccdf2d90f8411afea0b 2013-08-21 00:43:38 ....A 20299 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-de8f3c27ed20dbd05a76688a9780f26431c84d1c1c2f4ec59a933892d4d5ec21 2013-08-20 19:58:22 ....A 25234 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-e127990b2c56f539fe02b1889dc1f5779b5472b38717b1b3a8525039689665ab 2013-08-20 20:50:44 ....A 16804 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-e37e7cf3329cd435b5f39cc56a114e7618eb0d8b77b4e64a7ca202b5b0558574 2013-08-20 20:21:36 ....A 41936 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-e50b9c34d9bdc60592305d38ee7b36fa834b6d672d8cd9a7d0f2c9477b2ed97a 2013-08-20 17:47:32 ....A 25210 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-e8e20675d01f584db584ff6b372bc92290ed18fc5da093270ec04037588bdc23 2013-08-20 18:49:40 ....A 26099 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-ebe1eeb840b4dafca6aa8a84fbd83c7a052d38380869734cd638b1b4a617a38e 2013-08-20 18:50:40 ....A 10506 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-ec068f1e2c401e81098a7a30373f6200091d4f54f90fd71c2d1941705c3bbd36 2013-08-20 19:34:36 ....A 13706 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-ec193ef2d421ca809ed0d3b79f47759e6ccc95489b671832e95ebf9abeb35bc0 2013-08-20 17:25:40 ....A 58498 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-ed1caf54b5c4943a08033039a6cdaa09890afa7c234fbb13e0feb64924f25e38 2013-08-20 22:07:08 ....A 72249 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-ee779ad5bf16ad7e7c8a6896c57f5c318cbaf1e1350aab11cb6c63c8b037d395 2013-08-20 18:48:36 ....A 11957 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-ef5570f95336be2fb2bad49743db20cc26f01b10807bd5a6115f27e11e01ce07 2013-08-20 23:21:32 ....A 7973 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-f02d646b5df3fcda12faa8c1d28121264602d2556566af429fb4132e8de8f40b 2013-08-20 23:07:10 ....A 6663 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-f1bb22be3609d2c2c6973039e5c6709454c7bd97924e6428506369303fd72965 2013-08-20 17:30:54 ....A 9605 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-f1d7578ea2795743ee968307e971a3d889d25e23102539d70bd3f9233dc2957e 2013-08-20 16:46:52 ....A 5973 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-f22cf0a9cad2eea95c746e8733c4625c1f1f6b950243ad94861a25657e13ec2e 2013-08-20 19:07:14 ....A 27094 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-f2ccc5a328e411d0f0a8450e3d482d5cdf32f266f61af0656179b086b4efe0af 2013-08-20 17:42:32 ....A 58497 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-f5d92459847c5a9dbcb09c9b44f04165e940ad28f9cbc1a16e06649f9ee28b87 2013-08-20 18:51:38 ....A 9727 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-f68fc1b8a34332448b3a594d60787ac552ca51a25a26594009966772461ba742 2013-08-20 20:35:46 ....A 9082 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-f8a7d714cab6370f8ec7c861b919cbaa690edf7984af295244cdd8b832d2923b 2013-08-21 07:52:22 ....A 10139 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-f96d78da3e21a51b347640ba3517ec0116e5e4b4934e4ce21ff06dd84c9bffe9 2013-08-20 20:09:28 ....A 40155 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-fa2686685e4ac50659c6b9ac6373c7952ae6d76a5008498e7c598851abe861e3 2013-08-21 00:00:38 ....A 32787 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-fa3cf65a54058cb0484fa7183d3415376b98e86d473e0b78619ce31b39b54431 2013-08-21 01:02:34 ....A 31037 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-fb21e0f61bd18eb1b474c4226ab0aa91c1b30006d930a3191cc252abc87582cc 2013-08-21 06:58:50 ....A 40043 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-fb609966522b189fda301cc7c07d24b0b38fd2eac67c09fcf1b71987d2fb72c4 2013-08-20 18:25:20 ....A 13569 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-fb9e83b7f888256f0479aacd95af72a221afc8c1dfa577b982be357cd940fb59 2013-08-20 20:37:28 ....A 30918 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-fbbc85618d0a24c416a794e1ca00d1a5a9781bc846a537c7f7bbc6b8ef630bea 2013-08-20 18:49:36 ....A 20497 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-fc570fcc5fba2aa5b0b64ec014769ce48a1db100e87177366aeb9a80ba274a59 2013-08-20 20:37:54 ....A 15472 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-fcb2575ca09cbb7084bedf17200208cb39a2163922a2ceca066ba2def98999a0 2013-08-20 20:23:16 ....A 29284 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-fd7a16397e3ec138eccf6f1a126a02f44a6f8c3f34ba3069c334a4f88cb86592 2013-08-20 23:23:16 ....A 25402 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddp-ffbfd4610e99710ae581fb18e0cd28ede952d0db1667b672370913229da459cb 2013-08-20 21:57:16 ....A 11172 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddv-14e435a40bf8d1e83926913ce9dea7cb8bfb3a11099d08c934b241e1a1b9e480 2013-08-21 02:47:56 ....A 9776 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddv-2ff09f8654017521ff5b700b9b7e1f62b7912cc48b2f99c2a0e460888477d690 2013-08-20 22:24:20 ....A 13972 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddv-bb6c43e256de2438b6733a189ac6bd449fe4d765fcb801815a6177fced3556c4 2013-08-20 22:53:58 ....A 7177 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddv-e0027595abec13d9eab17647aed23fa31a3138b2be0735bc527b93987eec2ab5 2013-08-21 00:27:50 ....A 43631 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-09a46e78b0ab9e61c9088a48b0f81a47ad53e1ee11ad0866aa45ffdcb71c2c9e 2013-08-20 18:13:56 ....A 35794 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-0f5d7524e932e9a067f6e37df0e16f52268ef89e1a68996e2823a6e5eb19a7c7 2013-08-20 17:56:06 ....A 54848 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-0f9f48704da889b471acc924babe5cf8df650046844bcb03f5f2984122bcf773 2013-08-20 23:46:22 ....A 8186 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-10c2deb724bf7217b9176dfebf42fb5a84492da9b42fb6f2d7ccb9f56696e74c 2013-08-21 00:15:44 ....A 5961 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-17b4306c95dc3e1fdaf634e5a9f56e7d80e5141cfea635fb44d4466efb7ef8cf 2013-08-20 19:26:18 ....A 26017 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-18fa9a76ccdc356d79eef92659fcb65dc705e9d4e41d565c80464465a9a7ae5e 2013-08-20 18:36:10 ....A 22923 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-19a55fbfbabcf659fa4abf74185f3624e47d564617f0bb1785bb82b790814b24 2013-08-20 18:48:24 ....A 34099 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-19e0da7e6327df41a2bbd8776b44915dbe5d5da23d0edadd5aecc2df6824e5d9 2013-08-20 20:18:22 ....A 23744 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-1a926aefbff9ceacfa19fff70a9489aa72bf1772fbbc8a41a01e547572a6655c 2013-08-20 16:49:26 ....A 26289 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-1ad03fb5622c28fb8ea7a709916a805f58c1f78a46150b56b802cdbba68cd55f 2013-08-20 19:17:26 ....A 60211 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-1d3fc13f16b80eb6a3ab33cc43bf5ff259dd717e657ce33262e3ab4f21d5b50e 2013-08-20 17:39:58 ....A 29817 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-1fdaf1bbc461d75eb461b6e0f14276a214184c912d5b2c0bf2100ee671a2df26 2013-08-20 17:49:54 ....A 48017 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-219cf6a7cd07076426ee22dd9924789cff5b8dd4dcb255d7f18e18e0235ca6bb 2013-08-20 18:07:50 ....A 36935 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-2386d0345164c69fdca7d7dfd437be9dd13ecdd89f1f012a4d9b81472bea2089 2013-08-20 23:58:40 ....A 37344 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-245b16e91cdc4a30771848f75e9b519f4176d42ab84229dbe8c4e3d0539eb859 2013-08-20 19:47:06 ....A 22089 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-24d2d78baf2844d5b51831121437c4f52b93faa7601b7a8212ebdb82d60ead05 2013-08-20 17:49:42 ....A 44088 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-287340532a7cbd5936c0585c619f764cb4d10ba4c0a582b8705d95de66f439d6 2013-08-21 00:58:26 ....A 10699 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-2b0bdf70188cbb6d2f2b264b14d8f83c7f85aea208b0209d8912cb26f9553e9d 2013-08-20 17:46:36 ....A 26289 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-2d33b98679202dd6746673905581ae42bde544bd932abf0dcbdc6fd332ac412d 2013-08-20 22:42:10 ....A 25592 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-2d8a226965d9fbba581a9fdc011ebd8612949bcfad2440af6cc945ef830ffed0 2013-08-20 17:07:00 ....A 28995 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-2e7332a30eef3d066e6670a18f89585052ef2e5abe3958bb75d985cbf9add9df 2013-08-20 17:52:50 ....A 36891 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-30985130248ad20c2ccd4406922b233f9de96ec29cfb0f65cc075efbaa92cef7 2013-08-20 18:37:18 ....A 30338 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-311a8efc5be755a04a68c92ed45905e42cd6eacfcff7a7fee77a4885a89c01d0 2013-08-20 17:03:56 ....A 7453 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-3137911363f4e801e1636f409b49fb452f8d9f2d64a687cee3303cd55d69a3bd 2013-08-20 18:51:18 ....A 5948 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-3176ef61b3657559844d93511936e418d036de2776af572583249ab5e3e45313 2013-08-20 20:43:36 ....A 23117 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-323ed42c568d8dad48f2e5b29e8429710e8f35615b0a4ae514afb226ac481142 2013-08-20 17:28:12 ....A 70860 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-325216de25ca71a303fb66813f08f11f3a8450ad19e8de360746a6650bb7c9a2 2013-08-20 17:22:46 ....A 110283 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-3325d3986d76e6a01f366e87cac2dec282ec98eb219e624c39bcecdc3fd1c3f6 2013-08-20 21:29:26 ....A 20257 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-33aae674a1f079070d614617fd9611fd6396254f9984435024d5040179ac5929 2013-08-20 21:39:02 ....A 168408 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-33c58beca15f8e23b5016d0d6cf62224f6bf3669ead43b404847c84175560893 2013-08-21 00:43:58 ....A 7192 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-34a1c62f61eb2be4dc79d18a2ed081e2f3b962fa5b49d5da62e8fd55dc545c53 2013-08-20 21:44:44 ....A 10905 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-380c4ff64aed9135f3cb5ffa950f4effb71b491c15ae1c7e663d71b93cd91cea 2013-08-20 21:36:46 ....A 56356 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-38b6575eb0a167093da440dde56c5e022fd334b780fa8ae27067cf167d703d72 2013-08-20 23:54:46 ....A 7406 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-3a350f1b7f1bf55fa4bffa4cfbbe063aae582af0f20856364ae5654a445e9521 2013-08-20 21:12:04 ....A 78731 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-3a6a84f3215fcf601829e04a9027f283dc15d24756ca3cfe1b9fc80497c08c12 2013-08-21 01:11:06 ....A 32070 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-3b1478c97dae07a341c14bc3c2aacf60eb07d1a70c79957f2f3bdd2a8ee41151 2013-08-20 19:15:54 ....A 13976 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-3cff55a5cdfba2b284144a08f30f57028bd14c97ab715f7537cac75778e3fd33 2013-08-20 23:13:40 ....A 5925 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-410905d1a0d355ce9c93a1188f16cb8c91a974716e2cda825d2578995bfc6670 2013-08-20 20:24:30 ....A 5816 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-4495405444f4224f650004846f94de4aef46ded24263e5743751b722904b8ee9 2013-08-20 18:35:02 ....A 6701 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-494f50e9422cc78078abffe30308dfe5d91ba6746397bb3082e965064473a393 2013-08-20 22:54:16 ....A 10429 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-4a0521ba3e3c23e16b6efa8b64959d1bc26eed6623e34d062e508490b6c9a65a 2013-08-20 21:42:40 ....A 42235 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-4bb98f5005ef15ca27b0f38bb7443be41f78d85c962c7883a9c74b7463449302 2013-08-20 16:49:58 ....A 16027 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-4eab4fc6bea5019dd1c342c8548e5ac8a09e183ea010ce54ebf658f5d1f002fe 2013-08-20 23:14:06 ....A 64007 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-4f6cb983b610d4e96b167408b163d54c54b398a19ae402e02793033b18fe74b9 2013-08-20 21:42:24 ....A 44705 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-4fbc113c1af8b4471ce93d551b9ca74781a4d638d36449214cef8cc3d7faf1a0 2013-08-20 19:16:30 ....A 12599 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-531b39d8b465dbe1423d5c9bb8d32733b62424a844b050ab1b3d12331999d0dc 2013-08-20 18:57:58 ....A 30946 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-53ef75a979bbc30eabce217a398f56764779e61db900b06a2bab4a7a4d67c4b4 2013-08-20 21:04:22 ....A 28302 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-54cb190d67acc8494b0ab66365a16360365d539d7a6ceda383f060fa0afde534 2013-08-20 17:28:54 ....A 34047 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-5aacaeb764a55cc8d33b7f4f8b30ff72f0ca3493f489cccadbf2f60d976730e7 2013-08-21 01:09:46 ....A 12724 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-5ca506cde5d8ebb4272746b569c5c5e60f6983ab8da718c2be4a8c7d2519e1bd 2013-08-20 17:01:00 ....A 30011 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-5e2d2bb991679706039b8a6164305c19702b0eb56b2039690fbf6a88923969e0 2013-08-20 20:48:24 ....A 32556 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-5f64a732845fd916dbe978cb99959f7d25cb191547887729a18c9f7bca7fad9a 2013-08-20 23:10:04 ....A 10394 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-62511ba382b36bc2673b9b74b52d730741e49a455c57188c281a0e6125d5c87b 2013-08-20 18:55:36 ....A 87642 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-64995be22a0b7a2313a9adc163bd82d15bef3b7af97c07e598583a83d1c0f05e 2013-08-20 23:47:18 ....A 8119 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-658d4347ca3764031381bf5972a55ed903e84599bfb3ced440d5519295109238 2013-08-20 18:50:52 ....A 6351 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-6dfa4792ce3c897ce12608fc64d6ee19a824d8032bb26f475c01af86ada0ade6 2013-08-21 00:16:32 ....A 16155 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-6eee037391772f456a68126b5d487333037cc33d74835d17aae69da0ee656cb0 2013-08-20 18:20:36 ....A 165917 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-6f83bf7cba245866ac0641c19f8b7bc4d46862d2899c3de559aabe60f93b01e8 2013-08-20 17:39:02 ....A 18322 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-72534b56222b3061b340d5468808fa348d8ad18ab910d4f9836a21475af2c63d 2013-08-20 22:15:50 ....A 11162 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-73b5967ed0c3ed13b4d56681fad99577342d824ea7285e4e96f8a846f9d4cc49 2013-08-21 00:33:06 ....A 16094 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-7607d04677636d46ac3f529132c7d67f8e1d6e8c63df1e9d2ec588930c238bfb 2013-08-20 23:05:06 ....A 57032 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-777ff505ced52b7fc587b824b5841a11d7d54702a9a9b680c75e36b719388990 2013-08-20 17:43:36 ....A 122938 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-79c0bde8e43ab4c16a160958caf92c0d42c6fda0c735a2c3d3912f5febfb9537 2013-08-20 17:51:32 ....A 48017 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-7a3c3ba41f989b2176e122928a92358082d12a8db21f2314b00f0674efd347e6 2013-08-20 18:40:42 ....A 51615 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-7bfb6938d0bed74760a50749f663882ea8ceebcc9955632c672e8e02ab813a1c 2013-08-20 21:41:34 ....A 56025 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-7c32358071dddb3ae7b01f7041a228c58ad47cd06d6c3f32b37c196953acebd5 2013-08-20 18:36:16 ....A 170645 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-7f0584878058a4c870d4076fc61c6ede7afde9d0f60df09ff92c0d814447de33 2013-08-20 18:06:06 ....A 35659 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-80c08de7ae58fbdcdac865296cff0d47c50380fef223f78b8e206dc1d0336c0f 2013-08-20 19:36:00 ....A 12167 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-89bc677a0b64653123d472d42760940b0df7f2f5931caa120ff61b29b1230c7e 2013-08-20 21:30:02 ....A 18093 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-8a6213ed82734bb69ae87f6d32e89106530c701a6be55881748279a75a68d8c8 2013-08-20 16:46:28 ....A 33928 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-8b250c9828692ef9ff98ae4b767d3ba8f4b9cef468e680123bd61e23871ce13c 2013-08-20 20:57:06 ....A 56718 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-8fbc53624058516a58ed876f5f336cfe1439b9dfa8efe1f404341cb806a91350 2013-08-20 21:39:34 ....A 38435 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-8fcee29221208550c06b252cc6dd89520367a5b023a1e9d79a00ff7ba6b0a7e8 2013-08-20 22:02:08 ....A 17191 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-953e74bc24ac93ebacd61f1b91292d4c89dc9d9fe02a3f026d0e7d11947cf437 2013-08-20 20:47:50 ....A 12227 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-97718cbd0ddb20ea09fc9c10a85982b1bc36d6e2e097b008119d52df62cb0386 2013-08-20 21:47:02 ....A 33921 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-9900043c1085589c2e3663b0822677efafa2419a2907bca5506ba34d57af2f9a 2013-08-20 19:15:34 ....A 7619 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-9e31450bc1624eb17e325b5d50d1e87af6da6d91af8fedd1182dd75b7b2f5441 2013-08-20 17:42:06 ....A 34047 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-9fddd1c3c8ac816f16a5dd5cce88133e1634792818ffe4ae307401cd808c8406 2013-08-20 20:34:08 ....A 25273 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-a0f460cbbe7cf2d80d41c63ac0904277be8e15a58aa77ead25f6b262f0012f48 2013-08-20 18:53:24 ....A 6547 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-a426732f1de1444031a3442ab7248dae7f2cb396048561dbbb88ed8760bf0d24 2013-08-20 17:15:50 ....A 26289 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-ac7f890fa9da33253b3e713927bc1579a7396a9a92a4b1054da2e68c8faf5554 2013-08-20 18:23:42 ....A 17133 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-adac4a580dda768cfc994807914fb924701e07891acf95988f9a8d860acb7d4a 2013-08-20 18:43:20 ....A 26289 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-af2c0974ddf111debbafb188494c2ca754f637689f1d0b1aed12ecaba5910cfb 2013-08-20 17:06:50 ....A 38343 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-af9a5234c72655948b7643c089172b3bec229a9563ca4236fa74cad1ce9ab6c8 2013-08-20 17:31:16 ....A 36335 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-b571d651496d562b6c4b87fb01124745405f6b0e76fb8565bc11363e9ebdf827 2013-08-20 21:03:02 ....A 18374 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-bbcd65474ba772b490b5d43edcfb7852bf9d7f84f4d48bc59ec5507a9d511e98 2013-08-21 00:50:24 ....A 17925 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-bbe18d1a5d288728d98b6a29676d4bfbd87fe9d6089215563cb0b407a0d13648 2013-08-20 16:56:52 ....A 20738 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-bfe6b8257469cf207429d25e486db0d937d958da3d2f7e542d300b8d914b80b5 2013-08-20 18:40:36 ....A 26289 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-c11ae0a106076de8ffa873af60af571e5cf6a1b15266fd66c039fcbae8f204a5 2013-08-20 20:45:46 ....A 41030 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-c1697d70e8a1cec429f9b5eb4ab4afd0d7411b92e949873534ea02ee97f7c83b 2013-08-20 17:09:12 ....A 14851 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-c1e0eb86067c0c8045e757bf1f7749c704c5133108a12209348df96728f654e5 2013-08-20 22:01:34 ....A 21745 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-c1fb10100ae5f4eeddf394cc96ce08f8292130f483a866b22b4386269ac58085 2013-08-20 22:52:40 ....A 51615 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-c210cd55088308502a9c9d05f780efde92736770c89603bf9c62230777580c54 2013-08-20 19:57:40 ....A 21867 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-c5ce7afe4e2c0c9a6c98cc209ae7c50fd8e250737bcdcaaf3a10e648a46a2664 2013-08-20 18:32:42 ....A 25984 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-c9922e8c14375908893cb407795a1cbf8c884c538d520e3fc6a9c7f416afe6a1 2013-08-20 18:00:50 ....A 9577 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-d1d76090b726389d65c86aab9e5c9b7ecc493bd5ffec5dc1a0aa2e25ddf5aaae 2013-08-20 17:28:36 ....A 39214 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-d20b02cb8c5ed7ab139a123d9bb0d4b084a0ac9adda177561541b44921311ab8 2013-08-20 20:34:16 ....A 34075 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-da7dedffebbc2611885cfecc60e7aa5c3146c25fe3e454ab795efeb6ac67ec95 2013-08-20 19:28:32 ....A 24303 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-dbbd730ff6ef255686b5a6d0ca5adf3504cf37ae4f28014fd3187d84fbb6d8b3 2013-08-20 22:36:34 ....A 18303 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-dc0a47da299d956a9bf72f5d21062143ee55c47f76eedb7a2a9dcf1f42a81827 2013-08-20 22:01:30 ....A 18030 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-df2b34f7bfce314a31b8488760a2b7a263656016b7a8a37a8edba9aab0f31dee 2013-08-20 21:33:14 ....A 42175 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-e318534c06faca55e180e07e90d51466dbf869064473aeaece9da539b6474a5c 2013-08-20 21:30:30 ....A 66329 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-e5effc03e52be7118c7bcd54206742e6ff315e2409e80c5e48fdfea343fbbac5 2013-08-20 18:37:24 ....A 22156 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-f579eae2a97713045fcd4916d9de21decfcfc08b1a4a02cf70acb90becfd173b 2013-08-20 20:48:30 ....A 10898 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-f57a1140f86a755ab282080f855afb69947cebcfa563b6b3ce9dc988b1a6a82c 2013-08-20 19:36:38 ....A 362764 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-f9d0197ccb5a3f13b235ed799606a2597daa1d949028b231016cb5280bb85439 2013-08-21 00:10:14 ....A 7537 Virusshare.00084/Trojan-Downloader.JS.Iframe.ddy-feb8795c95b8b078b0509719139478c8498f5925237aedb36b83c20cc7850078 2013-08-20 17:37:56 ....A 41549 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-0542e53fb243780a81a61e06a62290a57d5bf82f4683d555a9618e7d010351ed 2013-08-20 19:33:42 ....A 60344 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-24c6c46b277195cc258b3b078daf7a3aa69bb6e6ab8fd5fc92ec24c87f409e70 2013-08-21 05:58:08 ....A 5081 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-33045a3c0258a1ef0b82bfb6afcdbe64197af7f104de526c8ed54ec0c1b3f9b3 2013-08-20 21:43:12 ....A 114215 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-3b5d6c9b6febf3b47e367b31ea418d9308bae450ad10254dd0d733df85bafc3d 2013-08-20 19:36:46 ....A 6558 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-3c503085f2508db9d0af2e119dd16703e917ba3db7393a7f302706ac6b8c624c 2013-08-20 23:05:38 ....A 62568 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-4368a4c6784e3a7f4e8dbbadd43728028700fd4a40661de1e97f5daf9e56333a 2013-08-20 21:37:14 ....A 16721 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-44d93c42828c09862473eae3a8ca2b7bfdd87806570acd6d28d83241db7f58f8 2013-08-20 20:14:04 ....A 61752 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-4b7ef1023feacc96f96203b6595bba3a18a3fa05b19663eef65ad5f16afdbab6 2013-08-20 19:10:46 ....A 32676 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-4e34325161a7e027106b85be3b76fe7af825c18882047e534c2efc632e02f7bd 2013-08-20 17:57:50 ....A 65330 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-4e4534eb2783699631b6ce9d96e582d38b600ea4712469ad30e6e87079d47916 2013-08-20 16:54:52 ....A 100310 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-53b6d2a0e4396a237c71ae8181c4474bc3bf51d407e67bae4fb7de52c445dbc8 2013-08-21 00:02:28 ....A 7937 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-5737ef5e6995a344c59d3e60bc12f14df3c425a65995a07d8f60e02205a45e98 2013-08-20 18:09:04 ....A 62693 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-596a19132971d09b6966c47c1ac83ec1f798c508e2a96f3f1cfb82ad851105e6 2013-08-20 22:14:00 ....A 4062 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-5aaecb82c6dd26d918a589ea85840d1b87b4d7ddd1be043ec61f7d4084df979c 2013-08-20 18:05:08 ....A 34646 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-5bb836d583d88bfe69887cd202302567cc6770dc1c8e408d06206dbb13498fd0 2013-08-20 20:05:48 ....A 37943 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-62b907be5e0e55a41e485651524575bfc52b659f91ef21c2d9f7d8334c86fd69 2013-08-20 17:19:42 ....A 43293 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-63862d1910eaae24cd2fb4f55ff01aff22592d7b8f9658b30641d6a82c1f8ff4 2013-08-20 17:51:50 ....A 155831 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-6ea163f85077463ec31e43f77f7b38babcfd6c8d5d4616c0cbe09e7a1fbf4d40 2013-08-20 22:35:14 ....A 72940 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-75b125e28fa12d6c8abe992b0a2b1aae06a5e7e6ce735d9b5a8d01d74ef8e02a 2013-08-20 22:00:54 ....A 30938 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-75e38e6e74588c4d83bd131e6d917754235d2c3cb4ea7b81a7c97d74b42e9c62 2013-08-20 17:55:46 ....A 32653 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-7af152069c4470468f3967723c7198886a91afa0df4da4d388dd5941c54ef31d 2013-08-20 17:50:30 ....A 33982 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-7afc9128c8ec466738a632076b58ff0ed12f21984dd131e5eed954eec2dd3317 2013-08-20 17:04:36 ....A 21893 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-835415fff1ee434a18816ba87aa321f4b4a56c9c717ec0a33b98f27da1810ac4 2013-08-20 18:44:08 ....A 6550 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-87976848ddf4eb8d923219f3aa7439dc506e9ae36d35c16467e8a13bbd322edf 2013-08-20 22:06:54 ....A 8923 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-919e5f9f39c5e415b8dca6e601c56197854ee647bb23933facb57a9336c13469 2013-08-20 18:52:26 ....A 114215 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-9602856b6e6c4cf441636b19dfc61e81c254df0ede57e42f5dea17e40a43827c 2013-08-21 01:14:40 ....A 15120 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-960850a7f9a6ea0135825781a0541c7911c6a2390713a5dd0c5b4b3ee2b66096 2013-08-20 20:38:30 ....A 114215 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-9969bf63a1237eef4e61b2a44515eda51ffbfbcb950f92498b2324a00ceff0bf 2013-08-20 17:58:36 ....A 28201 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-a276dd1213313e3d14d5a1a44994e34a9a1b4949f18d589136debeae65956420 2013-08-21 07:02:12 ....A 5662 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-ae7bc2085716c47c19a4131b42ad9bf0ab42b2d8171f8c903e75cb7a8584c96b 2013-08-20 18:49:46 ....A 114215 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-b6da4430ae86cc435acbdac5ae821d8b5228f1b4f029d6dce5000309d458504b 2013-08-20 20:35:50 ....A 62906 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-b8e13600bd1ff44b061848a0487d062bfb81a08491e45305b058555b76120a7c 2013-08-21 00:26:54 ....A 11585 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-bb1811d110c374e3c3b0d030fab6d79ea50f7398ce2c3c2f6b635fe05d7500fb 2013-08-20 21:36:24 ....A 4868 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-c5569d30f2cd6fbd65dcddf389bac7f95dd667307f1d85271a802e0fe1d68ad9 2013-08-20 17:58:18 ....A 29029 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-cc116a9bc0bf29765127417867354979a6c93478fea31dd35f810e123ba0721b 2013-08-20 21:03:58 ....A 40552 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-dc14b2bfc16719fcea797641de51c55512c8890a12e98c1557216d552e31b6d5 2013-08-20 19:01:06 ....A 40638 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-ecf909d62d2233716890e2fb0df6feb37a5afa548bf4b87ab5090b5448bee520 2013-08-20 18:11:14 ....A 29177 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-edea7fd764b71c1e95b5d64398adc33c8f3d4f35b8678a9739c299709da420fa 2013-08-20 21:27:40 ....A 32890 Virusshare.00084/Trojan-Downloader.JS.Iframe.deb-eef2ae9e2bd26e4d2e6a23a3bf18f480437f8151604d28cc802a156d4824456a 2013-08-20 16:47:54 ....A 14453 Virusshare.00084/Trojan-Downloader.JS.Iframe.ded-0fb7e51a94ce1963accd143c4fbfa37a3e96de4f00ddafad2ffdd9ff62e9a5ce 2013-08-20 18:58:42 ....A 6617 Virusshare.00084/Trojan-Downloader.JS.Iframe.ded-16ab305675a6acfd86216d3327204c1d88e3d0311212aefc7f1a63b91e06f171 2013-08-21 07:44:32 ....A 7783 Virusshare.00084/Trojan-Downloader.JS.Iframe.ded-1e162266eaa754ce90ec5e93940dadebe9e6f805beee9b272dfb592919cfde29 2013-08-20 23:04:36 ....A 59850 Virusshare.00084/Trojan-Downloader.JS.Iframe.ded-21bf28a3eff57616201be52e93650a86f52a50803c335cb03938eadeff393ecb 2013-08-20 18:45:24 ....A 15058 Virusshare.00084/Trojan-Downloader.JS.Iframe.ded-71592c08f302847a5fea3b972ea8269455e25bd611a681e351cdceec281e2571 2013-08-21 00:46:36 ....A 6106 Virusshare.00084/Trojan-Downloader.JS.Iframe.ded-81259a7aa5e9772b715d6bfcd6a6f21f1d2b0e297052fd329b55b7c39d4c2f5d 2013-08-20 17:46:40 ....A 5884 Virusshare.00084/Trojan-Downloader.JS.Iframe.ded-883fb6ebf83dfa857c7fb33220b8f3f205c136a2ad3a263d460b9e7801194d15 2013-08-20 17:15:26 ....A 22761 Virusshare.00084/Trojan-Downloader.JS.Iframe.ded-9ece0367d1dfdb9cdeb03cfa81d235ee520b6e92eaacd0262500fc6481551ad7 2013-08-20 22:22:52 ....A 17327 Virusshare.00084/Trojan-Downloader.JS.Iframe.ded-ba542e07219d3a2319a579235870e7d9e0a0134eda46c1b45f6cffb5de6efb3d 2013-08-21 00:56:46 ....A 27441 Virusshare.00084/Trojan-Downloader.JS.Iframe.ded-be7ed5c773f9d525809fc10f87080946bcc5f36e859fde64410e1040ef52e9e8 2013-08-20 20:15:44 ....A 46382 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-00165a2c8103523b86dacc2986913d593c22f8c02b6a09f6d3605c362209ecaf 2013-08-20 23:31:40 ....A 8216 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0031fab00e50f5fd0f2c6ed2b52eb7e7efa5176bca1e5ac7c6685030dd3c9b21 2013-08-20 18:36:22 ....A 86566 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-008f359b4a7e27f040c403593f3977adb7e5554d1a40bf984046f1367a9e55a1 2013-08-20 18:39:08 ....A 4939 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0099aa03d2d26b3335eb2d422d5cf41b2363b2fbe98405f9d99ec6f416a00655 2013-08-20 22:12:56 ....A 9431 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-00baa8ffcc9c484e0a7df10bb98d34edf2325d61e6d41e82cd307914c7ab77f5 2013-08-20 18:41:44 ....A 7910 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-00e6c07c8402500aee7f3d6aa09743918262751573128559e337880e9deb08a2 2013-08-21 10:08:46 ....A 4498 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-00e9a22b274c29890e8055570fbbaca16f9b2f1dd868670cbf6eac8b20b4fd96 2013-08-21 00:08:46 ....A 7564 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-010b1f0b45edc6c353f8236e313c100e38e35966b81a88cb148131a06139ba80 2013-08-20 22:53:08 ....A 5278 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0178e16eab96647c833231628ea0cdb2de794e1d762d22310e4b0796606637d5 2013-08-20 18:27:08 ....A 32353 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-017c514083ee302a0d679510e43b1b4742e6a9d0ff52934950df90c49e92d594 2013-08-20 23:36:24 ....A 5477 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0182fed6aa140a32e30a7a987f02da5dc09759cf2a26cb7fa984527a6ef1983f 2013-08-20 21:23:30 ....A 25294 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-01e277e793cdb131e2583de910475cbfe7df7053991955f49a3a551a3f1375d4 2013-08-20 18:08:48 ....A 196644 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-02104e05411d4cd88167a137e71d7ae0789acc45f8bf2e88520804a85ca60db0 2013-08-20 20:43:30 ....A 20748 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0222ff93fde87104ba0db9aa6c81afb03379dfffd8eceab729ebb4a261b397db 2013-08-20 18:37:26 ....A 7124 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-02438e86ca244e0ad6f051f1b96ea8098f06c2541090a14746a8bbff3d849d3b 2013-08-20 18:33:44 ....A 5395 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0260b411bdfa78be0854d50ca63e352fdd119d6a68c5f855a683a9333d3a2a10 2013-08-20 20:17:40 ....A 42833 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-02666a7881c4842eec2fe1e042cc4709aa198a0081af0cb864847b5e029b6d4f 2013-08-20 21:04:50 ....A 13550 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0268cbd55503a6ac342dd19d865c3186cd52f9634cfa8cfa0b68c1550e2dbef4 2013-08-20 20:41:42 ....A 107865 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-032021806177b389da6f483cf2bea2481e9c7a18c2c3eb7fedf4fc10e58c9bfb 2013-08-21 00:08:14 ....A 9798 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-03544beb0c3fb93ba6ef5f62deb0a45ab0dfe3f2853951f4d77690649c8deef5 2013-08-21 00:45:08 ....A 13427 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-037025bdfb19088b5afbdaecf37dcecbe16b31b5e93155ceee0864e7f62f744d 2013-08-20 17:05:50 ....A 12367 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-03799692e91cd3106dee4588e81abf87fda8684e0714dbd6cda917ebad6ad4e6 2013-08-20 21:40:04 ....A 63397 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-03fa97fd8a94ede1819adf38120f9fdd7028b8618dfad6858dcceceb1c62fcad 2013-08-20 20:34:44 ....A 105583 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-043b48cb84555d69a285442c39329c86552b2f075d9dec9a92c31b7a96f200c5 2013-08-20 17:08:24 ....A 6364 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-04758854acd32ffe81d9266b27368c06e9bad951f7955404aa57cf025b6ae882 2013-08-20 17:30:28 ....A 35974 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0493196bed78328a5e85bad6423cba7a017035f01bf55a5392e3661828537248 2013-08-20 18:38:04 ....A 5282 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-04ff0b04b09cb25ad6e71f2f480c601ab182b4362e967be609375c0ddf8c5fd6 2013-08-20 19:11:12 ....A 18286 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-05593613c4483b9c189d27d3bc56f9c14262c164f53fee2ed1eb119e069837d7 2013-08-20 18:52:48 ....A 116496 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-059da8e3b528d7282206d21d59df2f39263a81109b91a08165eb59ba33952523 2013-08-20 21:37:30 ....A 115096 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-067196bbb4e40fb3016ba47f2ca6ce0052cec6b4a1298e8403c6fa9744d44848 2013-08-20 23:58:58 ....A 14204 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-067eff363a1400028121d6764153036be17d3bb1cd9f86da5f20fac0cc560539 2013-08-20 19:34:24 ....A 4671 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-06dd833dc04c1686f39d33b89af6921488011273b8049848e4897dc94fa719bc 2013-08-20 18:05:10 ....A 31769 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-06f24fa2185595846e99127cb598a9f7a2edec7f536f4efcb2fcaaa74b2c27ba 2013-08-21 01:09:02 ....A 5717 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-07328f5d4a7934f06090616190d25b859543c5e8a20445f73f215ee4d2b0bc32 2013-08-21 00:32:36 ....A 10794 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-074152385fa882ac80b06a04a3adbd790532b687b68e7bc56d96b2fb6c2d1b9d 2013-08-20 19:20:04 ....A 9438 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-07896c9c2ab7553374c7afa94aef08cd563c710ba3882b0aa0a76434d2729e71 2013-08-20 23:19:52 ....A 48971 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-07b21ba59c12e047f0928a96753b844c674b67a08e40e152e75e840742169f85 2013-08-20 19:08:30 ....A 9401 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-08051b66f6796455f76187704234cc41b4824d115b2143f5ce113f8f1f86f6e7 2013-08-20 19:33:02 ....A 66092 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-086d83c3aeee4e2d5377a1662cd91f1d101ae68b439507e7f769c5e82672e884 2013-08-20 18:48:16 ....A 22427 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0891dd66d16bf3e8944e535bd980f5664a3ecfd2c57b54fecee3a3629eeab53d 2013-08-20 19:38:12 ....A 17616 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-08e3cc963ca8e892e6e7698da57ff8583324673714f3a083315b56a0b8843e9e 2013-08-20 19:06:30 ....A 9670 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-08f68dce87521c46cab1090d3b2dc2e3df40012a52e2d789cd3d15e3c1d061b0 2013-08-20 22:52:50 ....A 7404 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-08fba87f3b27fea37eecb26753bb020b98f8e796002a73d2617571265f8afcb3 2013-08-20 21:37:44 ....A 11178 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-092f2622498a6dfe3e5391242615173748196c7cfd7d98d7de5eab1dc427f37a 2013-08-20 21:22:14 ....A 53249 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-093020651a61077c66acbd3e716b15c07c8c56b265da45f7fb1eeb2e115044ff 2013-08-20 18:31:42 ....A 88942 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-09550276b928254d16e0b7ac477bba69fe1c24e5153389d9b800e22576a54183 2013-08-20 19:06:10 ....A 46217 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-09605f6153e037ff54e8f7ab206f0c5446c37588b6c1d947219d601be58e24a8 2013-08-20 21:42:46 ....A 16684 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-096c72d68bf2f3a36242b0d9c2ade287e5bdd27f3874c2770c1eadc9aea8d4e5 2013-08-20 19:45:02 ....A 5042 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-09ba1f04d846fc5c421a6ccc9658b0ce79d3926a0d097ad983367da35f680104 2013-08-20 20:45:38 ....A 7813 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-09ca196e7cb3d2b602c1264f3a82f08193bb5ccf6cb40aab05b530f29a770896 2013-08-20 21:31:32 ....A 74302 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-09d8ae252173446f835da302e3f0096c9bac3eef1fdf691b6229b320f3cecf0c 2013-08-20 18:37:04 ....A 63181 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0a074b9fb146649d1d66ebe9aff925a48ec6cac38e2e5e450d0ad5acd20dcbb7 2013-08-20 22:30:06 ....A 19657 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0a1455f260a5698318a2920aaf869ab5dc702564afe174605239176179701d3a 2013-08-20 23:00:28 ....A 13995 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0a7d95f9b3316736d45505f359a9ba65880ac2f7041470eceeaeaa8017e6cbaa 2013-08-20 19:21:22 ....A 4779 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0a90ad995441a7e2a43e31e50eb9030b3ca2935582d253c41302ce6797f80eec 2013-08-20 18:23:02 ....A 16077 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0ab8bff481f1c7af24d5369ef55e8c98b214f1a1a742da0ec051c480f2a7a8c8 2013-08-20 18:44:40 ....A 47850 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0acba8b46f1fdc8cc5c0de6848c343265be6e3a942b4cf6d5308d7121eeeba8c 2013-08-20 17:25:24 ....A 7531 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0b276bb95161bdcbbc1ce72a20e9eba1ba3a7e72f06acbb36db775b89c24b288 2013-08-20 19:29:42 ....A 44378 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0b49e63f60907f0addb58db93d7ffc64ba8c807f1c006eb60aba5c2638175381 2013-08-20 23:11:36 ....A 84041 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0bbc983a7e386ee1f78665ea01941b577b4895478cdc1c26e6bc81e2d49d8679 2013-08-21 00:26:36 ....A 22510 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0bf15d661e27ae11e3766e4ebb003adfb9e0b8ba8103b65371ebe87aaeb8e6b6 2013-08-21 00:32:20 ....A 9303 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0bf94871ab8bb48a722791379bbcdc97c1151ece433b9f404f41f1389c6ba1a1 2013-08-20 21:53:16 ....A 134909 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0bfb525a43e74379d166256f088e980e8392cc5e733ceac327a6d48e410387a3 2013-08-20 18:44:14 ....A 10085 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0c5d5c07a287b8de3a42f6d20ed85abb8cd0afcd18f11dd9e12a443023a97dec 2013-08-20 21:56:26 ....A 12470 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0c86d4fd11355961095f130da28a6c19ff1b64859b9388e3fd879185cf7a7763 2013-08-20 18:59:08 ....A 49355 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0c8ceb6418777dec9d67b29e60e8b564f1dfd1dbc71042ec93717514b57fa902 2013-08-20 18:05:52 ....A 209290 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0cb6c3c7fabbdf7bb406e3abe8778d13f83f149723d8c3ac995f7edf78497131 2013-08-20 19:43:14 ....A 29520 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0cc9512c0a1d8ff20ffb7ad90d41277dcbf4cc7a1a038fe97892173c43ae35a3 2013-08-20 18:53:46 ....A 66917 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0ce5743847164f8260c349c03caac433091d8853f60b859b645bf4fecbe0b7fe 2013-08-20 18:29:58 ....A 44305 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0cee0515d5d7ef05f33638630c35e8084f6b56cb389e555aae3324027ce15ed4 2013-08-20 19:28:16 ....A 10886 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0d35368d4b5d7a2914b728c9547f8f42081b407397b9d6f7296e5d3b73af7b93 2013-08-20 19:16:02 ....A 32782 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0d38c5a8f6a2dbc947a0db6b3d2fea81d4332111bee8f6642625300769c554a8 2013-08-21 00:51:32 ....A 24661 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0d416cb60e6c1051d1bb3d3f86e7e4b6b241be1d650abaee27e82114490619fb 2013-08-20 18:52:48 ....A 4789 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0d8c6ebb06619fa524022420f3e826ef4321b558af2c9bf464d6abe2d26ca16b 2013-08-20 17:01:30 ....A 16972 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0e1937a0583de984d2971ba533d9d08302bfa3ae1237ea442bbe9641e5f310aa 2013-08-20 22:05:32 ....A 141500 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0e39005cfc87af6abfa7add0393b482d11852aaca17619c8ec6859503e4bf1f2 2013-08-20 19:05:12 ....A 27327 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0e50b54f25272230140b92637178bd8099d7078f6d019fd7cebb14f3192c1331 2013-08-20 21:19:38 ....A 14210 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0e7d22609b2eba8a377c42b4be3c2c6eae35d6a3342f08f52a9ff9f69ea602d9 2013-08-20 19:11:58 ....A 112080 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0ed4b77691a9c245c311d0dc3b643a35892383a9a3dd985f5138f57efd958e8b 2013-08-20 23:00:16 ....A 139214 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0edb515047839167a6fafc75fd1b2a73ad04f6ff09ac1b1e02c7af93988840f6 2013-08-20 19:05:16 ....A 6853 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0edcd581d94bc5fae66a51e6e19974d03d6afacee2ed3b82c66c92c1047deea1 2013-08-20 19:48:58 ....A 5269 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0f314bf4fa92ec222f859e0c781a0782d9bb716e0b15ad4c89d4a9f580cd96ea 2013-08-20 18:32:48 ....A 85838 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0f451cf1a3edd220727a6c6f64ebf02bc6b3a51094b54a59da69945288ff20d1 2013-08-20 18:46:24 ....A 46984 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0f4b00783d20d95ed418b96e6ad3c06e3c4b4637e746e8cac4f3ac95603174af 2013-08-21 01:05:30 ....A 57925 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0f4e85aa88bbe020c5532f5c910990bebd0d81491088cdc26dd498b59cc88acf 2013-08-20 21:15:00 ....A 12713 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0f6b3f49ed89ea952747122668034cdcfff11334ba9e81d76246d88d05bcc31e 2013-08-20 21:23:58 ....A 19186 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0f9130283ef3119efd112db71eb2acecfd0ee49a1036d59f6090e24901c2221e 2013-08-20 17:00:40 ....A 23774 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-0ffa8bf92abece66432d550aa8541861c2358d946c24b59a74e52f406db16345 2013-08-20 17:13:28 ....A 26391 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-102461b6b42df8db4275aac754c9e37a12c7f7613daa3289409656c6b6d3bdfa 2013-08-20 18:54:56 ....A 29188 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-108b5e958d1250533a2d6cf02694d8e825c129ac14aa372c7fa7fd4f5e0baab3 2013-08-20 19:48:56 ....A 18452 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-108dc5a7c31ab4c9f89ebc3c277058e41d5cdb5b805afdea47d4e358e12ee870 2013-08-20 20:30:38 ....A 18450 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-10dc3e8a971fdc0c589b396a4cc3d25c351b55186ff413df48af2e35b2713a75 2013-08-20 21:26:16 ....A 24403 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-111bb24cd371b043cf1ba05bca7bfcbf87279d7f153cc8199ca7800e68b84190 2013-08-20 20:15:02 ....A 47956 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1158eb67b89fd7e72e5d1dd096ab9ce795c833590f76f29070089c695d8ab936 2013-08-21 08:53:58 ....A 36420 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-11656fd388372cd7b9990082724f940267c4bb2ecc9ce5839bd1a81fb231edac 2013-08-20 22:30:44 ....A 14475 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-118a7775fbbd9b22d0357a9ff760f0f2c64d50bc2df58df9aec74ec3ebd33f42 2013-08-21 00:58:40 ....A 11533 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-125565e50c1200700ccfcffc081cd611502f304ea01e0c41f4d33cb3bf5e8748 2013-08-20 20:07:50 ....A 6161 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-126138ee0c2a40dd486ff10b27f15c92607ddf21dbe6fa468392b2382044975a 2013-08-20 18:44:38 ....A 18980 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-12e9eeaeda0a171e56e3f478f13dbab1f2e0e99e08ec58e38adf18246f1f165b 2013-08-21 02:18:14 ....A 4499 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-12ee8554972b940f99b32622532f80e8fd688fcbb4dde310c2bd79251236b182 2013-08-20 17:00:40 ....A 30739 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-135601cd525a7006f9cabce80f40aa6eb4da3d7a2e398fcfa41a013a14786ba5 2013-08-20 18:08:44 ....A 71924 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-137030ae038c1ec881ef56c30dd1fa3a893c947062fca755751bec2730e79f67 2013-08-20 19:08:32 ....A 48621 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-138d5f8e3fdfccdec897ca455d694b456b36d2487645642f11bf0705917f0f4c 2013-08-20 19:06:20 ....A 16109 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-13a950ba97f29e2a3c2f20a26dc1b095ca84048b3c5e400456ab9da46843da2c 2013-08-20 20:07:56 ....A 38960 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-13d7faba201f39e10eb408fc0c51a7a74f067d98ca32f590f23159584fba1810 2013-08-20 19:16:00 ....A 18378 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-13dc1b14c75876a50fc3e8603d6970378aced5b0224caf32989a92621f351a81 2013-08-21 00:21:30 ....A 28536 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-13dc91d8f1194ede771aa2cf3de5a90405b7d1c055d1c547af5f04fcfe50e5c7 2013-08-20 20:53:52 ....A 47420 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-13e84d20daa9b36f220100158da2699e0ebeb674cfc46937ea9a306ba1ad07c4 2013-08-20 20:45:50 ....A 21088 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-13e8d7408244d3a61f7bc0b2a90735681cc0b1c3064ee14bbe746bdbceb7edc1 2013-08-20 22:49:50 ....A 5590 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-148baabd7654cc28a7dfcb3e276a1157dc18eab2064e9e0f8c9070dc658510da 2013-08-20 19:17:08 ....A 6000 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-14a7d153ef4830b848f7cc12dc3e37d56f8b75d4562b00d94273160e1ba061e8 2013-08-20 19:22:32 ....A 13923 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-14bc71f3604830b401dfaaeba0eaf85ceaee9e548426f38e21ccfcedc21457cf 2013-08-20 18:57:00 ....A 12003 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-14e5e55e1bdb6e927638f5c7fec1304dfca8fd0b987ae8c487370cac849349b2 2013-08-20 19:36:02 ....A 5517 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1503a8698a33f0fa3f83be04789c1837e936aec50460c71dcd4e7ee6d3c95349 2013-08-20 23:27:08 ....A 4980 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1524f4d388549b05367b43609f4383f02ff876ecfe343212c78825b03ce2b78e 2013-08-20 23:39:56 ....A 6560 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-152cb231d006361f788b5db10e3748d8af0e2a08dd995b9246ac72f17549c62a 2013-08-20 19:36:48 ....A 5370 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-154ca4a7f42dcd444eb9b1df9f0fd280a54e219a2089585ce0ea9ce4ef55d5f1 2013-08-20 21:48:50 ....A 34623 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-157ec30abf4f54a05274df5f907d3804b6c56e482bd7322c57d9590f2af22802 2013-08-20 20:41:10 ....A 51067 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-15d0c33485273d6f1ce24aa04bedbe484c78685c4bb05e4c0da37185a35dd9bb 2013-08-21 00:12:52 ....A 16934 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-15d5220704fcb4f234a30e103a487f33c855e65a12ae2f59965457ca7fe9e750 2013-08-20 22:19:54 ....A 140738 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1607d6075296a18f347afc01f3568c2e5671e559720b1053f1b991b6847948d5 2013-08-20 23:41:08 ....A 6791 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-16109f0cd44f9ed806aab00873773c79d8209eb1526117900cf2864c4f105e81 2013-08-20 20:44:44 ....A 86525 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-161a3cb5e94b8c77242729e5bcb9fcd05374dc5ec185e23e505b40a2cdbd1ae7 2013-08-20 21:43:20 ....A 11441 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-162c98d8ddc6f17a46d42d12838bdb1dd8eeaf8efb6ea3e459b148b88857b952 2013-08-20 19:16:40 ....A 6004 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-16c4c1764cf9d7a09a91fe1b048cad542ee3c0408088cd68e0d910318311fdac 2013-08-20 18:33:06 ....A 45643 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-16e9eada8eb2c91e1bd45b6f5c55bd9998d95a96067aa3e91f85236596dc1e4c 2013-08-20 20:27:44 ....A 157023 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-16f842f03c416ea5c71f84e38057788228ed44a98167752c5f786a943708b487 2013-08-20 22:41:42 ....A 56268 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1785533c1c3e3d0990003599892750fb5bc67fa4a10e56cae15b38140042c625 2013-08-20 21:41:22 ....A 27216 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-17a63522fcdc56d4a181ae61ae9560c0d2e85368825c05fbb85397b1f153984f 2013-08-20 22:25:40 ....A 19150 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-17b28d9e549594bc903a021a1ef76f6f1eb2c0f4d61af979089cb608d083382c 2013-08-20 21:06:38 ....A 111073 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-17b9dc016298417d57b3ce43d3b6a65c89661f67a2fa49241b4b228d9e26dbd7 2013-08-20 18:51:00 ....A 12462 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-17c08a89a0a5a3ff0338d54a29bfd9aceee89b5f6bc8f79df2006b00ac659272 2013-08-20 18:54:08 ....A 22890 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-181cd4026eb9e2aff3bbf7ad9d21015d09ba14f5edcdf73934e29a54b162d1dc 2013-08-20 18:52:26 ....A 8059 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-184037f9d0fd7fa1834027212e6fc529f9651a12d6a86dbbe1776d80a466fe00 2013-08-20 22:04:06 ....A 21129 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1853a5f938b555c0109139e386419ba39999599e31e66b0094e6a15e750e9e97 2013-08-20 18:52:32 ....A 121442 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-18551817bc14d8cb2f8f785440914574682334b5cd8252722e926b77f446b7a9 2013-08-20 18:31:32 ....A 59522 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1892008865fde947d7cb12e1a8b040dc30f000c5024d49b2ecc3d675daba8417 2013-08-20 22:39:28 ....A 9143 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-18a5857b7427746d405c27bbdba339b7231d140fc79d25a07c70c85db946cbe4 2013-08-20 20:10:50 ....A 19675 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-18bbbfcbbff1f8765ac4b3efb6cd6451d43be92942950da36f600b9721ead068 2013-08-21 01:13:28 ....A 6117 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1907b50d271d2ffa17eb8a8f596e180ff28a79ccb11bc2f39ff587aeaba9356c 2013-08-20 18:36:32 ....A 19938 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-191089d040acf565ac49ed0fb8bff6fdac5982ffd35bb19754c6b114df7d3e99 2013-08-20 22:23:06 ....A 12784 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1922d66f8126f864f57ae7170305e77b1b1fead83bf4313a81a0d002723c7287 2013-08-20 22:14:24 ....A 26196 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-192d77cd6b0cdca0515769b4860cc7d1802c6ebb45ad25bcb875adc10b44be02 2013-08-20 23:46:22 ....A 29533 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-19492628634c87a681d05f21e7227dac20e6452c7ccde63f00964ecbe6f740b6 2013-08-20 19:19:08 ....A 21451 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-195f6a909f69b48ac5b809a0bc312d256ca5d8f88201fcdf92f6ecdeda93a455 2013-08-20 18:37:04 ....A 9674 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-19c78174296b1c02bc79f04f1c3d7565240b34ae1bf1b4ce064bdaaf6d9068c8 2013-08-20 22:57:00 ....A 38161 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-19ef4f555369e2380c8a08971a38680a3fcd9230defdfd721d3ec2e324911763 2013-08-20 18:42:28 ....A 31490 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1a0691d2287cd40ed3c8dedeb979a0d3397682b3cfbbc1177b28e84e3a447c32 2013-08-20 20:48:48 ....A 209290 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1a10dedb353213a47fcf2dcfa39569ba7d2cab75ab147e72eef742cb10ee4cbf 2013-08-20 18:57:34 ....A 33154 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1a204a332d298e6d20a77ce249788dc6fcfafdb87a22a88d018ad934229448b5 2013-08-20 23:14:30 ....A 28354 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1a249bbe8484d0a3ee70065b0b404c7151412f0059f84494beb685cceedbb30c 2013-08-20 19:52:40 ....A 20838 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1a5c589313b6448faddf443eda04f943918f06f8b0f7d86d967edfdebae16faf 2013-08-21 04:10:56 ....A 4499 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1a65b7522bb80cce78b4623987f3b18426fbe94436814aae57ffc626ab89b520 2013-08-20 22:37:40 ....A 6439 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1a69259276738d8a0570f1c96399052e9c74451e89ed07d0b31f63dab3283181 2013-08-20 20:30:54 ....A 86571 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1a7545433cc59c1d526ea2662372c3636373f2883fa572c141cace6ade99b677 2013-08-20 19:46:14 ....A 8168 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1b13b2a247169e91fa6fd6f6c1183a43f00ed78dccfe914e325e501ee67d88c3 2013-08-20 19:25:40 ....A 12137 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1b7cf83583ff52940900a9cbca29e1015d1fbe461c4afe33e10f718ef9c4ffa3 2013-08-20 23:44:58 ....A 6806 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1b848ce847763fe4e20db89bf10d8900cd8c56a4860b6124e65125093666bc4a 2013-08-20 16:58:32 ....A 11489 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1b8c1902eae22baf5e961a43b489ec181d5562366494247c5ec719c51ac9df16 2013-08-21 06:53:10 ....A 4500 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1bada19ccc74694f05098e3859371321dfa2d3d6032f8508738319672bb7a8e5 2013-08-20 18:33:34 ....A 15070 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1bcdc1e2d3ae35ff46281e69c4b2b0e230507c9b0762105a2815fd665445de29 2013-08-20 17:02:54 ....A 196531 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1c1ea5b936a109eb06444608a10b583d49b84a8d84588eb29af23c51cb294686 2013-08-20 21:49:40 ....A 30459 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1c26e302210275ffce4cc5d50552f3dee3b2fb6d4ffd215d93bd4a18d481ea47 2013-08-20 17:27:12 ....A 16186 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1c417230d994a6735318202380352f68a14fb1bde7dee7770ca5d66afd2a2889 2013-08-20 20:09:32 ....A 45652 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1c7cadf0984f79cb21ef4e2b5a00ba95cddb1f75cc59c41df7d2c8806148cb53 2013-08-20 18:37:04 ....A 86756 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1ca350fa9f553948e213d8d7f1a0b60d3817b7f3672a1b70e7b66b33e7f7018b 2013-08-21 00:55:32 ....A 8809 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1cb38a6a46d57895b201e8fb2dc13b8216503b70c56d2beb8b5b0630923cf0e5 2013-08-20 20:00:16 ....A 8674 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1cdf58b13f1e69c82b003e9719969ee06e4511c94e4a7cae49cae95cd730c4db 2013-08-20 20:28:00 ....A 4948 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1d165d72ff1867dc6c1cffe11ecd42cb14b8afdd47e7417f4456bfc2b653f03f 2013-08-20 21:10:04 ....A 114275 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1d4875271ebfd21404d7361dd1e8f902e81d59837d5d1b943844f559a8a5c2ca 2013-08-20 21:28:02 ....A 110780 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1d4bb00925e2c1a98c6e5fcb86204985d78a50a44f87d3360538e849e8854a24 2013-08-20 22:53:36 ....A 11586 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1d6c9878beca7bad33f8816fb3c6740481994d33138a0d1a83499841b734cc5f 2013-08-20 22:33:36 ....A 54567 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1d6dbc3023b122f8dfd190b08125011b987873a37d3a25a756056097fdb1fbc5 2013-08-20 23:55:24 ....A 28361 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1e4e8e75716027a209e3216a89ae3318cace7d4e1bea8898b62f4564e141ec88 2013-08-20 19:31:06 ....A 5373 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1e6c217909860c2c0f3132c26d698519375d0bd6d2b72fe8ba81b38ebfd49083 2013-08-20 17:43:56 ....A 7515 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1e6ca3a20bab5596b704b93ee36931748bd8acdd2ca04c9a28ae917e6ded8a4a 2013-08-20 21:00:10 ....A 5543 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1e6f6da6a0854fb89e4e112d67cd5afb3d8c8ef5602ee77d502fc9903b4f72c4 2013-08-20 21:21:12 ....A 24284 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1e86c0ab594b3a267abd465f492ef39c96407017c6e7c62adce02d8f995b9817 2013-08-20 21:01:28 ....A 75767 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1e899cd082281d9da498755e9b31a967289c244fd8f2ed3ef7dcced86a5f4cbc 2013-08-20 20:49:48 ....A 114429 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1ea197d940283f2fb69d15e6ff29d809ff433693b82799c45f5c09302e5dfb22 2013-08-21 01:12:12 ....A 5913 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1ee6bd7e880a1afb72cd6d0bb515e599a59067fa39ddcd348665968859bcc4ac 2013-08-20 17:47:30 ....A 129268 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1ef5f5f49befb62ff5732d5cfc532ef7f0e489f94ff0215d4d0a989be2c5fee3 2013-08-21 01:04:10 ....A 24807 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1f254e42f259cfd8cf668fd41742f19eac835b98432f925e03908f0ff4c8a3cc 2013-08-21 00:37:08 ....A 26512 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1f733d0efe728bf99e8348be223653c9184fa2f0a20fe42357b98cf4f86d4ee3 2013-08-20 17:25:36 ....A 114065 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1fab21286da2e4ec5a94354c71b543019734ef2382c558de80f3029dfe17a896 2013-08-20 21:27:58 ....A 32899 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-1faf7203f8db991876c63eb7c73ba3c31d287458828f23d6293cb3d9f7f78f90 2013-08-20 18:43:14 ....A 15289 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-20322bbdc4ce9a56fa4f734fd96496291055ad5059ac835952446097fc0c0c0a 2013-08-20 22:57:50 ....A 7953 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-20431e1a018675ef6cb9609c37d9279ba31a38ae37c1f6be0ec022c832310cc3 2013-08-20 20:18:00 ....A 107873 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-206c22e18c75a8f83c901f31cefb3c983a4749fe0eee7129aed991e68a8e37c8 2013-08-21 07:27:08 ....A 5917 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-20b5173ebc2e76cafb4b88462c769fb3a8731353d7ac89834e99c7442ea86a0b 2013-08-20 18:47:50 ....A 28710 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-20fcf88bfbe7b181a632deb32fb3d5bac88cfc6a5789bda8ae418fce6a72122e 2013-08-20 18:22:56 ....A 73771 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-21435ed4ec32f3e89939a96e3526cc4537e2a74acdd51a418f18757f66287ff1 2013-08-20 20:04:22 ....A 35066 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-214ad926bfde0b1ce457a6baad255057af58dc057005c376426d2481c8249292 2013-08-20 18:31:06 ....A 96518 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-214b12ebb56561f6dbdadd46b74aaa31d5c57957d6dcd9ac5b2f2336f1ae11a4 2013-08-21 00:56:06 ....A 34030 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-217833d18aeab6de8ef9db03ef64efc58c941b3f0ae0d681274369af3d8b210c 2013-08-20 19:50:02 ....A 114925 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2196cf0b88bde1b05cb1b2d9a58e41a16a9893b0b90a72137967a328ff199d73 2013-08-20 20:00:04 ....A 115480 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-219b4dbfda9776ec40a98b063b05e3ab6a4f921fc426a73e8666850b9c9e5b19 2013-08-20 17:29:34 ....A 5055 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-21d2c971fd1505043b452c7ecd6aa44d73dd2c804948e35b98eabf952fa2a1e9 2013-08-20 21:17:36 ....A 34647 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2257d39c04b948275998d767014deafd3896215a07fc99e854c78e7fc132cbc5 2013-08-20 19:27:18 ....A 25045 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2322c847f37dfd52e222b9f8b211d1f5df7cf0fdb0948489e1185861b8b7c997 2013-08-20 19:00:24 ....A 8025 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-234ddf07cf7a130611066623a0858b5c3649fd482529368bdf891f3ea461190a 2013-08-20 20:04:30 ....A 10303 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-23892034c92da9e83ecf16dbb9b4c812503956571217d9ee79ba61ca46b8249e 2013-08-20 21:49:54 ....A 18818 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-23902b3c9fc1b584aefa3aae39b29504e185bae4a5344dd03a53ff70a4739c36 2013-08-20 17:49:56 ....A 20149 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-23904d129eb1099ef06eb106af967cd0f1216373268f155ad7ba861f8c0b4fb1 2013-08-20 19:09:30 ....A 5744 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-23aa0acca7e0de14e12cb56b3bff9a3d7066ebc2b763325ea8ed2376ff60b164 2013-08-21 00:16:34 ....A 8671 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2432897171fb69139a9e539997b25f91eba328d718f91cf6051d1ce2061687b1 2013-08-21 02:43:36 ....A 4498 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2466f2b29aca367ef67d504d48d06fd07caf8f6168461e77cecdbe6e4e98055f 2013-08-20 19:48:00 ....A 9214 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-24704302f3527eac5f06593196561a028ca112f9f8216b4f77c8b9964a1c7875 2013-08-20 19:31:12 ....A 15492 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-24da5818ed9bd2c3cb24d1f608a226bf21a46be84bc3fe0710b3dffec9547b05 2013-08-20 19:32:42 ....A 39313 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-25334154240b1ccbcea2ab030f7ce14a2c9481630f9ffdde3adf4617ab1fbed3 2013-08-21 03:51:04 ....A 4498 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-254989b64e64a36f35e60461bdeb7a1b65d1785d27f09d6559e1f8bd532be563 2013-08-20 20:57:10 ....A 63105 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-254a6ceb90c6d2dfed34e8621ae0fceafaba7769c580a53a3c5c4cf212d19980 2013-08-20 22:10:50 ....A 11441 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-256e9d7e3e71d60dca5aecc17cf5b03a21c5925b0ef11e22625de58f70ef1e1a 2013-08-20 19:42:56 ....A 14589 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-258d4687862fb655dabc9c8324a83283b137cddf3e40da2ddea9fd7ce4fbcecd 2013-08-21 00:12:52 ....A 9640 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-25b289fb71f680661721c563050b1173f267911184c48b919b01e494a91135db 2013-08-20 23:13:32 ....A 13935 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-25b3229034c15a7610a486cf0e77ae22009f2a56dad0dc0ea0a34d734e21fe5c 2013-08-20 23:56:48 ....A 27569 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-262844e4f9fa9a9317348adcdf4f481ec8d6d0863e70643adf5fdb5dc5e4b753 2013-08-20 21:26:14 ....A 14277 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-264a49bd173c5d821c620a661bc7f79f6b0dff52609c0f6a4d04a432b2f2b6b5 2013-08-20 19:01:20 ....A 8891 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2669eb52d8a75f6eef77d8f555757e26c79a3063f965a52e99576adecb119296 2013-08-20 18:57:00 ....A 9197 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-269199426af31329ebeba3b787a9089af433340cd006ea6529e4507d31ad2e9a 2013-08-20 19:37:16 ....A 27350 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-269eabd974e0370b1d90f38382c6bfaab999c5b90cf29d726d4e22ab23773cdd 2013-08-20 20:00:16 ....A 84523 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-26cbb604ddcc2b82e9ed19b904b3e3c5c2e1335c34ab01206ffa881c47ef06cf 2013-08-20 22:53:56 ....A 4763 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-26cc85da485c25c27f08e9c1d2a5829a3dc9f9d76ed1145caea8ae134a4c4959 2013-08-20 18:52:54 ....A 116304 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-26e644049ce3c2f3359dd23851fe628067be491f210f99b034094df982675dcc 2013-08-20 23:36:14 ....A 46291 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2707c1cc7494932f77ff3bfcdad16effbe7a56905afdf627487f78be01910fa8 2013-08-21 00:10:34 ....A 31809 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-278e3242b8541a0b2fe0aa6efbb945dcb57185f8f4175e505aff24e53f36ee94 2013-08-20 18:33:18 ....A 9294 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-27aa31ef5be5140538984bf60197f9503b54191a1d92feb3c29423b7771c9fcb 2013-08-20 23:42:46 ....A 11020 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-285938963c59fbce6728e4f3b490fbd2a14293cda3045cffdb61a6625f32b958 2013-08-20 16:55:34 ....A 10696 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2882e2795d99c2cd5dc9cc24eb9c9be11dca373e045dd851a938ae146a79dcc5 2013-08-21 00:55:54 ....A 22540 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-28be153d87a9206d7a8799a24b8074a97167abb654173c3e1a0e92a040981f12 2013-08-20 21:39:14 ....A 113299 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-28c32d4b8ab019437971bc4cc4f9829f605b071ce427ab3b9b002387cf211056 2013-08-20 17:25:22 ....A 63897 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-28cf8394a328614b63852a77563cff0267c20ae5405aa32334a7459d7c4a9da7 2013-08-20 22:01:52 ....A 11510 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-28cfa1c0dc18e5f7ca04904caec31be53694f752c0e4f02186522b781f63aa0b 2013-08-20 23:41:26 ....A 8444 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-28fb84b1a1f64e182551042feb10fa5ec01a2233c50f7c1446c6e387f7318171 2013-08-20 19:48:50 ....A 41246 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2929094ca82edec3cbe1afa6df4dd4cb6dc1d4c7935ff015676c5954a137e85c 2013-08-20 20:13:02 ....A 28354 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-295f26b165c66f3be06a6191dee17e9d81d3e5a97f2fcf6865eeaa0774d64a09 2013-08-20 19:20:08 ....A 33926 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-299bdea3a122e1cb056b3e1487f480b318622e058293813c4a1e8be4f4549008 2013-08-20 19:28:24 ....A 28025 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-29ee8051d0b99f23e9e4074414c821ad1e34453b33d97a0d3c0b2d3ff14d6aef 2013-08-20 22:25:40 ....A 44408 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-29f8478c2a68a563508a2eaba5046c3718cfd1ba5c640d4f19789dc4ffde1a65 2013-08-20 18:53:28 ....A 23836 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2a189f950716b916f155caa6490129da99556d56b6eb8b9083fad4d5dfe9013b 2013-08-20 18:25:22 ....A 7374 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2a483fe7a67f2eee40ef4366bda9eff2c410822c41615f66dea917fa31cf7728 2013-08-21 02:11:30 ....A 4499 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2a83d02936ae6b1006962472a0d5dd6e9418a1bb462cd1311344eb30f0fe5f05 2013-08-20 21:26:36 ....A 57596 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2a8ba7dbc2835fd5e1a9014b821fbd67a81d735855527c05a833dcf313d39667 2013-08-20 20:16:16 ....A 4812 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2a9c1205dfefbb6d8fd9e63a498fa40510cbca68285d4497b153aafe3ad5fb96 2013-08-20 23:31:12 ....A 5777 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2aaad94e1f8fe689a35616ed482e89f4fcee53b8f63585b7e8102f1f7027de81 2013-08-20 17:01:46 ....A 5460 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2ab56fdebe726544d510b9ec84f18f2f2daa573fd9e7732284869dad15da8d49 2013-08-20 19:37:18 ....A 114799 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2abe19a523ad6856b2d14925e2f14517c8cd5f1295bf35b2a526e0f4818b1aef 2013-08-20 19:06:56 ....A 7756 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2ae8112c1f83c0d83f10dfd2d31dcefa17507cdd6d647ca084a4ae1d0597fde6 2013-08-21 00:04:30 ....A 22830 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2af81c727392cc753179a125eae69ab2716084f5541bbf559cd6333f62409e8d 2013-08-20 23:08:54 ....A 11549 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2af8e81545e40a062e9422287a68f603c25d424e88041988f6dd39a2115b60b8 2013-08-21 07:24:58 ....A 4498 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2b1a094d565519b182a60c3678f5796c8a9554c3fbb5433e614d627ee566ecb3 2013-08-20 21:15:16 ....A 7008 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2b6ac00c40960bad16075145aeeb82f9095f2d12b4f2ba5c54a2088afabe1ea7 2013-08-21 00:09:44 ....A 19676 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2b6ac4a388bbcb27754dbefe423ea47a6aa779e0b8be5cb06c5a5cba7fcf48b6 2013-08-20 18:32:02 ....A 23732 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2b9027b3ff46f80f8a4111d7f1d21fbdbf857da3824509a188ee5aeea62bade4 2013-08-20 22:40:46 ....A 12929 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2bcb3d84d85292227a41a6340c7431a4412bf7fa0534ae2290abb5cc041f4594 2013-08-21 01:08:32 ....A 52202 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2bf8f58c1302fd461fb8b6b40a71cebf75348cea434f9656bd6c5bd1f12aa862 2013-08-20 19:58:26 ....A 34655 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2c898938c0ca3733ebb28d8c1b48da49606b361ea34b433b3c4b6a4beb9aa8f0 2013-08-20 20:13:40 ....A 30302 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2ca0dcf557568555fa10c2d8b8ce8bc7c02b9774f0e612f402c4b181ffacfd59 2013-08-20 21:23:20 ....A 24299 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2cb0696cde6b49e9ab8764245aedfd0a9a8c53329548f580143c1452063553f6 2013-08-20 18:33:34 ....A 6672 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2cb40aa94f20817b28fcab3273c857c54859c27ca51fe374b67f7cdea89d4a5e 2013-08-20 21:09:50 ....A 111107 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2ccd5436b557437c10a57aa75a7b7468e36438f48f001716e8d82b07357cb6cb 2013-08-20 18:55:18 ....A 46860 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2cd7a5357cf0f3a6b2ffb6b98727201bef09bf634f60cf57c48bfc0e9899efbc 2013-08-20 19:09:00 ....A 5609 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2d21d8e4a329fb7cf99fdc338864a27f4bbf0372eecaa00f4fe9d56795fa2849 2013-08-20 18:22:56 ....A 6443 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2d50e29ad4efea84568b74c865c4467d8f39ff8d61692ec0a5b46c3c1054d74d 2013-08-20 19:00:56 ....A 22938 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2dab0e724e83d519aa702674aa26f19499bf0c09579a8d1728ed057268dd4e25 2013-08-21 00:13:52 ....A 50881 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2e204ff4591024e58d626cefb65c2fde1f1674bd7ce8152c2e934563f2d47d15 2013-08-21 00:09:54 ....A 35904 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2e3769810051e95b70fa827fa5c540b0f71487432571573fb90013789f66a764 2013-08-21 00:45:54 ....A 43163 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2e753fd0b60730f6288eb2803fc1b64e02c89ee5eaf83db54fdecb0335ca8c44 2013-08-20 18:48:02 ....A 25334 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2e81c3b4055fa116dc1bbd6a4c42acf3cb68d33bd8be1bc03677797f8d338740 2013-08-20 22:42:26 ....A 14296 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2eac81e36ace21474ff65eb15b2ddb56358fb990c468d6763ddead5b56728a5f 2013-08-20 19:04:46 ....A 44819 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2ec05e03fa5fce138e460bb43ea953d5dc8f56e77874b405d9fd7f52bc64a776 2013-08-20 16:52:30 ....A 5059 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2f0d2beb5d0adf266a62e04142917636cf0a2748663fd220f198010d18d4dbe0 2013-08-21 00:34:30 ....A 94471 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2f69853b0ff11b5d47749ba14745bb699ebd9dc82153d58c96bab4c95e8e8f64 2013-08-20 20:09:50 ....A 31006 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2fa01b3c106a91fefa0215dc9522eb2ee3eea2a584032732e0ef4aeb8a6c9432 2013-08-20 21:28:20 ....A 46993 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2fc6eb729a97042b015bed836bd558beb9f5f3b4fd6cedbd78f2b57d049a74bc 2013-08-20 21:37:16 ....A 45653 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-2fcf689bad6932621c42c1e0cab53ed5989205d954bc5a976c70e8aee7e192f8 2013-08-20 19:57:10 ....A 162551 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-30172ddafa8152844fff53dd84d544c5f5b40ecd0e2e40fc1d5c612938e8207d 2013-08-20 22:35:42 ....A 45494 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-307a760583d7c4af5859546a71b8e54705680afd6a470738bca1a40037b74ab3 2013-08-20 18:27:08 ....A 8701 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-30c0cf778e3e7ee4bcdb0ccb8074be224445fa06cdf2e2b6bd86562074925b88 2013-08-20 23:55:08 ....A 20560 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-30d89301371a2cf513f2794df487a00d528ab28f19eb9be865cd2c35a6147659 2013-08-20 18:59:50 ....A 7482 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-30e23a6d83a035af63dd782a7648572d30938ef664fbb72b6eabe99d2e7e64e0 2013-08-20 21:09:50 ....A 26527 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3148f14ee822e9b1c03f08a97f6607fea2a7dda4ab7bb78cd52676319c01f82e 2013-08-20 19:00:50 ....A 48263 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-315b07c5e110f001d132002324205be96c4fe8e46fa7b650cfadb8eed33806ba 2013-08-20 21:50:22 ....A 133937 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-315f29e43eb9be75183b0cfad5a8b2083d0c6e29413eb00f0258c98920790f9c 2013-08-20 19:31:28 ....A 39870 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-31be6413619912282467087c01b1800cb14ae2e97e851373ec059c77d29544d6 2013-08-20 20:38:46 ....A 5739 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3203d78328f7484248aa15d6354dab3c1e534a8dd77a722a9e0ce03102a07a93 2013-08-20 23:31:00 ....A 22199 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-320775b5f0d182ed6e737d6b9bac4144324b542b520e0c7c9e643bcbfcf328e1 2013-08-21 00:34:54 ....A 7368 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-326d55a2bd3e9a5010e43a4124f92121dad1010dc9908af3d8599cc1ed23372e 2013-08-20 22:43:02 ....A 17591 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-32b133e0a4339c211b95751880bb0e37d6967a0f2242ea20a9a8108d6852a729 2013-08-20 18:49:20 ....A 25379 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-32bd83a5b5bf6da3bc7c4fef502e923a30ea4ea534b3e6de6d095b3eddc6a88a 2013-08-20 18:40:16 ....A 6120 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-32fbef050a3aaff256eb1b27e3ea5eb86210ec0c895f1cdb7c746a93db833fc9 2013-08-20 20:12:36 ....A 30117 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3310848d0d82fa57029a0876030d3bb5e2c1a7acbdeb38b9206e5289b5caa980 2013-08-20 18:29:12 ....A 12014 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-33401de601fac79d855a1d2c8ed6c95948d107441663365170f7f8dd01563247 2013-08-21 00:10:40 ....A 43774 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3354a5371a4899c43de92f94034ed3928398bd0f6f671cd59b6dd6c509fb9ce5 2013-08-20 19:08:44 ....A 13178 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-335a4006270d52abccb62fc6ef81c8d2c66731e4e56f58dc1c7db791b2b0a4ae 2013-08-20 23:34:44 ....A 35676 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-33a943ac64ec2aae776da629a73d64857690a0088f4bb12e6e051bfb9b1c65f3 2013-08-20 17:40:00 ....A 11798 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-33ea533925a2e8a9547d2586488c1368bb30385c1fb7398de4d1524cf56f0115 2013-08-20 22:28:28 ....A 23692 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-33f1c668c6bb63d7199a5d034192fab3d74bc996714a3dd4c9617bc59a684461 2013-08-21 00:45:52 ....A 9007 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-33fbbdcb9817e70c026e5619afcfd646615d68e20acb0f3956a102471e6f2886 2013-08-20 22:39:10 ....A 17605 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-34619cce2d907be96afb6a4d9011871e5ea48ee60db6c63b693af043c8e2b3bd 2013-08-20 19:22:30 ....A 40490 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-34a3845746f7233f5ebdd8e187a10f3d1c3456d3d763ad3563376461793550cd 2013-08-21 00:27:42 ....A 52321 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-34ab530e5a262ee7c8cf466e0e9bac0089e0c0c36a8a77027dc3c44ed97d67ee 2013-08-20 17:25:12 ....A 11430 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-34cb13895020fc9c31acb028e92d98ebc7ba6d6916f4f7fda81f2e1e1a6abf54 2013-08-20 18:45:54 ....A 22662 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-34cb98397208e257ced4c67f1c1de0f5f5e7865f312415a3b6a1d44b06f94df1 2013-08-20 18:40:36 ....A 15380 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-34e3056214849c3d3533e91157a28ecb7743d0da9e6ef182c1f9aea76ce2e3b3 2013-08-20 22:23:08 ....A 118479 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-34f385983ed09e155f83aecb0160bc6ba2418e7a63a8a06f2663afa626e0e1d2 2013-08-20 18:30:20 ....A 38186 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-350bd348152ca49faf6dd48d6b324dc7fe3716b2fafd47626883410c76487031 2013-08-20 18:37:22 ....A 41063 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3543d67525017d474d0e9ae9b4b0b9f08951cb68b7d786ee2f6fc56e31d0e618 2013-08-21 00:47:44 ....A 20510 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-35b6d1a3022f15d9b199d9a330f5b7c0cef96dd49edd03709e14e3a2799b14f9 2013-08-20 18:03:52 ....A 11436 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-35bd379bc782565ffa0d7f80d9fe5ecb866a46a9ac0a6fbcef7116d26ec0bec5 2013-08-20 23:46:24 ....A 15933 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-35f5bcbe40d0eca8efc00ed2d7b1556a1a9d846a807e5bdba77323332387f929 2013-08-20 18:29:58 ....A 5466 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-35fbcd2b0f8d62e2fc446cc94483eefe066cdfa9cce67e29ef71991ea358204f 2013-08-20 20:12:34 ....A 19532 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-360784da85eaf1e0b4fcd3d985e08ad331749e53054d31a139b05b0439c6414c 2013-08-20 23:25:36 ....A 13563 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-361c39df2290a1ee7d462b1be30bcf7493e48591aed0d9417bb6485574f1feac 2013-08-20 22:35:26 ....A 14821 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-361ee2cf5447356f94ff90fd7d3fbfa42916ba07b1c70f6286478830b35f3953 2013-08-20 22:49:46 ....A 28396 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-365288ed487f2972d23c9ffe09b05344a73a8f9664d7162ef7e3c40865b88481 2013-08-20 20:43:32 ....A 24284 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-36680c7354ca4a8303ad3c8fde0bb6db3f47690c75f7f13c99f4055cd87236a2 2013-08-20 20:32:10 ....A 4924 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-366aae5fd59714bc9980f0be1db6c246379adc42a84673fcfb5d22a0d1fa7335 2013-08-20 18:39:48 ....A 46978 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-367b9821ab6518fc7beb79470aa3191101ac4f7a1ff166ca9ac5e981c8354ef8 2013-08-20 19:17:22 ....A 5411 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-36c1e19f7fab3737a828586948a2b531501dedd2fe008df2bab9419fa69b0ff7 2013-08-20 23:58:58 ....A 20467 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-36d7d87fb1a7489c8ff23f7e4dffa34935e5962e7e29fed5be2e845900c4a0aa 2013-08-20 19:31:10 ....A 23963 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-36e291c27c212c17ab7545c0355a49d27dbdf9437231fd0976e61548db65a8ab 2013-08-20 18:59:14 ....A 49976 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-36eb6a7e0383d26908221b8cdac4885193f454bbe11c42572c340a9d53e00a2d 2013-08-20 23:22:36 ....A 5894 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-36f53548768df4c5adfae588114cf6c59e137bb09c5f7de4bf08cdfca16b73eb 2013-08-21 01:01:10 ....A 41309 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-370087f8d98fe9ab94ef45ac554f978c82239881d7b36865a569c45237c9fdb9 2013-08-20 20:30:58 ....A 13927 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-376fcac9898381031752ca74a81ff93deeac42fcb0ecaf026536882a8f73a071 2013-08-20 19:00:48 ....A 14314 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-37d63d01cc08de2f5ca4b60f87d73484e89acd9c4d4e4ac94065bb05fb149df7 2013-08-20 18:43:20 ....A 85814 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-37d7172d1ce884dafd64a48d1f08108bb603461cb51b62d3b1d85f0b9bd4e18f 2013-08-20 21:01:40 ....A 11143 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-37d9c2201dd8cbc3be9c9f500ddc55c277542d20c05bac1426575365f5735fac 2013-08-20 22:07:22 ....A 10961 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-384967b2e878966796f4adfa1c8dfcdb77f571da2cc85b4aa4a1d06f35d5fa20 2013-08-20 20:19:30 ....A 11027 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-386a3a80afc6278a6b866c821d787c0cfcd51b86cfaf49997cbca809fe2fb325 2013-08-20 23:16:04 ....A 22195 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-38c8ba03a4ceb8c3911d285ac6fdf2ffd874e65136eb005e81c46e2dd2e6ec49 2013-08-20 19:24:04 ....A 5134 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-38d862c268d914980d82f4a6aaf6014d6df4f87c8343b19700f364ac613be2a5 2013-08-20 19:02:40 ....A 39204 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3925d3ddd27c97d4963b360ef2be79b09befc63a5d80fcf8ad7d44ae161445b0 2013-08-20 21:54:34 ....A 16511 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-392aaf610f21ec8f56b1ef774963f670101cd082268f7562d8b04d1241b8db2b 2013-08-20 21:49:40 ....A 15928 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3a089acf3ceee1e4d47a4331d06830be7cd03f500007c407c461da1e07c13d9b 2013-08-20 18:34:26 ....A 19249 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3a33d1b4589a831f1c68630e65b836b276f57c50dc28a514521f5a89b14840ee 2013-08-20 22:22:30 ....A 12430 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3a5874462c56d08111405359a3d9ff8ed66a3a7210212a79dbdb65342786b7ea 2013-08-20 19:18:50 ....A 29012 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3b19b67675610ad85adb78fd33a6d20a61b4edf9a628a6127f22500e74132cc7 2013-08-20 19:07:08 ....A 56370 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3b4e01556b881f973dc7dec8f3c3587d659e36b7b40a928ba10869ef54bc01c0 2013-08-21 00:27:38 ....A 5500 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3b74c823da7c696942177ac33f7ba6150d5c121b9541ac78caf4b35a03d49e7e 2013-08-20 22:53:46 ....A 8305 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3b7d7a78ba0b525b1869056dd0926789827dd7fe3cf6417d127866dd12e31ea3 2013-08-20 17:44:26 ....A 5454 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3b8e280a7908f1edcd4c6e15df2000c7255827c5e084162127c0fbdd96b1f725 2013-08-21 00:36:56 ....A 50863 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3b93f4a411ad8bc92cb5bcd462b3f50233a86792fbe401d67a29b6eda7567f1e 2013-08-20 18:37:00 ....A 75314 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3bc2273abe09202117b538f4a483596a4b779394bf095d3e9d5df1d32b45aea7 2013-08-21 00:55:34 ....A 5358 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3be0637b2f5eb46eb0e3a6515b00cb8f56e53a905c54e617282d5b103c333fed 2013-08-20 20:59:12 ....A 14641 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3be822a05ab1b8206fca1705821da556e7f109284515f55192e270405d777b92 2013-08-20 20:53:08 ....A 109812 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3be8c767dfe83d4f4699534b93f53562a7feb4aa54c7055417a7cae86a35b830 2013-08-20 20:56:58 ....A 73147 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3c19a7b4d7a8a6f6a0d53940fa73c93af5cf91fb4c352773c446fa4e751ded9a 2013-08-20 18:59:30 ....A 53998 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3c271129b31224b99781283d3647b5441df2cbd96b9cec21dc228ca7a1cd1af2 2013-08-20 19:12:00 ....A 109571 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3c48109a46cac7b4a70f9841c1d2df02255af3a443e9dc2cf029f694e533e4bb 2013-08-20 18:41:24 ....A 7742 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3c74fe64dadf3cbb3a2c87a8fe24b694380c64864f4b07660724212efb16f425 2013-08-20 19:16:30 ....A 15400 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3c84362638f0488fac96fdc2fbe22c0e436d032d554a800c314785f94e232f1f 2013-08-20 21:52:40 ....A 15854 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3c94af0f838754b510f29dbd3278f1b5dfbe5466693ece0d33c9637966bbb94f 2013-08-20 19:30:34 ....A 22208 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3ca1b0c768a7a7e5e38171a1b8e2d0e0328e67b69ae5a43348abf0613d32b74d 2013-08-20 19:26:36 ....A 78386 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3cb996205e8f2374867732b6381558b6728b239a6fb93195be1013eb98bd1604 2013-08-20 21:17:20 ....A 27545 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3cc1f7115e714f572e573905a2f19b3b2d2ac5e58181dd58ef35568c9ea2102a 2013-08-20 19:45:52 ....A 38465 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3ccba9331b6fdb31d376fe76319a69ab35e0204c5722647cf365b7aa48845700 2013-08-20 20:23:12 ....A 6433 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3cd83dfe796913ce58ee880b2f5e4e550bdee3c4074aae7a3f28cd95c494a160 2013-08-20 19:22:08 ....A 31221 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3d55cdc557c283088b42219af0bb0e09e4f6b2b0829ff0a9a0d88d146669ca69 2013-08-20 21:53:14 ....A 19300 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3d599dbc2dd4d45b2d3842fa63a5c1734e5b08e1e477550a0e94a5b7d9c474e5 2013-08-20 22:26:38 ....A 7520 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3d6d7e4521490549a96aad802061fb052d9d920ac5643abe31bde4c34d37b973 2013-08-20 21:03:20 ....A 7328 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3d7be30d8193547d8c0ced613ee3993688a0b14bc776a70478779d32d274aee0 2013-08-20 17:06:24 ....A 15269 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3d9f8097400395df4d916d9c9857daecc035cfe4e298635cd4c926659d95274e 2013-08-20 22:28:34 ....A 10221 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3de41c76c1e8bae77595c4ae30531727c21fdad2de49c45f30127ad581ffc2d8 2013-08-20 20:10:38 ....A 26817 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3df08ebd259540930fa1db413ac990e10c16d853c08231891b3417e3644c1588 2013-08-20 23:55:32 ....A 12211 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3df301dfc8f750610db3b896b8ae1c5e5e08571388860bea810b047a290f50cc 2013-08-20 17:03:16 ....A 6433 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3e4c54d2325a9c8312547ddde190a1a924f0f0be03661074a2d9f6fc2bdd0e2b 2013-08-20 19:05:18 ....A 10019 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3e80bf0553cede557a6b7b371304df1031d48bccb85f3e221da1ed920f5fd5b9 2013-08-20 19:23:18 ....A 5160 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3ea7915c9949857e16a04f842786d53638b349afa80c8d9e8e47d0208f471530 2013-08-20 19:27:08 ....A 6489 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3ebc6f4330a273c5d79417b3e92090d732f6f9f6a21a564dbce978d075d3f4d4 2013-08-20 18:25:30 ....A 14746 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3ed262a62647fb7ff0dd1ec329ff6e36e93eb2e0c1efc10ea91ee1ac37745654 2013-08-20 23:44:46 ....A 12622 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3ef64ec5ee0b61d7e90790526f0a92ac82a4928ad9ecfe1f587ec761a486fee3 2013-08-20 18:42:24 ....A 76839 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3ef6793faa7973823553e8c4e7c4cd17b0e48cc513c0dbecb22e0eb4ecbfefa9 2013-08-20 17:59:48 ....A 7587 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3f3bf9d348090a32f328c3eb0d26941cd8ba9a7b3f4b07a4bb71fd4eb96c1b0c 2013-08-20 20:14:52 ....A 115628 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3f6894229aa9c4221508a3b0fb8175c6bdd9b3af02df7d29b93276f170896b4e 2013-08-20 18:42:46 ....A 121116 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3f6b307edcdcbe29c4e2177713f2fef3396a4e30fc1e0421619d7366de3c3674 2013-08-20 19:24:36 ....A 12981 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3f74a42bf9c4e6b9f2f30ea1e0d3b0e410db7e336d3b4bb02fe8e0d28c4023b2 2013-08-20 19:03:24 ....A 24284 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3f8f632ba4bab36c847a09742a0f51fd708a3badd3884e2488fac04f1d1c2760 2013-08-20 18:55:56 ....A 21801 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3f9f267a7d946f5a2d744dc34e4f1208c14e34060a88e54aa89d23603c5cd301 2013-08-20 19:02:48 ....A 27458 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3fb9eeac921f868f51e2c71ed6309848b9a008b510fb215b81cac28b14185859 2013-08-20 21:55:54 ....A 49887 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-3ff311629c4992c29e3d018f02206b9df00f29bde454fde5d5225990e12596af 2013-08-20 18:36:52 ....A 10870 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-402fa40f3709b5bcbb16b1e05cd4f7745e843bf311208949aa25864a203115ac 2013-08-20 19:11:00 ....A 114838 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-41404b9092b47a18f32e6ade94d527d95d90bc6bcda8803ff36be6d36064611e 2013-08-20 21:59:34 ....A 57949 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4185103833f19d5f1273a7ae0b1d3de079c069319e62733c71b08e7fc2cc6edf 2013-08-20 22:23:14 ....A 14552 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-418eae9f4835b87ac04a2210e0ebd9a6750a4d6456ddabc6a6aa688bf2322418 2013-08-20 23:52:18 ....A 8061 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-41edf4e7065b24d876eebd5af0389c8cb28848a23f689282669bf69dfad21b3e 2013-08-20 22:46:12 ....A 10779 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-41f06bd27399cb1e0e91c285ab8dd565912b367bd951af2a04409e36cdf7b17b 2013-08-21 00:09:58 ....A 28939 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-42010ecc2f129f12fc6efe6034dd620e18d57e63db8406e17a81099d48dbdd5d 2013-08-20 23:29:12 ....A 8380 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4212bceaa3fb49fcaacabece940c38f81baf87551429d6d2a8a72f027369c936 2013-08-20 20:45:08 ....A 9331 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-421ccef2b5f6281632fabd02b11fd308caa54ae3cbb437051b55e872416ad80c 2013-08-20 19:55:56 ....A 110332 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-421d5e085b9523b2089e5bd822474ec815b8c29e9bc72a45f085d612183e82c3 2013-08-21 01:18:04 ....A 14323 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-425438b9182033bcb062aa30de90e98c26ae454768a1264844f9e9470fcc324b 2013-08-20 20:54:30 ....A 6416 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-426822ec830aaa8de9399bd8cd12c251706f43bec7947f24c2989e674a2a188b 2013-08-21 00:04:58 ....A 5351 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4291fcf39c9f9dcc6bd44e1973e044e1602e9bf83f94a4434934fb717eb38e48 2013-08-20 20:12:24 ....A 85774 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-42de0e556e8ca0a9edcbcf10c9e2887bf0877873cbbccba6e53924fa7aef41fd 2013-08-20 19:29:26 ....A 14495 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-42fe9f18c6a1ecf1fc90ec78a5bf63356a20b15a58a593fddb4fd727638916a8 2013-08-20 16:58:36 ....A 9548 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-42ff76877ab0f4adab95ae960a45cf558b80861ebcd77112c31261ee6b71b600 2013-08-20 23:26:38 ....A 27370 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-430c44bfc73e97585dad016eab8ae6a270b85074489ab95ee7b7f07665ad4ef1 2013-08-20 17:56:12 ....A 26560 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4318a5a2c1af856b88fd2ea54bff9b22806940e3ef83422fd46b781d3e4c13f1 2013-08-20 21:34:14 ....A 26370 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-431ba64a52d0ccb89c41ddace48d4b98b587c69cbed9db3b1a2690a8c7f33320 2013-08-20 21:51:20 ....A 7211 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4346eceeeea78eb5be033a2eab60ba752e64c4924903d76207e617dafb9acbdb 2013-08-21 00:34:52 ....A 9915 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4352bc45f9edede687a7202d7aad733cd0ed4592a58dec6bcb3f65314ffbc58b 2013-08-20 21:55:30 ....A 5655 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4372382d5440bcdb0544063ccc6b89b7c8ca87922b8c23af77248cc3a7814c94 2013-08-20 18:30:46 ....A 25679 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4386230a97628d84e2bcb807298a111302dcf93856fd837ec4747ed5a7947322 2013-08-20 19:28:46 ....A 23547 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-439a1cb1cce6446c4305d3407ec5f117942f8b721fddd67822177aa830ff5304 2013-08-20 22:20:06 ....A 12913 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-43e81feb3bad9dd12d5c7f415f1fe3dde0d438d174eb9f7714933b77bbcfbb3a 2013-08-20 19:18:30 ....A 7324 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-443bd9173a8178dd9bdb25d49b72097584a9ca7ed83ee9fb9654123ec331c281 2013-08-20 17:06:42 ....A 33198 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-448c9a4ac63eab10524861405fab2aca43026d15434b9d99bf8ad9ab2fed6526 2013-08-20 18:37:56 ....A 4987 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-44e9f99d17a6a32b0f8237f95573b3c9c0b633e073d4aa81bc90fba1b1d8583e 2013-08-20 20:07:56 ....A 6617 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-44fc96910584be7d3278bf5a653460258c4b079819b60208994e62309a9c0d4f 2013-08-20 18:26:38 ....A 6786 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4556719cc4b45ddc4af17d28fd58a273dabadc4c3215d8e6dd272dfc3db99381 2013-08-20 16:59:48 ....A 17559 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-457f3b8343ffc1458e45707cba524c153bb3d08274a9166c5ce4d102dd289475 2013-08-20 20:42:06 ....A 11569 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-45b3ed2f7e4cf227b421654eaa0bc855b5af5657777a9e7ad9487c1913ed08a7 2013-08-20 21:40:16 ....A 28875 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4612b7ff180e0a09b80e1ab74a373801a812087128b9ac9323b024abdb947ffa 2013-08-20 19:13:14 ....A 13279 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-463f7e53df01324e58687a6cc1939118209f24035a94a513b1c5a847760c2ade 2013-08-20 21:28:08 ....A 26301 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-46dfbe16e4a9c0fed7ecb06dd32e0e6566995aa0b5a62eed3ed5bd0b1af39f7b 2013-08-20 18:52:34 ....A 44094 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-46e5091f74ff6208aace9756e32f2c4795b8613d0af9867053dcd55914a5563d 2013-08-20 18:40:46 ....A 66701 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4703a27a92e4206bc2a821c86abc284a3c3b3c7425c540e1e3da8587628e4683 2013-08-20 19:47:40 ....A 15051 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4751ca3fbdc7d61520546fc98f930d207254f2456cf23f608d6941a279889b9e 2013-08-21 00:08:54 ....A 10446 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-476004a1dd32302aaa5095c50a8142a07fe365736a0b7a4c40a3373a0262f5a9 2013-08-20 19:19:04 ....A 20603 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-47977efa2c76e695848a46647630c991e866506d3a03ecc7ad6edf527632206b 2013-08-20 18:48:18 ....A 5785 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-47bd99132f00e36d7ad8f588ba44f7149fb9dc6a2648bd1d9797e1c715e44dde 2013-08-20 17:59:46 ....A 13973 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-47cff9b0bb2390a8aac8daf356d0ec3ff81a16e624a7b32c52bf158512fd860f 2013-08-20 19:46:06 ....A 6466 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-47f0b43e08690057bee440e60c09790080d4e7029640024cc868eb0607187d80 2013-08-21 01:04:44 ....A 28928 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-482393df66f242c1bb0e6c2de8f16af48ff9f3c6691afb3246bd656ec036c3c7 2013-08-20 23:26:44 ....A 5230 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-48468a9a6d5f3c0c36ba400986113fb52f23f329e87397e6fa21b62a4b21d642 2013-08-20 23:56:20 ....A 8074 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-488f99905384bcdba528f032f181d10963d82238fa1236e79975d2ca7944d811 2013-08-20 21:04:12 ....A 15034 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-489c53593286374161dcb2deb6210a2422505a7a09380add5a3c6cea64b148fe 2013-08-20 18:41:28 ....A 5626 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-48b18cfcb80b0f532661a23cefe898edfe0b63f1b6cc0ae9598b3f25228b1bf1 2013-08-20 22:13:44 ....A 33609 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-48ea5385c0ee2e6d17e385a5081607176165cd5281e374c9272437765d883376 2013-08-20 23:49:40 ....A 8004 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-490cc14e74906830088e42e0f1b869581dfb5d3d4640ef62793d7fa6bfe5f194 2013-08-20 17:58:38 ....A 44327 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4920c8b5080d7a90814fad420bbe20cba85822cd4766bdfb30c8f1f3ee30ed9c 2013-08-20 17:55:14 ....A 11263 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-498dcf05caac61c96884177d58c5b7b037e34324ac12e2ead3c24b9c7ab1a6dc 2013-08-20 22:14:24 ....A 4704 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-49eea5a2f0890f63a12d019aa1f844a80fd7dd435d4d84a68cca6d5b2e6cec3e 2013-08-21 00:44:40 ....A 5110 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4a1352ccc603c9723b3e8d5bb89413be7e75cf0ef06706d741465ed2ca6c8930 2013-08-20 18:31:22 ....A 53249 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4a480959f2b54787edc68d473adcc0e6eaa9f1fb2a42c2c6e38832742b6721bb 2013-08-20 23:46:24 ....A 6435 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4a5bb77982cd70182acb0f14c7b90a20eb4dca45dd7d407aac124d6776fdfa2a 2013-08-20 18:46:20 ....A 34732 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4a9fac0fac4ec7752edf91086ff8912169f21b555075001bc3f6222cba373fb7 2013-08-20 21:40:16 ....A 25624 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4aa8aff8854dec2bde9f8c256ea3486f28d07e7b47207b5dbee04fdda033d3a1 2013-08-21 00:00:38 ....A 5984 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4abd69cc8dde8e0364d70f9a2a3a8994f99c316cf50e88345fe7fd434443a81d 2013-08-20 20:48:50 ....A 124402 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4acf7d5362e01ff1a2f83b49e562a1a2948dc456301a0d91d45df3188b808615 2013-08-20 20:56:10 ....A 22131 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4ae2f94aad5c9e2751ad435db8bbdc0a65d76e9b45c03a3e0992c069903a4e80 2013-08-20 18:33:26 ....A 8659 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4b1996ddcd0fb4086ea64e21a26b3d8bfad7304f11546d6f5f78dd356430aa2f 2013-08-20 19:04:28 ....A 6649 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4b61c391a87869c0f948b0e093bd9d40091e158a790c844e144a27478cf222a9 2013-08-20 20:27:56 ....A 13669 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4b891199580c6b09af35d5aac5a95dcf466fe8a4b464beecb8c82c2dcfd57ac3 2013-08-21 00:14:22 ....A 19835 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4ba5e9eb8df8832c918ce5f6f5b0e59cb39a7c6bc0e417003e81d467d9328c5c 2013-08-20 17:16:00 ....A 11498 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4c125e5909c5897cfe07f9f773e9df3ff63119402a4751922d998186abbf06d6 2013-08-20 19:18:20 ....A 42722 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4c15e22e902bd3f4e07efb79ad5272da168427c0bb174a8d0b0c1fe5222542ad 2013-08-20 20:34:44 ....A 7314 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4c4d5301af330c21f4311171e691369bef5a1cb303af607411fef46ab641916b 2013-08-20 22:13:18 ....A 60526 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4d463ec72b2e321f9ed8040ca64a6a17e5808867dac7ce73bf955d5670e18e09 2013-08-20 20:49:20 ....A 63335 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4d6175e04f5e6dcc66bbf87622974b9f9401764c80350f8378e4d28ac6c891be 2013-08-20 20:56:30 ....A 17813 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4dbc997e2034cd43e19e06dbd2e868acc676743f3040bc77c73f91831d159fa8 2013-08-20 19:30:08 ....A 6605 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4dc4852281f5b3ddda5729adfb00087c154488cf70dbddea735edc6ec3edf18f 2013-08-20 20:01:32 ....A 25421 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4de87aef4c9aad877f704fb8a99adc61e00a3eedbbe8f2ab31207143502c8c7a 2013-08-20 21:49:36 ....A 30611 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4dfb5b6f395358ca3a3d8ed480cb5b86750f1472375aca9a83e5ff41b1e662af 2013-08-20 18:42:30 ....A 86566 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4e0e08764318ecf098d29cf13d2ad96586d7a589da519596dbbc7ead95e1f215 2013-08-20 20:45:28 ....A 21114 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4e9b9795bde6f3b5a8c523a627f8da2588056dcb2aef5c6ec6da1a0ac566ef1b 2013-08-20 21:37:26 ....A 134634 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4f59929049d6232489b2655b508216a44e3ab1a3c8a9a7ae4f0839a5e44fe157 2013-08-20 20:17:46 ....A 34372 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4fc333850c0ac1df81a4eed412b296852a052cfa14f278463512c47289bce749 2013-08-20 21:26:06 ....A 30411 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4fd0d9dcc08e151926636c87ebb3c26c6955b287a60be44e00321b0f9a14adc8 2013-08-20 19:07:58 ....A 6036 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-4ffc2d82c365ef096bf0d7b0e16070029591d63d3ad1dc03beef0e5373ac3959 2013-08-21 00:44:20 ....A 73757 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5007fdb28705a4e73de12d5114f76f75269068046759745a10b0116a7d991ae3 2013-08-20 19:09:26 ....A 5866 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-502c108e6d4400648d8c6ce4ad276282d5c79a5485eb96c1b76bc632642f6738 2013-08-20 19:20:40 ....A 7676 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-504531171ac7a10e2a29f82a9cf604d0f52005662f12d47d66ec1323fcfe8fbd 2013-08-20 21:07:14 ....A 46134 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-505c063563a78514839a99ccecaebe565bba2dcd3bc24b802bd321750e38768c 2013-08-20 19:45:22 ....A 6309 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-50b12fb14c6943041069adfd8c1b3b22a75c6ce2ce0a106e464cbee8d7e5eaab 2013-08-20 23:19:12 ....A 12345 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-50cf3a5509230b6d6f9b5d63610e3f96967e2f9fa9e9bdb68bd354c2b8fa820e 2013-08-20 20:11:14 ....A 28680 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-50fdd22492de91e28a362769c97cdbfb18c50b9f03f5f6c189ad890b534a7d28 2013-08-20 19:00:02 ....A 12322 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5128e0c38f3ef7ab3056394f5a503f94e09c6635628ef571ec842969031a1188 2013-08-20 17:09:24 ....A 24274 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-519f401af0c407914259890edc5a4c465be9d7857528a80991898726afc7d0da 2013-08-20 20:04:08 ....A 34263 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-51d55c3c7cb84b7daac94cad363e09ea99da48d1d36e1a27edc871ebaf710e54 2013-08-20 21:15:52 ....A 15751 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-51ef5cb129a044207e6bb29dab7db183e2b0d3e06e4080ccfb8900f425bc58fa 2013-08-20 22:05:30 ....A 33731 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-52e8787e2c2da78f13bf4126b8e013651844bea91241cd48fb5b17d8dd812aaa 2013-08-20 19:18:50 ....A 7144 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-53c58dab90fda4eaac003a9b46d8745de8a27d97a934b5b99a362e29034cf656 2013-08-21 00:23:06 ....A 11890 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-53dfddf01ba51e344e7b196c61f100f9e4334d7494e2d55771741570de9ecc59 2013-08-20 19:53:52 ....A 8340 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-53fcfe84fc1e61c94fedd0259dac10484ad43c3572e35b5a43e48f197c349b96 2013-08-20 20:25:52 ....A 24299 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-546903bd0863833ed522e5b6ead1c802b8022165d843f1feeff0054444246a97 2013-08-20 18:10:10 ....A 6428 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-547fede9e1dfa1a23c63e91463294a1558747c077f00455ab81be2c8100a239f 2013-08-20 21:46:28 ....A 25432 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5495bbb6a05c55f98c05b38f2c1d19c0d5be1515361fc3b5475cfb586eba6afc 2013-08-20 22:07:28 ....A 15371 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-54af0ff33e93bb42002d6e9b3abadcc1d80695593506423bb0c8859f14679826 2013-08-20 22:26:30 ....A 43126 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5565ca113c214c1d517cc0f52700149ab283bc3663e42da89bb39166a0cc772a 2013-08-20 19:55:26 ....A 14589 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-556bf214c2fd2dd9f98d9fb65054d81366b2a23651a285458e45ca9e8c9b1e06 2013-08-20 23:01:38 ....A 28200 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-559f21a96acce697693d69326230c5b5ae5dd4948ee9e451123f90ab9b982b76 2013-08-20 18:57:38 ....A 7764 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-55c0f1c25aa9a8d28b75952672748047ea9597498cf058ced818a0c535be0769 2013-08-20 21:56:00 ....A 119477 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-55ca5ecd5903abca7d906fabd3f9b96608fa48d2812e3c8d135e7705b53c8f2d 2013-08-20 20:15:44 ....A 110961 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5651894d16cbd0cadbaaa05e8b7a862b1698038193093ffd592cd73e3307b9ac 2013-08-20 19:23:22 ....A 24284 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5684fb00e4549d39fa631fb9a81dd7db3ca9196787f60c9d780ec47d56b6ec48 2013-08-20 19:36:46 ....A 32684 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-568db5c79789cc5121fb8745a9a02fdc5edfca6d73c52466d8221a2d5bfbda53 2013-08-20 19:09:04 ....A 19191 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-570723520e667c3302b2c882ba2c1600dd830bed09a29ae702c8d6d166690657 2013-08-20 18:32:34 ....A 14663 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-571e4d7735b218aa19d26b0f7414b29a03fdc1c6be84c330494d33b7a23fd655 2013-08-20 19:10:28 ....A 34035 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-57ab669988aeb98e785d07177a849e2228bf1ad0ac7ba56a09417af9a607660b 2013-08-21 00:35:30 ....A 38088 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-57b4b92f61e1ff002c9dc0a0904342f2d8efd2358ff6815c16feacb7b85707a2 2013-08-20 18:44:36 ....A 9674 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-57e209b6d1810b189e403364ffdefbb92645df24183f94bb48000b9fb8620b24 2013-08-21 01:06:08 ....A 24952 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-58017a0cc6b6f273fcf57e68d76fdabee750dc6e74718ef686c11a36019390f8 2013-08-20 21:25:40 ....A 21421 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5887dd0bf420686f834f64917ff0c065445d0df2218ce676e1a290de29063b73 2013-08-20 19:04:44 ....A 5024 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-58d89013bf54128dd800c203de572b67c0279bb8626cc7ff0aaef4ddde1c9d7d 2013-08-21 01:00:20 ....A 8231 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-58dc72d9777c74e68c5c891984fd5296f8a71a8f2a7d8041baee44fb0ed45692 2013-08-20 21:17:22 ....A 41305 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5907a2e3aa3f3fb694a4cda5bf31e6eab9e32d99dc5926d583c9c5cafebc4a09 2013-08-21 00:58:34 ....A 6596 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5932769868090ea831e5e7276eacea926abca0a6a6eed50ecd635d032484841d 2013-08-20 22:18:20 ....A 9751 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5962414f54a0d0a225f430bf0c9d5bf1d7034fe532af7c9a2076b67041a37311 2013-08-20 19:50:32 ....A 113085 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5978becf0739bb51a3a5f31eab3d37e9045307794684ff38049f43f674182189 2013-08-20 18:44:26 ....A 6050 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-59c206ce5b0fd6cc8494143ca724c214c0e7dad572e1c2bb5f4b0b3b9e1a9656 2013-08-20 22:59:06 ....A 7976 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5a2b0288c03095d85b03e0edf0ed5f54f176304e02773c92b278d91b4a620373 2013-08-20 21:00:14 ....A 106180 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5a5135fdd9b939e19a0bfd75ffb35c9ed76f70002de789cb70797d6a358b3d0f 2013-08-21 00:19:52 ....A 8266 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5a67cd9f8255f9ddb60b16773af03368f5aaa54a1a01ec3f39e3322ce141b45f 2013-08-20 23:41:34 ....A 6850 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5ac3608ae2a5c515fdc9573a9fa2f3a04d4d41339fb6268bb40bce2253da3134 2013-08-20 18:44:02 ....A 49393 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5ae085fe9f9ea9acd2dd27d118b77ae292140dd225f3a0a020f0ff043f17d282 2013-08-20 20:42:08 ....A 23446 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5ae53fae613752cc0899cfcb6bc568d642a0be45593db6c9c7c2ddff548300c0 2013-08-20 17:44:44 ....A 67622 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5af260dcb9c244f890ff4cfe01a5013bc42eb5db9b9baaf314bc364cb6b42818 2013-08-20 23:47:14 ....A 10439 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5b0191008cea1bc80231dc6b29649a4334391551c17e2d3b08700208e58d73a3 2013-08-20 23:41:28 ....A 7908 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5c35e912d0678a470a800d33c5bb01048f7b6d11b8472661a4371156153430d5 2013-08-20 18:55:38 ....A 119812 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5c3fc2c164a93e0b50ceb856a6676c7935c30f094581b153dae71c74ffc0eaff 2013-08-20 20:09:56 ....A 13265 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5c7e932a12e09124dfb9cd94ed5113027af2e8bc5337ac9d34cf8d5b5f35b290 2013-08-20 21:30:56 ....A 33801 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5c9204e500ad37352bef6c1c11d05b02505ba8660b4d8addec30f90d33cdfa03 2013-08-20 21:56:28 ....A 111987 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5cce2510ecfbb735e225b4212d66c78b7ed5d91c538a5335dd4b92fbb26ce6bf 2013-08-21 00:21:26 ....A 52177 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5d1c5e528aed6e3b58491dca692e74697ae22d7323eb70d8aa70e45e0328b067 2013-08-20 18:55:38 ....A 44863 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5d6b10b8ca2d13f6d796f6235bc4d13124e67d39c85a4e002b0a9d0624f20592 2013-08-20 23:56:54 ....A 34443 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5dadfe2414ef19714bec512e396766db5479239bdf8afbabc4315f8e0849f626 2013-08-20 19:24:58 ....A 7114 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5dd794f780845ff11164ad0b73eec0b656a1db14305609f4ea250332bad86b5d 2013-08-20 18:56:14 ....A 14332 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5e0a48f193cb8e574b411143039657e998a7acaf9a257b548bf5f7cd205a5fbe 2013-08-20 21:37:50 ....A 25686 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5e0c1045b6e1fcc58e15e16adfdc0736a776ff3522af4ff03047e96f248d25e0 2013-08-20 23:28:02 ....A 28346 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5e947b0cb7e2e7976a13a28dc8a12c94261d69cc3f5360a8fc0bab11ab2a5879 2013-08-20 20:13:08 ....A 8404 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5ec6c02a57ffee2ccd089eebcf13351fe8a5fa8073d72ff7f3f78aa2ff5555bf 2013-08-20 16:55:32 ....A 113414 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5f093d76ebe57db7c875171bcb9c4a1388e3825c8dbd32a3e440e1d847732ab1 2013-08-20 19:56:32 ....A 17944 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5f5e856b1f6c15d1848c735fc3543c277eb5dc5597cff36a420998ab517f7b8c 2013-08-20 16:47:32 ....A 29049 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5f7c1436d7d2c8e703ce0aa598df22b66c5ceef05a4d37b9dbe7aba37ea8dd5b 2013-08-20 22:51:58 ....A 156687 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5f8c2235de3f42e689d6f6f8c8626cf3994a5eb75e3ef8b66d246a720c477d6a 2013-08-20 19:05:18 ....A 13166 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5fb09976d628f46b958cb8913be6b4b7c1a9f602bf99b5b72841ff04c2f3074f 2013-08-21 00:07:32 ....A 26516 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-5febe914203b953637fee25ed2c1db44d685deb21ef263d25afd76a9967510bd 2013-08-20 21:05:06 ....A 113575 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-6014a94666efd51ba7bae49d58c0223c3aab8fe0b9b780088899b5dfe8e5bf79 2013-08-20 18:33:14 ....A 12320 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-60260fc625c597bea05a1e610a76157c7cfa1b338b3a07e757f5581afb11e004 2013-08-20 21:57:42 ....A 111646 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-602789ae76b1dd5dbbde6ac96303c6b43412a8a3065d5f2475a27e4332450f34 2013-08-20 18:55:48 ....A 114290 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-60702d6851319c29a870dcad97a0d4fbdb847eff640fe02883fed45b2ec28796 2013-08-20 21:44:28 ....A 16615 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-60777e533e054422273bd1a5a98ea9d4c9d150de72fcbd9f9be1bc60814153e5 2013-08-20 19:36:38 ....A 34860 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-60a500020fc0f58c69f3792a795953168912105b1fb4e21d6dd48a6b6479a56f 2013-08-20 23:15:12 ....A 8003 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-60e15275d9026b9061d79828f41c355ad7f651e72f52f8c64f645d35f7667465 2013-08-20 23:52:36 ....A 6319 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-60e1556fe7c1489ba2f02b9067f9f941cf9d3afe1aca9b329b8f4099377f0138 2013-08-20 22:48:28 ....A 22348 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-612ca7e3a8ec90e9d352cc92287b063a52ad4fc57bb474651d49377bb998899c 2013-08-20 19:15:12 ....A 12376 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-61594a9993d16dd1ac6ac6d09407d4917508a8b35a0917f89391638054b3215c 2013-08-20 23:16:58 ....A 8561 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-6167d2a600f84293f9d470ab0aefa76cec328e151b25af6c6a3b6c55b61b1181 2013-08-20 18:25:56 ....A 6399 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-61a7a69eb955648e5a79b87e84664d97dcd40541773afc82068b58ef41fe1e6d 2013-08-20 20:10:06 ....A 112497 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-61afbc27b08631c9ae502ff0960475b1885ad16a8f98115866df32b10509aaf2 2013-08-20 18:57:22 ....A 8937 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-61c2defd332c5a420b822165d0d99f67732ec1cf1c3b6114673ebf4d8fe424ff 2013-08-20 18:41:52 ....A 21337 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-61f5f03bce1bcd5483d9ec962b0a59e346cf9a95717a7324c9d407f60e0430be 2013-08-20 18:47:12 ....A 30535 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-6215a0dde66ccc91353b636b810d7bc8b907c4ef430635c1923e52f3d37cd5a9 2013-08-20 23:58:26 ....A 63828 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-623a27cfe54ab5cd179ab40c0a7be0c98f8072ed57f8eb32cdb0b4869d67f851 2013-08-21 00:18:08 ....A 16258 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-623a8a2a71a5039cb4f4bf82c996df2a30368c323b07589cc351cc36dc199b2c 2013-08-20 18:55:02 ....A 5833 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-62469caaedefdc3ec33e3c33072cffa5d3e21768fbdc39bd0e78e194d7042232 2013-08-20 21:48:20 ....A 5651 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-624f3a2b902f0bdac9195e1e3dda4a10b720fe0368e822118d14457af47ebf8d 2013-08-20 20:22:30 ....A 11821 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-625b827e01c3e517c58d29f9f3f21e6bef93684c043e0e218bff416176e9cd3c 2013-08-20 20:09:48 ....A 47257 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-627dc0307e379357d68bece8d0c3f2242005bc89f8cac2bb5ec92efd0169a982 2013-08-20 19:15:48 ....A 21960 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-62859c0e9c55635c691d835566e5659a4081a69bafe6ba18d243702667850db9 2013-08-21 01:11:20 ....A 14380 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-632e4db1932ba96becc872cba6f6338cfbbfecf59d60e61b837eb8a8f4047792 2013-08-20 20:31:02 ....A 114619 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-6369ed2c77e8642043b0c00c348f3bda4a59912bc7f561acdf2381d6bb4145be 2013-08-20 23:00:36 ....A 20994 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-639b60a15d582e51c5d99ce1d5e371b7a2c2cfe0d22059a20231efd54aa01019 2013-08-20 18:32:26 ....A 34753 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-639daf1f04eccd66f2cde840f1c9b99d9a4002700e5cdc4824907d9ee4ed60aa 2013-08-21 00:39:38 ....A 23915 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-63c711604361d8b23ef9071f7abf8ae3540af267aaeb55e4d8954f72e32043c9 2013-08-20 20:03:16 ....A 18765 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-63d9a38d2b03e17919195d4012d4d01dc74138a8bb10cfe0a8a6d94e50115b13 2013-08-21 01:05:56 ....A 106975 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-63ee2e3dd62e33fdac44e73d438f3642c9a4abc97f55cb977b62ec6479ebaca1 2013-08-20 22:39:10 ....A 28065 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-6433d269f3883774abc50a93cce3876e565dd0a1afbea75852b85e400609ca4b 2013-08-20 21:18:58 ....A 12797 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-645739f3a46d62472a7271c62a993ed7f63aa1d3d504032083db69228aa6883e 2013-08-20 18:14:52 ....A 10222 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-645bb98c573f279c79715e65645b04eacfcb909d4f56d83b2c2e314956c0b67f 2013-08-20 21:53:40 ....A 28279 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-647673bc6348fe75ea39cf912ba340b1b27f4dd4ad8b7680141d5f4044dc9bed 2013-08-20 21:04:22 ....A 40728 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-64a6bb71ea93ef58ac4ea61a31d8a57990f0af1a572163bd1ec281a2a8ed07f7 2013-08-20 19:30:58 ....A 24284 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-64bc61b46ae79a0440e3fdbb38741b6bf397131980893444ee5eeb732637aed1 2013-08-20 19:36:30 ....A 21055 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-64da3bd3a678e15db3b41496633b929e5dd6587569507eba1e88357f4d28296b 2013-08-21 01:03:46 ....A 38195 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-64f873ac7151dd1fc8ac545e88fd98eb88666c339ef8e05187772e2a31a5ff17 2013-08-20 17:05:00 ....A 6734 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-65349ced9383aaf5198659c0b3747e8b802196be4cf77e09d664ff6e71273996 2013-08-20 20:12:54 ....A 56751 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-65571abe8c45813d3ca206703f4abf4f8eaa588acf3fa64e18d4752512c97da2 2013-08-20 18:07:22 ....A 6904 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-6589a320a7311b89ddc35b842edbaeaa58d190e68c52d7707c60c7982401c34c 2013-08-20 21:50:44 ....A 115833 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-65a4dfe0e0c3a2223cb954059a05a1e5c13a940c1f34ae9414e9e847c95e43a4 2013-08-20 21:06:28 ....A 115992 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-65b5ae81a855002ed7f18a65752f3ac03d718bafe4d5aee4f3bb267ba943e28f 2013-08-20 18:51:32 ....A 115933 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-65b9ef524b946e94dafa1fdfc353686f38b3ce7bf91fa7e8e1014bd9ae77e560 2013-08-20 17:07:56 ....A 40963 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-65c8ae315e5e194da74a64869613c5a6af2d9291be72df41c96d626b34ab4481 2013-08-21 01:09:54 ....A 41105 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-6636b4d7fdf640d7a877ad812b3f601edd2f3bb92dea8af59d05fc0c0e6b9186 2013-08-20 19:36:22 ....A 38451 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-667457f92f84d1b172a39a47eec54b50795bc033cf854375c52e17277b9130ee 2013-08-20 20:49:26 ....A 114425 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-66d979ce3b0d9d022adf2a12a9900a8a47698598d2967dac1dc6830f1d9b187b 2013-08-20 18:25:36 ....A 34479 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-67067919f685f117ac8372cea3747dcf839e9c7434120b1d6d72fb39c3261258 2013-08-21 00:10:02 ....A 47922 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-671f43915eba068b72b255e4d99f35325a7352d64fa601a6b8c70746df13309f 2013-08-20 21:34:56 ....A 115782 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-673399aab74da7401f86c51487a9623ab813509875f3bfc29dc89f7e1d909e0c 2013-08-20 20:53:22 ....A 12480 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-67348188e0e21d0d78cb32be17544cff1aa17f0f64c20331562ba5a472d902b1 2013-08-20 20:13:08 ....A 37433 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-674a2c356623cc321d3465256dfe3c3ac6e8679b636d62df724b50d30ac28b06 2013-08-20 18:55:46 ....A 24851 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-675a591069ea76f66dfac64079cd72b5a44fa31970a3b66e1269266ae2c6346f 2013-08-20 23:27:34 ....A 15636 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-67c62341a74d9595d456d369b9308238e88fcce0717a02e9d010b395e2b47a2a 2013-08-20 22:52:10 ....A 8365 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-681db0165038920c51af0f709fd7229fb6824f059d6e89d7bb7378ee8a25fd92 2013-08-20 20:49:30 ....A 62073 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-6887aab33885df61a38f2094685c894f9cfb01bd14a52643a34bdae2a9b42771 2013-08-20 19:45:06 ....A 6008 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-68d6aa59c3151a4ae5199eb56125e87a62fb150c162bb4b18fab764c0ea6dec2 2013-08-20 20:44:36 ....A 34840 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-68e4415ff826e15f514defa7acc8364fd85c2f6448184206041f0f62989a2423 2013-08-20 21:28:50 ....A 19590 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-68fe168050515e1e03e12b5e112320a9d5690821a058647bec5cb9c2b5756ff4 2013-08-20 19:24:06 ....A 26393 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-690acb9e708cd1a6f7a92ecdeef22254f8e74dc4e2ebdeabefbf4dff9b8a5e88 2013-08-20 22:53:14 ....A 10377 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-696f9b4c4ee5c3b023c1222e9408b3831483193ecc7d933e26a386cc3522f00d 2013-08-20 23:31:52 ....A 6803 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-69856b19f85378262df191eb26874bad6c8df6732f0abad1a685f52bc6835f49 2013-08-20 23:39:00 ....A 9788 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-69e09b167952333430fbab5c08d391a08688aed551357d36fb9798bc5a1b4555 2013-08-20 20:48:52 ....A 20515 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-69fd25c98bb14e7cda1ec219206f4325c8401588436b9a739cf294b9ca06de5b 2013-08-20 21:43:58 ....A 27679 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-6a5679c979ec5b1fd83bfaa73e246251a29ec7447ad2d5e50962d758b81b230c 2013-08-20 19:12:04 ....A 112924 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-6a9703e73977f8de13920584e3e4a1cac84d58734c3b70f0c7316340b0bd6c0b 2013-08-21 00:31:14 ....A 74441 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-6aaefe935c47265b094a5484e2de6d808424fbfa86250481d2f60b9eeb1355de 2013-08-20 19:59:46 ....A 112545 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-6afab86330694f2ccc0a20483e9fb849b5b1b1be8a450fc7aa8e1957ebdfad5a 2013-08-20 18:53:30 ....A 112482 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-6b7c1a318000477eff0e3213f471464bdb2f7e03966a6b3e513c4bd0c201f6cd 2013-08-20 19:03:48 ....A 24284 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-6bb91a47933393b101b9108ac5c7b53ae52f16ef39a5c5fdecbc66c374dbdaa8 2013-08-20 23:38:52 ....A 18303 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-6bd18ccc5d72eb8201afb5c00a34ee6a71436f2d45209c8bc3cce4c81d42026c 2013-08-21 01:15:02 ....A 8877 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-6c4f527f79ce010c719de01caf67546fd65f92c0d898f2318321ea97eab0e107 2013-08-20 18:14:50 ....A 5016 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-6cb40b0d2aa42a98e21cea70780a9f091cad8b21b924b9ec197b0f94a13a23fb 2013-08-20 21:28:06 ....A 37994 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-6d1316076beb319c867eea3b4f315676d47a1a35c179c043be6f2a28fb106bbc 2013-08-20 20:34:20 ....A 16076 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-6d37d59fad66c0e8960fd34a779e42710468798fb622151dba14c4d5e36b720d 2013-08-20 21:05:34 ....A 7344 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-6d5c6e19d82591ab5faf4f5191412905fa77a936168fa0e39bbc0abdfc1d682b 2013-08-21 06:48:00 ....A 25155 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-6dae7fa04d25d351fb4cbd3eee2f96120e64c51cfd6081e58a6d5b67fd93cec0 2013-08-20 23:50:12 ....A 114505 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-6ec12a9c34da4f77c60613c21d77517e424f712c3f313f7a8eb857f0af9f6bf6 2013-08-20 23:41:12 ....A 5168 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-6ed97bce12e881acd6629df038315676aa31ad54d82ae4ed62d1b64383d250dd 2013-08-20 23:18:16 ....A 15301 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-6f67eb94b87fda7708298ef148bd63df6db7005cf403ae8749c4bcf8d5432ed1 2013-08-20 21:23:26 ....A 6410 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-6f684d6ff0347cbc96ce9735c0f3640d42072cce0bef8911dca5c7eecc8ebe2d 2013-08-20 18:39:20 ....A 18134 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-6fbba2a55301cb1dd8860235761e2eb193a6e9cab61fda8373158f0a51c638e7 2013-08-20 20:30:56 ....A 85075 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-6fc77c60ade4684f79525c72434b07b5cab9e8aaa6bc3eb4761d9b6b3f4fa1d7 2013-08-20 17:40:44 ....A 6431 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-6fe771021d92384279a4c22815377f66be72177af61b2eb0e7af623c3c360536 2013-08-20 17:38:36 ....A 16433 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-704905e376936eef8fa3c0253cab9de007fbab115e6bcb42e3ea0deb9318bb3a 2013-08-21 01:10:12 ....A 7128 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7070490cef1439ae248dbe706e2ae013e69aa3205bbe34ada388e8651116302c 2013-08-20 19:11:58 ....A 111321 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-710b3207c90467e581470ebcff200d8ec6568e460bbd12318d275408a66397d3 2013-08-20 23:06:56 ....A 10726 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7118b96488f86aacb22499c2f3e104d82ba7c5238afa045487b56031049fdaf6 2013-08-20 20:55:46 ....A 12402 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-718474384e17192b4c5bc6cf9e0355bfe23e181107ae5a0c69f733ef3b0c89a2 2013-08-20 18:45:28 ....A 49801 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-718bb1da202d5c49cf320a2d7b56961a58f5205e76598ceac36f5813225960d9 2013-08-20 20:23:58 ....A 39296 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-71af8e147d9fdc96d839d6280d54418fbdd929d49e513a13ea185fbb59b79c17 2013-08-20 18:38:08 ....A 10997 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-720fa259f650c0f52717cf9bdb280d7d42113fe9373c58b2e7b88afee107fcdb 2013-08-20 18:44:58 ....A 47382 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-724484f958dd1a45d365223f65b7920470538a41b9f837ddfeee8c65e789c456 2013-08-21 00:34:10 ....A 85980 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-72695d5f671a0b74b3c5d5a8c6aaa68ececb9e903574b6e310968913abdc9959 2013-08-20 19:12:08 ....A 104934 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7276a795f7b9c83dd8cb0a05eb199c7d40147d427f6a724113a2b33f26b91e1a 2013-08-20 17:38:36 ....A 8569 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-727aca2d67e1ed09871cd7b176a2b8a9feb87ec4832b9a88c68fb627efdacf68 2013-08-20 22:14:48 ....A 17063 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-72a02573a1ade432f0e0bdec10f1f62908e665b3c6a1cc3b506ddd98427091bd 2013-08-20 23:53:24 ....A 26288 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-72a1b91bc0caa5495c4bcae8f6000c732f766add180ad95f72dae778ea12f839 2013-08-20 20:25:26 ....A 27364 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7314c58562f74795e3aa481b52fe17dcab7ecc06ff9793670f36e8a8d894daf6 2013-08-20 23:37:32 ....A 14291 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-733cc461d3cd038acf55dbd75af993453ade2703bb3106bf8f393c1b844b23c8 2013-08-21 01:06:52 ....A 60586 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-735dcc9b81c873d74e0096677cdf4f32ac7694c249687da7d8977b831a5bc999 2013-08-20 18:37:20 ....A 17064 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-749acfd6ee0beaa41eb6700f2e19cd2927be8912228cf5268a1e561a0d88fbef 2013-08-20 20:56:56 ....A 30490 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-74aba6dddad2a6ca113e30b2e47eef6917e07143fee1f37367908355edbb4faf 2013-08-20 19:50:32 ....A 15171 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-74ef6be60b7571d47a8b1ee597cf7125f9b1fdfa1340466620ca403f7270bfaa 2013-08-20 21:10:42 ....A 47606 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7502bf06b45d0f3c33bbc7204d822fa0ab277294e93b9be5f9920726b0134994 2013-08-20 21:11:36 ....A 37620 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-75218cd10daa3a516d9d81bc32aeaaad0c657cc0820633ae7506897ccd8bc666 2013-08-20 21:54:20 ....A 21170 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-75489f93d644593f5a712e208744ac525d037569261855bdc537b30cd6fc6454 2013-08-20 17:48:38 ....A 46948 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-758b70f673164f17e5c60f2e98c6c0abb8d090164b820279edb3e6a9a8e32e2b 2013-08-20 18:26:32 ....A 12001 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-75994721c7e61276650164e5d6b433fb2f0295bd8c2647be57332a7772e3ef49 2013-08-20 21:34:04 ....A 7306 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-75e0cb0305a9ea7bd4f17ec989f6b45425603b2d7e3df291de6d0a27a9783f1a 2013-08-20 20:32:30 ....A 14656 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7605aaac9d55ff4b0a2a9bf0d727eb8a9a000dc3349273391be4d791ebe8e40e 2013-08-20 22:55:24 ....A 138167 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-766cefc358654d27b1a1f4650946bc06835b02177dd7375db06cb85052c4b817 2013-08-20 19:21:12 ....A 5533 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-76b4544c3a605f0dce0b317506c3ce112539714a41bd4ad10e8ce16a38608c08 2013-08-20 21:29:00 ....A 27615 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-76e9d3fc9b1c5571924ac4d27b61fdf968c27b002e5ee4e4b43f6bb495dc740b 2013-08-20 21:10:50 ....A 7399 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-771b062b9efa3273be0c2ace5188f0861f00dabe35a4139bedb351158f044e1d 2013-08-20 21:14:26 ....A 18526 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-77589047ec4da59ca6376a2bde4fea285ceae0666ccfd0c33772f9261f3ced19 2013-08-20 19:16:46 ....A 31689 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-77aadfcaef01f4ca27c9e420dbe257e4ea3e224e4cae3ae65ea96dc6313a51cf 2013-08-20 22:37:58 ....A 5694 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-77f2cac93f35f10569cc7cb99782345ff7770e91a3afbd35814d30309a115175 2013-08-20 18:47:30 ....A 56010 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-78355e25ac7ddeba13bf52ded6878e943afa27a9502413a0e2eaf8d55d91b0a4 2013-08-20 20:04:30 ....A 108709 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7850c890c08d1499bbb8a5718816349b075d7eb4855186f65238fd4f021eb23b 2013-08-20 22:01:06 ....A 51164 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7860143b5249d032d537f5f8fd104e471c652f38980d8925d400f82d72b5b833 2013-08-20 20:34:44 ....A 112381 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7876b05475424e62684ea63eadc49954806977916ac8aa5710ce3d851716282e 2013-08-20 19:18:56 ....A 57444 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-788b5e36a60dc32f1d1f426d25e89a33cddec0681f721fd9b1310f7c619673d3 2013-08-20 23:54:52 ....A 19214 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7934fd38d32b4370f57859d1ce107845e6961f25f3a294c53026b45abfb18027 2013-08-20 19:03:02 ....A 5061 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-797fb82821cdcad0503288115a3ff0c690f37de421f4066fab656a653a7d2bb5 2013-08-20 19:23:46 ....A 6845 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-798fdb054d68cc7c182aed004cecfb71fdd08041677f789fe8ef819e9a1ed703 2013-08-20 18:55:16 ....A 39328 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-79c99ce80495b6e84bb617a46078e7d3e66995f6be1264e7b873f651ccad7fde 2013-08-20 20:45:44 ....A 125442 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7a25b797598396a57ced725bb2977a326ae3216ab20629cf0c7492a3b2a94862 2013-08-20 23:57:18 ....A 7013 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7a31be0f03c759cf0e6729f298014297711ee20f6137f1aa386f233c973f0392 2013-08-20 20:18:34 ....A 109361 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7a46950ea1e15d13ed2b718c1f4552762009a75a214195098a653974cbfbcab8 2013-08-20 20:12:24 ....A 115438 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7a8697d5b9235522b3a92f2a849183069f1e216017b766122c1e4b966a1261fb 2013-08-20 19:04:46 ....A 34528 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7acab6a660f58d8cc5824f700761e04a6abad577fa7eece7e96b4306c0940c52 2013-08-20 21:14:38 ....A 112905 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7b22fce614f8d63dde02c60cd7df949ec52a725c6249081fb15ad78ad703f57c 2013-08-20 19:29:40 ....A 5423 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7b2868d5871cae1fd1fb3e815f849115943197eb46c388e85d6fe0bd30d5963f 2013-08-20 21:01:16 ....A 5494 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7b3bc7dd47d438eaefbb83c4900e06f3ed99f5b29f4aaffa2120c7f2a63fc21d 2013-08-20 19:30:06 ....A 14182 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7b66f0565d8cc0bef512f2ba94566fc9b93c97d91cc95f1a5a69e623b15249a6 2013-08-20 16:48:56 ....A 6875 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7b790be6f9500b533db09332bcfa692a0192ccc3a3b34c65ab3a78b173375797 2013-08-20 19:33:08 ....A 32368 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7bcd8b76b4914ca702ba0ebfc3d1b34f278bb43ed78ea3947743e58a8951cbc2 2013-08-20 19:10:46 ....A 55052 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7bedff148af85330a6da7c1375bb0f403ea77bf5029f683ed690a19bb97ee6f6 2013-08-21 00:29:20 ....A 9841 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7c662e283a3fe16029ab254f4fddfe86fddcea761df59aecac0d5bd9ea53992b 2013-08-20 18:44:20 ....A 10926 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7cd371a79511398fcb726a5b1a2fd3aba33ac92686ebecf949ab54300f871acf 2013-08-20 22:28:24 ....A 55432 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7d3663d39193f4199c3e9ffe2bc15bbd82f4df4bb42b226edbcc2e3f80243b6b 2013-08-20 22:39:48 ....A 226429 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7d3a71054a49d63655a28401cb02730c11bacb5ef41811e7cea7357b0adad29b 2013-08-20 20:25:50 ....A 4741 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7de01219191673922a5768d1319784d345440442f46757cfa7b911ad5d062340 2013-08-20 19:56:00 ....A 63366 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7df4a556b44e496a76baf065b2525e2e03127d0a587f9ef7fd94720ac18b8025 2013-08-20 23:50:48 ....A 72836 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7e182998925dd417a8d66057befa3402ed050fd58ce1b750c3f10f41e63d39a7 2013-08-20 20:18:20 ....A 112911 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7e5ce1d86df89df6bdebfcdf1f9283bc387774b59391439870ef0303da86153d 2013-08-21 00:42:56 ....A 8278 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7e7d4ac1d8b47ea6e922f3a6218522f6db4f64d3022f528ff7bc4677641b5033 2013-08-20 17:31:04 ....A 42728 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7e9783b5d67c2ae8483e822f5d7a9bbc94a14c304a93fff47ab50dae19a04687 2013-08-20 18:55:26 ....A 174008 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7ea3ccf5236c07a98ada4b1528954fd163e5c7d7d2f3970fe9217ac4efab8197 2013-08-20 17:15:18 ....A 22551 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7ece6afe33113625c547e904a43a9657306dc24cc3d8c0008abe5807ec6b69fc 2013-08-20 18:49:18 ....A 26388 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7f06b3b49c2a7730f622a298ca2e72ea934922be75c24ab142ce668b5753ef37 2013-08-20 23:20:22 ....A 7962 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7f1d6e584d356425be8ff6844098cc169b610178592c97442d9e4dcb7ccd9d90 2013-08-20 23:01:08 ....A 4960 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7f2674741870218b28b9fadea78e7480ac6e0a554ca6f7b34171f1a954362256 2013-08-20 23:31:02 ....A 14242 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7f84b24ff7f7c5454d9cf16fd4c299cc7c84499bb687240589eae1fc8742039c 2013-08-20 23:54:22 ....A 10976 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7f8803f1a18bd8ad51b1c6baf804f8b9d4475e7eaedb9da74eb33c4fb8392531 2013-08-20 20:22:20 ....A 6829 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7fae8c34f8d982b6c9db3efbe18aebd81bcde8d6ea43726bfeb0826ccd7d6daf 2013-08-20 20:34:44 ....A 56755 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-7feb8a62a780b8f249ceaf778d2a9f7cd1b229743983557d2e38e675f547c888 2013-08-20 20:07:04 ....A 326937 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-800383c7169cc0437b621e90913320f27eccdb62db5a374f129063114bb1a021 2013-08-20 20:56:00 ....A 15514 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-80120e88b7959956bad3fc4b4710fc9ab729ac2e5c295f1c3f81f3a89ae59c88 2013-08-20 20:54:22 ....A 23727 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-805bbdf3fa86e93897f9e20065d7368572c1773f782d763fad920bb7c4dce416 2013-08-20 19:09:36 ....A 11168 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-80941d41510ca02ef22227ed13620b67529e561a912ceae302cef6b0bf08a4ea 2013-08-21 00:53:32 ....A 4931 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-80d6a705d9bd217386237d0df31d8baa371ec347f4bd8b40f331ed2c05e91465 2013-08-20 21:55:14 ....A 37785 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-81434d256194d2110cc56e98b41613c5bee0a32a4f0265f13f5548fcd7bb70a2 2013-08-20 16:52:48 ....A 82998 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-814f6151aa9abb0994a3297902469981dbba9ea13fa802e56f168183a0a9a6e1 2013-08-20 22:34:22 ....A 47869 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-81b9a73d1366af0361c4b225e1818830d0f850995c02c7bc93a6beb966af57e3 2013-08-20 22:01:24 ....A 4905 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-81ca329226a31f74bc2bdd1a2df655606194778b82bf518f7533622021146f02 2013-08-20 18:56:56 ....A 5090 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-827ab2db098d5001d4ded8be46fd55aab24cf1eecff831d6d05b2effe9270a01 2013-08-21 01:00:32 ....A 13068 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-82eb54b6a3f26bb84ee7dbe64fe005ce50a232d2bdf21e3b3284606a3a3518e8 2013-08-20 17:34:54 ....A 32189 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8316e5dfe4a868ec24eb6028a6bfcdfe532d93515f8ab864e828035e74e44928 2013-08-21 01:03:50 ....A 49904 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-83f3f4f67e045f48b5f0d4536034454442c0ad42c355197cbe1b70e4c5e89891 2013-08-20 19:35:46 ....A 10953 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-840f72d91db4cca2c970da2f733b30194920b26e3e45e7081a8376524721433d 2013-08-20 19:34:00 ....A 12874 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-84221a959aea1444302086e12075fe03592b7a18d8bf0f6912690fee6196df05 2013-08-20 21:01:54 ....A 37297 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-843f211d3c8fd6ce3c1a7445af18b3f7e5a4e59e8c73c8734acc09d2ffb00dab 2013-08-20 21:22:12 ....A 24658 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-845a815187652bf5f65d2016dd70c662a054c8f0860c94643353673ffb369421 2013-08-20 21:16:38 ....A 10801 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-84af3e293cd2480ffacb67741f00b6cfa74d9adaa5589549f220a38e085b6164 2013-08-21 00:08:12 ....A 20228 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-84b543a80fecff839a5d0638ac9084841a3b78a15faa99834c900995f53f5667 2013-08-20 18:55:28 ....A 52108 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-85684d27c8ad0488b3a3e12b5d5cea15d98feb2d13f936a2741b8441af2eaa2a 2013-08-20 16:58:12 ....A 23997 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-858896c61980888d19e1491367252b9f374d28c34b9846be0cc2e5f112956efd 2013-08-20 22:58:54 ....A 28693 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-85ab970cb1944de290f741ac6062c2547893462b69c5f446499c5d37e2d4a2f3 2013-08-20 19:49:26 ....A 27463 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-860355baef454557c5ec0534a144c348acb0d3b55bbd009e97f3e7ad34c077b2 2013-08-20 20:02:30 ....A 109901 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-862eb834c9f9ea7bc0dcd7f49fe70ee0585b63a0bb32b34243ea740fb13b13e6 2013-08-20 18:47:08 ....A 18526 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-86357a3fe3bed84e1ade28fc5ef75e1efe4f945c432f412e6ca0da8a841d8e75 2013-08-20 21:08:46 ....A 17436 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-865a2c779fed9f66da2d0c3573d37dcbe89fc7b22f488ed859e34f074f7ea3fb 2013-08-20 20:56:50 ....A 117246 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-868b6e074f0bf74f1a82c0d62143c17f4b17e4bf80c5d5050f51304311bd96ae 2013-08-20 22:47:58 ....A 23117 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8707f044023992b962d9de136a1cb1bdea99e76add3031f04b0c5852b644645c 2013-08-21 00:06:58 ....A 18185 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-874921be37793af042f35b2ec7374389d69e44383addca64a8d34ebf90fa4d08 2013-08-20 20:34:08 ....A 16641 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-87623be13967f1224090b56403d9236f4e24602368777e840b784156c9100b52 2013-08-20 20:02:32 ....A 109221 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8780b9963dbb7e08a220eda852bd2e7def5f9ef1662c53b6e91002c338390a9c 2013-08-20 20:22:10 ....A 22090 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-87aa0fe0c4d22de92b726006b4f056e1ab48e03ccce0a56347781a52af54eeb9 2013-08-20 22:38:40 ....A 26820 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-87cd11cc42979c9e1d6bc1d40cdd5871f4900e5aaa6dcc22517d0404c812fb17 2013-08-20 23:20:42 ....A 11845 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-87d3fa937170a1d06819047847f0ba290aebe6d5499d2231069caa002732a97b 2013-08-20 23:44:18 ....A 18091 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-87ddf5ed4458f6c52b7f520dc1771a6eaa62b80598196b4cfb84b6bbf660bea5 2013-08-20 18:07:06 ....A 11099 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-87fde10b46696a69b5a70564219d47624bccb3c82fc237126e7ad3cf35bdc54e 2013-08-20 23:42:40 ....A 34010 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-887e18556d4788b4b36970e2b94e1c7c65e426cf7a2738de8d3bd52e3b30c9ae 2013-08-20 19:49:04 ....A 48253 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-88cd1a390371ca8b6ca174f2289a5ba42a1caad40435dcdc39fde0d1d1d03141 2013-08-20 21:45:04 ....A 7823 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8953fc985eeb0849d8a5e9697eb03ece338cb2a7e5dbdcb28ca7f1a1e757e8db 2013-08-20 20:34:16 ....A 17858 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-895f924de07ad0cf57ab9b29175576c0dda1649da5633ff31e6aadb698e79178 2013-08-20 18:27:02 ....A 11759 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-89695f3801071737355816260af7dbdce3391099f1cd951a7ff012435dd88f5a 2013-08-20 23:00:00 ....A 6224 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-896cf42ba56276bf5462806d99fbcfd709869d8cb6968a8b7a47fa2db9554535 2013-08-21 01:01:18 ....A 19110 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8985c1dd622c340650256cc56bb48ae8bbc66c16c9fa6f00fac2d8183544cd86 2013-08-20 20:24:22 ....A 105762 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-89bb7c00cecfa321672564dd40f5d659e2572d1fcb3f130ec564db61810652c4 2013-08-20 19:53:20 ....A 8572 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-89d0e8e925cca5ad455764660c1455fc6fd3de75ce5548f67865762f96e60e0a 2013-08-21 00:45:16 ....A 46335 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-89d4d4b245c056059866225d2723221dadec3e7649852a4ac3219dd3cac7b6d0 2013-08-20 20:33:06 ....A 19428 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-89dd14c79c9f0af2e6adb75ad33a2908d406a93332fada3f46be962249426a54 2013-08-20 21:55:34 ....A 15950 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-89f1e317d87cf8115210a5eb426fff48450130400b312d8052d5ada34bf4ceeb 2013-08-20 22:51:44 ....A 49393 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8a24e1fd3cec1f8844db0cefe83afd119713dd9db95a4cd594571ae30f7fc10c 2013-08-20 19:07:28 ....A 29390 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8a403079334d57d2a0097f2953acf66d0e732c093ba58268669bbb2ef9832537 2013-08-20 19:29:28 ....A 34835 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8a55fe894c1dbc483108dc3fb2eefb1633476151e2dd7ab031d9b39a39ed06c8 2013-08-20 18:48:18 ....A 41107 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8a5c16bc39c6743606afdaeca30f1171317775f323a3c606b6df8bdd4fbaee2b 2013-08-20 20:45:32 ....A 118099 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8a918a28b297f55d48b9045a3c966f5fc9552b7cf4b6ac7fd97ab614cf4c2115 2013-08-20 21:17:38 ....A 64767 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8afb2827397b564b611e1a8499f93fb2e62bdfb11929307b760ca38fcd60d6ad 2013-08-20 18:22:32 ....A 18514 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8b30c49edd350bc27e412e6ee39478c0fd50aed0ec2a168763537c9eed1131a2 2013-08-20 22:29:44 ....A 24284 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8b5df07c4b976f888b55353e4b0175723c258d5f65c3396cf12402f1228ff7c0 2013-08-20 19:54:04 ....A 24284 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8ba733797c705936bd87e8d543b1bf2177d15d823f8ab1f6a75e7a911e408154 2013-08-20 19:01:28 ....A 13679 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8bde7986d823777bec848f02c925b5e2f8116012d9e7927220d429c6753ad392 2013-08-20 20:21:36 ....A 31020 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8c2b0bc9b281c8d16bfd8202a37c749087c50b2196e11518ab6cd66e7315fb28 2013-08-20 18:54:14 ....A 24284 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8c82c58a837907a017e3ac64e839d4d39b478e16b0249396c5fe9361684eeff9 2013-08-21 00:03:52 ....A 13225 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8ca67f71a77a48e20c75afa2382a3381e39636ac7377dbdb57aa4cb42506ee51 2013-08-21 00:58:32 ....A 9481 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8cc168705bb4937bf7bf3340f8a4328f193e615b1ebdea3d45f9898902ce5d78 2013-08-20 18:49:28 ....A 288874 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8ccf7082643b80561058dd57ed6aa60eb6e5106674d0a207fa6b60080d283bbd 2013-08-20 19:12:04 ....A 19490 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8cf72426a0e692bcfe2d3e3c85708c22e7556897782ee47a594f86332787d47a 2013-08-20 18:40:50 ....A 18134 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8d173f7099fed91892466876ac81ac5681ed463fbf572a4e25e50c320817da58 2013-08-20 18:30:46 ....A 53248 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8d1d751f84a44046dfa8e5a3c9516fb9101f72c1298955dd7dcd4f16f827e58a 2013-08-21 00:07:20 ....A 26070 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8d6eb8df2874731be9978ce9b6d74eb5bcd705685e056334c679100494bc73a8 2013-08-20 22:35:02 ....A 7797 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8d7cb1791fdf1cba57eed98d8bd735bfa1f1f0bd9f02194c51d636fc941ef823 2013-08-20 18:45:20 ....A 115904 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8d9eb315b4ba89c76d01c5d0c84cb1083740d779ca13bbd798a7ca00cc3b1af6 2013-08-20 18:37:22 ....A 16829 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8d9fd8afc727ea003789446bfdd939369b1382b874f257ccfd9357177fc9824d 2013-08-20 16:47:44 ....A 27369 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8da4047acb6964176a79a0f481bc38cf63de40f3f63756efa7afda60890f5a04 2013-08-20 19:04:14 ....A 5522 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8e0b5af725269d38aa74057a7dd4cd71eb9ed9567ec2283d2f161c0487cf228d 2013-08-20 18:47:06 ....A 46998 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8e49094a37c2f2b5a1667cd52fd6b76b85d930af527f107b5cb3ed5dd6ff210a 2013-08-20 18:33:12 ....A 45722 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8e50c496843956f601eaf4f3cdf436cab4c803d379cefd4eced0b793c9bb5267 2013-08-20 21:46:42 ....A 118469 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8e56cc24c605666e36d8e7b93e4a441f8f107935281d8ad59fade87b868c542e 2013-08-21 00:21:30 ....A 26333 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8e631c93c3a9fe7d445b353d67839c7ea560b5608ddae6f35c12a90c7997b148 2013-08-20 20:10:38 ....A 26845 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8e6aac0b7b0c1359d8df45e4263ed931ed7d092a785cc0b24753c8e691a4be34 2013-08-20 23:21:30 ....A 24970 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8e98de99b9c470f33dc8d28a68d8d79621ff98811a1d0277a7a35e09b930283b 2013-08-20 19:40:22 ....A 15514 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8eb48e3bc06d05dea90031a905fbc8f0008a9e61f66624405b4346aea8f7c67f 2013-08-21 01:06:44 ....A 16150 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8efa79a87d50f7fd820edd6539b19a90a8dced002d0221b218efc3569c754bce 2013-08-20 21:28:02 ....A 43175 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8f1e6aa643eae2b6dcfdb25e5e758dfd75d9f3f1dd48616ec54047cdd2ffc65b 2013-08-20 22:00:12 ....A 15662 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8f29664cacf9d3ce7055d2f2f05386cac858347d82047148d100196bfc50dd50 2013-08-20 21:37:22 ....A 127871 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8f3700c192f5c8210ee434bf2c19e26d9cb715fe0379167612ff140d4ed68b7c 2013-08-20 19:40:20 ....A 7956 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8fadf0c769d0065226bcede692cf525b7b3f8230df947fda56c6ee0b9d255945 2013-08-21 00:50:22 ....A 25383 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-8fbab8c670ecf797048848502e88509cda2d88396270a9650d8211a8d4410fd9 2013-08-20 19:12:46 ....A 30778 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-904af0f736708728dcb76559e9d9c901f75e9f9e0a6af4fb06e60b32e91a491d 2013-08-20 23:33:52 ....A 7659 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-90b8911223c61480d98525f0e6029823b6f5d71b7350447a083d651f4851b219 2013-08-20 21:10:48 ....A 45592 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-91263605b9649f4522c6e212a1b8c5598ba152a307a2c1181828323c21001f78 2013-08-21 06:39:16 ....A 32254 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-915c817054b4ab39d4ac38f6be3f5c8a84376ba30e9353e4c26a1295bf702fa2 2013-08-21 00:36:36 ....A 19658 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-91a06769c8fd28f50855755d0905cc2ce1982536e62b33baeff44c8a8c607bf6 2013-08-20 18:07:00 ....A 6856 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-91a60861598f599a0845d83bce454ba4c5d26611f468ccd36f77d4298095e737 2013-08-20 18:40:02 ....A 9286 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-91bbf5519cc85c3c29445f71a80be35a1b161e2994edf9ecf705c3eed45ab2a6 2013-08-20 21:46:18 ....A 62326 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-920f3f93a6b80f661986c0599c9c3d188ffc2086f7a37caf4a641e5eca2bc32b 2013-08-20 17:47:12 ....A 24284 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9279fb22c77559f9ddc40c892c45913ef5a795930a71ba8fbc0d4b2fd8e8591e 2013-08-20 19:16:46 ....A 41925 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-92ab2908a66b541c794ea18ac97f9d52dc1ebcdd7c601268df68c95fe678940f 2013-08-20 19:16:16 ....A 12549 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-92b5e4e497a32f99508a67c45a395084b5e8b6596ccb45520f4ac24ef1637544 2013-08-20 22:14:44 ....A 42035 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-92daf113e8cef29b581967d014e16e4edbdbb48a0fc2b74b3ecad95885fb54f2 2013-08-20 16:54:06 ....A 19718 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-92f9901ad7ba8bb80fa0e57277b300b7d096443400e12ffd14fffe65dbbdf71c 2013-08-20 20:58:12 ....A 13658 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9300b33e571cb2dd7c7b9cf2ac63b0cb1259f1b1df7c2695cf887c1a0953442e 2013-08-20 18:41:34 ....A 8279 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-930788d8bb040528b0c0f4d2e1a0d8fbdd57b76b87c0f70899f6c21f7ed106a6 2013-08-20 23:07:38 ....A 10250 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-931cca06dad87a519f6bfac35579f5ce3d3ce06ed427a3851edd2abae08638ab 2013-08-21 00:37:14 ....A 17258 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-934584ea365e7b15c05ae8eae8cb623886dcb0a1fbdee354090249d316e7652d 2013-08-20 22:18:12 ....A 9858 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9369ba955bd8c4317085342e7a0e1c981f9bad41234bd01a4f75609826256979 2013-08-20 21:35:06 ....A 37623 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-93b0acb2051c7b0d5c0e652dc3953a62603d9438429a83f28a704f19901fd7b2 2013-08-20 21:56:00 ....A 159843 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-93b5f5262e7d409d7c62cff1c4816d9c7c86e2e9e8b5c442b420d86ff963a735 2013-08-20 17:30:54 ....A 4913 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-93c26ed414d451ad25d1d722cb7b4df166d17e64bbde5b0fc0500e0559f62285 2013-08-21 00:11:00 ....A 22691 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-93cc78c598d008e18845cbe06fba4eabed54746906bdc7c87909e7904caa6e7b 2013-08-20 18:28:24 ....A 15565 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-93d7dd1fa8280ecb03ac0ef9a05bc0c1650fd8a313aafeddbfe785916cb7ae66 2013-08-20 19:08:58 ....A 28497 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-94222a1383ef914cd5c2eb628c463c17fc265b26a03aae7bcb4faccef09c2301 2013-08-21 00:44:24 ....A 5752 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-944075a20e8ebf566e25a7cc194aa7177bd4a33cc970319f36cf8015ce7402cd 2013-08-20 18:36:54 ....A 14503 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-94781767e691416f9845f4f39756c69a97e66ef9339809d093d431f6ddaae71c 2013-08-20 18:15:32 ....A 7901 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-94d16b19c0246ee5f31e1a27a66e668db15c8ae7b390d3e3cc28a4b14134920a 2013-08-20 18:12:44 ....A 6393 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-95027e89208324dc84231dbaba49a26e28c264b17603cbb9ca623011143ebf01 2013-08-20 18:51:12 ....A 26644 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9528c6fe2651e77fc7de367954581c274bb183653f040528cad91d77a1266abb 2013-08-20 22:03:24 ....A 15326 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-952d165de0c8494c36a98334314e36599bb38828ac18c8e9cd4ae1827fb4a7d6 2013-08-20 20:18:02 ....A 116540 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-958a39abe4d88668d4af92980234819671b631918c66962aba1e1110003031cd 2013-08-21 01:15:12 ....A 11411 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-96209b6903dde4bee0396c008d82fc153131ff60d5a440a59c30b0d94f493870 2013-08-20 22:13:24 ....A 44493 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-967972fc9399d7c97e5590b7acae2bbf34e8b89930f4949f8f620f3213e09039 2013-08-20 21:54:28 ....A 7738 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-96d43916d654e13fdb4e9ea0f95e00d59d3ce45828840c9fa26763377c04e05a 2013-08-21 00:51:30 ....A 16718 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-96ffda14b2af3dce46fbf42e72007611d6de6ac9ccdb34366958a86b50617406 2013-08-21 00:03:10 ....A 35726 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9700fb0fed6228c58755482b2c3d88d60fcf4bae38b118769cbb6ba9998f4b7c 2013-08-20 18:26:36 ....A 6240 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-97177148295b82411b1b726862c7f29ecc4c0a1f3ea142c8bd3a549298ac409d 2013-08-20 18:41:48 ....A 19492 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9743e95a76de6a1e59b78f20b39498167eb35d27b4a094075cf682f4bbc26ae1 2013-08-20 20:47:50 ....A 33935 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9755ba0a20aba56f3246c0dc90feadfe54958a977929396ebb42d61e9156ddb9 2013-08-20 22:10:36 ....A 8739 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-975a6275270caa50b1aab3593f8431f0898180f324949f4bcb1e0d7f89eb7e59 2013-08-20 23:07:00 ....A 13091 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-97bc01ee9d3a50f47d9a22db93eb5465d8aedb9e4ca4fa7b4424d0fbc8db2667 2013-08-20 19:31:20 ....A 8338 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-97ebb92a4cb34c66ecbcad821800a531e1515616f0eacf31aff87692d5261bbf 2013-08-20 18:37:08 ....A 34925 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-97f4d888d2563bf2cee80f163622f995d4bb050d021b3ac521cda3a34f2adca3 2013-08-20 20:24:14 ....A 30589 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-980a9795b9813b073948e66cf0933ec84d812dbdc131a0626a8bf46a27cade43 2013-08-21 00:08:54 ....A 27443 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-980b904b1dbeb6b446e9c78fcf99ba85902633ee5923aec7d0b512aa4e1b5b27 2013-08-20 20:29:24 ....A 17674 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9861b0a1edfea190c500e2112a1f78fdb92e20f7224bb1dcfb1b2f2bb26a0755 2013-08-20 18:45:14 ....A 56491 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9865c87f28d87972c366961df454865094c282578d85aaf7f9d2b2b9e85fe486 2013-08-20 21:01:00 ....A 14696 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-988d735ff0e49b8bc0542d9cfcfd35bacc397810a40a693f7ae38e58552aa307 2013-08-20 20:56:56 ....A 114559 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-98ba4ae4c3d7776f2d7195026aba7519e4eb897f2d239eb4a95765f1eb7b4ac9 2013-08-20 22:51:00 ....A 26922 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-98c5c6b4f7e5961103676f54b0621dd3bc753cada3bfde853dcfddeacdcde781 2013-08-21 00:22:56 ....A 17567 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-990d7994cfbedbe6a2886fa5dfa809c3a9f820dfb383ad15152ff7d7372f8f89 2013-08-20 20:41:04 ....A 33720 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-998447c8cfe370995818aa31d2e2d767e6669a8f9a882df77af46dd4fd512018 2013-08-20 23:32:16 ....A 52217 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-99ef41ef3ea0d3db20247f7f50a9bb784a5f5e6b163cf3f34ddb1c522196ca77 2013-08-20 19:28:20 ....A 46066 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9a0eeaca13cc785ddbf65d1b2c76b5298eb950c483c26a7fedff71fbc6c1b922 2013-08-20 21:22:38 ....A 30818 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9a4e8f2810d1364cd0fff0282d9ed832369a1f59fafd41c3a634c63a4fe58d5d 2013-08-20 18:34:42 ....A 8411 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9a6e62786f7bf12587b503146f22be89913b57ab967f32d5a13c29ee87f8b80c 2013-08-20 18:45:36 ....A 20719 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9a7955b26ae61cd1c0d3c5737fbdef72d318f55fdb869bbc864aa18ce989a00a 2013-08-20 18:12:54 ....A 12595 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9a84f53c6ad615a4e4c9306c993e537802ae7592ada32d4ea3a6f6cbcda32053 2013-08-20 22:48:26 ....A 4816 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9aa1c1a966daf508e1836018539ee3711416f865c4f795c3dd5d5edc2dc8142f 2013-08-20 17:27:14 ....A 217416 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9b57d25ae26934153df07eea4465dc30b1b160d49dcd6009cf5804e0e8e4d864 2013-08-20 20:58:42 ....A 7911 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9b644c9798648f7fa046cb06023f008be68340062378db3125c3156e898d632b 2013-08-20 20:38:00 ....A 55801 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9bf3fd42ef1c37cc5359ff1464fb230e0488b43c8fa78714452ad089ee5a3160 2013-08-20 21:40:00 ....A 23274 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9c566cf72e8eddd94e641c26875a53bef2231e4a02e9714964c63064c77b59fe 2013-08-21 01:10:56 ....A 7731 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9c835154649ef0809725e96a154a4a798fdfc40a6f8e48a7aa9735a795b34a5c 2013-08-20 23:43:10 ....A 30116 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9cd0b49a74f35c29ab78bd3112d188f5ec588151130383e0c20ba5758d331a30 2013-08-20 17:03:56 ....A 34352 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9cd849ad832802d2bddd31455168bf5bc36b09a148977c2f7cae460f392944c8 2013-08-20 20:49:14 ....A 38537 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9cda2cd39e56d91f9ed2b0d804aa1e6db235cb564533b83dac82f394132c690a 2013-08-20 19:03:36 ....A 49337 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9d066463d4744eb9c65e3b37affbd17136fa1142b7e26e78b9d8d076e7ba396e 2013-08-20 20:50:54 ....A 8524 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9d2d052b73523cf1dbc915f9936798fbbdcce53279a13dd67096682b86d20e54 2013-08-21 00:21:32 ....A 15326 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9d3287e4c28ee1654fb43304484a569906a23c39915bd6a06799dd344393f4fc 2013-08-20 21:31:22 ....A 112600 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9d9cfad49eb64fdacb53d6b2097eda78dd0918978ecfcf139c9e27629db07dbf 2013-08-21 00:38:10 ....A 17445 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9dc7768661806c0081dff774e17210cf32f4c8dfcd512901b02f90a75bf08204 2013-08-20 17:04:42 ....A 84656 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9dd7ea214aead12c89d6c46d8604227a7ed122f143cb03e19ed697573b5fb67d 2013-08-20 18:23:06 ....A 11724 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9e3e20a9c31b1692c201873487747506cea577b670774da368c1a2b755599214 2013-08-20 22:26:36 ....A 11346 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9e3ee4f626d056fa30256f3e63939c461a716ae949c55117d0315a91db20306f 2013-08-21 01:12:12 ....A 13439 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9e5c9f60fbf1cffe01f14432a5b3815d9a5f886d77ed04b77e86a065d38a55c7 2013-08-20 18:39:46 ....A 34794 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9f561d5d32baeaf16dfbb19ce7a8eeae5466a49e9cf1920d7350463b5449dfad 2013-08-20 22:04:44 ....A 9023 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9f63b4dbfa73689585be55c9a85daa67196bc123c3e385ce5bb874fc396b7b12 2013-08-20 22:01:32 ....A 11003 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9f7cdd10aa7f9ea7ca2fd2c0cc9b6911f9e060cfb619bfde40bbc52ef509102e 2013-08-20 22:35:56 ....A 20022 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9fb70bd230e5466ed4026eb7affa890d6bcfb54e08cc6e4958f2d737be86d8ee 2013-08-20 19:12:34 ....A 26839 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9fccf95154601d1c263c610f0a546229d3547dae4521c23040e6def1e5f834e6 2013-08-20 20:41:30 ....A 107997 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-9fed0929b3f3ddf4916ffccf8cb50c4b7678a7b21dd093e72888b493794a5a26 2013-08-20 19:56:44 ....A 14754 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a022f5296f065016a2902d97e9448375d2061169f4cfb539d15c6bcc7774cf16 2013-08-20 19:36:02 ....A 50543 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a0ac63069f9f53f9bb57e3a509d6dc468ae82ba09a84f3ff354ebb91089fa281 2013-08-21 01:20:42 ....A 43121 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a0b02542826f8540c21642e48ce72ce4dd030fe3dbdbbe7e3d567fb4466bafcb 2013-08-20 23:46:46 ....A 45649 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a11085f351242b655601f153d4984e764722c3e0f4b30dabb5342b51e68a396c 2013-08-20 19:05:46 ....A 31025 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a11f20602ab6c5769dd1b49f98499acfb34019dd048335648c2e16e9d2804813 2013-08-20 20:25:36 ....A 13207 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a156aa831f6979fcaf75d603ede97f11b79711cd1959afcd56cacbc4893e5212 2013-08-20 23:09:48 ....A 11361 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a172bd60758a91a67099a042fa69f16bd38edeb08853fc80d97b37cd9bb5d8f4 2013-08-21 00:43:14 ....A 83090 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a1af1a8b6bd380146c1f5ab54d611b1543947af2fdfd66ff59f92b3e21403a5e 2013-08-20 19:02:50 ....A 20546 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a1b24468a0c175fb1ef0d23b2154ac9e8c54e80be6e5bed1fd1b21109715396a 2013-08-20 18:48:30 ....A 41101 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a1ce43cb4444e14f2bf7ae2c48d49b30f60c5dc17b6f42221fd7bef0fc732d20 2013-08-20 20:11:32 ....A 5695 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a1e9828fc607ffd4b03c5a436ceff1269edf681e154ac0144d0650342a78925b 2013-08-20 21:04:22 ....A 56428 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a1ebd123f1a70e4b9b8e67fd8d09ac32b4b948a9f151663a7aae5fa015501383 2013-08-20 22:43:16 ....A 11245 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a202f52838ad83ba1b66c8bdd743c49621bd354ec703ffc35a4bfa633b0f4507 2013-08-20 23:11:44 ....A 29595 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a2630d01e91857a150e0eaf460d57d99a6662eb44cdc6b9fc84dd6902539f877 2013-08-20 20:30:34 ....A 82839 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a2ab0821d5ae1201fa030280688afd67fc4693ca08139f7d32543c43c3b41762 2013-08-20 22:46:30 ....A 27391 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a2e1532f6a272494b2dc6a34e594d6f1b55b249d251482d49cb1b7174c13f451 2013-08-20 18:27:06 ....A 8568 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a2fb29c4e732ba7b31f2e3a4c9716788a89c73e3f3acd407546ceebf8a2ff8a6 2013-08-21 01:05:08 ....A 5413 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a325cd7b2fde066cab96038bc1959b52b7f85e7a471a45244ed3a5ebbc55e997 2013-08-20 23:24:58 ....A 7124 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a338ae64609d57edbe3a64b1b2b6166cfe5e7b24e66a1ebc06dbe405c581df47 2013-08-20 18:34:16 ....A 196646 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a339ae4168373252e3573154ed098874d82169a7ca91a7a5b870172bd845124f 2013-08-21 00:53:18 ....A 9641 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a3446df7fa670b05c6a98f4c5e0e59552cc6f36444817b0a5e4b65965f4b92aa 2013-08-20 19:13:34 ....A 31982 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a35cbe37fae4fd03c28a599343251124dbb41c164cb7cf5f1066b8a6ad9db194 2013-08-20 20:49:06 ....A 30837 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a36280b40cdf80041441cc04e0e7d29a91d17f34707f77602d6257bf1011d0e5 2013-08-20 22:01:42 ....A 16574 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a36999e8c4a153837caabf37d9fc1d0b277a724a5b1f0e29d283a7cdc8bfee68 2013-08-20 21:33:36 ....A 48154 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a3767d258d2f7707b70a1353a48f073c7dc0b285a3d8f8483fcffe8646be3baa 2013-08-20 20:41:26 ....A 15070 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a37d2a996848cfece045c67a2305de5de905a388675bac73927d476bfcb10c4e 2013-08-20 19:20:44 ....A 10214 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a3f0e3bb6b860e49f899c2053637aaec02043088727f1addc225ae874ab32601 2013-08-20 17:30:34 ....A 63419 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a42da2cafc10269d27715de24dc2805f461109a1fca634c811b6855daea3a9fd 2013-08-20 20:09:54 ....A 56755 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a42ff28bc76de1c1f050687b58397114716244ce08f7a25560a510551c89f275 2013-08-20 18:27:42 ....A 38103 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a43382f20fedacf354062c8d9b46354d24e06b5aeb0a74c9cb525a43044d5933 2013-08-20 18:39:18 ....A 8404 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a452c6cf85a98937f6b717d982fecdb821199cd00ac90c542f5c60926206e476 2013-08-20 21:29:58 ....A 8454 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a4558a4f0cc6d6f82c693f919ad0d2839a06413e31affb609a9eeabbcfb301c8 2013-08-20 18:52:46 ....A 69559 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a4673bd8de3f158a50b7633c2a3be556e41bc266c5cb2c426da84b0990b0461a 2013-08-21 01:03:58 ....A 45163 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a478673b039de69968120f8d567ad49f259c8c8a2fa612c05b9387d900878cfb 2013-08-20 21:04:58 ....A 19536 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a493e0937695f8a28af2b709cdf28a239d37ee1c8b8d57be36bc3ea61450cf7e 2013-08-20 18:53:08 ....A 13523 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a4973818b1b6d28490777f79e049f6d12f2d6fbbba5cb5103da29e280bc497a6 2013-08-20 16:48:58 ....A 19298 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a4a5f5388511fcdc6290c7b4415d0c7b277b1c02ee38750f50b62466ca789a0f 2013-08-20 20:06:46 ....A 17916 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a506260a9943ce72979491cba8f971c5473cd4b3eda8e16cef230763ce07bc85 2013-08-20 18:37:10 ....A 46994 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a517ed0bc8f059fe900d53c1172adc55e1822cc46cce9ee3c3993b175ac81637 2013-08-20 20:22:18 ....A 7965 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a5c9f9a373f1aa9db9f1ffa47f3c731feca5feec87fdca514fadadf6e6c83c14 2013-08-20 20:22:22 ....A 15218 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a5d611df80c2d1d6cf308a431ba07ce69f474c2831d338d2a390572a4a3e1fb2 2013-08-20 18:53:22 ....A 18133 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a5ec1ac80751cdf175762065c8312ca857f0365a286eeb1c4c466213f481513e 2013-08-21 00:59:36 ....A 30925 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a5f418d8fa160d95d1627ad6004a373001b7bd3e410eefd665d4a893beaa90bc 2013-08-20 20:23:48 ....A 123222 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a6670dd417c44612cfaed648c8365c7f3160930c7d18cb82d7c4a4f249a913bc 2013-08-21 00:07:32 ....A 49315 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a6720a3a37beea73b2981f7d686e367789f57466ed09d9c8093dbb9b8f183549 2013-08-20 18:55:38 ....A 110458 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a6c36b7d33ee660ec93cd57eeba2199ba514f6c5a6511d46f3064dce5592f17a 2013-08-20 19:06:36 ....A 30905 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a6d2ceb6a36c13b8694887aaf68a4c401d6d2920981fa44d1e4c153e26fadb58 2013-08-21 01:05:22 ....A 49513 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a747bbd3d2b7bcca836f521aef2cb1d72b52ec54f8f8a1408349265e74855e34 2013-08-20 21:24:24 ....A 110819 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a7a916429473dfadb34c2388611ecc9ced5c70fed900351d215da052ad851c34 2013-08-20 19:09:42 ....A 7413 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a7cc4737f25956341def16135676322d05ab0b4fc5e3c0413cb48baba69b346b 2013-08-20 20:46:00 ....A 6997 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a7dcf8fad6073ccc0586bd509ecb8985df2c972fee84718adb6f3d7ee2571ef2 2013-08-20 18:48:32 ....A 41923 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a7e5fbef09e2f089d80190c8f85d0daf03fabed36d7495820fbf871da64fb19f 2013-08-20 19:32:12 ....A 6925 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a7e889d651410ca49b5c3a46fcfd2b36840dadbe3b9cccc128623b2a8dd1b131 2013-08-20 22:15:42 ....A 21245 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a850c54883ba48f265f4f78e6cf35330741098c7981f116abda61498233e9309 2013-08-20 19:49:52 ....A 56749 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a8adb5edb14850ff26107a2c583a901feddca3145fc15cdac8d76d6d8f722891 2013-08-20 22:17:28 ....A 47163 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a8dcf22eedbd9660981275d72145d6d2d8c0f0a1c1e3532c3139ae05b7fc90d6 2013-08-20 20:30:54 ....A 51010 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a8e5db776285969ed4212881a012aada85eaddf289de48b68bd3103b6b492f16 2013-08-20 19:03:58 ....A 11148 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a964224a75cb3d5a5d0a075215dbaa0b4efec9d620621562708d6d0f977e544b 2013-08-20 19:35:36 ....A 113820 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-a9a0ca42329e99e62eabbb28ae5818b82e612c618422b75543dee60cbdc0a71c 2013-08-20 20:21:46 ....A 45328 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-aa543ab6567e9ba4f4b464b81d1e7cfae25426e61c8e765f1dbdb8af199f369e 2013-08-20 18:13:22 ....A 20074 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-aa6fc591e67bb00de283def1ccd7fbc02a90ea00eb5b2fe17deee422036f3349 2013-08-20 19:13:32 ....A 44523 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-aa72b214041a3c90975b325cac323eea50211d9d5dcc55731b1e202ecb711af1 2013-08-20 19:16:10 ....A 10233 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-aabb18ec61fe30714f351a52bfd3b423d7f53d32f73486dab98a5ada0795712f 2013-08-20 19:33:32 ....A 14982 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-aac47b867ff7e78b1ad6694637b42be814cccb2098c273cfbb4bf73774da0292 2013-08-20 20:56:08 ....A 117325 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-aac587b4a820488329b1ad2765891fc758c5b381c6afa6d6ff5000a3984ee4d4 2013-08-20 18:48:30 ....A 43953 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ab1280b93f7a1e821d7ccbe6d9f2990ca92e8eb69c446ef1fd2e654aedffe9ae 2013-08-20 21:20:54 ....A 40275 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ab242bb6fd6a898d607208ef4d3b8b97d5a089f64394b8c0c1ba0c414dc8e464 2013-08-21 00:54:42 ....A 49904 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ab3319cfd3f9551982fc0ba6e9ed3b15d1f2dce1945347fe629418a984c558ca 2013-08-20 18:48:32 ....A 27322 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-aba46ce0fb64024aa28d1ebf793882f09ddba74eee9a9bb3ce4f2a6443db03c6 2013-08-21 00:42:00 ....A 36336 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-abf9be039641038dc56402830f0a0d6aa40c20d8419ca33434ae87daa7ce85bd 2013-08-20 19:30:14 ....A 53244 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ac126efc88bd4d3b34a68b16917dcee87eaf97e42e84af5992c47ee5dd76f761 2013-08-20 17:24:38 ....A 21290 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ac41ba5488118e4e2bae6e4845f171e75d29ac9c2c7d39b478835969f3297a2e 2013-08-20 18:46:16 ....A 19700 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ac49c304fc88befd1e47e99224271bf29c3bc2e144dbc37911f365c25a838f24 2013-08-21 00:34:38 ....A 169807 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ac586450f8bf273e3862f4867d2b6fd82231082fb084d4f5637dd75b0bad3f07 2013-08-20 19:02:50 ....A 23840 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ac8382d2bd8e11b5721199c19b9923155cd2410e56cdaf79ff20180a86bf1edf 2013-08-20 22:42:50 ....A 8744 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ad039e2cce92e7ea6c3a12feddf2787c754b833ac6ef4d9d53af3a1f869b705f 2013-08-20 19:32:38 ....A 50527 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ad2fe18df856ad9ea2d6323556e5356c3163ee04d22df10134b1d46592c3b09b 2013-08-20 21:50:54 ....A 40778 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ad3cecf0efc0335f52d4837143d4f2c4d0f478fbdeca3ba7528adf8e4d05427d 2013-08-20 22:00:40 ....A 17286 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ad4e8dcb972841b37f04195aa9477e9bd48ebefb88b02e25b92de5902079ec69 2013-08-20 20:10:12 ....A 21736 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ada239b9020320c51e589ba43f140d7d8be9904ed7fa3a0bbfbf786ad6d34e0b 2013-08-21 00:37:36 ....A 31820 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-adb727af86667e9acbff778a17c77f224554d2ec56e1635a0af3763173e9a2ee 2013-08-20 18:56:36 ....A 10225 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-adc3dcd3b48b8894f7a133eac8fe3442872188be9caaaedd1ed0b9c6c7ab5d26 2013-08-20 20:49:40 ....A 12682 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-add5f6740290114c57ef3ec64cb1bf574ff4cd93f0b46c9b31cf35cdfdf0c6cb 2013-08-21 00:49:06 ....A 15154 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ae60eaad15c1102578c03770fb3d8db77501c611a8dda8845650d7062448f05f 2013-08-20 22:51:44 ....A 44975 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ae8b1b3b720346b280028c5a360da15eab5f89d111321c9496c65654da501e1f 2013-08-20 17:30:28 ....A 48016 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-aea36ddfdd6b3a14f4ab18c1b992b74e273344ca3394f592b1acc36cc388629d 2013-08-20 18:07:02 ....A 6171 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-aebf2c157edd1647724998382dc8acce1592ae6d2ed782f1b7f70388df83c434 2013-08-20 21:42:32 ....A 43172 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-aefc21503ea781f68062f16e45f8e5ca5ab40af8fbd4b7ce9c86126d94235dc4 2013-08-20 22:09:06 ....A 8388 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-af9968d549f2487e277cddcbadf52d97cc5cdbe8efe1d295daa233d679d604ee 2013-08-21 00:53:42 ....A 51499 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-afbd6358b61256f18ae61b7be7079935da1900192e589ff4126941c7b5ca2a92 2013-08-20 18:36:56 ....A 21800 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-afe1728b07c6aeffe641100f715627c56f787194c4c2869869e57605fa4fe8d7 2013-08-20 23:44:16 ....A 17437 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-aff9422f6f5b3072310ea88d3cfdc3fdbc42a9843847c42dabb85ca527426bf6 2013-08-20 19:30:12 ....A 37227 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b03aae88ebaab3b072f92661cb905415eb6f4d3a14baddd4dc7a6ad3d191b88c 2013-08-20 18:41:24 ....A 49255 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b0990f3bfa060b0012ddc3c37557b9486505d82e14a6007e21a2ca75e3da2353 2013-08-20 20:59:34 ....A 5177 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b10f697aa82b98b7abe7468dfb55d5d9b12339393fa060d704076125ef83a637 2013-08-20 20:28:02 ....A 56753 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b148d2798c4198fb7161a58ea914ad6defbf7e008948e3e3c3a98f18a088b5b1 2013-08-20 19:14:06 ....A 47911 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b1a7ee4b47c4a8cf28ae3e3e3c39db1518fa942be29b76d2d14841564234f854 2013-08-20 23:56:52 ....A 85981 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b1c416d8629b43cfef4ec81669898fc26094543dd721c0bb5e37c04469b9cbad 2013-08-21 00:11:46 ....A 35409 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b1ef6bcc7cadcf3835de5b1c6cfdee9d1c2f14ef701337b7edefe8b6511023e4 2013-08-20 22:07:40 ....A 8722 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b1f42a9c57dffdfc3315a9e84edfa4f361375afed0cfbddcb615c06c5e5f1924 2013-08-20 19:06:40 ....A 26874 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b20134b0ab3c94418c2631077d9f34af75ea447a1cf527841a2d273fd9dad26d 2013-08-20 21:55:52 ....A 43673 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b2015f5fc685e5f29739c263503549919a382f3566edbc354a0bfc113f8fdad3 2013-08-20 18:34:34 ....A 112277 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b21a022fbcece337ab1c2f9b37d5f0315df09ec4e2171edb58de5966e2907db5 2013-08-21 07:47:34 ....A 9995 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b21c50085a95909a67b6ce10f9322ff0df6bb99062293ea4cc6df7f110b996b6 2013-08-20 23:12:42 ....A 7969 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b228e012623d5f64b731cc4d5852aaf2c1a5d3648afd66c3adbe4d0be0472fbf 2013-08-20 19:07:46 ....A 5348 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b248a6fbb19f74c099089842c451b046470fde647d22cc3097975b90b490d898 2013-08-20 21:00:56 ....A 14140 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b2664794a110b652d406d270d8a4bfcead4c702b055e61be6d4fa895083c04f4 2013-08-20 21:51:10 ....A 12811 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b27fabcab9963224736b618c10240ca18fdce63954ca33a0cf903d36aa2c657b 2013-08-20 20:57:22 ....A 13472 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b2b39c270f874fd63968253a1ff978e103a669e2a97c20c2e328f016ef809017 2013-08-20 21:11:16 ....A 9640 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b2c1fb595e42d96dd34c5384faba9a02d865de308832aabc3309d2032aff64c4 2013-08-20 19:38:52 ....A 42604 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b2d3cb8f62fccbcd6c32630195b21c88a624dad7f4effc0721d3a73062e8f7bc 2013-08-20 20:32:12 ....A 24284 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b2d595a59fcd5a3c2d7739c8b2b695931a595f66136491fe390fc29dd18efb05 2013-08-20 16:48:54 ....A 5830 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b351b160fd71919417d73c4eb394331ed50963c170fd1448d04ebbdbbd39b48b 2013-08-20 19:21:06 ....A 4960 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b3837d5d6efa8ed2f283102b7fafc92f406b1bc395ed2b31523713fc7a6f982e 2013-08-20 23:21:32 ....A 6844 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b3943d1e17be69bae3acdb6c502533148d1f2d3435287ac42cb5c60eabeac82a 2013-08-20 21:28:44 ....A 49312 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b3a0eb1c8b8b0a2d818f8c322070885b1468d86c0a010bfa73fec2911891baff 2013-08-21 00:45:58 ....A 37847 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b41c9f39247cb715fd88d79315ae4ef636665ee8c4de96e5bfdc3a85c42b48fa 2013-08-20 19:56:52 ....A 21167 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b42910730e008c51a5276c797a2d50bab5a0993e953c1434715839616938b4c0 2013-08-20 18:40:44 ....A 46980 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b439d243d402787f2ab0c518db20b33d9e7799b08a34b257974cba068cfd5352 2013-08-21 00:26:44 ....A 26775 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b43d7be9dbe64a49aaff5f10b2ba16db165890f67e05d324d1837a7163dce4eb 2013-08-20 23:40:10 ....A 5992 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b452c98fa4ba31166aefe820fbbf4e96c7ff3bdcc5d7dbb76114591517105c1d 2013-08-21 01:18:30 ....A 6234 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b4625a9d6b0d75a6003ee454a7857820d97ddd390e4a6bfedd58b015b13e30ce 2013-08-21 00:43:36 ....A 10228 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b46a63157bd0af9fdfbe8dc37a8ad245dd6d2b040302c38aef2d1bb1b9a2842f 2013-08-20 22:25:08 ....A 9699 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b49fa5810b0578ff1602c5cac584e695a4a4a68c7e7561149b835e3e6d275318 2013-08-20 20:58:44 ....A 57691 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b4f56e55a27696f3fcd09eceafad81f7e05b2d2fb7d734fca8b17f1e1f4f5dab 2013-08-20 20:38:50 ....A 22979 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b4f5c73483aeca1a224017f23605d258f1b89881d1a2d4b51f7a2e553b2fb70c 2013-08-20 19:32:16 ....A 53846 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b5013b12ef63484d054eb9644d126a5be7629bd0d84741de12c98be396c913f4 2013-08-20 20:10:18 ....A 5474 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b50f7cc4f0495afb21c90e7d294cc6526e1d8645469806ee75c5bf49c5f7136c 2013-08-20 19:20:52 ....A 5540 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b511cde2ea34f5ecf29c639ee8b50a8d260fafb1fc26a3bac4c7fbaf3703d7f6 2013-08-20 18:34:00 ....A 53263 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b5f1a4cfd69cf24540225ac3d4affba3df6006cd64d104a1dbc4820648696346 2013-08-20 23:06:32 ....A 11925 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b6610028ca68f9b9a424e3c5301c2014d9a8cca83472fbbf5aeac998eed91ec0 2013-08-20 21:08:26 ....A 197540 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b682a2551c42b7819b5b11086aadbe62165d24b5fb797398429c6fd1efceffb9 2013-08-20 20:18:26 ....A 75770 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b696e9f95baca6420c7c06a4451a40b31dc80a0118d77a8661bc5b7a474124cc 2013-08-20 18:31:00 ....A 38383 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b6b8787437ebd64a881a08a18998e9dc7799d9450954dadcffa8438a798a686c 2013-08-21 00:46:26 ....A 33445 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b6b9131d9a65f0c64474d9484d44f9849c2adc7ff9e82433176ea8414d3b6f3b 2013-08-20 19:07:14 ....A 27404 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b79c07b75a8abebcce558d0bdea31f49b7fa24a21299201701162845c059abdb 2013-08-20 18:39:18 ....A 49079 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b7c9cbca8ff20e6aeb2bbd14ebf429140b035d158a105a006f5c1223c7de6715 2013-08-20 22:20:52 ....A 24207 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b7d20079d1b3d67d2802286b0975f2c21619c2980ada0f8ca0358ca279cc3e29 2013-08-21 00:52:22 ....A 58929 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b895689c78afad752634ff55ffbab2d0e33fd6a0a8e5f16163a7ff719fc0787b 2013-08-20 20:21:32 ....A 114070 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b8b9722aae82bc2c7f1a197584ca64bfd55a5d67e9b5e75e6bfaa43b20cc7704 2013-08-20 18:24:56 ....A 19367 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b8d58725ae8c49f2f755052e176fde721ea0315423165bd180181dff255f0afa 2013-08-20 23:35:58 ....A 12794 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b8dead8d11c6cee9cb5e8bf61cea4fe17c3931e6bc31ebdbfa4e0447a7747d30 2013-08-20 21:46:40 ....A 95101 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b9184b86f77b4e8963e2a3aea11f70f37dcb755f5f836828cc85a77c07af2347 2013-08-20 21:22:06 ....A 56741 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b91ec5562c5366a80c2a54a993d66ca280b423e595e9ace5c1603d7add3b48a7 2013-08-21 00:37:54 ....A 127913 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b92951f45a3e2a07ddcd5361d861d2ad5fbc922b5c907efde40c37a8d4f9d491 2013-08-20 22:10:14 ....A 6901 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b9351ebaa25a3a63885d2d779233c3dd3d4e4b2d9f1f275a5566febc74fbb2f8 2013-08-20 16:46:10 ....A 16766 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b96800f201918558ada00840a9a2df478b6a2971a96952bfa7b9c5c3c300c3d0 2013-08-20 20:24:34 ....A 10894 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b9cef3d745ab8ded24993f5035f763757f831c828f1a9153b65663e618388b51 2013-08-20 20:25:50 ....A 6279 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-b9f3006d6c9a7f9684020698da03e6e42124277a0b3b3c05f68f901e30dbb51a 2013-08-20 22:06:22 ....A 4945 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ba49799e1d8a94a726296c2b90a388f55649cbf5be0e9095651fc8a7dcb4bdc5 2013-08-20 17:00:20 ....A 20238 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ba89c99240ba2ad01b6947a04b5fc4ba9bbc369b7b45d855961eeb601a436b71 2013-08-20 21:53:12 ....A 35738 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ba9a31d234d7be3f42980c2a38efbce53e7519bc4fae01e7518575f029ae08a8 2013-08-20 19:23:42 ....A 4936 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-baabf26f13540729381f8da0796e1efef8e78cf631853c220db2c79b8a36d451 2013-08-20 22:04:04 ....A 5526 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-bad079f22b56f821293258bca0843fbbdf7c48e229875ad22395afb59e17d07b 2013-08-20 21:29:28 ....A 86251 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-baec5cd197da5340785a552c3b21b43a3fbd184f676b5805dd2b9e9230738656 2013-08-20 21:24:14 ....A 44937 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-bafafc1276d4f6c25c25aeda3997fb57c0008848173e9c1dcfa2df19fa50c432 2013-08-20 19:06:46 ....A 39305 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-bb284b04255747710578f66e41828d38628ed16bb35456ee0d24dd0a1434cfbf 2013-08-20 17:29:38 ....A 11887 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-bb2d414a43363255cb99681641e5b45c1cbe744702b3c9aad25c1c8bb3c05f88 2013-08-20 19:16:16 ....A 30888 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-bbd1fc5f12c06b0943adad58c16b41a810ec037b32eb102417917b730cfc463f 2013-08-20 21:11:18 ....A 44540 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-bc156a39375aeee7d973be517469cb2fbf403a703f029af1af8d24d4b4c1ac66 2013-08-20 18:51:14 ....A 55305 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-bc16084e3a7e4f55c3ea8000124249ac55320ee7c7a979463cc9488639e16d9d 2013-08-20 18:29:58 ....A 9798 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-bc2b939c08797f29f5f612a01a03a2fd452fa88e0f55d4d9766746b31a5c7a9b 2013-08-20 20:47:34 ....A 6845 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-bc4f5eaa8bbf7d6be6194e31ff2714c4ecd0bfeec1b328f9fc7d4cafc97c1d96 2013-08-21 00:27:08 ....A 6653 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-bc539aa90c9653dc72b5be4fc9066ab9c6915305b2d61fe9962984d205d6d2d7 2013-08-21 00:36:40 ....A 17316 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-bca31687caee7d06158aee38e90b69d9596dc35aad4444bec9871f6980ec4f76 2013-08-20 23:57:26 ....A 32451 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-bcda592241ee00f31a86f621ec7d40b8fb28a604f434dd5ab5c792229c187421 2013-08-20 18:47:44 ....A 59350 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-bcf37cb6e9e0826d828ea9129580270190e4242eb31058674a7eb7939e90f5ad 2013-08-20 21:17:34 ....A 11807 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-bd42dcd0ca984876e574b2213384a6b52ce99db065cdc2734e894b0443fc4a98 2013-08-20 20:21:06 ....A 17896 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-bd4364b31594f13421bacf9d833a1b580cdb7d8f63f656c0df4beb94c42e7674 2013-08-20 19:04:22 ....A 35303 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-bd5a5e20d3afd649f3a5286e4d984c4b52d6998051cb77dc614a6678c2f322dd 2013-08-20 19:26:36 ....A 5043 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-bd9abf9bb275aa7ec7d12b8b427c4b509e07e42524b76f2825a2847f575efc6e 2013-08-20 20:41:32 ....A 41923 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-bdb1ae0b19888ebe8e075d469845d8a958ac35758c73b210d807d7d561213617 2013-08-20 20:09:32 ....A 111932 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-bdb4e6dd2650c7bc2993c8a4d209b6e1358724b328a4b2e33d473259d00b2454 2013-08-20 23:00:20 ....A 5617 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-bdd031f74ece21f77089dd4e3b3888f3dd61bfb8c8cc40f2672085f0c2dc4894 2013-08-20 23:21:22 ....A 19033 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-be0854d5bbab0a772e8ad2c72df02a2d0a89f3989d30b5a861c86cb1106d2b40 2013-08-21 01:17:00 ....A 5348 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-be901f1b04842d647f6e9d10b2c1f768ad24ef8249cff9ae55a846a2e77dc35c 2013-08-20 19:15:08 ....A 5090 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-be95bec9b338b5c90d0fa5f9046023337637d81890fd5e472efbd6712b2f79b7 2013-08-20 23:34:20 ....A 19669 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-bee477460f0b128f34b84cfccec63466715ff5990c5d5453860762f9607d4cd6 2013-08-20 23:25:52 ....A 9101 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-bf2cbfad6b3daf0346ab6871ad7917f47442bd85871c4cdb88ec873f525ab09b 2013-08-20 16:59:50 ....A 8669 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-bf588d8e8fc92d250acb8356471b2b9699072c255578ccbdd232bf0c9dcb8042 2013-08-20 22:17:20 ....A 18538 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-bf7535e776bcc425deb0abb4f3eb9a4b7c305a28f28035971a86c28269c39308 2013-08-20 22:57:22 ....A 27078 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-bfed0ebc6cbc8811344ce775465750cc45849ff747a7c42b67e1f412070a8d73 2013-08-20 17:15:02 ....A 12981 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-bff3968aac83824553ac593162f18397826110c1c4ad17f01ae01599711aefcf 2013-08-20 20:49:08 ....A 118285 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c0406012fec869c93c2ea83c4337c76e6a0319e282121a7baef829d3525d40c3 2013-08-20 17:44:52 ....A 16454 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c045561b4c674770f85943dd3db6587d54ad09df0c19873a1e4b1775addfe41e 2013-08-20 23:29:10 ....A 10109 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c04c55f5ac7709166615c78fe877a1837791601f0aece49fff5f323eabec6892 2013-08-20 19:20:46 ....A 13106 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c0543f660f7cb86861aaff3a039662605f06d5fd1759df080ce581ca89aa99a0 2013-08-21 00:35:12 ....A 11126 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c081e3b5244bbeb43cb1ebcbaa239af3333388cbb366ad6a8317805645648cc3 2013-08-20 21:54:44 ....A 69559 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c085e94cce5998d5bb6de10bc103d14c1a3d7202a24307082b0818f023a23b7d 2013-08-20 20:04:22 ....A 73642 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c0ae778879ac07be3dabc5572bb3ed8109f9bd00805a43362ba7dc9dd44938b5 2013-08-21 00:47:34 ....A 25521 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c0e6e97d6a2162ac7d5315ca671d0289bee0e727c7fdf05e1f9e2a117d81fd8a 2013-08-20 17:58:38 ....A 11647 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c0eb8748442deb0a45d58f4e887ee7b665335a0a5b11cada6c6eefa567bc6ed2 2013-08-20 21:28:08 ....A 38593 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c1ce882fdb77466ae31e5175baa4272d8f6afa956ee199a85afd8d47c791df13 2013-08-20 20:01:44 ....A 74663 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c1f963baa1d09e0966d2b30087d9029997edbf6446ee70951c41a52cc976d107 2013-08-20 20:21:32 ....A 11509 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c1fb25856e7c7e2702759a288f937eb11698d8d9a7569b4d88064b844c9ee2e5 2013-08-21 05:32:56 ....A 36368 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c219d672356f725b8ff0e24f08363359b8b7876cb666a4807a17f071bb0f7c11 2013-08-20 23:19:24 ....A 6811 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c2600bc0c9592c9a19ad9e1905a374019f81335e30435d94b6a82382c102a920 2013-08-20 19:50:02 ....A 15365 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c2771d20994a336d5b6ed5efd7845845da76cadcf8c18672fa02fdbbb71aaf9c 2013-08-20 20:12:38 ....A 196863 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c2e4d3e7d3c7cd22bd66985257761858556e2bde9b27db565dabef18dc96da4f 2013-08-20 21:33:32 ....A 108561 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c37e31ec1653e97d94b23effb4c2d0e972c6ed1d43f89878c7912ab4580ab42c 2013-08-20 18:22:02 ....A 5873 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c395ed746c2c0eec877543e3882c1c8e69f5c5b21b6ad213d9303c402fc0afef 2013-08-20 18:38:30 ....A 56706 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c3b17d31b3990284355da0317e96904011e7b96713790939ab2e58ff471debf1 2013-08-20 21:36:54 ....A 94763 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c3cbbfc30d9423858467ef610d531fcbe59c8bd4a5e1e0ee9386c2c780ea183b 2013-08-20 18:57:48 ....A 11295 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c3ebf9add3e520cefcfb16091f2a15d30972ac219ce533f7ffe6877bc44cb9bf 2013-08-20 18:33:36 ....A 9161 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c3f0cc900d1f2d0392597ccc86a7d85fcfd33bf4d433c6874529d4508254a9ee 2013-08-21 00:28:44 ....A 43169 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c422b43b2b33f0bd942ca0fec8decef3a3737215a7f409d8d4f855409d491d1d 2013-08-21 00:13:48 ....A 10656 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c4285fee41a4923ab1bb45855636b15070a6097fedc1518703ef7db2287f8d9d 2013-08-20 23:03:50 ....A 8667 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c490608cf195b4b4c684806cd8307b0af6031f66c3c9ade12e0fb92d97fd24a5 2013-08-20 23:26:40 ....A 71183 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c4a4cb92b7872f10210672c46b66f9c7a4055a3db893b887802d1780eee59ba1 2013-08-20 17:37:22 ....A 25617 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c4c6f3318f43f7b303ceb357e33d2206d9ff06c6b7a2eb38dd40153f84fc3e2b 2013-08-20 18:52:12 ....A 13033 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c4f6df9abd8424174cfa067b71295c9bcebf970dc9c66c629a13bcce46939be4 2013-08-20 18:46:14 ....A 112774 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c5640ca4636986e3c9375fb9f16a6cbc2d4a525afa10431a11b44295dd30a215 2013-08-20 18:31:36 ....A 85873 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c59c4000904b5251df09269755eb36e588f688bfd7b429c6e1c61fa007113019 2013-08-20 19:22:52 ....A 14280 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c5d856e39bef40d65611493772da8bf173fbcb0d41a12f8a7bb260222d95f097 2013-08-20 19:34:54 ....A 8548 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c5db7be94f3a0d5cfab252301f3396b69dde231627f12b10b4c1e2aff6ec751b 2013-08-20 19:19:06 ....A 5808 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c60882a990ab7f9b24f5f2c95427d2551cfdbf0ab7eb671ad86ddf48766efc22 2013-08-20 18:32:30 ....A 19300 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c68f44e7813c070945390fa0c9852ae15bbbfffda5e9984038d9f1e54a6740a2 2013-08-20 23:13:00 ....A 52571 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c6dcce8b7043fa9afc87f0708765390904a631d8ebb7f1ea0ccc4cf9b1dd2bd4 2013-08-20 23:16:16 ....A 5944 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c706381b71d83167cbf8cf01f5139517946b186cbcc76c7dee7770aee8017dfb 2013-08-21 01:12:26 ....A 71339 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c78aff02a7fc28c311b8e97826ddd92519170cd85376bf8f6a49a809262ab426 2013-08-20 19:27:18 ....A 29115 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c7aced61934e439772e50c9b82c43b6d6c8990c21983ea62fcb36c588d0a31e9 2013-08-20 19:02:58 ....A 79672 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c7b39f9e0ddbe9a2758db6ab1a14244a783f40bfb38296c9db7ebab26865b724 2013-08-20 21:21:26 ....A 9462 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c7e9f5525e6ab352808de664cb0a6bc39b6c3603c660e3186a61d2b168a1607f 2013-08-20 21:40:06 ....A 40973 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c7effc846ad0a6a907ebbc2e7d6fc7a1c62f6b42f4d77905ee3317883f0bda4c 2013-08-20 18:39:34 ....A 111921 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c8a82c13fe5e8b59e87bc9211b366945a0c31e2beef270ed6b3c2157688bf775 2013-08-20 18:39:48 ....A 14124 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c8b645c711027def399d2434c184a71907d64c4e4568567abb6c33d4e5756e62 2013-08-20 19:50:16 ....A 48711 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c91522d5cde5e67af635eec1bc2ec50968fa40200538a420e097257412a9c88c 2013-08-20 20:41:02 ....A 116247 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c91ca8599b60a0aa043e6bcc0de433abc452c9c6b40d523722ef79b42506b1b7 2013-08-20 19:36:28 ....A 48293 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c97ffab4c7dc4697112dbab4ec81448c9526751d86117751a639fb080e5376ba 2013-08-20 18:57:24 ....A 19373 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c9aa809edca73e20c86e58f9b9d655199caefc9720712ab90306a0245f8de4ec 2013-08-20 22:01:48 ....A 19978 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c9d4a0d82993dccd506e53b774e08b0ec9661d87fc9d56f8133cf5be55eee5d8 2013-08-20 21:00:00 ....A 15979 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c9e0c6549c415d90b927df90e745abbf16c8ad6574cfa0426d89bc96d2531914 2013-08-20 21:08:44 ....A 6694 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-c9e1987d8ac75f22ed23aeef6f9466c2c1f3267afa37acbee76e7c513e77eee0 2013-08-20 23:48:52 ....A 22486 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ca4893b00703a521a8865536dbfed09622bfc4b2d2f28da2fb20452d67895c55 2013-08-20 21:57:04 ....A 53395 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ca57c6623a744698ca7d13a4ec9d070ca42d13b51572608c84241177fd14c18c 2013-08-20 17:03:14 ....A 20133 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ca5bfe981db901fa344d70f570130d3cd1a7013815c1a970e6fbcf338442d6c8 2013-08-21 00:23:32 ....A 36964 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ca6703c8e90983e21f0aedae50a690085d6378ab409d7dafa7d4ebc1a0421904 2013-08-20 18:51:12 ....A 5738 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ca70489352ceaf52b562d3110766ef4b9920604084b7d974f55b6bd336d3ff42 2013-08-20 20:27:48 ....A 48471 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ca9a345993a4e34d8099ab52d5f5a4687b38b4a385b83a76aec0ce3910ea926f 2013-08-20 20:03:10 ....A 31973 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ca9dcb0bdeef6f9e3ec650305bac5c23369016644bad8368ccbf4e50e3935e0c 2013-08-20 21:06:24 ....A 111595 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-cade1afc33a7d4d84b707f3c8def9c206638683dffb31157378f40775512e556 2013-08-20 23:46:28 ....A 5897 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-cae306eff2535d87e1ee16d5f9099dcca533e85857cd07fa5c24a34f767b6b81 2013-08-20 22:28:12 ....A 22281 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-cb452dbcf6a35ff1675d9ac347d6dc3d956b3e6c0d0d3a214e4b262561d7c79b 2013-08-20 22:04:22 ....A 12154 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-cb5e94e8af8848bd0a8320b39360c9f59298008089afcc6250f46895a5698e2d 2013-08-20 23:56:50 ....A 43425 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-cb6166e181287af6a6e298b058c3d115b99c8659797623082d9e6648dd6b946f 2013-08-21 00:04:26 ....A 41243 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-cbad5541ba6d9ede9c9dda46fadeec1ce47fb060a1e6d2d16635f0a7a9109f07 2013-08-20 17:44:20 ....A 13251 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-cc086ceff82280f5b0a8be0543383c1e9f5e3164c328084bc532843dcabecab8 2013-08-20 19:24:16 ....A 20801 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-cc4be0804c49d473a9c58d9f74bc3a9b3fce696463db9dc6d90bc6dc3f38768b 2013-08-20 23:00:04 ....A 20875 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-cca7b86bf313687b596d30343141cf105fc53534af5c427a5919c1c3eaed4df5 2013-08-20 20:45:18 ....A 57524 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ccd6dc992096f64f39ef072e4f663fdd4e4bf030dd0282686197c5b5dc16ff48 2013-08-20 21:44:12 ....A 14663 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-cd1d0fd0c01f14b1121a7d4c3c98f63c80ebb1ad5257bd8bfbf4278414092f3a 2013-08-20 23:50:08 ....A 12684 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-cd38ec297f65ba72e6ac80ed1a0ee11f7dea3b6fd8b8c153468a4aea010e22c8 2013-08-20 21:11:48 ....A 10951 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-cd7a71d5e52848728a5daa0b775dd72fd166311c1ae0b125bb6c5031916173ce 2013-08-20 18:45:18 ....A 24403 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-cd7df27f450bcdbd61b2db3c896a2dc2e8d74b9c6bc9abeac5bc41ab3770f4de 2013-08-21 00:04:34 ....A 9846 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-cd919efd07d840e39148509a484a5edbe8f00e1cc1c57c4cb718f3e3a9383615 2013-08-20 22:38:38 ....A 32432 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-cdb5664c6baccf9689575e6dba79a83b1e21fbeadeeee5ad96cc35ef2b2baf90 2013-08-20 17:11:50 ....A 81628 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-cdc222b2f174951e26df8c66146ff94a570423842af5707f1e136dfd546599df 2013-08-20 19:13:28 ....A 31013 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ce15ba890510ba059752960a10b3f0614afe4bc30aa1530ad0b33eb7a5ac90fb 2013-08-20 17:24:30 ....A 12564 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ce84f492b08b1e0a80f9a78dd1e8eaa705fe2b1cae7ccd185154f0e871142aa6 2013-08-20 19:55:56 ....A 321347 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ce8f574b5fe1766a4ce17da29be88f2e22501da6414feb80e22c8e51c9c205d3 2013-08-20 22:34:30 ....A 5182 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-cf887a463199aa12b7538fac0f35e3a379ad533bf8c6cb851d07ae6bba1b2e0e 2013-08-20 18:40:06 ....A 6027 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-cfa706108e5caeba648fc674ade9e67b2420f829aaf1367758bbdc541b6ad299 2013-08-20 19:46:22 ....A 103764 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-cfa71042621ba6fae1c07e4737506fa95ab1cd9be16ff3354dc5eaaa8c0031ac 2013-08-20 19:39:14 ....A 20201 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-cfd6757f01fc5c07425fe243373cff0935e476d18c10e76fcd22825470e738fc 2013-08-20 22:22:56 ....A 6240 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-cff730a6f447d2398fac1baa8ea49a2da6ad6ee2e27c884a3c86460069442309 2013-08-21 00:24:40 ....A 43184 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d112ee0ff8e233f07b91fcc646028f96689b04a2140837fe9937fb9c0347ee84 2013-08-20 19:03:46 ....A 29265 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d11337ef85d58f9b5bd72483986139eed6d25ac768881c94c605153ad0a9607f 2013-08-20 19:13:30 ....A 53994 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d1cd7022c5f18310bd956f8f9cbc34bee947b78e8979ec4159cac4f0bf05b3bc 2013-08-20 20:18:22 ....A 56749 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d1e086186a036c555db5483ce04a1b0812a33b47a7ff68893c703b3a24494a1b 2013-08-20 23:03:08 ....A 14912 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d28c2efc157e8449e8b13ea490f37c0552f7bae43f2c525b228fa0b3beafba03 2013-08-20 19:33:16 ....A 7009 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d29add5396b3637f94bc9279a50c407dd94e8bedfbc30634c20ffaa1c88113d9 2013-08-20 22:42:08 ....A 43160 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d2bc52fbd260c5766c19ba9301b0af5226000d00dabd0bcb103724096afef11a 2013-08-20 19:00:20 ....A 11811 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d2eed726a92ae5a7d284fc8573ec6d9ba8127a012e5cce8f8e5e7b321988bfca 2013-08-20 19:56:00 ....A 14665 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d2ff280fb585f5676d91d4f7fb89d740a116ddff3ea21943f1843efea3632936 2013-08-20 20:33:08 ....A 32039 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d30813ee64480b66360b84871732af91124e93b1018fb6c41e21c2105d2cf1c0 2013-08-20 23:07:04 ....A 19423 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d30a153cad026f3dd3a658654ed7a241dae813f63e38cc6713d857c731a45e9b 2013-08-20 19:07:40 ....A 16644 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d31e5539090ec157c2a3673444823796121c33fdc2f48c32d841a902aa7d2ea7 2013-08-20 18:36:18 ....A 19300 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d372d774d4625efd490756852ef1975a268f0c66740f97e569dcb193518ce13a 2013-08-20 18:54:16 ....A 19534 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d3886ec5564d9f80e8920318a496c5c78a89e8dcabd6a7fa9e30e452719bfe91 2013-08-20 17:39:22 ....A 68573 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d3b779f65cfab9fa89f403cd7fbb956b5ef544c7bb6157cd16e4a938c2c22cb0 2013-08-21 01:04:28 ....A 20000 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d3bbc0f06ea369b634cde3284b96c8c79b2763c8abbbc2856c070f00fe44ecf2 2013-08-20 18:48:22 ....A 5662 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d3eb90f7fb13886e6ee87df48de75ceeebea3bfc0e26919d02ea7d4691d301fd 2013-08-20 19:24:48 ....A 49415 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d40ecd39f1478cabc62c17272ff83d8d40153ce6685b5973f94dc2a2d93a6b94 2013-08-20 22:38:46 ....A 36391 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d418c3b920e2a907f6842371b8a5f6ecb306cd98afaf51378e7b3a6cd9a56dc1 2013-08-20 19:27:34 ....A 16265 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d421c28f19b07c1a2357c5a911b855785234d475bb10a968fecc02f2f6787337 2013-08-21 00:36:54 ....A 58218 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d428a8be15b54c0b6859d844b6fafb0d16f525405f4484ee06ee88545171d416 2013-08-21 06:45:00 ....A 36408 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d487afdca1293275b0e7a28cc3e0a96a35b033932bf1ec95c5998e662efc9061 2013-08-20 20:24:26 ....A 15509 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d4dcc5d56d099aa121c1fe7bfc696d83ebdbde7b63f4e32f1e987340b9adf946 2013-08-20 18:45:26 ....A 57660 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d4fd416cc4bbdb5f37a1e19b811b9aa2c6671b65fe583358c48a0ffb05eb3bd6 2013-08-21 09:47:34 ....A 6578 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d50792feb94ef2cf734f06d002891ab6be84990320b7b11d23175acab5e9c43a 2013-08-20 23:35:30 ....A 6424 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d53e975eca26b76c3fbc41f77c99894d0a3b8155f51ad7556479bac390592d2e 2013-08-20 20:21:10 ....A 80544 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d554e49ef44a5e61064a5518f992c350fd20c13f93fdaefddbf08f97c35dfa9f 2013-08-20 23:40:24 ....A 5987 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d5a100c558d462602732ca02db54bd6d7383d09ced58393390955701ea8e2e29 2013-08-21 00:22:28 ....A 6691 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d5c1d36d37961356d1d8a064e0db8f336d11a261d373bea0ac0ea5475c56af1d 2013-08-20 19:43:42 ....A 5399 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d60753ae78d3de18c41c6d0cc3a6384b0cc219afcc49089ef216c2a14e705e55 2013-08-20 22:06:52 ....A 10569 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d64643ffc37343984f091aec19ff2941c74a1182d7ef19a41e172de8a4f24b1c 2013-08-20 16:58:48 ....A 207325 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d66aab64bb0a79e5c01cc3ddba451b7357203086045283407a599da04ea60e49 2013-08-20 19:12:38 ....A 16635 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d689e2e6def40d1622626d06b5d26311968629dbad6fdfaa79a7614351542d63 2013-08-20 18:25:46 ....A 14323 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d69a11bb8c9ae48b99ae1a5dc69fee3de18127baeaf65b4f73e151062a51104d 2013-08-20 19:08:54 ....A 34178 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d730e38cce410adca44d707cfae40d19895ad11e4c0b420a8a2c03647eebd196 2013-08-20 18:29:52 ....A 14144 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d75306bb438395e19e391e7d7537a868fa4da496f42c1fe3ce546efdcde722d8 2013-08-20 23:26:40 ....A 10544 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d76d23712849935957e021dc8314f597e83d7fe4a78959efb2680c410d8402b1 2013-08-21 00:09:28 ....A 5359 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d7a4c2c0ef9c2d676a7d65604f902e26d5525829513146917daa276e10149ee6 2013-08-20 21:33:22 ....A 74289 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d7dbf5acb9b2a6886d8f796d760e814321d1da89fed324c25fea2856adb4403b 2013-08-21 00:20:52 ....A 52126 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d7e39d2d9304416c9af3f95317252122db057006c4222bb230122b7ddb3ddf82 2013-08-20 19:19:12 ....A 6853 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d831662bbd0d80f8e8e2896adbd184d7d279d6a857154b9bf71c1db5bc07484c 2013-08-20 23:58:38 ....A 46942 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d88c951fc26a9b5eeb0eb540bf18efe7e594e6ec6933bd8016ae4fd7ba2d0539 2013-08-21 00:59:14 ....A 22611 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d8c4cdb7373751555d03edd14752a7e0213b9603cdb4ebf205956a37c255a7a2 2013-08-20 21:36:52 ....A 25211 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d8e497ad8faa259c32af66d123d3f31c20303af911dacc591d200728cb2530f4 2013-08-20 23:27:08 ....A 11311 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d90426d225cb70aefb8fd9e015c1ba1fe1e0f39f815971804dabe9c55a6ac125 2013-08-20 20:50:06 ....A 112118 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d92cad8ee698e85e8d491a4abe07fb3a8dec961987bb0d51066618f001ea9582 2013-08-20 23:06:50 ....A 22675 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d9734c84c31069c8c6c337e984734964ec0e512c7354e5bf015badc8cf9e4512 2013-08-21 00:14:00 ....A 42014 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d987fb96b6ce25ecbfd00ae7ea75acacc3e909f9d56010857207e5c91bd9d431 2013-08-21 00:37:54 ....A 15218 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d9bc2a943b42279c56bebae4957049dcda125f407258a22ad961635571e7cf7c 2013-08-20 20:49:16 ....A 79904 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d9dbd9a2a37864c71542b093c19b08f53420a52ab1f80510dd75b6cbb968e31c 2013-08-20 19:02:58 ....A 82902 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d9f5d7f2a4f9c678abfaedda27d545650978976c3819200dc669001777edce11 2013-08-20 21:19:28 ....A 12723 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d9f75c9cb5b13246ff3cc98871aa83d55972b1f4047a6daecd59667a914357dd 2013-08-20 19:28:40 ....A 25679 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-d9fefce0b3e12701b2f2f4198656fb834b0bca7ba2c8915c433e8965ce92e858 2013-08-20 22:13:00 ....A 10269 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-da1bbef0e273a0af387c31a9c1532feeef47f18bdeed8916b6edc325a9084535 2013-08-20 23:04:16 ....A 24299 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-da2be3789bc5989bd820df11eeaece18567ceeca4e40213e23933eb2f675f74e 2013-08-20 19:31:22 ....A 8417 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-da4d3010549b6770235ad04f979f2d545e64c04fbc0ec7b2a1e6009216a26eab 2013-08-21 00:17:14 ....A 142895 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-da5be1e57438043615216f58a1f853061fffc463dc1e966130d770ce33a765a2 2013-08-20 21:18:44 ....A 33613 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-da74f279ad8af22c79f6e869916dda40b76199aa80c2169350bc0b720bc75b08 2013-08-20 20:42:12 ....A 17019 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-dac0cac12ee3ff10f50cfd46bb8e90727026b6fc89d6f52416e7dc1e035d1a70 2013-08-20 21:57:08 ....A 5257 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-dac7ea9a99edbce925908ecc0decd423a358dab88213899f8c518d8aef679990 2013-08-20 18:46:26 ....A 46900 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-daf1c782189f39bf832ca7bd25a5af021d899a25a668e7c0a9f8be7705765287 2013-08-20 20:37:44 ....A 9150 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-daf7e8b5b3fcc685f87abceac479159c9759a204b94f225c79e23c2ba92d0f15 2013-08-20 23:58:52 ....A 15474 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-dafbd428f4e1fcfbdf53e801a9b75e69a0aacbe9a934d22e782897f8d2723a1b 2013-08-20 18:39:44 ....A 46914 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-dafea7bb9c78e8c0117f7e204498864592d831e8d1a611f10d0af5830b9704fa 2013-08-20 19:52:38 ....A 112982 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-db46e5f9a7b8408cb9a81883f589ce4ccca5ebb4a6fa2755aaf560fb1410297c 2013-08-20 19:46:36 ....A 113054 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-db5d50ff3d6a5cb8c8192c67f8bb1103d6d3d99fe01cf6d970f2fa38750989c4 2013-08-20 19:45:38 ....A 5445 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-db8042cccdb50a45527ca8fca23960cbe39ca78df6b0503ee02f512ed9607ced 2013-08-20 18:33:14 ....A 13695 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-dbb7d622f57d0c6ae73ae6093e9f7bfa7964def98fac3cce4bd9391624193b99 2013-08-20 21:05:08 ....A 30444 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-dbcb12ca866d8ba68d5162d1eb5285f14b32403ae3995c202b84d565bd480b6a 2013-08-20 22:59:08 ....A 12751 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-dc39860602859cf67705b99d9f997457f9688b8b62c0349b23f422caa9ca5bb1 2013-08-20 18:45:18 ....A 40007 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-dc47eb1e0d9d852628cea0a086f776f574a050b588f6002e70daa5536a836b0e 2013-08-20 18:41:26 ....A 25652 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-dc5f2469a21c300386bc3f845b83847e2caf8a24603ae90382ec147f65dbf898 2013-08-20 19:09:26 ....A 6348 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-dca16175bf57ecdf4d7945fae78455f0bb96e70fea0cfe2f4bffb3af3dff912b 2013-08-21 00:54:22 ....A 10497 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-dccfcab738feced7366b7240ecde8e6f9979217909364db2b1a04f0c344e0eff 2013-08-20 19:12:48 ....A 24284 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-dd7939df054f3ed588be98af73e51f0683aefa4177c13d544c9558c32405ca36 2013-08-20 23:47:42 ....A 7089 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-dd7c131b37e33a4813ddb030997cd6ca6d2e29bb45889e3bad283778af4679cc 2013-08-20 22:31:08 ....A 4794 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-dd98c8f10bc846ee682fee7b4c085bb103e502175dd1e87c8427a2317ad81d3f 2013-08-20 23:31:24 ....A 34900 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-dde922c778604ebebda037eda0b091264885447cf0f0ff97cd238a533fed5bd5 2013-08-20 21:15:18 ....A 6867 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-de04e6c3c2b3d91df0d1d5c6bafcd7d700a946a2fb05c02dfcd4e8418c110bf4 2013-08-20 22:27:28 ....A 22397 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-de79011a1cda37fec07f25da1d89b64533a2a0af399597ee899309659c90c55e 2013-08-20 17:39:58 ....A 14625 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-deb91b234070726c72bfcf32b175110a9272b093f972ad974fafb506dc9e8de6 2013-08-20 17:33:34 ....A 29835 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-dec7250871bbe53c19c49f26b74f95572f696949f30af79b229e0e904ca70156 2013-08-20 19:08:12 ....A 18683 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-def6e066701452d0fc30bebabd9412f8e6e90cd968946307cc36354e82c2c1e1 2013-08-20 18:50:00 ....A 110481 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-df27f65b71f7deb7aaf637ffa83134feeae11e241bdbc6a642bd47d6e08f2241 2013-08-20 17:01:46 ....A 83198 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-df5539b4fe8612c617853c5cb31115eb5add29f37bfa2e9875a926009e6ec560 2013-08-20 23:30:54 ....A 16826 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-df953adaf41e23941cda0b86ec920af9ba3ad6138b085edfb7ebce5896f919ef 2013-08-20 22:06:02 ....A 27240 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-df95b29038586963924474bac7e0b2d846109e1f2c155cdcd204918c947dce77 2013-08-20 22:12:58 ....A 39414 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-dfab4836c785baa8a5ac13cd88925c5dd356558a8dc9c8ffd8f0c3474a90a546 2013-08-20 22:01:26 ....A 25795 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e01122c009d3293bedeaf519a69a98bd6d5635f8a3c6fd68fb0170b51b3d85b4 2013-08-20 21:20:44 ....A 5662 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e035ce117a3fde812bf44950f815568498cc1251bdc97a621c66c2c4b71ba508 2013-08-21 00:35:10 ....A 10248 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e0a446c30d7386cc3b6c7f7ca93abf886011a64880f9453916d86bf4849116ce 2013-08-21 00:10:24 ....A 11526 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e130ec0d3aee04cca6aa4e80e03761682589e05acf18b6dfcb2f4966d71931e1 2013-08-20 20:38:02 ....A 114806 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e17c49c502baaeea2dec6aa5dfb5c20cc6f074412d090890c2f469d9089cc73a 2013-08-20 20:21:24 ....A 59268 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e181d4059485bc96242ae77ceb190544d91aa439b53e06a4b207797f1d83957a 2013-08-20 21:00:16 ....A 4754 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e1cb40acb8e02986e291c5ecff93887207e5ffcb807299545171f2f90f35da4f 2013-08-21 00:43:38 ....A 6738 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e1dde574db62be2cd9936679554b9284afae6382a6263591107f7a9dfa5fce1b 2013-08-20 20:58:24 ....A 8173 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e1ff5bd8462426c6279cddfebc6f2113cb0fac185c5b23c471989793f99ab1bb 2013-08-20 20:43:44 ....A 98983 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e23118552053954cc4a5033b02340b1a7df3267e041ce53b7c13c4d4818b4f97 2013-08-20 22:49:24 ....A 25628 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e2410440176902e18db10cdd4d9386ed1c881985f7f3667e47ee13351a5a3c20 2013-08-20 19:55:58 ....A 106546 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e2710ac082e29f69cfa4e4829c8b059b036150c3c08d79a00e06f9bd0f2ad921 2013-08-20 19:55:12 ....A 32102 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e293b15b446a251105ff7d315f34d3e4cc3bd6cecf9061e647de6c1e8a75d4e9 2013-08-20 19:16:32 ....A 48349 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e2aa94e91936eedfda21b8042de29f32d38f9a5023c8750327643dd32459337d 2013-08-20 20:17:22 ....A 15485 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e2aec78db54426599b6813788182021c0ea20300addf8d4a158334f89079da4f 2013-08-20 23:48:38 ....A 36854 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e2c3e584c04a48b6270bcceaf0042b42e95ba55b7a75306d80a827c4cca19e7a 2013-08-20 23:21:20 ....A 12961 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e2da9f0bddb6de6b35135186053baf4e136e94ca17c373a326f5810c9dbb38f7 2013-08-21 00:55:28 ....A 28135 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e31bde67d8db689998e7f0d9da1d9d94c397dd4058ffd10d2162c8bfab731ba0 2013-08-20 21:30:04 ....A 17689 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e31d491da96b92bfd51968f64440dcce53bd26e97c2b79b434ffd1e2ad20f3c4 2013-08-20 18:38:52 ....A 5909 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e3769e7ff8d4ad90fc73b29aa655bd8c954ee002162b111cfcc2e6a57d747f54 2013-08-20 22:39:52 ....A 38956 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e38c22cabe59b14cdccbdffb67052313334e09139e689dc0db54b2edf4f50066 2013-08-21 01:09:12 ....A 7053 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e431ed4d9c542e4c79ff2fed8fc5e384b532eee446be36ac1ac800b1ae780a1c 2013-08-20 18:37:24 ....A 5128 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e48971e2986d7be6b55037eb16165123e0d627075ccf40a4d993b94f886ee89a 2013-08-20 22:20:16 ....A 24284 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e50407ac123024049f3dc6a832fba7905abd66fd3a537b0dcfb86def49734f65 2013-08-20 18:34:58 ....A 12926 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e52059d3252ff323dfd41a5b70402957aa85cb0e190e375201aba4b256848b21 2013-08-20 19:17:24 ....A 25497 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e53502467fcc8183ea4309ec46542d489f920d5ae92cc486203d5ae3567f7e78 2013-08-20 18:24:26 ....A 15001 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e57b65ed97b2a267796e0c9f8a98240bc4387c42741071f463e54105ab9aca27 2013-08-20 22:23:06 ....A 49417 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e580aac95fc239a13898c03e93d4e246f0ae6a57c7d8434f2555b74cf1bdc275 2013-08-20 23:25:32 ....A 11926 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e5819fb0bf902a476b69757b0fd4e5ccc388a85654f9a1157561271b2925bf75 2013-08-20 22:32:50 ....A 19332 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e5bf870cbb51f959d4bf05350a0cc66c86afb99314bb4e8a4a10c6d786feca62 2013-08-20 19:20:08 ....A 4751 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e5c285aecffabe793ad3bb37522afe3bb0af0384612d9f0764fabf031eb90a9c 2013-08-20 18:38:02 ....A 26272 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e5ef3b372c82cc5bcc58f47704c2b8641569964f31e93f9bd0cefd6d3c3b0f5d 2013-08-20 20:23:02 ....A 7700 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e60339b7b823ededb925b0d963f3d0b8ad85d90505e816bed7a558e44457f598 2013-08-20 17:02:54 ....A 46982 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e6310579118e84c400ef85bb5ba21861fdfc2de9df05eb965d1f390e2de8b7e2 2013-08-20 21:20:16 ....A 25564 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e68c3e68401a874b770171a748b06fd1f9e2868b6103e4aa752a9a780a9a45ce 2013-08-20 20:42:14 ....A 114174 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e6b5e59d868b37fa5a091738d139680afe4c8c12df8efe9fdc4d48707844e030 2013-08-20 19:18:44 ....A 45795 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e6c0ff952b9ecea3d8cce9fdf855e8a87cf61e0012a2a44bb26e865fd63ea5ae 2013-08-20 19:24:30 ....A 48372 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e6cc894b6b270ce92361567e5f577c3ac582b7a91b9136614d4b5d09fa77b971 2013-08-20 17:12:00 ....A 11671 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e6d192e6eaa52fdf2033233b27a795a29ec0439a55d553b6c2969c9e749f12f2 2013-08-21 00:12:50 ....A 9454 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e70ae5be0239dc4f6305eec4dd859354e3c9eba3bbd7dd78629c566c52529507 2013-08-20 22:07:56 ....A 12636 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e72b56ada573b243d964af2a09bbc107e76ba162bf175fd4ebfbd25df75be25e 2013-08-20 23:05:16 ....A 74566 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e74747826e5e6b0eb0dc98fe95c4f2b821c09d1bc3a73ab8389ab9b3e34815ca 2013-08-20 20:07:00 ....A 120697 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e78427179a7c600ba6dcda197ed783f35204c621fd961225c61b59382a1bd169 2013-08-20 18:48:52 ....A 34994 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e7b1a153886b12a37603b752bfe73b3bbee3b8f3a39822ee06da0ac67c950118 2013-08-21 00:35:10 ....A 7962 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e7cf5bf735f17b306094b2886ca27ce6b1e766f17f142ed3230236571943f412 2013-08-20 19:18:56 ....A 27557 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e7d07e863c93815fd11c9e10771d0ff973ad7b006bd8d6de3b1695888b1b9b23 2013-08-20 21:33:00 ....A 69962 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e7d51a6c4834afa4d167969eff6d12a402818e1af0af4e9b19f2601b4de2e734 2013-08-20 21:35:30 ....A 49748 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e8293e54c2d8222428166f93d83c4c3733a93c3534ec9e2032dae62b6a114b7a 2013-08-20 21:11:10 ....A 24217 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e845257dc5a5f5655f9459cac97c1f51946abb6baffb3b2bd1f9541da2c00f10 2013-08-20 21:42:02 ....A 50306 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e85e3871198bdcaac28c3ba38584e784888f9387368107bb81dadb0a5788b4e7 2013-08-21 00:15:44 ....A 61181 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e8660c4d3d71e8bccaee5fdc3f95a51557ae5ac80b07801e2d019df389f8e1ad 2013-08-20 21:23:32 ....A 8518 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e86f256712f8c8ac7d4ef64b81173b291441be5eee55e942b4e032624e66c103 2013-08-20 16:53:54 ....A 26742 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e87e645488b199b9dd810abb5e56793b42b5e4e0a2eb36b4084824c1f5f1d752 2013-08-21 01:18:46 ....A 56354 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e8b4e421d1494be8cff0fe3d37d9f240fe9ce6055c93953fbf617888c945f68f 2013-08-20 21:44:04 ....A 14149 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e8f46646efa980a4d03c2e7185124f8c664255b2aa00a390142d59b7d49da07c 2013-08-21 00:35:00 ....A 24730 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e8ff7c81b15b3300d74a3c1d2788ea9e6009b034b246b33addf5e7fa1eca77f6 2013-08-21 00:34:08 ....A 19993 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e91b4ac56c6c22c7239b401eeb37d53906502afd48620ba54f3ff9e712bcbc2e 2013-08-20 20:15:28 ....A 15914 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e93552ff7d639eebed80409b2147415099029dc946dd4328dceab3c75040a721 2013-08-20 21:16:20 ....A 20171 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e974eead92e795c739f81e085f02670b51aa5caed7586ec2527ce1b6489ba739 2013-08-20 17:30:38 ....A 7050 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e9bc97a909d17c59e921d91353d61c6fa35161363a3ea3444cc89ce701c96936 2013-08-20 22:12:40 ....A 23084 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e9e4070f39d71cc9f91fa7f48fa32356a5fff0b07d40af8377ab6b4318edd17b 2013-08-20 21:46:16 ....A 102635 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e9e6e4ac6a273a720bcfd2d5f1596cee31835d0ec4af423bc3b0c88dcda32c6b 2013-08-20 19:25:42 ....A 54869 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-e9feabdfa2b6a1c564dc8ff55a06c960d6a987d57b2c1270ff6a455fa4860d6a 2013-08-20 23:38:52 ....A 40245 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ea0f29ad654c7841dfb6cf54636c608ea8e0363e84a7f39bbbb31c489a2d3d54 2013-08-20 20:49:42 ....A 63398 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ea5469cae096918bc16c801f70c68edf90f991405cff7175b4f4eb683510a570 2013-08-20 22:22:28 ....A 28076 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-eac76d528a945ac1649f9077496de0608366d54892100600a14ba927d1095128 2013-08-20 21:57:12 ....A 19525 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-eadc32fcf1a6461a13e5177a8006067ec5cfb9ddebe283ccef7a170336417d7f 2013-08-20 20:58:08 ....A 26196 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-eb0652523842449c4c186a94fa6cd0271950096a644bcc3a67d5a1d82a2555d0 2013-08-21 00:30:10 ....A 10800 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-eb12f55789993b42c653b17b373bc8dcc3e38687534a56801d38616ca840c1c9 2013-08-20 20:03:10 ....A 13965 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-eb2e17cfb407e6e4af4934a5ddc695183396624f5bdf8adf7d464113c4dee7d6 2013-08-20 20:38:46 ....A 17103 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-eb537895206dc26f3cb24dfa66a70091f3cb08e2a1da1aae866b4ddf62274c6e 2013-08-20 22:47:54 ....A 4846 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-eb70420b3929b6ac14c6ba7e6ae94ccfa5372b881b69a4124c5f8f9c5af13395 2013-08-20 23:03:06 ....A 9336 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-eb85a815254782562029ae966a92c97c976147d0bc4406a087ff945046609c44 2013-08-20 18:30:30 ....A 57533 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-eb990d0f954efbcc9368d5594ff09279927841e28a84d15e8c1a8f807c81c79e 2013-08-20 22:05:22 ....A 24284 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ebacbb7feb623ef2e0cd62c5083e94b8f118ab65b39c3129750bbb76583c2110 2013-08-20 23:04:48 ....A 6515 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ec330dd0c08251cc96946cc16f412d76ad42e4978bb2fe06223afcb381c089a6 2013-08-21 00:21:24 ....A 12772 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ec39c906dac46a9b22cd91ce5e50518181dc2ae6100ecd67ef881027f5d9d43b 2013-08-20 20:32:00 ....A 14178 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ec3a25576faced20f2f2a6233956c082f45105251b6819d927905db7ada10a82 2013-08-20 16:49:32 ....A 40925 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ec5b3ba76f77297a68babcaf7bd2be7cf1d50766296b80462bad49f617fef478 2013-08-20 21:08:18 ....A 38969 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ec8d2ee6ebf7e26b7fc566c785ca373346eba388565ae229986e2d04a46da087 2013-08-20 21:28:18 ....A 37308 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ec9384159bf44863e3dce2c1459229ea713e63485b680a54b655eb32d804bbae 2013-08-20 16:56:44 ....A 17141 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ec9891bd829e93d7246b9ab90c81dd0d61ef060873ad0d1e33c5a2a5b912e819 2013-08-20 19:28:28 ....A 10524 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ec9910bf1e62e81c3ee2de839fffcfcb1a0d860f7c3653ef2ab7182c86bad177 2013-08-20 22:34:28 ....A 33445 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ecd6f04b07eb3a1aad62d5eed31f5f292ae96f8944bb5923352b51398120260e 2013-08-20 19:01:36 ....A 36806 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ece05a80158eb7d0595335ff39b6384f6a5d4a05f5de1a67a1092ee2f006795c 2013-08-20 19:07:08 ....A 12757 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ed0b32ff2ee2928f5a3d0980815632a68ce9b7a6da0eb4d0464ecf35c0b96022 2013-08-20 21:39:58 ....A 131205 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ed2fbdf0641b0a6532193c30ed13c1eff258cc1ee0b0a88adcc100ce9800946e 2013-08-20 23:20:40 ....A 21189 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ed3c1894c190b2247f6de40d6a8147e84036d1a2daf6d96df9982ff2619f3e95 2013-08-20 19:31:18 ....A 48238 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ed6031d382329f05b99ff6690784bc8890bebcca5dcf45b6bd7be48574c002e4 2013-08-21 00:48:14 ....A 6689 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ed7f9a1e7ec54efad7f47890815705fc39cf4c7d7164434a11635d7b3cdf5838 2013-08-20 19:52:26 ....A 28507 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ed95419b130f4445ad1205c6e68ff4ced978cee07af3f0b5588d1b50a09343dd 2013-08-20 16:58:58 ....A 47986 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-edb2d81006e135cc7a92bfdce3819c96f2404ac90f6e5f8013e781e317d5d1a6 2013-08-20 22:39:02 ....A 142013 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-edc16c6c3ef29176f75e16f7ac1ed70eedc4c57ef2681e81ff21d6875a139615 2013-08-20 19:04:00 ....A 22088 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-edddc7d164e6c9c988c13a7a0774025c2a939bf5f1d99e2322303d027dfede58 2013-08-20 22:58:14 ....A 109527 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ee0067e48b572df0243eec676ffa14445ab3151fd98cf42861ad8715ed5f9ac9 2013-08-20 23:50:14 ....A 18783 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ee0d1b3837a8153c5a7f7cc67370eae231ec323604b693a7545d30f345d647fa 2013-08-21 01:14:02 ....A 33848 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ee1a3a2ff4858399f59d75dd94b385af30262f8d46cafced9cc0a73541c1ea09 2013-08-20 22:55:42 ....A 215901 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ee4b8fae3af77f5f6b2c703de1d8b775625aea6d62905bba4af02013ed1a98be 2013-08-20 23:50:46 ....A 39117 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ee66a54d89eacc4515e2da4f7fc17984b2eac673dd99e5d89477e1f2f5d4b939 2013-08-21 00:07:52 ....A 9536 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ee6ad4365176137312671ac2c82df1a240a07b89803ab1fbead5f0b7a942bfe9 2013-08-20 22:05:32 ....A 22468 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ee808e17015b91291212a31805cfb308c11c6b6589944019331531da766190a6 2013-08-21 01:32:32 ....A 26609 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ef0ed2f00a51f2ff2941a472f1590e06084e966942df7b25a3423e9485ba4768 2013-08-20 18:44:16 ....A 39061 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ef1f88c76bb4f0a31fa8727a17595580ede8788bddcd5fd18ad87695c892a505 2013-08-20 19:55:40 ....A 11995 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ef4244b2f1aa7ff9d434bbc86948cb8389517e2999dbd22f888a77ac83829cd2 2013-08-20 18:36:50 ....A 26993 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ef52971439a085ee32158ea2c5b4c658c31959f5dc16b52154aa1919eab5b995 2013-08-20 22:48:06 ....A 43117 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ef8e228d4855e4ac42301834a08875e29d9ddbf8bed485d006ae602302694261 2013-08-20 19:13:06 ....A 17665 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f03699c1ee55383fbd33a7e62a396a9b63a4324961c929574c5f2f63fef9dcb0 2013-08-20 19:03:26 ....A 7582 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f076e4c94417d147ca20caf34ad81f4d2f299ad691486d122d67034c65437d1e 2013-08-20 21:42:16 ....A 29118 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f07ca703cf2a46a8365d9e7abe6f6534d9371035a07ca4b6b5ffeb493e93a431 2013-08-20 21:05:36 ....A 38297 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f0bd7f17df8be9e78a119b482dbc94a23733bcb8420e2e9a0af102ef96acc8cb 2013-08-20 20:00:12 ....A 111135 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f0be07808aaf2e7171854d64a36103adcbac7d523901ed3cc8abaeba450b59c4 2013-08-20 22:40:42 ....A 45865 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f138d41dbd5bc7c876df2d98909480566b299b5ce00f752388d03319d41b84c9 2013-08-21 00:49:04 ....A 65492 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f18a959650fb3ca134107ce7386f0ece97d0ba79ea3cacf4d814e8cc43aeda2f 2013-08-20 22:14:48 ....A 37524 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f1cb6321ae34542e2685c2c983c7a2bb76cc11951300d9976db5e49110b54147 2013-08-21 00:48:42 ....A 18896 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f1ea06b4cc3a8614c79c2c055042d1a5949389c684f4df6d857796d838af0abb 2013-08-20 23:43:48 ....A 58997 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f1fc994058637999d665ea5917cc73e51ad98b9174d981e388eafeac10276540 2013-08-20 23:17:42 ....A 11715 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f24fd10722f313d7a57e874d607d81f0391e3e93439595427fda7539d487b52a 2013-08-20 23:49:50 ....A 40701 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f26efa41d7fd4b2c3e16f480eb6671750801955286a0b10723c7fbff17175602 2013-08-20 19:22:50 ....A 27618 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f26f7223d775131f60a8075e6487e15a85aaa854fc8e447d47dbcd62e458dd35 2013-08-20 17:13:40 ....A 5083 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f285ce66d5ce16025ca08144086f04964ced0d61850548eaecc9087f76d78993 2013-08-20 22:49:20 ....A 22675 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f2ab8919b20790badfb5a598180aeec1fc925527f3d0e2bf7108aeb18aa56eca 2013-08-20 21:05:26 ....A 61785 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f2bd706876391eb6522fe8cc2f1f2151361b79390b7eb1290108d747abe0b1d4 2013-08-20 22:38:44 ....A 46291 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f2fc7e3fa8a8a9b0ec246c4dacad94c3a27babfd9fe92e806b2ab9285a15f8ba 2013-08-21 00:20:22 ....A 24658 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f2fcf70caed939deda2fdd8be2913e913235c1d81739ed78647c5f723773420a 2013-08-21 00:43:26 ....A 35988 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f304d0092a3d246aa0a9aec313cf4cf0760a9c38d6a5ff9accfb0dfd4ced23d5 2013-08-20 20:16:54 ....A 7772 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f320f8203fb8931942739903a42b1e233475e9d4b1abad1da48dcfbd5f89a2b6 2013-08-21 00:24:38 ....A 33505 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f35ce633a8d090fcb65dfe04795d9b2ede639578f56ed2e922a35093dd99da63 2013-08-20 23:35:34 ....A 39226 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f35f6e4c7c02c1828d632da32608bc24253a0e1e6548f2a8ba3459bd0ed79097 2013-08-20 23:40:54 ....A 11453 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f37c6842c11566985f4b1f75108249241efc9a400de58ab2125f8a97aa5cffd4 2013-08-20 19:05:14 ....A 20107 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f3808eba0de83df7ceabc50bde07286dbbd0a922d79f02ad37df6a2f9eeeb147 2013-08-20 18:26:10 ....A 9751 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f3e1ee8a20a7edf3c1c703589d8df6696f8caeb774b68d136dd8609b7331de1e 2013-08-20 18:34:34 ....A 21363 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f41274173ce923c08c0a30b08cfe93062c41a4189534696db3382ec0d546e818 2013-08-20 19:17:10 ....A 9753 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f430e0538e76525099de476b16c50e72e273992127d345a44736c08a5c11048e 2013-08-20 20:21:34 ....A 11503 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f473cb24da065d92d3d9404b06eabac747605766e9d320bbfee50f609c95eed1 2013-08-20 17:38:22 ....A 5238 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f482541dca7bd5b720823e12666ee9f34b9a05eeca715a7d6a8c8bb69188564d 2013-08-20 18:55:36 ....A 43724 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f498582833dda6ae1b3cbd526e98bab035884192a86df1432ae5b2478f645a8d 2013-08-21 01:14:34 ....A 45477 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f4b96aaa531881b9d856c7d081689f830085c13b4ffbb7dcb85eabc6bec60155 2013-08-20 22:11:24 ....A 37935 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f4df585599c7d9aace17973e52f8de9b556f23dfde0e2e79b02a23683580b7fd 2013-08-20 20:53:50 ....A 108070 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f4fcd57d264c204566cec7f67a944aa4c2d17c0bb8094da17d25d8284a2a1fe5 2013-08-20 17:37:36 ....A 37500 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f52b7c60a599d708ee34f4a2481e832957d7f69af94f9b6851993e1375441399 2013-08-20 19:18:46 ....A 45081 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f533ae85e79f177dc8ce14bffba738fca94b52b2fae0f17732b0688fb625f996 2013-08-20 19:00:14 ....A 12599 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f5696e556b21a69d43daf5f222bbbcf4e7b9e29951e70b180c5af95011c70466 2013-08-20 18:34:56 ....A 14037 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f56b83521db0aa8df54a5fbcd8d6817ce402c42fa3d0de1e97b48cbdcc3022b3 2013-08-20 19:12:20 ....A 5959 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f57ce0a75ad10ebff4e99319a49ebae60afea384fcc192d6fcd43dd19e4dff2b 2013-08-21 00:19:34 ....A 43139 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f587f4f2fdae0bec710ab413fe6369b19b34b280b2fc07eedd06f76cf8bc2c9d 2013-08-20 22:57:28 ....A 4798 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f5bd8b87eb90b35dfe1bc30ef04fddbbf305fe255072d57c02bf8df1f18a8d50 2013-08-20 21:08:26 ....A 30427 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f5d58427595e91fb64e4e5dd34036892a9e94c3d258f99a01f10e67d12530ca0 2013-08-20 21:21:08 ....A 109066 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f5f415469915f5b7981fb6a9d59e66b5c0641fe0429d938a897d854197a4899f 2013-08-20 23:34:14 ....A 4874 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f5fe080ecc4d3aa023aa003c863edbcf67893105e04e9c51cb6ed5fd2ec2236d 2013-08-20 18:54:12 ....A 12011 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f600a30592faf1079e6d06ba76dc84b4f10560361c284e8fa5b0bf523b3208f6 2013-08-20 19:12:56 ....A 36823 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f6186fb66dd1c4a46206e05b2cc2ff4dbf806f6f9636a4445c7b9018059c1815 2013-08-20 18:44:06 ....A 36106 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f63e902031585fe9188233461a54d725863a0251af257ae6fa9cfe3bf6079d08 2013-08-20 23:47:54 ....A 78209 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f66ac41a8062a218be7cfb4c02570438e6e1c3e9365b3e724661b2cdeb36b4f4 2013-08-20 19:51:10 ....A 17668 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f6b880221f3db8af900e91fd9309c106e523599e935c3509de58469ec7aeae74 2013-08-20 19:49:52 ....A 9158 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f6ec8ec71510c3dc5c022fe47ef73de7803c80f6a59555c7ae8c9b0eb057027e 2013-08-20 18:03:34 ....A 7898 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f709e73811295d69ef9ca93c2d1d15a5095891d12631b6d72dc5fa14f971eae5 2013-08-20 19:05:18 ....A 25894 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f72776aa2238422b8a6a91085ecd4f513bc5e541c2d7c4b562e103b05b7c3c36 2013-08-20 19:02:54 ....A 8594 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f78c02921c36f2ded70077b857d79bad69f897a7c8cfb523aff93b881924a7d6 2013-08-20 17:27:16 ....A 9757 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f7b3fa6bf2887f6b8c1dd51b9073afaeffcb92ec3e8be600f2e8f65427928edf 2013-08-20 20:21:16 ....A 198613 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f7d26678d2ec2cb94d30509bab8732748f88a13ffbb7c6c9cbe13c488219b3f4 2013-08-20 19:05:10 ....A 19550 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f807d2ea54477b2bf4fa3f1f12e0b4786128bf22359c3b75c7923d6d4596e7ae 2013-08-20 23:20:46 ....A 5837 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f848be9be269cb88e7cc06803024f0ca209d6bf7cd86b511f3fb9e8f48497a55 2013-08-20 20:15:20 ....A 23293 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f863343f3b72a32dc431c242bf1da52f1a30da642032ce182803bd27168b07e7 2013-08-20 17:11:46 ....A 12930 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f86637c3e8029937fdaf78d04b17c3db92f34dadfee94dbc4b63fad4d1605ef5 2013-08-20 20:48:48 ....A 11571 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f8741fdc183736f2ce13101c158926c318f96950ca19bf0972b7ee02a460e41f 2013-08-20 20:49:46 ....A 105741 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f8ee695a6d085d1640591e6c45ac50a47d3a5b818d6180bfab5924f5fe5ea059 2013-08-20 23:47:54 ....A 15249 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f9064a2072534b4e7591fd5c03a65bf5b45cfba08d63ebceae25b8662a3fbecb 2013-08-20 20:11:24 ....A 14262 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f912530733042eadd4080e7df4bb1868c6231acc2a67b6b3903977fedcbf6796 2013-08-21 00:10:06 ....A 13066 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f9ab28b4c15d86a7d172f2b19270fba99991435c14846ed4f7c3b91ca28cbe08 2013-08-20 20:41:40 ....A 84577 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f9bb17752862b6ef744c08a5b7f67d3f8b0af318cc2d05b40ec205652b6f91cc 2013-08-20 20:01:50 ....A 117361 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-f9c0193cc9365b41af269cee31061fb5652fdebc73fd1bd5af97bf6d437d54b8 2013-08-20 17:16:18 ....A 63523 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-fa1c5918b993b370fc56c7652cf851928d9ae00ce5a54d08fc6f54c70a198637 2013-08-20 22:24:18 ....A 8380 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-fa29ab2f7a9d69ddc4b44c0f342dd96f3b13be95c507b9e13340ef3ccfb47e70 2013-08-20 19:14:08 ....A 39310 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-fa7cc8c246d36c5f3d444ca495700f4ced9de2e6099fea804043297edeea9e32 2013-08-20 17:01:34 ....A 17783 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-fa80fb4b878d67bb6ceb000f12bb7601e2a2badf7ecdfa93fe74e8c8c407cb2f 2013-08-20 18:43:20 ....A 28980 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-fab45b7198acebb2cc995c94862dfcf88034df0a4be90a67229ef3e590bec249 2013-08-20 22:01:32 ....A 16490 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-fab8670655a3b1b17a3cfc9e97bcd639e6702d9cb96553c81a4cb289ad10d884 2013-08-20 23:04:02 ....A 22043 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-fb79ba7dea63326e4227d2329e2e1f38d7faf0b3ef9f14e112b78212f0551cdc 2013-08-20 20:52:36 ....A 22863 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-fb8dadf707c6fb2a70dafc7ff32df6b0323dba20fd5ac6457c4a0f1b7669f6d4 2013-08-20 21:30:42 ....A 5919 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-fbcb90edee977e848c5f3cf2b4bba0908065201f7f0e4e04d5105d6e93331e10 2013-08-21 00:55:44 ....A 7544 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-fc0cc85f2c356ecc672c5b6050341c54bed65757029f83a70d1bc3b3a161af4b 2013-08-20 19:06:44 ....A 8586 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-fc0cdfc89534927ce765b380a537750bb8506ac9f999c9a0bb7a5c8c41b54ae3 2013-08-20 19:34:50 ....A 17856 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-fc4f4e6f4b6c3f6a5ef34aea3e45425472a2494f420e90a1bdebd1e3362c1ced 2013-08-20 23:27:42 ....A 10694 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-fc93eca29eaa546734e8388541969bed628a75ed04b2b07153b6942415a58825 2013-08-20 19:11:56 ....A 39380 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-fcc091460e02e440eb2d39e7205b8773288e36891f684943722e4fb9a74978ee 2013-08-20 19:10:18 ....A 29579 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-fccdb03b0fcdcebf755e588b71aa0da2ebc6981a8ca802f0f51cb551a3244e31 2013-08-20 21:21:02 ....A 37481 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-fd23bbdf8eba13c8bfcf6cc3bacfcf885716cfb4c440de48c28d68a068cc332f 2013-08-20 20:22:08 ....A 28642 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-fd4a12a31a777ec4089b3669d59a9edcbb1c76c457c07326f0db814919fca58a 2013-08-20 21:11:44 ....A 71180 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-fdb7c4bbfb70efcf0f0b2ab9a21b2e491d1c8a63923889baa0473b9229620225 2013-08-21 01:06:58 ....A 21528 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-fe430ffb46f6978379d4cfdc6ecb2c78aae09f2cabf5afa5045d659c5caf52fc 2013-08-20 17:40:30 ....A 16077 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-fe503f1a1502117a2b878524863dd5eb86c25ad07d96fc122d830bff23486826 2013-08-20 18:55:38 ....A 25659 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-fe5763acbf2395c87aea3d4ae40785e9a5708d25eb907f85213b081e0a7a8622 2013-08-20 18:57:50 ....A 26706 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-fecc200e8bc3da9be1bb0d6b49f8ea77a782e66cd3c758165433ad3ed546355b 2013-08-20 20:17:48 ....A 26381 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-fed3bcd7f4b597be7dac5f103e644770573d9c13d7021144dd872f8a599cc83d 2013-08-20 23:50:48 ....A 53455 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-feeadd110de9a783670cf91156238d1f6307baf11f8d8caa714be5b93af9b8ed 2013-08-20 20:53:00 ....A 115690 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-fef23af0307e5fd840a0b9d33e3bc760e7159d771eb1f2d099c243be40eefe18 2013-08-20 18:31:42 ....A 19300 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-fefd5118ed5d00a32165bf9cd144ef97cc8f69b67b640d783c8e29c4cb898c57 2013-08-20 16:58:10 ....A 5631 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ff53e07bf0c97fd2b2f5af91e3050c1849d543c20411a6d7850131a9964d2e16 2013-08-20 19:04:44 ....A 9455 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ff7f0f810b0a4633cdbbd51f101edff3618c8cce733610914b33281e049a36ea 2013-08-20 18:49:10 ....A 36210 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ff8f964cdf94454279a26988a47d7fa3bd8f7aa6fcc9d63e4eeb49e7ee600218 2013-08-20 20:22:28 ....A 90024 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ff970e1deeb2b7adb1bd272d36150f38e7c6b420b9efe90fa0d17d13d3b5715a 2013-08-21 00:15:06 ....A 33624 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ffc1aafc17b7e7c6c4972cba535d86c3e6613ca933dc7de94e707a3fa973a381 2013-08-20 17:48:22 ....A 48907 Virusshare.00084/Trojan-Downloader.JS.Iframe.deg-ffff19f39c6d1e9a07311d6415580e898d563a6f7fd10b641ee41d6b6cac0e87 2013-08-20 22:48:28 ....A 71238 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-01344d1f286cc8dbf60b9c1e13424580e0f68d54846620af1a5dd508c08a7b3d 2013-08-20 23:11:44 ....A 91906 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-09ee7b88f922c06279b8baa62e81dd113b42d823a4e28edcef39a1c45b699cea 2013-08-20 19:20:08 ....A 63851 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-0a9c9c90033f10aa42021794846eb8bd7bd6fb583ad964aad3fc534766b8b0e3 2013-08-20 18:14:34 ....A 72784 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-0c6088b795338f2f8d39f6396b423363e5ad95f163690c9eb7e0dd41beb75623 2013-08-20 18:41:50 ....A 61567 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-1268e6bca2f69d62d2febb4b4eb27f40387050fe1c7303b8ab98d72cc951ea35 2013-08-21 05:15:32 ....A 55712 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-14220dd445c364d9cd99defca44b2811798c1b75920571c9c0db4713189366d6 2013-08-20 19:01:38 ....A 73200 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-14a0bf1f0ea17e16e5f8b652458ee08e8d293c3b098f69cf64d879f71ef99e84 2013-08-20 21:54:38 ....A 67820 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-15b9d1feef2dc25251bd7c8cb0356b1186ca757917c127c94f7bdc2170de189c 2013-08-20 19:24:10 ....A 31795 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-183b3fc9a7481c084412f200447afa9c73613062fbb5f20ff43ec13c3d5b3334 2013-08-20 17:06:40 ....A 68553 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-1e48fd288459086fdfebae56f35540c056a9b57def8c7e67f859fc6e53337333 2013-08-20 21:32:12 ....A 69898 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-20058cbe1b6805f62480e69af5dfba10af2ef1ee5bcdd00d1e30d84468a538b6 2013-08-20 22:29:42 ....A 71438 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-22def74be50cd5036b6dff51b013aaf15d179ea567757873bbe51ef3bf9b3014 2013-08-20 19:21:20 ....A 71187 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-249f8a0d33d231be9f80e624c029c050628b6d46cb2852909b74fa5c35a5698a 2013-08-21 05:00:30 ....A 65466 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-2e6f9e45442ffd85f4be0c163fa692b73ad9d1881347fdcb8e66c3901e10262b 2013-08-20 18:55:48 ....A 73068 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-3122de533c6cc388e294a96a04b978cd7712ba7e747be95a9e6c868f5b7a2454 2013-08-20 19:23:28 ....A 95708 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-31ab41199e1ab741039ba3e4611f678260d7ab0d117b5d117cb3f301101de65a 2013-08-20 18:47:22 ....A 61367 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-3a47edc29a387683062f1907e35a3cdcc7db363bd5a3f649955d370c3f790c6c 2013-08-20 18:46:48 ....A 65020 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-41be22732904c42fcba0552c3a5c35ef6f90fa1cd1c04dd712754f530c23ec10 2013-08-20 18:13:42 ....A 70480 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-42281f84c7d727299fd7a4b3e67129ca1ce2b6d0e6bfb3e2b7e58fd6998c1b6e 2013-08-21 03:52:12 ....A 55875 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-42570fbcca72507ff8469f327df9c227231c5a16ded56fc026a2ae1d07bcd60e 2013-08-20 18:04:10 ....A 73069 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-4403f6821b80bf0c9897b123b26a52d4b08937983a49cf9076a14dbbc262c8a8 2013-08-20 20:50:20 ....A 60945 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-46c3cf849121d9d3353b21742b2b7067bf09a8171f82930336e5642293d5d1b0 2013-08-20 18:48:00 ....A 67278 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-4983bd3cdd733013213ad7b435edcc96f52afe3e35a0129bf82da751ddfff8b5 2013-08-20 20:06:50 ....A 60206 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-4ad95f184ea519bc0b79e8fc282663baf92cf34306783deac91e794d4f38e1ac 2013-08-20 20:03:56 ....A 43744 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-4aea0b69edaa1396c136a44703841ee361713bf2f5dde198c22fc129a5a3d1f9 2013-08-20 18:04:06 ....A 71648 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-4dbcff8bda28913498884f40957c7c40372fcdcce1a90cb9d55a9a5980d41f73 2013-08-20 18:48:34 ....A 62124 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-53e7e0868aaa990e94f4a3bbfb27e0ec31e5c421b737be917b08448c3b9b642f 2013-08-20 17:48:10 ....A 73067 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-5f1fb848be2a6341539237d0d42570cb9edb00b5bc6188c20bbb8fabbe1d4945 2013-08-20 19:24:36 ....A 70501 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-69dfd6fca732de0ec6e8fdb9d6cab1e12859961bedbfbb87bf54629e0266c19b 2013-08-20 17:46:06 ....A 102556 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-6b822a0b7b77b172d44fbad43a49990102a57babb99cec90f0b33b7bb437316c 2013-08-20 18:03:58 ....A 66602 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-79004e1226d097da1946dcee38267b62a3dac33418575055a41f81258536a128 2013-08-20 18:44:26 ....A 59975 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-7a3c5e76e0f50492f8175a94d1cd5e49424e2772804c1138787eebd00ee7b2f3 2013-08-20 18:04:06 ....A 73071 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-7c10c9518ccfd9e900945415845c9a1b61be74640eb86e6e305e855a643ec5e0 2013-08-20 17:14:10 ....A 69401 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-7e5c9d0a816e4e0f320377c21efe65193165a948198af455d8357a697f2f98af 2013-08-20 18:04:10 ....A 69916 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-808357aa86b3e687772aa2aece6e28d7f0fbd7668e789c4d21b14832fed3fb7f 2013-08-21 00:09:52 ....A 69954 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-88799be39cce622c1377e7c651b63037e050c06e05570f18f3ab7fbed8ae9aed 2013-08-20 23:21:22 ....A 59950 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-8e6dee114ba592b955f2ade4c3dbe7ae8fd075ba7cb1c34168fddff2894673f7 2013-08-20 18:48:30 ....A 49036 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-8f40d55064185ef93d8528f962d501db8fc67186ce3d5cd4bae9b0805f3b770a 2013-08-20 19:04:06 ....A 72422 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-90092954a15f70ed19000d3f7c79adffa0e0908ad7ccb361aab80bc29b5400f5 2013-08-20 17:31:16 ....A 70948 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-926d870e3449058efa041bbf5127967714e8ffc1d412c44b0806bc722ecfb592 2013-08-20 18:15:32 ....A 72379 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-95bccdd7b60fc30b73ba6e8491758ec72eb6343cd6c9401010be86842611efda 2013-08-20 17:38:24 ....A 56343 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-9ecfdaef4410d47f9d51314cc248cc5cb6ec0c4e59bda974ad6feca16db873d4 2013-08-20 18:04:08 ....A 73038 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-a0a582d5b1a652b06dc4aabe910ed91162f662e9bbb1129c528f256758a632fb 2013-08-20 19:41:34 ....A 72420 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-a4b24b28b1aa2349fafa372e5559804a8f50392c91577bdb1ce823bc2fe57170 2013-08-20 18:47:12 ....A 64169 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-b5a47ebe7349278f506aa022a99f6bd241ba28b0bc2ca95dddedc4d8457d387d 2013-08-20 19:23:38 ....A 62082 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-b9bfebd966c5aa187086bdad906dd1836513148eff2991ccf2967e7d99934706 2013-08-20 18:42:44 ....A 60717 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-bb83c39474a79726be0473d6e0e2058b147dfa689da09785cae40b5e55448392 2013-08-20 18:54:00 ....A 71095 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-bd1d545836cde36719584185c085a2515fd8ed67aef88a54cb40335ec4d05179 2013-08-20 17:40:48 ....A 71810 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-c18c5ae7905debf16644ae9a031720ff7971c217675949d45b8df06ef9ac81e6 2013-08-20 16:56:50 ....A 69033 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-c6f4face8b2812c09e2bd8a710a52e6f2c822ee210f0736c71d4be1dedf329c8 2013-08-20 20:59:48 ....A 70144 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-d4c84bbb20e117924e60938f66e3ccb81813279245f55f2d3bc0d92d0d0fe66b 2013-08-20 19:14:04 ....A 61189 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-d77513e513167230c50a30d49612ee8effc4da338ebfb9bda7182239494b0e6a 2013-08-20 19:30:18 ....A 71623 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-de6658c01e86f30f2b0709d0dbeec956526f3c2a172762b8573f3de30b4a5307 2013-08-20 16:49:28 ....A 69404 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-e8d4748358f51ca8572b710eb067a0ebb5246b32d0e3a4a47abafda0e4787a6f 2013-08-20 18:06:00 ....A 70385 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-f08e155098153577de9844f3b7c6114bd67bd4f3e9df4d0bf4faa8923c481ed8 2013-08-20 19:32:02 ....A 72690 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-f42c959767e3492fa4a20436adc12988db05c2a528254273f58c250a3cb118cb 2013-08-20 18:04:14 ....A 67254 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-f838cfdea5f24667177a747e405bed84e04617383eb98938c087137df49ddca4 2013-08-20 17:26:08 ....A 69753 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-fed41352d675314fe37666fc462cb1e8c3d5f77a737791bbebcc2079aaf87a06 2013-08-20 18:58:48 ....A 73573 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfw-ff2a1da57038e252e8b0d569de4420145893d0340f0c0b95dcfbeeee5fae0f04 2013-08-20 18:47:02 ....A 17233 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfy-e7f89342dfb9804e0a58056c220ccbd545a8100cb1daae1f2d47cb2f7ecd3347 2013-08-20 21:49:48 ....A 17233 Virusshare.00084/Trojan-Downloader.JS.Iframe.dfy-ebde7f791f8894acdf3534d0beb39dc8d511cb773054fddb77ef4e57b8ac660b 2013-08-20 19:18:26 ....A 2229 Virusshare.00084/Trojan-Downloader.JS.Iframe.dgc-22780d8c8b190c739b95d69dc6baf58e2b5f4f66c9316a75e893395a0e2e2f95 2013-08-20 23:41:48 ....A 7057 Virusshare.00084/Trojan-Downloader.JS.Iframe.dgc-94e8cb376f7d6c1595fc539570f7831754b2c3614c7d9b1c3b5447718f105dea 2013-08-20 19:49:18 ....A 2644501 Virusshare.00084/Trojan-Downloader.JS.Iframe.dih-1e086d2b6641b4de8d5006d2b4b318b3efb9b311d0f98043634b3e752745e369 2013-08-20 22:53:32 ....A 11176 Virusshare.00084/Trojan-Downloader.JS.Iframe.nv-5e41ced84da622dcca85f88ec10360d48f80ae02d6bee0c4c3d448446f2b7b4c 2013-08-20 18:07:48 ....A 7363 Virusshare.00084/Trojan-Downloader.JS.Iframe.oj-0c79cfd879313a710d0d58aab45db025254fa22fbe4706f008884a3e133faf30 2013-08-21 08:19:44 ....A 1454 Virusshare.00084/Trojan-Downloader.JS.Iframe.wg-172316a348c53913e44231a70dc49a81a919ec4587435d0597a61aa5eb9516e7 2013-08-21 02:55:16 ....A 9643 Virusshare.00084/Trojan-Downloader.JS.Iframe.yt-0b0a6db15c782c1f299d075acf102d9f6cee1bb76c670ae3c77d6552622dbea1 2013-08-20 19:45:24 ....A 3181 Virusshare.00084/Trojan-Downloader.JS.Iframe.yt-26680e581f5a01f19a430aea86ca4044f7d49b071666937510c854fa6311eb1c 2013-08-20 20:22:48 ....A 9262 Virusshare.00084/Trojan-Downloader.JS.Iframe.yt-33100425c78ce11f5cd41921c36ed2bdea816ea6389f2dfbb4e1e219bc1b438d 2013-08-20 18:57:30 ....A 9901 Virusshare.00084/Trojan-Downloader.JS.Iframe.yt-387791e9216a00e2eed7391a1b6b29c4d5bcf48730fd9f32892b035cb5608273 2013-08-21 10:12:48 ....A 20459 Virusshare.00084/Trojan-Downloader.JS.Iframe.zm-5d84eda4cda9b08bcdef590eccd90a76ff5e28cb134dcfb46f78249b1d08502c 2013-08-20 18:36:00 ....A 36263 Virusshare.00084/Trojan-Downloader.JS.Iframe.zm-5dcb0589a37ab2e499f5c0216668aafecb7ad970784d5f9ac8d97d2ad76c81c6 2013-08-20 20:18:40 ....A 36328 Virusshare.00084/Trojan-Downloader.JS.Iframe.zm-7663fa57f32d7333f85fa39f40ff05845c87cb0765f0a4035645dcfa684662af 2013-08-20 19:52:32 ....A 19971 Virusshare.00084/Trojan-Downloader.JS.Iframe.zm-ebdbeab5d6a0dccaacd29cf21c29f22c09b72e801ee08d86456c1c6c9746c02d 2013-08-20 17:54:42 ....A 6301 Virusshare.00084/Trojan-Downloader.JS.Inor.a-4f79fc5de32b3c798c80cfd618c3bb9beea72b1b7fd879ba7bda3f23f9146874 2013-08-20 18:27:06 ....A 17303 Virusshare.00084/Trojan-Downloader.JS.Inor.a-54107f09910f250b7795e8b41b6ec6fa6a3667cc31a859c8c06faaf24d2e9efe 2013-08-20 20:58:00 ....A 1871 Virusshare.00084/Trojan-Downloader.JS.Inor.a-629eee9d09746771db4a0e3b411780914e2c11ceeaa198c7cfd1cc36dfd33b7b 2013-08-21 07:09:44 ....A 18150 Virusshare.00084/Trojan-Downloader.JS.Inor.a-7ff1e0a5ad3aab20a05ae79ced8231ace470222f86a6bbb3d2d9975c2d167d9a 2013-08-20 20:01:28 ....A 15524 Virusshare.00084/Trojan-Downloader.JS.Inor.a-f7c76cd63606baf3affd2a0e63821f2105f99823114d924033f32812d99c824c 2013-08-20 22:42:12 ....A 5320 Virusshare.00084/Trojan-Downloader.JS.IstBar.bf-63937d1516d86096c49f374c6a600bd1d6fa9fd093329aa5e41c7e00477953ce 2013-08-20 18:10:22 ....A 4359 Virusshare.00084/Trojan-Downloader.JS.IstBar.bf-b8a3ed2e02f392832b08ff4622fc3e9a157f40d38ca54f0764edef4de7510a33 2013-08-20 17:44:34 ....A 4352 Virusshare.00084/Trojan-Downloader.JS.IstBar.bf-be29366ed36617b7d2c350ba80c31aeba6b6a7c754070b193535403bef3d3e7a 2013-08-21 00:56:40 ....A 5458 Virusshare.00084/Trojan-Downloader.JS.IstBar.bf-e85abe0bb9d53acd23fb73e90a9bb63a576536eb38385432f0e3cf66ec96a157 2013-08-20 22:26:00 ....A 8545 Virusshare.00084/Trojan-Downloader.JS.IstBar.bh-65a3679eb43fd9d387af9abe56f7c8667c5b0ffdda3960c9826e1039223f405c 2013-08-21 01:37:04 ....A 8465 Virusshare.00084/Trojan-Downloader.JS.IstBar.ce-7c38daa491a80fbc2c661c0bd4a100083936134ac7603813b801363877078d80 2013-08-21 07:24:04 ....A 6881 Virusshare.00084/Trojan-Downloader.JS.IstBar.cn-2fd1e36487e0008c8dbbac9f1a2a7eef76cbd5ec264c92c60834933886aae92d 2013-08-20 21:19:06 ....A 4470 Virusshare.00084/Trojan-Downloader.JS.IstBar.k-df9b94dd06fc1ad69fbba949813380584b187ac7cb90e3d25c9b4e7996d9e2d5 2013-08-20 23:34:52 ....A 20643 Virusshare.00084/Trojan-Downloader.JS.JScript.aa-275e0215215940fd096c27878759d86770fe54c5d1e49241e620646ec0568614 2013-08-21 00:08:24 ....A 6265 Virusshare.00084/Trojan-Downloader.JS.JScript.aa-28324f9810f658aef64e2836afe613f7148624b278e4509b7178247b0547c312 2013-08-20 23:29:42 ....A 6469 Virusshare.00084/Trojan-Downloader.JS.JScript.aa-378193dd547443ab5a60d90846110bb79891926db6bc8dbf0ab5ffe152766cae 2013-08-21 00:58:50 ....A 20616 Virusshare.00084/Trojan-Downloader.JS.JScript.aa-38e1271d79e8bbc7a0f3db22317473bdf71b2eae6e2e68a2cbd6a57a5784ed11 2013-08-20 22:53:26 ....A 6485 Virusshare.00084/Trojan-Downloader.JS.JScript.aa-51ed78222c71e71db110c31f28f20609927d3a67cde940b7038c9ad0aa4e5f6a 2013-08-20 22:30:56 ....A 6407 Virusshare.00084/Trojan-Downloader.JS.JScript.aa-6ad7054d0ea84190ac8b280f89e23854cb1581e829e152e0b6733a87e192c80b 2013-08-20 22:52:54 ....A 6360 Virusshare.00084/Trojan-Downloader.JS.JScript.aa-807f04a31b8ad6e323783f03575dc0d3915cee2dcf5dba44e25e079582155bca 2013-08-20 23:15:46 ....A 20464 Virusshare.00084/Trojan-Downloader.JS.JScript.aa-920445e69ad8bd439d5e51fff416490ef3b116c2523fccf37f5bce97c14b8fc9 2013-08-20 23:32:00 ....A 20677 Virusshare.00084/Trojan-Downloader.JS.JScript.aa-9f69e5b29dbf3022209f5d0e055a068e99c7f457ddbbb875b1284b66c0729fd0 2013-08-20 17:13:52 ....A 20730 Virusshare.00084/Trojan-Downloader.JS.JScript.aa-b1b8251e488b2f7b385f09a0b8978f9241f8c8df14577c865e8be8f9d9a4430a 2013-08-20 23:33:44 ....A 6327 Virusshare.00084/Trojan-Downloader.JS.JScript.aa-cfd626ad75e0ae3c5888056d4a6cd670017285e16b102d66b2d328c66a73cd41 2013-08-20 17:44:08 ....A 20590 Virusshare.00084/Trojan-Downloader.JS.JScript.aa-d01ae2e4f9439dc9b66ef202d13738188717519843600a490658b353585f1a81 2013-08-20 23:10:28 ....A 20586 Virusshare.00084/Trojan-Downloader.JS.JScript.aa-f7d2fde0429cf399d9637e9215fccad7fbd6668504cc1a8670b2c2a1273beb1f 2013-08-21 00:10:38 ....A 120073 Virusshare.00084/Trojan-Downloader.JS.JScript.ag-0b09b2fcb86ee5575397bd29e461c0ead4a18936ee957a22b9b322cf78f6a7ac 2013-08-20 17:47:58 ....A 19634 Virusshare.00084/Trojan-Downloader.JS.JScript.ag-14e8feeaecce6e712c1b0706055b18d96d12c641d222f96ad598cd2db9fdc491 2013-08-20 20:20:54 ....A 35429 Virusshare.00084/Trojan-Downloader.JS.JScript.ag-2db955173db64d95e61f3783eeb6ff869f6608c44212d4725ae4176a65d3e97d 2013-08-21 06:11:52 ....A 38941 Virusshare.00084/Trojan-Downloader.JS.JScript.ag-2fe4cec88a33e761c3434f5549ad46d56e735c3de73c70984101c09a3bac0aff 2013-08-21 09:48:02 ....A 2491 Virusshare.00084/Trojan-Downloader.JS.JScript.ag-3bffc7543a92c87b875248262e42b74039e039fd8f26f25cf7e91fa14728568e 2013-08-20 22:08:36 ....A 2522 Virusshare.00084/Trojan-Downloader.JS.JScript.ag-51cb54771b51c90c76bcb1e25987a5cf23eb32cc8772f2875206b2578ea19d64 2013-08-20 17:46:22 ....A 21467 Virusshare.00084/Trojan-Downloader.JS.JScript.ag-6919a0aad72c48ef9df659e1be2e37513e0efea64287682392ba21c0ce239f45 2013-08-20 17:43:38 ....A 83596 Virusshare.00084/Trojan-Downloader.JS.JScript.ag-8c476d8c8158fff95cb553bf239d5eebc31b5d01c74232874dccb2ebb7d65044 2013-08-21 07:40:50 ....A 11597 Virusshare.00084/Trojan-Downloader.JS.JScript.ag-b4b7111675a6aa7c529620eefebc3fcf120d897c17199a3f9e3ddcf608f374fe 2013-08-21 07:41:52 ....A 50445 Virusshare.00084/Trojan-Downloader.JS.JScript.ag-c7b97ce319b6342c466cfc1012eb046a2cee8dfe3d236029d82f68bf98886229 2013-08-21 06:11:38 ....A 97074 Virusshare.00084/Trojan-Downloader.JS.JScript.ai-0ca75eab78907d49f0f6565ea253a7cfb10723bfeb9c2723e45263d13838598e 2013-08-21 06:52:32 ....A 79763 Virusshare.00084/Trojan-Downloader.JS.JScript.as-1e8ccd29bac6aa647499214b98f45c800c4cc69e0c747dc7b80f209ea2499f6f 2013-08-21 02:37:30 ....A 13452 Virusshare.00084/Trojan-Downloader.JS.JScript.as-5a5a22acd69f829445a9d4827a50ab6ab7a408ee5668b53726e86863f2ab5a43 2013-08-20 19:35:18 ....A 38735 Virusshare.00084/Trojan-Downloader.JS.JScript.at-462a57da2fe3946aaae9d9e698c8a6ef7ff18abc5682a5fd5bb2570942cfb46e 2013-08-21 07:45:28 ....A 11702 Virusshare.00084/Trojan-Downloader.JS.JScript.au-4b4b13f1bf78fb3c2479da113b855d064dea38f6564bf2c6fce915cbb8789a05 2013-08-21 08:21:56 ....A 45862 Virusshare.00084/Trojan-Downloader.JS.JScript.bb-0f3b9f5ff0012dc2ce36577601dbb7036178809e401f50fec2a7bdb62c06ef35 2013-08-20 20:32:30 ....A 13495 Virusshare.00084/Trojan-Downloader.JS.JScript.bb-cd82daadb458ab8993992119d15eebd14ccc50bc5a7b745046d39d13a8abc092 2013-08-21 02:34:48 ....A 14912 Virusshare.00084/Trojan-Downloader.JS.JScript.bj-19e0476a83a1ba55c65a6e3028a450a97589ae0c3fd84b0c397a6c5b9f3c3f46 2013-08-21 08:09:58 ....A 73015 Virusshare.00084/Trojan-Downloader.JS.JScript.bo-3910fe494b2c2b83f4ee16b5cc08c22589f384322dc8e2c6961f808e2fe56582 2013-08-20 17:26:28 ....A 16609 Virusshare.00084/Trojan-Downloader.JS.JScript.bo-f63333447f0a4c17cb4e75b6b27a7fc68154255cd45d0dfab2f8c83e480cd0d2 2013-08-20 21:11:14 ....A 9252 Virusshare.00084/Trojan-Downloader.JS.JScript.bp-75e25169c001026ba33cd0d33cacc068f4b7461a237482f3292476159bcc44aa 2013-08-20 21:09:46 ....A 33157 Virusshare.00084/Trojan-Downloader.JS.JScript.cb-7c3566afc18bc77009353bf58723dd8d4467bc26ddcc2024655fe476c6d38126 2013-08-21 10:14:00 ....A 38755 Virusshare.00084/Trojan-Downloader.JS.JScript.cb-b63c0d0037b0e6635d2e993fd113d9ecc1950022fb68e66c24096ef08a3b105b 2013-08-21 07:35:56 ....A 63343 Virusshare.00084/Trojan-Downloader.JS.JScript.cb-cdd84f8941ec8c1203ec1c7abf0e8128d56a29eff5169cda32a3ed11ca71456f 2013-08-20 17:26:02 ....A 42120 Virusshare.00084/Trojan-Downloader.JS.JScript.cb-d1d913f87ded26eef53355a116f50c9d3549b4429a3344a61ca2116ae12af380 2013-08-21 06:55:48 ....A 6541 Virusshare.00084/Trojan-Downloader.JS.JScript.cb-d419826e0ecdf9121da4560bb70a7f4ed6b6d76e630a48b4effeef8fc95eac07 2013-08-20 21:49:54 ....A 19971 Virusshare.00084/Trojan-Downloader.JS.JScript.cb-d6e5bb55f878cb86c1e65406edbb2a9db8d4c3a3507c5fe2510589fc316794da 2013-08-21 00:07:26 ....A 9021 Virusshare.00084/Trojan-Downloader.JS.JScript.cb-edd3d41e0ff1ed9278deaf5fc51d30135d8d0339fc4191b02ddfd786fd05b89d 2013-08-21 05:12:16 ....A 57613 Virusshare.00084/Trojan-Downloader.JS.JScript.cb-f2b91ca341076abe59cd85b69a77faeeda59a41214964a4a6764d7506880bc46 2013-08-20 20:15:58 ....A 19584 Virusshare.00084/Trojan-Downloader.JS.JScript.k-7ee8c3f420ea9646edaafcfb57b13b949b257ce6f3f555dc62e5861bb8780926 2013-08-20 17:22:12 ....A 12413 Virusshare.00084/Trojan-Downloader.JS.Pegel.a-df8acbdf3aa5f76224c9dc88cd17b6ddce1eb66debb37e935f6cd707f11b5b8e 2013-08-20 22:54:04 ....A 9032 Virusshare.00084/Trojan-Downloader.JS.Pegel.aa-3189880b0e54ff04b37a6b5d85b2ad2bb3fc4b598e5512fce0e515775ec60e1b 2013-08-21 00:35:00 ....A 6091 Virusshare.00084/Trojan-Downloader.JS.Pegel.aa-9f758b02babb0352e194e66db3cefa09ed93be25d05c353c703bc63f49567d85 2013-08-21 01:03:00 ....A 27772 Virusshare.00084/Trojan-Downloader.JS.Pegel.ac-4ae478b2509dae1f12d2cecb9712dd14a0d57ebfa67ce8c7a48753c395fbe7ef 2013-08-21 06:06:18 ....A 55122 Virusshare.00084/Trojan-Downloader.JS.Pegel.ac-6d46b23fd64cc188c3a0dc01917b4791ae5a0aebe6fbc17256fda8e661d38fef 2013-08-20 19:20:10 ....A 8884 Virusshare.00084/Trojan-Downloader.JS.Pegel.ac-8a093201f037387b4fc9a1c4ec7f82bf25ece1ae0e83a4c2148b295343bd2374 2013-08-20 22:37:02 ....A 4770 Virusshare.00084/Trojan-Downloader.JS.Pegel.at-376e3161eb2e6e9bb245575188a1758c0e9fc3cd2038214a515ad01f657acd2e 2013-08-20 20:24:06 ....A 6529 Virusshare.00084/Trojan-Downloader.JS.Pegel.at-7bb6a6cff8ad34e5d6038e8250c5ec7dd923e5dfd9175a314e46bb248ea449ca 2013-08-20 17:25:10 ....A 9768 Virusshare.00084/Trojan-Downloader.JS.Pegel.b-06bc8e3e9cef6b2e42933b7cc6b806c5c0fb56c4fd3a98da85016707d8dc3f61 2013-08-21 07:38:20 ....A 34179 Virusshare.00084/Trojan-Downloader.JS.Pegel.b-5de1c566cc4a940af5cbea5866dd49af7c19df0c6cb02dd372e0b95be167079e 2013-08-21 00:21:52 ....A 13655 Virusshare.00084/Trojan-Downloader.JS.Pegel.b-5f0a4eaee6644c0753dc6954cddd95bee092d4a59590f539b15b30a752ba3736 2013-08-20 23:29:06 ....A 4352 Virusshare.00084/Trojan-Downloader.JS.Pegel.b-7c0d4b68070c19202fea44821cb08c7bcd81e3565d4ccc38331af3e436d37fee 2013-08-20 17:13:06 ....A 15255 Virusshare.00084/Trojan-Downloader.JS.Pegel.b-7d2ebc2e029240f7561aab5908418c453a79a9f16a60a43d2f94ebfb0a32cea0 2013-08-21 09:06:42 ....A 22650 Virusshare.00084/Trojan-Downloader.JS.Pegel.b-7efecf5fb0fa6bbd1bbc43f974b78544357dedb1d7533480fc8db9c7ffb379de 2013-08-21 08:08:04 ....A 11628 Virusshare.00084/Trojan-Downloader.JS.Pegel.b-7fb9c6f622691b5522fc95d6e8bfd6a8616276154c909bf1d8cc6945a2ea990c 2013-08-20 16:56:54 ....A 9428 Virusshare.00084/Trojan-Downloader.JS.Pegel.b-bafbda384282e3ec6796fdb59bb087389dc638858353ce9db3249a1d6b3bf3f4 2013-08-20 18:35:54 ....A 8614 Virusshare.00084/Trojan-Downloader.JS.Pegel.b-cb39bfb83dd00a9f4cd2b1792231df3bb16e0a3ee2e979f5ac2cdc9463540dd9 2013-08-20 20:53:46 ....A 12614 Virusshare.00084/Trojan-Downloader.JS.Pegel.b-de0166b02c94963069babb45509c8ce4b24cdecfd3d40f2d96382011e27c3eab 2013-08-20 17:16:14 ....A 1520 Virusshare.00084/Trojan-Downloader.JS.Pegel.d-4e18a10b9229016eee3f511f1f650cc059f4e0517ec9433cd3fb025119a7f693 2013-08-20 17:13:42 ....A 33285 Virusshare.00084/Trojan-Downloader.JS.Pegel.e-2e45f2c5263fff58fa36760d17e09b3c35cea3d69362a45a0b1316856cf69de9 2013-08-20 20:56:38 ....A 74324 Virusshare.00084/Trojan-Downloader.JS.Pegel.e-795da0e2c1adfd52bf4d9086ed1eac7162cb995f2c651021f658ff3f72f048e4 2013-08-20 18:26:10 ....A 23257 Virusshare.00084/Trojan-Downloader.JS.Pegel.f-117f8061213e405d0e8164e5ff744dd69a0a56d585599bb5fd0948fa84bed298 2013-08-20 21:50:22 ....A 12578 Virusshare.00084/Trojan-Downloader.JS.Pegel.f-52c6b4e5b5c38cafc96557644f5d26733364e0729d773b2d606baf5f0cb40cb0 2013-08-21 07:27:58 ....A 9007 Virusshare.00084/Trojan-Downloader.JS.Pegel.f-670bf6bf1e77d5e34247bdc64c23c47a02de982cfbdb7139a13e02f815df6a66 2013-08-20 19:13:04 ....A 17114 Virusshare.00084/Trojan-Downloader.JS.Psyme.alj-c18291bddb3b71d7568db1050e559658e7b9956fd409e8c87e7575b38a81dc76 2013-08-20 21:41:18 ....A 6640 Virusshare.00084/Trojan-Downloader.JS.Psyme.alj-dfe352b23a328e9e61636d0db593e1b0c49dfea8264f2c74614154a9497dd120 2013-08-20 19:41:30 ....A 12886 Virusshare.00084/Trojan-Downloader.JS.Psyme.en-fe36b0ebc2f829c5d4f788cca33b9ebf15c0451aa01d4141b901047c4d5bae98 2013-08-20 23:52:28 ....A 9985 Virusshare.00084/Trojan-Downloader.JS.Psyme.fl-7a0b750e06b94540105d19287fd3f6862bf270093450a068c475b39730ea0e9a 2013-08-20 20:46:24 ....A 20915 Virusshare.00084/Trojan-Downloader.JS.Psyme.hz-314a7aeef3be0c7980083efc9e82852ebc21fed4332c428862934152cca1e25b 2013-08-20 18:02:14 ....A 3404 Virusshare.00084/Trojan-Downloader.JS.Psyme.hz-3dff4b9e650590f17af2b722aef54feabdfcff8fc64e4880a7a584830423fd89 2013-08-21 09:32:18 ....A 71083 Virusshare.00084/Trojan-Downloader.JS.Psyme.hz-3ec6092d5bb7eb2db5ade023eb5e140e5febf680c450f2668a39e05c8f163c75 2013-08-20 19:42:30 ....A 54960 Virusshare.00084/Trojan-Downloader.JS.Psyme.pd-23f2a60f6dcd94bfe8af306590183a93f6e1fd01a6d8916c3c93a99ee38570d3 2013-08-21 01:39:46 ....A 66344 Virusshare.00084/Trojan-Downloader.JS.Psyme.pd-2f93ce2ec432cf14caf7dd330af0313e1fefbf1021960a38c12a83756495f889 2013-08-20 23:35:06 ....A 4246 Virusshare.00084/Trojan-Downloader.JS.Psyme.ve-d0af7ae0a7e7550573ec1a5c28dbce79ecd4883f947cc06a9baef2d248a3f001 2013-08-20 19:14:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-000dcaab948a562624feda815ff645249ca1169399721e230764b37e61b3cb92 2013-08-20 18:55:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-00280ebbd5314924f70c17cf972cc3c466c5ee007f6627f33bc4f604420c5401 2013-08-20 19:06:06 ....A 58825 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-006461545d2f26418f11b57c7191498d2303b0f3f0fc6e5cebc9316fa77571ea 2013-08-20 23:01:16 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-008d600b47d28c98957c720071a5a44ff9d6e47f056e765ec43b407994a0b82b 2013-08-20 19:08:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-00a0073dd7e111031ddbdca864330cc52ac451b5b2bb888d9f859cc19da17567 2013-08-20 18:56:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-00c446e3fcab32bda0258c3b3dde84301f51a1513c809dee7285d016e6ced40e 2013-08-20 23:38:54 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-00d54b01c6c8b686c9b66662f99f7e3570f11b0748f5ee8d7cd3c1fe7aba3895 2013-08-20 19:26:40 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0224d110b0f5e44a4c38f5d85529357868818bc28461a6d518f3ce12f8c61850 2013-08-20 19:19:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-02359e0ed8c1d0d6bf43c696f8e16a2b088a1ed7e633355cde72b82bc4145f4a 2013-08-20 16:54:48 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0252cb7274f18095d79ce08939cfe4da871e6c3df1626555b2966f1771066d94 2013-08-20 19:03:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-02589ed57f28729578df618b5f48390939e4a665ecd66a9d1d95777e1e0ca80a 2013-08-20 21:39:48 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-025edb7eaebc4965d10679e45a155d23b2450708194310943888338388e07a08 2013-08-20 19:16:16 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-02a73a26ac13d7863a9b9f8f3c99da21b5ae14d81fbef9bd85440be696c4b974 2013-08-20 18:58:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-02b25aa6d978a3207c2a6653aa2fb1206d034bd059a211f1c24e0d353543606e 2013-08-20 18:53:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-02b884aa4117824219424173b1ffa4f93ace01103e62d064381534fd523a17ee 2013-08-20 17:30:30 ....A 58824 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-030f95486687cba4b30f54f2bd5b75765d899be92f4e38fe0c8ae8a663760272 2013-08-20 19:21:16 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-033cd9cde02627931847467fc874a05ea2604e1a0e265c8bb05d210a65ac5fb4 2013-08-20 18:47:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-034eae30c74d1b5653022fdf0db5a2447feb0f6b111b9f487509973f1a4c5f16 2013-08-20 19:00:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-034fa6d360db209acbddc27c455fb7cfcd8d8f51b464c252cb3e498718b5a790 2013-08-20 17:51:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-04053f7f8bc1317342868214fb72f580016ba460731bcd7dc4f787776e2eb7f1 2013-08-20 19:28:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0479f83ade81f60784cd34712eeee381eb71301d16b75171f5fad3e431282d4b 2013-08-20 18:18:40 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-049295a58c0386d0382c4bf9ac5af8300fbe39aab4f52b4a687a2d392936fc89 2013-08-20 23:33:16 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-04d776c6aebf05c06c4efa8177113b5c85e889b6cf884df38f74c980f9bcfb26 2013-08-20 20:48:08 ....A 58825 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0559a2cf7820b0346b0088eacc7d7fa9918de6bc8112f8369881b7b8792e064e 2013-08-20 19:11:10 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-05d6a36b0d68da0c0cad73afe7da3b710fe2eab49b187ca1f4c2c441886f99e3 2013-08-20 19:19:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-05fb6b4feccd69261581a5c4dac8a12221358357426938fcca9ab141635a867c 2013-08-20 22:11:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0612e9cbeedece0e0817d0be56f8b2dbfe801238aa2ac33fa4962415c4d32945 2013-08-20 19:32:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-062b0f5b5c5953c850de8df67efee986627fd5231c167dcac6f34c30b6464d21 2013-08-20 19:04:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0653f7c42e1a3d0e664c291410bf4f9bf6dc723d8e3d15a9a4525b3bd50915c3 2013-08-20 19:06:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-06b2b90ecbd498e5c545b212df80c60eb06deb0e50254615e872b83f073aff44 2013-08-20 17:11:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-06b799444e1e5761fdf7b30b588a6c65bd8fa8098e12736d150db377c08396a3 2013-08-20 19:18:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0701b9dce7795d56ff413a12384fbb787e5b40be51727db1f8987e1f2cb00be3 2013-08-20 19:54:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-070aa4dcee1d7461472d2f2d3d3bce47a960c56e2bb002f0e943350bbbb443b7 2013-08-20 19:30:10 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-07193d051696108ca534c77b69680a9129c43d0535b7b746d3ac9b40011f6424 2013-08-20 19:30:24 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-073fba5a66cf81d97d793e241258bef782642f53b2b32148e731633b9df91ef7 2013-08-20 17:14:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-074440df90dac14a82c7256c76587e1c1f1eeeef3da68598ed297da27f613571 2013-08-20 18:54:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-077d565597bb84988d435b86723da823dfcf6858fecae25120edfb2e2a5f15a3 2013-08-21 00:40:24 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-079dd95916f9e4528b2bb9c62af1f479ea5d8702bc9ebca2155febd59d25f8a4 2013-08-21 00:58:10 ....A 13027 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-07a7fc7a2af9e736d6a1fe31bd4bd5637408b0ec6c0d2f93b9b9c94425b87b16 2013-08-21 00:09:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-07ddfbedf8fb12d49555ee167d58903401b2854b8ec62a67384e25585f2f8beb 2013-08-20 22:59:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-082f94c09dc5212b1a3ac3f874adbfe5f8f65821f676f746ebc4321532606345 2013-08-20 19:55:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-08624b5d9908b8c8e180b7425684f52c5a76d314cafac2a2d57728ea9fd83daa 2013-08-20 19:28:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0871b5054e1b64ff5dbe7f3287542afa06ad4340fa30a3a9f710c131ee024cf8 2013-08-20 19:08:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0892cced68c635de3a1f4bbc87e685c7d8b17eaf83b0ab33aee68da048dab76a 2013-08-20 23:00:34 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-08b2f8369d5269682f14d691b8684a5efd2569152221d863523467522432db63 2013-08-20 20:44:40 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-08e93c3aef89364ff77c3df01c3438959a9613512582fad827b978afa0d8df0f 2013-08-21 00:38:52 ....A 15194 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-090a0ec2fa360b3c6b3ae785b9d9c07ea459eadabb5ace2d4c8c38dd95e4b7ba 2013-08-20 16:49:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-09505cf48d39e1bc505af616580c781bed2234dfbb6e8171f1f91181cf956fde 2013-08-20 19:01:46 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-096f395d50fdced60bb9b6e2b9e255188db46894f4c853ae6018b118ae0c90a0 2013-08-20 17:40:28 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-09a12031f66981fe8a8f945c285496fdba2b2ab6e471663e05b43931a19b5e1c 2013-08-20 19:18:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-09b3feae1e8b28e684b5e3701bdbff9411ae4a63f1b78d34a32fbbc70f485b5a 2013-08-20 21:49:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-09e3610a3ba417a59c4ef864ea3fd1c477b601da6a10144035420ac359af96e9 2013-08-20 19:12:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-09f68facc53377c6d2406a7cbdd082b9d7ffa920a8399373405ae4aca41366e4 2013-08-20 19:05:48 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0a23b85aaa92c8f0e26c3b2a9c5248beefcb0e7a887caea41e644e95ba1b9ac3 2013-08-20 23:52:06 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0a314baebb78935395e202431cb7cddcc8d179e82fd429d1e7b476a9970fa89c 2013-08-21 00:39:48 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0a6d88658dfc4486f7aec70d9ebe3b54a23519855eae6fdd48be197ac8b7b42d 2013-08-20 18:51:06 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0a97577a7ed8ae0687b70433f6d00d0f48c98f0695525bae88abded56d8b05a2 2013-08-20 18:55:44 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0a978dca0b4447feecd3de2e655f5019a53bd0fcfae9735df1ccf9c6c0ebc45d 2013-08-20 16:49:08 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0ab41cf378deef44171bf2a48a07f3e4127a7ebfb9ebc6c3dd657703a95c73a5 2013-08-20 21:49:20 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0ab55f0c5992545933834c9ecb837787090012db0f5ef9a02b7e0518e9dbba80 2013-08-20 19:45:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0ae12b8c1a041da3b0cd20d9395b00da6be618bb024c1e65d3cb292650a39345 2013-08-20 19:05:48 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0ae28b71fe0842833b3091673a0621146e6641e430bd6278e1e9255d99edfdf5 2013-08-20 19:01:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0b2357fcdc7edca9bd68ce291544e64c37068069384ee88b55f7e070168d9ed3 2013-08-20 22:02:48 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0b4324d218d9dc5449fdc7e8f77afaa7f98d79328b9441e6f5bf73eed7d8bf8a 2013-08-21 00:45:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0b53f5ce411d0e400a7691aab80d076fbaaccf786f115285b675a43b587d33dd 2013-08-21 00:31:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0b80dc0fd0b60e1f44bae285ea2db7c20a5165e7f72ca1c9b3efde872d135038 2013-08-20 16:47:48 ....A 58825 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0b9d06482016388aecfeb2b5e137019602a0b06dea07e19a8b74e51bc17d8ec7 2013-08-20 18:58:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0bc879bc65c4f50c86cb6f131899b2cfaeabd7795f0c0cd224d87db35cb20e1e 2013-08-20 17:31:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0bd97cab796cb59a0acec28f20fc71a067f28b03fe2c291cef8262eb06870c9c 2013-08-20 19:33:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0be86b3b922fccb61514caa8b439b9f47f9135054ea51c4183e967183461a202 2013-08-20 19:17:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0bf8e9eae88ece4f0cc3de8a8dd3c6557f30da2c8029bb9fd43f81d5e08fc227 2013-08-20 17:14:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0c381b89f1e2744e90f7fb6c3971e4f795d3c107952a5f46e3fc06caaefa41b7 2013-08-20 18:52:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0c4fe924106f12f8e1497fdef924300d7a97f8c4523fffca0cd08e56e7897bf7 2013-08-20 23:08:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0c63d9820bab164305de754dd9d56c5b8d815fad0a18084d9edb5f7092df4373 2013-08-20 22:39:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0c6a53f6eba8a76485c6d8ed9397ad5303bbd21b69e5b992d2085ba411ee772f 2013-08-20 19:15:58 ....A 58825 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0c6fce87f668a4930455d9da13c5c71a017bb3bf1b9849786e18770f5e3e2715 2013-08-20 18:58:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0c71945f18553c2a92f3147c3136e2d6b9143d4e157f3d55b9ced3f1c4dafd97 2013-08-20 19:18:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0c96157623e1d84b37d5ef910ba1d9bd91d070c9a8330193c5a5ae9877444988 2013-08-21 00:59:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0cadd874253630f746bf5e129766574af92be1f505448353d770b738b68c2655 2013-08-20 18:55:48 ....A 58825 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0cc2ec8b42b24de44f4f547638db9530c97b19b73f449ba0367c2ae3376739f9 2013-08-20 19:04:20 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0cd2a4e2f034085ba0b8f319d20be21836f9db1cffc7762b6a60a109c20d0101 2013-08-20 22:15:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0d00e166152805a5251b0291b5d44a63d012a72bf93c4830279f4f339feef8b1 2013-08-21 01:14:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0d358de04c9921afe168914a6a207bb41da2aefc473b3e7892f3a0d611a1a175 2013-08-20 19:07:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0d587bae1945438d5f4974599dc546ccc9fb34aad06ea3c459dc1f9479d671f5 2013-08-20 18:51:38 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0d694f6b8388b0edca91487bfa78640f61323f29b471e1579c0b00428339039e 2013-08-20 19:07:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0d6eece490c91fce442b711cdbe2e6fc8a8a86308c75af64e41ca2881b0e5c75 2013-08-20 18:58:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0d9689fed6ea517da261e739a327794c3ed5ba43990d3234975d2febcfface31 2013-08-20 19:34:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0e28001e64ac18465fce449ffbc2fd8430931b3f2585a1ee109beda6de7dce82 2013-08-20 17:20:22 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0e2dab4ddc3e89667842d0d0352d651b2b745d41d1377133663b15ed04c720f3 2013-08-20 23:05:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0eccb02ed132420a3f8799f4ab983d21a439cab46dd4472ee091e10ceb342335 2013-08-20 19:00:06 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0eeafff6c465fd48f950baa546168ed91a88a80150aa0cdb1ececfbb46abd28d 2013-08-20 19:04:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0ef7bdbd6332d9dec47e158b51712b87b2f24d06e5996d133da7f951d14fed53 2013-08-20 22:08:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0efa12b199ec04a71caa994f3313606ca241688e61c26c0367565b4568157ab1 2013-08-20 19:21:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0f082e76aee23436ef022e216a90e59056c26272314a8e587d058cfa13a78ab5 2013-08-20 18:51:16 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0f652e9299b7468693b18fa7d16015301d91dea7f811052d3f05edfb66fc22f5 2013-08-20 20:52:26 ....A 9937 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0f6ab7ec495cc3d0271f036136197cedb8fc4cf3a68008434c0d67eb6155a5af 2013-08-20 19:54:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0f92e888f9510846d84f616c02b127382d7a62d2883e2882e96768bf7738cb2c 2013-08-20 19:37:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-0feb7cf3fac1490747911c6a9a33549214239cdcddbfad3df6e7307081587bf7 2013-08-20 17:47:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1026555894b1dbb7a4da00396b1cded4a692f4b721c6e5172c375c9118eb8027 2013-08-20 18:57:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-103c42a99c32dc774599d306196d11c5b3a36cb39a29b7150900a498d6be3ac2 2013-08-20 18:54:40 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-10633c0a81ea9bbab6bbd7d945657b3d03a894f2c501572e8beff73a0d7cb12f 2013-08-21 01:21:22 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-11254c7f685866e6bc4fff74e360bdd3b91866f8ed516846f1cb90fd11e54980 2013-08-20 18:49:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-116a3fc7153d610e83ad5dc0442bfa87093b37ed4bf19effc57a938f9bea1975 2013-08-20 16:53:52 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-117c71546e3fdac34713d01bc59610eb7a53c8aec9503a13a5f83f0b3b4fccb3 2013-08-20 16:58:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-11a02610507dd8a2b02791fcad386d60574eb3f02376697708283a26e4e6ac9b 2013-08-20 17:47:40 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-11b1d89dafb6360b25d4ac211b2f3def0e1d94e7d6a47734c259294b14c68436 2013-08-20 17:01:50 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-11ceecbfea13f0893528d7a32b0d5534f40b734cbef0ad9318b478c9c5901824 2013-08-20 20:43:20 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-11d7c4f225515de1d2dbdc4b23cf832589f63dcb25d632453f5d5c9007c69e93 2013-08-20 19:08:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-11dedc07fdb0d5858e8fff480a316a802b055a90f6cc9dc8af934c1162cfb7cd 2013-08-20 19:14:28 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-11ef2ad7a3388a5f0b69033b33b8a39a1dd67d82386f46fb78ddd2de36b40f5b 2013-08-20 19:19:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-11f4b30c08a55b16b895f3e51ce4219bcb575dbcc23406dd359d45415df6f0b4 2013-08-20 19:06:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-125499cf49890e279f6b7f5f89adddedcd8681470b2fd423abbc58209a42e44e 2013-08-20 21:44:48 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-12c6fb93f637a7d85bc575e8525443a61cf6039ddd137bc95ab2cd433023f625 2013-08-20 19:09:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-12d3b8088884ea456326608d7c3ae4e233d2f3a5f1af65cf26776d98d043b789 2013-08-20 16:49:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-12d41845e024d801d4a337ca7acee35822dd91b3ad528bec62598590baef56da 2013-08-20 18:53:48 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-12dadef2c542d22ea9b1d110e77a03bdd06c59ac3043735c48b87983fd801533 2013-08-20 19:24:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1307aa418ed861f33f3572b68dbc8c0c747a580b2cb52229a0eb92adf7a1b4ac 2013-08-20 19:07:28 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1340ed4d1bbf1ba131b96c93d6eb4094231198352093756b113aaa2ed5925aa0 2013-08-20 18:51:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-13617365f4f877149d5fae332249140e129a94ed1b6b84d9d355d47402507747 2013-08-20 23:00:40 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1389c1cc034322535703cc23b0d93a7bced48112f9a8c92737cc8cabfcd7f15a 2013-08-20 23:16:06 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-13e557ffd69952422515145e42d666e747eb1929bac50b1dc798f2ba161e160e 2013-08-20 18:58:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1430c391158fe0a2cfc93336ba2aab2b677bd835055c5b6aaa7a1dfc88ddf017 2013-08-20 18:56:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-146862f684e1e5988067493f556a8f871a0310e5eee1384e1e842ac8a0bfd46b 2013-08-20 19:50:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1483146ae13f6070e1260960c55ea762622708fb6ef96ec2ace59bf9506b8bb3 2013-08-20 18:58:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-14c33b499725b00337999db0838babf69d833dd771262b4d7a61187ab0a4bffa 2013-08-20 20:14:06 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-14d3ddede352a42c224d207b48a63494b5d123de27208ef82c5ae5fd8661072e 2013-08-20 16:49:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-14e4475e0f54d994230dbb004186e3c6bf1f3b8bfe123fb526e11e5cd4f2a0e0 2013-08-20 19:24:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-14e9293f55806369c69a1ae94fe0dc3bcf354064eb5d40b4d0e65ac6cd117e46 2013-08-20 17:51:52 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1534c64c57e199f27c7a85e0534d73cde44fd1da7dbec361c4b3facff4db4d91 2013-08-20 18:52:48 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1551601b40803b306b721f1c510ae18810f5593d429d915243b57b56d2025d49 2013-08-20 17:55:16 ....A 18099 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1589e1c34b345c20aa8ab5fb412c9eed45a4f0ce7c548e8aeb7410d2e5fbbdc0 2013-08-20 23:26:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-159261a8d6755cdd47d9440c841dd98012672da5f753b4cf70f91cd257fb000f 2013-08-20 19:12:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-15fa79d6172566152039b4d3537b8c1537640f3d02fb1b99a2bc1d6109ca6a3d 2013-08-21 00:27:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-167196a4e7fde59b9a99799796f7504f5ed8073332c1a2e114609741d741dc14 2013-08-20 21:24:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1686db96a9beeff6412a49fc9ebdf695dd461cb148bd80e9642bb2c4623e1b78 2013-08-20 20:28:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-16c25ec59a2013376973a1fe54dff0a3a4b49abfab0b001b29c9af0da47ca7bd 2013-08-20 21:19:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-16eca32e766e14eb778e9f7fd38876addfcc53d6553c1177e8eb07ce2806ab2f 2013-08-20 17:55:28 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1708c6607f285b2eb215c6cc31b797e2759884c6a2ccfb5d7d5f9e4233ef1a57 2013-08-20 18:51:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1722546df09d97aa9ea71f9a53250dc78bdccd3e3ab7b17e4198d982d8164e57 2013-08-20 19:02:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1727f5c59c1afeec9472377ec4935af153cbae6d541db2e32bd0718df49177bc 2013-08-20 19:36:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-172bf59d320108dff1c94351be96637d9e0fa967ce2aad1efab7790b9a5f6f2f 2013-08-20 16:47:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1760aaf92fdfd997ed5b94eb45eafb69b273486cbbe88bb77d1fa9a6177530c5 2013-08-20 17:16:08 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1771cd9fedb31ed34a67bfceb94ce81e8ed7fd79451f96bb5f9d6a3ec2b4ea8e 2013-08-20 17:49:32 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1794b683793d2fc71c39dad16bfd22675a6b235dfcd60fdfefc03a2110e67757 2013-08-20 19:21:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-179666013ac6f2dfb28e95b7dbf0381a67e66df67da6fd6e8791c48f0c671f8f 2013-08-20 18:12:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-17bdf426dd46960df2ddca6ec5882de34128cb8b2d0941ceccc19370d033283a 2013-08-20 18:58:06 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-17c6bb0fb8fb718491ae96afe2c7079f0c99b8d50111ac1dd1f05fc3fe7261fc 2013-08-20 18:57:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-17c90edd2e7da4aaeaf13e19102f4b6a20716e054c5a739d7649d444d39a265a 2013-08-20 18:48:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-17cfab5f9afe4436982c1df539350009caacea76d47a4ae7bb48e2aba22c6027 2013-08-20 17:56:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1810e5ed7f29663259ec5df5cda3b0dda16ebf6f1df6e70984a49ea5a2fc389b 2013-08-20 17:51:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1816beafd41f108674975466e255f5a2a1d94035eee248eb2cac3cb0d52f68c5 2013-08-20 19:09:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-184853e9a9c7f4b9e58338b11373da34124f6cc7a8f76af2971d93457a7ff8c3 2013-08-20 22:47:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1892b8de6fa6a6c31741c09920e09f40e3c2de4eae569cd99aef34adf6cd0454 2013-08-20 23:45:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-19298faca6fb59c9c2c2eee30212bc2c5e13ad3fd01db998edaca7440385602e 2013-08-21 00:28:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-19658209981b05d75e40d290a6db47ae1955097ed58eef4579f85c6e5d24efd6 2013-08-20 19:00:06 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-196cd403a4b0009cd79048f1a8875247f1f16d7cca9a87853ac920ee1336d2de 2013-08-20 19:24:28 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1a1146320631cb0c878220acf6d5d7523571aeaf873ca49b873f494e9c55cf7b 2013-08-20 19:26:44 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1a12c7bf73f08a99f7be5b54c3acdbe38699dcade28c2fcdaffdd32f37bcf7eb 2013-08-20 19:45:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1a48c6422f9e626380b08393874e3bc3b6a96d3fc2fd4e25b3445e591164251e 2013-08-20 21:33:26 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1aafe3b80d37f5d4d7920e3ac252d5cc156f19e7eba9481cdfe9a7824d72f9d7 2013-08-20 18:50:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1ae33a366695035520d0ba353c6bd4bb369fb52e7dab902e4cacbe77abf26cca 2013-08-20 18:50:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1aeb59dec366113df109e418826d3cd99bbf894ae20bc46a5731cabcb7fd857d 2013-08-20 22:39:56 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1b22b37b764e3677a531a6fbfe4b726824a5531d37c04f9a86cf90761ba24ae6 2013-08-20 19:15:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1b2df069620440f0eb752e315d3f6fb67b11d7a72e7a830092a4b5b3bdfc9d18 2013-08-20 18:53:58 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1b3c5ba83b34b205eb43f7c918a43483169bbc57c4e8fa506b4f8a43b461def9 2013-08-20 19:19:56 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1b74546f0a54bc4425add58b260b2e1c9278bf1242d9509df9d44c05c0b22ecb 2013-08-20 18:54:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1b7b2c80e9d72ebc9f00a97b71da6d024d3662d981085ab346e87485fbbd8c0f 2013-08-20 19:32:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1bb3d1f56b1d4d51043c43558f16ca818b0dbed179d0461da4b2ca635fc272d3 2013-08-20 19:32:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1bc9ca6c8ca73dfa114e5685bb95142ada8aff3043873ff409824ad91688c2a4 2013-08-20 19:26:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1bca75325cc588a34f59385b5fd4708e5500fb18cec5927bc416d2ad4da28c25 2013-08-20 19:08:48 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1bcb7abc6a6edef82bd78e4e322de4908893d6ed21037fa4a08879e0f0f94117 2013-08-21 00:39:28 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1bd9e3f9c4a5ceb9de7cddd4c4926cc922acad0e446aaa547a922574c9417e57 2013-08-21 00:04:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1c45af1e33cec5a8a558ad6afc229d0529e550dd082eef72c814bdcd28a470b7 2013-08-20 17:09:04 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1c6365730eecfdc1d84ec3a6e70783159ddc94f3ec96e16b0b24c163593e8179 2013-08-20 22:08:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1d099da4c7bc3ec28481bacb2f8cdf64b345d69959060dd1695931b2c77df784 2013-08-20 19:04:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1d1fe23af264b40cbdfcfd5ffe85f97add9c04f304c58b83377f291ac1ac042c 2013-08-20 18:49:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1de800715b1b4e8aa456df11a43ca61c01b383a46c6b631c6e457b442e37a47e 2013-08-20 17:46:58 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1ec1f281198b0f1eebed4347a349cbf300df5abeabb7d02fed13d6998b2e41a0 2013-08-20 22:19:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1efeed6d98388955346e775d6837d95f34ac414c854ed9dcff731dffe7e1f125 2013-08-20 17:38:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1fa4576fbce00cca71f3fe3433669df47f1065ffcd3595dfe56f05325f41b6a5 2013-08-20 17:50:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1fa5994c0c49c8bbddad579a2b5d139aed578a0abb0b05d64d0847c72ddc3562 2013-08-20 20:58:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1fbf6677ab63e191bcaaa8be16bb4dd40adf1eeee23fef35f059601f0a2b247e 2013-08-21 01:02:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-1fec95a6d670e8f2bb4cac1665bde5087412692946cdac49bad4f28fe646a3bc 2013-08-20 19:28:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-207272b1057896a7cfae3800e45dce1c54d4a187ddcd06a04dbe75482f190e5a 2013-08-20 20:43:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-208d9c38659fc26251301d308cce9d677c442ad74006300e409d7c097d82e9ee 2013-08-20 18:53:48 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-20ad4852590b23c17f4fe77786b3d54e833bedcb1927081cad307df9b6d4a794 2013-08-20 19:04:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-20b2ec161c4af2c3dc02c5fca131bdcc42ee4ca577d9b4abaaf8e683ba70ea97 2013-08-20 18:49:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-20c01d25b0c37d5d3ce0864b0221c9d1ebdeda0663106461576d63bf81a2abc5 2013-08-20 19:18:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-20e5762272e476ba9c768505889c29382809796a3bd280ec41ca9ba056362996 2013-08-20 23:00:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-214dc922f664df188e50abf6f294a8abfe51d17590c8c423a98eb18e21116abd 2013-08-20 19:32:22 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-21a4fe9a47b667432b706c182814595b44caa37c17e2d738b467144d59809fee 2013-08-20 16:47:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-21a6a9b7e65c643ca9043bc32961f0fd648e7e5f3a504a538a400c8e656c8fc7 2013-08-20 19:33:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-21b9fdb2b344cbb9abbbf1e136e2eaec0bb9113fd10242cc85d51c8665dd807d 2013-08-20 22:51:02 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2241f3b2568b848c0fcd40e75507f02f41ee2a4aa46141ac204232d07f6be9f0 2013-08-20 19:26:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-22a0fad41285098ce099723c1b5f2f209450f54acbb3d9b24230ad4b83c55e51 2013-08-20 18:59:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-22f0e56ce93b5e79f8e217e88bb8760e5791ee050ade63d947a0ef2abbf8a54c 2013-08-20 23:38:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-22f3de71288798a52d9be098635c2dfe6594802f5ce2e8f3e2a88f9ccecdc020 2013-08-20 19:28:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2307144ff24eb6e2db051b9f5e44a228e2fbae85b8501d8ea7be971e6a22e75f 2013-08-20 19:11:06 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-230da2c05bacd86bfff5e31cf0fd1f318e66a32fb35ff55f2cb58d0cc10f80b8 2013-08-20 19:32:22 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-233bd229e52c0bda2b0ed330e6af4978365a31c36eac678b3239c6e2aaba0f70 2013-08-20 19:26:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2363f6c8db63d39be7a70f6efaf669b4a79c945ea256f2e0fdab5ed45cec299d 2013-08-20 19:21:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-236e3cd9d0decffb2b9d404def52f7313559fe762bb735c09c5567a47ffc2723 2013-08-20 19:14:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-236e8a6fcb25fb55a527975a8a614a24be53a424fa4accdc6204522168f97952 2013-08-20 19:19:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-23719763081a0b8ddeb3c572979b15d0138b025bc56b71b1d04488eb150b80f0 2013-08-20 22:59:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-237439c0cc99f4aeda75e060e97ed8f26257fea1456eb6aa0866141077d32551 2013-08-20 19:07:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-23a3c76f6c4a16154fc14fbae2500ce5e305827c687c23bcba11e62009c4a4e6 2013-08-20 19:14:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-23c5a955efd8fc75149ba156eaa5959404b5259b55dc358b65e2234f85a27647 2013-08-20 21:35:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2438d5e1750ce986c12a4f2cb432454713259808701374a43a24b433b9d0783f 2013-08-20 19:16:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2443087e19cce10c782ae551083c605ac0b5ab0225f8521885c6cff05e3aa0d5 2013-08-20 19:32:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-245da5acfa536223ca2320ea297077def3cff25585e2b0d17d522eb23d539174 2013-08-21 00:33:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2471fe43070abf3bd3064046b1b86c571428e0e7cb239315def265ea720fba4a 2013-08-20 17:23:32 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2479c7554ee31983af5a032dccf6910ca5bb77238836b9e3ad227d2bb42d8272 2013-08-20 17:33:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2491676229892617a6ed24de17d1d4ee75e4f0bb4c3349abeb861180512440d4 2013-08-20 19:01:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-24ba170c6d6ce18606237d3d1cb472d14c9967b74812f135d03c46c1071a8e25 2013-08-20 20:58:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-24ed48cd808c4d5b2d8eb7323d3080b5a7084de71e5f8d30b45283f87bc17a29 2013-08-20 17:31:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-256cb01a5a7d0065351c321351c0d4dcf367f37425e69fc954a118156898b32a 2013-08-20 20:45:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-25bb2bd99effb36477a05c795853de8af09dab4d265d10c1bc39527d48d3993b 2013-08-20 19:06:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-25d969d0bb11f99f0e81eb5e84393b0882c1a0f452512eb57a5b5bb7cb38b8c7 2013-08-21 00:28:28 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-25dabc3013705d8ebaf8ea425e969344edefe6382db8aa3463656ad6c2918d1d 2013-08-20 19:19:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-25fe676e5254113249b843e62bf4ccf9dfa3e389db0f339613674d439becb81e 2013-08-20 18:58:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2606b850eca6c15d3faf39e7469db13870091cf3fda998e8bf9ef5b8cf5097d1 2013-08-20 18:51:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-261f3fdda1aaca5ceebc8693da54dbc565eeec812d118256597937ae49812138 2013-08-20 18:54:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-263d4d63017fdb0bcddf253b0049841d7f1a8cd01b7720d1067d66ccfc0a7e87 2013-08-20 18:52:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-26895722de97981f87f0f5ad9b8b663688f37b8d81ebb1e9ad3e5e82d671b5a8 2013-08-20 17:42:30 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-26a214c145dc9ec9fde1a3a325df2f46782e84147c7a27b39d7faf005e5bf544 2013-08-20 18:55:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-26b648c25b26ad2ad8fdbf90f3db697015ef243eccd098a4037e09ff8cae1b3e 2013-08-20 19:16:04 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-26dda29d6308fbb4d4401cb4a78dfd068240b68b9cd061dbc974d6f5a2bf6b6c 2013-08-20 17:44:58 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-26f8af72994c42f0788e395576f3255dbb879f26c68702dfd51a625ff415420f 2013-08-20 19:03:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2729e0951695d6ddb6189a8a8182d66e88a0409b3ad2e5ddbc259592d2e2cf99 2013-08-20 18:08:44 ....A 31849 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-276c54c11ee72932e6aa0e838fdd3617adb515ce12a79993847a8a9e65b5039b 2013-08-20 20:53:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-277049acaea151cd138aa91a3a7d5e9ac0a3529a78f7b4b24f8c6b803ef37807 2013-08-20 17:16:28 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-27722ed4b6e24ce3a41046361f0afd2dfd906f993a327f6a3e4190cf018368ca 2013-08-20 21:57:40 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-27728b6c5e8cd43af598ce099a8e3849804a462d60cfa4ab14ee43ff41448b15 2013-08-20 18:49:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-281046893335e9f95eb6e92331782b35a816909a89a05d3a0b3a2ae7dfb3e155 2013-08-20 17:37:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-28796c526d8903b0600d5a18b40b8808fdfc34d54cfceb4126df2be27537ce8e 2013-08-20 19:30:28 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-287f2386cf7ba997c560f6991d11108682d98311c5d9553d25de514035a51139 2013-08-20 19:26:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2886baba431df243a7239c60af483ac5652e310c2feb0b910cd37a6de1fa3b49 2013-08-20 17:38:18 ....A 58825 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-28d31f7232e84c950e2a078a10e5c7d3888de8d9bcc9387c9ee9a959d4be1c3c 2013-08-20 17:49:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-28ee2a2acf6193d3d25cf6fe9fb2a36dda87259b86fa98cd0c89c50d61b66fad 2013-08-20 17:44:48 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-29139ead82f212138fad666b79aa5c840943fb7f41ef8b02ffdcd1a65a96bfb9 2013-08-20 17:51:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-29259d18619901d14dfea45d2a5290487523ca58559830d708208ba2329feb11 2013-08-20 18:56:56 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2960ee9cf1c6968f62b88b9b85a2027198639147f3ece815f8f0f04ff8d94e1c 2013-08-20 18:55:48 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-29c28f475ef3b56b5e8d63716703cb144356a4ffdeaa1f8c07ff0c1486b42291 2013-08-20 19:31:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-29ecf7c212d2320bbab3b22590ff2031d43146c9cae1c81fb12794a036d24f30 2013-08-20 18:58:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-29ef021df21a92ebdcd4cbbd36d697cd738152f0cb6087f583091442dbdc50a1 2013-08-20 17:16:22 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-29fdf40aff6a8ce0e012b1696b7ce22e0f72a697dce472a9a7a2f45bf7807d8e 2013-08-20 19:01:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2a0f991122531354be0a7b09ea4ab90a26b6e27c8f1025fab799a9910b20f37f 2013-08-20 19:26:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2a0fcfd877fe953f16e385ea6dc0c81b30150ca59f7aa24ea7dc8eb391700901 2013-08-20 18:58:22 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2a12deb8ccc9193e6326f42b3688f25567c4e0a75d23f53326ef70be37f1c78c 2013-08-20 19:24:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2a2410b1a4f7852657ca841a23d2389bf300f7e9d91acc0665338330b4cfc983 2013-08-20 19:24:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2a42e82c71b299ecb49f7c6856502eb391a09c37017f96557cfe5d12ac6c760d 2013-08-20 22:52:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2a629759e08b1e53bd91a34a67cd8bd669c04fc7d9839a701d82ee44099dfe1a 2013-08-20 17:46:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2a8067c955a18be22ddc74289fcab3541014c475f0085ac107f7dbb3c70513a6 2013-08-21 01:14:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2ab9a2e8386e001602a5eff4018cecfa577471b19b415954dd1ea44fee352461 2013-08-20 18:45:28 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2aea37ee8eabc4068b2a145d21ca6dfdd311f5aacd58b4b489e74a882ca5a00f 2013-08-20 18:11:12 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2c07fcb8414f7bea1167cff39077e1a44c06fcf17db943dc4b182f85ccffbe8e 2013-08-20 18:49:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2c14b0b1adc20889f39affcc724f4fbf958f83a02aa259a685e51d7e8cf84215 2013-08-20 19:18:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2c442e7a5b29c292f418e94c377e10979899a96a976bad7fa7138ea06bc71083 2013-08-20 17:01:40 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2c4bdd51a6abf53495938eb1572d504b50dc2aafdb1eb17b39e90d4f067f06b1 2013-08-20 19:18:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2c5d57fa73229d153548a58607e1a70685723c9334c882673841402a1143913b 2013-08-20 17:49:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2c9a13a2447023870f96166e6581651bbbb1f95cb1aa78e11e809583fd968d95 2013-08-20 17:22:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2cb45b6340479d54bd39eb698ab3c7c6608728eb1520018d9b9765dfaa1aeb1e 2013-08-20 17:46:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2cdeb411318cf307105ab0b972756254b30fa3deb50d655aeb940075250f6f48 2013-08-21 01:03:22 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2cf9eaa1b753679b803dd8e18da5ec28d9d9b969ea7b3049bf00eb2f34b85929 2013-08-20 18:47:20 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2d0c9cebc615b314cabc7ea948fcc3def58fca3a54eb491833cc95dc1228471b 2013-08-20 19:16:02 ....A 17249 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2d1dd0f09a81543f43a6b7f0f5a1cd43cce053b5e09adcb08852402071ea9b4b 2013-08-20 19:21:14 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2d30353c773f974e0b9d0d32d5ec54197c9c93e4e0487acacb1990113262d2ad 2013-08-20 18:55:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2ecb1d98e5c3387bcdac9f4c3bbb906a4c594fee70d45a7955969c34197761de 2013-08-20 18:48:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2ee715b853b3b8a062ef6f49f9393523f526dcf06029e228be8e6a5a731cffc1 2013-08-21 01:03:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2ef1da36fdce1d068c687923ea2681d7c41d666e89a5a0a783fdb818e1f9ecb8 2013-08-20 19:02:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2ef8ad4a1de61b632c54ae5429ce33107b9b73dfd1b55b83ee809880a1dfa2a0 2013-08-20 17:35:18 ....A 37627 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2f41deb76dc217bf8cb4678ef47811fe5107bc2f04e98c557a4ce7815fc3a80f 2013-08-20 23:45:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2f5148a9b91caddc0c8c8a856909546369629f200df23e277864c2d64016824d 2013-08-20 17:47:00 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2f80fc38be7eadcb9ddf2a4c8e260e252fc5b6a9ab34f9ff1519b5e374fcbdfd 2013-08-20 17:49:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2f96b4e39a1931f58d61e6bdafde308731617ec2af933d143408d571d9f4eb65 2013-08-20 17:33:40 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2fadd88e05911988ec2e769d409707675b283c8909616f5a04510ab29739d582 2013-08-20 19:28:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-2fcd309aa534863015ab8f98b2eaea344a389202f8bc5aef094dc02806bfb23c 2013-08-20 21:44:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3001b76aa8638c3019b963b25521380ee712322ebed238db400ef8a46cf725a4 2013-08-20 20:09:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3042206a4a035da613b8a481a8ae2dd5d7d34201bc7f3b402853e17a4e1bfe06 2013-08-20 18:56:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-304491bb372b16095470f6fec0d0b4a9c75eb055f3702730781f989e7079a488 2013-08-20 19:19:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-306f24f78111789520c9440dbf6234aceb5c998b7a723fcf15050ce8ee03a1c8 2013-08-20 19:32:20 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-30801c3d8d0ba0100fff4200e96b45aaac9bde4d7bf17b6f345c3858874e2859 2013-08-20 19:07:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-30d70a8f20e9de3318b5b9aceaedf20a60eb70c6f17024ddea4499249dbfbc36 2013-08-20 17:47:08 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3109d9cb1fd9d4922dc6eb482086bebe2a1f6f5273d43fd14066b398d98903a8 2013-08-20 22:27:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3128b6c45000981580e43e1037681b4680d19af5fa315157cd4c2d7484bdaffe 2013-08-20 19:10:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-313985a3f5e322e8255c95023bfb51ee2bcf0e75e949799f76da12b94589e3f1 2013-08-20 17:37:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-315b2ec9948fcdded2dd9cf99acabb903b9fea67f47d8c7195c06cc3a62da4cd 2013-08-20 17:47:30 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-31c41b9d5e51ca3735d821e005ac6ff39cf602f42c9bb4ee62b8af1431c5ef54 2013-08-20 20:58:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-320debea5bf7c4edf1b84983a5a2eff6bfc980895d067db8cd373626b1bf35ab 2013-08-20 19:11:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-321e2c49926cacd81af9d48f967d1afbd84b9e1778dd53a66a53a72259000c23 2013-08-21 00:39:48 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3220379570cb1ae4a059d29aa388cf728c53d57241b665329de302950b59fa5c 2013-08-20 19:19:56 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-32230e95a917209554a9536236984e2855f610208fe304c5b45d1e25a2776ab5 2013-08-21 00:51:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-322a707050dd37ebb9dc5a617bd4405d31b5936bc66567faa0d2d34ab8c6abf4 2013-08-20 19:12:42 ....A 50830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3250f8463e7d46928d001878963ad995ab10ec07c6b41fd15b2a3a2420932d72 2013-08-20 22:12:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-326ef0fe15514967e4f79903da67473a58fcf133598992f299871e7fd524d46d 2013-08-20 17:51:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-329d85cb1b1f8034183275b69080c4d7854239071aa844c1036b543d2958a7fd 2013-08-20 22:20:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-32dce36324c2b67d6dcaf1e157c8736fbd09db7890cbb8cf099c6ffe36d2ba42 2013-08-20 18:57:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-33037930f8345659e0f2ee46a50992492c9a7ffc53cc2fdd83c353b41dd63ea4 2013-08-20 22:20:58 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-33a8ad62293a96fc51c90ef5a8c56910af8e90330cf091c97cb6b564a1d0aaed 2013-08-20 17:47:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-33c1c3b75689a6a684050410890df12a638e266432514d94f827b12165322669 2013-08-20 19:05:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-33d9e9c871e83949be69dcd21b32e132ba066aaa10bc6845c38829207a9b9c37 2013-08-20 19:41:32 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-33f2b78730a090942e0a5d499ec339a37c3aef54ce70653a3857412e1435837c 2013-08-20 21:46:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-33f32716c94a0b116bcd0a7b106b8f14358cffe7fe1bbd028eb592b032444984 2013-08-20 19:19:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-340713f387d7a6fa0f30d73d0989f5eb373e5ebc2591d556d1eb6b1c438eb1bb 2013-08-20 18:52:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-341e0fad7e62b0c7e170a27f3f24d56760081cb368c77b3dea0aec2a77f14578 2013-08-20 18:57:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3448a6b5cf0e488c89eee01f3774a53e70ea7faddb9ddaee340ee8d5bb714799 2013-08-21 00:56:44 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3467cdf8bdf496a292f58baf7d440c9ee60485558839585157ef2dfb00ea42a0 2013-08-20 19:19:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-347946c89011594dadef6b83fe64d878e37ef7386148e19ee668151b6a1808cf 2013-08-20 21:11:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-34afa938fe115782995207fd5da4dd09294d209e4f1e18009b1484d158feaa0c 2013-08-20 20:45:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-34b2898917641a36d55cb920b913b0a1e3af409f87b3113e46c49e66fec46370 2013-08-20 18:51:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-34c8d07ba89adb637d548db7566b3c6c0945ecfe8b1939bd096bba67be69fd69 2013-08-20 18:53:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-34fd38dcce234974f2b20c11393ddd1b4e348eb1636c5b192bf0c5b43179f767 2013-08-20 17:37:14 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-35364e238ae3713242bde382106b1dd58ee5ae1f373ff16c6e80dfee52e259e5 2013-08-20 18:08:24 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-356d50b25786f876c7afda180a48b51156719475a8b65964b4ccd4e2cd9057cf 2013-08-20 18:46:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-35848d4f75f51a20011da3affe3ed87377ca85fd76cdeaf0289c105e142528e1 2013-08-20 19:28:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-35af99114188908cb3593c3a74a8e02c80ab9284e259bc56552b63de35d25b8c 2013-08-20 19:05:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-36173a6a1cee1cd9955a672c8894dd97f2f1f59c89cc445d7431a611eebd1608 2013-08-20 19:02:14 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-364b08c9353d1813a153b42e7c1e42db69912c7f0ad07338f2f9d097c7b78f0e 2013-08-20 18:48:38 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3671812c1af715b06f4315c8320dbb239d0b18535719dfe94300110f6937ebc2 2013-08-20 18:09:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-367c50de3adadcda095a59adbb7d7a2b43aa6b959a6b3257a3a7deae14e61da1 2013-08-20 19:50:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-36e2f9753dbf91c52ebc3217c4771962000d99cc9d21235f2c894e22e00fadd3 2013-08-20 19:54:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-36fbc018fb2e0529a223983943b59fc55dea9a67bad6f296f28786dd72399853 2013-08-20 20:45:48 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-372e7c3aab672365135973e00997c458fab497be9c7619189434443faede06ad 2013-08-20 18:45:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-374fb7ae14133d11869ae13df480b8a75c7fda478ee6856eb8d28b28410ab4af 2013-08-20 19:33:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3765622a787006e827ffea82a001bb996b4d19276736e34666c11f8955ac5797 2013-08-20 18:47:04 ....A 17249 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3779aed7581f54619dac92ae7fcbb4ac8071acaca4947cc52b61a337aef89bce 2013-08-20 22:44:50 ....A 19065 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-37ac68599d71a2a3d37db8331ff0d22ffac2604ba0ad178a3784c099e53fad03 2013-08-20 19:07:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-382a1b0449d719b4c564f47213b812602acc8f36e797f7c2682e5d6052b76f3d 2013-08-20 20:45:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-383ee5108657c1a9098d7828762089d56ba35ebae3e7d44d31fa1b5ba50291f9 2013-08-20 18:52:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-386414b17339eef022566aae5dcb5c1cccf57d1baa79e71b91f8c7b13fa17ca5 2013-08-20 17:49:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3865c88d6e30137c27f470093a3d62044e3c39cd17c7a7e4f7f14edbd1c9683b 2013-08-20 17:46:56 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3896c00e7c7f8e788a6be065ba5bfc4835196a171d23256226ff67b439522809 2013-08-20 18:51:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-38b90db0179bdcd97739dd7ffea4923e5acd797cfd3f4fea0565b47f2d88b093 2013-08-20 19:30:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-38fce1697a527f601b81f7aeb93e7da59fb456a165d51ae46d304297f43b668f 2013-08-20 19:07:10 ....A 58825 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3927cf9250aef793a561703159263ba86f7fe8cc92996a397447ed87aef6e13c 2013-08-20 19:19:28 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3932c92e18cfc31950044b36326cfdb58e0f6619200dc45f6b436b790421846a 2013-08-20 19:37:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-395083bef6c8390a14bc7ef023805e96649b0f51122fefa9f4b28c3975b736cb 2013-08-20 22:05:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-39a0c3ac0270be57fb23cf7f01fc94a7e800f41b552f774a7311202f7becde25 2013-08-20 18:50:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-39c43567ab9f070da5e0379845a50b57faa3722fa3308a1327e3db84f685455d 2013-08-20 19:26:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-39e3dd135090abc433859e4a271259de99d10bc3f829984c838c198e35838976 2013-08-20 19:07:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-39f8fab994a8edbbcebeaa5ea473a25d1386b2c0ce8afcbe7348640450317ae4 2013-08-20 19:01:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3a055a80969a7ed2102015b238f691d12a5d08bd71cb5fc4e03aaa7119e0e140 2013-08-20 18:51:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3ad24c2d6b3f0eba5abce8c2f92225f10bd2042de89bd717da8f948a371b701f 2013-08-20 17:40:40 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3b04ef1fe7877da7ae6f9f9c81673ecfadbfb14b00b55d675cbb8b598e7b7b89 2013-08-20 20:42:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3b1ce5859e269e398db5c73020358fe5d7eb2e6080649a9eeb367335367b57df 2013-08-20 19:30:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3b240ee9897f5636e42f1e35d61689102e12ce1dd3e48320eef06f917f008a92 2013-08-20 17:26:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3b3579ae1cde8bdc54a4ca01c779f6bcc1b3c7de3d608f224f8b7277e1a5054f 2013-08-20 18:49:20 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3b5d0a7f80cb47e1ab46f8561ddc0c4027a726bf4f6422e38054a08756ed2e75 2013-08-20 19:07:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3b769c3031b31be98d6ce1a90768c57ec4b7cad8dfc6abd71fa47d733f3d1feb 2013-08-20 19:14:28 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3b787d8a7af0697d8561235912395cb3c0a24abf280767b5fa6faa63a8718a2a 2013-08-20 19:36:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3ba769be8c30cb8fdab621acc38280f160a75b74499c01995d85fb93373e6f0d 2013-08-20 18:58:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3bd6298fd2800608390d9e55f6dd7aeb5d17b7d2890a74946ff37beb412f2fcc 2013-08-20 19:19:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3be3b1c6db7934bec27a54d92e824b8dd342907ab76af06c4103b5f47efae4a2 2013-08-21 00:45:22 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3be3ddc2445cc75fc98cb6196e4b5930c7f63036783a6ecbb176c36ab1625520 2013-08-21 00:59:58 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3bf95dcd82fd8ff233b0b3dd58e1eb07540c9b3379d523979de021265898fc7d 2013-08-20 18:53:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3bfdc14f2718aaef89e4ab34828a3ee65d4482284163bd69fd50977eab1c3bd5 2013-08-20 18:53:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3c0d2a36e7ac53006bbce3d4b094fc17132947ae5511a5de35a9972a0d457f2e 2013-08-20 23:26:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3c6084c78d03e7034ac138119a33895bae4e8217d2b7ebaf58bf76740afbdd08 2013-08-20 19:26:32 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3c83e3e48412a7de095b1bb41d072059d1e51e8e09708c736265cd267e90c77a 2013-08-20 18:55:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3c8af62786dd5dbebd6f6351ef882310d2edd6079e67110b7da0a1d2597b42d7 2013-08-20 21:03:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3c8bb3fc94118e5d448fc0547acaabeb33c1c7536d984a020f03f5d11e445c85 2013-08-20 19:12:44 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3c9269d157403ddc36a755d977a24e0ea3d38acaabde8a4ac8c89a05aeb28c34 2013-08-20 22:35:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3ca042691fba5e67035ffda06764d75923f9ba12330988e06f0c6cc77b475574 2013-08-20 19:31:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3cbb1ca067d9b7d63d2d8b22fb768401e9dfe7a9fffb5aa8ec2f984eb93c51ad 2013-08-20 19:30:20 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3cbb7bce4ac94641fd1ece28e4c0832942d119d2955831aabe3b1e30674df540 2013-08-20 18:55:02 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3cbbb3a32d7a5b99f4ecaecf868f53c86bb30b7de17eddd619a46ad14fca575c 2013-08-20 19:34:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3d1590e6e91985afcf2bc535e95c94674dd87323ac959becc5cce64ebd1e8f0e 2013-08-20 17:14:22 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3d2585aaf6cbf422f131ac09bdf7f2944bba767c7a5f7c8be69319cb328a7aeb 2013-08-20 19:30:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3d4569b8dcaa105ae5063583bb75df954537a54add384fd596ad25cbbd3902bf 2013-08-20 22:46:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3d8dcb8cff8a6538425f05a68a39363e1e1ce20d724839782c20160d553c4fc1 2013-08-20 22:04:48 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3dd03c35467560e5d7083546f5ebff9824e68936f770907a3623bcf5c3c4afec 2013-08-20 18:59:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3e03be81c98cdba4cef3184597994e61af27367665ea735e99f8605c3e178204 2013-08-20 21:34:40 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3e297088b37be9278735fe74dfcd0b9ffe0c57fb5c9303e60056d86241a478a4 2013-08-20 22:08:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3e421a9d41c813cdd14dae46857d1119634c06f548d92c585bf17b51fb2fb7cb 2013-08-20 18:49:16 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3e5993ca5199ae73f76e791efcfed31cbe1222328c3bcee1bd902399b40686b0 2013-08-20 19:19:30 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3e80129d65e719cf452a784574b50fb3c0c4fd454b03aedfe271d4faddc52ffb 2013-08-20 16:52:38 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3ef1efe9481ce759969bba6ec141271c43cc33d036b2822440d3aaf74d8cdaa1 2013-08-20 19:19:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3f2c0830cfde9c938e836c3398a6ee30a905bd0b176c3dbd9c1c3afc8d57d286 2013-08-20 18:53:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3f67877e9e4f31c77d3a374b9f41e94ba3600ec07fcec97a2deafddfc7d82741 2013-08-20 17:40:46 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3fac1f92e6693292905e07f700d20f6ea3d18c2b15200e18d4ace6920ae1c2be 2013-08-20 22:20:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3fcb394eb3d114ca4bfed3e20ca9a3464b0bad9756e58f1151dda4f90d732a20 2013-08-20 19:26:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-3ffdda4fba27b7c382fc3fe423f76a4a5b93d7c1072162a1b8850f564ce2ed33 2013-08-20 19:07:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4052127b8816a956523782e6bfd6301ddb2ebe35b2767866afca1641b4669b0c 2013-08-20 22:21:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-40620dd62e988f084c06b46e23dd8ed43de8b9435ae8b6d85da2f4b8bac33633 2013-08-20 17:51:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-40b304fe26b471eb126271b74e7fab40d9b109a52adb14eeace990e6b89f9032 2013-08-21 00:43:20 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4118c46f928cf950ae01f314a4f553148b5c5654463dcd7f4bb00c9b90d70243 2013-08-20 18:47:46 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-41bdaf09abbf7b0f1a23ab969fbd0c43daf3d7e42f854416b3909c85bef5fa07 2013-08-20 19:21:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-41d7999eb5ddb4c735cd7f20c9a0448939d7ba934a3adf91f5496aac6fc452bb 2013-08-20 19:23:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-41ddd3fbdc58428076e96b6ec6ae4d80b872cf7d8f6055d9fb19e5f986c3dcef 2013-08-20 18:49:14 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-41e45646d6eb157fef9ceb25a44e5194a8bd27cdfa5230d6be35e3cac404d8a4 2013-08-20 18:55:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-41fdd5fb8232deeaf744e6b84eef5fd4cf39f8e21f892906e8684149d45f26c8 2013-08-20 19:18:22 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4231eda6a198c6fc1f762eb672b384f36add131f60fe655690faa8f4c276afaf 2013-08-20 19:11:16 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4251844c64965bde0c587c35d2e72e10c9f549723f306636686b621068687adf 2013-08-20 21:39:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4272a82f3b8eeaf519bce0f719496a2e2fd5758bf75a8b7e1ab989feda145434 2013-08-21 01:08:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-427b9ccb73005b135cf9bef9859b02b1905138ae38b708336a65bb71acbd5a65 2013-08-20 19:21:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-42873e3c64658a7f11f241b66e576422d0169892a51cf922c8e6680c9d2045f9 2013-08-20 19:02:28 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-42dec2ffbf213d57fcfee11e34587d3467e5fc96637a0f7a129d895e4686b222 2013-08-20 19:07:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-42f12a9f7e5b4ff8f29982d05cbfa4ec649e916d373007bcec0e45b108b53439 2013-08-20 19:26:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-42fa53bd6a778ed451cbbfa878d15803376916e88b59884de2fd68977feed12f 2013-08-20 17:38:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4361c7783a9d3fc95f0e4ad5a37e915467e2b54af6461d269028a3e090171363 2013-08-20 18:58:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4376b72b41fe82aacf11d15a778907998ac88e5231536756efd428dbb4898157 2013-08-20 18:52:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-437870ed3d669121241bfc2daa912b946668b736cd6b705111079e6cadc5a0c4 2013-08-21 00:28:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-438ae55002429cf8150520ce1929b6762ec877a7ba1c994d7eb20475caa01b03 2013-08-20 18:54:20 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-439cd90090330d65b9668235a7f7988a84bdfd4ee6b1251fd50f35ada698fb9f 2013-08-20 19:32:16 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-43e2da94d8230e4d53fd433e75714c6169bb5197ea2ffafac5efdb172ddc70c7 2013-08-20 19:14:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-43e852a63e267100d443ec9b7ab0880a847106269a285fb65602a741c062b7da 2013-08-20 19:14:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-43f1d2b76390f39559343d6372823827cca798a619e2bd6f9fe53393e9152611 2013-08-20 17:25:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-43f5b6625f5471a6d0bf58ad0db5a80ce4274ae599a0322b92e882146b876de2 2013-08-20 18:54:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-440e9ed17b810c157680b33ec2ba9e8a56a7b10deb551f1ab4136251ef90b7f2 2013-08-20 19:50:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-44578b5ec1cfe8992de913c1d6bf9f35ae30ba46c93313975442de89dbb91092 2013-08-21 00:45:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4466cebed1a239cb5e892bd078550f428b418ccf972a1c435c5c5b7dbea41bea 2013-08-20 21:30:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-44a7cb58817ffb7354629422ec7fe6b237ebb906dd24657dc5d609d434bb78c4 2013-08-20 22:18:32 ....A 20742 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-44cac6dfcbb7b17291fa4d2f49bdcf2d49551c35bd6a0a5348ff09cfc7d0d6ca 2013-08-20 19:21:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-44d1352a209946db934e9df346839a9c422b91b504b993eef863a23beeb759cd 2013-08-20 19:32:02 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-44d42d76d49744724efe706035f523909bfb3aceef9b45b1eeeacf0d4b0f392e 2013-08-20 18:45:26 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-44f5da94791fd4e5cc78a0aa7eaa412e8ad6414df183db3a2241f65612b2a61f 2013-08-20 17:06:04 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4511a282154e56e8f1bc9257e58eddc4192ebcba69bbc3ed0d82e43be23f1559 2013-08-20 18:46:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4561a050dce4ff5768927b66485020f7c1721fd27afc86785be1212963024e92 2013-08-20 19:28:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4568cc71414f9eb363904f3536b6c91ca285479200813a640e0bdfca0bf7fda9 2013-08-20 21:35:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-45925c9dbeacabb4e3bb20eaf87cb15e3d950316695ae13548445356dd733de3 2013-08-20 19:02:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-45b98aec622d94e950be8fa8055c30a70d768db177f7f6445c64c949882ae642 2013-08-21 01:21:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-45dc070c08ae1eb9a36403283b79ed12f81a875f44367a03101a6ad8fbe0a5b5 2013-08-20 18:58:48 ....A 17250 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-463610c8332a22dd7405c677693687b24d56e2ea75cceb3f984839a47121674b 2013-08-20 17:30:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4654b05b5f3087ef15dc7573cff261c5df2d6bdf0e44c7ee73d5802c608e7e3b 2013-08-20 17:25:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4661b8368f70a0e7c8b9fa5348bf926173de4fdbd43ae8a793308431bbae2348 2013-08-20 17:51:20 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4664df704f9d623cf49317fc532b189d584e99ac66979a784830d467bd7619e9 2013-08-20 18:58:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4680d0355ba68605657e1e4181c120ec719954aeac7c5a0d92a5c2995b411a54 2013-08-20 18:54:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4685de81a082b79a3bcab489873ef395ee51764a47c6d562c7bc83b17afa68c5 2013-08-20 21:55:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-46957e0b8657de2b40f82c6e3c913151cf19bb55e5a1b84220509a8b864d378f 2013-08-20 20:38:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-46ad701a52c7547da013b84e046c74a159521d9d7c1d843eb8a3e125b4101b45 2013-08-20 23:38:56 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-46c168babac9ee1a01957d215e018fdb18924263038d3c8576231709598b2ee1 2013-08-20 22:12:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-46c38ffbc5cda062e8a8e5b939852d30d3512d1e887af78e7d4a311d140e156c 2013-08-20 22:39:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-46c3d510bcf040a8e58f2ae35438095979bdfc9d321febf9ce809ca0dd1e160d 2013-08-20 18:58:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-46ecddf9ac32cd1edc539882f0baebc69d973e98b296ee9b6c8a92a070523599 2013-08-20 17:37:18 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-470af0f08270051692a4cb53d8977c5a9e30dfaf866e9930c7d50a8410333c0b 2013-08-20 16:52:30 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4711b4209e6f18114f1b8c893450ea9e28dba515290ff2b57b8d708173c3b82f 2013-08-20 18:59:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-472ca1ef0177403fb77ad1f04ceb909c91eb5896b370f5270534fd38c19ba24c 2013-08-20 22:03:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-473055b148016b25a56c66b2cd640d94fd8e3cf3a6ca61006bcba804be17d4f8 2013-08-21 00:10:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4767907425cc44ce185562747aa5b2bcbdc3521b061d1fc891f0e418b5d28cc6 2013-08-20 17:15:52 ....A 58827 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-476e8577c22e03405d4ab6d350fb7d7c2b8acf196049a721ac88f2e82bd251a2 2013-08-20 19:06:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4793603174e8eb93e41b5f20586afda30633d7829c4e63135edaa70b137fd15b 2013-08-20 17:22:20 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-47964d91b93db65739236ac085e6c779ecf90d5e3f0938664ce2b74e19235a76 2013-08-20 19:33:44 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-47b4e768df4c65ba55c5f34362bb7cc7c1fe3eb6e1cc07d78bf2ac39c244563c 2013-08-20 17:40:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-47da868e522035dada68c3f9e22c7e2f50579e3cb7256a14fafa822a75c97016 2013-08-20 19:22:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4834eb3005f4c625df3d5a3d55ea8b2400b65763c287e82cc234e6c36b59f5f9 2013-08-20 20:58:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-484171af40d7d1e78a400d244774311a57145667518a7b1847593deada7430a2 2013-08-20 16:54:54 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-48679e8592f3e7e28bba30a59a8563055dda5a0e16f46ebe7a9a300da08f0c7e 2013-08-20 17:57:26 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4914915893e85ce2dd1783e2bd98bbbbeaec61466ad8f305734ac8e1e452dd90 2013-08-20 19:05:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-492989b341de8bddb84dde78b191c94a93256c43f889a2f66eb48591049e8c5a 2013-08-20 22:40:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-49d038049cc37cf01ce77efaa85ec3767c8937bd3059d56c1609a0793790c229 2013-08-20 17:22:28 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-49d1b5f6acfd79623ddd9c0616f04245cd7ea06862f799b7b3bbffdbc0b0cb13 2013-08-20 19:11:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-49e42f5de48b51dd1af41508261a2d10d84ee946fc3bdc8d33eab848bf75de7a 2013-08-20 19:41:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-49fe14d11e2ffd2852f34e124b10e715d57383b945aa20e12b5d1b4ada5bfe8f 2013-08-20 19:10:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4a2eb716ce29f195f5bea712c7620ac915ea328997853e134773067f44e67956 2013-08-20 17:49:10 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4a8488c18acd6e26ce0d9d9d141a6871a68eda6685bf0f64a89b736e787fe7b5 2013-08-20 22:55:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4a9aae0b57d7c656ffa6782ebd14664f926ea562683f9a2db97b046aa653bfd1 2013-08-20 23:09:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4a9b3e24d87d5f7fca0050ad4e3158ddff1f2e07dc81367b7c51bdadbc59388f 2013-08-20 19:16:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4abd52abd7db2773176a1e0ea82f69cddfbb58eead086d7f430038e1221f7f6b 2013-08-20 18:51:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4b2bfc40cdfc8056f5e0c028a0b9e42d8d76bcdcb1eb23ae32aa8490280617f0 2013-08-20 18:48:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4b3004164a9e11e010f3511fc5c0966a68e0361d98e765b32583410f7322e662 2013-08-20 18:51:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4b52473e047b2d0414159614ff4340659ab89adb926d8cb9df7a692a6f7b8421 2013-08-21 01:15:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4b54f5319064c3142da29a75a85522602bb73779edaa9879bf6a7905b7ecffb7 2013-08-20 18:54:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4bc3ab1d28b2268f479607bb479893670931f21a716967c02c12840d9afe2967 2013-08-20 23:45:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4bd67f2a5067a647f947bcc868cabf53f7bfcdef036adb1d29648da5da7e8ae0 2013-08-21 01:14:20 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4bd71a1023c1656ed67afd820168f953cfc88cbfba26c4e95a7923e5071c53f8 2013-08-20 19:10:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4be9ece4dba127aeb41376eec74e268c2449f855478b26bee066b518380aedd7 2013-08-20 18:56:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4c222803588a5b7143aac6fe1aab90093422a664bdabbdb2ddf8d0a3a1b4965f 2013-08-20 19:08:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4c40db73cd0f996869df4c659430e36fd919e2b55ba782a483c2060b0c41177f 2013-08-20 21:23:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4c95906076c99d48369a08d74e67b5c969ca7802eb5bf4e2e17cec2ad90cb10f 2013-08-20 18:58:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4c9b58c73982c149c72ae9186e99cfb4d9da8e85b101730294622390257ce209 2013-08-20 19:14:22 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4cb347cc697d3d6b415789f6ea6131d786867ee0063531d88f30a3da1e86c340 2013-08-20 18:45:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4cc0f69984a8722cd5e3cf46a9421d47ff2951eb7fec0e7437dc29b11f324f92 2013-08-21 00:09:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4cd3d91604c7434e755e1d15a0368a9a6f3247bc4a56a32ba24aacd5e008550b 2013-08-20 18:08:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4cd660e8862e85da58d40c67ab5fb57c83aa47b843f12757e6c861a4e89cc0b6 2013-08-20 19:03:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4d376a8463d2e789a6af68db627540a87e998b79d8ceb667ea46b7555e8e8626 2013-08-20 17:02:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4d6559f87b58ab16b7714331bb9c088288403285cec3e716e7e97665da951d39 2013-08-20 19:04:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4d7da3f2e761f6710f98c066af38b74b3a4fb1afe8d1777194e5e5877a8b1475 2013-08-20 20:18:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4dd4f13bbf4181c5f5fd0b1815d7fe9ad8052411c7433abd68d419ee1914ac29 2013-08-20 18:51:52 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4e0348c694c5f959ec284ac19597c84c0fcd517190da2849e015e37679988d9e 2013-08-20 18:58:00 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4e06bedec6e736137f31bc904020542e06fe8a454c769ad14ce77d00fcfbea2c 2013-08-20 22:02:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4e2816442ba708361040c84d80f9ba0a05fb9d6e4121a73dc83c71beb258bcf3 2013-08-20 21:31:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4e7a4e99bd417b77e014e237d72d9a2cc64a6b118c8e2a5ef02a2ad878db9c03 2013-08-20 19:18:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4e9390be1946f4ef1a0cee97b4ecdaace00d0aeceacf5594e6c5f52f3024a108 2013-08-20 19:14:20 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4ee9e9ffff730945f02a6e0a966f984469392f135da64bf6b914d052ae346b6f 2013-08-20 17:33:32 ....A 21016 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4f499412e49f958620e64f332594ed01ff05a688573ee08e81ca2b22a8401c91 2013-08-20 19:08:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4fa030903851e59d76127f23d31b8fb14fff1bdc965475b874b2d269b7992803 2013-08-20 17:12:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-4fa9501c82b93b04201654b06df8d3a122576290fba6586f4ed4fde85febef8b 2013-08-20 17:51:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-505cf3c774fe4972feeaa6f67970323eb0cce262a5503cd095efadd53a0db257 2013-08-20 19:02:32 ....A 17250 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-507402d1d3c2494468b74ba184611a103e4a323d73ddbbac1941d2853a999802 2013-08-20 17:46:32 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-50821ec15da8b8eead5d9ad8fc1ddeb0dae2f5d5638e9b0e98fe25afae35674d 2013-08-20 19:16:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-50a5e01761b2026d576b7f7ed20e2d7fe8d6be589592446bebe133c0e9252f4f 2013-08-20 19:21:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5126f4e10969b4554b900f0c1f14f9ff6bca0954f82c5f6d346289dff3ba485b 2013-08-20 16:50:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5172984eb96414b40a2ee789b7d2ab16a0d4870bed08543e8568a6121116d15b 2013-08-20 19:21:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-521238e421746108eb991ec24435666b8c5071d37d0ee0d1e9dd6dd6cf542379 2013-08-20 23:52:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-526ab3080ff2168767cd850175a777e4518d64cf526748ea7e1e0153c5a5a20c 2013-08-20 19:16:12 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-527f5b6ee07013e76be4797dfa2c2e4a12f9de8e51da068bbeae8223e53d514c 2013-08-20 19:12:40 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-529f335c4b7387d453f92940d712044e3b0ac3777d5ca42405c406a5446ca39e 2013-08-20 17:00:32 ....A 17630 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-52a494b3cc62b4b4966901207f4edb1220d6eba1546f0fe8d58ab4ddafaf6058 2013-08-21 00:34:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-531121cd6e0e222bfb993661249e181a3bc32aff1ed53ff3eb46a72b84dfca52 2013-08-21 01:02:40 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-533e3229b2283fbde461aa7c06d6a7e43e942d659e10cae874d28cba585c7a65 2013-08-20 17:47:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-53506af3ed446e4cc9c0615ea6cc2e5a581d10ca41c957d2ea7e406b4bdc5c51 2013-08-20 19:17:54 ....A 58828 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-539590547f627156528cdb4d8f0f561532ca74d9b4f5fb0b527422bd66909111 2013-08-20 19:17:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-53cd8e87841a8d927926b6b6e8d81acd2c82b8193d9318163f7be0675b60c56f 2013-08-20 18:02:16 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-53e7fd237cd2e2048b4d52f0f2ed680464398adf483fa58b5d2544fef284a26e 2013-08-20 16:51:22 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-53e9bbe26f10f69df1aab0f4277f7852277456dfa838f2c19ac6aa520b735d7f 2013-08-20 18:49:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-540f13b41e0a66a537da3289a21dd6460619dee4b4c8c1d5d8f186fb4547e64d 2013-08-20 19:30:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5412411a3bdc1b7413c9d1852608e934e3cdd6e511b950e32a48fe328d51810b 2013-08-20 17:19:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-547dc67b9bb77d44a3a4cf197a8353bcfa9312d94cd5ca154b1894a883e0fe5c 2013-08-20 18:58:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-54d87359cdbce674952c3ab30d5b64b96b1230ee5d8b7a966ff286850959c237 2013-08-20 17:09:58 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-550cb2d1137e0dd492413bf0e395654daf1729041af59acc13efc8b53d40aa60 2013-08-20 19:24:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5544ab97179d4320883883f5364bab1e397ba141bc8245746c0782c83e631dad 2013-08-20 21:40:18 ....A 21119 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-55dd039c44e9be3505ddc5412f023783a60c86d229a542f802ae737a31182726 2013-08-20 17:29:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-561696bcc1b68cc0989d63d537d08ee8404cb92f43f4649f93993c6d0102b8e6 2013-08-20 16:54:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5637c29bc0be7202a63762c03793e45e7f7a752f2df12c559d9537718bb4ddc2 2013-08-21 01:02:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-56425d4ebf6bcf4fc0a880afb71588a8c52fdd52f5ef3992002da657864f1c41 2013-08-20 22:04:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-564b3a60dfa76241dc2c0d3fa9c3abfb5d39882bf135a62c79a2a574fc1d788d 2013-08-20 19:34:02 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-568435a7960213a7591161f7155048661173262dc206aa5b23ba0ac5cdbb8e90 2013-08-20 19:32:20 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5693551ebd028601667f8e84f2959e14ac462e1e27327c6a226f467fe80e00ef 2013-08-20 22:08:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-56ceb8a5641467c951d30038ea9e5d12f57e65feb4b3143c136e7583616a69e6 2013-08-20 19:12:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-56e1e0c0d6fa8ba7fbdbbe73c712ffd2ac5ae43cef393e62e0ffd1da55c21a89 2013-08-20 17:51:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-56e9805fc0f475441eae561604656a75fc48fd6c86dd9ac24dd82d44d8cf933e 2013-08-20 19:14:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-573ef65bc80c7e68feec5f8612d3c8f72af4cdccefab47043016d6ea0f01d1c4 2013-08-20 16:56:44 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5749d54d042b16fdc037ff5a989d8cb955555c076e85a7ac287dc58ab2ad8466 2013-08-20 19:07:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5767449529009091aa218bae8a50b3b2df13624a586c05543e7fc906d04d21de 2013-08-20 17:46:54 ....A 17249 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-57aaa33c8ea2ee04b4db030d681ee08b9605235aee238cb9f911920e891298b5 2013-08-20 19:28:08 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-57ad79256403a925adde6bb585711450da8bf47e3ab065b979cb4e01d2fda5c5 2013-08-20 23:58:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-58796c50999631090b53a4b4d3579fc05e8bc10c65051d1dfed53f63b6aa2ad4 2013-08-20 19:01:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5921cc273a505572a06c7dcc6de5bed08c06b9be88cfd7625e8d6f32c2b37254 2013-08-20 17:12:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-592b9c1c6fb3f5858432e75ce1851921eeb80e2ed041d06dfedb67d3a6daf84e 2013-08-20 21:23:34 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-595407f9c50571886a49159dabe7d1bf481b312b204fe11cb19f3e8868ac54b3 2013-08-20 19:11:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-599412c61a5bbf0ace12f2e66fcbc4a8e1459045a3b0d48c02358e9bbec02cdc 2013-08-20 17:40:20 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5a4cda74a6b854ed7520c1672edccb0a5a571fbf701328163b5b81194f16b2d4 2013-08-20 19:30:26 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5a6805681fa3ec7000653a5f686c20caf5521d185d8a2c754c93cc0c3e4337a1 2013-08-20 18:58:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5ad7014a4e2351d6f476f625043ddca7433b1e1b78812f0121f3e2d90256c5ed 2013-08-20 19:32:16 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5b12c0a86557bd5959a0db3c4e474b7b89e6461647767503d5b6436d525c022c 2013-08-20 19:54:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5b60b69e67974344e356c816ee481052069554b6a00c3af9a76aed92bbd88a56 2013-08-20 23:45:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5b950267750ff6cf8dcef38e8365cebec142808ab4f0c3d1672496b730d98918 2013-08-20 18:51:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5b96cf6db321a1bb8019092e4ad4d2eda1bbfde50a37c5e74da1277bcf358a85 2013-08-20 21:27:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5b97f5c448f3fca883e373ee3b8c699b17adc9c8b1ad0be426e879c8877b86f9 2013-08-20 19:34:00 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5ba7fd244ef718487fa93e2f918632fcf1deb6d62db8ebfa2f61f11fa31dab2a 2013-08-20 18:54:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5be6409f80b7c5e44278f040a116463ccf0d6256b194b39e7895e38e6791749c 2013-08-20 17:51:30 ....A 58824 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5c15a32ab090d4b596dcff3bbfb5cf6d069115c8caa9cd241bcec08b9108ed17 2013-08-20 18:46:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5c24afe20be2d00abceaa5763c92ae121a3cb0c4b86bb78618aca01a6b49c9ba 2013-08-21 00:04:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5c4355e982f7928e043f9f0fb2b430e0ed401aed25059bb17a5fbb38a5d64e2f 2013-08-20 23:09:20 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5c5671257d19b7976125e55dd5d4f7d48fec9727f7cdc21f18106fe6881d8ef5 2013-08-20 17:51:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5c843aa280fb56ce397272a3e7f969a722b6a8af7a9ebf35e9c75e116aefbe94 2013-08-20 20:45:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5c870583938d04110059c41f84c02ddce5691dc272cc61a616209c6ccf62ccbc 2013-08-20 19:02:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5c88328c8df5429d1be9b7ec852d74110170e2833e4d78aeb6f13860d0641182 2013-08-21 01:14:14 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5cbb72a18438c8bbcd5d798f5c84377485d84226b2b352f0711b61d7963414bb 2013-08-20 19:23:18 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5cbc950d64085a8010ec43a92a7ca093aa97cc9ac193ad287359eea642ff29b7 2013-08-20 18:58:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5cbf43b16a8abe20fb9c8f40a74224f8ef6875c5f36d42da52bbf22b69abc97d 2013-08-20 19:11:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5cc0ad22880b721e58815a26ad3fa2e10d72ba7755f0466e0a196a1843bdca0a 2013-08-20 19:28:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5cd777a25b6b182499b1801758e9c16cfbf1f27392bbdd7ff349c39fc89026e7 2013-08-20 16:49:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5cea2445526e2ea99dad9aab977b4a359cea1ae961f8fbac11d0caffceaa059a 2013-08-20 17:20:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5d1860a15795753fb3d831e7ee00c646a6a4ed75ddc33d7ec326177af57191d5 2013-08-20 21:49:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5d3bf63f24fe88dad559cdbe3a37cf429cfd0ed4eba3a44c8888e6a9a37fd4cd 2013-08-20 19:34:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5d5338ba68df7953d11eacfc57b472dc605f6aae423092776c58f689195815a9 2013-08-20 21:54:22 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5dc6cd69f9305f102cb20837eae7661d06965584139458cddc59837f2028e50c 2013-08-20 19:19:52 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5e1320afa243e14d9ce2a3f0892ee0048d5bc25dc4f73300fcc9140ae2ec7c0a 2013-08-20 18:58:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5e3cf3f01384570d88d23b6775a9b405d36a531877e8d90158c042c7872df27a 2013-08-20 23:20:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5ecd3a22c541313ef283e87f203ba8084d68531c88784db272cb19bb93e3cfbb 2013-08-20 23:27:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5ed55c1a92050e0d6aa667d54d89515794a096d0648e4be35188d79306ad7a09 2013-08-20 17:14:16 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5ed877585f1a143541d8040ad85ad15415792d22ea7221138074d50fd8fefa17 2013-08-20 20:04:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5ee974771e609ca031581bab94fb711a25819e127ce0e2f440608da6c807b077 2013-08-21 00:34:46 ....A 58828 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5ef727cde27a3c910b75dcc3d7f19abdcaeee18e7dcb1d44e274222c084271f3 2013-08-20 18:54:08 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5f11c8852be06cd98ebe8e5a5f64a120c2db50ef2d5af1aed74e35d25e1bb2b3 2013-08-20 22:12:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5f3498a6c6d043d791b2835cd85a36c8173ddd20d1429d35f16af5212c768567 2013-08-20 19:12:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5fadf62dbca76a3e98b290347146e53d332e13416b6414d5d0d1bb0914471d20 2013-08-20 18:54:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-5fc80b8ead9ac90586b737e8e195110c70ebc9cd7f9ca750228e2f877be27f2d 2013-08-20 19:05:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-60076de51c98d9769512b3ecbf42408e493ae2f57b0a19eac145a229df8bd578 2013-08-20 18:47:28 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6024f31a49eb2b4a81fe1f98d16001c62dbe57c3c4ebf7b167381882db27cf1f 2013-08-20 19:28:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-608fc27fd921cd27186bafb76d596a731eec92c6fcdaea19c4c41cafcffc6945 2013-08-20 18:48:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-60ad881da50693bd9e20ecf02405c89d6809f8e05bc68266aa09d290123a2544 2013-08-20 19:16:20 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-60c01e77aae6109a0c44e14fc8e86d01f4126c8ecd2f590cb30d532a18ca062f 2013-08-20 22:00:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-60e650718a431654042096f08e8ad137dcb4a4ae652331135696958950dd8691 2013-08-21 00:04:48 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6180b9010d01f29bd3e40bea7c82dc09d86d8195a05b9b123af70e5457e99f72 2013-08-20 21:27:42 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-61ff69406d69e7c79cbf7953deaccf5788d37f600eccea27d2c6b48d7d9904ef 2013-08-20 22:28:22 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-624de9f4585682d3ba711034be0d6ceb3c9d9f7d007f405013be0fe265887ccd 2013-08-20 19:07:28 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-626df486e93da3b4f2bc01921aafc37c5e755d36d8f9357aa6b1cde8b4e4b126 2013-08-20 19:24:38 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-628629e06f42b28307fcf830e09890e7dbe6190fd32426083edfedd2b43d57a4 2013-08-20 19:01:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-628e2f0a9177688c1d5541c33435e44a7d065b313da10d8ce2892114f59e1b47 2013-08-20 17:04:18 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-62935d52bd1fd98bca8ef7e9c63f876e8fb248313a359e08127fbefa585c4b62 2013-08-20 19:05:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-62c696bc1fc7d1afa02f4d0669954ea86b660eba3b7671541390c76dbbac29e2 2013-08-21 00:09:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-62c7fcba9fb3e9b3e9684bafad28c81cfca2ca729b1772bff945b993a9b24948 2013-08-20 18:52:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-62fb943259a2d59f0339d0c1ad9d152c665083c3277d4f905d9d02d1285372ea 2013-08-20 19:24:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-630adaf6008d3770d1b0e620eb1e760d6b69d89f44d65c5db34fac7623c6123a 2013-08-20 23:38:28 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-636e3856f5d3ca374977b12cad84c237804dab91da2e042c52e5864b2549d7d1 2013-08-20 18:51:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-639ad611c5d25a7d4c4104454031db54ed8430ca46acc486a519d9c3ddc71dec 2013-08-20 17:14:00 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-63fadb0bdb772624decdee018d12042a39aee5db3b983d5e9cfb6b608b086f13 2013-08-20 22:28:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-63fd98f7f2b8f9526c316c263bcea811fb3a8052d19cfdb1e2b45f272262767b 2013-08-20 16:54:48 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-641513fc3c6a3149dd4284288828e652458f55cc7d47325382e4193a2faad14b 2013-08-20 22:39:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-641c6033d370e502090eba0adc6c45a005b21f764d797648578545f8491803bb 2013-08-20 17:22:10 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-645e056cb34be0272d60942794d1d75487b1ab41cdc004cf001d1c35834a4847 2013-08-20 21:37:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-647c79d8acc4373d8d087d4959b3bc80f63777f61ebc6f4d32c5d6fc69e22e8f 2013-08-20 19:01:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6480c433aba78f8d27447aa0150fbb95310b6ad783555979a81331398656cb4c 2013-08-20 18:51:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-648689fcb84cd6fe0aee94440a0e66be2904be1d0e911c0936ad513c6330117f 2013-08-20 19:16:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-648871a8c5da14fcf4a39bef93a67dbd1548e52d5c713336541d470cba640b52 2013-08-20 16:49:08 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-65194e6b5801d23a115ee04cdf06d0c56f672e60196669cde30a01f2261b8540 2013-08-20 20:53:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-65583dd2fd8481ebe90b26c970dbeee8d506b658f717cb688118d3b463f15e1e 2013-08-20 18:57:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-656894dc4b53c6f9659348499bf4f9ffd1d2e8c33d390cbdb415e92f4533c6a7 2013-08-20 20:38:16 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-65bd6e8ae594616f07541f747e2736e9af21545fb8c0ade4aa2a7294411959ab 2013-08-20 17:13:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-65e370d99a79577df09d8049601808bdd7ead887ade2b0992281d24563dfa72f 2013-08-20 20:22:34 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-65e6fde002cc96bb60106c7ae12b3c3a6b52a6c18c3acd8b11859d3fcf50cfe7 2013-08-20 18:51:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6619190cfbbcdcf038254e781c3d4a11f6e06091c62e4ae7f38082b34e411227 2013-08-20 16:53:58 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6629b4263b59b725b0b43a349efdf77d0fd394d502cb71f9e203915f31a64eba 2013-08-20 22:39:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-662cdbed4fa57969684c891afcdb303998080a3b6d0744c0ba69416f9a1b712b 2013-08-20 18:46:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-66a7ca8760f0353988c0b92d5694dcb25ae9bc65e2cc29afa06578ff579faf27 2013-08-20 22:27:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-66b09cf8f613a716581841565cea93cfdcc5fc7cb0fab32ee822e3b4c006fb07 2013-08-20 23:15:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-66db360db782c4b90580fce3ef458971c6bfc6e82486c36c5ff35ef8e25c4cdc 2013-08-20 19:26:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-670b47c1d1d4ca1f763142217a18a498a1fec4e4c3ded96a0c80fe002d6ad796 2013-08-20 19:12:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-675ba21cbd2279e13df90faae998d5983ee2f7a1c9e231b79545484b467ed5bc 2013-08-20 17:14:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-67cdc2a03335770beb7a556f9212e2a0b89e3fff09274796ee363480782cbe43 2013-08-20 19:16:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-681b104352aae7b7e6d4a0fdc938386182a126862dbc943ba9ad0fe25f84f410 2013-08-20 18:51:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-68502e918659c59eacdda9b335aedd4611a8330978459cc9ea5c6ccc6313d2eb 2013-08-20 21:28:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-687393ef1c795af0a352baf284ec644040bf89803ccfa98636186583c9726dd0 2013-08-20 19:05:54 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-688d9ef3a04da72d60531d6b74589715cca7cfd2e8cdb7490cbbdab36b6bdcf9 2013-08-20 18:48:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6903d1236b76c657737bf60db1ecade09ad89f53aabf31cdb49a0cf73e9400c5 2013-08-20 20:45:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6904c5ce79b725c007fbdd201249bcdc5c9364baa11d031b594d71be49e55152 2013-08-20 17:44:26 ....A 58825 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-692ce352e7e73409d90149a2818727159ff5d5dd963c99c34eb029215cef6a55 2013-08-20 21:46:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-699ac0fd3eb567978bbf133bd38576774e8f15451e13fe2c4f45f93b716b848b 2013-08-20 18:54:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6a3b120255e6a99e6c1be5985e66be3dcf22db92acca6c05e8605f6c06c86d50 2013-08-20 19:16:16 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6aa05b1508f0c80ca09bb19c9cc9ed599dce69f1269dca5386ec3f46eeed9c58 2013-08-20 18:47:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6aaa4d147544c03a3252d2d230f494ab26b17b1e250dd6e8b77a7b754edf4835 2013-08-20 20:08:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6ac756870bc2ca8bd98235c694dd263ba97c8c9c435508b97914e3c63a45ede7 2013-08-20 19:32:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6add2dbeac83fdab82148b55f125efdde710f4fd90a2db2100624791e3c8ad22 2013-08-20 19:04:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6b718b506a59dc2860e7d003ced138b336ce59f3a0c0a6b5e80b0bd18271a394 2013-08-20 19:23:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6c01c2332a92ce29a717de6dfd18f6fa3d49c3f97d574e94263f3e02f0aa547d 2013-08-20 20:09:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6c3c00ff6ba36556fb2962076c2bf8fdee13e83b9a69ab29a43bd8db72d20178 2013-08-20 19:04:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6c3c1eae0bb234e0c4481fc54105e448a43c81ed1dd9ed85efcbf6b3f62db66a 2013-08-20 19:30:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6c5f656bf8dae8db0a6cc0b2e528bef78fe284ca52180590e26abcc3883e303b 2013-08-20 22:08:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6c6174149d446f18f9a0ea90b646b4a84f538345e2b5b1f5e3147f78bfc24174 2013-08-20 21:10:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6c7a730ce36ad6c82f9251a5694819037e271776d6d144404af1f83c8b0adf1b 2013-08-20 19:04:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6ca90755f52c8de7249d11428c7336c5d8c776d08309a3cc7781180ac7324b9f 2013-08-20 18:51:16 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6cc483a8030ddce955a7781d58da3d8cbcf46905293170992a9f7e97ca68e978 2013-08-20 23:09:10 ....A 20494 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6cf2d48389ce0b0bc32f7a2e44ee02092af54b2f8cc413ae8f75727acf1b7f99 2013-08-20 21:20:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6cfcd58fd886c16a2f9156b19271504615b0d38316d6b7594d27cb00da694791 2013-08-20 19:30:20 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6d0883b613e12f5f53adde159ce8e082c619e95bbe037a6077de9d6c309348b9 2013-08-20 19:09:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6d22b536654f628c4f916d2e7965d8ab2d68e16ab2181d4c0c5602a36668a7d3 2013-08-20 19:46:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6d6e8fc7e6123bf9fcd02fa65a6bd3e503ffdd699e33c79b79015c518174edb0 2013-08-20 22:39:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6d6fa526dbebdeeda5401947f615af11a49feb7bd82f54505bb8a4a73367b907 2013-08-20 21:37:24 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6d92d28b5678f0fcaee4a6c04f9fd4640761d01e622e3cfa8092f10001041f24 2013-08-20 18:45:40 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6de3d4da718ecc7eee12a837f1a8162cfde3d665935d22ddec07a31e30e4a911 2013-08-20 19:16:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6decdb44179a40bbb790faaf8dcc4321e259918e7333c18c0b66e6a1e66a9186 2013-08-21 00:27:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6e0af4e1ac7d815021ca2cf70246ad9b4987e48f6e78bf1aef1b401400a44f7f 2013-08-20 19:41:20 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6e0c5c0ef3c4c7b17481c14b146db5b3fa61afb6e7b336f8fab7d22fa81979a7 2013-08-20 21:40:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6e162930676a0b51cf5b7d96b8fe0154c3dc26199f0907335f101ca9e6f035b9 2013-08-20 21:58:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6e24a04696278acf1be2f02fca1d0023f047bc60a62d700063ea479c9cfffb24 2013-08-20 19:01:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6e2cd6314f037d6f940d59cfa23dd08db62bb361e1f62e56d1599e2c783caf36 2013-08-20 19:30:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6e551a75957efe4b0312fae7552cd2150fb61f987e64f6f637ec3d3722549e74 2013-08-20 19:46:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6e5f7e94228e011df7520d54f34d5caae97a48dabd17e14720cf1072fff0bf64 2013-08-20 22:20:10 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6e914fef833851e3bc7151984871b887ab1ab794cfb8a1dc855a1859034caab2 2013-08-20 19:26:36 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6e94fc89182a6485e43dce8897e2ee482c5d21f82a2ed77e5b7643acfd4463cf 2013-08-20 19:34:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6edefb5f06891b0bed2b859c2ac00ae8a5fd2c6212d3084738416de6dee1b512 2013-08-20 19:19:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6f247a534cc8d62a4c43771918227b58a4691d89768c5ef688a3add38a292c34 2013-08-20 18:56:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6f563e8a84db2c20a833561b14e6cb2231c49bf28fb395d1912a939c320d316e 2013-08-20 23:51:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6f81b0ea5515333c36c0f61bb16cc9873299d5a563d151a868d18a76d193c4f6 2013-08-20 19:00:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6f8fbeadc4111a73ae28a50199f617be89449180eb8e00e99d55769ee6a8c201 2013-08-20 21:31:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6f94b9767e241042895f7c27b4d01da399cfa91868e8e3d8d36f35c569baf400 2013-08-20 18:55:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6fac26bef47837566b7ccff732b81e2d41f3c399aec60a801129755d6c6085af 2013-08-20 20:13:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-6ffadc3730746f779463dbde08b6177dd0ca16c9db7cd783f9c76e14f5fe7b37 2013-08-20 22:27:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7029bb91fa8237895c30bb230b95486c4a908c56ba4afaebdbb967ab21f10edf 2013-08-20 19:26:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-702de01112830bed7e7d7307d7abfb1367dc54024e96c0c236c011d33572c195 2013-08-20 19:12:40 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7030a416e7427613d88c34bbba4c3264b55189d49c4c041d1092bc1c035728d3 2013-08-20 18:51:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-70395a371afa14191d078d2a8125ff8b0cea0aa76a07082229b1e208899e25fe 2013-08-20 19:17:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7080280f3f096c1c386c71ce09ad54f2d78f84f9390fb1374347f00101dea657 2013-08-20 19:41:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7085646a2a8b1cc8c87accc8f405afc2f69d48db442c2619bfccc9b5e943b963 2013-08-20 20:53:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7086e1bce562c3c28f6edde9e722cf0e51bf6a3afa094d7230f22c301360da31 2013-08-21 00:37:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-70a42545067014dbd3fad8bd135b3f513161936873c08da779d052c6eac14841 2013-08-20 22:20:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-70b11969a06e5fea7967ca668649cf30e541c17f9a711fcc92d4483507c04fb9 2013-08-20 18:54:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-70bfaecba634f55c347b879947ab8e34fab9edf4baf9c3debe0b8e5390cedaf1 2013-08-20 19:24:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-70c098c5d00be043803bc8c43250a875bc4ded1c0a75327f82996ea2871013cf 2013-08-20 18:54:20 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-70e07a356ed0735325de64b8c1ebf2e7d83f464c1e6433c2c8c26eaee71e509a 2013-08-20 19:02:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-70e1ada5fc493b39662a7a6cb1fa063efaf9880dab4e353d0b561902ff4766e4 2013-08-20 19:14:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-70e68682e60ceef19ad4aaae79b53420a504c47b0d657edce47a74f664cac0cc 2013-08-20 17:22:12 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-70fbaacf3702a13b50cc1b41a5d47b3ebdc080fcf40e2930833db53873ed0865 2013-08-20 19:50:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7114c98b56dce74530240d6ffcd1cce056dd6bda17725f177df5e60abc1d6286 2013-08-20 17:30:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7147683d97d35d939834a2c31fdb02ddf56494ef29f52c54948c5c6c60b46256 2013-08-20 20:22:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-717c31bfb9fd28b159ad29d3825d71025a072dea98d0e2625bea72538b484b0a 2013-08-20 19:02:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-71b77888892ecc6e8afb5d6f16fcc70bc6113266f566252a209a6d9c896af1ae 2013-08-21 00:04:40 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-71bfcf2a0fa57076900423e8ea17b951f9938865bba7cc494df8605e7ccaeba2 2013-08-20 19:16:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-71e77782f768844d6269e8acea63deef6e065b796ea40ecb31766af4cd9cec74 2013-08-20 19:04:18 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-72394f0a4514936939310c67ed614d94bec54601f407019e47c8b38a11091764 2013-08-20 17:14:16 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7274fb4ce83bc4cb0a138cf863ff5418bae80c5b438cd9af735f1a9aa8ecb477 2013-08-20 19:01:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-72ab15a1c7380eda846a443dc0596f1efb52645f44e4766a09f8ed64bbb13d62 2013-08-20 18:55:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-72b8e6e0968664d5f882419c4ad18addd22a1e29888273537b75e2b8bd67c216 2013-08-20 20:04:20 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-72c8d90adb8f897bca3150062aec9b971efd4282b97999417dc6a6b58a941928 2013-08-20 20:53:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-731d090c4e22c35c68c10e959eb9004f2b0aa96075e56328e1d3f8674f6203bb 2013-08-20 17:51:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-732efa9e0d8c324e2ba182002fb58a6f95708a71f1fcb17424cba031c6b026be 2013-08-20 16:55:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7337d29ba27ec2f15093bf33be71dd3d70a42590f324b1122cbc0752b329a64a 2013-08-20 19:01:40 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-73389d2e2ac7c27afe7769c656db8a0207b5e516ae3496375a169c0359541412 2013-08-20 19:04:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7360efb4cefb613e8a274201e6f42d1173e8a8ec443b35e58cae8251627bd9c3 2013-08-20 19:17:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7366bbb790b572d47b0255483db648751584583fa6c1d92ca28090b58d2d034a 2013-08-20 17:23:24 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-73760ff03b6f41ffe1a43b45e5de08d9ef7dae3a9af29ccd064aedd7936a8075 2013-08-20 18:51:22 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-73a6e3656f329ad3073022c9ede1d31a8aa48d669e391203ab4a40e795184eee 2013-08-20 18:49:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-73ab74ff56e6336ebfee81211915e1ae510cc92e5ddf461e0c179a9fd23485f9 2013-08-20 19:02:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-73b825262bf0a1340c4a071aa482687dd2a48cd4dd7bd12d99ca38d0327d89f0 2013-08-20 16:51:12 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-73dff94169042ab595af78b392723357a8decb161a1640de276c413e1b4189f7 2013-08-20 19:33:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-740cd733589815cdfc08d07b4118b530258d418660cb072d859900f88f29c7ae 2013-08-20 20:58:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7412d2ee2d4424fd225cff28f45a45465c290674a23e0109f78b6672e31cf121 2013-08-20 19:36:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-744ea16593ed141161f0ceba4ea63cf9145fa668638073fdace01fa57d04c7d0 2013-08-20 17:38:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7452398cffa9589c20d88c69201e357825e4ef3ea32ebba9f303dc30340ef791 2013-08-20 19:26:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-747943df06e90f922e5d0ec2b4db7c73badb2142d3e2f2c167e06e0f11391870 2013-08-20 19:50:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-748b7e48377cd348d12ac8e92729f5bf06a871ce1a2a3e44fb74a52dd1407863 2013-08-20 19:19:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-748c4a55c7b893247f07203ab2aec0720e0b75caab7ab1df3a0aae5efcc158cf 2013-08-20 19:10:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-74aea1ada17fce976c567fb1bd2186f606dc90f4769100b86cb3e1f1017e2f29 2013-08-20 17:28:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-74fb3d49ae06776b1746164dc355acc0139ad1d535463b4099fcb18326e77a60 2013-08-20 18:51:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-752f1e3d6a0d2acbc15704c9f50150df9e26041b69cf9b240b3b385697c18be1 2013-08-20 19:07:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-753769f717e91c0a40dc8c3aff9cd431b4197968f25ee09b9a6e0cd31485de50 2013-08-20 19:21:04 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-753da40a8d6f4ed38b1885b6217b32b10b257522d7d3e33f23f6d624311cd040 2013-08-20 19:14:16 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-754fd99b60117ccdb00862d21755c6fee6bedba3e668c2cbd23debe32b4c964e 2013-08-20 19:12:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7561f46274a4bd570a367b26ae057f1d02eb2cc6865b238d52e1e84ecc801822 2013-08-20 22:05:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-757a1941d24100837e2088c94322010c5cb177f8fcd727c1c9d8c426055bf5df 2013-08-20 19:59:40 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-75a3ada8b2148c5c02245be9e76a4142ffaff46f61477817c4579e0ddb5f5a44 2013-08-20 17:40:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-75ad0dc5fc2b310c1613692dd38cc2be3f11bdaaf6ec557f14f333b504ede170 2013-08-20 17:25:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-75c72b9a25e92d8771b83b3b4f7457cf98f0546ad5dcb88fcb9b0ffe81a8a721 2013-08-20 19:11:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-75ff7d73be8bdb77b4807ca2515912bd6c3b77a5c8fcf4030b6f674a133a93c5 2013-08-20 20:04:22 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-761062e0bb4c2ff3a952b4abafd03a8965e70e4f3920dbba04699e4d688fa6e4 2013-08-20 19:26:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7617bdc429a83f039f314287499bca2cedabc21b22478ab466ba3ca19ed2316d 2013-08-20 19:14:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-764ce843f0e529068a0f5530b103df6e050c87e18b790b66bd3acc92f0b9d289 2013-08-20 17:40:24 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-76a2d134e8028d8967d9afd74aca5af554acf27011ef1f22b6956656d0d10bd7 2013-08-20 19:11:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-76bf937a700bed312ac9581ec79d969dc71b045018273845eeb89e8db1a7364c 2013-08-20 19:34:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-76edcf96e10225e39e8fbddd50c67d0609f20576ab82eb9b8f2c54ba31cbc67e 2013-08-20 22:04:48 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7787d8352fb0305957a5318897176be659ca305746afd007501e0c6281d5b8b1 2013-08-21 00:10:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-779005398bf9e07238c04105cbba4ac1f950fc21ed5dc590dfebe2139d18e85a 2013-08-20 19:09:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-77c24a8098ca80d4134cf453caf0c5882413b8c886f63ae2c6107ed9ae6eda87 2013-08-20 19:04:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-77ca2ef42f98621fd4f3276625b4c8bb9fd53e74613b10742d3b67bf0cbe15a7 2013-08-21 00:51:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-77cbf553d13fbdba60d839c644dd2e9c5c82bb72384e0474653b686660b4214b 2013-08-21 00:28:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-78147b34a5b02f978794d67a3b724b1bfb7f89473b6e1d060d86ed17c903f941 2013-08-20 19:30:26 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-785247ec0ae081641849161abfe91af749457521bdc4d17d33e0f6deb368aec2 2013-08-20 18:47:20 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7874cc4169e58d60112bbf053d7abb155ff08741c0084d7bc0eaa616f8a56c02 2013-08-20 19:24:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-788e9dbc8a61293bd0043c368fc17e2be2ab26fe3af3d4a942a32b56567853f2 2013-08-20 19:34:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-78a669095437a72eef9b1f7101a9386c9048092bc573297051f0be944374d595 2013-08-20 22:52:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-78d3ecffa63c2ce9482e712e1d4ca07ed56c899974a1e56641a65ba4f9034777 2013-08-20 17:14:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-79020b76db32ccf70f10c8fd01537718b49050e598c14a1c673c19f3f4b9e16b 2013-08-21 00:37:58 ....A 28404 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7939b7f9b0432482edff85d3d8d5358a5a3982ebc0f645992a721d8dad22df6b 2013-08-20 22:20:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-796d6e923901516cdda5bf7fdb2c8402cdea4afcac9dda988eeac92b565037cb 2013-08-20 22:28:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-79b1bead366fb417c0174d1dcf190f1131b4f8171c29b68f6d89c048affafe93 2013-08-20 19:02:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-79b44a78001a58e664f676603ec6affbf9e77642eb3b3fd038689dc834bcbaeb 2013-08-20 19:36:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-79b7077273f531147ce5efdb94f62f1d952b694e4c51b77ac1997a1c7492956d 2013-08-20 17:38:18 ....A 15630 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-79b842434a4b09ec3b577eed33ffa3f7eda3f34f65f3b6db85e70625405b4c7f 2013-08-20 22:11:20 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-79f031ea081f5e14fa67c1cb309009ebdadafc5ff2421f236cdc8bc9a93a722a 2013-08-20 18:57:08 ....A 58825 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7a0d6093fac4648fa6c74fe6def6647efac5fbf58bec52a5459c0e9c973760fb 2013-08-20 17:06:48 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7a18895b9f341eb0b24f716160c485dff7c6b54fdbe59eb0374f1a83b9d3dbc2 2013-08-20 16:52:32 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7a589e9532d9cfd844ede575ec71eabd71480d076f7706f2464fbdf8f279f00a 2013-08-20 19:31:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7a6649d2df873e2217be9d3813563aed5092eb1e61969262f7166e328fbb0306 2013-08-20 17:06:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7a9103ff824ef4ea4ce037f12c6ca69457c78e817f9ce73c45a4f88cd62a4fda 2013-08-20 17:47:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7ad2750a301507a650fd08db19221573c8cf45cf0c0447ac3782c0cce907e109 2013-08-20 22:47:48 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7b1c1163ce461367558867511440cf6d72a7010ae11c9b24c1cb208c7470b110 2013-08-20 19:33:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7b2e80ecdfe5dd799bedc6db99e507fb9898de62c624952b503eadaf1d7dfe7d 2013-08-20 19:08:54 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7c2f8e4bbc7d9f144cff63b67f3b349d655d39384598fb6f9642d2d7d9598504 2013-08-20 20:03:58 ....A 58828 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7c328bb2a74d72c064f231da096fdf7dd147fb0b48260876635df864b0ff9a1d 2013-08-20 19:04:20 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7c48b8a512db8f217ddb098f57881b0e007764976f48ebb27aaafc75eb85c5d2 2013-08-20 18:51:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7cfb3ae9dcb72f898dc9867135d3a5e629436be565619d780d978e737f178484 2013-08-20 16:47:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7d0a651cad4f564c1d8ba75a16d99c6afed0bb51c92301f5c27d8c4b24c00ed7 2013-08-20 22:59:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7d0fab02fc95d50524f371e558e7033c164e4c52855a096ab485a230236f8d82 2013-08-20 17:47:48 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7d27f0b43cca89a3aea14239b62e048e985c23bd710e3776cfed7343b92146e4 2013-08-20 22:51:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7d30ccde9df6535d8d55118995e983bc1f6c958b57823ec38d89f2cbbc1fb287 2013-08-20 18:53:48 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7d4271bad82545c7e8383778efb13faac1b309f57f333727bb35f969bb5f5f99 2013-08-20 19:18:16 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7d5e8878d541a8afeaa03dd6926521f3cc2fbacc766a5b74558a0752a525c0bc 2013-08-20 19:09:04 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7d860395620751f78fa4655983a8590128dc59bd2a2e4a0afc6c3fbb561037c9 2013-08-20 20:04:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7db9d23a7c9d78739145f8961ae3d216361b66f8d9e0d330945f75f1acc95022 2013-08-20 19:01:34 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7e405e31460bf39e48e73848040501c64c6ed68c9c57d2615088d2c760633ed1 2013-08-21 00:45:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7e68cab887350d82137ccc3374c9515ec3b10f3ccb1bb668c5e6a11312382e0b 2013-08-20 18:45:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7e6f47bc3d6b3874d399591e636b922d50978df0c7fece8b202624d3e534f8e7 2013-08-20 19:24:44 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7e74c03b87b8368d532961981169e3344625e6f2008b4601307f533b2e1995af 2013-08-20 19:41:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7ebc74231e0f2f151c133dab13a68a2baa3caeca8127777f4cee71fe2d1dacf1 2013-08-20 17:14:16 ....A 58825 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7ed16516907c95d2cca297a583af2742f3828f94beb258f848f170562ccddfa7 2013-08-20 22:40:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7eee505ce55ebefc6430b6ccd0f3c533a214e0eb2c5890e95b767c7d3f83dede 2013-08-20 17:34:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7f0b78ec302958e032b3b7904add8caee78ca741280bb69d62b8a70a72e0566c 2013-08-20 17:28:38 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7f47775e184d977c7f351b6a1820d54379dff50f721ce9f2d12f951b8d0e44db 2013-08-20 19:12:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7f4c6fe1c2cfcb0ac62a6587a07364f0cd27df1de02cf2ed1783e68c4c4cd6ea 2013-08-20 18:59:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7f696984a04810e4d60252a60bc21283db7ab6d9332318dad4d36919338f3821 2013-08-20 19:21:22 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-7fd30cf667e3d8d7cc33c11354ba031436ba8ea525a6fd029bb540f5665b0dc2 2013-08-20 18:50:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8001ecb1111c730bebea023d1c5e7f6c7ae5028af0a164c6c8a1ede80ede1c44 2013-08-20 19:07:28 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-80192aa9fc1a6cf43982eded3b0573e9605008a432e9524cde92f96b397d07bf 2013-08-20 20:33:22 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-801e184ca1c6538f51123ec65a86d8b2bacdc7ef5c8ed5b3de166e09f3ab2f0c 2013-08-21 00:21:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-804f4d3d8ef2a0c7d571990ffe18fc06a414545fd0167088f9bc2fc0c19d33e9 2013-08-20 22:02:56 ....A 58825 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8079b11baeed84231f9abf6b02866d71e7c1da8d77e1f4e868a6e3f022ba5df5 2013-08-21 00:34:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8087212d42e26664e598339c633c1658d4147fb558f07dd91e7ae74e61c6a0ea 2013-08-20 19:14:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-80d26bd2e8623d1a214f7ce1818d8cb8ba7521d1cbea6218bc9ca928b6cedada 2013-08-20 17:52:00 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8101a979742f267a8c2b3cd21af9da7e662496533481c385173aa258287e09cd 2013-08-20 19:28:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8134055135df8a302ff889f9aec61a29b943350468fbea7732e77ddec47df1df 2013-08-20 20:56:28 ....A 26204 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8148f4d602e01ebf5165f08b798429422dd614e3506669dbc8b6ead40e4f90fd 2013-08-21 00:07:44 ....A 19538 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-81d35fbc13609b00b3158eb4d756a9528b3dd8362b460f40bb2110692467bdae 2013-08-20 18:58:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-821235f69a2d2a63a094a99b804dd7a09648ca3a7966e4f608e117a70a984fca 2013-08-20 18:58:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8244007562c98ed6867538e682e4d7d04f4f23dbe6b8aa75d1d0d5922165cc14 2013-08-20 21:49:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-82568c9e7f950b163d0a07661378d1f2201f65526eef749df772006aaecfaa59 2013-08-20 17:47:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-830c4c94117981f9c99b4d85fda5733a4c7b7be217e7fdb41b36fad717c43dae 2013-08-20 21:49:12 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-833508b1da1a3502114f8287d6045a33eaf416e0c9430c0e872f7a96a97b2d1f 2013-08-20 19:04:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8379d9f07770d47b919454dd0330dfd25d545e82550dcd5f56c7f30ea6b9c60f 2013-08-20 18:51:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-838c60421a60b81a1da49ce40b26840e827c911df56386393de2a366b70c7f5c 2013-08-20 18:50:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-838d143844071cf500289211610195873edc1deccadc753e31655c1eeb6692af 2013-08-20 19:12:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-839aaeb1e5deaef5589cc016154e100d67a6c7e36601e1119816ef2d755110dd 2013-08-20 21:11:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-83aecf1918063bd341f55fcb19318adc0c15d4365a0ee332a193c8b746e9081d 2013-08-20 19:04:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-84304fda89a1c2ad1e9cb1023482e42d88726e17e093f0428d6d3227dfa67374 2013-08-20 17:25:40 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-84501875fc99b6c3e45cb426c5e087ed11f70f1bb9f9198cc9bdadd12c3b41ef 2013-08-20 19:12:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-84a0f05e60ebd2b9c0097e45d9fe15d7789291f91690c7c60852e265acbe0310 2013-08-20 19:14:16 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-84b5fc7ad2902393c240ae5d1bd0158dfb0158e8b3a72a919352e4faf262d1c4 2013-08-20 18:51:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-84e8692d3646420ebaa361bdb08908884244db4956fb14f1407c7b3892db1db1 2013-08-20 19:02:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-84f3538d6d042e48ce97268827c29ecb16ae3471843b1d643f88b6823c50ab04 2013-08-20 16:47:44 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-85684224a6306f01af843eb20203c57528988b561069d1bff971b30bed68d971 2013-08-20 18:51:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8569c22704f6ff02f8b32c6301aac6a86ae23b43217810b7368ebed819e16f49 2013-08-20 18:57:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-858b776e0f448d630935cd9ab469e6108d04fee7bc8f51b42baf8217434bdb50 2013-08-21 00:37:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-85b36a6387feea78101fc740eb520d77379ca62695466e4527ac739cbaa2041c 2013-08-21 01:08:22 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-85d136dcba21f63c42842bbab86238a32d96cb258572ceee7fab92b8a3003aec 2013-08-20 18:51:40 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-85e21ead831a65454fa1d999ca4a4cd0ace94c296137d76b83d8f9ff7ddfc4bb 2013-08-20 19:26:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-860e7f42a81a8c396a30aefd4f0e46d1b3bb8f6b1d3f2913a064cd6a22ab50bf 2013-08-21 00:51:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8610a2617b1212027c150a6e29df6c25f9d2fc4a3da6e5406e5b0e67415a3fd7 2013-08-20 19:16:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8611d2c349b3013a3cdba41a5550acbb8d38bba7007bc1d9ec5c96b97a1783f5 2013-08-20 19:19:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-864a810f6f61516bdebf2d4713a422fea29d18148ef7f4538877c133ebacf5ed 2013-08-21 00:50:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-865fe777a615ee09e1a7224c60b162db82b7c7ba6b5608aec478cc79d2cd14d6 2013-08-21 01:08:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8664ee95cfdb8d3087a8abb53a0be3853015fd6a7c2f623db7fc54e217944c20 2013-08-20 18:57:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-868ef07ed3749b73628b5a3b3d049be0a3380e3911746b830d91c72d791f007e 2013-08-20 23:09:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-86cb474cc737fdf6e787a6f53a5fb54f302be58b7d65649bafcecd4582930ea0 2013-08-20 21:33:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-870a9ad740c898b900ce2947a9e878b425f3a8fb3673aacbc02f9266c4eb7181 2013-08-20 19:50:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8794a5bdbf622e96b0e346b137f7711e5472be8a1224e66b1568941d86e1195f 2013-08-21 00:14:54 ....A 19703 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-879800ae2a5f467c92ab15cd8d9dadd41bf409ae7aeb1c5a8a47fc9a7dc2925e 2013-08-20 17:12:22 ....A 58825 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-87a4897368ded8d3804e2cb0ee340f354f45faf5e3bcc949ffdc8f3256e0de73 2013-08-20 22:27:30 ....A 27469 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-87c79f26e0fa9535b9d7ad2a0de293cc6ef90a13ba0a6a178147377898bce506 2013-08-20 16:53:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-881a581872fbf1116e94986a41ac6b0229362bd50b54419e29af78e1bd6d4a87 2013-08-20 21:50:18 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8829785c88c7c9996ea10df1c710586b85df42bf640758519c644b6a5f28c176 2013-08-20 21:27:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-88bae8771b3163019ea69e49b0d118d6860f29181fdc827ddf4a420251db9c42 2013-08-20 19:07:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-890422144c999f105ee65c117dcd66b51bc36df96e01ef7e4a26884531039b51 2013-08-20 17:13:58 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8906f35fdb55395acafd76e3a6bec0326fd5f77378f5382656148185d49bba30 2013-08-20 19:14:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-898c714243cbca56672cc970b4f68e4cef7c151785682fdd3d8f8b125b4d3843 2013-08-20 18:58:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-89aebc07169afba8fa8635bca2738784d975e0c99d94b1f0fa288b8b3832a066 2013-08-20 17:16:24 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8a370db63ee24016116e0f1b4faf5993e189d52b11d9213bf99acd1f107965e6 2013-08-20 18:55:58 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8a7aeac252ad9c74b93a5dcdac79f1882300491cab26de0da17b5fb160aba549 2013-08-20 19:05:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8a7f342a0d3b6821b75dba94d0ce22c8c5d29b2b411f65da47475b54686722b3 2013-08-20 19:11:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8aa6be4e972bbb48502547a3e5219ff97d4b295b59daa3c3768d657c3764ce06 2013-08-20 17:39:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8abfb27c95c57e34b9df790d279dc69d1b64143a3446f7b1272a9f346162aa15 2013-08-20 17:25:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8ace5d2c8960bbf873c67af763d8690c14a6641a7449a5d7f75c6760bd60c313 2013-08-20 17:15:24 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8adcb22b97621d1510488450187de25f111aa975f0c091312ba9953726051769 2013-08-20 17:22:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8adcf36a47f8f861376ada505d614407be54e53c11676e6c32957cd77790560d 2013-08-20 22:59:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8af36b345b4453c7df91b7f59a538cae1eafa929d1e90fb5fa7d035953c413e8 2013-08-20 22:02:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8afac674df850eb84f7933819265ecc2da3de957ee0222c495160c506857c83f 2013-08-21 00:51:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8b001df7b0b287b84c745d50873ade4d74f2bb7deb5068e037ae591011482f36 2013-08-20 19:31:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8b2aa822df2f97004c3daeb02187ee5a472153606e37999299cab54b04dca6cc 2013-08-20 19:03:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8b54c1b788a4944ce866e478c61ba4ab346b305500c80e7b6b09653f90288f73 2013-08-20 18:45:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8b62d1b2a32eaf5fc30203d25621c21f5228649ce19a69404cff30c7a5d03969 2013-08-20 19:21:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8b9409c8b1f78c2f6bc06fda5d2b9fd92cf5716bc4b8e738fc29b7de3faad72d 2013-08-20 19:05:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8ba40b912a4d306972f497f12d02ec7d1c963ebb9d71cf07f62d0f21b051a5be 2013-08-20 18:55:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8bc08f4f49c9753d81bc06162b0529d75937d9dcf11ece5db3e1f6eb79dcb648 2013-08-20 19:06:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8be0ec0bdb825cce8f8d612135426c5fcdabcbcb801fb52f107ceba595e692b6 2013-08-20 20:18:16 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8c1d2212d32c419c06f524748e1cb455ba918e77de99ef7a566fc5b5ee00d384 2013-08-20 21:03:26 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8c32beeac42dfed7ae7de328b10d780f4a5050159e9f2f2a576d13dabad79d5d 2013-08-20 19:14:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8c4c0dd0127dd0d3e81189bd280bee84c29dc2ca35fdfede8dc43535c506df09 2013-08-20 22:01:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8c4eb4f902aa724529701032291b321848e1ffd4243cad1d55fa5b6da7280674 2013-08-20 22:08:40 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8c5e8146a65f9fa0817ab9543352ef9da09cb55e73b79fe7d1ecea5fca991f9f 2013-08-20 21:37:10 ....A 58825 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8ca3753350965156d79cb0f80bd1467a1f7fbdb7ac3e9e425b49d33c77b6b6b9 2013-08-20 18:56:58 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8cb1d6af777e5a7659edbc0b4e30b6c9a967d6bb0034657194abb9b3f564a32d 2013-08-20 21:28:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8ceba6cae8977101e5512d727596b4120028faa373ededda652f975960f2a34a 2013-08-20 19:12:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8d14b49a106f4ca74f031ed8c9544c2e8be2c9661ca54fd1a482fd9a7243315c 2013-08-20 19:24:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8d23f3a505186268955dcdd5bc5678dd82d3717c499d58cd0a60a9ca4cac89aa 2013-08-21 01:03:44 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8d6bc32619e7ad53e40449cb653eb311e0da4307a0d23b381dbd1d7de5ed61b1 2013-08-20 19:32:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8da2db47b1b04f55ada2cb6f3176584f2ce2f693489290314cdf93b6973dfbf5 2013-08-20 19:46:02 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8e0165b764862ac139dfc7a1117542be5568543cbfdb6c47aec3e716939a91a2 2013-08-20 17:34:40 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8e4e26dbdd6a2749a9a0099a7e4e7a6ad3e061c5a8386ccd3021aa8d3e8c37a7 2013-08-21 00:56:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8e54a77c199b2b8d0bd26f55430f5e8a2e9a6b786505d4a57debbe0896483340 2013-08-20 21:50:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8e56da4f38b570b6b91803d85e2e69cd3a0a05e0cb31d124dfe11eb432052908 2013-08-20 18:58:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8ea54612feb0315854b3847a3d8790efd0715d4ef2499daadffa765390028291 2013-08-20 19:36:52 ....A 58828 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8eb623ee0640a245cfa4017f623405904835f052e007491e06764f5d8d51b20f 2013-08-20 19:07:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8f52d04c6b6d485a2f80713d4035fb4343ef5ea5af03bf7a4814d92aa8f133eb 2013-08-20 16:53:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8f54a8b3db64a9deca9787bb95a40bef043fccf1d5f5269d8b6988fc3cce57b2 2013-08-20 19:10:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8f936e17e7e18ce6ca09f2473db8c17039b378efb15c678b1b7c7b3cac4f93ee 2013-08-20 20:33:20 ....A 17249 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8fd1c046746f5b8cd010f00989d9b7a4e817f084f3be4f5a44543d90e4e2224e 2013-08-20 19:04:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-8fdd09eb6d0deda24a9ecb94f515a7ccdda5af9cd3529917ee7da2df9edc4cda 2013-08-20 17:51:52 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-901702bd5cade824a080f6f72bba52c3874f7a8e023ae65f035b5b1ad516f380 2013-08-20 19:26:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-901e98dda9bcf8bb5c85c8462add0a88025c5cac5ab1d15359475b95fa39f581 2013-08-20 22:52:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-90250591bf75e86fbdddd0682802dfce6d0e420e73c684ddd80809a1aebe263d 2013-08-20 21:47:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-902930879d2ab1cb11fd5f4fc5a1ba4fbabcbb8a69e904d22d6a2f0b63ab600b 2013-08-20 18:50:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9029a148fa87a5f1989237a97b5654464b4792b786a69a633d8aafb2716d1553 2013-08-20 19:04:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-90805ca6b8bd0fee9cb3accc776db204e9aff62a52d5e85f3d5445287663c6c5 2013-08-20 19:26:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-90852cd259ed15f7b311dc9ab725f08ebb4cb899f93a591a6143263650a3b796 2013-08-20 17:09:42 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-90964e9eb8e0b32f8e43d83015c2d361dc96a09e02d05536e90cb49cf632f6da 2013-08-20 17:14:08 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9096e5f92a82b15b672dd1636fbeb4eb0a957a676055104364a72c5eb524c64d 2013-08-20 19:36:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9101993647bd1a8b8f9a13cddb7ae64e34ef7c5c278a7e667ed80311c9c73cfe 2013-08-20 19:30:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-91040bbd1d3f8dd25d40ca9d1cfb44846e1f2d9271ab8f599186850e817b09b2 2013-08-20 19:21:50 ....A 58828 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9192adbd4e3e56d99823459deae7117cb3049f034bd477ff621a3647bae59be3 2013-08-20 22:02:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-91a498d367f074e8977ff3a9e10e8f0686652a57e871445b04f288a4c7c5c14a 2013-08-20 19:06:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-91be43d65300a60057cbacbd9c9113e6b7c4db0071c0407489e5132f5e9c44a9 2013-08-20 20:22:54 ....A 20606 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-91d778436de791d7230c745866d181b92ea5ec760d8feb14dd8e5aa58b94339b 2013-08-20 23:58:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-91ec7f552c254e94c19be8235a2fa8ef8fbbcd4dc38f14253796d4fbfa9b5107 2013-08-20 20:38:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-91f2dcb18c353c59eb2c4c9322df1e06e1a2dd0e74d3fd4af3043a1a335ac47f 2013-08-20 18:51:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-922bbbe49eac2b9b1f5a31f49c027e2956d956cd85e05652cfc27c3a3e4c6987 2013-08-21 00:09:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-92484b7b065428bb23aed5528c2b9840f832cfbdb3f440dd58b18bc4ad6dd2f5 2013-08-20 19:21:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-927c9dfa6e4268731e5fda6a7bb554629e1202baa1d41ce8895ecc04c3a1b492 2013-08-20 20:53:04 ....A 58828 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-927e80b44758f1b398fceaa7589d358a6f01389ea968e2ece228ec3d4839753a 2013-08-20 19:07:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-928c803afb24158eaf2f5e317e22b98f2f3bf10bbce902a56923dd36dfe7a392 2013-08-20 20:38:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-931ab47ab1141ec98bb2a71ea7c10d13687818657120071b0d170dbe7e377872 2013-08-20 19:30:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-932bd16a72024c925b7081828ab7777a1e3ab82adb1129e464596def40b47db7 2013-08-20 18:47:00 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-933976e70462d5849637ea6ee652691545122514677215d6c298fabf299acb83 2013-08-20 17:47:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-936c39501ee68ccee99ec709aba94e77f08eb4996b3a9ab1aee3c7af4d36a6c9 2013-08-20 18:52:44 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9382cafdbe7ca756dab6fd289a9ddde6d68f2bf87382f92ea7f8b1b0b722c2b8 2013-08-20 18:52:46 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-93c8cfccb40e38da6d0043579969fc4771ca0d073c34728d968e8a1420952cf7 2013-08-20 23:58:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-93e8e2c6030f85d5bb2da54279d40be75449c2853a28eeb64e609576230bc528 2013-08-20 23:03:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-93fa9dde577c81aeff9eaaca6e41ec6e03b5c5c4c06ed7fca5a238afad629c89 2013-08-20 18:15:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-940fb4d1948f571f30da5c1226502d8c5a06e937a9f7e4775a5a112da23aa009 2013-08-20 17:09:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-94271161643a6848683da4143f2f863fdbe4a14b867d8514301bdb695e426d05 2013-08-20 16:53:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9434cc30eaae3fc46173ee0f900206e59a45272db33197522e370f4e04d27e74 2013-08-20 18:58:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9444c67c3c142c280133d82672bf6368866ba2773a3913208ebb475ee1f4c7cb 2013-08-21 01:14:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-949949e1d6f97c0bd13f761bdb00108dc85a69bf407bbf52f83f4654f8a1c8a8 2013-08-20 18:51:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-94ba0ae8ba5ffd333a930054407508dc9b154b7473842ec93a0bfab0dcbb0ea8 2013-08-20 18:57:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-94c5f101b1b3cd46a3c4f8b20f16a7b0efd47be4b8d7a094ab33b00a0c265793 2013-08-21 00:46:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-94d57190a9781ec9246e4023cbf6acc290dc8bf01d5f0e5a671bec453ebf7a6d 2013-08-20 19:24:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-94fe727cd5e7cf93f8570c81c04f4cb5d4bc672cd58e2e39b0e167f7235ed360 2013-08-20 19:14:20 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9519f0d0bd2f06a3a88892ecff59869e3600488b013ed7cc3cf8fcdc8ae49a60 2013-08-20 19:30:22 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-951bb1b45fbaee5955463be9787aa7a01c673ed19ff08e0ed2ec80dd6491f83b 2013-08-20 20:15:38 ....A 17241 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-952a3903ae4a029a66ca332399081480f7c728580ec89ca31557f0c4b47685e7 2013-08-20 19:11:14 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9544c387121eb000e22ac2f86da40253391c02ea9c6b1d0931a1dde45b637fdd 2013-08-20 21:27:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-95653eb92736d25ab8f17417a69ecbf0ffeefcada7da5323389a84cb521dee6d 2013-08-20 21:49:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9575358d037c7800ba524fa0eecd90c0bdec9a405c348756e7c11699ca1fde24 2013-08-20 19:22:56 ....A 58828 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-96ab8caccb1be98b4f91263b5b06c603da1d457fd481a294b81f713abb416d9e 2013-08-20 19:14:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-97211fb8ae9fe5b31d16ad11b65547dbca4be502380a9d256cf652152a1d3758 2013-08-20 22:06:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-975f41c67dd059905e1457914bec6a9c1bb6c0a62afe880515b0e460529585f0 2013-08-20 19:06:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-976403887c1ebfac872c011f7becd17036cceb8a2c074220db5674198f4d3845 2013-08-20 19:26:36 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9773ef791e6d047360f431dcf11189de8364573adbe5d41bfd7911bf5bd70201 2013-08-20 19:33:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-97a4d0a3988e6d0ecd8285e8ae0859dfec13b943f829545412b18ea1ce7d2a44 2013-08-20 23:51:44 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-97c8fb7998cbc5d9fad05b9f93106b9d16993689bcd3172c556035f7c96cbbef 2013-08-20 22:43:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-97d0aee209d4111ed5dac134772d320835de3c43e6d7e6f571a5b5f52df1565c 2013-08-20 20:52:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-980a3565996b4be5f97c448849fa8271abe9662c840ca510a22f29e5d8e0910a 2013-08-20 17:28:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9815f9227714dc30bbd2049a7cc7712c3d8b399cf44c5a242a3cf78fac2a38dc 2013-08-20 21:27:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9821eaca72b10191a15f8084df4536471ab0bac772cf4ea7e4e4bb76691ca56d 2013-08-20 19:12:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-98457c9c2282af635d9f16560b4a16f26491c828c18d57d78148041f608c7131 2013-08-20 16:56:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9885c700be17e8bcd123357fbf3b4cdd1d54aefb985b89baf794cbd907bd9903 2013-08-20 18:51:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-98dcae6c206a2010c4891d79592b7df8f5967d234eb7cc9e372af34620fb5ad9 2013-08-20 21:39:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-98e2047405d28fb80865809689d7e4a51bb0c49ebd3226713985cca41645d882 2013-08-20 18:18:34 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-995f0739e2bd1aa658e5a4f2469f221c66a17b00e61e6e350e0029b371bfd7fa 2013-08-20 22:56:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9992b2f66b00fd7cf011536832cc6a61467db6dbb880189bd7e9d75f39e0caeb 2013-08-20 19:21:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-99a2d8e7e702a1c67baf89215d654748c91d4fafbbb4c767bba82cd6fc47600f 2013-08-20 19:02:40 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-99a38638fff0d95459981bdeca1014e33563f3c9dabfbf8d0d70ce6fd847cbe6 2013-08-20 19:18:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-99c598af4d8ab16838c84173b11eb56d9df7be4613bbe03e463fa9bdfdb0315e 2013-08-21 01:02:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-99db923971e1184c848cc8871fc48fab669218ac7d3e2b81e279f390df0b6277 2013-08-20 20:27:48 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-99e4f97a34ceb054f0f28a3edbfa4596f2346473a327716061a6c6dec2a1e8fb 2013-08-20 19:09:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9a0c14a3b1782f9b44a34d28e1d32aa6090867658e12b7d16441217cb9e19572 2013-08-20 18:47:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9a1addca19d16d7e3ed0d4181ef84392271149dabb6df280e7d78417301c9e3c 2013-08-20 19:28:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9a44ae0144e8589d15e8015f298d9d0b5b9a35ac86b3117bc84ce7ac48368787 2013-08-20 20:14:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9a73759bdde7ba9008fa24e4f06f1b1b872bc714d8435236e0d734c653a7e54c 2013-08-20 20:28:04 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9b1a91cece272245b5faaec85af601b3800e5ecb7db909f88d7bd32510701442 2013-08-20 19:23:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9b1d42a0f49039b13d45549c5cb90bcff03d4de005786f7c025e172aa34e4a4b 2013-08-20 21:01:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9b72cf84013f9c65c1d74b132db4c00af82e31eb9c6fbe419aa4e879db7b937d 2013-08-20 19:26:38 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9b9bf6eb46fc269e8d0592414959bea2a63db9ba647388d6c787c0a19eaf0d8b 2013-08-20 19:16:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9bb5ba4e6138ac0b0761762a6839e30852d0b1da1fd6fd62c2abae670d881241 2013-08-20 17:51:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9bda378fff4035c04c447a62b5b5917dcf7d57cdf44e33ab3ab18c7d7770ac91 2013-08-21 00:39:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9be0d48e5e4f54e7ecbaec891c785795290226bea352f16034acfa0e3219a5ed 2013-08-20 19:36:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9c2e2fa55a3e26e1dc7996aedf36d2d4475bf0d3783be90321e1222934fb1964 2013-08-20 18:58:16 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9c4f097275aee61eb5f50214e318c0e0b1234bec5ad6b251878ce82926298105 2013-08-20 18:54:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9c8bf3c77f6128cfd55383de34f726da4859fdaa6c2d19cd2cf55aee4bb65c51 2013-08-20 17:09:32 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9cb430c4e875bca78b8df0f4d860c48097e6fb9df937536c49edfe4a8afdf682 2013-08-20 18:47:46 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9d105941bce73bc4655c04379bbd6dd60d4d46055f921146848f66ed264aed83 2013-08-20 19:19:48 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9d39bf2e73c6f280c2ff87fb0d96cab908bd8b1ab376694627c71065f1658f86 2013-08-20 19:19:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9d4be0b6fa933d27ea09ac7d8e85e334d69ccc60f0cc0f08a6534fe31cd0faaa 2013-08-20 20:27:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9d5e4e2327a2843a9bb37f0df9f5c2816cbae3e01fea9c6261d0936e8ec25fbe 2013-08-20 19:01:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9d85951378f17ec4bede4e6a32f681981913452e67d3556a7e4ef6f5c69b4fe5 2013-08-20 18:54:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9d89d3415615a93679a7a7883d495582037487103543e9055a7f4f89a5c27205 2013-08-20 20:49:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9db3f2c14c6f78f1cdd9441d846a10c3af03299ca3056cfb19328eaaf7f4d5ac 2013-08-21 00:51:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9e2d0cea2659a536090ae9c62b1416f80d6e7306b2e543460788501ec9b8d4cb 2013-08-20 22:02:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9e399f4c489fa7d69e07fd5890cc3c93384e86c6aa4d41b5d844ff0ac0160392 2013-08-21 00:39:28 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9e513e0ee6de787ddaa26ddf402cbeb409fdee489888d4d36d683c4de2f6c05a 2013-08-20 20:45:20 ....A 58828 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9e7524b514f7d072aef76db26e5beb68a399bc801f8c40c7ba4acbfeb3b909e5 2013-08-20 17:09:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9e9db3f60daa18aa4340e6cf1e65644927887f06fc749224439423722f49441e 2013-08-20 21:36:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9ea5b85934c295351b45c78dd04e8b2d8b904df9f795d939cd32a45c716ef7a9 2013-08-21 00:37:24 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9eef372e7fb2206719bdbcf41fd38d09a329ed7a3ffdec967c466b1173bbc10a 2013-08-20 23:52:30 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-9fdad583aa7934882f9ac62edd8b1eda88f8f27135e81d52608637749e7f5d45 2013-08-20 19:32:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a036c3edd06df93e7421c79cd9c24071372469700f5721e0bd922000ebbd4c9c 2013-08-20 20:08:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a03a7b6a6c391ad59494988df0b8b0d6bc0a73f109b64f911a03a391f70f0200 2013-08-20 23:26:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a086cbd7f75cd84003fd5092835915dc623da365f9624377c6c31cfb7bc4c429 2013-08-20 18:45:20 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a12bc1b1f26f2791f2319ccfb784f91a9760dfe8f7c702d5eb120bcf60786c09 2013-08-20 22:08:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a1410e8236758a3080ece283229d91d2b1825bebca359a9b0463a20ea1aef53b 2013-08-20 19:21:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a16304819328cd317c0116d1e8acec90005f21d5af8850b497da6b9bb02eb76f 2013-08-20 19:12:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a1813a2e42c3a967f18c8dd95d02c450e769e347d6f0bdfc73645d4fdc8602a4 2013-08-20 19:21:16 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a1a5951c650df31d2de308469953227206839949db517d48b477f2ec18ee89ca 2013-08-20 17:51:10 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a1b89e6e403b05366112db1d37da6be007b054d6c40c4e35a624608f7f01a7de 2013-08-20 17:48:54 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a20845d508dda9b214d79ea5c61f981e8a7f76dc7a361f469ac98d2c19a17642 2013-08-20 22:02:12 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a21643b9fab47f048431f0f90f076bc937ec07e9ade5d9fe71441cdf66d535bf 2013-08-20 19:19:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a2449e4f41ec8540ab2b12481d0eb417e90d3ea3ac1650c6a5b29dbceceb8247 2013-08-20 18:58:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a26e6daafea6307faaf9e88e368d2e311714a2345c54b2c39fe5a1ac301b87cb 2013-08-20 18:47:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a2d5bda471c8b5d905d79a0f0bce25085729dd8726fc4a3b5bdbd7a5ab6ffa51 2013-08-20 19:01:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a2f0fee45f04f32d7c23313b37953fbb91e5ebf2ef4b77d5c86cabcc5fe9c4d2 2013-08-20 20:04:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a2f111cbc565c620aee5a0ea60b37307cc3dfd66ac689e80da6aae580e777ac5 2013-08-20 19:41:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a2f8d2f29d55c2e76d7c40c49b5bb1a234279116de607f60889e1a3da17beed6 2013-08-20 19:19:48 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a303d36d4b34e1df5c105793fc064cd09a39df9b3585c52b978f56d0c928942e 2013-08-20 20:27:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a30a0c5d7448aa76e7c3432c2c3ae4a4af2f5417ad1ed21c8f6f51655b44cc9b 2013-08-20 16:52:40 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a324e6d8eabab46c31d488d2929c4592dee6d892d7c8f5a3a6de3e55dbeaa343 2013-08-20 19:33:48 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a36068088ebdf3c40d0ba68be6b684873aa7bafca52d73f26d9e8f98f5d5e80b 2013-08-20 16:53:52 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a392c3c154e14b379dddb4015b3e63817be731c09f61193f76bc21f9d9f05ffb 2013-08-20 22:20:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a3d7a7400c3a9d9effbbe9e44bad2717e3c1d68672c56fb1f5223ce6828b664c 2013-08-20 19:23:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a4382756b7d32eb091db2aad6edbb107771c1fc907439ffbe8709d05d38d330f 2013-08-20 22:27:48 ....A 58825 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a45ddee6b2f15961883a1a5ece912df337698d35a1d6b18e6479849d7e6a5370 2013-08-20 16:56:44 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a47280f90bd4282be2ddf9c45120aeed9b3d34ef598d86b69959e3d3a5dcaf5b 2013-08-21 00:33:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a4fa5615031db2898d15173163422729ec8e074e3b2b3a8af3ac4bf148e656da 2013-08-20 19:04:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a52426515eb3033363efb6ccc8cde69b1a489d6bb289e4e90c2b57855de31904 2013-08-20 23:08:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a544480c70291ae8c1bf164ae60393c06eea3b90841099406a745b3be6b97542 2013-08-20 16:56:48 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a54563453201830b28efcf9c40994f24d99e5e85412cddfd0ef87e64f65484a2 2013-08-20 19:07:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a5b330a003357a005f1859911a7e34fc9f47584a73fc23b343b4c38e840eae11 2013-08-20 18:57:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a5c94ce00d45c1a80de9931d87ea335f2281dffce0b23d4aa4eb5e7b8643e0be 2013-08-20 21:36:50 ....A 26516 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a61ee2cfab1242d7082fc571c4b6c99022b2a39bbddf4f5232ff1869fe93ff4c 2013-08-20 16:49:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a6338c5ada8c051d910edb2e429db69877b135342cfe7f947492d0ab0df20559 2013-08-20 19:21:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a63f4e1065b2813c0b9291ebb51125080347f8676bd45e682e9911f43e8a7b51 2013-08-20 19:08:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a65cf62856654d5efe68e02ea122c03f9330b517c0a89a8cade4e1cd15598f3a 2013-08-20 23:04:40 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a67002abf0a4753397281d72fd960059de6721a2ff9413684c913864fc814004 2013-08-20 20:13:02 ....A 58828 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a67703cb2c382a5e3a161606467c9eb18528fcd0600703919535e19ea4937404 2013-08-20 21:37:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a678e61d86fbabd4bc04a21236ccbd54d5d9823e319f0d1cfccae5ecfbdb498e 2013-08-20 22:20:58 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a6828ba1b1a7683705b5d724c9494343813e08f1d7c8fb28a23e7c04a7079a1b 2013-08-20 21:49:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a6cf249b43f661d7251b3da35e08ce9b17e63cc42f89ee2311bd46de8df4fa02 2013-08-20 21:28:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a6e0345281fe31fc28364c7f18a5cfa3275ebda159ab535a9dcfce8035e12a0a 2013-08-20 19:32:10 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a6ea571ecf7d2b484e81f7169aaa0110be174927b7feb89c64c79afe2754f10a 2013-08-20 19:33:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a7134fce4daa69d94a24445785ee4567f9680d3d18f818283e0fd1b903cf5ffd 2013-08-20 17:14:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a7c291ccbebdd2b9799b0e764ea689a19ef667cbf5865a382d1785e4a5cfc7f4 2013-08-20 19:11:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a891e26ff77ba3899e012244b4b38c4e12591624d0122f81a1644b8f0ff6a564 2013-08-20 19:26:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a8b51b252af81832df49f93e8aa80a6a116e3862ce699f8caae767cca5116c02 2013-08-21 01:08:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a8caf327357c47d07cbda11f2aa3b1a7445740b4aec0ec0ac12cc3b3d2fdbdb6 2013-08-20 23:26:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a8dec38c54ddbff342369bc2131552642d567202872de778d4c2f169b769d2a1 2013-08-20 19:06:04 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a8f09ba6a6bac8a2d79f80714e64226aedc6f87d34673b1c1f6246843e1b6821 2013-08-20 18:59:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a908f6472a8a812f02f3ea54f3292845b12093d23ad2f3bce017087161375a52 2013-08-20 21:37:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a92c9f58ce6db1afabdc8fd184fb6bf67e2bf77bd3e4597dda8efc2f2ff378bd 2013-08-20 18:48:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a93b35caefe1725d257c36b978e1edc83f843f701439c1d97e8f42e58ccdbe2e 2013-08-20 16:56:58 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a9470762897c5ac8b79772025d4e598b2aa329ec60f97faaf2f8529e955aa0e9 2013-08-20 18:51:42 ....A 17250 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a94983d744adad6af27682dfd79b865560cb8de1071e44c7569239dc09127312 2013-08-20 17:04:38 ....A 14306 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a953d6160acf64b0a3fe751a9e07c6414ea2e54c990e4bb797924ec011e2b229 2013-08-20 20:22:22 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a9c791ee837ac73fffecd0434ad1a49b88c0953e71d41f2e4ecbf7ff510150ef 2013-08-20 19:59:22 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-a9fc55eaaa3c35ed5b2ca150f9c54c3331d099e23450c74b187e3346405472a5 2013-08-20 17:45:20 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-aa22a6c996f31df3121bf936194673e0e66bfedfd632efd448887298de0d16b0 2013-08-20 19:21:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-aa2cea8d1c7789cc3cbbc5b70bd977fbc348815ed38d37c0cc0f0f81b6bc6ff0 2013-08-20 23:15:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-aa50f365b139d56e1b1b8afbdf1e8232dbf5b1db6b8438422777e90d773e0e29 2013-08-20 21:03:22 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-aa6788db159122ec3994d55d0933a5850526e96c566590503e1b71ec08dcdedc 2013-08-20 17:12:12 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-aa88d1891b2c0d427fe50f78a75613905097232dd46e1ce0853835b4f93398ff 2013-08-20 17:22:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ab1c59c077927d3a49e75becfc976028d260efb4388cefba5c1896b49287a784 2013-08-20 22:39:40 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ab5efe84ce4033d5926e305c709444f9054e6c1954d731082e3754b05e55af0d 2013-08-20 17:16:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ab79d7d5482df79aa357d761c4a896aa76366254fe345020b0bd605fd809b110 2013-08-20 19:02:40 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ab950b7eb83382eb718b669c872cb09146b721e56821b1a22b0376005d0e26c0 2013-08-20 19:28:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ab9f58f08b258c1b6410b9853ce50bdf1e356767ea42282a48b90fb16796a2fd 2013-08-20 19:07:34 ....A 4335 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-abb03083d9ef02e8cac95a1cbbdcf0eb733294ab70e592d0cda85df087dfacfa 2013-08-20 19:02:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-abce0ed689ff78f0a78496680338c332c9d43f611690a0a990d9fbda517e9cae 2013-08-20 16:47:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-abfebeb39462741602934923a7b959bc8633129ee0c581aab6ae558ef15b76a0 2013-08-21 00:58:30 ....A 8689 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ac09de39510be253b4461fcb4b950ca38a03d9855aef3a0bd004e9919b189320 2013-08-20 20:22:34 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ac3d7026bb0def310966e9c2dcb1e754c8fcfb5cc53ff6cc9f396ef4d00d2fc8 2013-08-20 18:57:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ac749e9aca136668922a524668ac5939f31fe22923a4dda2530854d52e14cc9c 2013-08-20 19:21:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-acc5e1d5f87ea6bfc615a350776205da8776ed247ba55f783a0279297b3f6ed5 2013-08-20 18:53:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ad4bfe0e5cb1f436469edf27b60ae65e03e9b932b5d88fb699b2dc46b20b4501 2013-08-20 18:49:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ad8e4359b5216f95fa57c74501cf5830e1bb66015b29d76204732561a2439ffd 2013-08-20 19:55:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ad917ae26ede0ef721f0fb2700d59cddacff34b1b77bf39a453997a6fc51bb8b 2013-08-21 01:15:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ada6bc90a7d2d63b23163968ff0778ec387de953bb2db75880eacd3d301919a1 2013-08-21 00:27:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-adb0972698ee29317f5e4b7ea86e33321527cdc215220c2aaeb5315527ff9d1b 2013-08-20 19:00:12 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ade44a076e181a50d1a470894ed569137a3c0b1158d228de0d47bd30a3e4b376 2013-08-20 18:58:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ae0f0c87d6780e0afea4bcad3747edf31c2c03fb12df1049147d5bf2e67ebeb7 2013-08-20 19:06:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ae20c8ac14f97792fc6b0bf3c7538621bea989a0a7fb7464083dc9d37d5e7c99 2013-08-20 17:49:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ae3cc3758e91bba7a36debb442f56a97538f4fd7cfcc8c620d25fbb7b7ee7c6d 2013-08-20 16:54:50 ....A 15913 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ae469162be682cf54393c11c24093a9db90948ae60ecc7cb3625a911b7f1226f 2013-08-20 17:15:14 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ae56a2e65e8876b09ca5f46ab4217a08fea0cb5919ed558eb9488136116e21b9 2013-08-20 19:07:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ae65a033bbfb69cd130ff1748adc52ebd5dcaa6f9b2a528cec62ffd95603477d 2013-08-21 00:46:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-af131c677b55840ff59869ce278621148b27e4c441fc00d596a4ca6cc228b128 2013-08-21 01:14:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-af1d6353d17dfcca5179cfcb4ede52d62913f7d2a34903c3f8ac41f799781bdf 2013-08-20 19:41:40 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-af3eb1963773d60ec60cf878199ceccfb3883b5fa4852d5a490c18a9e9d0718b 2013-08-20 19:33:48 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-af507f2340abdb233821964039061af807fc522569469a72fe8a8884cd24cb01 2013-08-20 19:33:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-af5a8e20a573bd4631e388b05c7a753aa2d0cb15d0ab2cf1491c010236f4d2d6 2013-08-21 00:48:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-afbe06dd63e4bd2dd42deeef1b7312388d4a2fccaf1f73ada37fb2396d29e383 2013-08-20 19:16:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-afd6203b5bd27649eebcd2740cdcdeba19771b7b14f5535843908659a47f3653 2013-08-20 17:47:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-afe7733a7c07dcfb23b4b66efc9dd90901ec85ba37d9609e697a9c019497337f 2013-08-20 18:02:32 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-afe7b010c70135fc04e949a39e25ceb3a44bc45365067ef20121418417bcfcca 2013-08-20 18:54:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b0063b5c0bbe65e541f646b6000c9d1198f7a31b465c0e6171bc0f156be9bb43 2013-08-20 22:02:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b006fc3b16ac48df06674d914f7b69746a123075df97ff62cccfecced2f7b898 2013-08-20 19:45:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b0476ec2c43913b510c385488b8f5c12f491f669b5c714d261f9bfbcb76b8154 2013-08-20 19:16:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b093768178b7cee927771ff8632488cc5338825c1cde4f8967ed48433999cab5 2013-08-20 19:09:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b0d58583ba96a9c5e7719db1c60837a819f48e2dc691414cf042952f4b52f0e8 2013-08-20 21:53:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b11a7cc2706e0a3963eaa6e82cd07d1f955c449da65743a93f3340dda8c29547 2013-08-20 20:43:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b1260f61a31ca0c82b36eabbb6c0dfd96202c20ebf6b5257f4cd27461d37cc4f 2013-08-20 19:08:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b12d421fb5076c99c169f63819e1ca633340b4d202b0cf0d2818affa5c5e2fd6 2013-08-21 01:20:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b16d0af1b409c532a7f626e8cf3211811856a78d5c2789363b4a642728e568d2 2013-08-20 19:32:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b18cbedc477c7bd05f5d82207ca0b5a0b215531fb05bf74acf1a72f10d2dbefd 2013-08-20 17:56:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b197682acbdf4e17c3ed7786e5e46fa4cafefc95ba81217970066d4f631300f8 2013-08-20 21:27:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b1ad01e38445b4eecfcec0ee62566259b18ef020e690f34d4a8e318a88d3d5e0 2013-08-20 18:49:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b1c11ae6c797c257ace80ddec6e3362c3cba3c51dd971d930bd28aa504cd1e9b 2013-08-20 17:51:58 ....A 58825 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b1c67e4b965e29dcc84a3134b6369bc0f1137f9789a1ba37acc8cba0c2255647 2013-08-20 22:40:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b24dd12c3f2bc145dee0a8dcde6af1d4b6118920c6061f091943ef23b2e970f6 2013-08-20 20:48:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b25ab115ee7dc770c15894ecd87572557cd4279192e72603aa9494deb3c28991 2013-08-20 19:32:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b28aa0c70660f19917447ae8910e5aab9ddb8ec7c31f7db0742e18292c0030db 2013-08-20 18:54:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b2d4368c20c025f6127c2cec5950cefedef2b5419ccd7536d63ad1fd2c11bc1b 2013-08-20 19:02:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b2d5cc810f88d08d788df541632bfc37cf66b82a83e7b0db395b18433677629a 2013-08-20 19:19:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b316ca035a2443c187219ba6593b2d423d73b9828c9e564da4699232c8e4c760 2013-08-20 19:26:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b33bbb23e1e3cdd16016dfb2c39b0342241ce8ec669fc2d8a61ca527a0eb3398 2013-08-20 23:45:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b349b3a902a8841a7cb96889aa445444ca3e527342bf62ba9e55851d547771ff 2013-08-20 18:58:48 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b3abc5fd2d6f65e06751295557380ee4b1c46bac804322a58c075f0499bfb44b 2013-08-20 17:55:04 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b3befede90b553b0ff353da45483bbf69ec17fdb443ece8756c538d223c81c80 2013-08-20 19:31:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b3fd36e6d391a78c9815aef3ab3634007892ebd1a196c4afb65ba296d025bf51 2013-08-20 18:57:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b43d783ae4a78909962864628e8a7d5a07177e6a14a969699a06b7f7fee04b5c 2013-08-20 19:15:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b474161b95ca8206f48d3c4c8f645af1449f50630d876e62f6ce1e984f6b8409 2013-08-20 19:16:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b47e67a3fcfb67aa2b5337c5891c852bc0bd241c09314f2f1f4afbd318e240eb 2013-08-20 21:36:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b483c953b72b192971cc720a02bdaa3a62c50d53ee7d859c34a9f9820e634bb1 2013-08-20 19:31:28 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b4a53c388862f34fe2a2dc8613411b9534bfc987d8a9cb947b2ddc7ad79dd710 2013-08-20 19:26:34 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b4d605b4d7dd79752d7e27fa5f4d82b02a36f2f2d06cad5671b8d96bcb5566a2 2013-08-20 20:42:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b4ee15ee8cb5b5bbf7c18ef2db436e322b4a2feb54d62910faa15e25d9da79d1 2013-08-20 20:47:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b4f354c38dc6c9f7dfd9be6a4ea14d4ab55d83bd16bc1808eb4d24ba30b1559d 2013-08-20 17:06:18 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b53e0463409c3ac1ab37e8f0102b839ca11224a973b4342388427931cd47c9a7 2013-08-21 00:39:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b53f6b73c254177697000d689d240426d267522b7092a6f81784128f91d4ea3b 2013-08-20 21:37:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b541ffcf7137bd1938eed0c81b9b15d58a78a62b65652d6d12e08c999013b29e 2013-08-20 19:14:28 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b55ba57dd5fe6545b46a548a9c15892f4319479ae1a3c3f0e694ea1586676844 2013-08-20 17:49:34 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b57b18d2e2031de95f236f190d34bd79027b8a12be75d317fd652f81a47f68ca 2013-08-20 19:30:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b595246d17f5a89515d9952f533ade3e1a3cdbfd2b3789442aae60ed1074a853 2013-08-20 19:36:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b61438334c5bc8968333d834052f0468acbf95df97e052b5fb51444f8a0c36c3 2013-08-20 19:09:04 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b634d440329638e18ca33fe0dc093da112de8f07c2a2313577abd410629ab079 2013-08-20 17:49:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b65f1e823657b343b0bac2c062650ee30ac643ef82354f7524d74b5265e578dd 2013-08-20 17:06:18 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b660f76bf7f95ed6f97cf90f993b0abeffd1ad33d1a5e5fe118d5f324c25ffa4 2013-08-20 17:30:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b6703f68e888eac207b68a138d4417129b5ced041e9af9b324845996f3ea7970 2013-08-20 19:01:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b6750dfd1da9b5daaf61c81319b04e3f9595bc11c282654356a95d89768fc40c 2013-08-20 17:14:16 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b6f3acef18cfc781637ee9021887756ef4b264c4c9ab3f7c63550ba919753623 2013-08-21 00:09:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b7050bad473745b73b7b384681d99bd839bb3d53e907d590ce067727a2f9b47c 2013-08-21 00:35:14 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b70f7e03cb7caac881dc2eba4d1ac26738726b60331b85eac9a5599326d39b63 2013-08-20 19:41:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b754187b83c5beca1a42647d3dd4ddc21240f042f133fe81d41683b24a57e772 2013-08-20 17:39:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b7553a420296bc201f4164e5aa8b130e2a4becc0c7afbe669977bdf94c365e4c 2013-08-20 18:52:54 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b78e8e7c5931a1cfb1ddbffad0b0f2591563c147421c85a5859b6e43ac7b76f0 2013-08-20 17:48:20 ....A 14698 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b7df68d525b5554392239ee54a5fab8cd4e443467252bd329ff4debecf9a8cf4 2013-08-20 17:20:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b7ff05fb9e2931d7440631ead2ecf403e1d1d0a8dabca0ed11daed0fb69e0470 2013-08-20 19:37:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b8001ba53de275f81f2ab0142a331bea80ffeb57468c02d6549e3d1f6050ae26 2013-08-20 21:33:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b851dea12f707348b944ea44343d09bae750663274188bfce3413368392b2bf1 2013-08-21 00:55:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b8796f69f03e758e34ba90b8539bc5333a44752dcbd4f5265254f7d8eaf4df87 2013-08-20 18:14:14 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b88f2a1fbe5341554541cb0371c54ce6fc86c7d7fe8514d086136cdace1ebd54 2013-08-21 00:30:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b93bc0cd4f28793db2842eec5dd43206afc677f557ad86417b2d91201e1aff5c 2013-08-21 01:03:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b969a27be3bbadaafc6596c88ee6959c30353bd27cc38c13d091cecdcb639aa3 2013-08-20 22:20:18 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b9d7afeb24c051e4f5a57c051deb0e2fa1eb7a3129ea4a802cf23a64010fdd95 2013-08-20 20:32:44 ....A 58828 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-b9ecb19658fa713c8fccbbacd9d8c90b04c6755c5998a971ba19badf032d8976 2013-08-21 01:14:16 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ba3be3b393bcf2a56b1210fe346cc7a949c4fe8663243b6fea61e56a78f20034 2013-08-20 19:00:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ba982e07ac0d2d78e03a4018335e0485391dc1f1bb97b4b9b5c113ce92f3bb05 2013-08-20 19:36:48 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-bafc9b1039296761967df2d918e084312a1ac9c91a8c52845ea3b0b9e6d2c059 2013-08-20 19:28:16 ....A 34770 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-bb09dea4a5dd2957a824c1a34ac4dc97cea8d113ce24478e90127bb540eb4c4d 2013-08-20 17:04:38 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-bb43de614b26d1a6e08236b5cd498b00bfe243c1bc311bb2f9d31ef2eddfd985 2013-08-20 19:30:20 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-bb6063eabf655eaf7d50e428f110245ed980c119d465c69c947070b35a54cc70 2013-08-21 00:34:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-bbd773b8c0aafba860e4ece8884937afd9a117c6bd0a16c87913a0f4532b0fea 2013-08-20 20:33:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-bc0fe63cda2675da219aed239274b17e5c0a52194b3477660e73599e62fe13a7 2013-08-20 17:55:10 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-bc4b603f53878b871e2a2a653d076cdfd6a6e48f18716c737383acb2815eaa45 2013-08-20 19:23:20 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-bc67998c2b1fec3e65bbdd8040e1d4ed5c64d56d02c5aca49c00a276de2f984a 2013-08-20 22:02:48 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-bcdd3cdaf303ddd45c325940477614fa8fd8f7d326ff38b034fb03963d8aabf7 2013-08-20 18:55:48 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-bcea184f4c5ed4ef34c459cba74955a96ef3d3cc99102882deb5650def30deed 2013-08-20 18:54:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-bd4102c82962dd3125cce20fcd18c25d5ea906ce5bf327edbd4c20bb38fac5a3 2013-08-20 18:54:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-bd69175d7ebb567266d048bf9fd708347f4dd2fbae2af4388bcec25a6a4dc45f 2013-08-20 18:51:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-be89f6a95fc487710f33ecb369e9bc2915c180461f34f3e25fc3771b80a7778c 2013-08-20 22:59:54 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-be8a76c02f9b33410e6dea2dacfa9db40cdf00c084691571684d281a35e23f53 2013-08-20 17:20:16 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-be9529d4d8b93f74fbfba1add1d6c60b263f408611a0959d06b2afbbfaf86d34 2013-08-20 18:45:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-be9fb04b360fe94786c57fb27444f0c653289875f3e6bb8573cadca00d63d0fe 2013-08-20 17:15:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-beaa843b5c623564c61df1c1512f1899150ccc01f8d9375685dd1918c327b8f2 2013-08-20 20:53:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-bedced448427cd97aa7c6f1ed97abf3c6ab6c952cb8b9dcc4a1244e30a91ee71 2013-08-20 19:16:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-bf0ec43c719a5d1990532b0e7925f27f2a916ab10df4cb3a98136e97b5a80bcc 2013-08-20 19:32:16 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-bf2f81c0d60cc31f670baded22cbfe8a6a8652e2a10a05db89485729e92e7464 2013-08-20 17:47:48 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-bfb75e22c7f0da091c484d66803ed69511b3ee1dfa0687b78450c12c18cc2ae2 2013-08-20 19:00:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-bfba0c695a705e6c9335f738d29ffb0b0f14541e131d9fdc24fb01249ab07998 2013-08-20 16:58:52 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c02aef9fb6ec8624856a4b7a27ec7b5f2daf6d068d1ac0a242a514cc7b5a2806 2013-08-20 23:39:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c080964716efc0fef9a4052dfac05f80f418fa5a74d37eb391cbce24802fb22e 2013-08-20 21:15:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c0851aee3207da8e712d436ef3c380d8d102487efb66c47bdea9b98838d548b8 2013-08-20 17:51:18 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c0878abef6aed0f13861cbba22bf7bdfc9afbe23c718a5f3120f8dcfd4bf0183 2013-08-20 17:47:50 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c092c30863dcc500c12e3a5fc4ca84164b76d8c77b5ba171cfdb5d985fef50ab 2013-08-20 19:28:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c0c0df932a5286ab5c96ccc3036c44b0ba4fde7416c9a8155a16077bf1e0f79a 2013-08-20 18:45:20 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c0ce6fd481c838a621676896f2a95539d10aa8552497a99a6d8f0bfbbc2d6b6a 2013-08-20 22:16:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c0d4dfcabb637719ea7e5d5d29b106173d3207a87db48f086e77316ecdfcf6fb 2013-08-20 17:19:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c1078a516f12f7f3ece9ccba0104c4f036b40a9e278f9d34295842466ef73dbc 2013-08-20 19:16:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c19ccddbcec57e4431dac429ceef5c142fd57cc303b332c9741d124b84d88b46 2013-08-20 17:47:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c24c29639c19ecd607dfcdb930c17ed9cfc8f2536aee09a0a3b6a4a573c5d27a 2013-08-20 17:22:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c25d9de578153c27a5ef7d31d405bcbea3b6d8dd732d28f0b2d32d47308b8f7f 2013-08-20 19:23:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c27a9a71d7830266529ebaf12cc9f189b557301a42b309620b48e3f6f45b8f75 2013-08-20 23:52:20 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c298e8ee566f15ca6e0887f06b5eceefefb853685ae817113597644eb29d3418 2013-08-20 18:58:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c2bdb33214b54d41da46a342676d863472e28429a650eb61fe6fe35c9644a640 2013-08-20 19:33:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c2db56734938bf28523aed00d83fe5c8942b577f497d7b7f2cac8d445fa18ca5 2013-08-20 19:24:28 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c2ecdbafd1715f4a13177b811949c6b2e5742534776180ece34b6236ea908ef5 2013-08-20 19:24:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c320f86614c880e0ca8ac1f889ae1ca77ff90eb034c476c7ec0a98fcbe20053f 2013-08-20 19:18:16 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c33710ce15f0b8ad7b72829d0e1f94b4c6f2e76daf5fb9ed21ca9828fe6bcb2a 2013-08-20 17:55:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c3467907e0557f057aa8834f1947d88a8d5bb2b78b725947ec9f5ca91b2b1f87 2013-08-20 17:16:16 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c3b92e725c3d8fd09bfbd914704d025cbe40c6f4d0767c23bfbecfdf941a6013 2013-08-20 19:11:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c3d82d76639e47979b98dde798f9137a9a7e38f33ebc3b1ed46de5c140968da7 2013-08-20 21:59:28 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c3df83603f58a712d55c2490269f98016ce5ec4a5019da79b69aa849c3d6bec6 2013-08-20 19:04:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c3eb5c0517a01427c63574cc87de37bce55d74a45f995d8ce82110daa65e126a 2013-08-20 19:04:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c3f2118eeca51f5f417b0da844e36a0beab3f14c459498b93c811a40e0fb0f66 2013-08-20 17:47:40 ....A 17153 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c3f4cfd223a5b79f2cd5a2a726573562b37ae65016ef05342cff6b158056a309 2013-08-20 17:49:32 ....A 58828 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c44956cff255b3b90dd6bad24dc7aef0f15f27bea98ccd349fcb4e6650e069ad 2013-08-20 19:36:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c44b61fb56fe8dad56643b3bf98c87129d8136d33125c9edb61639b16213bef1 2013-08-20 23:33:28 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c48c8f5828a9015f438f7b460189adb15248ca4ba02d8094c7edb8501c875fc1 2013-08-20 18:58:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c4b53e26e6dbdc4c0a16c6f76e90dd0b8490b7904b10fae308ffb3e28a7612b5 2013-08-20 21:04:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c4d335ed88de9d0699c64f6af4b3ca40c40e469d876151c84f8fded8064a4944 2013-08-20 22:02:34 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c4d586d8a3569268649f33ca78bb969d0c738a46c8b7c2caec7127e91d6a6dda 2013-08-21 00:56:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c4e56b542f9f7cbd9ff8e4aecedb7fb240ef593aca6c4d92418709d115e5d1f3 2013-08-20 22:50:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c52ba496580962283fee71cc6c67440795ed55676bbfb9bc4082a0dc2a315782 2013-08-20 22:44:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c55e23439508404d20a9fc67aadee330d08541091aeb85523e84476aa71bec39 2013-08-20 17:44:22 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c57ab39f1e65d0d390b55cdcf59da0ddd734ac48bc88144c7bee8a31920d65eb 2013-08-20 21:27:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c58abc2c22d17111f616abbc1389d57b2826906cd78a0d7e896c8f006b7d8a6a 2013-08-20 23:46:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c58b8cc930e06ba2e9e068c61a05b2c250f35744a24a60572905e9f154a16d4f 2013-08-20 19:04:14 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c5909c21590a97decf2bec952733dd165960e6d9b71158de9d18ab715830116b 2013-08-20 19:33:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c5a381c28c5c3934250e58c806a9c912ba1bc710dc025ddf2d69f73a1a670cbe 2013-08-20 18:58:16 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c5af2606d5dbc4af9b05623b016d0af864cc07cdf447450c9b93a117de64d025 2013-08-20 19:26:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c5f03c6c5b5f578bdbdcabada43a8f21fd806c5edec7c8bee20965de251b49c9 2013-08-20 18:48:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c65ecdfd95d913075f38952f9afeb5ceb2190569844ad3636a51d949c1e0b362 2013-08-20 19:18:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c6891edd4e8e1f450100a5e00a6a721e31fd38198268c36d63ce2e99fa5a022f 2013-08-20 19:33:56 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c6f56d8720945f4f2d05c65f469a4f3531295803a730bcf3a0ae309932c3236b 2013-08-20 20:13:04 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c6fd544c90250d1ea2ab721ca032f5b0d954a3a5f8a585f4d4193ae0245064cd 2013-08-20 19:24:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c70394ff87aec098c21580194e7cf5a8c228c0bec218b4c3fa0f6d3293803505 2013-08-20 16:49:06 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c711dd5e26dd849e9bf5093ed9ebdf5921d3977900062ea1665fcc09af534993 2013-08-20 22:11:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c737e295490468ec42e449573006e5a2851e5e0258497d01f34bd58e5789c224 2013-08-20 19:05:48 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c7e3ebf64b3bad77b4c91410bca5350cb5c486cc50baa5300b00d7f5932847e9 2013-08-21 00:36:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c7fe3bf986319042c031a559c743f79c6860229974814fb77e398f442b6ec9e2 2013-08-20 22:02:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c804348e0a479d0043f4a15dcdba96cf4aaab49997fb59be2475cb80760aab35 2013-08-20 19:41:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c8237a9011747e1d91a14ab2b4a2d5b9ab9b2c779baa55c3667d0daa13d23ddf 2013-08-20 16:47:22 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c82f0e99c53a9f290e2d9f3cdd74449f5a43e76b0beeca4a2b3682fd22d21699 2013-08-21 00:04:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c845cb493bfceb60a51f08174fac34d9e2732485c2e20d1b2ba369a19af98cb0 2013-08-20 20:38:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c8771a0d7f4936e333ebf0785591c2fb1678282743b1cc8309b502a1edb6ed79 2013-08-20 17:00:52 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c8f46ead1e0efd33f8c66fcbed719aa8d3b0c9b7df5893918841ba6fe52c2b3f 2013-08-20 19:12:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c8fe8ee56226bd919dd8805429b79aca5fa595b77df579e7a52d56a827292481 2013-08-20 19:07:12 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c90386b76d01e64e7a6898b0373bf16148f9a8a8c7fab8202f3eddb0729db3a8 2013-08-20 16:49:18 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c950cdb073cd4f74ea6b00083bd84a94fc789b9b7f07db90bb6c559250f9620d 2013-08-20 21:39:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c955e72f5a710f4277f7733d5f078d1e8cfda93e6495dd3833a109f179f308a5 2013-08-20 20:04:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c97de08872b7f5a418b23df5cbed8e371a4f9e2b41df9e61a6791525a72d3bd5 2013-08-20 19:26:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-c9962784c4717bcebc533d37ce540aef33ca8ca136369cf49bd4b3a93bd3ff9c 2013-08-20 18:04:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ca3548060605ee53420fd5e1f015294d6dc5748e1c849542c27dcd4a0eccfb15 2013-08-20 19:26:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ca3cf7ab67399bfb56d8d7dd47a97565a9386e357339fb1bf30e44c324c505f4 2013-08-20 21:26:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ca3d7cee0b8b28673995af50a6d55443203fbd426283da61bf87341fd7757a6f 2013-08-20 19:50:40 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ca68685704b760a7ccc630a04b48b7997af4e8ab7b3ae9b21ab958678172c3c4 2013-08-20 21:54:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ca9171fce7634b0acb5b61bb8edafe9ee9435794927dd1b54d0c89511ec9e39e 2013-08-20 19:32:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ca977a11b37f6702c31e7fffd0fbb7b96ea1d285ffcb16584ef082757c28f5fb 2013-08-21 01:02:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ca9e7c362202999e532f6fabd3f7b53b516980f3ccbfe5cb4a5c2b6506539446 2013-08-20 21:35:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-caa3d27dd380f1b58d77c8363bc2383bcea8776d13aa3b1354942a772bb8c2a9 2013-08-20 19:50:20 ....A 58825 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-cb08916d08a12e0e61fe53485cb8ba6a9d833e7c7ddbee8c3653d77f1754a5e6 2013-08-20 17:40:48 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-cb621d74bb6838407bedcefc305ff0a497cdff19dcce51a0634b24397ac5d5b3 2013-08-20 20:33:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-cb671323530fba3f0191191fd8ca5b090c8a41ded8ce2f9e3149a0dff3dd1760 2013-08-20 19:00:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-cc37171469f0dbbfd617b52bde449b6bc9612aed4f43756f75d8b457999e6993 2013-08-20 16:51:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-cc4d4be9e2a98564f6dcd14c6e1663c6f221ee01df4cf02e326e97fc374d5f66 2013-08-20 19:59:20 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ccaa0567b0b434ccc0988e79013872cc8f65a8eed9d70d0d04e82a3f836ef728 2013-08-20 18:49:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ccb33391685f9ee0f9d798e3665d4f237062956e0d340e4666d3f22154a57ff7 2013-08-20 19:26:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ccf32a586b7692e3d2a9770a25f7602b9ed94e63b3f46e6b18a66db2f80c1bae 2013-08-20 21:37:22 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ccf6aff59e45a386367e6b2fe4bafc9983748f2493fc6c8b80d7dd0a1b41de83 2013-08-20 22:21:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-cd20939e0b141409dad3241d068dcfff04731d70ea2421c3d53adb97e813eae2 2013-08-20 17:22:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-cd4c8dc2a3bfbad1cb6260062a409faf29159211f9a4fb92276b214fc9c3f9c6 2013-08-20 17:36:46 ....A 58825 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-cd7fed8479c61516c32cc52d2b7910addff79a768fa2379ab0e45b28fc2f6408 2013-08-20 17:14:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-cdcc7d44788d6d670e2ff664fcfb85fbe0640d0f2a9826eee3e1063376316210 2013-08-20 21:54:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-cdefd4e0f18c04cbb204e6eab40912a797b5f4ab1bf62f225a1a6390f50aa41c 2013-08-20 19:16:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ce076a2b96058457759192c96eef96f023189520580b9a938ec8a81fab690094 2013-08-20 19:24:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ce2fe1910fa3acd3a59b520f9e22822f33a285d5aaefc54e572252cd92a4910c 2013-08-20 18:47:44 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ce5ffa5e50685e51f14965db78a1d4caa290049f783403cd70f6cbd2b68c891c 2013-08-20 18:54:16 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ce6570299280d48e32a5bd6cd3d5b8bb4e318ca891dc5c2ef689570777bdf670 2013-08-20 17:26:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-cefde079608fa14fd0d6c81180b2c0bd6c19722e9ab985a12fb1a1e9cbd67a94 2013-08-20 23:00:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-cf05474cfa9115cf3f5d0097302c458cad40a1be5bd5942e54cd85f90e2d2cd5 2013-08-20 19:07:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-cf087b73517bed9a3e5a47fbc176d3ef493a9286d9f601deb583a179a13a18d2 2013-08-20 17:51:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-cf3eb2930fbdb6540cc677193bbe59f37b039e0297d85382e95e953c1c2007fb 2013-08-21 00:59:18 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-cf99fe27268dfc97e77ece9b152ca75255b0572aed54a77729abca045cbb3cd4 2013-08-20 19:33:44 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-cfb96e4d78fbd3217d3c8a6022ead4b4f568525c5b40650d5046c5cb27b11cea 2013-08-20 19:33:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d01d84e50cc5ffef9cb0f2a90733cc1752d45bf1bd849ee70b45a9b41b939a31 2013-08-20 18:51:22 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d08ef07860d3b6d90786ebdfd26481f1334902e156ec5b24612e13216e495dc9 2013-08-20 19:12:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d0a8883ed673c661f762f60af43aecb92ad710dbb73ea38aa4aafa6b96977613 2013-08-20 17:22:58 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d0c6bad695d4ffcecd10614fb298835509290e7cb1636b77f475f0aec974c934 2013-08-20 17:47:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d1353a371085f70051ee9cf66775ef4f67253684d0aaa4c7905ca8067355e51a 2013-08-20 22:51:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d1779dd7ef4eb6608f7dfdf5c658e930804d10f9b4a3954969848aedd6b54ec4 2013-08-20 17:44:50 ....A 34770 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d1ab63c326e5a7e6a650c829eb813722d169a6d711bf1c0f3521662fc32ff306 2013-08-20 19:03:58 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d1c28b421c54ed1248775dc17fc20fdf29380bb8d30ad681754343689aa655af 2013-08-20 18:54:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d1c5fe4f5e52ec477a5c295f2216526d9aaab81f49bfb945405b8aa3c29fd550 2013-08-20 19:23:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d1e77597ce25f820d1428171421e94deb1f0e240db2ffa96d1248e46b479b18b 2013-08-20 17:45:16 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d2105ff1160fb3d9d60153e5e722e41e9ca1b53ffe3d826822b039eb20e5150a 2013-08-20 19:07:10 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d27371667010823273d083901286ef6704b3f9cb6e29a1559dadb64646802e83 2013-08-20 19:19:28 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d2a2c9a92ec2f3c57b5d1a9456c611462dcd2baa91a38b048f5802aa0abe8b33 2013-08-20 19:16:20 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d2aa7f09d9a00b68839e93c7a0fd127138198f1a192ca17bb5d18d0f7fa08cbe 2013-08-20 18:56:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d2b50905e42338b53a204f01402bf062ae4244b7e8b622c6004985cd7addf299 2013-08-20 19:12:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d2c47d10be27cd526d9136a72a294b27adc55e405ac41e6b6e116eed54756b12 2013-08-20 19:16:16 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d2d5542e94aceac910fd6bb7ba2a72caa5b334015f769cbd916bf521d719bba6 2013-08-20 18:49:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d2df62965982903c9f14329468e2dbd6376bf805ecdd16d554c1e5e905cbc90a 2013-08-20 20:45:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d2df66426841cbf5cc601e84b9db47db54335f5fd61586a2ca1d88cbb1bec9ae 2013-08-20 18:48:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d2ed58bfd8363797a51a285ae696bd0a20a920f068cd0455ba2dcadff7ca0893 2013-08-21 01:14:58 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d32546dbe17141a04f8340de7000afbf1e7b3eb6eabe063ec78b9f333f511ca4 2013-08-20 17:15:16 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d374fe589f1d04ed1693775805eba8a4017746ce0d6b9acb6d06793701ae8596 2013-08-20 17:23:06 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d38db055b9ac5954045b666c7b66ccdeac52d4bf4a6720d591772f4e86a5caaf 2013-08-20 17:55:28 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d3c5a2c50902ea8d9110affeec55fbc4aab5676dab13c9a0acbb5a4c0c89e9ff 2013-08-20 18:53:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d42d47e47e73e5e7c6895a8e4e57b93658585aa199d4bad1ba86eabbef28ac95 2013-08-20 18:48:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d45b115680424b8da2a231f3286dbba210388a74bf8905fdaabe74e8f536bf2d 2013-08-20 18:52:54 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d45f0d8123f7914c7512dcec58cdc466346b435ad2b68e634829d1cdc4d8feac 2013-08-21 01:14:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d4656f9ce83e3d9b942ef42f152cb720c72a62ae5e1d3459334a995a94e3fb01 2013-08-20 17:20:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d4698f4a21665be7e395f12fb00679743caae391af3a1d8d54a1524f2d475446 2013-08-20 17:51:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d4718d7f845762ed323b2f79563d47f76ed265855250ca000185c7979a60fae2 2013-08-20 17:09:04 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d5102ee265f5b93491bebfe2e73ae372a4eec7fd9d734782cd79b3795244edf7 2013-08-20 18:58:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d52b70913339b0ec8b459d266eb8959c764d75ec0b6ffc0f72861fba2f1e9643 2013-08-20 19:21:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d537b057b827467d00ce7ba4ae60f2e441f61db712e0c239c3b5fcedf0b0f95e 2013-08-20 17:45:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d568e6397db1d4a3ccadcce87a9266b51cd4696af955a30ad7e0ef4e1e88d0d0 2013-08-21 01:21:16 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d573fa2579f63dd6d989085dabdf507077fd40fe5126cfb84a06d1e579cb5598 2013-08-20 19:04:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d5b4cd1b9852a672c28a89ab8ba7c15cb49af8fa684aff845864b0b36d7f88b2 2013-08-20 17:40:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d5d359d92c363a3006cabbb90d8efa0e0de3e18de8d21a6d6666d3d7e27c55f3 2013-08-20 19:04:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d5f34f6ac7437f4c70f0fc7b1f4a9eddd8fab961bd633e7a093ee97331a5a530 2013-08-20 17:38:10 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d602e1eebba3a3c6dcf1e5189824816dfbf80eb2aa8726d3eda555573057579f 2013-08-20 19:02:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d60366cd4c6140357ee7cd95a861bbe1187c81dfa4092ab89cc767bdb9bd75ee 2013-08-20 21:19:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d6b0dd124a217cd4783fe9eff84ffc65d1e1779ce39f8cc696e6cac187f0f67e 2013-08-20 20:58:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d6e2b8fce1d50812c27506da731f616799cf02e5f46582fa6e9ed0048b4eb9ed 2013-08-20 17:25:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d735e236a62cc06874a08230df814ed0aa890b807850592f4b3e488cb0be64c9 2013-08-20 18:54:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d73c0c2d073ed3039b61a1e38ab546c18165da418b5a4f6aecae903387cc5b31 2013-08-20 19:32:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d75fca48922054ce718976456b7519e5f37990eaeefaa0ff1b5face7a8325c46 2013-08-20 23:46:16 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d7a520456abcb71a10b004e8619aa0b287488d52d8bb52e7d9f858c629e463dc 2013-08-20 17:39:50 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d7c912e8909365a25782d21056f686869f1a31cb0d7623060e170fd541aaf03f 2013-08-20 22:34:22 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d7dd23e74f8882364ffc832b2ea215b46cece10e2f93f3178de4d63326fe04c8 2013-08-20 18:57:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d855f1f1eba45dbbb8ac1088bf32a0e6e2363419ac69e78481f41fa173949ac6 2013-08-20 18:57:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d85c317c7c35b3968e75ae83fcef6ab89d834d8817126ba7f1c77763f62fa5e4 2013-08-20 18:16:16 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d860e0a3c031389e6e61238564cf5777096490a7a3882c6eea2e5efffdf8eab0 2013-08-20 23:32:46 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d89fecbf0a1106c8a95638d4cf93d24780db3413fc22da745f8acb961583ecee 2013-08-20 23:33:28 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d8b8ae9972a4327f40b53f32d7d982e6de1f56c6b90a02d8a1fac5cde3046afc 2013-08-20 21:53:22 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d8be182b4a022b09fb823e6589b63f2993ad2b0625544cc00e6381f247c09fcf 2013-08-20 19:12:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d8f37ff6033a44a595533451be8f1bdd5a520631b14d2119a6da1fa05582a49c 2013-08-20 17:44:28 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d9333320d1e5ea3429144e7ab4909559a62297469fecc20a7e93dc54e6f7864b 2013-08-20 17:55:12 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d964c201741035127b5d4dcdbc8ad25a83c51a8ef1ef778a03a9ec259a0327e6 2013-08-20 21:59:02 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d96738e8c139bef735f9925e3e42f0f4d5c65864cb54e28b25739493258d4891 2013-08-20 16:56:54 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-d9c624add6931a3cb4f8f2afad5a70437bcb7bde16f72a054064e25989e18705 2013-08-20 22:20:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-da18fe4559e33e343e4e3e87dc1545843388fe1a30bb9d60743f18dc49266ba2 2013-08-20 19:07:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-da1a3cdda82dd156f81d2f2f9c305afb2ac4278fd6d22f75fb5040c979f1c267 2013-08-20 19:24:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-da1b632635655b49b30795cb08ae166d8ed3d4586c719dbbb1d4a1baa0e2143f 2013-08-20 19:41:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-da27f453b615843da2df8b8a0328e1dce1bd0e4e14a541717583a2ee56581025 2013-08-21 01:02:22 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-da5a895a32d47dfe79d13cad2382fad8510cdbc737753f2a05f025bd69f781f2 2013-08-20 19:14:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-da6a0a154b4b0e7b523458881538acbac6fab0f9fa7f7da2ef49795b047da76e 2013-08-20 18:58:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-da782095746741438330ecf96de94f4dd9c3b6ac4bbf215e2e6297ddb56b1107 2013-08-20 22:50:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-dab4118ac19dac3a522bf06d90f8d2fa203ffbda11c0101356fe3c597704bec9 2013-08-20 18:49:06 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-dae20f1d36d002dc15dff11023a66a2cd2752924613f3da03e6d9162e67f0c0f 2013-08-20 19:08:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-daf525dc594ca408b92f0af90686f48c9d9839d1a0c0816fbdc13683173738ca 2013-08-20 20:48:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-daf882fe6b0dc1268b90293e4b6f059d0bb929bd67b8fa200c8165cdaffc9c51 2013-08-20 18:59:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-db3de262f19bf1e67d0fbcd338390e42b5174fed1f585b5ea3891d6e980c607c 2013-08-20 22:12:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-db57bcede524b9e38e98cb8d3f197b290f1717db098b4bb7967442001dc2d5c2 2013-08-20 20:45:48 ....A 58828 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-db8d309acd972bfc20c93fb4cc0fce0ecab92d777b9cb559362d90436b2b2938 2013-08-21 00:21:22 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-db93583d7fa01954e30aca95e217aec880001749579810687ed31b28205017bf 2013-08-20 19:33:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-dbd33126f1cf54d24ec4e51408310f1f84a2f14beda4f5dbfb1407242fc54d98 2013-08-20 18:52:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-dc097bab8a85205e71c7b672a49ed3834682ad96d534c7a91b9fbbd9a0698694 2013-08-20 19:18:22 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-dc2d71dfbc36ec9a224395d9f2e3fc07a7e5d263e3ba741ce95f48d3f6a81814 2013-08-20 19:12:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-dc39233ddea7ec9a6b04a694563303d28fb6a9a4980a963af0f1e6b74b1ff09c 2013-08-20 19:30:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-dc49979bd9434ca4e92ec7e337deb53506ad5022bfb0aedde7c082391fed0697 2013-08-20 19:00:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-dc51737782f11f7b320feab98560723920c6d6facddcca783ae3165bf8cdda20 2013-08-20 19:34:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-dc538e7e9538e249973062dc0bfb4f1d4b42e3a01e10709cd7deac763c98f86e 2013-08-20 18:13:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-dc7112cccb6e9ba02f2c48400f328e2fa0b01e626d275084cbece5b48fd6c4b3 2013-08-20 19:05:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-dcacee33fc4dabdb0159a571fb713614717d7f7e6c6531d0f00242f3af95147d 2013-08-20 19:08:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-dce16af13a54a179c24995aada8ff3783ffd11ccc55daa724a7ec90885af6604 2013-08-20 23:58:40 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-dd14808996922de318a3ed0c706e5c0ce15771e4a6d7939015b77b22af23f1b7 2013-08-20 18:53:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-dd43f37d0448f3cb31cda103f66ee9728806d4ba82aec86f475ab46fc2a52409 2013-08-20 19:14:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-dd539ec7d3b184347f8d10846ae11614c2adcdc12bddea3126de0d49a2296bcf 2013-08-20 17:28:00 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-dd8654894cdd7e28064a7805bb01f77cdc5d15c52e5c47d9d625aa6d817c613f 2013-08-20 19:04:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-dda1a322e0f5d741d1fce09643b15367d5571d273a0ceca72f2cd3aa13b0d59f 2013-08-20 19:31:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ddb37f4ce1517557b7f89c4fe989cb97e8331431dfde5e9858924119ded570df 2013-08-21 01:14:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ddbc25ced9a62b5c5c78e47575ab6fdc5c5fa7d673964bb546b978a9e4860dce 2013-08-20 18:49:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-dde6ccf28aafb7285cb192e931287f0de72e650e857dfb133bd781a018d57548 2013-08-20 18:54:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-de0e86b401559d3fc09da0c439714d6f37a9e5c97b5c3178785a9779586364a7 2013-08-20 19:21:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-de11aec1db3c336b7b97cb02b5fcf286a1adb3b02fcc4955ac1575a8bb15888a 2013-08-20 19:11:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-de4ba1cbc4257e3ea356870a858fe3155b586814a7d5c97a410973e2384be52c 2013-08-20 19:24:28 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-de536a4dae6f011fc949b46123e9bb5a866b89463f51aef65397cec0165b894b 2013-08-20 20:58:20 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-de6ae64f1e642e0bdb2794d762c27825cb66769ccd32b474ee9d1fe291f031f2 2013-08-20 19:14:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-de954697e632523d5aa2df5301bd49ff4855bfd8d7fbd5511c3347a05fd85a65 2013-08-20 19:22:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-de99a8919b5f7c4f39b00b70f42b449c7778b0333d932c3866bb633f409f3752 2013-08-20 23:46:40 ....A 22138 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-dec98503d6b5416f75a51be245c7b91f76611922e3f8caaaa893b6b311db14b3 2013-08-20 18:48:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ded850e79bb6c9f626432d5d85fb6ce505d2748a446833e213e1835a853c9e67 2013-08-20 19:11:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-dee90c0834709099ff337b3250e491f1e5d06c0d67c4a87b0be1ea7e2f2f97a7 2013-08-20 18:10:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-defdd2215d182e963ed939a4e8863de4d595a37e1ab64983a9b2e58e1947f656 2013-08-20 18:54:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-df0faf679734d3f6e0c5467dade74c3f09726290e6c2f959a26abea53b16a243 2013-08-20 17:25:44 ....A 58824 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-df1c607e85a9a1858b167726d42055cd79c01d3c869f81655a5ec05dbdc9cfe8 2013-08-20 17:25:14 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-df201b525cc1850172067f54857c0952dc521e3274cde85d46030f96321736bd 2013-08-20 19:32:18 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-df33b55fbebaae7e44a4f4e9205231bc1ece5cb86cff0eb986291a1cf3491afe 2013-08-20 16:47:46 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-df5b5a7624067d39035b8760ecff6237475ce267cd407057eb298378d32edd94 2013-08-20 18:59:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-df8d936afe6ca3e2805e9fa9e2a6e08d8bd59b1d43abe07d6e3ebdbfb87d33e7 2013-08-20 22:40:40 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-dfa70fa89750b6d3c9f32b4979965a987f4d65ab07a1d7c8196d0c7c818e8ed8 2013-08-20 19:12:52 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-dfb8e8c91c61f7a373d378bece99870c7bc10659f806a7644c9e0f7fedb53d0c 2013-08-20 19:18:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-dfbf25143d254a6fbf052d6fa3f8e4f535a2903ca8abe892435f1f545ec4c2e1 2013-08-20 18:53:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-dfc6d362c561d42732399a7550c2ade7ed874eabb5c80897e8baf9aa60654978 2013-08-21 00:52:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-dffeb97a886138f7a01b48a49c5f506a420114c0f0e66bffa31fc0dc71658079 2013-08-20 23:33:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e079151ee6c5f17217ce423fd981081d37ee366c703af6fd80479c7869afb902 2013-08-21 00:22:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e07c9a1515ce8b3174fe1bb7b7e500de60834e1066c3f4ae2de179803e3221ca 2013-08-20 18:46:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e09bbd80d08a233acd6a2eaeaece6d07348fb7b31468cdb1862803111014af54 2013-08-20 16:49:04 ....A 58825 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e0a7fe4ad863155b4ca1f18cef4f59d298a6d86369869aaeb7aeb8d37f0bdc01 2013-08-20 19:14:16 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e0aecdf6a051fe9ea2aa75c7354724d6cc71a36f8b118316a57a5a42a6c8e567 2013-08-20 19:07:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e0ef1d58e5e9a85496020f3b681d9dc62fdbd7541d0c3f77f5f0bf858a5c5de2 2013-08-20 19:45:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e11059d71a695ede78d9699bb4498bccec3946cea493bf7f5ef62d1340d50008 2013-08-20 16:57:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e14654f7d34a383a43fa8bf0aa1890b779596b83fe4da34dd60f3d33db9bfaee 2013-08-20 21:37:34 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e17dac5867d673002b838e1cda899e78d564075ff12e90746c4d74710a52ce2b 2013-08-20 20:45:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e1a0f96096759d10caef95b0777a0d29534cef1bae83f4a403a1bf5a5300e4ee 2013-08-20 18:51:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e1a9c22763227a0bb3f62c434eea4a08d7dcfa5477492c929bae26388609c54f 2013-08-20 19:21:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e1acfeec8fd035eb6e4dd0adabfbaa83e5c16c2a37b522b0e5be31007436a83e 2013-08-20 23:38:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e1b39e0ab10934b4f1b4305986e6bbe7ee392aa3325040f55286245f0f1fc9cf 2013-08-20 19:32:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e1b5ebce22cff0d357113ad2fccb475bc307cedb906cac0a490e1a3fc415cddb 2013-08-20 21:23:52 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e1c41c07ebd2ba82d05b67175106c87b2658801ec3f8e42e2eb1a4abe0b5e92c 2013-08-20 19:26:28 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e1ecf241e3235ec09be14708ccd0380a6e5097e805ced5df7448a37fe413d8cc 2013-08-20 18:11:32 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e23dcf285e8202ac4d960e127ce3e3fa2a0d11ab7b7cd666ec45b89b0b67dfa7 2013-08-20 19:31:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e271d743f2a1dc3c8988419f6cbf898292b425eb52a5bf1c1885ea90269111a8 2013-08-20 19:21:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e2b5d2a665dbceee9e91ddac47f8062c08d03921cec42f37983ac0fec25f8c6c 2013-08-20 17:06:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e30d25e139319547eb0ecac4a7235f3632c2a12dabd847ad12479df3adc4ed53 2013-08-20 19:19:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e39f5a339a5e3fae659239deac2eedb03c7028b75d9e806c9ccaa58738099066 2013-08-20 19:02:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e3ce5e0954e8203d2c86f14195f3485d9a6e64f682585128e7accf54fb1ba5c1 2013-08-20 23:38:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e3f9f573a5ff4d30bcdbc174bdfbf59577ec6b6b475a844e00c7f591187692cc 2013-08-20 18:57:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e426166002c972e60ea160d258c4fadcb884b00021bb2eb854bba5d774b7bbd6 2013-08-20 20:33:52 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e4629384b467a9c9f8806229ce7fd54c7a3ad9ef95c7216df4f70e6fc9b0d0b1 2013-08-20 21:21:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e4a9e7b43db99ce4e39acdc2d007e6219fd082d27b83af2973f648ea2ce31117 2013-08-20 19:26:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e4bcfbc8683a8835d694b9f4fae974ee51062678c0e50601cc64bfee8df604ce 2013-08-21 00:39:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e501ca52f46dbe50c2c059067b07c0aca9900a8e7f2b53f30d48f3f968eb1a85 2013-08-20 23:44:16 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e5160cd81190d0b3593e836b56040ebcffae813f7f77aa7480b6011737bcf430 2013-08-21 00:40:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e56241fae9c5c8938cf2ec722073f8b619441474b69759115aee776f7a5a9578 2013-08-20 19:11:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e56fdba436a001c07e3cb3a174346702f6262531506bed1471a947c4f60522e4 2013-08-20 20:22:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e5dc68f299bcf711cfc1ca346ca157fefcbe24997183ea6ec8fcf8762a01003f 2013-08-20 20:33:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e63b61f096955452a08d0e6c9a019b6b7452e5d14b78707c62bbbfb91d8de629 2013-08-20 19:14:26 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e6567e629c162c97d477843b0a23a015c5f26eb781b775fed6dcd9dc018ac7c2 2013-08-20 19:05:46 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e6b099f739dcd6126cada242e6421f5f9bf67df296895313978e7482c81f80c9 2013-08-20 19:11:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e6cfd05e85bdb27eca1184e38550c1fd0ee45aef644f15f90d35d5093d972920 2013-08-20 19:19:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e6dbbca044ba0963c01c61a7d367820cbce50eea5a9eb741c8c1caa574e571c4 2013-08-20 17:45:20 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e6dfa8bd45125ed749192fa431b50670f7f96cde632423a70479f3dc7ddd8c34 2013-08-20 22:08:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e6ff0546e03d7c448c5f368cdb522d5cbfd479f2827a48124e18cd443821fde3 2013-08-20 19:32:20 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e710dd5dc13e7779a2fa6ac749040fcd7fc15d33be44ea538fe154cc9a4da5fd 2013-08-20 18:51:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e7326bc2b709e0fd6ae1fe178eefc3be30634ce0edcfefd0bfc1501c4d475b59 2013-08-20 23:26:22 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e79d8232c444f37d185139e96e0613d4368608a62dd4b8a64cc23b8397956317 2013-08-20 19:21:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e80bc8efbf367c411cb4e14587fef8d3b5e5aa7226021257b196855378fbf15c 2013-08-20 21:39:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e84502fdf4806a700bad0df939413107737f11ea4127167ad26b5e37637fb518 2013-08-20 18:49:18 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e860f7d64ba00674904000bbed95bbcca78a587cd69c0b47bc057c75160ea98f 2013-08-20 19:23:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e8799ee6a9346bc50903258bbe5fd67f38d64a6a5b97fa5ea9cc9b82129914f5 2013-08-20 17:01:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e8c04e30027de2952fbe973c687e1f5a9819b29749a9077756bbfd2b7adac334 2013-08-20 17:46:52 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e928cbf444101aa35a90c927653bdd7f1531e7029e9743baaf738e4843ab212d 2013-08-21 00:51:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e936283f6de7779efa8c853ad6a809df0b273d3e466e725fb141ec20a99c3b00 2013-08-20 19:32:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e9733817c87e08723a9d69ac9027c38c1acb0543f64f22cff57ab8c811efe765 2013-08-20 17:55:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e9882ba4ec0d96e833a26c22611adbb685e8159f4bfe364b63bf7168a845c0e9 2013-08-20 17:42:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e9eaa5ca5450f39fe9c9a14482c0d2e12665dd87f129c403b5b996175617c79b 2013-08-20 18:52:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e9f7847f9f259a16f63e86a8416d086ab66917c3458feddb095b4230dec988a9 2013-08-20 19:16:14 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-e9fecd4669554a6f3268c8034e2f201ecd788d933318e2bb85dcfea03b9f3306 2013-08-20 17:14:32 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ea2e425d40894ad40cecef4002b3f45b00960966d792155a585159f1a6b5f027 2013-08-20 18:51:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-eac09e9d01623e0f1cba4d738443a31c34be45e72572db48e475fa511a55e472 2013-08-20 19:04:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-eacac2f7c4890b329b7a60201860413bc5f80c121bbc79bd179c727f47b93fd1 2013-08-20 19:16:00 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-eb79138fefc7820ef76ecee030ac05a9e79ff3ee69f9bfb12edfa41523a86916 2013-08-20 21:28:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-eb79708adbfa811eff09c492f07e967f622b3d50e4e1497db14e6094742ab9a1 2013-08-20 17:51:36 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ec118b25b248376fe525661378bf1aec30b794daa6943b694f772dd49da94b39 2013-08-20 17:37:44 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ec6eb6e70fe7c7c5857b327638e6c41e8d87017ec9ee9e89181ece53cf4cbf87 2013-08-20 19:26:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ec7848f77ed9503be569cc38a66e6fa2b2c7b6e2315fb86765bd285e903d02fc 2013-08-20 23:33:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ec8b5217cc7786595d7b8c1354af77dbbe2ee0c2bca88d8cc76144dbab31054c 2013-08-21 00:36:48 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ecb435a9a6fecb540cd89f5a10e747eb9c8a3b6bbf552d4e73a65f277283da78 2013-08-20 19:11:04 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ecc10f84317d7037bd26596853bb7b4f79c1eac3b4f07d634ed2048b020f3cbe 2013-08-20 22:56:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ecff76eef43f3e30caf116ee0a524134d7346bb6031eb868992dd9bd3a373e8e 2013-08-20 18:16:14 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ed3d67b223ec0cc010e62e469f55002ff4a568728b2587b1a4ee99c2b3d48d98 2013-08-20 21:21:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ed486f8345abd2acd3ea26c455b6395ffc297fcaa79700cd791609d5c15843ba 2013-08-20 17:14:22 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ed7f5dde4b5a6cd2f6ab1be974319d775e7e6c5288212cb1c79039b16264a195 2013-08-20 19:12:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ed7faaa0c7273f022fe1f025ec02e43d421db3dc5b8eaa4e34f22bfbb5ee9c72 2013-08-20 21:49:22 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-edad13b23619e984a473373a294042d4b2247f2b99ad050329311fc0b3ec59fb 2013-08-20 19:02:30 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ee069eaa6c0b2135a2dd9d43f66b2c83cc0e535c80297b0feb4890b6756725ec 2013-08-20 20:33:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ee3849d3fd8e126fb69b7517f43446003aed2187a76f677df3e0339ec1e3804e 2013-08-20 22:36:40 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ee878e5888ab8174812aed772727e2b9c67ae51ba6a950aa873725a5e5e57f86 2013-08-20 19:19:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-eef49ec9b010a2783d87acb672c03e5f954a185c428ba225a5dc606fc19b40ff 2013-08-20 19:15:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-eefd39eb8c4ae7ab9bf6c83e3f32b22d6de20ddbacdfd8ebd26b96ab3d2ae6f5 2013-08-20 17:55:32 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ef4b4fd1fc58038f1f0e8c29b33e7e44df62e0c97156e6d99dc85727a8fd7e76 2013-08-20 17:10:00 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ef51771d45f3f14bae69584d4ca211e5ccad11d7258c7b8cdc318a51f4782ede 2013-08-20 19:41:40 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ef5cad4ff08b3d5d88353a4f70304774e0e6368b92d48d27d42252a225708c64 2013-08-20 16:54:56 ....A 27373 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ef72129c52c413dc1854e27f1fb35d2ceb74630b11ae6e6dc6dde61dc818454b 2013-08-20 18:55:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ef7ae09c66c5df790dcc563d639ecb1af10aa2461f4745bfbe6316dee9a79430 2013-08-20 19:19:22 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ef90ca7346e239968826621b9cdfb0b791a462181191567537f6f4aa61a4c427 2013-08-20 19:07:22 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ef9951f81976cc4a3ad2e29b9241a3b9688dd6361a222b396603f670ed713cc2 2013-08-20 19:02:42 ....A 17249 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-efb68228e96e4223d13838dc0eb581c596f3af22d78f322deabe87833062d4ce 2013-08-20 18:55:58 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-efc56ff7311b1a7fd8d281d10e430f99e0a330aa3971c333458a276fdb4a6830 2013-08-20 19:11:04 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f0464ee1a0d79d354fd64204c360b6fe5064c062abacc81ba8e8ad517deaac88 2013-08-20 18:48:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f07257032d1ea88aae2087acebd0ad132c8b3d0fc87aab4ee65e5a8eadd68d1b 2013-08-20 17:28:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f0b393c059dc7091e490a6a6361d78893fd56f901263d0ccd6396f295a5214a0 2013-08-20 19:12:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f1453a02bcc57bb86eaa2c318eb78391de59a439a0f654c5a0fc86bba55468d5 2013-08-20 18:46:24 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f146b373434c16239c6c222dee67d4b0416f9e7f70f54b7af57529ce4e7f4106 2013-08-20 23:32:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f14f6808968708c633a6433560eec4ddf6d1329ff245fa5a47730076de3d527e 2013-08-20 19:11:16 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f1a143865aafac760259ff906bb6191566085ccd0230eb0a15b8b6c875381ee0 2013-08-20 17:23:06 ....A 58825 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f1b2dc2f4a53346573a6041700d2062ce84056c62eb2aaa507152a343105dff7 2013-08-20 22:22:30 ....A 42500 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f1fefe2e93d6a917c33ffbd664b044f28fde9cf6ed337ad32c0b4ebe61b44010 2013-08-20 17:55:14 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f2003b07afc26ad0f725730da36b87d5594693c6df9a09667baf6086d30c7062 2013-08-20 19:14:16 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f202ba3591b546189877f9767a1a53537320c986aa59bc7a3c905aa5cab57a79 2013-08-20 19:04:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f229bb4a79182c4aaf574ee0b20c0f97925983ff1bddf67a6e699f3fe3518f2a 2013-08-20 18:04:02 ....A 58825 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f282e958a3d265a88435bb00bb99d6207f81768f7a8b40e4eabc6be7e80a60d7 2013-08-20 18:47:30 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f29adb319796eb9ebe811356669fe918a0de1b40cabe9d70b7dada7726a60445 2013-08-20 17:16:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f2a8e08dc82c550c5b31ee2ab591282bae76c717f512e1a7e2e477d09e91cd19 2013-08-20 23:33:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f2f7c6ca384edeb1294d28a8d6f1bb485bd902db3d27b5406ddaeb166260fb72 2013-08-20 20:53:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f2f85fc57c74ad9573bf9635a30c8b48bae5fbb3ba5e19e2d10e0f401622e984 2013-08-20 23:33:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f2ff74f28913cf483fbb00288af262138aa5ae8c047ba425de9ed76678145d9d 2013-08-20 18:55:54 ....A 56670 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f316712350f6dfc2446582c7cebefe9222cfb87044e348a3bdb4cfcb67ecbb84 2013-08-20 18:53:02 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f3182cd3141894df6e1fb41743908481d66f6f947e5b3d0ce58904dbbb8f7b4c 2013-08-20 20:27:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f3356a7522a41226cf464f17fe67f1f4f597bfc6ccb0d1fa22e4bbbd70123b4d 2013-08-20 22:41:58 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f342a39ab4369efc649bfd8425392c2bb652f093209fcc957bea9117be658265 2013-08-20 21:30:58 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f35e6651500f150199d6dd4f5aadcada08dbe4b0a2c6d1ca75d07455d9f72664 2013-08-20 21:23:40 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f36b16fbedeabc40f7fd1b67e6c6d0f2eac986cd9221f86ba28eae9fab5ee8de 2013-08-20 21:30:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f3821d10876927199d503c75240b7ebadc7291431739399b414edcc8d85f0749 2013-08-20 21:35:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f395ebecc5d08a753adc293f4b7f7371dc87ce2e33ede8f52849d84eb1553a73 2013-08-20 18:52:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f3d1c7b38be3e046c1c1842d5785b23d85a7bc807053d040c242ad60af18ad63 2013-08-20 17:01:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f3d973f6bca07c0a92b30ab91014ca6f6f45d1ad4535b07b10525473190a0c7c 2013-08-20 16:51:22 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f404fd1fa563daf994707e9bb7832a0ffa92eebe3d18452004733f76ea817484 2013-08-20 19:19:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f40d195a62478178c1d4670ede68f6a596561e725271aa4304eb94f67004f54d 2013-08-20 22:27:40 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f41dd6beaf353d011f4e05b9a4a8b9c5d5b0afc24e2835324c5efdd60cb2adec 2013-08-20 19:26:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f4266b36552d711202c96662deafcb2f821def4b3e0e91a3323a1294540d3676 2013-08-20 19:14:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f485906ec05e0e0510819a5288215513ee602e7d11e927d809498920120bee5b 2013-08-20 20:22:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f4c85ed9f08bd403af4d9474d60e665eb893499ecdada5602688fdf0baeb9cff 2013-08-20 17:14:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f4d6f6c1ca5d643d16aa81ed40ed51ce4d31795593a50353557909b6ecd1ecef 2013-08-20 19:46:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f4f683f935b0b8bc344aa65885c6dd577b5185eb1d57a5c28156d0a7adcf27de 2013-08-20 19:37:00 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f4f69c5c9c679e714a1acac6e2a2bdc7b20fb728f481e0593e6543f6725c346e 2013-08-20 19:24:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f5050545121556d3d4227520537a66ec656c9cf5a2276d2946427e81186355e6 2013-08-20 19:36:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f529aa21a3f2b1dd4035a565bd34c5742013bbb04616c098797034419c19446e 2013-08-20 18:47:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f53ee68a53e8894b61ec15aa32adc2aae541a519744483deca227e3219009afc 2013-08-20 19:06:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f5608322eb20475752aec29a3c8f94df68e507950088086b4fe94f1206d49e15 2013-08-20 19:14:28 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f574a7bea8d9b2afc12db654e2433a1a86a74a8c894f62b7128106eb4dcde661 2013-08-20 20:03:46 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f582d46ae31725377ab97632a1424c3badb5841d4420cbda891b168a90ce5d3c 2013-08-20 17:47:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f5b14694b8ce70b6c498ce13e56e4a6bcd79637aefb7a4f9c7fb29bbb541ad9f 2013-08-20 21:56:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f5c6b7ad29d4f76cba329b106caeef4109784acfdc46b8ec0b1eeedae91862b2 2013-08-20 17:48:20 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f5d315f09b776c6d0c0057201bacb0520f5acfd79f81eb5a6c38f98a74cca2eb 2013-08-20 18:49:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f6239d5e6a572c08ae44911e0a507cd5129f1c08a4d1d188a6cdcf880116bd62 2013-08-20 19:12:30 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f6df4d90167e129984633ca1cfe8908be9d823ae77c6e41778b140d40b2ed310 2013-08-20 19:14:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f710f3b26bf954113b8800d13613ee49a60a3033a995b2c297c25d714f57c7f3 2013-08-20 17:47:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f72cd895ffe255efc7c06783a2665398a792165013f9b48884c3cb7e2b5b169f 2013-08-20 17:25:36 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f7335a1580a46cf9fa5589012d1e55956a1c2e5da34626f2cf113e09b9060154 2013-08-20 22:57:22 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f740be311716f4fcf636bc50b117bba4b6ec84ebf350ed7be03f380cccd87356 2013-08-20 22:08:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f74f77f940237cc0be0fe864cbc5673ed58f0fab24846d68afacf414b1909edb 2013-08-20 22:20:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f7512fb36d4b802c9470657d1c917a213154b2a0f4b757cebc95ca97704f142d 2013-08-20 18:51:20 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f752e02397030cffe226b41654e8d9bf845d54a15bef9afada12ef29f29c2433 2013-08-20 18:14:16 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f78031b7e5c18023de8eaf5852d6e1537f59b6c234fa34c0807cf88918dd7dd5 2013-08-20 20:33:26 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f79a40005f48012c34146d6583f59ba49ab1dec3a3e32d756779fb1587df7dbe 2013-08-20 16:50:56 ....A 17250 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f7ecae26980736e8304f4b4a23ac2cf739bdf94de9fa251919fea0bb1a716065 2013-08-20 18:55:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f818d5d0e5e59ef666dc8de4fea87b3c3dbe0a0bc012c570f6e2ce2cdce5978b 2013-08-20 19:21:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f83cb74359f730b184b1b638167e3233552a82184981eb06092882a7e15f8f4e 2013-08-20 19:30:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f88e056bb53e911dd05ea943b5673c63808b8825a1e4d8f986d51507b80a0cfc 2013-08-20 18:08:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f8ad8361677e36dc5e6e6682c1dc9a899f968524d715be0b8d8ad63ad209966f 2013-08-20 19:28:04 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f8b39ac2f8604a85614af1371689996afac69d4d5b0ab452a39ecf415c19e994 2013-08-20 18:58:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f91e9a33cd94e069ed21b550770be23c698c5c0146e770f64e3644992f1466b1 2013-08-20 22:20:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f959f781c6c4254110f9a03a80245a9043fea190e86540d0029067da87d47abf 2013-08-20 17:47:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f9640386c7cb91e5e4f69fa5b36ba69e523afc9405ec5f8f7b70378afbe75372 2013-08-20 19:17:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f973c57d586e6b9da596cb08818fa433882008c5fee5acbc30abd0056058784a 2013-08-20 17:47:14 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f9a70958d0b5bab436b1a3929bf6341425d24f052a482528ca2f708951cac8c0 2013-08-20 19:41:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-f9c3bc6812172d0f7ccf530bdbd325fb1b0f8ce66c92e8786a951e5665076917 2013-08-21 00:31:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fa0a907fb9cfc6944511894525f14ab3fb7d9be8dbcc20d793866c8870871198 2013-08-20 18:55:50 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fa0fe3248b13a8c280b8c3b2f38fda69fbef43da2c3d510ada2b101ef41c4e4c 2013-08-20 19:30:20 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fa4a0519bed079c41daab449b756e09d5e9d50b3201ca43063ec43220f8ca3f7 2013-08-21 00:56:36 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fa87eaa54e475b8d040620fd854ba9ebe491e975f427d640d566cf48b7708f2c 2013-08-21 00:50:56 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fa98b22bb24cda83939e5b158b168a1f7f3319f2e09ff0d2165af9e2ce412d5b 2013-08-20 21:36:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fac25d31f4a11ed9a97adcedf3b294058b3140fe2681252891a706dea7e161b5 2013-08-20 19:04:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fb197f354b5e85d4c0b346862224db60c2833d7b0a54ae31c32fee14c6b57942 2013-08-20 18:47:18 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fb58beaff9b3a8be58fdd676efb72d177d45b622f43b1f6a8af27aecb1f0f7ef 2013-08-20 17:28:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fb59c212b58ea9761c7b0748de61f80e48c8ec819fd341230966209cc73a6062 2013-08-20 23:15:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fb6340c6985467065153dbaedd5236f213c3edbd2ad62687d41dfca7479f9eeb 2013-08-20 16:56:52 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fbd8739de9f3c02ca13bb8c5ad484024d403aa7d339dcb2b303d9f01c55b7dce 2013-08-20 17:51:48 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fbdd51887adae67a440635c4080d3cd03dacaa1186596f7ba2137bbead50b27c 2013-08-20 18:55:00 ....A 58825 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fbe69d5f1d8b9b4ee7297ec8f831496f6d479314bd2d116dc89e5e9255d5542a 2013-08-20 16:58:40 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fc005bc0b57d3b5a58639ff133688dbff409c06456a8be314406107effc1658b 2013-08-21 00:27:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fc01fecb367584312a191adb045837643105761fe1a6ec0b6eeb96bb8b255f99 2013-08-20 22:01:38 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fc0f9bd888443cbf8950eee2301e1c93712d48f6d8566952e6d893f4ed9807a4 2013-08-20 18:49:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fc111e1bd0d2ec6dcca6924bdf47f0b4f0e6d313a4b96cfe75305b30e42ebcf7 2013-08-20 18:09:10 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fc1208f3f3865d262071cb204ddc49a5148b88199bd619f1a34a168ecefc59d2 2013-08-20 19:14:14 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fc25587e87b26160567cbc59ffb2d9b4d5322bdc1f641bc1e32261d07579676c 2013-08-20 18:14:04 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fc3ef7f0989a57f1eb70153f67c0f13265c7755b1cd73d2aa1e228ed179810aa 2013-08-20 17:14:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fc54137b89e984053ba5ea1fa9d943738060bf205e5b94b4b7c4911d6b937334 2013-08-20 21:35:30 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fc54c0b0ba9feab2e60e0dfbbdac0c7ffce4dd4c94a3173394353d96119c2da6 2013-08-21 00:42:20 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fc81ce7cef6791abecf599a77b470bbec97edcf846ff3d7e952b9e2a8841aa2b 2013-08-20 22:08:24 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fc9eeffb522b16ec3ac3f5beda14e25c1fbebc029f90821a68079626d7e7eca1 2013-08-20 19:17:44 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fcd09a4065eb9a37a8ea18bd80c96183035efca3f597f47c448daebc22230df7 2013-08-20 21:35:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fce4a771c85ffc3a4ac03599ee0c69f0d7a24276e62adbd9172cd661dfc4e651 2013-08-20 21:54:26 ....A 58829 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fd2a73aa4ec4ae58742617bde3ae8a4e6bba82622b5754590ce56017bb970ae8 2013-08-20 19:23:06 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fd7eb65be4e237b09cb32681752c1828b89e725341a9efffb9580f1e9cfb07c2 2013-08-20 16:57:26 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fd94bc7ce265d31b4fff8ea021a5f3510b1ce01661b105cd8e8911786b6cc3c0 2013-08-20 23:51:34 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fde7f5100ca373ec8e1d19dd8aef09cfe93855c531402ec8afe51470488d1ae5 2013-08-20 19:11:08 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fe41701901e536a9e4cd0726b23c27c55c67868bd93c50fb42502dac4a9a1a6a 2013-08-20 17:40:22 ....A 58826 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fe9da7842352fe8a11297481926ae4edb606b753680a9eb08400e8e83ce36b0c 2013-08-21 01:14:12 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-fecd5c2466b3efc0100308a24a156cbd8aaf550ba796c6e3c3879e1c07d03fa9 2013-08-20 16:52:36 ....A 58825 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ff081bc7325a889b367b9496c5eb1790fc620b637a0fed16b6867ac14d9635ef 2013-08-20 18:51:20 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ffafbbd0b383dc985e30f6760bc9bcd0c0e5d718bda69e8e0279607a29dfd2ae 2013-08-20 23:20:42 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ffd3194d04bc0278daf1f92642ec12541c887885211100b571eedc8c847c986a 2013-08-20 17:29:18 ....A 58830 Virusshare.00084/Trojan-Downloader.JS.Remora.bg-ffdd758a9268d6243a72a1f0ac84f0d8bf7debd505259f1dc254d5237d10b609 2013-08-21 07:51:18 ....A 63959 Virusshare.00084/Trojan-Downloader.JS.Remora.bp-2bc6eb9981c648ff395cdbb205fdb1efdf23a3c27836cd1244d4738a052d0181 2013-08-20 22:06:06 ....A 120059 Virusshare.00084/Trojan-Downloader.JS.Remora.bp-80963024e6800185280fea314fc4854cb2b7ed33621c0a4b6cfd231adeae02dd 2013-08-20 22:21:18 ....A 63935 Virusshare.00084/Trojan-Downloader.JS.Remora.bp-f14b67db667cbbc6edaa8f89ed85e461a2394af1fe35fe228d07b940a3d3751b 2013-08-20 20:01:36 ....A 119717 Virusshare.00084/Trojan-Downloader.JS.Remora.bp-f885ae4cba428f29e3258e3a795b9c40a4e1924d1d13ea5180b6d770e8419fc4 2013-08-20 18:44:14 ....A 19951 Virusshare.00084/Trojan-Downloader.JS.Remora.dk-f7c247b2e62614df2142e92ad8e817a366960710f387a56d5b832a09257139a0 2013-08-21 00:29:06 ....A 28055 Virusshare.00084/Trojan-Downloader.JS.Remora.n-09a453d3b40e09ac5af9a53bb2adb46f19d0a134a12a55d59881b4c6bbc27103 2013-08-20 23:58:26 ....A 27245 Virusshare.00084/Trojan-Downloader.JS.Remora.n-251ddf244858f7c911f9d9062360f12f0831bd6de3aaeb4a1fe6b5345229599b 2013-08-20 19:59:34 ....A 22775 Virusshare.00084/Trojan-Downloader.JS.Remora.n-2ccca39c88fd0f77184174e979bc6903543ba82052d87bce3da68efee761f40e 2013-08-21 06:39:20 ....A 22775 Virusshare.00084/Trojan-Downloader.JS.Remora.n-31d7c8c6dedb99f7b45034ee92d133aed033ac33dc710d5ef9c63c6eb5e253f7 2013-08-20 17:38:16 ....A 85408 Virusshare.00084/Trojan-Downloader.JS.Remora.n-3cd7b0bd45c3b4f7107eb824a734c997457016d0e6b8c965401e82837bfa218e 2013-08-21 09:20:08 ....A 22775 Virusshare.00084/Trojan-Downloader.JS.Remora.n-472a7ae503adfdb69b9e58f864195e18a18f55a51728b04f145f6e9236b5b447 2013-08-21 01:18:12 ....A 22775 Virusshare.00084/Trojan-Downloader.JS.Remora.n-4ce152984a196a53815923d9268e87cf098e56c94c18054fc78148052f040ec4 2013-08-20 17:09:12 ....A 27276 Virusshare.00084/Trojan-Downloader.JS.Remora.n-7dd54a84142d997922baff8581e11f019ddaf7e8ca1a22d18df0f780d1d5f6b2 2013-08-20 17:45:32 ....A 27240 Virusshare.00084/Trojan-Downloader.JS.Remora.n-cd614415c00aaf9f8453a9fe70892b54ee636a71f1c04383972a54410d07d930 2013-08-20 18:13:58 ....A 27282 Virusshare.00084/Trojan-Downloader.JS.Remora.n-f2a35b69808a5c2777e96538746082f559f7452bfebd32d7cb7ea69faf44924f 2013-08-20 17:43:18 ....A 40314 Virusshare.00084/Trojan-Downloader.JS.Shadraem.a-016b67c6b64fb33c7ada20e6f4ba1d5a0383d7ad922b229a8f41f074ede9d5f5 2013-08-20 18:51:26 ....A 10958 Virusshare.00084/Trojan-Downloader.JS.Shadraem.a-0a73dc6b26c383baa285463fe8ef8e88a509d95f09b91925c1f85a53c42ecaee 2013-08-20 17:41:32 ....A 40591 Virusshare.00084/Trojan-Downloader.JS.Shadraem.a-0c42dbc59d3070ce2d00cda96c72eb983d7a7bb623dc01ee65af5ede48c7d53a 2013-08-20 17:34:30 ....A 451880 Virusshare.00084/Trojan-Downloader.JS.Shadraem.a-0d197641ac27725ef2e9966748ef6ef4bc17c0a5e252bd3918c35bcd07d689ec 2013-08-20 19:04:46 ....A 39824 Virusshare.00084/Trojan-Downloader.JS.Shadraem.a-185ac61d3b4dc572f9e28a64b9a5d4281493ab195c327a190fcdb592044cbecb 2013-08-20 17:33:16 ....A 18331 Virusshare.00084/Trojan-Downloader.JS.Shadraem.a-19a725702593db279f1ed697296036dffd486c3eaba6cc9b0ce9c4497e9c18df 2013-08-20 20:26:56 ....A 977 Virusshare.00084/Trojan-Downloader.JS.Shadraem.a-5a55392fc22f4cfb62a8656d00f2a866ab46935754312864af383571d29fe841 2013-08-20 19:18:40 ....A 40171 Virusshare.00084/Trojan-Downloader.JS.Shadraem.a-60a7078429c4ea6be384b98de520c46c4ed988454af3db9054fd4b56e6979095 2013-08-21 00:26:26 ....A 12264 Virusshare.00084/Trojan-Downloader.JS.Shadraem.a-62cb71e5f33e7960267a3cb52c26eff11c2d5b75adcbae6b8519bb16403a3a44 2013-08-20 19:27:34 ....A 21136 Virusshare.00084/Trojan-Downloader.JS.Shadraem.a-724df8dd05b13f97894967595dbe5e356dd9b5e6e984613eff022016e183ff03 2013-08-20 17:47:54 ....A 41625 Virusshare.00084/Trojan-Downloader.JS.Shadraem.a-8f3d52dfaa8fa8ef6bf684dcf61df0013b83b6505e638689ff3f1cb60a9ce053 2013-08-20 20:15:52 ....A 8120 Virusshare.00084/Trojan-Downloader.JS.Shadraem.a-8faec59502fb9e28889b305c33abe094a673fe038c5e7b1957be1c14ca84d094 2013-08-20 20:35:14 ....A 435165 Virusshare.00084/Trojan-Downloader.JS.Shadraem.a-92eed663b55a3767d752ca4421261b7d38dfec5fd6cb4b00f18621397af1d793 2013-08-20 21:04:02 ....A 40391 Virusshare.00084/Trojan-Downloader.JS.Shadraem.a-94f5cb093d0ea9b44f02eaaf59c1e0adb16c1c6e403caebdc07689fe91f8c7f3 2013-08-20 21:55:06 ....A 437423 Virusshare.00084/Trojan-Downloader.JS.Shadraem.a-a2689882188dc5f89f182613fa7baac6fdca1e735301a1d331e96837fac96fa9 2013-08-20 17:46:14 ....A 41610 Virusshare.00084/Trojan-Downloader.JS.Shadraem.a-b790b9ec31ef5d8b5aebe7c4e3dc6e2bbddac4cc2896d4d36cb2e419863998b0 2013-08-20 19:24:12 ....A 39153 Virusshare.00084/Trojan-Downloader.JS.Shadraem.a-d2d1ad3bead2e82bac42aa245d83facf257ccb03e9088dbc9c824a6e26ce6479 2013-08-20 18:31:04 ....A 30795 Virusshare.00084/Trojan-Downloader.JS.Shadraem.a-d36b2f9d9cdbf87f8ea857f14e3e6ef78751b0af53b7048f2e0f2d6a28a66fc5 2013-08-20 20:26:36 ....A 23925 Virusshare.00084/Trojan-Downloader.JS.Shadraem.a-de9e1ed658a00ac23ebe081294df950db7dd221c59da993d2e1cc49275dd8855 2013-08-20 17:41:12 ....A 40532 Virusshare.00084/Trojan-Downloader.JS.Shadraem.a-df3fc80447f9777cf43a6055d1f393ea9f4650ab12c4be06c77e99e4c5e71c29 2013-08-20 19:17:12 ....A 41542 Virusshare.00084/Trojan-Downloader.JS.Shadraem.a-e043f8c329f45a6b19e0bb84137595bf9e7e2e9149267476c28d153a0281622f 2013-08-20 17:43:08 ....A 40498 Virusshare.00084/Trojan-Downloader.JS.Shadraem.a-ef591da8ffe7b8b3609fc6c048442fe7c2f1466736b6043865aedb669ab458b4 2013-08-20 23:16:34 ....A 33401 Virusshare.00084/Trojan-Downloader.JS.Small.au-76224aa112e11f579c541e743e4bb6498e04d3fd0bcd7b92860f166620378e72 2013-08-21 07:39:50 ....A 58870 Virusshare.00084/Trojan-Downloader.JS.StyleSheeter.a-04854a51fc6b0d316823ec951a651551136cb966bb1e3a84365fc78b52c8cc13 2013-08-20 17:15:58 ....A 58870 Virusshare.00084/Trojan-Downloader.JS.StyleSheeter.a-0bf10f6ccb84aa5b7f947cd9432d8e6cd44f079d9fae56493acfc1efa299d0c2 2013-08-21 01:46:24 ....A 92374 Virusshare.00084/Trojan-Downloader.JS.StyleSheeter.a-3d762472826b805c69f2fca679a6d5604eac07ce8c3f6886ec98a2856b3da967 2013-08-21 01:04:22 ....A 40626 Virusshare.00084/Trojan-Downloader.JS.StyleSheeter.a-572116ff11fddb1c89108cd2ca9837b8b563fa02ee1075e160b3e41953ec4b5d 2013-08-20 21:20:14 ....A 10805 Virusshare.00084/Trojan-Downloader.JS.StyleSheeter.a-6f5530cd68b8b9788081e4102e700dd39db2eea508f4c15232ee84f2f21970fd 2013-08-20 18:09:50 ....A 70000 Virusshare.00084/Trojan-Downloader.JS.StyleSheeter.a-ce28e4f8e74692b9cf841a5c51d8fe0093220a849fac54c4d6bc709a213bdbdb 2013-08-20 19:52:10 ....A 35125 Virusshare.00084/Trojan-Downloader.JS.StyleSheeter.a-de7581980f6c1a82ef51380d94c7ecc8057eddc7b15161d7b4bbc5425586e3e5 2013-08-21 09:24:58 ....A 10841 Virusshare.00084/Trojan-Downloader.JS.StyleSheeter.a-e426be2199db053f58640eb9cbb5af1d60686e89332d1b8bfcd50e171451142d 2013-08-20 23:51:26 ....A 48646 Virusshare.00084/Trojan-Downloader.JS.StyleSheeter.a-ec8b52508df7a07acc7a75dc245801a99e5a74b71cc9d9921db5e0d97e26e9a1 2013-08-21 00:31:34 ....A 17376 Virusshare.00084/Trojan-Downloader.JS.StyleSheeter.a-f79e5847d126c7d93e7428e743c2522224903f4c03b364fbce371cdd9cdca5bd 2013-08-21 00:00:48 ....A 44499 Virusshare.00084/Trojan-Downloader.JS.StyleSheeter.a-fa9922d61e9d5e1aad4fb9e7b1b44991f40577e11842bcc4fe34cfbb1edbf835 2013-08-21 00:50:34 ....A 31838 Virusshare.00084/Trojan-Downloader.JS.Twetti.a-decd09929e2385bac980f70db1ae4ac4b9cc39a0c2fe0650e52cc9244a09939d 2013-08-21 00:48:04 ....A 31835 Virusshare.00084/Trojan-Downloader.JS.Twetti.a-e1d11c69029835961b37a67e3599bd7c9cc85afb226cc5afdeb843b7d698d4d6 2013-08-20 19:39:58 ....A 31835 Virusshare.00084/Trojan-Downloader.JS.Twetti.a-e25c42070486ef58187fa5591b1c47b248d8acd5d1a5bbd1ebf51c9fc4ac50a3 2013-08-20 20:41:34 ....A 31841 Virusshare.00084/Trojan-Downloader.JS.Twetti.a-f8ca5490f0f1a02f6c59ff81ce98f10c3b5b3b117948ca46c70bc149c28b02ff 2013-08-20 23:17:04 ....A 52456 Virusshare.00084/Trojan-Downloader.JS.Twetti.a-fb029d1f363d85557330f00a6e87e439214f0dc78cffef848d5cacecc77a6c6e 2013-08-20 20:27:34 ....A 14480 Virusshare.00084/Trojan-Downloader.JS.Twetti.a-fd6873e57f73e22d0320c0997097f94bb6d8c7dc2270b0bb5becc9253951fc1a 2013-08-21 00:10:52 ....A 35418 Virusshare.00084/Trojan-Downloader.JS.Twetti.g-2edee9cd9873253dfe994b917dc3cb8893b56bb3a0d450303c397b1896f99e49 2013-08-20 20:42:08 ....A 43634 Virusshare.00084/Trojan-Downloader.JS.Twetti.g-3a21952dfb29f81654e0e13b175911a51c312554068efad30ff90138f88f97a4 2013-08-20 23:14:04 ....A 51481 Virusshare.00084/Trojan-Downloader.JS.Twetti.g-60fe93bcb8ebe2f9f8b93da6f4500e424cbdebfda6c32d26dfc13688156bdc43 2013-08-20 18:38:28 ....A 33442 Virusshare.00084/Trojan-Downloader.JS.Twetti.g-eea770e9dc870898c9f3c0ccd6131b74da86a27bdb7e46f591c12649395410b4 2013-08-20 22:18:30 ....A 56528 Virusshare.00084/Trojan-Downloader.JS.Twetti.j-204e8aba9972a8e8d1bd7ef9f54a674f7e6ec030d4f81f1c6579082590145532 2013-08-21 08:24:46 ....A 56528 Virusshare.00084/Trojan-Downloader.JS.Twetti.j-2d953bbaad2371d3b854d0434ab5ce49a57750237da4c199895a25abb30c51e1 2013-08-21 07:41:42 ....A 40548 Virusshare.00084/Trojan-Downloader.JS.Twetti.j-3cb22528b758cd84c1400b4c299209563431b3de5cc9939bfc0c652e835ca4fb 2013-08-20 20:58:38 ....A 28052 Virusshare.00084/Trojan-Downloader.JS.Twetti.j-3dcd67b74cb096e89075b169ae06e72f56109f75625fa76f24b08ae8c9b1b2cd 2013-08-21 07:42:00 ....A 12009 Virusshare.00084/Trojan-Downloader.JS.Twetti.j-3ea21d8dcb105724c3587d45e4a48073c767ff142d87c7aa910bbad6a9d62efd 2013-08-20 23:02:16 ....A 9672 Virusshare.00084/Trojan-Downloader.JS.Twetti.j-ec0db3cc31ca70298e83093c925636e85bdaad9d6174710049dad2e74ef3dd75 2013-08-20 23:15:14 ....A 14315 Virusshare.00084/Trojan-Downloader.JS.Twetti.j-f82b962895ed2b3b19bb79d207411e2a3a6958da0848182e527d1605df1499a2 2013-08-20 19:33:34 ....A 56276 Virusshare.00084/Trojan-Downloader.JS.Twetti.k-01f3e1e478a46de59457a5df504b95e2fb8446bcc70ad4b27e03ec4ad4d8c911 2013-08-20 17:10:48 ....A 6994 Virusshare.00084/Trojan-Downloader.JS.Twetti.k-0b31cf1a695d92c49673c778b4d2809b41462b0e10379a42490ac46a663a7057 2013-08-20 19:21:50 ....A 25224 Virusshare.00084/Trojan-Downloader.JS.Twetti.k-103418baad6e12d2bad87c9527d7eee02493b77c085c4eec0b6621e7c2b724f0 2013-08-20 22:11:30 ....A 8466 Virusshare.00084/Trojan-Downloader.JS.Twetti.k-15f3f4323ba28cf68ebe7599b62f7633883007e4ef39425c15002cc5446b4649 2013-08-21 00:41:42 ....A 228326 Virusshare.00084/Trojan-Downloader.JS.Twetti.k-1d2016dd00fdda966fe80877b86e2eb88057216380a9a228d8ea685c6cb5a9a5 2013-08-20 22:48:56 ....A 20775 Virusshare.00084/Trojan-Downloader.JS.Twetti.k-2a46562907514e92e3808a06b35309e09eb08a063cc12e48787cf4cac3b8c128 2013-08-20 18:02:24 ....A 72516 Virusshare.00084/Trojan-Downloader.JS.Twetti.k-4036fdfe52e48f464f064d0707e73af49dd95335d45cf77651184431448128c7 2013-08-20 18:56:18 ....A 17771 Virusshare.00084/Trojan-Downloader.JS.Twetti.k-42ccd632ccec1ea5c55c7f541b888f7201a9be5107c345b1b2cab3bf139a01fe 2013-08-21 00:24:06 ....A 54226 Virusshare.00084/Trojan-Downloader.JS.Twetti.k-46a28d024b87fc0e9f9f6bfda174200ac333e90b0bfea932d9e97b89d98a63bd 2013-08-20 18:00:34 ....A 26190 Virusshare.00084/Trojan-Downloader.JS.Twetti.k-491a9eccf0865c237ad0707edc5bd6f81c370f1e1c92478e5c88df8f0ca7ba47 2013-08-21 00:53:34 ....A 7726 Virusshare.00084/Trojan-Downloader.JS.Twetti.k-58da197f19801367cf03cd71cc233e52b258162887a0360cb2905db978b64f48 2013-08-20 21:19:22 ....A 6956 Virusshare.00084/Trojan-Downloader.JS.Twetti.k-5e1dbe9d88ae229e106b302ccdd2c8c8d2ebc9b45ed0d2d6e6023651aa1a117d 2013-08-21 09:32:10 ....A 18269 Virusshare.00084/Trojan-Downloader.JS.Twetti.k-60fdf4e992ee9e16cfe56c865d0c4cc084e9e8c23941d26d7f47a252ab3be866 2013-08-20 22:05:02 ....A 16510 Virusshare.00084/Trojan-Downloader.JS.Twetti.k-6b64894b46b489127f05256c5d3374590b921577ed4e46f95b71c63ac0aa0008 2013-08-20 23:00:10 ....A 14911 Virusshare.00084/Trojan-Downloader.JS.Twetti.k-7fe539ea4d73412540c9d7bcbff684a060f6fbc4e25be4f919b15fe0c6103499 2013-08-21 00:41:22 ....A 17302 Virusshare.00084/Trojan-Downloader.JS.Twetti.k-8a0030fcc0b9d2b55e7dee24f129d86d9caf9722d7518adaf84179c16deab157 2013-08-20 21:14:16 ....A 57367 Virusshare.00084/Trojan-Downloader.JS.Twetti.k-8fb667f8e28001930bdbd5252b539d4a091d75ce9a99810870162c4c7dbb45cd 2013-08-20 19:41:58 ....A 40612 Virusshare.00084/Trojan-Downloader.JS.Twetti.k-9cf1fccd6a97200d18715ee29eb38770f0826ad25b25407423d1b1fc800faf28 2013-08-20 19:03:04 ....A 10618 Virusshare.00084/Trojan-Downloader.JS.Twetti.k-9dfd9657f52f67a06c6adbe38b05835ff1a88a7305dbf332f8f8d4c1defe1184 2013-08-20 18:48:40 ....A 17995 Virusshare.00084/Trojan-Downloader.JS.Twetti.k-b5e7871f36156ae5824f30b82a9b45858b6850db57fd78b3cf172144cab35f2f 2013-08-20 18:50:58 ....A 54089 Virusshare.00084/Trojan-Downloader.JS.Twetti.k-d86c860a7c35844ba73eaf3420d3f906cb3a908d0142372bd52515d33d8c2de7 2013-08-20 18:36:34 ....A 6960 Virusshare.00084/Trojan-Downloader.JS.Twetti.k-e90723bd6612d027d4935cb39af18529bbfa97a286e68f28a1dd37409905071c 2013-08-20 20:21:20 ....A 9056 Virusshare.00084/Trojan-Downloader.JS.Twetti.q-02f0d5780df0daec12344859b9b0d3419577af90193eff006d4097773b5a55eb 2013-08-21 09:33:52 ....A 15126 Virusshare.00084/Trojan-Downloader.JS.Twetti.q-7bb9dbca8056bfa3caa16849f9e1c5bc3ee15b59d2b25d6823ae5426bc1ca806 2013-08-20 19:49:16 ....A 20173 Virusshare.00084/Trojan-Downloader.JS.Twetti.q-b3995b06ef64f2841db058da55c20f0e4240f7cc9cdbc098a1fba275910d782c 2013-08-20 19:28:58 ....A 26783 Virusshare.00084/Trojan-Downloader.JS.Twetti.s-0e1dff627b56d9ec4f085e8b5ae92d55416c7164fea2d0b4a9dec068501eb113 2013-08-21 03:39:18 ....A 21239 Virusshare.00084/Trojan-Downloader.JS.Twetti.s-128b7fe888281f84e2c0824d5bd0ac71352c11ffab5028d4c6a2bbfcb8e30be3 2013-08-20 22:30:20 ....A 18315 Virusshare.00084/Trojan-Downloader.JS.Twetti.s-546f396d859e2b7d24655d6c7caf4119b36e376131146e215d86a9b3cc8596e3 2013-08-20 20:26:52 ....A 10768 Virusshare.00084/Trojan-Downloader.JS.Twetti.s-9ce2b75445b50f7fe77d4c2e74c982e35ba3c048ddab09cbd7ed633477449a1b 2013-08-20 20:48:30 ....A 38833 Virusshare.00084/Trojan-Downloader.JS.Twetti.s-ba3d0e32d172d5c596518629f46ae28f759a82842fc4b86ddbc67a579cff1d50 2013-08-21 01:07:18 ....A 11567 Virusshare.00084/Trojan-Downloader.JS.Twetti.s-c5cef5ea81caefc17286af17e05a561372f8a8291d19b650df7bcf16d8818838 2013-08-20 17:45:26 ....A 46286 Virusshare.00084/Trojan-Downloader.JS.Twetti.t-06bbaea49e24a21f76a0002d31f74042a40a71ee8bf974c1d916edabe74ee23f 2013-08-20 22:54:54 ....A 10662 Virusshare.00084/Trojan-Downloader.JS.Twetti.t-125555481efb9dd81697f4131c1ac7cd89121df788ff69da4751167eda85b488 2013-08-20 23:32:10 ....A 21458 Virusshare.00084/Trojan-Downloader.JS.Twetti.t-14c14db1fb68da9b654fa34e39208ba9f38c002910674c5a5c8d22505d4fd3bd 2013-08-20 18:03:26 ....A 9192 Virusshare.00084/Trojan-Downloader.JS.Twetti.t-18ad7a071e0df17e1728d2605ad58a14518fa59fb1335fe061bd3a0e0b0eb211 2013-08-21 00:49:58 ....A 11881 Virusshare.00084/Trojan-Downloader.JS.Twetti.t-18db6367c8005489d48a07309a0cee6fcb19b6907c583cc43b4aefabfbbb6879 2013-08-20 16:54:42 ....A 19203 Virusshare.00084/Trojan-Downloader.JS.Twetti.t-492e738b11e94bcd05d1f75b6a6a8160eb3ddfee00701a1fd6bec443262a3e32 2013-08-20 20:15:20 ....A 69698 Virusshare.00084/Trojan-Downloader.JS.Twetti.t-5267e5e5ebdd3276e698c58ebd1c743da4e87af312f0b5df486797eaecabf72a 2013-08-20 20:15:44 ....A 35028 Virusshare.00084/Trojan-Downloader.JS.Twetti.t-62073185ef00f0c99efc7991e2581800b5ff6209f971ba967a5bbe1b2c169d9c 2013-08-20 17:29:10 ....A 43345 Virusshare.00084/Trojan-Downloader.JS.Twetti.t-7351d42cc1c5fe16aef4ca77585d1ee313380ebf0d148db00eca0b94456fc6e6 2013-08-20 18:39:18 ....A 12619 Virusshare.00084/Trojan-Downloader.JS.Twetti.t-75d3e5583a82a04fb87e5baf90d7e18d380f6eeb6dea85591b09f31fca327b20 2013-08-20 19:36:56 ....A 11797 Virusshare.00084/Trojan-Downloader.JS.Twetti.t-7d6429b0d9978092a09e0de071ec9e9db41a3fcc6227624a11388696968cee93 2013-08-21 09:25:40 ....A 26197 Virusshare.00084/Trojan-Downloader.JS.Twetti.t-7d6e1a9d37a4cbfc7f916210a1c9e5e7c74c915a566607a6c21d6fae45804c76 2013-08-20 22:18:36 ....A 25192 Virusshare.00084/Trojan-Downloader.JS.Twetti.t-7fc01867c6c96949af7acb3c71d7d00d61b2208efd2dedf273d5dd52cb9ab52d 2013-08-20 22:39:50 ....A 40722 Virusshare.00084/Trojan-Downloader.JS.Twetti.t-80796bb700a7835472d46a01f005995bf7f189944b7b7a06ab63434c14dde804 2013-08-21 00:23:36 ....A 19589 Virusshare.00084/Trojan-Downloader.JS.Twetti.t-87dd700d6e7bfc6c92d9206ceaf2dd468668fea305c79b4e005a193612a4e558 2013-08-20 23:42:58 ....A 32586 Virusshare.00084/Trojan-Downloader.JS.Twetti.t-9dd54ab748e41c91ec00fa22544ed431df86a12ed00437a75c67820599d580a4 2013-08-20 22:51:38 ....A 28080 Virusshare.00084/Trojan-Downloader.JS.Twetti.t-9ff414f666dd0c4b2934cb6330a148ee9db33bd94e553d5b67f92330aa0507a8 2013-08-20 19:13:32 ....A 20893 Virusshare.00084/Trojan-Downloader.JS.Twetti.t-c0e3b6af1718177e1caa23fd467cdc8ad18b42822dffa5afb875b6a44168a2e0 2013-08-21 01:15:20 ....A 31087 Virusshare.00084/Trojan-Downloader.JS.Twetti.t-c3018366f9b0188e2a54001ba58d60c4da956db4e33444db261d3145e9a856cd 2013-08-21 00:56:20 ....A 13817 Virusshare.00084/Trojan-Downloader.JS.Twetti.t-e4d84a56dd363a86189b18b3638f315de7f9a7286e0e30afbd299fec9b44170c 2013-08-20 20:00:18 ....A 34390 Virusshare.00084/Trojan-Downloader.JS.Twetti.t-e57ef1b165332ce1240a8f7d538a2e60f5d5cb5eb59c4f89f6c68f8cda230f6a 2013-08-20 16:53:04 ....A 15846 Virusshare.00084/Trojan-Downloader.JS.Twetti.t-e74feb24af4915b5a9a401e4c9d0a50a5f6be43a961f79388a427fbd93b8d520 2013-08-20 19:02:18 ....A 19203 Virusshare.00084/Trojan-Downloader.JS.Twetti.t-f0eb4eeba38f055894967ffc720d9421f7a1140627de0abbf5da0cad955c549d 2013-08-20 23:48:58 ....A 2098 Virusshare.00084/Trojan-Downloader.JS.Weis.c-e8feb74ec00e91301dd67d478f4cd8038b7e62f09dcc3c1431a70e93dbc9ee40 2013-08-21 03:08:10 ....A 2574 Virusshare.00084/Trojan-Downloader.Java.Agent.ac-515f98a394a0acb2563d0648d6f22e40ed9d9be69c539b9f6e7467330d3a0f7d 2013-08-21 08:22:46 ....A 33258 Virusshare.00084/Trojan-Downloader.Java.Agent.fi-900ca97f891926db50ac631dbe9bc8c4cb6a2810444eee95020afd17510884eb 2013-08-21 07:17:52 ....A 6805 Virusshare.00084/Trojan-Downloader.Java.Agent.ig-09415817178066fcea32c684bb6e6412a228ad2b5c192e90aa9716d3b6ee5422 2013-08-21 06:50:32 ....A 9651 Virusshare.00084/Trojan-Downloader.Java.Agent.jt-2c009f61b007b29886f4707b430acf79fdad900b51a7db78c3042ddd347ed8e3 2013-08-21 01:08:06 ....A 3623 Virusshare.00084/Trojan-Downloader.Java.Agent.ln-f687e839009b94675e31fb4a14c21f0889b9cdeb924d1f5b759f604ef640d588 2013-08-20 20:24:36 ....A 1022981 Virusshare.00084/Trojan-Downloader.Java.Agent.mj-f6c8eaa091583018a7f496ce49ccb01f5b9abfb7ebf6c6ad1b0f7851b1e90e1a 2013-08-21 07:26:24 ....A 3267 Virusshare.00084/Trojan-Downloader.Java.Agent.rt-87b4d5ac1f6b36d4612d83a8fe8ea6611bb4dee9dd8b00474be44880c570d084 2013-08-21 05:00:28 ....A 3332 Virusshare.00084/Trojan-Downloader.Java.OpenConnection.av-6243a542fa3ef27bb540d7b727fc62bb7dd598b82f151fae004608b71b6a3378 2013-08-21 05:00:28 ....A 1370 Virusshare.00084/Trojan-Downloader.Java.OpenConnection.cg-2038a78ac0882a63ac6ae22102865db6f0726768abc8b0fba03f941c8fce7ccc 2013-08-21 02:45:14 ....A 2337 Virusshare.00084/Trojan-Downloader.Java.OpenStream.bq-9dc39c6094eed2569c4e67dc6ba0a55cc4d0e3e5bc6e6cb3d9f4aaed8f7ae46f 2013-08-21 06:30:44 ....A 1913 Virusshare.00084/Trojan-Downloader.Java.Small.t-4b70c862736d42003ed23ab773282183b44b996a47db4d30919563337f25459f 2013-08-21 06:47:00 ....A 6246 Virusshare.00084/Trojan-Downloader.MSIL.Agent.gh-7d57bd594d5832d1fccfdcf59b9b1a992300a2c8326a022e3263f96eb42fa315 2013-08-21 06:34:44 ....A 21619 Virusshare.00084/Trojan-Downloader.MSIL.Agent.hr-6ce3da9ef1169b2f987d5b33b139f601b52f77ed6e56096119f9ff2b2bf07ffd 2013-08-20 21:58:44 ....A 33280 Virusshare.00084/Trojan-Downloader.MSIL.Agent.ps-f8b2807f73d52c997928ad924d530824e2b8c8cf4aa211bc0b38a6a92165fa51 2013-08-21 07:18:18 ....A 255365 Virusshare.00084/Trojan-Downloader.MSIL.Agent.tj-0e80ed0bef85d77fdaaad4cefc6105a80a3c6a7e4119a5d3d094ad4e32617fa3 2013-08-21 00:39:28 ....A 137326 Virusshare.00084/Trojan-Downloader.MSIL.Agent.xr-352553383263e622e6f1936f0d6475bc9b84add5b66ceae0b00cc0f9b00524a3 2013-08-20 21:58:10 ....A 591740 Virusshare.00084/Trojan-Downloader.MSIL.Banload.czb-1443e96cd6e963631fda965f117f227434aa1d459d7f9181f6822511bcbbcde6 2013-08-21 07:55:02 ....A 200704 Virusshare.00084/Trojan-Downloader.MSIL.Banload.jj-0fb5cc331da9bf6e51f70d2646eff5d137f2ccaf35eca66aebc4f0821bd062b0 2013-08-20 20:55:36 ....A 217088 Virusshare.00084/Trojan-Downloader.MSIL.Banload.jn-f0101d4fb32e43059a4246f15c2067fd9897b3aa123603247ff79cd4d2bd7898 2013-08-20 23:15:04 ....A 77824 Virusshare.00084/Trojan-Downloader.MSIL.Murlo.a-d672f069bb22c06974aef8b8512529eac5b1a11f141e4df998a9278a6f2b9f6c 2013-08-21 00:24:14 ....A 8704 Virusshare.00084/Trojan-Downloader.MSIL.Small.di-d6f1de5dfce8952cd21b3216df43a491c6e1439bfa101f6f91fb07da82ac68bd 2013-08-20 22:11:18 ....A 8704 Virusshare.00084/Trojan-Downloader.MSIL.Small.di-e03508f0ec2f84f22236859a55872ae53e6fb1f4cfa7e29e9d056cefc0a771f0 2013-08-20 17:03:44 ....A 24114 Virusshare.00084/Trojan-Downloader.MSIL.Tiny.ck-4d7a92253be001569e83f1d675bc3cbe017b9b66320f45b2cb15f889d2dfcab1 2013-08-21 03:47:20 ....A 10053 Virusshare.00084/Trojan-Downloader.NSIS.Agent.gp-aac30910b9ec197c3f03de19a7dc3c4ea5ed77d7145c0e70b43494532ef7d65f 2013-08-20 20:41:42 ....A 10053 Virusshare.00084/Trojan-Downloader.NSIS.Agent.gp-dcd6e5c97d0c5458c7eacb4caf6ae5eb19a5630465c6d7fce7e2391a0016c84e 2013-08-20 22:53:32 ....A 10053 Virusshare.00084/Trojan-Downloader.NSIS.Agent.gp-f993a383b02ceb68418426b6990b093dae994e1a833feac7a9a5b2cc4f8ae500 2013-08-20 22:06:02 ....A 10053 Virusshare.00084/Trojan-Downloader.NSIS.Agent.gp-fb9f30b369ea9e66108495a7fd9bb93d60b1f1e98d11dc3b4e8256ab8ceb140b 2013-08-21 01:20:56 ....A 10053 Virusshare.00084/Trojan-Downloader.NSIS.Agent.gp-fe108b297dc010f6e0cc6e245af2ac7201e92f13259efea72d55099415f5f48a 2013-08-20 20:46:24 ....A 118056 Virusshare.00084/Trojan-Downloader.NSIS.Agent.gp-fe42c9925d6cdb7528914112193c1c8775e1c8d842a6a488a44b5653df46010c 2013-08-21 06:29:32 ....A 46621 Virusshare.00084/Trojan-Downloader.NSIS.Agent.hl-0ee24b4034426e0dd7615c5cb719d09ee42cecff3d1391f87372521e1cbbf5c0 2013-08-21 10:02:48 ....A 46621 Virusshare.00084/Trojan-Downloader.NSIS.Agent.hl-3a1eb30bfa7e4fe2d3cbb7c27f1564d8465ccb39f78a6bd7322854859677a5ab 2013-08-21 01:07:38 ....A 161886 Virusshare.00084/Trojan-Downloader.NSIS.Agent.hs-f48449f289efda40c1dc04e7367cf9d32f9c931e892be7832ebab2da2cc10f2b 2013-08-20 22:50:54 ....A 3695 Virusshare.00084/Trojan-Downloader.NSIS.Agent.it-0429343f4b828acdc36f09af58f69a56b3a5e8b250703c1597b674603c851b84 2013-08-21 07:47:34 ....A 3695 Virusshare.00084/Trojan-Downloader.NSIS.Agent.it-7ab56a83d144e2bf729dde248d0d2b41b88040e6f6c061b666489919554d6f6c 2013-08-20 21:36:34 ....A 59641 Virusshare.00084/Trojan-Downloader.NSIS.Agent.it-d0c94c73c3da8f62e08a1028f6490860244ab81987c8140fc757fbfafe51de9c 2013-08-21 00:33:32 ....A 62764 Virusshare.00084/Trojan-Downloader.NSIS.Agent.it-e0b92f947244fb234f1493114856ed7bfa768f6871f39db121844fbc6e370734 2013-08-20 22:40:42 ....A 4291 Virusshare.00084/Trojan-Downloader.NSIS.Agent.iv-d1d533403c31cc384529f9ac3b53f672d1dbbb5168024622bf6d48c6e11620f2 2013-08-21 05:31:46 ....A 49755 Virusshare.00084/Trojan-Downloader.NSIS.Agent.jp-5d0ffe74ee3e66eeb948cf0716b41d4f3ded2afb0aed4a76b4b0802a588f1c78 2013-08-21 01:16:42 ....A 46465 Virusshare.00084/Trojan-Downloader.NSIS.Agent.jp-eb32a778a54e6d4433f5c892d804c730db672019c87002375e63413de7f545f5 2013-08-20 18:32:50 ....A 41578 Virusshare.00084/Trojan-Downloader.NSIS.Agent.ju-ceec5fca9567f00fe424d03d99378a582a973c8064bc3096855600dd23401756 2013-08-20 19:54:00 ....A 1532562 Virusshare.00084/Trojan-Downloader.NSIS.Agent.ju-e67aa9be9e05759bd4fdaa274ea9269a787d63a4d179aa18fc4f8b8e1425433e 2013-08-20 17:24:38 ....A 4706 Virusshare.00084/Trojan-Downloader.NSIS.Agent.kq-26c82f49ff5f79e34dbedbe7832f6276a238959e5b38faffa548ee1e5f3f1ac4 2013-08-20 20:36:16 ....A 2957152 Virusshare.00084/Trojan-Downloader.NSIS.Agent.kz-ff3bcf606918c6945e3771e71a0dfc6d73176c699e8762b978369b4ef2f222fc 2013-08-21 07:33:06 ....A 103428 Virusshare.00084/Trojan-Downloader.NSIS.Agent.ln-5e0fd092cd0bcec5f83d84ae8927e89604c68d19ec7da371dc8ffa8e61364b6e 2013-08-20 23:47:18 ....A 2243543 Virusshare.00084/Trojan-Downloader.NSIS.Agent.ly-fba8721a2812ed7f423878b7f1b536d9d710c8c7feff2ff475ce1e0573ef6413 2013-08-20 23:26:26 ....A 12572 Virusshare.00084/Trojan-Downloader.NSIS.Agent.m-0611f25506f49d6ad9d3023e6de66011f64012a08e100eb55109cc5cb4f4834f 2013-08-21 09:27:18 ....A 980297 Virusshare.00084/Trojan-Downloader.NSIS.Agent.m-2e5c0566fd18644c2428b0f93c95004a24e3ed9962d050b2d4d0776db3b897e8 2013-08-20 17:41:56 ....A 1512010 Virusshare.00084/Trojan-Downloader.NSIS.Murlo.ab-ce0ea2cf6b527609b66c20d3264861bf392740c5d14ef84df742d800a4b12c2d 2013-08-20 17:56:30 ....A 5392 Virusshare.00084/Trojan-Downloader.NSIS.Murlo.v-3ab8d1ac8da1da66417e046cc27508a25ecbf5c6c7ba8f2bfbfa654ac4bc4666 2013-08-21 05:22:34 ....A 5464 Virusshare.00084/Trojan-Downloader.NSIS.Murlo.w-7c03a062bae624f60dad034d900ce1f0e20c998c1cfbb3899776a8f29594a138 2013-08-21 01:09:06 ....A 824948 Virusshare.00084/Trojan-Downloader.NSIS.Murlo.x-ef6cad36c0c0f78f5887a9c057a14d2bd0e364bfe293368236476938ef37206a 2013-08-21 09:00:32 ....A 3236728 Virusshare.00084/Trojan-Downloader.NSIS.QQHelper.b-204f3dd374a2d62932101bc4c6d38355de2bd3a00b456d9c39eeebed74218946 2013-08-21 02:55:28 ....A 4267200 Virusshare.00084/Trojan-Downloader.NSIS.QQHelper.b-26fe24a42b4099ac23d1cb708ade12ec1ef1df46052f374fa0dd258e6044b64a 2013-08-21 07:58:38 ....A 2498718 Virusshare.00084/Trojan-Downloader.NSIS.QQHelper.e-130f94ece27c4430e4fb7e6b807a423b8ad8629e4702d14cbfc2e51806c599e2 2013-08-21 01:27:52 ....A 3002718 Virusshare.00084/Trojan-Downloader.NSIS.QQHelper.e-1f0ab4dd7c5b2bdb7c4946036eda008b816be8f9251ba231d33da30ff3c22ea5 2013-08-21 09:22:54 ....A 722118 Virusshare.00084/Trojan-Downloader.NSIS.QQHelper.e-4e494dbfd585e93ce036b81f546777b2176d0465baaeb48f037883e3586f3560 2013-08-21 01:37:42 ....A 2284518 Virusshare.00084/Trojan-Downloader.NSIS.QQHelper.e-5a9e8f4843d30b8afaa39ff669042b724a9260d9acf7282a885d6ef3ce144347 2013-08-21 05:22:22 ....A 2633400 Virusshare.00084/Trojan-Downloader.NSIS.QQHelper.e-7eac4ed144fdff62c218e00f4c2fcc69f4ad6cd2be6b4b3f8e6789162a44e495 2013-08-21 07:04:06 ....A 99268 Virusshare.00084/Trojan-Downloader.OSX.Flashfake.c-4c6acc7f195e5c397e5c0e99f4a9a102e7a995929232c0e675dbb4e7cd69beea 2013-08-21 02:07:30 ....A 22879 Virusshare.00084/Trojan-Downloader.OSX.Jahlav.d-4864ea00844454d5f1c3d13e82c16377dd75dfa88f1b9c3bdb71ca594d6acff7 2013-08-20 23:56:54 ....A 14978 Virusshare.00084/Trojan-Downloader.PHP.Agent.v-f702a3dfe369676a21ceaf89337ed0d56d30697b5b06b15c3c5b05e3c116c27f 2013-08-20 19:36:18 ....A 2433 Virusshare.00084/Trojan-Downloader.PHP.Small.au-f4d27f185558f7d6aeee64ba9166a7a908d878f78130b07c52d21bbfcfd9c997 2013-08-20 17:02:58 ....A 2802 Virusshare.00084/Trojan-Downloader.VBS.Agent.aar-c7ce2aadc4233a73813a1c1e462890c6fa79d6249e557fb0c1ff4a8d0788c005 2013-08-21 00:12:52 ....A 2796 Virusshare.00084/Trojan-Downloader.VBS.Agent.aar-dff946bd88de8b5b8af8834e7fbb105daaa67e19c202da52efbb035bdb377c97 2013-08-20 21:54:24 ....A 2794 Virusshare.00084/Trojan-Downloader.VBS.Agent.aar-f8e59803a438edb2e195768c3820a374092ca61dc181ee8b72768c937800772a 2013-08-20 21:04:04 ....A 680 Virusshare.00084/Trojan-Downloader.VBS.Agent.aay-e3184d4f3e37db3af74310588a1187c76c8809705b6b5170bb475bc0bcab9f19 2013-08-20 20:38:04 ....A 3429 Virusshare.00084/Trojan-Downloader.VBS.Agent.abh-f1f47f2b05f3e04cacbb9e0bd3dc0c300222eb87d9a6ead9e88134b5b9afb93b 2013-08-21 01:45:52 ....A 3310 Virusshare.00084/Trojan-Downloader.VBS.Agent.abn-6afb55a0938a15273a6859d001c2f95875a156249a0eb2d9e1e52c083e2a70ca 2013-08-21 00:04:20 ....A 3839 Virusshare.00084/Trojan-Downloader.VBS.Agent.abn-df1433653a3c2cee09a366671f376017f4946c62afe675cb401f807349a3755f 2013-08-20 18:46:46 ....A 4233 Virusshare.00084/Trojan-Downloader.VBS.Agent.abu-e4bf7d7e428e388cb1d663a608c045785a22ab0da22b49b7fd121108d8b2e7b7 2013-08-20 22:02:16 ....A 4011 Virusshare.00084/Trojan-Downloader.VBS.Agent.abv-d9e6fd699cc74e0556df47e668b4288a99761595a2f6cb4960161fc49841512e 2013-08-20 17:33:24 ....A 54384 Virusshare.00084/Trojan-Downloader.VBS.Agent.abz-7b2bc7ec0f19123b90bd17ed5070247654f1b6c91cd71919f6369cece1c78340 2013-08-20 20:07:28 ....A 811 Virusshare.00084/Trojan-Downloader.VBS.Agent.ach-d7d8aecef3d6d6df8fb1547809ef3fa8cc828e335d623aec5abac76ef0bc88e1 2013-08-20 19:36:48 ....A 812 Virusshare.00084/Trojan-Downloader.VBS.Agent.ach-ee05a81f737323792ae8f5520f4d56f7c587b2c19d66a354dc83d9f9f20b6c33 2013-08-20 16:59:00 ....A 106292 Virusshare.00084/Trojan-Downloader.VBS.Agent.acm-4d40b21898f6ec7fcfda6b5deac1b0961432adb8fc119c411491075bba564a91 2013-08-21 05:24:20 ....A 184238 Virusshare.00084/Trojan-Downloader.VBS.Agent.afn-663471e76e8f52ae461ff5df7b3d178260e329e16f8dd64d1040d7ecabff6354 2013-08-20 21:23:14 ....A 163328 Virusshare.00084/Trojan-Downloader.VBS.Agent.age-4d6fdc1dfe38bc1f315a72f2b9b764e7d94c2ad547bb272f0307285d8fff61e1 2013-08-20 17:04:54 ....A 490213 Virusshare.00084/Trojan-Downloader.VBS.Agent.agg-04900a4abf64af05f10aa92bfcf530d52d5735393e038ce4b7c5ad5688f0ff93 2013-08-21 09:01:26 ....A 220 Virusshare.00084/Trojan-Downloader.VBS.Agent.rk-7b0eea6777ee776a9a3acdc7c78c7579cce0104a17c562926e4cd69ef6cf50df 2013-08-21 05:33:16 ....A 124345 Virusshare.00084/Trojan-Downloader.VBS.Agent.yj-623a5a3709454d75c2a232c239a325aa422ea8ce878f77d67c6e0ff63afddd24 2013-08-21 00:14:56 ....A 4158 Virusshare.00084/Trojan-Downloader.VBS.Agent.yj-d63a0d451c0e23eac4b39b84b361c8b7e608ef535024f9e5159f68fb24094fb3 2013-08-21 07:28:54 ....A 764 Virusshare.00084/Trojan-Downloader.VBS.Agent.yn-1c35a70f06501b9d52a9cda3df493b9151a9886c1f1977be3d8affdfe17a82aa 2013-08-21 07:01:14 ....A 218112 Virusshare.00084/Trojan-Downloader.VBS.Agent.zw-5c641fc7ee4ce75717bea3c339807171434c2fdb3413838a6deb7d10af7d857d 2013-08-20 20:39:20 ....A 218112 Virusshare.00084/Trojan-Downloader.VBS.Agent.zw-e2cb7d957514a36032f9656550af8d9955d7b6424c910be932b862e5532d28f8 2013-08-21 01:07:44 ....A 9913 Virusshare.00084/Trojan-Downloader.VBS.Mscount.a-dcbb1082019d98263442c92d4915babe8d47cd51be3b6e4aa509673aeced0f72 2013-08-20 22:27:38 ....A 9961 Virusshare.00084/Trojan-Downloader.VBS.Mscount.a-ed7259646f986120d5ee308bbe2b73d1f983adb890036fec5b7a4ea1a1bfed6c 2013-08-20 22:50:38 ....A 3356 Virusshare.00084/Trojan-Downloader.VBS.Psyme.pm-02d7255ab8c960252d20f3f7ff423aa627930d37cce1c12e07f15f2b105ea016 2013-08-20 20:16:40 ....A 902 Virusshare.00084/Trojan-Downloader.VBS.Small.bo-d3e149bbaa1c327881a269a721e6517a6d81ba9d0b012605e7f4afc2590b2a28 2013-08-21 07:57:44 ....A 1475 Virusshare.00084/Trojan-Downloader.VBS.Small.is-4b5a91b86867bd7b0bdbe4ad0f624b94db7ccd32ff59df9996f2335cf970688f 2013-08-20 22:04:08 ....A 3501 Virusshare.00084/Trojan-Downloader.VBS.Small.jx-de8b6c2a587b0037689cefc028e5f679a772ae2bcb189536d13a2b19f75af4cb 2013-08-20 22:14:56 ....A 655 Virusshare.00084/Trojan-Downloader.VBS.Small.jx-faf38d50030691b3b631177db800e231ea0ac106524ad4d8cc36a84de784a7ed 2013-08-20 17:08:40 ....A 90624 Virusshare.00084/Trojan-Downloader.VBS.Small.l-0c827043658f55275811cf624c0794112721285ec03a2ae3199d38a885ac5c6c 2013-08-20 22:50:36 ....A 278 Virusshare.00084/Trojan-Downloader.VBS.Small.l-f09cdaf549089721bd75bcd36df6930ce1a8b4c5958f6eeaa19feac9211089ed 2013-08-21 08:24:44 ....A 48503 Virusshare.00084/Trojan-Downloader.WMA.FakeDRM.bj-88e9dfeda1ed25233da1f97861e4078d3e9bf760004ddcaa4c8629caa4f2af03 2013-08-21 05:59:30 ....A 48504 Virusshare.00084/Trojan-Downloader.WMA.FakeDRM.bj-f75e4afd0d4777fa49bc0b8b98f6d8e02664081d5955ca76b0c1fbc2c1fee611 2013-08-20 21:00:48 ....A 5159273 Virusshare.00084/Trojan-Downloader.WMA.GetCodec.s-ee0916b72af56624e9d9b185443af5945366e3c0a165423b467b9dd30a3cc66b 2013-08-20 21:07:44 ....A 219136 Virusshare.00084/Trojan-Downloader.Win32.AdLoad.hbya-ecd24bcdd13724a5df64f5d64c7156fbc851dfff30fea48635f39b70befbb269 2013-08-21 01:15:34 ....A 82480 Virusshare.00084/Trojan-Downloader.Win32.Adload.admg-d9a6c5ae9cc3d8792f3fb77ac8bf46e6a331ac88c002eb39f97f73ad2ae57ef3 2013-08-21 00:25:18 ....A 598528 Virusshare.00084/Trojan-Downloader.Win32.Adload.afdk-f9f02df7072304adeb5909f6a278ddda6d0cfdb5e879e76f0d81ec888b86b707 2013-08-20 20:25:48 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Adload.afp-f964822851279ed74a9c39b87a58d76f44481d2fc7b1f90c88c925f5c6f2f3f9 2013-08-21 08:33:12 ....A 599040 Virusshare.00084/Trojan-Downloader.Win32.Adload.aghc-2cdf4002a54b70e5a982b1181dc606c11a73d397a4be8a9c875a7c1352e6bb07 2013-08-20 22:13:46 ....A 155648 Virusshare.00084/Trojan-Downloader.Win32.Adload.ajqr-e5aa4ad18d7dd6faad6cb3a30dbab3d93bd645b73d6e811ac3085582137d7c5a 2013-08-21 05:30:40 ....A 351840 Virusshare.00084/Trojan-Downloader.Win32.Adload.apfh-0b50c6d3385e7bbb8e19408dbb0b971f94ba06b5a7c986191618b4b1dbdd3788 2013-08-21 07:22:54 ....A 146528 Virusshare.00084/Trojan-Downloader.Win32.Adload.apfh-1a0e307eea8900635166851df0dc269a78acd6110736524101d491b73962e336 2013-08-21 01:05:26 ....A 658432 Virusshare.00084/Trojan-Downloader.Win32.Adload.aqjl-e6f3bc76f467be2e730f1f942899a9afa2f52df4b0d722f55668b490c61f2318 2013-08-20 21:51:34 ....A 76503 Virusshare.00084/Trojan-Downloader.Win32.Adload.arsk-d05c62eb33d5a58c084cf157dd3da5588fad02d99f136a45005b664d959ef60c 2013-08-20 23:59:58 ....A 76538 Virusshare.00084/Trojan-Downloader.Win32.Adload.arsk-e218facb8d7ff6a4a5596868b6900ac1bffa5ece1f74f8a715773467a04aa61a 2013-08-20 21:19:12 ....A 76566 Virusshare.00084/Trojan-Downloader.Win32.Adload.arsk-ebfe8170e4726fa095f96b731545917db3fb8ac266f70956ccd000c7b0a589c5 2013-08-20 19:43:26 ....A 76580 Virusshare.00084/Trojan-Downloader.Win32.Adload.arsk-ff24af1f071aa95f6ba70919e3bcac550d9e028075fd56bd75fc4c46ead8206f 2013-08-21 08:18:38 ....A 657920 Virusshare.00084/Trojan-Downloader.Win32.Adload.atcw-4de5a1e51084b2eb6688b60b31676a228ab502267761709625e4a13122efac90 2013-08-21 06:42:44 ....A 2872636 Virusshare.00084/Trojan-Downloader.Win32.Adload.aucz-3e10bca51870c1df73337e5650e7476d05bf33c7293cfaa458caa299ad7bffc1 2013-08-21 06:37:42 ....A 84304 Virusshare.00084/Trojan-Downloader.Win32.Adload.bcwh-0c18342faec795d285fd67eb4f5de156085bf47fdf7511f5b8735afbdcfdc7ec 2013-08-20 22:10:00 ....A 32128 Virusshare.00084/Trojan-Downloader.Win32.Adload.bo-44460935cbd9a4124d0acbe1b3033169ffb94232980810df2bba8f5549659be5 2013-08-21 05:14:16 ....A 658432 Virusshare.00084/Trojan-Downloader.Win32.Adload.bofm-4e657dd6cd71be74b9e246659ab8903b75e88568b0b411e581086c8617f9c9eb 2013-08-20 17:58:26 ....A 368694 Virusshare.00084/Trojan-Downloader.Win32.Adload.ca-aa4bb7311925b4a4f7a204b7fb8bd24c444324b141930edd2a2ffc0b031160af 2013-08-20 18:41:04 ....A 658432 Virusshare.00084/Trojan-Downloader.Win32.Adload.cexw-4024ac2913b22435e8f1b89b380da8827c08285fe00f66422f9067bfb494b288 2013-08-20 22:08:20 ....A 114688 Virusshare.00084/Trojan-Downloader.Win32.Adload.cfma-1065217111e38431a7294eb172eb9d1ff469cf7cae0eba124d6ce7c97dc588c4 2013-08-21 06:22:04 ....A 196608 Virusshare.00084/Trojan-Downloader.Win32.Adload.cfma-5f475a8441f83dd2c3f68fbf15b2016efaba2bf7f2a33340be6a791e64291423 2013-08-21 03:53:44 ....A 132096 Virusshare.00084/Trojan-Downloader.Win32.Adload.cfms-0a6785a3dbd1beb703c9139b7e2e6b5453f8fe67ead6d2f0981864ccfca65fb4 2013-08-21 06:16:10 ....A 550808 Virusshare.00084/Trojan-Downloader.Win32.Adload.cfms-5cb90d4844a0e2fc8e4f3c3756cf6e2a87914470bbda036ed53a50066f51e369 2013-08-20 23:14:56 ....A 612102 Virusshare.00084/Trojan-Downloader.Win32.Adload.cfms-75d94b596d577adac1dae9dac87931297798794096c2369d2f5c08760d44b848 2013-08-21 01:47:18 ....A 190464 Virusshare.00084/Trojan-Downloader.Win32.Adload.cmyh-5b66c6571b0e5f1ab94d4ad03afae7e398b74b7172e3cae042581cbccf7b2cbb 2013-08-20 17:05:02 ....A 88022 Virusshare.00084/Trojan-Downloader.Win32.Adload.csnz-1b325241aec1509d0d1ab9a21f37d03dacb7bfaa6c3502342e9f1a78fc2182ea 2013-08-20 20:14:48 ....A 93980 Virusshare.00084/Trojan-Downloader.Win32.Adload.ctjn-627f2d1bbb16d1fe4e17f1e4c636d3378f1506baae815a2347b71e417eda13ac 2013-08-21 06:38:46 ....A 86598 Virusshare.00084/Trojan-Downloader.Win32.Adload.ctqp-5ead63bb77462ed446d96a72f79ce32f362258991a4db929bf5554fb8e6a1479 2013-08-21 10:12:12 ....A 94208 Virusshare.00084/Trojan-Downloader.Win32.Adload.cuqy-6d3a71ab16415237de9abcba911e0e03401cab60f175dc0510b367e941191e0e 2013-08-21 06:24:48 ....A 93840 Virusshare.00084/Trojan-Downloader.Win32.Adload.cvhh-2db31152994370468068cc5345c4a81ff3b26c1c22c2441e089687156ebe5166 2013-08-21 05:14:46 ....A 92428 Virusshare.00084/Trojan-Downloader.Win32.Adload.cwhh-0cddb1210eebea1b77faf7a09e5dd54d9cc26b432cc1535600d30acd69ca1363 2013-08-20 17:22:32 ....A 123924 Virusshare.00084/Trojan-Downloader.Win32.Adload.czlq-672a228070a3c43d40d2dc3968cf944a094b7cf2b43844e568d71117ad9f282f 2013-08-21 05:27:34 ....A 131259 Virusshare.00084/Trojan-Downloader.Win32.Adload.czlq-7edb5d3be07fab1edba805a19b152ff5eab4d6c84b6cc9b87cd5cfb1b8c8cd12 2013-08-20 21:16:08 ....A 128095 Virusshare.00084/Trojan-Downloader.Win32.Adload.czlq-bf24ff130f796f5e36f061f0d532c0e0838cd650adde7dba8d188d9062963646 2013-08-21 07:30:44 ....A 73728 Virusshare.00084/Trojan-Downloader.Win32.Adload.drlv-80d79a23dff09912847133c8cced6c4a03e88f1aac4768bf1e387c31363a3b5b 2013-08-21 07:34:58 ....A 53248 Virusshare.00084/Trojan-Downloader.Win32.Adload.dteg-1e65ebcb0bcaeba4ae83daa2cf5ef4815bc5231088c44a2fadbf68805476a47e 2013-08-21 03:04:50 ....A 55296 Virusshare.00084/Trojan-Downloader.Win32.Adload.dtpx-2f6c1cfcafb85854263d874b93d15ba76f8fd22a6e81caa856dd7fcabe0a2a25 2013-08-20 20:23:04 ....A 775692 Virusshare.00084/Trojan-Downloader.Win32.Adload.dttw-fcdaf0aae0f720f3efe17f342dba6d7f5d3bc21e77de8e0de6475735c9e5bb7b 2013-08-21 04:01:52 ....A 775691 Virusshare.00084/Trojan-Downloader.Win32.Adload.dttx-3d3dd77d85c60bb4ffa23708fa7e91fded10be73e5e93e05b75d5ffc7f494de8 2013-08-20 22:02:44 ....A 950152 Virusshare.00084/Trojan-Downloader.Win32.Adload.dybw-2ea4ee3fa29ea8f9cecd902da3d2cd7c0a3f95c56af95dac42ae4e3cccb797f3 2013-08-20 21:18:54 ....A 950152 Virusshare.00084/Trojan-Downloader.Win32.Adload.dybw-3b3e40bd27c3f61073682885a18210070c9b1c6dff61b3d9f6b489409bd35a3f 2013-08-20 19:42:28 ....A 950152 Virusshare.00084/Trojan-Downloader.Win32.Adload.dybw-3c51e23825799ec9eb97364ffcb3237611b2af9e3b60c0bdfee51d8f0f0b9c09 2013-08-21 00:35:02 ....A 950152 Virusshare.00084/Trojan-Downloader.Win32.Adload.dybw-89eb4e914aaebf047b6223f668f42de57d2f6b9ec45faff00c92e1b616fce664 2013-08-20 20:45:44 ....A 950152 Virusshare.00084/Trojan-Downloader.Win32.Adload.dybw-9c8cfd70ad383fcadd873b5507c6ea5599b34250df315dffac359152f76cbeef 2013-08-20 20:27:56 ....A 950152 Virusshare.00084/Trojan-Downloader.Win32.Adload.dybw-c0aec8f403ee9ba63d3c8384051b79154ee5b299b0310b908296f92bca2e5cc6 2013-08-20 22:39:38 ....A 950152 Virusshare.00084/Trojan-Downloader.Win32.Adload.dybw-d2c33248d047c31fa9894020ad66ffd51b6c6c60d537a5d87d70481f8e0e884b 2013-08-20 17:02:32 ....A 950152 Virusshare.00084/Trojan-Downloader.Win32.Adload.dybw-dba67a0937254962e7fbcffe2ce46e8627707d48e12e510cd30a0e2feb86d11c 2013-08-20 18:01:30 ....A 12800 Virusshare.00084/Trojan-Downloader.Win32.Adload.dyiw-26b937e50d6546efc91be48864e08f7cd9b1a4cb88e7fc029634fa6c6890970f 2013-08-21 07:06:42 ....A 432640 Virusshare.00084/Trojan-Downloader.Win32.Adload.dylk-3a8ff85168156b273cd722b7db597ce9fe8459e78b8d5f5dcde5ab1598a9e57b 2013-08-20 21:46:16 ....A 433664 Virusshare.00084/Trojan-Downloader.Win32.Adload.dyll-026de1ab2b20c19d8fb1759d7501369d576ef563a3336557a1e8116ac15eb085 2013-08-21 06:03:30 ....A 432128 Virusshare.00084/Trojan-Downloader.Win32.Adload.dyll-4d6ca883717134fc9189949aa21931357989ef8b363e2c0f5d6798cf20476058 2013-08-21 06:23:26 ....A 812288 Virusshare.00084/Trojan-Downloader.Win32.Adload.dyll-6df2eb81d331c68434e90f5bf4eac284fcfd6eff1bc6a618ba8b03116807d37c 2013-08-20 20:40:12 ....A 433664 Virusshare.00084/Trojan-Downloader.Win32.Adload.dylq-408e8ec8d9e8e436c9293e003c76efcd0783fe34218e93107b748df877f6ebb0 2013-08-21 08:11:52 ....A 27136 Virusshare.00084/Trojan-Downloader.Win32.Adload.edyg-4ea9477c01e3a0b0dfec1e2012da3c0be1b10e0031eef892850231b71e7519aa 2013-08-21 07:59:02 ....A 500736 Virusshare.00084/Trojan-Downloader.Win32.Adload.hcpb-6ed83e7a432263e5290cde94594d25d6150133ead09f7bcaecfc220ceac1e811 2013-08-21 02:49:20 ....A 94208 Virusshare.00084/Trojan-Downloader.Win32.Adload.hmu-0c522d80f53be895d750acdb1659cc0aebcd75a3463789a2d06b989219c97ff6 2013-08-20 23:50:30 ....A 73728 Virusshare.00084/Trojan-Downloader.Win32.Adload.iehi-d3b2d3033fd6157a75b4389e6cee5b03fcec52646fb157973e4c465876253d11 2013-08-20 21:19:18 ....A 776205 Virusshare.00084/Trojan-Downloader.Win32.Adload.ieqe-f619d90a8a2a7a703773ed30378d44774ad55d76bfa1eb74df3621a183e55fa3 2013-08-21 01:34:34 ....A 754188 Virusshare.00084/Trojan-Downloader.Win32.Adload.ieqj-3f6163822410829d0fa9233a07c84f3b3b58d1c678debee4d5742c9cf8865126 2013-08-21 06:20:16 ....A 754188 Virusshare.00084/Trojan-Downloader.Win32.Adload.ieqj-7baeb08ffa6bb89f390c204205c982611a5fc216d72d008f1e9fed77446f1378 2013-08-21 01:31:00 ....A 754188 Virusshare.00084/Trojan-Downloader.Win32.Adload.ieqj-7e260499c690dec7f6f7d8a65f29a9843dad189fe4ab0b21938e68fd82897573 2013-08-21 05:17:42 ....A 258174 Virusshare.00084/Trojan-Downloader.Win32.Adload.ifek-2d723240bcfd5702bd7ae716c147e3a57caa0d485e76a118e8fc44f63a3bf040 2013-08-21 06:10:52 ....A 258048 Virusshare.00084/Trojan-Downloader.Win32.Adload.ifek-3e21717c7d48cc1880723ed7fa754a6453de90c95ae37d4b92dcfb4de89e9540 2013-08-21 08:21:08 ....A 258048 Virusshare.00084/Trojan-Downloader.Win32.Adload.ifek-7c15540ff3fa91810900446d53f77572c98f40bde2420db5ffe19f62a9565f20 2013-08-21 04:04:12 ....A 294912 Virusshare.00084/Trojan-Downloader.Win32.Adload.ifek-85d589242a4e1d9dfbe8548cf390f02dd2a827858c7ac42da29c1c84c871290e 2013-08-20 20:16:42 ....A 143507 Virusshare.00084/Trojan-Downloader.Win32.Adload.ifek-d2c8b8d83673bd6a6033bd074326e520203e5953fc419deb51e8b9268b2e3650 2013-08-20 22:18:24 ....A 143486 Virusshare.00084/Trojan-Downloader.Win32.Adload.ifek-d72ea9a27fea43df351f17ee7fff800bb543eafea432160c39970dfd831cce65 2013-08-20 20:49:24 ....A 143507 Virusshare.00084/Trojan-Downloader.Win32.Adload.ifek-d7588f68e49e17a784d51a382b5ba988d0163b61dfd8b2271d0953eee6757a4b 2013-08-20 23:40:50 ....A 258048 Virusshare.00084/Trojan-Downloader.Win32.Adload.ifek-e1fa9ea528eda2afaef50c385d7857c3118c0be82223d8c415b60cf38eb9b433 2013-08-20 20:24:36 ....A 258132 Virusshare.00084/Trojan-Downloader.Win32.Adload.ifek-e58555cee534a2722af69dcc4a98480a1231ef0ca9fa6e6e26062c8b8ed7d612 2013-08-21 00:23:56 ....A 143507 Virusshare.00084/Trojan-Downloader.Win32.Adload.ifek-f3fc3811740ed9e2c1dc7fa73ab31e9fe1937b142174badadb65ffb3cc56a29e 2013-08-20 22:55:36 ....A 143507 Virusshare.00084/Trojan-Downloader.Win32.Adload.ifek-f9e87e97174cf44ac9d41d4473c5c2bba115a57e70168a8ab815d38c496a72fb 2013-08-20 23:53:16 ....A 258111 Virusshare.00084/Trojan-Downloader.Win32.Adload.ifen-5398fa82f76c63a92515d734b3fd31fac257868c9d8a8d62cf79788d800dae10 2013-08-21 06:30:52 ....A 258132 Virusshare.00084/Trojan-Downloader.Win32.Adload.ifen-6cdece0afbea845520b629f5278393ff7e00d9fd9ffbc3004df1f1f1c2103069 2013-08-20 20:52:20 ....A 258090 Virusshare.00084/Trojan-Downloader.Win32.Adload.ifen-d5c42d324fb749d07bfaa94624f1812840a3ddf1915a3b0f1e52d473f2d8aa89 2013-08-21 07:13:18 ....A 94533 Virusshare.00084/Trojan-Downloader.Win32.Adload.jm-7a9ef7a6dc0b81bb09edfadb6607726ffeb93d970394a95bd8af4f862927135a 2013-08-20 19:54:06 ....A 370418 Virusshare.00084/Trojan-Downloader.Win32.Adload.jn-ed330ba89796b804f6f44bc6ed81b89cc827ecbe341cdd2350624cfcf40d29e8 2013-08-20 18:21:32 ....A 148377 Virusshare.00084/Trojan-Downloader.Win32.Adload.ma-7eea9ced0de2a545b3ca74e1712eb148b4913ccb9ff725858ee4bbd8b0531ec9 2013-08-21 03:18:50 ....A 44032 Virusshare.00084/Trojan-Downloader.Win32.Adload.mbj-59e66466d1a9353fd87e8b967628c5d08ac7512d3a0c46267082bf8b338995f2 2013-08-21 06:50:34 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Adload.mgt-7eb060a5728b918895e6873343aa82c849e39f35a590768ea39fbff4de873104 2013-08-21 07:22:46 ....A 794633 Virusshare.00084/Trojan-Downloader.Win32.Adload.mij-4e1f91368d25ee7853d48bd5f21008ea2544c52e57d4333961c9f8d527310c54 2013-08-21 01:00:24 ....A 794643 Virusshare.00084/Trojan-Downloader.Win32.Adload.mij-ddea2e521b0f77c598c3894bc873806bafd79a069bc6e0139b00a71eb44e9268 2013-08-20 23:26:58 ....A 794644 Virusshare.00084/Trojan-Downloader.Win32.Adload.mij-df656fc079c7473d4ab032d9cf4041aba0d6bd28fe7c33414a83c378638412b2 2013-08-20 23:32:02 ....A 237536 Virusshare.00084/Trojan-Downloader.Win32.Adload.nqa-ee9c0cfe313b24de76b73fafb665bc8151178c55029a9e7e2496ffba808994bb 2013-08-20 20:51:56 ....A 1696336 Virusshare.00084/Trojan-Downloader.Win32.Adload.qhp-ead527bd1297df1f62836248639b0014552386ebf3e11f389c8d89c6a4225c41 2013-08-21 00:02:28 ....A 65536 Virusshare.00084/Trojan-Downloader.Win32.Adload.riii-439efb6baf10b2750eaba9529511aab9afcfb40a64dbe1262a85af4fcb58f1f8 2013-08-20 19:06:48 ....A 174488 Virusshare.00084/Trojan-Downloader.Win32.Adload.sawo-4ffdf8e617db547e3b147311dd158e0715bec0cacc900e93212dab8d116656c2 2013-08-21 10:10:14 ....A 503808 Virusshare.00084/Trojan-Downloader.Win32.Adload.skl-1c6b041686921d5cb85eb2b5b8e9f2dfb64c7a740b138ba86b17384568a58d59 2013-08-20 21:39:54 ....A 500736 Virusshare.00084/Trojan-Downloader.Win32.Adload.tea-f85acdd59214295940ad13bf5b30beac08cba758fc41dafb04fb0cfad32493ca 2013-08-21 04:19:34 ....A 28672 Virusshare.00084/Trojan-Downloader.Win32.Adload.tft-20a04d9b1e0a0761456eedc3ffd5a197fde459bf71fd095d6017f84580d0e5b9 2013-08-21 03:08:12 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Adload.tft-61a4b86343ae7b234b29d1ed6dff475536dd881be6c554ac7aed029fa5334b49 2013-08-20 17:18:52 ....A 159744 Virusshare.00084/Trojan-Downloader.Win32.Adload.tqo-a4a12837e9af001cb8ec1342795a85f90486d877144b7c4ec4a284189f091827 2013-08-21 06:35:12 ....A 204800 Virusshare.00084/Trojan-Downloader.Win32.Adload.upk-5d2c29de3fe27dca3205d19cfb488fcc80c955b7fa0ee7dc8bb2b24acd95d469 2013-08-20 20:30:54 ....A 212992 Virusshare.00084/Trojan-Downloader.Win32.Adload.vod-248168f05efb07c1be6097d6f36f7c2f9fea7784236239ff3b2b22a55728f973 2013-08-20 20:28:48 ....A 131072 Virusshare.00084/Trojan-Downloader.Win32.Adload.wec-fc233355d5c927c6c0752ba518e5063c062bdc2efa05f090ee62cfda5395879e 2013-08-20 20:59:54 ....A 131584 Virusshare.00084/Trojan-Downloader.Win32.Adnur.afc-d4344443aef3591cdd36fb36895bfa006e0dba6790ea421b4df614ef9c66c1e0 2013-08-20 23:36:54 ....A 123392 Virusshare.00084/Trojan-Downloader.Win32.Adnur.afc-dd54515b1c7d1f112569f1dac8345776b90901b267e8c3db339cbeec0219727c 2013-08-20 20:39:30 ....A 141312 Virusshare.00084/Trojan-Downloader.Win32.Adnur.afc-ebc68ccff9cf76235780ed5e6e5d8933c7eda8d62e07cdc2f645113fd1b30b2f 2013-08-20 20:02:40 ....A 101376 Virusshare.00084/Trojan-Downloader.Win32.Adnur.grf-0134a8c52be1aa02575c7b6b5f4f9627b9f542757d3bf43047ffa4f3173367c4 2013-08-21 04:05:28 ....A 502784 Virusshare.00084/Trojan-Downloader.Win32.Adnur.udq-c4bb70e29b3cffe76f644b6821fc464d93b1ad58844c95f68e01f8413d6d21bf 2013-08-21 03:05:12 ....A 474624 Virusshare.00084/Trojan-Downloader.Win32.Adnur.udt-b0e44da172c1ca33e83005e4474937f88aa1517796ebabe1b268795989c55b6d 2013-08-21 00:44:10 ....A 208896 Virusshare.00084/Trojan-Downloader.Win32.Adnur.weu-d7408809d79d382e67488efaf507fa3125636eb9ae9b9e63a412aa4668727c54 2013-08-21 06:07:48 ....A 215040 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wev-0276df05a797cb3269f82d22bca944e108fc1e7411280dfd676788e86d5a5b6b 2013-08-20 21:03:16 ....A 225280 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wev-3407f0ea1327fe0c624f2e95e3752e489acbd0dcacb1b32b21bec2eb8ac1be66 2013-08-20 19:45:22 ....A 231936 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wev-416b5060747ca327a512edb1f5d59788c297956c2cf07b1aa5359805424463d5 2013-08-21 09:30:42 ....A 190976 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wev-4df53fae1f187f77b594fce3105ae1e2cfb704459cd53c9ed5af5aa74f21fb5c 2013-08-21 03:26:58 ....A 219136 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wev-74edf51c37a7b0617633025801b78d98fe13f01d9fc69c2b4aad9aa0e1d6148f 2013-08-21 02:20:06 ....A 94720 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wfc-2f8bbd95d7d5065065a1f9cc27e8424a874e74c4b441d7f34cd4d09c815e39a5 2013-08-21 01:35:08 ....A 225792 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wfe-7c2d7475291f01325d69ad05ecd9df901b4a44f2ee5bf18e6ce23105673ba380 2013-08-20 21:27:34 ....A 250880 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wfl-dd445451120b1b0156fbec0b9f14f83fb19813cb4da02386d389f207520cf2f2 2013-08-21 00:56:36 ....A 244736 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wfl-ef65b86ade4003870fee832faf0096987b09c7a7a56a24bb1255b564f7a67560 2013-08-21 03:56:14 ....A 260608 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wfm-0e4fa04c49c3278094769a44ce1bdae5fe399ec9aed0f96f0a2e665237568343 2013-08-20 17:50:22 ....A 185856 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wfw-bfbff76bddfae3a1745869c66a6a17b1376138bd94e8e95b873b80b85e9ab691 2013-08-21 00:34:44 ....A 189952 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wfw-e4eb1dc25bfc50d9e458fb6c66defea83ae67209e8916e3121ef542b5b46f799 2013-08-20 20:49:50 ....A 284160 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wfw-ec5643ca8a9283af0aeba06877e858547c5bbde5473bccf6764cd7db48b1607b 2013-08-20 21:36:14 ....A 189952 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wfw-faf07bef84feedc747a00ecf8184a1db4ab52cc10bda9e4e2b0636783ac9a800 2013-08-20 22:06:00 ....A 185856 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wgd-e3129961016b7228453d6ab082a8ece36927cb82372389a444f74c898cd80839 2013-08-20 23:20:14 ....A 239104 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wgd-e4a7f24b42c0e164627e9ce92a4820d822e497b2ffd8d78e336a13ceea0ff941 2013-08-20 23:21:08 ....A 172032 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wgo-fa46a9eeeb9760ddc4aabbe80416884d21938b25319fffbb7060aa2c66e893a5 2013-08-20 21:01:28 ....A 241664 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wgx-eafc54521d33aa1afd494092cf2deb7edf47ecaff354bd9b9ecf8ca1db2d0120 2013-08-21 01:33:32 ....A 89088 Virusshare.00084/Trojan-Downloader.Win32.Adnur.whf-0b1e9ec6ef914bf03852eace7a866c1d96c7e3491f0149fb9716abd08892df6d 2013-08-20 20:57:04 ....A 552960 Virusshare.00084/Trojan-Downloader.Win32.Adnur.whm-d38d61663033245f208387aabfe9af31a4a1058497d76ad82139bf9c679f469b 2013-08-21 06:00:36 ....A 250368 Virusshare.00084/Trojan-Downloader.Win32.Adnur.whr-5babc9cfc8e57adad352a838e8e7d4e4411291073bece6d4e769d3f8f088cfe3 2013-08-21 07:28:24 ....A 299520 Virusshare.00084/Trojan-Downloader.Win32.Adnur.whr-5ceca6e1a9059b175a4c8727c7a5cf86d7c3a6edb5976cd913fa2244c6a57621 2013-08-20 20:27:26 ....A 270848 Virusshare.00084/Trojan-Downloader.Win32.Adnur.whr-e4328300e22e89aac48bd99a399c79c63623726ae4ddfdea94f30783c1209311 2013-08-20 23:53:18 ....A 180736 Virusshare.00084/Trojan-Downloader.Win32.Adnur.whr-f1c54a961ef4229402150dc4a335c11b507a8ed0c4beb7419583e4ebfd83a733 2013-08-21 01:12:10 ....A 507904 Virusshare.00084/Trojan-Downloader.Win32.Adnur.whu-e29d587e413d827bd477f741e11beafd1776dcdb6e01ee6564f9cff40310d049 2013-08-21 01:29:40 ....A 238080 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wic-3f6ed3a0ee87778f965cdc2436023cfcd9114cbe8d80f6e8d68e1ce2ce55f905 2013-08-21 05:43:50 ....A 798720 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wii-0d59d2703b2932da8eb353b760b08b17dd3975698c04c491ee4ff636ba57df8a 2013-08-20 17:55:02 ....A 258560 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wii-1b1beb319d3f1e25425208ba6eb10b92876fef92e05c481bc9ed7c18d7eeea44 2013-08-20 23:20:04 ....A 58880 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wik-fbf92e930c41d5e0c22893de160b25cc4c4092c1bd3f47a31aca2082bef6f332 2013-08-21 00:30:14 ....A 157184 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wjj-d4959489d97b33823b549635faedaaf1dc9b17f98dda4ff898553640840c6b75 2013-08-20 20:28:42 ....A 126976 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wjj-d9b5cbfc45065601627178e1ff92b399a584677e34cf7be5a068c724acd1d695 2013-08-21 00:31:30 ....A 158720 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wjj-e9ec05164de84956fc001f9df4ac709e1e8a978248cdbf57e343720db42259ed 2013-08-20 21:55:34 ....A 184320 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wjj-f848c50897bc23927d8560aa483f4e61bab2ca4dbab95dc4904635f234681297 2013-08-20 18:00:52 ....A 196096 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wjs-3f48c36b12fa926e550d00609f7dc486db1ee496ed3504d1247f487b9c06138b 2013-08-20 23:58:48 ....A 232960 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wjs-dcace206fb34287fe76b1972668033d9da16034c5ce3cc033f37fdae3a829762 2013-08-21 03:05:14 ....A 206336 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wjs-f0eb2af35a8bb5efb4fc57be60c9689472d51ebd6861da8fc9480a5c0494dc3b 2013-08-20 20:08:04 ....A 217088 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wke-dcbb9b2e2b2a330e871c0f1cc843cf6441f4194539793f44b41a85f68edadbd0 2013-08-20 17:21:40 ....A 132608 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wkw-7ec1f8bbc4ee545396ae4a93d2619479de144d4e014cd7a7a626cab2c3e6e355 2013-08-21 05:21:06 ....A 443904 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wkx-1a0a2285051cda43db17048ad9ae84f86699cfc9f1e3887e0ac6301f09b5806d 2013-08-21 01:46:36 ....A 451584 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wlf-3d5f6072f5ef468d8a29686e6a3c383b5681bc2cb71230cee1c0b72bd9edf3c4 2013-08-21 09:03:24 ....A 414720 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wlf-5a8b15fc02ce9731e829629bc6bc4a02927d729efea5294d0ee52c8e7b4d6cac 2013-08-21 10:05:12 ....A 244224 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wln-2c982d2990f706b388bf63a7b4a534f96371804f7b04cb8e0a9a8e48189b1a50 2013-08-21 00:07:30 ....A 227840 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wln-f14cee8a1d6b7903f308b942113205a56acb54588d566f523184528a6eff1bcb 2013-08-21 00:48:10 ....A 216064 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wlr-d938d0eb1bad90ea04b8398182d200b71119b1229c48efbbdc260add6fd72c89 2013-08-20 21:06:14 ....A 95744 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wlx-d5136f145ea7fb3fcde3bac55f7eb770b9f4f9742c3b363e245f7988846ce456 2013-08-20 21:19:34 ....A 72704 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wlx-d8f9eac47b091c9d3d1c1e236308b6a72e9680cf509f12ba2498f326f01a2ef4 2013-08-20 19:40:36 ....A 95744 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wlx-da086b3fb629b9f35ceb517cd310f8bf693374d2286ba82d558f69dadad2f1c3 2013-08-21 00:28:48 ....A 97280 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wlx-e0d7b28584b579aa90f713d76d59798558ede29227c06009a7924c1dd923328f 2013-08-20 22:13:46 ....A 131072 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wlx-e21b63d6b6ceb3d1a949e1a716b99c21898e850cc0288e2d31082236bd5ace34 2013-08-20 20:38:02 ....A 208896 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wlx-eb6c337c8a3070d14ff08bc1b9f58b0514c0b30a628c9555ff6bdd046b40c3b0 2013-08-20 21:03:32 ....A 79360 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wlx-f50290d1a0f31a245d219e7934f9f5f8322d64ae1bc6913d76ded8554059bb29 2013-08-20 21:45:16 ....A 50688 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wlx-fc88fe2e123545f8af12bd8f92ac637c8b6870d71446d18d54c0d1920e92dbad 2013-08-21 00:21:36 ....A 196608 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wlx-fe507d441807d96a7c95783ec15130c1aae5e08a9d8846711c858be1e2457888 2013-08-20 20:25:18 ....A 62976 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wlx-fedb9980ea8a68ddc4e413871fc467481e8e0097df51da2866b981eca4a194c3 2013-08-20 17:27:48 ....A 163840 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wmd-c9870cdd0589cbd7d926ddb7c29cb1dab329c3b5164727c9b0deb4830c1b6dca 2013-08-20 23:31:54 ....A 120320 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wmk-e47aacb87e907e92e90faa0fc47f0ee35c5797905b08abbd65eda4e55e5e56bb 2013-08-20 18:19:08 ....A 155648 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wmn-76d4fc93896b42a4f7d24be537e146e80e93530d5781c2b068325a464afcf5e6 2013-08-21 05:02:12 ....A 286720 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wnm-a1299f7bad8d6e0cd5794191829d41c65edf8f6506774f1006ffc4db38999807 2013-08-20 19:53:48 ....A 94720 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wnm-f981a7e46bbd797332854941ab6333feb11a946107946e1df475718b3efc3917 2013-08-20 19:55:10 ....A 101376 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wnr-e9e74e43603e5266030030e9065d72961e8bb427527a97b150f6af0f5cdbc740 2013-08-20 20:39:30 ....A 128512 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wnt-fbd93b8b5f97fcfa14a86107e12ee5d8153d6784eea6b701aebab5fbe6e51aa8 2013-08-21 01:08:32 ....A 226816 Virusshare.00084/Trojan-Downloader.Win32.Adnur.woh-d2ebe8e8ccb6e1883fac26c96389a3b4e7e599a4698c09b265fdaf80eab8f530 2013-08-21 00:45:44 ....A 220672 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wow-f2b3045da900fa0fb1d453c29b600efd4fbe7fe41482dc7bb3c7b6038b239f1d 2013-08-20 22:21:48 ....A 477184 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wox-eb77ed007dd5fbc0d0b692a69bced2a54e8a06f9bd1b5e05caadc066610fc5a1 2013-08-21 05:20:36 ....A 147456 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wpd-5b52eeabf32fe026a85b9e1c05a74088f1e4bfd788d6ce2bd3cd6fa5c02737c2 2013-08-20 20:01:30 ....A 99840 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wpd-ee73a0c3535bc311e7c5a9f3a495eb1b6739f84513a9fa587bf39ceaa02b96b0 2013-08-20 21:35:58 ....A 177664 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wpj-ea9a4a363fa0d3ffb0cd24996ce7f720681c78a8bb511e2d804c59155116a9da 2013-08-21 00:06:00 ....A 75264 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wpn-e8a919eadc111b33fb43b650f22acfb61793876a11a33b18f3dbe832e343e4e7 2013-08-20 22:38:42 ....A 136704 Virusshare.00084/Trojan-Downloader.Win32.Adnur.wpn-fce36b1c29726e0e5b20d8903b80106decadd83aa4b24ecb524ea0272ac18469 2013-08-21 03:15:36 ....A 271872 Virusshare.00084/Trojan-Downloader.Win32.Adnur.xm-72c239673280bb97b6fdbf0aa09d813144cfb3e66416b85cc105dfe8a0ddb18d 2013-08-21 06:06:36 ....A 406576 Virusshare.00084/Trojan-Downloader.Win32.Agent.aadcy-02b9f5800adfc19c3d453d7afda403cb4cd9845759fb0a65e41e36b6fdc461a1 2013-08-21 08:22:00 ....A 406589 Virusshare.00084/Trojan-Downloader.Win32.Agent.aadcy-18f808ef88f4fa5cd0ed7c80a43fc1e8483913fed4b941439d625b1d24a0bc44 2013-08-20 22:12:02 ....A 410594 Virusshare.00084/Trojan-Downloader.Win32.Agent.aadcy-3409c91f4298c3f13e34f524223896104c0e020e5c06cda076d0fee0ff7f9624 2013-08-20 18:09:44 ....A 380928 Virusshare.00084/Trojan-Downloader.Win32.Agent.aadcy-48006cf9b6077ca169318d9dbaa7afe9019c955431e3773a24b4df0a78cf8cc6 2013-08-21 07:23:34 ....A 390221 Virusshare.00084/Trojan-Downloader.Win32.Agent.aadcy-4a1e4c8ce965f3f1b7593118e8b9f0914142f4d7b8344999a1ef6e6c0eb2e8e1 2013-08-20 18:21:22 ....A 410732 Virusshare.00084/Trojan-Downloader.Win32.Agent.aadcy-4ae945af64a8bd82d81732960de0bdf3cbf49b18fc01b9b636f46dff5bc9cef9 2013-08-20 18:07:24 ....A 406603 Virusshare.00084/Trojan-Downloader.Win32.Agent.aadcy-6e6e66deb779f712b7b926843b32027daf20459e5248dd919a3512be15704726 2013-08-21 03:55:42 ....A 390232 Virusshare.00084/Trojan-Downloader.Win32.Agent.aadcy-ce2d6d859b4fed0d5eb2660debd978e541062d256638b22ff925dc04d7bdaea7 2013-08-20 19:45:24 ....A 120834 Virusshare.00084/Trojan-Downloader.Win32.Agent.aairx-ec35a394311c9ca66e8c3819111aec3e52dbea3881af50539d9c1bc79c1d4381 2013-08-20 20:53:08 ....A 46592 Virusshare.00084/Trojan-Downloader.Win32.Agent.abbkz-e4b43744f7122787bc9682b2db9ebbb585b93de5c944b0a1cec760c738106496 2013-08-20 22:13:54 ....A 348160 Virusshare.00084/Trojan-Downloader.Win32.Agent.afcz-eefe51fd554a3f780ae9e170969e45f528b5ccfc4b72b58589ba1823ba704eae 2013-08-21 00:54:30 ....A 35992 Virusshare.00084/Trojan-Downloader.Win32.Agent.agbt-df785cbefbd50e894448d4d37b31a3cb3e61e6ff4166dd5b7de65b6ae1d0474e 2013-08-20 20:53:44 ....A 88576 Virusshare.00084/Trojan-Downloader.Win32.Agent.ahj-ff5449b7e10f75ecaa075001e65665976aa11dbf93ef98d1480c1016dd3ec7da 2013-08-20 17:55:16 ....A 38998 Virusshare.00084/Trojan-Downloader.Win32.Agent.ahus-c631f95c2aaaffdc97fa205994c6b0b956799ef571ab392c22796121a58e3b08 2013-08-21 00:21:48 ....A 109142 Virusshare.00084/Trojan-Downloader.Win32.Agent.ahus-f394bbf6fa5f6984fb6b2f84bd3a3732ec546b873826d6ae941475a365fe34d5 2013-08-20 20:39:08 ....A 63842 Virusshare.00084/Trojan-Downloader.Win32.Agent.aii-e642b62e528427a91d510ad8c3dfda745a7bc150d53f9ba74e91d491f0238222 2013-08-21 02:22:32 ....A 737857 Virusshare.00084/Trojan-Downloader.Win32.Agent.akh-2dd4b1e2275365abf5f89cb8c2c2eb67e7282f6f0f077b0f7be0096b588fb798 2013-08-20 22:53:16 ....A 311808 Virusshare.00084/Trojan-Downloader.Win32.Agent.akvm-017439108f7548edc1c8ddefe72646b0821a02b6581e8650ffd78bcf4d8b20ea 2013-08-20 20:14:22 ....A 425826 Virusshare.00084/Trojan-Downloader.Win32.Agent.alis-f998b3589094f550bf99a9227143fb84716754ca1f9c7c92f359b4966d1c6d94 2013-08-21 09:01:28 ....A 80666 Virusshare.00084/Trojan-Downloader.Win32.Agent.am-1bc4322157e8dcc55921a1247ae2543981d8ab11f09a9c916900f36453d59f11 2013-08-21 07:42:54 ....A 30208 Virusshare.00084/Trojan-Downloader.Win32.Agent.an-1c9233c063bfc968d84dd78f26c0478ef202cc9ee9ba38dcb2f6d8437d04ce6d 2013-08-21 09:28:22 ....A 57433 Virusshare.00084/Trojan-Downloader.Win32.Agent.anke-1d18c2d7ec5436157997c736fee05ed4a92cddabedf17e5da2345c3a7f488675 2013-08-21 08:55:04 ....A 157703 Virusshare.00084/Trojan-Downloader.Win32.Agent.anlb-7efc9da5ab9afe85fd89346ecbc1e11facd2843b59da4df26c0bc638da11a17a 2013-08-21 07:41:56 ....A 2809856 Virusshare.00084/Trojan-Downloader.Win32.Agent.apaw-7f308c37dc2565e752cf407022d8b687f3d7d307cee90abd5718121b942f725d 2013-08-20 22:11:20 ....A 4608 Virusshare.00084/Trojan-Downloader.Win32.Agent.apkg-f3fb0edfcaf98473360e69fca5436421ab6b820d40d1c257c140eb2cbb2016e5 2013-08-21 07:28:16 ....A 141312 Virusshare.00084/Trojan-Downloader.Win32.Agent.apsd-1c88d5480e95e0456ddd1f9d9828bfeea9f25397db708ac3953ff6623a0e912c 2013-08-21 01:44:36 ....A 93869 Virusshare.00084/Trojan-Downloader.Win32.Agent.arpb-1d29defc6d714df74018c1e694704f51048a6d03d5f062855911b9340262df65 2013-08-20 17:37:42 ....A 30720 Virusshare.00084/Trojan-Downloader.Win32.Agent.artq-a73419d46e93c18a4e011b4b826b2f60bf747864efcef73f19cda0098d9ce5a8 2013-08-20 20:14:50 ....A 53248 Virusshare.00084/Trojan-Downloader.Win32.Agent.atzk-e8aace00a0148f80c434a4610d64847bf25c915bd640f8f13a010a16cd248c21 2013-08-21 01:47:36 ....A 49640 Virusshare.00084/Trojan-Downloader.Win32.Agent.aulg-5c1b73ba5d42ed314bb227eb418bfcf30b61ab38e51186710aa8df83135401cc 2013-08-21 01:32:50 ....A 176128 Virusshare.00084/Trojan-Downloader.Win32.Agent.avo-1b950c85d066dbec831afe511817faf6cfa2d504b88f890a9544d4b272869c91 2013-08-21 02:38:44 ....A 65536 Virusshare.00084/Trojan-Downloader.Win32.Agent.avq-0f65ec41d2d8726af5f3c33c7b5f87f4002a9c1688b3378be7f18adea023a7b4 2013-08-21 07:40:28 ....A 25600 Virusshare.00084/Trojan-Downloader.Win32.Agent.awf-311107461952e15b82c4e7f89566d5b7deae1a4689dcb3db606af38143261139 2013-08-20 20:38:10 ....A 25600 Virusshare.00084/Trojan-Downloader.Win32.Agent.awf-ddbac9bccb7c72d99abe8b02118727c0794f53e1a4d8d95811651f467d0cb563 2013-08-21 00:24:02 ....A 85504 Virusshare.00084/Trojan-Downloader.Win32.Agent.awf-e25c85b46079b0ff64d8a7ff67e3f0451a1a0c1078969887a75d079bcd811540 2013-08-20 20:01:36 ....A 87552 Virusshare.00084/Trojan-Downloader.Win32.Agent.awf-e4107bbe34635e545249bf188b33cda642f86043875d08afd23a0cfd77c8b2a9 2013-08-20 20:03:44 ....A 85520 Virusshare.00084/Trojan-Downloader.Win32.Agent.awf-ebd8aeb35dc55bef7012028471b6a75c68afd3b55c150029bd9ee59ea5d19655 2013-08-20 19:36:06 ....A 729088 Virusshare.00084/Trojan-Downloader.Win32.Agent.awi-e63797fd045d148e595ed01eda7de18fd5391ab108401c15db3cccabbe24f5bc 2013-08-20 21:28:50 ....A 348160 Virusshare.00084/Trojan-Downloader.Win32.Agent.ayqs-fd9ff9fc908c75c93dd78b2aa0f2d60f46e42856e1d68b9d08ed868833ba2e43 2013-08-20 21:20:16 ....A 11547 Virusshare.00084/Trojan-Downloader.Win32.Agent.azg-e09d7c0fa6ce604fbbf07d9e5fad8122f768eefad5ac498e81ddec84a4cb0018 2013-08-21 01:03:56 ....A 18432 Virusshare.00084/Trojan-Downloader.Win32.Agent.azg-ee9553b1d090d29bae07601171a2cd072a10d3e0685467860af8bdd2e4867529 2013-08-21 01:29:20 ....A 3430112 Virusshare.00084/Trojan-Downloader.Win32.Agent.bai-0b482a11bfd53d862ed8147586f80dd70095f0d7f5360410fd42e538810941e0 2013-08-21 07:34:52 ....A 134679 Virusshare.00084/Trojan-Downloader.Win32.Agent.bc-4d8782fe33186e55ca08a9990a0a62c64e67704e52056be1b4957ef4683bf1ed 2013-08-20 23:41:28 ....A 22200 Virusshare.00084/Trojan-Downloader.Win32.Agent.bcln-ff5234ca17fcf92d4c9a39351f09326f1d67db3a8d104e76f9cc4dfce1db29e7 2013-08-21 00:56:16 ....A 97792 Virusshare.00084/Trojan-Downloader.Win32.Agent.bcqi-d935f583adbeb642e8117796532dd4ec8aa7922da549d6c7ab27d4b017eff407 2013-08-21 09:59:20 ....A 382685 Virusshare.00084/Trojan-Downloader.Win32.Agent.bdfq-4a70d0bf683bd28b2a2b6168bc8f6729f5a91d1d39701af838cc43fcb658eaa1 2013-08-21 00:33:00 ....A 12701 Virusshare.00084/Trojan-Downloader.Win32.Agent.beir-f8021936fe8ff795daffae04677b42145c4ceda24c2fe12aca343f0c979a3fa2 2013-08-20 21:52:14 ....A 143360 Virusshare.00084/Trojan-Downloader.Win32.Agent.bevs-fa75dd5f55640dce10ecfb069ebb88bdc296c144f1ff9ab64d2c4b7c879feca5 2013-08-21 01:24:10 ....A 48224 Virusshare.00084/Trojan-Downloader.Win32.Agent.bfhu-1d0ce91d6291f292a42ae0ae750fc7c5bdf89b0be12c07d18587a17ca1b8e501 2013-08-20 20:21:26 ....A 61440 Virusshare.00084/Trojan-Downloader.Win32.Agent.bga-e4be6dd4b25769cfd898cd4a541994d21807c89d87251ace90d0f96a094965fc 2013-08-20 17:49:46 ....A 11860 Virusshare.00084/Trojan-Downloader.Win32.Agent.bgso-1c01d7ea4cd25510abb6829e744fdba43739a9057f707087ef9fa100ae8850dc 2013-08-21 02:21:42 ....A 32404 Virusshare.00084/Trojan-Downloader.Win32.Agent.bgza-1fee0ff13a1896f7d4069a1b9175f63fa58567387a7d44ec1a9227b5affb21bb 2013-08-21 01:41:20 ....A 115220 Virusshare.00084/Trojan-Downloader.Win32.Agent.bhd-2a41cf6d7d3802bad929c85bca346db2e78cd2b848f555d2fbf0b8905139b32a 2013-08-20 17:13:22 ....A 96768 Virusshare.00084/Trojan-Downloader.Win32.Agent.bhfo-b9743fdcccb2589f1d2e3e8efbab8e35d4c914294465d13d5562cc97bf5a19c6 2013-08-21 01:27:40 ....A 90112 Virusshare.00084/Trojan-Downloader.Win32.Agent.bhis-3c6158a13b2d316c0cd7a51249c643fac17fc0f505b556a0ef5fcba235445d92 2013-08-20 20:22:40 ....A 77824 Virusshare.00084/Trojan-Downloader.Win32.Agent.bhl-216bce2f46a8d7174ee54227a365a97ca054ce082e9af50631b3b62132b1041c 2013-08-20 23:11:44 ....A 73728 Virusshare.00084/Trojan-Downloader.Win32.Agent.bhrk-d0f3b765207630f0b74c630d675e96b65768857a298cead49ed9ba4dcab74a1c 2013-08-21 07:55:14 ....A 7680 Virusshare.00084/Trojan-Downloader.Win32.Agent.bhyn-5e05ee9fee2bc95201540c50ba6864b46ddaf3a2872634537ce5890c1f9f17b6 2013-08-21 05:29:56 ....A 7680 Virusshare.00084/Trojan-Downloader.Win32.Agent.bhyn-752a78b1b458b53446ed92b52787c9c087d3712cdf69546444e7d33cbab8aa9f 2013-08-21 06:25:54 ....A 345236 Virusshare.00084/Trojan-Downloader.Win32.Agent.biaz-4ed47ddb3deebb125d9861dc240c106ba8cbc0ee6bd607b87dd88c6673b62924 2013-08-21 00:32:32 ....A 151442 Virusshare.00084/Trojan-Downloader.Win32.Agent.bikx-fd6de706966b2a56839620682924fe06524240edbc528536352f182c651ee5ac 2013-08-21 01:23:56 ....A 725007 Virusshare.00084/Trojan-Downloader.Win32.Agent.biva-3e5fd0b483c107afd46b9bdb17be4f98edc48d2c705501e59a5e76cd04680fa2 2013-08-20 21:01:40 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Agent.bjed-d7909018a70738d712685d7a2cf9b000440c787b6d7725bacc0e1cacbca3c775 2013-08-20 23:02:20 ....A 598589 Virusshare.00084/Trojan-Downloader.Win32.Agent.bjkd-75587888fa00dbcb1b9f52136c9fe016b991850fb997f3aa8120f15cdca7f2bc 2013-08-21 09:47:56 ....A 42916 Virusshare.00084/Trojan-Downloader.Win32.Agent.bjld-1b8af8cc9c67a7d3a63e0e3f910bbfd570ce233c6e7475d2f9c883e5597687af 2013-08-20 21:39:20 ....A 46002 Virusshare.00084/Trojan-Downloader.Win32.Agent.bjts-12024aa0e50b519f83b06f148dfc379847e72049e7b629bea0398ce7ea7b80c4 2013-08-21 00:50:26 ....A 115481 Virusshare.00084/Trojan-Downloader.Win32.Agent.bjts-f2d91ebaf91d7249d9bf738e640e75f94a3aca6186653d0ce9008190233221d6 2013-08-20 21:48:38 ....A 885731 Virusshare.00084/Trojan-Downloader.Win32.Agent.bjuv-e70b93ce4eca3cc3243611d5aaeb1061fe86d331dff78b8614f83a6f0b9293dc 2013-08-21 03:49:52 ....A 36660 Virusshare.00084/Trojan-Downloader.Win32.Agent.bkwx-64ce9bf61d27c08084b0be0ec798ee7c476c84562b1fd9c95e59adf24e54f92a 2013-08-21 08:02:20 ....A 28160 Virusshare.00084/Trojan-Downloader.Win32.Agent.blda-0c248599c7769f014b9b1746745de05ba4abbfe4c8c4a57adbb15654582ce6ab 2013-08-21 01:47:30 ....A 28160 Virusshare.00084/Trojan-Downloader.Win32.Agent.blda-3d02470be21bf5c07c5c42ac2f6253c1552b8c2470bec4fde42e41f9d7f37a18 2013-08-21 00:59:08 ....A 28160 Virusshare.00084/Trojan-Downloader.Win32.Agent.blda-54ba1683cf92276b6268abe0bbfdab08be8a7ce3ce6190c341268f86362d2e75 2013-08-21 05:09:00 ....A 28160 Virusshare.00084/Trojan-Downloader.Win32.Agent.blda-5e3c4c20b70a3328de05b4f846af35749e243878fecc9fb79166f64257455ba7 2013-08-21 01:45:46 ....A 15463 Virusshare.00084/Trojan-Downloader.Win32.Agent.blh-3efa19ebe556e29c7e617565c9900a9b4b138d7133cfc9b04ae0b13bd8eb59d6 2013-08-20 18:44:46 ....A 53248 Virusshare.00084/Trojan-Downloader.Win32.Agent.bluh-d0e7e49d7bc669c76316ee033fe70dd99eac4046b56646459d0bf57f6bde4bff 2013-08-21 08:30:12 ....A 104931 Virusshare.00084/Trojan-Downloader.Win32.Agent.boix-6c0e310874ec7d905d2b6bd172e3bcfdbc3f8514ab37b173de372a72ba02cf35 2013-08-21 00:20:00 ....A 101274 Virusshare.00084/Trojan-Downloader.Win32.Agent.boix-f7f8f544f2f6bb7768e0e0bf61b5f20373ab44f35405c85302aefbd30e5d2d9d 2013-08-21 07:53:12 ....A 122623 Virusshare.00084/Trojan-Downloader.Win32.Agent.bpb-1bf823e61fe992d2b1bed9f09cffd8cac6049b09560aa2d6eb78c8cc3a443af5 2013-08-21 08:23:16 ....A 77824 Virusshare.00084/Trojan-Downloader.Win32.Agent.bpth-2ac98d160ed60cbcbbbe23029c52fab0a38941639dec1a7e7ef3c4c1855f934e 2013-08-21 01:37:26 ....A 45683 Virusshare.00084/Trojan-Downloader.Win32.Agent.bpz-6badf687ff2b44154d15f8a9cb3e672c3b98cd26cf96b42c0aa866a42c20b819 2013-08-20 20:06:40 ....A 36085 Virusshare.00084/Trojan-Downloader.Win32.Agent.bq-e0f9c65f8f38f80ae64a482c20c957ba8316494430558781a6c884e97fbb15e6 2013-08-21 06:17:44 ....A 60164 Virusshare.00084/Trojan-Downloader.Win32.Agent.bqgh-0c4bf0aff9241584ebc30e4eab4fa749c66de0c7797d7b76ad35b7a3e3e9cd45 2013-08-20 20:14:06 ....A 60164 Virusshare.00084/Trojan-Downloader.Win32.Agent.bqgh-415eaf106aa7e2f02a2e3a9553205346598057ff50c2426952e2d4f423435558 2013-08-20 20:47:34 ....A 259751 Virusshare.00084/Trojan-Downloader.Win32.Agent.bqta-02d43a36ea426690427be3760ab8a4031481e262d3e0cb8cfa327b162883db36 2013-08-21 08:22:10 ....A 50688 Virusshare.00084/Trojan-Downloader.Win32.Agent.bqxc-0fd8f70d5b7a5eba5e120e134a41d433c2b263bc3aeb01f052483f5a7993f6e6 2013-08-21 09:10:46 ....A 50176 Virusshare.00084/Trojan-Downloader.Win32.Agent.bqxc-1d85186ee648c991d4fe8d67db638810cb9140477f34cca7e9e6eade19042d68 2013-08-21 08:30:48 ....A 50176 Virusshare.00084/Trojan-Downloader.Win32.Agent.bqxc-2a6bee5c694d0b6b0feba7b32a7f52bbe65d142959add949b2aea71d934a5f85 2013-08-21 07:13:22 ....A 86528 Virusshare.00084/Trojan-Downloader.Win32.Agent.bqxc-2f01843b18c3d103305a00cb74a4daec6e82b24e581da1993c9d8488d35a03c9 2013-08-21 09:51:38 ....A 86016 Virusshare.00084/Trojan-Downloader.Win32.Agent.bqxc-3d9558f1e5b1c8bf395550253742791787dffec44e717e4ca71012fe99e5c46d 2013-08-21 05:39:10 ....A 50688 Virusshare.00084/Trojan-Downloader.Win32.Agent.bqxc-5696e5911cf26e23ced87463a7d3e6536a09e35b26b851b43359ab766515d116 2013-08-21 06:28:02 ....A 50176 Virusshare.00084/Trojan-Downloader.Win32.Agent.bqxc-d1fb86d1fc586d2662e6470f2af68b608e9b245e99da2f1b8b2562f52ab7d6dc 2013-08-21 08:53:46 ....A 51200 Virusshare.00084/Trojan-Downloader.Win32.Agent.bqxc-d2c3362c90eb44bb27c74eca79dcb7d0c8992c752e7201c279e458af93dfd48e 2013-08-20 21:18:40 ....A 155741 Virusshare.00084/Trojan-Downloader.Win32.Agent.br-d946bc16311cc9f1a13a7ea4847afbb9899f93b155e008f135baaccad8403ab2 2013-08-20 23:03:16 ....A 38863 Virusshare.00084/Trojan-Downloader.Win32.Agent.brbt-4209f0055c358ad5d9eb6bb239ee7376becc1fcab9d92df85f1b123df19a013a 2013-08-20 23:59:12 ....A 28160 Virusshare.00084/Trojan-Downloader.Win32.Agent.brjn-23fb39e69dd6042e71a7bb0e459619a832d2cf26ae9ba54be28f5e3fbe8df0fb 2013-08-21 06:17:26 ....A 208896 Virusshare.00084/Trojan-Downloader.Win32.Agent.brlc-7f706c9e02564e28d943df0618e10264a3191b901b5b9a05265ddd1a36f0f06f 2013-08-21 01:54:56 ....A 425984 Virusshare.00084/Trojan-Downloader.Win32.Agent.brq-3b47233b6b6e6c45d32e16214c60c9ecabb8b4c008395b13faf53a8227e4922f 2013-08-20 21:55:00 ....A 107011 Virusshare.00084/Trojan-Downloader.Win32.Agent.brvh-f7a05553d5065d88bcd7935bac65c19b9a500f2eedadf3bcddb8e9cf0df27ebf 2013-08-20 23:01:24 ....A 371200 Virusshare.00084/Trojan-Downloader.Win32.Agent.bryw-d55b0de38901c82281c2f10e604bb7d77c5653d915a4d1c09dbf3e39f8a189e4 2013-08-20 18:19:30 ....A 819036 Virusshare.00084/Trojan-Downloader.Win32.Agent.bsbs-3c098dbe9ed4bec4400286ea65cadbfd9adfc7c08341dc89c28d9975e5a9430f 2013-08-20 23:43:10 ....A 80425 Virusshare.00084/Trojan-Downloader.Win32.Agent.bsge-44b4cc847ab408f63b8876082dc3c143f649116cd49beac71dce24b8b59277e4 2013-08-21 06:49:52 ....A 106496 Virusshare.00084/Trojan-Downloader.Win32.Agent.bugj-af2d03078113b0f3e98b7e6cd2400ecdf6bc49feebcc4a46750aa59e3bcc5326 2013-08-21 06:27:02 ....A 258048 Virusshare.00084/Trojan-Downloader.Win32.Agent.buh-1e38224459fed1166847c14262be4377ee2a2f145b24f1e288ae52bbd3f7b5ed 2013-08-21 06:12:54 ....A 73728 Virusshare.00084/Trojan-Downloader.Win32.Agent.bupf-2e2a4c84215b1503e7b6b31d84ec2257f3feec55a4be96ac4288457e0a72d7a9 2013-08-21 09:28:38 ....A 1007616 Virusshare.00084/Trojan-Downloader.Win32.Agent.buv-4ad3fa7a78b546f78f430a479bd0d42481d1c358bfea88ebab669740ffddb299 2013-08-21 06:22:14 ....A 162965 Virusshare.00084/Trojan-Downloader.Win32.Agent.bwqb-28ea508091ed53f269c3a653b69e3cb11c108f00ddf03053b1da2c171db15d4d 2013-08-21 04:19:14 ....A 287221 Virusshare.00084/Trojan-Downloader.Win32.Agent.bwqb-9afc54a425c455a681e9a2e51d5d74f55038eafee86d34aa080f1e77329afa49 2013-08-21 09:32:14 ....A 121707 Virusshare.00084/Trojan-Downloader.Win32.Agent.bwqb-e053884565ed2e6b118e982c725ccf2480c49ab602aee0c48011a1997dee6d96 2013-08-21 05:00:12 ....A 81503 Virusshare.00084/Trojan-Downloader.Win32.Agent.bwqb-e9920bda4f93298706cd7a7624eac3448108b72fef3318031764f7c1126d0949 2013-08-21 05:13:50 ....A 9728 Virusshare.00084/Trojan-Downloader.Win32.Agent.bxlv-0d68d1284c42a8c4317d36aec8d785278b891805434437a4784aad4d4d19691b 2013-08-20 20:08:00 ....A 286246 Virusshare.00084/Trojan-Downloader.Win32.Agent.bxpe-faea715b86f2ca622584c1aba831ba03c2fae50a1179b40f87947460ad2285c3 2013-08-20 22:32:32 ....A 122880 Virusshare.00084/Trojan-Downloader.Win32.Agent.bxpf-ffeec7a13ecf2c700d1a571dd14cf06e37d01460dbd593278d1a6390cc7420a9 2013-08-20 20:40:30 ....A 48388 Virusshare.00084/Trojan-Downloader.Win32.Agent.bxx-e6e8b92da61e8c566a5a5e47fe89839b13efdd1dfbcfa352c82dcdfa2b232481 2013-08-20 20:45:48 ....A 16598 Virusshare.00084/Trojan-Downloader.Win32.Agent.bxy-fbc6748a1187cb174bd79d23c95c4c315bd609b58040dd65c98866d7402e5004 2013-08-21 08:10:46 ....A 200026 Virusshare.00084/Trojan-Downloader.Win32.Agent.byn-2393557155bca3ccdc95dec6bcd851e2f9cf40bb3854aa18d1d6f81bedcaaf3c 2013-08-21 10:08:48 ....A 37888 Virusshare.00084/Trojan-Downloader.Win32.Agent.cbn-7e60c46b7caf6757aed3ecda4f0696c9e6887545e7c378377288a1352c2f04df 2013-08-21 09:03:54 ....A 162816 Virusshare.00084/Trojan-Downloader.Win32.Agent.cdfv-3eb08a9c690a392a020c27219b317ae139fccc9f6eb768db747014fc7e0d03cd 2013-08-21 06:44:40 ....A 44032 Virusshare.00084/Trojan-Downloader.Win32.Agent.celu-7f64e7561dee54ed1aa507381838281525818bbff5f41c7060b42af681473057 2013-08-21 01:32:08 ....A 173194 Virusshare.00084/Trojan-Downloader.Win32.Agent.cfre-3d1915e58bf373526cd95670234383bcd6f876cf1372ff75e05d437d6668cbc9 2013-08-21 05:42:52 ....A 16491 Virusshare.00084/Trojan-Downloader.Win32.Agent.cfwj-2a29dc11d48b73d51aed089958b274d27b15d21fb5529dae4ef5df27c008603d 2013-08-21 06:06:56 ....A 676151 Virusshare.00084/Trojan-Downloader.Win32.Agent.cgfw-3de12bfc992a3c8d82823f515137a4d4bd26552984e9bd2cc1945579279d996c 2013-08-21 00:59:24 ....A 214528 Virusshare.00084/Trojan-Downloader.Win32.Agent.cgtl-fe865179907645353db94e3d750b4b067864052e39bb281e7719c42e5f4894e8 2013-08-21 00:26:02 ....A 105472 Virusshare.00084/Trojan-Downloader.Win32.Agent.cheq-ff432a3877879ceab7fce74692591d222efbe56ef82a37d91f52fa00eaa46d4b 2013-08-20 20:50:02 ....A 16384 Virusshare.00084/Trojan-Downloader.Win32.Agent.chlq-360411ad08933496970279b595660f34ae1af8ab0feccd1e13e01a953017170c 2013-08-20 22:48:18 ....A 22241 Virusshare.00084/Trojan-Downloader.Win32.Agent.chng-f7a5daeb7827f87894ddc3b2e63bbf74d4f58d8be9a644b55bf92d680130cef1 2013-08-21 02:57:14 ....A 53248 Virusshare.00084/Trojan-Downloader.Win32.Agent.cify-0c1457e316d02acf11f548d2f7628c14269d3afb9f0dd9ca7a64d56a79f397f7 2013-08-21 10:03:30 ....A 313968 Virusshare.00084/Trojan-Downloader.Win32.Agent.cify-0e7c657ffe67c34a255f1f6172b737636308312e1a91d83357ec91613f7e0841 2013-08-21 09:11:58 ....A 215211 Virusshare.00084/Trojan-Downloader.Win32.Agent.cify-2f47a1c4213004a943698d62cdc4c53dbeb6a76344ebdf4f73eb9dad6156b9ef 2013-08-21 08:23:26 ....A 63037 Virusshare.00084/Trojan-Downloader.Win32.Agent.cify-9ccc3dca94180d369b4f7c4ba4c39ad1cefbe03a5288db645054fc921c6b09a3 2013-08-20 23:17:52 ....A 75264 Virusshare.00084/Trojan-Downloader.Win32.Agent.cinu-eceb7c0d776df07f170d8e1f4671408479cd250d28d557a265ad1f7f5d54ddb9 2013-08-21 09:33:54 ....A 189651 Virusshare.00084/Trojan-Downloader.Win32.Agent.cinv-1f6a2a0116d8e96c31f7402559730b6cc2dfd21eaf92a8c7e28691365b025b1c 2013-08-21 09:03:54 ....A 162280 Virusshare.00084/Trojan-Downloader.Win32.Agent.ciqh-2e4643056cb08c881248182f84a44e1211f66cd2e4156ba800826729ab75db31 2013-08-21 06:07:22 ....A 175958 Virusshare.00084/Trojan-Downloader.Win32.Agent.ciqh-5dbac4c6262637d403f31bbc427ba5bb9b92830f3c127bb0153cd916584c7d80 2013-08-20 18:13:46 ....A 108166 Virusshare.00084/Trojan-Downloader.Win32.Agent.ciqh-a4db07d440204b895fedaccc90bc09891e97023624e319f3bd49b48699ffbf1d 2013-08-20 22:23:30 ....A 84083 Virusshare.00084/Trojan-Downloader.Win32.Agent.ciqh-ea4fb55551bb1b23c9d4d9428af0176f32b762e53d39d7fe2ecf46853f84c808 2013-08-20 23:00:00 ....A 14848 Virusshare.00084/Trojan-Downloader.Win32.Agent.cjji-efa999bbdab9ca1008325e4dbdfe8bbfcb4c4855f846bcb301d4247162ddddb9 2013-08-21 01:46:56 ....A 172552 Virusshare.00084/Trojan-Downloader.Win32.Agent.cktn-1e68478a4001be2fcf4c0538d36fd434b7bfef78e6d9acfc18a06177f107d6fc 2013-08-20 20:01:38 ....A 76800 Virusshare.00084/Trojan-Downloader.Win32.Agent.cmhe-d4227d2b0c2a07d026e00e40880e6714dd669c53eaabae2a1f8a284e8e1e0f28 2013-08-20 20:13:00 ....A 53248 Virusshare.00084/Trojan-Downloader.Win32.Agent.cmwh-7640bd972c901c33b0b06540bcd7ca850800e2dafc4db1bccb18721b107f6089 2013-08-21 05:24:30 ....A 80526 Virusshare.00084/Trojan-Downloader.Win32.Agent.cnha-6f14ab30b298bc2b13a2c9084254a0c56d85494125004924f757b5531ea25d44 2013-08-21 02:41:46 ....A 140288 Virusshare.00084/Trojan-Downloader.Win32.Agent.cnha-a47740fdec0017aea225292070bdf518c397c03f517fd20ef20ed34d34bb7999 2013-08-21 01:37:52 ....A 382472 Virusshare.00084/Trojan-Downloader.Win32.Agent.cnrx-4a90185ac45c560563a515f4a64dbe03abe05d7abb8d9308ea7910ccd0840ad4 2013-08-20 20:24:26 ....A 802824 Virusshare.00084/Trojan-Downloader.Win32.Agent.cnrx-ea6d7945556626bb263a50508ba41754dfaa2b654a8d7dc3a475488b9ec998c9 2013-08-21 10:05:38 ....A 492504 Virusshare.00084/Trojan-Downloader.Win32.Agent.cnto-6e236d40ca58aea556b1c6c2f472e15ca471a8b4cab735e77e514678785c2862 2013-08-20 18:45:34 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Agent.cpar-52ee4487945b97f1fd79ce348071e8740714e8f87bf5c34e4fc6582171860c8e 2013-08-20 19:40:00 ....A 56320 Virusshare.00084/Trojan-Downloader.Win32.Agent.cpfj-e419972387afaaa167017583c081744af39b58ff251ced7e973ce874dcf4dce1 2013-08-20 21:36:58 ....A 17408 Virusshare.00084/Trojan-Downloader.Win32.Agent.cpnu-359144a58419ed66ce7cffa6757dbcd5af7a091e8af5c6d16f621a311dfa3ca8 2013-08-21 07:07:46 ....A 36352 Virusshare.00084/Trojan-Downloader.Win32.Agent.cpoc-5bd8253e22d1764f6c8e93f3d5699412233cd9953ebe7390206a9195387fcb6e 2013-08-20 18:18:30 ....A 176128 Virusshare.00084/Trojan-Downloader.Win32.Agent.crdl-56b11c315c363aa72e222e71f6edb87d4967b1e7f28817338cc3c3531edb133e 2013-08-20 22:18:36 ....A 147735 Virusshare.00084/Trojan-Downloader.Win32.Agent.crsi-55291a121bac994c440fe146a97ecb7f0c9ea00fd4b0ffb3ccb927becabcdd74 2013-08-21 06:56:10 ....A 19344 Virusshare.00084/Trojan-Downloader.Win32.Agent.csgb-040fa40ab004ea1591b0105a4e33afd075c4876b940c6bd762b327919387cc85 2013-08-20 19:54:56 ....A 26112 Virusshare.00084/Trojan-Downloader.Win32.Agent.csgb-f7d3665c603449a904de37587876585e1646495c89a089dbf39650960dd67088 2013-08-21 07:44:08 ....A 3687123 Virusshare.00084/Trojan-Downloader.Win32.Agent.csiz-3d7c5f3601134c766a7b21c3f645c695515c55248454e64a4a398be3d3232bce 2013-08-20 21:57:46 ....A 100864 Virusshare.00084/Trojan-Downloader.Win32.Agent.csly-330819c1805c58b39227d29f0d4c8f1e294d4657358d0cbf5488051188bbc6e6 2013-08-20 19:45:20 ....A 100864 Virusshare.00084/Trojan-Downloader.Win32.Agent.csly-ff29c5ef90121c442ea22eabee4d9f165ad11d1bda6efbc8635d93ef6146a71a 2013-08-21 03:12:50 ....A 146432 Virusshare.00084/Trojan-Downloader.Win32.Agent.csmg-8581691effb3712d819df73ef17b232f6439085aa0874adcfbc13515fd2c8e86 2013-08-20 20:48:20 ....A 163328 Virusshare.00084/Trojan-Downloader.Win32.Agent.csyi-df6f942c5f5f2054b12fb8cecc629d93fc0f4977e288418d631fc92ea55deae8 2013-08-21 08:06:04 ....A 167432 Virusshare.00084/Trojan-Downloader.Win32.Agent.ctg-82454f4fdedee209b8c81a26b599cf2002af5875d95487b7724a37c7d892c31a 2013-08-20 17:17:16 ....A 182487 Virusshare.00084/Trojan-Downloader.Win32.Agent.cuih-2dc29b9748ce323c56aaa9227291aad06a7bef6b730a19027c8b38cd3f201774 2013-08-20 21:07:50 ....A 68099 Virusshare.00084/Trojan-Downloader.Win32.Agent.cusr-717a590a16776b776aed5bc7f45f5cf2886ea371ffe9bf262c47e8909d7c4c14 2013-08-21 00:50:58 ....A 94110 Virusshare.00084/Trojan-Downloader.Win32.Agent.cuuv-d5405c33ac5e5b7057a5ab0dc28e31a1f78d37bf5eba2de2ac5490c819ff0674 2013-08-21 01:30:56 ....A 8704 Virusshare.00084/Trojan-Downloader.Win32.Agent.cwyf-2dda41c9a25b66188116d5be4330cfd804f13a16ac25ecc4724e44b9610da30f 2013-08-21 01:05:08 ....A 131072 Virusshare.00084/Trojan-Downloader.Win32.Agent.czb-057292c4d3836cfcace4a21faf829dac754126c124cf5ea335f174196f54f627 2013-08-21 07:53:26 ....A 43492 Virusshare.00084/Trojan-Downloader.Win32.Agent.dac-2e6b9f6d40a080133ebf9a434457282ca7c7e8fa8e8e2a2c79c4bdd6bed12954 2013-08-21 09:18:54 ....A 181339 Virusshare.00084/Trojan-Downloader.Win32.Agent.dale-5c6b0f2c717fd08d3c46f8b57369a215991e229a25e3cee3723bc56b47dc17d8 2013-08-20 23:05:36 ....A 163419 Virusshare.00084/Trojan-Downloader.Win32.Agent.dbkw-f8fd19d46f2519f609546d795784652c795af8ab9b5fe97a9b5c56798119c6df 2013-08-21 09:33:18 ....A 78336 Virusshare.00084/Trojan-Downloader.Win32.Agent.dclq-0e0de2d9418ba385c901dcb930e81b7d47200f296b26cdd02b20b54f69566606 2013-08-21 02:48:56 ....A 141312 Virusshare.00084/Trojan-Downloader.Win32.Agent.det-33b2617fdced722f5f8cd601f697dad1595afc8f4adb066526ee9f52ab335a52 2013-08-21 06:43:40 ....A 665088 Virusshare.00084/Trojan-Downloader.Win32.Agent.dex-2bfa5d1177687aff76ecd1a455de31b46af0066ab210255a234fb3b9e239dfd7 2013-08-21 07:03:34 ....A 25655 Virusshare.00084/Trojan-Downloader.Win32.Agent.dex-2dc2da3d5c843e860f4f25ce3773c8ac05916de0e4d3b7859a97a709f807cf90 2013-08-21 09:53:10 ....A 65817 Virusshare.00084/Trojan-Downloader.Win32.Agent.dfsm-1d02e90492b3a2d4b6e3246c0aa64fd07d77cedeb0ff0696d32ff32a84e8f543 2013-08-20 17:37:52 ....A 100583 Virusshare.00084/Trojan-Downloader.Win32.Agent.dfsm-4c80bc05c8d46adc5a445a34501524c69baad84463c263d5ce85b5f09edfa4a2 2013-08-21 00:19:58 ....A 45070 Virusshare.00084/Trojan-Downloader.Win32.Agent.dfsm-d8861b2bd7a0a47108a33662650277a7d09b8081ea22008bd8b9a59d84095f83 2013-08-20 22:59:10 ....A 89985 Virusshare.00084/Trojan-Downloader.Win32.Agent.dfsm-e23b43bcb26f4aaf015d97fa5761a6a627cf2733e123dbf090e2b39595a4ce3c 2013-08-21 01:21:10 ....A 117990 Virusshare.00084/Trojan-Downloader.Win32.Agent.dfsm-f38bc4648e19168799ad9e1d6e101a85fc27cba07ddfa35fbe2dbccdb52837d3 2013-08-21 07:11:34 ....A 35844 Virusshare.00084/Trojan-Downloader.Win32.Agent.dfuz-4f988e3b6316fda1ee0cc0b7429dfa11a082db2a26543f2b5b7bac1cae003a48 2013-08-20 19:50:32 ....A 31232 Virusshare.00084/Trojan-Downloader.Win32.Agent.dfuz-f9d51eaf5f32175a7da416be6d94072c3c8d9186249caf5f471a7fa9b1c7b67a 2013-08-20 19:46:14 ....A 65536 Virusshare.00084/Trojan-Downloader.Win32.Agent.dhha-f36fbaf5a77ab513504935b32a4a846615c9d70bba367c3e4b50e7780f617702 2013-08-21 02:35:04 ....A 305632 Virusshare.00084/Trojan-Downloader.Win32.Agent.dhrc-eebf6bface5f99a46720cd106f36ade460aaac24febf75f7243694e2c84908eb 2013-08-20 17:39:50 ....A 622592 Virusshare.00084/Trojan-Downloader.Win32.Agent.dhua-08d1d1b3647ef2d23e19211b746d9de3683b19a8574950b2aa15d35499f17f69 2013-08-21 01:54:58 ....A 265216 Virusshare.00084/Trojan-Downloader.Win32.Agent.dide-0fc6dbb83714af59d47ee91c68feadf2d458f07bd49819d0d53e9aec0f1d9da4 2013-08-20 19:55:04 ....A 123904 Virusshare.00084/Trojan-Downloader.Win32.Agent.djrg-ffe084bc9ec0d80ec519bc80aff2686d5d5830848b9b58bcdf42dc6f2a8a71c8 2013-08-21 07:55:04 ....A 43520 Virusshare.00084/Trojan-Downloader.Win32.Agent.dkoz-2e5e34cefc4549c47cc4d8eb0dc6093e00ddd625e9e8f5bef871f51e644a9811 2013-08-20 22:18:50 ....A 59392 Virusshare.00084/Trojan-Downloader.Win32.Agent.dkpa-ff86f1a3c6f2893ee9a5b7f9b436d23d36146fc1ce241ab8ab3e9c8f9a81efa2 2013-08-20 23:23:32 ....A 7680 Virusshare.00084/Trojan-Downloader.Win32.Agent.dkrf-f33e965ec75cd47c09b6c7a1bf7ba004b6d1b9aa67ca9ec51619412c28f251f2 2013-08-21 00:41:38 ....A 182272 Virusshare.00084/Trojan-Downloader.Win32.Agent.dkrr-d9cfa311f389cc8494fe67afe0996aa6797ea29fc1a0b87905361508302cfcd1 2013-08-20 17:25:04 ....A 198656 Virusshare.00084/Trojan-Downloader.Win32.Agent.dlbx-cd95bd4a68bb7922472602cb87bbef49e1e8c9c9d33e73063e9a42ac0a7d89bf 2013-08-21 00:05:46 ....A 15360 Virusshare.00084/Trojan-Downloader.Win32.Agent.dlhe-d8617224bdefe5e759dff06769266949813a13663b76ed4d755ed2a99bdee2dd 2013-08-20 20:18:50 ....A 69632 Virusshare.00084/Trojan-Downloader.Win32.Agent.dmbz-ed171c0d831115baef2d1c044222feccf6c200d2aeb14c379620f2805f65ac48 2013-08-21 08:26:50 ....A 255106 Virusshare.00084/Trojan-Downloader.Win32.Agent.dmip-7f49e540bd1bd77ffea05b66d7692fa080138839b53cd6c735e9df6e2f8860d6 2013-08-20 17:09:58 ....A 77312 Virusshare.00084/Trojan-Downloader.Win32.Agent.dmmx-cba5ff39e45b35e9d70e891b09d28bc62c17e8b372a522be773c127be9dcfab7 2013-08-21 09:00:02 ....A 161280 Virusshare.00084/Trojan-Downloader.Win32.Agent.dnev-3bf7d5abc74996d7b96f2276690f8904c848b9dc02ab57b76da6fd7c788ec39c 2013-08-20 22:44:58 ....A 3791872 Virusshare.00084/Trojan-Downloader.Win32.Agent.dru-4e5d8b2e1530981c52f6c0428409c455fe784ad92349707b70760d76b9b34688 2013-08-21 07:56:54 ....A 45442 Virusshare.00084/Trojan-Downloader.Win32.Agent.dsax-0fbf624b1112c24687b6d548c72bc5dc91ad4b5784ab1ee29f9c41c97c4891c9 2013-08-20 20:12:20 ....A 109568 Virusshare.00084/Trojan-Downloader.Win32.Agent.dswc-df7aa957f0207e3ba9946badaf14dbd48512126ae69465893ae80fd81e3ffbf8 2013-08-21 00:15:48 ....A 109568 Virusshare.00084/Trojan-Downloader.Win32.Agent.dswc-feac6e30422c85d2bf819dea5ac401238e8d6f0c0f096ca95855f93db9e751b5 2013-08-20 18:02:38 ....A 108544 Virusshare.00084/Trojan-Downloader.Win32.Agent.dszu-b83c3cc162b29bf3a886992cadda3624139b95c565c26d7f2f62a1aaeb915545 2013-08-20 20:07:06 ....A 514048 Virusshare.00084/Trojan-Downloader.Win32.Agent.dthv-f8795ea83d5897c8fd1a9d5477ba644de01de5913e2b0da0d271133c49e0857d 2013-08-20 18:45:14 ....A 95232 Virusshare.00084/Trojan-Downloader.Win32.Agent.dtia-e6ab84bc955d1cd926a810412da116619670ae389add8adb1b7e90cbc6178688 2013-08-20 23:08:36 ....A 95744 Virusshare.00084/Trojan-Downloader.Win32.Agent.duzx-f929ffe57ebdf49540aebebe2f3768c7e001a790b5dac34c39ecef7d85b4d7b9 2013-08-20 22:57:40 ....A 32768 Virusshare.00084/Trojan-Downloader.Win32.Agent.dygg-deb571c6996dda465e5bf413045cc70e954ad08373673dfcb7f618c9d7a9e866 2013-08-20 20:50:38 ....A 110592 Virusshare.00084/Trojan-Downloader.Win32.Agent.dykp-ffaaf02a023357bde7f5c82b414c558b4d72af03b09055de9fce9df096f6eb97 2013-08-20 19:39:02 ....A 90112 Virusshare.00084/Trojan-Downloader.Win32.Agent.dzmi-e8af362fa932db9bb20e87c4a1bdb9e40e4a0689d0d90b646bf784aa349e3349 2013-08-21 01:02:52 ....A 159744 Virusshare.00084/Trojan-Downloader.Win32.Agent.dzmx-fbca13011f910403b8a9d9773fbcd87b55593d2d77f3fc56cf3ed1bb29142e02 2013-08-20 23:05:38 ....A 73463 Virusshare.00084/Trojan-Downloader.Win32.Agent.eali-df9f249269cc43058e83d24ac0d45e714cb0b3da7339e1259c175db456839b80 2013-08-20 20:03:54 ....A 923648 Virusshare.00084/Trojan-Downloader.Win32.Agent.ebaz-454bdda62057fa36575bb06917b63851596f04fd71c68d84e2508ffd1a6ad3f9 2013-08-20 20:54:06 ....A 87456 Virusshare.00084/Trojan-Downloader.Win32.Agent.ecek-d65f1f0f58c77c95d58e9dccfc0df52ca2f6fd39434879a29bd2f4dd820db924 2013-08-20 21:59:40 ....A 87456 Virusshare.00084/Trojan-Downloader.Win32.Agent.ecek-d6b6faa1409d0bd4e5481dc5388b717c6ad09fc162f20c1e58690cf0adecc18f 2013-08-20 23:33:20 ....A 87456 Virusshare.00084/Trojan-Downloader.Win32.Agent.ecek-fca6864f2543b7c527b046dc9a2c69accb112e5c5f8b389207f05bc00ea6bc19 2013-08-20 23:40:48 ....A 54272 Virusshare.00084/Trojan-Downloader.Win32.Agent.ecvk-d4904cb99f3e704b485db04417fadeb65919d6418a7fc32a4db3d44df8792763 2013-08-20 21:00:32 ....A 274432 Virusshare.00084/Trojan-Downloader.Win32.Agent.ecvt-e60d7ff65921e639b87f5906231ff7341e061f15c918e12b41a5204884a7bac4 2013-08-21 00:00:44 ....A 274432 Virusshare.00084/Trojan-Downloader.Win32.Agent.ecvt-e789244a30e3472b92765151d8c629aef3a9cd5881bd7c17cc12e1efbddfc4cb 2013-08-20 20:53:02 ....A 25088 Virusshare.00084/Trojan-Downloader.Win32.Agent.eegc-eff0735dc1860806b2a3779e2e554d8bf72aa1c274b973a871cc32daab4ca4a7 2013-08-20 18:35:48 ....A 4878528 Virusshare.00084/Trojan-Downloader.Win32.Agent.eflf-a90b397faa2fca094927659c81e9f37cdc938465720a9a4bc58d5106e996de1f 2013-08-21 07:56:18 ....A 90843 Virusshare.00084/Trojan-Downloader.Win32.Agent.egeb-2beca47d2c38f31f21a64931f3a2d963e77a867fedd926eb8e4649cc0c0795d8 2013-08-20 21:05:38 ....A 89307 Virusshare.00084/Trojan-Downloader.Win32.Agent.eged-ff9b98cfdf3e44c38ae265b44696bf09a76971d6de2ba3612d6a44ec89c62cd8 2013-08-21 01:50:30 ....A 65536 Virusshare.00084/Trojan-Downloader.Win32.Agent.ehc-28318f923a63c8c609f2fc2ff8f9926325503e8db33768b20d397d91d45f99de 2013-08-20 23:05:22 ....A 65536 Virusshare.00084/Trojan-Downloader.Win32.Agent.ehel-fa356102e9fec1180f67e821d0e5bbe0a05704ddddfa37a17917ce6abdbe4f67 2013-08-21 07:28:20 ....A 113628 Virusshare.00084/Trojan-Downloader.Win32.Agent.eiht-7bd4f0267ef67d551a0db386fbc5481c809d4679606aa3c2717fbe0fe2458851 2013-08-20 22:58:46 ....A 112520 Virusshare.00084/Trojan-Downloader.Win32.Agent.eiht-eb59b08309a7d50d5a4f22634da233930fc4f41a4f02e02ff7977ce7d53d2e84 2013-08-21 01:13:36 ....A 106496 Virusshare.00084/Trojan-Downloader.Win32.Agent.eots-fc9d280b77aff5cfbf70ca0994c0e8848a50cd59b966b9559d3f3e80fa16267e 2013-08-21 05:27:52 ....A 17937 Virusshare.00084/Trojan-Downloader.Win32.Agent.epfl-3cebeec3864940c3b24e8e4c1f39bc8079349738fbea64bcc1d339149189b782 2013-08-20 18:16:20 ....A 2428928 Virusshare.00084/Trojan-Downloader.Win32.Agent.eqdj-58e1b357d78105a59772c349efb72a4724b5b787ce3b49699db21b78a31d8b0b 2013-08-20 17:00:30 ....A 2012160 Virusshare.00084/Trojan-Downloader.Win32.Agent.eqdj-c779bb5abe1b6d30b2356fc4776addada2d776b8337182ceedd3848f7ca8473d 2013-08-20 19:41:28 ....A 2012160 Virusshare.00084/Trojan-Downloader.Win32.Agent.eqdj-fa7a81a36a65f9e589a264c4f1ea9d3050ef08c47e633928172be6c1e3d3200a 2013-08-21 09:10:00 ....A 339968 Virusshare.00084/Trojan-Downloader.Win32.Agent.eskr-2ed0bacdeb1dc198e766d0e0a7bcf84162e7dd9dab9e56e71e4884711cc7b0c8 2013-08-20 19:49:00 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Agent.eslm-e64b1cb0800a972d4b5facb1a3a2e8f29f4ab96c1bfded993652219616beb7c9 2013-08-20 23:44:20 ....A 348160 Virusshare.00084/Trojan-Downloader.Win32.Agent.esqm-d47b21fb3f3b57670bb2b640ff3f9332c5ce1ac0a73112fd596c6ae8b9320175 2013-08-20 18:45:20 ....A 118793 Virusshare.00084/Trojan-Downloader.Win32.Agent.esrr-e407b63a7544a6cebd6a85e36388f433872cdb0b72b4997fa077547d735e6508 2013-08-21 08:30:26 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Agent.esvd-4bad0e0f061fc1b78f27ff7832278436d0136fa850aa408bb01b1cf09bd353c4 2013-08-21 00:57:54 ....A 9216 Virusshare.00084/Trojan-Downloader.Win32.Agent.etr-e685adc79bb96a0f3de67dd4175a58db539ffa86a48994b00ea19fdb0f2f642d 2013-08-20 18:57:18 ....A 500332 Virusshare.00084/Trojan-Downloader.Win32.Agent.eupk-ccc5cd4c6c9711337c2194191fa6281654090cda8b6e0b4890ae5df787c2a659 2013-08-21 08:57:16 ....A 7188888 Virusshare.00084/Trojan-Downloader.Win32.Agent.ewve-237d3ff4395d8cc88145f26046562cb09199f63aa27ac7c412167fd8c31ffa97 2013-08-20 20:40:14 ....A 632832 Virusshare.00084/Trojan-Downloader.Win32.Agent.ex-fb077852b75340ac371deb3a93f4433cdaaf06b81925811f11fa51229e303694 2013-08-20 20:49:30 ....A 105984 Virusshare.00084/Trojan-Downloader.Win32.Agent.exhm-ecc7f8e4f80f6b65f5d5d7a8ab199616777877b3929e4951648d663443a097c5 2013-08-20 17:22:22 ....A 55296 Virusshare.00084/Trojan-Downloader.Win32.Agent.eygu-777e8057cbe905fd72b23b4b6ed35016f85bf5a20331af707935db7b382ce813 2013-08-20 20:20:18 ....A 34304 Virusshare.00084/Trojan-Downloader.Win32.Agent.fdji-f72c3aab9b3946e982f58e9d25cce20895d34cbdd69123943a167183277e4be2 2013-08-21 01:44:52 ....A 8192 Virusshare.00084/Trojan-Downloader.Win32.Agent.ffje-7a412d50ff6ee8a74460a3961175b2900137210ff4771df66b8d843c00ca3732 2013-08-21 00:30:26 ....A 131072 Virusshare.00084/Trojan-Downloader.Win32.Agent.ffwf-ee7d954b0abb0bf00b81553ee637c2077f7f79dce43beb40afdce2e910bda779 2013-08-20 19:39:58 ....A 42496 Virusshare.00084/Trojan-Downloader.Win32.Agent.fgft-f883094d8e7d0cc79ef7ea5692e50ade68a0043beb30fc8026cd9c8d030dcd28 2013-08-21 08:57:18 ....A 76320 Virusshare.00084/Trojan-Downloader.Win32.Agent.fgkv-0f397f8f603552572b8e0debe9d93ed487e29880ac87950cf4c341370d6b1bdc 2013-08-21 07:51:42 ....A 77181 Virusshare.00084/Trojan-Downloader.Win32.Agent.fgkv-7c53c035867b5266d7a9e436581575858ddc8ab96214c71042c21a7fef55b11a 2013-08-20 18:41:28 ....A 76924 Virusshare.00084/Trojan-Downloader.Win32.Agent.fgkv-d7ec3436747e4d279df8e83ae1d361c37b177f7098bc55eb0355c43be86006f6 2013-08-20 17:34:48 ....A 69218 Virusshare.00084/Trojan-Downloader.Win32.Agent.fgkw-af72bedfff3917ea357feb1fe45c40def4b26502d4162b4966df4d03f4c9b42d 2013-08-20 19:57:32 ....A 69248 Virusshare.00084/Trojan-Downloader.Win32.Agent.fgkw-f89cff34d41944c293860c5cc009f4f1894943835946ae4c7ca45745f05e1f7d 2013-08-20 21:27:36 ....A 280862 Virusshare.00084/Trojan-Downloader.Win32.Agent.fign-edd0cdb37bccde4357b688f5f3568afc14a35f08ed37dfc83c3a0ed5dbfbc7de 2013-08-21 00:15:40 ....A 68096 Virusshare.00084/Trojan-Downloader.Win32.Agent.fjek-d529874996efebcb8768a632f0142d281586bbb13165cce87a3df406b2084d2d 2013-08-20 19:52:36 ....A 1057280 Virusshare.00084/Trojan-Downloader.Win32.Agent.fjgj-d6ff895e990f5a123bdb09bc046789111be59ebd015c134b79ca86b18cd3b039 2013-08-20 18:00:52 ....A 259602 Virusshare.00084/Trojan-Downloader.Win32.Agent.flas-2a732cca27f6ae61e9fbace532b08e80e169a0aea9d8592f2e31f1cede3b4e5c 2013-08-21 07:26:04 ....A 249874 Virusshare.00084/Trojan-Downloader.Win32.Agent.flas-3b4fc0a2b80bc762c196e3e4b48b3f19234247fc4a005e96c60bd1971b157b43 2013-08-21 01:10:28 ....A 167954 Virusshare.00084/Trojan-Downloader.Win32.Agent.flas-45d3b59af24ea2a5f2a18a63862651f1c2a8b03318c8729a9af9c26aa0b93479 2013-08-21 08:18:20 ....A 157714 Virusshare.00084/Trojan-Downloader.Win32.Agent.flas-4b78c3f4486385a3086bd1613cc276e2299b0dddacdaa7f9285461adb1a7ec20 2013-08-21 08:55:26 ....A 282642 Virusshare.00084/Trojan-Downloader.Win32.Agent.flas-5a59b9255e527a61ee4ae0baa1c2e627211615453c80319f097613dd34c517e5 2013-08-20 22:15:18 ....A 258066 Virusshare.00084/Trojan-Downloader.Win32.Agent.flas-705531ef2f5ce4c9ec94405062715872edf00dc0004989b6904550dfcdf14e42 2013-08-20 20:23:50 ....A 208402 Virusshare.00084/Trojan-Downloader.Win32.Agent.flas-d46f6043d22a9f9293b8051b1e27a9fffd7d4349a63ef234b1b2f0d8faa709d7 2013-08-21 00:44:00 ....A 237586 Virusshare.00084/Trojan-Downloader.Win32.Agent.flas-e37818765496cede0708c29a5db7526dc1c1a2a9d51a1e23a924a55136f45d1c 2013-08-21 06:21:40 ....A 293376 Virusshare.00084/Trojan-Downloader.Win32.Agent.flqr-3f02ff5f44d7e50031257cb08ee8cd5065369e02c6b99dfbe49f6ac645d999ca 2013-08-21 07:11:16 ....A 854369 Virusshare.00084/Trojan-Downloader.Win32.Agent.fnck-0c50460ac26f1cf01eb8d927b730aa1b64d3f7aaa6427f6bf402ae961da6be99 2013-08-21 01:11:54 ....A 851364 Virusshare.00084/Trojan-Downloader.Win32.Agent.fnck-3477c32a43e81a8639b4eeb8d008dfd1aac1952c8811a063c606ccc434cb12df 2013-08-21 08:05:54 ....A 851290 Virusshare.00084/Trojan-Downloader.Win32.Agent.fnck-6fa85471d75de8af47d5628b0d64ff5a39829a366769ae5203cfa435fb7adcb0 2013-08-21 01:16:24 ....A 69120 Virusshare.00084/Trojan-Downloader.Win32.Agent.fndh-ff8abf52277a58c081a41b802e42ca4f7f46d6e68eaee9e8df59c530bbc73c71 2013-08-21 06:52:22 ....A 61442 Virusshare.00084/Trojan-Downloader.Win32.Agent.fnph-7e6b67fa6dc2ac275db6eefd66d42a23e5056cfaa6f1bfc5d13d05616b10ee2b 2013-08-20 20:16:06 ....A 90124 Virusshare.00084/Trojan-Downloader.Win32.Agent.fpe-fa61980b80c2d0d6a6ebe8ee771b7baebe8e2aa3a299ef359495eca27ed5cdb9 2013-08-21 07:41:58 ....A 23562 Virusshare.00084/Trojan-Downloader.Win32.Agent.fpeh-2f957fc111a3e510964a60b56ddf6e89edb97b7d3cf71ae05b552bdbf1d57820 2013-08-21 07:18:48 ....A 12800 Virusshare.00084/Trojan-Downloader.Win32.Agent.fpji-1a45627bfd3dc5a02e13afa15e773ea8b16f71cdc986b8ec9b154a77273cd196 2013-08-21 09:26:34 ....A 177152 Virusshare.00084/Trojan-Downloader.Win32.Agent.fqcq-6fd13a8f3570ca9a0aa9d75a3a74289341d4f3a34fda51dffcfce125b5ed6b3c 2013-08-21 06:16:04 ....A 163840 Virusshare.00084/Trojan-Downloader.Win32.Agent.fqhu-2dd1d11b416d534ab10ade998c55a371058a10a5149e4acf0d9dd2c368284b7b 2013-08-21 01:41:22 ....A 16448 Virusshare.00084/Trojan-Downloader.Win32.Agent.fqnb-3cff9d8cdee25ebf17f86e9737bd9252693ace4b5ee89e7fb187db151908e20c 2013-08-21 10:06:06 ....A 32256 Virusshare.00084/Trojan-Downloader.Win32.Agent.fqsm-2a02d7efb4fc600fd90e9655b1ca1594cfef73c9b12d7a904c8a1a0fac63c9f9 2013-08-21 01:48:22 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Agent.fqsm-2a7ddab38301a7d005420ab119cbe10ac8e8b5c662c865ce14f696ecd05a6960 2013-08-21 06:18:34 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Agent.fqsm-7fd6a6cb88e553b385768a492464992df25ff716982a74b47566b1edef40eab3 2013-08-20 19:57:06 ....A 11264 Virusshare.00084/Trojan-Downloader.Win32.Agent.fqsm-ebcd74a494b1a33e4b6b214dbfe2fe483baade796fd3fa2fbbfd16c8b9d787ff 2013-08-20 19:43:32 ....A 163236 Virusshare.00084/Trojan-Downloader.Win32.Agent.fqsm-ec37ba30c1e93d6753b05cefc972c5b31f656625074d38f8e0a56258b01676ae 2013-08-21 07:37:22 ....A 258066 Virusshare.00084/Trojan-Downloader.Win32.Agent.fqzf-2c3b2fc03ca859730ceee685e8c66853319aa64df6073f0202db13464a6bdca4 2013-08-21 07:07:58 ....A 258066 Virusshare.00084/Trojan-Downloader.Win32.Agent.fqzf-4cc022eacb07b00a64e5c0d28c56ae0f4a0902714e2cede3da58efc8def9d9ba 2013-08-21 00:39:40 ....A 217106 Virusshare.00084/Trojan-Downloader.Win32.Agent.fqzf-e7df3cdc433f611d3ac2a9afaabccd21d760dbf81a8f196a2cd621bc3fb37d08 2013-08-21 07:59:40 ....A 47340 Virusshare.00084/Trojan-Downloader.Win32.Agent.fqzk-2b9d69694c5e2baaee6a89aac8c30d52fc2e56b2ff6464844059dc669740d269 2013-08-20 18:13:54 ....A 23028 Virusshare.00084/Trojan-Downloader.Win32.Agent.fqzp-ad289bb09fa0a607f452e08962d1d28a66ae61eedb27ec43de9933bd6d784b21 2013-08-20 23:33:34 ....A 855 Virusshare.00084/Trojan-Downloader.Win32.Agent.frfl-d0800de0fca2f2c1ae6f1a6ce45d55ac63c2a9adeec1fd6c01c0752d59d98edf 2013-08-20 22:12:50 ....A 855 Virusshare.00084/Trojan-Downloader.Win32.Agent.frfl-d17a376912fa290942a14723cf78e69f0a98cb2b6c3dfb2ceeaf03bc6c1baa1a 2013-08-21 00:15:00 ....A 630784 Virusshare.00084/Trojan-Downloader.Win32.Agent.frko-faaacb64076942dcdf92558aadd5fcd421d2e7ccb81d24e458c0c077533e099a 2013-08-21 01:01:38 ....A 199770 Virusshare.00084/Trojan-Downloader.Win32.Agent.frlv-fbb3ea7bf52e4d52289402fd7375b5efe2fa3c96d76b70537f6ed83f7ea1dea5 2013-08-20 23:35:46 ....A 16448 Virusshare.00084/Trojan-Downloader.Win32.Agent.frlx-43fdb5232143e4f62678110f822971e361d4b28600bf945356e254829b2841b7 2013-08-20 18:02:36 ....A 16448 Virusshare.00084/Trojan-Downloader.Win32.Agent.frlx-6b59f6dcb0ca66e83191430d1c9dd81e785f58bccc33e4ccb4d229616dcbc8c5 2013-08-21 07:35:56 ....A 120832 Virusshare.00084/Trojan-Downloader.Win32.Agent.frus-0bf49c816d5733d1ccb441cd259ed02c7d733b224a5df39ebcc6acb2cc78bd3f 2013-08-20 19:34:56 ....A 99840 Virusshare.00084/Trojan-Downloader.Win32.Agent.frus-23779b2b3d4da5b3a21175056d938639e837b4df314c03e054c2770acfb0963e 2013-08-20 20:15:58 ....A 133120 Virusshare.00084/Trojan-Downloader.Win32.Agent.frus-52417f83602a11c1a7a3e49c75e2e1a027c70358cf1da0a94d9e2ad2f5bd9ecf 2013-08-21 00:51:24 ....A 119296 Virusshare.00084/Trojan-Downloader.Win32.Agent.frus-f64ade65c9f60dce00e835d85a9116aa52f3c3426066d6a9f007de455990bf81 2013-08-20 21:11:48 ....A 65536 Virusshare.00084/Trojan-Downloader.Win32.Agent.fsga-fa92cc7c870c7f73d3f7ec5702fbbe1f93a6690cea3fd9d26f74d24d14e8b3a8 2013-08-20 17:53:06 ....A 98304 Virusshare.00084/Trojan-Downloader.Win32.Agent.fsi-a6757db53e4259015f0134f871a2008aa1c54b0e68acab770d9ef0cbf673341c 2013-08-21 05:16:42 ....A 583168 Virusshare.00084/Trojan-Downloader.Win32.Agent.fsip-5daa6dda8cfc9f5efdef9cac83b94a540c2e358045389fc212ffc67d4474cb7b 2013-08-21 05:16:22 ....A 583168 Virusshare.00084/Trojan-Downloader.Win32.Agent.fsip-7e68bce29647a078d59da7a06d9f934401c294c4d6cc6d654751d59cdab8dae8 2013-08-20 21:42:06 ....A 583168 Virusshare.00084/Trojan-Downloader.Win32.Agent.fsip-d7da9e7e1ddfd3ccf522fbc667632618285c6cceb0b338c31b6dec00cd28baf3 2013-08-20 19:41:14 ....A 583168 Virusshare.00084/Trojan-Downloader.Win32.Agent.fsip-e5afcdd86396ec22aba7fed5b9390d8787b75ab9628925c0aa394901f1728a97 2013-08-20 21:49:24 ....A 583168 Virusshare.00084/Trojan-Downloader.Win32.Agent.fsip-f9b2f73914fa524bef11001d0afe7dc6c15507c657cd96a7d38aa9eb8ad1fc6f 2013-08-20 22:18:58 ....A 168448 Virusshare.00084/Trojan-Downloader.Win32.Agent.fuje-dcf7c0f343d4eb39c9ddc99f9ca931b01753702198603655656de6b5d50b6c52 2013-08-20 20:12:14 ....A 671232 Virusshare.00084/Trojan-Downloader.Win32.Agent.fups-efe2e17a91c5246d004a69c0b5b682529378469ccb7f729c4a20be32959960de 2013-08-21 05:18:20 ....A 21504 Virusshare.00084/Trojan-Downloader.Win32.Agent.fuwf-7b9a9f2c43029dd7d1aa80e220d8fa4bae126437deb5a5cc9deecae1dddcf00d 2013-08-21 09:49:22 ....A 79360 Virusshare.00084/Trojan-Downloader.Win32.Agent.fuwf-7d95509b8cf6d518089e0675731d5c0c349c2b7abfca99f8eae3edf9b4c09ea1 2013-08-21 00:35:18 ....A 21504 Virusshare.00084/Trojan-Downloader.Win32.Agent.fuwf-de336df4fde659cf2b2356262e974c7da4400590cbf60a17f23a0a5a54a5a861 2013-08-21 00:33:30 ....A 21504 Virusshare.00084/Trojan-Downloader.Win32.Agent.fuwf-e5eeaa51add2a8d66641a0381b7d63bd6b89b1796982c3e2b091eac61108b65f 2013-08-20 23:19:44 ....A 131072 Virusshare.00084/Trojan-Downloader.Win32.Agent.fvjv-25766e8e8a1f4b5de952d278983fc2ba973b47fe47bd85d86c0291f4f3273b80 2013-08-21 06:52:54 ....A 131072 Virusshare.00084/Trojan-Downloader.Win32.Agent.fvjv-3de2b797d45aa452d0d2d60f6d8f44c22c359c658a93d8852000600b170964ce 2013-08-20 23:12:38 ....A 131072 Virusshare.00084/Trojan-Downloader.Win32.Agent.fvjv-f80d7e76645684b2ca7ea291a9d044d2602b91809d9a42c8070d99d8dcbe07c8 2013-08-20 23:12:38 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Agent.fvrp-d270045cc0a4bec8cb2d7ed35f27bb4a001bc98176882dcee3550d42e374e4ad 2013-08-20 21:38:14 ....A 20480 Virusshare.00084/Trojan-Downloader.Win32.Agent.fwme-dcc41d4adbda4daad16545234be440060f87a87f96f74ba5464c263ae79a5bac 2013-08-20 17:29:36 ....A 10752 Virusshare.00084/Trojan-Downloader.Win32.Agent.fwuu-0ab578f45017232de66d3d903ac1512740bc1312de852cfa6d43512955ad0c4c 2013-08-21 08:25:28 ....A 215552 Virusshare.00084/Trojan-Downloader.Win32.Agent.fwyp-2d9d7b59218f4a2069359be947bd3e536095c4e747ecc1e972e42d102ad62cc6 2013-08-20 18:09:36 ....A 215552 Virusshare.00084/Trojan-Downloader.Win32.Agent.fwyp-379a9466ef631a460d2980856f05ca890db842cd920b426093f08f23bec4494d 2013-08-20 17:03:18 ....A 215552 Virusshare.00084/Trojan-Downloader.Win32.Agent.fwyp-4b7e34e551f7093eb63623cf4f9f8ab5cba2e7e25ad8254e8d817bbdf99fb44a 2013-08-21 05:22:08 ....A 339968 Virusshare.00084/Trojan-Downloader.Win32.Agent.fxbp-0ad5befd2a5f489c1f5fccf6d17c35928016bba31e04ba52d2e8019f8e88272d 2013-08-21 00:50:34 ....A 1425411 Virusshare.00084/Trojan-Downloader.Win32.Agent.fzam-fb0ec88087123600b88085b50a5916204a1cb3606d63b35b97cb2ac21f880f4f 2013-08-20 19:56:08 ....A 65024 Virusshare.00084/Trojan-Downloader.Win32.Agent.fzbs-eb082b1e9e118ae2a763d84bd97d04a2163654869faf9a490f7a85196d328b26 2013-08-21 01:17:06 ....A 86016 Virusshare.00084/Trojan-Downloader.Win32.Agent.ga-f1b75d6bc8e1722e8b526596934df24da02da0a1670bc3f322dcd48aeb74e14a 2013-08-20 18:44:46 ....A 86016 Virusshare.00084/Trojan-Downloader.Win32.Agent.ga-fd6ae827d5cb023cb921dbe8769874024ae9ea3c497a3bafc44c68f23c8bed1e 2013-08-21 07:03:00 ....A 74240 Virusshare.00084/Trojan-Downloader.Win32.Agent.gah-6df40fd9e2d2cdd8f23afb7c07f1f376ee5a856c64ae454799a1197138dded54 2013-08-20 21:02:00 ....A 12800 Virusshare.00084/Trojan-Downloader.Win32.Agent.gbol-e27c3b96af60825b37b1dd3dcd81ffa8bea93fe42b49ab994ee258ac03979d16 2013-08-21 07:39:34 ....A 81920 Virusshare.00084/Trojan-Downloader.Win32.Agent.gbot-0af85c40e46245ea71c5968ed4a7366c01c5e19059198ebe3a7b73d31201b664 2013-08-20 17:18:54 ....A 81920 Virusshare.00084/Trojan-Downloader.Win32.Agent.gbot-be35a414da0a75e99058af5b605bd866411b41f9a0a26fc9ed7150d4d7c3ab01 2013-08-21 07:47:22 ....A 81920 Virusshare.00084/Trojan-Downloader.Win32.Agent.gbwl-2b4f624e6cd5d28f3d1bb13c4be569d09903a68ce462d21e0fc2e06fa69b7abb 2013-08-21 00:47:22 ....A 81920 Virusshare.00084/Trojan-Downloader.Win32.Agent.gbwl-e00655aef45cd59db2c55189038297846bd8543892249638d906051934008d51 2013-08-20 21:21:50 ....A 13312 Virusshare.00084/Trojan-Downloader.Win32.Agent.gcaq-fdda930f443f305e95447264d1154a5a076f0bc5df7a695df6ead3a5d7b5b556 2013-08-21 00:55:34 ....A 81920 Virusshare.00084/Trojan-Downloader.Win32.Agent.gcbh-e9ed548235658e0f25ec0dab5aeeb0189b23d586460858bcc9ce64d65f7cc626 2013-08-20 22:27:02 ....A 18944 Virusshare.00084/Trojan-Downloader.Win32.Agent.gdfp-d4c14079671ce3443348154038b54996f097dc887fdb1e0a515c45a9a5a3b8ac 2013-08-20 22:11:34 ....A 651776 Virusshare.00084/Trojan-Downloader.Win32.Agent.gdfp-e8fcb213277ac347c2be3c3b34354812a48ec89906d2420197d82cf9a201beec 2013-08-20 23:57:24 ....A 2196 Virusshare.00084/Trojan-Downloader.Win32.Agent.gdlq-efe3f20309f7fbd1ac590a51bab655f6197de1115ba977410b5d9a4d99d9ea30 2013-08-20 19:41:32 ....A 57872 Virusshare.00084/Trojan-Downloader.Win32.Agent.gfjr-450e66e36ab4d13c1e1dc8da14ec0c35c806140b2c1c7da6b28d9dfb04ea0948 2013-08-20 20:54:26 ....A 503808 Virusshare.00084/Trojan-Downloader.Win32.Agent.gitc-d7affadd0513b68f018c853ac0b2a32089f1deb7e001f142ce63fd2ad91bbef3 2013-08-20 17:45:36 ....A 10529064 Virusshare.00084/Trojan-Downloader.Win32.Agent.gjqr-c47b3e4038b108719291d1fe21eab8c116692e0b3e95135e50ecb04bbccdfa6b 2013-08-20 20:57:26 ....A 10528838 Virusshare.00084/Trojan-Downloader.Win32.Agent.gjqr-de2763cec09502732a70885add7ffd00c455a45eb65e4813c6acea5aac5afb7b 2013-08-20 20:02:56 ....A 10528730 Virusshare.00084/Trojan-Downloader.Win32.Agent.gjqr-f065fd19e09aa90567dde04164bae5e365cc62f2ced4e13dd9454039ff237c36 2013-08-21 00:10:42 ....A 10528855 Virusshare.00084/Trojan-Downloader.Win32.Agent.gkik-d064fe2ce6d6748f8679c5b5a394bab2cc400db2b5cea79590d17521487931f1 2013-08-21 09:12:32 ....A 60416 Virusshare.00084/Trojan-Downloader.Win32.Agent.gkon-2bed5ef502cfbbafbaa60c8a651736c25bd8d2eec36ae17daa20cdbf49de2718 2013-08-21 05:38:38 ....A 151552 Virusshare.00084/Trojan-Downloader.Win32.Agent.gkrr-6c1f32832e9f16f0939d5608c540818d5170313f0142c0e7f49bda131285c3c5 2013-08-20 20:52:22 ....A 20992 Virusshare.00084/Trojan-Downloader.Win32.Agent.gkrr-e0b88fc6b109b7ca7ea671fc85645456fe9b55ec6d1733a8297b7a79963504fc 2013-08-21 06:18:36 ....A 109568 Virusshare.00084/Trojan-Downloader.Win32.Agent.gktv-6c1a439d4ddaf8271069fe2173aaf7d602e4c305e2d666d001f0b1f367fd9aa7 2013-08-20 20:10:54 ....A 30161 Virusshare.00084/Trojan-Downloader.Win32.Agent.gktv-eac31fa7e68efd41d8d8a6c2cc4404b8c0b7e662f0aa8941a4346d27556e16d4 2013-08-21 00:03:22 ....A 77824 Virusshare.00084/Trojan-Downloader.Win32.Agent.gleh-d27c199098b13ef29e6fa3cfd5d45f0a89234ffa9759049c15948cabe0be6e54 2013-08-21 10:09:50 ....A 25600 Virusshare.00084/Trojan-Downloader.Win32.Agent.glkh-0c2dab685052f375d163d4dfe019ebadc6141c851f3fad3c1ba14c8f63bc3f6a 2013-08-20 20:07:34 ....A 78980 Virusshare.00084/Trojan-Downloader.Win32.Agent.gngf-eb25e68ed582a6e7a9c6df61d34282242fcd007f861de425d863e1e622810dda 2013-08-20 20:04:08 ....A 48826 Virusshare.00084/Trojan-Downloader.Win32.Agent.gngf-f892d94837707594afc38c3fb25a1fc1f22ad21e9a67d8d5eed13b3c367b4b3c 2013-08-21 09:19:42 ....A 589824 Virusshare.00084/Trojan-Downloader.Win32.Agent.gnmi-2b6ebcfb7434116dc6712d620eb08311d3dfa26f89eb379cbaee9c15c934af42 2013-08-20 20:45:10 ....A 2031616 Virusshare.00084/Trojan-Downloader.Win32.Agent.gnmi-728695f0be71f9727960bf6fb1f49d85d35d0247d6f8c04e4ad9ebbda971c0eb 2013-08-20 20:36:48 ....A 647168 Virusshare.00084/Trojan-Downloader.Win32.Agent.gnmi-e53b356b818f65a414595f625c02aeea569afb15ddefa14ba8c0911a33e52c50 2013-08-21 01:41:12 ....A 1735673 Virusshare.00084/Trojan-Downloader.Win32.Agent.gpvp-0fc1ccca0d24c2a3dcc527d466fb1ae3506bd863c49630dd62b92dc9f715ef5f 2013-08-21 09:32:58 ....A 2241073 Virusshare.00084/Trojan-Downloader.Win32.Agent.gpvp-1b6def644862855e37412ad26a690bbf291361394860b2b61a3ead86a4f1b9b2 2013-08-20 18:11:06 ....A 2112273 Virusshare.00084/Trojan-Downloader.Win32.Agent.gpvp-36a27bb6e5e629c89fbc3f581d099c141dec482075c45bec028c608ce06217b9 2013-08-20 17:27:56 ....A 90112 Virusshare.00084/Trojan-Downloader.Win32.Agent.gqbw-a3b91f2bd13ef51ce1dfb8656d7eb073b213c71a4854b1710f06d38d72406195 2013-08-21 00:21:14 ....A 90112 Virusshare.00084/Trojan-Downloader.Win32.Agent.gqfv-65873214bf833fdcd381d85d5d824c0e9633e6f9d27fbcdc3982cdf10afd7a23 2013-08-21 10:08:52 ....A 106787 Virusshare.00084/Trojan-Downloader.Win32.Agent.gvc-4ec51ca9819bf7d38412d061b3d337aca7ff4088c584e274c01b47b6dec99b61 2013-08-21 01:29:44 ....A 223232 Virusshare.00084/Trojan-Downloader.Win32.Agent.gxlk-7e8f30591f8ecd39617c0214b80c59edb365501674f7391506bebb28e5a77664 2013-08-21 08:55:30 ....A 737280 Virusshare.00084/Trojan-Downloader.Win32.Agent.gxlv-200183bb0923405d705836a6fe8cba596a5adbe52367da9fd739dee1533ebbb7 2013-08-21 10:06:04 ....A 898048 Virusshare.00084/Trojan-Downloader.Win32.Agent.gxna-4b01cfde81434ca537035bedfef6130df1e3bcd6715d0503519405123f3ffa5a 2013-08-21 01:26:40 ....A 157184 Virusshare.00084/Trojan-Downloader.Win32.Agent.gxnv-2ca51c7d109604a81d449ad476e1edd0d1077f90d58fce601795b7c75dce287a 2013-08-20 18:33:34 ....A 456704 Virusshare.00084/Trojan-Downloader.Win32.Agent.gxou-5d1a9ad4331bcf494d5408667d0ff1c342e88e993be55fd776af3f74551149b6 2013-08-21 06:20:16 ....A 409088 Virusshare.00084/Trojan-Downloader.Win32.Agent.gxpj-0d10c5e927965d4e501a54e902b647ceb60b33bcd5073c4cf50832e3db3bd6af 2013-08-21 01:18:24 ....A 323077 Virusshare.00084/Trojan-Downloader.Win32.Agent.gxtb-302410e45072e4c4ad15808d8c080fdafc14b8383d9419cfc016d2163645d77d 2013-08-20 20:01:24 ....A 45980 Virusshare.00084/Trojan-Downloader.Win32.Agent.gxus-e3320c8c2edb9c1d767ab434c4a30783e0146af5e5a516ce31b5be9b6bd5b589 2013-08-21 06:31:22 ....A 12288 Virusshare.00084/Trojan-Downloader.Win32.Agent.gxwj-1b2bc8815763125b28e6cc76e5b165926fb771648e69e218813c56031a283b29 2013-08-20 23:10:44 ....A 161792 Virusshare.00084/Trojan-Downloader.Win32.Agent.gxwl-539a11029015418d970fe4a51b1ae0ea5595fb219f500f2765c10ce309fe3f05 2013-08-20 17:40:14 ....A 515360 Virusshare.00084/Trojan-Downloader.Win32.Agent.gxwq-1d0cb13965e98841dbfc1c5325151db84d78a8346365f243f810027aa3063a09 2013-08-20 20:47:56 ....A 253952 Virusshare.00084/Trojan-Downloader.Win32.Agent.gxwr-55b31cbd759f43be49bf4381185cd5565fb3165448ef97a951f9b5f371f6cd32 2013-08-20 17:50:20 ....A 87812 Virusshare.00084/Trojan-Downloader.Win32.Agent.gxwr-67d292cfe8d4bb4c925260c2c4781be46735c83c7fe9a8c12ebb2a2d61f066da 2013-08-21 10:01:14 ....A 2097152 Virusshare.00084/Trojan-Downloader.Win32.Agent.gxww-1f9da52bdefca7c9795eede876cb10857f17a69eb910c06b6d2d2a3e84937f15 2013-08-21 00:48:12 ....A 102400 Virusshare.00084/Trojan-Downloader.Win32.Agent.gxww-3260f79b62bd9910207fedbb1fe109b7799fe298d208665a3cc1cfca25c1aa60 2013-08-21 01:24:02 ....A 180202 Virusshare.00084/Trojan-Downloader.Win32.Agent.gxwx-5f711e54c9d8ecaa577ea51c0c10953e129e30459ec3786510e28d30a6a58da1 2013-08-21 07:50:14 ....A 69632 Virusshare.00084/Trojan-Downloader.Win32.Agent.gxwy-6bf5d51a1715e8aeec9b1362e745687cf9deca3ade077e744e52323bd672f5a9 2013-08-20 23:20:34 ....A 16384 Virusshare.00084/Trojan-Downloader.Win32.Agent.gxxn-fd88d219e2b4ec47abdf3be9111126ecb15958e7b20b16e466d0011c4734d88b 2013-08-21 06:02:28 ....A 135100 Virusshare.00084/Trojan-Downloader.Win32.Agent.gxxq-1c8bd544029e5fb700ed61b4546dc16a3ad182f2cca1cff2760544688f9db685 2013-08-21 04:01:50 ....A 339727 Virusshare.00084/Trojan-Downloader.Win32.Agent.gxyz-0981614d16dfeab2f7b96ef9d2b43e89bea3722a1a0b0fbd46efb81445057ed5 2013-08-21 07:16:32 ....A 28616 Virusshare.00084/Trojan-Downloader.Win32.Agent.gxzu-7d6413762959763b759f311801fd2ff1aff27c3f852bd7e26a7bcf4b5326a0d0 2013-08-20 17:16:28 ....A 59392 Virusshare.00084/Trojan-Downloader.Win32.Agent.gydc-0ba3e6a8e792dbcaa745037fc38715f3ba53bb3c3d3fb6c12371c49f23a1041a 2013-08-21 08:02:48 ....A 219753 Virusshare.00084/Trojan-Downloader.Win32.Agent.gygg-2b9ef41bdc73eb3fdee18626b9b2bcfcc33352195074d267b7c0e87bbe077628 2013-08-20 18:09:50 ....A 219750 Virusshare.00084/Trojan-Downloader.Win32.Agent.gygg-4b1a29702088ccb04f39cfaddfdfddca94ebbd07507d3ee11a260ebc8e9b5254 2013-08-21 02:46:26 ....A 92672 Virusshare.00084/Trojan-Downloader.Win32.Agent.gygk-3a525cbe07a9975a3540699344d35192f9474dc1aa0704384fd72e5118be9f27 2013-08-21 05:16:22 ....A 88087 Virusshare.00084/Trojan-Downloader.Win32.Agent.gyjf-297f37f73036e5258aa3da9ad9346721378eb8a201130d4b38105ee1dcc3b8ac 2013-08-21 05:19:04 ....A 168193 Virusshare.00084/Trojan-Downloader.Win32.Agent.gyki-6cb9a0aaca58de6a8c3981e4e41d4fefe353779664fdcab3322ff757f0237718 2013-08-21 10:07:26 ....A 36142 Virusshare.00084/Trojan-Downloader.Win32.Agent.gyks-6d669711cd648e349c3705d569761adc0ff8fe068c1b173123634e46585adbe5 2013-08-21 07:41:44 ....A 40318 Virusshare.00084/Trojan-Downloader.Win32.Agent.gyks-7b249c86aff684a5ebf03accae4284a35fa778f87a0ccbe7d75d4b5209575427 2013-08-21 07:56:56 ....A 470937 Virusshare.00084/Trojan-Downloader.Win32.Agent.gyrx-84362fd8babefbd3b94bc9c0a4fe191a63434e9ef5983b69e369854d7617d729 2013-08-21 10:13:00 ....A 4605 Virusshare.00084/Trojan-Downloader.Win32.Agent.gyrx-9f4870f8e671577ab83071ba0b32ce35c75a25134c55b63e325212ac9d3cce17 2013-08-21 05:16:32 ....A 56569 Virusshare.00084/Trojan-Downloader.Win32.Agent.gysf-1fca6a5bd5f056f876bb41a54008ec28fa59877b03f86083667be535057e0454 2013-08-21 02:22:18 ....A 86576 Virusshare.00084/Trojan-Downloader.Win32.Agent.gysg-19660bd48c01fe32b711a1d3985ce05b4901c8e4cdb94327a363c32ac91fd1d1 2013-08-21 02:16:08 ....A 231424 Virusshare.00084/Trojan-Downloader.Win32.Agent.gyvs-685a3bde5a33a82e803339ce80fdcf2e5d9006dba59a64bf8847ec165be49931 2013-08-21 02:01:20 ....A 74744 Virusshare.00084/Trojan-Downloader.Win32.Agent.gzdd-24dbce24714bf668d2510ee3a1d03130a3613034545b4ad84a41b150f5c39d1c 2013-08-21 03:26:56 ....A 13897 Virusshare.00084/Trojan-Downloader.Win32.Agent.gzel-6457840b33e99982b7bf2b449dbfeec700da2ec48580ec4bd08623f0edbffd67 2013-08-21 01:59:04 ....A 13896 Virusshare.00084/Trojan-Downloader.Win32.Agent.gzel-f9b2534f842058f18528bc581c556fd5df42996c1c1c8133b7c62c680f426e22 2013-08-21 07:07:14 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Agent.gzlz-4384125ff66ca418ad15c8e65bd48671d7b493531cc95cca4807cab7afb8b003 2013-08-21 02:18:20 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Agent.gzlz-f95119862120bafe385a960740ee013b0b94347092df33701fc522824bfac332 2013-08-20 18:26:46 ....A 84144 Virusshare.00084/Trojan-Downloader.Win32.Agent.gznl-5070f5353f916e27beb26d30cdbaef34874eb6910dd2d69cdeecf5ea49d312e1 2013-08-20 18:15:40 ....A 84144 Virusshare.00084/Trojan-Downloader.Win32.Agent.gznl-9d464dd082bd7b97d72e96c292cc532b002436f60574d3f72eeffb5f1c7f59b2 2013-08-20 17:43:34 ....A 6713344 Virusshare.00084/Trojan-Downloader.Win32.Agent.gznm-640daf06874ad6e9ad13ce038a5cb503c0adf0eea67ea6a56b6da4ead4a0ae12 2013-08-20 19:10:36 ....A 257536 Virusshare.00084/Trojan-Downloader.Win32.Agent.hdof-b2c2b7caff01153c978a4a047ee6dd52bc143d39f9cc1bb7a172cebed11f330d 2013-08-20 22:21:00 ....A 24064 Virusshare.00084/Trojan-Downloader.Win32.Agent.hemc-eb63ae29dfe1a7ec7dffe57b5c3bca664b982f11988f1e9db04a921df01626ad 2013-08-20 17:29:52 ....A 18457 Virusshare.00084/Trojan-Downloader.Win32.Agent.herx-7c27dda2e30f132c5175143e974f736411e116ed39a712349105af30284c57aa 2013-08-20 22:21:24 ....A 45081 Virusshare.00084/Trojan-Downloader.Win32.Agent.herx-efb5b649548b902c89c336bcf4fc1909007dc5683e4343af9bc6345fafe65c01 2013-08-20 22:21:16 ....A 155648 Virusshare.00084/Trojan-Downloader.Win32.Agent.herx-fe19edcf35d41b310b5e6e45af93c210170b2aedbd2d8b4da7ab55ea1084605d 2013-08-20 19:51:38 ....A 126976 Virusshare.00084/Trojan-Downloader.Win32.Agent.hery-f1e0285cb0be00bf340f3c9bf55ec235d5e726b233fdaa62b0d42f7d0139e803 2013-08-20 20:58:32 ....A 76963 Virusshare.00084/Trojan-Downloader.Win32.Agent.heuk-d618938c1c551d4f0b315d80b3df84b14c519e92ade23865101cfa695ce2bfd6 2013-08-20 23:23:50 ....A 1120804 Virusshare.00084/Trojan-Downloader.Win32.Agent.hexe-f251b71a331f023f68de3e304f6521b3939aa33ab7bed15304a5620021abdd4b 2013-08-21 01:38:24 ....A 32768 Virusshare.00084/Trojan-Downloader.Win32.Agent.hexw-4d326801d32d866d484f505d358bfbf801a0768e292a890353e846291c3a8cb5 2013-08-20 23:34:46 ....A 32768 Virusshare.00084/Trojan-Downloader.Win32.Agent.hexw-d38f733bc5a1e35f916f868579765781b4bb4a0cab518cb0c9293358fec431b9 2013-08-20 20:45:02 ....A 32768 Virusshare.00084/Trojan-Downloader.Win32.Agent.hexw-d3a7d184dbf3c06e3b4abb5d1686dd6767c80eeefeab364be0dfa31f73d44cf2 2013-08-20 20:45:24 ....A 32768 Virusshare.00084/Trojan-Downloader.Win32.Agent.hexw-eed376dd8270a4978d0d4ad22649458e219a62fdb1dbb65bb2d800b78ac4d444 2013-08-20 20:37:38 ....A 32768 Virusshare.00084/Trojan-Downloader.Win32.Agent.hexw-f60efcf5b29a75c55e612e626fd67da132d24700e006e1acf17a1af6104dac07 2013-08-20 21:52:38 ....A 32768 Virusshare.00084/Trojan-Downloader.Win32.Agent.hexw-fa973ec8cc2b93c9fe719702ef3dd09a033face44fc1c65e49c6fa824a05c099 2013-08-21 07:48:58 ....A 137216 Virusshare.00084/Trojan-Downloader.Win32.Agent.heyg-7e01fe88ca3abef6b0c45976e9fe5385e2dd29d66179d3961d4ff6fbdddbbcbd 2013-08-20 20:24:40 ....A 25977 Virusshare.00084/Trojan-Downloader.Win32.Agent.hezm-d3e0d36a5259fb20694eea1606b01f6372cf909c902e46e4e928fbad50d29b40 2013-08-20 19:46:08 ....A 65536 Virusshare.00084/Trojan-Downloader.Win32.Agent.hgsq-30e113f403c5349035969938aaf7953737709831c12a4d954d4bb6abd551a50e 2013-08-21 03:26:36 ....A 372736 Virusshare.00084/Trojan-Downloader.Win32.Agent.hhgs-082e6aa4a8e6323e2a4b35f4aa4b8379fdb84d9264f2e45e9aff2eff207e7be9 2013-08-21 06:10:10 ....A 241664 Virusshare.00084/Trojan-Downloader.Win32.Agent.hhgs-2999ee3e2b67bfc69582bc2053ac806dc47b79586fa20d90066a78a47347be93 2013-08-21 07:25:46 ....A 241664 Virusshare.00084/Trojan-Downloader.Win32.Agent.hhgs-7032fb76b4df71b776715020fc68dab58859a0f858b8c34df1aaf4e859e46512 2013-08-21 09:02:22 ....A 241664 Virusshare.00084/Trojan-Downloader.Win32.Agent.hhgs-e86dc39e8e4d2ea8e53d729fc82284d99793d23099a85148e0c22ef5a640fe77 2013-08-21 02:59:52 ....A 118784 Virusshare.00084/Trojan-Downloader.Win32.Agent.hhng-2ecbbf6654a1ab22b672753eb2b0a7cf1c511fd429baeb7c8197615799c187fe 2013-08-21 05:18:00 ....A 23552 Virusshare.00084/Trojan-Downloader.Win32.Agent.hsv-7ebce28833b0375f223ec3bcb4b76a970696b3ce584cd6c104d60906cb798834 2013-08-20 16:59:28 ....A 22627 Virusshare.00084/Trojan-Downloader.Win32.Agent.iqq-0f919ec87596f0c9bb3ab29f35fdb1413014198e9d86fcc44f6c5b3cba92db79 2013-08-20 21:53:00 ....A 22627 Virusshare.00084/Trojan-Downloader.Win32.Agent.iqq-1336a02171bc77b7fd1aeac84b428c9fb640ed21e9a587ba4136ebd627b4453e 2013-08-20 20:04:16 ....A 11103 Virusshare.00084/Trojan-Downloader.Win32.Agent.joq-fdae08ce2d867477d9e9786c3d750966a1af6dc15eac0eb5e149dc6de55f9898 2013-08-21 03:53:32 ....A 102400 Virusshare.00084/Trojan-Downloader.Win32.Agent.kjj-2d385a16967d8b871d50bca7e396826a919fbf017732149e883df7ace80e8034 2013-08-20 21:09:26 ....A 11776 Virusshare.00084/Trojan-Downloader.Win32.Agent.ldb-14fae0a83263011d6fbbb3b49adf02b4239c6a77b3c64c93476b71221ed81687 2013-08-21 10:04:06 ....A 270336 Virusshare.00084/Trojan-Downloader.Win32.Agent.mof-10996dbf707529d86dec0fffd8bccc35e3458cb71c10c2a63839771c7fef37ee 2013-08-20 19:53:06 ....A 1011712 Virusshare.00084/Trojan-Downloader.Win32.Agent.mp-dee5259a30b56dbdd4c3da5bec832ee04ecdde2546194282bad8dbb231271571 2013-08-21 07:34:02 ....A 184832 Virusshare.00084/Trojan-Downloader.Win32.Agent.mwy-5e827726ea5693ab16fd95d4b0f0ddc8cbf9ff249b117d9e0357533f73bf3ac1 2013-08-21 01:14:22 ....A 62028 Virusshare.00084/Trojan-Downloader.Win32.Agent.mzo-e3f9945cb3c8b9031a6b98879f5fd313199c9f3e834d654b88edfb791720397d 2013-08-20 21:26:50 ....A 30720 Virusshare.00084/Trojan-Downloader.Win32.Agent.okj-f953b86abdc6152b71de651b2dd07c3ff2ff563aa6392b827a476663685a4219 2013-08-20 20:45:00 ....A 821341 Virusshare.00084/Trojan-Downloader.Win32.Agent.qy-fc6fb1bd6aa7befc9aa69bb9f04f450611e7ca41e0a7a31a4bf8563c4033c0ea 2013-08-21 02:59:28 ....A 13824 Virusshare.00084/Trojan-Downloader.Win32.Agent.rxr-8553eb75df283181003ee005c2a1edbb6cac124588ba56841ae756e035a11eaf 2013-08-21 00:02:00 ....A 49152 Virusshare.00084/Trojan-Downloader.Win32.Agent.sqbc-d46062c1876492b85bffc6f1c5a2c9bb9e6b2689ba734f40aa5de7c59ba31a04 2013-08-21 09:44:42 ....A 473088 Virusshare.00084/Trojan-Downloader.Win32.Agent.srna-7e7b53af2ec92b6a9dd6331f3a61d1eb74508078c3901aa083bbc9704ded9e17 2013-08-21 08:37:18 ....A 409600 Virusshare.00084/Trojan-Downloader.Win32.Agent.srtl-1c614d1fc7aade3907b0f7a982a053f0ee1f7fcc77431ce740e19290ebae9a26 2013-08-21 06:41:38 ....A 57344 Virusshare.00084/Trojan-Downloader.Win32.Agent.sude-0af9a1a3337b82170e351fc930013482c4c574260b6001c63d4ffa24f3619edd 2013-08-20 20:55:34 ....A 99335 Virusshare.00084/Trojan-Downloader.Win32.Agent.szjp-de948a3c349fe9fcfd2add7fee4e457b1280e922a34a1b4710d6b88682a4ff3d 2013-08-20 19:39:10 ....A 461831 Virusshare.00084/Trojan-Downloader.Win32.Agent.szjp-ea2e354a03bfb0666d5301befdc430d3e0aee4b03d0e4bd0c5742b8eb2483c26 2013-08-20 21:28:34 ....A 79366 Virusshare.00084/Trojan-Downloader.Win32.Agent.takf-f3f0c2c95847b8e17e9e77af787f9ee2d22dee6fcc43da4d8637d7539d50eae9 2013-08-21 06:16:18 ....A 1278976 Virusshare.00084/Trojan-Downloader.Win32.Agent.tbfe-1be5b7d8bf572cd59548290630f8cde17667c0fca0586d7558c5ee7ce01dbc67 2013-08-21 09:59:24 ....A 1263104 Virusshare.00084/Trojan-Downloader.Win32.Agent.tbfe-4fa2f640e702a43f1272302c311e308934c162bb94f9167b4b1d1523861eb9c0 2013-08-21 06:04:22 ....A 48640 Virusshare.00084/Trojan-Downloader.Win32.Agent.tbfe-7c470e695844831bc5885d324287dad871e78d8bf51464807de85267aec05e05 2013-08-20 20:57:58 ....A 36288 Virusshare.00084/Trojan-Downloader.Win32.Agent.td-e72cc69c2ab2d8eb1b9951bd3b19e0f59431c9dd1adec775a6b7012668dbbd59 2013-08-21 08:34:52 ....A 154128 Virusshare.00084/Trojan-Downloader.Win32.Agent.tfmz-2c765a150b98fc6dc12c1c8d287d06e86e4ae01dcfa5d1f1f00625fbba0f7125 2013-08-20 18:08:04 ....A 106496 Virusshare.00084/Trojan-Downloader.Win32.Agent.tfyp-a6891f261c96d6d42c993457ceaec688f560b697de42e60200463fe8b1e312ba 2013-08-21 01:31:58 ....A 73728 Virusshare.00084/Trojan-Downloader.Win32.Agent.tgow-2ba65ffc5e526d4883f38a4c552622e38d5feb736d6e30cc0dc7b4b5b0df3545 2013-08-21 06:26:38 ....A 73728 Virusshare.00084/Trojan-Downloader.Win32.Agent.tgow-4f06fb4b6b697624d9a3f11163a543ad1a11713162c66b4fdcb559cc1ae7a08d 2013-08-21 00:47:34 ....A 73728 Virusshare.00084/Trojan-Downloader.Win32.Agent.tgow-f382e5be740aaf0f82c6224ad48e194fa41e73b10eb7b73db11469b899421040 2013-08-20 21:34:40 ....A 9769 Virusshare.00084/Trojan-Downloader.Win32.Agent.tgzg-357c1779b5de9e0a98d1ccc48b067ef5adabed8682ac433c6778852bdb731f32 2013-08-21 05:31:32 ....A 90408 Virusshare.00084/Trojan-Downloader.Win32.Agent.tgzg-5e65be4f0b56b8539b1222da78fee3336ab802c9afc83164cb4368ce13772d5c 2013-08-20 17:17:38 ....A 700456 Virusshare.00084/Trojan-Downloader.Win32.Agent.tijk-ae0f9ac3003d186961e3bee986ccb012993bddd931ce27bb33663b0a98971f96 2013-08-20 21:00:02 ....A 700456 Virusshare.00084/Trojan-Downloader.Win32.Agent.tijk-d1b63d55f3f1f93eb983a14c8e5ca55ea41eb6620c9db2886fb6b65d277728b0 2013-08-21 08:13:22 ....A 268288 Virusshare.00084/Trojan-Downloader.Win32.Agent.tirv-6a61b9c3f0a00c82c33ab51e354f539366d85e270344113d12ff410fb82de1a9 2013-08-21 00:44:12 ....A 47004 Virusshare.00084/Trojan-Downloader.Win32.Agent.tjfp-f4d1b7a02ce4418a53a2b074ac07594daf0edbc577d97d240df1c61f302ac3c7 2013-08-21 07:55:34 ....A 1929216 Virusshare.00084/Trojan-Downloader.Win32.Agent.tkwb-5b88f8cde729e8c223c3986b98d1ecdc22f630619a120d612246d5a9846eb0ff 2013-08-21 09:02:54 ....A 2112228 Virusshare.00084/Trojan-Downloader.Win32.Agent.tlef-6ee9c381386c9510a445c36512a69473b017a468df551fe32f2001a87850db75 2013-08-21 07:23:48 ....A 53248 Virusshare.00084/Trojan-Downloader.Win32.Agent.tmui-0e296428b88aecf24821a9dcd0d58e99f7894db3d32c3cc6a3715f7520311cec 2013-08-20 23:30:32 ....A 521728 Virusshare.00084/Trojan-Downloader.Win32.Agent.tndh-f336637c0318b04632a4151577299a1d2b2a1a06bc3b6bd6f61ba916bf5b41a8 2013-08-21 08:59:40 ....A 45056 Virusshare.00084/Trojan-Downloader.Win32.Agent.torm-4f99a23c9270083b629ecafcac2e18b855ed5f7761c5d895394dc58e25562dbf 2013-08-21 02:57:10 ....A 41965 Virusshare.00084/Trojan-Downloader.Win32.Agent.trbh-36b45a0aebb78bc50e759223a9a278bfcb3e8746c2e751eed7f802c153169cae 2013-08-20 18:17:08 ....A 175757 Virusshare.00084/Trojan-Downloader.Win32.Agent.trcs-0c300e4856e70cd6ccf8f1e9091cc00b97d1594feea170232aea76f854cf3640 2013-08-20 21:00:16 ....A 128675 Virusshare.00084/Trojan-Downloader.Win32.Agent.tsmp-45f962476710bd2c380af5f409ea24b2cd88892634b2ebefbd19fb9a44f5bf26 2013-08-21 10:09:50 ....A 126745 Virusshare.00084/Trojan-Downloader.Win32.Agent.tsmp-6c44f4f6a6045ebf27387c86ad4890b17b89244562db293851db6b6c94c2cf7a 2013-08-21 05:58:02 ....A 350208 Virusshare.00084/Trojan-Downloader.Win32.Agent.tycp-7e07cab9147cf708ba0a0529844944f6bad0e71dd64038958a39e271ce313d1f 2013-08-21 09:30:54 ....A 43008 Virusshare.00084/Trojan-Downloader.Win32.Agent.tyjs-5a5178e7c0de1c30a01e6ef5c10c3b76660d3a932d40052fd9880ca92b3ceaa8 2013-08-20 17:56:24 ....A 997888 Virusshare.00084/Trojan-Downloader.Win32.Agent.uaj-a0b8a75de8d9bf8cffc849f5e5d8657a44b2f66e8113118f0b08a48a3a523890 2013-08-21 01:23:16 ....A 41984 Virusshare.00084/Trojan-Downloader.Win32.Agent.ucqf-6baa7ca867579573c503dc1a3023b769a9a331914311d732ae0e7bd19452cf4e 2013-08-21 00:40:02 ....A 45056 Virusshare.00084/Trojan-Downloader.Win32.Agent.uj-fd0456d9a2dd01f616634bafc10c879fe9932f6283734f467391c4f79837afca 2013-08-20 22:17:20 ....A 28672 Virusshare.00084/Trojan-Downloader.Win32.Agent.uwrg-4452d078b0cc95e9fa3e2f0101740b22fc7955fd5d17b63f18f3686e268da4b1 2013-08-20 23:39:44 ....A 40960 Virusshare.00084/Trojan-Downloader.Win32.Agent.wbuz-1f8b309df295651517132c41a8f8287522e9aeeb135ca1d40c5a4dd0248bb964 2013-08-21 07:00:18 ....A 87040 Virusshare.00084/Trojan-Downloader.Win32.Agent.whv-1ea0d8295e5163703072ffb73001f790c878e0b4db675d51f2d091c693244f77 2013-08-21 00:36:00 ....A 57457 Virusshare.00084/Trojan-Downloader.Win32.Agent.wsdzn-6180bdbbbd126f0320c6d4c79b434a3808eac432340f35d88f7719d71c64e905 2013-08-21 01:17:00 ....A 57460 Virusshare.00084/Trojan-Downloader.Win32.Agent.wseae-346a3e7638ec359b7926dd6797c5280e776db0d1da71ca6e3239a368b011c5c9 2013-08-20 23:23:44 ....A 14848 Virusshare.00084/Trojan-Downloader.Win32.Agent.wshch-ff164f6a7e340ef90f2f076655dcb5af0af851f50d3357e3d862a7c95cf7a5ea 2013-08-21 03:53:46 ....A 18397 Virusshare.00084/Trojan-Downloader.Win32.Agent.wshnc-0d71573d36c0ea17e7584a2452d89d05c2d5a6e0edddf634430f45a0f457dec9 2013-08-21 00:37:02 ....A 958619 Virusshare.00084/Trojan-Downloader.Win32.Agent.wsidm-aaf31bcabb30b5221848fe7396c03ff5005fe7619f333a7d21a4e93e269ed72e 2013-08-20 18:55:48 ....A 28672 Virusshare.00084/Trojan-Downloader.Win32.Agent.wsona-5a046046b23360cf72f7ad3670fb6d8d8dc457f85e334d075954575650ac97b6 2013-08-21 00:42:34 ....A 77824 Virusshare.00084/Trojan-Downloader.Win32.Agent.wspsb-f95826b721c1ce620eb227bec9ac141ffcfa3bf71dd9dc9044cd7f73269b503f 2013-08-20 23:52:10 ....A 49664 Virusshare.00084/Trojan-Downloader.Win32.Agent.wualp-fe6a5a1fcaf8495c16b04ed66da13ce760dd99d87dd6332cd30e2c579498916c 2013-08-21 05:17:50 ....A 46080 Virusshare.00084/Trojan-Downloader.Win32.Agent.wudif-7a6479ed92d9159b394f51c3f4df787860077aa9278f92a6975809a4ee6f28b6 2013-08-20 22:07:50 ....A 315392 Virusshare.00084/Trojan-Downloader.Win32.Agent.wuebc-edafef7b6da1f58935971749649c4f3b5c659bdfc9979d2a447852418c73934e 2013-08-21 09:44:16 ....A 80384 Virusshare.00084/Trojan-Downloader.Win32.Agent.wufbn-3c775a273769cf18fc7c99d83249b48db8456c0ffe9954946ddf073b5c5432ab 2013-08-21 08:09:28 ....A 22528 Virusshare.00084/Trojan-Downloader.Win32.Agent.wufbn-5a6040627a71680360e5dcbfc2a409ccfe43ae8563100bcd6fdb28fc383c7725 2013-08-21 08:00:54 ....A 80384 Virusshare.00084/Trojan-Downloader.Win32.Agent.wufbn-7a4321b6850903df2eade3614079bd4167585262cd8d23f035c1d53fd628733d 2013-08-21 09:51:50 ....A 80384 Virusshare.00084/Trojan-Downloader.Win32.Agent.wufbn-7d0d5be7c94a139ef72929773c755bb21343d8d1a74289301b7b0eeaa0a139dd 2013-08-21 06:53:52 ....A 232560 Virusshare.00084/Trojan-Downloader.Win32.Agent.wufbo-0a57cc303ca6250b4c93c4f13b46c454257e94ffc37d1849ac1b8058b8fed9e2 2013-08-21 01:32:56 ....A 240048 Virusshare.00084/Trojan-Downloader.Win32.Agent.wufbo-2ca53c323074be28485c6b8cd1363502b6f532b7814484aa41831160895e609a 2013-08-21 06:44:34 ....A 238600 Virusshare.00084/Trojan-Downloader.Win32.Agent.wufbo-6a8089628c565b6d28e325d34d84c84e94957caa13e20a2dd023fc096cd4670c 2013-08-21 05:57:00 ....A 319768 Virusshare.00084/Trojan-Downloader.Win32.Agent.wufdi-21a9776d7c235aa65af3f20a63530dc731d245971e449c568404a21f2e46cf8d 2013-08-21 02:16:14 ....A 376832 Virusshare.00084/Trojan-Downloader.Win32.Agent.wufer-4a4d537b0fcca224c00486d765a6adf28dda03cdb2a3538b32f7a266003bc454 2013-08-20 23:14:58 ....A 376832 Virusshare.00084/Trojan-Downloader.Win32.Agent.wufer-efe2883c528943a93c931981d70000d75978652287af66bf9447b24ee6ab06bb 2013-08-20 20:33:30 ....A 397312 Virusshare.00084/Trojan-Downloader.Win32.Agent.wufew-f9ef96c6d6984284be9c1e1793f20509d05d090e7020d857bbdb047d4926d3df 2013-08-20 22:59:44 ....A 397312 Virusshare.00084/Trojan-Downloader.Win32.Agent.wufew-ffd8e5b408e33d0f18e162b7c7edf6abf62fa49d207dfb957e3fe6172a9f4585 2013-08-21 00:20:08 ....A 372736 Virusshare.00084/Trojan-Downloader.Win32.Agent.wufgn-025d1142482fe03cc272253325d9ed7befd856dcf048cb5c9eaf28cd09475635 2013-08-20 23:06:34 ....A 372736 Virusshare.00084/Trojan-Downloader.Win32.Agent.wufgn-de292fdf603cdc6e0baf43e18c4c4ff60acc8a9ce6ecbe6809ced0d1db8612bc 2013-08-20 21:28:12 ....A 372736 Virusshare.00084/Trojan-Downloader.Win32.Agent.wufgn-f92dc5b08bf308bd2a3c21b6825260620e0a2da9b33f4ed7e7b3db588897106a 2013-08-21 06:42:24 ....A 191552 Virusshare.00084/Trojan-Downloader.Win32.Agent.wufmu-7f46bb89d9245a8bc5651c2b1e7864a3ec2c687642eef03ef75b4f0ce6ad36ad 2013-08-20 22:25:18 ....A 372736 Virusshare.00084/Trojan-Downloader.Win32.Agent.wufqy-ef11f1ca8eb492760c70ee80c9773a38e4dc1e166b6fd06f04185fc26a81d801 2013-08-21 00:30:58 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Agent.wugqa-de2f64793c674f78cc39f97cbc1a2dff0aba91ee4a507207922801113161cd6c 2013-08-21 08:13:22 ....A 65536 Virusshare.00084/Trojan-Downloader.Win32.Agent.wugqk-0e9444f3d9f840542dd31d98d2ffb02fc7ed923811b510643cb54d52cf386d36 2013-08-20 22:08:32 ....A 372736 Virusshare.00084/Trojan-Downloader.Win32.Agent.wugru-df24ef88d7e82bcfee648d2e4e27d3b80360009a8b31ff83939de43c4352179d 2013-08-20 23:24:12 ....A 372736 Virusshare.00084/Trojan-Downloader.Win32.Agent.wugru-fc65e827b7bd35d29060a9342e87a88e445f5c950c193511c37561949876626d 2013-08-20 21:16:18 ....A 45912 Virusshare.00084/Trojan-Downloader.Win32.Agent.wugrv-f3c414f811971cbaaa1e5cef332dce3215ea4312446fc223edb14152ce51d0c0 2013-08-20 20:19:14 ....A 410624 Virusshare.00084/Trojan-Downloader.Win32.Agent.wugtn-de7029ccfe7d0c2db6341816ecfd9042a2e33d7f46cdff1905c4cdbf53015419 2013-08-21 07:01:08 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Agent.wugud-1c524221b740d8cc378167491b4a63e48b3ddb99bbf0971928857b07613cf3e9 2013-08-21 00:48:14 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Agent.wugud-d3cb3aa30988f936370720e5371a8e64f3470b579d51725171fbc7f003cae9eb 2013-08-20 23:35:24 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Agent.wugud-ede3a7bc6af5f2fe126d28ff563d2e4d38e7bf0cf257d5c8eaef52f4af8d7e17 2013-08-21 09:50:16 ....A 32853 Virusshare.00084/Trojan-Downloader.Win32.Agent.wugvj-2a66eba86f09cff65d4e6ba15590aa4b606f1fdadbed4e4a7bedc76c3411a44a 2013-08-21 05:32:32 ....A 81920 Virusshare.00084/Trojan-Downloader.Win32.Agent.wugvj-2b312270f065ba0397996de1011f174eadf765078f66ef59e7c30500bdb7ce6e 2013-08-21 09:43:10 ....A 81920 Virusshare.00084/Trojan-Downloader.Win32.Agent.wugvj-2f20d8bb9f4602f51106410cef64bd921172a308316dc738aa24ae2c2bc7b63b 2013-08-20 18:19:28 ....A 55893 Virusshare.00084/Trojan-Downloader.Win32.Agent.wugvj-4a35f62db0b9cb1d4a4d4a6204e87d1c74be8af54e9bd0eb7fc8c1deb3ee25f0 2013-08-21 06:08:34 ....A 38829 Virusshare.00084/Trojan-Downloader.Win32.Agent.wugvj-4f7b2dd05524bb1e1552c34cda614f186a70309bd18b366e9e1a4c0007ff220d 2013-08-21 01:27:04 ....A 81920 Virusshare.00084/Trojan-Downloader.Win32.Agent.wugvj-6f82a5569e21d69102e25fe2c33bf7101fd33857b46473d2e09ddd078c1e1d7e 2013-08-21 00:36:04 ....A 41478 Virusshare.00084/Trojan-Downloader.Win32.Agent.wugvj-71f0de560fd7b51a2493a84871adc12a1d7bfca49f1ec54fe75bf2db21769ad2 2013-08-20 23:53:06 ....A 89600 Virusshare.00084/Trojan-Downloader.Win32.Agent.wuhbq-404e2b6e637af2c987eb0bfe891a6b09d12e9a668f74003ffd19115bf153dcbd 2013-08-21 08:11:40 ....A 77824 Virusshare.00084/Trojan-Downloader.Win32.Agent.wuhbr-7a6eb10a1bc89d76df1555729cfb15d6397d7ec2f6e6827178c1c157299377a4 2013-08-20 22:12:04 ....A 77824 Virusshare.00084/Trojan-Downloader.Win32.Agent.wuhbr-f9e96a861d74ec63d24abf08f8c4896e20e8c46f8b444f46ab47c16367e91a78 2013-08-20 17:02:24 ....A 77824 Virusshare.00084/Trojan-Downloader.Win32.Agent.wuhco-1c3cf9ece7f647a0ee4471a8e5e192821bc837a8af6d2f4689e36dbc424ed957 2013-08-21 06:08:52 ....A 56205 Virusshare.00084/Trojan-Downloader.Win32.Agent.wuhco-3ec8d19e87fca2325fdac9db5efb37c8e5224e1d3054a9f35b7791c92d429c0f 2013-08-21 06:49:24 ....A 72736 Virusshare.00084/Trojan-Downloader.Win32.Agent.wuhco-4e8c114b3a6596c371f46f388ec601dba275b3ce9d253f8c71951c6b81229d6c 2013-08-20 20:08:26 ....A 77824 Virusshare.00084/Trojan-Downloader.Win32.Agent.wuhco-65cde4fb8a6774d4189bcc126218d08276b2a2b82a6f49fc418e83d88809e4d6 2013-08-21 09:00:34 ....A 77824 Virusshare.00084/Trojan-Downloader.Win32.Agent.wuhco-6fe3e9f0ed17d32a16b6d28f018b249eb8ce31e8417fcad5d4daf85028b120b6 2013-08-21 05:19:48 ....A 77824 Virusshare.00084/Trojan-Downloader.Win32.Agent.wuhco-af1b1a665af671c0c54f75cc16605d8a172e16c7afd8387f096e19ecdb958bc3 2013-08-21 00:52:54 ....A 372736 Virusshare.00084/Trojan-Downloader.Win32.Agent.wuhdc-eadf9591c62b50e586fc0e8ba37a09b7f5808fb589999569bdc7c211326cc393 2013-08-21 04:57:58 ....A 236544 Virusshare.00084/Trojan-Downloader.Win32.Agent.wuhep-5904ba6f6f4565443b74dab66aa0aa761206a320ed94801ec0e3cf64dfde433a 2013-08-20 17:14:12 ....A 117248 Virusshare.00084/Trojan-Downloader.Win32.Agent.wuhep-c5fbcded4562cfc39687004a0b8a5d125b872d6af31f8fe824eae08bdc1363f0 2013-08-21 01:02:20 ....A 117260 Virusshare.00084/Trojan-Downloader.Win32.Agent.wuhir-d0cc8d831895e3b8490adcbd3605601713b37b58883b3fbdf05543cf7c96b05f 2013-08-21 00:09:46 ....A 117260 Virusshare.00084/Trojan-Downloader.Win32.Agent.wuhir-ed8ecf609b50d47504c1c618e12d0fbaceaeba221334875445c8cd8ee1dcf497 2013-08-20 20:58:40 ....A 8192 Virusshare.00084/Trojan-Downloader.Win32.Agent.wuhjl-ff676bc458e0a707619e2c8de0d0b535ce9bc91386734f0859515a553d227dcf 2013-08-20 17:59:40 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Agent.wuhkz-18920f1c44aa3da0c6d1d18ddf878badaf0ec1c2aefb43a3d3f7d3d0c122b907 2013-08-21 08:30:08 ....A 1717523 Virusshare.00084/Trojan-Downloader.Win32.Agent.wuhvp-0e07afc3269fdf471e5ace93a8bc605f3d6ec1fbf78725b0af67f6d9a506dc80 2013-08-21 08:21:26 ....A 1840687 Virusshare.00084/Trojan-Downloader.Win32.Agent.wuhvp-0e3e9b83a33faec06b94364bd4cb40feaefdb533c98adead86bf79b243503217 2013-08-21 05:35:34 ....A 1501923 Virusshare.00084/Trojan-Downloader.Win32.Agent.wuhvp-12ed858d414f0fb897f02fd2d608d4b28bea09564e751a1cf8601083aad0f96b 2013-08-21 07:47:52 ....A 877310 Virusshare.00084/Trojan-Downloader.Win32.Agent.wuimk-6f336d547d78d5b466464b521c238427191a986252d214f070bcb97ccb7bb348 2013-08-21 00:03:58 ....A 801142 Virusshare.00084/Trojan-Downloader.Win32.Agent.wuiql-5632fddc1afe27e5c615f527c664b30dfd5a87bec5684842d28725a522ec1f80 2013-08-20 20:42:16 ....A 323584 Virusshare.00084/Trojan-Downloader.Win32.Agent.wujyz-f881d73a57c242d18984637899f3085a167a38a6cfc4ed1160753f9c74d8c8a5 2013-08-21 07:22:02 ....A 441344 Virusshare.00084/Trojan-Downloader.Win32.Agent.wuqaa-3efcf5b2bef6e7f5029e996a25ad2c330bf629ae756b18aea47a82c706dbacff 2013-08-21 02:17:46 ....A 236544 Virusshare.00084/Trojan-Downloader.Win32.Agent.xhqr-586023bc2664527384146bbda518cfd424a0b2ccc2a8a871fab34716be81e3e6 2013-08-21 05:15:28 ....A 1524243 Virusshare.00084/Trojan-Downloader.Win32.Agent.xtzp-0c610a7a3b7dc0c631fe4b8e82b4e50376b19a245226fc221573e42d41d5abcc 2013-08-21 08:15:06 ....A 94280 Virusshare.00084/Trojan-Downloader.Win32.Agent.xxpa-1f138e127e67d48ac155260074270c1b3deba2cbbc9e8da685952b6945888344 2013-08-21 06:00:18 ....A 876032 Virusshare.00084/Trojan-Downloader.Win32.Agent.xxxzts-2eba0c4628c16091907a88efacd3d2f85ba6ef679c2b2e22f620811fd013af7d 2013-08-20 23:49:52 ....A 57344 Virusshare.00084/Trojan-Downloader.Win32.Agent.xxyijv-525ad8b450cf4c406d4c2ea7873024364b0d9307bf2b96cb3abad78aed4fc378 2013-08-20 20:11:18 ....A 335872 Virusshare.00084/Trojan-Downloader.Win32.Agent.xxzpdc-f62f2fadf03feb870879664edf4db25dfcee11d192aa797d90bb10e308e9c49d 2013-08-21 03:39:40 ....A 16136 Virusshare.00084/Trojan-Downloader.Win32.Agent.xz-2ef03a02505cd4b85971511e9b7af989403d430fae6d65ff17d6c9bacb163323 2013-08-21 03:07:44 ....A 99045 Virusshare.00084/Trojan-Downloader.Win32.Agent.ybgc-40e4653b5e3572ebf08893f99d7a8343a713d2ab52b3af42219109634189d8b7 2013-08-21 06:03:58 ....A 114656 Virusshare.00084/Trojan-Downloader.Win32.Agent.ybgc-51c6154b07639ca7be1f0aff528af553e1387d879bc8ba9aad36f4b6dca5d098 2013-08-21 02:04:14 ....A 379120 Virusshare.00084/Trojan-Downloader.Win32.Agent.ybgc-e725748a7332700876bda904fa44c1d458c29a3783e7b26a88bd64deb298e49b 2013-08-20 20:58:34 ....A 131814 Virusshare.00084/Trojan-Downloader.Win32.Agent.ydoi-ffd3eec60c28e426b1c444ec07c99ef95d4f5b7c9a14d6fc2337770bcefb6281 2013-08-21 06:07:50 ....A 381874 Virusshare.00084/Trojan-Downloader.Win32.Agent.yfzx-253363cf5159c4f24e4070f42e59a632bf2d33c3200db624d1e774bcef8543e8 2013-08-21 02:28:54 ....A 402260 Virusshare.00084/Trojan-Downloader.Win32.Agent.yfzx-305ef2933ef1e8088bef480aba2d275b71897d03728083ec1ed99eb37b8791d3 2013-08-21 06:01:02 ....A 57487 Virusshare.00084/Trojan-Downloader.Win32.Agent.yvqu-3c34e7f34d6fe7ac5395d2c4d17d2f11fa388261ba2f2a6f5f1ea7d84c1ea850 2013-08-20 21:56:32 ....A 35840 Virusshare.00084/Trojan-Downloader.Win32.Agent.ywnr-e6f3211422637c64bb3b1d475b7882972056ac13d4e098864e18509d0bb85030 2013-08-20 20:30:32 ....A 32768 Virusshare.00084/Trojan-Downloader.Win32.Agent.zuqc-ee7b8b7b92062488c92c63432b6fd324e65041bf22bbadc329d37edd274a5216 2013-08-20 21:14:20 ....A 535546 Virusshare.00084/Trojan-Downloader.Win32.Alien.afz-316ffbcd61ea0d8f6e1194973550f28e38d843955d7d93d3e95111d873fa1760 2013-08-20 20:22:42 ....A 20480 Virusshare.00084/Trojan-Downloader.Win32.Alphabet.cj-6431e813eb9d8a74f8cd5ecc126a52c312d57e313d8bbe482b994f548f62ea31 2013-08-21 09:08:56 ....A 20992 Virusshare.00084/Trojan-Downloader.Win32.Alphabet.gen-060ddb8a728fe88cecb32fc5f88c64a04df249bda3838fbd613334ad38303a0d 2013-08-21 09:25:16 ....A 12288 Virusshare.00084/Trojan-Downloader.Win32.Alphabet.gen-2c2bbe14e29a6b618c0ef34a8781114e896b9bc07bb833f7d2a9c6df6205e6c3 2013-08-21 05:28:04 ....A 781824 Virusshare.00084/Trojan-Downloader.Win32.Andromeda.abir-7e1443558e3a97d52faf02df585a8e1c6a3e650acaac174df3173294dd328ca8 2013-08-20 21:46:48 ....A 438784 Virusshare.00084/Trojan-Downloader.Win32.Andromeda.acvg-3d2dd37f2391f01125844882d13f6a08243abe8c9bbe748d4cc06b6c49b7c905 2013-08-21 05:58:32 ....A 179712 Virusshare.00084/Trojan-Downloader.Win32.Andromeda.flr-8cf1adb42bc363398b48804377a2dc3ded2df721053b513d3e642309c3aac7d0 2013-08-21 05:00:16 ....A 290304 Virusshare.00084/Trojan-Downloader.Win32.Andromeda.gto-96c55511cb37f385e222663721ca9b9aa8818160419ad7aed5628948e6465edf 2013-08-21 06:28:16 ....A 296960 Virusshare.00084/Trojan-Downloader.Win32.Andromeda.guq-339681750e090b560ed5fed7dfcb215d8d43330492f70832f450beb9f78bf444 2013-08-20 23:38:50 ....A 912 Virusshare.00084/Trojan-Downloader.Win32.Ani.c-f9083eeabfc9b31641d1468827f941a88e87d96e79f3018a395731ff38c72968 2013-08-21 04:01:20 ....A 30720 Virusshare.00084/Trojan-Downloader.Win32.Apher.bb-2eaf0b679ce91e7a715c5bc6c4fcb2e3765e6e641ef0d67f93062383887752fd 2013-08-21 05:27:06 ....A 180800 Virusshare.00084/Trojan-Downloader.Win32.Apher.pem-5a5f6d4ce131af61540c2c5752912850303a450edca02a839dede584f61d8d72 2013-08-21 06:29:58 ....A 497108 Virusshare.00084/Trojan-Downloader.Win32.AutoIt.ho-1f41a8589b9f23706ae43297662c52a4c39f03717c8deef8ebd9400636006865 2013-08-21 02:50:46 ....A 767389 Virusshare.00084/Trojan-Downloader.Win32.AutoIt.ho-6328783671eda9853c55d36ef8f006087cb02aa2b0e3b18cf77bd700bcbd5ab5 2013-08-21 02:57:54 ....A 254051 Virusshare.00084/Trojan-Downloader.Win32.AutoIt.ho-6850c1f518630439dcd7eb7d29ffea55c32e38e100e73b53713639e2a6b9579f 2013-08-21 01:30:40 ....A 1572675 Virusshare.00084/Trojan-Downloader.Win32.AutoIt.jj-4bd1fbdcd8908a8b7abf1e6451a4ef0db1f9937ce6cd00a050f5d8a530af8385 2013-08-20 22:22:58 ....A 1572675 Virusshare.00084/Trojan-Downloader.Win32.AutoIt.jj-d733c7af34e6d1308e9e9e7edb8d2bea4ab7db840240b2d0ee20e8cc8c85fa8f 2013-08-21 05:11:44 ....A 201305 Virusshare.00084/Trojan-Downloader.Win32.AutoIt.l-5cbc2cea89ccf835bac58c64e30c88d66f88c43ec41e115a68d98e5db26de44f 2013-08-20 19:45:00 ....A 1168807 Virusshare.00084/Trojan-Downloader.Win32.AutoIt.mj-d6a4632706b3a26a4c3e0bd8ec911fa43edb04f0d46706e9192584fda9dd06a3 2013-08-21 07:51:02 ....A 177185 Virusshare.00084/Trojan-Downloader.Win32.AutoIt.mk-2c3cccbea4eb915680724d68178fa49f7519a861f03ea81ef4546fd19d4da814 2013-08-21 09:33:12 ....A 267659 Virusshare.00084/Trojan-Downloader.Win32.AutoIt.mm-3d2aa5f16a8cb126524086e94e834c896efa223c0be8d6077743016f54196d01 2013-08-20 20:40:02 ....A 664481 Virusshare.00084/Trojan-Downloader.Win32.AutoIt.mp-31386b91e5ae6d260c2faf71a9d45182d3427920f7e76418f52150e5c0cb737f 2013-08-21 00:04:10 ....A 311960 Virusshare.00084/Trojan-Downloader.Win32.AutoIt.mu-e3db513972fa2c96ecb4b137f85969f6c98be8e970509892b6d302a0f7504821 2013-08-20 20:08:50 ....A 311960 Virusshare.00084/Trojan-Downloader.Win32.AutoIt.mu-ff1e3b82904487470c21601e76912acb5ac66154bf92eb937fbb882e811b884e 2013-08-21 00:00:02 ....A 6368122 Virusshare.00084/Trojan-Downloader.Win32.AutoIt.mv-fe4a1b38ebb646b03a2484c1dcade849289b256cff239b55328fb2ef18b2384a 2013-08-21 05:53:18 ....A 850229 Virusshare.00084/Trojan-Downloader.Win32.AutoIt.oi-1f168673da6b78b611ab301f9344ccf2f217783a7dd7dc3432b50a836e38f0d2 2013-08-21 05:14:30 ....A 850227 Virusshare.00084/Trojan-Downloader.Win32.AutoIt.oi-2d56566505cc0df8a7db25bb2b42c3ffb2debd882532c007ac29002f320ea4af 2013-08-21 02:03:22 ....A 298812 Virusshare.00084/Trojan-Downloader.Win32.AutoIt.pc-bdd97272b69c5e31727afe9673e843f17bdb7d7556296758264189047b95f0e5 2013-08-21 01:12:38 ....A 328461 Virusshare.00084/Trojan-Downloader.Win32.AutoIt.qo-013f08e7671263ed338bb8cd1666d68c1deebd9a158c1a54c12b61dd77f9d663 2013-08-20 20:28:56 ....A 719671 Virusshare.00084/Trojan-Downloader.Win32.AutoIt.qr-fd0d8718b5236ac45c2bf5eebe6bdd4e0f109cc6a329d9d2d2a406b8a9f30ebe 2013-08-20 22:03:56 ....A 549980 Virusshare.00084/Trojan-Downloader.Win32.AutoIt.ra-e9789c29c8bfbf3a972f9cd0b5d21e2e84a3d3bc7ec6c5127348b4824bb4cc15 2013-08-21 01:41:14 ....A 299605 Virusshare.00084/Trojan-Downloader.Win32.AutoIt.tw-3b5eaa6c4f217c02ddc4ad6dc1d9ce42af192cd2c638022f2fcdf4f9889f2465 2013-08-21 01:37:06 ....A 759767 Virusshare.00084/Trojan-Downloader.Win32.AutoIt.ty-0dc4c601d170101aaf48f666ffc6f6ba3b4f409725f2be58111c369d8747fd13 2013-08-21 07:54:52 ....A 322080 Virusshare.00084/Trojan-Downloader.Win32.AutoIt.ty-13393e050d28e0073cd3f20985824239583ea20b9a100a310967ef4c2f4a3051 2013-08-21 05:35:50 ....A 759837 Virusshare.00084/Trojan-Downloader.Win32.AutoIt.ty-7c68b4e66b62b925acfc8d52ad53a8a308ef14cfaeed1a3cb524b60b8b8fac68 2013-08-21 01:11:12 ....A 483652 Virusshare.00084/Trojan-Downloader.Win32.AutoIt.x-d22b05725ee044a7649878f26946b5adb7ec7bda9bada3b3aa84f914d9e32a6b 2013-08-20 20:13:50 ....A 410112 Virusshare.00084/Trojan-Downloader.Win32.AutoIt.x-e0d815ded1d250228ea8f816f94de6e07cbbb8b4aa52d8fc11d5021a95c6d767 2013-08-20 23:26:36 ....A 410049 Virusshare.00084/Trojan-Downloader.Win32.AutoIt.yc-035c081d7625b8e0524be29ffe54009a0a480bb98fc3daa92605655113af7349 2013-08-21 04:13:12 ....A 578960 Virusshare.00084/Trojan-Downloader.Win32.AutoIt.yh-004710223dd35fd6d329fcc2df75ca8390f662afb99fe7f5a2923584711a8d4e 2013-08-20 18:42:32 ....A 90112 Virusshare.00084/Trojan-Downloader.Win32.Avalod.ac-ecc44e9087cfec30a5a3f3ab89f3c7c9910d61392b1f969b034329ded8548546 2013-08-21 06:21:02 ....A 98304 Virusshare.00084/Trojan-Downloader.Win32.Avalod.acx-2f4386def1ced3ace7fdbce682ef74658f4b99e533aaf2ed1b33707ccc7723f6 2013-08-21 08:01:10 ....A 106496 Virusshare.00084/Trojan-Downloader.Win32.Avalod.adf-1dfe0df886b513c7fa73ad9b1fc6e6e087ed09ffc53134fcdc94dfadf2f12c2c 2013-08-20 23:29:36 ....A 65536 Virusshare.00084/Trojan-Downloader.Win32.Avalod.af-d080de888ba17da6e969875cb06efb7ee0a229583655fc1b1affc1717adea9d8 2013-08-21 01:06:04 ....A 61440 Virusshare.00084/Trojan-Downloader.Win32.Avalod.af-d4afc2da80d3b45ea316e5a3f9da44bbff759fd74611d750c631bee175ec35da 2013-08-20 22:22:56 ....A 57344 Virusshare.00084/Trojan-Downloader.Win32.Avalod.af-eebfd3dbc6ccf8826abffc74e123138cd0429da8022579751f775d2cd62b225e 2013-08-20 21:14:44 ....A 65536 Virusshare.00084/Trojan-Downloader.Win32.Avalod.af-f3531e1c59c92419952ebb82404fbf6d9ff3edaf29db596cbf605dcbf326cf95 2013-08-20 18:12:58 ....A 73728 Virusshare.00084/Trojan-Downloader.Win32.Avalod.au-add56e3761179723a7c49b2a376d51547aef5eac6e29b161c8ff49ccc0cb8e05 2013-08-21 09:27:44 ....A 55903 Virusshare.00084/Trojan-Downloader.Win32.Avalod.aw-2eb11d8a57a2d4da4b5805f74045845dbfdc582f3fadbbda2618f6ce6fa3f13d 2013-08-20 21:57:40 ....A 65536 Virusshare.00084/Trojan-Downloader.Win32.Avalod.aw-da60cb447c5bcbd4563bdc1ca84c24f0d28b0d8c32a5e306426002215d1e4c6f 2013-08-20 20:44:16 ....A 65536 Virusshare.00084/Trojan-Downloader.Win32.Avalod.aw-ea1acd12428bc093795beaeb0d01c0096c123d9ceab43ce9b7fd784fa7fbd371 2013-08-20 22:19:14 ....A 57344 Virusshare.00084/Trojan-Downloader.Win32.Avalod.aw-f603015bda42f714007959edfcbf1c7de3074e5bcbe5c0fc110bede1ab992f30 2013-08-20 17:52:54 ....A 77824 Virusshare.00084/Trojan-Downloader.Win32.Avalod.ax-2e59f676aa8aa0f50e6abf68d96ef75d80bc829302973bd00b12ad7c40639096 2013-08-21 05:38:14 ....A 81920 Virusshare.00084/Trojan-Downloader.Win32.Avalod.ax-4e13d4c71f3f817560b4915578657c21e0cd1a780e6de4ef42b71b09d2023a37 2013-08-20 20:54:10 ....A 77824 Virusshare.00084/Trojan-Downloader.Win32.Avalod.ax-62fd5219dcac28f4a0939b9a8f9ba56071f95facb155bd4b7f97e145e56861c9 2013-08-20 21:37:44 ....A 77824 Virusshare.00084/Trojan-Downloader.Win32.Avalod.ax-f6ba8e24d0067601f502e9ff2c01ae6552fe971152e7edea725f602d15af6e0e 2013-08-20 22:53:26 ....A 65536 Virusshare.00084/Trojan-Downloader.Win32.Avalod.bv-e2d26a4625ba8e59e4855f9d2c9c15e25a21788043d9a0e3a70bb71de0e7a6b6 2013-08-20 22:43:04 ....A 25916 Virusshare.00084/Trojan-Downloader.Win32.Avalod.cr-73a4edae0cc0c418c6f079e81bbd61fbfbb30149e230f6aa054a22919d3607bf 2013-08-20 23:02:08 ....A 73728 Virusshare.00084/Trojan-Downloader.Win32.Avalod.da-01c85674d46ba505dd8ec345cd0009802c262e0ab0f862fc09fa1b25630ce660 2013-08-21 08:04:48 ....A 86016 Virusshare.00084/Trojan-Downloader.Win32.Avalod.da-6eda18603e188db63189770fabe02937a84f768d2bb6e50853f1224ee0e70093 2013-08-21 06:20:22 ....A 25916 Virusshare.00084/Trojan-Downloader.Win32.Avalod.da-7dafee12d7d244d689ed45ba8501cb408c5c773734c610b1db6d346b7f1c3b2f 2013-08-20 17:00:50 ....A 98304 Virusshare.00084/Trojan-Downloader.Win32.Avalod.dp-0fb8af7c794845847e67f4ed1351032bfe712c90a5d38155756a81e2bcce4939 2013-08-20 20:11:34 ....A 520192 Virusshare.00084/Trojan-Downloader.Win32.Avalod.dx-0055ca9ef83d6eb6cdd183829a655ad54f6e668959a73c11449334e7fef3c7c8 2013-08-21 08:20:12 ....A 77824 Virusshare.00084/Trojan-Downloader.Win32.Avalod.dx-1b2fc48bded3bb720ad5398f710c2f70eb0b2321b1f2171397c275871641f2c8 2013-08-21 01:49:36 ....A 73728 Virusshare.00084/Trojan-Downloader.Win32.Avalod.i-20dd5d6d8a819de084d34594394de2e6adef80d0bc80109ca06efa5d7bdbdd72 2013-08-20 21:51:26 ....A 86016 Virusshare.00084/Trojan-Downloader.Win32.Avalod.i-e2b70a2155452a6f2e50010ef7a157667e8e2af17d4f803d5b0c8478b69759b4 2013-08-21 10:06:38 ....A 1241088 Virusshare.00084/Trojan-Downloader.Win32.Avalod.k-1cb2aab88f024637f255759da2c23782656e930bc36d5d7c5346acdeba3b8cc5 2013-08-21 00:43:58 ....A 1906176 Virusshare.00084/Trojan-Downloader.Win32.Avalod.k-d07436054ffc9da215a7879daefa4cf33b23c22d412a6fd0d275c48d678e1c98 2013-08-20 17:02:02 ....A 86016 Virusshare.00084/Trojan-Downloader.Win32.Avalod.kl-0de437bd32f21fdfa07c87a5f33300e672b058f52c54d8418d1815e36a1c5801 2013-08-21 08:29:12 ....A 57344 Virusshare.00084/Trojan-Downloader.Win32.Avalod.o-7e909493e5adeb2a3b5525edc852437a47979a78c320d4f6abd47743ebfe1a99 2013-08-21 00:10:42 ....A 126976 Virusshare.00084/Trojan-Downloader.Win32.Avalod.qw-010ccf5584faf1fc6154d6374029c184995f05cb1148eba6bf8037fbaa45b986 2013-08-20 21:48:16 ....A 102400 Virusshare.00084/Trojan-Downloader.Win32.Avalod.qw-022696893b3799048f6f3aa84e573aab41de54210ffe125219a62446d3d8ddb8 2013-08-20 17:07:26 ....A 122880 Virusshare.00084/Trojan-Downloader.Win32.Avalod.qw-0b4d3c9d04dc0636601ef6408b7db63fed3112784e5cc798dc47c2c89645da97 2013-08-20 17:10:40 ....A 106496 Virusshare.00084/Trojan-Downloader.Win32.Avalod.qw-18f46a6e857cc4e6a46221a484202c257a25ac063d33b2de46868b40755ddbd1 2013-08-21 06:27:10 ....A 102400 Virusshare.00084/Trojan-Downloader.Win32.Avalod.qw-1b8f1758156567a3c02ef17622201a9b2a46d1712a2e07cc4f0221329fce55d1 2013-08-21 08:06:18 ....A 106496 Virusshare.00084/Trojan-Downloader.Win32.Avalod.qw-1dca702b10b4861abad48983dfee6d62d2fe4b5d3cb61ab9673014ebd0d30834 2013-08-21 00:47:50 ....A 122880 Virusshare.00084/Trojan-Downloader.Win32.Avalod.qw-23a33a175b5541622af5469cf56de46b871c746e4e5723a4a31566416e4dd5a0 2013-08-21 08:06:34 ....A 106496 Virusshare.00084/Trojan-Downloader.Win32.Avalod.qw-2ca92c99fbf03a441ba70ed32baacd0e25f63a1a05b3c4f82244e06b213a2c0c 2013-08-21 08:03:04 ....A 126976 Virusshare.00084/Trojan-Downloader.Win32.Avalod.qw-2dc9c872bede8e23e228d49f12f99b6298e16e5b9c669d1156e9cc3ba365b276 2013-08-21 07:40:00 ....A 106496 Virusshare.00084/Trojan-Downloader.Win32.Avalod.qw-2fcb8b766a9d87dc35802cc80c4f8e49b4163afe41df82c98d1c6e290bf91b09 2013-08-21 07:35:30 ....A 122880 Virusshare.00084/Trojan-Downloader.Win32.Avalod.qw-3b5725576cbe2e9ecb47f8d2702e1384542525a17e5202062b061b6075ac42b2 2013-08-21 09:48:10 ....A 122880 Virusshare.00084/Trojan-Downloader.Win32.Avalod.qw-3c138b43d06b941ce69aa61d4ecf803a04d36c7779740a307d984816c455d5f2 2013-08-21 05:37:44 ....A 94208 Virusshare.00084/Trojan-Downloader.Win32.Avalod.qw-3c171ed4ba218a39d3c1f8f9e928ab74889806cf4b5ce6384c49621a4b77324f 2013-08-21 08:17:08 ....A 126976 Virusshare.00084/Trojan-Downloader.Win32.Avalod.qw-3ef7a9be77eb8fe6661be49125cb6b6ca27f9b5732fbb3b881ab902228ce4cd9 2013-08-20 23:27:54 ....A 102400 Virusshare.00084/Trojan-Downloader.Win32.Avalod.qw-41288a7d85e425cb33213889f693797f0b678754efa52313fe12e8617b784ef8 2013-08-20 19:47:56 ....A 122880 Virusshare.00084/Trojan-Downloader.Win32.Avalod.qw-43e0d1060456acb6e01076147e9a1b5262c976e0cda8b501358b24650067ed02 2013-08-21 06:17:34 ....A 110592 Virusshare.00084/Trojan-Downloader.Win32.Avalod.qw-4a1b92adcb5c1cf3fe871e2f7f60a399812cdeb60e94a3791ecda81fa40c467d 2013-08-21 08:56:10 ....A 98304 Virusshare.00084/Trojan-Downloader.Win32.Avalod.qw-4a51137471e2e60c3896da46e6d2e6c54a301ae786403a8963cefc624db6166a 2013-08-21 09:42:42 ....A 122880 Virusshare.00084/Trojan-Downloader.Win32.Avalod.qw-4a51b4af813472660785ac16b29fd40d8a566376877f8e5cb6e41d71a92daff3 2013-08-20 17:10:06 ....A 106496 Virusshare.00084/Trojan-Downloader.Win32.Avalod.qw-4a81bc0aff3e45d37602c07f12b92aee518597ade016b5789cb7f4e7a9c3ba14 2013-08-21 09:55:10 ....A 126976 Virusshare.00084/Trojan-Downloader.Win32.Avalod.qw-4ce222081d64a67b452be6d4863397b00a0d27bbef82eb952f5aaf21e5a9cf83 2013-08-21 07:39:36 ....A 122880 Virusshare.00084/Trojan-Downloader.Win32.Avalod.qw-4de23890ed83403dee8b098301c65b7ff0c3cbd4235e412dd4a0d0be07fe04a9 2013-08-20 16:56:32 ....A 102400 Virusshare.00084/Trojan-Downloader.Win32.Avalod.qw-4fc80a1a65b220ed775c532451c2fe88c478b9f0de46058eca23290453cb3738 2013-08-21 01:45:08 ....A 106496 Virusshare.00084/Trojan-Downloader.Win32.Avalod.qw-5a957dcc33a07c011b76b6ea328e6b77e8e5553d9b262ff4d36224e71039f4d0 2013-08-21 10:05:12 ....A 110592 Virusshare.00084/Trojan-Downloader.Win32.Avalod.qw-5aeb201e53cd654872e5d81f567fd58cab1dbebba818543b817fe5ff1bed062e 2013-08-21 07:51:34 ....A 106496 Virusshare.00084/Trojan-Downloader.Win32.Avalod.qw-5f5fe79ab9ff136c2549509595b4776ad304ec92d001af3d0aeba824cb6ae244 2013-08-21 06:42:46 ....A 102400 Virusshare.00084/Trojan-Downloader.Win32.Avalod.qw-6f777b074b5179fb3aaa6ac301c6650ed22a65fb668cbeae16c70320cf214a3d 2013-08-21 07:50:38 ....A 122880 Virusshare.00084/Trojan-Downloader.Win32.Avalod.qw-7a4d3972afc11091587bcaec222e6ee059334f3838237c7d0ffe97927a8a9ed1 2013-08-21 06:57:40 ....A 102400 Virusshare.00084/Trojan-Downloader.Win32.Avalod.qw-7dd4f0216f000e39acf6c68e39e5fcb8f0f29d8643896e8b309b4836eced8fd9 2013-08-20 16:57:34 ....A 98304 Virusshare.00084/Trojan-Downloader.Win32.Avalod.qw-7fb19203950a21ea06eb589922c1c070ca8c3d381227b4a001574e89eeef41e9 2013-08-21 01:16:44 ....A 126976 Virusshare.00084/Trojan-Downloader.Win32.Avalod.td-0209dbfa93e41a343257e1a98837db29fe83c312bb32f6ff8c900e5a08be04d3 2013-08-21 01:39:40 ....A 126976 Virusshare.00084/Trojan-Downloader.Win32.Avalod.td-3bdef387ec53f74b6902f2ef4854a5d55984206394dac0d04103de8c3b33c2f9 2013-08-21 00:53:10 ....A 122880 Virusshare.00084/Trojan-Downloader.Win32.Avalod.td-655e6c5b528a6fb52b10cabb6ff081475f28521700a25e33aef46161eaf821db 2013-08-20 17:36:34 ....A 118784 Virusshare.00084/Trojan-Downloader.Win32.Avalod.td-79701a7b8a24d194292777928ef469e0a1ef1b5c1098a971591c41285c28ca5c 2013-08-21 05:17:38 ....A 122880 Virusshare.00084/Trojan-Downloader.Win32.Avalod.te-6c6c63dcf535bb087a66256e1cd30107d336ecfb9da438c19047096f9c759f8c 2013-08-21 06:10:48 ....A 122880 Virusshare.00084/Trojan-Downloader.Win32.Avalod.te-6f04af5497468bc744b355b21ec87035a9fa12e23ed3454e052d6fa33f69662e 2013-08-21 08:00:02 ....A 126976 Virusshare.00084/Trojan-Downloader.Win32.Avalod.te-7feea69f20fb2c2850acfdbe8fc4013e25d892b59b4520b5b113075aefa4f55b 2013-08-21 00:06:56 ....A 122880 Virusshare.00084/Trojan-Downloader.Win32.Avalod.tf-328ddbf7aa4793a57f765d936fa1e9e3d0ff77d05f8168da7bf16f4d4936dbb3 2013-08-21 06:46:04 ....A 33384 Virusshare.00084/Trojan-Downloader.Win32.Avalod.tu-78f6b73e16910fa1eee014dd643d48c1ed89ba7f96dc9cf58883eb95ffaac567 2013-08-21 05:15:06 ....A 19534 Virusshare.00084/Trojan-Downloader.Win32.BBoxet-7c1779c848cffb4da226ace925bdd776d4a59e2c7b8d128be5d90bb78beffd7d 2013-08-21 00:48:58 ....A 145929 Virusshare.00084/Trojan-Downloader.Win32.BHO.bo-fc0cb80a865a6cf89803b925550e36c8f937c674251108598a98e7f38ac3ecd7 2013-08-20 22:13:52 ....A 19968 Virusshare.00084/Trojan-Downloader.Win32.BHO.m-d7b09288ee7b189f657c4ada28fca6d3d0a53db5393b5a42017bacd4dd3d25f8 2013-08-21 06:58:32 ....A 40998 Virusshare.00084/Trojan-Downloader.Win32.BHO.wzi-0c208d2334548f58a2c8e8518d9ba52a35e729b8d7cbd4e38f5388ac41d9e5ad 2013-08-21 09:13:36 ....A 910848 Virusshare.00084/Trojan-Downloader.Win32.Bagle.ak-6becf56eb292e6b9921db68d987f29ae5dca368849c66ea6ad69fdb5ad4cbaa4 2013-08-21 09:29:24 ....A 877212 Virusshare.00084/Trojan-Downloader.Win32.Bagle.axx-2ca548680d6c33003b6c39b713a85c4603af918e852703c045ac2ac5090f31a7 2013-08-20 23:38:12 ....A 322368 Virusshare.00084/Trojan-Downloader.Win32.Bagle.cw-e32bc30d221a37f709bb0c13311b0abcfe9a87981534bcd5b917a93112374862 2013-08-20 20:22:04 ....A 868352 Virusshare.00084/Trojan-Downloader.Win32.Bagle.elt-f858683b978f529336986f31e56d585815b53cc89d111c173cbdef3c222020e8 2013-08-20 18:00:58 ....A 329216 Virusshare.00084/Trojan-Downloader.Win32.BaiDload.a-0a2a652a8483ef9b527ad2503a13c070b1e301c2437c9e42e149aa31561320b7 2013-08-21 05:17:54 ....A 46704 Virusshare.00084/Trojan-Downloader.Win32.BaiDload.a-6b83af40131bbaa8954db2d5cd7467c28878db609a957994677843f4db2263d1 2013-08-20 21:55:02 ....A 329216 Virusshare.00084/Trojan-Downloader.Win32.BaiDload.a-e716b05f1893979c08ff72abe6c177cbb5559d89294ccd7323dbd4894e1a38f5 2013-08-20 22:24:34 ....A 328704 Virusshare.00084/Trojan-Downloader.Win32.BaiDload.a-e7c1c14028ac3f91215599a829c63b668df18649e5284800464e278d751c1fc0 2013-08-21 07:52:12 ....A 691712 Virusshare.00084/Trojan-Downloader.Win32.Banload.aalip-0e13b25f19d93cc581f4e2f18185eaf2e33b3aba609388c6324755575b75eec2 2013-08-20 20:54:12 ....A 691712 Virusshare.00084/Trojan-Downloader.Win32.Banload.aalip-12d9d894a63f03340e3ae9af40722031ca1d42c4c5055287fae3fe8e7208fb2b 2013-08-20 22:31:08 ....A 691712 Virusshare.00084/Trojan-Downloader.Win32.Banload.aalip-154aa2b38c06a81dbbe52118a53f356311e0f6b90761434d557b28b450190785 2013-08-20 18:20:34 ....A 691712 Virusshare.00084/Trojan-Downloader.Win32.Banload.aalip-1a26338b4aa8e8b81d69ea93b729eff9c50c85e66f7db093130c8ea9f3f25cfd 2013-08-21 06:12:54 ....A 691712 Virusshare.00084/Trojan-Downloader.Win32.Banload.aalip-2b5e0bd3c2f351a7f5fca7c1c5d2fff28417ef00995eccc441f0d4f180fefdde 2013-08-21 06:40:22 ....A 691712 Virusshare.00084/Trojan-Downloader.Win32.Banload.aalip-2beed1fae0f3b1611bbc3aa34324c4cfb513479f557fe2c1417a203171dbfb9e 2013-08-20 17:40:04 ....A 691712 Virusshare.00084/Trojan-Downloader.Win32.Banload.aalip-2d135f55f025d83860ab009ff522f72730eef3e5b7ad40b98134287386d82905 2013-08-20 21:18:44 ....A 691712 Virusshare.00084/Trojan-Downloader.Win32.Banload.aalip-32269fb49b1f220a255687287e133a6c44b80e42fbed5ddcaa3fb6d24f3fecdc 2013-08-21 07:52:54 ....A 691712 Virusshare.00084/Trojan-Downloader.Win32.Banload.aalip-4e70fa982560535bf3e78a962d6c9f006d1837eb1474e256e1f677add57d4c7d 2013-08-21 06:38:26 ....A 691712 Virusshare.00084/Trojan-Downloader.Win32.Banload.aalip-6f3ad8e3195a8629ead56d6a46f9a0ec9254215e2648fa1452b624bf5267e8c0 2013-08-21 00:56:16 ....A 765305 Virusshare.00084/Trojan-Downloader.Win32.Banload.aalip-dcb0a6b8f07a7402b60f7626918de2a893267736291abcc7606ade56116191ce 2013-08-20 23:09:38 ....A 765305 Virusshare.00084/Trojan-Downloader.Win32.Banload.aalip-dee8555cc556fe2e18613351a6844e144f3492326aa73c4e8e1f70bdf8d81500 2013-08-21 00:25:40 ....A 765305 Virusshare.00084/Trojan-Downloader.Win32.Banload.aalip-f14bc279267bea937acfdcefadbac880c7c8857285d399338b3532ea446f4a43 2013-08-20 23:30:56 ....A 765305 Virusshare.00084/Trojan-Downloader.Win32.Banload.aalip-fc67c8e21b8d65dd2b7f80fa91231297746590667a5043de9054c34ede0ffa08 2013-08-20 22:56:22 ....A 691712 Virusshare.00084/Trojan-Downloader.Win32.Banload.aalip-ff52ef2e9d2f3866e8081d0aba05a332797102442e7410d74704489e85d820ae 2013-08-20 23:26:32 ....A 377856 Virusshare.00084/Trojan-Downloader.Win32.Banload.aaljc-e93dc668fba79d5de292d19857557b00a1d6fe7bf5b7ad5bfbb7865cd0c6a228 2013-08-21 06:27:38 ....A 2300416 Virusshare.00084/Trojan-Downloader.Win32.Banload.aallt-1c2408a71ec286cf4ce3472a1f341548fada78ce84e5d57ee71bb9f24d2ece20 2013-08-20 23:20:14 ....A 445952 Virusshare.00084/Trojan-Downloader.Win32.Banload.aallt-33b4a55f9bc1368a6827e4f1e5c8720a869ef8bdeaa703a267db085c9f1d5d49 2013-08-21 05:59:02 ....A 4001280 Virusshare.00084/Trojan-Downloader.Win32.Banload.aallt-5a3e2dec978cc812b0924b5c14bed58ec024dee53d218218f87646e95d1d0d81 2013-08-21 05:35:26 ....A 66872 Virusshare.00084/Trojan-Downloader.Win32.Banload.aaloy-7fdb22a287f181af22880a68a0fcd22ea5aed2d89445097535470ad0c8e52937 2013-08-20 20:26:18 ....A 69432 Virusshare.00084/Trojan-Downloader.Win32.Banload.aaloy-d1f0e04fad1d48e2afa19e99e4ec6f476d8a6709c5fe478c881cbed920864242 2013-08-20 21:49:10 ....A 14136 Virusshare.00084/Trojan-Downloader.Win32.Banload.aaloy-f221dcd633765677c23ad995daca05f2a0c7e379f2d0c4201290ba6b575aa88e 2013-08-21 01:03:02 ....A 66872 Virusshare.00084/Trojan-Downloader.Win32.Banload.aaloy-f5f7996aefe661226cd90f59f274315cd9124f46f31969f871f7cf201ff81880 2013-08-21 06:40:04 ....A 8030208 Virusshare.00084/Trojan-Downloader.Win32.Banload.aalpa-2fef636b642b2d4aa627949830b83a9c209a4a28b06316e530acdc8762b4da86 2013-08-21 00:08:14 ....A 12802 Virusshare.00084/Trojan-Downloader.Win32.Banload.aaono-73f9e6257770b80d183a78f4047c1d8c078cbc4ec270722cfa5000c310808d10 2013-08-21 02:44:20 ....A 1978200 Virusshare.00084/Trojan-Downloader.Win32.Banload.abgce-112c9990cdff4bf68250652ae6115bc4057906882ba45165ed9e21d5d60e74ba 2013-08-20 21:31:36 ....A 53346 Virusshare.00084/Trojan-Downloader.Win32.Banload.abhkm-c1b42ee3cd54270458f2aa5be0770bb3adafd2cbb3432436158177875a03fbf3 2013-08-20 16:58:42 ....A 366080 Virusshare.00084/Trojan-Downloader.Win32.Banload.ablrq-5d4e36d0dd7f77e31fcb346053aa1f7d45588763e53688bdd18c4c49f3794904 2013-08-21 07:17:12 ....A 38810 Virusshare.00084/Trojan-Downloader.Win32.Banload.aezs-7bbf2d5d3ec261a229e94195839ecda14a6afe394ee76a0932edb628549bf4fa 2013-08-21 01:59:28 ....A 196608 Virusshare.00084/Trojan-Downloader.Win32.Banload.agfb-d21abffacd284b4e244a02c46795b7525079e6f2d9bafafaa02f784a73ec8182 2013-08-20 23:37:14 ....A 770048 Virusshare.00084/Trojan-Downloader.Win32.Banload.agft-fa804a30786e1a70542b05a9672f4da3b232014e0092e652480f1eb61204ea08 2013-08-21 00:00:08 ....A 311808 Virusshare.00084/Trojan-Downloader.Win32.Banload.amao-303482d79ea71d9580686cf334f6edd0ec269f3c06be640f3049e197a1ff7636 2013-08-20 19:36:00 ....A 69632 Virusshare.00084/Trojan-Downloader.Win32.Banload.amc-ff35ab75bcc4c28044e38ef10fde651690b24d80c83ed8d3feed612c8a9254aa 2013-08-21 07:33:20 ....A 149744 Virusshare.00084/Trojan-Downloader.Win32.Banload.app-d3a11d7f282bfefb65eb0bfe33d58ab475fb28c2708a520656cff92aa1d4c90e 2013-08-21 00:26:48 ....A 77824 Virusshare.00084/Trojan-Downloader.Win32.Banload.aszc-fd12584d350ecf4f27ca61d99e9477a63d40e13df691f80aae5c4002f24c0cb3 2013-08-20 22:08:46 ....A 44032 Virusshare.00084/Trojan-Downloader.Win32.Banload.axrx-9152ebdd8e1d4964dff2b8ffbcbb13c6ab893e3d114c3e794d660c6cebe49fe9 2013-08-20 20:08:56 ....A 122880 Virusshare.00084/Trojan-Downloader.Win32.Banload.axrx-e6afc39ddea51527d70982de17445646c6bccab5b43cfa76447f1308a3c8d6a3 2013-08-21 00:59:20 ....A 313344 Virusshare.00084/Trojan-Downloader.Win32.Banload.axvo-55ab23aa54041e0a2477b63dfec0a4b78a5baf50505c3ee394f6858a02ceb0c4 2013-08-20 23:54:46 ....A 146944 Virusshare.00084/Trojan-Downloader.Win32.Banload.ayhi-e0067a65b46ec88e221011ac3c3ff853e212aabd4e5d6955f99771b722d29b2b 2013-08-20 23:38:12 ....A 67072 Virusshare.00084/Trojan-Downloader.Win32.Banload.azjv-fe1d62bdf2ad123887d99a6c3b8849e6c376f04857399676f85ea6c60e7086cb 2013-08-20 20:03:20 ....A 1337492 Virusshare.00084/Trojan-Downloader.Win32.Banload.azmz-ea541725f776f377d0ce0c8378a10664cc4795c9c496bc57e1346123c864363a 2013-08-20 20:00:46 ....A 643376 Virusshare.00084/Trojan-Downloader.Win32.Banload.baeh-60a8fcde699ae2b03b2e01c183064521ad4c978338fc6caa77a3ac85dc6e1dcc 2013-08-20 20:36:58 ....A 650221 Virusshare.00084/Trojan-Downloader.Win32.Banload.baeh-d9fb09991458420b724e06987cef13fe7947132da9bd02aa2b8dec16ac789e0c 2013-08-20 23:55:40 ....A 496640 Virusshare.00084/Trojan-Downloader.Win32.Banload.bcmx-fd749802bc57ef22cfad5e937aaafa464823a026c1e28945222b32013f9937d8 2013-08-20 21:28:34 ....A 25600 Virusshare.00084/Trojan-Downloader.Win32.Banload.bdzw-e567bc644e931d4bfe33179c98d0ba47a65f5df08bac9c7fb3876e7da29c0b80 2013-08-21 01:11:10 ....A 150016 Virusshare.00084/Trojan-Downloader.Win32.Banload.beea-ef1c1f9ccb562060246ac2d1315df46faa704036fbb455fd71eafb9cd0ac24f2 2013-08-20 23:37:20 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Banload.beuh-d186965abc19d50dc0141ff886ebc7d38529b4dd222b97e920e8ab525bef9f3c 2013-08-20 23:56:50 ....A 46865 Virusshare.00084/Trojan-Downloader.Win32.Banload.bfn-ddba71d6e9d64e2ffe497b164abd85a390f3b69f5beffe97f8d9043cfcd326de 2013-08-20 19:40:10 ....A 32768 Virusshare.00084/Trojan-Downloader.Win32.Banload.bhfz-fcbf7d1756df717203865f87df1eb9691c7284119b2ace4f2ffe6f632e0ee3fc 2013-08-21 08:18:28 ....A 31744 Virusshare.00084/Trojan-Downloader.Win32.Banload.bir-2befcf6b761ab7ca1ae77235c63469a615620bce09659fc8508d94121975e906 2013-08-21 00:24:10 ....A 421376 Virusshare.00084/Trojan-Downloader.Win32.Banload.bjam-25fe7212afe2a447a4e7f2cb86c61f4a8f8530e3a68e6e2472ce36b8b168acc7 2013-08-21 00:30:50 ....A 88064 Virusshare.00084/Trojan-Downloader.Win32.Banload.bjek-e3d89423a1e4b29628804770f1e5ce51c1c87838b166255b0ece7274b8dce234 2013-08-21 01:50:50 ....A 45568 Virusshare.00084/Trojan-Downloader.Win32.Banload.bjo-1c947cd73eb9b78104a1c5b0654a2fd7193dfd258906856d84c7f97ccd4f3d9a 2013-08-21 00:44:12 ....A 522752 Virusshare.00084/Trojan-Downloader.Win32.Banload.bjwh-f32bb9888685692e88eac6af27d12af0ee25dee918915fb33ce0821e541ddfe1 2013-08-20 21:36:38 ....A 204079 Virusshare.00084/Trojan-Downloader.Win32.Banload.bkdy-e76c8db157caa9aef52fae34a02ccb436986e5f4384a2af161b521109a678850 2013-08-21 06:16:38 ....A 100864 Virusshare.00084/Trojan-Downloader.Win32.Banload.bkfv-4ee760ca97a82251666aba2cbd5aca6ad25c3752c770ce1aa7742ff44de033ff 2013-08-20 19:52:12 ....A 78336 Virusshare.00084/Trojan-Downloader.Win32.Banload.bkjy-d3b5826192fd842418d61fa99663888e8c43b1c9e72d85b11851dc1494a0957d 2013-08-20 18:33:22 ....A 57344 Virusshare.00084/Trojan-Downloader.Win32.Banload.bkml-ad48e614e29614c3657ef63396e989cbaf90c71f7abdc27cf2cd381624a6098a 2013-08-20 19:53:12 ....A 81920 Virusshare.00084/Trojan-Downloader.Win32.Banload.bknq-e39e6aea1247f56737e74933632eec4bdf4d86801f0de2116cdfdb5e5d102fd3 2013-08-21 00:46:18 ....A 45056 Virusshare.00084/Trojan-Downloader.Win32.Banload.bkvj-d9bc2ce789b53d163359be99539432e0ffe1b6d5f1543f8e0001e88ca62b4aa1 2013-08-21 07:00:20 ....A 1133568 Virusshare.00084/Trojan-Downloader.Win32.Banload.bljg-6de86cd6d5791f3fb3f70570c105646ccde2eedc0d1162d13e52e84ae41cdf86 2013-08-20 23:12:28 ....A 70869 Virusshare.00084/Trojan-Downloader.Win32.Banload.bmz-f3ee73bf50a1e461a7d56f5337749b285d83e826826d3df3878687263e3a0da7 2013-08-21 00:02:10 ....A 617984 Virusshare.00084/Trojan-Downloader.Win32.Banload.bnaj-03a1b9d1bf28ecd1f7358fbd2a54e6fa183c7ab8271cff07f14ef2df0b8718aa 2013-08-20 21:06:24 ....A 236744 Virusshare.00084/Trojan-Downloader.Win32.Banload.bnec-ed530b481810cb606ac61f5f3a217eb41da14e5225c8eb5e71c56c5278bd81df 2013-08-21 10:06:10 ....A 1239544 Virusshare.00084/Trojan-Downloader.Win32.Banload.bnfj-2e3a26e399b1708fe71034233d31ad4397839613d672eb3e5622a3d4144f38a9 2013-08-21 07:29:02 ....A 774144 Virusshare.00084/Trojan-Downloader.Win32.Banload.bnuj-0f78de987d1f6d8e9793c8f0e64eda02d093fbe5e2d12cce456557a1fce5cff6 2013-08-20 17:03:16 ....A 416775 Virusshare.00084/Trojan-Downloader.Win32.Banload.bnuu-7be3bb8aac4e1d1951b3941d38106cbaa1954bc9179bdc51ef5e5786e0e92445 2013-08-21 09:42:42 ....A 285184 Virusshare.00084/Trojan-Downloader.Win32.Banload.bojy-0c86c0908bc10d8ea9b95eb00651ee4423c6a51a281945dbc5eb7e1faa691412 2013-08-21 09:10:10 ....A 304036 Virusshare.00084/Trojan-Downloader.Win32.Banload.bolr-2ef888e4a761326e126cf51a15f8f2efd7aa679d9464ceda2a3d0f01f82e66c0 2013-08-20 20:46:00 ....A 258048 Virusshare.00084/Trojan-Downloader.Win32.Banload.bowx-d50ac9d5f84660ea167de390446f8da17197552b1d267baa96f57db3a65f2f17 2013-08-21 09:53:26 ....A 332323 Virusshare.00084/Trojan-Downloader.Win32.Banload.boyh-4b3fb9a74ddfe2c939dbd81bc60986f0d62ddd590117242dc131301e747b27c9 2013-08-21 00:41:42 ....A 483328 Virusshare.00084/Trojan-Downloader.Win32.Banload.bpqv-644f0346c25a5430b395f421d3f41935b82a544d3c9710e4977532b698affba3 2013-08-21 05:28:14 ....A 460252 Virusshare.00084/Trojan-Downloader.Win32.Banload.bpwd-4df4b26ef6637ff5a3c6320ba7d4ff396b1f9b28167abfb73e3d1770a35fbd4c 2013-08-21 09:53:56 ....A 2017792 Virusshare.00084/Trojan-Downloader.Win32.Banload.brpl-0e144c9f66a1f69343d9f17c26ab11769bfea8547a42359eadd8c83f98c5f8aa 2013-08-21 06:22:06 ....A 832000 Virusshare.00084/Trojan-Downloader.Win32.Banload.bsah-5a39dd674b0d61cf1ff591a77f601984eda9d0a504c5f776964a04fefcd700ed 2013-08-21 06:04:32 ....A 474112 Virusshare.00084/Trojan-Downloader.Win32.Banload.bsif-3c1a731b5408f9f603c9ed558e5ab4f36a6b2466fd68ed75efadddcaeb826620 2013-08-20 16:58:22 ....A 184832 Virusshare.00084/Trojan-Downloader.Win32.Banload.bsr-7dfd336099dab9c1a1700080be9a5b41c2100e4d079cc6cbe5978f031011b61b 2013-08-21 06:52:28 ....A 281088 Virusshare.00084/Trojan-Downloader.Win32.Banload.bszk-5ce5e020d94c23395ae93035cb2a114f05749f464efc4b3aef4cd551c6e96d2a 2013-08-21 09:47:00 ....A 1371505 Virusshare.00084/Trojan-Downloader.Win32.Banload.btgt-7ebb495d9fd044e35e5167ecece619b906a37de212e41e248e8ed0b892207ce3 2013-08-20 20:03:22 ....A 212992 Virusshare.00084/Trojan-Downloader.Win32.Banload.btgw-3291ca8319e00a51e2b4fa389c42c0e7ef3addf8f6ec60f11d585fe950dbb382 2013-08-20 21:58:42 ....A 421437 Virusshare.00084/Trojan-Downloader.Win32.Banload.btms-22d27ebdbceb757657ab7163e0546071d722ca41c88e0e06b408c912eeb20ea5 2013-08-21 08:04:20 ....A 24064 Virusshare.00084/Trojan-Downloader.Win32.Banload.bui-1f3fa5bf83afc04741c8ed99aecac6e1bf0daed261dcffbdfe10c28b4b8f802b 2013-08-21 03:47:32 ....A 147987 Virusshare.00084/Trojan-Downloader.Win32.Banload.burg-2d99dc4a16962d80faab30311190c72bf16d1fa84edda7b29f7c7bfaca20c75d 2013-08-20 22:03:24 ....A 443172 Virusshare.00084/Trojan-Downloader.Win32.Banload.byyi-d937b4b7c7d971af6a38af9219fe47d8858abb1a705021fe48f7c59070d94d1a 2013-08-21 10:11:20 ....A 118784 Virusshare.00084/Trojan-Downloader.Win32.Banload.bzsg-17ae7c25dccb7dfa1ce9d623c7fdcc47ee564093694a4ac10e9f03476b334035 2013-08-21 05:18:46 ....A 560128 Virusshare.00084/Trojan-Downloader.Win32.Banload.bzvs-8b98b88501e4171324277707d5486f82b28532916a4f4e95989630d94c5734c7 2013-08-20 19:30:40 ....A 74125 Virusshare.00084/Trojan-Downloader.Win32.Banload.caum-8d96f4a862b1243d6528da589393a2b2d927e62402c5c1fb8507a85ce9b5774e 2013-08-21 01:55:40 ....A 142336 Virusshare.00084/Trojan-Downloader.Win32.Banload.cjkq-8f52a5f440ad548f7c227bb7d11c57c200157b20a697c5d4bc90bb22efe6ff9e 2013-08-21 03:58:38 ....A 458460 Virusshare.00084/Trojan-Downloader.Win32.Banload.cjmj-134962abe6b143fc44d6e6c03cbf742f712aa8f1e1a9013a0e17735a2bac74dc 2013-08-21 06:21:26 ....A 141824 Virusshare.00084/Trojan-Downloader.Win32.Banload.cjmp-fc0c852519a2d2561a56a6f053f783d65381824bf168116f52a0b59f10a40130 2013-08-21 06:34:04 ....A 75264 Virusshare.00084/Trojan-Downloader.Win32.Banload.cjmu-159052b575e5d1c2a938ae1a76abae74f248ff224461012c1bbc062a8761d0d7 2013-08-21 05:17:04 ....A 142336 Virusshare.00084/Trojan-Downloader.Win32.Banload.cjnd-c44d5fd6e76cb96a0f148faad1e532d341e68c3c53551edc5e7240f82b79115a 2013-08-21 02:14:54 ....A 267771 Virusshare.00084/Trojan-Downloader.Win32.Banload.cjrs-03040d9e8017c2959c89aa9bdc25574b73db2df798ee88e8067abcafb63a64b2 2013-08-21 02:19:38 ....A 271872 Virusshare.00084/Trojan-Downloader.Win32.Banload.cjrs-ce3bfb3e7c25cab7cb22983b25a322af11eeac5d3b1992241f2caa8b3377bcbd 2013-08-21 07:29:04 ....A 142336 Virusshare.00084/Trojan-Downloader.Win32.Banload.cjsu-37f4f810e0cf1806aa6b765b02bacbd89596de34d81938eba70284f5899c326b 2013-08-21 00:06:04 ....A 79545 Virusshare.00084/Trojan-Downloader.Win32.Banload.cjuh-03e3f397bb6e3e25a93f0420cb38db5b8b7bc102b321b7a5f67becd4f89372f8 2013-08-21 00:41:20 ....A 458071 Virusshare.00084/Trojan-Downloader.Win32.Banload.cjwh-8adad0b0345aa9d061ad1f54b8d74eb2802ac20a881f0092493d7dde3a7c3831 2013-08-21 00:16:28 ....A 455352 Virusshare.00084/Trojan-Downloader.Win32.Banload.ckaq-b9103ec7355cd1af6c483ca15c4f3839b2800abf53e5e81687eecf75f436e520 2013-08-20 19:20:42 ....A 2216960 Virusshare.00084/Trojan-Downloader.Win32.Banload.ckcp-610cdb2acd59eb9237b4eb0087c9958297bcc5e7cf61db83db301cb4aeffb8cc 2013-08-21 00:59:10 ....A 142336 Virusshare.00084/Trojan-Downloader.Win32.Banload.ckla-ee1903c6f7dc79514793287bb06b29ab275a7af45fbacececfaa9c0228740ee0 2013-08-20 22:29:58 ....A 75412 Virusshare.00084/Trojan-Downloader.Win32.Banload.ckuw-97a41b9a227cb7e1ff01777722b9d3d99819f3b4bb8b19210eca058cbeb88b6a 2013-08-20 21:22:16 ....A 50688 Virusshare.00084/Trojan-Downloader.Win32.Banload.czm-d4aa6938a12ae62671e2f0c8b05b076f4e85075b3f5e9cba88dbb1ae2114acc0 2013-08-21 04:59:28 ....A 484352 Virusshare.00084/Trojan-Downloader.Win32.Banload.ftx-1fd7f5bec4969d847fef3f1049755670d928191aec7f906868f67b37f4427e5b 2013-08-20 23:15:42 ....A 89600 Virusshare.00084/Trojan-Downloader.Win32.Banload.gdm-fde828d8bb27b5c803d926cc5eaf9dfc64326d9558900b034b0394c7d65f7f72 2013-08-21 10:02:46 ....A 249351 Virusshare.00084/Trojan-Downloader.Win32.Banload.gen-0fe98f489aaf6ff7a5d1296886b14c42ce1f40b46f4e14a4a6709a98f0ac795a 2013-08-21 09:49:16 ....A 182272 Virusshare.00084/Trojan-Downloader.Win32.Banload.gui-0bb0d8b222ccd8346dbc79948e7410d0bf2f4e20192314406617384cf942d4c9 2013-08-21 08:17:56 ....A 44544 Virusshare.00084/Trojan-Downloader.Win32.Banload.hfn-f6381037bee0afcda2d935b85693e96176ee62bc8ec3b21bb20614f3c5519bcf 2013-08-21 07:40:04 ....A 118784 Virusshare.00084/Trojan-Downloader.Win32.Banload.je-5fc30231afc830fa7cd3420995e09dc91bc818537d8d3a82e185c92a400f15c0 2013-08-20 21:21:54 ....A 172544 Virusshare.00084/Trojan-Downloader.Win32.Banload.lqx-f9367cddb9cc224728d896e24b50c35c543fb0f771cd3059e65503b727c48e56 2013-08-20 23:48:32 ....A 183681 Virusshare.00084/Trojan-Downloader.Win32.Banload.zyf-e8434e94438ceb33e5b350862e52a1920be8c0b5f8b400c8ee1053be6186fd6d 2013-08-21 10:09:24 ....A 67584 Virusshare.00084/Trojan-Downloader.Win32.BaoFa.asm-0f82b167ea6c81fae82fc085b142982d49f459b3d2ba34db9f67f27c424621fa 2013-08-20 19:45:06 ....A 192512 Virusshare.00084/Trojan-Downloader.Win32.BaoFa.azr-f71d48ad4d4457cd823400f9a10cb6fdfa1db1f65e508d3231ff1452a3aed0af 2013-08-20 20:27:38 ....A 71680 Virusshare.00084/Trojan-Downloader.Win32.BaoFa.bdv-d7cb2b7e8079d7d576b95c4cce4c439d1bc8391e407275cea73aa47886c2305f 2013-08-20 19:51:32 ....A 200704 Virusshare.00084/Trojan-Downloader.Win32.BaoFa.bhw-f854a744dd6627c59b16ddc09bd927dc2343c8ad365ea1b0baf8db301db73bd7 2013-08-21 07:00:58 ....A 80896 Virusshare.00084/Trojan-Downloader.Win32.BaoFa.cip-0db87163f24466985834b9dd93a1d462b1f8e2866ccd29cf0cd3fd2f0dd9a0cf 2013-08-21 10:08:50 ....A 83968 Virusshare.00084/Trojan-Downloader.Win32.BaoFa.cod-3b9c870dc79062a827bc41dd9ce17a114cbb956abcb4564bafa46d43578c9853 2013-08-21 05:16:02 ....A 84480 Virusshare.00084/Trojan-Downloader.Win32.BaoFa.dr-4f951092897c76972e11a51d89a7880f58255df11491477e7443cb85339692d3 2013-08-21 07:40:26 ....A 274944 Virusshare.00084/Trojan-Downloader.Win32.Bedobot.bw-6bd085a2a6212c15ffb9c3e8f3cb0db95169fdc90064fb5e200aa2679e7611a5 2013-08-21 08:14:46 ....A 19456 Virusshare.00084/Trojan-Downloader.Win32.Bensorty.cg-0386d48bd55427a7d07a0f522c2f31f3da7230c0f1c1fb231e76a03ba6cb5f52 2013-08-20 19:50:30 ....A 93401 Virusshare.00084/Trojan-Downloader.Win32.Bespal.aj-f379612525a82503b2a5060215a52ab1a163b1fa9434505ac3473eac1329ab0c 2013-08-21 01:10:24 ....A 93401 Virusshare.00084/Trojan-Downloader.Win32.Bespal.aj-fe7a40117db79b24717d24c9714b9b51a93aa91e3c723a92435fe87d63fe7e69 2013-08-21 05:37:04 ....A 165888 Virusshare.00084/Trojan-Downloader.Win32.Bespal.dp-7cc9034205e5b9cee3388fe8e036b7d495189bfb3bb551e69e94d8ac7003344c 2013-08-20 21:11:16 ....A 41984 Virusshare.00084/Trojan-Downloader.Win32.Bespal.dp-ebd314e28be12aff5099a987ac86581437b5cd8c32de673a4279a3b295f47129 2013-08-20 20:58:00 ....A 91353 Virusshare.00084/Trojan-Downloader.Win32.Bespal.m-f74efedf3fb9bbe4d62a77066c2c16cc0366db5b8877094ac82052566b1d30fd 2013-08-21 08:35:06 ....A 391168 Virusshare.00084/Trojan-Downloader.Win32.Bimtubson.bq-7f49d2e267d8c7c1eb971d56a4e1776b1a6a2e52fd5b2f9ab92ce12770c56a4a 2013-08-21 02:07:38 ....A 8704 Virusshare.00084/Trojan-Downloader.Win32.Boaxxe.cm-4a41c2c7cb7735243d4d84836922781933102755cf4dd2ea577f1a5c50b89322 2013-08-20 17:28:40 ....A 10752 Virusshare.00084/Trojan-Downloader.Win32.Boaxxe.ggj-1dc1a74f7284c287a0da98c2d6d70cc6b9128b596f864f9fb61d8f2683ff3390 2013-08-21 01:35:58 ....A 7680 Virusshare.00084/Trojan-Downloader.Win32.Boaxxe.ggj-5ce8eb94ef690b1df491afaf71d881a4601bd4ac1aac8cf474c0d4f2fbbf9b00 2013-08-21 05:44:14 ....A 26624 Virusshare.00084/Trojan-Downloader.Win32.Boaxxe.kv-6d020c203388797be42aa75f415ed88d1d2e2e9288cd7e2b21c6a0bed53a4f2a 2013-08-21 10:12:12 ....A 8192 Virusshare.00084/Trojan-Downloader.Win32.Boaxxe.r-6b80ff0d32a35ed03b1bd960b8f8284883b33df985f679a373c83c9c5cf43066 2013-08-21 05:11:28 ....A 25600 Virusshare.00084/Trojan-Downloader.Win32.Boaxxe.z-1fc74dc000e65faa3117bc1e4dd9227fb8f3f65ef18b3a4f4eacd91674d21c9d 2013-08-21 09:52:28 ....A 512467 Virusshare.00084/Trojan-Downloader.Win32.Boltolog.lkb-7cdcfdbf50cfdf4d4cf78537a462fae48191cf6a7af7873c02d7daac58041765 2013-08-21 01:43:16 ....A 110592 Virusshare.00084/Trojan-Downloader.Win32.Boltolog.pfi-4aa4fb5b2a887e049efaa7aac646272ecd6b0d96387fb9b24e2a279cf661d998 2013-08-20 17:10:16 ....A 274944 Virusshare.00084/Trojan-Downloader.Win32.Braz.bz-1a54773ca77bd1fee80186169f60fe3138caea30ff1288d8a14005813dcf6b1f 2013-08-21 05:08:28 ....A 21504 Virusshare.00084/Trojan-Downloader.Win32.Busky.gen-1ca8d9aefccf0294281b993a6de76b9598f43fa5cc3f8b1043913bd29da4bf19 2013-08-20 21:45:56 ....A 19024 Virusshare.00084/Trojan-Downloader.Win32.Busky.gen-e95748e8edfb06e2da3c85981500ce1764f189997ac899066c860429c5e6a276 2013-08-20 19:57:08 ....A 17488 Virusshare.00084/Trojan-Downloader.Win32.Busky.gen-f8f6ce8e46f6fafa18c1df4ba64be8c9b75213917a3912ec3e9f9b44bd5016e6 2013-08-20 18:12:08 ....A 66048 Virusshare.00084/Trojan-Downloader.Win32.CWS.gen-4a66f4b7396b93dd95fae0af226884922e4a15a5eea9baf654114f9cfacf4f17 2013-08-20 20:55:00 ....A 15776 Virusshare.00084/Trojan-Downloader.Win32.CWS.s-de2f0c567c8c2128c8ba1df8ec32f4db7e764ce41fefab2b1c5058a86f18c97c 2013-08-21 00:09:42 ....A 19968 Virusshare.00084/Trojan-Downloader.Win32.CWS.v-ed5656d1df951f8429d59fe985575fcb4af14fc15d79594b1c4e25de726d118e 2013-08-20 20:46:42 ....A 200814 Virusshare.00084/Trojan-Downloader.Win32.Cafys.b-fff4a9ec15844c358c988845e5f149282612687034e437ea7bdc1befa93e49d6 2013-08-20 22:13:38 ....A 392704 Virusshare.00084/Trojan-Downloader.Win32.Cafys.fg-d5732b1555a13222b31d01645e9857da946c9d64bc76c7112feeec8818fa5869 2013-08-20 21:11:16 ....A 27484 Virusshare.00084/Trojan-Downloader.Win32.Calac.ahz-33c56537cec73dbcc8f6f5a1854ad6268222fc34405eabf66400f236e7b1fb82 2013-08-20 20:33:30 ....A 57675 Virusshare.00084/Trojan-Downloader.Win32.Calac.bas-f5b357eb7656891db26a7bc7b8be923908e42eafe2e104016eaa2bc727b6b61d 2013-08-21 02:27:08 ....A 30353 Virusshare.00084/Trojan-Downloader.Win32.Calac.bep-107dd181ca3bb7efcad84c4dc64ec85a3a7b5b0cdd23708cc379abb61205e214 2013-08-21 06:23:10 ....A 30639 Virusshare.00084/Trojan-Downloader.Win32.Calac.bep-33ac9f25d07459a596bd3250465670d2072fdf179f6af6d946a4d9524f1dd135 2013-08-21 09:50:06 ....A 27735 Virusshare.00084/Trojan-Downloader.Win32.Calac.bep-bbe8b9fb6e863b916cf13bbaafa022a65b2c7f2a3bfdd01a2f53e30457762daa 2013-08-21 07:45:26 ....A 26178 Virusshare.00084/Trojan-Downloader.Win32.Calac.cfv-7c98dc4821e716d6a3b806f2291eaa8da0d5697e9fba93baad97a5aa5c8ad110 2013-08-21 00:39:50 ....A 65247 Virusshare.00084/Trojan-Downloader.Win32.Calac.cxs-ef659efd7dec0cb414b97de2807735925d737b72b823512f312997dc1fbf1345 2013-08-21 00:16:40 ....A 27672 Virusshare.00084/Trojan-Downloader.Win32.Calper.bhz-fafba5e7ebefdbd01e13bbe44b1c7cb0a5b9db7b19aaed89a4049f0cad2978b2 2013-08-20 21:42:32 ....A 58392 Virusshare.00084/Trojan-Downloader.Win32.Calper.pfk-ee144759b45b283919927b5e62bc1041b92c0fbe82db6d3698bc1c2924584e5d 2013-08-20 23:26:42 ....A 28184 Virusshare.00084/Trojan-Downloader.Win32.Calper.pfk-fe9eb049ab3325a5a01a31215000fec0b51ec2fe61fc39f1cf1800fa0c17f7c6 2013-08-21 01:53:26 ....A 68120 Virusshare.00084/Trojan-Downloader.Win32.Calper.pfn-1ffb8ad394eb99732009ddb53eb45b2f92cc85bcfddadee67b5de7ca5292b719 2013-08-21 05:51:56 ....A 68120 Virusshare.00084/Trojan-Downloader.Win32.Calper.pfn-3f2005e11fe9eb85b1458ea8b3644aa0dbbac0e59490d8ce512054bd87ab5c35 2013-08-21 09:21:36 ....A 34328 Virusshare.00084/Trojan-Downloader.Win32.Calper.pfn-6b24e32502dc8755e04cfd06f5fd8c6e57f8e5f327cb38bb0625592dae0c4272 2013-08-20 19:52:08 ....A 25112 Virusshare.00084/Trojan-Downloader.Win32.Calper.pfq-d4caf689f63c2667809b30449cd5548be6e23d8dc8d12e84439813a4cb80c4ef 2013-08-21 06:44:48 ....A 37912 Virusshare.00084/Trojan-Downloader.Win32.Calper.pfr-1f5609a70ec772b1b00f8c9dcc31e860d03f20b8ce00f46d6886c1b385b87880 2013-08-21 07:14:16 ....A 8216 Virusshare.00084/Trojan-Downloader.Win32.Calper.pfr-2e638b99b61b4a7b94bfa15239b50389030763877f5f4445b4e4966da8697918 2013-08-21 00:23:08 ....A 58392 Virusshare.00084/Trojan-Downloader.Win32.Calper.pft-128c7edbc53fb8d32194c3afc6c51b27fa5b8ad4a2b5a76a81f411c21d859054 2013-08-20 20:17:42 ....A 57880 Virusshare.00084/Trojan-Downloader.Win32.Calper.pfw-fb2c2d2fdb64c41bab2d84643a0540cbaafaa95c8cf993849d7ae8f28bd2dab4 2013-08-20 21:46:20 ....A 24600 Virusshare.00084/Trojan-Downloader.Win32.Calper.pgg-ebabcc232d876197975c2f1c6e33df4b8b2705f898165557befc2e86210eaa31 2013-08-20 20:46:54 ....A 30744 Virusshare.00084/Trojan-Downloader.Win32.Calper.pgg-efc059ff1a4a6848945d05f2fd23ad06df908856284cca1e0a7e424acd0194a3 2013-08-20 22:57:32 ....A 16384 Virusshare.00084/Trojan-Downloader.Win32.Centim.an-f989d75923446ffb9b4d49f110578659c88b18933ed4c6eecce2ca0c6c759d1a 2013-08-20 20:40:02 ....A 73728 Virusshare.00084/Trojan-Downloader.Win32.Choaser.gn-ffd7baeafa5885f345aaede341f80a729a626c4014d77770c54504843c54e421 2013-08-21 10:07:42 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Clopack.pgw-5b7bd7031cd1748d376cc4980a2eabb61676510197730997aa7d9be857bc3f0c 2013-08-21 05:23:28 ....A 355328 Virusshare.00084/Trojan-Downloader.Win32.Cn911.q-07c305f63e7df065912d9e71a0435d6d5cb662a5e64e963a9d5bcf3323b30e1f 2013-08-20 23:24:42 ....A 144896 Virusshare.00084/Trojan-Downloader.Win32.Cntr.bs-ffee910c71fb46d0ba6caca611f2f6df2238bd0ee6fbec4d9f8f2ec805b0a32d 2013-08-21 01:14:46 ....A 839874 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.abrk-f6a80f60dd35f87af06761514c5fa2bc7caeeae01988e7ae338035e6238c6a21 2013-08-20 20:06:42 ....A 297984 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ackc-f85fa0df012e477dffd5f1a29e5394c87c50eadf9884894aeede58249b701796 2013-08-21 00:42:42 ....A 352256 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ackf-ff85f04e0b63c2608448b2700ef7bedcaef45bbc5cdd6bc0ca68341f6f0da370 2013-08-20 21:01:34 ....A 204288 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.acos-fa0573a495f31687f637d755a288a580096eb8a465ba1afa69397c4088afea03 2013-08-20 17:10:46 ....A 226304 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.adal-2bba6a9be5865b09e8cd3a0e2091633e562ad6d3e40ff93e5db5732014d9f9bc 2013-08-20 20:36:46 ....A 226304 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.adal-f93bb3a7df3c9146cafd5a3535f7622561ff27fa48acb4b59990317b79b2b8ba 2013-08-20 19:39:54 ....A 226304 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.adal-fa4ac35caabe6256517b46aa881b51e73f27eac359f02c0e4aed227f71e0a0b5 2013-08-21 01:09:42 ....A 226304 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.adal-fb9b6e0752a3e2cbcddbcc82951a5bc33c6c7bc516e449ea88c04705004b8841 2013-08-21 06:56:38 ....A 310784 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.adbt-4e0016ec6d23a0a93e3a3b68ae7f444391bfa79022c4a4a00900e1778be9b745 2013-08-20 19:48:22 ....A 220672 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.adeg-dcc16d918c9a2962e6e3d46f007d8d77d97f46288903b4963abd802c379ea78c 2013-08-21 01:31:40 ....A 27652 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.adn-2b4b3aede26b132d405372e2036e4e142ae03321941e0a1fccf4ebfb4d3f2017 2013-08-21 01:54:40 ....A 27652 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.adn-6ecad1e8ffa742af89c910e94e089afb87c28b09b0bff1182249c9eb7ed34788 2013-08-21 01:26:04 ....A 27652 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.adn-7afe42a104a98268f26255c18be07ca43631867195ca1c02c9d56fb3263e4567 2013-08-21 00:25:22 ....A 384000 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aedl-fd10f13ac11bf782712ca6d20aa489bfaf814a315456e03a3cc712e8729b2f61 2013-08-21 01:09:12 ....A 237568 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aeij-d5a772c528c2a626bae2c08ba8fb0334d3854d0427db22824e488a14a2b64b47 2013-08-21 10:11:44 ....A 215040 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aeje-5d017526a7a30c074c58f0d47b23789f222c97a7525a066c49b8729c948d117f 2013-08-20 17:56:58 ....A 222208 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.afbd-4cbff91c46a6cab09bf37d0c1fb7e4b686ff417495153e768b418e47b6c13aa8 2013-08-20 23:49:06 ....A 222208 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.afbd-dfccb3b41fd9159b8284a62eb1c25b4a0635b13c93e54ec3f38b2589eb807928 2013-08-20 23:18:22 ....A 222208 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.afbd-ff1ec3798856ae660de9cb29536e2d2a1e212337c7402d36d877e60c0f8d631d 2013-08-20 18:10:06 ....A 326656 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.afbl-b4c84682e081d530bf57f29b5be81cbf86f1deeb8503ab568d891c0790e4a61d 2013-08-20 19:57:34 ....A 326656 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.afbl-fda5983b43832ffcdc111a66dc87096054dcc10fe74a80da6b49510d6221f622 2013-08-21 03:44:02 ....A 296448 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.afbw-0f544749fb81c8b8f6b049ef530ecd29cbf9b8ede1e2889d52f927f53305d0fb 2013-08-21 03:40:46 ....A 241152 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.afdu-1394e940cefc82e90ebcc917b2f7378289ec2a942557b9bd81eea421e6badf4a 2013-08-21 02:21:20 ....A 241152 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.afdu-36c53648fdd9bd1c21ab16b69670444ae3c7465bd3b010964ea7d63c27706a43 2013-08-21 07:27:24 ....A 181248 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.affj-0fe558de680c0f7c1ec6602f374708637393cb94ed0950a5a443ac10bc52d7d8 2013-08-21 01:31:36 ....A 181248 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.affj-4e582612e0eaa41ad14b8b689e2b98c986c34cb54edcc3b4d3d974e77e1b8517 2013-08-20 20:16:36 ....A 181248 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.affj-610770366da2e2a1a5fcd8ec425ae3a0a52a24c7b5bd8175721a0caa9437fc59 2013-08-20 19:56:04 ....A 174592 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.afhy-fdb6f4a1e91028f522116222cdced6b53516e6d4ee9644ba55eadd9fa5387f50 2013-08-21 05:08:44 ....A 75776 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.agsq-1bdce1236e2b7b8124a43d90290e5782eb2f14bee0ec7674974a43a768457a6f 2013-08-21 06:05:28 ....A 75776 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.agsq-4f21540b2b545616ad7c0e95173c13421965f9113f003edf1b0a47a28b62c7a6 2013-08-21 01:04:48 ....A 75776 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.agsq-fc9d544e24816198dbe182cbefd2f98251749501295bebe5ba6e289298d4a274 2013-08-21 09:12:20 ....A 76800 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.agua-1bebf4c38c7dc0ed03e4ee8036dba8a3bbc0258aff0883a1270996db73f07463 2013-08-20 17:23:54 ....A 76800 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.agua-4faac5721c3be3bbd5eee2d91d90cb94260f847f90098872297b26941144829f 2013-08-20 19:36:36 ....A 76800 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.agym-ea20cafde3c7e2585f43eadc87dadca3440d3d9d50ea145191a5156508cae308 2013-08-20 23:25:32 ....A 76800 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.agym-f97a7e7122882fb5a57eaec524dec1dd86387532a3c11631439ed6287eb3f580 2013-08-20 22:49:10 ....A 76800 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.agym-fcf5ba3e50a2178db081444e852aad8149f967f16b68c40451676f17439db9f4 2013-08-21 00:54:50 ....A 76800 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.agym-fd0a30c91d03a6e29cb2c62c09a13777e2750f3dbcf9eb0f7eab0fa1150058a5 2013-08-20 21:10:16 ....A 76800 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.agym-fec49b0c8a8becd9a1cd1031fa74f14452bbf4798ab27c47e2ff70b88cd5183e 2013-08-20 22:13:24 ....A 75264 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ahyz-006e56c864ec687f64d0a04bcb8821d84000bfc7a7a8b5c58c577d55438ef8c6 2013-08-21 06:50:36 ....A 209408 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ahzb-0eddb9ccc8d6a6fbf4263c7482466b8356af9cc011ad729560a10ca8b1593dcb 2013-08-21 07:34:14 ....A 499200 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ahzb-4be0707b44103a281573603417c914e21a188c64d6a041df85184c218f86d401 2013-08-20 18:13:50 ....A 499200 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ahzb-b400dbada55ad12a1348f886effed244152c4b342547b569baf6f959d3c32b78 2013-08-20 22:21:32 ....A 489472 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ahzb-ed729da558db0431ad64de21deca6190b1773af30d33ca1e46ea7f79e9d593a0 2013-08-21 01:05:54 ....A 67584 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ahzm-e39a3aea68d68cec17b420dd1ee938d716a205b189f2a27e76ae324d66a1938c 2013-08-21 01:24:24 ....A 85504 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ahzz-1eda9dcf7c7bfbbca2760a27c9fa3cf448a7edab742b6591203b27a845124172 2013-08-21 08:12:48 ....A 513024 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ahzz-6dfb014441b9b5095fdae6ced5d71f44d9f50abe9137e4aaceb32705cd21dd8d 2013-08-21 07:28:20 ....A 71168 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aibt-4cc6ee886365a4d0f56574eb25107db63da090b0f541d07acf33b2acc5dca71f 2013-08-20 20:39:12 ....A 71168 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aibt-fa429ed2229dee93edd528ba5f8b8558565e30695e8d02512c7e342c3d45a4a8 2013-08-20 23:11:54 ....A 64512 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aiey-e95168fd4d7625910acf285ef19dad144c3c800a74d8aabf294c6d7a4e121667 2013-08-20 23:18:44 ....A 64512 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aiey-e9e894a9144a6d1da948413bb4bc5ec74aaab30a817062028b06ac4a504b20bd 2013-08-20 22:23:10 ....A 65536 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aisz-d2dcc74414c60c8766eecfbfbd4f6d63acb083b1a0bc08f4450c2ebdc81bba30 2013-08-20 23:34:58 ....A 65536 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aisz-d88296008446ff6172f12604d9a783a29978022b8ef4414661ba4a1a958e136f 2013-08-20 23:31:44 ....A 65536 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aisz-ee4d414aafef12fa914444296d384d500855c9d59b360fb9b3f8a14083668157 2013-08-20 19:56:54 ....A 204800 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aize-2599a7f77a2923616e1f9f788445f3ebafc71cfff2bef422b63d3857006360b8 2013-08-21 07:41:46 ....A 85504 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aize-2dcb82a887a5d40903d181a9fcd1d663c9df063f7618d08938a82ee59f00f614 2013-08-21 07:53:30 ....A 85504 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aize-6f50931a572a544f9f6e9aea26d87df1498f2ed2252494cff5bd20423c9fba6f 2013-08-20 17:31:06 ....A 204800 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aize-c52ae7707c6e0d3007de7805cb052523ca7e881e5a1092082822c8debc81cb32 2013-08-20 19:45:22 ....A 85504 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aize-e0d86bc382472ca7255b261224495cd8a6dfa42d5abc7d909fdf6ad0d7e81ed9 2013-08-21 07:54:08 ....A 217088 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ajet-1cd2e55126a79c245b8f48c9e217128e54ef80305d6a38c264fb4e20a68c6b4c 2013-08-21 06:15:16 ....A 204288 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ajet-6bfcf7c4e81299527b59d3c6361177b39715a287c01a35da0d617ca1ea480db0 2013-08-21 09:29:02 ....A 497664 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ajet-6d4cc3dddf7eee1361b4e1ac21612a47d401e665cf0263c3ac8402ded33ebcf7 2013-08-21 00:28:10 ....A 508416 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ajet-d086f04fdaa08fbc9d69f0c486bc1b001b53686ebfe0e1e499378bcdb092f75a 2013-08-20 22:06:32 ....A 498688 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ajet-d39c7b1c3739938618207b9bdab15fb77a8915b9a984de943000dc5192357551 2013-08-20 20:48:10 ....A 497664 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ajet-e1cc65c71892c30675122dbe360cb7c6cb61c3a2dc1ebd6a3c35207247ada51f 2013-08-20 23:33:12 ....A 204288 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ajet-e95f67a479cda4802649f6ad9b4bdb2ea2b05a041fa9a02b49cae76ad2c0ccf8 2013-08-21 00:24:04 ....A 484352 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ajet-ec7ac0fbc2f0370c4b09fc27865eb484f214ee3afb11dcfb3405ac42ae8b8876 2013-08-20 21:46:54 ....A 203776 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ajet-f26ac192270c8a5507b06d01e1c7f89c8e98e9492ea300a671b21c936de0ce06 2013-08-21 01:17:40 ....A 218624 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ajet-f9babc89adf20d9bbfe1e2680803d136aa79aff1e94162c14cb3f94a16cb0025 2013-08-20 23:13:14 ....A 209408 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ajet-fdc5f326028a4e8c6fc568ae62de26189b8e4b8bae4ecfbdfdd8b21028b9c70c 2013-08-20 22:26:36 ....A 219648 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ajet-fe1006cf22f6be011a4a34e649ad4c9840888d16bba67279dc56e677e118e15e 2013-08-21 09:55:54 ....A 502272 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ajfb-6ff6400f5b1dddf29fabbb53b46969ebb0047de51dfd53de3305e8a299143f86 2013-08-21 06:05:28 ....A 84480 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ajfb-7fce854f30fdc33f2cb7590b6062c75ebe6eb36a13326cea08bb63cb2c4887ce 2013-08-21 00:08:50 ....A 210432 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ajno-63246b1ca749821f31cddf6b857bb4365c3a19cdaf10c07a75de47aa7cc08ac8 2013-08-21 01:36:48 ....A 205824 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ajsz-1eaa1f706c0c31f061bc436f52b71fbcc29a621fe5701436b7340819a5b07646 2013-08-20 23:50:38 ....A 126976 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ajyr-d671b0316b9bfd86cbd00277c5830d9d25d3b88c2c52d18bcb5f8009cb0258ef 2013-08-20 21:39:14 ....A 126976 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ajyr-d8fc029740fcdbbbc81cdaae6e8ab446d6d3da5d305249f923cb38ce97518624 2013-08-20 21:52:50 ....A 126976 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ajyr-fafb06f45f97ceae5b8585251a0f88ac1a58cfe8c7dd21e8495185da3975eb8a 2013-08-21 07:21:28 ....A 67072 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.akfr-1bc6c79404cfc443f2d6dda76a5ed9376fd8957ba0adbfc0d7c41eceeede618a 2013-08-20 22:58:08 ....A 67072 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.akfr-73458ca426828919e31b8160e14129df6a9f9e35234dbde835435b7e52119ebc 2013-08-21 07:41:52 ....A 67072 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.akfr-7e6c97b156076f4a920466930b9be0c76faf934c56ccc342c3094af64ed82cc3 2013-08-20 21:54:04 ....A 67072 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.akfr-d5e0b4de8b20dda3b6fe6c59feb29d9faa620e6b81674975d2ef58efd201cf8d 2013-08-21 00:37:34 ....A 133632 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aktl-e7508e49d0f95d10ffe57e1db9eb864aef21d3e586379065bacd7c1eb947700b 2013-08-20 20:01:42 ....A 133632 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aktl-ec40f777fcdc4014276bfd03edcd495c4a8305b256f5ac7c2228ec3264e85f1a 2013-08-20 20:40:04 ....A 133632 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aktl-f4204001c7d02edec5df1544ccf1f224680918ee5f5e391ff8a5e973fb439b18 2013-08-21 00:08:22 ....A 68096 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.akyv-e5a18ef9ca998b6846dcf0fc70a0028572d9770cb36c8908755b90feccfdd1c6 2013-08-20 17:44:20 ....A 177152 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.alev-b2e4dcd36791e83ea903ecaceba0edc48b8edda9c77587a3c16591351778e322 2013-08-20 20:07:26 ....A 177152 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.alev-e8a90699ea0f349f6fed980228569dcd7611c2b553fb2e2d8e6756b00733312e 2013-08-20 19:36:20 ....A 177152 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.alev-ec2d966a78c1d76e84491318846dfe86fdac18eb7ab1cc4dd7728e39cb7088be 2013-08-20 21:00:52 ....A 177152 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.alev-f2f10f47befbeba757f28d06a97aa7be7123c37a03eb58616747037c6dec1d7d 2013-08-21 00:32:30 ....A 177152 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.alev-ff9832eec88bd143f13223f4cf0f74eda5b56f08c3caad383db59a76eb32dd64 2013-08-20 23:17:52 ....A 154112 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.alfo-dec706c0ec5b19eed3df4a40f1adb5ef84f6217e14d219321c6daa128233c4f1 2013-08-21 00:18:52 ....A 151040 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.alfo-e1b6f0aab0853c145359c0122f16cb1722ef1009c376faf6ccdbff09c250f094 2013-08-21 01:00:36 ....A 270848 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.alfo-ed7b7b90aca88ae2076c6a63c8caf827ba690e94a672a5243729163c0f222e92 2013-08-21 08:07:42 ....A 160256 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.alfp-2d437762f3bcf4b5ad24570b9d4b88191aecf27ca65be3505cf0fd79c2eb6779 2013-08-21 09:44:48 ....A 244224 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.alfp-4aafef6c68e991af7b48fd4ccfaa99b6269bfd9d89b33dae4acedcfce6665493 2013-08-21 01:43:18 ....A 265216 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.alfp-4d51d974242b484a183997c188184f9bbae619a6bf1955fc9e77ac959d568a34 2013-08-21 08:15:46 ....A 244224 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.alfp-5f9eb4513bbf3608f2a62ab62620755ff8743f9901c163f84299c595b9d9ae9e 2013-08-21 00:03:16 ....A 153088 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.alfp-61636d2cae617fa84456a737a4ff982081af7888c611bdd7349cc9c9a73957de 2013-08-21 06:33:46 ....A 160768 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.alfp-6bc5208070bd649dfc32025b145220469119671b6eebc378ce4b421590681221 2013-08-21 06:31:18 ....A 247808 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.alfp-6de08b9250513d8a8b7c032934f352e56a7ad66384378c09ab46ca755d22d76a 2013-08-20 22:45:58 ....A 162304 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.alfp-df0d933c812dad399eeb8a7eb18749ec62f6665b324d9bbbbea8948448ea3e42 2013-08-20 20:01:08 ....A 123904 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.alfp-e0b4cd46060d4c0203cdec34ef2e4ed98889eb3d4480ed11cf6973ed84fd47c6 2013-08-21 01:05:32 ....A 162816 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.alfp-f5c5abfb72fccee972145fe666758daa24b51a92dd36d39344d870f0ca5a7c55 2013-08-20 21:51:14 ....A 244224 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.alfp-f6cc912f72091662f025e9d51cb679a0273963b9ce51ca105f8bea4c087bf63b 2013-08-20 20:41:38 ....A 162816 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.alfp-fb719babdeb7198e8c31f7af770dee96969244b4dfb1010c5ff061f67c6a7fe1 2013-08-20 22:30:52 ....A 153088 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.alfp-ff8f7083fb625557c563cbb9adbf35eab1baa6395baa1f0969f878b23da7e536 2013-08-20 18:31:56 ....A 65024 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.alhy-b4fd26341543bdef05a3b118aa4c5f6a3691fe61cddcc43fcb67781fd65b3f77 2013-08-21 00:30:04 ....A 65024 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.alhy-d599d5a6013736a69d15a6fc12cce3a9517a34f2f1ed9a2a3647b9b4ac053a4a 2013-08-20 19:35:54 ....A 65024 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.alhy-ef70fe2315118d2db005d10bfdae9f79fd7d3ec61c013e276cf07f6ccacaf39c 2013-08-21 07:47:22 ....A 363008 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.alya-3fb5bf1c1efb8f23c0234249f3992898e1bbf13b9f221441a5207504cee8a3fc 2013-08-20 21:01:36 ....A 141312 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.alya-d55e1eba7b0f5d585ec7c0c715e28401b38ce528a71a7aab41a32f2be0c23819 2013-08-20 23:35:30 ....A 67072 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.alya-f416374041d5a1a8f9b092e74c3a51787ac7d9ea7c23170e171ebdfe9bbf2d5b 2013-08-21 03:44:48 ....A 213504 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.alyb-bd0864bb878a960821b0cddab414f43772eef9c658f744d98e501c1cfc9b88d5 2013-08-20 20:32:28 ....A 213504 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.alyb-d61fa9bcf283b5c765b4c13693d6075aae2cfabd8236ad1c7e018c60f4d8051b 2013-08-20 19:48:42 ....A 213504 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.alyb-ed4ccf82e291736636d78746f2f538751dce473e1e428a3d058651df30a6269f 2013-08-20 17:30:26 ....A 131584 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.alym-bc7a54c470901a636bd3935ddf9ceaff50af4caca7cca8a0cc466b3d985915f6 2013-08-20 22:08:06 ....A 131584 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.alym-f5b3cefb92555f65d4714f1a8c1e201419be98d75a0214bbfd46892eb78ceec8 2013-08-21 06:31:50 ....A 67072 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amcs-0b2d2b876638dd9648ef8c7a97bfe90c25d42a87e83a9c8e2fc2be6288329428 2013-08-20 21:22:18 ....A 67072 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amcs-23471d32ccea93b868a95f54684eb4b386c56ebfda08346341069e74106824be 2013-08-21 05:15:12 ....A 66560 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amge-7d7a7db750249337aa7de11f5089792be945b0aecbc6289939e759729aeeb653 2013-08-20 23:33:56 ....A 66560 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amge-ec90111413b34b3f27d1e08425528f8e66ef4ce5b8990b507f6fbf97fc334ef8 2013-08-21 01:26:42 ....A 124416 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ampi-5d6a9c0757e0fae124f63765107bfa4aaae17ab16d9d756845b1302c069d3adf 2013-08-21 08:25:28 ....A 227328 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ampn-6bf83957dc484ae53aaaeecf28a00247603887409f57f6a37422b29042fc1833 2013-08-20 17:20:02 ....A 235008 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ampn-adfc884ef0fc5ca48ad1148a007991aaa3fe2ff1ed32e52d08cb8154fe2799f5 2013-08-21 08:00:10 ....A 227328 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ampy-7f957b5924d02931186df1f7c42396ccf819d33f433dc0fd76a7da21830c5d92 2013-08-20 23:04:32 ....A 150016 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ampy-f97ea6f30c506cbdde54fdac3c9d692f36448dd8dfef6b2c78f9c505126aec5f 2013-08-21 01:17:50 ....A 69632 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amqc-156afedf41d780d0f3a81ea66929f4921f72899d6b1ae2ebd18558aa576571bc 2013-08-21 01:39:02 ....A 69120 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amua-7ffda23d660db853e3f0aeb78bfabbaff36257046dd00ff3170c3cdfe1b227b2 2013-08-21 00:13:52 ....A 136192 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amue-f96fb049baa38ec22a8e429ab01d4d3eef28cb8ed01187a2f70ca6da16fe2432 2013-08-21 00:58:06 ....A 288768 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amuj-ebe84631e7625295457c4310dda911b46e43988ecbff3e45f7112d34a2ff4109 2013-08-20 19:43:08 ....A 123904 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amxo-2502268d5a570a70ab10cfd82bf926e4b0ff482a7223bfcb2c1fc9fc349b1b9b 2013-08-20 19:55:54 ....A 123904 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amxo-5454badd2b35524a11a2a8b55dfbef2aa2d592e17e20373f465e1d3c60741fdf 2013-08-21 01:25:04 ....A 123904 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amxo-7c9356574742fefce0c199d19dd8c24a4a44d2738fd4466af43996c5986e3d18 2013-08-21 00:49:50 ....A 66048 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amxo-fd0512b9566fa47f4ca2281164394ae7966e0ba82ad26b9794d10453bfa482ff 2013-08-21 00:36:02 ....A 178688 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amyb-d0d1e5190c4cc01f34d4f54f21d14a336fdbd592046b668dd29101a025c70f25 2013-08-20 23:35:28 ....A 178688 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amyb-f454fd9576d78c853f5bc4cc46fa38434e7f5d58d445a89d616aad52de1678c6 2013-08-20 21:27:10 ....A 178688 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amyb-f46f5f321cbfbc63b55c045ffe25fbab04013c7ac58a40edde6f072c2149e75e 2013-08-21 06:34:46 ....A 123392 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amyc-0d170928616b134dd31c3f6793a1508ff481ce7958345e9ef590bb1904d22f0c 2013-08-21 07:42:18 ....A 137728 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amyc-1d69198385189c8e201ad95aac1026add950a9c471daa15dbed2eee965d73477 2013-08-21 07:21:56 ....A 148992 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amyc-2e1509865d6701f0d944a047bb05c51beb3686ad0da91be02653c5123d6cda4d 2013-08-21 07:09:44 ....A 123392 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amyc-3bf5178bc3d3674ecabba5e89b7125333c5b4d57de09cc1e244fc87b879abced 2013-08-21 07:31:34 ....A 199744 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amyc-7a6ce8d419e069fea971fdbc829121ddb68cfb8df87cd9e514398a6ec7ecd920 2013-08-21 00:59:22 ....A 137728 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amyc-d72b7e4a28d16a25bb3bec578a4bad790b5c3ae579851078c6d64a4afbe33931 2013-08-21 00:03:06 ....A 65536 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amyc-de155bae966b6ba7f8e8201021bcae839773cb252fcdc525421f541985cfd3ab 2013-08-21 00:49:38 ....A 65536 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amyc-e1d93c8181b2f02ca289f12e68217aa20c9c7a28bb090077a598a03e1e0b47f5 2013-08-21 01:14:12 ....A 148480 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amyc-e717c0b32a0cb36a61396cfb5c09ff7102bad2b4608b2e7293adc454d64ec366 2013-08-20 22:14:06 ....A 123392 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amyc-e86e4622a84b2a756f47671510fea3eb9863f3f2762034ee8634980c97367ee3 2013-08-20 20:35:20 ....A 137728 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amyc-f9e8ef7faf3ac6466dc2f5dc094e0bb61b94bd933323e7b273e914fdd4a71b61 2013-08-20 23:55:24 ....A 65536 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amyc-f9fc4200dda114a79e57dc900b525be7ea797a73aafee523a0b75a9fee937e4a 2013-08-20 21:28:56 ....A 148992 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amyc-fe69aaffd7d6c042fafb95651585a9dc6feb81be58ef82ac5bec7d6644cc8c56 2013-08-20 21:40:38 ....A 118272 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amym-e568e59fc13f30d60423ccf6501736bf862ebc7d650bc47ad9f143dea23737ad 2013-08-20 21:38:04 ....A 114176 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amyp-fde3d28a14d272b664a5a69d16b57f4567502f8326bcb4a3442e14a2b8a9bcd0 2013-08-21 09:08:30 ....A 137216 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amze-2b6dec5559212e1c0d5e77e7d452f400a9e2c1ba585a9b31c6d8d0e3c556e03f 2013-08-21 06:21:04 ....A 123392 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amze-3ef850cc445bba36a8d923636ce43a4626200fdc75ca6904cc922391bf601335 2013-08-21 01:29:40 ....A 231936 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amze-4fda922f55e9a424ecd432d55793de1373102abaccbc90218dd799c78c7dfb89 2013-08-21 08:57:04 ....A 123392 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amze-6ebfa3282ab7fbbdb57362540be239ed0af19d8f5a0950c933c0a71a87824f32 2013-08-20 22:09:38 ....A 122880 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amzk-02e49cea81cf30a3126a77424e4137137b6a140f36babf6222bb0e6652b73e1d 2013-08-20 20:03:26 ....A 65024 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.amzk-de1ff07ea48476e157aae784877c66edd456ac93d8761bc5e2271cb906c358db 2013-08-21 08:10:30 ....A 123392 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.anak-1beccbc725355a16c2a47c7a6ed25ae658af70e72a91009db79968b0d738c1dd 2013-08-21 08:21:22 ....A 74240 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.anaq-2b7acf85bbbaa8b5a46e14fb0d84c05beb5504be060acd6c8dee357d76da2d56 2013-08-20 23:35:48 ....A 75264 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.anbb-e6c7919329e1d49e618a34474961cedce8df0b7254b1ba530226b39b02a1ba27 2013-08-21 08:12:26 ....A 65536 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.anbd-4c9dc6f88d61447a5f1a362775cb95ebec8d2bcac6acc26e5e006af6f4d99e3f 2013-08-20 21:12:56 ....A 73728 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ancl-204360353b42b3c11456076cb82051901843df08c36f7458b4b1b2fda78b54cd 2013-08-21 08:21:16 ....A 226304 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.andf-1e54ab2361b026a3128bb32e8011187abb3f83fb105268b719bd37ef2e40cdeb 2013-08-21 08:31:42 ....A 232448 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.andf-4a543039f9b8c0f5a7c6616c5d5036ad4a1979431acaf9864307e3f4b2809994 2013-08-20 17:20:00 ....A 65536 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.andf-cc83b3f68428ac81ddeb1e2c82ebf5c580862e9889214f676f04a0552dee5de7 2013-08-21 00:48:48 ....A 137728 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.andf-f264e4d7628581bf1e24dddc1aa90357f8e240982f99fa999b35c0d23fdd70ad 2013-08-20 21:44:44 ....A 65536 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.andf-f9f745facd2456f3bceb0a53ffcc21e4548a0dfd7cbbdacde9d6033a1819c823 2013-08-20 23:31:40 ....A 73728 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.andn-de08b06e432845d0ad82b7024885458b737c5abe2989e364696c32456c211ddf 2013-08-21 00:02:12 ....A 147456 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.anew-d4ea657bbe8a93bbe48e14a32c44bf6f560c88d451c4969bb949cdae9cff4f0e 2013-08-20 21:00:32 ....A 127488 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.anex-f210cbd146b5af2e3ee958b11e65702b04fea9ed1bffccd8fb8416aee9b93ef2 2013-08-21 00:20:14 ....A 127488 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.anex-f29c330802712691a38e61efb362c7eef13280dca48a6341ff71780c776007e4 2013-08-20 19:35:24 ....A 65536 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.anfg-fd7be4b9715c7f5a8428ba7f2c5309bcf0d03d923ce375b17cf417c76af9e375 2013-08-21 09:12:02 ....A 221696 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.anfp-1f7e11843dba55e1b75d658f5b9b0781962c83e37c10ad02926d4603f63f36f9 2013-08-21 07:38:44 ....A 135168 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.anfp-5fca03e4de3bec52ee692b3b24e6350053e609a3b2fb665a98583df889bec5dc 2013-08-21 08:02:26 ....A 135168 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.anfp-7e2e254132ca0f640183d14d11f29df7a9be79d68ee5fbd596065b928f2babc1 2013-08-21 06:06:48 ....A 70656 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.angl-2d5fead1d348415a9272db60add563a9698b2b178b47ab05173a1328837e70e7 2013-08-20 23:21:44 ....A 70656 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.angl-ec7c4ff46e24a81a0661409b6f7c417d2b91f71c66e2cc06e3e59c5931843880 2013-08-20 21:40:38 ....A 137728 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.anjn-d8fec508b7676f87162ac138c95309882b6f4a9d83247fda45a317d03f781fd1 2013-08-21 00:38:06 ....A 232448 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.anjn-e0c137160eba2e44692cf1b12be8f0d20eab886baed63d90fcda1f619f4fa14a 2013-08-20 23:06:52 ....A 137728 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.anjn-f629712eb26320e9e85f8923ac2377447affd35c24fa40405470e405951475d3 2013-08-20 20:31:56 ....A 122368 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.anjn-fd41f2b16d198269cb515887a3fe03bcffbee891c20d506332717527e4f9ccaa 2013-08-21 07:22:26 ....A 64512 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.annb-1b93d0331f5ed5a8450cde99340a0aaab301122c68ae4464853e65d386f98ad3 2013-08-20 23:07:00 ....A 73216 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.anpl-e66dcb6e817bbe97cfb52b25cdd4e748a3dc1389564630e7eccf26b7817d601d 2013-08-20 17:11:34 ....A 223744 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.anwv-4df38ae5d931748d5165754dec0d61ac92954198f6e8e7bba490ab686599a5db 2013-08-20 21:38:06 ....A 155648 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.anyy-019a65a0ad65d755c622840c5798fc54c1c2ad9e97aa4323337c445469fb8f7a 2013-08-21 08:56:34 ....A 168448 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.anyy-3d7736e4ac4b14ea16509766f958967a9c2ff20d6b5efa1d39eb4560c2ff54e0 2013-08-21 00:23:00 ....A 78848 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.anyy-dcb094a1d416316f69b2f7befec0f960506ade52f1e3ca40193f22e00982d412 2013-08-20 21:18:10 ....A 78848 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.anyy-ed482da2eb70154dd50b52dc9eb92fdffc0594965cc42060191d0b3f3c817a6e 2013-08-20 22:06:14 ....A 79872 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aocb-dfa8c5a223508ce3dcfe73a0829599c16b952979d4eabf784beab4314f069181 2013-08-21 01:07:36 ....A 219648 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aoco-e8dc78ef08ec11dc3ea90663ec199a38c9b8aabdce1c3da15210bf119af26229 2013-08-21 10:15:12 ....A 81408 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aocu-19e22ffd5b86fc989ee2fbaab11c50faf1fdd0b0d5a31075ec911a0674a04d83 2013-08-21 08:30:32 ....A 219136 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aofh-4b75ea7c8b9a9290e49afa4206da7107617a8f567c51fa4ed4f73aa2121a2844 2013-08-20 20:03:34 ....A 219136 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aofh-d02778fa36d045bb321b6e4d5364c2a9255d8451adfc8de366d68e140084c68b 2013-08-20 20:46:38 ....A 133632 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aofi-fd5476c200ae9e7d3bf5a1423102ecd4ee22af3bdeca4c43271471751ca42496 2013-08-21 01:40:28 ....A 156160 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aokr-0b6430059ab5cbe777edd34eb33d64bfe1b74743ded135c658fdfe93b54c362c 2013-08-20 17:40:48 ....A 79872 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aokr-af52bcc52745607e4ad2203f8524dd0e9d80db8fff9ee2638edb184a03638a63 2013-08-21 00:31:20 ....A 173568 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aokr-d4918b534b2adcc7bb1bf696574290f88de67cd27efd3d17815581ee5a2257e1 2013-08-21 00:59:18 ....A 79872 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aokr-e41ef3c373e3c19e649b65632d7f57ec4924076c9195ca0d7d88bcddbfac2d56 2013-08-20 20:39:30 ....A 79872 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aokr-f608b748404df890279664f95d900023347d1e14e62187d4fd157db0cec7e541 2013-08-21 08:18:06 ....A 81408 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aopl-7ffdf032aea6343923f3129a4c3226e801903049ae37d672c1bc46b15875ddf1 2013-08-21 03:42:54 ....A 171008 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aopl-a8ac01d3e90ce5d423f0da78ef06de0c9acc9b2b55c1c4c49032cc4bd6fd545f 2013-08-20 20:06:40 ....A 174592 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aopl-f801d2db0766b42ccbbe94da87d0fdd1e3983ac23f3eaa9b09da5b7ef4498888 2013-08-21 07:05:58 ....A 82944 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aoqa-7f38be810c81ffa3cfbfbab3878dd603a2c74b5f5b46130c90fb333af79764f9 2013-08-20 21:28:46 ....A 82944 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aoqa-defce830ddd46bf6e2489960dca4549f9772215a1c14e67c11c6b2d328a1683f 2013-08-20 23:03:24 ....A 173568 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aovb-e6e9568957052d3211eb253d7637c2951bd463f95b3707a601965930acf7be52 2013-08-20 21:53:18 ....A 173568 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aovb-eccad0ea0f09a5be880ff9715e7738be301c324ac6f108e2314fe44fdea2ee7b 2013-08-20 20:36:34 ....A 173568 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aovb-f1ed3e21c2608683569005de2e80ab3bb04b468f8229e528e633ff304789148b 2013-08-21 05:28:48 ....A 212480 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aovd-3f5f82331a7687dc5889f15d20d8f73bfe6d66551c32188ecfc1da00a7ef5da6 2013-08-20 20:08:10 ....A 83968 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aovx-e250adb438e8053d634f8deae6913078896ae736dc39c5ac1744d189be6a30f5 2013-08-20 22:17:14 ....A 325857 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aovx-eaac1ce2aa7edda10a257ffbe521e9f2913de308a28568ccd34363d01839a9ba 2013-08-21 06:00:18 ....A 80384 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.apcz-0c246c7c6d20b9fb7e435d3bb30f4eaa2da968507079252cc419ba1f953bbf1f 2013-08-21 06:03:40 ....A 80384 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.apcz-1f39bc33865970067d8f0871550ef47f251c3dd8b6c6eac2feacbb25ff06776f 2013-08-21 05:05:50 ....A 76800 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aped-1b8f8bd4ab158d1d3a488b9d76211ae507038aa29cb90ff615c29ebc17756f7d 2013-08-21 09:17:50 ....A 76800 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aped-5cb03bfd4ba85d429b5d34a6c9226c7bdde9486dcc252ed8417760e360ca575d 2013-08-21 09:27:02 ....A 76800 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aped-5f62874ac71eb989c34342f275e7958982f11a20020a41b8cf6b571db778b3a4 2013-08-20 23:10:00 ....A 76800 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aped-eb18440851543c058ec4aed231126a1efb0f605585ccc45d9942dd232940086b 2013-08-20 22:04:36 ....A 76800 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aped-f261f32f0860c29ab446faacd9c2eded1b14741f85051afdef28830becca3a5b 2013-08-20 21:22:38 ....A 76800 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aped-fd4b53ed6a81a18efbd2a48aa9f56489bb1f1220436d57e25af8b0e75deead5c 2013-08-20 21:00:56 ....A 80896 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.apse-dd4c2684c4376c92af452566112979e1fc8761b94df68bbb3aa507978757fea0 2013-08-20 22:14:04 ....A 80896 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.apse-f4b2e67c1a3f895ef48d0ea5c39bb1743f30268dbc5cfb2be4b96c577b88b729 2013-08-20 18:16:12 ....A 78336 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aqdi-aab3f59aa40c2ab36928d372d84a1951a0f7dcdfb62ae34844e686358e789b4e 2013-08-21 00:07:20 ....A 78336 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aqdi-e98699da54ce93241570df580d3398c70b7839b44dc119b6603755f0e370be98 2013-08-20 17:58:06 ....A 78848 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aqif-a317357762c7fff4e82b99fac224b2d38c352ab0dfe8215dc98c0128227d5186 2013-08-20 21:00:00 ....A 78848 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aqif-ed7434c86f25c3bded8ff70edbaee170a44b0187d39d3850421ff87678693718 2013-08-20 20:21:54 ....A 78848 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aqif-f1d01a05f04771c3679b2759347f193c7917f1102f17bdd1a1ca300bf8bb1d29 2013-08-21 06:04:06 ....A 80896 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aqmc-7fcb8bd9306c3b8ff5d0980d7e4cb01905125a510a147528a2fd70d37121e407 2013-08-20 20:24:44 ....A 329936 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aqmc-eb533ecc2ee1437ac15111b43608f5719550a7fc7690e56842dc00c23013055a 2013-08-20 21:41:08 ....A 80896 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aqmc-f61ef42f70b91729533083291fda77f689178074e0ca67206d325e841e085cdc 2013-08-21 05:29:40 ....A 177664 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.arpw-2cfe64f4c615fd2d69beed5924b6619bc5ba5678217fc465121122b6bdc8893b 2013-08-21 07:02:14 ....A 177664 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.arpw-7f1a693a5803ad20dd98ca989d9c543521fa91502b6d6fad43205e55cacbe138 2013-08-20 22:11:50 ....A 177664 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.arpw-e1710949b4b7ea1855848f70216d56c2929ff73ffd251ee86dc45a7f0c8d3b25 2013-08-20 21:36:34 ....A 177664 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.arpw-e963a86bbef85561246f970bb08cd10570fe522f8355c8b55a7d3d07203004be 2013-08-21 05:56:28 ....A 81920 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aslf-1ee6810f27aa4b9ca04b8a819905f0548c98c9d0613f2e703c65a19869312107 2013-08-20 20:28:48 ....A 81920 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aslf-d8cce78abc8a85672f2e7ba74f24a049844c5770d94912f3b17b6fdff924e4b9 2013-08-20 20:02:00 ....A 79872 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aslw-d1b50a78b18ab98695c60693c5d51f45e10e3ee953a24c5788b545aa4ce8f654 2013-08-21 08:32:56 ....A 96768 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.asuc-7c7726c7c2a3582dd046e8b380bcd8258892714cd9b9865a5167981019d95a37 2013-08-21 06:53:58 ....A 96768 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.asuc-7f65b229c666231a18a1694038a7ac61ab76d6f13289cb81402f33b16e3588b8 2013-08-20 21:45:58 ....A 96768 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.asuc-d6cda7dce18942a7975bd4cff24836cce95ab87d5053e5f69e1e928d04196521 2013-08-21 08:21:30 ....A 96256 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aswc-2ea1e076a65151e13a9fcb7c8ce7d0d67d3b1f5ebb4c588b4968507fecb2ea91 2013-08-20 17:23:44 ....A 96256 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aswc-ac43e8035883d1802f47147b02180009be681b58e80bcbb188d54c6a3f31278e 2013-08-21 00:00:18 ....A 342643 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aswc-d3ee559d03f563367a573a31e7831866534642de0d65572f0c8d20b99a408bf2 2013-08-21 06:29:54 ....A 172032 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aswe-5cda2ce3e4b5f2c65e4cbb741a00933fc77a48a6e1ad4a69c797e19963de2773 2013-08-21 09:48:38 ....A 79872 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aswe-6318a3958c27257c5a61fc98bdb88d0843aa2d01a34fc5f26952d99074c592e0 2013-08-21 10:03:42 ....A 164864 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aswe-6a84483ce2176d12bc4b0ad9965b0aa4f4c46c74a4dee856e7a6270f726d7328 2013-08-20 19:48:46 ....A 163328 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aswe-749bd956ad0bece3731795c7c283e1b8c68c046170c098e4d64a428b7cc59643 2013-08-20 22:09:08 ....A 79872 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.aswe-e87be2337e45efe72e9382bfb8251ebf658f932738c1f9d494c11ba80a848756 2013-08-21 07:34:48 ....A 96768 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.asxv-6cf6f18dcd8df7541b40e34535b8ff0d8d670b651a3e7f8abe90d859c7bb8796 2013-08-20 23:20:04 ....A 96768 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.asxv-f19ffd4ea85743bb93bce57fadfd9a51a5bf76e32fcabddc9fff1e9e769bac0c 2013-08-20 20:20:24 ....A 97280 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.asyi-f51ca39a423910825efbac49926c683b313c0c47e6ea61d16e474ec9b9d71f9c 2013-08-20 20:34:44 ....A 96256 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ataj-e1614a6a00b1ec1f2facb1a15a5cf6e710c5a8dd7e991ea695501e3e9736897e 2013-08-21 00:11:58 ....A 98304 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.atdk-556e33657b74aa0c99f81d941e75c384bd53e9c6617581ab378c5299d1d3602b 2013-08-20 21:46:52 ....A 98304 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.atdk-6138c413be311a5e71cd0d762e4fa5fd611b98715c33d201e4c3fc7a378468e8 2013-08-20 22:27:02 ....A 98304 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.atdk-65ee2490a8e7a82a96f39505a78ed1a21c823e672c73de874238897385ff1afc 2013-08-20 22:13:52 ....A 98304 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.atdk-d72382687069f6b6131ee90cc755de72a4f067b9520a897b554fb63421927abf 2013-08-20 20:10:24 ....A 98304 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.atdk-ebefc22f0cc34bf60971bc15614f4363fab1521e0a131a725a40e47efd7b9c2d 2013-08-20 23:16:34 ....A 98304 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.atdk-f9af638ad8b81eb565a09824393c1acbf2255fd2ae28988fcc72cac69e00bca9 2013-08-21 01:46:36 ....A 97280 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.atdt-0b1205138feaaa12d31f106de1f02f79228659ca054910fcb36ef24aa0eb48ef 2013-08-21 08:55:40 ....A 97280 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.atdt-0b8ecd1745fd35e501cf947e56992847083c79c83d4637c670564414f530d75a 2013-08-21 06:56:08 ....A 160256 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.atdt-2c221af9a45eae82e561c9582c5aba7f16fce3c038681ea66502e038cb6b032f 2013-08-20 18:27:32 ....A 152064 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.atdt-b11e9e260c5deef07eec8954ed58920ff892f83bdd40c3f6947df46bb7321955 2013-08-21 08:30:30 ....A 96256 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.atic-5ff84c17c1569f0c7d8d6a5559a521d7aec68b4ed1e332eddddae880b7f8b88c 2013-08-21 08:19:18 ....A 96256 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.atic-7acf8374a0099c6bd06ca88888e9d24f647df1ab57da683d91328539f8cae0e2 2013-08-20 17:22:12 ....A 87552 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.atih-3664e27e623582ad7bf278956367cb3a2dcbc4c9d2eaa01d9a2523dbe60b8424 2013-08-20 17:48:00 ....A 113152 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.atxt-583d73d525573cc73be7a37335981a3f103c0f2734a85eccc38a429f13a0f7eb 2013-08-20 21:09:16 ....A 113152 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.atxt-da22206e426668d684d9fcc337d64c463e7e24ea61ac7f1d698ca71adae080bc 2013-08-20 21:38:26 ....A 112640 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.auhw-f7e9e29ac9ec14db14ae2a53c8b7eb691547a7cfdb7dcc51f544718953179f9a 2013-08-21 01:35:40 ....A 112128 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.auir-0befdeb602690eb03e1a62a962c21caebc3b75daeb75bd90a26a231a06d7148a 2013-08-21 01:01:16 ....A 112128 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.auir-15acddabdb1679bb6d4552a5b5efecacb57db015fa39da51a47c1d4081c981ba 2013-08-20 20:40:06 ....A 112128 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.auir-e0a0a54c912a877462843c7972fc322e984cb95f85250417a5002add2a2e0c4c 2013-08-21 06:25:38 ....A 146944 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.auke-4e2d2aa717a2668f475ce34f3efec6f4bf7858824b8ad3805fa8be46b5013c21 2013-08-21 06:14:22 ....A 113664 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.auxv-2c3dda41da7f18c04e1eba9cb9808e13a4df9ac3e41dd868b8cafc8607e79a2b 2013-08-21 10:08:08 ....A 113664 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.auxv-6bd7169b736ff345ee55845320ec325643cbcbcf1ff3d85fc72f84b17efb4b4e 2013-08-20 19:51:26 ....A 111616 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.avfn-d65f831d88669ff1c2b06fccb9d0caf00deea9da24d331b31e4b5cafb4c4928a 2013-08-21 00:04:14 ....A 436854 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.avvx-7062f8bf34cbb5537ae0f33b02bf62c695496e70ed9109bfadb4c32cc9bbdb65 2013-08-20 23:02:34 ....A 112640 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.avwb-facbfc87425d8afc61d464346b21a7ecfffee6b2320151dc35f2c89024802ecc 2013-08-21 09:08:44 ....A 464635 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.avyj-0cb73d81e468bfadc421449e95518ee10a1d69df767a4167f3c66364896845b3 2013-08-20 17:21:54 ....A 230400 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.avyk-4d3cc7c06f46424eeeac30a2d74659186b64cb57ab49b2d2d607bcb71502684b 2013-08-21 00:48:58 ....A 115712 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.awag-d4a311a49bbe1a2c961d76d598afa55d1d5fc1b2a035c71eabaaf4ca497a9eb5 2013-08-21 00:25:42 ....A 115712 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.awag-ee38b3f4b22f1a05d1decb2aab08f0755da1cc94a22dd6c92d2bb42b9d62595c 2013-08-20 20:40:34 ....A 115712 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.awag-ee51cb88743519e4ab714844c556b794bf796b779245a417b464a3914199f8b8 2013-08-21 00:55:24 ....A 115712 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.awag-f26727a589e4639960bba25bbc76b743e0480087ad5b5d31f49e43fa5a7a3595 2013-08-20 23:37:14 ....A 115712 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.awag-f946743bd583f6447ab63442fdcdbba1fe045336c9128ba452707b18a1510c37 2013-08-21 00:07:26 ....A 77312 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.awav-d97bb36dc7f7ffa6f6935cf70dd309f925dbc7249f57d5c9123f6bf70fcb0501 2013-08-20 18:02:18 ....A 116224 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.awaw-5c03c87e05b60eeadbae4c647c49cbffdf814810ec2bd1cd14a16e4f15e608f9 2013-08-21 05:37:20 ....A 116224 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.awaw-6f4dbea8f9b2857f394a0e67b3d34d34e40fdd3d0573d812a93dc6868b8dbf8a 2013-08-21 00:57:08 ....A 116224 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.awaw-d7893f6331773c913831ba579d53c4d79a567ab2c23d746f2eed5feaaf783ad2 2013-08-21 00:25:20 ....A 113664 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.awcf-d97cda38c0f32ed5bf6ae6f4cf1ba2240561bc65df716fa3fa0ced13177e73db 2013-08-20 19:52:42 ....A 113664 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.awcf-f2ff2c841496bf550a61947197e2ee4101ca1dbdf34f4fad49adb99b57afda54 2013-08-21 01:01:40 ....A 113664 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.awcf-f603f282772559e6a394cc8e062bad30587d17240c69f6002d5d91b3b3d36b4d 2013-08-21 00:53:38 ....A 80896 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.axdo-da2b1581002bd01a5874e0464f28800521d1813f55af9911ccfe1efd23c8f5f6 2013-08-20 20:27:04 ....A 80896 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.axdo-da6a1f23838cf907aa0530ec7cebc6286528af60bd6dfb8a2cb0cd51df254c10 2013-08-20 20:28:20 ....A 80896 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.axdo-e64e71b88adc2ec6a8b56a66987fccc26364f8709ac7c93d363dcf9a37b9ac43 2013-08-21 01:29:26 ....A 91648 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.axoz-2f79cce485896f7666b75f41bf9bf8a22b13758d2285d8aa90d9a72b304d0cb2 2013-08-20 18:24:36 ....A 91648 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.axoz-78302a8186774b2d586d9dfdd4d434026e81a4a9fe333062f0f5d00954aa2f92 2013-08-20 23:14:40 ....A 91648 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.axoz-fe0b3eab6e571553a3781a39b816add565ce66af95dc1f850b63c473c7405eeb 2013-08-21 08:10:32 ....A 93184 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.axqd-5e5c521ef37bc3002bb4a2b707960a3a6fdba984114c4eab52881924b623a42b 2013-08-20 20:06:46 ....A 265216 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.axrw-f92c8f028abe03214d3c84d01b901adeb068b4321293694b4e5ce467052ad6ba 2013-08-21 09:18:18 ....A 178176 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.axtm-3bc70cb2a9d0e14387312ae64b61969fc03f514cf4f05a9f23189907a2d5be51 2013-08-21 06:40:18 ....A 160768 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.axuw-1f7c87427d8c630cdc5d3a654b1b2be2f566eec396b95b20979311ae4814364b 2013-08-21 07:25:34 ....A 198656 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ayjl-0eae1d78d78fe0461bb08804d0f0c5df5fb5c201814da69a702e139566f6bfb1 2013-08-21 06:42:32 ....A 198656 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.ayjl-4ea27403ea751fe77c89bd0a703b2460e3ee1c4cc3867a38843ffa1032226803 2013-08-20 16:56:26 ....A 471045 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.azif-0f0555cff7486f79f15aa501acb86ad1b61298af5e38ff81f98335da052828cf 2013-08-20 23:51:20 ....A 200755 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.bguo-f354dd7c0248dde588f7ca5f57090f5a07cc64c7d8f278b7bbeab81430ae8f2b 2013-08-20 20:40:36 ....A 111104 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.bgup-ee21b39abb00109939702a239e5aa257e8901b395047ced7301c776a845d130a 2013-08-20 21:47:30 ....A 46084 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.bhfy-f01f1cd0bb20c4c4dfd8e700d6efd53d16da34274fbc24a1d49cd72b15c93cd2 2013-08-20 22:23:04 ....A 46084 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.bhfy-f605b5d5eae36d0a2d41cd867928fdce4a005cac4f9d25aced8ca7f370725996 2013-08-20 21:34:54 ....A 79360 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.bhhi-fb50686491d4f4ae6c636989fff61ad39a4b57da52b914980a84bf9c9264209a 2013-08-20 17:39:52 ....A 210432 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.bhiw-3dbfbb34096fe00702ffaec809dd8bd49caf89e105c933a1cf32935db4ac2e66 2013-08-21 00:05:44 ....A 61440 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.bimo-ed3bbc1068b5a86de1c5bc863c5e0031bd7aed86b2455061d5e7794d390813af 2013-08-20 17:57:34 ....A 90624 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.kgp-aae98c23212dfbd97bd643c894109f73d82720bdc896367b642873e8ace21cc1 2013-08-20 20:00:22 ....A 125440 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.kmk-df7d5180fd626a01695635d26581f8b76ab58866513415c6959eb83ef0636642 2013-08-20 17:22:06 ....A 102916 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.kre-ad6c345622f3706065768a32fdc3c64d8e0934c89158c406055ae3d5c3289e37 2013-08-21 00:01:22 ....A 117760 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.kvj-f9af8e2a079ba1feddf3f5b4a1c3e6c99b886d9cc08532fe0e9b25914e6000cd 2013-08-21 05:15:06 ....A 107520 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.kyr-7eb2808677977d32bbca463ddc2aad886248f130fa06218c816ebf475524be7f 2013-08-20 17:22:06 ....A 101888 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.lac-1d92a0f1015e12247d92ef9aa78c6e31827e941352b74392358004960a0f222b 2013-08-20 20:30:58 ....A 103936 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.lcl-f95b3eeefdeec90f6ed8255b6f5a682a529065fe29a84f1ad9a351362a0f3e9b 2013-08-20 20:06:20 ....A 107520 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.lze-f5b0689fad991ec9a1db8e875ce507105e42d99b8a69b764b65df2d4eff1a528 2013-08-20 22:27:48 ....A 124416 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.lzf-d41815c7b23043521e1dc8ed9ffb1721218ce8371c22459838f9c09aa44f5924 2013-08-20 20:49:38 ....A 124416 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.lzf-d512967eb9df088c57b755c562a3206fe9f3a34aac260861f35751098c44fd93 2013-08-20 21:05:26 ....A 93696 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.mcs-f04c5129eb80325c0986d56dc8f8c5ba6bcaad31cafb1ad39ecc123fe80d16b3 2013-08-20 22:01:26 ....A 247296 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.mhf-fa5a4d884005a5083e954b1840a983ea6d8113ab4885b13a3d99558d37520d97 2013-08-20 22:08:26 ....A 132608 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.mjk-f702c88daff008bd6326deefeda9ca1c069dec045b48d5b64324c0a50b9b756b 2013-08-20 20:00:42 ....A 171520 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.mnh-eb1dd6394b49ddde5e7d1ba8198dc0edbda74e4c3c7a557f8be5818de926d3cb 2013-08-21 00:32:12 ....A 121856 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.mns-ff96e3ad78bfe02a621b065e53b199676119fd693b0f6b5e5cbd33623827681d 2013-08-20 23:30:58 ....A 151552 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.oia-da13f1ace71e0a10b5c212b40c635862bcbe27baf364bd8963eb99c826ee4655 2013-08-20 20:30:54 ....A 151552 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.oia-ef68fbfa08e86c2a457ff45787f9e668aa89560e4a764e09e99814838c54e8a0 2013-08-21 01:08:48 ....A 451072 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-052e2151138c6be6f60c9a35e1916f307d113bc61ff0f8dd15aee39eed4a2586 2013-08-21 05:24:48 ....A 239104 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-0c92e6fef7dac7aea4f98889e82095df08b1471149add29dda13c12fadb55050 2013-08-21 10:04:42 ....A 185344 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-0d16ed5cc5dd306c9b66b52241b0fe9543b98dde5cbded7d4f848ee10fb2ad94 2013-08-21 09:02:30 ....A 449536 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-0d3da92566913e09704c46e9fb0b637d95b203bd2b8db3c5ffe506569b1180f7 2013-08-21 08:00:22 ....A 105472 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-0e354e4afa72f41e03e3ec35a7fdc7678114978bab3272b4b29fd6e9be3c5315 2013-08-21 09:43:16 ....A 237056 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-0e35b4d365e27e9337a1384d64ca446af3061a3488cbec46f22d5e98baabe38a 2013-08-21 01:24:38 ....A 418816 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-0f5b12c15b67fc6173046153d0ce016adb2d86488e2fb64a1e776f7e0c985671 2013-08-21 05:18:12 ....A 90112 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-0f9f548b2f0c8130d09e0d516259cec44ca4cb75658996f9393efa42f0d70224 2013-08-21 07:39:28 ....A 246272 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-0fcf5da13b75743b6bc5c6859f28f342168e4c113c15fba3566094a4bc12c5d4 2013-08-21 08:05:12 ....A 207360 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-0fd2fe25e0cf50b73d9203521c78176f3458905b7f3d91f636921e4f7213dbe2 2013-08-21 00:47:24 ....A 82944 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-1076445aafd5a1325aa7bf50455452ab5c88dd8f85b8267343b729733e7705a3 2013-08-21 00:07:18 ....A 115200 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-141c0738ddd55d93ce0c2fc71ed32f3400fa16a7fd8e8e91cf1709c3e094cbb3 2013-08-20 18:46:08 ....A 166400 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-15d86855ceed4b8b504962d789aa3db3c40c849e60473fd9f9746f15c177cca2 2013-08-21 01:56:18 ....A 82432 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-1931547d18375e55ca8ad669ba40169e497ae154b943a287da0bd62e0340e827 2013-08-21 01:56:00 ....A 625152 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-1a00bc5a9558eff433113c5ca295ff57a65c2f6acc7a5564b16b1228f76cd59e 2013-08-21 03:47:20 ....A 95232 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-1aa777e0ec28b3fd36d6e09ac9d5e2ce6845086cb01b09933d8503056839f7b9 2013-08-21 06:07:18 ....A 95744 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-1b04f04e6e0801eee66b23c31c2fe90d4d908923b61584eb24eefbe23490d342 2013-08-21 09:30:42 ....A 620544 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-1b9c9186c4fc2b43074737eb3a4c2bb51181af595c5387b2961c9c28b6a01089 2013-08-21 08:21:30 ....A 154112 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-1ba1984bdba02c814f4ce0a5e5113397e72775c55f5148dcfe641042c5df2284 2013-08-21 07:48:28 ....A 92672 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-1c9f45d4ce493850c5d811cd64c50d4029a5d3e4024033ef0f102f57c5382e73 2013-08-21 01:30:02 ....A 280576 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-1dbd01485b8eecf6f29376956d0f23b62a423a9632b02b945b0a778ff4429a3c 2013-08-21 06:10:06 ....A 419328 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-1ea06debcb34605fffcda8907f56bfd848c69fcad81d48ac3979589b40ae6a91 2013-08-20 18:06:54 ....A 183296 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-1eb296546bf82ef3b4c946932a9d72d93855e04cacf9632d12ffc1ecc4ef7a82 2013-08-21 06:47:22 ....A 95232 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-1ef1d58ce38fc743a58b85b0d44239d5d9e31536054d8fda9689ccd4c86a3392 2013-08-21 00:28:42 ....A 260608 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-20755deceadfc795978e87598706dae00e5c8701acce7e69b3460855354a7e39 2013-08-21 05:54:06 ....A 209920 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-27b0e6a16d6f119c0e3c3b3ab74527d80e033d2f1baf494a54da06fa8a76b883 2013-08-20 16:59:52 ....A 82432 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-283d0999b36f122a259bb09520d8485bf0a6ad154c72e354deecaba95da54f63 2013-08-21 01:26:30 ....A 90112 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-2a63e330ca5df842bb8981b49c632467f00aa9dab80ce68b6bf67ab4b4426b78 2013-08-21 06:44:46 ....A 235008 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-2abd753577559876d229ac5f437f61abe4c03c74f44ca3ee2106fd427064beb6 2013-08-21 07:47:38 ....A 214528 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-2afc7d9c14147bb0ed76941db025c9df61880ada1dd409da710ce196730b251f 2013-08-21 07:41:42 ....A 90112 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-2b71c1f2d9cd6aade93ee944122111c1f25719de073ddd9869e9e373573a338d 2013-08-21 05:11:06 ....A 220160 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-2bd11bf9bc28d3dbe316dca730126ba02063e1cb6f9d7c37bb1d734b62d0f00c 2013-08-21 07:53:32 ....A 219136 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-2c53b60a5e6c2d9891d02f2617d2ee86d1241eaaa998e57dd7c7ac43282cfd46 2013-08-21 10:08:56 ....A 474112 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-2c9e9695f1db6d9a655b2a4151f7da66da5925abb2158fb67d036f8b2ed5e3d4 2013-08-21 07:38:46 ....A 94208 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-2cb765daa81a8bbb54e57edaa41dd09b89b30f89ab7c9f6dff1aba9facf3b4b9 2013-08-21 05:14:56 ....A 93184 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-2cea5ddfb7569c74b26b77fcba7d35a43550387070ff86e2e10b52ab136552f7 2013-08-21 05:43:44 ....A 482304 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-2cee01e53480eececdc13f2fd0deef0d3a0055b356f0a7ff07b73d0a52e9de50 2013-08-21 01:29:46 ....A 527872 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-2d007bb9dd21600beb24b952a1f6605ab4bbf866cc124b05303896189fc7f5db 2013-08-21 06:19:36 ....A 641024 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-2d516997573431ac7323f49d90cf6d85d5d60e1e84bfd858117e7bf00ac6db7b 2013-08-21 07:32:38 ....A 181760 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-2d78bb4ba1c15ce7c2e688b2059090786bbdb4ea656c023aaa5f829330bde42e 2013-08-21 07:46:08 ....A 103936 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-2e450455b2ed0b8947fec14d13c6f9068838f093fe0e2145dae4405335cd9c9d 2013-08-21 05:19:28 ....A 258560 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-2eb3eae8df5f35105c7a745b04f42ada1877dfbd6830a88355aebfd5edc2a920 2013-08-21 07:38:56 ....A 120832 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-2efa0b015ef3bf1e0af46740fff85943ba1d5a6bfcf353efe5b1e7eddf25ebad 2013-08-21 06:58:56 ....A 233472 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-2efef2fded146b60440023d56bb2bdfddee38e05a22759fb1f30d5417fdce433 2013-08-20 20:54:00 ....A 231424 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-3075fc12d191c3b9c42941f62fd2dcc5f7e1ad011d1cc96cc18acb1d85b332ee 2013-08-21 00:49:44 ....A 186880 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-31dc26fe3349d95c2fb137c8d787843fd79b1d6ee2f67cb6be7461f92264b255 2013-08-21 01:21:02 ....A 431104 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-3299e11c81a90058211e731465c0b0dfc7efe36921cea7bdb7915a8c146d3728 2013-08-20 22:19:26 ....A 217088 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-32dbf88a082182b6a6c71c1f576efbd2f1cd78fa5cc353fff09aea52466ab68f 2013-08-20 20:10:48 ....A 177152 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-3486c996875502a3f4f02bf0ced5b6d376d803b47c1862169ef6a111b9ddf849 2013-08-21 07:29:44 ....A 237056 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-3aac0d7416a6069fa0f0ca9bf34c25c3b8afbbd20a4351f0dcedcb28e3947a36 2013-08-21 05:55:44 ....A 115200 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-3bab1e51f27e65926c3142e1f91c318f4410af7b2ff70cf39af41e581d40ad18 2013-08-21 01:37:46 ....A 227328 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-3dc02245e1a1d3f0e76e4f6b1faafebeb60b626be969e630d15594e97c992979 2013-08-21 07:23:24 ....A 128000 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-3e0ba8560426054aac32c0fae87a64c3da85751772cfea7a4dbd74fa805d44fb 2013-08-21 06:51:02 ....A 454428 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-3e1529e35970dbc3814f5af78b05bc3bf428af1f6d7e999cc9a0deccef3a960a 2013-08-21 01:16:22 ....A 115200 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-417adc5c95c047d191e6ce3afe257fbead6b4e66608c93f9dd1f9337fed0f248 2013-08-20 20:02:28 ....A 193024 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-419e87f2e2d57fa539c540ae5cb5b8691780ccc8807ed09627443dad59872c7d 2013-08-20 23:56:06 ....A 115200 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-41df7df452af6c8477e1747af3008444ae93068013c606d55cfcb528f690d60c 2013-08-21 00:44:14 ....A 93184 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-420448fa827510967082ccd877dea962dc84b8d2bdbeefdf61e4804d3c0ade1b 2013-08-20 20:04:24 ....A 461312 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-42ef9274226b62052def55f7ec3a39969126df74261b77ef61ed7a2d5b2736b5 2013-08-21 01:33:08 ....A 233472 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-4bb4256c809c4bb72ad736a6ebe7d5a6f443cbac9ee082f3b98ba7d68264d212 2013-08-21 09:02:14 ....A 200704 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-4c747debdeafa79785a379c7ce3208045466a961629bebb9446f969e3849e961 2013-08-21 05:58:30 ....A 232448 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-4cc49f448a781f2073b5e18559bbd3d6f6ade99208cb64728cc99079e7454932 2013-08-21 09:31:24 ....A 120320 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-4d841fd44f9a224a4a542e09541716d1986f98ca7168a4add9f91ed2a0b3b058 2013-08-21 07:36:54 ....A 251904 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-4d976894a5f24a692b8a47b7bd86aa1c4f7b82a7814a35cecf0c3e64d6c389b2 2013-08-21 08:19:48 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-4ddf26370975d0991872e438ff6cb553d3efc7c6bcd40adad071950a8ffb564f 2013-08-21 08:28:36 ....A 460800 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-4ee317012b93143f299bc847c161904a73b2b945c038a0656e37b0cf53248933 2013-08-21 06:14:52 ....A 115200 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-5abd8f2b9b332e67263697851bb09f7c015dc64417081dfbd3e6cd3e4a44050d 2013-08-21 02:01:02 ....A 177152 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-5d3bacbbe0f602145f2ce974b78d84b381985843155a625b414c966863d766b6 2013-08-20 17:02:08 ....A 96768 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-5d4543370cd75762a798b915cd3d0d0fc1e412db57d0e69c20b9dd08cc3b7d3e 2013-08-21 08:12:36 ....A 238080 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-5dbd448ed110d5288ecae814eae1e54ceefc73ff9032549539b58b9778a39b52 2013-08-21 07:42:34 ....A 162816 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-5e148ef324572411b65cd9e92fd4687d150a7e5359d8f02dc4f8f914ce83450e 2013-08-21 08:55:16 ....A 256000 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-5e4315ecc2cb8f6692176d4a641e3acfff0dadc9a2471e3e0777a7177c57c2af 2013-08-21 08:03:24 ....A 95744 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-5f12e4f3e3f7011251c04e43297bd0f0f8167a48c3720b013e1ad04c9172f136 2013-08-21 06:55:30 ....A 210432 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-5f40f7750319852e3bb6418cad6fb52fd2217c4da09856130941c860825bb874 2013-08-21 00:30:20 ....A 233472 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-60523e603ff91889dce362c32e0b8e82ff92a2b671f20fd8b8259efaf21b8672 2013-08-21 00:39:46 ....A 115200 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-62a1099bf03c4840a43d981738d464ab17ed93b1b34eb66d2093cfdb5255aeea 2013-08-20 22:14:48 ....A 181760 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-6674c71b832973e5b9c250b8db29278ec30f4415fcdfced4dc19d28248071857 2013-08-21 07:13:30 ....A 408576 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-6a6828ba82c2d62fdf2b9e6964cc614f627d1e1db1947370bf0b24d38004232f 2013-08-21 05:24:42 ....A 120320 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-6b5cbdbd1e809c945600b2a9fbd394fb7a64c2129878581c719117f967768b60 2013-08-21 09:59:24 ....A 217088 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-6bb1bf128749207ac2136d2628a9147cbd7b0496069810d8f2d00b4609824437 2013-08-21 07:53:30 ....A 207360 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-6bf350491287576cc33e0e807fde08a87e625ae8a0efb9c41dc9c44c481e2f16 2013-08-21 10:09:58 ....A 484352 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-6c28c07a8347c297764dd8f624937ae9ac4e8a033b020774455b59cbacc36fb4 2013-08-21 01:31:04 ....A 251904 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-6c76146919e766b304f9125b25f1f710a29785fe8eca58f34d7b4f3a2d08641a 2013-08-21 06:35:18 ....A 181760 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-6cd4c9d4b21d1f1783d057ae0934c0674f201ff19ae2a20eec0dc8debba3c621 2013-08-21 09:22:56 ....A 97280 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-6d643a37225006d397cb62376b31cd685e4df46d07181e997d8a71c9f950b97d 2013-08-21 07:29:40 ....A 120320 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-6d7a81f13c8567bb9e8ce9ca3b2b584affb7e6ad41a9bca0cdfb55fe2cf39008 2013-08-21 09:16:22 ....A 82432 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-6e194ed062cc4e14a7f5b13c8578c5e66108f4e23e1dc6bd0bf9cf4bcdb876aa 2013-08-21 10:14:52 ....A 120320 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-6e4c70ae4dd6994a1edbaacbb52fe8ed638f9fbd05cae56a5fe26c0f982bcbba 2013-08-21 05:55:30 ....A 451072 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-6e9b947f8425ea649025f4bfd0089817dea79591d7aa55c210fdad07bdf1a5ba 2013-08-21 08:34:48 ....A 90112 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-6f75d531d4bd605f1bc58c51aec91781670a0fbab798abaa8d57962429813873 2013-08-21 06:31:18 ....A 217088 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-6f770a8ab75533dbdd4de1fda522feeb6d649a7b6444477012dcc609025b44de 2013-08-20 23:30:48 ....A 220672 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-719a3eb98135ea68605f4d6f04ed3b047b692fcb4f0a22c8ab83a37c5bc751c8 2013-08-21 06:26:06 ....A 82432 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-76842f2c6709be5a5a38b23711a524323e2f7ce9e3c45264ee26e0583c0ced2f 2013-08-21 07:34:18 ....A 83456 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-79a3c65ed0d7c9c6bc48f9c05a5a9d4aecc1c0fbd2b0abf4601cda634a676e44 2013-08-21 07:54:10 ....A 232448 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-7aad3d772383d5998ee4deaa4f8738bf4f67d5718e675333d43e73305d36cf98 2013-08-21 07:41:58 ....A 459264 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-7abbbb82c6db4116de11b1d2dc5ae43b41eb89c4d90c15f5527b208d4c51b96a 2013-08-21 06:28:22 ....A 232448 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-7cbef0491dac9b12a1b94c6ca2469c9b33afcd0b722bef60ebf1652fc5066c74 2013-08-21 05:35:32 ....A 204800 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-7d55f1310faa592672432a2feb9ccad5fd7678cf4a2db916e017d2dfb75f1f48 2013-08-21 09:25:08 ....A 115200 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-7de2b342ac7bb4b1551f02e22075d9a039a3e62763f4fb9f8acf7d24643a7913 2013-08-20 17:06:08 ....A 162816 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-7df46f3a69f96429d87b43e72f9c46bd8b6007180d41e97ac15d8638ca55beeb 2013-08-21 01:39:42 ....A 94208 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-7e2c9b98e6d3506c46f8f8b76e0f37b4005483bba87e8de896178f277a011db4 2013-08-21 09:02:50 ....A 92672 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-7e3c99cde59c499b808e37f8fce4ceb0c904e278502eab969ade8c345aeaf7ac 2013-08-21 01:37:04 ....A 232960 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-7e5a4780255f21b19db1871fedcb23311bdad1a21742cd3b5e97e0f0eeb44dc2 2013-08-21 06:46:02 ....A 101888 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-7f2d1f3dff2e8c29918086324085acfad862931a9e8995730026fe95ae4bb402 2013-08-21 06:00:28 ....A 120320 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-7f3e233606886f7e3643287ad6f97441f283759739bb64d6e3077f92834a12f3 2013-08-21 06:32:46 ....A 241664 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-7f4e3308dc18cd18acba76eb6d6176ed18192b16967d05c7dfc89d6d68d28463 2013-08-21 09:32:04 ....A 217088 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-7f5dec791e7e58271fc5fae26879cb522d57dfe39d5e59cb8771f1038f4968c0 2013-08-21 07:55:48 ....A 82432 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-81e654161cc137563417eaae661b299c17abd6f2a4ae1bac35e30f440200c58c 2013-08-21 10:00:50 ....A 82432 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-8962988e85c23945bcb7066667e585a6e0809ae768560fbcc5d312174ac45d33 2013-08-21 06:31:40 ....A 104960 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-8b87bd645ae2ea6944b732d1405cac3b2b58a007b2d70d7e1c1a1e76411e779d 2013-08-21 06:27:12 ....A 82432 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-a5c2eb69268ca99e2797a3a11538f3f454a04190d4c93070ebaf5630092f9472 2013-08-20 17:10:10 ....A 460800 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-acb9aeebe109e9d37c89950b8fe3497106d830e328376797f1b4637a1797c955 2013-08-20 18:18:20 ....A 96768 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-b008deeed578598eafc4a95c568990d189dccf6b37253cc3f83fcdf32129d490 2013-08-20 18:19:14 ....A 96768 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-b34c8e8ddb77930e511f918fad3336d04db8164aaa872ee899df2a7d6166f195 2013-08-20 17:53:02 ....A 456704 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-b5b6657a988e0fca339fd2c0da181499b13bd33b626095a9c79a71f87f8bc5f3 2013-08-21 10:03:16 ....A 82432 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-b9aa801ca69d30ba522b8c63938b71d004d3a65246a182d4fefdef5b1134576b 2013-08-20 18:29:52 ....A 182784 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-be71ea0fa7dd5db8eddbbb2ea5cdc9fdc273a9e30e0b71fe3549358050ceadb7 2013-08-21 03:00:10 ....A 104960 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-c25b11415983056d120c34fac9f1dc27e6a3318d764fb7290230363afce6ab5b 2013-08-20 22:18:56 ....A 82944 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-d21aa258e3476c93295203fd6e1ab0ce108898e8b4c7ecde2afd8cc34b08d4b6 2013-08-20 21:57:46 ....A 208896 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-d27518bc705e7a7c90df9278e1b715a576aff9fcbbb0ce094cba8bfe3371e995 2013-08-21 00:01:50 ....A 207872 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-d2cd5de0288cec1542e621c8f032ee19d558ed4eea4164dc7530199bf5e9f47e 2013-08-20 21:11:12 ....A 461824 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-d32778b20b1459f90315cb7506058549608ed54d39df49f793dbf907fe666570 2013-08-20 21:14:16 ....A 106496 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-d3a281e38a549a7c20d9df97a61ac54319b36f88e6e8708219e950370ab144ad 2013-08-21 00:12:08 ....A 497664 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-d3ad3ca096a935897243aa2e67d873edec2aa4b8d74a3daffa4f188e0bdfee43 2013-08-20 23:48:38 ....A 128000 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-d43e2c8f16cf6918e6376f8fe3a87468d13c581a781c589e8cf931a7799e0db6 2013-08-20 20:54:44 ....A 149504 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-d4bb96f0d3307139e0061095d45b2cca50e16a539f857984db94c2eea41f87b1 2013-08-21 00:22:58 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-d51bd04a8d32b25e3151d1065af92908a0ffdc8a4907fad865e8549c4909942f 2013-08-20 20:02:26 ....A 151552 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-d55db8ee29e6ef1bb7192d6ba5eea5a32d43a9896760a3da024830639770704d 2013-08-21 00:03:18 ....A 381440 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-d5773e96b19d93f37e8700aeca200abb4c1d76e8cef4e4e42c004805ba9cf40e 2013-08-21 00:53:32 ....A 151552 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-d6401d18b5fa4ccc6a4cbf8c6739883742d1e3b4cb0988d7b42dcba7e1b7f840 2013-08-21 01:08:46 ....A 440832 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-d660853740efbe7f431bb310a9f96455f979d0b6cdaae5a7bdddbd540e420025 2013-08-21 00:38:36 ....A 97280 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-d71e1fcff8cd5ca891654d09d3be22fbfbc95dba2e721f1644183143b22a8bee 2013-08-20 23:58:32 ....A 237056 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-d74d440ff547d2b56a12bc2ebaecfa492592cde54be581ced950d344594536a6 2013-08-21 00:35:56 ....A 236544 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-d774cdd510c82ed2592a569d6429640833935b93faaf6b47b3002711918606bc 2013-08-20 22:15:54 ....A 268800 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-d7b60cdfb3b9213b9768ee897b605e683b402a61d697ab5844094a54e90b4bf4 2013-08-21 00:12:46 ....A 82432 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-d8d939bb9f2d2f964d13762cb6e71710a3c794580db4d2b468e93a95f92f33ee 2013-08-20 23:37:22 ....A 174080 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-d92144897a1202bad38ae1f5d437b79753313367d51269cbe845aad554d0093f 2013-08-20 22:45:00 ....A 238080 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-d96604d80e27b4465560c46385eaf302e3945b01148dfcf679f10dd59fce5d49 2013-08-21 00:34:34 ....A 79872 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-d9bbdbb0e4309233d904cc82e4593678ce2c354dea91f5aba14675adc0269a2e 2013-08-20 22:11:28 ....A 248832 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-dce628439c198337739da203c858f377fe28df79725de1528d26d675fed5b723 2013-08-21 01:04:12 ....A 280576 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-dd3a92c60d971b3b5907910d80feed25a3ddcfe20ee25faee885bd3ca11eb750 2013-08-21 00:17:44 ....A 120320 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-de40b41faa6f7e36cf8502330091be62c946fef72630dc4c2dd0771497ba88c9 2013-08-20 20:02:52 ....A 83968 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-de68d55aa9e85590222ba012e2d319bb5fa535058cae2176db4383495ce7c6bd 2013-08-20 21:37:18 ....A 229888 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-dec8224ca1e58de3ba2b7104aece5a71339e0d1c059f21a09b938b87cc70f74c 2013-08-20 21:42:02 ....A 101888 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-def2c06e6a50867d0df385e86ab919190fc0b1293f802f9f415d2b259b7b161b 2013-08-21 08:34:48 ....A 82432 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-dfef5ffbf51a981cd3881431a8e3ca9edc6a75380b41d90184bfb8da36ff41c1 2013-08-20 20:16:52 ....A 95744 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-e056e9835396a739cd0ccc4a3c1c3e3b8ec1a75c3eef18c302685022788a25f2 2013-08-21 00:08:44 ....A 115200 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-e078cf39ed874a3bb1de41ffc6cca9780e0b3055301bcdb3c998d81289dd5d68 2013-08-20 23:25:24 ....A 227328 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-e0eff1d9954bf8755077f3afc435503986fdd44feb9445111d4320a73ed53983 2013-08-20 20:35:40 ....A 227328 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-e254096b82337b813e185eba6821c3588ad00717089acbd2650906f022ee675f 2013-08-20 21:09:36 ....A 128000 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-e2a2a7f154329b789531e4f10126f16923f0cfeacb916508714fd5ae45105303 2013-08-21 00:26:04 ....A 96768 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-e2a5c6c839d024aa580ee13b79f752cf1de79bc3c0881a571d8a75906e8927ec 2013-08-21 00:37:14 ....A 204288 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-e34f0d923aeee81e50b54c8616c1bfa50178b7b63ea10c80f383b6720cd5473b 2013-08-20 20:52:00 ....A 86016 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-e3e8b1474b89a2b34de237ff52e0e8335258816b36f4e7724b331e7b7a606a94 2013-08-21 00:36:54 ....A 90112 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-e518162be50dc28887715a9bb3c4e7ea6e7fce1319c4fc56f9e6715e0debe87c 2013-08-20 21:38:08 ....A 103936 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-e597087dba50d97316636044af088d90d44b06dd08ca8f2860157772b2fcd754 2013-08-20 20:28:04 ....A 461312 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-e72b6419b1242ffb8c70210f9ff259e1eff2bcc53a64f4ba2370f305c0f8d0be 2013-08-20 21:38:58 ....A 234496 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-e7dc9d3185367472acb7dea2adbc0db2889b52cf7a38d769e92ef0ba91579417 2013-08-20 19:44:42 ....A 113152 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-e8817e0e7188ed4cc8e7302a431335142d6290afcdfe423421751eb1cebb9121 2013-08-20 23:37:24 ....A 103936 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-e8af0c7635f13550d0c4bb138bd2457345c19715072540705b798f3e0ad752da 2013-08-20 23:46:12 ....A 182784 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-e9b01c6810b77eb538fe3331f5885cf87b60490f2f94bd94e4580a051abdd7c1 2013-08-20 19:52:56 ....A 95744 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-ea634d5ee8fa57bc5408d20064cc4f244c8670b2d5ef7be65c08c7011aea8084 2013-08-20 23:37:18 ....A 230912 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-ea892122d989d59ac8a7fbd9f6fd91a767dad19202938cd7a2b5374b6dbba55a 2013-08-20 21:34:38 ....A 115200 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-eb320e550f8e27dea605fb5e30436fbe6be02ba0530352bd4f3cd2a89ed5df71 2013-08-20 20:07:06 ....A 90112 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-eb49d3f4682f5ebaffa9c33d6f1f4b2a0055d97aad01a8807d42b8ae21b366ab 2013-08-21 05:54:18 ....A 176640 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-eb9ed72f84bfa47274166e88ccd3c0b0df87e5ec2c98d54fb15810b936a185fe 2013-08-20 22:17:36 ....A 95744 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-ebba3b508c821b41a266185df3219be619d51093233e13e1453c1c0a138d0cca 2013-08-21 00:41:46 ....A 115200 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-ebf651767ce528879f7f605d36e96fb216714c63072ad8776d6d88bc8a610c1c 2013-08-20 21:36:48 ....A 105984 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-ec1446f9b96aa51857a513c6bdbd5737d4553f4f5a374c1de18fd963010cfd67 2013-08-20 21:27:34 ....A 280576 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-ec859e1d91442e52a4cad3f31e5bdc8e0ce3e79b27cd14f4d40cee41cf9b6cbf 2013-08-20 23:25:32 ....A 200192 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-ecf3e378183d2850a73d714fd9d6008cbb6f56fc2f43d10c8ce20be38ce8cbf9 2013-08-20 19:48:50 ....A 185344 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-ed339468edede6305282495fc4331d77311b06cda1d755bff6118ca0559aecba 2013-08-20 23:14:20 ....A 480256 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-ed46f2339206da9308935d30525e63ca2e64a0b71413aafe49039dfc0f86596a 2013-08-20 20:02:18 ....A 235008 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-ed49b819ea985626d52eacd5b77de1018cf84d982f8c98490a2bae948a17afa4 2013-08-20 20:03:46 ....A 253952 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-ed8334926bd27ec3ee60ee4d3ab734802252a78d49417ddafd710723161718dc 2013-08-20 21:21:54 ....A 461312 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-ee0e8e7dcc635efbf40d61cd17c0141014e911ff70b24e3b7013ad1d6dd693f6 2013-08-20 21:37:50 ....A 97792 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-ee542792ead9bdcf3b04b27d92fd4fc29147110525d565177de466da58c8329f 2013-08-20 23:28:24 ....A 106496 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-efb2ef8184c34712c626bbbf3673af579d05eed44db02e01ca20f0fe7b43bd97 2013-08-20 21:07:46 ....A 217088 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-f1bb3f9e2157f1d2be793235b19f329b67e5b395b9225a535b8bb4d7c7e40fd6 2013-08-20 21:09:38 ....A 207872 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-f1c97cdba64e0337ed5d6acc9423bf9e29f731262cb7edf4b7faf5ffec8bf2e9 2013-08-20 22:01:24 ....A 529920 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-f1edc6d9249feacd6c9970ff73ee4dbc7889989502c3b78af0ef42b1034aee62 2013-08-21 00:55:16 ....A 214528 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-f271a632a912356ebdae56e44711225afdbdd1cbe1846d2319637f5b8cb27888 2013-08-20 19:52:58 ....A 186368 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-f28f7706c2861220dbb2a4e0ad9dc77a3ef7d1e599597963ea96b43cb4166b04 2013-08-21 00:08:36 ....A 114176 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-f2c4fe88f7e784d144c88706952fff45c85e6aa393899379fe71ad74d0aa01d6 2013-08-20 20:26:42 ....A 151552 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-f32311993c2caab0673fb0ce9ecfd5533d0493d701802f6152828c64f5efde83 2013-08-21 00:05:36 ....A 96768 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-f4d797660d4897e0423f8308425e24f4f66ad5a354056f33d738d88af0bd3bec 2013-08-21 00:20:36 ....A 96768 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-f4dda1b9db9a0f2eb8e0814fcaf13a06bf2604efd742e78e792493e25eb64bfa 2013-08-20 20:53:00 ....A 128000 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-f4f14e5e40325a366f71e40d3cb5f2c657b24b603f1463a3cd3c204890fdd197 2013-08-20 22:27:56 ....A 253952 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-f683d4b05d6f53dd595d1576c1523e1f16a8b00503cda15180d5fccc14dd7d47 2013-08-21 00:53:48 ....A 201728 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-f740a8cd534b835a1e02724c905323aa263f19cbd4eb1ff270aaf4bea640ef35 2013-08-20 20:19:00 ....A 102912 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-f7c70480f088dfe07b3e1ed15b834c4b1a6668a16b7aa533f2b6169e19150b10 2013-08-20 20:50:06 ....A 96768 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-f7d45a86fcbfc17434848c74de3f9a66016354611285300dc2415797bc464cfb 2013-08-20 21:01:56 ....A 82432 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-f808077cf5cbfe544e74e1298b9a125f64cf80b4341f3c5b8a0a73d58b17f2ae 2013-08-20 23:05:14 ....A 141312 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-f88a27ebbeaa799c1a983c35ef4bddd265c876130e915b0c4b41007bb552a54f 2013-08-21 00:09:06 ....A 116736 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-f8bed3e66ed1355f3bd714b361b7ada7b8683db531763f1d0f4332d0a432315b 2013-08-21 00:38:40 ....A 150016 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-f924d2ba4bdf361d6d42fd5f9bf9c90ea954e5e2a40618efe5ae72f317925aee 2013-08-20 22:10:12 ....A 419328 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-f95e9ce618aa55d055ee67dff7d6d456525d0ca7537823d5b096b4fc903563b6 2013-08-21 00:08:46 ....A 115712 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-f967be08fca0115fdcd345034a88d615a5dfa4c46511bb50078f5d6d89db108a 2013-08-20 21:23:42 ....A 280576 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-f9e9f8f46f1cbfd5eda4458a7b1072b40f46fbc4d08773da450e1d832e8d8465 2013-08-20 22:17:58 ....A 253440 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-fa127b8e66a6c8a5af56d7bb2e64156647411378740260911ec28f86885a700b 2013-08-20 21:45:04 ....A 416768 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-fa78a5beb842ad6fdf55af74b1f35c9bccfe006db00ebe277a125a33e0c4a999 2013-08-20 20:22:06 ....A 242176 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-fa9b34fd2164fead5bf12cda64662de6393bb04391c402f4752159f5625ffec4 2013-08-20 23:21:42 ....A 280576 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-fabe2121e625081cb7fdc8abee31ff19dc7a8a98af1cb5a20446e8f58d625595 2013-08-20 22:15:22 ....A 227328 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-fae778db4b74e8df320c6e2da7db68d9055c1bd93fbe3e1df97f19ae0f7657f5 2013-08-20 23:42:02 ....A 106496 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-fba5f74f236cee130b1a21841ba8ad3f9c36282bd106108601bd8afc559361ed 2013-08-20 20:29:46 ....A 217600 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-fc3f2a22b42a5fc32b28f9ea1e5a7cc93a4bd62db47355b5d36f2e5fa0cafb2a 2013-08-20 23:38:20 ....A 440832 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-fc517f1c848b092cbe00a737c920dc76e7152e300d7c0747e7e85d4fda1341a2 2013-08-20 18:45:24 ....A 381440 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-fc6a3987eb9d47a751c871658b5eb5422de4d0bd0e5d0e87d494f29903ac3840 2013-08-21 00:56:24 ....A 280576 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-fc93eb30a90bc69d73eed7f94a37f850871817f55200c8b3c2e1d530037b1548 2013-08-20 21:13:10 ....A 224768 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-fca56d6343262b7149818e76ba94019a8668ccf185d188e721dc53b9dd6b31f1 2013-08-21 01:16:06 ....A 115200 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-fcc2bf600e87533004583891310875ebee5f32d445c48a3ed977e0a87b468e49 2013-08-21 00:37:44 ....A 103936 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-fd729f01bcd9aca03dc5447d1113e4f66a48917103e7494f7300cbc630f3ffe8 2013-08-20 21:24:42 ....A 201728 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-fdb663e432c00a0b4bc807dab8b197a78e2c4c77b0c773179f7662d8d67af7d3 2013-08-20 20:52:40 ....A 233472 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-fddf098af2787298359c05b85cfda1fefa9f200adfeaeed7793d81de42e840a7 2013-08-20 20:24:12 ....A 115200 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-fdfe9ff6e3373a95774493507fe75944a79942a47ba0e15bcd6c8f098ce452db 2013-08-20 22:36:36 ....A 208384 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-fe0dcde946d999fc7e0b924485ad6449e49c8569f5f4b15cb08b6327d581e020 2013-08-20 20:31:26 ....A 497664 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-fe0f1c59f4cf411e10a78ec4e31220cc326ad9c83d5a10a988318e30bfb8ecca 2013-08-20 22:31:20 ....A 112128 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-fe549e63f2c6ed0ffd56320202e54df15b85a672b5f4e3862822f6b6e0b2cddb 2013-08-20 21:55:14 ....A 106496 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-feb23d671532329a06adba4f2f687169b7716c7ae1cb7edf754452caa703474f 2013-08-21 00:32:18 ....A 381440 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-feb38be96d6d4ff49fec513e62907faf912f6ab4d11d7fa3b20ee6253064b7fd 2013-08-21 00:05:46 ....A 229888 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-fece8d591d2db3a0c2f4063f228f2061e14f26cac8c87afaede48468078b2808 2013-08-20 22:11:36 ....A 461312 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-ff7b18d198f624f00000b5616c320723ffa6015cf5423eec15919e6401b28613 2013-08-20 20:17:08 ....A 198144 Virusshare.00084/Trojan-Downloader.Win32.CodecPack.sjt-ff8453498648961b8c5aa134b60b6ddad05f818c469715d2e813e5251295748d 2013-08-20 21:45:58 ....A 12494 Virusshare.00084/Trojan-Downloader.Win32.ConHook.bg-f7dba3a484e1a401d777c2fd9b0bf9cc3acc5c2cd8b25298a10e909668929ce8 2013-08-21 01:07:04 ....A 17920 Virusshare.00084/Trojan-Downloader.Win32.Crypter-e9c9318a378cee211def3153052e0300c70aeb174e24fd2d43be57a87f48e480 2013-08-21 05:01:14 ....A 5163 Virusshare.00084/Trojan-Downloader.Win32.Cryptic.gen-13546388e723de0cb76b19f9e17c187774f31ba795d299378f982721e6c55187 2013-08-21 05:42:52 ....A 112804 Virusshare.00084/Trojan-Downloader.Win32.Cryptic.gen-2ed5425c5abbcc3e46977b6d9780900ba3d8ac4e68741693fe496d2ab633d5b3 2013-08-21 10:07:44 ....A 6099 Virusshare.00084/Trojan-Downloader.Win32.Cryptic.gen-4d577938e88e89c43444ef2ac1027658b40078dbc5312a2c0ff875323b7160d9 2013-08-20 23:33:20 ....A 5832 Virusshare.00084/Trojan-Downloader.Win32.Cryptic.gen-72a7586def343be5640cea653223aaa147e36bc63a2616624dbaf07dda72e894 2013-08-20 20:23:38 ....A 168448 Virusshare.00084/Trojan-Downloader.Win32.Dadobra.bph-e80ddb421d6f17935f55553fa0a537ed5779c9e72b13e2d052d7e6de1dbeb074 2013-08-21 08:18:16 ....A 147778 Virusshare.00084/Trojan-Downloader.Win32.Dadobra.cyf-7d94c2256bd79168558b5ec634379662d36cfc31469f4031ddc7fdf418d7dd1e 2013-08-20 19:57:30 ....A 422400 Virusshare.00084/Trojan-Downloader.Win32.Dapato.a-f281b73ba20120910da46bd675c36d6d10abb8575eb9385a3ca34b5f3604384b 2013-08-20 23:49:56 ....A 509952 Virusshare.00084/Trojan-Downloader.Win32.Dapato.aia-e38621bd821350c9b524743010a7d2a25a07468d78e712078bee9905ce073224 2013-08-21 05:36:00 ....A 273142 Virusshare.00084/Trojan-Downloader.Win32.Dapato.ajm-4f2aa6fc60019c03ba3b71ca4a66c903e7ec9baf19679c5397903d9c501f3391 2013-08-20 19:36:10 ....A 406016 Virusshare.00084/Trojan-Downloader.Win32.Dapato.ar-d6d96f0e7407980e1d33f47227e652b5520ac6f216b218a867782f5bcf87686b 2013-08-20 22:45:30 ....A 427008 Virusshare.00084/Trojan-Downloader.Win32.Dapato.cu-e6a2a9c9f61b19b25d33d12240e0242f90c275dacb8e20dc4e1b6093d7569236 2013-08-20 20:09:46 ....A 416506 Virusshare.00084/Trojan-Downloader.Win32.Dapato.cu-e83202e295d755f1bebdd3b7703a81a1aff2b91e1990445a22ef24ee5ede773d 2013-08-20 23:59:56 ....A 23199 Virusshare.00084/Trojan-Downloader.Win32.Dapato.da-d00b261c372cbfa32007a2baf841fb368e00a31720e1c8595a7ed74ac8bd7754 2013-08-20 23:50:14 ....A 416768 Virusshare.00084/Trojan-Downloader.Win32.Dapato.da-eacba6f38891d9f76805604c568a264d788f44dd552498c66e7fd8e297c3eb25 2013-08-21 10:15:32 ....A 418816 Virusshare.00084/Trojan-Downloader.Win32.Dapato.ej-5afafc756150e336151ddf6d3b5b865dc123a9393cf2abdf1679354b2991dfc5 2013-08-20 19:52:42 ....A 459884 Virusshare.00084/Trojan-Downloader.Win32.Dapato.hx-ea1655097b2faf99515aaedc2999d268317705e7a89d4d99af4a1f2987d38bf3 2013-08-21 09:26:16 ....A 112765 Virusshare.00084/Trojan-Downloader.Win32.Dapato.ie-3d2becf70b86d1e6ae458b2614d0516b858c675c3f157eb2e0366c61a9c41612 2013-08-21 08:59:36 ....A 27507 Virusshare.00084/Trojan-Downloader.Win32.Dapato.nuq-2b7904189c7589d413eccd50fea06c69616e939bf3e92f84ef2e5b1193bbbb40 2013-08-20 18:32:40 ....A 74000 Virusshare.00084/Trojan-Downloader.Win32.Dapato.qhl-0abc7d925e7d0c94658f4d3a9314820ef3d09152a634128fdf019c0558f3e5b0 2013-08-21 09:50:16 ....A 74000 Virusshare.00084/Trojan-Downloader.Win32.Dapato.qhl-0c4fe294c915f2a3d835fca6db574a1e85595490a386fa943d8d3f13f6482d6f 2013-08-20 18:32:48 ....A 74000 Virusshare.00084/Trojan-Downloader.Win32.Dapato.qhl-0fec948980e6e8b347266c42796bbcee6d3e651a75160205108026f90c9460c9 2013-08-21 07:13:24 ....A 74000 Virusshare.00084/Trojan-Downloader.Win32.Dapato.qhl-4c0198b6f691cc023d23ab01d09d0870aad646797408dd6513c278bf9dd20c3b 2013-08-21 09:27:02 ....A 140288 Virusshare.00084/Trojan-Downloader.Win32.Dapato.qhl-6c74da747560f1faaa4aed469ff1ed696f24ef21c29b163c54eaab87fa9765e7 2013-08-21 01:58:50 ....A 90112 Virusshare.00084/Trojan-Downloader.Win32.Dapato.qhy-4780a71c447cdd44edc04af573cd62a5771b7b1e6bf025d9f45b371f40855fbe 2013-08-21 07:20:00 ....A 452608 Virusshare.00084/Trojan-Downloader.Win32.Dapato.wy-5d234b7e142bfdb5a27d3de02bfc50663614bdf0d2457ac244272f95ea8f79ac 2013-08-21 00:42:56 ....A 241527 Virusshare.00084/Trojan-Downloader.Win32.Delf.aaa-05df0050f74d9c6d9a3d371a21484457a32957c8aeacd9be2352d18c9f6ef3af 2013-08-20 21:38:50 ....A 520192 Virusshare.00084/Trojan-Downloader.Win32.Delf.aadc-ea8bddf9f03ccf83ef862adc117a1afb3fe5a0b76d1b1af87a994a242850f65b 2013-08-20 22:13:28 ....A 64512 Virusshare.00084/Trojan-Downloader.Win32.Delf.aatm-f466cf93bf7d790a025cb0421fea8103c58e82f9194fb865d8d65c4f91d63d30 2013-08-21 00:04:54 ....A 191488 Virusshare.00084/Trojan-Downloader.Win32.Delf.acks-d112e4acf711f8b40f033cdbe2111452e98afc97315c9f05360c881b8a6428e7 2013-08-20 22:10:44 ....A 191488 Virusshare.00084/Trojan-Downloader.Win32.Delf.acks-f135d715eb12bc1ee11827cae109ff66891603410bb9aac732cf1116891f901c 2013-08-20 22:29:26 ....A 564736 Virusshare.00084/Trojan-Downloader.Win32.Delf.acks-fa3cc1c0d0c578b99d0337ec17c0137f032cee7b0e7033e6b83ddf7f9ad781d2 2013-08-20 22:53:08 ....A 564736 Virusshare.00084/Trojan-Downloader.Win32.Delf.acks-fc025677ff735ddd1fb26768bb49f99ac725885e0359662a960462af0f155780 2013-08-21 05:29:22 ....A 70359 Virusshare.00084/Trojan-Downloader.Win32.Delf.adl-327242f0ae03b2ce95ccd0aa5a8119ed49a6cb819b2e48d8b222b610ae9d5710 2013-08-21 02:06:14 ....A 8629 Virusshare.00084/Trojan-Downloader.Win32.Delf.aeu-30ec7de6fa4dc6b461c0c13108601053f6e300ceb42bfdf79a296156d2e96159 2013-08-21 07:40:18 ....A 57344 Virusshare.00084/Trojan-Downloader.Win32.Delf.aka-6f98b5fc24f1784c343f9b4dc5e12d00797993723e79d8d95fed6f0df5cc498a 2013-08-21 01:28:30 ....A 540974 Virusshare.00084/Trojan-Downloader.Win32.Delf.akt-7adc020a38b718b66a531232418c2ec2d8c40f2ebd9b8a953e1cb368ed7f8e2b 2013-08-20 19:43:26 ....A 1344904 Virusshare.00084/Trojan-Downloader.Win32.Delf.aky-54c4b9f96adf15f863c1c99727002bcbc467fcaae83b065e14dea644130c0e87 2013-08-21 00:00:46 ....A 214528 Virusshare.00084/Trojan-Downloader.Win32.Delf.apy-53aab33b9ed305137ada3230e23747aa8b970111802b60f9201d450474cd700b 2013-08-20 22:22:46 ....A 98092 Virusshare.00084/Trojan-Downloader.Win32.Delf.aqt-d6c29ec6dc5710ce0f99d9f40c69712852fb3b0d4381521848d95cb09a889594 2013-08-21 09:29:14 ....A 290816 Virusshare.00084/Trojan-Downloader.Win32.Delf.asz-3cde23b0d0343d2ce8c12fd97ff09ad4ef821c9b4785e4e89049d36d801130d1 2013-08-21 01:29:30 ....A 16896 Virusshare.00084/Trojan-Downloader.Win32.Delf.atr-5f17149787c80e67c73d4d45e77d962ccbb061674cb8c081bffb44ab2e444061 2013-08-21 09:17:00 ....A 125952 Virusshare.00084/Trojan-Downloader.Win32.Delf.awk-6d361243026f17d772b28b82527fc4da3509594c54618127a851bbcded32b6d7 2013-08-20 18:29:50 ....A 245760 Virusshare.00084/Trojan-Downloader.Win32.Delf.axl-769cea1672aa149eb791e58ab3868d295e233d3269071a72382f1d71d85c7e03 2013-08-21 09:19:52 ....A 686080 Virusshare.00084/Trojan-Downloader.Win32.Delf.azjz-7a6c7bfba6505e1092141031d539b17e5bdd46ac9ab9797fd8b70523c49db3db 2013-08-20 22:35:06 ....A 239104 Virusshare.00084/Trojan-Downloader.Win32.Delf.azjz-f92e90eb97ae51fd943831d35afddfd6c32848305a1ffac5309ffd881e4ac7bc 2013-08-20 21:36:14 ....A 281448 Virusshare.00084/Trojan-Downloader.Win32.Delf.aznp-d76191d41387d456ef8acfe5e2f96e934e10b5e2bd25c61375667fb82a1a856e 2013-08-20 21:48:54 ....A 281953 Virusshare.00084/Trojan-Downloader.Win32.Delf.aznp-df657a8c44630415f66db5ee11b28287d639e62b2e01677546cd8b71a144c5d6 2013-08-20 22:02:48 ....A 281665 Virusshare.00084/Trojan-Downloader.Win32.Delf.aznp-e090f2b15e5f1321f5eed6b919fac73987cee0eb168bbc1ebbebc47797af8e5f 2013-08-21 00:28:44 ....A 281398 Virusshare.00084/Trojan-Downloader.Win32.Delf.aznp-f9d991fb8a8231e79b8cc1eb665ccff68c0febf21c2bf3e0b694cba086eda610 2013-08-20 21:02:18 ....A 281823 Virusshare.00084/Trojan-Downloader.Win32.Delf.aznp-f9fecdd78c2f26615ddef8564c6d691058e97839c79e5c0cf747e40d3e66bb0b 2013-08-20 22:46:08 ....A 282024 Virusshare.00084/Trojan-Downloader.Win32.Delf.aznp-fb69c77b33aa532e0f12761afa47c59e28e8a88898045b1783ea01e95dc9d17c 2013-08-21 03:29:30 ....A 53248 Virusshare.00084/Trojan-Downloader.Win32.Delf.bbby-54f11f2be332006e5cd4c7c0eb6999fdf2fba26fd10e17911f3c71ca8f39e26b 2013-08-21 06:18:08 ....A 23234 Virusshare.00084/Trojan-Downloader.Win32.Delf.bbby-80568bc4c64259e944c9555b7da8a3738afaf1f16c6abafba0ef46b2177289c4 2013-08-20 17:57:14 ....A 7490 Virusshare.00084/Trojan-Downloader.Win32.Delf.bbby-9ff2fb693623de359ee8e5e99585a8ade84e4be5865adb321a71212fee46f337 2013-08-20 17:00:08 ....A 618624 Virusshare.00084/Trojan-Downloader.Win32.Delf.bbxv-2e0e51c51d4d86bcf7d405a4f9df1a4e8381671ba823e3b95a60fe6dca3bd5cd 2013-08-20 19:48:00 ....A 2714240 Virusshare.00084/Trojan-Downloader.Win32.Delf.bbxy-d04944e3582453095b99dfb47d487edb4cc3633f4dc0fba7fa3c2f8e7c2373ec 2013-08-21 00:17:16 ....A 937600 Virusshare.00084/Trojan-Downloader.Win32.Delf.bbxy-e25a6fc7757868226df6f0c709052e1b35da7c3e0d61f5c9c1b7ebbb8eebcaf7 2013-08-21 00:45:06 ....A 2714240 Virusshare.00084/Trojan-Downloader.Win32.Delf.bbxy-e2b44ae2f0b61a65d4868af94d116e41e96f13dcf7798eeef51c2ae9c3787a65 2013-08-21 00:01:08 ....A 83456 Virusshare.00084/Trojan-Downloader.Win32.Delf.bcai-d949c857d461e20ec021076629ba212fc8d5f2425e20603ef48ea0b0efe94ab6 2013-08-20 23:18:46 ....A 85504 Virusshare.00084/Trojan-Downloader.Win32.Delf.bcai-fa74d333abde81527d1c97edf7528ed6878b60add0058a0ff8bd6e13d6ebb624 2013-08-21 08:36:56 ....A 239616 Virusshare.00084/Trojan-Downloader.Win32.Delf.begk-7bb3f33994ffdad96a44dc341eba730d069a2e18c969eacd38e0b79be38068a9 2013-08-21 02:50:42 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Delf.bejo-341a7b25e1091d0478e9cee3468ab22ab060e813878619cfbe81a879c5172ece 2013-08-21 07:35:24 ....A 425731 Virusshare.00084/Trojan-Downloader.Win32.Delf.bemc-2bc864e91743fdfb959c790d55c1b7fd76504199dfeb3fb36842caa8321fa6fb 2013-08-21 03:39:54 ....A 33280 Virusshare.00084/Trojan-Downloader.Win32.Delf.bgk-149b9888d4048c60bdab62fa3ef7e438ccc1d1e3ad74d755e18d77f6de4bb2e9 2013-08-21 05:33:48 ....A 2971072 Virusshare.00084/Trojan-Downloader.Win32.Delf.bkw-3e1b0adecf4026a5ab525292532b23ab864d0e23b652e9806ed8c9d99d8f001a 2013-08-21 00:24:30 ....A 64512 Virusshare.00084/Trojan-Downloader.Win32.Delf.blb-fd5d3586e7ff6f7a4cdc33a8f1b63832f8bba5014da525adfe924b1376df3ed6 2013-08-21 03:29:24 ....A 18899 Virusshare.00084/Trojan-Downloader.Win32.Delf.bpm-3f9b12c120bfd9f3433c10836c851e8766bf4dd5d95370d0e68df0402da4a814 2013-08-20 22:17:54 ....A 127456 Virusshare.00084/Trojan-Downloader.Win32.Delf.bpo-15c6eb0d3b283408500ae02835e955c7e4a40166ee5677c287ac2cc5c649bab4 2013-08-20 22:00:44 ....A 44544 Virusshare.00084/Trojan-Downloader.Win32.Delf.cb-e802a31d635a7b51c5193b97091b6bd300543207d8b60778e6ec61817d49f11d 2013-08-21 02:30:28 ....A 48912 Virusshare.00084/Trojan-Downloader.Win32.Delf.cev-abc8a19b09fa3545a1a07b9cbf45d187ed75a1587b3ec456392fa45dfc7debdc 2013-08-20 21:39:38 ....A 75776 Virusshare.00084/Trojan-Downloader.Win32.Delf.cfx-f20cabdf8ad48635cbd7856986b7fb1aaa201bbac74cbd465cdcfb0174f5d655 2013-08-20 17:04:10 ....A 743949 Virusshare.00084/Trojan-Downloader.Win32.Delf.dva-da0fe7c121daaac886f9d04726d72c8ee755e3a634420fca353cecd8de33d42e 2013-08-21 06:48:46 ....A 33740 Virusshare.00084/Trojan-Downloader.Win32.Delf.dxo-1d7d4ab5175402a7b5d17c7360e551dac9d4b856b4d3807504445bd79ad4514a 2013-08-21 06:56:34 ....A 233472 Virusshare.00084/Trojan-Downloader.Win32.Delf.dxs-7dfa05b3a7d1c4c870480c88deb4f23a969f475c2d0485d42f1d2f88ef7161d9 2013-08-20 21:47:24 ....A 136192 Virusshare.00084/Trojan-Downloader.Win32.Delf.ezu-d3c5d6e388236ef9330f3ffe88a4ee7ab550b57e117b3db99c23fec9ee5d4257 2013-08-21 06:15:14 ....A 54459 Virusshare.00084/Trojan-Downloader.Win32.Delf.fln-7cd9612951fe0c2c4bc47c6948fd568c8deb0bde0a6302b726615ca64f3e5f7a 2013-08-21 09:57:24 ....A 54914 Virusshare.00084/Trojan-Downloader.Win32.Delf.gat-0f143b13ed267dbb08a1eafd6d73207ab7ae64ca5f9a3f566f0ce979664138ce 2013-08-21 09:22:34 ....A 177004 Virusshare.00084/Trojan-Downloader.Win32.Delf.gen-0112cacecd4e78c1a4edfc7e6bd8c6d94274a608e45fefe32321e3a938a183b9 2013-08-20 18:22:38 ....A 135168 Virusshare.00084/Trojan-Downloader.Win32.Delf.gmg-38a8d3a99d1bec324c4b92c78e16811fa464351cf0fd3331ebb67b8823822bbe 2013-08-21 09:51:04 ....A 494620 Virusshare.00084/Trojan-Downloader.Win32.Delf.gpp-5feb0b96ec1457dcedda9ca90a13184ee512bf4433db38f7ebb8f15b9ea9bdfb 2013-08-20 23:40:24 ....A 45056 Virusshare.00084/Trojan-Downloader.Win32.Delf.gw-05bd40d9b21589dc241be2ce51f4579ffd60fc61f5b55f509cd0fd86c382de91 2013-08-21 06:11:32 ....A 156672 Virusshare.00084/Trojan-Downloader.Win32.Delf.hcf-003be674c7c975240ce04267dd426c9a716906b26ff6a1316428e69f0a72857c 2013-08-20 23:43:36 ....A 115204 Virusshare.00084/Trojan-Downloader.Win32.Delf.hgfo-62ba4f37b8ab11b317c6f71fee109e102b1d5d20fbb878a1ab0f22c61c61e90c 2013-08-21 01:24:00 ....A 55909 Virusshare.00084/Trojan-Downloader.Win32.Delf.hhcw-5c39cafa7a7ff6e25b33740f43e48cf5483df3c0efa886c3941bfa77f5e563cd 2013-08-21 06:39:16 ....A 188723 Virusshare.00084/Trojan-Downloader.Win32.Delf.hhld-1ec4905cb26d5b043118985c2e6fdd9adfc02540c1c0688666890296ad19b84a 2013-08-21 05:16:16 ....A 56320 Virusshare.00084/Trojan-Downloader.Win32.Delf.hlym-7e172e4752a5e131f9f271a0357d60c00fb52f00e777587ede6a1c439fa68a59 2013-08-21 09:52:08 ....A 250620 Virusshare.00084/Trojan-Downloader.Win32.Delf.hssx-3ae23d8f5212080619e8999c0f13a0571e4d6bd8bed701d91faf251aa677c59c 2013-08-20 20:16:34 ....A 250807 Virusshare.00084/Trojan-Downloader.Win32.Delf.hssx-f1144d205b3651bc9ee0a70feb55d477f14af317830ae49bf4789736eee581ea 2013-08-21 08:54:30 ....A 251077 Virusshare.00084/Trojan-Downloader.Win32.Delf.hxzs-4e7154e3c15bf020577e6f238abb00c8d60e72139532351d28379b3f3d33e3dd 2013-08-21 09:20:16 ....A 251438 Virusshare.00084/Trojan-Downloader.Win32.Delf.hxzs-5fd787aec15dd1850b4417ce5fb14e59587dd84ff13a1625e8198c6a46db8164 2013-08-21 09:49:08 ....A 251439 Virusshare.00084/Trojan-Downloader.Win32.Delf.hxzs-7c4f73ebf66652364fbd5f693d813706937acdecfbe5a8107b95a599f8017fee 2013-08-21 00:46:26 ....A 251201 Virusshare.00084/Trojan-Downloader.Win32.Delf.hxzs-ef6a8dae6971fc0a6251a3c47d6e0d4581907e2534e924a07b5825a4d5ed28eb 2013-08-21 04:09:38 ....A 477184 Virusshare.00084/Trojan-Downloader.Win32.Delf.hyjr-c203949f4f0852d80a7c1d7f13da9f335c2778e870fd8ca1a2a7673dd85cc89a 2013-08-21 08:58:00 ....A 962560 Virusshare.00084/Trojan-Downloader.Win32.Delf.hysm-c92104176c24998ab716b428e3303fc8f310ca7dc5d6d9eb11634ac4754934f4 2013-08-21 05:12:02 ....A 456906 Virusshare.00084/Trojan-Downloader.Win32.Delf.hysm-cb9ce45d8b7f42511f4004bd83083f176a9675a4b898b4273c5e2017b9aa3019 2013-08-20 22:23:48 ....A 962560 Virusshare.00084/Trojan-Downloader.Win32.Delf.hysm-ddd9f8bf0bdf708b0664f9047d332dbf081e8eb41a3ad43d2507db35d2aa4342 2013-08-21 06:36:28 ....A 137098 Virusshare.00084/Trojan-Downloader.Win32.Delf.hzcx-3f18c8a382553df8364aaca0672812ec383b428c9adb48fc50339f093607b126 2013-08-21 01:08:46 ....A 643914 Virusshare.00084/Trojan-Downloader.Win32.Delf.kevt-ebe113634bcd3776d1556b3a5276926725442080ecffbe4e5d986bee413d523a 2013-08-21 06:06:54 ....A 173918 Virusshare.00084/Trojan-Downloader.Win32.Delf.kgfn-6e263724beeeaa62cb8a434d36d06bd9eaefb9cf1e50c27dda7400090cc33876 2013-08-21 05:52:26 ....A 136170 Virusshare.00084/Trojan-Downloader.Win32.Delf.khoj-7c19e3b477a5fea085358fd24fd716bb3075e987d1ff42b362c8ee2a23bfe416 2013-08-21 01:29:46 ....A 136170 Virusshare.00084/Trojan-Downloader.Win32.Delf.khor-2b7b21836e7f3fd497ad693991c72bf8a920673bdf4baf1e089449cde4282374 2013-08-21 10:14:32 ....A 144784 Virusshare.00084/Trojan-Downloader.Win32.Delf.khvr-2fec0d29fcf399e51506f10760260eea1847146555c7110dd7cc3afc4e7f9bf6 2013-08-21 01:39:52 ....A 128512 Virusshare.00084/Trojan-Downloader.Win32.Delf.kiht-3d076f2649b198b9bd0d9257f781f09dc54b2105843f027dc5db78f98ecefc1b 2013-08-21 07:03:38 ....A 382989 Virusshare.00084/Trojan-Downloader.Win32.Delf.kwkv-4f66329e87b5041c3ff2197c14b04c33a91e0e66e1af2f8260b4d365b526088c 2013-08-21 03:29:30 ....A 79876 Virusshare.00084/Trojan-Downloader.Win32.Delf.mx-2f6e8941b95e9ddc38bf3753715ac8a972acf976f73f5ca34275ddb1cd3dbaca 2013-08-21 06:13:30 ....A 4440 Virusshare.00084/Trojan-Downloader.Win32.Delf.nz-1f8b113e5bfb6349d608abf0c7de4cf1b54929d3de253c6a5c0db582873c94e6 2013-08-21 06:37:00 ....A 38740 Virusshare.00084/Trojan-Downloader.Win32.Delf.on-ab4aaa402879063c0b74ed7b24e9b034fa0eb5d361eebf6e67cdcf18184e92c9 2013-08-20 19:41:08 ....A 352361 Virusshare.00084/Trojan-Downloader.Win32.Delf.on-edd21ee04ec33112e2d4f84f238ad143670e8da809b5f97d5d6686d885df238f 2013-08-21 01:22:18 ....A 1032212 Virusshare.00084/Trojan-Downloader.Win32.Delf.ugw-0e3da3181295b4773cf36994aef9e2fb25f0aa05d7531fd51e5b0cce33d4ef39 2013-08-21 09:56:36 ....A 948756 Virusshare.00084/Trojan-Downloader.Win32.Delf.ugw-7fd5659675f9ff52b0cbfb827cb9c403722e774d1dc4ceb01c2baa360312e83d 2013-08-20 20:15:50 ....A 476672 Virusshare.00084/Trojan-Downloader.Win32.Delf.unm-d26cdca37560a61778e94444cf4e2428d320e33ffe777e5767cd525180924ea8 2013-08-21 05:06:42 ....A 723460 Virusshare.00084/Trojan-Downloader.Win32.Delf.uvk-500120f4a488054479f15b1a03c8a29a0ad5e5bb914afa3e5ba53118baf3671a 2013-08-21 07:34:52 ....A 723460 Virusshare.00084/Trojan-Downloader.Win32.Delf.uvk-7d56c095e3d178b0578bc092b18a91dad0e687e9e8b5f49140fe25c3cdcaadd0 2013-08-21 08:59:40 ....A 723460 Virusshare.00084/Trojan-Downloader.Win32.Delf.uvk-7e88152f9c404eaddb809aacbe8548ea0f9e3503a99653d67ff8a282eed4d78d 2013-08-20 23:16:42 ....A 301419 Virusshare.00084/Trojan-Downloader.Win32.Delf.uze-fe560d9fe07f2320c07f9bbe2ded9ab5fe65a73aecf68706bbde9d57028b373a 2013-08-21 07:57:46 ....A 14848 Virusshare.00084/Trojan-Downloader.Win32.Delf.wm-4a3c0b73958922bea4df7e1398576e36ec3729ac86d361d6726df98606143251 2013-08-21 08:29:00 ....A 61440 Virusshare.00084/Trojan-Downloader.Win32.Delf.xjh-1f7b5b4618f7df38948338e209014fd93a754246605fdaac3145f223606f0d6c 2013-08-21 06:13:00 ....A 19456 Virusshare.00084/Trojan-Downloader.Win32.Delf.xvr-4b27d54548c9b2f19c18b395325e3a4e31977bed2c8443d1d5678f4cd1fb1599 2013-08-21 01:51:30 ....A 38714 Virusshare.00084/Trojan-Downloader.Win32.Deliver.aj-2d12b3495bf38e6e6df5cc78f2e465f11dd4975a3a36ba128c62f24d13c52d11 2013-08-20 21:12:56 ....A 28679 Virusshare.00084/Trojan-Downloader.Win32.Deliver.aj-f80f3a9fe9050a52a3265579fd62e905615d4d9e0c795da8d464bede50a2dbda 2013-08-21 09:56:40 ....A 13127 Virusshare.00084/Trojan-Downloader.Win32.Deliver.uv-19315787cd9a9d1b84bd28b075667193716f16b5cac6a71e69849c691ee0e23c 2013-08-20 20:14:40 ....A 72192 Virusshare.00084/Trojan-Downloader.Win32.Diehard.dr-fc2ee592e8bae813baaeb59415e44eb258e8ce228ec55daf23fff6aa2a191653 2013-08-21 08:14:56 ....A 21324 Virusshare.00084/Trojan-Downloader.Win32.DigitalNames.b-5f5c89965680a609b3d392ded31fbf3fb5fba75159053fff4bcbc8225069ccc4 2013-08-21 01:29:42 ....A 156672 Virusshare.00084/Trojan-Downloader.Win32.DlfBfkg.vz-1b480dbb1cc33d06fe69566ecb18086176b6490c192f2e8afe27da41d0d556f7 2013-08-20 18:29:04 ....A 68608 Virusshare.00084/Trojan-Downloader.Win32.Dluca.cw-7a9a3007c2dac650fec9d1a70617e0377b40d673fd79927266263bfda7a57d3d 2013-08-21 02:18:52 ....A 90112 Virusshare.00084/Trojan-Downloader.Win32.Dluca.gen-b66f154e5700c839b02f89ba5ecc6a1e12ce760affa0a94f1142b711db541ecd 2013-08-20 23:08:52 ....A 122880 Virusshare.00084/Trojan-Downloader.Win32.Dluca.gfu-f41bd740e991d7ba397de5213ace4c45a1982089b02aadcda1667d7604a5bd15 2013-08-21 08:02:54 ....A 417720 Virusshare.00084/Trojan-Downloader.Win32.Dosh.ap-1da0dc8dc13f264f3a0e958f870f9c7327030f5ef418fd5734824800e7d509c2 2013-08-21 08:09:22 ....A 209806 Virusshare.00084/Trojan-Downloader.Win32.Dosh.as-7f643f08a64412408119668c01a5673a49bc606a378a9b41b4ec1a2f2cc2bc3e 2013-08-20 19:36:28 ....A 260908 Virusshare.00084/Trojan-Downloader.Win32.Dosh.au-05106c732418223b26ed3b9149656762036a16d82b4e034ec3b60b2a858b8d20 2013-08-21 06:31:38 ....A 228617 Virusshare.00084/Trojan-Downloader.Win32.Dosh.gl-de62b3a89338abe8f6ba304912d3ba28656d284f07d1ee1d68eb33d6746a0c7d 2013-08-20 21:45:54 ....A 711680 Virusshare.00084/Trojan-Downloader.Win32.Esplor.pgh-fc2076c1ed3b944b54dd3deca3f3018f14fbda6b33d92396b623ae3299eea1de 2013-08-20 18:27:40 ....A 45472 Virusshare.00084/Trojan-Downloader.Win32.Feiyo.d-a7adb54df2680f3a8f44c9d641c121bcafd18577d6530660a0a137d605d0cf87 2013-08-20 19:48:00 ....A 22528 Virusshare.00084/Trojan-Downloader.Win32.Femad.gen-e4a0a7bf0da123b7ac2bfbc40115ec899875c6eaedd032b9453f5c0c4887b89f 2013-08-21 00:11:04 ....A 18432 Virusshare.00084/Trojan-Downloader.Win32.Femad.gen-f484589f6cd5b3dbcad8d414af2265e9c74080a60143af296ac18ff44fbd124c 2013-08-20 20:37:38 ....A 18946 Virusshare.00084/Trojan-Downloader.Win32.Femad.gen-fa4e289fe835083c467431f0305b75457c894d05800a821ddd517be12cf2ac27 2013-08-21 08:22:42 ....A 28160 Virusshare.00084/Trojan-Downloader.Win32.Fiegi.mp-2f9cf67c2270a59bc5e2c3d0a35d802e10d65cecd3de0dce614ecc6a449e025e 2013-08-20 22:06:24 ....A 28160 Virusshare.00084/Trojan-Downloader.Win32.Fiegi.mp-4638193763af21531a001e5471b1fe32fbb99d9c4b9ba5547626c279bd580ed5 2013-08-21 05:35:48 ....A 241664 Virusshare.00084/Trojan-Downloader.Win32.Fload.a-2ddb067e5ad4cec4136e1317871b45e35e0c08dc4c730fa7d555b4c3017c1fc8 2013-08-21 08:23:18 ....A 1225829 Virusshare.00084/Trojan-Downloader.Win32.FlyStudio.abo-2bced2895a97d26dc1071a2d144b4d842d9dfffa93b1f337ee65cdca9498bf0e 2013-08-20 17:05:12 ....A 1215396 Virusshare.00084/Trojan-Downloader.Win32.FlyStudio.abo-b74d5b5bb0fb55317c8b8e05fee2376a65fada40f3896a21f1a561e0c322d533 2013-08-20 19:42:32 ....A 45056 Virusshare.00084/Trojan-Downloader.Win32.FlyStudio.io-e25b4a9b76fe27ebe8caa62283510ab07ec09bce6647a0e1cfc35bd3087b4445 2013-08-21 01:32:42 ....A 49152 Virusshare.00084/Trojan-Downloader.Win32.FlyStudio.ip-6e9406a6fcdafdbcd64e37bf4a55c930065e2c12ca358752c3bbcd3124cf3f15 2013-08-21 02:34:54 ....A 48640 Virusshare.00084/Trojan-Downloader.Win32.FlyStudio.jd-87d2f85bbd129d981e07b09a6959793475bc847fbc0ccba0485af326a49d52be 2013-08-21 02:11:18 ....A 1445728 Virusshare.00084/Trojan-Downloader.Win32.FlyStudio.kx-2d268d6d90c39ee2751dd5d9a724770b4bfc785973795e4585d3333317dd8520 2013-08-21 05:30:20 ....A 1556875 Virusshare.00084/Trojan-Downloader.Win32.FlyStudio.kx-6f3133e8da733d44565b1956a2301bc9cdd604d10adab421bcacd02df54ac8b2 2013-08-20 17:24:58 ....A 45056 Virusshare.00084/Trojan-Downloader.Win32.FlyStudio.kx-7d0b56246dc52281c1299ae514da9f63c75502c988e2beefa6b7acccc05357ab 2013-08-20 20:23:46 ....A 139264 Virusshare.00084/Trojan-Downloader.Win32.FlyStudio.kx-de7a44d2c2b9ce83e251cecf7492fed5b084a4217937eb882dcf9fd6086e6c0d 2013-08-21 07:57:10 ....A 2199896 Virusshare.00084/Trojan-Downloader.Win32.FlyStudio.vjs-078bbdc352547d95fa809dc98bebe1ba8562cb1d99400fc3977f327853cacbc7 2013-08-21 01:41:04 ....A 282112 Virusshare.00084/Trojan-Downloader.Win32.FlyStudio.wk-6b07c881aa8041b5afc1e016cdfd8f2a991b6b4ecd94637d8e7431fde9bb9b21 2013-08-21 01:31:20 ....A 126976 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.arid-7dbfab0fbb104b222c7468e1481d63291cc14842e58c7e9a7d486b6f84842cd5 2013-08-20 17:49:18 ....A 383488 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.bff-1e6dc5c3b4a0578ef48449a74e8582fd865c92963c4e7679e53444a6937ef677 2013-08-21 00:44:28 ....A 417280 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.bff-d5b3fe69391763ae0ffb7e64e86adf5de83bba84b3a5879340bf407f7c57f17b 2013-08-20 23:39:34 ....A 417280 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.bff-dfa33e06c6c76fcf98d7caf9a82125d889e27e68cdae2ae0ce9373e4cea4161e 2013-08-21 00:41:22 ....A 417280 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.bff-f75ef8906fb0aba910f3457a768eacf7b9c3f4d78fa6a04cfd4e14fe64283a51 2013-08-21 08:01:44 ....A 417792 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.bjd-0d2f54a6ca15796f6648915a22edc77b47d07fe4516abecbab3d20a40aa78aa3 2013-08-21 05:14:06 ....A 417792 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.bjd-2fb825d4ea5419c636cf8be91c207df50bbaceade73952791699c7aeae557f1c 2013-08-20 21:17:48 ....A 417792 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.bjd-fa7d38d665e54495b97fc3c3107f7520772b16c41d11e373faba3601bfccdea1 2013-08-20 22:59:30 ....A 417792 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.bjd-fb43ba90a4c18e89bfa49d92666b06b142e29e0726efc376c5dd525bad0acc03 2013-08-20 19:51:44 ....A 343040 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.ckt-e846c4cf365a180fab7fea3093c7acc24966eea2b4f67ac615adc9f7319c51d3 2013-08-20 18:19:00 ....A 48128 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.hoa-7ff96241af2d583fccc75fe016f9e52f219fc5f2a4573539bdb4c2f3c5886d12 2013-08-21 00:07:48 ....A 78105 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.hoj-ea6eb92982bdf15083d2da795daa0609bf8dd3ae1c0760571beafc920e6663ef 2013-08-21 00:34:58 ....A 72708 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.hoj-f870e9e8dc6dc74ae117bdc32a88954a9ca89a8bf1e3a285f9a501855d7481cf 2013-08-21 07:52:04 ....A 430080 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.hok-1aa280c01f83274b7ca405bf732d225666dc304dc289c82ce0d523235ef8055d 2013-08-21 06:46:40 ....A 364544 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.hok-4dfdab24b3abdeae4134c9097bcee6014b33a9de99887063bed5c2428360321e 2013-08-21 10:14:18 ....A 78981 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.hok-6c4ea6427ea5682804e7fc6113640f3174c2f72255c5e00abb16b30c428e0bb3 2013-08-21 00:18:02 ....A 78969 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.hok-e23b8def2b7713db5e4b9bc717b780f5766f8f6814d54516dc93c3298eee5b5e 2013-08-20 23:23:14 ....A 78969 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.hok-ef5f681b2cf2560fc22cc110f1a8f8fb633bf9c4f90602032636a7438a519cd5 2013-08-21 00:48:26 ....A 364544 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.hol-feaf6c0ef31e8147387ccf6113edfba647946492b37421b734fd96931a8f468a 2013-08-21 07:20:18 ....A 219648 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.hom-0c9b48a5e1f82513446263b7b68ab1a5432ccd12b49b3e785f8e2fb9aa539f5d 2013-08-21 01:32:06 ....A 219648 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.hom-3f1cf15659b81931c75831643aaa426dbb37c3d3149a864019bd24cdcca252f6 2013-08-21 01:26:48 ....A 219648 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.hom-4a557a817186659f3c2bddfab29fd862b1a9fead9f84a3ee91516d5bbd7f26ab 2013-08-21 09:23:56 ....A 219648 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.hom-4fc25569f3c769b58fd5ae36a8a43aff848b28043c55861a52db630b40c2a132 2013-08-20 19:49:22 ....A 219648 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.hom-f184178f7e6e5174f554d37f28ad85d84f8b9654a37281e3b0f0e6620122cae0 2013-08-20 23:50:08 ....A 219648 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.hom-f1ebd2ded91692e9a99798c5f7405d28d0a09ed94ed9dba6ba0a61e007f30be0 2013-08-21 07:42:56 ....A 219648 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.hop-1f99b8d60a467f5509b6eb3f67a817e3710efcb7131e63db0c615195759d38f5 2013-08-21 05:24:34 ....A 219648 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.hop-2b567c0407300555ccccd107e9a1b2fdbaaf37b5c9f39dce0b1a87c832152339 2013-08-21 06:20:36 ....A 219648 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.hop-2df048acc22a02ec10c92ce87bbd9a41ba69dd3f98ebc6d009223e1d41fe8f50 2013-08-21 07:12:24 ....A 219648 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.hop-5dfa0e21f1af1d239d188e88894d2ceb6901496398450f81ef58a15fed385605 2013-08-21 08:36:04 ....A 219648 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.hop-5ee64cc671d294f400b6d0fde2ec84e3ac9c52f70d1546d99d61b82fc84d3ece 2013-08-21 06:42:06 ....A 219648 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.hop-7e99546d750acd126f0c26e94ac545d7d2a606fe3ca4571a10972c8cbd04d205 2013-08-20 20:21:34 ....A 219648 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.hop-df38f352b848026a179b3b43e71bb1b340f654f1c9458b44591a36874465eda1 2013-08-20 22:12:02 ....A 219648 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.hop-ebb5e52910d1e79db80e17b6df28766d0537b10f4822647c54c5a01ff218a4f0 2013-08-20 23:06:46 ....A 111104 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.hos-736dfa0e91ccb66b2ac78dd503921f43657300aa7eb9f243b635f974caba3d6a 2013-08-20 20:51:48 ....A 90624 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.hot-d08f11506c5d16be7a89fb72d66bb670d658c9457dd2b1292ba397c7be6a800f 2013-08-21 00:53:08 ....A 90624 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.hot-de591596db7992230eb5fdbe56a33aaee06bbdf8406985e3c74d5798b27baf39 2013-08-20 22:45:48 ....A 90624 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.hot-ea62e47c4e5c991cc70dc630627f4f56a61318e214767b0bfba87691a05b4082 2013-08-20 20:21:38 ....A 90624 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.hot-ff145b863fc71505a5e8a293cc36ed1591c24951f78adf34e5afb1c3db3091bd 2013-08-21 00:37:32 ....A 42496 Virusshare.00084/Trojan-Downloader.Win32.Fosniw.ijz-fcd11927c4b74743a3d08265c7048be86cabf26b1c2275e3bf71eeb898fb1b07 2013-08-20 23:46:50 ....A 53760 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.bx-ff8eeea4b802bf3ca4ea6757778d39384a984c806491ea07fa7451c4dc4ae525 2013-08-21 09:10:58 ....A 94775 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.dxh-5a56afc55d8bfed11311c1d69e91679ae672716d3ee4de64c4c9e01670068e36 2013-08-20 21:48:20 ....A 237604 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.dxt-62fa3b84bb4ae6cf3724534792a39683263e633e4bc7725dedf304e18cca5543 2013-08-21 00:21:52 ....A 107011 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.dzf-0212dbcf7f0dac9809a5909fddadfae0c2a1aee0ed78e9b9c700d64d7638de78 2013-08-21 05:18:30 ....A 107011 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.dzf-5f649e320b90368455ed3241b8efb6d02f3a076e3c0846cf1ea27da3ac43f9ea 2013-08-21 06:53:42 ....A 114025 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ebg-1a4ddcdd424ff0c891068b89c5feed94a68b69ffe9e9efdc5ed0c19c996c0a6e 2013-08-21 05:52:24 ....A 101865 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ebg-6d250823ed242deff185e5f068d6b3b8587fbc6b9cf2a89b6292290f87d1ddbc 2013-08-20 20:58:30 ....A 88379 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ejs-fbf3349541be05633281cd9f1055e82b12d55f36e866d2c2d3d36ed185954371 2013-08-21 01:42:34 ....A 26532 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.elk-4bfde0a02d7f41b593ebc3cea06a9e3ba092c0479328165814f25d6d660cb8be 2013-08-21 07:58:14 ....A 65536 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.emv-4e21ce26f41b0e6211b98cc667ac3c82e9c46e5f1ed955ff59a3e98303465e5b 2013-08-20 22:23:40 ....A 64549 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.emv-e95f71b0eee9c2177e10b4c95377bd72885933b66c96af38db08f780d694f29a 2013-08-21 05:30:28 ....A 22578 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.eos-3dd0b438f0862599b5fb8f9a31f30daf5807d05acdde34d5c4ae28502f7c8c6d 2013-08-21 06:18:50 ....A 83986 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.fik-1e47b1f0a55b9db1b6681746ffb834f6f650f159171895bb5ba832b9ea4290b6 2013-08-20 22:40:22 ....A 92672 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.fkn-d06e467054615f5c7423a3c980f0efa5aed1fa49928c7a1ee13481f1473efe82 2013-08-20 16:56:12 ....A 67932 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.fxc-2d34644abf6651dece8faa838491555ac33b86e19a8d77f6205792da64269dba 2013-08-21 03:52:54 ....A 111104 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ghh-d2b2c3e5d90bae0753bad6d80daad3da546ffb2665e60ccce0921f007cd6e30b 2013-08-20 22:25:08 ....A 31232 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.gkf-f023cdd287cabc1c3a5b49554688d4b562738b8a6fab6e507ce46cca4368ce8e 2013-08-21 05:22:08 ....A 137728 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.gsk-3f2d61d8c2288d89046a29529147e4897a2c27393b72ba9d94b1fed8b4f6f7bd 2013-08-20 17:31:02 ....A 92672 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.gtv-4fd561c089aad573a6d971a12cabbf9d439b8a74b3dea4ad873a51f1730d6901 2013-08-20 20:16:12 ....A 171008 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.hbl-e64bec074cfe6cf77281688277702231119d3db090fd0ea1f32a00f52703fa13 2013-08-20 21:38:56 ....A 171008 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.hbl-e90475c47fd31698bda64f00971c8fb6076880d2c1e0706705d73782416c4ae1 2013-08-21 05:57:20 ....A 6345 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.hby-4bab0eeac6844c6dd9066f6173fbe2b12d6d75bb9108d8a9ede09e9d39a116fb 2013-08-20 21:10:46 ....A 14848 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.hcy-60d4e39db22312e5596ed73e4298757d4c9807c064dfe3fa1d51252021a9b96e 2013-08-20 23:23:48 ....A 114688 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.hdx-d4e9cac80f610d715fd4f687cba0c0d8ed0c96fd2acb08a2d6657d0131076b08 2013-08-20 23:23:28 ....A 122368 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.hdx-e6592176420c82452d27b4c7309c695076f99ab2004266c867d783c9a9a487a1 2013-08-20 23:56:04 ....A 115712 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.hdx-f77f57c37fedb7f9a57a2598e2a05565d96918ab9786628ebc2361408307c53e 2013-08-21 00:50:46 ....A 225792 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.hla-e4ca140f2d93e9ae430d1eeae02d37a13d0961462ea15c7265421cc190c2ad80 2013-08-20 21:27:20 ....A 39424 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.hnj-e66afde31fdf20407e4c0d8dc77d4e4f44d8d5394492c54e5e257da5b1e3ebac 2013-08-21 00:13:02 ....A 460288 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.hsc-f87f6fb1b3fcfd51f3e6be43e64ce41ce827bbb72683449d130a6cd50a5be679 2013-08-21 00:58:56 ....A 324608 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.hsf-25c8a5b0cee0d8498b0b08c6987823dbf42f367846050039e7b795e91cf861eb 2013-08-21 06:33:30 ....A 324608 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.hsf-4bbab5f2b9048d7e21ab9770059c50fdee1a96b62976cb2d4299fa81e6c5e860 2013-08-21 00:26:32 ....A 460288 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.hsf-d2c65f1e1e768b226e1325d4cfd943bca1496c2682703cba1c96f78949c427fe 2013-08-21 00:24:36 ....A 43008 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.hss-62a6c737b571564e4b88470c22ae23ba9b5920bfdaf614b43e262e06e9d74403 2013-08-20 17:59:08 ....A 69120 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.hsv-6c6132a70f7f75ab64939764e9899d06acf656bd56ee285c69b43f47de3efd37 2013-08-20 17:28:42 ....A 69120 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.hsv-c6a097a1a8282aedc31d88ad02af4b056c12e69a3970ec3741c8d71e12d243d0 2013-08-21 00:47:40 ....A 69120 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.hsv-d613419777f18ef31fa55db8dafbc1cfbb93354748033f85a792ad26cc24add3 2013-08-21 00:23:30 ....A 69120 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.hsv-fbfc44e11cc488b55166661095b2b8783b5468936a6cb93b21a5c2b2ba453453 2013-08-20 22:06:56 ....A 129024 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.huo-211aaa0e76c53ed8ef803f97d9e9a437269c1f7a91f61ba55140df184d6d1510 2013-08-21 10:07:14 ....A 129024 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.huo-2cb4d91423279c5081fac3d3d79954807fcba9e03376d3ea35aa62332e065cad 2013-08-21 06:23:06 ....A 129024 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.huo-4e0569e3d8f79556e4b03584607a2c33758d3b43d7374cf9dde1b0370ac1e3ec 2013-08-21 00:07:50 ....A 129024 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.huo-e72ec122f9f6ca45e08c58e791e71e82c54b2be610a6921c41262438fb70d242 2013-08-20 23:49:34 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.huo-ec76393355bd514437f2b52bc50c16c5475c9141733a88fb560ea315e121d149 2013-08-20 22:23:32 ....A 129024 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.huo-f433302dea2d1ba5ebc52c185370fd11320ae84fbdda5499e47bbb1b159991b9 2013-08-20 19:38:16 ....A 53248 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.hvd-f33b7c31c53aa488f719f2da4250f8b3f17523a62037cf09cacc5fe98a28a869 2013-08-20 17:19:16 ....A 425984 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.hvo-af77c6c9891d201b2d745eeac56207492b845020053a1649a0d5d1f4ceca8b35 2013-08-20 20:16:22 ....A 650240 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.hvo-ff08a1619515f5ea7088b3b59aca73ac495f767038485ef7a5c05cb4a74599b2 2013-08-20 23:59:38 ....A 410624 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.hvp-fe318f0503f355d71a10ea325d0b78c947bcc06fe1db44b05751410bffeeb158 2013-08-21 00:38:00 ....A 413184 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.hwf-dd0965a0e3e95c75c72d738c2c4a1c1df73842b0730a73ce9730db402ffe5b63 2013-08-20 21:17:28 ....A 413696 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.hwj-e7a14f153f616412d01e3cce7217c1f98b7bc79cb0d8e6d612f51f062b71aea3 2013-08-21 05:02:56 ....A 320000 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.hxn-2fc642ec5fbcf0ca8d2ec0efee39c7d57a1256d2bf03fc701c87a20257bb2d76 2013-08-20 23:25:40 ....A 319488 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.hxn-f07b72db049b7c9c810e4a66bab845c91a0a23a778a04f38be5272b785f33648 2013-08-20 19:39:30 ....A 8192 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.hxn-f6bf3e5ab37489bd7f401ea65bf0bbe33e927e21d3ac5d4727387d1ccd404e5c 2013-08-21 07:56:04 ....A 164352 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.hxo-7af4d3de1e043b720b8cb84e9fc060ec278d3b103caf31cad1de9b91d3316b01 2013-08-20 23:11:36 ....A 45389 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.hzt-de2d8500b69a43cdb1251b939cfc556dedadc710dde3aee185b538338c681aba 2013-08-20 23:24:32 ....A 18432 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.iac-05e635313f7db1e7547e2452f4c889d123f0efaa4fb9ec719ef227b07a2c0c8f 2013-08-20 17:53:12 ....A 653312 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.iag-2e7efe0e475f115b6cd64f315c7eaf6575fd48ac84148d6c8008a28660daf757 2013-08-20 17:12:06 ....A 181760 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.iag-b29ba0e6e92c472aea91d0cf05b4b7e9a2318a156f60095d84c7a410b4964ed6 2013-08-20 22:24:08 ....A 653312 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.iag-fe77b6f8cbf419c39912ddcc2d433e322f49cd34f9ed2dde2a78749615fa6b84 2013-08-20 21:22:10 ....A 882176 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.iao-d7afbdb84fe53513d8ce0b3be414f544307c85eada21a5a80cf90cbc7b24f01c 2013-08-20 21:27:50 ....A 428544 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.iao-fecb395b8c6477fff7916f120174f2da64234aece0447d4590c7d0bb955d3c91 2013-08-21 00:24:28 ....A 364032 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.iap-e0206e40c56e80a25822dcbf85d480d656605f0490253e416377e947b4f24a01 2013-08-20 19:53:16 ....A 442880 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.iaq-e2e4a157e6f7c77e9f3d38aca32bd73e3fb33dcfe9795513b613aeb8e4848117 2013-08-20 23:54:04 ....A 652288 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ias-e56eced0947cca8f4969fab94accb1ba39e8956d3ef2fb5fcf4830bfe1d27c8c 2013-08-21 00:20:40 ....A 378880 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ias-f592b47eaa3bbd7c24e7888fc09396e92d75fca7f19d376f81495a0d7d58900d 2013-08-20 16:56:12 ....A 327680 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.icm-3b8fe80bcfb5ece96dae4083cab14a427654b44bb5fd1cfa50d2f0882a8a8b7f 2013-08-20 17:40:58 ....A 327680 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.icm-6bb3033aaa08071c8be9d1ef695edda27a89a27a64392445d8228768a9652e85 2013-08-21 06:44:48 ....A 254976 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-0af7dd09d7ab5408882200167c8104992cd82a6c8329435faedf20eb1b858c3c 2013-08-20 18:18:02 ....A 297472 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-0fa95bb46d9758a6e093f9e842e8d356517e8f56fed71bb46f872a6e6d00d1fa 2013-08-20 19:48:52 ....A 267776 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-10e626fe4d4522ca411595da79067b5a59dd3e2fd39916215ebd8818f53ed3a9 2013-08-20 21:46:10 ....A 137728 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-13e911f522a3f973aa357332e02df26871f83b64e8cceb3204e8c887ad5efd94 2013-08-21 08:53:58 ....A 260096 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-1b85491b733a1682a6fcf68e8f5c9608a09ea47203a23b33eddc30a3f951f55f 2013-08-20 17:59:34 ....A 297472 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-1c93ceb5667c51ccc4d4225a2ae792a87cc6194dba4cdab054f6ffdb7b637f86 2013-08-21 09:31:52 ....A 261120 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-1dbe5910f0d87221c38e431ddc116ec3403b372b8e2ffa3e9c0b2b27025f1f05 2013-08-21 01:29:04 ....A 140288 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-1e557acd814d02e7fcca823a93503d3bbe9757a055c2cd506863924a71a6ec6e 2013-08-21 09:30:28 ....A 158208 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-2a5c17dbaebe5fc5c6357f66f523429746adde18c9539d194e01786f689cd7b1 2013-08-21 06:11:50 ....A 251904 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-2cfc07462340be4e9db7631bd3a4c7eb8859b0325a88a0f3c6c2340aea40bca9 2013-08-20 17:52:06 ....A 297472 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-2cfec09c31a6569ec0dc5812154ed4bd84cab22348ff48a5d6fb90c16ab8b042 2013-08-21 07:15:02 ....A 101376 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-3cd8a6e7448ac2dbcae1d44caae609b3636ff2ec5835eea7e56dd2fb65231bc7 2013-08-20 17:45:08 ....A 247296 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-465c59ce43034ccf7a36a81a760ad776dc525c03d254ce101df5ff9dd704c1ff 2013-08-21 01:34:22 ....A 200704 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-4a2d4f0f722758df9daeccc517b41e2f96c2e3eb3b55786a6bcdd20945a82903 2013-08-21 07:33:36 ....A 160768 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-4a7d3bb9c42ba85074437ee903085d6eac0963593d7b22b6c545c695dc077d44 2013-08-21 07:55:28 ....A 297472 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-4ea66c2c6338bb1fd7d9c246c74da16ef6a5232d3b1cb98f84f04a5902c5bb45 2013-08-21 07:36:20 ....A 128512 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-4eda0e26c091440a87734c329c731d75c6e3270991738eb2c11ba5669c519234 2013-08-20 22:17:34 ....A 137728 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-549f93a0ed051ce21878ce1d6983fd6f721a61eabf0e856f66eb0eace953d1f3 2013-08-21 05:37:08 ....A 116736 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-5c0b1ab4cec400d4a520d77ca83d9668dedee5927a067541b86c5a21e4324691 2013-08-21 09:15:16 ....A 158208 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-5f7d62e5ad1eb3e4a47f5c42d4c485186e095fec1b8b4b6dd69be9cc6c0f1442 2013-08-20 21:14:04 ....A 140288 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-708dda903908f9b0349c3fd91df4165d8e5cc43ff4205448012abe285a8ea767 2013-08-20 23:20:00 ....A 160768 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-70c3eb3edcd88db19d7829ed8f4ecad47fe02544b190b544f90224c38f9ff402 2013-08-20 22:09:36 ....A 140288 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-73562ba220f986501c8e68b627ad026e20c96a2fe8c04c4c78705e71d2717e5a 2013-08-21 08:30:52 ....A 200704 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-7b0b92b4c011b2038e724b46293934ac7fad20ef04051e4bf6a78ad8b77ed439 2013-08-21 07:35:38 ....A 297472 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-7b1ddec4537ccf3439ad0a79475396ad591419e1d8567f3726c87d39850cf40a 2013-08-21 01:35:20 ....A 167936 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-7c6de14a80d6263df31ce19172f78c4b39fd5e9d85f4576fd24e250b475d0fd4 2013-08-21 06:28:06 ....A 300032 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-7e63505bd6175c34c301b620b6ff681eefae4ae5a00301db34df9718f9862a6b 2013-08-20 17:07:26 ....A 297472 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-7ee7b3ab53406c5cd8511b900a96b1832c57ce1ed5d8d4ce09e1fb5a7514fb49 2013-08-21 08:04:24 ....A 90112 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-7f0e97536796c865473c00096551eb9f6d5bf8a816318308d0e424371d9be62a 2013-08-21 08:34:26 ....A 199680 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-7f7f524e87b6d070d721389de6abced7ba7a07a5fb6545144813a1042b1586bc 2013-08-21 03:47:12 ....A 246784 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-ce0d4de31f49f1dbaf611ebbf00e16f750f91030e6a2b1ae2eb8e8263b3ca836 2013-08-20 23:47:36 ....A 272384 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-d40547269a76f33155e4c55675184f3a00316de1ffab51d9ef0e3bbbb62591ec 2013-08-20 21:15:52 ....A 117248 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-d4c3528cc29593ac2640e74142e60031e96274f9c8625620393f89a8169cd7cf 2013-08-20 21:47:16 ....A 151552 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-e080013b239cd3809de9daa7b140297883990605b037236b28974c3387c177ee 2013-08-21 01:07:22 ....A 133120 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-e5c09eb471225ede3ee6f9638fc807eb15baa3ad7097edd9084fd13b444dd5cd 2013-08-20 21:12:42 ....A 101376 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-edba4e436c6b3df798713720cee458a7a8b4c9f2fa71ea84f1f6b52c2a5698c8 2013-08-20 20:43:18 ....A 84480 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-f4d8fb2da057018e7943c8d0491a146540afb9f16a46448e8b7a43559493ba97 2013-08-20 21:01:54 ....A 305664 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ids-fb13e8db5397fc5efe3e4d1cbceb65084d0c31923a1f854183abff3874b1e4f2 2013-08-20 20:25:34 ....A 106416 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ieh-3361f57514449bd68e8360127e87a36c1cdb837d5f7f31978a1494f0b1bcd2ca 2013-08-20 21:08:38 ....A 78372 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.vmep-ff9c53298fa40b3101799fdd43d0eb779e10a13404ec1d7029185a0e665cfa79 2013-08-20 21:31:42 ....A 122914 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.vnil-fdef2e666e454ef0d254a22e6c5efd6e41aaeb150091827ca2822b331af5a681 2013-08-21 03:56:06 ....A 107523 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.vnpl-2a2850fd9479e1d0e3e63361c913cbedd0d6aa903014d0547a5046a08c6bd3a7 2013-08-21 09:11:50 ....A 472375 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.wcaf-4b07835910c50660f1011f4f222a7d5ef3dc4403dec83cb32d2843c1001cfb80 2013-08-20 22:22:18 ....A 95250 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.wocf-545fcc9513d52a6430812a7c2653df7cfa81f1d6105bad674a43ad03e0869f56 2013-08-21 05:31:18 ....A 512512 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.wseu-0fd57d31f11c822d36f79450da3c13026ce8c397e827ee2892895c3e2eb833c1 2013-08-21 10:13:44 ....A 349184 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ybvz-1ee25f6b3c85cbac47479328e3e74f17024a4b07e826803811e9b40f26c50744 2013-08-21 07:48:28 ....A 23552 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.yern-7b55a0487fcec31054a6692cd0f1fc031c19df534f03b4b5e7e0cc7b67d455e1 2013-08-21 01:07:16 ....A 153088 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.yevp-da2ee6af418f1d6ff50f70da4e3e241f8b4f89e8ee7df07514967d68068a4200 2013-08-20 21:53:12 ....A 35558 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ykef-fdd89011feec62449e332adbc4e0ac659511565519b385d06d9cc44d22ff9b3a 2013-08-21 01:54:18 ....A 12288 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.yxsq-0b19534dcdd4e9ea5b0d088d558a7c8396956ac3e31486d0400510b2ec502cef 2013-08-21 01:40:14 ....A 30958 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.yyny-0d2890af5401526f9ac9445846908fd19151038713d81b5bf3887f1e14ce17cc 2013-08-20 21:52:30 ....A 410112 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.yyny-ef1ea6ad1a8aa450b45c3375455a0be51f18a1016f62e1fdb89d151ccb48a106 2013-08-21 01:28:04 ....A 651264 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.zcai-0ced2d3720ae5f728aeea2212dfd39c75e3db13d316ccd13395f939276862cec 2013-08-21 08:35:10 ....A 15219 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.zcqf-5ba69589f2f50f54315fa1621ddbdb04adc9e3e6ef779ec76d3aed08ca72bab9 2013-08-21 00:44:40 ....A 651264 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.zcqf-e14423119637d324dbfd7fe58fa3104fd016a4b8937f54656f0720d0786c1870 2013-08-21 00:13:10 ....A 651264 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.zcqf-e9f197c5ed45360f114746c5262d0f4e78959a87e81da7588d7f3f88c847fa83 2013-08-20 20:17:40 ....A 513024 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.zepq-f2b22223accdb38272d05b23398332093e701fb2a6cbb2edc4bea27920b8a245 2013-08-21 00:13:00 ....A 513536 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.zepq-f3e0bcc8a1ef3be5cfd6369f1cc4dc1531621f0a1d06c4a4c49816b3c5e48dad 2013-08-20 23:53:14 ....A 18944 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.zfay-52174d912d739b31e63f6ccd34b1a5acbfa572c08dda8ff5a3ed4fdd2a8dcd2e 2013-08-20 20:00:54 ....A 52806 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.zfay-fcda48e98baee5dab574409318b735f923ed83f6c4ea1702acc9b2a4e00feed8 2013-08-21 00:52:14 ....A 131072 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.zfye-d405f01ddfc8c7735a917022dab24061d1404a18769588a9737963ecce74a9ed 2013-08-20 20:03:58 ....A 653824 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.zgyr-e3f7d57ad7c1d056834cb76f160a8b85b58b67ec2a46805f2496cadd0c860823 2013-08-21 01:18:40 ....A 397824 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.zhqp-ec62f09c21c05b4bea168b1a51ad4bff626a8aa418bcec846c094ab04aced55d 2013-08-20 20:18:58 ....A 18944 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.zhqw-4635a61e9efe68a69a37d42a7de3647892c66d12272d3a3514de592f780d55b7 2013-08-21 00:51:40 ....A 652288 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.zhqw-d54cd176a90cb59b767efdf99e01eba3f0f103334f67835c1138ab21ce7cbbf3 2013-08-20 21:46:18 ....A 734208 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.zhyf-d8f5c263511ddb3d46556d6a576b00b18421e8220467f0669f021c4f6d6d7b6a 2013-08-20 23:38:38 ....A 337408 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.zhyf-f73e0b007301a160b2e0a94f8dca258721e96fa66770c0e0ea15ef4969f58863 2013-08-20 20:43:50 ....A 70144 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.zkdb-ee743050e6819f22cba6727e15dfbe065176fb3768ca939918398fa8656e6d4d 2013-08-20 19:51:36 ....A 102400 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.zmus-d4d4a99d3e60359b4b6309565b968ca73b61961afb7b18f942cac6fdaeb699e2 2013-08-21 00:01:54 ....A 102400 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.zmus-d9f10f7033d2667e43906a0eb2a07c871379b3e18809c0cae44ba183dd12188e 2013-08-20 18:34:30 ....A 1024 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.zpgp-06b5147ca92791a5165fdd14b553f8ada6ed39bd0aced6926b139b9923bc45b2 2013-08-21 05:41:10 ....A 106322 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.zpgp-1dd5561243817385d9e6f16c32537183333bd6ece3a6a25616c3e1d787bf2f7e 2013-08-21 05:42:38 ....A 1024 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.zpgp-6e276c36df3ea669f49d217dfa3f998c88f8d9443dc30895bc7c5545b3e0a7d9 2013-08-21 01:31:06 ....A 105770 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.zpka-1e7a0ed49b3f2eec44d30d50d8aa27814f0d14dafdd53e83a1ad5d03b898ad63 2013-08-21 05:56:30 ....A 106018 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.zpom-3bb2b977dc67e59165e590a5e91fbe649748b77214a0eb69cbd22fde99a4b436 2013-08-20 17:53:16 ....A 106019 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.zpom-594e2690962ef41bbc9e43f19be9439476ec8537b254079bcb5f41f0984c04c7 2013-08-20 20:51:50 ....A 983040 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.ztgg-fe28cfff1ed85cd0c401013b9fd43534e62ab3fd4a53987230cf077de64ab6d1 2013-08-20 22:14:54 ....A 114176 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.zuuu-d34aa2e6f74b3cea16f7394a5d93c7ca8764225fae649c638d36c0fe8413705c 2013-08-21 09:59:22 ....A 106529 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.zuve-4e33b2ecb2a5773c41b43a2700fd7b4a204845f3b8ffef9afef4483b684a6ec1 2013-08-21 09:16:16 ....A 106532 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.zuve-6ccaf52b0d1b3b937a86a467fa2c8d259cd03c9547e4460f125774292000fdc8 2013-08-20 17:49:22 ....A 94138 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.zuxa-2f69744f1b7e0b283f9af6416cd2a92bb6f5e741a8f8993ccaadef7272984983 2013-08-21 04:07:58 ....A 94136 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.zuxa-2fce8078ae6e2eed110b2d3c093d77439478e14923146c559fb242850bb6eb1b 2013-08-20 19:35:08 ....A 368719 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.zwkq-5384ea439350cd0c3aa9b836226b3e9de11607ccf10f5e229ab98a18bc42d55f 2013-08-20 21:36:30 ....A 537918 Virusshare.00084/Trojan-Downloader.Win32.FraudLoad.zwpt-fa89e27d8c0056bd9dabd80fce0875f3cfbeb55ba7a6cca9b0c559590d752776 2013-08-21 09:03:12 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Gamup.bz-0e130165d798f36d2ae55818138dafb2ba687869fabd1221a6d2c44645ed045d 2013-08-20 23:50:42 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Gamup.bz-202edeee5f9c9eb343323abf857010c72500796cb7f90c0846e55f3b58191efb 2013-08-21 01:41:38 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Gamup.bz-7a5bf0f58eb00ef786b48092f009914d8d3b0592363cc73f45d38151cbbb1413 2013-08-21 07:43:14 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Gamup.cc-3b1a6cc2f667160142238a78b15f53eb9d98e3151a12a0a8d94ed809f9717d0d 2013-08-21 01:00:02 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Gamup.cc-53db22ad2b176593ed5d0d2c2f6f1b5f759d3b1d0a1c2e2b5dc79e6caf9cf80c 2013-08-20 17:46:22 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Gamup.ea-2f29ea89f3e90f69bc414fd37c0c6ce474662237bf99513cd16de8484c40aa99 2013-08-20 22:07:18 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Gamup.ea-654242c94a880b334e46a3388572c399546ce32c35cc011ac9f08f41a2a532ea 2013-08-21 05:36:06 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Gamup.ea-6f27d41002a760c8033033234ec422612fd6e47df7669d7c44fa87eea7359d19 2013-08-21 06:14:54 ....A 307200 Virusshare.00084/Trojan-Downloader.Win32.Gamup.er-0aa121ff4ea81227c037ec8c53211b5920e99fe8e3d4f7db8a17aa30830d1ec8 2013-08-21 07:12:38 ....A 344064 Virusshare.00084/Trojan-Downloader.Win32.Gamup.ido-5007972b174310ab7313e4bb414fa19d82218b8d0b1dda1235feff348182d13f 2013-08-20 19:47:42 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.Gamup.pjw-e8b105e8f454a880da4c71fe873080e998058a0408d0f7b86a524c697f5d42f3 2013-08-20 17:34:48 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.Gamup.psc-ad0cc2a3ae871ce8b1a4fc4369feb384f881cd86be3bebf0f9b997d9f2d0c3b2 2013-08-20 23:31:02 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.Gamup.psc-d5f0deb76857cdaf72238af34d38ea6394a62afc97d1cf0984780c4fc6abb249 2013-08-20 22:41:58 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.Gamup.psc-f21471f349b26a26e8c18dd567b50121ac803986e8a01306f20daf0ca466c2c7 2013-08-20 22:49:30 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.Gamup.psc-f6d44d6f93250265b2c18e39bf8b39ce02cd89967807b46bf0bfe514dacc912d 2013-08-21 08:15:32 ....A 274432 Virusshare.00084/Trojan-Downloader.Win32.Gamup.psg-0bb10b201063f54c286a33252418ac82357d48b50c0e3e3478e41765face4791 2013-08-21 09:58:44 ....A 274432 Virusshare.00084/Trojan-Downloader.Win32.Gamup.psg-1af2a7e7a7ff1d5952bba00c28548573553d73496245c10ebb94fd058b7db50a 2013-08-21 05:37:10 ....A 274432 Virusshare.00084/Trojan-Downloader.Win32.Gamup.psg-2abad4d887f32f0ce12669acd2d5450756be6b583a7aac1974e7b02c104ad473 2013-08-20 19:55:56 ....A 274432 Virusshare.00084/Trojan-Downloader.Win32.Gamup.psg-f268e1b5c08e2a468b5b8a3646e6799e9e79e5222862314cfe37f6ae02d86f45 2013-08-21 06:46:46 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Gamup.ptm-6cec1812fffc1c181d76005e0d527d835ba53f6e9146cad4c4ca9de525b48746 2013-08-21 09:10:54 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Gamup.ptm-6e205f148d9047d7810777e13580892f86ace3f3749e049c9b4f0b71cc97c76a 2013-08-20 18:07:54 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Gamup.ptm-7cb3756ef238166e5459db9e4d3bdcf2ba95cc16aac542a994cd913fc907080c 2013-08-21 08:15:26 ....A 274432 Virusshare.00084/Trojan-Downloader.Win32.Gamup.ptr-1d3a61a4e8eca0049671daf6730373940d15b0ba6c58befb278726e16b0e4ebe 2013-08-21 08:33:42 ....A 274432 Virusshare.00084/Trojan-Downloader.Win32.Gamup.ptr-3f3ee840424a25682983b10cd9e5ca67592a7c52d76c6b528bf26654cbcff526 2013-08-21 10:10:00 ....A 274432 Virusshare.00084/Trojan-Downloader.Win32.Gamup.ptr-5d08a307473aedabd8accf94d7e4ee73e699c2a067c9dbec7877ce3a9b4d0d20 2013-08-20 17:17:48 ....A 307200 Virusshare.00084/Trojan-Downloader.Win32.Gamup.puz-4f38b306c100a3d2f5db2778c79a1a7c0b1c068a90df579b1efef442224a2e41 2013-08-21 06:51:14 ....A 307200 Virusshare.00084/Trojan-Downloader.Win32.Gamup.puz-6a655823e0ae54200554c32ef5b3047a4e9a776c902c63ca6bc9c0a21bd2f314 2013-08-20 19:59:28 ....A 307200 Virusshare.00084/Trojan-Downloader.Win32.Gamup.puz-f308a3be4124604134c07f8f438e50f30f5c1ec2d0af941b6b74e67b27305986 2013-08-21 09:29:28 ....A 311296 Virusshare.00084/Trojan-Downloader.Win32.Gamup.pvg-3bdc2cd2cb2d2df6b370deaf60f15349c625528f49eef030316058324a2f6360 2013-08-21 06:45:56 ....A 274432 Virusshare.00084/Trojan-Downloader.Win32.Gamup.pvn-7cd5695522f11e8b9d98b9f11ecf81465da5775d19bbaffe3dc4c1a07688217b 2013-08-21 01:44:14 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Gamup.pvt-4f5138c23fcfdf1686dea712c61169b8e2659a30977218c0281faa5826825e33 2013-08-21 01:12:02 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.Gamup.pwl-f1ef285cbc10b71e3e8c8daa31505c8add49868f3bbcc31e805db5d2c8e98aa9 2013-08-21 08:02:36 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Gamup.pwr-2d304f19b27c868fdcdc6426add50b14d527b3e9afe62456c789f81beefc2ed1 2013-08-20 21:38:12 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Gamup.pwr-61666ee636defaacde599f1c0580b5bae483549462ac68512a0819075303b7bc 2013-08-21 04:16:50 ....A 245760 Virusshare.00084/Trojan-Downloader.Win32.Gamup.pws-c0798a69f13b01f5379b52283b9b08e03394ebf5517911e52775b3a0fb109195 2013-08-21 08:20:08 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Gamup.pwt-2dd1f84f353296e03f2b5d4b9b44339774fad3d84ed49b115b5ccab8ee80ebe4 2013-08-21 00:48:34 ....A 381214 Virusshare.00084/Trojan-Downloader.Win32.Gamup.pxb-e80d012ee3bd9a41cbd5b940c6c2932e3d06063c46ea386933b6403a87417bc4 2013-08-21 00:32:08 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.Gamup.pxh-df70738dcfe5fa3a2b40bf052af906cd6c0bf56c1d25f171db0c11dcd45ece2c 2013-08-20 22:14:14 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.Gamup.pxh-ef3e2707a4782aaed2642cb315012f2b98f9de06d1ec5338c9afed72b814c2d4 2013-08-21 00:57:58 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.Gamup.pxh-f76fd59154811b0244931aad8847ee228d4fe67610596c60ca71a1fa1bea097a 2013-08-20 18:30:38 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Gamup.pxu-4aed1d1d2eaffee57cb3210dd58f856b2ec9217733c3e58303c859cd5f3b2c36 2013-08-21 07:24:50 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Gamup.pxu-4b40b0d8222a733248e6289c79035c7bb899d78c71f4c2d0a523625a833ef46a 2013-08-20 19:34:58 ....A 413696 Virusshare.00084/Trojan-Downloader.Win32.Gamup.pye-d7e003224f10f3d73b2455459346f0b1cceea366f0de1b4372f3308a84eacbfd 2013-08-21 05:13:10 ....A 270336 Virusshare.00084/Trojan-Downloader.Win32.Gamup.pyf-1cc574ed2f6552f08bce40ad8693c0d9c28633b0915e735bead1118871497b4b 2013-08-21 05:27:08 ....A 270336 Virusshare.00084/Trojan-Downloader.Win32.Gamup.pyf-5e8fcf7cfc41b590ca5d9b0b550e4bfec08299b117350c67e335510734cf90dc 2013-08-21 03:15:00 ....A 303104 Virusshare.00084/Trojan-Downloader.Win32.Gamup.pyv-cc9dc5b88372d697965b9dccdb169cf1d67d8dfaa0964cfb60275707892b2048 2013-08-20 19:53:50 ....A 421900 Virusshare.00084/Trojan-Downloader.Win32.Gamup.pyy-020daae0e7b21b06574ec3685b5cf27889f801ff855d13a72116dc9e0a4717ce 2013-08-21 09:03:02 ....A 421888 Virusshare.00084/Trojan-Downloader.Win32.Gamup.pyy-0db3a2b48d5ae797cce32d47437077b9243f69657b1fc5094760b802151942b8 2013-08-21 09:53:32 ....A 422010 Virusshare.00084/Trojan-Downloader.Win32.Gamup.pyy-2e1faea8ae75eabf42077ceb9b78a03b119ae93b8e7548b9e84df27b4b2b4b07 2013-08-20 21:52:22 ....A 422144 Virusshare.00084/Trojan-Downloader.Win32.Gamup.pyy-41529666193800259999d1338afaae0d9d675b0ce5a622d62f408b6b093a5335 2013-08-21 07:32:32 ....A 421962 Virusshare.00084/Trojan-Downloader.Win32.Gamup.pyy-4be4f3a3f23931bc8e102ea15a1d803a30947e410dde9a460dcb39abe4a56cf7 2013-08-20 17:40:42 ....A 422156 Virusshare.00084/Trojan-Downloader.Win32.Gamup.pyy-5b4d106888ecbf41d0ad3cdd74d30a6cb8acf6f4d226e4f6f9679f422ead3495 2013-08-20 23:50:32 ....A 421888 Virusshare.00084/Trojan-Downloader.Win32.Gamup.pyy-75d37ba16f9a5f4dbffeb3ca2d2e8eb90c56037969a446e6279288146f53c6df 2013-08-20 21:07:16 ....A 421888 Virusshare.00084/Trojan-Downloader.Win32.Gamup.pyy-e2beb792f9ab448c33e200c34b0672093e1ef373c8f646272230871ce0a45d15 2013-08-20 21:48:42 ....A 421888 Virusshare.00084/Trojan-Downloader.Win32.Gamup.pyy-eeb1f1ca56ca9ca67f78af1a598d489739a20075135ced567ba62c191b70e36f 2013-08-20 23:48:48 ....A 421888 Virusshare.00084/Trojan-Downloader.Win32.Gamup.pyy-f1eda45832b5c0cc5d06219b05e6c611a4ec7f9dd6a5d08a4b3ed4d7e1625d21 2013-08-20 23:21:40 ....A 212992 Virusshare.00084/Trojan-Downloader.Win32.Gamup.pzb-fb5cb7059ac413d64434bf5de2dbadad12300072bcc1ec48daa9cb53da54f341 2013-08-21 08:35:14 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Gamup.pze-3e01120972a843d328ad0288b114dab429874f9d7456a9043f7e22b3d3622bd2 2013-08-21 09:20:20 ....A 241664 Virusshare.00084/Trojan-Downloader.Win32.Gamup.pzl-7a0640f07336842c08b45d7f2d4d41e4d15daa77274fcf1387ca887ca91a7ac7 2013-08-21 01:19:26 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qab-e5ec20065471ed13a934243e7e708b6754653caf450ff870fbfe2351b930f211 2013-08-20 23:13:34 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qak-d2dc2bb007bda659c93d9f410a03c536529960b1215160d401a0efa644a614fc 2013-08-21 00:11:22 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qak-ea1d2973f72b57fabf7cae43fef8015143c6d1feb75f862d06485f4302c8e710 2013-08-20 21:46:00 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qak-f67ec39ebf2b714a41bb3852d7452c78341f88c14e07e6f7cc3d4ca6a853d704 2013-08-20 21:14:22 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qak-f812155a5683171298d6838a95af4161d3190b8d350132dc284c183fbb72c623 2013-08-20 20:50:10 ....A 405504 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qbf-e701fbb2599d27179b3a8e82ae6177efcb462f287a504f1fff02d78bc0848140 2013-08-20 21:37:04 ....A 405504 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qbf-f3fb0955c5c8eeb5b8649486a43d94917428d5d0fdf33d21564584cd096ebd5d 2013-08-21 04:14:30 ....A 274432 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qbg-4df93193878f9b8ec57ac589f8c70109c91e16e98f5b61733de651a03c491b96 2013-08-21 01:47:16 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qbj-0d67120f0d95d2b186f5e60db51ae5572eef2d5ff8e09ef6d2edaeca11e166c2 2013-08-21 06:52:48 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qbj-6fbeacd1fcee85fb2d5f55e56d4a07b26a706996c85f907fa56d92c2d40daae8 2013-08-21 06:29:14 ....A 282624 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qch-6e63e749a1bc78d74880cf510d6fb70e7f6c68613a59805dd2cc9197df2e40a2 2013-08-20 17:49:12 ....A 409858 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qdn-78482ff036901cf5558dc7e5f6fea8e31f1f1899274101ded5246add6a95a5b0 2013-08-21 05:24:48 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qel-2a1829bc8e09e8f0224d1cdeadc7487d26c91b805af7d9148e8a9cd85bd66fa9 2013-08-21 02:11:32 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qfb-919278d2e5b5766f450fcd5109940e38d72642fe3752100f358e3a62b54c96ed 2013-08-20 17:10:02 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qft-3b5258f87f749eecea5b23bb2a25a92a54399700f0c406a8c87ec714ba9eeca1 2013-08-21 00:17:32 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qft-eb05dec8093d4a34f3c4d1cb2a0d742559d95b6448b6d61b980609516cdfe3aa 2013-08-21 09:18:38 ....A 311296 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qfu-2d1e86c6898c9b2c36af5ee3e1579a205c08fa93c10f15d4e65178b27f0323a8 2013-08-21 07:37:48 ....A 311296 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qfu-6fe691d6633a96ee495f48fe5fde3cd767a5240757692ff0c5d59c299392dfc5 2013-08-20 21:30:40 ....A 311296 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qfu-e1b5782d77ef6e4e56180d26dee607d231e389d46d9dafa30d90c10ec728af65 2013-08-21 01:44:44 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qga-1db6434c4fce96de92522480b5783b39dbadbfbbf1259b7661bbdaa214cd23a7 2013-08-21 05:29:42 ....A 323584 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qgg-0fb3f0e3442557680c222bbc1aa8aa57d73b517b566c65ba344e1ce873b86067 2013-08-21 05:21:04 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qgj-5e1aa9f3eee62b5465829b2c96cc81027843d237bb21991ecc89f91a6fa42786 2013-08-21 10:09:52 ....A 307200 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qgk-1ce75d4faa292a7b3c93776bb5762a58d622c62652828ae0adcbfd51c40980a0 2013-08-21 09:59:42 ....A 307200 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qgk-2f7ae6d5c5b3483fdfeab1cc16fc5c214cfddde77ca2451829f54ef25a5df37f 2013-08-20 18:12:06 ....A 307200 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qgk-3f634e2b1efcf303b7674db885174549da2aac6adc2ba416d569ba25d461be8b 2013-08-21 05:21:40 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qgr-7d8d2af6d1a865af117b76a07bcb3a78ab0d48b65b6b5ccd80c227158e1dacb4 2013-08-20 23:42:40 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qhh-fac1b2f050faa820adefa3b89a10d2896bd2f20213def7ac2880fc46f9791386 2013-08-21 07:42:08 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qhj-1ff6370360a8e19a66259a82662a7169bbe322451a37cd1637f808b44ab1bb79 2013-08-21 07:58:52 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qhj-5fe1e99a2e8f156218b6e62ce22bccecbb2dbc5fe9ecea40ee505611a1fb4031 2013-08-20 18:06:48 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qhl-4e209fac715df97903a1523a3b85866a81c274b3ca1039cc85ba978027bc79a7 2013-08-20 19:50:04 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qhl-e26b1c950ef173c286368b4ba0d2cfee2e59ed1729248e49268814996460a3d9 2013-08-21 07:41:14 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qhn-2b72c938197900389f9568b55c757d62f368f0318abe0bb2039f774f91d6fcec 2013-08-21 05:17:12 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qhn-3f6f9cf556e6bdabe143f16d0b28514d18e2e6ed63543b5ca579cdc56db36f70 2013-08-21 01:36:00 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qhn-5d4d6fee8d6d7540323e095e1b96bb1a9d866bdd866a620364e428ab39efa17e 2013-08-21 05:09:00 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qhn-6e73bc01c2c44519ec921d2e393ac8fc26a68895967edb9b08d08698de21381b 2013-08-20 20:42:00 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qhn-ebc08678cce051b558ed0c58b4f998908bdadc61e466776f4b979fe8564f08dd 2013-08-21 00:01:56 ....A 421888 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qht-44eae44f29ee61ecf0e467e41848161460046e8c473e1ceeef3cb800ccce4d7e 2013-08-21 06:42:28 ....A 422164 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qht-6f205f65f383d96d897e03fe563a3d532a899e029f8c1f72092878f2c363156b 2013-08-20 17:30:44 ....A 421982 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qht-ba24b6c7193ab2457053a386837d7bb4b500bc61be107a63964caaecdf3aada8 2013-08-20 20:44:26 ....A 422262 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qht-d60ba5ed4a8a3ea959c8e3ceca17684b1a61aed6e4ba4ebf71cdf600861afba7 2013-08-20 18:42:12 ....A 423028 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qht-e2978f15ebb99bca875d97b872fcaa7cf964a2af13b5add6fd44d6af8b12b55f 2013-08-21 07:29:26 ....A 311296 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qhv-1a4780d6c204ef23be5ad2fc18021630bcffa3199ce98ca0e7e1b893e2bb5790 2013-08-21 01:37:58 ....A 311296 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qhv-6bae96be932f4b61878247502b9ad3f851df2f031731f5796ab8e16f9327f3f7 2013-08-20 19:44:56 ....A 311296 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qhv-ec9d04e2a52ea21a5485aa26f9af24436cb988c00d15ea5e5b9f563717758ca6 2013-08-21 07:24:06 ....A 311296 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qhy-1ba896cf863ee2eb2a99eee07ed4cb7a032405e022040aaf5c7d9fc887cb5a58 2013-08-21 09:18:18 ....A 311296 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qhy-1e3317965219a696b465e1dc0c06d84030a2e82dffe109354c72ea9dfaea89f1 2013-08-21 07:31:34 ....A 311296 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qhy-2c97216d35a81e720d887d439d47700052cb0ea284cc834792dc3f9c5232c44e 2013-08-21 09:27:28 ....A 311296 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qhy-5c01b63b0608de2c565e64908d0f2690ce62d1da2826a8b479acde43a3837870 2013-08-20 17:28:36 ....A 311296 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qhy-b6540986924c782759641b693f39b5136017480c3f210c709c622a49360d8101 2013-08-20 20:04:02 ....A 311296 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qhy-d3a594c9a000c00ef5b0cd41706325e1be6f46b5c87d9ec3d126a970490e02a8 2013-08-21 00:04:56 ....A 311296 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qhy-de12516fc6a919ba5398c42ac6a20c862faa489b4a8e167cf154f63a1caf4efc 2013-08-20 22:46:52 ....A 413902 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qhz-e2fd2a43a61c25344918676168e915b0b582228f8b7f4fb0098800432673a3a0 2013-08-20 19:59:24 ....A 413900 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qhz-fe5a6f0e9ed02ea031f9f7a36d8b4d7c4eaeab0d732d75caf4e87b3fab01f642 2013-08-20 18:10:48 ....A 413696 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qiu-ad7e745ad963f390adae169cf60c3c62f0221af8b69683d4e46d1b5f8ef448ab 2013-08-20 22:40:32 ....A 414042 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qiz-f1a6d5e784e1cc41a7c440ea578d40b23148a20328db36eb805022e4a74b35f3 2013-08-20 22:56:16 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qjc-eb7b15ec7675513eb6ec4268056964591717b40d23ab5d4bb8df87386af023f1 2013-08-20 19:39:28 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qjf-f2f63295c180316a0e36e9e62de4a7dfbb96d8cc19b5c097d889879d876d6704 2013-08-21 00:44:52 ....A 409678 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qjl-f7594b0b9bdecea641ec0686fce756718c3b1e6dc8f0b43a85b77377f99978ea 2013-08-21 00:39:28 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qjn-d07d720f07683d31277a16685acb8b66ea74401fe242677a2d37b918f9451b32 2013-08-20 18:44:36 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qjn-ecce57be446b4bbe5ffca7b71fb7af3e3b7dcc133b279a3993e2fa19513ca6e8 2013-08-21 02:47:16 ....A 417792 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qkc-1fe40cbfa91b9f6fd88a122c5531e85ff8b9e40f3bfce9f3e77fc3087783084f 2013-08-20 21:18:38 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qkd-66733df8074f6e008211c21ac2ee0f17e2c9d32d28274c42683b349cfa622e81 2013-08-20 21:36:36 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qkd-ef515c1888d6dcd6f7f29073a3a296ba4afd2ff858cf01fb18b477170e7604f6 2013-08-21 00:52:56 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qkd-fb7fb350577763656752bb840015834e16694affc6c5281a01924ebbf9e79a28 2013-08-20 21:24:28 ....A 365062 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qko-d90bf1d23cab33f7bd6ed7e8837ce2c479f40b59bff3f2e4d09b8f9d60fd33d7 2013-08-20 22:49:58 ....A 364544 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qko-fcdefa60abc434e49396c74990713e45d11b804f6ed84ed52bf92dd3b4c1cb40 2013-08-21 01:48:58 ....A 414338 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qll-2eaa494a4d45eb583cb2b62f4b36559c0bcdc6a416a8b479b693cf279db21c81 2013-08-20 21:39:24 ....A 413696 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qll-e8e4680945bcc857191ea60b5de03e647cb72d5dccb785e132d1694d48272cb3 2013-08-20 19:59:36 ....A 413696 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qms-eeb691f49421068953a2dabc0c2713a8c9f627bd0137ecb02bef32957c92b7bb 2013-08-21 06:01:04 ....A 413700 Virusshare.00084/Trojan-Downloader.Win32.Gamup.qnu-2c418bd66dfb59123992fedf8dcb6ea1d24594de43572539cd18a129f088b67f 2013-08-20 22:16:18 ....A 304128 Virusshare.00084/Trojan-Downloader.Win32.Genome.a-e86eed683e5ca763c008d67e0476af354c86235381408096ed4de8eec8863c28 2013-08-20 23:57:08 ....A 18452 Virusshare.00084/Trojan-Downloader.Win32.Genome.aakd-e5705580976b1bc88a8cde8dd70771beb68ed1faee946f2c73941ddc71906da0 2013-08-21 09:49:46 ....A 51200 Virusshare.00084/Trojan-Downloader.Win32.Genome.aayb-6cdfb905576310737fa0bbc06c20cfff67c8ebb63cf0089b676b5d740362ed9b 2013-08-20 20:08:46 ....A 227840 Virusshare.00084/Trojan-Downloader.Win32.Genome.abzg-e920bd39c0fad714628d99a6966d97b78d70afa479abade395b001873203baeb 2013-08-20 22:14:48 ....A 704512 Virusshare.00084/Trojan-Downloader.Win32.Genome.acse-fc85a37486c1e2a14f1cb6b4d1156206705a6f1169961eca3772aa0ff24f3a36 2013-08-21 05:03:04 ....A 793123 Virusshare.00084/Trojan-Downloader.Win32.Genome.adhx-86b5232d0411b3d172858e50f1c1d4a9a0df25ed17e67da6db198ee4ba31d513 2013-08-21 07:34:28 ....A 630191 Virusshare.00084/Trojan-Downloader.Win32.Genome.adjg-1cf62103625bc1f39488e3af987663485d987bc03c90d0a79804bb154c730e74 2013-08-21 05:33:52 ....A 7680 Virusshare.00084/Trojan-Downloader.Win32.Genome.adqp-d417614af2c417ea2cd23742d2b32409f01ef23cdfda8f6927db92fb14fd5b72 2013-08-20 20:07:24 ....A 610304 Virusshare.00084/Trojan-Downloader.Win32.Genome.aegg-f2f33444e16b972a8ab0fabce24f0eef70875df77d9575921800b939563db45d 2013-08-20 18:09:36 ....A 32768 Virusshare.00084/Trojan-Downloader.Win32.Genome.aemg-1b43428750147bcf4d21aff282540dd492181023c3a72764a2f7c262692734c3 2013-08-21 06:32:04 ....A 421888 Virusshare.00084/Trojan-Downloader.Win32.Genome.aevh-0f6edf5c89055a14d2941d12d43e5a2e37256ee601149af76a22cf74f6ae224e 2013-08-21 00:49:08 ....A 905216 Virusshare.00084/Trojan-Downloader.Win32.Genome.agkw-f9eef271067220045ff701a55a8392010e6f991fec361bab53834c395e65caa7 2013-08-21 08:22:42 ....A 5781942 Virusshare.00084/Trojan-Downloader.Win32.Genome.ahim-2eb7a84e84aad36b1f6af99b1d70cfc9d556faa4f0e82d7f5c797a48bb7b13f6 2013-08-20 22:11:30 ....A 2560 Virusshare.00084/Trojan-Downloader.Win32.Genome.ahos-24245051cfa8a122fa52bf88dc18540eaf02e986cc9b78c3cc963f21ac5fc713 2013-08-20 22:56:22 ....A 34818 Virusshare.00084/Trojan-Downloader.Win32.Genome.ajj-e65f15b5dad903dc9442fe08fc229c0a2083b79b6bfdec7334880bc9b6e0442a 2013-08-20 22:08:42 ....A 294912 Virusshare.00084/Trojan-Downloader.Win32.Genome.ajqa-de459375853fefeed30d35b2496c8d5343dfb2c3c3a9fb13e368902f74f38dcf 2013-08-20 22:58:04 ....A 507904 Virusshare.00084/Trojan-Downloader.Win32.Genome.akkx-f9b2520f9632c518c0c3cbeb3895dc0af7213e795a132c0e66640ccee17c856f 2013-08-20 21:35:58 ....A 389120 Virusshare.00084/Trojan-Downloader.Win32.Genome.akot-d9b060469d0373bafce3f047b652286cc3c5242287c1d381fbdda1e466c733b0 2013-08-20 22:27:48 ....A 272896 Virusshare.00084/Trojan-Downloader.Win32.Genome.akyu-d3342dcba718a2352b500a6b8f830633185e492e06ba9db780fba6efa4e49981 2013-08-21 06:23:08 ....A 225334 Virusshare.00084/Trojan-Downloader.Win32.Genome.aldz-4c185efa48bdcf0d5e88a90f61d8741d0301e44b6a36b1d3da99500ef7fc8bfd 2013-08-21 01:17:36 ....A 180224 Virusshare.00084/Trojan-Downloader.Win32.Genome.alui-ffbc2dfa309d0e4b130de243391bf5eeea8c04adfb1ce9e6ffcf1e7b55fa4beb 2013-08-20 23:11:46 ....A 147968 Virusshare.00084/Trojan-Downloader.Win32.Genome.amou-21adc1c20fac2a40a7a94868f59236bb14e7ea71a2067ef1bd14fa9b2ba52b2b 2013-08-21 06:23:48 ....A 488960 Virusshare.00084/Trojan-Downloader.Win32.Genome.amuu-2aed0a2e2ef057f640aa210e1bb358d8793462339af6b1b8005a1ea2da3cc05a 2013-08-20 19:59:14 ....A 18432 Virusshare.00084/Trojan-Downloader.Win32.Genome.amwj-d262531d6ce952843f3f38e01ec3fbc5e54032db98773cec8c368a7086c96b38 2013-08-21 09:53:00 ....A 50176 Virusshare.00084/Trojan-Downloader.Win32.Genome.amxu-1c275803dca8f9d9d9a8da82c5c09160907b6ad2248ddef3b38b18a0f206ffc8 2013-08-20 20:11:34 ....A 47616 Virusshare.00084/Trojan-Downloader.Win32.Genome.and-e7869cd0091fa2c9ee593bd40d99ede88cf2227e367314ea063774b17f39d5de 2013-08-21 01:33:50 ....A 568832 Virusshare.00084/Trojan-Downloader.Win32.Genome.anfy-0b741f57a23bfad79ad4862862ce3026758cba3166cf1e771e483453acd365bd 2013-08-20 23:17:34 ....A 898313 Virusshare.00084/Trojan-Downloader.Win32.Genome.anxq-de7d6268c8b2e580f50d2bd0bd8df4f4f6e551899d21736e6dba00ad98c501ff 2013-08-21 08:03:36 ....A 216064 Virusshare.00084/Trojan-Downloader.Win32.Genome.aouw-2c741ef1681c50d1df881ee239705abb85e5205425ba52022394c9b22cb16e9e 2013-08-20 21:42:30 ....A 26624 Virusshare.00084/Trojan-Downloader.Win32.Genome.aplv-ddeeebc64152b949f81cde08781869f009e74e442d6980eb8cf459d6664ccb0d 2013-08-21 06:58:44 ....A 335872 Virusshare.00084/Trojan-Downloader.Win32.Genome.apxf-4db5006b1a1028743509b823727a11404d80358870b1790326e726628f1016c6 2013-08-20 23:51:44 ....A 184320 Virusshare.00084/Trojan-Downloader.Win32.Genome.aqpw-ea717f905cadcf1eda9f280efee1c65d3deb98636f893246a26f8d4c2d55ad97 2013-08-20 21:05:08 ....A 537088 Virusshare.00084/Trojan-Downloader.Win32.Genome.aqrx-dfe0d41c6ed6fba77175a068cc947e3259d17b7acd45cc505f61bf463edd33a4 2013-08-20 22:18:00 ....A 540672 Virusshare.00084/Trojan-Downloader.Win32.Genome.aqts-e1c04f25b90350865165d9f6ada8d7efdf1ef5947594c1ba9585f4915b200180 2013-08-20 20:21:54 ....A 184320 Virusshare.00084/Trojan-Downloader.Win32.Genome.aqxt-d31bdb02e1dd792dcab0a9b9355c1736cbb39591ab6343d6ab781b79086a6587 2013-08-20 22:01:56 ....A 811008 Virusshare.00084/Trojan-Downloader.Win32.Genome.aruz-d57aaf7ca78f22684e47209a53f30abadc9efc0226e98ea7bb278abb0a74b286 2013-08-20 21:17:24 ....A 17920 Virusshare.00084/Trojan-Downloader.Win32.Genome.asrx-d5f7aab64e8d44067dc82b3406aa73a0482d6500ce72cf784761fcc2b3fa978e 2013-08-20 17:08:14 ....A 413977 Virusshare.00084/Trojan-Downloader.Win32.Genome.atbq-1a46867725902db40f301a0d30af47c8d0d0b395e3d52923787d2a04dc1f64d7 2013-08-20 23:58:36 ....A 583733 Virusshare.00084/Trojan-Downloader.Win32.Genome.atff-dfd17ce373c0b20bc74b5c3717a31fd5becd9cab8bfcd5936666bf500d986021 2013-08-20 22:09:40 ....A 770048 Virusshare.00084/Trojan-Downloader.Win32.Genome.athf-fe4c1378abe01e58b053b7d7a7d04472747586a2473a4fa6ffc9aeaf343d9c85 2013-08-20 17:32:02 ....A 163840 Virusshare.00084/Trojan-Downloader.Win32.Genome.athn-cfd7c03aeaa9da67fb80822ed198ae5e949ea0fc8d0b3cfafe340887789954b7 2013-08-20 20:35:32 ....A 655360 Virusshare.00084/Trojan-Downloader.Win32.Genome.avbh-e77ba32f22b7c208348db7c9456775d3fde5e985efa5e892b38b4050490a1000 2013-08-21 00:37:36 ....A 78848 Virusshare.00084/Trojan-Downloader.Win32.Genome.avhf-148cec15c47309d033aa18cc31c165658fce9191d5e714d02c0de7b3d5cc713d 2013-08-20 21:10:46 ....A 321024 Virusshare.00084/Trojan-Downloader.Win32.Genome.avlz-d017d65620ba7ac1a4cf07ec8d5c6192d37634d9d73dac468ced2abb1aa3be3b 2013-08-20 20:44:26 ....A 53248 Virusshare.00084/Trojan-Downloader.Win32.Genome.awyd-df185874440248b9969beb9fbb9902a6adac6b1702348cfe70f52f4f70167e3b 2013-08-20 18:43:08 ....A 454144 Virusshare.00084/Trojan-Downloader.Win32.Genome.axhg-fdb94c2d139d6570d23036efc3a7b88e2f543a732ea6f080ba00436fb35c6704 2013-08-21 01:03:00 ....A 79360 Virusshare.00084/Trojan-Downloader.Win32.Genome.axll-fb96da8bd16607d8e4a97410b6faf0a04fb575cb1ffe32df9f3cb0366d783a70 2013-08-20 20:38:32 ....A 1396224 Virusshare.00084/Trojan-Downloader.Win32.Genome.axlz-fb36822a13056a3e09f73157e02f067442530662f8ac86e648fc05e795b0aa10 2013-08-20 20:45:40 ....A 286720 Virusshare.00084/Trojan-Downloader.Win32.Genome.axtg-fc1fff16d2a87a2e69f980e837a3e427c3bd415f27dbc0034a1a3464c5f6ca1e 2013-08-20 21:01:28 ....A 609023 Virusshare.00084/Trojan-Downloader.Win32.Genome.axwe-21d4c2b71822f50dc68a3e5c2cd089b5a00389efca97b1014cb3b13885f0c569 2013-08-20 23:49:50 ....A 315392 Virusshare.00084/Trojan-Downloader.Win32.Genome.ayay-fd7887ec5f145693e51a43a1d366cf976ac5fc1b574706fbb1615cc7ace38fb5 2013-08-21 00:20:28 ....A 758272 Virusshare.00084/Trojan-Downloader.Win32.Genome.aydz-e2f2dc2c14bdc4c49a637dd9f807fdb37cf66d3b7dca45aeca65b2b7ac41e9e1 2013-08-21 07:28:38 ....A 348160 Virusshare.00084/Trojan-Downloader.Win32.Genome.ayfw-1c5db8e1270a92a522b2d72e0471a10de0ad791c3b95c01cc8b39e0935aeb9b3 2013-08-21 00:56:54 ....A 348160 Virusshare.00084/Trojan-Downloader.Win32.Genome.ayfw-f36971534448c8998b93fe554a5a9e92ac6eb95ac64347c4d55439c17be9817c 2013-08-21 09:14:38 ....A 96601 Virusshare.00084/Trojan-Downloader.Win32.Genome.ayim-4ce324871e0c44cc4a04e014b9a10a83c6e9a7d6d84f63485331359e272addb0 2013-08-20 23:12:10 ....A 98364 Virusshare.00084/Trojan-Downloader.Win32.Genome.ayim-d38e0408d9daa867891e6debfbbfb9dd7d3985c57f3ee6cbff34b84466b9306e 2013-08-20 20:42:46 ....A 69632 Virusshare.00084/Trojan-Downloader.Win32.Genome.ayqf-e18a4ccae6d194b5c5b90508bd98abba55223ed52f04215845c10c0546c51809 2013-08-21 03:05:26 ....A 369353 Virusshare.00084/Trojan-Downloader.Win32.Genome.ayvy-a2a1975e270b7f0cb4a4b1bc99c5a2e1bd002e73422fa26e0875c31b0f182095 2013-08-21 07:53:04 ....A 20480 Virusshare.00084/Trojan-Downloader.Win32.Genome.azbe-0ba20dd206ced368316163e7678edc72a7be1d45b41c7e368d7a9adc928b8a26 2013-08-20 20:14:02 ....A 20480 Virusshare.00084/Trojan-Downloader.Win32.Genome.azbe-d1ff83857fb4b399e18ecea6933678f6b89e685768330aa3b467bb2ed7789b47 2013-08-21 08:34:18 ....A 25600 Virusshare.00084/Trojan-Downloader.Win32.Genome.azcj-7af7a6603dbf99ea2031421baaf21aeb4da183e16d195d0f126be0f3d1973de2 2013-08-21 01:35:14 ....A 86016 Virusshare.00084/Trojan-Downloader.Win32.Genome.azfx-6b6c42771eb0ea347f3553f02cc496e7cc16b46db8d9139de8cc05a017e90e76 2013-08-21 01:13:54 ....A 359424 Virusshare.00084/Trojan-Downloader.Win32.Genome.azhl-e27c499e913fe0db97862a04ed86e6fd6d5ca5a8d138e1b9a590a47e5e9a8a55 2013-08-20 21:31:02 ....A 81920 Virusshare.00084/Trojan-Downloader.Win32.Genome.azlo-fe6ceecb045d015974cb2377966b62b9c089a6ca39cc9f7a20f09a71e1967ddf 2013-08-20 20:55:08 ....A 407552 Virusshare.00084/Trojan-Downloader.Win32.Genome.azom-fba676c2e3618595a8bc0a0006a6ce82c35c866992c4ccdfd681e894dd281b6c 2013-08-21 00:49:50 ....A 569856 Virusshare.00084/Trojan-Downloader.Win32.Genome.aztq-edcaeca0160236ea212499cf347a1f161e17d134a4762358a1d28cf1f67a1322 2013-08-21 08:27:02 ....A 200704 Virusshare.00084/Trojan-Downloader.Win32.Genome.azuo-1da7ee009abdf9a4e9e173f24e98ae94d8be4813e0297f5469ccc9941fa4770d 2013-08-21 10:00:34 ....A 77824 Virusshare.00084/Trojan-Downloader.Win32.Genome.baco-6f437e0a523616af37624d20fd27c20348472a1f8878cebb18b07092acf03794 2013-08-20 23:30:50 ....A 143381 Virusshare.00084/Trojan-Downloader.Win32.Genome.badk-f00f377abf96a95cd8e78793a489e4591242016f07497acf94462583c13ef1d7 2013-08-21 00:26:52 ....A 32811 Virusshare.00084/Trojan-Downloader.Win32.Genome.baql-fe3e6d528ac61950718a0b290fe016bcb3cc9fb5144102244d8faa911dc98c85 2013-08-20 22:21:28 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Genome.basp-f9f4315d7030b0e5ced591c369e9dd524d32363364221921187643c80265e2bb 2013-08-21 06:01:52 ....A 33271 Virusshare.00084/Trojan-Downloader.Win32.Genome.bayb-4c6c38460a62cb37667af862991533ed4ea59b969fe9478e024f738313787c31 2013-08-21 01:18:18 ....A 167936 Virusshare.00084/Trojan-Downloader.Win32.Genome.bayj-d6b69e4a6e813a7dce37b66e4e903296cf52c330292c48d43693e1fc2db0097a 2013-08-20 22:08:26 ....A 294912 Virusshare.00084/Trojan-Downloader.Win32.Genome.bayj-fc190110b03a092ff0690d1864efd024d344d117b2c162a536713ffeaca382ce 2013-08-21 06:14:08 ....A 111616 Virusshare.00084/Trojan-Downloader.Win32.Genome.bbif-3e12c822e061414fca38f82c333edae5be424e218ce5f6f7bcbd2f8b486dfe39 2013-08-20 23:15:40 ....A 542208 Virusshare.00084/Trojan-Downloader.Win32.Genome.bbku-f77c3b92c5cd8ceef42543803fd6ac7a7e7f156b5ffbd6da2e897a302a5e0baa 2013-08-21 01:47:28 ....A 239616 Virusshare.00084/Trojan-Downloader.Win32.Genome.bcz-3caed1a95797c30c81919249524875dfa14795736107bd484d3babdccc90aed0 2013-08-20 20:19:16 ....A 519168 Virusshare.00084/Trojan-Downloader.Win32.Genome.bdmi-e1674c7e2714d35ca5d9a5a87aa812d37bed3044d6fb06fb6b3305657539cd12 2013-08-20 21:01:00 ....A 564736 Virusshare.00084/Trojan-Downloader.Win32.Genome.bfni-f915720990d90cb759ea7979b7e60961be9388d6fd065812512093868934f1f5 2013-08-21 09:29:12 ....A 77824 Virusshare.00084/Trojan-Downloader.Win32.Genome.bigv-4c3f646a2915c40611bc673b05e0658d1cc02032fdff76d2ae9987664765d2bd 2013-08-20 20:03:08 ....A 839168 Virusshare.00084/Trojan-Downloader.Win32.Genome.bpgm-efdbf8a4988c695d7b9382a4111cc970ba4eb80b05ca751edbc258ab6e00e5b8 2013-08-20 20:26:14 ....A 94240 Virusshare.00084/Trojan-Downloader.Win32.Genome.bwcz-d9c01b584a8e9591a2e09c9e01a30c5ba4dffeaea0831a08ba04731ee3dca2a2 2013-08-20 23:26:22 ....A 94240 Virusshare.00084/Trojan-Downloader.Win32.Genome.bwcz-f994fd925920b2239d63582c7cb8d71e399532135672136f1e350be8627329ec 2013-08-21 01:34:56 ....A 136704 Virusshare.00084/Trojan-Downloader.Win32.Genome.bwdx-5fe93eb2f5d28e2d269caa5f7f137940a435bbd54c6601a0839ab2067bad94a8 2013-08-21 09:53:28 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Genome.bwky-7ed0bc22995082bb62cedc0ed6acb6f82df70c2bc882f148d83793fb4d0de161 2013-08-21 10:06:14 ....A 186368 Virusshare.00084/Trojan-Downloader.Win32.Genome.bwms-a7387d66914f12e802338f9970888811d0f2fba9a76f4916a36e5efb3e99e5e6 2013-08-21 07:38:36 ....A 62464 Virusshare.00084/Trojan-Downloader.Win32.Genome.bwru-7fde923e1197b96f78edfc8f56a5a6ecd368e61afd52616958630160595b0729 2013-08-21 09:34:08 ....A 433065 Virusshare.00084/Trojan-Downloader.Win32.Genome.bwzx-0bc377556a8f2b87f805d630b3b8b5855ce759adaf82f89fd8623ec6c36c7835 2013-08-21 07:24:08 ....A 433076 Virusshare.00084/Trojan-Downloader.Win32.Genome.bwzx-6fc22f0bde30149f6b5d3581de7d45087e0bf86c52e540e4aaedada2b05aab71 2013-08-21 07:15:54 ....A 433172 Virusshare.00084/Trojan-Downloader.Win32.Genome.bwzx-7b86d4f0e58f6add6857e19fdecb2a1d8bfd39b70a00b85d707e482d8ae81e3a 2013-08-20 22:02:26 ....A 433086 Virusshare.00084/Trojan-Downloader.Win32.Genome.bxaa-0089af4f14939752a187926fdae9f3271b0cb3dbdecb1b477120b7efc2b9be01 2013-08-21 06:46:06 ....A 433373 Virusshare.00084/Trojan-Downloader.Win32.Genome.bxaa-0bfae730bfd567660a4ccf76a67059706f3c30557b4d8b40efadd8275aa0caa2 2013-08-21 07:37:30 ....A 433062 Virusshare.00084/Trojan-Downloader.Win32.Genome.bxaa-0f2042b45b30decfac980374c76ed51841d8267dbc62d875534c0d8d12172351 2013-08-21 06:46:00 ....A 433255 Virusshare.00084/Trojan-Downloader.Win32.Genome.bxaa-1e2e9b0147fd5e158cef04976c8b38ab2cbd5111aa1136f3503feb8127d4f41f 2013-08-20 17:22:04 ....A 433189 Virusshare.00084/Trojan-Downloader.Win32.Genome.bxaa-2f77ec9918bea7440f591e3f8b427b73278f7962379ee4016e5c2e051af5b634 2013-08-21 07:54:02 ....A 432963 Virusshare.00084/Trojan-Downloader.Win32.Genome.bxaa-4c848ad201236a2b1695ba07002547bebeb4ff698db32430000987c9419c04af 2013-08-21 07:45:30 ....A 433932 Virusshare.00084/Trojan-Downloader.Win32.Genome.bxaa-4d49a84298705832d0196253d1275f88cd2f70c1ca42f8024a9d407f5b9e6133 2013-08-20 20:18:58 ....A 433564 Virusshare.00084/Trojan-Downloader.Win32.Genome.bxaa-56147d5a20e08605bb348bc8bf3aa70e3302282869cd654b6e25caec526dbf96 2013-08-21 06:15:12 ....A 433453 Virusshare.00084/Trojan-Downloader.Win32.Genome.bxaa-5c5da5c4fbad31cbb159a4bddc764f2004bff799503b2df17251ec6de9d87d40 2013-08-21 05:29:34 ....A 432825 Virusshare.00084/Trojan-Downloader.Win32.Genome.bxaa-5c6d046edb764895f3a736445da9f5a52e86d5a6c0531d5272d1093183c4cfc9 2013-08-21 07:36:38 ....A 433795 Virusshare.00084/Trojan-Downloader.Win32.Genome.bxaa-5eccdd7864877c975940fae29ccfdbf6af844e6ecfc8112d034af6220011e54c 2013-08-20 17:59:54 ....A 162334 Virusshare.00084/Trojan-Downloader.Win32.Genome.bxaa-b81f114d0b176668674266cc9d69d61e1aca9fc70e1152a65fd9fdfbc0ac6d7b 2013-08-20 19:35:06 ....A 162001 Virusshare.00084/Trojan-Downloader.Win32.Genome.bxaa-d20f7b4f1b947aa0723d89a36f0c9443d17edc8b34d150f11bb1c5a3aa56b0b3 2013-08-20 22:17:44 ....A 162207 Virusshare.00084/Trojan-Downloader.Win32.Genome.bxaa-df7b455d57abdb27808f5243c9ae9c9f7fb2212bdc10db50e6c630c99c079ba7 2013-08-21 00:49:48 ....A 162912 Virusshare.00084/Trojan-Downloader.Win32.Genome.bxaa-e77e90b95b9aa61a9a7d4e95db548204546c1f28e19daef04a02bae4ae47c29a 2013-08-20 21:23:18 ....A 66738 Virusshare.00084/Trojan-Downloader.Win32.Genome.bxnf-fb2208be2fe34602436fbf8027f00db41b3b4e4d88f2f119956d2b0f491a9c74 2013-08-21 00:13:38 ....A 4342272 Virusshare.00084/Trojan-Downloader.Win32.Genome.bxyf-43c4f646eb3db17b79a6af64d3098cf4558b07007700fda78512866a13ac0bda 2013-08-21 05:37:28 ....A 57857 Virusshare.00084/Trojan-Downloader.Win32.Genome.bygz-1aee642cc92119922526c1d92ca2395bdaac6e7ed5f4e261cc026b0b8f9f70b6 2013-08-20 20:52:18 ....A 679936 Virusshare.00084/Trojan-Downloader.Win32.Genome.byvp-61265e8914306acbd2dfbc6fa0350dac83df642ca3d3d18796e1f4258e6b87dd 2013-08-20 19:38:12 ....A 53248 Virusshare.00084/Trojan-Downloader.Win32.Genome.bzqe-e3f2adc90978f6ff4df9519957b7d4226f45ab7174ef075f7289723f95e8998f 2013-08-20 22:12:50 ....A 53248 Virusshare.00084/Trojan-Downloader.Win32.Genome.bzqe-ee35f770c2cea9ff3372da5fbfd695dc66635e5e3549d2998919aedddb8b6184 2013-08-20 23:06:34 ....A 53248 Virusshare.00084/Trojan-Downloader.Win32.Genome.bzqe-fcf0e46921cba9f1663e1890fb3ba32e8f1c5329b93f540a0ee18740d03eefba 2013-08-21 04:01:54 ....A 11776 Virusshare.00084/Trojan-Downloader.Win32.Genome.ca-14c7b31c33bdb5887017c12bbeab9462ecf3ff36765f114fe1bf0abc0d95f740 2013-08-20 17:56:00 ....A 78848 Virusshare.00084/Trojan-Downloader.Win32.Genome.cahy-1f4fefe5fb12b39d90a786f1bbb52eaa3e113be3c322afba0b2d11924e67cf0e 2013-08-21 07:05:18 ....A 36864 Virusshare.00084/Trojan-Downloader.Win32.Genome.caps-0f9dd71a43e3737c553be4e683f3f61f62d97a928f1de592b71f4d3ddeef3411 2013-08-21 01:42:08 ....A 536576 Virusshare.00084/Trojan-Downloader.Win32.Genome.cbmh-5ff470a9523489613324af9bfcefc300b871a9553b2d4b842a979a11afc48c24 2013-08-21 02:51:26 ....A 728000 Virusshare.00084/Trojan-Downloader.Win32.Genome.cbpq-69075bda5b77cf6708266696f03ea2f8bbc979da8b79ca58a41543b271436c99 2013-08-21 08:30:16 ....A 58368 Virusshare.00084/Trojan-Downloader.Win32.Genome.cbyv-6b9750fae052f0a11c6939898a85ee7517df6dbf49ca75804ec58269bb316394 2013-08-21 00:06:28 ....A 2187264 Virusshare.00084/Trojan-Downloader.Win32.Genome.ccpu-fae3a8492ceabeb2447da8b1dca20affc202977850841ca0830d4120731f9d49 2013-08-20 23:03:20 ....A 102400 Virusshare.00084/Trojan-Downloader.Win32.Genome.cctb-6214f55184e474abf2a118d51d3cf986f633bc756482b053bf6eb3bdd1d3acf0 2013-08-21 01:15:08 ....A 9928 Virusshare.00084/Trojan-Downloader.Win32.Genome.ccwe-047481e91176e59fecd97e6f5278363939e2113debf37a110ccad42a6339d8fb 2013-08-20 23:28:06 ....A 622592 Virusshare.00084/Trojan-Downloader.Win32.Genome.cdbi-e990787a505bbd723695e26121da6fa40fc54947cf347e0a8409fdeed9b0033a 2013-08-21 05:24:46 ....A 374784 Virusshare.00084/Trojan-Downloader.Win32.Genome.ceco-6ae91bfe643211a8271a30e9de68a9aa5cdbf96d211e897914d506408a721e53 2013-08-21 06:26:38 ....A 915968 Virusshare.00084/Trojan-Downloader.Win32.Genome.cfeq-3dd2b12307ea6bfe6f79ce4c6268b2fee3ad4e8b44dcc0bab7d231ab42c10c4a 2013-08-21 07:55:04 ....A 9380 Virusshare.00084/Trojan-Downloader.Win32.Genome.cffr-5daee863f18187206625737c9921953ee688871506bc1c6053b777489fb5fc78 2013-08-20 23:54:54 ....A 19968 Virusshare.00084/Trojan-Downloader.Win32.Genome.cfjj-d59be2dad6eafd16c9ed2c3359320e868b80d0e57861bd5be3a54f7f8c5a228a 2013-08-20 23:12:52 ....A 241152 Virusshare.00084/Trojan-Downloader.Win32.Genome.cfkq-ef0416a9fed0546ee06cf0c17e4bea0262140401652219f9525dc867beb02185 2013-08-20 18:44:32 ....A 410126 Virusshare.00084/Trojan-Downloader.Win32.Genome.cfmf-e0ed6c4b60e6c54e5d21f5ace91c2ccd151991099ca813ff78fc2b16e3c4a7cb 2013-08-21 05:40:48 ....A 76288 Virusshare.00084/Trojan-Downloader.Win32.Genome.cfor-6fee59b2aaae52c5f7f18184d664945f80d5f08a41e8360cc6b37eaedfe7ba26 2013-08-20 17:54:20 ....A 401920 Virusshare.00084/Trojan-Downloader.Win32.Genome.cfpu-b96f965737a01ad67c9baecc10ea9b768c004f858f554ff441b268a04c66737a 2013-08-20 19:56:38 ....A 398336 Virusshare.00084/Trojan-Downloader.Win32.Genome.cfuc-e46a7ed034f213fc30b4b3fcff1377f08b4784a2c3d43cdab46a7035bfedb243 2013-08-21 01:17:38 ....A 147456 Virusshare.00084/Trojan-Downloader.Win32.Genome.cfvz-d15e3f493c920f81c56c566cafd157897b07837a08dac07b0a639c5a275294cf 2013-08-20 22:08:04 ....A 489480 Virusshare.00084/Trojan-Downloader.Win32.Genome.cfxb-d4c340187bbf3e132d7a7275a7285ff45b785d4b4a3896e6c5abd3dbe223b7ce 2013-08-20 23:20:22 ....A 2336768 Virusshare.00084/Trojan-Downloader.Win32.Genome.cfxc-f65fb195f56f98ecd53bd166ddda6e474f3b76623d99c718588602ccc4a473d9 2013-08-21 09:03:42 ....A 124416 Virusshare.00084/Trojan-Downloader.Win32.Genome.cfyz-6db46744fe1333ace1ae35535c03dfc3f993b6756e35066629db93037acebf3b 2013-08-20 22:26:38 ....A 49152 Virusshare.00084/Trojan-Downloader.Win32.Genome.cfzk-d43fd351376ceb74fd9a17d196fb9b73d213e0f68e5497c46d46bc72210309f3 2013-08-21 00:24:20 ....A 49152 Virusshare.00084/Trojan-Downloader.Win32.Genome.cfzk-ddf7ea5d0ba7e836c9ccef544bc367e8a5bee7ccf41f1ae56d4f8944339bcdec 2013-08-21 01:17:00 ....A 49152 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgaj-d20a6735ff893779289f2b4708b2b9a33a0d303a96758c90e77131606da0b6e2 2013-08-21 01:39:56 ....A 182272 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgam-5b495a7fd0a6c98a65e7db435a85976251c4b248da4da3921226bbc5a9c742c0 2013-08-21 05:52:14 ....A 807181 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgan-976076aee4b5f7125f27f59bc5e49dd9d3082fb47a59ec9c05970eebadb2112d 2013-08-21 01:30:52 ....A 123904 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgap-5e2dec0865d84e58987c8eddcb11b3b2e682e45bd8526e6494244b452f70dc48 2013-08-20 23:32:40 ....A 182784 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgaz-e1a7d2efd9a2bba9b1aec4e7e8562eb4d56fcba1519a725e805090e787c11c84 2013-08-20 22:10:14 ....A 57344 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgbp-e7996f5b7a707db637715ab1fb1299579c855e5cb2e2371e8700bf878fbf4741 2013-08-21 00:49:56 ....A 57344 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgbp-f91686cfea924b606198ccacfa2559cc3d96ca961eeeaa2c92bc74fd2b93a7be 2013-08-21 07:24:50 ....A 53248 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgci-3d9ddeb01e2744e0b4c0cea1b6ec8e7d8db5ae724b5c6cfa9094ab07d6f3fa42 2013-08-21 00:31:06 ....A 53248 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgci-f2c44c24f661c992e425242bdec54c929903b7a6b7e30b2e64fb8ad352361bfe 2013-08-21 00:30:50 ....A 34597 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgci-ff5b258f0d03f04e3f2342427173c8b13f60a3e9de5e049f76b762e261ce0758 2013-08-20 20:36:36 ....A 61952 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgcy-d70de63638a953b78e92500f737418023aa1b0e9f50cac31414950a574850afd 2013-08-20 22:52:48 ....A 65536 Virusshare.00084/Trojan-Downloader.Win32.Genome.cges-f16680d1873d1c7e57a45a4eb00c27ae78f39c443efe2e776492d39ce1efb462 2013-08-20 21:19:42 ....A 155648 Virusshare.00084/Trojan-Downloader.Win32.Genome.cggp-d26d54cace6bf6fea2b7e26233ed0c30b6fdc6faabc2d5055400f25f81293d31 2013-08-21 09:18:54 ....A 723968 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgho-6db45d343487a2234c62514a8139a19eeaed61540ffde932b31a32e100c71edb 2013-08-21 07:45:06 ....A 209408 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgib-6aa773b247b01fc43d8412c99cc15a154624921b9318272596853493669a521d 2013-08-21 07:20:56 ....A 124416 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgjy-3e8741f1f694276488b8ee2506640cc9c99a25917d1eb4abdb78d890e4c892a5 2013-08-21 07:16:34 ....A 81920 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgln-4fd2a0d354faa63eee02b081475690d4e6862fbe94c4c43d85b0dca7408ea2f1 2013-08-20 23:41:30 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgrj-0046b56e9e73f8f39a15eb7d348425fbfec7059742ec2e6155d34005ac75b534 2013-08-21 01:41:56 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgrj-4ed792f145d6e076858992c8d4f71bb24554278485ce741d8926cca914c8ae76 2013-08-20 17:08:04 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgrj-ab66b5fb062fa164635033b81bd9fd9c621aad150a1f8ee7f950d3c6e5af16b9 2013-08-20 18:17:32 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgrj-b2d4979e774db478b0215cfc3063d9da7efe833f85684ae2a87a9df25eee4096 2013-08-20 17:18:06 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgrj-b94b0874960f728e66126b2c22ba42e080a529e04ad5046e265dfca2d5bc5014 2013-08-20 17:08:36 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgrj-c7f498882f8fbe8e343428787d8f2cc072eb84c36b97f84991533dc868277681 2013-08-20 21:39:44 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgrj-d0d4e8bec6b2df07b0ba2e098547aad837909f0ad074b4d9f2668b052a7a49b8 2013-08-20 21:38:04 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgrj-d1c9ae1d1b2cfc0f6ae99feb8d31cf16db692e7ff7c0d8648738decb0aafa2bd 2013-08-21 01:09:32 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgrj-d2ce54470d38dac2f2059cfcf61c810b8560cbf7197833d80b754702216a49cc 2013-08-21 00:59:08 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgrj-d5fa30b03a777cdcac701612fc504b25e37a8a17d31ae5a916c6aedc18647b8f 2013-08-20 21:10:52 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgrj-da07bf74bda36f08313601f9b782b438c75bd6421286f7f282e3e0d13dba840f 2013-08-20 19:46:18 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgrj-de02525587a1af6c58e8411b00c2cb4d4262cd69c39c22634e11e0e74204f38e 2013-08-20 22:08:36 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgrj-e29622b57e9ef1b8430f129f5295cd79505e671d3a1019c2053ee09439bfc0b9 2013-08-20 21:47:28 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgrj-e2f923edcd3e191ecdabb31796c5bed282add3dc599288224f7b7a69361232c1 2013-08-20 21:28:26 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgrj-e5055ed64c4d85dc19eefe8906f54b0433aec55da149a28e116547ddd9d8317c 2013-08-20 23:25:28 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgrj-eb066fcb2433c77270e324c1e4701304a0bca8a1165f449d608d53a16842e2d3 2013-08-20 19:38:16 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgrj-f07e7be5ac8f2696d306b75770329e5ce192a0f46e9665f6f2d98aabe3a4ff28 2013-08-20 20:30:40 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgrj-f17969483945f020314ef0e6166ce837116bec2078a282c2ac97fa3d1659c933 2013-08-20 23:11:54 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgrj-f2ac7ca0e410a20f488d659e2065572b8dfdd76104df902205a5335661e373cb 2013-08-21 01:09:28 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgrj-fccb304ce721f087b9074cdbef0c94a847e90ecae2b516825c23c083843c40fa 2013-08-21 08:07:28 ....A 195584 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgtt-6b71d9729bb8222da2e4fd68d290f3f8d143159fdc85b2283e8cfea732c24138 2013-08-21 01:46:42 ....A 520192 Virusshare.00084/Trojan-Downloader.Win32.Genome.cgwb-3bd540fd1f4fe51bdc6434f464dbad234b8127cd08f2048e4696b5f9d4b9436f 2013-08-21 06:07:04 ....A 123904 Virusshare.00084/Trojan-Downloader.Win32.Genome.chal-0dd416407dac37c9f481aa8ccacade32577148f659fc9c688fbc7327aa4678f9 2013-08-21 10:06:04 ....A 123904 Virusshare.00084/Trojan-Downloader.Win32.Genome.chbp-4b2b41876d7b9d911e921f4c43a8e424486120cd44712d25a353c253c0953dcc 2013-08-20 20:45:56 ....A 123904 Virusshare.00084/Trojan-Downloader.Win32.Genome.chjo-e77cdd3a68d5e61b2bf97ea298741b85e25faa2362222aae437623020f480fe4 2013-08-20 17:33:30 ....A 360448 Virusshare.00084/Trojan-Downloader.Win32.Genome.chlk-596c1350ff49991cd0299b9719402df7086f95e670c1f09d3118cc5f9e2bea53 2013-08-21 09:20:58 ....A 209408 Virusshare.00084/Trojan-Downloader.Win32.Genome.chnw-7bdbc33aa527e0b288204848f83b0efc047c0b827330ee6e3f4533df8cc1f885 2013-08-20 20:27:02 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Genome.chvz-ea3d733687909ec1b316bd67eb05a73117a13f610631d5d4d0d5cee530605f26 2013-08-21 06:13:50 ....A 123904 Virusshare.00084/Trojan-Downloader.Win32.Genome.chwd-0d37c3a8108b888fd973deb09f924d77f89cdee01330ba1df771644941c50574 2013-08-20 21:21:32 ....A 197120 Virusshare.00084/Trojan-Downloader.Win32.Genome.chyz-f42bd7a8cea1fe44586329308f5d110976ff570e61d879d88ddb6fba26e24e29 2013-08-21 01:31:34 ....A 123904 Virusshare.00084/Trojan-Downloader.Win32.Genome.ciep-6e823f311e040ab1c7c91572f9fd6a4f160259245fa4e142b0490a9d52f5fe9a 2013-08-21 05:06:36 ....A 487424 Virusshare.00084/Trojan-Downloader.Win32.Genome.cifq-1a1b0315223aa0a2b0121f7ad06a6532dfe2beae314bd5c41e695167e515926e 2013-08-21 08:09:16 ....A 72192 Virusshare.00084/Trojan-Downloader.Win32.Genome.ciid-0eb3bf883407c2ac83db787e14a42d083cf2f969678706d9d49ab88a43ac8b36 2013-08-21 07:55:50 ....A 72192 Virusshare.00084/Trojan-Downloader.Win32.Genome.ciid-5aece480e4051875b357a8de8de828d0e8d661f842fba85d9e58694fd7c850bb 2013-08-21 01:28:32 ....A 72192 Virusshare.00084/Trojan-Downloader.Win32.Genome.ciid-7d6ea6cb00798f9927c83b086d436a5e96ac404cc6ea566bdcf56f44b7b95617 2013-08-20 19:57:38 ....A 24628 Virusshare.00084/Trojan-Downloader.Win32.Genome.cijf-ef8610185c4486fdb27ffd15f9e8d6422a4edecb0dfe237c832f0bc09c8d578d 2013-08-20 16:56:38 ....A 40001 Virusshare.00084/Trojan-Downloader.Win32.Genome.ciji-aeff8c419fdbc1e637bef75662630782b9054575ab738ec13a3923fe848b5dd2 2013-08-21 05:20:10 ....A 28672 Virusshare.00084/Trojan-Downloader.Win32.Genome.cinq-5c3cb57565287c1af8468978a2301caaf9311e76da18b9a3cebb4b4621078aa1 2013-08-20 17:29:24 ....A 430084 Virusshare.00084/Trojan-Downloader.Win32.Genome.circ-cbbda62531f04d07d4dbdad98a3108ed1772b8f4ab417974726e119b0e74045c 2013-08-21 00:05:52 ....A 131072 Virusshare.00084/Trojan-Downloader.Win32.Genome.citw-d3b378b581c239a73b8899fa683f4a3629ad357da2242ed1c778a61ca4de0c1e 2013-08-20 18:16:32 ....A 49152 Virusshare.00084/Trojan-Downloader.Win32.Genome.ciyf-b04f5d48c566e59a9ae0341b6ae13bbd2bcedafd5c1e41d5a59dd8486d7063dc 2013-08-20 20:57:38 ....A 163840 Virusshare.00084/Trojan-Downloader.Win32.Genome.ciyw-d51165ecd766e785cc9cd8b0c3694c6744426c7b7b89fd3a3f0deaeb467e047f 2013-08-21 07:55:30 ....A 58564 Virusshare.00084/Trojan-Downloader.Win32.Genome.cjce-0cbaba4550889dace36426f2d17003e0c63fb0af58cb08541389660c255d38a7 2013-08-20 17:49:00 ....A 103334 Virusshare.00084/Trojan-Downloader.Win32.Genome.cjce-2adccf5540db89406d179aacf62a54b6b3199d3d0688b3af57d621eaa5b2a465 2013-08-21 08:19:28 ....A 70480 Virusshare.00084/Trojan-Downloader.Win32.Genome.cjce-6ca03f250042f87b7f173f99748d99d877fe12f0313823fe843dca2a0becdd5b 2013-08-21 07:28:54 ....A 22016 Virusshare.00084/Trojan-Downloader.Win32.Genome.cjdj-6fbfcdb0eccaa4495ed6e81982ff770b2c831099fdb08d768e78161cc6a11054 2013-08-20 20:16:46 ....A 22016 Virusshare.00084/Trojan-Downloader.Win32.Genome.cjdj-d8b64d993520102cd2d4a36569943ff86b3e58fdaa914e0d01a1d65b2c29316a 2013-08-21 08:35:56 ....A 156160 Virusshare.00084/Trojan-Downloader.Win32.Genome.cjey-3cf255d57aed4a50a863b493bcf3ab860bdd6c7f101ba5b4041bb35e255e1d7c 2013-08-21 01:38:24 ....A 54784 Virusshare.00084/Trojan-Downloader.Win32.Genome.cjpf-3cbe976cde42f1f769a930b7f39a95cbd755ed231ffdfa440bab8d6dbf68e244 2013-08-21 06:42:30 ....A 55296 Virusshare.00084/Trojan-Downloader.Win32.Genome.cjpf-5d4eac08a0a7482e3f53f640dacc62bc6ae3582b9a58197f1608a9d1804334f2 2013-08-20 20:11:00 ....A 263168 Virusshare.00084/Trojan-Downloader.Win32.Genome.cjtx-35b04b8d910fca28a8bdec00e7407fbf183bfe8954726697c56ef3651a3db26f 2013-08-21 04:56:32 ....A 16352 Virusshare.00084/Trojan-Downloader.Win32.Genome.cjwq-0a66fdacb19ae0c1e1ef6808eae3d3a98f0a4a3551e6656932b3e8b813fc2d93 2013-08-20 22:10:52 ....A 153088 Virusshare.00084/Trojan-Downloader.Win32.Genome.ckdd-f8316f56e262b741d67f4709c7b0b16318b1399e599ed91056a81c42d0b33753 2013-08-20 20:03:14 ....A 263168 Virusshare.00084/Trojan-Downloader.Win32.Genome.cket-15c12b61dbf21f5deae4da5ac2db711562e1720b6db98c2c3634f31d749dff9e 2013-08-20 23:20:28 ....A 69632 Virusshare.00084/Trojan-Downloader.Win32.Genome.ckft-660a5ced97a9124db0537e91537b3d19846daf7cfe089eb0955a6389e3aa30d3 2013-08-21 00:48:08 ....A 211968 Virusshare.00084/Trojan-Downloader.Win32.Genome.cksh-eb27e0dad5fbb42740c79d627f27e8e7d2519127e28901e1ee33d27904846b21 2013-08-21 00:53:02 ....A 263168 Virusshare.00084/Trojan-Downloader.Win32.Genome.ckzr-ee50cc1eb3235ff6fd14a8fc65a136eb3fb54792fe7d21926f0d57c79987976b 2013-08-20 20:03:00 ....A 211968 Virusshare.00084/Trojan-Downloader.Win32.Genome.clch-d4c92ff69307e7719b6ab0431f2db1f3543ce1f2c2717feb58c46bc7b7c3596f 2013-08-20 22:41:32 ....A 1704873 Virusshare.00084/Trojan-Downloader.Win32.Genome.cldv-4266c5b572ca6e205fd374ff71c9f223d79f49a18bae4eff40decc8c6d01ba6d 2013-08-20 23:56:12 ....A 211968 Virusshare.00084/Trojan-Downloader.Win32.Genome.cmim-d5560a8d3d7d90f2b708198d56f63923342cae5b893257f2d384cea5faedc67e 2013-08-21 01:13:54 ....A 263168 Virusshare.00084/Trojan-Downloader.Win32.Genome.cmki-ffb120e6482deb3735d092f745a770ed54f82f1fff8793f776724c54836beeff 2013-08-21 08:56:52 ....A 122368 Virusshare.00084/Trojan-Downloader.Win32.Genome.cmoo-6db3e4222f1f7c06bdcef26b6f40a0dc39337f2a6b7e5c5763b79cd10e0282f6 2013-08-21 00:00:38 ....A 122368 Virusshare.00084/Trojan-Downloader.Win32.Genome.cmoq-4280a745bef91954c41b18234cdc8f9c37caaa27ccf4dabf03dca35016b31196 2013-08-20 23:35:12 ....A 263168 Virusshare.00084/Trojan-Downloader.Win32.Genome.cmtp-65428d0b91bc1c178bfc6bb7fce27b88bf315a086945727924e18de104f7caec 2013-08-20 21:47:16 ....A 73728 Virusshare.00084/Trojan-Downloader.Win32.Genome.cmwg-e20dc3446f0fd4c6c6778980a12858774f0a70c8d242b4d6ca9fe6aa4b503a51 2013-08-21 08:34:46 ....A 73728 Virusshare.00084/Trojan-Downloader.Win32.Genome.cmwi-7fe79148d6a676450d72d2b7ebf2f8e84b13edf4c53e4f9e8e701f9626176480 2013-08-21 00:29:42 ....A 102400 Virusshare.00084/Trojan-Downloader.Win32.Genome.cncj-d92f5bcadb97982271bd3f0e607c8f054b489822565ca5f76a780854f3a526ab 2013-08-21 05:58:00 ....A 22016 Virusshare.00084/Trojan-Downloader.Win32.Genome.cncp-6fb2df1b254cc6264e5757c485afe099f3ddd46e527ef9661c89bc9027c9a4a0 2013-08-20 17:10:18 ....A 263168 Virusshare.00084/Trojan-Downloader.Win32.Genome.cnfm-2c9166079caab22147e6fe844ead05a693ee38cb2b72ce14e3b2a6f9e665d774 2013-08-21 09:53:30 ....A 86016 Virusshare.00084/Trojan-Downloader.Win32.Genome.cnit-1f070fd39d8c0b52506379d84a42bdcebeeae2376683026d5114c90d7134c98e 2013-08-21 05:27:28 ....A 77824 Virusshare.00084/Trojan-Downloader.Win32.Genome.cniy-5c64b337b9baa7941f916095b15fa2d0088b05d82fa547dbf2d371272c72977e 2013-08-21 08:22:28 ....A 151643 Virusshare.00084/Trojan-Downloader.Win32.Genome.cnrs-2d7bcd3bd5643078d900258fe3ab6fd67d766d04f8580d5dcd86da3132bde408 2013-08-21 01:04:08 ....A 120832 Virusshare.00084/Trojan-Downloader.Win32.Genome.cnsh-6307823ffe38c5ac46992660e6c55a374e200eff3fa743f0fcc5aca73f72f4b1 2013-08-21 02:41:28 ....A 1842080 Virusshare.00084/Trojan-Downloader.Win32.Genome.cnuw-1fd38faf5647342805e7fa4901a3725707fecb78e6883fa7d01a2f8636b87409 2013-08-21 08:26:22 ....A 1840680 Virusshare.00084/Trojan-Downloader.Win32.Genome.cnuw-5a39fcb9fb32cc3b170630b6a71ac0e7cfc90998a3bcd1a6de0b95f2963e4ff2 2013-08-20 20:24:44 ....A 85140 Virusshare.00084/Trojan-Downloader.Win32.Genome.cnvj-4099132e430c124aa0821a4e234fc7f376948d7f0d86385ae6caa9b3ee783934 2013-08-21 01:46:36 ....A 9728 Virusshare.00084/Trojan-Downloader.Win32.Genome.cnwc-6c2d7a3b434457f2e931a4bc409ddcf4a38d6b9cfcb16a428e667596809271be 2013-08-21 06:03:54 ....A 122880 Virusshare.00084/Trojan-Downloader.Win32.Genome.cogf-3eade588537b4399d905aca90aaf13669461081cb81bcd3428f143e40c01f9dd 2013-08-21 05:54:48 ....A 122880 Virusshare.00084/Trojan-Downloader.Win32.Genome.cogf-6fa4a733d5c97333846f99544329893405dc334c77d7f2ba8f2de43dfec364dd 2013-08-21 07:40:24 ....A 123904 Virusshare.00084/Trojan-Downloader.Win32.Genome.cojd-5e5fbe3c8a90c41645fe0d5e32d1db2a98a5d329d6ca60c3babbc0d77a43fab8 2013-08-20 16:59:38 ....A 211968 Virusshare.00084/Trojan-Downloader.Win32.Genome.conf-6fb0eae07e442d9d13df875a1c21ad33fe6838ab766dd895353b66cfab152bd9 2013-08-20 22:29:16 ....A 86016 Virusshare.00084/Trojan-Downloader.Win32.Genome.coqo-333d05209f0ccd46bae01805cae24b8980d2210037f97119d9390172f1ae6344 2013-08-20 19:45:10 ....A 210432 Virusshare.00084/Trojan-Downloader.Win32.Genome.couo-d348e28ef2adca146feccde21c514c0d4ff23aca68e900b22872ae2ec25a2449 2013-08-21 08:07:50 ....A 122880 Virusshare.00084/Trojan-Downloader.Win32.Genome.cowy-5b165e7644df61b2eda8b20c4cf12535eb04cdb3e9d134586bcd7e19448caace 2013-08-21 00:38:34 ....A 247539 Virusshare.00084/Trojan-Downloader.Win32.Genome.cpad-2637264db63af06f2903942f4e9b355cd4f53a0de607d31b5d64868be041ece1 2013-08-21 05:58:04 ....A 209408 Virusshare.00084/Trojan-Downloader.Win32.Genome.cphu-0f788d442ea2fc3ad11bc6cd37b2d973e0665271ed64e936f281719864dea2fa 2013-08-21 06:53:48 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Genome.cpib-7af9d66a239620d6df83dfde3704835f72e05a3cfdb386775ebd2d3f7605b950 2013-08-21 07:39:34 ....A 248320 Virusshare.00084/Trojan-Downloader.Win32.Genome.cpja-0ccb674824651c9340640c412157c14f4ea60137dc9e1095512e90ca15e6449c 2013-08-21 06:31:20 ....A 263168 Virusshare.00084/Trojan-Downloader.Win32.Genome.cplx-4c38f695c2b06e8c71b5559006a3eefc743e19b8ffa494fa2fe14fac63d22fb8 2013-08-21 01:03:58 ....A 201216 Virusshare.00084/Trojan-Downloader.Win32.Genome.cqi-516f89f125817b81df179892a80033d89220332312108442940e5170c45c8168 2013-08-21 09:20:18 ....A 114688 Virusshare.00084/Trojan-Downloader.Win32.Genome.ctyd-2b9d6621c9699959ca6a45c924eb079b7cfece045f0ee6c36828f30be41b8fb8 2013-08-21 09:13:36 ....A 90219 Virusshare.00084/Trojan-Downloader.Win32.Genome.cuku-0e796c0b64053a5e67f6d25797a4d31a3db04ba8d9c74973609a8ae09a3ea79f 2013-08-21 05:22:20 ....A 121856 Virusshare.00084/Trojan-Downloader.Win32.Genome.cutg-7a9eca722d16262e0026771464f272562b8e8d3189abdb23c450fc3ac5bf5be6 2013-08-21 05:19:50 ....A 121856 Virusshare.00084/Trojan-Downloader.Win32.Genome.cutl-0e1fb44063d9fbde11d4b8bc66b5d44e4d6f918fc9ba56ef5f9d74ef9aa6c7c2 2013-08-21 07:22:14 ....A 90112 Virusshare.00084/Trojan-Downloader.Win32.Genome.cuyq-2dddc195603d1aee46a01e70c2632acc0da40ec936d62addf1b62baa4933e558 2013-08-21 09:24:00 ....A 141323 Virusshare.00084/Trojan-Downloader.Win32.Genome.cvfy-19f87ed09b782ce7b0c8dca36d816901204ea8e75b4d62b38892439e8bdd9226 2013-08-20 23:02:44 ....A 121709 Virusshare.00084/Trojan-Downloader.Win32.Genome.cvfy-613c87a02e2a97dc9c4ac3f7c2327c3d78f9d4f4d0b0f66df639ba1dd8a91ad3 2013-08-21 09:42:42 ....A 36627 Virusshare.00084/Trojan-Downloader.Win32.Genome.cvhd-2aa11ac9c591ec04e57838851616a9290b7efd62daf16e33f5ca8d35ac659e6d 2013-08-21 05:54:44 ....A 40960 Virusshare.00084/Trojan-Downloader.Win32.Genome.cvhd-2b508869cd80b3d96113da56ec6116c5315eede3f57626f4e29054738fe11daf 2013-08-20 17:57:26 ....A 28672 Virusshare.00084/Trojan-Downloader.Win32.Genome.cvit-4a2211f3d2f5dea2cd846656917e493115a6cad41a9e30983145469e959037e3 2013-08-20 22:07:22 ....A 117251 Virusshare.00084/Trojan-Downloader.Win32.Genome.cvlt-4619f841f276e262981e00979d6d954bb92134674986d41f53922c6694058c2b 2013-08-21 01:34:30 ....A 41984 Virusshare.00084/Trojan-Downloader.Win32.Genome.cvsa-4f1f2d2996f36c4ade337f5d8da02ca46c88a5cc8674e155dc9627145ec98600 2013-08-21 00:03:52 ....A 37142 Virusshare.00084/Trojan-Downloader.Win32.Genome.cvsa-54b8f53d481aa4a201aff5d87b8bf6dc1331f6f778a1e22d4b38d41c11d4a9b6 2013-08-21 07:03:30 ....A 97939 Virusshare.00084/Trojan-Downloader.Win32.Genome.cvww-3d8a38f59d03e85b36393ba0ab687fdf277d524e1053e4d0a0b8a69b1f5014bf 2013-08-21 09:50:10 ....A 110936 Virusshare.00084/Trojan-Downloader.Win32.Genome.cvzm-0cd22d5adba7bf1e5a95ea8d5b6f350799654086f2dd806cc3c284a08876f850 2013-08-21 08:06:12 ....A 1326925 Virusshare.00084/Trojan-Downloader.Win32.Genome.cwqp-0b54d01fa1513fbac503a236275c8ca1042c02966c5189802a63e79d8344adaf 2013-08-20 18:07:38 ....A 1282125 Virusshare.00084/Trojan-Downloader.Win32.Genome.cwqs-7af36f24d76fd3b7da78958cd11382875444fd3793d01121f2138ae27beb284b 2013-08-21 03:46:10 ....A 1773525 Virusshare.00084/Trojan-Downloader.Win32.Genome.cwqt-0b48c29f0551ff9cb1dc0226f8de8773c0165641747cac12dbd5f30cf0354e32 2013-08-21 09:18:52 ....A 1552325 Virusshare.00084/Trojan-Downloader.Win32.Genome.cwqx-4c4369e9aa86d46ed416411c3a68d8fc7cc6d7440f43a7c32219194b3fce86b8 2013-08-20 18:29:10 ....A 12338 Virusshare.00084/Trojan-Downloader.Win32.Genome.cxev-3ee2ba650592eb15ff8c8a55afbc9b8d8ae14d2faf472010785b6806f3525c8f 2013-08-21 00:08:34 ....A 123551 Virusshare.00084/Trojan-Downloader.Win32.Genome.cxgl-102dc27325390ef35508ce116ac6681a2ccba97b51bbf8aca385da0ed23f8226 2013-08-21 06:35:54 ....A 16048 Virusshare.00084/Trojan-Downloader.Win32.Genome.cxgl-4e765d403b66ed838f7ca87a7ceff7b8b2da782d6ebf414c64910b2733120f0c 2013-08-21 06:28:28 ....A 1661952 Virusshare.00084/Trojan-Downloader.Win32.Genome.cxhe-1f351188c87cad6dc3a76e6fd2a0c573ed8deff0e4c076f6285b2e82aac0e2ee 2013-08-21 07:52:08 ....A 49152 Virusshare.00084/Trojan-Downloader.Win32.Genome.cxqh-3d18323724bb4b3df67afc660ea0f64b497baa794f45dccc52d2046753814c92 2013-08-21 09:02:10 ....A 269833 Virusshare.00084/Trojan-Downloader.Win32.Genome.cxrj-4e01aafbed8ffb6f30959400aaa61bd6fd366274e182264d54dbfebb8f25157c 2013-08-21 07:26:16 ....A 20480 Virusshare.00084/Trojan-Downloader.Win32.Genome.cxve-1c811af003ce337ca2d148c52853b389c52be3a633556c6f4bee7bffa4a3a4c1 2013-08-21 09:22:14 ....A 48640 Virusshare.00084/Trojan-Downloader.Win32.Genome.cxzp-2d5ae2d0b07f5391d57b275fa4b84e0e56fe114cc7bc129514fb7cb4a64bccfd 2013-08-20 23:43:28 ....A 659456 Virusshare.00084/Trojan-Downloader.Win32.Genome.cyfc-25262c378232440ec49f4b4e74ded7101478cae7b0c86a0b602ecbefd6b7c145 2013-08-21 01:38:20 ....A 150016 Virusshare.00084/Trojan-Downloader.Win32.Genome.cynf-3eef162c1ebb3349a14dd6ee92a62861ef63171d23c703bbe53707641f689896 2013-08-20 21:07:44 ....A 9216 Virusshare.00084/Trojan-Downloader.Win32.Genome.cyxy-324cf2d62bd10b50f1601d910fed7d272230a1aa857bc84db1cc70f846259d55 2013-08-21 05:18:56 ....A 3464732 Virusshare.00084/Trojan-Downloader.Win32.Genome.czsw-5d6d644f412b2832fc07364373980d4c48825f0da028a0e4e9ca87c133ad6129 2013-08-21 03:19:26 ....A 20480 Virusshare.00084/Trojan-Downloader.Win32.Genome.dbpn-91419b3ffdc3da62d0968ac430bef9cfbe67e23b28fa5216d792da84a6fcc465 2013-08-21 02:23:14 ....A 1781946 Virusshare.00084/Trojan-Downloader.Win32.Genome.ddoy-0689c9a4a6aedd9a743bcf61bb2d311ebc67ac19a1519b9efa4ecee237804fde 2013-08-21 02:07:54 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Genome.deln-246a4547c8d0b4bf578014717abe0ac08490433bf86a0b0328e17a52a905fcd8 2013-08-21 06:25:04 ....A 49249 Virusshare.00084/Trojan-Downloader.Win32.Genome.deqq-01badd2e72a4a071c925c8b1505718eea85b9b05f7b0a0dccd3d17f8268b4feb 2013-08-20 18:33:22 ....A 57344 Virusshare.00084/Trojan-Downloader.Win32.Genome.deyw-7aa55da29a9b7954a136d979a28a025ca681e3907983ae3a624e2f730eb27b0b 2013-08-20 21:25:58 ....A 53248 Virusshare.00084/Trojan-Downloader.Win32.Genome.deyw-f2fca879657bb737671cb8f11df1e37a75438c872fa8ed0be711d6f290e7a1ae 2013-08-21 10:15:00 ....A 28672 Virusshare.00084/Trojan-Downloader.Win32.Genome.dfdw-19425b19c7398176e72ce94f7079669ccbe7154417cf52c5e4430a0d793ff038 2013-08-20 17:05:06 ....A 72712 Virusshare.00084/Trojan-Downloader.Win32.Genome.dhez-d47352307738c391c6e72f3062f9f74dc9e5871671b41abda05d65cf62ed9209 2013-08-21 07:51:30 ....A 41376 Virusshare.00084/Trojan-Downloader.Win32.Genome.dhrw-0162ececc5aec1e196779328bf0602d5ec5d017bea394def5a7f9ae4887ff0c7 2013-08-21 04:00:10 ....A 400896 Virusshare.00084/Trojan-Downloader.Win32.Genome.dohu-d2e2ac15ad51252e73ccf985f9e1c0916e6ac53cf5b8f79245ca5fe0dba8ead2 2013-08-21 01:11:00 ....A 32768 Virusshare.00084/Trojan-Downloader.Win32.Genome.dord-d738c57677bc6f52ec946c62f8f7cf145260f8af08093a4e3b8cfd094d259afc 2013-08-21 06:37:30 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Genome.dpud-4c3ee60c006e5fdebf45d20016f57cd9b13e5ba60ce0407beebb5f4870e4152d 2013-08-21 05:25:46 ....A 265975 Virusshare.00084/Trojan-Downloader.Win32.Genome.dqdz-2772ae82f956ea899bca6f6a10687e6b0230a5b2107d347bf8f0356d4daad401 2013-08-21 03:41:18 ....A 408064 Virusshare.00084/Trojan-Downloader.Win32.Genome.duy-3dce0ee2533bdc049b7b4e9df7af8b876a88d498ae336aa9c15ccec6e1f18b8f 2013-08-21 07:26:20 ....A 23552 Virusshare.00084/Trojan-Downloader.Win32.Genome.duyb-e1caa88fd4c902708083a468eb9ce5fe4bb6d241a3a4463e2016ed9fd7d72f20 2013-08-21 08:10:06 ....A 135168 Virusshare.00084/Trojan-Downloader.Win32.Genome.dzyg-1ac66fce694fb902fca0ae9e2f7eb978a6ddd2d5d6a714be5d9fb09725938541 2013-08-21 03:47:56 ....A 18944 Virusshare.00084/Trojan-Downloader.Win32.Genome.eakq-b17787efb044e3362bdd999b56b42d6388cd04fbfb6049c683a8bbdf64a60aee 2013-08-21 02:05:08 ....A 309030 Virusshare.00084/Trojan-Downloader.Win32.Genome.eaoe-9d68aaeb509541b20c7113ac7e4fa67d944145e00610487fb78c1f450767fc6c 2013-08-20 23:02:28 ....A 193398 Virusshare.00084/Trojan-Downloader.Win32.Genome.easu-e3d9fea3a98af62d14542d12698a56a9cf7b5017877932f5166f1532b3697605 2013-08-21 03:48:30 ....A 65558 Virusshare.00084/Trojan-Downloader.Win32.Genome.edgx-edd8ce9a484aa5b40b475405f2c8045f571946a6d16ba52fc94b4debeebff1e9 2013-08-21 07:53:50 ....A 395683 Virusshare.00084/Trojan-Downloader.Win32.Genome.edyc-a053fbab42494f9eda714721d2f3508b8c03df081666ee5a86081a61fa7818e2 2013-08-21 00:04:30 ....A 4261214 Virusshare.00084/Trojan-Downloader.Win32.Genome.egof-ca23fee2cfacc07f319672de09ac5b810b807ad98f840565bbe3091624b5d138 2013-08-20 20:36:50 ....A 15525 Virusshare.00084/Trojan-Downloader.Win32.Genome.elz-34bb2e4f17a4f5f07e0e70ae12e5cc070616ba3d92003eb4dbda22bb5662fbf5 2013-08-20 18:34:28 ....A 66560 Virusshare.00084/Trojan-Downloader.Win32.Genome.eykk-0a38d294b708cd1e45a1419e85ce84b1913f98cd6983764c9179c7315c0e4581 2013-08-20 23:06:40 ....A 1073152 Virusshare.00084/Trojan-Downloader.Win32.Genome.eznz-86edeebd0a953646da5d4c8f7f49686cfdc9a1180f46e1bd3c28425db23b6b25 2013-08-20 20:33:18 ....A 45568 Virusshare.00084/Trojan-Downloader.Win32.Genome.fbc-fa06506b32a01b46ca058828505048b448399664d10121884d6f6425f4adc4d5 2013-08-21 01:08:18 ....A 38964 Virusshare.00084/Trojan-Downloader.Win32.Genome.fdu-15e5d446bb6bb277bd9ebf74d462fcb81410ecfbbebc9e560ba2530205883064 2013-08-21 05:40:40 ....A 47104 Virusshare.00084/Trojan-Downloader.Win32.Genome.fdu-2fa3405c314561f8b2552373be4e7105b5a5376f452bdb8002948fc63e6853e1 2013-08-21 01:36:38 ....A 86084 Virusshare.00084/Trojan-Downloader.Win32.Genome.fdu-5fc0d4b0b2598038ea0b5686e569fb2211e438bd17a0ef13cdbf0c4fe88640f5 2013-08-21 02:06:22 ....A 20580 Virusshare.00084/Trojan-Downloader.Win32.Genome.fecg-1a0d0bd8f51b553aebaaf46afb10c04ec1b78587677fce06fbdc748d9cba2b56 2013-08-20 20:14:36 ....A 110592 Virusshare.00084/Trojan-Downloader.Win32.Genome.fech-20f51073fce4c352f976c0662fb16de9a16554cb99ed4907c5bc3a61f58325f2 2013-08-21 05:02:54 ....A 971153 Virusshare.00084/Trojan-Downloader.Win32.Genome.fehp-2fd1b54d12095379aa6c171c75ff545bb3fe64f219b284e83c7acd5ed87793cd 2013-08-21 00:44:00 ....A 44544 Virusshare.00084/Trojan-Downloader.Win32.Genome.foro-d152adf09ccd7a4aa224cb68418cf39e5948c9691c32adebae59eacb341b5ee2 2013-08-21 09:45:36 ....A 222515 Virusshare.00084/Trojan-Downloader.Win32.Genome.fvva-1fb305421770a92a0b7daa9794e84bb49d2851524a557533ee8434e418ee2678 2013-08-21 09:34:16 ....A 1196544 Virusshare.00084/Trojan-Downloader.Win32.Genome.fwie-2a03a1d355da25c36288e317dab0266d7e93b4fc6024771bc1b88b8c2411068e 2013-08-20 22:00:46 ....A 740425 Virusshare.00084/Trojan-Downloader.Win32.Genome.fzis-1790286146a2f84c09b443a0aeb30a2d750af44afcc3b2215bf8ade16c6464d2 2013-08-21 02:03:40 ....A 131593 Virusshare.00084/Trojan-Downloader.Win32.Genome.gdvx-8f9d5608e3c36aaac9674925c98d226a4a1d90c37b44e3c253de733a18438a66 2013-08-21 00:33:26 ....A 189440 Virusshare.00084/Trojan-Downloader.Win32.Genome.gmm-62413b7e4b99d639a14d005c12b2a4fa139eb652449dc8a4b0ba49b79b3d754b 2013-08-21 04:00:18 ....A 292849 Virusshare.00084/Trojan-Downloader.Win32.Genome.gtrv-058b7d997ea8de02eb2c5767c2b6e9c678fdb63a0cc8127a88213f55816ec131 2013-08-20 21:00:10 ....A 12288 Virusshare.00084/Trojan-Downloader.Win32.Genome.gvn-4095d8671a4692cdb99136e7ab76b9841cba28e6b20f05f1f4ec03ecc4d23015 2013-08-21 00:24:42 ....A 30802 Virusshare.00084/Trojan-Downloader.Win32.Genome.hscp-fa6a24ea89e539f200f82dd9fe36b776c689fc17bb06db1d8bcbf8f9cb382122 2013-08-21 06:00:34 ....A 32768 Virusshare.00084/Trojan-Downloader.Win32.Genome.hsnt-0be15ccbf2f1ab4107177af882cc5b26d2b4191a2ce56bdee15468277249aea8 2013-08-20 17:41:06 ....A 32768 Virusshare.00084/Trojan-Downloader.Win32.Genome.httk-b9864c747739ec5196bd9f4313df0af7ba7ab8a1d045746f4856b2f5b8272400 2013-08-20 17:22:46 ....A 271872 Virusshare.00084/Trojan-Downloader.Win32.Genome.hzl-1a8db42f06a73664a7c7137c6f2533cd7b123c00fd289f155224096ba63119b9 2013-08-20 19:04:30 ....A 741352 Virusshare.00084/Trojan-Downloader.Win32.Genome.igic-8bd9a47a545418e54c0898a1c45779b5efc37c0cb920acb274751f5667002318 2013-08-21 08:33:16 ....A 192839 Virusshare.00084/Trojan-Downloader.Win32.Genome.ijub-6fcfc19c7954e84aceb5657aaa1b2bdc921c1ef10af4fa6ebfc0f43b260613d7 2013-08-20 17:44:36 ....A 184832 Virusshare.00084/Trojan-Downloader.Win32.Genome.ijwn-5d3a4cbeb1e389fc47899c34f94c6b75a0e7d58d1e725abf941708f64b3f2028 2013-08-21 09:17:42 ....A 72704 Virusshare.00084/Trojan-Downloader.Win32.Genome.ikgg-1d6f007b5060756dfa17529fe3c894733bbffc7cec13ac79d64d767f1c11ed70 2013-08-20 20:55:50 ....A 47271 Virusshare.00084/Trojan-Downloader.Win32.Genome.ikse-f42f8ecae9e955b17e7d9c49e0d36aa6ad8ddecc5871d97043ed5e9ed7767940 2013-08-20 22:00:30 ....A 151552 Virusshare.00084/Trojan-Downloader.Win32.Genome.jjy-fb4f320799cc71a22ca75fe0e4f2de8820169f9b2fac85911af61d85a74058ea 2013-08-20 20:48:06 ....A 58368 Virusshare.00084/Trojan-Downloader.Win32.Genome.kdd-ef986ed55d99bb6381e659b653207e2d8dae7c485a68d40ed79c2ff0fc73f0e1 2013-08-21 10:10:12 ....A 33280 Virusshare.00084/Trojan-Downloader.Win32.Genome.mjf-11a27292a47907ea3c62906dc5a18da42132810106d817ab0920b6d50f07d752 2013-08-21 05:34:52 ....A 21504 Virusshare.00084/Trojan-Downloader.Win32.Genome.npz-1a9bd86ba9d96ee12967adba752b2507f8a5f80a20695f7176ed196f113f9779 2013-08-21 09:06:28 ....A 584626 Virusshare.00084/Trojan-Downloader.Win32.Genome.ohq-6e6088553f2a7bb0251d32b771b0b45edeca744b5ed217afb7f9175f2c2cf0a9 2013-08-20 22:28:22 ....A 20480 Virusshare.00084/Trojan-Downloader.Win32.Genome.ooa-fd41970723ea72ba21fbfe332c0aab4dcd10a2a1cc9a904dccb77c9e664afe4a 2013-08-21 10:12:12 ....A 20480 Virusshare.00084/Trojan-Downloader.Win32.Genome.oxx-4f8d293276ee73dcfca0bd5898526f5c5c26e1c70c5dcfc6ebebf0c4c59749fa 2013-08-20 23:40:42 ....A 143360 Virusshare.00084/Trojan-Downloader.Win32.Genome.rin-e49db22ef9fb2fbf27bab214dd0a4b408a3d05dab06052fe7b6353d3a49128c7 2013-08-21 08:21:16 ....A 310022 Virusshare.00084/Trojan-Downloader.Win32.Genome.rko-2b7581b65238479bf6b2ea12c2d88d27952adf80317783e229304e56c9a11762 2013-08-21 09:24:42 ....A 310022 Virusshare.00084/Trojan-Downloader.Win32.Genome.rko-7e0fa92e80c6107cd59122eb49f3c9a1cbe8eae3112ed7ae3b4ee37f3f44996d 2013-08-21 07:07:44 ....A 158856 Virusshare.00084/Trojan-Downloader.Win32.Genome.rkwt-178a87bc4ca6ba7849d19d9e44bcec49181320e40184b9e3953f43f28fe0bfab 2013-08-21 07:20:30 ....A 157832 Virusshare.00084/Trojan-Downloader.Win32.Genome.rkwv-05b31948dc24f035e65d45d1e5fdfe7fbcbc18cb07e9f7ed68469dd7afaad279 2013-08-20 20:57:36 ....A 7680 Virusshare.00084/Trojan-Downloader.Win32.Genome.rmgv-52d64a58f3f2d5f952d65752fb94d7d5d78578793fdfbe5a9451fb69e7596f48 2013-08-21 03:34:04 ....A 239752 Virusshare.00084/Trojan-Downloader.Win32.Genome.rnxp-0bbe7220c25526ddbc25b8a637eb7eb5257afe99a9f5c2206800eeb25b0e7b3a 2013-08-21 03:44:34 ....A 239240 Virusshare.00084/Trojan-Downloader.Win32.Genome.rnyb-2b6a6c1538fad08dfab3a3e9f8f18fc84d9eaca4cad31772eb0fe9162c3a43ed 2013-08-20 20:36:48 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Genome.rvzz-ec20693f01e3443aab6d2f0800507d5590477ccc702e2c6658431ee2338a97ef 2013-08-21 06:41:42 ....A 19391 Virusshare.00084/Trojan-Downloader.Win32.Genome.see-0c01e523c3d825e7e50a47184abfd31d23b4c078b1256e1ceddfccc2eeecb360 2013-08-21 10:01:04 ....A 154444 Virusshare.00084/Trojan-Downloader.Win32.Genome.sgfa-4dc0d76c2b5f905c56a7079ace01a35edd064e0fbaddde257f49d01d02f5b87b 2013-08-21 01:43:50 ....A 102400 Virusshare.00084/Trojan-Downloader.Win32.Genome.sgod-3da0e8b07ab01d89ab5af73b1dac9b917c8da6550b02130521299fcb7515c27d 2013-08-20 21:42:10 ....A 64512 Virusshare.00084/Trojan-Downloader.Win32.Genome.shaq-de24f8efefa291284506969226f44c54434f05e08fe3abd0a763954f35ce64c7 2013-08-20 20:42:08 ....A 36864 Virusshare.00084/Trojan-Downloader.Win32.Genome.sjod-f86ac4af683689609fe141739385fa297b836c44a0461a3a4208c3dfb40864c8 2013-08-21 00:39:44 ....A 37153 Virusshare.00084/Trojan-Downloader.Win32.Genome.sjqb-7399da391c76f5978a6db2688bc9938ba7e278f374f1ccd9092c5cf6490a10c8 2013-08-20 22:41:18 ....A 21504 Virusshare.00084/Trojan-Downloader.Win32.Genome.ute-225e59329e666a5ced067d762f9d17280fdcead7c8e716b44dc6106d922da2cf 2013-08-20 17:31:56 ....A 212992 Virusshare.00084/Trojan-Downloader.Win32.Genome.uvnx-0c44b69cc4038fa7dd56caf231c8fd692026e54bc3fe4f8d4b43f040055689a7 2013-08-21 04:13:08 ....A 65536 Virusshare.00084/Trojan-Downloader.Win32.Genome.uxoy-88e026a952a062c766075df456cb0e1c57c7ba3f541148c5e72b5800cc27331f 2013-08-20 23:14:18 ....A 2670079 Virusshare.00084/Trojan-Downloader.Win32.Genome.xic-df0698361add1f8ced5c38b6ca9b816870ea1303709e759c00a5c8a75bb90f60 2013-08-21 01:35:20 ....A 147456 Virusshare.00084/Trojan-Downloader.Win32.Genome.xjz-4c33ee522c7ea6acf83646096c11ff7d7ee3121184606864801cb6b16b973796 2013-08-21 00:46:10 ....A 52224 Virusshare.00084/Trojan-Downloader.Win32.Geral.aaah-f621f207dde47050a5fa5dbb3fdfbda70689d65cce3bec24a1999ab771e15b7d 2013-08-21 03:15:02 ....A 224214 Virusshare.00084/Trojan-Downloader.Win32.Geral.aafo-66ab0c4d858e699eb690a36a8b5d021ef96ac0e930809125e5b39758e5bab00b 2013-08-20 20:47:48 ....A 42786 Virusshare.00084/Trojan-Downloader.Win32.Geral.aamz-eb2896d415ee525e1ab439096f0f0f6d02e037effc5fd36adaf7fd9e1a391baa 2013-08-20 20:57:44 ....A 48128 Virusshare.00084/Trojan-Downloader.Win32.Geral.aatn-e0f2d854e12a896e33722e6164bbb797f04199c59b6a3d3e48e85898b75848ca 2013-08-21 00:36:28 ....A 51200 Virusshare.00084/Trojan-Downloader.Win32.Geral.aawm-d582edc070db611dfc5dd0a7af6c04c99b6e943823e5014fb99f1b6d8fb62d2d 2013-08-21 09:17:52 ....A 30262 Virusshare.00084/Trojan-Downloader.Win32.Geral.aayx-3c27f3dd6ccdc8784ba05665ef6c1e09ec818596a414f0ae6875e9508da898c3 2013-08-21 08:20:52 ....A 194998 Virusshare.00084/Trojan-Downloader.Win32.Geral.aayx-5f5f8fc5af41b5a2b6d9caec8328fb2165bed595d64770163de383be4e7ba4e9 2013-08-21 05:16:36 ....A 57768 Virusshare.00084/Trojan-Downloader.Win32.Geral.aayx-7fcfe8529a3994218e9e4318386add292137b2b7dfaca18cdaccc27779d75b11 2013-08-20 17:53:18 ....A 31711 Virusshare.00084/Trojan-Downloader.Win32.Geral.aayx-b3fb0b073adff106a010a2194ae7bf6c342ecf061af97e85a0bb8d644fd6aa0a 2013-08-20 17:56:28 ....A 31208 Virusshare.00084/Trojan-Downloader.Win32.Geral.aayx-bd09b36b1be1a35af254cb61391723645ecd9c4f75b205e6a8f7e008b4526ca1 2013-08-20 17:09:50 ....A 31918 Virusshare.00084/Trojan-Downloader.Win32.Geral.aayx-bef75ace9b8560f0ca0a53ad37cd2d430499c343b68b24035ce6cfa33c81c4b0 2013-08-20 23:55:06 ....A 31020 Virusshare.00084/Trojan-Downloader.Win32.Geral.aayx-eb9617a57766601acde6046cfc818d7b4792820244475f6c3d8b2f9423210a3e 2013-08-21 01:01:36 ....A 42184 Virusshare.00084/Trojan-Downloader.Win32.Geral.abwa-f01b9fc81312f2e993fa4563b484bc9e5167d6f7a61ec56994b73ac1d277fcda 2013-08-20 21:14:26 ....A 34668 Virusshare.00084/Trojan-Downloader.Win32.Geral.accc-d452e230ef4b35147bd6cd5e8a824591408ca3a3d4e8f936ebb4cdf200b0d168 2013-08-21 00:19:40 ....A 44092 Virusshare.00084/Trojan-Downloader.Win32.Geral.accc-e25206ea1a8b8f359ceacdc59b4e8829d16a93431184aa8d0a99b9e1322d6d54 2013-08-21 01:01:48 ....A 194114 Virusshare.00084/Trojan-Downloader.Win32.Geral.accc-e3365df53f071df4e797c1930a684b3b9ed41eb231bf6936e102c4e2ffcb224a 2013-08-20 20:05:32 ....A 34544 Virusshare.00084/Trojan-Downloader.Win32.Geral.accc-e754170a27a9b73ff2c4fc5440709a845cb3256d8c4c2ddfc7493d951979c7ba 2013-08-20 21:32:18 ....A 193538 Virusshare.00084/Trojan-Downloader.Win32.Geral.accc-f60727dcb1d8cb21b1b8037f2bea4a7ecec43b65c18499827b50dc20402b34a4 2013-08-21 04:08:18 ....A 32840 Virusshare.00084/Trojan-Downloader.Win32.Geral.adeh-0ea72016944dc8e47c27674c0bdd98bdcd135d57db9ee771da3204ce5ac34b56 2013-08-21 00:25:34 ....A 33032 Virusshare.00084/Trojan-Downloader.Win32.Geral.adeh-f7498933e1e13e6b84b11e61419d87f372e9a83cdd40291da9959c6802d8b213 2013-08-21 00:27:06 ....A 32768 Virusshare.00084/Trojan-Downloader.Win32.Geral.adeh-f75e6d73c5bd3f23821fb36a6bf4c8acb1672c93a55dcbbc858e641be1fa3172 2013-08-20 20:03:40 ....A 32852 Virusshare.00084/Trojan-Downloader.Win32.Geral.adeh-f92d5f9b1c1a6cb340752fc62fe061d6ac6c668cd6fe2831ee4bc4d009b98b8b 2013-08-20 21:30:24 ....A 56548 Virusshare.00084/Trojan-Downloader.Win32.Geral.adeh-fc36b35e8ecface6fae1f01193dd7fcb2f276c7a45eeda478fef98bfbd1ff02b 2013-08-21 01:32:28 ....A 39181 Virusshare.00084/Trojan-Downloader.Win32.Geral.adp-2a911bed142d066a5fa0bf06c0193a7679c26200f62d3845782f35b5805ab7df 2013-08-21 01:07:48 ....A 48404 Virusshare.00084/Trojan-Downloader.Win32.Geral.adwu-f333be1d64ae65f6b11b8c4eab4527ab851132ac878ecabfd0aacfb4f6b2187c 2013-08-20 21:02:26 ....A 11264 Virusshare.00084/Trojan-Downloader.Win32.Geral.ahb-e591027c251cbde5f5f23ee7753e15f54979531f71e64fd835c6310e32715091 2013-08-20 23:50:08 ....A 180353 Virusshare.00084/Trojan-Downloader.Win32.Geral.aimw-0505dc126e2bb609e4562046c3dfd9683de94305a6ff858b23517019c284f20a 2013-08-20 17:44:02 ....A 31580 Virusshare.00084/Trojan-Downloader.Win32.Geral.aimw-0b158a7c7c0f9bd394d625a109abbfac51c2b4ce7dd2743be4e3965e97e7d848 2013-08-21 08:23:34 ....A 32849 Virusshare.00084/Trojan-Downloader.Win32.Geral.aimw-1b34b87165db864102af5f1526ab5cfa62279425078521624ab9f54b1c5d3da8 2013-08-21 01:31:52 ....A 30149 Virusshare.00084/Trojan-Downloader.Win32.Geral.aimw-1c48450b8343163c60c25c21a530063d722836a264283a4e669e3107b1bd8a70 2013-08-21 08:56:04 ....A 180356 Virusshare.00084/Trojan-Downloader.Win32.Geral.aimw-1e31488b069c23fc16041a82fe073dcb401dfd4b609d589d7ec9cba47dd229b8 2013-08-21 09:33:30 ....A 188499 Virusshare.00084/Trojan-Downloader.Win32.Geral.aimw-1f5343c124ace5e7cb5684eefa258380c487236f4a3c34ff2d99463b4f76ba6b 2013-08-20 19:48:30 ....A 31174 Virusshare.00084/Trojan-Downloader.Win32.Geral.aimw-3322c870892bc55478b3a11196d96e89b3a15efaf22ed3f1d4e4b758c998909d 2013-08-21 09:20:32 ....A 185988 Virusshare.00084/Trojan-Downloader.Win32.Geral.aimw-3db630466ff13ea11e5975e8bf2d7ea67a6ad08d8ccccdb8a259f41a9a97d015 2013-08-21 06:17:46 ....A 187452 Virusshare.00084/Trojan-Downloader.Win32.Geral.aimw-4a1b851c5309fbb116461c07172a699ffd24c7cf487cb301502322c71e546494 2013-08-21 05:03:44 ....A 30406 Virusshare.00084/Trojan-Downloader.Win32.Geral.aimw-4a4c2f51ad739be81ae33597bd819475490875d245752e7b111e97a924621232 2013-08-20 23:44:28 ....A 32024 Virusshare.00084/Trojan-Downloader.Win32.Geral.aimw-528d435e1fcb4b45bc38b510322cdd3d55e1d11919366705baac00e385a73af2 2013-08-21 05:43:54 ....A 189270 Virusshare.00084/Trojan-Downloader.Win32.Geral.aimw-6b80b15dacd84c4b884e7f4c4a23d518a43d58c48cfd504348cb4148838e9ca6 2013-08-21 07:03:36 ....A 189378 Virusshare.00084/Trojan-Downloader.Win32.Geral.aimw-7b4b9e9ad0d67653cba82c840dac4d25213a6317a8ac78f6cdfe7e63f97fe1cb 2013-08-20 22:45:48 ....A 31469 Virusshare.00084/Trojan-Downloader.Win32.Geral.aimw-dfc9458b7ac0a0d3c6345e301042772289e3970dd9cd8ad13ffe1a48fb592ab7 2013-08-21 07:43:30 ....A 31531 Virusshare.00084/Trojan-Downloader.Win32.Geral.ajmn-6cc7e4c30c6b0186e7ca9f63cbed1f5f9910a97d38e06e44b736f06d576f5136 2013-08-21 05:11:14 ....A 30367 Virusshare.00084/Trojan-Downloader.Win32.Geral.ajmn-7fb2fa64fc287b2afcc2e64df5264603fa334bb98172c6b8448fd0784e420abd 2013-08-20 18:49:38 ....A 51200 Virusshare.00084/Trojan-Downloader.Win32.Geral.al-f2dfd2e41f748285ef26de698db0626062999396e802ae7df16a51351c148211 2013-08-21 05:21:30 ....A 30475 Virusshare.00084/Trojan-Downloader.Win32.Geral.aler-1b88a47fe686791f11f4e1833d51ded7df086e57e0ad22f2b80090bd8001904e 2013-08-21 01:34:58 ....A 46812 Virusshare.00084/Trojan-Downloader.Win32.Geral.aler-1c277873e05c454fe6ecc0e7e3b87bbfd1bf52750966208e9236bdd6b2a50bdc 2013-08-20 20:25:02 ....A 32731 Virusshare.00084/Trojan-Downloader.Win32.Geral.aler-306df295144f4e5afa765b596f28d7cf463664e5982b7516d27dcee42f49490e 2013-08-21 00:17:08 ....A 30505 Virusshare.00084/Trojan-Downloader.Win32.Geral.aler-6006da712c4e7eb0f089abf0f300770c0deadbf651c1599a9078c70e6f586f73 2013-08-20 20:42:32 ....A 30322 Virusshare.00084/Trojan-Downloader.Win32.Geral.aler-7487fa8206b683c47ca46933acced9bfc4eb6c516754a606774196897fcef4da 2013-08-21 09:09:46 ....A 30331 Virusshare.00084/Trojan-Downloader.Win32.Geral.aler-7ce416bcd2b2983e5dc7c471128c8a93c19cfa1fa4e6f8b3f197e4ce6fcd3450 2013-08-21 06:01:02 ....A 30346 Virusshare.00084/Trojan-Downloader.Win32.Geral.aler-7ff3654d3bdfe66c452340dfc198e06ab48c90c46fb65b6b16551a600ccee549 2013-08-21 08:56:02 ....A 19888 Virusshare.00084/Trojan-Downloader.Win32.Geral.anfr-2ab9d35492916a5143217c96890f9bf548c70ea9aa943d505b8fcf3553799823 2013-08-20 17:47:14 ....A 126464 Virusshare.00084/Trojan-Downloader.Win32.Geral.aoua-6e0f4f7df0200b938c8c1cc45e60ab356edf9529bc9435469e279260ad5c7b93 2013-08-21 03:19:18 ....A 61440 Virusshare.00084/Trojan-Downloader.Win32.Geral.be-764837fc12ad7839c2dc50eb0ca4c283015e42b16b45d0cb68052d9934a4d828 2013-08-20 21:05:06 ....A 61440 Virusshare.00084/Trojan-Downloader.Win32.Geral.be-ff8400d651e33da6e1c6299626ff1e1fe794d42a2c97d23118a2af7a2a2774b1 2013-08-20 18:45:18 ....A 93704 Virusshare.00084/Trojan-Downloader.Win32.Geral.bonn-fde55314f6b1f4c6c17a3a7dacda31f26910f6da8fdb5ba4d6f6fd54a5af2253 2013-08-20 18:28:16 ....A 12800 Virusshare.00084/Trojan-Downloader.Win32.Geral.botw-0a874db3e186a5f2b2d0e5f7580c2024148fd4928141a97869419661d3fb573f 2013-08-21 01:07:56 ....A 12800 Virusshare.00084/Trojan-Downloader.Win32.Geral.botw-ea27dbcdae66586021217bf198864214a0adede09e18ef7225dfac5476474aaf 2013-08-21 02:40:14 ....A 18155 Virusshare.00084/Trojan-Downloader.Win32.Geral.boyj-2fc8e153f3a95cc62d6bfaa204af6509d788732cd4b0b72550f8249aab023214 2013-08-20 18:21:06 ....A 18037 Virusshare.00084/Trojan-Downloader.Win32.Geral.boyj-46e90577ad4f50ced8dd648fa10b18458f5e638d97a4a0759e5daba83ac50c71 2013-08-21 08:18:50 ....A 17923 Virusshare.00084/Trojan-Downloader.Win32.Geral.boyj-4bab97276b8759e16202cfed5c7b0067490fae8511e0eea561d7393e232b9b16 2013-08-20 20:35:36 ....A 221581 Virusshare.00084/Trojan-Downloader.Win32.Geral.bpeq-435518b62c9f2ab851826f941c1240a39ce58f549bd7894e7b5997cb47fa8e70 2013-08-20 17:07:28 ....A 105752 Virusshare.00084/Trojan-Downloader.Win32.Geral.bpfw-193c28d19cee93cf1a1069432729053e3ab1ff58bbe2e3edd392a1d6ba608fad 2013-08-21 06:06:32 ....A 246227 Virusshare.00084/Trojan-Downloader.Win32.Geral.bpgk-0e922d1c3853143c89c9c482ce86ed4bb412f5cc74c691b8d5061ac0a017dc1e 2013-08-21 06:22:22 ....A 33257 Virusshare.00084/Trojan-Downloader.Win32.Geral.bpgk-1b2398cc94f94e9e8e10d0137cb2de81a66190220c4a222676b38d54ab4efae4 2013-08-21 00:21:10 ....A 233472 Virusshare.00084/Trojan-Downloader.Win32.Geral.bpgk-74d436022739f4cbe19b5f7f1e455daf109f19460d81af7b21175a37ad69c391 2013-08-20 18:31:44 ....A 68673 Virusshare.00084/Trojan-Downloader.Win32.Geral.bpgk-790af05b9056bc21f9b14fd2d96bcaa2732f48aa982deccaa1279dbec52203ce 2013-08-20 22:43:28 ....A 37376 Virusshare.00084/Trojan-Downloader.Win32.Geral.bpgk-e16cfc34f08001c3b74a01b21b52382d5bd9bd606b5051ccc236e3eb4eab1170 2013-08-20 23:26:40 ....A 91136 Virusshare.00084/Trojan-Downloader.Win32.Geral.bpgk-e431e9a9f8f30db8345fc6a42482bb7ea1e7b7ef69b138bf9179bd7254d73d73 2013-08-20 19:45:28 ....A 37376 Virusshare.00084/Trojan-Downloader.Win32.Geral.bpgk-ff84b7e07cc70ee841c586868e4f6a3933d4b3e40f9cfafa997a2c4ccee16356 2013-08-20 19:46:58 ....A 977920 Virusshare.00084/Trojan-Downloader.Win32.Geral.cua-02da32e4167a7d3b8fbfe0669213dccd0fcbdf05c5a341bfb4c5f7ac6132272a 2013-08-21 01:39:00 ....A 976896 Virusshare.00084/Trojan-Downloader.Win32.Geral.cua-5de5f8c192888ea3636901a8edf9d042c68e5237b588b5c459f426bf6a64e24e 2013-08-20 22:20:54 ....A 87240 Virusshare.00084/Trojan-Downloader.Win32.Geral.cuc-ed4ba0f20026814d521a99161e860623d72edc9190ffa57abe96e6c27a78ecd9 2013-08-21 08:13:58 ....A 976896 Virusshare.00084/Trojan-Downloader.Win32.Geral.dcn-2bc840804913dc7f9e56cc0c447e149d26fa3d0f48e9c2447f11d2caa6cc3fbd 2013-08-21 05:18:16 ....A 976896 Virusshare.00084/Trojan-Downloader.Win32.Geral.dcn-5b638f013d231a380be1d0115dad915e8b3df2b9ab09a7edae4c54ede02a2713 2013-08-21 06:35:44 ....A 24064 Virusshare.00084/Trojan-Downloader.Win32.Geral.dfc-0bc2f6b4c5acb661712fbe61602f07f64f1b3dc35a71ddcfb73e928cca64847a 2013-08-21 06:24:14 ....A 977920 Virusshare.00084/Trojan-Downloader.Win32.Geral.dgz-4d9ee12aecc5b26ca0c9f7e97ec1ce198ccee9d1891e16465064263a461a8ba4 2013-08-21 07:26:20 ....A 977920 Virusshare.00084/Trojan-Downloader.Win32.Geral.dgz-5c39044774126ef9cc6b80e5df0ad0005c043706b5f7c360ed0963e49b108301 2013-08-21 05:28:48 ....A 977920 Virusshare.00084/Trojan-Downloader.Win32.Geral.dgz-5ce260ce777f96b69a06b6fbd1712b24d12eb49a146714216e70d53f52346ece 2013-08-21 00:40:50 ....A 25088 Virusshare.00084/Trojan-Downloader.Win32.Geral.dw-f6c34e992b6f6a0c70034a10e6a799892ce4d30342557885761f6670f8816ed6 2013-08-21 06:27:54 ....A 27998 Virusshare.00084/Trojan-Downloader.Win32.Geral.hmh-1e8b298c606b4211c3947164d08a75f86c7ee1b75cbf8905d7b0135c0fd7bc9d 2013-08-20 17:58:40 ....A 1043968 Virusshare.00084/Trojan-Downloader.Win32.Geral.hrc-b45db9dc6000136fe29b37eb606edcc87917ed63dc69b54bccbe9a72b751277c 2013-08-20 20:24:04 ....A 1043968 Virusshare.00084/Trojan-Downloader.Win32.Geral.hrc-f94a2ef6dd8cfaffaac51ae8e835219b999a24fd8cc73ce1d839dca02a3ab8be 2013-08-21 00:33:52 ....A 103432 Virusshare.00084/Trojan-Downloader.Win32.Geral.hrc-fe9e530c3140d6e2daa4110c30834d306f8e69e62691f0059dfee63838087b46 2013-08-21 01:27:12 ....A 30751 Virusshare.00084/Trojan-Downloader.Win32.Geral.hvx-3e02b6243b907031324a9d85a7fb6884640a8d2ca8c44bf635360243ed6a6638 2013-08-20 23:00:10 ....A 49152 Virusshare.00084/Trojan-Downloader.Win32.Geral.hvz-eb57c884d98677959667d17237d77f8f7e0cf12ae330aaf909ba874f6ca3bcb7 2013-08-21 06:37:58 ....A 31600 Virusshare.00084/Trojan-Downloader.Win32.Geral.hwx-1e667bbeba106be1779a62f996e70c8a09c3fc61912bd1316628252c0f08273b 2013-08-20 20:19:16 ....A 188416 Virusshare.00084/Trojan-Downloader.Win32.Geral.hwx-e15eb79a20c349ab1fcfae8924bd6de8f10bd56e644c718d8dde96f7177bcc75 2013-08-20 17:48:56 ....A 65536 Virusshare.00084/Trojan-Downloader.Win32.Geral.hyl-be1c7fea981a12bb7af3ecc5bc83b6b7c89afe946922a9d5a22c332013f77276 2013-08-20 22:43:44 ....A 30728 Virusshare.00084/Trojan-Downloader.Win32.Geral.iib-d5d8487bafd35a24a8de47b6672b49717175621be7f01565a2f660ce037a16ad 2013-08-20 20:54:42 ....A 68104 Virusshare.00084/Trojan-Downloader.Win32.Geral.iib-d78d3b72163b8486ea08c2dbefec98ccb2f4f8c5c4c137b6cd70a5d0a4f59c97 2013-08-21 00:11:06 ....A 1015296 Virusshare.00084/Trojan-Downloader.Win32.Geral.iib-e965c4f7a1715a76df0bd0d67fc5cb75bf05b7537de9259108f921242c8fed73 2013-08-20 23:54:58 ....A 1017856 Virusshare.00084/Trojan-Downloader.Win32.Geral.ikj-e95f3d4d07d7e86fee01da8d30a5eaef2b9dfd03597d38173b1f76f5897f65a4 2013-08-20 21:53:44 ....A 1018880 Virusshare.00084/Trojan-Downloader.Win32.Geral.ikj-f43540bb9ab6b68e2504a3b82f11d135a0b2bee36eccad827f8793d708de857d 2013-08-21 10:11:44 ....A 25088 Virusshare.00084/Trojan-Downloader.Win32.Geral.jpz-3c169d28283544416fd4f66c0de7dd6cfd085f3acbac65551c8cdf8b10c5f9d2 2013-08-20 22:45:02 ....A 137336 Virusshare.00084/Trojan-Downloader.Win32.Geral.jpz-d4aae6dd9c872740a3103cd40a757c5068480158b841f3d6dce36ecb02256b27 2013-08-20 21:14:34 ....A 135838 Virusshare.00084/Trojan-Downloader.Win32.Geral.jpz-fe14438bd69b54c9059581b3477bcb47fd1089b73bbe1a2c48269d0bdab6fe24 2013-08-20 20:32:06 ....A 222696 Virusshare.00084/Trojan-Downloader.Win32.Geral.jte-ec9b8b6684f4277051213877d6fb042ec9bf91bf33a90ee996e01dbd1b63ef67 2013-08-21 02:37:56 ....A 13572 Virusshare.00084/Trojan-Downloader.Win32.Geral.mzd-44eeafc7db0f66ece5d70fd737d78b987660b624844758581d737c4fcd4e4840 2013-08-21 04:16:12 ....A 17668 Virusshare.00084/Trojan-Downloader.Win32.Geral.nbf-0cd02bb74e3920c5b30e27f1bda759ac23c03231bc62cd8c89cda5789df726da 2013-08-21 09:31:16 ....A 151552 Virusshare.00084/Trojan-Downloader.Win32.Geral.njy-5f5ba53c4c2a3249d83937cdbd9915eaddc1a3409a7096a887be27c34f0534c5 2013-08-20 17:04:20 ....A 192512 Virusshare.00084/Trojan-Downloader.Win32.Geral.rnb-a9bcbca0f5980848f58d59800515ff88c4bde60c3c9f324db0d88d778a9977bf 2013-08-21 00:07:36 ....A 97800 Virusshare.00084/Trojan-Downloader.Win32.Geral.rr-eccb92820faf53a0924e3aa36dd62d6bf258c47d6c76e635deb307d0b7f22277 2013-08-20 20:48:08 ....A 208896 Virusshare.00084/Trojan-Downloader.Win32.Geral.sig-ea451bcb1a96a4cf83a76ba065853d4948532a1a5704c3b8170e80e3270cfc8e 2013-08-20 23:38:46 ....A 192512 Virusshare.00084/Trojan-Downloader.Win32.Geral.sut-f4394c8b72bc843a274fc3ce2eac0108079b37e78789079f57bf59fc8921f3c9 2013-08-20 20:46:16 ....A 16384 Virusshare.00084/Trojan-Downloader.Win32.Geral.sva-ecc23cffc43e8214a0561fd117d7d7e95d84a7dc76d5f54770be7ad333f2a43d 2013-08-20 22:50:48 ....A 212992 Virusshare.00084/Trojan-Downloader.Win32.Geral.svg-eac47bd6560332cea612e3880f34b8d7e2a6258feedd99db27945f68d6860047 2013-08-21 07:28:18 ....A 192512 Virusshare.00084/Trojan-Downloader.Win32.Geral.u-e82add5cdbb8480a4190daf72cc89a668687ed8927924e9586acff9f8fe9795b 2013-08-20 19:59:24 ....A 204800 Virusshare.00084/Trojan-Downloader.Win32.Geral.uvu-efaf3021d60b8d202b22073733e9f92d4eafb6fd202ac26ad5dbfcfc5a5b605d 2013-08-20 20:48:08 ....A 192512 Virusshare.00084/Trojan-Downloader.Win32.Geral.vml-df57fbd248ec677bf1f0f5668d5ed7bb451e9edcea4cdfd0405a2d6244bb8922 2013-08-21 00:31:52 ....A 208896 Virusshare.00084/Trojan-Downloader.Win32.Geral.vng-e19c070cc8ca70dd0333529466c3897dce99a535766aef6281fa93cec708a6e2 2013-08-21 02:16:42 ....A 213020 Virusshare.00084/Trojan-Downloader.Win32.Geral.vnk-8f74c84575f98f79668aac26a54a9187efe4bc494894ed2335803fa28b750c94 2013-08-20 20:02:48 ....A 58368 Virusshare.00084/Trojan-Downloader.Win32.Geral.vnk-d49d625ef07a6ce42f8bf335be44778dbcc5b58aa444cfa0a93b65a5092c3489 2013-08-20 23:50:36 ....A 978432 Virusshare.00084/Trojan-Downloader.Win32.Geral.vnk-e3b3888cc0cd21689be6dbcd6f7c7d693adcd810fa96f91817ec553fa2604dc1 2013-08-20 21:41:42 ....A 58368 Virusshare.00084/Trojan-Downloader.Win32.Geral.vnk-e8b5266d1cd9354d765370a11c4962fc48109dde0afd44a917835ba3af8753cc 2013-08-20 23:11:38 ....A 25088 Virusshare.00084/Trojan-Downloader.Win32.Geral.vnk-e912eddd09587b623abba5c42652882eb61d45521dfe8244fe49eb8507a7098e 2013-08-20 22:07:20 ....A 25088 Virusshare.00084/Trojan-Downloader.Win32.Geral.vnk-f9017734e61adb1b688cd0f70399503f3396b6397237ad36e57c64ea618674d1 2013-08-20 20:40:12 ....A 31804 Virusshare.00084/Trojan-Downloader.Win32.Geral.vvw-d8d723f1afcc5fb77750af9541be1bdd85deb9c533a0aecceb7b435d028e0031 2013-08-21 01:24:04 ....A 22528 Virusshare.00084/Trojan-Downloader.Win32.Geral.xit-2d128c233619d4a64a6a3fec17bc8fa76a910873ba08baa5b0aa1da204c4002c 2013-08-20 20:28:08 ....A 127488 Virusshare.00084/Trojan-Downloader.Win32.Geral.y-ed1519ad74bfbdef4f8e4cbd158f7d2bc6355968966ea8229f48c9e017627d0b 2013-08-20 21:33:36 ....A 17408 Virusshare.00084/Trojan-Downloader.Win32.Geral.zxp-4291ab3a9718c7b6b4119729b17f841c8718f723828eed8b48be3305dcf08cab 2013-08-21 00:48:16 ....A 122368 Virusshare.00084/Trojan-Downloader.Win32.Goglup.ak-060bd44da262e96bd52c6beb88a55797fe184c2de883255130932932161e6dce 2013-08-20 21:30:12 ....A 122368 Virusshare.00084/Trojan-Downloader.Win32.Goglup.ak-249ac11089cbb7e9bd25c709698a169b5b72a6885639394c4e4409282ea5c909 2013-08-20 20:06:54 ....A 113152 Virusshare.00084/Trojan-Downloader.Win32.Gogogovb.adu-42c944a278df219109591f5085c63dcb26cff1d92e174d7a9f429222d9598cab 2013-08-21 02:12:14 ....A 97792 Virusshare.00084/Trojan-Downloader.Win32.Gogogovb.bdd-0bc8859074eac06ffc4916ca98f93e3054da7f0af91be5f79fbfbfc006c045f4 2013-08-21 02:52:22 ....A 18944 Virusshare.00084/Trojan-Downloader.Win32.Goo.jv-2015e38c53c2a9fc225750266aa09d7e93e2d4d1d14928dad13946c78bd2e0ee 2013-08-21 02:12:22 ....A 55598 Virusshare.00084/Trojan-Downloader.Win32.Goo.jv-2ffcfff91566cfcc282096d0781bc24fd8ecbcc44476f417bc00b63c8323f8ba 2013-08-21 09:44:12 ....A 40960 Virusshare.00084/Trojan-Downloader.Win32.Goo.zek-7f1124aa62709fcf48abf19e226849e94f3f09d88d30d6dba44f3381924f6411 2013-08-21 07:21:00 ....A 68608 Virusshare.00084/Trojan-Downloader.Win32.Hacyayu.abl-3d9d138aea02a6d4be9003f21a7131e67fc6ec940e9f2efe1fb55c15acd01ba5 2013-08-20 21:55:28 ....A 20480 Virusshare.00084/Trojan-Downloader.Win32.Harnig.cu-e482f36eea18bcbe41100dd98af3533f67d59be41821265354e43af60b55d9f7 2013-08-20 21:21:38 ....A 7680 Virusshare.00084/Trojan-Downloader.Win32.Harnig.cu-fa2a8d7bbbc38ddd70e7ca0b56930d0854fdae3bd37986ba9a760cbd716e9df0 2013-08-20 21:50:28 ....A 7680 Virusshare.00084/Trojan-Downloader.Win32.Harnig.cu-fa7ea2b22ddf433cda214d129f2460bbb2752f79aadf0db050be4ca941188e25 2013-08-20 21:53:16 ....A 7680 Virusshare.00084/Trojan-Downloader.Win32.Harnig.cu-fb0520a4cd41d2c43e902e478c204ffedb9700235448892dc3a315285836d38f 2013-08-21 06:14:10 ....A 9291 Virusshare.00084/Trojan-Downloader.Win32.Harnig.dk-27e828f5d5ecfd476d6266b2f84a70e57b5cc5d24ed2ea8a0c1b6528738d540a 2013-08-20 20:32:38 ....A 16896 Virusshare.00084/Trojan-Downloader.Win32.Harnig.f-f724609bd3540ed3c71740adff2ad7f3d9c9d6f54857ffe1d856a98e69524aa3 2013-08-20 18:29:12 ....A 17920 Virusshare.00084/Trojan-Downloader.Win32.Harnig.gen-cc78d09e9b933d786e50a327be8f0017d02c3969360b6ef9b3b6cb2783a7ac21 2013-08-20 22:22:52 ....A 17920 Virusshare.00084/Trojan-Downloader.Win32.Harnig.gen-de7039bce8a89caae2bb5517811583e3e5acf38a16154fd41014c719a87e4998 2013-08-21 06:13:22 ....A 24768 Virusshare.00084/Trojan-Downloader.Win32.Hmir.ard-0cde8417b901906787e6d43e940e72be62e8db9eca8c32154f5f45176e5cbe15 2013-08-20 18:02:20 ....A 143360 Virusshare.00084/Trojan-Downloader.Win32.Hmir.ba-4b697bc7c0ebd1f6f559c56dd50910a99f5dd686073952b0958d91644ad0a380 2013-08-21 07:14:24 ....A 159744 Virusshare.00084/Trojan-Downloader.Win32.Hmir.bum-2e0b649729a7ff3afed80c06f36862a018b56843568a6d106f7725b19de8b8c3 2013-08-21 07:40:28 ....A 135168 Virusshare.00084/Trojan-Downloader.Win32.Hmir.cb-4c9bc5a7d272ac9419234303664c716286c213ea59480ae6ad68edf930f0dc01 2013-08-20 22:10:36 ....A 47168 Virusshare.00084/Trojan-Downloader.Win32.Hmir.hna-f9232d626adcd78ab0f5df5ffba1210584d918052b1393649074a9ec65498530 2013-08-21 03:40:14 ....A 147456 Virusshare.00084/Trojan-Downloader.Win32.Hmir.tez-38525dfe5fa95a2996a2b7d598f7263e248bbf33530c5164bfde02860a92dec4 2013-08-21 07:20:32 ....A 147456 Virusshare.00084/Trojan-Downloader.Win32.Hmir.tez-7c6066235fc40e1f3e2c7f9ffc63530c4c442fe75e366c1faebad8a4187814f3 2013-08-21 06:11:22 ....A 43233 Virusshare.00084/Trojan-Downloader.Win32.Homa.ao-7bb41000a2b08a3a1ba76ff4fceaef9f84fc112b1c948afceba41875058594fd 2013-08-21 10:13:56 ....A 451497 Virusshare.00084/Trojan-Downloader.Win32.Homa.aob-2c60ef81eb04a3e277625f04a27f0574b04b241290ea6301dced1ad0f0d8be4d 2013-08-20 22:15:46 ....A 9924608 Virusshare.00084/Trojan-Downloader.Win32.Homa.bnz-f9fa866de194f1065e5ce89ffb82b473d8846099d6afd62b3d17bd661250327b 2013-08-20 20:27:28 ....A 1648640 Virusshare.00084/Trojan-Downloader.Win32.Homa.bsm-f9d782e1729ea8c5fd71e0e934eb22052f8788fa47759438a9bb1e8faeda6312 2013-08-20 22:36:16 ....A 474624 Virusshare.00084/Trojan-Downloader.Win32.Homa.cr-f748b711d826601d7db40d462b60e07b1c098ce769e4348a89505ca1770dda2f 2013-08-20 23:32:10 ....A 509556 Virusshare.00084/Trojan-Downloader.Win32.Homa.dnj-f59e5a7f662389be8a369259de039fc3b9bacc7d8d9d23caf463b1256d41763c 2013-08-21 00:35:22 ....A 449536 Virusshare.00084/Trojan-Downloader.Win32.Homa.eca-ecf091939f395a3242a836178410c3b5646022dd07f9694331dcc5d9cad0694d 2013-08-20 23:07:22 ....A 1143296 Virusshare.00084/Trojan-Downloader.Win32.Homa.fqr-e9d8e887f895d2b96d9c8dc7b3145b8a4889023eb9f0168438ca348334fa60ac 2013-08-20 20:37:56 ....A 269312 Virusshare.00084/Trojan-Downloader.Win32.Homa.fru-d853718462a9fce37f6abc7f1773f5b49b86457429e7673e02c5ea79eeb44184 2013-08-20 20:16:00 ....A 700928 Virusshare.00084/Trojan-Downloader.Win32.Homa.pyx-e64672800b02c129672a5ef986743f5fe9d243a9cb3db9eac877bd411c0f29f0 2013-08-21 07:55:32 ....A 949760 Virusshare.00084/Trojan-Downloader.Win32.Homa.qdk-7c05cd46f6cd839146d7bf999241d0a3589843fc7feea3d5885e28e7a73ceb74 2013-08-20 20:14:06 ....A 48128 Virusshare.00084/Trojan-Downloader.Win32.Homa.vtn-e9f65466cfe66fe2bbdc5de03e0a8ebe6b7174afb0641836f71192f64e83386e 2013-08-21 09:57:02 ....A 242688 Virusshare.00084/Trojan-Downloader.Win32.Hover.ay-6fa3f84d9d6f0940fadbfec6ebdbebdd0170f28721b3b98290d96cb07cc57de8 2013-08-21 03:54:22 ....A 14336 Virusshare.00084/Trojan-Downloader.Win32.INService.gen-71dde7fd21ee8a46c7654de606f517252a99e7a5aaa21d150caf9352241cb646 2013-08-21 00:31:46 ....A 14336 Virusshare.00084/Trojan-Downloader.Win32.INService.gen-f5e36fb5c25b96409a915f835f0087b69583aeb75de75f74d026c837f16b73e5 2013-08-21 05:53:18 ....A 20827 Virusshare.00084/Trojan-Downloader.Win32.INService.i-4bdb0e08aea8f333e449d219b574ed8e399c1e006be2686585b7be59166cca3b 2013-08-20 22:21:30 ....A 125952 Virusshare.00084/Trojan-Downloader.Win32.Icehart.oj-f596e658f6b2d6b4223081ca629dd674d89bd5bb136f414f9a70174d1c09006f 2013-08-20 23:05:54 ....A 126976 Virusshare.00084/Trojan-Downloader.Win32.Icehart.zg-fdb3c6807fd2570addef2846ca959fdf302073c34fed8c2b45d9bbc1110b9fb3 2013-08-21 07:31:42 ....A 351236 Virusshare.00084/Trojan-Downloader.Win32.Ieser.s-14e4af6632fa6937823c004888114c9eb2d63dacb221c3f4197e3986c540e281 2013-08-21 02:37:56 ....A 567019 Virusshare.00084/Trojan-Downloader.Win32.Injecter.ddk-1d8d5691f30de70df97d7ddbffeacd6d5fee8e273fe56af06492f0d129441032 2013-08-21 01:05:16 ....A 5325824 Virusshare.00084/Trojan-Downloader.Win32.Injecter.foi-d4350807e72eab4d973d00aa1b991249346fe8e916b3ba6699184b4cb8aebefe 2013-08-21 00:54:38 ....A 5318656 Virusshare.00084/Trojan-Downloader.Win32.Injecter.foi-e1672a4b8e7d3b5aedeaa7c4933561fdf11432a010f240a82dd78f10270ebf14 2013-08-20 20:42:32 ....A 9461 Virusshare.00084/Trojan-Downloader.Win32.Injecter.fry-d693a7417593b50fa820994537021020c39ea3b85c0770c17c3426e83dfc664c 2013-08-20 20:49:58 ....A 76288 Virusshare.00084/Trojan-Downloader.Win32.Injecter.fwe-546b793c74688953b71f1487d3681c16945b7586d8bf8e52e8a6b06bb2270146 2013-08-21 06:07:24 ....A 45056 Virusshare.00084/Trojan-Downloader.Win32.Injecter.fxn-7b76f9fa494b3421afd358c632dc3860c0196199cf57e4f967330e6eb201d529 2013-08-20 17:20:50 ....A 21991 Virusshare.00084/Trojan-Downloader.Win32.Injecter.gaw-7dd17b988162b8fd2e1a44cae990bfc2550b0572a7e00d6169dd4d644f11ab80 2013-08-20 17:00:14 ....A 38924 Virusshare.00084/Trojan-Downloader.Win32.Injecter.gh-b614e7a4f45b4d009a850d5822c7fc14831409249b179100091ab12238752e03 2013-08-21 00:50:38 ....A 38912 Virusshare.00084/Trojan-Downloader.Win32.Injecter.gh-fc8771ac2d6d0dcdb7e4247f2478452bd12e402dd99a24992649b414f5235fab 2013-08-21 07:32:14 ....A 44032 Virusshare.00084/Trojan-Downloader.Win32.Injecter.gid-1e7ca07c6104af17dd128d68eacd1e213e7966eeecbc5ac246174f114af94f64 2013-08-20 22:41:38 ....A 198756 Virusshare.00084/Trojan-Downloader.Win32.Injecter.gnr-02e8114583e5db3086b13ea85cc72b911f30bb9bcc589c8918ca46cfd80fea7d 2013-08-21 01:32:54 ....A 48640 Virusshare.00084/Trojan-Downloader.Win32.Injecter.gtg-3e3bd8ad14972892635d1ba1327b121e29f8139b26853a9f6a97822df2fe5be1 2013-08-20 18:10:28 ....A 15360 Virusshare.00084/Trojan-Downloader.Win32.Injecter.hba-5c57086103be940fe4d3e45b646d84b9506ea316944a3a41657e6b8697ca1251 2013-08-21 01:26:14 ....A 86016 Virusshare.00084/Trojan-Downloader.Win32.Injecter.hdj-2f2e0d690b417a6dd45b48797190184e4b1cf64da5611ae1656b2f3f3e57cf1f 2013-08-21 05:39:14 ....A 30208 Virusshare.00084/Trojan-Downloader.Win32.Injecter.hhr-0f22bcb57e4734911e5e68654cf504a6f29f0967280c36bc76df6d09a0b028b4 2013-08-21 09:16:20 ....A 40448 Virusshare.00084/Trojan-Downloader.Win32.Injecter.hhr-1b21ed86fe8e3d8aafe07ac410662c3ab8eed6bad2746ad806b0225248903e79 2013-08-21 08:07:08 ....A 39936 Virusshare.00084/Trojan-Downloader.Win32.Injecter.hhr-4c16b0e72d85e9efdc2ce8d7d37b5e6a1636444712a108eea3b7d463462dc3d7 2013-08-20 19:52:16 ....A 495616 Virusshare.00084/Trojan-Downloader.Win32.Injecter.hhr-759a1eb65c74faeed27149da0a190fff30a5a1e69740f428fc8692c8a04fef2a 2013-08-20 19:48:14 ....A 18944 Virusshare.00084/Trojan-Downloader.Win32.Injecter.hjx-130ef4553bd0af794ae3632cd701c37a7094a2ddcb6f9aa9081a4bbbd9e70b99 2013-08-21 08:18:44 ....A 30720 Virusshare.00084/Trojan-Downloader.Win32.Injecter.hqd-6ddbe1f43fcc4f13ec0d0d92b650a58a4dab4ed83cb549652b64633fda12d7b1 2013-08-21 06:31:48 ....A 34304 Virusshare.00084/Trojan-Downloader.Win32.Injecter.hrx-4a2e7155fd1d7484895eec079056c2288f60bf7d47f22f4f33f27a8c13ef8974 2013-08-21 08:03:32 ....A 1586688 Virusshare.00084/Trojan-Downloader.Win32.Injecter.hw-0f9f9a8f786301d8da2bdc7e47dfe41008fc8e30f1abf9be870363a0dc3be3ef 2013-08-21 09:34:08 ....A 90112 Virusshare.00084/Trojan-Downloader.Win32.Injecter.tso-7c954d5ede039de589e60d3b2aef5d82df1ce1df0df4a21ee9da6d853cb3b890 2013-08-20 22:42:08 ....A 79360 Virusshare.00084/Trojan-Downloader.Win32.Intexp.c-fd8b4a1c686dc04550400705ce4d4fd555a9a5f00953eeb31ccc5150573ea106 2013-08-21 00:54:36 ....A 130048 Virusshare.00084/Trojan-Downloader.Win32.Isof.qh-f92b2cd3de73882ff1ef89e3c4e0147a0efef333635135ee3cb53ad2d272d6f9 2013-08-21 08:13:32 ....A 27392 Virusshare.00084/Trojan-Downloader.Win32.IstBar.gen-1acfb5afaa187a5465244ad5cc8504a58294051cac45e0fb20e9e1fabfcdaba9 2013-08-21 01:16:24 ....A 18720 Virusshare.00084/Trojan-Downloader.Win32.IstBar.gen-d9c1488a46aee8340ef9d3bcdd889b993deaf7685e4215a15795fc089a58a00c 2013-08-20 18:45:56 ....A 50176 Virusshare.00084/Trojan-Downloader.Win32.IstBar.gu-fc8f024f84e13527ff0846b3794466ebdbcb628b3499c4fcd86029056fc9670e 2013-08-21 06:00:22 ....A 73728 Virusshare.00084/Trojan-Downloader.Win32.IstBar.ik-7e142473085206933422b483fbf47e82055bde133773e8f548fbe14514d46ee7 2013-08-21 00:56:30 ....A 31744 Virusshare.00084/Trojan-Downloader.Win32.IstBar.or-ff1baa794cf13b728d427719c0c18dde1710b1a11ac8006b555d356aba5dcbf4 2013-08-21 09:50:42 ....A 73728 Virusshare.00084/Trojan-Downloader.Win32.IstBar.pc-6fcff892aa710e6e08ee04da30b1ad31de7e299d126b00db3da6227bc478107d 2013-08-21 03:03:50 ....A 249856 Virusshare.00084/Trojan-Downloader.Win32.Jeehoo.an-a4661b01bcf40524f6a03961c0140d28ab312034e0405ac31aa8d44dcd8cc006 2013-08-20 22:02:14 ....A 270336 Virusshare.00084/Trojan-Downloader.Win32.Jeehoo.q-f7a04f32c74eb4ad82e5feac9f45256f5027845d9b4fa3146d02b9e38df779e0 2013-08-20 20:26:26 ....A 16896 Virusshare.00084/Trojan-Downloader.Win32.Kach.axr-e6efb790a7190797d7cc3d86569cdc52c403fa0789215ae4262954a3141042e1 2013-08-20 20:16:52 ....A 78848 Virusshare.00084/Trojan-Downloader.Win32.Kach.ayx-fbf4d8ec79ab7f3e19a1b012add1c02760101f5f66051b4ed1900881ba1f7a84 2013-08-21 00:52:54 ....A 135168 Virusshare.00084/Trojan-Downloader.Win32.Kach.li-e737f3ffdd4f6faeabfa3820672041a6c0c3289909e999af987d4a0b82db0471 2013-08-21 00:43:44 ....A 172032 Virusshare.00084/Trojan-Downloader.Win32.Kach.li-fe78021aa916b43fdd71145eb49645c36285cb0ac6a1cdf74a8f22fc814e8f0c 2013-08-21 08:25:04 ....A 296448 Virusshare.00084/Trojan-Downloader.Win32.Karagany.auz-367590a8907eabcf18bad8dade4d6a54d4d31095329c33a9c982664f39bc0e8f 2013-08-21 02:51:38 ....A 293376 Virusshare.00084/Trojan-Downloader.Win32.Karagany.avf-1a1ec96dc3804a555a46ca0bcf400a82d0736618adcc1d974d458ac366474832 2013-08-21 07:34:16 ....A 293376 Virusshare.00084/Trojan-Downloader.Win32.Karagany.pse-7ef1c4fa2dfb45fa5cf8a795d7dfca3c597e2f0a6d797df75eabdd360e61eaa2 2013-08-20 21:55:08 ....A 163596 Virusshare.00084/Trojan-Downloader.Win32.KeyLogger.a-0bb153277eb0ab638d97ec883240dec68fda4b8674591f2a892086e4b92b116e 2013-08-21 08:06:28 ....A 85504 Virusshare.00084/Trojan-Downloader.Win32.Kido.a-2bca5e6b112f826c5d82c9ffcd2641857130c7f4070f4b59ca22cd10dcca2a17 2013-08-21 10:16:00 ....A 23070 Virusshare.00084/Trojan-Downloader.Win32.Kido.bj-05b93692758cb10429d9dc23f9d70b614289c68a809f07f7815c9caadb23ee49 2013-08-21 07:05:24 ....A 26152 Virusshare.00084/Trojan-Downloader.Win32.Kido.bj-237a56684b152d04ff06ee89b9252d4e022d85a6f93edaec373c15efe8689053 2013-08-20 17:48:04 ....A 18720 Virusshare.00084/Trojan-Downloader.Win32.Kido.bj-2d410bbd7c4dcd74aa62ecea7ee669c1af17a0cf78bc615374b3c2aff238509a 2013-08-21 06:49:48 ....A 21420 Virusshare.00084/Trojan-Downloader.Win32.Kido.bj-dfbf8d8fe185694d15c7504f351ec238b1d5dc74a618f0c26d68f779af227676 2013-08-21 08:09:10 ....A 184320 Virusshare.00084/Trojan-Downloader.Win32.KillAV.d-3d706424add9c7d63f5cee3b1b628c325e1c31fcc634d6942bb83c979347c4cd 2013-08-21 08:05:42 ....A 186880 Virusshare.00084/Trojan-Downloader.Win32.KillAV.d-5eac7424cc8fe464f2a242ac21ff76b82ea066ff2549cdbb443c89a46083ee65 2013-08-21 07:45:06 ....A 189440 Virusshare.00084/Trojan-Downloader.Win32.KillAV.d-7f61a2f1e83783cce046fbc7865c40b85f6af4f40ec42a867bd7861dc38b1ef0 2013-08-20 23:19:46 ....A 128000 Virusshare.00084/Trojan-Downloader.Win32.Klevate.aa-f55d0fbed219f7379d67742bd10867c26a621d0a4f7fc4eee7223cb72172b224 2013-08-20 20:12:14 ....A 128000 Virusshare.00084/Trojan-Downloader.Win32.Klevate.ab-fe2c2abe796b9528ea814cad6ecf3a265b8d4496be4d1c16e94c9a8dff02afd7 2013-08-21 05:27:36 ....A 131584 Virusshare.00084/Trojan-Downloader.Win32.Klevate.ag-5b5f3fc2da16526202794bb23602d73fb7b64559e43745f8b0a7ea5f3a883a3e 2013-08-21 06:29:36 ....A 131584 Virusshare.00084/Trojan-Downloader.Win32.Klevate.ag-7edd808c848d5573f1011f04796c679c7ecbf3a6bd249114c84dab1ef8050c1a 2013-08-20 18:07:46 ....A 129024 Virusshare.00084/Trojan-Downloader.Win32.Klevate.ai-a5dcbb1fdfc6c5eec5f5914d56fc6dc11bfee03652e667ff1c83f3290e64117c 2013-08-20 23:35:40 ....A 129024 Virusshare.00084/Trojan-Downloader.Win32.Klevate.ai-dea0e7845f6b109ab4526aaaef9ace6468b84477cf74b944a4e344558e55e525 2013-08-21 05:56:28 ....A 129024 Virusshare.00084/Trojan-Downloader.Win32.Klevate.ao-0b938dd2d77959bae9fcc81476e85e9d63131018a1c0c63d2043f5d3f79db162 2013-08-21 05:35:12 ....A 129024 Virusshare.00084/Trojan-Downloader.Win32.Klevate.as-2b6f20f86ef1f864d212660e3bb632abd17b97301730342ba7765c886a3a433d 2013-08-21 09:44:36 ....A 128000 Virusshare.00084/Trojan-Downloader.Win32.Klevate.at-4e5600a7000fd911d60f951579832885fda23af280363af87ec0caea48d604f5 2013-08-21 01:16:22 ....A 128000 Virusshare.00084/Trojan-Downloader.Win32.Klevate.at-e22556f336c92f378c9a3a847b43a6d9cb1467cd23fd3a0f30adb4b87964d771 2013-08-20 20:37:04 ....A 128000 Virusshare.00084/Trojan-Downloader.Win32.Klevate.at-e23a6bc7a71633da986ccf5c09a4aee26d5044da86a979d8232f3b847bd355e3 2013-08-20 23:43:20 ....A 128000 Virusshare.00084/Trojan-Downloader.Win32.Klevate.at-ffdc81c6da9e5dd29973370fb4984ba5fc1f61c600532106c6e7fc11d0d3adc6 2013-08-21 10:10:52 ....A 128512 Virusshare.00084/Trojan-Downloader.Win32.Klevate.bk-3b187d3b2f4282a7491b9d4dcaad56f4efd064e03158f01d5178b8299597ee12 2013-08-21 03:41:34 ....A 128512 Virusshare.00084/Trojan-Downloader.Win32.Klevate.bk-c22488cfac109e0eaf3a3e12636e8689a751ad5aaa14480f416b0f3c5a597fd6 2013-08-20 17:56:00 ....A 128512 Virusshare.00084/Trojan-Downloader.Win32.Klevate.bk-cae3cf0b9707693a5cd8c737d7c147385211146225a1be7d0ac6f4b003050917 2013-08-20 19:57:42 ....A 128512 Virusshare.00084/Trojan-Downloader.Win32.Klevate.bk-da848d0f57e2752cc960403c80b310da83017baae840faf692b04c5226f03304 2013-08-20 20:54:52 ....A 128512 Virusshare.00084/Trojan-Downloader.Win32.Klevate.bk-e4825a57a1529d7e05ef5c1aeb578267c03537ac791635d16fe8ee77deca48cf 2013-08-20 21:16:38 ....A 128512 Virusshare.00084/Trojan-Downloader.Win32.Klevate.bk-e54cc15d0764d9821fe68b1143ee381d47abbb20863df7f7a0da2b956e7e4280 2013-08-21 00:35:58 ....A 128512 Virusshare.00084/Trojan-Downloader.Win32.Klevate.bk-eebbce41e600cb112431b655ab2b0918d61cfbeffb7651c12e0270278faa5ed7 2013-08-20 20:18:42 ....A 117327 Virusshare.00084/Trojan-Downloader.Win32.Klevate.bk-fc4ccf48d87ddbefc80ffbbf7289a7881c5cc7550c737e68797ef7844f266bf0 2013-08-21 01:12:18 ....A 128512 Virusshare.00084/Trojan-Downloader.Win32.Klevate.bk-fd92899f22e75c3d5ccfbae652ecffb3ef67ea07ce148648e4f615abd822bdd7 2013-08-20 20:17:20 ....A 128000 Virusshare.00084/Trojan-Downloader.Win32.Klevate.bp-2406160ef61f73139a189602335edd08ddc725bc843e6c529d5001cc94f8ddd1 2013-08-21 02:01:04 ....A 126976 Virusshare.00084/Trojan-Downloader.Win32.Klevate.bq-0ac32b9ec8466a7c01ab360fa8a9725b97362deb99fe38545e21868cf0e7d5da 2013-08-20 18:47:16 ....A 126976 Virusshare.00084/Trojan-Downloader.Win32.Klevate.bq-22447c62c860fb7e16126ae1e005830336c887bf2d72656404394c5ba9ebb0dd 2013-08-21 10:11:52 ....A 126976 Virusshare.00084/Trojan-Downloader.Win32.Klevate.bq-6f5e87e2831af7f5962d8e0a7a8c129629743a4abf0304e0530404061a8bcd75 2013-08-21 07:18:54 ....A 131072 Virusshare.00084/Trojan-Downloader.Win32.Klevate.br-0b383946b0e710067b4ef5415a84eec20d2c9bbbf03a94d31d913408f7f9c93e 2013-08-21 01:24:00 ....A 131072 Virusshare.00084/Trojan-Downloader.Win32.Klevate.br-1f275fa8eb5e679304c2fc62c5de5d3ee298c00be041ab7afc62ace351aaa113 2013-08-21 05:37:24 ....A 131584 Virusshare.00084/Trojan-Downloader.Win32.Klevate.br-2c27a27ea17efc1112bd5f6a0311bea899f57001248cd8405f5f58b43cc67e18 2013-08-21 05:37:22 ....A 131584 Virusshare.00084/Trojan-Downloader.Win32.Klevate.br-4ea0dd84970f7a507c2355811c2b650e75cf3e55fc18ad9b625c1d2b09c80c45 2013-08-21 01:42:00 ....A 131072 Virusshare.00084/Trojan-Downloader.Win32.Klevate.br-5cacea99d16bfd8d6808241ddbb499a4c99c2d91dc95f5a84e6bd48b5cb7b505 2013-08-21 06:39:12 ....A 131584 Virusshare.00084/Trojan-Downloader.Win32.Klevate.br-5eadb499a0409b443e4dcb1d9aa719e08b497809d20239abee94ed7449fba56b 2013-08-21 07:10:40 ....A 131584 Virusshare.00084/Trojan-Downloader.Win32.Klevate.br-6cd7efd7c74ba5c5a8998cbc548e2b94d3c101609ffbec33dca85a428b423178 2013-08-21 06:51:36 ....A 131072 Virusshare.00084/Trojan-Downloader.Win32.Klevate.br-6dfb28680498b0849b10457f47978a4571b8b676318853c6ccde69aef0d2e235 2013-08-20 17:12:04 ....A 131584 Virusshare.00084/Trojan-Downloader.Win32.Klevate.br-be605d5f12abc7975ef58e90ea8008aabac6f0fcb5df73fd660e0c57e92af02b 2013-08-21 01:14:18 ....A 131584 Virusshare.00084/Trojan-Downloader.Win32.Klevate.br-dd8b57089550e0b8cb4559eed97f7fdaeb7fba0d9f2ffcc249359b33edea42c7 2013-08-20 20:53:32 ....A 131584 Virusshare.00084/Trojan-Downloader.Win32.Klevate.br-e253183fbecd25d8b12f8f0ad53242c60591fd20451d53fa4e19b67deb0bb187 2013-08-20 18:08:34 ....A 128000 Virusshare.00084/Trojan-Downloader.Win32.Klevate.bv-bbb8f917f95cb51bbf4200a0a0f32306b88a69e370cdc9e2f6914357a77c98a9 2013-08-20 23:42:50 ....A 128000 Virusshare.00084/Trojan-Downloader.Win32.Klevate.bv-ea94c7a11a869481ea0abb1f0eaf3ddda5721505a36d3a2829f06163f53f0eb2 2013-08-20 21:30:46 ....A 128000 Virusshare.00084/Trojan-Downloader.Win32.Klevate.bv-fb77a02887107a12a5bb5717129c36871a493ccfc0be8cac3d10d4a986e6d7a5 2013-08-21 07:48:46 ....A 135352 Virusshare.00084/Trojan-Downloader.Win32.Klevate.bw-4d57f20871d096b4cda8deb05b514dcca9bc01f26b92255305e9d56fff5238df 2013-08-20 21:37:52 ....A 135352 Virusshare.00084/Trojan-Downloader.Win32.Klevate.bw-e420c9c15c8404e2d8465e432529609aa1077e8c1181a4ef71759c60eb16dd0b 2013-08-21 00:31:22 ....A 134784 Virusshare.00084/Trojan-Downloader.Win32.Klevate.by-e5e255226a8312c72eb10debde63527d719fcf0a9c0716a27c4b23e2204ec711 2013-08-21 01:05:34 ....A 134784 Virusshare.00084/Trojan-Downloader.Win32.Klevate.by-e93858a6cf8c110c5793acdff30382226aa2dee25f92a4583194163b384c895c 2013-08-20 22:20:08 ....A 135288 Virusshare.00084/Trojan-Downloader.Win32.Klevate.cf-5326068f764bf7edd97b516a638b0e02fc2aeb3b930f1ccaa2ae520573e4fcb3 2013-08-20 17:47:38 ....A 120152 Virusshare.00084/Trojan-Downloader.Win32.Klevate.l-b2c2ab4eca7b4b59d03e7fdf7738f0b054595236af9d7480bf4a51d73b32a03b 2013-08-21 08:02:18 ....A 135800 Virusshare.00084/Trojan-Downloader.Win32.Klevate.u-3fa3bf82e84638436994c46ebf84267ad44927b882c0962df69fad44724a230c 2013-08-20 20:31:32 ....A 126976 Virusshare.00084/Trojan-Downloader.Win32.Klevate.z-f97f4692cef86ea6cd4dfb3b7f8d45ce8b25f40175d6ea0fcb61599619dc4e11 2013-08-20 21:14:44 ....A 126976 Virusshare.00084/Trojan-Downloader.Win32.Klevate.z-fe88a72c0bec671511e2454ec6bc70b8f5ba3241bc8925cc953aac71c5e873fb 2013-08-20 19:50:26 ....A 1333900 Virusshare.00084/Trojan-Downloader.Win32.Knigsfot.ao-10717865bcb4eacd186f23e73149adb2cfc1bc11c901b62896eb44da10af77ff 2013-08-20 23:00:04 ....A 315737 Virusshare.00084/Trojan-Downloader.Win32.Knigsfot.ao-11213496624307314aa6ba62114eb555ff043bced78452ff828f7681057fdefe 2013-08-20 23:41:22 ....A 1333900 Virusshare.00084/Trojan-Downloader.Win32.Knigsfot.ao-138d563ca902dad4d78875027e372bdeb90f51ee6e6124ee01bcfa6b7dda1329 2013-08-21 07:48:44 ....A 315737 Virusshare.00084/Trojan-Downloader.Win32.Knigsfot.ao-1fe6107bf40e001041a6af849d73b62737a4b77c9e0c589f116532c5e9527672 2013-08-21 08:07:54 ....A 1332748 Virusshare.00084/Trojan-Downloader.Win32.Knigsfot.au-4f762a820a136e1700cc4e6fbd683c8fe9d1afabedb8bc0b13239b05eb1c2a46 2013-08-21 10:05:56 ....A 1245207 Virusshare.00084/Trojan-Downloader.Win32.Knigsfot.cfw-1f8c6a3fdb24ecbae853bc57fd9331204a22030d0ab59d3ead3a4982c8169ef0 2013-08-21 01:26:26 ....A 1304302 Virusshare.00084/Trojan-Downloader.Win32.Knigsfot.cgd-7d7738db6471e6daaa1a4dd5eead22c211602ff9dff6f2f65dfe47c119440d21 2013-08-20 17:16:24 ....A 309218 Virusshare.00084/Trojan-Downloader.Win32.Knigsfot.cge-a8ee0ba45c855c537accacba1951556b1e20fb1aa4fa040a0429f2a0d600d75d 2013-08-20 21:19:02 ....A 317561 Virusshare.00084/Trojan-Downloader.Win32.Knigsfot.cgl-44e2bc417265136b41b356ec81202b62263bf03b8b4462c6e88e0d2e80ab727f 2013-08-21 07:46:48 ....A 1345128 Virusshare.00084/Trojan-Downloader.Win32.Knigsfot.cgp-0aafefef9522aff4f312afc0b0bddcf393b9615a2fc86616c11168eff80496ae 2013-08-21 09:21:20 ....A 1345102 Virusshare.00084/Trojan-Downloader.Win32.Knigsfot.cgp-2a702f5f5db7e4ee828f7586e3847c48af1d74f0b38eb070e892b750527baf9b 2013-08-21 06:58:42 ....A 317607 Virusshare.00084/Trojan-Downloader.Win32.Knigsfot.cgp-2b24f537e6ca2fdb83d52174e038a8517a57ee9da07239e12744ed78bcee6c1f 2013-08-20 18:10:24 ....A 1345186 Virusshare.00084/Trojan-Downloader.Win32.Knigsfot.cgp-49e6e7db9deddc2cb95d64d1b12df615b8abdab84a7d832cf3af618a73414249 2013-08-20 17:40:58 ....A 317607 Virusshare.00084/Trojan-Downloader.Win32.Knigsfot.cgp-b0b526816b030caf380af2bf2dc00704a2640c914effc0eae3fd31ed8a933d54 2013-08-21 00:56:02 ....A 317607 Virusshare.00084/Trojan-Downloader.Win32.Knigsfot.cgp-fbaa4247530e6a32acd517c6d9e8528c2d093a52c59baef874fb6e6c60198074 2013-08-21 10:05:38 ....A 655392 Virusshare.00084/Trojan-Downloader.Win32.Knigsfot.cgr-2e460ec79dff923a7f9aff0321b3fbb25b70300ddd2ca12bb472f9e3c81e36ff 2013-08-20 20:53:20 ....A 655392 Virusshare.00084/Trojan-Downloader.Win32.Knigsfot.cgr-61f8a5b2f2b13e343b1f26bb9a7e3460a65c6ef54b5b0b1cf83f98e7f6a0cdd2 2013-08-21 10:10:30 ....A 1327104 Virusshare.00084/Trojan-Downloader.Win32.Knigsfot.chj-1d593427b02634176af425fef4a2a756468c2d1e61bb27e7a7b00eba2a3fd4a4 2013-08-20 22:20:16 ....A 268144 Virusshare.00084/Trojan-Downloader.Win32.Knigsfot.cij-632ab08060291e9b2df6624fbdb0af034b66e03c32ef9c4929ca486a8d524819 2013-08-21 05:07:26 ....A 276862 Virusshare.00084/Trojan-Downloader.Win32.Knigsfot.ev-8de44cf634900bb1ffc36499ed322a14f0f3ed18df18887f59ecab4f6a15be41 2013-08-21 08:58:02 ....A 317507 Virusshare.00084/Trojan-Downloader.Win32.Knigsfot.fu-0f386c221f91c07080c92e87c9ef656184febf80642c0e62a2769192122547ac 2013-08-21 05:53:56 ....A 1351698 Virusshare.00084/Trojan-Downloader.Win32.Knigsfot.fu-4ee1e1a1d0bdf39a28b52f18ba6d8029a3ced6b0cd47da3f0cfde5f8d9bd8c96 2013-08-21 09:25:00 ....A 1297706 Virusshare.00084/Trojan-Downloader.Win32.Knigsfot.fw-4e2a65afe1c6ec7c9db1b897fd5c76601e56081c05de1fce957ea846fd7ee661 2013-08-21 00:17:02 ....A 1336938 Virusshare.00084/Trojan-Downloader.Win32.Knigsfot.fx-73a46f94535865bf072ec3637e4824f2e3569d722cbb1b43f79c612a12076b23 2013-08-21 09:08:46 ....A 315653 Virusshare.00084/Trojan-Downloader.Win32.Knigsfot.fx-7a7f36c2c3db905cbf015b41d3c53f3789fb579d8b1e56f3047529de4b817ea5 2013-08-20 21:03:40 ....A 314216 Virusshare.00084/Trojan-Downloader.Win32.Knigsfot.gb-149016dc39587ba11ef7cd39cda14a160c6286d6b577c6711dfd8d3e09c2a270 2013-08-21 01:32:32 ....A 314216 Virusshare.00084/Trojan-Downloader.Win32.Knigsfot.gb-2e44936752600a2ed9904956b8fd818c33ceaed5e3fb46d848860db7ec1d1d59 2013-08-21 09:47:14 ....A 317561 Virusshare.00084/Trojan-Downloader.Win32.Knigsfot.iu-7b24bf56da5d7b0a2a4bf3262f8a06da5ec9e5654f707fe7577cac01efacb352 2013-08-21 01:32:46 ....A 317561 Virusshare.00084/Trojan-Downloader.Win32.Knigsfot.ki-0c61169a44bb9b0522a2536106ab25374691eebe03861cc902f2cf47078bd323 2013-08-21 08:23:28 ....A 309333 Virusshare.00084/Trojan-Downloader.Win32.Knigsfot.kj-7cdc4977eb5ce78cb7620bf478cf9f3ed1fc430aba2d5d02aa381071e1565e0b 2013-08-21 10:03:26 ....A 73728 Virusshare.00084/Trojan-Downloader.Win32.Kuluoz.vje-5b35f6e84714a5b929defda629c4beadbb232743f7fc77b677622fad99cc483c 2013-08-21 06:13:24 ....A 41984 Virusshare.00084/Trojan-Downloader.Win32.LibPatcher.dg-686c639dcf9e7bee944527871117f274193cee7514ab66ed3f017dba9239385c 2013-08-20 22:55:52 ....A 58880 Virusshare.00084/Trojan-Downloader.Win32.LibPatcher.dj-fb4c89058ba20bdc452d60bceb3ed420615c99b0bd2dd55204eba48c22c73fcd 2013-08-20 22:50:26 ....A 42496 Virusshare.00084/Trojan-Downloader.Win32.LibPatcher.fe-26214c8065cc8ec094c39d546ec08e14a5dfe7b3df4ab7fe156f7b4536d1c114 2013-08-21 08:25:48 ....A 233064 Virusshare.00084/Trojan-Downloader.Win32.Lipler.fhh-0f88edc3bd75a001f6197321ae4142a4f971d400190ebd3cd856b98d08617d83 2013-08-21 01:18:22 ....A 1005368 Virusshare.00084/Trojan-Downloader.Win32.Lipler.fhh-12407bdb713e9a66473bd6fe5452a3690a4591e13b6325b2e1a85ae54e0a1dea 2013-08-21 02:10:00 ....A 233560 Virusshare.00084/Trojan-Downloader.Win32.Lipler.fhh-16d547c5f7feb9486c0d85e70935981a05e4336611fe369c3617fe952bb5344e 2013-08-21 09:51:24 ....A 1005368 Virusshare.00084/Trojan-Downloader.Win32.Lipler.fhh-5e63ea5b11a10d27699ed0db10994a1e1a117aaabc6d7f373d3bd88ca907e5e4 2013-08-21 00:38:28 ....A 652176 Virusshare.00084/Trojan-Downloader.Win32.Lipler.fhh-f8e9d4e1993164dfaf86dd4594a839261bb4b0ea58db0a910a67415421540193 2013-08-20 19:43:48 ....A 297792 Virusshare.00084/Trojan-Downloader.Win32.Lipler.fhi-fe01e69022403866e6b3fb455627033104d46ab4133838faef9a1164ab534081 2013-08-21 08:25:56 ....A 237272 Virusshare.00084/Trojan-Downloader.Win32.Lipler.fhm-26728a28f7e7de9b702d5a7291632c601bed797598fa6db4b23664ff67c9810a 2013-08-21 03:39:32 ....A 233112 Virusshare.00084/Trojan-Downloader.Win32.Lipler.fhm-2c27f3e08bf447d1e55e5694b73faba704ac6e7c72fe5d6cdff09aa43acb2496 2013-08-21 01:26:22 ....A 236256 Virusshare.00084/Trojan-Downloader.Win32.Lipler.fhm-3f99552a76d138b21ff06d3e233fa0743785dfab17268f5b7752e613a1bfcce6 2013-08-21 08:10:30 ....A 319080 Virusshare.00084/Trojan-Downloader.Win32.Lipler.fhm-5cfcb3d17fb87a60526a8be8226f0da7f77f6967ca5331f4b5165dfaa9d00e26 2013-08-21 10:12:42 ....A 236256 Virusshare.00084/Trojan-Downloader.Win32.Lipler.fhm-7d85813093327cac340bbee79115f66f34ad0438a3b665e0fbafc00d95df4180 2013-08-20 19:45:24 ....A 233000 Virusshare.00084/Trojan-Downloader.Win32.Lipler.fhm-fa79f63ad91a49216832078150bcae61c7fae36558769df14d03d38c01a9d0d4 2013-08-20 21:15:16 ....A 233096 Virusshare.00084/Trojan-Downloader.Win32.Lipler.fhm-fc8225dab9da8da575be7583e89c2b8edc7c5a0cf7249c39f7bb9ae54f6e780b 2013-08-21 01:50:04 ....A 227528 Virusshare.00084/Trojan-Downloader.Win32.Lipler.fhv-1ff9358b57bf2d6eb22f74918b5e2f4405d11baff4472be89a43fd9afc2834d2 2013-08-20 21:24:08 ....A 752102 Virusshare.00084/Trojan-Downloader.Win32.Lipler.gen-359383c02342ea08c714824aef8ac35ea4d5f25ae471e40498abd262ed684b15 2013-08-21 05:27:16 ....A 840688 Virusshare.00084/Trojan-Downloader.Win32.Lipler.gen-4cea5a6f313b43c0bdf91bd0ab8a4d22f559457882ab9f42b9123dea4480f89b 2013-08-20 22:21:24 ....A 631454 Virusshare.00084/Trojan-Downloader.Win32.Lipler.gen-fd648ca5b58b055b3e8247e998d266455300366b03bbda8c4fb567c8bfc4561e 2013-08-21 00:25:10 ....A 659999 Virusshare.00084/Trojan-Downloader.Win32.Lipler.gen-ffcdefec50ff90371c63eb334713c49c357d570660bc56e2adefebe843a75931 2013-08-21 07:47:54 ....A 453907 Virusshare.00084/Trojan-Downloader.Win32.Lipler.iml-f0ab293a3c3594078555c0cc1a8a723a8fe8c7110450895f6bde38bbd7cb3fbf 2013-08-20 23:18:52 ....A 32768 Virusshare.00084/Trojan-Downloader.Win32.Liwak.dk-129d0335cae9c28f7d0817685afbf22eea8875e5ed21b67f92ccb6617bf5eb8a 2013-08-21 01:32:30 ....A 28672 Virusshare.00084/Trojan-Downloader.Win32.Loag.fz-5dfe03061c8e46920348538a3020513ff8f49a1b705a7f24eb382133b8c7d639 2013-08-21 01:26:44 ....A 28672 Virusshare.00084/Trojan-Downloader.Win32.Loag.fz-5f0cb20c929adec0bd8d506bf2f8f54885c9834f62b8b1ceb990bd7b0475c683 2013-08-21 07:35:52 ....A 27648 Virusshare.00084/Trojan-Downloader.Win32.Losabel.aa-6c95fe7169a1eb0adeb374cf0313e0a9a20fd37f48a06f8e70e72acb567fff44 2013-08-21 08:20:44 ....A 286744 Virusshare.00084/Trojan-Downloader.Win32.Losabel.bdx-3ed1d3d19a448b166e3a0106ebc70a0409e4a890006ec0de89c85727129011a3 2013-08-21 09:31:38 ....A 203008 Virusshare.00084/Trojan-Downloader.Win32.Losabel.bdy-f088c0c76391dc98b573ac442c6d2f1f2d13b726fe818b104c2c26306f4189c0 2013-08-21 10:00:04 ....A 790140 Virusshare.00084/Trojan-Downloader.Win32.Losabel.by-0d2488aaab45a534860c49ff6deda8293169dd5faf0b7456503afb46ef9c1fd7 2013-08-21 08:34:04 ....A 155648 Virusshare.00084/Trojan-Downloader.Win32.Losabel.bzl-2f5aca8e5d80fd1670eadd0fe8e160cd7d939b4d9fecf5d44e1b68c9795fdbde 2013-08-20 20:10:44 ....A 34933 Virusshare.00084/Trojan-Downloader.Win32.Losabel.pgv-fd018ade18fbc247831ff43e7bd88022e92a113621701d533476814432c44f64 2013-08-21 10:09:38 ....A 25600 Virusshare.00084/Trojan-Downloader.Win32.Mantav.a-6c356a47a3829167292c1b8b25800d18201d929ec12ed3fb4c2227f74624f20d 2013-08-20 19:45:28 ....A 16896 Virusshare.00084/Trojan-Downloader.Win32.Mantav.a-f8b165db1c1c9daad5d09f3f97308f3c364a940710de97dd4b9ad7128d0bc65a 2013-08-21 06:12:00 ....A 548864 Virusshare.00084/Trojan-Downloader.Win32.Mazahaka.a-5e20d735146b6f3ddef0339ceb129979b7711da39ac88a5a06769c49368257c4 2013-08-21 00:09:28 ....A 361472 Virusshare.00084/Trojan-Downloader.Win32.Metfok.bl-d069fc610a62fe265cb4d1931279c2589655dac901cd4b16ae0c42563b6ba8ed 2013-08-20 20:25:30 ....A 848896 Virusshare.00084/Trojan-Downloader.Win32.Metfok.ce-52e21578bb9857d46e95568c7e733e649e041ca8e55a523ecd711bac034bc519 2013-08-20 21:17:26 ....A 361472 Virusshare.00084/Trojan-Downloader.Win32.Metfok.dq-de8dd0a91af503f390a119753e1848b904e0fdb36f1a9f2133fbf24b43c7edb4 2013-08-20 22:07:12 ....A 366592 Virusshare.00084/Trojan-Downloader.Win32.Metfok.dr-e305a09018ed53cb2e699eb251412e1db0d75481ca60e8f929d9a69da022cd62 2013-08-20 18:02:16 ....A 553984 Virusshare.00084/Trojan-Downloader.Win32.Metfok.gd-16fd55e13808b3efc4c8ea84a70098dfc953fe13e10dbe4fce7a5750e70f4c62 2013-08-20 22:14:20 ....A 361472 Virusshare.00084/Trojan-Downloader.Win32.Metfok.gi-d29f1722d837772bfac3ddfda7ccac282a08ba798856e604b5668f1b9a19ae39 2013-08-21 07:09:30 ....A 182750 Virusshare.00084/Trojan-Downloader.Win32.Minidown.a-eb75eef60196081e463199e61ad4e600ae7d781bfce4754e12e64db3648b65e0 2013-08-21 10:03:42 ....A 577536 Virusshare.00084/Trojan-Downloader.Win32.Miscer.ahm-5e39e81927f9e1cb53fd71adb3887443736f36f836372e1df30078de70cc03c7 2013-08-21 05:56:42 ....A 557056 Virusshare.00084/Trojan-Downloader.Win32.Miscer.ahm-6baf30da3d6228697529e745b41d42e85e79b20b67387203c1f6b2de58adc8e4 2013-08-20 19:43:40 ....A 589824 Virusshare.00084/Trojan-Downloader.Win32.Miscer.ahm-d8fd54bb5901b8d7fbc60d65e21dee2ca02aab5957276605d0806312ee20a53e 2013-08-21 09:03:52 ....A 245760 Virusshare.00084/Trojan-Downloader.Win32.Miscer.bvp-5bd0a40e205e65a94c81161cca429386e7b49980b8bdb7fd6cdd139131a9deed 2013-08-20 17:49:16 ....A 150016 Virusshare.00084/Trojan-Downloader.Win32.Miscer.xt-28579a4138df67e90f1e4b686678ad6907441ed285e81b48d0d9cf5319c9ea09 2013-08-20 18:07:32 ....A 146432 Virusshare.00084/Trojan-Downloader.Win32.Miscer.xt-5d3c4f95373961f82405d3dc2027f366b6b58187809d6a9d5ad8c86dcb945acd 2013-08-21 01:44:52 ....A 142848 Virusshare.00084/Trojan-Downloader.Win32.Miscer.xt-6c819594549cd895d9d8a17cb09a2c81498fd50508b515ce52790447f0017ff7 2013-08-20 23:28:46 ....A 153088 Virusshare.00084/Trojan-Downloader.Win32.Miscer.xt-d3ea77c0d90e8fa629d23a810aabe04e97bfb706b351b1562d8fec376f4a9f27 2013-08-20 18:43:58 ....A 140800 Virusshare.00084/Trojan-Downloader.Win32.Miscer.xt-d87a22da5269ab1f8ed73d2fbe0c16ebc0482c6c180727556d65ff1fa76f6a0b 2013-08-21 07:19:56 ....A 3125 Virusshare.00084/Trojan-Downloader.Win32.Monurl.x-7e3e05a0ea409094f9e6d930169d85f8ac85c5ed6f0c8896a3f0284d50023d72 2013-08-21 06:13:56 ....A 178176 Virusshare.00084/Trojan-Downloader.Win32.Mufanom.aafz-7e093894742fd0d90b89b68f3767d559d925197c6da08b8b0fe42f5f063a3837 2013-08-20 22:58:48 ....A 86016 Virusshare.00084/Trojan-Downloader.Win32.Mufanom.aafz-f92386d82e4b88cb53eebdb7f7491cc4f90ea47fdbff97fb6967e7d73fa5ab39 2013-08-21 00:25:02 ....A 179200 Virusshare.00084/Trojan-Downloader.Win32.Mufanom.aafz-fd1eecee07fa2e6971cdcd9401c628be27b6a232e014c59030fb75e21230dab9 2013-08-20 21:11:20 ....A 194560 Virusshare.00084/Trojan-Downloader.Win32.Mufanom.aafz-ff93f05145c47f2b90e63a286a75182250fad272733979379f832be4c92c6cf3 2013-08-21 04:08:50 ....A 195584 Virusshare.00084/Trojan-Downloader.Win32.Mufanom.airf-b6b06abbe05f8a9770a307b17808b54f666aeab4987404427fa34ba6904e1f54 2013-08-21 00:00:06 ....A 229376 Virusshare.00084/Trojan-Downloader.Win32.Mufanom.airf-edd955dcfaaba56e083acf632ff1b870e115275d464eba20547bf6d9ea7f00c3 2013-08-20 21:47:46 ....A 190464 Virusshare.00084/Trojan-Downloader.Win32.Mufanom.amhh-e641ef744c256dc8d376298e26fe8de8a38019a7ddcd77a46cb5d44957870e20 2013-08-21 00:52:34 ....A 80384 Virusshare.00084/Trojan-Downloader.Win32.Mufanom.amhh-ecbded5638f5a37bff35c5e512867de47dd1e661c820ddd6be33836f68e7d7ec 2013-08-20 20:55:46 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Mufanom.ansy-e8286748bbcab0fd66bdb09aa04144e795c2a31339211f5b1762bf614d60e2b2 2013-08-21 08:21:32 ....A 94208 Virusshare.00084/Trojan-Downloader.Win32.Mufanom.aqda-20ac8a25c2aedef3a9d566ace81e9ed9d90719be705e95827a438ba1210a5522 2013-08-21 06:56:08 ....A 50713 Virusshare.00084/Trojan-Downloader.Win32.Mufanom.aqda-301d8b0289110953de88d216f5285bbd8d95ac3651c0d6f87b1f15676e8ff67d 2013-08-21 08:07:00 ....A 40960 Virusshare.00084/Trojan-Downloader.Win32.Mufanom.aqda-5f5d7290f39e39cee92de836be1271e51ab66a16dc098e280426d38200c508d6 2013-08-20 20:11:58 ....A 40448 Virusshare.00084/Trojan-Downloader.Win32.Mufanom.aqda-ebea7ebaeffc5737a6009becff29cc1e6cc3958cb269825f9edb6695ba49aa9c 2013-08-20 22:16:14 ....A 60416 Virusshare.00084/Trojan-Downloader.Win32.Mufanom.aqda-ecc2de2fef7dbd21aa13527d5b26e153e06cf598f9a8f455687c125d0f8861e5 2013-08-20 20:44:44 ....A 49664 Virusshare.00084/Trojan-Downloader.Win32.Mufanom.aqda-fb1377bb89087df9585a01ce6c53646091deb1c7eaf8ff2b8084b53273071356 2013-08-20 20:51:26 ....A 75264 Virusshare.00084/Trojan-Downloader.Win32.Mufanom.atsk-f9aeaed634db949e9ff9f4da37b94ab373cf374716a5bd6be3874864274d7475 2013-08-20 20:29:30 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Mufanom.bihx-e73a35cd2f16438b33616b8475f1fecaa9af50a6fe873665ba9438bdfea1cb87 2013-08-21 00:35:02 ....A 86458 Virusshare.00084/Trojan-Downloader.Win32.Mufanom.bklk-ef33a3e6f5c563364b8441620d753bbb8d7b15b5daac95601406822f17848cf2 2013-08-21 07:32:46 ....A 103241 Virusshare.00084/Trojan-Downloader.Win32.Mufanom.bpml-4eecfa1b02ce0c4cccbd7e60732cf9400157b266920a04310407426f30ca3846 2013-08-20 23:48:54 ....A 487424 Virusshare.00084/Trojan-Downloader.Win32.Mufanom.bqlb-d6f11b8185ccef177d6961a7cfbd28c5d16cff98fefebd6b43e0d808a0032355 2013-08-21 01:35:14 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Mufanom.gfwf-1d0811b9899148a438d988367310c62c67527baeafc8caf26149eda59e2f452d 2013-08-21 09:19:58 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Mufanom.gggn-7f9f801eebe5af2af167a949575ff1a6058e1d76e6f474ccaa4094ce052a95d3 2013-08-21 06:51:08 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Mufanom.ggiw-1ef8a8b7da17d057bf104c7fdbcedd32f5901b6c418cafc27414abb45e20b816 2013-08-21 05:54:56 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Mufanom.ggiw-2d3b33e0953d9acb32c833f47131886658edc3938ec70d51856648513881f3c2 2013-08-21 07:35:52 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Mufanom.ggiw-2ed3578f1234e0a1446e3a4d860d5ab0a7a59bebc1212d5a5f2e83a66f33bc23 2013-08-21 08:09:40 ....A 266240 Virusshare.00084/Trojan-Downloader.Win32.Mufanom.ggiw-4fbb14c1dbe59bb226d6f1bcc48b466977278378a95a7d2f0b7dfc8d9ea21681 2013-08-20 21:26:38 ....A 53248 Virusshare.00084/Trojan-Downloader.Win32.Mufanom.pux-d84c4a378792ae38a827b9da0e912cea9b87892edab8ac6bae1d7732f4db9e2d 2013-08-21 00:38:32 ....A 36352 Virusshare.00084/Trojan-Downloader.Win32.Murlo.bvg-51bf2233a573624e1fbc586abe2df60630fbcf00345b95eaeb475bc48fa3bfa4 2013-08-21 08:01:42 ....A 25088 Virusshare.00084/Trojan-Downloader.Win32.Murlo.bvg-6d33c1ffb80280b76495d046628515adb55395ac970ec6a8ca9c969fc6898947 2013-08-20 21:27:30 ....A 58368 Virusshare.00084/Trojan-Downloader.Win32.Murlo.cmp-d5623ac8bba5776a814d4384efcdd4a72e58b5af8bbd2e796b01e5959dfa8b56 2013-08-20 19:38:22 ....A 32992 Virusshare.00084/Trojan-Downloader.Win32.Murlo.dpl-e97b87d70d6902f614d83adfc39e556418e5d4183f7c7a04bf1892fcac1a5439 2013-08-20 20:48:18 ....A 26509 Virusshare.00084/Trojan-Downloader.Win32.Murlo.dpl-fa362a4b0cbb6f81b1163820b017d342f995ffb42b45d15610696a1c6e44ca87 2013-08-20 21:16:28 ....A 30208 Virusshare.00084/Trojan-Downloader.Win32.Murlo.dqa-d8459c36581b778a6e8560249ba56397de4c0451ff0f1f931c15a19ad3e1488f 2013-08-20 21:55:18 ....A 30208 Virusshare.00084/Trojan-Downloader.Win32.Murlo.dqa-da31629e0337661f0d59676ebe7fa55db98ed29aae695790fd20621d73a9f650 2013-08-20 19:57:02 ....A 26624 Virusshare.00084/Trojan-Downloader.Win32.Murlo.en-eceaef19f44ff3006c906cacf17f3aa0356c11df11f9207671df19bd39c2f18c 2013-08-20 21:15:22 ....A 104960 Virusshare.00084/Trojan-Downloader.Win32.Murlo.fqh-639d25879c988efd9e1d2e543da7155c95dc8df74248721780833e3a8b6d77ca 2013-08-20 21:18:26 ....A 97792 Virusshare.00084/Trojan-Downloader.Win32.Murlo.iak-e8d0730f3b429fbbbb1c94d8a94148f4dcc499cc26d0c3ff4cbd31d99f6d614f 2013-08-20 17:09:56 ....A 66048 Virusshare.00084/Trojan-Downloader.Win32.Murlo.idd-6ae98798c81656ecddde8bdf5011f3f01cc6485dda6424af634e4ed3c27f38b6 2013-08-20 21:02:30 ....A 282981 Virusshare.00084/Trojan-Downloader.Win32.Murlo.ipa-e8963f50a4f33510ad7d31bfc2f7b74d35519bdd2ffcfc5cac36a1782d0c135d 2013-08-21 00:13:10 ....A 105472 Virusshare.00084/Trojan-Downloader.Win32.Murlo.lck-233ce485f9b5a3ab6295b99075792884d9da3d33ab6d115486a53281a6906284 2013-08-20 17:56:56 ....A 212992 Virusshare.00084/Trojan-Downloader.Win32.Murlo.lgy-29e5075ecb0f17d7df2cf3e85d07918363ba6e734c3bc6f45a339930274b076e 2013-08-20 22:47:52 ....A 682496 Virusshare.00084/Trojan-Downloader.Win32.Murlo.lhy-dfecb906410cad558e86780e7e561c45b1109bb3723e946164aab705e9c53440 2013-08-20 20:39:20 ....A 130487 Virusshare.00084/Trojan-Downloader.Win32.Murlo.lhy-e3026ed24997301a6df57d9246e034ca2dcac72eb881ed162d831609d14f23fd 2013-08-20 22:23:12 ....A 490496 Virusshare.00084/Trojan-Downloader.Win32.Murlo.lhy-e367ad6e9f26191e59dab7a9b681d05f40b23fee120ef1757def56c4a2b84f4b 2013-08-20 20:36:48 ....A 491520 Virusshare.00084/Trojan-Downloader.Win32.Murlo.lhy-f5beb087ca74deb49dc50278fb2ffaa90a0177e38234ef09de8d2933ecfdb20e 2013-08-21 01:35:24 ....A 775680 Virusshare.00084/Trojan-Downloader.Win32.Murlo.lmc-7bead690cf5854fbe91c0acc2ecbc0894352c040d31c330f66be3bb5d80f06fe 2013-08-21 06:14:14 ....A 58368 Virusshare.00084/Trojan-Downloader.Win32.Murlo.lnh-6f5fc12bc31adcbf6eb713d4434d02b4d766a7e873978d8ece84f1c79b096be4 2013-08-21 05:59:54 ....A 5483565 Virusshare.00084/Trojan-Downloader.Win32.Murlo.loc-2ef4e461211da7e6deae68251376745e4d0d0c6fffcb2fd2c9ddeee8fed37fd6 2013-08-20 18:01:34 ....A 148480 Virusshare.00084/Trojan-Downloader.Win32.Murlo.lqn-4c0bc97c8af875f6932b2c9ca35822c35e3571fb6a352a406c3bf3d99b3bbecf 2013-08-20 19:43:16 ....A 40448 Virusshare.00084/Trojan-Downloader.Win32.Murlo.lwd-4011aeb7e2019c68a0d65e4c8c465c1ba7364c5d6d3d0a28066bdfc698c645b7 2013-08-21 02:03:54 ....A 3701 Virusshare.00084/Trojan-Downloader.Win32.Murlo.nn-655a80e84455ab59d6cb9d8e3e1038336ca7131329497f649a684a5e869d9a9c 2013-08-21 04:10:48 ....A 311210 Virusshare.00084/Trojan-Downloader.Win32.Murlo.vhp-2a23715e37dfa1d3c054bfab5b3c8c6a4e33b5f8f0e64ad559dc21a9a9ab2904 2013-08-20 18:29:32 ....A 455282 Virusshare.00084/Trojan-Downloader.Win32.Murlo.vqf-5d139cdbd5b33f12fec9d9322f06eaab4c1e1f81c1c1dca948d63f96a25fc233 2013-08-21 08:15:42 ....A 455005 Virusshare.00084/Trojan-Downloader.Win32.Murlo.vqg-2ee73818ae9ae013f27db1358795f4c877df703ada670b4779542b3a0e04bc99 2013-08-21 05:15:44 ....A 20480 Virusshare.00084/Trojan-Downloader.Win32.Mutant.fjx-0bd0d3661bb1d17b80626f6d963e16fb45c6c4ff668218d5c38b9773b1027b98 2013-08-21 00:18:00 ....A 10752 Virusshare.00084/Trojan-Downloader.Win32.Mutant.lr-65e2cc850cd1a86088215a60eae590849098dbd6fda048442c1cf8b4584068eb 2013-08-20 22:02:24 ....A 62488 Virusshare.00084/Trojan-Downloader.Win32.Myxa.bjb-e0fb986e689ceb83f8fd0028a5564e3bbe434e0c53e2a78bcf08de03c2aa2154 2013-08-20 19:59:48 ....A 62488 Virusshare.00084/Trojan-Downloader.Win32.Myxa.bjb-fa740506ccdc1608470afbaf7c93dbfda55e28832d2a763865508fc870dc8c67 2013-08-20 17:56:10 ....A 67377 Virusshare.00084/Trojan-Downloader.Win32.NSIS.ah-3c98454e3a54562303a555634630a6a47b4f834621c582a5b233c9174e2faada 2013-08-21 10:11:06 ....A 9879 Virusshare.00084/Trojan-Downloader.Win32.NSIS.ep-0f7ef2ed65a1aa4fc95492898c2b867b47e921eac6d2ce7f8960ae030c1b7922 2013-08-21 09:54:00 ....A 54982 Virusshare.00084/Trojan-Downloader.Win32.NSIS.ep-4ab0d743f5df9edb654543e611d43663f094507025f2fc8a41a1c1cd20046582 2013-08-21 09:29:28 ....A 2491363 Virusshare.00084/Trojan-Downloader.Win32.NSIS.ep-4bf0198b210e0de2648117156d4c24d8c4d560653db2d6c75f30d88b3e16dd35 2013-08-21 06:59:28 ....A 2887979 Virusshare.00084/Trojan-Downloader.Win32.NSIS.ep-7a70eeff0f5a202e6043d09e9aa964a52f728c2bf5342c5a5207e05b3651fba5 2013-08-20 17:49:26 ....A 22049 Virusshare.00084/Trojan-Downloader.Win32.NSIS.fn-3c718398de81fbcd77db1e7928b98e17f250b897c3cefe1802734da3f90b045d 2013-08-20 17:06:00 ....A 22049 Virusshare.00084/Trojan-Downloader.Win32.NSIS.fn-b535c18a865b70008b629097d008f886509b97cabb5ca94baf9600d5a175e8b2 2013-08-20 18:31:44 ....A 1412370 Virusshare.00084/Trojan-Downloader.Win32.NSIS.hb-1b15306a0b543498de62ad0a05bdab9fd9ec4727032684517922f4079042fb95 2013-08-21 07:52:50 ....A 1661570 Virusshare.00084/Trojan-Downloader.Win32.NSIS.hb-4bd5df35efa7e16d17bdb72a3a16a00732caae7454623adf5f20276fab49db6a 2013-08-21 08:53:28 ....A 1814170 Virusshare.00084/Trojan-Downloader.Win32.NSIS.hb-7afd2de40128894acfe89e7f08e612bcfd2a955eae44eb84e99f6f27e1da0604 2013-08-20 18:01:34 ....A 4109 Virusshare.00084/Trojan-Downloader.Win32.NSIS.hg-18c4b9e7bfbc9db57154a4bff8e2443b6aa9a5eaec8ea06f8f2fac7f1f1b7fad 2013-08-20 23:09:16 ....A 4109 Virusshare.00084/Trojan-Downloader.Win32.NSIS.hg-d69c661a713849e46fcbd7716b4f514bddd38b79a58eab8b825ad146e7eaa03d 2013-08-20 20:14:06 ....A 4109 Virusshare.00084/Trojan-Downloader.Win32.NSIS.hg-ea04844dcb0692ecdc54b50bddcd0464b7fd18a1049f995a278c9e33d53906d8 2013-08-20 22:52:04 ....A 4109 Virusshare.00084/Trojan-Downloader.Win32.NSIS.hg-ea78a3e56f754d5946e4da0f786dce8ccebcb4dd5cd697f2873bd28540005b93 2013-08-20 22:40:06 ....A 4109 Virusshare.00084/Trojan-Downloader.Win32.NSIS.hg-fd853dc1cb754ee9de251d7396bc595d246971bde0922d87814e0fa40ee7b8b1 2013-08-20 17:18:28 ....A 1082729 Virusshare.00084/Trojan-Downloader.Win32.NSIS.hh-a032b4168c68a7cf557e8bb956203b160fae456b35f45cbd01aa624c0b01fc2b 2013-08-20 20:26:34 ....A 11486 Virusshare.00084/Trojan-Downloader.Win32.NSIS.hh-f860ce1bb0dfac14dd0756369ea4589597e2453cbc41a842349ae0c8a571efa5 2013-08-20 21:08:24 ....A 1078756 Virusshare.00084/Trojan-Downloader.Win32.NSIS.hh-fd4b5dd4f5b5560f8fa5e8493890ae4901f5a71b45fdbc2ea6bb4f6e5254b543 2013-08-21 09:05:42 ....A 5130 Virusshare.00084/Trojan-Downloader.Win32.NSIS.hj-2defb56242e0c93570f03b4255213e74f98090d79d987b21da4db8e4a65f81c0 2013-08-20 18:00:48 ....A 62608 Virusshare.00084/Trojan-Downloader.Win32.NSIS.hj-a0a8800b962af316f1797510ae054ba4416933bf5259d9dd2f1c3c28630eb28f 2013-08-20 21:47:32 ....A 5130 Virusshare.00084/Trojan-Downloader.Win32.NSIS.hj-d359bbbb969eaf36b1602dfec53c2b42a282dd95ad6b92ad0ba8bf798bce8442 2013-08-20 21:49:06 ....A 5130 Virusshare.00084/Trojan-Downloader.Win32.NSIS.hj-d56f7fc1b915c29724aed08ad03e4dcc81f5d0e28ce396e7bfcef7625d4af283 2013-08-21 00:20:48 ....A 62794 Virusshare.00084/Trojan-Downloader.Win32.NSIS.hm-43aa8be02352a2fee743f3a19668bf4a2c7b72e3e07675d466ddf330f7946418 2013-08-20 21:35:56 ....A 5328 Virusshare.00084/Trojan-Downloader.Win32.NSIS.hm-55f9c5549db15b6f5b706a87773cc2c117a2fe29b09789bc7882f927948890d5 2013-08-21 08:19:28 ....A 5328 Virusshare.00084/Trojan-Downloader.Win32.NSIS.hm-6b0b43ee054672bafd2f7941c6946fa9cc6a7a7557ad8493dee1e83e6339c4f2 2013-08-21 09:54:18 ....A 5328 Virusshare.00084/Trojan-Downloader.Win32.NSIS.hm-6e52d457e6159c1c74b97660d7bc7de80d057eb2df1c73c99fd7bf0811fae957 2013-08-21 05:18:06 ....A 62489 Virusshare.00084/Trojan-Downloader.Win32.NSIS.hn-0d5b8a83a8d304b7280c1735480f8d438cccc915e08b5308dcd0ba911ba38418 2013-08-21 07:47:24 ....A 4082 Virusshare.00084/Trojan-Downloader.Win32.NSIS.hn-2bec973414db8843ee0ef8e8241255bf980e0c3f42c784c925cf59bf1171e207 2013-08-20 21:39:44 ....A 4082 Virusshare.00084/Trojan-Downloader.Win32.NSIS.hn-40b8b5ee1ef3eaf2e8a902ffbee996a402a8ba24468854ea0cb7b032770c90db 2013-08-21 05:10:40 ....A 59514 Virusshare.00084/Trojan-Downloader.Win32.NSIS.hn-6a823082ce531cfef6073432dd1a85a9a875d12964a8a503a2c4cf23ddb71d9c 2013-08-21 00:03:30 ....A 59770 Virusshare.00084/Trojan-Downloader.Win32.NSIS.hn-d35f0a8208d3e0b33b1e0cbbd67216704e8485db20bac59dafa969d24e929e84 2013-08-21 01:38:06 ....A 70393 Virusshare.00084/Trojan-Downloader.Win32.NSIS.hp-3b0b23afec80f072d64ea1147b6e3ea46d4ca5dfdde5553a2fafac13a5481587 2013-08-20 23:40:22 ....A 70481 Virusshare.00084/Trojan-Downloader.Win32.NSIS.hp-e68e05fc08d0173b4920e1613e7c7ec548b69b2b4c913c4eaa461eef5a3098e5 2013-08-21 00:54:26 ....A 70481 Virusshare.00084/Trojan-Downloader.Win32.NSIS.hp-f27339627a41d4e93bc15069a80defc3f8a7cb32412f316e1eafce79c4f6ba98 2013-08-21 00:15:38 ....A 70464 Virusshare.00084/Trojan-Downloader.Win32.NSIS.hp-fee646bc6335707d4281e0c9aa7c142262ffb387bc1887af338d5ffcb0c9e4c9 2013-08-21 01:45:30 ....A 3980 Virusshare.00084/Trojan-Downloader.Win32.NSIS.ig-2d9fe5e2665170e92bebbdb2c39c9dbf562b4dc1dcbca5a0b7aaff070b080692 2013-08-21 01:43:34 ....A 3980 Virusshare.00084/Trojan-Downloader.Win32.NSIS.ig-4ff48aa524d6027e387a78bd8fe448be7a740af206a8b16dc8d5b221be99f36a 2013-08-21 00:01:42 ....A 66700 Virusshare.00084/Trojan-Downloader.Win32.NSIS.ii-eae66abb7c2faa75d5850305efd98545e87c4c0e03f5fbf90653ff335451493a 2013-08-21 02:39:16 ....A 789022 Virusshare.00084/Trojan-Downloader.Win32.NSIS.in-66a8a46b1729064e2088a4792ad90af4002377e197cda02362012cf0bea46025 2013-08-21 00:50:28 ....A 788057 Virusshare.00084/Trojan-Downloader.Win32.NSIS.in-d239b08577dfb2da56df466603517d2c0c11a69d978803fc60cb78615c83a396 2013-08-21 06:56:46 ....A 4255 Virusshare.00084/Trojan-Downloader.Win32.NSIS.io-6ca9ff6e25d4fc6c429b3bea384f761cd2d9d0fd583c38d201c7ed1a76d86167 2013-08-20 20:30:16 ....A 62950 Virusshare.00084/Trojan-Downloader.Win32.NSIS.io-dd0f42a17b94449fede5412c625db51c95b06c6ee4779738ec36fce392a67e5d 2013-08-21 09:21:32 ....A 62962 Virusshare.00084/Trojan-Downloader.Win32.NSIS.is-1a89fc8247a6be68bb460acbc55c548448197c38b2dc2e131f3b9379930439e2 2013-08-21 05:33:06 ....A 4260 Virusshare.00084/Trojan-Downloader.Win32.NSIS.is-1c3e9cd12743342cf987d8853820d9dfd2917b228cbdab5255658c09096a5957 2013-08-20 17:36:46 ....A 806235 Virusshare.00084/Trojan-Downloader.Win32.NSIS.iu-2e22b20e18fad68568e14dd77c88dce2efd63f65175425eb84822f35f0868628 2013-08-21 09:18:36 ....A 10573 Virusshare.00084/Trojan-Downloader.Win32.NSIS.jb-2f24ee4794f3a072a691f59706dbf95918a1fe02546c041d1c34e1a02e0109ae 2013-08-21 03:56:36 ....A 402129 Virusshare.00084/Trojan-Downloader.Win32.NSIS.jb-33744f0fbf3bfe7526a7252e7ddcf1b1e9bfcfcec05b288a1740eff9a7a9c8e5 2013-08-21 08:54:18 ....A 785896 Virusshare.00084/Trojan-Downloader.Win32.NSIS.jb-3515d28e8cbdcf304a52dfc26d1406af344964a445d93e56df18532c34ce7055 2013-08-21 08:27:32 ....A 10577 Virusshare.00084/Trojan-Downloader.Win32.NSIS.jb-3edaa366afd37f830fcbb0d01444c91dbb97c1af6b51b2cbbc5521448af06eb2 2013-08-21 07:19:18 ....A 10572 Virusshare.00084/Trojan-Downloader.Win32.NSIS.jb-6f683468741e4b6cab47287b06b26efbbfd4e177ca186d606526f7bee09058d0 2013-08-20 22:17:46 ....A 59536 Virusshare.00084/Trojan-Downloader.Win32.NSIS.jf-044be69a27ce5dd10291aa745df9a853f43d40d45a822968f014d11a933867dd 2013-08-20 23:31:50 ....A 4243 Virusshare.00084/Trojan-Downloader.Win32.NSIS.jf-41fddd0d268e01d80fd5551fcf8487685ea5e7b67562625172354d9ab10ce9ca 2013-08-20 20:30:22 ....A 61597 Virusshare.00084/Trojan-Downloader.Win32.NSIS.jl-ebb742f30d96d550d58b66b053999532ed51a857cb45f7cad16b839520eb3784 2013-08-21 00:58:28 ....A 59530 Virusshare.00084/Trojan-Downloader.Win32.NSIS.jl-ec032cd4d46d6ce8d84d201c21e1e9291b6e3fa9b802c59fee1ee8c906558ad3 2013-08-21 06:44:26 ....A 788432 Virusshare.00084/Trojan-Downloader.Win32.NSIS.ka-2dbf690371c604c116857f685176e30dafe39ba7b5ac65476075d3a49c37f152 2013-08-21 08:15:50 ....A 788163 Virusshare.00084/Trojan-Downloader.Win32.NSIS.ka-5cb47b10dfca3ed9da6b8cf969dcb3f761e685b0d49b62ed688eae86909ea9a5 2013-08-20 22:50:00 ....A 815110 Virusshare.00084/Trojan-Downloader.Win32.NSIS.ka-ee0d7799a931b8494939d9ec98a4d4ab61ebc864a9ca5f7d57fb2cedfbbb4073 2013-08-21 01:36:18 ....A 788899 Virusshare.00084/Trojan-Downloader.Win32.NSIS.kh-7f4f8ae5ad515a23248bc208bce8663b3c6ad3ac4c89d7859ba1430ad52da7f8 2013-08-20 23:48:54 ....A 91411 Virusshare.00084/Trojan-Downloader.Win32.NSIS.kj-fb95ffd593b3f836a265abb5bdeb297e1bb9373e2e093774a4e2f84c6636c5b6 2013-08-21 05:55:04 ....A 76056 Virusshare.00084/Trojan-Downloader.Win32.NSIS.lb-4d926e741be3b535eedba59490117fd5e593fc9659d8d4fcc3f3a98683964382 2013-08-20 20:51:26 ....A 75497 Virusshare.00084/Trojan-Downloader.Win32.NSIS.lb-d0601a05caf5c6696d31123daa8cda7f4a1f3bc63370a1b7a517285e7cf65cd4 2013-08-20 20:45:48 ....A 4499 Virusshare.00084/Trojan-Downloader.Win32.NSIS.lb-e03c583f95872d6ccda56de204f72eed26749da27be85308a3e5786b6f418ba9 2013-08-20 20:11:32 ....A 4499 Virusshare.00084/Trojan-Downloader.Win32.NSIS.lb-e13823cb17849e475a8a186dc6b823015f46ab9d34ebb2d34e1bf851e360baff 2013-08-20 17:54:24 ....A 3668 Virusshare.00084/Trojan-Downloader.Win32.NSIS.lq-a3da28b9f511df4b1e7e58e2d22031e713716a10fe5464baae86273c5bb6b362 2013-08-20 18:11:06 ....A 91857 Virusshare.00084/Trojan-Downloader.Win32.NSIS.lq-b466ba3c5a4fad5ca573ef03a0cb4c8fdb598fe66c5fcbbc96a9388323ebdb4e 2013-08-20 22:21:28 ....A 96019 Virusshare.00084/Trojan-Downloader.Win32.NSIS.lq-d1e300d78225aea0cdcd06f8ff47921245d3c3c394057749406dd68516be1253 2013-08-20 22:07:18 ....A 93127 Virusshare.00084/Trojan-Downloader.Win32.NSIS.lq-dde1123a22ab9db0662fbd842f29787aee7ff2c33002dc11652cac6c95edd043 2013-08-20 19:53:36 ....A 3668 Virusshare.00084/Trojan-Downloader.Win32.NSIS.lq-f3801e67c9fb8f43e8a393d434516f4a23fce1c4bebd858f4f1f0c13257d6f75 2013-08-20 18:32:56 ....A 14222 Virusshare.00084/Trojan-Downloader.Win32.NSIS.lr-ae7c04ebc71feb844b2203a76fddc7f1c519e9ae849de9fec2b03150db45e1c4 2013-08-21 01:32:30 ....A 14224 Virusshare.00084/Trojan-Downloader.Win32.NSIS.lt-5c72b94a53926f02a110080004fffe9c038cb92a24adf6a1b2584ee81758b545 2013-08-20 22:10:48 ....A 115000 Virusshare.00084/Trojan-Downloader.Win32.NSIS.lt-e42cb82dd7f2be3103ddaa9c3ea43f8611adbdea5cbbbec0678c94ade68d8983 2013-08-20 17:56:52 ....A 15334 Virusshare.00084/Trojan-Downloader.Win32.NSIS.ms-a8168f332918a711fb06076f8a807bef2ada9e5f58ad6f3b6278a1911c4d05e8 2013-08-20 21:49:14 ....A 1489273 Virusshare.00084/Trojan-Downloader.Win32.NSIS.nf-50f291e7a7d235de04f7d7c574851bda472feecfbf82ba4554b7477c22703074 2013-08-21 06:32:52 ....A 1518129 Virusshare.00084/Trojan-Downloader.Win32.NSIS.nf-7dc976d689a4117076af91467723b06f6375ce3f6d1dd3b421983cf21a6793cd 2013-08-20 21:00:24 ....A 66754 Virusshare.00084/Trojan-Downloader.Win32.NSIS.nj-f483721fafb634189e08597f61f3f0d517ebca65c6286c9a93ecc6b09842afc4 2013-08-20 18:29:28 ....A 103462 Virusshare.00084/Trojan-Downloader.Win32.NSIS.nm-4b16348da4d90e3cf6a05d6382cc82b1af41ec77b6156830b7e0c704aaae21ab 2013-08-21 05:33:06 ....A 1512244 Virusshare.00084/Trojan-Downloader.Win32.NSIS.no-0ba243ea8878b411472cb40e40f5776efb54c950d7f9d5f02a010706565d019e 2013-08-21 07:30:24 ....A 27196 Virusshare.00084/Trojan-Downloader.Win32.NSIS.no-2aaa0c0d6346a13564a1278da09d060a5930fd237751d602f0bdfefe59c6d418 2013-08-20 23:45:00 ....A 26434 Virusshare.00084/Trojan-Downloader.Win32.NSIS.no-5275f78bf4e070f75ad93c30819bd7015d457a8dbe63e3760fd377f2f5b84316 2013-08-20 22:29:16 ....A 1516198 Virusshare.00084/Trojan-Downloader.Win32.NSIS.no-5638235e7f9379ce54cf35803f18ac1e5742b37df4a4da0416f03d0072a6da7d 2013-08-21 07:55:26 ....A 27838 Virusshare.00084/Trojan-Downloader.Win32.NSIS.no-6dd68305b5422fd5f518763ff356483eaa8d33c78338832646316f805a5b4db2 2013-08-20 18:57:10 ....A 4615087 Virusshare.00084/Trojan-Downloader.Win32.NSIS.ns-2a3388575d870b7eb67acd6f0b9c13d67bf39e26af0a70e70ba8410797d1555a 2013-08-21 04:13:54 ....A 212992 Virusshare.00084/Trojan-Downloader.Win32.NSIS.ns-2d6255998f2c20bf66e01a7e87f048495338132a1e3045f2a9b3a7cb43d42310 2013-08-21 06:54:52 ....A 517770 Virusshare.00084/Trojan-Downloader.Win32.NSIS.ns-4bacbbd9421147387b47a707b39671dac445731ed871d91ec3224c4d4f78e228 2013-08-21 09:12:02 ....A 247124 Virusshare.00084/Trojan-Downloader.Win32.NSIS.nu-2c7681a21d5e05f39db1ea575c9af8d7c6d2f67fe0fd2b15be5c238d8cbd2614 2013-08-21 09:31:12 ....A 78252 Virusshare.00084/Trojan-Downloader.Win32.NSIS.nv-4c928b8c1a5548ccbe820248620fc0e6e58c269523f942c28d19d6fa4702e197 2013-08-20 20:43:16 ....A 78252 Virusshare.00084/Trojan-Downloader.Win32.NSIS.nv-f38d2d2edc075cce5c54d212532d706e7ce420f0a7a9af3bdc46cca1b510c36b 2013-08-21 07:42:40 ....A 27503 Virusshare.00084/Trojan-Downloader.Win32.NSIS.oz-2d311e03dd942143a2db90e2a65873514262fc5673adec896fd73b72f0a3bf4c 2013-08-20 22:49:50 ....A 186941 Virusshare.00084/Trojan-Downloader.Win32.NSIS.peg-26858657f35cbec07bfa0229fd9dc1edda6319fd9f98ccb0c2dcc7599e19a17e 2013-08-21 06:26:12 ....A 143360 Virusshare.00084/Trojan-Downloader.Win32.Nekill.bd-5f34e00367fc92f0fe2b1476fcc9cdcf0896ec9428ebcc0a2ef107dc1935f875 2013-08-20 21:56:24 ....A 114688 Virusshare.00084/Trojan-Downloader.Win32.Nekill.hi-d3b284637b9eb2d4b75b0df94fd47a4121bc78e2faeec28c8d4d12773b84678e 2013-08-21 08:03:34 ....A 115216 Virusshare.00084/Trojan-Downloader.Win32.Nuo.a-1e53cfd6799fe0346bcfb471af5ad8c4e6a74f1bb1d2d9b90a94763007066c70 2013-08-20 20:21:30 ....A 6732 Virusshare.00084/Trojan-Downloader.Win32.Nurech.az-ffb0233d809b4ab503f8b0c742ff493f330ffe9600d1085344ae10d78cbe7621 2013-08-21 06:00:10 ....A 299520 Virusshare.00084/Trojan-Downloader.Win32.Old.hz-0cfb7d1df3986658146093c64bec26e9da8322b51e236d68d1dabef41425ce74 2013-08-21 06:46:30 ....A 510528 Virusshare.00084/Trojan-Downloader.Win32.Onestage.dpe-0e023ca1f00fabe349982d4e181e9c97ad3de39e1c41a1dc3ea309f560fdc395 2013-08-21 08:27:28 ....A 510528 Virusshare.00084/Trojan-Downloader.Win32.Onestage.dpe-2cd2c2dcaedcfcb80117e67044b0aabef2b55ee871d514ea6d2c0b0228746821 2013-08-20 23:25:04 ....A 510528 Virusshare.00084/Trojan-Downloader.Win32.Onestage.dpe-35cd0a534c05c3e24307e0c7327ff49fd989933851df172afa4c03013e200492 2013-08-21 08:32:38 ....A 510528 Virusshare.00084/Trojan-Downloader.Win32.Onestage.dpe-3fdf56652c9725c1f5b8ad52a7f7eac19c22b2b03536e5c8297df738e4b1b576 2013-08-21 09:21:56 ....A 510528 Virusshare.00084/Trojan-Downloader.Win32.Onestage.dpe-6df7cb8c60ab5a905138c48198d2df6610c7d837e0425b1be4cbfd2855aaef4f 2013-08-20 21:02:02 ....A 510528 Virusshare.00084/Trojan-Downloader.Win32.Onestage.dpe-d2e09427e9955ce86a3a4d9f12a7724ad98ffa89eb84e276dbcb93371294b306 2013-08-20 23:53:06 ....A 18944 Virusshare.00084/Trojan-Downloader.Win32.Pakes.bh-d4338ceed645abf3cf5dfb5b8285a580f791625e6eaa385d282f34c3b1d3c9e7 2013-08-21 00:26:42 ....A 76248 Virusshare.00084/Trojan-Downloader.Win32.Pakes.bh-e7edc12fb626e1e1eb9e7eb0a5adcbfa651ff60124c6d3ca2d9e35ffbbdc27b0 2013-08-21 01:47:02 ....A 98304 Virusshare.00084/Trojan-Downloader.Win32.Pakes.hl-3e542f3007e81547dc4d97761327e8a71bc073fe35208c1fe6c6871c91b3e072 2013-08-21 07:36:06 ....A 27136 Virusshare.00084/Trojan-Downloader.Win32.Pakes.lw-1ccfd0d3000579a09a584d37de724490aff9ceb8ecc85c6c41e82183474cd7fe 2013-08-21 01:29:14 ....A 27136 Virusshare.00084/Trojan-Downloader.Win32.Pakes.lw-1cd395c7c989440e43d961bc7523a8cca65260606de24b636321cba6abcb9996 2013-08-21 07:04:16 ....A 27136 Virusshare.00084/Trojan-Downloader.Win32.Pakes.lw-4caa0ba9b51ceb01707f73adf9f4a5f5d61f9e8ebe485b73f919179934d09371 2013-08-20 18:29:28 ....A 27136 Virusshare.00084/Trojan-Downloader.Win32.Pakes.lw-671be17dc5f035024f9eab63b3e2a164ede61c0ad291123e1ff22d96c2fe0289 2013-08-21 08:33:28 ....A 153600 Virusshare.00084/Trojan-Downloader.Win32.Pakes.ms-6ee0e1f0edbcf30927c99dc79080ee077a262de0a00d888c37fba14927b88032 2013-08-21 01:26:04 ....A 130926 Virusshare.00084/Trojan-Downloader.Win32.Pakes.na-1a4b32403e3f7fa8848f0313d1d2b33b1a4b62baec93b28029732e08d7abb811 2013-08-21 09:17:08 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.PassAlert.d-0e500a7bc0bafa8347f765d376ab6ef37342e2fb43dfb36a5e8b6ac5ec8d5814 2013-08-20 19:44:16 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.PassAlert.d-ecc120d4baa060e414f5e4797c22bb55d57a3e2af323097cb7852c35c3c10d0f 2013-08-21 06:54:54 ....A 80864 Virusshare.00084/Trojan-Downloader.Win32.Peregar.phl-0bc2249c642206c09cd83319de2e83bfefebc315ac3299e6b204eb6803be2a79 2013-08-20 21:16:26 ....A 69764 Virusshare.00084/Trojan-Downloader.Win32.Petus.db-f9e06668f30ec15ffb6e3fa616248cc84fd21213fe9daa8c34abe4a85f1577c8 2013-08-21 06:23:16 ....A 27136 Virusshare.00084/Trojan-Downloader.Win32.Pher.cnl-2bc9524dba09b985d3683cf82abc2dfc8ea9e4873b4b5c075d035cabc2200bb7 2013-08-21 00:19:10 ....A 33269 Virusshare.00084/Trojan-Downloader.Win32.Pher.cnl-650905684470f0dc8d70fcfecbd5298662051f03f738bb59832f0f405f78f31b 2013-08-21 09:03:28 ....A 16896 Virusshare.00084/Trojan-Downloader.Win32.Pher.cnl-7f616e8161729b807d68a94d61c748c88b30ee7252bbdd41fb60016a558069b8 2013-08-20 17:25:08 ....A 42496 Virusshare.00084/Trojan-Downloader.Win32.Pher.hgl-572b793730efb8335a51e88981fab22daf6eb036b00d1a6bb60a367c50a99164 2013-08-21 00:30:52 ....A 42496 Virusshare.00084/Trojan-Downloader.Win32.Pher.hgl-edbf826c7eb1b84a4a6c7a74efa1e69f89a5fb8a8f6eba1473f03cf590966fb2 2013-08-21 01:45:26 ....A 58368 Virusshare.00084/Trojan-Downloader.Win32.Pher.hhd-0d90006aab92620fa3aecc6e6d06c29cb6b43bcf7661773e8d034d826b6298bd 2013-08-21 01:55:24 ....A 402432 Virusshare.00084/Trojan-Downloader.Win32.Pher.hhd-5b545fdb64af695e6f68823b3882253032e463e0f4f3610638be8b3906992911 2013-08-21 08:19:16 ....A 83608 Virusshare.00084/Trojan-Downloader.Win32.Pher.hhd-6d53cdaa03b29e4196e9fd96dd895c47927c65fcd7c59176742b1f2235fa2420 2013-08-21 04:12:32 ....A 220644 Virusshare.00084/Trojan-Downloader.Win32.Pher.hhd-fa1e7eaf7eed901569855a811a77fe8a86d528d77321ffbfb1b09f96d26b2fe5 2013-08-20 21:46:12 ....A 92672 Virusshare.00084/Trojan-Downloader.Win32.Pher.hhd-fdf5128726d965adba0a22e8f3aa7749652d798570dd56b75146ef19346bb732 2013-08-20 22:10:10 ....A 1731584 Virusshare.00084/Trojan-Downloader.Win32.Pher.iee-d7a597dd63f57789326b0924d1f1ea100275c28a345eb231d76a9dbf15248468 2013-08-20 23:13:00 ....A 1731584 Virusshare.00084/Trojan-Downloader.Win32.Pher.iee-e1848c7bb62726cc8f2578035407f88cee08141c7b6786ca00aab13c232fed26 2013-08-20 23:54:48 ....A 1732096 Virusshare.00084/Trojan-Downloader.Win32.Pher.iee-e9b733bc4df0eebfcaa6bd8756b609f5cc656a7574dc55164b0e96d38723f8c9 2013-08-20 20:37:30 ....A 1730560 Virusshare.00084/Trojan-Downloader.Win32.Pher.iee-ea24346b73a8264a96967e1776223a6911a24106de267fb51f2c7de861f37b67 2013-08-21 00:58:26 ....A 1681920 Virusshare.00084/Trojan-Downloader.Win32.Pher.iez-ec025fda08f8974a51a771d7ba0993d3d21fa1d47b0c52a9a9abcc57a8f89a0f 2013-08-21 03:48:54 ....A 1585664 Virusshare.00084/Trojan-Downloader.Win32.Pher.ihx-4a43d0f23517f03de0ff3c2d944397f7fe345ed55c557b6760a6a62e952f7877 2013-08-21 05:40:52 ....A 84992 Virusshare.00084/Trojan-Downloader.Win32.Pher.njd-2a2969818c0024cd779189c236d6d4bcd10777b004b1929d96d949ddf3d69235 2013-08-20 18:44:14 ....A 757766 Virusshare.00084/Trojan-Downloader.Win32.Pher.nle-f9200c79967555a4eeeb73ea5879e90bc00220d0fdb4964e185063ad8b54f52c 2013-08-21 02:41:36 ....A 1119 Virusshare.00084/Trojan-Downloader.Win32.Pif.vt-d2e9bbb650230d83263070192062d1678e74d85b1b7a0305180711fc9db5fda8 2013-08-20 19:48:34 ....A 19456 Virusshare.00084/Trojan-Downloader.Win32.Piker.dwp-eaed48f2ec356c1818b65d062491329531ec39e939b77c0a30c0c69fc84fd0e2 2013-08-20 17:40:18 ....A 5120 Virusshare.00084/Trojan-Downloader.Win32.Piker.put-37800fdeb3a1cc8e793893851e986251f37c7547f725d5baea92bf3296abc623 2013-08-20 18:42:10 ....A 17920 Virusshare.00084/Trojan-Downloader.Win32.Plosa.blb-31cdd776e5e4030910d46849f2fdf3817b97c9c88b268cb9ba54d68981a13124 2013-08-21 01:32:16 ....A 17920 Virusshare.00084/Trojan-Downloader.Win32.Plosa.blb-5d1a3cd2b5dce76bf493aeb683e6d869bf277682d05521c9fd3370a5fd2852d6 2013-08-21 07:14:28 ....A 23648 Virusshare.00084/Trojan-Downloader.Win32.Plosa.ize-017ee9a910d72e9de0f073f378d3ecb38406023a11d05a7c2fba51179dba5b54 2013-08-21 01:54:00 ....A 34304 Virusshare.00084/Trojan-Downloader.Win32.Pluxs.c-31c20c5479b0c0c7ae36429cd86347184e1556b3e43aea9f68d137314ce605eb 2013-08-21 00:09:36 ....A 119056 Virusshare.00084/Trojan-Downloader.Win32.PurityScan.cq-641d38110f523027c81a0e693ec53b07a2807fc53c3179a880889c1435dbe1d9 2013-08-21 01:01:40 ....A 152064 Virusshare.00084/Trojan-Downloader.Win32.PurityScan.ez-e420616948113bdbb5e15b31b3e5497381562ea56608f0098e7c8e212e8d4815 2013-08-21 10:15:40 ....A 32768 Virusshare.00084/Trojan-Downloader.Win32.Pux.d-6b17e36bbfaa5989331aace35d2a3b6d5eccc2d8c0f0e0b3039e8034032fba74 2013-08-21 09:17:50 ....A 20480 Virusshare.00084/Trojan-Downloader.Win32.QQHelper.rb-1e869537387dd4c4913114ac9b14506e5ed9b8c6e2bb096d540d87247ace2e3b 2013-08-21 08:11:40 ....A 540160 Virusshare.00084/Trojan-Downloader.Win32.Qioya.m-2e3291236f5cffe8e68ad93beaa2b737cfbc961dae6edfbfad3d4a62c90eb2eb 2013-08-20 20:02:48 ....A 117019 Virusshare.00084/Trojan-Downloader.Win32.Rcad.vit-41ecfc5f9d542f00a5eb77dc934a2cbd6b3d2d38d52b0ec8c4db00fff2bc7752 2013-08-21 05:33:18 ....A 331800 Virusshare.00084/Trojan-Downloader.Win32.Rcad.vit-caf73b81914ac3bb68c11ddda0ccc80e86a6df255013811ec1e9e42c0696744f 2013-08-21 03:01:32 ....A 198072 Virusshare.00084/Trojan-Downloader.Win32.Rcad.vit-d498dc82c00873086bcc117a3fd4f63b6e21a403910349789b294c3323970f4d 2013-08-21 09:27:04 ....A 85432 Virusshare.00084/Trojan-Downloader.Win32.Refroso.aad-1b6a10eaf94dac5466010777672cb384d77dd25cf4b954de135a7ac84af6c7d6 2013-08-20 23:55:40 ....A 85432 Virusshare.00084/Trojan-Downloader.Win32.Refroso.aad-310a54affc2930bd84c585f9d0f39a5a2935aa4cbb4dbaaac06136bdf2af4da3 2013-08-20 19:49:28 ....A 85432 Virusshare.00084/Trojan-Downloader.Win32.Refroso.aad-33e7f7bd4bd734e0a1c8d854aa93ddab821ed6c3fe5f21ca33b27247f7042ffb 2013-08-21 00:13:44 ....A 85432 Virusshare.00084/Trojan-Downloader.Win32.Refroso.aad-529ddb8ac25de3bdb0dafe392f03a5af4e5b44435527fd32f61a768ac27a77d0 2013-08-21 07:43:12 ....A 85432 Virusshare.00084/Trojan-Downloader.Win32.Refroso.aad-6f19e1fdbb4b5675311a3726f22d08c2a617614a2776f33bf258eb297c79592d 2013-08-21 06:47:00 ....A 89600 Virusshare.00084/Trojan-Downloader.Win32.Refroso.acdb-5fd87ad2fcc563ba06f08f242210b4324aa311385c527fceabe435ee5e401bb1 2013-08-21 06:32:08 ....A 145920 Virusshare.00084/Trojan-Downloader.Win32.Refroso.acdb-7ccd0a89aac2dcb8ddcba2e6f5601f219d362ec5eebb13eacb9945b155902a00 2013-08-20 20:03:34 ....A 50176 Virusshare.00084/Trojan-Downloader.Win32.Refroso.acdb-de1df394624140b9a36f3babb098bddf26f0233e8c559a0fbb0f58f412bde256 2013-08-20 19:41:08 ....A 164352 Virusshare.00084/Trojan-Downloader.Win32.Refroso.acdb-e19c0ea773082c9f2dd00e01bb529d46465b8b3a4f0c4fda9cede78dd3268684 2013-08-21 06:38:30 ....A 53117 Virusshare.00084/Trojan-Downloader.Win32.Refroso.aoeb-7d469f6802a08614a5b7da5986d3f8e585a1ab7d22c87c4da1dd48a252035054 2013-08-21 10:05:40 ....A 66036 Virusshare.00084/Trojan-Downloader.Win32.Refroso.azn-5c3b899c2557cd00b1f671790e81bff49520198eb5995d3d74dcbf5a0c43190c 2013-08-21 00:11:30 ....A 438472 Virusshare.00084/Trojan-Downloader.Win32.Refroso.azn-f7232067edefca49cc365dc41cf09b548728142dd09595d764c8c98844f3d061 2013-08-20 20:59:00 ....A 94077 Virusshare.00084/Trojan-Downloader.Win32.Refroso.azn-f97582a3c009acfae5732f4aca71d710b3258623a0ea92b8d8cda03fc28d8f30 2013-08-20 21:17:42 ....A 68096 Virusshare.00084/Trojan-Downloader.Win32.Refroso.azn-ff3f224213083fc8ed9eb878f3ab1e4c1852c9e94f59efb413571823080f5cdb 2013-08-20 23:11:36 ....A 37888 Virusshare.00084/Trojan-Downloader.Win32.RtkDL.dzg-65172b544bfbda956d4665467ac5bf109f58242fe9b60081803d77b65b5ca16a 2013-08-20 22:33:32 ....A 23392 Virusshare.00084/Trojan-Downloader.Win32.RtkDL.jtp-f9bcd25ee238c7b5d8f9c04a7fe285ff0ae63dc3fbd297c91493b5800e654b24 2013-08-21 07:05:12 ....A 24832 Virusshare.00084/Trojan-Downloader.Win32.Satray.af-0ec573535dd1e5352beb5a22129a11785e8557eb52ade191c7f3e8fcdb69521d 2013-08-20 22:28:00 ....A 148736 Virusshare.00084/Trojan-Downloader.Win32.Satray.j-fe4bbe728f26f0f01fd2683ec332a78a2392a1ffc2026d05df1963b3fb65ef5b 2013-08-21 09:46:34 ....A 20082 Virusshare.00084/Trojan-Downloader.Win32.Slime.i-4bd4290f8e08292b6cf8159a30c3c9c88dae4990a94683aae40fa785ee347902 2013-08-20 21:36:14 ....A 49744 Virusshare.00084/Trojan-Downloader.Win32.Small.adl-d2dbb8e1a3d00c56222c977f389e065eab165cbfcfd74e8545e1e1bdbcb5e843 2013-08-21 09:56:18 ....A 1097 Virusshare.00084/Trojan-Downloader.Win32.Small.adyi-4fbaddd02141bbd5b654e01ef3a2285c2f060f4bae5d347de5f6e1b1df92e129 2013-08-21 10:07:50 ....A 163364 Virusshare.00084/Trojan-Downloader.Win32.Small.agbh-0a7b37eb3314862dcb5efeaf1eefdc3d40675c4e2f415a84043a08703fb7bd87 2013-08-20 21:04:00 ....A 26112 Virusshare.00084/Trojan-Downloader.Win32.Small.agdo-7684c8c8e3a297925b5040d969982c27b130f6a19fbb08cf6e7630a90ede1cd5 2013-08-21 07:15:38 ....A 223048 Virusshare.00084/Trojan-Downloader.Win32.Small.agf-3be4a3695f352365af8d4bdd099657c25dc3065a025f45750cd35fae6cdbba00 2013-08-20 20:50:04 ....A 221696 Virusshare.00084/Trojan-Downloader.Win32.Small.agf-554042055a2f5a6e605104027300177c09f1d574a21c8b51e5c840493440f832 2013-08-20 23:26:32 ....A 221696 Virusshare.00084/Trojan-Downloader.Win32.Small.agf-61692d608675d44e2996f12f8b4779e22eef626a3b9bed687ecc62d69b8b9483 2013-08-21 01:46:30 ....A 16230 Virusshare.00084/Trojan-Downloader.Win32.Small.ahv-4d4e303a3cee40026c011da232c28fa292837f96f15031a56e6c6b0a48cee290 2013-08-21 06:41:00 ....A 3584 Virusshare.00084/Trojan-Downloader.Win32.Small.alqj-6f66d412ad632f3bb30f1f1f744f771a9b588f62c854bedba9aa74d5a08917e6 2013-08-21 05:34:26 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Small.anfo-7b78045f041aee60630aa6c869f6fe3ab37f1d7187852d6420d0f0cba8eafe1c 2013-08-21 04:08:26 ....A 260864 Virusshare.00084/Trojan-Downloader.Win32.Small.aoel-15f5ff38838409735bd7f035d47716e1dfcc1e4770b7f3c9726bf687e0217efe 2013-08-21 07:39:52 ....A 10752 Virusshare.00084/Trojan-Downloader.Win32.Small.aql-5e78ae7deec202e4fa299ec6bd318cf5830e0a58cd4c917ba2b82b7a4b26a831 2013-08-21 04:10:02 ....A 75912 Virusshare.00084/Trojan-Downloader.Win32.Small.asf-2df59d555bebae42d0a26bf044365a140ecf1473997b75f10382c0914e49330d 2013-08-20 23:23:30 ....A 284672 Virusshare.00084/Trojan-Downloader.Win32.Small.atwe-ebc46a8622a3cbbb2e9e6e70ee682c708ba104d6fbacc3840e9304f3c90ea0b3 2013-08-20 23:34:54 ....A 489984 Virusshare.00084/Trojan-Downloader.Win32.Small.auhs-feb347c0d3fac0218c7ba3e5e59f1f26ff2e3e6e14392211cc6e8ab268ffd90d 2013-08-20 21:49:10 ....A 45528 Virusshare.00084/Trojan-Downloader.Win32.Small.avp-025ce2f415c0d3f05838e972937b6ec3da350a0ce75af84fd5f7137e4f582fae 2013-08-21 01:34:58 ....A 40999 Virusshare.00084/Trojan-Downloader.Win32.Small.avp-1d8f8489733cf82d6ae325532cce7e1e62b0733a43c5d76a36c4b70557d5039f 2013-08-20 17:42:32 ....A 50169 Virusshare.00084/Trojan-Downloader.Win32.Small.avp-3acfefc1149294a191b342f5b87b29a266e106bcdaf2856b38c288a532ff7949 2013-08-20 20:04:54 ....A 11776 Virusshare.00084/Trojan-Downloader.Win32.Small.axvp-ebcaff66f252d7fb4e05c4af57e12511a6e4868b33c782c149defa1cb994da4f 2013-08-21 00:21:42 ....A 20480 Virusshare.00084/Trojan-Downloader.Win32.Small.be-71cf649a7e79df2642610f386f56374cc50bd37df67f4b2a90b186b9165b1235 2013-08-21 09:34:02 ....A 120320 Virusshare.00084/Trojan-Downloader.Win32.Small.bius-0f45c0fb911300b9a926fa00e6ade1706e46f067a834524a743becc8cc9b6709 2013-08-20 17:46:56 ....A 41984 Virusshare.00084/Trojan-Downloader.Win32.Small.bius-0fcacde08d219c4b61564026c251cd975caa0b3fa19681d3960a968538f5d5e9 2013-08-21 09:14:20 ....A 41984 Virusshare.00084/Trojan-Downloader.Win32.Small.bius-1d91913fc270a415ef28ff153b377517a44fdc4754924d0149ac1eb1e07a8ae3 2013-08-20 17:10:54 ....A 41984 Virusshare.00084/Trojan-Downloader.Win32.Small.bius-2e3d08afa91c2199832584773d05171eaa85018d3bce9283a7946d02cdfb3674 2013-08-21 05:32:30 ....A 120320 Virusshare.00084/Trojan-Downloader.Win32.Small.bius-3b57de16404c37143867916c30768a2823a8f0a0747d6e64c37610716a224ad5 2013-08-20 20:43:16 ....A 120320 Virusshare.00084/Trojan-Downloader.Win32.Small.bius-555f2890330a92fcb3f0284546838cc33fd1bb957c2f5a6b4d4cb6bcb77f1d8b 2013-08-20 18:35:02 ....A 120320 Virusshare.00084/Trojan-Downloader.Win32.Small.bius-5b9ccbcb0840db6eb65a6968ecb9501e905618bd266535b73495358253d6a0d7 2013-08-20 17:40:48 ....A 41984 Virusshare.00084/Trojan-Downloader.Win32.Small.bius-5bc9ca2bc7de84801cbe5f6ac40f38f76819d0ba19c7ed578498f3ab75ca0c20 2013-08-20 23:29:46 ....A 41984 Virusshare.00084/Trojan-Downloader.Win32.Small.bius-dffc0987c4b14062154bc28fc90582cc497f679f3375ed63724363e13060b074 2013-08-20 20:40:48 ....A 41984 Virusshare.00084/Trojan-Downloader.Win32.Small.bius-e364f5b3cf25681f67d56243abf055ec584465c3c1e99e61d8a87c18f514ef5c 2013-08-20 23:25:22 ....A 41984 Virusshare.00084/Trojan-Downloader.Win32.Small.bius-e4332da62585306531ab904788c9ff0a8349b33d3b680dfcc142763d7f201d11 2013-08-20 22:20:04 ....A 41984 Virusshare.00084/Trojan-Downloader.Win32.Small.bius-e9f24751a415c45515a17e033502ee5289557fec1fb6fe0665a2e5197e0f6209 2013-08-20 23:12:34 ....A 41984 Virusshare.00084/Trojan-Downloader.Win32.Small.bius-f5a7aac152f974dbd79c9cda46bb2e0ef85e9eac4d9453750b0d87eafd384c9b 2013-08-20 21:18:40 ....A 120320 Virusshare.00084/Trojan-Downloader.Win32.Small.bius-f800ac1e7584e8ed2bc8cd4bde398055710d06675001dc74cc1d928fc76b9070 2013-08-21 05:31:28 ....A 58948 Virusshare.00084/Trojan-Downloader.Win32.Small.bjf-7d42565821f5042d289bf9a0117508448ee2cfc3bf98adc6781b23ffeb1e3789 2013-08-21 02:31:50 ....A 188946 Virusshare.00084/Trojan-Downloader.Win32.Small.bjqx-173ec4793a9b4d0070ec8a10c48218cd70b46b51125bcb69ae3aa7fe88f2a25c 2013-08-20 20:43:16 ....A 41104 Virusshare.00084/Trojan-Downloader.Win32.Small.bjqy-eb1510fd65d130ba1ba319f81f6dac337080d622fa3344080b44f6a0c2822578 2013-08-20 21:11:18 ....A 10575275 Virusshare.00084/Trojan-Downloader.Win32.Small.bjqy-f72907159eb209ef0a5d3ea513dee21774b9ebf61ebeab09ed811d433e111572 2013-08-20 20:37:02 ....A 407639 Virusshare.00084/Trojan-Downloader.Win32.Small.bjqy-ffc6b7d5e5f724bf96a37ab7f6337abd3539b04c73fde172372a7b308211cbaf 2013-08-21 09:59:38 ....A 2624 Virusshare.00084/Trojan-Downloader.Win32.Small.bltp-1b3059a65ca165ed476471f42611c57c07e5b7ba93f75c186a1025ef1309557a 2013-08-20 21:12:22 ....A 2624 Virusshare.00084/Trojan-Downloader.Win32.Small.bltp-de849fd995628b90aca1f42f7e3d4f271e8b15e7f7eceabe16c4bacaf37c3df6 2013-08-21 06:56:44 ....A 2624 Virusshare.00084/Trojan-Downloader.Win32.Small.blzk-6cc22ca4d7f416fc45ba36fe677f773a8c3821313f452820d8e07f555409cb40 2013-08-20 23:27:06 ....A 2624 Virusshare.00084/Trojan-Downloader.Win32.Small.blzk-e589998a76e3989f82f01ea0acbd663409f96fd50c010bc88c38391e96ba840d 2013-08-20 19:57:06 ....A 2624 Virusshare.00084/Trojan-Downloader.Win32.Small.blzk-ef90072b7c8999d4f0458cbc783eeaf276659fd8f166cb3faf36fc0adf0d921c 2013-08-20 23:18:32 ....A 2624 Virusshare.00084/Trojan-Downloader.Win32.Small.blzk-f1212d9c5ebe9f625649941f523661995af7cd23960005ec1a385d0b6421a58a 2013-08-21 00:49:50 ....A 2624 Virusshare.00084/Trojan-Downloader.Win32.Small.blzk-fe88ebe2396e5c4d901aa087b2a7d3b29b67720310347eb2f8544d0957083ca5 2013-08-21 00:24:48 ....A 138488 Virusshare.00084/Trojan-Downloader.Win32.Small.bmid-e417ef66b863afb7e5d15c921b5c82eeb5785e136da29c9a70a48191912f6b01 2013-08-21 01:20:52 ....A 196908 Virusshare.00084/Trojan-Downloader.Win32.Small.bnf-01a07a42709a36ae4e29e7fa6adf5edcf0672642cdb48a6bc3ba8fe7329b1b64 2013-08-21 06:59:48 ....A 2688 Virusshare.00084/Trojan-Downloader.Win32.Small.brus-4c5e26af29bb86a9f78f942b7eb5eb2bf9196772e9c1aefa0dd9c67d807523ed 2013-08-20 20:52:28 ....A 2688 Virusshare.00084/Trojan-Downloader.Win32.Small.brus-e221b365bf6e5473ac76477b8d6b0a5d8db73caad7fb8c68a3f2a1874e7c255f 2013-08-21 01:37:40 ....A 3136 Virusshare.00084/Trojan-Downloader.Win32.Small.brvu-1d41b8a2ac9536f271e3dfbf1c1f520e55fdc2b62348ca887d5751e6a19c4878 2013-08-21 09:23:24 ....A 3136 Virusshare.00084/Trojan-Downloader.Win32.Small.brvu-2e3f6c7d4d5fbedb0c630e2b92bcc3f0fd92270fb92c6d8b0cfe43c8b74603a9 2013-08-21 06:58:54 ....A 3136 Virusshare.00084/Trojan-Downloader.Win32.Small.brvu-6d455c2d287022e9aea26ad198ddbf5b99f0b74daef5b1b20ab872c08c9980b0 2013-08-21 08:10:26 ....A 3136 Virusshare.00084/Trojan-Downloader.Win32.Small.brvu-7e8f25d4199b7b0122fd4d81d5390b9f28cc22777f8ed3a0c19298e0bab3a96b 2013-08-20 23:40:16 ....A 95744 Virusshare.00084/Trojan-Downloader.Win32.Small.bsho-e4853ee79896125ca9bd92b43c86183bc8e54a3ef31e829c8e4ee41f096e66f2 2013-08-21 01:40:10 ....A 3200 Virusshare.00084/Trojan-Downloader.Win32.Small.buhc-0cb889f4be7beef02a352ccce3271e13e90b41d5bd22a782cc63a1971a1f0162 2013-08-21 01:51:54 ....A 3200 Virusshare.00084/Trojan-Downloader.Win32.Small.buhc-2fe48ea11026dcffd4701564e2275f0ce645f02060ccc03ddb414382f8ba4daf 2013-08-21 05:17:40 ....A 3200 Virusshare.00084/Trojan-Downloader.Win32.Small.buhc-3f1015e317aa7e39f3a6a392d903d1f704c12334005244d54395f07bdfbda0dc 2013-08-20 17:20:08 ....A 3200 Virusshare.00084/Trojan-Downloader.Win32.Small.buhc-6d7a8883eba066b81bb520be73c80900e8274179899d45f2ded496d5bbd9b1bd 2013-08-21 00:36:00 ....A 3937 Virusshare.00084/Trojan-Downloader.Win32.Small.bye-e76a4dfc7f57de22fa39d9ecfa6e66197a5784c266e9e215ca3a7d9188461bb5 2013-08-21 08:05:40 ....A 11968 Virusshare.00084/Trojan-Downloader.Win32.Small.byho-0e21196680a6cacb4944f47ce1321d897f9bf1fe413dc170cd45fa89bf2826fb 2013-08-21 01:48:52 ....A 11968 Virusshare.00084/Trojan-Downloader.Win32.Small.byho-1e9d990709c8c676962537b9fa8e167d363f7d7f5151fc8b93572c52e58e4d89 2013-08-20 22:45:44 ....A 11968 Virusshare.00084/Trojan-Downloader.Win32.Small.byho-32ec6ffb58af53646e608b5a2a682f6d74308a8e00a022845fc71f8234b428f6 2013-08-20 19:51:56 ....A 2841600 Virusshare.00084/Trojan-Downloader.Win32.Small.byik-65fe8624f5e1496878764b5ba6beaa856d159a261f64381c7c66004d972329b4 2013-08-21 01:07:24 ....A 3079683 Virusshare.00084/Trojan-Downloader.Win32.Small.byik-d00f800c9e6232526cf0d3a9be900452c8eef46e713855d4314addc8b8da2f9c 2013-08-20 20:30:22 ....A 2856448 Virusshare.00084/Trojan-Downloader.Win32.Small.byik-d1bd801eae9bcf09b56bdc4c076211f4d376391dfe9894c742cc499bcb05696d 2013-08-20 20:35:28 ....A 65024 Virusshare.00084/Trojan-Downloader.Win32.Small.byik-d38ce7a68c0a9ce921a27098cdd8c2c3caac7694a0ec12f7e34addc2af439793 2013-08-20 23:21:38 ....A 3078659 Virusshare.00084/Trojan-Downloader.Win32.Small.byik-f3b8a0782a6d00f09740611241c5e4f38538b798c7f56b6e6f9b9ed055ddf0f2 2013-08-20 17:04:16 ....A 12160 Virusshare.00084/Trojan-Downloader.Win32.Small.bzdw-7a1db025c65605199120d7b00c1109e46e223aef86bdfca4cb07ab5dff4de417 2013-08-21 07:58:12 ....A 17408 Virusshare.00084/Trojan-Downloader.Win32.Small.bzss-2e0ef9edc77e803c738b535cbf6e0578328dff87d5f0e52932c4e16fecf28f2c 2013-08-21 01:33:40 ....A 19946 Virusshare.00084/Trojan-Downloader.Win32.Small.bztz-2ba07cb53d1f2054cef9cd76ba2dcc32e5819e6f77873db22775cbf377494911 2013-08-21 00:08:50 ....A 21893 Virusshare.00084/Trojan-Downloader.Win32.Small.bztz-d06838011491cb8e211723a64caa9bafffa7e2ec4920390c10a89a617ca4641b 2013-08-21 01:23:54 ....A 41854 Virusshare.00084/Trojan-Downloader.Win32.Small.cbe-3ce9aafea53b8bc912e44734003e55186e35d775da725cb9ea612131dde833ae 2013-08-20 23:26:34 ....A 39582 Virusshare.00084/Trojan-Downloader.Win32.Small.cca-42ba6e8649d92f35f9ed2b5075456c47a8a8021d58491c5f735185b0c0670c15 2013-08-21 09:27:04 ....A 47616 Virusshare.00084/Trojan-Downloader.Win32.Small.ccfk-3ce26036af825d591bac2efc80d815e93269d818274c2d1fee2499e7d50f6aa3 2013-08-21 01:22:22 ....A 8704 Virusshare.00084/Trojan-Downloader.Win32.Small.cckj-2abd3cd0cc6f44a5ed9e7384e0b44f5bad19bb0378f5ea42050d798cab4ff4a2 2013-08-21 00:58:52 ....A 74752 Virusshare.00084/Trojan-Downloader.Win32.Small.cckk-ef9536fce30c2f858a6275429a57676af686470126ad05328dd25052e6f1a962 2013-08-20 22:08:54 ....A 22528 Virusshare.00084/Trojan-Downloader.Win32.Small.ccn-eefc288bd99789925eea71a7b440ca65e2ba33cc854552a26029ff5ae525adc0 2013-08-21 05:40:52 ....A 13120 Virusshare.00084/Trojan-Downloader.Win32.Small.cdcm-0cf90ceb8c2b111c3f5b678ae95060271e5e2b0931069008205f57bba7089362 2013-08-21 07:17:34 ....A 13120 Virusshare.00084/Trojan-Downloader.Win32.Small.cdcm-1c6eb62e06e0903fe44407d98a6a0215a13f08a673c6d689a37fe7416af90054 2013-08-21 08:22:48 ....A 25216 Virusshare.00084/Trojan-Downloader.Win32.Small.cdqk-794111f3c9e35f419bfee13a2ecdaed861a9e221d29b64a84081758ed11613c1 2013-08-20 18:08:52 ....A 25216 Virusshare.00084/Trojan-Downloader.Win32.Small.cdqk-bdfb8c0a1f4d38555d37f977825a693b7b9e8f12cb3ab6fe131be7430ad375c9 2013-08-20 23:31:32 ....A 25216 Virusshare.00084/Trojan-Downloader.Win32.Small.cdqk-f443ed28a5cc17ddda8f50980c1005ede9ba9a67e0f366e7a13671e92f77077b 2013-08-21 10:07:36 ....A 477361 Virusshare.00084/Trojan-Downloader.Win32.Small.cdyp-2c41128c6a6472ef94ee5275bf42dddddb84d64979fbd39ebea43b69d008929f 2013-08-20 19:57:36 ....A 6656 Virusshare.00084/Trojan-Downloader.Win32.Small.cdyp-500b1cd473e5c3de193d149cd84de1aa976ef4e2330c48c9b73e8a49a48c729f 2013-08-21 06:07:06 ....A 17600 Virusshare.00084/Trojan-Downloader.Win32.Small.cebz-0e64f4fc32890fbfb50d1ad4c7d56c534e28e4746c92f6ad22ef96390d27aec0 2013-08-21 08:35:18 ....A 17600 Virusshare.00084/Trojan-Downloader.Win32.Small.cebz-1e8bab67a52b8fdf9b81edf6f203d0f89bcfffc58eb5318b6ea8390a876eda5d 2013-08-21 06:15:02 ....A 17600 Virusshare.00084/Trojan-Downloader.Win32.Small.cebz-3f9edc32d6f0d321e675d5a75f8587284207707006933ac8164b05e4619d2a42 2013-08-21 09:24:56 ....A 17600 Virusshare.00084/Trojan-Downloader.Win32.Small.cebz-4a43965b857a3ff51e9443112c00268226ecb1ecbc47317cf15f2ecd1c77afc5 2013-08-21 05:36:36 ....A 17600 Virusshare.00084/Trojan-Downloader.Win32.Small.cebz-7e80adb7a2830dbae63201940992e462d0e2ad8734431de0c857a69041f129f1 2013-08-20 23:48:48 ....A 17600 Virusshare.00084/Trojan-Downloader.Win32.Small.cebz-ea3e494a0bbb5e0c7779b645d389012a0d585e929898cd7c048d29570297e5cd 2013-08-20 21:50:32 ....A 17600 Virusshare.00084/Trojan-Downloader.Win32.Small.cebz-f222c866363a6c3ee6a0a079f6da8dca96b6e7ca0cc96feec26a295e0c43d540 2013-08-21 00:17:10 ....A 17600 Virusshare.00084/Trojan-Downloader.Win32.Small.cebz-f5c8c8eb5dfb396db116b32dd89c891bf670e23e6ff7197a59ac4a7bc03f82b7 2013-08-21 06:45:46 ....A 18432 Virusshare.00084/Trojan-Downloader.Win32.Small.cefj-1c3dc15b5b79446c0c9848fd64594fb3242e8a5681c3f9e85d2b51d51f1161bd 2013-08-21 08:04:26 ....A 172032 Virusshare.00084/Trojan-Downloader.Win32.Small.cfga-5cec583720a4a289a2cf279571f814f702775e44c9132c0b3544ab7dfe6632dc 2013-08-20 17:52:12 ....A 3640 Virusshare.00084/Trojan-Downloader.Win32.Small.cfku-1b87d798225d27455f4147370a9bbd0cc5a49bc46b539aa5edd66f5badbb2cfc 2013-08-21 02:34:04 ....A 31232 Virusshare.00084/Trojan-Downloader.Win32.Small.cgwk-0a07f88f195541ebf7741bb8111f05364cfd35d10a964d793464fdab1ff6a45e 2013-08-20 19:39:38 ....A 20000 Virusshare.00084/Trojan-Downloader.Win32.Small.ci-e606b306c65ac2620caa5c11cd250701216179e53c96b744752c7db66bdd2b8a 2013-08-20 22:14:18 ....A 25600 Virusshare.00084/Trojan-Downloader.Win32.Small.cis-f7a0562ce8872bc9f0f7d5d5512964f67e05007c8f050a4ccd64fdd610d3aac3 2013-08-20 23:48:34 ....A 163840 Virusshare.00084/Trojan-Downloader.Win32.Small.cjh-ec931c3d6c7f482dec45d5c63ecf8cfc932d41521ddf24687b70b27b04203ac3 2013-08-21 07:59:50 ....A 11776 Virusshare.00084/Trojan-Downloader.Win32.Small.ckj-6d000df4b5cc1c036a48b21a7e86f48882dd6495a28be2aa61da2fdab8c224e9 2013-08-21 02:39:52 ....A 3983 Virusshare.00084/Trojan-Downloader.Win32.Small.cvwg-e5c7c30c8de3f49c4ba46f15b41a395bf3252a7a6dec4ec67df31e8cf24d1eeb 2013-08-20 20:14:08 ....A 86016 Virusshare.00084/Trojan-Downloader.Win32.Small.cwv-25a3ff545ef68ed8491b007770316dd5d3def204cb9eef073a344815ecb08251 2013-08-20 23:03:18 ....A 120896 Virusshare.00084/Trojan-Downloader.Win32.Small.cyn-d5f2529ba43078b18f2b4314375c5e18f64a419abc2fc267b27ba01739e4e20e 2013-08-20 16:58:32 ....A 3264 Virusshare.00084/Trojan-Downloader.Win32.Small.daal-c97cd4adbcbbc1220488ad172c9683ba3474b2542e171feac10c327c1392cda9 2013-08-21 00:30:58 ....A 3264 Virusshare.00084/Trojan-Downloader.Win32.Small.daal-e02e5b32b1cd815c7108fc820718ff9775f0939345656ab972f0cdc6ff1175d5 2013-08-20 16:57:46 ....A 128607 Virusshare.00084/Trojan-Downloader.Win32.Small.dam-1fb42e9e9d2a670cadae85c61c237c036e804fe56d47a21572daf5fddb8a4f7d 2013-08-21 00:47:26 ....A 54784 Virusshare.00084/Trojan-Downloader.Win32.Small.dbgm-125a7f26025c7f6b5df8b4a7ec0b660f93cb6f2fb27fb417e89e77d24b434f1b 2013-08-21 09:42:50 ....A 35328 Virusshare.00084/Trojan-Downloader.Win32.Small.dbgm-1d5c874dd1b89d32f0b2236b42d5218dcd14f0848bb84216a743735915e8b222 2013-08-21 01:43:22 ....A 20992 Virusshare.00084/Trojan-Downloader.Win32.Small.dbrz-0a906a199aa44971324888c5d9f0a9210ad25fbe130fa6c6e1eed91350d5fc3d 2013-08-20 17:50:06 ....A 20992 Virusshare.00084/Trojan-Downloader.Win32.Small.dbrz-4af01840fb52455c2bd282b7544328faf2964a90e2831ff348f056533595e548 2013-08-21 09:14:54 ....A 49152 Virusshare.00084/Trojan-Downloader.Win32.Small.dbsa-0fce4d36112bd9c238e8c6b3f45c8eacf6d95e39fa1615c4dad64b5ecf1c49be 2013-08-21 07:48:34 ....A 49152 Virusshare.00084/Trojan-Downloader.Win32.Small.dbsa-6b66303258192198ecf2c8c313376949f73ee2d63aa25eabc1f1a4cf658c4160 2013-08-20 17:28:36 ....A 49152 Virusshare.00084/Trojan-Downloader.Win32.Small.dbsa-7d94a4a6cfb8970adce42125142dd1f8f885b23ea05eb45238766798fda972a7 2013-08-21 09:05:22 ....A 49152 Virusshare.00084/Trojan-Downloader.Win32.Small.dbsa-7e7fbec61591d69a56e2c9c3aaec32601960625e722f00266836f29f1fb6c299 2013-08-21 08:12:36 ....A 279291 Virusshare.00084/Trojan-Downloader.Win32.Small.dgig-2a27b2a323e7489ba2276aac72ea8a39e741f5493db087f2259cf2e3b394a882 2013-08-20 17:25:02 ....A 37479 Virusshare.00084/Trojan-Downloader.Win32.Small.dii-3f1bd3026d848f8a1182a7e50ffdaa04e57c68cc41902871baaba67a71fbe275 2013-08-21 08:35:04 ....A 2328423 Virusshare.00084/Trojan-Downloader.Win32.Small.djd-26dc8ded5907f9a7f17584f8b0425c8b2f17353dd24ce108aef80ed89997995b 2013-08-21 04:59:10 ....A 5332 Virusshare.00084/Trojan-Downloader.Win32.Small.dkt-008305961d4b2e4b6bbb542028ca650ef70b3f7996ddcc878b99ce8b8bcfc650 2013-08-21 03:40:04 ....A 5332 Virusshare.00084/Trojan-Downloader.Win32.Small.dkt-592a291712c9326dab3ae185707aace42b52c79aab4abf6929e2a58691f2ab0d 2013-08-21 00:26:00 ....A 10752 Virusshare.00084/Trojan-Downloader.Win32.Small.dma-e9230a560bde80cdd51f0675189c2e023b0655d59757b451e1de96e27b44d766 2013-08-21 06:58:10 ....A 6656 Virusshare.00084/Trojan-Downloader.Win32.Small.dse-3de809236cf590642d3a466b700e1319d9e67c2d71e6d8314eeca19e5030574f 2013-08-21 06:43:42 ....A 73728 Virusshare.00084/Trojan-Downloader.Win32.Small.dsu-6a73765150eb177c17cbee763c6fd4f45547de5318702e2f1d93ec68ed2d5103 2013-08-20 23:40:04 ....A 15872 Virusshare.00084/Trojan-Downloader.Win32.Small.dwu-f8c8ad49ab244961314c8f540e520b09586e1667cdd04165371b4bbfc3645647 2013-08-21 08:09:50 ....A 3841 Virusshare.00084/Trojan-Downloader.Win32.Small.edb-14b30e993c0bf89ff513033b92efa60910bbd637062bd92c850c9278d0eb5612 2013-08-20 23:15:50 ....A 3913 Virusshare.00084/Trojan-Downloader.Win32.Small.edb-f87bb28e5615a5ec48610950a65713cd2e53819da5d108fb74742fd0909d1122 2013-08-20 23:37:46 ....A 441728 Virusshare.00084/Trojan-Downloader.Win32.Small.ehd-fdfc42eeecec35a856b0eb81f6984afeeecb91a469ca046f2c60580d369dc9e8 2013-08-21 10:09:48 ....A 5171 Virusshare.00084/Trojan-Downloader.Win32.Small.ehx-1ff8c1abfb20458655419d4f9dd32d11f709c2097902bc92c3a43feba65d31be 2013-08-21 01:11:10 ....A 2560 Virusshare.00084/Trojan-Downloader.Win32.Small.eir-02de8cb19fdb14754b4fd81de1cecd5847b8cc0ab78f954ab6358c319efcc4e8 2013-08-20 20:59:04 ....A 9814 Virusshare.00084/Trojan-Downloader.Win32.Small.eqn-fe52fda19dec1ebde46d3cc85610443a1e1b4829f548b3b02dbcb2bd3d730157 2013-08-21 01:32:56 ....A 15399 Virusshare.00084/Trojan-Downloader.Win32.Small.exf-5b4b4cb434e3076840a32b4efe5b75d0f004f8345abddf6f7eb4a79fd5627f96 2013-08-21 06:36:40 ....A 34304 Virusshare.00084/Trojan-Downloader.Win32.Small.exwu-52706a5fd919811774df0b3024c3569d3fbf9c242542f31030833cdaa469ad04 2013-08-21 00:45:26 ....A 1024 Virusshare.00084/Trojan-Downloader.Win32.Small.exxk-eeec5066dda08ca7bc9b7da124b5a69d46145f9b3f0c1323f046dbba269ccdad 2013-08-21 07:35:06 ....A 49664 Virusshare.00084/Trojan-Downloader.Win32.Small.eybr-6d11dc515e55be3edcaa878d408040593fc0680b54f63270cc6387282cdcf7d0 2013-08-21 10:00:58 ....A 51200 Virusshare.00084/Trojan-Downloader.Win32.Small.eybr-8b30f7e75546dc8b0e5cf2265e88c085b64d32f3d21bc210ef44c37c21b00f4a 2013-08-20 21:41:38 ....A 21504 Virusshare.00084/Trojan-Downloader.Win32.Small.eyca-0060f1f861f383af93ebcac19fa0dabc6d04a66a3e21addbe8eb1a448d1012e9 2013-08-21 01:49:06 ....A 12736 Virusshare.00084/Trojan-Downloader.Win32.Small.eyeq-0aa00c46e0013d8020650f425782801d18bb669792a50ec68f5231b0d37ab7ba 2013-08-21 05:29:02 ....A 12736 Virusshare.00084/Trojan-Downloader.Win32.Small.eyeq-3d5d9a0def64af57bc6edf1c2a85a3c4877d146e46cc709b479948bdd1aacb71 2013-08-20 23:59:54 ....A 12736 Virusshare.00084/Trojan-Downloader.Win32.Small.eyeq-ff2b3dcd729723c912f9e5417c552a91b8696e49b341d888cd8a2033c2e4aa9b 2013-08-21 08:24:42 ....A 45056 Virusshare.00084/Trojan-Downloader.Win32.Small.eyhs-3c9f9106f841c296dc343267407416722fc09e81e387de49bacfac94138f1046 2013-08-20 18:06:50 ....A 45056 Virusshare.00084/Trojan-Downloader.Win32.Small.eyhs-7d3a3de78f8b2d754316c5b0900c19806953f3777b0c1828e3b565ecf7fec3a9 2013-08-20 23:34:44 ....A 45056 Virusshare.00084/Trojan-Downloader.Win32.Small.eyhs-da69cc7dcd9bbd326efd2d775932dadf4d63936730fdc91e1edfebc3a9ef841b 2013-08-20 20:24:56 ....A 45056 Virusshare.00084/Trojan-Downloader.Win32.Small.eyhs-dfb63fcba35c38b43929cbc25202406a53e1699da6fe9cc36bd6f5b7e604c2a9 2013-08-20 21:00:26 ....A 45056 Virusshare.00084/Trojan-Downloader.Win32.Small.eyhs-e1b1c7489925a3fd30136b31b52eaec10db07ff539d3bf5310004500daf5bfb7 2013-08-20 21:32:58 ....A 45056 Virusshare.00084/Trojan-Downloader.Win32.Small.eyhs-eeb7b5c7d798ad8eafb6d516fe63e1b8510ec03d97842041e365bbc0605cb204 2013-08-21 10:07:06 ....A 45056 Virusshare.00084/Trojan-Downloader.Win32.Small.eyma-0578b51c55166c1c7878355f9de3ad81056b3083e9672534260190970bd7dfd2 2013-08-21 08:05:50 ....A 53248 Virusshare.00084/Trojan-Downloader.Win32.Small.eyma-1a9f960f18865f62dce33d45c4b644e3f83745f5f10ef19a4de1f5e181fb1d6f 2013-08-21 06:00:42 ....A 36864 Virusshare.00084/Trojan-Downloader.Win32.Small.eyma-1e4101d023ddb90e41bfa5ffd9bc8800fddab661f3cf30fc9eca72b235a7dad2 2013-08-21 08:02:40 ....A 53248 Virusshare.00084/Trojan-Downloader.Win32.Small.eyma-1f7cc785ae6b565bfd7efb47e2bc894ee499ec618d72770ed7e211e540470582 2013-08-21 09:22:02 ....A 36864 Virusshare.00084/Trojan-Downloader.Win32.Small.eyma-2dbe55f854c5bdf34704225704ebfc36c471e9dd7268571c58b1f85ae789ba5d 2013-08-20 22:44:26 ....A 36864 Virusshare.00084/Trojan-Downloader.Win32.Small.eyma-32e6844d940b5d753230e7e427dd3207ed384f803ac8cfb65b71ece0580cb3eb 2013-08-20 21:37:44 ....A 36864 Virusshare.00084/Trojan-Downloader.Win32.Small.eyma-3458a2c8f641de93378bc2dfe827780a48519803093aef50836ae93ec0a998ed 2013-08-21 07:06:42 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Small.eyma-4f8af9a855422d2ada16683988eaaa1fa130cc5bae08742d684e786be270b06b 2013-08-21 08:02:22 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Small.eyma-5cac22feb7f6bba120a289804e4a5a1c8bf739f4774cfcf1b2e784b80bb158d1 2013-08-21 08:35:14 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Small.eyma-5d04cb67d9cfb4ee286189d4ff1c406ca1003c23e3459e5ffeca2ba532dfd213 2013-08-20 18:29:02 ....A 30000 Virusshare.00084/Trojan-Downloader.Win32.Small.eyma-5dce2e2c9a15933bc7241c99bda222afa68b5885a2bc8d5e005c6fb4a3ae1158 2013-08-20 17:32:32 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Small.eyma-6ac0461211505c2519a6e164dd8b5f89e8bbb2321cdd37d963772223321df76e 2013-08-21 06:46:38 ....A 36864 Virusshare.00084/Trojan-Downloader.Win32.Small.eyma-6b73660004427eedcfa8fbc5edbcfd11c739d338213a7f3bb5920b411690a1ee 2013-08-21 09:52:00 ....A 36864 Virusshare.00084/Trojan-Downloader.Win32.Small.eyma-6be10cec2e49180884b36d05985845c44c6d070e7aec02e563fcc1647edb6a5e 2013-08-21 01:33:14 ....A 36864 Virusshare.00084/Trojan-Downloader.Win32.Small.eyma-7f8f5d2c57315afa927c1323dea9508c7751edec95b800139287d5c526934295 2013-08-20 17:04:12 ....A 45056 Virusshare.00084/Trojan-Downloader.Win32.Small.eyma-c9cb9038b3648294f35b24463ee20a4c33171290abd974f7ba95155acde6dee8 2013-08-21 00:52:28 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Small.eyma-d31d407d6b8c8c5417aada6b0262851b8e5c910aba1fa4785d91308de24c9753 2013-08-20 20:11:54 ....A 53248 Virusshare.00084/Trojan-Downloader.Win32.Small.eyma-d50cb6584bae44e5bde80ba9b8331ae99d82b1518e3053797cdbcd86558a1891 2013-08-20 21:44:34 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Small.eyma-d97875cac3217305a7a4f70d73fb4380af37375bb267b83844d2c9a460136d00 2013-08-20 20:47:56 ....A 40960 Virusshare.00084/Trojan-Downloader.Win32.Small.eyma-df27281bac238971f6cb96c7927e3357bf16c912e989ca33fcbfc79cb0b0a535 2013-08-20 18:41:52 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Small.eyma-e4bbc3129106ec69055c8fa682f914e6eaa8912a0e631d62d01aa51451e9eddc 2013-08-20 21:42:32 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Small.eyma-e6d90f3e2054154a298cf9bad0bb93e709c31b2ea434d8c4b861725cd7d9b9bf 2013-08-21 00:42:48 ....A 53248 Virusshare.00084/Trojan-Downloader.Win32.Small.eyma-e7565e8f60c1052b6c1ff6fbbb8bbe6e54951251c8519f7931892671d76544e3 2013-08-20 21:15:16 ....A 45056 Virusshare.00084/Trojan-Downloader.Win32.Small.eyma-ea63cba2032f8549361ca69808f75d13464501426b1069b3b79e2d2739007b7d 2013-08-20 20:57:32 ....A 53248 Virusshare.00084/Trojan-Downloader.Win32.Small.eyma-f209d3399c5b5fa932e360be4d5d03aca61065970fc9f8303b9bc05862b107bd 2013-08-20 21:03:42 ....A 13312 Virusshare.00084/Trojan-Downloader.Win32.Small.fot-52dfce89ee7fe5663ab1791e6295967019dc0db0037aa3fc44eccd861f6098a9 2013-08-21 07:32:42 ....A 15911 Virusshare.00084/Trojan-Downloader.Win32.Small.fre-7f410178bcf519f4de530e836484d186763f5e772e71a1f7a79c82013833d13f 2013-08-21 05:20:26 ....A 9806 Virusshare.00084/Trojan-Downloader.Win32.Small.fwu-8eb16027cc7dafc35b4827efd71cf8da76dd814d48e1d3b5c9cede249e9f5a0d 2013-08-20 23:37:54 ....A 77464 Virusshare.00084/Trojan-Downloader.Win32.Small.fwu-f8a8666ca62743f011187485c748ddb24b0ce14044a189866e9d2a03af0477a8 2013-08-21 09:57:02 ....A 160364 Virusshare.00084/Trojan-Downloader.Win32.Small.grk-0e46dc850a81ba0bfec0362730fa82692ab7380b546e84741e8888d13ea76f68 2013-08-21 08:27:16 ....A 32877 Virusshare.00084/Trojan-Downloader.Win32.Small.grk-4db63f9407fa2dcce0ea8e9f45e7ffe9006f717612dd1d928f6eb8ce3fd26b80 2013-08-21 06:18:40 ....A 184848 Virusshare.00084/Trojan-Downloader.Win32.Small.grk-5e3ecaa9d7c849a5fc19464e348d1b3657eefc9aa2aa84789d5e599266519b82 2013-08-21 01:29:42 ....A 5120 Virusshare.00084/Trojan-Downloader.Win32.Small.gsu-1f03e9d5f1faf5516aaf9d9c18570192d486515c48a9a3d7e77cc266963e1fd2 2013-08-21 01:47:12 ....A 12464 Virusshare.00084/Trojan-Downloader.Win32.Small.gvu-2e421d372e59ee2719b6597be0036ce1adebb30d8133478ea8f9ba786eaf5650 2013-08-20 19:59:28 ....A 128512 Virusshare.00084/Trojan-Downloader.Win32.Small.hrp-fc33025f905b2ac77186a6eeccda87a4e2935dd2d4eddf05dc43b07892495e7b 2013-08-21 08:34:38 ....A 53667 Virusshare.00084/Trojan-Downloader.Win32.Small.hse-5b06058c82e785b0730862713502fecd6102a4c8430eface555a1bf770059de8 2013-08-20 17:34:36 ....A 354304 Virusshare.00084/Trojan-Downloader.Win32.Small.hyi-180804ef93b4ddc06482ec05c548226cef8272c48f86edcb1fd4ef5b62a2e2ad 2013-08-21 06:12:12 ....A 19174 Virusshare.00084/Trojan-Downloader.Win32.Small.iuq-6ca3f23669fea6daa4f302b91e7d374c2ad0053ac217dd6a53cf9a11eb73bf9f 2013-08-20 23:24:42 ....A 19174 Virusshare.00084/Trojan-Downloader.Win32.Small.iuq-e2cf0e5c37a7292d54afe647f335dc1418fa1f2c01b2008d72b7af69a8160668 2013-08-21 10:01:26 ....A 15203 Virusshare.00084/Trojan-Downloader.Win32.Small.ivo-4ce741ace50f7e7cd648eb85bda52aec654d3bdca192dd7913391fc09640bc08 2013-08-20 21:44:14 ....A 16476 Virusshare.00084/Trojan-Downloader.Win32.Small.ivo-fa8e18c9476a24f1d53de3241cc3250d876a11730863cec4e934852fa517f0b9 2013-08-21 00:49:38 ....A 16444 Virusshare.00084/Trojan-Downloader.Win32.Small.ivo-fe9d81b3092fa94051126cac6217f7217220417c5179a7707145367ec2c1eda6 2013-08-21 06:03:32 ....A 55808 Virusshare.00084/Trojan-Downloader.Win32.Small.iyc-7b9044ed55221d1130394a2461e4e90fd56cfeb09125a16ad99b7dfb2f7dae71 2013-08-21 06:22:42 ....A 6144 Virusshare.00084/Trojan-Downloader.Win32.Small.jil-3bc9c9c69f3754294ce4183ce35227dace1011c5f5364dd0a52dca7a53a8c4f3 2013-08-21 07:38:34 ....A 27596 Virusshare.00084/Trojan-Downloader.Win32.Small.jml-0d34d099a91f0234317997bad94e82fdfe3557a485892192ece94b4bb30fd91e 2013-08-20 20:49:46 ....A 13651 Virusshare.00084/Trojan-Downloader.Win32.Small.kex-e20bc2cac4ee498ee6478662d14cecb3f7ee879df2299409ad092094c3129b6d 2013-08-21 08:07:30 ....A 10752 Virusshare.00084/Trojan-Downloader.Win32.Small.kjo-6b8489e0dc9d5adf9018a8b078c35658ecc29e60c3c5c92a145786a65f9a092c 2013-08-21 01:12:32 ....A 3584 Virusshare.00084/Trojan-Downloader.Win32.Small.kkc-d60ce7c282b4179c965596b79aa618f10ff938bcd40dd9a85719c00449552736 2013-08-21 01:39:06 ....A 22016 Virusshare.00084/Trojan-Downloader.Win32.Small.kly-0e5d2104ddb0ad3d672d20360427972c2d35b319c68b1bd273140c1b48e4bd1b 2013-08-21 08:34:54 ....A 11776 Virusshare.00084/Trojan-Downloader.Win32.Small.klz-3e0a5d56c66df64e1567501d0f54557ac7be156303a1d1d876b65ba2155b6427 2013-08-20 20:38:34 ....A 7680 Virusshare.00084/Trojan-Downloader.Win32.Small.kmw-ee06133984b8dca77f734383eec2af489637e01170ac8c53c5934ecbfad9a3b8 2013-08-21 09:20:22 ....A 6656 Virusshare.00084/Trojan-Downloader.Win32.Small.knb-0ca43b5248b896ff71eb86d77629c8122d9947ccb4a7357177ca5755d1e318d3 2013-08-21 01:50:56 ....A 6656 Virusshare.00084/Trojan-Downloader.Win32.Small.knb-1ff1f9dff00a4c133a89e09a72ec31cca587d24c8e915864b18f1cf697b0eb59 2013-08-21 07:04:12 ....A 6656 Virusshare.00084/Trojan-Downloader.Win32.Small.knb-7c72d93fc7bc93f2d58caec039885d20e2a25b43fd5fb7ac589e6659ad11001c 2013-08-21 05:28:32 ....A 22016 Virusshare.00084/Trojan-Downloader.Win32.Small.kop-1e9a1a2a4f9ef22461d1345f314f9fb962a83c82c84514158dcf3f18b0e72773 2013-08-21 09:27:18 ....A 27136 Virusshare.00084/Trojan-Downloader.Win32.Small.kpp-1a2e5af339996af6f61eacf453590bb1519abf62d1671415279e40f6a26647f6 2013-08-21 07:18:48 ....A 86016 Virusshare.00084/Trojan-Downloader.Win32.Small.kpp-4c05ede5a6b1e264bece376f92e67dcbc6db90149fe81955621e20cf8447570c 2013-08-20 23:47:18 ....A 246784 Virusshare.00084/Trojan-Downloader.Win32.Small.kpp-fbf7275f13bff6318dfe0222c3568a315f66ba270aa35103b53f562bd7cbe431 2013-08-20 20:31:48 ....A 48640 Virusshare.00084/Trojan-Downloader.Win32.Small.kql-eb8aa4b3687d1bf2fffd7d0eb7eda35fd11085d842e0bb0b785ffc75d2dc87ce 2013-08-21 10:14:38 ....A 4396 Virusshare.00084/Trojan-Downloader.Win32.Small.kst-5bbc4c163b5c1f47acdd47679b0e1e9005c1956dd22e59303917871ba5117614 2013-08-21 01:36:22 ....A 4396 Virusshare.00084/Trojan-Downloader.Win32.Small.kst-7de361639a56f28901b9efdb600b8fbc3a6050aaf12201edbe376e4d40672c3c 2013-08-20 21:52:38 ....A 42514 Virusshare.00084/Trojan-Downloader.Win32.Small.kti-ddfaea122f6b7002055680cd5b087534b65fd27af34ab29bbe36d71c1013d293 2013-08-20 22:07:14 ....A 42560 Virusshare.00084/Trojan-Downloader.Win32.Small.kti-eb697bedf901a2af35efe0c4e31771836d37aaacbe3f0563c27d89d055e22528 2013-08-20 21:03:00 ....A 21505 Virusshare.00084/Trojan-Downloader.Win32.Small.kur-d861b2613407ed152223c366cd98fe3688579499b6fc7ac60df04b6046c8180a 2013-08-21 02:58:38 ....A 32768 Virusshare.00084/Trojan-Downloader.Win32.Small.kux-610edddd73ab6c7a429df5a5a9c7195822209bd9a6bd1855de47604e0997ae2f 2013-08-20 18:45:22 ....A 44032 Virusshare.00084/Trojan-Downloader.Win32.Small.kvb-f5df02a966e7a73fd34585e2136b86d6948f899c97011f50f95e5d7d20c95785 2013-08-20 21:07:26 ....A 44032 Virusshare.00084/Trojan-Downloader.Win32.Small.kvb-fc0e76c7e37e62398a6a4ec6106a7398d58f4c6275a61b69ffd2f933efa84046 2013-08-21 00:02:36 ....A 116736 Virusshare.00084/Trojan-Downloader.Win32.Small.kvk-e22f25e48b78709dab16c13b405928abef32df371ac29206ffd4b939f28bc91e 2013-08-20 20:26:36 ....A 8192 Virusshare.00084/Trojan-Downloader.Win32.Small.kyd-7431828ad0202690f4a1c8dd1155a422be836570d1d010a1fb94264a6ed764f4 2013-08-21 03:43:10 ....A 2688 Virusshare.00084/Trojan-Downloader.Win32.Small.kzi-6faef4c5a819fd1d281a9433549e51b5d73f239ac971b83c60921bf54b458e96 2013-08-21 00:44:16 ....A 2688 Virusshare.00084/Trojan-Downloader.Win32.Small.kzi-f5496d073a3363258cd487361acaa751b95b0762d3eddbb7368e65c02ce7dc79 2013-08-20 20:10:34 ....A 2624 Virusshare.00084/Trojan-Downloader.Win32.Small.kzr-336b65a48c2122ae0a345c523e3575cde9787ace38b049123058513144677b48 2013-08-21 03:42:22 ....A 63488 Virusshare.00084/Trojan-Downloader.Win32.Small.kzs-a03dd770dfa4e84fdc9fcb8256de1d4c8372bcd9497fdeab0ea69ce44e2ff12f 2013-08-20 19:45:10 ....A 225444 Virusshare.00084/Trojan-Downloader.Win32.Small.kzs-ed280bc595e812fb4ed63fe214c20b2089a251a860d0e47a33d43ab7729ab986 2013-08-21 10:11:02 ....A 3008 Virusshare.00084/Trojan-Downloader.Win32.Small.lay-2a813e14b93cf6d4da40d07327e1ab6197c5272d627e055c9f3212caae7cc31c 2013-08-21 05:11:46 ....A 3008 Virusshare.00084/Trojan-Downloader.Win32.Small.lay-4cef453334bf3969de17eac62c27c233ccd058c31382a83eff9896c672a706f3 2013-08-21 05:24:40 ....A 3008 Virusshare.00084/Trojan-Downloader.Win32.Small.lay-6ecc6abbdfcfe717d542b760e6ae22e89f1178349b853b288c8370fedfeb3055 2013-08-21 09:27:30 ....A 3008 Virusshare.00084/Trojan-Downloader.Win32.Small.lay-7d0776b4265342c075debae9081a191c39da4ec553dabe6b9b10faa3c329eaa8 2013-08-20 17:55:58 ....A 3008 Virusshare.00084/Trojan-Downloader.Win32.Small.lay-c578a73d6b31ad45393a4b03f7b33098bfd5b7c8068587ed890caa2b4cdb3512 2013-08-20 23:30:28 ....A 9216 Virusshare.00084/Trojan-Downloader.Win32.Small.lbt-d27844b48877777d924f3ee940827037f4ee9049563da3b1994ebfaa33286c08 2013-08-20 21:03:18 ....A 10624 Virusshare.00084/Trojan-Downloader.Win32.Small.lca-eeac86f1fed201f0ad1e2ccbaba24e0b60bb80fdd12791434a45c9b1bd270bf9 2013-08-21 08:01:28 ....A 10623 Virusshare.00084/Trojan-Downloader.Win32.Small.rn-6b8a167d2efa9c03c8436d307b3a26ecf9606f6f758be7f025be0a92bb6cbb47 2013-08-21 07:46:28 ....A 24805 Virusshare.00084/Trojan-Downloader.Win32.Small.rn-6cf0da5b138b9897a11282a193e1bd75240a09cde4ab0825879f336709e72c41 2013-08-20 19:47:50 ....A 5120 Virusshare.00084/Trojan-Downloader.Win32.Small.ury-f7b34a4721321c7cb81c2a0a3e04de7f6a1250f4f8fffcac959f21d23ba3fb1e 2013-08-20 19:38:24 ....A 5120 Virusshare.00084/Trojan-Downloader.Win32.Small.usb-f7931edcd39c156f2709f2779066db029a3462e97d76c3a65c363397f70489ba 2013-08-21 08:12:36 ....A 2128 Virusshare.00084/Trojan-Downloader.Win32.Small.vq-7c6ef5a5d608271f013cc530511a89ffc3c2e143ad97538812ee8d5636ac7fec 2013-08-20 23:41:52 ....A 35840 Virusshare.00084/Trojan-Downloader.Win32.Small.xfj-f1bd49fe1bcf2b2547241ee5012c5b9a2aa2c80e053e2ec0d90102c1fe75d4f8 2013-08-21 09:06:44 ....A 12247 Virusshare.00084/Trojan-Downloader.Win32.Small.zm-7b642bf1cd0d49c7690267722953fe622fb652011c89ab4815d3480f551a87a1 2013-08-21 07:32:46 ....A 294912 Virusshare.00084/Trojan-Downloader.Win32.Snoload.brv-13ed0880e7eb3fffb8c864650d853f3c4290844e97ba62e4db1f5a50b45f6f97 2013-08-21 05:38:06 ....A 311296 Virusshare.00084/Trojan-Downloader.Win32.Snoload.bxo-270e545e0e50a784794ddfbcfb09cb95fb34b97975cc16f013d4c18b2e71e4fd 2013-08-20 22:02:24 ....A 186880 Virusshare.00084/Trojan-Downloader.Win32.SpyAgent.cz-fc3341d8ee5621e4cc5808220cc27bcfa708751ce0efe9977596bf8919b995bd 2013-08-20 22:54:18 ....A 51712 Virusshare.00084/Trojan-Downloader.Win32.Stubby.d-d4af3450df19296333e23f72729909979ad68c96018c42cfa1b276359114e932 2013-08-21 00:50:38 ....A 169987 Virusshare.00084/Trojan-Downloader.Win32.Suurch.bs-fdcb0116a2e59cc2a2234fb3ca9f02e6b98e461402c78eec7551c829e44785f4 2013-08-21 01:24:30 ....A 60000 Virusshare.00084/Trojan-Downloader.Win32.Suurch.bvs-7f08f5f012df81a4d9de130247a9e8047562db66c7b60eb3eb21681503cf80f8 2013-08-20 23:44:02 ....A 317587 Virusshare.00084/Trojan-Downloader.Win32.Suurch.csq-1414024dea2407e47419a3f0e0407e31bf5724299a2779b31052f1ab18eece4f 2013-08-21 05:59:10 ....A 16636 Virusshare.00084/Trojan-Downloader.Win32.Suurch.csq-6d141ea02b1e04aa1eb85e7399b5a9b741ed5e1f4288a418137217de00984415 2013-08-21 06:45:58 ....A 317586 Virusshare.00084/Trojan-Downloader.Win32.Suurch.csq-6db15e57c9d4bcf38c98de0f6fe030c44f528b9f1a2383b7a0058a02e510288d 2013-08-21 09:05:20 ....A 233729 Virusshare.00084/Trojan-Downloader.Win32.Suurch.csr-1a2d81039d86a06236f9c790cb4243336402795006805997be33491538e139b3 2013-08-21 06:44:44 ....A 317681 Virusshare.00084/Trojan-Downloader.Win32.Suurch.csr-4a3088e9689ab4145890d642d28baae92a6a8235cebf93bb8ab94c30ef71ead9 2013-08-21 05:20:14 ....A 15525 Virusshare.00084/Trojan-Downloader.Win32.Swizzor.fg-5752766dc41060d0bd774e94c8b3c76917428582b9095cbed8bbe1d05a103229 2013-08-21 08:57:50 ....A 10498 Virusshare.00084/Trojan-Downloader.Win32.Swizzor.fg-5b95cc445f4732366bddb2ce2c2584c0c57b9e15bfea0f9336474e71631639d6 2013-08-20 17:16:48 ....A 28677 Virusshare.00084/Trojan-Downloader.Win32.Swizzor.k-19db94adb4390bad8ca157df6ef987f4ff5daa51b514897882dec1bd287e0fb9 2013-08-21 00:49:02 ....A 40400 Virusshare.00084/Trojan-Downloader.Win32.Tibs.abr-f9c864b2f6e0fbfde953a4fb9e888947e0b3bb4271f6f91974864a19a66f5e18 2013-08-21 00:54:42 ....A 113526 Virusshare.00084/Trojan-Downloader.Win32.Tibs.abr-fbe418518695389f652abb7d666a50cd9b5ae2abaf35893cd403c52f1e91942b 2013-08-20 20:31:10 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Tibs.ack-ff9028c3f4dce76ceb9c2bba653f37f8e871890e28c17e2e05b5defb2ae3b665 2013-08-20 22:22:22 ....A 38400 Virusshare.00084/Trojan-Downloader.Win32.Tibs.afi-ffea5ca300620f9e8f37e10a12e468a476c13b6611d4f0d6c760a5be48c336e5 2013-08-20 21:47:20 ....A 18432 Virusshare.00084/Trojan-Downloader.Win32.Tibs.afk-f9252be740ac57cb930492a3243b95c82e02cbd8f69503559cfe1a0fadf806e8 2013-08-20 16:58:06 ....A 7283 Virusshare.00084/Trojan-Downloader.Win32.Tibs.ik-3e1af31aa23f02e532c966f1e4478191eeecb98e045138e9c5f37e074b48de27 2013-08-20 23:03:08 ....A 7755 Virusshare.00084/Trojan-Downloader.Win32.Tibs.ir-ec4ca50b3984cdca540bce4b5be490ca4e352e96594af0a603d5b4298c22b1a2 2013-08-21 03:41:56 ....A 50615 Virusshare.00084/Trojan-Downloader.Win32.Tibs.jr-cc58de5f4d99d234062da56eccb998d6d400731150b65f6c543e67651e677d04 2013-08-20 20:50:58 ....A 13824 Virusshare.00084/Trojan-Downloader.Win32.Tibs.kvo-e2b09b95a33d20fbd291df97279dbac739f00a5b3c6f73d9bc89af9d71504a50 2013-08-20 21:42:58 ....A 13824 Virusshare.00084/Trojan-Downloader.Win32.Tibs.kwr-fd8ef6cfd59d47cfb41739cf1ba5c18a0ae051f8cb2f10e2ef90fd63b3c99425 2013-08-20 21:30:02 ....A 14848 Virusshare.00084/Trojan-Downloader.Win32.Tibs.kwx-f2b6cd7d109773925cbb34849412881eb3c6de12d03293246b0fe935d679bb6a 2013-08-20 20:26:20 ....A 12289 Virusshare.00084/Trojan-Downloader.Win32.Tibs.mv-feeb7617f4b2f9c151b9ab09c1b4405ab567d3637fe650a00bf1ae78b9fd031a 2013-08-21 06:03:54 ....A 14907 Virusshare.00084/Trojan-Downloader.Win32.Tibs.oc-6abdd9469c0272769416eb7e6277ef1808f7cd7a0244b8319917bcab2f8638bb 2013-08-21 10:12:42 ....A 133940 Virusshare.00084/Trojan-Downloader.Win32.Tibs.qv-05402b0b54b6c25d765641c20e8d4e42c640440a0f3848084246de1df5f87827 2013-08-20 17:35:24 ....A 151552 Virusshare.00084/Trojan-Downloader.Win32.Tibs.sw-2b6b359e5e8f3738fef14376cc27aa30d1f9292c2cb517f3069a096659d231f1 2013-08-20 22:09:52 ....A 15872 Virusshare.00084/Trojan-Downloader.Win32.Tibs.wi-feec603fda59f52afe492de29d52276c286da318e5a7ded65cc0f255da96f74f 2013-08-21 02:36:56 ....A 29136 Virusshare.00084/Trojan-Downloader.Win32.Tibs.zp-08cb35f16fefacb6c47af74f98973b77d764aa081f670935e5ab4210358dcd28 2013-08-20 20:42:58 ....A 19456 Virusshare.00084/Trojan-Downloader.Win32.Tintin.vjb-f21ef7427cdf87c076b98e8ca17afe4b08e69ee4cc165f84aa3f73dbafc0c7d6 2013-08-21 10:02:50 ....A 3823 Virusshare.00084/Trojan-Downloader.Win32.Tiny.acx-0b6f2ea7e800855b4ef216c17b5f133e31a8f825f1e94595d0d9bccaa3de39f7 2013-08-21 07:54:56 ....A 978432 Virusshare.00084/Trojan-Downloader.Win32.Tiny.bgu-6c2d45ef25d2cea2ebc04ccbd736409a6b8d053d7b77524aa82c714aba1d8c93 2013-08-20 22:10:50 ....A 4096 Virusshare.00084/Trojan-Downloader.Win32.Tiny.bu-ff36253645811978d458d9eb37fcf9317daf2e15c839f04e5ad7f62604c067bd 2013-08-21 08:28:02 ....A 2048 Virusshare.00084/Trojan-Downloader.Win32.Tiny.cby-2a03dc5f0120b3c084d6fc49df5839ffd7b91d8df764086504605449c0b9fdf1 2013-08-20 19:56:52 ....A 3200 Virusshare.00084/Trojan-Downloader.Win32.Tiny.cqp-d146a21269274341feaf21c7ef732953467132d46b6d3dfafa5aa1d6f505cae8 2013-08-20 20:01:30 ....A 3200 Virusshare.00084/Trojan-Downloader.Win32.Tiny.cqp-d884f0c1db3ed9685af56fe86d82ad489089e9248f1c7d9fd2c06cd8ebcd236a 2013-08-21 05:08:26 ....A 13376 Virusshare.00084/Trojan-Downloader.Win32.Tiny.crr-0c18209ba31066c5d52fdc812fd28dc372f809a66c9a131e3382b6d7d44e2bac 2013-08-21 01:37:38 ....A 13376 Virusshare.00084/Trojan-Downloader.Win32.Tiny.crr-2b81ab9ba9415e488e76cf0234a79700624ea3867a3efb70ad824f3c70e7fe33 2013-08-21 06:08:48 ....A 4096 Virusshare.00084/Trojan-Downloader.Win32.Tiny.cta-113df2e0b7aa2a16a0410eff7b9ebce31fea1a1614fa42a59f98e169eed49f6e 2013-08-21 03:36:30 ....A 2120 Virusshare.00084/Trojan-Downloader.Win32.Tiny.eu-9731d2c8dab25faf379e0cc56d5a1a6bcb2ce5771268380a727c0011652450e4 2013-08-21 05:25:30 ....A 9216 Virusshare.00084/Trojan-Downloader.Win32.Tiny.hf-6f4761908347833b0d578374913f8de1924a46af03e950ae7594a07873622f15 2013-08-21 01:47:36 ....A 45056 Virusshare.00084/Trojan-Downloader.Win32.Tiny.pqh-6d5d08306d593beffca562e5ecae8047999284da2d1ffaa0bd7a6311eaf2829d 2013-08-20 19:59:08 ....A 339968 Virusshare.00084/Trojan-Downloader.Win32.Tobor.qin-207c81126f546f3a87cbe8f3dd3ad7aff62e6efe694343bbd355401d17929671 2013-08-21 06:53:06 ....A 26740 Virusshare.00084/Trojan-Downloader.Win32.Todon.ae-4e73a76996d1f3a5d63b1cb1655eb593e1c86b8fa8364e17e316d020f61ac782 2013-08-21 06:41:42 ....A 23783 Virusshare.00084/Trojan-Downloader.Win32.Todon.b-2097a46a974b615cb6c608f96f592c593b259458b542790bbe875dd54f9208f1 2013-08-21 07:35:08 ....A 210434 Virusshare.00084/Trojan-Downloader.Win32.Tolsty.bp-0978ffbdfa1cd0328eeed673176fb47e26658daefb68686ed4696cec79a2a86a 2013-08-21 05:18:06 ....A 166914 Virusshare.00084/Trojan-Downloader.Win32.Tolsty.bp-1014801476d69729746e41797b2de5f55dbfdba6573824f0c8479a177ce2e4f8 2013-08-21 02:36:06 ....A 210434 Virusshare.00084/Trojan-Downloader.Win32.Tolsty.bp-33b1e26ee6063a56cc9ad330f45415087b769fd14888477eb762188c656b9f9e 2013-08-21 08:09:18 ....A 210434 Virusshare.00084/Trojan-Downloader.Win32.Tolsty.bp-63461e61607c7b343030e89c7612698be8d38b7b2dba8eab3134e87683d4c3d7 2013-08-21 09:18:04 ....A 198228 Virusshare.00084/Trojan-Downloader.Win32.Tolsty.bp-797e6b3514c0c22e88d59df225445918768566663d289210c030770281dade94 2013-08-21 03:29:16 ....A 78333 Virusshare.00084/Trojan-Downloader.Win32.Tolsty.bp-9c51033c91dcc02d98e6fe5abf7d66db7cdd462a495495fc867cdb31233def63 2013-08-21 07:55:44 ....A 78333 Virusshare.00084/Trojan-Downloader.Win32.Tolsty.bp-d01e4e6b470fd440ef9a16d4e0dd15afb12c32f747e92830d2be9f8e36f04478 2013-08-21 03:57:08 ....A 78333 Virusshare.00084/Trojan-Downloader.Win32.Tolsty.bp-d1903d042a5c2ef57e0826d31e0138e0895e0773413c92550eaa4cc01f20e107 2013-08-21 05:03:18 ....A 84257 Virusshare.00084/Trojan-Downloader.Win32.Tolsty.bp-f7f69ea93b4f61c614228135f38573d57d48f401f65ab969fcefa785e1ca025b 2013-08-20 21:18:40 ....A 143360 Virusshare.00084/Trojan-Downloader.Win32.Umbra.vjt-bf5d178258a0a54dcc59961806addbf006a5a24ee73137b3bdcf897731678e32 2013-08-21 00:44:18 ....A 344655 Virusshare.00084/Trojan-Downloader.Win32.Upatre.frqg-d67f975c32901ca3a55155442fac4ac0e7e125050a6c5686ea5d79fd2abe5a8a 2013-08-20 21:07:58 ....A 486912 Virusshare.00084/Trojan-Downloader.Win32.Upatre.gbec-534fdfc49dbd512d6fb554a242dd25c1ed4357ec387bfde33dd81690f7b033e9 2013-08-21 03:02:18 ....A 47864 Virusshare.00084/Trojan-Downloader.Win32.Upatre.iusn-9faf3b84538d1ac75484a2bb8be2e66f2cf30ae7d482d6b06a6af9090855087e 2013-08-21 00:24:46 ....A 90112 Virusshare.00084/Trojan-Downloader.Win32.VB.aagn-13fe71d10d5cf96d48d08edc9e40ab1328f7d773b4425c32d1bd9c6cbb3d72cb 2013-08-21 09:13:28 ....A 147456 Virusshare.00084/Trojan-Downloader.Win32.VB.aagn-3b61526518427726bc5a4ff1eb326a1e0a5a86aff81eaa0444fe575f66781747 2013-08-21 05:24:36 ....A 147456 Virusshare.00084/Trojan-Downloader.Win32.VB.aagn-5bef4d27d475782ed9cec6d9b6944095fe0c4096ae5f273446fe66e6d9160cd4 2013-08-21 05:17:30 ....A 147456 Virusshare.00084/Trojan-Downloader.Win32.VB.aagn-6d30b83f81d6445dd03a7b0646a8d5fc82fd389dd90c2e60ee9a1fd1ef5f778b 2013-08-21 08:35:14 ....A 147456 Virusshare.00084/Trojan-Downloader.Win32.VB.aagn-7f2f9c628b14e4d1e6fc66ccb96c4d4dda99beb5fa201d99ebc5eb639971f555 2013-08-20 20:42:14 ....A 19968 Virusshare.00084/Trojan-Downloader.Win32.VB.aaid-fe2567231e09660b1de48dfc222fe3d0419190453bba0e69b2208a67d84ec471 2013-08-21 01:48:58 ....A 67609 Virusshare.00084/Trojan-Downloader.Win32.VB.abbl-5e7d2dee6ecf56a44093061f680faed6386f2aeee869f24ce7e52584ea555a30 2013-08-21 08:59:34 ....A 110592 Virusshare.00084/Trojan-Downloader.Win32.VB.abeq-1ca7ddc0846a219cb903a2fc8140384d53c51db54b0318a294f4404f0d322611 2013-08-20 21:51:00 ....A 81920 Virusshare.00084/Trojan-Downloader.Win32.VB.abnp-f180f762decb8417879b7c9ed78f5c83b171691015da210ece8fd2d6949d2f54 2013-08-20 16:51:46 ....A 426455 Virusshare.00084/Trojan-Downloader.Win32.VB.abu-59a5f2861846f904fe022372e8a57028c4750e009047a6ab615af5aa149bb098 2013-08-21 07:25:34 ....A 135200 Virusshare.00084/Trojan-Downloader.Win32.VB.acda-1c8117bd1786e031567b7e5d63c7f3a536d5b0c719c4aa53e834355cefee076f 2013-08-20 18:11:20 ....A 81941 Virusshare.00084/Trojan-Downloader.Win32.VB.acda-c0a2551c2514a94acef068f36b10ef800d8fa4404d78ab414577c295302d7452 2013-08-21 01:14:20 ....A 65600 Virusshare.00084/Trojan-Downloader.Win32.VB.acda-ec05086eaa42dab97cca0250e91efd5f78e606d836fc39577e353758cd3de5ce 2013-08-21 08:29:08 ....A 29696 Virusshare.00084/Trojan-Downloader.Win32.VB.acka-5ecdfb6d9febc85d9c9ba960935ec5b8469752cdc14ea950f47f5eddeccbf8af 2013-08-20 23:46:18 ....A 29184 Virusshare.00084/Trojan-Downloader.Win32.VB.acka-f71a8fa656fc4811863e4697964ccbf22bb6656ed5561bdca07015a1a46aace4 2013-08-20 18:45:54 ....A 3457368 Virusshare.00084/Trojan-Downloader.Win32.VB.acnd-f8a7320170acfca5df1c7a41db7d139bcedce9e2ceadb27bf219d58f8856f88c 2013-08-20 22:56:26 ....A 36864 Virusshare.00084/Trojan-Downloader.Win32.VB.acwm-e42b5487d97f6993429b803f6f1f2eb7f2e7b8f82599fa1383c37e174de31b4d 2013-08-21 00:47:58 ....A 34816 Virusshare.00084/Trojan-Downloader.Win32.VB.adbp-e7eed6d014feb09179ab2da98e3a7e781a097ccc85838182ac3aa3874c7950ae 2013-08-21 03:42:50 ....A 31444 Virusshare.00084/Trojan-Downloader.Win32.VB.adqj-3acf3fe1328c7cc7dd0ac1142de096b7b8373ff8cb164757db0c1f3771f6d7b6 2013-08-21 01:06:44 ....A 40960 Virusshare.00084/Trojan-Downloader.Win32.VB.adtt-fda32724d7b98d491e78513d601690782195d92ed7616bc3028470e8c924bd23 2013-08-20 23:24:48 ....A 163840 Virusshare.00084/Trojan-Downloader.Win32.VB.afan-fddeef5644996fa87753c16dd93865977bd03b214e38c6f69562b3379ba513b8 2013-08-21 05:28:46 ....A 28160 Virusshare.00084/Trojan-Downloader.Win32.VB.afgs-5dde1bb813c5d6e8126826558161eeac2fb4d305379444c86eebae04c80671f4 2013-08-20 22:29:24 ....A 128512 Virusshare.00084/Trojan-Downloader.Win32.VB.afhi-d98d00a3578d6e6323af2097bebcaf7f3bd0fe4e1b8ebca2c70824f622a2143e 2013-08-21 03:42:24 ....A 118784 Virusshare.00084/Trojan-Downloader.Win32.VB.afif-1f2c0bfcb3485b73193cff37adc839b3f77c6d77fc67abed622d38e790638fbd 2013-08-21 00:08:02 ....A 521764 Virusshare.00084/Trojan-Downloader.Win32.VB.afjw-e51cbcffd7562495c9b3d5d36a54f57a25e5da6f81730b0c8d0ff9e2f86f6e99 2013-08-20 21:21:48 ....A 98304 Virusshare.00084/Trojan-Downloader.Win32.VB.afon-d11c21251c1c43c0f3fdaf13a4036d4a0f86d33eb32aacbd11f13f10851c2ba9 2013-08-21 00:13:52 ....A 32768 Virusshare.00084/Trojan-Downloader.Win32.VB.afpu-f330f26ae8a0902edcef342ef0eb219c0cf9595281489a5d4bcdcb0fc5ed2396 2013-08-20 18:16:54 ....A 36864 Virusshare.00084/Trojan-Downloader.Win32.VB.agga-2d9f60ddb8caf70e27ad64f71d5721534685c3994e9781cece4e91e2ce700082 2013-08-20 20:49:52 ....A 65536 Virusshare.00084/Trojan-Downloader.Win32.VB.aggx-f8029ddd85745225b5a3db4aa9d546e3739f257834a8787226841ac31c35e582 2013-08-20 22:13:10 ....A 12288 Virusshare.00084/Trojan-Downloader.Win32.VB.agiq-ea98e5bb3e973525eea487357a02d2cc58c1d3408e66301a86a85b2e0a368f47 2013-08-20 17:57:00 ....A 86016 Virusshare.00084/Trojan-Downloader.Win32.VB.agkb-b5ce55e064a94e2cab93775a1573df9469b4605768d1085d4ae780b3abee6a43 2013-08-21 08:36:02 ....A 132620 Virusshare.00084/Trojan-Downloader.Win32.VB.agps-0f230ee3629485a8ce4fe49c49b423bbb10b433d8f0208844f7d217e92a8a0ad 2013-08-20 20:30:12 ....A 135168 Virusshare.00084/Trojan-Downloader.Win32.VB.agxc-e3a23668a5be690352ff785afda3d7b61102ae5b1dabb4a0dd14cd69fe9ce0b1 2013-08-21 09:20:36 ....A 83650 Virusshare.00084/Trojan-Downloader.Win32.VB.agzj-4b368fb9c0287eed15e8a1104b4da34384f0d07ebfbd4cad47af94d4f4b7c610 2013-08-20 17:56:46 ....A 32768 Virusshare.00084/Trojan-Downloader.Win32.VB.ahgy-a6fb25352557f363eca6a6a5118dcced5dd8329f9f84103ac4dbf70c2657b64f 2013-08-20 20:50:56 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.VB.ahjx-0398900f14682beb0f698f7f593c5f50359f5ac3e4b1615d4555424bd7818b83 2013-08-21 05:24:48 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.VB.ahjx-3fcf1cbfdfa8ca362d171bf70eef375d9c7d33b76ede4b8cd5e4c563c2451f6d 2013-08-21 05:11:08 ....A 20480 Virusshare.00084/Trojan-Downloader.Win32.VB.ahjx-4c4d5aec6a600d5d8e9bbba8f94dff2e22837550cb6b857db054388ec27208f7 2013-08-20 23:35:46 ....A 18071 Virusshare.00084/Trojan-Downloader.Win32.VB.ahjx-f6bbe52557d4da84a384096bc58121ac3e22b5f91aabb2c7788ac3e1818e09da 2013-08-21 05:37:28 ....A 122880 Virusshare.00084/Trojan-Downloader.Win32.VB.ahmg-5b7f2c5be8f43c9f6544d18bd15af4a1a58dcfea3e91588ea4f4e9addc3d2836 2013-08-21 00:35:02 ....A 192512 Virusshare.00084/Trojan-Downloader.Win32.VB.ahmi-d3ca6f1f53e6bfeef24f604bb048068cee3cb4b6f0ac0470a2de63f3dc1d4b00 2013-08-20 18:43:54 ....A 83968 Virusshare.00084/Trojan-Downloader.Win32.VB.ahps-e4f270658d070b6cbb57d8d44c410824393b25ca90c8fff8aed3dd276b5df40e 2013-08-21 06:11:36 ....A 202752 Virusshare.00084/Trojan-Downloader.Win32.VB.ahqc-0efbc65e8e3e96e542d80f0de531ead6b20387802c10a1f65cac2c16aa87d28a 2013-08-20 19:37:52 ....A 28672 Virusshare.00084/Trojan-Downloader.Win32.VB.ahue-e2e94031c5141fe796813e2a3ab4dd6236da5955816da3de93e52e384b026600 2013-08-20 19:56:58 ....A 27648 Virusshare.00084/Trojan-Downloader.Win32.VB.ahxb-e71a266972bcc6ade1c527e65173a085a6731ee0ded1716ba7a164beb80144a3 2013-08-21 05:30:36 ....A 29800448 Virusshare.00084/Trojan-Downloader.Win32.VB.ahxl-2cc0727cefe0a0e31b13c7cdd63cc4fa5a30ada31105f4560d67898ec653f6a1 2013-08-21 10:11:24 ....A 1827332 Virusshare.00084/Trojan-Downloader.Win32.VB.aiak-4a4e6521a4d7c08aa31dd0c145e2ffa007738954f1008cc2539c0a1f86293f53 2013-08-20 20:37:52 ....A 68270 Virusshare.00084/Trojan-Downloader.Win32.VB.aikc-da22af04e22c28ed5e7a0cfe1189d441e4e1fc031dc6b3194d26eea26a8316ba 2013-08-20 19:48:40 ....A 163840 Virusshare.00084/Trojan-Downloader.Win32.VB.aiwz-2631a0209dd518ba967ee9cdb69511396534dd83054027b246313dd5a03d902e 2013-08-20 20:30:56 ....A 53248 Virusshare.00084/Trojan-Downloader.Win32.VB.ajac-f36b25f426ca69596933c1b2eda5475b12c3329c0ce867f9f17de5b1474a4f96 2013-08-20 22:08:04 ....A 53248 Virusshare.00084/Trojan-Downloader.Win32.VB.ajac-f41a632abb37c47e59e6955e3506683a4a4304f7e2eb6d671eaccdd9acf3e806 2013-08-20 21:47:48 ....A 53248 Virusshare.00084/Trojan-Downloader.Win32.VB.ajac-fa126f6baa70173d52be24f392e87dd5fc014ffaac3c95019fdf72e9047b715d 2013-08-21 02:49:52 ....A 253822 Virusshare.00084/Trojan-Downloader.Win32.VB.ajaf-2fdf52d85e00f6cd5027072f85c2d85b2077ed7fa88f734b3260f4aa6742138b 2013-08-21 00:08:38 ....A 65536 Virusshare.00084/Trojan-Downloader.Win32.VB.ajnm-ebe4691decd892b25360cb0159bf9561b1d8309843e55f2e11043cf2ad6842fe 2013-08-20 19:45:08 ....A 49152 Virusshare.00084/Trojan-Downloader.Win32.VB.ajsf-fc33762427d92c09cf22a8756fa11da98a9511812d5a14ad40d3a6e1bf41ff47 2013-08-20 20:11:18 ....A 500064 Virusshare.00084/Trojan-Downloader.Win32.VB.ajtt-71a30c9ab9409ece98677145c5c918ee285113d509c1ee92f337d3b56930e27b 2013-08-21 01:24:00 ....A 190558 Virusshare.00084/Trojan-Downloader.Win32.VB.akoz-5d05aaeb8a094356ff206f4850e016c6b57ff21744a1c10842b42f1f5384c1c0 2013-08-21 05:40:18 ....A 174774 Virusshare.00084/Trojan-Downloader.Win32.VB.akoz-6b9bdd5e3d49f3f909bf55575a0efa1d3538c1824280a04ac19723eecee36140 2013-08-21 06:29:18 ....A 49152 Virusshare.00084/Trojan-Downloader.Win32.VB.akvj-b37665810a8be7ae02ac604e678c3e55702ede63744a7a85a15a7e83cd82316a 2013-08-21 09:51:20 ....A 49310 Virusshare.00084/Trojan-Downloader.Win32.VB.aluf-4c9e43cdac866c35778582e799fe6cc6c9cc43e44a483638545ecf14a03d5e7e 2013-08-20 21:12:56 ....A 57344 Virusshare.00084/Trojan-Downloader.Win32.VB.amaz-f70e47e20c6605bbf592512d96eeb954ff97fcade1e4d1237e39dc537e5aef68 2013-08-21 09:11:42 ....A 45239 Virusshare.00084/Trojan-Downloader.Win32.VB.amge-3aeabdb4a3ec82fd7d7beac06c51c23fbdc18faa0262ea219466b39dd98e6d43 2013-08-21 05:30:40 ....A 299040 Virusshare.00084/Trojan-Downloader.Win32.VB.amkp-0b0925244fb5c0ce7b162e16e47bf6edb89ae70e4187f3e133f151683ec163d6 2013-08-20 17:53:46 ....A 36864 Virusshare.00084/Trojan-Downloader.Win32.VB.amoo-6e8a0559a91b60507cb74f5abb139f723dd6953042dca32c81aa6a89f229d552 2013-08-21 05:27:20 ....A 122880 Virusshare.00084/Trojan-Downloader.Win32.VB.amyp-5f5cd744b53e507bb823f7695a1ac552c2ceb5b18639d5db8d57edfc53161bed 2013-08-20 20:12:02 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.VB.anic-eca3b13c607ae52a57b00e79a2ceb41b91c0308e30b57d4c95b3e071d1c198ea 2013-08-20 20:41:48 ....A 53248 Virusshare.00084/Trojan-Downloader.Win32.VB.antz-e625f81a2d3533f68200f38a4d297e74e99138257d06512ea5213688311b2586 2013-08-20 21:35:22 ....A 113379 Virusshare.00084/Trojan-Downloader.Win32.VB.aoaj-012324fc608b4dfc0e4d27fc83927399eabe08ece4b482fc68cfabc31030bf09 2013-08-20 17:44:18 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.VB.aotl-7ffe6ea1720bc741f987866c4c3ed210fb6e04173b0c2a2e05d5b7b33c883e09 2013-08-21 08:20:06 ....A 73728 Virusshare.00084/Trojan-Downloader.Win32.VB.apna-2bd49c521278398cee1a37e6e4a20f31db62d032457f888642956a37de04dc75 2013-08-21 00:07:30 ....A 77824 Virusshare.00084/Trojan-Downloader.Win32.VB.aqet-22b61d676aa4fe38358f6284c4cb65a4d6aaae52220604836c6f593f0acdb5cb 2013-08-21 09:12:20 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.VB.aque-426f8e18f544e96a7a1a698b5c9d11cf1de9ad62338e15a36876942a701ccd4a 2013-08-21 03:05:36 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.VB.aque-ddafe8ad3c34f3539e13b823c856bc6f4adf3b0de859b72d4e52a33b5674a5a8 2013-08-21 06:57:44 ....A 20480 Virusshare.00084/Trojan-Downloader.Win32.VB.aso-2c3c055638f046df20864e0ebe715386a46376980f2614b0e8eafd13ff444558 2013-08-21 10:01:38 ....A 20480 Virusshare.00084/Trojan-Downloader.Win32.VB.atk-1f7d99dd0ba6ee0abdc88bc474a3ac9625e18f6dcfa06c53475cedd6e376dcfc 2013-08-21 02:25:00 ....A 28672 Virusshare.00084/Trojan-Downloader.Win32.VB.avew-2ec6e360bd68169f6df4212e8c6b1a4509038dbcf6aaff795d182ada5e40e029 2013-08-21 02:30:48 ....A 49152 Virusshare.00084/Trojan-Downloader.Win32.VB.awha-b97bd7f343252611d1145aa3e87983fd292dcbaa304998cb724143cb4b28e197 2013-08-21 08:25:48 ....A 21766 Virusshare.00084/Trojan-Downloader.Win32.VB.axmn-28b5b66dab64d5e1c315adedebbdd92b5d51127744e8206371adcaabec4a11e8 2013-08-21 00:43:02 ....A 12010 Virusshare.00084/Trojan-Downloader.Win32.VB.axmn-d1496c6e904d7e83976b1dce5017c590fcea43c37d4276f9d4a12b0b31ea3700 2013-08-21 03:02:00 ....A 61440 Virusshare.00084/Trojan-Downloader.Win32.VB.azs-452204d26928b53469f433b96a7d46a24cf725da074cc8d57b4b22b7be30b5ef 2013-08-20 23:22:06 ....A 1187212 Virusshare.00084/Trojan-Downloader.Win32.VB.bkus-e5c13d514f71a4808f9e474645711b57161f2a8a54f1e7ac05b69c032c449d49 2013-08-21 03:10:46 ....A 61440 Virusshare.00084/Trojan-Downloader.Win32.VB.bkvy-7d14f90bb243a6908c948022d8dcd20ce9d4e459844d673cbceb82e3a5122066 2013-08-20 21:17:36 ....A 11290 Virusshare.00084/Trojan-Downloader.Win32.VB.blcu-55535d9b114479c94a42d5b995bba7a3d2428a276bb0f6a8576a906b03b8b9f3 2013-08-21 07:40:58 ....A 11803 Virusshare.00084/Trojan-Downloader.Win32.VB.blcu-6d63a8d722636be4a2c1f9e48e13b33b42e9e84a84fdc7b1fb428ca19fea6a7c 2013-08-21 07:25:58 ....A 86016 Virusshare.00084/Trojan-Downloader.Win32.VB.bldb-0c353dd98024a03a94d81d3da6166935886e764ca867f20ca8b9243149ada4df 2013-08-21 01:57:54 ....A 16384 Virusshare.00084/Trojan-Downloader.Win32.VB.bldb-f812108944c6c3c61a0c5b5cefa5356ea24ff4da3a8d2f38d922f7dd8f48a686 2013-08-21 02:34:00 ....A 180224 Virusshare.00084/Trojan-Downloader.Win32.VB.bldi-09e28efbc3640f79305f3c834cfe8ee83c0b6bbe857f67bf20d38b60b0fa7096 2013-08-20 20:46:48 ....A 49152 Virusshare.00084/Trojan-Downloader.Win32.VB.blej-d77ea8ffbc47fa55f2fa438a8880badde26601aa757b300ae2089640df91e72c 2013-08-21 06:13:44 ....A 621084 Virusshare.00084/Trojan-Downloader.Win32.VB.bsa-6cd011bc7da25e8097f566925bfbb12dc7362172d59140d310566ac737ffff6d 2013-08-20 22:12:32 ....A 74240 Virusshare.00084/Trojan-Downloader.Win32.VB.by-f96b53fbe810a9e4b38a596b2c9902047ad0559dc393500dc63b7c0938cbf163 2013-08-21 05:34:22 ....A 62464 Virusshare.00084/Trojan-Downloader.Win32.VB.byi-3d737326c7569ef4ab17e0d8b7e66f91ff083e7a9c1984693c6dde8dd5196c69 2013-08-21 05:27:14 ....A 9728 Virusshare.00084/Trojan-Downloader.Win32.VB.cep-18d1f3998155ec96dcb85a9df6ec7e05689a2e31670437204a8782d2537b5e40 2013-08-21 06:24:50 ....A 85821 Virusshare.00084/Trojan-Downloader.Win32.VB.erz-3f37d9680a63ff40df010b374b4980f1101ceb13687f8714337cc93130cfb2ef 2013-08-21 06:31:46 ....A 57373 Virusshare.00084/Trojan-Downloader.Win32.VB.erz-5fb97cdcf1e9ad0a3010b7cbfb00cbdcc6bf915bd2df6e61829e53193b009b91 2013-08-20 23:27:04 ....A 31437 Virusshare.00084/Trojan-Downloader.Win32.VB.ft-d81e55c812b511aaac38c2154b0362af1db0d6a97c42d062a12808730dee1afe 2013-08-20 23:05:16 ....A 61440 Virusshare.00084/Trojan-Downloader.Win32.VB.gzxs-2e3d7cba215b9c80fde25a05641bc26f031bec121c41066dda518cf20d580f1a 2013-08-21 09:21:04 ....A 49152 Virusshare.00084/Trojan-Downloader.Win32.VB.gzyk-315470825c8d575ebabf0e8e16a5d39e28321be983eb5a6e0f5b6e8d6a6465b8 2013-08-21 03:56:50 ....A 49152 Virusshare.00084/Trojan-Downloader.Win32.VB.gzyn-b2a9b1e3b20ee11bdd188764e66966d58d1a7ddf453b6e4472bc89794e0e7b3c 2013-08-20 19:35:38 ....A 49152 Virusshare.00084/Trojan-Downloader.Win32.VB.gzzp-f89cdfbf57bef6926898b9d14d7b6e9b05509e3eb05e01a8e8930b0aedafdd1e 2013-08-21 05:26:00 ....A 45231 Virusshare.00084/Trojan-Downloader.Win32.VB.hack-3af7bcd77a522ba27dcdca267dc1da4e32839eed12de43ac6b9a856e59472dfd 2013-08-21 05:43:04 ....A 49321 Virusshare.00084/Trojan-Downloader.Win32.VB.haco-0dc6c69d9d95e7a147d2dd037494b28fad5bd175bc3075ac23b153ba1dc4184d 2013-08-20 21:09:36 ....A 49321 Virusshare.00084/Trojan-Downloader.Win32.VB.haco-d5731d79f7eeb0fc8e27cdc497b9cb5d2d55b3103bd09eef012fda5127709296 2013-08-21 05:55:36 ....A 45211 Virusshare.00084/Trojan-Downloader.Win32.VB.hagk-4ed72fafda17ff112d5824708f6f33205e9d267af2255a72097ba4dfad5bab0c 2013-08-21 05:04:22 ....A 45056 Virusshare.00084/Trojan-Downloader.Win32.VB.haoo-b1b63ab7d7a58574a9c0401a94c2afb506e9e0cd60eb47595bd8e7dac6e8484b 2013-08-21 08:21:58 ....A 45056 Virusshare.00084/Trojan-Downloader.Win32.VB.haoo-e72c9f99e4a4e1b377a96d36f42577bc9881032c212234635fdec8c8ccd8f8b0 2013-08-21 05:19:42 ....A 212992 Virusshare.00084/Trojan-Downloader.Win32.VB.hbjl-2c9ae07925c23aa7c88af8c59d066d89f93d63149c6d4460c3415c9a7fdc0d5b 2013-08-20 21:11:22 ....A 327680 Virusshare.00084/Trojan-Downloader.Win32.VB.hbjl-61549ceb1d717aba67f696f8687013cefd7b244b2761d864654a52bfe6fbac5b 2013-08-21 07:52:12 ....A 57344 Virusshare.00084/Trojan-Downloader.Win32.VB.hbsm-0a3838d3929c40a1399b2c1f3ac1b9d8b05abfb8060da3d2e3b9598bf3d0542c 2013-08-21 01:31:38 ....A 27025 Virusshare.00084/Trojan-Downloader.Win32.VB.hbwa-7babf2140905cfed3ae7661fb93d629c83d1f577402c49a6c2828a51a26dc113 2013-08-21 01:30:16 ....A 36887 Virusshare.00084/Trojan-Downloader.Win32.VB.hbxn-0f503952cbe42910e4e9b25ea8cfa8beeaa2b2c3a7cd934de211d10aca9a7548 2013-08-20 18:13:46 ....A 36890 Virusshare.00084/Trojan-Downloader.Win32.VB.hbxn-3f8b6b7a8faa38aeb3a3b231907a620e6b9685a34dbea6576e7b5c13b3b4246b 2013-08-21 07:35:38 ....A 55248 Virusshare.00084/Trojan-Downloader.Win32.VB.hbxn-5c07da0950c0a4961fe34f9dfdb629bafc1944cc9954217e51b707aae3872953 2013-08-21 08:56:06 ....A 54860 Virusshare.00084/Trojan-Downloader.Win32.VB.hbxn-7e406f300b7a204691a8f33b255d15daaa3229a5bdf198a57db5e420cea2bad0 2013-08-20 20:25:40 ....A 9272 Virusshare.00084/Trojan-Downloader.Win32.VB.hgiz-f4ae673957a360bfbb20541c3284b674214682dd66a140e4890a0a08ffbb74ea 2013-08-21 08:31:44 ....A 32801 Virusshare.00084/Trojan-Downloader.Win32.VB.hgne-2fa69fd514a7d2be80e21c9696080dce4cd828c62024e5076c136c9df7794f65 2013-08-20 19:43:44 ....A 10771 Virusshare.00084/Trojan-Downloader.Win32.VB.hgne-60f57c9f2bdf82e7b711002a3c96d72a667d48dead3eea83689de2cbd930b954 2013-08-20 18:45:38 ....A 31820 Virusshare.00084/Trojan-Downloader.Win32.VB.hgno-009e72fad0f89966dffe84f21a86cc4abbafc42a774eccc8502cfcfb87d45cff 2013-08-20 17:11:40 ....A 11791 Virusshare.00084/Trojan-Downloader.Win32.VB.hgno-a72068d621a1f4bcf8fd63b9639acadf9bda0709d7e1145b25e3fae7883ee149 2013-08-21 09:58:50 ....A 166400 Virusshare.00084/Trojan-Downloader.Win32.VB.hieg-6a8021ec85cad03ab917c05148cdf356ad3d8f683a53eb6efbbdd68873bf24fb 2013-08-21 00:24:50 ....A 57344 Virusshare.00084/Trojan-Downloader.Win32.VB.hiyy-f7af603b6f7482e42117e7f72ea83dfe6f43b262623b136c19664c6bf8a902e8 2013-08-21 00:14:14 ....A 102400 Virusshare.00084/Trojan-Downloader.Win32.VB.hjbd-d32c275ad03c687795d77e75292b057c98d3aebc97d9ffb507b6754d3adf6333 2013-08-20 20:30:24 ....A 102400 Virusshare.00084/Trojan-Downloader.Win32.VB.hjbd-e70bd3f24ef5506f960b2139fe6cc1c9835566e87afeeac6549813d4e2db6222 2013-08-20 21:48:16 ....A 41524 Virusshare.00084/Trojan-Downloader.Win32.VB.hkgj-ec8d734c5cf589ea4de4e2fa3263f1e9f7697cde82ade85bac91a186c56fa30b 2013-08-20 21:54:20 ....A 172032 Virusshare.00084/Trojan-Downloader.Win32.VB.hkmg-03eaa8a68e1b91f85e8b34bb36e840240c8c30afa8df1f1c3a29c0f80249c1b3 2013-08-21 01:33:34 ....A 823296 Virusshare.00084/Trojan-Downloader.Win32.VB.hktm-7f5378bb7df9927d7876cde8e11a9851ff09c7f8efc37a3dc67ded49572774b7 2013-08-21 05:09:08 ....A 401408 Virusshare.00084/Trojan-Downloader.Win32.VB.hkvo-2d3a71e2ae82c77a9a14368d1cf8d1beefc7fb09ef11aceffb9c380ed7df2514 2013-08-21 07:06:20 ....A 86016 Virusshare.00084/Trojan-Downloader.Win32.VB.hmoz-2b0d56b608c398c617d637714a90b1b1258d6104eb1287a277ef701e81faa377 2013-08-21 05:12:22 ....A 581632 Virusshare.00084/Trojan-Downloader.Win32.VB.hmzn-3a4410b1abc97e09d24ae10cb7ffd8609c262a0c07a4e2252afe17a508b6aa6d 2013-08-20 17:11:28 ....A 176128 Virusshare.00084/Trojan-Downloader.Win32.VB.hmzn-3b4b9f7ee458413444badab289def4a0735363be2b3482b96e01492bbeb1abc0 2013-08-20 22:43:16 ....A 192476 Virusshare.00084/Trojan-Downloader.Win32.VB.hmzn-666a4e81431c6f6dcec9fb88a9a97d6d0c33f9f2e5c5530db02a48169a39b46c 2013-08-21 08:15:48 ....A 192476 Virusshare.00084/Trojan-Downloader.Win32.VB.hmzn-6fc8366c11490d023d6d10c48b595b3315d2d79c70f82196b024f2a20309ea9f 2013-08-20 18:20:18 ....A 176128 Virusshare.00084/Trojan-Downloader.Win32.VB.hmzn-c5e284ee8b6746893951b7fb0728256004e13cdbb597de95562b9a2c46d62e92 2013-08-21 05:20:20 ....A 33280 Virusshare.00084/Trojan-Downloader.Win32.VB.hnnp-1da3d8ed5602ad057ace4e4a1e55ec97e0aef13e80b0f281c57dc81a40b25fa3 2013-08-21 07:42:12 ....A 110080 Virusshare.00084/Trojan-Downloader.Win32.VB.hzne-4e2db14e16eda49dce60031fbcd3a371eeb25da1d61566a950b8dbb18d375632 2013-08-20 19:52:34 ....A 15360 Virusshare.00084/Trojan-Downloader.Win32.VB.iazh-705c3833c4e214b6f1b10645ae29388a3f29213e810c123797516ae699a31042 2013-08-21 01:08:16 ....A 62928 Virusshare.00084/Trojan-Downloader.Win32.VB.ibat-f2f533ce5881cc5c0f07e7dc8dee534f15c80f94353f88663b2f92e2328ec858 2013-08-21 00:30:58 ....A 143360 Virusshare.00084/Trojan-Downloader.Win32.VB.ibrz-d2e328e974e901cdb855264c789d1d48e2934c745023d1110b20e5c3df376e56 2013-08-20 20:46:44 ....A 144384 Virusshare.00084/Trojan-Downloader.Win32.VB.ibsj-d67e4cb3c2e73445c572f946688c03bbdd4974c84e5df4f1746beed3fda996a7 2013-08-20 21:19:06 ....A 145920 Virusshare.00084/Trojan-Downloader.Win32.VB.ibsj-deae9d9cbac81d0f678a6c53583cb2e4787851293529ea8ac78a029ad70958aa 2013-08-21 00:16:16 ....A 144384 Virusshare.00084/Trojan-Downloader.Win32.VB.ibso-d6dd2bc708d1288bba5f87b2fe1e66885f17648503160bc3c935a92845220de7 2013-08-20 23:30:56 ....A 144896 Virusshare.00084/Trojan-Downloader.Win32.VB.ibvg-fbcbff6648bbb5755cd1cf0019701f589a3e647fff849d88386fd855691283f9 2013-08-21 00:04:40 ....A 532480 Virusshare.00084/Trojan-Downloader.Win32.VB.ibvg-fe31e8809fce6b61500f17b0884fcc4bbbf0fd4647de97519f4f3cb16da3068e 2013-08-20 19:45:48 ....A 146444 Virusshare.00084/Trojan-Downloader.Win32.VB.ibvr-d7a73fa8cb281fa5e7e1d86a6d6abf3b63ebfc12e27d1bd32a2b6a5e86e1a57b 2013-08-20 22:43:40 ....A 36888 Virusshare.00084/Trojan-Downloader.Win32.VB.ibwr-10278be275295362a99f199ffe81464db8f169573c718001e9ee4f5d864bf1e9 2013-08-21 05:35:54 ....A 36895 Virusshare.00084/Trojan-Downloader.Win32.VB.ibwr-1f0cb2d01936940b028c48e22758c727539f3e49a661a8202be7993e0db5361d 2013-08-21 03:32:14 ....A 36893 Virusshare.00084/Trojan-Downloader.Win32.VB.ibwr-2fc94754a9c54b24f6d2fd4cfa0951443ee0a9510fc7e539acfe17d742db1ad9 2013-08-21 09:30:38 ....A 36886 Virusshare.00084/Trojan-Downloader.Win32.VB.ibwr-4a6aa8baedb3d98d339857db33eb14f13b491946f75166276eb44aa6c8b2b309 2013-08-21 08:35:18 ....A 36887 Virusshare.00084/Trojan-Downloader.Win32.VB.ibwr-4e7e96d467089364eeca34adce81481585ce6d6130071ee3b9fbae9b45ac2e88 2013-08-21 05:15:00 ....A 212992 Virusshare.00084/Trojan-Downloader.Win32.VB.ibwr-7e77f98d15c6b14f8eb4ad05146c85ae862b4baa180de414da1c85a52000a0f2 2013-08-21 06:04:16 ....A 204800 Virusshare.00084/Trojan-Downloader.Win32.VB.iccv-0d07b9c5553109b8bfd34509d24fff134c08d72cfa76e07911e64efbc29ac89e 2013-08-20 23:45:10 ....A 50688 Virusshare.00084/Trojan-Downloader.Win32.VB.ichd-e89f4bede5ceb8e8a9f48ada0b0a36e1f7948b13119b2ef8ff1332dede8427a0 2013-08-20 22:45:18 ....A 301056 Virusshare.00084/Trojan-Downloader.Win32.VB.ietm-f5d052cf12e2368248ff833bb319564496e31fb13fb71dbe3736b23319f535cb 2013-08-20 21:03:06 ....A 908288 Virusshare.00084/Trojan-Downloader.Win32.VB.ietm-f5dfc530decf47e370ab66f0aa00dc2d435ef18e1018bd223fbf8836fcad798c 2013-08-20 23:30:20 ....A 203264 Virusshare.00084/Trojan-Downloader.Win32.VB.ifmo-f67d586bcef5d14a6e932fd1eb9f6141b0e2856e70da9215812fd497a7e830a4 2013-08-21 07:23:42 ....A 36864 Virusshare.00084/Trojan-Downloader.Win32.VB.ifqw-5d710e65938c48dc0de4a7dc58b5df7a114177062e2935fc39546febbe7360dd 2013-08-21 08:33:42 ....A 40960 Virusshare.00084/Trojan-Downloader.Win32.VB.ifqx-36fce8cf41d9d69a21db489fbd6528a4a559f491aee6eb0a7372a06be3261a38 2013-08-21 09:59:50 ....A 40960 Virusshare.00084/Trojan-Downloader.Win32.VB.ifqx-86424176d5e50af63cc0ea523841afd31b4dd8028eb164aa5c7e06f24abd762a 2013-08-21 05:29:16 ....A 40960 Virusshare.00084/Trojan-Downloader.Win32.VB.ifqx-954b87db631efb35703cb1876904a5b42a30a43fdfcde4a3280852bc8da19f4b 2013-08-20 17:08:26 ....A 45056 Virusshare.00084/Trojan-Downloader.Win32.VB.ifrc-0c85f46120b72886040a19698bcc66d0c699226bc88adca4e70e6bda8a3f0273 2013-08-21 01:33:16 ....A 45056 Virusshare.00084/Trojan-Downloader.Win32.VB.ifrc-0d235df554fa0478a892b482d71d994d8381ca09c9c2ba194ef9df87de1588a2 2013-08-21 09:17:22 ....A 45056 Virusshare.00084/Trojan-Downloader.Win32.VB.ifrc-6f29383120bb5c3ec263fc0db1c9424aaec753b59fabaed4fc0879e8c394afd8 2013-08-21 07:48:48 ....A 20480 Virusshare.00084/Trojan-Downloader.Win32.VB.ifrd-4c188258284ebb68bbed8ff6ce5416ef957816fcc809115acc0eadad7ad4d517 2013-08-20 21:16:58 ....A 151552 Virusshare.00084/Trojan-Downloader.Win32.VB.ifwr-4583bbe41e5b6e603175fb3818dc0c7c9a99d37f70e323b8e3436837c666b7d0 2013-08-21 09:54:24 ....A 20574 Virusshare.00084/Trojan-Downloader.Win32.VB.iy-2ba8827b18201031927b6b6e178d7f114ec7f24dbd1f7509da13ebbc3903a3f1 2013-08-20 22:12:50 ....A 1305715 Virusshare.00084/Trojan-Downloader.Win32.VB.iyl-10b0bb9bcd34c5d0c5b114c19332dd254cb43a8ca06801e24ada1720609d09f5 2013-08-21 06:53:52 ....A 86016 Virusshare.00084/Trojan-Downloader.Win32.VB.jnd-3f0aa574c0facf9213a3ebab64b7da73c03f0f7185d4938769e2565bac7397f4 2013-08-21 10:01:02 ....A 248480 Virusshare.00084/Trojan-Downloader.Win32.VB.jnd-6e35107c89c61105d2ece1fc791d423d2a83b4ac18c7c0a66909249f7d676910 2013-08-20 21:52:00 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.VB.jnd-d2101314e34ecf1f6cb33706fa01065a679ce21e8a73bdd670f53ddcf733134e 2013-08-20 23:25:34 ....A 192512 Virusshare.00084/Trojan-Downloader.Win32.VB.jnd-d862cd99bd348f6949b8e0cf49349d4a16336e11e9e3d987fe8ce58f4130df4f 2013-08-20 20:03:18 ....A 319488 Virusshare.00084/Trojan-Downloader.Win32.VB.jnd-edbd2159b5a164e68c5471512fdf0bcd30c186c54063ebed7096a59dfffb02c3 2013-08-20 17:58:48 ....A 24676 Virusshare.00084/Trojan-Downloader.Win32.VB.kqh-ca7682db9f51311007729009bbe8aeebccdab01dcf01eaf00b5c3ce66080c742 2013-08-20 18:12:00 ....A 6144 Virusshare.00084/Trojan-Downloader.Win32.VB.kvo-78cde86313371ff86c8e889ea008dee85100892bd7159f25af245ead7198fa1b 2013-08-21 00:57:00 ....A 262144 Virusshare.00084/Trojan-Downloader.Win32.VB.lyz-d5fe51da70724ed367e6eaa5ce829e3e474b4dc160c41c18462df731bb4fab64 2013-08-20 19:52:00 ....A 7168 Virusshare.00084/Trojan-Downloader.Win32.VB.mkq-d1bd1f15951603120255095fa7cf7ef02132f5e82902dd86b5de4f10d0319fb5 2013-08-21 09:55:52 ....A 1458176 Virusshare.00084/Trojan-Downloader.Win32.VB.nkz-2a0f24957aa2fec9756698aa5c32bf706f0f058452b56c1eac185dc3011a8eea 2013-08-21 00:41:48 ....A 45056 Virusshare.00084/Trojan-Downloader.Win32.VB.nts-fc097fb5837c19e7f5c2ce0e44f8c37db9d2ba40bacdc76b6e4cafbb9da6b522 2013-08-21 05:25:08 ....A 85840 Virusshare.00084/Trojan-Downloader.Win32.VB.nw-7b44050adf90ff3673e4023fd52eaf6c90d08e464e99a9c72713cab5c3b10aeb 2013-08-21 01:15:48 ....A 61440 Virusshare.00084/Trojan-Downloader.Win32.VB.ory-efab684b0d88abc782ff4ede7717271111520f4fb4aa6a20f260f875fbb7d82f 2013-08-20 20:09:22 ....A 5159424 Virusshare.00084/Trojan-Downloader.Win32.VB.pjh-e30fc84aa94e79b64bacaa4f4067f84c3fe62e42d721382cfde8427c2836c105 2013-08-21 07:40:12 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.VB.pym-ede888811b2daf85fe23388f7f1f96f358f38225705a2f5eb4d7201df44aa34b 2013-08-20 17:29:16 ....A 9216 Virusshare.00084/Trojan-Downloader.Win32.VB.ty-6b3a96b8d1326af0088156fec5b7bb753ae985c9ef20529d2a798f9bf2fcd583 2013-08-21 06:51:32 ....A 12325 Virusshare.00084/Trojan-Downloader.Win32.VB.ui-3eb65baffa2c40574717400584f28860715dcf213ec220c771eff200e6be497b 2013-08-21 08:19:02 ....A 2618320 Virusshare.00084/Trojan-Downloader.Win32.VB.ujx-0b476b129a027deb69bf15bf9473161e2268da7c77d64044b4170975646524c7 2013-08-20 17:28:50 ....A 1794160 Virusshare.00084/Trojan-Downloader.Win32.VB.ujx-2b91011be8396dc1a22ac6607ad66b8d8d36667d8891239cb97c6d51fe357fe2 2013-08-20 17:20:10 ....A 3424800 Virusshare.00084/Trojan-Downloader.Win32.VB.ujx-7ebc1ef1f963c83b61831fd76f86607b015d44852ed39548b2b622dc499ed509 2013-08-20 21:05:40 ....A 49152 Virusshare.00084/Trojan-Downloader.Win32.VB.vwz-d59cd37493db269a42923b57af43495973cfd09aa0922e5d61fdfb17d2ca1375 2013-08-20 22:26:22 ....A 7961 Virusshare.00084/Trojan-Downloader.Win32.VB.wvm-eecb8ae5c2d320c467d7dde9f1ff44767ec3d893e56b8e42bed5151d1ab3f1b8 2013-08-20 23:10:28 ....A 98304 Virusshare.00084/Trojan-Downloader.Win32.VB.xgm-d4eea4c1fe9ce774c79bc25bd8365c73c8687d62000671798233cfedca631c4a 2013-08-20 20:26:30 ....A 13325 Virusshare.00084/Trojan-Downloader.Win32.VB.zfv-f7dbdc901354b7b27217d6c6080cfe775d4296b716a96041b0cce9953f2cb880 2013-08-21 10:11:04 ....A 44557 Virusshare.00084/Trojan-Downloader.Win32.VB.zji-4bbe334a2718f0958677af68b58d057beb93bb32d416baa8fb76a74d9a0b1db0 2013-08-20 23:29:58 ....A 44045 Virusshare.00084/Trojan-Downloader.Win32.VB.zji-fd4c9db5fa8d67cb59f33d0173b65bcfa04ae42145fcfdc29a7ffe48ff72820b 2013-08-20 18:45:34 ....A 331961 Virusshare.00084/Trojan-Downloader.Win32.VB.zss-0077c930e1564db8dbbe092425dea476db8fa776dbc645ab2954e2678a609deb 2013-08-21 06:55:38 ....A 38944 Virusshare.00084/Trojan-Downloader.Win32.VB.zuw-3c3067c645c837c440ab52096036c4d82f6e5fed8ae2b73ecf68f09592fd42a6 2013-08-21 09:03:30 ....A 38945 Virusshare.00084/Trojan-Downloader.Win32.VB.zuw-3d87bdc4a66ddc755b2143defc6f03a0c7082290dfc932ecac824f4442903f71 2013-08-21 06:46:40 ....A 38934 Virusshare.00084/Trojan-Downloader.Win32.VB.zuw-7a4d911b0be1e6d773609d6c2a9fce8bbf13c497853bfd33c9608631e9e5040a 2013-08-20 17:30:00 ....A 9748 Virusshare.00084/Trojan-Downloader.Win32.VB.zuw-a4a3fe7f47cce31b7598781a5a42e51b2c9d8ca2d865955f2f620e0845e120cf 2013-08-20 23:10:58 ....A 9728 Virusshare.00084/Trojan-Downloader.Win32.VB.zuw-fcc5ac6ad0b0c5731684771b308177ec3e0eab967b470be0a83c31b638f78faf 2013-08-21 10:01:08 ....A 17408 Virusshare.00084/Trojan-Downloader.Win32.VB.zvr-2fd67e990445cfedfec85a0d795fec9241b3dd1417600e9742c1f18bbe62557e 2013-08-21 02:26:14 ....A 55281 Virusshare.00084/Trojan-Downloader.Win32.Vidlo.cp-eb3290c3adfee147e32dbe11bccc1b8c769d48f83d73d5f30ab9fdc58c297b02 2013-08-21 01:44:16 ....A 12112 Virusshare.00084/Trojan-Downloader.Win32.Vidlo.dy-4f6760cf9af19112709270fd6ce422d6a7ce2b572890848b82650335efab65d2 2013-08-20 19:49:24 ....A 167424 Virusshare.00084/Trojan-Downloader.Win32.WinShow.y-fc3c5478b99ff78cd83a2f9f2879b772703849407a94e9105e2a4fac50a67f78 2013-08-21 05:20:06 ....A 74240 Virusshare.00084/Trojan-Downloader.Win32.ZAccess.c-5a42a7d9907710abe7b36f15bc3ac17056544b7b6b6bf0d1ef076e9a7dcfbeff 2013-08-21 05:14:24 ....A 22016 Virusshare.00084/Trojan-Downloader.Win32.Zlob.afk-2dfcca2f05b690658ac727cd489cccd4b9f140c3bd81039092e0a1cec8a25f34 2013-08-21 06:38:46 ....A 55982 Virusshare.00084/Trojan-Downloader.Win32.Zlob.afq-45ca0e017304292bbf98962502b11c9e01367a588f60332f9bebb074e8d96019 2013-08-21 06:18:28 ....A 106496 Virusshare.00084/Trojan-Downloader.Win32.Zlob.aos-1edbf92b4205a810ee8a9bda9d3538109f0478ebd15f2c993cf9ebb8cf96af21 2013-08-21 07:14:48 ....A 20480 Virusshare.00084/Trojan-Downloader.Win32.Zlob.aps-2445829b4b768356ec398892f097d20f2028d92ee085fd47932d851a3801bd81 2013-08-21 08:14:46 ....A 50253 Virusshare.00084/Trojan-Downloader.Win32.Zlob.aqk-2dbd5e72071efc517b359c75502180e401def4b63284b1abea25767f19edef89 2013-08-21 06:06:04 ....A 41472 Virusshare.00084/Trojan-Downloader.Win32.Zlob.axo-2fee85e46f27bf1b58ee0006be5a353da2772eb4fb306018ab3f24c79aa44090 2013-08-20 21:45:02 ....A 81920 Virusshare.00084/Trojan-Downloader.Win32.Zlob.az-f4234ee03e3637c24a32947ce5fa1d5e610c5d50f0b4cdc5df46cdde4c56d65f 2013-08-20 16:56:24 ....A 60271 Virusshare.00084/Trojan-Downloader.Win32.Zlob.bcl-3c830e0033b07c987969d31f44ef93a5a74bb4e90c70b186c04513680235e24f 2013-08-21 00:13:04 ....A 60177 Virusshare.00084/Trojan-Downloader.Win32.Zlob.bcl-ed215fa306e801401b37f58c9349a30395ca160d677ab1c8448fd83054be7f3c 2013-08-21 02:11:14 ....A 24224 Virusshare.00084/Trojan-Downloader.Win32.Zlob.bcz-713b0a89d9c8cdada1d9ab3ad5469c24b22f88c7c1eb6dd32f685f70bf7fac08 2013-08-21 07:46:30 ....A 46080 Virusshare.00084/Trojan-Downloader.Win32.Zlob.bei-55f4d559554bc0814d24117ce6719d136e60d3d31a10de34b4ded81fb0a22f11 2013-08-21 04:11:44 ....A 237316 Virusshare.00084/Trojan-Downloader.Win32.Zlob.blb-644dbb20ee0f2266e9938c251a250d45ea5c1d9b46f29c5a49c10b02bc841988 2013-08-21 03:07:40 ....A 60910 Virusshare.00084/Trojan-Downloader.Win32.Zlob.blb-9addb24ee42c05e936270090627578add3f9b000c42ee9c2f3973ea6205c42a1 2013-08-21 02:49:46 ....A 33792 Virusshare.00084/Trojan-Downloader.Win32.Zlob.blb-a1f0a4946182a7c7054c577bb4aea6840f01d78d2f6ed3ba116941605392e4dd 2013-08-21 05:06:42 ....A 238152 Virusshare.00084/Trojan-Downloader.Win32.Zlob.bma-9904b76a3845f2c55b6b8ebf38e784700ff868f7d29c1f8a67de0ab0ac3e82ed 2013-08-20 20:22:10 ....A 9216 Virusshare.00084/Trojan-Downloader.Win32.Zlob.bnw-d4b753a0c8cee42bf3eb17f7df770091d28f79d7c4c259b3ec37da822052ee03 2013-08-20 17:49:18 ....A 60993 Virusshare.00084/Trojan-Downloader.Win32.Zlob.bon-5a281e60c1e1a275df9590074d82ca924d12d9a80aaede8f5bbdbc123c4b98c4 2013-08-20 23:05:34 ....A 17408 Virusshare.00084/Trojan-Downloader.Win32.Zlob.btu-da2f78b92e085c392d036a64d24ea73c2efcb035f43dc432d3118d33a3c9a89b 2013-08-20 22:50:44 ....A 22016 Virusshare.00084/Trojan-Downloader.Win32.Zlob.bvp-eb6e0101a248f6dd5d30a673a9446af7dbe396607c9893d833969c4310cd8841 2013-08-21 09:08:06 ....A 32768 Virusshare.00084/Trojan-Downloader.Win32.Zlob.bynz-7bd68a2eb0d5aba5e996ba50b5deee097f285b2d86b50564587f902c8492a6e8 2013-08-21 07:45:32 ....A 63985 Virusshare.00084/Trojan-Downloader.Win32.Zlob.cft-4d23815e7240aab09da69ade317a5cf7590313d41cfb54155a922a23c85e74dc 2013-08-21 06:22:48 ....A 69632 Virusshare.00084/Trojan-Downloader.Win32.Zlob.cgs-9545166bb0ab757b3d0058cc32db3011edbbac32a532b34777fea36720f5d92c 2013-08-21 07:14:42 ....A 24576 Virusshare.00084/Trojan-Downloader.Win32.Zlob.cky-1fdc3a6dd4607ded6c67531dd9e6824af15c3433b0d7cea0c2ad57e872cdf042 2013-08-21 08:03:24 ....A 46097 Virusshare.00084/Trojan-Downloader.Win32.Zlob.diq-5be22e886f1b7295aa2cb15e9af793ce634a3336d986c2a36725bbb4ec1cea42 2013-08-21 03:40:12 ....A 80361 Virusshare.00084/Trojan-Downloader.Win32.Zlob.fqa-3d7fe22abb1e498e9a061fc40765dd2c212e07d9d2748c396e1713cd2e2ddef5 2013-08-21 05:26:08 ....A 6144 Virusshare.00084/Trojan-Downloader.Win32.Zlob.hi-4c94bff45d6f09343caa7ed2ffd6267d2cf32d8a259bef8893e217719a48b328 2013-08-21 03:31:08 ....A 31232 Virusshare.00084/Trojan-Downloader.Win32.Zlob.iz-259aceed0aa30c48cf56eea724a5d9cbd536154c0ad56e61c368561b414fd6e8 2013-08-21 02:34:36 ....A 29696 Virusshare.00084/Trojan-Downloader.Win32.Zlob.ka-73ca0259950bfa6b38935f599974bb05019d60c6928f4c0f28cf0a59de8272b9 2013-08-20 16:57:48 ....A 12800 Virusshare.00084/Trojan-Downloader.Win32.Zlob.lps-7cda06a39bb1ee4d77179498870fab6732166b2412b4a1a632d345b9b4eac2a3 2013-08-21 06:19:24 ....A 41984 Virusshare.00084/Trojan-Downloader.Win32.Zlob.lps-7e1f45eacdcf5220183872ed18533834f3a3032082a7261bb55a19c104281e94 2013-08-21 01:02:28 ....A 9728 Virusshare.00084/Trojan-Downloader.Win32.Zlob.lps-e8a828a19d2e4a4ee7ffaa2538d32f565fc3fb05b58c925f029219773a72432b 2013-08-20 23:33:08 ....A 37376 Virusshare.00084/Trojan-Downloader.Win32.Zlob.lps-f1989155b42df3f3ae904ad877813c866a3b6c59293cc40688616cf5bb4f7cf7 2013-08-20 22:13:46 ....A 12800 Virusshare.00084/Trojan-Downloader.Win32.Zlob.lps-fad2d19ffda4a6a40831359f92395f5e29aa423b6f76b6e1d4e66eb848ac4dd0 2013-08-20 19:53:48 ....A 18432 Virusshare.00084/Trojan-Downloader.Win32.Zlob.lps-fea61d826558a7a2a23bd201dcbad20b97add08a700fd1ac4dc33d012b8978bc 2013-08-21 07:40:04 ....A 63783 Virusshare.00084/Trojan-Downloader.Win32.Zlob.np-0b872b7716a2e857698282a121514adb233002dd1de87bae7436956a5123e87f 2013-08-20 19:39:34 ....A 135168 Virusshare.00084/Trojan-Downloader.Win32.Zlob.nw-eb63449a3e5d0c3ab1527a165085a547a8c880dc9dc0d4bf857014a01889e3b2 2013-08-21 07:57:56 ....A 39949 Virusshare.00084/Trojan-Downloader.Win32.Zlob.py-e88c27e1ab0d57b05326e05e2ae8453ae9f589051e8d5410e1585771082b0f7e 2013-08-21 03:22:54 ....A 57856 Virusshare.00084/Trojan-Downloader.Win32.Zlob.qu-d3daafb44f60deed5af00ba4b3bdac2183947339d705b7fca646cbb5466d65c7 2013-08-21 07:31:54 ....A 34816 Virusshare.00084/Trojan-Downloader.Win32.Zlob.rk-7e28fd1b21a82f7b000ae9523f4b1c71f515a780a76d426caf81af538b6f71f8 2013-08-21 07:24:24 ....A 61456 Virusshare.00084/Trojan-Downloader.Win32.Zlob.xr-3d71a2daa078f6ad48bc0e392278d5f033b8e4ff03c76585f05239a6513f146c 2013-08-20 22:55:56 ....A 15360 Virusshare.00084/Trojan-Downloader.Win32.Zlob.yt-fdee7555942926a0c4f27a31a7d81771c4cb1ce6a4ca6a5accf64f9cafaf5377 2013-08-21 05:15:26 ....A 22224 Virusshare.00084/Trojan-Downloader.Win32.Zlob.zk-13db823dda9f0225c899f8d3d3e56e2a2a11ae8ed1230237c47c7395d9e82c8e 2013-08-20 17:49:54 ....A 60428 Virusshare.00084/Trojan-Downloader.Win32.Zlob.zk-7e7807da04414293123a24e9e726733985976976fcf20a3b02ea49c05d4490fe 2013-08-20 23:57:20 ....A 57868 Virusshare.00084/Trojan-Downloader.Win32.Zlob.zk-e42c06af51753b279ed0e390298587967f42e8b5ecba883a4b3af5aa476a94a4 2013-08-21 10:02:00 ....A 204670 Virusshare.00084/Trojan-Downloader.Win32.Zudz.pel-5e52c5f25e3bc30510e6c20f529eca24e21175dd4d8f192c5e18b94a6fbe712a 2013-08-21 09:19:34 ....A 32768 Virusshare.00084/Trojan-Downloader.Win32.banload.bruw-6c4f5e8037faaa3256111dc21ec87547e20016ce43024013c5e86363231c1e4e 2013-08-21 06:47:14 ....A 65536 Virusshare.00084/Trojan-Downloader.Win64.Agent.a-0917e657e5edd98186c07abd849b5f57b77cba6d41f1a1d28518acff3b87ef5f 2013-08-21 09:01:16 ....A 49152 Virusshare.00084/Trojan-Dropper.BAT.Agent.aq-1a2a60ed622b6a8fc896f0822cbfc8badf08f7380b60a900ad93c54387200e0a 2013-08-21 06:14:28 ....A 49152 Virusshare.00084/Trojan-Dropper.BAT.Agent.aq-4b48deadc67b4dd66c4aabe72f368ac923f6a1e18ea14a1375f14fa951b501f0 2013-08-20 16:58:02 ....A 280239 Virusshare.00084/Trojan-Dropper.HTML.Agent.a-485855e718fa337291dc61efeeafb1e712e4a8fe9bf4a66a76c5b1301c215972 2013-08-21 00:43:08 ....A 12199 Virusshare.00084/Trojan-Dropper.HTML.WinExec.a-f7af079a73cb33182d7b891c9da2a3d369738eede528b31e93a06605c0b8520f 2013-08-21 08:19:44 ....A 89823 Virusshare.00084/Trojan-Dropper.JS.Adultush.b-5c33df7163db65546eb50bb8b3476dd4d55b6df59ba3c2c66e904531f3507106 2013-08-21 09:24:10 ....A 101771 Virusshare.00084/Trojan-Dropper.JS.Adultush.b-6db04db9d82f966513aa97e12833899a869127922bb4e1c37078bd9a02ecc7a8 2013-08-20 20:41:16 ....A 155878 Virusshare.00084/Trojan-Dropper.JS.Adultush.b-f87e3f0c155e66a896e8255bb9ac442b6516314047accf0180a513489a362581 2013-08-21 09:08:50 ....A 9938 Virusshare.00084/Trojan-Dropper.Java.Beyond.h-6f6eabdbfa5b8ff483a1cdac5831c1d0bc0dcdca831b3c3496212625299df8b7 2013-08-21 01:31:34 ....A 111104 Virusshare.00084/Trojan-Dropper.MSIL.Agent.aajo-0ab3e2cda655bb2b1dde7b8a4be71cb9c6c3fc78f320774a4afd2d1730f6bf6c 2013-08-21 09:53:06 ....A 108544 Virusshare.00084/Trojan-Dropper.MSIL.Agent.abmk-0de7afbd077faf564cd7b1f5c09294222af9812e60979b06fcb67396f08b3065 2013-08-20 17:27:40 ....A 237865 Virusshare.00084/Trojan-Dropper.MSIL.Agent.abtn-29366e05c0192a4d9f36b51e988f5b033c27a1ff2637427b586f0ecada274ebe 2013-08-21 07:45:14 ....A 250258 Virusshare.00084/Trojan-Dropper.MSIL.Agent.abvc-4b61cbd3f6fd5b7c57cb73873344526169a17fd20f20933ef121fde684097b31 2013-08-21 09:06:28 ....A 267737 Virusshare.00084/Trojan-Dropper.MSIL.Agent.acfs-1f99932f9548f1aa37ffc217296936a419d8c0eafba695f90a8e54fa30ef4b39 2013-08-20 19:52:02 ....A 365400 Virusshare.00084/Trojan-Dropper.MSIL.Agent.acyj-343799fbef747b22817f1ede39c7c24810a6bd4f193d3d7cfc24692465ea25be 2013-08-21 08:11:36 ....A 231865 Virusshare.00084/Trojan-Dropper.MSIL.Agent.adda-1d53ac8deac491ce56569056502755cf0663f096f2c5e49f393f8bb1ec656d1e 2013-08-21 05:31:34 ....A 1626256 Virusshare.00084/Trojan-Dropper.MSIL.Agent.aib-1dc3fd6fa94ed675c8a22ce504b256ee5b5a1418cd3d8689c21b38d041f3e977 2013-08-21 06:20:22 ....A 163840 Virusshare.00084/Trojan-Dropper.MSIL.Agent.ajv-7faf2982fc0822635f6c10b501361179a48db2066ab8cf6ce2cce17523b7f0a2 2013-08-21 04:05:30 ....A 200704 Virusshare.00084/Trojan-Dropper.MSIL.Agent.akqg-696682f44113caeb15e3346ead1fe4ed8987cd91b85d339c4c86fc3cfa8d5569 2013-08-20 21:37:46 ....A 253952 Virusshare.00084/Trojan-Dropper.MSIL.Agent.akqg-f396fdf26eabc1315123b5d3973e75f32bcf34ec8abd26c29f26b0349341b199 2013-08-20 17:18:46 ....A 384000 Virusshare.00084/Trojan-Dropper.MSIL.Agent.arya-48a1ec5c5c7976218588628e414ddfeda850f5aa0901f2b82667696b2f350a49 2013-08-21 01:31:24 ....A 226544 Virusshare.00084/Trojan-Dropper.MSIL.Agent.cgq-3ee9a2617ea89e9844b1843bcf4c021b247a0c0aebe69b5786d2ee357aef37f7 2013-08-20 20:50:10 ....A 150543 Virusshare.00084/Trojan-Dropper.MSIL.Agent.cxt-f5f8ee36491d54a45dd67c2f696682556d681d774f9627a9ab47a518ad0916c6 2013-08-21 08:24:28 ....A 223969 Virusshare.00084/Trojan-Dropper.MSIL.Agent.dhv-0d4c0402ef7926d68e39f7345e3b7dc1488ba23ab7fd3b1538a2f89eedb308d6 2013-08-21 01:00:06 ....A 324120 Virusshare.00084/Trojan-Dropper.MSIL.Agent.dze-d2d7b408c175e3a11803e0f6eb983fa1df0da4cb72354053e022cb76d1543a1c 2013-08-21 04:07:36 ....A 502565 Virusshare.00084/Trojan-Dropper.MSIL.Agent.dzf-a7ed4ab4e98ad5de3975c18fd34ed15dbbeb5ab69eba2926ef9d7c2bf6928118 2013-08-21 05:10:52 ....A 672265 Virusshare.00084/Trojan-Dropper.MSIL.Agent.gce-2b34765cbb2d27c35c738571ed12dae5d3a41326cbfb4069719615cbd1971a4b 2013-08-20 20:15:56 ....A 98143 Virusshare.00084/Trojan-Dropper.MSIL.Agent.gdq-fcc76add886961556f6d9a65a5dd1b19dad94924a8a3769400d221648dcc7d98 2013-08-20 21:46:20 ....A 106102 Virusshare.00084/Trojan-Dropper.MSIL.Agent.gjz-10db7b847b4c8aade23f409b4104adaec13a5952880cb78d6579c05b5ab44366 2013-08-20 17:31:26 ....A 700792 Virusshare.00084/Trojan-Dropper.MSIL.Agent.gjz-4d6e1aaa2ca6f6f5a60d52ced7117dcafeb47f99f7a6642d229068a8e097b348 2013-08-21 08:11:38 ....A 698983 Virusshare.00084/Trojan-Dropper.MSIL.Agent.idd-2d648bfb9a6151d9fb75388f6d9ede61a8e16da7c3578fba77e829d35f808eed 2013-08-21 05:58:48 ....A 164352 Virusshare.00084/Trojan-Dropper.MSIL.Agent.jo-6f0b7690807d52a1d553a19e9274c4cb5cc21cc9c9fb71cf181bfa9037aef791 2013-08-21 05:11:46 ....A 1970688 Virusshare.00084/Trojan-Dropper.MSIL.Agent.jo-7bdbe0b027ba77c1a94565c631b59ca1791baf3a2bedd3092f151d9e4e9e425c 2013-08-20 18:42:04 ....A 1479680 Virusshare.00084/Trojan-Dropper.MSIL.Agent.nyw-d24abd0af5af81cd4d556fac881c3bb15ba50a32de8f5ca23c0c1483079d6038 2013-08-20 18:41:50 ....A 172032 Virusshare.00084/Trojan-Dropper.MSIL.Agent.nyw-f4ff8cc399c6999f98693d3616a4290ade53710be808fdb040b18a3093a51532 2013-08-20 20:21:20 ....A 50045 Virusshare.00084/Trojan-Dropper.MSIL.Agent.pbl-f2e9841a381af2c84d18f3a48268c8680408138b40396ff91858c1d83322eea4 2013-08-20 21:16:30 ....A 577536 Virusshare.00084/Trojan-Dropper.MSIL.Agent.qpv-f8f2734d3a9f366d59a4a04fc05f61746cb45aec12b7ee306573c42fd8545990 2013-08-21 00:54:24 ....A 565248 Virusshare.00084/Trojan-Dropper.MSIL.Agent.qpv-ff863aa3d112836074de021d730928576d53dfd32f3a2d4025ed871f71acf4c5 2013-08-21 06:49:30 ....A 2295899 Virusshare.00084/Trojan-Dropper.MSIL.Agent.qy-2e5865b09d276b951c813ce229f181574d044c992f914546c508b9aa299fee32 2013-08-20 20:46:56 ....A 530519 Virusshare.00084/Trojan-Dropper.MSIL.Agent.qy-ff1f11af862c7158c39e00b2cf22935994fe2bb91787c33748726a740a4d028b 2013-08-21 00:55:28 ....A 549034 Virusshare.00084/Trojan-Dropper.MSIL.Agent.roh-ff26c9acc4b1de91ceb2f9f092b33fcc0734b06f0222c02273483e40ef39c320 2013-08-20 18:18:44 ....A 133120 Virusshare.00084/Trojan-Dropper.MSIL.Agent.rpl-bd2756d701e5f659dae28c523d789deb9195dec677948bb754c8ef55d184477c 2013-08-21 00:01:44 ....A 167944 Virusshare.00084/Trojan-Dropper.MSIL.Agent.rpl-e107f9e6f3010e7cb2adf92c7dd24a80675df66db3abe63fc3fa983acd1b8d4b 2013-08-20 20:09:46 ....A 132608 Virusshare.00084/Trojan-Dropper.MSIL.Agent.rpl-edced44c203d8c376478d27399b8e509e3b9e9ab878c3ea9cdd96a1bba237f22 2013-08-20 19:41:04 ....A 1486848 Virusshare.00084/Trojan-Dropper.MSIL.Agent.rzk-d65fa8f743723ee20a8b9356da58e8a620f6215295fc90bedd0247b9a0df0210 2013-08-21 09:12:40 ....A 279657 Virusshare.00084/Trojan-Dropper.MSIL.Agent.txn-4b9a433a64b1bd148ed8455d3d50780598f172ed77663129c6177156b6cefc89 2013-08-20 21:36:56 ....A 2877555 Virusshare.00084/Trojan-Dropper.MSIL.Blocker.xa-c27d9a3a5f358b7ca177fc2017263de5ce4466e915fe47f70df05cf3f94dc1e9 2013-08-21 05:23:18 ....A 176969 Virusshare.00084/Trojan-Dropper.MSIL.Late.cg-3d0b541e5e8d0b53af24c8e785ca090e1ccb57633c6d568e1410d7118e2ab462 2013-08-20 22:01:16 ....A 101988 Virusshare.00084/Trojan-Dropper.MSIL.Late.cg-4562cd4d0c08d4cb0879e885fc68d97a850543a5b9c78e3e10d0c26250fd9c58 2013-08-21 05:50:44 ....A 77924 Virusshare.00084/Trojan-Dropper.MSIL.Late.cg-7e6a5f2580824d0b7fc506df41ebae648432528f12945ddaf1fd23abef26972f 2013-08-20 22:11:04 ....A 374369 Virusshare.00084/Trojan-Dropper.MSIL.Late.iv-ef7cf4cb4b17555deb138413a994ebbc38abd8525d9972af0a04ed1f6310ce1d 2013-08-21 07:43:46 ....A 1537559 Virusshare.00084/Trojan-Dropper.MSIL.Mudrop.du-4fb703bb238204a653c2de95c61c9b0c9ebd91977194dad66a39ed39c328da55 2013-08-20 17:34:30 ....A 2170880 Virusshare.00084/Trojan-Dropper.MSIL.Mudrop.fn-3c5b85d3aedc17933d5f9516f092f492f025d7435b74f78a0f5a8fa43f36145c 2013-08-20 21:54:58 ....A 100931 Virusshare.00084/Trojan-Dropper.MSIL.StubRC.aaa-62be781644f839a8eadeecc022e9dc3b1b3018548419a0d7194b422650918e19 2013-08-20 20:00:28 ....A 434223 Virusshare.00084/Trojan-Dropper.MSIL.StubRC.afy-f900dbfa140595ae70f16d42f731fc7ad7effff2b78d607478b06428d8f877da 2013-08-21 00:07:10 ....A 92976 Virusshare.00084/Trojan-Dropper.MSIL.StubRC.afy-fdbb795658b7f6d0cb4649cdbd4953785697e2d1812fb2bfb8c9759f2a22ad17 2013-08-21 05:09:24 ....A 76443 Virusshare.00084/Trojan-Dropper.MSIL.StubRC.gmj-6b1fd0a25e9118049ac7aaa67c385664933a3629ffc4a17e52a345e07cb51363 2013-08-20 20:26:44 ....A 2822996 Virusshare.00084/Trojan-Dropper.MSIL.StubRC.hgt-345b1fbd5b8ae948195a9dc64c4754b03df6db2d7c7b37dbf3ec7f107c63f359 2013-08-21 09:52:52 ....A 278016 Virusshare.00084/Trojan-Dropper.MSIL.StubRC.jco-4c3634081f90d9f3edadd0f6063000a3c4512c12981b9b95d304154e15650c8c 2013-08-20 23:34:00 ....A 2804740 Virusshare.00084/Trojan-Dropper.MSPPoint.Agent.cr-1562ee441a7548c37012b5fbb40bf72f49171ee8ef1f46f454446bb8b57c50f6 2013-08-20 17:40:10 ....A 963488 Virusshare.00084/Trojan-Dropper.MSWord.Agent.fd-6c496ae60e0a93f62b61b463012781a4af289819a0d713a6fc25dc7c80dba8bb 2013-08-20 19:39:10 ....A 10163 Virusshare.00084/Trojan-Dropper.NSIS.Agent.ac-f93d0896989f07b60f3117dccb0d1fabccdc7eedcb70225acfbd972867601756 2013-08-20 21:03:50 ....A 10163 Virusshare.00084/Trojan-Dropper.NSIS.Agent.ac-fb1a995eb9acd0cb03d136d8e1144ec5d237326e88e61502f233b6a1de95875c 2013-08-21 00:32:34 ....A 328191 Virusshare.00084/Trojan-Dropper.NSIS.Agent.an-edb64f3b488590f8f8ed7bdd05bcf6c4bf92721fb654b7d8cf7e156daf7a4aa8 2013-08-20 20:06:04 ....A 297986 Virusshare.00084/Trojan-Dropper.NSIS.Agent.aw-4257bcb220befa5f47cc3c94774cae087d87dbb144ce2334d69821de7a750767 2013-08-21 06:58:36 ....A 3054 Virusshare.00084/Trojan-Dropper.NSIS.Agent.aw-6c7857b3b3f6b7ff3142a48f5d3f9c7f800c26cf0a1074ff61634a7932a5ecc1 2013-08-21 09:03:10 ....A 374632 Virusshare.00084/Trojan-Dropper.NSIS.Agent.bh-0e0132b6c599616a4c62d86d33d7651125b0d5f95b7de788db4c19cd6e50b9b4 2013-08-21 01:55:06 ....A 2453 Virusshare.00084/Trojan-Dropper.NSIS.Agent.bq-3de343b6b417699ed3c898b2674f70ab25a67d92c3159a358cf5b3a43e69cfaa 2013-08-20 20:57:38 ....A 174528 Virusshare.00084/Trojan-Dropper.NSIS.Agent.bu-d92bd3b8c27ca8e4aeb3f5a5190ac9ee354ad44e7d00a30eef264b767148da25 2013-08-20 22:00:38 ....A 174528 Virusshare.00084/Trojan-Dropper.NSIS.Agent.bu-da53adf53296349f4322070ee2de5457ef1c592da92525d76c72c2d0b126f07f 2013-08-20 22:24:02 ....A 174528 Virusshare.00084/Trojan-Dropper.NSIS.Agent.bu-f2146dac1dda759872044929536abe73e46d881e6cd8d680e96b9837f92ef3e6 2013-08-21 00:31:12 ....A 174528 Virusshare.00084/Trojan-Dropper.NSIS.Agent.bu-f8b8d2b353058bcf1a9049f9b90d5c049fc0df3405cc42e63fe1c00195f1b2d1 2013-08-21 03:46:04 ....A 421891 Virusshare.00084/Trojan-Dropper.NSIS.Agent.cv-0db8b80d60f28cdb63baf6901a85d6a52421ec8a445845915efa9d8cd83a98ba 2013-08-21 08:53:40 ....A 350446 Virusshare.00084/Trojan-Dropper.NSIS.Agent.cv-3f14c37c1f17ed85c5a699bba400a932aab70a9a9d08e1e04f6f6b7abbbe3ea3 2013-08-21 06:49:42 ....A 322297 Virusshare.00084/Trojan-Dropper.NSIS.Agent.cv-5f7d7cfffe81e6f7cf574e8ba8aa9559a1f2d4ceee016253e614fe6fd2b7c60d 2013-08-21 01:24:10 ....A 3130 Virusshare.00084/Trojan-Dropper.NSIS.Agent.cv-6e6f8f83ff35f69f735d7820ee59bee1b64a50794e70670f864252d825908ec6 2013-08-20 22:07:10 ....A 414166 Virusshare.00084/Trojan-Dropper.NSIS.Agent.cv-f298f781f4bab7813b178e0ba7ffa98bdfa6b18248839f9a8ce27a4892340fd2 2013-08-21 00:20:52 ....A 328111 Virusshare.00084/Trojan-Dropper.NSIS.Agent.cv-f568baf31cf99eda0a1c1ae1077f3f3c57446044ef44cbe46c1d7360e5b9da25 2013-08-20 17:55:58 ....A 193605 Virusshare.00084/Trojan-Dropper.RAR.Agent.w-3d3b7f02dbe9f2baa7891a8f615b438ae92152e7408b67328b9b7143aef6b561 2013-08-21 00:24:06 ....A 217753 Virusshare.00084/Trojan-Dropper.RAR.Romeo.cp-10cebac30014724101ea8003bc58757c19f00038fe96c606d12817e4e3ffa0e6 2013-08-20 18:27:12 ....A 43145 Virusshare.00084/Trojan-Dropper.SWF.BlackScreen.ci-2cb3799085ffc533056de0e41bb11055229b3be03793ee551959154fb2b19dc3 2013-08-20 21:23:28 ....A 136094 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-02e2047b775502efe45aa0a8c0cdb08eb96a1a502982d366e7e9fed390f0b22b 2013-08-21 00:58:24 ....A 220355 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-0a8a34d89283656fcfb606189631c48da435ca69c2f4334ddcb9be3314530b57 2013-08-20 18:54:44 ....A 328353 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-0a926dbd37b11a507bb536c1d5a189f1ef94662bc9413157f39fa9ab2113a97c 2013-08-21 00:13:50 ....A 330448 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-0bf6408cc83fc831f0d51abf74017451313bff0e44900781c75bb46276809b2a 2013-08-20 17:00:46 ....A 223250 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-0c7f5a20f773b124cbd6fd83ff7fbb86c8c4e93d4625a09b8bc2d5306414ec46 2013-08-20 22:17:54 ....A 327808 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-0d63251a77e8838cbcfb3eb8aefd62e6d5acf1cc7e6ea30ed0701218cb57d3a8 2013-08-20 23:01:36 ....A 237688 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-0f081a7efcd59474d14c200037f27012e856deb121ffcbda6bd3b2a7c088cb2a 2013-08-20 17:19:52 ....A 653661 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-18bd4426fb0f183190747fb6a6a461c5e4c48a5803e32281f47490563b4f15d0 2013-08-20 22:07:24 ....A 158080 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-1a6c3feb9d1098d9578e5d2d703ec2c4d916e46bba8153233aaab46a8ed9c9d1 2013-08-20 19:48:58 ....A 552789 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-1b51c5431c30a292402e697fc3ba3debc15f126d4cf8d44b119059abdacab043 2013-08-21 07:11:30 ....A 266391 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-2318bf37ee4deac29e853c18bdc9564831ca1bc14b8594de8ac7380e17f8581a 2013-08-21 00:25:58 ....A 158093 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-24530f190806828fa740aac448ba0ed811451f2242b8684c20599b4e5aae5b98 2013-08-20 19:40:18 ....A 329314 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-2818714e3a63b8beed04f1bc8cba949e57d092577775fd4b9fb8283c93e1ad5a 2013-08-20 20:34:00 ....A 450301 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-2937baaadf4be5c291343da99574f168b57dad2a8b9dd6863b51f4c561b1c9de 2013-08-21 07:02:06 ....A 215399 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-29ab8fa3187a2e1cdee3171d64db43e671850dc7a1846035d7310220d74af175 2013-08-21 00:58:16 ....A 328447 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-2f9953f5367f213110a3cc74d74275319a1a2f99e3a350eabc4f58b5b83a3e1b 2013-08-20 20:52:26 ....A 114555 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-363438a6aa4cb190a0820ec28fdc9e4ebc6b5f12d0855372e76a01be166ef5dd 2013-08-20 21:30:22 ....A 218641 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-38a0fe046d4c819238041951e078a4017051162f2141661d4b1815bb77a66dd4 2013-08-20 23:58:42 ....A 350384 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-3bb5b5c4a5032f4d44f387e67662766b568401036e3cfc010545131b7c0d33cb 2013-08-20 18:55:24 ....A 288460 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-3d5c9abbb153957132c31bf4038b6d6c4c15add28add6db4efc67d1fc358fbc1 2013-08-20 18:51:40 ....A 231492 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-3e99f569c77f53adb389b266cdc5f4b849aa5a135f54de59669b65151fc956ce 2013-08-20 19:02:18 ....A 254371 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-3eece38f6d47ba8a4cd6c07f24b3b4b93c101c3237c92be2153c351caf17f984 2013-08-20 19:51:04 ....A 117875 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-45a177ec9616908112b2549c82ada6b829d066e2c8bbc75236eab7edb26ee3e2 2013-08-20 17:06:20 ....A 363679 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-49eb808350e6e322a728dd718202ecdea9af0e0e46573aff3f2a589794d6bad1 2013-08-20 20:17:44 ....A 178928 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-576d2043fd68818ee5fb4f5a5dcd65ce881901fd36e2b65085cd8fbb9902384c 2013-08-21 00:12:48 ....A 157895 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-57bc81e364ae951a312ae1f22d84f3c428a2b58cb00de40514c11ae86cad7793 2013-08-21 00:04:22 ....A 331717 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-594f3ceab7e70984696d10d94928384d8a5cd03ed6533db316969e557da199b0 2013-08-20 19:03:48 ....A 120958 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-5a2cee44ae90efcfd3b0d758aff219fe0981f7cec9346898a27af35885a00ca9 2013-08-21 00:36:22 ....A 236861 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-5c1d40ecaa9bf77862b235278a0112432e8d813b25ead3a895352b89db506a4b 2013-08-20 23:08:10 ....A 113470 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-5f8e8f59688daf65d6fd0db9256eea8e277ba0503820224e17da568d5d922283 2013-08-21 06:10:20 ....A 317909 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-5fbd2ac7b37891ec76db5b9a9e518b6a0febb653de06960a9aa9760fe0a5deaa 2013-08-21 06:29:48 ....A 1304541 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-62e8afa8ab986e987c612a5c59184f5efe0e53fcb498191cd7abcb6077ea672b 2013-08-20 17:46:16 ....A 113546 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-6528d1cf480e3f9f72c12d29ea8cb2ba96c6eb90a3374554414aab1e1fa20003 2013-08-21 01:15:36 ....A 175314 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-6c9448441823be703e9bba165dee67bc8cf787417da4625bffe846887ff45494 2013-08-20 18:50:16 ....A 539482 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-85b6d2e5443bf74bb1e8c214b9818e25373a7fa713bc15ebb9d8fbc7849d828e 2013-08-20 21:42:56 ....A 544424 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-85fa2afd39899ca342a5b4376643c2f396554305b5e586445c9b5f8e02af2ae0 2013-08-20 22:06:48 ....A 158093 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-86109a090087922c9a4deda08767d7ddbe4f85bd513887d193475b74b1e9259e 2013-08-20 18:40:10 ....A 158018 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-86462ae8a7fe0cc2079a4345750d2b65449701e6bbc863337c52811f3a687c9c 2013-08-20 18:36:26 ....A 179008 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-86d67fe93daa186e483b354828a3057a85ceb4ade65dcb9f0b0a21fba32dde19 2013-08-20 19:10:16 ....A 556848 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-89d7df1744ca608b691b3e8d7b092707ffa3b4b4b575f86ff7ca871891070c88 2013-08-20 23:51:10 ....A 321413 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-89db504ec3e0630eafd6e6fbf15b467a7f6fa02532878541a09e88adeeba1095 2013-08-20 22:13:12 ....A 125675 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-8bbb8e516908a30ae316dbf249c2b0f03c97dbdce65fc5202e3eaca52effed0e 2013-08-20 17:39:44 ....A 144757 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-8bd40bd06be0e98cf500781d51746945a32740b44809875e436668a5c21aa82d 2013-08-20 22:53:22 ....A 5134103 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-8f7f2ca1153abde414cea84c1c17de07fc8849315e8e7215af51046f9a40894a 2013-08-20 18:22:38 ....A 225165 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-90980471237c976b2466c255c17b12f5c737223ba4317f3f8b4b70e5eca8163c 2013-08-20 18:56:52 ....A 180580 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-940046400508fc21ac945f67b07b8d6b2fecd073d84f2ad03e93019189e0783f 2013-08-20 18:01:40 ....A 875033 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-94748a0ce1706b289e35d8d0507255e82f548db00b38bb712fa0a7d776914809 2013-08-21 00:21:48 ....A 476114 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-96865a578740bf3ca550d5abfc158069dbc018a2c22c45a08ab368f1f217848d 2013-08-21 00:28:04 ....A 125946 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-98442447b572d85dae723158958818fe6c7394191f4134d9010014ea0191e8ef 2013-08-20 22:35:32 ....A 327798 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-9b6169aa06468b0544fea03f5f6e38b67be58e03414dc1f96fbc875ad23ade80 2013-08-21 00:39:22 ....A 132916 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-9dbe635cc11df2172a18e2d4d3991cf89221e0c831308b84bc40222353d74b99 2013-08-20 19:15:06 ....A 278702 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-a4474f7677de1225519dbef9d2fb13da574177123951c49cf5c3d48e4c3d1960 2013-08-21 00:09:30 ....A 119118 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-a551803aab0f4b3ee6f7882c16f6256bc7b3c01f1ad3d3c854e6b74704639c40 2013-08-20 20:49:46 ....A 247895 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-a756b39144540ab000779241f8c30e542ba65a630226a64f265321872749697f 2013-08-21 00:18:44 ....A 124677 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-ac3e9a74c98a0b975742a87e2b5ebd717dfcd68414594cc50c793d6a07cea9a0 2013-08-20 22:27:24 ....A 226961 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-af6fde47930ed12c66729642914400d05c48e722aafa04e025d5e3d79fb9bb97 2013-08-20 21:19:46 ....A 328314 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-b07b22a9d7fbc67fa6cdfe0b216e3968930b073bf35448c40e4ff8bf91a83c27 2013-08-21 00:44:04 ....A 230552 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-b17c9b2de23a3aa13a87e0e914f8fd5c3b93bae21221dc995618d4298b7cf34c 2013-08-21 00:50:54 ....A 786636 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-b332c65bf519bf639eaf62cc7e221e0f86ea6ac84e06e1110bd8e5367b5cff4b 2013-08-20 23:30:30 ....A 124064 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-bc1bba8a3c60bb4f1cdea3da6e29ba81fb2622f7c390690ac9e53b7615604bcd 2013-08-20 22:27:44 ....A 384785 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-c5be15f65a7e9c731070f87307189e6c7891d52f8514c868ed1e6fd38e67a6a2 2013-08-20 19:18:02 ....A 244984 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-c714689ba2972a77b1459437c75043ddc2e28cecf9d3bb375af13b1ef3d461de 2013-08-20 19:10:44 ....A 232023 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-c7bd4caccd2ccff6165f32349719b35894c8e49ccd896f7c590769aa1c9ba4cc 2013-08-20 23:19:20 ....A 896057 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-cac4600a9dcd71f860129e2e31fddeac647b76341a9da5f804bd61733be6c670 2013-08-21 00:51:30 ....A 317118 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-d2eac6b6c93450dac5c0178ec544baaa9592ad77e86f2625cd67ef755dbb2ce1 2013-08-20 23:06:10 ....A 117286 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-d30d6f259a91f8b6816af886a1826bf35299390b9b54fa8260fab2d289d49daf 2013-08-20 22:49:42 ....A 117248 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-d9bab7a1d8c94db089933f951dafa779b4784a8bc9b0a969acffe860eb54c27b 2013-08-20 18:33:12 ....A 120891 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-e10592b92c9b20e3917f8e99e31583e0fe82ca34ec29fac67efdb3eab415325a 2013-08-20 20:53:58 ....A 226584 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-f2c8926196ed803a3dee258c0b4d096f0093720284a042759c0bfb37cd7a1ef9 2013-08-20 19:15:06 ....A 122787 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-f35b973ed547a6a3009fad35cb4a877ebb099f8cf6c4e3540a183ae37aa70f94 2013-08-20 19:34:00 ....A 224500 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-f3734c06c35c9394297bbefa17b0b2495c045fbb2171f77572267e4ae13ffba3 2013-08-20 20:21:50 ....A 275756 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-f3dae1ba0c858dde8315a7bde05f4c1ccf504dc6662585382b0a9970ebcf7156 2013-08-20 17:08:38 ....A 288059 Virusshare.00084/Trojan-Dropper.VBS.Agent.bp-fe3cf82aac0eadf0dc9f355eb67ccb6459164abd1475a5874a40f8eed213ab4c 2013-08-20 17:07:08 ....A 779633 Virusshare.00084/Trojan-Dropper.VBS.Agent.ca-5adf4ea3f3f867cde8cbd6731d15a40b7ea447d60fbbcaa13e2b5d45d439d548 2013-08-20 23:15:32 ....A 57659 Virusshare.00084/Trojan-Dropper.VBS.Agent.ca-e2e418d1927fef30a6d2914bc9a934904ec2bed2dd7e0a6f3eb58d3821b50a2a 2013-08-21 06:40:32 ....A 132592 Virusshare.00084/Trojan-Dropper.VBS.GoboTools-5bb0fc3e8a6b03349c8dd620fe3c1b91dff7fc60eeef57afa78f7b1ebb5819c6 2013-08-20 20:29:54 ....A 104960 Virusshare.00084/Trojan-Dropper.Win32.Agent.aajt-f872e62dbd0f9a43c159c5f68b6876f46d7b4fd00e420a5e7958f50f891207f1 2013-08-21 05:15:18 ....A 33792 Virusshare.00084/Trojan-Dropper.Win32.Agent.abdt-60adbb8d3c46f7ffa49320eb57714407df16fcd12e1b7ca86e855d3eccf07bf7 2013-08-20 18:46:26 ....A 71720 Virusshare.00084/Trojan-Dropper.Win32.Agent.abkp-dd3635e2324ac8aa1157d79ac69f5b3eb14fa45bfd4a0a09e6e8bac85114ff7b 2013-08-21 01:29:30 ....A 210066 Virusshare.00084/Trojan-Dropper.Win32.Agent.aelp-3a37988c9c01baed278c7f7c4a79ce16dfd28b21b7094477b21f047d716e4811 2013-08-20 21:21:34 ....A 132721 Virusshare.00084/Trojan-Dropper.Win32.Agent.aelp-64027115870072487a033acf6338650ff10e0334199e87980440ef8ecfef6719 2013-08-20 23:53:26 ....A 65521 Virusshare.00084/Trojan-Dropper.Win32.Agent.aelp-727f66e98922193da50ca4912d7253d7ad536b7d22dd6061f52c4aed6255a05d 2013-08-21 03:42:52 ....A 29158 Virusshare.00084/Trojan-Dropper.Win32.Agent.afj-0a7fa3b842d4dee5557b00f1008c97222b5dc7d9e6051a7b0e3efe7f68cee975 2013-08-21 02:13:52 ....A 286740 Virusshare.00084/Trojan-Dropper.Win32.Agent.afwc-2ac37100e88a97eedc23a9b7907939ea21526b89dba320c5623e9c8088f67d3d 2013-08-20 23:12:58 ....A 182784 Virusshare.00084/Trojan-Dropper.Win32.Agent.afxr-fac8a4cd8f338a84ace6cb0ba738611cc20fa912a96b57b8885f979b5504cd1c 2013-08-21 09:18:38 ....A 67072 Virusshare.00084/Trojan-Dropper.Win32.Agent.aggr-7d649a784533385e40ec8c3d453fb70bce56220459fc1a83c14055ebd0740bb8 2013-08-21 05:28:24 ....A 158701 Virusshare.00084/Trojan-Dropper.Win32.Agent.agq-5e7736e33ac24fc1b5bb959ad795be003b530c5b261e7b1b713ecdc4d53cc61a 2013-08-21 10:03:32 ....A 44032 Virusshare.00084/Trojan-Dropper.Win32.Agent.ahan-7e629f1fe234ba652652340d4793215a6fd44c832ab4d82cc77ad1b4730fa51f 2013-08-21 05:15:44 ....A 53248 Virusshare.00084/Trojan-Dropper.Win32.Agent.ahcs-4e798df6fc63b6db8c079c5ca7391e0294a781e2547f32af75151c48a2f7aeb0 2013-08-20 17:05:52 ....A 864131 Virusshare.00084/Trojan-Dropper.Win32.Agent.ahju-031b2ccfac2499e7803be65e379def86b53613a0a16562581099740d0d5a7996 2013-08-21 02:16:32 ....A 282112 Virusshare.00084/Trojan-Dropper.Win32.Agent.ahju-20ed13d77558db20fa2d03a6997adbc6ba7d7a91879b4abb7c069a072369e78a 2013-08-21 08:17:06 ....A 299208 Virusshare.00084/Trojan-Dropper.Win32.Agent.ahju-4d47ee76460f1a7239e4c8f57978b8305ab583ca7c913df598d3ded01ec8283f 2013-08-20 17:44:30 ....A 4372086 Virusshare.00084/Trojan-Dropper.Win32.Agent.ahju-578bd9745fdea358ae09962352c4609bf0d477f9331b3ad7fa12f4b6c3f3b9db 2013-08-21 00:31:24 ....A 722944 Virusshare.00084/Trojan-Dropper.Win32.Agent.ahju-fefc171ca04396733f75e8e0b5827d5713ef5f8cc672eb8a13f50540a7f14744 2013-08-21 10:08:06 ....A 535641 Virusshare.00084/Trojan-Dropper.Win32.Agent.aiot-6adc64ebd5be7bf910c4ddd66c937461ec3255b4a0d9e2635b046c8f1e6e256b 2013-08-21 08:25:16 ....A 104960 Virusshare.00084/Trojan-Dropper.Win32.Agent.akbk-2ddbae9bea751bbfa4fdefec3be4761c4bf3bef3e76d53aad8193799ec720a1d 2013-08-21 06:56:44 ....A 129168 Virusshare.00084/Trojan-Dropper.Win32.Agent.akbv-5ebcc77741f68ab889982a10e06f5b02784dc4ebb1c83377328c911c7dfe82e4 2013-08-21 05:19:44 ....A 157184 Virusshare.00084/Trojan-Dropper.Win32.Agent.amle-1a409e51557050aecd2492e7166d7a53db614ac297d72f4ea3d3a7117cbd2d24 2013-08-21 05:53:32 ....A 434176 Virusshare.00084/Trojan-Dropper.Win32.Agent.amle-1eb8a69a2b86c76408bdfc1555a9bb5ae684cec76f8f296343ba82fa17489166 2013-08-21 09:50:52 ....A 147456 Virusshare.00084/Trojan-Dropper.Win32.Agent.amle-1ef81ddc765387316d296b80d7eff66e759af3c220fcc42d6e76d22a4293793a 2013-08-20 22:56:14 ....A 434176 Virusshare.00084/Trojan-Dropper.Win32.Agent.amle-23513021ac14359b89fbb52e20b5126700f35390940b4f6e3c5d109f37a27bc7 2013-08-20 18:20:38 ....A 577536 Virusshare.00084/Trojan-Dropper.Win32.Agent.amle-594b0203a5dfeb96b5f2260dbbcdd1a48c5e0964c6c8c39edae33416df9af375 2013-08-21 08:13:50 ....A 601600 Virusshare.00084/Trojan-Dropper.Win32.Agent.amle-7f65c2652530124d922eb938bccb9aa0c931ee6e2b3018ce83042cdf5aedc3e4 2013-08-20 21:10:40 ....A 84992 Virusshare.00084/Trojan-Dropper.Win32.Agent.amle-f29546414af56f5a80f8aecf98ca7b28849c28087f168438b804e190e9b701b0 2013-08-20 23:39:58 ....A 525312 Virusshare.00084/Trojan-Dropper.Win32.Agent.amle-fae39f00fa332192777bdee6b60d17041d8336acca72080e505058b429d1e34a 2013-08-21 00:24:40 ....A 90112 Virusshare.00084/Trojan-Dropper.Win32.Agent.anid-1336a32b32621cc3bdebf44e34ec6b6b29c9aae24d34f548a8dab1a61a805792 2013-08-21 01:41:16 ....A 69632 Virusshare.00084/Trojan-Dropper.Win32.Agent.anof-6ef29b8ff18547ab0540f60f24e6895de0549f70ca9ed9fd390c4e4783ee33bf 2013-08-20 21:47:22 ....A 568327 Virusshare.00084/Trojan-Dropper.Win32.Agent.aoc-d782695648ba1ca995c389cd046c3808e0ade3bf33630d8272c0f8f94ccd322e 2013-08-20 21:53:08 ....A 1097728 Virusshare.00084/Trojan-Dropper.Win32.Agent.aodh-f95299a75588cdb4bcc7769d07fac135418a7febe7ce962dfa69e535661447b3 2013-08-20 20:13:46 ....A 196608 Virusshare.00084/Trojan-Dropper.Win32.Agent.aoew-e1f99ab7a7e9092a9113735ff835aa08abdc5ca7e757d26c0723dfb27e59536d 2013-08-20 21:07:38 ....A 18432 Virusshare.00084/Trojan-Dropper.Win32.Agent.aooj-fdbdf0d171d49e82d1a3ea92b45f9eaa67452e8685fa1d68952987a50e8de2a0 2013-08-20 20:08:10 ....A 1314816 Virusshare.00084/Trojan-Dropper.Win32.Agent.apg-e2ad7402aabb280d8bbfb8ae8a2857ea51f0ff2a6a9506da67a1a2857902f3d5 2013-08-20 18:23:44 ....A 545214 Virusshare.00084/Trojan-Dropper.Win32.Agent.apgl-ccb20859f3ec3190df1dba344aba88138e76b30f86d334937915197b59cdcd23 2013-08-20 23:23:00 ....A 652671 Virusshare.00084/Trojan-Dropper.Win32.Agent.apgl-f8815e9fc2c134fa929734285ff7f2193928ff673d3c6bc358db355aab188cf8 2013-08-21 08:25:02 ....A 32768 Virusshare.00084/Trojan-Dropper.Win32.Agent.aqct-780e5ac048a747243eb1a4514d8ccbf2b71dd8976bd293ad51d898217ce1ea02 2013-08-20 20:39:10 ....A 20768 Virusshare.00084/Trojan-Dropper.Win32.Agent.aqek-f3a9237165195a1d8ad65e6ef9ad3ecda19e07d49eb3d2aba752ef91c7871ffc 2013-08-21 05:20:36 ....A 77354 Virusshare.00084/Trojan-Dropper.Win32.Agent.ardb-49e16bb21ad3c740b44afb27e724a72e2bcf063035ff2c3161d31aeb0cfaea97 2013-08-21 09:33:24 ....A 311303 Virusshare.00084/Trojan-Dropper.Win32.Agent.ardb-4f1783d2f684965bf07522187bd9bbbad2875caa72b05f1e65c903f4b2060f8c 2013-08-20 22:10:18 ....A 166951 Virusshare.00084/Trojan-Dropper.Win32.Agent.ardb-e6d2a50dc71ca2ff166a6c165c9138e40329e0a7562696e1fa82b82851e55002 2013-08-20 17:30:40 ....A 30216 Virusshare.00084/Trojan-Dropper.Win32.Agent.arr-a2f94338aace8045f5cf58936aee49def5666010c9721463a869bd5a72ff3d34 2013-08-20 23:24:24 ....A 285782 Virusshare.00084/Trojan-Dropper.Win32.Agent.arr-da2806340f03cb4552b784cd0a5306a54530574e183de581466df2c998f7a15e 2013-08-20 20:05:46 ....A 285784 Virusshare.00084/Trojan-Dropper.Win32.Agent.arr-fa9d0a4219d1899ea348e384e28c3e3dca72a19f3c577448503d3abe381a2dee 2013-08-21 10:16:02 ....A 469816 Virusshare.00084/Trojan-Dropper.Win32.Agent.asbw-4d86c77723f62add933db2dc83f7999309901973a4879bddadabac50018f7e39 2013-08-21 09:44:22 ....A 358531 Virusshare.00084/Trojan-Dropper.Win32.Agent.athb-0ec403167340b66633ab9291bdaf2b286ee92dbbcaa8f9085ed3d6da3592752c 2013-08-20 16:47:54 ....A 15379125 Virusshare.00084/Trojan-Dropper.Win32.Agent.athb-1621006da9852bb1675107b60701a4f15a765872133c4d0f0f2077eab68e495f 2013-08-21 01:30:12 ....A 438225 Virusshare.00084/Trojan-Dropper.Win32.Agent.athb-3e00003a5ed1b9649206b6d504519e45dabe44797e1f5426e572a41063cecab1 2013-08-20 23:26:56 ....A 1755033 Virusshare.00084/Trojan-Dropper.Win32.Agent.athb-3edddd5d91a69dfe1c31fec630e4a7d4aaf292a44a0ef391d4cced5e8ee37a72 2013-08-20 19:52:16 ....A 1099529 Virusshare.00084/Trojan-Dropper.Win32.Agent.athb-7e732d51c3be04d1bf76cdfd092bcef5ba0cabc9b62b5df94c8f5e8060ffb17e 2013-08-21 05:22:06 ....A 245070 Virusshare.00084/Trojan-Dropper.Win32.Agent.ati-0ee616ff18886b4661fc12cdad163437900e0c7c856c2c48ad41924181a1d1cb 2013-08-21 05:24:46 ....A 836889 Virusshare.00084/Trojan-Dropper.Win32.Agent.ati-1aa92cb562f13f059af9a8342c53cc7811f5f9ff95cd460cdce8f4aff16eb663 2013-08-21 10:16:16 ....A 4255554 Virusshare.00084/Trojan-Dropper.Win32.Agent.ati-2fc09292a484e03c552e06882f8dbead3553fff3d1b0a6791673f3b4ba84239d 2013-08-20 20:20:18 ....A 281600 Virusshare.00084/Trojan-Dropper.Win32.Agent.ati-d38cf9332129e6d26ab100f4d5c18210b6bf04a641ddf8b914b7981360efe21a 2013-08-20 22:35:32 ....A 387106 Virusshare.00084/Trojan-Dropper.Win32.Agent.ati-ea05110df03fedeb9df0a2b514e9fbb8d21981f4bf141f9cd745805dc7c5614d 2013-08-20 18:17:56 ....A 513342 Virusshare.00084/Trojan-Dropper.Win32.Agent.atmg-1e0270102fb079a554772720073e450dd4a8c8446459a02aea7ea683d9f052a6 2013-08-20 20:23:50 ....A 165316 Virusshare.00084/Trojan-Dropper.Win32.Agent.atns-45d58733b208713cdd8531936486bf67c894c693f0fad3d2502e8e7276856de7 2013-08-21 00:17:00 ....A 102664 Virusshare.00084/Trojan-Dropper.Win32.Agent.atrs-64443962dec855b682df4c84668ac9e49b945b5286481d6a14c9f9cbc9ca8c64 2013-08-20 23:20:02 ....A 5263798 Virusshare.00084/Trojan-Dropper.Win32.Agent.audd-f917a287b7d23df6a8fa66bfe202fadb50864863b496f6b7f1bcbb1ad503628f 2013-08-21 01:51:18 ....A 48075 Virusshare.00084/Trojan-Dropper.Win32.Agent.aue-240f6381fa736fda719899b4ba147eab157a79aef254511b485eedbd18255622 2013-08-20 17:04:24 ....A 372736 Virusshare.00084/Trojan-Dropper.Win32.Agent.aujz-4b90d9030b6ba0c5ed6e464f431a9f6930fd3e28ed7e0e117891be1af9615824 2013-08-21 02:34:32 ....A 50387 Virusshare.00084/Trojan-Dropper.Win32.Agent.aun-1a2baabeb40ab26e4669d481bde8dd3d63ac5c5bdc7324b0c581a6680f0c39df 2013-08-21 06:37:50 ....A 1980504 Virusshare.00084/Trojan-Dropper.Win32.Agent.aun-4345a75aee235f6c9cf027c65879bb8965c8ae19933380e93488d32dfa3e3b3c 2013-08-20 20:58:12 ....A 65536 Virusshare.00084/Trojan-Dropper.Win32.Agent.aun-fbcd4ebdd8f0e52e0ae3080a9907d95e574c4782818864d29aa184d5e0dc0e61 2013-08-21 09:43:28 ....A 188362 Virusshare.00084/Trojan-Dropper.Win32.Agent.aupk-3ce9693e2c7fbfd14308e5ce3a9b2caf3c5dbc810f796af00727f4be102d0727 2013-08-20 20:45:58 ....A 92672 Virusshare.00084/Trojan-Dropper.Win32.Agent.aurw-fdcd3534885802e0019ea4470e561912addbe6e88391479357868dbe486e926a 2013-08-21 00:58:00 ....A 209837 Virusshare.00084/Trojan-Dropper.Win32.Agent.auwk-735492ea62804b622d165a29b5409d0c459475ef6a57ca104c8822c2a69eddf6 2013-08-20 22:46:28 ....A 104960 Virusshare.00084/Trojan-Dropper.Win32.Agent.auxc-fd092446ad17acb89431b4b0452c3b3829ac100178e6a0aee43f2dce3e58d951 2013-08-20 17:37:42 ....A 700736 Virusshare.00084/Trojan-Dropper.Win32.Agent.avam-0c835a041f24f3f53cd5920fbd9c90ab2719195eacf24b0a99137cfd9a7daa45 2013-08-21 02:56:56 ....A 743425 Virusshare.00084/Trojan-Dropper.Win32.Agent.avam-2faae2716ad0ad69f0f7d0eceef6bd1ce0598bc852abd38d3ba42b5d468bd638 2013-08-20 19:58:26 ....A 226304 Virusshare.00084/Trojan-Dropper.Win32.Agent.avmi-635362a282d87ef72959116d12630ba8454575d1d6550ae58fd9f58f593926a4 2013-08-21 07:37:40 ....A 92729 Virusshare.00084/Trojan-Dropper.Win32.Agent.avot-4d607ac18abe371b9558acf6eb0a495b157ea875218a87ae96f9cd3ca1c0bc11 2013-08-20 22:28:34 ....A 23364 Virusshare.00084/Trojan-Dropper.Win32.Agent.avot-e445a960b7fd508f27c09646ec8c21b09256a09eabab93e9fc93cdd930f81088 2013-08-21 05:26:14 ....A 75939 Virusshare.00084/Trojan-Dropper.Win32.Agent.avpu-6bff1a324a7a9187197b0578963f3bdba6c5a004005a8ea9e590c1bf360bb1e6 2013-08-20 23:13:44 ....A 907776 Virusshare.00084/Trojan-Dropper.Win32.Agent.avth-d9351f6daa11fcc3ab7bcaf1497f2358b1aab4666d912f16ea2ba0dea29e572a 2013-08-21 09:09:26 ....A 6563026 Virusshare.00084/Trojan-Dropper.Win32.Agent.awq-4de6e746ddaa104e2df794710fa1d142807658da6fb7120f12e9fd7de3950241 2013-08-21 01:21:02 ....A 420638 Virusshare.00084/Trojan-Dropper.Win32.Agent.awq-d451a132dd260c4db23bc6d75c84291c659913d0e126c6e21bdb621954a6466d 2013-08-21 00:51:36 ....A 1332492 Virusshare.00084/Trojan-Dropper.Win32.Agent.awq-f3eb8eda01d6e34404d5d7eb06b19b0dc73f7ca0360f8aac73bd35f7ea739b4f 2013-08-20 22:15:54 ....A 741376 Virusshare.00084/Trojan-Dropper.Win32.Agent.awq-fe58033a42ba1a0084e1ffc3f5193660a7967b25a58cf335accfb6f30a5126e6 2013-08-20 20:33:06 ....A 88125 Virusshare.00084/Trojan-Dropper.Win32.Agent.axrn-facf831b4669d98bb22e8bce021a7b319271150ea0518825a80deb6553cf1890 2013-08-21 05:39:54 ....A 33048 Virusshare.00084/Trojan-Dropper.Win32.Agent.axv-0e35f78d19b68b4c29ecbfcad57a4f6376788dc84791b59bc4e8ffae162844c7 2013-08-20 20:19:22 ....A 24592 Virusshare.00084/Trojan-Dropper.Win32.Agent.ayqa-13af1e4c5675d4947390d7d658fe34dccd3bdffc81eeae57ecbc1f167f55194e 2013-08-21 10:12:50 ....A 1210925 Virusshare.00084/Trojan-Dropper.Win32.Agent.ayqa-2f47dead08ac94dcc28f26912ac27b918f8aecd792c5e3e4bb68fb9d1cc8fa07 2013-08-20 21:44:18 ....A 24592 Virusshare.00084/Trojan-Dropper.Win32.Agent.ayqa-f99ae667cdeba7a8084366f323e37c34a5ade3c51d6e325b3b0c0652e9b62366 2013-08-20 19:39:24 ....A 27648 Virusshare.00084/Trojan-Dropper.Win32.Agent.ayqa-ff55ef34d462c3c88d58a8de5ac6c645566b6e6c8fa00c881ac5cd326dda5db4 2013-08-20 19:48:42 ....A 52240 Virusshare.00084/Trojan-Dropper.Win32.Agent.ayqa-ff92e9ef4fded5ed449306d1a86f87269bb070dc723c4d67bacded294233ecfc 2013-08-21 07:56:46 ....A 62721 Virusshare.00084/Trojan-Dropper.Win32.Agent.aytz-1c6e7ce6c7eb2311e3766afb7c2e9d81ee92ab41b24ef9e490e326678a4afe40 2013-08-20 23:56:50 ....A 57344 Virusshare.00084/Trojan-Dropper.Win32.Agent.b-fdbc7087e1f33d2e7d22035cf5a1f8723759792defee4e82178b9dceefd35029 2013-08-21 06:26:36 ....A 492544 Virusshare.00084/Trojan-Dropper.Win32.Agent.bame-2ed2b9439e73efd47695a30eec088f19be7db18f48f35abf5c60ebc3d17b3e82 2013-08-20 20:44:24 ....A 1392640 Virusshare.00084/Trojan-Dropper.Win32.Agent.bame-5236fcdb5c61baa59e25dd0842402135f9cbf0dbccc2e0b513e58b7bb23e74e3 2013-08-20 21:13:22 ....A 143360 Virusshare.00084/Trojan-Dropper.Win32.Agent.baz-f8a6b5c2d5192274487d70f20c2dccbb151e22f4f300745149a063fd2dc5fdf4 2013-08-21 05:40:14 ....A 2023424 Virusshare.00084/Trojan-Dropper.Win32.Agent.bbex-1facd95883b1431f40fc3d0a2ca84edd206a6319a0e9c9b5c9a7be6ef0b11081 2013-08-21 06:21:32 ....A 680081 Virusshare.00084/Trojan-Dropper.Win32.Agent.bbry-0c99bd36396084c1a68dcae5c3c534164c36662d2ff0cfa8a7bb614d8a0f078e 2013-08-20 19:59:46 ....A 6656 Virusshare.00084/Trojan-Dropper.Win32.Agent.bbxe-fe041520a9552eb6a3323fc244750a199e793581bd7099c3d54e16825c66f1f0 2013-08-21 10:05:38 ....A 30208 Virusshare.00084/Trojan-Dropper.Win32.Agent.bcdc-3c72299e47a4aea02888d2f7f1cd0d3456ebd919f87752056bce9094893dadbf 2013-08-21 08:32:02 ....A 44032 Virusshare.00084/Trojan-Dropper.Win32.Agent.bcdc-4eb27a93ea9e5dbc485a14fcdcf43ca4052a43ed77636f57f59c57ff705c7860 2013-08-20 23:45:04 ....A 978432 Virusshare.00084/Trojan-Dropper.Win32.Agent.bcup-dda5b2e0fe78527f6d683197417376d9313daf6d9dbb337c40913b95a38f17a7 2013-08-21 00:25:10 ....A 682496 Virusshare.00084/Trojan-Dropper.Win32.Agent.bcw-fdd3a1d6e9f08799d93deb731024d5f794dd6b7d1b42de4f2310ffcc1c07a41a 2013-08-20 21:47:10 ....A 579126 Virusshare.00084/Trojan-Dropper.Win32.Agent.bcw-ffbb150aa8696aaf04734ec64db6d96fbac18430403c9c6e36c61901c88245ce 2013-08-21 09:07:40 ....A 795648 Virusshare.00084/Trojan-Dropper.Win32.Agent.bcxs-5c3647909d4e9b3853819bdfe2f9a35672414caff1cf91b21e18878b9069ec18 2013-08-20 19:43:18 ....A 395331 Virusshare.00084/Trojan-Dropper.Win32.Agent.bczn-ea96a04fd3df15c1c008091cdbe15432e9aec6939371769e7aad241d201c8976 2013-08-21 00:19:46 ....A 1556865 Virusshare.00084/Trojan-Dropper.Win32.Agent.bczn-fb642a3fd0b9b6b128d8efd903b48dc50a9b010e6e2bfbe712a1235d39b7f1dc 2013-08-20 20:23:00 ....A 126164 Virusshare.00084/Trojan-Dropper.Win32.Agent.bffv-dd1617c8a67daf86fbb5829d596af1bea3a4047797978dc6a615d1d169f53b10 2013-08-21 00:02:12 ....A 62464 Virusshare.00084/Trojan-Dropper.Win32.Agent.bgdt-da978e4b9ba274cfda7ab817c92de99cff71c344a6d6be20ee3d77b091ed7dea 2013-08-21 00:10:20 ....A 131072 Virusshare.00084/Trojan-Dropper.Win32.Agent.bgup-d358a0721c3193d3b802184913638243ef4530f194f92fba2d67f204c553224e 2013-08-21 07:23:04 ....A 2117936 Virusshare.00084/Trojan-Dropper.Win32.Agent.biga-1de30d40eb05ac5fe43cd3e689f80357e3cb34802de963e95bb03beb3cab36df 2013-08-21 01:02:24 ....A 359424 Virusshare.00084/Trojan-Dropper.Win32.Agent.bilw-f0eb6b3750f7887171ebe4a7e4f61335d4f2e5725963a8f9f8721b505eee634b 2013-08-20 23:31:22 ....A 250880 Virusshare.00084/Trojan-Dropper.Win32.Agent.biqbgf-714fad2e3c13d8da2262296329ebbadf98778c4940c9450a0250e66d373476df 2013-08-21 01:52:18 ....A 573650 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjhg-2fea05cb7363138e34e1e0edfe52164815bad384785d25c1a22b8def4b3e38f9 2013-08-20 23:20:32 ....A 675840 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjqekk-eb47d9e3bafcf398ffee23595b1ecb0148abb06e64b6e112ecfab72e660e7f6e 2013-08-20 20:43:44 ....A 344160 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjqekk-f8a5ed31ac2e75a3f7f84ca58442ff52bc1d6e9691d674a8d05e8eb99a234bf0 2013-08-21 07:26:00 ....A 1655588 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrf-0cc001d8ca2e0af6b1517784a03e9ee06ca3fc31a0d8b66b90a0c4fbb2f677bd 2013-08-21 07:21:24 ....A 806912 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrhtv-7cfb89c404b9dae1cd8305e1fa79f2a435eb4005300f9aa4cc9dfcb1b4a0587c 2013-08-21 08:12:18 ....A 53248 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjribw-a0a4962d245bd9d45de13082ecf60add332ef557ee65e5b6149ce78ab6646f34 2013-08-21 01:33:04 ....A 130290 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrjxl-0c165e11fcd13a9b9eac90b280de08c7dd44162e52f18d5893fc393ac804e4b1 2013-08-21 06:14:04 ....A 14848 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrkbw-1e73dce42df4b622f50826ff5fe69e5d356e68a5c58aa3073d75f750e0a1ebc1 2013-08-21 04:17:48 ....A 130624 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrlwd-5f238f18316967b3ee4eb2842c19dbae22f64f522b78485ae91524971c859aad 2013-08-21 06:10:48 ....A 245760 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrmjn-2d07f8947941d49ebaa521268b6a99bb1627c53aba563b9f52a48ca8fa6af73a 2013-08-21 09:55:28 ....A 58386 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrmni-2d85c2a9f77df7b5d0ca632d787dde8c34737f69bdd36406b36ac3896df351b3 2013-08-20 18:29:04 ....A 58386 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrmni-36af3af583a3de62f8e89940a663d106c70a91535112e7f21c525c1c4053d652 2013-08-21 00:09:16 ....A 58386 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrmni-51abf0272e10a43ba01004bb5fcb3ece6ea47aec28d62a5ee9fa23f72b595001 2013-08-21 03:40:20 ....A 58386 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrmni-5ca937add43d054d266b54dd3b6b58221a465770e4cb6a471343266062fd53a8 2013-08-21 00:07:32 ....A 233664 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrmob-f6aca30b4ccd9953d38df8b0da6d7e0c468d533facd816b9bcee56af49629347 2013-08-21 06:25:40 ....A 58386 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrmvp-4c66b16636036791c12d9f73a80fdd3b22bbaa35217b1996e18eace3dfba4ef1 2013-08-20 20:01:36 ....A 58386 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrmvp-541a7aa726af4ce335c60b3cbb8e03f45bf24d85102232d733901df3edbf0e7b 2013-08-21 08:22:22 ....A 68626 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrmvp-7cd2e342aa9061e8d7019226c70d137157bcd0c60efaa170b50755b250067411 2013-08-20 23:41:02 ....A 58386 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrmvp-de4ae2efe98b6e09c61704c98a28ee3bdb8b075e4c16599f25066ebb1f46e31c 2013-08-20 21:07:56 ....A 58386 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrmvp-f933cc5037dc2af5f86e97252afa31042e06b688a08fdf5d689ad2c3a8de6ca7 2013-08-21 01:43:36 ....A 58386 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrmwt-0b41b1279a7239db23442ede2037c7ee6559499e1633b196be4072a2f23df9d5 2013-08-21 10:13:02 ....A 58386 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrmwt-1da0069b3a9832472d3621ac644a284e72edbba20a517874da2e22b64dcc00a5 2013-08-21 10:12:12 ....A 58386 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrmwt-2a99624119d0168899d2f321ef6905f777ff694d2ff18006c94b6f9bf5a58cd4 2013-08-21 01:34:34 ....A 68626 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrmwt-3fbe5d3413f556d7221ea3ced7988467341a06a8662bcca8dbc19e5433551d86 2013-08-20 21:10:06 ....A 172050 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrmwt-4535b50a602f73a7ac60631ffaacdf135b47f058016a4fd78745ba735e62f3bd 2013-08-21 10:12:48 ....A 172050 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrmwt-4bca668cdb680b5e34b455276c7011aa253d8f7e792fba13f0c9583584169e19 2013-08-21 01:16:16 ....A 167954 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrmwt-554d3043e9797bc8d934977f8baffca65c113d39cabc7da74015cfc5e544a7bb 2013-08-21 07:00:16 ....A 68626 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrmwt-5b84fa5d7d69849e3db21ac90513f7ebef6fb86e6dfb3d0260ff3510dd07be3e 2013-08-21 01:27:00 ....A 167954 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrmwt-7c78c85ebcedfc0e3be8d6f5e590019a4aa6c03afcb0ebb939751aa1fd1234b4 2013-08-21 09:20:06 ....A 167954 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrnap-0c64a1544c1d68c7a6ca69b1b8c118bba6f8ebfb7cba7dde1db692f330fdea28 2013-08-21 06:21:28 ....A 58386 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrnap-1c6ea57f9e45dbb2cafb0a3f74ebb0915b13f8dea7d9ec2ff680a9beebcbf2d3 2013-08-21 02:24:28 ....A 58386 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrnap-2fd26a86cfaaff142bc0db877768e399e7cfc8de824cbd004bfb02beb70abc27 2013-08-21 01:22:16 ....A 58386 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrnap-4f02be911c4214a9b71fc51d48617bc1a221b1386b81831906fff10718f90803 2013-08-20 23:24:12 ....A 58386 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrnap-5081931a321c918c4a7789db3eebd2a5139599f026a7278a243f5f98b32424ef 2013-08-21 08:11:58 ....A 306176 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrnmk-233609298385fc4dea5d2a3fc1e8b8bcddcb7f9ad2902b661b2060742f115a21 2013-08-21 06:22:40 ....A 303104 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrnmk-3bd3a49ca6eff0975499bf712bf2df5bc30a3fe4ff21636ce649951015d7cc3e 2013-08-21 05:00:40 ....A 242688 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrnmk-d176f5a801af3834a97e445605148dc1b682ab2d9e07ef82d1b4581ece444edb 2013-08-21 04:15:58 ....A 322560 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrnmk-da3f7ed8934789994b3c702c37cfe93dff045b821dd9202a4d3495db8f9e6f5f 2013-08-20 23:55:08 ....A 106510 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrnoo-f72a0eda8860808923bbb3788fd48cd2ce11c42676b3198bcb1110179f9c50ba 2013-08-21 07:27:56 ....A 180550 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrnpu-0fdf88c51529eb4ca77fb56277e7a31057ed5b47e725140e5323aaba9c30fd14 2013-08-21 09:45:30 ....A 100800 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrnpu-2b2516b1b853ee2bdac600b6f1aedc1f473e1e8325a79bd4807d7d8aa00f4851 2013-08-21 08:04:40 ....A 180035 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrnpu-7b6cf5942d0b4f1b6885cb53f0e6b4af1d04d4fb64177ea1c56f4cd67501f693 2013-08-21 01:41:20 ....A 58386 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrnqn-2acc394fba95144514b8d8d5162a7cfba9ea775a257d51beeab5de71eff7f100 2013-08-20 17:29:52 ....A 58386 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrnqn-3e46bbf06cda6254477d34a3a87ad492b5dfd2fe9683d7b08d138a086577bb84 2013-08-21 08:05:56 ....A 58386 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrnqn-4f6e0dbff360572570a310cdfef2d035e3c5e2722f688fe23139907e20bf94b8 2013-08-21 00:23:18 ....A 58386 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrnqn-64f3a9d68fd1176765ba28ce4c581d31e3c8b5a08cee2cf69cc85b75e9e0ab1f 2013-08-20 20:09:46 ....A 58386 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrnqn-73ee7a86b5f21847d1ae135243daf7ef602890f4efde1fa4de37d99bb9321be6 2013-08-20 22:13:34 ....A 58386 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrnqn-d77424b3d8938100b6266b10b7e48fd51f5d191ca49ffd5c6ed78005ab2d9020 2013-08-20 18:45:12 ....A 58386 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrnqn-f7794e49612d2a3dca5d8085cef4210547b530fe93551151e272be89f0197082 2013-08-21 06:05:56 ....A 2256896 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrnss-3090e5a86265adf7fb6a973dccdcae3fbeb8c53d037c0f4415b38e8dc03009e3 2013-08-20 19:55:16 ....A 2256896 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrnss-e40063d51c93b6a35ec170b80e03067eb0ce9f78cc31ea97ace8c491366ec573 2013-08-21 06:21:20 ....A 185856 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrnya-2c7d32ccd9833995db80c0b719a17baa313b78e1176dc3a3ccb3509cfe275a2b 2013-08-21 02:39:54 ....A 209086 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrnya-d244deaf9c8182105e8db83d6794449121c073bcf442e106831570479dd2948b 2013-08-21 09:06:12 ....A 58386 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrnyx-1f697febb718ed0a73842f9aa732c4ac85ca2ec3de488f4720b634b30feebf82 2013-08-21 07:44:38 ....A 58386 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrnyx-5e2209c528ce17b00fbb13998cc0f705c930614ba95071544829837a5d21df5f 2013-08-21 01:38:36 ....A 58386 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrnyx-6e6d64a4402c5c15cc8f7d4e8f2c45b50ed0a524c59f3948a7764742987ce77f 2013-08-21 06:17:22 ....A 135137 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrogz-4c8c5d9ffc7d79dfe6777fb66632b337cd13415492c5358b2650e9d95b684a37 2013-08-21 10:01:56 ....A 129865 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrpyf-3be6742bf908338468a402e2b929e95cbd6c0222b4888c983d074792ab68756a 2013-08-21 06:46:40 ....A 180224 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrqax-2a5dc47a00b13f502f76e74f454cbac4719d9378786e4a8bbf6305ef1684a727 2013-08-20 23:44:12 ....A 123137 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrrek-73ade6990b18fb2299f5f2c0bd59a66de9610991f789bba46a76a4a25c0705fa 2013-08-21 00:56:16 ....A 129238 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrrij-027ed34e4a9595898aace029035e741ec2dff351d9ddc8e9c9ee259cfaa25790 2013-08-21 07:50:36 ....A 122459 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrsqa-6e3215523c9e2cdcc1466c514228dab84fbeb6e489a63c58db5da09215840aa3 2013-08-21 08:13:36 ....A 123425 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrthr-2a629e3afdfce0012f5f5cb938ef80297fda79c358eaadf1ef6cccd0aac9c07f 2013-08-20 19:59:50 ....A 377463 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrw-e8c20a3fa2b36790489cf294d129a3fed8ee287d0fb4b4f5159392808fcb29cb 2013-08-20 18:25:06 ....A 123180 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrwnh-0d965c9f78483a0d3958bdec91f842a4cf4568facb69f2e474009109bed06a4f 2013-08-21 01:37:10 ....A 124929 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrwsa-7fd1fd1aa823d44e2f20548616df2f32455ee2afcd5e0eb6ce656f10b9bac844 2013-08-21 09:54:04 ....A 130169 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrxey-2b304f492ee2b7a4916aac62a36efc335bdd0dc81c65f49d5587d87e94b6ffd1 2013-08-21 08:59:42 ....A 446464 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjryol-5d2b0eb70860ba702ed28e735da1e1c65bdab57430f49b88127cf70e4de38142 2013-08-21 02:04:30 ....A 450560 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjrypw-1298bdf72965750d6b204a69d0b525ef2d98f0b04e73e683a086e948c89c3e73 2013-08-20 21:42:28 ....A 832424 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjsbju-ed5114dfda7961728f4b917372a8c67af0a5c55daeb6116814eeaffc7686f8a0 2013-08-21 00:28:08 ....A 558495 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjsgkq-0c4c9a59a24db412a97aab8053ae6f3ca580101dc804f2056e671e18787aed88 2013-08-21 05:25:20 ....A 620832 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjtxbt-054d293e80d0f34b9c0612bd7e7aa0ce11254dc8c2648758dc9ded368e0239b5 2013-08-21 05:34:58 ....A 361472 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjwf-4f35c991478c11e2f32a3539feb43be7f679dbd694f95054c20836ac1eacf58d 2013-08-20 17:11:20 ....A 455680 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjwf-ce9d653b8436ab70091e7115f55c5129aa7ee53ef67e7d60718c822305752289 2013-08-20 17:17:16 ....A 593920 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjxl-2c6bf911adb0127bb2f6722457edab661c769eb12ed39630d472c071267e156a 2013-08-21 07:51:18 ....A 332800 Virusshare.00084/Trojan-Dropper.Win32.Agent.bjyuhq-4f93b38e092bdd1f62c3001df930b3fcc124eee1744e10c30d06207cc810e926 2013-08-20 23:44:58 ....A 693300 Virusshare.00084/Trojan-Dropper.Win32.Agent.bkvk-de85e7c1128ea18a6ba1d5b4cc419e49ec333da3882f5507bcabca4fc1e1d01f 2013-08-21 00:45:10 ....A 25077 Virusshare.00084/Trojan-Dropper.Win32.Agent.blaw-d59f5ee6cddb7ceb9b84d93d6ed7541869bea6ecfd4a5695cd7b040d47a31e16 2013-08-20 21:10:46 ....A 131306 Virusshare.00084/Trojan-Dropper.Win32.Agent.bldj-d00fa01371a68ce64f0e3d56f595a4b67eac832b698d249ac2f9c2b7fd443c9f 2013-08-21 08:28:00 ....A 212992 Virusshare.00084/Trojan-Dropper.Win32.Agent.bllg-3f42051caae23a19adcf94f3be2928e8b66c28e483d5f088dccb3a453c8382c9 2013-08-20 20:04:54 ....A 6682 Virusshare.00084/Trojan-Dropper.Win32.Agent.blmi-da2a4c910880f9a1136c0f800e7982ff2e0b9fb9b80194a9e12c503738e4df02 2013-08-21 05:36:34 ....A 340992 Virusshare.00084/Trojan-Dropper.Win32.Agent.blsd-2be88546fa71cd0875df8f5d69e8a74949a2ede0e100823fea141abfa72a326c 2013-08-21 10:12:52 ....A 517120 Virusshare.00084/Trojan-Dropper.Win32.Agent.blsd-2dea33fcff1f710607577b0a9d7ddca7901295f80e54a227495bf9b6b09c767a 2013-08-21 07:56:02 ....A 821788 Virusshare.00084/Trojan-Dropper.Win32.Agent.blsd-3a2178e63943398be234e510a7d4985c3c20e22b1b17bc13e0c0829b45c9afc9 2013-08-21 09:30:54 ....A 962960 Virusshare.00084/Trojan-Dropper.Win32.Agent.blsd-3ef686b264bac45868d012fcfd674a367d868880747fe57be4a0bd282caecf06 2013-08-20 23:57:10 ....A 307200 Virusshare.00084/Trojan-Dropper.Win32.Agent.blsd-ef3c3290d712b5e130f07c638704ed21638b0f73b150110bfc1d8cfc4b61f2e6 2013-08-20 22:15:42 ....A 40960 Virusshare.00084/Trojan-Dropper.Win32.Agent.bltp-fba010c16aebdca11762843d7955ce88ad868ca9121b32faa2fedf7018e2d704 2013-08-21 02:28:20 ....A 290816 Virusshare.00084/Trojan-Dropper.Win32.Agent.bmdo-0350cb725393220cbe60f8560b2cdfddde01bfa43fedb572e3b4f10d12419fe7 2013-08-20 20:53:00 ....A 131893 Virusshare.00084/Trojan-Dropper.Win32.Agent.bndx-e66a062c30152c05d3410c5356eed20697c5d8607e8f1610d476d8dcbbb7c1d4 2013-08-21 06:49:26 ....A 62999 Virusshare.00084/Trojan-Dropper.Win32.Agent.brr-31b7cc399dfad86c7c22d91f9944ac0109c9c8becf7780691be7edb6d7d1d300 2013-08-20 21:48:48 ....A 126753 Virusshare.00084/Trojan-Dropper.Win32.Agent.bspg-ffcfaab0d92365c24945e46b23fa031244c35f9e2949449f1877abd5c2a11338 2013-08-20 18:32:22 ....A 2462432 Virusshare.00084/Trojan-Dropper.Win32.Agent.bto-2b580f41048a77a0d0ea629ee8b3a980227c24e0c67b291dc97a94656530ad7a 2013-08-21 05:20:10 ....A 323584 Virusshare.00084/Trojan-Dropper.Win32.Agent.bvgc-7f73f0e1cf3152acc5292cc8d9f4acf6beb7e8b8e435200db948310cff1091ca 2013-08-20 21:04:02 ....A 1081344 Virusshare.00084/Trojan-Dropper.Win32.Agent.bvqz-34c0802c6c5f47ab3b12a89def1a8292052b51c39371073097fde35eb15d0af1 2013-08-21 02:41:20 ....A 32768 Virusshare.00084/Trojan-Dropper.Win32.Agent.cbdb-1b5df6f0a00d232cdfcaf80f146d70490ff407e8cfc9ee184283cac7400ac27f 2013-08-21 07:34:36 ....A 144384 Virusshare.00084/Trojan-Dropper.Win32.Agent.cgdl-0fb4f57513b263081b8df79457487174adf1707639199f460df284d1e2a053ef 2013-08-20 19:44:52 ....A 253952 Virusshare.00084/Trojan-Dropper.Win32.Agent.cgjw-fdf67df2f4586ddd0a8fa6c88d501526f6e093ecb11fa76206340adb1047976d 2013-08-20 21:37:16 ....A 132608 Virusshare.00084/Trojan-Dropper.Win32.Agent.chgh-f15404c843b296aad0f42f1cdf122f4a317e156f26671fb305a0bc63a5742f04 2013-08-20 20:16:34 ....A 31232 Virusshare.00084/Trojan-Dropper.Win32.Agent.cis-fa90566a895450b2ef0a9f0747256b5a85eb401aad9c26a60683fba3f9baaa91 2013-08-21 08:30:48 ....A 94720 Virusshare.00084/Trojan-Dropper.Win32.Agent.cjsc-7e6c151af74d27efcfa0d46b7ec0eb34ed5bcd80b7cc7e087e6ba6fd3153e413 2013-08-20 17:10:16 ....A 47261 Virusshare.00084/Trojan-Dropper.Win32.Agent.cjzc-b2cb8250cb1249c20673b87958a9ffb7b9373724c57a892f50198dcdd82fa5f0 2013-08-20 20:41:56 ....A 212992 Virusshare.00084/Trojan-Dropper.Win32.Agent.cmdb-dd8f660bb1df95eaebc7ba1c2599cbc6e1d95c55e4730948b5ac77f153f9b577 2013-08-20 18:42:32 ....A 203164 Virusshare.00084/Trojan-Dropper.Win32.Agent.cns-e1cb3cb8c5be5e51159c2544c484481297fa3dfd9110f205a06a454c8ed932c4 2013-08-21 05:29:28 ....A 432008 Virusshare.00084/Trojan-Dropper.Win32.Agent.cps-0e5539029c349643db29d734fad1f0dee5b69cb86dfeb2745a2f57cb1a76b012 2013-08-21 01:26:42 ....A 3668489 Virusshare.00084/Trojan-Dropper.Win32.Agent.cps-5ec6a04f01585e5fc4c9ae1f5e9a99ff77112f652ae09e88b9e57ff29c56314c 2013-08-20 23:07:24 ....A 41472 Virusshare.00084/Trojan-Dropper.Win32.Agent.crcq-ef433c4d38ebc5d8e378ae5e07cba17d219463ca9ba8eb60c8d320993e6e911e 2013-08-20 23:58:46 ....A 2016 Virusshare.00084/Trojan-Dropper.Win32.Agent.csj-d85e59b476eb44e3064346b18bf13538f15b61e3821dfc5645d8b423e998ff39 2013-08-20 22:11:40 ....A 98304 Virusshare.00084/Trojan-Dropper.Win32.Agent.cssg-d791abf4c93f6d7eba69b9130120db80ac5391d5f11f38e6893377169d4eb017 2013-08-20 23:21:34 ....A 98304 Virusshare.00084/Trojan-Dropper.Win32.Agent.cssg-e4039559396b81bada05ba7f64861f81c3764b6f45238a25cc8782df3f6c0a98 2013-08-20 20:05:36 ....A 98304 Virusshare.00084/Trojan-Dropper.Win32.Agent.cssg-fbbb561ffe00e3ce95be378f606fe25f6e50bd528d01cdeca07dadd6ab346ae0 2013-08-20 22:59:32 ....A 425984 Virusshare.00084/Trojan-Dropper.Win32.Agent.cwv-232e2900063c22a50b4208675f958d353f7905e893d3396584e42b7069d86a44 2013-08-21 01:37:10 ....A 62976 Virusshare.00084/Trojan-Dropper.Win32.Agent.czwp-3eb28ad858f0d27ac50d8b6431634b7595a968fb81841692bc61a2a020d46592 2013-08-21 06:30:46 ....A 90112 Virusshare.00084/Trojan-Dropper.Win32.Agent.dcbd-0882d029301782d6484c61bdafec9d3f5af0bcfe7eebf08f9826ec8177f9a759 2013-08-21 01:20:50 ....A 70656 Virusshare.00084/Trojan-Dropper.Win32.Agent.dcbd-e18c55e9d99b02950b539a0d05504c6f47381b6741b010482912d1c1695c4d6f 2013-08-20 20:44:22 ....A 72704 Virusshare.00084/Trojan-Dropper.Win32.Agent.dcbd-ea35216987067894e7d70106b401c5a95e8f1469a00489f28f47b61c2528ff62 2013-08-20 18:20:58 ....A 425871 Virusshare.00084/Trojan-Dropper.Win32.Agent.dho-2e339f6a0f514ef1d562a22e84ff1cb96be2905edcaa8b39acbae6a4234d1d59 2013-08-21 06:41:40 ....A 84540 Virusshare.00084/Trojan-Dropper.Win32.Agent.dhyc-2b4733b7ffe90dcee7be1f57ed42b89dcd8aa1f9129707862db5df35018594d1 2013-08-21 09:14:52 ....A 84540 Virusshare.00084/Trojan-Dropper.Win32.Agent.dhyc-5fb75b24ca9c1295b9896756b74c8b2ccb57fa40981d170903f541ebc3d345bb 2013-08-20 19:59:30 ....A 821693 Virusshare.00084/Trojan-Dropper.Win32.Agent.dhyc-d2527c5e51316f74bf269ed3be8fbbe3191f7cd9436a926cbc3ebc87356c9614 2013-08-20 19:51:14 ....A 911345 Virusshare.00084/Trojan-Dropper.Win32.Agent.dhyc-da1a3231b522382ca83068ff09369f50d471b4472107527fe8494486e0368fbe 2013-08-20 19:41:26 ....A 911345 Virusshare.00084/Trojan-Dropper.Win32.Agent.dhyc-e42e553f3528070f86382e42d7491d11a7fe2b2f5d67678371a415c5c60b6000 2013-08-21 00:27:44 ....A 821693 Virusshare.00084/Trojan-Dropper.Win32.Agent.dhyc-e473e11aedc677ed35f7fff88ed7a7c094cb9ead7ba5dbf7e38f9d83c575f4c7 2013-08-20 21:06:08 ....A 84540 Virusshare.00084/Trojan-Dropper.Win32.Agent.dhyc-ecda289f9090376411509023b3e94af72459864d1c909927a636cc86fac3cc8f 2013-08-20 20:07:56 ....A 84540 Virusshare.00084/Trojan-Dropper.Win32.Agent.dhyc-f0e6333747b9dea837842b6280f38fc9c430c6c6d881890808d1af719b916083 2013-08-21 00:17:20 ....A 84540 Virusshare.00084/Trojan-Dropper.Win32.Agent.dhyc-ffccb99eca76ada32308bd44b7503464c6252c711dbbc3319ef224ffae6b658e 2013-08-21 05:22:30 ....A 53248 Virusshare.00084/Trojan-Dropper.Win32.Agent.dnoa-9f5b4948d4c59954a44f2ab8ccf1f0970eb942e0e7743a18fdf2a6d9ceed3e47 2013-08-20 20:03:42 ....A 58627 Virusshare.00084/Trojan-Dropper.Win32.Agent.dnt-fc4b5289cb5d5c55f7cddadb3df361536d92067fb746c6f1d0bff5c6acbfc7c2 2013-08-21 09:57:24 ....A 194880 Virusshare.00084/Trojan-Dropper.Win32.Agent.dolv-7bbaeae8501e19a0b911998d8e5aea6df441942099b935974bd507c1b54c7c42 2013-08-20 23:14:00 ....A 146944 Virusshare.00084/Trojan-Dropper.Win32.Agent.dom-4174d4315abbac0def68f50a00b67f8e2367b514480c853100ebedc227012461 2013-08-20 21:38:16 ....A 69840 Virusshare.00084/Trojan-Dropper.Win32.Agent.dom-44d39db52bcacc0d08cc09bdc203be452a8837f727f176f60277a6d46d53bd64 2013-08-20 19:44:52 ....A 176128 Virusshare.00084/Trojan-Dropper.Win32.Agent.dom-7249af786ea87f80a948fac855695a33b59f519c52d03057abd2ae5b1c5ccf91 2013-08-20 21:37:48 ....A 1064960 Virusshare.00084/Trojan-Dropper.Win32.Agent.dom-e3dcef88bc8a5db4a742a3ccc8f77c3e8976ab471ccd0f1a724863cfece69740 2013-08-20 20:46:12 ....A 432875 Virusshare.00084/Trojan-Dropper.Win32.Agent.dos-14359f7c7df9310edcbcc09b392eeb9ef2208326dfd80cae85d2b1824ad57f22 2013-08-21 06:55:26 ....A 44413 Virusshare.00084/Trojan-Dropper.Win32.Agent.dtkj-1a8feb894f5fe763a19294d7e0b182c19810cb6ab599dedb2a40fcdebd23c303 2013-08-21 01:49:04 ....A 40861 Virusshare.00084/Trojan-Dropper.Win32.Agent.dtkj-2f05b701e7d5dccd8ddae0f6e55fe11422913c704816878854c55dcad39f245f 2013-08-21 01:49:04 ....A 40829 Virusshare.00084/Trojan-Dropper.Win32.Agent.dtkj-3a6c001cb95ada8232412876cbf9d5760bc673c66923fa74f05ceccddf3fa943 2013-08-21 07:02:44 ....A 65952 Virusshare.00084/Trojan-Dropper.Win32.Agent.dtkj-4c975b9a700cf64d3476ea99d18f8a832606dcfc055788cd60fba20b5c424fee 2013-08-21 10:00:04 ....A 40829 Virusshare.00084/Trojan-Dropper.Win32.Agent.dtkj-4d0d06fb7b3ac1b11a621b807bd1fc9f94cf49f504b9261c8d998e1ad36e8ad4 2013-08-20 19:45:46 ....A 59904 Virusshare.00084/Trojan-Dropper.Win32.Agent.dtkj-5073ed5fca91d8a875a52f192c984b4fe555d55a690371ae14fae293cc1ca6ff 2013-08-21 01:23:52 ....A 41263 Virusshare.00084/Trojan-Dropper.Win32.Agent.dtkj-5bfa0fb832c294ddbab2ee38f13afa01c08b36af8c417b7495d29e78b37738b2 2013-08-20 21:35:26 ....A 40861 Virusshare.00084/Trojan-Dropper.Win32.Agent.dtkj-62a4493615115eab8a53ef3b5eb5024e1f26bd730c1891506bd04fe2f676fa63 2013-08-20 21:21:40 ....A 373370 Virusshare.00084/Trojan-Dropper.Win32.Agent.dtkj-d1b1bbf36c0948630a71566974014e316f4a79f4f177e71500ae8e9e76974c4d 2013-08-20 20:55:24 ....A 40829 Virusshare.00084/Trojan-Dropper.Win32.Agent.dtkj-d7decdbb773e07a26ff746182836a79ad07d9fba46f8d0ade34d18635d03723e 2013-08-20 22:39:40 ....A 68644 Virusshare.00084/Trojan-Dropper.Win32.Agent.dtkj-ea76464a5cda3c3001d35d18cb2a90495ac49051ac3a7ba9e8f99ecb90daa6b8 2013-08-21 00:42:46 ....A 65607 Virusshare.00084/Trojan-Dropper.Win32.Agent.dtkj-f89ca4688dbac33d5d7f2234ed430054fc6aa203bba93bd02aeb1418d7ec7b25 2013-08-20 21:11:50 ....A 40829 Virusshare.00084/Trojan-Dropper.Win32.Agent.dtkj-f9e88b311bb62029f345f707fdbca36a2a352c32cdfaa4ed5bdf8a22c509bfc5 2013-08-20 19:51:40 ....A 40829 Virusshare.00084/Trojan-Dropper.Win32.Agent.dtkj-fbef35dcb0c155555202882e40ed1bbef63eea5461ebd13bed6c5fbcc8e37a23 2013-08-20 19:49:16 ....A 66111 Virusshare.00084/Trojan-Dropper.Win32.Agent.dtkj-fce44ddb5e951e9ef212686b3a9f583f77598b9eb23dc0cc0aeb742a4330faeb 2013-08-20 20:54:56 ....A 469504 Virusshare.00084/Trojan-Dropper.Win32.Agent.duo-664a1c31cb3f8308918e756374f7a22885c30573d450937ff2a9c36a6679058e 2013-08-20 20:25:44 ....A 266816 Virusshare.00084/Trojan-Dropper.Win32.Agent.dvvj-fa60f887de9ec17e7c67778b60077d556e4fd2565d32fe2ee6d392ddb03f2463 2013-08-20 23:19:22 ....A 270912 Virusshare.00084/Trojan-Dropper.Win32.Agent.dwyu-fcc5b3e55b77b8dae7b865d2f7dc978401b02752781aa3ad68dfab41b91a1854 2013-08-20 18:34:30 ....A 143360 Virusshare.00084/Trojan-Dropper.Win32.Agent.ebrk-0c59689bf934d722f09d0344454fd559f6c339291efa9070658093f659653702 2013-08-21 06:34:16 ....A 143360 Virusshare.00084/Trojan-Dropper.Win32.Agent.ebrk-2afbf288c2667a122d1a48ccbf7e18eca15a74c31d5f0792c9868957743f2d0c 2013-08-21 00:54:24 ....A 110614 Virusshare.00084/Trojan-Dropper.Win32.Agent.ebrk-75b9a0521abf00cdc3a52a6762d25ebb6c0c922fb857bbf0d0e288ae0cf447ae 2013-08-20 23:57:18 ....A 167936 Virusshare.00084/Trojan-Dropper.Win32.Agent.ebrk-d4615147c40aef6dfe2abebfe03c40b88ff0a8b235a53a9297ff992416b86e50 2013-08-20 20:35:02 ....A 143360 Virusshare.00084/Trojan-Dropper.Win32.Agent.ebrk-f0544bb580407a9035fba5d98081e1047df2ffdbd8783eecfcfe8d7508f4005f 2013-08-20 18:41:58 ....A 418304 Virusshare.00084/Trojan-Dropper.Win32.Agent.ebvy-fba68a260cc26b25a4d3a56b037258e16a57343cf641b50d39b96faff8fcb693 2013-08-20 20:19:04 ....A 418304 Virusshare.00084/Trojan-Dropper.Win32.Agent.ebvy-fe65991a1d9f175077b12a472975ddec5877f3e79aed4bd273b6a3496c92cd5c 2013-08-21 00:35:22 ....A 369136 Virusshare.00084/Trojan-Dropper.Win32.Agent.ecat-e2ec06d6be6e9ea6118dd5f4fa120636c336931181e612e00cf28efde7e4c6c4 2013-08-20 21:52:12 ....A 151555 Virusshare.00084/Trojan-Dropper.Win32.Agent.ecwd-ee0062d621e160abe5a2cbaafac9322d0aa28f6639e95cd4fb500b43abfd43a3 2013-08-21 08:03:18 ....A 151680 Virusshare.00084/Trojan-Dropper.Win32.Agent.egnh-3ec874d2af4702bd6f18d094906dbbcd9fa1f6d612f9b06416f3ede29f1a51f3 2013-08-21 06:42:22 ....A 151584 Virusshare.00084/Trojan-Dropper.Win32.Agent.egnh-7e30f41f41acd15fe90684bfc00355fc48952fd027e3e3492ccfeb7a22f94281 2013-08-21 04:14:26 ....A 155648 Virusshare.00084/Trojan-Dropper.Win32.Agent.egnh-e563c6e3c7fe37a7532545ad5e7aa3d1f5946349372f90f3775760415edf0621 2013-08-21 01:01:42 ....A 151584 Virusshare.00084/Trojan-Dropper.Win32.Agent.egnh-fe9bd6fca9a02c7e792b9cf2dd1626a8823ccf90930acee50cec59181d5cfd21 2013-08-21 00:30:52 ....A 40978 Virusshare.00084/Trojan-Dropper.Win32.Agent.ejvv-e523ac3452a4a6291762072412b3d1f86b0bc57d79df91ac5a3889be2fd10773 2013-08-20 19:40:00 ....A 152064 Virusshare.00084/Trojan-Dropper.Win32.Agent.ekrj-fe0c500a5a0c3255e3b9d7dcce22cd1ba7ba305b319246ad35c63a5a5943774d 2013-08-20 19:48:30 ....A 152576 Virusshare.00084/Trojan-Dropper.Win32.Agent.ekyb-e032de5ce02898034c4d8c09535faa8555b0b7a07f725ce58712f27b31fdcce3 2013-08-21 01:27:56 ....A 364572 Virusshare.00084/Trojan-Dropper.Win32.Agent.ekyj-7efad1226ea2336c751888cef9c823c4df772e5dbd4b3f69dfdceb3aba2eddd6 2013-08-20 21:34:16 ....A 4938 Virusshare.00084/Trojan-Dropper.Win32.Agent.emlq-d05a00583f364b839d6b3514189cf800dfa462d26d7d5878983ba967a5f43962 2013-08-21 01:27:42 ....A 1463645 Virusshare.00084/Trojan-Dropper.Win32.Agent.emzz-2fa3e549bbee9362ffad9aad152a3921e186f2e7c5c48b9722ae4255d44cf22e 2013-08-21 00:17:18 ....A 1000529 Virusshare.00084/Trojan-Dropper.Win32.Agent.emzz-64959e77b56f46c84d9be5694d9d52a0e5a3d5a897a91b352f3d3004fb55bd67 2013-08-20 21:49:58 ....A 1463645 Virusshare.00084/Trojan-Dropper.Win32.Agent.emzz-d865bb7bebc591f9711c03cf820027390cc4261f3224de0369425fb6b2d00f26 2013-08-21 09:21:34 ....A 535901 Virusshare.00084/Trojan-Dropper.Win32.Agent.enaa-2df35bd37186e05fa835767dd7a732addc8c7f49d6bc3cfd89bf6859b4a57b10 2013-08-20 23:55:10 ....A 411997 Virusshare.00084/Trojan-Dropper.Win32.Agent.enaa-308c0823f282ae940f8b633ee635f6b3779021a9cf89a63bd95d1b51cdd20bfa 2013-08-21 06:21:32 ....A 411997 Virusshare.00084/Trojan-Dropper.Win32.Agent.enaa-3baeb31c85380d723257baf9d1e5bad2ae851b849454a7cc07e398e81f0acfcc 2013-08-21 09:07:26 ....A 411997 Virusshare.00084/Trojan-Dropper.Win32.Agent.enaa-3c1ded472aee76861e6e49babb0c25dca0173f751093e125a1e55ec6b627993b 2013-08-20 23:41:26 ....A 411997 Virusshare.00084/Trojan-Dropper.Win32.Agent.enaa-de5c60be0c4bcc9e2d496da9cfc6e87934e9aad43ac29e5398e6e7c7fa062554 2013-08-20 23:30:10 ....A 411997 Virusshare.00084/Trojan-Dropper.Win32.Agent.enaa-ee94456ab5dc2e88c4aefbfcf93d12c086834d3acd54702db37c9abdcb3b972d 2013-08-20 22:18:14 ....A 411997 Virusshare.00084/Trojan-Dropper.Win32.Agent.enaa-f04fcd5d93bcb0178051c675a15448169ae21c515e831b2b0138b0eee9594db6 2013-08-20 23:17:06 ....A 411997 Virusshare.00084/Trojan-Dropper.Win32.Agent.enaa-fcf1f1bc94b106042d83c584286b98d707631a8d5f29648227ae59c268fd7c6a 2013-08-21 01:34:40 ....A 28672 Virusshare.00084/Trojan-Dropper.Win32.Agent.eneu-3d699dd00bb342a586f81501d677202bd97b348edac534050702b8e3b716d2d5 2013-08-21 09:51:34 ....A 28672 Virusshare.00084/Trojan-Dropper.Win32.Agent.eneu-5e965f07893f58e7afdcd57f1d5bf9c71f2ae3030ab74c0a0d9207de9b635ef9 2013-08-21 01:38:22 ....A 28672 Virusshare.00084/Trojan-Dropper.Win32.Agent.eneu-6b69d0f24eaea2b7979e93ad1a03706afd5e0728c20d6ecb89c51a8f7556c23c 2013-08-20 20:24:36 ....A 278528 Virusshare.00084/Trojan-Dropper.Win32.Agent.esty-dcdb21ff6b3f0a1b6c2d9f9dc4a94b71a0e23d3bd4db98516de26b6dac7affe9 2013-08-20 20:02:24 ....A 60416 Virusshare.00084/Trojan-Dropper.Win32.Agent.eukc-01c97a09c4278025b491dc6465c472ba3ed630c97939e7f974a458fa9fa208ac 2013-08-21 01:12:30 ....A 59904 Virusshare.00084/Trojan-Dropper.Win32.Agent.eukc-ec2c3122b12a713af9a6e4b9a5e7f015a7237d7de4c785e621896ea71de06869 2013-08-21 05:37:56 ....A 393220 Virusshare.00084/Trojan-Dropper.Win32.Agent.euul-0b532746817b7d464a53f0a9e710b26dd2037747dc71b1c935ae1071dc651a54 2013-08-21 06:24:14 ....A 151040 Virusshare.00084/Trojan-Dropper.Win32.Agent.euul-1ef37067f9325fca89d6a9ae65102b55e1569aca06568451679c27e2a04f7af7 2013-08-20 17:46:30 ....A 367616 Virusshare.00084/Trojan-Dropper.Win32.Agent.euul-be5b27f7c122a23da4fdc4daa6eb54319d84ca58c6ffba00fe98c4f4a8524d51 2013-08-20 19:47:58 ....A 752132 Virusshare.00084/Trojan-Dropper.Win32.Agent.euul-d3cc5a77746b5d96e546825bc16321714c9f5fabb3dc094c983b5e36a5dc8d32 2013-08-21 08:07:10 ....A 48128 Virusshare.00084/Trojan-Dropper.Win32.Agent.evon-6d68667cd017a7fe90f942808d520ecad4ea06dd13520d3eb2b2266df0e2dbd2 2013-08-21 09:00:34 ....A 38545 Virusshare.00084/Trojan-Dropper.Win32.Agent.evqg-0d90982c7af915aa5aa1589eaad0c669496868a6fa522476c3ee4da0edc1984c 2013-08-21 06:04:56 ....A 35922 Virusshare.00084/Trojan-Dropper.Win32.Agent.evqg-2a8676610d2f07c8755ec4c41193a322c45eaec5aba39e4bfd22ab10cd37f381 2013-08-21 02:44:40 ....A 39778 Virusshare.00084/Trojan-Dropper.Win32.Agent.evqg-681525df58583bbd39cd7e9e270c6418a347d9d1057610df895a799ec2233be4 2013-08-20 19:52:00 ....A 447480 Virusshare.00084/Trojan-Dropper.Win32.Agent.evqg-f1b815bd7d5866693c7806b2e08d0f339628c1308206f0832a86acf939317463 2013-08-21 03:59:42 ....A 204906 Virusshare.00084/Trojan-Dropper.Win32.Agent.evqg-f96a704cab92d21f1e7ce1e4cc00ce836c1d138f9329682948cabb20d3b8ab83 2013-08-20 18:42:28 ....A 2538 Virusshare.00084/Trojan-Dropper.Win32.Agent.evqg-fa1ac318ccead6517b3eed28d125f1ff61dca60ab986ab0453e1d047e5e6dc92 2013-08-21 08:01:20 ....A 5760 Virusshare.00084/Trojan-Dropper.Win32.Agent.exc-2e316625b174b1c2d0f472f9697155209962cf146cbc6747ce31637e49627b62 2013-08-21 06:08:34 ....A 1473416 Virusshare.00084/Trojan-Dropper.Win32.Agent.exc-3b230e76d5cf0501346f459098abd28b6408d55964f6c46c052f21180788da43 2013-08-21 03:05:16 ....A 500254 Virusshare.00084/Trojan-Dropper.Win32.Agent.exc-49f83f0153f825a93ac0a20e56962c9a9e75bae52c5cb01bebe0b6ed05d484d9 2013-08-21 01:27:46 ....A 21453 Virusshare.00084/Trojan-Dropper.Win32.Agent.exc-5d623b8cd13526360a5b348825007649fdc162d8fb0e7f816da38f00f3bcd4e1 2013-08-21 07:22:26 ....A 210716 Virusshare.00084/Trojan-Dropper.Win32.Agent.exc-8358887228b331f9e9fa0756d7a3c20332ec6e88851ddcfc05eab4cd7d4043d6 2013-08-21 02:03:10 ....A 172840 Virusshare.00084/Trojan-Dropper.Win32.Agent.exc-bad7300537fb6b5b020b7106b47d17a9f2798bd9baa889a0b8d7b2112942a068 2013-08-20 21:04:54 ....A 5373 Virusshare.00084/Trojan-Dropper.Win32.Agent.exc-d5f7028de24f831f9e2f14716eff7bf33ef186040401e9c1eaee312722c2d97f 2013-08-20 22:23:22 ....A 290353 Virusshare.00084/Trojan-Dropper.Win32.Agent.exc-ecc194bebe9593a3c42a4701b1be2a3b1c9f673c672a6cb397dfc70f6f28bff5 2013-08-20 20:11:02 ....A 113664 Virusshare.00084/Trojan-Dropper.Win32.Agent.exjt-d163eb1174fcd8393585457b300cab04d3098cf4c77d797398bcb9caee747c8b 2013-08-21 09:33:00 ....A 196096 Virusshare.00084/Trojan-Dropper.Win32.Agent.exox-2c2d47e43d3c0217bc1254a62d96f0db90fc895b701e8b233ff0914a1ae7c71b 2013-08-20 21:09:34 ....A 114324 Virusshare.00084/Trojan-Dropper.Win32.Agent.ezkb-d8989967b199a2dab528c5196226a300fc17ab1c5454f0a2a81797b9fe97d786 2013-08-20 19:38:56 ....A 254968 Virusshare.00084/Trojan-Dropper.Win32.Agent.faox-df2134ddac2f4eb9d1f7bc280e1f34275461803885e4aee3c0a9ab650b85ee0d 2013-08-21 09:25:34 ....A 98304 Virusshare.00084/Trojan-Dropper.Win32.Agent.fido-6b5e547d47a347b4bda30089523348b31be6b2d3cc716bc6ffd5056a48762142 2013-08-21 06:25:26 ....A 13824 Virusshare.00084/Trojan-Dropper.Win32.Agent.fmvm-0cbf6d5f2616c802c6413eb4cb4c46d27182d9c2fa2ffb3cb2cb0e984948f5d2 2013-08-21 08:13:24 ....A 162030 Virusshare.00084/Trojan-Dropper.Win32.Agent.fsit-3b21ec9400354b77e30e8881892441361119a63beff11dc9a099b0e40cd80abc 2013-08-21 10:05:08 ....A 258630 Virusshare.00084/Trojan-Dropper.Win32.Agent.fsit-4e300d0764739c31e642fc717c1131ebbfce4e5da08ff3d8e12dd03827cd82fa 2013-08-21 00:41:10 ....A 302497 Virusshare.00084/Trojan-Dropper.Win32.Agent.ftgk-fe1395fe808cd1b6cc8573d4e89fc65b8cbca2da7467ddabacdb849e49555aa7 2013-08-21 09:02:18 ....A 21760 Virusshare.00084/Trojan-Dropper.Win32.Agent.ftv-15c9075612ac39bbb23360775c8bb02002f65bf30a439f785a94c5b31b4cbb5a 2013-08-20 18:44:12 ....A 18586 Virusshare.00084/Trojan-Dropper.Win32.Agent.fwj-ffe3d73fc78e1a3963c77cd1cace2dc6aae2abb0ef718d6dbb15b98ff21e02ce 2013-08-21 01:47:50 ....A 1409024 Virusshare.00084/Trojan-Dropper.Win32.Agent.fxke-7f539455dc8f64d89e0c9926f4441fb50eddb7933b357f58e58fca528d4eeeae 2013-08-21 05:16:38 ....A 188416 Virusshare.00084/Trojan-Dropper.Win32.Agent.fxze-0cfdc0e4e1d17ac635df5ad2c6bc58b9cd7525648073415267de57e322e6b0a8 2013-08-20 18:17:12 ....A 41984 Virusshare.00084/Trojan-Dropper.Win32.Agent.fyah-6b42861b70fe06edebbe9026da39b9a51f25088ed55a1d9c66421e9d1a655b95 2013-08-21 07:54:08 ....A 421376 Virusshare.00084/Trojan-Dropper.Win32.Agent.fzuc-6b42f1bab1e54260c761c53ab28ee0b0c8b06a2fabf56eae6a632a4ce7c9e483 2013-08-21 01:32:44 ....A 2874297 Virusshare.00084/Trojan-Dropper.Win32.Agent.gato-1f3c0d730e2b85920d78a89f61aafb8a3e9b302fdb30095c136efabec244d425 2013-08-21 02:23:46 ....A 469457 Virusshare.00084/Trojan-Dropper.Win32.Agent.gato-1fd8c6801f6b77fcb703d164f742c560264a3a8ff7f7b0ee8c34289d55614840 2013-08-21 09:18:40 ....A 1363591 Virusshare.00084/Trojan-Dropper.Win32.Agent.gato-2c2ab69204c3f137f18305ed70ea266d41fc0214a02a145b33be1b38553f9409 2013-08-21 07:23:36 ....A 3339019 Virusshare.00084/Trojan-Dropper.Win32.Agent.gato-3afcbcaf508475970c996f95a06a5abb1dfab1147e2a1988f58d1677e989f93c 2013-08-21 05:25:08 ....A 818940 Virusshare.00084/Trojan-Dropper.Win32.Agent.gato-3fa574c00e9008dc8db71ecfa12d075cdcaf71ee543174c4d3993fc69c7cebe4 2013-08-20 20:16:14 ....A 573965 Virusshare.00084/Trojan-Dropper.Win32.Agent.gato-5109612b8e8dedf534d489fe477b93dba3ebc6c1cb4e08c5c4532cecdc49cafb 2013-08-21 09:44:22 ....A 99681 Virusshare.00084/Trojan-Dropper.Win32.Agent.gato-7baacf26010e1c405a4e5b0c002d3998e1088ca58139497c6dbb9c3fd5ab35c3 2013-08-21 08:29:18 ....A 1237802 Virusshare.00084/Trojan-Dropper.Win32.Agent.gato-7cc7c5c3cde30fa1c4dfdc04d1c1b65f6ba33a21053b9102c387dcdbdf1dae50 2013-08-21 00:00:58 ....A 1137940 Virusshare.00084/Trojan-Dropper.Win32.Agent.gato-d82069efe52f3ebde968291e98432a970e4c2320b071785aaf104628acaf8739 2013-08-20 20:42:00 ....A 396808 Virusshare.00084/Trojan-Dropper.Win32.Agent.gato-fe07fb708f24dd0222f6a6ec5cf546b0dd5f6c497fabcca816cd3272c67ecfc3 2013-08-21 05:06:42 ....A 175503 Virusshare.00084/Trojan-Dropper.Win32.Agent.gato-ff70cc4c03e62938e17b1d6691f2521d39570f600006f29028a59c0b7907c5e5 2013-08-20 19:51:26 ....A 2094413 Virusshare.00084/Trojan-Dropper.Win32.Agent.gcwz-eca5916c73a93b587f11bafd7fba30b856ea41057bc27bcafdc9a8a52694c146 2013-08-21 06:03:52 ....A 64012 Virusshare.00084/Trojan-Dropper.Win32.Agent.gfgi-0ac745b44f9befb469f005ec3d3b3e281983bb3ad4413c6df223e4e87b57ff26 2013-08-21 05:52:28 ....A 299008 Virusshare.00084/Trojan-Dropper.Win32.Agent.gftj-1cb338748f8d0b93c2ab4739e019be4facfb8478f2293cd2af0aea4e98344f92 2013-08-21 10:09:02 ....A 812032 Virusshare.00084/Trojan-Dropper.Win32.Agent.gftj-3fb48b71e8a14e45a7bf9cdd1a71e265428577760444535a40501848c16d6396 2013-08-21 01:18:04 ....A 176128 Virusshare.00084/Trojan-Dropper.Win32.Agent.ghrg-706d6b57e1bf7906f443b42e8efc87090f488b3ebcafa92b04242e0b28e78e53 2013-08-21 07:39:22 ....A 229376 Virusshare.00084/Trojan-Dropper.Win32.Agent.ginm-7ae36a3c5bd4bdd2ce47f190df5aa0f10e6cd926313ec23895c547f5f6bc18e7 2013-08-21 08:35:28 ....A 191488 Virusshare.00084/Trojan-Dropper.Win32.Agent.gioa-0f09dc241e5e36d986198af3ef9cc674cd16b9e93e0e17f13e15827c78d422ac 2013-08-21 09:25:00 ....A 191488 Virusshare.00084/Trojan-Dropper.Win32.Agent.gioa-2eba00d3e4ffee1ea700665843bf161949465521b13fe43c1e2358afcdbc58e0 2013-08-21 00:13:54 ....A 572171 Virusshare.00084/Trojan-Dropper.Win32.Agent.gjaj-6643b076a15345cbcdfd33f86961032ada8d2c8a55577c3601934d4e20a8cd4d 2013-08-20 19:46:58 ....A 822304 Virusshare.00084/Trojan-Dropper.Win32.Agent.gjlf-eb420fa043428e2b4bb1f56fef3dd5f382b8e1765cffbd107e70809c8f894e6e 2013-08-20 21:01:46 ....A 604800 Virusshare.00084/Trojan-Dropper.Win32.Agent.gjnw-1deffacc2135c9120afdc16294b24e45965b84777da7e7ea859b532393ecf5bf 2013-08-21 08:12:58 ....A 1491000 Virusshare.00084/Trojan-Dropper.Win32.Agent.gjnw-2a2196dbdf623d73cf145838be413c12b29bdaa0eac4f358bc288b251a7e24d8 2013-08-20 21:26:58 ....A 1456000 Virusshare.00084/Trojan-Dropper.Win32.Agent.gjnw-557010810c161ba97867afa19cb65f3b615c4967310955ff55e382480a569919 2013-08-20 18:21:16 ....A 12089 Virusshare.00084/Trojan-Dropper.Win32.Agent.gkge-29a6c0cc0111dc4d23cbe194cdfe1bdb7cafd9f0943343f6db5b3761d33e72ef 2013-08-20 17:04:22 ....A 253952 Virusshare.00084/Trojan-Dropper.Win32.Agent.gkge-c9fb650b86dd44d4d44a93e182714961127ea3f30e98bdf1fc23b2372c42ba7a 2013-08-20 17:20:14 ....A 1506115 Virusshare.00084/Trojan-Dropper.Win32.Agent.glhp-1e1b892a4f194e20d9b303008216113229d22b0e8bbf45a1010cae1b55fc35d7 2013-08-20 18:53:04 ....A 1609456 Virusshare.00084/Trojan-Dropper.Win32.Agent.gyrj-fb75c4afc9275d55f83bb537d28aeaa597026cd7f64e679b9d9e34c6c4c1ad8a 2013-08-21 07:40:42 ....A 172032 Virusshare.00084/Trojan-Dropper.Win32.Agent.hgqy-1cb99396df950be2697686d251479c613f2302d2e8aa62ddb59a6e57e45bf2e2 2013-08-21 02:39:06 ....A 54172 Virusshare.00084/Trojan-Dropper.Win32.Agent.hhwa-0be032ce1dbaf5ee334b57049b1613e7cca82a0ba1ce065cbf3fde267939d6b7 2013-08-21 08:21:26 ....A 45980 Virusshare.00084/Trojan-Dropper.Win32.Agent.hhwa-1c05dc7e7feee6d608b23b3dc2e5ded791bd690372c1426a71097ad4943a792c 2013-08-20 22:29:18 ....A 47008 Virusshare.00084/Trojan-Dropper.Win32.Agent.hhwa-1f5ccdcc4933e0396d520d2e31dff288e845203edbdf47e723fb8bc4d2d13c45 2013-08-21 03:30:00 ....A 63900 Virusshare.00084/Trojan-Dropper.Win32.Agent.hhwa-387ba63fd17e16134f3d1586112ecd94bc053cb635a8494f8f62ae3ed3b8c59b 2013-08-21 08:55:38 ....A 47516 Virusshare.00084/Trojan-Dropper.Win32.Agent.hhwa-4d9cd36e1b4a03cc906b69d65cef639ead0618594dce49f3ea7da6534613a894 2013-08-20 21:30:48 ....A 42908 Virusshare.00084/Trojan-Dropper.Win32.Agent.hhwa-60efd9d7c7117bad5a884a5f75c58c18a37ce0536516d1281f3c5944bf41f4d9 2013-08-21 03:04:44 ....A 209408 Virusshare.00084/Trojan-Dropper.Win32.Agent.hita-a0005ad5046408870810e5f6976c5b4277c5c49a2626ec6e1ba630b6dda1aec2 2013-08-21 02:59:08 ....A 179996 Virusshare.00084/Trojan-Dropper.Win32.Agent.hkve-40d1cf28cec00d54b8f8ead963acb6a76f457e0d08472ca4c60398bc1ac06e6f 2013-08-21 09:57:34 ....A 143348 Virusshare.00084/Trojan-Dropper.Win32.Agent.hkve-47aa79364b481c10f9480fe9b3d3de44ee7db41f14e70bc279b3b904140d2c60 2013-08-21 07:53:46 ....A 155636 Virusshare.00084/Trojan-Dropper.Win32.Agent.hkve-5950dc9c3581d5ce080ebfecf105377dd21b28d803fd41fe6f7ae3a5a4874598 2013-08-21 04:11:16 ....A 131072 Virusshare.00084/Trojan-Dropper.Win32.Agent.hkve-5d72ce4a7dffd476eea2c29fdc13ff2bdfad1ff2f959986d86f83176038b494f 2013-08-21 09:02:10 ....A 147052 Virusshare.00084/Trojan-Dropper.Win32.Agent.hkve-6e2cbdf96e76473a19edc9d787c3399de599e43b98b700c62d72a564b702eeb1 2013-08-21 05:02:32 ....A 196364 Virusshare.00084/Trojan-Dropper.Win32.Agent.hkve-752e73d036a9ac48dda32631281d602293e06505e70ecc1c4ebb25cb1193ad5d 2013-08-21 03:17:14 ....A 135168 Virusshare.00084/Trojan-Dropper.Win32.Agent.hkve-88e359598381173877fa86aaf4dc18ef4350428a90bfad66391aac6435590810 2013-08-21 04:12:00 ....A 147228 Virusshare.00084/Trojan-Dropper.Win32.Agent.hkve-8ab03879a6579b57712ce4e6f6e69a12d08ddc21e7f6a0f2977427321f89406d 2013-08-21 02:35:40 ....A 151540 Virusshare.00084/Trojan-Dropper.Win32.Agent.hkve-8e30b4ac04daad97796e1adf6ba2644471020c2efb9df0273482f96a57c8f699 2013-08-21 06:23:40 ....A 163720 Virusshare.00084/Trojan-Dropper.Win32.Agent.hkve-a4502b36cc6f6633b9fab08306a9be457bfad3ed583f9d4a1e2cdf8eb6b16fa7 2013-08-21 04:59:58 ....A 147228 Virusshare.00084/Trojan-Dropper.Win32.Agent.hkve-a886909140e5f2c7bf22284ef083355e975715654d25bf3e3e3c9ecc88bcd812 2013-08-21 02:44:56 ....A 200460 Virusshare.00084/Trojan-Dropper.Win32.Agent.hkve-ae2f20d58958f40205e84192491c50520c71fc6a6ac205cd13110be2ce7fc705 2013-08-21 08:03:44 ....A 163828 Virusshare.00084/Trojan-Dropper.Win32.Agent.hkve-e69b3557797132d86fcb5bed1d664e9bc213182bde16e0ad61a9adaaae55b097 2013-08-21 06:57:16 ....A 159732 Virusshare.00084/Trojan-Dropper.Win32.Agent.hkve-f97d07ef60a7794523df7a0323772fab84c4707d443dc0a453af3a73027578ed 2013-08-21 02:35:48 ....A 995328 Virusshare.00084/Trojan-Dropper.Win32.Agent.hnms-16507798b3b5edd7e94daaf89cbdba65e288937398fc64bc96e10d814537419c 2013-08-20 23:37:08 ....A 1010792 Virusshare.00084/Trojan-Dropper.Win32.Agent.hnms-191de1cf80f4d5e6ba5b1a2e24bae68aefb64b5c17aa89e1ff9e0969c1c31085 2013-08-20 23:48:14 ....A 327704 Virusshare.00084/Trojan-Dropper.Win32.Agent.hnms-299e723b5b9870ac100d9aab6ad49e53abfed2f55eae939378b75afb8279562b 2013-08-20 21:51:56 ....A 379682 Virusshare.00084/Trojan-Dropper.Win32.Agent.hnms-33bd32291c2f776e353195d61dbb57a969cb87811fba0cb050b3573116de6954 2013-08-21 00:52:44 ....A 1043471 Virusshare.00084/Trojan-Dropper.Win32.Agent.hnms-3962f0948655b8b4be496c0749822456238389c46a0be2b2eb7db6af6495c65e 2013-08-20 21:36:22 ....A 596512 Virusshare.00084/Trojan-Dropper.Win32.Agent.hnms-3ef90270cb21f82c6190841f939f26a420b98c57afbe50dbda353b3377427026 2013-08-20 21:53:34 ....A 626707 Virusshare.00084/Trojan-Dropper.Win32.Agent.hnms-5c84b5b7c601caa11eb13d524863232d899f5afd585a1277e89f9185927d783b 2013-08-20 21:49:54 ....A 388506 Virusshare.00084/Trojan-Dropper.Win32.Agent.hnms-5d52fd073cec032a29fe85fab2fbead58ff7ddd4d1af1216c2ebe4e4eb9d07fc 2013-08-20 19:10:12 ....A 384380 Virusshare.00084/Trojan-Dropper.Win32.Agent.hnms-7584a541d178c5962ada3caa4bbe4eaca548b26786876742bd79121b87167591 2013-08-21 03:06:24 ....A 843776 Virusshare.00084/Trojan-Dropper.Win32.Agent.hnms-78c1e7275417df8a88640c70d50e17eeddf351014e4efd92b28df1a0654f73fe 2013-08-20 21:59:36 ....A 376825 Virusshare.00084/Trojan-Dropper.Win32.Agent.hnms-e81085b770a41fb8ac189f860e4d2fdacfd09d11b3e5f47de15e5a9299242fe8 2013-08-20 19:07:36 ....A 344344 Virusshare.00084/Trojan-Dropper.Win32.Agent.hnms-ecadf152b99cfebbf35002cbe1d075002441a59e9ef784446e88064653bc8645 2013-08-21 01:16:24 ....A 379178 Virusshare.00084/Trojan-Dropper.Win32.Agent.hnms-ed40ec66b947199fbff1c5b6c044f38f1379f0e50833f79a78b59dde930dd100 2013-08-21 02:17:00 ....A 679936 Virusshare.00084/Trojan-Dropper.Win32.Agent.hnyn-bd9f40470e8b704440216a6397b5bea4b1b39b5e529f362050b7e09c649f92e0 2013-08-21 04:16:24 ....A 466944 Virusshare.00084/Trojan-Dropper.Win32.Agent.hvav-3be732d029ea68d5067fb4fbb4a8ee9a114e887d5162c8f5e030b471d681aa75 2013-08-21 09:28:18 ....A 674033 Virusshare.00084/Trojan-Dropper.Win32.Agent.hvyy-316188fb4895ae7f1b21a8e02433696f61cb645e85b15c006da29ef1a453c5c9 2013-08-20 22:00:36 ....A 1716702 Virusshare.00084/Trojan-Dropper.Win32.Agent.hwad-8de5527e7397990848527ebdf3d5b750cbbe5f2c53e43112f02787fe482716e8 2013-08-20 22:43:08 ....A 2339637 Virusshare.00084/Trojan-Dropper.Win32.Agent.hwae-83caaba39a374848fa3eacff694237c0fa9f75d87dbcd6a3b6c9974f49801ed7 2013-08-20 18:54:12 ....A 120320 Virusshare.00084/Trojan-Dropper.Win32.Agent.hwah-5a8a56085f342c6ca1bda319215dc50dc26b8c72c8c6b86e4c19df2748f05e32 2013-08-20 19:04:46 ....A 2087424 Virusshare.00084/Trojan-Dropper.Win32.Agent.hxqq-0f9c04633625e60f26bdf99e55f0cfefdfd49c0e7298eb4a2e25e85284e00e48 2013-08-20 23:29:58 ....A 673705 Virusshare.00084/Trojan-Dropper.Win32.Agent.hxqr-608952bed959fb316fa29fc8be015f101e0f80bc1d23d3a95e02d5030cd659b1 2013-08-20 18:19:00 ....A 118205 Virusshare.00084/Trojan-Dropper.Win32.Agent.hxtx-fdaeafce266b2bf8162f7997cf637c0803211224c347e9918b52fc0408fb1052 2013-08-21 03:00:42 ....A 98304 Virusshare.00084/Trojan-Dropper.Win32.Agent.hybf-57408d1679f653bb40071167f4adc5b41817be4036a7f5acfb66b979c1792066 2013-08-21 00:18:50 ....A 1312768 Virusshare.00084/Trojan-Dropper.Win32.Agent.hyxi-ed03f73d2212372c5ff592b08ee2d2e0d5c968dfa85d8efb4c75e16add73e92d 2013-08-21 04:57:34 ....A 407040 Virusshare.00084/Trojan-Dropper.Win32.Agent.ichy-43d359ac449bcfcc2ef7d9ae61e010b0fbdb81d48e61492ec5d0c7f0da10d30d 2013-08-20 20:08:00 ....A 290816 Virusshare.00084/Trojan-Dropper.Win32.Agent.iqvw-d620ad18b7b219ff38b76a982c5cbdd712027a27b94ba690c3f84e657955c688 2013-08-21 07:41:50 ....A 84813 Virusshare.00084/Trojan-Dropper.Win32.Agent.irjn-6e152993bd76f683922c2b3e264a591a3068c1d05b7f5193708f66853289b3c6 2013-08-21 00:18:12 ....A 253952 Virusshare.00084/Trojan-Dropper.Win32.Agent.irjn-fbd4220cfb53004e308e4b801f9beff928d89e926ab18e48db70d0f41090413f 2013-08-21 05:07:22 ....A 200704 Virusshare.00084/Trojan-Dropper.Win32.Agent.irnr-7d7ccaa55e7ddc02b05cfd6440be1902452ede6d80cdbbd4df78f705258a57f1 2013-08-20 17:55:48 ....A 110592 Virusshare.00084/Trojan-Dropper.Win32.Agent.irzm-cbe214a280698763da8be02de1cc5affd0c9bb541f6d62aafecebe56d5d0f71f 2013-08-20 20:09:54 ....A 75776 Virusshare.00084/Trojan-Dropper.Win32.Agent.isgm-6468b013be451650b49a2791fdc63eafb34baa19e36653b4bc873fb8c5740ba8 2013-08-20 18:46:18 ....A 619720 Virusshare.00084/Trojan-Dropper.Win32.Agent.itau-41efb803a1259bd56909f117e11bf28a2f9bb2142c0fbe485181ae3901e290dc 2013-08-21 10:03:42 ....A 96232 Virusshare.00084/Trojan-Dropper.Win32.Agent.iylr-7bd16dd61fe4ea52d455dfa70dc34b4d5f973c3f44b1fe9b7d6029cebd0d6faf 2013-08-21 05:08:10 ....A 53248 Virusshare.00084/Trojan-Dropper.Win32.Agent.klva-2ddb1552048eead4b7a710f60656ed9caa176c486ed448ff3da231cbd311815a 2013-08-21 07:33:38 ....A 499712 Virusshare.00084/Trojan-Dropper.Win32.Agent.kwoi-1e0730acd57ea05067f183f860b4de890fcdb0c68dc15b113cc5870feb4c0c19 2013-08-21 00:35:14 ....A 1048576 Virusshare.00084/Trojan-Dropper.Win32.Agent.kwoi-d409ffd245656d4819934a29f26b5e413550d8fe221715ba9faabbb64fc08841 2013-08-21 07:09:34 ....A 125472 Virusshare.00084/Trojan-Dropper.Win32.Agent.kx-6b8d48ca24a8fdb51e2a5c27e0033b2b755313a046f75bec9ebe3d0bd8808b52 2013-08-20 21:06:42 ....A 90112 Virusshare.00084/Trojan-Dropper.Win32.Agent.lh-f411f8f5ca60debf00963dba32c11e0f800282ef4ec03ae4a1ad9ab9af83095a 2013-08-21 05:07:06 ....A 113353 Virusshare.00084/Trojan-Dropper.Win32.Agent.nk-c51679b8c75f851a0786598a3af017c9235b8352210408232b6d53d1f39ca213 2013-08-20 21:46:12 ....A 62464 Virusshare.00084/Trojan-Dropper.Win32.Agent.npjh-51549e2f98cb3a1ab153f0dcda582bdff53841651beef3666a6a6e5403c2cc6a 2013-08-20 21:48:38 ....A 387584 Virusshare.00084/Trojan-Dropper.Win32.Agent.nrqm-ecd1c41ba8e04480cf8c2f224bea576225c6d4565d8c92aa46335c72b07e1d49 2013-08-20 22:48:10 ....A 3224080 Virusshare.00084/Trojan-Dropper.Win32.Agent.sm-d2db02c70eee6fbea3d70d53a0a355da27d49aa520f5d1dd1efc04f88dc99994 2013-08-21 05:41:24 ....A 1321927 Virusshare.00084/Trojan-Dropper.Win32.Agent.wf-0b6e8addcda82bd4f1dd699e406bee37a6fa0ad0c98379cf617e39afa7ca6c64 2013-08-20 23:17:42 ....A 13312 Virusshare.00084/Trojan-Dropper.Win32.Agent.xq-50e23f351b12161ef082e5404a951adf1b6db4d2a1921c62be4f0d7746c3df11 2013-08-21 01:54:40 ....A 195072 Virusshare.00084/Trojan-Dropper.Win32.Agent.yep-0f265307928cfa7b178b5ce4b94d9e6852df7693e57ccaa4e0f0040f10b6ccc6 2013-08-21 01:08:34 ....A 630750 Virusshare.00084/Trojan-Dropper.Win32.Agent.yt-16d64d085c48b8d3bfeb6d85139e85eeab2d6264729e721e4bde66d538bb6262 2013-08-21 02:59:02 ....A 153491 Virusshare.00084/Trojan-Dropper.Win32.Agent.yt-7072fc7175982106345fdbf237de39f3f43e719223aa7c562d48f65fbba86ea4 2013-08-21 00:20:58 ....A 38912 Virusshare.00084/Trojan-Dropper.Win32.Agent.zji-54d1e199fa73d6af8dc93423860494b3d830056a90032a74b6ec64f48ec42d46 2013-08-20 20:26:20 ....A 98304 Virusshare.00084/Trojan-Dropper.Win32.Agent.zyq-ff1e34e1d490d60b022552fb81635563568d98fb3964d6d238e8fdce78a524d6 2013-08-21 07:32:48 ....A 281532 Virusshare.00084/Trojan-Dropper.Win32.Agent.zz-213f00e004bdfc79619a1158cab46f1cb5562c94fd74dbb25a6ec80be39893ec 2013-08-21 02:36:54 ....A 719310 Virusshare.00084/Trojan-Dropper.Win32.Agent.zz-287d9fbcddbebbbab6895c8965a080d4c0ac604f6cc2d0598f2444c476d19ee9 2013-08-21 10:01:00 ....A 2234744 Virusshare.00084/Trojan-Dropper.Win32.Agent.zz-7ae8113b6881f85c45e829e2af03fbe826bf06de74f3f04575083f4d136a53c0 2013-08-21 06:42:50 ....A 804864 Virusshare.00084/Trojan-Dropper.Win32.Agent.zz-7d5b63c8b9516ffbdad273863239803d79aabdae6acd2e4ed9d94f9971ad6fa2 2013-08-20 21:32:08 ....A 123392 Virusshare.00084/Trojan-Dropper.Win32.Agent.zzr-fd3a24c720c445440d45a50abc8da9155996cd2da84ef168c32f5449193b995c 2013-08-20 20:18:12 ....A 100946 Virusshare.00084/Trojan-Dropper.Win32.Aholic.cb-e3f9b14990a15f80bc1a7f81d7125eb3f5db17e72bd23ff5b569cf57e7014b91 2013-08-20 21:57:30 ....A 77660 Virusshare.00084/Trojan-Dropper.Win32.ArchSMS.a-fa5a635b6dbc2d4a59de876292101338e105452317e24635cd7cbf217348cf8b 2013-08-20 18:57:22 ....A 670077 Virusshare.00084/Trojan-Dropper.Win32.Autoit.blj-28e85e4f7b42ede5f777c1e2b53f301358deaa11dd2636b0288bdf38ad9e6bc9 2013-08-21 01:48:12 ....A 706048 Virusshare.00084/Trojan-Dropper.Win32.Autoit.k-0c7f8d18082b1669829edc002f03429f0100b6e92460977a2f38d118c9030ca8 2013-08-20 17:58:24 ....A 392608 Virusshare.00084/Trojan-Dropper.Win32.Autoit.k-3df9e963a220762265a5b8a5eb1a6e72868d4aaec080c74600e772b477d38b87 2013-08-20 17:35:44 ....A 574464 Virusshare.00084/Trojan-Dropper.Win32.Autoit.k-48fb97e5b95d62aa4d164cf80be5ea78c7d020044eba1122a0ef04b781455f48 2013-08-21 00:07:28 ....A 574464 Virusshare.00084/Trojan-Dropper.Win32.Autoit.k-5057a7e455ade44445b4f98fc60cd6a9410089586a041cfd2ed803b25913875c 2013-08-21 02:55:56 ....A 966656 Virusshare.00084/Trojan-Dropper.Win32.Autoit.k-65a3cba22ef499a32b3cb7922e99da3bde5379cbdf5621fd6a99b7a46c319b1d 2013-08-21 07:35:20 ....A 772352 Virusshare.00084/Trojan-Dropper.Win32.Autoit.ol-0cc36923b601b66b5fa8fd4389282512122dd9f800a40cda61b0b653be500ade 2013-08-21 10:03:56 ....A 707283 Virusshare.00084/Trojan-Dropper.Win32.Autoit.ol-2cadaf73506f18f94bcc66e853fac8b4bb3ee4a40e22842c86d2df087398a71a 2013-08-21 02:51:20 ....A 990808 Virusshare.00084/Trojan-Dropper.Win32.Autoit.ol-32da9a3534528da30322e25cefd012f535bc272a887339abc2b399d76b9896b3 2013-08-20 19:47:16 ....A 700281 Virusshare.00084/Trojan-Dropper.Win32.Autoit.pa-12d7e4839bd413a56c9c2261b00caffc1807d8f289cd4f11f8d18dbd0abd9022 2013-08-21 06:14:54 ....A 484809 Virusshare.00084/Trojan-Dropper.Win32.Autoit.pa-2b337e9bb96901a2d83b29ae1cb5929d443075f9b4c9677ff9f0524202c505fd 2013-08-20 21:54:22 ....A 1063018 Virusshare.00084/Trojan-Dropper.Win32.Autoit.pfr-cb26f65170427f960066413e0916d24386c3f44b45e9ef0e5987bd7f86b07efe 2013-08-21 04:56:02 ....A 816020 Virusshare.00084/Trojan-Dropper.Win32.Autoit.pfv-0017b85506a830b31d2a1f0d049f93fd7bd580fd322867fcbf1dfd124e9e70c4 2013-08-20 20:36:16 ....A 1334306 Virusshare.00084/Trojan-Dropper.Win32.Autoit.pfv-6c421715c85d3fefedbbc0fe71299c1fdfa4c30fa940b6e0740335d10dfc6f73 2013-08-20 20:27:28 ....A 1334300 Virusshare.00084/Trojan-Dropper.Win32.Autoit.pfv-6ce2fc3f0dd878a01e0b5e667db765cebebe7ec1c5c5b685929d178aa71e4d21 2013-08-20 16:53:02 ....A 668188 Virusshare.00084/Trojan-Dropper.Win32.Autoit.pfv-971adca46dec0a29ae1b1f06b4bb59710b663a8ae676c7982f4413eda10f32e3 2013-08-21 00:04:42 ....A 917940 Virusshare.00084/Trojan-Dropper.Win32.Autoit.pfv-e2849198ff5a2e1db109d0463db98701c3bac01ccad8c59a6486a8557f2dc3c6 2013-08-20 22:59:20 ....A 918458 Virusshare.00084/Trojan-Dropper.Win32.Autoit.pfv-f2b374de06f95e9cdbfc1e7ccb50f8ceb0313e8d18ab345d33b77b051175059b 2013-08-21 01:16:14 ....A 917946 Virusshare.00084/Trojan-Dropper.Win32.Autoit.pfv-f49e654f1bdf1b81a2eaf56c45a6974fcab070c5eeea0f61ed8f8266f1e8fac4 2013-08-20 18:51:50 ....A 1173924 Virusshare.00084/Trojan-Dropper.Win32.Autoit.pgo-98e6a7a26b86a0e0a75ddfa7469e87d528c9f1af19121c55d89c28056259f534 2013-08-21 03:29:06 ....A 524368 Virusshare.00084/Trojan-Dropper.Win32.Autoit.sq-2ccb46aa1ad826277316d0146c6a88d09088bb231b4d4fbe5726d7d9985173d8 2013-08-20 18:10:08 ....A 271733 Virusshare.00084/Trojan-Dropper.Win32.Autoit.ti-17e59013618b34c4a689f74fbaf6bc5b31aa5aece7c320925df7f349ec05487b 2013-08-20 21:47:54 ....A 272017 Virusshare.00084/Trojan-Dropper.Win32.Autoit.ti-f275049f3063d26b4d4dafeaf3bc8c13e8519a1a29291e3fa813902df50ed8c3 2013-08-21 05:22:02 ....A 230912 Virusshare.00084/Trojan-Dropper.Win32.BHO.jd-0a990883d263a6e92b119002696eb3c78ef92deb10c9a680c9296b60cdbcfaaa 2013-08-20 22:13:44 ....A 195584 Virusshare.00084/Trojan-Dropper.Win32.BHO.jd-e6761bad9dbe6a87d6c8fc0a5fb112ccdd33a2fb77ea240f76f1d3cc22073b36 2013-08-20 20:08:28 ....A 30208 Virusshare.00084/Trojan-Dropper.Win32.Bedrop.a-064654c83a4d44d6e363485af976efd60df571abce8c34c1faad2a04649da734 2013-08-20 22:09:46 ....A 253651 Virusshare.00084/Trojan-Dropper.Win32.Bedrop.a-30f476f8d53eacd8cdc946fbbca088fac39478092f16346a922af316c2dfb71c 2013-08-21 00:17:40 ....A 32256 Virusshare.00084/Trojan-Dropper.Win32.Bedrop.a-42ea06687b4e32b4ae1d837485382b9ce550adff5a738c89d1e016b347370899 2013-08-21 00:08:50 ....A 32256 Virusshare.00084/Trojan-Dropper.Win32.Bedrop.a-61b8896f936f3bfb4f3ab467cdd556c82e08303b754f1afdb1f08db3e9d7df61 2013-08-20 23:06:32 ....A 28672 Virusshare.00084/Trojan-Dropper.Win32.Bedrop.a-6474ef27c2650372ef053ba12d06437b1e0fa0c1c9e03e80178bbf71739c27f0 2013-08-21 09:53:04 ....A 30208 Virusshare.00084/Trojan-Dropper.Win32.Bedrop.a-6fe108452b80632e6da56f5e04c0cd61d1cc333b5751735ec439a53ba4323d2c 2013-08-20 21:54:58 ....A 30208 Virusshare.00084/Trojan-Dropper.Win32.Bedrop.a-71ebbbba8395d24117f29f1e16fd5d18bba15c6b061ca297d01a43df9dda1eda 2013-08-20 20:08:26 ....A 30208 Virusshare.00084/Trojan-Dropper.Win32.Bedrop.a-73635a8e2d6e852246ffc60caa13ea00b59a62edeba00c908182737e636d2850 2013-08-20 21:53:14 ....A 155648 Virusshare.00084/Trojan-Dropper.Win32.Binder.a-fc6325adc5652a28ba1356c0cabdcaeb4a8aef8699b61a560e5cea838a4da903 2013-08-21 01:32:30 ....A 82813 Virusshare.00084/Trojan-Dropper.Win32.Binder.ag-5e98613b76b3dd1fb543df0852a9570b687fb1951e442a87d65fe1aadd21433e 2013-08-21 00:05:20 ....A 1863680 Virusshare.00084/Trojan-Dropper.Win32.Binder.hvf-62de917b3736afc8cfbe1282c214efa8a7110744e4bafceb137f37a3233c2fbc 2013-08-20 20:51:54 ....A 24576 Virusshare.00084/Trojan-Dropper.Win32.Binder.hvf-e127d8bc63b51b8735dc071c5bd503fe7d74f958b753340610f9abfb8aab3d5c 2013-08-21 02:28:34 ....A 395980 Virusshare.00084/Trojan-Dropper.Win32.Binder.hvg-0957f52e943c759cfaca8ee350be19ea22914b889c67640c7e5254f1d0e6a2bd 2013-08-20 20:47:54 ....A 355475 Virusshare.00084/Trojan-Dropper.Win32.Binder.rz-23a138beea47b16824b9eac5ab729bf6c638bf871f3afc666e438e2ba57c3a2c 2013-08-21 10:04:04 ....A 1344512 Virusshare.00084/Trojan-Dropper.Win32.Binder.rz-4c7a9351ec4cfc0369b97e00e97d6a33d8d99c9d8799a5c201b1e3036e3cbb05 2013-08-20 23:21:36 ....A 494592 Virusshare.00084/Trojan-Dropper.Win32.Binder.rz-d78860b0d8d695a2ad57a7ba64c12441db02d8d5d80074b3b8f5e09ea47fdfec 2013-08-20 22:43:06 ....A 586752 Virusshare.00084/Trojan-Dropper.Win32.Binder.rz-e4dd1728d3c4cfb3876a024342c5cdf66d2afd2775a0246b16e255d300ff64ad 2013-08-20 21:04:10 ....A 2131852 Virusshare.00084/Trojan-Dropper.Win32.Binder.rz-f08b3ed4e058afef09567827a02d60f5c773d136ebb5dcdd8dd231920e08ebb9 2013-08-20 21:18:12 ....A 505344 Virusshare.00084/Trojan-Dropper.Win32.Binder.rz-f23379ad38cbb22d022eab6d5749455f4370423a0d4e81893da95645232c8acc 2013-08-20 19:41:52 ....A 340992 Virusshare.00084/Trojan-Dropper.Win32.Binder.rz-ff762590bc90a9c24346922206787fe5da86acbdc8564ac5f79ae3bc7d43324f 2013-08-21 05:31:16 ....A 78336 Virusshare.00084/Trojan-Dropper.Win32.Blocker.aa-3f74ad04368e73a9bbd3af3cf211c774557f29e18ba04479eac4feb14061d93f 2013-08-21 08:22:34 ....A 229376 Virusshare.00084/Trojan-Dropper.Win32.Blocker.bx-0cfda24fa557975ae9769f92c2570ca9693f63ae756ca96ff232ea13d15f4969 2013-08-21 08:29:24 ....A 262144 Virusshare.00084/Trojan-Dropper.Win32.Bototer.bff-3ddc4574308199a63bf9bcdfa16556b4e40ba4366d1096601f75503f2403743a 2013-08-21 05:33:04 ....A 253952 Virusshare.00084/Trojan-Dropper.Win32.Bototer.bff-7e4cb0f5a09684df712e2114ea8f08d31f41314e7e46820fe8aa58e4e0e4ecec 2013-08-20 23:50:06 ....A 253952 Virusshare.00084/Trojan-Dropper.Win32.Bototer.bff-f766dcdb046971f97756864ce02d2328eeb3c9939bce064cc1be0907f961b00b 2013-08-20 19:36:12 ....A 528384 Virusshare.00084/Trojan-Dropper.Win32.Cadro.eqm-d0939da8251adeb090023673f15aac229192a91061861c2ddfef01bda9b0bad9 2013-08-20 23:49:06 ....A 431616 Virusshare.00084/Trojan-Dropper.Win32.Cadro.eqm-d31c4e1ab1b386b3a83c4cacf6416b37c64359a013a33468337ead2787cd514b 2013-08-20 20:33:12 ....A 532480 Virusshare.00084/Trojan-Dropper.Win32.Cadro.eqm-d91e91115e717e7595a4af91a557e42c33839cea1493b24f7a952e0f91891b06 2013-08-20 19:38:20 ....A 548864 Virusshare.00084/Trojan-Dropper.Win32.Cadro.eqm-dfe180bb1c6f4952bc15bd48d535b90086cd5cb26717f9c7a39bdf3d77b6d269 2013-08-20 21:04:08 ....A 536576 Virusshare.00084/Trojan-Dropper.Win32.Cadro.eqm-e4a72b08b22841afa724b2113a96889fdcdc89f20774ebb47972722318c88414 2013-08-20 21:36:04 ....A 548864 Virusshare.00084/Trojan-Dropper.Win32.Cadro.eqm-ebe677023c8acdd710acbdd768e7f85c14fb0c8415d652f650ca6fd718bf56fb 2013-08-21 00:25:00 ....A 598016 Virusshare.00084/Trojan-Dropper.Win32.Cadro.eqm-fa1426caed1a0735f3c7f59a8a17954913242ecc4cb72d813c1ba1c696d5a9da 2013-08-20 23:26:38 ....A 565248 Virusshare.00084/Trojan-Dropper.Win32.Cadro.eqm-ffd11d6b10be34d5c7b293b478e8c28b2c1ad058191302be9b1e53ea5fa28400 2013-08-21 04:18:58 ....A 503808 Virusshare.00084/Trojan-Dropper.Win32.Cadro.gaa-1a16a92c91e84551ba48b22331c9988c9460554fa267dc2fb838586335b20bfe 2013-08-21 06:27:24 ....A 394240 Virusshare.00084/Trojan-Dropper.Win32.Cadro.gaa-7d8ddc5d96366f11a737695976c7e57712e5545a36c6609c0fb2d4b01b4a2e54 2013-08-21 00:07:34 ....A 353280 Virusshare.00084/Trojan-Dropper.Win32.Cadro.gfi-eb3c328f6c236cb554149cdd7c936e180a6e4d0f62e731a3d233e6dcdc7ee363 2013-08-20 23:18:26 ....A 353280 Virusshare.00084/Trojan-Dropper.Win32.Cadro.gfi-fac3314c2789fd66dfe5642ad49e7bf54b9c115021594af4bec88018960cfef0 2013-08-21 07:19:46 ....A 359424 Virusshare.00084/Trojan-Dropper.Win32.Cadro.jay-3ac526b205dd8a573ee92fe11831f0ba4a353e76e410658c8aae499e575ae9ac 2013-08-21 02:32:04 ....A 26220 Virusshare.00084/Trojan-Dropper.Win32.Cadro.jvi-0f3cbe77d65dd4ea1c021d7f0fc6882c63845a7e340b67f3f204a13b59558ecc 2013-08-20 21:55:58 ....A 483328 Virusshare.00084/Trojan-Dropper.Win32.Cadro.jvi-fa13644c100b49437804135aad51dad8d96da17d1083573f272f5718e04fa8d6 2013-08-20 21:00:50 ....A 475136 Virusshare.00084/Trojan-Dropper.Win32.Cadro.jvi-fbb9d4958b5ac1c77262ebaca170757b54bf2a6455c6f45d90589169ce9265b1 2013-08-20 21:35:26 ....A 389632 Virusshare.00084/Trojan-Dropper.Win32.Cadro.niu-f7b53287ac8ed295ccd4ee2b3e233891ab46e55ec62a01cf408e049dffd6228c 2013-08-20 20:47:52 ....A 167965 Virusshare.00084/Trojan-Dropper.Win32.Calimocho-7299c3a08960adf7c49c008c55e0125a5fc88ab03458a558e978e60d1e55fce7 2013-08-20 22:09:46 ....A 43602 Virusshare.00084/Trojan-Dropper.Win32.Champ.peh-6543045129ea849571b9f2ad1ed4b9a3433aee20c87c172d754e0f958760f9c9 2013-08-20 19:43:10 ....A 110592 Virusshare.00084/Trojan-Dropper.Win32.Cidox.adh-e25f95bf57409f13c9bebd4a7a55347e1b981ff6e68d0f6c5f16605cb5ff81b9 2013-08-21 01:23:08 ....A 90112 Virusshare.00084/Trojan-Dropper.Win32.Cidox.hlg-2e7378705b18ebcbcd47025a07e4968ef1c4f0c101af756608adfb66f412cf97 2013-08-20 18:17:14 ....A 90112 Virusshare.00084/Trojan-Dropper.Win32.Cidox.hlg-3b419049e8f3412e9cd71354cd90f49edab1854fcbc96e7706e220de9949f816 2013-08-20 20:37:24 ....A 90112 Virusshare.00084/Trojan-Dropper.Win32.Cidox.hlg-fa714645e842610c465636d045c26054dc1355182f1b438879bf4d0e5df136d3 2013-08-20 20:23:56 ....A 90112 Virusshare.00084/Trojan-Dropper.Win32.Cidox.hne-dcf42c633d0c6ff81547420d3921766c71e30231301e707ddfc386571b636656 2013-08-21 09:57:38 ....A 94208 Virusshare.00084/Trojan-Dropper.Win32.Cidox.hnh-7e1ff323a593ffd9f7368a91a7966615f5b1f7f209af5f34cf1eef644db49b34 2013-08-21 01:47:36 ....A 102400 Virusshare.00084/Trojan-Dropper.Win32.Cidox.iel-0b984cfa3fde0948f2888d9105245285adb20bc27c560b13247e452fd07494bd 2013-08-21 10:07:26 ....A 102400 Virusshare.00084/Trojan-Dropper.Win32.Cidox.iel-2c72e6c8635d1074a0bee04fcda157ca140d93f2c7c372912a5fcd01a980ba1b 2013-08-20 21:34:44 ....A 102400 Virusshare.00084/Trojan-Dropper.Win32.Cidox.iel-53cbcf23b5f07ae1b8d22260a8b73461c0ab5a07dff1174fbab59d5f0dc68e65 2013-08-21 06:05:22 ....A 102400 Virusshare.00084/Trojan-Dropper.Win32.Cidox.iel-6c7d1e2aeb0e58e6a082dad61c2f02541bf7a94297b7e9acdb5232877fb52183 2013-08-21 05:40:10 ....A 102400 Virusshare.00084/Trojan-Dropper.Win32.Cidox.iel-7e3dc5e79429fac75e7edee2db513dc8edd8ce703d0129d326dca5ef291fc124 2013-08-21 09:25:12 ....A 118784 Virusshare.00084/Trojan-Dropper.Win32.Cidox.iex-5c868060253b1cb400936c39c8a07581ac17fbb6664c982f21b3bf1aa66de183 2013-08-20 18:33:04 ....A 118784 Virusshare.00084/Trojan-Dropper.Win32.Cidox.iex-67d05f27313d3a6ef167e65189bb93f75013430f4544eb9c9862d87323699b4c 2013-08-21 08:06:34 ....A 118784 Virusshare.00084/Trojan-Dropper.Win32.Cidox.iez-0ef84b46202fcfcfb3556981a2cbf34c47d76e11943c9c248cb8f304ed4a302c 2013-08-21 01:55:04 ....A 118784 Virusshare.00084/Trojan-Dropper.Win32.Cidox.iez-1a31fcebc8976ba8ce13f3b30ba3627aeed91bd63359f655d0af2751c829c68e 2013-08-21 08:32:22 ....A 118784 Virusshare.00084/Trojan-Dropper.Win32.Cidox.iez-1aec0163ffe485bf25c522f5cb92ad2c1aa1735aab7deb38e3e6d60448880a8a 2013-08-21 01:44:52 ....A 118784 Virusshare.00084/Trojan-Dropper.Win32.Cidox.iez-3f14fdd1e49cacc010e6fbd62a5e1b84ac44b2c9c8d9b024408ab5f4e2b292d1 2013-08-21 07:32:18 ....A 118784 Virusshare.00084/Trojan-Dropper.Win32.Cidox.iez-6cb831253d0233eb715d5f53fa11dfe0652016764b98ba7cbe4cdf5a55b70238 2013-08-21 08:57:40 ....A 118784 Virusshare.00084/Trojan-Dropper.Win32.Cidox.iez-6e10692cc11e79aeab38da92531088675452726e7651149bbfeabad461be6a39 2013-08-21 08:26:50 ....A 118784 Virusshare.00084/Trojan-Dropper.Win32.Cidox.iez-6f2a62901b45fc89503c6374a32413815fde875670fe52dd44f5115063199158 2013-08-21 08:23:36 ....A 118784 Virusshare.00084/Trojan-Dropper.Win32.Cidox.iez-7fd68a65f70958faaf42219d94a54400feebb6130e20b75b32f12bdd9e34d70f 2013-08-20 18:18:00 ....A 118784 Virusshare.00084/Trojan-Dropper.Win32.Cidox.iez-c55359696bc299e517755e49cff4aa1d3dbb7bfa8ba2b81244525e0f520429a4 2013-08-20 23:54:36 ....A 118784 Virusshare.00084/Trojan-Dropper.Win32.Cidox.iez-e219e6894cb3e81ae8dd718bef0a528c1a3b7a5771aa3ffc276d2d96241815b4 2013-08-21 08:04:26 ....A 93388 Virusshare.00084/Trojan-Dropper.Win32.Cidox.ifr-1e787f5219cb8189b712179ee4fed9593b07c5c8163a11e612f5421497b90f6e 2013-08-21 08:09:32 ....A 93388 Virusshare.00084/Trojan-Dropper.Win32.Cidox.ifs-7b287f5027bdee856e9c97a856697b65c25112dcc01742153774acecaa14280d 2013-08-20 20:16:44 ....A 98304 Virusshare.00084/Trojan-Dropper.Win32.Cidox.ifs-ffe02e260a45f1dda72f4801e6cee75bd8c436ca3eac4610c429eeddefd6a523 2013-08-21 00:56:12 ....A 90112 Virusshare.00084/Trojan-Dropper.Win32.Cidox.igd-61f238e54211c87ec6b3a337bfff757598b9fa0fd2719206bea594b732491849 2013-08-21 05:17:42 ....A 90112 Virusshare.00084/Trojan-Dropper.Win32.Cidox.igd-7d2529dcf3c0ee675da926c7a518d1b9ed07444217dd2c7757542870ebab998c 2013-08-20 17:17:54 ....A 90112 Virusshare.00084/Trojan-Dropper.Win32.Cidox.igd-7eb595f53b239bf6c00e86a70734e18d84bb114a29189d0acf2e28f4d8fbde93 2013-08-21 02:28:44 ....A 90112 Virusshare.00084/Trojan-Dropper.Win32.Cidox.igo-0b9893a830f428e770e77fcf1b09ac342552e6127e096a4980c07e234fe4f8ef 2013-08-20 17:57:42 ....A 90112 Virusshare.00084/Trojan-Dropper.Win32.Cidox.igo-267de4bb29f99d2fe088626b673d5c0e2d0649575558235a9d407640f27b7db2 2013-08-21 07:27:38 ....A 90112 Virusshare.00084/Trojan-Dropper.Win32.Cidox.igw-0a9e04d758b0f57744222a90c58419830df8b82bc9e91ac72711062265e919c5 2013-08-21 00:38:24 ....A 90112 Virusshare.00084/Trojan-Dropper.Win32.Cidox.igw-2358d6430eec8c2d6071e77a0b3d867f05507060e63a71ef1986501db7efb1bd 2013-08-20 19:53:20 ....A 90112 Virusshare.00084/Trojan-Dropper.Win32.Cidox.igw-31d9df9bae485b4caf4643f8cb2459422cd400eec93faa1575452c026e55f6a5 2013-08-20 19:47:56 ....A 90112 Virusshare.00084/Trojan-Dropper.Win32.Cidox.igw-ebd698da949de80672e7a473a0f33a99a5a63d1db499021b7b2c1d8c080f700d 2013-08-20 20:08:10 ....A 90112 Virusshare.00084/Trojan-Dropper.Win32.Cidox.igw-fb52550ebfd10558ee095ef6c91e1a229a0dc1fc486de7767a7c21d540a85121 2013-08-21 06:18:44 ....A 102400 Virusshare.00084/Trojan-Dropper.Win32.Cidox.ihc-1fd9a8e85641406f25e7fcdfcfbfbc3388b602be6cf3034252b2d593cdaeb4d8 2013-08-20 20:25:36 ....A 126993 Virusshare.00084/Trojan-Dropper.Win32.Cidox.ihc-5642e96a22b932dbddbbbb3ea430e48c880c88cc63ea1b2bf14e46b7bec2855d 2013-08-20 22:19:20 ....A 49152 Virusshare.00084/Trojan-Dropper.Win32.Cidox.ihc-61e084b3a8e86163261697e76cbdec40d467087432b9927b6a0c5b0aef5891ee 2013-08-21 07:10:40 ....A 102400 Virusshare.00084/Trojan-Dropper.Win32.Cidox.ihc-6c0ecd46251af2b51e120b8545d33f4d973ee79085d295cd132615ecf38a84c0 2013-08-21 06:21:36 ....A 49152 Virusshare.00084/Trojan-Dropper.Win32.Cidox.ihc-6f9c96d928da68f7e9c2df6c24231a02c5ffdd68ea3343c0b899b0f6c9700bee 2013-08-21 08:24:48 ....A 126976 Virusshare.00084/Trojan-Dropper.Win32.Cidox.ihg-5f7d42e1645d98a61d86703982bd10eafa5320ae3c87350266ebc44913fdcc63 2013-08-20 23:05:58 ....A 126976 Virusshare.00084/Trojan-Dropper.Win32.Cidox.imt-64982134cc5fd9b20c5d874c0297e2306b62517aac4a47e44095ac58ddea18d6 2013-08-21 08:35:04 ....A 100375 Virusshare.00084/Trojan-Dropper.Win32.Cidox.imy-5c98f0f6afd29959f873e1740472ecd207b51f4ff49c92bcce23a976fdc15671 2013-08-21 10:08:06 ....A 102407 Virusshare.00084/Trojan-Dropper.Win32.Cidox.imy-6ecc6de6ae2b8b2cba5aa1ccb6ce752f27b50c36352c8a7ca9937b9862a89f8e 2013-08-21 08:12:52 ....A 102400 Virusshare.00084/Trojan-Dropper.Win32.Cidox.imy-7fc7ac129d607bcb8b665e687b431c430b992f8fd1863e3585fdaa1a0c6cc25f 2013-08-21 01:13:08 ....A 102400 Virusshare.00084/Trojan-Dropper.Win32.Cidox.imy-ffc474715985d82b2e858e9b8164ac72050c508fc239056ded8b7e0bc6beedf8 2013-08-21 10:05:32 ....A 102400 Virusshare.00084/Trojan-Dropper.Win32.Cidox.imz-7ef089d5d891dce06fd33da57fb7d9ee2219a0fddca777441b06771b60d53149 2013-08-21 09:46:08 ....A 102400 Virusshare.00084/Trojan-Dropper.Win32.Cidox.inb-3baa435ab069f0770c522257d24197d99bfb7290b93201af7d8d9466c58bcde0 2013-08-21 05:43:02 ....A 102400 Virusshare.00084/Trojan-Dropper.Win32.Cidox.inb-7f9f2de7fc81d736b05257524a79a952ac93de77379c617ed7a95f1a170da259 2013-08-20 17:07:00 ....A 102400 Virusshare.00084/Trojan-Dropper.Win32.Cidox.inf-5d57e86d5276579a9dbd673e4f56d7f71976d403ef8a45b6179124e273086746 2013-08-21 07:09:30 ....A 102400 Virusshare.00084/Trojan-Dropper.Win32.Cidox.inj-3af2f220ce9bbd810037e83cc55870e6232269394bf0da2ae2d9ee7a36aaa7b9 2013-08-21 01:33:48 ....A 86016 Virusshare.00084/Trojan-Dropper.Win32.Cidox.inn-1ec3a331ba3e8f560960b704d596884f84d0ea13ebfb46c97f1146ee4f4d8172 2013-08-21 09:02:42 ....A 90112 Virusshare.00084/Trojan-Dropper.Win32.Cidox.ino-2e8cd852b2dadc7e0105fcb70b1e83d28bb75aba2fe607be70a875c99c9029ae 2013-08-20 21:38:06 ....A 98304 Virusshare.00084/Trojan-Dropper.Win32.Cidox.inv-10eb8e2e90351a119baaaf9a8e86783b7e12c0263d140af9b91a12dffbe0c5d4 2013-08-21 09:56:14 ....A 98304 Virusshare.00084/Trojan-Dropper.Win32.Cidox.inv-4b747f3b8fc055084a613e494700131f313183e9f2c49a0c19f2118ef2d46f71 2013-08-21 05:58:24 ....A 98304 Virusshare.00084/Trojan-Dropper.Win32.Cidox.inv-4cf9127d0db4b54ee55fa2bb2398fdc728c7da75550ffa77237bf08ad9a487be 2013-08-21 08:22:18 ....A 98304 Virusshare.00084/Trojan-Dropper.Win32.Cidox.inv-6e156f441fedca1e00221d2b4bd11d28d1a5f397c5d6ae808bdbac8c8667d5bc 2013-08-21 07:52:50 ....A 98304 Virusshare.00084/Trojan-Dropper.Win32.Cidox.inw-2ec39086487c2354642799bb5073f3796431e88100bd151039480cc09f0e17e6 2013-08-20 17:48:18 ....A 94208 Virusshare.00084/Trojan-Dropper.Win32.Cidox.ioc-3b2a033e46518f01d8e5d7c359743e8d7f92665b26c06fa84e67a5d86bac57e8 2013-08-21 07:02:54 ....A 94208 Virusshare.00084/Trojan-Dropper.Win32.Cidox.ipe-7e6c21c8b9c0c5198b6cdfec53e31d94a8d4721711d29c58c45efa79e426cfce 2013-08-21 01:50:54 ....A 94208 Virusshare.00084/Trojan-Dropper.Win32.Cidox.ipk-2fe5eb96ed0b4d5c38eb9dcbfbbb2ea1cb513f59ea0f67d466e4fec844484c4d 2013-08-20 21:41:42 ....A 94208 Virusshare.00084/Trojan-Dropper.Win32.Cidox.ipk-7414a96c0566da7a62030d67f01f551132655989fbbd0262edb6fb5d4b4f7a39 2013-08-20 20:01:40 ....A 102400 Virusshare.00084/Trojan-Dropper.Win32.Cidox.irb-156c0f8e7bd7caae7a71df54fbbdd15872cb4bde8d48774554f31ef9ba11ad87 2013-08-21 06:50:44 ....A 102400 Virusshare.00084/Trojan-Dropper.Win32.Cidox.irb-2e7de971c75400a86b886e9e270aeb83803147842c55e61679d5ae926caca922 2013-08-21 01:31:26 ....A 102400 Virusshare.00084/Trojan-Dropper.Win32.Cidox.irb-4f40110ba4360f0b89b7939b51a4636e3ad977550eec23b09782fa34c1c7d80d 2013-08-21 01:42:06 ....A 102400 Virusshare.00084/Trojan-Dropper.Win32.Cidox.irf-0ce7f2abedb035687c3e04430bed1af76545611bc7ee91a6ac4df3b66d3d3b8a 2013-08-21 01:52:10 ....A 102400 Virusshare.00084/Trojan-Dropper.Win32.Cidox.irf-3bdb0f5a61ab3d5d05138661dccc6a70fe7138675b91cfe7c1faf7ef292ffa9b 2013-08-21 09:25:06 ....A 102400 Virusshare.00084/Trojan-Dropper.Win32.Cidox.irf-3fe39f891854858e4a3e61c8cfc13f1d094ad5b71ecf0601551a1e43c09d7915 2013-08-21 05:38:54 ....A 86016 Virusshare.00084/Trojan-Dropper.Win32.Cidox.irk-2acd9eebf3a5aaeab33c02aa396c7b3081585683521cba7cd0645bfe764df409 2013-08-20 17:42:00 ....A 86016 Virusshare.00084/Trojan-Dropper.Win32.Cidox.irk-6ba76af5dbd6739fea9c975c75c4ee3013938641373a87100059f965fba4df71 2013-08-21 07:54:00 ....A 86016 Virusshare.00084/Trojan-Dropper.Win32.Cidox.irk-7cf8c5e21885815766d3efbc1edd7291a18fec0549df59a3f4a5c27cb2ab7abf 2013-08-21 10:01:00 ....A 90112 Virusshare.00084/Trojan-Dropper.Win32.Cidox.jaj-1dd6cbd6f59170893bfb9a36796f33ff60937da8e0486efb72a8ccfeb7e7a5b8 2013-08-21 08:13:22 ....A 98304 Virusshare.00084/Trojan-Dropper.Win32.Cidox.jxt-1a5f39313ec4f781c4fa8f23b36d35796194954bcd12492db8442bb125ca5dca 2013-08-21 01:01:20 ....A 98304 Virusshare.00084/Trojan-Dropper.Win32.Cidox.jxt-5102c218b87147e2271c722b8a930644abe32f1408c18fc8572489462de37884 2013-08-20 17:19:36 ....A 79872 Virusshare.00084/Trojan-Dropper.Win32.Cidox.kud-0e0fc26f74c521617d865b54332ada346fe0c4cdcf1abd9de0cac971d83b4fee 2013-08-21 09:30:50 ....A 79872 Virusshare.00084/Trojan-Dropper.Win32.Cidox.kud-4e202c3d382f266268cb7b6ca08b6d849903dfb354b1e99fc53d30e9518e043b 2013-08-21 09:47:46 ....A 79872 Virusshare.00084/Trojan-Dropper.Win32.Cidox.kud-4e295197b877cd986a429c9a841e17a736f64632b0a0c5c20c4479b1ff0fc98f 2013-08-21 06:57:56 ....A 79872 Virusshare.00084/Trojan-Dropper.Win32.Cidox.kud-7ab290dd0b7ff53dd8cd9dc23b205ba860f73128a7812dd4ce4d9757b9c2cb20 2013-08-21 09:57:10 ....A 78848 Virusshare.00084/Trojan-Dropper.Win32.Cidox.mxi-3e9cab4c7b17c6e93b32e971f9c53eafdb8c7a110f417bcc2b489999a4c37247 2013-08-21 08:09:16 ....A 92672 Virusshare.00084/Trojan-Dropper.Win32.Cidox.ndb-0f7917e37462e059e46d043c9265e988688d8fa3316c3fe9985205e4c98e31c7 2013-08-21 09:01:18 ....A 92672 Virusshare.00084/Trojan-Dropper.Win32.Cidox.ndb-4b048c39d42979bbb4d7f5ae2d364e6531a50d814e36d9b613d58b23548a0d4d 2013-08-21 09:20:16 ....A 93184 Virusshare.00084/Trojan-Dropper.Win32.Cidox.niq-3d4664da3cdd96a14b7621385d2a176aa17a07688cfdc4c287c3316fee0eff32 2013-08-21 07:56:04 ....A 93184 Virusshare.00084/Trojan-Dropper.Win32.Cidox.niq-6d7ae5eb4d2f71f3a3d54285033e2adb89dfd919d69166df8589d451c9944dca 2013-08-20 18:07:26 ....A 92160 Virusshare.00084/Trojan-Dropper.Win32.Cidox.poq-5be94f798e9bd6a3f54a87d31306b0090de1e9c1418d4b0b3acc9ea0b3a23cfa 2013-08-21 09:54:38 ....A 90112 Virusshare.00084/Trojan-Dropper.Win32.Cidox.pot-3cd84cf50a8781027c50a753ef53c90310b07cbbfbbd91eeec7dc69697602516 2013-08-21 01:31:16 ....A 90112 Virusshare.00084/Trojan-Dropper.Win32.Cidox.pot-4b9940e9bdbb5df4c96400f1d7133b1663e497cc093232a3ec2eb040b7bdf94f 2013-08-21 08:11:30 ....A 90112 Virusshare.00084/Trojan-Dropper.Win32.Cidox.pot-7f5c3a1f2f41dc618df2eea9dd45881827b1d89bade3b4ecfaf62b1d0eca7a14 2013-08-21 06:41:08 ....A 85504 Virusshare.00084/Trojan-Dropper.Win32.Cidox.tdt-5f22f520133eabbedb5cf6b8cd9a657d75bca324fbb237677b04d2c9fbac213c 2013-08-21 06:21:58 ....A 87040 Virusshare.00084/Trojan-Dropper.Win32.Cidox.tfn-0a5538b63dcdff2ca51ee7a22e7a9368e7a6a59c32e219122f8ee99da0bf9628 2013-08-20 23:58:04 ....A 83909 Virusshare.00084/Trojan-Dropper.Win32.Cidox.tfn-41d7230b3e06bc56eaa78eb012fc0a56a986f019d3c78cb40a12e1917d902e2d 2013-08-21 04:13:30 ....A 830976 Virusshare.00084/Trojan-Dropper.Win32.Clons.alpb-f675fad205ed4c81919c5d0d9faef0a6401ced9d343e8d9e58f6183fb124baa8 2013-08-21 07:30:58 ....A 96256 Virusshare.00084/Trojan-Dropper.Win32.Clons.avfu-2bc3c849e42171380d825414a14640223c829d99b6b11e92e0559cbc20a71796 2013-08-20 23:41:10 ....A 96256 Virusshare.00084/Trojan-Dropper.Win32.Clons.avfu-fba2351c47776355af550625a53eed30bb1c917ae72e610e2e5816d1061c47c5 2013-08-21 01:47:20 ....A 98304 Virusshare.00084/Trojan-Dropper.Win32.Clons.avie-2bd790857b2d26e42a73de67490279621b96b80e855c05385a1aca4bfc78c260 2013-08-21 01:28:06 ....A 121213 Virusshare.00084/Trojan-Dropper.Win32.Clons.avie-2d1b732d89b20289583158267f1e2951e142b7895d6144535783a08453298600 2013-08-21 05:15:38 ....A 327680 Virusshare.00084/Trojan-Dropper.Win32.Clons.cvq-22d58ce1cf261f3da96abd588972c688bfa9f09a4dd02133f6d19da93bef383c 2013-08-21 01:04:48 ....A 53760 Virusshare.00084/Trojan-Dropper.Win32.Clons.ent-f870a9f000450a6daec9627ff26094c4107f6bcdb07f160e3ea345f984d86db1 2013-08-20 20:11:22 ....A 671744 Virusshare.00084/Trojan-Dropper.Win32.Clons.ent-feaa5a8335b3fda55a11026681c0af033b81df233d20df6a1f3f69fb67e29bf3 2013-08-20 20:44:40 ....A 512000 Virusshare.00084/Trojan-Dropper.Win32.Clons.hde-eaba7864c5217282c50004a8bcc11056f20f39e864093a3a463471333684a6a9 2013-08-21 07:10:02 ....A 151552 Virusshare.00084/Trojan-Dropper.Win32.Clons.oat-1edc3a8c5b9668065aa02465d95fa077ac5b76154aab3908654e13b635ac5031 2013-08-21 09:28:40 ....A 413008 Virusshare.00084/Trojan-Dropper.Win32.Crypter.i-1ddc1d13e010ed7e5df12156a622937055b40970de3a0476789801f82a9ba97a 2013-08-21 03:46:36 ....A 716051 Virusshare.00084/Trojan-Dropper.Win32.Crypter.i-2ff03ba7de2d90625146435fdce52d2f67fcf45e647f5911f0687dc18fb16f50 2013-08-21 09:47:32 ....A 671204 Virusshare.00084/Trojan-Dropper.Win32.Crypter.i-3e9d074d562895803a3e8e7227514525aa2f9ab557e8b032d8c7912617b18521 2013-08-20 21:18:14 ....A 662347 Virusshare.00084/Trojan-Dropper.Win32.Crypter.i-f463371cf89c1dc994bde79bca0256b0df9b1860d0beefe3542530b7537e0295 2013-08-20 21:18:30 ....A 831800 Virusshare.00084/Trojan-Dropper.Win32.Crypter.i-fb651449c6a4eed50212f7440fdaa327bdfc3f233dbe1bc73b40791826f81fd9 2013-08-21 02:34:10 ....A 135168 Virusshare.00084/Trojan-Dropper.Win32.Cyns.b-3045bbe47cbaee4fd82dda30d9c5d8c80f2e0b58bf8c52b2e8f3eb6365a6eca8 2013-08-21 03:04:30 ....A 135168 Virusshare.00084/Trojan-Dropper.Win32.Cyns.b-836162f64bd2c7700fd2c5e52641fb8e5fe3ec0e38a376c0f871b9018650be5f 2013-08-21 05:43:26 ....A 325913 Virusshare.00084/Trojan-Dropper.Win32.Danseed.b-20e6f36ec85a01f326911dd52a6080097fc52d4db64260886b7ba418cc8df220 2013-08-21 09:27:10 ....A 1425598 Virusshare.00084/Trojan-Dropper.Win32.Danseed.b-2dad22ff18d8a507422eb0a58956876be8875772b56428ddb8cc9c68efb53f50 2013-08-21 04:58:30 ....A 489472 Virusshare.00084/Trojan-Dropper.Win32.Danseed.b-30d681d9be1ac4040a40fbf9de48951dc369552eb28920c238ba02f87766c5a1 2013-08-21 07:55:42 ....A 698880 Virusshare.00084/Trojan-Dropper.Win32.Danseed.b-379d66be636d73e6c8d257c0550b35b86303e86566697d5c8d0e1a7d13eda7c3 2013-08-21 04:58:16 ....A 462848 Virusshare.00084/Trojan-Dropper.Win32.Danseed.b-4eda59820996ecd7c278316c1107a571027a3e7c15c79393789be2d0784f2822 2013-08-20 22:03:04 ....A 1431456 Virusshare.00084/Trojan-Dropper.Win32.Danseed.b-50ba74f1526a0c731c6694ebc1cb8b9d5974a9d0442447898c3e9c9440c6b4f3 2013-08-20 20:30:18 ....A 2188561 Virusshare.00084/Trojan-Dropper.Win32.Danseed.b-6b15f4d41c0085b2c415bc5578fea778e52f96cad01c7172c98ee1d24a2e674e 2013-08-20 23:38:08 ....A 468340 Virusshare.00084/Trojan-Dropper.Win32.Danseed.b-75cde28c88d83b58f223820d4165b3c46c5e9f490ddc5673864cf6114046c83d 2013-08-20 22:30:58 ....A 463101 Virusshare.00084/Trojan-Dropper.Win32.Danseed.b-78d7e70577ac5a0f2ad62cbc0aa98552e157ef22d8983875c3ab5dbf7193f9ce 2013-08-20 22:00:44 ....A 454123 Virusshare.00084/Trojan-Dropper.Win32.Danseed.b-8fdbc605f3f987929c0f3e9a3f81064b1f653e1b9dba7a21d0c7d56b155daab4 2013-08-20 22:30:32 ....A 5520462 Virusshare.00084/Trojan-Dropper.Win32.Danseed.b-902113cb6cc3057459c6856eb8899eaa0b1aff49c1fa2028087301a43cb8754c 2013-08-21 00:23:00 ....A 463623 Virusshare.00084/Trojan-Dropper.Win32.Danseed.b-9dc3fc9e25b0d665e04cf7d25d79b52b84c85ed51ec95374f86cbc43129f9df5 2013-08-20 22:14:26 ....A 465775 Virusshare.00084/Trojan-Dropper.Win32.Danseed.b-a97ad7938bf98f208a643c9559bf017efeed34a2456d7290efea9b8d74c239d2 2013-08-21 07:58:24 ....A 460288 Virusshare.00084/Trojan-Dropper.Win32.Danseed.b-c53a658ac108736a75fcf920235525e6e0fc90c16921a1641dc410502b3bda25 2013-08-20 23:44:28 ....A 798870 Virusshare.00084/Trojan-Dropper.Win32.Danseed.b-d5bab012cba615174e177aa29f75422bde9143433d548e0201235d9114e4f4f7 2013-08-21 05:03:50 ....A 283890 Virusshare.00084/Trojan-Dropper.Win32.Danseed.b-dd1445f7d5f38e3ee79c17bb0b88513ae23f96004d04335799a90d6227bebfa8 2013-08-20 22:46:58 ....A 438818 Virusshare.00084/Trojan-Dropper.Win32.Danseed.b-deb8c29684f653af0b5abe301b9fabb3a85a5d6a9342011b124d821b82a1876c 2013-08-21 02:58:52 ....A 625664 Virusshare.00084/Trojan-Dropper.Win32.Danseed.b-f417f0c634e383074c262ba46da1cbe9bfba45c10639a7aedb90cf5360395bb4 2013-08-20 23:17:44 ....A 495526 Virusshare.00084/Trojan-Dropper.Win32.Danseed.b-f426e9dcbfc1af61f9073d243048052c9b28880a3e6a703d6ddd8bb23b5e553f 2013-08-21 05:02:54 ....A 645120 Virusshare.00084/Trojan-Dropper.Win32.Danseed.b-f8c1427543804a4f1b4245f8863c8ad74bab39fd3aaa44aef96b8ae2b043dd55 2013-08-21 09:12:22 ....A 74240 Virusshare.00084/Trojan-Dropper.Win32.Dapato.adim-6bdf66c13905763890d11d278869c9f3779730ffc31c061146c31e7a2a22a385 2013-08-21 09:10:08 ....A 9728 Virusshare.00084/Trojan-Dropper.Win32.Dapato.adqx-3b0009720fc6c42ec555701aa97d8afe1d45f92546e119853262eae541aeb079 2013-08-20 16:59:04 ....A 209408 Virusshare.00084/Trojan-Dropper.Win32.Dapato.avpp-2cb81c8940ebad34cd108c71a953078aa7c6d1cfca7a624884ab252ca6e47d50 2013-08-21 01:51:26 ....A 264292 Virusshare.00084/Trojan-Dropper.Win32.Dapato.azue-1b85b8f4b354528a41805b1ec0891c1e5fd5f9a2fb44a93682043d88a838f7c0 2013-08-21 01:09:10 ....A 117083 Virusshare.00084/Trojan-Dropper.Win32.Dapato.azue-ea42872521955e93c9dc0d74ce1f7aa65db78c370e92618ef544412d1a69c2f4 2013-08-21 07:27:14 ....A 3415040 Virusshare.00084/Trojan-Dropper.Win32.Dapato.bhrz-0f620cb9669ee7102cf127be95dd85715557ccdeb54ac9f994dfa4d9273fbe5d 2013-08-20 19:41:12 ....A 125952 Virusshare.00084/Trojan-Dropper.Win32.Dapato.bpad-426c5c0301d8aa44c654f029e3035de68f5a8c322718537180270a9dce71c190 2013-08-21 01:51:54 ....A 178485 Virusshare.00084/Trojan-Dropper.Win32.Dapato.brly-1b8ab51d2d1c39ff6174a3adc975cd80d611cc05543772e98563bcdbdfd9f478 2013-08-20 20:56:30 ....A 221184 Virusshare.00084/Trojan-Dropper.Win32.Dapato.bwoc-e12693f934a8da01783010eed4cfae987c31ef3d4d65f6ff892140275f814bf5 2013-08-20 21:15:12 ....A 274432 Virusshare.00084/Trojan-Dropper.Win32.Dapato.bwoc-ed173e7ca830ef209a1e6d62b14a41cfc34a2d0875b1589bd9f71be7323e9521 2013-08-20 21:47:18 ....A 212480 Virusshare.00084/Trojan-Dropper.Win32.Dapato.bwoc-fd0b57964b2d1aa7c3530a7911f883495631f27936fd722dc5be8d101129312e 2013-08-21 06:16:14 ....A 107008 Virusshare.00084/Trojan-Dropper.Win32.Dapato.bxxi-031e304dbe184b4f8464760ea01aaf04116dd3a80809952a39bcadb60e777918 2013-08-21 04:59:52 ....A 107008 Virusshare.00084/Trojan-Dropper.Win32.Dapato.bxxi-1d5a415315eb15af903b0ed30b4cddaf6c44e145fcdb214c1abcf1397d115ada 2013-08-21 07:16:20 ....A 107008 Virusshare.00084/Trojan-Dropper.Win32.Dapato.bxxi-21cfe297282a5c70ae939eaf02cc29aa8a1112ab1b7dc22aaf40d6a551dcb07a 2013-08-21 03:11:18 ....A 107008 Virusshare.00084/Trojan-Dropper.Win32.Dapato.bxxi-56da4be0b28556171434b28887d9d3968b8482d75b86aec9bd935f92541bfed0 2013-08-21 03:07:42 ....A 107008 Virusshare.00084/Trojan-Dropper.Win32.Dapato.bxxi-d1c1b499b25ca097aa3801d8769713a3ed2bcd09f5caa6c340481bbd5708868d 2013-08-20 20:18:10 ....A 154130 Virusshare.00084/Trojan-Dropper.Win32.Dapato.bzky-05941d1a0243fdbb0fb9406cc455d39f0741e1b7d0e7eafd7480e036f47a45fe 2013-08-21 06:36:32 ....A 154130 Virusshare.00084/Trojan-Dropper.Win32.Dapato.bzky-0a919f4d4d0c733af8aa334902140b253f906ac883946fa31913f203a45f090c 2013-08-21 08:15:42 ....A 154130 Virusshare.00084/Trojan-Dropper.Win32.Dapato.bzky-0d14e8b9287367f12d8486da96d63372f721004b8a02420047fb8b2b7f0f468e 2013-08-21 07:48:00 ....A 154130 Virusshare.00084/Trojan-Dropper.Win32.Dapato.bzky-1e22b3cea518bd59fd3503278a7d0f36a312036385995d05e34f6d8ef928ea4a 2013-08-20 17:08:50 ....A 154130 Virusshare.00084/Trojan-Dropper.Win32.Dapato.bzky-2679f3fd28226801fac6570b416b548960eb1a48407c4f4e91915d76e4b59a5b 2013-08-21 09:27:02 ....A 154130 Virusshare.00084/Trojan-Dropper.Win32.Dapato.bzky-2b203f63c2af365b6753259483f1434d880d4668bc7601e87bcd0d0fbc72ee68 2013-08-21 09:08:38 ....A 154130 Virusshare.00084/Trojan-Dropper.Win32.Dapato.bzky-3d6c6cb0396d7936fc85c631bd1bcf4352e3b7d1a05cbb6c51924f57f25cbd43 2013-08-21 04:56:58 ....A 154130 Virusshare.00084/Trojan-Dropper.Win32.Dapato.bzky-4a48a9b78873b189efcd3d3d569483e0986ca0d9503be0ac0aa8bf989ecad28c 2013-08-21 09:28:10 ....A 154130 Virusshare.00084/Trojan-Dropper.Win32.Dapato.bzky-4ef9193f4483d96f04139f0630f47ff7b9c335ababd6bcdcbf21f459def0dd72 2013-08-21 05:51:54 ....A 154130 Virusshare.00084/Trojan-Dropper.Win32.Dapato.bzky-5c5685f4b32378ca3ac1e2a0ffeb73013c1a8eb651457b68575a0623a9064c28 2013-08-20 21:25:46 ....A 154130 Virusshare.00084/Trojan-Dropper.Win32.Dapato.bzky-6009e1bc6c39093f4d0010a91418ab65360924f8254aca25e7f66aae9f41ebff 2013-08-21 06:17:38 ....A 266258 Virusshare.00084/Trojan-Dropper.Win32.Dapato.bzky-7a3ea0486a7285e15460a3da1cfb55c93e707e43197dd1aec85734ee8d2e285b 2013-08-21 05:52:34 ....A 154130 Virusshare.00084/Trojan-Dropper.Win32.Dapato.bzky-7e89abf8d50c442ba21099e199cc86839d5d70e264fcfde0ec5552b0f670dc6c 2013-08-21 08:23:20 ....A 154130 Virusshare.00084/Trojan-Dropper.Win32.Dapato.bzky-7ee4edda06180c95901d5ed80d317b9f35762aa589427924245d2a8b12ab2bfd 2013-08-20 19:36:36 ....A 154130 Virusshare.00084/Trojan-Dropper.Win32.Dapato.bzky-d436ea258f90c6706ee53387ff935487bd3a708ca32337140aa3038f00cb8b07 2013-08-21 00:48:10 ....A 154130 Virusshare.00084/Trojan-Dropper.Win32.Dapato.bzky-f07f11632ce1d4793154b7a513d7c75987e55d548f79ce8aa7995f28f76f62f7 2013-08-20 23:47:18 ....A 154130 Virusshare.00084/Trojan-Dropper.Win32.Dapato.bzky-fb3d96b1c27f3380ed6b277f7235716f82ec1a697df890df934d8d728fb44685 2013-08-20 18:32:06 ....A 40983 Virusshare.00084/Trojan-Dropper.Win32.Dapato.cc-ba8bc11b9db917eb075a6bf592e4f819aa940a3db2a34338bcd565535ec8dfcf 2013-08-21 05:08:54 ....A 86016 Virusshare.00084/Trojan-Dropper.Win32.Dapato.ccoe-3e7324177fcd268b403ce9f2f25e2a5503be45447ba076e80c5ee5f641ccb932 2013-08-21 00:30:04 ....A 8192 Virusshare.00084/Trojan-Dropper.Win32.Dapato.ccoe-d347b4a6a236e4e528093e19bd97c79aa10ddd6ff64eca0fb4376270d471b88b 2013-08-21 01:10:54 ....A 73728 Virusshare.00084/Trojan-Dropper.Win32.Dapato.ccoe-dcb4e3ed87fe172c228796b9f6641ed1ad326ff0a08fc3ddde0b74a24233db66 2013-08-21 03:37:14 ....A 37906 Virusshare.00084/Trojan-Dropper.Win32.Dapato.cerf-ed4e0350729c58ff98534a158ec11ec0746e66f64111e478c8adac4490ffc37b 2013-08-20 22:54:40 ....A 535558 Virusshare.00084/Trojan-Dropper.Win32.Dapato.cfii-25398557b13a5e6126b1a1cada9e1435c1d2e3cc74ae7ae3e1c7a35397c9ccf2 2013-08-21 00:54:20 ....A 3126273 Virusshare.00084/Trojan-Dropper.Win32.Dapato.czrz-cbff55bfcba63f839ae2d305e2f520818c86488dd00f6475964bf27e7099da4f 2013-08-21 06:09:46 ....A 2241024 Virusshare.00084/Trojan-Dropper.Win32.Dapato.dayh-5cf99d360eb0265251a1fcc35042716fee8a9f9a186a57cb1fc22e6cd6cc0633 2013-08-21 05:24:20 ....A 135168 Virusshare.00084/Trojan-Dropper.Win32.Dapato.dwdo-65bcaf1783e3e4437c61efae7fa15170d0255902e5877b7995b630ec9efdd9bb 2013-08-20 20:51:16 ....A 1351168 Virusshare.00084/Trojan-Dropper.Win32.Dapato.elpz-d27ea90361319f592e643c68f8c9556dc60a88022f370adddba51134af6ba45a 2013-08-21 10:07:48 ....A 1729024 Virusshare.00084/Trojan-Dropper.Win32.Dapato.eltn-4a8e1964fec3cdc796b6496e575dffbd8f3a97a030c233034a1f75ea57ea130e 2013-08-20 22:21:28 ....A 48640 Virusshare.00084/Trojan-Dropper.Win32.Dapato.emub-e0d9d77098a5d6972cdfb506b30681e3dd85aecd8aa34827be4b2bdbed5f0a82 2013-08-21 08:20:40 ....A 363520 Virusshare.00084/Trojan-Dropper.Win32.Dapato.emyt-7d961b7c14a456fda57df1891a1a17f1819e19677090eb163c80e9be8eef4edb 2013-08-20 19:39:26 ....A 1674752 Virusshare.00084/Trojan-Dropper.Win32.Dapato.emyz-fb837675db4b254bb03a4b34a9138ea6150586d2f0d550ec595242a51e67cdb0 2013-08-20 19:52:04 ....A 1000960 Virusshare.00084/Trojan-Dropper.Win32.Dapato.emzg-e8e7d3d2de6873bdcd2bc8251b35d18286a40345e80da57715cc8c817e725571 2013-08-21 00:15:30 ....A 1461760 Virusshare.00084/Trojan-Dropper.Win32.Dapato.enwu-fe6ee65c324d406273ac9dcc8142782e1e65a6f40bb59ad3f0a38c4a712412d9 2013-08-20 20:49:20 ....A 1187328 Virusshare.00084/Trojan-Dropper.Win32.Dapato.enww-f95b96d6a217da2db2d375b55ca2b47cd92cd55302cfdad3b1cd264d7b8d485e 2013-08-20 21:11:26 ....A 624128 Virusshare.00084/Trojan-Dropper.Win32.Dapato.enxj-e1e61c8acb4d719b5b9e5f88eab3f816cc14631a7faa612ac5ebd79dd5330dbb 2013-08-20 22:59:02 ....A 1226752 Virusshare.00084/Trojan-Dropper.Win32.Dapato.enxq-fbfe233c22e9e44e6d5c426e372e5546f3ee2f301490876ad7bbb2dde0f1e71d 2013-08-20 20:41:16 ....A 1501696 Virusshare.00084/Trojan-Dropper.Win32.Dapato.eohr-e92e05e764a91a644ff3b754edfc0825920b587bf4d8b40cc777bb038dd8d12e 2013-08-20 23:42:36 ....A 1223168 Virusshare.00084/Trojan-Dropper.Win32.Dapato.eoip-d12fe12d56f6a14ea00ef57bac70b2872818c8b6aeb8cb7b9268a46084253b64 2013-08-21 00:07:28 ....A 1564672 Virusshare.00084/Trojan-Dropper.Win32.Dapato.eoip-fb838983f85a9ab420067e494d086e962816e9a56221cc7766338d1ef5281023 2013-08-21 08:27:24 ....A 356352 Virusshare.00084/Trojan-Dropper.Win32.Dapato.eovf-7b6206fd2416d37566870fab53906c78c75cff8052b07cb4d574c0121bce9d02 2013-08-21 01:26:54 ....A 1148928 Virusshare.00084/Trojan-Dropper.Win32.Dapato.eoxe-2bf7d7cec1cbd04fd3c4a08ab487d2a0c00d90d38cb7459675ad6faedad4e325 2013-08-20 19:43:42 ....A 1667584 Virusshare.00084/Trojan-Dropper.Win32.Dapato.eshm-e95439f79fdbde4ba284faf58b1de836b81738001b41532ee14e418a92be0c1f 2013-08-21 05:09:02 ....A 46592 Virusshare.00084/Trojan-Dropper.Win32.Dapato.fgr-7fdff69ccea16878beb7562c681f397aef879586bf9b0e5eac9c219c06a47021 2013-08-20 18:08:50 ....A 159728 Virusshare.00084/Trojan-Dropper.Win32.Dapato.kbc-2a0b685cef69f8b077b5291d8d035acd0c65c8a6dddfc09724c14d492bc24515 2013-08-20 17:29:38 ....A 115712 Virusshare.00084/Trojan-Dropper.Win32.Dapato.klg-b44b6c7eca97e302ae7ccfdfe37a0206d89f417f0851fa9da964cfd546154693 2013-08-21 00:08:54 ....A 187904 Virusshare.00084/Trojan-Dropper.Win32.Dapato.lyw-259cc746ad50bb42b2789cbff9faa2effcd489946297397593252c8c6b933316 2013-08-20 23:24:46 ....A 46615 Virusshare.00084/Trojan-Dropper.Win32.Dapato.n-ef70fd4cafd7842e584166f617b3ee58918b9d9bfe664239a826a21698e7d58d 2013-08-21 05:37:12 ....A 94024 Virusshare.00084/Trojan-Dropper.Win32.Dapato.obmi-4faf530b02664ae44c9c5a81a4d872ee2e30fa1a87c36d96df40b513704d0dc2 2013-08-21 09:32:14 ....A 118784 Virusshare.00084/Trojan-Dropper.Win32.Dapato.ohos-0bcfdd8de30e5bac2d1b03569d912b93edded03c09677d4ec0d10140764b15c6 2013-08-20 17:02:48 ....A 1361408 Virusshare.00084/Trojan-Dropper.Win32.Dapato.oyqm-c7434baf6ca7d6db5a85ecf6d61971892b36bb0421516f4474e2081748aa4ea3 2013-08-21 06:23:54 ....A 618496 Virusshare.00084/Trojan-Dropper.Win32.Dapato.palc-1ab8d90877e2916956279f47e1ecf06cc716d8a569837132e4a43d7fedecbc81 2013-08-20 23:30:38 ....A 546816 Virusshare.00084/Trojan-Dropper.Win32.Dapato.palc-d0a2ca1ab2ab5f15e1aa1ff4dd01f807721ffd9b22d6e7f7663d0cc11ed3a4f4 2013-08-20 22:14:10 ....A 659456 Virusshare.00084/Trojan-Dropper.Win32.Dapato.palc-ef569961d7343e6d4bf59a0dae7ca4c13eccb42b7ce212709ee8a553c1a8baf0 2013-08-21 00:34:18 ....A 1887436 Virusshare.00084/Trojan-Dropper.Win32.Dapato.pkmq-078f99268dec8497cec284a030573ec4558b86baf9c729ad53bb12625b8fea2f 2013-08-20 23:10:52 ....A 348160 Virusshare.00084/Trojan-Dropper.Win32.Dapato.pvpp-ea48bbe60de0a0e20ecc69010b95f12ee59cc6bc634016f77b093b58a4d33f93 2013-08-20 23:09:12 ....A 46616 Virusshare.00084/Trojan-Dropper.Win32.Dapato.q-d5b742733c7f5ce0f3363d56ac0d89dfc5544be1637220369972f77dd01f88bd 2013-08-20 19:28:04 ....A 560523 Virusshare.00084/Trojan-Dropper.Win32.Dapato.qtvp-e77bf74b2a5f821b02d26b2329fd7a6529245f5c541e86e039dd1def4ee04c5b 2013-08-21 06:10:26 ....A 476946 Virusshare.00084/Trojan-Dropper.Win32.Dapato.qugr-fb6b883cf437702fd7f5a7f686576a5c28d6eac2209a4cf4410f16ba53815d4a 2013-08-20 19:18:52 ....A 1899088 Virusshare.00084/Trojan-Dropper.Win32.Dapato.qwdt-3e20ae92b72a2aa3b1db06be509a70da438d36b5d58462eff050270b63589715 2013-08-20 19:55:02 ....A 386048 Virusshare.00084/Trojan-Dropper.Win32.Dapato.sek-627d4c08c2eed258e3765891d0d12a6258fe353f2316b421cb803eabc64c8672 2013-08-21 09:07:36 ....A 24438 Virusshare.00084/Trojan-Dropper.Win32.Dapato.tyz-4e60a43399ef22f8f7e590f4abaf252b14a35ba70e1608df3bb27d6696f0d27c 2013-08-21 06:50:28 ....A 21504 Virusshare.00084/Trojan-Dropper.Win32.Dapato.tzx-6ef8108a0aeba77b605b824decdaa97efb5240a2f1a48fc8a00827f1c7c41af7 2013-08-21 06:03:52 ....A 28672 Virusshare.00084/Trojan-Dropper.Win32.Dapato.vxe-4f7d9dc2b2099eebfae9332d56b0134ee84a20f3a5b4166a29e2a3133ebdef3c 2013-08-20 16:58:00 ....A 954586 Virusshare.00084/Trojan-Dropper.Win32.Daws.ajgr-1b294f38af807d5e26fb498b7f45cb213eb520e36b5465b32ebd5c94ad2c7a49 2013-08-20 17:08:08 ....A 860648 Virusshare.00084/Trojan-Dropper.Win32.Daws.ajgr-1f986b77e4cd338e346e989cfe71f6b5e09c945cc284ce1c0107e5d0a32dfac6 2013-08-20 21:50:06 ....A 698471 Virusshare.00084/Trojan-Dropper.Win32.Daws.ajgr-24c6e89af84937aeb5d2265bf68735368f3a3b77572244d33d6d871d532bd85d 2013-08-21 01:40:38 ....A 824248 Virusshare.00084/Trojan-Dropper.Win32.Daws.ajgr-2edc187b17634e57c18b09c45de73fb93e58ff4bc1d921edaa9c5361843c73c4 2013-08-20 17:12:40 ....A 918104 Virusshare.00084/Trojan-Dropper.Win32.Daws.ajgr-38c5bde9a6bf7ed79fc740a7990b1a4bb5dc91ad6967764258316f9834ccd1e5 2013-08-20 18:07:42 ....A 801566 Virusshare.00084/Trojan-Dropper.Win32.Daws.ajgr-3a42d2f6802a017dc082e0f8c4423510e4fbce78897629f45cf944c0c95263a0 2013-08-21 06:05:50 ....A 851857 Virusshare.00084/Trojan-Dropper.Win32.Daws.ajgr-3a4eb5a0d3ce7c6e1201fc6daeb0384c1ccec695ae4f9a5c2e2ef10cb6402347 2013-08-21 06:37:06 ....A 725443 Virusshare.00084/Trojan-Dropper.Win32.Daws.ajgr-4b3fcfae2d521dcb03dcaf3970fb4cc5c7c5b688ee16bd98d79da4f9de820e1b 2013-08-21 10:09:30 ....A 733420 Virusshare.00084/Trojan-Dropper.Win32.Daws.ajgr-4bfb69c00a761c9bc9bed85f57c0b28ac4de716cdfba7a3a4b919a622589e16b 2013-08-21 06:51:58 ....A 941433 Virusshare.00084/Trojan-Dropper.Win32.Daws.ajgr-4cffc947014cdc3c425b1c0d9312735585fd56ef67cd0104b73444daebbcf4c4 2013-08-20 18:29:34 ....A 789876 Virusshare.00084/Trojan-Dropper.Win32.Daws.ajgr-5dc1f547a9bdd203af10a319def89594d11fb873481b0153b4e6a5e194c64e31 2013-08-20 17:43:38 ....A 637805 Virusshare.00084/Trojan-Dropper.Win32.Daws.ajgr-6752e29a471a79c4b2cd3fdb8460711943c0ef2911f9cd6358aa4294f1a2bdff 2013-08-21 10:11:14 ....A 922167 Virusshare.00084/Trojan-Dropper.Win32.Daws.ajgr-6c35667790c02adbbe8b9cf8d641f419e2b43b80750825d4e859349858fb313b 2013-08-20 18:13:44 ....A 966797 Virusshare.00084/Trojan-Dropper.Win32.Daws.ajgr-770a8cd95fa7bc4c2feaec40240cd134a1af8ccf312947fa663c833d48e14520 2013-08-21 09:30:52 ....A 693486 Virusshare.00084/Trojan-Dropper.Win32.Daws.ajgr-7f40978627871d9b08e33e5fc8ce91f14c1f8b055f01b229f0d1370f8f96a77f 2013-08-21 00:53:42 ....A 176128 Virusshare.00084/Trojan-Dropper.Win32.Daws.aujp-e5b6331f0cea6801630c34866698c87095249fb3c4ed3866c48e62ff3710a707 2013-08-21 02:26:26 ....A 16384 Virusshare.00084/Trojan-Dropper.Win32.Daws.awey-ee80ded0604dcd8e476213c8eeea0c048829f7c583b5f0552ed590fcd4a7d9f8 2013-08-21 01:31:50 ....A 206183 Virusshare.00084/Trojan-Dropper.Win32.Daws.bghn-1e12bf93b9bad609637bbb1957088d9abf73d3cee074b8b83d138a3f7838cafa 2013-08-20 19:46:52 ....A 179906 Virusshare.00084/Trojan-Dropper.Win32.Daws.bghn-d3e8eef0d8ae887062493b5e1ced95b2732766791d1f4cb1ff3de3aeca753f1f 2013-08-20 23:20:10 ....A 180438 Virusshare.00084/Trojan-Dropper.Win32.Daws.bghn-e25aaa89ccedab1fae47e1883a1ce68d8215f2d8f9fc909f74ba8154d2a507bf 2013-08-20 21:53:16 ....A 179906 Virusshare.00084/Trojan-Dropper.Win32.Daws.bghn-f107a7181f362d9f5c717a895177efd5b2b3f3a12d2928dc4f70e44808d25375 2013-08-20 23:56:54 ....A 180919 Virusshare.00084/Trojan-Dropper.Win32.Daws.bghn-ffbc141ce6b4d0f0e68fff77b7155c20a3011eaed9dcc1554ea218d746b2a416 2013-08-21 02:31:02 ....A 976112 Virusshare.00084/Trojan-Dropper.Win32.Daws.btpp-cbb69a6d6d407a1ebd0dd7ab893c6c07431c720bb6daba20187235d40a632517 2013-08-21 02:59:34 ....A 963312 Virusshare.00084/Trojan-Dropper.Win32.Daws.btrd-92e110b855074c90cd7439e7c6fb0a04db05f26965d05be24ea7409a93c8a186 2013-08-21 02:51:54 ....A 1010352 Virusshare.00084/Trojan-Dropper.Win32.Daws.btsd-c6477f0957bda9e8497ea150b65e83e33e7b425096cc43e5bc991a780ab59d3b 2013-08-20 19:05:08 ....A 126976 Virusshare.00084/Trojan-Dropper.Win32.Daws.bujl-d9c2f92e43fb37e8ed27dfd2334791f7ca9626a8e9b83e3bb02ddf35a1c9fbb2 2013-08-20 22:58:46 ....A 953269 Virusshare.00084/Trojan-Dropper.Win32.Daws.buxp-a79517e5abab7bccad3c53da492b6c53ba92ca57d73ca6726b46676eb3774a41 2013-08-21 07:41:10 ....A 417792 Virusshare.00084/Trojan-Dropper.Win32.Daws.bvrs-8d70aa8ddf3797a19b75c4b6661dd08686ed16489ad736c031ab6a3aa314b496 2013-08-21 10:12:36 ....A 277785 Virusshare.00084/Trojan-Dropper.Win32.Daws.bxz-1c2f42a3856cb7dcb1945908a87fdf028a6ac2dfae63c6738f7a0dbdc7d69355 2013-08-20 20:58:58 ....A 249856 Virusshare.00084/Trojan-Dropper.Win32.Daws.byev-d19791071a305b3f94bd27dbd494ed6e569368ed69b8cd2006488a040beede04 2013-08-20 21:44:10 ....A 311658 Virusshare.00084/Trojan-Dropper.Win32.Daws.byjj-156af3a08ba12d0e4ea1732488917ad8f55e393a3c409ca814dd565966999005 2013-08-21 07:49:10 ....A 78026 Virusshare.00084/Trojan-Dropper.Win32.Daws.bysd-0be5ab63e0965d2d79ea0de926608bd83765af3c9650ab27dcb255e697d4635e 2013-08-20 17:18:54 ....A 364575 Virusshare.00084/Trojan-Dropper.Win32.Daws.byse-58c5746123216cfae5d6bf5cd4604ea8e0d2583730d2cc2f14eea1874e3e174d 2013-08-20 22:48:46 ....A 384031 Virusshare.00084/Trojan-Dropper.Win32.Daws.byse-fa0d748ded3838c5acbc363716e9e2bda3b7555faffb5970c02634770ff5b307 2013-08-21 00:28:32 ....A 13768 Virusshare.00084/Trojan-Dropper.Win32.Daws.byse-fcabd384644c67349a20aa83d70ab60bdbb70c924fb1d8ecc6cb5e77acdc9497 2013-08-21 00:04:22 ....A 66229 Virusshare.00084/Trojan-Dropper.Win32.Daws.bysy-d17f5933a53167a177587d9e63370a7fbbdcfc0e4e2ccbe0e06cc8db34926d54 2013-08-21 06:38:48 ....A 1214464 Virusshare.00084/Trojan-Dropper.Win32.Daws.bytl-4aab894e5df146f04f35c2d7a5c0d245611e0ab65126815a337237196e5522a2 2013-08-21 07:33:28 ....A 475136 Virusshare.00084/Trojan-Dropper.Win32.Daws.byus-2a8d5475a34e827786428681308ce2d68b97e11ab5cbf34d3cc6355407291057 2013-08-21 05:16:24 ....A 159887 Virusshare.00084/Trojan-Dropper.Win32.Daws.bywf-1f72a36dd14180fa0f033fee423bc591a2ff3461e4e5f91fbaf48f2949ed2428 2013-08-20 23:05:30 ....A 669696 Virusshare.00084/Trojan-Dropper.Win32.Daws.bzds-ef1ead2014db3c7cfb011ce6cb8c8d509b6d6a1db4834c41ff4bc1baf3bbe984 2013-08-21 01:34:14 ....A 294912 Virusshare.00084/Trojan-Dropper.Win32.Daws.cbha-3bc95bf1763cb5ad5e68e2b14c54311fef78ee0327e481553ea2d2b1958528ff 2013-08-21 06:09:38 ....A 33792 Virusshare.00084/Trojan-Dropper.Win32.Daws.cjuj-5f85728a5d71a6fa40ee186b8f1b80050de4627a74d8b498139a028c6cd7bc06 2013-08-21 03:33:56 ....A 315392 Virusshare.00084/Trojan-Dropper.Win32.Daws.ckxl-73a2037254c64df2b97b248a58e83fc04b1223cd234002f3d4fe3737a450c9f9 2013-08-21 07:46:42 ....A 676864 Virusshare.00084/Trojan-Dropper.Win32.Daws.cmnr-0fedaba0f3277f773084c5a11ae70706f88715481c490db783533268616b799c 2013-08-20 23:57:36 ....A 15360 Virusshare.00084/Trojan-Dropper.Win32.Daws.cnaw-d9eff7b4cd4a0625174385381d9e3782eca4990f20a290fbc8bfa2ea569e4011 2013-08-21 01:47:08 ....A 22528 Virusshare.00084/Trojan-Dropper.Win32.Daws.dodb-3e0b2d6a420ceb4b9afa16c7b41ebe859d49fefb27089718c342567c45cbec16 2013-08-21 05:29:26 ....A 463360 Virusshare.00084/Trojan-Dropper.Win32.Daws.dsbg-2fa91f3990481748b4bc49282f1d5b7ffaade830ee393ffccd0359f76815507c 2013-08-20 17:54:26 ....A 1514937 Virusshare.00084/Trojan-Dropper.Win32.Daws.dthk-48db9ccb9106c92113cf98f7f56db5faa62d792872de80e7aa683d247530ae50 2013-08-20 20:24:46 ....A 77824 Virusshare.00084/Trojan-Dropper.Win32.Daws.dtmo-d1df80a33eb37d99d8efa9d47c11b4076b8cdf5b171f4301db69aae3f0678f68 2013-08-20 22:14:42 ....A 200192 Virusshare.00084/Trojan-Dropper.Win32.Daws.dtmo-d843c231dbb9ca40e246ff366e4da890b79453072445703e51c60163b0ef1516 2013-08-21 03:34:08 ....A 97280 Virusshare.00084/Trojan-Dropper.Win32.Daws.dtmo-e088328f71fa0bbe086ec93167632120d182ac29c0a8dcbe95b92308c3ce687b 2013-08-20 21:50:06 ....A 55808 Virusshare.00084/Trojan-Dropper.Win32.Daws.dtmo-f84f568ac4e240c5b5ec1bf68af13d7b2af7db7c745a83900d1b28e8cfc38f92 2013-08-21 01:41:50 ....A 67072 Virusshare.00084/Trojan-Dropper.Win32.Daws.dvov-5b04eecc2521d3391b6244a42f4cf533375e4b81556164d17d53e4c74ea42efb 2013-08-20 23:55:44 ....A 49152 Virusshare.00084/Trojan-Dropper.Win32.Daws.dvrj-e51cbc28da237b9f2cb613e4ce13b7a302a134d1d1eb618b226596554518ecae 2013-08-21 10:09:58 ....A 107520 Virusshare.00084/Trojan-Dropper.Win32.Daws.dvzx-4d227ef16421ccc18d2baf23edd13ef301c91af39cb2dee1eb42dbc37c319ce8 2013-08-21 00:55:10 ....A 146418 Virusshare.00084/Trojan-Dropper.Win32.Daws.dwbc-52c139d0e383107117b0527c0d996b52f89ab24af13c6502190e4e5d6eb4950f 2013-08-21 05:12:08 ....A 201728 Virusshare.00084/Trojan-Dropper.Win32.Daws.dxkq-2a1cc7f5837bd406ab22e60e97a745fa8215fe1aaca3f1535398fcf3e8d0973e 2013-08-21 09:31:04 ....A 741888 Virusshare.00084/Trojan-Dropper.Win32.Daws.dxup-7c61bc8df8e996993bc2f71f762b408047837e48efa5b9fa592b4b0be0a302f3 2013-08-21 04:57:28 ....A 79228 Virusshare.00084/Trojan-Dropper.Win32.Daws.dxwt-319d4d75853b2df85612c44a07cf739581ac8c1bbedcb39b893aadc7e287a45d 2013-08-21 01:57:02 ....A 78968 Virusshare.00084/Trojan-Dropper.Win32.Daws.dxwt-4ab08018ea7de6f3b1a69bc7c57c8080050837500dacb6b564a3d6ea4f58a6da 2013-08-21 03:26:22 ....A 80788 Virusshare.00084/Trojan-Dropper.Win32.Daws.dxwt-57b5303d58b2c3e22aaa633e5955ade9e65512f1552fc44b96ee9b59e0642992 2013-08-21 02:03:26 ....A 80268 Virusshare.00084/Trojan-Dropper.Win32.Daws.dxwt-58934d4cc90298727e955c431bcd3d75db168a7458e48d8ac42915f11ac3b157 2013-08-21 02:35:44 ....A 75588 Virusshare.00084/Trojan-Dropper.Win32.Daws.dxwt-5e60fcdd122da39391f672fae85c4c5bf71d83490d765bcb7e4fd61a364aca5b 2013-08-21 03:17:32 ....A 80008 Virusshare.00084/Trojan-Dropper.Win32.Daws.dxwt-605857729b993b0a45970acff9ca6088223548ed5fc3eac9ae86dc2348a2f48c 2013-08-21 05:32:08 ....A 79228 Virusshare.00084/Trojan-Dropper.Win32.Daws.dxwt-661ea24d90d5a59f00bd8a0782df7d4bb079f4c975860dfe69bdb708afa504fd 2013-08-21 02:58:42 ....A 77408 Virusshare.00084/Trojan-Dropper.Win32.Daws.dxwt-6c47886751a80cdebc24c50fc0c4f4edb2795207fcf444c0704af86c90f73ccd 2013-08-21 02:58:02 ....A 75068 Virusshare.00084/Trojan-Dropper.Win32.Daws.dxwt-6e74a94cf684c05aeffabf761c9eb0acdc69b330e012801e556aecdb3084b0cd 2013-08-21 01:58:32 ....A 80788 Virusshare.00084/Trojan-Dropper.Win32.Daws.dxwt-79735c482f702b0002dfa962ed8b32eb3ad51b8eec14a32ad384d32da16d6e27 2013-08-21 04:14:18 ....A 84688 Virusshare.00084/Trojan-Dropper.Win32.Daws.dxwt-8cfcc6ae815cb2d72183ea2ca6c02ee85fd491f4e54f5181b4af225ffe973436 2013-08-21 07:53:38 ....A 77668 Virusshare.00084/Trojan-Dropper.Win32.Daws.dxwt-9e4bef5f05e89eb1350adbb2fa7f63674778281ec1573c740de2c293ecf46a61 2013-08-21 05:28:04 ....A 75068 Virusshare.00084/Trojan-Dropper.Win32.Daws.dxwt-a760abaacbc8d8cee52d61400df3ab62e8e7ea9f14bd18381aa155da6ae58627 2013-08-21 03:11:18 ....A 79748 Virusshare.00084/Trojan-Dropper.Win32.Daws.dxwt-ad036eb343aeeb64adb6015d6ce3c85f1ea8bcc58ae338a5c3105d5135cabf3e 2013-08-21 03:04:30 ....A 75068 Virusshare.00084/Trojan-Dropper.Win32.Daws.dxwt-aea29f3efecc19dfb547fc7dbb43db368f05f267c3ff191e8fce032b67fa1ed5 2013-08-21 04:16:42 ....A 78448 Virusshare.00084/Trojan-Dropper.Win32.Daws.dxwt-c7e7c54415ab5f576cb1a1cde51f8602d0959b4d0b82db7b641c96450f704f40 2013-08-21 05:18:46 ....A 76368 Virusshare.00084/Trojan-Dropper.Win32.Daws.dxwt-d5139b294b11b70693e60de4bacabec7491fa6870901c27aad0dd61c51dec5a4 2013-08-21 03:52:52 ....A 79228 Virusshare.00084/Trojan-Dropper.Win32.Daws.dxwt-e4f11cb994952b5187b49b240f8b18658c71578ecd07e6d182271905b9bd265d 2013-08-21 04:19:32 ....A 80008 Virusshare.00084/Trojan-Dropper.Win32.Daws.dxwt-eb4cff4e5cee8e9450a8b9da8c3887ecf98bc61974850aeea490bd042d2cc1f8 2013-08-21 00:12:06 ....A 782336 Virusshare.00084/Trojan-Dropper.Win32.Daws.dyax-d4f7a243b8173d1361e512b57343c839e3defc9a5657dbc6725a7958959e297a 2013-08-20 21:01:42 ....A 341352 Virusshare.00084/Trojan-Dropper.Win32.Daws.dyax-f899bdd5bc111558f7938b6416828c18f0d939e5efe9ddbaeb158e540a344ead 2013-08-21 10:05:08 ....A 356352 Virusshare.00084/Trojan-Dropper.Win32.Daws.dyjb-1b7eb5a98b598c3d889e4a9c71d58717e6069cf0362ccdff4f335f15a9c828dd 2013-08-20 23:58:08 ....A 33280 Virusshare.00084/Trojan-Dropper.Win32.Daws.dylb-fd29161dda3f051adb8ebe35a20b88a2b43bbf64c0e48a42578e491730e0b155 2013-08-21 08:23:58 ....A 228866 Virusshare.00084/Trojan-Dropper.Win32.Daws.dyny-3fe7b402437c7a8bdac916c282626b30c34780707591093c0c306ad1c01ecb14 2013-08-21 08:36:02 ....A 186368 Virusshare.00084/Trojan-Dropper.Win32.Daws.dysr-0fc09d167b9d3e79f36d845f4d3d090776bfecbe163b730b3d43ac182abae1be 2013-08-20 17:31:42 ....A 159744 Virusshare.00084/Trojan-Dropper.Win32.Daws.dyuu-0fc16031d8991bdb34b0bd4fd2dbd6405609fcba370b5164bdfd92e1d38fb4ed 2013-08-20 17:11:28 ....A 77312 Virusshare.00084/Trojan-Dropper.Win32.Daws.dyyg-1a817a2931868cd8e806a8947ad168977c35e46c4fe0743905b449d6a03e5c7e 2013-08-21 10:09:00 ....A 9216 Virusshare.00084/Trojan-Dropper.Win32.Daws.ealy-3c3e368865c519d4783020be911a0f548261a6022af9627cd41a90a5f10e06c7 2013-08-21 01:43:42 ....A 22528 Virusshare.00084/Trojan-Dropper.Win32.Daws.eluo-2ceb920fc86a2d7a78bbb5ba59427226f347cddcd58f7e40674c8d281665b6ac 2013-08-20 22:34:30 ....A 11776 Virusshare.00084/Trojan-Dropper.Win32.Daws.emvy-2380c6b559fe06bbfeee659921ad4af4b2ff0cb91936471dd6f1753c1f9974cb 2013-08-20 20:43:46 ....A 1055232 Virusshare.00084/Trojan-Dropper.Win32.Daws.ezly-fc52fde729d54296fb531b80149d2288a00c34d8ae1528bd165dd46844fd566d 2013-08-21 07:30:52 ....A 1020798 Virusshare.00084/Trojan-Dropper.Win32.Daws.jhr-6eb5da7771c0a4b328996deb43926354d1975831b19b3083fcda2de9f8c15fbf 2013-08-20 18:01:40 ....A 44733 Virusshare.00084/Trojan-Dropper.Win32.Decay.ccl-1f50bdce2b34fbd3ff79b4c75a0c062c75e466cfc3dc0b4034475234f3354c0d 2013-08-21 09:55:48 ....A 73792 Virusshare.00084/Trojan-Dropper.Win32.Decay.dsu-1f8b0490a550b18fac77184aa7743a7c175222188e59f8d2f055986fda7544b1 2013-08-21 09:14:04 ....A 239997 Virusshare.00084/Trojan-Dropper.Win32.Decay.fvr-2cd2d23295b31881a1330a65c807ccc32fa4e28de625f9f1eec6f8889b2a5b6f 2013-08-21 09:28:10 ....A 2441857 Virusshare.00084/Trojan-Dropper.Win32.Decay.gsf-4ed09c60ef8d3bb184453aeda3bf12d29d7cba294e1d6421b8d40f9bdeef6c99 2013-08-20 17:41:26 ....A 84892 Virusshare.00084/Trojan-Dropper.Win32.Decay.wlx-6e0bd1c9c9de710efb2532e699508e959f6b1c8a2cf2d430d68045c5b6ba69b0 2013-08-21 09:51:34 ....A 581120 Virusshare.00084/Trojan-Dropper.Win32.Delf.acq-264897ac1efcdee4c3308af4d19d15f1d61aad3c48413e3bbb121b747cb89927 2013-08-20 18:55:58 ....A 363032 Virusshare.00084/Trojan-Dropper.Win32.Delf.aek-a5df584f5d24880ddd808af5f2f39fc68d6c670ca1dee8481be1b37045c947a7 2013-08-21 10:06:32 ....A 27643 Virusshare.00084/Trojan-Dropper.Win32.Delf.ahi-0ad7f5baa72dc62fc2d0e0a1bd619caddec2f0b895c4e1697ceef9f22b578ade 2013-08-21 10:14:58 ....A 526404 Virusshare.00084/Trojan-Dropper.Win32.Delf.ahi-2ea3453ee0037032f4bae0cd59b1ca1eb8db8ea5a9d17814f1045660bbcd8a2f 2013-08-21 08:53:24 ....A 230602 Virusshare.00084/Trojan-Dropper.Win32.Delf.ahi-2f56194f61d305e1ae999e598dbd7932c32b17b409d5f683d860c625213970a0 2013-08-21 07:39:14 ....A 358436 Virusshare.00084/Trojan-Dropper.Win32.Delf.ahi-36aa0870be1fb1450ad9215a306c9b6f6e8528f0fa813bed8a74bf009472bd87 2013-08-21 06:23:38 ....A 234968 Virusshare.00084/Trojan-Dropper.Win32.Delf.ahi-48a0c9591ee812760257179cd2857da432b3b75fb8850a6780a195c51dcd1a24 2013-08-21 07:53:38 ....A 199496 Virusshare.00084/Trojan-Dropper.Win32.Delf.ahi-5771dc864766edea83db15447c09fa3f289602965a650f818af54586d4563370 2013-08-21 08:03:32 ....A 75847 Virusshare.00084/Trojan-Dropper.Win32.Delf.ahi-61a06af15c0cdc4a0cd43070dca90c3d2d39da8a80aa3457fdb5a3bcb3268d0d 2013-08-21 03:55:54 ....A 124427 Virusshare.00084/Trojan-Dropper.Win32.Delf.ahi-688c697c786dd3b3b4ae679bf71dccc8729494c8202fb059a848de221e9934e7 2013-08-21 03:13:34 ....A 187944 Virusshare.00084/Trojan-Dropper.Win32.Delf.ahi-69d10303c48a0560aade4fa6f7e3d288955bb17ca3dce2b25bd4d71fe8d22a06 2013-08-21 09:08:38 ....A 165778 Virusshare.00084/Trojan-Dropper.Win32.Delf.ahi-7cc31a821557b8174e7f7a42bf54809826d6f5f124142e719a8ed06065fd050a 2013-08-21 10:04:34 ....A 172111 Virusshare.00084/Trojan-Dropper.Win32.Delf.ahi-7eabeab9be8e16c2ed076a06908e01ec7b650ef48ee7f6a3544f1977ff507e33 2013-08-21 02:24:52 ....A 306375 Virusshare.00084/Trojan-Dropper.Win32.Delf.ahi-802753af90150f485e883d5d03d6e09d03338327e0e80063b3a6276f79abb056 2013-08-21 07:41:48 ....A 113003 Virusshare.00084/Trojan-Dropper.Win32.Delf.ahi-8c755ada8a5d9068649b6f8822df85349aa555ea276884969cdd3c85265d9f2d 2013-08-21 03:18:40 ....A 170269 Virusshare.00084/Trojan-Dropper.Win32.Delf.ahi-94162f49666ce056dde35836b00bbf626b522f472021adc911eaed9e2325293b 2013-08-21 05:54:52 ....A 526404 Virusshare.00084/Trojan-Dropper.Win32.Delf.ahi-975b930d3a301ac229c3ed6201f881f8543475c22380e802fdeaf7393dabb535 2013-08-21 03:24:40 ....A 152992 Virusshare.00084/Trojan-Dropper.Win32.Delf.ahi-a405b29398c2a8bfa64349b57c5e40df6d242c7c059f8d2dd8bf60329c5da3cd 2013-08-21 03:08:08 ....A 300557 Virusshare.00084/Trojan-Dropper.Win32.Delf.ahi-ae69c484ad84c1787cd867a075da0746f625a0256bdbd97de5d7232704cc8676 2013-08-20 20:27:28 ....A 157954 Virusshare.00084/Trojan-Dropper.Win32.Delf.ahi-b86100e8a968b6935eb786bf95fc0dde83646e1aafb7d83e45c7ce85398cc63a 2013-08-21 03:57:06 ....A 528384 Virusshare.00084/Trojan-Dropper.Win32.Delf.ahi-bf5bfa0c4eea74142af554cf71e2a72bfdca261e62eca55fbcb6296c8244cf5f 2013-08-21 08:08:00 ....A 528384 Virusshare.00084/Trojan-Dropper.Win32.Delf.ahi-c3225f3a7b0f4a5d9ad0ec8a1a528307b87b319515d18edaef1c7350c562b0ab 2013-08-21 06:44:38 ....A 102506 Virusshare.00084/Trojan-Dropper.Win32.Delf.ahi-d398c71053140b5f0bff58b5c2bfa48623fe2c2b12852dcdfce313e963c4b792 2013-08-21 03:18:20 ....A 540672 Virusshare.00084/Trojan-Dropper.Win32.Delf.ahi-e7dd8c65c43c6b036e9495557dd89a7183ab493e01b9d52e43d19d96664c14d4 2013-08-21 04:57:58 ....A 267893 Virusshare.00084/Trojan-Dropper.Win32.Delf.ahi-f9c6893f73b2b50569d09b46096a513ede593f44b57fabb372822d1fffc50aa8 2013-08-20 19:35:28 ....A 1133056 Virusshare.00084/Trojan-Dropper.Win32.Delf.anc-101167991f0150476981b89518db84ba22207c27bf61558f935e0f71e8baab6e 2013-08-20 18:53:02 ....A 2520174 Virusshare.00084/Trojan-Dropper.Win32.Delf.anc-c37f976ae9d634e07606a0eb277597e9633ccc417179a3b26579ca489a6c9295 2013-08-20 19:53:42 ....A 235530 Virusshare.00084/Trojan-Dropper.Win32.Delf.anc-fd7c285134ef0ef8be6a19c3b3192488621442c0d9d4d590db31f8c45ad21397 2013-08-20 21:00:48 ....A 1902604 Virusshare.00084/Trojan-Dropper.Win32.Delf.c-d19edb5f5f6913a0fb4b518dae896ff02b9e2a190621910c7b6eea2c665f854b 2013-08-20 19:57:40 ....A 647688 Virusshare.00084/Trojan-Dropper.Win32.Delf.c-d533b82e440442f96d0589661eeec6ec708c8c3677beaa45beefc7f3028fdb1b 2013-08-20 23:52:10 ....A 227962 Virusshare.00084/Trojan-Dropper.Win32.Delf.coa-04046fe52ea0e2e2cd3abe911feb3d6643a0aaf53bb9e778143b0b570ac41d14 2013-08-20 21:01:00 ....A 448590 Virusshare.00084/Trojan-Dropper.Win32.Delf.dok-d3a4bc8ac9c0fc27920302440d0a64303ec42176f4fa45fd3cfa23f9e2120b7c 2013-08-21 05:27:20 ....A 634957 Virusshare.00084/Trojan-Dropper.Win32.Delf.dpx-1df70f5d9bb938839245384084b55f076ecfc206b1c77d32f29af4002b028a4a 2013-08-21 07:22:20 ....A 116736 Virusshare.00084/Trojan-Dropper.Win32.Delf.duy-2e4f279cb3e5c358bd2951f9fdcc3311805ba9b5424964f0a372b8ee23ff5324 2013-08-21 00:17:08 ....A 1396224 Virusshare.00084/Trojan-Dropper.Win32.Delf.duy-357857d061e8e9056a29d182ed211269ddb8c32fae296b175084715479a8600c 2013-08-21 07:57:48 ....A 33280 Virusshare.00084/Trojan-Dropper.Win32.Delf.duy-7f223ca6cf903dbe10920d2485d9efe7964ef87f1f0a55f3acb0e1a9e6ddc546 2013-08-20 23:58:30 ....A 112640 Virusshare.00084/Trojan-Dropper.Win32.Delf.duy-f98a8d7892beb2142384ae5d7e7d6d54a82e3ffc0b20f342980d5190b3d20cce 2013-08-20 23:35:04 ....A 1054208 Virusshare.00084/Trojan-Dropper.Win32.Delf.duy-fd8dd543ab69b69f7425bbb0b6a4f5519e032c135437c63d6623dcbe1c57c6fa 2013-08-20 20:54:18 ....A 331776 Virusshare.00084/Trojan-Dropper.Win32.Delf.eflx-ee7441a2213d67fae83d4fcbe751427d80a1d385aa4feb5baf30e925cdb5d24c 2013-08-20 23:44:52 ....A 44032 Virusshare.00084/Trojan-Dropper.Win32.Delf.efyu-d2c6aa7e2554501964f8444b3eae3d8537c744fdca2ff8f6dc47f24c8e7dbd03 2013-08-21 06:14:42 ....A 569856 Virusshare.00084/Trojan-Dropper.Win32.Delf.eimp-ae8c66d252d786c21bd9c16db0c5510ee20b7b409a6adcb7fdff2f8a4a60ae35 2013-08-21 06:55:04 ....A 48432 Virusshare.00084/Trojan-Dropper.Win32.Delf.ev-7efba2e641812b052f44a40fd5929db5e43a5c35c4c1f525974c2adece01642c 2013-08-21 03:42:30 ....A 445440 Virusshare.00084/Trojan-Dropper.Win32.Delf.fia-15d4901567e0820b6c4fa996802d7d685bfa44977915e6dd1c6a8cbeeacecefd 2013-08-21 01:08:42 ....A 946176 Virusshare.00084/Trojan-Dropper.Win32.Delf.fia-f43b145608834c4807459b2e59cd8eff774fbe7d48dff340e33cf27f371118fe 2013-08-21 07:50:00 ....A 171809 Virusshare.00084/Trojan-Dropper.Win32.Delf.gen-4efb987be5c2af5745f0f0fcb3be285e3831e5e53f92bd73a0394451145352e3 2013-08-20 20:26:38 ....A 85504 Virusshare.00084/Trojan-Dropper.Win32.Delf.gje-d5a3881286dc63ec190ac71f9c8774c20fb74d2e5e28da3ab357ca7ad2f6bf76 2013-08-20 21:06:24 ....A 47616 Virusshare.00084/Trojan-Dropper.Win32.Delf.jad-61093a2fe5426fd6d06db2d823dfc1edf2cc758980c669ffd1253096b9245958 2013-08-21 02:54:38 ....A 282108 Virusshare.00084/Trojan-Dropper.Win32.Delf.jf-7a8fa14e58d25374edc4f4d063e1e5df729349174c0af3b817de419ff4225f1c 2013-08-20 20:28:44 ....A 1411584 Virusshare.00084/Trojan-Dropper.Win32.Delf.jnk-d30341ae77d27fbf95e4806cc2eb1b831d540d172373fffb004ee1a2a89eb7c2 2013-08-21 03:17:44 ....A 73728 Virusshare.00084/Trojan-Dropper.Win32.Delf.jv-7e4cd3a1637f294eec7124d752ecf780794d179d0511e170b1b3bcb0eaf8fabe 2013-08-21 02:25:52 ....A 313357 Virusshare.00084/Trojan-Dropper.Win32.Delf.qw-2f8e5b6c0ef780cfd2fd4ab701ae6da325c125883bbbef987e62b778a5ad8ab6 2013-08-20 22:17:22 ....A 2455552 Virusshare.00084/Trojan-Dropper.Win32.Delf.xo-ff9f63972fdb35b98133df0bfd547cd90b6005828ceb9145e2db5e254f084840 2013-08-21 08:20:02 ....A 164452 Virusshare.00084/Trojan-Dropper.Win32.Delf.yz-1cf264c4d226e8b7fd471f50f4b83229716303dcd7636a0d504100c629314bc7 2013-08-20 23:52:20 ....A 134144 Virusshare.00084/Trojan-Dropper.Win32.Demp.acsq-ff03e16067a25f0bd19ba6f00d695cb7f98aab7ded66cad9c9220feafecd1854 2013-08-20 17:04:04 ....A 1616217 Virusshare.00084/Trojan-Dropper.Win32.Demp.aopk-2bc644a134883f61924b70db7d0ec9a2f83b19464f7586af0fd05a160ddc971a 2013-08-20 20:53:18 ....A 575488 Virusshare.00084/Trojan-Dropper.Win32.Demp.aopk-31aaee4c378f3d147fb7d89d00dc2bc6adea7a9531c1e76562d06ecd9d8ef9a8 2013-08-21 07:22:58 ....A 319132 Virusshare.00084/Trojan-Dropper.Win32.Demp.efa-4eea43372f10da8d7bc78aca0238ba1bb98b81afa16e256af70ab17e627ab4c4 2013-08-20 23:02:36 ....A 1221344 Virusshare.00084/Trojan-Dropper.Win32.Demp.gqx-6f91536c931a643c8c93f00167a939da7aa9b9fca34ce5ec9dc3d31c8164d83f 2013-08-21 05:20:30 ....A 41472 Virusshare.00084/Trojan-Dropper.Win32.Demp.psm-185f63dc68180e765f2745b9e0581a6dfb25e8eb6f2d97fe8ea75e138a443265 2013-08-21 05:22:58 ....A 307200 Virusshare.00084/Trojan-Dropper.Win32.Demp.psw-b86f554e4289b7ccc21248b9ccd9a44bc3526a66e3a0ca758121aaf4acd9d1cb 2013-08-20 22:46:30 ....A 560214 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.aay-ffe32090361539a45745c42340abfeb796d2b3877cdc127fa93f85ccc45b63dd 2013-08-21 00:24:46 ....A 32768 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.aber-32fc1f8ec5d1f0b3f755d0acb0a673ed8ca62afd49750edf0e45e72445da4694 2013-08-20 18:07:12 ....A 233984 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.ablk-4717667dfcf1fb68157eef3f3f9b85eb2b32e0ecb02e81e5baaaa4d32de274fd 2013-08-21 00:18:14 ....A 233984 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.ablk-eccdcb4510f3226d69efa09d4f59e824c41c2efe5fc1bc85d637ef204e89825b 2013-08-20 23:39:00 ....A 94208 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.ablk-f84fb7d963b38927b4846317594c66a5bd75cc39d81e8a5326283c631bb04253 2013-08-20 22:02:04 ....A 94208 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.ablk-fafceecf242b249286c6129fb76c43504bdf7253407dd64a79ffb4e737df855e 2013-08-21 00:58:36 ....A 73728 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.acn-f446151a310f671719d41ceb46a7a3db1d5c906fcf1515f325a9be47c20735f9 2013-08-20 22:12:44 ....A 479232 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.adet-d4374d6702075dc6d472a34d637006cc34b7d45584e6d0f28c59283142293a63 2013-08-21 09:43:24 ....A 13629636 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.afrs-1e89fffa267e871828bbd1d82cc5d779dd384ce163b65783ba024c3117671de6 2013-08-20 21:44:04 ....A 602799 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.afrs-d40047e1cb63955b3f8c09f74bc7c63989ffc9f019536a9b2b46d6e4c7c98d4c 2013-08-21 01:27:12 ....A 378416 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.agai-1c14cd420a9217cef7061529f3066eb1a9da855d7ce746dc1a899812a21eb28a 2013-08-21 08:00:10 ....A 1527867 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.agqd-0fd86a731deb5508f06bc32f796d79d0f78f3169161a3ab7dc191abc01bda1c3 2013-08-21 06:42:58 ....A 198014 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.agto-7be2f7a495475a4ce32ecc4bc174c354997d9f0f434a315304e9a85a3637f558 2013-08-20 21:08:40 ....A 91601 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.ahdj-ebc1a93a01cfa6163682482133c7abd19ccef4da1853845eeaaddff182e4f443 2013-08-20 21:19:22 ....A 29871 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.ahdj-ec7abd4acf467732b3adb09692558555b265934a384bef206cb7a2f9032d9324 2013-08-21 00:44:16 ....A 157696 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.ahet-fd12f53edc17045ee1932cad65f03dd49bc2b1a194acceba9b10af68a0a61342 2013-08-21 09:22:40 ....A 436736 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.ahxc-3be5d1adcf6d612744d0d0d838ee05480399ae3aa8435209164a5ddcc321f254 2013-08-21 05:09:34 ....A 86545 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.ahxc-7f560a53c977e0a74b8b9c6d0f4dba08ec28be555ec8c2590096abeb6b607eea 2013-08-21 10:04:08 ....A 40960 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.ajff-4eb7c649407a84a4d59fa12380b1b5f066a82a5e4b1c3be8ef8a7c1880f69855 2013-08-21 05:57:50 ....A 290881 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.qfd-4db5abae924c3abc82032beecbb28a9f9f50783381465421be56329086d1af3d 2013-08-21 00:45:28 ....A 184320 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.qfi-e2a1fe439ea83d4b81a8e03dde170da09f106f30c05f211b059374cc07c4b28f 2013-08-20 17:11:08 ....A 48648 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.qfj-2c67ea60aa750a6849f976f19fd139806aec505e470b574a0536a513f0e70a74 2013-08-21 08:09:22 ....A 54280 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.qfj-6b7e67f964add2181608116481781da8c69fac28f5ba72f9b9ae40a4c6b997cc 2013-08-21 02:49:28 ....A 106496 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.qlp-7a761c9f60bc2c58acf425dae2262ac7163126a6e900b378c612ef3e50deead6 2013-08-21 09:09:26 ....A 1062096 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.ret-6dad8222a1197494dabfa35fff2d8088eb3d03a1f6e20e050f97cd0ea95b2eb3 2013-08-20 21:52:36 ....A 13794 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.seb-32a86585ef835e0b68138646bbf2e727fe49e41bb11d08186cc46393c8aef95a 2013-08-20 21:35:26 ....A 127332 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.sfg-ff12c2bd662da53a70cbf0c51f8399f72c2d1fbdd7d64eb2caef917cc7a8884c 2013-08-21 07:52:30 ....A 6115328 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.sge-3f6c5c233ba332c40f0953a43afa2b203520b03efa491df0d7c4d7b8fb400462 2013-08-20 16:57:04 ....A 480768 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.tje-b7d2cbd1bf7a29dd2a5c046c85daa2129f378226a2ac43a9da8a8b14f0c5de94 2013-08-20 20:42:14 ....A 106496 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.tks-e23ce1bf4b7b3edfed7d195c7869f47724821bbb419f14e9b5627d1ffff4ab61 2013-08-21 06:29:34 ....A 659456 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.tnu-5e550b3213584d845e8500cb28d10ae5f330735c1acc52bc951a4c4774ede46b 2013-08-20 17:05:44 ....A 45056 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.trm-6b9a7c1e25b7d19da5309e3f85bbea5d913d4714eca5de708420c4fc09b02e8f 2013-08-21 01:36:58 ....A 24576 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.trm-6bd1dd60dae3a7dfb227046c2c8e43edc774071dc908135c1e41e7c0644ecc32 2013-08-21 02:26:12 ....A 65536 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.vlp-cb55ed9ec8aa9acb2967886c5cadec25e7d06259f897c369c84e0265404744c9 2013-08-20 22:50:04 ....A 450911 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.vud-7fed64291364b2eb10d6681088d056a8c94afb74768b5e2950870203d8abe357 2013-08-21 07:22:58 ....A 13824 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.ybi-7e90b852610968c7e6e3405f55d2e1f0444476b85e2fc190329a5908d6b4dd22 2013-08-20 21:00:50 ....A 752829 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.yes-6e34d70db4014a253ab5fa9812634926a8431ee109e058764ab90222e844621d 2013-08-20 18:27:22 ....A 328704 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.ygm-1b35849f2a7f2d09f00d4ee836819fdeb85ee2cd96535e1f143044ef36247304 2013-08-21 01:07:20 ....A 328704 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.zdj-dfbfad8cdaa095fc53aec2f2c249a99123415d38ca0e51c7f669d65eab72fed9 2013-08-21 06:32:12 ....A 454656 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.zju-3e26b373c8585bbfca149b15712d2f3e45f48d7d6b5b585a98957503a2dd43ec 2013-08-20 20:13:38 ....A 10240 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.zmu-d623b71b8ba117c7cd845025886e4208cc1e17f7d4ac8e77181751af62799f35 2013-08-20 23:48:14 ....A 24576 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.zri-e1fb184d91538a537a2e09b8b60605b3af3ea942c0ebc72e67743cc261767a3a 2013-08-20 23:52:22 ....A 102411 Virusshare.00084/Trojan-Dropper.Win32.Dinwod.zvp-d6cd867ea7bce303c83b1945fab2d175c792a7dc5991d56bcfe9faff41f10e76 2013-08-21 06:43:02 ....A 17472 Virusshare.00084/Trojan-Dropper.Win32.Dorgam.pzf-5fcef9139fcb897ea6b68132abc759179de9d665720c010bdcf62e24e709464e 2013-08-21 08:31:42 ....A 1944568 Virusshare.00084/Trojan-Dropper.Win32.Dorgam.qsd-1d43f7f7dff6ff4258ca306167256665dd6d5b47276628522542ea154864e80d 2013-08-21 05:31:06 ....A 148053 Virusshare.00084/Trojan-Dropper.Win32.Dorgam.qsx-c412dd96de7cfa56534f3020c4dd5bf9a904623593fce720864b6f572e4d5505 2013-08-20 21:08:40 ....A 156129 Virusshare.00084/Trojan-Dropper.Win32.Dorgam.qvq-53a5c3af20a2240d506cfc3a06c7b5da287665571ef020517d5de25532642309 2013-08-21 03:34:26 ....A 9216 Virusshare.00084/Trojan-Dropper.Win32.Dorgam.vry-1752d8aa1228b8ebbbd698d27cc7825f3498f74ba5ab90c5d79061395834678b 2013-08-21 08:57:02 ....A 164526 Virusshare.00084/Trojan-Dropper.Win32.Dorgam.wdc-3e04697bc535d949189995b543727c0a4a614aae20eb5e2e17a7690b57b8d067 2013-08-21 06:08:56 ....A 262144 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.acne-2ff86bb0aabd66276517e808e345bd6318e374e08c1901dcc7c751946d9f2e2e 2013-08-21 07:26:22 ....A 262144 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.acne-7fd35d5b2f4e9bf0ea9f083ad0a734e487a9892969d8f720aa7a017d33d49472 2013-08-20 20:21:56 ....A 262144 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.acne-fb2bc40518290cb9ae04be7d1a6c29e0c01d20f00951596883624cf3bdc0c3c6 2013-08-20 17:24:42 ....A 372736 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.acnq-1b4e0644dd6c87006eca124cae8a01be22a1828f7e01bddcb4b5cce9c5ac7268 2013-08-21 01:48:40 ....A 372736 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.acnq-3b5d33827d226d10b7872805501dddc47fda233742bd56c66c321dcf31346697 2013-08-21 01:25:06 ....A 372736 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.acnq-5f51f2b85fd1e5bc889d8a19613ffd3a34c6436163ce145faab00f5d7b6b4257 2013-08-20 17:19:44 ....A 372736 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.acnq-67126034d963f0d4eead87ab9b00f97dbd04ff429d8571da7dd06ccd332885c2 2013-08-21 06:13:56 ....A 233472 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.acph-1cc499d2fc778bc07fe4565a506b780dd96a36bdf603f6d59a8d2c4eda58e65c 2013-08-21 06:25:36 ....A 233472 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.acph-6da9540646542b87ab7da48b3fb249b744c7108be9bf4f2ff56cea542080b1b0 2013-08-20 20:54:46 ....A 180224 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.acqa-05a07f5a538b1ef3e615f66d85e51c272f0a28e9469b81ab873178417fdfdd17 2013-08-21 07:46:40 ....A 253952 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.acqa-0edc794d3b4fad5392f42bab48efdaca78569c5808d5acb551b19d83e598c291 2013-08-21 00:01:12 ....A 180224 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.acqa-153d42a8318052bb7e8523b228213ef64dfd2cfdfc4f3eac2a8362e2da567b4e 2013-08-21 06:06:24 ....A 97792 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.adxv-8435c60b2db632d57d0248cdcf0274407a5b7447e510deb7bc23cbb539178a25 2013-08-20 17:04:50 ....A 26624 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.afhu-9bc18fdd052a5650e108a2321a7e6f68c0f27d25fed06cee695630e849acb737 2013-08-21 00:13:12 ....A 862208 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.amix-d7d89bf8bf8f080bb1eb3c36da8829ea3cec7e0a79e2fc4d605c4646cc6e808e 2013-08-20 21:54:26 ....A 870400 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.amjb-e959417ef2b43dc34b100b6b517cb7aec85b3c741e59a920a1150bc2bcb49f66 2013-08-21 00:33:50 ....A 983552 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.amji-fb222ca7416a547fb6c98a22a5c7ecb657d82f4fe4b160b9b1f1ed1778950787 2013-08-21 09:21:24 ....A 22016 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.ateu-4f87a4a2ab31fbb2d8d385b6a654724bd0f22138359cdcfd26e6d402d699e5c2 2013-08-20 22:44:34 ....A 42496 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.awpx-035f54ccf98f297116bdb1d34f701f13498b82d273503518cf853987a6d48bc0 2013-08-21 05:28:30 ....A 42496 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.awpx-1c0709d8a91ef3216a25284f230ffa33c677ab94a6ad7a2ff6549a8d1abc6b50 2013-08-21 10:15:46 ....A 42496 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.awpx-2e3f2dae93712ee9930e5205e1294c127312888e20db72d2f075c11597830d39 2013-08-20 22:56:10 ....A 42496 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.awpx-363ff1be613a82720508664f13d9e611b05359e6a3416039662bdc420afafebf 2013-08-21 00:24:22 ....A 42496 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.awpx-41e28891f62d259a38d9072598df8db611ef4cc73f9e605ac95e0b516b39acf8 2013-08-21 09:48:12 ....A 42496 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.awpx-4ee7c5d3f5c4ae697a2c9b2cb31de1ef19c18c14fcd579fc3fa9aea8422e1905 2013-08-21 06:24:44 ....A 42496 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.awpx-5a54fefe18da3bdbf2db65418d28ebc144e7b9876e68b6625eb93e31f065a446 2013-08-21 06:58:52 ....A 42496 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.awpx-5b485e9ac5f8f9462094bd163ef2555346ec8e2179f77e0a238edfbd4237ada3 2013-08-21 01:38:10 ....A 42496 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.awpx-5ea14301da195fb2e014eef0142eee7404446d2d6bc57b019ae2fbd727ac115b 2013-08-20 22:19:36 ....A 42496 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.awpx-643c85e169743bdee82f25d36915a7135f79444e6a37319ec3ceef3dfa47bed6 2013-08-21 10:09:00 ....A 42496 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.awpx-7adb6add3360dbd424c1b2bf0184a0621884c5f3e6d593c5912ff60bb96e5264 2013-08-21 05:51:30 ....A 42496 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.awpx-7bf5749baef53e67167dabf58cbff7a76b77b2810c4393dd88f5551aab0799df 2013-08-21 08:04:32 ....A 42496 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.awpx-7d963502809b054cc83deb2b3edce797c18cb8782f6e1971ae981bebdd14ebed 2013-08-21 06:01:06 ....A 42496 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.awpx-7daecf249725524433101fa65ee12e017adb3dd871306ebb290ad9fd3c912d6c 2013-08-20 21:34:30 ....A 619008 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.awpy-d3021ab4880ca6669c78cde60fb2a05d3988c06cace94dd4535902df0bb864fc 2013-08-20 20:00:50 ....A 619008 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.awpy-e6d56b5ee8f95200c59d540093398a3862f71484d6306311099f7ccef2baa0c5 2013-08-21 01:12:28 ....A 154696 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.awpy-f088b942c2eb3643a11f148af5a4726305b539b1782c74b33fbd11faf30c404f 2013-08-21 07:40:02 ....A 42496 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.awqb-1b0120bf448c383ae36fecd59b3d9fa3006d880745a128a4fd6a3a41c2361113 2013-08-20 18:31:28 ....A 42496 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.awqb-2f08c11adf9ce37266d3c3d71a93bef3295047fe004044678134231a6509a928 2013-08-21 07:43:04 ....A 42496 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.awqb-3a99bb75d8eabc31709a9a61747b926515be52052d92bc56825ae13a72b35c06 2013-08-21 05:30:08 ....A 42496 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.awqb-4fdc6d264fcca5c62d2d6fa92a090b474d3e53dce7d81261c37855f539832562 2013-08-21 08:53:42 ....A 42496 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.awqb-5ac2e7f3fd044f77c16242a51de316ac66dcc74c09557837f168d967505c5b88 2013-08-21 07:19:58 ....A 42496 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.awqb-5e624c10ab943bf5fe45dd5a619c494ee68d3e9652a5838f76badc2da0be6bfb 2013-08-21 06:17:24 ....A 42496 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.awqb-5ef09a3d4806ce749ad590ad18953bb4cd9a966a2e36e233a69f01f4f8a9d91f 2013-08-21 01:36:22 ....A 42496 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.awqb-7c9bb4e545c7f6683ade517cc51f53383a9a5a814e6b22e2844be7389bc381c0 2013-08-21 00:51:30 ....A 13593284 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.awzr-427ecca2f7fff0cd9b1f4d065ea675d34121d6978ec5fecd11e30fe2bb050061 2013-08-20 17:12:12 ....A 7045089 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.awzr-b64f85354bb81ab2601970f2f57ec7bf3882c16aa926081fa1c05ccd3c47284d 2013-08-21 09:08:06 ....A 1417216 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.awzx-1bb4eac0c84b1074c45577c812e5d41a80d60775b819c44a2cbc8e5254af4dd9 2013-08-21 08:00:40 ....A 2276175 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.awzx-4ef4431e42305df2dac70afedf0e999e5c5d856dade1a476ef94e7ce90d58952 2013-08-21 01:38:50 ....A 1679360 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.awzx-6ab4d10596a8f60c0699fe7293b817d87e5395b41619cb30b131153f74e94b4b 2013-08-20 20:44:02 ....A 689576 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.awzx-739aad100eb50c48147713d1c9bf32327d47d3d8b647a5d21eaa47a3ff3d8102 2013-08-21 09:18:38 ....A 13775044 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.axah-2d49e1201797b4f709bfa46b995cd7d5156d469f55e7e5389ec9fa666590043c 2013-08-20 22:18:44 ....A 13775044 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.axah-6078592c61466fbff3ea62f49c72b3a1c1118cb675afc9345588bdd4f345a212 2013-08-20 20:39:04 ....A 13579972 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.axbd-34fe079c9f7b347e58db7cb761d7e1b995be0a07e238ca6a58456a822b4c07c3 2013-08-21 03:39:54 ....A 202752 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.axll-68ed51480e5ac80b447096904b7de58e50f920d5e8ee6bfbd393095bdfabb738 2013-08-21 08:13:00 ....A 13637316 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.axme-6c283115a7bf2861d8cd04f70ec9a28b066224da323fe11bcbccb9a27997d143 2013-08-20 21:44:44 ....A 13575364 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.axme-e08bb5f0f746ceec398cf61ef59f3ca1be02c041bc8caad6e89359429c286153 2013-08-21 09:28:48 ....A 86016 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.flz-3a287ca0646fa3198e61acf88473932440ad58a6b6f8e8b321765313f20cc0fe 2013-08-20 20:21:40 ....A 77824 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.kci-52fa86977d001e6a39591adb66ff7fa2142014cce06582aa871ca933c93f5f8c 2013-08-21 03:18:42 ....A 77824 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.kci-981d696e3c92ced939b31b685a04a94f4639d8e074f2e0efcc817c613593ce57 2013-08-21 06:18:42 ....A 106496 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.wvu-39246a8547fcdd97d879f0c6942af0203a148e3a7ddf9206a25c0c3516dfe91c 2013-08-21 05:16:46 ....A 106496 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.wvu-3c6ba49a93a2e025c3de70437ae136f662d22f6dd56caec73dcac690631e7a1c 2013-08-21 00:41:02 ....A 106496 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.wvu-e31d2ccc7059c26cdd19d8be0c39010bade735517e2496a325863867ac38e52a 2013-08-20 20:57:40 ....A 106496 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.wvu-e42eaf8769d95ea0c4eb8dba1df4cf6f56f97300a4e1eeee5ff0d4d0eee73025 2013-08-21 00:54:26 ....A 106496 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.wvu-f640d7bcfd5cbc2a00ca7ebd5d2681ed50f195d3921687b73e738772b013f060 2013-08-20 23:40:02 ....A 106496 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.wvu-ffd4e439c07ea9189f06d1b175e1e9e2554ad3781e3a2ee31074f20e37188e21 2013-08-21 05:41:18 ....A 94208 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.wwg-6e32ed881efb76a2d665a4b30e0eacdb4988eb4b6cfdbbc3183480ae2e3f42c7 2013-08-21 02:59:08 ....A 221184 Virusshare.00084/Trojan-Dropper.Win32.Dorifel.zko-b32f0b1c9454033703e2e2b863048bcf5abf9462d2f0ebff0f1c05fd2e331eef 2013-08-21 08:25:50 ....A 125984 Virusshare.00084/Trojan-Dropper.Win32.Drob.gen-0df54d2f5f5f5b024822a92ff659a3d990134b60c111073bbebe8d42d37e032a 2013-08-21 08:26:36 ....A 3072 Virusshare.00084/Trojan-Dropper.Win32.Drooptroop.cpt-5e0578444ca3836ab44698a920e9538156d58dd65f70b573410e6b7ead0f120c 2013-08-20 23:26:24 ....A 21504 Virusshare.00084/Trojan-Dropper.Win32.Drooptroop.dfy-e3f0fc9ae76f764b39079ab703efa75a95159380e05a454719a053abf72d22e9 2013-08-20 20:18:08 ....A 55296 Virusshare.00084/Trojan-Dropper.Win32.Drooptroop.djt-feaa5aea5bec20232908b232797625c3ef399eb9a7bdc6aa9f5027eb9bf27d76 2013-08-21 06:18:22 ....A 54784 Virusshare.00084/Trojan-Dropper.Win32.Drooptroop.dly-4a40e9fbdeff6500f8ae4ab5a6c0400baffbea0cda77ddd874b90c57f114109e 2013-08-20 21:44:12 ....A 54784 Virusshare.00084/Trojan-Dropper.Win32.Drooptroop.dly-d61d89aba31fc8d35051163a82ce91b7580dae38130ed87fa5c81f2fb1690912 2013-08-20 20:13:38 ....A 21504 Virusshare.00084/Trojan-Dropper.Win32.Drooptroop.dly-d6e7f68457db8174848e5ebecb35da426dc10ef34c92b02b5361f29ef5096608 2013-08-20 23:58:38 ....A 54784 Virusshare.00084/Trojan-Dropper.Win32.Drooptroop.dly-d927907a510209b13337aae684db578458d5c657805859b453226d7bd0082bcc 2013-08-20 20:38:54 ....A 37376 Virusshare.00084/Trojan-Dropper.Win32.Drooptroop.dly-f844d553097f0ea171390cfd9a640d51bb1e9a655f58ba5081e9616cb42bfb6a 2013-08-20 17:22:58 ....A 55296 Virusshare.00084/Trojan-Dropper.Win32.Drooptroop.dpm-b4f3ffc3ec1c75600aa153d3142395e5994a2ab8a513a2e20497062803684acb 2013-08-20 18:10:56 ....A 55296 Virusshare.00084/Trojan-Dropper.Win32.Drooptroop.dpm-ca2020ae84205a3ee0af87892d059fc3ce01a896d06e19646bd76f018ed87b9e 2013-08-20 21:49:10 ....A 22016 Virusshare.00084/Trojan-Dropper.Win32.Drooptroop.dpm-e98924c1ebb96fa046f0f52845c941f9df4f8f3acc3e04836c7bdb75517a7fcd 2013-08-20 22:29:54 ....A 55296 Virusshare.00084/Trojan-Dropper.Win32.Drooptroop.dpm-f8808efc1d1a011c0200ffb7c2031d9decdbd13e925269ec5afa0099d7290560 2013-08-20 20:08:56 ....A 22016 Virusshare.00084/Trojan-Dropper.Win32.Drooptroop.dtz-da12eadea2f680186f5a7ce2401f4c56777577a714b43d515f29cc57e44086f7 2013-08-20 22:16:00 ....A 55296 Virusshare.00084/Trojan-Dropper.Win32.Drooptroop.dtz-de2ab7be1a9f4d132236bd3fdafa4e8f4676128f5aeebc3ed35300b960f4855d 2013-08-20 18:47:16 ....A 55296 Virusshare.00084/Trojan-Dropper.Win32.Drooptroop.dtz-f8f083f476d48125c1862c4ee33c0b619bd31e9baf0fff2d161b40b4e042385b 2013-08-20 21:11:24 ....A 55296 Virusshare.00084/Trojan-Dropper.Win32.Drooptroop.dtz-fbc76183507575b2d24155d90c665d74d9f9f4b8482a62db3acc508520080356 2013-08-21 05:43:46 ....A 54784 Virusshare.00084/Trojan-Dropper.Win32.Drooptroop.dur-1bf92921b115427c20b354e68018e39bd4e8d2efb8e053650c69645d9585d561 2013-08-21 09:58:00 ....A 55296 Virusshare.00084/Trojan-Dropper.Win32.Drooptroop.dur-2f621fef217005cf230ab0b769021cb83ad21a3f9ee0be18c95ba9a0e07d30fa 2013-08-20 18:25:02 ....A 55296 Virusshare.00084/Trojan-Dropper.Win32.Drooptroop.dur-a67722bbb2d2f883e26616c464f7a72c962a570f456706f0649b0f8474d56b47 2013-08-20 23:43:18 ....A 55296 Virusshare.00084/Trojan-Dropper.Win32.Drooptroop.dur-ebda99cdb8c0b0c23ff837877403aacb2646474f06be04dc26be1908f347aa24 2013-08-20 22:20:08 ....A 55296 Virusshare.00084/Trojan-Dropper.Win32.Drooptroop.dur-ec261efb5a484044bd1265e7d36764d1e0f8df91b2ec3be72a9af8a3e1b70e53 2013-08-21 02:10:18 ....A 524288 Virusshare.00084/Trojan-Dropper.Win32.Drooptroop.zmz-dc202e80a7c457b11640f9e87bc195520ea6ea59e7a15451c52a57d2c7da8241 2013-08-21 07:02:44 ....A 57856 Virusshare.00084/Trojan-Dropper.Win32.Dycler.qqc-8a01beff243a20938fd5c7cb4b3261cf848391d0ee1c39355a6a978b7b7eb06f 2013-08-20 20:19:12 ....A 268864 Virusshare.00084/Trojan-Dropper.Win32.Dycler.roz-fa1919ad525e49e05903305bd7713df3b9a195d202a64bf5d168887fb349fe50 2013-08-21 09:27:58 ....A 36864 Virusshare.00084/Trojan-Dropper.Win32.Dycler.vml-4cd4fa907bbbfd95e99fdddbe02f4e1e0e3f0a7a1c7e38ced59709f28d439460 2013-08-20 22:30:16 ....A 237568 Virusshare.00084/Trojan-Dropper.Win32.Ekafod.aas-faee0ff01de277ee35942b81a51a3d417c336bec5ef87dce473fe44db178aae2 2013-08-20 23:33:28 ....A 53760 Virusshare.00084/Trojan-Dropper.Win32.Ekafod.aaw-e585de4a56a79df7d896a03e930548c50015d8b4b933b82ddda0597342dfe3d0 2013-08-21 00:04:12 ....A 88963 Virusshare.00084/Trojan-Dropper.Win32.Ekafod.acr-f7e3cbf150f0ad20364507f14537cbf77c2c33ba41214d322dd1a040041107f7 2013-08-21 03:15:00 ....A 226816 Virusshare.00084/Trojan-Dropper.Win32.Ekafod.aeq-38018153e917167ef33233344e699fc11c1cac45197b581bd757a2a1f4e56251 2013-08-21 10:05:40 ....A 12800 Virusshare.00084/Trojan-Dropper.Win32.Ekafod.afd-2fcb5f45386847d57d80efa180170e3e7a211cf0c6fa40390c65bc0498babd94 2013-08-20 23:21:32 ....A 68608 Virusshare.00084/Trojan-Dropper.Win32.Ekafod.yl-d05cdb5473652ec4edb3dfdfa35f2074eac13048e0826ea6805fbacfa0c77c07 2013-08-21 00:37:44 ....A 1346469 Virusshare.00084/Trojan-Dropper.Win32.EsyJoin.a-f2818ea52076fd9b8cfff1cfa4ff468b567f1829bbb2e76cfc681074f63b5dfc 2013-08-21 06:18:20 ....A 4100576 Virusshare.00084/Trojan-Dropper.Win32.ExeBind-5e8432bcdc6af5191f75e05223df3f297cfd6aa10f4d285b7ae44cc0c9a17e99 2013-08-20 22:40:16 ....A 506637 Virusshare.00084/Trojan-Dropper.Win32.ExeBinder.c-e4da318e11f90042535e244e0f77dcd303ffcc9f1df28535cc44c64562c0d29e 2013-08-21 05:19:04 ....A 53642 Virusshare.00084/Trojan-Dropper.Win32.ExeBinder.e-5ec917a7b1f129be747739f23ac531c9abeb4797f45efbf8bb238e16d00476db 2013-08-20 22:41:14 ....A 140288 Virusshare.00084/Trojan-Dropper.Win32.ExeBinder.fr-ecc910356196929b00012008bdc7fdae1fed715ae535d7c9936b0a66304ce240 2013-08-20 22:35:28 ....A 44634 Virusshare.00084/Trojan-Dropper.Win32.FC.bj-24e4775090904e200ddb8cdc3afe9a1ad4eb1c42ef895685564b8139c52dede5 2013-08-20 18:32:52 ....A 384775 Virusshare.00084/Trojan-Dropper.Win32.FJoiner.a-2c64f82b0b4b12d9ab49784d7ce1dcb012d3d087c5b5d0fbf567482f9336ce7d 2013-08-21 01:05:46 ....A 432463 Virusshare.00084/Trojan-Dropper.Win32.FJoiner.a-453bfacf2391483021f4eb24eccf54cabefe438316850061a22305f8e40da0e5 2013-08-21 01:31:04 ....A 611900 Virusshare.00084/Trojan-Dropper.Win32.FJoiner.a-6b95486d398b7734f786a666c15a7517a20ce49fdd8a6c6b9ef24d6942854f3b 2013-08-20 17:09:06 ....A 913915 Virusshare.00084/Trojan-Dropper.Win32.FJoiner.a-cfbef5b87c171ac8a8cf4961f68b8ee6dcd363f9df6a2ad1b4851ad001e4b151 2013-08-20 20:29:02 ....A 3182104 Virusshare.00084/Trojan-Dropper.Win32.FJoiner.a-e68ecf0a15e5c1d0b453dc550a0fd6bd7ba315d8cbcf5e238cd0cb48fa3890c2 2013-08-21 05:26:12 ....A 546816 Virusshare.00084/Trojan-Dropper.Win32.Flystud.ace-4ad81befcc7cf6f9f7716af850323e33bb1fc5ec14dd4ab1e423e58e557865ce 2013-08-21 00:18:42 ....A 217088 Virusshare.00084/Trojan-Dropper.Win32.Flystud.acu-fcf8178dd586d8afcacc1d314c6a3184dad7762d1387ff2cd66fd11133b53f67 2013-08-20 20:37:04 ....A 217088 Virusshare.00084/Trojan-Dropper.Win32.Flystud.acu-ffd5cbcfa52a699e254f57ec8fbd052fefd4c0dfac333817a444aecab8b89395 2013-08-20 18:44:40 ....A 1102901 Virusshare.00084/Trojan-Dropper.Win32.Flystud.adt-d07c169ad33f301a78d6a255efe606fc11940e59bdb9c2f70a9b2a092bd1ec87 2013-08-20 23:38:14 ....A 110592 Virusshare.00084/Trojan-Dropper.Win32.Flystud.ah-efecadf2e0f7ad8292e7f5c4dc117349bc1c63e2df9f26a8f4cf1d89fc800594 2013-08-21 00:14:28 ....A 204800 Virusshare.00084/Trojan-Dropper.Win32.Flystud.ah-f2bb7384db0140c2c20ed427eaf5faf5c11cd69730a29b2c8e8abe68940905d2 2013-08-20 21:40:24 ....A 765465 Virusshare.00084/Trojan-Dropper.Win32.Flystud.ah-f2ceefb50d80d2b9bd4ea19b5f89226a7f91cd338287ca5206ed1c0530f5035a 2013-08-21 04:17:54 ....A 41985 Virusshare.00084/Trojan-Dropper.Win32.Flystud.d-0a6a07280e42edeb97f780ab6ff75baea8bdb94e700862f1b9dca82cd6edf19b 2013-08-21 07:05:20 ....A 42047 Virusshare.00084/Trojan-Dropper.Win32.Flystud.d-7a887036d87d186c2288c0bb1a7ab5efd67398e912b15ee18ce5c0566d71cb5f 2013-08-21 01:46:30 ....A 785440 Virusshare.00084/Trojan-Dropper.Win32.Flystud.mz-4b4928e10f97997dc9f9fff5dc2708ad21581b59af22baa1e479950e57fce1dd 2013-08-21 06:08:54 ....A 785440 Virusshare.00084/Trojan-Dropper.Win32.Flystud.mz-5c293e510073f10cd05916e8d4ea30b982970b72d8546e16f6cba2664f80dac2 2013-08-21 07:22:42 ....A 924433 Virusshare.00084/Trojan-Dropper.Win32.Flystud.vs-7ef22d30e3d9dd49c05cb88fd2be0c22a087e6f76431fede2f4e165e279cafa1 2013-08-21 09:25:54 ....A 1401381 Virusshare.00084/Trojan-Dropper.Win32.Flystud.zb-6f207fe31f992229c90ddb6771bc18e1131bc488f1287d2f3d2b53a7e0d51f92 2013-08-20 23:29:48 ....A 1467442 Virusshare.00084/Trojan-Dropper.Win32.Flystud.zb-d75428f5179701e1201756011527efc3a65ca768cd63b207008d51321e7fdf45 2013-08-20 22:14:02 ....A 471040 Virusshare.00084/Trojan-Dropper.Win32.Flystud.zb-fa4b25fe70354164d97464ee06c1d2d3e50bf2a76dcb678a273cecd512f54bec 2013-08-20 19:55:18 ....A 1216512 Virusshare.00084/Trojan-Dropper.Win32.Flystud.zf-04c9d9ca0c5c6e2a840833a4e2c3bc883fbec4e0ff22598c92b33d7dccc50b29 2013-08-21 05:18:52 ....A 565248 Virusshare.00084/Trojan-Dropper.Win32.FrauDrop.ajxug-4525211834f6a6ceed3038bf95ae5a25a9848baf8d643337d9f69fa8cde1fb20 2013-08-21 05:27:28 ....A 76052 Virusshare.00084/Trojan-Dropper.Win32.FrauDrop.akwuc-4bb9e452b2834e3be77699c1b708555f22fb25a05e644c82211233ebccc91a60 2013-08-21 07:20:06 ....A 31460 Virusshare.00084/Trojan-Dropper.Win32.FrauDrop.akwyj-1fa9df75bf4d587bb72dfb79be36bb667182a05623aa98f13cc31ee6b122511b 2013-08-21 08:09:32 ....A 53272 Virusshare.00084/Trojan-Dropper.Win32.FrauDrop.akwyj-2f83dc29ff9b0b39101da078969d2a84cffde3647ee37bbb17af4b24c2b6421a 2013-08-21 00:13:40 ....A 102400 Virusshare.00084/Trojan-Dropper.Win32.FrauDrop.akxal-f0c8f230a1be776f895d35477943f9170775d8689674197f3de69d7b12053149 2013-08-20 20:02:26 ....A 102400 Virusshare.00084/Trojan-Dropper.Win32.FrauDrop.akxal-fb5ac2b68fdb8e0c0a818bfc2ab7b22704d43b06f5d17839969a79ce8c748bbf 2013-08-21 09:23:56 ....A 49169 Virusshare.00084/Trojan-Dropper.Win32.FrauDrop.akxdw-2dbf3e84beffda070e8aa5e2c548ba77b2909511c9dbc449095e262ba7775d5f 2013-08-20 18:01:56 ....A 110592 Virusshare.00084/Trojan-Dropper.Win32.FrauDrop.akxdw-4e01b6807e805774d8b88b9a6d1b4e56968ce9b8b37d4864109c9b43725bf618 2013-08-20 21:16:46 ....A 437799 Virusshare.00084/Trojan-Dropper.Win32.FrauDrop.crk-ed1a8bf99a31d3da38b0a8dbb74a94b892cabe2fca7fe0452ebf0ea6bbfda5ea 2013-08-20 22:41:54 ....A 44183 Virusshare.00084/Trojan-Dropper.Win32.FrauDrop.crm-d7d6594412bd003a70b3bff58c8da5b58a45da46652be3cb9775353365f17686 2013-08-20 23:49:36 ....A 376832 Virusshare.00084/Trojan-Dropper.Win32.FrauDrop.crm-dd65a85edd8c74336776239722d833852039545ee3737c6796987454983a157a 2013-08-21 07:32:10 ....A 403456 Virusshare.00084/Trojan-Dropper.Win32.FrauDrop.crz-7c7df6452808d9b741c64473efa0ab62ecba7ba07ede0d54930f9944bc9e3b5f 2013-08-21 06:57:50 ....A 214591 Virusshare.00084/Trojan-Dropper.Win32.FrauDrop.cta-7da6204ebed457c575c55229b6aba6a7c1fa3799b3c667b3a82891b820802fbe 2013-08-20 19:57:16 ....A 726016 Virusshare.00084/Trojan-Dropper.Win32.FrauDrop.xxmq-23883bf03ce12c6c7e3e6e21b4b8a293cfefe4d40b7862da479f44345411b28e 2013-08-20 20:51:36 ....A 184793 Virusshare.00084/Trojan-Dropper.Win32.FrauDrop.xxos-d0a08b72fee23ca00d9481fff05c90038e831e96e04de1e7a6014b07becfc6a3 2013-08-20 18:32:00 ....A 200704 Virusshare.00084/Trojan-Dropper.Win32.FrauDrop.xxqi-a8b40ab472106b989bc08857078756c941c1af97a1a6e2f81f651f968b380fda 2013-08-20 23:25:36 ....A 460552 Virusshare.00084/Trojan-Dropper.Win32.FrauDrop.xyjc-e9f71abadc0d93a039d12650e448fb6f8986b2ea0bd89d63c50248e9fe71bfd5 2013-08-21 07:40:24 ....A 858112 Virusshare.00084/Trojan-Dropper.Win32.FrauDrop.xyrw-6e9dcd14f7e30be808fb7162d10603dac2f17e67235aa772ffd214d6cf1c096f 2013-08-20 17:36:36 ....A 882176 Virusshare.00084/Trojan-Dropper.Win32.FrauDrop.xyrw-7fa9d86a18f3e3fa03ff491762e1d7f7c0f5a64e6b754c43577117d4f6c936f7 2013-08-20 18:28:26 ....A 893440 Virusshare.00084/Trojan-Dropper.Win32.FrauDrop.xyrw-b388177b3970c2fb7b8906bf11f77a5afcfff5497e1762c723fecd0302f28ea5 2013-08-20 18:06:30 ....A 464384 Virusshare.00084/Trojan-Dropper.Win32.FrauDrop.xysa-0eb9628c1b387bd7f60bbef0c45291b1a1665d7074ac493536f7e568878f0b9e 2013-08-21 08:03:06 ....A 460288 Virusshare.00084/Trojan-Dropper.Win32.FrauDrop.xysa-7ace4f3d003e337566da97c2adf19f3b41e8508774d319fd980a968bae57608a 2013-08-20 20:41:28 ....A 286208 Virusshare.00084/Trojan-Dropper.Win32.FrauDrop.xywr-ffd5bf73c1c3dcf6ad74b0a8e3daa38578fb0686773479aa3060c3040479520f 2013-08-21 09:25:00 ....A 514560 Virusshare.00084/Trojan-Dropper.Win32.FriJoiner.bmk-6d46b786e5d9ead56a4c8093a859554d5b3ae4266d2f12e9a7bccd17befd2e71 2013-08-20 22:58:58 ....A 57504 Virusshare.00084/Trojan-Dropper.Win32.Grizl.rl-ef7e301950da79b925fa5bd3f9b90a567feb0e314af39135f2927ad89882b235 2013-08-20 23:20:34 ....A 57504 Virusshare.00084/Trojan-Dropper.Win32.Grizl.rl-fce9cd659b641c81fcdba6387ecdb4fecb831585a44aa080a4bbfa0330531b56 2013-08-21 10:13:46 ....A 333076 Virusshare.00084/Trojan-Dropper.Win32.Haed.eno-2a391f9d49def39b423980986d327301996c4e5d6f119e18ed3fb1799cf0129f 2013-08-21 01:36:18 ....A 333076 Virusshare.00084/Trojan-Dropper.Win32.Haed.eno-2c7bb24d22539f12adaf75d9c7de4a7ad1965eb9ba2e1628d91a2a3286eb041c 2013-08-21 05:57:28 ....A 333076 Virusshare.00084/Trojan-Dropper.Win32.Haed.eno-3ba1a041870169928fc402b92bccbf3529cba826a1e3cdc49fa4230c2fa7d2e2 2013-08-21 07:35:54 ....A 333076 Virusshare.00084/Trojan-Dropper.Win32.Haed.eno-3e4cebd44b62cdb54a51a0045f8dc56b34aac3dbcac0a965790432d541f1754f 2013-08-21 09:48:52 ....A 333076 Virusshare.00084/Trojan-Dropper.Win32.Haed.eno-4a96f9056dc7b9f020187cb8274ff273235664b0eadf8ed07a48a7901a2ee4e1 2013-08-21 07:32:44 ....A 333076 Virusshare.00084/Trojan-Dropper.Win32.Haed.eno-6cd0e12391f22ad91e0107620e7364ede687a73c1c7928a3c3964d9316ba00d5 2013-08-21 06:41:08 ....A 333076 Virusshare.00084/Trojan-Dropper.Win32.Haed.eno-7c364e080cf7cd934004ea28c8a86d001c1f44735231b06b2ab8e57f0f7d4218 2013-08-21 01:01:10 ....A 41088 Virusshare.00084/Trojan-Dropper.Win32.Haul.ad-d25adcda20c4724bf2f78e2c2da2c3e7e3bb7efa48b2c9dd2fd111cf62a6a702 2013-08-21 01:46:28 ....A 499809 Virusshare.00084/Trojan-Dropper.Win32.HeliosBinder.a-1b6c5eaf12ce343235836d93bbee11a96842da96d7d1b3ef78f45c09c5200754 2013-08-20 18:10:08 ....A 30473 Virusshare.00084/Trojan-Dropper.Win32.Hirhir.20-1d27d6a1a0f09283ce1eca9601b79540c4f91bc7380e55fbe1d9461662e0e691 2013-08-20 17:57:24 ....A 55674 Virusshare.00084/Trojan-Dropper.Win32.Hirhir.20-57f2058f0ef79a1b0faa463e171b5159b4d39b8bb354c78ca6f1a56d129b6ea0 2013-08-21 08:19:28 ....A 859136 Virusshare.00084/Trojan-Dropper.Win32.Inegery.sd-3d0ff24a358ab3202fd3574fc77b697861ca030a3e976224fcf0c86ecba0e0b9 2013-08-21 01:26:42 ....A 859136 Virusshare.00084/Trojan-Dropper.Win32.Inegery.sd-4e137abd77d3da5c5e943dd82f494ed147de07aa18c090402001bc8ed6129121 2013-08-20 17:46:22 ....A 859136 Virusshare.00084/Trojan-Dropper.Win32.Inegery.sd-5a8225b255039419f60419a03b217db8e14ee92bc3b39e0abdd8d14a91966bed 2013-08-21 10:01:54 ....A 225280 Virusshare.00084/Trojan-Dropper.Win32.Injector.a-3b89163af79c46754713958d26b6b9f2ebc0e4dba2184694cffc71f826215481 2013-08-21 02:11:18 ....A 358911 Virusshare.00084/Trojan-Dropper.Win32.Injector.aakp-7a88bb591d058e346e44e3e69dc7ed893656a6443f4fea855e2dc9e97e866ac6 2013-08-21 00:38:44 ....A 172788 Virusshare.00084/Trojan-Dropper.Win32.Injector.aax-147f0a862eaab49a746ef7a734876fa16b527761f62908f6ff72c441a47b1fab 2013-08-21 05:42:50 ....A 872030 Virusshare.00084/Trojan-Dropper.Win32.Injector.aax-4da5f23d7c09a975dc9502decfbce86b00753523993012a576ef4fccb5ac8cfd 2013-08-20 22:09:40 ....A 514002 Virusshare.00084/Trojan-Dropper.Win32.Injector.aax-ff9a56f3be50b4cd8cd09fa14b2fae5a2560c4c65e413d1005945b2d21233c8e 2013-08-20 22:18:32 ....A 136704 Virusshare.00084/Trojan-Dropper.Win32.Injector.ahkg-25c2e0cf3db1e78b3f09b39569cdb238cef929e2116f18b6d7976f2ab7656162 2013-08-21 08:07:40 ....A 136704 Virusshare.00084/Trojan-Dropper.Win32.Injector.ahvi-4aa8be0affc6815272596b7057f3ae1aa6aa3a8ce1052e3e9470618f2f870c8f 2013-08-21 09:23:18 ....A 643081 Virusshare.00084/Trojan-Dropper.Win32.Injector.aiej-7dbcedc61cb003aa7ba42314634adc6a129287c9825604b6acb41edf1c5f38ad 2013-08-21 06:46:48 ....A 136704 Virusshare.00084/Trojan-Dropper.Win32.Injector.aijj-1bca0ef61be745c36758b26d38c0655c203bfc5a241da498f6d3706f64d0025e 2013-08-21 06:44:02 ....A 126976 Virusshare.00084/Trojan-Dropper.Win32.Injector.ajdr-7f4cd1b4a42892dfa298674f1e09434bca1ebdff3ef24882054acd90d3d6272e 2013-08-20 20:32:26 ....A 643072 Virusshare.00084/Trojan-Dropper.Win32.Injector.akik-551af2a76720119d0c63b080a9c55f99f491b426bf6d04a712120cf031204c49 2013-08-21 09:09:20 ....A 417800 Virusshare.00084/Trojan-Dropper.Win32.Injector.aktk-0be5f18b234516b276f88851d459eb956d81cfae9f71889a623ccca804c782bd 2013-08-21 06:31:56 ....A 417800 Virusshare.00084/Trojan-Dropper.Win32.Injector.aktk-1e3c52cbe419a4b08a0e7433b2d9881f36ee40e6a052f4856dd7557251b001e4 2013-08-21 05:11:44 ....A 417800 Virusshare.00084/Trojan-Dropper.Win32.Injector.aktk-4eb70f06650437563342883057c92d681e544910c1cf0e72a59fb5d7b3f09da3 2013-08-21 07:50:12 ....A 19703 Virusshare.00084/Trojan-Dropper.Win32.Injector.akwo-1deb1f489069f745edd527f0457175d65ac0e7eaa350805990e6ac1512b7492c 2013-08-21 09:59:18 ....A 495616 Virusshare.00084/Trojan-Dropper.Win32.Injector.alax-7f714f56a18693bab73ee49c583bf18baba55c0bc4fbef612f749e674258ac0a 2013-08-21 05:24:22 ....A 495616 Virusshare.00084/Trojan-Dropper.Win32.Injector.alax-f2ee5e468a98a29b00d3a5c1b0bd7d09ffa5b073341832373254d9a20bf4a274 2013-08-21 06:33:46 ....A 450560 Virusshare.00084/Trojan-Dropper.Win32.Injector.alsp-6e4ab93aec2bd5cc981f55b7a6b02575f619630e54e364e2f0b8005cf1ccce81 2013-08-21 06:11:24 ....A 160256 Virusshare.00084/Trojan-Dropper.Win32.Injector.anvu-7c0cb05a9cc6fcc2d3c4b51c791ed88fd784812bfea2874b41baf43bc06ba7bf 2013-08-21 09:15:40 ....A 487424 Virusshare.00084/Trojan-Dropper.Win32.Injector.aoiw-1e4ac31f5ac3f35c024997ce4be6f50faad5d4f72fea30274b6178b31c032014 2013-08-20 17:23:38 ....A 487424 Virusshare.00084/Trojan-Dropper.Win32.Injector.aoiw-3f1336f86f198d711b2510a4b2175a019feeb37332f3156a725970a7088eecf7 2013-08-21 09:17:26 ....A 487424 Virusshare.00084/Trojan-Dropper.Win32.Injector.aoiw-5bb736bfac7e076d8a59979b8b7f1597f9f64f4f65b56def10ec7c90426ed572 2013-08-20 17:58:14 ....A 487424 Virusshare.00084/Trojan-Dropper.Win32.Injector.aoiw-6c8d9b40b7b69112a93b4dc26a9d2e309c015b26f484bb1ea6c0c4fd743259cf 2013-08-20 20:05:52 ....A 487424 Virusshare.00084/Trojan-Dropper.Win32.Injector.aoiw-728cead9ea3d52621ea1c31169b278d8fba2a64e0f079decfd99082d730fb77a 2013-08-21 09:29:18 ....A 487424 Virusshare.00084/Trojan-Dropper.Win32.Injector.aoiw-7c57b7ce0e9ccd88449a2e749ac843b9da6c719be8746acfdd924d31867b7bbc 2013-08-21 06:57:38 ....A 487424 Virusshare.00084/Trojan-Dropper.Win32.Injector.aoiw-7db8c5aa66383208aa099f2e8bf8c073defab14725a8f1eddffb9e04e582395d 2013-08-21 01:08:14 ....A 421888 Virusshare.00084/Trojan-Dropper.Win32.Injector.aomp-73c456c9914d6d5a388031cd81eb04e0b53b7ae5caa7d3882de4cd1709589e68 2013-08-21 07:45:12 ....A 183048 Virusshare.00084/Trojan-Dropper.Win32.Injector.apvd-1df8ae1f2f73a589a0acbf1036913ba73372049b4dc27b5d1283fb2dd1d3e17b 2013-08-20 18:22:32 ....A 241664 Virusshare.00084/Trojan-Dropper.Win32.Injector.arop-5a84c025c1751675090fa2baa6067732f4ff8f157ee477371506edd64f85ce23 2013-08-20 18:27:12 ....A 119855 Virusshare.00084/Trojan-Dropper.Win32.Injector.awcf-1e42723b55bd3493e127ef5666efcd5f2f71fbd1492d0b2321352a47012e0ab3 2013-08-21 07:23:40 ....A 27923 Virusshare.00084/Trojan-Dropper.Win32.Injector.bax-1d51001dec0b80b5b531d3f4ec30144c3f56530c48f4ce03ae38aaafc7f079b5 2013-08-21 00:20:16 ....A 51200 Virusshare.00084/Trojan-Dropper.Win32.Injector.bax-f5527cc3075e1578d23939db7a0756b9566dd906e1731a1f4e7e7b943686e92f 2013-08-21 00:16:40 ....A 576887 Virusshare.00084/Trojan-Dropper.Win32.Injector.bax-fc47a9b1d175036bfd437de8a38ce63c40bea7d1c72bee2fe8f9c33c27902ad8 2013-08-21 00:43:58 ....A 183334 Virusshare.00084/Trojan-Dropper.Win32.Injector.bnrw-731e1d41f17891b2d8cee7bdec978f24c4039a0771bdc92d8a3a94dc498f6d6f 2013-08-21 05:42:32 ....A 580608 Virusshare.00084/Trojan-Dropper.Win32.Injector.bodx-2d3ab3421cc47d2a9bc7516b81e4cbf125074e46e46b80e8ab817e714a885172 2013-08-21 01:36:00 ....A 191488 Virusshare.00084/Trojan-Dropper.Win32.Injector.bodx-3c770d5d513a2c51d4a7c7a1408944d722cf4f84385dd996a09d58da758a46b1 2013-08-21 05:09:36 ....A 388096 Virusshare.00084/Trojan-Dropper.Win32.Injector.bodx-3d8de74dd3cd06507d02242f13fc3ad6e16cbec7aac45ba48b7c44425c766ce8 2013-08-21 08:12:52 ....A 179200 Virusshare.00084/Trojan-Dropper.Win32.Injector.bodx-5e1cfc77c39000b818e126a9bf9f3594ff5c0b9de4d17313165c8a302b5f7530 2013-08-21 05:09:04 ....A 154795 Virusshare.00084/Trojan-Dropper.Win32.Injector.bodx-5f8e75a231c9e4c988e2afcec1fac33cb9a76585e7428a5575e758ac308a73e3 2013-08-20 23:40:40 ....A 392192 Virusshare.00084/Trojan-Dropper.Win32.Injector.bodx-741d999b6466718c6841cf869a3f9c25c670cb1572f2349eabec7d079ad8c306 2013-08-21 06:56:00 ....A 106661 Virusshare.00084/Trojan-Dropper.Win32.Injector.bpnj-0ebd045d2f47b143e8be0bd7ad7c8ef12dd309ea1c97925803baa83be2b00fb3 2013-08-21 08:57:44 ....A 404992 Virusshare.00084/Trojan-Dropper.Win32.Injector.bqxt-1d37f64cb608384e273e930851f725bdb04adddb51dc0d0ecfa4c2531d779a7e 2013-08-21 10:04:48 ....A 404992 Virusshare.00084/Trojan-Dropper.Win32.Injector.bqxt-2bb0c4b588a83d74661ff9a4faef5b8eb876d1604e6111471e370f6a0cd4b2a2 2013-08-20 22:18:56 ....A 404992 Virusshare.00084/Trojan-Dropper.Win32.Injector.bqxt-63aa4670627405df7f7845da887f0a5a6da93386ff29392341a66d1588efedd0 2013-08-21 01:28:20 ....A 216576 Virusshare.00084/Trojan-Dropper.Win32.Injector.br-5dd2e52138c854df104fef00eeb865281a7f75bef154a6b8a5f494aeab03257c 2013-08-21 06:41:08 ....A 154290 Virusshare.00084/Trojan-Dropper.Win32.Injector.bskd-1b8e230cb078b406069bc74d40d07679816ba16bfe39e45f8afb6f388c8552f3 2013-08-21 07:50:50 ....A 150194 Virusshare.00084/Trojan-Dropper.Win32.Injector.bskd-3ad9e5fd306f383cf4bf9e2b3160802411dbaf3a61679585e9d10ed41245c5ec 2013-08-20 21:08:44 ....A 222720 Virusshare.00084/Trojan-Dropper.Win32.Injector.bson-125c2f34da370af05a3be53218b27ba54535145c31457dbf61a276efa4dbcf28 2013-08-21 05:31:28 ....A 222720 Virusshare.00084/Trojan-Dropper.Win32.Injector.bson-1c7a963e29f5b2b4cbf6e8c58c630b8273456f64cbd597bc824ee0863a10fa44 2013-08-21 08:00:06 ....A 222720 Virusshare.00084/Trojan-Dropper.Win32.Injector.bson-1cc819866e3e88bea0dde75d3bc267cfa71a939515d80a31731e38507e91facc 2013-08-21 00:05:58 ....A 222720 Virusshare.00084/Trojan-Dropper.Win32.Injector.bson-4530eeaeca3b134d6877aa304488b1dd11abce594e24b48b5c23c054fc8f4e4d 2013-08-21 00:20:14 ....A 222720 Virusshare.00084/Trojan-Dropper.Win32.Injector.bson-45d9fa7bdd61b655783d754a0b71712a7dda4b269e6f919cf3bc14b157525c47 2013-08-21 07:44:06 ....A 222720 Virusshare.00084/Trojan-Dropper.Win32.Injector.bson-6a8787d42ebcefac7a93ef043d7cb4283b4bc89d65cf9f6d5aed8e38b4b438a2 2013-08-21 01:29:02 ....A 222720 Virusshare.00084/Trojan-Dropper.Win32.Injector.bson-7a4f02eca85d9f925ab61a8b281514464be0f01e5189c29e24c1adc50cc67013 2013-08-21 07:55:56 ....A 799744 Virusshare.00084/Trojan-Dropper.Win32.Injector.bxo-5d7ede2a586a9aeefc460b57ceb94a43c8db0712b391842b191a282e07963558 2013-08-20 23:28:06 ....A 964096 Virusshare.00084/Trojan-Dropper.Win32.Injector.bxo-64439ada7e3d664d7aa06b71739c27ce264916c3f7dcb771488d5759652f2011 2013-08-20 21:12:16 ....A 38400 Virusshare.00084/Trojan-Dropper.Win32.Injector.cbrj-33f632c002546fa2113015a273303cfefc48c957dc795eca0b8780824d681900 2013-08-20 20:08:04 ....A 513506 Virusshare.00084/Trojan-Dropper.Win32.Injector.chfr-4563c7e7479ba8489be72c439bdce14c3bd8598878707b7fb769697a528b636d 2013-08-21 07:30:54 ....A 5437 Virusshare.00084/Trojan-Dropper.Win32.Injector.chqv-2e6a5daa78c8a028bc5bc1b45f3f089fb7e1c73ff47cf042dab550a9c0ce28a8 2013-08-20 20:19:04 ....A 331776 Virusshare.00084/Trojan-Dropper.Win32.Injector.cmkm-517e3a5bf64bed83f7e69adda960d867cc50b2b81f55775ee12c7e3fec2420f1 2013-08-20 21:16:44 ....A 331776 Virusshare.00084/Trojan-Dropper.Win32.Injector.cmkm-63f600fd0089f36c37d7a978bb3238c1267dc7050e0c1385c0d3262448dddf4e 2013-08-21 08:56:06 ....A 237568 Virusshare.00084/Trojan-Dropper.Win32.Injector.cnde-1d48f86495f378e6b91e9009d874c085343a5bbd368ba1bb8b4a1436c0ece457 2013-08-20 22:49:24 ....A 743936 Virusshare.00084/Trojan-Dropper.Win32.Injector.cnrk-6624ba785c57ee6055353f6449d988a8a71084563021a7a23a437ac3d3695d7f 2013-08-20 17:43:04 ....A 114688 Virusshare.00084/Trojan-Dropper.Win32.Injector.cptv-6adf90bf4f08ff3188f88f3b5be11cd9fad0f0bee0cabdbcebbffbf92f1f2047 2013-08-21 00:41:56 ....A 114688 Virusshare.00084/Trojan-Dropper.Win32.Injector.cptv-d7e36697e905aa0d883ea24d2254683a2df8148c07882e6987ab2f1a5bca7b3b 2013-08-20 17:11:10 ....A 127488 Virusshare.00084/Trojan-Dropper.Win32.Injector.cpub-18b650cab7ccbcd2f7cf2caaa09e5961b1f07fa4cc367806f996cb1a39707a0a 2013-08-20 18:18:12 ....A 213027 Virusshare.00084/Trojan-Dropper.Win32.Injector.cqhy-6c5ce99e692bac7b2dd4f9172b011befb5c56c9a043deb3ba3bdf8a4d3d48e38 2013-08-21 00:21:44 ....A 313856 Virusshare.00084/Trojan-Dropper.Win32.Injector.csjh-527c6906892edc5bad8d2cf1473428356ce3feed934aff93710fcda858c076b6 2013-08-21 07:53:34 ....A 269312 Virusshare.00084/Trojan-Dropper.Win32.Injector.cslb-1f113decf7d083c7110b97ff3a114151dd55f73d6dc45598fc9cda13e72633d2 2013-08-20 17:34:54 ....A 221184 Virusshare.00084/Trojan-Dropper.Win32.Injector.ctqf-1a21b16b865fd4a65907b9acf0bfab88ab67a4f35c4797e803cf70e86fe0346f 2013-08-20 22:21:26 ....A 528432 Virusshare.00084/Trojan-Dropper.Win32.Injector.cubo-426e8a4edad08698ce362dce0b983c9253905830e26eaf6ff6277cad803dd00e 2013-08-21 10:01:32 ....A 170496 Virusshare.00084/Trojan-Dropper.Win32.Injector.cvdc-3ede3e998cec4511e27bf9b503b4e6be935095d0c784bf18693565013929a149 2013-08-21 01:39:22 ....A 142336 Virusshare.00084/Trojan-Dropper.Win32.Injector.cwqz-4ea10adc4c17154a854142599a09779c4f9643a2a46ff30cda34dda3fee1a431 2013-08-21 05:22:04 ....A 241664 Virusshare.00084/Trojan-Dropper.Win32.Injector.ddfw-3fccca3c7959a5935c903763682c23ed2abcec1b3c22d1ebf0ab6ef225a87aac 2013-08-21 01:41:22 ....A 56832 Virusshare.00084/Trojan-Dropper.Win32.Injector.ddnp-0a715e34d03fd629c69439727bb4e6b24481d03f2e038d0400bbd6e2f47e7054 2013-08-21 01:23:24 ....A 280936 Virusshare.00084/Trojan-Dropper.Win32.Injector.dfhu-0c0d9ae9f47b87692c880bdd12caa55dbcbef2d84b65f4ee75cff01d2134292b 2013-08-21 05:21:24 ....A 147456 Virusshare.00084/Trojan-Dropper.Win32.Injector.dgbz-6dcee689a3db802ee3270b0d707e3112ee0a60ae34dc56a6bfebaeb866f6d08d 2013-08-21 07:55:32 ....A 225792 Virusshare.00084/Trojan-Dropper.Win32.Injector.dgev-5cbd91607ac7abc7942e9b3184e2d28e256ac4b131e1b273c4129dc12b3db6d2 2013-08-21 08:57:48 ....A 174080 Virusshare.00084/Trojan-Dropper.Win32.Injector.djlf-5c0ee7538ccbfc792bb1bbf56422f6848d924660c12d7b1ed86c53b151b6a532 2013-08-21 06:23:22 ....A 290840 Virusshare.00084/Trojan-Dropper.Win32.Injector.djmf-0e610db138a1b19b582f34c0a74495c1e419f380b631ac55926a09dc44b7f345 2013-08-21 00:23:36 ....A 65966 Virusshare.00084/Trojan-Dropper.Win32.Injector.dmws-027e9668039edf3ad1840c9470e8bea92dc04f694b6ea1797aa830db19b56f5f 2013-08-20 17:36:02 ....A 192774 Virusshare.00084/Trojan-Dropper.Win32.Injector.dnnd-79af0d8d29fc1c155cb65333f404751eebda5c25cfee751082401d6f4e4024e8 2013-08-21 08:30:26 ....A 153088 Virusshare.00084/Trojan-Dropper.Win32.Injector.dnws-3fec48f2e2c7a8be7b59a1ee9c1c13473d0e81941e9916c3604af51dd013e8e8 2013-08-21 01:18:42 ....A 221246 Virusshare.00084/Trojan-Dropper.Win32.Injector.dpn-ec4bcfc795a9b4f0ad48f8bfc4a29e2640c56b0503b5edabd67ad485aa517986 2013-08-21 01:35:28 ....A 260136 Virusshare.00084/Trojan-Dropper.Win32.Injector.dqwx-4c13c557b958b97e8b2471c53668b8860425de65d67490639c8659b0db156852 2013-08-21 08:09:34 ....A 260608 Virusshare.00084/Trojan-Dropper.Win32.Injector.dsat-3df6e0d6085ddfdfacec1a03a8a9af76a07f4a14269fbfdac9f3cac0bf65da01 2013-08-21 01:33:08 ....A 263680 Virusshare.00084/Trojan-Dropper.Win32.Injector.dwpw-5e32ca5538355ee32e6bf20472b73201a6b4d4a53720cdee29e0aa57f96b9511 2013-08-20 23:32:04 ....A 170549 Virusshare.00084/Trojan-Dropper.Win32.Injector.dxoy-ee85255bfb19cdd160c548ef53957243972654dd6d2dd5d137b49b7be9dd18af 2013-08-21 06:16:00 ....A 323624 Virusshare.00084/Trojan-Dropper.Win32.Injector.dywr-0e557f4d8249fe7eb9d5a837105e588e5603279694b9336e2d7c8259fd31b8df 2013-08-20 22:49:28 ....A 323624 Virusshare.00084/Trojan-Dropper.Win32.Injector.dywr-242727f270b8b44e012b1da04eced3131178746689cb46d580b4359d13285f16 2013-08-21 08:33:40 ....A 323624 Virusshare.00084/Trojan-Dropper.Win32.Injector.dywr-2d9b9b802605b0b7b2dfae0b9c5c9a56ea2a0242bf8938bd76faa2e3612f1678 2013-08-20 23:22:46 ....A 324136 Virusshare.00084/Trojan-Dropper.Win32.Injector.dywr-34a89526161b5aefd8d185594715a6bd6ddabb3d0a8598d610fe8dadcb4a63b8 2013-08-21 01:31:50 ....A 324136 Virusshare.00084/Trojan-Dropper.Win32.Injector.dywr-3b5d5caf0156f71cea673e0704ec653423b722c897cefb6f86650ae87443307f 2013-08-21 06:27:28 ....A 323624 Virusshare.00084/Trojan-Dropper.Win32.Injector.dywr-5d42ecf010178bc9b210ef56f4b972113a2fd5e36bd1d96b2cc179c5804d47f5 2013-08-21 01:26:30 ....A 324136 Virusshare.00084/Trojan-Dropper.Win32.Injector.dywr-7a475b3fea3efbb1f24b18c932f2e9f15865e56516354ebe4aba9707bad0117b 2013-08-21 05:31:38 ....A 324136 Virusshare.00084/Trojan-Dropper.Win32.Injector.dywr-7e8064bb1b0d1b00174381000041dcdb6a153e017d73458496699b4f4e6dd2c1 2013-08-20 17:16:04 ....A 116912 Virusshare.00084/Trojan-Dropper.Win32.Injector.dzck-5b4e81596fb5a02fbba90b6e67368a5bf99ee61ea0689102e08f6685d43fdaf1 2013-08-20 17:05:12 ....A 139264 Virusshare.00084/Trojan-Dropper.Win32.Injector.eacw-0be85aadc81941bf4d50198e4a93b8209a8c3b1ee1998e82aec306ecab999513 2013-08-21 05:33:58 ....A 927232 Virusshare.00084/Trojan-Dropper.Win32.Injector.ecsd-02694ba6f6b66bba47cec04712067eafbeff1848bd8bd6e3a155ce85e774513c 2013-08-21 06:01:30 ....A 51712 Virusshare.00084/Trojan-Dropper.Win32.Injector.efry-0b180ba88c30ab1651bc78c757fddcf510c82405d58058d1cd9fa5d3f2ae8f33 2013-08-21 09:00:20 ....A 51200 Virusshare.00084/Trojan-Dropper.Win32.Injector.efry-1c2181f2a1808b5966177463af7e7d6bc842e78556a5dc512bed156dd4f5c325 2013-08-21 09:10:12 ....A 51200 Virusshare.00084/Trojan-Dropper.Win32.Injector.efry-2dc18ff24b8c762d4742310b4f42855f7a27ad6f693a6e477d7b805023285511 2013-08-20 20:31:30 ....A 51200 Virusshare.00084/Trojan-Dropper.Win32.Injector.efry-51dcb08cdfe6bb11e39a03946ad27ec45cf41a339f94dbdbf3ed8d7a1ffec4ab 2013-08-21 06:40:40 ....A 269312 Virusshare.00084/Trojan-Dropper.Win32.Injector.engg-1f19dba958fe3f70e90a9cc356b36ca04e8a2b64c791f9a4925ab00f957d381f 2013-08-21 08:13:38 ....A 242688 Virusshare.00084/Trojan-Dropper.Win32.Injector.entj-4d3086c56c6dad2e16d9e8779b3c56056480170acba78a2b117231fa2110afc6 2013-08-21 02:58:22 ....A 163328 Virusshare.00084/Trojan-Dropper.Win32.Injector.eolp-f6f899051d9059a0bcfd1f7753b5216ddb5df92272224ff27e04e75be2c56ca5 2013-08-21 07:02:20 ....A 34145 Virusshare.00084/Trojan-Dropper.Win32.Injector.eqbf-0acecce5c8646c9ee3573e580fc3871aae614343ee02fb6adc676e24bbb2c182 2013-08-21 05:15:10 ....A 51481 Virusshare.00084/Trojan-Dropper.Win32.Injector.eqbf-0d9cc59a2b761bd60d0b493b1be90879967fc6935a4a81305ec654fcc9a0886c 2013-08-21 01:42:06 ....A 165900 Virusshare.00084/Trojan-Dropper.Win32.Injector.eqbf-5d48cf539227f45b136f6916c378cc693b92b48ce81da4546137514d55158dbf 2013-08-21 09:23:08 ....A 53088 Virusshare.00084/Trojan-Dropper.Win32.Injector.eqbf-6d38d4913f89ee802fe66ed53844c4146742c86944883ed25f1154590b5dcd7a 2013-08-21 09:23:22 ....A 135168 Virusshare.00084/Trojan-Dropper.Win32.Injector.eqiz-3ab3dea7b6cf5670a8029f7fb640c9f1dbeeb0f9bd72408214d5f62b89ae94f7 2013-08-21 01:47:00 ....A 141824 Virusshare.00084/Trojan-Dropper.Win32.Injector.eqrl-0f16a05e47d88dd6901fc23d6780d4532d5b41508e98fa1860a5bb6140e3c163 2013-08-21 07:40:20 ....A 44307 Virusshare.00084/Trojan-Dropper.Win32.Injector.etvv-2fc56361b6e1b50d2daa42d2656144f11121c1c22cc78b002313a3e616d00fe2 2013-08-20 21:51:04 ....A 28560 Virusshare.00084/Trojan-Dropper.Win32.Injector.etvv-326e1d15c0b5581a773b90d452dc2c76918d06713b44a16ec0e24a2f85c99595 2013-08-20 21:30:02 ....A 31275 Virusshare.00084/Trojan-Dropper.Win32.Injector.etvv-4419767ca604aa9da33541145456ad0cec2804af4b46a7d8ae379805a83d515f 2013-08-21 02:37:18 ....A 13597 Virusshare.00084/Trojan-Dropper.Win32.Injector.fmai-2b6b6c708ad58435e73fee9e45f79c35f6a0d13c34b0f977d569bd0261ac6ff7 2013-08-21 04:08:34 ....A 574720 Virusshare.00084/Trojan-Dropper.Win32.Injector.frcs-557c2554d2efe102f10384476a58f92ed3b0e620cbb1be14a3d6a95570175430 2013-08-21 05:53:32 ....A 98226 Virusshare.00084/Trojan-Dropper.Win32.Injector.fsrs-0119b122fe2da3800106f8c110813fa4f41438f9dff896c1c4674b7ee07b02cf 2013-08-21 01:54:22 ....A 270765 Virusshare.00084/Trojan-Dropper.Win32.Injector.fuoa-5a27ce64ff65a219c280681aadb607cd87549c382b4c56beb99723e3414e113a 2013-08-21 04:58:56 ....A 57232 Virusshare.00084/Trojan-Dropper.Win32.Injector.fuof-2636f352168b4a791b9f5419d7edca48d020c0cfb8bc004679658e6824e2e8f3 2013-08-21 08:58:58 ....A 1470464 Virusshare.00084/Trojan-Dropper.Win32.Injector.fzmg-2c9c7c3d42d6f894d322a1c0cbc64413efd1733dc8f1750c3092585a2bf021d5 2013-08-21 03:29:28 ....A 1454080 Virusshare.00084/Trojan-Dropper.Win32.Injector.fzmg-32c7b9d70accad08c2cb1c17b2a1e7dbf95e184c40e00051d0a26bf0301193d1 2013-08-21 01:51:58 ....A 244768 Virusshare.00084/Trojan-Dropper.Win32.Injector.gbbg-0cbea1f828d43f715d369555c8d99d4866f5dc612fadb9a3128ae36dea535fba 2013-08-21 05:56:42 ....A 61320 Virusshare.00084/Trojan-Dropper.Win32.Injector.gcke-3f4747f714658aadd3962c7b0a12caf7fd3009c854f6bfb884b3217b77bf68b0 2013-08-21 03:25:24 ....A 501750 Virusshare.00084/Trojan-Dropper.Win32.Injector.gghi-05c09bda7a36a028a35100b999556a525cf279d22dbb6b69d73c436b2a93d219 2013-08-21 10:14:44 ....A 499348 Virusshare.00084/Trojan-Dropper.Win32.Injector.gocx-06ef11cd75a2faece6f2886aff661c4997a9d1b1571038af72b80ef6da3b8b44 2013-08-21 00:26:32 ....A 224768 Virusshare.00084/Trojan-Dropper.Win32.Injector.gpml-e122c737cbca35ac5d8ce650ca78f2d65e68dbf2fcd35ecd7176f276b6173d21 2013-08-20 19:58:28 ....A 132547 Virusshare.00084/Trojan-Dropper.Win32.Injector.gpml-e4d2f3b7ae2a6875c107a422adb95a407651fd239bb4049edfa4b3322a4905da 2013-08-21 00:12:00 ....A 164884 Virusshare.00084/Trojan-Dropper.Win32.Injector.gpml-f11aa69c1d2215cf48c844287bb93fa64dfc4727cfac518d2edb499d2a76c231 2013-08-20 23:25:16 ....A 217012 Virusshare.00084/Trojan-Dropper.Win32.Injector.gpml-fe9bf6d7b628423f62d6fee9288f3b099f495e3b52bf6da05723e18b79683994 2013-08-20 17:34:28 ....A 757760 Virusshare.00084/Trojan-Dropper.Win32.Injector.gvar-4acff1647c43107f37ae294a9f20f9eb7850e5f506f35e2e8e3fe5c54f28264b 2013-08-21 09:57:18 ....A 561152 Virusshare.00084/Trojan-Dropper.Win32.Injector.gyhd-900159b8cf4e43d2bb00cd34089c1f8f7448d9660772cb2f2ff136d8e2ca2457 2013-08-21 01:27:32 ....A 176640 Virusshare.00084/Trojan-Dropper.Win32.Injector.han-5c716ef413da858f91f948e1610a99a9cda30ad39318f54969f1ab6f0bb87000 2013-08-20 17:42:24 ....A 6804511 Virusshare.00084/Trojan-Dropper.Win32.Injector.hcun-07c370908a698fcf5b627a52683fff60d63442b6a7943ee76d0dc567e8206ead 2013-08-21 00:04:16 ....A 1084416 Virusshare.00084/Trojan-Dropper.Win32.Injector.hcun-0d6cacfaa8f45b7abdb3086d6ab2715fe3cfa26781858dd00fe079ca0a6c3e9c 2013-08-20 19:48:42 ....A 413184 Virusshare.00084/Trojan-Dropper.Win32.Injector.hcun-348deae5d39ed402feb676667001e56d5e9b9a0be2b9b1f3106eecbf1536b96f 2013-08-20 21:14:28 ....A 49152 Virusshare.00084/Trojan-Dropper.Win32.Injector.hzoo-ef77f98decf0813ab02e417f6f23a3c3328a6d4648b231540537919b83c80604 2013-08-21 05:29:58 ....A 94208 Virusshare.00084/Trojan-Dropper.Win32.Injector.iajp-1d5e3d8b5fdba4fca3c44d7c6c99a33ee912c88f858ae6f72d7a44637c33e3da 2013-08-20 17:38:04 ....A 75165 Virusshare.00084/Trojan-Dropper.Win32.Injector.iajp-2b1c2229c4f5a289db09e41eb9a58893145b5e05cad328782e1c807b4e7aa603 2013-08-21 01:13:28 ....A 192512 Virusshare.00084/Trojan-Dropper.Win32.Injector.iajp-efc9a57bfc315ece1fcf14b994d2e0f7becdc09cada88f52cc7f1a2916bd8c5d 2013-08-21 05:24:34 ....A 711731 Virusshare.00084/Trojan-Dropper.Win32.Injector.icob-7d18fba597ce6bad1c78d6a2c203ff609de10637317d7dbb237d1ce060f8eb63 2013-08-20 19:22:40 ....A 227328 Virusshare.00084/Trojan-Dropper.Win32.Injector.iguo-d20bd83463f16c824fa24f33708212e204cb29caa5350e118d1d2f3b508f6eea 2013-08-21 06:23:38 ....A 307420 Virusshare.00084/Trojan-Dropper.Win32.Injector.ilai-f8bd94f820eb95fb8af720414e42ba3ffcc8693ab5a4ec3ee05a18e7743599be 2013-08-21 06:15:20 ....A 163870 Virusshare.00084/Trojan-Dropper.Win32.Injector.ilgg-110fef6fffd3ba62e3b1c9a216ffca8bed3bcff5dabddda0bb77c53423697b83 2013-08-21 08:05:16 ....A 163870 Virusshare.00084/Trojan-Dropper.Win32.Injector.ilgg-32033be7676e6eb1c795fb8b1dc4257377d34e6255b493325ad67f7ec82575e8 2013-08-21 07:34:22 ....A 163870 Virusshare.00084/Trojan-Dropper.Win32.Injector.ilgg-8e11611b86c0384f739e7debb37b84cef2b3b93625b5ebbe12a8332a454b02f5 2013-08-21 00:17:36 ....A 272414 Virusshare.00084/Trojan-Dropper.Win32.Injector.ilgg-c4bd75af2dcba15967bbbe53641b94371e6bbc7b7b0095c3aaa77cb4432bfdd6 2013-08-21 05:04:00 ....A 163870 Virusshare.00084/Trojan-Dropper.Win32.Injector.ilgg-e8944dd6bc3791cf4d10e31ca4db0ed07a6a61f2577c169c1b0d2556bbb6d0f3 2013-08-21 02:40:42 ....A 163870 Virusshare.00084/Trojan-Dropper.Win32.Injector.ilgg-eb72796d5814e2434db62ddabe74ecdf6e5f140881d414b04df57a8ec566df9e 2013-08-20 23:07:26 ....A 91517 Virusshare.00084/Trojan-Dropper.Win32.Injector.inga-e880ac7d52b18e61c56d75e58db1f29d786674ad6f2cd959a40d63984af392a5 2013-08-21 02:39:14 ....A 196608 Virusshare.00084/Trojan-Dropper.Win32.Injector.inwg-5b220fcd8e5bdd67dcb8372d8f40b74473334570ccd81c6382acc7dbbf6de143 2013-08-21 06:18:22 ....A 729088 Virusshare.00084/Trojan-Dropper.Win32.Injector.inzw-6f93de160649786d896370f70046ba376532a1ccb919addfba8da0cd644d0642 2013-08-21 08:32:00 ....A 270336 Virusshare.00084/Trojan-Dropper.Win32.Injector.iofe-914b49dc2af47a8dceddbc2aef0c1cb8d313eed5dc6ebd21e69d1f2ae50cc256 2013-08-21 07:49:08 ....A 486912 Virusshare.00084/Trojan-Dropper.Win32.Injector.ippq-cdf068051e610c87b4b258763d0606c60df9a36128a1a3c4b8719497245a25a6 2013-08-20 22:02:44 ....A 119484 Virusshare.00084/Trojan-Dropper.Win32.Injector.ipxk-f74052eb198e5e6bf4d37a4b63461262adcc25f7c1b9efe0bd64e115334302e5 2013-08-21 03:02:06 ....A 192000 Virusshare.00084/Trojan-Dropper.Win32.Injector.iqmy-4b157efcb43e045e491ec0df190c56d46eb318740f1b7b6cedf309f53d9064de 2013-08-20 17:59:04 ....A 130965 Virusshare.00084/Trojan-Dropper.Win32.Injector.iqvr-c1dfcbebb5bcd3c1afbc59f69db7affee067efad5edf91c0ecc93688e8a32e2c 2013-08-21 07:00:38 ....A 184320 Virusshare.00084/Trojan-Dropper.Win32.Injector.irxl-f2129a77d6a41208822ebed86e35d7daab7b5d9ac35aeadc077488f37acbbc28 2013-08-21 04:14:14 ....A 390656 Virusshare.00084/Trojan-Dropper.Win32.Injector.irym-7f5d5c067f5ee2ae51e42bdca502844213c3b3fac36be01fb3d5cf7d08e12a98 2013-08-21 05:04:32 ....A 406528 Virusshare.00084/Trojan-Dropper.Win32.Injector.isgt-880991d3c1f9cf68969e3f428b5bc3cb203d59638065eecea03e242c3b90d1ef 2013-08-21 04:02:16 ....A 421888 Virusshare.00084/Trojan-Dropper.Win32.Injector.isgt-ede2a5685d4ecbab88a5fd0fbbfb1a27073d6308e102261f6c303e29b1f045c3 2013-08-21 02:34:58 ....A 307200 Virusshare.00084/Trojan-Dropper.Win32.Injector.isii-b49fd82a707811ce98e370f9fa995e970e90e0a0b72056423f09349df65d06fd 2013-08-20 17:40:50 ....A 135168 Virusshare.00084/Trojan-Dropper.Win32.Injector.isko-4e8c07ad635955ee7e0a97681850ec8f3b03dd43c262aef2689eef8ed5c797db 2013-08-21 09:17:12 ....A 131072 Virusshare.00084/Trojan-Dropper.Win32.Injector.ismr-48a6bb3835cfa9d312173d22d911f4ca4a525a871d0c72d6c340adcdb12a0759 2013-08-21 04:18:54 ....A 232828 Virusshare.00084/Trojan-Dropper.Win32.Injector.isnk-2551818b9054267bff3defedac15879ac00ae7bc1b36cc74f29a11a9a5f95e8c 2013-08-21 03:18:04 ....A 615424 Virusshare.00084/Trojan-Dropper.Win32.Injector.isnk-674fe1b0ed905ac3d4b6f697d35b95f1ff5b588c3e42cdeb3e7fb49a9be77714 2013-08-21 03:30:54 ....A 344581 Virusshare.00084/Trojan-Dropper.Win32.Injector.isnz-52726af181350b006504fe624f40e526abddf88aded17e4e477b9d381aad9884 2013-08-21 06:16:22 ....A 177152 Virusshare.00084/Trojan-Dropper.Win32.Injector.iswd-5e15d4053f30359f319a3252b6d72bd1956f7051944b7da2100313b2230e3164 2013-08-20 17:23:34 ....A 593920 Virusshare.00084/Trojan-Dropper.Win32.Injector.iswo-1bfccf89d1ae131251a92aea131abff4a691d0e34398d687c147dbea70a1011f 2013-08-20 22:31:32 ....A 406925 Virusshare.00084/Trojan-Dropper.Win32.Injector.itgz-6010e3ea8c78c462742cef6be5f48ee651221aed94dc017c9b56102fe797ad19 2013-08-20 22:09:40 ....A 329320 Virusshare.00084/Trojan-Dropper.Win32.Injector.itl-13821662bae615d5566775a9aba4b958bd509f5303b6a5bd2c0af262b252b764 2013-08-20 19:48:12 ....A 350312 Virusshare.00084/Trojan-Dropper.Win32.Injector.itl-da31069760771e889dfc8ffcc9bb5f0ef13742a226da85152fa5936ca75e70d8 2013-08-20 22:44:36 ....A 406371 Virusshare.00084/Trojan-Dropper.Win32.Injector.itop-9ae377c0aae01abe2c67ab6c5cf3c777313931a07a04445f2aeb36bb6a833468 2013-08-21 01:13:50 ....A 2320384 Virusshare.00084/Trojan-Dropper.Win32.Injector.itvj-945819ef76c6b22bf03f76b2bf7ba87a563570f3a596468a593f2e5f5798eddf 2013-08-20 21:18:52 ....A 406323 Virusshare.00084/Trojan-Dropper.Win32.Injector.itxg-512d6602aa702c163d8691cb156c398fd4e7518fab8645d4f0ee7539e77baa44 2013-08-21 00:11:26 ....A 406323 Virusshare.00084/Trojan-Dropper.Win32.Injector.itxi-4b6958d09a7389c29c52318b35de4d840c270de676623685bbfd7a046f89c2b7 2013-08-20 23:47:08 ....A 121856 Virusshare.00084/Trojan-Dropper.Win32.Injector.iubu-58000cb4a0a600715b59d73d1e9ae4f134e301a0c973f3df17975c09f9b932d7 2013-08-21 10:06:02 ....A 121856 Virusshare.00084/Trojan-Dropper.Win32.Injector.iwfk-5a95e428d15d5ea3a4c50843d480dd4c439db4a90eded973ec047befce438d9c 2013-08-20 20:46:26 ....A 121856 Virusshare.00084/Trojan-Dropper.Win32.Injector.iwfk-e6b51f8c1a366098b8a5ae57be33465adf679551513042ec6893a45facec0e01 2013-08-20 21:45:24 ....A 1441731 Virusshare.00084/Trojan-Dropper.Win32.Injector.iwlq-9039f72934f9d1a2d13dd2293845d1d9af6ce4a659feafac856176fe86c739e2 2013-08-21 01:17:52 ....A 138518 Virusshare.00084/Trojan-Dropper.Win32.Injector.iwlq-9aba6045c05523632db5029a6792a47c8d4c32cfe63c912dc357c5892991fce7 2013-08-20 18:13:56 ....A 74722 Virusshare.00084/Trojan-Dropper.Win32.Injector.jop-2bfd4a58252cc735e9212cbc37c063288e776458a020891c9f8ba66f287baa2c 2013-08-20 21:18:10 ....A 92672 Virusshare.00084/Trojan-Dropper.Win32.Injector.jowc-4382ad9b96cf552a93df6561f414359e9a8085a50ae73acd38d577c8f2dbe89b 2013-08-21 01:36:02 ....A 117506 Virusshare.00084/Trojan-Dropper.Win32.Injector.jowm-7b7dbb4f7b6c9c3ac14f18fde91743655b31980ef76122029f91cb0e122f5eaa 2013-08-20 20:15:16 ....A 180701 Virusshare.00084/Trojan-Dropper.Win32.Injector.jowm-f2690d925e4a9ac718f003c1750ddcce37293d814f831ffc2ed600b57f67d4b2 2013-08-20 19:45:10 ....A 176668 Virusshare.00084/Trojan-Dropper.Win32.Injector.jqbo-fc515f4614e1d4e82e257eae8cc04a0275de1e7dd535b8e725b9081d08eb1a42 2013-08-21 07:57:12 ....A 67072 Virusshare.00084/Trojan-Dropper.Win32.Injector.jsiz-838fb73bc570597869253918e1d25a2f9635303ac4b65842b8580eac3c4e4041 2013-08-21 08:02:50 ....A 157696 Virusshare.00084/Trojan-Dropper.Win32.Injector.jwd-7c70b9ad8d964c359e1dbb046a34c474c3c0166c32766828e90cf85443e432c0 2013-08-21 00:58:28 ....A 118784 Virusshare.00084/Trojan-Dropper.Win32.Injector.jzse-128b127039fcd80921c8967cbece15774c5adbc401169d405e5b74410d2f3daa 2013-08-21 06:55:36 ....A 1343488 Virusshare.00084/Trojan-Dropper.Win32.Injector.jzse-3cbabb910341735670ff1407c8596a0d409d8d187a252989f2e03d2d56850e18 2013-08-21 08:18:52 ....A 4096816 Virusshare.00084/Trojan-Dropper.Win32.Injector.kdy-0bc83a911f0aee90e2f8f34f7fbf3498be284e683a6f997a75776d69c751b447 2013-08-21 09:25:34 ....A 137929 Virusshare.00084/Trojan-Dropper.Win32.Injector.kdy-3af582cf7c33f61b0550bc9ced1a4ee2f660636090c6d027709d760932212be5 2013-08-21 01:01:06 ....A 58368 Virusshare.00084/Trojan-Dropper.Win32.Injector.klro-7121f04d060c64d67856d59e8454240ed343906ab509e3b4993b83d1b320ea7f 2013-08-20 22:19:02 ....A 28994 Virusshare.00084/Trojan-Dropper.Win32.Injector.kluu-f5d1ea3db00fea34aa4e6ade7964c71af1dd550b347f9d10a84707962be70445 2013-08-20 18:33:06 ....A 385082 Virusshare.00084/Trojan-Dropper.Win32.Injector.kmqv-a8cf80e200a3add7ba6a22cce3c0be7a6897e72537fb218bbd611a21f0c1b403 2013-08-21 08:11:02 ....A 157184 Virusshare.00084/Trojan-Dropper.Win32.Injector.kmw-5f3c27aee8b9e3bbabb24098162f5340a2ff7b6ef086f781b69866160a49fa26 2013-08-21 05:39:04 ....A 8704 Virusshare.00084/Trojan-Dropper.Win32.Injector.mdss-0a95198bb03478a8694710eb7726d0a49242d15cfdcfcbe640b826c102778f90 2013-08-21 07:03:08 ....A 65536 Virusshare.00084/Trojan-Dropper.Win32.Injector.mgzl-4b84222fee8dae22cc0f821391f968cc0cf82d7347faaace0330c0c310c73a82 2013-08-21 03:03:00 ....A 765184 Virusshare.00084/Trojan-Dropper.Win32.Injector.mhch-61afd82871da9dc5e592259dc5fab299f00f7c3714d63cec5102ec876e340cc3 2013-08-21 09:51:46 ....A 765184 Virusshare.00084/Trojan-Dropper.Win32.Injector.mhch-bbd380a218008a396ade097b6d1766943c8a76754b05f984452a31e4a9b366b5 2013-08-21 04:11:34 ....A 765184 Virusshare.00084/Trojan-Dropper.Win32.Injector.mhch-cfd14a81de5726b121c9ca350a95748c6ad61cbe56f7f4f8dd87fcb2647d2a9f 2013-08-21 06:49:12 ....A 37888 Virusshare.00084/Trojan-Dropper.Win32.Injector.miag-3efe9ef81a3e9dceccdc1771f07bf1a3f42679748b6534b64893790eeb8b18e1 2013-08-20 23:07:50 ....A 22550 Virusshare.00084/Trojan-Dropper.Win32.Injector.miea-31e00f83679bd870287e819b0a0711b8dc8a781c9f5e29544761b96dfa9abdbc 2013-08-20 17:35:24 ....A 762470 Virusshare.00084/Trojan-Dropper.Win32.Injector.mtkv-781620c8a3029fb7f72ae83a433d29df9f1d81341c96532c32426cfb73102eab 2013-08-20 22:47:04 ....A 754278 Virusshare.00084/Trojan-Dropper.Win32.Injector.mtkv-f11b83a17c07cc1d4cffd987ff3df20c0544e9283d52c8d3e97dbdc18742e2ab 2013-08-21 08:06:06 ....A 20480 Virusshare.00084/Trojan-Dropper.Win32.Injector.ndlr-63aab6775a2665bc2079caf6cebe1975529c74cf775c13991f6abbcbe2af38f8 2013-08-21 06:16:32 ....A 38567 Virusshare.00084/Trojan-Dropper.Win32.Injector.ngiv-1c1da39763b1ce9a4e2cf34b4eed310c7758e053cbd63c548330d927aaf81e7b 2013-08-21 07:50:10 ....A 35687 Virusshare.00084/Trojan-Dropper.Win32.Injector.ngiv-3be03de2115f4e3ff4f63d0c906e9aa9b7e991fb03dfa59eacb48dbac2b2aeef 2013-08-21 01:09:38 ....A 270336 Virusshare.00084/Trojan-Dropper.Win32.Injector.nhpk-2480d0129fd978cc3a53a1fd76022924625048f8ce1c19566369d2e5f5da86e4 2013-08-21 09:54:08 ....A 860160 Virusshare.00084/Trojan-Dropper.Win32.Injector.nhpk-5d183e7f3bbb23e7ec1143711bed54369fe402598aaae2a666863fed3411c8a0 2013-08-21 10:07:54 ....A 316606 Virusshare.00084/Trojan-Dropper.Win32.Injector.niea-7e89d9f665728700b279802a66f8e6718b61be705c77b206e992a1efac9b9d42 2013-08-21 09:59:26 ....A 691200 Virusshare.00084/Trojan-Dropper.Win32.Injector.nljb-5ac1fef4578d6d668955c3fb644d98f954806e0fae88b2365b8575cb2fb072c9 2013-08-20 23:22:50 ....A 1781760 Virusshare.00084/Trojan-Dropper.Win32.Injector.nljb-d29ea935558acf9ef9ad09fb9e92a27b5a1ac317a3fa0fcfeeae59b9c625e930 2013-08-20 19:35:46 ....A 41480 Virusshare.00084/Trojan-Dropper.Win32.Injector.nxnb-30fb99eb45793eac70f4dd4bd3777f39ac25c04a8918f0b797206e084025df1c 2013-08-20 21:45:22 ....A 41480 Virusshare.00084/Trojan-Dropper.Win32.Injector.nxnk-01dcc31ae291deee855d19641246d904774619804fcadae339ec0ec9b6abe7f5 2013-08-21 04:19:58 ....A 568320 Virusshare.00084/Trojan-Dropper.Win32.Injector.nybz-208153e4552daee2d3099f40f70c756a54609247abd08cf1885a8a818e92dd8c 2013-08-21 01:43:08 ....A 692224 Virusshare.00084/Trojan-Dropper.Win32.Injector.ovit-6f0e58a719ee397808f7da1419af94878e5e7508b535b4cda46cc08802143f53 2013-08-20 21:10:20 ....A 692224 Virusshare.00084/Trojan-Dropper.Win32.Injector.ovit-f37ec61b968e3873b0237e03a6ed85a82b7c0bc782c9a7beaacbad55df5021e7 2013-08-21 01:05:26 ....A 89600 Virusshare.00084/Trojan-Dropper.Win32.Injector.oygy-212c474817df82378fd629ce8a5bf7d2913fe6b4f842cd6e43a990f5ddbe474a 2013-08-20 17:59:20 ....A 413870 Virusshare.00084/Trojan-Dropper.Win32.Injector.ozkn-3fb935042f1c399be5d033853fb1246aee2ab70c6c28383af4f0dccff50fdd9d 2013-08-21 07:52:18 ....A 322560 Virusshare.00084/Trojan-Dropper.Win32.Injector.ozkp-7d0fae940d3de37e8a05cfc9b543fd2fe4420a33e1ddc9c90e9fd4d20ae1113a 2013-08-20 23:36:02 ....A 45616 Virusshare.00084/Trojan-Dropper.Win32.Injector.pahx-ec5d5cf907d2f939b73750bde7ebdf604e1a0638155a0ddd7bbd1863686b6c55 2013-08-20 18:45:30 ....A 13312 Virusshare.00084/Trojan-Dropper.Win32.Injector.paib-00debc7ddfc48ab46f3725ba13a8e4ff3a393c64db8642c2285ccccf0b5fc273 2013-08-21 05:37:48 ....A 13312 Virusshare.00084/Trojan-Dropper.Win32.Injector.paib-0e53046e6ee5182eda89e44e904d4e0c68830bd8ae64cc8092e80fec1870814a 2013-08-20 18:35:00 ....A 13312 Virusshare.00084/Trojan-Dropper.Win32.Injector.paib-46a7c56a3de9546313c32fea388196c08e4b446db08ba7fadf3dc7b426c7ffc9 2013-08-21 01:27:28 ....A 13312 Virusshare.00084/Trojan-Dropper.Win32.Injector.paib-6c3832241226c1045bef3dddb68dfafa2a5e68437cff414e5de47f122d3d5784 2013-08-21 03:41:28 ....A 13312 Virusshare.00084/Trojan-Dropper.Win32.Injector.paib-7ee45053b3f6284efa2e1ae36de4f2bc28176218b9a300d6d73300e0a646bc5c 2013-08-20 22:18:28 ....A 1793146 Virusshare.00084/Trojan-Dropper.Win32.Injector.palw-209273335761e854f604f69bcbce7b183661e4b67945956d10706ede97ec712b 2013-08-21 00:34:54 ....A 1302754 Virusshare.00084/Trojan-Dropper.Win32.Injector.palw-212b4b77115fccf1ff578b2ed8e148ae51470aa5e554a9a5c860f9d1253cab2f 2013-08-21 05:40:50 ....A 786546 Virusshare.00084/Trojan-Dropper.Win32.Injector.palw-2f73f0354ff3d66fb3562d4741179c2be13f65d82c8e00b3a7be2425b6132b49 2013-08-20 23:16:58 ....A 1053337 Virusshare.00084/Trojan-Dropper.Win32.Injector.palw-37a5c647dd62ac9627e113eed4107550b2b7698cf23d446f77c939083c59e48f 2013-08-20 23:15:10 ....A 1308524 Virusshare.00084/Trojan-Dropper.Win32.Injector.palw-478d564a81488dfe2edc5103c7f00dfd46179f88cf5ac393947685642de80b90 2013-08-20 18:52:26 ....A 671232 Virusshare.00084/Trojan-Dropper.Win32.Injector.palw-55afaad36e67a612731b659c6e20421cf6fb79ccbf80b5a46bc9d3d7b6ded85d 2013-08-20 19:04:56 ....A 1747456 Virusshare.00084/Trojan-Dropper.Win32.Injector.palw-87d8920c9a4354efe74dcb75cafa6176abb6dfa8f490a17bb0e651dfb858f0a9 2013-08-21 00:37:32 ....A 1798746 Virusshare.00084/Trojan-Dropper.Win32.Injector.palw-943e9cebba807124238372656f6600808323b5ba6985dd3a70a2d04e494de7b2 2013-08-20 23:10:02 ....A 552960 Virusshare.00084/Trojan-Dropper.Win32.Injector.palw-b7908b816551b551407266d511fb71114de63304a09b29ee3b36e788fe869d8f 2013-08-21 05:29:52 ....A 742539 Virusshare.00084/Trojan-Dropper.Win32.Injector.palw-da40e88d770d29f606b41a48fe53a860d7db2251eebb815af695bc8482ba9b81 2013-08-20 21:18:22 ....A 1114215 Virusshare.00084/Trojan-Dropper.Win32.Injector.palw-e9832a378ffb444f5d12f974776f6a29073771604011b86bb1cebedf0350eb3a 2013-08-21 01:55:30 ....A 100616 Virusshare.00084/Trojan-Dropper.Win32.Injector.patj-37399bcfc5c0b6779aad9b6778c2fc008734ef66782b0bf0e055edbfbe844d1a 2013-08-21 03:41:12 ....A 243976 Virusshare.00084/Trojan-Dropper.Win32.Injector.patj-535370d2671f9c7eb166b1d397170611d51c7913fcb1310a103ca4f99c119d62 2013-08-21 06:45:08 ....A 95232 Virusshare.00084/Trojan-Dropper.Win32.Injector.patj-a47d6611e249bcf2731740b13ba4c3e1e34eac352c0d280040cdf43aecf0327d 2013-08-20 21:30:56 ....A 131584 Virusshare.00084/Trojan-Dropper.Win32.Injector.patj-e318aca06b90960a45df3bcba411837489dfb9db56c8965578904dae139df64f 2013-08-20 20:26:42 ....A 711680 Virusshare.00084/Trojan-Dropper.Win32.Injector.payu-e89722c09f81758b6b9108accda9b097a0f043e9a43e6b4677e9bef054d1ab48 2013-08-21 01:07:38 ....A 1125376 Virusshare.00084/Trojan-Dropper.Win32.Injector.pbaa-fb1c0873afa873f218843605ca2976f3e66185de00df29944ba4b76da91d545c 2013-08-21 01:24:24 ....A 356851 Virusshare.00084/Trojan-Dropper.Win32.Injector.pbc-0e90ff3023fdf47d35f9d219bc74e36c95983b41bc57cc95c2e8f4ae03658faa 2013-08-21 07:40:40 ....A 455155 Virusshare.00084/Trojan-Dropper.Win32.Injector.pbc-2cf2b543cdff156b2fd84ee5bd805b4664d10670df081463d896452af78da5db 2013-08-21 06:24:52 ....A 221683 Virusshare.00084/Trojan-Dropper.Win32.Injector.pbc-6bf5a65bbd611ffc1b342569f622bf7665738d4eedee26483b5bdb7d51d6c6be 2013-08-21 01:44:10 ....A 914419 Virusshare.00084/Trojan-Dropper.Win32.Injector.pbc-6c549b953975fd37499e9f67d7d0f04625b029d6978981999356b23fbeace483 2013-08-21 06:34:02 ....A 86044 Virusshare.00084/Trojan-Dropper.Win32.Injector.pbc-6dbe0c1622183bae36fd15e9ee997f04dc64f02c3774998811cfedcc6075a2ad 2013-08-21 09:13:56 ....A 42509 Virusshare.00084/Trojan-Dropper.Win32.Injector.pbpk-5eebd6af51f38d1df76619b94d9ee1fe456d7e35e2c6f0f81b644b11b61d5df8 2013-08-21 06:40:36 ....A 217088 Virusshare.00084/Trojan-Dropper.Win32.Injector.pcfl-5e21e2d34dafba55477ef6cd5af2acf0050ed295e2e58fe9221e88c0999e6f17 2013-08-20 23:20:16 ....A 184531 Virusshare.00084/Trojan-Dropper.Win32.Injector.pcqn-73d2046ba5384271a18cef42ecee194d23ea6d80ca2bca2662f35b7b56b70a1b 2013-08-20 20:00:36 ....A 248832 Virusshare.00084/Trojan-Dropper.Win32.Injector.pcwy-fb990519ee9d8eccc50031b619c22103157b40736b603da55ba99814ac0299ac 2013-08-20 21:10:54 ....A 12813 Virusshare.00084/Trojan-Dropper.Win32.Injector.pemg-f77b992b95213a5221d8b632b259212adf68c2959bdc4e19fd2d34ab2b12bce1 2013-08-21 09:12:26 ....A 351015 Virusshare.00084/Trojan-Dropper.Win32.Injector.sqhb-1d2a8aa8871d35f0fb60272349326b962c0726a2087314b1653bb35d45ccbcd6 2013-08-21 06:52:34 ....A 286509 Virusshare.00084/Trojan-Dropper.Win32.Injector.sqhb-36a6c6ecdff83cb4aac7266ebe55636b61ae9f08c89ed8ea90520a08a20951db 2013-08-21 09:33:38 ....A 32768 Virusshare.00084/Trojan-Dropper.Win32.Injector.tlmd-7ede74a04503fe2fecce1f3220076e53c0225a7fbf5663fa8cf008b6a4792983 2013-08-21 01:31:14 ....A 286720 Virusshare.00084/Trojan-Dropper.Win32.Injector.tmiu-3c7dc93658983c24ffde7070196a86bebc56591385a49e85825b5321c5ba55b7 2013-08-21 09:24:30 ....A 125494 Virusshare.00084/Trojan-Dropper.Win32.Injector.tmzu-0cead622745a068cbcdde4b141bd96a09dd11f54a4458fda0de4a79b8392f45e 2013-08-20 21:18:42 ....A 1530752 Virusshare.00084/Trojan-Dropper.Win32.Injector.tysj-7236373f48411d2eb77869133651295858f45182fb227bced6d100fb4e02bdf0 2013-08-20 17:24:56 ....A 2857472 Virusshare.00084/Trojan-Dropper.Win32.Injector.usng-5a87df299f5ad318c990c4ae11cbf853192a24b3e81e154029e50e804ce13f63 2013-08-21 06:38:08 ....A 181760 Virusshare.00084/Trojan-Dropper.Win32.Injector.uucs-42f6c893419864b05097bdb7166b8ffc34a4b1a363b2036864670a8e8a23965c 2013-08-21 09:09:24 ....A 830464 Virusshare.00084/Trojan-Dropper.Win32.Injector.vm-4e078c7e3342832abc7f89ae271964d9f3688201df8e4e1b28ec8ac01d975405 2013-08-20 20:20:52 ....A 335872 Virusshare.00084/Trojan-Dropper.Win32.Injector.wdy-f99b326ea7b6327f1b888abf168f2b5cb6a089a8122b4fecd17a96ed4c2ddc1c 2013-08-21 10:10:20 ....A 98304 Virusshare.00084/Trojan-Dropper.Win32.Joiner.aj-1fe4310b2a70143e94f5e13dd78e44b06007ca52182b4769d6c7dc82e2bb927b 2013-08-20 22:23:54 ....A 91788 Virusshare.00084/Trojan-Dropper.Win32.Joiner.cx-fd7dcd3debc5ae633caf9ab97c48b14911f39a8969d14d7fd42c6c23e948948e 2013-08-20 19:43:48 ....A 188914 Virusshare.00084/Trojan-Dropper.Win32.Joiner.f-e199a3fb0c3f3ac99f58b4cf1fe47cf780260c186f7209cf33730f0fcd1ff90e 2013-08-21 03:19:00 ....A 904926 Virusshare.00084/Trojan-Dropper.Win32.Joiner.g-dc14a661ea8f6a18af4aaceaa1b73e7a8bc0861c8cffaed7065d855ae594a47e 2013-08-21 02:43:46 ....A 221200 Virusshare.00084/Trojan-Dropper.Win32.Joiner.hx-53021e3d7552d2fdecdde2328aa0c05317f1119f3f5e0bac90228041450ab2d4 2013-08-21 09:23:16 ....A 15281 Virusshare.00084/Trojan-Dropper.Win32.Joiner.jb-5d3231a21511fc6c3b9686341b90f24ed34bdf1b34dcd34ab7fc556be35ffd81 2013-08-21 08:12:00 ....A 391676 Virusshare.00084/Trojan-Dropper.Win32.Joiner.jb-7a7994b0f04f3ee1b69e2790c40a9c150102e8cbba699059e381168a2f646ee0 2013-08-20 19:49:00 ....A 643072 Virusshare.00084/Trojan-Dropper.Win32.Joiner.jb-d3c5bb29fac3ac1c560df9ce0b1b92cf538db29df57e5c73acc5b32532dad6ff 2013-08-20 20:04:18 ....A 437248 Virusshare.00084/Trojan-Dropper.Win32.Joiner.jb-f92ccbd7f3af89ac99fc021aeddffd8a37fe88689ba179f7d1355f4849d192b2 2013-08-21 05:27:12 ....A 264704 Virusshare.00084/Trojan-Dropper.Win32.Joiner.ni-1c55790ace9dda8a5eccff9ab75cdc8245a335aaa969bfad785818b9d3dd4e49 2013-08-21 06:33:22 ....A 146743 Virusshare.00084/Trojan-Dropper.Win32.KGen.di-7deb26aa0e2020c7d436de1d93b222d11e49e9f68f7aef31e441bcb99973b13c 2013-08-21 00:59:36 ....A 117013 Virusshare.00084/Trojan-Dropper.Win32.KGen.di-e0ed19a9741bd741f087deef819768d8e60ef3a272d26bb94660db35a872a918 2013-08-21 09:46:50 ....A 33792 Virusshare.00084/Trojan-Dropper.Win32.KGen.fs-7ff1fadf072d6908cd0b645f18357d5c40b8d36d4c586781474d90b6adb6e62b 2013-08-20 23:21:04 ....A 153739 Virusshare.00084/Trojan-Dropper.Win32.KGen.gen-ecd53717368d841c0713423e135948ac83a997cdf8508738efd986342b6fab3c 2013-08-21 00:13:56 ....A 3349378 Virusshare.00084/Trojan-Dropper.Win32.Keydro.pty-8181e2a813eed7ce7c860303d9b21e0adb7cc8230f4e562c2b347456a4e9de6e 2013-08-21 07:01:04 ....A 96263 Virusshare.00084/Trojan-Dropper.Win32.Killav.ai-684325027a2d165e33807571cdb8cbf637eddecdc3238540be449c1526f37287 2013-08-21 08:35:28 ....A 17920 Virusshare.00084/Trojan-Dropper.Win32.Kwotc.a-4e7fd27d5386f195a3a54fe42fb4149961022b5029a1eda2f4161ae023cc65d4 2013-08-21 01:39:00 ....A 62464 Virusshare.00084/Trojan-Dropper.Win32.Lmir.fe-2d533a94120816fffae6893f63ccf6f7a6d28c3f36d0bbb1c8fe7167ad7f25bb 2013-08-20 18:17:52 ....A 1182848 Virusshare.00084/Trojan-Dropper.Win32.Meci.e-cc78d1c87ab58cf650edeb04018f9dcdfffc4c535bff682ffa0c540c2fab37ae 2013-08-21 09:17:24 ....A 238080 Virusshare.00084/Trojan-Dropper.Win32.Metel.a-2d5d79ce69a06c11d9c4564960be8497f473587e7c00350cb2c85f46f05a0ff5 2013-08-21 06:26:24 ....A 113152 Virusshare.00084/Trojan-Dropper.Win32.Metel.a-7ff93433ef0ec4276ac78ca641acd277caeca8b79c6a6a7efe515665f4023b26 2013-08-20 21:29:42 ....A 102400 Virusshare.00084/Trojan-Dropper.Win32.Metel.a-e9b5de534f13c5394a4a3c7214c26cc00d8608168fa269e35278afa39381c763 2013-08-20 17:09:16 ....A 240640 Virusshare.00084/Trojan-Dropper.Win32.Metel.c-2bbf7fe46056176d9deb7645acc0b3675af289cf72eba53241cc967759dce546 2013-08-21 09:56:40 ....A 141312 Virusshare.00084/Trojan-Dropper.Win32.Metel.c-4bba9567f1170197dfc7ba5c6f9b9d473c82d02dd91177af3742ea5419dc7618 2013-08-21 05:17:50 ....A 188928 Virusshare.00084/Trojan-Dropper.Win32.Metel.c-5dc2a49564c6ab8868b781ca53a5f56198a350c4012c4cb679f8431101b6d017 2013-08-20 18:12:56 ....A 243200 Virusshare.00084/Trojan-Dropper.Win32.Metel.c-5ee63cb1d96e6febcf8bfe7ab053f94e3bcb111cb0b6f83e74e2564d15198f56 2013-08-21 08:25:28 ....A 427520 Virusshare.00084/Trojan-Dropper.Win32.Metel.c-7f06efad01775ac09e0f0117b6a896861422c1993ef1069aa370724c5bcfc090 2013-08-20 23:05:06 ....A 66441 Virusshare.00084/Trojan-Dropper.Win32.Microjoin.ap-fe4da4b3b73838d5a5fef72d507719b4ed155b26ce80308acc939416b86a39cd 2013-08-20 23:44:48 ....A 1789952 Virusshare.00084/Trojan-Dropper.Win32.Microjoin.b-d7b13cdeae1100ca232c31eea21cb54065bd9da770b47df52da0263f6e5d1ea0 2013-08-21 09:05:18 ....A 73695 Virusshare.00084/Trojan-Dropper.Win32.Microjoin.gen-0cce0b2f703b880c6346777ef30584fa4e464c86b5675c3d26ca573822d2a361 2013-08-21 00:39:58 ....A 192512 Virusshare.00084/Trojan-Dropper.Win32.Microjoin.gen-10e284a61e3ebc7ed91118731cf381b06d755000010ec723fe061f4f43ef7307 2013-08-21 06:21:06 ....A 28611 Virusshare.00084/Trojan-Dropper.Win32.Microjoin.gen-2421f1d2ce8fd1ef8576f3f766eab7b77dd949135fde9de6e7a4d0b9d15fada5 2013-08-20 17:54:22 ....A 7422 Virusshare.00084/Trojan-Dropper.Win32.Microjoin.gen-28de3658401b05b763fe1d6577c9197f8d92b17a19f0ee8d956eea3172f57340 2013-08-21 07:43:32 ....A 1203195 Virusshare.00084/Trojan-Dropper.Win32.Microjoin.gen-2f343cdb6e118ce0346fff9b2ea1e13016df1eb8a9411b9d661e8f42683c1394 2013-08-21 00:53:22 ....A 76731 Virusshare.00084/Trojan-Dropper.Win32.Microjoin.gen-35a566e53e4d99ca56ecb161eb624d376b46d70ba053588c0e30bc1101622f06 2013-08-21 09:22:22 ....A 112308 Virusshare.00084/Trojan-Dropper.Win32.Microjoin.gen-3c8a6368c0b90cf9cc60d29599fe27cf6185e3bc1c79458c04cf8245558044e1 2013-08-20 17:07:22 ....A 87735 Virusshare.00084/Trojan-Dropper.Win32.Microjoin.gen-47954ee38721c5b6fe20e4e8b41137e4a994e8e4814e8ae254da1acf16cd6997 2013-08-20 18:30:20 ....A 14149 Virusshare.00084/Trojan-Dropper.Win32.Microjoin.gen-4a5acef4ba27534511bebe98928c83d6c2ebd4060f4f50bb15107533fbd2b453 2013-08-21 08:36:16 ....A 496128 Virusshare.00084/Trojan-Dropper.Win32.Microjoin.gen-4ecada4053a1ee0d94303430f667243c689f6f2c30c699cc6fbf254f38755a4e 2013-08-20 18:28:24 ....A 94773 Virusshare.00084/Trojan-Dropper.Win32.Microjoin.gen-4f3ff4a470e9d28bcf6d15c3f92d188ec14e12674388be8bef3fa5e3749da441 2013-08-20 20:35:30 ....A 12332 Virusshare.00084/Trojan-Dropper.Win32.Microjoin.gen-519d3c7d124cf57a79c4770ec9720a66fd01597377928fa1b2450b4612a452b1 2013-08-21 08:22:44 ....A 2395 Virusshare.00084/Trojan-Dropper.Win32.Microjoin.gen-6c11eb47182c8c1a1812cfda08200970a5314609e53a18e1643a4a152de919dc 2013-08-21 06:32:20 ....A 169529 Virusshare.00084/Trojan-Dropper.Win32.Microjoin.gen-7f9d330b6548019693a541eaf476903eca4a032dbf8cad7928c8ec5b41408aa8 2013-08-20 20:02:34 ....A 270336 Virusshare.00084/Trojan-Dropper.Win32.Microjoin.gen-da6040705ed0e47db1897606646bb8bd30675a6bfaee306323e5fe228884a6af 2013-08-20 19:58:40 ....A 3949 Virusshare.00084/Trojan-Dropper.Win32.Microjoin.gen-e859405500a95ef0b38e2055429ff0ae58096d27ea85dba871d9c6275cd788f7 2013-08-20 22:50:04 ....A 47469 Virusshare.00084/Trojan-Dropper.Win32.Microjoin.gen-f167228702a8b495ecbfba4ba16e15c8d1f78a1a55fd8e5546618aaef2e7476a 2013-08-20 21:05:28 ....A 175613 Virusshare.00084/Trojan-Dropper.Win32.Microjoin.gen-f91a6854a67b612b01b070655a387e7aef88300311c216da7e56e4eb2b6594b6 2013-08-20 20:08:36 ....A 192512 Virusshare.00084/Trojan-Dropper.Win32.Microjoin.gen-fb74e6403ea294c51c51f2052002aa4e1e5a0169b78a9818db4468f4cd09a125 2013-08-21 01:26:20 ....A 373248 Virusshare.00084/Trojan-Dropper.Win32.Microjoin.lgj-1c9c988c31cca1d1098099518d20de1e26834c93800019feb36a0ce4ff5b4069 2013-08-20 17:17:32 ....A 7032 Virusshare.00084/Trojan-Dropper.Win32.Microjoin.max-1a20cdd3d3873f3f899f5868f13a6510fe8300cd72064782aecfd46ad23fd381 2013-08-20 20:21:36 ....A 6706 Virusshare.00084/Trojan-Dropper.Win32.Microjoin.max-348d2eaa3a77913e6103bb236963b58f4c4174d0e3ad744ff56c9313a105f7c2 2013-08-20 17:29:16 ....A 113358 Virusshare.00084/Trojan-Dropper.Win32.Microjoin.max-b76852da255ab4263ec963249fcb50f4fd073ab6dd250404da10bf5d2e5db1b7 2013-08-20 19:41:28 ....A 18445787 Virusshare.00084/Trojan-Dropper.Win32.Microjoin.nnc-52f945f08168b25de29d1d79a6a6e2ead460582232cbb1db1b99d312d7123f67 2013-08-21 07:09:36 ....A 637631 Virusshare.00084/Trojan-Dropper.Win32.Microjoin.nnc-7e7c9e88520104f1f28a75e4d3a2015d6546ebcf0bebbfa36f83d466c77813c5 2013-08-20 23:47:44 ....A 82948 Virusshare.00084/Trojan-Dropper.Win32.Microjoin.nnc-da76032d8ea98e2e5e77329739886ca5cfb1c985093fdd196aee255f7deae012 2013-08-21 00:17:44 ....A 244825 Virusshare.00084/Trojan-Dropper.Win32.Microjoin.nnc-f1e511e24e07d6ee120673d5099ce7bd0d60eddd5e324e598b5dcfe7d136e06e 2013-08-20 22:07:34 ....A 1102788 Virusshare.00084/Trojan-Dropper.Win32.Microjoin.nnc-f4150902fbec6e6a5db98186a1eedcca7b92a4fb87b7427b2aa3b65d059ab62b 2013-08-20 20:55:18 ....A 55820 Virusshare.00084/Trojan-Dropper.Win32.Microjoin.nnc-fd4b8b37a332506205b20ebeac64764856d75ca578889b413adc86f767db3af9 2013-08-20 23:17:46 ....A 845828 Virusshare.00084/Trojan-Dropper.Win32.Microjoin.ywu-d92789522f46ee85e77de46498435358d7ff741d802abad877deeee531acd994 2013-08-21 01:59:08 ....A 288256 Virusshare.00084/Trojan-Dropper.Win32.Mudrop.ae-10e3609ddee2841188683249bbd0591694a9e3d16077cf475f6a01d0b75e4a37 2013-08-20 20:16:20 ....A 577536 Virusshare.00084/Trojan-Dropper.Win32.Mudrop.asj-d94406bc04d728b47599432fd1a433c320e304f826746ecf5f2363c3036fe808 2013-08-21 01:32:06 ....A 32193 Virusshare.00084/Trojan-Dropper.Win32.Mudrop.bun-1e525edfa0e0d170a7830e983a433850a8e743deb7a20da108dbd55aedb820e9 2013-08-20 17:24:22 ....A 96885 Virusshare.00084/Trojan-Dropper.Win32.Mudrop.hhb-af787072cf07e8b84177f04bf01a6514bbef724d2379cf778fe3991b5f951d03 2013-08-20 18:12:22 ....A 35328 Virusshare.00084/Trojan-Dropper.Win32.Mudrop.hkf-a6cf9236edf61e57444529008b6af927a2714d49834e27d054c8a12797958697 2013-08-21 00:20:12 ....A 1077248 Virusshare.00084/Trojan-Dropper.Win32.Mudrop.hpn-f5925c6c42744d60d849e6ece389d4e64e9ff486bb46e9c6a25d3ad54281ad4e 2013-08-21 00:21:02 ....A 1076736 Virusshare.00084/Trojan-Dropper.Win32.Mudrop.hqz-ddf7c45de52d7996c4c3858fdafbcf836174613785efd1d972363e94cdc1ce51 2013-08-21 03:11:52 ....A 16108 Virusshare.00084/Trojan-Dropper.Win32.Mudrop.hzr-88ad1441e99f21097833a5992f76570c8a05394f06297c6a125abb9ec7be2c44 2013-08-21 01:14:44 ....A 2513408 Virusshare.00084/Trojan-Dropper.Win32.Mudrop.ihq-e84f3f86e5367738a0da5bc976bca0b17284a5a0743ad1da52ce1ab0e713c850 2013-08-21 00:42:38 ....A 86016 Virusshare.00084/Trojan-Dropper.Win32.Mudrop.kkg-d421c6be4cdbca4dbae45f6087127fb50335d5965411dfed292665ab51c70313 2013-08-20 23:31:18 ....A 4855296 Virusshare.00084/Trojan-Dropper.Win32.Mudrop.mli-fbed35a8fc4dbe2c10ebb0c3f606d438d2d9cb4fb209f3e5944636733990b165 2013-08-21 06:33:30 ....A 495616 Virusshare.00084/Trojan-Dropper.Win32.Mudrop.oya-1af93f2401c6cbd97a3b2eed4d1d5d3bc24c2e1488547795786f36f41267fc37 2013-08-21 07:37:38 ....A 1570712 Virusshare.00084/Trojan-Dropper.Win32.Mudrop.rp-0fb59c11bf905237ac5ddebf0b3862cb0513d7c0f1bb94a19d1c69dc12c49bbb 2013-08-21 05:25:52 ....A 98304 Virusshare.00084/Trojan-Dropper.Win32.Mudrop.sgf-6fb19ce4891564d0aefe1201ce279fc56f9df4a60ea4f3505c483454b67652b5 2013-08-20 20:16:56 ....A 5632 Virusshare.00084/Trojan-Dropper.Win32.Mudrop.sl-d3c48b878b252802672104b1914246b972e79fd2af8f4d5b46180cde7273156f 2013-08-20 18:33:20 ....A 708348 Virusshare.00084/Trojan-Dropper.Win32.Mudrop.umq-691245ed9a9eb4e1c88f50c51284d86b59ff5799572d307bb91bf9b422cd003e 2013-08-20 23:40:12 ....A 331840 Virusshare.00084/Trojan-Dropper.Win32.Mudrop.uqp-df9a982133be4b38d03f132d7ee5692bcea5ebd3bec762ab2d4002eba376386b 2013-08-21 01:20:04 ....A 230406 Virusshare.00084/Trojan-Dropper.Win32.Mudrop.yeu-7321b3d4030d660f56fd8477c95a2ffd2f29c6e70479e64038754fe8c6898ed1 2013-08-20 19:56:40 ....A 230406 Virusshare.00084/Trojan-Dropper.Win32.Mudrop.yeu-e89907794d46989c9c16d6c8cf96482c1a940501ced251c53419d2749c22ded8 2013-08-21 06:13:10 ....A 393933 Virusshare.00084/Trojan-Dropper.Win32.Mudrop.yfa-2df48b1f9432056cc5c92aee0e6fe0fe9bfa5c7d962fdfaaaabfc9ea4aa1f4d9 2013-08-20 17:30:38 ....A 311928 Virusshare.00084/Trojan-Dropper.Win32.Mudrop.yfa-4805dc3ed303ae7d3bb170643b38a7c9fba0e757b31726eaf83eacba5681aaba 2013-08-20 20:06:56 ....A 226304 Virusshare.00084/Trojan-Dropper.Win32.Mudrop.yhx-f91463c14a40349df3e64bddccb7f966c01d64003ed47076216289fef5078616 2013-08-21 08:21:16 ....A 1860233 Virusshare.00084/Trojan-Dropper.Win32.MultiJoiner.11-3bc4d78c299821aa78ee7dbe29cb85cceca649f52a8ac7dd7f76419d51c363db 2013-08-21 06:08:26 ....A 717088 Virusshare.00084/Trojan-Dropper.Win32.MultiJoiner.155-0b66d12100922e57f7a4434c4d162cf4144226d627997c56500b6547d171f170 2013-08-21 08:28:06 ....A 57033 Virusshare.00084/Trojan-Dropper.Win32.MultiJoiner.155-3e9bb91d56156922357c8e363de4de905da56a1a91be05b80eb50d6f4d6ab286 2013-08-21 05:23:32 ....A 391037 Virusshare.00084/Trojan-Dropper.Win32.MultiJoiner.155-6ed793ec46f59b3bfada47bfb74bbedaa927037fea57fc2c3251f1738301de4d 2013-08-21 08:30:28 ....A 89371 Virusshare.00084/Trojan-Dropper.Win32.MultiJoiner.hq-6f424faeabf870a6d5925b69810a7a547005f6c15a0b61ca9119638de9bee440 2013-08-21 02:51:14 ....A 181100 Virusshare.00084/Trojan-Dropper.Win32.MultiJoiner.hq-78f66f77e58121ca8b7209f578c402ec5c80d664b81e9a12c1aa34a26e9db870 2013-08-21 09:51:56 ....A 89364 Virusshare.00084/Trojan-Dropper.Win32.MultiJoiner.hq-7da28833d39fc914e0866a7307cf73d3b799b1f5080d1c1b42dda8cf9344b115 2013-08-20 23:57:02 ....A 96559 Virusshare.00084/Trojan-Dropper.Win32.MultiJoiner.hq-dd1f418fcf47aacfeb0254b7e83009714ff4d976850aa0181c328c1ce2d5cb25 2013-08-21 01:03:18 ....A 25984 Virusshare.00084/Trojan-Dropper.Win32.Mutant.bs-20aa250bc31de137e29cec83de97669ef4ef581ffd50d868b2caa75a6db46182 2013-08-20 23:10:10 ....A 80736 Virusshare.00084/Trojan-Dropper.Win32.NSIS.aac-e394a4f650914e1ea3837366f4fd0f9dd917fdd6bb126fce2f899d4b59dfa619 2013-08-21 05:37:56 ....A 1048314 Virusshare.00084/Trojan-Dropper.Win32.NSIS.agb-6e75dca826ad38c3ad723d7efed507cd2fd2747f0d63873ecfb6fd7acbf99f21 2013-08-21 04:11:24 ....A 947190 Virusshare.00084/Trojan-Dropper.Win32.NSIS.pgg-d37f6a60b2eec9ba8a2b1492675fd6bfec5c93d119abbba35a283b202d3f7e4f 2013-08-21 09:10:26 ....A 947189 Virusshare.00084/Trojan-Dropper.Win32.NSIS.pje-229a0fe9d5ecb4d491883ba59c3222e26a2b060ae9725976b37daa57dc238891 2013-08-21 06:47:02 ....A 6720 Virusshare.00084/Trojan-Dropper.Win32.NSIS.tb-4da497ff8bc0a33af75f7f6e5e1b7ea79ae9cab47abc01daefdc56663bb91466 2013-08-21 01:49:02 ....A 6718 Virusshare.00084/Trojan-Dropper.Win32.NSIS.tb-4e5228e08653ad1720b499e4a2e8ef1521b741ee1ec3928098a1cba953932dd9 2013-08-21 08:34:30 ....A 6720 Virusshare.00084/Trojan-Dropper.Win32.NSIS.tb-4e6d3a43fcca6c949596c7d9470c3c75641ec15645d123f056cf977656d004fe 2013-08-20 21:36:18 ....A 6720 Virusshare.00084/Trojan-Dropper.Win32.NSIS.tb-74e938feceeff36fb76a87b5a82a3793784af1d334316c2ec660d33c7890d8c3 2013-08-21 05:37:44 ....A 139889 Virusshare.00084/Trojan-Dropper.Win32.NSIS.tb-8b826c31b4a1be692aaf85b328b8e2b6e5860655bed7d7edce64f40adf9dba72 2013-08-20 18:32:30 ....A 6720 Virusshare.00084/Trojan-Dropper.Win32.NSIS.tb-cba0fffa5dd64a1b2be4f1e48b11ad91ca4a14f23adb0fbb73ac6586903819ab 2013-08-21 03:49:48 ....A 154695 Virusshare.00084/Trojan-Dropper.Win32.NSIS.tb-ea2b3072b172df87c6baf6e024c4efc179ea7da4da0f72d5b34baad004c6ae73 2013-08-20 19:44:16 ....A 6720 Virusshare.00084/Trojan-Dropper.Win32.NSIS.tb-f43610c742cb539ebd498e81b5e03044f69eed98af35567f4e56b761a2163036 2013-08-20 19:49:12 ....A 3290 Virusshare.00084/Trojan-Dropper.Win32.NSIS.ti-f8a3915cd2b5728679da6460031d54d2d86cf565e6da5d354b46eff570383141 2013-08-21 01:11:52 ....A 15467 Virusshare.00084/Trojan-Dropper.Win32.NSIS.tq-eeb3ff977342343636683e0132e69300dea79191153aa4770f9914beb96b8f36 2013-08-20 19:22:12 ....A 254570 Virusshare.00084/Trojan-Dropper.Win32.NSIS.tz-34d0ff567bf55e4c4a5927e54c0be19fc7a947fdb2d57313e2d3eb82f2f4b421 2013-08-21 09:02:56 ....A 92171 Virusshare.00084/Trojan-Dropper.Win32.NSIS.tz-b1ddc81374e48b205daedd7a6eb8f2e42b1d21abe8f46d53d86f473d4dc95182 2013-08-21 09:33:58 ....A 4187 Virusshare.00084/Trojan-Dropper.Win32.NSIS.us-5b4151bb2b91384d56e611822dc978121eb7deca40b752f8f48e3ac71fef18a4 2013-08-21 05:36:28 ....A 604299 Virusshare.00084/Trojan-Dropper.Win32.NSIS.uy-3e59390c2ef8be6529511f059fb6eddc433b2070824df866c3408485eebae7f1 2013-08-20 17:08:12 ....A 641403 Virusshare.00084/Trojan-Dropper.Win32.NSIS.uy-b918eb675adb03ad35441ef864711b70c2ab61fb55e752f7b3744140902fb0af 2013-08-20 18:43:58 ....A 641615 Virusshare.00084/Trojan-Dropper.Win32.NSIS.uy-d322b1a1c431c8fb833260d9f14c801b30cbfb06a1d005cf332c82f5a7a0ceb3 2013-08-20 20:16:06 ....A 641615 Virusshare.00084/Trojan-Dropper.Win32.NSIS.uy-eaaea1f7efc72486cafffaddec83a2637f71c62adbe61032af263d6e0439a158 2013-08-21 00:39:18 ....A 13915 Virusshare.00084/Trojan-Dropper.Win32.NSIS.vh-e0c8a908ff7aa12133b256f5863836dbda08efdb6643c49f52b169fe0ba2243f 2013-08-20 23:55:40 ....A 25237 Virusshare.00084/Trojan-Dropper.Win32.NSIS.vm-d4b1efe5f4a2f0f75555aae9c2a4333b8d9664ebb9e29e7a8c13c8e43443169d 2013-08-20 17:50:20 ....A 24955 Virusshare.00084/Trojan-Dropper.Win32.NSIS.vn-067428d3b6daa23f2ceaa27f4e6eb5d8c3260246318e423d037f7d13bde647f1 2013-08-21 01:29:42 ....A 24957 Virusshare.00084/Trojan-Dropper.Win32.NSIS.vn-5a6bbe1b9fe365c4d31de6bf447e0cef195879c71f8dced81159eb03bab2cedd 2013-08-20 22:43:42 ....A 1541292 Virusshare.00084/Trojan-Dropper.Win32.NSIS.vn-d1e78c7ae4f01f24e8ba823c308e44cc45090410860c98b135dd3dba2e974058 2013-08-21 00:28:10 ....A 99532 Virusshare.00084/Trojan-Dropper.Win32.NSIS.vo-22820e534f8baa0b64160c9df44fe17b7b4dc33c38e5d7643831ab9fd16d034a 2013-08-20 21:29:58 ....A 99532 Virusshare.00084/Trojan-Dropper.Win32.NSIS.vo-ecc1e7450c75d85832c2a7fdc3baed9b60adf7293c0e837e17b7817a818e4767 2013-08-20 20:38:34 ....A 2588424 Virusshare.00084/Trojan-Dropper.Win32.NSIS.vr-6613ae0bc0fc70b2828563391250403df87ab6e66a94efda321d9072dd79d5d9 2013-08-21 06:22:30 ....A 2983 Virusshare.00084/Trojan-Dropper.Win32.NSIS.vr-6b19de0c21fc7f103a11c4d8f4c279686fbf0b3a78890c46cc78772c910d0d87 2013-08-21 09:47:36 ....A 2588329 Virusshare.00084/Trojan-Dropper.Win32.NSIS.vr-7d64fe111fe8a249a453423213132712d81dcbed10ede84b4dac29be44e249e2 2013-08-20 17:37:22 ....A 5208328 Virusshare.00084/Trojan-Dropper.Win32.NSIS.vs-6940f824d7950a44b5ff03f6f8a3b2fa53d87e20f197e8f5595d55a1b87ba43a 2013-08-20 23:51:34 ....A 5208328 Virusshare.00084/Trojan-Dropper.Win32.NSIS.vs-f7520a5307179642b525d930b89db0eb0251199da4767348e2a19e1b5fb1b2f0 2013-08-21 00:34:10 ....A 5208328 Virusshare.00084/Trojan-Dropper.Win32.NSIS.vs-fa21fbf90324edd3cafb7f33f3b19146b36f9020a76ed908a9e75dc68997e359 2013-08-21 08:30:58 ....A 999755 Virusshare.00084/Trojan-Dropper.Win32.NSIS.vu-6f142d1ce657a3252e10204cce4aaed41f1f85bf92362abbf7fe7c060d8cfa48 2013-08-20 21:19:08 ....A 1848343 Virusshare.00084/Trojan-Dropper.Win32.NSIS.vu-e66a0bf7804f47bb08e288f4c6db031911e83ade7f99e99797bf8d8cc173f20e 2013-08-21 07:25:44 ....A 142316 Virusshare.00084/Trojan-Dropper.Win32.NSIS.wa-7523fd3979f7ac48f9327b62c9a4482b62615b9b5efbb35b56d2ae75d58c3e61 2013-08-20 20:24:46 ....A 13453 Virusshare.00084/Trojan-Dropper.Win32.NSIS.wa-fa0c681f5d56e4e22cc9ce865101674b924a56faaa7b48ea7af59e57b766cd8e 2013-08-21 05:50:40 ....A 417759 Virusshare.00084/Trojan-Dropper.Win32.NSIS.wd-a4f789d77c567adf7913851a3c36b33289fb923e2db5c61f888cb87f80fd7081 2013-08-20 20:20:54 ....A 253928 Virusshare.00084/Trojan-Dropper.Win32.NSIS.wn-74a4821e4396c8752c21bd802af4ed40b92a3b0c137cd2108d7910857af8689d 2013-08-20 21:48:14 ....A 393947 Virusshare.00084/Trojan-Dropper.Win32.NSIS.yp-15b09925113b35436413444a240366238145d639d90920221ae98d4c5c046834 2013-08-21 03:13:02 ....A 123773 Virusshare.00084/Trojan-Dropper.Win32.NSIS.ys-384ee60516f129ac988c8dd09cda0c9230993cd78efab5b9f57046278419287b 2013-08-21 01:29:38 ....A 11124 Virusshare.00084/Trojan-Dropper.Win32.NSIS.ys-5c13e3330bfdf6b552a534a60d182f768521d47921e95c295e22b42212e6b238 2013-08-20 22:12:34 ....A 11124 Virusshare.00084/Trojan-Dropper.Win32.NSIS.ys-7380dc1611cffdc0f009d9de30021dee46e1b40224335e21388137779812fd51 2013-08-20 20:55:18 ....A 1362624 Virusshare.00084/Trojan-Dropper.Win32.NSIS.yu-ec5031e58254d53e94598e912422cc1ceb7066e10449421955a54c6d0574ddbe 2013-08-20 20:04:14 ....A 542283 Virusshare.00084/Trojan-Dropper.Win32.NSIS.yw-d5d591db618bae8b932cd1227fe55403eb3efed3483054768f402d89a2d8f70f 2013-08-20 23:34:04 ....A 542283 Virusshare.00084/Trojan-Dropper.Win32.NSIS.yw-fe73c959ea75b1406cfc651bcf2fbc99caf5888522ed9e3f4242d90ca32f6b3e 2013-08-21 10:11:10 ....A 221177 Virusshare.00084/Trojan-Dropper.Win32.NSIS.yz-3e3857d15729501901692efa2ed862facb1f6ed8946d6fce6e78b0b214afb801 2013-08-20 22:56:44 ....A 84465 Virusshare.00084/Trojan-Dropper.Win32.NSIS.zq-231ebb8d2ccb87b97b5c0304ff2062b4404ca8c18ddb6ba1997d4210f4add86e 2013-08-20 18:25:04 ....A 2220 Virusshare.00084/Trojan-Dropper.Win32.NSIS.zq-2dfc6f6043f07493a0896dcb5ecb0672f64e367b52767528f64fa23be20d2da4 2013-08-20 20:21:06 ....A 2220 Virusshare.00084/Trojan-Dropper.Win32.NSIS.zq-e8338ad5826afc00a72a322b8fe575c76cfa5648d8a3c29fa84bec5c43a9050b 2013-08-21 00:10:52 ....A 89675 Virusshare.00084/Trojan-Dropper.Win32.NSIS.zv-fa80ed9a81a6a52ff041b7fca77763da158f6f51d79ac0fa61e00e4f3cd63c5b 2013-08-21 02:58:58 ....A 54272 Virusshare.00084/Trojan-Dropper.Win32.Nail.uf-ae2afa4dcf5c3770c7e70b5b3ed83e3952b40c0dccf70b7784cb8e59ef57c433 2013-08-20 19:54:58 ....A 147456 Virusshare.00084/Trojan-Dropper.Win32.Nail.uf-f13890bfe5290b45d18fdaabca47ffecbfafafdf160250befe38371f0f158427 2013-08-20 20:42:20 ....A 141824 Virusshare.00084/Trojan-Dropper.Win32.Nail.uf-f7f79ceae60ad3f7d00c29e1a6e62829b0ab994e564b738022298f51381179f7 2013-08-20 19:43:20 ....A 381952 Virusshare.00084/Trojan-Dropper.Win32.Nail.yo-25941cea36d3d3b9c50670b2b6143f2421b3c816e62b1724b6029769e6b9f560 2013-08-21 01:23:04 ....A 110592 Virusshare.00084/Trojan-Dropper.Win32.Pakes.ic-5a82593bd7505ebf3a9dc8ec50fb1686b6a08de881f018e3c7dda5968bbeeea0 2013-08-21 01:12:30 ....A 110592 Virusshare.00084/Trojan-Dropper.Win32.Pakes.ic-dfba9d601695f8d44bc64924cf6780b9fc0b08e5f404267ea8196b5c2442f334 2013-08-21 00:11:58 ....A 715781 Virusshare.00084/Trojan-Dropper.Win32.Pincher.aut-301df6b6b9e302415384f382737c43347ac9cddb3b905174ca49dae809c31eaf 2013-08-20 19:45:06 ....A 223429 Virusshare.00084/Trojan-Dropper.Win32.Pincher.dh-fb16a25af54c5f639319227669e7404f11402f1aa02dbeca35b2dee912197eff 2013-08-21 07:44:52 ....A 37512 Virusshare.00084/Trojan-Dropper.Win32.Pincher.hp-0c28e38ed240e92176301fd003a7bf235d6f7dfebe91b4c24948af5346673a89 2013-08-20 21:24:26 ....A 282624 Virusshare.00084/Trojan-Dropper.Win32.Pincher.hp-75e04137889aa934d8d61990bf4e49f52a9f0f77902172fa4ac7f3f8218070a8 2013-08-21 06:30:50 ....A 283394 Virusshare.00084/Trojan-Dropper.Win32.Pincher.hp-7fe21725fceed18b9dc58e513b66bc101a9362d24d32891e46c84d718066a7c5 2013-08-21 01:02:00 ....A 4096 Virusshare.00084/Trojan-Dropper.Win32.Pincher.hp-d3d4c0fd919a39f88fba3614b7ab7dcf3e470df5976b20604a1e9320b9e552a2 2013-08-20 22:34:30 ....A 766829 Virusshare.00084/Trojan-Dropper.Win32.Pincher.hp-d5238658f5f89e87b84f007cccb20df648e93b997bd4f5f0348052c6add17161 2013-08-21 05:04:04 ....A 122881 Virusshare.00084/Trojan-Dropper.Win32.Pincher.hp-dc09a7115b272279fa89b45f8dadbbd79066e9f34065f406ad37b826ee64ed03 2013-08-21 00:21:46 ....A 1191936 Virusshare.00084/Trojan-Dropper.Win32.Pincher.hp-e82403cd9f151e57f882936ae70cd58d7b8e20333b3b72b5a00b0a496b3a8e92 2013-08-20 20:26:30 ....A 281705 Virusshare.00084/Trojan-Dropper.Win32.Pincher.hp-e9ad13def2a32ad23135f05b4eaed240c6ba5a539db1e7947cf550e163c82df8 2013-08-20 20:31:28 ....A 430080 Virusshare.00084/Trojan-Dropper.Win32.Pincher.hp-fb3eafed981b4bfb31e56bdd2d6dc0c72c9284bec4a9d9501b445cde1672d3e2 2013-08-21 00:53:50 ....A 36382 Virusshare.00084/Trojan-Dropper.Win32.Protector.a-d98e17cd35c46a5cf0a5129498af7f5a25979079c1e2a6adb4e22d3562d79201 2013-08-21 06:44:32 ....A 223232 Virusshare.00084/Trojan-Dropper.Win32.PurityScan.d-6f45c26e3da0cabafe7a0a7e72ed29dab54c1d9070fe72fd2d80dbd7efe7d3a1 2013-08-21 06:58:36 ....A 43017 Virusshare.00084/Trojan-Dropper.Win32.QQpluq.aj-5c78f1148b21c484e554753a59f68a2ddf1fd82c97364cd5850579a6966c498c 2013-08-20 20:33:06 ....A 397312 Virusshare.00084/Trojan-Dropper.Win32.QQpluq.ak-f5aca94c67283c9fc020ac52206ce07583d5b142f88d73a676dd85bbde9be33d 2013-08-21 03:24:00 ....A 244873 Virusshare.00084/Trojan-Dropper.Win32.Qhost.b-5c53ba4b063dcddf8fb8c418fef813bad27e18d46781a414e65d2a3c35029564 2013-08-21 09:14:44 ....A 113558 Virusshare.00084/Trojan-Dropper.Win32.Qhost.b-772e9f546565e4afa0d67d6d902a8d0aa48019989ec0edbfd281ec87eeddd1ab 2013-08-20 20:11:58 ....A 309253 Virusshare.00084/Trojan-Dropper.Win32.Rooter.ae-ef0d764f4c61530f15a7efd88c0596f33bb67280731893977f2a082fe6c34bc8 2013-08-20 19:16:36 ....A 132724 Virusshare.00084/Trojan-Dropper.Win32.Ruho.pej-0225be92e0907e6d56dc8a2d404e51effb8fd8a7169b697e3643b5a810069daa 2013-08-20 19:36:20 ....A 132720 Virusshare.00084/Trojan-Dropper.Win32.Ruho.pej-0d9d201c2051068c20ac36af0a818cf2f9ca0843d3901ff3da48cd6f97f5a04a 2013-08-20 19:15:56 ....A 132725 Virusshare.00084/Trojan-Dropper.Win32.Ruho.pgb-697a1a3dae999f3c453960535505f504f62428d4e6105bd0ee177f9c6a8a604e 2013-08-20 20:31:12 ....A 135414 Virusshare.00084/Trojan-Dropper.Win32.Ruho.pgi-e21bb859f363255667b44281e32e76b169489355b2fb7035809286d6d900bccb 2013-08-20 20:03:36 ....A 122224 Virusshare.00084/Trojan-Dropper.Win32.Ruho.pgk-faf3b2d6ae8f13d750b37e1fdd75f85af7ea17e6d91d10800a58be7aeab5aafc 2013-08-21 07:29:04 ....A 120394 Virusshare.00084/Trojan-Dropper.Win32.Ruho.pgo-15cd2efe73d30a3aced83ece90be7dd62fc4e823aface4523655385b0ddacdf7 2013-08-21 07:50:54 ....A 135500 Virusshare.00084/Trojan-Dropper.Win32.Ruho.phd-3813b94e9c50acff53a4694db7e9f790753b2a1359b8da4b5a7cd3a410996b3c 2013-08-20 20:23:56 ....A 119610 Virusshare.00084/Trojan-Dropper.Win32.Ruho.pki-8f6128a14553272dc072ac3c5cd9a53862174269938f03f48c9a22787fe98655 2013-08-20 20:40:18 ....A 119609 Virusshare.00084/Trojan-Dropper.Win32.Ruho.pki-928941cc2fc4e44b6f9a6b1ed7f3d1b566ade648827e7af1120bd37e5e74afca 2013-08-21 07:49:56 ....A 88197 Virusshare.00084/Trojan-Dropper.Win32.Ruho.pqp-056c2ec98fb210dfa9cdb289b41bf3912edfbba62c0ba6e0d94c3c3cc3002481 2013-08-20 20:56:40 ....A 119082 Virusshare.00084/Trojan-Dropper.Win32.Ruho.psf-5578b0102d8b6a4eba756677a2e069546c665183ae02ae76eef2b2d26e8b80dc 2013-08-20 21:02:08 ....A 119076 Virusshare.00084/Trojan-Dropper.Win32.Ruho.psf-dcfc3b6065cc35c7c5c50f6cebf557812edd2f3986b799b253e191a99ef6fa94 2013-08-21 01:08:48 ....A 586269 Virusshare.00084/Trojan-Dropper.Win32.SE-ed4b325004de5bd4b50c651b3ec809198f802f7ca5120bd2913b8a7b29464f6b 2013-08-21 05:50:26 ....A 12227 Virusshare.00084/Trojan-Dropper.Win32.ScriptDrop.q-0b3454eb926be54673ff4316466239e616b87889617a5e45ff622fc305bea717 2013-08-21 10:08:54 ....A 452152 Virusshare.00084/Trojan-Dropper.Win32.Scrop.afgc-4a91fe9708a1613f238101329e605396e3b6405ab740e58cfb379c1d8b9eca44 2013-08-20 20:22:02 ....A 108868 Virusshare.00084/Trojan-Dropper.Win32.Sera.c-21e7237306955a316acd1c22cbe8a612e032fb9344651fdaec8b654ae8e25160 2013-08-21 08:34:28 ....A 24060 Virusshare.00084/Trojan-Dropper.Win32.Small.alu-aa912a746a1558f687b52103bb1676fea64679d98ed37c249a6ffdab28dc1d18 2013-08-21 09:29:32 ....A 136656 Virusshare.00084/Trojan-Dropper.Win32.Small.atr-3a5f40e9cb8ad9db066260e7a5e1b7d5c47bb87058198a2d5279eb93a19899f9 2013-08-21 07:43:42 ....A 58961 Virusshare.00084/Trojan-Dropper.Win32.Small.awg-4b7d336152da677c78287e058fd40058f3a9b5461a5f2211f612a2f5619cc867 2013-08-20 21:04:24 ....A 2136166 Virusshare.00084/Trojan-Dropper.Win32.Small.axx-4847a8de17df9d41f1f42e902d26cbb40705a582ad94537bd143e93a49f5e5a0 2013-08-21 06:03:38 ....A 23552 Virusshare.00084/Trojan-Dropper.Win32.Small.axz-1e17b708671eb73e686edaa7cc74a7b70e8d67a9bf6419260042171f779c04ec 2013-08-21 01:23:12 ....A 40960 Virusshare.00084/Trojan-Dropper.Win32.Small.axz-6e3a1430ecdd07854f3f3652c9b4a387dae8a63355d169ec55a8d1a51344bfe6 2013-08-20 20:56:46 ....A 26624 Virusshare.00084/Trojan-Dropper.Win32.Small.axz-d105aac2f68cee58a024c30aa9494709a1c8a8f42045a783cfde7fd7cb26ca1a 2013-08-20 17:12:24 ....A 84427 Virusshare.00084/Trojan-Dropper.Win32.Small.dil-4f22dba6882f2d771d42bba5d4b939baf7bb5d829ca19b68e72d8151b45d838d 2013-08-20 23:41:40 ....A 86199 Virusshare.00084/Trojan-Dropper.Win32.Small.dil-da5b5124a8a3b604130347431412a5fcd7dc0bd2eff5685e28a49d306ccf8773 2013-08-21 00:31:28 ....A 88705 Virusshare.00084/Trojan-Dropper.Win32.Small.dil-de5f0c0477185b34f510082107da4925ffe5851c7eaff9d6653e24b89e77b290 2013-08-21 00:03:12 ....A 89797 Virusshare.00084/Trojan-Dropper.Win32.Small.dil-fcd2613cb019e74db7bd7c8719680e2319700db9461b1d9f18458a1a9e5ab04c 2013-08-20 22:08:02 ....A 39424 Virusshare.00084/Trojan-Dropper.Win32.Small.dmm-f2a80b12ba980737815cff313239bb0bda10d13ebbf9e21a0cc77ec84af41945 2013-08-20 20:29:08 ....A 16896 Virusshare.00084/Trojan-Dropper.Win32.Small.dmm-f7fbed9794cbf6938282bed0ba24c2eaa823c63bcfab74fd699d81ed809c956a 2013-08-21 06:46:58 ....A 23040 Virusshare.00084/Trojan-Dropper.Win32.Small.edr-0cf1c60136e0ad501765ccb4ad6c1ffb0e0cbc093207712d586c4f66b12ad6a0 2013-08-20 17:55:00 ....A 23040 Virusshare.00084/Trojan-Dropper.Win32.Small.edr-3ace3c7afb9c015c5375314e20b7e93c70385cb4bac1adea883d229b5356b691 2013-08-21 07:16:52 ....A 23040 Virusshare.00084/Trojan-Dropper.Win32.Small.edr-6cfb097d9aa6734c4de74708b4ba33aebec72fa09e5fbca79780dc1736cedcc3 2013-08-20 21:45:06 ....A 9498624 Virusshare.00084/Trojan-Dropper.Win32.Small.edr-dccbe11c96f9bb4caba0fc67d492251ce6056f37ddbe5bc2b32380c5e8d393ba 2013-08-21 01:21:20 ....A 14008 Virusshare.00084/Trojan-Dropper.Win32.Small.edr-f4fe777bf295b84232d28ea64bc683fa64a2c86cead03b923e61b88dcdb185cd 2013-08-20 18:23:36 ....A 27508 Virusshare.00084/Trojan-Dropper.Win32.Small.hkb-adcd1a748ae4f58f70ed751fd4105cdd796b417b0bf76915e583385dd2124ecc 2013-08-20 23:19:46 ....A 41472 Virusshare.00084/Trojan-Dropper.Win32.Small.inu-f7d0d3cdbf796c83dbf5be525ab70b9ef769409c15cc18db38d8ec5afb98f3a9 2013-08-21 07:03:42 ....A 64516 Virusshare.00084/Trojan-Dropper.Win32.Small.jew-7c18974b354154b103888ff50e72b17fd91e49b3052813429c73ce263ae55ee2 2013-08-20 21:39:54 ....A 314404 Virusshare.00084/Trojan-Dropper.Win32.Small.km-703333f5a60b088f5ab48e147fbad7f324159b0d2e7fbe6a18d917c6eb445164 2013-08-20 20:07:34 ....A 19220 Virusshare.00084/Trojan-Dropper.Win32.Small.ks-e23c3863d671d88fe563657be849461da6a1edc01f8774f048432ae6b236a80f 2013-08-21 01:27:36 ....A 36784 Virusshare.00084/Trojan-Dropper.Win32.Small.lf-0be94fd14463ca533fad50ef39fe645ac883c7b5c8f43c2825b7f7099453e217 2013-08-21 00:28:18 ....A 151555 Virusshare.00084/Trojan-Dropper.Win32.Small.ou-d530ecba0e89b4e776eac297010ff1debae8fb5e8c2f8a91c1653a4d24227c9a 2013-08-21 01:20:32 ....A 1937408 Virusshare.00084/Trojan-Dropper.Win32.Small.ptm-dcabfc284fa660eb92d6f5bae73cf6342a11c4a2fc983adacbd1c55267d77b86 2013-08-21 07:22:54 ....A 103440 Virusshare.00084/Trojan-Dropper.Win32.Small.tc-6dd8174ca0bca2232db04174773bc03ebfe4a36787cb07965c733245c287ff0b 2013-08-21 09:22:38 ....A 103426 Virusshare.00084/Trojan-Dropper.Win32.Small.tc-6f4a75e54ac4a7689c4cfbd221bf2bd6da33b76c0c67a0a5022e6c5e2b48f14b 2013-08-20 23:28:12 ....A 35377 Virusshare.00084/Trojan-Dropper.Win32.Small.tg-5653c4b44020b5558a2a531a96430cedda6d44d9580a6724ba6b6f908a3c6a7d 2013-08-20 18:00:28 ....A 38753 Virusshare.00084/Trojan-Dropper.Win32.Small.tg-bf3c306c5b8f1f22f18b461f51a1fd5c65abf80318dda44fdd93ae1abd47c967 2013-08-20 18:20:28 ....A 32974 Virusshare.00084/Trojan-Dropper.Win32.Small.tg-cf7be7ca23faff8493c88d60c54217d265a2a8cc6b6a60c31405148a76e20ad6 2013-08-20 23:19:06 ....A 28129 Virusshare.00084/Trojan-Dropper.Win32.Small.tg-dd93bd85ba957b68ab7dc711da5a11a6c81081878ab177881f87b4a0d19934e1 2013-08-20 23:54:48 ....A 15800 Virusshare.00084/Trojan-Dropper.Win32.Small.tg-ddbd9af8b2c5faea77127bae8cd44255213ecb25746d258f3f2fade3293f9219 2013-08-20 19:50:18 ....A 90624 Virusshare.00084/Trojan-Dropper.Win32.Small.wan-02cea1991722ed8ae9aa48026257d6b720dbffc39227bd3546044a3447639c09 2013-08-21 05:53:58 ....A 82432 Virusshare.00084/Trojan-Dropper.Win32.Small.wez-1d17894c43be26ab34c10b15d8cf267cc51d7cf9b6da8cddc033946036217424 2013-08-20 20:43:28 ....A 302594 Virusshare.00084/Trojan-Dropper.Win32.Small.wog-d3c0f8c9be33cd356459d8eaea22066f2ac16a32c6f97276cbe240ada9198b7f 2013-08-20 17:57:00 ....A 175104 Virusshare.00084/Trojan-Dropper.Win32.Smorph-5d19742144d124ec7f2cef7758c5fcb126e0a13ef42c959ed8fd032a2336705e 2013-08-21 05:36:30 ....A 92672 Virusshare.00084/Trojan-Dropper.Win32.Smser.hr-0ef0531b628546244286200f7c570ab8506d8db9d14961a89c65801c485f6e69 2013-08-20 17:12:20 ....A 39436 Virusshare.00084/Trojan-Dropper.Win32.Soops.hw-c505cc812ab719f69b92bae3efe244a105c0267699346925ddc5f8eda63e7377 2013-08-20 21:36:50 ....A 44032 Virusshare.00084/Trojan-Dropper.Win32.Sramler.e-f76fb2823f34ff24317ae1662f2abb35815108827ba930a36220717a23a045c1 2013-08-20 20:06:34 ....A 244736 Virusshare.00084/Trojan-Dropper.Win32.Sramler.e-ff5b027038d55e4a959001ebc1d5ee87579ce8ad84767742642f0bebf32a0ab2 2013-08-21 07:05:46 ....A 185312 Virusshare.00084/Trojan-Dropper.Win32.Stabs.aao-2cd6f7a03710860421f00fbfb5f8bb4f0151194a4497978dd2b08e5198cbc563 2013-08-21 09:51:56 ....A 94721 Virusshare.00084/Trojan-Dropper.Win32.Stabs.aao-2f851a166a37402ba8066e09246c69885ed9679b054b8ac90ebe1c8bf811f87c 2013-08-20 21:44:02 ....A 110784 Virusshare.00084/Trojan-Dropper.Win32.Stabs.eog-eb82e322a67beb95261d29456c7b968d71c506a64743490ee9b6eeba178b1a06 2013-08-21 07:16:26 ....A 56832 Virusshare.00084/Trojan-Dropper.Win32.Stabs.hcq-4f48125132d6e0716fcde31d6d4a4d90dbd01e2977d6ad36176f197ad8c471b6 2013-08-20 21:15:46 ....A 43337 Virusshare.00084/Trojan-Dropper.Win32.Stabs.hcq-dd8f200faf398d6df37bea7c397afd2379ec7a2c568bdcd30015d62b04bf2a80 2013-08-21 08:34:52 ....A 144466 Virusshare.00084/Trojan-Dropper.Win32.Stabs.ihd-5fa3aa515e43ac7622dbc5c5a62211cc1761defab06f42d546cf7d86a030924c 2013-08-21 08:59:58 ....A 45624 Virusshare.00084/Trojan-Dropper.Win32.StartPage.avl-5f1396a75db63a908145c2673ce3006c97b0073e45d39fba21f64f0bc93fc562 2013-08-21 01:27:10 ....A 104786 Virusshare.00084/Trojan-Dropper.Win32.StartPage.awa-0cb312ceaf882c596d34b01ea72c1939e061c0a4af64e14bd2070c16eb9d258a 2013-08-21 07:58:16 ....A 997332 Virusshare.00084/Trojan-Dropper.Win32.StartPage.bdd-5e051c34065107ec3d89be400e01946168294912f45c7cddba4fb813d33e777a 2013-08-21 06:11:40 ....A 1786129 Virusshare.00084/Trojan-Dropper.Win32.StartPage.bjx-0f5278a6064a4a9d362d24cb3dda70a9981234fcdf6113075267c02dbf0b6e91 2013-08-21 01:29:14 ....A 2780129 Virusshare.00084/Trojan-Dropper.Win32.StartPage.bjx-7a51eb25ecfa0d5b01af144358d7d9f211e60ba605ade2e86171778a10eae378 2013-08-21 08:34:34 ....A 46475 Virusshare.00084/Trojan-Dropper.Win32.StartPage.bqg-5dbb18dbbafa75b8d872adfb879dad3adf7ec8ec88eb0b1132b3d37057a129ac 2013-08-20 17:49:16 ....A 1573875 Virusshare.00084/Trojan-Dropper.Win32.StartPage.bsh-a6cc32dee8a833b71e28f05009d5b8602ab3ae398f5b516eb988d0b0e3cc1b9d 2013-08-21 01:19:08 ....A 727693 Virusshare.00084/Trojan-Dropper.Win32.StartPage.clk-e7a32c89af6ee9e8a886e27c5bac067a3379c0e30609322ebb9ebd5e4a25799f 2013-08-20 17:27:48 ....A 97574 Virusshare.00084/Trojan-Dropper.Win32.StartPage.csr-1923cecb292fb4adfb5fd5e6c2248f776c05b535e71f575ab9d7a50366f7c918 2013-08-20 22:15:52 ....A 97574 Virusshare.00084/Trojan-Dropper.Win32.StartPage.csr-3373149f704351c4ff1cda7d0aa8749919e62f5a89b2382d7a96fc9affcf27ad 2013-08-21 01:26:04 ....A 55714 Virusshare.00084/Trojan-Dropper.Win32.StartPage.dau-6e5a3c9210ca5ea8b389c3cf2c018908f0be1d9ab4aa75ace165526a041fe32d 2013-08-20 20:41:54 ....A 55714 Virusshare.00084/Trojan-Dropper.Win32.StartPage.dau-f5ba7641a6f94d9c40094d47da0b3800d91fb80bf43957db1342ce0bc386348c 2013-08-20 20:45:34 ....A 168232 Virusshare.00084/Trojan-Dropper.Win32.StartPage.drx-e1dbfe0ea1debf62a4e47c2472da12d76fb0714ceb9920aa8d3d67fa3cea9357 2013-08-21 01:36:12 ....A 372442 Virusshare.00084/Trojan-Dropper.Win32.StartPage.dtf-0efbcfa0f62b135bb155242887793a48b7eb46f771485f4e5d574ab4435f82a3 2013-08-21 05:56:40 ....A 372446 Virusshare.00084/Trojan-Dropper.Win32.StartPage.dtf-2ad1c09d8d29b0a97ca7d9343b36d2436ca252ce4e57422d688433329ddece4b 2013-08-20 18:22:10 ....A 372446 Virusshare.00084/Trojan-Dropper.Win32.StartPage.dtf-79bc57c90a58626a7e5462079c9646a78b6626404d36eb401b000e7624bd94e4 2013-08-20 21:49:04 ....A 372425 Virusshare.00084/Trojan-Dropper.Win32.StartPage.dtf-ec4f53fcfbec2f642891b2ab477a18497299ea2e4c09e83fb6b92074c2aa5ec3 2013-08-20 20:45:40 ....A 140358 Virusshare.00084/Trojan-Dropper.Win32.StartPage.dun-ec34d7b8f1a039c2d4b7294285e350605fd3f8b0299ed1192fa43de9ffdf32a7 2013-08-21 05:52:28 ....A 2229760 Virusshare.00084/Trojan-Dropper.Win32.StartPage.dvj-6e8128e391dd2cf61cfceeb216cbf573c8278915a10316b6e3f32e648bab95a7 2013-08-21 03:20:56 ....A 57057 Virusshare.00084/Trojan-Dropper.Win32.StartPage.dvp-2569f17f33926825cc906822c4fcc3ff9201932ce71f5f3dc06fd7bbef608393 2013-08-21 01:47:20 ....A 57057 Virusshare.00084/Trojan-Dropper.Win32.StartPage.dvp-2bd11e702b4e8117ba666e4846fa2a064ff55bf7248d1437796992bd43287708 2013-08-21 07:26:04 ....A 57057 Virusshare.00084/Trojan-Dropper.Win32.StartPage.dvp-3f0c4aca487ef0d0a750aff7e08ef4d001e8d7915200d7873e1cd0cae53c998d 2013-08-20 20:20:04 ....A 57058 Virusshare.00084/Trojan-Dropper.Win32.StartPage.dvp-655b5dcb565ba94b1a51fa866cfe02c50bc023be65a9088d55a1c800603f1ab0 2013-08-20 20:35:04 ....A 57058 Virusshare.00084/Trojan-Dropper.Win32.StartPage.dvp-d2c5c87666fbedcbd69170d4167d7009a3d75700b091b40f0369247913f24375 2013-08-21 00:01:12 ....A 57057 Virusshare.00084/Trojan-Dropper.Win32.StartPage.dvp-e5ae9bbc89ce6392a6810c23c77f287b1a20daa564adf0dd7cfdca857e1f4fc0 2013-08-20 23:55:38 ....A 57059 Virusshare.00084/Trojan-Dropper.Win32.StartPage.dvp-f6f95a5ee8386b821f632137caa3da37c1eadea1ccfe6048b68ad3bcd8b4c085 2013-08-21 06:22:40 ....A 66490 Virusshare.00084/Trojan-Dropper.Win32.StartPage.dvq-0ff8876ee56266c696df387863e5be27fa7eccc16c1700aaba8ca419baef6923 2013-08-21 01:26:54 ....A 66490 Virusshare.00084/Trojan-Dropper.Win32.StartPage.dvq-2c706f1f891e0d7f24220ea080fae2af44b924ee1d6fcb2f93edf44f7b75068c 2013-08-21 01:41:02 ....A 66480 Virusshare.00084/Trojan-Dropper.Win32.StartPage.dvq-3bb354385de6979c9dd0553aa5768acd36fd39157bf8ceff3eca5817924508c5 2013-08-21 06:06:56 ....A 66480 Virusshare.00084/Trojan-Dropper.Win32.StartPage.dvq-4e2892dffbb6c5fe57ce5711e398da16f748e6ca3dda708522611a6e272ee140 2013-08-20 18:29:28 ....A 66480 Virusshare.00084/Trojan-Dropper.Win32.StartPage.dvq-6a5caed9ed9517622980fbec6f320e015e7f05001caa110e988f1234a2db1880 2013-08-21 09:49:12 ....A 66490 Virusshare.00084/Trojan-Dropper.Win32.StartPage.dvq-6e413a3ac11c0f2b3c2f68ee237a8f805e0ac1956748ed555e2f9ad54ce77753 2013-08-21 07:48:08 ....A 66480 Virusshare.00084/Trojan-Dropper.Win32.StartPage.dvq-7f02571259b7d4e985e72b3fbe200925e30b5a7f9489bd3e67f980ff4e1fc7ab 2013-08-20 18:22:16 ....A 45101 Virusshare.00084/Trojan-Dropper.Win32.StartPage.dzs-281c57871b6d1c0c63826cfba409a4dea5ba6fe4a0acf6cb01eff859a2421962 2013-08-21 09:16:40 ....A 19971 Virusshare.00084/Trojan-Dropper.Win32.StartPage.dzs-4cb6371b68c00c62f20720a5f60afb95e9938efbdea91de5f3e2a83c77e16eea 2013-08-21 05:16:14 ....A 19992 Virusshare.00084/Trojan-Dropper.Win32.StartPage.dzs-6cbe1ce34a8279d80fdbc5130b87e1e1937ed9bb2f08a970b4acda18796de44e 2013-08-21 10:11:18 ....A 15878 Virusshare.00084/Trojan-Dropper.Win32.StartPage.eaj-6edc393ac5517719f4e69aaaefd4867846112c394632357d54ff5187cf16c6b4 2013-08-21 01:36:12 ....A 17429 Virusshare.00084/Trojan-Dropper.Win32.StartPage.eav-3bede7ed44b5456f42a3e659c13d88c6c96c51bc78f86be6e392c1ffd71b4e9d 2013-08-21 03:23:04 ....A 2115231 Virusshare.00084/Trojan-Dropper.Win32.StartPage.ebb-0dc698e417aa3e74f1c4694c001904b00fd94e04ae3466c643460ecf794be3f7 2013-08-21 08:26:10 ....A 64524 Virusshare.00084/Trojan-Dropper.Win32.StartPage.ebb-7e763f6ccc58c2f81b0c1907af102f939fb6a1345467ca6b0603a3d6c86a9edb 2013-08-20 23:20:34 ....A 23103 Virusshare.00084/Trojan-Dropper.Win32.StartPage.ebb-d24036c23dfbf55e6a9ad95cf24a386714dcce2065e7a898cd7866bf02579aa0 2013-08-20 20:37:12 ....A 17968 Virusshare.00084/Trojan-Dropper.Win32.StartPage.ebb-ddf3d027abdcb9a5a504224921672fdc4d6f9540154e1b5eae48477de6ced173 2013-08-20 19:49:32 ....A 23043 Virusshare.00084/Trojan-Dropper.Win32.StartPage.ebb-e01a7c93ed8836dba37da3bc878480596dd50253e6d410ec33e7b88583ce5486 2013-08-20 17:00:12 ....A 17938 Virusshare.00084/Trojan-Dropper.Win32.StartPage.eej-7ef6158de08dd65b2634cff25e62a9cca1060b74623ae9d5c56f06cbc8b9fecf 2013-08-20 17:47:20 ....A 485571 Virusshare.00084/Trojan-Dropper.Win32.StartPage.ehr-29bd740477592ca43fb37418badc8c1d570e9776ad4a13baa82b2c4490935d0b 2013-08-20 23:35:30 ....A 37864 Virusshare.00084/Trojan-Dropper.Win32.StartPage.prv-431ea3359823e6c7a42e4c82196ea429e97199d97e253ea64b8ff93f3508d2e8 2013-08-21 01:41:18 ....A 73728 Virusshare.00084/Trojan-Dropper.Win32.StartPage.prv-5eeb6937de97bb3534ca1e3f183e283aad3c5abb8fd318646b33ba52cfa4e775 2013-08-20 20:04:48 ....A 140157 Virusshare.00084/Trojan-Dropper.Win32.StartPage.prv-73cac13264eb1385a7e2ca8b035caca1f5c2f43aae83efdb28cdfda89062a0d5 2013-08-21 07:58:58 ....A 110592 Virusshare.00084/Trojan-Dropper.Win32.Sysn.aduc-5b65281389ad19450938f350c9df2db4585448fb08a5d4d7627c243a9f974c4c 2013-08-20 17:56:10 ....A 124416 Virusshare.00084/Trojan-Dropper.Win32.Sysn.ahxg-cf96f982d5a9e645a53f5c2282d3280230c8747dab7aa3de5de0a9849a608a9c 2013-08-21 10:13:36 ....A 1863168 Virusshare.00084/Trojan-Dropper.Win32.Sysn.aidb-7b090d326d80ee0893698c69c6a2eddb6e7af7383461e61cd6ee24a335f586b2 2013-08-20 23:50:30 ....A 127488 Virusshare.00084/Trojan-Dropper.Win32.Sysn.aigp-d23204edabe96060cdc35b894580b3846ac58359fdfb1d4627f7328b9cd56071 2013-08-20 23:45:12 ....A 130560 Virusshare.00084/Trojan-Dropper.Win32.Sysn.aigp-ea55ca9995e5610c9e5878eb97255d8a102a721fd53853b1332ee9c5525d25d7 2013-08-20 22:47:22 ....A 472062 Virusshare.00084/Trojan-Dropper.Win32.Sysn.ajzd-1206693e29b9e2e1510c8b7cd21d5d52719b0d36bd5bfeda2be4abbd183e75f0 2013-08-21 07:18:18 ....A 532992 Virusshare.00084/Trojan-Dropper.Win32.Sysn.ajzn-6e9c25817fbcb738737966bf304ea69f666aec2d04271d1e8eb2f2b974370633 2013-08-21 06:35:00 ....A 1840640 Virusshare.00084/Trojan-Dropper.Win32.Sysn.alsh-6a7ee6c4316480d4600d4c922ae52b63895d9e9ec4d889c66ff4b63a31f860e8 2013-08-20 20:45:16 ....A 4191744 Virusshare.00084/Trojan-Dropper.Win32.Sysn.ambc-f2d40c29d9fd89e85608377ddbd0e75f1057e13c560c65584f5f40310854effa 2013-08-21 10:00:52 ....A 2757120 Virusshare.00084/Trojan-Dropper.Win32.Sysn.ambr-0f29534ffcc5fa96df9d4db0175fb480065705ef4d25b5ec0cc07d03b3d73a5d 2013-08-20 21:10:16 ....A 2704384 Virusshare.00084/Trojan-Dropper.Win32.Sysn.amez-f6197932f4aea15ba8a69d35afc38673ded0bec6becabbb02ab1b8c945add705 2013-08-21 07:44:34 ....A 3319296 Virusshare.00084/Trojan-Dropper.Win32.Sysn.amfa-6e7c338b25fba6ef9b3a823965578d3bed0922a9078f32e4108eb1ac7e6ab2fc 2013-08-21 05:34:42 ....A 81408 Virusshare.00084/Trojan-Dropper.Win32.Sysn.awkw-eb9141d252f08ca61b583c4d6ec6f89741a00d709742fd410ddb6296f7cfa893 2013-08-21 06:31:30 ....A 65536 Virusshare.00084/Trojan-Dropper.Win32.Sysn.awrz-6c444fc334da6d3d2a26f6a41d850b333243c1cbb467abf9ef99b5c55c0d1f68 2013-08-21 09:31:22 ....A 172032 Virusshare.00084/Trojan-Dropper.Win32.Sysn.awyi-0d6805292991de6a86a31be78577f08f2e99081f6401d26a89a793d4910d2944 2013-08-21 06:06:58 ....A 61440 Virusshare.00084/Trojan-Dropper.Win32.Sysn.axdk-7e8ae8e05c54008a1afffedcd5cba22b18f7893f4c6392648d19f286f07b3da5 2013-08-21 08:32:26 ....A 20480 Virusshare.00084/Trojan-Dropper.Win32.Sysn.axef-0e36bb49f1026e9faeb0679bd151a79bde9f3fec2cbcb65f743c4bb700beedf5 2013-08-21 01:51:08 ....A 59392 Virusshare.00084/Trojan-Dropper.Win32.Sysn.axow-1e86f91bba7c1e2cec83ef739eaf21a31172120504b406b9b643f7933d2fa21a 2013-08-20 22:31:00 ....A 155648 Virusshare.00084/Trojan-Dropper.Win32.Sysn.axtg-d3423c837331fa6ed1d2c68aea8a36c052db8b78611fcd4c99f2a0840a9129a1 2013-08-21 07:40:34 ....A 476160 Virusshare.00084/Trojan-Dropper.Win32.Sysn.ayak-3e07a569b893a4b3fb92590b885eb69471e8c879bf5ec27c724b404ae780883f 2013-08-21 10:12:18 ....A 119752 Virusshare.00084/Trojan-Dropper.Win32.Sysn.ayms-4df847c1238cf4488063dec6e6fd2e37377e7dd9207e1a277b558abc77a7a3c5 2013-08-21 06:44:30 ....A 426496 Virusshare.00084/Trojan-Dropper.Win32.Sysn.azam-7f26161fd212d2659e9eb77f72693a735610dcb5f1574a23bd5a77e4d6d4155c 2013-08-20 23:02:32 ....A 376072 Virusshare.00084/Trojan-Dropper.Win32.Sysn.azfm-fb2fa9891709fd23181add6b44dbc48bed7ac0b164ba578943db56130189f94a 2013-08-21 06:26:48 ....A 154112 Virusshare.00084/Trojan-Dropper.Win32.Sysn.azpn-7f676690a109e84abbed32073878dd30812edf444eb208fa719bdbf943acef38 2013-08-21 01:39:44 ....A 5150206 Virusshare.00084/Trojan-Dropper.Win32.Sysn.azqg-7b71b68d808faf43465554f229b61f358b4af588b5f87d2bd54b4ade92620709 2013-08-20 21:39:24 ....A 42390 Virusshare.00084/Trojan-Dropper.Win32.Sysn.bbtz-056fd4d36f5998fc482b59c2d291d9e2004057ac6e4e6fb83e09484c1103821f 2013-08-20 23:16:00 ....A 97280 Virusshare.00084/Trojan-Dropper.Win32.Sysn.bfqp-a6bf4566bbecd951dd03bee8a502d692a2d42e55caa4929269cfab758eca79be 2013-08-21 01:29:22 ....A 142183 Virusshare.00084/Trojan-Dropper.Win32.Sysn.bggj-7aaddcf7bd533372615feb4e938b73c1ee3441b5def2386b083d32e3ecdddb05 2013-08-21 08:56:12 ....A 21170 Virusshare.00084/Trojan-Dropper.Win32.Sysn.bpxj-0a744d4718be1a48316a4c50cf4c763043721e188e55125378d8e16bf91ebd97 2013-08-21 08:37:24 ....A 49363 Virusshare.00084/Trojan-Dropper.Win32.Sysn.bpxj-5e9cd9b221a64585fccffce6561a6373f7e8116daa38b29c12ecad25bf0da9e4 2013-08-20 21:01:42 ....A 57344 Virusshare.00084/Trojan-Dropper.Win32.Sysn.bpyo-14bd0d17a2117f837344ff175862c53f4055b610a1bfb023754a33628fddd6f7 2013-08-21 03:44:44 ....A 2356224 Virusshare.00084/Trojan-Dropper.Win32.Sysn.bpzg-1fc45bf022d5a0d3c23a5e2729925b2415119f8872a8b0a5147e3e6b0b0d17b1 2013-08-21 03:34:54 ....A 147456 Virusshare.00084/Trojan-Dropper.Win32.Sysn.bqcc-301d4a06b9f782bf1e68d6b6cb43122aae3e7b7b5e6df54f156a9fc5bb0caacb 2013-08-21 09:44:18 ....A 223744 Virusshare.00084/Trojan-Dropper.Win32.Sysn.bqcc-c2287907c1f98ead04e2c472454ffb702dc397c5e485b526684f08d9ce6a2fd0 2013-08-20 21:44:06 ....A 163726 Virusshare.00084/Trojan-Dropper.Win32.Sysn.bqgw-00e5d9ac1ec29bc897195eb59cfb5584c3ea0832417d75d47181d6e1dddf0c55 2013-08-20 18:20:54 ....A 130048 Virusshare.00084/Trojan-Dropper.Win32.Sysn.bqgw-bee6659f9612890ad96628a98041978d0175b211ac6aeecad54b1d6e12e0369f 2013-08-21 06:26:30 ....A 197120 Virusshare.00084/Trojan-Dropper.Win32.Sysn.bqqq-5ef9c2b159d6cd12c9968066fb59a813dc2ed08234fb2aaaa093a70eca9329ca 2013-08-20 18:30:16 ....A 155648 Virusshare.00084/Trojan-Dropper.Win32.Sysn.bsds-1b52d24ef0aec5980ea182151c3325e1bcef647a0ff66d14fb9aacb4ef7f84a0 2013-08-20 21:12:06 ....A 62001 Virusshare.00084/Trojan-Dropper.Win32.Sysn.bsir-5696547485e02ed473c9ee52cfe530614222ac1cde56f90e275f8faaf0a35137 2013-08-21 01:37:04 ....A 560128 Virusshare.00084/Trojan-Dropper.Win32.Sysn.bskz-5e1a8807c28deb8f3f1043ff6b05a2881a27b602406c40e02fb0b9291e71b7ff 2013-08-21 08:06:12 ....A 127089 Virusshare.00084/Trojan-Dropper.Win32.Sysn.byky-6cf76c3d565fc5055f0eb5a5bc52ba8e2ba87da74802e1e27bd932c02d0d504e 2013-08-20 18:13:06 ....A 253952 Virusshare.00084/Trojan-Dropper.Win32.Sysn.chap-37f4ca46a02894c0b94c0196c7cd7a40a9f1a8c2df2a953a56f436f1351f5dab 2013-08-21 09:33:42 ....A 114688 Virusshare.00084/Trojan-Dropper.Win32.Sysn.chsa-2ad81651a52c8e8bec4a8b13e85a4338574da4fdcdd956f75854f7aebda31524 2013-08-20 22:15:12 ....A 456105 Virusshare.00084/Trojan-Dropper.Win32.Sysn.pei-1477c43ec774314ba369edda9d3b81e32271c224bdc96ef74afbe161f7a83eba 2013-08-20 19:06:54 ....A 218112 Virusshare.00084/Trojan-Dropper.Win32.Sysn.pih-4474ad51e76466934b28f61d27fca0880d0e39b06a8fb8bb95fc9b0baf7af166 2013-08-21 09:14:16 ....A 230400 Virusshare.00084/Trojan-Dropper.Win32.Sysn.pqm-6f81e3feeb877f73b544b29aeaf9f536f9f11d7d8c39872a19f695fe26b1d66c 2013-08-21 01:49:40 ....A 155712 Virusshare.00084/Trojan-Dropper.Win32.Sysn.ygh-1ff46dfecdbf277c82fb7417b41f0368817060e5c52ab92b949904a938606502 2013-08-21 07:23:42 ....A 93248 Virusshare.00084/Trojan-Dropper.Win32.Sysn.ygh-2f83d35320fe7309e816ee393798d71c62d6289ea1c55379b7326d3c3846645b 2013-08-20 21:05:04 ....A 74304 Virusshare.00084/Trojan-Dropper.Win32.Sysn.ygh-54029beccb0bc7418c7ddda6fad76820b993af56f0ff760616bab691c9df2f63 2013-08-21 05:59:08 ....A 157760 Virusshare.00084/Trojan-Dropper.Win32.Sysn.ygh-5a6c181bdd606ab4536cfe25a734ceedc4b23f47b0dbfad13b7ec9dfd5033951 2013-08-20 18:32:16 ....A 82234 Virusshare.00084/Trojan-Dropper.Win32.Sysn.ygh-b91d115d2bb694914c572b64cc53ac45cdd5e67e98dc05e4c992fb47784c11ad 2013-08-21 00:00:26 ....A 346688 Virusshare.00084/Trojan-Dropper.Win32.Sysn.ygh-dd2eeb9cd6f32ea0254784ecc05e4d50b8ec9ba4b405fc232d4665edd49af21f 2013-08-20 21:05:08 ....A 346688 Virusshare.00084/Trojan-Dropper.Win32.Sysn.ygh-e3b77d6dc13dbdb38ae6fbe49d68dbd470d0cb8e70cea85e287c4d4ee720e716 2013-08-20 20:25:14 ....A 862820 Virusshare.00084/Trojan-Dropper.Win32.Sysn.ygh-e5e7781a779f62d03914e2b5590c480a57eb7300170e1d655763278d4f56150e 2013-08-20 23:51:24 ....A 66624 Virusshare.00084/Trojan-Dropper.Win32.Sysn.ygh-e96fda65dd184ff58746fe978ffbb7583418e717becf25eb4df473389c073802 2013-08-20 23:36:28 ....A 399980 Virusshare.00084/Trojan-Dropper.Win32.Sysn.ygh-eab8744127dcb85d8aeea585da69e8e460e6106a826f18db264e7f38726aadcd 2013-08-21 06:32:04 ....A 259584 Virusshare.00084/Trojan-Dropper.Win32.Sysn.yju-5c4150c7151bef6cadb88c0594e3422e97c2f2925eae55708d4fe1f4775c9e76 2013-08-20 23:54:42 ....A 281608 Virusshare.00084/Trojan-Dropper.Win32.Sysn.yrv-6633d28f10dc691630cfef0abe566a0899ab4669a4c1b0c86afdada866b07f83 2013-08-21 07:31:44 ....A 331336 Virusshare.00084/Trojan-Dropper.Win32.Sysn.zcs-4f108804b950c9b9428b8d2016472408dd12d2a83ed53473ff37525da6386a2f 2013-08-21 00:19:46 ....A 451592 Virusshare.00084/Trojan-Dropper.Win32.Sysn.zcs-f7518024514ca6694d7471cb5a052ba7a3a17f4f7b96f502f800ae2fd6805a9f 2013-08-20 20:38:58 ....A 151040 Virusshare.00084/Trojan-Dropper.Win32.TDSS.achd-fe18e964a78aa4becb076f03aed1b79ed04cf2c87d9b17f79122a7bed0e4b429 2013-08-20 23:38:40 ....A 149504 Virusshare.00084/Trojan-Dropper.Win32.TDSS.acvq-021e3e397410e4a7b91668bb6bb852a767f05cb07298fb1ea4c353e1b1a62ad6 2013-08-21 02:03:12 ....A 150016 Virusshare.00084/Trojan-Dropper.Win32.TDSS.acvq-1a166c692eca9ae430f4aef1b00727699b64c73737efa57e209694e41a334da4 2013-08-21 01:09:54 ....A 150016 Virusshare.00084/Trojan-Dropper.Win32.TDSS.acvq-d8327b6a07c13a263b86e02d31a3117e4ce0d2c90c7e4d8c832f2f23eac452c4 2013-08-20 21:05:40 ....A 149504 Virusshare.00084/Trojan-Dropper.Win32.TDSS.acvq-ea331053b1a0c262a85121a1057ff27365e5c62d7282e8d9201d2c9560a52238 2013-08-20 22:18:06 ....A 150016 Virusshare.00084/Trojan-Dropper.Win32.TDSS.acvq-f49719696e5e82f4cbbf6f501255801262724ec474f2279867afdf55f8cc3f8e 2013-08-21 01:05:08 ....A 150016 Virusshare.00084/Trojan-Dropper.Win32.TDSS.acvq-f5bd8be173b7489655f4ba6595be3d2c8c127c5735c213a6cfc3d2beb646a150 2013-08-21 00:31:44 ....A 152064 Virusshare.00084/Trojan-Dropper.Win32.TDSS.afjh-fe1a46dcd8f8e58b8c20298a7af2829833b12b9d853960460ad4d36c573256b3 2013-08-21 01:09:24 ....A 125440 Virusshare.00084/Trojan-Dropper.Win32.TDSS.afpb-d53d4c5f7d596c782d59006b06d74959c3b00f813f7bdab62274c1f42dd7a229 2013-08-21 00:52:52 ....A 129024 Virusshare.00084/Trojan-Dropper.Win32.TDSS.agyi-e2a76dd8e5996fb6c5d28ab81c74833786c6989e44c9b02d5dcb57c010a882d0 2013-08-21 05:35:28 ....A 143360 Virusshare.00084/Trojan-Dropper.Win32.TDSS.aiym-4b8ca6d360693ed641ac7e8c870c2c5e7a9a2b9ad9731cddd781c77928dd8101 2013-08-21 05:57:40 ....A 143360 Virusshare.00084/Trojan-Dropper.Win32.TDSS.aizc-4c364fef3dabde8f91f07656a36c534386ec688a5fc428773173876dd98a7e5a 2013-08-21 06:51:48 ....A 143872 Virusshare.00084/Trojan-Dropper.Win32.TDSS.aizc-5a94878c1d8e56ae36fabb3ac753c5dfb59512bcb63c7fb1a1a55ee0f13d5ae0 2013-08-20 19:52:02 ....A 132608 Virusshare.00084/Trojan-Dropper.Win32.TDSS.ajbl-ec89784f6c54460cb136baab5918d1e11fcf942ef62c8fbee382c6e2188913ce 2013-08-20 17:23:34 ....A 144896 Virusshare.00084/Trojan-Dropper.Win32.TDSS.aksv-4e36f10ec8d655673abea404783fa21f199fa51996ed0e19d5341fcd5c1d2f54 2013-08-20 19:43:28 ....A 145408 Virusshare.00084/Trojan-Dropper.Win32.TDSS.aksv-eb887bb408c4652aca08c34f0928b8b6ceb847b240627ac361f6c65925bb9df3 2013-08-21 00:26:36 ....A 150016 Virusshare.00084/Trojan-Dropper.Win32.TDSS.aljh-da636d5f2fbe563aa7c1ef5d96b5889b331b4f44d4ac4e7cb828b07f1c1b6024 2013-08-20 22:13:40 ....A 150528 Virusshare.00084/Trojan-Dropper.Win32.TDSS.aljh-e601ee9e1cf9bfd51e170b9c6c036cf53b3fe6084e88a9987ec1b682419f2fdb 2013-08-21 00:55:52 ....A 88064 Virusshare.00084/Trojan-Dropper.Win32.TDSS.aljh-f6805bb97ce572365c8dafd1aa395301c8630bc6e284c0abd5ef2b273f474f29 2013-08-21 09:50:12 ....A 139776 Virusshare.00084/Trojan-Dropper.Win32.TDSS.aljz-0b3ed0b572a1d1b6e4ea92136fb65624d62be889e5e89203afe143317567dcd8 2013-08-20 23:50:52 ....A 140288 Virusshare.00084/Trojan-Dropper.Win32.TDSS.aljz-dd676aa823fa5bb4225bc1fc85ea149fe638470e2782c77e818f377f51762da0 2013-08-20 20:03:24 ....A 140288 Virusshare.00084/Trojan-Dropper.Win32.TDSS.aljz-f4ee93dd3b3b22d91877f0478655662541c3ecfa4648a013367a873ee9340e80 2013-08-20 22:43:38 ....A 141312 Virusshare.00084/Trojan-Dropper.Win32.TDSS.almn-ea14f1b0fb5edf0c052bc561fbcf69e4f315415fc833f91e22360bf64d03743f 2013-08-20 22:18:06 ....A 151552 Virusshare.00084/Trojan-Dropper.Win32.TDSS.amen-e14fd8c8f6d84aebc5dc8e9b486b71861947665db6dfc31bb63dc2c60ca82288 2013-08-20 21:39:58 ....A 143872 Virusshare.00084/Trojan-Dropper.Win32.TDSS.amjs-ea7faba197f9304e35ef16ac305cc40c85e4543828d30d8e43e05dfa06885695 2013-08-20 22:50:50 ....A 90112 Virusshare.00084/Trojan-Dropper.Win32.TDSS.amls-ee6375f7fbd55a743f59447252b7592bea09250b22d3ec955453c2fd0f5d3cd8 2013-08-20 22:22:24 ....A 152064 Virusshare.00084/Trojan-Dropper.Win32.TDSS.amls-f1304d9218df284cee625dfa517ac4f40d7a3ef6023d9215d784dc6f01b08f4e 2013-08-20 23:01:36 ....A 89600 Virusshare.00084/Trojan-Dropper.Win32.TDSS.amqr-e4a9f2145db31af6bf3945f559aa9bc2017ded86222865da4049b685cfda1646 2013-08-21 06:20:02 ....A 478845 Virusshare.00084/Trojan-Dropper.Win32.TDSS.aqgv-1a2ffab5543d197defd557a7e098d2ddbfceb4b6e2a77f2859e4f4210198a86e 2013-08-21 08:17:46 ....A 36864 Virusshare.00084/Trojan-Dropper.Win32.TDSS.aqtc-7ba49e013d0d332fa6faec5374225b8c1d9d5d1c7e73c2b009651d1a392f61b6 2013-08-21 01:16:12 ....A 124416 Virusshare.00084/Trojan-Dropper.Win32.TDSS.awqo-e51e547421aa6b7e68706438e2edbcb5cda53e48900e7fd9bb2269587468421d 2013-08-20 21:45:40 ....A 149504 Virusshare.00084/Trojan-Dropper.Win32.TDSS.bbfk-f29ae44dfe34f510359e5d36d351d3cda27d0bc2b1ea7683027cf5d4beab4700 2013-08-20 18:28:58 ....A 102400 Virusshare.00084/Trojan-Dropper.Win32.TDSS.gen-b767216930bd531b1d6e4d6db9e750603ab501d3059f57bca1fb6eabb09e15ec 2013-08-20 19:49:04 ....A 102400 Virusshare.00084/Trojan-Dropper.Win32.TDSS.gen-dccbf0af6c69ecc4291c84e98506a2128a3b08736b5dfb4e8feffab3a7c505fe 2013-08-20 20:49:32 ....A 102400 Virusshare.00084/Trojan-Dropper.Win32.TDSS.gen-df311b4512c71c5789b674965a841a0a6e511adaa5c3e39fb31c8d2da418fe28 2013-08-20 19:38:20 ....A 102400 Virusshare.00084/Trojan-Dropper.Win32.TDSS.gen-ee85346fff3803992cc009fdb5080753733a1f64702e12c4a44caaf41994c8ab 2013-08-20 20:40:38 ....A 94208 Virusshare.00084/Trojan-Dropper.Win32.TDSS.gen-fc6f641302da2e53bb916cd2ee92f9e8e5a4e6801ca8542400f9d7b748b465f8 2013-08-20 22:11:24 ....A 95744 Virusshare.00084/Trojan-Dropper.Win32.TDSS.my-d8ee21309ab0783f727f080c941df94b497de61529791a5d66d8cab04ebe66b2 2013-08-20 22:43:20 ....A 583168 Virusshare.00084/Trojan-Dropper.Win32.TDSS.pln-d2d2a07a161be69ea70b4dda5529f538ef648890474b956e7d7b23940e52835a 2013-08-21 09:24:48 ....A 139264 Virusshare.00084/Trojan-Dropper.Win32.TDSS.uqa-28f5779e1ca6fb9febb52fb4ae1ac280c358b058641d6701825e18eefc99c3dd 2013-08-21 07:34:36 ....A 150016 Virusshare.00084/Trojan-Dropper.Win32.TDSS.uqa-3bdd94908631bbd29e8da8b9a3c5da8032347e3a15303b6ec78c8be3f8091239 2013-08-20 19:41:38 ....A 142848 Virusshare.00084/Trojan-Dropper.Win32.TDSS.uqa-da7e8c9e94417e4d540eefc3254cf2a829cb635f426eaceb6bfa276d5a056932 2013-08-21 00:37:04 ....A 97792 Virusshare.00084/Trojan-Dropper.Win32.TDSS.uqa-f7c8ec96386ea170a80154c94b5e99f4c5e0e3fc803a3de63d85514f93cfac9f 2013-08-20 17:11:06 ....A 121344 Virusshare.00084/Trojan-Dropper.Win32.TDSS.uuc-275f4bcd7b51bf560fe918a91da3fcf71a05e1bd4482377010ceacb7e8b4e39c 2013-08-20 19:58:28 ....A 123904 Virusshare.00084/Trojan-Dropper.Win32.TDSS.uuc-d0ead050a5cabf46db633cf5b7bae023cc9da480113ed11f2957d2cf7bf5c222 2013-08-20 21:36:30 ....A 123904 Virusshare.00084/Trojan-Dropper.Win32.TDSS.uuc-f63b955e2fc46b7bc93ffa2b244db6ab58cffa07030191cd0fc725a77c30f67f 2013-08-21 00:27:48 ....A 286720 Virusshare.00084/Trojan-Dropper.Win32.Taob.bc-f9990ad1071e529788310c06adb704b763225e20870bf10cfafcf88cbce63de4 2013-08-21 08:31:46 ....A 29560 Virusshare.00084/Trojan-Dropper.Win32.Taob.lk-2e365708c54294aee4d921e4f1743104111e589ab217fa363d801605da142468 2013-08-21 00:40:00 ....A 171328 Virusshare.00084/Trojan-Dropper.Win32.Taob.y-fe7e90097337c89e8d1cd7d4e740187a5483a0b7037833d2c1015c9f9cc68407 2013-08-21 00:41:50 ....A 73728 Virusshare.00084/Trojan-Dropper.Win32.Typic.beu-eaa76278b57ec63144d66a74119f92ef7677674450a27d13b2e3be9af9c875bb 2013-08-21 07:26:28 ....A 209408 Virusshare.00084/Trojan-Dropper.Win32.Typic.hk-5b4358cd65648acd6f945d9e6511b8ce4cdaf2eafbedcae864fe1843ed8d1e87 2013-08-21 09:31:06 ....A 352768 Virusshare.00084/Trojan-Dropper.Win32.Typic.vii-1f7829a35336a5957e015d7055a685cfdc7a099503477785f22b862027d15594 2013-08-20 22:28:00 ....A 212372 Virusshare.00084/Trojan-Dropper.Win32.VB.aax-f2c9f9c1690f6e63a996846271988f3dbd1804f97f35de8abb88fb6a876f18f1 2013-08-21 07:26:34 ....A 262144 Virusshare.00084/Trojan-Dropper.Win32.VB.afel-7c072b713fe6857e36ddfce91c9e4b9e2e0d6e771dce373859404c16b191cbfa 2013-08-20 22:15:10 ....A 2952835 Virusshare.00084/Trojan-Dropper.Win32.VB.afel-f2bb14e236a6280485208bf497c30057e1febe0de363269a1be5cc75dc0d90ec 2013-08-20 20:16:30 ....A 196619 Virusshare.00084/Trojan-Dropper.Win32.VB.afih-e8cd6ef0bba7663fe3f6cfb6f7bceed246c8e5b5fadfa4a1640e73daa6283314 2013-08-21 09:16:22 ....A 163840 Virusshare.00084/Trojan-Dropper.Win32.VB.ahck-dbf33c40bf1abee18bcb903b955ba21b0d8df25ce30045c132752c7c08a579f1 2013-08-20 22:39:24 ....A 53248 Virusshare.00084/Trojan-Dropper.Win32.VB.aiep-e9ae0719b2eea096d59819a2ced1788c06868a342e4c6dd1e4a0b509967693fb 2013-08-20 20:58:10 ....A 90243 Virusshare.00084/Trojan-Dropper.Win32.VB.ajai-e61788446e1b4fc1b24e5a7cd2e92141d1875eed5e4823aecb419647968a935d 2013-08-20 20:46:24 ....A 49152 Virusshare.00084/Trojan-Dropper.Win32.VB.amma-f784246024455763fb3836f3b1fed93bb3395779c5c75d8ed5a7977d2ce627e0 2013-08-21 06:48:32 ....A 253504 Virusshare.00084/Trojan-Dropper.Win32.VB.aqoy-5ecec6458644c4637f7e3e5681807c6c6213f5e955395e671871743cd4f03f7f 2013-08-20 18:43:26 ....A 724598 Virusshare.00084/Trojan-Dropper.Win32.VB.arkx-ea55b79bea68d0c410278920a39b905d2e3740fe4f8ca529096c97ac04a182a3 2013-08-20 23:44:04 ....A 132096 Virusshare.00084/Trojan-Dropper.Win32.VB.arms-e7eb9fad86115b1469394dc0a9288c3a4008212cae2c50c4bbb9588dc3b97555 2013-08-21 08:08:30 ....A 131072 Virusshare.00084/Trojan-Dropper.Win32.VB.asdz-1c74a9d8244a73c612cc8e857b65529a6d7dc36649522745015d611608331905 2013-08-21 06:28:04 ....A 604689 Virusshare.00084/Trojan-Dropper.Win32.VB.aski-6ccddb3c33584f589cf90313d81747e7d6ced1b152e1729c2cd84dc002d9a6a9 2013-08-20 20:12:42 ....A 135168 Virusshare.00084/Trojan-Dropper.Win32.VB.askp-d01d0690b593da0dc9b95b222cd64c9f9ed541192a8d6382cea7bdc09e58840f 2013-08-21 01:48:24 ....A 389120 Virusshare.00084/Trojan-Dropper.Win32.VB.aswn-0f27da3533a8a78f238adaa578171b0358e1fb69d291268052d80a561c89227f 2013-08-20 20:36:44 ....A 39997 Virusshare.00084/Trojan-Dropper.Win32.VB.atl-ef8ead61aea324837d2f24121c731926fdfbac370c2173f220bc97d6e4256e0b 2013-08-20 23:21:56 ....A 1793988 Virusshare.00084/Trojan-Dropper.Win32.VB.atl-fde251bcc798cda4547f03f04144c48a99f5ee14c50814bdc6d5b1fd6be4cd13 2013-08-20 22:11:22 ....A 116367 Virusshare.00084/Trojan-Dropper.Win32.VB.atlx-fe7c9bb16b3c6aa8756db3f66fe0913fec56363633959d554c89779df29cea36 2013-08-20 20:55:46 ....A 99840 Virusshare.00084/Trojan-Dropper.Win32.VB.atsv-ff6e260b7243fdc11e0d3b72e676216ccbee1ce54c41856ed31496e140a0b81d 2013-08-21 09:16:30 ....A 602112 Virusshare.00084/Trojan-Dropper.Win32.VB.atxk-0b466d422d9478109fcaa1ac9a0a626e70697e790be9564e07c5301375de5814 2013-08-21 01:05:00 ....A 500736 Virusshare.00084/Trojan-Dropper.Win32.VB.auau-e01eecc4a20b5e288f97f4e16f7d3894b26f344a594ce9e95ae9101319c4d778 2013-08-20 17:48:26 ....A 880640 Virusshare.00084/Trojan-Dropper.Win32.VB.auei-2b1fca7c4d2d45547ddc4104993127240c90cc252374d207b5e3492b885ad357 2013-08-21 09:05:38 ....A 413756 Virusshare.00084/Trojan-Dropper.Win32.VB.aufj-5ca374bfd0d6d415eda96aa931b583ca6cc83a8055dbf581bab56f64ec3b8641 2013-08-21 07:50:42 ....A 107933 Virusshare.00084/Trojan-Dropper.Win32.VB.aumx-0c7afdea79bcb1b4559cb092b91dc4152041fd4d949659af4f3141d54351b4d5 2013-08-21 01:30:24 ....A 82845 Virusshare.00084/Trojan-Dropper.Win32.VB.aumx-5f5572ea203597a623530fa4a5218bea45a58ca53314167e0a1e61db77870ac6 2013-08-20 23:07:54 ....A 97858 Virusshare.00084/Trojan-Dropper.Win32.VB.aumx-d214cdbc38d77fe4d26d1405dc0c3fa6a6e08d2f3eb4e712b2ad3fc7ec2b9c9c 2013-08-20 21:40:36 ....A 97693 Virusshare.00084/Trojan-Dropper.Win32.VB.aumx-f86dd2f2edfc5b4e4f615482110dfac23e425bfe24d14c624037ad3c00253315 2013-08-21 05:14:46 ....A 76978 Virusshare.00084/Trojan-Dropper.Win32.VB.aund-4d56c2714a55e9578e1c28dffaa21da15406638d00170cb5fb1e16312a180a5a 2013-08-20 20:22:20 ....A 363245 Virusshare.00084/Trojan-Dropper.Win32.VB.aund-f99375438fc3abbf6f60f6601623d9234e9f949874d0f151779db48391728892 2013-08-21 09:32:02 ....A 82532 Virusshare.00084/Trojan-Dropper.Win32.VB.auua-3ad1e599d6459f1bd4d0c709d68a100642747e7781558e426ca9e87c06751e1c 2013-08-20 21:21:00 ....A 40960 Virusshare.00084/Trojan-Dropper.Win32.VB.avlb-fdea2bb57af305ff4eb01a5c0bdda8af010b8d171075c4b549d8431bdf73085b 2013-08-21 09:27:44 ....A 186237 Virusshare.00084/Trojan-Dropper.Win32.VB.avzl-6cc3d3b542362d48bf56a9350b415ba912ab75a38b452374b9d076ee838cdfb6 2013-08-21 06:19:36 ....A 404157 Virusshare.00084/Trojan-Dropper.Win32.VB.awjj-0fdeac2e863cdff81f5ce9c87865f10c60ba4220db71fe76b8cf489934934e4e 2013-08-21 01:53:08 ....A 398717 Virusshare.00084/Trojan-Dropper.Win32.VB.awls-2bc71fc0d8c1f76252e106db4e16952167ee9156ddd134e6383e6ba1a8ac209d 2013-08-21 05:08:38 ....A 70062 Virusshare.00084/Trojan-Dropper.Win32.VB.awmb-1f686900852f3b27097d00385a48750f8cab274e9c4038aea4c77e8d3f07da7a 2013-08-21 01:38:48 ....A 11525 Virusshare.00084/Trojan-Dropper.Win32.VB.awmb-3e234ccbdc1b448151bcc328a7f64ed21de2beb75c05ed7812604ac0533ade3c 2013-08-21 07:47:26 ....A 184058 Virusshare.00084/Trojan-Dropper.Win32.VB.awmb-4d69b4f6f8bade4c10c4c7f464a3ab8c43fa673083107810add6b9cf635fedf8 2013-08-21 03:26:58 ....A 323594 Virusshare.00084/Trojan-Dropper.Win32.VB.awmb-7a820ebb899e00b1729798728e5a698c630adfe349775194c77cfc69202dea37 2013-08-20 19:47:02 ....A 719234 Virusshare.00084/Trojan-Dropper.Win32.VB.awmb-d061d3a5eb252dd57492c377472f994eda108b4145f5886e422c762a3977238f 2013-08-20 23:03:56 ....A 38922 Virusshare.00084/Trojan-Dropper.Win32.VB.awmb-e37796cdbba4df844f49676cfb19bef89563200664709dcd495b56f1fe1b172f 2013-08-21 06:42:58 ....A 78259 Virusshare.00084/Trojan-Dropper.Win32.VB.awna-4b89ddcae6bb84f09ff5e9c32a9a0bb2439c14f23f637befc0b5c4624f331a62 2013-08-21 00:37:00 ....A 57736 Virusshare.00084/Trojan-Dropper.Win32.VB.awnq-e0594bf99cf8cdc56ecfece5d6e60420f1259cc63e6179be965bcb322184d415 2013-08-20 22:36:16 ....A 258056 Virusshare.00084/Trojan-Dropper.Win32.VB.awpu-ecb8ba6e63fa4f68d73e92f27d76a82459cfc95822e94e999352ec76f32afbdc 2013-08-20 22:10:28 ....A 11596800 Virusshare.00084/Trojan-Dropper.Win32.VB.awqg-ec3ae8ca5dbb60fe38b4eaf4231a8a8f7fab2877b2912d021d60c9a6b4b25dc8 2013-08-20 22:13:58 ....A 64381 Virusshare.00084/Trojan-Dropper.Win32.VB.awrj-f6dff41cb31e83bd97576f84c759e6ea9df008a56e2a52e4e82b70b07fccfa42 2013-08-21 01:44:36 ....A 259575 Virusshare.00084/Trojan-Dropper.Win32.VB.awuk-1d3094629bd6fa33ace07dd7199999e6f3af9b213d80e600026aa46ec0bc24a0 2013-08-20 23:12:16 ....A 266621 Virusshare.00084/Trojan-Dropper.Win32.VB.awuk-f9b00ee22ec0a1043d947768565602746b323487f76b72bcaf7a5e7dc637ae91 2013-08-20 19:53:40 ....A 749568 Virusshare.00084/Trojan-Dropper.Win32.VB.awux-130eac0489ab389f824ca6eab1952416b8bf7692c568d0d7ca10026455c66c7f 2013-08-20 23:10:48 ....A 61821 Virusshare.00084/Trojan-Dropper.Win32.VB.awzc-41368e4b4fc4cc7daf381407bc53a10c10fa885ccab5d4a15ad625bca72d8ffb 2013-08-20 23:20:02 ....A 120943 Virusshare.00084/Trojan-Dropper.Win32.VB.awzw-e159e0301528488225243f479bd59b04d8977ce21e6f7b6054dcd680d8c0997d 2013-08-21 01:04:38 ....A 246272 Virusshare.00084/Trojan-Dropper.Win32.VB.axam-fbb629e153eab3a440883d7a1ffe95ceb561bd3e6b01b553bb15a1fc21e87189 2013-08-21 00:14:54 ....A 54282 Virusshare.00084/Trojan-Dropper.Win32.VB.axem-d11ffcab48cb8638c47451e2d4f3635a87bf5889c29e8cdb952e9913f7d10adf 2013-08-20 19:44:56 ....A 554018 Virusshare.00084/Trojan-Dropper.Win32.VB.axfw-d9c4fd7e10ec672e7924c80402617cacb6dc79946f746d48964e4b12f064fb4b 2013-08-20 17:09:12 ....A 992434 Virusshare.00084/Trojan-Dropper.Win32.VB.axgm-b2b3d5d1178e595a00c47040afe6f6d984b2ed25ba4ee43e7d65f80ecf2bb344 2013-08-21 09:55:58 ....A 478242 Virusshare.00084/Trojan-Dropper.Win32.VB.axhh-2cb9415f64b6cb2a1eb7ee716d5c741df0b3075b3e24474de5f208178bec993c 2013-08-21 08:13:38 ....A 141359 Virusshare.00084/Trojan-Dropper.Win32.VB.axir-1f2d9ac2e3cfa5a13408c973a9e85f17324adfbf961ea20148ebad7530c7ef4b 2013-08-20 19:48:28 ....A 28680 Virusshare.00084/Trojan-Dropper.Win32.VB.axir-e7bff912bec1998a8a0a9a99cbb4d9ced4e36bb7aa7a4c099938fc999506ff7c 2013-08-21 05:38:22 ....A 122880 Virusshare.00084/Trojan-Dropper.Win32.VB.axmp-1d9cb2ca7cd9cb515a6e57d1e1f797a5f6a71d86110b5ea9d670c616f89beae7 2013-08-21 00:12:40 ....A 144908 Virusshare.00084/Trojan-Dropper.Win32.VB.axpc-f690bf3d20fc8ea1cd6ec0ce1faaee4cebcc28d6b8d519cee4a8ed6f8ff976c8 2013-08-21 00:25:20 ....A 32768 Virusshare.00084/Trojan-Dropper.Win32.VB.axqf-eb047ba561870d694ebdadeed443a321d9d68a479f878bdf9b0217869af18052 2013-08-21 05:22:14 ....A 30208 Virusshare.00084/Trojan-Dropper.Win32.VB.axra-4ab274c3bcf5865d8a0e1303e517c50f9281688f13c5e9e71d5de67c869ef8ae 2013-08-20 18:30:58 ....A 34304 Virusshare.00084/Trojan-Dropper.Win32.VB.axsg-2f0e2f6e5eaf0c84d460708238db6bb938c9bfffc61be244647565432a4101a7 2013-08-21 07:39:40 ....A 36864 Virusshare.00084/Trojan-Dropper.Win32.VB.axuc-5d14a591cd8f4753d76df6f024560c8bc2b0ea9e635086161994e3d616ab5ec8 2013-08-21 06:14:28 ....A 40960 Virusshare.00084/Trojan-Dropper.Win32.VB.axwf-0b5ad4fdaed58f7bf114568bf0ac2f2f8eed9d2d9ab6fb165fc52b7d88234e70 2013-08-20 20:20:58 ....A 348337 Virusshare.00084/Trojan-Dropper.Win32.VB.ayai-450fd357d569e3b6b7837f40ed116c975d3205a1d4c65837df04b825b2a85ed1 2013-08-21 06:14:22 ....A 167936 Virusshare.00084/Trojan-Dropper.Win32.VB.ayda-2cfaf71f9422751af401fc1656d20a90d95992eb43539cd9c2b8696f69ed37cb 2013-08-21 00:14:16 ....A 429217 Virusshare.00084/Trojan-Dropper.Win32.VB.ayvo-de4c0c2abcebab073a0a5102d58791f4c85f7494de75cea84f23dba5fa56ddae 2013-08-20 21:18:06 ....A 102400 Virusshare.00084/Trojan-Dropper.Win32.VB.azcf-ec70d82c9c312a3795b691815e110762960b701d699c06b5ba580e767d75c915 2013-08-20 18:20:30 ....A 626688 Virusshare.00084/Trojan-Dropper.Win32.VB.azjy-b9ba8ce523fd057d895a611cc110fed0f8da1e9034007c2158e4feb861bab65b 2013-08-20 20:30:44 ....A 98304 Virusshare.00084/Trojan-Dropper.Win32.VB.azlq-e851df5b5ab63beb357469d083e8e0c18a7ef0984b7fe8090e6810bb0e13225e 2013-08-20 21:40:24 ....A 56961 Virusshare.00084/Trojan-Dropper.Win32.VB.azms-f87927c69786b0b258762f02d818de90d716ab2c452d8576c66acc285e75ae00 2013-08-20 20:24:20 ....A 8982539 Virusshare.00084/Trojan-Dropper.Win32.VB.azsv-d88b2fe470140b422879911dd8cd35aad969754930f6c1d1a30a2e6cf635929c 2013-08-21 08:26:18 ....A 65828 Virusshare.00084/Trojan-Dropper.Win32.VB.azvx-3b1bded78bda609d10c69073d99dd1cb9601c236a54ea3b540a96ceee2cb199b 2013-08-20 17:40:06 ....A 192512 Virusshare.00084/Trojan-Dropper.Win32.VB.azwd-2b22ed9549dba759b10ee795ec61b234d8cb5e468babb14a1204b641375e4e5e 2013-08-20 23:54:38 ....A 345788 Virusshare.00084/Trojan-Dropper.Win32.VB.azxn-2570ef9c6df6bfb61235bf07c5b50c85966bb5c33c58ba8936df184904fd6c9a 2013-08-21 02:10:30 ....A 524988 Virusshare.00084/Trojan-Dropper.Win32.VB.azxn-2ff5c1c3a427b1d8d880a50bced4ded92fb9df04c9e1b2e3adf666aa0cfe877c 2013-08-21 07:34:30 ....A 192188 Virusshare.00084/Trojan-Dropper.Win32.VB.azxn-3e70fdf5f6c028f5230886d738809ccdc27d284d645fd93070f04b1b52cd547f 2013-08-20 17:24:28 ....A 422588 Virusshare.00084/Trojan-Dropper.Win32.VB.azxn-7bd4970d7195b41d42ed74b60ffedef3fb29f35fe4a15d9a0967fdeec50189c5 2013-08-20 21:47:24 ....A 12974 Virusshare.00084/Trojan-Dropper.Win32.VB.azxn-d96edc227ec700b15a9f618e90536af1ad78b035d01f4aa3450da9b370227c55 2013-08-20 20:43:24 ....A 512033 Virusshare.00084/Trojan-Dropper.Win32.VB.azxn-e0542d6fa2e34ba3f9410c9295ee1ed2409ec3a4196ccbc82446dabade67fffe 2013-08-20 20:47:48 ....A 64033 Virusshare.00084/Trojan-Dropper.Win32.VB.azxn-e4834ec4ed2e933b6914409c462548cc0b99598a8f2af187d485ce33407064dc 2013-08-20 18:45:36 ....A 384033 Virusshare.00084/Trojan-Dropper.Win32.VB.azxn-eb614adc17c8031acce868a46a893979ec04a6a98c203d29f215158eddd58d46 2013-08-20 23:54:46 ....A 460974 Virusshare.00084/Trojan-Dropper.Win32.VB.azxn-f6c4a77bdd77384456f6984a155f90c087b2b3d67683a05e216e89d7258395fd 2013-08-21 07:09:16 ....A 55808 Virusshare.00084/Trojan-Dropper.Win32.VB.bacf-6f4ebdbba7cec86d86335fa66a8c721cb2a3f180c46315e6d9b1736d1c1a37ce 2013-08-21 09:31:52 ....A 200704 Virusshare.00084/Trojan-Dropper.Win32.VB.bacv-2c63adad5bf25207cf58f704f17ba4fd415c32065243b03763d4d61bc673567d 2013-08-21 06:55:08 ....A 248236 Virusshare.00084/Trojan-Dropper.Win32.VB.baht-7bee1583b286212a659dfd4fd4c12ed55a93ab7a7ca5ee8aae109c514935ccd9 2013-08-21 05:31:36 ....A 53312 Virusshare.00084/Trojan-Dropper.Win32.VB.bbmx-2b9a203c1c14ea5cb70a56224414cfdbfcfe4b79b57cb79401bc2bb8e0a1b8f5 2013-08-21 01:28:54 ....A 44616 Virusshare.00084/Trojan-Dropper.Win32.VB.bboz-6b2d88d5fcdba6bc1c967c68596c4f4016d469b89ab3f0cf17c30d86aaadee84 2013-08-21 06:37:58 ....A 24872 Virusshare.00084/Trojan-Dropper.Win32.VB.bboz-6f81a7e1c6a29e8b0914d112ecdb83dad75923e4d7dae5f059434cae37ebb8a2 2013-08-21 05:51:50 ....A 375037 Virusshare.00084/Trojan-Dropper.Win32.VB.bcaa-6e09839847acf97252fc085f38a73996105ab27ce4d77eef531a852b2597ead5 2013-08-20 22:14:24 ....A 20480 Virusshare.00084/Trojan-Dropper.Win32.VB.bcjh-df9a6deaaeb73564acd5afe14bd4e9ad7db0ac169d22f6c25bc00baef0544c24 2013-08-20 21:09:26 ....A 344098 Virusshare.00084/Trojan-Dropper.Win32.VB.bcpo-e4b06908f233b5d700cff1e7e6af3a4d9caf25fb0b7d71a97f6426dc2b69fb16 2013-08-20 17:59:08 ....A 65536 Virusshare.00084/Trojan-Dropper.Win32.VB.bctb-5e7de0ebebe86329c6bf789e82417c818fa35055ba4388def57b2ea330a4e069 2013-08-21 09:27:00 ....A 431104 Virusshare.00084/Trojan-Dropper.Win32.VB.bctl-7c7f564fe31ce265454635bf8ced90c633fec811fc708e21a4cc38555b0e69f3 2013-08-20 19:35:50 ....A 961576 Virusshare.00084/Trojan-Dropper.Win32.VB.bctl-f9e127595a1fd75b8d3e740209dd0b7135ae9f3673afae1aa0611dcca0275aca 2013-08-20 19:45:52 ....A 81332 Virusshare.00084/Trojan-Dropper.Win32.VB.bcut-22f9bb174cfdbf0691d155013a00146ac0f9f304b7a7b971051efda75197cbd8 2013-08-21 06:40:44 ....A 124518 Virusshare.00084/Trojan-Dropper.Win32.VB.bcut-2e1ca2443187f2772ea67e7699ca93bd3b35f760e74e63a51539a692f8d5cdb9 2013-08-21 08:59:44 ....A 331776 Virusshare.00084/Trojan-Dropper.Win32.VB.bcyz-e5a2a9943777642a9881c006a5501c9976f433913ebf6ae3cfd9d611b594bdf1 2013-08-20 21:48:28 ....A 108629 Virusshare.00084/Trojan-Dropper.Win32.VB.bdle-4600a03fa8b65534177741ee188b68429c5e6fcbb4c789c815dabad1bdaa49d5 2013-08-21 01:34:44 ....A 216251 Virusshare.00084/Trojan-Dropper.Win32.VB.bdob-1e16945c990c00e0d80b31f208218442c6a9b1d106317a299269bd71eb023eb9 2013-08-21 05:38:10 ....A 81840 Virusshare.00084/Trojan-Dropper.Win32.VB.bdwp-4e8dd12f7001432471b7eb1a378d0a36e0ebc48ba7a10dc6488e33884502b17e 2013-08-21 05:24:34 ....A 90024 Virusshare.00084/Trojan-Dropper.Win32.VB.bdyk-7b9e1a469f06596fd9b7c6501825f3d10b00dfd2e0e8f262fdf2d9d06d681711 2013-08-21 06:41:38 ....A 890773 Virusshare.00084/Trojan-Dropper.Win32.VB.bdyq-6a997ac2dcb836f455d964e16e88b12969abbde0b291132c621e6ac25cfa6bec 2013-08-20 21:16:54 ....A 1030292 Virusshare.00084/Trojan-Dropper.Win32.VB.bdyq-d9ae36a1e080fa8a9fa51856b2aa69693f1762f0a37f047e470cd7d9f857f07e 2013-08-20 23:17:46 ....A 392067 Virusshare.00084/Trojan-Dropper.Win32.VB.bdyq-e677612506a03de35d2bbee7f6b8908a311db7c7d29a20a08e7d6ace5621b9bf 2013-08-20 23:56:04 ....A 1747385 Virusshare.00084/Trojan-Dropper.Win32.VB.bdyq-feb86e420d1a0cbafab5206d39db5d674d0c6eca180f89167c153dc53eacff4a 2013-08-21 03:40:28 ....A 610304 Virusshare.00084/Trojan-Dropper.Win32.VB.beif-0a1d0b6ee0905e4e20b9f7580d2227c5e9769db31d85bc4ece6c055bdd1db08e 2013-08-20 22:37:34 ....A 1190953 Virusshare.00084/Trojan-Dropper.Win32.VB.beqw-36406b100ba8c59e75d7e547f99b876df8245f179c02b7ce0f2a85e546495658 2013-08-21 04:18:46 ....A 3710976 Virusshare.00084/Trojan-Dropper.Win32.VB.bfgq-0a6d3c83e8d8c7b56a0a74dfc63ad3cc89b2a20a593debdd61e224bc5db62e01 2013-08-20 18:16:38 ....A 415302 Virusshare.00084/Trojan-Dropper.Win32.VB.bfgq-0cb6b1b10c4421cc3133f724b1be08a201aa622a4e9a0350870039e016132918 2013-08-21 10:07:46 ....A 141382 Virusshare.00084/Trojan-Dropper.Win32.VB.bfgq-3bc63e5fb2d8796f03d941441b6e80775b0b3eb932091bd4c0c8d8b32e07a6c3 2013-08-21 01:27:08 ....A 245318 Virusshare.00084/Trojan-Dropper.Win32.VB.bfgq-6c388adff8cf7938a8b804fb1de944a10144a8ecbb0fc9685dd6b474f11ac341 2013-08-21 06:20:22 ....A 141382 Virusshare.00084/Trojan-Dropper.Win32.VB.bfgq-6d2f4912924fcc3c6a42995c03709c0e81512536ff81e95730dba78fff41887f 2013-08-21 07:15:38 ....A 574123 Virusshare.00084/Trojan-Dropper.Win32.VB.bfrd-0eb9e5c1b0f9bf6f5b1be5180c34ea1cc00c132ed920881bed75723bec83f44e 2013-08-20 21:10:08 ....A 1204567 Virusshare.00084/Trojan-Dropper.Win32.VB.bfta-02013671c7270109609affe6b439a61d63162a5d3cf3cd1f1d5e9e94b7e7dafd 2013-08-21 05:28:16 ....A 1415825 Virusshare.00084/Trojan-Dropper.Win32.VB.bfur-2dc1ae72b1cb56bf5db3a8c44d1c2a0a9c5a05f0fa0e1bac89e70e83e3330372 2013-08-21 09:08:54 ....A 534881 Virusshare.00084/Trojan-Dropper.Win32.VB.bfuu-1da0db76c22906d23087be8ee9aded351e4416841587e948d88b59708951f150 2013-08-21 07:46:38 ....A 2577772 Virusshare.00084/Trojan-Dropper.Win32.VB.bfuu-2e9e50c4170c2de79ab2b3e8bc9aceaaef3c54c844109f519ba2de3b535c16fa 2013-08-21 09:17:44 ....A 1956204 Virusshare.00084/Trojan-Dropper.Win32.VB.bfuu-4cef6fae5ac08453759405534af184ce8e9540b49156e3b33216eaf16688232e 2013-08-21 08:11:40 ....A 1404928 Virusshare.00084/Trojan-Dropper.Win32.VB.bfuu-4d5a206fe2654038135a4eb1cf334adc37c0b845518f9b6b38c069113465891e 2013-08-21 07:32:44 ....A 899589 Virusshare.00084/Trojan-Dropper.Win32.VB.bfvk-3fa2a4a509df93a4d4aad6c2077ae47651c8ffe383c63b9fa82c8336285ec0ae 2013-08-21 09:03:46 ....A 2053846 Virusshare.00084/Trojan-Dropper.Win32.VB.bfvn-5e3f59857310950df676b4009578fe5a07f3f521b2ee50681a076e06d74ef33d 2013-08-21 06:56:56 ....A 1490134 Virusshare.00084/Trojan-Dropper.Win32.VB.bfvn-7ed23f77d32f99536d67b70cae5ab94d88301a59d32fc9aa518827d5f759f9f9 2013-08-21 02:45:06 ....A 969847 Virusshare.00084/Trojan-Dropper.Win32.VB.bfvu-3a51395b20f2659142b689435c8b621a61c94caf6d865745d64d8c4d392f403b 2013-08-21 07:52:44 ....A 106496 Virusshare.00084/Trojan-Dropper.Win32.VB.bgst-1b9af1904b708884c443e8777dbf0d866ec86398870edc80089f22c6051b7941 2013-08-20 18:09:20 ....A 82024 Virusshare.00084/Trojan-Dropper.Win32.VB.bgxo-1cdb4e40d4131d23deaf30cf41952c8ae8d947e403c457de4f189e0cb7466e40 2013-08-21 02:36:08 ....A 879648 Virusshare.00084/Trojan-Dropper.Win32.VB.bh-90970c034c10ab2a069b6eb43c5ac9ce4f95a73494e892b1283981f04bfd823b 2013-08-21 01:43:20 ....A 86365 Virusshare.00084/Trojan-Dropper.Win32.VB.bhrh-1f57fbe75b0381018e231fdf057d6183a082672da85bff110af8fabc30d3003a 2013-08-20 17:19:58 ....A 602112 Virusshare.00084/Trojan-Dropper.Win32.VB.bhyq-1f3a2d5efbad3ea7ead271aea10d880bd47926836dbde0a0b3f52a16ebd8f3a3 2013-08-21 07:46:50 ....A 61440 Virusshare.00084/Trojan-Dropper.Win32.VB.bjqe-3f6eb4f328ae3d980b59963b7c4072843d2645329181fff3fc9333e2ed80120e 2013-08-21 00:53:30 ....A 344160 Virusshare.00084/Trojan-Dropper.Win32.VB.bjqe-635244c81b0edd42ec441a08fedfff2de5bef27afc94f1639fd6c21e8a8aefd4 2013-08-21 05:11:56 ....A 61440 Virusshare.00084/Trojan-Dropper.Win32.VB.bjqe-f106966fbd5d09965743e2f9bfe18508accde487ee656baac063e6b24a8b7598 2013-08-21 05:10:34 ....A 45056 Virusshare.00084/Trojan-Dropper.Win32.VB.bldq-0fba2aafff224f47d3dbe2bc07f54a5215990d6979c4d89ab9c1def038a03d7b 2013-08-21 00:24:26 ....A 645590 Virusshare.00084/Trojan-Dropper.Win32.VB.bldq-73cd3cd769d3c675bd18586e2a08f2662bf994106a77c35f8e7731bcaf588e44 2013-08-21 04:07:40 ....A 294998 Virusshare.00084/Trojan-Dropper.Win32.VB.bywl-04434bd1b1b70bef19731ac69cd573b2811dbc5d32da768b4d2354dbb82ab388 2013-08-21 09:50:58 ....A 225817 Virusshare.00084/Trojan-Dropper.Win32.VB.bzxb-1c5b25b9381091f66956904da2a811951755eb248b9c2e672e8e7b501bf9242b 2013-08-21 09:56:48 ....A 211798 Virusshare.00084/Trojan-Dropper.Win32.VB.bzzq-31a0394d75ade8854a0efa43d5fedb630b64cbf2643f20dc924b346e978385a0 2013-08-21 02:05:30 ....A 211830 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-00d0ae649dbf55dcff198599facb9c48fcd0867a8d9a098351c7a2c67dad6d87 2013-08-21 04:02:54 ....A 211970 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-049631ccb94fc1aa93e4c9d386960227929d5b094a825a8b1664683cb7419070 2013-08-21 09:55:08 ....A 211836 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-04dc2d0294635ceda2af5584a729f87a06d41318444ff09bc91bf80654eb71a9 2013-08-21 09:26:22 ....A 211780 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-04e1915a157f9dfbc4c227edb9997d31fba580487fc7f43cfecc2ff2809fbf0d 2013-08-21 04:07:34 ....A 211753 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-0a486ee318d9c56b48fa130a1a83f73fb6fd0ff8a774dda6befc509e7c62d082 2013-08-21 07:28:54 ....A 211832 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-0b10bbddfa4d112aeb3001caef6b547956c300bef9340eef842e1209cef42248 2013-08-21 01:51:14 ....A 526552 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-0b165f7d158bf2b0de6786678e0be3461fd4b8fc7a9d9bad4e043c31c5581d45 2013-08-21 07:14:50 ....A 211827 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-0be5b172976628ff1ebbcbb141fcf3b5e0670b10a845299cd042e939ec3c09c3 2013-08-21 02:51:06 ....A 211900 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-0e6c36fbb9db6fdea21208801ce386cfd83329976bcc533f0f4eb8f3f22b0134 2013-08-21 05:05:30 ....A 211961 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-0faaae20edf236c6d9d2a66128cd01598fd420792524c5d32256218f7fb4d17c 2013-08-21 02:03:02 ....A 211915 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-11537d6002d3276d2ee93054ff60cd6866a11f08d62b8e7b631bb43f7ec99670 2013-08-21 07:31:04 ....A 211920 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-15d1c561669bb86f9d5b5ad2f70d026f5fbba1eb83d8677dfb6d990f05f2fd03 2013-08-21 08:00:02 ....A 211798 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-17ba101ee2893b6c58afcc31664469bd1c00b7640a05369af2d42765d5a59c6e 2013-08-21 05:27:00 ....A 211753 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-18391f0d77a8bc8ceacac5926177aa4cc138bd745d0b7cef9d91003f9b3806e2 2013-08-21 06:31:04 ....A 211900 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-1e3e17bc88ae9df4f817c827a8a55fcb34f5d02fc729fa568e6220e979a0d754 2013-08-21 05:26:30 ....A 211892 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-206bcaba30736ac671f110368710404c9c55f2d53187485e82581832068a7bd0 2013-08-21 10:16:10 ....A 221197 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-2241ca2ef732e196dd87fde77b818f68c5481e842d0288ac2b4fe81c50d61c1b 2013-08-21 04:13:26 ....A 211764 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-2266e67b5ea5ca12e0a44ae8cb57901ca9ee327f4bb8b422b6b22c88c838cbb7 2013-08-21 05:36:12 ....A 211977 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-230146d994ef643439d048f01ef17f6c40d5f93415a641285189ead52365d769 2013-08-21 02:44:18 ....A 211970 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-253649c43e8ed771ac65a5c689907835792ad3c1ec895c4f7d492f2c5eca2ed0 2013-08-21 06:24:50 ....A 211961 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-258ae36e4050403f5a3b6f513d678bb9f80d159bac2b900c4e064ff940e6bdaa 2013-08-21 09:23:00 ....A 211753 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-279575bfcff7e1332fca417c3c8128d8f49eea3e929734f9bcdc8c2850e8206a 2013-08-21 06:27:10 ....A 211951 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-2c698bac0578746bde0c1b357aa19ebabe7def34d1138d54fbb02b8b7c8ffb64 2013-08-21 05:22:56 ....A 211760 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-3052335de87bdf083537c39b1441099491d1cbd9236e5dca17e73d4e53530df7 2013-08-21 02:43:28 ....A 260929 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-32b941d93d53032c28185e170ed89f0524ae5b7b3b5b4b9195a381282135a2a9 2013-08-21 05:18:36 ....A 211902 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-32f9adc47d83eae0a44f71995f4c1447353dcd55a7f0bc973ee036ff6d76fb33 2013-08-21 07:25:36 ....A 211970 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-3381ab0ce5aca46878f137753fa85b408cbd6b0d67ff06fefa1c6119c07d0e02 2013-08-21 04:18:58 ....A 211789 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-3414fe49843e9548ede11b39e9aa086be71ba83595ebf40f0c38ee68d94de24c 2013-08-21 03:56:18 ....A 211880 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-364de07952264bf5fa4339e74687a92b3d2c64fe2f75ab81a438adc8d8dc7246 2013-08-20 18:23:34 ....A 211989 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-38a3e055d56e3e6f367167091ead188f36aedd3616894fd00fd8e0e4d55264d0 2013-08-21 04:19:56 ....A 211746 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-429544fb60f01a4e07694a09197c273bd5e8a2f656b4e98fa04bc35cb2be7c78 2013-08-21 09:18:00 ....A 211871 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-bb6a75b4a836a6b68129a20562e2d50ea2df358297255e0928b1833f4a65b83f 2013-08-21 07:31:26 ....A 211890 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-c3fa19531eb477c8b68ab5fe8d1bc8423daf3582fe1b8d3d95f0c38ea2f28908 2013-08-21 02:58:20 ....A 211861 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-d461dd9ce3ae02a371cb3fc5e684b81d009f862bc5ef9bdd3fc7ea3915149255 2013-08-21 08:17:26 ....A 211749 Virusshare.00084/Trojan-Dropper.Win32.VB.canh-ff8bb4b9f94cc7486e8a93edb3b0abcd3a69bcf6c95fe13960097b98ddb6cde1 2013-08-21 01:59:56 ....A 307722 Virusshare.00084/Trojan-Dropper.Win32.VB.cayv-195e2ab8bc03098e560585bb1a4eba6cc08523f0c8717ed70e6cdef16f05f8d9 2013-08-21 02:37:30 ....A 557486 Virusshare.00084/Trojan-Dropper.Win32.VB.ccmw-24ce3efff938eced517292da2d90291805dab5c77ec4bf2a99c739011a574e83 2013-08-21 09:55:14 ....A 28672 Virusshare.00084/Trojan-Dropper.Win32.VB.cdym-bc270978e35e789e2cf742d216a8d9494fd5857ad759f6fc54da3cb95bdb8a00 2013-08-21 08:02:32 ....A 112832 Virusshare.00084/Trojan-Dropper.Win32.VB.cdze-1b3ab7196e623714fcef41181e72ae89c25e8880c15b7bf943b4f5907a3293c6 2013-08-21 01:35:16 ....A 139264 Virusshare.00084/Trojan-Dropper.Win32.VB.cffi-2f7f6ad333874bc8d9a518bb29093639d24542acd4b99885560a999389428d2b 2013-08-20 18:33:42 ....A 139264 Virusshare.00084/Trojan-Dropper.Win32.VB.cffi-4a6a9e9af5d5fdb7b3973592ce9ce0ffd41de8c20f3b4c8ab0e783ebd3fb50c2 2013-08-21 06:34:56 ....A 139264 Virusshare.00084/Trojan-Dropper.Win32.VB.cffi-4c86ccf77201467d7ae5f5f221c7178f4a89d01bc7116a3b47f74fa672249053 2013-08-20 21:17:10 ....A 64512 Virusshare.00084/Trojan-Dropper.Win32.VB.cffi-604184d28677794154f914bb0d3bf80d8bcc3cfedf82809ad594b3b04c8eadd3 2013-08-20 21:03:52 ....A 24576 Virusshare.00084/Trojan-Dropper.Win32.VB.cffm-63c9e50b18f36da8c3c4930ddc5cbb0980e348a18b228ae7c45e34d6a70beffd 2013-08-21 03:08:08 ....A 147456 Virusshare.00084/Trojan-Dropper.Win32.VB.cfpp-5abb8e5e456462b6e274e02900d06beec509257fd0625c903d17d20ffdc6909b 2013-08-20 19:35:46 ....A 40960 Virusshare.00084/Trojan-Dropper.Win32.VB.cfsg-f112c858875c589d8836b149bb78b8b949d85d6f36d74e5a34aae9e6c378d59b 2013-08-21 02:18:04 ....A 45356 Virusshare.00084/Trojan-Dropper.Win32.VB.cgsf-0fb9f7fbe17fd86b29afa70da42472f83d8250c9ba6bb9611f1607b4250140ab 2013-08-20 18:21:22 ....A 297411 Virusshare.00084/Trojan-Dropper.Win32.VB.chls-0d112948bf1d62823d92b9487f82e89cad6848f1d8c225961ddd95554de9326c 2013-08-21 10:14:14 ....A 114737 Virusshare.00084/Trojan-Dropper.Win32.VB.chtt-6fcc414d0176943bd0424cefb476734f53f3bd065d1b95c96aab98b1317e4918 2013-08-21 09:15:12 ....A 49538 Virusshare.00084/Trojan-Dropper.Win32.VB.cijx-1da70885c5fe304160953140453667b198f84279082f289969777851ef7fdebf 2013-08-21 06:14:10 ....A 218639 Virusshare.00084/Trojan-Dropper.Win32.VB.ciqz-6cf701970094a657e9472c0c46c284dbc8982d5d2efcade0b5b020b533b37f19 2013-08-21 05:56:34 ....A 483328 Virusshare.00084/Trojan-Dropper.Win32.VB.civy-7dbcb6d0a89c0c5d5017c522763d36464cb88a8c601bfd211368411580661ebb 2013-08-20 22:15:32 ....A 200712 Virusshare.00084/Trojan-Dropper.Win32.VB.civy-d92f910830bc9962cefd258809c3f4c87cb57c3e4d06b82bf87e87a74989bb86 2013-08-21 05:19:42 ....A 71431 Virusshare.00084/Trojan-Dropper.Win32.VB.cjqj-2e96728c3aa6b27aa435159bcc82cda319c7110ec42d6332539ca5670e3846b2 2013-08-20 20:20:20 ....A 1258013 Virusshare.00084/Trojan-Dropper.Win32.VB.cjqj-3299a6075eed1285bf4a7aa293a6571b52235c55afdf01f60885c01caf05faa6 2013-08-21 08:33:58 ....A 259798 Virusshare.00084/Trojan-Dropper.Win32.VB.cjqj-4f1513c97b9d7946bd4ccc1608b087e622aaaf8b51fdfcfde247ef5efe221e2d 2013-08-21 05:35:12 ....A 309033 Virusshare.00084/Trojan-Dropper.Win32.VB.cjqj-7bad6ce9033753eed9db9b517e4b2c27e03a2a4aae19890b2e4a5c9079494b82 2013-08-21 10:01:56 ....A 75316 Virusshare.00084/Trojan-Dropper.Win32.VB.cjqj-7c81b48e60a2634a48dfa1cdf2946a7fc9cb4c9ece01fd81bdc94c431765c16e 2013-08-20 21:38:34 ....A 24576 Virusshare.00084/Trojan-Dropper.Win32.VB.ckzb-448117b4bc07039c26ae86f19b69ef9034e4af39989a78a84d117078e5cff42d 2013-08-21 06:18:00 ....A 45056 Virusshare.00084/Trojan-Dropper.Win32.VB.cmcr-2f935632ff6ad381b76c41be834f42febe2a7b6f023ffc5e3b980a9a775ce715 2013-08-21 06:47:12 ....A 468706 Virusshare.00084/Trojan-Dropper.Win32.VB.cmpj-3f781b3843e4ea4fd56b83adf2700e2992f2dad990505f1e1b17d16d1785cf20 2013-08-20 22:10:10 ....A 96746 Virusshare.00084/Trojan-Dropper.Win32.VB.cmqo-028fcf907900bb21404fb5cdf33a2a3d657fe3dd2b7d9af76a4e29fa4187bdf8 2013-08-21 10:14:00 ....A 64440 Virusshare.00084/Trojan-Dropper.Win32.VB.cmqo-3aa6f7d94dbf5b54b9ffe032e8e823f62bec7d74130cbe8a3b3f8809aead5631 2013-08-21 07:02:58 ....A 64440 Virusshare.00084/Trojan-Dropper.Win32.VB.cmqo-5d83fa1a0d82ec24b1098269510868e5232e2178d133e9bb0f0143c4e6cb2246 2013-08-21 07:28:16 ....A 64440 Virusshare.00084/Trojan-Dropper.Win32.VB.cmqo-7bf7171082247bc95cf13f5325b92c8b86cb1160ce653dd5712b964490b0f29a 2013-08-21 07:03:36 ....A 64440 Virusshare.00084/Trojan-Dropper.Win32.VB.cmqo-7c27a6aee224b65b9c3436b3fa1c11f1474f659d7a4889d43126ee215f6ea8e3 2013-08-21 05:40:52 ....A 205625 Virusshare.00084/Trojan-Dropper.Win32.VB.cmqo-7d5bd85dc998023babf30678ddeabd1d1b6ef37bb349b1b1f7edee37b399bb1d 2013-08-21 07:35:00 ....A 64440 Virusshare.00084/Trojan-Dropper.Win32.VB.cmqo-7f99cf9077a1114568eb3bf79ab3b6da1924d86a9f81f304e69084459e43f4c3 2013-08-21 09:32:04 ....A 57344 Virusshare.00084/Trojan-Dropper.Win32.VB.cmqt-1a27a9bfdaf6c1c34cc1c358c1a3f897a32b3d2b198c960e306abeb9c6ddb60d 2013-08-21 10:02:54 ....A 370888 Virusshare.00084/Trojan-Dropper.Win32.VB.cmqt-2f74555c0837a6bf4d390728a3704a7bdec890dd0a3012e38f44e8efdd420a72 2013-08-20 22:18:44 ....A 57344 Virusshare.00084/Trojan-Dropper.Win32.VB.cmqt-419f2786eb42b72a10edad505e5943b3567677659fdc5fa367e089748d5c3f60 2013-08-21 09:34:30 ....A 57344 Virusshare.00084/Trojan-Dropper.Win32.VB.cmqt-6f3b2b862921cb5c1c30d9af09913f21d4139d712e67bf032a79877630e29972 2013-08-21 06:18:26 ....A 698476 Virusshare.00084/Trojan-Dropper.Win32.VB.cmya-3fab279732a42dba051820a092fd6fbbc6babeda54c334167d6b24652738b7dd 2013-08-20 17:21:24 ....A 19922 Virusshare.00084/Trojan-Dropper.Win32.VB.cmya-c3f01dbb19965ff38f3b365ec61601edd0cba89610654fd57ad303639b83c647 2013-08-21 06:17:14 ....A 36864 Virusshare.00084/Trojan-Dropper.Win32.VB.cmzl-dc1504e80327e21f9c824ee1e45ebaee78a22e8677629a2a6f8d212f524ec6bf 2013-08-21 06:28:24 ....A 93169 Virusshare.00084/Trojan-Dropper.Win32.VB.cmzt-0b96ea7964fc602e37aa0681a6c48b22a091e9630b401aec6242eea9f505a445 2013-08-21 07:43:28 ....A 1408611 Virusshare.00084/Trojan-Dropper.Win32.VB.cmzu-1a750bccdd71dfeb2e47ed1db1811ae54960d29d576979f7ff998da49a28e291 2013-08-21 07:39:30 ....A 10978 Virusshare.00084/Trojan-Dropper.Win32.VB.cmzu-3aac9919a8c21c7f6e0d4511e1cc960778bc1386141abd5a134e522f0bf21087 2013-08-21 08:15:14 ....A 584339 Virusshare.00084/Trojan-Dropper.Win32.VB.cnac-6a8c8130731cb1dd51221fa40ff7c8047ba8b56f0b9c2e0ccfba923093169330 2013-08-21 05:30:24 ....A 17018 Virusshare.00084/Trojan-Dropper.Win32.VB.cnbe-4ec40a63666373d5d6c359f6f34db129311fe6cbab06f1960e979f6aa26fd28e 2013-08-20 23:13:12 ....A 135517 Virusshare.00084/Trojan-Dropper.Win32.VB.cnyu-df0568179a6de1edd1fcff0af431cfa2025488e9b7e5f90b5aa3ea8fbfa6b547 2013-08-20 23:03:02 ....A 303104 Virusshare.00084/Trojan-Dropper.Win32.VB.coaj-492049ef8934bc7a1b5cf172052ce04069aba3c78a2672bb277e0846a1272ccb 2013-08-20 23:37:52 ....A 184528 Virusshare.00084/Trojan-Dropper.Win32.VB.cogz-4cc2f32d0085a4ebef69c49c93475535bdf8c1835c518c4f2f3bc470c52cfdb0 2013-08-21 02:35:14 ....A 100864 Virusshare.00084/Trojan-Dropper.Win32.VB.copv-95d005dcc98acc952c7616d78be54e2c3a54e5af88b9493f4877e49866f0457d 2013-08-21 01:42:38 ....A 181760 Virusshare.00084/Trojan-Dropper.Win32.VB.cqdb-0caac04333535a615b76a250749c5985bec56d0bd61cad6822eeaac20f8ca353 2013-08-21 08:28:04 ....A 81523 Virusshare.00084/Trojan-Dropper.Win32.VB.cqla-5d12bffa7872ab9a0ccd8a2920d985bd871535855d9fc0d5ca82fe94ded5c1f4 2013-08-21 05:08:24 ....A 350319 Virusshare.00084/Trojan-Dropper.Win32.VB.cqla-6bf47aafee701602ece4cb99a90846f90e37dfc9991d5539feef7fe54afd1f08 2013-08-20 21:57:04 ....A 836918 Virusshare.00084/Trojan-Dropper.Win32.VB.cqrg-fa801e6d0067b8007f051fe2e831de6275445f41a4a114e67418b8b19d1be393 2013-08-21 00:42:26 ....A 836903 Virusshare.00084/Trojan-Dropper.Win32.VB.cqrg-fe0c661cc741729ff243ec4472002042666532a42f6be792786dc27a8f0336df 2013-08-21 00:13:54 ....A 624979 Virusshare.00084/Trojan-Dropper.Win32.VB.cqrg-ffaaf65e9b0b06c63dd2441963f11d5c879254b1e575a82024b7e72980698f98 2013-08-21 08:27:18 ....A 167936 Virusshare.00084/Trojan-Dropper.Win32.VB.cqug-4ebd1a63727dd71f56a90302d860a82e2af61861d1e23810d99088442117cdd4 2013-08-21 09:53:18 ....A 171026 Virusshare.00084/Trojan-Dropper.Win32.VB.cqwt-4e159d309ca3b55d45efe59e4ea92d8b647e4ed3628ecc9e2ef604c5fe8c2284 2013-08-21 07:51:04 ....A 54509 Virusshare.00084/Trojan-Dropper.Win32.VB.cqwt-6d61e391a594420ecf8c7379213b653a6c12004e2b33326b04ed46d63d4d8e7c 2013-08-20 22:27:10 ....A 3273370 Virusshare.00084/Trojan-Dropper.Win32.VB.crny-50d4b08ff6f2c0c5e90242a34e8c5449fd381881b2a16fb280450ff4db8fb6a9 2013-08-20 20:25:02 ....A 1061602 Virusshare.00084/Trojan-Dropper.Win32.VB.crny-d086db110219cd6fb7663fd0700766f2bf8974de80c6fcc0e542f89a0e141afc 2013-08-20 22:43:32 ....A 3273370 Virusshare.00084/Trojan-Dropper.Win32.VB.crny-dcd81377b0f514621a23f072880db87c92ddad50a83c1bddad018ab0276c946b 2013-08-20 19:55:56 ....A 3273370 Virusshare.00084/Trojan-Dropper.Win32.VB.crny-dd89d2411c1a760e9783d899ea3b10741d0deb9d9c908a88fe5554d2320ff4e4 2013-08-21 00:40:14 ....A 3273370 Virusshare.00084/Trojan-Dropper.Win32.VB.crny-ed7b17471503290bfa6519ae6491db3da1749b3c6bcaba37f7de012980f33adf 2013-08-20 19:54:10 ....A 3273370 Virusshare.00084/Trojan-Dropper.Win32.VB.crny-f051a067f7ed89fa806b7a9702c679ac50cce630c33c245f1ea50169e7b4f4df 2013-08-21 01:10:06 ....A 1061018 Virusshare.00084/Trojan-Dropper.Win32.VB.crny-f5aba56e0d6ce28d260fd728553aa08c5685f31892abf0a29019e7c6ba2ae216 2013-08-20 20:37:34 ....A 1061018 Virusshare.00084/Trojan-Dropper.Win32.VB.crny-f7c51e42292577159aa6b636d75944f26871df80b31c9975a4e59b52c85ef156 2013-08-21 01:36:58 ....A 20480 Virusshare.00084/Trojan-Dropper.Win32.VB.crpx-0dd6a2d01e5ec9abaf23ff57c2d58498ee8795079b4a3e14db9fd1b0c7e086f1 2013-08-21 09:50:46 ....A 128072 Virusshare.00084/Trojan-Dropper.Win32.VB.cryd-0aff5c57d25b9828e8ee8a873ace74c82ecdda177b8184c7591b1c7b61c5775b 2013-08-21 05:52:08 ....A 572447 Virusshare.00084/Trojan-Dropper.Win32.VB.csqm-2a69df68d46eef51627a6be8aa99fff03280b57b3bacfdc3372174d2d66cea76 2013-08-20 23:58:08 ....A 143946 Virusshare.00084/Trojan-Dropper.Win32.VB.cswo-d246751e3d873b0653cdada7981a9cdbc37b9f25d6a147615125687490dd5f1e 2013-08-21 00:30:38 ....A 811980 Virusshare.00084/Trojan-Dropper.Win32.VB.cvsw-dcb13b9f526bc2d47b7642a507d0124360c6fda431b229942d16ff4e354cf7de 2013-08-20 19:48:52 ....A 59412 Virusshare.00084/Trojan-Dropper.Win32.VB.cvsx-e9bb398537587a9bb0c1101e0c7f051bab1437a2a63a7954998f00005b2e3751 2013-08-21 09:58:42 ....A 90644 Virusshare.00084/Trojan-Dropper.Win32.VB.cvxn-2f9ed105fdf928f6bacfb11271340587711d46a42011f4cd11e0c653015e2d2c 2013-08-21 08:06:40 ....A 350720 Virusshare.00084/Trojan-Dropper.Win32.VB.cwbv-1afda7794585189b7afa6ce94689272e0e2f0e57ed732aa1fd791b7e594bf286 2013-08-20 23:31:16 ....A 384729 Virusshare.00084/Trojan-Dropper.Win32.VB.cwju-f875e3c447d2c9e1c80001120d5020f4344fbd5bf81cf71c212bf957aea13a0c 2013-08-21 05:15:02 ....A 79791 Virusshare.00084/Trojan-Dropper.Win32.VB.cwnh-6d87c516aa279cc2f1beb1a1586027242e94144e771b1a55c911a4cd780fba8e 2013-08-20 19:49:00 ....A 45056 Virusshare.00084/Trojan-Dropper.Win32.VB.cwnx-71ea43b90c4d1506b11b60ea97da726a984d026763f8d6987e5a011d72063c8e 2013-08-21 02:13:24 ....A 1445376 Virusshare.00084/Trojan-Dropper.Win32.VB.cwum-1a1faea55c87099e7668501c144fbb518083f8ecca7bd457f137d99d3388de3e 2013-08-20 23:10:58 ....A 675840 Virusshare.00084/Trojan-Dropper.Win32.VB.cxaz-0110bb1c2710a88e7151c678954cb8fd03534f52e1af413a428956f5ced24d32 2013-08-21 08:08:02 ....A 1278976 Virusshare.00084/Trojan-Dropper.Win32.VB.cxcb-7ef80e7f24d3da7b5d81975f29e84049e8672298e4949c84062eabb71e94a975 2013-08-20 22:27:38 ....A 160804 Virusshare.00084/Trojan-Dropper.Win32.VB.cxcb-dd561d81ce3095129abd6b29e50a1da30a30b8bfaab10ad8a7193f4196e5e608 2013-08-20 23:38:14 ....A 715600 Virusshare.00084/Trojan-Dropper.Win32.VB.cxcb-e873f92a4afb45ace5c65a2eaf408f2ddd5e4b82ba73b79084a673c6d6a6df7a 2013-08-21 00:00:10 ....A 58417 Virusshare.00084/Trojan-Dropper.Win32.VB.cxcb-f56316efe1a09d33f908eb157d2a6f9660b8a9c6e9f209d5659dd20a28e7e051 2013-08-20 20:55:54 ....A 364544 Virusshare.00084/Trojan-Dropper.Win32.VB.cxcs-221b47d1f4a8177a07bba08944e89a0143a265e544471696ac36fd20dd29e768 2013-08-21 09:46:24 ....A 267264 Virusshare.00084/Trojan-Dropper.Win32.VB.cxcs-5e17b4caef8a57b2fa20da143ac2b9093125e6985e74c22c1f6eec9c76015efd 2013-08-20 18:33:00 ....A 69120 Virusshare.00084/Trojan-Dropper.Win32.VB.cypp-a0b9d3047407136778bedbfdcbc6f7be1d16e2dcf66cd9f820863783944a9459 2013-08-20 21:37:32 ....A 149759 Virusshare.00084/Trojan-Dropper.Win32.VB.cytj-064232e5fd5c947967606d8b69da3abf203c5187c8f1004f270c890705c4bfcc 2013-08-21 02:01:04 ....A 175374 Virusshare.00084/Trojan-Dropper.Win32.VB.cytj-2fe4a724886c8cecc7956bea255b7fb1e23b8d935c12293eb4c01027044c79e4 2013-08-21 06:11:46 ....A 8704 Virusshare.00084/Trojan-Dropper.Win32.VB.cytj-7c09091bbfcd8bf623872ff2470b93ee4ad01ca3f440f4d6748672770837ba0b 2013-08-20 21:00:08 ....A 74444 Virusshare.00084/Trojan-Dropper.Win32.VB.cytj-ead1e9ade44e8a31fc955ede0d889af1526a012d35439b7372bbadcd57383e66 2013-08-20 23:24:22 ....A 740386 Virusshare.00084/Trojan-Dropper.Win32.VB.cytj-ff592b0292404cf17089c73ead1f896992b507f3358650e76fc15bae85e99365 2013-08-21 00:08:00 ....A 110637 Virusshare.00084/Trojan-Dropper.Win32.VB.czau-d1e4da8bf0c492cfafe57c8771a29e843f1eb4ffb3c8c33758f48848095db3ab 2013-08-20 22:26:06 ....A 147556 Virusshare.00084/Trojan-Dropper.Win32.VB.czau-d30020105503d69a00373b0baf0f18d4a5db930e97b6cd0b8821ccc11e4b262d 2013-08-20 22:18:22 ....A 110637 Virusshare.00084/Trojan-Dropper.Win32.VB.czau-ec92e68d158db156f204c799f12042545c5f176e3841f7c04a5022840b312d10 2013-08-20 19:58:16 ....A 147556 Virusshare.00084/Trojan-Dropper.Win32.VB.czau-ecb3db33f174caa1c3e0f1a50583f0cb1164d6b4076f16b3e1610a78f8b81099 2013-08-20 21:31:40 ....A 110637 Virusshare.00084/Trojan-Dropper.Win32.VB.czau-f918e116b87f5e7bdb847c188f4d2c0a6c98084ac7c0485933fa2244bf7849c2 2013-08-20 21:17:18 ....A 110637 Virusshare.00084/Trojan-Dropper.Win32.VB.czau-fb72996e033b7de3fee260cc928856bbd3d6d30c54bf21bcc782097646a73072 2013-08-21 02:48:56 ....A 102400 Virusshare.00084/Trojan-Dropper.Win32.VB.cziu-4a454563cbffbdd8fb8d95e05dd23bba162e4bd44a6176568b8c48e8fa900923 2013-08-20 21:30:02 ....A 20480 Virusshare.00084/Trojan-Dropper.Win32.VB.czka-f9aac4fb5f5c2c2a6008cb7bf5a9bcf1c86d11f1a4a45df47ef4a7618046888c 2013-08-21 09:17:38 ....A 10833 Virusshare.00084/Trojan-Dropper.Win32.VB.czks-6e146f931bb7be0b616d22b71247d092aee2e307ef05b7754a444b131f4532b3 2013-08-21 05:36:58 ....A 24576 Virusshare.00084/Trojan-Dropper.Win32.VB.czxe-4e5973698583dea580a0794cfa6a3d1bf2b26319a766d0b01220f537aed3ebf6 2013-08-21 08:59:34 ....A 24576 Virusshare.00084/Trojan-Dropper.Win32.VB.dafp-7fe54fca6f82e196469e07c13f394cb6694aeced44cf8e062ad8e37ee7239cde 2013-08-20 18:13:30 ....A 38922 Virusshare.00084/Trojan-Dropper.Win32.VB.dagc-5f218fd01b2ee3f61feb47a5c2b0e31274b80a611010159fd1c5c69f1550c939 2013-08-21 05:25:08 ....A 20480 Virusshare.00084/Trojan-Dropper.Win32.VB.daip-1ea25fc316bbaba9d601e91a6c583d4ba41d59159ae4281c2b1d9618a82adc90 2013-08-21 08:30:50 ....A 20480 Virusshare.00084/Trojan-Dropper.Win32.VB.daje-4f3115a509ea9c81db5776d5b5710d2bea86c168ee356ae1556e79ff86260fb4 2013-08-21 05:32:56 ....A 20480 Virusshare.00084/Trojan-Dropper.Win32.VB.dajt-1b63d5746fd9ff99b781de8fd8306c9d10706d4f4314afa3f4952f91083636e0 2013-08-21 07:58:48 ....A 77824 Virusshare.00084/Trojan-Dropper.Win32.VB.dajx-5d0f10bc96dff3e9d6680ce8d3541da594a2a8338794b9644007c4d1c60b6b12 2013-08-21 06:22:56 ....A 24576 Virusshare.00084/Trojan-Dropper.Win32.VB.daka-3c18f544e7ccc0f7cce9d8b93da71f43d5376afdd403444db092af65fed6764d 2013-08-20 17:55:52 ....A 131492 Virusshare.00084/Trojan-Dropper.Win32.VB.dalf-7ba8d564445f5b32e7a01d3204f46d3a7ab3657923863e41b649a922b108df24 2013-08-20 21:17:34 ....A 219657 Virusshare.00084/Trojan-Dropper.Win32.VB.dapr-f521e51b9e7b0882018c5aa74e7a7893ed63d342d1889432d05cacc1148a567b 2013-08-20 22:19:38 ....A 181763 Virusshare.00084/Trojan-Dropper.Win32.VB.dapr-fcae531378d910d4b2138b5759d5c09b3e8dcc6840ec98d348846412f5c383e4 2013-08-21 07:59:30 ....A 437270 Virusshare.00084/Trojan-Dropper.Win32.VB.dbiz-7fe1aae2f5fd86ca295fd8146fe3eddb25667693cc678ec3b87f4513f514e96b 2013-08-21 09:34:20 ....A 40960 Virusshare.00084/Trojan-Dropper.Win32.VB.dbjt-2d2a120216eab20857ffa05cc40884341de445c4bdf8bf1f8479491e44548e1b 2013-08-20 21:37:58 ....A 73750 Virusshare.00084/Trojan-Dropper.Win32.VB.dblb-fd48bdd65d5e8d6e811236d00369d3a692e9144d6e1c566571bb96c7888f9a98 2013-08-21 05:17:52 ....A 167936 Virusshare.00084/Trojan-Dropper.Win32.VB.dblc-0e7fa980d1ec72337aa76b5433efbb036464593b6d02430c55259138e1497668 2013-08-20 20:57:06 ....A 561664 Virusshare.00084/Trojan-Dropper.Win32.VB.dbnp-f74f9844e9e625f4b4bc7fb38567369cc5bf18db6692e02a5f9e9265ac890923 2013-08-20 20:46:08 ....A 908542 Virusshare.00084/Trojan-Dropper.Win32.VB.dbnp-fa82ad0a9387a9d3709eaea38839054d158dabbf527bbc46b644718ebe40386c 2013-08-21 02:52:48 ....A 40960 Virusshare.00084/Trojan-Dropper.Win32.VB.dcav-1a1c75e67ab7a79ef8e7855ec12c2ff71ceef76d54d824e34bf0a989f5237768 2013-08-21 09:44:06 ....A 172032 Virusshare.00084/Trojan-Dropper.Win32.VB.dcgj-1c5032f9e02197731e02e3dfa4242064467b5d8de6a4eb00e25e41fb0927f0b9 2013-08-20 18:44:34 ....A 61440 Virusshare.00084/Trojan-Dropper.Win32.VB.dcgz-ef7c00d53f35b71fd7fea9a5025802390a7575c87f8820a06eeefd3fe81d30f3 2013-08-20 21:46:38 ....A 20480 Virusshare.00084/Trojan-Dropper.Win32.VB.dcir-d3fba1571c7c22c73a60a840dd7f392d9b0a2ae50729a48ba0b5cbb05b48ecbb 2013-08-21 04:08:32 ....A 512000 Virusshare.00084/Trojan-Dropper.Win32.VB.ddur-c1e495dcffd833850ead11d24258b9741a6711133fd44eb183a466561215a6a2 2013-08-20 22:37:44 ....A 102400 Virusshare.00084/Trojan-Dropper.Win32.VB.deba-1484de0d6f3502ecfb6fec5dcd72f803447c69b7e0d873126d37c631961727f6 2013-08-20 19:56:04 ....A 53256 Virusshare.00084/Trojan-Dropper.Win32.VB.deej-20505b98df2a87f01c9892ca090e6de00061894a239ef97a588fd5ab43671401 2013-08-21 09:59:40 ....A 24576 Virusshare.00084/Trojan-Dropper.Win32.VB.dfys-2ae93bcfe71cf40b3640bea4d722fce41637b87dae29d093ae2751de8978c821 2013-08-21 02:32:18 ....A 19878 Virusshare.00084/Trojan-Dropper.Win32.VB.dgar-023506933230d10308f7e1a7a9d2f046de9b5710e2fb210796979a237ef3844b 2013-08-20 20:21:56 ....A 1528903 Virusshare.00084/Trojan-Dropper.Win32.VB.djju-ffc01468c7be9dd103e2777a960f45376b6d5e978dd3f1b9f210d62c500799f9 2013-08-21 09:58:48 ....A 16384 Virusshare.00084/Trojan-Dropper.Win32.VB.djng-4ba6c5aefd1fa453ad1404abd09051e148cc48beeff426d2709b1a14df9edc76 2013-08-21 01:42:04 ....A 65536 Virusshare.00084/Trojan-Dropper.Win32.VB.djpd-4f20ed962f9e54ccadcfbfb4973cdf65796ce30820d1e78fdd1dbf17c6ac4507 2013-08-21 05:30:36 ....A 20480 Virusshare.00084/Trojan-Dropper.Win32.VB.djzk-2b2d657f048441972cf44e2534c35c787f514907bc6066f045698924b98bfb79 2013-08-21 08:01:58 ....A 1987846 Virusshare.00084/Trojan-Dropper.Win32.VB.dkbe-6d20dfcf862268eda83d8be7b1c7d2fed3da9a8e547cbc63c4ff2d59919b3dd6 2013-08-21 09:29:30 ....A 155346 Virusshare.00084/Trojan-Dropper.Win32.VB.dkbx-5fa8cad52ddbf9404c9df4996616f84d7d4102f30f1f1bc8847aeeb5e5848fab 2013-08-21 01:37:52 ....A 20480 Virusshare.00084/Trojan-Dropper.Win32.VB.dkyr-6c581f454b4fe0710d4b8b8852f5fee314d81b6209b5b5135c1a1de96d24f5b9 2013-08-20 23:31:54 ....A 20480 Virusshare.00084/Trojan-Dropper.Win32.VB.dlaf-121cbbdc1186cc474d8874b31b782e268159e13ddc403f60ec3a6fb742fb481c 2013-08-21 09:15:28 ....A 122880 Virusshare.00084/Trojan-Dropper.Win32.VB.dlgf-1b3182c2315f4cb1b91a702fba3f8a0951753c0618481852359c0fa6040ac1e2 2013-08-20 20:52:14 ....A 20480 Virusshare.00084/Trojan-Dropper.Win32.VB.dljr-e3e9a1a08964c840c968aa236233330fa0d31a1e4a525ba24a6e1cadad0118c5 2013-08-20 23:42:58 ....A 196348 Virusshare.00084/Trojan-Dropper.Win32.VB.dljz-fead19df2ce48a90ad8dd3716638dc869ac18332dee5a71586a7916f2e0853b4 2013-08-20 23:55:16 ....A 536576 Virusshare.00084/Trojan-Dropper.Win32.VB.dlnt-fbf17bdd969b8ba3f565a6a7a07769cc13c9fce0865df1a7ad094cd5181d34b9 2013-08-21 06:26:12 ....A 573510 Virusshare.00084/Trojan-Dropper.Win32.VB.dnix-5a9b488a845ff5633a15a383f5b7041410a7d2119658907d538f42b6e63be9f6 2013-08-21 01:48:16 ....A 21826 Virusshare.00084/Trojan-Dropper.Win32.VB.dnkh-6d86b1b220e979787f77aa3da048d8e458ec1104baceb35bcd6e22605ae48523 2013-08-20 19:39:10 ....A 167936 Virusshare.00084/Trojan-Dropper.Win32.VB.dnkj-def452c148b2462d380595c5795c1299ae0c43b467d881406db3b679fba46368 2013-08-20 18:42:50 ....A 160125 Virusshare.00084/Trojan-Dropper.Win32.VB.dnmh-215f2322d6081f03395abbec520ca66255119e472c120a2d86048be748bd1801 2013-08-20 21:51:22 ....A 49152 Virusshare.00084/Trojan-Dropper.Win32.VB.dnoy-d1dc496d04d2bc27fa5351182284a31805b9bc5cb8d37c154364127107695411 2013-08-21 06:52:32 ....A 142898 Virusshare.00084/Trojan-Dropper.Win32.VB.dnrn-6bfd55108cede264ccb5236d6bda1c870ea4537eb129daa54432d30d6750e9e2 2013-08-21 00:09:50 ....A 80765 Virusshare.00084/Trojan-Dropper.Win32.VB.dnsd-61b89e9a4ad6ded382168d4917c312e0041459a9b668bbe180016aa679fea07d 2013-08-20 22:39:52 ....A 662529 Virusshare.00084/Trojan-Dropper.Win32.VB.dnwf-e9d645473185bac99f59b1d5fffea62ca0dd76062a387186c4c34b24cfcb40ea 2013-08-21 07:24:44 ....A 106496 Virusshare.00084/Trojan-Dropper.Win32.VB.dnxn-6ebb1379eca53183964bd1851e726a9bd0374092637f7d2f4c917f9169287049 2013-08-20 17:57:44 ....A 64381 Virusshare.00084/Trojan-Dropper.Win32.VB.doaj-ca815b4479cf627757f96ea8457758d36d6dac352c353084dbf293d697cc6a67 2013-08-21 08:33:44 ....A 20480 Virusshare.00084/Trojan-Dropper.Win32.VB.dpgl-4ba09b2bf880789e91dca5146c4ea0fa0d00ad562a9923afbcd85db67db773f9 2013-08-21 06:20:22 ....A 106288 Virusshare.00084/Trojan-Dropper.Win32.VB.dpxb-0c5ba4fad8def40bce058775bac134a046031352c7511763b9b10a5d5cd82896 2013-08-21 04:04:36 ....A 481533 Virusshare.00084/Trojan-Dropper.Win32.VB.dqgg-7f5e6de3741f0aa981bfd7bcecc6a75ea13ef4518ba935349b100c6f504a2456 2013-08-21 07:04:30 ....A 57412 Virusshare.00084/Trojan-Dropper.Win32.VB.drqn-6d1181764ff087c59751a1a2c210637c54332165ca8dca55871d513af737f460 2013-08-21 05:31:02 ....A 126728 Virusshare.00084/Trojan-Dropper.Win32.VB.drrh-07b1d80bc49f491bf5f4c86d4c03f597614d6ebc9b9a18d483139d6e804ac7fc 2013-08-21 08:24:36 ....A 350243 Virusshare.00084/Trojan-Dropper.Win32.VB.drty-3a323df48853ea1aa0c09d2235e3324748e2cbf272cc7900f865d2cf5846f341 2013-08-20 21:01:30 ....A 33800 Virusshare.00084/Trojan-Dropper.Win32.VB.dsdu-fc510a4e626c3c3c6114a25f81678d85d00b24b3e6f5e21f62501c9fd6afdf43 2013-08-21 00:37:28 ....A 497169 Virusshare.00084/Trojan-Dropper.Win32.VB.hq-fe989be9543baa95f924c3eca63702fea5b886df2362ed5600999c41484380e3 2013-08-20 17:37:56 ....A 5829041 Virusshare.00084/Trojan-Dropper.Win32.VB.iqc-ca591ab836f3da784e2713e5e1bf667484c48254697ce3acf01bacc855cdb867 2013-08-21 02:01:14 ....A 180224 Virusshare.00084/Trojan-Dropper.Win32.VB.kff-329f827de67ae5c2383705c0fa9911275dbe43b6f078921b020d3a9dc39a39f6 2013-08-21 01:33:02 ....A 401961 Virusshare.00084/Trojan-Dropper.Win32.VB.kk-1b340501bc6a2c224af9af939817c00bb3f9d532401af0d5bb92420b4d9804d0 2013-08-21 01:10:14 ....A 25227 Virusshare.00084/Trojan-Dropper.Win32.VB.lb-eea8786e759a3668ce99be44fbc5beda227b4e64d0172d9bace28652b10c9deb 2013-08-20 19:35:42 ....A 637553 Virusshare.00084/Trojan-Dropper.Win32.VB.lkw-046f9217f0b0e51399ca009450c99da65263a83ec258aa68f9e90efe7d10294d 2013-08-21 00:45:06 ....A 447585 Virusshare.00084/Trojan-Dropper.Win32.VB.lkw-04bd40ec712b1aa62743499b2dd753c5236f840adfa14a3d1c708446d2b9ccc0 2013-08-21 08:00:04 ....A 1095766 Virusshare.00084/Trojan-Dropper.Win32.VB.lkw-2cdfd10dd6a403abf107db54cb972cb948eb748a06f2c06d1c0a7f18fb2373a3 2013-08-21 01:35:44 ....A 540624 Virusshare.00084/Trojan-Dropper.Win32.VB.lkw-3ca533a5448854d004bb2d1ca7c0ea5b0ba497b6e9d3ebea99edcde07a299bee 2013-08-20 22:18:24 ....A 24587 Virusshare.00084/Trojan-Dropper.Win32.VB.lkw-e2e303094d1ed1f33a74f25b35a446fb86a790011811f994d39486f530b698f6 2013-08-21 03:58:32 ....A 23069 Virusshare.00084/Trojan-Dropper.Win32.VB.mrb-24dbe8a21f26e445f659984571404bb871fc0ec9e266cb2b2820255248659518 2013-08-21 01:16:20 ....A 348160 Virusshare.00084/Trojan-Dropper.Win32.VB.mrb-2651d5a0207a047fa000fe8199cc75ec4ad0fbce45434fc6e8fda0aa147df8b9 2013-08-20 22:09:36 ....A 188416 Virusshare.00084/Trojan-Dropper.Win32.VB.mrb-40661711b7127e71101fe135f61c9beb2a01641a6446b4508d07fa518e30dda1 2013-08-21 05:41:30 ....A 104989 Virusshare.00084/Trojan-Dropper.Win32.VB.mrb-7582e1ba97a580384c7bc396adcac2c8f36400c297fe7de77ae7993378bbfb93 2013-08-20 20:42:24 ....A 94208 Virusshare.00084/Trojan-Dropper.Win32.VB.mrb-f5a086ce732a54181774eba65deb489673ad15ac4948d1270ccb3dd63955d446 2013-08-21 09:08:08 ....A 178776 Virusshare.00084/Trojan-Dropper.Win32.VB.msn-30c71f2a77a7974be21ca54ec9fe0e299ed7dd957dce15e8604a6981ad58b127 2013-08-21 07:56:04 ....A 83456 Virusshare.00084/Trojan-Dropper.Win32.VB.mxy-7cec820ed0c2f1475a62fa32dcd0fe9c4942be3ba1990bef56dfbb9e992cf275 2013-08-20 22:30:56 ....A 192512 Virusshare.00084/Trojan-Dropper.Win32.VB.mzk-f74465082133d8c98ce4196bc0a72a058c05f83e5c216bea0d80ae14d0076479 2013-08-21 09:03:18 ....A 36875 Virusshare.00084/Trojan-Dropper.Win32.VB.naj-4e38926e15139117b7d3d11f7ceeeef5432fd3f76f8ced06736ad68531c8c5b3 2013-08-21 00:27:36 ....A 96256 Virusshare.00084/Trojan-Dropper.Win32.VB.nam-deb94579d7bad28fa1b7c24decfb2b2a572d14164ca65484f077e7ae772f1f4d 2013-08-20 17:09:16 ....A 193170 Virusshare.00084/Trojan-Dropper.Win32.VB.nay-19e547914b2d56210c917292c81bb33a4b1de8544cb2e5ffc07e952dfdbbc3d1 2013-08-21 05:52:10 ....A 540672 Virusshare.00084/Trojan-Dropper.Win32.VB.nay-6c8019a7341728b397f1187a08ea3b4554a4b167eff9740419dfcc37d49462e2 2013-08-21 05:41:16 ....A 243712 Virusshare.00084/Trojan-Dropper.Win32.VB.nbc-5a94a6f0f32c4d51a7068eb5f63b0599fc5fdc8f456648ff0022c69733804eda 2013-08-21 09:52:56 ....A 243712 Virusshare.00084/Trojan-Dropper.Win32.VB.nbc-6d1d8ae27a2aadf8c35d1832132c792c1f9f92f266caa4180a3621890af1bf43 2013-08-20 17:37:14 ....A 243712 Virusshare.00084/Trojan-Dropper.Win32.VB.nbc-c054ca158f6829c85b4f600b49dc9f7c46461311719c97f755752b0aa4278bb9 2013-08-21 00:19:24 ....A 339968 Virusshare.00084/Trojan-Dropper.Win32.VB.nbc-e4c62886b4089d700641402fdc7ce6e9016092b543f2b0149e8624322202e7bc 2013-08-20 23:21:50 ....A 749600 Virusshare.00084/Trojan-Dropper.Win32.VB.nbg-d324ff8177f1cf7d03e47bda34635b3663b84d90e3f3a1104ee458ae47c86dc6 2013-08-20 21:31:22 ....A 749600 Virusshare.00084/Trojan-Dropper.Win32.VB.nbg-ebb25e2ef857651923d1a35c7d53a34a1374ed8dc6ae23300fe490c8aeff6a5a 2013-08-21 00:52:44 ....A 749600 Virusshare.00084/Trojan-Dropper.Win32.VB.nbg-fd8fe33ceb2dd825e55c8a25abae2100d0bb9099cba462f3708a4b40a68f6d5a 2013-08-20 21:00:04 ....A 360480 Virusshare.00084/Trojan-Dropper.Win32.VB.nbt-335cfa77eb420c5cf4ce2ca316c97736ed5da592ff340d4f8d8f896f1896bbf9 2013-08-20 21:45:44 ....A 54898 Virusshare.00084/Trojan-Dropper.Win32.VB.nca-20a2ea862edf0f2d15c26562840199e61202bbe5d141cbbadafd3861d650873b 2013-08-20 20:03:30 ....A 50663 Virusshare.00084/Trojan-Dropper.Win32.VB.ncb-d69480d4f3c4cefbbb73c54423e747760b0973591d28892606d5dd50ab39420b 2013-08-20 18:30:44 ....A 159745 Virusshare.00084/Trojan-Dropper.Win32.VB.nck-4b142638a64c5d91e215185599cb3af44560b5da4698fd5f2c05e71a9736f966 2013-08-21 05:14:30 ....A 364040 Virusshare.00084/Trojan-Dropper.Win32.VB.nck-5e9d1569e3e0bc45a1d9856f808c8663c95745d7a514596fe4d711a0bc2edd99 2013-08-20 22:08:06 ....A 307208 Virusshare.00084/Trojan-Dropper.Win32.VB.nck-d6f84335a67264a6bad24b2465787a7bc22cd3eba254e8f6914c07d8226f1bb4 2013-08-20 22:09:38 ....A 50020 Virusshare.00084/Trojan-Dropper.Win32.VB.nck-ecc6973593fe22c9f5b47690d59448ffaa88be7e2bbf198fbbe325ade8695a9c 2013-08-21 09:02:32 ....A 376352 Virusshare.00084/Trojan-Dropper.Win32.VB.ncl-134a04b766562a83468052f5e732b4249d776b8a1c0b753716902f8478f20aec 2013-08-21 02:22:26 ....A 307222 Virusshare.00084/Trojan-Dropper.Win32.VB.ncl-2891ba2cea2fd70c7fec789d89ec1b263241ef263ade8cb824bddade95047d4e 2013-08-20 22:34:28 ....A 391854 Virusshare.00084/Trojan-Dropper.Win32.VB.ncl-fbd31b93d2bf7d79ac1813a14a8281ecae77ff0b7a81cf719979f50bd4d3cf0f 2013-08-20 20:52:06 ....A 199854 Virusshare.00084/Trojan-Dropper.Win32.VB.ncl-ffb5346632e76226b1cae3707d3267d00869efcecf53cfdbe7d3993595900070 2013-08-21 00:39:54 ....A 838563 Virusshare.00084/Trojan-Dropper.Win32.VB.nde-d391c7fe0d42b4020482a4318e99be3b1691ca91627b91fd4c6ad4ada63f11a1 2013-08-20 22:29:34 ....A 188416 Virusshare.00084/Trojan-Dropper.Win32.VB.ndi-72b381ac5cf066745e45593244e617b5c42fff0c10a9c181521627afba85d2a2 2013-08-21 09:30:58 ....A 71256 Virusshare.00084/Trojan-Dropper.Win32.VB.ndo-4c42d15a3cb5b08256fe452c646854ecdcbce608ed7ce3abf69e6d225f563686 2013-08-20 18:09:38 ....A 202726 Virusshare.00084/Trojan-Dropper.Win32.VB.nfo-37a9ee56328a674420ef283d5c9618830c72a2c6a1d840c2246013ca60ca1a0a 2013-08-21 05:10:56 ....A 177402 Virusshare.00084/Trojan-Dropper.Win32.VB.nfo-4d192b74f239500697971cfbfd70b33af210ee0717e3470ee6907115dd7e893b 2013-08-21 07:13:50 ....A 20541 Virusshare.00084/Trojan-Dropper.Win32.VB.oe-2d5c68da7191ee7e99f9bc0b74c157201e100050c629f7766aec3e65f5aa1370 2013-08-21 07:52:20 ....A 24896 Virusshare.00084/Trojan-Dropper.Win32.VB.oq-2d88c1b1120340ee42d8b9fd5580c9b2d9e65a36ca24451bda7bcbbf7e67ed0b 2013-08-21 02:28:46 ....A 24575 Virusshare.00084/Trojan-Dropper.Win32.VB.pc-061a16bb4e5ed0e8e3f8cfab3ee46526c4321bf90e706561ee2035fcc588a18e 2013-08-21 03:51:16 ....A 266339 Virusshare.00084/Trojan-Dropper.Win32.VBInject.on-d7d599a2894f4fef792e35930b6f47fb5a40479ebd1aa627ec643593d8ea397c 2013-08-21 10:06:18 ....A 90000 Virusshare.00084/Trojan-Dropper.Win32.VBInject.vio-2ef9c93334a4fc7f71364076fbb6635820a0053ecb69cf6e673bced96f918bdb 2013-08-21 06:11:06 ....A 90112 Virusshare.00084/Trojan-Dropper.Win32.VBInject.vio-2f42ea342ce5212602190fb7d186e1675d16963bb3b7afd2524e9a7b57f01227 2013-08-20 17:39:52 ....A 99000 Virusshare.00084/Trojan-Dropper.Win32.VBInject.vio-4b4b24eff0214b8f07fd05ca1e8719d833272d2e185989ed48983d1250a0abf6 2013-08-21 01:44:04 ....A 110632 Virusshare.00084/Trojan-Dropper.Win32.VBInject.vio-6b717544202c73acda3136a35e04951a7ae1fbc74eb79ecdf2f108433da6d38f 2013-08-20 23:28:14 ....A 110632 Virusshare.00084/Trojan-Dropper.Win32.VBInject.vio-72d95abc19a65f35879893f5dd3eae58c9a6f2f211990e828df8cb162a3f91e5 2013-08-20 23:30:14 ....A 110632 Virusshare.00084/Trojan-Dropper.Win32.VBInject.vio-74edabbab5358ff112228ded3d873ffb70f9e8647c443c6b23647dcfdf7d598a 2013-08-20 21:52:56 ....A 57344 Virusshare.00084/Trojan-Dropper.Win32.VBInject.viw-056876fa5b9d649b9315a628834333d60a8176a0c9523ef1ee9e24f8648f6165 2013-08-21 07:39:56 ....A 78235 Virusshare.00084/Trojan-Dropper.Win32.VBInject.vja-1b376739cd6933501afbf13b71c158914cb75684c1ca1e5e7261fb3033af6ae8 2013-08-20 18:18:28 ....A 113591 Virusshare.00084/Trojan-Dropper.Win32.VBInject.vjd-b241bf252bd9da58131dbdb2d28e265ccdcbb88b5d054481a234f3293a083ddd 2013-08-20 21:33:18 ....A 113549 Virusshare.00084/Trojan-Dropper.Win32.VBInject.vjd-ddca7a1ca2ea2eb9022843c690445760f302aa2b414b4f22c4c2a325674d2575 2013-08-21 08:27:52 ....A 21392 Virusshare.00084/Trojan-Dropper.Win32.Vedio.cpa-6bbe0016a84ca4e5c4a35978724f25889d40614e44b84fde1b1cd9dd8544ea13 2013-08-21 10:01:20 ....A 569856 Virusshare.00084/Trojan-Dropper.Win32.Vedio.dgs-088860d3371b432ea2ee45cbc32e537754220ed8c0f6342933b6a1b676a5b0cd 2013-08-21 07:15:50 ....A 24064 Virusshare.00084/Trojan-Dropper.Win32.Vedio.dgs-1511172191fc8c9617dd7e5548ab49d53675f1b81cfa03019bc4f2678c6e7a0f 2013-08-21 01:39:12 ....A 25088 Virusshare.00084/Trojan-Dropper.Win32.Vedio.dgs-1c283545a48a3b5a0841c8f04916db7c9509e9189a00dab49b114e6e6a6ce330 2013-08-21 02:30:28 ....A 519680 Virusshare.00084/Trojan-Dropper.Win32.Vedio.dgs-9541d02e413eacb1149e73b2a98e7097a9aa15865f903d49fe37a51dcb89b818 2013-08-21 00:07:24 ....A 25088 Virusshare.00084/Trojan-Dropper.Win32.Vedio.dgs-edb1df0c78027a89093c5c8298db220e2aa8958afbeb54a2d0659ce80fe0f79c 2013-08-21 01:27:22 ....A 396238 Virusshare.00084/Trojan-Dropper.Win32.Vedio.doi-3b8a39e35fae217f63f56773ca932ef5db4f3a964ee1b584e42820e7f1203858 2013-08-21 08:58:12 ....A 25712 Virusshare.00084/Trojan-Dropper.Win32.Vedio.enu-1da6f1af6958744265f4418d9ead4806e736cc39347db66f574d89c7da27cbd4 2013-08-21 01:50:40 ....A 23924 Virusshare.00084/Trojan-Dropper.Win32.Vedio.enu-1ffaa218667dec7be70d3ed9de976c24a175e353c1fc5cd373321049ce0e162b 2013-08-21 10:11:14 ....A 19316 Virusshare.00084/Trojan-Dropper.Win32.Vedio.enu-6dfe09190a3a4b471d6a7ba4d4ac05101a903eb8e0e4fba611b31e34cb9cd48e 2013-08-21 06:06:14 ....A 77968 Virusshare.00084/Trojan-Dropper.Win32.Vedio.phi-3d5a9dcf61bfb18515a1c59eb6e09ae1d05614c74162383d4c4365871ee7e2a7 2013-08-20 23:00:44 ....A 573874 Virusshare.00084/Trojan-Dropper.Win32.Vedio.phi-ea1fa1f140f000b93be8c88a9d078ad0a10da0180f087778afdc9785df67862b 2013-08-20 17:10:18 ....A 60404 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pho-2ed35cc32abcd03f0a2db6bc139eefcc9fde911cfc87ec5057c0873dac15e45f 2013-08-21 01:28:32 ....A 84489 Virusshare.00084/Trojan-Dropper.Win32.Vedio.phw-4a55a3b7ffd21e18f81408470d407e11b5669593c4104f3ed9f43a90cb3b81f0 2013-08-21 00:01:46 ....A 84489 Virusshare.00084/Trojan-Dropper.Win32.Vedio.phw-dd27cb75e22d9e212a90852fe597b65c2567a7e1ff30cec0de3fdc90ba06aa1d 2013-08-20 20:05:38 ....A 84489 Virusshare.00084/Trojan-Dropper.Win32.Vedio.phw-e13747ec19530fe4250b487a85a5bd8baba81cd5616929f8665d1e17a2d3286c 2013-08-20 18:29:34 ....A 1696995 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pia-6bea68860e31955ebaa74db609ecc331c2e8c147d83733f825840496b4bf953e 2013-08-21 04:08:24 ....A 345622 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-0a6ee91c4681c9c3ca4a612a6e246a8b61b1b278a9c279c74ff8d7fe499aa6d8 2013-08-21 09:17:08 ....A 256152 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-0c194a99535f9a48114a32ca036d26611e900aad4151a524012f3554c736757d 2013-08-21 05:16:10 ....A 384174 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-0ca752acfd12b2cc0a2384e4297dd291850da8949943fdc6ce480de66e691974 2013-08-21 07:52:12 ....A 588974 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-1d2e06e0bf2ad4cfbe8beeee6ab7039889d7c6ea6d8fda8ca5d2a51773fad167 2013-08-21 08:30:50 ....A 204974 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-2f0c30a177512cbb67a9e7ae3d391157e774f8ef42f74080a29c4aba42d0d302 2013-08-21 06:43:26 ....A 614574 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-2fd0b343710858923d114a52c7faabe7be7a9391d70c5b4a7a4f6b232a5a39ad 2013-08-20 17:17:42 ....A 396952 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-3adebd3dc63f99544c40770e5bd01f0069c8af41362380b2d8a0b8047c46e2ed 2013-08-21 01:52:36 ....A 640021 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-4d17e6cbf060ea8d9d296fc2b73bd6c211e3d9aeae110b3be18aab52e7183ab7 2013-08-21 07:19:22 ....A 166552 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-6cd9491c2728cc635fecae8696ebba5533a448ec03112a67accbf436b4b90d53 2013-08-20 17:24:24 ....A 332974 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-a16b31dc6bf71b998cf7fafd31392d61e9a7181369042d59eee917c0da5f5516 2013-08-20 17:23:30 ....A 25622 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-a7b5c4458b94b5f4b80875dbfbf9ec506e992ba1115f45118f947007070d7b95 2013-08-20 18:10:22 ....A 204832 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-b4bfc6ac0d6e36f480590c1c5e399a14a61fb2171c2492981d7e040ca21c75d8 2013-08-20 18:19:04 ....A 51222 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-b8efa5b517d695a4c39e6486a2c7cf1ef4c43f74f4883f5ee4f163edaffe1fb9 2013-08-21 03:46:36 ....A 524821 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-cdebb931395e8e7d424d8e9fd4fbdbb1d1b94ded3b3e0e999b09574ba6e775ae 2013-08-20 19:38:28 ....A 396822 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-d02cbc1e2b7dd7171218141457a6023203325b4d494b40d395177d672ece3190 2013-08-20 20:46:08 ....A 38421 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-d0bd70e39d0e495ea7c5486061f8c03e58a430e5ec22773d2bd4b0a6915fe1db 2013-08-20 21:01:52 ....A 294427 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-d2579afb6737983629b9cd4ad0be1c7e0f0cf090c62e4fa9a4b1ab2cfb9b3eee 2013-08-21 00:21:36 ....A 524974 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-d2a2606a214f1838e7faf361f628eeea3bae487dc428745edac3a8dbed845b96 2013-08-20 23:33:18 ....A 499222 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-d31475a8de0eaa999941fd2506af31ef0f1d0a19daa18b9c61f84d1b08fe6064 2013-08-20 22:48:58 ....A 38422 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-d4a027bfcc10274aa01e053c311604e145bd7f5e9d0bd4b1f7538b9131afa666 2013-08-20 18:46:42 ....A 204822 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-d532213599aaaa1f075d74a89ecae8107e0ece742437042205f6057b2a95f043 2013-08-20 20:57:50 ....A 256033 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-d86b1c17b480ca49441b6ef054fb47d7432a601a071828f8f30f37566e0914c9 2013-08-20 22:21:28 ....A 652974 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-d8c3eacde09d321e903854fe91d0cca798b81b0ea9f19a7a5a93b4852a78b3db 2013-08-20 22:12:26 ....A 588822 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-d9dcf50b8717c1c244bcd943420b330c8a584607a0591aa71ec2de27f9ecf6d6 2013-08-20 23:52:24 ....A 512193 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-da4d0d26f3fa48d827a860f79be496a62671352ef06b6619805f42bb628cefdb 2013-08-20 20:55:58 ....A 473622 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-dcb668b1d2c5f17515c8fd63549319cc234d22405c2c1499c1f5845f506bff4d 2013-08-20 21:27:30 ....A 307222 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-de8e58913417e1361abc81ddea7bd89320b3012ae5fbef407c792ea69416a76e 2013-08-20 23:00:16 ....A 499374 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-df1f6c31c74a18c652e636509002854cba9be7731e6aebcecae4d4c6d59a9911 2013-08-20 19:53:54 ....A 627222 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-df5a20b97e3e3414005ed5f180ff9ce52fa740a437bad9f5b6ad0308a00bb662 2013-08-20 18:45:24 ....A 614574 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-df795376d364086d066508f5c76eb0730a07e681edcd3e389a1b97980fec8e2a 2013-08-20 23:26:54 ....A 537621 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-dfe4a32d3a218b2c8fc598fcf24e7b4b4717d4eda037ed3367631e7506422ed6 2013-08-21 01:06:14 ....A 537622 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-e0efa3f2b6bbbeb24532f33f1aba3415c894052f15c8b5294528bf186ea2bdb6 2013-08-20 23:21:16 ....A 294574 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-e235eeaed026ab29ad3085cbd904ed9f6ebb2a50b0bb39bd93992d65eec92a1e 2013-08-20 22:30:22 ....A 640021 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-e302e1724b6374e6781a42b48c900f76d6493f2c5c12975fabd654c2519d007b 2013-08-20 20:42:18 ....A 614441 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-e3495835281b10c3bfea1f3539091bd2e4281813290e74b25ef27c88a205b6ec 2013-08-20 20:55:36 ....A 128022 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-e45595ce06953c29681b4850179a3b0c77559a5c6e509ae5aed4c969efbf06ff 2013-08-20 21:35:56 ....A 192021 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-e56866cf5bd97163914c2a5a00b6c752f1c30320edf43d730a00e5bf8ae3eaff 2013-08-21 01:21:10 ....A 601622 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-e59b664dc647d635578995799ee10ef701f18e965861d9efe360504f640e572f 2013-08-20 22:52:24 ....A 166421 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-e8d627c9c1152a7436eac3c96eaa8a00577164f7502d8649570b81b571dfc167 2013-08-20 18:43:24 ....A 473621 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-ea06d322f6fd68742389ce9a7d3e2f2d9d4e85eb2c59cc521d34b0072618eeea 2013-08-20 22:12:30 ....A 179374 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-ea55d99fb4ec987a60c2f4c515ae31e9c585329a0a96771ee40f9b27a44949b1 2013-08-20 18:45:10 ....A 320022 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-ef6d77ce4f3a024950223b293426bacdad5597bc81d5a0679fbf263adf747579 2013-08-20 21:03:24 ....A 281788 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-f0b22015fa8d094c55bc25e17390d03d55856850e5b6be24ccff9d5499a1236d 2013-08-20 19:34:52 ....A 76993 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-f0d755972d51185a07defcaade83f1248954f64679c0cf8b7bb585d8273f40ff 2013-08-20 23:21:02 ....A 512022 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-f12f9418e71a7e018963ab47a7145405a06c14e859e0a44f932acd7875d71d03 2013-08-20 20:08:34 ....A 422422 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-f2bb54a3b47e1ac8c62e74b98f1bab660f0471fe4f753255f97ea27489ab4840 2013-08-20 22:59:50 ....A 537632 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-f449f88b1d6e364c61e7adb053c3594a787acd4cf3a8d211698531ef4e90e31d 2013-08-20 22:01:02 ....A 64022 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-f63779b871689cadc241f6bd843d5eaef6c7b149eff43e31fa1c9fc31f8db289 2013-08-20 23:58:44 ....A 294421 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-f842bfc58887f85e0933feb66736bfcc9b6f234897d14805e8c81a9ad30a43fc 2013-08-21 00:15:58 ....A 396827 Virusshare.00084/Trojan-Dropper.Win32.Vedio.pjf-fcbaf9ae920063c2bf7a7bd6d42601bb1806295ec27096f5aca6da980077d223 2013-08-21 06:11:04 ....A 445440 Virusshare.00084/Trojan-Dropper.Win32.VkHost.f-4a5d999d4869e80141ed525d28dc0e9cd75faf3096a110179d1fe1a984601824 2013-08-21 08:56:12 ....A 445440 Virusshare.00084/Trojan-Dropper.Win32.VkHost.f-7b532725c06e2f730df537f303704ef4bfeba4de0e47e7a8b66bae20b8a3db9d 2013-08-20 21:43:04 ....A 72192 Virusshare.00084/Trojan-Dropper.Win32.VkHost.f-f0bc5ebd46d8eeaa355206cd861d650bd17853f8c884e14536f12cb736a5ff76 2013-08-20 20:10:20 ....A 72192 Virusshare.00084/Trojan-Dropper.Win32.VkHost.f-f6fe0075147ec0dc5f286979266eadafba6cbdec568f2d0022487084c0b8c470 2013-08-20 23:46:40 ....A 433664 Virusshare.00084/Trojan-Dropper.Win32.VkHost.g-5366c5a92c8731f9dbe4817b4be413ba6b126515e3b730ed4a64d6234b26dba6 2013-08-20 19:39:08 ....A 433664 Virusshare.00084/Trojan-Dropper.Win32.VkHost.g-73e9ae0fe57b75d3632cbf68f8585fc8d75d0e2f9e029a1bd473cbf01d681c82 2013-08-21 00:21:24 ....A 85104 Virusshare.00084/Trojan-Dropper.Win32.Websh.a-37bd4bb0abf44d5b2c86dbb077eb5c8fd48c08755266dec81b8f0608364e0721 2013-08-21 08:30:14 ....A 167296 Virusshare.00084/Trojan-Dropper.Win32.Welder.10-3ed6507e30d9451b9d1831bec243f2b4a8514867f10b8d561c05867511c9e955 2013-08-20 23:42:02 ....A 1455104 Virusshare.00084/Trojan-Dropper.Win32.Wlord.akn-e08c371a455868c9afa910b79d95f33dab013eddd7bfc9e6ba535a60936d8eff 2013-08-21 09:17:50 ....A 130560 Virusshare.00084/Trojan-Dropper.Win32.WormDrop.di-4bb0160569746bfed4e7dd691bb63c7a59725bacb8c4a6d055893066e746601e 2013-08-21 09:53:36 ....A 233984 Virusshare.00084/Trojan-Dropper.Win32.Xpaj.a-1a1bf18f3625d362bd1a50e4843f7393af925fc02c8b1537fff66b85a9188cb9 2013-08-21 09:02:34 ....A 8224848 Virusshare.00084/Trojan-Dropper.Win32.Yabinder.c-1fbd3353a25f62ac7b58f029aa95552c7dd5aba836bb363ec56eeb919d2400ef 2013-08-20 23:26:40 ....A 34883 Virusshare.00084/Trojan-Dropper.Win32.Yabinder.c-d0ccb0d55565eb50a987d89db43f5b9d7e8eadc231a6a2a9bad757a49994c8ae 2013-08-20 20:26:46 ....A 2539079 Virusshare.00084/Trojan-Dropper.Win32.Yabinder.c-e4464d23cdc170ce30efc87b036a1fdd5a5109ef1fd58e535602d85325bc2083 2013-08-20 22:14:12 ....A 226304 Virusshare.00084/Trojan-Dropper.Win32.ZAccess.acsd-50b4ec9e08e54453fdb66e8e6717fe0621aafa31f9ad12899a802550ade40a5d 2013-08-21 00:55:30 ....A 147968 Virusshare.00084/Trojan-Dropper.Win32.ZAccess.fb-73e683bb181e6d96983eb63d841e74314318b88775842645c523bc94b3d5953c 2013-08-21 07:47:20 ....A 243263 Virusshare.00084/Trojan-Dropper.Win32.ZAccess.gh-0d55c2bbbddb83b1a5cea1b2808a7bc5ba00c01265640462d68b88eb7719e64c 2013-08-21 02:38:20 ....A 445365 Virusshare.00084/Trojan-Dropper.Win32.ZAccess.gh-1fe3ae77c264428a0d484fd727066a9acef69ce03ad582f7b3916f001ecc1103 2013-08-21 08:18:36 ....A 377053 Virusshare.00084/Trojan-Dropper.Win32.ZAccess.gh-2f44d061a6e3badc2c492a1e0d74ab1d06421eb32315dd28600413e579f28b66 2013-08-21 05:58:12 ....A 214016 Virusshare.00084/Trojan-Dropper.Win32.ZAccess.gh-5d8b197de136103c1f763f9a6a765a11fa300b9305cdb15beedab34522d595f1 2013-08-21 01:39:52 ....A 254255 Virusshare.00084/Trojan-Dropper.Win32.ZAccess.gh-5e1b90b6f8a4ead50d146d935c9686d12543d211ef02e3db75559024241ac51a 2013-08-21 06:41:46 ....A 209864 Virusshare.00084/Trojan-Dropper.Win32.ZAccess.gh-7eb5b6a047a1f3a5e8be6472800a6552bf651864ad37efefbcec7af7efeff653 2013-08-21 09:31:10 ....A 936235 Virusshare.00084/Trojan-Dropper.Win32.agent.gjes-5c651c4c2c962e977f34a3da52dbad347ae267b49d0b0c38ac3355206d1b4e5a 2013-08-20 22:10:30 ....A 64591 Virusshare.00084/Trojan-Dropper.Win32.tdss.auni-eee4193a03ce2f8d260683ba0c207159a1dfb7d5ac4543df6ecdb177c186c249 2013-08-21 07:35:18 ....A 1823512 Virusshare.00084/Trojan-FakeAV.MSIL.PCMightyMax.b-2a5b81e9616530cd7510b3fc98ed3a9501dc7fd2f85cf37c1d4cef5a3a5ddd34 2013-08-20 16:53:30 ....A 58263 Virusshare.00084/Trojan-FakeAV.SWF.Agent.b-c37ab50b02f8bc260de2fe51f652f1e55c2e8a4f2b6b43eed1569d2219151a1c 2013-08-20 20:21:58 ....A 985600 Virusshare.00084/Trojan-FakeAV.Win32.AVDefender2011.a-fa838c6405051ff80176347bb4efa2539c7c3c56796c649719395d5d460cb06f 2013-08-20 17:35:24 ....A 179200 Virusshare.00084/Trojan-FakeAV.Win32.AVGuard.c-6e8004f08cf4a52dec8508146d83a628e3dd7b2acccddd069332899ec1214594 2013-08-21 08:13:38 ....A 878080 Virusshare.00084/Trojan-FakeAV.Win32.AdvancedAntivirus.bp-7fa56caa38d57d72eecb0c7bee9c2e91a736985b81ab63b9d80b010ee2d4c6d3 2013-08-21 09:31:02 ....A 1461326 Virusshare.00084/Trojan-FakeAV.Win32.Agent.avu-5b44276f271dfb69bed7ad102a428bc42362e68dcc7656cf36a3f925d137ec65 2013-08-21 00:07:20 ....A 1276540 Virusshare.00084/Trojan-FakeAV.Win32.Agent.avu-f44093cec14c88a9b8fae066ae919f7f491791b9aa7a3eaafa25712eeaa718e7 2013-08-20 17:29:32 ....A 670208 Virusshare.00084/Trojan-FakeAV.Win32.Agent.axw-4c053a112d8f5703f4a1176b85fcc5d319b4be1f8fe1a7ac242c51dd16f4df3e 2013-08-21 05:09:06 ....A 323072 Virusshare.00084/Trojan-FakeAV.Win32.Agent.axx-4ebc0a6cf155d88c5111b684238bf38ac0cdeccdb5a14ed2613f82f5090e544f 2013-08-21 05:18:34 ....A 656384 Virusshare.00084/Trojan-FakeAV.Win32.Agent.axx-7f72eb6a222dc4ebaa01313961330a22006d3b227d036dbfbff90e7ef51cb5cf 2013-08-21 05:59:00 ....A 143839 Virusshare.00084/Trojan-FakeAV.Win32.Agent.axy-7b4f902922fa654a9e3ffbe9d50eeb952a5f88fd5b540a5716b34cfe60f2824b 2013-08-21 07:57:42 ....A 842240 Virusshare.00084/Trojan-FakeAV.Win32.Agent.aye-3b03ee0996cb6aba0099665468c95b0d79f7ae0edb7a1950ad160463ace713ba 2013-08-21 05:25:26 ....A 589067 Virusshare.00084/Trojan-FakeAV.Win32.Agent.aye-3c6d2e6d3791aea6016d48a0c61138d68cb86cbb61adf6b14ed20c8601725bb8 2013-08-21 08:21:14 ....A 339968 Virusshare.00084/Trojan-FakeAV.Win32.Agent.azp-4df1fef28dbed37ac408a1fc5462f5339cb4660b3db4ae77612621ba0eb0e830 2013-08-20 20:19:58 ....A 375296 Virusshare.00084/Trojan-FakeAV.Win32.Agent.azv-31bcab4794b85f0c01e6991e7846c93cd752f06b8c6bed70345eb6128d82eb29 2013-08-21 05:51:00 ....A 376832 Virusshare.00084/Trojan-FakeAV.Win32.Agent.bce-2e6f53eefc72b7789d981d2521145300de6a487b9faf1b61d47e5b2f590d71f7 2013-08-20 18:06:42 ....A 376832 Virusshare.00084/Trojan-FakeAV.Win32.Agent.bce-bd17d3fcf6aebae67273457b54fae01ca37ac8fd8e37c256f8d9609ae6ee9a38 2013-08-21 00:40:50 ....A 391168 Virusshare.00084/Trojan-FakeAV.Win32.Agent.bdf-d33e9ae6191ea675d59e3e90578e588a005cd185853d34e404636772ca6fe987 2013-08-21 08:13:50 ....A 402432 Virusshare.00084/Trojan-FakeAV.Win32.Agent.bef-3c016b69d5ec003239989e7114a4e51a1eb2688cbe67a29759608808c70c153d 2013-08-20 19:38:08 ....A 340997 Virusshare.00084/Trojan-FakeAV.Win32.Agent.bfm-6213f984c29ae13c7d4d1880d85c02a7cf6623124d5993ba1cf2042cb1d941e1 2013-08-20 21:23:28 ....A 288261 Virusshare.00084/Trojan-FakeAV.Win32.Agent.bfx-d9f607f96b1d621cf895afd9aad30cfe2e1e4259eb559b33849d5526797772b5 2013-08-21 09:15:58 ....A 341504 Virusshare.00084/Trojan-FakeAV.Win32.Agent.bge-0b5de2e6ad8e2b769160a505d9afeb1a8e7d299b7566547a92f526148cd0f697 2013-08-21 09:08:06 ....A 341504 Virusshare.00084/Trojan-FakeAV.Win32.Agent.bge-1fce5a2f801cc097e2c811de59961af11bb01bd6844e9276e0897d87a93ad018 2013-08-20 20:42:18 ....A 1984920 Virusshare.00084/Trojan-FakeAV.Win32.Agent.bgh-11e59278b89af8837415004295b6ee1ad25a7b47316304bd97ff3782430b8897 2013-08-20 18:17:36 ....A 1762600 Virusshare.00084/Trojan-FakeAV.Win32.Agent.bgh-38bafaa1eaee863772e827e08f91a0687abaf58c23279d3ff2ff80c4eb031ccf 2013-08-21 00:25:56 ....A 2241400 Virusshare.00084/Trojan-FakeAV.Win32.Agent.bgh-f5214de863ec4ff31f3bb768c78cc920173372bb837a828e93cc8ab41dbb2d74 2013-08-20 16:56:38 ....A 339968 Virusshare.00084/Trojan-FakeAV.Win32.Agent.bih-6f8ab9065dc17e5dee99b7e5e97d329925543729f1c9e8db54e06db5b4417643 2013-08-20 17:28:12 ....A 2009088 Virusshare.00084/Trojan-FakeAV.Win32.Agent.bmn-c3d21958b51f9387c799b3efc68d7a258ee1ff1642528bcf83d761a158da853d 2013-08-20 22:29:22 ....A 442885 Virusshare.00084/Trojan-FakeAV.Win32.Agent.bmu-ff3eba3eaa910089fbb36831363ceced00aeff32d1094b9cc92699eb0c83b690 2013-08-21 08:20:56 ....A 52198 Virusshare.00084/Trojan-FakeAV.Win32.Agent.ckx-0a615fb432c94c6cea18f0cefd7348953db3b4c028cca5230a9463fa8e350f91 2013-08-21 05:10:42 ....A 68258 Virusshare.00084/Trojan-FakeAV.Win32.Agent.ckx-5ba1ce023b644873797322cb47ba7e5ed3a818413f09e2f62ba7f914a404dc41 2013-08-21 09:00:40 ....A 78478 Virusshare.00084/Trojan-FakeAV.Win32.Agent.ckx-6cc5c053803027d54363bf7bd4842c3d989c6fc6c1f0a1b0707189c1299f90c0 2013-08-21 06:36:20 ....A 336384 Virusshare.00084/Trojan-FakeAV.Win32.Agent.ckx-d17bddaa7ccedb6706b464fc65ea88bbdcb15b1d93443a4145dae3dd46f6e1e3 2013-08-21 05:31:50 ....A 310272 Virusshare.00084/Trojan-FakeAV.Win32.Agent.cmi-0f5bc3c9f467c4d145bc89dcfc69aef9da96bc6a25f90b2df0ad2c2a286f6274 2013-08-21 07:56:04 ....A 311296 Virusshare.00084/Trojan-FakeAV.Win32.Agent.cmi-19e538957676def4cef0ac56cfbf858feae795c53d48f530cf795bf6245c7fe8 2013-08-21 07:58:24 ....A 133603 Virusshare.00084/Trojan-FakeAV.Win32.Agent.cmi-1cb49f7af0119c8c0b94fc5a9d6f3090043df462e1194f1cea1a7caafcaa195b 2013-08-21 07:13:58 ....A 310272 Virusshare.00084/Trojan-FakeAV.Win32.Agent.cmi-7f07c24d0e7cad1925bee9b35f44835a9476f8c85aa3eb1bda8419e9692ee1bb 2013-08-20 23:19:06 ....A 1790503 Virusshare.00084/Trojan-FakeAV.Win32.Agent.cn-740690053e269ef529e2432cb9d010e1a0988e6f96d6a8c618210daf6574fe47 2013-08-20 18:44:54 ....A 18108 Virusshare.00084/Trojan-FakeAV.Win32.Agent.coz-532290afad4721359c5b31866856974dccc8fa1777caa9dd39a6541955d2e24f 2013-08-21 03:45:58 ....A 193200 Virusshare.00084/Trojan-FakeAV.Win32.Agent.cpt-0af58caedb90a0a56c0c6f91ba38cafdcb475e4f3c62ead05868a8ae6d710873 2013-08-21 07:05:54 ....A 171525 Virusshare.00084/Trojan-FakeAV.Win32.Agent.cru-3e8eb93527e86e31fbe7d66b64c09a35eb0631b4609675c814e588720d990888 2013-08-21 01:43:56 ....A 155653 Virusshare.00084/Trojan-FakeAV.Win32.Agent.cru-4a57f3150e073cbe5293448e602a8a5b16237ad209067e7441833ec7ff245a46 2013-08-20 21:09:14 ....A 323072 Virusshare.00084/Trojan-FakeAV.Win32.Agent.crw-109d82b1e05519f39539915068a0fd5c8845d9950effad040e9021ddc89507c6 2013-08-21 08:36:50 ....A 323072 Virusshare.00084/Trojan-FakeAV.Win32.Agent.crw-4d22f1e938ece502fa9121e960fc2730f5e438e1a4f5ba76d2f5bd08dc2aa8de 2013-08-21 07:03:14 ....A 323072 Virusshare.00084/Trojan-FakeAV.Win32.Agent.crw-7b728ba6d8e51d770e1a56dc3930e42c928551b24b2a316e222ea10e52f86c7b 2013-08-21 07:21:22 ....A 323584 Virusshare.00084/Trojan-FakeAV.Win32.Agent.ctj-0f298168c43fc995b9a2c2b2534c6b1a58e1f114def385ec09e805612dec4fb4 2013-08-21 05:31:54 ....A 184492 Virusshare.00084/Trojan-FakeAV.Win32.Agent.ctr-5ec7b0667a518b2991f355bc6fba20a3edca519fea1a306c23cdf75e92cc9d5b 2013-08-21 08:30:14 ....A 105989 Virusshare.00084/Trojan-FakeAV.Win32.Agent.cvl-5ce7205cab6751a84f62b5d70d0690b0a0cc5fe3165f5734bc32e8df3922ee82 2013-08-20 20:15:02 ....A 356352 Virusshare.00084/Trojan-FakeAV.Win32.Agent.cvm-1137d4669a1cb14bec92ec1710a34e3f7af099bcdf7466288d21141a41f74e93 2013-08-20 20:54:02 ....A 356352 Virusshare.00084/Trojan-FakeAV.Win32.Agent.cvm-5047ec32b0a7d043f27ecbaf246dac028502b4bfaa4e3ad8f9e32d3f3c03cc58 2013-08-21 10:05:54 ....A 216328 Virusshare.00084/Trojan-FakeAV.Win32.Agent.cvp-7fdef05e54232da9d1284fd9f5b3c114e44f98e583757ef345c9d902299394aa 2013-08-21 07:42:52 ....A 348160 Virusshare.00084/Trojan-FakeAV.Win32.Agent.cvu-1c91e85581c210f0243cb381545aae8ec8bddb66ed82983c6ffe949bdf5be59e 2013-08-21 05:19:04 ....A 339968 Virusshare.00084/Trojan-FakeAV.Win32.Agent.cwm-2654ecb3555d5589da1a99f58411a2a8c073a998650985461ab78393025f5e29 2013-08-21 06:24:34 ....A 368640 Virusshare.00084/Trojan-FakeAV.Win32.Agent.dee-0e6e84a7f0dad6c86aa2b9796e3dd5e89c9e7bad774b8ab2a380d16f2ba0e29b 2013-08-21 08:29:54 ....A 368640 Virusshare.00084/Trojan-FakeAV.Win32.Agent.dee-0f5a944029bc36badfff188dc3b9830811146a42e5c72bae55956cf0e0e4bf19 2013-08-20 18:33:34 ....A 368640 Virusshare.00084/Trojan-FakeAV.Win32.Agent.dee-184614566e98cc302a83bff1f8b0d7a6e8c7ccdb527f71c9f25d24eb37637f7b 2013-08-20 17:03:18 ....A 368640 Virusshare.00084/Trojan-FakeAV.Win32.Agent.dee-5d4a95ffc89a88bce2ea553d43930985bb4a8ce22b7ee370c1cfd5890a8e1a31 2013-08-20 21:14:02 ....A 368640 Virusshare.00084/Trojan-FakeAV.Win32.Agent.dee-60dca437442db35679d59ac965078b27fbb33ad8e9b6a222ed9a3c5f5648675b 2013-08-20 23:25:16 ....A 348160 Virusshare.00084/Trojan-FakeAV.Win32.Agent.def-13b042d657b8e3ee08f837f69bed995fead46cb2bd85b90ec83d73a5642a2b01 2013-08-21 01:43:18 ....A 348160 Virusshare.00084/Trojan-FakeAV.Win32.Agent.def-3d1ff109f86b34840f737538f83966a23c4bafe46c1f832a76f3d167352cf3df 2013-08-20 17:00:38 ....A 348160 Virusshare.00084/Trojan-FakeAV.Win32.Agent.def-5c90cba1cd50c77daefa9c789a58ebe27046caa0eda77a9c01b923b2b80581c5 2013-08-21 09:56:24 ....A 348160 Virusshare.00084/Trojan-FakeAV.Win32.Agent.def-5f9b0e3b01ca92305c892ebf06772e99a382af20a2231303ccfc443e59156a24 2013-08-21 08:10:00 ....A 348160 Virusshare.00084/Trojan-FakeAV.Win32.Agent.def-7c9d8489c943ad4e723376b621a35f762f08b52654e471789d5ba7b9876c75ef 2013-08-21 00:58:48 ....A 372736 Virusshare.00084/Trojan-FakeAV.Win32.Agent.det-25ff60423dd356db217368a54197afbfac6189e63bf4bef56c182dae9f93614b 2013-08-20 20:19:22 ....A 372736 Virusshare.00084/Trojan-FakeAV.Win32.Agent.det-409cb61809250774a6cafc6f3109c0e245fe6e89b57f36acad395f1c239a7498 2013-08-21 07:40:22 ....A 372736 Virusshare.00084/Trojan-FakeAV.Win32.Agent.det-4b43b96ae5ebecb99110886b63a5c9214ff1e15c2cff5ef07fcd7dcdf843a17b 2013-08-21 05:23:26 ....A 372736 Virusshare.00084/Trojan-FakeAV.Win32.Agent.det-4e6cd7086d6a1f51e0f499556587e8814057d97500b12b06c65d70d84631bf01 2013-08-21 06:33:24 ....A 352256 Virusshare.00084/Trojan-FakeAV.Win32.Agent.dfk-0bd074d4855d3f85d222325bd34a64c49c0dc1181eeaa348e6d607734e21ef65 2013-08-21 07:00:58 ....A 352256 Virusshare.00084/Trojan-FakeAV.Win32.Agent.dfk-4a21b60f76b3f5ac156047f2307fb09a4f86beea8893092589f588edffe98db8 2013-08-20 19:38:08 ....A 356352 Virusshare.00084/Trojan-FakeAV.Win32.Agent.dfu-7514b61c8cdd25a416bc23b824f329e85a8455787da91ebc81141815a90790f1 2013-08-21 09:44:24 ....A 356352 Virusshare.00084/Trojan-FakeAV.Win32.Agent.dfu-7adc55c58da0f043243b66469774cd6126bfdb3d1bbc308c3422fc3e51ecd5c4 2013-08-20 23:26:36 ....A 414720 Virusshare.00084/Trojan-FakeAV.Win32.Agent.dg-fba3414701b661de02ca83219bed3e290b9b31a6e32b3ceaba7caaf25b28111e 2013-08-21 09:00:26 ....A 385024 Virusshare.00084/Trojan-FakeAV.Win32.Agent.dgo-6c9c9ee7c6a0073054bae61f243508ca66e43e8d81d5f2846d2ea1e9132b3e98 2013-08-21 09:49:38 ....A 348160 Virusshare.00084/Trojan-FakeAV.Win32.Agent.dij-7fda55d56fb12dd6c85babff004c30c8bdcba49c4b224bc2e3799548d098e0bd 2013-08-20 17:55:14 ....A 348160 Virusshare.00084/Trojan-FakeAV.Win32.Agent.dks-7ecc73c576bd154b6b4f831dacedb058ac7d1ffe24d3e6247e9142ae81dda15a 2013-08-20 18:45:26 ....A 664069 Virusshare.00084/Trojan-FakeAV.Win32.Agent.dms-7053258d5f82bb733d0f864cc7fd4c8e72f4fd45c7a12c5b2b1726a869480055 2013-08-20 23:07:34 ....A 421888 Virusshare.00084/Trojan-FakeAV.Win32.Agent.dnd-5372ca10ad2e1f2024f0f9845b8f6de5e6740b84e3105a8b52f8d3ba44900d59 2013-08-21 01:40:34 ....A 454656 Virusshare.00084/Trojan-FakeAV.Win32.Agent.dnr-2e0819d0c619bb39703cb2a4388a14252dd7936c1afc08c19edfa3fe60de5c94 2013-08-21 07:08:00 ....A 454656 Virusshare.00084/Trojan-FakeAV.Win32.Agent.dnr-7bb711aac06eefe93219b0468e3ce21407d131cb1e383630e1eea30c39051336 2013-08-20 21:40:26 ....A 466944 Virusshare.00084/Trojan-FakeAV.Win32.Agent.dnw-34d10c29f13cde33cc8ffa92c2b4ccb9bb8616f3c58af28ca3f5394740f00722 2013-08-21 04:59:18 ....A 402432 Virusshare.00084/Trojan-FakeAV.Win32.Agent.dqn-4a4fc4980566edf337321e8aa5e94936220053cbe243160288870f8223b8d05e 2013-08-21 06:48:18 ....A 401920 Virusshare.00084/Trojan-FakeAV.Win32.Agent.dqv-4bbca4bb20eff8d1d535b0bfe5a204b997168ebfc5a27e9bb5d20cd83cdc429b 2013-08-21 08:30:44 ....A 393216 Virusshare.00084/Trojan-FakeAV.Win32.Agent.fzm-4ce30420f75d5c766d45ee7daa716a360c13a9646fbe45ebdec6b456d778fd40 2013-08-21 08:27:36 ....A 393216 Virusshare.00084/Trojan-FakeAV.Win32.Agent.fzn-ee058ef8f01fdb44e3bff1add96621ba589cf451765c299e2d9a2202d20ff773 2013-08-21 09:22:58 ....A 4226096 Virusshare.00084/Trojan-FakeAV.Win32.Agent.fzv-5c8b2d1ef81cd74012e2f6e78c170a1fa11a76b8ea3076553dccafa5548c32ad 2013-08-21 09:44:48 ....A 803852 Virusshare.00084/Trojan-FakeAV.Win32.Agent.gf-1b500a884ebaca7e1e68e47c10c81578c7a38f173091a80b4671fde66cb0851b 2013-08-21 01:45:48 ....A 803852 Virusshare.00084/Trojan-FakeAV.Win32.Agent.gf-2d5885cde993e27921c3d441bfe698597f4c98c64641bc4e5ddccc60cc482cea 2013-08-20 20:22:28 ....A 232003 Virusshare.00084/Trojan-FakeAV.Win32.Agent.iuei-252de79ebe246ac1eb326c3e85d84d9bae8f4f3c692f3d851a93598b1465005a 2013-08-21 06:29:58 ....A 73212 Virusshare.00084/Trojan-FakeAV.Win32.Agent.iuuj-0dcbba11c786ec87f40f87c401e7d9954cfaadfe7795fafdc4aebdb9b6f129e6 2013-08-21 07:56:16 ....A 90708 Virusshare.00084/Trojan-FakeAV.Win32.Agent.iuuj-33d8b801d419cf8b444aab286cb17a4f309d616fcca57492ed18cffc8be19d25 2013-08-21 02:08:44 ....A 91552 Virusshare.00084/Trojan-FakeAV.Win32.Agent.iuuj-43f6714c7d31fc764ca82aee23bde82da62502a3b03ee6998aab730bace3ef6b 2013-08-21 02:44:58 ....A 74428 Virusshare.00084/Trojan-FakeAV.Win32.Agent.iuuj-55a93705f5ad3310259f52734b29d2c3f55f7a3be4b213e8d74bef0142b4e2ec 2013-08-21 07:50:56 ....A 73156 Virusshare.00084/Trojan-FakeAV.Win32.Agent.iuuj-6819c5d8d04c231420f5eb2bb5bd9384d29e7eba091147d6ebae4660a6ccb6f1 2013-08-21 09:09:04 ....A 71504 Virusshare.00084/Trojan-FakeAV.Win32.Agent.iuuj-6f571b838c5b18ea44009d34536b4ba27331fbb3e3307ef8188b394e34fab69b 2013-08-21 10:15:48 ....A 73276 Virusshare.00084/Trojan-FakeAV.Win32.Agent.iuuj-9a5692c93eeeba723391050e510a6990235504c1b5420cc118db9e0c3afff1d9 2013-08-21 05:10:14 ....A 73748 Virusshare.00084/Trojan-FakeAV.Win32.Agent.iuuj-9bd9f0744b0d1b6c198209aa70896869d2259ce81ce268c2cbf43ba34d604b5a 2013-08-21 08:09:18 ....A 73556 Virusshare.00084/Trojan-FakeAV.Win32.Agent.iuuj-a9e008e0a7bb8c590c75ea251c0896e731f11fc90a5aad61bbd05f385029fe11 2013-08-21 03:54:26 ....A 73728 Virusshare.00084/Trojan-FakeAV.Win32.Agent.iuuj-b636c439be97edc7dbfc1bb3109b1588b0c3400867775ed199b65c8d593bc067 2013-08-21 07:52:30 ....A 73944 Virusshare.00084/Trojan-FakeAV.Win32.Agent.iuuj-b9801defc60201f736a21340fb957cf4ddbb3ea6dcdb66e3dad49dc1f6184a57 2013-08-21 04:01:40 ....A 73912 Virusshare.00084/Trojan-FakeAV.Win32.Agent.iuuj-be35012fae1f3d9d83462298caf5ecbfb7885eabb0b3d16d86ddeee28e6bd2e4 2013-08-21 07:10:14 ....A 72104 Virusshare.00084/Trojan-FakeAV.Win32.Agent.iuuj-bf93c9de61c4536229573bb2aa6d49a010f728c0450b7ce10f00c8717b56a642 2013-08-21 03:42:46 ....A 73348 Virusshare.00084/Trojan-FakeAV.Win32.Agent.iuuj-c8e45cd38cc71ccc9d74703363fbc5dadc18f62f0a2de57be1b8055cd6314f08 2013-08-21 03:05:46 ....A 88880 Virusshare.00084/Trojan-FakeAV.Win32.Agent.iuuj-d000c2416ad089d44f26ab3223e96904a4eda8822b11c082d78cc1efd476840e 2013-08-21 05:54:22 ....A 53944 Virusshare.00084/Trojan-FakeAV.Win32.Agent.iuuj-db4697999b525da579c9180ec81dbed2b1ebc47e63d0280ff01ab5bc05478a61 2013-08-21 05:32:56 ....A 73664 Virusshare.00084/Trojan-FakeAV.Win32.Agent.iuuj-ee792b1dcbf6dc6691da2f961b78fc56726af5d65b6775e209338223a87af58d 2013-08-21 02:56:36 ....A 58504 Virusshare.00084/Trojan-FakeAV.Win32.Agent.iuuj-fc2951a6093d0c0c611361631d13a45ee7841e4b0dd70fbc85b516a937e08e5b 2013-08-21 08:06:08 ....A 1162752 Virusshare.00084/Trojan-FakeAV.Win32.Agent.iyyp-7f1359e1fe4f3b6fd5cfc3c0e0bea5338d9fee701d6fed747f082e66e905d342 2013-08-20 20:53:22 ....A 158208 Virusshare.00084/Trojan-FakeAV.Win32.Agent.ks-fae85b6c0abc67111c4ea2d3702ce39ee338d30dae615360429a3d13983fe98d 2013-08-21 07:18:34 ....A 107523 Virusshare.00084/Trojan-FakeAV.Win32.Agent.lv-0bacd2cc37d89c7b54c9bd5d02944ac5cd7558d34ad94d0545c916bde8ae374a 2013-08-20 19:51:32 ....A 15756432 Virusshare.00084/Trojan-FakeAV.Win32.AntiMalwarePro.v-f974104efc38d73f5194f5772d7ad6cba5dde2151303306782209d31971c0f7c 2013-08-21 01:16:58 ....A 327379 Virusshare.00084/Trojan-FakeAV.Win32.Antivirus2010.bn-f85e297cb33b308978f3f90fdb00e43fee3b7d127b32df9b50ca7316294ffb6e 2013-08-21 10:15:44 ....A 2577408 Virusshare.00084/Trojan-FakeAV.Win32.AntivirusXPPro.aq-1c8d1496ab9ad083e22ea87877b8ac44bc1654a907dfff82813d8d55e41af345 2013-08-21 09:01:36 ....A 2577408 Virusshare.00084/Trojan-FakeAV.Win32.AntivirusXPPro.aq-1e50c29ff53298d3ef76f9cf26dc55f02215eab70f15bd35cf899516950f67f5 2013-08-21 01:55:04 ....A 2577408 Virusshare.00084/Trojan-FakeAV.Win32.AntivirusXPPro.aq-3dd2d060984e1680802da08d4cbfd1377e846e3560afed8305d718a6971b9cce 2013-08-21 01:46:32 ....A 2577408 Virusshare.00084/Trojan-FakeAV.Win32.AntivirusXPPro.aq-6dc2eb21e15e0ad640c1b6a22c4387fd62a84e4a6de9af78d49b7181a3c9b96e 2013-08-21 10:08:06 ....A 2577408 Virusshare.00084/Trojan-FakeAV.Win32.AntivirusXPPro.aq-6e1aeceb17bd776e5f9c9d4af1e1e634da8fa5271adeb1ac4d75d9fa92ee81f7 2013-08-21 06:01:26 ....A 380944 Virusshare.00084/Trojan-FakeAV.Win32.BestSeller.pft-2e1975a5e52a1b0e82c31091a070cdcb36e1d896310f76e2fc872c6e028d777d 2013-08-21 05:08:08 ....A 122368 Virusshare.00084/Trojan-FakeAV.Win32.BestSeller.pkl-3be58556c797b8ac6ce8a9ee7820764de7758a4bead6e0cdda6863ee0dc76777 2013-08-21 06:14:58 ....A 122880 Virusshare.00084/Trojan-FakeAV.Win32.BestSeller.pko-3d8104e420066ba6115032b10a436b4f66326b25003d4c0b860350b3bbfaf792 2013-08-21 07:51:16 ....A 122368 Virusshare.00084/Trojan-FakeAV.Win32.BestSeller.pkt-4b444773d59d6979704f61620261661e5f879124e30156fc6a8ee333cc071396 2013-08-21 10:10:50 ....A 198656 Virusshare.00084/Trojan-FakeAV.Win32.CProtection.rct-3e6983ac6c79172cbb0f675dfaad51d7e65dacaf8d6dd51cce17c080000005bf 2013-08-21 09:32:42 ....A 1651200 Virusshare.00084/Trojan-FakeAV.Win32.Defender.b-2f58fe1f6f0cb3b1e4385f0386956a5f6ba130f492666bc8ecba48b1af14d547 2013-08-20 19:42:32 ....A 4119568 Virusshare.00084/Trojan-FakeAV.Win32.ESVision.a-df64a4271104bcbedea7e6b9d531a3beb9f6435631cccfe31d44d2d1c243f4be 2013-08-20 20:46:06 ....A 4540334 Virusshare.00084/Trojan-FakeAV.Win32.ErrorKiller.i-73f7a6abd0a3e9fad7a14f5ec396a6a2ab9c15f44c946dc90271ff079b888dca 2013-08-21 00:13:46 ....A 448000 Virusshare.00084/Trojan-FakeAV.Win32.FakeRecovery.a-2433fc7f288f9babe9679c20a7ee701dad00d296116d312c9a6b3e5748b6bf08 2013-08-21 09:05:18 ....A 497664 Virusshare.00084/Trojan-FakeAV.Win32.FakeRecovery.ah-19e9d474495caecef098149f4a94a2f4c29a7108891c615a94167786073cde8f 2013-08-21 01:31:32 ....A 93291 Virusshare.00084/Trojan-FakeAV.Win32.FakeRecovery.ah-1a37684e6feefcc6d36766fca39b00d8a766975abf2068c325efb337c4153dfc 2013-08-21 00:20:06 ....A 458752 Virusshare.00084/Trojan-FakeAV.Win32.FakeRecovery.ah-25e85dab3aae6ba6631a73adf661bcaa4f3840bc609b4cfacba324f534cea018 2013-08-21 06:34:44 ....A 57642 Virusshare.00084/Trojan-FakeAV.Win32.FakeRecovery.ah-2d8e626b60ddb2f00b3a221d0086393f869f37ea523d1e09c04550d22d928b1d 2013-08-21 06:02:02 ....A 322378 Virusshare.00084/Trojan-FakeAV.Win32.FakeRecovery.ah-4e18d5bbaf17596abb1410e3420451fd24a99a19e73d330e0758f70371f8a8ac 2013-08-21 01:30:54 ....A 499712 Virusshare.00084/Trojan-FakeAV.Win32.FakeRecovery.ah-4ea794b922372137693d27ce1284026e1ea395f8ea865c9f9fd92a5e2e52a7ff 2013-08-20 17:28:36 ....A 369664 Virusshare.00084/Trojan-FakeAV.Win32.FakeRecovery.ah-5d609faf74d4dcf232becebdb996c215c055741560050ac5fcdaba6567371919 2013-08-21 06:02:30 ....A 459776 Virusshare.00084/Trojan-FakeAV.Win32.FakeRecovery.ah-6bd1909273824abfa764efdec1e097b7be25d38b93ccd4a23a942432c8c1c024 2013-08-21 08:10:44 ....A 186070 Virusshare.00084/Trojan-FakeAV.Win32.FakeRecovery.ah-6c37fb103b67bd27036f4d234ea88e6fad8e617a5b6b8653f5b3f7c31c673d4e 2013-08-20 22:24:34 ....A 343991 Virusshare.00084/Trojan-FakeAV.Win32.FakeRecovery.ah-71e7c718bee3cf9d7717ae70d82990b2460083030c864dd1ab4865196206ba2c 2013-08-21 05:36:42 ....A 387072 Virusshare.00084/Trojan-FakeAV.Win32.FakeRecovery.ah-7d360d3471d80ab2ddfc54c557ff68f7bfbeb32274304694b88a41ccce2b7d0c 2013-08-21 08:18:42 ....A 467968 Virusshare.00084/Trojan-FakeAV.Win32.FakeRecovery.ce-3e55029ed950af720a5eb87ac9dade4c7759773a0c025e6de3e2eb574270b73a 2013-08-21 06:44:06 ....A 354048 Virusshare.00084/Trojan-FakeAV.Win32.FakeRecovery.hj-3e08670211d1bb8d418957b8a7029e5ed83a5a010cd50da7891561c606f5ee70 2013-08-21 01:43:26 ....A 364306 Virusshare.00084/Trojan-FakeAV.Win32.FakeRecovery.jk-7da4ce4c2aefb929be3ce44d5254b7458bd508c445a23104246f51fb9c68c60e 2013-08-20 17:59:54 ....A 451584 Virusshare.00084/Trojan-FakeAV.Win32.FakeRecovery.mm-2760c02db931b2188f05a4d1e1ab53b23d4a462d0faef3c0d10aa75759f29616 2013-08-21 04:05:28 ....A 13272 Virusshare.00084/Trojan-FakeAV.Win32.FakeRecovery.n-4a4fe3436361e8aaa985d58472636b471b4891e3c2179c616065689fec58f12a 2013-08-20 17:16:52 ....A 431240 Virusshare.00084/Trojan-FakeAV.Win32.FakeRecovery.pn-2ee4dd2ddd18367a1aa7e992bbab0db2f9461474e30fd6eff8e49fe1f2e294b3 2013-08-20 17:07:10 ....A 462336 Virusshare.00084/Trojan-FakeAV.Win32.FakeRecovery.pr-3e6940f34a080055f689f1354721dc83a7c280ff78283e789048d9df4dcd4c29 2013-08-21 07:38:42 ....A 447488 Virusshare.00084/Trojan-FakeAV.Win32.FakeRecovery.qn-5bd0f04b102e9fd85b1565592bc45a6c8c11aee063fbe27a1401c8e8555afbc8 2013-08-21 01:48:00 ....A 456192 Virusshare.00084/Trojan-FakeAV.Win32.FakeRecovery.qq-6ba7f4780278743a9747fed7027d0c7e5aada3f84e4f7fee6c93f52c4472eec6 2013-08-20 17:17:44 ....A 161280 Virusshare.00084/Trojan-FakeAV.Win32.FlashApp.vrk-c9ec631da6c3ed711f07c648635c095610becec5df038e9d47af24c210f5c9f2 2013-08-21 00:12:54 ....A 161280 Virusshare.00084/Trojan-FakeAV.Win32.FlashApp.vrk-d29a5382499061aaa4527c12f30ef0424c04eece2741bc4681f1dbcfe7d813ce 2013-08-21 00:20:32 ....A 161280 Virusshare.00084/Trojan-FakeAV.Win32.FlashApp.vrk-e4a97e5c48f56f185ebbfc0bba2b9b2b3c17cb178329da7979b9f09555726c9d 2013-08-20 22:41:30 ....A 161280 Virusshare.00084/Trojan-FakeAV.Win32.FlashApp.vrk-edaf1ca719bc62d674db5ca6ea695fbac724c8a76bc87125589f6a33c4f745f7 2013-08-20 22:36:08 ....A 161280 Virusshare.00084/Trojan-FakeAV.Win32.FlashApp.vrk-f8a2e8863a1dbccdfe8ceb6d5e5ba759ddb706d1085fe70b1e350039c8450a75 2013-08-20 20:37:58 ....A 161280 Virusshare.00084/Trojan-FakeAV.Win32.FlashApp.vrk-ff1b344f89b1734c39e30edbb0d70e10bc8c29ef98edff860be41f79481d9263 2013-08-20 23:20:16 ....A 1768501 Virusshare.00084/Trojan-FakeAV.Win32.GameBot.b-fdf874f0636ca333bc180e3580c1eeca383ff510b7ac119b75995597db66c308 2013-08-21 09:13:38 ....A 233496 Virusshare.00084/Trojan-FakeAV.Win32.GreenAV.ch-2c1eebd6cc7e154bf457cb6e9bb37c64b71ebda3e3b0499679ee824aaabe8b97 2013-08-21 09:57:28 ....A 578048 Virusshare.00084/Trojan-FakeAV.Win32.GreenAV.co-6de3dae0e00451af2684caf12cdd854ce9a3350e9267c784216bce847e6a5400 2013-08-20 20:03:56 ....A 326656 Virusshare.00084/Trojan-FakeAV.Win32.HDDDoctor.e-d92f37d7d42b25ed588a3c6fb280a0e8e5ccd1c55215a5c28e501e0c8120bb37 2013-08-20 23:09:50 ....A 326656 Virusshare.00084/Trojan-FakeAV.Win32.HDDDoctor.f-f99215fe0f21a8b2e52f725697c15c2f820cd7a89640378359f580f36a8a3356 2013-08-21 09:32:42 ....A 4287488 Virusshare.00084/Trojan-FakeAV.Win32.IeDefender.gc-2a44ed4286cd339a44bb901269274bad00f89aa5ceac267d00ceb22e6de62beb 2013-08-20 23:30:14 ....A 2192606 Virusshare.00084/Trojan-FakeAV.Win32.InternetAntivirusPro.j-f4536fccecc8b19010aa9448fd7b738e7cac1172764caa265f63affa52d81879 2013-08-21 09:17:44 ....A 495616 Virusshare.00084/Trojan-FakeAV.Win32.LiveSecurity.hy-35b9560d6b866579c96de6c3ae6b782ceed9a65ca95d13c12b870d115802096c 2013-08-21 03:33:18 ....A 462848 Virusshare.00084/Trojan-FakeAV.Win32.LiveSecurity.hy-f13dcaa8aa0bbbe64e652c166e8ffd6b6e8b747d79d5a3f68145e8f012d42801 2013-08-21 04:14:10 ....A 500224 Virusshare.00084/Trojan-FakeAV.Win32.LiveSecurity.if-47a2c0768b13afe0cf4aa479852dd8e26e4248ac1ba371027bf9853efcdb7fb1 2013-08-21 08:16:08 ....A 380416 Virusshare.00084/Trojan-FakeAV.Win32.LiveSecurity.in-e77b76c8b838401426c2dc1976444e5457591245a893a6aa304f3899fb6fbf04 2013-08-20 23:31:42 ....A 6548222 Virusshare.00084/Trojan-FakeAV.Win32.MalwareRomovalBot.e-d2e340c41313d9bdcb882a7cfa14ff2c8834c7950e29efbdb3d4998baaa91a31 2013-08-21 01:58:32 ....A 327680 Virusshare.00084/Trojan-FakeAV.Win32.Onescan.wal-dfc33c4a6c94bc18d2351ba524de24bdbe8b1795d608411e76065016f066d692 2013-08-20 21:51:02 ....A 174696 Virusshare.00084/Trojan-FakeAV.Win32.Onescan.wia-6195bed2bd637640ca561bfde5ff4af6627a4f6214b79d6718e275527aef6dab 2013-08-21 07:58:48 ....A 71176 Virusshare.00084/Trojan-FakeAV.Win32.Onescan.zyl-120dfe07e9f1dd20bf25d42961c89e8f8d1137f83e2ce15b30ce58cb36eddc25 2013-08-20 21:13:22 ....A 286208 Virusshare.00084/Trojan-FakeAV.Win32.OpenCloud.at-e4e82515cccb48052b12ba3ae77bcce612d4aad3c6d57b95136082b38fb4b4fa 2013-08-21 07:50:46 ....A 1048528 Virusshare.00084/Trojan-FakeAV.Win32.PcPrivacyCleaner.v-5abc56e4dd8bccfa2d68b72566eb87e018c66268685cdb91b22055c733f3a716 2013-08-20 17:57:46 ....A 278069 Virusshare.00084/Trojan-FakeAV.Win32.PersonalSheild.ab-79d7b6adf4e97241c92df2ebe1a225c4d7fc8e51cd825d68756e557708a6a961 2013-08-21 06:58:48 ....A 403456 Virusshare.00084/Trojan-FakeAV.Win32.PersonalSheild.ad-1d74c154a7e585aba660073d39253a453ac7bcd95eb1f14345b1a8124c820d16 2013-08-21 07:36:32 ....A 376832 Virusshare.00084/Trojan-FakeAV.Win32.PersonalSheild.d-7cde76acd03908e38ea91f5b5e58d06db3038b18344d9cae002f0a8fc1d643c5 2013-08-21 01:00:28 ....A 393216 Virusshare.00084/Trojan-FakeAV.Win32.PersonalSheild.e-55d37568bfd72040a3001a943f0f48ba4c3b43667e658cb2d27f071c84fd9cdf 2013-08-20 23:22:08 ....A 393216 Virusshare.00084/Trojan-FakeAV.Win32.PersonalSheild.e-ef0abd9d2060acb59a73af532ac1c29809c878d1c81d673c2381a5a011b5eb9c 2013-08-21 05:55:52 ....A 360448 Virusshare.00084/Trojan-FakeAV.Win32.PersonalSheild.f-1cfa0b4680c45370ecd1cf2258bff5037ea7bccbc41cc76fc32164955f4c2e8b 2013-08-21 09:15:08 ....A 393216 Virusshare.00084/Trojan-FakeAV.Win32.PersonalSheild.g-3eb3d6a2bdb189013119359423b02c4a5e479c52ec44c3904215016035b56da7 2013-08-21 01:23:32 ....A 368640 Virusshare.00084/Trojan-FakeAV.Win32.PersonalSheild.kk-6f014ae0ce6b6ef3741d73f958189c778aab1ee33dbd57a286e7b3689a6d9824 2013-08-20 20:51:02 ....A 370176 Virusshare.00084/Trojan-FakeAV.Win32.PersonalSheild.ko-de1378e12ce2c51a0f06b4c7066a3c2a9daee4c052b054671dda2d3b17c7cd2a 2013-08-20 17:56:58 ....A 412663 Virusshare.00084/Trojan-FakeAV.Win32.PersonalSheild.kp-bf0cbd80b56766a8f5b63a8173e02fffbab4cb1f10226ad6a29c496c6760348c 2013-08-20 17:21:40 ....A 412672 Virusshare.00084/Trojan-FakeAV.Win32.PersonalSheild.kt-be3629bec88b85fad8d3a5d4ade45dbb8aa6e2fc001b0d6fbd3c05bcfee3aa39 2013-08-20 20:31:44 ....A 412672 Virusshare.00084/Trojan-FakeAV.Win32.PersonalSheild.kt-d6fc2d88ba0d3864cef2f3d55a0f2eea207277eb6318cf195e67df93137cf020 2013-08-20 22:05:38 ....A 412672 Virusshare.00084/Trojan-FakeAV.Win32.PersonalSheild.kt-f1c11626d301fee63a38968f8bf4d01adc041f5b33f0399bb4eee731af5af3f3 2013-08-21 05:29:34 ....A 415232 Virusshare.00084/Trojan-FakeAV.Win32.PersonalSheild.ku-6cb4a981b1f0c2955ac22b9bf6a710be45ee5b9e80f2846c7f91361302cc3186 2013-08-21 00:32:02 ....A 378880 Virusshare.00084/Trojan-FakeAV.Win32.PersonalSheild.kw-6408d0a5205bd189b76809850a4058b6b555b6bbde9a0756adfac226a25473fb 2013-08-21 09:11:02 ....A 332800 Virusshare.00084/Trojan-FakeAV.Win32.PersonalSheild.l-2e01ba6b9d4ad3c02517a06884c5129b0e6b051a63a66a1e10edd6c3a70240f1 2013-08-21 05:33:48 ....A 418304 Virusshare.00084/Trojan-FakeAV.Win32.PersonalSheild.lf-0f49782e48dbcae7414ae9da7652a28a2f155797a9abc4c885aef33167487916 2013-08-20 22:58:08 ....A 408906 Virusshare.00084/Trojan-FakeAV.Win32.PersonalSheild.lh-42e16d37218a0ee8ac9e0ba64282f45bbe8d368b654b711964e6ebc170a30059 2013-08-21 06:00:58 ....A 423424 Virusshare.00084/Trojan-FakeAV.Win32.PersonalSheild.lh-5dcdd0b6237fb5676b255a5726bcb3fc97c76dbc8247a98fc375f90127dc6810 2013-08-20 21:20:50 ....A 420359 Virusshare.00084/Trojan-FakeAV.Win32.PersonalSheild.m-1619a577e4e390e322e48cae64d7186b6264f4e70fff66db62b665c72869d93f 2013-08-21 01:15:30 ....A 421888 Virusshare.00084/Trojan-FakeAV.Win32.PersonalSheild.m-ef76496e54a332794cd8b1e9a682cb67d1f634fa0931aaea6b84321c0914a892 2013-08-20 23:30:04 ....A 395776 Virusshare.00084/Trojan-FakeAV.Win32.PersonalSheild.w-23bbb5cafe888f26c9260532abc394845f3a873ff223ec049f3d65a20b8b742c 2013-08-20 19:39:40 ....A 395776 Virusshare.00084/Trojan-FakeAV.Win32.PersonalSheild.w-349771ba9bee56ac291c3bbf9430d50cd49056fd86fd0b2a6fb8ee1d286f8820 2013-08-21 09:51:10 ....A 100418 Virusshare.00084/Trojan-FakeAV.Win32.PersonalSheild.w-5cffd2bbd55f2a71f74acddc4cfc9bffccad67f288c56826f33a96a6f2f9df01 2013-08-20 20:19:02 ....A 154818 Virusshare.00084/Trojan-FakeAV.Win32.PersonalSheild.w-d976527b32d1f0b21e501473450ef3782ee33a7ca8f746e98add1e6c6731290c 2013-08-20 17:04:14 ....A 194355 Virusshare.00084/Trojan-FakeAV.Win32.PersonalSheild.x-3d7389b10d6779fba28a9b864262d59ef044d54b2c0555a719a8a8621bf91e51 2013-08-20 21:46:50 ....A 1426326 Virusshare.00084/Trojan-FakeAV.Win32.PrivacyKeeper-fed506cfa9485d7e945534efbdc97304c2982fad1b4883407bb2872fb1ef2b5f 2013-08-21 09:46:52 ....A 877568 Virusshare.00084/Trojan-FakeAV.Win32.PrivacyProtection.jg-7b571186b19542fd3a0a66693e049297b72fe54858e68dcc613da30dd052b78a 2013-08-21 06:43:34 ....A 334210 Virusshare.00084/Trojan-FakeAV.Win32.PrivacyProtection.jl-21c850e81969ea55c65999b0a5d8ccb3ed3805590758812cc1646d9f1ea92053 2013-08-21 09:05:52 ....A 870912 Virusshare.00084/Trojan-FakeAV.Win32.PrivacyProtection.jl-5d0fbf473192e12634978979f10f4367e23ac3831c1ca93053365ca7fc4f174b 2013-08-21 07:50:16 ....A 817664 Virusshare.00084/Trojan-FakeAV.Win32.PrivacyProtection.r-2a2dbc6ed4376db180692ceb0e2d18b3c2a640a0f7f45ff9507b08f24755e01b 2013-08-20 20:27:38 ....A 4599137 Virusshare.00084/Trojan-FakeAV.Win32.RegistryBot.ba-e2824adcfec8268c2def0d57590d37c02a185739eee869f05172a72e6eaef73d 2013-08-20 22:14:54 ....A 1515577 Virusshare.00084/Trojan-FakeAV.Win32.RegistryBot.bo-f9d4a2fab0ab4bb59095d47ea2ef8932cedf0c7a2525aaf9c1193877b7456bf8 2013-08-20 22:58:00 ....A 1930752 Virusshare.00084/Trojan-FakeAV.Win32.Romeo.dq-25389f085abee2b120d90128c7902d828d8910c9f1ae9afb0f48759fe36bce62 2013-08-21 09:10:54 ....A 1856512 Virusshare.00084/Trojan-FakeAV.Win32.Romeo.eh-1cb8b5cf9e9252f4579d2240e241ca90867a8407ff144732b857c60a8fcf0cfa 2013-08-21 02:09:28 ....A 1924608 Virusshare.00084/Trojan-FakeAV.Win32.Romeo.eh-1fcea62f5a5bfa8e121ab8b0827d0ae1dff547aae34e3eb4d68e04d0c64ae12f 2013-08-21 07:35:20 ....A 1926656 Virusshare.00084/Trojan-FakeAV.Win32.Romeo.eh-3ec2a0258ee4868b3f42258750d723e49ef32b6d34bbe9bf0afd7dec1cacb569 2013-08-21 05:57:08 ....A 1860096 Virusshare.00084/Trojan-FakeAV.Win32.Romeo.eh-4ce9f9217f5a19e4af4f18e1a8535531adaedc6b88f2638a0fcec0ebbf11cefa 2013-08-21 01:24:48 ....A 112787 Virusshare.00084/Trojan-FakeAV.Win32.SecurityDefender.h-4c9db5902834062fd7bc1a90af77a03bc92a53411160b059ab81d74e8fbd23ee 2013-08-21 07:14:28 ....A 112881 Virusshare.00084/Trojan-FakeAV.Win32.SecurityDefender.h-6d4d64ffb283bf4fcb73e7bd40476152c7de45555d1202e32c05204700343b33 2013-08-21 01:43:40 ....A 331264 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.aam-6a5658195b7807df3887801239567be104a358a81839b2d1069ed2006144e09b 2013-08-21 06:04:34 ....A 310272 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.abf-1c8d90d30076b66ad6ad0b3442c4aba1fe9966bef20bb494998d2e6c7c6e3f87 2013-08-20 19:42:56 ....A 84742 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.abf-2114672b8bf2fa98553c54cd288a445bb4d92f8d09ace0f409f9f46c09ff846e 2013-08-20 18:19:20 ....A 310784 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.abf-38a66eb3ee5349e11bd7fea5635963d264ae6d02cb49b9f6623a62f75dc58f68 2013-08-21 01:32:18 ....A 310784 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.abf-4a6196d2b41cfdbed295159c9d7ac8695e4b1577b01b23ccecf47babbaa7e7c0 2013-08-21 09:07:00 ....A 310272 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.abf-4e712831869e000ddb291b194ba1d33afe9c0bc28a2997d0941a92737f6cb152 2013-08-21 09:22:12 ....A 310272 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.abf-5d789adbdae32da6d3c0a58e879de8b2e2bdd05595c55a25372c9f692a7a3d71 2013-08-21 05:52:00 ....A 310784 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.abf-6a6841c2ab49bd62d5c089bac79be3487df88cf7c72072e7755b0e42c4d9aed2 2013-08-20 21:50:00 ....A 310272 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.abf-767ac380dd21031a5ed0b8a039c84b01bb92559ccd5cd16e54a65cc54a050f22 2013-08-21 10:10:58 ....A 310272 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.abf-7afa8666d3eeb9da67c800c20d669c315644df2572e59b4c95c6c9f6c9cd6a26 2013-08-21 06:13:52 ....A 310784 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.abf-fbec368f71df143ae8cea8c6e5b9b476821bdcc7ba43a86b5bf0a0195e3cd487 2013-08-21 10:15:12 ....A 325632 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.anr-0d17b55c154afb79eb69bf53f2a010c25475f467418c6d86a3ae732ed78ca8f1 2013-08-21 06:28:34 ....A 325632 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.anr-5b711379b840aeee015d052b5aa1319993f5825a395795452a4bfcd3aed60f1e 2013-08-21 07:46:14 ....A 250971 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.app-7e9c36a2ecbe0f718c7907f26901bfa6d7c126119abf7fdc05c764da01943560 2013-08-21 08:56:12 ....A 326144 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.apu-6b09cac19e2eea9c7bd97d80c6af4426db1d4bc47edd73751c195997a41795e8 2013-08-20 20:07:06 ....A 316416 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.apw-10a3aa11e016cdbe946fdd6641bd513b3fb24ab0461ec0b615027453b325ba6c 2013-08-21 06:34:38 ....A 403968 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.aqf-0ad2cd63a09aff19b60bb1a9371ee7db7f89a846da2e2f7a186762fd8531a72e 2013-08-21 09:27:26 ....A 317440 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.asb-0ac56ad49571284925ddd2ae72f6fb688fdae461882c6369d655a2df8e997434 2013-08-21 05:23:08 ....A 114809 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.asb-0bebb6140c3353cd4442dbb8c5e8dbd01a01e76ff83d22b35d8222514a8a5bad 2013-08-21 07:29:44 ....A 204907 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.asb-0f6836654d17f2d1c4ae631aa8c8b905d8b29d982d90154f6575440a94089f76 2013-08-21 10:07:40 ....A 317440 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.asb-1c91be62ea0db80d2af348fcf05ab5b5284996e0ec53b9e37506515c66e480e1 2013-08-21 05:32:28 ....A 317952 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.asb-7d7af28d644db98dd66fd97dd5285d75755130c2897ccaab1b05ac04b8908d10 2013-08-21 05:56:36 ....A 330240 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.asd-0c3d32c54c8113797c6dc9d88d0956a94870a76b8663ad17b2b075cde55ad134 2013-08-21 07:45:26 ....A 330240 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.asd-4eb9903b62d9843673f77d9f3cf334ed924af26516919991e42e132eb4183d4c 2013-08-21 07:07:42 ....A 217088 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.asd-5d0737f7a8145f098e580440a4bb132bb085bad73e036814dd9025ffb67485f1 2013-08-21 07:14:52 ....A 352256 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.ash-2d27b9301665a2bc94a507188804bdd146a561b6a0a7249d13e3595272e0de2a 2013-08-20 17:27:34 ....A 356352 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.ash-4cd3da9a69d63b264159d17b5517766184b1a786072fc8d43032215f84789a6a 2013-08-21 01:34:44 ....A 360448 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.ash-5ab45bfaf8eaec35907620eb260b5280878dd0113a04bdd2167dbf300588a38b 2013-08-21 01:23:38 ....A 267971 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.asj-2f2681e17e5a6e1385d718f9347ed0d920fcd0586d7ea78764bce66a70b6562e 2013-08-20 19:56:48 ....A 199299 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.asj-4064aaaa27d9461f4e19548f408710d1fe42784ff6b464cf828e192abe4f9cf7 2013-08-20 22:54:42 ....A 368640 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.asv-337ecb3b0363bdceea877f97c77286ef61e77357a323523620813a35e260be89 2013-08-21 01:48:24 ....A 213200 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.atm-5aa5bab120d2aedb2555964b9b06dd5ef4e5dee4480e4ae374f7e4128a113e04 2013-08-21 06:11:32 ....A 439296 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.atm-6cc11ecd2e9ceb05d1b1277c25a8ad8a3931967c98ab6818106232e959a5d255 2013-08-21 07:46:44 ....A 86005 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.d-2c4cd84f0902660e5ad25dbfa3dd8cb0230e994bd81afef638062a300ecf9d2e 2013-08-20 21:40:42 ....A 68435 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.d-dd0892e0576ebde1d7a5007e87c8b894b68fb39ec344ece53b4e03148e07690e 2013-08-21 09:26:20 ....A 81212 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.g-5e46bcd2c1356e1b8128b74bd4a65c2b28c444ff4502cfa8879bf6fdfab18ff2 2013-08-20 22:35:34 ....A 348160 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.gt-333f36c047a6d6e67f01a2a41e3dcfce3ec5c1c9890b838e5f723bef6e722d79 2013-08-21 09:02:08 ....A 348160 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.gt-4c38b58e9c98e372a5f0ca0c3ad0be91f44009dc5ed00275aa6fe11d50333847 2013-08-21 04:06:02 ....A 196094 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.hdc-11e16dd4a04fecff7c70c8e7dbc203c46936a1644dfc391c5da27f6232f2a83e 2013-08-21 08:59:00 ....A 75175 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.hdc-13431437aab2dd67dc10381c80f56f5aafda4f61f44749189c321b2b01a851ac 2013-08-21 09:26:22 ....A 40566 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.hdc-13a514febdc364bef6188ca52967314ec9f6511f4c71c03cdc9f14467a5cccaa 2013-08-21 02:13:18 ....A 138870 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.hdc-13ffad22fcb52c93aea3aa969523fd2f09dd1ec13f977f7035d4a4845aa80ecb 2013-08-21 02:17:44 ....A 284863 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.hdc-14f3d3e58f34383fd1b6108fa076bc0688947ab785ffa0682adf4e86219fd2b5 2013-08-21 05:23:44 ....A 170627 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.hdc-20b0b84ca252a205d2b88e26aeb7c7c43b9142d682f78be9581487d449f33b83 2013-08-21 03:45:06 ....A 129262 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.hdc-21bbeb2a98318165069c498eedf7b684a6f53e6e455f8b033d5a12bc4b54d0b0 2013-08-21 04:08:06 ....A 40960 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.hdc-25714c7995ff6895cebae28fb690a575de6c0ca5e10d2336b6e063ab0a369452 2013-08-21 02:53:34 ....A 11227 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.hdc-2a08044697cc4966ba0affdf892b5c0e4c4b69966342fd7f0a3d5dadc62ba74f 2013-08-21 09:12:08 ....A 208035 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.hdc-2f31ebbfd153c0ae2f365f4e422e576583b8ea9933025c43babc6f1fe58c326b 2013-08-21 09:46:08 ....A 71630 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.hdc-2fc4b8d180a89c83b16e0e88460afaa3c27f083e5ababa33133b5ee05af51853 2013-08-21 05:40:54 ....A 32123 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.hdc-3162f0744550b88ffdd04474e2b117454524dfcceee79eea655f42b6898b6878 2013-08-21 09:58:58 ....A 266463 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.hdc-3368638b1bdb43b7c9d1cb3c5e72edfcc2356cedbffbc9b1ae74164de97a3938 2013-08-21 02:27:34 ....A 122880 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.hdc-33da4bbb1bfb7eb4c34660c7754342516356d79262b5dbf7111dc7bbf1ede7de 2013-08-20 18:27:44 ....A 299445 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.hdc-38e249fe10d6dccf54359fe69b5ae3c17e01dbf565782459c50dba15e4970748 2013-08-20 20:35:32 ....A 377344 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.rr-1319cf21d3e63df915725ebd93dea097803fd7c5f1666597a56feed49a2f6bf3 2013-08-21 06:08:50 ....A 377344 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.rr-3f47c46f6d41bf76f262fe3c83e15167b0ce644dfaa61ce45f07f51867048cf4 2013-08-21 01:35:16 ....A 311296 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.ser-1abf69d68327701909aa9d311b0bf51b617b994c333872bc4490088a1dbe2e69 2013-08-21 02:21:06 ....A 331776 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.ser-1fe3848fdf92ce8dfacae852481c43f2fed64934b80df3f9c27b265d0c1d0634 2013-08-21 05:36:58 ....A 48448 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.ser-3a1bddc0bd126f460535c7a74fd9825360e25c44a937ed0b12ae5df1bb426804 2013-08-21 07:29:22 ....A 331776 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.ser-3aacb57b49704c8ece79800c8b20a4dcc61312245f4c397c9a10ce1e634457be 2013-08-21 06:08:30 ....A 331264 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.ser-3d83c98bf349610e12742bf72cf28e2ae6f62c3e56cac9a3d74112a3b82f0ddf 2013-08-20 22:11:24 ....A 332288 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.ser-55f18647f76c19c97118c88e4864d72ea74b32cca003356f10cec4c7a84e6618 2013-08-21 08:55:54 ....A 331264 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.ser-6e8a5b5d7dab9e70d41b138be6a31ba3d90d09ef5c3fbfbbf89bdc512eb41b48 2013-08-21 09:28:02 ....A 34488 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.ser-7e349e123a0ff5ffa2726ff9f6310170256a027d47bf9d646289d7dff625ee80 2013-08-21 06:21:56 ....A 366592 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.uoz-3dd024e322d3db5876b60b8ef733e706fb58e57e8019dc01e4cc97a8c9cd5de8 2013-08-20 19:51:36 ....A 366592 Virusshare.00084/Trojan-FakeAV.Win32.SecurityShield.uoz-61e5da22d7bc1cdc43ff3220c91d94050927722904c7ee9873a7384d15720180 2013-08-21 06:23:30 ....A 367104 Virusshare.00084/Trojan-FakeAV.Win32.SecuritySphere.al-6cd2cefca8fc9020172506477e81363f9d49b15a38edd6afbe239b0f89384027 2013-08-21 08:06:36 ....A 367104 Virusshare.00084/Trojan-FakeAV.Win32.SecuritySphere.al-6ff82d9d8f47470bd8a897e966aa6a3c636d165f18207d822f1b305b03a0bce3 2013-08-20 22:57:58 ....A 464384 Virusshare.00084/Trojan-FakeAV.Win32.SecuritySphere.e-e3861a2645fe44419164cef29f2f14580fd213c03ba68fd0382f04c4c6ddbe83 2013-08-20 20:37:34 ....A 464384 Virusshare.00084/Trojan-FakeAV.Win32.SecuritySphere.e-f2609c8d9f8ab297bd08d9e1f71b2b260e0b3bdf4cd47cc3af3577651b81e849 2013-08-21 06:26:22 ....A 432640 Virusshare.00084/Trojan-FakeAV.Win32.SecuritySphere.p-3e4e78b851a66e2f141518c3ac71e6d45111c3bf4896bab2e69b10c51313b135 2013-08-21 09:56:30 ....A 432640 Virusshare.00084/Trojan-FakeAV.Win32.SecuritySphere.p-3e537c1fa008c1ae6872d5eb18b2a0d081e9121b78255694dd909f8dac822f93 2013-08-20 18:18:22 ....A 432640 Virusshare.00084/Trojan-FakeAV.Win32.SecuritySphere.p-4d5bd613b018d5bf938f09bd4af1e9a767d7c8b1c243810952a1535718a4df9a 2013-08-21 09:18:12 ....A 432640 Virusshare.00084/Trojan-FakeAV.Win32.SecuritySphere.r-4fd5fe10e011fc8638d59a355b3044d0c3c1ab7628f0a909bb814401fa86bc90 2013-08-21 10:02:46 ....A 432640 Virusshare.00084/Trojan-FakeAV.Win32.SecuritySphere.t-0b1291bff018231e4d0de2a824f5d8bc10f5d0d41d6ca864376eb5fd5f58e51b 2013-08-21 09:08:32 ....A 374784 Virusshare.00084/Trojan-FakeAV.Win32.SecuritySphere.t-1b40184a0a5257abdd9d44cd569cd4a06e1f59580b0d927a6b870876d69d3ae9 2013-08-21 07:53:02 ....A 432640 Virusshare.00084/Trojan-FakeAV.Win32.SecuritySphere.t-1eb24b9983e4cda4d9be03709ad1e50805528f9a18311614b78fec18554b6b23 2013-08-20 19:59:26 ....A 376320 Virusshare.00084/Trojan-FakeAV.Win32.SecuritySphere.t-722b0a144cfb771ce891f8bc5f1aeeeacf6aaf710b1a9cd31622c2bdac7b56e7 2013-08-21 02:03:36 ....A 353932 Virusshare.00084/Trojan-FakeAV.Win32.SmartFixer.ne-9d8eeb0e2e764745bfd89c9f9f0cbc91a689205bfb364eea2d0cc641117a4c78 2013-08-21 07:56:32 ....A 184320 Virusshare.00084/Trojan-FakeAV.Win32.SmartFortress.gtx-3607659da41bb7f60af42e97e6014d1e6e37dee08f1d74538c134fb4884627e4 2013-08-21 02:30:56 ....A 464384 Virusshare.00084/Trojan-FakeAV.Win32.SmartFortress.ia-3d9f9142cc412380cd398dbefe5ce38f0a31d2e94159ee1265447b0be40306bf 2013-08-21 05:25:20 ....A 360960 Virusshare.00084/Trojan-FakeAV.Win32.SmartFortress2012.ae-6c93f3893ecf25582aa8165e2723342673fb2ecb8eaef86d68405e5813289a63 2013-08-21 07:57:42 ....A 360960 Virusshare.00084/Trojan-FakeAV.Win32.SmartFortress2012.ae-6f045de9082a9f607b5a19bf197319e9e997abcae08580bd868961ab091b3914 2013-08-21 07:57:06 ....A 356352 Virusshare.00084/Trojan-FakeAV.Win32.SmartFortress2012.ah-0ce363dfce479d5ecafa9fd32d56650bbd13eb4cbbd097e53a128ca090a22dc4 2013-08-21 08:12:46 ....A 368640 Virusshare.00084/Trojan-FakeAV.Win32.SmartFortress2012.ai-2dd15c5a0801e3c3fe371588539243d6a43b3f4ef78bdf681c80cf969d61bd50 2013-08-21 01:36:24 ....A 385024 Virusshare.00084/Trojan-FakeAV.Win32.SmartFortress2012.au-5bc3980c84fadcc56c88b271d852ce1f1d842db33e19229019be6dec650ee67e 2013-08-20 17:05:18 ....A 402432 Virusshare.00084/Trojan-FakeAV.Win32.SmartFortress2012.pj-4ce3d554312f11aec4d1530d1551b48214ff40e3cb5c45032ecc9e226bafd080 2013-08-20 18:11:58 ....A 85504 Virusshare.00084/Trojan-FakeAV.Win32.SmartFortress2012.qf-1f906c14eb667113c33055b90cf48c68e02bda9acf686910832ff2881e4a815e 2013-08-21 07:42:30 ....A 347136 Virusshare.00084/Trojan-FakeAV.Win32.SmartFortress2012.v-7f41aa0be15bfd32e2dcad9550d41d5e93c2f756062f41929728857b847293ae 2013-08-21 05:35:44 ....A 372736 Virusshare.00084/Trojan-FakeAV.Win32.SmartFortress2012.w-4e88148527442ff9328aa19c51d8106599db2b56c4b3a3d53e2a62285da45ff6 2013-08-21 04:17:50 ....A 49664 Virusshare.00084/Trojan-FakeAV.Win32.SpySheriff.d-135ed21c32e9c12fae0f5ecb966a8c26f268c5af4df4092b09e6e627a06de645 2013-08-21 04:14:18 ....A 49664 Virusshare.00084/Trojan-FakeAV.Win32.SpySheriff.d-a58a5b93ff6809e254606861561fdea0f945a66d76bb1fb982de3d60ec69ecc9 2013-08-20 20:22:56 ....A 49664 Virusshare.00084/Trojan-FakeAV.Win32.SpySheriff.d-ea2ede68055d2dd42dd22c8495d7857918a5ab0a3505bf599cda2c0d7f715e26 2013-08-20 21:41:56 ....A 86016 Virusshare.00084/Trojan-FakeAV.Win32.SpywareIsolator.ax-35c16821b72ee5900eaaceaa543d37cf2d80b00a8ee10a8b815fef44baff0a4c 2013-08-21 08:19:24 ....A 362348 Virusshare.00084/Trojan-FakeAV.Win32.SystemFix.at-4e2fcdea8ba0e5b48cf3fa013bc5a6299d30ce40b3642c4c6881591b97f4e382 2013-08-21 09:13:26 ....A 450412 Virusshare.00084/Trojan-FakeAV.Win32.SystemFix.at-5bb1ef7c071256871f0fbc3580444fdd011fc328acf5f6b63127116518680b18 2013-08-21 10:11:18 ....A 349696 Virusshare.00084/Trojan-FakeAV.Win32.SystemFix.pfb-4d92d29d033d8116be30b758255929515846e19d7f0c0ab7a3e3ee4c4e935601 2013-08-20 16:59:42 ....A 361832 Virusshare.00084/Trojan-FakeAV.Win32.SystemGuards.a-1e639a7c487efa4ab893e5a63e46f00d0f5e1960ff150bb1984c9928d7c225b0 2013-08-21 01:24:50 ....A 338988 Virusshare.00084/Trojan-FakeAV.Win32.SystemSecurity.nv-4f9648ff50b0a9f4edcb35d0e79eca93cb2101c59aee3b5dc2e4f718fa7c034b 2013-08-21 06:03:04 ....A 1123926 Virusshare.00084/Trojan-FakeAV.Win32.Vaccine.af-072ab5bc63cde7695d1f4684746786e80b50ed1003db404280a62601cfb59b18 2013-08-21 09:17:44 ....A 238085 Virusshare.00084/Trojan-FakeAV.Win32.VirusDoctor.ob-7a7d539a7b59ac60de422937572021b924a333c502bd343418c8a6a9fa16bccb 2013-08-21 01:19:26 ....A 254221 Virusshare.00084/Trojan-FakeAV.Win32.VirusDoctor.phn-6179e71b55a20fbac371467e79ed2a055c7806028b2cee584aca27fd62aa9ef5 2013-08-21 05:25:40 ....A 119813 Virusshare.00084/Trojan-FakeAV.Win32.VirusDoctor.qf-1c7fa805deaeb3a0d11d4887fdd301f0f031d0b4233d83f1d6b81a6a18111993 2013-08-20 22:28:30 ....A 137733 Virusshare.00084/Trojan-FakeAV.Win32.VirusDoctor.xc-25c46482e820ad1b1226eee8afe9ef15bf1d149107ae1cfd1e7e7eb4f1e558f1 2013-08-21 06:29:54 ....A 31744 Virusshare.00084/Trojan-FakeAV.Win32.WinXDefender.by-0bcca6248b38ba248f3cc3c61285c608eeda7b34f25ab80bf9a95839f9dd867a 2013-08-21 09:14:10 ....A 139776 Virusshare.00084/Trojan-FakeAV.Win32.Windef.aaky-2dece8ef9bec8abefbc2b646e897ed59fbbd5f66e29821e4e44a72df8c65fb9d 2013-08-21 08:36:00 ....A 138752 Virusshare.00084/Trojan-FakeAV.Win32.Windef.aamh-7a910ddee3dd5a0977683fdf74ff41cc0c25ab60d57a217e53b84ccad68ee98b 2013-08-21 02:15:42 ....A 458752 Virusshare.00084/Trojan-FakeAV.Win32.Windef.aaog-20955004b109690456566e7e61f99ddcb3e7c05e77e77265c2abccd1a2e4442b 2013-08-21 06:43:58 ....A 211968 Virusshare.00084/Trojan-FakeAV.Win32.Windef.aaog-2fc89ea388e3d778c69a0eafa8513a0620b27e5a276374189ae9621b7760bc27 2013-08-21 06:46:42 ....A 430080 Virusshare.00084/Trojan-FakeAV.Win32.Windef.aaqa-7ff203b528bc3096521576fa4571d7f74fc5ae93535bf2a0090dd69221641ff3 2013-08-21 01:41:40 ....A 574176 Virusshare.00084/Trojan-FakeAV.Win32.Windef.aaqi-3d316f86eee887d86e453f3625502a7e54bd30d0d8003560a4c1fcc54db47bf3 2013-08-21 07:51:22 ....A 574180 Virusshare.00084/Trojan-FakeAV.Win32.Windef.aaqi-3fef82b1936653aeaf390e3e667db9086f13bd9a5566cc5cd44b101bc15f9361 2013-08-21 07:37:28 ....A 574108 Virusshare.00084/Trojan-FakeAV.Win32.Windef.aaqi-7b9effb2b764c589bdf0379c277ceb40eb9348d1d548cef1d283e5060a1c6abd 2013-08-21 01:37:42 ....A 574164 Virusshare.00084/Trojan-FakeAV.Win32.Windef.aaqi-7c11c01d83112b3d9b718e2d9b283b70e605bc347178175b16309bbf19b99b02 2013-08-20 22:23:12 ....A 347324 Virusshare.00084/Trojan-FakeAV.Win32.Windef.aaqi-e7012816dc280e678fe8a55a95af6f507a45edf59c6e2c540cef327d71d945be 2013-08-21 09:23:20 ....A 520192 Virusshare.00084/Trojan-FakeAV.Win32.Windef.abak-2a6af30325fe4bfa10d9bfc740a2cfce7efa1c4f97d234b447229f4e5103115f 2013-08-21 02:27:48 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0001d88e9d7bc825e0684ccad3ae77fd67ac8ba3ef3e9b5ed34abb195c26def3 2013-08-21 10:01:34 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0005f7dbd91a10b02585ca2da0f59086113a9899fd3a2446a2a6fd04b4d406eb 2013-08-21 02:43:08 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-00241f9ae3da846bb0c72ebf4b8cdb79c1a960828d2d0066770f4f26557acb04 2013-08-21 03:22:20 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-006a1d1bf8571439a36f622acb96cb08dcd77d975bf469c70ea5d12276aade67 2013-08-21 03:40:30 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0089d474e9ad141106112d18c5bd5a50d32e092a2a130c634a1b38aaabaa57f1 2013-08-21 06:20:52 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-00bf4d3f445a45434ede50361bab2dafb851655f285db8b97861344b1bfd935e 2013-08-21 06:38:56 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-00f448b3a9e614a3d60af5cdf2488bce790f9dcce9e5c53e0cada006f0baae42 2013-08-21 06:43:32 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-00f58f62f12360b5330e509844b3dc184ac37e005bf9345ad9ac5a5ad36875ea 2013-08-21 03:23:04 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0101f4d545cdc729b4b060fdbbcdfa58a34afda58bf4897826d52605f1d1233f 2013-08-21 02:33:36 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-015da87b51fe7662b615c783f2a17d50de9de851b1377578adc9aecba0aed96b 2013-08-21 02:43:58 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-017cefb369d6558769a719df29b09acffbc2b18e6dff9223740941b2a7f0902f 2013-08-21 03:46:32 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-01a86015f370c39a6f512d418da9df9db9695b771e53ea36417eb676c5db22ea 2013-08-21 07:30:36 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-01b8629be68a457aab00b6d0703c9d4f6014e42638063ffcdb16d01ccf1491ef 2013-08-21 10:14:32 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-01c3453248a3435033c906d92984fbe6de40c789813f5e40f9a00b0c48caa008 2013-08-21 02:05:08 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-01e47b5566627be17c26ffd37bf1e1d6516fdd1216cefc7d7107dbb0ac169e11 2013-08-21 07:03:12 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-02010855d86a6c1f95172b729d450de64424b97733f1c67d181ea96dcbc2b17e 2013-08-21 04:56:38 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-022260176eff59d1c4d29704590e2591470a112318008f7fc0630ee550c9fedf 2013-08-21 07:41:00 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0225949df81d46afc57393960c1a2f4ece66fe6736e6d9055b8ad0987e767d54 2013-08-21 02:31:00 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0263e23ddea18bdcd70ada7fdf235c608ab9d7938d2ff3b3674af746e6e6aec3 2013-08-21 05:16:30 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-026da66947d39045834aa37b9a54d0dfb5205f2d919ea4b74c9d7c37b67256db 2013-08-21 08:25:50 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-02b5f88e76d20b36d5be03a9687b3f67139be7a0be8c0debf640401119f984e6 2013-08-21 08:06:34 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-02be6c6f6b53f4522341dc59b91200f65b3915046019b867ad5fb90192ff94a2 2013-08-21 05:01:06 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0332a3e91537433775cbe7e9bd58740b9ef2b0177e8ea4f6255dcabec1d5f844 2013-08-21 02:30:04 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0384e96ce8d4d27312186156c6b143977a4ba9ee95597c7b94347588136def05 2013-08-21 07:58:48 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0393ab22d3dd8c07b6c49eeddeaf7e7421dbc1e69c1fb3a09ac69c0c761b2918 2013-08-21 02:42:44 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-039668ddd460593107e5dec48ac0b74f2f6eb5e32b50c0824fb639872c72d39c 2013-08-21 02:33:12 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-03dee6d5acb2340b7abb149c5e81bf55004818246e0bef2e60e835a9bd25ed4e 2013-08-21 02:14:52 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-03e06feb741ce38771c849b63e471ab1f1fe910aa46c2fd0611d2fbe04278994 2013-08-21 06:31:50 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-03e23996046762cfed67fa741b0926ff06eddc02cae59dcfa3fe2b61a47b69c4 2013-08-21 05:14:22 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-03f2c5ed6e8b72f4785abaa1fe4b853f4c6726390dfceb61573488b33166025d 2013-08-21 07:40:14 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-03f8f44ba625fc9bcca5df0af4bbf0608199250fdd9c34f5a02e38f4dd146146 2013-08-21 06:16:18 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0420812af8d455e63b33c3be49af5960f0178962eacea2ae92c46998cd5fdf48 2013-08-21 04:08:20 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-04290a92a6c250dc0e27c268eae52dee365d084cf64ed093868cf159344638e2 2013-08-21 08:30:14 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-042a20dc5b0c66b5cf03de1a7ad872d6a24fa939e63b3bb4c5dac523f1a22038 2013-08-21 09:51:30 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-04afad205cc5e29710b462bf50614a333b0f45bc0578c1b046ec48c991539d5d 2013-08-21 04:59:26 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-04bc4c48f7c459caa91ec707ce4b64e0a6ef41fe64d535925755aad65830d759 2013-08-21 02:06:20 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-04bd76775679712c7ff1a83a1b8b177b30e3fd631e403f3976e1a2ddedce40b3 2013-08-21 03:34:58 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-04d5650fe42b960670b8ae2ee987618cd17760d8a5046f1cc96f4a1d47512db4 2013-08-21 05:22:58 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-04d8e3a5facd00de5dfd79255c0b708a120a82873e5a8a20c7ac6e28c591cb10 2013-08-21 05:07:54 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-04efe8494f903f23fcfea4c85052bb4aeb7a937eb8111a340359764b755086f8 2013-08-21 02:22:50 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-04f9b03318acf5dd435328306f001fe6c5f2deb2bd90e11da3e804dd80c1b694 2013-08-21 02:41:38 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-05096a325f7f9294ab3d426706cd08d04776a5f4acd65f4aa45ec12f2582580b 2013-08-21 02:31:26 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-054420e1c2adfde614ab6c8b62730e63e166a5013ea5b46dd5117e4bf419b443 2013-08-21 02:28:26 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-054d6739fc8b90373e380fecaa6bd4d73e458a3f3a16a3f7328890e9df00faed 2013-08-21 02:53:54 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-05733450974821fcc86c92f638ed7a97173a776754896c1a1fc98eb26a605609 2013-08-21 04:00:18 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-057cd947bdc29be06d5b66e0373a017ea78bb4fd6a3926ac0b71e2c2d6e1249b 2013-08-21 06:18:08 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-05dafd78b29a6a70abbfea004274e6a1e4366fd4421c3a0b774d4f8fd8096d84 2013-08-21 02:38:36 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-061c3c45d17c94f2e942287aae97ab26e7f8cd9a1719ffefcaca7d000076ac91 2013-08-21 02:42:30 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-064767e06101cc71d6338f19331b4c15201a1da14d746bfb68626290c4ecda87 2013-08-21 02:14:06 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-06d10bf5298636656f11c3080f2bcb389519c2a4c2c88fdabadfd5f6f4d78e12 2013-08-21 09:59:10 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-07598623671e0862cbf1958c9ece7dc1c14638737bae75f78e51ad86ca92d8b3 2013-08-21 09:28:20 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-076310e6179158435308791c776e19cb930bdc7a5719115a02b85ca066a71b7b 2013-08-21 02:27:30 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-07930ba482e9bed194dcf34e270e1f9be7c5f64ebe0a3399c57b895e6aafec7e 2013-08-21 04:13:20 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-07fae1bdceebaa392395e703b262faed9f2e3ac83e26a080cec2a80ed144d1e6 2013-08-21 09:12:12 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0819454714770c19a79a50ab82d4fa6800ca218563e7c960fd4d45f8652915e8 2013-08-21 07:09:20 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-081adb0f091c1026acfa5cca60fad9a0e880d7a4cbc24d98541b8e3ecf0bfb7d 2013-08-21 01:52:14 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0835faf285898ced530930919e2f67eb9a0df5babb05bdfc82773a5c2d207b18 2013-08-21 04:08:18 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-08588e44bfb586937a118536a14434e4c79b1f03e77c6e1fc92690e23c5be65f 2013-08-21 10:04:18 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-089054487eee0e328d0a5a1a00de6223ca32b1c33e01afdac3a79c5c5ba1c8c6 2013-08-21 07:45:40 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-08bec369d60a5aa2f4cea3a4032fda535fdda91f8939bd7f86772b2ffb1d05b4 2013-08-21 06:14:00 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-08e972cf4bfb93c5cfa2678142d297e129b8a6c9cac76bb71063aac90f993d6e 2013-08-21 09:31:16 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0944be49cac6daa1a154d3426ee8ab83d8e2e07cdaca3030465582c8b311f47d 2013-08-21 04:05:40 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-09c4ae2617b73d910643176b8805be3b1132912656d00d50a1f09b5ef839ff65 2013-08-21 01:52:38 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-09f2b316805bc46237aa9c8841ad137817c99a86893936c00be20790737f0c2b 2013-08-21 04:02:12 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0a1572220ca6f4fcc137b4438ca4f022d85352cfc6960e01537966abc4ee2955 2013-08-21 09:33:14 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0a15910252448a73c90a8ccb2960878104e7f738243ca072db3d8660fa055615 2013-08-21 05:31:16 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0a16de0eba09da5b2e1234152ee92f67abaf0a825e15dc4e4824c2df6e7e2fcf 2013-08-21 02:36:08 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0a469512806d19d6f1bdb2f5648654fb454020743ee08a8096311a70b2f34eec 2013-08-21 07:16:36 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0ac4ccad25961a7f3a31e33367d7fb2fc7cc09d089d25a2e60d709cb7f91a8b3 2013-08-21 08:53:26 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0ac5798c9ef4aa0a3f6d0060a9098567b7beaa873a6939c96e39af32a4d8fbb7 2013-08-21 04:10:36 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0aed925eebd4786dc7e7a2b7ef98da43304ce5b842c0c0b3393b588f262470f8 2013-08-21 01:52:30 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0b1e36fee7c6f53dd38cc34dce237ce3d755c66cff3a8c67fc7bca277bef0580 2013-08-21 06:30:42 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0b34f4147e9eb389e1ba0913bb209ad748d0d157f34e3918991233e1cc2a612a 2013-08-21 02:12:04 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0b71ab39b82060c4801f158b50023bf5f47a918dd4c9294a05a48aff16521607 2013-08-21 03:44:22 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0c3e3098fb790266bd9b5a914309cf0b1d00c4630cc0e4e22b80e411853879c0 2013-08-21 10:12:54 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0c529c5a217e3ee862250186a25dd4f2b64f740f817c40656efd534eb3ef9fff 2013-08-21 09:43:38 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0c847c0c6712f58fb73aa9a63422477e86a3f16c121d66fb54b42672177c8c8e 2013-08-21 07:56:58 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0c9acafe2aec2701a0b24291e7ada3d762ba1f223561200f8c25f9b132dcc29f 2013-08-21 05:20:14 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0cced84ca1d81d7709ea605b3448c58796e7476b898bc5176ff4519af08c4ed6 2013-08-21 04:10:54 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0cdd93f542304e5f944ea16b008a2c00fe586009582dc088b8cb6c5994a56cd4 2013-08-21 02:07:06 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0ce571308d840e782b224ac3ac80a3a91564538bdbf18830d0edf8525ca7d6a1 2013-08-21 07:51:32 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0d17a2d9ceeb42a99b869590e2d3a5787fc240d4084fd02ce5c837e9c39ef634 2013-08-21 07:51:20 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0d2a2fe2ab70db941e7af996a8f9d71efb2617924d49b1a188a191b23c0ae74e 2013-08-21 06:02:26 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0d6a76345a10c50d5043f6246637223581f41b5ca1a02437988e69acd7073eb7 2013-08-21 08:09:22 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0df07fe00b92e9e6ef3687d8640fa3842cfe2e39193b1227ccea996c23fc13ad 2013-08-21 03:41:54 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0df1693d8cd0fb898dbd84ed7cd4bec429dd6e8008ced6bcd060758e06e8512c 2013-08-21 05:11:38 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0e37c6f340617d4dd1266163490deadec9462b75a25ef8b389375896dff19b75 2013-08-21 04:07:42 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0e3baf22c13e4cdc55ffae5df535a890f95bb2c6e7ba2ba5a33673afab916cd9 2013-08-21 04:06:56 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0e59c3c3bd9e8f04599cff340092416571b8d6d8264c55e5b6c48783e2ed2294 2013-08-21 06:19:48 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0e5cdc2f56349edff6e20f3ea3b25cc649b8922948efb8a429b860eee82afb4e 2013-08-21 08:29:30 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0e9352e3fc3d373b1e073a8b8117424c7ed6b2a1a3ab3c81a1c5fe1899f35909 2013-08-21 06:49:58 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0e9899ef5a59931c62889fbf21e7a93ee86cf9a721b478b291198e18dbb223eb 2013-08-21 02:54:36 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0ecdf097c1ae0a0e88498bf63446b38f61ec37c7b503a269a1a2bb00f4e0b8b8 2013-08-21 08:20:26 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0ed16160c078c993250d6824bffa86cef6acae6d44c94fe186acb8b069d3ee8b 2013-08-21 01:53:52 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0eda58bb7f655c318f85b8af96f1b46e04676cb236d00e13db534ab66809a739 2013-08-21 04:02:22 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0ef752fc1a46944fd6e40d628c0826f7be2df2282bb9ce3ca663048bb5ab4bdf 2013-08-21 05:32:32 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0f282a682335af5bf6c8bfd20d66b601946474a0b8e93046a5a23514d25ef69f 2013-08-21 08:34:18 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0f2a84f026fa73a5d874416ae175787ab68e0ce5e5d70812134919e2e391123a 2013-08-21 07:22:12 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0f3ead66b75be8806ffda3dfa91f2a8cf43623d4d02462226c2ce319660923a8 2013-08-21 06:21:50 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0f68cc12c9809fd412030df0d602f2ea0841fc2002d95f6825df9c55c65330f3 2013-08-21 09:07:12 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0faa09f001fb25e046a85f8cbf9bfb7d1219cd43c8970f19d6f4bca0cdc9c9ca 2013-08-21 10:03:30 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0faad18178bfef3c1795409f0014fb8c82ac5b2f39b0b212673ec3faf7dd094b 2013-08-21 06:40:34 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0fc7a5e6a2b19c4f37da44c6a70fa5688f1ba15b7538d3ffc5f65851924088f1 2013-08-21 06:33:24 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-0fcb74728ce4090aa4f3d2b9104e042433cf3d1a87cf6f27e5583bf95cf3d0db 2013-08-21 07:42:16 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-100f185b35a3c2debcabe53ff8f798103166886dd4babed047a76fd4fa44063d 2013-08-21 02:54:46 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-104f53da6ad0691ae669bb0aeb8e30c8a95ea5da50926f7161b142a6abe714f3 2013-08-21 05:33:58 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1077e9b18ff676a3ed78a563c52cb92bd4a77357c1a336a8ec364069756a2662 2013-08-21 08:10:30 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1082ff2e7967c10d32ee719b53f9742d153ab8518413e99a701b24f2be20f469 2013-08-21 06:18:38 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-10e87833392c5c64c916c4f799c7ae746b24518f53b0600dded01a93afcf8805 2013-08-21 04:08:14 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-10f60f263976c1cda5ad35372316aaab75a61bed598befc6065b233e85ea771a 2013-08-21 05:33:52 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-10f8e3dd28560c2d0b34139e4431df3bb547820e1e0e95d2fd766833b1d1b297 2013-08-21 07:42:14 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-11b6f3bc9b186df3b2b082f393c6785cc80323a9bdbace5e041b5e4ead667813 2013-08-21 03:59:44 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-12576f345196b2dc1375851874481e0a114b858b8bfdb7e540d06aa003c30689 2013-08-21 02:48:50 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-127deaa442e14f9d5d00b48363f45764ebe24d8ffe80277f68827f85af29d6fa 2013-08-21 08:30:14 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-130934e8bfb6bb5e0323fabec32ec6c66399c1ccbba90bd4c7579111dbd56fec 2013-08-21 02:27:42 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-130c427d9ee99b8c9d5ac09d20ca76cd48dc41cf249652fa2dcc3c09e67848b9 2013-08-21 04:13:26 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-136366566a88f8c809139f0a85c7948af91ece3ac649569fcdeff0bb12a2e7e2 2013-08-21 05:09:20 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-13882a2a5985b69c1735fad37743c47d766ffdcfdae60d2cc76652c573fbabee 2013-08-21 02:05:46 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-13d4c72e0ebb1e897c2adae1dd54259491f06b01c5fbbff33952bee624de7923 2013-08-21 07:26:36 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-14182608587c2ef1c0698772785ff8d29cd705b4adcfaf508dc4e623c71fba47 2013-08-21 02:07:30 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1432d2a27a93300988b875176d1a26fb1fef92e5543736a9383f0affaa119168 2013-08-21 08:54:34 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-14445032b7575da66a9924709e2ccb53feb6465ce48077b14a4f45f953863727 2013-08-21 06:40:40 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1446911755b4cc0485bacaf975c20ebeee74c9b71d58079f24a69b6f2dd6b847 2013-08-21 09:20:54 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-14aae13db05e4bd356c89478efd951f197733b8290778cfc49e1dba195303bf0 2013-08-21 05:33:58 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-14cdcd0841196a7f8d0cc396c78a9d6982e9cd77c304bae5441e1535c69ad03b 2013-08-21 10:00:44 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-15296c7c08e6cc0ef8f69b9fde6e1de3df74bdbd16c93861f20c0ae20d3a46b2 2013-08-21 06:48:46 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-155171fb651181113974b05a1a2edc4dce4b1f93100372fd05c85fa5d8754075 2013-08-21 06:25:20 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-15bb09cb6fcf3b0280cba40fd31df2e18454c839eb1941c75e3755c127b3220c 2013-08-21 07:51:30 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-15d7b38336a9493b9ca7180b3bcc14285987ec28352ac2f36464aaf940483e9b 2013-08-21 02:31:22 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-15e65a06c767eebdd87c4cf1deed08b811f7037c3033a2bf7eabc37b18c6e3e2 2013-08-21 07:51:22 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-16302a9f1797b70777721bae624041e1c6aaee7d467605de8f6224b15a867d50 2013-08-21 09:48:10 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-16645490797ea07e55e25f058372623bee8cfac8b26b3b560fbec470b089588e 2013-08-21 04:08:46 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1683e11bd286690f89c03ae8f4e645e4eea073c16db2ee3cf1908fcb4584ca2e 2013-08-21 05:13:58 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-16bd09993c95b887ce3bad1daf5ab872ef41572d12a00769ed7c74d615d03901 2013-08-21 05:59:38 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-16cfee521fe603c0d7713daeaf6463a9ad0544f9643a8d47ed4bc1daee1d8a51 2013-08-21 06:14:38 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-16d5a904fadcfe88cefd32bf5ebe8c21f8c67591fd0692b151635cadfb809b3b 2013-08-21 02:08:08 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1706f38a62f9730357978b6f9900be931f85a2981cfae219a92336caffe040ac 2013-08-21 05:08:46 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-177b58bb757982fd597c7edc5481ed465fc34c76ad7303385c337a9ac6dd9fb0 2013-08-21 06:18:50 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-17853273b431fbd786f7eeb147fd88e8040dab84b15d173a4886d38259a2f5de 2013-08-21 06:14:38 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1785cb823994a2cbab08b27fad77d53e2771e38aa8e63e607ab11b2131b268a0 2013-08-21 06:11:52 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-17ad6e434c62918e4f909c702debca9f6bf0301a57cb5cea77b888f957b9cdd7 2013-08-21 02:13:00 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-17b57e2d590244bac967bac0dec284671c51f3f1bdb52c1feef539e4318ef20b 2013-08-21 08:18:42 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-17f710f3e835a33ca399028593748300ce410346455e9772109a957e4c15d5c0 2013-08-21 09:18:44 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-180122a9463423048ec4e5a17398355f25f555ec4d0e6f13a0ceb62650c9a615 2013-08-21 08:58:42 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-181747871be5ab2945048a7f9c8f6f72d5bf38dc351ea2b05e4b590734b0c5b2 2013-08-21 02:14:28 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1840e0dfe83224e5635791cb48880477192700edd91cf4001879458fcb56fcc0 2013-08-21 02:07:38 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-186a5a5b9ccdf1f85d809f35e158e0e6a426c123c68bc0684b923fcd4875d44c 2013-08-21 09:11:02 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1880f7dc2b740e5304a903b139140c38be7337520a7ce6a7235d0bf2b065e844 2013-08-21 09:01:56 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-18ceb69591d2ad8e92bb707a5d14b726496897ecd8fba1a36840765b7da45384 2013-08-21 03:47:36 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-18dbdf669829dc654920754b0aed53990fd7c9a2c8a5a84c7a08dd0a62d3b686 2013-08-21 02:20:04 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1908280e15a31e241b0b730347a65d790757208b7b973acf13f3ce3c8cba45d1 2013-08-21 02:07:22 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-19714a5de773b13d06863082a8603f5f5964523e15175c3d0cd93d6de3c77a2a 2013-08-21 03:59:38 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1978138b0f7b96116d15677a871ccaf41c9582fd14d942ed73f243ca5ec8bc84 2013-08-21 02:52:12 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-19b1d09756726b71e9709b36935f554e9c4c63bfa3692b95983794f8eb2a732d 2013-08-21 03:52:58 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-19b3438f1d34850370e2df854cdcb687c6e3e01cec2b8a38ee97302051649d4d 2013-08-21 09:54:34 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-19de0913e48e647dc44ee0eb0b35196523c208ebd7fffe1e4406345fa0640141 2013-08-21 08:18:46 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1a020e15a33c9d7574977ae68a295c91274bc5bcf6b55f485ebb783f9c0c36a4 2013-08-21 10:01:56 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1a317439c2fb90268b7cf367a9df337c08157fdc060e4cf7c05824a6d05f71fd 2013-08-21 08:28:44 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1a474f27236d573e1ca23aa28af3168abd87462d052e0d66452822d90df462a4 2013-08-21 05:35:48 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1a4f942de746325d8b78f070d97caf117754cb8cad5d5b78cdc2f81dc0e30bbb 2013-08-21 09:52:58 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1a7149967146fa99fe840ba1e1cf152febcfd8fd940c5866a989ff830bc0323b 2013-08-21 07:32:52 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1a8311adacf8ee96a19d2b9eb87579ff7c97bce23dc1a554f2b9d9d129e60375 2013-08-21 05:29:18 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1a9cf28b1f97393c251429771df372b58705eb30ec3d057e4bae86647364425c 2013-08-21 05:13:00 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1abc9c8bd5656ae51b6dcf97174ee63705be2b47baf833a65e4bb8a234f3e79a 2013-08-21 07:46:26 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1abf0ca14fe650011c97d5de015e7013b0a38d3e20bf6af1af1944e025af3ea0 2013-08-21 08:09:48 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1abf5c37c3cf1d0be37cc52b87d1de7967f6c9ff94cb2c4c13fca87e0aee554a 2013-08-21 03:51:02 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1acf1f4a71e1ea708eb8e79186c12e5d03d52f58f8bd05bba3821531edc633f2 2013-08-21 02:47:36 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1adaa9ecb690f6c94eb127c4a4c17cb0f775c37fe73a9e8b3d87ae9b590173bf 2013-08-21 01:51:16 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1b6d8b15608d59b14e5c0c14d816d539a5c1fe1d3c29c5d9b2f8b0874ffdc32e 2013-08-21 07:08:02 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1b73a66fc3a35ffe60383e7299c64dcd45be0b993218848da5cf05ea40d61216 2013-08-21 01:49:26 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1b7fa729ac2168e3646a4cbc787fb5a7c54b27038ab84161c83b57e5be37f88f 2013-08-21 02:46:12 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1b90ed61213382099174dd1f2adc703ca22da194b899d92fef564a5f4218a5bf 2013-08-21 06:10:18 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1b9305d6c4c8156d09cab22a14b345760bdaba533650a46c50d1ffaa80702084 2013-08-21 08:12:30 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1b96838590de88e4530b188818562015dca2d62df480bd23764a383d157a2eff 2013-08-21 10:00:02 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1ba615f24e8f92e30ee1396e0746f32344b8c7fc593aa69535e895444a836440 2013-08-21 02:19:02 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1ba85ed4568c0b264f020f1532241b8ad287de59465068730750cb2d988a64cb 2013-08-21 08:10:36 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1bb4e8c7cdd9eb4ca1f9088de62eb5f6c4d4f25ba269c0b5fbea349059679a03 2013-08-21 06:59:30 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1bb56c1a7eff6b28fd8340e2cc0fe5e75c9a753fe4298d65c081c7b7f21f3848 2013-08-21 01:51:08 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1bbaa4a98ab3cfd5fe656929d3efbf307a35e75005feefe9c0a99f23ddb6a21f 2013-08-21 08:35:28 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1bc1295526dc66e4262717182ee6ec06895e838b16b38e9a100d2bb8599a33d5 2013-08-21 06:43:28 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1bd828cbba84fd1d45f855b44cb90534ba86c0342dace35182ed8593180b1e1c 2013-08-21 05:18:58 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1bf0e21a6d149133d46b764b11fabe597ab1b29bbe88ffca1d6600f77bbf4349 2013-08-21 04:13:02 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1c16a7a67b33ff5899eee716c2d2a62c254b72d11752699b22caa2abf9804c6d 2013-08-21 09:03:36 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1cb9c9de4389c1ae1bceb039110f5593d5f36f5d6eaeec491c3d6123094d1010 2013-08-21 02:37:12 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1cd21d82f24b2079ca6864566ec3c03912f5cd27c36f73416197e8620fef04e1 2013-08-21 07:42:04 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1d0b28b5cc317a100b4dd58347b9d20695552bbfe761763b97d5ef9761f8f201 2013-08-21 07:46:28 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1d39abe1928f9c1e284373676ee65f6a3902071e084fefe63d1fa3a35546c510 2013-08-21 07:24:48 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1d7ebd6a81951684489b21d31d097a14434f1add179a6c88b5d5d1b127804af0 2013-08-21 07:56:46 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1d8f429b02446caca339d636581217e702f24c41d3977d7daf82f5492e50fa17 2013-08-21 01:51:02 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1d9357ca097f5c6fac16aabd6acbab4850940cc4f0dd93047378e8e61abfb216 2013-08-21 10:00:14 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1db51239bbeba72911adb80a7e79acc99ca18d73a4ca022892bc21efc8c4c8f5 2013-08-21 03:32:14 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1dd64a155fda5cf9a661dd7c7554a2b760171e6c25dfc966eb540d8c604cab1f 2013-08-21 10:02:00 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1de028f5d2e6e69a88b79f64cee3ef97f5497444e4ea27e61f27f52190f1da1c 2013-08-21 02:07:16 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1df4ea993ef18716bf053ad59db2f1c1a415c84c865c2e51d6fbe9d2d851c7a4 2013-08-21 06:10:00 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1dfffa1c9e3b671f8a368947c0315afaa3ff5ab155699a9138b3a3c162bacba1 2013-08-21 07:44:18 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1e00a95d1b12477ef12c71a7f9ff3ecb44f9019c5ac14d8d753f83abcb699b84 2013-08-21 08:35:46 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1e162bceef45c8126190bb032022b87da80af46a9587c731df1c2d63b8b0252a 2013-08-21 05:00:02 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1e4b61c0cd4b7b1c7ead15961a9e3fb373c54091daf7fa24e6891db1de665148 2013-08-21 02:20:02 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1e68ed7ca3ee6f3370ce6b24a4986ad207ef346f6713b0775b6bdf1c75e72d1a 2013-08-21 03:21:30 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1e6a21a0414f6991d31f03cd2da153f448d618a9bb43076b85042b608a58ff12 2013-08-21 02:05:28 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1e95c1a5bceddd4e0277c7c58715b7b8ac1b62353ce5fb4744d2f341cb202ff5 2013-08-21 02:37:54 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1e9ba9dbe5f125f36536554dcb6106b0d71253cb0c189b468729d049a6e3672f 2013-08-21 08:30:14 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1ea17b80cf111b2bddfe6d63517c0cb84a2b9c4a6914a98c1d93f428bd25efe5 2013-08-21 08:00:28 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1ec98a92c2835293ecc7a14be5352a07c7c5c3562e27850926ee10b2e21f6af1 2013-08-21 05:31:06 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1f44deb6dfe758d4c131e81165cd1ea3cdefd8d2962c8e8ff9127a0642a2706f 2013-08-21 03:56:20 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1f59a4b00b7522fce259a9e969c791014e11dc7a87d073f1fbf3b1d7f69f0dfc 2013-08-21 04:10:26 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1f72ef11e03683e340a3e250c51ea096319fef5b32cf639a72b7b53874fc4eab 2013-08-21 02:44:04 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1fb398402fa627588cfe86d0007e460cc1f953ed315b100d58bd759baeb067f6 2013-08-21 01:52:22 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1fcd258406b2546b0f124cfb45bfe8271994838ff0ed82b304150b283e3160d2 2013-08-21 09:34:24 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-1ffd6b1b55a8adb1af69f9b1b2668d2c53a1b26466af6cb5cd1cfa5279821dbf 2013-08-21 05:07:00 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2028ab6eaf21ea3cea065f7d85c6cd7f2f985b984ab18dfba46e458ab98973ac 2013-08-21 05:58:04 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-20695ae081f34ff4608dee3b75b35a11f679c62bc522a2f55aa4420f461f1e3b 2013-08-21 02:20:06 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2073a284fee38bf154184e4413e0e152c390cc21a16b01c205c28647867d0208 2013-08-21 06:01:12 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-209b3375981cd61c0dd86966dcdc0279aac0cae380fc5d542765728bb6f0ba5c 2013-08-21 02:27:04 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-20b4ad75850e95d51eb4687396ed388531f6568bcd0858f0462fddec970d5264 2013-08-21 04:13:54 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-20cd11bd2765a7330159a8caa6b8d009eab2aeb98ee96c80922d5199c9b1a7d0 2013-08-21 10:04:22 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-20fb196b8d111a3b9bbc9d4e6410cc51ad4c88f5140066621abc5561f419f5f6 2013-08-21 08:31:52 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2102c0a8336b6123d01de173ca35ce5a412f9c8ff7813d0cc285ad6d9b9a0711 2013-08-21 02:43:58 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-21e91d2702589e96eb1a74c60167611bdcb3f0883a9766cce5f82fec21f29658 2013-08-21 08:10:32 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2228a4b3d12a7ab4eb6db0a678b9eb91a8c36a00024f31d3bcd867982b5a2567 2013-08-21 06:16:40 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2283031f03e172fa18321f46dd8a7892c473af18f1a8fd672fff0c813d619bc5 2013-08-21 09:49:38 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-22ceed1e78a9e97088d5dde3d05140848eb2aa035b5658d3087c4de991d8bb0d 2013-08-21 02:52:42 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-232a464ab0bfa38c5cf3f7edcf03b1c70d8b8b0fde12af9599e151233891c73d 2013-08-21 07:20:34 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2332630565f7c032b1239ea5a0883e6f5d5378c96c121c0e0d95f3fffdf3b1eb 2013-08-21 06:42:52 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-233e1de4c6e57c33e8eebdbe02f89ca814c3535c520effd960844a02d0229ec1 2013-08-21 03:22:24 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-23644bde9d5d2953d5db166a83a289c994fa7d77916b7ea5d44fa2ea60b3bb7d 2013-08-21 02:43:38 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-23c6f0715d6a4db522cd840ed054e47107c0963a3affa6a9b03d72345e0fb9c0 2013-08-21 09:22:44 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-23e7e768fb735bd49610d596275c08b75861b599519f189cb659789e7332551e 2013-08-21 02:06:56 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-23f33be4e4d0c4025301d21615f715c3de353dddf3aa5b55114539ce0b8d4aad 2013-08-21 02:12:50 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2487afa53a354bf2c665eebe8c4c79e6abd95293ebea4e82313ee760238d498a 2013-08-21 07:19:54 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-24ba99d817595206d1faeb8450eafcfbe335c3e16d4119be687bca3839f943c1 2013-08-21 04:13:30 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-25313443006e1beeb8a45b8470ec5a86f45ac32fc08142d1ecef5076fe637336 2013-08-21 08:22:16 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2563c1ed13ae8add28dfc7da79fb170f7a8b52468e56b82b882f629f92b0a841 2013-08-21 07:22:14 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-256e0db8931d7de228ef72e5b64b7ef045249ed1cb6605b7dfc77982e7fd2308 2013-08-21 04:19:00 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2579405b97cabc81f77f113b2a142f7245bba1d5e4952eeeddce59b74a22ed8c 2013-08-21 10:09:36 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-25804ef69ae21724d6aab51b704ba3a4837646a8a9dbab50a0b22edc2fd3a166 2013-08-21 09:09:04 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-261fb0377e9178fb769d542961938e3f794c164c712e607cb4b5476171847931 2013-08-21 04:18:42 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2656f6b8186b80e1879f0ba9addd8c04aeddf12106ab4a0f06ec7b664c1d343b 2013-08-21 02:38:12 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-26782628f0926f76afda1256996aa9025e5cec30ce3c4b8a9b3606fdda44f85e 2013-08-21 05:05:42 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-26cc54d307847d6cbc27f94c6d5eb4074bccdb674ae092ea46ae8fcf3cff32a6 2013-08-21 02:32:26 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-272b1c67554cfdf6554f1d1b2a9a61590d011bc0d3bc0aa4b84cecdedc37c9ca 2013-08-21 04:08:20 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-273693bf02162ea3a603d239288db864f2cc0a1ae15692311f66ca4d0e83e388 2013-08-21 03:58:32 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-273feb33c6287ea5decc26fc04824b320da70878c0ef760c4b75fbe5787e7c71 2013-08-21 08:37:14 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2787e534143238a80597d1ba0997b24ce0a541243835497863df5773853e9f29 2013-08-21 09:31:14 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-27e4af50766235e5262296f24e05ddd204047d611704a2463ddc19be5b8d2a4f 2013-08-21 08:21:52 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-27f94bc3dfe4b2bb3d473dfe809d464ba4f1471e139f3e31c104a988fecf88aa 2013-08-21 03:56:16 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-280d003535b03e970f2df68084057a6408a139c2bfcc7a421fd67fd17b889a74 2013-08-21 06:56:38 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-281a215bcb21667a772a789b2ad23b00390da705efb2bc8cfa5870381786cdce 2013-08-21 09:07:04 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-28205def3fab0344c88a51c5d79a370e1b4948efbbac3ea59d3a85b5a542e09f 2013-08-21 05:52:36 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2857d4f77bbc6e24027137964441ff1357f25c203aea6949c86f179f15655869 2013-08-21 01:52:40 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-28e24d3c104ac758c3b84058df5c127befa1451d5d69977a7418a865d505169f 2013-08-21 06:07:34 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-28f1cefa72de3b57197bba294ea31fe3e8db236238ac6e73bef4da86dd19176d 2013-08-21 06:21:30 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-29087ce7cfeb9f154fdc9d7024ca41c6b823a0daad504b15f61f9ea601272673 2013-08-21 02:17:40 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2928fe661b4c95079b7f922d45d083e577b195c0ac9b47151d1d456fdd9808b3 2013-08-21 08:08:58 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-293606cb4ef0564e801971ffe2d48c5ae2d65410956c08ad0d21681c322d9a01 2013-08-21 02:05:26 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-293d1735f8ca637d82fc0ca12c984a42f518289aeafe4117284c78d1ca32df71 2013-08-21 06:30:16 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-29b0096cd915644d9b5eedd0a30a9545294f7fb6093300dbd1c44af399807d06 2013-08-21 08:22:14 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-29d57278a43b622045cbea028dce993214d298bebf4d92cedb365a188ff983bf 2013-08-21 07:05:46 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-29d9d176d75f271c546ec9526a8d29b8fba5e163bf5275e087481631cdbadb73 2013-08-21 01:52:22 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2a11018fc7fe9a3d22ba242d34d6b783cfeab242a7ce0ed52cd3fa69978a98e4 2013-08-21 03:31:54 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2a364b8904625b62fc44607b042c6ccbf446ffc9bd70fdacfdfe620996b46a19 2013-08-21 02:54:28 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2a3793c46e7ef90eaae656b4ca3a50c1c722dd5406f18ef2d1a26ec69aa85a2c 2013-08-21 02:27:32 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2a91a3beac9774ad3c35652911d41dcdb45a11cff4e46b10c1860c3d084435d5 2013-08-21 08:35:34 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2ac02311a37ee9231acbac93e839fa9db8cb050d4914f05228ec07d4ceaa9f9b 2013-08-21 02:19:40 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2ac7e6cc06d2121077651cbb5fa8938695ed67af15880d31f0c7fbf6ae96377a 2013-08-21 05:57:54 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2acb43f747730a1dbc0c385c67631e8dd0f8f1ea38b0a3667beb40109b0aa40c 2013-08-21 05:38:34 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2b119d67c93af5560f5d86c7515149c47803609ec1b29cf6a17736706b9566f5 2013-08-21 10:07:24 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2b25bd3ec7e47966ecbdbb23a5c0734a2fc26c1d32d2f363001ab4d90e1434d4 2013-08-21 02:05:50 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2b299dab4fcc248c4a038a8f85338ac86d5b0bf8e705aa079c4ac8ef69ac5d49 2013-08-21 01:49:42 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2b4415791a43d89fa9f191a197960426c5579ee9b4f587d6ad9ca3f489fd5cff 2013-08-21 04:02:38 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2b8269b91943b9bed765a8a4b5ac8ea64052bf9bab15339bf9e1232bed0d48b9 2013-08-21 02:14:02 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2b89f7b6765b0c69790eb364f57f9c378002cda1f925c7107f2a5f91cb7b5010 2013-08-21 02:11:52 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2b955d648c45f26b1c7731b9e6f7999612e940ff45af4dd008ec92014d417775 2013-08-21 02:28:22 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2c2ede7a8fac9640a3f23078ebefbf6e638a0736f15cab152050832e5c00b422 2013-08-21 06:57:46 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2c384322e9e01a0319f28aefc40fef934aba0de3782d58fa735b6e0368c068d7 2013-08-21 08:55:12 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2c6d07118444637dd7ca3aee85ae321bf075b7f2968925889144ea1a2f3a0405 2013-08-21 02:21:44 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2c74c37088262c652ebe29446f3c81b076ba57fea43a4c548c018d94482ed6c2 2013-08-21 07:18:24 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2cd187ba325c314bf16d2dfbbb0e0bc241760b0bd5a580f39dee6384d669a63f 2013-08-21 03:56:20 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2cd296976d9264b5bc48169cf28801b97fa7abdbca62c92ff2e1a8f4966e0aa8 2013-08-21 02:42:42 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2d57da36e52c4ed6c1485901fe42cacc142b3071daac7ba78148d8cd80e3984e 2013-08-21 02:12:02 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2dd1a541bc0d28b1e6661ee1d746b13fb3cf674c4e6abfbb47020339627e485f 2013-08-21 06:49:40 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2df3b60526ec90d13614764a751c47390ecb3d72f55b49c59e431b3979c47001 2013-08-21 08:32:12 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2dfcdccd8345d6bb435dfbd0a0a8909b40d0bc9e518cf4682f043ba47367c474 2013-08-21 04:56:48 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2e1ff91094493f050583cd9f0421ba3fd466409c871a5740246eab2036b88143 2013-08-21 09:11:16 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2e23dd4438fabaafbe6db63f6cd853ee595f19dcc38cc68a1505d65bea9767b5 2013-08-21 01:53:54 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2e29b28a0e3d37acdae55c65484c1a31dd6003ec631727e238c2e908a777a35f 2013-08-21 03:34:38 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2e840f98f35f0a47a5b488f9a83272d4b2aaa0f3f676a5e4f96a9e31a9412080 2013-08-21 09:15:48 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2e84a485ab6d86e0f3457a8854c3c91da65825e27b0f86e7890fa3f553dc8b1f 2013-08-21 02:22:56 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2ea98e6226312463fc4c3c64027efd76eed700279304d50c7af280a3a760bddd 2013-08-21 08:17:02 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2ebeee6f92aa972f0fe7107c27efb8216f813824e65bad0205d4df7efd461e51 2013-08-21 01:54:18 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2ec8f780e0afb6115ee1cfc631415cba3d5e0dbfb8e187f5bab7a7c0b0827adc 2013-08-21 02:55:28 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2eefba3c8f34827506c8f1724af466082fe6c1cf756f455106adb6443ae0bed9 2013-08-21 07:22:42 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2ef3dacdc22003eb5ab1314091e6c109cff2b7bdb19b2cdb79e6bdbc82c5e682 2013-08-21 06:15:20 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2f05068242bca8d2bf3d66d23268e25e2735b256c038510d2e3908c2d34a2442 2013-08-21 07:18:58 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2f6f1a8fbdd618ad19a46374b2da61ec30ac46bb2f01bcf30257c1060bc8b290 2013-08-21 09:24:30 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2f83a3587ff8fe88233c0e8c118c30a132c6b047878a07d276c632aba0d5d981 2013-08-21 05:16:40 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2fa61720e186e38db346759e07325a1be1f244a8ec4a92f0d2fdfbd3c459ae74 2013-08-21 09:58:38 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2fc3e1d039c0dd2193698fb00497cf93062a4d23ea4df8c80a864780b73a68b9 2013-08-21 10:06:26 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-2fee930af76798e19e0f03ead856fcf919013e0464fb2c136b30c5dca40db5bd 2013-08-21 04:59:32 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-30000dc3c3825feb40b1e7a9c8bddc84b82d5f4641c75400f8f93613a639bec0 2013-08-21 09:53:38 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-3067c9e9a66bb94428afc53af58029aedc015494e74060e0a7627e0735177f26 2013-08-21 03:22:08 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-306c2bd4163d9a9176b67c26e9a06799e1c2b3ac7824fdad892a19665c1f4065 2013-08-21 08:21:10 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-309389f60b7241d17cfd8534dbda1e5e4bbe61feb5f409c3f107d6c035f5744d 2013-08-21 03:43:52 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-30a49e2f5e365109f89fe7524455fa29541f614351c34cd46a5286146c73188e 2013-08-21 03:02:32 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-30b3d26ac1b18d0903e43b22837168f48b50e4625d0e0ea243b7cea3f8f38c18 2013-08-21 08:18:40 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-30b4505c32d4310b54fb96a23d53b7f4efe07f3d3e53d01368ef4dee1523e727 2013-08-21 06:20:56 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-3127be8d9a69d51cb8eab8b1cd457feb6eb581806a41e8b355a655dc5b0a0464 2013-08-21 05:15:42 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-313578de9a083bddee646547bf6662521d486749f480bef1666e115ceb5f1855 2013-08-21 03:35:16 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-3190e6f3439aeb05f0dfd1790be553395445ddc375ec1efd6f9a52f06e8bd9e5 2013-08-21 10:05:40 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-31ba5e18ae12b9a4f7e7c3ea8d60a90fb25fb2bd176e7a820806700ddbf74a73 2013-08-21 09:12:40 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-31bf77816b3b1dd0d448e548dbcc9edd0b099244e83d33e08e3a55e32d85d87f 2013-08-21 07:45:50 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-328c523769b0a35a512de41866586f4e8867c1b008213eefeca78e626ae0eaf1 2013-08-21 07:35:40 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-32927002a80d346c51b0786c2c3c9fddbbea9a0bd2cd1357c7fdfc5ae5942178 2013-08-21 01:53:06 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-33380d23e1080f91e3ef6a4cecada1b778b18dd5cbf927fdd1f0272166596988 2013-08-21 05:59:26 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-33692651c02f8ea83f122a9ab6982891e3c6196a302d624b16d989de242f6fe7 2013-08-21 09:07:34 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-3379ae006d6500a123005ddb6435ac92a94e9f6a84c4f9879229267b1fbcaba8 2013-08-21 09:04:38 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-33801f7d19586b9d32df7e870010e3546e2d431f6dca2340fad00f829a513f1a 2013-08-21 05:19:12 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-33af57f6a734120fb7cbde02b909a289b24bcb82cbf385b1c4d79abe8ffc327b 2013-08-21 05:42:00 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-33b21bb520dc0dd65df5988270936d492edb87e095bb546485c22475f63dec9b 2013-08-21 03:26:56 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-3420af38da5ab2713f5cc19ebc6d04e8df6bc186d3d48913069585907471b983 2013-08-21 05:16:44 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-342d416f61548ba5360cb9883011510d58e18787d659b5235b00d395ddce669a 2013-08-21 10:10:16 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-3451bd77f191d11158e4cab18d15d362cad13bb94c8bb3602c5502f4df74a013 2013-08-21 02:05:50 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-3460c47b7cd1727d4730b37e3f5431c5881d4a59c0c9ffb69e40121799b0ecb3 2013-08-21 02:21:26 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-346d75b6bc7689c984745d0de41ff5f29a7c3245cebd3bbd8cef9c0d0ba799f6 2013-08-21 05:14:40 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-347817d854ec4fe832c6034717a1fe669457053607e6b29253498c1a9f3b162b 2013-08-21 07:18:28 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-350c31221a676d211c1ac80e980d994bf01bbf2c2348c1499c47bf970f83ba91 2013-08-21 02:20:38 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-3528785280e0b4b09675fc328dfa84f51e07730f9e21023293ed1cac4d74f6a0 2013-08-21 08:29:54 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-35494ae3ec19de635e7b1cbd8816487f75ac84ed9f0e202970ac69804f39dd94 2013-08-21 09:31:26 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-35a44ead75ca7f40ec2b974696bd6c1c15a5a1fb78c887ea3f07dd3759fd54d5 2013-08-21 09:02:26 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-35bab04bf5be379c5749101bb4183f6344f82fd469f943e21ea5dc5e308b79a4 2013-08-21 06:16:24 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-36282d04b321c7cdd73d3f9d696dbbd090c5fa84b1b80442527386594a57f561 2013-08-21 02:28:02 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-362bb9d4199b4a7c6ca25a90aced8194cfe94fb0f2b3f3bae8e53376eb618249 2013-08-21 06:54:52 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-363b59f7090fd237fe30c70dbb7ae53681e3aee52ed113ba9c75a8afefbbf646 2013-08-21 05:51:34 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-364d1a92bf6976e9413528c882eebff9e0bda6e4350df204f6376bcb6e5a3398 2013-08-21 06:16:24 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-36c6e35df929602720258b95af768d8792691f75df9c69f96b303673e50fd996 2013-08-20 18:20:20 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-388548100045a48bbeb29fed5e1775f6c85f341b9df23159806ba0144f5f6142 2013-08-20 18:22:58 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-38b239291ea8950e06ee76cbfbb91ea55b734f3b3c61d396a401ca2cefb4bcd9 2013-08-20 18:22:52 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-397bb2232f0be3ba4b21501d2d411548840b9276b7cebd6e5397d1627123db7f 2013-08-20 18:22:40 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-39977e91b929120507061d1d00106b510247ff59714afc24005c535ed8ee1293 2013-08-20 18:23:34 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-39a21cf81943fcc917522804c3ced8ca39929276a935763f37323e3bc0c28a7d 2013-08-20 18:22:46 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-39d63ff4ba423889dc2d0ea217ae691383936036f2f63cc198eca2314419d3ec 2013-08-21 06:35:48 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-3af1c3734accc866e94f97cf52141930278184f616d264dfdf186b891781f4e4 2013-08-21 06:36:26 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-3fce930a6195f1e2631d186e679accb1f787f1dc500a232740d93fe3310dc422 2013-08-21 03:10:28 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-46f1d39419455ce7a800356d0582f1d42517146bb9b93f3b53dbddf794499144 2013-08-21 06:36:44 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-74962973585862262c914a8069414bacd62b8a1c315694ea4bb795d06eb858b9 2013-08-21 06:36:40 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-a6e654d750a3d5daac169153ecedefacefe62febaf61325d85f9275df45332c2 2013-08-21 06:37:46 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-ab0ffc4a76f6c85d83b2fb1f2329df5d9e43502cc670fe956ac814246485a9f5 2013-08-21 06:35:46 ....A 240135 Virusshare.00084/Trojan-FakeAV.Win32.Windef.gmt-b159ef2d2bc510743a3711614fa9d8c21a24aae07ce75378aa54fbf8625b6900 2013-08-21 01:02:48 ....A 466944 Virusshare.00084/Trojan-FakeAV.Win32.Windef.myj-5158b5f332a49cb76e5037be9e19fc5d6bf2387ffb45e602d870a8d5e9259ebf 2013-08-21 04:19:56 ....A 181760 Virusshare.00084/Trojan-FakeAV.Win32.Windef.myj-72132ba316f8eb72c088a71b74d2a2f1e94b65f98789cf381c8bd96ca2c2fd6a 2013-08-20 19:16:40 ....A 292097 Virusshare.00084/Trojan-FakeAV.Win32.Windef.myj-92b2b331768aab65cafa9ea7b6307f15b0cf7331e1d9bb12477bda5a89ae10f0 2013-08-20 19:27:52 ....A 466944 Virusshare.00084/Trojan-FakeAV.Win32.Windef.myj-948a20f7ffcd1a78b0007310990b67d0c807d7fac30969c07bdf45312ef64a57 2013-08-21 00:41:32 ....A 466944 Virusshare.00084/Trojan-FakeAV.Win32.Windef.myj-c56a3a112b9452059e38e504ad96dd553ab695d75c78f304f996643ec4318067 2013-08-20 22:21:22 ....A 466944 Virusshare.00084/Trojan-FakeAV.Win32.Windef.myj-cf3bb96966696b84a00de45632fd5e218562213d10fb7714d7ea48bbe3612f8e 2013-08-20 19:35:08 ....A 1539072 Virusshare.00084/Trojan-FakeAV.Win32.Windef.tpy-64ad9beb8d0948eb8d910365dff00f0b4149d62cbaeebd903b890d20fc2275c7 2013-08-20 22:33:00 ....A 3836416 Virusshare.00084/Trojan-FakeAV.Win32.Windef.trp-307058b38ff30e3cd5892c635b7976840a7104586cd492b1ce09c62aa723fbb1 2013-08-21 08:30:22 ....A 339968 Virusshare.00084/Trojan-FakeAV.Win32.Windef.uuv-0ec885295e96a1d2294b2150e60f0abb65aa180050dfaef5f018aca577906358 2013-08-21 05:55:06 ....A 369152 Virusshare.00084/Trojan-FakeAV.Win32.Windef.uuv-5dd6efcf45312e83763f0e6757a753686b466e822f4555c165de388a2c398d78 2013-08-21 01:31:16 ....A 98304 Virusshare.00084/Trojan-FakeAV.Win32.Windef.zsy-7c9ca055a1ef27a8b692d0024a38446f766f261453c9c2776955a6a91ceaf050 2013-08-20 22:19:22 ....A 395264 Virusshare.00084/Trojan-FakeAV.Win32.WinwebSecurity.bk-5480e456fe530a37366f0cecda9ba53929fce16bd4f61a84f6fe05761ffdc25c 2013-08-21 09:33:24 ....A 395264 Virusshare.00084/Trojan-FakeAV.Win32.WinwebSecurity.bk-5e77800a1e9992e5bde05cfb60a26f0d05568d4ad931143825f50036f5badc49 2013-08-21 00:55:44 ....A 143360 Virusshare.00084/Trojan-FakeAV.Win32.WistaAntivirus.n-71eb734177e71a256e691a8970310cb2ab2197e6cadd15ec4ee3e2969a11535b 2013-08-21 09:28:10 ....A 427520 Virusshare.00084/Trojan-FakeAV.Win32.XLGuarder.di-6c0974ab23b159fca0bab81a8a1cea9c314d73c56c56f92d7ee0fd3c95d77a88 2013-08-21 10:10:10 ....A 373248 Virusshare.00084/Trojan-FakeAV.Win32.XPAntiSpyware.c-1ca9fd4af33f4f8b7922dc163c0901fb57882c319043192ce82981de5f5267e3 2013-08-20 20:36:44 ....A 366080 Virusshare.00084/Trojan-FakeAV.Win32.XPAntiSpyware.c-225fbd1e6b8f0844cf9a1b408111b5516df3574e93a5277ceb928d8e66c129e8 2013-08-21 07:31:00 ....A 337920 Virusshare.00084/Trojan-FakeAV.Win32.XPAntiSpyware.c-6ea6ac7af6ec642cbad5a9e045995d80be827dc67dd30465ea8d5b005250b92e 2013-08-21 00:41:08 ....A 357376 Virusshare.00084/Trojan-FakeAV.Win32.XPAntiSpyware.e-20814b6bfc4c7029304551567a18f90e58d3196f1317cb96d82fc8f7059ebed6 2013-08-21 06:38:38 ....A 349184 Virusshare.00084/Trojan-FakeAV.Win32.XPAntiSpyware.e-2a7828653275eadde0dc62faac47f0146f7326f29c714e53428b2addd0fa6ef3 2013-08-20 18:35:42 ....A 338944 Virusshare.00084/Trojan-FakeAV.Win32.XPAntiSpyware.e-2ee7e57b00c1e784434a94a4f69f8409e7587b8f4d7f47123506f2d40f84ecc1 2013-08-21 10:05:38 ....A 368128 Virusshare.00084/Trojan-FakeAV.Win32.XPAntiSpyware.e-2f60e7574c6e5f55722fa3c30c079de7d30b851bd2d625e2308116ba973b50af 2013-08-21 06:22:02 ....A 365056 Virusshare.00084/Trojan-FakeAV.Win32.XPAntiSpyware.e-4cb8d270cb7994e00e7b62f4fa44117f65cb95e053bd0788de3ee15a708da978 2013-08-21 07:52:26 ....A 361472 Virusshare.00084/Trojan-FakeAV.Win32.XPAntiSpyware.e-4fc7233c2d44209e6f23d2aaea9b3a60de95053be058132547e86be26ba3cedc 2013-08-21 08:17:38 ....A 351744 Virusshare.00084/Trojan-FakeAV.Win32.XPAntiSpyware.e-5a3f2a23f403720d31a21c87f5c89117576b68ad6dbafcc1987951bd14044c13 2013-08-21 01:39:10 ....A 1752576 Virusshare.00084/Trojan-FakeAV.Win32.XPAntivirus.ezg-7f91fcdf80422675ad33cb62d1ac4004233234416d3c800e90366d4fb28b996f 2013-08-21 06:59:56 ....A 20307 Virusshare.00084/Trojan-GameThief.Win32.Agent.a-b864b46c88290376cb84dabba4a8c8fd38a2e7f00b0d79f69bffd634926e326e 2013-08-21 01:51:04 ....A 1208320 Virusshare.00084/Trojan-GameThief.Win32.Agent.aok-09f01d8865922cf1b15ad9d0572a7ba6afc737e846fa241e108fd230c2609456 2013-08-21 07:27:38 ....A 192512 Virusshare.00084/Trojan-GameThief.Win32.Agent.peo-2c67bed848bca330d231930db99e647305c435933407fb2379b06462b18874c7 2013-08-20 17:26:30 ....A 456920 Virusshare.00084/Trojan-GameThief.Win32.Agent.pfc-ccc0f41dc0b46ff1ded2f84f98a4f922896d522bbef574e2b49ad93e360aa17d 2013-08-21 06:43:02 ....A 704850 Virusshare.00084/Trojan-GameThief.Win32.Batist.yi-2e61dad2479a1b4ff2e85d5e4d604ccb78934f6394f8cc41bd98a1e83ee1f013 2013-08-20 20:48:04 ....A 20368 Virusshare.00084/Trojan-GameThief.Win32.Emelent.akf-e23c9cc1f102eddaa3f5dba52d22c19f03caf38b5d68d8d77b14bec901f65fed 2013-08-21 03:42:56 ....A 20530 Virusshare.00084/Trojan-GameThief.Win32.Emelent.awb-a0987c8336794aca00be11882b76e47f2b8b057d4a2f66048d8f6d2a4eba1cb8 2013-08-21 01:20:08 ....A 127740 Virusshare.00084/Trojan-GameThief.Win32.Emelent.k-e97a52cffcd9b225442c22fe70345396920d88df0cac74f07012b4fa54a2a566 2013-08-21 01:04:18 ....A 16592 Virusshare.00084/Trojan-GameThief.Win32.Emelent.ml-d03d74269c0e0da75185ad2f6c62a011a01f4af15d770d570b9fd1326e76a0d9 2013-08-21 07:17:00 ....A 253952 Virusshare.00084/Trojan-GameThief.Win32.Fendbyk.a-7ff9b846870a6a27fe79d6fffe4d7c3838fcfe9903477a23460a95eebd371747 2013-08-21 01:10:04 ....A 19604 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.apo-14ac8fa79a8fe7b432c36d54f0214c87fe5da35d5a24576501bf7b3298594c80 2013-08-20 23:07:44 ....A 28832 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.aws-d00260ee694ff3319e95234923d0f21f12efe3b73dd10fb5f66f20eb3cb7a1a7 2013-08-21 00:50:42 ....A 45716 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.bbk-f9415759ba23c08ff3d0f13193836deef5d57936310ff9723951eb15eaaeb60c 2013-08-20 23:33:02 ....A 15348 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.ber-d0f285d9c030573a0c466fc418c35c209dd60a11ee2faa1466baa4f5252361b8 2013-08-21 09:56:30 ....A 19456 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.dhf-7c703bea41cdfdf53e97fd80345cf6bccc75949f22bc3939d7eec9561257421b 2013-08-21 01:25:04 ....A 34304 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fibp-5e65840fad0a73397eb974912a087d68859a9b251437d2ef029c63a43c65e250 2013-08-21 08:06:06 ....A 34593 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.ficy-d5d0d9846fac1d15948c0c71ea04fd743390e0fdbeb2a38eccef3592783948a9 2013-08-21 05:40:02 ....A 29272 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fifu-027b0c6d22531f3da41cce2abd29b3e11a41e64224cf66c349f74bc5cadcd374 2013-08-21 04:13:08 ....A 29272 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fifu-15b11322a0752fe9ea9900da195459ad1e797c1f5f25288fd76619b8cfe001c9 2013-08-21 07:48:46 ....A 29272 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fifu-1c3b8e3c256091d22711ca2b45a94a0cdc3292c14d7a796a8f1a4cf65f83a1bf 2013-08-21 01:59:26 ....A 29272 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fifu-1f85760acfde986f580d4b49a8d33bc12ae3174588e74f0581cf577f33c0d4e1 2013-08-21 10:03:24 ....A 29272 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fifu-2301915cd4acc1b48af7202137338fd4e3de3485dbf1c6df0e0f3993369f0bf3 2013-08-21 08:00:28 ....A 29272 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fifu-268bc2ac68f1761a93212e7f22e55c0d134d01d42e0d7faec1249555774650b3 2013-08-21 01:59:20 ....A 29272 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fifu-26f8764aa3641842d68382be62a6c69c14d27321c5b8d522314adabf9321069b 2013-08-21 02:37:12 ....A 29272 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fifu-3deb40b418485c75f8f64fec84d8b12501844e7b7a6297d71f9b182d1589dd0e 2013-08-21 09:53:06 ....A 29272 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fifu-66d5290fc9754f3bcd06fab0693e823951b8ead676fe7669eb90f2fe387f7618 2013-08-21 03:12:18 ....A 29272 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fifu-69100d2d0a8617893c16b9a12a298cbd3f5d22b4c67d45431ab44e80c0716db7 2013-08-21 05:06:48 ....A 29272 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fifu-76743df0db134faeb53e09f049d89f2a3f13ef76d5b20f186b6276ca82f50685 2013-08-21 04:17:28 ....A 29272 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fifu-81d1f3fb708f5636e974dce2aa6f90251a0960bb249a88795a7b37b9f2eda4d9 2013-08-21 06:13:30 ....A 29272 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fifu-8626f80d3084c2cb4b2d3db4df144c164b65869528f6df1cdcbb9bfb6b0ff604 2013-08-21 07:54:32 ....A 29272 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fifu-a09ad8e8d9dbda0cbcb5243f8e906dc495e38b0f14c59e4d1a945ac7dc312055 2013-08-21 05:17:10 ....A 29272 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fifu-be74c286773938d57869457593b7d41a66eb0c41068854189a79e56c53eb3488 2013-08-21 03:52:20 ....A 29272 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fifu-c094e21f21129bf4627c903abf56d65af14ae065dbca98f928aaf9269260fae5 2013-08-21 03:46:06 ....A 29272 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fifu-c0f15008ff9fdd9fadfcb9770924048b5d4bb425c43f491fea75ce54d5dbd970 2013-08-21 07:42:38 ....A 29272 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fifu-d89ea1c4c2d0948146e95d77a03a3ec317e1a70e36285afefc63585033bbff27 2013-08-21 03:17:10 ....A 29272 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fifu-db3db348a74acf0a7bf46ca3262d3bbacbe36fcacb76d656e6122ecda7cf339b 2013-08-21 09:31:08 ....A 29272 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fifu-ef06a898241eed5d6f739f94496c18e8c434179a4900b2fa360cf5fd40889a4c 2013-08-21 01:47:12 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmak-7e8b368652024d4e5a07e2126cd36b067081d7c57fb1d979c346f188be087aab 2013-08-20 23:17:44 ....A 33280 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmbb-d8a85c6df9ebb2f0b919f5472e39d05ba816ed95047b642a209d8a8c98523539 2013-08-21 03:57:22 ....A 84480 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmbi-f9b55c1011a29f21a698c1f7740ccb9c99961281cfe6258c778b79b1159e59ca 2013-08-21 07:22:36 ....A 33057 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmeg-1c26ffb816ae3b4b0c845983d692dad98ebce272cd2bc53a9c7f62afa3e05a77 2013-08-20 22:26:00 ....A 32925 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmeg-244235019b833e94cdb7312066ebe819d4a57f3bbcbacf20ab8c615813377ed2 2013-08-21 05:04:42 ....A 32925 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmeg-9dd3aa9096eb02a612ba1a9752ea271aa74df3f3f09e1875920515fc048f7be6 2013-08-21 05:21:26 ....A 41761 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmen-1fea9ece3c69729f719aa38a44bf262a590a24dec4d3d66dbfb85ff0206ad95d 2013-08-20 23:59:08 ....A 41761 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmen-23b59636b57432dd1e0888142e2879e97baa82645a25f25f5c59f667f37961ba 2013-08-20 23:00:34 ....A 41761 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmen-2578f9d744483ba6001b2c7e7a2e2fcf3f9034299b1dbc175bb4036613dc106c 2013-08-21 09:25:44 ....A 41761 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmen-3b0c6a6e2e8dc6266a0df19223c41a1e31e00ba018929067e8b723ceb0c018d4 2013-08-21 09:10:52 ....A 41761 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmen-5e07cdfa7f1d67aa7fdae21a1a5d4bc90625a3cf1a7b79b7e9291a7f046961d5 2013-08-20 21:42:34 ....A 41761 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmen-6422e00228406412b414a41f1ff1521cbd59f433539cff2a2e30c194992122c9 2013-08-20 20:58:24 ....A 32413 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmex-058792d1ae6dddff7e419e2e0e1301b7d18a41086d9a4b812f17239153ae79ff 2013-08-21 01:38:42 ....A 32545 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmex-0a3056e7a999bbf21e7b30457593a3582757712fe920ae391fd8e5cfec359013 2013-08-21 08:24:40 ....A 32545 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmex-0a836bbb2a8636112a20ea99fb87c6e815e5c32773fb3ab88775beb031009377 2013-08-21 08:02:44 ....A 32413 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmex-0df9af4a7ef9c656ee8e4d4d9c5b69db85fb9d0ce6216e4cd89b8934ebfd8b05 2013-08-21 05:27:08 ....A 32413 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmex-0e6469c510dd315601641ad9bc21277e37ec1a4f8ca10cac09b3153bc15b30c6 2013-08-21 08:06:26 ....A 32545 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmex-0ef3bd48cfd2fb266ee863e40ba57603461a6e8c88696481d4fe8be0879c8095 2013-08-20 18:01:00 ....A 32413 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmex-0f60a03ed152cec6fdc52870d8c51745ea68924ddbc92df6127b1912e1aaf18a 2013-08-21 01:48:32 ....A 32413 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmex-1a374dd95b48d53703d272bea9d1252368579fde2a9b08517cf551c4ace08c76 2013-08-21 08:03:18 ....A 32413 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmex-1b44a9b533ff3f2281ff90559fcda59860ad2f32c2515210c25a36afe9d3cbfd 2013-08-21 09:02:26 ....A 32413 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmex-1c5005b8b1502d1a86bd52c93ec9a247423c8438c2a4b4b23f9f255f5e73ed4d 2013-08-21 08:05:38 ....A 32545 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmex-1e5de3382972f722aa627a123947fbfdc7a77aebff15d9609b19e9b0e709bfa5 2013-08-21 08:10:18 ....A 32545 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmex-1f8b5e38a697ef016946951b43623750d9813e4302089e718c667ac8c8c70f90 2013-08-21 02:17:08 ....A 32545 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmex-1fc2fae560683fc0a56d2ed80e14673177c35d266da2c5de3abc2335d5f44445 2013-08-21 07:36:54 ....A 32413 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmex-2f917b8776113284ac61f9b9b0e6e0860d539e1a60389033032dc1889d654344 2013-08-21 09:21:14 ....A 32413 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmex-3aa95c6efb1ac60a22432d4906fd99dd32521522614eb69b60cba18964e1ce85 2013-08-21 01:35:04 ....A 32413 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmex-3d28b4162ad00f87de0bebbebcc29b66bb1b902dd1cb2b79f960ab63130195d8 2013-08-20 17:16:40 ....A 32545 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmex-3e47af409ee2cf9470dacafa7a5bb65fe298fe129df54f0a7356b8c2226ea7b3 2013-08-20 18:18:38 ....A 32545 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmex-3f1cc2c88085e2c78805f40796d4c2363bbc2c154115901d921144eb16ffc6e6 2013-08-20 17:00:42 ....A 32545 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmex-4b8b7afdebed08b5945e42a076a0b9ded59c704526010b6ee248a98ca28bf811 2013-08-21 06:28:12 ....A 32413 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmex-5f758aaa0deb7b7cc1d4d43044069f804323bb9866b3d9378fdd1ffb92e238ed 2013-08-21 08:23:32 ....A 32545 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmex-6af33f5d237c321c6fc108237c378b19cb45b0055ce48d9f7b18b68fafcd0dd8 2013-08-20 18:13:42 ....A 32413 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmex-6c5175387cb454e7fc126946814fa729f82af627536c3fbdfd7dca6052407331 2013-08-20 16:58:58 ....A 32413 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmex-6cbfea348d025afc312146e2114379da126e8eff9fa1b09a332cb0bd37118e16 2013-08-21 08:29:12 ....A 32413 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmex-6dbfc02ae9868b4d582713e660d0e2576e97c587a00f90477cc53e0fb9408848 2013-08-21 10:15:10 ....A 32413 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmex-6f0e99c972581cc1e98cdabf24dbeea302ebbd30f77b41c908665a377732dafb 2013-08-21 05:27:56 ....A 32413 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmex-7e808ed48a5a75ef1383e594936d0d49c80e06eed9a15533dff7392ed564c94e 2013-08-20 20:11:36 ....A 18984 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmfg-f8806b9c9debe446345689a1058586569adb09a1950a4dab2009df0f5f290ccc 2013-08-21 08:20:40 ....A 41761 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmfk-5d0a7b5d20ff60a536f01fe3eb5fdf3aedc80dd50ab384d491c509462ada6d04 2013-08-21 06:05:54 ....A 42273 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmgh-1f92e6805c1a30a75ba3a822cccdc9c9ba1b256dfe214bccca39cefa3cc54b76 2013-08-21 09:17:32 ....A 42273 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmgh-2becc168af25530f73a493d333c975fd4737325926822c81e9356d4c02a4c1ff 2013-08-21 01:26:24 ....A 42273 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmgh-3c5e697884c9690e02283a4097877125903e1cdc055908aa44418a5b6da7875b 2013-08-21 01:24:26 ....A 42273 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmgh-4cf6be3b215079462335967546d1c1befde2581ae00f97cf9095c6d9d08f1c4b 2013-08-21 07:20:52 ....A 34593 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmjh-0c6ecbe7142d8e2bf2bd516a0c432052250d3e4a4b0866f0232428db6fba0608 2013-08-21 01:14:12 ....A 34593 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmjh-24f5d7a754fff1503d98bc94eb70185bd2601bd6778a34bf9a40e2a9dfcbaa8e 2013-08-20 20:45:24 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmjh-6083f3e36b73745921c7158292f20b9114b25857a0815ec8e2bc6d804eb70632 2013-08-21 00:08:50 ....A 31744 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmkj-350e981b8c528cc473578156d18b56260a0fa8e5dd952ec674e0501aa6ba9957 2013-08-20 20:15:34 ....A 31744 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmkj-36508ab7fa8be603b04b70f8553e478a31e1201de576f1613d733244a53a8658 2013-08-21 05:26:02 ....A 31744 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmkj-4e596288bebb2f6f8646794531c333807103289e95ee274df0d1b19cc2bdc5b5 2013-08-21 08:23:16 ....A 31744 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmkj-5b05d1b327e2c987d859b1296fa2fcefc255d54e36a12592116b78d14c685424 2013-08-21 09:56:42 ....A 33792 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmpm-1efb871921040102e5b0be4df0fd3c25d7063b5faf5da8ef921a506f2b17ed69 2013-08-20 23:21:32 ....A 35617 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmqi-0142a0f2276547c63ab5d0aea3f9695e4eb9394abf2066573a9d778707d5b96f 2013-08-20 23:25:20 ....A 35617 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmqi-04897a75670d396907cb8183f4fa35aed2d2774ad97f4e83f3222c65edcc642e 2013-08-21 08:31:50 ....A 35617 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmqi-1fb74436db07670a8a6aa058df0e3cf8b12d30a0073f5d5c682229fdd5b38abd 2013-08-21 09:02:40 ....A 35617 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmqi-4b4e9c336ca0665a87e846bce96d32fc6f8a25d1fc9bd164ff2777445c3b01e2 2013-08-20 22:15:52 ....A 35617 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmqi-5223c261c7d207d89cc17775297c6276f66197768691d0f3cb0869507d29ef3d 2013-08-21 07:32:10 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmqi-6cab98336c2439635ecabb519628c748ea43b8f59e0c35b724b127525453a670 2013-08-21 00:48:36 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmru-2477d8169884f765eff6a8d59a949fb2dc2f33e9381b02f816e269fa16d17649 2013-08-21 08:58:16 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmru-3c85a954ba44600cdd55e174106264502b727145025d36de1c9c034186487a2c 2013-08-21 06:05:28 ....A 33569 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmul-0fbc57cf586ae2fb331e29b9b7cb1bd925dbd33d927f6bb7c7add6a4dc9759b8 2013-08-21 00:03:48 ....A 33569 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmul-667841414d0bce5b19763002c34dc5627e60aad07e6c941c5f06e817a963ca75 2013-08-20 20:11:14 ....A 34304 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fmxd-ed65602526d4b4745c4eff4a4b2c53e17ebe88efc019d22fc0772dbee5df41ae 2013-08-20 17:02:08 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnbw-1cc1e7e9b514a584b8e924c56476eafbd4b212daf3c7d983fba2191546e59c72 2013-08-21 05:08:54 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnbw-1d6bd4a2597dad8e4a0cc2a5c4565cffa1210a82818f7a064b0c7bf610a7a71b 2013-08-20 18:01:30 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnbw-2a36b7cd24bdfc624098852517b936705ee2251ff55201227f32870047d5fa8a 2013-08-20 17:11:32 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnbw-2a9cf080fb81d793c57724b80567615feb36564001813b0dd701c4c367fecbd2 2013-08-21 06:47:28 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnbw-2e840c148c929f869ff41de3a61e1c3f39a0118b5aa7debedc6ff8f7459dccdd 2013-08-21 07:52:34 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnbw-3b65d68a7ff8a0861ecbe38dc220602bec26c65f79224ffe8b9f4d3e20da85b8 2013-08-21 05:16:44 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnbw-3ce8d05eea69126cbcdf336c945ae3ba5157c8ad46593d237caceb6274eaa7be 2013-08-21 01:45:50 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnbw-3f3be1466d6d4b4075ca9b5fbb49c4492930e29d90b730e57b7625dfbf1326be 2013-08-21 08:55:24 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnbw-4d83ac5ac945c690834981af9412a06f1f1c2ecea256a560139117d481451082 2013-08-21 07:00:58 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnbw-6abf5c36e99d25bd305a8bb91b57928f5f4df5d0f75fb27fe7b848a56a5a9420 2013-08-21 07:16:30 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnbw-6e81c909f287072f035bf9fc6e6269c9defad757cada5b0ae40358f9f8155bc9 2013-08-21 01:48:58 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnbw-7bfd46ac95ec87935cbfe310614edc4d78d1d836dea1d71496aa48409e51f227 2013-08-21 07:53:36 ....A 41629 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnby-2fcde02916ada5e46b62cf39735210f629271994dac659c8041aa771a648986d 2013-08-21 00:32:34 ....A 41629 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnby-65437533e3ee9647c19117d803b60373c4633384c0b894bc286cf06e6f0352f5 2013-08-21 08:32:50 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fncr-0ae2b6e196f30a07487e9b5978a9d0531554f9f7596853c79af3874ef0d26f1a 2013-08-21 01:40:14 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fncr-0c210ec0a541857da51db9ce6bc01591e61d3a8a402db7a92fb7d336abb4579d 2013-08-21 08:56:34 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fncr-0c79ef1f2eaa144487bb02fb59d541674b8757616527052b06c591ec02f18fef 2013-08-21 07:29:40 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fncr-0cd6ad90529dec616f89fb76054b579361ce2f6e44780247ab7c00aedd9ec3e8 2013-08-20 19:51:16 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fncr-142324aefd67a74b580b662525d2b29784732ed5390c44816dc8c2f3cdc09678 2013-08-21 08:05:28 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fncr-1e358a2cc38962466a40de8594707b34e972f75b03a89a079bad9f1244396e6e 2013-08-21 08:17:52 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fncr-2c068d1c54aac4ffe23ef8ccdd8f8aa1a3c7322b434ec2a2cf35107927330d7c 2013-08-20 22:21:26 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fncr-3049e36138b77c33903f79acce865bf025e05c574600b55057a39f01734733ab 2013-08-20 21:26:32 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fncr-3061afe930394ff6f1d34666b336a5c11dd18b273385bb3ea2556ab9a74afd20 2013-08-20 23:38:10 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fncr-3086bac24c2cb60ed103d6c3c5024a93f5527523a1d39fd040f06f7a2e23cdd4 2013-08-20 21:20:30 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fncr-313297c5f76c290e06ab9be75b5e5697f5607cf6ccdb2acf2dd7c2f9e2d775ee 2013-08-21 01:38:52 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fncr-3a8520bb5f65f01501fd0d210dab5002730caed816507ac30b2920a01481abde 2013-08-20 17:53:00 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fncr-4fe217349de60743f87ed943b14c987155b8e4ba0505a0a350094cd8191b10a5 2013-08-21 01:30:14 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fncr-7c4b6f6ce14a0f7178f8a97988dbe136b0d895318ccfd2f69511a0595e39c072 2013-08-21 05:53:46 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fncr-7fe5c00e7aa09adebb303436c1981cf9e2c5ce78a65f75c66c9c773f503fac06 2013-08-20 23:27:44 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fncr-d875db4eb9bf846ab31f08d25b2306fbdcea29fde77d66a9e2300ba2513e56a9 2013-08-21 07:21:50 ....A 1596416 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fncv-6ebf46fdf575be4d919bde8d5566a9a83bc30653a4a246b611f91eb405e194ed 2013-08-20 20:11:12 ....A 136192 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fncv-f6472852a96de75a35be3bde57e49c73bdd9c94f0f16e104e3ac0fdd08867308 2013-08-20 23:58:28 ....A 34081 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnej-05aa95821a4a3cf91518bb77c5dcf7904f2811eca6f37adade5fcd780d07e149 2013-08-20 16:58:50 ....A 34081 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnej-1d636994de4b85d855f440eea4f7d251c24776ea29b2954ed03718397a4d797f 2013-08-21 07:48:38 ....A 34081 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnej-1dfc8d0d284b93063d97e753166bd133d2dd070a341dcd4483a74a5ef5e9a82b 2013-08-20 17:17:36 ....A 34081 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnej-1e369fe8aec641433b675630d9df1b6e5c4cf095b0eadccd391e8f8dafd7e0ec 2013-08-20 17:08:36 ....A 34081 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnej-37673eb230d96785489fc1264ca8012bd90597d8bb9623c5d0881eccb33c15ce 2013-08-20 17:43:02 ....A 34081 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnej-4a847751a09a68ff40220bf913c853f72d629f3f289943086438817c7b98d76d 2013-08-21 01:38:38 ....A 41117 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnfb-0fcd13b37659916a01889dde8b865a0fb83f9692cfc20f2151a16830d7238007 2013-08-21 06:07:08 ....A 41117 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnfb-1bda0fe2a7799308cafd96ae4f9e096de58e04b4a1d8be770f450fb95dd21e4f 2013-08-20 17:39:56 ....A 41117 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnfb-2e4a53ad2e2bba4ae76243bc235a68023f4f97970942a52f41c6cc39d3f3d85a 2013-08-21 09:05:20 ....A 41117 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnfb-2f05631cf6cff9cc36f6da1db2ec2a5fe986bb420a80b489fa1356f75926a847 2013-08-20 19:38:26 ....A 41117 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnfb-451cabd80768508b826a53752d7f2468ea4881ee43ac2acf00dac0f6b7b6afaf 2013-08-21 07:50:50 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnfg-0a8ac90e36fa4074ee9b69a387e61318c7185339760c71fd32b8db538ede498b 2013-08-21 08:25:52 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnfg-0c6988dae214dfc9c78a03d615604266e95e3c4e7a97fefd927ad7ecfb5297bc 2013-08-21 07:31:58 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnfg-0e67678079f99c80ff21d66fea329d8d5dc0f6e324d00a545115565e6af352d4 2013-08-20 17:46:54 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnfg-0ec25130ee722eb853a507504b4ec4c8ad1830ad374bd8af79f4de28d375c570 2013-08-21 09:22:04 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnfg-1dfed53e01890f4e96b1b6abecdc2d390f7ca4243d8961eb88d4a3328f778603 2013-08-21 09:18:28 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnfg-1e356c8fe0c4c9dc5999788c169227a9dd26eca31fb14e30c0945113f90003e9 2013-08-20 22:16:16 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnfg-245559003021d0b2182eb126bc2c519c960fb65495ce143f3b850c9e3ae1e265 2013-08-21 06:13:36 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnfg-2abb163611df50d10394ff99f591c9fac2cbc5654930642ce45a9b86a18f36b2 2013-08-21 05:56:56 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnfg-2ccd6281c5a38a60291b4abe838ec6caf11d7a9c3ca34d7b8318b927f064a162 2013-08-21 09:13:28 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnfg-2e05231c7b48b9a6bd1a4d63e0a5395f245a8d6f592c7b1132f54cb53bb7dc15 2013-08-21 01:38:38 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnfg-2f5e21a3c583840bfe1db01bada6fbd4e22a188aef966744c6a9a346bce0b47d 2013-08-21 07:21:30 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnfg-3bc6c26fdbe0d99a2dc9542ac442797f67692fc7efeca1332e63382b413f6cce 2013-08-21 07:42:00 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnfg-3ce45ff05cb36373a2289c9f1a7a950a60944e7d4dad96afa4edda06653d05b8 2013-08-21 05:24:12 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnfg-4b3fd97d2aafee5daf0ed1a4e8260dbc4a6b6e3965c669c9edef4378cbee1ea5 2013-08-20 19:38:26 ....A 33057 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnft-04e40929902a01a17626aa8c678722fd923bc43cce447b0363d15d23261118af 2013-08-21 00:46:26 ....A 33057 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnft-04f5bb52e16c3c1d33c21febdc06737e1eab6ea371baecd02d71a5f6f7958fc8 2013-08-21 09:09:56 ....A 33057 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnft-0b9df43dc7bec76f85bec60acb237b3106cbf207de63b39df8dbc03aaab51a75 2013-08-21 05:21:28 ....A 33057 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnft-0bdb0183f4ac0e80f712fa44fab15ce6a31828c4d0eb8df8bc46001937288635 2013-08-21 07:09:46 ....A 33057 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnft-0c8d3f566b7ae99deb2da0e4a396229e156402dae9db625083d08456d65e1f25 2013-08-21 01:25:00 ....A 33057 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnft-0dcd5ed54fc9830aaf25c456b5cc22ef8ba6546dfc258d2f39764f221f290d01 2013-08-21 06:23:30 ....A 33057 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnft-0f5ff0c3bfd3244dd087821b723bc0525bdb5c55ef66435b6b9c157d6f13779c 2013-08-20 22:27:38 ....A 33057 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnft-117d2143b8d5b4e2d883f2192031b92f20d0267b96a49409626dc20b4d4bb6f2 2013-08-21 05:17:12 ....A 33057 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnft-1db306be57d224969d245071abecfeebaeda4680850311ecf1fd07375bf53129 2013-08-21 08:06:26 ....A 33057 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnft-1f63f2afa536fa2dba7df5da235572c14790c42e08de8e3cc3f18832b7264b8a 2013-08-21 01:17:32 ....A 33057 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnft-320fa869a75ad902f1ae0782a60c4880cff39f8a784bb06e37bc8343c1e137bb 2013-08-21 07:40:48 ....A 33057 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnft-3d92fd717f07394ede39e2268c98ce9a83d7213cdcd94c781fc982a20b15ad68 2013-08-21 06:04:20 ....A 33057 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnft-3e3de06c5477f3a63f7cb406d84a2f9e42a9a65942219876d8da42ae0f23774e 2013-08-21 05:31:34 ....A 33057 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnft-5c8fd77b27a208f5210c9ad2d9bfa8cb831ff468c1e44d1853906ddc7b4a59b2 2013-08-20 17:07:58 ....A 33057 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnft-b6913194604718bf86633c6f2dcbf31f4fc0c1501c17c932b5c6900c352d3d11 2013-08-20 21:53:10 ....A 33057 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnft-f6685127d65f0082ed17fd1c706ead008533c0e44ece9b38e70d39afbc578d0d 2013-08-20 21:37:08 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnga-137976d5ca72f17c0042711fc9d73293259db367ea51f149b1d223c10c3e4a13 2013-08-21 05:23:06 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnga-2b90600fb2fba22b703d02c7e6ff1f0e9d1290a94f81837702c2d673b54fc395 2013-08-21 05:21:44 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnga-2cdc06fb67e5518a21412b325dc79cc01d998e2ca7b662dcee9a403cdea47eea 2013-08-21 05:53:54 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnga-3d2b92aad988f60cba948a537911f4750651ebfbb326c634b93fdc638ead506c 2013-08-20 18:29:20 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnga-4ab9d4e180137a18a427b07c66db1ea7c54d08926034648683f06306ab14b5f8 2013-08-21 07:19:42 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnga-6b087a514f56286eaa5980c2eb69bc2c1462b29f29b0ff7d56ba5cbf5d5553f6 2013-08-20 19:39:32 ....A 41472 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fngs-160f65943103be52b99b707fee8ebda2f0cf1d78506d6c9a764f90fc6aac9b38 2013-08-21 08:36:18 ....A 42141 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fngs-2d7c3b04baeccf3bb61276ea7bbfbdddd24dcc1f127b31dbc0a922f7fa40945c 2013-08-21 08:27:32 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnhr-2d28545b5cc55028d40c3db938b6b1cbe0197a8cfdf8d0b3aef73d76d1abb07b 2013-08-21 09:21:24 ....A 32545 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnhv-1b7f871895a9ef60b7e8427b389568dc0eda1e3e908a3fcaa1310a9b5999044a 2013-08-21 10:08:54 ....A 32545 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnhv-2acb60cffbfcde4c2bc7efa2a2d1ecf6c9eadce050c2abaa1fcd7a41ab980ba1 2013-08-20 17:00:48 ....A 32545 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnhv-6ca60eddd6790e2644c3035046b75b54e5c3bd1350cebaba57465d2c58255ce5 2013-08-21 09:44:02 ....A 38912 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnhx-1cc809293a81291097e053b90eeda9c5cf83e70b8015274419e68c2b94b8b2be 2013-08-21 07:24:24 ....A 38912 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnhx-4d213346401a3df22e949cff4845ea8ae51d7639e2df62a7bea882261f8d2e28 2013-08-20 21:55:54 ....A 36129 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnif-156fa7c7b9ba395ae5f13bde33fe07dc7fbf031a288620b25d6bba986c99f36c 2013-08-20 20:07:36 ....A 36129 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnif-2264198760bf7bf0431c6bee3f3d910f1aad1df52b751da38052c216fde9211a 2013-08-20 18:16:54 ....A 34973 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnii-1c2125ea9c9014cd74fad356accd6522a85b757eaaa0e44c733424d7bfac1f5f 2013-08-21 05:08:18 ....A 34973 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnii-4bbafcd8a2eea5584e963791a2f20bf4d3b43d854f364d64fd462a3e72fdeb22 2013-08-20 16:58:28 ....A 35105 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnii-6cd6e4f79a25b4978377b4e47fff6ab42209721aa23f523a3489d8701cfca3cd 2013-08-20 17:21:38 ....A 35105 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnii-79e7f5e00ca160b99969380031af93a95e6cee0c5266856c1c1c3d187a4a75c5 2013-08-20 20:26:14 ....A 32768 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnin-04c96be3195052330e63627e1cde567ec3e94eafa88c778c6a9c6a73664110a0 2013-08-21 06:45:14 ....A 33437 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnin-0cfd2ffd1ee773dde406fcf70beb5dca663fbc72b78e0f1acca758a7f8ebde43 2013-08-21 06:29:34 ....A 32768 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnin-0fd06d5fb1e3a79e3a5723ad84352b1b2c23bef8f0b772135dc38e1194b44a23 2013-08-20 19:42:34 ....A 33437 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnin-6301c83bef749c3e940caf4d0da48eb06f4fff4c970f99942b35de70c2701e16 2013-08-20 21:50:06 ....A 35617 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnka-106b53184e1064167fd4ed5e32ad2f0ba3f3f98d4998ec4ac080adfb11a48f9d 2013-08-20 23:02:28 ....A 37665 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnks-05f5e8a021e9f39a0a1988ce9d28e0c577b5690408423dcdf60aee95678c1275 2013-08-21 02:20:04 ....A 37533 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnks-0a2823fab8586693a1aec33659c7f1c1a1ed5345952218e97fc6459d0606af27 2013-08-20 21:40:46 ....A 37533 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnks-118962f20efbeb9b84d46b9789e73a98f5ce6575032d7cb2a6e1fd1c47bec45e 2013-08-21 06:22:22 ....A 37665 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnks-3e2ff457df8e6a39fdfd3e6f47e7e37a46d557b59b6f37c50c8300bddefadefc 2013-08-21 06:03:52 ....A 33437 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnli-0ade45a51d4ec2afefb87b388177c153fa2b3cbf488415baf1178f781791aa78 2013-08-21 05:29:58 ....A 33437 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnli-1a91234388c740db7003c2fe5210303f1f6b71eb8ce57990a21b44b0de0d32e8 2013-08-20 18:17:52 ....A 33437 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnli-2a3cc188154672e13dac607a5ba3f25be10a767741ecc7541f1d408216f14ec8 2013-08-21 05:54:50 ....A 33437 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnli-2b3f5402a7b6bfe69a8df893babf0c7fbe3bb4a97f51967463ca6fcdd482c794 2013-08-21 02:37:42 ....A 33437 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnmx-04f2a26ffb12c31a620e65fb17a570ca03b99162ad696a55c894ea9f81918363 2013-08-20 20:27:44 ....A 32768 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnmx-70b8fe69cdddbde2ca1e084ff6283ee4c8142c6521ca337ce8abbcca7a9644e3 2013-08-21 09:22:48 ....A 33437 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnmx-841b440390881ec0c1fe3728c396299d8b8ac060c80354ae09712a3a830e0a32 2013-08-21 05:15:32 ....A 598016 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.fnmx-efcd326e64a138dd1564b4280f6dbf548cb3b5dbca143c3813b664ffbccad866 2013-08-21 09:04:24 ....A 94208 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.frf-6a89acc03b2b16daab4086a1a4d50af150fa8b7b7b7ec4f9fb2bc513c28eb483 2013-08-21 09:13:44 ....A 33280 Virusshare.00084/Trojan-GameThief.Win32.Frethoq.frf-7d6160655096971754c63c941e7243cbd6b30e941bd4d89f747455463bd65212 2013-08-21 06:55:02 ....A 14336 Virusshare.00084/Trojan-GameThief.Win32.Ganhame.ads-0bb50c390e05aeffe9202bc79ab70a8b339ac60c05ad5535198b78cf952cbaf8 2013-08-21 00:21:30 ....A 7680 Virusshare.00084/Trojan-GameThief.Win32.Ganhame.bf-f3b10b1ba4c81931e221403c9422f1c7029b671a691e2f0006b488cebe6dee41 2013-08-21 02:15:40 ....A 36352 Virusshare.00084/Trojan-GameThief.Win32.Ganhame.cl-05a861d385867aa5f861e4263114edb4871ee11782819f31527c59497bc0cbeb 2013-08-20 23:25:22 ....A 86880 Virusshare.00084/Trojan-GameThief.Win32.Lmir.agr-fc2ab18c34c1df20493be4f07821be5bd4b9367a5a1a435178b585b6d41cc1e6 2013-08-20 20:26:52 ....A 81408 Virusshare.00084/Trojan-GameThief.Win32.Lmir.ajo-ed7bc2ca1a985dd88d123a77eb7ef7daf4fc6010cb9d15aa55df6939761b5a16 2013-08-21 01:42:24 ....A 75712 Virusshare.00084/Trojan-GameThief.Win32.Lmir.akq-5f9b3a2f1be85396292c1f1a9a96074e296b7a1d76221ba72085d2060330bd6a 2013-08-21 07:43:14 ....A 356396 Virusshare.00084/Trojan-GameThief.Win32.Lmir.ans-2c6aba625e0213cf691dd3300036add985decf41e50fb7c4f9a431dc5c01c304 2013-08-20 21:38:10 ....A 247819 Virusshare.00084/Trojan-GameThief.Win32.Lmir.ans-fe5ddedb1fa8476722df3038a0b14aeae21e8d8485c2798708bb5a971cf0ef12 2013-08-21 09:52:12 ....A 8892 Virusshare.00084/Trojan-GameThief.Win32.Lmir.ar-6ffcc0dd899953c1a54095bb13d31d7b643b47a6e5ebb5c8cc3fcdfd8f673954 2013-08-21 05:35:20 ....A 49152 Virusshare.00084/Trojan-GameThief.Win32.Lmir.atr-7d1cc776a6bb71f616e944c2d572e72010131e5ef1be719b9f81498d63790cac 2013-08-21 09:05:14 ....A 92465 Virusshare.00084/Trojan-GameThief.Win32.Lmir.bhq-3b4a8d2ec739b1ecac291ecf606e2ae9369cb84354e98fc069d0b7184c001f23 2013-08-21 10:01:22 ....A 20480 Virusshare.00084/Trojan-GameThief.Win32.Lmir.bju-7ecff237cf3018732ce8d4cc00d8468bdb39c0befc241c73769b90eea34cc634 2013-08-20 21:41:54 ....A 39729 Virusshare.00084/Trojan-GameThief.Win32.Lmir.bng-1249526ad41ee8221dfde65c8429a4668e29a48b7c125a512e8a5f0b3a982cc7 2013-08-21 01:30:36 ....A 217152 Virusshare.00084/Trojan-GameThief.Win32.Lmir.coe-3de4afd8f23b98de4536cf6e5697429e8674b9db891160981dc45d3de83f3cae 2013-08-21 00:48:12 ....A 236162 Virusshare.00084/Trojan-GameThief.Win32.Lmir.cow-6821c68b6d0bd35b97e4786852d3d3ecdfa92d167e86b39d967a8c07a760d236 2013-08-20 23:36:18 ....A 647556 Virusshare.00084/Trojan-GameThief.Win32.Lmir.cow-95356f2dfea4714cc71a4caf52b5ded317ee6ab775869acffb6f6033bca6e2df 2013-08-21 03:56:40 ....A 76800 Virusshare.00084/Trojan-GameThief.Win32.Lmir.cow-96d3d8cd4740a447744b906775297507a3c9d7fac8dfbb3059f3139f3fd668db 2013-08-21 05:34:30 ....A 19968 Virusshare.00084/Trojan-GameThief.Win32.Lmir.dq-15f7331259a922caaec63ef2965987fbaf0ca5f5d70c91a5f37f736f2b816c38 2013-08-21 08:02:24 ....A 436736 Virusshare.00084/Trojan-GameThief.Win32.Lmir.gen-2d9a82aff11d3b4ed88d234a30aa6215a81e49cd3766c3526108ee28adb97b04 2013-08-21 01:30:08 ....A 17920 Virusshare.00084/Trojan-GameThief.Win32.Lmir.gen-7e1d3f9524fb3a3357d84648c1cdfaee3b809af98f6eab14aac519cd44254da0 2013-08-20 18:19:36 ....A 497664 Virusshare.00084/Trojan-GameThief.Win32.Lmir.jfo-a8d475bd69882da255028969e5a419ffe438e524d8170fa57da82ecc9be482c4 2013-08-21 00:06:34 ....A 54882 Virusshare.00084/Trojan-GameThief.Win32.Lmir.jwe-064900556bbc943d0954028a5e71cdf96cc705a437f3d442096aa09c7d105c2f 2013-08-21 06:33:04 ....A 36540 Virusshare.00084/Trojan-GameThief.Win32.Lmir.lb-dbc1a2f45cbc82de41afb3f5e7d67859c6e0bb71c5304b7087b4f1511bdfdb67 2013-08-20 18:01:38 ....A 58880 Virusshare.00084/Trojan-GameThief.Win32.Lmir.mr-4cef5f40a8fc36c2780f9005caba8ecd00dd383cef15796b1564b49e48db1d68 2013-08-20 23:38:16 ....A 74435 Virusshare.00084/Trojan-GameThief.Win32.Lmir.ny-70fbe052a52d9f97e1513da21606ad7788434f23d630443d843f1e3d6009f917 2013-08-21 07:02:50 ....A 533412 Virusshare.00084/Trojan-GameThief.Win32.Lmir.oa-2c862676c6c93cd0ee88176e8910b2b0d783b948fa075117f065ba423e147105 2013-08-21 03:23:56 ....A 120332 Virusshare.00084/Trojan-GameThief.Win32.Lmir.oa-38aac157a98eb31012c51ca3e19127ca66b3295fa571f7b0536854de5041069c 2013-08-21 03:49:28 ....A 144404 Virusshare.00084/Trojan-GameThief.Win32.Lmir.oa-5d3afd44c40e4f6e76a3e9c518b9149f3b9cd7fa56398b6ff073976b7e5a5466 2013-08-21 07:10:18 ....A 100372 Virusshare.00084/Trojan-GameThief.Win32.Lmir.oa-66a4b5d34072b953c3bf280afeb5aeab2b67b8feda1605e53f380fc7709d6595 2013-08-21 02:30:22 ....A 267300 Virusshare.00084/Trojan-GameThief.Win32.Lmir.oa-96f357433b563662e51fae4b7898a3ddbf9b154a0c3d0bd07b4699655840f78f 2013-08-21 04:14:16 ....A 101451 Virusshare.00084/Trojan-GameThief.Win32.Lmir.oa-b0a1dd18c7aec4d932dced59753a3acd99ceaf6522093d3084cae701dc92d443 2013-08-21 05:10:44 ....A 186892 Virusshare.00084/Trojan-GameThief.Win32.Lmir.oa-be2d69568fdd6ada212ecbd4d1f24b3c1df84f98dbe791e2508f0e85b83384f7 2013-08-21 02:56:18 ....A 408596 Virusshare.00084/Trojan-GameThief.Win32.Lmir.oa-c6c365839acff3a7f0d6bc21fac24802960d7e1703e612892cc1352b182b54db 2013-08-21 02:03:24 ....A 127004 Virusshare.00084/Trojan-GameThief.Win32.Lmir.oa-ce4c4adf470ea5c44257add474f64a4322d84f6e0a02129d200ea25780ec1fad 2013-08-21 03:48:06 ....A 105550 Virusshare.00084/Trojan-GameThief.Win32.Lmir.oa-fee3408bfc5cbfe6f53a826d225aa90b695f0ce3d9b2e13e0259608472d75d12 2013-08-20 23:57:06 ....A 213702 Virusshare.00084/Trojan-GameThief.Win32.Lmir.pv-fe7564fe96c38e0a79629da8bec04680ab5603ccd646239e364e74429633888f 2013-08-20 20:21:58 ....A 153226 Virusshare.00084/Trojan-GameThief.Win32.Lmir.qs-d9df260b60928ad4ad68d01cd73807228818092d61e8561dd062bf2103e102c7 2013-08-21 02:51:34 ....A 83485 Virusshare.00084/Trojan-GameThief.Win32.Lmir.wj-37677302f7b4ffa08ae75811d4c76c5ade6be25dad067cb4dabad1c6991d7a3b 2013-08-21 07:13:04 ....A 83728 Virusshare.00084/Trojan-GameThief.Win32.Lmir.wj-38b10045b34044a007a584412dcc35d3104755d1fe20cfec7c9e6e7aab7f4efe 2013-08-21 03:29:02 ....A 153075 Virusshare.00084/Trojan-GameThief.Win32.Lmir.wj-427827b69861ae42c78ae0ea708b9e597d1c7f76fee4928c4c0c9f9e6f263f38 2013-08-21 04:09:06 ....A 83904 Virusshare.00084/Trojan-GameThief.Win32.Lmir.wj-69610f86e9eff177ca3e758ffc6c2eec07c9ab36565cbb27b2744048308e8cc9 2013-08-21 05:28:44 ....A 83582 Virusshare.00084/Trojan-GameThief.Win32.Lmir.wj-775063c7864044252b08cbbfd18649cb27848fc7ea5efa817312a09efb7b6441 2013-08-21 10:03:04 ....A 83459 Virusshare.00084/Trojan-GameThief.Win32.Lmir.wj-85a6af61d788268e02223946c6d03b108cf0cbacca3d2c098f0c10451a7148fd 2013-08-21 04:01:38 ....A 83812 Virusshare.00084/Trojan-GameThief.Win32.Lmir.wj-96982d9a642a5179a83934f73b1bf9374c1ac229380536b25a187a4edbb90a87 2013-08-21 03:01:48 ....A 83895 Virusshare.00084/Trojan-GameThief.Win32.Lmir.wj-a6ea7b1e4b64423639740303d6b349f4321fbdc91e193ac56bd99fa40aa44ab9 2013-08-21 02:58:40 ....A 103342 Virusshare.00084/Trojan-GameThief.Win32.Lmir.wj-b239871d0e36f9368dadee5463c28d9be3fae7c6d9ed9439be2f74b792c03433 2013-08-21 06:06:12 ....A 83958 Virusshare.00084/Trojan-GameThief.Win32.Lmir.wj-ca265bac66ebadb9afbf0fa6e0b08489b829e1f4b48e92f9471c645de185938d 2013-08-21 03:57:22 ....A 83777 Virusshare.00084/Trojan-GameThief.Win32.Lmir.wj-cb41e0cc7b16a5cb218b26aba90b8e2d09d2fe0d847aec57eb3df4dc29ff3a37 2013-08-21 06:58:24 ....A 83659 Virusshare.00084/Trojan-GameThief.Win32.Lmir.wj-e16a060b74189b215c288807f7dfed4e1a21306fe679c694b283550a86a34ac0 2013-08-21 03:28:32 ....A 83841 Virusshare.00084/Trojan-GameThief.Win32.Lmir.wj-e4bd0b31695f11af2220479e869deaf50a7ac2e063fc3fe7666c3bfa498f1d2f 2013-08-20 19:52:40 ....A 34744 Virusshare.00084/Trojan-GameThief.Win32.Lmir.xd-fcae49333ee5a3503a0a71b768211e18800be86aa3ce1440681a228cf5d3b49f 2013-08-21 08:20:58 ....A 1781571 Virusshare.00084/Trojan-GameThief.Win32.Lmir.xz-15c2e13cdbd66567e4beb5b7c7030c1ab0b4553d9bc29411054f91ce1ce7feef 2013-08-20 21:19:20 ....A 259072 Virusshare.00084/Trojan-GameThief.Win32.Lmir.yf-e4cf82e335d9b0168b5c1841ecfb500a09ce84ab3bf5e026ed9947e2155fdde1 2013-08-20 19:54:12 ....A 229376 Virusshare.00084/Trojan-GameThief.Win32.MFirst.gr-ea65c61fa150e5c3155387d8dd5d6c1f739c07785f5eca999febad3c4b63dbfc 2013-08-21 00:15:36 ....A 84811 Virusshare.00084/Trojan-GameThief.Win32.MFirst.mm-f85c62ef6ebdd49620794fd405f03e8576caf748abca4a15fe16d11cc2161365 2013-08-21 07:09:52 ....A 110619 Virusshare.00084/Trojan-GameThief.Win32.Magania.actz-2e9ce429e1ab9c238ceab5d76f382f92fac396214542044b406f7f57771b7592 2013-08-21 09:31:40 ....A 51327 Virusshare.00084/Trojan-GameThief.Win32.Magania.actz-8c4358e94054bb74455b00d93afdcc07e7460fbc9a4c11d46d3ed06f64d6ef13 2013-08-21 06:13:02 ....A 93775 Virusshare.00084/Trojan-GameThief.Win32.Magania.akyn-b78b49c82e26107c41aa6405fe3e3b5ab909e2154437868c0c04ecee4bca8c4d 2013-08-21 06:36:32 ....A 231964 Virusshare.00084/Trojan-GameThief.Win32.Magania.akyy-5b92dbbe611a4c087d787784d6fa114a2115e4a2d81a67e59b529f3d95795cd3 2013-08-20 23:57:30 ....A 22793 Virusshare.00084/Trojan-GameThief.Win32.Magania.aleu-fbe4dbf0aeb8f28ed4a65ea39bc18eec9e04b59d3e3d61b4b2ecbd41beecf743 2013-08-21 07:36:54 ....A 55808 Virusshare.00084/Trojan-GameThief.Win32.Magania.amvj-7f499fb892c4129086bb67bfb8f4c709191f2e640e1cb291a78b6f3fe114967a 2013-08-21 06:17:40 ....A 52370 Virusshare.00084/Trojan-GameThief.Win32.Magania.aodn-3a9de9d0589388ebc8d21eb5bdc67de98ac7b9d0677e9d533f9b2ad17e0054c4 2013-08-21 09:21:48 ....A 27272 Virusshare.00084/Trojan-GameThief.Win32.Magania.aodn-c55b56152e003f797c8c4a933feb7036c8276163fc75bad5443face57f3f0fd0 2013-08-21 02:00:18 ....A 14998 Virusshare.00084/Trojan-GameThief.Win32.Magania.avqu-20b8e197631ea770e5607ff2c67a3982b884a1de5278443ccfab2af277991dc8 2013-08-21 07:33:34 ....A 61440 Virusshare.00084/Trojan-GameThief.Win32.Magania.awbv-0c827148aa6b1c532b39728c88b069cb99e8af8ae37a6e400e58a8348d807834 2013-08-20 23:41:38 ....A 43634 Virusshare.00084/Trojan-GameThief.Win32.Magania.awcg-da37aaeb5380cecd939f5f551d635765e7a75e6e038dca62a865c33b90d94e8e 2013-08-21 06:06:08 ....A 23714 Virusshare.00084/Trojan-GameThief.Win32.Magania.awch-75fbaf1e1a2fb3209fc5c12cab6ac0fab63ee9c353db0550d10b9dd874afc2a3 2013-08-20 17:48:20 ....A 519613 Virusshare.00084/Trojan-GameThief.Win32.Magania.awur-2a57b882d69f84019c5da8fcffc73b32eafe40f21557b9300558ed50ea82add4 2013-08-20 22:11:36 ....A 1134313 Virusshare.00084/Trojan-GameThief.Win32.Magania.axep-ef34efd6fdbc52960f4161f2b8cf845111f250716baef5dd9a480758d1c4005a 2013-08-21 05:54:14 ....A 49244 Virusshare.00084/Trojan-GameThief.Win32.Magania.axpw-eb0ab3c4e8eb4880227afbb86ca9685f83e741c653cf32565ac78c467f0d1513 2013-08-21 03:11:42 ....A 49770 Virusshare.00084/Trojan-GameThief.Win32.Magania.axrj-6822debf3ace74dfe3d3ceccbc2fc76bc65bfc5590f3dd456bb7a993513d7a58 2013-08-21 02:52:24 ....A 49243 Virusshare.00084/Trojan-GameThief.Win32.Magania.axwb-fefd7e18bb34bf8bb2445dd38706f792fca953eab41c370290260038e75d01a4 2013-08-21 06:37:48 ....A 52825 Virusshare.00084/Trojan-GameThief.Win32.Magania.axwr-5f79dc51ee1b05117ea281328f69feac60a9e23d5b3f0f2377dcec5baca70f44 2013-08-20 20:53:28 ....A 43120 Virusshare.00084/Trojan-GameThief.Win32.Magania.ayej-fe5391efba35e15673d8886e017ceffae76456dd1c6a47287f4a5736f829f213 2013-08-21 07:48:26 ....A 18007 Virusshare.00084/Trojan-GameThief.Win32.Magania.ayfr-3cf40aee6daf4648d6aa587129ebc838b43933f775e3ad7a1d03daef32a47ac1 2013-08-21 03:47:58 ....A 64602 Virusshare.00084/Trojan-GameThief.Win32.Magania.ayxt-c7b4974c7eb9ef2940754601552495b08b51a1af698a24453565f9f672f256fc 2013-08-21 02:58:48 ....A 56932 Virusshare.00084/Trojan-GameThief.Win32.Magania.azgp-fe5784d9dfbe7a426a65147c7bafe1522e9f83f3d7401b549222b3050907c38e 2013-08-21 03:09:36 ....A 54352 Virusshare.00084/Trojan-GameThief.Win32.Magania.azig-4d37a8eb6e57492cd0c5748f9e625735cce93d5bdd4b32017a4c2e0f1b84cedc 2013-08-21 08:02:20 ....A 16486 Virusshare.00084/Trojan-GameThief.Win32.Magania.aznj-7a8c7141471e8a23ff6ba4f1e1d145f40d8cbe4598b9e8d4d2bdc98f9bd50775 2013-08-20 18:07:00 ....A 14427 Virusshare.00084/Trojan-GameThief.Win32.Magania.azoo-0ca75f1a2190d6734a6f1c00581f1a234ec9c09a99437d418a82be3bdca85e6c 2013-08-21 06:41:18 ....A 53841 Virusshare.00084/Trojan-GameThief.Win32.Magania.azrk-727e6730a16d2c286fe1e2d3c2e123c6270ed81560d8d387c4d28ce918aa3d13 2013-08-21 06:54:44 ....A 53844 Virusshare.00084/Trojan-GameThief.Win32.Magania.bate-bfab1fdf16d2f70f3c6b0691bd59a7fb5550645c637599904a8f7a47df8cbc24 2013-08-21 05:54:00 ....A 86595 Virusshare.00084/Trojan-GameThief.Win32.Magania.bati-3b9978f9c1d9ddf85670510e358e110fa38e99cfd0d9915efef9725bb21a9a56 2013-08-21 07:44:42 ....A 81856 Virusshare.00084/Trojan-GameThief.Win32.Magania.bbfh-7bee6f457e6e82174b8dbbcb4d0ddd4d21eefb1130f6f784f63fe2f3d5bfad2a 2013-08-21 08:00:24 ....A 16464 Virusshare.00084/Trojan-GameThief.Win32.Magania.bfsg-4c4443359dde72af7e757a4dcfc112fe6e9b46b1dffce17c65484ee41be75108 2013-08-21 02:03:52 ....A 43766 Virusshare.00084/Trojan-GameThief.Win32.Magania.bfsj-1a0973e711f3026eacc5844b784201c0d5e026504fabc1db6fea3b2eb131612c 2013-08-21 09:03:18 ....A 108772 Virusshare.00084/Trojan-GameThief.Win32.Magania.bgmp-4aa886807b8cfdc0c99a7ffb924b0862a411ba02f3152d2b4ae7625af89470b8 2013-08-21 06:41:46 ....A 920728 Virusshare.00084/Trojan-GameThief.Win32.Magania.bgnr-6be5e74b6b6e0f89f78657d404d5777138d72c65ff79547936bc1360d9feb3f6 2013-08-21 09:51:08 ....A 131072 Virusshare.00084/Trojan-GameThief.Win32.Magania.bhfk-6f582bbc8287b9520fb570b402b80d1b9c74642d3f97c647b2e2d808cb647a84 2013-08-21 07:37:42 ....A 49152 Virusshare.00084/Trojan-GameThief.Win32.Magania.biht-0ffe99689ba842d6c50a1550bc98b74b5f3657248a85cbac1b11cd7e6eaae6ee 2013-08-21 08:37:26 ....A 28292 Virusshare.00084/Trojan-GameThief.Win32.Magania.biht-2d7d8adf703d418216dfe65f8a6c34b6e24ac7c2001f3544c76c747b15a7a2b7 2013-08-20 17:08:02 ....A 43645 Virusshare.00084/Trojan-GameThief.Win32.Magania.biht-47a64fdb2c9c4290b27f3ad4842c891698e34913e9965787977c261a5b57b7e5 2013-08-21 00:40:10 ....A 45664 Virusshare.00084/Trojan-GameThief.Win32.Magania.biht-debba15a0283c1a41ddbb48e62a7fc6c918b83486da7a7c948d8ad0f6dad8114 2013-08-20 20:38:06 ....A 53760 Virusshare.00084/Trojan-GameThief.Win32.Magania.biht-e06369fce24932ccd0986d8488beddc8e312f503498aa32057ad5fb679347541 2013-08-21 02:07:10 ....A 163840 Virusshare.00084/Trojan-GameThief.Win32.Magania.bjij-129957b7380db1d07b7c8a8e2edc8652bc50971c8bc0e6f39f06803d75bdb6eb 2013-08-21 03:57:22 ....A 53840 Virusshare.00084/Trojan-GameThief.Win32.Magania.bjma-5a5fafed4f4c489291d5993fa14a1256debe61d6aca3f8d273f9dd495bef2ad7 2013-08-21 05:25:50 ....A 64096 Virusshare.00084/Trojan-GameThief.Win32.Magania.bjqr-0b2a4cd5c0e9b6ba327efb605b0e48e22f4ada5fba404dd7cdcc63416726f01a 2013-08-21 00:48:04 ....A 17532 Virusshare.00084/Trojan-GameThief.Win32.Magania.bjqr-1203ed49b326bb5030a63822fe5b733ab186a2ac879626e972f563122cacc476 2013-08-21 05:54:20 ....A 64096 Virusshare.00084/Trojan-GameThief.Win32.Magania.bjqr-bed93b41eb824a3748adb4caea08a53cc772ef8cbd0db3c90b1d54d49db5c957 2013-08-21 07:02:54 ....A 27975 Virusshare.00084/Trojan-GameThief.Win32.Magania.bkii-4c73d91858ed90c7eb577c3a75495454bcc5831b83598b4292e70c975dda4e29 2013-08-20 17:55:14 ....A 45188 Virusshare.00084/Trojan-GameThief.Win32.Magania.bkii-b8dc3ec23aa83c0fd6414b8a75501f863dcba342ed1939e3d38ccad0e2b31c48 2013-08-20 23:47:44 ....A 46702 Virusshare.00084/Trojan-GameThief.Win32.Magania.bkii-fcc7cdc02d58df9bfca9a0cbf048dba0773f724694c51affe6ceed6218907085 2013-08-21 00:36:06 ....A 27739 Virusshare.00084/Trojan-GameThief.Win32.Magania.bkii-fddda1dbbe827eeb0e2e6e2406b7dca2f7291d2fc482f780b8792adf481dcb4b 2013-08-21 09:05:42 ....A 53876 Virusshare.00084/Trojan-GameThief.Win32.Magania.blie-f6661980205306275560f12612353179b4e904214553508f89dc8513cd8bc240 2013-08-21 03:08:40 ....A 68686 Virusshare.00084/Trojan-GameThief.Win32.Magania.blpz-45355503d27a75447c0ecaf41ba46ce4e73291fa22db5be3eab473e7ce7af0b5 2013-08-21 08:59:58 ....A 68694 Virusshare.00084/Trojan-GameThief.Win32.Magania.blpz-7bc3197624b0c1df8aa346767d91f0d82db67e395f78586f4b33ded36d860ff3 2013-08-21 03:26:42 ....A 56404 Virusshare.00084/Trojan-GameThief.Win32.Magania.bnpl-4edce65b7f7e2a5c15fa36075fc7b9eb33d6766a837b0786871b1e2b00b43ab4 2013-08-20 18:02:02 ....A 110067 Virusshare.00084/Trojan-GameThief.Win32.Magania.boio-7957a68098a8f423aa4aa0571f083947d6c71289add657c430f1b0a4aeaab017 2013-08-21 03:05:26 ....A 66139 Virusshare.00084/Trojan-GameThief.Win32.Magania.bouc-6c95052690ab82a2432fb78d28f1e85b825d1e6391fa770f2641ae6767839448 2013-08-21 07:16:20 ....A 59500 Virusshare.00084/Trojan-GameThief.Win32.Magania.bouf-47c47fddc5d9c8f09a37024d6b509a3c4d880339f5029a070296eb04092e32ad 2013-08-21 10:16:00 ....A 17010 Virusshare.00084/Trojan-GameThief.Win32.Magania.boul-1fd1314332cce0331ee7d26e772044ffc7f13bdf345f653cd27c112c0368d442 2013-08-20 23:15:38 ....A 135168 Virusshare.00084/Trojan-GameThief.Win32.Magania.bovy-f8999babcabc94150b0870263a31eac2e5684e9cce93d0a4654f2db3c7b91dbf 2013-08-21 02:07:18 ....A 56915 Virusshare.00084/Trojan-GameThief.Win32.Magania.bpub-284d39c8675c3778f2b04e126905762e378b773c17b584322067f52bd86d012b 2013-08-21 06:10:32 ....A 1847296 Virusshare.00084/Trojan-GameThief.Win32.Magania.bvbw-3a48cc1029dd23d803a1e85e8d303edc790ea30de598fc109fea30486dfa36d0 2013-08-21 03:19:46 ....A 73306 Virusshare.00084/Trojan-GameThief.Win32.Magania.bxal-851019c9d54ef159a08013599110718a34e8d77141cf6b0cbb7a72c123c53d1f 2013-08-21 05:31:36 ....A 263787 Virusshare.00084/Trojan-GameThief.Win32.Magania.caku-091bd374bf52fb2d309d9ad72a68f485d57d19ad1dc05490a1f25c3b6c952302 2013-08-21 07:22:00 ....A 352256 Virusshare.00084/Trojan-GameThief.Win32.Magania.caqi-1f8aa6c669f2b71445b869c43e9be1401dd52f690313253792d811444854c612 2013-08-21 05:41:40 ....A 110592 Virusshare.00084/Trojan-GameThief.Win32.Magania.cbbm-2f45f51287dcb22ed1c1a209dc38b9acdf053dc0b7f7f0dbf75c60cace21da48 2013-08-21 08:56:24 ....A 179200 Virusshare.00084/Trojan-GameThief.Win32.Magania.cemf-0d30b0f3006077510445c0c789ca5b51cd854beb7d98eb498174acfb1e09b738 2013-08-20 21:54:12 ....A 286720 Virusshare.00084/Trojan-GameThief.Win32.Magania.cemf-32bf6b96e2d513648c57870fd2d60264b3afaaab61a82afef20d3859881464d3 2013-08-21 02:58:04 ....A 21620 Virusshare.00084/Trojan-GameThief.Win32.Magania.chop-ef209a665e0ed766a96a6032a9fbe5335233d17d94f53899f1d223d3cd3bdeec 2013-08-20 23:41:34 ....A 284032 Virusshare.00084/Trojan-GameThief.Win32.Magania.cktj-34ae0ba6cf5e0b6bc8c1741791e941288df002801c020bb4ff7e9286cda95cf0 2013-08-20 19:35:10 ....A 385408 Virusshare.00084/Trojan-GameThief.Win32.Magania.cktj-d9d70ab55cb6f1ec85df08f18bd10ae069887148fb32b00d956e164595cd4414 2013-08-21 01:13:50 ....A 87115 Virusshare.00084/Trojan-GameThief.Win32.Magania.ckxl-f4d159215ac35e48cb3010ed7f1675417d84e172e14526e05a14c38992c29add 2013-08-21 03:12:06 ....A 64512 Virusshare.00084/Trojan-GameThief.Win32.Magania.ckzd-e0b98546b8bd1a5fc72f48ab6cced168a04c9823571efba9b4c733b2665a25b7 2013-08-20 19:40:20 ....A 44719 Virusshare.00084/Trojan-GameThief.Win32.Magania.cmgm-d81c21403514e1a00fa2e4a008052b16841964c2a952ef22c27882b713355998 2013-08-20 23:53:18 ....A 28160 Virusshare.00084/Trojan-GameThief.Win32.Magania.cmgm-eef3b07269600e56e658f8567c1ed120815567b392ee4185cc140a42ac67c480 2013-08-20 22:21:46 ....A 50192 Virusshare.00084/Trojan-GameThief.Win32.Magania.cmgm-fd6fa9979cb6ad904ff632a57f7c7f34299b238b6e037010fbda387d932132b2 2013-08-20 18:08:58 ....A 112695 Virusshare.00084/Trojan-GameThief.Win32.Magania.cmlb-1ac2080a3d2209d8bf0c4ca9519d694b7b5aa598d6a7c6d9739f8581c221357a 2013-08-21 10:07:54 ....A 47252 Virusshare.00084/Trojan-GameThief.Win32.Magania.cmsr-4b29389be1ab9c542dbb733f48de0b85bbb0b26e831ec591b36724c69bc1f957 2013-08-21 07:52:32 ....A 45196 Virusshare.00084/Trojan-GameThief.Win32.Magania.cmsr-6a907e710a4ceabe88f95ebd038c2c1d5410dc3e34d2f7bc09c21537f28c2e37 2013-08-21 04:07:32 ....A 26735 Virusshare.00084/Trojan-GameThief.Win32.Magania.cmsr-93da29e902c4f1b4a7bfc6e577e9370c708e653b0639336a65e26c6f36fc8e84 2013-08-21 02:25:16 ....A 43624 Virusshare.00084/Trojan-GameThief.Win32.Magania.cmsr-a173c7eef530fa2b47dba900a315454b644ae5f04c716408450e6bd003ad7836 2013-08-21 01:39:52 ....A 283652 Virusshare.00084/Trojan-GameThief.Win32.Magania.cnlg-5c3246a5a4b14556f8b59627f6ae479c03a6cb826279d7f995989ab503f3bb79 2013-08-20 20:04:50 ....A 99328 Virusshare.00084/Trojan-GameThief.Win32.Magania.covg-ec1fb11c8840148eed400e114aceb7dfd0a71d0ba6bf57a0e0adc26f401b14c5 2013-08-21 09:25:36 ....A 184320 Virusshare.00084/Trojan-GameThief.Win32.Magania.cqca-2a062453a94839a4c935dedc8ddf43dd12fe82b2285f7e20154bff80ea96ba41 2013-08-21 00:22:44 ....A 1146880 Virusshare.00084/Trojan-GameThief.Win32.Magania.crke-efdea9646d5b2ff62d4ef8de484846b90204a74268e22b3e548b822a6e85142d 2013-08-21 07:27:36 ....A 139776 Virusshare.00084/Trojan-GameThief.Win32.Magania.crwh-1ea23b2fdb560637a218f89838f5b9580f46dd9bfffbe7f55f651cde0daef992 2013-08-20 23:47:24 ....A 25760 Virusshare.00084/Trojan-GameThief.Win32.Magania.cryu-e0fe1e10d40801ae6b44776a72b8838c0dff9f625925d1637927e6372a4af3f0 2013-08-21 07:25:58 ....A 527872 Virusshare.00084/Trojan-GameThief.Win32.Magania.csef-6b34e72be57be088ef3169eb0c883d38d79b7df8524740e5a1a9ab5083ebb534 2013-08-20 23:24:18 ....A 122368 Virusshare.00084/Trojan-GameThief.Win32.Magania.csef-d8f3d7708ccf5c902483ad47251e9eaf026766a8f42ffb9519abe019be14bece 2013-08-20 20:35:28 ....A 114688 Virusshare.00084/Trojan-GameThief.Win32.Magania.cses-f9fb781bbbcdc7ff19ee871a61416877a4d4cd9c054c5bd4dc1f67af2f38cd33 2013-08-20 21:07:20 ....A 4096 Virusshare.00084/Trojan-GameThief.Win32.Magania.cvin-f48973ab647fb3d60c341ae3a487552898a83ccd286d951ad0c3c4d9d88808e9 2013-08-21 00:21:54 ....A 32768 Virusshare.00084/Trojan-GameThief.Win32.Magania.cwma-ee57f71eace6bb84be12c7b4ef44f21edf5de484cabbd751462125f7f8c547e5 2013-08-21 00:10:10 ....A 216426 Virusshare.00084/Trojan-GameThief.Win32.Magania.cyfz-d4a09d0a77518f3fe0eea2e434bdeb1446207335b2f704a74361fb89712b35b4 2013-08-21 07:30:18 ....A 628224 Virusshare.00084/Trojan-GameThief.Win32.Magania.cyid-1fa33885ed9d4bdfd1c2e0467b9c5449711b745843744f577802606ecc5c717c 2013-08-21 06:08:58 ....A 125952 Virusshare.00084/Trojan-GameThief.Win32.Magania.cysk-6f5a6021445ddbb5e802d07531abb368b3f6ee8498f7dc6a7d6903a8f04444c2 2013-08-21 01:08:52 ....A 595456 Virusshare.00084/Trojan-GameThief.Win32.Magania.cytd-f7c08e6e87d7134462157b1239512e384a2d228da40e4c46074bed7c018e74c7 2013-08-21 01:09:30 ....A 148992 Virusshare.00084/Trojan-GameThief.Win32.Magania.cytd-f86e37d88b39c3e04726108591647f2e66c19319143c9f3a06c96479c4d2ef1e 2013-08-21 08:11:00 ....A 64540 Virusshare.00084/Trojan-GameThief.Win32.Magania.daxe-0aaccf983490991126be5f9b8907d3f53a15875a900c961e4234af862c611e91 2013-08-20 22:21:18 ....A 64291 Virusshare.00084/Trojan-GameThief.Win32.Magania.daxf-e4cd1bf055f5557f7c0a820f49d3bb71d3cc1f37d28aa09c64d4102e08f50d2c 2013-08-21 09:23:12 ....A 452608 Virusshare.00084/Trojan-GameThief.Win32.Magania.dboc-7db261668c8f9b5414cf919f3812896a9df7c8a639c65893082147cd123cd267 2013-08-21 07:09:56 ....A 509440 Virusshare.00084/Trojan-GameThief.Win32.Magania.dbtv-5dd7b7bb134403eee272e9afb56c76364b4f2d7efc23679ed3193778e94df846 2013-08-20 17:34:46 ....A 116736 Virusshare.00084/Trojan-GameThief.Win32.Magania.dgms-1a3030c7637a742283e6bc6e1dacbe6fa6bca7c8a0209eddda6da30f2635320f 2013-08-20 16:58:36 ....A 431616 Virusshare.00084/Trojan-GameThief.Win32.Magania.diiy-1d1d2f1c6af85298fbbf3b8d5c4d5bde81fa359459a97d977b651938b88b5d73 2013-08-21 10:12:38 ....A 501248 Virusshare.00084/Trojan-GameThief.Win32.Magania.diiy-4fb7285c418a8cf7d8886d46ed40845922eca5fce0c1d546f639ee20a1969db7 2013-08-21 09:03:42 ....A 147941 Virusshare.00084/Trojan-GameThief.Win32.Magania.dkaf-0ab778cd0ed3a3c4e43241f121ef517dfb7eaaca74c39fa6aa0ccfa5ee75ee2a 2013-08-21 03:23:08 ....A 56412 Virusshare.00084/Trojan-GameThief.Win32.Magania.dkyu-f5ad3e2da8560fc5d271ded9f4451ce2cfca27c4fce4848e5092aff89035415b 2013-08-20 21:45:22 ....A 33176 Virusshare.00084/Trojan-GameThief.Win32.Magania.dlct-d369b21e8087bafe6103dd110c353345674a2cbe0d1a6f139482b3fe3fc305b9 2013-08-20 17:52:18 ....A 15464 Virusshare.00084/Trojan-GameThief.Win32.Magania.dnro-3b624a158cb71774a776c0e9e897c319969b527771e6ba9daffbd648de94172c 2013-08-21 05:36:04 ....A 125570 Virusshare.00084/Trojan-GameThief.Win32.Magania.dnxq-32f1b03f43cbf91e88dea9626cde8c31f9b153f9245acc1e66942193c952e524 2013-08-21 06:37:28 ....A 125570 Virusshare.00084/Trojan-GameThief.Win32.Magania.dnxq-9a83a2643961bd466dc15c83aa1bece4d3f5817286a9fae4a846c61245046946 2013-08-21 03:16:16 ....A 125570 Virusshare.00084/Trojan-GameThief.Win32.Magania.dnxq-bd076449942c4cd697c13e0ff5941c862953abbcd216c82d9ee06be4e04d26c5 2013-08-21 00:05:38 ....A 114176 Virusshare.00084/Trojan-GameThief.Win32.Magania.dohm-108aec4175e89cdce480f132ea6ddc0dd17924cd18ef7bb9e994a8791670d6fa 2013-08-20 20:54:46 ....A 54272 Virusshare.00084/Trojan-GameThief.Win32.Magania.dpkj-ef96b86927deb88ca94f6b13a329abb3b2221e7defac079cb269359a8797f908 2013-08-21 10:05:26 ....A 273648 Virusshare.00084/Trojan-GameThief.Win32.Magania.ds-5f2bf5d2793cc5a688c8df3d295bb0d15360a8073780b50cd8c2a44b5fbc1a0c 2013-08-20 22:12:56 ....A 117920 Virusshare.00084/Trojan-GameThief.Win32.Magania.dsg-f4e2255cb886186d4a5033fc27023900183a6afd3f8b7420312a33e2001dc165 2013-08-21 07:13:16 ....A 68815 Virusshare.00084/Trojan-GameThief.Win32.Magania.dsmg-0d95dd44269b630dac0cd11d793ed4686c535b1d92bfd60c92919bbaae560cb1 2013-08-21 07:55:52 ....A 131463 Virusshare.00084/Trojan-GameThief.Win32.Magania.dsmg-1e9d8be87cff9f505779eed5cdc2d981050dac2418ef1cd91432dbf68bbdd1b9 2013-08-21 05:40:16 ....A 40239 Virusshare.00084/Trojan-GameThief.Win32.Magania.dsmg-6df57949035393a43a108d9b7a047876bfc7de23845ea3c7be2160c57f41b254 2013-08-21 06:23:30 ....A 45775 Virusshare.00084/Trojan-GameThief.Win32.Magania.dsmg-6f5b4af1a3b0e240995b90785b1be46dff58dd83839027cba73600824a68382d 2013-08-20 20:04:56 ....A 63635 Virusshare.00084/Trojan-GameThief.Win32.Magania.dupw-ea1dbb5555aadebe486c5c32323cddedd917dafc1114c7066c505c4ea83bf57e 2013-08-21 06:26:22 ....A 477184 Virusshare.00084/Trojan-GameThief.Win32.Magania.dxwu-0bb236de7b071fa6d750a0f1a3e26a5323aacd06c19b051da83105975f48030e 2013-08-20 17:13:00 ....A 395264 Virusshare.00084/Trojan-GameThief.Win32.Magania.dxwu-1cd794cbfc42b6221a40d14aa05ac4310a1538c47a397b470fea7775e738af42 2013-08-20 17:48:20 ....A 118784 Virusshare.00084/Trojan-GameThief.Win32.Magania.dxwu-4dca72fd0cb219b5984d18da23f733cc1414ad2012fc864b0102b6d298d0999f 2013-08-21 05:23:44 ....A 434688 Virusshare.00084/Trojan-GameThief.Win32.Magania.dxwu-5b4754dd7d8e4c05b3a917b7a1505f1dafdcb73efc8c0ce9122da9ec632f38ad 2013-08-21 10:07:04 ....A 208704 Virusshare.00084/Trojan-GameThief.Win32.Magania.dyew-5e91732cb77bd52dddeca51a36b3906c07e48b60a34a9fb70729a4b9a28e61fa 2013-08-20 23:50:32 ....A 89088 Virusshare.00084/Trojan-GameThief.Win32.Magania.dzkr-e3e809a8f424764e942deab65bcec9f3ef55b07407b589e3757784936fc39cfe 2013-08-20 23:25:10 ....A 71747 Virusshare.00084/Trojan-GameThief.Win32.Magania.ehbp-229d3d63990ad8d7da52e5b0c01d5487a4f634611157b35831cbdb7ea5572f86 2013-08-21 05:58:52 ....A 71747 Virusshare.00084/Trojan-GameThief.Win32.Magania.ehbp-2aa31d0f71a30d176de3e70b880a0e6ce846b194fe0009612b31ef6c7b3bd91a 2013-08-21 07:59:58 ....A 71747 Virusshare.00084/Trojan-GameThief.Win32.Magania.ehbp-2e583754481ab58383886baad135aa6e854497d091d55c9dbfedd4737a6935c2 2013-08-21 08:09:56 ....A 207835 Virusshare.00084/Trojan-GameThief.Win32.Magania.ejhb-0a2b97394bf55f4398799776f03ab1c8500ce5248fa7fa0da9e031b42fcf1636 2013-08-20 17:17:22 ....A 295696 Virusshare.00084/Trojan-GameThief.Win32.Magania.ejux-b4b9465ce90a311d3ee5e8fe3567a3218a6dfa418c5fd53eecd2142ee88a04aa 2013-08-21 01:12:26 ....A 76800 Virusshare.00084/Trojan-GameThief.Win32.Magania.elwe-50bd89cf7a0e9016a9abfaa55fad6629ab083e05cd1c46b402a98287c04921a8 2013-08-20 19:36:18 ....A 84839 Virusshare.00084/Trojan-GameThief.Win32.Magania.emky-7185aa7ce3c650ede68b953c802cfa81fa8ad8b6b073f8ee6848a296b14e8d1b 2013-08-21 05:03:48 ....A 103936 Virusshare.00084/Trojan-GameThief.Win32.Magania.emky-76dc0778a7acfb6ce4ebecd1e8c41fee5560c0e9bd8b7b8ccf537e0b46da414f 2013-08-20 23:41:40 ....A 137728 Virusshare.00084/Trojan-GameThief.Win32.Magania.emky-d4d1efa355e74521da68187c84cba607f83d0605aff7114b4937c4369c97d37d 2013-08-20 21:29:24 ....A 103936 Virusshare.00084/Trojan-GameThief.Win32.Magania.emky-f58f4d81c90540f72048f8f64a5f22f9ba8bf1ab651d9c0d51f936893d5040d4 2013-08-21 03:05:08 ....A 103936 Virusshare.00084/Trojan-GameThief.Win32.Magania.emky-f807e5850eb671a7bbdd5ce691d399bf5b5929a5ee31104eea5fcdef3cdd14a0 2013-08-21 07:16:42 ....A 137216 Virusshare.00084/Trojan-GameThief.Win32.Magania.emnz-9ccedc9a939e603a16ca00e4b38e74d71c2b73e9bede75173ea601c4ccdd226f 2013-08-21 09:11:30 ....A 137216 Virusshare.00084/Trojan-GameThief.Win32.Magania.emnz-a88d5c1e6c0826c9617e19c2aaac37d78032c4b631e6cd822f765ed7b9f5004e 2013-08-20 21:00:42 ....A 174295 Virusshare.00084/Trojan-GameThief.Win32.Magania.epvd-e3e7db5d886163420561e62c09035fc14aa8c52df601a9bc88a148d766c226e4 2013-08-21 08:04:22 ....A 19124 Virusshare.00084/Trojan-GameThief.Win32.Magania.eqjt-7f81264bd05c2db545621fcad316c087ad7dfddc5ace04a7a1f89e7bc2e0d5db 2013-08-21 10:15:42 ....A 32656 Virusshare.00084/Trojan-GameThief.Win32.Magania.eqof-8011a7f37ef0a1a7200731dd3a69b8be06564c4be7fce591d28554fba1542b7c 2013-08-20 23:48:26 ....A 30724 Virusshare.00084/Trojan-GameThief.Win32.Magania.esen-542957531db0a36773b71e02ff3c6a3e0aaf377d922f61a4826fbea36efa8641 2013-08-21 05:17:58 ....A 108636 Virusshare.00084/Trojan-GameThief.Win32.Magania.evum-3e6584c5774d94ccbfc97129b6e743a78caef8fbd969553cd335282ab53c58af 2013-08-20 23:20:42 ....A 139731 Virusshare.00084/Trojan-GameThief.Win32.Magania.ezdk-f26d8b7f6faa6bba76c8e46d1cfee1d6ca9f970a94c8aa3f5e61c98806ef363e 2013-08-21 03:24:58 ....A 112128 Virusshare.00084/Trojan-GameThief.Win32.Magania.ezmf-34c0415afe3ffbd5dd0d3db3d971ceccc2efc3c9b86cbc4d4464b017a22c0f23 2013-08-21 07:46:38 ....A 130149 Virusshare.00084/Trojan-GameThief.Win32.Magania.fadz-5b388092cc4ab9ba260ef0a17deb906865a2f30d5e1b7fbca9f99ee49390f558 2013-08-21 05:32:06 ....A 101376 Virusshare.00084/Trojan-GameThief.Win32.Magania.fkgf-6e9c7192766dda6f6f35eee0499108e2422966830b407da9fa5673b6ec790fc6 2013-08-20 18:09:32 ....A 190754 Virusshare.00084/Trojan-GameThief.Win32.Magania.flhp-36d060b49f468a82e0869d4fb24e666b60551f7f90e3c0c32d805352307bdde7 2013-08-21 07:09:52 ....A 155568 Virusshare.00084/Trojan-GameThief.Win32.Magania.fmau-0b90154d5dd3d0595b40935029fa9b91a165cb596411e320f7046f6fa4e0b72b 2013-08-21 03:40:04 ....A 13920 Virusshare.00084/Trojan-GameThief.Win32.Magania.fmly-1a18cc96964300d6af80784b975e493b9091a0fa5c0cba024b817c7f1fd7949b 2013-08-21 05:42:04 ....A 101376 Virusshare.00084/Trojan-GameThief.Win32.Magania.fojg-1d963c303c6502c3f69103e0b086660767e9a592ba798914f2421ce1887cfc9c 2013-08-21 09:08:28 ....A 147456 Virusshare.00084/Trojan-GameThief.Win32.Magania.fpik-c58734d7d8761c8206d5a8db7a1bccaee7fde63fd43db81c5876f6e0144a0136 2013-08-21 09:43:08 ....A 998016 Virusshare.00084/Trojan-GameThief.Win32.Magania.frdl-5c262865eedd4981420583e377bca3b44d0d16acb12123f139e8ff9801e24978 2013-08-20 23:21:56 ....A 881664 Virusshare.00084/Trojan-GameThief.Win32.Magania.fwyg-f943e1e8c97ee257438f8ef2282282485b62f6453f7d4121a8b1d4241860bd80 2013-08-21 10:07:18 ....A 207816 Virusshare.00084/Trojan-GameThief.Win32.Magania.ganl-0b1567d52a4a94ba69a355f361408d152541855e876a135cd444003a2be4f623 2013-08-21 05:26:56 ....A 196352 Virusshare.00084/Trojan-GameThief.Win32.Magania.ganl-aa62f426f27a078ee29c16aca6738ba35cf68472d23e4be8d4f8f2c040ae7ef1 2013-08-21 07:35:08 ....A 32239 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-053c53a302bb7d7ff3f341523415fd65daba88a9441b94ff6a955534fe1a7653 2013-08-21 09:59:24 ....A 11596 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-068b209b822a7df3acdf778a8a074e4603f90403c032b93da260d24638c8fc0c 2013-08-21 01:53:08 ....A 16978 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-087b21b2e4783f0a9be16b6da3384c38e5cfe67c02afea10e9971a76009027cf 2013-08-21 06:54:36 ....A 11196 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-10a78aaf7cfc3c2ce53b2918a82e2e47c51a6aae1aff0ee56b28b8e3bc4414e8 2013-08-21 05:10:48 ....A 24732 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-12018a42596893743865da9ca95970c52997985caf66bf0fc11be64065d556eb 2013-08-21 01:47:48 ....A 16633 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-1a43d7675917c494899f79be19e933d98229ae09b22aa4e451717210e6001afa 2013-08-21 06:59:26 ....A 262144 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-1a6e5a6cdc17ac7e0308514a5cb460473ef51499574685463efdcfeb8bdbd5a9 2013-08-20 18:33:08 ....A 106496 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-1ad18535074cfb45417ec7124be58f211caa77b9d776a8f4f6d7c0f7952670fd 2013-08-21 06:24:00 ....A 19234 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-1ad9da53f97af4ca0537f899993cd24b3a698daeb9d086260d7a1d7e0f91255b 2013-08-21 01:51:06 ....A 13184 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-1d9d5824b8f5e0a33c238f75487be82a803df6e9c7832d4ffa44b20bf2467b29 2013-08-21 10:05:38 ....A 98304 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-21b897e7abf75d7eca1895b2b77a5d456a40a6f5856d0eccd7a5dc270323fb69 2013-08-21 05:12:48 ....A 34556 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-21ff5f3bc7f75c7faf0629f26afdab34391cb09b9186cee5e6c35eb894acd13b 2013-08-20 21:50:16 ....A 81920 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-25a32e75e04f16e8cfcbd44321241f4072bfc716925a91a466336bd15f3080a4 2013-08-21 02:52:32 ....A 8146 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-2a93afd229ff5ae1a235a800d82112c3b904b0330753a43a7847055ff72be81a 2013-08-21 09:53:22 ....A 274432 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-2d71e3aafefa4118f0e421571eeef7c77b1480b659190d174b57e75ccd1ef681 2013-08-21 06:51:34 ....A 274432 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-2f699aad01ac2a4eac87587c4baa9fda7674e3ce0901cd22156009b60a7309b7 2013-08-21 05:17:44 ....A 103732 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-3aa74adfb6fe527048452343feafb368180c4ed26d0746900e0b117be41df3b1 2013-08-21 09:26:06 ....A 14224 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-4fb2f9e4b317116b7a53ef641e54dadf2c50bcc1eb5282a01ca4ff214640237b 2013-08-20 18:34:58 ....A 204800 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-59709288ab9f3961af2acaa8a9b9afbeacc8ffe2140ddf8824eaa8188d966a50 2013-08-21 08:20:00 ....A 19724 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-5c8853ca6ad32554b151802ab71c04f108c069403711806fc0d3657eaa902f9c 2013-08-21 01:48:40 ....A 274432 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-5d17be68437dd1e7d3ae4432ebf53a598d3f6e3ad4fbdadcf1ef08ec9977243c 2013-08-20 18:36:04 ....A 114867 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-6c6f3ddea5f228e15ef2701732ae48de428c5adaa8a82d4e1ad5654901dea27f 2013-08-21 09:54:22 ....A 274432 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-6ce59945279fa2af628c355a7fcfd4946b79b4dd73173fba68732e68e77c6101 2013-08-20 18:10:08 ....A 106096 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-ad1236d05bb4f60fc20299233e7cfe6563eae3189f749b3d3b794c6a571f0966 2013-08-20 20:08:40 ....A 102568 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-d0230877f40390e117ff12baebc3c1f8a472c91e450641667a1d6e4f49eae3f7 2013-08-20 22:15:50 ....A 110592 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-e178073d3d273a5fdaad8b7a0535c1b6100789e8822f3d591a585b78ec02536a 2013-08-21 04:19:50 ....A 90308 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-e73cc0bb8e84e6f39d369a998ef23bd7be43b0c56d394f433608992afb981fe3 2013-08-20 19:47:10 ....A 77924 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-f1eaf9e974ca1f21f434e5def651dfde8a9379cc6123c5ec083303964758ddba 2013-08-21 03:46:04 ....A 10255 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-f6b024514707093b4a2866608d4aa75d7f77acabd802d54b7f912b92800a6ba8 2013-08-20 22:27:02 ....A 17465 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-f9d18424b556ec5da8e7a3be4a433a345a1e43e2933087390c2e53c6df812f29 2013-08-20 21:36:46 ....A 22086 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-fc509c6f30b1c143aa686f4e5eaa4ad9e3a6febdff3a107beffb42a32889b42a 2013-08-20 20:50:20 ....A 10315 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-fcb7338e2eb114563835f97cf4d8a92dc6c247faae0d5ab201eb90e00567e126 2013-08-20 20:14:52 ....A 21717 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-fd56e12795b7eccfcb2b62b8c050036e72fbbd05d5bd6c2062def96a6e55ab20 2013-08-20 22:42:06 ....A 18431 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-fe6df3976cc6b39ee18aab1151247f4ab576d4ed506ae705cc54049b7c233af3 2013-08-20 20:57:58 ....A 10654 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-feb91f1132971f201cb8f97b37ff8726bee4b1f65797700d0ba7cc2eab40a95b 2013-08-20 22:35:42 ....A 17441 Virusshare.00084/Trojan-GameThief.Win32.Magania.gen-ffd3974c34a23ca331784706cca8d998e3bedd0efe63f541c261a6fb2d8d68fd 2013-08-21 00:39:38 ....A 22960 Virusshare.00084/Trojan-GameThief.Win32.Magania.ggpa-30f62e767ea593a0121c2d5143f2b15b3b675adeb06ca76391ee4a0228d1b33c 2013-08-21 08:10:20 ....A 19517 Virusshare.00084/Trojan-GameThief.Win32.Magania.gjot-1fe413d52920c4405a21d213699170096a0e3ed782016911dd8fd32e484f678e 2013-08-21 10:06:36 ....A 155779 Virusshare.00084/Trojan-GameThief.Win32.Magania.glni-4e1516f60eb87645e4a63d37bf1925ca506f24942ae1a55f5f5912b0b7c41bb5 2013-08-21 10:06:02 ....A 122519 Virusshare.00084/Trojan-GameThief.Win32.Magania.gmbq-7a656009d0f9210e8639263a9495c8cb0daa36bbb4dde35d6620c007e8c17899 2013-08-21 07:44:18 ....A 605696 Virusshare.00084/Trojan-GameThief.Win32.Magania.gpqr-1b28e001acaa58daa2c6ac674dfc78d3949099e266286405b7b1d9a2422f2483 2013-08-21 06:08:34 ....A 940544 Virusshare.00084/Trojan-GameThief.Win32.Magania.gqgr-2d607206a6eb93044869c9d2892622245ef97bc69a8e17aaa49c83ad23211401 2013-08-21 02:52:14 ....A 136704 Virusshare.00084/Trojan-GameThief.Win32.Magania.gqgr-59398a36793a835f277ca03771e463b4646c47b986d190c0cea0c0563764faa2 2013-08-21 07:09:24 ....A 885248 Virusshare.00084/Trojan-GameThief.Win32.Magania.gqgr-94ff08c3ada3d9b828544e36516625181a9fda4c86437c45a66c49893e1839b5 2013-08-21 05:10:46 ....A 122816 Virusshare.00084/Trojan-GameThief.Win32.Magania.gxbw-36b38106191411087e1c99587741ba42227ee14aeb24c390babc233b4c5e7130 2013-08-20 18:24:24 ....A 115200 Virusshare.00084/Trojan-GameThief.Win32.Magania.gywt-4ae9c468516fe425578d400838ba246bb6b023fded18a08510eafaa4763d32e1 2013-08-21 07:16:26 ....A 119877 Virusshare.00084/Trojan-GameThief.Win32.Magania.hacd-3a9fd25369e5e0ef197616355f7140e3e3d91f45c56625be83eb2313320c25d6 2013-08-21 09:12:24 ....A 119877 Virusshare.00084/Trojan-GameThief.Win32.Magania.hacd-4c2d880d5fefb0d9c15e9b0a495e2c87219f8ef538cfa00d037420870a75a8de 2013-08-20 19:52:40 ....A 119877 Virusshare.00084/Trojan-GameThief.Win32.Magania.hacd-d866a33cf06635be4d46eaef3390efec80114580f5c5c79bbcb89926d1f29d31 2013-08-21 02:16:12 ....A 48640 Virusshare.00084/Trojan-GameThief.Win32.Magania.hjuh-815856fb307a90395e690c74239d6a6431505931f5ce556ab49b8651fb5a5a66 2013-08-21 08:02:54 ....A 172032 Virusshare.00084/Trojan-GameThief.Win32.Magania.hpym-f2f88d4d49a072e4a73088ddf217c38304ca6d14c4720f903517f0603d4241a1 2013-08-21 10:08:46 ....A 170614 Virusshare.00084/Trojan-GameThief.Win32.Magania.hrxq-7e323cca3d8151e1c5b007849b82843ffc768abd44a3b40b7408df763bcbd21c 2013-08-21 06:04:46 ....A 201971 Virusshare.00084/Trojan-GameThief.Win32.Magania.hsde-4d94e0db433a90e4be345756cdc88172b81b22b5aa3eab5409ef270fd529570a 2013-08-20 17:03:16 ....A 181632 Virusshare.00084/Trojan-GameThief.Win32.Magania.hsde-bb8850834bd15c095dc05ed0804814c3377ed98e19b0258c68e6fdce81bdb79d 2013-08-20 18:30:38 ....A 237648 Virusshare.00084/Trojan-GameThief.Win32.Magania.hsip-6a2b1effa4a5a8146f288e9a43d883f999252866cba0e2fbe7a4f8d9a50d9a20 2013-08-21 04:13:46 ....A 82880 Virusshare.00084/Trojan-GameThief.Win32.Magania.hsns-1b263f54a0cfbf5552e07c2432452c16508c723a9bf4d0ff17c7e7ca12c7aca9 2013-08-21 05:26:28 ....A 385112 Virusshare.00084/Trojan-GameThief.Win32.Magania.hsqs-5e5d94072b30e3b72324ca95c80caba98b5da6a68901747a7fb516794a1a754d 2013-08-21 07:29:16 ....A 376928 Virusshare.00084/Trojan-GameThief.Win32.Magania.hsqs-7f56bfd4e1108439cd6751b2b8e0b60e33c2cc1698046f521e80b5287cbecf28 2013-08-20 23:15:02 ....A 58564 Virusshare.00084/Trojan-GameThief.Win32.Magania.hthi-f06f7ad6c8931c57f057fef0e0c3e840e6a8d7a3163b3384e8f060d392df6840 2013-08-21 02:38:02 ....A 112373 Virusshare.00084/Trojan-GameThief.Win32.Magania.hupq-1c1a963c3308c048afa7ac1df5bdba313d2eff735e1c19d8b66310006f5192a4 2013-08-21 01:59:42 ....A 101447 Virusshare.00084/Trojan-GameThief.Win32.Magania.hxuo-e1234e0a47431066f7003ab46e976852491141b3b090440222c04c012bfaf5ef 2013-08-21 09:33:10 ....A 13365760 Virusshare.00084/Trojan-GameThief.Win32.Magania.hxzi-025f7428ff61729f509da072cca8c3656d74f6ecd3923014b0974508601a8ef5 2013-08-21 07:46:58 ....A 217088 Virusshare.00084/Trojan-GameThief.Win32.Magania.hyae-0c4a9bec176b57ec00ab3d449c3f968846520b8194305e0db2c6da29b6576260 2013-08-21 09:22:12 ....A 108236 Virusshare.00084/Trojan-GameThief.Win32.Magania.hyoj-5b9d9d67305943492a6167be5815ba47803d6a91595b814a49304ef147b8d779 2013-08-21 03:59:00 ....A 32768 Virusshare.00084/Trojan-GameThief.Win32.Magania.idcj-f3676cbcd348899fb40ec735ae428cd9b8a0e544851a255eda0824c7517cd4c5 2013-08-20 23:48:30 ....A 112640 Virusshare.00084/Trojan-GameThief.Win32.Magania.idfv-449ad851d438e98240705e732b4dc732926084b0b25052f5f8312405c4a51703 2013-08-20 22:38:36 ....A 111200 Virusshare.00084/Trojan-GameThief.Win32.Magania.idfw-fe1394ad5ed6a38c100b7f1a2d1933a247284b6bf6ff91f61b10a8a2360d42da 2013-08-21 04:06:08 ....A 201602 Virusshare.00084/Trojan-GameThief.Win32.Magania.idno-0f366ce71f0fcdfe46a18b23f9d97c359db18be17645446c0949537ca15603d5 2013-08-21 03:44:08 ....A 201602 Virusshare.00084/Trojan-GameThief.Win32.Magania.idno-10ed00dd8a1d900a6dbba444ea86fae112d55a6c3c696703e4aad883b4dda098 2013-08-21 02:00:24 ....A 201602 Virusshare.00084/Trojan-GameThief.Win32.Magania.idno-320984b163ae03865bb479b41a4783f1190ae3caf7cdb10a8e1151a88019d66d 2013-08-21 09:08:24 ....A 201602 Virusshare.00084/Trojan-GameThief.Win32.Magania.idno-409cbd519bee52904249252cda9edc2ec4ebc58a3885aca043f45e9fa9384bfa 2013-08-21 08:32:36 ....A 201602 Virusshare.00084/Trojan-GameThief.Win32.Magania.idno-7f28e4d2f5fe6306450c3a451db56bd4c8309034388a0c5147ffc581d3cd0fce 2013-08-21 07:23:50 ....A 201602 Virusshare.00084/Trojan-GameThief.Win32.Magania.idno-82201c8e6d6bcaee92f68d583400323425d4683fa42d240af67a1abfcc2d097d 2013-08-21 03:15:56 ....A 201602 Virusshare.00084/Trojan-GameThief.Win32.Magania.idno-8a41f4c6f0cf511bb7c475fbad0fb4c2812edb5d9e1d7457a2826d3f6a7d4513 2013-08-21 05:06:38 ....A 201602 Virusshare.00084/Trojan-GameThief.Win32.Magania.idno-9399ed8c069a0bda2dac90444c7a285cfff85ea349f4e134304782162fa22c7b 2013-08-21 02:37:58 ....A 201600 Virusshare.00084/Trojan-GameThief.Win32.Magania.idno-982456ff25d6637848d5c1b72da820ae79c0cb2dc08c289ffcb260c91dde1a14 2013-08-21 01:55:58 ....A 201602 Virusshare.00084/Trojan-GameThief.Win32.Magania.idno-b06605a9364135baba8b54b5620a15791dd8936a9397f2f09f1a31f362bfcf54 2013-08-21 06:29:58 ....A 205312 Virusshare.00084/Trojan-GameThief.Win32.Magania.idnx-4dc40b6d67d8dfc364b79fe2daab9d3313e350a48753991dd206fb1dcf42154e 2013-08-21 06:26:06 ....A 126976 Virusshare.00084/Trojan-GameThief.Win32.Magania.idny-b22b27d5c18b816c7118d7c4e3889c6ac7813ac570a5d9c202a3d0a8b067da07 2013-08-21 05:43:08 ....A 170332 Virusshare.00084/Trojan-GameThief.Win32.Magania.idnz-250f066099a712ffc8a4210a8c02d6fe2f14ede9731dd4603c92029f1801bf2e 2013-08-21 02:02:04 ....A 175616 Virusshare.00084/Trojan-GameThief.Win32.Magania.idnz-2e14a91d2715e9f9cb1b84e156254bbf84b14cef2f848352db5effc5530f1b3c 2013-08-21 10:11:02 ....A 157016 Virusshare.00084/Trojan-GameThief.Win32.Magania.idnz-3700ec3d40ded055f45245356a3e298c5099f024743ccd9d03be77beedfa6dd8 2013-08-20 23:17:44 ....A 284163 Virusshare.00084/Trojan-GameThief.Win32.Magania.idnz-3d7e78ec46b6eb3616b7b688d9933fa6cc229a35147ed04ca7a91c6e2ad66bcb 2013-08-21 07:47:00 ....A 157016 Virusshare.00084/Trojan-GameThief.Win32.Magania.idnz-3e1999eda26f891077017571ee384ab07df2f617a6e1d86e6939e07ea76ae82c 2013-08-21 05:52:24 ....A 170334 Virusshare.00084/Trojan-GameThief.Win32.Magania.idnz-b2e2388ff9e61fc8aa5a01faa34f5f71d37671ca842d05813b005777ad9a5d23 2013-08-21 06:00:26 ....A 157016 Virusshare.00084/Trojan-GameThief.Win32.Magania.idnz-bdd178e86882b8164b621bbd3b21d18b18fee56afc4416ded317b7acf381f527 2013-08-21 05:06:40 ....A 157016 Virusshare.00084/Trojan-GameThief.Win32.Magania.idnz-d285527a088cfaab0b3f374e04c214a871c4bb8db9dc5dc71d8071c5a16fc782 2013-08-21 03:18:58 ....A 109256 Virusshare.00084/Trojan-GameThief.Win32.Magania.idyb-6fd3571caeb5766b5c5cc9ac4307dcc4896f687113ace269d1ec9e4d85b23022 2013-08-21 03:05:54 ....A 151552 Virusshare.00084/Trojan-GameThief.Win32.Magania.idyf-a8cbf5bf6a66ec0d5a392607262984ab24b370fda24c367653f2398ff3a8ca36 2013-08-21 03:20:36 ....A 151552 Virusshare.00084/Trojan-GameThief.Win32.Magania.idyf-f3a877a6cf3574b65932a2e5f39fa171c1b66ff444ebca127ba6d29cd09c5806 2013-08-21 09:26:34 ....A 171520 Virusshare.00084/Trojan-GameThief.Win32.Magania.iebt-e10f7f81089489575a24d004a609469969e5d5b9fdc0afa7ce974e9320d1197f 2013-08-21 01:03:52 ....A 619719 Virusshare.00084/Trojan-GameThief.Win32.Magania.ihia-d21f2e12926edf27ea92b0a7235658770c39d57cbc1779d135558e39f97253b1 2013-08-20 23:58:52 ....A 1026759 Virusshare.00084/Trojan-GameThief.Win32.Magania.ihia-d9dcd390269a49bdb1e5ff4d0461c6e5bc7f4f290658c922af2ad9d399afb275 2013-08-20 23:24:02 ....A 998599 Virusshare.00084/Trojan-GameThief.Win32.Magania.ihia-f4ad9ee2a9a51415ce975c9df27d679a43a0700b30d0dc97e82ce70882518a06 2013-08-20 23:44:12 ....A 619719 Virusshare.00084/Trojan-GameThief.Win32.Magania.ihia-fd794027c3cfca202809cc60fa84e453cc6fca3ca68c8102964288436fc54643 2013-08-21 03:41:06 ....A 119625 Virusshare.00084/Trojan-GameThief.Win32.Magania.iips-5bf13d255979eecc95825320022d2ce270eaa47d6d78312d4472e8b336cd8239 2013-08-21 08:11:04 ....A 400228 Virusshare.00084/Trojan-GameThief.Win32.Magania.itfi-7b4dd3d41aca90a4200ee1a1cc57e37941e54a75dc7a258228be0a58d7679e4b 2013-08-21 08:10:30 ....A 260920 Virusshare.00084/Trojan-GameThief.Win32.Magania.jfxo-0da81c5deb82e6d2a379dc21d3cc1bdf0f9abcdf87a233e6e40be91336634da5 2013-08-20 17:16:34 ....A 88376 Virusshare.00084/Trojan-GameThief.Win32.Magania.jfxo-c7a969249e05dcfed2a543102dd991944008831a200f1a9bc58cc6e9bebf587b 2013-08-20 21:12:56 ....A 87864 Virusshare.00084/Trojan-GameThief.Win32.Magania.jfxo-f250aa7a2903f1acecd69f104541a98ccc99ffc2bf833985ee1e96f86ab86f03 2013-08-21 04:02:40 ....A 99840 Virusshare.00084/Trojan-GameThief.Win32.Magania.jggi-11f3bfa6b747b8f94d346e083007817d11a765a5a9cf9a2fbebd021df0db453b 2013-08-20 23:16:42 ....A 91845 Virusshare.00084/Trojan-GameThief.Win32.Magania.jgsj-ebcbde385f88ea6f2b340214df2fc5a45c303e097328750146835ab7d53d129c 2013-08-21 05:38:32 ....A 75264 Virusshare.00084/Trojan-GameThief.Win32.Magania.jhfv-2dab1822125ce452ce7252969ffb08a34031dcf0b2a3234103e996eddca652af 2013-08-21 05:05:02 ....A 82544 Virusshare.00084/Trojan-GameThief.Win32.Magania.jhjs-ca503f361a1d1cc542d218560c9954697ff9e19d5c6899bc1e6e54da998956f4 2013-08-21 07:03:36 ....A 8228 Virusshare.00084/Trojan-GameThief.Win32.Magania.my-0ae6ae8735a603c09834177e017d69d8f5f483e2872b2bd27f5b9b883bc0c847 2013-08-21 05:21:30 ....A 132608 Virusshare.00084/Trojan-GameThief.Win32.Magania.qwt-5e8cf2c9c7674ae83f9280ca05ccbe97d33a8b903f1bc39f9f1da6f24d3390da 2013-08-20 17:57:16 ....A 116224 Virusshare.00084/Trojan-GameThief.Win32.Magania.tqsg-46821d3337ffc209f52f82f496049ff00b2bd745839b1ff21f5940fa1a707dab 2013-08-20 22:17:38 ....A 118784 Virusshare.00084/Trojan-GameThief.Win32.Magania.tqtp-f998effd8bebb4ba5d94ee663cee67b506dd5ce38610ab5f848fce359145f70e 2013-08-20 19:39:12 ....A 108591 Virusshare.00084/Trojan-GameThief.Win32.Magania.troq-63d84132f19522d8ad7dcc9532962c8a7832404619a37573cd0a432c86e9f949 2013-08-21 10:09:00 ....A 108032 Virusshare.00084/Trojan-GameThief.Win32.Magania.twnt-2b51d1cdf6abf80ae789b286ae5d4e72edd3c6eca43bd4144855f769697be94f 2013-08-21 07:29:16 ....A 108032 Virusshare.00084/Trojan-GameThief.Win32.Magania.twnt-6e0c39333731acff3d55fc3fa81b52b5767ad9c5943e0a213d80d678b5cb87f6 2013-08-21 05:58:52 ....A 143360 Virusshare.00084/Trojan-GameThief.Win32.Magania.twps-0e315b7e3558a15e2b2eeaced0a2203876a7e215fa0a5c59d6ec66a1b18e8067 2013-08-21 09:23:16 ....A 191960 Virusshare.00084/Trojan-GameThief.Win32.Magania.tyqu-5ee0d3f365f9818e3b73f37fbd68edfd00d535900779dce43d2ee3ef9a9532ac 2013-08-20 17:37:54 ....A 108544 Virusshare.00084/Trojan-GameThief.Win32.Magania.tyru-0b0d0e887f47215ff46e090fc5a984ad2ecaac01db5be4494d4e8d499eaed50b 2013-08-21 09:59:24 ....A 107008 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzbz-4c0ee49029cd3e1a53df00e1f786256bae36d47d616f958747d05c66ede27e0f 2013-08-21 07:32:04 ....A 64065 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzcj-2e2c67fdb72cc686eaf5e19d8068d6213db24c1de3959aba5cede7f463341053 2013-08-20 18:28:44 ....A 249856 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzdb-4886fbd9912eb81d52af916f6da8120f24e9d354ddec7baeaa206e070037721e 2013-08-21 06:56:38 ....A 187717 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzdb-4e48fb95e62f5f7c474b1de65731f632ef87e712c1b9f2c7fbaca262b8d9a240 2013-08-21 05:33:56 ....A 187735 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzdb-6ea3ab4e2e9ca199f0d4e30359ba471b8b0f1be1d9f9fd37ab923b9bfdfffd0d 2013-08-20 19:39:06 ....A 127142 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzec-d2bac29561f5bc8b778fa4d53266c5a2383a282c94eb17a9eaa248c73bb213f7 2013-08-20 22:42:40 ....A 131072 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzge-6680dae71353c75d087744d54f9a9f5b065dca53c0ec54badd6acc9afeec759e 2013-08-21 07:13:20 ....A 142336 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzgm-7aca0a7bc0c7a7de55b89b531316f73a3c930dea39e7de0c8dbfaa0924053eee 2013-08-21 00:40:04 ....A 271496 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzha-fa1a832d32f6b494d71a901ec4bf8b3427f03229dbf38afdd6d4bd583afb5fde 2013-08-21 06:15:14 ....A 156463 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzhj-4eeec5e929bb975f4f282ad2dea99471a947dde7889e805c271ac2c142863872 2013-08-20 17:22:08 ....A 143360 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzje-2acc1f980058285e7b4a1c8004a6e599a7eee9ca2a5ca90771079bb1d94720de 2013-08-21 08:26:12 ....A 152576 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzje-3b4cd94bf707ae0a1c7646df7db7192bcaac669a13071fd62e634b6eda1bcaf7 2013-08-21 02:22:42 ....A 143360 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzje-721186b485f1c76caa91fb909d03e3e9fdc26e5f8275cbf55865416d6ec666e2 2013-08-20 17:12:20 ....A 143360 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzkd-18b1fb236f93b67184f7521dd8e9fc8f01fbc846466b3e3a92f5caa5783eb79f 2013-08-21 05:58:58 ....A 135168 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzkq-3ea34c70402fce0f3d28b968ff71e058fa25aa5c47fbcace0a63d0b1dbc02b9d 2013-08-21 01:39:00 ....A 75776 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzks-4b401fc330692a78c59b39e9fb39597a72c7c7401610a2e9595f6c567f34034f 2013-08-20 21:28:26 ....A 156974 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzle-35a8a2ba20dcccb406805816f2089251893e4c52e097f8d60c36e3e2676bae7a 2013-08-21 01:47:10 ....A 31088 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzll-1bbbbf2b4cfc318e278918db5b8a792643d30d23a5b6843e4e05f12892d7cbbc 2013-08-21 07:34:04 ....A 118672 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzll-1d10022a82fcd0f25a092130e4d658bd7130b3ec9ab2b8b2eae4c394170b296e 2013-08-21 09:03:58 ....A 109376 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzll-2f446ece68e9614d0d714f5bdf32309fff810609963ccd8583094ed4a835c776 2013-08-21 07:22:52 ....A 14848 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzll-4c6df8fc972de9c231c920e64ccfe7549624cc93262d88ef1db0c1729eec1030 2013-08-21 07:23:38 ....A 139024 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzlw-b2bbb09f475644cc399e374cae95a66f5c41644ed4cc2f004f6c32fff2b9cee5 2013-08-21 09:03:28 ....A 134712 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzmg-3ab45f90a0928ac3b08b7680030ee7de5bc917d1b6f638a8c54f12cdf5944586 2013-08-21 06:55:36 ....A 6760 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzmq-0c980d36a6ebafb1fb8cf7461bba312ab74adc2ed27e3de3f6a966f764a7fd7c 2013-08-21 05:16:02 ....A 152370 Virusshare.00084/Trojan-GameThief.Win32.Magania.tznc-4fb89232eb8bbcd1c84bdae0a58ee152ae5bdbb670d3d399a8fc6c3c79595478 2013-08-21 07:27:54 ....A 65536 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzqn-4a481df997b8850307d9e90d40c1a72a7932282ba600480675b155f2cd8d2eef 2013-08-21 09:33:28 ....A 142848 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzqu-6a7c847088a42b5cd2f110f7923aff7442ca8b764b4be43510aa1e093ab429c1 2013-08-21 09:34:24 ....A 142887 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzqu-70d105b0da58e57fa25141e0896888c11a541872256cb687ae492cdd25234aaf 2013-08-21 00:41:32 ....A 170220 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzqu-f76bc8cee347c96cefa691b01202d74390d3960db6634c584b16a6fb50c0284a 2013-08-20 23:39:30 ....A 116224 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzqw-d112ed6e7c253a0e4637683f3b38fb7bf207c19cbae9529f1e49743632a59499 2013-08-21 05:42:46 ....A 103936 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzrv-4ea71057b1f75deab3c07643013d4d3c47f38a17a3ff0063ddde84f754a09bef 2013-08-21 07:33:28 ....A 163840 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzul-5b102bee9c8b2c5d76301c0469a576e6292e8ca3affd8a00a80be71db0ee8ec2 2013-08-21 02:43:34 ....A 79970 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzvq-dcc51f26e9eafd84fcddbf52bf5b004ecd5c8c71de1541d405f68ed5a5b11294 2013-08-21 06:09:12 ....A 108032 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzxd-5e1db795a406f666b3b9b70d6329deea4a09444e4462ea5c36330104793af8e2 2013-08-21 03:19:52 ....A 125570 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzxq-30bf0b125d80023910add84d44b235980849f40cf03defea96d11700f913fdd4 2013-08-21 02:27:44 ....A 125570 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzxq-53767b975eed52ac39119a4c98328370511c15c0ff9c62548ef8bb1bb39107c8 2013-08-21 03:24:04 ....A 125570 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzxq-7edfcf6f050cfd0443694fb5cbeda4ec313e1326eb520de7bf063f44f1676bd2 2013-08-21 02:21:44 ....A 125570 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzxq-efe17c1d35fc4ed478618d3d3c93d544c18f668ffe620af705fec627d8ea325a 2013-08-20 21:30:14 ....A 182531 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzye-f8767c82e0e60ded7022c2625ec11ce8d9bfc8aef7c8625232d4a010591254e0 2013-08-21 01:49:06 ....A 23663 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzyg-4b7b75a99d84d94c0ecc4bf07544dafb2dac620cd8697b4c69665af2299268f7 2013-08-20 20:14:04 ....A 27648 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzyg-fd1afda423f5428419bb00305cc1ebf5114f632e587f8be7b287924dca66bac7 2013-08-21 01:31:10 ....A 43112 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzyn-2effcf3154c6d86151ef361901d1a64290b6aa6b5ac4de9c0d56b738a6b90208 2013-08-21 09:42:38 ....A 111616 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzzc-d5430a5f617f8fb2b45caf7f3d662e10793fcda8e96e10c333fc9e41832c7173 2013-08-21 07:54:58 ....A 10744 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzzp-2d36c00e49218af23882b2723fc08b9acea3fa79f3fad55037751302c126807d 2013-08-21 09:52:12 ....A 172032 Virusshare.00084/Trojan-GameThief.Win32.Magania.tzzu-a082120b21e3cb5dc41e152bea5b42b4912a8e537c564f3c45877b85ef0c06e4 2013-08-21 08:16:12 ....A 27136 Virusshare.00084/Trojan-GameThief.Win32.Magania.uaaf-5b50f4ca41d07339f63f6e207924d5676aaf2b1d45ed3256e786c20154354cfd 2013-08-21 09:53:18 ....A 112128 Virusshare.00084/Trojan-GameThief.Win32.Magania.uaai-06eca3b585bb6963beefdeb6f9dc072273acc61c4ffcd20ac6e7c6b7ae91d296 2013-08-21 02:17:14 ....A 8260 Virusshare.00084/Trojan-GameThief.Win32.Magania.uaai-127e4040d7d61d900b2d35e1a40544bb6daceac51b61c19cef16b4b27bc608e7 2013-08-21 05:26:32 ....A 54912 Virusshare.00084/Trojan-GameThief.Win32.Magania.uaai-28b53adaff78099125cfdd5944aadbc5d717b6248b153fd50f48b63768f116e0 2013-08-20 23:33:00 ....A 60359 Virusshare.00084/Trojan-GameThief.Win32.Magania.uaai-321214652acb8848b19c7f9512366759012d3f2eae3d512b50ee1d8d52979298 2013-08-21 08:23:30 ....A 7680 Virusshare.00084/Trojan-GameThief.Win32.Magania.uaai-5eff1ee9285569eebfc83d82b31152791458db8f4c4154314ea2aac161e9b900 2013-08-20 19:04:56 ....A 463163 Virusshare.00084/Trojan-GameThief.Win32.Magania.uaai-68b91e85d7fc9988a73089e0799d948a0152ab7b06cc7bbb676a898188a482e5 2013-08-21 00:12:56 ....A 117031 Virusshare.00084/Trojan-GameThief.Win32.Magania.uaak-d3751a9d6517f562b3b586be554c61137ff852ac544c1c4a396e10fe2043b7b1 2013-08-20 21:07:38 ....A 117858 Virusshare.00084/Trojan-GameThief.Win32.Magania.uaau-d346f5e61a8a83f5cc59f2ff62f65b2c5af34d6166b6dba148f691442a474ec8 2013-08-21 07:36:04 ....A 118411 Virusshare.00084/Trojan-GameThief.Win32.Magania.uabn-d9701c514d305930f390499c67e26555b5e9ea8c1ffbfb16121d582a5ce3e4fe 2013-08-21 05:06:38 ....A 299208 Virusshare.00084/Trojan-GameThief.Win32.Magania.uabq-1fde02a045a3e977c18777ac761f8a773ab0f31c0dca6c946d8a9b0dc73bc772 2013-08-20 23:07:24 ....A 299108 Virusshare.00084/Trojan-GameThief.Win32.Magania.uabq-251719bb09de196c87dda6be21562c71391a90461beb08b0c32efb41cd8fa4d8 2013-08-21 10:15:14 ....A 299008 Virusshare.00084/Trojan-GameThief.Win32.Magania.uabq-6b67e1cdab86ed5d3a3952b155e25359806513ef58bc642971f9663a8a191593 2013-08-21 06:44:40 ....A 299308 Virusshare.00084/Trojan-GameThief.Win32.Magania.uabq-6bb88cf3ce169edbc55e36bbc49d80c06fbbbbf9e5d6e8d3d071849398df2b55 2013-08-21 06:50:40 ....A 303104 Virusshare.00084/Trojan-GameThief.Win32.Magania.uabq-7b1148ac17339a9d644765d4100b5557cd98fac2b89eba187192a4abbcd5f159 2013-08-21 05:58:26 ....A 299008 Virusshare.00084/Trojan-GameThief.Win32.Magania.uabq-7d91b0472eade60eb40105fa0cebbec124ebfaef2a813396e72df751f7e39dd2 2013-08-21 03:45:10 ....A 310272 Virusshare.00084/Trojan-GameThief.Win32.Magania.uabq-acb81f8d2992488bb54b160e2242799561936df6262e8e58977c2a498a336517 2013-08-21 09:09:54 ....A 222720 Virusshare.00084/Trojan-GameThief.Win32.Magania.uabv-5b24a6ff927b2b9bf46cb2e21ad854f59f93b96e2456eb06228dc1468228d05e 2013-08-21 07:16:22 ....A 180097 Virusshare.00084/Trojan-GameThief.Win32.Magania.uabv-6e0e60c8249574638bed6f525e0d07efc959fbecee5e15b9a98f3edf3e8ec171 2013-08-20 23:52:50 ....A 10894919 Virusshare.00084/Trojan-GameThief.Win32.Magania.uabv-72ffb84bd839fe5eee73ee51b30006d28505b1d3cc33af3c4c881d7a9a2cb561 2013-08-20 19:43:52 ....A 180202 Virusshare.00084/Trojan-GameThief.Win32.Magania.uabv-f53077b21affa028263b4f7fccb27c1ca0a57cf3798cae077869e7a941936646 2013-08-20 20:01:52 ....A 142936 Virusshare.00084/Trojan-GameThief.Win32.Magania.uaca-32ac85ae7b99e36e35712506ce34b838102f772c3af1092581e3cf2312dd9ffe 2013-08-20 21:06:28 ....A 133632 Virusshare.00084/Trojan-GameThief.Win32.Magania.uaca-55db17969930badb9c15a29dce50e32c2b796a60018d2638b7d9cd1812785db0 2013-08-21 09:46:30 ....A 108032 Virusshare.00084/Trojan-GameThief.Win32.Magania.uaca-6ff695eb27af9825162a283b7e24e76be1131d933077d275fc82ca73bcd8eb62 2013-08-21 05:15:24 ....A 137728 Virusshare.00084/Trojan-GameThief.Win32.Magania.uaca-876c7fddf6e934edb20dc56de4945b08c01d30e2fb0ddb7e6c97219309ceaa61 2013-08-20 19:57:00 ....A 145424 Virusshare.00084/Trojan-GameThief.Win32.Magania.uadf-e4127d8ca0ea8594556b4d30efd1024d57d492934fe0541d9a3c86eadc5e078a 2013-08-21 08:00:18 ....A 24576 Virusshare.00084/Trojan-GameThief.Win32.Magania.uaed-6e19507007cefd6576b42a7a9aff8918fe9d638ab6e38a18e2b39b0f997b57c0 2013-08-20 19:59:16 ....A 102400 Virusshare.00084/Trojan-GameThief.Win32.Magania.uaed-e28e0afb6b4069362d8cf3d4bbf7f0020a1ebc1aa59e8256ff8753872c5f7b3e 2013-08-21 10:14:18 ....A 160301 Virusshare.00084/Trojan-GameThief.Win32.Magania.uaeq-0be7692cdb2441aebc6949b3354e5cc1ed4eef0aec1cdbd452b1b1d6510d482e 2013-08-21 10:12:08 ....A 138405 Virusshare.00084/Trojan-GameThief.Win32.Magania.uaeq-0fefc422a54994c3319c6b516aa2115f18c04368c24c4ee04b4fa229b1ab0007 2013-08-21 01:48:54 ....A 140661 Virusshare.00084/Trojan-GameThief.Win32.Magania.uaeq-1aa7278ebaab1f64c6976b1b7d63b599fa0b2fb4c44b84b65ee4c1687d1d6b91 2013-08-21 08:29:24 ....A 144383 Virusshare.00084/Trojan-GameThief.Win32.Magania.uaeq-1bc974f951047f0e22a5a2c60782c4ff46c91f5f51e4a83fb4bc1483fa369b88 2013-08-21 05:31:30 ....A 138405 Virusshare.00084/Trojan-GameThief.Win32.Magania.uaeq-1e894451ca9bc2150e3b635b3fb9847ec4c6ca15db922739474bb3e88fa633cb 2013-08-20 17:37:40 ....A 139343 Virusshare.00084/Trojan-GameThief.Win32.Magania.uaeq-2aadc396ca5e9b0d6ee95f079e935389848d0e274f3693bfb610aaddcd6eb4ef 2013-08-21 05:28:54 ....A 138405 Virusshare.00084/Trojan-GameThief.Win32.Magania.uaeq-4c4b455aed3b6b760dc79c2fd54b207a4570b9b6ce0e09ec1bd5ed9eb7a69f47 2013-08-21 02:43:50 ....A 266261 Virusshare.00084/Trojan-GameThief.Win32.Magania.uaet-1a0deb28153a5d161a3c4786395c0a74e3eae46cdca8c8b1483181279f03dd68 2013-08-21 09:18:42 ....A 253952 Virusshare.00084/Trojan-GameThief.Win32.Magania.uaet-6c4bbcab462c5a99adbbca222b4aee50b8687e2f9a6db31ecb67379e900ccef9 2013-08-21 06:22:18 ....A 208896 Virusshare.00084/Trojan-GameThief.Win32.Magania.uaet-6e1657d30ad47536a1c8bcfe01f8c98cab83aba59334d6ab5d5063ea2f347d6e 2013-08-21 06:31:42 ....A 255423 Virusshare.00084/Trojan-GameThief.Win32.Magania.uaet-d1f806dfe8a1de54184d9110c774d0595e36885cc220d8f1353cf27cb78a893a 2013-08-20 23:43:34 ....A 149504 Virusshare.00084/Trojan-GameThief.Win32.Magania.uafu-fb9cfdc35231aef1667dc98153f2d4a98648c7ec902a02f35df2070bffc1a89c 2013-08-21 03:49:18 ....A 241664 Virusshare.00084/Trojan-GameThief.Win32.Magania.uafw-0a62eef34f6c2d22d0bb439fa9d3c0ca6a7c55d6ef2d01b529fd7bf62b3108f7 2013-08-21 07:35:44 ....A 403596 Virusshare.00084/Trojan-GameThief.Win32.Magania.uafw-2a9a5795a0a157380f79d4fe97a178832f8f913aad1adfa786cc1fab3d86e435 2013-08-20 18:09:50 ....A 189440 Virusshare.00084/Trojan-GameThief.Win32.Magania.uafw-3cbb1e2fba2cbee5d3ef6094d59dba7cfef13ec4f1e3f62aef3e8da49f33069a 2013-08-21 05:13:40 ....A 241664 Virusshare.00084/Trojan-GameThief.Win32.Magania.uafw-5e8411b1f0bd6f92344954fd52fdf4aaf5192b92a7ff6a2f36dbbb0f9458b986 2013-08-20 20:45:52 ....A 159744 Virusshare.00084/Trojan-GameThief.Win32.Magania.uafw-d8aba89f92e61a3f622395b41245d46c9e8925ede981559797270fe6827fe545 2013-08-20 23:23:38 ....A 86016 Virusshare.00084/Trojan-GameThief.Win32.Magania.uafw-d98889430d19733d828107c50590a5194e24e0fc70312a65dfb99c7c1a624bcb 2013-08-20 19:38:44 ....A 77824 Virusshare.00084/Trojan-GameThief.Win32.Magania.uafw-ef54d3499764f60c3c73a430cf680bd1d330ffeca4f21e0492f74b8067f47920 2013-08-21 01:26:00 ....A 196608 Virusshare.00084/Trojan-GameThief.Win32.Magania.uagc-3c9fb7a2d4b460bef51982bc2099b1b57a322432ea7ff90b0057189357badae8 2013-08-21 01:30:34 ....A 41200 Virusshare.00084/Trojan-GameThief.Win32.Magania.uagc-7c9067f2b0ff6384a4d7b4613d286a00bfde9271911725e7d2a52cadb076585d 2013-08-21 10:07:10 ....A 100352 Virusshare.00084/Trojan-GameThief.Win32.Magania.uagd-6c059314265d014858ee1998ae25b343bc3de28095fdb8bd579e29f42092f8af 2013-08-21 01:40:56 ....A 109056 Virusshare.00084/Trojan-GameThief.Win32.Magania.uagh-5b7c850fc4e38cb839b84a73aca5328b72101b094b94d2e738d735542ff7f7d3 2013-08-21 03:53:14 ....A 169984 Virusshare.00084/Trojan-GameThief.Win32.Magania.uagh-669aed7274c3c9e6866c0bff8333eaa6a5cc08338b5302787b4b598e36b2f63b 2013-08-20 17:48:04 ....A 122930 Virusshare.00084/Trojan-GameThief.Win32.Magania.uagi-0f2a3f50564a74063fef957438cb948bca437b6f37ad7af9064a6461a584bb42 2013-08-21 06:41:42 ....A 225538 Virusshare.00084/Trojan-GameThief.Win32.Magania.uagn-2b35ac347aeee9b7886decf948eb13d9efac8e0ff07ddc32008d48ce1d475fc0 2013-08-20 23:34:30 ....A 111930 Virusshare.00084/Trojan-GameThief.Win32.Magania.uahh-15c642281eb10c55c8fdec3be96a30fb5f6b7b2a1bb0e18242c1d2699452aacf 2013-08-21 09:54:06 ....A 62777 Virusshare.00084/Trojan-GameThief.Win32.Magania.uahh-4b52c903fc79a42d0d384f01bc62edf6c361b85e5d405af144d6c40b8ee774b0 2013-08-21 01:02:28 ....A 111929 Virusshare.00084/Trojan-GameThief.Win32.Magania.uahh-63b1ff1f36a3ed66e68484956110b04298db87384d8bdfca9b1fb519fd438b13 2013-08-21 07:54:08 ....A 317331 Virusshare.00084/Trojan-GameThief.Win32.Magania.uahh-7bd53bc103058f61625cb91f508dfccdaff62f2aaf8abc045e1040409dc60000 2013-08-21 06:54:50 ....A 41468 Virusshare.00084/Trojan-GameThief.Win32.Magania.uahq-4ee8610d233333184466be5d30527665511cf6ffa86870b0066e2bbdf7faabe5 2013-08-20 18:32:44 ....A 108544 Virusshare.00084/Trojan-GameThief.Win32.Magania.uaia-0ffdcb429cbb4cc601f7255ef811d8db74434b76b0c5a84370ffd41496a49cb0 2013-08-21 08:33:30 ....A 744960 Virusshare.00084/Trojan-GameThief.Win32.Magania.uaia-5f528a514f703b2a580e8ba6b64e306f1727011b0ae91e68be33ecea6c97f3d5 2013-08-20 19:57:44 ....A 257536 Virusshare.00084/Trojan-GameThief.Win32.Magania.uaib-13c89d5f432e399e682775a6579f3147055e04038cd5cd9387389c4e5e2237c1 2013-08-21 09:57:02 ....A 316448 Virusshare.00084/Trojan-GameThief.Win32.Magania.uajh-6ada330e58454d37a15e0c361a84830d9aee087e69f86d72e11a8a7dd31049ea 2013-08-21 03:17:14 ....A 173056 Virusshare.00084/Trojan-GameThief.Win32.Magania.ualc-5ca32eb189ddbbf68f02e30bbedc783e562a08d4452692251d0eb86b8ef6df7b 2013-08-21 02:13:06 ....A 173056 Virusshare.00084/Trojan-GameThief.Win32.Magania.ualc-9f731426ced69ebfe8e14487819ac69277e40b28bc34028f8b3eaef2d6f32f2d 2013-08-21 09:08:52 ....A 173056 Virusshare.00084/Trojan-GameThief.Win32.Magania.ualc-bd11ba5d8a56804c646d8551cca0647a285c737846041e2297a8d36c307ab82a 2013-08-20 18:10:14 ....A 369972 Virusshare.00084/Trojan-GameThief.Win32.Magania.ualh-599fdc75c6270cf6ac9f4fdf4d4ce751f3ff0d0dc73b3ea74136f74d76df7890 2013-08-21 09:00:06 ....A 131072 Virusshare.00084/Trojan-GameThief.Win32.Magania.ualu-1a98820aece461d9efb001dd7939ec8a5b0adc6d91d6cf0d66d77b084ebe5b42 2013-08-20 17:53:54 ....A 126976 Virusshare.00084/Trojan-GameThief.Win32.Magania.ualu-a8656f2f604c67066da71fc025ef3c727f4e8415f9edd621fb934468afb41732 2013-08-21 00:20:50 ....A 126976 Virusshare.00084/Trojan-GameThief.Win32.Magania.ualu-d5ea2b97ef920e499dd35646c47d984d8b1fdbfdbcd1affe125019f79cdd04ed 2013-08-20 21:37:22 ....A 111817 Virusshare.00084/Trojan-GameThief.Win32.Magania.uama-113dadd29e5f253b52723a432b139c05cf1dcd998d997e84f96e942474b33087 2013-08-21 01:38:06 ....A 65221 Virusshare.00084/Trojan-GameThief.Win32.Magania.uama-2a35acc9a0351f7c0bd7b68a6e372f92c0e8076372a7f6cbd793e8a8bdeb1ec4 2013-08-21 09:55:52 ....A 111821 Virusshare.00084/Trojan-GameThief.Win32.Magania.uama-6e1c22a53a817b7b2b36fd8b256ddade6912216b0c0f69e97cc05ab9962d4af9 2013-08-21 06:11:36 ....A 122479 Virusshare.00084/Trojan-GameThief.Win32.Magania.uanr-7d3d8c610c16a351b3ee4ba027acce2e290a153a9925233f4e535a849f5aa8ae 2013-08-21 06:12:16 ....A 117786 Virusshare.00084/Trojan-GameThief.Win32.Magania.uany-4c525f296c1ac40aab1b9f4675581e706f57b13889aaf97b9051a10aa51a0b21 2013-08-21 01:18:26 ....A 18016 Virusshare.00084/Trojan-GameThief.Win32.Magania.uaob-f13878649e978f07623bd05b2a3494f8a31d08730ca918a623c46f0ddc9f53d7 2013-08-21 05:37:28 ....A 107520 Virusshare.00084/Trojan-GameThief.Win32.Magania.uaoh-1c08e0604a3bf29d5b014e1baa85cd6b213e0c8336600ea93e5f8ad665e094bc 2013-08-21 06:59:26 ....A 181760 Virusshare.00084/Trojan-GameThief.Win32.Magania.uaou-0a763400363fd1fca95e89906528475aea0c6facec9cade6154ca0ac5fee53e3 2013-08-21 05:55:54 ....A 144142 Virusshare.00084/Trojan-GameThief.Win32.Magania.uapc-6bfb583a0a8d0bde0e5160ce53f8ee790a9dfde468c1bd79ebe25286da0f180f 2013-08-21 06:59:56 ....A 171661 Virusshare.00084/Trojan-GameThief.Win32.Magania.uarb-6f423da1293d1c5c22b9e685320d78558b5ae19017b4e631582c2e05f12553f2 2013-08-21 10:14:48 ....A 118288 Virusshare.00084/Trojan-GameThief.Win32.Magania.uart-2bdd74e8b0e3d08639f004246ebbd3986342cb1afca228dea5e386de60c788b1 2013-08-21 09:44:30 ....A 188416 Virusshare.00084/Trojan-GameThief.Win32.Magania.uasf-0c49d43f583ce5fe0a9ab15050eb431de233136ae7604e499b2e12f28307ead5 2013-08-20 17:16:18 ....A 130148 Virusshare.00084/Trojan-GameThief.Win32.Magania.ubeg-5bb9c20ab51592ef316c98134d319411e417b5dd92c7a6c65e6364f57e9bb27e 2013-08-21 09:55:10 ....A 110107 Virusshare.00084/Trojan-GameThief.Win32.Magania.ubgj-7cdb1968b85fd4ce03072dfa755dd3bbe5c2f7495692bda0a2448d3c9a5016c1 2013-08-20 17:25:16 ....A 1550848 Virusshare.00084/Trojan-GameThief.Win32.Magania.ubjr-b75a0be0f8f121834b4699fffc6baaa60e743ab73b0ec0dc2f208db8f2e5e74a 2013-08-21 00:42:00 ....A 108683 Virusshare.00084/Trojan-GameThief.Win32.Magania.uios-13b48da763e6edb093a34bfbaa0465104ce3a4b40e0406b01bcbfd1b225b4df7 2013-08-20 18:29:14 ....A 352462 Virusshare.00084/Trojan-GameThief.Win32.Magania.uiwa-4d31e3d939f6b7ac5aff3a8b0b6fe7d80721e32a93f28906288bfd801ccc3caa 2013-08-21 06:47:10 ....A 2996309 Virusshare.00084/Trojan-GameThief.Win32.Magania.umui-01f53a8015c7d352dffee641d756ee6a342186c68c2023030f1c11e29914564f 2013-08-21 08:31:04 ....A 105984 Virusshare.00084/Trojan-GameThief.Win32.Magania.urmj-2a50d3ea5b470509f89c1b8c787a11629928048c9d06740b57b82cf47be27d72 2013-08-21 06:04:12 ....A 44544 Virusshare.00084/Trojan-GameThief.Win32.Magania.utcx-bb894c848180ccb19850c8755afc8560535592b020526177be17ea30426dee3a 2013-08-20 21:25:28 ....A 27449 Virusshare.00084/Trojan-GameThief.Win32.Nilage.abd-eea14d2f2880d05d4d2ad0c416f91ea6407348610aa859b0d57751ff14716f01 2013-08-21 07:59:32 ....A 23552 Virusshare.00084/Trojan-GameThief.Win32.Nilage.apr-3c0c6f58ed8adadd5d0b7cf9ccf351db381d3e51140d6085edab0240868dc95a 2013-08-21 09:22:34 ....A 59021 Virusshare.00084/Trojan-GameThief.Win32.Nilage.asf-4dd1f1a7fe4f59c70bfa1b258ab29a4c70d1787f66352132568cf950669e204f 2013-08-21 05:55:28 ....A 244736 Virusshare.00084/Trojan-GameThief.Win32.Nilage.bei-1a07156bc1e2d86906534ee822da174b6d82c1e88b758735d11b5726e8e140bd 2013-08-21 07:12:58 ....A 16896 Virusshare.00084/Trojan-GameThief.Win32.Nilage.bjp-449358180db2f99591cd75b54b98cb966c3fd9a6268516fa60347f56b609b99a 2013-08-21 04:57:50 ....A 9216 Virusshare.00084/Trojan-GameThief.Win32.Nilage.bju-9dce2e2b2557658423afc66b69d7a08fc19435fefe1cb9bce3bc46429aff9df0 2013-08-20 18:34:38 ....A 20480 Virusshare.00084/Trojan-GameThief.Win32.Nilage.bpy-7ec73ce1cf15f2aba932a48b5039b23e417460005887f6b5166ec4fd31112f84 2013-08-20 23:27:06 ....A 98304 Virusshare.00084/Trojan-GameThief.Win32.Nilage.bty-e316256ae71f8ac01746d6e812cac5b2a981cca1cedfcc21280cf0855e8a49ce 2013-08-21 01:34:58 ....A 28160 Virusshare.00084/Trojan-GameThief.Win32.Nilage.buj-3c302685554a7b8234b03a2f1c52ec6b821c26cc7ec7e3191cc5bcefba652f37 2013-08-21 01:59:42 ....A 25600 Virusshare.00084/Trojan-GameThief.Win32.Nilage.bva-85b5d91fa33276519b23fa2fd125088e3ab32733e9bb7591835b93057388f625 2013-08-21 01:21:10 ....A 127058 Virusshare.00084/Trojan-GameThief.Win32.Nilage.bvc-d421529eba81aade747efd2fde2b4fa9a697773a5b1a4513ce304854b297d5fd 2013-08-20 23:09:06 ....A 127048 Virusshare.00084/Trojan-GameThief.Win32.Nilage.bvv-f6697c202f8e1776851835a71e0039664b66d1e7f75d57d42713ff1d8274b82d 2013-08-21 03:05:44 ....A 127030 Virusshare.00084/Trojan-GameThief.Win32.Nilage.bwa-cbf2e7fd2c3c5cf251d8bc4aef0d1373b3a7db87c1d6dde005551c2c38baf734 2013-08-21 02:21:32 ....A 20484 Virusshare.00084/Trojan-GameThief.Win32.Nilage.bwn-91a93ad549117fa95998c96fb8e6066bf90cc5f877e8b91b374b8c0fe3f2fef7 2013-08-21 03:15:58 ....A 20494 Virusshare.00084/Trojan-GameThief.Win32.Nilage.bwn-cb2fb5694c690f132c4c0e15c8975c620cd52bdbfb6f921db9f3026fd3f07b27 2013-08-21 07:55:20 ....A 20494 Virusshare.00084/Trojan-GameThief.Win32.Nilage.bwn-fba71928c72486ca388fe37ae87871def9ea0253108fa204c87fa4cdc1e29f5d 2013-08-21 06:29:50 ....A 127030 Virusshare.00084/Trojan-GameThief.Win32.Nilage.bwn-fc96350eca38e7ffd97be0829321b0e479b943fd34f5e363193f2a9abe48b1fe 2013-08-20 18:47:52 ....A 127024 Virusshare.00084/Trojan-GameThief.Win32.Nilage.bxa-e6b3ff1a526fcc89a26538ef98d362943430effc6d983c1f31d215929fc51891 2013-08-20 23:51:46 ....A 127024 Virusshare.00084/Trojan-GameThief.Win32.Nilage.bxa-f68dbe26fcdf45031a9a0c4aa49c5dcb69a280e2ab2b29cf97daaba2086d5506 2013-08-20 19:46:10 ....A 122939 Virusshare.00084/Trojan-GameThief.Win32.Nilage.bxc-d6a4a0b6e0f937ee8935a35f671b75014866b34b5594787815b89e649a26f367 2013-08-21 05:27:34 ....A 21040 Virusshare.00084/Trojan-GameThief.Win32.Nilage.bxf-81fd7d833f05f26aeafb4fe8ff0660c63faa1742ac38c1c636b87bf3a22b5967 2013-08-20 22:15:42 ....A 131162 Virusshare.00084/Trojan-GameThief.Win32.Nilage.bxh-d8cc636d08c8d13a377543b54ceeb15360c6f0a740ec7f7a02c5d1912cda8d15 2013-08-21 03:30:10 ....A 135287 Virusshare.00084/Trojan-GameThief.Win32.Nilage.bxo-f3fda402309214566bb3df1d466f48e6f279a2b6e2b3fe240da6c5f7aa717cf1 2013-08-21 03:54:44 ....A 135287 Virusshare.00084/Trojan-GameThief.Win32.Nilage.bxy-1a5ff64f8788ccb6637a3c3b87600e29461da0f4437fe0f08d1bacbe0d22e72e 2013-08-21 02:24:06 ....A 135287 Virusshare.00084/Trojan-GameThief.Win32.Nilage.bxy-5c6d6b543a0190713cf622f589123f73eeeac6413df2b1d953be4799cf003cd1 2013-08-21 06:17:54 ....A 135287 Virusshare.00084/Trojan-GameThief.Win32.Nilage.bxy-5d44a7f9020eeb62375c6f02ffb8817c50714de3351145aa48a240485460ab03 2013-08-21 09:01:26 ....A 135311 Virusshare.00084/Trojan-GameThief.Win32.Nilage.bxy-668ab748cd95055bbf01f21b9ab8a574361ba0cde177b6a0cc10dd38dd1d92df 2013-08-21 06:45:00 ....A 135287 Virusshare.00084/Trojan-GameThief.Win32.Nilage.bxy-ca7d6337fb56197480684564490ca6ebd10b625619d919128741ab99a1f8c480 2013-08-21 02:49:00 ....A 135287 Virusshare.00084/Trojan-GameThief.Win32.Nilage.bxy-fe398cc74f02bf1ec73da01bbd8b6a632fc5c025144140ae45d01e9f04bd69b2 2013-08-21 08:36:58 ....A 122991 Virusshare.00084/Trojan-GameThief.Win32.Nilage.bxz-5e68010b16fa970fd97cfb25460c5ada2e889901b58ba56be5a761fdcb92d02e 2013-08-20 18:45:42 ....A 122933 Virusshare.00084/Trojan-GameThief.Win32.Nilage.byg-f2e249799c5240b0930b02259ef16aaad45b776685303d36d2f4f83b83c865cb 2013-08-21 00:21:12 ....A 122933 Virusshare.00084/Trojan-GameThief.Win32.Nilage.byg-fc20bfe4bccdced21bb6b10d93d16ffcc63b2e59e6228aabae8b31dc04f1f232 2013-08-20 20:52:58 ....A 122941 Virusshare.00084/Trojan-GameThief.Win32.Nilage.byh-f874ac3b594cea2ca2a7379ce714aa2dbb9a3530fe0f823d1d8df0d7cd0390ab 2013-08-21 04:01:46 ....A 122935 Virusshare.00084/Trojan-GameThief.Win32.Nilage.byy-2de72494b993ec32a44b58b25d313011c4ae80d07e0ce696d79c4a9970eed18a 2013-08-21 04:07:20 ....A 122935 Virusshare.00084/Trojan-GameThief.Win32.Nilage.byy-a20e0817681991eb048c103916092ba00ad65afdcd4391592c0337082b521ba0 2013-08-21 01:54:44 ....A 97280 Virusshare.00084/Trojan-GameThief.Win32.Nilage.ci-7f3aecbc8858ae9638ce1a11e84e931b11b92610ed59af96254ed68f5b9e42e7 2013-08-20 20:01:24 ....A 70144 Virusshare.00084/Trojan-GameThief.Win32.Nilage.dfu-fef2e95ccb9e08629e2b1d999c26489d7d72f5bfe3f8fc0fe53160545a1c2d8c 2013-08-20 20:56:34 ....A 42496 Virusshare.00084/Trojan-GameThief.Win32.Nilage.euv-d646ef600ab061f72f4323b6ed6fc2e88fa507bbabc1a52008699dab98ee3c15 2013-08-20 20:57:34 ....A 42884 Virusshare.00084/Trojan-GameThief.Win32.Nilage.hdi-f786c328e5c48a2d1eca553f187734409a7d4ef9aafee4c0b412638250f21fb9 2013-08-20 20:37:08 ....A 65536 Virusshare.00084/Trojan-GameThief.Win32.Nilage.hnh-da7b7334b62d0c3b6c5242bdee6158a1dde9a56a1d6debfcff60de1e1a418cf0 2013-08-20 22:17:44 ....A 92160 Virusshare.00084/Trojan-GameThief.Win32.Nilage.ikr-e7207479edb180714340eba0691c57037781d2c0b1df4908a5f54cac1f026531 2013-08-21 09:29:06 ....A 307200 Virusshare.00084/Trojan-GameThief.Win32.Nilage.ma-4eaa38f7159e0762a096f1adc31076da5f861dcc03934d0087a17f495287b79a 2013-08-21 03:57:04 ....A 303266 Virusshare.00084/Trojan-GameThief.Win32.Nilage.vqe-3071582c9c0c1f9bb0cf0794ebc4285564ec9a5302a6f41f54a105d65fa1810c 2013-08-21 06:36:32 ....A 93936 Virusshare.00084/Trojan-GameThief.Win32.Nilage.vqe-5ab58a9cc04f1de58b8c0725abe0c6e36ccec19f85b5348afddd63676e06b113 2013-08-21 08:28:34 ....A 303587 Virusshare.00084/Trojan-GameThief.Win32.Nilage.vur-3ab14a33ead3095f929f30f25b27971e1281b00c939ca32b3c4579dffac5e78f 2013-08-21 08:10:42 ....A 98816 Virusshare.00084/Trojan-GameThief.Win32.Nilage.vux-0f12837655c2a8d259f3372f35416f0709d680c64c128765489a5f050463edec 2013-08-21 07:14:22 ....A 286720 Virusshare.00084/Trojan-GameThief.Win32.Nilage.ww-2f928445d3f35673edaae7bfa66c19cc478c3dd6a4cd309cccf85615cfaf823a 2013-08-21 03:45:08 ....A 164599 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.aacum-796b3016e53ddf8d08a453b7e6db44bc9e24d7df3e2877c80607bf9c3a57eeb9 2013-08-21 07:45:34 ....A 99724 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.aadc-2dcf0f9b7877fb860d6c0f7df29822beac689045e57a8bf4e514618943545af2 2013-08-21 01:47:00 ....A 17277 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.aaee-1e8fac655b926ac4a02ceed8ed0056dd2b5a4ffecfedce3eebe89c921a873c40 2013-08-20 21:07:22 ....A 26892 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.aaee-fecf79df09f02ea8328abfcecae81afff0f9bbc27ef1f837686a5aa07279f748 2013-08-21 07:58:38 ....A 10917 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.aajr-2d363082e2df90b9e96982a9329dbe48ec9dec959c5ec412d707fab3bf9516ce 2013-08-21 06:55:16 ....A 98580 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.aajs-9afb7a36a77d4b0dac0b428b81f8416df55eeddccf0495b818dd6f4104683ccf 2013-08-21 01:33:08 ....A 15900 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ababo-6f762039bbfd08e07c892d1ca538931114ea22b6f56142c31a4b4b3bae6db8e1 2013-08-21 00:43:06 ....A 135224 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.abbkk-fda899dc5dc0619de0ae11715ec226eaf18c721cdfc22aa0ef8d14a6a17b92c1 2013-08-21 03:00:52 ....A 25864 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.abem-37db8266e0560f5798e0adcf96ba601b9baa046a310c054f5d68e5ead6dd0fa7 2013-08-21 01:54:48 ....A 19968 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.abl-7b97e965b967230e2edf2cc8c28c43c00db7a33add59156f1bc4636bc283a406 2013-08-21 00:10:52 ....A 40960 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.abr-fa63a03ed4fd235bf4cbd0f820c4be99aeadde74047ec5f1cf1c526ef9cc2031 2013-08-21 04:08:00 ....A 66776 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.abup-01c94cf0e3eaa4b8b7bb455b8f865a6f632566efcfa6314d7eb88ff5a22b3331 2013-08-20 19:50:32 ....A 22469 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.abzb-f361d85fdc28e6fc2ea9f09eb2a15ac95375d277fa5695c1563e2cba3cbd7a15 2013-08-20 20:16:32 ....A 272236 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.acgff-062685936b63d8e6b93f0e792efbfb0d8aefd86cf6d9bb48997769ef8a7a031c 2013-08-20 21:43:56 ....A 18005 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.acre-55ae3546a081d8604ce5d8aa649a25c2f7bd34ae49f23d4aed2235c673868ab2 2013-08-21 03:00:52 ....A 30720 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.adjp-77ba98a3f76afa8867763ad0090f7eb067ded050d410986d826ed3e5dee0235a 2013-08-20 23:40:02 ....A 56320 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.adtm-f9c23a7299e799028acebc1c2d8365e91b6365551ed508c379cfd0c7e0f51f6b 2013-08-21 01:29:18 ....A 11932 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.aduc-0b31b61de166bbd6befb4bbc13771295a4ab1f10168970a34d7ba8ea91f55ac8 2013-08-20 23:30:50 ....A 11634 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.aduc-322482d23e5fb465af13a2f4bc7c3c673a9b83e1399458f84976495d15d1ad29 2013-08-20 18:29:56 ....A 22528 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.agi-b415bb96b8ae6f28e0d29a714c7caf36b1324c2540648f30ed5c88e2f209649f 2013-08-21 03:34:20 ....A 128772 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ahbo-156b950cb207956ac3f3baa6fdcf51073dd8721b7b08d603a660fb51ca66815a 2013-08-21 06:09:06 ....A 77824 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ahcj-0ae3552799573cfb138b2798439232584287c4321c9a271450aa3dc8be5a7e64 2013-08-21 05:02:54 ....A 77824 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ahl-ce221fb7f1a9fd9a2594be4d1616d8abab1190b99558cb80de0cb22a2ab7b3a1 2013-08-21 01:43:48 ....A 11264 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ahsw-0a7444ccef10fc4e5fddbcaf0c105b533ef19b376e42581e5b0497d16a91335f 2013-08-21 07:28:56 ....A 19224 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.airy-6ff356a0ac01f0f094fcea89fe30cb62f77511aabb09f08d273908643a86dffc 2013-08-21 01:48:50 ....A 32616 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajkcm-6d5bbd0982fd3b0444a0dc4ab20794967e89532e8073ffd4d636e66b310b1386 2013-08-21 08:32:08 ....A 34304 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajktn-7ef1906934897dbac009f1617f897c4318a2ceccc0c0cc9ad51ac4838f9482bf 2013-08-21 03:48:48 ....A 278016 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajllp-5d6049954b7d70c4f4df5bfca668f931e96ab5a4218af474041f58875ec0ba2a 2013-08-21 03:35:32 ....A 278016 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajllp-8abbe9d3a3e8b4ee3a4edd647229b42c4a1553339aa56d43c43424245eb18caa 2013-08-21 07:02:56 ....A 278016 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajllp-b1ec8919f9e3bc173f5e1bca6aa8cda410552d940b18c155286f488ac2a3f736 2013-08-20 20:59:48 ....A 24972 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajnn-f9bb3d0a71ff66f9a8a1a7d46dafbd447d583ac34425b9765a2f6fc03fc30ebe 2013-08-21 08:24:50 ....A 339968 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajnpw-2da1860a919c22432bc7cdeb7a48d8bc72836d8b1268f2591de646a379576a1c 2013-08-21 03:51:52 ....A 339968 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajnpw-42f000330bb71255df6ae1777f74f1eedfa472e2d9478a633a30b7bd29c9c47d 2013-08-21 09:04:22 ....A 339968 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajnpw-46bc2b94afa776d4a698dce36e9d50f09e64f9fc7cdcc19a12ffa0cba01073bd 2013-08-21 05:15:26 ....A 339968 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajnpw-5fb37f4bf8e914a81d4c68cb177e6d70f508125d2e839d1e48c815abd05b22ce 2013-08-21 07:05:26 ....A 339968 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajnpw-75e32e82413334ce50cffb31bed364f4add61aeec269660232a536e4c43636a2 2013-08-21 04:09:10 ....A 339968 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajnpw-7934af2d10d0cc0dee489c33aa858356e62269cc1a07d6ba8b2f5a1d17adca01 2013-08-21 02:36:34 ....A 242688 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoaj-29b69c3c5a2687422617db7be0c3ba29d8ea76a540543f2a0e62b4efde1dc285 2013-08-21 09:55:48 ....A 242688 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoaj-3c992b4740c5be6f8f43590437a5746a751cc8f2cca22701c167fe3ce426374b 2013-08-21 07:48:16 ....A 242688 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoaj-6f59d84033072c67c7545032c2264eaea6fbe15cdd988c520bbed74c4a56d0a8 2013-08-21 03:28:26 ....A 242688 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoaj-d72656a8d48054d305aa54d3a0477c652f82c364fca3d8a3471b62193d88f04c 2013-08-21 03:31:08 ....A 339968 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajobb-2419fd84231c1230fb01c6dc50e5c268853fb9df19187e2fde2f2018281f1680 2013-08-21 02:41:44 ....A 339968 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajobb-8c1ea6bc4b2a43d4fdc53acf7e6efc1c10c71b609cfbe9c65c34d930a7822f38 2013-08-21 02:25:00 ....A 339968 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajobb-ab2e41338f3ee53b2f8587510ce068cf28f7061a6df8174c7f3d94c394b6cad6 2013-08-21 08:55:52 ....A 339968 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajobb-f5637a0e1ce1a388a31a636696ad259d8c1262e6b17205b0744600f69eded305 2013-08-21 05:00:28 ....A 339968 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajobb-fbdbd3b6a82efa798627e895031dab916678349185564e09824b2334b89e5f07 2013-08-21 03:22:58 ....A 50688 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoik-12638cb5a273b3c04baaa4ac1014d045438cea26269d8475f9e3b5003a807967 2013-08-21 04:04:12 ....A 50688 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoik-412ea9924cc4d7d8ef3f900973a87e35e38a579d6f9852f8062498712d35af67 2013-08-21 03:36:12 ....A 263680 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoik-5cca9202978f67d8f39196c6ab3377b3bc1fae966b8518371df9d6d201d47539 2013-08-21 05:00:20 ....A 271872 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoik-5fd0d2db8fba8c952aba775b629d474965456695a1562452d94dbd12c36f4c28 2013-08-21 06:51:22 ....A 263680 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoik-61150c2cc7cd53f7c378da96cf66c4027c7b9f2ed7c66ca3ac91c369c7eee5f0 2013-08-21 06:26:40 ....A 50688 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoik-d7b3e4dd29136ebab3c9bf24164557a71983aedbe18ca7938157b251ab01a81b 2013-08-21 02:18:04 ....A 271872 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoik-e5302bc5b9c81a38a252f784b4b46fa66e6bce0c4fc9ad42f8ed187eb6ede695 2013-08-21 08:01:52 ....A 263680 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoik-eca67fd7eff3a9c5be9b4bbe1f6bed896430973287c14355de401900f89b6763 2013-08-21 08:02:32 ....A 50688 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoik-f2256262c1edd82f502a2d23985fb12c15bc1e60c55fd252d3eabdcf071c4a37 2013-08-21 08:20:50 ....A 344064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoim-24116827af2d222102b42e7906c5c217bcfcd6fd25c744972dd6e902bee27d7c 2013-08-21 07:14:38 ....A 344064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoim-28611540a91bcda8ffe149893e93dd4f77637937d5c784e791d4ffacb4a5a1e1 2013-08-21 08:09:08 ....A 344064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoim-44747f7f3d324ba7b7f432f8349965f204da05f140f3ebf481d45c59065223c2 2013-08-21 04:12:10 ....A 344064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoim-52cdff309b26e580d10ff03f9df47104e6b4be32950acf331e26a130b473cbed 2013-08-21 05:37:12 ....A 344064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoim-543ca5e903868869ff3af089ba7f75abb3887302f37d80d969164c0ef225c935 2013-08-21 05:50:28 ....A 344064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoim-58e6d28bc45f6c4ed8bb51224120d32d4a2aa361e37df21961ec1c8677c33cfc 2013-08-21 04:09:10 ....A 344064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoim-5a8b36fa8704a0566053da64ef1e266c1a07e19b3f4de9ee332cb5aedb5e38ab 2013-08-21 02:27:26 ....A 344064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoim-640f181f0541e9c31c9cd32e450150d4aae661250871253644933e888763d5b2 2013-08-21 07:06:08 ....A 344064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoim-6f9010f68bff97a5e4bba30ed5b1e4c098b88afcbb5a2a486904d2285de0b9cf 2013-08-21 09:47:00 ....A 344064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoim-948374fea11b1085fb28a382be994d3b87cda49894ed8e097399ddbcb3bb9a35 2013-08-21 02:48:52 ....A 344064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoim-9fbcc359bea9addb132baa204251eb1344e34113ce6e2eb713e0e8bfbd9d5e1d 2013-08-21 02:35:48 ....A 344064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoim-a4c8deb8703092a887410e0d32a6ca1b828001d90bb223c4b337230144b16f24 2013-08-21 04:11:44 ....A 344064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoim-bb0b6fbb9512122e87af13fe78d1863a9db7fb0c370507e0fbabd167d49cc161 2013-08-21 07:57:58 ....A 344064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoim-c8b68e36321122293dc5afea9beba37636ce5d42a9da68caf5bc51c9fcfcfa96 2013-08-21 02:41:02 ....A 344064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoim-d82fbd934d71d1d096bbaef25c014333b56e78bbac424efc846eecceeda752dd 2013-08-21 04:11:08 ....A 344064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoim-db111a76aad506d000ff339acd50764e8ef367a9f97d65c93c4c688818be3563 2013-08-21 02:42:08 ....A 344064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoim-e04eabe428ef67e1622660415a9d0ae684dae9326daf2affc6cbf994b12545f8 2013-08-21 07:58:32 ....A 344064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoim-fb2628f1904099d5107d9f03989356207da9ec29c82a1024da36ed1076e598e5 2013-08-21 03:30:48 ....A 339968 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoin-84ed109f6bf019ac5789cd9961a929caeba6b6d06e09963c94c122946608fb5c 2013-08-21 06:43:02 ....A 339968 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoin-b4476ed51f18f12bf837a603f892a90e68026a5ea9a41762994e815911f7e518 2013-08-21 05:42:28 ....A 339968 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoin-ca07345d83f281f23c1eca47827f98c7acdfdfb461404e12e94bd6e6b815aaf5 2013-08-21 05:53:48 ....A 344064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoio-21de1de731df99f5e9f4627ca6bcea91f187dc4160727127b8a5a2e90f7184d0 2013-08-21 09:51:24 ....A 344064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoio-44eb4432124015afdf1f0d93381744b4a7dba3d0381aa32e4135f540a5582f57 2013-08-21 07:59:26 ....A 344064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoio-5d8a3aa7aee8d500edca4032f90ec0871686d4803505d2f856c2f3e1da678c82 2013-08-21 07:26:56 ....A 344064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoio-67abbfe75a593ee30d991dfdd70d4a247a84ff0b27180ccdfd9ead63a0cc8fdb 2013-08-21 07:14:26 ....A 344064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoio-84a3a3efb8bac2c762e645211b79bd0e0028bd4519a986ff5befec89151e79b2 2013-08-21 05:27:22 ....A 344064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoio-92639f8af52eb6e5d7a387f3782c1047bc5ff682f4c4fa3bbfe57a1289220c06 2013-08-21 05:29:32 ....A 344064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoio-e7b9fd4acfad70784287da40a85dfeeff7f40d2461ed1fcd5220f15a850e865c 2013-08-21 07:35:30 ....A 344064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoio-ed5f250acab7db27f664d946e6772f4648b4fb8224bf6270bfd975ccd2be0f71 2013-08-21 04:17:24 ....A 50176 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajojm-2628bb11fe5c3bb4dcf76f5cf80b7c09a228ba80bd02f13557a55799ac4c0bf2 2013-08-21 05:04:06 ....A 50176 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajojm-d9828500cb3351f1757a2ae1a640740f7a015be4d8e7c02006d91b7bb3b2facc 2013-08-21 07:51:06 ....A 50176 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajojm-fea4d9b480a6cc64685a4595608a72892ed50d6a2ed08c97e3f9d7c02a5b472d 2013-08-21 09:14:18 ....A 274944 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajokt-0260a713aecf48d13a2a8bf2eb88065c658ca3dbaf65caa6827fd6ec9f8b5e02 2013-08-21 03:03:52 ....A 274944 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajokt-300af3252fec03c63c6849138f2d1ceba1980908e3ec1f8611289257fae4d1d2 2013-08-21 02:54:52 ....A 274944 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajokt-9794b24bf718178b4bcf83cdb1d7cd761336cbd911274c597f7e871f67a8a8a1 2013-08-21 03:24:50 ....A 274944 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajokt-b13438d9e047e75d34cdb06bad39c9923a2b38db224f4d6c4c1bd892df857cd5 2013-08-21 05:40:32 ....A 274944 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajokt-b706f1dabcae007302567edbf1158d785ebbc3500934ffec934eb9016da0cfd9 2013-08-21 05:39:50 ....A 274944 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajokt-c24a2a8380402f03c4427d596864b66bb3ae525bcec97d95b853f0fd6efff73d 2013-08-21 05:29:08 ....A 274944 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajokt-d5131cca63bff9037289d13cd6e086d54c92040a0f5bcf1612f3be4b4826749e 2013-08-21 07:09:50 ....A 274944 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajokt-e0183b648dbfea8d761ddfebf88ac5ba84f604afeb62ec9f1592626d99565e68 2013-08-21 05:26:20 ....A 274944 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajokt-e76b5bd8550d276abef7fb2a70d8444398cd997cb6b53d5b8d3087efe1955c98 2013-08-21 09:20:10 ....A 268800 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajomc-1040154aa680dcce81473ba265ef47ee88174e79ac30a76694e245d4a6e40d0d 2013-08-21 02:54:04 ....A 261120 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajomc-21cbc0a82269b211ac5beefaf58e7da03bd64e4565304b37b420173808492ae2 2013-08-21 07:15:28 ....A 261120 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajomc-2978d7b4c7a92446e07306e0c5d4664c7729c1140b8c4087aebb3a1a8edaa411 2013-08-21 05:24:22 ....A 261120 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajomc-3fc9f0af03a10d088ceb41b4df252ad1ccb7908035cb0f5bd65d55f5987b5f64 2013-08-21 02:21:02 ....A 261120 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajomc-4009a1b56e311fb94f884e8114ddd38b25bd62def9ec0e1e580ec99d36a7f512 2013-08-21 08:56:00 ....A 261120 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajomc-4f4cb59d44d047825309a112a8e7680d0a17ef677701c1c045b1956f861dedb3 2013-08-21 05:36:00 ....A 261120 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajomc-5a7c2961a4769f61d9ec3c56d99eb9e6bb02987cd870e17865e3cc5d6df49e3e 2013-08-21 03:04:56 ....A 261120 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajomc-7039617b330968f3ecbe2f4a146dda35305262d309e5444489b02a020f1892e7 2013-08-21 01:59:34 ....A 261120 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajomc-72e7868d4c8bad26ab4d79001e544f41a92580614751fda8ff79a407c77a351c 2013-08-21 02:14:12 ....A 261120 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajomc-745a04e797f73a1e23bfe3642c462c65a5fb4d10600d366d2c486217ce81406a 2013-08-21 04:11:02 ....A 261120 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajomc-7b4700cc079fb6731b6c2614aebc4ae393a46e71b762c2d61a65d8d92773d214 2013-08-21 03:28:36 ....A 268800 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajomc-7e337453a8620ef8cea0ce2c0aa520287767fd08c6059e635aff4324fdfde4be 2013-08-21 05:14:14 ....A 261120 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajomc-873725aeecf29e5e2c39940bac215f56a31e504e2730cfc4beebb40cb8e2b75f 2013-08-21 02:32:26 ....A 261120 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajomc-a532a77d029ed1b48d62be056d092b3c42ee0e8a1d914b7aa6696f401887e156 2013-08-21 05:35:40 ....A 261120 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajomc-ad64bb767200a515d1fca0dbd29143aefd1ea4a8dc8ffcc621921e2ba0c6656b 2013-08-21 03:04:46 ....A 261120 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajomc-ae39c90844759280f84ad7a8cda1881d73881f6672b3a0c496bc62a0f48a970f 2013-08-21 08:03:50 ....A 261120 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajomc-af7aae4ab208f692e5fddba6a116d30ba9493551ca5876d75dd410dd0c5c9ff3 2013-08-21 02:05:44 ....A 261120 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajomc-b31723097ee8d127018d295a640a0bcd816fa851088c90508fa91cb5292f42da 2013-08-21 07:15:02 ....A 268800 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajomc-b561f07719e5f397ecde34f237c02e53bc23b26791b7a5dca84c6649201ef72e 2013-08-21 04:58:32 ....A 261120 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajomc-b6fc64eb04f34067899a503f266c42f98c5ca0f2e7f1addadbef873b5894b921 2013-08-21 05:28:56 ....A 261120 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajomc-b79608e959aa898b4dbd930b22b9fe6298fc0972e5d2f508a9041d1e166f8527 2013-08-21 05:09:42 ....A 261120 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajomc-baa0cb201aa34904793eab150c3c075bf63857b4f817610771351cc1761d20a4 2013-08-21 02:55:14 ....A 261120 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajomc-bb69262f427a02807cd5ec5ab7298ee549c05a6ca1ba8078e1ce58956d4025f8 2013-08-21 02:24:32 ....A 261120 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajomc-bde681184640555f5b26182886237a3825b979b5d68bcc500d3348380f7291ee 2013-08-21 02:47:24 ....A 261120 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajomc-cbcbe6776e1039dfe578fc1533ae06639efb77bb8e6689828c47ebfbebb9422b 2013-08-21 03:06:50 ....A 261120 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajomc-ccd1483e20cffa93c7f18bd15a4cbf5dca4a7f912e086e80095c082750145dab 2013-08-21 02:37:34 ....A 261120 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajomc-e1114343780c9941b854620f3c28c07fe7921d6175930fbe0870e575e8722bfc 2013-08-21 04:01:48 ....A 261120 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajomc-e93fc06fe8d4b0c0f16b41d73d4ff50c859afa3bb35401b899ecff22c4b8cbd0 2013-08-21 02:46:46 ....A 261120 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajomc-eb5e1dd0d0416e364c379dd994b8be0bec7ce09a95837ed3669ead870b749469 2013-08-21 08:02:58 ....A 261120 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajomc-f56dfa3c0897e87e78cc2549e364024489d39456847315d13df472b23d627a75 2013-08-21 03:57:04 ....A 261120 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajomc-f984ed08b14528082268eefd54338cebb88a0fba73633f4e07d5d7a84583c12b 2013-08-21 09:27:12 ....A 261120 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajomc-faeb04d4330a67cfc35457491b8e768a815122564227a0609c1130122a058a08 2013-08-21 02:33:04 ....A 339968 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoog-8e62f7ef2fddafc6555b9aeb0c1310812ab8e9e6db13e0feb4c1da1684021c44 2013-08-21 02:00:30 ....A 267264 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoru-16c0962b572c6398a5b3efa4a012e866f05d546e775f838d4bce7a05035310df 2013-08-21 03:00:44 ....A 267264 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoru-997dba799b2b86e57eee66001be648e573afc4fe00eed9dca6c83a75253d02ff 2013-08-21 05:24:22 ....A 267264 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoru-a43910af12c9b7f04279c995172c759bfca485d91f5e0c0951d15fa38cca7347 2013-08-21 03:28:10 ....A 267264 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoru-eefe4a4f4bcd7311983bd05a3191d210e2e2e76a70a1b6707f22cb7123fa90e2 2013-08-21 02:40:24 ....A 264704 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajorv-14d4668e51efa20aa866051cf23282ae35654a546aa291b077c048bfc04a2503 2013-08-21 10:02:00 ....A 264704 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajorv-1bc8c4a44eb18d232e23bf3ac1e36e74f2d9963b4b933481b7f79fe7b9348c21 2013-08-21 05:52:38 ....A 264704 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajorv-22a96a26b61638c01f4bd0b3ed89eb769efe74e10f524fa34e83d36cb587f933 2013-08-21 02:23:38 ....A 262656 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajorv-295fa603ae245b2938e914a7fe81053e650827dff9e829386eaf3443d997de75 2013-08-21 08:21:34 ....A 264704 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajorv-29f7631b88beccadf6712e1e44629eff9657f47474035750cb0719534315b40b 2013-08-21 07:58:38 ....A 264704 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajorv-32912f1108bbd78fe9a70c264d2d1cb66e7a9abdf2a6bdfbc64304067cb99736 2013-08-21 03:04:52 ....A 264704 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajorv-34e3e237d39a970f8ce1d3c468c98747cb281fdad8bedf91b7a2edabe739cc2e 2013-08-21 03:00:54 ....A 264704 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajorv-6a6dcef1c4022c8b174e485d27c2946b01ed45b1bb727c4a29fdedc417536d64 2013-08-21 03:24:14 ....A 264704 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajorv-8e2f0f05c5b17721517b5095166f04899f21da6187c3aecf7ae709042e9e2cc9 2013-08-21 05:25:48 ....A 264704 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajorv-94a08e1d4cbcd3fc5ad2c048cede6c182c772552098604fd5941b76fd1dafc52 2013-08-21 05:30:02 ....A 264704 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajorv-9adc1cafcd78d04834b6f6e4fc04335b286dda299200e215d88a639589f881c4 2013-08-21 08:55:26 ....A 264704 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajorv-9b92e365f107dbef31cb2bcc125dffd8ccc4d05f3585cf75daf7e962aa97a3e8 2013-08-21 05:36:02 ....A 262656 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajorv-b9a1dea586530a09b8a0b858d32b0794389e311dbb39fdbfc66aa39ee6a6bb54 2013-08-21 03:09:04 ....A 262656 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajorv-bc6b46bf4e78ab784377aabbb7e42b8ecb8c848deb168443abdfd61abc6398f6 2013-08-21 08:06:00 ....A 264704 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajorv-c7ae2225b42dc5028d61e536de0360d6963264a66b0873bd5da2ca72f3b893ae 2013-08-21 05:33:00 ....A 262656 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajorv-c9d94755be0fe816784f141ba5276fd0989fbeeda1c649e251d8e43d43a0e4af 2013-08-21 03:06:36 ....A 264704 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajorv-e9d1f1250138cf92d204d286c35acea8d942715753aa85dbecbcb9ddbbe2dc9d 2013-08-21 04:05:06 ....A 264704 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajorv-ec326b3436224ff741effe6f6f64e3e2b46844a19283b766bdad495c476edc05 2013-08-21 09:05:34 ....A 264704 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajorv-f528480eccf14f30581891b06a7ffd9923e351dc5dbd05079efbb63e73cec13c 2013-08-21 05:35:54 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoyj-1296c674039285d562766deae856135a6d3c00f92101c0285fa6ccbc5382cb6f 2013-08-21 06:02:02 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoyj-2a23348ac26bc7b86ed5aae61feea5aa4d1f113f74055d7fb93b8a45d7e18388 2013-08-21 09:58:40 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoyj-36fe6574c9b4d61a7515bf176bb145c0e641bdd22264d6a466a52ad8fe200208 2013-08-21 03:30:54 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoyj-40d93fd99ffdfdb252cf21b29b03b149762c62e2dabcc16c19fdb2b07d67c9b6 2013-08-21 04:17:10 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoyj-553f3eab3ca8742dff571c5ebb1c0a7c469b5a0aa207b51c3c9cbeb23f36d41d 2013-08-21 03:16:24 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoyj-56d1e885fdde9240f82266b079a5c26c9eafed568cc54e5894d5564880aa87dc 2013-08-21 06:57:14 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoyj-5ba7a859f02a4d95dc690f76b9a55d02e529dbac283855f0cb4e5e86716440cd 2013-08-21 07:16:58 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoyj-711d9d7cc61ef09cd93d6a4dd65c1ae37a97b4e1af7be70f02baa5f42c993cc5 2013-08-21 03:12:16 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoyj-76340a120c42ab3e7be796048214ab666f8609a4187bf372740f6c96127da1ab 2013-08-21 06:15:14 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoyj-78fc390ea7c2bcd5121aa9d4c6bccbb2b6909697996a234f2b23e59140624b3b 2013-08-21 03:04:46 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoyj-7aa8d89a2f21d0dac78bf64ce8fa0501acdea2556f323222c77a7c44c5a5426f 2013-08-21 05:04:06 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoyj-7c163c61513b42efdfcbb579147214978c80b9413b52572b15c9a1d896074cef 2013-08-21 06:27:02 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoyj-7d405cca58fc890ada1e6cd8559cb4e399ffce5772356f0d5540cd82d3d9daee 2013-08-21 05:24:38 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoyj-7d4eb9918b14c4d6ba73d1a49c5524fe31ea9689dd90d646dabb98a7fde33ef7 2013-08-21 09:49:00 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoyj-88df2f1b94ceba2f2f0405c8587948b4b891d174ae209e1416b96ee359ec74af 2013-08-21 02:37:56 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoyj-90656c262a526c86234d3d49386f8e2c66b102191e70fabf9e79858d0b8ff668 2013-08-21 04:00:50 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoyj-92fc28150bec97ed0db5870d4f55948342776b6df9397537d190f35744b44f93 2013-08-21 09:32:12 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoyj-9f97b32e045cab0c2ea693b0a8885c43a9a94673031e2203788c4280de345c8b 2013-08-21 08:19:30 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoyj-acdba2ecae2ffee77de94894ce3f5c4beeeb9479d213058d888652e781a8ba37 2013-08-21 06:29:50 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoyj-bb65b022addb731edbe508c9457a856fbf2cf088a0c0fb5aee0d26aac3a14e77 2013-08-21 03:39:18 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoyj-c31e3e07013927aeb1299eb0a55baa2b13b7d8e36bf0a975aba2b998511bcdab 2013-08-21 03:36:18 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoyj-c782ae48678d626f12b4d2235369e154e3a689bcf83809e466cdb657c52838c4 2013-08-21 02:26:52 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoyj-caae357f6d0215c2be3accaca2c07acc792e8e1bae3f7dca438bb4e2621a12cc 2013-08-21 03:09:32 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoyj-cf322864de9d2b2ac6f435df29c9c52e521c2c0ffcef4a35086ac959eddde91b 2013-08-21 03:24:30 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoyj-d9b00434e2fc603ee040c4bf5099a16fbd6d662e8ece8b5b7e237f47698f65b5 2013-08-21 05:13:40 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoyj-e59f972884ce42ba1c11ad99c62dc6abbaaab6ab6beb77d7852f006f8ba2e625 2013-08-21 07:25:02 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoyj-e6cf208322a3b7d8d14b2057069f1d6421b8aed7f3a0d0a46ec7da9cf2a18ae8 2013-08-21 02:46:10 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoyj-e967731d4521ae31c1b5a1bd60e693e3b2a0cb19a0876cbc0d70bf3104118b06 2013-08-21 03:09:02 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoyj-ec76c146d356c21c417ee1998b666b3772e0f8578212b38749c0c81c00d0ab06 2013-08-21 05:18:24 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajoyj-f023f5b3fa10377f89d479e2d451545fcdabbfd8855d4113aec50488a853011b 2013-08-21 08:12:02 ....A 284160 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajptf-0e733655c360f7a25a3d98bb4b2b5a49fd6c5608b3ca90be6b56fac10b96c2bc 2013-08-21 05:05:08 ....A 284160 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajptf-1c08fe20d0db8390165a19fb593ac9f014b9a0eb8b28a37cdfb1f7ee14f9c9e4 2013-08-21 05:12:48 ....A 284160 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajptf-255b282ed5e888c9c182154e7d63cb7b658175c4f0ae7edba5641b633d0fbf03 2013-08-21 06:32:00 ....A 284160 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajptf-3218b929d3dffc096d511e3a68faf3b4b1014f8c2d98ea31627fcf30b34c5b0f 2013-08-21 07:48:16 ....A 284160 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajptf-4544ace5620b17286a18fea104d4087a4ca195ce2acbcbfcfe63e7ec45dd32c0 2013-08-21 07:19:46 ....A 284160 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajptf-53c79a87de6b96eec1e2eebc0fd7c42e701a0b4cf2bb8587e244d28d92379e57 2013-08-21 04:13:24 ....A 284160 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajptf-57f1e03fa6f115933e9ff6733b0bf8e562b80f38011744e96fbf85cfc24d6de6 2013-08-21 04:14:42 ....A 284160 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajptf-59ee311ba1752a2c28e2ba682ee1a1477db9fc81edcd5951c116cb1a94f3269b 2013-08-21 01:59:14 ....A 284160 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajptf-63bc908376f0079dbea660c46999d8e0a820e64987cefc8fcb6ae073376ed4df 2013-08-21 09:22:10 ....A 284160 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajptf-787973cd9c4d96804d13f1f7eb1bda0dd6d8f4fb0b4832ce528e229447de3b42 2013-08-21 03:45:38 ....A 284160 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajptf-79e2e1796529a2331ab9917706f87e1a396c329934a996519f96268e8e4e0ff5 2013-08-21 03:20:38 ....A 284160 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajptf-7b2e6af7001e6b9fc330c1fa0c476c1912044e589b41733458995f990c2f96df 2013-08-21 03:52:20 ....A 284160 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajptf-826869641e6d0ead89c7edb675a815eb56200a58038d68101839747e7f446e6f 2013-08-21 05:05:14 ....A 284160 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajptf-981c0b49ff39c0c08012345b17d35a31a85b23f0f70c5b0376861f3ddc69474c 2013-08-21 02:34:12 ....A 284160 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajptf-a61c8d8da6053e14024d44c2825bf3f8a78b3bc859358dfefdb4c14a85502c08 2013-08-21 02:40:10 ....A 284160 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajptf-a669e041f985ad2e5d825480f22d1b2365ed3eaeb0267df0ba45f8acd29c780d 2013-08-21 06:41:24 ....A 284160 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajptf-ad518e7d2cbfe12b797a2bbdbb3cd848f4d184378edc8b13f7b851027cd20e5f 2013-08-21 07:51:00 ....A 284160 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajptf-b99bdb0843b6a211496777eecbbf5116000ab75a5e7c3a033b7779527c5afde8 2013-08-21 02:44:38 ....A 284160 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajptf-c18c69f1a653d675e732566b766e3ee3031a3ea14d61502dce8f9af6e4e3bc09 2013-08-21 04:19:34 ....A 290288 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajptf-c78f4004080264e86ce165fe48da232a2e0dd542f6c4641f7ba09743353d8f50 2013-08-21 03:32:54 ....A 284160 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajptf-dfb398e05d0464feb5f32522806141d0e562076dadbebc5129b7c4537c9ecf03 2013-08-21 03:02:08 ....A 284160 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajptf-e91e70f3ed5be6c7c5573b55a3f1f3b1d4cca0b94dbf94fa02dbafe1007101c1 2013-08-21 02:24:38 ....A 284160 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajptf-ef14ed944c9e2f379a38cdae8d50ac3601e2a8255bcac196ffc215cc229149a7 2013-08-21 03:30:42 ....A 284160 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajptf-fd2ed347a45093d6fb920444a699393de27550ed76c5d4b73d0e14a20f8a7491 2013-08-21 09:03:28 ....A 284160 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajptf-fd3702d6691a06ad5ce802e5a31d1fd9119f525c8ae38e890e0809d6ab07f22d 2013-08-21 07:50:36 ....A 284160 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajptf-fe3846a771e74c8e55a2147f5fae93eb0f6b9bb6f1ab1157e5d552092b8b0721 2013-08-21 05:54:10 ....A 34841 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqfh-64902f1cb77d6cdcfed0459283d9af08f2fd2292ecbaee9ce1949ac23a86ccdf 2013-08-21 03:00:10 ....A 34841 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqfh-a92a72ac2413a453ca4018fd678e7ae338ad4b7f396fc70df8569d1f2fe1ae34 2013-08-21 03:17:16 ....A 34841 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqfh-e0bb1e6cee317a808e6e81582e6b77fd3db369938d5fe679cbca24f881d53856 2013-08-21 04:11:36 ....A 34841 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqfh-efe22fe30129c58a4ebe14e121c55303d1da8c1b1a354ca2e40a158ebcec947d 2013-08-21 04:04:42 ....A 34841 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqfh-f8c1995cd3d3765b51da8d73ccdf4ead3d932b48204b67e7382675c367770212 2013-08-21 09:03:46 ....A 33569 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqge-386c746b3b72d1b4b32d7cfc6f0d69f262a8584b3bab3e7abdb5263df701da05 2013-08-21 05:01:24 ....A 33569 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqge-4abc32ff1eaa4d61dcd95b26e4a1a4a6d9cbbeabeaecb51b92df35125a2e59c4 2013-08-21 02:24:26 ....A 598016 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqge-9314377dfee051d10a029b1e4dd0e53d324eb457ff5697a50c0f37ceb86b7b65 2013-08-21 08:22:26 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqgf-0644d51ee8e9bfe08c7f7399c28470fd319336843bf11db8097b38cc7170ea79 2013-08-21 04:03:08 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqgf-0826677d528f0143c76cf64e0faa26ff67a10232b1d364e2da0b8df410d31b19 2013-08-21 02:31:00 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqgf-21c2f66056bdfb2ed5c8d162f440558fd0ec8e6cbe0b2a377abbbc09787cf790 2013-08-21 08:55:36 ....A 68922 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqgf-2aac39ca187cfea1fde8e3666920dd50a4e4e677339dfc825d8506236c3d30ed 2013-08-21 07:43:50 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqgf-4432b07eee3f10965f52c7fe0c9542375eb7c62a937217bd77a8cb4588530312 2013-08-21 02:48:02 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqgf-572819000e15c20f79d1cc60be9bb3d7d7440454440ef7347313421f932879f0 2013-08-21 07:35:18 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqgf-6d5dd2d03e62fb1c454cf0645bd763c5924d35792654bd48ae207ba2d918beb9 2013-08-21 09:15:10 ....A 43809 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqgi-04572062e7f26b0d606ed97048064d5a23fe0f2bc04c7f6a4e86243491784289 2013-08-21 09:56:28 ....A 43809 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqgi-41b06adfc44d5084be451b647024ef67ada03f4de2e2c8dbb586bbc903d5b562 2013-08-21 10:02:46 ....A 34593 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqgv-5f36446e4b684e27451ef508033ce0ef2f2e421e2d62f612f530cb05232e8fcb 2013-08-21 09:32:14 ....A 54272 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqto-142ed693f213a607a31ca36d51b87131533967ecfb450cac277190c6bd81ccea 2013-08-21 09:09:22 ....A 287232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqto-1f97d5204fac3f7cb7271fd6fd8c80052b76e8fb9b7819c8650219022f754ba2 2013-08-21 03:17:14 ....A 54272 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqto-31a53765f00c4b9df21256c0f100c025a65a9db70b9600dbe388251adb7f9095 2013-08-21 02:55:10 ....A 54272 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqto-3a0984f657acc74767d5eb13a9f0eb6d9468461369a930dd437298b3f135f119 2013-08-21 05:29:50 ....A 54272 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqto-4285b9eff58b2594257e569b348224c3f6a72bdf616ee63f3a8838e2f30ce096 2013-08-21 09:08:50 ....A 54272 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqto-42ce8bfc594494d7061efe0c5dba0414bfe8efd1302cf5525e47b1ae43c192cf 2013-08-21 07:32:46 ....A 54272 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqto-48c13989fe257e58aba205c3b8b809fc4b4ee278f1392b0d1c7d3dd2e9f1fc87 2013-08-21 03:09:16 ....A 54272 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqto-52ba0bf7c045936a82b08f9d08d2cb474d9cfec2d258997f37a283ea91f3907e 2013-08-21 03:05:28 ....A 287232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqto-584a02767f14e5d88ecfc780cd6b945e2597f05559c5e2d837603d2a5271e28f 2013-08-21 03:45:50 ....A 287232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqto-58ce8ebbafb1b7137cca9d5cf921f5ba5601c197802db3791c1a9a65976c36cb 2013-08-21 03:47:36 ....A 54272 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqto-622515275701671ed876dccb63c8e3e933aee2e1e29ca8fd08db3f510a5d434c 2013-08-21 09:32:58 ....A 54272 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqto-67be8aada6519a2afd7582ae2d0e3132a92ce3c3a936598a0abd9d35a595353d 2013-08-21 03:30:48 ....A 54272 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqto-7f3642798e81773028246c6c129107e35b61b806167b46c1f5188f820046cf3d 2013-08-21 01:58:24 ....A 54272 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqto-8c463982816aa35cfde4f4d9168836c5a06e74169b7086afe4afcbc9b5327a49 2013-08-21 02:48:14 ....A 54272 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqto-92516883319bdd024f83503fe3c0553cf1b116277a9b39ec62050ddb68e595cc 2013-08-21 03:27:02 ....A 54272 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqto-9d4955ad3836b393c2a9466a459796552daf509e8ba0def94735e95b32b22e5c 2013-08-21 02:00:24 ....A 54272 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqto-9fdc762065952f8dcd97de1e4ad5af66688210096eed0230ec2db688f2fcc1ab 2013-08-21 01:56:20 ....A 54272 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqto-a424e9eadc8a89a1c64f4b59bccb36859d3dfe6d228404c739bb223d2b66efeb 2013-08-21 03:26:04 ....A 54272 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqto-b35db052498a802c1f98bbdfac5ee35c2da1c6d00ebac8702a4b0af1836be50a 2013-08-21 03:49:44 ....A 54272 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqto-c1925ebe33fce06314dcb46c137b478b1dd83110af9dfc6e6000ad7ecf86d266 2013-08-21 02:57:04 ....A 54272 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqto-c526a63be6ff92bd7c2001be72c070009519d055a0fcbf07149ec8fe0bffca86 2013-08-21 10:06:10 ....A 54272 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqto-cd7ed97c8e766e361e2f9254388e967ebde2c330e245232288ce591e2128f451 2013-08-21 05:28:48 ....A 317952 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqto-cecde0f7da94d50e426c485bfe5b16ea693e8a914852f54865fd4236a1ae16f2 2013-08-21 05:25:06 ....A 54272 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqto-cfea46ef92098c8b38dc07f1f3ac7014e066126c2221c09dca53e74e6912e96d 2013-08-21 10:11:38 ....A 54272 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqto-d26ccb111e3e22407446071e5c735e24ab7fe4eb33af75ae4c2dd73b4f845d6b 2013-08-21 04:56:14 ....A 54272 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqto-d5ee1b554c6b630e0d5fc11ac5dd9231198c02c15ce7b9d1c6faf6a417422e73 2013-08-21 05:59:16 ....A 54272 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqto-dc8f3bb8b959f6a5a75ba84293c8de1a223999dfc9d6c726f72eb1825bc08c4b 2013-08-21 04:19:38 ....A 54272 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqto-e48117eac5c0e7805cf2ddae60ae08c7bd21d7f0cf6d913bd0ff1a38d1cdd4e8 2013-08-21 05:20:12 ....A 54272 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqto-e8416c4c8fa1f374f9ac67f6f9c3817c31db895fe77157a341887461e71f5643 2013-08-21 09:26:18 ....A 54272 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqto-edf0ff9e80f3a2f73da0aa794aeb6647ad3dc939b6b2a1cafef2cf75dee260fc 2013-08-21 08:15:30 ....A 54272 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqto-f12a81277fec837c55f029079c7beaff413b9d07578091005511c501ecff082e 2013-08-21 02:45:36 ....A 54272 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqto-f908135beeb33eeb66a0ad73f58a87bd9fc1a779b15509fff0471fe2e8d552a6 2013-08-21 02:23:32 ....A 598016 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajqvw-37fdd0410df36f4da164b8158c327cb68d792b40df4f2e92b1762764ab78ec21 2013-08-21 02:57:10 ....A 74240 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrez-0a39417b75cb13764e0eed0ab30ded02e613c87153beffe288840b4a267fc7d3 2013-08-21 03:17:16 ....A 74240 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrez-3233e2341e74a4f929e4fc54a16955a5b736da8b8f0a5b2c17e26df08ad9ea67 2013-08-21 04:20:04 ....A 74240 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrez-359ffb9e9081383037beeba102727a7f5dc0b48c8e6cd8415795e1f4674841a0 2013-08-21 03:13:06 ....A 74240 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrez-3b5415b0eb7e2dd3a4147e93c9a5ba8d59c3bfdc9cad3d7eed250cd48a9d446a 2013-08-21 02:40:18 ....A 74240 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrez-4398677f538afd9caec4a86f39829c8ce57b226a8d61f1adb6169d6f098db571 2013-08-21 04:20:06 ....A 74240 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrez-9dc8d19c957dedf2125ad80613fd5d76f85d6d3f8abc5b7fb934fd254908f657 2013-08-21 08:26:30 ....A 74240 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrez-a5d6076c9c0aea50ece9db70f2e950d2c53c167fbae0ce5cb69bf6d69d85f4fa 2013-08-21 03:19:28 ....A 73728 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrez-cd688170bc82f119111e1769cde7e8b7f9d5294e5fa12a092cb71b92346918de 2013-08-21 02:00:04 ....A 74240 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrez-d7273a6daacb7905c2af6fedeae2e0420f87658551023cfd9d8dc57f16330176 2013-08-21 02:48:18 ....A 74240 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrez-df0151d9905cede9570cc78455e7f03b445bb299b03a75e00ca2da5a941c9b28 2013-08-21 02:49:12 ....A 351232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-17252b0b8cc6e1b764f741b95267fc125a081cf89d07a4fa459481eaf78f262c 2013-08-21 02:08:28 ....A 352256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-1c42503e8841678167919fb4c423f5d18f2351f04192e9d8ba4de6913d5cbd3b 2013-08-21 02:35:26 ....A 352256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-1d10d9b4f18fa6512d04d6b7ec0c17c91b848d1289388be036a2d31503c62581 2013-08-21 08:06:04 ....A 351232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-1d18bcf4bb816bf0b1df691dc5030cf0101476fc88cad67ac720b0f2eeea7cf8 2013-08-21 03:22:30 ....A 74752 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-1ef9f5e23b7c7cad2c58c6c67e18388489762108d0b907a6b2e72cd5f19686b8 2013-08-21 02:16:16 ....A 74752 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-2a6fae4d2a40a161be164fbc6c4e6aa0322b7eecb505b2c4957f656e5a503a38 2013-08-21 10:12:26 ....A 74752 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-2e31238610a66951964a25d2b792b227553f0939a1b1a9ba1cd410ca5dfd7fb0 2013-08-21 09:05:04 ....A 74752 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-33d135b289910cf9af39e566a253731f6a52d7f228f589695c1914b59eb80a4d 2013-08-21 03:11:40 ....A 352256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-38341693c7281e0c20eafd26a93074eabb168475639d6e1a2a4d444614f7119d 2013-08-21 06:17:18 ....A 351232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-3e818a039bd763c4b21096b55dbe51c8304c11cb0c3909630e07cc05d7e994c1 2013-08-21 05:32:56 ....A 352256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-41a6d3e1b7ebe8eb4d610d4e4fee03cfdfcd8c1c4b6e5855e5180a17210e3f6c 2013-08-21 02:53:30 ....A 352256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-43a66a3b2e2312f4622c59bccf7af227eefad02d895bfcb84d6eff51927d542c 2013-08-21 03:17:10 ....A 352256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-49c1616385447fc7a5af4483c4f6ecd28a766870098d309effcdf4eef5e2e225 2013-08-21 02:13:26 ....A 351232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-4b2932296fb25e7b9c50229f97027b31f1cc7b4259ae961726dd21d568d1432e 2013-08-21 03:01:48 ....A 352256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-5120a23a865cc92eb8e7395cbc19bdf42f4459b33b3153559cb8895ef7018339 2013-08-21 06:51:22 ....A 351232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-51dd831a71d3376576805729e37489168be8aa3dd0dfc0c39c57472f405b7421 2013-08-21 02:13:12 ....A 352256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-5307e304cef6eb94a36bf1e1659493a5d298cf46ed006bd8806c4c0f751b9104 2013-08-21 05:41:36 ....A 351232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-561dc93b4c8cfcca7cd3a4f84b2d75282bac7058ac8c70fc0c9d7a88553accba 2013-08-21 02:08:52 ....A 351232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-576242465c65ce5f91c78110a3e85032756ef9813896c825647032313f57bf17 2013-08-21 02:32:08 ....A 352256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-58148719235a6c3d9f4cbf0a2543cc29ac180b502dfed34dadba0f9433d50cfd 2013-08-21 06:12:38 ....A 352256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-582501f056b18e4a9f02c1a2671b8b3aae4f0aa25c411155d8542819ddff6fe1 2013-08-21 02:42:44 ....A 351232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-59bc2ab9c40b874198841700a5495ca2987f65ef45bc44a632111ab2f3078a01 2013-08-21 03:05:54 ....A 351232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-5bbdf353f6f167c9491f9fbf0c8470b985c104886920993e6a3643288cd38b06 2013-08-21 01:57:50 ....A 74752 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-5e7805c5d07f0c9edd2561c55936a0658cccff7c4b6e3f0ec2b9e0c90b1f868d 2013-08-21 09:30:40 ....A 351232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-66bbe49303afba69ca7db809a6a315d30d8079f4f0a60ca4ee775f7877a5cbb4 2013-08-21 06:20:36 ....A 351232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-67b404c818cdc560e369b7c16824cc7ecd4461fe6edc22ba47e1ec89087c0c1b 2013-08-21 06:20:28 ....A 74752 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-696d5da052203f05f504c0c928cd4d5d3751c944b1fc5b7a3a62b1bc0952b9cd 2013-08-21 03:29:22 ....A 352256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-6a0008598a048ea816580479b1c7896c5262d0d694d887d3fe5139ae1f18deb9 2013-08-21 03:56:12 ....A 351232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-6a16df171a8f9fac4da71e38a77dfbf0ddb086ead0d4cdfc140d984327f1fd70 2013-08-21 08:24:52 ....A 74752 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-6a569247e20c413f12cf106ada04c2fe39572b9a8a1d08398e4fc4a95b93adc1 2013-08-21 03:30:54 ....A 351232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-718590006bef0801b06b396ce5f941b248a64359e88c5b3c53a0592801eb9838 2013-08-21 06:07:00 ....A 74752 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-749a8c0af30c0911ff63f6e8893e683551dcb65bb72dfafb777b5f020b3f409f 2013-08-21 03:52:04 ....A 352256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-75b2959452f8f048574bbb43557fa6fa24136a5f1cb62708a1c2aa381e0812f8 2013-08-21 03:34:34 ....A 74752 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-78669dc9d0578c2158ce638f6e4e6a82a8314fa366efe05f6a6a6920d8c60dcb 2013-08-21 02:40:22 ....A 351232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-7ed84df92a5789280b1beb21308d1af091c79d74ed1836ec4b2b2ef2564d9e61 2013-08-21 05:07:34 ....A 74752 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-863afb1e10270882906537ce0d8adab6407e07138e44a7c6d77bd644f39839a0 2013-08-21 02:40:56 ....A 352256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-880c86647c1000a6df337df7e8a9d34c7061bf0602179f78070ecc74825a8c31 2013-08-21 04:06:04 ....A 351232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-8b0b440bdb328cca8c3500dbd556c3724d6a315251d912e52623a7285ac61cc9 2013-08-21 04:11:50 ....A 74752 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-8d13b325c29277fe763032f448649098b8adbaca1a39a75b0c59f001b6dac1bb 2013-08-21 03:05:56 ....A 351232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-97e5714ec97a1eb800718cdac83f5f9a970d75233e08caebb7d63c05c7db7759 2013-08-21 03:00:10 ....A 74752 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-990ba390938f80bd601bdcbc890e4c945d5a6133cdc2d936c495fe1ae48f3dd5 2013-08-21 06:13:32 ....A 352256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-9966565614ada090bd59c4cc4c9f2db840b7ee41fd97ed265ca6f05aba4c01a0 2013-08-21 05:39:50 ....A 74752 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-9d57cebc9e156bf8ad6492a00c117b32d4b651c5b14d7c5ce6d8fc9f3ac9ce19 2013-08-21 09:44:44 ....A 352256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-a18e77d714672f4753ba2a3429aecaadb85ad2bc0ff051e51044d38d08f655db 2013-08-21 10:06:16 ....A 352256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-a8c71da5d88b4a020285ee7260d9775be8ef2b4032cc61cc59310a85fe05b747 2013-08-21 06:03:30 ....A 352256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-b06b9ae99005bc3b3eddd02af015abe594419f3265187182a5e25430164b45ca 2013-08-21 08:58:04 ....A 351232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-b1b58dd4ff112349fa37af4541574b1072380be1fea23a87893f0e9336147542 2013-08-21 03:04:42 ....A 351232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-b81997008161f4dfd4a07b97a50c815b4df034f5b99aa0b2b3a895fc8f643df6 2013-08-21 05:22:52 ....A 352256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-bb70f5acee3c84ddcbc2527d7fc7047218c31c67ce567493213bc7150df0028a 2013-08-21 04:12:08 ....A 352256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-bd5500f47ecfab5293c901061b41538afcad4b7b9ca7b9e9d40c2f8a8aa9dc01 2013-08-21 06:51:02 ....A 352256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-bd62e502e5164be7616cd9f0d7d46ba811277683ece039ccbb2b3004c99514ce 2013-08-21 02:56:42 ....A 351232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-c4d61b1d202381859d7d9be8b106d2b9f38ce2e65cd8e944d5171be337b59486 2013-08-21 03:10:04 ....A 351232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-c5fbcc3b699b161259b6d2f05f29baf99fb8bcb52754a076a2438745dae96ba3 2013-08-21 09:17:38 ....A 351232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-c646944fde8678618d2d82ca33041e05da01ea54cdda66563dc2d7e2a46817b9 2013-08-21 09:14:14 ....A 351232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-ccb30f5f1347084eac5cda205d5bebfa1bad76610d5c83b7ceb45fe8c77d09c3 2013-08-21 02:00:44 ....A 352256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-cd8feab1f880e7a005a65c78c37f189d7b28f3a964bfb905e09968df58a1c4e5 2013-08-21 02:50:28 ....A 74752 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-cdc809728501ce63b0be7aba3a3b2f0579517c1567ee0bd716d9f02f6a721bdd 2013-08-21 08:15:40 ....A 74752 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-d4db7e4ddb2c705cc5715ac7792add8585985e06081428799602f818fb19fd4e 2013-08-21 08:56:22 ....A 351232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-da79f416a57e05b18a0fee796263e02b21c13563d6d2d8db009ee72f6db33b1a 2013-08-21 01:57:52 ....A 351232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-ded18454fd1565dc6431dab1c255a9929bf01840dc2eddef863edd4b00b42ba8 2013-08-21 05:07:36 ....A 352256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-dfa3211013f99825e543c5f281db1e236e1e8d584e5e15fc2466d91c04652b77 2013-08-21 03:57:32 ....A 352256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-e33cd351d5e71814ed2b2627a7817b692a50039d2093233ae0e9c678b49202f8 2013-08-21 09:17:00 ....A 352256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-eb24cd0578430c7ddcbab69ef6e9eca1b1cf258b2cf95cf51b2209e25980091d 2013-08-21 02:50:30 ....A 351232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-f2ff1423108c562b57c74f48c845b19bb85d188f3b814484b83dda859d62b864 2013-08-21 03:48:22 ....A 351232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-f348b98aebed67efd2798ece921901760792c4e6a984a9d793ebb8545e3ce83d 2013-08-21 03:34:48 ....A 351232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-f46bbb879e1318701b3395191ce00bd69654a196af589cadfe557a897882a32f 2013-08-21 06:45:20 ....A 351232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-fca1a95196541743d7c89e07a7aac3ab19b236c4466582aee1e4cfee8afe34f7 2013-08-21 02:08:24 ....A 352256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfa-fd4031bab4cce5d06f95360f85c569b965353dad657973a348090fa8b5e3ccc4 2013-08-21 10:08:00 ....A 68096 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-04cc07d365043e8831c82fbf11ddb2bd1bc9ee145278de7857221468746dd34b 2013-08-21 03:31:04 ....A 68096 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-144928023369ea676b1b3dd97d736413a9848cc70b609efe140058f7d24ca033 2013-08-21 02:57:14 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-148ddf14750b5680aaa07e86b33d318330cbe37ba660ca7e0ba8093a34d5d6ac 2013-08-21 05:28:36 ....A 315392 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-1b9f1325807aeecb90975d273861b749e1e46387efc2040d8bee6a3012601705 2013-08-21 08:14:36 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-256880e61ee382191a934a59109f68066ddf8f1d4ba16a656675a581819c7734 2013-08-21 06:12:40 ....A 68096 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-3898b2e875e692c5668c97fa22ad081b6c48dbf043894f546f4b668f9064c7b0 2013-08-21 03:27:30 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-3dbb216f1379b3257ca3e12feeed1438efab8d4e3374a0052f3fae764d922c63 2013-08-21 09:29:50 ....A 68096 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-41af687ac43b596737dcb9ec7975a47161db69249aea6cee2d9cf7e09fe758c6 2013-08-21 03:41:58 ....A 68096 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-5270c68c0104db818e6d8b5fa1b8e7281a832bfda9a495cd84a1c6701d46969b 2013-08-21 02:57:02 ....A 68096 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-59969f8644377088f4776e443f0f46814917e060a06fd8abd1327ea707dd7d04 2013-08-21 05:31:44 ....A 68096 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-6002b2541f250d96a2dd0ae69f5fbdaec635bca48f6e71522c204dfae50282c2 2013-08-21 06:17:22 ....A 315392 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-613df7a36b23fb776900071beaad14d8ad396feb05d0ae5fca1f06211085b2b1 2013-08-21 06:03:26 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-6375ad20769da0447582ca42a48a0d1c956e54843918f0c788ae2f6cb86da9e9 2013-08-21 05:38:12 ....A 363520 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-645272dcc678c68d40a4f486c2022a5da3d520edc5f003ac9630c1fa7522a110 2013-08-21 06:33:10 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-7691be77a12a2c0b92eec3df7d1d0494e21b30dc7df34ed43d08fee9f11aafef 2013-08-21 08:25:22 ....A 363520 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-7c9e45345d204d11eea0a9d98898fc82d49c14c91e47087c0a14d6a14545878b 2013-08-21 03:25:06 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-878a19ed1997d3de692ab0a2f3fdaa3ba7107c3a344414e042f617c551897ab8 2013-08-21 07:52:54 ....A 380416 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-91fa226868e9eab018343748d5f39ccf5312b47a5207ac2710d5ece20d18a020 2013-08-21 07:57:56 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-962556cfc9893ba111ede5d59bbb47620f2840ffd5b129c9a70f39dc28ea431e 2013-08-21 03:36:46 ....A 315392 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-97c3010de09404a1331a4396045f4d42e84945890940dd29255dff08852992c3 2013-08-21 07:36:30 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-9accc686baf9b529955cedad0021f5d7721ad432fee0bb6f59e35056defa0add 2013-08-21 03:42:52 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-9daf5297b4b5cc5f8f483c3e4a4ec418a39095bd7b6476c8414b130caf2e2d29 2013-08-21 03:19:20 ....A 315392 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-9e87046a712de55dfb06dd42aa7cc84e0bcff797f9fbf38068987270bc596316 2013-08-21 03:05:04 ....A 315392 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-9f9e0c20ee1a217e9991c53d7be28006ae9a58c7470ecf82125070763619060d 2013-08-21 03:31:42 ....A 68096 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-a996d1a6b996efc55cb225dffe7223e54e84d228d8c209e25d2e2449045913c1 2013-08-21 09:27:44 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-b3e42943220d13c5059787d0ee70386c123bae10aad6c39981f0f875b01b0809 2013-08-21 10:12:30 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-bace4d44d5157b633cd5fad6a55efec24af34f0cea957b3073ee3b2430a97455 2013-08-21 05:00:10 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-bcc0c9704ef4a58b86f5a77fda395a49825745137d3a23540ca9b6eae58999df 2013-08-21 10:15:24 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-c3ae5ab7dd1c24cb3dacb7043d706212c0566c2f1a8438dca20c091d7aa91a8e 2013-08-21 02:44:14 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-c9b42fc18cde3c76a2c3f1c926a8b6db9145d2c914b076057f40190541b7c9ce 2013-08-21 04:02:04 ....A 68096 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-cb0a1951a284156c314a7086381df17a42a5b9613a329df2c39adaff2f2662b2 2013-08-21 02:34:14 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-cb20517626655c2eab0bfcd4ae4975f2179a219da2a38828170d46905c4e5015 2013-08-21 05:01:22 ....A 68096 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-cf91d2396f2592e8e4a1fb4a2c60f66f0c0cc952bb2f462793206d8a3f6fe8da 2013-08-21 05:59:20 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-d11671fec7f85295688442991282739db48187e42902dce8531b1e810f9bddeb 2013-08-21 02:15:56 ....A 68096 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-d538e9efe39d3b585ed1a4cfeb18769a83c4941724b18c0e79d90a5eedbbb307 2013-08-21 03:38:04 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-d7dba6956eff6f0fd8174af88696af8b53e54db6209bd1b6d1dc080e4ca69dfe 2013-08-21 02:00:30 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-dc7f033bd9ca7d9bb7dc1e06cc8f84f1ca189980cde779eb5660b2b109beeebc 2013-08-21 07:11:46 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-e03fab8a13c22c7cfaabf6ffda97e38bd43b5d218566433aa7569f76e7a4600b 2013-08-21 03:01:04 ....A 363520 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-ea51d5c231da6e5d71f9ca57e3108bcb9bb37d3a126c414ae271aff624eee20d 2013-08-21 09:02:40 ....A 315392 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-ed0b9bb786b79a1a3c246a72579f96b3abd16a88c1ae1bb2ccaec32086f4b9b8 2013-08-21 08:03:28 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-ef43e5aec4677c2308e5348190ade740c6ac84a8b7c3dcc0795062a9e49c7f35 2013-08-21 02:32:26 ....A 315392 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-effc372c51a88af21d494027f31e205ff76fa97b94a2b6d33fca15f747c233bb 2013-08-21 06:19:48 ....A 380416 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-f3c93d35370549d1aa0d2aa1c92903a5447a9d10e0326e7fe3dcd764538ceb48 2013-08-21 03:51:46 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-f6ef95d952cbfa4e1297e523a37d27af8c654ecf5f041393a74971ea9a82487e 2013-08-21 06:29:56 ....A 363520 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-fbbf53d434c4bdc7eea7c31b7f94f9dd747dae0b515943478bc52b5780cb2c80 2013-08-21 05:05:02 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfn-fe19e638fddbcd020d8aa7c17e0f8d8274c550c8f6382fe3ea140275ebc88e75 2013-08-21 08:05:46 ....A 20992 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfs-0817e9036ca8c6c9c8980d4df79e58de39c7f16f35a718e26e6af696134f31ca 2013-08-21 09:43:18 ....A 20992 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfs-120c82bcfe202a130210d146bca244d4a19ffe5be2c8696f2b636212f6ce005a 2013-08-21 01:56:24 ....A 20992 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfs-1777f50893291b9b721fd142c3a140e77872ecd840cd679e327273dd98760d27 2013-08-21 05:02:40 ....A 20992 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfs-2a3455f5f80126a432b9af7bf03d72961413a5dba42183ea43d3fd0f7f41e282 2013-08-21 03:58:46 ....A 20992 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfs-2e1e9b7728f7ca56a2b5624ded412814270c16063c659c7c44cc32a74ef4e0ec 2013-08-21 02:53:18 ....A 20992 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfs-30687eb37ef9b481af15c90088f795bae438d6973551874b93f49092a5c8e8ae 2013-08-21 04:06:44 ....A 73728 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfs-3420da4e44b7ccaec5b02de35ce7a618d98a65f3c55f05cb922b347149282db9 2013-08-21 03:21:26 ....A 73728 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfs-375f6a9e931c2fbd380ea6c3b281e95dbb60232049b1ce40a1ce088958911f80 2013-08-21 03:03:18 ....A 20992 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfs-4343ffac92e670f8383036c679bf51e5319deffdeec3787babe42d0dd961476a 2013-08-21 05:15:22 ....A 73728 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfs-5284be4381d0ac09d52f9567b86335060f3b0c17d182ae215b8e68c87b69f0d7 2013-08-21 03:25:04 ....A 73728 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfs-58870f2538404c56ca4bfeeab184c5e4533222d4fb26ccaa0cfe265f03c22b00 2013-08-21 03:20:44 ....A 20992 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfs-59d23364818c1318e52099e344c054bf0280b17333cb41fd011a88d995908c10 2013-08-21 07:26:02 ....A 20992 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfs-5ac882077660173d6b29dcf028f0643be063cdf038d08e4f31079589c252f0a3 2013-08-21 03:20:40 ....A 20992 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfs-6494b6f37a7746f4e6d4fcfb30d39046e1fb439fcdd4e0c5672a88e66b0fad75 2013-08-21 06:58:50 ....A 20992 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfs-6cd1165e905059a37179606e9f4346c0d5a7e973a0f515220d75534ec2d1546f 2013-08-21 06:01:28 ....A 73728 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfs-6d677d12eb90c49758a476323aae68fffa52fef6142e6f72fa74004ff9de8f5f 2013-08-21 03:54:36 ....A 20992 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfs-73285fb1aa3ae72b6bb6122b11bbf6f79a780e7b23f8b2643f5de330ecaa695f 2013-08-21 06:51:20 ....A 20992 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfs-84b98c9929369ff803eb29c3aa6ef5e468c1b660a92250d6000bfdc747b6273f 2013-08-21 05:28:46 ....A 73728 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfs-9d3701fc3dd37a82f6f9072c62b90734b012cc26b820f1f10ca36f26e66cd2a8 2013-08-21 06:04:12 ....A 20992 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfs-a0f138dc2f1fda7c572e962837f43fe9d4f193f7b4b66428033273bbe50f1866 2013-08-21 07:39:50 ....A 20992 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfs-a3783989f44efa6deac4ec52719d6798552aebc4e5175bab0505aad03648c4c7 2013-08-21 05:32:10 ....A 73728 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfs-a3d766e3bb946466034cbaf526ea20f93d669f03017cc7f6accec552078d60d1 2013-08-21 08:26:06 ....A 20992 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfs-a84f4c692d649e636ae8e7bfcd444c6e7f2766905197eb8e778f8df037a1fa7e 2013-08-21 07:51:04 ....A 20992 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfs-a9597d1515789feeb4184b70afd961f23529b7db9338b69248af28c14c681420 2013-08-21 09:11:20 ....A 20992 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfs-aaf850a307d684f8c7fb4c90d42d4a3910f6818960326199e95257988f715f63 2013-08-21 07:28:34 ....A 73728 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfs-ab31190bbdd5730af3be058979b820ec778cb11e076e565484ce95ef9212b236 2013-08-21 02:40:18 ....A 73728 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfs-c317f828c7da589e7ae773f519c0c121055634e8cb6c808df3e4ea0dee0603a6 2013-08-21 09:59:00 ....A 73728 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfs-db33d18253d42f826c79ed0e7b9cc2295078a7fae83c5863f7c0281bf41b3f87 2013-08-21 03:48:30 ....A 20992 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfs-e84534b54d79d022737a8b6fc6272e61641e35eb6caaf6f3ab17b132eecf1fcd 2013-08-21 03:45:32 ....A 73728 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrfs-eda6a1c282350511cce749610d0b827a5480d0a44e158c0d2698ac74df7c8328 2013-08-21 09:26:24 ....A 196608 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrh-6fbb106c78fc69427b12ecd0bef964e8803c52033fbd192c7969262737515c9e 2013-08-21 03:39:46 ....A 34593 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrjp-2955ecf0c543a98c97702bb5dfafa8714934649cb1b9999aa0a9370419b4c259 2013-08-21 04:08:08 ....A 34593 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrjp-53869030a9e5768dc5b5f6373b0ca6810f8b742e5cf9c7c689e2d0022b7ac5e7 2013-08-21 07:00:58 ....A 34593 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrjp-5ac24b4a5978390a7178f721828ba876d347c73faae28432cd306ec6b8adbaab 2013-08-21 08:37:24 ....A 34593 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrjp-ae16f132cfe4996712e169c7ae48b4d203877fff006d541b979288f1f0a5a56d 2013-08-21 06:36:26 ....A 352256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajros-58d23e8d25b3e5da18cc5e2ab3f65c4b69d8ef8ab9e3b27a4e6ac588b9e365e8 2013-08-21 04:17:52 ....A 71680 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajros-66c56811be440da63b536c55cc8931f89bf629995b2ad281138173be805fbe32 2013-08-21 04:17:24 ....A 71680 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajros-73b8830b46975d744c0e27d983d4027f6e376e918327666113808bc7f466d715 2013-08-21 07:13:54 ....A 71680 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajros-848987b947cb110f4a080bbc83f1b426280cbff52d65232eea55639e20307a73 2013-08-21 03:58:32 ....A 69632 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrqm-00e9c875a5234e4fa214d391afb7c2a70777593c3eecf2bde0541d76176b58b1 2013-08-21 04:56:56 ....A 69632 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrqm-01658509f82e574e78667015752539bd9fec37cc4a41a22d8e2c1bbfb37ac6ed 2013-08-21 05:59:18 ....A 69632 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrqm-0ba6c1bef95d29aea77f547115ae0d1dfee43308bc089260a4630cf04f4e1177 2013-08-21 06:49:36 ....A 69632 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrqm-272d6555eed067405feba326a35198b9d9b22b806119d12c7ef93883ae9ccd35 2013-08-21 02:45:08 ....A 345088 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrqm-3d96b239502e345233470ed32a46bf46df392cbf883358cda4097c55d0780bf9 2013-08-21 02:15:46 ....A 345088 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrqm-4c064e241387df473a7883999a5bb2b90d35a4f5621cb9d7335d0a10495e97d4 2013-08-21 07:43:10 ....A 69632 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrqm-746655f8779ecc519c198db944edba60210be6569dd6c06a310f260c72f5eda5 2013-08-21 03:08:46 ....A 69632 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrqm-a1a242d42067b134a9b0b97202ee9b5d692cabd2f3fc469fd097ae7a79380043 2013-08-21 07:01:26 ....A 69632 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrqm-b16e9bc4114b7170b7c3fa5048faf87a8dc2c43f6a0caacff7a33175ad08d4cb 2013-08-21 08:08:10 ....A 345088 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrqm-b613f966df321e650d1c68c0ba0cdaefd9606cecbf3ca732187a546f39cadd33 2013-08-21 02:44:10 ....A 69632 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrqm-b7ca5f4a715f0006345648e23f333ef540eb201d1f3532fa2d6d55dce805c85e 2013-08-21 09:00:10 ....A 69632 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrqm-cd311df181aefca0b8cf636ed2c477c0f358d5dd2f28cd9bb68dad571fb6b75d 2013-08-21 04:14:12 ....A 345088 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrqm-d1bc4ebb0dd73790462fb2c2c7c5c0e400c46b9694bfe6dcefb42439ef7c4858 2013-08-21 09:54:56 ....A 69632 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrqm-faa79b5bf8612596f5691b6b17ecf5c3cacb54cfde6e91f481cd624a0de6e855 2013-08-21 08:18:02 ....A 50688 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrrg-9a6c182ce9690151e8b2aee8db56ddff144d2c3170e97cb2c6b1f81acc548513 2013-08-21 03:24:16 ....A 50688 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrrg-b0959a152cf12accd93edd674e3fdb6d0f2e851bcbbd8afedc5de9a215c1f631 2013-08-21 03:53:42 ....A 50688 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajrrg-e5864fb39a60d53975965f9cdd0f030ff2b8f6bf8f299279f8d52fe8a9f070f6 2013-08-21 07:54:34 ....A 38045 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajscz-0b9fb078f58b4b92fa6af2d5a91d8bfbc4cc3aaa0ce188a6a5d8bf024880ce84 2013-08-21 08:59:36 ....A 38045 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajscz-1f82cd1712d8ca28c93b180f25c8e1f44a4d346a77940785c3a5536847f106df 2013-08-21 02:45:10 ....A 38045 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajscz-3d308ae1d5bb7786db543d6dfc0a17f212bbbf1fce625d073682122461b6d5cc 2013-08-21 03:22:26 ....A 270336 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajsw-1b9bbf595722e5de5031c48f223353bcd25f6773a1cfbdcbefe5f8dca96e18cb 2013-08-21 08:53:58 ....A 36641 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajtdd-0c67c62f741dd32901809cf01e87e7d9eea1294681f71ad96548829f7662253b 2013-08-21 10:03:54 ....A 36641 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajtdd-1bb1eb0f88897d39d7178c9e241c4071b44fe38e68a5aa0cdf72de17377fddbd 2013-08-21 09:27:20 ....A 36641 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajtdd-1e1d7cd2785630b58bda14f7013d4a0650c249c56e4b8176a73a229e4824161b 2013-08-21 03:41:10 ....A 36641 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajtdd-3aa27a76ed4c7a3d8b3528e0a78cc3ced35cb0bf9e112b96c2111651ec1a3fda 2013-08-21 00:17:38 ....A 36641 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajtdd-4471e0bf168d97b87241f69af2e30cddb3cdad9b1cbf5791351fbb3fc77a0f72 2013-08-20 22:23:08 ....A 36641 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajtdd-fcf5f2502853e011c6d6ba99689bfd5e6cf7d13b599db6857e621dac904dc988 2013-08-20 22:18:06 ....A 82992 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajvcs-de5f59a640a0b2ae1b9f8337c9bbd19cd40673e5c2cc9ade232e4f0725bac29a 2013-08-21 00:33:40 ....A 82992 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajvcs-fe8ca3c4abb065054b125a89cf4820f442115c45d27fb6fda4c1f5dfdf5003b6 2013-08-21 06:51:20 ....A 35997 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyss-0a7ad54cb9a5b6d1e1c1be2e8c83a638a5321d015171d3e3162266771fd5ddfb 2013-08-20 18:33:46 ....A 35997 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyss-0acea333c5916ecab08fadba0cdb8db5e89b1211692507beebdf3f1c1a66c1ba 2013-08-20 17:53:16 ....A 35997 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyss-0c51482a714b1d26bdcf39c9ae1661f0c0eb8ad2facf341f905d439587005ad0 2013-08-20 18:07:20 ....A 35997 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyss-0cd20d1e073f2dddd329945d43a8e442cd54c99e045cf82ff568e0c6623e52bc 2013-08-21 08:56:54 ....A 35997 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyss-1b0223a7bd8ccb41f1b792db27d806a035e40e300d90c66f75a3eaabbc622f14 2013-08-21 07:43:04 ....A 35997 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyss-1b1a75b6f55797f4aab10c3a6ab84d31670c9862516de223e9d505e41a3903d3 2013-08-21 08:16:40 ....A 35997 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyss-1c7dcfccf6f2ae928222e2646910ac116cd800e6417a0cfec2791f6d8f98a112 2013-08-20 21:29:30 ....A 35997 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyss-21eaa10a57ffceb60f6d0b3d2ef61998f34551d6e585c818b3b1b45cafd12e49 2013-08-20 20:46:38 ....A 35997 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyss-22049dc226e183048e33f7df9c277f37ea769c26f8d8287c409bf11bfce40e17 2013-08-21 08:17:30 ....A 35997 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyss-5d1185cc84f4bd6905ba880dd04313f3861b23d46c3ea99ee8251556f8545cbf 2013-08-20 21:37:40 ....A 35997 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyss-601726e7cbbac4efabf3de780c760359375f6d7ce33614e578a6532221c691a6 2013-08-20 17:00:44 ....A 35997 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyss-6bfcf5d09a8a88899404883dd7ace20a6e53ff3af52d51f62fd00fe75135c69e 2013-08-20 17:03:12 ....A 35997 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyss-6c12e7008fa8599975b2772d92850a60dd40488d21324a0b3fce97494d85d4be 2013-08-21 07:58:30 ....A 35997 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyss-6ee81d1dfffe0ddf42ed0ec307b20fbf43c716765f0827f6d3ead20730f9e769 2013-08-20 20:39:10 ....A 34081 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajysy-051d92389646e4de7352ee92eacb8fcd6e6abbb23f1def7b130e56b1ed2baccc 2013-08-21 10:04:22 ....A 34081 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajysy-0c601e91549ccc8619146ac4084c1a97d8b677f0bbdf4661b8117f6583462dbe 2013-08-21 08:54:34 ....A 34081 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajysy-0ef49e49afb73c7d963bbf0d648f7dba5801bbaba0e8429e274da25015b808b0 2013-08-20 23:45:02 ....A 34081 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajysy-14cc98551e55b0528f83fc31cf33b8d1e425ef12b8d27774a650625074034ceb 2013-08-21 08:17:52 ....A 34081 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajysy-1e18f82948e5487c3491c851197dc48ba8f5019581898069775b4e9f05257df9 2013-08-21 05:21:10 ....A 34081 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajysy-3ef060c4ea823d73d071ec534a0edb8b455422522e6391523f9c85e3ad294405 2013-08-21 07:57:10 ....A 34081 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajysy-5ec5a19bd3c172875073087d4ce1c23d86eb6e574a3b6c2b52fb74af8d3e38b9 2013-08-21 06:41:36 ....A 34081 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajysy-6d79e0b02581b5434f31d612a213441e3b2ddcd0b8e229c71ef476fe6d13970a 2013-08-20 22:19:18 ....A 34081 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajysy-fd9b22563e1d0856cf1788e5a0ed5d7e9d3a7e613874bb6da87021d54306a4b0 2013-08-21 02:10:40 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyta-3637ebb76baef2099520a80ffe41a50a740ded3b9c3b820783e304db8d45471a 2013-08-20 17:03:56 ....A 34304 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyti-0f096da415aaa8026ce0f4b6b0acfffa290d0b28f1b2dfa1fa1cb981e7caf965 2013-08-21 03:56:14 ....A 35105 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyti-1a074d5e4edd43e3c3dc46dc66dfb81d145e85db59407d2a9502e4f85cbe6255 2013-08-21 07:47:28 ....A 35105 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyti-2ea46e4137492b1051864d2a42042887c3f11c092031773f39a5c5cdd2c457df 2013-08-20 21:27:22 ....A 35105 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyti-32be181f553e9759c6920457a2bcafdfcdefa77b39c74c25cb5c078701eae5df 2013-08-21 09:54:00 ....A 35105 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyti-5d35defaff15facb74a062ceb1a739a0b785343abedfd82302b6c171080103c5 2013-08-21 01:45:52 ....A 35105 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyti-6a9bcd24c52a595d413f03fe61a9e3e1ea24de69b86073846e9e51045ddc51de 2013-08-20 21:42:52 ....A 35105 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyti-dca1e190ed132f3cbe8421e02fab7918228778b1ae9e2064f83e8e01ea89b9a2 2013-08-21 06:29:54 ....A 32925 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajytj-0b2d9841c22e54f5bb29459ffdb2121eb97035f06a514ca6e3d62c85250a0098 2013-08-20 17:27:34 ....A 36509 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajytk-0f4cc1db32948604edef380e76df4b16a2c84dcfd7d10e264cd659a437f74313 2013-08-21 09:56:30 ....A 36509 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajytk-1fd64b56b88e22cbc61833e3b6c3d16da908f664fbfc2a076a7fb244642f5725 2013-08-21 05:35:20 ....A 36509 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajytk-6bff49e1806e41e0a8afbbfe417f9decbdf9f1e73e84bc8b3748baff8918eb1e 2013-08-20 23:35:52 ....A 32925 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajytw-14105557c7cbcc7517da32815b8b138c1ed74af1140f047a6b50cc7e4733a569 2013-08-21 04:59:04 ....A 32925 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajytw-1a021988d29d0dc028807b00ba638502df0353385c1953f84961816021542678 2013-08-20 22:09:38 ....A 32925 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajytw-301eed7fd3d8d889613227c310c397e3873a092a325c0d58045fa2347e159458 2013-08-21 07:16:36 ....A 32925 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajytw-6c80f9b41187e1f1c8d82d02d7a11d1e872b9f5c378de08f9515dece6c1d2c88 2013-08-20 23:50:04 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyua-0434f33073eb4f1cf089b6b7cf2a27d8e043ccc0ade9c25fd48c8cef6b15b44c 2013-08-21 09:48:46 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyua-0b14d77a318d97bd427a92e8003762cf670f49edb4c914b571fff552d8466122 2013-08-21 08:01:14 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyua-0b7d7d6f44243e26c034174283e3b99248e906ac651c95f5f653203971163554 2013-08-20 18:26:50 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyua-0cfc37e892929b3b34643a2ecc197f90489901ecdeab851abfacaf71db5c3934 2013-08-20 20:14:32 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyua-15739c6ae4589d21afcc7edf366b2c215a98fa3f9e189055ba53502bcc0beb0b 2013-08-21 07:47:46 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyua-1bb5c8d3ab254b42020511139c414405c770a1756af88a5d67eb30fd83022055 2013-08-21 06:24:20 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyua-1c8463611f86924e5fb1cae7aeda245c998d637ded4d400234f24ef5c8d5e8ab 2013-08-20 17:11:12 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyua-28daa505b706a5a9a0b241c6a9a9b63bfc61abd163b600430907453003359c35 2013-08-21 06:24:00 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyua-3c90db5a0359b6f2742c14bd63d7539c9cee6f034dca48c6a1194de24d38a087 2013-08-21 05:17:38 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyua-5bf74530fe25f98831023ddb5c1c3df171e7990ee05190f70f7905141f6394df 2013-08-21 07:19:56 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyua-5db11cf09a5dfb6e3b4f042deb38c8e7f0767a92d8096658ecbe83ed198913b8 2013-08-21 05:34:00 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyua-5f530dbf2f54243cd60c33b29396eaba0fec3cdcfcac039c298a629c98654c92 2013-08-20 17:04:14 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyua-6c18fed1507aa00a52523c640b3581af7e08d1c0aeb321083cc6882ebbac84b2 2013-08-21 01:45:46 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyua-7c3f1e66e880f4b998d503dcbf3e8334c2fec911d04aa6299ee78a5781ca40ba 2013-08-20 20:47:38 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyuf-05a4c9537e18e6b934e70a0e51552d7900aea3a12bd35a16543965af45631798 2013-08-21 09:02:20 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyuf-0bdacca503f748917bafe44afb32db1b8171793c88b65df9283928a3a9a41bd8 2013-08-21 01:27:04 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyuf-1aea266987b52f9163230946acc85a332afa4e081c0e5aadd79c23ff4aebdcd5 2013-08-21 08:29:08 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyuf-1b824f54bece09f7a3d4fe99628b92ebca80b1b15dd634571c44b9934df61c60 2013-08-21 07:34:12 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyuf-1edf9d7b3259192940a0468fa5d251010a9bc1f341839462b6b31ffd643daa2b 2013-08-21 10:15:10 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyuf-1f97d458c06c06b743fc6595056f1c2a7d775b875eb44e12439981eaa7482bf8 2013-08-21 01:45:16 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyuf-2d057f2a64aaa0dcd0616b44f9d038124097733f6b285cc98b0b74b96dab34d7 2013-08-21 06:46:08 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyuf-3a539110fb58d261c80072fbffde44e4ae70c2294b576f2dca63630b403cb56c 2013-08-21 01:25:20 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyuf-3d82c3463c68b09db13e95c78367d6ad076ed9214328ddd226147bb828f8bc02 2013-08-21 09:26:18 ....A 37153 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ajyuf-5c6acd72f7ed53052166400f86b9301b1403d10c845cd8b9d6c3e38f3d5f91df 2013-08-20 18:21:24 ....A 1622817 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akcfk-a89dc7de9c1d746c4e1d917d7b4ede72735f8b47fb9d54b365c41223058a7eaf 2013-08-20 22:16:28 ....A 541473 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akcfk-f29d86bc0fc47ab6df566e04d9fba965b0a55a85d116f64740a0c0351f3aa05d 2013-08-20 22:44:54 ....A 271137 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akcfk-f7ff7fa0b9d3add25bc18e447b5eefc8aa37e8ddf904f8f7a3338fba7f9f0f1b 2013-08-20 21:08:28 ....A 203553 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akcfk-f80014477812e4c5a71fb532006c7f61013ef13fec148829f9cc4394add1d921 2013-08-20 21:44:32 ....A 406305 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akcfk-f848c4c9e7b65c47aa8702df969a89ca08e32d36879e886cd93de90b7c7601a6 2013-08-21 10:05:10 ....A 1536148 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akedy-5f169ea6d64e34bea318c6204603d693444862fc3ac2c68e97593de5c9c5fb6a 2013-08-21 01:34:26 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akjnq-2e7c45063cb16d84d393850a65d456d4a7023a0fc3633fd447a0a258607016f4 2013-08-21 07:58:20 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akjnq-5df8fa3b028fce3deba084956b09a9e21d6ff0e96d526e33eb8a9bc05cbd9f63 2013-08-20 17:23:40 ....A 86016 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akldw-06f8b28f2fd9983ce0fed395e44621a99601b5e6d157e902bdbbe8200f9760ed 2013-08-20 20:24:22 ....A 52224 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akohm-d6126b82ae1e341359a0d0bfafd14180ab10e5c7613e4a9a5580f58be29d484a 2013-08-20 18:47:14 ....A 45568 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akpuk-f158dba1226219a06cb43875844516aa3e86dcdde12796dad58c446489605e2b 2013-08-21 07:47:26 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akrkg-caa785d66c659e563e4c0a274a3d12d5eec00e435e9cc3eec6f36415409460c9 2013-08-20 20:35:06 ....A 1399292 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akszm-0f13dc3c13517867817b41d7c0d80a28dddec7f5e063ec8859e5a00eadd4fa33 2013-08-20 19:55:58 ....A 1243136 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akszm-10a4bf2c97e12d058693a67bf71e5a104d2eb95e43981fa39c9386c01df2b554 2013-08-21 02:02:12 ....A 324608 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akszm-50e8d5d7547116ff0cbe11087799a610b532d409da2ca2f948bb14f559a3d9df 2013-08-20 21:51:14 ....A 1097221 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akszm-96f6d0187eb02459fe133424a40fc8fc298a0742be534b9b1e0ed74537293935 2013-08-20 18:58:38 ....A 1342379 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akszm-de1bc5d49ee1e0e39d256cd8b84688019610904860c5f98ed002590318619408 2013-08-20 20:06:38 ....A 1151488 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akszm-ede055d0cb22c12207ab7f844e3c9f9f58c66537eb9bd6a3c04e6b3d80c313fa 2013-08-20 19:41:38 ....A 260608 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akszm-fd3efbf54650189398cc7f653b55cd1d391e0b86cc95513ff1e4bcb9d6343c2b 2013-08-21 03:44:18 ....A 8760 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.aktjx-cd367193cd07ee053ce906f11a9997a41981c896d52252757cfa9bca21869a6c 2013-08-20 21:32:34 ....A 13880 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.aktpg-d3ced9693101a9735dfbd95dcc8cefdc2629fc664d23f328cbc752ca6fc575c7 2013-08-21 07:04:16 ....A 13880 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.aktrx-2c8c823b5d2f6296e653b53c3d46b1097816acba3252e6bd2f98e38a36e5bcb4 2013-08-20 19:37:50 ....A 13880 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.aktxt-d413104ac3f187f96a1056cc001e9569feeab872217d72ea9d0d88f308a0a175 2013-08-21 03:36:14 ....A 248320 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akwaw-6f4be8f4cf7707fa0cfbe11aeaecf909393a95f71da66431b962b6e4a34c692b 2013-08-21 02:31:14 ....A 251904 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akwaw-7a63ed63bc8858722559e6d44c4aefa5d10f7393e448c25bf654e15b19a786f5 2013-08-21 02:26:00 ....A 251904 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akwaw-badf78b309cae7fd2faa89a924e4669a921b6ec4a7560b0f58425ce0f81f886f 2013-08-21 05:18:46 ....A 248320 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akwaw-d91d13aa201da11b165df236ea7cba694baf7713ed7dc181bc82892355eced76 2013-08-21 05:02:38 ....A 248320 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akwaw-ec7f1143cc057d7439ac30a33602c0def8cbbc81bc0ea2056c61f75381f1f298 2013-08-21 03:52:38 ....A 241152 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akwbc-5606c914b4a9fbc8513290a0f6ee57edc299725038c1e759046e36e4135ad110 2013-08-20 17:23:48 ....A 74240 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akxxb-3e927451a4844c86762e56a803d74b9c1128494eff2d275f995ece60b61f770f 2013-08-20 20:54:08 ....A 86684 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyaj-5679a36ba8b8120b259509fdd9f7bbcbc86b34deca50e7681b0d0efb1e8c8917 2013-08-20 17:17:24 ....A 95752 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyaj-7cc4e087f4b1f6ff8dc13c8e6c4a62273a5f75882e605a78b61de49f78a1e301 2013-08-20 18:17:04 ....A 78752 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyaj-cc7e96cdefaeec8e94b181faa659798d9422100b4e73f143bdaf91c9fe2978ab 2013-08-21 01:58:52 ....A 63736 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyak-dd3daa624aea985b881d87894ee97d52a1d1d71fd8cc9516ea21aa16b87f82a3 2013-08-20 20:06:54 ....A 102424 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyak-e8cf40a196e15a3c12d660747c37accde336f158de846b54981ee089e2f4b5af 2013-08-21 01:05:10 ....A 121424 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyak-f2822b07ccde32d7a56794b3590e2756d55ff818fc096a2a25142974513c0651 2013-08-21 06:42:18 ....A 57548 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyan-5bb910819dc1857da30e076e25561cfa8354ebfbd6385d7f9dfc529cc75d3dbe 2013-08-21 05:32:34 ....A 68548 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyan-5d7aa905fae0e3bcf1ef8c63556cfdf9c920bb96b846ad27e159af00e820fa1d 2013-08-21 08:30:50 ....A 58548 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyan-5fbe646e879545d804af3b5b618686e6a9eaf167db9eb2b99e13d156ae59bad9 2013-08-20 17:27:42 ....A 52548 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyan-7e1cec5c478727361afe73955df44d8fe699f012e02ca856184a67413ab86db2 2013-08-20 19:49:00 ....A 64548 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyan-d9a85ce5b279508118f6553bb48b2d3af9946fc789d687e9590847924f439f01 2013-08-20 18:26:56 ....A 61616 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyap-c238f6107ce38567d9946db2f91c8231cf651671db12226ab541bccb3aca2fdf 2013-08-20 23:13:56 ....A 64616 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyap-d3ecbfed5559e654b0908090a7c0535b9330462b4b252720c99ad65a7b67f371 2013-08-20 23:57:10 ....A 64616 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyap-ed3e09aa399575d37969e1b2ea6db77541aa5143c8c7fa5bdfdd4cd272923e81 2013-08-20 19:47:56 ....A 78616 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyap-f5ac9c783d6cbd0b9c3d107a5306ac91afa2a3889ecd3683686a6e1992ae13c7 2013-08-21 01:23:36 ....A 522304 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyat-2b6da9b620b4089b565e8ed71899a2393397ba2ac151a9dbfc7d7c65cf192924 2013-08-21 07:17:22 ....A 522304 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyat-4ce991c7cdca556c77440dc53d22cfa218953aa7de5ac015ff5b8f0f230eb96b 2013-08-21 00:04:44 ....A 46592 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akybb-ee4bdcdb77a7e00f95fcc1c700c40a76a87059ef22b365df97a0d63603879bf7 2013-08-21 01:52:24 ....A 105422 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akybj-1ff317677cddf41cf72af11b74f815a6370e8a0fff3bc5cbd85118b9cc8eb24e 2013-08-21 00:56:52 ....A 131131 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akycb-febd486a34703a7ddb98a62b8203bfa7880889e20559dfde628ebaf88ee4cf9d 2013-08-20 19:36:26 ....A 135315 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akycc-fab3ca133c7e666670315f9b01023ec10d9f82d8d40a75c3cf353d594fb41b14 2013-08-20 23:37:52 ....A 135315 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akycc-fb52ceb6a35fc607ec0d95622533005417ffead2248d528925394863a6755721 2013-08-21 09:59:12 ....A 64548 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akycd-5a2b116bdd8d6bcd60ec2e0e8dfc0afa3705a7f979629e935f15bf2849c298d4 2013-08-21 06:14:12 ....A 72548 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akycd-75348f824ef09cc611914916afb3449740ca9a01e0ba05e29ac789cbf03bfe0b 2013-08-21 07:19:58 ....A 77640 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akycs-7f062b1323831c8be0fc654a1dfd7615ffa5a7dfa42afcad10e8310dd0c26260 2013-08-20 20:36:58 ....A 55572 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akycs-f81bd93887f9ea06a5f142ed5fc64e739176e67310949f292e08aae74726624c 2013-08-20 17:00:06 ....A 49152 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyct-6852084da33fccc8c8b9a79eeec4b8bfbaba980c0607730ebb18acb489aee69b 2013-08-20 19:46:58 ....A 49152 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyct-e5482fcbd36291cb443a40fbae74d6e06ceaa99d2d4797516991169b5a56a9db 2013-08-20 22:21:18 ....A 49152 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyct-e7d9523e2ec545339f59207a7f703a978a67061c0f4aa2c62f7bf5dd9d798b09 2013-08-20 20:34:16 ....A 49152 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyct-f87ef170c21a46fcf51527c3062cec76f732a8ba3f46d2b9dea8a2a3dbd54445 2013-08-20 19:40:06 ....A 51060 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akydm-d5a08b17c371a324210edd12d808c144fac3c336fd323d10352d2b263b3ae7c1 2013-08-20 18:25:00 ....A 65616 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akydo-b07339eba98724ad51f6d5a17ce9647f4f13e8a562222ddb72d38db63d7f5923 2013-08-20 23:52:52 ....A 70548 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akydo-e59a667875e5b72227375763085d2c5e9c73eca31dba47f0f2aa54e1b44ef168 2013-08-20 22:22:42 ....A 85572 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akydp-e5356920c4af1fbf2d5a1e4caa7814c7086b1e449496ee30f2ed86d11e7c4a9b 2013-08-20 20:27:44 ....A 68572 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akydp-e5f29f09610a9a5c12d995c92f9172011676908e9440655167e781a678688fc1 2013-08-21 09:05:44 ....A 60128 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akydv-8cd22cbe396d9d1616b9ef543c59adb25a01d5844f64a58bf7d11aa4cbc40821 2013-08-21 09:18:42 ....A 71128 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akydv-aa1c01d8847ec63b60586bb7f71ca09f16834c701bf6683c4fad4b1291bc06df 2013-08-20 20:18:04 ....A 53060 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akydv-dcf9f0f453b1711c9c2b1e4f793cb444278e6a4f451ba542d12d373eb67b3766 2013-08-20 23:04:42 ....A 63060 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akydv-e651e58fd96dd0a5621933664e695119e2ac1a54b51a03385e19c91b25237593 2013-08-20 17:50:06 ....A 122938 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyfd-b90d4e12739c6dcff5eda16a771657982601bc5ef4625d88180d607196c96c7d 2013-08-21 00:35:54 ....A 122938 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyfd-d83e7df62e73d7eb81f2c555f3331fc7eb8ad863acfdf9999852aad94bbe9955 2013-08-20 18:46:48 ....A 122938 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyfd-fa14a99115b4a0f6194e5a9ded37c84d8275d0d670692e56241d346e314e3538 2013-08-21 06:27:32 ....A 377830 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyfq-0f2b48daee407da3ea80d3c6c8c2d49d3b3131cbebbc4385a132d56f03028f09 2013-08-20 20:12:14 ....A 65626 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyfr-faa085b0cc24ffb5dbec478a73526378f3b077bce30e3fee5dc159001f3e361a 2013-08-21 09:28:40 ....A 17499 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyfs-2a50f03600c44cef61fc472c06f13acb07b1bde171f4e43d0a34a5bc37fc702e 2013-08-21 05:58:24 ....A 64620 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyfs-6bfeea745094c97c67642238942820c33756549920835e31d02adb240f30f9c0 2013-08-21 06:22:46 ....A 65132 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyfy-a82b601de483c10615d2c84144492f5ac47e0de71836297b43c5b3d235683896 2013-08-21 02:15:56 ....A 32816 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akygf-938bf354d0c7f03b497c24f32ecbf8dbc6cea8e1c84e1cb2ea29b91d94cc2bbd 2013-08-21 08:55:28 ....A 896512 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akygm-1c54c34732ed1dd5b7740672abca9cb18d099f624bc85806563deefbee17f472 2013-08-20 18:17:52 ....A 625664 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akygm-4b08b35fba895a68968b284149724712a077c0704150417b8433f5ff3ee554ec 2013-08-21 09:34:04 ....A 896512 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akygm-7bf06dde4de5c0934fc1d1d94dadddefb996e9b060e383acc49b7b2521d8c579 2013-08-20 21:28:20 ....A 625664 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akygm-d02737e24e7929378e1e20d35786062fbc965b1950bad1890e5ee4b48701afa0 2013-08-20 23:01:32 ....A 625664 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akygm-d3d87c3d3fc8376fdba57ea59be16178a355e5ae93977e2fc0f4886acecd11db 2013-08-20 23:01:22 ....A 625664 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akygm-e1b26b99c779eef4ac31e48bf2a1594d9750d24f61b54f69cef39865f1a72a80 2013-08-20 23:46:12 ....A 65128 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akygn-35bbc1533dd631548e3d61b52821fb32b1fc10acbc1a8bb8d8d29f665d8aec26 2013-08-21 00:38:36 ....A 55128 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akygn-d128ae8ff926f9ed8e122fa0bee4107eaaf9274d1a41220eb22498157624bd3a 2013-08-20 23:48:32 ....A 64128 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akygn-ed4c78f2d6c928be0abfe814418fd9c7897bbf86122ad295964d6c81fe7bc6fa 2013-08-21 09:14:32 ....A 51128 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyim-8d77f2c6ed59d90b977bb6500d293fe4fd63f930115b651f3cfad9601174cd60 2013-08-20 22:01:20 ....A 42060 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyim-d45e44a8375f0e9ac098c87fdb10606142b7dcad9344b6ae69efe05c5cab6684 2013-08-20 21:10:50 ....A 58060 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyim-d47cbff7d055e6bd9f1c87bd3a41f2004644fafa3c921ca59c68b51f51e5b5a3 2013-08-20 23:20:54 ....A 76060 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyim-ea84a4fd237fbd46ca6ce4d24aea3883c62803f6a699f86b4e98f61041f4f706 2013-08-20 20:29:34 ....A 68060 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyim-f0bdb588b2d8ebbe2901abf87c943e43c398c7a6df513e05c128efbaf50fd6c3 2013-08-20 20:18:10 ....A 33792 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyjf-fe44e72555d7a8e05e15b1e8551826f3c5b13f20bf371a17b4085b4d396ab298 2013-08-21 09:57:24 ....A 70620 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyjm-1b208eeb14b9ef78b54be246d55b8a84f8b2334c7dc83fe8ba1d93d1f563b6bc 2013-08-21 00:05:20 ....A 87620 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyjm-dd9620051cb7213d27eae70a948d25b7c7a6a222d54ca7293addab4f26bcb4b9 2013-08-21 06:16:34 ....A 67674 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akykg-054c8bc0fd915d52f5171013a47c221d7e4ca24e790c39cc11fe045cf1af7fc9 2013-08-20 22:30:12 ....A 59548 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akylz-462036ee583fda4d35247313b1617c6bcd1bd7bb7f29b9c956224436f8a5d57b 2013-08-20 17:55:54 ....A 69548 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akylz-7880c423fb4c38974c77d84a8b3c979d4bab6210a60a81711e9b1cb673dd85b5 2013-08-20 23:41:30 ....A 45056 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akymb-416fcc8b752d3bd857b570f14aed0abef79d10acf868e64c63d7b15c95bce359 2013-08-20 21:36:12 ....A 45056 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akymb-f7fa3b52ebcb8c4eeb19183bd11d20cdef12ed0988a3bc3bf07a85973ef32260 2013-08-20 18:45:14 ....A 45056 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akymb-fc2a60c64ad123e1ed00a735cf80f11b42ff41cb18a865b8b20c7dd14268f608 2013-08-20 23:17:56 ....A 70128 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akymo-f774683ff6f65804ec956874408f4f96f2638501e4d0316eed08f8337d55c9ef 2013-08-21 02:20:10 ....A 19893 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akymp-30f62b550243bbdf9f882606ba5dbbb987b9a19b698e30db702bbc36cb2f28e2 2013-08-20 21:19:00 ....A 122960 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akynf-451982c501e8eb633b069570ffbdb6263f3c9940a32f0ed81407bdbc65875052 2013-08-20 18:02:50 ....A 122949 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyof-6b7500680703e37e89c6f5c7aa740037b8e761f95150d581af254309dcf09f7d 2013-08-20 21:53:42 ....A 33280 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyoh-f19ca66160a81d0ebad41abe57c806bd3976fc65389a7bdcd08bbe5f366a55e6 2013-08-20 17:57:14 ....A 78848 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyou-c3aa4203b839e26620693f342d274179ed79c3ea024638205c4b0eee6cf2a0ca 2013-08-21 00:03:30 ....A 68224 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyou-e35fb9021a6797d37a678feb4e3752ed1bbd428da84fa1a989c877ecdfb8e058 2013-08-20 22:15:02 ....A 67224 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyou-fb7ddae611df39ac764c0a277cd2fa6504f9f83ccb2957e47c875c6944909441 2013-08-20 19:36:30 ....A 60224 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyou-fe6551481b48a9478979de06299a9e020a6654e2a3cd9d655e21c48e8181ab8a 2013-08-20 20:23:02 ....A 122960 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akypp-d6a49df6663bbd0d45b3926f85e9cf5e2773bea481860f57446d363f68f53f29 2013-08-20 23:26:58 ....A 122960 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akypp-da9ddc50a07bd26d3edf4deb4fd515e0799336044e035bf1d7f9190a2c467f4a 2013-08-21 06:19:42 ....A 164352 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akypq-42de38e5a37b64fc59379a9250adfaa41431fb026581301f1291bbe13e009df0 2013-08-21 06:42:32 ....A 21380 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyqh-1c0ad92ef7da9817e31a665c10e5da93e6dc5f5e6ada3bfe523629998dd4c2bb 2013-08-20 21:50:56 ....A 122949 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyqk-ddf54640c51ebfe9bfe1dc151b2a658abe785c715246263d1f4063faac6cbefd 2013-08-21 00:11:58 ....A 122949 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyqk-f8096fb075b350d12e11c1661b8966ef4a8ecf03efcdd025b29ef3274fe503f8 2013-08-21 08:07:10 ....A 32768 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyql-4cee88f3be2435951181a8e648ee5774f70942f889dbec81d9603e77ef00106c 2013-08-20 19:38:12 ....A 32768 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyql-d78091f0ebc537a3ac81a7f0a817b174440e4978fd04fb3f713c7f421c6f9e1b 2013-08-21 08:17:50 ....A 70572 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyqx-7ea9b19bfcff6005d487fe370ead6844fbccabb58471ce3c923e83705fc3ec77 2013-08-21 08:11:48 ....A 221780 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyre-fe81aa2cec7d2dd319e3f72f0fe4d6a364284ef17e91b20f256b8e16787c57ce 2013-08-21 03:20:42 ....A 45056 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyrq-c28afb02c4c946b6f8187b64914d506b8ab18d66efd08010032d40275afadbc7 2013-08-20 21:51:26 ....A 45056 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyrq-e80074e3532df7357c1d9b84b83c2cdc478724d68822a668a093415d6fad3c43 2013-08-20 23:47:04 ....A 307200 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akysj-d6af5bc6db21732761f0e37b78c7779a420616fa4334ee007afc34d656273610 2013-08-20 23:33:30 ....A 135241 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyth-e2d9193e599e1c4b5bf6161f9e3d36fe0741bbe9a612e880b265838a2a25dd1d 2013-08-20 18:42:04 ....A 56128 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akytr-ef56b40ff833899f4e053b8608a235b51968b7897e8c7d4c04144f9186e6734b 2013-08-20 18:49:20 ....A 56204 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akytu-e3d8777b8c9504234f10eb12d298c3b89754c5a25dcf1d68d626e57b9b4d140e 2013-08-20 22:11:46 ....A 76228 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyua-15c31dad6befe0ab3692f0904482bda4efff5d3f1afd1baa68306eeff8b0409f 2013-08-21 09:21:06 ....A 85228 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyua-2da9f69e42fba9d1fd3b7bab8eb03264b3a940921fa697bc6bc86cc8d2dcf569 2013-08-21 06:43:02 ....A 58132 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyua-7eda67d99d6860cec90062c74d5adaf70b64be8f96180484ecfb33fd365177f3 2013-08-20 23:30:10 ....A 61692 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyuj-d12d793fda86c051205244cfbb810b9914033c42e0747f898c04c3e25768cb4b 2013-08-20 22:14:52 ....A 59760 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyuj-d5857b93d749620054ac3daaee634b677eba3a75c5886b7f10cb8275b35be153 2013-08-21 07:50:16 ....A 53330 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyup-fdadb36e693b4ab76aed1266e32925b2295085659c88450018ec3abb17e377cb 2013-08-20 23:21:50 ....A 59688 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyux-f90ea63e17adc6ff8cb9ca0e9722c3013ff7a3bbd40cbe28087dfecac79215d8 2013-08-21 04:03:14 ....A 80616 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyuy-61fa514c0700a360a863d7143a24ecee16110c1a15f5af89f9da68e3b16f8c00 2013-08-21 09:58:50 ....A 109016 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyuy-6f474f67de62673c3d60dbb1af3bca1e1115f10caf832bb4367ea0b670c17ce0 2013-08-21 02:59:32 ....A 54548 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyuy-b773dc2f71110d53d5edf81067fa807ddd4dca6f4bcb55ad4d37c50c34d89add 2013-08-20 20:21:34 ....A 112016 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyuy-f679bb360f034ec4b2e4ade9359fbc0545c57ae73683a3a9537b843e2289a0c2 2013-08-20 21:11:20 ....A 418242 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyva-d638cae2031cecd5422f9802efe81d495dd1456d986f33bb70b2355e9e802a63 2013-08-21 01:11:06 ....A 417816 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyva-f62a2f1f802446e07ee57ab9444466595baf210557531140b45c3e77d98c5dcd 2013-08-20 23:48:44 ....A 417958 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyva-fdf047626a49cb218b3000bbf16fccaea554113f2c0dade85d216634a8cee814 2013-08-20 20:31:52 ....A 418038 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyve-e97d3dcd950a1562e298bef7591ec346636c9c79119252761449ebe1422a9372 2013-08-21 09:54:24 ....A 69132 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyvf-3c724fa19384e50bd13daad6c906e14b5cb5d95b9ba2be84ba61a801de28a042 2013-08-20 21:06:34 ....A 106528 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyvf-e903c632e460ec57936e3ad94428acbb6e57d403424397398bd65a729b68ed76 2013-08-21 10:09:14 ....A 66048 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyvp-5d7b38769df8093ee419db7417a0f8ab635d325f12c8312684a2bdbaf345cfe6 2013-08-21 09:20:28 ....A 66048 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyvp-7d52936e0d3ff06343240e51cc122398105bc786f13a3101eb0fab2b547e7a69 2013-08-21 02:34:38 ....A 59156 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyvt-173a13fd9fc24640249ea3387c375d3364f0dba665c11c177f6838cb114781a9 2013-08-21 03:37:18 ....A 62224 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyvt-80a75efb5f65f4d6e5c16f9e5e999dcec15305002de7e7bec6fdf0e8c4ba5b19 2013-08-21 06:45:34 ....A 68156 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyvt-9bfa97c8e87e0368b9dd1ce060a83d6245b089616efbef2b6d940d44d9d31d67 2013-08-20 22:15:36 ....A 132844 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyvt-d2fab46c50a2e0f792ea996ea2d0c5d901c377e0e09e5c31d661de824d88dd91 2013-08-20 20:41:28 ....A 132912 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyvt-e5398b9e93f20eaebaa923f9d6f8b541e09a0f701634ccd19cc4f73aa429af43 2013-08-20 20:18:42 ....A 94800 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akywr-fac05428f157caf0acaba8aec312cdc60c51aee19c1c8e107f1406effc671642 2013-08-21 01:24:56 ....A 226398 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akywx-1c579c2aedacf5af55d000dd24b5f028a17a6e8d8c2d628de989debbc4d42181 2013-08-20 20:04:06 ....A 74856 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyxa-45a447c5a940aecc1b6403a79f86e51a15ce9fe8df8b0ff3764f03e1b08b2454 2013-08-21 08:34:30 ....A 66048 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyxf-3b74ce65d5b03fd26c56b42a24f0d5d2c16b229a7b80d0360070cfff36049391 2013-08-21 08:31:18 ....A 66048 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyxf-4e4fd3a35b80b98c4a1cc44de5e1612add94a4618645e9b598cd103147ce40cf 2013-08-20 20:02:14 ....A 66048 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyxf-d61d1c63be870751158a1a64cd56d8dbf348580a249bdecde7d79667407b9342 2013-08-21 01:21:04 ....A 66048 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyxf-e235a3ea16822f97dba256e182d7f3b628ebbeabb4f08c7e2c09267665c43fd2 2013-08-20 22:42:18 ....A 66048 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyxf-f124bae580a36f696af94538825a9bfb7f65156ce112437691171c14f2bea451 2013-08-20 21:49:16 ....A 122938 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyxj-d721480046af8b716f4ff1ed483de34aec074002668b0e21ea0d0d3f3ac7032d 2013-08-21 00:09:44 ....A 122930 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyxj-e4d5f4e5f480e16b0fdb46e7518853f908122a093ff2ae02616740bc11ef2e9e 2013-08-21 07:21:30 ....A 24576 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyxv-79b69b910328d4f0361428a48bf369aeb5f2e978ddab34b61d8a5093e46b8122 2013-08-21 02:13:10 ....A 7680 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyxv-ede6d3852d64c576dbfd240aeea5cea989a24398e2d5a4c6c17c47c6c276722d 2013-08-21 03:14:02 ....A 68616 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyzl-c808793962479546ec4d686801e9e49bddab54dfe26e087f8ae85fbb61cf9178 2013-08-20 22:19:34 ....A 60616 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyzl-de865d07fe4e462a665a5428c695e8b401f2f5d3fe7658155eb3b53933532624 2013-08-20 22:27:40 ....A 83456 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyzw-edb4d1e752aa250117fe1e5b7e9e82fe4c809ef67def20b8673ffb29fe8d1191 2013-08-20 20:38:34 ....A 32768 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akyzw-fb8e86fdb1997804715df1b322b5390725ccb671901475584f084dcb3e28b03f 2013-08-21 09:57:50 ....A 131149 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akzas-7b8e06966256ab571dc4f4017efa94f2ab370ff1192f1343a6add80143e67687 2013-08-21 10:09:22 ....A 34304 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akzca-1e7b5aa3afcc0c53dd2b091ab378f2cbfdb0ecb6afb1160e424c32532f0dc181 2013-08-21 06:07:28 ....A 15444 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akzcc-5f5b3191bd00bf9eeed27c9e7ad7bab535033819e6300c37578d513d4b8500b1 2013-08-20 20:05:26 ....A 65784 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akzch-129bdcfecc12d02158d33135f9d76bc7d5326b5100594f98cac195e554eefe2e 2013-08-21 07:47:28 ....A 65784 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akzch-3a74b9ab27ddff31add007ffa2c1f7086b89fb9643ec721880e898c1a38c1c0c 2013-08-21 05:39:48 ....A 65784 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akzch-3d32a22c5d7eac6363a0ed96f62758ffb610cde03b254f99a151eb71a9dd6d9e 2013-08-21 00:26:44 ....A 65784 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akzch-62503d428eb6d0181204c4be29510f27f9f1672c419fece4f6249403b9286b34 2013-08-21 03:25:02 ....A 24576 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akzcx-904ad675adb253d0579dd65f1ada2c7aee3ef76536e5f035980386c8b5a03187 2013-08-21 07:26:36 ....A 7680 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akzcx-f42a486a2d0207933d51efba02680ebce383cbac40ba51fd0d76f2b69a333cb6 2013-08-21 03:41:22 ....A 32256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akzdt-b88a8ecad2719edaf5467610077df0b03ea695eea8a43afaec7f7a99165a5b36 2013-08-20 20:37:12 ....A 32256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akzdt-fc5c42f39a43fe6f1b81c05dd28da2e78d135277f8de50d5aef94a62c28b15a4 2013-08-20 19:59:16 ....A 32256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akzdt-ff83018706b3e1a192785e7a89e52fa3019fe867952a30705aecd98935c4a2c6 2013-08-20 19:50:18 ....A 83640 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akzdv-df64a1a94785e265fc0f548d8dfcb8087618217173ff65bd80e84202ef125627 2013-08-20 23:40:16 ....A 67640 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akzdv-e615f0e4ecd2bf3aa6f1f94e8ee24e7d42870160a017fcca5f8278b9db844a11 2013-08-20 21:54:10 ....A 69640 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akzdv-f24d53992bcf5fce92677f3911ab1b4e48518b2387303b29b66f8677bbefe0de 2013-08-21 06:44:50 ....A 364666 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akzed-977ff0e2bbd2b1222c40261affa76c49238c345bd398e9a7a076fbd66e1ed9f1 2013-08-20 20:23:00 ....A 69736 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akzeh-f4ae3dc09ea85e3732ec0a55a8ea2ee127ac4cc78483c72f7f6ea8253a9545ac 2013-08-20 18:34:48 ....A 44548 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akzel-be2e655d5fa4763ea6d69acde5b57e209446651cffd50a32df0a471f6227a844 2013-08-20 23:21:10 ....A 56548 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akzel-d740ae46c8c844513a6f2f909dd61642fa0c6ec256c621e8ef63f5257954ae97 2013-08-21 00:21:14 ....A 45056 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akzex-ec2b57da76854202705608b8e0fab218e22394e094c9e766a4e8e1ee7f9e7c71 2013-08-21 05:32:50 ....A 85692 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akzfj-7c7cb49274c6d7d3e8f13da7c94a77db0dd75f166ab8f316da446cfbf52cb9dd 2013-08-20 18:46:10 ....A 34304 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akzfk-fa06196cae37f957b03bc50e3a8e0c8501f13db2b717fb2a92c326710148f120 2013-08-21 00:04:42 ....A 89600 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akzfr-e6ccd2fce4cf44dbf3cce0ef8f7bbaeb5dcb750dd043afba357c1253b1078306 2013-08-20 18:48:28 ....A 34304 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akzfr-e81a6adee03f24ea06dc5f2ecc454c2f3242c0405f9bafb6acc13e7dd63573a7 2013-08-21 00:21:58 ....A 34304 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akzfr-f3d8399cd24cf35b0db057202b2eb10cfc42a2c90b307388f7acae91203de893 2013-08-20 18:24:48 ....A 88128 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akzgw-b876fdc45c5d1034748919f3b59e6b082f0b2a7f16b2fab446e3e91e0731182c 2013-08-20 22:40:22 ....A 33344 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.akzgw-fd08eadfcfe477a22065216aff1e77217370e11ccc0fc7d87acecd2ed03a1397 2013-08-21 05:54:34 ....A 34973 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.albcz-0acf0d62b44ec2184d5022855bb3df193b68cb8bf832ed72a1eeb10711563d12 2013-08-21 05:23:32 ....A 34973 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.albcz-1c363af632a1832f2e3e4446cf553c8bf69478458f3d22708ccd80e56c04ecb9 2013-08-21 06:19:40 ....A 34973 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.albcz-1ebf675638c9f274050666beef7be318d077700fa35dc38c6a876d752c55c2ae 2013-08-21 10:15:54 ....A 34973 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.albcz-3f3b3995984a70b123f8de914e1642f44185390e31ce93e0b142eae4901eb8f9 2013-08-20 23:54:32 ....A 34461 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.albds-e098a85b6bd52bd3cf8ec92f03328021b60b74bd33ed43600f78085ce6f3ade8 2013-08-20 21:11:42 ....A 32925 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.albdt-04d816106965b5e886faa74f7cb8c13136015ebb7f1ec433bec165c2fd5fa9ea 2013-08-21 05:55:42 ....A 32925 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.albdt-0c612ba768fa565804268b97d083a6caf70b7e9ec4f82d11a409b537d467bfdf 2013-08-21 05:37:26 ....A 32925 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.albdt-0e44e2cd6152d7bca08a5c755dd7bf54cb1ad9d29320720dc5c056b415601e0d 2013-08-21 08:55:04 ....A 32925 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.albdt-0f5cacd8a0d58e278366f938ed74cd213a47e116d0e667091b8b32025505b5c2 2013-08-21 09:06:08 ....A 32925 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.albdt-1e7fc247894d84266cb678a5d5832a8cb28bd18f306b4af52f4b2d2f5edbf902 2013-08-21 00:41:12 ....A 33569 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.albmn-001535aab00e22dbfaa166b7708dfa298de3b66e8ffdac3cbcd1306841a0a99e 2013-08-20 22:51:40 ....A 33569 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.albmn-04a559bd68f616c69be8ce13b96bdf0556024448165713447ca40101b43c4d85 2013-08-21 06:02:20 ....A 33569 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.albmn-0bab53623114d5d23f577d743c21de0836db230d471c8bc552bd7141dabd4e28 2013-08-20 16:57:54 ....A 33569 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.albmn-1ca25a7094ecb46fa5e325d3c3c030ce0a70b172cb4a0af6b37e22d7b65d1978 2013-08-21 03:40:20 ....A 33569 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.albmn-2debfdc96b6c73015c4b8aae7728d0aad5dc1fd418b6c4ca3315114518ceadde 2013-08-21 01:32:16 ....A 33569 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.albmn-2e2cdfc774a221744d1a627ba76d76635d949a6f5f86724b0efb14b1c1518dbc 2013-08-20 22:13:40 ....A 33569 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.albmn-f1e89d5b182e036e344366d7130f86b79a8ae2054b9083644ac919b7f58a135b 2013-08-20 21:06:36 ....A 37533 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.albmo-01c97ca2f2f4f9b57b817c700d52d0a272573c798b774d5a57b13ea3a41426d4 2013-08-20 17:47:14 ....A 37533 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.albmo-06b0e141cb8f2a96a38c31cbc6bf0bbd6555731cf5994bd82de4f6f898829bda 2013-08-21 02:05:44 ....A 37533 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.albmo-1b21f63f7eb07b2569bee553b7181414a450c855f694696f6ab1c87d8ffa5e05 2013-08-21 09:28:56 ....A 37533 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.albmo-280d76eaec45cde87b09cf3e7eb85f5536c4239f7351e8170be124e317c0163e 2013-08-21 04:18:38 ....A 37533 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.albmo-30ba5b89a61e1888c688136077fe977ef7cb706abef709a2c67c9f08d4c0e0b5 2013-08-20 23:23:52 ....A 37533 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.albmo-331759ea271af5b52070e9557f1d0d0f82663c7edf1371fed4ec51560753ac28 2013-08-20 22:26:34 ....A 34593 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.albmq-313e8b6fbc700f20e0472d9f12085023ad3fc459488c00ac458799c8df70ad7f 2013-08-21 10:09:02 ....A 33569 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.albmr-1135a0960defa3b396dbc89ce29fdcd79d9fd581c401b8f510f66ed311ca5bcc 2013-08-21 00:30:58 ....A 33569 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.albmr-d76de40d83893ede98300aa85f54d9048c0090a1cbe4bea4a5803ed8ca9083cb 2013-08-21 09:02:42 ....A 38912 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.albwu-1c5c512f949847a97e7f94dca8caca355209b140a01e9b866ae1c2640fb71082 2013-08-20 19:38:24 ....A 201216 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.alcjp-c5eb77281278edb03f72145582c50f5d4a93dbd24c111b768b12f4a9cc54f968 2013-08-20 22:38:18 ....A 184320 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.alcle-121628d3b22185ea9dbce3b7cce5e8cece67d6e962b165f694ef88db49d565fc 2013-08-21 06:01:04 ....A 43520 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.alclu-7dbfa2cad8866ad027f99e808d7fa38bd62b1bb96f07073796e4a7b40d502b53 2013-08-20 18:13:54 ....A 42496 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.alclv-487d3513440f447ebd5e420021ca64ee8c9e56546d2d93808f929e22161fbb8a 2013-08-21 01:33:30 ....A 43520 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.alcmg-6f16f34039e0c5a22dd0e7d76cbea25d7752717c60307aa79435981ee3d2d574 2013-08-21 09:44:50 ....A 43520 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.alcmm-7a5160da2e513c8dc9755d9d71350cda4a39f13a1ebb0113230e56f4124598a0 2013-08-21 07:35:34 ....A 46080 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.aldsn-0e72b27a439863627fde695aa737d18564007301be6688fd4e85f21f72aa1951 2013-08-20 18:13:52 ....A 46080 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.alfeh-3d33f6d76d1e18ec0693ca351c06be5dcf5a5c7fb367ce2f4f1a83bea97a81e1 2013-08-20 20:49:14 ....A 46592 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.alfkg-d4645b56e263bd1caee99928d0a688cdcca87e36d653a36a2df3f831c71a41f6 2013-08-21 00:51:18 ....A 55808 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.alfsa-11a0b59131701664ce2b0987f19412c60a307711485807f3ceae02907a8e0c45 2013-08-21 01:43:36 ....A 55808 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.alfsa-3ea2dd13745e62935808dc8168b99da384363b2dee110d3f7f815e7fd9f47c9a 2013-08-20 21:38:14 ....A 55808 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.alfsa-431274855d5fdbc8df763113ca1b945213933f7c4d83678973375cb10b815744 2013-08-21 01:37:38 ....A 55808 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.alfsa-7ddab34b808d46dc71467db875b1bc28a89b7e211d5a6b70ec17adbf3862efd0 2013-08-20 23:38:44 ....A 95232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.alpb-ecde0fb5774c621c206fe474744b92b3d695e1cd72a73a85938ecc240921ccb8 2013-08-21 01:09:12 ....A 35116 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ampf-d6d0246276d0ff7854ba8e48bb83795534292ca90fa7b6a898e90b7b7310211e 2013-08-21 08:30:54 ....A 21087 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.apnc-2f2fd218aeadb9858b15978eba0f265083626b5decf999de36480a639fc8915d 2013-08-21 01:21:04 ....A 64788 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.apow-e1086f6066074eb59bd354077153da493fa2ba2cbea52f3fc46279e2f0639cce 2013-08-21 08:06:34 ....A 74940 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ar-2fa442728178d2912f414f0e42e08d83d892131d70773c0f93328f5931183910 2013-08-21 03:48:22 ....A 204947 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.arni-372a32a862aa61725d3f979e4fe5fe27c66b8eb93c35e836654a2a5ac513860c 2013-08-21 07:34:36 ....A 27928 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.arub-7e175ffd66b6a909dfd6d6d2fcf6e30463b9c72e0bd6c4a66b72d629e25225cb 2013-08-21 02:22:18 ....A 177152 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.arvj-0c30e55dbbfa5627740ad48547c4df47b5cc0ab46c1138862de1ac3e3aeb8193 2013-08-21 01:42:04 ....A 72704 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.aryd-0d71755401fb8a7fa66a5d35c75262a08d910d20bbbfb8f723c07053f588a856 2013-08-21 03:06:28 ....A 110592 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.arza-5c2e66b8315aa23b2f3d312225ddae3136b944671accf7d666e89bcd608c6832 2013-08-20 23:19:54 ....A 9728 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.asbj-f9d9a352673baa445f85c346b2f30175ca3b656b4b4b3725d4edf71a83ecf0ef 2013-08-21 10:10:00 ....A 18432 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bds-7fd130a2c4ea5ee49a214da233b0710216693068bc21cfe1a749ea77440a2b68 2013-08-20 20:42:14 ....A 18800 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bkpm-dd4119782129aa06a33ab40dc50f2e8b034e8458eb6bf443a8002ccd0d6b735f 2013-08-21 00:52:14 ....A 45056 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bkxt-22f6d2a4057571b6e21353dd7a4a94ba4c58cdd93a0c21d825456cd044f7b2d8 2013-08-20 19:55:44 ....A 45056 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bkxt-3179d78c0cd67a0c9fd62ac3b123f5066d3fd2126e1d4a265e26f444af63290f 2013-08-21 01:40:36 ....A 45056 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bkxt-5ae7b601a6d1955a9323a38ba9d0f367300a77f85c49fb9dea0e14e5cd4cdf17 2013-08-20 17:04:16 ....A 45056 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bkxt-5bc47d3e8b8bd41dc466c04e5952a263a9a305d18676152574a922cf293f4721 2013-08-20 17:39:56 ....A 45056 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bkxt-7fe7928b6a19de83606fd3ca669ad591dfaf925c8611babf411681588cca5ece 2013-08-21 09:08:22 ....A 23516 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bkyh-5dcdb6c68fd953543223b22bdb5ceed5d9cafb7739b120b2ca5e13eb6e998969 2013-08-21 08:09:12 ....A 33792 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bkzl-71251d4622d99b34fc6456ce83197e8cd70356b5b019349b57c12b3aa0ace5bc 2013-08-21 01:23:48 ....A 33792 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bkzl-7bbb37d8a756c62467bab73d42f1ba42f411a6213b3c0bc54a65006a0d1ed379 2013-08-20 17:29:42 ....A 33792 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bkzl-a576a9e9b381ede4c1d5c2972ce2ddb9b1d066bf24f9348c1cd6cb4c3e782842 2013-08-20 18:28:08 ....A 33792 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bkzl-a67f0e5936b8f44335915a0bbb412705a7f349d33e3bbf4022f47f6c9a3a2993 2013-08-20 17:04:00 ....A 33792 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bkzl-c3c94f8c3e404629337b553e182bab9cf2896f25fc60761762302da1e8a7f2ca 2013-08-20 21:27:26 ....A 33792 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bkzl-de39cddf90f763c21ef18c06174424548ae2b75799eee6a4f2e2cb410c4ebe7f 2013-08-20 20:49:06 ....A 33792 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bkzl-ded4559fb0d485b0b7bd09cd2dc24d67ddf0bf311ac22eb22789345cec428fed 2013-08-20 20:23:38 ....A 33792 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bkzl-e32ac40fb26bfc04ecf259c2a9ed147556e10dea2dade3a2f2fe8495ea955ad8 2013-08-20 22:16:16 ....A 33792 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bkzl-f301abdef38610f4a1a363169bf09833346e3aec565b632d231728a00292effb 2013-08-20 23:30:54 ....A 80896 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.blaa-e6bd5f48b7aa67b857e1daf596b1f04b49c956f0d1c6f99ddd40b0c36e1f9527 2013-08-21 10:10:22 ....A 17184 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.blwl-2edd43b499dbc01f8a643970c126e749ea39622c765b7c3b7980c934876e760b 2013-08-20 22:48:58 ....A 17696 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.blws-f98e0f47cfd7b15a8aa98155666836814cd78406774c7df2df7687b74947c10d 2013-08-21 04:11:04 ....A 18208 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.blxp-05e6e59165c5af7ac6e391d24c0576492b842dc0ca0f93479c895edbf8bc6221 2013-08-21 07:22:16 ....A 249856 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmee-0be9458194449960af7722e3bd4fa89e2b326dd811f8bf86d7c6b6f87a9c63c1 2013-08-21 10:07:18 ....A 45056 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmee-0c1ed11c31ef1b21e108eb029735ffbf67acaee7c0b2099bbe8618bc4a8c075d 2013-08-21 05:24:28 ....A 45056 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmee-0d5d607e3d167e22edab8932b526e3e35a445fd4ccc00284ddb572c27a7a5a51 2013-08-21 00:53:44 ....A 30720 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmee-127b234de8dd8edf71c570a17ab7c2ab5e239f39a357c8a9689edb07f823d113 2013-08-21 01:23:02 ....A 30720 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmee-1a5a3a5b58318b3988420791114832b723cff1e4a67887f14186412febedae8c 2013-08-20 19:40:26 ....A 28672 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmee-2107b559282008d8501ffb6166f8ad1cc9d74681ffc03e218d263402b83da3dc 2013-08-20 22:06:38 ....A 245760 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmee-22e4030237e9a2efd972c787ae52c7de11ffcdb1c952360b41afd67dc1b27c48 2013-08-21 09:08:20 ....A 28672 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmee-2b73982bf2612b92ba6e78d3cad5c24b393ebd0ad866187475781a5975f2ec30 2013-08-21 05:22:06 ....A 28672 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmee-2f730adb91542d561bfc664ee107deb33013f93e59713c11c2a1a8e1764d7156 2013-08-21 05:43:08 ....A 229376 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmee-4b9dc20d71f2c3bef0c2412201cd5893e7d705b490f3648e8811ffc6a08e7314 2013-08-21 09:11:52 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmee-4c05bc72e68bc0b14350bff5075c779fb6cf3efc6ce7f48203602ac786bb5af6 2013-08-21 07:17:58 ....A 45056 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmee-4dd98581b02f3f5c1e267568d919fbbc000a09356ec3b9270bd659d94a02685d 2013-08-21 07:57:06 ....A 31232 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmee-5daca01071fc6644859d9b889a9786a6bb4ce45b1dca85e2e91277e5efd716a7 2013-08-21 01:33:00 ....A 28672 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmee-5e2513aae2494dcc96f7cbf670241be91b59e17a031a7a52468959174e38ab47 2013-08-21 05:55:48 ....A 45056 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmee-5fe67242b539de6815190ebdb0e728a930c53fe0f45f7df9630fc8db7d41a0e9 2013-08-21 01:07:14 ....A 45056 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmee-622d1198f946c344505690a66454ca7fcca076bfc6bee9181043f9d13b9352eb 2013-08-21 09:06:34 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmee-6a72670f83cbea2419351c799af755001c8c78d0bd5fb882d8014cdf0ed4a979 2013-08-21 05:17:56 ....A 40960 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmee-6d5ef2ab0bf32b1103458fdf66023dcc65449f09adf43ff8cc8a50dc5ccd30b4 2013-08-21 01:25:20 ....A 34304 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmee-7a53b924de36d8ef4f05f300390c6d8e9e701eb7347f30f8be09bcbb8465358f 2013-08-21 08:30:52 ....A 245760 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmee-7cca15d7ad3556cfec20befe8cf9bdeaea61310fa1c34df748cbbe97cc1e72cb 2013-08-20 23:56:54 ....A 229376 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmee-f63289950badba37d344dca6163b12f7cb4cf1d7c2d3edf7851b2478f25d4e33 2013-08-21 05:59:34 ....A 126976 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmfj-2290d39e95940a7d25374e083f374c9835e750b4c2b72bffbdb47194349d7d87 2013-08-21 00:26:04 ....A 13824 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmgt-d75b38cd7173cbeebc4bb40788a04674f7adf130e1a4b1c4fba709d1da452487 2013-08-21 07:34:28 ....A 28200 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmij-1b2a8e88f12e4e08e88175d1f90581c416ad76e85cc00f4dc95226c2dae2118d 2013-08-21 02:27:42 ....A 72786 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmjo-dbe7b45c60eede33b3db7f9133a3f6d4c4889fb8091711aace609360d74075d2 2013-08-21 05:53:30 ....A 272988 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmjp-279d90e878c10b9a9a994d6484f94344015d657fd5113f0878ef90554c126bc0 2013-08-21 07:19:12 ....A 41472 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmko-5a99a8b6457923b6fba93367ed373937c948f48461ffcd48eec4f3ee639930e6 2013-08-20 20:50:10 ....A 15362 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmmr-d765e78b3c63d02a2dc889a67384b8859de791e76716f92457d43e7c3fceb8f5 2013-08-21 09:45:06 ....A 155507 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmoi-5ce313e1f6e637a1a37a2a89c0a67831bf336f3c74680f63cbaecca24f82c33b 2013-08-20 22:15:38 ....A 225280 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmoi-617f68061d0ab01277e4b73dacd0ea733872d2ab9c501422bd94db3225bb9886 2013-08-21 01:25:52 ....A 180736 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmon-3f1e93ef64828116c1d834822dd29c21bde62581999da1fe10e45385b5693889 2013-08-21 00:59:48 ....A 16896 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmpa-15c7935ae07d6e22c33bac8453771aa9ad53da7f296f625e925731900ed1924d 2013-08-20 20:58:46 ....A 50968 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmpl-e086428589dc4c5e2ecf07fe83026e4bf1a8af3b0ea2c397063e9afdfc9ab5ee 2013-08-21 02:06:24 ....A 67584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmqr-49d8b4406e381b59105b0e3c0c9c366ac3c22e26e50b1e062e1fbf5834e8fd65 2013-08-21 05:38:08 ....A 68694 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmqs-dc472d924d07e889ef6a8ed104cba912a8785852f3887d6c562ebe7850042c23 2013-08-21 09:20:52 ....A 13352 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmuh-0d7050fb77cf6f59ec93c860dc44196af6e23cb8701ed80eeb54ea5aee050b8f 2013-08-20 17:37:36 ....A 15360 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmuy-0a96958731f053e2305c2da1be805d80b64498b47ef27ce7c6b83c4ae4fbb4b2 2013-08-21 06:22:40 ....A 43560 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmuz-2b5b2f876faf1e42d3042b1185d6f99187e5f7d7e9dcf743d5ad53627b3ba2e6 2013-08-21 05:24:38 ....A 86016 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmxr-ba7a300b5c22e5322f43d50e00e513539efb303fe3ca9793e8217a0eb9e812a8 2013-08-21 09:52:54 ....A 2391808 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmxt-5febbd5ddd704cfe6f8ac627fbfbf8637bce2a91043dee5599b81d427fa58027 2013-08-20 17:25:02 ....A 1056256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmyd-bbd69d7129ce3b4e99fea27743c42bf11596c21f948a1542ad106603c4915fb3 2013-08-21 09:51:24 ....A 69729 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmyu-26fdd246b6573c5f200710d58944860cb1464fb1a86a2a70ecb7721d0ca3917a 2013-08-21 08:04:04 ....A 28688 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmyu-c63ea18b07ef756897b86492556115f1a4c4bf877de6991fbfdf34c7abd6c950 2013-08-21 08:23:48 ....A 30720 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmze-1a137c9cc3287336c871d839a973b49ceb8874868ab7b307d5cbd61f5f9cf59b 2013-08-20 21:44:14 ....A 19456 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bmzh-25657f98c620198c36278e10d34b6e0ba7a57f0baff8564511ca9942777af48c 2013-08-21 09:04:06 ....A 30532 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnco-2c76117768696ed64fef5784f7134ec9e1d715357469533c507fcb2476bc8bed 2013-08-20 19:58:32 ....A 167936 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bndq-3385606f6f2d487955fb419e2bdf53de3305871d375b01c547c9826e320858d7 2013-08-20 17:25:00 ....A 72792 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnfj-b8cb145d149e1c03e5fee48cf386cf4bd45eb539709f3447e6444e91c492a954 2013-08-20 20:22:42 ....A 37376 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnfw-42931e13d7014aeedd1a29f4250c8441d2ad704b1ed55e00ebba8079bca26180 2013-08-20 23:08:30 ....A 1067008 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bngb-f9d8f9cc208b94245015620376c4e2c111445dc2db61eda41f70c1f44c54ddb9 2013-08-20 18:13:40 ....A 290304 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bngj-0a4cfa07990b9a77954c39ef6a52df9e7e4af081e36939a259740f0cfbba8b72 2013-08-20 19:55:00 ....A 48640 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bngt-d51c1f4780c291dccd95eab8ed32b8cc43e67c5db3ea4e935d505026545f1054 2013-08-21 03:48:06 ....A 319488 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bngv-7b2a17182d1df337d49a1bb5d7b0c14374eafe63592c9d2ac7456080791a44db 2013-08-20 23:08:30 ....A 75264 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bngv-e3d7a1d8c122289a9cd6d65025d604d8065dc2da29e163d74a274006b8d766f6 2013-08-21 01:06:42 ....A 80384 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bngv-f45cc9978fa4bd9e53c095df188405dce7432b667db1d0ecbbb40f908980ede0 2013-08-21 06:43:16 ....A 36864 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnhe-7dbd6fd3a8270c063f2be9c0b01ba4205d225be3cf2e74657b9392e4ace2a160 2013-08-20 17:02:36 ....A 36352 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bniw-c1baa8cae83e2fc3823d44e41b01586d17a3c4a2ea1c7bf1e1c053eb640339d4 2013-08-21 01:02:08 ....A 36864 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bniw-f7f30e17f4cac718f4d60e146667592f6e8bd95844b5d4a3c31a5c0f5c399530 2013-08-20 23:26:44 ....A 47144 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnjz-edee613909cdd6c564ac681a6cb74822d8a4181da9e5cd27137b69731c54b6c0 2013-08-21 05:03:02 ....A 369664 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnkb-185e62034fc603c6adb1fdee82dff3640b54653953a0e91931c9a34299824ba7 2013-08-21 06:03:54 ....A 14888 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnkb-2eae9d5c97119c6288755a22b58e09186a9075b4978bbe279dd7eb1fc2f925d1 2013-08-21 04:04:28 ....A 9768 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnkb-4179fe33d1ec1eaa986588a6215ec1d24c211931ee7cdd21c97931b3ed65876a 2013-08-21 01:41:06 ....A 49714 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnkb-7db237156e82164ad6767a5fbdc2b2c7a4eaf4664da2a9a22cadcf654ec80069 2013-08-20 23:51:50 ....A 49714 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnkb-e6fdfea424ebbdab0e4844da658ded5aef350d7deac4068a417ad223c8f27c10 2013-08-20 23:30:42 ....A 49714 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnkb-f0401d6c36b430a08e97d72e5d2001eb27ca5f3d63d817b355f1d7d29a13fb7c 2013-08-20 21:27:44 ....A 295164 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnkd-e7e18ab606f93cc6e010c703b9c97e9cdd17049bc1f0ee49053f40982a3ee899 2013-08-20 21:52:58 ....A 58920 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnkk-fa51726b3abf8ea2d849ff9908e3c93fff0909e31069379509f1e6aa13ef07b0 2013-08-21 05:22:00 ....A 32768 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnkl-7af881c52d721ef1deb8bc6da04744e184d047ecd2903a643b066ba80a2af366 2013-08-20 20:18:02 ....A 20480 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnkl-f8eb0103244c10acc698375cc4e94bfcfbc353ceda925467a6b3015aa37dbd7d 2013-08-20 18:24:18 ....A 334567 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnkt-afc42f1c623d56e1e8d0249670ab6934a299069736face1b27338b470adf39bd 2013-08-20 17:50:00 ....A 162304 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnkx-a65ceedf0fbcee61e87fb56b00652f387278907a016519f837cd8d4f53d8d952 2013-08-21 01:14:12 ....A 38288 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnlp-e0afa9c5e1b5ddbf9d4f8ab6999a5bb471d57bad4e96c8479eb4e6b3a8431e44 2013-08-21 07:34:52 ....A 117714 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnls-6febac73647ba820fad701dc81c6ad4c141e5bade7a5e4edf109d5b82ac82cfa 2013-08-20 22:20:54 ....A 35840 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnly-ed630b70b78268041ad2e9f65dc54a80833b4e0adb21d87a15d07998ab56460f 2013-08-20 19:53:16 ....A 90112 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnly-f8956190edae3b43a62bcbccabf241ef81b9b82fecaca94cb5f04fba00d25375 2013-08-20 23:52:12 ....A 89600 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnly-fa4647ab3b446afaebe406d32a8ae30fcdfaaf06ae4393fdb7f1d0c62c963ecf 2013-08-20 19:54:44 ....A 43520 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnmo-fabc0f145e35bf9431f30e628a3338d66f82ca61a12e8746c34f6a2c4b20d466 2013-08-20 19:54:02 ....A 41000 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnmq-d53b1a074f70078bb976887c7b0488fcfa6979908a5bc3599c5a374dbef634f8 2013-08-21 05:28:26 ....A 111449 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnmz-1a31007b6e8ee26e37692ec8667c514ec38fe54bb6bf9894579700520c736636 2013-08-21 00:27:52 ....A 616626 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnoc-f84f24e0e62199d4d69f15d39d159ba03fbdf079ef6bfbeecbd1bd1a44b52af7 2013-08-21 05:00:00 ....A 2198436 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnph-36fdd09436879b4a7f93126c43d2d1c1e2323ef5c439de07fee092521c419b42 2013-08-21 07:42:04 ....A 56376 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnqj-3a6fa3500bf66c29a3ed2beb8b030242696810217bf8c93d44b693bba40026d6 2013-08-21 09:26:52 ....A 12992 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnqs-2e8588d3b40d99c0892ba1bee18af922edeb6a6ef832b5efd170987c355de785 2013-08-21 01:48:52 ....A 13504 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnrr-4c17070245f596587c32f2befaad749f6e4a7612190df34a67372a67ba341272 2013-08-20 17:46:52 ....A 38400 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnrr-59c3849dd3595f83bf1c2a072bd0d8167ae297c2ccf6d121000e02aca51c48b7 2013-08-21 09:24:44 ....A 34632 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnrr-7a842fe8085d122cd1676d9e24a34e612cbed62cc97aac09e5b571d642b232fc 2013-08-20 20:31:20 ....A 39616 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnrr-e053f9633c18deb48866b893e9ac8f4bd1cb99dc784170a4afc670d6d39b7dce 2013-08-21 00:04:16 ....A 54784 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnrr-e30724ebcc2bb027035f466a52dcfd42122b3f804708ada88cd04b205e1116ec 2013-08-20 22:18:04 ....A 15860 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnsb-44c1170fb20da718cf2cfae97ebeeb437647855cf1d892223b8f2dc2e5cecc46 2013-08-21 09:02:28 ....A 61428 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnsb-7f208a64bab4c4dfe8a5d6fc83fd345ea0fd827815f5e0c135098c1417be0e77 2013-08-21 00:20:10 ....A 18008 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnsb-ff136e36e4123bf90bc4ce825915f3d1c2d618debb121303da04e67ecb731dac 2013-08-20 22:10:04 ....A 15960 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnsb-ff5f6113784f775335b8758c5e5c763522ea097966b16675f6ba1a61e37e03a8 2013-08-20 20:38:18 ....A 381978 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnsl-d11a577403cef8cedf5469d9da6ac10c145e62844bc2240268133ad3a8bbf3de 2013-08-20 21:45:22 ....A 382014 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnsl-d236c0d011b37b002ceccff15329fbfd6829ff0475fa4dbabca89fa21ba30026 2013-08-21 00:54:30 ....A 381368 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnsl-da497e1a8ddb292c40159baeac67e6b9df18251e5fc1b7dadd8a8c362bfd5bbb 2013-08-20 19:55:44 ....A 36932 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnsm-dd08076c453fcde8c827bbb7a39dc9286f527da8a2936ff6b94b98e24f229b2a 2013-08-21 08:12:34 ....A 24064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnss-4bfbdfe4ba736cdd5cc3669cc07d4661adb9162bea265be0d32c47364742938e 2013-08-20 22:54:54 ....A 24064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnss-d1f365ec089d8bfda2dd15962716b52e72d1db8d582955d78d5493cd51e11ee3 2013-08-21 01:23:44 ....A 25800 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnsy-6b4113e28c9d72f077b474d76438d0d8f98be8185bebf0e59c805e03335b4cbd 2013-08-20 22:51:54 ....A 54984 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnsy-fd18a9dde0a02ce47c62cca5c2b18ea29691ed12272e1c02092001bf464f48b3 2013-08-20 18:24:44 ....A 49152 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnud-69b34b0e2530f2007d39bc45ebdb41ac6bc7b8d5413130e5fd933c4aee85ff96 2013-08-20 20:15:50 ....A 33168 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnuf-d588cfade60bad704fadab878c5403db0770126ef5f8602e688706157c840a2d 2013-08-20 21:22:38 ....A 66048 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnut-ef3aac84846afaf1bcf66f8714e531ea356526a4fdfb1616d3d716675f55ea12 2013-08-21 06:51:12 ....A 14736 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnvw-0b2a3d6072310c875fe3a9e2238d24157c49ca7fdbecc292a2a87dac13e313b2 2013-08-21 06:30:42 ....A 78392 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnwb-5bc4df5ab5a68491a2a7eee4be910644c9887ff166cb37c6f6a7fb2fd8a2d781 2013-08-21 01:08:50 ....A 83512 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnwb-d301e3dfca73480a06dd99e5ed79e4b824ad1c67854a5f051c4cf73a6daa320c 2013-08-20 23:20:26 ....A 31288 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnwb-f12ec2bd32a12814f352eca90be1e509efc47c54a80450572861fbffde6fc854 2013-08-20 23:14:08 ....A 29752 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnwb-fd5b3e0933b10f0741ffd0589c5de3b4286af701e68c3d83647115a347823633 2013-08-21 06:51:42 ....A 54224 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnwv-fcd806e013834e357a9f7d5a7dbd41eb797d5e71fa021ea9bfd730de2354c018 2013-08-21 06:11:08 ....A 29896 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnww-6fe68f2d1a1830d6654355fc556b20708291b0cd3ba3277047203eb0b113820e 2013-08-20 19:44:48 ....A 29384 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnww-75d6c221df4dfaad49acfaa8cb9a23bd2df8563ac4cadcbf56e73dcdfd57219e 2013-08-20 21:37:04 ....A 34204 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnxh-40c74997fb04c51f4e262ec52d4962e5f63a922c9085a4dc3869f0de210d6e15 2013-08-20 22:46:32 ....A 8192 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnxh-d087efb7a35a9fe8d8bd633b6d77225436cb94a44ff2518569566d62bd20d4d8 2013-08-20 19:52:42 ....A 31744 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnxh-e547581b76eaa2de6f089cba51a2e7b6430c0ab569ff006c6c3a8aa94bfa62b6 2013-08-20 18:29:14 ....A 255452 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnxo-7aa0ba1e3320a76b28b5a2b9fbdd2c570a4b59cda74b71b0bf7af2643bcf3f29 2013-08-20 18:19:44 ....A 25488 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnxo-ad68ca24d3792202f503d4dbc1dcb790a2b854c500118d890811a2003aeaf772 2013-08-21 09:07:44 ....A 29584 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnxq-7c4a19a9f1eed7e737e71a58725b4cc5e55b14ee68cd2b7b1c1d640f5b2d6735 2013-08-21 04:19:40 ....A 9272 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnye-eb4030e6e3bab6ba0bec8e222d42759260f73b05f1e03cd0b238d13d599dc411 2013-08-21 08:18:06 ....A 127488 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnyv-4d7a9b71f3575685750c6e8fc499f2c41f6b48b50e56e0655f40328d3ed149b1 2013-08-21 06:32:04 ....A 82529 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnzb-6b87a5840feaae28b7b2b8afe90375349146abaca82de49ea36ad23f5f71f1f7 2013-08-21 02:18:32 ....A 40960 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnzb-886c486020112f994742ca54f103e3dce9581065d0a1d0af566bf3291931480b 2013-08-20 20:54:36 ....A 40960 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnzb-ed713358c2824d4d6b413e5193d1a2fe98a9544ad84823b2136828dc8f3d84cb 2013-08-21 00:19:26 ....A 40960 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnzb-ee4230fb56891d8ee1b58f1bf8956c2c4d520d498b5cb6b62966fccc81c46ec9 2013-08-21 05:09:46 ....A 66048 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bnzz-5b72dd4929547275867611d82e15b7f991caeb6d3e10e43aea0eb2d724d7b112 2013-08-20 18:42:30 ....A 25488 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.boab-d047bc1d9e7443e56a48facc5709e22ebac2eb6eca6df5c8c42ca7013a941dcc 2013-08-21 07:58:20 ....A 40960 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.boap-ce154cd209c34dd34002c24d305ab33580671caf9d755dac2711cb180d673bba 2013-08-20 17:44:02 ....A 22016 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.boas-cbf31b0a33a00d49ba3db60c98b68c30b8ebdd201a9f194999e07092ddd9edad 2013-08-20 20:19:16 ....A 7728 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.boat-f1393b0a22ddb295b8b05345f9feaed05de86bc16a28ed49c059c0dc5294aeb3 2013-08-21 01:44:48 ....A 107064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.boau-5adebc1f3987c75dce3810a37e219951f2bfac5c36eef349f9d2692e765b3480 2013-08-21 07:37:26 ....A 33336 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.boau-7ebed8dc8cb92d49bb17934180cc4970b6ecb2925dcc5cc95ecda27bd163f0f6 2013-08-20 20:24:34 ....A 88120 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.boau-d20ee00474025c626c33e467726f23a2dc70bcbbf148c79cb2705d2f170bb558 2013-08-21 02:40:14 ....A 90016 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bobm-6a812ad0bcfc683f04eca7c5ebac261708c0f2a639df58ddcdab79486f6c2510 2013-08-20 17:42:26 ....A 53760 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bocl-48b30109fc02fffcffc8d7235ba1a50d589dee2daaad61eddf10e174c283d487 2013-08-21 00:08:00 ....A 65796 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bocz-e38eabd8dab6422d5d131ea2b6abfbf5825a4f4456194369ed62c851bde8f70a 2013-08-20 23:01:10 ....A 43520 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bodj-d54b3f646784cd015218435aa258f4183cc265080075fc63f0dd42463ba696fe 2013-08-21 09:27:06 ....A 19456 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bodl-bb7c9856ef6db54acd8af6dfb363bf77d01aae2d7c54a2c5554a7963ec98ad54 2013-08-21 07:53:58 ....A 73628 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.boes-0c9f023a3032531fa21a3fb5423b60f64cab4a13e74f4efae2493669e8b53fd7 2013-08-21 10:09:02 ....A 76828 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.boes-5eec3ed41577cac3e25779ddfe96c2f6fc90e2f09c00fa99f307061adf032161 2013-08-20 21:02:02 ....A 78364 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.boes-630c524e7d5fa2b3ff9cf4413a1c420a9bb4906154f9db4727f301d80a511ad2 2013-08-21 01:04:10 ....A 78364 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.boes-64c6acf95e9beb3d3e44ac91102bbd457f05eac1bedbfbdda2887f3e36db1a6c 2013-08-21 06:13:04 ....A 94236 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.boes-6d2ed33d6d55745c6fe9ccc76adf1dd40297ec7ccc4651c71db8e1e013625bb9 2013-08-20 23:11:52 ....A 27036 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.boes-d4bffda3fe02375030a89ff01563c880e2858975ffb215f257c29995a2be17d1 2013-08-20 20:21:28 ....A 28700 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.boes-d77b0ab85f1032a60565f6f1c10323578107a86c258a90cfee7e3b1e012a441c 2013-08-21 00:40:46 ....A 21404 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.boes-e6d829adafe7149d4837073a9c598d9fd6d882c8a3a8922e9b73b10ca9d8d70f 2013-08-20 22:06:48 ....A 26524 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.boes-e93fc356d523fef8d3c01c4ee3c357a13174cb000109f19e81f2f128b28e8307 2013-08-21 01:32:16 ....A 457216 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bofr-7cb329c302f57d5d257181e9b1150d77d084dfb0a25c1a56b58d8240ca18b55c 2013-08-21 07:41:56 ....A 15960 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bogi-2ce67f324f1a947a4a9b027375dabf4c6d0015f43327477f1bee499d210a7aed 2013-08-21 10:07:22 ....A 15960 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bogi-4d20bb1b41f2c7a8e3431696a4022634e6252185dc39078e26581d2956ad1b69 2013-08-20 23:54:08 ....A 15960 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bogi-5082eda723ae3a07df8935abdc7bd1d171ff3806f5929714a1d076f05177b12d 2013-08-21 10:12:14 ....A 419840 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bogr-7b10d679b6c16a22a981f4dba4668d1e7e497ecfb454549e1b6145fdaf919563 2013-08-21 01:24:32 ....A 18944 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bohp-2e5e97881b6df21866a74e4d73e685997cf1c9a6bd408c7bddd5ac82930e086b 2013-08-21 08:23:52 ....A 18944 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bohp-4c11c20e45ac4ff26c121da7b718a93fd521f9cf5b330d787a8d2e69010d6515 2013-08-21 06:18:40 ....A 584306 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bohu-2c566911a7dccb7e97cbe63984c58ce77afbb27fcae396b7ee584fd881b64113 2013-08-20 17:20:58 ....A 52736 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bohv-1d3d168883be02197bece8c167895321474623ab96af04062957f57a1955cb17 2013-08-20 20:00:58 ....A 11264 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bohv-44bf124d1a47e18347f513329ece608b59fece28f6291db2ded967cc79afc04b 2013-08-20 17:53:46 ....A 52736 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bohv-6d3a06c982e45b3eda4091177e5dd39462fee231e27efd98239195f7e19a005a 2013-08-21 06:27:02 ....A 32925 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bohz-342fb254f80b733c7b9e2a37164cf6a870b96fa6382f9f78c34756579bc9bf1e 2013-08-20 17:46:24 ....A 32925 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bohz-3b00336d582df6066c652d66df84a0b7d09739983267a149c93d53bb3cc77210 2013-08-21 05:07:42 ....A 32925 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bohz-44418be30ba3f74f9ecc357e0e0db0f5da5bf80ec0134bf6c3f6b58caf072457 2013-08-21 06:56:30 ....A 32925 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bohz-6a822ec001e43b03da75d32934264c8d0fee18e66fe110bf8cdb703d7de8ad1c 2013-08-21 05:10:22 ....A 32925 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bohz-6fca3acd551693e017228cfbf6e1f7637f524bab48e447cd261210c25a60c1f5 2013-08-20 20:19:12 ....A 14848 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.boia-53c9242409fca08a273c64ca85e0913a5e732d60eab4061b8185e41ad97246d5 2013-08-21 06:49:56 ....A 10712 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.boim-3ee5a9a44e454b2d0f5c356912bd62dfcc89b22354761571cef115fb9498c0dd 2013-08-21 05:16:28 ....A 227840 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bojg-1c3957a9956be486cba9558076e9140f54dc6480f4914baf85d4c3e18a1cd06b 2013-08-21 09:57:38 ....A 90672 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bojn-603add86c31218170803a85a614402317788f5ae18e102ab27f08bb6276aafb6 2013-08-21 02:54:10 ....A 272896 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.boju-1e2d8d9caed21a20eff11bfc6827b3de7d6570d50dc54364d13ad236f8c80d0d 2013-08-21 03:48:20 ....A 278528 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.boju-cd71944934e04aba09c8fe8d7fe74f3201e752b428726479d11a4bd5c4c439d8 2013-08-21 05:55:08 ....A 262656 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bojv-28662b1a84fa14e48ee4ba77f830485af3db6794a8c9f6fa12f09f220f9be902 2013-08-21 06:02:20 ....A 262656 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bojv-6e392f87cad5b7e1b99167d3d744fc6b1fe10c3323c9a84a261865df42494a8a 2013-08-21 02:05:46 ....A 262656 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bojv-d4e57eea9d0cbee8aa239a59d5fc32911ac1d259a0ba2697d5effb7d47ddc6be 2013-08-21 07:43:50 ....A 39952 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bojz-143fa9496c121644fab3998ddacbbfaebd0fd5dd94802a30904a9b09800b4e36 2013-08-21 07:30:26 ....A 39952 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bojz-204c1277ebcfd428db0e90e9a5499c7db0cb893f343926e184af1b096632609c 2013-08-21 07:43:38 ....A 39952 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bojz-38fd8cb7be0619a6122810b885f6b6d7805b3d7093b9c13b86b27d142cc6d9c1 2013-08-21 07:34:14 ....A 39952 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bojz-479a3b80b2ebb544ef498fde77d81faf0a4831ebff3c1c58865a67f9267e1036 2013-08-21 02:04:22 ....A 39952 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bojz-50a3d385256de81ff654912b6c25754f738bc36d184377f35c12759587e0722e 2013-08-21 05:54:56 ....A 39952 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bojz-547fca6d9c3f2a5c2ec5fbae8f76089af09e443403c3a129b113de5a503f1d61 2013-08-21 06:58:24 ....A 32256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bojz-8a0597f739c434a01db5711e0fbfe020231d379bae97ce370576c085f858f30e 2013-08-21 06:13:36 ....A 39952 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bojz-a9afb99c6781f7218c75599bcf1f39e100c3084ca077341fb06629206a16bbc4 2013-08-21 05:52:16 ....A 39952 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bojz-aa832cc03e8afcc3f1725698c55abf63c1a15ee9765bcf4a576a6333f892e876 2013-08-21 08:53:24 ....A 39952 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bojz-d2f72dc33219d80a692adb21ab87af24e956ea7c092ee0074c94942f0ddb6b3f 2013-08-21 06:14:44 ....A 39952 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bojz-e88126c868e5d1d81a7bc5ff28cd048a8534b56775854439443dab14016e2225 2013-08-21 03:06:28 ....A 39952 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bojz-fed479881967f1cfedc91ccb072e335365caee3e89dee5edd1fce4f2fe7aff49 2013-08-21 03:37:58 ....A 339968 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokb-06b93c862f67acc1096c0205b4b874917b83353d53f135ae34bcb57ae8dbfae1 2013-08-21 05:52:24 ....A 339968 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokb-316b8469d0fbcabf8737a59a24632886af5589b92b87634ed30b8067e2a77131 2013-08-21 06:02:12 ....A 339968 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokb-88dbe0d37eb87ae3c8a66dbc0c7ac3b212d3506f6719eb15e9fb878fe146ca97 2013-08-21 07:33:08 ....A 339968 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokb-9eb55c6d60828d0c61f9ec6503551601900c39f9bacd27866b25319b0e95a0a9 2013-08-21 02:33:10 ....A 339968 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokb-e4556cbde25c095de9b319d9c73c6edb5a07964c6d20ad49046a66e7cf3a68cc 2013-08-21 06:45:28 ....A 60416 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokc-20efb85b3c00f571e6644bcea350abc8217e30e2b78f61f3d661891563420973 2013-08-21 03:13:06 ....A 60416 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokc-572c7e9162c6d879cd9b63d48bb730e495a8b4a60628fb4a67b11ae4291f9418 2013-08-21 08:14:10 ....A 60416 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokc-a1a3e1e675bfedb1bf609ef1d3939b71258356bec27102f57b38d4ff6cc8e0e8 2013-08-21 03:08:38 ....A 60416 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokc-de4d6332904fdce39c20ea1a87a365ace1e29ad8fed1adb940b104cc6a43499d 2013-08-21 03:18:52 ....A 60416 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokc-e7168db596b25e5281fde4c0a01f4154cd823d7bbeb2a3507962ce9753e1a867 2013-08-21 03:59:42 ....A 71680 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.boke-195de949a9dd01c183cdb47be658bef08f593e75059770e1ff2f726e448786a6 2013-08-21 08:36:04 ....A 71680 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.boke-36f9d16627d1ae4bec4e996e3481c2e438cb2d2cacacea01986d5cd8ba228511 2013-08-21 03:12:12 ....A 71680 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.boke-c0a3ddb82e69e16bfd0f00d7effbb6d797b85534495dea6bafbc1b8c9f7bcf14 2013-08-21 03:08:34 ....A 71680 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.boke-d7dd9ac60e0c19a36f6ed54811a8a89178f6eda29f4f797ae0890a2ae3dcbd01 2013-08-21 02:31:56 ....A 344064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokf-1916d4929b9548c4d373a3e05907ed19f5f8036dc1c1c0851c22c82243807e29 2013-08-21 04:11:06 ....A 344064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokf-4ed91e2bcd8ff6faf4ace019a0e734472cca477496e0d2c3377e121a56f4d168 2013-08-21 02:23:58 ....A 344064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokf-5d5f30b3bdbf4b7c7878ae103ece2af4f66a5dd933a9b8e7bb91d62fb1293ae2 2013-08-21 07:23:52 ....A 344064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokf-613d69cf667a82f8f04e85de343cbe8774f74d3fbbf224b6c963737c09e128e3 2013-08-21 02:20:14 ....A 344064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokf-6cb5c279bf98ee170f29be85a36b3de9749bea5ad20d9c5e6097f563de398a1f 2013-08-21 04:13:30 ....A 271872 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokg-089f1cd9ee227327344da6af6d6bf61c06b28a824b19369680907265e084a96c 2013-08-21 02:08:28 ....A 269312 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokg-0cb7992f73a0bfd17d26c38e238cc65cb6773e04ed90e77501020a2a7cdc2e25 2013-08-21 05:25:22 ....A 269312 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokg-294113765384b8a8eb480c389be66bd0aaa544f9903da707a980cf4905384270 2013-08-21 05:17:44 ....A 271872 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokg-2c6cfe107b391aa6d8cf408d167521d61b1e2b2e91a38f0b78457b206fe31eea 2013-08-21 03:08:08 ....A 271872 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokg-2d9e5b65e3efa2fb98c45b57542b5e66f6864529045323f3798221f2f8c0e6c2 2013-08-21 10:16:08 ....A 271872 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokg-311fe1c833fe0e8d58016515693e31f9756a2b020801106650ad0ba99ed3dbed 2013-08-21 06:18:00 ....A 271872 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokg-3245d923d4a3cfe8c344f5f20db41590e96dd231f9031df238ff68131177d911 2013-08-21 02:13:42 ....A 269312 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokg-5ed6d840260ae12489ef361a334e3e330c00783d856c0cfe65b95def308ef892 2013-08-21 04:04:00 ....A 269312 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokg-60f3badbbfefadefed50de65b7339984aea4429b253307bbfcfbedf32bf5c960 2013-08-21 06:27:34 ....A 271872 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokg-70714fb6311e5f78ace9fbeb12735693b5e3756c890af04b84c566a99ed72980 2013-08-21 09:53:46 ....A 271872 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokg-7769832882c53ad3e45edafd6157f7f66519692bbe2183cd7d733416a2e8740b 2013-08-21 03:40:14 ....A 269312 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokg-842497f1f16ac629db4fb7c6ad26f3a0e0cb5253fb67d86786812fedc1985dc4 2013-08-21 03:19:54 ....A 269312 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokg-8566c899d841c99a82ceef2f9681337b4a9db5e4bfaf5b30cdd6701cb7a99e81 2013-08-21 07:09:28 ....A 269312 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokg-a8c67f212d443cb60860d06dc40420aa7919ecc59726e1304320bc24c36d7b0b 2013-08-21 03:45:46 ....A 271872 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokg-b4b7581bdfe8927bf6ef19fe9827395b1a097c8bf11608d55d4fdae876adeeea 2013-08-21 04:59:34 ....A 269312 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokg-bdaa0c9f4a64e75e37087b440c56eda8761f7f012d5c65b6b05e7fe47c73fe42 2013-08-21 04:06:18 ....A 271872 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokg-dc511e03e28dcade8c12c5e367b31ad1abd3813f756ff9596a8bb09af54e603a 2013-08-21 07:32:48 ....A 271872 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokg-ddd1aaa279e5deaa51fd6401f1d76c6cc21cc199c6b6c2d08fa79358b2c20b9c 2013-08-21 05:24:16 ....A 269312 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokg-ed7168a7d3e0706f05faad43c0f49b347436794ebea12a1428ca75967666904d 2013-08-21 02:56:02 ....A 271872 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokg-ef7902f0fbdf3f7939a7aff2fe059de922ccfea3cb499c0fef0918d72d6e6405 2013-08-21 05:23:36 ....A 339968 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokl-15ae6679f46457fa345f052387255ffac771f7fb35745755b6ce7666a22d5b61 2013-08-21 07:56:38 ....A 339968 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokl-1fb435d425f8f9c1f0545b188c28c926294998b6619abf617bfb4da0e16b18e7 2013-08-21 04:01:44 ....A 339968 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokl-4bfa05743127a7342b32d4b8d33a899249b31032c821d79194112420471a910f 2013-08-21 03:09:44 ....A 339968 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokl-6506ad5f812259235cb9841b0196364ea088de042ca150a6a53810a986caa5d3 2013-08-21 05:05:04 ....A 339968 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokl-654219dd40bc4a16bc9b7122e6a9d8f7f61d71e1e172ec853af1444e291dca99 2013-08-21 07:46:18 ....A 339968 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bokl-ebace71e88a7d2e4441be794fdd620e33169ab74fbef8ce6d8d2e1a39b016d2d 2013-08-21 03:29:34 ....A 78504 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.bsp-2f61fd37cbbf80ec1420fa251596a5b7235ba6a3d23d21dc25e6605460ea0eb7 2013-08-20 20:11:04 ....A 2639 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.cbc-fac09c4709d6cad5edc44f674a832285af95f907de22effa254e177c895403aa 2013-08-20 22:38:50 ....A 221696 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.cds-d805ff25a8d0f5b09b53296eb20ab21417feebf3095f0eaa9a886147d1ccd307 2013-08-21 04:04:48 ....A 16288 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.cue-9bf3cafdfa9ce5e9326c6597cc46bfa6ecfb39a154ce83bf76158b2818c13d5c 2013-08-21 09:33:38 ....A 51200 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.cux-0f6ba3e2189287268a488c318ae93da42ff475021e942626757ff7b4466bc0f0 2013-08-21 06:57:38 ....A 38400 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.cwn-6b73263fac39c41dd18c76a3776affb6f89e8da1d5671660fd489efe54ee063e 2013-08-21 00:43:28 ....A 19456 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.cwo-e4276a41d02139dacf894a446dfa4b3887916e0541b79e7abb26fc3d8238dc9f 2013-08-21 07:47:42 ....A 47734 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.czv-3fedec536f076170fb5fa5a8e1a94da0d23d685f7d657c5e7116ffe70f02b8f7 2013-08-21 10:03:20 ....A 24064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.dbb-1bb5aa2ccbaa61ef93d99cb608c44153c4040ad5688c6b3a061908ca2033404c 2013-08-20 23:42:36 ....A 40448 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.dgi-f2e0842875541a7fb528c5338d54baa3230f1d63356328e0d0c1e4acabf71b03 2013-08-21 04:16:04 ....A 24064 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.doj-2fc1c75facf4a936d18812f99fd11d34e023161ef62efb89c5e314a048b3036b 2013-08-21 10:07:00 ....A 31744 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.dot-4d095ce1ccea11a866ed65cd577ea28f4d23689ad736e2916d218044d6bbd29b 2013-08-21 00:05:12 ....A 29500 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.dq-d434fb471f567c09b1e059e8db911ff9e48e4f615d01648cb793329de4499fef 2013-08-21 06:51:40 ....A 13988 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.drc-6fccb40f8122593a3881ae643e083d6771f2b01cfad37d261689986d259111f5 2013-08-20 17:36:16 ....A 19456 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.eat-4fa60c5e2fef6f099ea08a96a307f595ca1b5232c05eac75f7dc99eb597c9a38 2013-08-21 09:18:12 ....A 20480 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.eej-1a577e47786b48b60787b82580ad0b50dbff7167f6d434c9e1500f00bf43b574 2013-08-21 01:33:04 ....A 15065 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.eex-3b3fdf24484f6ae03de4acbfb39d62532bf644febef2b01ef10eadabec850024 2013-08-21 01:25:56 ....A 14523 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.eoq-5d5a2cb9c85903b0bdfac4e874dcac799ebfd60362438e6eebdc6dd93db405fc 2013-08-21 07:23:30 ....A 98304 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.erm-63a0c630a1142a42df2dfa019616ac08aa3ccf6bb6cef11ed93674682d2414e0 2013-08-21 07:12:42 ....A 8438 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.erm-6e17c1cc4bf7b7df4be3bffc97ba69374781bf707c338169b14fd23a083d9271 2013-08-20 17:36:48 ....A 84468 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ezr-7c1221e779381c758ca52ffdd795c11f5ab0476f9610c41171af939c3567e13d 2013-08-21 00:34:44 ....A 1050106 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.fhw-2613a5625487481d946a794e502a5c70086b0add4dc3fbcce16477e30cce6d5e 2013-08-21 06:51:16 ....A 21784 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.fhw-2a0bd2f769a58b31573c6870aa481c44dda1aa2b92d838db23b2c7889a2ab453 2013-08-20 21:38:06 ....A 21789 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.fhw-d15696440a16a4dfe055704cfa8379187a9608234431872c828065890c5ea799 2013-08-21 01:43:34 ....A 9728 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.fs-6ecb5eb1c8f946067e85e8b8208521beea64136c2906d0ac2e33a420844440e5 2013-08-21 07:53:08 ....A 20752 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.fx-025046f73fcfc8a8918f143c12f4dd9e069eaec4340dc01692b2a693ebed9493 2013-08-20 22:09:58 ....A 5632 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.gk-11b975887cedbcd9af505bd2b222d9531141473ac3a9cc9dc1686d7ff8b5165e 2013-08-21 08:35:04 ....A 48241 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.gqa-0fb49f06059eaf96da550714f8e719c6aca158b91f36f2c139d5be04e1387be2 2013-08-21 08:20:06 ....A 16238 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.hcc-0babd21ce091777e217c4dcc24a520c94a1851cff052b5ebd1312b746f61bc53 2013-08-21 06:03:00 ....A 11830 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.hil-284cce382943433fbff91d310500aa844714b606eee3d340b24ec6f4dbe07fbf 2013-08-21 09:53:12 ....A 19456 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.hmb-2fad83cb3701bbe6a77e5beddc2fc7f6aee812b61441299967fa6c6f683dc71a 2013-08-21 09:14:34 ....A 10598 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.hqn-2d9dd4ee9f9ce36096d58c614820bc9e1753ba7591834f21896e9d72df07b9c8 2013-08-21 00:09:36 ....A 28160 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.hu-537da5e0091a3fc01ababd6a920191555e4ef5922fa627aaf9103ee197f286ca 2013-08-20 23:15:36 ....A 26624 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.hx-33469fd5d70987c06f82da63222d6d6e50f3a9a2dd0873bdafcf9c594a21dbab 2013-08-21 01:24:02 ....A 131111 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.hxk-7ab6f3a95a6c853a64c1f8b84b53e117ca12238d75f6905c23daf7243ae9d50c 2013-08-20 17:12:02 ....A 50459 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ieg-4744b87344e854df88b2d674da5f410d4ffb72816be1ec0fdcca66afffdf88f6 2013-08-20 17:16:06 ....A 48245 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.igw-1d91f3a06fab2d4de2bbb35e2ee64c73f61e2e42713a4d3842df6fcb15e19135 2013-08-20 17:12:18 ....A 48246 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.igw-4ed6f9bb180cde1d1111a2eb3619f1277a3f8e0e8d16fd4655b12fb77350b164 2013-08-21 09:18:42 ....A 174352 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ihg-2b35e4e355c496abe9ca914cb7fb42d220d5fff15deb056052391ad85ad52a89 2013-08-21 07:52:20 ....A 98448 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ihg-52742f2a40b5364f05fdc9223432a302326816d7e7656425c181eeccd43b947e 2013-08-20 20:38:28 ....A 131118 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ikb-d83d950ad7239bd0e3d23f0262b837e9a439f7e2fe5b0a9799b336d710c6896d 2013-08-20 18:25:06 ....A 118839 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.iri-c05eea1b979f3cbcf63ad1d4d6065affb888875a57b7784c893db0fc5bd5ab4d 2013-08-21 00:45:04 ....A 118839 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.iri-d35e54a8370b6c2c79b83d1482052ecb4c86a3443c9bd38510f8829a00c1ecb1 2013-08-20 20:48:12 ....A 118839 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.iri-ed1cdc94a5c9ab7c6e62192122ee9a478369d90fa9c4f26084486ba10d24e566 2013-08-21 00:45:14 ....A 118839 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.iri-f6d7314f0f0bc700492b389a81f652fa22e04b1a25464236295e6f50c311400e 2013-08-21 09:22:56 ....A 2688 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ivl-4d1c366b7f2c73034c42f9704c750c4ba91ab307483259366e9900126e373f60 2013-08-21 00:09:48 ....A 118854 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.jac-da8a2d5d32a6a1855cdc857ca9fcbc5fa23bbd20ba283f7b7ba6b77089fe46ad 2013-08-20 21:55:06 ....A 42496 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.jj-ec36fb50d86a4dd490a46bb61c67141d09813756de9e50fb7c0587356e12fbd6 2013-08-20 20:11:02 ....A 41104 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.jlc-e2bc0aa7cdc1780c88b15029d51e9504db8d469f993fbb0a0ad50009f4094366 2013-08-20 18:13:48 ....A 26112 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.jlq-3a166e685418b1f50ed4e699de14ede95143f7f6fd4a1b5892088513e73f9ebd 2013-08-21 03:00:58 ....A 21780 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.jux-5fc7adc1376e70eb2b7d3f48cbb5026efe64cadfbf9caf9b038a151d078da5e4 2013-08-20 20:22:38 ....A 131127 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.jux-d64bee4d67a2b11e2ca7697cfff4ae7f9ae995c906c05b382de0d80077bd3d0f 2013-08-20 20:36:30 ....A 131131 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.jux-ff29aebd39e7f88afca1b611b025fe3fcc533fac249d2ac86b16cdc4644308e0 2013-08-21 08:27:14 ....A 26112 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.jxx-4e60b1fcaa205684cf2832b6de63d3424db3b7d870c1448b1934721e510e044d 2013-08-21 04:02:50 ....A 21288 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.khb-95b3d33791c5e4d7c5f53c269c81384ebb73137fbdeb539344167d8ace81e51e 2013-08-21 02:31:34 ....A 21298 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.khb-b7376bcfa716cd7c9260d5fab1f4691c2b25725871d9693510f2def8c14cff84 2013-08-21 02:32:34 ....A 21298 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.khb-c6bf95242aaf4f918140eba0075a601c9b723ef51ac11b45d7525dee585e3122 2013-08-21 05:28:04 ....A 21298 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.khb-d7d292a7c21efca2370546dfbbad329cdf5caf11b557f18804aadb97631513cb 2013-08-20 22:15:44 ....A 131155 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.kib-f07c29bfbf0de2c6a70589c213af64ec91a0c8bfefa5a75750df53002b368d69 2013-08-21 00:27:36 ....A 118839 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.kts-f73372329f2e9c35b20e225cdcfaa28844a81ba87a95adbc3376e669666b1a34 2013-08-21 06:06:12 ....A 28251 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.kvl-2c48623f76ee7972ef8a23c1958bd545f010be2e6997e87bab9ae85dae1b3633 2013-08-20 17:38:00 ....A 131127 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.lap-c4b61aa69b5ae967b210156c51d8f0e32185db6211133f5fc2655adae30d1c85 2013-08-20 18:49:44 ....A 131127 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.lap-d8549b92381bfe36e515f9611a8d6463e181da466ec19bb220cd17412e94a169 2013-08-20 23:51:50 ....A 131127 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.lap-da353a58c179d8d9e02e4aac88d863237a4f9c1090802ce710f7a1b9e0b18869 2013-08-20 20:08:52 ....A 131127 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.lap-dcf9305becae846e97358ba3adced0c711f231946876e9c7b75f3a47c8d1a9df 2013-08-21 01:20:56 ....A 131127 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.lap-f6715498255ae5fef29e9ce40bdbba271641df8109bc35793a3fadff0b5e6ea4 2013-08-20 22:51:00 ....A 131115 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.lap-fcee59af428c0692417412a72fb686132be74a7a6cd01e6d9aab9d4616b26467 2013-08-20 23:34:14 ....A 131115 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.lap-feb821a4aeeff5e33baf8d02af22031d7b0be2924386a7abc50b9191877c28db 2013-08-21 01:31:16 ....A 21457 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.lsq-7fc9a66d5b364e4b67c3974d816a15d42b1b4875e2138d79f649ddef48ba4a0f 2013-08-20 21:55:14 ....A 98304 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.lue-d73e97f873f5c50d6b4d5a0f45f8e229b7ca25474f8d2cc307eec4a6ed3cc478 2013-08-21 00:42:46 ....A 131131 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.mfu-fba109b519116fba4050ed1d8dcad0b31d7b62abfe1cbb7b1440259c00b159bd 2013-08-20 23:19:52 ....A 122954 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.mhh-fbfb38a724d8e22b2b7bda5f455d708f2663ba4fc1999579cc725f8d3a65b3cf 2013-08-21 05:25:42 ....A 15514 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.mkr-1f009fca13a0a0dd5decbd9d3fe45c3fadbe079379d6cd38312eace639701b88 2013-08-21 09:26:22 ....A 29696 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.mld-7d884ee05ba30558b69f4f3a661fddc48ea1d4a1a210c35bcc020ed81a88f37a 2013-08-21 00:21:48 ....A 118847 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.mnw-f52c80cb6f5f71005531c39396318814446981f5609f88efbf560883f471ea08 2013-08-20 23:00:48 ....A 131122 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.mnz-e46183c2ac850d3de3e4c3893b2a4ebbf423b01b14554ef0654caca881e81af9 2013-08-20 20:58:06 ....A 131126 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.mnz-e968fe35681d2166d260c3b5591e503b9ab673eab10285b48669136b308e7046 2013-08-20 19:38:24 ....A 131122 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.mnz-e9aa671e3356d000f9ed97c3e07b3d400df8ede52c34aa46437fff195f77ed1d 2013-08-20 21:49:16 ....A 118833 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.mtz-e75d4a84dafbc85279fa898e42c8300482858f52bfb3fe6a171b963e766ab615 2013-08-20 19:45:50 ....A 118833 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.mtz-eb6cf198c6157f882455cd2f5649b12a91148154623d407656310ef2bf8c4a9c 2013-08-20 18:13:38 ....A 122934 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.nbr-b5fd5b1b5ddae763d1a93210726da7bb8b2159b537ce38358ca25f6eaf07f035 2013-08-20 20:08:54 ....A 122941 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.nbr-d213c896c74595516b7d1363ca838b017487e982012514ecaae5e60662a615c3 2013-08-20 21:55:00 ....A 27648 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.nib-248e71e3e5c055fb000c857fded326c375a58d375f29288e37484ac65d790c6d 2013-08-20 23:34:20 ....A 72704 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.nih-22b911d5cf5464a5fd8e35b8855e5afb278ae5bd58a7d6af52d20aea4dd5f697 2013-08-20 19:41:40 ....A 122939 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.nom-dcb05ba62c145db6d6346cea3243aaad79406bcd5e9b8458ae2a1cc81e312e69 2013-08-21 03:04:38 ....A 19018 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.nwh-b8c4478e4e402fd182094512667c1675542409288e48d9751bcf963746ea85a0 2013-08-21 08:14:38 ....A 12288 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.nx-0bd13da4bebb08e373a9af3a1764ab9363485063e2bfaf51f5fe26ee0f8bda62 2013-08-21 10:11:22 ....A 762686 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.obr-70b7dd6e6880138cce8e295787b9e80f58665850efafad0837bcb5f60074d824 2013-08-20 18:21:22 ....A 540672 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.odx-6e5574093c020beac95f7d749db808f831c1708290f07055cb55e5b027f11dbc 2013-08-21 10:01:30 ....A 32768 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.oub-6d7eb34a73a5d2627169f7f2374525c1365f7ade71938f9755cadcbc31c67158 2013-08-20 21:29:34 ....A 118833 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.owh-d724c0067b6b3650a934af7d59280fa5bce4ab9bd2d65d994a281a51efcf5821 2013-08-20 21:58:44 ....A 118833 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.owh-f4f800c56ef8ec820ff2905a05c9ef3ee53dbe9663c037069ab62390b53fada3 2013-08-20 20:08:08 ....A 118833 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.owh-fb04a0b58d6ff83d1c3671e34a2f983d35ad9c200e87c19bfb8bbbebaa121b8e 2013-08-20 21:03:22 ....A 118835 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.owh-ffeca3ec36ad4e1158473193f4be3c7f1300c84d455abe779d9ddbc66463d5cf 2013-08-20 23:58:22 ....A 118835 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ply-e001f41931c8202f04ac2aca49a869ea5452a2bb03b65116da6c58225d42cefc 2013-08-21 07:44:02 ....A 32768 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.poc-21362425b02271d59d51bd3602a66ebcb8e482f85ba764fbe96b851b7a22b6ba 2013-08-21 01:40:58 ....A 81824 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.prw-4a381248d1c19c3a57afd0a87d91f91c1d291abd44e8cf9f6a3c1d5971ab96fe 2013-08-21 09:19:42 ....A 16250 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.prw-deda72a17a7c2f7fca75dde639409a4ad2f500948d122df9e71ee170f78df5ff 2013-08-20 23:38:20 ....A 9052 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.qvs-0137d295daac33b25df9fcfca242a4f33436450f9f5c312b75fa776c4d7a2ff6 2013-08-21 03:17:16 ....A 122943 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.qzh-4a2d6e9ffc9d2a760e2f00b0e9aa804aa9d8f499c60d9cf1e0d261fee9665877 2013-08-21 09:13:40 ....A 19817 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.qzh-62bac0183897d7afaa486ea0725495f083d003ed6832d9d209ff6edbd5557626 2013-08-21 02:43:56 ....A 19817 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.qzh-d7cb7ee143f06a46947c9eae03c1113fee3a59aa1f148686084622f6fd056ca9 2013-08-21 08:33:02 ....A 8240 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.rc-154e5aa8f26593d1105aa6614179b4c742dc014873360cd1df1f6ee4fb638a1c 2013-08-21 06:47:52 ....A 270336 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.rkf-1a60a89c62fd156c3e137cfd4ade06a65ce04512036a8d8b9e623d99cf34faa6 2013-08-20 20:10:12 ....A 14336 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.rt-f730e275c56af1df7eedd9f09e4b51042132dc84196395ac4ddff5ffa3791f13 2013-08-21 01:48:10 ....A 16066 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.sem-3e2fd0a2c012b3a775e2c3fda93b132fe71cb6756bc61a9785f44ed1e15c4c3e 2013-08-21 09:20:12 ....A 106496 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.siyn-075d2209921c1256896e477242d9cf39443b730a8fef883f127636437b62df7f 2013-08-21 07:56:30 ....A 106496 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.siyn-99be8695415db1d4cf7447855306402fa165f239ce441b4fea984def09e8a06e 2013-08-21 00:54:26 ....A 107719 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.sjcq-fe81cf3c084203b8f972a3dac7723759430afd49ec247a98145ef3101788c48d 2013-08-21 05:08:40 ....A 12192 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.sl-a4ff7f9848614f095f04572e8bfb8490cc7a86d15654616085dfc3aaa4098a78 2013-08-21 00:14:30 ....A 8704 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.sl-fd402926d4edace1730ee2600b4baa494eaa80cd389f710ede551d03ed473425 2013-08-21 07:19:38 ....A 13496 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.soi-6e10ada176dd15d592c549b7e75184e3fb0e26f5c0cce5b91710b616f30676c0 2013-08-20 17:57:12 ....A 92252 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.stes-7b2b0e208e7692276bbcf23213ccfaaa161e7e0a3279e011b71cab816eaed3d2 2013-08-21 04:58:14 ....A 282202 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.swby-7203ea30710e4368189b480e69109fc8ff511bfa0a40e4730bd4e26b6d6aa707 2013-08-20 22:21:34 ....A 564000 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.taqz-edda41736c2c212aaeb53fba648bbee37ca30f8f33581f48ace398a7fa24bdaa 2013-08-20 22:12:06 ....A 55296 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.tcnt-d414d35ee8761c2fc84db9fc4b1376b04bf5cbe7c23c44320a1ba76879eaf2a6 2013-08-20 20:25:56 ....A 11264 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.tcnt-e0c4404dce0a1ee276bddf436034d675d81aa09405e07c8eadf173bced0b8bd1 2013-08-20 21:37:08 ....A 55296 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.tcnt-e34dd5175d41eec2b6ac97c8e88aebe9d38d1974c1c31d8049e3d13b10e09260 2013-08-20 18:48:42 ....A 51200 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.tcnt-e86560457efb7572dedd07f7caed3a4ddfce9ea3f819d6c9830b085333ff922c 2013-08-21 00:34:46 ....A 53248 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.tcnt-fb67e77634c3c4ede22af69e3d1ccb2afc1934375d4b8c9fc99bc30f5dfee762 2013-08-20 23:08:00 ....A 86016 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.tct-e47688e72a57f6b23f82fb161ad414a5b3420c5a5b07bfcd83d352c01307219e 2013-08-21 00:17:00 ....A 25934 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.tdk-e4593e0f60067d83e7ec84a6d6c81d3196ff6bcfce351d603d22ba41211c244f 2013-08-21 05:29:04 ....A 28160 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.tic-6c4ca00f6e75926e64aa097e0fca9eea8634db9cc22c65f3d4e943077e594f2f 2013-08-21 04:01:58 ....A 19968 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.tlbj-1aa872bd8dfafaa8097ee02912137f38291293501406718eb580d8c18db93ba6 2013-08-20 21:54:40 ....A 52224 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.tlis-fe48f30b7995b0927a739cf4400fe8ce005bbeb7820b148ffb0053216381ff1a 2013-08-21 04:58:52 ....A 90112 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.tlyy-167973e5c8593e4a9202b0fda4d516ecd232c7da41eba25557813bd9c1d7b69f 2013-08-20 21:54:56 ....A 118912 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.tlyy-f8aba19529524754038093c0e1eb0c8bb6ee7e020c26d891949db401bf545480 2013-08-21 06:13:44 ....A 98304 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.tmj-73c98354461492d37751f790be4ae35aa1483351356a9ea850e21bb3f4cbf3ee 2013-08-21 01:24:02 ....A 18680 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.tnqp-1a3903deaf878387f3df1982035263ead410f6e584546032c84da92cecbe4c98 2013-08-21 00:11:04 ....A 22764 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.toyg-f83bcf7862415d986bc516a29bbd097f36ae191b5485ccafa8ab03097c532f3e 2013-08-21 02:51:52 ....A 13312 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.tqvt-2e7b162d11a948d6ac57207a96d79057b26851fc13b767ec31d4d5a433e4e761 2013-08-20 20:08:34 ....A 73728 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.tskf-dd917a3f3da89eae5fd6bf47b707fd474623faa5634d1c9898ed47c4801d95f2 2013-08-20 23:32:50 ....A 67106 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.tskq-fe94487f5ac97b0cb34f2fa6ec108afb0b4265bca42c0202bdec0ff689234de4 2013-08-20 21:47:30 ....A 90214 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ttgb-1117c39fb1c4325ecd1ca2d052036a2379b576b9938108760ab5201db4676a04 2013-08-21 01:45:44 ....A 17520 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.tuio-4c929969ccbd24ae459cf71446f9618976e7be1633e14f2ea50f58782d30b7ab 2013-08-20 17:02:14 ....A 25600 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ubhp-b1cd1bee2934c3a665c6919a305a5eb50909978d8292382a8801ab6a1977feb3 2013-08-20 21:09:50 ....A 1293325 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ubpm-743ec9a272e27d7ad4a2e8f4087da50867b24ecc38defc6d32ebd3accb450c2f 2013-08-20 18:01:40 ....A 25600 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ubvh-0805a26c2e6b68750bbc37657ea438ff371973fc7ea6c86305b0e954677cbe92 2013-08-21 08:22:50 ....A 22840 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.udpq-2ee2783b90247a942be449c879bb0545d47e7047588329e52c60bb4d87073f37 2013-08-20 17:05:08 ....A 40960 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ulfx-3be20e31648df9efb1b0a1c65c0b8d07a8c44a8279a2752f796a1f4a2496b4e5 2013-08-21 02:33:04 ....A 40960 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.unsp-1fd6102fe2242895f5cdb1ff1c198fcc0f139817538dfc0f193b1654b4151a58 2013-08-21 00:30:40 ....A 15919 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.uo-421824a9a701bbf78920cb4c1290cc86e2a6ed09fa9576807f43cf209b1ba4e6 2013-08-21 09:12:34 ....A 20971 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.uoe-2e852c295cd22712b8c09776d793e63f4b09e19ba6441d60616fd0ea70c178d9 2013-08-20 21:45:18 ....A 131164 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.uoe-e751e89cff94284deac89611db16e4200c3f61c814303de4a61871fd116dc0ab 2013-08-21 00:27:40 ....A 131145 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.uoe-f0703e8c4c70e48d51b02a869feb7edafa34f5a1f0940a671dad0a405543df4f 2013-08-20 20:13:42 ....A 131164 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.uoe-f9b1ec10bef9b19b6a95a9e7f032f3d292e3879cd3e0837434446a31ac461989 2013-08-21 01:27:48 ....A 16384 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.upes-1d0303917e93b798ae0afbae7e25a2ffa04e19121b40deae65ff52728667d230 2013-08-21 03:31:48 ....A 9396 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.uq-009305ecfa511fe021512ecf3306ccf03110dfda1bb9f82459faf6b59a18d7d8 2013-08-20 21:03:20 ....A 45056 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.urdu-d5a975e446010cefa838efafb7c029e11131652f8debc636c5ec8734e00ac502 2013-08-20 22:16:16 ....A 45056 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.urdu-eccda6732c239a7c155d8014338c66d80761656d553e2b6a90918673749da87d 2013-08-21 01:21:04 ....A 45056 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.urdu-feb57a4fd040facb4687587ecefc0f21999291c85b3f83d4085888df4911c9ab 2013-08-21 09:17:24 ....A 37376 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.urqg-1fe5d00afd0d57684bf235dc55c1e7100ad3e86ab43b24ad693bc7529fa0c232 2013-08-21 07:31:28 ....A 37376 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.urqg-7cb960d9555679ea7d3c1be1c5d947263305ec374118ce8a7e64ccf2090f22f9 2013-08-21 01:41:32 ....A 34304 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.urst-7a5ea7faa3564eae050750b8f75ffd6f565096c17b7194756178efcc0da43799 2013-08-21 03:42:24 ....A 45056 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.uryx-3d157f417359ecc3832fe53795311cf55f23c8ee581b82c18d09b84278ab41f7 2013-08-20 23:26:20 ....A 45056 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.uryx-ee4504a313a4d1414affb6afe730c708fccc6a81c4ff11c05e201e12f3a613b1 2013-08-21 08:06:00 ....A 350208 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ustj-2f28138388542d5ca7a7d447edb61004e051d4df695a1a54e4f6f15e7299d423 2013-08-20 20:12:44 ....A 2488367 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ustj-520c11578a6975e0058f1c3bd8dbd4947b67c6ccfa18067bd7816771ed55a1ff 2013-08-20 19:33:24 ....A 793075 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ustj-5da2225bcb6ec63647517c36fd4d79b34c99e9e4279ed4eb486e515bf52984a6 2013-08-20 21:37:54 ....A 589938 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ustj-819e1971c5b4ef9991d03670c12ac45fbdfc8f8f8847ccd141e45bc691687be5 2013-08-20 22:20:58 ....A 143872 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ustj-ea6a4e7b0fa4403d980799396163392f880a38c19817354be0dcd7c2f244c8ba 2013-08-20 16:58:56 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.utxs-1aecaaea69e2351053d7fe2a5633978761045a5436d1e9b7699170898c22339a 2013-08-20 17:05:02 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.utxs-aa31517e239fc342d9adc0b9e47775cdf8286f8500bca0ea1babc1f0ad964982 2013-08-20 20:29:34 ....A 53248 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.uukn-7424113a0d9d77a208751b55b0c62a782839071df1de931dfbfdf43699ad2386 2013-08-20 21:04:36 ....A 229376 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.uvmc-138b03f757e9868a54d09c974647ea1727f01e2269d72b17ab2a72dcbd79ee6c 2013-08-21 01:43:16 ....A 253952 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.uvmd-4afae2f24010cb8f932ec8f6a0b67841d8fb54f9e863d13a42066bb1c4241bd5 2013-08-21 08:29:30 ....A 23768 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.uzze-5a2f2ca8f5ffe1a57c4ceebd9739017f52b69b08a2f8d6ad6848081765381d33 2013-08-21 10:15:44 ....A 32256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.vbjd-7cae695c2473efd268bb382d125f55e171b36327ae1d7b6e2e532160708914e7 2013-08-21 06:22:42 ....A 398336 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.vccu-1e108c61b6e61250b4c0b17ca61c76fe8c2df20e382a8221c9274dd82073deb2 2013-08-21 01:34:26 ....A 229376 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.veak-6e5a5e913054e0cb86321633ad13da4bf76904a7fcde8190f087a62eff2be86e 2013-08-21 01:25:30 ....A 2479744 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.vgvy-5a3b62546f828a375dda48d83a4c7bd3cce3d65fdf75fa63d67a77b799a45415 2013-08-20 19:49:42 ....A 62464 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.vwy-fa25abccaa12ebe21eb20af7288b54a1d04a4783937d043cfc320f9055864633 2013-08-20 20:48:24 ....A 107520 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.vyew-fd36fd81eae923a5c08d09832f51eeca356350994385ec56a06bd46c44daaceb 2013-08-20 20:23:40 ....A 3272 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.vyew-ffa6252946dc125377c715593b4459b9066a3620de28401069c7f84c9eeb8bd3 2013-08-20 20:51:18 ....A 80384 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.vywk-fed79c412d88126ef8587fec928d14e92a92dbe0ff15e367c4913ba88510957d 2013-08-20 21:54:40 ....A 82944 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.vzor-f833f2006cf1cd05f9d9ad4c301d2b5426a564c46899233c5f7be825bbcc94c3 2013-08-21 05:28:44 ....A 80384 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.vzzd-1d6f896da3ceb811d47911536b4a9fe61d1414656d0972219fba99a69efd5bf6 2013-08-21 04:01:50 ....A 86016 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.wdqj-8953368b2385425a0b48fb077b0f7f0a0236c172363f8c2c3a04a20dc37e2c22 2013-08-21 01:17:10 ....A 28672 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.wp-fb53fa46a2399b45458e12a07912c510fd213ce8a9ab13ffa608ff379ab1cf07 2013-08-20 22:14:14 ....A 51200 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.wquy-d979130509a117af3ed236028b5fbae4256e671dc24d8c3f5d43b723288f88b2 2013-08-20 20:36:16 ....A 16896 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.wuc-fa71df6077f2840cf00f154eceda45d088988e7f05dc4ab44ee6f4563d183126 2013-08-20 22:18:52 ....A 17408 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.wun-fcaed3c35edcf824f952f590e41e1fbffbba3281d772353434e51cb8b48abd67 2013-08-20 23:38:16 ....A 54784 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.wviy-fb96ad218da52305a601d51e27ac2f5ced29b570b8df8b4d5f456b4003baec78 2013-08-21 09:32:16 ....A 11776 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.wwb-6c2c463c24d7640cabb0cff13c9a3f67e78d12a0f161d0d775b3393c644b1cd8 2013-08-20 20:17:48 ....A 282624 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.wwro-d64b779a6ceb723eab9264956335479daf09740ce8641c296fe0c5d772591f6b 2013-08-20 22:03:36 ....A 278528 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.wxeq-e864763d522d4facfbf7ba848d64f265cbd53880316553e687c4c064c4051248 2013-08-20 20:57:08 ....A 278528 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.wxeq-f09be79e81444ccc83352978b955e672720320421ec3a1726732d08fcf37f360 2013-08-20 21:25:20 ....A 315392 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xcef-f244aec1cc829a1aa5fa3d4af2902f71c3458ec9b2d6388ff5de334ff2868728 2013-08-21 00:14:56 ....A 124416 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xjns-eaf08c6520f1f4975b015c88539c4f1712d28e6402c7a9e6ea77867ae4644599 2013-08-20 18:22:26 ....A 11464 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xkv-7a9d422fabfc3cc3a3efd96cf5d935f8242f038d539d68ab806a1457ccbaabf5 2013-08-21 01:28:00 ....A 55826 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-0bc1c63e854a61d5065c168de22615de1bc56b08d937c3ea5cc4f35c9dfa8a2b 2013-08-21 06:11:44 ....A 47122 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-0da9f99fae1d007d106507c9bfc4c145ab9524a37387a15e775d20b2a9f75c14 2013-08-21 06:44:08 ....A 44562 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-0f3a4ad5bc5fb2e5fc8d9aabec7a3ff67c5f705e66c6c933e0e18a22294b299c 2013-08-20 18:02:16 ....A 58386 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-19a5676aff7f6bd5d3a01739b1ca19a9c9d31e392c3123d99d9e9cef3ac1f2a4 2013-08-21 07:45:34 ....A 55826 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-1a046b2b5cb02043b385acf9b2c15c139552378c3e2633b387f56901cb23ca84 2013-08-21 10:07:52 ....A 163858 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-1af55c88c0e7cf54748563cbd64b5fdecb64e4937b1a59c6c5416ba939141dd8 2013-08-21 07:00:56 ....A 89618 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-1ba1abd35b3cf3b7c419b92179de9390b8eff1e0a39285ac3612e2b7963bde2e 2013-08-21 06:33:54 ....A 55826 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-1d1da5104d014915403d21015d98530304c7ab47874a9f96dacc46732d70d07a 2013-08-21 01:31:00 ....A 57362 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-1d930c25a1dc42b3b10cf9f8b5d691a9d8b7a9918706b527707362b2f98a2d99 2013-08-21 07:21:08 ....A 55826 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-1e2afb1e1dab2f640e38454db83f798eb16e31ac00476f2625b4f20785c27634 2013-08-20 17:56:38 ....A 44562 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-1e56ec98410ef073c4b6b7272eb0422f18737acdfcf55233f43419589af40afa 2013-08-21 08:28:40 ....A 89618 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-1eae461192bb123cee39bb2c343035504089f40f5c248e61a44c0b18b1bda401 2013-08-21 01:36:26 ....A 47122 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-1f17743ff7a200c92bb34765a8a9e6a9f8e816a73da047317ae21a186c8d35d1 2013-08-20 20:33:14 ....A 55826 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-2192eb81c85a24816df48354bdded2033e943644c3efce04e38e1e5992660875 2013-08-21 07:27:40 ....A 55826 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-2ad495a1ee1d549615fb47a0acdc6b886459781e0eb37fa2487ae16ebc82270a 2013-08-21 07:05:50 ....A 55826 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-2d24988629d2609a07efbe81e060a64f8aad53d7e7da457ada58efc2ff7f08cd 2013-08-21 01:41:38 ....A 55826 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-2ea533dffc72ff782d263b7a4a089d0bbadac1789d42779261f1af96d34872e2 2013-08-21 04:04:06 ....A 55826 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-2fd9b07b5808f29d589854c57488e3298d2e7dc2609ba30822ff9ac80b949c78 2013-08-21 05:22:26 ....A 55826 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-3bfc7768ce2de039cbad300e336f7230f878cdde3b6afdb27a83087e7ebe1f30 2013-08-21 06:24:22 ....A 58386 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-3dead3a29d52ce14f87eb1e0d4edc62bf9699149b46a9d1faabf724047b61a7d 2013-08-21 07:45:28 ....A 163858 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-3fadfa7d829acfb0f6446d6666490aa7113a66b23003cde74254d68f67eabd31 2013-08-21 08:10:40 ....A 57362 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-5c75d66a4cad5bd6d5d116f7cf26e1f2ce32de92d9d19b6ff69c0277baa41e84 2013-08-21 09:18:12 ....A 55826 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-5ea86eaf39d5502c39d2e4e58990dbbe4e88ccd4e0e13fdc6e0a6c05cc803cab 2013-08-21 09:05:38 ....A 55826 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-5ec97afb972c727dd20ac9c297ecbe45e35435b9e9c210cbda02669b727d0098 2013-08-20 20:24:36 ....A 55826 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-60efb6c1b826da47935b0dcc40c4a39bba8e96f16c389f8d01ab3c96a8d72efb 2013-08-20 21:42:10 ....A 55826 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-63e4b729b518731255c7886d37fdc17ed03b969bda0027abaa3b789eb3bc55a3 2013-08-20 18:02:40 ....A 98322 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-6a67fcd1f8560e4a55b814ff60bde76aad9b901bbf37693ca908afb40dff0f53 2013-08-21 05:33:18 ....A 46610 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-6d6423798c5435ea9f5a089466a97e7f9403532276be9c7f3e6d5f9d5b9c37bf 2013-08-21 00:04:00 ....A 66066 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-7164a51316436364909efa97cf4b98c5697fafb1337ce9d97923d1bf1f4d6d41 2013-08-20 18:24:34 ....A 163858 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-78933142c4b671eca39ab422a5f8c9ae06c4cb790f780d8a8165e636164ffc0b 2013-08-20 17:03:40 ....A 55826 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-79f84f64878a6daa65c6fbc285cac2a4151ee7762ae851977dd4e7094f597c19 2013-08-21 09:52:56 ....A 34322 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-7be7e1cef04b4263305ca6d27f3c9b7da955e829a8452bf6ba5d47cf14071068 2013-08-21 09:54:22 ....A 58386 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-7cbba901000c5bf8c1a536c62145fc183882b4d6527107eb5c0e3f868a973681 2013-08-21 06:51:42 ....A 66066 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-7fa78f8c42401409edf0d886c339f5da9e39814bc822b2bc1b7e0411f10c4130 2013-08-21 01:32:56 ....A 58386 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-7fd04cc2158f15b1ea2b7d1970d1a7a95336a92f327971df7d46d5f312a79016 2013-08-20 17:55:08 ....A 47122 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-a62d812812164eb4d1b45cb73a627f621b7c85e5ba095ab99123af6fbdfb8b53 2013-08-20 18:09:40 ....A 55826 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-a8ade33076fc47d86472709dbcdbc5feb0b31a71359328bafd84f8181b731571 2013-08-20 17:06:56 ....A 34322 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-b56136d839666eaa8d19390daed052874c429eea6ade66bb9db2c4eae0f8c882 2013-08-20 18:12:50 ....A 55826 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-bf06b9be4503a8dc00abce6b1e051a3f1eab8da818e448c3ed188b55fc1afe14 2013-08-20 20:16:38 ....A 55826 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-d0b7a2458734ec59a119339be17a8877876eba21c03af2cd447337e19c8caac8 2013-08-20 19:56:48 ....A 47122 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-d3ad4d129df2f8f625d198f416d18c21d060918a171f7ba5c35b681b03b86ba9 2013-08-20 19:45:34 ....A 34322 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-d5772483f7689130715697979542db1bc2447c8a57756924653f21a3b9e3ed81 2013-08-21 00:29:56 ....A 163858 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-ebc7464f80d3e0a0008bbb71330aea3d1423fa7543f736777f8275e5a666f0f8 2013-08-20 23:38:56 ....A 55826 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-edd3f915aa60297ff6880dee5db87f28d417617b3737d48c8d9e102727501229 2013-08-20 21:17:28 ....A 47122 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-f1f89b24f12c26841c3d072d732647a273f11c886a6f1931ca984a8936a6d3de 2013-08-20 21:50:02 ....A 34322 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xnvu-fa00fb065f49638da69d707220e5625547bf90dddf2364d81f6f8adce976789d 2013-08-20 19:38:20 ....A 52280 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xozt-e2150e3a027fb87f71da55526f28a3e23e18868cd9d21b22a2ce95b456d4806c 2013-08-21 01:13:36 ....A 315392 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xqnr-d6a391c311303783aec97c5879b6f59ce2534a70eb86d2df010a1f8bdf538b16 2013-08-21 00:05:36 ....A 315392 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xqnr-eb5075768f2721bfbef7a748b006b56b708dc47ee548bc9a68cd919f0ef7357d 2013-08-20 20:55:10 ....A 6656 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xrd-30a42ffa06d5af1381eaff7148510c2af9d0866a598e9f853dc0364fd273ab71 2013-08-21 04:17:38 ....A 838239 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xre-79406f496d94ad8b35cea2d1f773d8070ded805bb1107a2d6c53f33bab624c6a 2013-08-20 20:17:38 ....A 6656 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xrfs-e3cb3c92e69fcb04f19e945e89930a62a4cf4f5fcf0706b3ffdf6b5dbd2e3191 2013-08-20 21:41:32 ....A 32256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xrkz-fe16af2956686dad1b3c7907b2d565231617dc5d278b6c4b6d39d9463199fd37 2013-08-20 23:17:56 ....A 39056 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xsao-d0514b65ca57c2d0aabdf4a2c2d6331717c089c8d81ef3ba8560b4a794cf05d0 2013-08-21 07:13:54 ....A 128820 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xsgp-6e29a735e9bd1670dfffafc738fb5ec61034b71681881586ccbe4b13a189c7c9 2013-08-21 08:01:36 ....A 125820 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xsgp-6ea60d11e2d60b2df4c0a2e8a65e5ca6cd81882754f88f7deba2fee72ba0e861 2013-08-21 06:35:18 ....A 105820 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xsgp-6f3df33998f389b79e03fb937713c881f82b200bf83e574591581ed5853b5bc4 2013-08-21 01:59:12 ....A 53200 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xsgp-8a5ef11320eb72202a5d9be4770d47f45a6e84a4513249c3b80f0786e2a57e48 2013-08-20 22:12:54 ....A 95408 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xsgq-125557a085310e9f8ea00c6003efc983d49ff91d8000063ed6bcd4418c84a89f 2013-08-21 01:23:48 ....A 81408 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xsgq-1c908ac9e2e656da54eff556c70c94021b314bfaea3bf2dba9005f19d76a7326 2013-08-21 10:14:54 ....A 53036 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xsgq-273860c34b8dafbf0b0bf89c9fdf1d35900584dcfd27e148e0c9413a01ba02fd 2013-08-21 08:16:30 ....A 61104 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xsgq-29aaacd865528eab45d3aacd58de51e1b678b5cc549bbbb8ae7c0cc3a107e15d 2013-08-21 03:21:46 ....A 61104 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xsgq-2e5731b4a646c945b6acb78605c7ad7486dc7e55bfc0fee14c242477e5cf7521 2013-08-20 17:57:40 ....A 94408 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xsgq-7f76cdb0188f672b148743783399a37b379e4edc4865f554882f86a38a9de1e3 2013-08-21 10:02:38 ....A 50036 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xsgq-e38335ef8e5761d23b84a2a9610c41aa70411438fe687b7d40f4282e47b106e6 2013-08-21 05:57:58 ....A 54036 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xsgq-e98da54abe31ed26e548e630c35224e653bcee6e052fea25b05ecf3f26e4abf0 2013-08-20 21:50:02 ....A 67104 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xsgq-f29646bf2d5234f8cd28bfd20464bdc6d3554ab1ea32a2544c5c5d0a9a2a8c7a 2013-08-20 22:10:20 ....A 99408 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xsgq-fed4abdce2d0ee44515ca0dc699f83079a1d00946d40e89dc4c7ffde60f8f940 2013-08-21 06:51:10 ....A 136228 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xsgr-5b0b77a0307c67f14e82d0c3b3bf69fec4defc9b5c9801f14191d9f1ba409926 2013-08-21 01:23:40 ....A 99388 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xsgt-1d2145da2ae47cf145bfe2db227ed7cb648aef3a251508e5bcc2737ff63d6c24 2013-08-20 21:06:56 ....A 106388 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xsgt-e7dfa92402765c88983c7bdb4b327ada07b84c7cacd3cc96bbdbefb3ed66f529 2013-08-20 20:31:18 ....A 97776 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xsgu-e7294084b7c8d4af11da6916826feae7b43a6b741ebd5e24f0f7a0b3c979baa6 2013-08-21 01:13:44 ....A 33280 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xsxg-de85d066a220939d6a1d421416bd8cb71b1222736226034ba858b6aec2a364ae 2013-08-20 20:48:30 ....A 13312 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xuz-602e48877448c41d3beee0f112a9869da142dd598a7041d3230926e8033a7e07 2013-08-20 22:53:48 ....A 28684 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xwit-ed063ad5e44d5afb6cab86194a88587184cd51b2936d5b6cccccbce20b9319f4 2013-08-21 09:58:54 ....A 38400 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xwsw-0bcce54047d7c643a6747c56c714fdf463fd22de42292f354f962ba46f319127 2013-08-21 05:43:02 ....A 167954 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xxlj-2be176b8fa17236c4d66f234ed9fcd1c6f8b9dd2df7f6b2669b6faff1a69d746 2013-08-20 18:30:18 ....A 60946 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xxlj-3f6a38b65acc8b18282596b39f1dc73b8db322a54484dc42c48aeb63f3ba6f7c 2013-08-21 08:36:04 ....A 69650 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xxlj-5c285f21783cd547537c0bf7c8c4d41c832fba65fd221cf541739fcd407deb31 2013-08-21 07:30:40 ....A 89106 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xxlj-5e8ee2b216c0547b3dc817d9ab0ed48bd359b25cd6a2a1dd46014739188ddea3 2013-08-20 23:20:30 ....A 78866 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xxlj-dcb2a94c8c609e8968311046867c9f80e0c233109c98c59d6657a86317a6ca06 2013-08-21 06:16:32 ....A 136704 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xxzj-6b9ccfa6d5d76e7beb6643f841f9b1894b8b7f47aaf585e13a9b8997b513ba71 2013-08-21 06:58:28 ....A 15872 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.xyy-55ce31688f17fde0855eacc9fb7f4d377245094ab2ad8038ff0a4abf17295ca0 2013-08-20 22:14:22 ....A 11776 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.yae-30637009043759af373f7eaa81ec2881fb546875a1c2d6d94dde6a56c526dfee 2013-08-21 01:32:56 ....A 12533 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.ydh-1f85b2fdb090b9cce683cdb9b3d8714a9b25c4c063aac8705616694ee2851690 2013-08-21 01:30:38 ....A 5495 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.yip-6dd9ee150f7c9fe588c64cb71dee3f4d75c878d2ab6aadfea94e071333576fb7 2013-08-21 02:31:38 ....A 27136 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.yn-21bf4d63cd25c3c924bb3c3bd70a96780aa79cb981e7864c37bd60856906e7f9 2013-08-21 00:07:32 ....A 138240 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.yyek-f574158085aea704b64eb8af295698f8e8ed9fb79aec1ab2dcdab0b2943ae0de 2013-08-20 19:49:56 ....A 1741700 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.yzzm-d362ae89202eca76d242f6e059f01dfaf293376760df1b226f68538591ad57ad 2013-08-20 20:12:30 ....A 1741700 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.yzzm-fd49345af8cafbe164d5b4ca62016f2c131eb54236673f6135df10e71417a7cc 2013-08-21 02:13:32 ....A 30468 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.zbk-fde144e4fa609409f998c892e69697c197bfdba84a36f118d8dd369ff0c7aa51 2013-08-20 23:45:00 ....A 90256 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.zpb-e1fdddd3cd07716b833b4b18bf70b459651264e646b4c6dab1d80bdeec65111c 2013-08-20 22:53:56 ....A 12192 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames.zr-fabb2d0824454ffc68ae01c7dc13b5916b5e50d8213ae350cc1637b7ff359706 2013-08-21 06:55:12 ....A 32768 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames2.cizb-2a28f720a0f83208ba880e4b0b82b4913c8ccce87dd684d4aaf1d2fbd70b7ebf 2013-08-21 09:12:18 ....A 51610 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames2.cizf-6eb1cb7c54554eda07ef5d46911f1307632adf18a102b228974b5f1edb9e4516 2013-08-21 00:46:18 ....A 127744 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames2.cizt-51d07b8201b6856c641d9e3980de2c8dd58c62e08d1b211bde0c063f72a1e539 2013-08-21 08:29:06 ....A 270336 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames2.ma-30a45b60b534419c05e1847517e5f9af34f30ab10df3297a597bdab0e72dafb9 2013-08-21 07:10:04 ....A 290816 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames2.ma-cfc15ebafcff64870547d54269fa4869dea120268ba19d66077383d8dcb72d4e 2013-08-21 01:58:36 ....A 245760 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames2.mc-2cabbf87b384c997fb4ab0b3327147792313e8a8a24f2d6c1ce31f0435e0100c 2013-08-21 06:43:10 ....A 245760 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames2.md-6f31a744ce2d6a4a3eb5e7d8605ed8dd15afee90a16f9e7052010e268da68135 2013-08-21 08:26:38 ....A 6508 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames2.pc-0e298911529aeee1c15fe6f5b276683cff4ff51c8e5578b6311a955c9d84bd68 2013-08-20 23:38:16 ....A 36640 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames2.pc-13ed56396f698be1f05814b3c4867102e94391525148abc9e0077b9cf50e3334 2013-08-21 09:53:58 ....A 25088 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames2.pc-6e00c5b63ce123f67a65255d150c09a30cdf832529e3ac622b453ec61562f0e6 2013-08-21 09:26:06 ....A 70656 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames2.pgf-25421e0cc31d2f51f4e2b3b7cdba6c453c670c982615cfa33efd908184397963 2013-08-21 03:20:38 ....A 70656 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames2.pgf-5c15ffa2f7a49494b93c1b41db1299bec456c32df2f4294593ddd3e3159e938d 2013-08-21 03:39:00 ....A 38400 Virusshare.00084/Trojan-GameThief.Win32.OnLineGames2.pik-e5b1aff1dc76713f88fbf29b5e6ef41be805de705bb57b10799285ab6f43c7b8 2013-08-21 08:14:04 ....A 56784 Virusshare.00084/Trojan-GameThief.Win32.OnlineGames.bonf-06f8f26fe04e48babe70ea07edea629c192e2e6c6dbefc1d440fe3bd1021d9b5 2013-08-20 23:21:04 ....A 583168 Virusshare.00084/Trojan-GameThief.Win32.Staem.ig-d405ec860c76c79f92098621c365c582a3dbe6ccfc58bfa16bef559955a14f05 2013-08-20 21:39:32 ....A 582656 Virusshare.00084/Trojan-GameThief.Win32.Staem.ig-df63cf9f0176e1b205bbf709ba8c9a9cf3bda67a690a201808b53da74c521e1e 2013-08-21 00:21:52 ....A 994384 Virusshare.00084/Trojan-GameThief.Win32.Staem.ig-e151d042cfe507599d4ab8273a824a5f4114caa481ad3410b351cb47c39e161a 2013-08-21 03:41:18 ....A 131584 Virusshare.00084/Trojan-GameThief.Win32.Taworm.erh-5d020f8f0a709c2490d29492bba10a1ccd92d502573f00e36b701fba468e50e3 2013-08-21 08:53:38 ....A 366080 Virusshare.00084/Trojan-GameThief.Win32.Taworm.gca-4cb2057988418d4a741a1235bcb4c0df5fbea4f13353aeb45a854b87b25c7a53 2013-08-21 01:45:00 ....A 328757 Virusshare.00084/Trojan-GameThief.Win32.Tibia.cik-2bb6e6bc1033316da79d63608a6dcafe7da743c274e6661f673621d98eeab37b 2013-08-21 01:12:32 ....A 58880 Virusshare.00084/Trojan-GameThief.Win32.Tibia.gww-333dbf3bcbc4da8d9532d3a8de38d4a803d26eb5603ae682e73ebe3d122b2ea5 2013-08-20 23:50:04 ....A 1140241 Virusshare.00084/Trojan-GameThief.Win32.Tibia.hzy-e3d5151bc3b0bf0ba26f420508bae94b1f29b7db3782a1fa11a50b0e6ac96924 2013-08-21 00:41:24 ....A 15889 Virusshare.00084/Trojan-GameThief.Win32.Tibia.ly-f9d0800e14eed5e1c7e2f93156c4f1823adefb438e0c38c808611a842dcf2f18 2013-08-20 20:11:14 ....A 20992 Virusshare.00084/Trojan-GameThief.Win32.Tibia.wcv-e63fb684a759e69b617c63b3af0d15112b74abe8166ed66b2738b2e42ab31496 2013-08-20 23:25:46 ....A 4795593 Virusshare.00084/Trojan-GameThief.Win32.Tibia.wd-fbec281167cc6e7e2b6aebc448be5cc6c21633a748ce1c8e1f12cf6722ea780c 2013-08-21 09:59:08 ....A 24576 Virusshare.00084/Trojan-GameThief.Win32.WOW.aaqt-0acb9aad52e2e4639b6bca36fc2ca3f27b7e0316025f2c5714aed966b2ad956c 2013-08-21 00:20:50 ....A 1900993 Virusshare.00084/Trojan-GameThief.Win32.WOW.aasj-969293792e3bac5291bb33cccf2ffe1ec33d150be128801ca151a4a9f632f5d1 2013-08-20 23:30:56 ....A 7714198 Virusshare.00084/Trojan-GameThief.Win32.WOW.abcj-e32277ef5e29d5fa72533531bb281f5832a6482a4edada3d8e093994bae7856a 2013-08-21 00:17:06 ....A 163840 Virusshare.00084/Trojan-GameThief.Win32.WOW.abcj-fa9a18ab4b61d983863a4cf6d18f323f8ff69915c39f8b965f47e29407df0539 2013-08-21 08:18:48 ....A 25088 Virusshare.00084/Trojan-GameThief.Win32.WOW.absd-7d4b34a5ff50d792acf19af24fca9ec7f3c211f4e2b171293741f88fdef402cf 2013-08-21 04:07:04 ....A 27544 Virusshare.00084/Trojan-GameThief.Win32.WOW.abvh-b3cb6a30c50ce01174f5c25b324d51f579be3b21be68bd6325fb94a5ed32d271 2013-08-21 01:24:56 ....A 17809 Virusshare.00084/Trojan-GameThief.Win32.WOW.ach-1e7c46724fa60e882685dd2e32b56ddd93edefa83d5f9f0471147d92f4a50db2 2013-08-20 20:38:10 ....A 118836 Virusshare.00084/Trojan-GameThief.Win32.WOW.ach-f7d89298aab301d23caf8d91484da7b0659eea586db6e71d3ecf597fdc3a277b 2013-08-20 17:19:34 ....A 118864 Virusshare.00084/Trojan-GameThief.Win32.WOW.ada-b84f209fdf4bcdcc3c9805fa7c7a7ee8354cefb711a7fac32eceb1cd3b55b19a 2013-08-20 23:15:08 ....A 131116 Virusshare.00084/Trojan-GameThief.Win32.WOW.adm-f74d2178ba7f12ae0c898fc09a628acc1ca0838d92a1b33fc92b9866ee2eeba3 2013-08-20 18:38:08 ....A 484714 Virusshare.00084/Trojan-GameThief.Win32.WOW.advg-b6dcf013cf66c06ed9160de31a70d15113428caecc26365fa3f89ece6bd24671 2013-08-20 19:03:12 ....A 23292387 Virusshare.00084/Trojan-GameThief.Win32.WOW.aerx-6cc70d2793f017be4222bc8c7c22b419896bd66af88c522308b38cbc59c1b0f1 2013-08-20 20:22:32 ....A 1213120 Virusshare.00084/Trojan-GameThief.Win32.WOW.aesd-bfb8671ef147c4ba556c654e349fb88c4d66b6bab781b9ec2ba0f4938e0452ff 2013-08-20 17:50:12 ....A 131127 Virusshare.00084/Trojan-GameThief.Win32.WOW.afy-b90545c64e86bfceefd31a4950af620edf0bd670f50995218d65f114f7299297 2013-08-20 17:38:00 ....A 131127 Virusshare.00084/Trojan-GameThief.Win32.WOW.afy-c4a62bbb2add09b3cedc84f3d21eaf4a480a4c22a7a3135e8281304f3bfb8d7d 2013-08-20 18:46:06 ....A 131127 Virusshare.00084/Trojan-GameThief.Win32.WOW.afy-d06053a678cc3169eb51d98554328dff32279ddd707c99bfc65cd4af2125f879 2013-08-20 21:52:28 ....A 45056 Virusshare.00084/Trojan-GameThief.Win32.WOW.afy-f69c4768ff83067ea79039c473f77890e2d7efaf0431bfaa5634403cf5f210b5 2013-08-21 01:21:20 ....A 131118 Virusshare.00084/Trojan-GameThief.Win32.WOW.afy-fd95289b6cf9f7f7e8bed04a6a87df8309eed9f317c099352ca1d7ead14e450c 2013-08-20 20:06:56 ....A 43381 Virusshare.00084/Trojan-GameThief.Win32.WOW.agg-ef094fa154f94fb3bebfd011e0f1b74e675d04d02357b1c3ef30c766a9db6bac 2013-08-20 23:15:04 ....A 36352 Virusshare.00084/Trojan-GameThief.Win32.WOW.agjb-e7d5f09714f647e8240cb19bcb0be311e300bdd68a18d9d058792b529973af98 2013-08-20 22:24:14 ....A 5061630 Virusshare.00084/Trojan-GameThief.Win32.WOW.agkm-35ca11bf5d52d440035f94accacc99e57a1767b11a9e279b9a5f21b21ee42d31 2013-08-21 00:15:42 ....A 122954 Virusshare.00084/Trojan-GameThief.Win32.WOW.ags-d147a47adea2294ed21a38d077336c4e5b55ac564b67d0624c3a7e4dd3d83033 2013-08-21 02:08:42 ....A 122951 Virusshare.00084/Trojan-GameThief.Win32.WOW.ahu-99f130e151e8e37efb14cc345460c36c62635e82d8561f45f112f6f0060e9a4b 2013-08-20 23:38:46 ....A 122946 Virusshare.00084/Trojan-GameThief.Win32.WOW.ahu-e0390d21a452b662cd54ad0bdfa7906f89b35fa5cab1fcec452e709b4977b3fb 2013-08-20 19:59:16 ....A 122951 Virusshare.00084/Trojan-GameThief.Win32.WOW.ahu-f755fdd8e47b3cc090fef4859466a037c2cc5a93dfeb72a8ce9a7a6360e143d3 2013-08-21 00:28:16 ....A 122951 Virusshare.00084/Trojan-GameThief.Win32.WOW.ahv-d81a595454ea8f80be5fe1cda803f67c99e13824c43be1230a5a3a1e20286bea 2013-08-20 19:57:20 ....A 122946 Virusshare.00084/Trojan-GameThief.Win32.WOW.ahv-f98c9828012eb62d62083e2d365858a96849815ce6ed52cc0bbd1750d46af8f2 2013-08-21 05:37:04 ....A 120426 Virusshare.00084/Trojan-GameThief.Win32.WOW.ahwq-a4feab888bc2e1c763a355d46710b05da329fd265bbd1b67a4edb10673e1b447 2013-08-20 22:02:24 ....A 122927 Virusshare.00084/Trojan-GameThief.Win32.WOW.ahx-ef4ed8d63c09aeffecf9dc5e7d51795540f46eea2cbf4eaa7e44e01ced94bd72 2013-08-20 20:03:40 ....A 122982 Virusshare.00084/Trojan-GameThief.Win32.WOW.aib-fcbc9eb2fbfe196b39c2b053c0e6719ddccae95743b5844258b24cffdcd189ff 2013-08-21 07:24:22 ....A 19765 Virusshare.00084/Trojan-GameThief.Win32.WOW.aie-0f720ab651ceebbbf74440ef685f7cd1131743359b24e4b0b6ea3c169cf1a61d 2013-08-21 01:18:06 ....A 122927 Virusshare.00084/Trojan-GameThief.Win32.WOW.aie-e5992b8ff8e1785890c60cbbc0e15506e925209035e6bbbfe35bb4a4c3d8e473 2013-08-20 20:53:20 ....A 122982 Virusshare.00084/Trojan-GameThief.Win32.WOW.aig-d7a87c112752405143882b65b15963df28b03b1b2825c7911699b6b6af8a69fd 2013-08-20 22:27:40 ....A 122988 Virusshare.00084/Trojan-GameThief.Win32.WOW.aig-e927bb9fb148ac0f7e59ed38dbea117edb1dd8196e958d0f2073cde7af0a6f2f 2013-08-21 01:21:08 ....A 122982 Virusshare.00084/Trojan-GameThief.Win32.WOW.aig-f853600dcc19f97748c12e99c4b71cd7d449d7b0eac060498b8219f97d271e82 2013-08-20 20:33:04 ....A 122938 Virusshare.00084/Trojan-GameThief.Win32.WOW.ail-e5752bb3fde57d75826b502dc13cf0ff2e21a86badaa0a2b05ca72c8544857b9 2013-08-21 00:56:04 ....A 122966 Virusshare.00084/Trojan-GameThief.Win32.WOW.ais-f93ade439166bd1be10c80715604f0db9e0e9335a1080e6343d8459e0ab808ad 2013-08-20 22:27:36 ....A 122966 Virusshare.00084/Trojan-GameThief.Win32.WOW.ais-f9e42eaf5dfe379788fe97b44a7e243e32a6dd34bfb3c96fa932684ea76517fb 2013-08-20 22:15:50 ....A 122939 Virusshare.00084/Trojan-GameThief.Win32.WOW.ajb-eb1a4811e439d1245271a90efae228f3e49d4c9f53bd36e1af26b33a62dc6b01 2013-08-20 18:49:54 ....A 122925 Virusshare.00084/Trojan-GameThief.Win32.WOW.ajj-d1be9e19322d77f767b84c8ed3b4e1bfb487239b5b633a2d4a531aa8516b357f 2013-08-20 19:46:02 ....A 122937 Virusshare.00084/Trojan-GameThief.Win32.WOW.ajj-f7b59a6cbb5bdd1989bc30358a1a0c4ba858a272a2505cbc33ecf338649b42fe 2013-08-21 07:33:44 ....A 118833 Virusshare.00084/Trojan-GameThief.Win32.WOW.ajn-3e67a70f6dacbf6e3918fc29fb5e693fb2d0a601078e5e825311c810ddfcfc57 2013-08-20 17:13:26 ....A 118833 Virusshare.00084/Trojan-GameThief.Win32.WOW.ajn-b258dcb5edd5488a5367de20d3ad7e8720e059614e6c8f2fb33dc41e2663fab3 2013-08-20 21:49:14 ....A 118833 Virusshare.00084/Trojan-GameThief.Win32.WOW.ajn-df09df5bb133cf6755b41be42cb74e7c1493a1c80360a0559d412e2a7de60d98 2013-08-21 00:16:16 ....A 118833 Virusshare.00084/Trojan-GameThief.Win32.WOW.ajn-e56742d5c07f7d3985c365fe65ecc46e44b91ef7e2758f9d05cee870644e2aaa 2013-08-21 05:10:20 ....A 122935 Virusshare.00084/Trojan-GameThief.Win32.WOW.aju-1c953f4ffb637720f29df66549899035b62d45d47393edcc4f9bc061fabf0ad2 2013-08-21 00:21:04 ....A 122987 Virusshare.00084/Trojan-GameThief.Win32.WOW.ajv-d9e3bc65dd915cc000b9135d181b82ac0f40e62952a6c23f1177895175b5ddb3 2013-08-20 20:04:10 ....A 122987 Virusshare.00084/Trojan-GameThief.Win32.WOW.ajv-f41f15f0a7bc0bf2309874e2ba0ee0f468300e55832ddc3b7bb691fa05be2700 2013-08-21 00:21:28 ....A 122987 Virusshare.00084/Trojan-GameThief.Win32.WOW.ajv-f8a592bfa6967d1f6d46473708e2a55e59ba757695832ab30a80bbb6735b0b31 2013-08-21 02:37:42 ....A 18012 Virusshare.00084/Trojan-GameThief.Win32.WOW.ajy-d5a8147ea3c0e194a203e5708a9bee1a8f09361a66b48cd619ab869772d6755c 2013-08-21 06:44:44 ....A 122994 Virusshare.00084/Trojan-GameThief.Win32.WOW.akf-0ff8f501a81b57fe3e3eb1818194384d53097bf04b66710284bebeb9e13dbff0 2013-08-21 02:38:00 ....A 20484 Virusshare.00084/Trojan-GameThief.Win32.WOW.akf-327c7e6b71f6296f0cd7ba724ff3fd96caaac8f4c9c2142d960a42cb977d7d01 2013-08-21 02:57:14 ....A 122987 Virusshare.00084/Trojan-GameThief.Win32.WOW.akf-37d3548b49f36b7785e3a9e39fe968fe6c09f76338f0ce18bb80fcf33c0e58b9 2013-08-21 02:25:18 ....A 122987 Virusshare.00084/Trojan-GameThief.Win32.WOW.ale-d354ecca6173f3a98f58b535636c20377af0f0843e984af6f3b2685732f39ebf 2013-08-21 01:44:28 ....A 40448 Virusshare.00084/Trojan-GameThief.Win32.WOW.bhr-0b38a8b85db851350c90424c52a633bd59d531a5773627dd46b86636d4256d10 2013-08-20 17:22:00 ....A 27500 Virusshare.00084/Trojan-GameThief.Win32.WOW.cks-7b54f55f9cc1bb983d7eceee5bdb7f8e1c25d8df4be8d514ae2f085e35bb1cec 2013-08-21 05:03:46 ....A 47960 Virusshare.00084/Trojan-GameThief.Win32.WOW.dr-18b9ceafec4a3a8441bf48cf1b12064cc19ff329dc5d9db3c641d9487ab8f1bc 2013-08-21 00:36:38 ....A 56355 Virusshare.00084/Trojan-GameThief.Win32.WOW.ejl-f94d95131ea3b6e98fa2df075e5315b280689c133a361ed4ef1ba7f8107a6800 2013-08-21 06:21:46 ....A 80896 Virusshare.00084/Trojan-GameThief.Win32.WOW.et-d1e7a8ef403264fe3368c971bb33ef1bffec6fa670aa8b4e250d21593c1197fa 2013-08-20 20:56:52 ....A 114280 Virusshare.00084/Trojan-GameThief.Win32.WOW.fxr-f9fdea99e5d2a937d3969df098d1fcac76a65e3f194910c9cd538c339d0f8aa3 2013-08-20 20:59:36 ....A 12800 Virusshare.00084/Trojan-GameThief.Win32.WOW.gup-70e5617107251b54bc1448ee1fc6b51ac03f06d7a81bdcb71bc5bc74204a2a31 2013-08-21 08:04:42 ....A 35328 Virusshare.00084/Trojan-GameThief.Win32.WOW.hy-2f3a5ee31e4cefd00ac99059ec99c9bd5b3433c89afd6ebebcf673439297da73 2013-08-21 07:06:26 ....A 106008 Virusshare.00084/Trojan-GameThief.Win32.WOW.ikc-3fd54530afbf50dd1b78a3b4fd4b2b02903eff14366f15396e5ad06a1940abd9 2013-08-20 20:48:30 ....A 60928 Virusshare.00084/Trojan-GameThief.Win32.WOW.ilw-ef9d78b15a3467370a488a8c362294a2f4a813ed958d2db7697b38cf9ad2da2f 2013-08-20 18:45:18 ....A 716800 Virusshare.00084/Trojan-GameThief.Win32.WOW.inc-d32b0b1bfac30ce4ce4050d59b3ac04289783c221c0f0528b6118b5b6aa89081 2013-08-20 23:45:00 ....A 27652 Virusshare.00084/Trojan-GameThief.Win32.WOW.inc-eb42893226d17c37291db902709465e2ef218b752bde0da06e468b0d4033e7d5 2013-08-20 20:38:34 ....A 906435 Virusshare.00084/Trojan-GameThief.Win32.WOW.inm-563e571ae79722499a8199ac051e7cf94cf1434795af50cab0c5b85cc7c82fac 2013-08-20 21:11:30 ....A 32260 Virusshare.00084/Trojan-GameThief.Win32.WOW.inm-e83cb69e007f6c7e929dd262ff1d70923d6e0d87ac6b25f6bfcf5a85912563b2 2013-08-20 23:52:18 ....A 212992 Virusshare.00084/Trojan-GameThief.Win32.WOW.iop-e37861dfdc46fe511f764c4f60bc15a770beeb59f33cef257d7d9be3912a28bc 2013-08-20 21:05:32 ....A 20176 Virusshare.00084/Trojan-GameThief.Win32.WOW.ipf-ffd8cb165a90d6229a90df5cf9ce14bff88f3299437ff526023539bc8cf47e78 2013-08-20 22:15:10 ....A 81920 Virusshare.00084/Trojan-GameThief.Win32.WOW.ipi-d2dea4c61f9da6613250f2fafa93ae5f2845e1d78c5d94932db9c40df5ccc86c 2013-08-21 09:10:42 ....A 327680 Virusshare.00084/Trojan-GameThief.Win32.WOW.ird-6fd1dba1c32aa9050c67179f2d62315e7719b31479334982aef41aae1aefac92 2013-08-20 16:58:22 ....A 39936 Virusshare.00084/Trojan-GameThief.Win32.WOW.isc-5e901228939fee7cc562b35a4d0c914e82be6d18dcba88d889bf57e20610f60b 2013-08-21 05:25:38 ....A 510976 Virusshare.00084/Trojan-GameThief.Win32.WOW.mm-0d8b1e92a878c01937d3db6e27b1f6989084bf42b9cd2f4780cc68e3b688371d 2013-08-21 06:50:24 ....A 92223 Virusshare.00084/Trojan-GameThief.Win32.WOW.mm-5c44af339a8a1edbed42dabb490a6c29f4c7c3bb9ef22850b74c50cd8b58e908 2013-08-21 07:49:10 ....A 430080 Virusshare.00084/Trojan-GameThief.Win32.WOW.mm-5fec7e0d2733a9cb65f3d259101429aafd513861c8b0d676507a02429e8d0f54 2013-08-20 22:13:50 ....A 62493 Virusshare.00084/Trojan-GameThief.Win32.WOW.mm-f6d20043c6902c7f51b830ffeb775ccd094ba6e8c63df58e012d19529e9c4a7a 2013-08-20 22:36:40 ....A 832000 Virusshare.00084/Trojan-GameThief.Win32.WOW.rtu-03964ec187f922c726d304c9d936acfe5b2e74c30e5ad051daec7c13888f7036 2013-08-21 06:21:24 ....A 46598 Virusshare.00084/Trojan-GameThief.Win32.WOW.scb-3e3659687ccaa892a808842c3ad5db064bbd92cfde811bcb686677b882f2a302 2013-08-21 01:07:10 ....A 1711327 Virusshare.00084/Trojan-GameThief.Win32.WOW.sfoj-66ac7a99ca971f989d57e91e4c675b48023a7b8d54dfd7a458a24c2ab75c2dff 2013-08-20 17:55:24 ....A 8571933 Virusshare.00084/Trojan-GameThief.Win32.WOW.sggs-35ff773d105d873ae25121bf23d878f5797c6b0929a823ebcdef82c0f4942d57 2013-08-20 20:16:48 ....A 212480 Virusshare.00084/Trojan-GameThief.Win32.WOW.sos-d5187a232a73c46371cbac137883a76e3f498b25798a23b8ef5d5367b979c637 2013-08-21 00:45:22 ....A 53660 Virusshare.00084/Trojan-GameThief.Win32.WOW.sukt-b95462aea01eee4bcd9dc267379a2e7cd082dc4b5e681cd1197265ccd365bd47 2013-08-20 21:41:30 ....A 123904 Virusshare.00084/Trojan-GameThief.Win32.WOW.supl-fe90efd39aecfe58ef27e3460f3e6eef1e3678bd1c9e2e4699cde3af01be2d8e 2013-08-20 21:37:32 ....A 37376 Virusshare.00084/Trojan-GameThief.Win32.WOW.suxe-151576a1d2d102671cb8a9f4d3ea27831394df3c6cd39d11bba2721078b6874b 2013-08-20 18:08:48 ....A 132096 Virusshare.00084/Trojan-GameThief.Win32.WOW.suxe-3bb21c1f3582e29fa139ef2ef87a06c332bff3ebd2136a91f88a6b8a82199250 2013-08-21 05:27:56 ....A 132096 Virusshare.00084/Trojan-GameThief.Win32.WOW.suxe-6fe1dba9c7c0254e23c8386a6b33825af30245dcb796a2db955312558c400064 2013-08-20 23:12:14 ....A 387543 Virusshare.00084/Trojan-GameThief.Win32.WOW.svsw-52bb7b6e74e4a9e33cef67e09dc0c19e3d6c19cabe0b8851bc67e6a4feb53d1f 2013-08-20 17:04:10 ....A 696757 Virusshare.00084/Trojan-GameThief.Win32.WOW.svsw-8f0eb1c6301494c312b476f044d661da3d5ecf3e66c2a390651a12aebd1ca6e6 2013-08-20 17:48:18 ....A 10150489 Virusshare.00084/Trojan-GameThief.Win32.WOW.svsw-a67850739e3239af44ee6a146447197463e3561c158403aacc2d1ca517b8f288 2013-08-21 08:27:14 ....A 23552 Virusshare.00084/Trojan-GameThief.Win32.WOW.sxqy-7e0d0e6156776dfbe63b8914421e7315a2d996b8e3ccdb57696593b813b75730 2013-08-21 09:23:00 ....A 16384 Virusshare.00084/Trojan-GameThief.Win32.WOW.sxvl-5c7227a8e05fae048797ea2409c723f0e19c5d6d40dfcbf63a44d2e1053ff157 2013-08-21 05:22:28 ....A 139776 Virusshare.00084/Trojan-GameThief.Win32.WOW.sydu-0b615c9713e4fba89bd3d52710c511a4290c8adda0f5db57ca7351c21cf370df 2013-08-21 05:01:24 ....A 741702 Virusshare.00084/Trojan-GameThief.Win32.WOW.symg-35702cdee108033bd38b86afb863e69e4d809519818de53bc9e94e48ef65a4c0 2013-08-20 18:28:36 ....A 721824 Virusshare.00084/Trojan-GameThief.Win32.WOW.szsm-78c1ecad93123912fdd67a9364c892184861c0223c86e0d0a686c14f0ee4549f 2013-08-21 09:44:02 ....A 31066 Virusshare.00084/Trojan-GameThief.Win32.WOW.szxw-2ff9103e5737445fa9d020e7760564b8cde7ad38c702aed36a6a682288f95c40 2013-08-21 07:13:42 ....A 196608 Virusshare.00084/Trojan-GameThief.Win32.WOW.szxw-3fb5aeebe8c51351621647658dec9d1b8bd233ca7b65db1774a6153159168d25 2013-08-21 05:10:44 ....A 31036 Virusshare.00084/Trojan-GameThief.Win32.WOW.szxw-5e5c3ef59eb163919cc1cff11ffaf29173802ab2f3c61628e25e994569f76249 2013-08-21 00:15:02 ....A 31006 Virusshare.00084/Trojan-GameThief.Win32.WOW.szyf-71ac599e714009f10b8719334c4adc2385e0f639a8d9ec038c639140caf50262 2013-08-21 06:23:46 ....A 39936 Virusshare.00084/Trojan-GameThief.Win32.WOW.szyg-0c74f20b6dc3dee87377d101f727b855321ffb4a3795441d4639ff86bbaea715 2013-08-21 09:14:08 ....A 39936 Virusshare.00084/Trojan-GameThief.Win32.WOW.szyg-3b3d844aed5e470d89688f02493a18da5a1a3bcafa3b27e584956eddda606c04 2013-08-20 21:07:26 ....A 39936 Virusshare.00084/Trojan-GameThief.Win32.WOW.szyg-f464a5cd2193832dbcd60c12e3211b87a8f448065ac75c599c36875d3119d74a 2013-08-20 23:07:20 ....A 38400 Virusshare.00084/Trojan-GameThief.Win32.WOW.szyl-d71af393642cb4062c6ad0685b00554a584d3c823cb8c24c00df232431f50a8f 2013-08-20 20:22:10 ....A 39936 Virusshare.00084/Trojan-GameThief.Win32.WOW.szyn-5445dde616b025f6e77698081bc0488576d56d778de3b8db2504e2725374d525 2013-08-20 17:02:14 ....A 39936 Virusshare.00084/Trojan-GameThief.Win32.WOW.szyn-6854ac6e9e6b1954db23fe1a5dcc5f8badfdbe52f2415dbda19c352bcee7ebd8 2013-08-21 08:18:04 ....A 56720 Virusshare.00084/Trojan-GameThief.Win32.WOW.szzd-0aa32848e8a752f402e42f57222d2dfa2ccf85d34fdd7f09566911fb48cc7f49 2013-08-21 09:51:20 ....A 64912 Virusshare.00084/Trojan-GameThief.Win32.WOW.szzd-5f212548cf2c668919b3920aa684082e8ef68972da7a14a04fa6666dec3bbd4e 2013-08-20 17:55:30 ....A 28048 Virusshare.00084/Trojan-GameThief.Win32.WOW.szzd-cb09a3afc5d05e76f6803b35055958d5f6fa331b09744bbfc8b221c8df935c8b 2013-08-21 06:49:28 ....A 39936 Virusshare.00084/Trojan-GameThief.Win32.WOW.szzp-6bcf9e65e8cefc62ca6295316b9d212ed6d1e99735a4f82a4df7ad902c499c9a 2013-08-20 21:52:42 ....A 132608 Virusshare.00084/Trojan-GameThief.Win32.WOW.szzq-45b0cc4d1c658eec51fa747db8f2da88c6d84d856ffbfaf315c0863701b4ec78 2013-08-20 18:27:26 ....A 26998 Virusshare.00084/Trojan-GameThief.Win32.WOW.szzy-4d05bcfd57718506c64e6816aa450f1b92213c79a1f7f51c66bede0f1edb1992 2013-08-20 21:54:58 ....A 25765 Virusshare.00084/Trojan-GameThief.Win32.WOW.taav-31d2761a51580635f42cd4dd12268380212bcb548ab9d3fa7f2020ba4f0eb2b2 2013-08-21 00:56:04 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-0083ed0752d46b4f60f0d88be77450319ea0994ea55a0c9ad36bf3eb077d9e86 2013-08-21 07:31:44 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-0c0333ac4141fc04ed29ab2f75e70cea50f207abc6fbdeb7a35782435bf1ef53 2013-08-20 17:00:14 ....A 121344 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-0de5e6768ea52385afe2ca53c39815d2af169891f9b681a08a665dd6690c7c3b 2013-08-21 01:46:42 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-0f1c7774d4d2272eaed211c2158ad9d364488dfa4f6c06e8bf2ddc1aeb7d3a37 2013-08-20 18:17:04 ....A 121344 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-1b7d7e1797063a0337cc7408959f8a4c2b415836156b3aff6724124329d6665c 2013-08-21 08:20:58 ....A 121344 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-1bd17987b1f71661c7a907bcc0927ecd9cb8cdd4cfd14962910b5f6fd579b19e 2013-08-20 21:35:24 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-201dbf0e8f9b37dffe1f90eb414e1af2bf5e9c241beed87e3ab90b335699b419 2013-08-21 07:24:02 ....A 121344 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-2a0397313f04050ddf5e5a790d5afb23bbda2aaba3bc9597729418423bc1a977 2013-08-21 06:26:42 ....A 121344 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-2a814d054bcb58363b52afab67fcc2982e76f01608d161c5bb6ca0630f0b131f 2013-08-21 06:21:42 ....A 121344 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-2b2fc4ba0317bb48802d7e78d1a79c658165dabff80f4038d3342d196e4c5ba6 2013-08-21 01:27:34 ....A 121344 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-2d1a98f40aa8c46e70c8f549c4e9e44ae1a58ed9ad0d01377148ce4a802141c5 2013-08-20 17:03:10 ....A 121344 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-2dd65ec29a43a7b17d0f70cb7180ffdc774c439bda6341f1b0df9b58daaa98a2 2013-08-20 17:00:40 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-378e34ff86d3225ef6b6bbc5527772a4839223ba3353705995f186cdc86193d2 2013-08-21 05:36:04 ....A 121344 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-3a502847578b58b67dfe663d541400afcb8edea98b44f9077ab5277239c298b3 2013-08-21 01:41:48 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-3a905e2eb11a152722a411a91666f6d55385bc72e09859127a425430adfd7b6e 2013-08-21 07:00:54 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-3b2bd220299f16a87b8a3f1b4e7a0035da38d032c1d416e6aff824f8f071590f 2013-08-21 06:27:36 ....A 121344 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-3b9f75dd33561632aaf0e8fa7ee6329015dc52acd48ae6a7cf8976cd14b72bb5 2013-08-21 09:44:26 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-3d82963b7e095dfd4275f81d9ae8419554930dd0dadafa9c89dbf16d3fa6d012 2013-08-21 08:11:34 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-3f088938327b68ec142225c3a11a922aa85d018b23728fc06671dab71c1337db 2013-08-21 00:15:32 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-43268677cf56253a443be248b732dae28646f012227f7806c4e2c8253c817e9b 2013-08-20 21:54:54 ....A 121344 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-45b85a6de6890922a873f12a418722df04e20a2f4d637edaf53d13b1981dad41 2013-08-21 07:39:42 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-4a36b3cc32de95957863e7bd087e3674787786bde8e2ab7689b26cebf6e2bf09 2013-08-21 10:12:50 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-4e210ae4783db227a25fbf675eae25156665ef3a9b203c50c9bab3b6ca39273d 2013-08-21 09:25:32 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-4e39000682fb2ecb17019972b555d10000963346b53ffdbda4653a871c544682 2013-08-21 05:02:10 ....A 121344 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-4f5646eb2bb78707e5d8acc515931cf7d31661d805f71b8e5fc66a9fb1a60ecf 2013-08-21 09:48:54 ....A 121344 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-5bed399720c9d19ff70e9ff3549cc3f959df2233fb6ad637fe4d018dea299a53 2013-08-21 05:27:28 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-5f5268d3115a6999b6b3eaff4eaead2e6bda5c67d2545418971b8aa0e508d174 2013-08-20 17:02:00 ....A 121344 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-6cb6fc56c5867631d220000860191027c06aad18e8b842b843659c4a9f0b35d2 2013-08-21 06:44:44 ....A 121344 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-6d5ba099353beafac4b70ec2f692540cd6469ffa8e1d1137f566ad693bd6cbf8 2013-08-21 00:21:08 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-7328a382740f6532c91b9a1c614038f380f4b9bb474a8c24e0f7297e320c326b 2013-08-21 10:01:42 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-7b8809a7f431dbac6abd6cc4c474172b7fec9fb42229cc58d022e46fdf3dd2da 2013-08-21 01:27:48 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-7c7a4e4e500b0f2f445dd4b49298640a0d60d52a8b095c0f4035127d95064c34 2013-08-21 05:15:16 ....A 121344 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-7cffb44a8a4dbc9d951beacd4a39ea1fcccc79fc2503fc24351e82e5d3adc5d3 2013-08-20 22:53:14 ....A 121344 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabk-e61bbbe7b280c77197c11440dcec89a222af7007c26fd6044e807af2c1ef524b 2013-08-20 20:47:30 ....A 113664 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabp-146398d7ac376aa2f6514825456ef5426aee953c065e3e51d0ad703aa14e5d44 2013-08-21 08:35:26 ....A 113664 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabp-3d91c228aa99fb42c2be4820729d40d6769fba83d9fa8cd78584335132fa70ea 2013-08-21 10:04:10 ....A 113664 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabp-3fea70a25effdc7b8391f4d0efefca33beb724ecca091ba90b6214073f3bbf6a 2013-08-21 06:04:16 ....A 113664 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabp-6a8a4de87f4fb823508e137bc7148fcb1bd9fc94a906139e88212794acba2954 2013-08-20 22:06:36 ....A 113664 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabp-deaf7d4bcc69d7d960e07511ce21b413c20e996a6bd5f47d80daa7cd4d1d3742 2013-08-21 06:45:06 ....A 33792 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabt-1ad48c5f78ebfd2e8a32036bdb51990bd640e6c55e79a63621db8aadb70aa210 2013-08-21 05:51:34 ....A 99840 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabt-1d0242244822f36e6168560b9a3c4f3de625591cbc27d866f6d37c807e7e2025 2013-08-21 06:33:16 ....A 32768 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabt-5e0610833346a993b10e4831af71559884cd88681a11f580b79b3d4b22d144ab 2013-08-20 18:09:36 ....A 33792 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabt-6a7a2ac0d62615224ad4598e287df7468ef8aa68ec9aa5503b899617fed94777 2013-08-20 21:41:36 ....A 99840 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabt-72e51e1604b83d36bf2c013b9f6e8215b4a3e2a8657c248fe28bb8fee5335f37 2013-08-20 23:59:48 ....A 121344 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabv-02f30c0e92dd59615f03c229ffa08e3fc6dabb4ae6f4ee18a407e37d76e883fc 2013-08-21 00:33:14 ....A 121344 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabv-23c472b10d2a3d5dd23cf489d82c4cbb7b54eda18ae65a036e9b71af6c84e247 2013-08-21 10:01:12 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabv-3a3029a10d5483f2d75dfed70369df571d1f137c132047b34bc577e53364532d 2013-08-21 01:47:24 ....A 121344 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabv-4bfca7b5ad4f2de5c1739fcdf38eff923141ff1a4d104510a227005127ed7256 2013-08-21 07:46:28 ....A 121344 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabv-4c66c38fcf1423fbb404bed99f7126ba6833c4e70d056862c7889a5089fb1f08 2013-08-21 03:01:10 ....A 121344 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabv-50a9955b644864028fe9c9f36ad117e1356a09e0f6abb75fd8fdd5157d3955f9 2013-08-21 06:10:50 ....A 121344 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabv-5b33754ca72de7c70c3af377d219527fa59ce61a30eb6a6712ddb876f6a79ef4 2013-08-21 09:51:10 ....A 121344 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabv-5d03d9db4a4f4725ff50b07c5899c5e3e70bf986b7e04c5a77aa93a6bb41616c 2013-08-21 05:55:58 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabv-6eb950a67458d5c1a3644f1a6844eb82d8404ba5f0654f2d43cbd9cc62482652 2013-08-20 18:29:18 ....A 121344 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabv-7938991201c3520c5392e07fee8f21b2063b8d7d6e203bd44d3df7da58e99fd7 2013-08-21 04:11:02 ....A 121344 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabv-7a8de85d1c16c7d586b8866924e5d02044fa7c875b856548d9b35327a25b5c60 2013-08-21 06:09:48 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabv-7f26566c94317e9d2137a0969c911d9d20360a109714e53e9a665be97db2de06 2013-08-21 09:33:14 ....A 139264 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabw-1b0c1a7d39c8c5b404dda2dd4398f833809ee9594c0ecfaedd74b3413b3930ac 2013-08-21 07:03:40 ....A 104960 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabx-0c31d14180dbf1f3890b3adb137c05f2a5d5a6a51e73d5f385d0657b9c79d1ae 2013-08-21 10:07:44 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabx-1ddae8a736bfe7ab7c9f14f6f40c45860f5b8a4622e996831545a0d5dff2faba 2013-08-21 05:16:24 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabx-1f680ac6b3b14633d955bf76dffb5c5d889ebb179e779ab628e3372dc1ad7977 2013-08-21 10:08:48 ....A 104960 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabx-2db86c364dba169f06e8b7cd1e1e9a615f4f7362346e3f11f254ff715bd32376 2013-08-20 20:14:34 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabx-35c77a87dfa831e7339e856cf07f3364a2be278697e83c76c37d78ad176c817c 2013-08-21 07:13:30 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabx-4a364b3383a3b7d5c71cc2165c2981913f1b23dc3b4c8c51a95545ca54a98f3c 2013-08-21 05:33:12 ....A 121344 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabx-4a4efc7aa51643b50a8bb451ae0f150f5043fd5a8249643f033842e0d6784b1d 2013-08-21 08:33:40 ....A 121344 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabx-4e6863301ae997c5b675c992b92fa051478bb4f7cab21113196db429b32621b3 2013-08-21 05:11:00 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabx-5fec3bcf376ebcd06064376a35364842ef543e7928af02e4ff3ff02fa2b4ee64 2013-08-21 09:16:34 ....A 121344 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabx-6b66fe4d3443d138c129d783f14233119c208449b04abd3a64ece724aab8cd87 2013-08-21 06:21:26 ....A 121344 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabx-7fd4ea1f52a236a531d208fd8ef9a04fac301d31b598e0859eefe6e250bcdbf0 2013-08-21 00:31:32 ....A 121344 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabx-ed59c5499a12526612f6c04b8e2e0cfd94738e2d120c8838e26b9053385ab3c4 2013-08-20 19:52:48 ....A 34816 Virusshare.00084/Trojan-GameThief.Win32.WOW.tabx-f4fe7845bd60752f73d22872f0953a415f56be9147a6ee8d0bf58668f27f7277 2013-08-21 05:20:32 ....A 124928 Virusshare.00084/Trojan-GameThief.Win32.WOW.taby-6dc31e67de8ddb52895d69abf80740f4bbdb34c83ada2f5d190c892981d18af1 2013-08-21 05:43:08 ....A 26364 Virusshare.00084/Trojan-GameThief.Win32.WOW.taca-1d146e05464c49f5dc9a59fcfccebb134b17c59319dddbf1b00e069580a46d07 2013-08-21 01:36:42 ....A 26364 Virusshare.00084/Trojan-GameThief.Win32.WOW.taca-1f8a7d6c9464bc298386e8da70bf53fabdbf1f24478bada0aa24090c43afcf8a 2013-08-20 17:53:14 ....A 26364 Virusshare.00084/Trojan-GameThief.Win32.WOW.taca-a89bec7983fe031797f46c09fa70ccfe6298c77b02250035c3f2566a7b700cef 2013-08-20 17:29:36 ....A 26364 Virusshare.00084/Trojan-GameThief.Win32.WOW.taca-ce88d373ac97881b4bab228729594192c1976e46036c21649eab13dc723edbd7 2013-08-20 21:04:34 ....A 26364 Virusshare.00084/Trojan-GameThief.Win32.WOW.taca-df56d7e42ba4907c789d535ef46c743d85c8c7bcaaecb6410079e006f8a0dbe6 2013-08-21 00:19:06 ....A 26364 Virusshare.00084/Trojan-GameThief.Win32.WOW.taca-f80ab319af32de1b80043cd415981371570c5fd36a86e83d96a78f6f2a7b899a 2013-08-20 19:37:46 ....A 26364 Virusshare.00084/Trojan-GameThief.Win32.WOW.taca-f8fb51e9c2fa6453b03afb8e83165e9d6285011ae19e4965efda0dbc336f4ed6 2013-08-20 20:28:50 ....A 132096 Virusshare.00084/Trojan-GameThief.Win32.WOW.tace-041878274d6da9a7940351f44527329dfbaeea573e33f68f2747003ab0a70238 2013-08-20 23:37:30 ....A 37376 Virusshare.00084/Trojan-GameThief.Win32.WOW.tace-737158646371432060158a0de562205dfc6050b96830b826735471fe90e4eee8 2013-08-21 09:33:44 ....A 37376 Virusshare.00084/Trojan-GameThief.Win32.WOW.tace-7de2a7f7ead174863a1c8b74e528cdd5d957ec32961e579b25859d22653db4f5 2013-08-21 09:55:10 ....A 132096 Virusshare.00084/Trojan-GameThief.Win32.WOW.tace-7e59422ff27aff89a24fe08849de05bd353af653194e0cffff3905f48b3eb379 2013-08-21 03:42:32 ....A 132096 Virusshare.00084/Trojan-GameThief.Win32.WOW.tacf-3ac6a70b8b7421c36d6f8e373259df99572bac1c0e57c6c8eb0086010c492707 2013-08-21 06:41:44 ....A 36864 Virusshare.00084/Trojan-GameThief.Win32.WOW.tacf-5bf4fc2b8858823edea8d93728aaef7796e419fb2a94c8380050ab5d3d71c96d 2013-08-21 08:11:40 ....A 36864 Virusshare.00084/Trojan-GameThief.Win32.WOW.tacf-6be99e1756b8e21d0a21f8b5f799592d6248abce7613a1036c4dcfb280398c89 2013-08-21 00:19:42 ....A 39424 Virusshare.00084/Trojan-GameThief.Win32.WOW.tacg-261abdd534ae64ee40f8e624c5aa7b97e1a954f992f32ced713e591e4c6f0f4e 2013-08-21 06:03:40 ....A 39424 Virusshare.00084/Trojan-GameThief.Win32.WOW.tacg-2b78a68fd01400445dfa23c2146712ffefbe36958001d7f2987d096477237122 2013-08-20 17:41:58 ....A 39424 Virusshare.00084/Trojan-GameThief.Win32.WOW.tacg-2f8881047a4a465205ba3bb39b0a392d4d2fd4a6f732a3f78a69c41dd6bbeeb6 2013-08-21 02:48:52 ....A 39424 Virusshare.00084/Trojan-GameThief.Win32.WOW.tacg-2ff563e1b4f55cb1ff1ce7bf42256a880aac90eb91f95c26e870b17e923e0daa 2013-08-20 21:39:36 ....A 138752 Virusshare.00084/Trojan-GameThief.Win32.WOW.tacg-30bcef177d469380e42bd9a7742840e391d6f7262fa1752e91d8bdc3a0604749 2013-08-21 05:28:30 ....A 39424 Virusshare.00084/Trojan-GameThief.Win32.WOW.tacg-3da4738e8e50d448a21363b9adcf5865781f036f71cadb6f4372e0d60c9eb189 2013-08-21 07:05:56 ....A 30909 Virusshare.00084/Trojan-GameThief.Win32.WOW.tach-0c62b16b7fdaf00224bdbfaac1a89cdd2f3ae6d96fb0c9807dd4e1f04473f20e 2013-08-21 01:27:46 ....A 196608 Virusshare.00084/Trojan-GameThief.Win32.WOW.tach-1ca9bc33be29e45f12332fbf42c54a255c848b82186cd3c0eb33504270c25575 2013-08-21 09:56:44 ....A 31184 Virusshare.00084/Trojan-GameThief.Win32.WOW.tach-1d12bbff8bd27b8ba48a0d2d8a1e6acb757fcb97b60d9cf04590865122bfb7a1 2013-08-21 05:34:26 ....A 31184 Virusshare.00084/Trojan-GameThief.Win32.WOW.tach-4f2acecfaab54db94b287f842d44094b1caea906741d6b275b734c1fec79cb74 2013-08-20 20:37:26 ....A 31061 Virusshare.00084/Trojan-GameThief.Win32.WOW.tach-559768c8236de9506c44d49c199adf43bef608985ba8539f7ca0d4b406e9465a 2013-08-21 08:17:52 ....A 31184 Virusshare.00084/Trojan-GameThief.Win32.WOW.tach-5a3427a17f62bd5ec77691b597da3791daa9c70a77dc45b7827039ceab382d72 2013-08-21 10:00:44 ....A 30909 Virusshare.00084/Trojan-GameThief.Win32.WOW.tach-5bc8eeb7fe492999823cf972576cc5e0a17081fe06bc4076a2d1d912cc6651b3 2013-08-21 00:20:50 ....A 31184 Virusshare.00084/Trojan-GameThief.Win32.WOW.tach-719421f838e3c9adfe541e6c581b9214ad7d993db48736bdccff4b8bd18ab120 2013-08-20 22:07:30 ....A 26574 Virusshare.00084/Trojan-GameThief.Win32.WOW.taci-04bf5f8ad3d669bef806b49933b2e8d6b7650de87809bd4c00128d791021eab9 2013-08-21 09:31:04 ....A 25886 Virusshare.00084/Trojan-GameThief.Win32.WOW.taci-3eb256a243aac0554bc01fc3aaeacefa075fe704e604208ebaa7f7c0f729fe96 2013-08-21 10:09:48 ....A 26593 Virusshare.00084/Trojan-GameThief.Win32.WOW.taci-7f43e04926d8a1fc9ce1d45cf28f11cccade04833e7da97d9dc872d3d358f3fe 2013-08-20 22:08:24 ....A 26600 Virusshare.00084/Trojan-GameThief.Win32.WOW.taci-e76f639c9fdb22106d7623493079191f4cc601e1580f3acb762f91ef61cc5424 2013-08-21 05:54:26 ....A 113664 Virusshare.00084/Trojan-GameThief.Win32.WOW.tacj-0af1c2261485baf59442db2dd72f4478f6cbd6d3584755bd6da6a4c4c55d84c2 2013-08-21 02:57:12 ....A 35328 Virusshare.00084/Trojan-GameThief.Win32.WOW.tacj-1a0f8d449f7a121bb4cfb47878ea2bf7e5aa84c889579ce0bbcf36288d95f724 2013-08-21 01:27:08 ....A 113664 Virusshare.00084/Trojan-GameThief.Win32.WOW.tacj-2e0dbf1635ac71c20f75b58e473be140bd5dc14a10a9e918cd054c8a1f937b8e 2013-08-21 00:16:54 ....A 113664 Virusshare.00084/Trojan-GameThief.Win32.WOW.tacj-41a9f563fdc1431574e7f08eaa470d026fef5f10f65bacb112f15abfeb62bac4 2013-08-20 19:59:06 ....A 113664 Virusshare.00084/Trojan-GameThief.Win32.WOW.tacj-52413976ac79ac51a8136bf5bc68d2496af3b214aeda8e482160bcb3af504f8d 2013-08-20 17:36:38 ....A 35328 Virusshare.00084/Trojan-GameThief.Win32.WOW.tacj-5c1f6a281deb3c2ff54cd22cc629fe62292f03299413f359695c53e7beb9d67f 2013-08-21 01:27:18 ....A 113664 Virusshare.00084/Trojan-GameThief.Win32.WOW.tacj-6ea9bef4772dde415a6b681c3fe84e8eee32f32cc4760007e58946183e803dc5 2013-08-20 17:17:58 ....A 35328 Virusshare.00084/Trojan-GameThief.Win32.WOW.tacj-7a9ff37b0f0206f4b566f9f96df02a96bc64f6dd1b922ea4812a971ee9920709 2013-08-21 09:09:56 ....A 113664 Virusshare.00084/Trojan-GameThief.Win32.WOW.tacj-7e73daf3f082da59d4acebc8a1410c046fc181a4b3aaf748b196f10421144eed 2013-08-20 17:29:00 ....A 35840 Virusshare.00084/Trojan-GameThief.Win32.WOW.tact-5b279076f5689e587211c554821eb9bc2c9f1e7c5069d966368d9f8a1b62bb32 2013-08-21 00:59:00 ....A 26524 Virusshare.00084/Trojan-GameThief.Win32.WOW.tacx-711df7bbfd34454eb48acc9caf8ac32c2fcb691fad623e73f1da81b901d708f7 2013-08-21 07:40:28 ....A 31152 Virusshare.00084/Trojan-GameThief.Win32.WOW.tacz-04db9a631ffb35be5ba7814536234a3486c78867896dcb83b9a4197d0314ef24 2013-08-21 02:05:40 ....A 31447 Virusshare.00084/Trojan-GameThief.Win32.WOW.tacz-1b562cf690b5eaf982bf7b27209df29e71a74f7a212d58b5776f9c53f82083b5 2013-08-21 05:43:10 ....A 364544 Virusshare.00084/Trojan-GameThief.Win32.WOW.tacz-1c620f4304fda758238c87980134d6a9142118c072fe5021bb536cd9549055fa 2013-08-21 10:12:42 ....A 364544 Virusshare.00084/Trojan-GameThief.Win32.WOW.tacz-3e1cf1cfd7fc63eed7eea8f2fa9c773aa8119fcc2e8824ca21f291b40a53ac63 2013-08-21 01:38:46 ....A 364544 Virusshare.00084/Trojan-GameThief.Win32.WOW.tacz-5a383a2e5a803e3b128d9e875cc6f6b501fc9b7d131ffa5f40a94da072afafa0 2013-08-20 20:07:56 ....A 31447 Virusshare.00084/Trojan-GameThief.Win32.WOW.tacz-f8d0387a4dad3682d393495d25f0d9dd53d960fef4ad44266bb89acc7a5a0919 2013-08-21 06:28:06 ....A 32414 Virusshare.00084/Trojan-GameThief.Win32.WOW.tadb-2e1d24d8ebf6039ca77d171d0d6e9521b2e41233c8177839287936e0110cb828 2013-08-21 02:38:24 ....A 31540 Virusshare.00084/Trojan-GameThief.Win32.WOW.tade-1b1c47f0d1fbf49f66b95a5f0e2ac2ab5cfd1beaacb8eb7498aaf7b9bcadfe83 2013-08-21 07:46:50 ....A 364544 Virusshare.00084/Trojan-GameThief.Win32.WOW.tade-1db13d68a6a59d580b01acd34a74001f29b603733b6043f63804352462fa2e21 2013-08-21 03:58:22 ....A 31540 Virusshare.00084/Trojan-GameThief.Win32.WOW.tade-277d9d5b049cd69cd9c86ef45a7e91e1024a8c1080b5cba127d28412b2bcadbc 2013-08-21 01:45:00 ....A 31540 Virusshare.00084/Trojan-GameThief.Win32.WOW.tade-3cf94a78efc96b8bd6f0baecfcd49997d8fb2dcb763798c90c608024b406e3ec 2013-08-21 08:28:38 ....A 31540 Virusshare.00084/Trojan-GameThief.Win32.WOW.tade-3d8e3f79ae070550f76d329537e9aeec39e493f5d122c013f68edb7794f4c636 2013-08-21 09:25:54 ....A 31589 Virusshare.00084/Trojan-GameThief.Win32.WOW.tade-4abd8c0e9639d27ae90c284d06d17e006e98acc8ac1013f4383fd604f9edd688 2013-08-21 07:48:48 ....A 31589 Virusshare.00084/Trojan-GameThief.Win32.WOW.tade-6b1ca9c4f4b8db9afec83fb0ee4864d216084e0e5a70db6037377b5177e69901 2013-08-20 17:20:38 ....A 31540 Virusshare.00084/Trojan-GameThief.Win32.WOW.tade-c848f83e40f1460ddeb7942df82fc01e00f5ab22d87a3d7e038c07ad0f4a94c2 2013-08-20 20:57:36 ....A 139264 Virusshare.00084/Trojan-GameThief.Win32.WOW.tado-00d8cba365eda94ecffb5edea07af68fe3739c76b56df023cf728886a4b0355a 2013-08-21 01:32:14 ....A 139264 Virusshare.00084/Trojan-GameThief.Win32.WOW.tado-0d5fdb3700c3719e53b30632bf8abbebeb2a4a3527eb350ad53816a2d6e08542 2013-08-20 22:58:48 ....A 39936 Virusshare.00084/Trojan-GameThief.Win32.WOW.tado-41974c4c4f7b3a346bcfab4032201c0b378571dec54ecdcc6a768b9682d8132d 2013-08-21 10:07:42 ....A 31136 Virusshare.00084/Trojan-GameThief.Win32.WOW.tadq-1a8dfe0dc8d04d1da55d02f10d31482f743f7e2b5237e90e0833a022b4d1e626 2013-08-21 06:16:46 ....A 31122 Virusshare.00084/Trojan-GameThief.Win32.WOW.tadq-4e281d43c79138509c95bf7da03b0647d7a653e207d89fcc9cec4f2d3618ec16 2013-08-21 05:13:44 ....A 196608 Virusshare.00084/Trojan-GameThief.Win32.WOW.tadq-5cadcaa336e18ecbf235dbfde54bfb8312b98e8cd4519ec6bb6a6b4a651ef9ee 2013-08-21 01:39:24 ....A 29261 Virusshare.00084/Trojan-GameThief.Win32.WOW.tadt-6fe5de2269d9e2439449f371937dedeb4960102178597f8b3b0ea40388217a69 2013-08-20 17:54:06 ....A 33048 Virusshare.00084/Trojan-GameThief.Win32.WOW.tadv-0a0d57f71204011e57d6a7db5665413175da8369d54019484cf905d1a4666ba3 2013-08-20 23:16:28 ....A 33131 Virusshare.00084/Trojan-GameThief.Win32.WOW.tadv-f77f5e5f292dadb3dcce85924762747f40423c681df37c0f87cae9e9fbb1cc42 2013-08-21 06:36:26 ....A 31917 Virusshare.00084/Trojan-GameThief.Win32.WOW.taeq-b59610cf5e7a982be3113000c43aaae98783861a30d8e29ad74fba7a2d832a41 2013-08-21 06:33:54 ....A 63888 Virusshare.00084/Trojan-GameThief.Win32.WOW.tagm-0ded11aa1fd28caea0b90c034947da68b1eb2f3e35d91598908826f5373456c0 2013-08-21 01:16:22 ....A 2937856 Virusshare.00084/Trojan-GameThief.Win32.WOW.tamb-11c660c7a128f12cb77c040de8629e3f8c53cf528ef8fa9853860d73bdacc274 2013-08-21 06:14:18 ....A 2932736 Virusshare.00084/Trojan-GameThief.Win32.WOW.tamb-6f2bf7171a5eaa8396db6086d3a5c1a8b1ccb52f881063684b778fa923f06d0f 2013-08-20 22:22:24 ....A 38400 Virusshare.00084/Trojan-GameThief.Win32.WOW.tasz-d5270f2ae5417aa092a30686c41773df4bd25bb51ef0339d126eb7b52da32999 2013-08-21 05:18:00 ....A 22776 Virusshare.00084/Trojan-GameThief.Win32.WOW.ubb-2d6706e28cd2cbc3bc01ba82da2165ac88992f976f5689be06aaca9b203de3ed 2013-08-21 08:35:52 ....A 66560 Virusshare.00084/Trojan-GameThief.Win32.WOW.umq-3bb3a03969771d598927fb65c2fa8c0c3c5b267c2d1c2b0aa0e6c4382f74df3d 2013-08-20 20:29:24 ....A 61440 Virusshare.00084/Trojan-GameThief.Win32.WOW.una-5090fe0bd0d022cbc6063412ee9fd1625d0c91fb2d691ef0e57ca199539478a4 2013-08-21 00:58:58 ....A 11776 Virusshare.00084/Trojan-GameThief.Win32.WOW.vg-24fdc468431e8bce0085f2646854249cd6b831ba77407b5596ffce5d1cd15aa3 2013-08-20 18:11:28 ....A 60416 Virusshare.00084/Trojan-GameThief.Win32.WOW.vmm-3b13b239f7876c9ed67c9a29092990300646d75a1beed3085968c856d1ea1657 2013-08-21 05:56:30 ....A 60416 Virusshare.00084/Trojan-GameThief.Win32.WOW.vnp-3dcd4010003b2bcf27c16dfbc01f85b534568ace69087a4e6bba85f73b746c40 2013-08-20 23:35:48 ....A 17279 Virusshare.00084/Trojan-GameThief.Win32.WOW.vw-31f8ccf8d63c800cd9d639c7a7795fafc93cd413d09caf65df0ec04876271c0a 2013-08-20 23:51:30 ....A 708608 Virusshare.00084/Trojan-GameThief.Win32.WOW.wol-f8da88940d8bef6bc7f65e166a589894a48a4c3aed592154b20399716c88ff5f 2013-08-21 01:13:20 ....A 9972 Virusshare.00084/Trojan-GameThief.Win32.WOW.xh-d6239c0b2746457f8abfc0618b838213d8f5032080a66923957b02307361ab19 2013-08-20 22:27:24 ....A 90112 Virusshare.00084/Trojan-GameThief.Win32.WOW.ye-dd1807f076094da7dd666b9af740ddda16a3f115559e2aa8a6bf29b06688035d 2013-08-21 00:33:16 ....A 163840 Virusshare.00084/Trojan-GameThief.Win32.WOW.ynx-d8a5046bdfb1d6a6975418b3de68b4446ab8ead1d80e732feb5afb9ba6412181 2013-08-20 19:53:52 ....A 38918 Virusshare.00084/Trojan-GameThief.Win32.WOW.yzu-da46651366ab64c43ae0b2aca3d01b0681fc7085c05947333ef0f3f01656e67e 2013-08-21 01:48:02 ....A 17029 Virusshare.00084/Trojan-GameThief.Win32.WOW.zq-2d03d68d3fd2d2281b59ff240a3082c733f2aef552a4cd7e93f05ee3360184ac 2013-08-21 06:44:56 ....A 47202 Virusshare.00084/Trojan-GameThief.Win32.WOW.zr-5f665fd8bf1363d13bfa7f4fed60afb918911c3c2a35fec1e74f492251024566 2013-08-20 20:00:50 ....A 17292 Virusshare.00084/Trojan-GameThief.Win32.XiaJian.pen-646b13ec3b03b85621f972b3a22fbddd2012362924839fba5e253ef53cdb7e45 2013-08-20 21:15:42 ....A 90112 Virusshare.00084/Trojan-IM.Win32.VB.bs-511b1dd566b72397f2be75644b4fcba162132ba0c8792dc6e878285465f87db4 2013-08-21 05:08:40 ....A 7836 Virusshare.00084/Trojan-Mailfinder.PHP.Bulk.d-2ca7ab8c4c78082e9ee91f4e968fedb052f5085a1052ffad45831be8c9813a84 2013-08-21 06:26:40 ....A 5498 Virusshare.00084/Trojan-Mailfinder.PHP.Massma.af-7dad560993875791db8ac7c98a6054657cd62530c8f58cdf06f4ca5a997afaeb 2013-08-20 19:49:30 ....A 6202 Virusshare.00084/Trojan-Mailfinder.PHP.Massma.bh-61a84ea2560a479a74a3707d8d9ef2b6d8446177a458531838594c61d3432b1c 2013-08-21 07:49:02 ....A 91648 Virusshare.00084/Trojan-Mailfinder.Win32.Agent.aam-6c746ccc3e02cf47ea12340780a36ed3c1601dfdb9ce533c411e7321d606fda3 2013-08-21 01:25:56 ....A 18432 Virusshare.00084/Trojan-Mailfinder.Win32.Agent.aav-2d0ac5d616cd2c593c62a55a1e20ff66b9183f8eac90762cf79d5c140cc0befb 2013-08-21 01:44:54 ....A 132608 Virusshare.00084/Trojan-Mailfinder.Win32.Agent.aju-0a7d6fe1d43095ad149e357172ec9ac876129c023bbc1c53c81564e783abe2a7 2013-08-20 17:34:26 ....A 1145856 1972034784 Virusshare.00084/Trojan-Mailfinder.Win32.Agent.kf-3a7cc55598a4c9c4e1a481c1f7131acfb684c181c45e77d0045dc14020f787f1 2013-08-20 23:15:44 ....A 142592 Virusshare.00084/Trojan-Mailfinder.Win32.Agent.wd-e2b35a6bc645750f0c1740bcf41eec77c82597ffe17ee226312c6c20dfffd5cd 2013-08-21 06:30:04 ....A 160768 Virusshare.00084/Trojan-Mailfinder.Win32.Agent.zc-4da0f93d852f2c6c0bfadc1755e19d6d216c703e81351bd98af0dfefd810d225 2013-08-21 07:06:22 ....A 238080 Virusshare.00084/Trojan-Mailfinder.Win32.Blen.hx-2a6504235c10484dc29f2b0cb7e0ffcd5a78113df4302e3dd11def52c1e4dfc8 2013-08-21 00:24:50 ....A 234496 Virusshare.00084/Trojan-Mailfinder.Win32.Blen.jt-2242e821491c4b9d54299be8d2a460fc4ab8fba42e3445fdadbc33e506a583f2 2013-08-21 00:10:04 ....A 324608 Virusshare.00084/Trojan-Mailfinder.Win32.Delf.ec-fbcd2cbcd5387e39ec9b10a4bdcd8245c0c3193f465d4c80e088abe6c1a2a251 2013-08-21 00:02:22 ....A 502272 Virusshare.00084/Trojan-Mailfinder.Win32.Delf.gj-7103192f6bb30941b69483008e285ae3ef5853025b5c0e9ce0e80decd13d0fe7 2013-08-21 06:33:26 ....A 109056 Virusshare.00084/Trojan-Mailfinder.Win32.Delf.gk-2f682f6ae1fb589cad32ee7f352d3aa583a10f2a8ef227a4c5ad43129e9c01f4 2013-08-21 05:44:14 ....A 258048 Virusshare.00084/Trojan-Mailfinder.Win32.Delf.ql-6b3d788d72ff6ba04be640a8a8c540d1f03a7eee16e36a9562b91c11bbd6d455 2013-08-20 22:18:10 ....A 52736 Virusshare.00084/Trojan-Mailfinder.Win32.Gadina.d-d787664b28bf2d72ebf6a341ec0c796fcdb6298cb7252ed3d78a8e6db2c65bc0 2013-08-21 08:28:34 ....A 6788 Virusshare.00084/Trojan-Mailfinder.Win32.Small.v-0f22da6506a9d7facab27f5e016ecd66c95cd75d2096461dbbdf3d134ca90f8f 2013-08-20 23:24:36 ....A 51813 Virusshare.00084/Trojan-Mailfinder.Win32.VB.cv-e1221ede7507a668bf24766108db89595fac6b0be00c279dcc1eed2d01279197 2013-08-20 18:20:56 ....A 51813 Virusshare.00084/Trojan-Mailfinder.Win32.VB.da-b3417934857c85dfc58a05a926585a57b04e32cc4c354e94d056169c4095e148 2013-08-21 01:12:02 ....A 86997 Virusshare.00084/Trojan-Notifier.Win32.Small.a-0023f86518d6102272624abbfb9e9b2950e3ab619310a94a33f2c91cb02b001b 2013-08-21 06:54:50 ....A 61497 Virusshare.00084/Trojan-Notifier.Win32.Small.a-0cf2560bf16432c47ad70e457974952f47e8058f058fdd9068df2b8f3f12ac76 2013-08-21 06:29:18 ....A 437 Virusshare.00084/Trojan-PSW.BAT.Labt.ag-6b9a2a4f00e3194e97b96b97c0dea4b60304baf7fbdd7a16776d9fe59c2c070d 2013-08-21 07:31:08 ....A 1132032 Virusshare.00084/Trojan-PSW.BAT.Labt.ag-6f9750a7208a2acd4840a57fc7a95b11e942750c95abbd18d4ddd3dd7df77bcc 2013-08-20 19:40:18 ....A 354 Virusshare.00084/Trojan-PSW.BAT.Labt.ag-e4cb492dc7090c848a08585e4f810be67a70a1f91351d72fd08e9375fa7c9ab7 2013-08-21 09:59:28 ....A 54653 Virusshare.00084/Trojan-PSW.MSIL.Agent.aaa-1e51c9721184be2346df92e3a11f38cf00f10ab85f358b4db2ba8f38b9b25c66 2013-08-21 01:25:00 ....A 70002 Virusshare.00084/Trojan-PSW.MSIL.Agent.aaa-2cfa72fc2d02c89f10cc371e51f7cf85b3169f2a3e6f182531bcdcb8b78350c2 2013-08-21 06:15:44 ....A 55229 Virusshare.00084/Trojan-PSW.MSIL.Agent.aaa-7fda33b0d206be7b63d3bf6095aee2d960c3c5b7d1a95d3ba393a6a6403d3eab 2013-08-21 09:19:36 ....A 273408 Virusshare.00084/Trojan-PSW.MSIL.Agent.au-4b4beea3b601d737ab403f2645fdf922f45a5effc1072b90490ba5acc1c491a9 2013-08-21 01:13:42 ....A 521728 Virusshare.00084/Trojan-PSW.MSIL.Agent.az-13623b6c96a504545992d131f98d48a6c84b10750cae28bf79b6ad31967a3362 2013-08-21 08:03:02 ....A 58880 Virusshare.00084/Trojan-PSW.MSIL.Agent.bzr-834a88049d83b9bbc877b5d06285c06c18db0a24a2cdd66b729964fc2f4010be 2013-08-21 10:12:08 ....A 290371 Virusshare.00084/Trojan-PSW.MSIL.Agent.cn-2a957d83acec429630a296c56bb91083ee4531f14f4097e94bc3bcb6267c32d5 2013-08-21 06:12:10 ....A 504903 Virusshare.00084/Trojan-PSW.MSIL.Agent.dm-0cf2fce71567f392ff33b4d8e12dc81d7907316382a951854e2d54487ed1c7cf 2013-08-20 23:38:04 ....A 830464 Virusshare.00084/Trojan-PSW.MSIL.Agent.dm-e7db268bb972d74827ec137d2c13a9ab50823dd7ce176eb0815313b5289c4523 2013-08-20 21:45:16 ....A 339515 Virusshare.00084/Trojan-PSW.MSIL.Agent.dm-f2516a15c06d877b5ecbc9c2e44de164dfccb62cd77f04ceb030cc8c061f595b 2013-08-20 17:46:10 ....A 173388 Virusshare.00084/Trojan-PSW.MSIL.Agent.ea-2e2c06fc21b4fda14b390162ec3d248844e689f01b03e01bef26d276051b408a 2013-08-21 10:11:48 ....A 36864 Virusshare.00084/Trojan-PSW.MSIL.Agent.eli-6c7aa766e1a3413ceb1677855053351e0cf8f7baa77d2ada049beacee88f4c66 2013-08-21 08:36:08 ....A 577241 Virusshare.00084/Trojan-PSW.MSIL.Agent.fk-0d5cf0559484424c0d00c10ec8b5a6f166b1d55eb9c7853bfa8c124bfdf32d12 2013-08-21 10:07:32 ....A 577241 Virusshare.00084/Trojan-PSW.MSIL.Agent.fk-2fd75e4ed35e6d4a467c00175c4e485a619d60fa2cb8147edd4d52889d155085 2013-08-20 21:44:50 ....A 1197846 Virusshare.00084/Trojan-PSW.MSIL.Agent.fk-efe0ca4b230f89d1eb6797aecaba6d4abc96d6a16b3a4ec7449ede43043e9f10 2013-08-21 07:04:12 ....A 212102 Virusshare.00084/Trojan-PSW.MSIL.Agent.ijh-2cff9ef98f4bcbbf91d922077ecdfb628027ae35031106ceeac47ff9698bf413 2013-08-21 09:50:58 ....A 187578 Virusshare.00084/Trojan-PSW.MSIL.Agent.ijh-4e493ed51852c5b4e22bbe3632e6c28a1dd1c45cf4eba459d2a5132409d803bc 2013-08-21 07:28:12 ....A 445239 Virusshare.00084/Trojan-PSW.MSIL.Agent.ijh-6e9c1fbcd994a87cd1fd5de167edd012c194b2323d2f9c26bedf2dacc86df12a 2013-08-21 01:11:06 ....A 333816 Virusshare.00084/Trojan-PSW.MSIL.Agent.kj-112bd26619d0ea3e02f608d9139a89ce2b8aedea14be0b6529c23c483d7242a2 2013-08-21 06:40:38 ....A 333816 Virusshare.00084/Trojan-PSW.MSIL.Agent.kj-4c7afcd4faf6dbe030ccbcff3bea2bac96170a4be905b28e07c936c876218997 2013-08-21 08:26:06 ....A 495924 Virusshare.00084/Trojan-PSW.MSIL.Agent.zy-1f2ca10feb70a5ab336a049d8d84cec872307a12ec179e0911aa0b5281a3074b 2013-08-20 17:58:18 ....A 493382 Virusshare.00084/Trojan-PSW.MSIL.Agent.zy-39eaad7d20fc11307e4eb8d77ac414505891366534b00ecec137315b0e12095f 2013-08-20 17:11:26 ....A 242688 Virusshare.00084/Trojan-PSW.MSIL.Steam.f-a0202c843d9872cf18da571a43b8d5516a505131180afdd187ef7d4b96d23a6b 2013-08-21 09:21:40 ....A 312 Virusshare.00084/Trojan-PSW.PHP.AccPhish.d-4d7a6462a8e56c9edc910e55118ab0c445035eb7cfe37278da01f6a2ded2c2cf 2013-08-21 01:44:42 ....A 8149850 Virusshare.00084/Trojan-PSW.PHP.AccPhish.eu-6f3b472c33e53443512d0277c99a7d4898bcd2b7d4ee8c3fd23f623fc6c0fc4f 2013-08-21 05:52:32 ....A 4232252 Virusshare.00084/Trojan-PSW.PHP.AccPhish.eu-7ca0891c0797e8598829660cb4ec325e893b78e60525fe5e1c0f36da79f16005 2013-08-20 20:40:24 ....A 7080110 Virusshare.00084/Trojan-PSW.PHP.AccPhish.eu-d97e8f9e71f6321ebff6cb07de010f3c8cea01387819b07ee9cbba3219d9c448 2013-08-20 20:25:32 ....A 6937566 Virusshare.00084/Trojan-PSW.PHP.AccPhish.eu-e64e3485d16a5216eb3afd979568f97e517740b680ce78393ecf30a627c5b924 2013-08-21 01:17:26 ....A 7155321 Virusshare.00084/Trojan-PSW.PHP.AccPhish.eu-ec3dc7a23e1061ad2d4e37ab5634f56603de029f1a5645a60e41ad7809189733 2013-08-20 20:34:52 ....A 6913021 Virusshare.00084/Trojan-PSW.PHP.AccPhish.eu-f13d9d21b4163d21bc265abe2c1f739b9033039bfcd168219094165557fccb73 2013-08-20 17:56:58 ....A 3156 Virusshare.00084/Trojan-PSW.PHP.C99psw.d-7eb09e153e93855da155e751b70a1d08eaef1290c98d3f407cec7e9f257968be 2013-08-21 10:07:08 ....A 258048 Virusshare.00084/Trojan-PSW.Win32.AOLPass.d-5fa6b129b90bb89c727ce31e71f878bcb937dff288970922615e42c06c02723d 2013-08-21 05:27:28 ....A 61440 Virusshare.00084/Trojan-PSW.Win32.AOLPass.l-2d9822eddb6020d8c5d82bcc661dc7213c271cc910f368264ed21e39fa03d68f 2013-08-21 08:20:54 ....A 90112 Virusshare.00084/Trojan-PSW.Win32.Agent.aap-0ba14cb09592defb965b876cacba16c222e984b20a3fa3e5c16a3d6c2eb7ad2e 2013-08-21 02:21:32 ....A 225319 Virusshare.00084/Trojan-PSW.Win32.Agent.aeih-0b0499f1178902d669146bb9ac96cea045369a728306ebe6da8dfd33471cd9f7 2013-08-21 02:59:42 ....A 38400 Virusshare.00084/Trojan-PSW.Win32.Agent.aeuw-7f5e64aa20d6567e5103bee367c3067f4e6e144c603d46a8641460a21ed82df7 2013-08-21 07:47:00 ....A 850944 Virusshare.00084/Trojan-PSW.Win32.Agent.aezv-cd4d0fc102a58bdb84c042f2d692ad5cac0f4c0480aacd44788057f992eef0ab 2013-08-21 08:09:10 ....A 164352 Virusshare.00084/Trojan-PSW.Win32.Agent.agbd-166992eb14a511096e3273b0651ef7160c3eb280bdffb8deca1431ff505d1540 2013-08-20 23:59:14 ....A 979456 Virusshare.00084/Trojan-PSW.Win32.Agent.agst-0947c502a14de82349741cc85136be3eb266a37a417009a1657e7c70ea404550 2013-08-20 23:29:32 ....A 62464 Virusshare.00084/Trojan-PSW.Win32.Agent.aik-51fb29fd9a14e7645843c0c4dd78fa5e327c4c632aa1d578011eb4e2f5255ece 2013-08-21 08:58:50 ....A 11264 Virusshare.00084/Trojan-PSW.Win32.Agent.aip-2be2cd6abd8e05c7432899f0a286526857f22a1c0c6326391ca5cfaca778b91f 2013-08-21 05:22:06 ....A 991232 Virusshare.00084/Trojan-PSW.Win32.Agent.akuq-5c2dc694df869837060cb7039570c42bdee3c086b81dad0ae60632f5a54e492e 2013-08-20 23:07:22 ....A 111457 Virusshare.00084/Trojan-PSW.Win32.Agent.apru-d83abd4e83a01a99bad5fd16c207fab29306fdaee57352e66fc6920b47be183d 2013-08-20 18:09:30 ....A 69632 Virusshare.00084/Trojan-PSW.Win32.Agent.bu-4fed6ae02ab338260185397d5a28ddce64844f68e504215b6ae733de0758af27 2013-08-20 23:41:20 ....A 55486 Virusshare.00084/Trojan-PSW.Win32.Agent.eg-756b22996c245b4537b024f691e8314d3fe74e25061f1f81ab30de9c3926124d 2013-08-21 00:03:30 ....A 922562 Virusshare.00084/Trojan-PSW.Win32.Agent.gc-faf0845d9720a6eff283cb7d581866e99aad20da8b18fe9434fd608682fc5468 2013-08-21 06:33:04 ....A 43424 Virusshare.00084/Trojan-PSW.Win32.Agent.im-0e5b8351e749c34b1fe7af18435d06478983000a762c813714bce93e984fc8dc 2013-08-21 10:00:36 ....A 13312 Virusshare.00084/Trojan-PSW.Win32.Agent.im-7fd9ce38511681c4245977d8e098e1bb7775095501f1f9a9f342d3cebf4ce9bf 2013-08-21 06:07:34 ....A 25088 Virusshare.00084/Trojan-PSW.Win32.Agent.iv-2578e737233a0f2d1b9c05ee9b001bbad81a0218c0a1a9b861c8205713105bee 2013-08-21 06:55:58 ....A 642048 Virusshare.00084/Trojan-PSW.Win32.Agent.lio-3ca8ba661fa8164cc9766d813c83d225f2dd54a9e591dd8b0c57514c01542421 2013-08-21 07:54:46 ....A 989184 Virusshare.00084/Trojan-PSW.Win32.Agent.loyt-3c9ed27f6707bf49fdf5b833af0813610995ceb45d39a4631c8c4407a8e1f774 2013-08-20 21:59:06 ....A 100864 Virusshare.00084/Trojan-PSW.Win32.Agent.lphc-30019f2ea86366373555324740fbafa049d32160e6b4ec21d39f9fae84a8a981 2013-08-21 08:22:38 ....A 68608 Virusshare.00084/Trojan-PSW.Win32.Agent.lpic-2bc1e87ce9b2c28bc36b711c03b43923845266d4aeadcbab1d4f04a4f3fc8c3c 2013-08-21 09:45:26 ....A 57344 Virusshare.00084/Trojan-PSW.Win32.Agent.lqgw-4d8f06867b407b472984b7a1916b7c3c80d2b10e38855e6eafed84134df371a7 2013-08-21 00:07:34 ....A 28672 Virusshare.00084/Trojan-PSW.Win32.Agent.lqhd-044f845f0873c42ac172d49f176d67251f3248423dbc9d37fb96bd053e42d9a7 2013-08-20 17:47:44 ....A 66157 Virusshare.00084/Trojan-PSW.Win32.Agent.lrhd-c475e3d885720a2dadfa1263acdc787ec22b92291cbe4ced73eae00e9e27b22e 2013-08-20 20:43:04 ....A 184200 Virusshare.00084/Trojan-PSW.Win32.Agent.lrhd-fe0a9c0c24e8102bcee15ae23ea26b038dc2f96e2b6e80066cd419675e311f63 2013-08-21 06:16:14 ....A 17920 Virusshare.00084/Trojan-PSW.Win32.Agent.lriv-3c7c02840b1c9ae590f65694d85ebed641abaa4378405f63a21d425585ce0681 2013-08-20 17:43:20 ....A 17920 Virusshare.00084/Trojan-PSW.Win32.Agent.lriv-6ce1c93805e7d48cb8d0f85d7eef8634197e0045f4384bf244db053ae8e910cb 2013-08-21 05:21:04 ....A 39936 Virusshare.00084/Trojan-PSW.Win32.Agent.lriv-c314aaff372d2a3dc154caef1b1271ebe9724d70884558a1d61b225948f284a1 2013-08-20 20:17:44 ....A 47715 Virusshare.00084/Trojan-PSW.Win32.Agent.lrnr-202d0a343051a85648a2478283cd1b8afc902e7a907fc1fe6e68ee8b09037e60 2013-08-21 02:29:10 ....A 53760 Virusshare.00084/Trojan-PSW.Win32.Agent.lrnr-45932dbdede2b3d468d95303428a354ced5aa1ed52bed9c8b1c61ff69b140f6b 2013-08-20 18:35:00 ....A 44659 Virusshare.00084/Trojan-PSW.Win32.Agent.lrnr-6afacb4a291281a822a98d94ab994ef101910a13e6a44d333ed77b4b8fe96f90 2013-08-20 17:43:58 ....A 48774 Virusshare.00084/Trojan-PSW.Win32.Agent.lrnr-6be69edc1aaae99621e4edea0f8a1650b60945310d4402a957038446ad09b883 2013-08-20 22:40:18 ....A 40913 Virusshare.00084/Trojan-PSW.Win32.Agent.lrnr-da47df6cc0c5326e09c081d0300757023ddac3b953d13a9d0118bb056dd51aab 2013-08-20 21:36:30 ....A 45700 Virusshare.00084/Trojan-PSW.Win32.Agent.lrnr-e9f093db1c842714f4f34d83e922e7011c9e1e3fb45b1f24438c12b8b3a4da43 2013-08-20 20:38:20 ....A 48237 Virusshare.00084/Trojan-PSW.Win32.Agent.lrnr-fa3e105984a997fb2ba906ff0060af08859d603f9890e50a742add2891d7b0dd 2013-08-20 22:14:40 ....A 28292 Virusshare.00084/Trojan-PSW.Win32.Agent.lrnr-fb03d43475d0506cdab290bca4874a8e72af0f03323d8a85183ce06300e24e8d 2013-08-21 01:35:08 ....A 61423 Virusshare.00084/Trojan-PSW.Win32.Agent.lrny-2b4760071ad21390e4b555e8572d6964a517fe98587cba38cadc68516599dd6b 2013-08-21 00:16:06 ....A 82432 Virusshare.00084/Trojan-PSW.Win32.Agent.lta-ea1058e52ecb0b718eb2c8d3e0836a01cd74f31dee24b8c38d0da585bf0f187e 2013-08-21 00:35:14 ....A 15408 Virusshare.00084/Trojan-PSW.Win32.Agent.mfw-1430d72a8e064b6a9e6c60a8ff04a3244596f054fb1533e0da3e3afdad6c4bee 2013-08-21 06:11:56 ....A 32768 Virusshare.00084/Trojan-PSW.Win32.Agent.mgq-2afb5dd21b77c203b61541887dba01eea4200e56f187a15e4fa4d6bdb6c54044 2013-08-20 19:35:30 ....A 224256 Virusshare.00084/Trojan-PSW.Win32.Agent.mih-713e711a8b2131acb1167e2b2fbf3ba5646e4d20adccbd95e4f151ebaf69bd16 2013-08-20 22:19:28 ....A 53248 Virusshare.00084/Trojan-PSW.Win32.Agent.mnf-6573cebc2c310cace320891990909c7a15e7e95995be086c3339677a06f2e9aa 2013-08-21 01:41:56 ....A 53248 Virusshare.00084/Trojan-PSW.Win32.Agent.mod-4decb0f3deb3c3543ca1a3bce91537f2c072c159b50ca4d27cc98941f5b0df97 2013-08-21 07:26:50 ....A 27648 Virusshare.00084/Trojan-PSW.Win32.Agent.mso-3beb13098402fdcc69f9b11a447f168c630479aee971d2d9fca9a7b03d34ebb4 2013-08-20 20:00:46 ....A 27648 Virusshare.00084/Trojan-PSW.Win32.Agent.mvd-31e3b5b85bd1106ee0f0bc0d7581bc303ffd0919decf756680b3fe11f3bbcf17 2013-08-21 08:23:16 ....A 326656 Virusshare.00084/Trojan-PSW.Win32.Agent.mxk-6a7340cc4a5dec31ee9633cf77b672f07daf48384efc56456056fc9a398ff99c 2013-08-21 10:00:54 ....A 32768 Virusshare.00084/Trojan-PSW.Win32.Agent.myc-6a7a221c93f9cd4436ec8e84878a91b3b5e4a2abc6babe442b54d9945b9dbcdf 2013-08-21 01:47:28 ....A 49152 Virusshare.00084/Trojan-PSW.Win32.Agent.ncg-7e10717a040dafcac01b6a7c91591afa8b6a81efc4025dc9ca8b8cfd8db8d303 2013-08-21 05:35:42 ....A 474040 Virusshare.00084/Trojan-PSW.Win32.Agent.ncr-2de39ae304f735b2ca2bb2eeafcbf3488dfadd1d422d6d963751af44672cdd85 2013-08-20 21:31:12 ....A 118686 Virusshare.00084/Trojan-PSW.Win32.Agent.npg-55575149254cb947003e730538d441bef0e9ac1434078e2c47c0e30a16054840 2013-08-21 00:13:24 ....A 15296 Virusshare.00084/Trojan-PSW.Win32.Agent.nr-f9e1eb22d9a56c9965305e8534ece844b96de7ab1da5634475e7887dedf88688 2013-08-21 01:35:22 ....A 49157 Virusshare.00084/Trojan-PSW.Win32.Agent.nrf-2cf4ba74d818f5d3b770d1f320bf18e60f5cc065b5f73ede0eb24f9257e06347 2013-08-21 07:22:22 ....A 220708 Virusshare.00084/Trojan-PSW.Win32.Agent.nrl-1d6de731773ac247651b879529db56cf50b6ef9cd74ebc442a2ba36d8d9c6af2 2013-08-21 08:08:22 ....A 145468 Virusshare.00084/Trojan-PSW.Win32.Agent.nrl-2a2c5b755606d40703dde3894562a6c54d8a5fc1cdbc8a4e77e8aa249db5d4b6 2013-08-21 09:33:36 ....A 144956 Virusshare.00084/Trojan-PSW.Win32.Agent.nrl-2a7fc7b563d5ca59bd4425e324d11b165c9b55a878982eed11f02578de66a295 2013-08-21 06:11:04 ....A 144956 Virusshare.00084/Trojan-PSW.Win32.Agent.nrl-3a27d53fc13b1b74d8a650472f7da4db68dbeadae04211f8d3c5599e49e10ea6 2013-08-21 00:50:00 ....A 142396 Virusshare.00084/Trojan-PSW.Win32.Agent.nrl-fb6e90a750e242efaaf9efd2ba2ece9fc27b85b6ae9f36c3599b822419717f14 2013-08-21 00:22:58 ....A 145468 Virusshare.00084/Trojan-PSW.Win32.Agent.nrl-ff7ed73fff23dfacd188aceeba145d970bea5e253163845aac804933fab21a91 2013-08-20 20:55:06 ....A 472964 Virusshare.00084/Trojan-PSW.Win32.Agent.nuv-f1a0fe299e8871de671bc27d65b01c6e44c3ce1201e8b32676c3dba7acf9dd68 2013-08-21 01:33:22 ....A 112861 Virusshare.00084/Trojan-PSW.Win32.Agent.nvf-3ef826e66419d38b1f066a622c3ce5a7bafa2c1eaad7059f021a074c2a6da928 2013-08-21 00:10:36 ....A 4608 Virusshare.00084/Trojan-PSW.Win32.Agent.nzo-567db5401e30d3c6bba19a9124751f26a4f268902538bff60a97884a6b568932 2013-08-21 06:05:52 ....A 144956 Virusshare.00084/Trojan-PSW.Win32.Agent.olt-1a6a240964eef23e42789fc8a7f36123ae3176bb6d0ac413eef0823d074b53b3 2013-08-21 07:42:54 ....A 144420 Virusshare.00084/Trojan-PSW.Win32.Agent.orx-0a5a60c86185d4482d591408523cb51783fef055132841fb3ee9c009fcd23e4a 2013-08-20 20:55:08 ....A 87040 Virusshare.00084/Trojan-PSW.Win32.Agent.ppw-eddc9b1a9136b42f3ebd8682576f415a9f8a4fd641914d9a4df72fe8d4f17bfa 2013-08-20 21:29:46 ....A 18944 Virusshare.00084/Trojan-PSW.Win32.Agent.rig-3653a0010d724dbcb336b7d6351e9c59e2e48d61e5671acf5728c4ce7100ace9 2013-08-21 01:25:02 ....A 24064 Virusshare.00084/Trojan-PSW.Win32.Agent.rig-6dc9c547347a4f671acc530f267a329e6fa9b1529e4b8b1036bed3f0972c5b90 2013-08-21 08:13:56 ....A 504782 Virusshare.00084/Trojan-PSW.Win32.Agent.sat-1c8fd2811db6807e946d471b374e2d24ea6cb4ba9703d58d845bf74756a33bcc 2013-08-20 18:33:48 ....A 907341 Virusshare.00084/Trojan-PSW.Win32.Agent.tfui-17d63fd32c9fcb7e07dfadf89f0fef78065810ae7e9854915562ab10d1e6e440 2013-08-20 20:06:30 ....A 2190336 Virusshare.00084/Trojan-PSW.Win32.Agent.tgbu-f08e98f723e5e4b1f26048085e7e40abee098f692788650e0cd2e80886b7124b 2013-08-21 00:12:04 ....A 605696 Virusshare.00084/Trojan-PSW.Win32.Agent.tibj-ea75828a1705835fed3e59eab2601c940070a7546b35d21688295bb22975a055 2013-08-21 02:25:32 ....A 322948 Virusshare.00084/Trojan-PSW.Win32.Agent.tr-73a4a139af83ec9b00e3ea60d005653485540c5385f07f1dec083aa3ce494d3a 2013-08-21 00:56:40 ....A 30720 Virusshare.00084/Trojan-PSW.Win32.Agent.ueq-011b1057bb2fe43f45fbcb9e2912314c9f5aa80db14134946d817250f634d535 2013-08-21 06:17:44 ....A 54272 Virusshare.00084/Trojan-PSW.Win32.Agent.upn-3a9c08afeb6d1ecb0f9c5ebf9dc73f76135d537ccf2cb3bc4d7692df06321475 2013-08-20 20:22:12 ....A 85504 Virusshare.00084/Trojan-PSW.Win32.Agent.viy-d394f3c623142b2596c9050a8f951c9aa1e78ff652845eb94f1cf7f74bcb65de 2013-08-20 20:24:22 ....A 109056 Virusshare.00084/Trojan-PSW.Win32.Agent.xju-4616d6cb55c6c4304a77060ff54b63fec30e14fc304669a9b13553f52425ccfb 2013-08-21 08:13:32 ....A 811008 Virusshare.00084/Trojan-PSW.Win32.Agent.xnz-6e8abc747bec2c09c9f2e4b31231e62203a2662feff26833f892926e2f6305b0 2013-08-21 01:31:48 ....A 98304 Virusshare.00084/Trojan-PSW.Win32.Agent.zs-1d3e4fd59f747821009f6f3e0ef9d8dd229237e5f06c397dcdf60b27820476af 2013-08-20 17:46:50 ....A 418336 Virusshare.00084/Trojan-PSW.Win32.Alipay.ak-c5624dec80819679492a03216b520b40e55f40829f2c9ea531fa6c9c6136ec87 2013-08-20 18:49:02 ....A 424512 Virusshare.00084/Trojan-PSW.Win32.Alipay.ak-ebab73300985d156c22c88c8826c776243a56cc18887352767cfe71f0dc339bf 2013-08-21 04:11:04 ....A 409600 Virusshare.00084/Trojan-PSW.Win32.Alipay.hq-091d8810bdee741ea66501ca21f40207a751b80ce46b973859c1bf6f06828586 2013-08-21 07:09:24 ....A 69632 Virusshare.00084/Trojan-PSW.Win32.Alipay.peq-42b203a69fd0ed40b6c4d7b7b7573404d7ed03b5b43ad59d7a84051d79777418 2013-08-20 17:03:40 ....A 240864 Virusshare.00084/Trojan-PSW.Win32.Bjlog.aabz-4e459a77d1fd57ee83365b3d2e4cbdf38fb26d6f1694ac939c76cd08d990ee26 2013-08-21 03:05:16 ....A 230400 Virusshare.00084/Trojan-PSW.Win32.Bjlog.aabz-abea42102e7176ddc4373f5590db2ee22195b640fd4038fdaf2c05cf32413149 2013-08-21 00:40:46 ....A 151552 Virusshare.00084/Trojan-PSW.Win32.Bjlog.bi-3374cf1df65f299089ca48620e44b62bc7c79c9fc135ecfbab2c4f9788e6edcc 2013-08-21 06:11:28 ....A 192512 Virusshare.00084/Trojan-PSW.Win32.Bjlog.bum-5e380dcabadb6ebc9cfd37e6def04d05eb999221fd4120f242faab362ee6e997 2013-08-21 03:44:20 ....A 1162240 Virusshare.00084/Trojan-PSW.Win32.Bjlog.cki-6d808ce198fb090d5a8ad9307c58ad40f7cf9ff3a4f8ff34d861be7088514a71 2013-08-20 17:41:44 ....A 196608 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dlk-3ee0df4c8efdb81053a39889309ae392baf5384457a296008d4c8442bc628dff 2013-08-20 22:41:30 ....A 92940 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dtwr-eecdb0c961d12c030581bf9a6ecd189c2b0f59426c5a07691c773a3ba55d9880 2013-08-21 00:59:12 ....A 212992 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dtwr-ff801ada21f2a3c88614d6e85eecf2f9ae680c344ebcee906f0e538cf88ae3f4 2013-08-20 23:28:20 ....A 332800 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dvxg-e45aa0d6e0a6e89dd3f4a8f968a0a3bfdb99abce9126df32425e9ca55b9f9a6f 2013-08-21 07:50:12 ....A 154130 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dwcz-1dc2fc8f34594415f219e97e955cc10c9fe0142cbde4fe037b14744c1aff530a 2013-08-21 09:57:10 ....A 154130 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dwcz-3eebfdce05a94ff589eae3a03b3c2b5c8bec75700b455759ecc64318a2e26c77 2013-08-20 20:37:00 ....A 253458 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dwcz-45404a0298cee07be51b2432d1bbe1bf2eb139892b6803725160c32f3046d781 2013-08-20 20:36:46 ....A 154130 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dwcz-51f71f1fbbdaa1efecb286874a1db9964ac6cd6aa6c987ce22bfd57d7bb135cc 2013-08-20 19:44:20 ....A 154130 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dwcz-65cc2c0db4b8f8ed471dda32c622ab9d038ddb58a3f28b6741a439fc057a7803 2013-08-20 18:07:18 ....A 154130 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dwcz-b4f4b32cd9a4af737ce2b26af52aa789aa847b502ed41f09129eb94325c21656 2013-08-20 19:53:48 ....A 253458 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dwcz-d114bc21fda9b44dfd871dbccc16ae757434ae34ed3f80930fd7255694a965af 2013-08-20 20:35:44 ....A 253458 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dwcz-d9e07318cd75c309e093bd165e171ca3fb449710b0ce1b8d73aa7609c97192a9 2013-08-20 20:14:46 ....A 154130 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dwcz-eef3591cce98d56ad8fea65eb566dc74315738caa744d256cfaee980d6e8ed61 2013-08-20 22:58:24 ....A 253458 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dwcz-fbb249b0cd1a3ef90b3ec97be249902d56aec5328a1d1dd589e66086683b5684 2013-08-21 05:57:04 ....A 155648 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dxbp-4d8b437e8101f5574d458aa9c28dfddeb32a0c0a36b7b7da56f0609aa147e045 2013-08-20 22:19:54 ....A 180242 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dxtq-13cfb92ccf8c30ed119e6ebca07d8ec35338c91d3126351cc99f7003b350296c 2013-08-21 05:00:18 ....A 151552 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dxtx-26a91400bf735163f74edb7c4b1c258517541a303045c25be94a5e8e5fae3c14 2013-08-21 07:54:38 ....A 83456 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dxtx-2b250bf973cd537135620a636e247370896b14bfc6768797178abd1816359be9 2013-08-21 07:59:14 ....A 151552 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dxtx-6409d3229884e3b9584e345467d7f389e914279b9aa44a518711080f5fd59a9e 2013-08-21 06:39:12 ....A 151552 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dxtx-dfa2d4a2769064bc77f2557a488bb4db1fedbc276820a9f63346c695465488ea 2013-08-20 20:45:12 ....A 238098 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dxuc-0596140519d8031ce166ee5ba6b0d03a51355cfb5c1f835542dc63156899e4e1 2013-08-20 23:54:06 ....A 253458 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dxuc-d10f6715442b1c83082374db6f6ec84bdd2142a0896f75f52ca60023040688f7 2013-08-20 20:44:36 ....A 122880 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dxuu-e103427cc572124750e0a5c7397ffe4f0d34ca10d9565f20207fb78f4a24ad75 2013-08-21 00:02:24 ....A 122368 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dxuu-fecd4fd18270abaff41b6f3eb87edaa38395c0cac40cf9b978bc70399549c73a 2013-08-20 20:31:26 ....A 117760 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dxuu-fff9f0095fe39797558f5aae5a7ed4cae826474064fc9a83c368733a1017d0d4 2013-08-21 09:08:28 ....A 258066 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dxuz-2ea4a4f0447b4283b898e6ece35ed0e2a5d34307f0d858e87bbed6f359c8726e 2013-08-20 23:30:08 ....A 237586 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dxuz-4432ef2926086395f1f9d52bd1f9129bdcb1aea58338a312877e77f96ee0cb18 2013-08-21 09:08:42 ....A 210962 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dxuz-5e0a2ff6c84f9a68ee84d29ab69cf6b7c13823a63bd6f5923f300dfea504ee51 2013-08-21 07:48:02 ....A 206866 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dxuz-5ecc91fdcefe3de1af45a25a1c8948c3218160c3541c1738cab564c84109292d 2013-08-21 08:17:10 ....A 274432 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dxwm-1c8a6613aef98bc3d09c3b969979bbf3793b77d69d07ad12b901a51717cba537 2013-08-21 03:28:10 ....A 188416 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dxwn-1fdaf11c0a01c67d5cb958659dda9a03cb1dbea1fd3381c5b625975919568926 2013-08-21 08:07:04 ....A 188416 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dxwn-4b774fdf107c12214f5614d043e9db9a9024d656158bc13eb2a3d8b0c62835b7 2013-08-21 07:33:14 ....A 557056 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dxwn-4ca7f4cc25391edcd112a3e3eea68576fb6ab95eba3cb8edb085146d356acb86 2013-08-21 06:48:36 ....A 188416 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dxwn-7f9768105901ae9cf4c50e56efff9a37bf2863cdf4e51029d3b1b23669a4758a 2013-08-21 05:56:48 ....A 157483 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dxwn-cb283705711e64d04e5f64907f816736daa57d4078fa9979803f97314a212051 2013-08-21 07:54:58 ....A 188416 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dxwu-3c1f922cb895694530cf241fae4a0178faff933d610ffd8d44600b273f39d5ca 2013-08-20 19:48:58 ....A 169472 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dxze-f9ddfb5202729342d9f8b767003b6ef5b4b80854b251142a6c3abae6679facb4 2013-08-20 17:08:34 ....A 160768 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dxzw-7a5f7ee47675d704cfa7cd131df6a38eb8de0025f0d5a8529f58162c3215b9de 2013-08-21 00:47:24 ....A 200704 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dybz-d1c20b7d109d9fe57f0d28ac1c4bfcff80d25e6dd0a01c819a35882df6cb92e2 2013-08-20 16:58:10 ....A 192512 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dyct-a3fc08fa659c0f81993d0f29a88bdc2455160a1372befa5bf9d5aea02c9475ac 2013-08-20 22:56:22 ....A 266240 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dyct-d4ec33bc3398cda0f77298596b11b679019909ebe1207c005060c54c11d6d414 2013-08-21 06:00:22 ....A 87965 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dykw-0cefb17bb4176a4640f92f287543f8b7b6849a9c63a57c05e93a595120cd3385 2013-08-21 09:55:46 ....A 281679 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dyrt-6e891ea21d8f0e727043f6d99f9a6fc9acb8ee0c72d5595a6d339b51a629f1fe 2013-08-20 22:07:02 ....A 263680 Virusshare.00084/Trojan-PSW.Win32.Bjlog.dzx-75c048f40be0d7d4a0ecde59146fb70e8435bda3fc350e847368a1c8e712fc4e 2013-08-21 07:33:04 ....A 505773 Virusshare.00084/Trojan-PSW.Win32.Bjlog.ecj-19e341e8dad0de00acedb65ef6a88ea796347e7b5d989e0a26df9573999fb886 2013-08-21 09:10:04 ....A 27070202 Virusshare.00084/Trojan-PSW.Win32.Bjlog.jyh-0d84bf43cb876c1a7ed57bc055316dc3ed2875e04a964acc2c28ec9c9b5b7606 2013-08-21 08:23:56 ....A 199410 Virusshare.00084/Trojan-PSW.Win32.Bjlog.jyh-0d8d3defff7141c9b9c9951848a9a9bd084e2604d4da8be832ca48cf389eb836 2013-08-20 23:38:46 ....A 27070202 Virusshare.00084/Trojan-PSW.Win32.Bjlog.jyh-d5030ef1aa4a980191d5bf4c0cfd3d2e611d40755605c1b0879313427e9b71d9 2013-08-20 21:52:40 ....A 23775957 Virusshare.00084/Trojan-PSW.Win32.Bjlog.jyh-ddb5522858eddcae066a36b8dd0d68951d18a314235f2c38def51de579e44fdf 2013-08-20 23:32:48 ....A 23775957 Virusshare.00084/Trojan-PSW.Win32.Bjlog.jyh-f65fd57389332d3c7e4af07f0c978f99162c1e40f6822d55617ded3d3795bae7 2013-08-21 08:21:54 ....A 155648 Virusshare.00084/Trojan-PSW.Win32.Bjlog.lfz-0c64491c15e428bb52151d84d8c41c840ea71936e32d8509efe741d589b06d9c 2013-08-21 05:41:56 ....A 155648 Virusshare.00084/Trojan-PSW.Win32.Bjlog.lfz-3eb54b9591a8b712865f1eece2a4c36dc99b31049d3ea06499176116c8f10dda 2013-08-20 20:00:28 ....A 727948 Virusshare.00084/Trojan-PSW.Win32.Bjlog.lfz-fa0be5655441aa6c47dabe7e34b408d3649bcb67f42c96841c3235d991d95a9d 2013-08-21 10:07:22 ....A 183048 Virusshare.00084/Trojan-PSW.Win32.Bjlog.li-2e68a8c9b563468458451892818174ab34110157d731728a6f3acbc0a3f6aa49 2013-08-21 10:05:14 ....A 200704 Virusshare.00084/Trojan-PSW.Win32.Bjlog.nqi-8e79aed248d101fed4ee1f6f0eff472780dcab73fb78d8f40a0d246606736610 2013-08-20 17:36:10 ....A 2040320 Virusshare.00084/Trojan-PSW.Win32.Bjlog.qvs-ade1d1c8bbeab9fbceedafd4ef43db8f47650804ff2653ed0c50a84e8ea96d58 2013-08-20 17:25:04 ....A 96718 Virusshare.00084/Trojan-PSW.Win32.Bjlog.qwy-ca60cf785f11fe1b9aea6c2737386cceb295ebe1446f4f50ef307c48885e6131 2013-08-20 22:59:46 ....A 26642 Virusshare.00084/Trojan-PSW.Win32.Bjlog.ugz-ed5e1c5cd53c2a38b10f68854f76ef9177e80ffd587ea455a675a0c7c4d9c8a3 2013-08-20 20:43:48 ....A 155648 Virusshare.00084/Trojan-PSW.Win32.Bjlog.wwn-0317171478422f91dc4c99114219b6d77e204240507058c90d3f6bfefcc77e95 2013-08-20 18:35:54 ....A 155648 Virusshare.00084/Trojan-PSW.Win32.Bjlog.wwn-0c72f1e4d21168fb032966ad69153cc56c4f5bb974760f35625bfe0d0c880fd3 2013-08-21 05:10:06 ....A 19988074 Virusshare.00084/Trojan-PSW.Win32.Bjlog.wwn-1b5e84ac953c933086440b9e0c59bc10bce17303a0e3fea071c81a2508f5125a 2013-08-20 17:41:30 ....A 155648 Virusshare.00084/Trojan-PSW.Win32.Bjlog.wwn-79d99833fcdc90324ad7a9c1608ba1750bcb628f97e6537f5d79efd96447acc6 2013-08-20 17:06:34 ....A 278605 Virusshare.00084/Trojan-PSW.Win32.Bjlog.xou-0fd7b2148402f89d3f2589c0f804b8898e45409670c90aa6f5120ca07d4142b4 2013-08-21 09:23:00 ....A 278528 Virusshare.00084/Trojan-PSW.Win32.Bjlog.xou-3e06be323696be26cde930d2436c88d45760250804ffd70ee782b134f817236d 2013-08-21 06:18:40 ....A 278528 Virusshare.00084/Trojan-PSW.Win32.Bjlog.xou-4e8c4de35773580a3e225fdc3fa0fa7102bc59449ae9c32384f0da4467f96b51 2013-08-21 05:58:10 ....A 278557 Virusshare.00084/Trojan-PSW.Win32.Bjlog.xou-7bbe994753d139af5eb2149740f0752c6ed46ffd552ce34c4d406e960f19dae9 2013-08-21 10:05:50 ....A 278528 Virusshare.00084/Trojan-PSW.Win32.Bjlog.xou-7df7e110916718241ecf785662945ac8f32419340f67b53bbb8f03b102beb88a 2013-08-20 17:20:00 ....A 278528 Virusshare.00084/Trojan-PSW.Win32.Bjlog.xou-a6d7918caf1e54ffc4e0fbcc4204693f48fdb1ad27fd6aba16cbf41dd881466a 2013-08-20 21:05:40 ....A 278528 Virusshare.00084/Trojan-PSW.Win32.Bjlog.xou-d519e44a5660765fad62219d9235012ccc608e995e4e349f11ddcd339f867638 2013-08-20 20:35:04 ....A 278528 Virusshare.00084/Trojan-PSW.Win32.Bjlog.xou-d80894d5c3ee2bae6c4a6564dbc393949a4147335128d24ce0a24ae905a0d47f 2013-08-20 20:54:42 ....A 274432 Virusshare.00084/Trojan-PSW.Win32.Bjlog.xou-e2b52fb9359d4ec5df72fdbbdf233eafb0835e842e3d310d29b58fb133029c81 2013-08-20 20:50:52 ....A 278528 Virusshare.00084/Trojan-PSW.Win32.Bjlog.xou-fbb9ea5d55c9c854e04efd27d04d22dba0957c2ef44e8e3a720aaaf0c843ce03 2013-08-21 02:11:48 ....A 182500 Virusshare.00084/Trojan-PSW.Win32.Bjlog.zeq-093af4d6bc1d9e1fa3a9fe6f6441ef5281728ebca37e3d8acfed170f2ac222c7 2013-08-21 09:01:14 ....A 200704 Virusshare.00084/Trojan-PSW.Win32.Bjlog.zeq-0ecd893c39fa51e6abb661a8f27dbf5956a1de4ada5f4538fdc212fc3de78ed4 2013-08-20 17:33:28 ....A 224448 Virusshare.00084/Trojan-PSW.Win32.Bjlog.zeq-b9293fd79bb7cf7e278a87d1c65a0e5af09cffe198f784ef715239ab10cee466 2013-08-20 20:12:12 ....A 203888 Virusshare.00084/Trojan-PSW.Win32.Bjlog.zeq-e13e22fc03755b303aad5e92f57659eaf32969ab1af308372b1eddb62f573af0 2013-08-20 20:51:18 ....A 317952 Virusshare.00084/Trojan-PSW.Win32.Bjlog.zeq-e63008e824e7b9ddd6365735573333a0a9c2747b4bc23180ef62e586be1991ad 2013-08-21 00:36:28 ....A 200704 Virusshare.00084/Trojan-PSW.Win32.Bjlog.zeq-f15af71e14740317aa9ecc6714b38c55a30da7eb9a23e77b6485ff052bd0a273 2013-08-20 23:19:52 ....A 200704 Virusshare.00084/Trojan-PSW.Win32.Bjlog.zeq-facafe1df89620f374740596d7ffd232cd1f16511d41a459c4d201bf361b26f6 2013-08-20 17:34:44 ....A 207360 Virusshare.00084/Trojan-PSW.Win32.Bjlog.zsm-298f7818806872d6c249182a562c47f9044719d76450f3aaa8ee6c41956f06d4 2013-08-21 08:21:58 ....A 143460 Virusshare.00084/Trojan-PSW.Win32.Chisburg.a-3d5c7d99c58c3cde7c6da89cd2f0ba4096c37330165069febd9115d732a337f7 2013-08-21 06:16:40 ....A 108559 Virusshare.00084/Trojan-PSW.Win32.Chisburg.wgt-4ce809b55ec4dc7c3c16715e733e10fd0c096a60239f14606f6c28f44ae3d52b 2013-08-21 09:33:56 ....A 26589 Virusshare.00084/Trojan-PSW.Win32.Delf.ack-7c76aee1e044abf9b8dc32274e96ca085abd98b18f2694384501c19726584fcf 2013-08-20 23:15:32 ....A 28757 Virusshare.00084/Trojan-PSW.Win32.Delf.afz-025f872df3c9cca7e3477323d8aac589485582629e4bb55741a0677bc8840d26 2013-08-21 09:46:46 ....A 28757 Virusshare.00084/Trojan-PSW.Win32.Delf.afz-2a49c5f94395465175a072e2e7493e0d90a3675c9e19632e23803ddbb7a92dfb 2013-08-21 09:56:24 ....A 47228 Virusshare.00084/Trojan-PSW.Win32.Delf.agc-3fa0f651808c7ced845538b14b1821534c18c4f7c2cffd4f4e987294c7d169c8 2013-08-21 06:37:56 ....A 25533 Virusshare.00084/Trojan-PSW.Win32.Delf.bau-2900a736a006f8af28e7528e6e9b6e4afe47482248e4c13eacb657ca0c423f6b 2013-08-21 06:42:24 ....A 287744 Virusshare.00084/Trojan-PSW.Win32.Delf.dg-1c6e49677d3ca73898dbdda22605a73194edbe5d3a49f656eca0af59b407e802 2013-08-20 16:58:20 ....A 637440 Virusshare.00084/Trojan-PSW.Win32.Delf.ebi-0e9858e49900ac6f971f11c3584f6f723c88fb2db2fc1220e03966df5a13a809 2013-08-20 17:32:36 ....A 806912 Virusshare.00084/Trojan-PSW.Win32.Delf.eee-3a9cb9b97bf9d8ed27c3dc43d40b8f023481c04ac9ba73cdc88c0a1ed580d8e6 2013-08-21 01:23:18 ....A 41963 Virusshare.00084/Trojan-PSW.Win32.Delf.efu-5f3e01cb96fcbb686ec3e4db9bcf8a0042169f0959dd435e9e05bf84146ee580 2013-08-20 21:55:04 ....A 43534 Virusshare.00084/Trojan-PSW.Win32.Delf.ego-3329a3c04f502e1462f92157a352ce27c66f8221b4a7dcd8212695757cc4eae1 2013-08-21 06:43:36 ....A 22016 Virusshare.00084/Trojan-PSW.Win32.Delf.eyd-4f52d36aed191729b588f040140e042302e72478ea5eff921382099519deb4ff 2013-08-20 17:00:24 ....A 770048 Virusshare.00084/Trojan-PSW.Win32.Delf.fsi-b4eaba40da0481408845e427ff016b478dcb9fa669455ef1395074a348c608ca 2013-08-21 06:43:24 ....A 397824 Virusshare.00084/Trojan-PSW.Win32.Delf.hyr-7b539d2293384a458f09bd61e94e3acc403d4592403ae6de416132948c50982a 2013-08-20 23:31:02 ....A 34304 Virusshare.00084/Trojan-PSW.Win32.Delf.poi-42b8437392546af460b4aad271fa5747a4ddcaf578c8838a8787dc40103c2702 2013-08-21 09:27:38 ....A 25938 Virusshare.00084/Trojan-PSW.Win32.Delf.qc-5e1739ec40af2ae2b3421e359f92f6b51510569530e378ef7caa81d50d38bb2e 2013-08-20 19:56:00 ....A 22930 Virusshare.00084/Trojan-PSW.Win32.Delf.qc-fa62d26a5e9cfa113769b38e20bebab97a2706815e3be18f9a0d77c3a2edca58 2013-08-20 20:58:26 ....A 82432 Virusshare.00084/Trojan-PSW.Win32.Delf.vx-e01119a2baa7525a23b77bfeadb83cc1f875fbdf439c39c893743d64a7d75fb6 2013-08-20 20:43:02 ....A 58753 Virusshare.00084/Trojan-PSW.Win32.Delf.zu-ddee6994dc60b15eca2277524e46959ba2220945da89adc4cc83405b8d4fd12d 2013-08-21 00:15:36 ....A 937984 Virusshare.00084/Trojan-PSW.Win32.Dybalom.bbg-143dcb1fcf29512a196e2139ffc470ae072a029e983409802d61a495eb824eef 2013-08-20 17:00:56 ....A 729088 Virusshare.00084/Trojan-PSW.Win32.Dybalom.bkn-07d09a4e46fc7025c4817b3289b7c5200ffddb02d9325192b991079b394f8779 2013-08-21 04:17:40 ....A 417992 Virusshare.00084/Trojan-PSW.Win32.Dybalom.bkn-1fe1229bee018e6de806e185d217f9e75181203bef805b83397c680994630e00 2013-08-20 21:25:22 ....A 856064 Virusshare.00084/Trojan-PSW.Win32.Dybalom.bkn-216d55b431d8e41a8ce7187adbb3e398c80473b851eee8f89df4a50a24cb33db 2013-08-21 09:18:10 ....A 484864 Virusshare.00084/Trojan-PSW.Win32.Dybalom.bkn-2ee6bcf5f145f0fa154323c8ebbace452df7856829301bdf0d751e98477394cd 2013-08-20 17:18:32 ....A 368128 Virusshare.00084/Trojan-PSW.Win32.Dybalom.bkn-39cfb40cf8570802d72abc5da43de891c26ca1419068c248b847ff927bc7b6f3 2013-08-21 07:57:10 ....A 466944 Virusshare.00084/Trojan-PSW.Win32.Dybalom.bkn-3deed59c4fdb3b18329fd2576f993e6b44289d6f050058f9c5f07ce090db94d6 2013-08-20 23:55:36 ....A 188421 Virusshare.00084/Trojan-PSW.Win32.Dybalom.bkn-4f97631c9396b2ccc3a22b08467df88debbf801cd4a07e91f36ad26e6f03a68b 2013-08-21 00:09:12 ....A 546396 Virusshare.00084/Trojan-PSW.Win32.Dybalom.bkn-e06b8b5c2bee6fccf3d29fa577f3278e599fe6c543ee8b4512b0d01c5323e482 2013-08-20 19:52:10 ....A 576256 Virusshare.00084/Trojan-PSW.Win32.Dybalom.bkn-e80bff5c9726864e063060f4f3d40ce1e47d2cdb2cdfed9ff59f47d63d41c3c9 2013-08-20 23:34:00 ....A 464408 Virusshare.00084/Trojan-PSW.Win32.Dybalom.bkn-f66bd0ac43fddcd75c746f003745e57132e0eb716488c20ac3a14783ad82e19d 2013-08-21 08:17:40 ....A 439808 Virusshare.00084/Trojan-PSW.Win32.Dybalom.dhc-1a34ec5d411eee8d9b4dba6a1f1399d77e3a242fb70f8e164844d4d5b1d9b531 2013-08-21 06:11:52 ....A 238081 Virusshare.00084/Trojan-PSW.Win32.Dybalom.dhc-1ca7f60a3eea3231a3608e4ec35cefcc77e78b9cbdc55c02763ef844efa3814e 2013-08-21 07:31:32 ....A 348160 Virusshare.00084/Trojan-PSW.Win32.Dybalom.dhc-2ed9d43b9bd71fc32a0ee882838cf76901b86d039404fc3dfaf4cb2007b69296 2013-08-20 23:03:22 ....A 724992 Virusshare.00084/Trojan-PSW.Win32.Dybalom.dhc-dcd8897959b7571154b230628170380017dbe07f836cefafc1d7a50c202ae6cd 2013-08-20 23:55:30 ....A 925276 Virusshare.00084/Trojan-PSW.Win32.Dybalom.dhc-e18f4de359c2a500847d2e207e6be5bb3a30f97c0e02a0221d15a91a162a4f76 2013-08-21 00:59:14 ....A 114409 Virusshare.00084/Trojan-PSW.Win32.Dybalom.dhf-f41135d5b14c5135ca062b239399057ef265c9ce3d7c25ab1b613af822d30167 2013-08-21 07:54:02 ....A 22016 Virusshare.00084/Trojan-PSW.Win32.Dybalom.efx-0ab9cb996fc1a9e2c60c767bc832606e5b939c201a012f51cbe7ac752176a281 2013-08-21 08:08:10 ....A 111129 Virusshare.00084/Trojan-PSW.Win32.Dybalom.efx-1ec009cb5627ea51666adfb22463e5322b806642eab09aff76cb8199e1968019 2013-08-20 20:32:00 ....A 144392 Virusshare.00084/Trojan-PSW.Win32.Dybalom.efx-70e97cce49ef7646696ca6f6eaf3a6fc24bc0004593c36bc1e35f2139b383420 2013-08-21 10:09:14 ....A 20992 Virusshare.00084/Trojan-PSW.Win32.Dybalom.g-1f6c0f81a8d7e50583108e8a843154e9ccb672238712249d3f3ca4518850239b 2013-08-20 17:36:06 ....A 22784 Virusshare.00084/Trojan-PSW.Win32.Dybalom.g-3cf8ebe5e51729931778af0f42b242468284aedfd9c1098201c1540372beea2f 2013-08-21 07:20:48 ....A 1552384 Virusshare.00084/Trojan-PSW.Win32.Dybalom.g-5f2ee23c3e7cc9f03842df2e4fed3f878e25a18c414e33664c3b9ade38824d59 2013-08-21 05:55:28 ....A 146944 Virusshare.00084/Trojan-PSW.Win32.Dybalom.g-6c1170c246bb4e2781834322a100fc02332f77b227cd640a1688559898b7737e 2013-08-21 08:59:42 ....A 995423 Virusshare.00084/Trojan-PSW.Win32.Dybalom.g-7d3bbdb55206ade987de00a472b339f45ce0d8a37feda697cdb3058aeb1eda76 2013-08-21 01:47:40 ....A 138084 Virusshare.00084/Trojan-PSW.Win32.Dybalom.g-7d771b58d465a8978ea8c10aa5fdbd8df7c6c245daf9b630568bb14a11d9f5e4 2013-08-20 18:28:46 ....A 394072 Virusshare.00084/Trojan-PSW.Win32.Dybalom.g-c41f2a97f67722179a2b6efd77d435f4e3221907692a020877c306acb70a9199 2013-08-20 21:37:12 ....A 20992 Virusshare.00084/Trojan-PSW.Win32.Dybalom.g-ff357fd242e0505f4cfd9460ee5ba45dd0e404f67f4074b67586c3ea01d50507 2013-08-20 20:00:40 ....A 383488 Virusshare.00084/Trojan-PSW.Win32.Dybalom.gip-de4790a0768a6b021097f7be460edfac7983613efcff613d846c2c042be1aed9 2013-08-20 22:31:22 ....A 47616 Virusshare.00084/Trojan-PSW.Win32.Dybalom.gip-faf76237bfe594f6b7f75c8021a31584eea1bdffc8840410c076c38730e8f630 2013-08-20 21:02:04 ....A 5120 Virusshare.00084/Trojan-PSW.Win32.Dybalom.gwl-dda4f5ca25b41e95b3013d6ca5c663dea1390ae8ee56165a605ec71f22bb1826 2013-08-21 00:58:42 ....A 5120 Virusshare.00084/Trojan-PSW.Win32.Dybalom.gwl-f9b4137a6a9dde936fc624c1a2a207bee5fd8c3933cca7b851cef2ed01ec7b36 2013-08-20 23:16:38 ....A 5120 Virusshare.00084/Trojan-PSW.Win32.Dybalom.gwl-ff6f30d500203e71d5ec9fad8dfd35c9ec8c4290bd4d293e466501103fd44cd1 2013-08-20 21:50:32 ....A 131584 Virusshare.00084/Trojan-PSW.Win32.Dybalom.idb-239faffa27b8c731e3889e776c5ec2825f65cfff5a65b292e565bb929b1d109c 2013-08-21 09:01:18 ....A 94208 Virusshare.00084/Trojan-PSW.Win32.Dybalom.idb-2f1295e779bc5ee572f2c8cfd2733c843208554a77d25893b6b8579df3875e23 2013-08-20 23:15:26 ....A 62464 Virusshare.00084/Trojan-PSW.Win32.Dybalom.idb-657d3b65f06fc3003827b75aff163234e406f9f71d69697fdab4b85c09d18f74 2013-08-21 09:05:30 ....A 43008 Virusshare.00084/Trojan-PSW.Win32.Dybalom.idb-7d01c58da4f2e0668044191ad05234f6378e33fa5ddc528ef0c51b574dbb8276 2013-08-20 18:17:12 ....A 43520 Virusshare.00084/Trojan-PSW.Win32.Dybalom.idb-a88b7ebcbd35462855cf5ef87398a078393f40c08b472dd4001cfa722c06f835 2013-08-20 18:29:58 ....A 43008 Virusshare.00084/Trojan-PSW.Win32.Dybalom.idb-ab1ab235f392fe969a3c43668f3f84ac0e5de7c191ed648e619bc59fc018d602 2013-08-20 18:31:02 ....A 43520 Virusshare.00084/Trojan-PSW.Win32.Dybalom.idb-acdc64bec36112ffbbec514baf00ee6c0f19db3b9623eb5c7952970dd5ad77a8 2013-08-20 20:50:18 ....A 43008 Virusshare.00084/Trojan-PSW.Win32.Dybalom.idb-d0f4aa5c46fd64fc2e4d24e09487a97c7b3e16fe9370d2ffbbba4ef721886027 2013-08-20 21:22:18 ....A 43008 Virusshare.00084/Trojan-PSW.Win32.Dybalom.idb-d234321b97fcf92e95e3b403776ffeb71b14f5463fe7849a80c823e201fa98ca 2013-08-20 21:35:08 ....A 43520 Virusshare.00084/Trojan-PSW.Win32.Dybalom.idb-d2a0b1a28f6ccbcbdbb4680492f0b03a38efebfbac9f67cded01937bebe526e6 2013-08-20 19:52:36 ....A 43008 Virusshare.00084/Trojan-PSW.Win32.Dybalom.idb-d5d6a146b66e9ad7a6feb5c4d19d5bf1947d80af17c40101ebbb68ddd7daade4 2013-08-20 22:30:46 ....A 43520 Virusshare.00084/Trojan-PSW.Win32.Dybalom.idb-dcdb9dcf2254ebb623a61a00248a485429b9e1bf0d651921d1fdf82b73648084 2013-08-20 20:20:40 ....A 43008 Virusshare.00084/Trojan-PSW.Win32.Dybalom.idb-eaabc140f5ec8f757dda94d66f1e875353ded84898a42a25c96c6405881a46ae 2013-08-21 01:15:32 ....A 40960 Virusshare.00084/Trojan-PSW.Win32.Dybalom.idb-ef9089a2cc8ff0dbb0925b5c95fdae650ac8d6eb882a11892a1891fc24bcdf29 2013-08-20 23:13:26 ....A 43008 Virusshare.00084/Trojan-PSW.Win32.Dybalom.idb-f279ca9d8f9a19cfc66270dffca59a653d913a4650e97881ecfbf9f71cb3f0c1 2013-08-20 19:55:58 ....A 43520 Virusshare.00084/Trojan-PSW.Win32.Dybalom.idb-f2a764be4478db4ff5a0156541aff28ebae4114de25f9bb5c18047bab87b34a8 2013-08-21 00:03:14 ....A 43520 Virusshare.00084/Trojan-PSW.Win32.Dybalom.idb-f5a4db02d406346b1a9623a838f5241e88e41679fc144f46939815c0d17ae607 2013-08-20 20:42:26 ....A 139776 Virusshare.00084/Trojan-PSW.Win32.Dybalom.idb-f8ec588c3348231527245b3ea2d7be5e83c02683d67d665a4df870c68dbdaa21 2013-08-20 20:05:16 ....A 30208 Virusshare.00084/Trojan-PSW.Win32.Dybalom.idb-fd19610627dd2ad19f4516593dc7fae523231a6e099cd72630112f9d7882344a 2013-08-21 01:05:28 ....A 618496 Virusshare.00084/Trojan-PSW.Win32.Dybalom.vmo-5363dd4667673d96698596f9c0b647b3370f990d6daa1080593b745ac9f0e285 2013-08-21 00:05:14 ....A 156166 Virusshare.00084/Trojan-PSW.Win32.Dybalom.vve-faf9959c0935dd868e1a747fd7ed49d41590ca8e0e1adf8320059bf43df22c6c 2013-08-21 08:29:12 ....A 298496 Virusshare.00084/Trojan-PSW.Win32.Fakebb.a-4c93190b8927db9df8a12ed21904fe5a886c95f62abc98f190cc8c360b6cfa9c 2013-08-20 23:57:28 ....A 92672 Virusshare.00084/Trojan-PSW.Win32.Fareit.am-756eb117107710b149a72a182ff74a2f44c143e5af799c68ccfc9143bdf6426e 2013-08-21 09:01:12 ....A 88576 Virusshare.00084/Trojan-PSW.Win32.Fareit.au-3a6e049192bdedd049c3833a56488a6eddb720bd33e88cba48b2699b2689c0df 2013-08-21 08:37:30 ....A 905733 Virusshare.00084/Trojan-PSW.Win32.Fareit.bqmx-efff25fe1c2f96fdfb989cbe2c386c50d29f27da8fb60eed2e97d1937f7dc310 2013-08-21 05:07:22 ....A 95232 Virusshare.00084/Trojan-PSW.Win32.Fareit.gn-1beca9b70c4be7c38c74e485277123e41a1d7a225685c717ccbcba541f8e0349 2013-08-21 00:24:58 ....A 95232 Virusshare.00084/Trojan-PSW.Win32.Fareit.gx-03e704010e235109b9aa85b853959948ee06e4db679f27aa32effefcc7d0ae3e 2013-08-21 08:58:36 ....A 95232 Virusshare.00084/Trojan-PSW.Win32.Fareit.gx-7c02bf06187332716371de75dff73052b1ab9cda8b1bedd07b7c25d1838961e4 2013-08-21 08:19:52 ....A 168960 Virusshare.00084/Trojan-PSW.Win32.Fareit.jz-4c410c60bcf9af007da8357b5fdd4a7a4505ddb80423108123f31aef203cf4c3 2013-08-20 19:45:56 ....A 168960 Virusshare.00084/Trojan-PSW.Win32.Fareit.jz-514f55efb902209c3ad59928a4f8929ad38d60dfb3579696d73c4822830631e7 2013-08-21 06:46:42 ....A 281600 Virusshare.00084/Trojan-PSW.Win32.Fareit.kp-2a457d49e9a257d0639cb0bb4cea2f1fa24d6fd211198b54d050e91533bd108f 2013-08-20 23:06:08 ....A 288256 Virusshare.00084/Trojan-PSW.Win32.Fareit.lc-11e13607014c92067cb6dbc5598126a3623b4d84dfdd395a7f27ad784b6c99d3 2013-08-20 22:23:18 ....A 288256 Virusshare.00084/Trojan-PSW.Win32.Fareit.lc-15189c975426dcb8b36bafd830bdcfcf13bd2dbe4ef4fddaf7dfca795dcca38f 2013-08-20 20:01:38 ....A 287744 Virusshare.00084/Trojan-PSW.Win32.Fareit.lc-52a89c1b29b6dfbd4b2abfc4503131931efc5002093656a4ea95a1a15935b118 2013-08-20 18:30:38 ....A 179200 Virusshare.00084/Trojan-PSW.Win32.Fareit.lc-5c131484fa7e26ba910ec124af62e50edb8a2b4958c0ad8ce619bd1e2141e25b 2013-08-20 19:44:54 ....A 282624 Virusshare.00084/Trojan-PSW.Win32.Fareit.lc-6234ca987b8a0321817bd5f39fd4f015bd9e1229040f3df90e30ec8512e65492 2013-08-21 07:37:24 ....A 189952 Virusshare.00084/Trojan-PSW.Win32.Fareit.mg-3c0d13c998419cc5fe576f28e1a6a946713483c8b360aa0baa84382210438d39 2013-08-20 23:47:38 ....A 285696 Virusshare.00084/Trojan-PSW.Win32.Fareit.mg-d3b99ade4c58fe6b671608c1263af1f047cdff2af8d175d7ec5f66609a8297f3 2013-08-20 21:46:48 ....A 286208 Virusshare.00084/Trojan-PSW.Win32.Fareit.mg-fe979a651dbd47806469b8cbffffb538fbada624fac6fad674dea25027507a82 2013-08-21 06:10:50 ....A 95744 Virusshare.00084/Trojan-PSW.Win32.Fareit.mq-1a647da8646b5d991bc71cd9dba71ee30589205aa922c3ee998517773505b389 2013-08-20 19:52:34 ....A 94720 Virusshare.00084/Trojan-PSW.Win32.Fareit.mq-62d348661c09e7fb34b85709b3fcccfd0de698a85a6b19576be1fe71a487a5e0 2013-08-20 20:00:42 ....A 95232 Virusshare.00084/Trojan-PSW.Win32.Fareit.nr-02383fa4738405f31e7c959315c267b917cb0962071ae47b1bf19db4cd49daf1 2013-08-21 09:20:56 ....A 36451 Virusshare.00084/Trojan-PSW.Win32.Fareit.nr-6a8e3720fa67185348c86bd8a0eb9c25e9f9142785d253e37f93858b514571cc 2013-08-20 17:06:36 ....A 48739 Virusshare.00084/Trojan-PSW.Win32.Fareit.nr-6b0fd1618babf84c7db79d2304269e9132d115cd6243b40e66aee8f8adeb9e38 2013-08-21 07:27:18 ....A 95785 Virusshare.00084/Trojan-PSW.Win32.Fareit.pk-1a5a29a69e623c5c04fa30f67c54b0503498382558f2a0957cbea41e77fed18f 2013-08-21 09:27:28 ....A 28207 Virusshare.00084/Trojan-PSW.Win32.FireThief.hu-3b2b140ed8be203f35e7583184671d493927c7f811682d2afa6eacf02b60bd93 2013-08-21 06:49:24 ....A 882575 Virusshare.00084/Trojan-PSW.Win32.Flystudio.d-6ff63a6e04d607bd09970ec7772c22479f0c5e726739df1e770796d3f557844d 2013-08-20 18:17:14 ....A 282624 Virusshare.00084/Trojan-PSW.Win32.Flystudio.n-cd80dfa5b06aeaf1397c534abb3a27bbb1a08a0e51e6deb2ef32ab8a3580b1fa 2013-08-21 02:33:02 ....A 77040 Virusshare.00084/Trojan-PSW.Win32.Gamec.i-0e5d3eb1161b6e19e4cfd0984e9c24e9a63200ea13aed8f8bfe5d80c4bfab1c1 2013-08-21 00:01:50 ....A 262316 Virusshare.00084/Trojan-PSW.Win32.Glacier-f9cde50f99a6f025e1066e51dc58b64803a58e493f49fad9208b085be561a73b 2013-08-21 00:45:14 ....A 5632 Virusshare.00084/Trojan-PSW.Win32.Hooker.24.e-05c76d8b2287c11b69892b7fe3af1f6d0131131d420739c0ccaebfddd719bae2 2013-08-20 23:34:46 ....A 38400 Virusshare.00084/Trojan-PSW.Win32.Hukle.ai-ea5f7826d44e69835c08ada3ce2d2d0598fd549a48008b39f1e4d5d84b749d29 2013-08-21 04:02:48 ....A 39796 Virusshare.00084/Trojan-PSW.Win32.Hukle.en-06a7538b753a4d689cfbd54e9da4bcd0477baf2678e4fc1db69a70839a3322f0 2013-08-21 05:28:56 ....A 77824 Virusshare.00084/Trojan-PSW.Win32.ICQ.av-4cdf9d1f6f06ec8747dc0bfc44bda8d5698b57cd8d1d5d7de38a60117beb93b6 2013-08-21 09:30:36 ....A 1088512 Virusshare.00084/Trojan-PSW.Win32.IMStealer.x-0d8f1fb132d1a4e0bff56278e593d406cbcfb82db551c34e2e5d4f5b81c61806 2013-08-21 01:02:58 ....A 75264 Virusshare.00084/Trojan-PSW.Win32.Kates.ab-e8e5fd7e97e4d17a057b1b2fc71b7e6a7a344d393d99804b58e57d7bbed16fa9 2013-08-21 01:31:22 ....A 13824 Virusshare.00084/Trojan-PSW.Win32.Kates.c-2b142e17c5e433db2df746d559526a569a73f5f15d95556faa62cdcaf4f9e826 2013-08-20 18:17:54 ....A 22528 Virusshare.00084/Trojan-PSW.Win32.Kates.c-5916a1f476e13b93241b4359fb8fc6d1de579be5d8ba7cb397bd251a51886d30 2013-08-20 19:36:36 ....A 25088 Virusshare.00084/Trojan-PSW.Win32.Kates.gfs-d4890653cbf37ff95964d4484adb3e97b2ac9a83e3d2d17c7cb61935bbcea16e 2013-08-20 22:35:06 ....A 18432 Virusshare.00084/Trojan-PSW.Win32.Kates.j-f70e5c960b3ad6f705906909f3bfee22fcfb3af5b3fb833640dde59c64b987a2 2013-08-21 09:16:58 ....A 25088 Virusshare.00084/Trojan-PSW.Win32.Kates.pr-0d68e398535abb1a0c89ca97e8ef1958419f9b23f5fb18ca83e52d602adf519f 2013-08-21 05:25:26 ....A 25088 Virusshare.00084/Trojan-PSW.Win32.Kates.pr-0eafb5e46265a0e2d02d34cd7ba8eb6208c824dcbb7223e90332fcbb0d5da923 2013-08-21 01:34:50 ....A 25088 Virusshare.00084/Trojan-PSW.Win32.Kates.pr-4be6204e2dea9ddbed7f9372f4c2cc325eb6bc12d2e522627b83222e4a503e2d 2013-08-21 07:22:46 ....A 25088 Virusshare.00084/Trojan-PSW.Win32.Kates.pr-5e4face3cb9729b6782eff0a5c65d385f7ba9ae09529c11e42bf67979cabf8da 2013-08-20 21:03:52 ....A 322323 Virusshare.00084/Trojan-PSW.Win32.Kuang.a-e50c14c02bb746d9bedb3a7b5a3c62778ad06e1d41a88f385540f5ae942809dd 2013-08-20 21:28:26 ....A 24576 Virusshare.00084/Trojan-PSW.Win32.Kukudva.poh-3327f869c0fe6558d09e25a9fc6112746c5815944fd703acc8319daa029b148c 2013-08-21 00:45:14 ....A 152904 Virusshare.00084/Trojan-PSW.Win32.Kukuraz.a-faabdbb69ea3e53e1cae107cf568f12bfdce4b764c2f7a805b0d4b31158166ff 2013-08-21 08:02:32 ....A 13172 Virusshare.00084/Trojan-PSW.Win32.Kykymber.aipg-5d8a47a1f58df8a5313f3bd5647e3fa777e2d915fe8df84a285b94ea579d3d70 2013-08-21 09:31:06 ....A 50716 Virusshare.00084/Trojan-PSW.Win32.Kykymber.ajbc-3f721e845eb4dae6995993c7288ac6459ae6f98112390e365d66b1e3e64b51b4 2013-08-21 05:37:02 ....A 1014004 Virusshare.00084/Trojan-PSW.Win32.Kykymber.ajbc-5bfc47ec0a3f441dcbeeb962ec7e5ffa56273ce3a3dd21fa165e596a830c3b12 2013-08-20 17:57:48 ....A 35228 Virusshare.00084/Trojan-PSW.Win32.Kykymber.ajbc-be24bf51039cadf76b6de482283f3de133dccdea818993bbcd56c220862a60d8 2013-08-20 21:29:24 ....A 43420 Virusshare.00084/Trojan-PSW.Win32.Kykymber.ajbc-f8fa3dfa22821b5c9c0f8aaf2dc22a735fa209fb15fa3553bc62ad1095fc5107 2013-08-21 02:37:18 ....A 20480 Virusshare.00084/Trojan-PSW.Win32.Kykymber.amxb-7a86363cda98aaebe6ee85c633d1d46e3659962d4c3a4d4c1d7c6e3cff0642c1 2013-08-21 01:09:18 ....A 41372 Virusshare.00084/Trojan-PSW.Win32.Kykymber.amxh-de866416a810f65a4ebc4784e3ec2446825b0d0a6b3f03abf9175fe35e2e6132 2013-08-20 21:46:52 ....A 82460 Virusshare.00084/Trojan-PSW.Win32.Kykymber.amxh-e9bea9126af2f5c80dc2f03a84a345f2c0b57c5bddb5414971fc9cf48a0cb2bb 2013-08-20 19:40:00 ....A 44444 Virusshare.00084/Trojan-PSW.Win32.Kykymber.amxh-f167fc15218dc076136c15afc70f426c9584f17b9a5187948a183354d818d5c9 2013-08-21 06:10:44 ....A 39964 Virusshare.00084/Trojan-PSW.Win32.Kykymber.anfk-0a9bce8af52c8c74ad5e6d1a3cc5fab6c2c1e6681f50746f12230a06c43655c7 2013-08-20 17:30:48 ....A 27676 Virusshare.00084/Trojan-PSW.Win32.Kykymber.anfk-3fbd83fbcde7b61bc38f781dcbe084bae9bd000b99db899f61f8d6c19f074b49 2013-08-21 09:26:18 ....A 51784 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dnbz-0b49fe572fa4ec49c134c37b991b2c973dba200fc12a65fc7ac04cd61c476fa8 2013-08-21 06:40:00 ....A 77784 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dnbz-11ae4ebe791aaf38c377b37eb7c23d259a561ec1049ff31252d7c5d0829f6fbb 2013-08-21 09:00:40 ....A 77784 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dnbz-25f9b63f667543e9d01ca27030645aa7c673ad310918cffa85a23ad943cb8f53 2013-08-21 02:09:48 ....A 78784 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dnbz-272bd63e442e8cfa625a02326871aa9ed1a587a6efbc10cdbf3ac7d8b6054f04 2013-08-21 06:41:58 ....A 85784 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dnbz-79fabd27f6aa09fda2fc3dfae2c3a11cd6af7d30312b7a7be0eec18b105798a6 2013-08-21 07:16:00 ....A 63784 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dnbz-cc1a4e41742fb671d1bf66188239909af3a659e028335e73dc774d45f0d1dd7e 2013-08-21 06:24:30 ....A 57664 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dnca-0275fefe7a6d31b4de76cfa285bacfbb26e5bd75b058c895316433df65f13ec8 2013-08-21 09:48:06 ....A 59664 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dnca-0789c41ab47854268111497f131795b8682a9acc9453a4e12ddd448f39f271e7 2013-08-21 06:21:20 ....A 60664 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dnca-22181f0a24b3713ad81c94dae2a585a707ba17a1aa6d427104c91057eab0f2c3 2013-08-21 08:56:58 ....A 52664 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dnca-230217f3607be1ab83a5e6bf65473f3567a5d0385c33c71542671d775e95005a 2013-08-21 01:51:24 ....A 65664 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dnca-2d1fa2c48a0c54f2e8ae4679adf6f153e1fa4f66b2e5dbc106c9bda0db69c268 2013-08-21 06:54:14 ....A 52664 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dnca-32072d6fc8ca497a862aaed021b5c589f52b134c40cd9a7a88c74bc032091269 2013-08-21 02:25:16 ....A 74664 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dnca-a4d95acb58136843b01f9aeecd23c1fb026cb40f4070d6675659dbc14775d7d4 2013-08-21 04:20:24 ....A 60664 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dnca-b07576abc7126117f734a36770b9264d240e4ace1f36972844214022bf0fab79 2013-08-21 10:15:52 ....A 60664 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dnca-b7daf6f572484534c8150267bb0b653f4c346fd2c239534e31065ed4ef78931f 2013-08-21 02:42:30 ....A 70104 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dncd-0ae94c43a2a702bcf4eea99749e8a206bc31e3699bef8a0fb832461f55e43248 2013-08-21 02:20:04 ....A 51104 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dncd-0cf13131223e788a61d4f3911b93c2c81f99618084a3ad01d021d5bae63a7c72 2013-08-21 04:16:36 ....A 60104 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dncd-1997f613e667feabb3a0ea4554d758e6334bf07f4a8a66d3857bb3bf368b9b5e 2013-08-21 10:03:42 ....A 59664 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dncg-20f9e69eb9e68b699065c9b7b55ae3eb212d423611eebdc29d07b81d9d417e71 2013-08-21 05:41:44 ....A 66732 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dncg-26b4b7f7edd3ee37843230c82b7835b7f0b090e2a423072e2b46c87a5cdf1361 2013-08-21 08:03:34 ....A 65080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dncs-075aa6d4f102efac7938439de7d8d7072961fd81c3b3838bc73c1f22ee4cf1bd 2013-08-21 04:17:42 ....A 50080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dncs-09d87a6398f2418d18359d5183cacbb7fa4653bc9da4716ef032a2e540343c38 2013-08-21 07:44:00 ....A 58080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dncs-0b68fd9061dbb498e9b17b8d4fd4b7724669025f0602b245588e9d1e127c68ad 2013-08-21 04:58:32 ....A 58080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dncs-0b88037a553bc5ca51e6419a963c33c682cceef4bd6c4e27728c41b410219f26 2013-08-21 02:33:24 ....A 67012 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dncs-0d694054b8fa962295a864fd64878286d04c0168c2f2dc1c4e52c16aa515415d 2013-08-21 02:31:42 ....A 61080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dncs-0e807076f1329b6c72057bda692f3ce8cf1350b2e37f26478a924a554eabded3 2013-08-21 07:50:34 ....A 53080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dncs-0e9cf213fab51970772b518469b2cd05ea247b2444d97ab086b883a415619d19 2013-08-21 07:04:24 ....A 76080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dncs-18036c8dcbc0500c65e72c8d4801f570db06d8898fbd92546d1dfa72d09779e2 2013-08-21 07:02:56 ....A 64080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dncs-198c45f8d4811239343e403e116431bc0fcc81d357bdbd5551e12e4b683f3292 2013-08-21 08:16:28 ....A 62080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dncs-1b1c3d85ee0b883a849b4b1a4556654bbe1e21504f7c97fac2a2561132ee85ba 2013-08-21 09:53:10 ....A 59080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dncs-1b2a08c67e8f8bff3ac1d7a5f0b9bb3111d5f199fda6b802a2b6b46eeb1d381d 2013-08-21 07:04:24 ....A 63080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dncs-1ef5e032f078be59c04056bd2575c93fc0ea3813c61366408b73582a8e6b0db8 2013-08-21 02:37:00 ....A 70012 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dncs-1fe9c2df4082045352f7cecb3e1cef8de23cb2f398949cbd86c9f8023b3e5e3e 2013-08-21 03:33:42 ....A 66080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dncs-23de167880ebb160b26e1f91f418dcb13a87fdbe2054e10bc5ab17f813a4af8d 2013-08-21 05:16:52 ....A 69080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dncs-265d0d308d238277c73cbaeef1a4c021291fd76f3e1c89a5ca93614948b49c2e 2013-08-21 07:42:20 ....A 62080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dncs-29f2fb9cd1ead59a00387060d5bdaee889a522c02b43da4fbffacdbaa41a36f3 2013-08-21 03:34:46 ....A 60080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dncs-2b3436580952f599c9af6d4cd0224cd6701935b5ed67dba60f8ffa58603591e8 2013-08-21 06:52:46 ....A 54080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dncs-2c63c398b80d5c53508059fd78e4c302e3805ea8d91e9734d52bd25c505be981 2013-08-21 05:01:16 ....A 63080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dncs-327bdbdf439d0f14b7b46df8a4add9c13734de98e15a229b103d040bb86d5e96 2013-08-21 02:12:12 ....A 67080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dncs-340d4973ed9fc18a94283964c40a248fe3df427fe2d247f087a8a865a94fe2b3 2013-08-21 04:16:44 ....A 62080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dncs-35eb7e1698f0aa34cbcb604e35fd05bd6c6438b117abd7a40595bb7f4fec0bf6 2013-08-21 10:11:58 ....A 66080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dncs-3da64dfe5e811a2e28ba0215725b524a32c3ecb7336eb9db13c9580a0a991490 2013-08-21 03:13:50 ....A 67080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dncs-64829041ee2fa99b54ca979e929a2cdf1d5ab819571d8cfc9d7dcff1d0009070 2013-08-21 03:36:20 ....A 72080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dncs-bf4e27f2804852f04c916f1ca8ad35724917edebdbe2f0628deeab8f2e6544b4 2013-08-21 03:18:00 ....A 54080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dncs-df89678f0a7271fd6a2edc5c5c222ade5b0d40d430d996cd63f00d5f85a5f63a 2013-08-21 05:18:18 ....A 88776 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dncs-e81c63d5e573ffbab7e79abd7af1ad1c630e69dead79f5ab2cbdc4dbecb42114 2013-08-21 04:59:10 ....A 78548 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dncu-08c6141992b0ff74dd2db407d830d19158d855bc5719db3d218c01576568c175 2013-08-21 09:20:14 ....A 68128 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dndc-2bd70e898b92b07f8cc249da1173b7a69c9178757b5d724640763464dd993fb3 2013-08-21 06:11:48 ....A 63036 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dndj-092a2c3e213aaa142f95f3483c43f2e7a4df191196f2534d34dd371c21022e67 2013-08-21 02:28:22 ....A 69036 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dndj-0d42dafd5d0a10063d812ba034b2c65a8a1a61eb2ed4f1187e8192153e1f2013 2013-08-21 02:53:22 ....A 72012 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dndr-0e23cb4fd08fc4aad91c49c13a19ab6fc1d60dbf21ab983e89127ce0d4c7b578 2013-08-21 09:02:24 ....A 63012 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dndr-10271151eef7c9a0ab96db52dc931e04a0a7bd8f72de3a5860c03a4429220198 2013-08-21 08:08:52 ....A 58012 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dndr-130b56782b2bec1534dcede2917d5b34d83135f0acfff45015a68af79bf352e5 2013-08-21 05:16:24 ....A 58012 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dndr-14877ecfb53f39372ada149315b9dd8034fa1c3ae7cbafa43f7f0a1c179e46dc 2013-08-21 07:46:04 ....A 66012 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dndr-220ff2e00d7b8e1c555923134af416012a3bdf2df79817d5d5d649c2698b3135 2013-08-21 02:48:04 ....A 52012 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dndr-33dca1b5419b67d96839d43079c5377c01a9789fb8762004b37e662517908287 2013-08-21 09:56:18 ....A 73060 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dnea-1dea9e8ee6c17e83029ed3a65c19759de44fcba8655a2b5a130de798047f5c6c 2013-08-21 04:07:24 ....A 66572 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dneq-038f65e1b8c2898de87e450971e3f1805e4a523a5a0da75a56e106264dc71e67 2013-08-21 05:01:14 ....A 60572 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dneq-0f535457be767e636ed6079142e54065ebba4db12add3e89d99b10adbd31f2b4 2013-08-21 02:37:00 ....A 51572 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dnfw-180b7706592914ec948727d7bd3537db9c6a51d8e318b32785f4a8db11c7678a 2013-08-21 09:26:32 ....A 28672 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dogg-2fca5f2f5a033e119c553f5f1f5e5ae108b63fcd3e8fb3a08b134b445269163d 2013-08-20 22:16:18 ....A 65536 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dokf-d49c7ee39579486a9f5ab142934cb0bb593c76e14c54f7a03a077129b73230e5 2013-08-20 21:55:00 ....A 94440 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dokf-e4a9f8a225bedf6804eb66961939a6ae8d8d82e882a58b793d5604e1d9031922 2013-08-20 21:30:20 ....A 105016 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dokf-ea61235cc9eb65521d0558e2096c67f2910e17ee2b3fbf4336ae8712f20f5b1f 2013-08-20 19:42:46 ....A 106040 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dokf-f2f6847f0f918a4b4ec5b0dfa5559f4c6c14cc439becd6b12a0ad5f39207478f 2013-08-21 05:54:42 ....A 55080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dokr-0d434ed5fe456a62e0ae942567bb7409205da1edf91c38a6fce9f9c701611143 2013-08-21 09:22:58 ....A 55080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dokr-2ffae7778ffdad7e8420ee2225297b4ddf017c694dd5ac63b50141f04e2e49c1 2013-08-21 09:07:22 ....A 59080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dokr-3de1ba8a8bcdcef25c4488c821e9ad31432f226ad84b092d8d6cfb0f91254649 2013-08-21 00:56:40 ....A 75080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dokr-621a6c6752956a7808d912b4058a9f41b7ea44d919b6bb87a6b091ae46936d2d 2013-08-21 00:31:52 ....A 65080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dokr-d6b38558c2d68f9e389ce3a68887b1c0c01860905e4e4079dd951ee77c1362d6 2013-08-21 09:03:56 ....A 70656 Virusshare.00084/Trojan-PSW.Win32.Kykymber.doks-7c4ab819e58bc60d8b777ba1488f94abd496040aeef1a0fd19c3872641d538a5 2013-08-21 02:48:06 ....A 56012 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dolf-28b99be62127c27a5e4c5a44fadc4e27f7f863ea858ccd477db232362308ba26 2013-08-21 09:01:12 ....A 51524 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dolw-643be6b53fed653d3872d644628c3ce0c57e5eec7ddcc6666bad5a32c1fcd90e 2013-08-21 02:35:44 ....A 101828 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dolx-00d59385bbe8789ce91dbb09c6c560521ef65f42ff17f6cdead2fb3fd8c47068 2013-08-21 06:34:22 ....A 77524 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dolx-315ebdb7811ec074e3af9766e45302661e1876670c303f7a46aff8d8aa19957b 2013-08-21 00:05:34 ....A 70060 Virusshare.00084/Trojan-PSW.Win32.Kykymber.done-da3e76bc4a81382047ccd08b28955dcffb82be0c5750ff332fc4f63e0638350b 2013-08-21 00:58:14 ....A 68128 Virusshare.00084/Trojan-PSW.Win32.Kykymber.done-fad37c2f34309c04bcdca91857f0da2d7abf24906f00bf3db10716afbc2fef3f 2013-08-21 01:48:30 ....A 135736 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dony-0cc94370dd1cb9110e5a7d0cd71975492076d7e99cf47f20da23867e037b3192 2013-08-20 20:49:50 ....A 131128 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dony-e51851ffbf6c1d7ef327f5b8377558aef93e4148308b35752c8e3565d9c2cf0f 2013-08-20 21:00:34 ....A 99016 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dook-e22e7fa45392429bafed9b740d5456b2d0dc79b9bc15d32a14b97f86207594e4 2013-08-21 03:32:06 ....A 66060 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dooy-0101e5f63ce0a1bf954961a6bf1caf691416006e3ccc75903856d5436d6b5b3b 2013-08-21 05:57:40 ....A 64060 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dooy-0d94458c4ac787468ea968f6bea0cadc14d78550dc6f69fc6d12c8d9551e6c2a 2013-08-20 18:13:50 ....A 62616 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dopj-0b00e016304a6cc7ec7759982b610a7e0f798aa894a1751b37e7a9d782913c77 2013-08-21 00:50:32 ....A 71616 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dopj-213c0a8e8e4e442688ba9c27aaec38c205fbf896058c3f04479ed91a96b4f2a0 2013-08-20 17:58:58 ....A 74616 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dopj-2a0d116c3c3b6f11638709a9794788c612d177483a8c719632ae618f989dafef 2013-08-20 23:44:40 ....A 70616 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dopj-53e9d13ee39668e8c0274434e7fa9f6d25f17ad4e66541517e9fb8f2f2f0edf1 2013-08-21 00:25:58 ....A 59592 Virusshare.00084/Trojan-PSW.Win32.Kykymber.doqy-dfc5d7f8dd4bc3741355d8097dad23c1380fe05e045badc412f55968eaf6eda4 2013-08-21 08:27:08 ....A 69664 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dorh-09746c2368a43bee3e1d5c5aa1e23083a3f9c0ea1b0e61cf545b1aa3eae33550 2013-08-21 07:59:54 ....A 86596 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dorh-256f879b7d545e55ee33a5bb620b52d39e72615b7d7db79c7a6c4a654889ae2a 2013-08-21 06:11:48 ....A 47732 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dorh-2774f704256a2850b33241d7feae7b5540f8c5712b015194ad472dc134287531 2013-08-21 05:42:34 ....A 77664 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dorh-28390a7d2f46d9ed8f89990925dc6293dd198b0f0f6affcfd5970cee7f7c9483 2013-08-21 06:41:58 ....A 53664 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dorh-2acf94889c3ecfab43f271319f1abd57de5ce8d2296b292e9b730ce13dc02f8b 2013-08-21 01:59:10 ....A 74664 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dorh-2d0735cb02f5752a7dab17ab5d543ce093fbf0f7e6e8ecdbb1b9b6c8ba9a12d6 2013-08-21 08:33:56 ....A 67732 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dorh-2da7605194049cb3033942e84ef835ad2faae858c283bfb6a882797ea9c10956 2013-08-21 09:10:24 ....A 53664 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dorh-702b2e6a11e653bf705061f1484cfc32c2a69c1c4565503e650f09b8f9284245 2013-08-21 08:28:42 ....A 65664 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dorh-f6bd7fc502472c48b1bdd5c93faf68adcea072e6ce66232de93b809d1122ac48 2013-08-21 08:30:12 ....A 73104 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dors-2c692b548f3a1ac6f74eebb280ef6c616e8c6a50ed2a70c8f4df1ae9ed8d7750 2013-08-21 07:11:40 ....A 70104 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dors-31262059787bb961b9e1897be26e25be0917b3e41e510c5a085523bf6e5dbb76 2013-08-21 03:21:14 ....A 64104 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dors-9f57515a74a2a7cd8d821420ce0dbb8c0b343a94f5d68d4a3d8165a83f9bc821 2013-08-21 04:57:30 ....A 79104 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dors-ced17422ee75d5c3637db5b7ddf699597d7dd5ee09001ce7ca64b706bb25ba0d 2013-08-21 03:45:12 ....A 56104 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dors-fbaffc9ba843bee90f79e13efc16ece99acfa07e91f38cb4b476fad2d678b1f2 2013-08-21 05:01:44 ....A 73060 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dosf-12e5b583e89f046bc8ffe919f41a5a05769dc6f80fde305b97c631b059195f76 2013-08-21 03:22:14 ....A 63060 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dosf-154b7468e2d37c77e261ed34c2fe7444ddf60eb3df9789e39644a1824e918193 2013-08-21 02:53:22 ....A 77128 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dosf-16ae9c77d3d7c1c401bdde32f5fdfa47557ca8f8c4f2888d468ebce84183a592 2013-08-21 05:16:50 ....A 65060 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dosf-17d96e2d72a7471d9dee8b37ff49b93fca3ecd0c773a087a400330976d9bd791 2013-08-21 08:37:12 ....A 63060 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dosf-1e3dcfec8e7b8d48466839c114bd5e008e89447d6d0b8a3f18fa6025f1d03c52 2013-08-21 05:29:24 ....A 65060 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dosf-1f1d46b7742580d62cb25d37cebd00be96a9126a7edd6927662f5d5744c7ea46 2013-08-21 05:05:56 ....A 66128 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dosf-30d66fe6e426c99cf484f24d0bdf4b9530d905d7de2a69dd69b2fc2583a37595 2013-08-21 07:36:00 ....A 55128 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dosf-57249947cb678975d6b55ac3a3aa08ad062a5abc7393804ccdb7a2e732ad5e2c 2013-08-21 05:36:46 ....A 45060 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dosf-58a4e3105542f950321adce6f76cc7369354fbdda4d27a0dcafdb3d5deedb556 2013-08-21 04:04:08 ....A 60060 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dosf-876a10c2cb217e9ba5eabd5dec72fd5b9ffb432af932e8e451bc07b40cc9ca86 2013-08-20 19:48:00 ....A 76572 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dosl-e886a7c84c0c44a04fa38f859aba174f9f4bbf2bfe9496b70f5f53379dc0ceea 2013-08-21 01:05:12 ....A 63060 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dotf-f32932588f6ede7f4ac4fb80b4ec1ad494b13b265b7eb9d595914b2b77e31cbb 2013-08-21 09:54:42 ....A 93240 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dotw-7b81d14b7ebcac76aaac79f070f7492f3fd46251ad94934d157c22db0156d005 2013-08-21 06:07:02 ....A 77012 Virusshare.00084/Trojan-PSW.Win32.Kykymber.doty-0af58d04bfdde3d7f10f8dd697c34b5c109c115b348a42435b9809c49afa682f 2013-08-21 08:05:12 ....A 67944 Virusshare.00084/Trojan-PSW.Win32.Kykymber.doui-0e63c7d45949450f61e106182a0d628249712f6426aa6c51014736d0f8078ecd 2013-08-21 02:44:20 ....A 55012 Virusshare.00084/Trojan-PSW.Win32.Kykymber.doui-1cec5ca01ba9f5bc15db2e824d797260dff409a1c6acb63e87aca54b167e076b 2013-08-20 20:27:34 ....A 70596 Virusshare.00084/Trojan-PSW.Win32.Kykymber.douo-d167a99c4e121ad00df0ca906253e5b3ab6b2d05791fb8a28ddc9606ff20e439 2013-08-20 23:08:02 ....A 69596 Virusshare.00084/Trojan-PSW.Win32.Kykymber.douo-e35fed4be88dd29125935762c49aca768f005b198f3c2259dd4c7e945a7be737 2013-08-20 23:51:46 ....A 57596 Virusshare.00084/Trojan-PSW.Win32.Kykymber.douo-e7b1d79724c3f2cbc8403039c7b6cd5bfed973de60c0a4e33dcb54bbe2c40716 2013-08-21 05:51:06 ....A 72572 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dout-083e2e7cf33dadf1ead67ca3908e5d8283177d11d3e68d66358e72ccd235af46 2013-08-21 03:16:28 ....A 96876 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dout-396caab22d87b66056523a677cc5fb934eac01e7cca6c6302e9fb4e7b11306db 2013-08-21 08:00:18 ....A 65524 Virusshare.00084/Trojan-PSW.Win32.Kykymber.doux-09c82768c0979d99fda4b4a2f638c77fb6646ea53ec1a1d1007182dc6e8d1c66 2013-08-21 05:59:30 ....A 69524 Virusshare.00084/Trojan-PSW.Win32.Kykymber.doux-14a2a710874aa4b5a4878de8121cc89e9062556d938733cce62fa9635f3b3c2a 2013-08-21 07:54:14 ....A 25144 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dovh-5ad389134712c3cce03f27164918b12f19aa34e18cafd38613f4dab5667c70f6 2013-08-20 20:23:44 ....A 61640 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dowb-60e5fa563d68af305d69fd647f0fddc7944c20b31bd80aa0d0cabffafc9d3897 2013-08-21 02:37:04 ....A 93140 Virusshare.00084/Trojan-PSW.Win32.Kykymber.doxz-2336995239fe8486eb7cd1475208eb846654ef990e53b4b56e411168e55ce060 2013-08-21 03:01:18 ....A 81072 Virusshare.00084/Trojan-PSW.Win32.Kykymber.doxz-7e25d28c1a64d7d48eff4899958c2462a06464ff2bd9108b5bd93b7812f4d49e 2013-08-21 09:33:42 ....A 67140 Virusshare.00084/Trojan-PSW.Win32.Kykymber.doxz-c95b810911e491d682f718120e2181c662a6430a8be80f0ba08acf0e9510c646 2013-08-21 07:03:06 ....A 90140 Virusshare.00084/Trojan-PSW.Win32.Kykymber.doxz-cd616365d06ce814604cc28af26f8c4a2cd98425364735bdea638d3a4753843b 2013-08-21 06:10:58 ....A 70568 Virusshare.00084/Trojan-PSW.Win32.Kykymber.doyv-0613e407aaf5e46720c3239988a56b51cdb65502f1ef7764fc2d97136d47af33 2013-08-21 08:14:48 ....A 85568 Virusshare.00084/Trojan-PSW.Win32.Kykymber.doyv-20d6ece38aa701c2ba8af2d2ee909a96ce61cbb0ccefe35f6fea992bdd7a0df1 2013-08-21 02:33:28 ....A 65568 Virusshare.00084/Trojan-PSW.Win32.Kykymber.doyv-212b05d31b19219be96b431ae8030890cc66f71d917e27b5e29e12c9b2181677 2013-08-21 04:05:08 ....A 92264 Virusshare.00084/Trojan-PSW.Win32.Kykymber.doyv-46933c0139f2b29c12c3f8d3e403b5c65b398eb2230166805460d2a1a139d13a 2013-08-21 04:07:34 ....A 57568 Virusshare.00084/Trojan-PSW.Win32.Kykymber.doyv-dd122062232e95b6fef702d20864a454617f3d3ee0fe9d25063a5acbeda1a1a4 2013-08-20 21:41:54 ....A 61568 Virusshare.00084/Trojan-PSW.Win32.Kykymber.doyv-f8c051e34dca6116400e84616904582f54b6b5d80d493d5b0014e326b1dc7682 2013-08-20 21:16:32 ....A 16288 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dozy-fc4b6fc9dd8c8abcf2ea05351fe0208a1b3d57c472ba3cd58d22e6a896c1ff55 2013-08-21 01:31:28 ....A 65536 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpbr-6facd3743b1cf7df8ddec235d040727ebe367a77ab6618f20b5049178305eaff 2013-08-21 10:11:50 ....A 64104 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpbt-7ed46be463019855285be2711a431766ec28459bd3c704fcaf116cd103676e8b 2013-08-20 16:56:44 ....A 63104 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpbt-cf6ce4f7547a27be31733b52666fcf814629b22905a09c25c4e86052dba39b31 2013-08-21 07:35:34 ....A 66572 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpbu-4bd20f591422a1514e2de255598c117e692e35192f128c357dd3e87b4f026082 2013-08-20 17:48:08 ....A 24576 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpby-6c8a4580bf074b39f8e0f35154621b8c2645dbd71a736dc890691de74a4cecf4 2013-08-21 07:36:32 ....A 62012 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpcb-0e1d5d0bbdd0b3c2b8160b32aa97697ac015d2454be1e3c5b6c4a3c7bd1867fb 2013-08-21 07:47:52 ....A 62080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpcb-146bbf5b3fb123228edbd2fb12004f8e6e45c16840e1dbafa86a26b186a1ebb3 2013-08-21 06:08:24 ....A 75080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpcb-2f55c0013cc94a4b67c8a13d57f700dc6d28e67d82f3bfb569420e5f103d2076 2013-08-21 07:23:26 ....A 49012 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpcb-3b6df109e1b29c8f49b1ab840f76e1bbbadd3cb8d815e0a682d9d1e8fe724814 2013-08-21 03:13:58 ....A 62080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpcb-63a7a3afaab9a6d70f35fddad2735fb11a77c87d80c337eea81f526db23b44f2 2013-08-20 18:30:36 ....A 77080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpcb-7b9dae34a87bd6638732c4c9d3843590ecd9cd63ed8838d7d33ae0c777f3faa9 2013-08-21 05:35:14 ....A 89896 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpct-0c8c9a7b8c7f37105934719d71ddbb2750f23ccbb57b4e382e7ac2bb76dd12a9 2013-08-21 01:18:32 ....A 56592 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpct-fb54ff7a482a033f10e4ebe6287587584da768e9c7cdebd26057b1a1878a23ff 2013-08-21 03:32:50 ....A 64152 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpcu-bd1a218e7fc16ad327e72beda359e2f106101e252e7fded74796cba405868ac0 2013-08-21 01:29:44 ....A 74200 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpdl-0fa0c2ad433943314646363a43600d280c59a7446a9e2737f7e38afb13d7d233 2013-08-20 18:06:58 ....A 114556 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpec-bb07d586ebc6898c4f126acfd9ed94783c67990ecada2781a099b3fa31a01851 2013-08-20 23:53:24 ....A 75276 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpec-e68a57d59c7ff640c4a8bcf18bd7d692c65f92b679dd4e6eb3dbb59b2df214e1 2013-08-20 21:41:16 ....A 119556 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpec-ff704c788766982c65789817ae1f48e964a5c0da8b88724b3b1cf8cf1b56f49a 2013-08-21 06:58:36 ....A 59592 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpel-07c38ba5aa9d8914b0c95e8b2bf9286bebb47e0f5a6e10a11506899a0a43b360 2013-08-21 10:12:56 ....A 67592 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpel-0b5d50bbb6d173d082416768b1084a943e1e0626ed6f32c174e09f1ef20717b3 2013-08-21 02:12:10 ....A 63592 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpel-0e365a14205f10efd92fe4d749cb5312de3e647b26d639b2df64482f68177e92 2013-08-21 02:05:40 ....A 50592 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpel-11116f0c777ce3f92d795be861481716fb55d3c9374417b1a28542b53edd7147 2013-08-21 01:51:28 ....A 68592 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpel-24292a4dcbb00a700f1d454b99e477ee38408004564412e86c22756672748ed1 2013-08-21 04:10:34 ....A 58592 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpel-2d0d5993b3ba8b71901fba170dba7190036608ddbf2f4113674cc0c2719b5763 2013-08-21 05:23:00 ....A 70592 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpel-382942803eb14a92770e81c3db170e0e1265926ac395c528a45f25423f0ed956 2013-08-21 07:06:04 ....A 52592 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpel-9e0b1dc48304f63ee8f758c9f376ec69aebd86f133d53921c750f76efe225747 2013-08-21 03:13:58 ....A 54592 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpel-a994ce18419b0e55c37fbaaf21234c311d271fc558fc32b04e46c803a176b773 2013-08-21 03:24:10 ....A 73224 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpet-8c0b009fff8b8b8717575b4d89a4d2ad093fef824406e9623432034641c4127d 2013-08-21 10:02:50 ....A 48200 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpfi-2d693ca879fb67cda083f5b9b7d416734d420acc8d8576899bc6df54b9e47ce0 2013-08-21 04:09:08 ....A 9950096 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpfi-2ffc4bd559e05eba7795384622388e5aa37bbbaba8b3e40108b4eeeb0465a187 2013-08-21 08:57:48 ....A 9936096 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpfi-3a3bcd4c1227a7138a9028b62a91c83b3bc0853e27179a16b3b67f388c1f5b2f 2013-08-21 09:31:44 ....A 83200 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpfi-4f463b5e3945cd9546c7ab41732220187573e17fb1b7900b54882b729deb5fc3 2013-08-21 09:02:36 ....A 9944096 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpfi-4fc1ed774a4e957081bebeded9f615236a066998ab364638713d54dcfc43064e 2013-08-21 01:54:54 ....A 9948096 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpfi-6e68e1883e0d7aea39e725f62232b35ac4593ee7977a110ee1d00bbeb6326ff9 2013-08-20 19:48:06 ....A 63200 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpfi-d9a034e3a5874c6511c37d73c4fda0ea86be233a602019cd0118b29f3917908b 2013-08-21 08:03:52 ....A 137728 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpfp-2dd1ee5b04cd4c165e02f71c90cc5118ec91c0c05f5528e7b8ecba666e905df6 2013-08-20 19:59:50 ....A 113152 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpfp-ed5a7754a4357a0e4a047f6a50647a670450144464364a6a6de987148aaa868f 2013-08-21 07:46:18 ....A 95828 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpfr-2abc69f594df8bceaf545b14eec81a6f82f117f9e4c2f1f3b8c7dfef3be1c855 2013-08-21 09:52:08 ....A 88756 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpfu-0a47d2b6eef2963d7115c312c898983f3dbb8105c20df5092b496fd404599dd5 2013-08-21 07:59:50 ....A 98824 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpfu-2b9f3781a671b55edb43f298fd4c6a23428a74127ff2ecb73e536da0a4d67449 2013-08-20 19:56:52 ....A 103824 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpfu-32c0edfb1716da8c96b90bbe80e29646f8d1f57fe3102f96eba2fe914760e115 2013-08-21 07:31:34 ....A 58524 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpfv-65df9e072d3ce1f866a08d09b42ec9ee5037813e46f562a87f23f43bc4fd1071 2013-08-21 03:12:14 ....A 48524 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpfv-e969dc54990e3a699a7e53533c9cc92801b19bc9ee368be75bf292c0cbe9d747 2013-08-21 01:40:30 ....A 51548 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpgc-7fd4d717338d9138b9ffc8264ea502364fb1ee32457fa91dff01216fc9eb99e7 2013-08-21 03:45:50 ....A 68572 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpgu-9fbbff004d8ea1335d1586ae72ef8a93d953ba7d5e2deae384f575bece5ad9a6 2013-08-21 07:33:02 ....A 49664 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dphc-1cc70ce43e4900382da85b656f0cd00d7c02852f96ecf892ff70ce82e4b6643a 2013-08-21 07:44:02 ....A 58664 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dphc-23e4f9ab9ca4432e90330deafa1a65740373e5a7faed39ea7cd4dbf38c21286e 2013-08-21 09:16:58 ....A 6739072 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dphf-0da3eb05dcc14c72521c50ff247167d1089196f4bbfef99237b3012b9e4bb26d 2013-08-21 05:29:26 ....A 6740072 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dphf-2246995431b008320dd0178bf156a2976036365c18b26b14b88b68adc547b9dd 2013-08-20 22:07:02 ....A 91920 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dphh-e1fdf5d4ddf6eca169ba9fcc70da33857c75d7b0e9b72e0b286d56c5018eda7d 2013-08-21 00:01:40 ....A 92920 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dphh-ed429e57ec44e624349a66d6c54a5ed27320a55df49a4acca6ab7fbfecb4d2f9 2013-08-21 09:22:58 ....A 79084 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dphi-7df11dfd96ed8d15136efb2ff24e8b457649c0eaf02e396191f359494354b826 2013-08-20 17:16:52 ....A 72084 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dphi-c848a6ccd9534f36181841ded21187dee14d1a0168fa5bd5fe1bef721c5c3408 2013-08-20 23:33:30 ....A 48084 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dphi-e3627a5abf51aca6db70d7eac27c58da68b831b5d5a5f836458fc772e6c4f27b 2013-08-20 21:30:22 ....A 79084 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dphi-ea837b7f31deb0e40173f8e0b853991c455c7cd731f3c8ce8a8f5552e415b720 2013-08-20 21:36:30 ....A 81084 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dphi-ee1e995a6befdd4619527e9667efd7faf3a3b0f250a9831e3d54a68eedef7288 2013-08-20 22:56:26 ....A 23592 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dphm-03ea577231915aa3f2c7715f069e396152e0adc89f281df7adf9a51ec1ed908d 2013-08-21 01:47:28 ....A 102432 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpig-1b943d601d300a4ed0d64efc9e454e8df8807851f98fd19e303d3c8b0ef82b67 2013-08-20 17:01:38 ....A 94432 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpig-c3ecc657afb125c47d94a5c04f0224c4efe3c9ac22a18d4e09e325778f5c13c9 2013-08-21 00:49:52 ....A 88432 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpig-d8ca5f073ea3a9faacfa8b9578720985f92e2bdff2ef70a91e4b91b7e7a40c08 2013-08-20 23:33:54 ....A 97432 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpig-f11104717223d02d9370b0e4787f5e29f4edaa7f46d20cfd07392c9ece76d20a 2013-08-20 17:24:24 ....A 52572 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpii-a5a46e21c277236084c514ee1cfaf280dc741ccfd0f233aa9b776de6c47178be 2013-08-20 19:35:58 ....A 66572 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpii-d1e35d5b35d3e51ff8cf98b19719e2b2a0f023eb01f1eb331052ec747188027e 2013-08-20 20:31:06 ....A 79572 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpii-d705012e6d418227cbe11c02c084fa864534e952451512dc496f15ad15c3e1a9 2013-08-21 01:21:10 ....A 61572 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpii-ebe0463a5731aabb8dcdfe7b35a7e1e3bd460721b6145505ddf2115818cc46bb 2013-08-20 23:43:48 ....A 66572 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpii-ff7d343cdb36b0b0aa82b0301611d299dc632acf98fe95cecc217c7e0ec6d5e1 2013-08-21 05:53:50 ....A 81920 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpij-2fa7ce2a8c8dab056b78233e8279eadf37246929aa871c2c6fbbbdfed033dd0a 2013-08-20 19:52:08 ....A 74616 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpij-e373d7fdbbd86e51bf86a3b93cc1eb0bc5d5e6c5d2cc901102b0e95e2af827b1 2013-08-21 03:28:34 ....A 75716 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpiq-3a0f7639e94781e3f101615051e06c8805820c2a106d5bf0c8179812315559a0 2013-08-20 23:17:06 ....A 63176 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpir-f0061100f1f1a20b0e57f1fda742095726383916f2c6a2904cce951babc426d8 2013-08-20 17:44:18 ....A 73200 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpiw-793dbb1d55ecd8829b82660d83b28614369f74752192f39f4835ca00f413c658 2013-08-20 23:18:08 ....A 21600 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpjn-dd8418f59fa194ced983ec7bdf73b842ee7a16d77bedc243fced9cb6602da6b9 2013-08-20 21:37:26 ....A 25656 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpjn-eb7a67f95682668a01aa9655901062da50a4e239e37c1fcc9ca8cc6935200ce7 2013-08-21 02:05:44 ....A 49736 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpjw-19991af33f8ee6a8334e416b992a8b6b3c4a9c3303874066168d769b8c3e2eb0 2013-08-21 08:29:22 ....A 76736 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpjw-2a5529c740a3f6f6d359df621fdf8af4a1f38a5aaa037a69902c674e7569b02a 2013-08-21 06:16:16 ....A 71736 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpjw-2aeae52d51d988d973ccab88a9bd69965e09b4176417cc2b154fc5af44531d2f 2013-08-21 05:38:02 ....A 63688 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-07276fd0dd67cd70c082500333b61307e34634c8d282b5efcb4c9b27fb585fef 2013-08-21 01:45:16 ....A 64620 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-0b4fdedf01c63e91e3f0ab74223fc8e31963099ddaefac2c04ab0755d74993e9 2013-08-21 07:20:00 ....A 64620 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-0cb72038f5a40ece1fd71e2553f307987000a425c81794d24ff94c19ecdccd4f 2013-08-21 06:06:04 ....A 120020 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-0da0fc20f668e0a39b90d6edb51a9c148fec5c189962afb3a29e3efaf7b78768 2013-08-21 08:28:46 ....A 116088 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-0f7c1b8f09fe1a7a7520007eff2a2f6c149c8bf9f548068bb71739daa6d61191 2013-08-21 09:48:08 ....A 101088 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-0fb4b48b93ab7b0804af8115676130a18af5bc212f204716a361ccfbf1b41ac7 2013-08-20 22:12:54 ....A 102088 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-14c0f585b3c6687e2fbea2582b4492f56284f0ed46a9099ec9cd161ebd4794dd 2013-08-21 01:32:34 ....A 56620 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-1c12de7d2825874db5f653ffa6ab4b40ac455df7a842f2c46d9229fa2081f900 2013-08-21 07:15:50 ....A 72620 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-1c285367ec160fddcab2a9159d1d300c73db53d451d506802fef0ff851954776 2013-08-21 09:02:52 ....A 75688 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-1d0e631d979445e1af6b080c1dbc684f26f8a2020b92541cb0dfa452b5535c6d 2013-08-21 05:35:28 ....A 67620 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-1d6a974b859bb8f18be1ed09221c7a69a39b457ca96897120650b0a65530feba 2013-08-21 07:18:28 ....A 57620 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-1d9ee779eb3029829605eb4923ad501860c7561a2f738ef3c06821ea830764ff 2013-08-21 09:44:02 ....A 61688 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-1de6a5d32db91e7a11582599689ef9cad7ea957bbff24bf71874f1e1bcd7b874 2013-08-21 05:22:26 ....A 73620 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-1e1df1a1afc529a1be96c9287bad68600b66577d14cdb4f972c3ac05dfea1149 2013-08-21 08:13:40 ....A 59620 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-1e5b4ae3082c4bf98813be243d9984dc29ca55c1c53c4cbc4ae53a22e2dadb84 2013-08-21 07:30:34 ....A 99020 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-1f7fdaafe9b83cfe54abb94434914226858a5ce03058642fcb6d9e3e080c73b7 2013-08-20 23:25:26 ....A 100020 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-2218a3fecdf7cbc1f82e5e15a95ed6aa13b5a28bc6a576063fd79cf19a9f52b4 2013-08-21 07:07:54 ....A 63688 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-2e0822e6a76a164f7ee2d9a01d8085f90cdd3e3f230925aa8e2c4f87577bfaac 2013-08-20 20:37:24 ....A 45620 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-3120040b09dc30569b23c91cbfa2b319043011ca1ac7482a54dc2b5734ada58c 2013-08-21 08:03:08 ....A 68620 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-3a478904fdeab2cff95e65ccef46f393b6cc4c9902ad6222d6359805d9ad6f1a 2013-08-21 09:08:36 ....A 108020 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-3b4c842abb012b3529e3aa9b9df71203575177a6bfb8aa24916b112da09abd8d 2013-08-21 09:44:38 ....A 104020 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-3fb31fc87fe665199fb81eaf0c54bfbf6c5b3ccb653c77b30c654bdfe05e2609 2013-08-20 17:06:12 ....A 71688 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-4bd2503d11799ec09bb90374cb9f078f0a652d9b2ee4be7dbadda858aeb121b1 2013-08-21 07:47:16 ....A 123088 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-4e38757a636b9b88c6a7f6a420d60e097204cd110738af9979c21ecc8af23756 2013-08-21 06:51:38 ....A 78620 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-4ef2371cbf2533898594ec7b25f16166d66963f64b3bfd2bfcbb55b36fd7827f 2013-08-21 01:45:40 ....A 74688 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-5a3e454d5423c040293ad1ccf108e5fcaa34c5ae0d8368e0c1b102fd376ae7af 2013-08-21 10:02:44 ....A 108088 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-5ae5bc623cdc1a0dfd2d77fe4f29475b04dff25984e29266966c1ceb10539913 2013-08-21 01:40:02 ....A 79688 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-5db924b67aaac9437e664d622dd4a85aae951bdb06d2a1d5d851d1f1d160e3a4 2013-08-21 05:19:50 ....A 57620 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-5eafa87eedef79b48e26605dfddd8d972428171b5982b00200c84ea86947841c 2013-08-21 07:00:56 ....A 93088 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-5eed2946384ab42c4954a3b9671982a0ab6b84c4ec9e837384f19d54353bb58c 2013-08-21 07:58:44 ....A 108020 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-5f9169ae0b170bbcb16bdcb651603aed65ee8d8f50bdf5c11ca2cd561b34861c 2013-08-21 00:38:14 ....A 113020 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-61381041ad42bedd58385216159751efd54030116e2b666f6a4af70d788e2817 2013-08-21 00:45:48 ....A 98020 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-6423e84b7f17b0f8ae3b369c55aa63d1f5077625e4a7335f7f623931a94e1cd0 2013-08-20 16:58:34 ....A 115088 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-6a1f74fba66f6ff8d0d3ff9e8c72bee6432602c41d5f85dc80d61f7583a501b6 2013-08-21 07:39:40 ....A 103088 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-6a6045c2aed7c3a907561873f1d4c1f39d86e5b9389659f145d0765aa5011ae3 2013-08-21 06:45:12 ....A 93020 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-6c3f57f31e502567e3e48ac9f4859fe5948a8f2f2169e0a1575e464845641473 2013-08-21 09:57:08 ....A 51688 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-6e52436e3d1339b151148c0989f677732478e488637f2520419396f1a6661288 2013-08-21 01:30:10 ....A 54620 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-6f02db233ac35b2e1f0b7cd0693cfc42c4d76e95cfb264763c50f404789927ff 2013-08-21 08:33:34 ....A 68620 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-7bf9137ad76c0edc8cf80768727fcf5005e6a001fdb4c211183e0efdfaa268ce 2013-08-21 07:51:54 ....A 73688 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-869b081aba1eb66c363b3c29bf0b0a9e5cf156ff8f8c0265890a9d8a6485a116 2013-08-21 02:14:16 ....A 56620 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-d90954b4dc87925cfb51244b303cbbbcdabd43eeaf1115a9829b0addbe525a82 2013-08-21 05:06:48 ....A 78688 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-e1d4b648f4f2188aefd683397c2d90e8e9344e9d5a20c2f114316f0668d11c36 2013-08-20 20:15:04 ....A 120020 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplc-f6ba0ea5ab8f991f6b1fd1351b2b5985df1140e138a75813e189e111c5ec811d 2013-08-21 08:58:40 ....A 91384 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplj-665a75ecfeb53c6724638131195628df9d518461c3d71d53801aff7c778c4437 2013-08-21 07:34:08 ....A 61080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplj-a28ede9860acf54558ad7b65f07bb5565285a6cefbd9e1d012bddb820508ecff 2013-08-21 08:03:26 ....A 69080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplj-ce207bcb08a443755b3db184c8de81535854f603a60b96924f4b51aabd342c91 2013-08-20 21:00:40 ....A 97384 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplj-e11afe79882405545019654c1d450b4073537a11fcb7e4c312cc0e89b46016aa 2013-08-20 20:01:34 ....A 66080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplj-f1ca6be3642ac567ca1284e469cbe7b3b90916fa857207e68e461e1e5b8fbbdd 2013-08-20 23:34:04 ....A 99384 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplj-fee47764fe06465a166b46e5ee16b9a749931cb2ac74732c7ddd44e962145330 2013-08-21 02:55:22 ....A 90872 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpll-35576796776f6b2b4d625065e0e13694b94bd6dea4d569ba25ec83a4cfd45c9a 2013-08-21 08:02:42 ....A 106872 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpll-5d2b4097305a18eadb2ffee19c06723aa845d90559fdbc0b4f9e3158bf9f476b 2013-08-21 00:01:52 ....A 98432 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpls-e565782ce6aa6952ea2daa99f573afdcdc19cd869505367ca63b2315810a221f 2013-08-20 21:50:04 ....A 88364 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpls-e5cafb050d11af8eeafb60359c4b5ce60114a9a91cea1a778e1a5ea7b745ae98 2013-08-21 00:16:14 ....A 90364 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpls-f74e8d35eb538aad8a39f1dc1cc801586832140306afa7924d7bc8f539d26633 2013-08-20 23:58:42 ....A 91364 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpls-fba75b64e8592210453c8652fafc302de19c503042be0d7c4db83d132f20a3e3 2013-08-21 06:04:42 ....A 82012 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplt-007f4fd0180f6037637153a1af3ac88647c33e9a6e742f39316af1cb1e723b3b 2013-08-21 04:56:30 ....A 59080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplt-07d0507f72e0f10ce1ec6e8141621e0455fc1704d630eaf41122215cd2648ae1 2013-08-21 06:42:30 ....A 57012 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplt-0bd02e9483246ecd9571f9ea9527ece282d9d365a990697a6a00cd31b30cbe5a 2013-08-21 08:25:24 ....A 68012 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplt-0ce718270c35a017ad02bdf2831a244421dfc4c0fb410c5d80a9d94485463b10 2013-08-21 02:05:32 ....A 67080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplt-0fe61b88073b17a6010a997e4ebc9f5fb7d9263806e45ce01c632ad983c2014f 2013-08-21 10:08:20 ....A 63012 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplt-10f22db3e7c801de43a0e23fab325ca1c2ea509651149de6790d42370921453b 2013-08-21 02:28:38 ....A 54012 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplt-13758cb419e86355067eef93cecbe818f93370d7b3f43ef615f7c2cf4da23ef7 2013-08-21 06:09:52 ....A 76012 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplt-14980d47820425ef3060927d4d1e4f66bb1d7adf1c487b818130ad3fb83cde74 2013-08-21 07:53:08 ....A 68012 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplt-15410b794135ed3e1857920ea1b65b1044ecf0edc1639ae6319237086c15ff14 2013-08-21 06:09:50 ....A 76012 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplt-18fa48f46fcf25feaebd1650addbec0b0b2033018335d91c2019ce2c5cfefd5c 2013-08-21 10:11:30 ....A 57012 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplt-21449e71174bdf6c023a7e27edbb3f64a641c27f86aa28bf7b33cc4f29638623 2013-08-21 07:46:04 ....A 61012 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplt-28255c199c66ef737afb0b4e2c9e64ad71f97a596cfd51b967013d11cf310773 2013-08-21 02:17:40 ....A 73012 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplt-28b4a5f93e89545fd99ebf1a612bc2754519ae861a9e5f18dfaf64bc70d2a5e7 2013-08-21 07:42:20 ....A 58080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplt-29fbded2890f89e11f6baeff3f02773715f2cdac4519864fdeced6d1126378f6 2013-08-21 01:51:24 ....A 67080 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplt-2a6747b99b53884e234e74cb10494c59e29ca9289ea0c9526dbbc8fbc88cd512 2013-08-21 02:28:24 ....A 54012 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplt-2fee40dd932685dd27797d973a6c03c5aadccb64c9bae410744b06d0bc740c07 2013-08-21 04:11:18 ....A 62012 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplt-99387400487ed253489cb47c0e3680bed504b4a134bf902c109bb3cbc4fd3c3d 2013-08-21 09:17:32 ....A 94508 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplw-2fc38a6f6d0ede11b18d8d8d0a3fcbac4881e50376760368bd011648b281a7b7 2013-08-21 08:35:32 ....A 108508 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dplw-3dba191bf566b333d2b218cbca19b0f929a969b341803cbcff5bcd309fd7636c 2013-08-20 20:28:46 ....A 81760 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpml-e2f2468f10c1a57af3753123dd61f34f5cf4f81b9d6cf391137b4c2e480e9dde 2013-08-21 00:05:12 ....A 64692 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpml-f13ef5f191b5cc967c2fa6a6e53d27a742d996c34bb8f9f49fa0f159913e6384 2013-08-21 00:57:54 ....A 79692 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpml-fb468d6c9d9536da248f46189bf2b086a5187c3dfbfc425847b548b30b34ff7d 2013-08-21 06:47:04 ....A 114016 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpmx-7ed79571a41d1905231829343a52ab53a33430a6a67b58e452e29aabf68a0676 2013-08-20 22:10:12 ....A 65616 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpmx-f60f7f63adf2400580ce5325ea7d599e6886b9fe7d2a4973264876393442c11e 2013-08-21 03:01:56 ....A 22448 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpmz-a2059adcf93c1ad04702dd195fe8753bb8e4c077232833ab1995eb786770d32e 2013-08-21 06:43:46 ....A 62152 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpni-5b92b4eb4cdc01caad498d489c2d6ac993827d408561e75e2cb77aa6e401e3be 2013-08-21 07:24:58 ....A 73152 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpni-7d4de2c38fdcb61fa426d51e24286b85e4815bfaf45d936e9f6c6b3b9c2d971a 2013-08-20 17:32:12 ....A 89456 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpni-be847af56f2a3b75638fde9ccc57bfb4d4594b5e6ab6e01b8ed8a6cb57b366df 2013-08-20 21:27:36 ....A 97456 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpni-f254fb637a7cb6666a97252e571e3c756712903e98dc5f8547c5f7c23fe7f087 2013-08-20 23:42:00 ....A 101456 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpni-fc53e8365f528d4d1c96cb36f9bbcaf5dc28db828eeb9dfb3230fdb5c43c53b8 2013-08-20 23:57:02 ....A 120456 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpni-fe0875988f3af9b8791fa8e101d7094b2100dcaaac524f529bf1359801631681 2013-08-21 07:45:06 ....A 2212772 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpnk-0a9605ebd874058fe3102d92eaff0208cfe4b00062a7d77994be9bd7a5daa457 2013-08-21 10:01:52 ....A 2208772 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpnk-2da0eafa91009e609be01a02374e16941cbe26dae6fa1301c6f937f9b6e61801 2013-08-21 09:24:02 ....A 2209772 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpnk-5eb7bf938d6ced314a27c4909987c05ff3aa7e0e8d552a1a5ffe21d88dc45331 2013-08-21 05:39:48 ....A 2204704 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpnk-6f7c4d58a7fe21c29bad432dbbdd0278eb7b3e721b6ebb20866bae477187ff5d 2013-08-21 01:20:00 ....A 2193772 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpnk-d244baa1b49a99cee917cc568d9317016bfadf041bd0cc93877f3f56aa500197 2013-08-21 10:02:04 ....A 89896 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpor-b9bbf33a947975e1ff64f15390dd9feda80c7a4f6abb3104ee8273b8b70557a9 2013-08-21 03:58:44 ....A 133624 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dppo-16f73c010bc19e0628762edabd5144eaa98ef5fc112bbd3fc1059cb8f6219b82 2013-08-21 08:56:56 ....A 72804 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpsa-092ebbec0da0656ebd03548bcc925a96f99fa72cbf1013d9f9e89fe43a7ac0d8 2013-08-21 02:17:08 ....A 69804 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpsa-18b154a0cc95c0210736d8d5a5858c6ead76061d3aa04c75b6935a4f76ef726b 2013-08-20 18:13:28 ....A 52804 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpsa-1cc1f81eb91ca974f3529f6707323ea6b91024d3e43d4c8911bc33bc0861454d 2013-08-21 03:56:10 ....A 68804 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpsa-1ee73a303d274bcb627ef5a0299d3d53c55328fd072e2e8518094b338f867e2d 2013-08-21 05:42:38 ....A 62804 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpsa-1ff1ec8adcaa04cd91d34b1d905e8c3048d97176bda39d904bfa0e837e2ab34b 2013-08-21 03:02:44 ....A 72804 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpsa-64530a0d6810712423fff93064fb2492833e48ef4a47ce393e588db1e733d00f 2013-08-21 09:22:16 ....A 79804 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpsa-d764d8a9ac299b8efcffcc65bfec190f557404506017a0bc57536dd60401d42b 2013-08-21 06:15:38 ....A 76664 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpsb-5631a6001af002539538d04587bd9f623147aae3442a10104e2f4995ce2aedcd 2013-08-21 07:17:12 ....A 67104 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpsc-151102c573ecfcad68279d8d1a5d3170ab92c0bcab94076665d6580f1519ac9f 2013-08-21 06:35:16 ....A 46104 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpsc-40bec2a8023dc28999a9492bd5373e65992927f399e44ceaff85e50d9d1f811a 2013-08-21 06:41:56 ....A 72084 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpsd-02b255f5601871774a9550a00b37ed9ea7937452c8cc555b4ea6ece92f4b4f78 2013-08-21 09:24:52 ....A 75084 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpsd-0cfa871c30de6ea5721c54e4297f2333f066dc01b27303cc2f2ebd505e7a321a 2013-08-21 09:26:18 ....A 68084 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpsd-0f1ba5da23502a561c4524de9710602491e5042777bdba04b1f04b94a7feaf2e 2013-08-21 10:11:30 ....A 59084 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpsd-0ff8ccb6f9483f2ac11ac64488c69ed0f73abf5e68fc0787b0a68b2351da77f1 2013-08-21 07:53:54 ....A 69084 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpsd-14dd1128ca4e91c9c863dcfc1e3639fc494f9cbb4341e5b5ad85d4cb3d78d798 2013-08-21 03:22:14 ....A 62084 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpsd-1c533a42c7490d1b36df57937b023391d9b7178dcaa0b43248cb4bb7bb80c2bf 2013-08-21 02:16:32 ....A 55084 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpsd-2412e9966a7202ace18b9adc83ca504b715fbb3df9c2f21776d4240344ec4f7c 2013-08-21 05:03:32 ....A 75084 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpsd-2e070f277ef80c923611dc9b113b6aeb3e67a19b1446b39d9ab9564b7b237709 2013-08-21 07:53:10 ....A 71084 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpsd-3188d46b61ed7d3897b8da1726741565f2d54e0e444afd69e6e51a6e479a01bd 2013-08-21 05:41:50 ....A 72084 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpsd-722683f15fc068b295ce9d2328dede14191306b01500bcbf4dc8e66e0f3e6d3c 2013-08-21 02:17:42 ....A 63084 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpsd-ab7622a4216a40f0cf526f1066f4c413d6c1f801462bae0535d51003d000f5f2 2013-08-21 02:50:58 ....A 54084 Virusshare.00084/Trojan-PSW.Win32.Kykymber.dpsd-ca8fefe7592fddeff2582b6204f51d52e30acd535abd344160892b1b317ac74d 2013-08-20 23:36:22 ....A 26480 Virusshare.00084/Trojan-PSW.Win32.Kykymber.ewe-35e538b88d54cf381b54cfd321afaf0ba70ee272c780da9231470fa31de705d8 2013-08-21 05:41:18 ....A 35728 Virusshare.00084/Trojan-PSW.Win32.Kykymber.imn-4b2f27b36d97913a68e32af279afe5734f00d8c65de040b3ee449990d4af479f 2013-08-21 01:12:16 ....A 21480 Virusshare.00084/Trojan-PSW.Win32.Kykymber.iqw-3588c1daed2fea40e5e230dbb5011b208134744933d3a7d56652325ccce04889 2013-08-21 00:08:48 ....A 61840 Virusshare.00084/Trojan-PSW.Win32.Kykymber.iwz-e575da8051f7c7e6cb7b99a595e095381373003f72635d40e37652a8fb48cef1 2013-08-21 07:03:38 ....A 77296 Virusshare.00084/Trojan-PSW.Win32.Kykymber.jzj-7ee306849ccd5a4e4941fdeedd5c2a16e65609dfbb3bfe3a325d962780e2d271 2013-08-21 00:58:52 ....A 94556 Virusshare.00084/Trojan-PSW.Win32.Kykymber.jzk-de463cf2af39c86027a136ce8f93dcac420575dd59499cbb44291f0df0dc3ad5 2013-08-20 21:13:32 ....A 75644 Virusshare.00084/Trojan-PSW.Win32.Kykymber.jzk-f24d2310e9f942e71b96d11b01e0c69e3a4a40c5ae9ae934f8e7c49fe6d33ba4 2013-08-21 05:24:52 ....A 71084 Virusshare.00084/Trojan-PSW.Win32.Kykymber.kur-7eacabf8bcf83d890d0d63096f053200a733f827762720e10e1f1a39a406c115 2013-08-21 01:01:36 ....A 82152 Virusshare.00084/Trojan-PSW.Win32.Kykymber.kur-e09a7adbf35471e39dc3b6b27648d513bf1547f61dfd268b3be0a7bbe3462810 2013-08-21 02:05:46 ....A 67084 Virusshare.00084/Trojan-PSW.Win32.Kykymber.kyc-6bc54e819c9cf1a5d1db8b4af9b770659488a1172765d502b0f56ba80b8f4b50 2013-08-20 23:44:14 ....A 110388 Virusshare.00084/Trojan-PSW.Win32.Kykymber.kyc-f0f5f2194b32b21b5054ce482270170921df9abcb4eaf2a5f1ac4c1e62ea9a24 2013-08-21 06:54:14 ....A 69128 Virusshare.00084/Trojan-PSW.Win32.Kykymber.kyd-204920d655c116b6a43df112dff59eb33487c56b7e0625d8c5770d401c50e43c 2013-08-21 03:59:42 ....A 67128 Virusshare.00084/Trojan-PSW.Win32.Kykymber.kyd-447f78b8fe84c3fc55a837fb804a3d13d2f37da6a205bdb9308ac78039fb085e 2013-08-21 05:37:28 ....A 97432 Virusshare.00084/Trojan-PSW.Win32.Kykymber.kyd-4fbca81557bcbcd9d8f18eb1a4988f53feb76119e66992287c842c9b14cdc6f1 2013-08-21 09:32:06 ....A 92432 Virusshare.00084/Trojan-PSW.Win32.Kykymber.kyd-6e05f5c2b6e50b204105e38ba146e01ff6d65dd423c8d18b074db2473dda0370 2013-08-20 21:53:44 ....A 117432 Virusshare.00084/Trojan-PSW.Win32.Kykymber.kyd-da65de5c37ace7651546a0b24c5b6a3de55a189b8f59c00a0f12d0d23dfd9d3d 2013-08-20 20:41:12 ....A 60128 Virusshare.00084/Trojan-PSW.Win32.Kykymber.kyd-ef03f05b5301e0ca6bce067dff15d67703d1d0bb9165fa2ba4574fab8f39a26e 2013-08-21 06:12:56 ....A 108456 Virusshare.00084/Trojan-PSW.Win32.Kykymber.kye-0ccade852ca45ac501cb6acb1ea7579e144693730186a57d1fae3863cf714ecb 2013-08-21 01:40:22 ....A 90456 Virusshare.00084/Trojan-PSW.Win32.Kykymber.kye-0ddaa6f6d80577c8405da0044f17d9a39a5d2628e280acf584ae856655a7a096 2013-08-21 09:03:10 ....A 100456 Virusshare.00084/Trojan-PSW.Win32.Kykymber.kye-1b585fc2a6e96ce8c05079f882c0e7add282a25e0abd6959cf6fb4eaaa2772cc 2013-08-21 01:54:30 ....A 120456 Virusshare.00084/Trojan-PSW.Win32.Kykymber.kye-2d424dd58b6949cc09968c79ea25922484580f21e0a395a1e4a379a8de3cce5c 2013-08-21 10:14:46 ....A 106456 Virusshare.00084/Trojan-PSW.Win32.Kykymber.kye-5eceadea50aea1218afde1f1dc9c2cb24e864b638c6e05a9714658a657b861eb 2013-08-21 07:25:50 ....A 53152 Virusshare.00084/Trojan-PSW.Win32.Kykymber.kye-6a7bdb2bce973359797f4c6f6e37c50b896fd4c3d7056e59b43a9076cfc86ab4 2013-08-21 07:44:04 ....A 67152 Virusshare.00084/Trojan-PSW.Win32.Kykymber.kye-6bf0386a36faffbbf9e43490e8927b07ef367d000b4dd464a785a4515f4d12ca 2013-08-21 09:20:44 ....A 111456 Virusshare.00084/Trojan-PSW.Win32.Kykymber.kye-7e10771f9305cd53983eaaa4487f4a32bd57358d2151352bb1f64314a57e9672 2013-08-20 23:09:04 ....A 114876 Virusshare.00084/Trojan-PSW.Win32.Kykymber.kyw-d6912f077d4663e96de190cd329623b69e1f31b7278cc503cfef7e33bd4431d2 2013-08-20 21:52:48 ....A 103876 Virusshare.00084/Trojan-PSW.Win32.Kykymber.kyw-e82f1a24eb4f54a7de7d869a9a7757ab6ed81780ef06c601a3887f1e47887b09 2013-08-21 00:08:34 ....A 100876 Virusshare.00084/Trojan-PSW.Win32.Kykymber.kyw-ed5140ccba0b841f7e6fcffdbdaf849ff5f5c1ea9967f0e06c0889a998b1817e 2013-08-20 17:59:42 ....A 76452 Virusshare.00084/Trojan-PSW.Win32.Kykymber.kyz-b72ed828cadc7c71a968d94e979482a6c43374488723f4ba66c069b36f27737d 2013-08-20 20:32:16 ....A 84148 Virusshare.00084/Trojan-PSW.Win32.Kykymber.kyz-d14d37858f15e9b5441a79170c6f0080d9846e1a6fc0e6998f1b94e0ee09c9b7 2013-08-21 05:56:58 ....A 52452 Virusshare.00084/Trojan-PSW.Win32.Kykymber.kyz-d62bbdaac38637c906a32d116497f8bcd3e2d8f9b5ec0e3181b4900600be7924 2013-08-21 03:54:30 ....A 97148 Virusshare.00084/Trojan-PSW.Win32.Kykymber.kyz-efccf8445840ca6b73b8a03da13ff7ccc75501b2e99b12c29bc530d37cf90dac 2013-08-20 22:11:24 ....A 90148 Virusshare.00084/Trojan-PSW.Win32.Kykymber.kyz-f9f2c0872491dcb5df59663207367ec3c638b7e63d499e946ee526ce07e18cd8 2013-08-20 21:49:14 ....A 102876 Virusshare.00084/Trojan-PSW.Win32.Kykymber.kzn-d8d9fbeb872ad6dcf566035ffdbeeab83014ee25d4bd5d25f0fa631851b84c3a 2013-08-21 08:55:14 ....A 72152 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lbw-127aabc3fd70143653860200bc743a083759b436c42d17e4a6b7bce11e2e954b 2013-08-21 08:28:40 ....A 73152 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lbw-5585bdc1fc3c47f069c94406591b6f56ca1b3b967f4ebf246b8652c4409e9f7d 2013-08-21 03:08:32 ....A 63152 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lbw-bb5d5744957549fa015f872a08d19bc5acff1e84f5c66f42e123ec431337d963 2013-08-21 02:41:14 ....A 91456 Virusshare.00084/Trojan-PSW.Win32.Kykymber.ldq-57aa0737b6faed8a5202c2f163bd5973e37c54cb12e4f9d0f99a6a44d75d170c 2013-08-20 19:52:58 ....A 72152 Virusshare.00084/Trojan-PSW.Win32.Kykymber.ldq-d68656d89b1e520456308f480c18d924f650799e36abedb5300966a51ca45c62 2013-08-21 06:22:06 ....A 64084 Virusshare.00084/Trojan-PSW.Win32.Kykymber.ldq-e0cdd6829aff704a881bc9b3ddf59cf02de868985fa59f2eb1b1333a431da9ca 2013-08-21 01:49:00 ....A 90944 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-0a9e3e9f6c127d363fa0d294ce0209f87867cec30b336a92d4be703c83bc9e6e 2013-08-21 10:14:36 ....A 90432 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-0beab247c5d36bb60d85e13bb84682b9f995169231b8d7a5c6c6aef982ce1ecb 2013-08-21 08:05:34 ....A 91148 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-0c5f0c8b174d1c4b61b77d93dbff35137ef66f6969e2cee17a9f08168cb9f5c5 2013-08-21 05:09:42 ....A 93216 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-0cdbb4f915651deeaae9b7aa6b3b62ba1883185deeded6bcd4497cf4a485d420 2013-08-20 22:08:10 ....A 6730072 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-1198de6679374e3f0d75fd25415b03addbf106fd224771ff6869e790283d770b 2013-08-21 00:42:52 ....A 105852 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-119d1c11c6af403769efb665cf0ed35e7959b7f8906d84d4300873568f935b1d 2013-08-21 05:52:16 ....A 2192728 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-1cf8f2dbcda0ab71be403058425e576dcfb4e9843183ad902b69a70344c51770 2013-08-21 01:29:32 ....A 100944 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-1f509356b31b427040082ce8ae4b55ef81bb1c4db577e0f2ddcff6d3b6b31a26 2013-08-21 08:14:42 ....A 110148 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-1fe2f4ccb1477a6f3225f51c0cae0c75604dca6500ca2cce1114989fd0c4b2e9 2013-08-20 23:59:06 ....A 91148 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-22c22333a074634a7278a546b4e6025ed7abcd291ba0e48061a7ef4d86258991 2013-08-21 00:57:04 ....A 2202728 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-247440f3c4efdad5d306ff50da26cbb3b068cd94216db5428b121d59fffc0675 2013-08-21 08:01:10 ....A 79148 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-2aa21f4175b17732551ac70fdf8f207500ce6a01bee1354d7ba4d5618dd19b88 2013-08-21 10:11:52 ....A 116432 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-2e6c370843a9b6dc73134b6fd1ea84b089922e72e29973fe3ba59150a0d148d5 2013-08-21 03:19:50 ....A 54084 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-3bfa9526c096dcfa892a6e278ed90eaf9ef355f99e4f5a6bc76d29ac4d15abe5 2013-08-21 09:08:10 ....A 87640 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-40d66359168d66bed781a36b678dbe2ded562174cca3e673cc3151bf399c767d 2013-08-20 23:06:34 ....A 95876 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-42f110e4d8b01efbcbc2f30caf2284109afd377a6c2abc22e12022d99e2a5746 2013-08-21 07:35:46 ....A 93148 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-4b0fc4c4d548a1f035370acaf991d727ae42a9f8a2562c04278baa8d81875c80 2013-08-21 10:11:48 ....A 6745072 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-4bcf7a77969d121818d76eadbf350b0ceb950be998e958c31ba1338fc9a1346f 2013-08-21 05:10:54 ....A 105944 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-4d2a7acdb14c15c49a65642903e8df294721d8d484ab7258c746a381d7cdf2b9 2013-08-21 07:42:10 ....A 84432 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-4e436cff36767c7de0987ed6e22522cf6dea8e60c1586ad4b8407b368d3819fb 2013-08-20 18:01:46 ....A 6736072 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-4ea07f6d3f354d6d076d80e4a206465686db5fa9b1a2f13b54f9867741fe80f6 2013-08-20 23:49:28 ....A 77432 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-53001c47681353b3b2b9203424a9d799d06f9470aa8bdefbdb28d4caa47799e7 2013-08-20 20:36:32 ....A 103948 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-569bcd1d059f86d70e1b054627f5f2a61f5b056d461a844b5e6eb58b7fd268dd 2013-08-21 09:15:02 ....A 82668 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-569d1716b71b361f5559e2e5ca900b13ea7ebf1f966a8d66f8014f52063c1fc0 2013-08-21 09:46:54 ....A 6722072 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-5a3f12a21201b860518a3b22e742580a8ae09bc9fbd566d6a3fd84c3a4ba35a3 2013-08-21 06:11:08 ....A 2191728 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-5b0cfa36755e832c7ab944dae5ced58139c84468e37e4ddc123c01b8f41a1f41 2013-08-21 01:25:54 ....A 90948 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-6b41987df5776ab1f723d3c36ff06379456e3ddef6221b33d0fdaadef1c31598 2013-08-21 07:26:24 ....A 88148 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-6c20cdcc2c37188e87d11bc55c9c8428bee7e87469cc954fc7b58749cfb37bb4 2013-08-21 07:53:18 ....A 94432 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-6cba86c8d598d87176ca95e9f73442cf5e07b0f1cc5d743ccc6537b3cd0d8be3 2013-08-21 07:36:48 ....A 62248 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-6debefa3489d8aa3768ef58404258d8f542d7325e6aa053ca15619b9533132b1 2013-08-21 09:49:10 ....A 2194728 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-7c9d7ee1deddab61069708d6e4ef11e3755dbd125c87053c0a63bd22b6010cbd 2013-08-21 08:19:36 ....A 78148 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-7ca9bfc195672c3a3b1bdcc74e16eda2479311be756804a46228c85bce33d20a 2013-08-21 01:30:50 ....A 93432 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-7d95101994cf97158e3efa253907c9817a7f8b35661b373061eadc9d2c491043 2013-08-21 06:59:00 ....A 2199660 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-7dffc5d2425b9b294b06f72959ca311bce1fefe9807c76bad8cfeba2a2b90899 2013-08-21 05:26:20 ....A 6746072 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-7fc05728fc13b4e2e5e47c188f67a321532a3c74f241f65c40f3eb4cfb4e69ad 2013-08-20 18:30:48 ....A 99876 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-a6759575bc6c9d24196a2eb069648568f5fb9fcea2f97b6a6206b55cd1a6049d 2013-08-20 17:58:52 ....A 99364 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-b9cb0e57b26be6e0614c610b8d25fbdce379122e30543d99820cc4073bb0ba85 2013-08-20 20:57:16 ....A 93364 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-d253763dc507423b7d3372254b94c6e2af3ef70d0f9caf5c6cd2b7e216a307fb 2013-08-21 00:41:20 ....A 100364 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-d317b44ea2c3a30ad9c5bffb8bae661a155c80bf78568153cddaae6b28c4e338 2013-08-21 00:33:04 ....A 102876 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-dff899d49e1c79b97be9533881fe6cc5586740c07fcc637bac41164b66e4677c 2013-08-20 19:49:48 ....A 82364 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-e47547c6ff89bcb765da4e68123e5060084b2524927314cadd90098b6ab9224a 2013-08-20 22:10:06 ....A 107944 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-e6f233b830e46dd46bffb67a6aa4ee7242201315d2d473a789b2d445b6dbeeab 2013-08-20 19:51:20 ....A 102364 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-e6fa61099eaba2c410e79ff170935ce96bd585a9d860afeea56fca5da5f988e4 2013-08-20 20:58:16 ....A 106876 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-e7326ebad740ae7ede4cdc3c1ee74787457ecca492b109da42117821e10188f3 2013-08-20 20:13:58 ....A 95876 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-e997a3f96a6f28c05e364a853e74fe373a556af9fff688b02805a113c886df89 2013-08-20 21:52:20 ....A 122912 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-eb127d0437a675cfdbefb507f553da3956c9eeaf1eddc7e1ababa785fdb9f646 2013-08-20 20:03:20 ....A 113944 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-eb62871fc862f671d969f89313b3920c5ab2c0d0f8ab4c760b4eac66fbb23573 2013-08-20 19:48:48 ....A 103944 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-eea1a3f159c2b803090ecf9286db1726d73779b5ea63e17fba283e063f27a9b0 2013-08-20 22:02:56 ....A 6725584 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-ef5314af8071b1ee5706e41d4fccee715731d7a430e8f4494926ca86e3aac6fc 2013-08-21 00:32:26 ....A 99876 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-f0a28ec72b731072b46469b3e1ed3d81357d4d9ab38a599f01ba07e466e42215 2013-08-20 22:25:56 ....A 102364 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-f225016c11be5c19d3e5d8a22b19f4eb93638610588af744baf2e6325b40ce28 2013-08-21 01:03:18 ....A 104876 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-f3ca6560ff849c0df3f5709ea4872500e597ae9d9278590a0c44516785cd233b 2013-08-20 21:03:24 ....A 92364 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-f4b3d1ef4d00b43f46338c4f05b8f51edbb2f3f3c953578bc2c26ab9da2a67cf 2013-08-20 18:47:50 ....A 98944 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-fa575c68945ae994d8a0105a82efff338e531cc093c4311050057e44f0f88fb3 2013-08-20 22:23:20 ....A 118912 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-fc18454d2400fd9d3bb77bb764d031763c203f753be2c7fa0066f68d884b9f42 2013-08-20 20:44:30 ....A 103944 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-fcceea3187efeb2faaed0b04eec239e1f435c1e8a2edb2d51632af84900636f2 2013-08-20 23:24:56 ....A 69892 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-fcdad181a16c0d5abb2c666bdf9c750890ca767b8bef43ce8ba0db82d859226c 2013-08-20 20:37:10 ....A 70224 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-fd4944e06e2487ec3f7aaaa3cae4ec2d39ff66b049f3291ea7be05fb03c9f7a7 2013-08-21 00:54:36 ....A 106852 Virusshare.00084/Trojan-PSW.Win32.Kykymber.leh-fd7d8d84086a85ea92830325285dfc05c56c85163e4c9e8d51a698712895f6c6 2013-08-21 06:58:52 ....A 90876 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lgs-2efe55514b2b609f2fe0077e67f43eb17e6cbce8ad57d86879ed3abd9f2059f8 2013-08-21 03:45:38 ....A 57572 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lgs-34192468a9bc0ca5b1e02cdb6e26b71f664b90148f89b1fc39087b2168e54a3c 2013-08-21 07:19:06 ....A 56640 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lgs-75f1150a22743a82e60e9e69b545f93a6afa25c932f81bc381da861d97140f72 2013-08-21 04:05:06 ....A 69640 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lgs-9fdabe661e5a06134cdeab8a227b37d2eda639707f6c00dcb212683107f98736 2013-08-20 20:56:30 ....A 96876 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lgs-ddf1d1e21938cef8bb07c5edee7347b99072844a35b29f750ea114bffe7586be 2013-08-21 09:17:46 ....A 102020 Virusshare.00084/Trojan-PSW.Win32.Kykymber.liw-6b9c81e1ea050fe22297d71ac53a75d98523a5a9f85894c3f320dc91554f2abd 2013-08-20 23:08:38 ....A 90020 Virusshare.00084/Trojan-PSW.Win32.Kykymber.liw-f9489d7e2d84b2dd734a944844a8e67ea40e965282945b3abca8a4e1dc9992df 2013-08-20 21:54:30 ....A 97088 Virusshare.00084/Trojan-PSW.Win32.Kykymber.liw-fd8b6eb0c3c4d241f97e15e446cdf9504e9440fc92fda993deffd64705b41dbd 2013-08-20 18:12:14 ....A 72840 Virusshare.00084/Trojan-PSW.Win32.Kykymber.ljw-b5e35673a1acdbecf0dab621424d11b06b6b93e9d1cc0be8fbfa4969c542bf63 2013-08-20 23:09:18 ....A 97772 Virusshare.00084/Trojan-PSW.Win32.Kykymber.ljw-e3453da80b2cff3a91be99ea49ff96345ea23faea3f78c53105a12622ec249f3 2013-08-20 19:56:06 ....A 74840 Virusshare.00084/Trojan-PSW.Win32.Kykymber.ljw-eeacf27211204e693304e430a08be240969b80816c320aa1ffd2e9b7fc916b2d 2013-08-21 08:37:18 ....A 67524 Virusshare.00084/Trojan-PSW.Win32.Kykymber.llm-0f412ffd0b940f8a7086f9177c8a56eb46e6a96a119a63c9e0f258117cf56f15 2013-08-21 01:24:12 ....A 62524 Virusshare.00084/Trojan-PSW.Win32.Kykymber.llm-1a8511731b27a39b90d2023ab414f76c62bc9a82ef82829b12466efe29526fbb 2013-08-21 05:12:20 ....A 58524 Virusshare.00084/Trojan-PSW.Win32.Kykymber.llm-2e7038e7cb3d89dfd34a6cae93ebe71589a91b674a8a9ae3c00460fed7135399 2013-08-20 17:07:58 ....A 57524 Virusshare.00084/Trojan-PSW.Win32.Kykymber.llm-c51f5e6fe461c6afd5c2bb2ba5e8d1682f4bda32d9d432e73078a62aa93fa4e1 2013-08-21 00:18:24 ....A 66152 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lml-f28f24d236aac1d405cf116935083589231c4777a197b71340592d65ae154d6c 2013-08-20 21:51:00 ....A 71592 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lms-d214f48d9adc2fe64393ab8a165c4811dd5cf3ecb8cc9d3a43d60f5c287dd657 2013-08-20 22:43:12 ....A 57596 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lqs-fea1ddd3122e62f0da92fb906c31f12b01ab57b42f184d8dd59bc5afc4593cc7 2013-08-21 07:24:32 ....A 77128 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lqx-3ef0f7b3c896f08c94be9d1afc92054479813027923a428c07ae493158ccb516 2013-08-21 01:05:04 ....A 54524 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lsa-f9ce906cf4c55ccbfd0e5f9d825690ca8cee112239a67b440905fea5b86dc57c 2013-08-21 02:27:14 ....A 68524 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lul-012c76c2e96869f0853951a5a514c47cbd6b5d090d1971e3361397b4c5904bd8 2013-08-21 02:00:32 ....A 46592 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lul-32145f8be9671cc016cab2eca2100ba016a0c913256c8a598e7a39a610f6c03f 2013-08-21 06:34:28 ....A 52524 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lul-60236a7b73b0e8ddf9155f94212479d1a7832c2916b50c68759043d75eeac2de 2013-08-21 05:59:06 ....A 78828 Virusshare.00084/Trojan-PSW.Win32.Kykymber.luo-7dbbf98824d55ae88e7e04f977f99cd58d827a2c95e5ece222fe77a1f9c24417 2013-08-21 00:17:38 ....A 47036 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lup-df33df11ce309be7ffc594e48cf16ccc2c4c4473fb5637ff2f942f1afd8792e0 2013-08-20 22:10:32 ....A 72036 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lup-f7842b5297538f53520253e7a38beba77344bee5cc91963d05c7cb7b0b8d844e 2013-08-21 06:13:28 ....A 118036 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lus-1b8a1a412c7df2b42e4877e5cc3bd08f7b668d20bda1ea6f01302b10170504dc 2013-08-21 09:54:10 ....A 107036 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lus-2d0a53f42a3ae67baebedd08b95a7c1856e9a35a1de7a30b8d457ff331d889c1 2013-08-21 07:35:04 ....A 97036 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lus-5bdded64afaea23826bbc308372dfec2420f3f8122eb6069bc893eaa670169c4 2013-08-21 07:56:10 ....A 111900 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lus-7de0750c8993690b8fb0aa5d8a172b209d7505e06116b9b79aeff592a9c5a84c 2013-08-20 20:45:22 ....A 93124 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lut-e564d96b3e664d571efbaaebff21f828e13f1e76bba0486a90e11f3cd1bd6f66 2013-08-21 00:19:32 ....A 103124 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lut-f265624176474583d6bf342643eabbe198ff8cdfcb54fc8603cfe5757e2f0a67 2013-08-20 18:44:44 ....A 86124 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lut-f384c69b06123bc77a55b9925ed46814d2a3064917ca8727255988d107e6e8a1 2013-08-20 21:33:28 ....A 111340 Virusshare.00084/Trojan-PSW.Win32.Kykymber.luv-20555a777266725cf65c10405e5fe93fbb7c105481127867c20de6a5ee168b39 2013-08-21 09:16:42 ....A 104340 Virusshare.00084/Trojan-PSW.Win32.Kykymber.luv-2a118f594251c859af8d075261ef164aa2c085953c3ee31357a7c387f9a56d3e 2013-08-21 01:33:00 ....A 104340 Virusshare.00084/Trojan-PSW.Win32.Kykymber.luv-4c279c1a2fd834a7aa8d0eb2204eec6cbb536fa292aa513d98b83bc1f5f7f6e1 2013-08-21 09:28:44 ....A 80680 Virusshare.00084/Trojan-PSW.Win32.Kykymber.luw-1bf68b9d0ad3360ab6b82b4f9ef227a94714669c89d9ab7efcc32f49284a0a5f 2013-08-21 09:25:04 ....A 99340 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lvt-4c11e15fd29c971793b69d8c3bc02e829347081d871128390e8454dca39c25f4 2013-08-21 05:56:28 ....A 92340 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lvt-7b9c997506786357bbd95b0c8a34220674483c40d6d574cb9b90e897218f8b5b 2013-08-21 08:11:58 ....A 63524 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lvu-0f24d221161448036ff245d9cf87f2f28b43e12c8cd968a09dc5c7411ee579c8 2013-08-21 08:53:52 ....A 84828 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lvu-6c99302a7214d1c8015956a733d58fc2f6f2108b92d4e32e317947b8ef1fb9de 2013-08-21 05:03:46 ....A 62524 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lvu-ccb0e537c7c755a0f6bd5562615c74bacc766ccbb626571d2a8287231b18cd5f 2013-08-20 19:38:48 ....A 65104 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lvw-e78b93bfd5da575985438a0ecf45b347dd4c545ed9a27b5b6f9b735b7b384080 2013-08-21 05:34:18 ....A 104920 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lvy-0baba1d3be45ec4db5273888618b71c8f37d4f32d40c7839802325d18ee10179 2013-08-20 20:25:20 ....A 53616 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lvy-f1742f9690975692c81151e0f126eb535dcfce986a312220d69fcf3a99bf8160 2013-08-20 21:45:50 ....A 50128 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lvz-e280bee912a1ed9edd670edba29ac544a0ab362e67879e4a6c619266e2b9127f 2013-08-21 04:01:48 ....A 69104 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lxt-52b9d328167fe3c1371d30814252e9c2984fee898f279c52fe6b31d0084f4b2e 2013-08-21 02:00:04 ....A 62272 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lyr-f597d90bd40a6b493f0bf4af9a58f3a57f4c92d089292efcd25af030b52687b1 2013-08-20 22:27:28 ....A 59804 Virusshare.00084/Trojan-PSW.Win32.Kykymber.lzy-fb53421322365598446db2d4ee985f3d28d25dc7663bbb507c55c7432a97559f 2013-08-20 21:28:14 ....A 80332 Virusshare.00084/Trojan-PSW.Win32.Kykymber.mbj-65a06c742911747e7f6e2a4bc6a0d467772368e5bce52aaac1aad1c359e01758 2013-08-20 19:46:50 ....A 97332 Virusshare.00084/Trojan-PSW.Win32.Kykymber.mbj-d3b35ee74c631e979b7f039901ff994123e0dbcda73af460dac82cd4f2e926d9 2013-08-20 21:21:58 ....A 96332 Virusshare.00084/Trojan-PSW.Win32.Kykymber.mbj-fbb3c18500fdbbe45b825263278f6b6b15bc34f70af2c83adc35aba337abe367 2013-08-20 21:01:34 ....A 95752 Virusshare.00084/Trojan-PSW.Win32.Kykymber.mcn-42253c3b3b1a5c5259a7bd5967b6a4ef9af85a86ae2c29d575f7733dfb160370 2013-08-21 05:37:22 ....A 79752 Virusshare.00084/Trojan-PSW.Win32.Kykymber.mcn-5e4ac16d6b4bb237ed20cc3d97e1aaaed3b2fb9c0a03e0d05b5a26a7b33cf434 2013-08-21 09:43:02 ....A 78752 Virusshare.00084/Trojan-PSW.Win32.Kykymber.mcn-6e69855366b12bfcbb463d82b0aea7facd2026e6443531ed1f2e253c75bd15a8 2013-08-21 07:00:52 ....A 98388 Virusshare.00084/Trojan-PSW.Win32.Kykymber.mcv-3dc305d9e4c535a0db85e19e536d65c674132a6128173fa71b4cc9b175ffc509 2013-08-21 09:08:48 ....A 81752 Virusshare.00084/Trojan-PSW.Win32.Kykymber.mcy-2f42eca2011ccb95d71029ad94a404088f5e93c509a4212c7c105f4740d46c82 2013-08-21 01:24:20 ....A 89432 Virusshare.00084/Trojan-PSW.Win32.Kykymber.mcz-3e7037cfad73440381850c0e72d585306d7baa4d7293b106c2b59c1d6e6d13d0 2013-08-21 00:13:50 ....A 111432 Virusshare.00084/Trojan-PSW.Win32.Kykymber.mcz-da2610cb32941f14aad803d4f00d07ff7e34bb2aaea115c756f3a8dfc4f37921 2013-08-21 05:44:16 ....A 115852 Virusshare.00084/Trojan-PSW.Win32.Kykymber.mda-2eee72a41daecea4b1ae440a5724ad06bf0ef19ee17c574dcc066c63ea46e10b 2013-08-20 17:31:02 ....A 106852 Virusshare.00084/Trojan-PSW.Win32.Kykymber.mda-5f0e9f0f1e8474f4bc606bad49b8b5bf4e6186e4d580981b647adbd7bb1d9666 2013-08-21 04:08:04 ....A 61616 Virusshare.00084/Trojan-PSW.Win32.Kykymber.mda-7cc4f5f767a0f6756ed38399d69d26bd3dece12e593c5f9e42362c678a8e44e4 2013-08-21 01:35:24 ....A 94852 Virusshare.00084/Trojan-PSW.Win32.Kykymber.mda-7f303dae5bbc5253b4b18d49ec676bdb2fa644da9e53e2bad01b5a43fe0e91ce 2013-08-21 05:23:52 ....A 103852 Virusshare.00084/Trojan-PSW.Win32.Kykymber.mda-7fcbef4d8a0aa2c46994624917cf5ee16e9d602a500aa46414a8e5f904a114a2 2013-08-21 03:44:24 ....A 96852 Virusshare.00084/Trojan-PSW.Win32.Kykymber.mda-a31615e3e26143b61d9af09d5f659ecf764363ea203313ef71319b6d2cea3c36 2013-08-21 00:23:08 ....A 59616 Virusshare.00084/Trojan-PSW.Win32.Kykymber.mda-d65016a7b3d476e84515b620dce49b9c3420681d7bf03aef8445f27245740324 2013-08-21 09:26:20 ....A 56036 Virusshare.00084/Trojan-PSW.Win32.Kykymber.mdd-32ad08453834a4d054e3aefe3b69360681fa498c39198df58dd88dbd1e34bec1 2013-08-20 21:23:36 ....A 66104 Virusshare.00084/Trojan-PSW.Win32.Kykymber.mdd-e242305f831c795be364063fedb16dcfce1356e4f10a4f9997cbd82fb88d32e2 2013-08-20 21:26:06 ....A 95316 Virusshare.00084/Trojan-PSW.Win32.Kykymber.mde-424c49e61681619925fb8884f0f2374bd068ce077324a9bde08b413fd4c8276f 2013-08-20 17:32:40 ....A 96920 Virusshare.00084/Trojan-PSW.Win32.Kykymber.mdp-180b029444c346c72d8604f5d10f9476bcee183b4578f9605ce2d638a9b88254 2013-08-21 04:13:02 ....A 53548 Virusshare.00084/Trojan-PSW.Win32.Kykymber.mdw-58e736b03823de584979898a86085eaa4ed203bbfdda676341005ea7b83d9799 2013-08-21 03:48:38 ....A 51616 Virusshare.00084/Trojan-PSW.Win32.Kykymber.mdw-5dda4d2c1aa7c4af441fffc7b39cb850abd2fa27db87f8baf20ea2023d75892c 2013-08-21 05:38:58 ....A 99852 Virusshare.00084/Trojan-PSW.Win32.Kykymber.mdw-7b0219ea39fad61c6b828478b183260aefbc4c27e970a9337e44344f7f3feee0 2013-08-21 03:40:58 ....A 58616 Virusshare.00084/Trojan-PSW.Win32.Kykymber.mdw-a546a1a2a38c900386567be598510ee7cfccb401cbfe8791fcff4c9be068147c 2013-08-20 21:17:20 ....A 110684 Virusshare.00084/Trojan-PSW.Win32.Kykymber.mdy-e0914903f1558ef291392cb8045341dc8dd63fd790ac80369cef4390c03833d3 2013-08-20 23:57:00 ....A 85684 Virusshare.00084/Trojan-PSW.Win32.Kykymber.mdy-ed2bfa4767b314f093b67e13a7fbfedc5609780fda3150492959939c90527a65 2013-08-20 18:34:40 ....A 63272 Virusshare.00084/Trojan-PSW.Win32.Kykymber.mfw-2b4e4fe68a9a383e56f786ab0ec153d2a0ac4df528a23cdfd4f7db7017f63472 2013-08-21 05:42:06 ....A 75712 Virusshare.00084/Trojan-PSW.Win32.Kykymber.oja-5a5d6f9490c690f595eaaf8fc15a07e4701370b1e0df4272199e3d29cc1e26a8 2013-08-20 23:23:40 ....A 67224 Virusshare.00084/Trojan-PSW.Win32.Kykymber.plh-031c88bfcc35c225d09e6c1a1b69d980b3cb480e63136f85e661baa91db1345e 2013-08-20 17:12:32 ....A 70224 Virusshare.00084/Trojan-PSW.Win32.Kykymber.plh-1cd43312a61709cede5bd1a40d51fca07b9fef296c9f610744f090bb611d044e 2013-08-20 19:49:06 ....A 52224 Virusshare.00084/Trojan-PSW.Win32.Kykymber.plh-3291f337e7d4d4cc044df8d4f75baf9499851af4ab3130dad1047a36e6e1fa3c 2013-08-20 20:43:48 ....A 73224 Virusshare.00084/Trojan-PSW.Win32.Kykymber.plh-45cc28f4b7a36d9b5daeb3f2a421ad3a536a8aec004fd139124d14fd37e0e7ac 2013-08-21 08:08:24 ....A 79156 Virusshare.00084/Trojan-PSW.Win32.Kykymber.plh-6ed3ffa06647c4c7b22749c5be72d1739cc24473dcd7bc44982c5fb1aa55f44b 2013-08-21 07:31:32 ....A 58224 Virusshare.00084/Trojan-PSW.Win32.Kykymber.plh-7ab288044c0b941335a1cc7d6f2ca4b96ea8ca9e90c6841d927b0b8d4e2080c9 2013-08-20 22:09:46 ....A 62224 Virusshare.00084/Trojan-PSW.Win32.Kykymber.plh-ee9ffb5ae03285197dfbb9338788021a4337b15e6f282f0e5216d9812965872d 2013-08-20 22:02:22 ....A 4755648 Virusshare.00084/Trojan-PSW.Win32.LdPinch.acgf-52defe1cb5a48fbfc57a57641419a3d415251a0b4336c753e8a470bf0df45826 2013-08-21 06:31:58 ....A 528384 Virusshare.00084/Trojan-PSW.Win32.LdPinch.acjd-5d5d8f3978ef0c50c11dcff874b26c5f3581cb3ca3f84c3b3119285b461c4c93 2013-08-21 08:12:54 ....A 53248 Virusshare.00084/Trojan-PSW.Win32.LdPinch.aefy-5e1d0aef5bd18ab49db3963bb9ea131bfe4559fa7a25e73fb57979c2267e4335 2013-08-21 01:04:52 ....A 970240 Virusshare.00084/Trojan-PSW.Win32.LdPinch.ajaj-45a5627023989ab8b201f7b709dc2a3e18b510684ccaecaa356d5a223f469b90 2013-08-21 01:43:00 ....A 2014217 Virusshare.00084/Trojan-PSW.Win32.LdPinch.aoaq-6af787b41152846c5b52c03f8f6be02240ba5e548474330ba43acdea6d7fd695 2013-08-20 21:07:12 ....A 1401856 Virusshare.00084/Trojan-PSW.Win32.LdPinch.aump-d7e41bf037e8f2fc5a5ea5cd03d4f389056307ba2710bda3641d5800f4637132 2013-08-20 23:06:08 ....A 1198137 Virusshare.00084/Trojan-PSW.Win32.LdPinch.auqi-257dddfa125c2bf1b3d727e5f0ea9b74d94f538ed3652ea2b9efd35ffc23593b 2013-08-20 23:23:36 ....A 442368 Virusshare.00084/Trojan-PSW.Win32.LdPinch.auzw-fcfbda687087032568aa6c4e9a174becd0c6cd737a34fce5af5fdfea07e89369 2013-08-21 07:16:46 ....A 46873 Virusshare.00084/Trojan-PSW.Win32.LdPinch.awt-841d99daf636abaa26b0a289432505a39bbfa0809e6e8425d4940ef9474e2c8d 2013-08-21 05:07:28 ....A 36562 Virusshare.00084/Trojan-PSW.Win32.LdPinch.awt-90ae756149c75c3e96ae78d9fdfb69cec621336e9a2342b041f59ccd65fd52ea 2013-08-21 03:03:50 ....A 42552 Virusshare.00084/Trojan-PSW.Win32.LdPinch.awt-9492fa5824fb1be56b464657e7f5e7c63c56371e859302f4552a9eb4d31b3cd2 2013-08-20 17:52:14 ....A 76600 Virusshare.00084/Trojan-PSW.Win32.LdPinch.axmj-aa687206d966f45987d2cb6f3c765869176cb791e4714c8e2e459764cce8e3f2 2013-08-20 18:07:20 ....A 104832 Virusshare.00084/Trojan-PSW.Win32.LdPinch.axmj-c47dda743684f031f3ebfd7f01c8c139bd3f3cccf9d7ce102730549613944bd8 2013-08-21 07:02:12 ....A 212443 Virusshare.00084/Trojan-PSW.Win32.LdPinch.aybs-1af4569e611887a8d9c34ef370393c20d471f4941231233fae0a71b358e2fd47 2013-08-21 05:40:46 ....A 90119 Virusshare.00084/Trojan-PSW.Win32.LdPinch.aybs-6f391b9d3b8b259fce4bd07d5d8de9ac78a2fb6c15a06a9dacd3593977d478ef 2013-08-20 19:38:26 ....A 120207 Virusshare.00084/Trojan-PSW.Win32.LdPinch.aybs-d00402540e507f049efeeca6e17eae66d89e3b3d259a38afb6095865693631a3 2013-08-21 05:15:26 ....A 701895 Virusshare.00084/Trojan-PSW.Win32.LdPinch.ayfa-6d66eb69ab27c1769cd24ee427f7bfd0d025be0996c47549a5d4e413dba9aa9b 2013-08-21 01:39:52 ....A 278528 Virusshare.00084/Trojan-PSW.Win32.LdPinch.brz-3b8d67a68054599cab10a760361ff7df67f84f402b69fe1dc0cbf868692e0a43 2013-08-21 01:17:38 ....A 39774 Virusshare.00084/Trojan-PSW.Win32.LdPinch.btt-eaf3af22fa43f7d36c08d99304e2876215584e11741e59464b795bd38578d242 2013-08-20 18:22:40 ....A 36352 Virusshare.00084/Trojan-PSW.Win32.LdPinch.bvp-383ae598a748f0c55bb938eb5f9eda7f7ca0a8acbfa9c1d068e3824a71ed0dbc 2013-08-21 01:41:46 ....A 100864 Virusshare.00084/Trojan-PSW.Win32.LdPinch.bwm-5cc730e5a566599fc847994aa19a6c896b00c251e70b9f5b1991c409a4a8430a 2013-08-21 05:09:26 ....A 505713 Virusshare.00084/Trojan-PSW.Win32.LdPinch.ccn-0cc70d53b202c27cc1f7b8bd4fe80ac1ee98ea13b93cf7f129cdd70683b138ca 2013-08-21 00:33:40 ....A 1074688 Virusshare.00084/Trojan-PSW.Win32.LdPinch.cfd-e926c07693f1c608cfc1c71d5e564be7356dbef562e7f6fecfba1783343a1af7 2013-08-21 09:17:14 ....A 26624 Virusshare.00084/Trojan-PSW.Win32.LdPinch.cqw-0f054b38fa00fa03907aea2c010d1f84b1d8170724a05fc71d1c9960ce1d3ed8 2013-08-20 21:10:08 ....A 23040 Virusshare.00084/Trojan-PSW.Win32.LdPinch.cqw-fe025305003da7b2e4bdff17f1302fe6123750a68b0f0a241ef3c04cd0d5c5f9 2013-08-21 10:08:56 ....A 29434 Virusshare.00084/Trojan-PSW.Win32.LdPinch.dcj-1d371e02a03e278fb68af2042c2672c54751c59562c589d5c039d03046e2cc30 2013-08-21 01:07:36 ....A 35328 Virusshare.00084/Trojan-PSW.Win32.LdPinch.ddr-139222991cd9e0548f48fdd71ee2089cd99e3c480d49f11be0f5578b9af73f0e 2013-08-21 00:54:44 ....A 42883 Virusshare.00084/Trojan-PSW.Win32.LdPinch.dis-d6b687a8558d9ce7c9865a16a44ec60a6ce67e95f18d68535d5d7a8168c68ad4 2013-08-20 23:33:00 ....A 43395 Virusshare.00084/Trojan-PSW.Win32.LdPinch.dis-e0edc67cf90882fbb54bd525f92512995cf8ca3029b19db73b3581de26a091ef 2013-08-20 19:36:26 ....A 42842 Virusshare.00084/Trojan-PSW.Win32.LdPinch.dis-f8ad8b5016db630618737579ea0895f66692e5e17f57b0702a59d94661b9c095 2013-08-20 22:51:42 ....A 44181 Virusshare.00084/Trojan-PSW.Win32.LdPinch.dis-fecd39d3b13cb5da5ce4ac47930297c22b6433c7c84040512e504e14838c5968 2013-08-21 09:23:16 ....A 282624 Virusshare.00084/Trojan-PSW.Win32.LdPinch.dlt-3a61755a857d3bf744000cd0b5cd9ee7f25bfe30d1cb9e927e1ad872bab5fa0e 2013-08-20 23:41:16 ....A 67584 Virusshare.00084/Trojan-PSW.Win32.LdPinch.dlt-e717ff4ea0541b1d4cba7f4b5f9c38cf40b2251c5ae89b8517b6c9ce05017c22 2013-08-20 19:41:12 ....A 32768 Virusshare.00084/Trojan-PSW.Win32.LdPinch.dlt-f96c144bb77a6166397798c53ec40ffa5443720251892fa7c346761c21479f74 2013-08-20 22:11:32 ....A 61440 Virusshare.00084/Trojan-PSW.Win32.LdPinch.dtc-ebbc31410dd52256de31bd40799ab6eed09543803246449149d65df2baeebbd5 2013-08-21 05:12:20 ....A 2613248 Virusshare.00084/Trojan-PSW.Win32.LdPinch.evh-3b124ab605fbc40cae54741f5a604423a28ff0bed6703b561dea1091a5900d19 2013-08-20 21:57:38 ....A 234322 Virusshare.00084/Trojan-PSW.Win32.LdPinch.exa-ecd9095cd465638d39b91d8ea6e67031b59ff42778551832018863f0b32a633d 2013-08-21 00:11:28 ....A 184847 Virusshare.00084/Trojan-PSW.Win32.LdPinch.fac-f62379696cd78c441ce8e39ad94033e56aca6e0d46a58153e3cd263e2ffe09af 2013-08-21 08:25:16 ....A 15813 Virusshare.00084/Trojan-PSW.Win32.LdPinch.grr-1d638a7533a85866e57619e0b1e3aa8c07704a4a74856c1b747da6619020c347 2013-08-21 00:17:12 ....A 45155 Virusshare.00084/Trojan-PSW.Win32.LdPinch.grr-ef46ebe5fda05aada167a6455b516cdcbe6f1765b0ce4b1fc5aa3e77511bbce7 2013-08-21 01:51:48 ....A 26209 Virusshare.00084/Trojan-PSW.Win32.LdPinch.gud-1ffaa20e9ea17145986dda97b7346c1d2adec867b3d4990f7936b18fb74fecd6 2013-08-21 08:30:28 ....A 46692 Virusshare.00084/Trojan-PSW.Win32.LdPinch.guz-6cc500e40151dd016d0185f9ce126613746897484eaf8b6ceeb2d6d0e7bc0e85 2013-08-21 05:25:44 ....A 79872 Virusshare.00084/Trojan-PSW.Win32.LdPinch.hbm-4de0138c564090d7eb7a9361ced4dab1a6ed2d630a68e9add595b2b6ad05ad25 2013-08-21 08:16:34 ....A 44512 Virusshare.00084/Trojan-PSW.Win32.LdPinch.hz-7e61efc62d78a06e713bee8f7c4f8c5baa5da9568fb79acf6106d17ad1965f00 2013-08-21 07:31:58 ....A 53760 Virusshare.00084/Trojan-PSW.Win32.LdPinch.loadma-2a65a6dd6054cf305ba625ad0bba2e86f0a0993e45393d08826da2b3de464244 2013-08-21 06:26:42 ....A 154624 Virusshare.00084/Trojan-PSW.Win32.LdPinch.loaead-6b2c058cd891ca7b0d70f2f293ededadc057c4f2f64be0a0223af58514473be2 2013-08-21 01:03:16 ....A 46696 Virusshare.00084/Trojan-PSW.Win32.LdPinch.loafhs-e3da2b26972501d89fd21f51554cb861fc2a2fba3131651b5b1dda78ed111522 2013-08-20 23:03:40 ....A 42606 Virusshare.00084/Trojan-PSW.Win32.LdPinch.loafhs-f8d5403742ef01bc0391b0262bfd201d65abae60e74b1b2e3089e61b41d53daf 2013-08-20 20:26:02 ....A 24162 Virusshare.00084/Trojan-PSW.Win32.LdPinch.loafjm-fea5457f36c699a526cd10b37f24d055f68c609fc3490a6ce4df3bdc49db9b26 2013-08-20 20:27:04 ....A 1421312 Virusshare.00084/Trojan-PSW.Win32.LdPinch.vm-ea58fada31899455aba2a448539e982550df8d15b8fbd48766ab9f2b1c0ed80e 2013-08-20 23:17:30 ....A 16384 Virusshare.00084/Trojan-PSW.Win32.LdPinch.xov-fcdfbe4569b965dbb87ae5f90a901cdbe84483a7a87fd221eed93baae9ef9462 2013-08-21 01:41:56 ....A 22016 Virusshare.00084/Trojan-PSW.Win32.LdPinch.zie-3c34df809fcee9fe25d33b67b74c5c30b91049cfe6341a443598beaf9464c274 2013-08-21 08:37:16 ....A 45056 Virusshare.00084/Trojan-PSW.Win32.LdPinch.zie-6e115dc4f422bd008a82204f538fbc01f2ea002a8848b8f038d1eb6170e1309c 2013-08-21 07:33:00 ....A 855040 Virusshare.00084/Trojan-PSW.Win32.MSNer.dt-7e84ee753bfeb09eff72517659fb4cb2f98a093a6a5fcdbb8f03ec1a0bcac981 2013-08-21 10:02:14 ....A 636336 Virusshare.00084/Trojan-PSW.Win32.MSNer.gc-2fb5985bdc97b79bd88ec5a9bc8dec31d13e3385060790732cf3ea1ade81b672 2013-08-21 02:42:06 ....A 57344 Virusshare.00084/Trojan-PSW.Win32.MailPass.ah-1fd449876cfa35ed007afe4716e0de397057f70932bbb4ef51ba85a3da13acb1 2013-08-21 01:27:58 ....A 247808 Virusshare.00084/Trojan-PSW.Win32.MailPass.b-4e71221d1c519f9465fa4418dd7f77517287948a15020a63be0ab7a0ce854d24 2013-08-20 17:46:16 ....A 247808 Virusshare.00084/Trojan-PSW.Win32.MailPass.b-a89ccd02e922aac24e7ad89d15b95d1cce46cfa4772de363875546aa7364078b 2013-08-20 20:30:30 ....A 247808 Virusshare.00084/Trojan-PSW.Win32.MailPass.b-f9726c1d6c6265d6994b1aeb38df2dcb5b921320fa1828869f2e305c2952ad6a 2013-08-21 10:02:06 ....A 105984 Virusshare.00084/Trojan-PSW.Win32.MailRu.ar-0cacadfefe912eea3fd9c28ed71c255960c5cea4cd043f50b945016dc5eac533 2013-08-20 23:11:48 ....A 6819065 Virusshare.00084/Trojan-PSW.Win32.MailRu.ho-d3f1a391f0c2456218643de8c02c521164f1f5a1ee7df8766b70d9317fb5827b 2013-08-20 19:45:18 ....A 85504 Virusshare.00084/Trojan-PSW.Win32.MailRu.ih-e66109a22b57e8b3b10ca9ab6c33ab627f300c190c9315ef02a1b6735b5199c3 2013-08-20 23:29:34 ....A 1088512 Virusshare.00084/Trojan-PSW.Win32.MailRu.ph-62f5be9e412f1553cfd7dd4d7606bb58ebcf799e4be223005e81563d1514438d 2013-08-21 07:58:46 ....A 16224 Virusshare.00084/Trojan-PSW.Win32.Mapler.acz-8386c90d3fc2fd1242dafee90bed2907aa76c6c8025b9fcb7ecde42264b05437 2013-08-20 23:09:58 ....A 55352 Virusshare.00084/Trojan-PSW.Win32.Mapler.pzy-f768b1eb2ef629a7ea2dd9d3450a3c2aea798451fa1839f816fbd30e0575cd82 2013-08-21 06:00:12 ....A 125496 Virusshare.00084/Trojan-PSW.Win32.Mapler.qab-4cac69c5e43c9e42ed2d0e0533b21d9f468fd9658c17f132da2dafddc455f235 2013-08-21 02:40:26 ....A 942080 Virusshare.00084/Trojan-PSW.Win32.Mapler.qcz-85a8c4e8521c5074f4953abf74db84393d42524f666a8d5eed9111f275b4a292 2013-08-21 06:26:36 ....A 67072 Virusshare.00084/Trojan-PSW.Win32.Maran.ff-59305b1503dc42f5ca01eac4c7714393b8b5054dc4a9a136b1740638085f30a9 2013-08-21 05:43:26 ....A 316001 Virusshare.00084/Trojan-PSW.Win32.Maran.gen-aaf260dc53cf24ccfe1ed9d6bdc78683932f394c2025aff139c90af2c0bc799b 2013-08-20 18:25:00 ....A 244224 Virusshare.00084/Trojan-PSW.Win32.Maran.kt-0ccff03c73a43c73d5a97bf0b6e991fe5e2d7972e2ee7d8b69600964d04d072a 2013-08-21 09:56:50 ....A 258560 Virusshare.00084/Trojan-PSW.Win32.Maran.pis-118ebd6298729f6e367bb763d135a419aa384d33946c7a757061a48edf25213d 2013-08-20 21:24:14 ....A 18432 Virusshare.00084/Trojan-PSW.Win32.Maran.sv-f96dad5730ea06f6f1be6f34bef2e9f559b38f34722e1cb96a08fd71c597c1af 2013-08-21 07:21:30 ....A 71923 Virusshare.00084/Trojan-PSW.Win32.Meger.ab-3c005b8614c911e68c1d9d72e272036aaa090c4b98f7451baf995f9c8ef61b69 2013-08-21 08:07:14 ....A 911707 Virusshare.00084/Trojan-PSW.Win32.Mifeng.iw-6e9fed7d5f4585f2902e7b242051994f5a71b3fc684ce3e5a6118cbedcaeee0f 2013-08-21 07:55:46 ....A 583194 Virusshare.00084/Trojan-PSW.Win32.Mimikatz.el-9f525f980a808cd40ef244b4e60073676644e100bc85cf77f1506db3503cb614 2013-08-21 05:52:16 ....A 124892 Virusshare.00084/Trojan-PSW.Win32.MoonBlk.bj-1701de299a35c27178bc4eb2161197227171ce4a8ce8ad895e37478e7972c2fa 2013-08-20 23:10:08 ....A 13429 Virusshare.00084/Trojan-PSW.Win32.Nilage.dlz-f91a9a2194873b7fa47ff696ee7b7b9ba64e515461ee3350545d20accaad4203 2013-08-21 08:27:30 ....A 41984 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.at-5e23fb8e7d5ca8e9a90cf4a58b7c1346b0e4b7b917bebddb6d0ae0059c08e738 2013-08-21 02:39:12 ....A 41984 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.at-6f1d667a61aad494f956d9374a2bfafd657a4b5f8c1c420393e383fb4f9990f6 2013-08-21 08:36:12 ....A 41984 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.at-8e0f624beee74098629a66342a730292bf91cb44e9eda0cea468cf49eaf64a5e 2013-08-21 05:29:14 ....A 41984 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.at-a3733321c856e967ad481dc5d3b893a93c4bb4ed0245d68536b272cb932c19ed 2013-08-21 02:31:26 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.au-22db5dd91b9a924fde2799f1ce7a43504a545b93dbf5d60824a105a8642e1104 2013-08-21 08:01:02 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.au-4a1322b7cda25624cfae7b361c1137b5b96df3b1f046b51dc350b4063e4cf018 2013-08-21 03:24:10 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.au-4bd0394c6c9e65489634ec7ee5fb1dd7a1515f242a0ad4f5efe5de0582c7fae1 2013-08-21 05:55:00 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.au-a52920daff20bf2449aedbbb7854b2a768c3319bfb32a4037203953103038981 2013-08-21 03:17:14 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.au-a763a76c70a34cd64557c8563bba5ac36f3cfd853b4645592040d718d50717e1 2013-08-21 05:41:36 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.au-a970ed5d648146f43e0f36e550dbd8726453799f979ea2023cc22ddcf3e5f1d2 2013-08-21 04:00:56 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.au-bd93d403cc4318cacca159db661317535a94458608aa2843f096032e4be32a9f 2013-08-21 06:51:14 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.au-d2ea4acb13b9897dfc17e6f19094d4583c07f226839d9f0a286f111cee4b2536 2013-08-21 04:19:06 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.au-daea16a53714c4d7bf4eae75253d1e70a8283aa42acaa27217ab6b6c51c88ddc 2013-08-21 03:42:54 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.au-f0cc97716fb74440526295a93a0e939b2cd965faf3b9b68cad6f244529acec32 2013-08-21 03:40:32 ....A 325120 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.au-f1e9ce1aeb4c1a516a72e1cd0dfad80b45f6b1a4f39c4faa3ca017e2d1d8a714 2013-08-21 09:54:20 ....A 262144 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.av-6438857f907bf6f137645590899d8f963f79f88ec105da822c741f2ad969f37f 2013-08-21 07:33:32 ....A 262144 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.av-90f8360f49661453cd87c0dbfdcafd61376849428931d2641a782e4a012b5e47 2013-08-21 04:19:14 ....A 262144 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.av-a2bb8ef84246fc4794387871fafb141d7ca9db91673641cc4a50959bb1cc2e99 2013-08-21 08:18:24 ....A 262144 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.av-dc095553faa230a9521cd7cca1e1b0d140ad3692900b7f820bbc717209ad35e6 2013-08-21 07:48:14 ....A 44032 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.aw-435802a2289c401554b0fdc018758867f78549ab8e6e3327344e46f6edfe3c36 2013-08-21 05:41:34 ....A 45056 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.aw-60a2b0c35ca01d1d7f8011950945f5871cd97980333b9828d12aee58df3e32b0 2013-08-21 08:10:12 ....A 44032 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.aw-8cd03b6a3a098d7ddd2328a63cca60a0e701871ef0a071307198027288c9bd82 2013-08-21 03:12:22 ....A 44032 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.aw-991821b52265c9fb4a118e3b3fe84875763a6293c3547a3cdff01ec1b28faf21 2013-08-21 04:15:02 ....A 45056 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.aw-ada8f91323bdd87824481b655ccb5dc6d8078cdb013ae60f85b7d0918ad525d7 2013-08-21 08:16:12 ....A 311296 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.ay-89d097d986f8e0610c9c3d499126378351cd0f29fec6f393c89def558cccfdd1 2013-08-21 03:44:02 ....A 311296 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.ay-acae7af4b588f8e5916850482f620cb60ef5af703ce4048593630d8801936518 2013-08-21 08:08:12 ....A 311296 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.ay-d6b42059fcf0ae78b0c6b8e4fdb0912c92cf3be281de54819751fabd9e36e51e 2013-08-21 04:08:22 ....A 208896 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.bc-6026ce53db698586fc70af63437ac1b1f3b9cbf80c15e31af66f02d57516a75d 2013-08-21 07:46:34 ....A 208896 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.bc-8b0cc64e8798a9b86d95495f71f9019a0127c62044329348ffdbd68289018a22 2013-08-21 03:13:42 ....A 208896 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.bc-9cca0a78a37614748c34f4ed8301ae68ef4455bcfb44620cd2c0ba037e6b546f 2013-08-21 04:02:24 ....A 208896 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.bc-d5de20106ce6298bf569afeaf97abf79fea357ef72460bcc4617c4c0fb961aa4 2013-08-21 03:31:08 ....A 208896 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.bc-ec3acb2f715c3c5ea51909390f88cc3d61410b21a772a6b0b0bd07803ee29c60 2013-08-21 07:50:34 ....A 208896 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.bc-fcbe3b8b637dc4a3b5e293516018108337623ec7154e313a9ecde9f72194ba62 2013-08-20 17:36:10 ....A 12831 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.co-3cbcf09116755f2e6989556673ec024fe474461886634eda184376bcf8e37423 2013-08-21 09:19:56 ....A 58880 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.cs-d0f44b30bd3ab46240fe9bdde44212184120d5eac4baff456acfc7ea40aa9a9a 2013-08-21 07:23:26 ....A 339968 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.fu-09364b2e1ff9429cd2db1f6e13f5ce0496bf8bbdfe53f3857b43514df44ec49d 2013-08-21 03:01:02 ....A 339968 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.fu-7ef5e4954fbe11fe80399b439c79cde414ac2c865ab296979ded54a647d78699 2013-08-20 22:07:14 ....A 126464 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.sbom-d4afe2831b4d80dea6dd3d53725dbb69ae6ff0ddd3754c160d2449abb4b2f499 2013-08-20 19:52:52 ....A 425472 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.scbp-e75583d0510fc06099c0fb7370be909dc0eee1d467116ede8101d60f50175ac7 2013-08-21 03:40:00 ....A 115200 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.svvp-0ebbffec0369aed6e1b2058357c34a7c6cf88badad6720e795927fb9b6a33956 2013-08-21 03:25:40 ....A 41984 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.swgc-638594efe79cd2fe6da7cbfd29bae1f4799913c5311c94ef97346ca90962fe97 2013-08-21 06:37:40 ....A 41984 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.swgc-7f4f564b60aea62ea0e1df6a2603a9cdbb110a1dc5b1ecf27c67a2d621f03745 2013-08-21 03:05:56 ....A 66048 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.swgj-412257525e9ae265926f1632a0a96e19190fdc4a0c411513c07d9c67e1bd2abd 2013-08-21 05:10:20 ....A 66048 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.swgj-bdfe44af4430a1f2ece5d457ebae7d47b830188a61f0b27b35999260c3b9ee8d 2013-08-21 07:10:36 ....A 66048 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.swgj-e2183d21aa525329b98888ead2a96fd9e1b9f5d206f04f3dc3e13b24280f4192 2013-08-21 02:54:02 ....A 44032 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.swgp-0435b311bbfa6095cb279ba735805adaf9b1ed625a860579ecc4c5c60a99ac53 2013-08-21 02:00:36 ....A 43520 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.swgp-260c643b821bf5f3732e43befdc0125b1127586de6908b13441dd7fa482dafaa 2013-08-21 02:34:14 ....A 43520 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.swgp-2acaf0e5fa661929daa12c8a08f10abe4e520a7729237ad657f16461771541e4 2013-08-21 09:51:48 ....A 43520 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.swgp-2fece0fcf251fd3d22ea0f4ee0ff4021771d7d388deeff42c4eb30116d97cbca 2013-08-21 03:09:10 ....A 43520 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.swgp-30fcd42c91addf074125d9b4c7e6d071d0b6a1e73cbad78e6335d8fa63292a58 2013-08-21 04:59:20 ....A 263680 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.swgp-50f9741984960a8ec17bf7f9669cf741d8149bd9be891a7544789a46a5756a04 2013-08-21 03:19:50 ....A 43520 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.swgp-78fb36a8957ea2f7387583ac3bbd2e7b78abbdd09a9490942293e08034353195 2013-08-21 05:07:40 ....A 43520 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.swgp-92a042c6719ab8716145fc6c2ab26bcdd8c715bb303224a247cdb712309693a6 2013-08-21 08:16:02 ....A 43520 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.swgp-ad39ed562ad65a354e7fdf82ba6d14fdc5ab50e4381d219c5f40b742e294793f 2013-08-21 02:48:18 ....A 43520 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.swgp-bddb3ab479d0597c4558098b5ebe67cc73f5ff40c7a02d49fc7e531d2289f491 2013-08-21 03:56:44 ....A 43520 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.swgp-d591e1986286e2490389ef42ab91b221f1d02eca68e155845afc66f3ec8316b6 2013-08-21 09:54:20 ....A 43520 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.swgp-ffe9922ea2a5bc1f99727eeac76562c4d77f471229a7bdd8ee9906fef7217d3b 2013-08-21 07:38:42 ....A 46080 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.sxdp-15262a499773e4a31e68f41c5364947eb604719ce1e39b815d3bfbc36ec2ee48 2013-08-21 03:46:06 ....A 46080 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.sxdp-85ab546ca2a7f260ce70519a6771e0760ad7ce78e8048e36474b316c26d7417f 2013-08-21 05:59:10 ....A 46080 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.sxdp-8a2e16e51c83ab483e92a64368de517c0e2547324f76ab5e25a67ee4d4438298 2013-08-21 03:04:54 ....A 46080 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.sxdp-953a75a44d50d958da4d2a5b1dfb53fe9df0c7bea12912045d8d8331b6801aad 2013-08-21 05:02:40 ....A 46080 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.sxdp-b9942a5969f688a18590d267c3870d7608f60f67b326e63485786fa8074abe60 2013-08-21 03:43:06 ....A 46080 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.sxdp-c10a62ae569ff133fc085afdd6cbab044406242992202ba9aae937491e30e17f 2013-08-21 06:09:08 ....A 44032 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.sxdp-d0e449a83fcb094c6db0fcf969c10b8664996e77e60ebc1e8ffe90623b954528 2013-08-21 08:56:26 ....A 44032 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.sxdp-e97eb2be0aeca9231afb2e5248357ae621990f2b69435fca93a8d0200729233a 2013-08-21 07:40:42 ....A 44032 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.sxdp-f9053cc3a865a3a790f1bb6b13bb4d21c519043d58573190044be649b23865a8 2013-08-21 02:54:26 ....A 49152 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.sxep-18f56642f265314c08d05c4df15375793c6eff7c7e899b2dc8ddceb589a3b90c 2013-08-21 02:11:22 ....A 49152 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.sxep-34816ed1dc4cd378a7d595b4724a2e6e33c78959676a7df1deecdc2e91124674 2013-08-21 09:45:00 ....A 49152 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.sxep-45a03600523097cf8f762e0d2717aacf1417e7469daf29052f6c3f9da679a52d 2013-08-21 04:18:04 ....A 49152 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.sxep-4ea71abb5c31708caac2c42b57b93db3dd99df2445666d2d02898226d95e3deb 2013-08-21 05:35:58 ....A 49152 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.sxep-7fa9c0472cb55a96b67a3fd33e88e7eb613a8f66377f822a7f9c993fa7034a2d 2013-08-21 05:32:38 ....A 49152 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.sxep-8469334727e4329b6a74a8708de30930601f2d03fc8062a8ca40afdd055db2ee 2013-08-21 06:23:10 ....A 49152 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.sxep-9371b14e228f8a6674e9da8af2a1fa790a344e305d20ff27a28ce576988333fb 2013-08-21 03:19:50 ....A 49152 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.sxep-a528733304114776002a4e623efa634c6596e4513b9e4be10e890f45bc8c230c 2013-08-21 03:17:16 ....A 294400 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.sxep-c1f25b2eb6aa7b95c0ad64d31724abcf9c4dbf79cd672dde7a143a3454af16b3 2013-08-21 05:19:08 ....A 49152 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.sxep-e3020c342e3c8cc63222cc91ba189e7f48ec0eb3b40e4975065ccc34bdf23fa2 2013-08-21 03:16:52 ....A 49152 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.sxep-fb0ccc8d287d2f7a8dd1faae58f361ad04198215494e3bbd33fe53582edc42f1 2013-08-21 03:00:06 ....A 307200 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.syka-5f715a157102142acc19d1e908394c17c823ba86b03e1cdc1763f48d0134ea1b 2013-08-21 02:56:48 ....A 307200 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.syka-c61c49889159ed8c78a7d45bde64f405365df550e18453b1a6fd3db2c8912792 2013-08-21 07:11:20 ....A 50176 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.synu-5b5c3e71e3fee562131616db4bda5ac40ac4ed52ca3df7c1c0dbba111d4a4f70 2013-08-21 03:15:50 ....A 50176 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.synu-b0af64c506a61d02cd3cb0bc8f4871d5cfc83d0be45f54ef47357695f39539c1 2013-08-21 02:31:40 ....A 48640 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.sypl-17110b5d59566dbc66275b2e54b55afdf94841c639ea83c34eb4270e26d554ab 2013-08-21 08:21:10 ....A 241664 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tatq-2d1df16eb4edbefe5cd582cdc46c78d841b5435c0bba6ce2db4acd34722c4448 2013-08-21 10:02:48 ....A 241664 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tatq-6961307bd06dd544d00395475952ad5bfcd58b9f68780208804977b2c7584ec1 2013-08-21 09:31:50 ....A 241664 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tatq-ac0dedc14fe5dd78e706f544a34348d0a1c2b7b8efd1aacb3ad71229c572709c 2013-08-21 04:14:32 ....A 241664 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tatq-e383f9fd988c0150a38db8ec44c3475265fdbdc677acf77491eb4fa72bb6bf48 2013-08-21 04:17:26 ....A 241664 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tatq-fd886ed710f6c4329d01d01687322cbacef60e1db1f89d151973074204b875cb 2013-08-21 07:48:48 ....A 278528 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavg-b22b728459008c607a317dffcaa35eb6b57dba00f5a60e0ad0d39913d9cc8520 2013-08-21 07:13:48 ....A 278528 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavg-dd639e18e32becb497ceedea4e4419219ffb76a03ca3e7488cb0b8b37745f31a 2013-08-21 04:58:10 ....A 278528 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavg-e470f9f5401e3291f9c97cf3f5e1dba3c5145252fb2dc6e07f34f3b340d57688 2013-08-21 02:12:18 ....A 339968 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavh-05eb1160dfb014500b12d4ec7ec9fac0b65bae2a02f7bc78023de8192d4902c7 2013-08-21 06:55:54 ....A 339968 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavh-0f49fa8ec4e03f4d41614f6e81347f8519a45b99c3ca97d3a7a73f20f1936252 2013-08-21 06:41:24 ....A 339968 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavh-2bec06798ce2e5599b59f8c06068619d5e8e5d301f3fe10820eba9cb63a2c0de 2013-08-21 05:04:42 ....A 339968 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavh-2d9c42f1d1c2902ddceea29a00af9c6a0ec50e97bc636623476f15a490a9ec37 2013-08-21 03:01:10 ....A 339968 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavh-4de7dbc960931bfe701c6f71cc65f5a8413650d4678362f8aa5379896f19ba62 2013-08-21 03:52:18 ....A 339968 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavh-4e2eb758ba62fa10506b52acdf6c1c61020eaad9e41c5c0241f75c48595a899f 2013-08-21 03:47:32 ....A 339968 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavh-580c68ba12d6206d696a6c6e56f66662456f9432526e159d327b244e0bea8a6c 2013-08-21 05:15:24 ....A 339968 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavh-5dc4a969b604e44a90dde2cf0c8d9b9189fad27c3e222eff9c10023ac8ebf0cc 2013-08-21 06:07:50 ....A 339968 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavh-652e492bdabc2ccbb105454799a2bf1f7e2f700115fbcca0a7a56de86787e9ad 2013-08-21 03:37:12 ....A 339968 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavh-6bf3115224585d20781f50a53fb0448c77c91b501c625d7417ec80a6f485e3d9 2013-08-21 03:20:46 ....A 339968 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavh-6fcfd4b76d922de96a50aafdcd7e3496e4cea6c7449ab584c2d6a710190b8d35 2013-08-21 03:30:58 ....A 339968 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavh-7d7583f348a42367e958c28f3950cf971c7ffc0784c85ebf0b6367cabc717c48 2013-08-21 02:40:16 ....A 339968 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavh-81cf79716af3df5b8058097ad5c4c893cce82d8e9ac68465ad0c00266ef0fb61 2013-08-21 07:52:36 ....A 339968 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavh-857b71e5bb420ad1c806f396ac879b6dc3190bde8f0846ecd2f51f40de1e8a1b 2013-08-21 09:44:48 ....A 339968 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavh-93a598870359ea9647b1a16800aeb1283c423c88e855fa51fac8a05e55c6b362 2013-08-21 05:17:56 ....A 339968 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavh-a265c8d2c363587be11c57fe1de1434419f15fd93e5472d48a15acc46fc8e229 2013-08-21 07:28:28 ....A 339968 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavh-a68a9a592bb5f7ab2c6dd798bf8e118105f3536728be095bc56eaae328c7abc4 2013-08-21 05:12:54 ....A 339968 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavh-ac6b8aba181e5d3ec9e81e67815666b3e399b74758dd34b88e0be257b0b527ff 2013-08-21 05:22:50 ....A 339968 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavh-c625c6095386108c3e88e5f3d20579bfa5070e0dfb74afc656a0a15be667ca2f 2013-08-21 07:43:34 ....A 339968 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavh-ccf5402eb7e1aaf5bce7734efc86c24f7709dcb2133362a709ccf05eb24a10dc 2013-08-21 03:23:10 ....A 339968 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavh-cf8408059cc90832354f4617fc5758d9dc865c88bf1fc19dad47534ce398625a 2013-08-21 07:23:32 ....A 339968 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavh-d36738efc5d41804c4c34c8e2f45330c5bc27e1cf0c7b8972ea4da9018ac60b5 2013-08-21 06:13:04 ....A 339968 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavh-e74ba5a1903f9519b5fd25687c799b090e75a4f0fe7e3bba2e151031a5428d7b 2013-08-21 03:08:16 ....A 339968 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavh-f3016db726075386559e3285cfce52a3eb0b6e044463205c5d8a52752bcfc7f9 2013-08-21 06:51:36 ....A 212992 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavw-2b14196f484e4195136d784cce1050f9bb9c832363819a63c222d8ceb6a36bad 2013-08-21 09:15:40 ....A 262144 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavy-0f36b0d6c737a77f528b019c23f03a227d2e84a1109fdc22e5dd5ed185a9f8a7 2013-08-21 02:29:14 ....A 69120 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavy-16ac4e06c2fd38575858a22634489cfca965070b69dcd6c6a71a0d886053119c 2013-08-21 02:20:36 ....A 262144 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavy-3a5517ae50aac1194c17f51e809db2f8ea0268bb33fe78a16a97fa6561bbe264 2013-08-21 09:58:40 ....A 69120 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavy-3bd83d2532dbedeebce813efed890ca3942d66256166b9a1c269e5346ec19c66 2013-08-21 06:05:28 ....A 69120 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavy-3ccaa877811152eabe237db56ff0d6f91f1ee3ee040cb114fc64a723f2e4e901 2013-08-21 09:23:48 ....A 262144 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavy-448788145f29b60d1cf0ad481e14a8a078bfebda478ab60f24987e8a8671e185 2013-08-21 02:24:30 ....A 70144 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavy-46f5a66b09f79d99f9972d0047ad1477efd61278a407b75e8a713e2a9e3b5575 2013-08-21 05:12:54 ....A 69120 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavy-4bf3f41f486ecf05d1faf8bcc3bf06ff48d7c6ab9e6c28396c9522459394e376 2013-08-21 03:05:20 ....A 69120 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavy-51f729031b1e0b80ba61eaee382cd24a01cf798b81af7a15a5078b477c306426 2013-08-21 03:12:58 ....A 262144 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavy-5452424cbce67b0982a696ed1a18621fc5c48a6e18359d4e5784af501547a1c8 2013-08-21 07:37:40 ....A 70144 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavy-556480b900b008d6bbd4d20d076c49a97e342569c8b226595f522230122e95bf 2013-08-21 08:37:14 ....A 262144 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavy-7d81c73180c87830306cb92b62537546f02c7a3c14c0bcf33bfbb281abefd980 2013-08-21 05:24:44 ....A 69120 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavy-9037f99ee2d07c966cebba71126146810a063a38e4999f2dc5e5858daec2f083 2013-08-21 07:40:44 ....A 262144 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavy-a57dcf74eb5ac42e5a4ea68c6f6eb17c76d8be60fd18dcbddcfed98b0b38af28 2013-08-21 10:06:06 ....A 69120 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavy-b36c7e460c36e0591b19e3eb64e8dd863afe4f262f7cc9f7218be4f9e525fdfa 2013-08-21 03:19:44 ....A 262144 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavy-c6b64cd1be42ed1608775ce7f8bff9b0c0c7ccd624ca6c1fd3a879f3b4bc1339 2013-08-21 03:01:16 ....A 69120 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavy-d24dca4756041b56da66306d219d319c32f85194af58edda650bc56b514cf59d 2013-08-21 03:00:34 ....A 69120 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavy-d9f1733e9bbab0c76116df73a8143228c214de80a1218ce27df17a1e9bc32d21 2013-08-21 02:31:54 ....A 262144 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavy-dc10a708a24cd7f03fb6473ebd83157c160503d78b96b3e04434ac18f2f42049 2013-08-21 05:44:08 ....A 70144 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavy-dc6e86255659408dbcd93b20ada4e112092aed3d2b310188f865717f98f0b5d0 2013-08-21 02:57:16 ....A 70144 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavy-e78b3f5fd5e518277a890a5acefdccce62ea8ab9757f8bde5e0c862780804317 2013-08-21 03:19:50 ....A 262144 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tavy-ff170b968bb0ad4ae439a9befc884c01a9a3d602816f29ecc0919db59bb47dfa 2013-08-21 06:20:28 ....A 73216 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawg-0c5e1546c5344ee057952b88b7702d6f17ffa7f85915c16415db5ab7cd1be8b8 2013-08-21 04:20:08 ....A 73728 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawg-0f5b4b36904958f2aaaad616e6ff9223ca357d821386edfbd5be19af3b36f8cc 2013-08-21 04:13:38 ....A 73728 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawg-14be68e8be482d5171631fab146137f09d5d826c08f13c55f094bf7f1dc58830 2013-08-21 08:14:48 ....A 73728 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawg-23f2f1b9d4abac35a594a933c6f1300718b4713cfe1dab2b0ee733d1fd27bce4 2013-08-21 07:31:08 ....A 73728 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawg-2df9436bd9231f4b85cf7f6bbe99f30876a9cf48157c5f5f4c65d0ff890b5f26 2013-08-21 02:18:52 ....A 73728 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawg-3e3875774b17d849158d0225ec011a059243a7516c8a4585d9138027de49b955 2013-08-21 08:11:58 ....A 73728 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawg-47b11f00dd644cfc05e24cced54cb20414c9635567c65b0d896e31b56c77a136 2013-08-21 08:01:18 ....A 73728 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawg-53eabfc832d8d2dd6d6f79313c08cb77df1b569eb38bf30253c11f5ffe599db9 2013-08-21 02:58:40 ....A 73216 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawg-61bd1146b08de989d18bf9da55f24d1576028bdab6d9f57f216efadf6955fb3a 2013-08-21 10:03:32 ....A 73728 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawg-635623c4dfc530de62992c7ab401c9f98b85fa739f01a2c869d225921240a81a 2013-08-21 06:41:28 ....A 73216 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawg-80be22ac5b2d55703e331537fdcccdf1019f989fb36ba808ad46f0f38751b7d6 2013-08-21 03:08:48 ....A 73728 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawg-92d2121d527a57ebdf94f4e24c6e6eb6f221ae1a55909b71055284027404cd74 2013-08-21 08:19:02 ....A 73728 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawg-967a2372c224d36962d942522ab55304bf6c7691a064d4fcf09f890fede76ca5 2013-08-21 08:59:12 ....A 73728 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawg-9fe6200195df91fa309d80b71b9b8a574e0b6c4132221a37a10adef19ca78fba 2013-08-21 03:20:42 ....A 73728 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawg-b03d0c00511820a4047459f47319f4b6b2d96edd3cd98a2772afb3081c189270 2013-08-21 06:14:44 ....A 73216 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawg-b4c2e78b851007224b725f23be552fd022a6feefd016907f262984b0ce2d1894 2013-08-21 03:57:20 ....A 73728 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawg-ce647e22926450d67d4a4c76c0b3764ff5070c2a2b6e4223998e16ebb2e91b00 2013-08-21 04:00:06 ....A 73728 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawg-dc87679643016b7c87ecc3e987fdbbec8db257eecfd6b9ad3dd64ac05db4bc55 2013-08-21 03:30:22 ....A 73728 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawg-e3ab7bdcf5b935eeb051e8918b7c19776b655e00b6f6c68ff008d90521e46e71 2013-08-21 03:57:30 ....A 73728 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawg-e4255f7e1e9b299167e8e6848f53d2c5b73d2a559aef2d3ca37ab434ce3653bd 2013-08-21 05:10:56 ....A 68608 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawh-0526784abd2c615743d381ccd8d102f106e915b3f97e22d1c9d485aa341edf4a 2013-08-21 04:17:18 ....A 69120 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawh-12ba6e3cf3fb434969e05afcde8ea315973fbbf095c337d12b556b1f4e4d366a 2013-08-21 10:05:18 ....A 69120 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawh-28f822b18c6ccb126c568632df6bec8add4b5f123a44c51d80b5286c0940e4b9 2013-08-21 06:17:58 ....A 68608 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawh-343e12ad1645c5dd2ba21115805048bcd7f36b3959d6bf5b32c1ec9cfdba93b7 2013-08-21 05:15:34 ....A 68608 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawh-361987065d160218f47ee633eb564c1f487f7ebcedc5556ef52228ffe62aaf99 2013-08-21 06:22:12 ....A 69120 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawh-387f3aee7e3ac66ed6fb099ecda5665db41ce52bf761700f314ea1f0ae285082 2013-08-21 09:32:20 ....A 69120 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawh-68a834bf7508cbd1ee138bfb2ef27d3f31db31c08bad4b70944510fe843bb8b4 2013-08-21 05:09:38 ....A 69120 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawh-6c03204c9936dd2bd2f5f98dee7d6c425bdcb9a2513cf8d7c8bccd96ea9366d5 2013-08-21 04:06:50 ....A 68608 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawh-942b9c4c4a1b51adda0d53aad70f73a4beec39e0b8186f4c2434fc9fc0a26d33 2013-08-21 03:16:20 ....A 69120 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawh-99dda0a61c6f2f7eeae17be5985483e9b3cfffcc832aafabc304fcdb63c9cf08 2013-08-21 08:18:08 ....A 69120 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawh-cc9eeebb24f312d7619c30008cb21e17285caf0eab9bb20e497a93803077f90a 2013-08-21 10:11:32 ....A 69120 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawh-f2f8ca5a33029fe8d0a50ecf4d157c5340ac66cd79f2a4e12924f5869e39f614 2013-08-21 07:51:06 ....A 69120 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawh-fac50dc5b547419cfd2bab1fe6dcb98316ad62e2b20a36d08e8759dd1f10ff44 2013-08-21 08:21:54 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawl-0354d15041b7553320af3c3fbd22932b7bef53175a898e95d1892b0da4c613f4 2013-08-21 02:28:50 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawl-035633dafdd89483e99e055d3c94773214d017eec70d2e0268a2c2852dcc174d 2013-08-21 05:02:38 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawl-0c28fde0013d7f8f9f917589c0eb0c96dc923e999c2122e92568d3f31ff243e6 2013-08-21 09:31:34 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawl-1fd7e8f33df63b4d544d39338980a17657ee0e051672c3f0aa308729456ef83c 2013-08-21 03:48:48 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawl-24a8edb5dc3d8547b0b9d737795901094bafbf65744ee21297b70d067d69a668 2013-08-21 02:09:00 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawl-2756ac93bb0bb2990e4ddd08ef86097912f065a7fda589e6c25a70bd4b77aad2 2013-08-21 07:45:54 ....A 286720 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawl-283b3953a76c212a6c6e5e8a0f025d1bd11e08e9a5e040c619a06d34d622577e 2013-08-21 06:04:02 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawl-35945a740b2077f7f1999a5781e162908beb43c3a6c80ca7277a403c76a7c5ad 2013-08-21 02:59:14 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawl-36dfdbf0c152041ce46fa2a43e30822fc184645e6d9e3eafa72de28118b345e4 2013-08-21 05:22:34 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawl-5a0236e6eccfea19e74df75d7c260de484b52871edc95526bf71e7af938cb676 2013-08-21 03:05:02 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawl-5b126e24079327d112f4cda373ee048e3939d89aaf4c741a57286bb013aa7d5f 2013-08-21 02:16:12 ....A 286720 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawl-660ca47de35bca06ef43e7d51897a4a836585a4d913eeb994cbbb82dcfe08fc8 2013-08-21 07:09:48 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawl-6889ba3c477992e2b3ee741dc23b6edf8f0ce235e6d4517aba4bfb980c7c66a1 2013-08-21 08:24:48 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawl-78a00520bfffd691225e57f6bf5683ac79952b661595955bc5592187e1fd5bce 2013-08-21 02:45:10 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawl-8a02beb740910dd6c77544893e291a3e476b8a764b80035f12b9f36f9b4744f9 2013-08-21 02:44:02 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawl-98ddc3c8b694614eac41555454abc49943046f13458658cd69002e3d11c9ca7f 2013-08-21 09:48:08 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawl-acc9c8150e62e505cb7da741c7106c27716baa2bd4e2eaff178380d3501b9fc4 2013-08-21 07:54:40 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawl-b7215041a3723a2206968ad49614dbba82c9362060ca4fb0ce571e561be37748 2013-08-21 08:23:34 ....A 286720 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawl-c2add14d3d63c528589519c9551a90093ca018742f6bd4bdc846999d51378f84 2013-08-21 07:59:48 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawl-d4aea126032d613ebce2f820568590a69eb22b2c3c19bef083c347b5c1a61ad1 2013-08-21 04:18:44 ....A 349696 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawl-d58a0449f39748c89c83fa21dc508e5cc7e77332b999abc67d7c44aa53a948f9 2013-08-21 06:16:40 ....A 286720 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawl-e0b26b6ebd86231e9d470aad934c5fd95f243939cbea71f1e93a2546e190eb40 2013-08-21 08:53:56 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawl-e1b240d7fc9d3d42cbbe561a438da0dcc6eb387ca0a765fb1844db0f52fc991d 2013-08-21 05:27:14 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawl-ec5ee6bd6adf73cbb98bb3ed1d78748bbdde1cc54c385ef6800e84111e4d4633 2013-08-21 02:38:02 ....A 349696 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawl-f16d93d06009957a7b4f9a8c171bca7aa060d0ff656c840d002e0d29dfca414a 2013-08-21 07:59:08 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawl-f37648d59ce523886baffbf174bfb73efa3d8a34936648b40921cc9ca9e5d73f 2013-08-21 03:24:08 ....A 286720 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawl-f9f2acb89be3c86bda0cfcf9e50a4305ce4429019a7e4fec61d50b34744d476c 2013-08-21 05:17:42 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawl-fd19cef86df03e617ce344c3f7e0ca16954d91f6f78b3d07346cf7b6c4db4348 2013-08-21 06:07:54 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawl-fd82f1e7d89f2a1036887caeae4ee034181e918234f56a2a5f13d12f2601bfa7 2013-08-21 06:34:08 ....A 286720 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawl-ff032db173102afd87b76286ea070a709832bb909460a8f55b795341763d37a8 2013-08-21 05:10:18 ....A 349696 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawl-ff9eb0becf3d8b5370ff46bf29ed09478c7b001a56063a16fb7acb943b65813d 2013-08-21 05:40:54 ....A 46080 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawn-1e29be65be1cf18a45c58044f5bdab2ac1564f2af4acdfd1280ecd2cc403626d 2013-08-21 05:18:26 ....A 46080 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawn-62761e0ed277e31570345132c4771db649f8033c88f30079298003e1f5600954 2013-08-21 02:50:32 ....A 46080 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawn-a6becbb7c2e52e59b292efdebd9631632960ee416250ad88cc37b53160488ab4 2013-08-21 05:39:52 ....A 46080 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawn-a8a254e0c98e5e9dc7e74b3b368b79505adcf4c7d79281c81ae3f7620fe28330 2013-08-21 08:07:22 ....A 46080 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawn-bfbc65f6e6a487704466220c5426d694d23d98cd3d97ec826237dbaec2d0a7ac 2013-08-21 09:23:36 ....A 46080 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tawn-eab4e8c61fa94bc37eb74ca9c75d6c87f35413ba44d74f43a793b5f4a3b1fca8 2013-08-21 08:35:16 ....A 73728 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tcbb-41532166885e2c6b97f7e589e3870ea05acfdc3dba9c992bd9e4ec8a4bca57b0 2013-08-21 07:37:36 ....A 73728 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.tcbb-a2587e3ff9e18c33e078cc9172ee5e2eb9b8073e8d1d1e9ecce1583d3c0fd46b 2013-08-21 05:12:54 ....A 67072 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umfz-03ec3b83ed7ed0de7e93face71c9b523b229e0a93837c5446bf5c9470dfd33f8 2013-08-21 05:21:08 ....A 67072 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umfz-0989529827971dbb2beab11250293dd97e5a42b55f562c7c677054f747c11ce9 2013-08-21 06:11:08 ....A 66048 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umfz-1ea7dbc13d7d2e0d9f76439b83edd09271ddcca52e51514f6d6f727518a711df 2013-08-21 06:34:28 ....A 66560 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umfz-499da74b57c6442a1423e124eab160db0a99387bb0b6290c74ab09cc5e4b401f 2013-08-21 06:27:46 ....A 67072 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umfz-68124b627ba8537e1f089443c432ba09840905ed0ae453eeb6b9b8593f025678 2013-08-21 03:24:28 ....A 358400 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umfz-8138892f0218203538b2c42b74ef438d06ada3f84cb7849dbf7244ef457e831c 2013-08-21 02:08:00 ....A 66048 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umfz-92530a6ffc29f2b8874d6e761d3591323d4c5f7785132c71e87f8ad068f700e7 2013-08-21 03:31:06 ....A 67072 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umfz-f40b275bbdf787b6cea595f651a94f747780ec8e5818fdb383289a57e2c398d2 2013-08-21 06:07:18 ....A 67072 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umfz-f824861054a247dde365ac7c425765339c937333b9f0412b8a2c237ab1cb6a5f 2013-08-21 03:18:00 ....A 75776 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umgs-3fb56d56dece25cb9deebea96e4a5afe772920091910a7c16c020ecc98cac102 2013-08-21 08:31:18 ....A 75776 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umgs-5ec5d942850c84257ccbe71c93da3aa6bc4d6c9971fa593d210803560a97bd8c 2013-08-21 06:13:30 ....A 75776 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umgs-771cea97d40af80bc5d66ed00320fdbfbfa638ec8cc5d5a8ed43445bc14c5531 2013-08-21 06:06:20 ....A 75776 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umgs-fc645c81e56b62ccdec05e124d1c657311cdb27cc29939438bd1f90dbe694723 2013-08-20 21:33:30 ....A 430380 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhd-ae3c6a20cfdfffd0a1792f32840d9c1c3647725da3e06289c777f4cd251a1c1c 2013-08-21 09:29:30 ....A 69632 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhe-1651e0c63be9d32ee0ae0d84c0b35db74f1d47e8cfc536f86b3451e6e2ab2ad3 2013-08-21 07:10:24 ....A 69632 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhe-249e5af58b38bc7d2c5c9035d7beaaf172ac075dbb80988e95f08beebbeb57ce 2013-08-21 07:28:12 ....A 69632 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhe-3d4362e58bc06487e3446a7857274be90e2b749c4106ca30bdc5b8d535b05f16 2013-08-21 05:03:52 ....A 69632 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhe-4cecaf9d391ca1eab19387024e419ada1105129e2b96444e90e25777f51a66f6 2013-08-21 08:09:28 ....A 69632 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhe-6ba3e4edecef45310058b12f93c49f6fe5c11bea4a435e2e3580147ec1fe0fa7 2013-08-21 03:12:20 ....A 69632 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhe-82599703a2b6f24cc2cfcc97b7fdc797f10c71430bbd0e853b5f1b197dde3ae3 2013-08-21 05:19:54 ....A 69632 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhe-b57636972733b7d20bccef623a413cf9d22235598f4a2eaafe7e023d8bf924f2 2013-08-21 04:07:18 ....A 69632 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhe-b8cb561bd9001b13e3a46c5cdbb0a6bd1d9149d003afba9e4c3a9183e482452f 2013-08-21 03:01:38 ....A 69632 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhe-c33d0601501f735e76f3489b0b362829d4b9f25a1b4346c75255c2e3af71b4f2 2013-08-21 02:08:42 ....A 69632 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhe-c38bb3ed00cb1aff8f0e7bdb6c24f7015b1502682ceae35b1d106925a08c42e7 2013-08-21 03:38:00 ....A 69632 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhe-ff5bb2fbb790b38a6ac39741c34c4d4c78b558fc140851cc97bade3b0a480354 2013-08-21 09:20:40 ....A 69632 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhe-ffcc4a17a73c1e5dae4be994f9d545e7bddd0a2ad69d18508af576aeaf1b74af 2013-08-21 09:17:42 ....A 64000 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhf-08b4ce1bfc9bf01ddecba6b6ac38088e07daada0ffc2c25dddc06911e9f9f003 2013-08-21 05:05:54 ....A 372736 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhf-26a231a4701fadbb6313ccb43e8818a749cfa56700dfbf3d97218fa6346e2158 2013-08-21 02:24:22 ....A 64512 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhf-2757c1695f591319e6f4f4b64e8d831aacddd80096d270af01b918746070250d 2013-08-21 06:51:04 ....A 64512 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhf-2e32495a55db9b5eb85e0c4671015e77976f9993a3e179a9acdcbcc519ffae4a 2013-08-21 03:25:02 ....A 65024 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhf-37de612120fd32f96e781b6f371ced9acb9cc4001a6bdb25440b20fe58bfb291 2013-08-21 06:47:20 ....A 372736 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhf-3fc5f7963a64af288ca4daf0bea5a25eb91bf5846efd79b2175b82960cfdddc6 2013-08-21 03:30:26 ....A 64000 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhf-40afce163714ee87f8bae03a747c88a50d0cb1d275bf6649a11c4fe2e74d84d8 2013-08-21 07:26:00 ....A 64000 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhf-4eb3f379540055d07b3ad1e1e29742b47881e4b87949d6ff3e3285bb8c656783 2013-08-21 03:05:32 ....A 64000 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhf-52bd6f49eabfc530d43ea06fed05c620fa0ea2f8d4149e863ac23478c9b20c68 2013-08-21 09:21:28 ....A 64000 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhf-646aff09df6019998d8ec53ed257158f0ecda6501ceba0a39a9478ea645f320e 2013-08-21 02:47:44 ....A 64000 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhf-6e7d5fba27839fc4152269601754c836402a41ac5039a3864b08a28f75f43644 2013-08-21 03:00:50 ....A 64000 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhf-6e828c82631f20d7b825f50f295b8ebaa83f65c82213dca09904836a1703dda2 2013-08-21 04:11:00 ....A 65024 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhf-715802a238357b70551e07b98833858fc73f795684033966fc33430cfda3bed0 2013-08-21 03:57:26 ....A 64512 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhf-7335ad7a25677658f7dbf5dda61ed29ddfb3dea6878d9ac3e30f2730b85fa5b4 2013-08-21 02:16:10 ....A 64512 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhf-860b5bfd0e2876f36bcf3a59e0e7f528f6b35ba17111b0c3cc7f9342153a9118 2013-08-21 03:15:38 ....A 64512 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhf-9c24b8e9016c85a82a46924960749c003dfa04dced02c7fd1e0fa2829b966157 2013-08-21 07:56:20 ....A 64000 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhf-a3e1da470ef91aef22636543ad342f11f0729207bcdc1fbea47b87b8a503fd52 2013-08-21 03:25:06 ....A 64512 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhf-b3293113234c7718ce0fee4be52b1f33133bc3788c8d58ed657d1fd800de2b68 2013-08-21 08:56:20 ....A 64512 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhf-b7f7d556e79da153cc98a9af5f6203adf77af9999b042ceafbd940b9ab9558fd 2013-08-21 05:43:38 ....A 64512 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhf-c933f21f285b41358df96e4d8dbe99c2d4b2e4f43a8ceff2a64f7f8db96504d3 2013-08-21 02:47:46 ....A 65024 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhf-e6ede8c3e5cef8542dfda096e829706a6c504467b26742f09b7bf29312eaa8ca 2013-08-21 02:08:42 ....A 64512 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhf-e920c47e5b089880d95d50c81eb107d96e753351a60cec6d7eba3b22ce7b0f8d 2013-08-21 02:33:12 ....A 65024 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhf-f0e525423312437302f9486e5b8b4fe99532eb83b6098952df136ffdf50c21b5 2013-08-21 02:57:14 ....A 204800 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhg-0584eb9278eacad02b67016b6773146f27110cc28c37a313657ecb36a4aa5d78 2013-08-21 03:08:36 ....A 204800 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhg-2b663de89953fea88fadb5d981fcd98e5a3a04526a27255d696da99ed1f4f522 2013-08-21 08:27:12 ....A 217088 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhg-6ad81168c8b0b319b0f31da4220fc04121188006ec7ac365cb1875f30f4aee17 2013-08-21 08:56:28 ....A 204800 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhg-70951857bb48cfb77951cb641ed496ea5bf3540a9a95af484944eb998b7daa8e 2013-08-21 06:04:10 ....A 217088 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhg-74fca0d7ae240ed084ef4e10de91ec644a4e0925bfdd0babbfa2e4c735802acd 2013-08-21 08:23:06 ....A 217088 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhg-7d97fc45828256a9cd5b9f15c7504dfaa98ec505077b96e512a6fe94e3dc5c29 2013-08-21 04:05:08 ....A 217088 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhg-8269a47c358c6efe48264bd1c9c260e266254fffcb59c5020f1c4e026a18930a 2013-08-21 05:28:32 ....A 217088 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhg-bff5cc629fc85a6083d2408e209ced5d848121c70c502ff93e1c6ed63e271190 2013-08-21 02:00:36 ....A 204800 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhg-d711e97f677a86883b79f128d6b03beba5fb54f3ef7d26fda6ce2706d7dc36b4 2013-08-21 09:56:54 ....A 204800 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhg-dc8d9985c15a2ea89a51712ad95917e50d1b4dcd5e855e14d35bd2d228018f97 2013-08-21 09:08:48 ....A 204800 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhg-e768e90bd47c6f01acc61b017a2d89228a54a73b33130a3ecc364e6c02e67401 2013-08-21 06:37:50 ....A 217088 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhg-f339a405253a03f832c73a3e2ef31ab7a849a14a005308de69b10a1c6e33aa33 2013-08-21 05:22:24 ....A 204800 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhg-f9fd283b4af2daab393658b9f9363c64deb80bef0240f913293e1d6b538c1c9a 2013-08-21 09:11:58 ....A 68608 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhi-1d6741664c6bfadaed52d1b9676ea5e327157afd69f8e1133f214c8854feef25 2013-08-21 07:12:24 ....A 299008 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhi-2f4f53c9301b1ffc1d92272936e81fb7861fb60744f3c6bf934578938e33aaec 2013-08-21 06:48:00 ....A 68608 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhi-53cd0919d53ea77aa14de5a5f67f94d14f4b63a2888b2928e402c7f0272864e6 2013-08-21 08:36:46 ....A 68608 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhi-9030f9a954a930389f3ffcd74ccb068770aa95a3529f581a1a1790df2d4be34f 2013-08-21 05:52:18 ....A 68608 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhi-904e14b86b1d7a8f30278e1e9066b1204733b0342b79b8cf463f3ce08fb11ee2 2013-08-21 03:56:30 ....A 68608 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhi-905ecca812e6f688f05b520148e2849ad9d488bde34655cb04ba9199c9d698d3 2013-08-21 07:19:08 ....A 68608 Virusshare.00084/Trojan-PSW.Win32.OnLineGames.umhi-e3da35645b383292a7117766e530a3cf00d851b86e74943cf1469f1183f76f3d 2013-08-21 01:42:22 ....A 49152 Virusshare.00084/Trojan-PSW.Win32.PdPinch.gen-1d9033ab1a7517352bf55c3dab58497f9c8fd630d246e5455ae41622da443507 2013-08-21 09:09:50 ....A 360448 Virusshare.00084/Trojan-PSW.Win32.PdPinch.gen-2b5208eb3c0ff053d461ba9cb44236e776b6f74ede9dbf1bd6a59a914dbf36f7 2013-08-21 01:24:58 ....A 86016 Virusshare.00084/Trojan-PSW.Win32.PdPinch.gen-3e74ba85f9fdf57ff80faaf70807374c7afb2cb2b7d911cf43ca2132a91e65b6 2013-08-21 01:35:52 ....A 17028 Virusshare.00084/Trojan-PSW.Win32.PdPinch.gen-5db4de5294f725383e5354db10ac0d3cb65ef013bf11e611083c073abb56067f 2013-08-21 00:53:50 ....A 41472 Virusshare.00084/Trojan-PSW.Win32.PdPinch.i-fc865784dac71d8476dcc3f4d45cd7f75f41d0bfaaee160d4375317947941941 2013-08-21 02:59:24 ....A 86016 Virusshare.00084/Trojan-PSW.Win32.Psyk.bg-d49109e7ac93c32b8c997699c45d088896d397519c2deb295145074ef966809f 2013-08-20 20:12:48 ....A 129392 Virusshare.00084/Trojan-PSW.Win32.QQFish.ew-f66a88f0abfd7887bc34f6ebbdb2ffcc15cb250834bdc77fe1109ab1b0e5a3ff 2013-08-20 23:14:38 ....A 155648 Virusshare.00084/Trojan-PSW.Win32.QQFish.hp-f807bbb16b1d4b593715a8aef43c6a3c48bf99f664fca3f858029218c62703cd 2013-08-20 20:53:00 ....A 126061 Virusshare.00084/Trojan-PSW.Win32.QQFish.jr-e2d7b1972697af7a519f481c6f611b819febe89f78cdd8e6a1281c4149af6aa1 2013-08-21 02:30:52 ....A 54272 Virusshare.00084/Trojan-PSW.Win32.QQFish.pkb-bdb41208cd538f6c8aae37649d4edfe51a199ce32e33f9bf43178183a3bd20e0 2013-08-21 03:18:00 ....A 568680 Virusshare.00084/Trojan-PSW.Win32.QQFish.pkw-e91820163e322080844fbbb6a18e4fa54411f9031826320725f97e72bbce523e 2013-08-21 00:04:30 ....A 121856 Virusshare.00084/Trojan-PSW.Win32.QQFish.plc-d808138f1272db7f0a2d104e8b74a756eaee7d2e1b7a04c5a99298ba82661330 2013-08-20 18:12:34 ....A 53760 Virusshare.00084/Trojan-PSW.Win32.QQFish.pli-0f26b62e183a230fdfd32e0f5ffce80fdaa186982ef458d8576d3e2f58297dda 2013-08-21 01:19:22 ....A 69206 Virusshare.00084/Trojan-PSW.Win32.QQFish.plo-6514af11aac09cacaa22984b6cc02f506c3d7e479a461da890b88f0a79f99846 2013-08-20 23:20:52 ....A 184320 Virusshare.00084/Trojan-PSW.Win32.QQFish.plr-d70506afa21106d70f648453974ddce694dc1a611bf792ce3ad158948806867d 2013-08-21 06:42:56 ....A 126411 Virusshare.00084/Trojan-PSW.Win32.QQFish.pof-4c966c1063d79f79b2872e60251a0e95eb4ac3c5b3f7cab14ac3d53cbd4e8e76 2013-08-20 22:21:30 ....A 106291 Virusshare.00084/Trojan-PSW.Win32.QQFish.pog-362fe4ae1a585d40534d50913b4b970943e1dc7ef8f245094b7a89f7c5cf8e5c 2013-08-20 19:49:38 ....A 24576 Virusshare.00084/Trojan-PSW.Win32.QQFish.pqd-d6fd5af8a23375619d2928625989641eeca4ffe1223b1e04a72406f4ff0c1db1 2013-08-21 01:11:36 ....A 24576 Virusshare.00084/Trojan-PSW.Win32.QQFish.pqd-d98a11d1af2d03e9969172615db8249c446b428f610db778351f6177624fa85c 2013-08-21 01:02:40 ....A 188668 Virusshare.00084/Trojan-PSW.Win32.QQFish.pqs-d0a099fb395b50eac02bf49409c8443e50ce35a964d84309acd855a42a839ff2 2013-08-20 17:49:42 ....A 102400 Virusshare.00084/Trojan-PSW.Win32.QQGame.j-0cd04aebf2d3e02622000deb46ae90afa5e90373878f8e4543a241b47ea89392 2013-08-21 05:30:26 ....A 22667 Virusshare.00084/Trojan-PSW.Win32.QQGame.k-14f6dca6576ce5b3c495182e82aa03ea757ac598f5a4ccea04cc6c159e8abbd8 2013-08-20 17:52:28 ....A 48765 Virusshare.00084/Trojan-PSW.Win32.QQGame.lm-4e884c90a1d46a5e261db2ab1e7d77467c560957bb62f2cd6069b7a1f09989a6 2013-08-21 01:43:42 ....A 807313 Virusshare.00084/Trojan-PSW.Win32.QQPass.aabi-2c4f0a2dea9a48f468b5a50b3bc77831f362fca5ebe4fa4360823026a16faa54 2013-08-21 08:25:14 ....A 807313 Virusshare.00084/Trojan-PSW.Win32.QQPass.aabi-3e8345f5e06474c52039ea3d85a60dea47543269ec9e753342e3b353554f0cf2 2013-08-21 07:07:02 ....A 65536 Virusshare.00084/Trojan-PSW.Win32.QQPass.aafn-2d7da46925f59cdaac5a2e1e9ff3a0da01285ef0579564e71bae4460ff11ad3e 2013-08-21 10:12:32 ....A 40918 Virusshare.00084/Trojan-PSW.Win32.QQPass.abuz-6f8880c544fb2c49da994b1e36a68138a7b7f8453f5461090af479e04ff1a7fb 2013-08-20 22:28:36 ....A 91094 Virusshare.00084/Trojan-PSW.Win32.QQPass.abuz-f02bb71c0aebbbf7ca9dcc9613167915e16c21afa8f8b8b81f42d3c30b11026e 2013-08-21 05:31:14 ....A 72505 Virusshare.00084/Trojan-PSW.Win32.QQPass.abvu-2bd136d08c29acdaf4430352b2c35b8dce3c09b78190af36ccceffe27041f822 2013-08-21 05:36:56 ....A 96256 Virusshare.00084/Trojan-PSW.Win32.QQPass.abvu-7bcb5ededbdde0ad8ddb352e82568d8f2437a82761a0230997ad9f2cc7cf2af3 2013-08-21 00:39:44 ....A 153790 Virusshare.00084/Trojan-PSW.Win32.QQPass.abvu-d7cb904a33801cd0ab69c372eb2ce839c9d36a90f6acaea8ae464a26af147ad8 2013-08-20 21:13:24 ....A 82193 Virusshare.00084/Trojan-PSW.Win32.QQPass.abvu-ea30d894d19054da2fe5d2650c009c37aec01d7f92511784ae5ab6214f744264 2013-08-21 07:52:40 ....A 101334 Virusshare.00084/Trojan-PSW.Win32.QQPass.adja-4de81ed9841249e805ed728eb8321df19f3d0aaac7e5d8e3e5276dc0f5dfc5a5 2013-08-21 01:40:56 ....A 714752 Virusshare.00084/Trojan-PSW.Win32.QQPass.adoz-4e5b26aa55b7dca5a838c7cd7e167d311c62666b8e5e64ec13be09ec45009c06 2013-08-21 00:52:42 ....A 44429 Virusshare.00084/Trojan-PSW.Win32.QQPass.aer-23c7199fc3d8f692a7be88c8144d57f87f81d0599927896261ca4f51275849f7 2013-08-21 08:58:04 ....A 57968 Virusshare.00084/Trojan-PSW.Win32.QQPass.agv-6b51e72c068630d14459be75f1d01ee309c86afa3c794d1d50baaa4503b6b9ed 2013-08-21 06:15:50 ....A 45194 Virusshare.00084/Trojan-PSW.Win32.QQPass.ahv-3fa25283ebd5dfc6e6436c8ba6a78005727fcfc0771ff7e7c642382dc73e76e0 2013-08-20 21:20:04 ....A 543232 Virusshare.00084/Trojan-PSW.Win32.QQPass.ajsp-4184e75dd7e2ac61e5fabe33afc90d1825d6f4332118bc7dd177c571194db78c 2013-08-20 18:47:28 ....A 121200 Virusshare.00084/Trojan-PSW.Win32.QQPass.ajw-3059d3443c8a609f1bca657e16fe6e5b31c1cafccc4602b31b7b8b38e106eba3 2013-08-21 03:02:50 ....A 21849 Virusshare.00084/Trojan-PSW.Win32.QQPass.akc-cc77f9390a59cbcaf8407a662f8a5b32eccf9e8a98deb424dce4bf512a6e9e87 2013-08-21 07:34:14 ....A 48249 Virusshare.00084/Trojan-PSW.Win32.QQPass.akq-1ffe49dd73c7be24532b953089c9b915053ce7ccfad0f1f62cd39dd171b50b66 2013-08-21 09:23:26 ....A 56452 Virusshare.00084/Trojan-PSW.Win32.QQPass.akt-7f1a29bd22caca2e91b438b581b351cb942f79f9a0900918e7899cfaf7ad76bb 2013-08-20 23:46:12 ....A 528384 Virusshare.00084/Trojan-PSW.Win32.QQPass.alpt-eb2180ac7ade428bb055395ce7be4a5ffdfe7231b41a0054ade0ae207be33b43 2013-08-20 17:10:22 ....A 294912 Virusshare.00084/Trojan-PSW.Win32.QQPass.alpv-5b7d34e86af4c7975be7af54af2d6ffd5aac91a11a5fdaa193f0e8f06e793839 2013-08-21 05:35:26 ....A 207952 Virusshare.00084/Trojan-PSW.Win32.QQPass.alpv-7f9030b68c0c5f7013ad8424ee9a4eed5e773d64e7662965e3b5187392735a7f 2013-08-20 22:43:24 ....A 2531328 Virusshare.00084/Trojan-PSW.Win32.QQPass.ambn-df14dc9e8b59bc8971c8e30e255972dfbe75dd79ef409800f145845016d4e801 2013-08-21 00:33:44 ....A 24813392 Virusshare.00084/Trojan-PSW.Win32.QQPass.amdz-e1c6b9ea979bcbc0a9f965901b1b8652b839e69b5095c66a33af11b2596900c6 2013-08-21 01:45:36 ....A 1189888 Virusshare.00084/Trojan-PSW.Win32.QQPass.amqg-4c5ce3d8dfa9489bd1e45c08c49a34119fa9a1afdb8d43efcafbc10f769f48bc 2013-08-20 20:52:42 ....A 21658 Virusshare.00084/Trojan-PSW.Win32.QQPass.ank-75c80a1e2ac4b5a737f6729b0f33b0e0c6fd1c31b0bd68d6cbb9866340c6e273 2013-08-21 03:48:46 ....A 409678 Virusshare.00084/Trojan-PSW.Win32.QQPass.anml-949ad521cd6567042508b9ad47bbc920b8db5213a4f5805861fc70bc82a3c82d 2013-08-21 09:48:20 ....A 274432 Virusshare.00084/Trojan-PSW.Win32.QQPass.anyn-4c1f676162d737d0b813a9ff67d78e77a8f0f4e15962cd8ff6a87f214feda849 2013-08-21 03:04:14 ....A 315376 Virusshare.00084/Trojan-PSW.Win32.QQPass.apku-a12a84832e1350ca3c166e35777a5a8be06672044a40c4157542f2845d54acdf 2013-08-21 00:30:44 ....A 44160 Virusshare.00084/Trojan-PSW.Win32.QQPass.arq-e4700dde7fa318d3fd7febca6a4e56b1dfc2b99d82a436c28113474e81269729 2013-08-21 05:22:20 ....A 131184 Virusshare.00084/Trojan-PSW.Win32.QQPass.arr-acaf3ed4638757647cb2b07244c1fda2dd82fe208dbf492d5e288543ff196870 2013-08-20 17:24:40 ....A 48763 Virusshare.00084/Trojan-PSW.Win32.QQPass.arz-1e52a709bdc95fffd3652000d32b3632dbc2660e65d929c6b69365449510a4c4 2013-08-21 09:56:00 ....A 24576 Virusshare.00084/Trojan-PSW.Win32.QQPass.arzl-3e0cdec0d91f42fa2a65fa2aa79ad660f81b98afde5009409016b0d0bf84dd04 2013-08-21 09:06:04 ....A 48820 Virusshare.00084/Trojan-PSW.Win32.QQPass.ata-4c173d3b0c4cd1443415d49ff9b663a3ef265cd8f4feebf2f75f503daac2a2b5 2013-08-21 03:06:40 ....A 25710 Virusshare.00084/Trojan-PSW.Win32.QQPass.auu-b64a6a616423cfede03fc0903b9c4f22f84f207ef4931219a82b2e42babdba46 2013-08-21 05:20:06 ....A 57349 Virusshare.00084/Trojan-PSW.Win32.QQPass.avsd-0dc420ce7531e4b0e2630c309f3f5c4f04d8bac72a2fbad9b0ec0be0de22c89b 2013-08-20 21:42:30 ....A 57349 Virusshare.00084/Trojan-PSW.Win32.QQPass.avsd-71bf8bfc1fed9ccd17fe2bcd8ce52f2b9c1d7ae4eb070deae93668084b994257 2013-08-20 17:32:54 ....A 54472 Virusshare.00084/Trojan-PSW.Win32.QQPass.axqy-36f435c7cb96755c525c41b4cc098e42dc718efe3dec9b48c816b5c06fdfe826 2013-08-20 19:41:24 ....A 48290 Virusshare.00084/Trojan-PSW.Win32.QQPass.bbk-1347abe893e8412971dda5d1d09ccf0b4cb2654524e7180ca20f33b2c27e2749 2013-08-21 03:06:50 ....A 897024 Virusshare.00084/Trojan-PSW.Win32.QQPass.bfdm-f5e370db284d0dfa40a3e045b48a20c189b569b10484fd6e7c1f84bb49bab6d8 2013-08-21 06:51:30 ....A 434688 Virusshare.00084/Trojan-PSW.Win32.QQPass.bn-0cb61568fb0bcdf33f24170a8ca9fdd6896166394c6e5a06fad863c7a2538468 2013-08-21 07:24:54 ....A 68608 Virusshare.00084/Trojan-PSW.Win32.QQPass.bojq-5d8387cad32b4bc941ce0c3aa305b17a22a18e7e2bce3fbc4ba5311ac99a8be6 2013-08-20 21:35:36 ....A 159232 Virusshare.00084/Trojan-PSW.Win32.QQPass.bopj-d9c1525f673ca4a2451dae568a0ff9ba1fdb1618cca14a94c2935dd8bbe6ea19 2013-08-21 07:42:22 ....A 65631 Virusshare.00084/Trojan-PSW.Win32.QQPass.bsms-110ec79e3c8e1ee85adef3ae8afcf34e8970e58f39e2eac7cd8937bdc86b3ff7 2013-08-21 08:30:36 ....A 65642 Virusshare.00084/Trojan-PSW.Win32.QQPass.bsms-9260385e878dca939bff7627911a60ff59a01261ad255e6eec2b17986fca6644 2013-08-21 08:09:50 ....A 55220 Virusshare.00084/Trojan-PSW.Win32.QQPass.bvds-1bb24bb269cbe0e38bff908765d024c4ac0506dce3a520260f13455dd8842bce 2013-08-21 05:21:40 ....A 396972 Virusshare.00084/Trojan-PSW.Win32.QQPass.bxhk-95d27e5303c5695870e1f8eaa9f337968af30b0085cad07a8c4f605fefb55bf9 2013-08-21 05:20:18 ....A 290836 Virusshare.00084/Trojan-PSW.Win32.QQPass.carz-ec4432eb32fa520c42d9f479dde1af9e552dd9ad35e345ae499a8f07251ffbf7 2013-08-20 20:29:38 ....A 29696 Virusshare.00084/Trojan-PSW.Win32.QQPass.ckh-4608973b3d0b2826a15a2601a127bca86a4a60ac6a15b505dcc4b9aa90ec5ec6 2013-08-20 17:42:26 ....A 46688 Virusshare.00084/Trojan-PSW.Win32.QQPass.ekd-6711d6ff982f2c4f94fc496ffca7ee7cf1a65653299f61b3ac236a68e32be051 2013-08-21 08:31:18 ....A 14848 Virusshare.00084/Trojan-PSW.Win32.QQPass.eq-7f11c172bb88f9d7d6fd4718dca3d4919221fbfe82514f5e949edde88bc6cdcb 2013-08-21 04:01:06 ....A 278660 Virusshare.00084/Trojan-PSW.Win32.QQPass.fz-7a59620a48e05e4991a1b84b60b10c1389ff2d5df16c2a28928f5324ca4b26c8 2013-08-21 05:38:00 ....A 10752 Virusshare.00084/Trojan-PSW.Win32.QQPass.gbr-0efaacfa674849903151a1491092895ef778bc6cbaa0ee95385762b41fb39dfd 2013-08-21 08:32:16 ....A 23368 Virusshare.00084/Trojan-PSW.Win32.QQPass.glm-1fe7e0845f05c3e085ddce770a4f9d5d146510a03de9eedfd9935406b009b891 2013-08-21 00:00:46 ....A 46956 Virusshare.00084/Trojan-PSW.Win32.QQPass.gud-12b4e27db66d7374f33c6c4889fc3cffe531a200093599746d2017c783447251 2013-08-20 22:50:32 ....A 55296 Virusshare.00084/Trojan-PSW.Win32.QQPass.gun-e1ea9b4c8292e56d0bcf62391e96fbd654e1b62a38a83cb13e3f12d12d0e601a 2013-08-20 17:23:50 ....A 34893 Virusshare.00084/Trojan-PSW.Win32.QQPass.gz-392db49ef12c00be0994ac45318e3b7055dfd8a10ba4b5cef88d156bec5c8fc5 2013-08-20 22:18:24 ....A 549888 Virusshare.00084/Trojan-PSW.Win32.QQPass.hn-e50a1cb86018ecbd1a5b5f03a4f147c17910f15edd9ec9119a8e419e5ed574be 2013-08-20 19:46:16 ....A 54272 Virusshare.00084/Trojan-PSW.Win32.QQPass.hr-0284292c2cb22f4564f774d25039e4c207796e0291a8dc7888af6be7c5f913d7 2013-08-21 00:01:06 ....A 7840 Virusshare.00084/Trojan-PSW.Win32.QQPass.hrn-f3aa28f1fb18af9a0303ebe5415640dc3cc9f7a0606e22c0b0075139e2e46235 2013-08-20 22:13:58 ....A 126976 Virusshare.00084/Trojan-PSW.Win32.QQPass.hsl-030f00a81e90997f4cdb4879bd8a986428a874bad862c9a463c8693d74b52e8f 2013-08-21 05:31:04 ....A 20704 Virusshare.00084/Trojan-PSW.Win32.QQPass.hyg-3c2432fccba58769d17cd04fe24e8f5babed589ed3774e69cb01984936f9af93 2013-08-21 08:58:36 ....A 30779 Virusshare.00084/Trojan-PSW.Win32.QQPass.ic-1488178dc500a7c79750bee93d701c79d0442783f828aba88b19a566de19a2ae 2013-08-20 23:40:02 ....A 41982 Virusshare.00084/Trojan-PSW.Win32.QQPass.ji-fb5152b20e172a0edbf387b1ea15ec6f92c3de281d20f52b1e8921fc9800a79f 2013-08-21 00:14:32 ....A 151657 Virusshare.00084/Trojan-PSW.Win32.QQPass.jo-fab4aea1f836f04c4570f0f522e205dd82b21d71cf09c1314d4b5c5009ede587 2013-08-21 07:18:08 ....A 18144 Virusshare.00084/Trojan-PSW.Win32.QQPass.joz-7d9718ecff95c6360b593802520d38d26cf03f44a081964170b4ab05a6608e85 2013-08-21 05:35:12 ....A 65173 Virusshare.00084/Trojan-PSW.Win32.QQPass.kw-7eb07619dc6a4b1d061bb7bb0bab1d9a5e512ace45e01bb81209cdd7d93a71f5 2013-08-20 18:11:00 ....A 74752 Virusshare.00084/Trojan-PSW.Win32.QQPass.ldb-2f5d9eb43d92e37eacd1babc8c9ac3e3ad16b99499587971089c8ea904f8762d 2013-08-21 01:40:10 ....A 65720 Virusshare.00084/Trojan-PSW.Win32.QQPass.leg-0c160b4e2cd0bfef24a46dbba035ea8f23832779b48207538040519ff57f8c1e 2013-08-20 22:20:26 ....A 44544 Virusshare.00084/Trojan-PSW.Win32.QQPass.li-11630e89569c616f8423b3348264cd829b06331a974be93b601c9afd339ed499 2013-08-21 09:55:16 ....A 33280 Virusshare.00084/Trojan-PSW.Win32.QQPass.lr-5d7ce7a2534f19da4922fed9d044994496c61d89294e5cf3e617774a41cde22b 2013-08-21 09:00:48 ....A 250936 Virusshare.00084/Trojan-PSW.Win32.QQPass.lwub-4eb321781908bbdfa5f7248638b12b1764f80ab0d8fed60a1d72b4b798794809 2013-08-20 23:42:42 ....A 861696 Virusshare.00084/Trojan-PSW.Win32.QQPass.lwwv-d18232a8b58807ef808b4929261337fdd44244012c71b8754f26359dbef1992c 2013-08-20 21:40:32 ....A 64512 Virusshare.00084/Trojan-PSW.Win32.QQPass.lxii-ebab1ac0082767f487d6f70cc16b0c4334bf436d91ac8450aaa801edb166de4a 2013-08-21 09:14:12 ....A 73728 Virusshare.00084/Trojan-PSW.Win32.QQPass.lxle-7ad6a7f02887457ea923457f5f103837800b2e31c0259a95d9aee42fb69d3b9a 2013-08-20 20:57:14 ....A 847872 Virusshare.00084/Trojan-PSW.Win32.QQPass.lygd-15f39fdaf56ab258f57921fed5cf70fc3da61cfe7e6b3c2ecd9ac855e47d86af 2013-08-21 05:22:26 ....A 847872 Virusshare.00084/Trojan-PSW.Win32.QQPass.lygd-2a4f0e7878c3a4bdf74ad464122f5b029b47f734bb1118e534fa97157ad9e5f7 2013-08-20 20:27:02 ....A 94212 Virusshare.00084/Trojan-PSW.Win32.QQPass.lyhr-0161277ad174450bb7191bf59158e3ab685a55e04faf7d53cd5b4edadd9a5778 2013-08-21 09:48:34 ....A 94213 Virusshare.00084/Trojan-PSW.Win32.QQPass.lyhr-0b8d85490782cb906d0a183bbab1ca3f0844f5ba42b47b0cd73d97ef2f251f75 2013-08-21 01:45:24 ....A 94218 Virusshare.00084/Trojan-PSW.Win32.QQPass.lyhr-0c95c9085f326d835836a283c39eacaf64ee43c8d387bee2ccc0493252af9c72 2013-08-21 08:37:28 ....A 94212 Virusshare.00084/Trojan-PSW.Win32.QQPass.lyhr-0d62958b93eebd8f5100118176c977a51cde10acbe0270da68204b20a10dddc1 2013-08-21 01:34:22 ....A 94213 Virusshare.00084/Trojan-PSW.Win32.QQPass.lyhr-1a859beb61cdc12ee136a1fee94a8cb62f6bda1d6bba34a9969645ac219f550c 2013-08-21 07:01:00 ....A 94218 Virusshare.00084/Trojan-PSW.Win32.QQPass.lyhr-2c9b0e180357ad21b92239f9d50d43a6818bc82f85cf324125b227282d56395a 2013-08-21 09:47:38 ....A 94212 Virusshare.00084/Trojan-PSW.Win32.QQPass.lyhr-4be6ccb8a4a29b0cc89f67ef442a74d9991e5d2977e6f2c2813c556ca0226651 2013-08-20 17:42:10 ....A 94213 Virusshare.00084/Trojan-PSW.Win32.QQPass.lyhr-777ad4aab53e73ad3ea1e4932cb81067d48620118ed37e489303e755cff6f90b 2013-08-21 10:16:24 ....A 94212 Virusshare.00084/Trojan-PSW.Win32.QQPass.lyhr-7b68ddef2864be0064d442df5c944d083afedb662aa0249311db90d52f06aa0f 2013-08-21 06:03:58 ....A 94212 Virusshare.00084/Trojan-PSW.Win32.QQPass.lyhr-7e12fba08f21e7c21f8678967fa38760582929900a1b91723781d7b7dffafd0b 2013-08-21 09:21:26 ....A 94213 Virusshare.00084/Trojan-PSW.Win32.QQPass.lyhr-7ea26863c21908cf592397d0e767046866cf1cad7bec3a5e1bbcabe392592572 2013-08-20 23:54:54 ....A 94212 Virusshare.00084/Trojan-PSW.Win32.QQPass.lyhr-f3e38c3e354c9d572fadc03ee28d29649d95477fdb7e26663e7abdd5391c4a2c 2013-08-20 20:54:06 ....A 67825 Virusshare.00084/Trojan-PSW.Win32.QQPass.lyta-fcda6c438805cdd4111047a48c8b28dc7076c4b0c3641939f10d5ca536532f62 2013-08-21 02:25:10 ....A 651795 Virusshare.00084/Trojan-PSW.Win32.QQPass.lyut-11714291ead4b3114168937794443b5fa339bd6f9f5d2bb87634786c74bef2a1 2013-08-21 08:05:14 ....A 651897 Virusshare.00084/Trojan-PSW.Win32.QQPass.lyut-144fcf0e89c54c5aa9e0223e5d18ddebf00ac6e5340f3287d8e822d91d9ebe27 2013-08-20 20:58:10 ....A 1576960 Virusshare.00084/Trojan-PSW.Win32.QQPass.lyut-5521954152856723e888dce5091e2a65b4f4267ae02161362d94da4a97eca91b 2013-08-21 01:59:32 ....A 651805 Virusshare.00084/Trojan-PSW.Win32.QQPass.lyut-5a6e1036aca533c8e413acea23fb57fd02e801513489b9c636358cce88eaf8d3 2013-08-21 08:06:08 ....A 102404 Virusshare.00084/Trojan-PSW.Win32.QQPass.lyux-2b91693f2155a0113bbd5168a176a70c07dbcbbbd85c184de0e32960dde8d60b 2013-08-21 07:53:34 ....A 102410 Virusshare.00084/Trojan-PSW.Win32.QQPass.lyux-7fe7b08988174d1f94a0aa1a0d6e495e13bdbddcf760313f62f6b8fd9fabe263 2013-08-21 07:02:56 ....A 235528 Virusshare.00084/Trojan-PSW.Win32.QQPass.lyvj-2a71520722b6b527788c1fd821a6fa889097be088bcd209228eefca32dbd88a7 2013-08-20 21:32:34 ....A 235528 Virusshare.00084/Trojan-PSW.Win32.QQPass.lyvj-f708c596243f01b35bcd59f05d273d91c32bcc034a5b868a9917db7f38478ce8 2013-08-20 19:50:14 ....A 348198 Virusshare.00084/Trojan-PSW.Win32.QQPass.lyxc-df80c5ddbdcab6132e57f0fcb90b358b66eda6c9c8291ff05754f3c964825374 2013-08-20 21:46:38 ....A 349550 Virusshare.00084/Trojan-PSW.Win32.QQPass.lyxc-f20f94647a72528f9ecbd8f9bad170c6c388912463895be08ebdb7960e819b3d 2013-08-21 10:03:48 ....A 39936 Virusshare.00084/Trojan-PSW.Win32.QQPass.lyyk-6dbe3f1e748c038a1ccf3d81cfd9e5e586c866e58a5d755e35bee1149c423899 2013-08-21 06:48:30 ....A 93696 Virusshare.00084/Trojan-PSW.Win32.QQPass.lyyk-7fb115213a2a1a354cf3f40b39192dc9c684bca2e6ba4b1221084b98e5c6f749 2013-08-21 00:40:40 ....A 64512 Virusshare.00084/Trojan-PSW.Win32.QQPass.lyyk-ef1fb58838d17f7d252d13ad806ad668e95caa68da86e36267d0d96164d0db61 2013-08-21 03:34:48 ....A 247304 Virusshare.00084/Trojan-PSW.Win32.QQPass.lyzl-27cfbf0cbc45be5c789b55c0dc46326cd683b6dd1bb8a41195984bcfcd685d48 2013-08-21 08:30:54 ....A 70088 Virusshare.00084/Trojan-PSW.Win32.QQPass.lzge-2e36635d3fa99aca4e2fc66b5f5bfc4e4a84c071a4cafc030d7d927195a78866 2013-08-20 19:22:14 ....A 2022570 Virusshare.00084/Trojan-PSW.Win32.QQPass.mcpq-9f5c1e4b972169cbaaf3e99886e7f339a227517f9ea840834b00a6c24ac344b3 2013-08-20 20:37:06 ....A 43478 Virusshare.00084/Trojan-PSW.Win32.QQPass.mepm-fd9460b2671abec8d00823a6cb2b49b1c9e970e79db189bd00a698811547e7a4 2013-08-21 07:52:54 ....A 27322 Virusshare.00084/Trojan-PSW.Win32.QQPass.mewu-1c6e91166723472e409bbf3915a1464b14a66fa3d4975d1b057f331d287d1bc7 2013-08-21 06:18:40 ....A 2871042 Virusshare.00084/Trojan-PSW.Win32.QQPass.mezt-7e3e4e31d647e6fbf1f60cedc1279fae01966e33d1b3fb0134c5dfbaa11cc4bf 2013-08-21 09:16:48 ....A 112008 Virusshare.00084/Trojan-PSW.Win32.QQPass.mlmk-7f528bab9870f71a1dc679d25a5ed73873a25b9a958c2fc4a5a6fcd656009c41 2013-08-20 20:37:00 ....A 221284 Virusshare.00084/Trojan-PSW.Win32.QQPass.mpn-0234bc90179f3c643dfb875f7e1f46e1ac5c447353fbfc41ab9c6471ca01cb3a 2013-08-21 05:37:04 ....A 221284 Virusshare.00084/Trojan-PSW.Win32.QQPass.mpn-5c5a913787ebd44dc036c8ab9b4c2e5d37a29b4e97c050a9e922b72294d69ee8 2013-08-21 10:03:14 ....A 221184 Virusshare.00084/Trojan-PSW.Win32.QQPass.mpn-7e6793adb1a7226790bd4504edf1762be1c49748de92e70f14ffe6a26a29a336 2013-08-20 19:36:26 ....A 3825 Virusshare.00084/Trojan-PSW.Win32.QQPass.onb-d136ab4df4a7708088e3f0380491a2a46447aeb221857dc526a9098ea26a2e3f 2013-08-20 23:06:36 ....A 39936 Virusshare.00084/Trojan-PSW.Win32.QQPass.ora-ee39a3a4c654c6ca50c39e61b8dd057985acea8d16dcb81fe471ca9f8c05afcf 2013-08-21 06:58:54 ....A 36864 Virusshare.00084/Trojan-PSW.Win32.QQPass.ov-6c14cb6dbb90b6032d7a41335b875adae7f1f137d1132681039cc9811194ae2f 2013-08-21 01:59:28 ....A 51346 Virusshare.00084/Trojan-PSW.Win32.QQPass.pf-27e402cbdbf1147ecff2cdb59f58a2117c2c0f0c7eb917f32016a5f2f20e9075 2013-08-20 21:04:38 ....A 176128 Virusshare.00084/Trojan-PSW.Win32.QQPass.pf-de6dc2f474aa34332386ba1942da83c53379db4b7204ab5c57a9159eb2046b82 2013-08-20 22:04:46 ....A 824632 Virusshare.00084/Trojan-PSW.Win32.QQPass.qlk-6a017ffac500c576f3093febdf4ec8beacd1a16f48a49d93363ba5fdf11ee373 2013-08-21 01:43:52 ....A 71680 Virusshare.00084/Trojan-PSW.Win32.QQPass.rsk-5ea70f11d0d04a7f4dbd7e218a37bb15df4dd9000a05b9e79a822a316cacd289 2013-08-21 05:14:50 ....A 493568 Virusshare.00084/Trojan-PSW.Win32.QQPass.rvp-1d8864dbab115b0e0c2f7a66a1dee2512a77d1e490882ef3530b9b2719b50b82 2013-08-21 00:23:34 ....A 37720 Virusshare.00084/Trojan-PSW.Win32.QQPass.se-362eacdaba76c45e0982631f68bb269cad937b5539eeee7c1656ca90a012c1e3 2013-08-21 01:55:20 ....A 393216 Virusshare.00084/Trojan-PSW.Win32.QQPass.spa-1947cbde020470083eec32688248000420be145660c4f346b61d3ac3003db64c 2013-08-20 18:18:36 ....A 45143 Virusshare.00084/Trojan-PSW.Win32.QQPass.tf-3a817a6e16472f69129ab572d18e5370011565c64e0da9acc871a2d393e15dc1 2013-08-20 20:56:50 ....A 647168 Virusshare.00084/Trojan-PSW.Win32.QQPass.tmg-efaab2c91cb148863ec66bc383292fcde62f56392091a6b105f322a8f2707b6f 2013-08-20 23:15:36 ....A 49664 Virusshare.00084/Trojan-PSW.Win32.QQPass.tot-25d5a68f28bf29813f74914d28992df8df6d7a56054d1369d51c5942aadf7f61 2013-08-20 19:44:30 ....A 47854 Virusshare.00084/Trojan-PSW.Win32.QQPass.tst-0301f31e2c673f98346768c5775214160ce86ea30b5f61fb279cdc24282fcae1 2013-08-20 21:38:04 ....A 6471680 Virusshare.00084/Trojan-PSW.Win32.QQPass.ttr-dd89b54e2625946f528070b8780a918ebb5f6975d439210244f1a8cdc1d5fac3 2013-08-20 20:17:58 ....A 132704 Virusshare.00084/Trojan-PSW.Win32.QQPass.uie-d114c4a804e22d41cd8f63e8677f1cde7ffd80c8b2a076079867f94b81c18456 2013-08-21 08:33:58 ....A 132705 Virusshare.00084/Trojan-PSW.Win32.QQPass.uie-f9666de7667e7497ee5adc5a5d8bf358d91ee3087c1ee7b9312a7beab9c79e2d 2013-08-21 02:00:56 ....A 44630 Virusshare.00084/Trojan-PSW.Win32.QQPass.un-1ffa7c855f30a44072c9b0a1566f485e4787f7917baf514d6d01c185a77ca284 2013-08-20 23:51:48 ....A 48849 Virusshare.00084/Trojan-PSW.Win32.QQPass.up-f9f58e68ca021082d8963c30afca650f39a43e91fde1ba19c502563df280beaa 2013-08-20 21:27:32 ....A 40605 Virusshare.00084/Trojan-PSW.Win32.QQPass.vl-65779c329308156303db554e8b1fa3d13d106ec7b217bd6a6704545157d8a1b0 2013-08-20 20:35:16 ....A 130157 Virusshare.00084/Trojan-PSW.Win32.QQPass.vol-fb0de2ec6d8cd8f0d4445c29fd4f10d6cfa9aebc35445fc1b80de3203f760024 2013-08-21 09:14:10 ....A 159744 Virusshare.00084/Trojan-PSW.Win32.QQPass.vt-1a535ff50f6817d3a5ac43ae012591e0ade88fc036550448df482bcd3a93b254 2013-08-21 09:17:22 ....A 44049 Virusshare.00084/Trojan-PSW.Win32.QQPass.vt-28467cf9e66e89b4fd4bdbe417715a4293d094a586666efc8614666f39ee9e47 2013-08-21 05:29:22 ....A 34909 Virusshare.00084/Trojan-PSW.Win32.QQPass.vx-2d36335f4f1d2b5bda5f834fb9608b0ab583b5ef5a656b5198b52d3203713b7f 2013-08-21 09:20:22 ....A 124537 Virusshare.00084/Trojan-PSW.Win32.QQPass.wdm-3db932839c9590edc01a92b17f3bfedc20330e493a0874694bdee769d67f94f9 2013-08-21 06:10:46 ....A 409622 Virusshare.00084/Trojan-PSW.Win32.QQPass.wji-5d76f6f5b579575b523c2f3cb089dd5aee95f1e12bdec936d7c015b8b34b2e3b 2013-08-21 00:11:12 ....A 790549 Virusshare.00084/Trojan-PSW.Win32.QQPass.wji-fbe1003932c86d94810d17d63e7290d10008ef065c6cdbca5c09a19a90156e2c 2013-08-20 18:45:52 ....A 1089536 Virusshare.00084/Trojan-PSW.Win32.QQPass.wwh-d74998897e1359c0e60b1d9a2ff50ce4fb8e9fb72e898d3632105c87a19cdfc0 2013-08-21 07:28:58 ....A 21944 Virusshare.00084/Trojan-PSW.Win32.QQPass.xb-5e2ee6e0c10df7499e8d74e3107a72d321420a9a8206ef97ab814406ea7dbb3d 2013-08-20 17:52:22 ....A 64936 Virusshare.00084/Trojan-PSW.Win32.QQPass.xw-cecedb7dbb282b4fc7fff7465bc8d2eed409efe6b5e72496977b121b0820f562 2013-08-21 00:39:30 ....A 249856 Virusshare.00084/Trojan-PSW.Win32.QQPass.yiz-e67a3e0936ac42c36574a031fbdc13b3256dcad28695f7ca0293088c2e1d7781 2013-08-20 21:10:50 ....A 243302 Virusshare.00084/Trojan-PSW.Win32.QQPass.yq-425c71b20aebe0b464229fc26eb1f8bc4621a47bea10772037d93fa1afec4e2e 2013-08-21 07:13:02 ....A 29363 Virusshare.00084/Trojan-PSW.Win32.QQRob.1028-af234b4e9a92ffd55bcb13a3eeeaa28bbb705189831423d79898c2799aa35bef 2013-08-21 07:14:44 ....A 21073 Virusshare.00084/Trojan-PSW.Win32.QQRob.14b-4972cd5746bda348fbb1ca673a91ea8e63cdb81d41fff5f25609029e0fdc2313 2013-08-20 21:27:30 ....A 34967 Virusshare.00084/Trojan-PSW.Win32.QQRob.16.v-ef41ab41006820704b57079c6745376bf44dcdc5a703f018134d37ba0417de66 2013-08-21 08:22:42 ....A 74240 Virusshare.00084/Trojan-PSW.Win32.QQRob.bq-0f0e3d759d6db3ad8b77ebe5d3cc2eed19fcd49b69373143cfdaaf7faafb68e7 2013-08-21 04:00:12 ....A 34060 Virusshare.00084/Trojan-PSW.Win32.QQRob.dm-3b39b1e251fbf0f404c2f8ba889a40531691c5c4467a78783b11af15768e5864 2013-08-20 20:37:04 ....A 25823 Virusshare.00084/Trojan-PSW.Win32.QQRob.do-550fe04d000f0887c5df654d6087e3149f61f4fb0970adee179e09323e332b30 2013-08-21 10:12:30 ....A 27844 Virusshare.00084/Trojan-PSW.Win32.QQRob.e-693129d3c5112312b78ce0053cc4e567566f0c0e67933ffab6e12716433a8a93 2013-08-21 04:19:46 ....A 56944 Virusshare.00084/Trojan-PSW.Win32.QQRob.ik-2ff9dc239adb635d71b77e1a92161b0e709be090c99b121338cc0ddf3c8f1327 2013-08-21 01:48:46 ....A 126976 Virusshare.00084/Trojan-PSW.Win32.QQRob.is-2a51aba31a455c5465fa3f089092dfb2d8fdf312aa0909896d554b39c4224f63 2013-08-20 20:53:02 ....A 61603 Virusshare.00084/Trojan-PSW.Win32.QQRob.js-75858b6728da4b57efaea1a64717dae16cfdf410d4b366112232efab9812a75c 2013-08-21 07:51:04 ....A 60075 Virusshare.00084/Trojan-PSW.Win32.QQRob.ks-2e1b57c59a1ee5425de099dade516372c8965b063aa0ed1b149d89fdee5c3327 2013-08-21 10:14:06 ....A 50213 Virusshare.00084/Trojan-PSW.Win32.QQRob.le-3b213b00be39b983c166ba5e0a449959150abf4d7fc26be7318e8ffadc1ed293 2013-08-21 10:06:12 ....A 46592 Virusshare.00084/Trojan-PSW.Win32.QQRob.mk-6a8b8a7f92a08505f8cb93360fb0b22d525ee8961696ad33d4a54e483bd88962 2013-08-21 00:42:24 ....A 86016 Virusshare.00084/Trojan-PSW.Win32.QQRob.or-ff23a8184f91b5498e582c12d2a08357bdf6476c621697c0cc07898578134498 2013-08-20 21:36:52 ....A 170496 Virusshare.00084/Trojan-PSW.Win32.QQRob.pn-fac00bc29a645de8560578d054c8da1f9c51ab5df438d95fcdf4347b59f8681a 2013-08-21 09:59:40 ....A 276480 Virusshare.00084/Trojan-PSW.Win32.QQRob.ps-1ecde386be659ef1fa87e09b38ab31992fb4ade87ac097aff5ef28b7f34c1156 2013-08-21 07:59:30 ....A 414720 Virusshare.00084/Trojan-PSW.Win32.QQRob.u-4f32a3978bae8438ab860dd97f52245d4e2e37958120aaebabee4482629284cf 2013-08-21 10:10:30 ....A 78426 Virusshare.00084/Trojan-PSW.Win32.QQShou.aqr-0e3dbc5ab313cb526153ebc6a558c2dcaacbc978b067a38f984416bedfce7a11 2013-08-20 21:47:18 ....A 78944 Virusshare.00084/Trojan-PSW.Win32.QQShou.aqr-e455758ddae9d2988927198e7d84cd298b3ee6610ba95d1d22b5faf61231005b 2013-08-20 20:46:02 ....A 129020 Virusshare.00084/Trojan-PSW.Win32.QQShou.dm-df933cebac9a682815c27cccbfd5d71495948c8aeca14e62306899717d28fe73 2013-08-21 08:00:36 ....A 74853 Virusshare.00084/Trojan-PSW.Win32.QQShou.ed-2c0e8b2cf33610ca3b32648d872e03bcc9fc1d80e65646b15a0d5260b91a2c8a 2013-08-20 18:34:06 ....A 648192 Virusshare.00084/Trojan-PSW.Win32.QQShou.ix-3dcd69cf3e1dd693076876e3f31500538d44533a8cbe13a1b5d86675ca60c464 2013-08-21 07:50:00 ....A 80987 Virusshare.00084/Trojan-PSW.Win32.QQShou.pfq-0d897d17001739e08f7ac20eb2e47fa17890a3ae34baf26b9f8403325cb7479d 2013-08-20 22:32:48 ....A 80985 Virusshare.00084/Trojan-PSW.Win32.QQShou.pfq-13685364975e3fb5657b2c9257684b929d2b9c1c59d2dca4770834c0c231162f 2013-08-21 06:56:28 ....A 80981 Virusshare.00084/Trojan-PSW.Win32.QQShou.pfq-7c5172f207436476fac56e86c29c7d227d8494ad938e38c475ac25fe81ff9561 2013-08-21 08:00:44 ....A 66596 Virusshare.00084/Trojan-PSW.Win32.QQShou.phu-2f905cf6088fd51e7cc71f788cbc8417384d0ab358872966a438d18de0fff1fb 2013-08-21 02:07:40 ....A 70144 Virusshare.00084/Trojan-PSW.Win32.Qbot.aem-071dd14711372215853aefec83b7b81780aa59bcbfc1ec34910dd05e85ebcf5e 2013-08-21 07:58:44 ....A 7998 Virusshare.00084/Trojan-PSW.Win32.Qbot.aem-0f57668e45a300f29aa93b61b1e50fc30df760e8705f464bb0fc626699437bae 2013-08-21 06:13:02 ....A 55808 Virusshare.00084/Trojan-PSW.Win32.Qbot.aem-2bb2cd5c2e0e576d878986f50f245f25f6873d4a0cac230f94efd52cfbc25dd0 2013-08-21 06:10:26 ....A 164352 Virusshare.00084/Trojan-PSW.Win32.Qbot.aem-2e3c7e18d112d68dbe6c6097a923140882c37d529e14639474210d8967a3b2f2 2013-08-21 04:12:24 ....A 56320 Virusshare.00084/Trojan-PSW.Win32.Qbot.aem-3242873a8f8b019fc33845e16774a389ae11573f41ced87226764b1bf6768d29 2013-08-20 20:46:44 ....A 72192 Virusshare.00084/Trojan-PSW.Win32.Qbot.aem-43321787ec65ff143c40cd79cd7517352032801057333729f27b6b39b99d529f 2013-08-20 17:41:48 ....A 70144 Virusshare.00084/Trojan-PSW.Win32.Qbot.aem-4fa67c38d1f6bb1dc8747c3286c6c87565cf3959397c8fc75704a19800aa3888 2013-08-21 01:07:10 ....A 47688 Virusshare.00084/Trojan-PSW.Win32.Qbot.aem-65c962c435af8accfb245978cdfe2f8d4e5dee1ba22471d71de0575ceab5b4ec 2013-08-20 22:32:18 ....A 34484 Virusshare.00084/Trojan-PSW.Win32.Qbot.aem-eb0593754ef9dd439147ac5d62d4f38f9974235e10e0622027ecfddfed9b07cb 2013-08-20 20:07:18 ....A 69122 Virusshare.00084/Trojan-PSW.Win32.Qbot.aem-f3fc26bda4ee4e5e9f664ab2958db57193cd6c2d6843f79a6d1191a9ba54a9b8 2013-08-21 09:54:50 ....A 58368 Virusshare.00084/Trojan-PSW.Win32.Qbot.dpe-2e4f557933e22f44a702e54ec7e7c33f3fdde1ff469c7fb00d42dd902c495dde 2013-08-21 06:51:00 ....A 55808 Virusshare.00084/Trojan-PSW.Win32.Qbot.dpe-7df5d17f2cf6747844194e919e30e0ddfd1a7bb14b4e0a2b9bafbe748e1e802f 2013-08-20 20:01:14 ....A 57344 Virusshare.00084/Trojan-PSW.Win32.Qbot.dpf-0579d98224758fa07bbda37b06570095400c9015e3bfdc6fa7ecfc4a7fb9d47a 2013-08-21 06:53:48 ....A 59392 Virusshare.00084/Trojan-PSW.Win32.Qbot.dpg-0e2152cc8b0a33a37697b9f1e2a4b97387ef3006177d595dfe4ae7878a2fe45e 2013-08-21 08:11:08 ....A 59904 Virusshare.00084/Trojan-PSW.Win32.Qbot.dpg-1f4afa8d29a10ca4391637340fc1401b69f86f6e9bfc68819ec82ef212e5058d 2013-08-21 01:34:16 ....A 56832 Virusshare.00084/Trojan-PSW.Win32.Qbot.dpg-3bc94cbd2954a4661430312002342cf60be2ad6e2b9c02d300c00cb5f9ea3a40 2013-08-21 10:06:32 ....A 59904 Virusshare.00084/Trojan-PSW.Win32.Qbot.dpg-7f16b9a5f4259ccbebb4bc8f90f232b88a8d10bca7fce9be89b815bda29a75fe 2013-08-21 04:14:48 ....A 148476 Virusshare.00084/Trojan-PSW.Win32.Qbot.dsh-d6253f26195461b4effcae44ea35e0b0dfcd0efd371e3c6b5ad37f5eae57b15b 2013-08-21 09:14:08 ....A 799232 Virusshare.00084/Trojan-PSW.Win32.Qbot.oq-3cc3e527e2cda0132b25faf9d08790adad353e206e9b20b663b9a5dd6adb8377 2013-08-21 03:03:08 ....A 152743 Virusshare.00084/Trojan-PSW.Win32.Rebnip.pgl-9f78c1612cd31e1f0dab48622fdd3435b0dd503905448f2540703af50d8e1b9a 2013-08-21 05:27:12 ....A 212992 Virusshare.00084/Trojan-PSW.Win32.Riodrv.al-2ef2e52d6847e92ac666ced2eafee0f5ef7df5d9c0650d8abf6676050dbd0c14 2013-08-21 10:07:08 ....A 548864 Virusshare.00084/Trojan-PSW.Win32.Riodrv.aqt-7e1c5e753e73f92595c96ef57ba032a53f90cdc11b144522a7fab12e4f8344e1 2013-08-21 07:47:26 ....A 98304 Virusshare.00084/Trojan-PSW.Win32.Ruftar.afhm-0abaea245e9abba042e4714a6b1ba8938068aa0a0fb0adbf0839d35417d95a2f 2013-08-20 23:30:04 ....A 302618 Virusshare.00084/Trojan-PSW.Win32.Ruftar.afyl-e1528cea237278b81f430973ffd207fd55a79b0c1bcb4563dcd743881742d33f 2013-08-20 20:15:20 ....A 539892 Virusshare.00084/Trojan-PSW.Win32.Ruftar.ajeh-a4937e46e7ae77c41e15834103b61ddc0d1a4769684192452079ae65ca7c117b 2013-08-21 06:59:02 ....A 697388 Virusshare.00084/Trojan-PSW.Win32.Ruftar.azpx-1f86a1e78fc175faf9dd929ee5f3cd814575e36c04b23882495447563f777d81 2013-08-21 05:34:22 ....A 697397 Virusshare.00084/Trojan-PSW.Win32.Ruftar.azpx-7fb5bd6bbb3bcef2bf35e8fcd2b7024ad97f4483a38dcedcd5a2d1d24556eb40 2013-08-20 21:37:32 ....A 1925120 Virusshare.00084/Trojan-PSW.Win32.Ruftar.azpy-e4a9628b47ada3a4f6aca1301dba1c2f15831a5e430428eb4b5abbe492f8c129 2013-08-21 00:35:00 ....A 115712 Virusshare.00084/Trojan-PSW.Win32.Ruftar.bezf-f0fbd53b2c1bc8d6e3f8e20cbc3fe5a1697136840fa8e914e9f28e138cb9b70a 2013-08-20 19:49:16 ....A 29592 Virusshare.00084/Trojan-PSW.Win32.Ruftar.bgdb-fd9381d7d186ac651eac037d41dedc345416e45a07e0953162fc040da881f8e9 2013-08-21 09:48:54 ....A 1905670 Virusshare.00084/Trojan-PSW.Win32.Ruftar.cii-4aeb39763d369972a251660a0de97dff7e98c5b2eb31755573a56a2cec0c1f16 2013-08-21 07:29:38 ....A 327168 Virusshare.00084/Trojan-PSW.Win32.Ruftar.htm-4c06284c9101a946d1c2bc29e81473dfb5ed30574cbd5fa3bdf95dcb2aca0646 2013-08-21 05:35:18 ....A 27136 Virusshare.00084/Trojan-PSW.Win32.Ruftar.htm-4e15bf187797e28620a8737dedcfccc3e24fdca0da29add49912b080f2be6eaf 2013-08-21 05:38:24 ....A 327168 Virusshare.00084/Trojan-PSW.Win32.Ruftar.htm-4edea674b4d5298e0ae580ceb6c4c436a7c9ced1ed9f414628ed36bd3b690ccc 2013-08-21 03:43:44 ....A 327168 Virusshare.00084/Trojan-PSW.Win32.Ruftar.htm-7ae138490e9c4750fc5e0e896321b999641cdfeccd94e0acbd07027d714abb7a 2013-08-21 09:31:26 ....A 572416 Virusshare.00084/Trojan-PSW.Win32.Ruftar.mvy-4bbe30f03f0e8d8550e5e55c5cfa7f10f8c2a33d73b4d97a94cef08cb7518195 2013-08-21 06:37:26 ....A 385024 Virusshare.00084/Trojan-PSW.Win32.Ruftar.nkh-1e7637b3f276753606bd5a629ea2ed42ff45eadad0b136d6831f5bc8f5d12587 2013-08-21 09:55:22 ....A 401408 Virusshare.00084/Trojan-PSW.Win32.Ruftar.nkh-3cb8bff679e2687b9a0d771595c402578a410919e3911db2658f3ec505fd4b66 2013-08-21 10:02:12 ....A 871936 Virusshare.00084/Trojan-PSW.Win32.Ruftar.qg-1ca62bb6794eaaa66d2041d913f010ba842002b7f5a67c90ebd2714ca9453a57 2013-08-21 00:48:34 ....A 335872 Virusshare.00084/Trojan-PSW.Win32.Ruftar.wiz-eb2ce2c12a12c16d51b3330fae1442efbf18bcbf99fa927fefe2238274d254c2 2013-08-20 23:20:54 ....A 89600 Virusshare.00084/Trojan-PSW.Win32.Rumrux.bc-fcc12261d1cc590f7625fdc7f71766c204b9ee4d572ba3f51c06a53fa537bc56 2013-08-21 01:40:46 ....A 640000 Virusshare.00084/Trojan-PSW.Win32.Sacanph.br-6e8b7a4c72692a8aad1c9c998778cfc9d2ea16ce9c247b025c85616875325b85 2013-08-20 23:04:44 ....A 916190 Virusshare.00084/Trojan-PSW.Win32.Sacanph.v-ef4fce578e32536c51ca6d455e22a89f023b53f617466c794c9a5dd7a5ceef74 2013-08-20 21:29:30 ....A 11776 Virusshare.00084/Trojan-PSW.Win32.Shlyaper.a-64e61d74546693fc902fdc22dc2c70b5b52b04d61d49021ade51cf7d7d40a1a1 2013-08-21 03:34:36 ....A 3072 Virusshare.00084/Trojan-PSW.Win32.Sinowal.aa-20050800160a60aff81fcba5e7dcca039aba4f541e4a0ccd4a780451c82d32f0 2013-08-20 20:35:44 ....A 10240 Virusshare.00084/Trojan-PSW.Win32.Sinowal.v-e136139cbd4d550febdbf055e567afba3b3b4b2f7748c667d4e74b866d2162c2 2013-08-21 07:35:36 ....A 2170368 Virusshare.00084/Trojan-PSW.Win32.Skyper.g-7d1966648666c20e582ff818a53d41b0dbdc0646b03aa4b29a928491cd9b82dd 2013-08-21 07:17:38 ....A 28244 Virusshare.00084/Trojan-PSW.Win32.Small.dq-4b9d2d9535fc62cfcd86996d9996346719309bef2d75b7246336ff4295a2d1af 2013-08-20 17:44:02 ....A 16175 Virusshare.00084/Trojan-PSW.Win32.Small.iu-4dfc03282de38ddfe13e03c046cd46a10eda323402e56b93f72e802b36972fd6 2013-08-21 09:15:08 ....A 29184 Virusshare.00084/Trojan-PSW.Win32.Small.jz-5ec260ab1cf3de4b9c5d1315543f5f9c9450bd4d805c4e3f6488099c64ff40ae 2013-08-21 07:59:44 ....A 32256 Virusshare.00084/Trojan-PSW.Win32.Small.o-0e939ac598111fc4415a3ce1d5e02ad10672308a97ce0389af633f29add2504d 2013-08-20 23:54:18 ....A 20480 Virusshare.00084/Trojan-PSW.Win32.Small.rq-fa548557ba1306bf03d2599c47832ea1043f3bd56455380449b812f7062becd9 2013-08-20 22:06:02 ....A 35848 Virusshare.00084/Trojan-PSW.Win32.Staem.t-f482a7e97a67593a7c304a8db9b166a2998c0663235418c00a0b9c2102608a02 2013-08-21 06:50:36 ....A 284160 Virusshare.00084/Trojan-PSW.Win32.StealPass.e-1dde9316e85fa9715cbf03c99af12875bd3f7100386b2715c45f70d6aaf107ba 2013-08-20 23:15:48 ....A 146032 Virusshare.00084/Trojan-PSW.Win32.Stealer.g-74352f8f8dc99a2a546c521fdf7d11b1cb889c0a9fd80beffce27861d8cebe0a 2013-08-20 20:40:28 ....A 105472 Virusshare.00084/Trojan-PSW.Win32.Stealer.w-d20173216e03a3ebe3a3ecd4e27585d318a769177003dd24de91ce173e0a0a56 2013-08-21 02:30:36 ....A 549376 Virusshare.00084/Trojan-PSW.Win32.Tepfer.bfum-4eec4a5c1193eb33adcaca3533b99da607f43bee6c8815bef86082cb3ea42f5b 2013-08-21 07:42:10 ....A 459776 Virusshare.00084/Trojan-PSW.Win32.Tepfer.cffx-1a7c26e20b2f90d4058cd7da9d8e1ca1f2792ca5da94c044d7eb1bfd2aae881f 2013-08-21 04:02:28 ....A 769536 Virusshare.00084/Trojan-PSW.Win32.Tepfer.cffx-1bccfe5639969fee52202c879687954776ca808e8fbb0035e02705f1dcf5deed 2013-08-21 07:26:40 ....A 458752 Virusshare.00084/Trojan-PSW.Win32.Tepfer.cffx-28bc7747976ce68bc1fa5cfb75533c98e35c6f1b9f41ea4fefb46256ad8ee58a 2013-08-21 03:47:56 ....A 459776 Virusshare.00084/Trojan-PSW.Win32.Tepfer.cffx-3127421d9c3c0cd292f814beb5bb36a28a97385db6bbd4d6e0addaa0b013712b 2013-08-21 02:14:56 ....A 459776 Virusshare.00084/Trojan-PSW.Win32.Tepfer.cffx-329bdec4a6845d331d0c115a03c4989874687b5bb67faf412812ed23d56aee2e 2013-08-21 09:00:54 ....A 458752 Virusshare.00084/Trojan-PSW.Win32.Tepfer.cffx-3618485890c87d0d2c52e8b2ed3f763dfe7f8a4e46a3f8e9eefec38e4a8ecb1e 2013-08-20 18:13:08 ....A 769536 Virusshare.00084/Trojan-PSW.Win32.Tepfer.cffx-37a7f83abb30c1eaaa3e2c2e2f3ae2383dc799ccfa0379c73258878da43851eb 2013-08-21 08:05:16 ....A 458752 Virusshare.00084/Trojan-PSW.Win32.Tepfer.cffx-61a46b1132a3b94fc1e35a6f9b65d0ff7cc77bad86a410e81416c75773577382 2013-08-20 18:13:12 ....A 124608 Virusshare.00084/Trojan-PSW.Win32.Tepfer.chti-381afaf1eef592c5d2b6bef6ed4d23f8f57e49f82421b2d877260adb90117be8 2013-08-21 08:36:56 ....A 311808 Virusshare.00084/Trojan-PSW.Win32.Tepfer.crer-16f1fcb71c6d39fbb25c322ea2116621c8a91d68c905f5dbd86c2f3312355f15 2013-08-21 03:58:10 ....A 237919 Virusshare.00084/Trojan-PSW.Win32.Tepfer.crer-287ee83ebf4a77070c3e4672f83b55aef7ec33028099d24a9fcbd077d5aa77d6 2013-08-21 09:33:14 ....A 92672 Virusshare.00084/Trojan-PSW.Win32.Tepfer.gen-0301a820a1671d1a9372effc2c926b3676ce15b0675ab745916dea11ff4e7a34 2013-08-21 02:35:12 ....A 93696 Virusshare.00084/Trojan-PSW.Win32.Tepfer.gen-0d097e37a9717ce2912fc3889f5745dbad1dbf6e4dbc6316eb1f185ac804dd5a 2013-08-21 04:55:58 ....A 90624 Virusshare.00084/Trojan-PSW.Win32.Tepfer.gen-1a4fc8a3c5effad2d633523825ebbd09443d28798e655960f7b5dabefa525e0c 2013-08-21 07:11:34 ....A 93696 Virusshare.00084/Trojan-PSW.Win32.Tepfer.gen-212dea73acccb1200c3af2b1b21fea8f94ed7e94acf29edc61440bad3534644f 2013-08-21 04:01:58 ....A 93696 Virusshare.00084/Trojan-PSW.Win32.Tepfer.gen-2669d73149d482784b4872d9494ca6c4e69120e0405bc4dc99e0fb36697d4d83 2013-08-21 08:34:58 ....A 94208 Virusshare.00084/Trojan-PSW.Win32.Tepfer.gen-45e24910fe8c9757a09d79476fa36c52b182401f1573c4dd3d7ae85e367a4c39 2013-08-21 04:15:26 ....A 93696 Virusshare.00084/Trojan-PSW.Win32.Tepfer.gen-4c69ff16aa59acd1d9bd974de30f3d27bbfd5d5d6e1722a5ff870fe7e672444c 2013-08-21 03:57:44 ....A 93696 Virusshare.00084/Trojan-PSW.Win32.Tepfer.gen-5ad3e11da848568afcf45b0e103107d2150fef18c56182c8f016c6374ddb00d9 2013-08-21 02:58:06 ....A 93696 Virusshare.00084/Trojan-PSW.Win32.Tepfer.gen-73a54947d102600617a8b4cb9ddfb42864576f5b4ab9f1a71a09717758e479e1 2013-08-21 06:40:14 ....A 93696 Virusshare.00084/Trojan-PSW.Win32.Tepfer.gen-7be1085815d0a7aae3eeb470beb1c0f95480908f644a719f36963f430d33138c 2013-08-21 06:18:10 ....A 93696 Virusshare.00084/Trojan-PSW.Win32.Tepfer.gen-8025477d099275a5a1114a099bb6724573993c624c8b9e9ecb6433647e7f680f 2013-08-21 08:07:18 ....A 93696 Virusshare.00084/Trojan-PSW.Win32.Tepfer.gen-884a48ad192cb588874ee348ba1c49a08948c2a40af1b03460ceaf7d18877ef4 2013-08-21 07:40:00 ....A 93696 Virusshare.00084/Trojan-PSW.Win32.Tepfer.gen-895826dcd905642d35bfc01d0c17f43787e6064197e7fef8ddf88d8256552736 2013-08-21 03:14:36 ....A 93696 Virusshare.00084/Trojan-PSW.Win32.Tepfer.gen-a7601a094ffa0d40b9b1bf24768b277734b13476f5f3c110609335afb875d142 2013-08-21 02:40:56 ....A 90624 Virusshare.00084/Trojan-PSW.Win32.Tepfer.gen-cb9d049e790e033e556595aad17839ebc58ce65aaf5e79b4b12a7096cf05f36e 2013-08-21 08:04:14 ....A 93696 Virusshare.00084/Trojan-PSW.Win32.Tepfer.gen-d5a01f5b6793594b2e2309e5799eb31d33f1d2bbd4f8a2072e73d1dd0d29bc7b 2013-08-21 08:33:50 ....A 93696 Virusshare.00084/Trojan-PSW.Win32.Tepfer.gen-d9909469b50783845388e07bda9e7ca1ef592ee1f29356faf137f7b33c8263a4 2013-08-21 04:11:32 ....A 90624 Virusshare.00084/Trojan-PSW.Win32.Tepfer.gen-dc18183209e29206a42b88465385223c3660222868fef6fea4bc3f9684f52c94 2013-08-21 09:31:38 ....A 93696 Virusshare.00084/Trojan-PSW.Win32.Tepfer.gen-e1f8b3da972676d48489836d9216e6e3744dd4dd25e58d653f488f383aa1f594 2013-08-21 03:06:54 ....A 93696 Virusshare.00084/Trojan-PSW.Win32.Tepfer.gen-f7d898a5e4feaeffc5e4e4412bdfea4efea65a3b70e80929b3adf6fcc707f80d 2013-08-20 22:02:00 ....A 942080 Virusshare.00084/Trojan-PSW.Win32.Tepfer.odnf-0037e53fdb17b5c7c4c91054774b42319772631d4cb6151bcd7cbf74dc4bdb27 2013-08-20 22:16:10 ....A 942080 Virusshare.00084/Trojan-PSW.Win32.Tepfer.odnf-055d00db098ecd6bc2721d8cb8a790661ec61eb415ab4fa7409cfda07290e41a 2013-08-20 23:28:18 ....A 942080 Virusshare.00084/Trojan-PSW.Win32.Tepfer.odnf-143ef79b43e452b2b985e1f01e20c20e783867a7e99f5e98d5c3d117c378b475 2013-08-21 00:05:34 ....A 942080 Virusshare.00084/Trojan-PSW.Win32.Tepfer.odnf-37cfda40fb5ad231ca58330a6e4428001ce70fbc3fde49b10cd282cafb239903 2013-08-20 22:23:50 ....A 942080 Virusshare.00084/Trojan-PSW.Win32.Tepfer.odnf-3fb7928b1d13247bec7087ba4405c04a9925f00288e053b951ea118c99d9177f 2013-08-21 00:04:22 ....A 942080 Virusshare.00084/Trojan-PSW.Win32.Tepfer.odnf-416d7519bbbfca12713d574c577d267aa757fa36ce702f0a2afa6ad6ddb4439a 2013-08-20 22:07:04 ....A 942080 Virusshare.00084/Trojan-PSW.Win32.Tepfer.odnf-41a704c6baa79d48043a40a09c174db3cb9f5c46cc55d1ee358330c4e2427073 2013-08-20 23:10:42 ....A 942080 Virusshare.00084/Trojan-PSW.Win32.Tepfer.odnf-5e302c31619ad6543bc50fd64a72a0526193de2abe526c7ccb5d8580302a2298 2013-08-20 23:19:00 ....A 942080 Virusshare.00084/Trojan-PSW.Win32.Tepfer.odnf-6bbc0d7ea3ad8c6d96a07139a9c03b7f9554ea94daa76933bb02373c2e29f885 2013-08-20 22:09:42 ....A 942080 Virusshare.00084/Trojan-PSW.Win32.Tepfer.odnf-818c6094b9722646d421b361ac1d8d588f915b843620bac95cd87c2dcac67461 2013-08-20 23:25:44 ....A 942080 Virusshare.00084/Trojan-PSW.Win32.Tepfer.odnf-bea8611358bbb0a9dc3d108ce4e45772bec3078f34d240e3b1985def7495af9e 2013-08-20 23:13:44 ....A 942080 Virusshare.00084/Trojan-PSW.Win32.Tepfer.odnf-d211977bcc1e8c71d5a4798a8e3b05325a7c1be644ad1e2c4dbd4f6ccbc2abb3 2013-08-21 01:04:00 ....A 942080 Virusshare.00084/Trojan-PSW.Win32.Tepfer.odnf-ed0f571e36447a1c86292e2744e89b1120075b30aa12ae1017a38077c4ead326 2013-08-20 17:56:14 ....A 217088 Virusshare.00084/Trojan-PSW.Win32.Tepfer.onrq-b7382c37dd2c3127b2295ba9de9615a0efb38ee925d51ec4b56f1c5dcde15ebe 2013-08-20 20:00:12 ....A 692184 Virusshare.00084/Trojan-PSW.Win32.Tepfer.pswrdr-91d74488f90e906ada64686f4dff489aeb5496715d8a0f7c081fcacf2b12fa9d 2013-08-20 20:52:32 ....A 111365 Virusshare.00084/Trojan-PSW.Win32.Tepfer.pswroz-665027a847879e93bfe4e550a9ca60e91f64e6d1c9be20a404ded67cfb7ca0fc 2013-08-21 01:29:26 ....A 20480 Virusshare.00084/Trojan-PSW.Win32.Tepfer.pswrwv-4aeac48f6815edca7a1e0dd37890fd2e8ebd289d86f4422063b323cba66f86f0 2013-08-21 05:42:42 ....A 52224 Virusshare.00084/Trojan-PSW.Win32.Tepfer.pswsap-2e02885d004702e3e6c8c01cfa213dc2abd351a37318d36bc96b8c29e43aa1c9 2013-08-21 01:16:48 ....A 24156 Virusshare.00084/Trojan-PSW.Win32.Tepfer.pswscm-658dbdec5d58745c7252ada512e10c8c837d2fd36d7fed10ec990cf4e910a975 2013-08-21 10:11:34 ....A 93736 Virusshare.00084/Trojan-PSW.Win32.Tepfer.pswurq-2e425fc30d0b9b6dbc8e921c8ad4400a7c0ca14bd888937655e1541706255926 2013-08-21 07:29:42 ....A 700736 Virusshare.00084/Trojan-PSW.Win32.Tepfer.psxlhz-7ffc299ac1d88a58b1001a9020ca25109312c95e8f9d9d0aceddc6c273b3fb22 2013-08-21 07:32:20 ....A 2634955 Virusshare.00084/Trojan-PSW.Win32.Tepfer.psybhg-7e536630c332d983283901152fc61ab3351c1b8280f68e8d0b58d5b55bd41652 2013-08-21 08:29:24 ....A 9728 Virusshare.00084/Trojan-PSW.Win32.Tepfer.psyksn-2e2791e8f3b1f595195b8d7bb91a2bc869f2588ddb746bb6342f435e43ecac10 2013-08-21 00:59:56 ....A 169222 Virusshare.00084/Trojan-PSW.Win32.Tepfer.uear-6313d0f1f6c808032c5485b27c6a4a459a99f16b6321ec48513e2c9ccabff412 2013-08-21 07:03:14 ....A 3001663 Virusshare.00084/Trojan-PSW.Win32.Tibia.ghd-5ba03c1d6e898bfe280d5d59d0489b31f618b2fdb49f02bed4e8c7139badf555 2013-08-21 05:28:28 ....A 161450 Virusshare.00084/Trojan-PSW.Win32.VB.akf-0ff269746c9fa24acf1ca9126acae8ffc800a03e7e434ce8d5ce346903412aec 2013-08-20 18:29:52 ....A 77824 Virusshare.00084/Trojan-PSW.Win32.VB.akg-5b21410fbb945a7904c1b977c303a44b565a024bb1d406c933d6a479d93c0300 2013-08-21 05:34:18 ....A 159797 Virusshare.00084/Trojan-PSW.Win32.VB.aoy-4e14d4b3e543d1896ed63695b90ce9b851fda863f166af5616ec4fa7abc39e3b 2013-08-21 05:55:16 ....A 8704 Virusshare.00084/Trojan-PSW.Win32.VB.awg-2d95aa70e989226be988f55f5604e92e471ceb1c2afa7acec238612550c3da73 2013-08-21 00:00:02 ....A 884239 Virusshare.00084/Trojan-PSW.Win32.VB.bgx-0549087fdb8f27eb67794d09ca8f03c66ad2a616695df215c8949d49905715f4 2013-08-20 17:20:50 ....A 819200 Virusshare.00084/Trojan-PSW.Win32.VB.bhg-2ccccd07b3472870dd22275633e23d449fdd8bf1406b9fa3f8cbec8870088bd4 2013-08-21 00:23:20 ....A 12800 Virusshare.00084/Trojan-PSW.Win32.VB.bul-f231a9ba6722d1320c0c98a24bafbf133e75bbf870725e6fdcd1fd32b47f20cb 2013-08-21 02:15:44 ....A 31306 Virusshare.00084/Trojan-PSW.Win32.VB.jz-06552f9c6ba48f031b91e27353e5aed642143a6e2ad08b7dce4baeea62fc7c51 2013-08-20 23:35:48 ....A 57344 Virusshare.00084/Trojan-PSW.Win32.VB.la-f7209ca1f4cef575c4dfa5256c4e559b3877f5295a690b24d2163eee7a92748d 2013-08-20 23:18:06 ....A 73728 Virusshare.00084/Trojan-PSW.Win32.VB.op-fe50189a65dba5e365b37aa0a5e0a1b2741850664dd689909addc7e1d8e27abd 2013-08-20 21:01:54 ....A 155648 Virusshare.00084/Trojan-PSW.Win32.VB.qoe-f7aa18f59637c9b86261c2be45788565d873795c378d87d0fd005455d453f49d 2013-08-21 06:23:58 ....A 275456 Virusshare.00084/Trojan-PSW.Win32.VB.yo-6b404c5db1a293952653c2f2437987ac9cfc9712ca4799274be3e544f375a276 2013-08-21 06:38:22 ....A 1073800 Virusshare.00084/Trojan-PSW.Win32.VKont.aur-4c377c788816a8ce23ea2ff37a75241b529074707bc8ef0f08f6a02054fd04f4 2013-08-21 07:46:44 ....A 6968677 Virusshare.00084/Trojan-PSW.Win32.VKont.azl-2ce6b48b105695fe6fc81110cec3b1c5688587bc80459943070205f4fc029c15 2013-08-20 23:01:28 ....A 2121817 Virusshare.00084/Trojan-PSW.Win32.VKont.bcq-ea4aba696075be463b6aa309bfd4625526ebde1c7ffac950c8bc3d9d49db185c 2013-08-21 01:27:20 ....A 1325056 Virusshare.00084/Trojan-PSW.Win32.VKont.oob-3f774fbc80368fb5cf6a4b3f03b049e3d9f48517e3b1b7ee401bef7b2b3d9725 2013-08-20 17:24:52 ....A 335360 Virusshare.00084/Trojan-PSW.Win32.WebMoner.aac-cf9437d153c33bfc3756074bb395f6f5601179e3c40901ff021f82957923816e 2013-08-21 00:53:22 ....A 335360 Virusshare.00084/Trojan-PSW.Win32.WebMoner.aac-dde2632d1232b87d1d65ec9e204071cf55bebf49d32da8f456559e5890b66224 2013-08-20 19:42:36 ....A 335360 Virusshare.00084/Trojan-PSW.Win32.WebMoner.aac-e53817dbb4ef4f3f8202f8102924412e13efa05f11ff61d32d7e48339db1b521 2013-08-21 00:52:32 ....A 335360 Virusshare.00084/Trojan-PSW.Win32.WebMoner.aac-f2503d3f9d658c692a90a7ff2673172340d204d62e49cbc39f56590757b3307c 2013-08-21 09:23:12 ....A 759808 Virusshare.00084/Trojan-PSW.Win32.WebMoner.ie-4c8ae0de21a4890641139e9a9c1e94559f9f88a45700032410873926b09c6a89 2013-08-21 07:47:02 ....A 32768 Virusshare.00084/Trojan-PSW.Win32.WebMoner.mg-6a763cc988aa05f50b9391362a490e9033c8e4c82fafa3fd5733faa398159962 2013-08-20 21:11:26 ....A 94720 Virusshare.00084/Trojan-PSW.Win32.WebMoner.pgh-f8a336ba5e5927dead38202ecdff1b3849d340e9921de460bee9a3ff528d75ba 2013-08-21 08:57:52 ....A 800256 Virusshare.00084/Trojan-PSW.Win32.WebMoner.vv-6d5a6b1760f27e6ead4c76dc2479607b4432e13bb7c4432cd2bdbb0e2a526fa2 2013-08-20 18:46:22 ....A 915968 Virusshare.00084/Trojan-PSW.Win32.WebMoner.we-f8745898502e657856733751262ca7d5aa28994a89a4315506caf38613e03c97 2013-08-21 02:27:54 ....A 1659369 Virusshare.00084/Trojan-PSW.Win32.Xploder.ry-131cd4e1ad67fea1bc79aa300650113d37115368f22de2ea7f1d4427569b4fb2 2013-08-20 19:52:34 ....A 6144 Virusshare.00084/Trojan-PSW.Win32.YY.c-e0efef7af63f367cd5cb860f6758e804bc0202fab34fe98b77451ee728bce33b 2013-08-21 07:09:44 ....A 86153 Virusshare.00084/Trojan-PSW.Win32.Yahu.VB.v-0ace22fd8722235ac97ff21d879a19a8b9852a76f24ee49158f2c7c82336c09b 2013-08-20 20:22:58 ....A 36864 Virusshare.00084/Trojan-PSW.Win32.YahuPass.ge-d301ee5da7dbbd6dcdc86bef92b635b79df81bd4169bd2f26347d6235a7c4b60 2013-08-21 06:16:48 ....A 94208 Virusshare.00084/Trojan-PSW.Win32.YahuPass.qj-7c04a7842bdbecad9124312587b7b71ae87b18ae100a45337e174a5327a7c59f 2013-08-20 20:15:02 ....A 129024 Virusshare.00084/Trojan-PSW.Win32.Yaludle.a-d30c04e523dbac79a51056661a1599b0eeacb6ade0d178777913de47de0ff2ff 2013-08-21 08:25:00 ....A 6672 Virusshare.00084/Trojan-Proxy.Win32.Agent.aae-2d594953abf352975469283695b006a9254a60f9c10583b73f34305097728cb6 2013-08-21 10:11:44 ....A 102400 Virusshare.00084/Trojan-Proxy.Win32.Agent.bhr-0eaca9baf482fd04bb37ce306e239682bfbae7e11bca1a0211bb463bfa6dd4ed 2013-08-21 08:55:54 ....A 36864 Virusshare.00084/Trojan-Proxy.Win32.Agent.bpy-7e4f028c112219fac29c034146229e926f10c58a6aff9fecea97277c24ac3637 2013-08-21 05:54:12 ....A 122880 Virusshare.00084/Trojan-Proxy.Win32.Agent.brx-0fb077c44f8570f5c9d3b8e94eba8572b5fc6199ab550de1da187d3dc283befb 2013-08-21 08:30:50 ....A 25600 Virusshare.00084/Trojan-Proxy.Win32.Agent.bsm-3bbdfd9b645241d26bd3034808b05d91db086b1842d4bc19140e159fed83beaf 2013-08-21 06:54:40 ....A 2195456 Virusshare.00084/Trojan-Proxy.Win32.Agent.btr-2d70f1cfd3041a53f525abf41e69fbf0df9cfca3bfc85b552497fe20a3c77c39 2013-08-21 09:49:06 ....A 26112 Virusshare.00084/Trojan-Proxy.Win32.Agent.bxa-6adf1b686de88130287b514089956a0f5a3566945006a62e99a0a2d898a02c22 2013-08-21 05:30:42 ....A 27136 Virusshare.00084/Trojan-Proxy.Win32.Agent.byb-3b985e664deaf6d41a5fd742f7c03a17521fb88e67d89d827356980438c37463 2013-08-20 22:21:26 ....A 32768 Virusshare.00084/Trojan-Proxy.Win32.Agent.dd-e5777dda33e935e1302f56dadb1a05a3295105b184acac559f96250fb3ccd279 2013-08-20 19:52:20 ....A 40812 Virusshare.00084/Trojan-Proxy.Win32.Agent.dd-f005a83a4ca0d791d15276edd03ac63050b33c932fb8460eb7aed9c7c22df25b 2013-08-21 00:00:34 ....A 366080 Virusshare.00084/Trojan-Proxy.Win32.Agent.ebl-fca46e5af25f816e85ac36a7ca3b1fb1d9009e27e9fce82e747adf63284d7586 2013-08-21 03:49:08 ....A 73728 Virusshare.00084/Trojan-Proxy.Win32.Agent.gdg-2073c17dbf3945263043ea34527bce9246526c988d844be4d2c06f1bb8b3b91b 2013-08-21 08:18:28 ....A 73728 Virusshare.00084/Trojan-Proxy.Win32.Agent.gdg-7a01d067adea3015640c2c3ba40323bbefdecb9feacc888906dddf3aa7c7990c 2013-08-21 09:33:04 ....A 15872 Virusshare.00084/Trojan-Proxy.Win32.Agent.gdh-271d18e4986ecc0be7eaceb1a9b109c07b76b3c5d3bf60068f4d3fc0f8776ed7 2013-08-21 05:54:50 ....A 48640 Virusshare.00084/Trojan-Proxy.Win32.Agent.hd-2c94b33f3ce5938fc7ca293d1ecfbb4ef4a042f5f9011d63263116d9e1b1dd4a 2013-08-21 06:20:00 ....A 34304 Virusshare.00084/Trojan-Proxy.Win32.Agent.hd-6fa6aa990d0bb656228380a955817217cca6182029ea881908f6b063c1d401cb 2013-08-20 21:12:42 ....A 34304 Virusshare.00084/Trojan-Proxy.Win32.Agent.hd-fa059f65d7d03dabfcf2a711d7eccc28092fd7e46d68103ef1aed80fb9c9f763 2013-08-20 23:08:46 ....A 34304 Virusshare.00084/Trojan-Proxy.Win32.Agent.hd-fec90a790f9e4addf42e70123d1d7653061f673fd70583195895cf2f7275570f 2013-08-20 17:57:32 ....A 190714 Virusshare.00084/Trojan-Proxy.Win32.Agent.lb-6b36d348704f39c89ddbdcfc6a95688fd106c8c76c9034472c3cfd7f8ffb39de 2013-08-21 09:14:20 ....A 31474 Virusshare.00084/Trojan-Proxy.Win32.Agent.mf-2403ff4b11a473b85b0aa37f08e30a224c1a8f2dfb585b47a9b8ef5c8c809dc9 2013-08-20 18:08:40 ....A 1290240 Virusshare.00084/Trojan-Proxy.Win32.Agent.mf-36d8d01b3a55d01e6da001133b34f070a6bbbf86f973766ceae31ea9f3509efd 2013-08-21 06:28:22 ....A 15360 Virusshare.00084/Trojan-Proxy.Win32.Agent.wmf-1a4051cffe795f62a1526bf008694fb9804660e4d2897bfdc91d94ff2d3cfe8a 2013-08-21 06:04:10 ....A 43520 Virusshare.00084/Trojan-Proxy.Win32.Daemonize.ca-2e65c59d279c8300b45badeb80d4e09f4df7bb393d9f6951ea2dc3a3fdb33ad6 2013-08-20 21:36:58 ....A 95121 Virusshare.00084/Trojan-Proxy.Win32.Daemonize.nm-53c4d82dfe340a95c71f944f64433235f36e7611277a5a4442838a4b579ca063 2013-08-20 17:42:04 ....A 226304 Virusshare.00084/Trojan-Proxy.Win32.Delf.vkc-6b3a051ebc7ced4f9c11d8f25fde2a48d12ad0b11bd2ffd9918bb4962e2145f2 2013-08-21 10:13:32 ....A 12959 Virusshare.00084/Trojan-Proxy.Win32.Dlena.q-1e4947e2de2aa0f50a98c896a640675134e711a73b7d2e823e0c2790103eea42 2013-08-21 06:48:18 ....A 524288 Virusshare.00084/Trojan-Proxy.Win32.Fackemo.q-6dcbcc3ffb4934fdc4c8caf8e56606eea7330129f4a9dc9158489b56b139dcbe 2013-08-21 01:29:44 ....A 45056 Virusshare.00084/Trojan-Proxy.Win32.Glukelira.gen-3be084a726b2de4a308ba81491e56fa39368f5e644ba9bf6a844ed3bdb8b7dff 2013-08-21 08:11:40 ....A 33280 Virusshare.00084/Trojan-Proxy.Win32.Glukelira.gen-4a7b39314b2853c23b49407732034be6d3199d0823129a96d70814c9ac55f362 2013-08-21 06:20:08 ....A 13312 Virusshare.00084/Trojan-Proxy.Win32.Glukelira.gen-70412994141d42e10ae82a91159f2f3d658e7fc3b2057d40ec332c1d45e93b06 2013-08-20 18:01:38 ....A 44032 Virusshare.00084/Trojan-Proxy.Win32.Glukelira.gen-b73671eddc1ac25f56d74c71a6e3b06f15c8657031b1046c701cfdc299e8f635 2013-08-20 22:59:44 ....A 13312 Virusshare.00084/Trojan-Proxy.Win32.Glukelira.gen-eb1c6197cc692f133e1045c250bab0f1bbac9550052dac028aafd322d4e398e1 2013-08-20 20:50:56 ....A 7680 Virusshare.00084/Trojan-Proxy.Win32.Glukelira.gen-fa0110fe7ff62efe7b0aec64c64f7986eb11e1e39c36cb194c9d8d704533e117 2013-08-21 07:22:34 ....A 59808 Virusshare.00084/Trojan-Proxy.Win32.Horst.jy-128cb29cdf4974b75b3f76ddcac588153be56b11dfdbbf388fc532a933be0727 2013-08-20 19:41:46 ....A 98816 Virusshare.00084/Trojan-Proxy.Win32.Horst.mh-f98755e0815dbc6b90e3fead3e6b6a86055225b0c3a0842c942409786d2289cc 2013-08-21 02:55:32 ....A 38912 Virusshare.00084/Trojan-Proxy.Win32.Horst.pj-009c438bd5be5783dabd2660bbca371a06c74d70e5483d4ae3f3885baca3124e 2013-08-21 01:51:06 ....A 39936 Virusshare.00084/Trojan-Proxy.Win32.Horst.pj-02ac381ccaef4a4a609624b80e3e4c4dee17d376ece20a98dd737b83a147ad1b 2013-08-21 03:34:32 ....A 38912 Virusshare.00084/Trojan-Proxy.Win32.Horst.pj-2d05c6b9baeb6a5e9803562fad21bf5ab7f2391944316135aea757b50ab37b27 2013-08-20 22:24:26 ....A 207824 Virusshare.00084/Trojan-Proxy.Win32.Mitglieder.ei-fdcafcc515bddf830b43f3cc1e0645537ed4036170e0ca62d2306a49ad35221e 2013-08-21 06:17:22 ....A 13646 Virusshare.00084/Trojan-Proxy.Win32.Mitglieder.et-0b1178c6d8d08b0fe6e45428bb2f634d492950d4de53d1d353cc07a3d2f242f9 2013-08-21 03:50:02 ....A 81920 Virusshare.00084/Trojan-Proxy.Win32.Pixoliz.nk-0571976a08fe7f111f7b395fd49a738134e7bbe869d391dd273dda5c33ddcb68 2013-08-20 18:34:12 ....A 41984 Virusshare.00084/Trojan-Proxy.Win32.Puma.adu-0ae73b4f6c96c41841fa0b0824e9637482ab1eaf5011e3fa06679823ba96f1ad 2013-08-21 10:02:50 ....A 48128 Virusshare.00084/Trojan-Proxy.Win32.Puma.ady-0a37bdad9603a7ff4a1d8ae968aa7c75b3dc19eb45c101221edefdc90916dbef 2013-08-21 06:20:54 ....A 52224 Virusshare.00084/Trojan-Proxy.Win32.Puma.afp-8590b1e497eb9c36ebf18163fff8908f2e34d74a2c8537ac5098244b983b9484 2013-08-21 10:14:00 ....A 49152 Virusshare.00084/Trojan-Proxy.Win32.Puma.agk-3f2a45ec8a6e62fef829cfb9756b19b90f5c370d8c2a60f275125ea4d0a39752 2013-08-21 06:33:02 ....A 41472 Virusshare.00084/Trojan-Proxy.Win32.Puma.ajy-5dd5cfb912e8e55403d8c33556baf9765dd7fba367c85a8ab38fd9950d7887ac 2013-08-20 21:51:24 ....A 48128 Virusshare.00084/Trojan-Proxy.Win32.Puma.ali-5553d621257e0c7c7aad727f2f49bc0599ed1d383f6b951d57d4643bae254cc5 2013-08-21 01:03:02 ....A 21504 Virusshare.00084/Trojan-Proxy.Win32.Puma.ano-05b9aff777e5c644aa3589d2914b01a96a59d6e1c9a588a5684910be1ffd4f4a 2013-08-20 21:27:40 ....A 69637 Virusshare.00084/Trojan-Proxy.Win32.Puma.ek-febe57df04280afe759c927b2d61e9ee20caf48c5115eab96ad1061869f5e60c 2013-08-21 02:14:56 ....A 26112 Virusshare.00084/Trojan-Proxy.Win32.Puma.fi-0a5b528f78536997e2c2997adf7bf249850df7db6d475ef80bc790222f79e2e5 2013-08-20 18:33:26 ....A 18320 Virusshare.00084/Trojan-Proxy.Win32.Puma.ju-0c48fe38226914f24d39b8f1b5eeedb30ebd735b7ff355620e00e20246e5f628 2013-08-20 21:52:48 ....A 19456 Virusshare.00084/Trojan-Proxy.Win32.Puma.lh-edee35d9bbe1d0c2438da19d26b650d32f61de6489019b6bbdaf0b462b0943bc 2013-08-21 07:37:28 ....A 24576 Virusshare.00084/Trojan-Proxy.Win32.Puma.lj-0edee546ad5c0ebf029eb54944e7176fa063cbe9c8da42cb6e46898616fd2093 2013-08-21 06:48:52 ....A 23552 Virusshare.00084/Trojan-Proxy.Win32.Puma.oa-2a30f36b58057788578e1b409a09d736e9c4c43d212240256a8acfd0181299bd 2013-08-20 20:30:04 ....A 73728 Virusshare.00084/Trojan-Proxy.Win32.Puma.oe-ff5b2e68775499b9af2b74d343d3ce884ec4f53b9684e934538e7c84f63abff1 2013-08-20 19:51:38 ....A 22528 Virusshare.00084/Trojan-Proxy.Win32.Puma.pw-d1a05107cfaa429da75a5c500ea74b698261b60fa1d3d159a28c825ca38f0506 2013-08-20 22:45:50 ....A 21610 Virusshare.00084/Trojan-Proxy.Win32.Puma.qe-62ebe99f297ab349a888ed4e6599a1df667a50ef52a8bf5a56c3e4e1ee11c9f0 2013-08-20 17:35:28 ....A 122880 Virusshare.00084/Trojan-Proxy.Win32.Puma.vk-0d56050fdf6be8e2f8de61c8569d538af88f0cae5e18580cfbd383cff21ea243 2013-08-20 18:19:24 ....A 46592 Virusshare.00084/Trojan-Proxy.Win32.Qukart.gen-1c46dc300e1458bc76674a9a2de16815e4f4c9aaa13562abdabfad1b63c9c63c 2013-08-21 00:31:46 ....A 51712 Virusshare.00084/Trojan-Proxy.Win32.Qukart.vih-f90a394701eed8acc166dd84a941628608bb73de1a1a85e5186967a26e872e17 2013-08-21 06:35:16 ....A 51712 Virusshare.00084/Trojan-Proxy.Win32.Qukart.vik-91cc31eab545899ef67924521b4157f4af8c34b3540700b0eacb7d59a6343c29 2013-08-21 02:34:30 ....A 51712 Virusshare.00084/Trojan-Proxy.Win32.Qukart.vik-c405e81250ac101647a8c7a2d51ba9fababbda67d3c22f256a0b660eee63265f 2013-08-20 17:32:26 ....A 11776 Virusshare.00084/Trojan-Proxy.Win32.Ranky.ggj-79a8f4a2c3df8e39b621064c79e48e1c45f1b3d28ad5d5a09d1b7883b935bf7d 2013-08-21 05:30:00 ....A 41984 Virusshare.00084/Trojan-Proxy.Win32.Rests.b-2b4a4bc6454e177f964504601bb94e4ff48ee4fd84f6b2aea5c6d876bfba34e4 2013-08-21 07:25:22 ....A 53760 Virusshare.00084/Trojan-Proxy.Win32.Saturn.il-7e54a790b2b83a2bc0a8083d16e4b98a1c4d3e14a8053afe19200d2fed67acba 2013-08-21 07:18:14 ....A 80672 Virusshare.00084/Trojan-Proxy.Win32.Saturn.jt-4ea9c85e2d59c34620e7cb15eb85356339ce53286cbf5797e97d14e2d0576597 2013-08-21 07:21:06 ....A 640000 Virusshare.00084/Trojan-Proxy.Win32.Saturn.pdr-7bdbf3455fb6c51f0e1680dd2ecef4d90b12908ea6294555a92c48778a2bb5f0 2013-08-21 05:58:42 ....A 61440 Virusshare.00084/Trojan-Proxy.Win32.Slaper.n-0f28672e17d5319c0b11c3592299cab3aafa90dc97049a395064461c21c38a50 2013-08-21 05:31:12 ....A 9984 Virusshare.00084/Trojan-Proxy.Win32.Small.aay-0d34b7c4ecd1dcff4e4b7e3661fc642289ca5ddea80ddf209b7e2909a78e89ea 2013-08-21 00:11:14 ....A 9984 Virusshare.00084/Trojan-Proxy.Win32.Small.aay-45b16108cacfa2af510e4722033e5651dd4b84206013b138c4bd5b8daafd149e 2013-08-21 05:21:20 ....A 9984 Virusshare.00084/Trojan-Proxy.Win32.Small.abc-6fb072e83a12e29b4b9cc2fa87c40212a9bac7caa0469c982a22b8dd8cce909a 2013-08-20 19:43:22 ....A 29600 Virusshare.00084/Trojan-Proxy.Win32.Small.pfw-e68a44efffa5b789ce27d555f6946162d6e54341e86064e65edc6529d230861c 2013-08-21 08:29:52 ....A 7168 Virusshare.00084/Trojan-Proxy.Win32.Small.s-2403fc813b70426e61f22dd169dc4886aff02c745e5bd01d3a7083dfbf953704 2013-08-20 17:10:20 ....A 70936 Virusshare.00084/Trojan-Proxy.Win32.Symbab.p-cb08ab6393bd471267a01fd762ac52ffad5a6fba24d8f9234c575cf04b1a5484 2013-08-21 05:28:06 ....A 13356 Virusshare.00084/Trojan-Proxy.Win32.Xorpix.v-b1b2d7513e3cec11b021dc9828e65151cddf144a4487dbec3f852a5dcd451438 2013-08-20 22:39:10 ....A 1343 Virusshare.00084/Trojan-Ransom.BAT.Agent.d-52e1db5619c1c9bf75983184ddb23e95bd872430360ffb50ea80e5021250d3df 2013-08-21 06:27:36 ....A 15578 Virusshare.00084/Trojan-Ransom.JS.SMSer.oa-7c3e3e967c40b13ab2b35800589b4ee59bd4a83eb4c1edac446e529d0a2ee62b 2013-08-21 02:11:06 ....A 33792 Virusshare.00084/Trojan-Ransom.MSIL.Proxy.t-92fcc4ce620844256447b8cf217b3ad65fb1bc843d1ea583f6ae64bac1bb9ee7 2013-08-20 23:43:18 ....A 665600 Virusshare.00084/Trojan-Ransom.Win32.Agent.hh-f97bef05f45845934e536f53d702b6927a6558b9f47fcabcfb77b4d5c369490f 2013-08-20 21:45:40 ....A 274720 Virusshare.00084/Trojan-Ransom.Win32.BHO.jr-e77ac950cfa8fea16f50f70c3ebae47da96071b99cf42aa2518c62d71f1e7d85 2013-08-21 06:43:30 ....A 514560 Virusshare.00084/Trojan-Ransom.Win32.Birele.ahq-7da177e56ca6f03aadde3f0b982d5e51c0956948722eda5879912da77034b469 2013-08-21 09:09:46 ....A 261632 Virusshare.00084/Trojan-Ransom.Win32.Birele.aua-0b6c7eee65c04232ee3a2ab991a37c122046472e26da474379891c22cac32ac3 2013-08-21 05:50:36 ....A 106496 Virusshare.00084/Trojan-Ransom.Win32.Birele.ji-1b7ad3dcd00cee7b1e374e7a1680aa8f5a35e9e02f58a4337cb4cad79d78b9c5 2013-08-21 07:43:58 ....A 106496 Virusshare.00084/Trojan-Ransom.Win32.Birele.ji-3e018de59864ac21c64805ac1ace3a2a8e46bd47fcccea6c14f711112fde40fb 2013-08-20 23:50:40 ....A 106496 Virusshare.00084/Trojan-Ransom.Win32.Birele.ji-437a475ad8ec92b517e7d303cdfd3baa1cddb6ed503e1bb649e6ae2703b9526a 2013-08-20 17:41:44 ....A 106496 Virusshare.00084/Trojan-Ransom.Win32.Birele.ji-5f165cf664aaa36bf7f00c82892e4f9629055284676f41ae813ee9963a34c603 2013-08-21 05:30:14 ....A 90112 Virusshare.00084/Trojan-Ransom.Win32.Birele.jk-0e4295db4245f5c9318c8a0d3c48efbaadcea105a951b152c714df58c0336664 2013-08-21 06:10:10 ....A 77824 Virusshare.00084/Trojan-Ransom.Win32.Birele.jk-1fd02833d70cb1148b95011b0eed42a2d9f002ededde5403f05b88e32e5948df 2013-08-21 05:27:28 ....A 77824 Virusshare.00084/Trojan-Ransom.Win32.Birele.jk-3c8f29e9c2b5c2069fb469dee8fc262cdd9a1c01eab6d78786764281a8d1e6cf 2013-08-21 07:24:50 ....A 73728 Virusshare.00084/Trojan-Ransom.Win32.Birele.jk-4e78947eef52e114c8d9337fe2450f4a5d12b32058c0ab074985d30b911528e7 2013-08-20 20:34:34 ....A 90112 Virusshare.00084/Trojan-Ransom.Win32.Birele.jk-63f0fcc295e976faccae24ffb03ba5685d8cf7f3fdd1da9a328c005ae6bcf810 2013-08-21 05:13:52 ....A 94208 Virusshare.00084/Trojan-Ransom.Win32.Birele.jk-7c32e15ee3b440f0d4a7472c779520337b15af42b54876f238013c6370ca3fc5 2013-08-21 01:34:30 ....A 90112 Virusshare.00084/Trojan-Ransom.Win32.Birele.jk-7da9e2aa569298fd2b91ca193dc797288a0bda3ddbccc59e8f9b13958b7c2fe9 2013-08-21 09:12:24 ....A 166577 Virusshare.00084/Trojan-Ransom.Win32.Birele.zij-2b44b64f5b64558f6787da3ebc6f237dc2349038566d58ee0ec8d5819b5af9ea 2013-08-21 08:30:42 ....A 293888 Virusshare.00084/Trojan-Ransom.Win32.Birele.ziv-7a4aace2efa823a0621054a121d8035f632477f7540116601b0ed48d0270c8ee 2013-08-21 01:33:06 ....A 223744 Virusshare.00084/Trojan-Ransom.Win32.Birele.ziv-f575446ba54fcebb11a2a394f347d0e95e59b78b72db543f23efaecb747b394f 2013-08-21 01:31:20 ....A 41696 Virusshare.00084/Trojan-Ransom.Win32.Bitman.acpk-2b469231d0c56ad7d58f9703c2465facd07115aa87a88a43aa6484cc204b557f 2013-08-21 05:02:50 ....A 131072 Virusshare.00084/Trojan-Ransom.Win32.Blocker.aapj-1dae56ef6faee3c317e2c7587268c0624c102962da09011afba93e732b4b6c13 2013-08-21 05:39:40 ....A 1016832 Virusshare.00084/Trojan-Ransom.Win32.Blocker.aits-7a90cc3d4c50e7661428e91ff11eaaa074d9a079660225efe0410fca4555c4a3 2013-08-21 05:59:44 ....A 1047552 Virusshare.00084/Trojan-Ransom.Win32.Blocker.aqfv-ef4ad370a553ce796a00550497c9d6361821f06b6528cd8a3af4bac94cd2b52f 2013-08-21 05:58:24 ....A 172032 Virusshare.00084/Trojan-Ransom.Win32.Blocker.arft-1fa30df048849374629ee8100b216d225971e998ff4657acb6861a4ae7f59a69 2013-08-21 02:06:14 ....A 275968 Virusshare.00084/Trojan-Ransom.Win32.Blocker.arle-3514426249a681892efc46c3112f1c90d9ccb52bdebaf10538a8f8ba1099bfb0 2013-08-21 06:37:10 ....A 183296 Virusshare.00084/Trojan-Ransom.Win32.Blocker.aty-2f9d615952d621ef992332e08b2489099b864b2a47fdd1c1730a589db5f9ac7e 2013-08-20 22:06:26 ....A 990720 Virusshare.00084/Trojan-Ransom.Win32.Blocker.aupr-6538d24224a151fb8619c747f228446a3c0e5e99c078790943424e9e538766b4 2013-08-21 01:09:54 ....A 1381388 Virusshare.00084/Trojan-Ransom.Win32.Blocker.avtt-d35423ad5555e8ced77f12be0d85c74d55e9639e3951c7b5da0b77c123e52cc2 2013-08-20 22:24:56 ....A 153928 Virusshare.00084/Trojan-Ransom.Win32.Blocker.awpk-fa4acdf72c3d3315a744c72fba7a4891b54b62310354b4c677e6a4d285fb01d6 2013-08-21 01:26:48 ....A 129102 Virusshare.00084/Trojan-Ransom.Win32.Blocker.awxw-4ed93865736cd49ef7cff1753a388f89606959f22811ff3307e8f176ec844cc3 2013-08-21 08:06:32 ....A 77477 Virusshare.00084/Trojan-Ransom.Win32.Blocker.ayjd-e44bc6080e227d9724aaf5d0ba088362497e7b9d210235f5e76cd1d6d89c0982 2013-08-21 07:21:30 ....A 1452032 Virusshare.00084/Trojan-Ransom.Win32.Blocker.azgm-1a715f9d2ac67dbfb1b0b8ac281d097868417f541ee75ac21b2306dca02bbb41 2013-08-21 07:00:12 ....A 2599424 Virusshare.00084/Trojan-Ransom.Win32.Blocker.bcdq-2b23e33830c80f4691aa6fa4763081d2a2fc06cbb80b806c927b1f918f28b0a7 2013-08-20 23:10:40 ....A 43551 Virusshare.00084/Trojan-Ransom.Win32.Blocker.bemt-f184d70e8e0cf5202a4533f9bdf00399e5a0ab0b555d232125a759d986347f07 2013-08-21 05:51:58 ....A 328704 Virusshare.00084/Trojan-Ransom.Win32.Blocker.bhec-4ad844516f72ff8997dc9fb1d618d8f99354030ce8a61a3732e650736a15cac9 2013-08-21 05:29:08 ....A 216064 Virusshare.00084/Trojan-Ransom.Win32.Blocker.bhvm-dfc05feb7c43f75b747c05b458697b0d8a19a375663860297471d609f695dd5a 2013-08-21 03:01:36 ....A 357376 Virusshare.00084/Trojan-Ransom.Win32.Blocker.biwu-6c547953f5d7f7689225567d31f16ab4bb794e2f860db84ef359dbe49071ce25 2013-08-21 05:18:16 ....A 397312 Virusshare.00084/Trojan-Ransom.Win32.Blocker.bjnm-6ff1d91788fc67abfdebe1b0518bb351a80dfdc930c72481557d647989964564 2013-08-21 05:52:02 ....A 27214 Virusshare.00084/Trojan-Ransom.Win32.Blocker.blhy-4b276ca7001cfa72296aa0f69d1c0f8ce259588b883f1efeaaec49a814b44c32 2013-08-21 07:38:40 ....A 23630 Virusshare.00084/Trojan-Ransom.Win32.Blocker.blhy-5d6344d0f613267011f3182f90f23bce8fd47e38f6afb6e11327e18b4c521571 2013-08-20 18:26:08 ....A 180224 Virusshare.00084/Trojan-Ransom.Win32.Blocker.bncj-ebf1e5f8be4ad5d43bf3cfec43ba1246d316a39742cbc4cf9bf688c41ce9c49c 2013-08-21 03:39:12 ....A 13824 Virusshare.00084/Trojan-Ransom.Win32.Blocker.bnnn-34807df8ad765ba8bd53ac7d7f2c5d479fd955e3fc0f37bc0d5faf1768dc9722 2013-08-20 18:01:36 ....A 15360 Virusshare.00084/Trojan-Ransom.Win32.Blocker.bnug-963ac59dc4d219573855c4c25eb32bb98e80d3c0e24e1dda4c8889393c30bbdb 2013-08-21 02:04:26 ....A 839308 Virusshare.00084/Trojan-Ransom.Win32.Blocker.boji-506d5ff74f4a29fe93ee0d0e983ba51bbc77655d68601fe9511e8800dea6a4d4 2013-08-21 05:05:20 ....A 67072 Virusshare.00084/Trojan-Ransom.Win32.Blocker.boka-edb7625fb57a506e857b906fcce9fa2c823ee0c303d0cfb38393b713fe070e7f 2013-08-21 06:51:58 ....A 112132 Virusshare.00084/Trojan-Ransom.Win32.Blocker.boko-30127b40a597e841f05e1a0d04a6505fecbf6e631ac1a02bc5ba4cf1117fc096 2013-08-21 06:23:56 ....A 70038 Virusshare.00084/Trojan-Ransom.Win32.Blocker.bony-7aba9249f4c2f2071a26258e1edda7fe1c7724c77cf27faed2641e9827543168 2013-08-21 07:21:10 ....A 70041 Virusshare.00084/Trojan-Ransom.Win32.Blocker.bony-7b6de6f4e47d03d24338f807134e307efd7fa7c6d6bf42f90c335a2e60ec22e4 2013-08-21 00:11:54 ....A 173466 Virusshare.00084/Trojan-Ransom.Win32.Blocker.bpkj-e330efaa8d80c950d517fba238ca9ee747acaec6f14814468a893f94f23e42fc 2013-08-20 23:34:58 ....A 192512 Virusshare.00084/Trojan-Ransom.Win32.Blocker.bpkr-d224decda3d0e295f52682c9a2df88ad965e3661b42eac9b89a126f0a3d5dd56 2013-08-21 03:14:04 ....A 81920 Virusshare.00084/Trojan-Ransom.Win32.Blocker.bpzq-a87e4e7f536b2037dbc8f6e17622428da93efce968427d092723b437a21cbe37 2013-08-20 23:30:42 ....A 294912 Virusshare.00084/Trojan-Ransom.Win32.Blocker.bqty-714d89b9e93fd996d78952494df228399e74912d69bab36892210ec6724cc14a 2013-08-20 16:51:34 ....A 32768 Virusshare.00084/Trojan-Ransom.Win32.Blocker.bqwt-83b4eb317a0f33be16803b9dd502af75c5bfa1cf87e6c6f597ddc328c66c1e15 2013-08-20 19:07:00 ....A 262144 Virusshare.00084/Trojan-Ransom.Win32.Blocker.brbw-192a19ebcc44a9dc3a5ab769c7425f49961c8860e758c3a619ebf5e548569172 2013-08-20 18:03:32 ....A 152576 Virusshare.00084/Trojan-Ransom.Win32.Blocker.brdi-08899f49ff8ce9a5b4f42ad4d0318509219315cc653bd5ef01f383c2d4079a7d 2013-08-20 23:02:42 ....A 379392 Virusshare.00084/Trojan-Ransom.Win32.Blocker.bsmz-5237d146fa01df4899e39c243a0e1be796f5c4950102e1ecb36f3d0262f2b5e6 2013-08-21 08:34:50 ....A 948224 Virusshare.00084/Trojan-Ransom.Win32.Blocker.bvur-8f492a0e378e6361c57fac2d3adf44f133764195aa7fe50f74ec914e91030cb6 2013-08-21 05:29:04 ....A 388096 Virusshare.00084/Trojan-Ransom.Win32.Blocker.bwqt-1992cb3d9882b5cac6da1a35a83c4c6bbce71e95a4e2813d99c8ac9e29cb5252 2013-08-21 07:37:56 ....A 160670 Virusshare.00084/Trojan-Ransom.Win32.Blocker.cjyk-6e371c83c77b58bdc50fb6c2965d74c7e0d3c94870701a19dd7b126f1aba29ce 2013-08-21 08:06:14 ....A 495616 Virusshare.00084/Trojan-Ransom.Win32.Blocker.ckeq-0c27bb638c01cfdcf8e27b2f449af84293afb92aca0b76829035c4ca0712e41f 2013-08-21 09:23:20 ....A 733184 Virusshare.00084/Trojan-Ransom.Win32.Blocker.ckeq-0d1a2be41ac4ffc3998b76d3f1d77e2c3cacdcbea7d1c7bfb8033a1bb9488060 2013-08-21 07:50:20 ....A 913408 Virusshare.00084/Trojan-Ransom.Win32.Blocker.ckeq-3d852bda777ddf9795f386856971b0bebebcdd2c635522b2bdca1eb8044bc20a 2013-08-21 07:17:02 ....A 741376 Virusshare.00084/Trojan-Ransom.Win32.Blocker.ckeq-4a0d85e4389a4598611b78bd44000433a7de91d8749b54a3520dece7a0e6cd29 2013-08-20 18:02:04 ....A 524288 Virusshare.00084/Trojan-Ransom.Win32.Blocker.ckeq-5c1f3c562eda02005c272df7a268ae9c3622a57b2b2728feeeb77e79ee4566a2 2013-08-21 01:24:52 ....A 544768 Virusshare.00084/Trojan-Ransom.Win32.Blocker.ckeq-5ff5ffc0f7322496c806858e15cfd3f9a49058377c4be760eda488127a1a8732 2013-08-21 01:47:26 ....A 272711 Virusshare.00084/Trojan-Ransom.Win32.Blocker.cnqm-7dc7204b469733158fdcc4f1f87d78915132e4b6b97d05fee1b0f62504a75268 2013-08-20 21:00:16 ....A 420563 Virusshare.00084/Trojan-Ransom.Win32.Blocker.cnrg-2650679676f4c5ea11f2c6ab77a0cb2e58bdc11b39ff3082d7b440897aa0d0ca 2013-08-20 21:02:14 ....A 291840 Virusshare.00084/Trojan-Ransom.Win32.Blocker.cnsa-e4650b5823b47ee2aa5cf39439cb34ac91587e8e6b19829c782c852bfd94db84 2013-08-21 02:57:58 ....A 12800 Virusshare.00084/Trojan-Ransom.Win32.Blocker.cwbh-98454b74a48057a63e462d2a8ca52fce1644ccc00d788d8a244efc16c8f248ed 2013-08-21 05:15:14 ....A 376566 Virusshare.00084/Trojan-Ransom.Win32.Blocker.eabs-5dccc30550bfa8024eaa24ec4662b80b64b2ec95109efc151b85c90caf3c5811 2013-08-21 00:48:26 ....A 131072 Virusshare.00084/Trojan-Ransom.Win32.Blocker.eagq-f37f3ef8b0c53427fe5c7b5a57a4519d12d417518164091ebbb0822ed7ac2629 2013-08-21 06:02:34 ....A 954880 Virusshare.00084/Trojan-Ransom.Win32.Blocker.eeda-6c0402ad82d39af881cc365aa0549421e8df7c8dd3a73931ae5480a293943306 2013-08-21 00:48:56 ....A 953856 Virusshare.00084/Trojan-Ransom.Win32.Blocker.exgj-e6f1543c544b2aa942820c1c1533284cda6f363bfd257d110934353e03b73f21 2013-08-20 22:30:10 ....A 1044480 Virusshare.00084/Trojan-Ransom.Win32.Blocker.extp-f5d75f73804f9da62f53f15ddea4ffc6d6a9bf5454d60954ff3b2e109b7991a6 2013-08-20 18:12:48 ....A 1344000 Virusshare.00084/Trojan-Ransom.Win32.Blocker.exuk-6b2cf97235a06db5bda22bebae25d0bf1ab80711ab975eae922486dbbb89791d 2013-08-21 08:24:38 ....A 6011392 Virusshare.00084/Trojan-Ransom.Win32.Blocker.fkjd-0b0182cad68324c69c55d13d876e6c9fb9bc69a5c6036cbf8ddf2ad88aaef76c 2013-08-20 21:12:46 ....A 983336 Virusshare.00084/Trojan-Ransom.Win32.Blocker.fopb-21b1a43c53f901657ac9499458e4a9ef57a0cf7eaa2a85a4398c0d70e2f1cdb3 2013-08-21 01:41:02 ....A 790528 Virusshare.00084/Trojan-Ransom.Win32.Blocker.fopn-4e52141d6c2489c91fa7307f71847539ff06a6e01ee1ad80ab3429ef5f173d34 2013-08-20 23:11:42 ....A 33280 Virusshare.00084/Trojan-Ransom.Win32.Blocker.foth-fc670b3b3a64fac75922142dcef43df87b037deabe94dafe306781172418f749 2013-08-20 23:07:56 ....A 409088 Virusshare.00084/Trojan-Ransom.Win32.Blocker.fpil-f8af6e556df0ba42e3617cfcd1e51bf2ba2b59978a233d1d44cd8cd39505771e 2013-08-20 20:57:48 ....A 476160 Virusshare.00084/Trojan-Ransom.Win32.Blocker.fpjn-f26d75b81325a7d27bdd125993a060715fd4210ebdbbd57e93b161e78b2b4d8d 2013-08-21 00:54:20 ....A 27136 Virusshare.00084/Trojan-Ransom.Win32.Blocker.fpkc-eaef0ef0d56ec6b1b2d0a8051f2a2d6a2c504f2331bdf1da5834ac39e6d76964 2013-08-21 05:19:08 ....A 61440 Virusshare.00084/Trojan-Ransom.Win32.Blocker.fpus-0ddc0f05543a6a1a922b38b6ff73a9d523e7149d5d8d6cbe2f1855c7360f527f 2013-08-20 23:11:42 ....A 2131968 Virusshare.00084/Trojan-Ransom.Win32.Blocker.fpza-115d5610027a5f203f297d1c5d62471de8fb8fd10e4e1f4a8ff22961ef94fdf9 2013-08-20 23:11:50 ....A 147456 Virusshare.00084/Trojan-Ransom.Win32.Blocker.fqje-2336ec671d69eda39cdbf883c0a2fcb8577da8c20704cc8c1eae7a38434de88f 2013-08-20 21:24:44 ....A 19968 Virusshare.00084/Trojan-Ransom.Win32.Blocker.fqlt-d8f96e6920276acaa827b96970a08468fb0cdd849891e2ed8ca1eab5dbb2ab3c 2013-08-21 01:56:18 ....A 640000 Virusshare.00084/Trojan-Ransom.Win32.Blocker.fqnj-8ae741c554c2beadf6faaadc986fc1797c94687eb0b05ba8156683dc56b25310 2013-08-21 07:55:34 ....A 489984 Virusshare.00084/Trojan-Ransom.Win32.Blocker.fraf-5a518269916499692d86b4e5ed9d63f3eea1a328f037535292865a0cd7bcd75f 2013-08-20 20:11:58 ....A 60416 Virusshare.00084/Trojan-Ransom.Win32.Blocker.friy-d9c772e78661b4ca982d06df81c5e3973cc092196cd3118ffbbb9d5f5b9b55d9 2013-08-20 22:26:10 ....A 172032 Virusshare.00084/Trojan-Ransom.Win32.Blocker.frul-f56df32c1ddcfb2da7266de73ac2c692c7b1975ea4ac1a28b399c25eb965c3fe 2013-08-21 10:11:26 ....A 690688 Virusshare.00084/Trojan-Ransom.Win32.Blocker.fsoq-2e63434fe1cbb5db8f5734b5080822582ce3036bd55f9607b404b997fadba990 2013-08-21 09:28:42 ....A 108668 Virusshare.00084/Trojan-Ransom.Win32.Blocker.ftno-0a920860dc8183029c5f37254da943a183952ed4c212d51f4ae25e4e1ccbd4af 2013-08-21 10:07:50 ....A 114688 Virusshare.00084/Trojan-Ransom.Win32.Blocker.ftno-0a9883025af68be2c22674577d53ef7d6de3a742b305af735765c271ffb32e39 2013-08-21 06:00:58 ....A 107520 Virusshare.00084/Trojan-Ransom.Win32.Blocker.ftno-0fa47d45738b6e217f1e245d4a894ae764c91d47d109cdc81485e358e28857dd 2013-08-21 01:34:42 ....A 233984 Virusshare.00084/Trojan-Ransom.Win32.Blocker.ftno-5c54d2e039e5c9b9b7a1a0260a46c1de6d1afc3cd66b78e8e5ecb9689a620f74 2013-08-20 22:08:06 ....A 47104 Virusshare.00084/Trojan-Ransom.Win32.Blocker.ftno-ee95686874ead01bc110654e4302a5a8393f2b2008df92fd9a410b61db0769b4 2013-08-20 17:41:04 ....A 180224 Virusshare.00084/Trojan-Ransom.Win32.Blocker.ftpl-b3042ce9941fea9f6b4a02b8977f62598fd2a4be9d6c071910fc8b43c0ec363f 2013-08-21 07:58:32 ....A 190464 Virusshare.00084/Trojan-Ransom.Win32.Blocker.ftpr-1c77da1439c87654114c828bfc76af86333c296e3fece31cacb7adab01979a00 2013-08-21 03:25:44 ....A 394967 Virusshare.00084/Trojan-Ransom.Win32.Blocker.ftqj-28a111e220d271f969598754cb5262fe49348588dd5526fed6ecc8187752fa96 2013-08-20 18:09:44 ....A 26112 Virusshare.00084/Trojan-Ransom.Win32.Blocker.ftst-5b0ae640a809c02409432cf82682d54ef24f2d7c90388f30a9e5e066865a5af7 2013-08-21 07:47:58 ....A 180224 Virusshare.00084/Trojan-Ransom.Win32.Blocker.guf-1d60a02437ce9e2193dd0bbedc662f5cc95f6978a324f287feafee837c7aaea0 2013-08-20 23:49:02 ....A 266240 Virusshare.00084/Trojan-Ransom.Win32.Blocker.hdwm-45849d6daebc00cad408ae9001dd5f7e24277a57bb0a746522ce67df851cd133 2013-08-20 21:11:50 ....A 1726976 Virusshare.00084/Trojan-Ransom.Win32.Blocker.hdyq-44fa91d59777a5c768dd43e84b77332292f63b8ff6ed90156bb883f32a02ec33 2013-08-21 05:34:12 ....A 433401 Virusshare.00084/Trojan-Ransom.Win32.Blocker.hdzv-4eb97751acf552cbb963d79ea11a9e40d5e1711ec81a15a7149b6bddb1b2b4c8 2013-08-21 06:25:40 ....A 133120 Virusshare.00084/Trojan-Ransom.Win32.Blocker.hegz-5ece6c6fe123f85ef7ed8f13197396abf8b2cb76aa406f8c513ea0d1c43c25c8 2013-08-20 23:25:30 ....A 307200 Virusshare.00084/Trojan-Ransom.Win32.Blocker.heoy-42be27bac2fea3a0e1cd6108142a3fcbef6425dd384b17bde5e1339bbf0e8190 2013-08-20 21:07:18 ....A 262422 Virusshare.00084/Trojan-Ransom.Win32.Blocker.hfhw-f8c99031175aec2ca3a40baabde7bce6fc2c4e9f93a6841fb900b5975263a84f 2013-08-21 06:04:26 ....A 446029 Virusshare.00084/Trojan-Ransom.Win32.Blocker.hnwj-7816b93a59a0de29987365c6e76ec5321c8791a1c76852b02e61bf006052e6a0 2013-08-20 23:17:36 ....A 7168 Virusshare.00084/Trojan-Ransom.Win32.Blocker.horu-d60079920263257aac8dc6a059949ffac4d1ff0a21af5a428f95ce5a61874b58 2013-08-20 20:52:36 ....A 139785 Virusshare.00084/Trojan-Ransom.Win32.Blocker.howv-fc9e525ecf7707c3734d26c1694af634dda6fdb58a0c8025dc9fe17ecd0066b2 2013-08-21 06:28:06 ....A 80384 Virusshare.00084/Trojan-Ransom.Win32.Blocker.hpxz-3b849af9073145477328fb6ec02cd4c664f09e9e64e31a58b562880b83eb92ef 2013-08-20 17:29:18 ....A 3441664 Virusshare.00084/Trojan-Ransom.Win32.Blocker.hqdh-c569f40edcab2506683ea1d225d36109565b6e0122e32568c2c22ad7882c5ce7 2013-08-21 03:54:58 ....A 503400 Virusshare.00084/Trojan-Ransom.Win32.Blocker.icvb-03dadd97ba307ccacd834be2ad8aa34d1b8531baf28eff4262490cf50599d870 2013-08-21 09:54:50 ....A 262144 Virusshare.00084/Trojan-Ransom.Win32.Blocker.ihpi-4bc3ede8cb3581a4c0f7c4e0c43dcaec06a07603697ee886daf56044ec18588c 2013-08-20 22:17:46 ....A 110592 Virusshare.00084/Trojan-Ransom.Win32.Blocker.ikji-eaccbafac81140678440a266b8d7c70fa2c6af431fa825cd190a239041f96b29 2013-08-21 09:02:46 ....A 323584 Virusshare.00084/Trojan-Ransom.Win32.Blocker.ikyf-5b54a3ff18cf56745a5784d455359b64d67cb2b9a22bfc17da72f7b53c237479 2013-08-20 20:45:06 ....A 323584 Virusshare.00084/Trojan-Ransom.Win32.Blocker.ikyf-e93d452e6b09b786fc9a6384f22f520c2a426e71120956d7cbacd81d5c1213c3 2013-08-21 09:15:16 ....A 112640 Virusshare.00084/Trojan-Ransom.Win32.Blocker.ileg-1ab6df78adec1b318fa385b87624fc29a83f4dfbbd6629e2281ce79d4713263a 2013-08-21 03:20:52 ....A 73216 Virusshare.00084/Trojan-Ransom.Win32.Blocker.ileg-8f41bee22f59d3948443d5206402830d174962d2de75b65f93765014b1863b03 2013-08-21 05:40:02 ....A 73216 Virusshare.00084/Trojan-Ransom.Win32.Blocker.ileg-e5ccd3a1a58cb0bf7c0cae19965f6ce75f91e4b1684b0127882c809d544fa426 2013-08-20 21:01:08 ....A 366336 Virusshare.00084/Trojan-Ransom.Win32.Blocker.ilyy-d49e55356a44d96cfbe5d9601d1eac3c9c6cacd81c12c30619ffcf3b4ffa0ae2 2013-08-21 05:54:04 ....A 72870 Virusshare.00084/Trojan-Ransom.Win32.Blocker.iqhs-5c7be2e90abe1bbcf0eebbc5ca7300db9b95c72bac7626f78fc3e30005c72b79 2013-08-20 20:22:08 ....A 213318 Virusshare.00084/Trojan-Ransom.Win32.Blocker.iqhs-dd7e417faf2ebd9788e6aa1e9970c3265e6263146d538ecdbdbfe0c8e389592a 2013-08-21 02:56:50 ....A 93184 Virusshare.00084/Trojan-Ransom.Win32.Blocker.ismz-c18699aa46d6249f5df55474c7561adabd46ae23a71cdfdf6a6e00f75be7bfca 2013-08-21 06:07:56 ....A 644608 Virusshare.00084/Trojan-Ransom.Win32.Blocker.ivbx-453d0aa3a0aab733d33f4292ed376c09f7c9f52cf8b8071b24dd683df663fbd6 2013-08-21 07:52:54 ....A 519680 Virusshare.00084/Trojan-Ransom.Win32.Blocker.ivbx-97f1e41e959fd6b729f0e813f19ddab92e042597975cdf7473c0315e86abd4b5 2013-08-21 01:25:36 ....A 159232 Virusshare.00084/Trojan-Ransom.Win32.Blocker.ivhp-3df16ae317390037552f6b4c850125f5dbd24c3dde5a6d45c1293a19652e124d 2013-08-21 01:03:52 ....A 99328 Virusshare.00084/Trojan-Ransom.Win32.Blocker.iwan-eeda3f233dcab8513ce64e4f3143bc34e4206e7a935ed7965b075a1f3de638ed 2013-08-20 20:27:54 ....A 73216 Virusshare.00084/Trojan-Ransom.Win32.Blocker.iwan-f847bae5b6131ffc453aa99efa0da085c70ef52aa3a64b8ac4492c578d63826f 2013-08-21 07:34:40 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Blocker.iwdo-5d8594d48985f52b771c0da7d5207aa6f6db6d20d9e13051f45e8ae24179bf36 2013-08-21 00:49:10 ....A 361984 Virusshare.00084/Trojan-Ransom.Win32.Blocker.iwef-ee016cf4c111019d0e5adb083c221f7b7b27c51f3c05313004a1147b4fa44d75 2013-08-21 01:42:24 ....A 534528 Virusshare.00084/Trojan-Ransom.Win32.Blocker.iwkz-1c063bb342173921c52fef482d8f8de048e19f1d1f8ce0eaa514e925ecf71a75 2013-08-21 07:57:50 ....A 360680 Virusshare.00084/Trojan-Ransom.Win32.Blocker.iyjg-2960c6bd8188873800d4cdd3f7a529c55b002b351bd5b38198d1a4268b3f4e9c 2013-08-21 05:10:12 ....A 360680 Virusshare.00084/Trojan-Ransom.Win32.Blocker.iyjg-d98fb07c1b50d75f5cf85e92b7cfb73c3890ea2a854595ff6224992f1c6af76b 2013-08-21 02:56:00 ....A 360680 Virusshare.00084/Trojan-Ransom.Win32.Blocker.iyjg-f762ad722ea21053169e5e54b0e36a108ce6dcc9f9f2969690a8c234af7a1e96 2013-08-20 18:34:06 ....A 91136 Virusshare.00084/Trojan-Ransom.Win32.Blocker.iyxk-4fc286adf819f915182e2ab0a199b9bb152bf6314b3476f37ad1c4523110369d 2013-08-21 03:06:14 ....A 94720 Virusshare.00084/Trojan-Ransom.Win32.Blocker.iyxk-5a43a9f84744cbdcfb73ba37fccdb6a0cb653336ccd0c013ce01f78276140734 2013-08-21 07:19:14 ....A 69632 Virusshare.00084/Trojan-Ransom.Win32.Blocker.iyxk-6a58f8b3925af81b246351fdc82020ee06af13099907303e5809b343b1a36564 2013-08-21 05:20:08 ....A 156679 Virusshare.00084/Trojan-Ransom.Win32.Blocker.iyxk-6c3ed276d79410c033b19dbfa3fd817ffea248299b7379c863e087563e77d5e0 2013-08-21 03:17:36 ....A 93696 Virusshare.00084/Trojan-Ransom.Win32.Blocker.iyxk-be40bc345b953e0b4f33866eff77e7472408f4b3ce203f94aad9c9a7546e6edc 2013-08-20 23:50:14 ....A 31382 Virusshare.00084/Trojan-Ransom.Win32.Blocker.izsm-de3c8e80772e3e83128cf3b54700c95687d07d619e74b2d436efc250eeed4f1f 2013-08-21 02:10:00 ....A 430660 Virusshare.00084/Trojan-Ransom.Win32.Blocker.jagv-a4fcfb65364f9ececbe0784d7bd4fe5bc15df6177b8a37914c919c910aa8426b 2013-08-20 21:37:08 ....A 188416 Virusshare.00084/Trojan-Ransom.Win32.Blocker.jaod-f16dc58ffac28adec0aa5d96ed38b928faf0d6d244643287e2175081af6e9a8c 2013-08-20 22:05:32 ....A 168960 Virusshare.00084/Trojan-Ransom.Win32.Blocker.jaod-f1916a8b40972cdd638708765f36845b9895983dc28b0928609ad1c1c26bcbeb 2013-08-21 05:52:18 ....A 310784 Virusshare.00084/Trojan-Ransom.Win32.Blocker.jbwm-0ba96eb4bbd69c6326aae1533c3047ec1c94ee48d6f544756b562169f8eb42cb 2013-08-21 10:06:22 ....A 724992 Virusshare.00084/Trojan-Ransom.Win32.Blocker.jcen-3c3cf09733054b1f3827f50813c819e13c167e220682a990893a41630c61194a 2013-08-21 08:35:42 ....A 741376 Virusshare.00084/Trojan-Ransom.Win32.Blocker.jcen-4953539c251863f630da1f14c3e44a315bbb4f67cd316985fb1042707d2292d7 2013-08-21 08:15:46 ....A 712704 Virusshare.00084/Trojan-Ransom.Win32.Blocker.jcen-5622410ef4fa89d49a1f7a510e636b6bfbe65c6ba0a64df437563d4cb611aa6b 2013-08-21 03:02:12 ....A 716800 Virusshare.00084/Trojan-Ransom.Win32.Blocker.jcen-fb4a13fc44df2efd83ff5b8b8bc59897af8aa420e95c773c9a6706e102e31079 2013-08-21 02:41:20 ....A 733184 Virusshare.00084/Trojan-Ransom.Win32.Blocker.jcen-fd512925aa5e038d3940b2833ea9b3204c2ada7a49acc2ed246b7bd1fa024346 2013-08-21 01:13:40 ....A 84480 Virusshare.00084/Trojan-Ransom.Win32.Blocker.jcoj-fd5ca3c7031c4cc0ab42adf077be29e72127137d7e1b0032ee10470901a24c47 2013-08-20 17:40:22 ....A 19968 Virusshare.00084/Trojan-Ransom.Win32.Blocker.jczk-b09e5f39b5a1eddece90d48c456ece32cfc6e298b0307c6d5a989e99d86f3d6f 2013-08-20 23:50:04 ....A 61440 Virusshare.00084/Trojan-Ransom.Win32.Blocker.jdac-f7cf83fc5179378913463d2cbbe831f6b9bd9e229162ea6b2341a444aafad249 2013-08-21 06:57:44 ....A 43053 Virusshare.00084/Trojan-Ransom.Win32.Blocker.jddm-2c9b562dc95753a0ca6f8954edc1ca5c22922adb7a35c9a45af244d1332ac499 2013-08-21 06:04:36 ....A 506548 Virusshare.00084/Trojan-Ransom.Win32.Blocker.jelg-1f8a4e23c36a9433dacd5d6084f768d11b5b849ac88b9087d334de8f87476385 2013-08-21 07:22:20 ....A 569296 Virusshare.00084/Trojan-Ransom.Win32.Blocker.jelg-9ce66c612898e65883e2486efbc1e8a851e6a1e8cb90d128f4d266f66f305ae4 2013-08-21 08:02:36 ....A 992288 Virusshare.00084/Trojan-Ransom.Win32.Blocker.jequ-220791a170dea8c941c5568a0728a3c0a7513a952d7bbd8ae9fc681ceab36a6a 2013-08-21 05:30:26 ....A 67072 Virusshare.00084/Trojan-Ransom.Win32.Blocker.jfxd-4e01935184d58bc4cf90bc8ad681e4628f808c8c5ffa2db81c7207943ce8b538 2013-08-21 04:19:22 ....A 401550 Virusshare.00084/Trojan-Ransom.Win32.Blocker.jgb-7ebe5f3a28613f787b22f1ad42862186c3bbb205ac9b9aa3c28373eb0168fa54 2013-08-20 20:00:24 ....A 92672 Virusshare.00084/Trojan-Ransom.Win32.Blocker.jipj-e21a49e2c130473a226537714499f80fe0fee30feacc1a542048dd9fe2950955 2013-08-21 01:57:22 ....A 772096 Virusshare.00084/Trojan-Ransom.Win32.Blocker.joyl-6d8967892cf44c2a3f20fe724a4452a89d3d3b01591ea43fde0c6e893666295d 2013-08-20 23:27:30 ....A 33298 Virusshare.00084/Trojan-Ransom.Win32.Blocker.jpcw-5653b181b245fcb4ee041eb0a9141dbfe1a24069016d6e5fb83218bcc23a8a3f 2013-08-21 01:56:00 ....A 375296 Virusshare.00084/Trojan-Ransom.Win32.Blocker.jqmt-9ebcd17f7f32bbca2628c7a70473229a5c16d8177c936d1c870d00191bb7328b 2013-08-21 03:08:06 ....A 531180 Virusshare.00084/Trojan-Ransom.Win32.Blocker.jscw-9d778f095c1887b45d1de8ecfdb8c739bf99d685331ce087c7e56b0983cc8986 2013-08-21 00:03:26 ....A 90105 Virusshare.00084/Trojan-Ransom.Win32.Blocker.jskr-edf71cd7a25bdacf099a8eac60abfc2b112bbc1fae78fea4bee2341ac891d199 2013-08-20 23:56:10 ....A 253952 Virusshare.00084/Trojan-Ransom.Win32.Blocker.jsoi-d9a8be613fd718bc4c16e10fb3771a2b41f5c1bb5badf81088490c607416e817 2013-08-20 21:31:00 ....A 1424173 Virusshare.00084/Trojan-Ransom.Win32.Blocker.jvxe-12bc2b5df3608714d02c3596f9bb39354a33d76d296e849c92629c129aa8d976 2013-08-21 03:07:04 ....A 407040 Virusshare.00084/Trojan-Ransom.Win32.Blocker.jzec-6944f64e4c4016cd128b6b2c8f123ffca68ac4f2be750f848735f3ec8020bc69 2013-08-21 03:41:54 ....A 407040 Virusshare.00084/Trojan-Ransom.Win32.Blocker.jzec-7b85feff3be05fdb6b599f7d88cb72f2b60eb496a81a42f8500b1a09fbf91e71 2013-08-21 03:14:52 ....A 458240 Virusshare.00084/Trojan-Ransom.Win32.Blocker.jzec-9f4c99d51aa2fd534d498d4b56b149b4d9597aab2ca07d58ad51edf315ab6a81 2013-08-21 06:23:38 ....A 407040 Virusshare.00084/Trojan-Ransom.Win32.Blocker.jzec-ec3ee66fec3ba8695899c97842a6bbe7bf4f360d16c5fce963215bdc90806fc4 2013-08-21 09:31:12 ....A 49577 Virusshare.00084/Trojan-Ransom.Win32.Blocker.kjvb-2e09d3b0c7acd80abcc7df6f87d83dbcc9e791a65edbbf6c295b990917472d69 2013-08-21 02:41:32 ....A 73216 Virusshare.00084/Trojan-Ransom.Win32.Blocker.kpvf-fe94f9da497032fe4957d15580fd6dd967bff4f12239afc7983cf145b340fd55 2013-08-21 09:07:40 ....A 184832 Virusshare.00084/Trojan-Ransom.Win32.Blocker.uoj-0d19c4f830efca99d6845144cc08dbbad47ca8c770c745798dc1854bc1ac2ebc 2013-08-21 06:04:46 ....A 51200 Virusshare.00084/Trojan-Ransom.Win32.BlueScreen.na-1c38cd9d5513c5aa46101658a0f89dc9e29772aeaab762feeee26fd8ad2e3221 2013-08-21 07:32:08 ....A 58403 Virusshare.00084/Trojan-Ransom.Win32.BlueScreen.na-1c7338eb5a4716e58be53db5e205b1803d9b3ef1e9492871f74a07b44682512e 2013-08-21 05:37:58 ....A 27648 Virusshare.00084/Trojan-Ransom.Win32.BlueScreen.na-2b9ff1a104f158633d39b780c1b7a5602a195cb72136abe01fcc700b5040183e 2013-08-21 08:21:28 ....A 28160 Virusshare.00084/Trojan-Ransom.Win32.BlueScreen.na-4dfebcf99805b5f287b0b16b618a3194fbfcdc1fa3e50ec46a94de1bbe3e9495 2013-08-21 06:12:48 ....A 159744 Virusshare.00084/Trojan-Ransom.Win32.Chameleon.gey-4dfd62521e0a4854367476d6ea5bc50be5e5568a4f10090c8137a44517b610ef 2013-08-21 05:37:30 ....A 20993 Virusshare.00084/Trojan-Ransom.Win32.ChameleonUnlicence.ac-006e133b953a3978561fd065d28ad5dc67276dd3ec4de247d5cbd7a6a9df27b0 2013-08-20 21:35:34 ....A 24576 Virusshare.00084/Trojan-Ransom.Win32.ChameleonUnlicence.bc-f85980338a2236c150cdf7f80966d31ae4f8afca56baeee8ddf1cd0636eeb5ab 2013-08-20 21:46:14 ....A 23552 Virusshare.00084/Trojan-Ransom.Win32.ChameleonUnlicence.bw-fab66f6fe6076176d1d035b9be99ea914cbb11033317d46d12616a11f2445f44 2013-08-21 05:36:32 ....A 199168 Virusshare.00084/Trojan-Ransom.Win32.Cidox.aaaz-59029dea2f17e923df3d52edda93b649e274f77a9f51af04a33ed46f89a34c01 2013-08-21 05:02:20 ....A 199168 Virusshare.00084/Trojan-Ransom.Win32.Cidox.aaaz-7f4b707b34a0c4ed989360dca5d5287aa0a1c9c6df08f583536e7563881e946e 2013-08-21 07:35:34 ....A 199168 Virusshare.00084/Trojan-Ransom.Win32.Cidox.aaaz-7fe972a758f7fc4b5645ee6f03b5a4809077d1bc6a7ef0e0a1bb4a19e61997b7 2013-08-21 05:35:08 ....A 199168 Virusshare.00084/Trojan-Ransom.Win32.Cidox.aaaz-c596b5e87f4972fb789b6f252b1ec728aeeaaab812032ebb7c4d24dd63a8065c 2013-08-21 02:42:04 ....A 178176 Virusshare.00084/Trojan-Ransom.Win32.Cidox.aabr-33a771865ab1ad851d3ca769c075e2e8aba697eee31fe63d940cb08e4d2d9122 2013-08-21 04:18:54 ....A 172032 Virusshare.00084/Trojan-Ransom.Win32.Cidox.aabr-347c2b88e683c7e2824d4e28f8bce4362bfa6b07582f9d4a03040b037fc2ac8a 2013-08-21 06:56:46 ....A 172032 Virusshare.00084/Trojan-Ransom.Win32.Cidox.aabr-5ee6bca11d8e568ecff1eda75604e7b73cf1c6ffacb4a45496133d226ea84cb8 2013-08-21 02:43:58 ....A 172032 Virusshare.00084/Trojan-Ransom.Win32.Cidox.aabr-67e88bd85f4eb9991609499b50f4c3590dc1c19b927caa730b5661c11c075851 2013-08-21 04:13:56 ....A 197632 Virusshare.00084/Trojan-Ransom.Win32.Cidox.aabr-e37859af25412a2a03b860127217dc82f1df174914a8535d339d9f0091484934 2013-08-21 03:01:44 ....A 279040 Virusshare.00084/Trojan-Ransom.Win32.Cidox.aaiz-34cde01e4e0f24442392f4de4f099d2f1e3176801021abbd694ea3575e3b19bd 2013-08-21 04:00:28 ....A 279040 Virusshare.00084/Trojan-Ransom.Win32.Cidox.aaiz-95ff48dc2917409134a8920b943a5b337012232f3503ae46581bf5b5e8cece3e 2013-08-21 03:16:22 ....A 279040 Virusshare.00084/Trojan-Ransom.Win32.Cidox.aaiz-cdbe956da4b6c27793a5a3928509a1140540523244b53397e4408ce1062f4a2a 2013-08-21 07:31:00 ....A 276992 Virusshare.00084/Trojan-Ransom.Win32.Cidox.aajb-665c8bde5001b46b9886e6a6394d5e277ddbb8c3a75af3b8927f2af293d5f621 2013-08-21 06:31:24 ....A 276992 Virusshare.00084/Trojan-Ransom.Win32.Cidox.aajb-79bc6ba53a4732542ae77c6be39b326f6a31f85404c357e032b6f5676e5a689b 2013-08-21 03:04:58 ....A 276992 Virusshare.00084/Trojan-Ransom.Win32.Cidox.aajb-a481cc153c2055cb5af24a79031d65fd6d1e85d1b723b2c6ddfd53adc74c0cc0 2013-08-21 09:53:24 ....A 276992 Virusshare.00084/Trojan-Ransom.Win32.Cidox.aajb-e29874b80af4b27778ad4e83001869ecbafb3358656ee6ab9d6226875dd85032 2013-08-21 05:53:48 ....A 270336 Virusshare.00084/Trojan-Ransom.Win32.Cidox.aaju-394359934b8af9041d6dbd24c9801e448a165b71462e14e723f981da273988d9 2013-08-21 09:59:46 ....A 273920 Virusshare.00084/Trojan-Ransom.Win32.Cidox.aaju-9d57a1f527fad80e5f999b979373c8bd754be68c8aba1c5d25720c4444384e72 2013-08-21 09:47:40 ....A 270336 Virusshare.00084/Trojan-Ransom.Win32.Cidox.aaju-d66c1acc3a6f8fd3f5599ddc865c41d75afbf615b1655a75c2f6e70ebce79a53 2013-08-21 07:56:16 ....A 270336 Virusshare.00084/Trojan-Ransom.Win32.Cidox.aaju-d943e2db107e029d0b8b36d8dca4e141c804320ebd21884bd48f68fdfefa5c83 2013-08-21 09:49:12 ....A 273920 Virusshare.00084/Trojan-Ransom.Win32.Cidox.aaju-d9f0113fd066b28aaf8b06a10437b8714a2e3d2458e081cfedf26348bf214914 2013-08-21 06:18:02 ....A 264704 Virusshare.00084/Trojan-Ransom.Win32.Cidox.aajv-bd34581e034f99a978875b7330e214f5826f1cac870ce2d83eeb39fb83e0f146 2013-08-20 21:05:18 ....A 53248 Virusshare.00084/Trojan-Ransom.Win32.Cidox.acdt-dd18ad7b20715d0d659eb4474373fe9409a05be9724cebc6cd028841703e45c6 2013-08-21 02:14:14 ....A 210944 Virusshare.00084/Trojan-Ransom.Win32.Cidox.acgc-600fcaac9f8134f0df002fcdb1d6d333af0925a0ba1b2767dc24f78025f595ac 2013-08-21 05:37:30 ....A 264704 Virusshare.00084/Trojan-Ransom.Win32.Cidox.acgd-10a7d135d40ca62343735de7299feca95d4661bb090702ec74a632db3232fd70 2013-08-21 09:27:06 ....A 229888 Virusshare.00084/Trojan-Ransom.Win32.Cidox.acge-92403b3d7371cc055b6985af3f5aa42fcae0e1c8a14df4fde0226b63cdd7d07c 2013-08-21 02:21:02 ....A 242176 Virusshare.00084/Trojan-Ransom.Win32.Cidox.acgf-0e53c0d5bafc2912d8efa15c8ae2e879dfcc2812e5365250ac60f4067e95bbd0 2013-08-21 05:00:54 ....A 242176 Virusshare.00084/Trojan-Ransom.Win32.Cidox.acgf-1eb7001675bf108b7120644b5eb2923e78dfbd8a63ae8aa6136142d7a7068e97 2013-08-21 02:42:16 ....A 244224 Virusshare.00084/Trojan-Ransom.Win32.Cidox.acgf-429f7dc4ed629dd26df647a41588c02a31aa14ec0a4c2adb6a4c5c083a336905 2013-08-21 05:08:50 ....A 232448 Virusshare.00084/Trojan-Ransom.Win32.Cidox.acgf-576af3f6dea4ae9309515ddab83e20625000a4076cf24344930e40490eeee2c4 2013-08-21 03:04:46 ....A 242176 Virusshare.00084/Trojan-Ransom.Win32.Cidox.acgf-c6822c31b82063b45563ec0593915901aeb1a6f37a7df7df93625484557ababc 2013-08-21 02:42:28 ....A 244224 Virusshare.00084/Trojan-Ransom.Win32.Cidox.acgf-eb47540e276092e06c230f796801b1696d21563e83e3c5a1d3aacf9c9d85117e 2013-08-21 07:24:56 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.acs-3cded364a37106fe1778c4a218a7349491cf9f939a6b328eba7ae33d68520418 2013-08-20 17:49:20 ....A 98304 Virusshare.00084/Trojan-Ransom.Win32.Cidox.aex-4fd255751f7dba8edf1b8a026c1826e175ef103b81c50e8d46993e22ab733951 2013-08-21 06:51:30 ....A 98304 Virusshare.00084/Trojan-Ransom.Win32.Cidox.aex-7d8d2fc68858c8b6d37b48b6c43f0f184bc54b1ff58085dcfe66016527fadb91 2013-08-21 09:22:00 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.aez-6c75cdf2472038fadce0e5f675971bf720e0a491939b1f0fada89264142d36a0 2013-08-20 22:21:32 ....A 90112 Virusshare.00084/Trojan-Ransom.Win32.Cidox.afc-e6e9ca7e2e3ad664caf1c14b9e43d2d89a19d35dd849c6028aaf1b72bf5119ed 2013-08-21 01:11:22 ....A 90112 Virusshare.00084/Trojan-Ransom.Win32.Cidox.afc-e82578441a7fa41887bc6469412fcba5791ed59e2d5713c5addb54b548f08314 2013-08-21 07:16:24 ....A 90112 Virusshare.00084/Trojan-Ransom.Win32.Cidox.afp-3a1d429f3cbe61d20277fa278ae3338d92b71d10895716fb0dcdc602013c352f 2013-08-21 00:17:46 ....A 90112 Virusshare.00084/Trojan-Ransom.Win32.Cidox.afp-d8e9d7d64f4cb52f9b715035da5a45080b41c592ea3caa359c9fda6d9e4dad42 2013-08-21 07:50:38 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.amw-1adec1c3e4870e6e78c5a584129b6608c660bcccfb0f238ab82d6c7296bcac68 2013-08-20 20:35:56 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.amw-22cb4ea424e6cf43a3ec5445f2b3ec30621f9938c0b147897e09215bc50f3cd6 2013-08-21 07:11:50 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.amw-2a3db7fc214496c95714911fddeba72375ebeb82f01709bb829da93711158e6a 2013-08-21 09:49:14 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.amw-2cf755403e565dfdc744c335bd60e1e1f2e08e977a0682951a2a6ea5e2899f69 2013-08-20 22:21:22 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.amw-31eeb4e93800e5e0d26cc31335eca5e5dde34b80427db12888c147c9d08f3400 2013-08-21 05:16:40 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.amw-4e090f59800dd4da0503fd9ee99febe7825734808a7458b270804ed457a79fe1 2013-08-21 09:02:44 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.amw-5cddcfa5a33f5b93e068beba7468aabb3d8f74a2b7fe38fb58ba31922016921b 2013-08-20 17:25:00 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.amw-6e0aa3e2869d1bf4877b53ebe2a2ca6d5ac453ec7f1ba58ef107591452668e5d 2013-08-21 06:28:24 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.amw-7d144da8930ce01795393bb8a00c88e7f6cbe4101bba706253fea27fe695096a 2013-08-21 01:31:56 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.amw-7da2bd2aeada16d7573687de077232b54694a1fff382c6c3fbbf3a14d35e40e9 2013-08-20 17:48:56 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.amw-ba2a08252b121a09a6046982282a474c3f405658d81b24789ad37b24064dccdf 2013-08-20 22:06:40 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.amw-e2c301f5075dae8b13be33dab323b479d09cbfd218e5794833af803f9ec9a1a0 2013-08-20 21:47:48 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.amw-ff811768bc6038d3137393492022d331a4e966ecb93ab7e02b7baf55c7430dd7 2013-08-21 06:09:06 ....A 53248 Virusshare.00084/Trojan-Ransom.Win32.Cidox.anb-7f3c12ce709f49c2246f8b6a8fe7a4df068b6dd01c272f485f2a0a1c598fc255 2013-08-21 08:21:52 ....A 82962 Virusshare.00084/Trojan-Ransom.Win32.Cidox.ano-0a6db7672ab9fc1cc008e7b0e1bfecacb4253cce17ecf4c586c3ecd9a4497207 2013-08-21 05:19:42 ....A 106496 Virusshare.00084/Trojan-Ransom.Win32.Cidox.ano-1d5acee62c279800f0b7b30c14db539c11fcff060f7bff9b3503110d3f081497 2013-08-20 17:24:44 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.ano-688d658e67267e888eefe45e66607efed0c2e111503aed75270a06d8cf2fe93d 2013-08-20 19:38:16 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.apa-50b4e36083c6541d353f95e66afcc80cf44f796d431c530cae04418f5b790074 2013-08-21 05:26:00 ....A 43008 Virusshare.00084/Trojan-Ransom.Win32.Cidox.cii-2a85a8688379be88feb2ab9f1a366234e57f68ae6c830f9f262205595eeb6073 2013-08-21 06:34:00 ....A 43008 Virusshare.00084/Trojan-Ransom.Win32.Cidox.cii-2b97c8135561096914f2bbd35951f03979db9b4fc7b6d87c4fe5d4b3ed17d0c1 2013-08-21 06:44:54 ....A 43008 Virusshare.00084/Trojan-Ransom.Win32.Cidox.cij-3bac0a2b252878db279620bdb4f2952e495f570c5d3802581f43f2459c137f18 2013-08-21 07:15:34 ....A 43008 Virusshare.00084/Trojan-Ransom.Win32.Cidox.cij-4d004a992faeef23a119028fc9e49955ad78f8ffd9f781439d97ac631112c966 2013-08-21 06:20:48 ....A 43008 Virusshare.00084/Trojan-Ransom.Win32.Cidox.cil-1b59d27fa37e8b5ed43bda2fbbfed93408e4cebec331266d756578b909c75090 2013-08-20 23:09:50 ....A 43008 Virusshare.00084/Trojan-Ransom.Win32.Cidox.ciq-1591d9b4d86d67903cf3a692c3209c15eff551ca3ce2ad21b729dd6d5b17922c 2013-08-21 06:50:40 ....A 43008 Virusshare.00084/Trojan-Ransom.Win32.Cidox.ciq-5ed92fbd62f51efad8bf37325d36bb7063e2577638f5ed8a60b4f273b812e459 2013-08-21 09:26:18 ....A 43008 Virusshare.00084/Trojan-Ransom.Win32.Cidox.ckk-2f6dfd23b51c8dff7892dfc535b7328915eeb7a21dd484ca06145ea7e32bbe19 2013-08-21 10:02:12 ....A 106496 Virusshare.00084/Trojan-Ransom.Win32.Cidox.cs-7c7736adc1ed39c49edd19a555d35f80aab36698d8af81a3090c277e02aba222 2013-08-21 01:23:06 ....A 110592 Virusshare.00084/Trojan-Ransom.Win32.Cidox.cv-0b382d9886a5d122d2f050fa85a519af89ffc29ae7c1438b59d37f4736f065d5 2013-08-21 07:46:16 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.dtd-0131a25d171ded20283f928f81c5d2f201cd98f2610528ad9fc5656a4bc0223b 2013-08-21 06:29:52 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.dtd-075174913a3cd70ec6965821e53728b2892fc9d330172ed791d4246cc640bbd8 2013-08-21 07:45:30 ....A 106496 Virusshare.00084/Trojan-Ransom.Win32.Cidox.dtd-0a767bbbcde8deecfb6c6ccfb01958cb1d21f0afe10fd78c24b9e51c1ce37bc6 2013-08-21 06:17:26 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.dtd-0acdab1657f46cea242703b898d3f77837e192a182e84166575ab4da22f3652a 2013-08-21 09:14:08 ....A 106496 Virusshare.00084/Trojan-Ransom.Win32.Cidox.dtd-3b1ddfc7c352362d27072144cb0ec542f3ac7cfdeb1cfde0a0695df567674c91 2013-08-21 07:56:04 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.dtd-4f77166b2ea4e07c62d97385ecf032f9f3eb2f89f4eded107b90000f1b80d196 2013-08-20 23:23:22 ....A 106496 Virusshare.00084/Trojan-Ransom.Win32.Cidox.dtd-51691a1c0e90a5e7bd61720e90fd1d19ef62a884617144f3e6e18483989f3b62 2013-08-21 09:52:00 ....A 106496 Virusshare.00084/Trojan-Ransom.Win32.Cidox.dtd-5c5e3c03cf68862812732818720b40c94e292484f17e4461d49cfcb3a379f73c 2013-08-21 09:45:26 ....A 106496 Virusshare.00084/Trojan-Ransom.Win32.Cidox.dtd-5e66e16b1377401915abe113bbcc7911168fbf99d2a35a1495cd5e0ec4c71d49 2013-08-21 05:21:36 ....A 94208 Virusshare.00084/Trojan-Ransom.Win32.Cidox.dtd-6eda8feef935b04736fb692fc575eaaa7ff5492f79be2a262eef585d990556d0 2013-08-21 07:15:52 ....A 91637 Virusshare.00084/Trojan-Ransom.Win32.Cidox.dtd-6eddcb7c458ce8631f7f9ac7f64062dcb4e114cd27b8a8e886667c28c5e903ed 2013-08-21 09:15:34 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.dtd-7e1b857ffb1df237f4322794cc3ac877dfa57879abc214f09d2b16de7b9e9b6b 2013-08-20 18:33:16 ....A 106496 Virusshare.00084/Trojan-Ransom.Win32.Cidox.dtd-7ec5413442580319a9dcc6542bf4eb797a3496381d6547efe0de49d10a0c1af4 2013-08-21 07:26:10 ....A 43008 Virusshare.00084/Trojan-Ransom.Win32.Cidox.dtg-1f4988ca587373c0ed9721a5f568b1738893d6c97740a78aafa49c81f6e47dd0 2013-08-20 18:24:58 ....A 43008 Virusshare.00084/Trojan-Ransom.Win32.Cidox.dtg-4ff28cc270af3f1423e960a954761cb36af851189216b4dbbf5a16af674d8c59 2013-08-21 01:17:54 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-00c5477fe337f83d24acc6dec0506a0d467d89e259731a37f4fc19a54433ae93 2013-08-20 21:35:12 ....A 57344 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-029e2afef91e88e1b0163546a936563354009cc492b5296d17d03878d153e597 2013-08-20 22:20:10 ....A 53248 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-03d6cfc4f631d4ad09c12cab5685c36c53013bf820a955254f027481ff666394 2013-08-20 17:56:42 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-0a27c573653bd6f89ba8eb97a56620052b9e94af55a1616444336a695e9312ed 2013-08-21 05:09:20 ....A 61440 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-0b32fd0fa843a649d371a23b20939d1f9e27631d8b0ec738adac26b7d18e3565 2013-08-20 22:23:24 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-1478b941aea0feb7e77b3c6188d3f0d01b1bc36046b33f16a4d344839faaba83 2013-08-21 01:26:00 ....A 53248 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-1dfa11bcfe8180231becc83bca111aeb09d29eac49f48b4e269df11a0aaff4c7 2013-08-21 05:54:26 ....A 53248 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-1ee47a74259b90d10e102288405905edd5d471eebf0e30d214a70ae88354625c 2013-08-20 20:51:26 ....A 57344 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-2295c681703aac2fcabdbd2343a5f7e9744008a375d406cabc7020ab3831fd15 2013-08-21 05:43:50 ....A 57344 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-2a5f58b086ebdc23fa4c3b3fae8ee5fa613bf81a34cc26d74966b75c364caa07 2013-08-21 06:48:00 ....A 53248 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-2b6ac805964a00cb3b93bc4fafb5d3ccba816bc13fc8c692a0deddeb57844e08 2013-08-21 08:30:50 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-2c43cd7f709b58d3ca22527707e4d0384de7ed37166633df94d2652153847c29 2013-08-21 07:42:24 ....A 102400 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-2cfa737bc4094317e4908e878fd5972135605ebb5bc287c76f71e6a150ed8d6a 2013-08-21 03:40:18 ....A 57344 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-2f3db87f88fb9512c8a05a5b762576277a8e15b8a6716dc4b3f7f3c6b9b74d83 2013-08-21 06:49:38 ....A 57344 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-3c1659d44bbc71727aa06cbdcb002765c1ad24783ee2e6122ed3b6170b1fc54a 2013-08-21 09:59:14 ....A 57344 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-3cc00c9caf773128192a3d903ba7ccc5f30110733c0709652d56054c5910c9aa 2013-08-20 23:22:54 ....A 53248 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-4383ada45e5349e0c909e8f0b8d102c0dd6e080285b95e13c9c3ba67eb6bacef 2013-08-21 07:25:56 ....A 57344 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-4ae3cbcb6dd6dd881c6eefacaacb694069f18a651bed0c852a5b1321380aa27e 2013-08-20 18:11:02 ....A 53248 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-4c80cfdf1d32bebe0e580744c999a5e876e401b5d5132fb6122aa39dbb503500 2013-08-21 06:10:32 ....A 53248 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-4d3c85d84e81337b2071fb1e168d8a90dc881d8edc3e3c7fcfd3799158ed9a1e 2013-08-21 06:13:44 ....A 53248 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-4dd763418f5414b7927432a9538c7ccdb3806e130b24eab6ac32422686dae8a1 2013-08-20 19:58:44 ....A 57344 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-52815960d4abe1bcfa9ea6cc062f52559d2cebd9374b75905e442c96eb8b1f77 2013-08-20 17:03:14 ....A 102400 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-5b6a4154c0e4b1df6ae38ca0419cbeeaaf1802c737baebcfbfeae8145161efc2 2013-08-21 08:28:06 ....A 57344 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-5d143798f5c9ccc87fa053d5da3418ea6bb6ed66200150a111aee7cac578cdc5 2013-08-20 18:17:46 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-6e5dd6fc0c5a07b0264a277aa14466247a7d4f8c755dd4cda0f4d9b8bf732f35 2013-08-20 20:14:30 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-711c9380607871edc4d331bae54a32b27ebaccb0ec55a337ba70d50799e3004d 2013-08-21 09:48:16 ....A 57344 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-7be1061b8c5f90ab097eb815c48a9eab564bf40477fdb53a4d1d19ecb14e2af4 2013-08-21 01:35:58 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-7cac0c5185b6803377cecb5fcb180ec1b457c89e3c30ec4d0e8c63be15b241b8 2013-08-21 06:21:40 ....A 57344 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-7e2ca3a0e079e0d51fda080a7b625171d1cb93f57952523e283c074e8fd7068b 2013-08-21 07:27:18 ....A 57344 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-7eccdc28cdbd10bed1995e8fd4fccd03c242d637b1a4ea676e593e3511dd5aa3 2013-08-21 04:19:12 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-894f2485e2550cae681ddcc42239b046bb692c4338da7d33ffb23c8659434dd9 2013-08-21 00:44:12 ....A 53248 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-d7b2b27b5978c72126c213a80107087c569e3968bb836c7a1af8059809669f63 2013-08-20 21:01:34 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-d936c6a45aef0a86daf4d12a97cff0e5fcd7f9ead04852faec7d42b261589abd 2013-08-20 21:08:18 ....A 57344 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-e617139fdedbb1ba51114db138e5a7018e45165e8eacca2163033bddf8898abb 2013-08-20 19:43:16 ....A 57344 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-e70311c6e897589f67ced690e025ce4ee45f050320ccb6f1abcb3383fb0805ac 2013-08-21 07:28:00 ....A 53248 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-f117fdcac594171ee23357a0ebbf4447458b53bb4683c4b4fb0aa4301925e61d 2013-08-20 23:34:24 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-f16d96541a345ce13ae40b8aba79d456b293266da4b70b6f732b55adcb0d5c61 2013-08-20 23:15:12 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-f4b46e90ea404f9fcf01c423cd3c89567a569f6ef4aef0a6e7658c739efa862f 2013-08-21 02:44:38 ....A 53248 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-f561d2353ce8c436571dced0888e23503f25806ffe9b97199708e51c66c011e3 2013-08-20 22:47:12 ....A 57344 Virusshare.00084/Trojan-Ransom.Win32.Cidox.gen-fa28f253f2eac0be2d5a5dc9b2c5907395e664c3ff09030ef28dcb8053c0e14a 2013-08-21 02:59:36 ....A 122880 Virusshare.00084/Trojan-Ransom.Win32.Cidox.zyw-5af914bfdc4707ff3794400c02e8adcc4882e2da1ee597160997fece9ea1e062 2013-08-21 03:30:20 ....A 44544 Virusshare.00084/Trojan-Ransom.Win32.Cidox.zyw-913c8dd602f7aac21a1e22d6a4b475d296b7eb7e01fb7f33e604c379025530f1 2013-08-21 09:15:46 ....A 122880 Virusshare.00084/Trojan-Ransom.Win32.Cidox.zyw-a8dc49b0ecffef85fb879e80983f8dc9deb51bb0fdb8f220300df8e0a02e5046 2013-08-21 10:08:52 ....A 122880 Virusshare.00084/Trojan-Ransom.Win32.Cidox.zyw-c5bb6b61311d9507e209c292997929edee05686d6e90b3d3d17539fa6a57b298 2013-08-21 10:13:04 ....A 217600 Virusshare.00084/Trojan-Ransom.Win32.Cidox.zyz-05eee1b8f6242db5de320e5ede17cec2d3002a47071f86c73799ed5351d3b9b6 2013-08-21 05:24:40 ....A 219136 Virusshare.00084/Trojan-Ransom.Win32.Cidox.zyz-6050fe3c63fd8717433ad3170ec01322e77f3a43a32f4d88052bf7d4933f93af 2013-08-21 05:55:58 ....A 90112 Virusshare.00084/Trojan-Ransom.Win32.Crypmodadv.vhx-6c2231bd0971d889bbeaf1df03d2b899420be3da40fb2c01f4440cf090a0be35 2013-08-21 08:30:30 ....A 98304 Virusshare.00084/Trojan-Ransom.Win32.Crypmodadv.wpc-1fab402f00408e2883892affeb0751114f6832de199fd342e979f7b297349541 2013-08-21 02:49:54 ....A 92672 Virusshare.00084/Trojan-Ransom.Win32.DigiPog.ep-043fb2599a67ac03c0b9aed910fc800248047bbe748d1d16678adde0d933490a 2013-08-20 21:38:02 ....A 111104 Virusshare.00084/Trojan-Ransom.Win32.DigiPog.ep-f22bbb4053c1f14d7ac3d18ce8261558c653b805cb25cd61d1f62b07c9f74b67 2013-08-21 09:07:14 ....A 113672 Virusshare.00084/Trojan-Ransom.Win32.Digitala.aif-1f851ee80d227174e25b86f05ae97d12b7533c2920f7ee31a749e56e5dbe23cc 2013-08-21 00:53:12 ....A 240514 Virusshare.00084/Trojan-Ransom.Win32.Digitala.cvd-dd6de18f534b3e84100a231fe3a916873663785a3543342e5913c04c97e0b129 2013-08-20 22:20:16 ....A 209416 Virusshare.00084/Trojan-Ransom.Win32.Digitala.ei-e3dd285a78f296412b358ba6c550e4525754119acd6d66578aa973ac6190c333 2013-08-21 07:59:10 ....A 215048 Virusshare.00084/Trojan-Ransom.Win32.Digitala.em-5ffa06b9def5c29075fd67455ef311a3205a1fd1b26b63e740d437449aa45738 2013-08-21 09:49:52 ....A 215048 Virusshare.00084/Trojan-Ransom.Win32.Digitala.em-7e2b1b3eb745453ef14658eb3a3668cc70b603c1d1cd20886edec41241e7f5a0 2013-08-21 02:44:38 ....A 132616 Virusshare.00084/Trojan-Ransom.Win32.Digitala.em-e3529586a0eb32ee153958a099f9a3e3cadbcd1e709c2b05918756b7891d2e3a 2013-08-20 22:51:54 ....A 215048 Virusshare.00084/Trojan-Ransom.Win32.Digitala.em-fd553315a35f6284f4e90c6165d583bc4a1b9ff9c5534e43ef8de5477c9b7cad 2013-08-21 01:24:14 ....A 316936 Virusshare.00084/Trojan-Ransom.Win32.Digitala.gen-4ab0e26259825299829167c0116ea649aa7299ea3db1bf774f46c938e75bbe94 2013-08-21 08:04:16 ....A 161288 Virusshare.00084/Trojan-Ransom.Win32.Digitala.gen-7c62fd4ecc95d31349a73dd66e5126e46e0ef8dc5a9d3a62834012cccea76d5f 2013-08-20 21:54:18 ....A 133640 Virusshare.00084/Trojan-Ransom.Win32.Digitala.gen-d35026a50b33d9f4e1664d2a38821c2443f2aa8457fc2edac324e84987ee8df1 2013-08-20 19:48:54 ....A 167944 Virusshare.00084/Trojan-Ransom.Win32.Digitala.gen-e48905f50a710d68bf53be2bf35c1e4bbdb6a038946d26b0559b191633dd2fab 2013-08-21 00:48:08 ....A 316936 Virusshare.00084/Trojan-Ransom.Win32.Digitala.gen-eb100c81ed5ddd0e444a1cd069ae9089135694279d41b8d4126d84ab6aeb6783 2013-08-20 22:21:06 ....A 119304 Virusshare.00084/Trojan-Ransom.Win32.Digitala.gen-edca8bd43ba89f36b5372d846a7f3d80b7f5ed3350fb6d2700cf0b881454b40e 2013-08-20 21:57:20 ....A 164872 Virusshare.00084/Trojan-Ransom.Win32.Digitala.gen-fe3b9c496019a2e7d7157a238e5d70a37e2c425149a14c47de9c299700047ccc 2013-08-20 23:51:00 ....A 114176 Virusshare.00084/Trojan-Ransom.Win32.FSWarning.c-357910ae0da698dde0be39e17f2beef94c7897eeb7d38aab94f2aaf314da03ed 2013-08-21 08:57:16 ....A 115200 Virusshare.00084/Trojan-Ransom.Win32.FSWarning.c-6cc364f0e6c462882006600b1eb2822adc24458879862579eebca45ee9a6ff95 2013-08-20 20:29:36 ....A 110080 Virusshare.00084/Trojan-Ransom.Win32.FSWarning.c-ec8c12acba4a76ce7e21e23c6a1655b58cecdfda0b7f63a0999fe4991473ef3d 2013-08-20 20:59:12 ....A 803296 Virusshare.00084/Trojan-Ransom.Win32.FakeInstaller.alva-04fbd9b00b8ebfc7c10b6a5c5c900be8d5ba805b92f4758a7e845bc2c9c2665d 2013-08-21 02:00:40 ....A 1694555 Virusshare.00084/Trojan-Ransom.Win32.FakeInstaller.amdi-2632d1948358ed601c8c25373a6143ba6a63f0f7665fb07234817da823c25229 2013-08-21 08:55:16 ....A 1695011 Virusshare.00084/Trojan-Ransom.Win32.FakeInstaller.amdi-2c8fbd91b4db01d6db9b685674526e0fc808e73662cb6a3a51b863c6690947f7 2013-08-21 06:42:24 ....A 229376 Virusshare.00084/Trojan-Ransom.Win32.Foreign.aiq-5fddb167c8098b1ba06b0f699eccbc9f920544d980fa715842864b0bf8dd8c95 2013-08-21 07:30:26 ....A 135168 Virusshare.00084/Trojan-Ransom.Win32.Foreign.dqrd-c2e89665e55165318d31f8032a16632fb0294628f6830eb124070801e910dd73 2013-08-21 00:17:40 ....A 382976 Virusshare.00084/Trojan-Ransom.Win32.Foreign.ehjy-813af67f6d7db28f32ab9872d77b7168f6ffb2548b8e5f9978b958f7329055d5 2013-08-21 02:11:32 ....A 545792 Virusshare.00084/Trojan-Ransom.Win32.Foreign.ehur-b1ba8f67503eb96ff3811323dd74098833269005a4d380fe52cc34155c201865 2013-08-21 05:11:02 ....A 326656 Virusshare.00084/Trojan-Ransom.Win32.Foreign.epya-a3d9851060e494c6dc2483520d7dc7491d6691e0244e7cc14294ec2235ec2873 2013-08-21 07:24:44 ....A 929280 Virusshare.00084/Trojan-Ransom.Win32.Foreign.esmm-83b7a84c73a699e9930316a7993ebc852d3b7f391fcf9893ab07e3e5cb78e7bd 2013-08-21 07:27:30 ....A 143360 Virusshare.00084/Trojan-Ransom.Win32.Foreign.exat-2e3890ebe2c05adf26d3211e2663fd80a8e43710e8012e8cdea9837d72271ab5 2013-08-20 20:00:40 ....A 90112 Virusshare.00084/Trojan-Ransom.Win32.Foreign.fapo-65e3fc41153a8d440b23939f2822a1fde119bba4ebfceb44eee9430336528872 2013-08-20 20:02:40 ....A 88576 Virusshare.00084/Trojan-Ransom.Win32.Foreign.flts-c170dba5b5a6dc09bee836a07165b994cf5941525bc33f52bc63bb9f5bf7c885 2013-08-20 21:00:30 ....A 160768 Virusshare.00084/Trojan-Ransom.Win32.Foreign.kg-6567fc60da90c61b9e672bc29ace9d9de6d9344f8be1cb09e1921f77a5bba673 2013-08-21 09:31:58 ....A 176640 Virusshare.00084/Trojan-Ransom.Win32.Foreign.mlup-3f13a56f1df23af0c1ab5c372220cb298c8e366d655e75309f91876a321ca2f4 2013-08-21 03:53:26 ....A 147456 Virusshare.00084/Trojan-Ransom.Win32.Foreign.mxlc-0e45041763d0a87cf14d630d0ef61ca2fbfdc37f1c8a9944dd0c3cfd1cf0aa8a 2013-08-20 20:14:56 ....A 59904 Virusshare.00084/Trojan-Ransom.Win32.Foreign.ndpp-f7dbe62cbfff18d15893f6594886438241c5481fe4b7186864811e0af0208b69 2013-08-21 00:37:30 ....A 151552 Virusshare.00084/Trojan-Ransom.Win32.Foreign.nerv-9a4f8a9cf22b98e34a7bc28757a65c0e570712eb9dec17c9e640ee96c2353f3e 2013-08-20 18:56:02 ....A 151552 Virusshare.00084/Trojan-Ransom.Win32.Foreign.nerv-c864a1856da491b820565d98a0abfaaca0cd08a42ae5ca613619ea5da6590f31 2013-08-20 22:23:38 ....A 153600 Virusshare.00084/Trojan-Ransom.Win32.Foreign.netm-abe7b9247637a906d9ead3cca6b3491374c9dc2c4f541f31304463b980982116 2013-08-20 19:08:34 ....A 352256 Virusshare.00084/Trojan-Ransom.Win32.Foreign.neve-d81baf5818488a92d66f6f88af1e8215126bf44ba30145cd2ef67d79fbaa0fd8 2013-08-21 06:06:46 ....A 143360 Virusshare.00084/Trojan-Ransom.Win32.Foreign.next-9c58eb96cb07e5d3166822a8f5a3f3e9944f1b0c51964e173471522bf321f459 2013-08-20 19:20:02 ....A 123392 Virusshare.00084/Trojan-Ransom.Win32.Foreign.neyq-5120b17f60946cbc026040959836f03f0d551f667c2f602ce171589fb72d1cf6 2013-08-20 23:55:26 ....A 162816 Virusshare.00084/Trojan-Ransom.Win32.Foreign.nfbg-8876985e61483c4709eb811203a3652db10cdb947d8751b95844fd45628e3be8 2013-08-20 22:12:00 ....A 331776 Virusshare.00084/Trojan-Ransom.Win32.Foreign.nffy-f9e2dc56ed4a165505e69b9a7207c179bc4931638494dec19c223a46eea5abff 2013-08-21 07:18:46 ....A 135168 Virusshare.00084/Trojan-Ransom.Win32.Foreign.ngvg-33067474ed5c5faeaab387fe53eb490ad56fb02ac1a8164a6dd092ab4fb7707b 2013-08-21 07:28:38 ....A 232544 Virusshare.00084/Trojan-Ransom.Win32.Foreign.okm-3c1a33450910605e2fb1706ab2b05edb9608d9bed038f96a371554e359034cb5 2013-08-20 23:05:24 ....A 258568 Virusshare.00084/Trojan-Ransom.Win32.Foreign.ys-42f08966e1ab224628da9801e5dcc1d3f15679d45028caa0ff024dac23457fb2 2013-08-20 22:26:58 ....A 226176 Virusshare.00084/Trojan-Ransom.Win32.Fullscreen.uo-42243ebd6e184787c073b693936870057efd773f3c1e8061485ad9cf583c0c6b 2013-08-21 08:16:04 ....A 65024 Virusshare.00084/Trojan-Ransom.Win32.Gazon.c-0cf3af6620197f69008f2e12d722e84790f51931295f57832aeaae4238820b4d 2013-08-21 07:49:02 ....A 533504 Virusshare.00084/Trojan-Ransom.Win32.Gen.abxr-4ebed8196f3aab21a47ebaaa5ffa96c81a57d7662f024234e41be8b47bf93aec 2013-08-21 09:07:12 ....A 533504 Virusshare.00084/Trojan-Ransom.Win32.Gen.abxr-5c9db1538f86aef46f48af8dabcfcdf06bad5eec049b53e8ee3034ee5fafb9cb 2013-08-21 01:28:12 ....A 428323 Virusshare.00084/Trojan-Ransom.Win32.GenericCryptor.czt-3e330ccfbb6157225870a8d781c8331ddacc8b11c99524d3b7e10ba762fdbb6a 2013-08-20 20:39:22 ....A 759296 Virusshare.00084/Trojan-Ransom.Win32.GenericCryptor.czt-e2a2d0fed28d72219fbed20133ed597a6f5092b216e7f18ae5380082545ec03a 2013-08-20 17:32:32 ....A 402048 Virusshare.00084/Trojan-Ransom.Win32.Gimemo.abq-2c1dd6fc7aacc6f119e728ae5b1318a0912baee8171a71b99effe1be0698765e 2013-08-21 00:33:14 ....A 371712 Virusshare.00084/Trojan-Ransom.Win32.Gimemo.aih-d14eee5a759fe2020300d40ca7c361ed3ccb0d4205dc692340719515b843bca7 2013-08-20 21:13:14 ....A 153609 Virusshare.00084/Trojan-Ransom.Win32.Gimemo.alh-e10a6907741aed4eed4ed8b32b9461356e40b1f6ada299b6a296e6b7eec9fe0a 2013-08-20 22:22:20 ....A 166317 Virusshare.00084/Trojan-Ransom.Win32.Gimemo.alh-f9b94308e73e483659f373a898923f41e99fb9a480ea17fccdfaf156b4046601 2013-08-21 00:02:06 ....A 181248 Virusshare.00084/Trojan-Ransom.Win32.Gimemo.apc-f36091746c3b148b9c2d440802acddf07957519dd9ccf2f5451811a6e7d827de 2013-08-20 22:15:04 ....A 241664 Virusshare.00084/Trojan-Ransom.Win32.Gimemo.apk-ef21909e8c7b2a9d42118b79a34b3f4b07edc5f64e2321efb1df0a1a56b5a191 2013-08-21 02:20:24 ....A 34912 Virusshare.00084/Trojan-Ransom.Win32.Gimemo.aswk-03f0e5264af50e9b75c8d567012eb260b417d7a21441eed21a09f81b52661452 2013-08-21 09:12:48 ....A 73728 Virusshare.00084/Trojan-Ransom.Win32.Gimemo.aura-1a59964e3ecd1ef3b25839272927c5a80269e92281d7e8507c1888b985b3d75f 2013-08-21 02:19:02 ....A 247161 Virusshare.00084/Trojan-Ransom.Win32.Gimemo.bcqd-4756c97e6e9ef9615cbc0afb4bb19763142202914d07bbad375bb1cfe247146b 2013-08-21 01:16:38 ....A 310888 Virusshare.00084/Trojan-Ransom.Win32.Gimemo.beim-099dc946c407b917d7715eb07460a6f51f849ec7e329c9909b072a0a7a050eb1 2013-08-20 18:10:12 ....A 356352 Virusshare.00084/Trojan-Ransom.Win32.Gimemo.btj-1dbc881cf1e455b5e1ea40ae17cec5408462485c51eb428f548099654717b388 2013-08-20 21:32:16 ....A 182272 Virusshare.00084/Trojan-Ransom.Win32.Gimemo.bwto-10244fa022e56077ca415b4e1f3dd6849a16927e81d60aaff918f0eb41fd44eb 2013-08-21 00:39:28 ....A 116812 Virusshare.00084/Trojan-Ransom.Win32.Gimemo.cdpe-fb18737e2732070991e0634911e9647635b77e6d82b1e8398b1715daa9661606 2013-08-21 06:10:40 ....A 484963 Virusshare.00084/Trojan-Ransom.Win32.Gimemo.ceh-0b0752bf41af26fa7e343af4b1f63747bcbe7fd32b020772b0e280ea2d0eefac 2013-08-21 09:34:18 ....A 132608 Virusshare.00084/Trojan-Ransom.Win32.Gimemo.ceh-1aec84bbb8bd9689924d1e04365620f3d6cb785aa93b3ce51a193e21d1361668 2013-08-21 00:44:22 ....A 336715 Virusshare.00084/Trojan-Ransom.Win32.Gimemo.cpl-5615894ddf42c1876f5b310023845ba625af29a51a0a84344794c7aa1e4fde92 2013-08-21 05:59:44 ....A 143360 Virusshare.00084/Trojan-Ransom.Win32.Gimemo.dlw-0e61555b7629e8d15aa1c81a77eed51eee9bfed5d301c877cd9caa300c452bb7 2013-08-20 19:47:10 ....A 309115 Virusshare.00084/Trojan-Ransom.Win32.Gimemo.don-73f1727da2bd403184c435077e96270c4b00a4a97a0c22a59dada59493b467b1 2013-08-20 17:45:26 ....A 624640 Virusshare.00084/Trojan-Ransom.Win32.Gimemo.hmo-7f5803de8dfc3dcead0bc00fbdac1da0583338d732389ffe8e6378f94bc64a96 2013-08-21 06:59:50 ....A 65536 Virusshare.00084/Trojan-Ransom.Win32.Gimemo.hxo-1b8ab4edbece7b1e56655803cc58db2acb6c39059cbd60b18295a9a3a8734830 2013-08-21 04:07:36 ....A 541184 Virusshare.00084/Trojan-Ransom.Win32.Gimemo.vdl-203026af403e90d0cff06a4ea3c390fa934786d48bfa09cd4d94a9730a2570cf 2013-08-21 07:42:32 ....A 361472 Virusshare.00084/Trojan-Ransom.Win32.Gimemo.vn-3e129634b50d94e91d54053d193b60d81d3bb85d3de6a1df9d1b1b596001763a 2013-08-21 07:57:50 ....A 320000 Virusshare.00084/Trojan-Ransom.Win32.Hexzone.agn-3ee112092df7827fbdcd8409aecc337dff36e12c20987e7fc5b5d0915f129eb6 2013-08-21 07:39:24 ....A 315904 Virusshare.00084/Trojan-Ransom.Win32.Hexzone.agn-4d62b075d93c254231d28682085d2eafa8ebd60b56bcafc02e5d46836e44b469 2013-08-21 06:58:32 ....A 500224 Virusshare.00084/Trojan-Ransom.Win32.Hexzone.agr-5bc4f14a6e070c4da9ff71431c9b4ae0b3f5bc0604ba00a94e34caf29535c473 2013-08-21 01:33:38 ....A 12288 Virusshare.00084/Trojan-Ransom.Win32.Hexzone.ajj-1dfae49271afdd6026ea171c92b2002b70a5895c74afae98cf5035c9e0896fe6 2013-08-21 07:59:16 ....A 571392 Virusshare.00084/Trojan-Ransom.Win32.Hexzone.akg-3f8183b80f95d698768d689aa9fb7148590f7ad539f342d5df76ab43af8d5106 2013-08-20 17:09:56 ....A 458832 Virusshare.00084/Trojan-Ransom.Win32.Hexzone.akg-6ef8752c2cb75d5978a379792e8fe93390b8bab17b2f3cb383869d9cdc3a22d8 2013-08-21 06:41:02 ....A 356352 Virusshare.00084/Trojan-Ransom.Win32.Hexzone.gen-3711cee658964ca51baf2a356de900443f567db8d4145a0d2999249ecf08583a 2013-08-21 02:32:14 ....A 319488 Virusshare.00084/Trojan-Ransom.Win32.Hexzone.gen-4688741452756f07a4d7b292f090b3c9c52c162718f1e5975a8008fb5fced721 2013-08-21 02:26:00 ....A 331776 Virusshare.00084/Trojan-Ransom.Win32.Hexzone.gen-6f3a58b22dc2e981fccd53dde350d52e6ce095dc9f2c6ee247eaaf4599094f23 2013-08-21 00:22:34 ....A 266690 Virusshare.00084/Trojan-Ransom.Win32.Hexzone.om-45cae62a1b3b8e249611806a78b292a6ea5bd5345e485baaf060a416f6473092 2013-08-20 18:49:54 ....A 117248 Virusshare.00084/Trojan-Ransom.Win32.HmBlocker.abz-514dde372ef173fae1bc6ebd99db9218bfc60eecfedca61580be4d71a17696e3 2013-08-20 23:44:10 ....A 55296 Virusshare.00084/Trojan-Ransom.Win32.HmBlocker.alu-fe8948c218feb1c3bad9c0cd1fdcca146101b88a13dfefe732d1b35090236de3 2013-08-21 03:09:56 ....A 48600 Virusshare.00084/Trojan-Ransom.Win32.HmBlocker.anu-cca039700640e841ba427b0c5600331ddc09f447854d71e2ca69bf00c8c9749a 2013-08-21 08:18:48 ....A 100000 Virusshare.00084/Trojan-Ransom.Win32.HmBlocker.anx-1c2cf79e0c405daf41ea38d462466800d9f60fc2f41517ba7a44960651c4a658 2013-08-21 06:40:34 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.HmBlocker.aqj-3beeb168e0ca6f7cc057f953d19aa58799426be84f5c6b5de2a4903d002104c2 2013-08-21 08:35:52 ....A 54272 Virusshare.00084/Trojan-Ransom.Win32.HmBlocker.bdg-1ad7ddae7fcc484d10c3f9988fd7ab61b21f566e7e86b18c1ce474607e78041c 2013-08-21 06:03:54 ....A 54272 Virusshare.00084/Trojan-Ransom.Win32.HmBlocker.bdg-4ec04c0ac6c64ae4e26861445e14fe673ce1a9473c75940ca14e4c5504cbcecf 2013-08-20 18:29:22 ....A 78848 Virusshare.00084/Trojan-Ransom.Win32.HmBlocker.bew-2b44b1d696fc933b7c820739b7aedf331b7f4fb9f3353b9ef983e81d9d7fff08 2013-08-21 09:06:10 ....A 57856 Virusshare.00084/Trojan-Ransom.Win32.HmBlocker.bsn-0d8635ea5762919fc2056090b74f16562c4816189f63c20332d1f4f8d7efc501 2013-08-20 18:29:34 ....A 57856 Virusshare.00084/Trojan-Ransom.Win32.HmBlocker.bsn-b2a1b3cff6dc30efee57ba225778f286b2da51329774a9d8f435e500e77dd111 2013-08-20 23:40:48 ....A 92672 Virusshare.00084/Trojan-Ransom.Win32.HmBlocker.byj-e73f86fe2074f807b3f3ba07846b17b459dde1f66167bb129429315cbbcff300 2013-08-21 08:03:38 ....A 135680 Virusshare.00084/Trojan-Ransom.Win32.HmBlocker.chn-1f973ccc2c65d890b544adebaa4d951fadf4e8cf68e14cdcdc94fc27641c736f 2013-08-21 07:07:52 ....A 58880 Virusshare.00084/Trojan-Ransom.Win32.HmBlocker.nzph-4cec25895db0f6790227272919478b5e2235988192d95cff9e13e65fad8f66ae 2013-08-21 00:55:04 ....A 241664 Virusshare.00084/Trojan-Ransom.Win32.Losya.dd-dde00d378a4a0a74096e94e20a954c94d770621bbc74ec0e494343a2e4ffdd55 2013-08-21 00:03:04 ....A 17408 Virusshare.00084/Trojan-Ransom.Win32.MBRo.azag-35ccef13483f56dc3d2fb582028496f7909226361cc4c9bcfe661c42381204a5 2013-08-21 01:38:44 ....A 278528 Virusshare.00084/Trojan-Ransom.Win32.Mbro.aydb-0fad8a696849850c877738c544b96c9396684ebfe0cbced36ccbd479fa3c07b1 2013-08-21 05:30:28 ....A 193024 Virusshare.00084/Trojan-Ransom.Win32.Mbro.ayty-4d97f92a9561aa1faffac750496b6d0cebc67095bd61456f989047ce4058f598 2013-08-20 20:06:40 ....A 230330 Virusshare.00084/Trojan-Ransom.Win32.Mbro.baxv-f48e315686f165a30f6472636e72b6bf19efb1a1744a437c75bf07d23c7da6a3 2013-08-21 07:25:08 ....A 32256 Virusshare.00084/Trojan-Ransom.Win32.Mbro.bu-0f3ffe1bba63124db6009bc4118db84f8f6c935777d4937644fe4fe52082eb6c 2013-08-20 21:59:46 ....A 62492 Virusshare.00084/Trojan-Ransom.Win32.Mbro.ne-e4c9fc5d6f74696f3d55d8af21bb232add54f7f525a44c7e791d212aa06ce380 2013-08-21 01:47:54 ....A 255488 Virusshare.00084/Trojan-Ransom.Win32.Mbro.ri-3cc30dd72f8aa8f78f2760598851502941fe4dd008e4d401da5bf6c52ac4e432 2013-08-21 08:09:06 ....A 193536 Virusshare.00084/Trojan-Ransom.Win32.Mbro.rp-7d5a76f49675a65611246e1f3c3545f777bf1699433f250fbf02160e9b6bfbc5 2013-08-21 01:48:14 ....A 10240 Virusshare.00084/Trojan-Ransom.Win32.Mbro.rv-3b1621272ff1195633e5390d5b304c4d8b1bf6d2d50b6ce5643fe8e46e69e2c3 2013-08-20 20:07:40 ....A 229376 Virusshare.00084/Trojan-Ransom.Win32.Mbro.sd-51a36414726f6be04a5d5d6c56bfd65978144e9fcc3c461d2096a5f250c08cdf 2013-08-20 20:23:46 ....A 65536 Virusshare.00084/Trojan-Ransom.Win32.PinkBlocker.anq-e330317e3eefbd1701992d9b05c67d277d1fc670bb39ed1216e77c300232e49b 2013-08-20 20:14:40 ....A 380784 Virusshare.00084/Trojan-Ransom.Win32.PinkBlocker.bsh-d7020842fa46cec1f210ea10b312c804704738a292047a26f98b23f7b252a7e9 2013-08-21 07:56:22 ....A 463872 Virusshare.00084/Trojan-Ransom.Win32.PinkBlocker.fs-3b7abb88a78a8d2d14e4abc6be335bf0e57516776b2575fe869237ba67d8cacc 2013-08-20 17:32:02 ....A 23661 Virusshare.00084/Trojan-Ransom.Win32.PinkBlocker.lh-1f27ac978dadaf8da7db81fb1656e8654a48c18c00a048ff5378b25dca099d58 2013-08-20 20:16:42 ....A 59392 Virusshare.00084/Trojan-Ransom.Win32.PinkBlocker.vv-75552ab5cc1da45a5b5da371fbfed8fd75af608b3eb1430f6194fbc24b303772 2013-08-20 17:30:26 ....A 372736 Virusshare.00084/Trojan-Ransom.Win32.PogBlock.akp-7d73e2d0923a7bf209738deb544f1f249015e9fde7a18f59fbdcc7d59a81b4ba 2013-08-21 01:26:10 ....A 292864 Virusshare.00084/Trojan-Ransom.Win32.PogBlock.geu-4a52c5405def5f905085ee93ca94446573ed7608e1e1aac9e05c590c1f984124 2013-08-21 01:28:32 ....A 358400 Virusshare.00084/Trojan-Ransom.Win32.PogBlock.gf-2e343dbc26bfe98c7b435729f55624c46e5ec33728f2fe6d412fbe244e9c5251 2013-08-21 00:13:34 ....A 355840 Virusshare.00084/Trojan-Ransom.Win32.PogBlock.km-e514380093a6ea1559fa5ce605a1a00af367ff4d9bd9df05aa4470709ee80999 2013-08-21 05:37:26 ....A 65292 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.aji-7ad475bd94ed75ea66f7d6c1f4456e0cae17080a8084ed83b9bb9fb6aeb4fa96 2013-08-21 07:52:50 ....A 34304 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.bep-3fed190e64db4faa9d3f7275c43d84c7793d81ab17b3df1a2fdd2558fcb2e9ca 2013-08-21 04:58:56 ....A 114688 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.bilj-0a349fa901fe0bb10087dd2bf9a96d9b8a456e06da826c71663b230f417bfc30 2013-08-21 09:52:00 ....A 30720 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.bou-0cc357f98ec3a32d7e320234ee6b8ba428cc2e5187abd0741d25c350fb0f39b3 2013-08-21 05:08:46 ....A 1534577 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.bxr-14a7128a5ee9e62ea9133dc7634f42045b32da0326427d8ea0703375ecaeee73 2013-08-21 01:05:12 ....A 147968 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.bxr-35fc8db48e9eee20bf64ffe964ff0f37976c28da6121fb39fa64f06ae9609c41 2013-08-20 17:48:02 ....A 150528 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.bxr-4b0d3c7de2bd5dea3790910084e0fcf1b4c8fa0090d145a00188ffcc70665fc6 2013-08-21 00:37:58 ....A 93356 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.bxr-f070c7396fc598cff50a62cfd695035e02fa155b2916f61748717b0ff292aef1 2013-08-21 05:50:38 ....A 90859 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cgnm-08838d1c905d7431b2210948dfb48e61fa90e6bc6341630292d00f867963c852 2013-08-20 21:01:04 ....A 49987 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cgvc-501e6d381db6943b243baf999baaf1886f5a46a42eecaefeb494d1a950079c82 2013-08-20 18:05:04 ....A 49987 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cgvc-cc9eb2820281bbf417f9d601134d318be9c6b4511883ac59d1373a6fcfee7c16 2013-08-20 20:42:22 ....A 19436 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.ciui-4629215b0114da022a9f2d1e2a6ef9230b2e94fc4cccd4778d67db491a041edc 2013-08-21 06:35:12 ....A 64000 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cpbb-64ba1c478d7b2db6c54402550e20ad20f015b3cdfb874ab223e63d101a7d8f28 2013-08-21 03:05:26 ....A 64000 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cpbb-dea4be2761039057099a0a2926b28bfb8d290fe2e7d41c806c045f8bef5c03f7 2013-08-20 20:45:36 ....A 69120 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cry-d8f73990cce4ddd929bc52604b86bdbcb6383a42678b8c707a33ec89272efa2b 2013-08-21 06:52:08 ....A 124597 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.csrx-1dd24bebe52b3eaed3ad7987354f745a2700f65e0fb6e6ad5acd5d3c09a64aac 2013-08-21 06:06:40 ....A 185008 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cst-6c795317e9865c1abaade0559851560b4c5ca6aa2879a45a7cbdb7f82fd8ed1c 2013-08-21 06:40:26 ....A 123904 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cuxr-1b3b7e2cc327234875cb0a68f67492d52713b9b9953f35e669d944e2b4e0e77b 2013-08-21 07:56:56 ....A 94208 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cvfo-4c6d9c5ea4d4c666bece3e278a19d2c10a7d4d51646a5fd7f25e08f38ef7b42f 2013-08-21 06:47:12 ....A 94208 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cvgz-4d0ef20fd26e8d264bb10d1b518b87235f1a6cb70869ad281299215303a0d608 2013-08-21 05:59:32 ....A 470016 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cvif-4f01810bb688ac5ee7cea84379d9ae24fcec5e2bcdaf11686d4c6bf9687ee22b 2013-08-20 19:47:48 ....A 94467 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cvsu-f2c1445caefb275b9ffbf55dd16eaafc2ca9c050cef31dc94c1a9d5aa9044f73 2013-08-21 07:00:28 ....A 495616 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cvzf-5d4f7d1de0589cf50b3355958bb720b5da1f0728623546af49538f1a8c5498e0 2013-08-20 19:45:46 ....A 495616 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cvzf-60e22f8075d79f14b71f0b646bd8bf14b2c94d6a021f2e35c5262e8ca36b28ce 2013-08-20 22:39:36 ....A 171520 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cvzf-f164655c16ed7f28e068733bc158df35c66103c353fe4a186ca5218a2807c9fc 2013-08-20 21:40:50 ....A 147052 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cvzo-04e07b8bd5357cb1724b4b94343766ad721d61ab5ed3e40f8807419bf7d93135 2013-08-20 16:58:24 ....A 91822 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cvzo-485e98fc87716ac9a91f61051f05cec3ce2fd5edfade8ae08242d6dce91f7cdd 2013-08-21 01:19:08 ....A 64100 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cvzo-fc4befe287b59ca2daeaac06d51367d430faa34fb3a95320963fece47fe7b3e7 2013-08-21 05:51:58 ....A 168137 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwag-3ae3e484cf4731db0185b35df8c0890f812657f452307414925c57b5a2442d55 2013-08-21 06:06:06 ....A 135680 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwbg-8716c2b01bb9e3430d3292ae15c017c59e3c68ec35500fe97311a358c936dedf 2013-08-21 07:41:00 ....A 291840 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwen-63405c0de3595990804af13f5d9756c7cf16378b0e5a39c43cfae13a76b58c19 2013-08-21 06:23:54 ....A 28672 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwgf-2a53ab7896b012f70f01661f62c2856fbe5d270b8b68d63cf8a24f52c26a34b1 2013-08-21 07:22:30 ....A 37376 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwgf-7c36a075bc1bd45e24b5841dda045d4e3f5cb353e734d8cd663f09952fd4a0ae 2013-08-21 00:11:12 ....A 59475 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwgx-fe4f23a308b5c83f3ffa2076340d91559760b3e6c39206ee52d2634b93faece9 2013-08-20 22:33:00 ....A 59329 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwgx-fee28efdbc2a21deb590cd2bec1738bb75127c8703d4635949ac1f72b5d93238 2013-08-21 00:03:12 ....A 140288 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwho-35f1f5b2f95c2f9620f550486b088d4d9a195efd530007ef60e37e912192e6e6 2013-08-21 02:17:48 ....A 374272 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwho-3703919a5d2bc1aca6b3b7326b2ab0c57a3b154eaf4a61b0a632ec99f3ffde7d 2013-08-21 01:46:58 ....A 119296 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwho-4b31edc12a5789bb7ad9f36775891fb519c94749d48790b195678c5a5568f104 2013-08-21 07:02:58 ....A 2412371 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwhq-00e9abf6dd544216bf3c91499d8f56c395dd763242fbe9d8281d10d8a8805dc4 2013-08-21 02:22:50 ....A 2410189 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwhq-1226f2c2ec76a1a2064b1c096c2cccf4329489dbf051fc52769df092bbb2b77e 2013-08-21 04:10:28 ....A 2410189 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwhq-128be3e23c0ebd29cb338211378f06ed13e4a84861eff1c902c17ea1087437d4 2013-08-21 02:14:58 ....A 2410189 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwhq-20aa93c1477cad3d956adced5abf54036c02e3e63acc4f9daa248e39ded1a1c2 2013-08-21 08:14:40 ....A 2486328 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwhq-22f5e621f9abd946d8e8102b020a5d278bbbb694e0ad2e5d53fe464faed167fc 2013-08-21 05:35:32 ....A 2410189 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwhq-25440114c60bfa03bd127ea065e5172ba042e5705dd9c14611ff43cd61fb1eaa 2013-08-21 04:11:06 ....A 2492400 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwhq-35d906c2da5b5d3ee845ae78c577f59bf90ed94a47a1f8e94be8e874ba20d10a 2013-08-21 06:10:22 ....A 89286 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwhs-684ff0d11cb6b17fdb7e4afd58099d23efbccf0ff417ca7fbdb26b8c75b52d4d 2013-08-21 04:02:38 ....A 89352 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwhs-ed793f3f77bd195ff4ec934a714b79fd6e8a1cceee5037d001484d9d63a69c92 2013-08-21 06:36:28 ....A 51712 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwjb-8d2da95a6910fe784113ea57294814186e5b44a969478afd53f78120c0828e61 2013-08-20 23:14:36 ....A 111616 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwjd-42e69ef41e091a66fde72150de73589bec4cf33205b39744c0694c61131e8908 2013-08-21 06:47:14 ....A 114176 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwjd-7c5948a8f0cab8e221ed6b3968354776a8e10e5a6487fdf7b75fdc8ef2873fa6 2013-08-21 00:30:08 ....A 215040 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwjq-10e69da2966c22a726df53b30b9228869f25e68f43d3147bd9fbf90d325d99ab 2013-08-21 09:32:58 ....A 58368 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwjq-4ce2bac40b9b461becfeb80b6db86e4b650fdac927e95e947acce83f333f6104 2013-08-21 00:00:02 ....A 58880 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwjq-ffcd192802a726b821b3691401f21b72b03eb5430909b2997e93342f9d3f2c6c 2013-08-21 01:32:40 ....A 495616 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwkp-4ab6b51ab6f9c9f6c89540537f3110a81ce74c0873e5b6f13900ecb0f2a825b5 2013-08-20 18:07:10 ....A 181760 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwkp-5b1cad40b0ff7f2f53b568e0ae515f93ad53111114f2b9ad85f0344875fdc4c0 2013-08-20 22:00:40 ....A 171520 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwkp-d059d3831d7035f25d9aada3069bcdc6032e077264f340baa1dab6bf19726901 2013-08-20 22:13:16 ....A 171520 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwkp-d4a6a65e45556f8693cb007aaf1aabec6d3f6bd13727490a459f5b0c9171ddb8 2013-08-20 20:33:20 ....A 171520 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwkp-e1f8f27e1f9214ebc97cbc1f39d01817c9320132354970da53590b71fc7a6845 2013-08-20 19:59:30 ....A 171520 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwkp-e2624b8801124b265381db1d630d5f92628cbee45118df3aca200f4149b947b2 2013-08-20 22:36:48 ....A 171520 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwkp-e6197bb64c6c709f6527f47a90ce7cae2a782b2efe4996ee9c79c54e7fdb22a6 2013-08-21 05:57:32 ....A 184832 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwkw-5c8d35e9c8b28da0ac4068190b4124361a4b10218ac2031fcd6c689cca163950 2013-08-20 18:34:58 ....A 114688 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwmo-cb352207cfa85925ec28794e511da8f8ff9c8b631875abd27baad825ff58bbf3 2013-08-21 00:40:42 ....A 106496 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwmo-d61ee56898357959942046e8ca49caac53ddc905cdb9dbd5ec744187e84431df 2013-08-20 20:22:22 ....A 43008 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwmo-da48b871b0d6391979e29970d39d6b3c3f4712c0ae9e7f488833ddb4f650a86c 2013-08-21 00:19:22 ....A 39424 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwmo-e66ebe5f9ae64756b12cfa65289b660e0574e6c4746b7d7e53a5d1cc03d9b9cb 2013-08-21 00:51:24 ....A 39424 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.cwmo-e7bf48d92981999937dc0f20c04876918a21c6a795bf7b2d24b6c2ceed0d7bd8 2013-08-20 23:35:20 ....A 566444 Virusshare.00084/Trojan-Ransom.Win32.PornoAsset.dkow-f9c3406e2756e25dfca83c761d38d8e33ecccc224139e230505ebdacccda7ed2 2013-08-20 19:35:44 ....A 118784 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.acoz-04e2ffb5d4471769a801b98bff547d4702ae386ce4d62847e9af57cc7ae6f349 2013-08-20 22:07:20 ....A 118784 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.acoz-4516b1fc531d178d1e915192c91c4c5c6026ae65eb919def42642c542ea38311 2013-08-21 08:19:48 ....A 90112 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.acpa-2c8d64679d22f41930f3da5ccb0667c0cbc1f6625258013b751dba6b8c1e3015 2013-08-20 22:09:08 ....A 90112 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.acpb-350d2f2302220fe4312db5b5664c1d698b6122f15cdb9ce2fc0fbe423231e04d 2013-08-20 18:18:36 ....A 90112 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.acpb-4f76af3ba9e022dc47dea434f5fcfda25ee2e653b4a55b6be41290d9b383b806 2013-08-20 23:26:20 ....A 90112 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.acpb-52abaff0a5fefd54ce3fc6844528aa5631b6e819fc25492f6782ff9e15932446 2013-08-21 00:53:30 ....A 188321 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.adiv-014e3a8e2a5c482682ad5249c058002fc19c9f460c0a8259dcc9a12f1e95b64c 2013-08-21 05:54:10 ....A 188321 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.adiv-3e868c51dce7acc80e47587ecb4c20ac33c6818008f26b90d60a24871b9db35f 2013-08-21 09:27:52 ....A 108032 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.alkc-4ea0a2d87e1aa3d34c3c03532aae37273e612c9e499183fe1285e956e40d9e8a 2013-08-20 22:01:00 ....A 1163894 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.ejtx-0530439b548200ff06dd04d2aafa3b64f84aac4331f6aeb304872f7297b9d389 2013-08-21 10:10:10 ....A 33280 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.ejtx-170f21bd004a482fab1b9fc5648285df25d4d06669fa7b81c0eb57614d92c5fc 2013-08-21 05:31:26 ....A 51712 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.ejtx-1ed1c1a8127286ca33d12fad6569fa2f36baaa87c8469486be9c93a55f116b6d 2013-08-21 05:41:30 ....A 32552 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.ejtx-38fdeb588a26665cbac62177349bcfb91226886d55d2f0e3ce26f609e53deacf 2013-08-21 09:14:02 ....A 61440 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.ejtx-4eadda3084faf861252db52b51f9b38024aa7e0035d133869602bdfc137ad7bd 2013-08-21 08:07:50 ....A 90624 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.ejtx-69f6c503e8a64a868cc0e48b94541a63c9b72b33b3e3584ec158ed4eb26a1f1d 2013-08-21 03:01:32 ....A 59392 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.ejtx-8fc8f332bca64292f6e41164e20a61b52000e91c7543c6df1072f9336006dca7 2013-08-21 05:15:18 ....A 98304 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.ejtx-af1203c2ac077d6e43e8e9dda2cf35a129c3c3d30c72bd1640309f115e28c3f3 2013-08-21 04:00:16 ....A 69632 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.ejtx-b46660ce39721663587e4c1a3a47c92cd6b5490a2c8146fcd7aa7b2506c5b4fc 2013-08-21 05:38:44 ....A 32768 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.ejtx-c78e18adeec5ce35fbe14ab49a6672736b7e00239d7760dca083289f40a0e9d6 2013-08-21 04:02:00 ....A 53248 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.ejtx-cfe93a7a0fd5203db9fc572571309d63f1ef0e91b20b7a48c201b361a32a7a07 2013-08-21 02:08:54 ....A 31232 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.ejtx-f737b4ec350da89c8066e952d60d3cddde17524882dd5d0d4e73716c10e1298e 2013-08-21 09:05:38 ....A 91136 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.ekiq-3a84eae626163ed9ba66ff7feb32761c232f625827fd401e8e54a0c02e6387a7 2013-08-21 03:17:40 ....A 73216 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.ekiq-41af652ff90831d988b3e5ec6a9ba148e871cc11e0cd1259001d149efc6c4603 2013-08-21 07:44:32 ....A 88064 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.ekiq-7fe8e5aec35a777ba28437991a05f67c03b9bd0bbb6d586b94ed3f2b4c172832 2013-08-21 04:04:24 ....A 73216 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.ekiq-d56d8e6db080ec41d774b5bbf39ab77547d944352a5a711bdaeac9af3656d0da 2013-08-21 09:05:18 ....A 362477 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.ekjt-0a8f7eafd6ae9f915637c2c4a61310eed926673e4319bcf0ef63d057b6d5b4a8 2013-08-21 01:49:46 ....A 14848 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.ekjt-0e8dc8c55072a45ac5c4d0643c0c7d60d44377136b1937bb292d25fd33c9c65c 2013-08-21 07:25:52 ....A 424492 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.ekjt-1b46d34a788c052963f959deafc5e0967cd78d734bac1edc8a702723561571a0 2013-08-21 09:22:38 ....A 399853 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.ekjt-3d799a3323f4cb8d7fac04a967b94e5677a9862fdd12961246c3e559f73790e1 2013-08-21 05:26:20 ....A 112640 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.ekkm-04245199348773ef3af10f6d1d20e04da29dcbdfac01824bcaae903970695327 2013-08-21 08:13:42 ....A 73216 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.ekkm-1a513f3b77c6bc284c608bf31b893a1a408ad4ae04d7f2eb4e10a7c6383f6450 2013-08-20 19:45:22 ....A 109568 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.ekkm-6100e83ecde62eb6774eb29fd675564a88d6a487875c743e4a8b289a79296f5a 2013-08-21 06:09:00 ....A 319488 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.ekkm-7c7f96dfe4814620ae080a33daf0ec25295f0156ca446fcb79a674e6bb52f3f3 2013-08-21 05:00:58 ....A 73216 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.ekkm-9f3bf4a71037e8ccb6160a1a4d58c71e91fd1984c5327f978e7f5012080edaea 2013-08-21 07:45:18 ....A 73216 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.ekkm-b13fefc8c415f57e0e2093bc4ab58c35f2cc499dccf2dc4d26b73bd849ded416 2013-08-20 20:04:58 ....A 315392 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.ekkm-d1ed1b44a32069624bba2ae2d7524bb920649cef5ece7b0ad035481b34c7d045 2013-08-21 09:11:14 ....A 73033 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.eklw-1d7d67b8c11a5e080429bd3c0b1f04910575694f6c520ce776708ce6d896f3a1 2013-08-21 07:19:04 ....A 276297 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.eklw-4ff10fe46a72ccc5039a402eab1275005473acb6c366cf54013f77a4ea0607f4 2013-08-21 07:32:52 ....A 23436 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.eknr-fa94c94b29381b6f774075c0c0f0e5cd9980473409e9a05c6f983f32a3e7869c 2013-08-20 22:21:52 ....A 185564 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.elam-d709f8efc27545cad2ae5a41765324be7aa77869795f78b96907d0339f750025 2013-08-21 03:53:52 ....A 589299 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.eldo-403d9c6a70ddefc3caa138ca957d574a0da5e26a1b5dd6be6489d5d2b092831e 2013-08-21 07:47:40 ....A 90624 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.elvi-c78cfa1079140e79b1f308c025d45a0967ab608337b3e8a78ba08b6313f6ebbc 2013-08-20 17:41:32 ....A 43291 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.enuo-4eca26efe9f7506cbea036476b1ac893dd1f6dc5e9ed43ed8a1508bf66d32db2 2013-08-20 18:16:58 ....A 55808 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.eo-0d723f0cbc2b241d19b458cbc49dd1fda9ba60af1dee322c8eea7c0da9585a20 2013-08-20 18:13:48 ....A 62015 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.fic-a04a36429c8f7f8fa67cf0cc44ba0c3c8c88c2903ad5e5fc255e7bba1660574c 2013-08-20 18:24:46 ....A 62040 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.fic-b88cc28677ca568ab8b0289dcac01b74afa1d612e8e5e8ab12cf7b223625fc20 2013-08-21 08:54:48 ....A 60928 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.hts-7ef8f96116ce04f8b5492a10b16e052b6a5bc612b3d6ecde471a76038d4fb210 2013-08-21 09:48:16 ....A 60928 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.hts-7f2859c8ba64802f7e13c855c7fb172b17d3c50a44b34ff7284885bc1f56d99e 2013-08-21 06:59:36 ....A 60928 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.hts-7fbb464957bbef9c8a2778ea30eda2d4fe4934c172980e8e8d112ba8dcce9d24 2013-08-20 20:24:38 ....A 60928 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.hts-d963694631439631fcfb38ba480af42dd691b16502f0bd3030e4a6815d1d8821 2013-08-21 00:02:00 ....A 61952 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.nca-e57cee0c90f825ec96acec690a9887979f3e38931c75f2fe09e2872a0509e551 2013-08-21 03:26:34 ....A 141824 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.vuv-1fd183b49a4d0615756cb283e76e6b005bcfbb5535491594b540ac81d355b3d5 2013-08-21 05:41:32 ....A 144976 Virusshare.00084/Trojan-Ransom.Win32.PornoBlocker.xot-7a92b7ad0f84d3288792cc4cd63d1ad4633460b3845d54574bdf875770b653bc 2013-08-20 18:02:48 ....A 711680 Virusshare.00084/Trojan-Ransom.Win32.PornoCodec.bc-4b1b8a4153e05e937f94c9ddee837d81867b17485d8f42b78b5aced74614f136 2013-08-21 00:02:04 ....A 1171456 Virusshare.00084/Trojan-Ransom.Win32.PornoCodec.d-f7cec7b999596ee6acc2dd93dabdab7e78782af04b8d4eec349fd0f48d7189b6 2013-08-21 07:26:06 ....A 46080 Virusshare.00084/Trojan-Ransom.Win32.RedLine.l-6d70affea8b5ee26bdd910b428dc00ad6f5366836fc0be71e42a266facd9931f 2013-08-21 07:54:42 ....A 280064 Virusshare.00084/Trojan-Ransom.Win32.SAM.k-6b501c8fc7e850efcc3610601ccb190c5a0c8aff48dab5e7b96ddc109790fdd2 2013-08-21 00:57:54 ....A 7168 Virusshare.00084/Trojan-Ransom.Win32.SMSer.dj-42a89a483e802546592be9a66aee94d7599571760f977648c20b5b926c5dadb2 2013-08-21 01:40:38 ....A 196608 Virusshare.00084/Trojan-Ransom.Win32.SMSer.fp-6be4d1588541bc4a1826b1a52d3046ea6ad2e720a8b1a93c81e97b793d09c8f1 2013-08-21 05:39:52 ....A 20480 Virusshare.00084/Trojan-Ransom.Win32.SMSer.ix-6fbc3ca981be7b7f51f3ce22238cecc3eb65db7f9d53ddebf5b78113cf30a381 2013-08-21 01:31:44 ....A 299008 Virusshare.00084/Trojan-Ransom.Win32.Snocry.aey-0eda284ec64b9a3b103701c45d801a614cc77b5b12948959732ff4988d6648d1 2013-08-20 20:59:50 ....A 86016 Virusshare.00084/Trojan-Ransom.Win32.Timer.dz-1049538591e2edc6b35c2f53e431597e2a9493d4b1b16ea0279cd2956898c385 2013-08-21 07:08:04 ....A 61440 Virusshare.00084/Trojan-Ransom.Win32.Timer.fii-2b90d73770d801b180b108d0f7cd31e94aa06b38e28afefc07aa9b339cf516fa 2013-08-21 05:36:00 ....A 47616 Virusshare.00084/Trojan-Ransom.Win32.Timer.fii-3ed96c1e5b7b548cfcb63645c130aaec1a74c5c4d26743fc6ef583683cff9be1 2013-08-21 01:24:54 ....A 49664 Virusshare.00084/Trojan-Ransom.Win32.Timer.fii-5cac9803b66f3adb628969b61a12de6fea0a17390bf4bded395f2b9b11e037cb 2013-08-21 07:52:50 ....A 49152 Virusshare.00084/Trojan-Ransom.Win32.Timer.fii-5e3793d14524f85dccf41d7db150fd65541747ed7d7c2b2f4909635edd77541f 2013-08-21 07:58:30 ....A 59392 Virusshare.00084/Trojan-Ransom.Win32.Timer.fii-6e4fc949f7fdde616d9fa3fef687b705662c5cec79c97c39ac4688e6c7f55ffa 2013-08-21 05:26:50 ....A 61440 Virusshare.00084/Trojan-Ransom.Win32.Timer.fii-7c47b5e33f9dc752fe2251f6808cf904e91d805a01cba217413f15a4462f0efd 2013-08-21 03:45:52 ....A 64512 Virusshare.00084/Trojan-Ransom.Win32.Timer.fii-ced04f0401ba057b780d1ed0f934df76a7ec67b0f17d133da917ba7522891451 2013-08-20 20:16:42 ....A 62464 Virusshare.00084/Trojan-Ransom.Win32.Timer.fii-d29cc202dea227a44d29e187ee6e257ec44348282d5e6b590e546111fe29aab3 2013-08-20 20:25:10 ....A 59392 Virusshare.00084/Trojan-Ransom.Win32.Timer.fii-d41d2413e1ced16a2ae0b900e3c6d19fe23d62746a9c6049ebb101d57c3a85ac 2013-08-20 21:38:58 ....A 64512 Virusshare.00084/Trojan-Ransom.Win32.Timer.fii-d75a7d705444902e96315d05919b8206ab82ed7c266da66fc29f6df2c4088fc7 2013-08-20 19:39:20 ....A 61952 Virusshare.00084/Trojan-Ransom.Win32.Timer.fii-d92a7471706975b31ff3d9cf4ba1d3b9c5f30b01fa39b452550d52915403cf12 2013-08-20 20:46:46 ....A 61440 Virusshare.00084/Trojan-Ransom.Win32.Timer.fii-e8245bc6f1a02973e431f528f993b1bc9e42fffad671dc9852edde52c00f0dad 2013-08-20 23:07:54 ....A 61952 Virusshare.00084/Trojan-Ransom.Win32.Timer.fii-ec1bb352c18ea00f60ee3faa47e7b441ba18676d8af82784d8f4086213cf727b 2013-08-20 22:10:48 ....A 61952 Virusshare.00084/Trojan-Ransom.Win32.Timer.fii-ed1dd27ced305e540fcf6be616a25012c41bb5006b886ae3fc16d6919ae42ef5 2013-08-20 19:56:40 ....A 62464 Virusshare.00084/Trojan-Ransom.Win32.Timer.fii-f3cdc0cc5f6f16a381a27e9bcb4ab2cf746f0ca069192b3d4aa1c1dba29ea7f7 2013-08-20 23:54:44 ....A 60928 Virusshare.00084/Trojan-Ransom.Win32.Timer.fii-fb82b1c5341115f01067311cf758174cf999e5b12725cfc654a331f3d3304696 2013-08-20 19:53:34 ....A 60416 Virusshare.00084/Trojan-Ransom.Win32.Timer.fii-fbd9d1a2371462c74eec1e5a6fd97da063563abab464249ead32fd015aadc933 2013-08-20 20:11:20 ....A 65536 Virusshare.00084/Trojan-Ransom.Win32.Timer.fii-ffa9e6c2c388966dd480e3f6a066f4cab8575aba01804f33fa87e9cec426eccd 2013-08-21 09:14:50 ....A 126976 Virusshare.00084/Trojan-Ransom.Win32.Timer.gxa-6a735078062828111e8d9c48bf3318c52417ee775943a1dd131009222caa6f4b 2013-08-21 06:42:32 ....A 196608 Virusshare.00084/Trojan-Ransom.Win32.Timer.gxl-7e366ce0a1e49d08cc393e88ea0e444c0d22fcada9b440f3d9dfea2c23ec5eb0 2013-08-21 09:50:00 ....A 105472 Virusshare.00084/Trojan-Ransom.Win32.Timer.gyh-1e7b1010bf2854f94290061ce8849b4c6466cabb1744885ad398ddf87f2d4a6b 2013-08-21 01:32:16 ....A 44032 Virusshare.00084/Trojan-Ransom.Win32.Timer.hbg-1cd0d89ce8738e51cd6d78fd233a0680525713f1fb3b0f1239cffbd0013023a3 2013-08-21 07:05:58 ....A 43008 Virusshare.00084/Trojan-Ransom.Win32.Timer.hbg-6e1c6dad804a110fce815dbbc5523712c119a15bb2bdc969d90d84c550ef80d1 2013-08-20 22:00:06 ....A 44544 Virusshare.00084/Trojan-Ransom.Win32.Timer.hbg-d7c896bd354413fd432d694be7d3f16a095221c698427b579c3a494e545df9d1 2013-08-20 23:20:38 ....A 176128 Virusshare.00084/Trojan-Ransom.Win32.Timer.hbz-04944e94258b22d69214cbf925cb1c0bc3d4f6b55fb9c21f237fc6776609d7c4 2013-08-20 17:41:46 ....A 81408 Virusshare.00084/Trojan-Ransom.Win32.Timer.hcn-4a089fa055635cbde61017fa98ddb9c7552c270b09fc9ac3ca203000f3ebc031 2013-08-20 17:24:08 ....A 83456 Virusshare.00084/Trojan-Ransom.Win32.Timer.hda-0c0a3a51180d2942c3f40cd117440f03e21de1d1ce3b51c4507ed7f942aa1e7e 2013-08-20 19:58:36 ....A 87552 Virusshare.00084/Trojan-Ransom.Win32.Timer.hdg-d6ebedcf1fb3a2f566449fa95123d01387551b3bd8feaa10840621f954cac0ab 2013-08-21 09:08:26 ....A 86528 Virusshare.00084/Trojan-Ransom.Win32.Timer.hfu-0ab32556238d90510610843da529570531dd4ba5437aa9c843e4cc1d886e18bb 2013-08-21 06:42:46 ....A 86528 Virusshare.00084/Trojan-Ransom.Win32.Timer.hfu-0ca5bd9280f004c5135351d83f1760b66aadc5f28bbee6b2827f06db0cfdee23 2013-08-21 05:23:46 ....A 64000 Virusshare.00084/Trojan-Ransom.Win32.Timer.hfu-5c320faf379378c4e9b65891c8ca136cf7ce2fb3d869b16d6aa88ea994157953 2013-08-20 18:32:20 ....A 84480 Virusshare.00084/Trojan-Ransom.Win32.Timer.hgn-0a83a859dfd01ae3b2b247674302db8165334140854450d18971081d196f3017 2013-08-21 09:15:40 ....A 84480 Virusshare.00084/Trojan-Ransom.Win32.Timer.hgn-6c1806a8bb4c174b9ef2148b325bdc2c5b6c0c51e28337c2d8ac7f24a1c41285 2013-08-21 08:15:24 ....A 84480 Virusshare.00084/Trojan-Ransom.Win32.Timer.hgq-0c387b0243eb46a333432bb665494e90f67e44a4153d146b0655050096e356b9 2013-08-21 08:13:12 ....A 86528 Virusshare.00084/Trojan-Ransom.Win32.Timer.hjl-1cc054b31cb26e74cfe5da54e6e222d3204fedd25c0d7272d009b72469945168 2013-08-21 00:25:20 ....A 86528 Virusshare.00084/Trojan-Ransom.Win32.Timer.hjl-ee732eee95a93a8b25730ed78878e856885142aad48644e86cc7c4b4b52a1967 2013-08-21 07:36:54 ....A 78336 Virusshare.00084/Trojan-Ransom.Win32.Timer.hjz-0be532f48433cb30d9dbfebebb943db15a0507b67b57d3f0abf9a1bf2a011a54 2013-08-21 07:43:10 ....A 77824 Virusshare.00084/Trojan-Ransom.Win32.Timer.hjz-2c6b98e5bfbcca4d1b911d1a76359d37da5eb7d1f806091cdf9aca8bf658c17b 2013-08-21 09:58:54 ....A 78336 Virusshare.00084/Trojan-Ransom.Win32.Timer.hjz-4b95b1f853e547dd8bc37f3c90d7557c670a23c30063c9db9398303e54939833 2013-08-21 01:18:44 ....A 78336 Virusshare.00084/Trojan-Ransom.Win32.Timer.hjz-50f88b12107259eb63767211794cf670d3fbb9a996d4d3c858e9d219ca35cd8a 2013-08-21 06:03:02 ....A 77824 Virusshare.00084/Trojan-Ransom.Win32.Timer.hjz-5d2f2497293e62396337b542a446d6e081073af4c5e95423cc79433906580e74 2013-08-21 07:13:40 ....A 78336 Virusshare.00084/Trojan-Ransom.Win32.Timer.hjz-5d30fd0be839ca000532960df47ddd5636c963a931f848b22133eb7bad9c979b 2013-08-21 05:27:34 ....A 78336 Virusshare.00084/Trojan-Ransom.Win32.Timer.hjz-6bc545db14aa3e3fef13737639d1d6151c18ab086f92a882d449ad800f8a29cc 2013-08-21 05:25:50 ....A 77824 Virusshare.00084/Trojan-Ransom.Win32.Timer.hjz-6ff56f203667f55552cf139be8c9c6f604d587a0b4b5fb7ebdf13225bd342d6b 2013-08-21 01:44:36 ....A 81920 Virusshare.00084/Trojan-Ransom.Win32.Timer.hkd-0b91bd89e52ce8f2156f56554f594550430389b1c708cfbec8b11a289dfee8c8 2013-08-21 01:43:52 ....A 81920 Virusshare.00084/Trojan-Ransom.Win32.Timer.hkd-0d4faf2ee30facadc1d1b91d35d91fe820461850b434e3a3ff3d431869fb50c7 2013-08-21 08:26:56 ....A 81920 Virusshare.00084/Trojan-Ransom.Win32.Timer.hkd-3c2321420c5b614d999004cd4252fa6b77a045a2255141f2d5716ab5c904f850 2013-08-21 06:42:58 ....A 52736 Virusshare.00084/Trojan-Ransom.Win32.Timer.hke-6fb67cbc64511f008966489b720c9da7e42468e2bb10ced4bebeb62f91a5a24a 2013-08-21 06:23:46 ....A 52736 Virusshare.00084/Trojan-Ransom.Win32.Timer.hkg-2b1f8aa15ecb7c1672314ef746be411ad43cc28862a2ce7464d563283f064b94 2013-08-21 05:14:22 ....A 52736 Virusshare.00084/Trojan-Ransom.Win32.Timer.hkg-3b3c7606dfa8893c55488ff8cf25afd3f7510fb82defa5707602057704c5f937 2013-08-21 06:08:48 ....A 47655 Virusshare.00084/Trojan-Ransom.Win32.Timer.hkg-7d2fbf6f1ff151f4f428420306789d0e28970083b281634ad8fe81fa6217140c 2013-08-21 01:46:58 ....A 52736 Virusshare.00084/Trojan-Ransom.Win32.Timer.hkk-7b6dc6b38fdc56a4fab949aa5277c6b59de23a7d2d4f69984b6fc1b9afaea378 2013-08-21 10:01:04 ....A 51200 Virusshare.00084/Trojan-Ransom.Win32.Timer.hlf-3b0d093d06de9ff38899db3819df4083c6a8f93fc4be566238a9f0dc1625d2a6 2013-08-21 07:46:08 ....A 51200 Virusshare.00084/Trojan-Ransom.Win32.Timer.hlf-7f442f368d0c6b3e16228941aeffa1ddb1fe4353161b94aad8902f4392a3f47b 2013-08-21 07:02:56 ....A 51200 Virusshare.00084/Trojan-Ransom.Win32.Timer.hpf-7e0e854ac0861e053173d0c2b7ca35e685b32e2192676a443e17c5e88106e42a 2013-08-21 06:34:06 ....A 51200 Virusshare.00084/Trojan-Ransom.Win32.Timer.hph-0efba88c03815456246f4af72a9257bae538d28b3c73b0665c58a0f92318a1e6 2013-08-21 08:21:30 ....A 54272 Virusshare.00084/Trojan-Ransom.Win32.Timer.huk-7dac80035baf84388dc8937c44454ff64c324e67e1d9a20dcb3c54572da8024f 2013-08-21 05:18:04 ....A 55808 Virusshare.00084/Trojan-Ransom.Win32.Timer.icg-7ead83f7dcfff2034466d05a0bc58584dc8752a0e851c72c91be28b1bd55b2b5 2013-08-21 07:44:40 ....A 56832 Virusshare.00084/Trojan-Ransom.Win32.Timer.ide-4d8aab5226afd0436bcd0c6767035b04ed2d44c7c4363dd435f1afff03494626 2013-08-20 21:52:28 ....A 56832 Virusshare.00084/Trojan-Ransom.Win32.Timer.ide-5230e2c4151620968362d9d0fc0aa735c750fed69bc845a007e1ca4b98302015 2013-08-20 17:59:44 ....A 55296 Virusshare.00084/Trojan-Ransom.Win32.Timer.idg-7a6673ca4f0cec199207f098b1c8ed9c0e2191c02ebd9717dcc5022375fa4394 2013-08-21 10:08:16 ....A 55296 Virusshare.00084/Trojan-Ransom.Win32.Timer.idg-7c80e6ca540968abc1581ea962ae001f00c9103200236f500e13f452cf9dd89c 2013-08-21 06:54:32 ....A 55296 Virusshare.00084/Trojan-Ransom.Win32.Timer.idg-7fc7257971d633969f8c9c05011cae0cfa3c4832f0afbbb9590c5964fae371d9 2013-08-21 01:53:04 ....A 71429 Virusshare.00084/Trojan-Ransom.Win32.XBlocker.aa-1ff8e312a2ff74298dda3aa33cd732088cb0de6480d00732755709025f2757c0 2013-08-21 09:19:34 ....A 239104 Virusshare.00084/Trojan-Ransom.Win32.XBlocker.bb-1b2582c40a0631f0aaa1f3676d71daea306aa2a8ec426b36f206544d701af149 2013-08-21 00:43:58 ....A 40960 Virusshare.00084/Trojan-Ransom.Win32.XBlocker.brp-d95dbcc58a2ec59f3011a6d27c62844d550f11783c3a1d16831be0e8e788bae9 2013-08-20 23:31:44 ....A 147456 Virusshare.00084/Trojan-Ransom.Win32.XBlocker.gfc-128cd6e9fc3885e58a77677e00291c8b2cd5c96a06d372ea31d8063e023a6c13 2013-08-20 21:52:34 ....A 233992 Virusshare.00084/Trojan-Ransom.Win32.Xorist.cx-261c05fe92152394b70aa7d59e654170b30338c9693d4b86793668adcfb4e1f8 2013-08-21 07:00:54 ....A 274984 Virusshare.00084/Trojan-Ransom.Win32.Xorist.cx-2f10169e78017d346336c6e40d91b05b16b7010d9497d0301d231ffd124266b8 2013-08-21 06:12:04 ....A 524288 Virusshare.00084/Trojan-Ransom.Win32.Xorist.cx-6d1defcef9e6936058660ed04e35be3499700d2d3bad0f0a8184548ed7871b96 2013-08-20 19:59:04 ....A 324623 Virusshare.00084/Trojan-Ransom.Win32.Xorist.cx-e34a6d298960b8cdcf16b2845212833844d60589f11f0743bf7ea279fc8b7c99 2013-08-21 01:07:14 ....A 59392 Virusshare.00084/Trojan-Ransom.Win32.Xorist.cx-e35c021ab78420fc19ddbcf99cc82e211402865d8acb353be00253e68a1da5f0 2013-08-21 07:45:12 ....A 12288 Virusshare.00084/Trojan-Ransom.Win32.Xorist.er-2e3926f66c4ed325d3145915efab797e44ad0f58acc291c30637a5267ea615c4 2013-08-21 08:58:42 ....A 393216 Virusshare.00084/Trojan-Ransom.Win32.Xorist.fnamu-0bcb38d9d5873c05628e989986ff121be1cff0baf39be2e7d4166518d94646d7 2013-08-20 20:36:18 ....A 284160 Virusshare.00084/Trojan-Ransom.Win32.Xorist.fnank-f7866b9e9f2d26218977d1e3dfa1bdee6de6ccefa0cab578420444b2a1a269a2 2013-08-21 09:07:22 ....A 787968 Virusshare.00084/Trojan-Ransom.Win32.Xorist.fnaso-6bf283429738129e00426d9917ff07b68f7c4d9a530e67512706fa744cd01363 2013-08-21 05:36:46 ....A 84480 Virusshare.00084/Trojan-Ransom.Win32.Xorist.gf-9ec06f1ebdc3116a2c59dd65b286744f20679b6f028ec1e2a66ef078511ceea9 2013-08-20 23:02:54 ....A 32910 Virusshare.00084/Trojan-SMS.J2ME.Agent.ay-14103141f7e7c7e78cff60b7f61700493e7b09fb6c195e74459e3fdfb3041bbb 2013-08-20 18:31:34 ....A 32893 Virusshare.00084/Trojan-SMS.J2ME.Agent.ay-1a3170c1b3cf57d8dfec5b5a8f751503d2a7bff8205ba21d1791fc9f94ee023e 2013-08-21 01:37:34 ....A 32901 Virusshare.00084/Trojan-SMS.J2ME.Agent.ay-3af06d9cfb64aeb6872a2276972bd331f7a80309bbe821e8128d0f5e0bb88205 2013-08-21 06:40:28 ....A 32900 Virusshare.00084/Trojan-SMS.J2ME.Agent.ay-7f89a49a14ae4af6366533c0bbe4edd19c4808e8c4abc95bf7b780f6fdac4b9c 2013-08-20 17:28:42 ....A 32177 Virusshare.00084/Trojan-SMS.J2ME.Agent.dg-0870528df3d499c2a4a70524ce17494bb47453f290f9611f42d5c3747ce0cfc4 2013-08-20 19:52:18 ....A 32201 Virusshare.00084/Trojan-SMS.J2ME.Agent.dg-10cc94212d59c27aa0eac609a20e0af16cbdea74c8052679f9746b25115255bb 2013-08-21 03:58:18 ....A 15662 Virusshare.00084/Trojan-SMS.J2ME.Agent.gu-6a8ea0a2fb0db65e8d7e27c9a93721f994896bb025e3dba92ff0c6ad5d65f919 2013-08-21 07:24:30 ....A 25741 Virusshare.00084/Trojan-SMS.J2ME.Agent.is-6f2189cf625e647931cb826fc91d6ab41f5fced5acf6b953ca25cddd2c49099c 2013-08-20 17:44:24 ....A 221857 Virusshare.00084/Trojan-SMS.J2ME.Agent.iz-3a1eb4b89ef21e49f2e235d54db3ac152d114d8115df675fc8a14e446dfd2473 2013-08-21 07:40:22 ....A 222746 Virusshare.00084/Trojan-SMS.J2ME.Agent.iz-4b91cf6e56b4f245d5c5c923a30c2d0aea581a4422ef9bcc5749529eb82d654a 2013-08-20 17:09:30 ....A 106716 Virusshare.00084/Trojan-SMS.J2ME.Agent.iz-4ff4a7b7a41d2fb509b23b7806cd65ffdc92f03fd46dc29442762874f1ee19d6 2013-08-20 20:54:40 ....A 29003 Virusshare.00084/Trojan-SMS.J2ME.Agent.ji-011b9f31570029c9155cde61255ffbe8b5dd8e5b4b5d29d70e69b7b14887f7bd 2013-08-21 07:28:46 ....A 28913 Virusshare.00084/Trojan-SMS.J2ME.Agent.ji-0de565b56f75a23fc777b847c4606e83e3af9e6dfcfb2e748606e21f075b996a 2013-08-21 08:03:06 ....A 28916 Virusshare.00084/Trojan-SMS.J2ME.Agent.ji-5af7f7116e758d422b4752d5507fb12e710041cc6b7eb43172d4caf50fbe1bf7 2013-08-21 08:19:08 ....A 28917 Virusshare.00084/Trojan-SMS.J2ME.Agent.ji-7c2c9a61e38cf9b8906c96b882619e8e023135c62dc69ed55068662172497bb4 2013-08-21 05:34:08 ....A 30384 Virusshare.00084/Trojan-SMS.J2ME.Agent.jl-5ebdd8a16ffb78db8636fb112fac69e663e4433eced1d0275dd447f443f8419a 2013-08-20 22:07:28 ....A 30671 Virusshare.00084/Trojan-SMS.J2ME.Agent.jo-618b02b858ea202c9873b52ec0ed42b0f349007f668129000688f9c6d712eea3 2013-08-21 01:26:02 ....A 30493 Virusshare.00084/Trojan-SMS.J2ME.Agent.js-2e29dd3d8ff87f496c7ad6da16620ce99783c749957dfc69656673d3183e328d 2013-08-21 07:57:42 ....A 30756 Virusshare.00084/Trojan-SMS.J2ME.Agent.js-7d776dfe07725a806dd083ef8c6c9029656a6a7696128129d81ed2e6f8b9426a 2013-08-20 17:20:18 ....A 30519 Virusshare.00084/Trojan-SMS.J2ME.Agent.js-7ec46c8c302b61bd7ecdbcda5ae87540d70dfb96f9d6864ee5eb4d4ed9d77e0b 2013-08-21 03:50:46 ....A 64955 Virusshare.00084/Trojan-SMS.J2ME.Agent.kf-1ec2d9afdfe07b8957c622f1d32f403f16667aa19fdb52cc3921f4dd298a8aed 2013-08-21 07:58:24 ....A 64957 Virusshare.00084/Trojan-SMS.J2ME.Agent.kf-23e1ae1f333a4cdc76e7ba9f85d8fbaf3d3e6096030316227038f6b547f12364 2013-08-21 00:40:04 ....A 64950 Virusshare.00084/Trojan-SMS.J2ME.Agent.kf-bf0463fabe02da283cd3ad36dec0a3d345a20568b5b0635254a880d48fd71e89 2013-08-21 01:03:52 ....A 574832 Virusshare.00084/Trojan-SMS.J2ME.Agent.kt-84c5f148a6234d50964ee0a380e1224d3ba1cf9de9c444c0185be217f26ebcbe 2013-08-20 20:32:08 ....A 6418 Virusshare.00084/Trojan-SMS.J2ME.Boxer.bj-0cc8de32e05f94fab7f3d9f876a893a39ccbe1b5f41ffcbdf0197620debd8caa 2013-08-20 22:01:12 ....A 6414 Virusshare.00084/Trojan-SMS.J2ME.Boxer.bj-15b560f10ef6b38ead53ce7576f381e66784a3d5eb41fd147f222ebe176c13ed 2013-08-21 03:17:28 ....A 6413 Virusshare.00084/Trojan-SMS.J2ME.Boxer.bj-1e307e4b1467728ee2bbed5caa7c45bf6a4aa80a1dcd665e26bd839e36df7134 2013-08-21 09:13:16 ....A 48344 Virusshare.00084/Trojan-SMS.J2ME.Boxer.bq-04dfb44c1e3bd87408573a7b910c950fc182561d4626bbef05f90e0e1dd420aa 2013-08-21 05:35:46 ....A 48335 Virusshare.00084/Trojan-SMS.J2ME.Boxer.bq-4c190e9780669d592ca769563014754098cf92f1393cde1080a858220226cd32 2013-08-21 00:22:44 ....A 48344 Virusshare.00084/Trojan-SMS.J2ME.Boxer.bq-5685e3a5261f920c4d5316beafcff58db780721db490585047293e9a67f2ddd7 2013-08-20 22:13:20 ....A 85755 Virusshare.00084/Trojan-SMS.J2ME.Boxer.dl-042946e4b79d77858dd388822964c4adce0a5d7260ec33565e8d6cfbeda56465 2013-08-20 17:41:46 ....A 85755 Virusshare.00084/Trojan-SMS.J2ME.Boxer.dl-1981b7d08943cb394a088c855dba3f04dfdfdcc965d5bcd604c6261ab9b2b5b8 2013-08-20 17:18:54 ....A 85755 Virusshare.00084/Trojan-SMS.J2ME.Boxer.dl-19f5ef0aa119b2c035cd4d186160118f1e2a8660aaebfb64e0cee27e46f9c981 2013-08-21 06:33:24 ....A 85752 Virusshare.00084/Trojan-SMS.J2ME.Boxer.dl-5fd094347c256a2264459048fce2645108442df592dd945e1aaf9735f9ebf34b 2013-08-20 19:46:58 ....A 23926 Virusshare.00084/Trojan-SMS.J2ME.Boxer.ev-1868798d8eb630b7cfcadcf91af1654b62ecf13749bc25965e6ca157f39d6722 2013-08-20 22:30:36 ....A 23926 Virusshare.00084/Trojan-SMS.J2ME.Boxer.ev-1fe05584a5eaa3e003c05e6b368fb8867b38ee75fb8bf208566cc696326c9092 2013-08-21 08:28:48 ....A 23857 Virusshare.00084/Trojan-SMS.J2ME.Boxer.ev-4b97f44697d98b4dac8c6c77aadf1a17ef27bc3c2bde484cf1e4e4496c5e73ef 2013-08-20 19:54:52 ....A 23851 Virusshare.00084/Trojan-SMS.J2ME.Boxer.ev-54c1dda710e332300d52f0a67f53460289f260d0def7b893492551a1f6c20459 2013-08-21 10:03:36 ....A 125801 Virusshare.00084/Trojan-SMS.J2ME.Boxer.ew-3e53949aa59d96c5c3ca13d994d042a7548f5d20971b7513d2e7b814f7959608 2013-08-21 01:39:52 ....A 118131 Virusshare.00084/Trojan-SMS.J2ME.Boxer.ew-5e2438307cb0721498b799f7e6136f970eeeddab2a004a8157370e3fd2929206 2013-08-21 01:31:28 ....A 118132 Virusshare.00084/Trojan-SMS.J2ME.Boxer.ew-6c51ea675e06b03348625e10da0ac261ba79cfe2cf1dd2e397ac06e2e41442e1 2013-08-21 05:35:00 ....A 118877 Virusshare.00084/Trojan-SMS.J2ME.Boxer.ex-1bf4794db5ce3b0cef144b4bfb2f3d1878d0ba898102abd463d4af72714cc2f8 2013-08-21 07:29:28 ....A 120308 Virusshare.00084/Trojan-SMS.J2ME.Boxer.ey-2d40900c671fcc4f3538c170206e073905b85e3d498cd1af2a6b82d1d10739cb 2013-08-21 01:15:46 ....A 127976 Virusshare.00084/Trojan-SMS.J2ME.Boxer.ey-72ba6b77604bdd9343629e366d284edcf6bb2555ebf287aae86d8fe253945d10 2013-08-20 17:45:44 ....A 375415 Virusshare.00084/Trojan-SMS.J2ME.Boxer.j-7b0a0109811cfad09924c59dee54754d1701096eaee6cfd99934cb5c2dce3f98 2013-08-20 21:28:38 ....A 6608 Virusshare.00084/Trojan-SMS.J2ME.Boxer.j-97234987f6319ab7d15e7c1478fce4435e21f641bcfcccbdf04267a76f8969cb 2013-08-20 19:00:52 ....A 215175 Virusshare.00084/Trojan-SMS.J2ME.Boxer.j-a8ab03078c09072a9e4a7d56916f6b89e32d3a9796008726c5be8be2c8142b98 2013-08-20 23:30:34 ....A 1584 Virusshare.00084/Trojan-SMS.J2ME.Jifake.ch-decb474f4838b8e6979bf375a553fc23eb7ff924944ee035f5b9294737c6f45f 2013-08-21 08:35:34 ....A 63473 Virusshare.00084/Trojan-SMS.J2ME.Jifake.ms-6c12fe6095e24362e2c67c61100b00a3950845441ae308bdc80e8541478584a8 2013-08-20 23:25:02 ....A 208944 Virusshare.00084/Trojan-SMS.J2ME.Jifake.na-45fad7af84b03b010531e3b6728a5813cb51c4aa1582e41d3d4f1df48087b60c 2013-08-20 20:56:08 ....A 47804 Virusshare.00084/Trojan-SMS.J2ME.Jifake.na-46182418c48151e00f2341451e32fda58f096b230f804058cbf0f468658cc134 2013-08-21 00:51:26 ....A 62782 Virusshare.00084/Trojan-SMS.J2ME.Jifake.na-cc0140379f87c346e37fd376119895eee50900bfe6de79f65eadd254b9dc62ab 2013-08-21 04:00:52 ....A 67074 Virusshare.00084/Trojan-SMS.J2ME.Mexasa.a-007e3bf95f828bcebdb2610ac8a74af40382ede27e751bb328ae6bdba47a9391 2013-08-21 07:35:40 ....A 67075 Virusshare.00084/Trojan-SMS.J2ME.Mexasa.a-019f59f0b48bcce8eb594e373d542567a04a790f94b35d0424cc9aa938675320 2013-08-21 09:27:00 ....A 67074 Virusshare.00084/Trojan-SMS.J2ME.Mexasa.a-07be0ab41189d3f57a8b8ac4ffa5c26d07d25d9eaab84c65ba578d942ba42518 2013-08-21 05:23:00 ....A 67101 Virusshare.00084/Trojan-SMS.J2ME.Mexasa.a-0a003b22d350e3d2110d1a3947a784dff5e7f2f71455f98867ffd70024a895f2 2013-08-20 18:14:12 ....A 67075 Virusshare.00084/Trojan-SMS.J2ME.Mexasa.a-18f955080241e5660058c06812d9581e41775f23228feccc9bcea2cc4c0004f0 2013-08-20 18:40:28 ....A 67074 Virusshare.00084/Trojan-SMS.J2ME.Mexasa.a-1b0134dead2e93e460cae7e0772efdb906f9f4932068ae487ad59d93a77e8211 2013-08-21 06:57:42 ....A 66784 Virusshare.00084/Trojan-SMS.J2ME.Mexasa.a-1b51c238edf936a49a79f4e5d380dcae2317ace8f7b51a768bde5e607922e386 2013-08-20 18:30:34 ....A 67075 Virusshare.00084/Trojan-SMS.J2ME.Mexasa.a-253f3a0399743b91a1d40533d5ce8483b0742b86bb8073e1a09cb06bea2bf5e8 2013-08-20 18:05:56 ....A 67076 Virusshare.00084/Trojan-SMS.J2ME.Mexasa.a-2d40c068449ad9e956f4259829a14dbc906d5f176ae01ee26259212a8976c7b8 2013-08-20 19:41:30 ....A 67075 Virusshare.00084/Trojan-SMS.J2ME.Mexasa.a-4eeb53f8c0ef7be14cca72d0b6fe731f016ac6c2f5a5a6294556abb4b797c704 2013-08-21 00:18:40 ....A 67073 Virusshare.00084/Trojan-SMS.J2ME.Mexasa.a-6126702bad93a2a1113e4477b7d61b7e50af7c8072532cecbd354e23fc1fd621 2013-08-20 18:14:42 ....A 67075 Virusshare.00084/Trojan-SMS.J2ME.Mexasa.a-62125da2428300873f0278ee064aa501d2d56c805f9b80ecd9d78c6ca1395137 2013-08-21 01:03:40 ....A 67074 Virusshare.00084/Trojan-SMS.J2ME.Mexasa.a-6d189502d52a819bdce7b840cbf19593eeda5d6d7376606960cb96700f0818f0 2013-08-20 18:08:46 ....A 67080 Virusshare.00084/Trojan-SMS.J2ME.Mexasa.a-6e00218d6390f5d4f32057886b1e8e573203dc44b55812c1d141a714cc400425 2013-08-20 23:47:16 ....A 67101 Virusshare.00084/Trojan-SMS.J2ME.Mexasa.a-6e3ce137138530e996584fab909aba36e77c5e84a99adefe1039382a510c790d 2013-08-20 18:32:24 ....A 67074 Virusshare.00084/Trojan-SMS.J2ME.Mexasa.a-8451ef925602a48dd80ea8d0d000e4068238bd354405fb09f6bbc9041b135cf0 2013-08-20 18:10:36 ....A 67074 Virusshare.00084/Trojan-SMS.J2ME.Mexasa.a-d7ce25644e0641bf17ed0f38a4db3c101f8981c316f1d1b972261b020986902a 2013-08-20 18:39:26 ....A 67079 Virusshare.00084/Trojan-SMS.J2ME.Mexasa.a-d987bd0e4b039eb81ab11c397c4f959706e4b0f4570ed1cb0ec6823fa785317b 2013-08-20 18:37:02 ....A 67075 Virusshare.00084/Trojan-SMS.J2ME.Mexasa.a-df7f03a1113029e0867c76931975d9c5a90d3f5c8a3a6e0bcd0043b6700cd2fa 2013-08-20 18:18:22 ....A 67075 Virusshare.00084/Trojan-SMS.J2ME.Mexasa.a-e25e2fdeb71292f66d5bb4192a3a62a8ae7fc414addc8296c8b175aab5955bc1 2013-08-20 18:12:10 ....A 67075 Virusshare.00084/Trojan-SMS.J2ME.Mexasa.a-f744c33016229f6cbcfbe50026ace46849bc8d356594925cd2f81c8d068a4eb8 2013-08-21 08:08:20 ....A 18944 Virusshare.00084/Trojan-SMS.J2ME.Onro.f-1da4b468d294e83b0190357bc02e96b86122ac42a674b1dc383b7fd3b791218e 2013-08-21 01:40:04 ....A 20028 Virusshare.00084/Trojan-SMS.J2ME.Onro.f-2e511252d1b7cee035ed2c46e07fd32fa62dedc0c2c65023f2cdaca8aa5776a0 2013-08-20 17:06:56 ....A 20028 Virusshare.00084/Trojan-SMS.J2ME.Onro.f-4ab0426d1157103ae0b14fadb14563b23179b3a5c2bdf7020925dfc9749a012a 2013-08-21 05:40:24 ....A 9180 Virusshare.00084/Trojan-SMS.J2ME.OpFake.aw-4d97ea185312990d28dc23dc66ec2ed09edc78326bdc9c926c62c6726875b8be 2013-08-21 07:55:10 ....A 9178 Virusshare.00084/Trojan-SMS.J2ME.OpFake.aw-4e8986d31dd8d7af5cde1d1d95578eda371b70e1ae5011bf87dbfc9aeaaddc40 2013-08-20 20:25:10 ....A 1521 Virusshare.00084/Trojan-SMS.J2ME.OpFake.ff-d112a27b385245410d4fb0063a479ff0fa5d0c3001cdb4de99f3b910a8ef0fc3 2013-08-20 19:47:20 ....A 21176 Virusshare.00084/Trojan-SMS.J2ME.OpFake.fm-03675e6744884d45cc9d99ef497a37bd31d04738fafc294d2ddaae8dd695eb4f 2013-08-21 09:06:30 ....A 21169 Virusshare.00084/Trojan-SMS.J2ME.OpFake.fm-0ee20af6f0954095bb5bbf3472a3a6e56bf6502d5d8c73b299b96cca3bcb16f2 2013-08-21 09:43:30 ....A 21172 Virusshare.00084/Trojan-SMS.J2ME.OpFake.fm-2e50f5cb69d363ed620bb68081e2439c1016e7c20cb85a754359ffc48f86e65f 2013-08-21 01:47:52 ....A 21169 Virusshare.00084/Trojan-SMS.J2ME.OpFake.fm-5a438474784c3e306d5f168bfc1a6f9adf8ade194b1b40e57d2fa164ef3c4678 2013-08-21 06:21:00 ....A 21176 Virusshare.00084/Trojan-SMS.J2ME.OpFake.fm-5b8ff8266a936256062f7211709095bbc03975bfe8b9ce18c0da4e9a438e0512 2013-08-20 17:55:08 ....A 30097 Virusshare.00084/Trojan-SMS.J2ME.OpFake.hc-2a39c7aba8be7044e8bb00db54a9558d7a68e7ab6c9eb2dc6f68cbbfe2363575 2013-08-20 16:56:56 ....A 18008 Virusshare.00084/Trojan-SMS.J2ME.OpFake.hn-7f0638fb539cc181b6929185c7be9166c49b7db7c1cc8a7eac0080ca760b8090 2013-08-20 21:07:24 ....A 2207 Virusshare.00084/Trojan-SMS.J2ME.Redrob.e-f9289fd63fad44c9078e775bb5c6763c050a9a764af6d2b5fc5b6fcb7646c50d 2013-08-20 21:28:26 ....A 31050 Virusshare.00084/Trojan-SMS.J2ME.SMSSender.c-0c63000f8574e464aa8b2845f69fb0aca6e4658a1051e5b3d7e3d99939dd6e7f 2013-08-21 00:13:24 ....A 30891 Virusshare.00084/Trojan-SMS.J2ME.SMSSender.c-11ec3e2d3a94215faf0d8b055b066f8690dceb6843133a8942c3f81bd96eaebc 2013-08-21 00:23:40 ....A 31194 Virusshare.00084/Trojan-SMS.J2ME.SMSSender.c-13809a9287af154a492cf962040c4da515210918b3403dcb5994bcb9fb70efac 2013-08-21 07:30:58 ....A 31271 Virusshare.00084/Trojan-SMS.J2ME.SMSSender.c-1479a1c877ad2d96e9b05312f90ebe3e420e25e483e2b76e2658d7d849436a7c 2013-08-21 00:02:10 ....A 31195 Virusshare.00084/Trojan-SMS.J2ME.SMSSender.c-1b9a7c8d1d6c3b5f3dd78c993e9dc9f542199e0e988050627c8171055861717c 2013-08-20 23:36:56 ....A 31385 Virusshare.00084/Trojan-SMS.J2ME.SMSSender.c-256608af5b8d9679d4750a5fb3968912b1183c909084ea312e0cb088427c031d 2013-08-21 02:13:22 ....A 31365 Virusshare.00084/Trojan-SMS.J2ME.SMSSender.c-27f45ac7c919f887f7923b63b16151d25ae6842c9a844dd1c394a6d4e630734c 2013-08-20 21:33:50 ....A 31494 Virusshare.00084/Trojan-SMS.J2ME.SMSSender.c-30543923a992a19d03487261b8fb0f444ec247ed068044f431ca294960d9d616 2013-08-21 07:46:20 ....A 30864 Virusshare.00084/Trojan-SMS.J2ME.SMSSender.c-371f45298bf0621d21de8b08b9a91dcea61c015f5536510a1988eb5810db5990 2013-08-20 17:57:34 ....A 31223 Virusshare.00084/Trojan-SMS.J2ME.SMSSender.c-38d486dffa3bb32974ba9001834da4f3a4fc5382214c962d110a3a3a3748a3e4 2013-08-20 23:37:16 ....A 30371 Virusshare.00084/Trojan-SMS.J2ME.SMSSender.c-39d57205a3d5ecebf3d212cae5126477b5db079eef175064e2a291fea1204dc0 2013-08-20 23:57:22 ....A 30779 Virusshare.00084/Trojan-SMS.J2ME.SMSSender.c-3fa0782c18448c1428aa2f1519daf848b441450bbcdc4eb44b43d076cdaa731e 2013-08-20 16:54:18 ....A 29858 Virusshare.00084/Trojan-SMS.J2ME.SMSSender.c-41ed0f3a0f14e6cfb82e46f64a1415759dc4a509e9b140e01051b7abd363cd48 2013-08-20 22:07:10 ....A 31352 Virusshare.00084/Trojan-SMS.J2ME.SMSSender.c-4543ebf4bca15cbbf0afac9539e7b0ded23d5b2abfb44191178ff42afb9b2dba 2013-08-20 22:03:22 ....A 31588 Virusshare.00084/Trojan-SMS.J2ME.SMSSender.c-4cbf33cd9665c6a9f6f9618987f5edd82395646d8c2cca1c7d595edfab5717f1 2013-08-20 18:10:30 ....A 31224 Virusshare.00084/Trojan-SMS.J2ME.SMSSender.c-58c322b93f1c2797877416e20301706c31534d0b9920b1348d93d562c64cfb44 2013-08-20 22:52:36 ....A 31229 Virusshare.00084/Trojan-SMS.J2ME.SMSSender.c-58d505640729e6ea5668a6bcc9caff183ffef688d67481c66adfd749b797fd4b 2013-08-21 01:12:52 ....A 31532 Virusshare.00084/Trojan-SMS.J2ME.SMSSender.c-8bef1bb71eef6585dadfa9a46c54a049be696739ab0b0b1e42c979a1c2bfc485 2013-08-20 17:46:32 ....A 30803 Virusshare.00084/Trojan-SMS.J2ME.SMSSender.c-9605ea5e3eb9c69ece1c61f3d5a7291a711382518730bd48d51fb079fbb07492 2013-08-20 19:30:36 ....A 31336 Virusshare.00084/Trojan-SMS.J2ME.SMSSender.c-96d653425e8b2275a7698af6b2f9bbc91446977ad1d76b28843565114a8a533f 2013-08-20 17:37:46 ....A 30906 Virusshare.00084/Trojan-SMS.J2ME.SMSSender.c-9f3bb360be7fe81c8b80b41891942a5c5e5c9886f68fbfe6290786e1f68cccc9 2013-08-20 17:34:30 ....A 31581 Virusshare.00084/Trojan-SMS.J2ME.SMSSender.c-b514831a8b7dcf8c69669d4e7bd04784c35bf472df5812af9fc89910cb23a009 2013-08-21 00:17:56 ....A 31212 Virusshare.00084/Trojan-SMS.J2ME.SMSSender.c-cc82c1eb655d5dd4b0d71fdc6851c8c4267fe688a915dd4c4f5d43dd1821cb99 2013-08-20 21:29:42 ....A 31117 Virusshare.00084/Trojan-SMS.J2ME.SMSSender.c-cefeaff9785feda3742baa5c136e3ceba62ff820d6a310c4b629be95ee468a54 2013-08-20 21:28:08 ....A 31372 Virusshare.00084/Trojan-SMS.J2ME.SMSSender.c-d7a6e2da18026e96c994b8b97efe8bdedcbb825b77200eaaef34c61c96879400 2013-08-21 01:13:28 ....A 31216 Virusshare.00084/Trojan-SMS.J2ME.SMSSender.c-dbf02c28248060af38e34b8d1ad5a041fd41d00b677cbeb6218fa502238db3dc 2013-08-21 00:22:34 ....A 31543 Virusshare.00084/Trojan-SMS.J2ME.SMSSender.c-e0d0c0ee81cbed7405dcd8e2c1b355d84a9fa800d619e5ebddb5be5118f46be9 2013-08-20 19:23:18 ....A 31372 Virusshare.00084/Trojan-SMS.J2ME.SMSSender.c-ebffb489a3fa32a2dfe55f49ca3c207eb3d406276652a5bcb291dcbedb5ccb30 2013-08-20 21:30:30 ....A 31392 Virusshare.00084/Trojan-SMS.J2ME.SMSSender.c-ecd11ba421957ff6ba3ddc562007fe9909289816d35fc0935fe493e68b206945 2013-08-20 18:49:06 ....A 31372 Virusshare.00084/Trojan-SMS.J2ME.SMSSender.c-ee04db0ab89db513e0a5cdeb435f797f9b53dd72e183434ab85a411762c983ff 2013-08-20 19:21:54 ....A 31403 Virusshare.00084/Trojan-SMS.J2ME.SMSSender.c-fc2d2125b91dba76c42b2bba16cea0f2b734d263eeccd00dca6e4c4f73ac95e6 2013-08-21 05:08:38 ....A 8794 Virusshare.00084/Trojan-SMS.J2ME.Small.ad-1c30c8f9a37374043abf1b77ea0930a12e857e9f8ad60e7cfcc544494b343b09 2013-08-21 01:42:06 ....A 8788 Virusshare.00084/Trojan-SMS.J2ME.Small.ad-2a78e1ba046a0eee840a6b3ba7d9dc0ba428854284a34e756d8b00409404d781 2013-08-21 09:22:34 ....A 8794 Virusshare.00084/Trojan-SMS.J2ME.Small.ad-2f46d8b325ee53b6aa697c0595c234793b3b56b281101d3b339a2cce58129bba 2013-08-21 01:27:10 ....A 8794 Virusshare.00084/Trojan-SMS.J2ME.Small.ad-6bf7de45d426519c595712a6ddfa781a4544179cf111429f4760a2bef83a0fc3 2013-08-20 17:23:28 ....A 78260 Virusshare.00084/Trojan-SMS.J2ME.Smmer.d-0b007f7b99d410c7e561489d3da7c5c1ce8e86026c79102a692ba99f671b240e 2013-08-21 01:31:26 ....A 36289 Virusshare.00084/Trojan-SMS.J2ME.Smmer.f-6ae7be751111e23d43ba7be283a688092d8e54c6667064b36feb883da6f5f530 2013-08-20 20:02:32 ....A 11264 Virusshare.00084/Trojan-SMS.WinCE.Pocha.a-f9108804b75305f3213f900b41ac7af48b0f5522a177f5e5f53aadde5d61d5e5 2013-08-20 17:02:34 ....A 936 Virusshare.00084/Trojan-Spy.HTML.Bankfraud.ne-0f3333eb76df66faa532106d876f62b2bf894a9f0147babf6e72d8bb0c507899 2013-08-21 05:17:58 ....A 181760 Virusshare.00084/Trojan-Spy.MSIL.Agent.bpa-7da29e8acd67046818b859d6cb456f4b2e82ff52474bf84559443211d931606e 2013-08-20 22:11:32 ....A 225480 Virusshare.00084/Trojan-Spy.MSIL.Agent.bpa-f454981ab4c1046e5919248d5eda10703fbb1a18c79a91c6d810fa80e293bb17 2013-08-20 22:14:04 ....A 95432 Virusshare.00084/Trojan-Spy.MSIL.Agent.cng-e46aabbdb17c72f974b4bfd7c9f3e696a6f4764a855b71bffd21707e9950ab02 2013-08-20 20:57:18 ....A 37384 Virusshare.00084/Trojan-Spy.MSIL.Agent.gep-130678aa12e4db88fe17a1f3b9cf5de55616b7036efcc29f827866e1a2765ec2 2013-08-21 04:16:20 ....A 21715 Virusshare.00084/Trojan-Spy.MSIL.Agent.gip-1fde3a561158b390c1e59ecfc6d39a80c34bf189edf01f7b126281eb79608bcb 2013-08-20 23:17:08 ....A 36864 Virusshare.00084/Trojan-Spy.MSIL.Agent.hmn-26170008925420170b202df43de8450de9e63596a24010649216d6da9bb1adab 2013-08-21 04:12:38 ....A 159232 Virusshare.00084/Trojan-Spy.MSIL.Agent.jas-166c0c8c26df0262e0f5c45f38ddd7bc2266d3601373a1abc5df78bd92a0c2e0 2013-08-21 09:32:58 ....A 175126 Virusshare.00084/Trojan-Spy.MSIL.Agent.jas-5c6c68671875e4f85e894060e08173756286f017ba74edc2c341595f2e49620d 2013-08-21 03:13:18 ....A 159232 Virusshare.00084/Trojan-Spy.MSIL.Agent.jas-728b52833b0bca55175eaa2cf1bf6db9bcf2b99644ae26fb10e1e3fe7dda8933 2013-08-21 07:31:20 ....A 875008 Virusshare.00084/Trojan-Spy.MSIL.Banker.adq-5f55cc834504780ee3f891f5771aa137b2f6ef6e949d3bb5c49aa2e19d845f9b 2013-08-21 09:05:22 ....A 875008 Virusshare.00084/Trojan-Spy.MSIL.Banker.adt-7ba79e2cbef1d4acc4d9ea8b40c42924952538dc2fe602c5f3ae6173d760898d 2013-08-21 01:01:50 ....A 1927680 Virusshare.00084/Trojan-Spy.MSIL.Banker.aht-f69a0a7f60e88ff41870902ae63cc5772196dc55bc799c55ef6b953eef050e4c 2013-08-21 07:44:42 ....A 543744 Virusshare.00084/Trojan-Spy.MSIL.Banker.ss-4f955727852a7c5745120ab859684de9f244ab6bffc4c1fa85addca72e6998bd 2013-08-21 01:30:38 ....A 679547 Virusshare.00084/Trojan-Spy.MSIL.KeyLogger.abi-1f8b5dc733db5d56da10cb60fddbcf2e9994bb690b9a6db429069864d578de50 2013-08-20 18:11:16 ....A 44032 Virusshare.00084/Trojan-Spy.MSIL.KeyLogger.aml-3992224c2c6b10660e8359f850fff7475540e6837e337a9f146436403e5b0485 2013-08-21 09:48:44 ....A 45568 Virusshare.00084/Trojan-Spy.MSIL.KeyLogger.aml-3bbcec2ecaf4cc9e553d048e5d17dbe640d4c7f92b2c3fd0beed113d9b76d0ef 2013-08-20 19:45:14 ....A 45568 Virusshare.00084/Trojan-Spy.MSIL.KeyLogger.aml-f52749f691e66b007e68769e9933a9f0ca6d241d9eb4f68abf1a8f19f06f4773 2013-08-21 05:34:52 ....A 109124 Virusshare.00084/Trojan-Spy.MSIL.KeyLogger.awb-0c3d3ba0d7bc7c28d33fe41a684e48f4e82f3791ff787fb3608517cc33fc63dc 2013-08-21 09:11:54 ....A 32768 Virusshare.00084/Trojan-Spy.MSIL.KeyLogger.aww-6aed4467e214ca4dcc81180180514978004f554c8eeb091af5c7f98fec853792 2013-08-20 23:56:50 ....A 235008 Virusshare.00084/Trojan-Spy.MSIL.KeyLogger.bpy-ec1abd4beb6e901e5ab57b644154244a33e05d801af6a01240e58dfbd437d698 2013-08-21 08:18:08 ....A 578608 Virusshare.00084/Trojan-Spy.MSIL.KeyLogger.bych-0ff55745359dc71874e7709e1e99d9b4a965462fc9772620a74110f5d08ec947 2013-08-20 20:59:46 ....A 453841 Virusshare.00084/Trojan-Spy.MSIL.KeyLogger.ceac-033431aa018fc3b5d6b20195234a467d1046482a3af3245dc19b53c71a03b559 2013-08-21 05:26:06 ....A 153932 Virusshare.00084/Trojan-Spy.MSIL.KeyLogger.ceac-3d615a715bfd7d39eb082bfffa1e3dba2d2df2b259895e662a03ba9681b9c642 2013-08-20 19:58:44 ....A 173343 Virusshare.00084/Trojan-Spy.MSIL.KeyLogger.cfj-72eaed7e4e3aa76a09705f50c4a1443ed4fbc9056d6fc29bba6b60862565d3c8 2013-08-20 19:47:10 ....A 173347 Virusshare.00084/Trojan-Spy.MSIL.KeyLogger.cfj-d9d228caa185ed85000aebb47266a442af2497126c40132037c527b6afa49e44 2013-08-20 20:54:50 ....A 7356403 Virusshare.00084/Trojan-Spy.MSIL.KeyLogger.cuw-72b8b63d4c06fbe3e31473169418fc7420e263eed25a9bdc0c4dc3d9c765f8eb 2013-08-21 08:26:18 ....A 49207 Virusshare.00084/Trojan-Spy.MSIL.KeyLogger.cwa-0cd8fa29932fde84ebedffbef61fcf677cbfbf40af2d242f87e02bc8c6a969bf 2013-08-20 16:59:52 ....A 49211 Virusshare.00084/Trojan-Spy.MSIL.KeyLogger.cwa-b54c9755a759cd113295d141f6ef1f106ec306227798d2f6ad1c6745e05aa011 2013-08-21 05:19:44 ....A 225792 Virusshare.00084/Trojan-Spy.MSIL.KeyLogger.dkn-6d8086c9777c905542dccfb803d06670d20627c3ae326046885a17ca8714a5c6 2013-08-21 01:25:14 ....A 400384 Virusshare.00084/Trojan-Spy.MSIL.KeyLogger.ilr-4f977bd70888cddcf58cf4bbfecde3f643cad62f933c007060dbf5a6e067dad4 2013-08-20 17:02:50 ....A 172032 Virusshare.00084/Trojan-Spy.MSIL.KeyLogger.iwn-2f687b5e0abd6a7abf7b1d54a9414a0149252990fb71b882d43917863b4b165f 2013-08-20 18:27:28 ....A 187967 Virusshare.00084/Trojan-Spy.MSIL.KeyLogger.kl-bc41f281e278ecdb067cbee4772017883d257c69aae1e1e915a42617225f8511 2013-08-21 05:53:20 ....A 45799 Virusshare.00084/Trojan-Spy.MSIL.KeyLogger.lo-1fd7238689a95cc6244f03a41d28819b143f3bef392ebb86a6997eac45e53cc0 2013-08-21 08:08:28 ....A 285184 Virusshare.00084/Trojan-Spy.MSIL.Keylogger.cuiz-34e363cec7bbcd8d642065f5708a2239615b0319393670c456f6d27e910d69f6 2013-08-20 20:06:36 ....A 186529 Virusshare.00084/Trojan-Spy.MSIL.Redator.a-ed187f189da4ac296eed68e20b4e12ef1ca59d2518d260c4b160a6d041493230 2013-08-20 20:29:46 ....A 775 Virusshare.00084/Trojan-Spy.PHP.Mailar.q-fae6bfc0484d7839fc18fc53f07ed1093340191255024372bd6751c846d3282a 2013-08-20 17:43:30 ....A 1781760 Virusshare.00084/Trojan-Spy.Ruby.Kakkeys.u-1df21fa30eecf55a46e5d544f2cb78f1a59856adf20c572898b16036732fc484 2013-08-21 00:04:26 ....A 314880 Virusshare.00084/Trojan-Spy.Win32.AdLoad.l-d0a6df1fcad78b4e5533285d36f8ed8ba6b30ee6c500fcd1b2abb78e51adc24a 2013-08-21 01:59:36 ....A 257024 Virusshare.00084/Trojan-Spy.Win32.AdvancedKeyLogger.a-b95785b3418f5dc6af3224a69e52efcda9b1cf5d52ca139422e90f12a30062b2 2013-08-20 22:18:56 ....A 313344 Virusshare.00084/Trojan-Spy.Win32.Agent.abg-fd05c662c9e876bd9b9642b56a3050740467b199255de3de700f4938dffb3b1e 2013-08-21 08:13:22 ....A 1991495 Virusshare.00084/Trojan-Spy.Win32.Agent.ah-1a6480d574eeaa9cc97df59512d7bf607f685a8af9ec6f7d376e15a126dddd7a 2013-08-20 22:28:22 ....A 122510 Virusshare.00084/Trojan-Spy.Win32.Agent.alf-f4566742fa43d06cdc07e88cf050baab6ed945884c9c577cefec9a9b52634398 2013-08-21 06:50:34 ....A 258048 Virusshare.00084/Trojan-Spy.Win32.Agent.amv-19f553beafdad629fd1d2cf1e6ddb2dd56f4977dc580f2f41759c8768848aef7 2013-08-20 21:54:22 ....A 100036 Virusshare.00084/Trojan-Spy.Win32.Agent.aom-d5ff87cbb21d97b2ddd71fac2ae3c140ccddcf96af0677c9d0741cc1f57ec47e 2013-08-20 17:57:14 ....A 13824 Virusshare.00084/Trojan-Spy.Win32.Agent.aono-2c196f4e3ec9bcc07e418387aae4419351d09a79aa19b014ce460ae7cfcf3740 2013-08-21 07:59:18 ....A 31844 Virusshare.00084/Trojan-Spy.Win32.Agent.aopr-0bb19afb9b145e891735dd87d105fbb1aca55f03e879848e3e00d179e64cca51 2013-08-21 09:28:20 ....A 222208 Virusshare.00084/Trojan-Spy.Win32.Agent.aoqy-1af2be968e33bf5cd15c049f624db8c51dfd766f2dd8782efc91d7bd3bbf11e2 2013-08-21 01:32:12 ....A 53760 Virusshare.00084/Trojan-Spy.Win32.Agent.argh-5c42ab120a85cbbcab6410553b2f6e294e4fb30b87a8a53fedf1899aee1ea0ac 2013-08-21 09:32:04 ....A 18944 Virusshare.00084/Trojan-Spy.Win32.Agent.args-0b9803f5a96bb5044602d9f0b67be25974e2d9b207ae88219a05b2766ea52b75 2013-08-21 01:16:32 ....A 437760 Virusshare.00084/Trojan-Spy.Win32.Agent.as-5096910ce4e1c157f4f661a1dbd86547700e7842408bde0282828d0b40a1d03c 2013-08-21 01:48:26 ....A 218112 Virusshare.00084/Trojan-Spy.Win32.Agent.ato-3b74b99d79c872ac7be781922062a751edad90d5a2947adeb179476edb3454d8 2013-08-21 09:30:28 ....A 194640 Virusshare.00084/Trojan-Spy.Win32.Agent.atpq-1d83f7ff45a795abd01df9e0d558d9f25e51f04a6d1446680edaf43f08707d52 2013-08-21 02:58:02 ....A 114688 Virusshare.00084/Trojan-Spy.Win32.Agent.atpq-cd2e8f7b0d199cd887c79dbc88032b9384812d6b29f6bd3bd90aa3c2798eba69 2013-08-20 19:37:58 ....A 114688 Virusshare.00084/Trojan-Spy.Win32.Agent.atpq-f90c91b74d42562a14c913797f0fe7d3dabde10fd1e976703c0157412dc4a680 2013-08-21 01:16:12 ....A 114688 Virusshare.00084/Trojan-Spy.Win32.Agent.atpq-fbe3a1d577023c97883cf9e24a6d197a5834cc948072c9f8a3e63b038437046a 2013-08-21 05:12:14 ....A 4191232 Virusshare.00084/Trojan-Spy.Win32.Agent.ayek-3c50c8c620f311d5fcfbeb5836e1a93ed58ed05d2fbb6ba389a0f8c43cbc4fdc 2013-08-20 19:35:50 ....A 468992 Virusshare.00084/Trojan-Spy.Win32.Agent.ayty-f776042b773d18a921264b4c27138443a64f1c577b6f79d317785608802387a5 2013-08-20 19:35:00 ....A 18323 Virusshare.00084/Trojan-Spy.Win32.Agent.azql-54e87c896ae7efd20ce7a88be160b6ff92acff4d62df7217998f3297f1bfff68 2013-08-21 06:03:00 ....A 40960 Virusshare.00084/Trojan-Spy.Win32.Agent.azte-0f9f7ce480bab5d8767133b41b384b898b7e94f4b6ee1719d1f919df7a64348f 2013-08-20 21:55:20 ....A 226881 Virusshare.00084/Trojan-Spy.Win32.Agent.bb-fdde1e84dbc2f97df96ff305db3c2e5608b8f1a03e2f4f14d85b7ccfd54583da 2013-08-21 09:13:56 ....A 122880 Virusshare.00084/Trojan-Spy.Win32.Agent.bbbh-2b15754dabd2f99f6e36422eaac8edf9aa1fecbd3b1a0040faf8ad309543ac3d 2013-08-21 08:29:34 ....A 48640 Virusshare.00084/Trojan-Spy.Win32.Agent.bbfe-3e550a6807fc860ca9f63b72606f515d849ea3ab7e6897674d2cf575819ae104 2013-08-21 07:57:40 ....A 45056 Virusshare.00084/Trojan-Spy.Win32.Agent.bbno-5adf1272b8a1fd06f5faab1eea1d2c4d82a5db0b05bf3d15928053e319b1e29c 2013-08-21 01:34:38 ....A 106496 Virusshare.00084/Trojan-Spy.Win32.Agent.bbra-2f7c7124aa577b0da151736a75ae8351f2e16af2be7a5e4a5097f6d0ae2ae5f8 2013-08-21 06:18:26 ....A 45056 Virusshare.00084/Trojan-Spy.Win32.Agent.bcgs-0e8bab5008f04abf1a6c2361a3bbbe6a970828ec03784c03a603a0581a98c391 2013-08-21 02:11:22 ....A 324096 Virusshare.00084/Trojan-Spy.Win32.Agent.bcrl-0c769d15ba40d5b381575cdbbbcd45f43a90b931005206fea9825b34a17d1862 2013-08-20 21:24:36 ....A 690688 Virusshare.00084/Trojan-Spy.Win32.Agent.bcvi-e8ed18a6307c0f0dafb2e1be57965e5314dc6b861cf729a269ec7d09abf4aab5 2013-08-20 20:23:02 ....A 165888 Virusshare.00084/Trojan-Spy.Win32.Agent.begh-d287ce17d6192dfcac8ba3ae25e219c88d1cc8986c503f59963cafac5b333b58 2013-08-21 01:05:10 ....A 114176 Virusshare.00084/Trojan-Spy.Win32.Agent.bgiw-d72c7f4f7eb24f26adeef4aba34201b3f53b789098aa155acdd8ad6fd55c4620 2013-08-20 20:03:54 ....A 114176 Virusshare.00084/Trojan-Spy.Win32.Agent.bgiw-ddfd861cd2ed1f05ed7f2f177f7ed2b88e5e1ab21f956d8dbefc77a710fb54ad 2013-08-21 01:14:16 ....A 114176 Virusshare.00084/Trojan-Spy.Win32.Agent.bgiw-e6fcce821d8d48ebb75b2c88f902171728b9bd348d09136bd40075ca9fad169d 2013-08-20 21:45:40 ....A 114176 Virusshare.00084/Trojan-Spy.Win32.Agent.bgiw-feb84ba62abd431a4ba180fd5293e6e018732485a801ccc608b712e5238098f3 2013-08-21 00:50:18 ....A 209263 Virusshare.00084/Trojan-Spy.Win32.Agent.biel-137b679a0fa550188665dc9d58158758a6d708e9837d91c17a71781e378191e2 2013-08-21 01:31:44 ....A 528384 Virusshare.00084/Trojan-Spy.Win32.Agent.blgd-4b21a056a13ff83c3ad67ef7b88eabcf9ae2ae8101e084862ab3afbe815f5a77 2013-08-21 09:33:20 ....A 430675 Virusshare.00084/Trojan-Spy.Win32.Agent.blhf-7b508fc2a36ca7eaccdca2dc9da576e55dca012e0ad5c02e692d4781394218e0 2013-08-20 19:43:02 ....A 139471 Virusshare.00084/Trojan-Spy.Win32.Agent.blw-d68b46c7821638ee9478fc6aaa000528f602311dd4e0a0447897e514d7ada2fe 2013-08-20 20:22:36 ....A 139427 Virusshare.00084/Trojan-Spy.Win32.Agent.blw-ddedf12c997d5effc3f767cc8abd5b18c6017be994be950defffde5bc569b47f 2013-08-20 22:50:40 ....A 139427 Virusshare.00084/Trojan-Spy.Win32.Agent.blw-e276102f9667d5e5b0f536286500f9478cd5d08633aa51d9cd5485b36e5db41d 2013-08-20 20:16:20 ....A 139471 Virusshare.00084/Trojan-Spy.Win32.Agent.blw-e8e071a02798ec402b8f32c4905a513509ec25937a6e8927b8d2046cdac03d1a 2013-08-20 21:04:06 ....A 139443 Virusshare.00084/Trojan-Spy.Win32.Agent.blw-f7cfc7e4d0796d2ddd98d57920ea4e46ba324435ae846ae90dd12c4e0d3ed2ab 2013-08-20 19:59:36 ....A 139427 Virusshare.00084/Trojan-Spy.Win32.Agent.blw-fa4e89c460efa4b394fec8b77db07719cd3adf166ca917fbc2c065146839b607 2013-08-20 21:03:52 ....A 139471 Virusshare.00084/Trojan-Spy.Win32.Agent.blw-fa98d9a1250b004aca9a4c79ddd2019e0b2b0d99c56fa4733409d77f04779493 2013-08-20 20:18:12 ....A 139411 Virusshare.00084/Trojan-Spy.Win32.Agent.blw-fcc6d18d70d2f701fad2e8ddf09ecadbe8adcad34ce796e315c4925f38d651b1 2013-08-21 01:10:02 ....A 56832 Virusshare.00084/Trojan-Spy.Win32.Agent.bnbg-62f787703de764675e46709ab862cffcff960bdec0012590d1b559a9339fa1b3 2013-08-20 21:41:54 ....A 92672 Virusshare.00084/Trojan-Spy.Win32.Agent.bqgm-e475b3b74c0e604ea41051e854a15c5947c385bdd5b3066462bb3ff5485c0865 2013-08-20 23:07:12 ....A 94208 Virusshare.00084/Trojan-Spy.Win32.Agent.bsgd-f19ce6ab01eebd74bc4c0812de27afef97ef1de08c7c7cc9e4ef343a4d3182f7 2013-08-20 23:01:38 ....A 94208 Virusshare.00084/Trojan-Spy.Win32.Agent.bsgd-fce5af1e3f7c6c9885a5fb5eb60ba7e10bb55b386976165afee4c9da18fb585d 2013-08-20 20:20:08 ....A 94208 Virusshare.00084/Trojan-Spy.Win32.Agent.bsgd-fe635bad95a967f63206ff57935fa683669cc9102f3b2efdf6b84f677b7b9f4c 2013-08-21 01:44:16 ....A 9348 Virusshare.00084/Trojan-Spy.Win32.Agent.bsm-3bf8b372923a2c85bf597d7bd947f5d6c09c4159ab4da1742fd03a393361b394 2013-08-20 19:55:48 ....A 3106520 Virusshare.00084/Trojan-Spy.Win32.Agent.bthp-441053b35b44d3203e3a964b5e0ddcc13eec9a8bf7392f3d99522ff907cbaf67 2013-08-20 23:37:20 ....A 2718346 Virusshare.00084/Trojan-Spy.Win32.Agent.bthp-fd02e9901ce908caa3083691db5ff21b12201d08fb628ef1bd07f73e544ccb5b 2013-08-20 17:52:22 ....A 109604 Virusshare.00084/Trojan-Spy.Win32.Agent.btsm-2daf6f41777570d2ff2961250c9b1bb7540bb06f377496bb6ea6bb4cf227ffae 2013-08-20 22:22:52 ....A 109568 Virusshare.00084/Trojan-Spy.Win32.Agent.btsm-55a16b8d4622e9c23ce88889951491168451dac2a69a117262909fb67b08ba2b 2013-08-21 06:00:56 ....A 109604 Virusshare.00084/Trojan-Spy.Win32.Agent.btsm-5c59cf43fea1d6c799b495bdf6e655bdce4d3d93e5972332a887f8a7d50629eb 2013-08-20 20:49:16 ....A 4302270 Virusshare.00084/Trojan-Spy.Win32.Agent.buee-1268341c0ce71c1d1b420056fc522e20732d3be84015c17331eb3491f9a4a87f 2013-08-21 07:51:14 ....A 2379867 Virusshare.00084/Trojan-Spy.Win32.Agent.buee-4bfdc86b2b0575b77b802d5c3ae030999229517b0eb9bc5bf02387490b0102cf 2013-08-21 05:26:12 ....A 3205015 Virusshare.00084/Trojan-Spy.Win32.Agent.buee-6fa9d9110ba001d8e7aada956c7ed8a9b7c0c8e049c17ef12322722e0d06b2b3 2013-08-20 21:07:10 ....A 2379283 Virusshare.00084/Trojan-Spy.Win32.Agent.buee-73583debf5d9467c0c9d9d3a2b8e184cd28d8fa71c39fd6fac36a9e079fa3bd0 2013-08-21 02:57:10 ....A 460800 Virusshare.00084/Trojan-Spy.Win32.Agent.bujo-1fd21ab9eec551f3f687a7badc0f2afe1211864b075bb7183c3990f73adaf235 2013-08-21 09:30:18 ....A 458968 Virusshare.00084/Trojan-Spy.Win32.Agent.bujo-2a59ddcf3b6809cf9ca62e3edae7cb3343fe626c0fba0a1767b9ad122483c29d 2013-08-20 18:20:36 ....A 461940 Virusshare.00084/Trojan-Spy.Win32.Agent.bujo-4ac12953880580036291c0a1876e5b563bd2df4fb9d444a173e44224930dda07 2013-08-21 01:47:46 ....A 53017 Virusshare.00084/Trojan-Spy.Win32.Agent.bujo-4b2760f8737d00717d71ac76c72db0ed0c75f93021a1b59002dc0c823c08fd3b 2013-08-21 05:57:02 ....A 322560 Virusshare.00084/Trojan-Spy.Win32.Agent.bupf-0042c93fb20735d915abc3278b05498e6845e09c5f6c989c75abc2d2176dacc7 2013-08-21 08:37:08 ....A 34304 Virusshare.00084/Trojan-Spy.Win32.Agent.bupf-7be0514df28628d1712afd2be38bbadb52b9ad64d5565892c9c51b1fd2dc6456 2013-08-20 18:21:56 ....A 245760 Virusshare.00084/Trojan-Spy.Win32.Agent.buqp-78228237aa95d95358d3749030dcfb4c3c827c99aa0cae705dbfa60c902325a7 2013-08-21 07:15:34 ....A 212480 Virusshare.00084/Trojan-Spy.Win32.Agent.bvdk-1ceb48e519eb878ab6e8f477b418b5c1030f47ebd72d93ee2ee68bf7e07ec1e2 2013-08-21 05:40:56 ....A 163840 Virusshare.00084/Trojan-Spy.Win32.Agent.bvdk-6de60334613959c2db1769d3d227eb2cc2e522b142579469f4debbe4a77e3bab 2013-08-20 20:52:42 ....A 214016 Virusshare.00084/Trojan-Spy.Win32.Agent.bvdk-ed7d21b67e7f10001d176f3a8d4bf04c5a40a15f45291aa3c8ab4cf025580355 2013-08-21 01:35:28 ....A 1268597 Virusshare.00084/Trojan-Spy.Win32.Agent.bvfr-3d2d3dee9cba3d8a531ca12e7759be5300337ec8028fadee7b7514f605a56368 2013-08-20 17:59:56 ....A 70457 Virusshare.00084/Trojan-Spy.Win32.Agent.bvui-3f957453d035ab7e3f10cbf1ac3387885a7a7224cec9a00883dd990872c44de8 2013-08-21 09:56:14 ....A 231000 Virusshare.00084/Trojan-Spy.Win32.Agent.bvxd-1eb9c37752a9fd6597a8129f168b3cb12ca0a04ccbec2016305f243b32e7c484 2013-08-20 18:32:30 ....A 208896 Virusshare.00084/Trojan-Spy.Win32.Agent.bvxp-2a73d7705f7f5bd986d58de31faf88bbecb5624770b6fce7da737fee831d2f0a 2013-08-21 06:56:04 ....A 374784 Virusshare.00084/Trojan-Spy.Win32.Agent.bwat-2d332b6c853ba1cd99630ca44a32a08909516ffad1361a43a435b9114dfee9e7 2013-08-21 08:02:38 ....A 97280 Virusshare.00084/Trojan-Spy.Win32.Agent.bwat-7c8f1c4a2d1675badf9170a6db940f2469d949be89b4000196c83a6b6c3d8a82 2013-08-21 01:12:40 ....A 43520 Virusshare.00084/Trojan-Spy.Win32.Agent.bwat-d527b199cdeb55152df875fec81276c8ec0ef7b5f775ffb65e6ad784376ecd5b 2013-08-21 10:00:12 ....A 592896 Virusshare.00084/Trojan-Spy.Win32.Agent.bwii-4bba0bb13da55f3d904676b307e78fe88351d901de7066e775daf57fcc0574ff 2013-08-21 05:28:22 ....A 119808 Virusshare.00084/Trojan-Spy.Win32.Agent.canc-7ea076eff91ba53a8baaf68485075ff44c92ede35ce1097d0e2356ba9d0cf8af 2013-08-21 03:30:28 ....A 76305 Virusshare.00084/Trojan-Spy.Win32.Agent.cbot-41a1bc7e87489bd600b52f159fbfac7f2bbf5c1663c16fe5dda3e03210e364c9 2013-08-21 04:15:36 ....A 81920 Virusshare.00084/Trojan-Spy.Win32.Agent.cbot-9a0b7d68f5a1fa924fcfc631a062da6a8acd7d0212a737f4f26768b116b2f9b7 2013-08-21 02:34:00 ....A 81920 Virusshare.00084/Trojan-Spy.Win32.Agent.cbot-daa9c9413b713506ef0938f6210ed4190dfc8d8393773bb1926216b5f514f59e 2013-08-20 18:45:38 ....A 131072 Virusshare.00084/Trojan-Spy.Win32.Agent.ccb-d36fc98f7a99c3b9f73fe6cfc100a7b18114e038abc6859f673a6811a66cd6d9 2013-08-21 07:56:26 ....A 61441 Virusshare.00084/Trojan-Spy.Win32.Agent.chqi-5e668aae39b4b7933016050cfb139c5c9e98ec63840a371b706db7d156c0373c 2013-08-21 08:29:16 ....A 61441 Virusshare.00084/Trojan-Spy.Win32.Agent.chqi-b0ead811237824d1c9fadb4c6809f3e3c64ee367aa54ac81abd6eb2f1b9b210e 2013-08-21 07:55:02 ....A 24577 Virusshare.00084/Trojan-Spy.Win32.Agent.chql-c253466e21cbbd0224b9b3d7839f9bc18940ea1c06dc07be246fafc78f536202 2013-08-21 03:59:16 ....A 21458 Virusshare.00084/Trojan-Spy.Win32.Agent.chqm-d5366ed0a8fccc15f1e157ef542562df8758bb9987ac15026d6a65fbbe795e08 2013-08-21 07:27:06 ....A 106496 Virusshare.00084/Trojan-Spy.Win32.Agent.cjqb-3eb3dc5c88b4b5242faa1ee8801694416c24531514536cc2fa09146019c80297 2013-08-21 01:18:40 ....A 114688 Virusshare.00084/Trojan-Spy.Win32.Agent.cjqb-f8e1c59a0b9089cf50266084d286b8a5b2f97f2d6909037a0ef18151a77fe140 2013-08-20 21:42:14 ....A 72382 Virusshare.00084/Trojan-Spy.Win32.Agent.cnu-04750622753415b220fb9ed4f0b9f7a81febfebb1c6f1bcdc26937b28713b07c 2013-08-21 07:58:48 ....A 815844 Virusshare.00084/Trojan-Spy.Win32.Agent.csdc-2cd47be3f15cd9cdc68f94d0217cf3190a36ab7a1c60d7c41071195b442be0fa 2013-08-21 06:26:38 ....A 3044353 Virusshare.00084/Trojan-Spy.Win32.Agent.csdc-3ccaeff99ac1ab6c1df8346bcd54f662646e2560ab4849bb8472f5203d1c6aec 2013-08-21 02:37:22 ....A 296644 Virusshare.00084/Trojan-Spy.Win32.Agent.ctio-22b74175c6c6c146f5793014b874853f6892fd03941d33b121759e8118e97ab7 2013-08-21 08:06:16 ....A 614514 Virusshare.00084/Trojan-Spy.Win32.Agent.ctio-25d0c98849c0bd90a8207a8333067cedb96d2221513c9de2eb96a32117e9d128 2013-08-21 03:48:28 ....A 855384 Virusshare.00084/Trojan-Spy.Win32.Agent.ctio-73c7e3ffaf01a5a4c4e9909db56c1e815f6421024d0419fcb6fd053bea86f3df 2013-08-20 23:45:08 ....A 150528 Virusshare.00084/Trojan-Spy.Win32.Agent.cvam-f8ae1b72bff9b4defe51cd32716899ffaaa694bec0daa0fbba6f64049ad07362 2013-08-21 07:52:32 ....A 208896 Virusshare.00084/Trojan-Spy.Win32.Agent.cvsb-19f4bb9e3d0adca2a25db9086b7612c7922792bfbf192f3bf9c65999844fde35 2013-08-20 20:21:24 ....A 678400 Virusshare.00084/Trojan-Spy.Win32.Agent.cvse-6418a2f726a1a8da9957ec6e8a56990a8970c2ebbfe5661ac858a95537a116b7 2013-08-21 01:38:18 ....A 39086 Virusshare.00084/Trojan-Spy.Win32.Agent.dafy-4f39816544c3d63168486fd31b594b16d6c1fcbf813ccbdd3276f22b069c2c94 2013-08-21 01:09:14 ....A 3044865 Virusshare.00084/Trojan-Spy.Win32.Agent.dawp-e6dbad9b4925809f89e12432f86f190eea265aa61f9ca8c07c639e86c2030fcb 2013-08-21 06:01:14 ....A 131072 Virusshare.00084/Trojan-Spy.Win32.Agent.dbxm-6d3beb2ca5f91373f6ec121ac282957f5a746ef50bc8bc16cce35888f2592db5 2013-08-21 03:36:36 ....A 99328 Virusshare.00084/Trojan-Spy.Win32.Agent.dbyz-6f062a61988976fee7cccc9017499bcd9dc13ead4156f5d5c50422526ed8f79d 2013-08-21 00:35:08 ....A 72274 Virusshare.00084/Trojan-Spy.Win32.Agent.dcbz-56831013735028c2033d43227b970f18b458a221159fb7d62a4b49d38355ecd4 2013-08-20 20:21:12 ....A 65536 Virusshare.00084/Trojan-Spy.Win32.Agent.dcbz-fc82f2815da9e9b7f260e6410379574c03f2841e08e7e5de13afee97e5caf2de 2013-08-21 10:02:04 ....A 417280 Virusshare.00084/Trojan-Spy.Win32.Agent.dces-0df181e4e5ef92ce9ea4346ef72be57502c0a945df8a03bbad3d4c8898dfcd2b 2013-08-21 09:12:10 ....A 540672 Virusshare.00084/Trojan-Spy.Win32.Agent.dces-2c7118810d7a560298526980fa9a1b5a5a33abf0f6140d6f75225ac99ae315a2 2013-08-21 07:02:34 ....A 427008 Virusshare.00084/Trojan-Spy.Win32.Agent.dces-2e9fc981c8b6916322353147d46c6bd5cc4f8d0db4eeda503affd9a982f7e747 2013-08-20 18:45:34 ....A 427008 Virusshare.00084/Trojan-Spy.Win32.Agent.dces-34a6497102ab671e169ccfe9ae1d82af71206ae70b196df141985f478d341ac1 2013-08-20 17:22:14 ....A 431104 Virusshare.00084/Trojan-Spy.Win32.Agent.dces-4808bbebfd8d9370acea5eb52475313e1c59cfa590a36525c43d7a4bc7ecdc5d 2013-08-21 08:24:40 ....A 431104 Virusshare.00084/Trojan-Spy.Win32.Agent.dces-4a648af7d0ebae09fadda51ea34015f7a33ed9341e6ae16ea98bcf72cae8da5e 2013-08-21 06:02:58 ....A 464384 Virusshare.00084/Trojan-Spy.Win32.Agent.dces-4fb7eadb45f58ae6461acaf12fd83ac413b04d87f5c3676c5d88ed9325be2d0e 2013-08-20 18:32:08 ....A 85504 Virusshare.00084/Trojan-Spy.Win32.Agent.dces-7ccd7bad37ff83b9e7cb10717eff068a825d7a269de4c661829997db0c1e1952 2013-08-21 03:59:36 ....A 208896 Virusshare.00084/Trojan-Spy.Win32.Agent.dcex-0e0afb372b506dc52bfa857a0ce602efd11303a8f63d72863255b2b6453b20b7 2013-08-21 01:31:50 ....A 208896 Virusshare.00084/Trojan-Spy.Win32.Agent.dcex-1e99e292143452b197ac95265e04057ce929ace53c51326a7d2b0af86f401870 2013-08-20 22:13:32 ....A 208896 Virusshare.00084/Trojan-Spy.Win32.Agent.dcex-4254502660a17a807cb905834bf96b68a2ce11c1a81cf9fd058144d5cba1c23f 2013-08-21 08:01:14 ....A 315392 Virusshare.00084/Trojan-Spy.Win32.Agent.dcex-7b4b3489182850cbf9bca30ddebd580323a79b2fdeb6746566774424c9ddc8fa 2013-08-21 01:01:42 ....A 221184 Virusshare.00084/Trojan-Spy.Win32.Agent.dcex-dd8e61823a14ba64d30b1ffef43488348781ce585b5f7ed8e97c739ceed97de7 2013-08-20 21:50:06 ....A 315392 Virusshare.00084/Trojan-Spy.Win32.Agent.dcex-fdfbb3ab9cf7e08af261dd0e5b1d1379f34b58c5bc43afdea1aad23539c5d7de 2013-08-21 07:49:00 ....A 33209 Virusshare.00084/Trojan-Spy.Win32.Agent.dcfm-cba22b0d6a37bd9ec8dd94cedc63a5eed52a5d963819b14e64211e9a0b117088 2013-08-21 00:55:14 ....A 171421 Virusshare.00084/Trojan-Spy.Win32.Agent.dcfm-fac2f1614c43fed9549d7066ae9b4e09cc89552d1af31e3b5c8aa9d1b2b8b8e3 2013-08-20 21:11:24 ....A 126976 Virusshare.00084/Trojan-Spy.Win32.Agent.dchb-310378f08500905de2fc2fcd0885578201c0b7645a6411c57c7ffd4c4578ffd4 2013-08-21 06:04:12 ....A 390889 Virusshare.00084/Trojan-Spy.Win32.Agent.dchv-7e63e01fbd084c2a0674824c9cb2898450b5dad34c3f482e90034518f8d477e8 2013-08-21 10:03:42 ....A 335175 Virusshare.00084/Trojan-Spy.Win32.Agent.dchv-f3fa1d321fcb9cbed7cd713c834f2e1937e3ad0f25671b6eec2f22cdfec19ed4 2013-08-21 08:09:22 ....A 90112 Virusshare.00084/Trojan-Spy.Win32.Agent.eer-0ed7e623f04ce621c0fa06215b88e833021fa014362164ad2fdbd97d52625cde 2013-08-21 07:02:50 ....A 63488 Virusshare.00084/Trojan-Spy.Win32.Agent.ezf-6bc89472923327e0702f01288a08144977baecf66a9c3c46594000807f9f7184 2013-08-20 23:15:50 ....A 396288 Virusshare.00084/Trojan-Spy.Win32.Agent.je-fa18c28b59a7c92ad3c8a4a11c26d86dbdb76da26a00497757a4993b5bf6fb57 2013-08-21 10:12:32 ....A 24952 Virusshare.00084/Trojan-Spy.Win32.Agent.jhr-5ddecbc1e5c27b7d87f762ef14e1d68bdb70e62e381c9451dbe24133c74de611 2013-08-21 05:34:32 ....A 29272 Virusshare.00084/Trojan-Spy.Win32.Agent.kb-32439eb83dbbf37c81b91a3cebd9a06b2178728b6027ba2dee67d28092cbf745 2013-08-21 03:09:10 ....A 9916 Virusshare.00084/Trojan-Spy.Win32.Agent.qj-c03123e955b6a17f9c2e670fd9ba92c92b5ae568aa4b2ce045fa529c2686bb76 2013-08-21 03:12:02 ....A 42172 Virusshare.00084/Trojan-Spy.Win32.Agent.qj-e6bbff15eb27dec33dcb33e3afbdb2db319728ad23e3d3c0ca0085d98447d961 2013-08-20 21:37:58 ....A 109272 Virusshare.00084/Trojan-Spy.Win32.Agent.qud-31dde10cd2a56920c99aa1fc3e99643e72f81cf4fdf0175fdd858d36f632e19a 2013-08-21 07:50:32 ....A 275456 Virusshare.00084/Trojan-Spy.Win32.Agent.rea-7e38886b5ca72fe88cbbc485e033acaf1d8c8378f678c7fc1b80115ff458f8ad 2013-08-21 01:33:40 ....A 408380 Virusshare.00084/Trojan-Spy.Win32.Agent.sj-3a9127703b477250f5d0e9826aac2ea9e9c4366de61c79d519783ada62d9277c 2013-08-21 08:07:54 ....A 28672 Virusshare.00084/Trojan-Spy.Win32.Agent.xdx-2f8023bb2984a22eed8778d50aec2914f09a9ec7ecf9450e4cc2f41b2ed0e4bd 2013-08-21 01:54:30 ....A 44752 Virusshare.00084/Trojan-Spy.Win32.Amber.aee-7b107eae4dd139f2878e7b8409c80df43902d60a82d51eccc85c1ad7fb9c8352 2013-08-21 08:15:42 ....A 61952 Virusshare.00084/Trojan-Spy.Win32.Amber.aiy-7facf7366831872e9c4a5b11d7cb6068a174f3fa3172b98b2d9f75e82bf0602c 2013-08-21 06:51:24 ....A 44544 Virusshare.00084/Trojan-Spy.Win32.Amber.ap-7b8a338088abaac95de8b4daac6f88ad30c59186ceb569d63505340b6ec8c9c5 2013-08-21 07:31:08 ....A 41984 Virusshare.00084/Trojan-Spy.Win32.Amber.oy-5baab0494a1569d78880378ed01f074ad0637b138f194fe1623617a1035c65fb 2013-08-21 03:39:36 ....A 47104 Virusshare.00084/Trojan-Spy.Win32.Amber.pc-3a516d5a73afe29f6e1daf7f1415ea97b7402aa39be7453b3cd94e6dcdaa4b70 2013-08-20 19:38:20 ....A 154112 Virusshare.00084/Trojan-Spy.Win32.Amber.wo-d33dd5e35ae21cea8ff65694c949c25f9262e5b76d08fd5afabd2e8d7c6f38ad 2013-08-21 09:59:50 ....A 44032 Virusshare.00084/Trojan-Spy.Win32.Amber.zcr-4fcbd39fe298259668ae6478fb1caab0166a7d081022b83a38365ba6b5afef57 2013-08-21 06:01:26 ....A 134144 Virusshare.00084/Trojan-Spy.Win32.Amber.zkt-0ae47aa2a8011bae8588bc14f5937bf5952f347c3bfe49f66d129e6bc42db6f2 2013-08-21 06:21:52 ....A 1236992 Virusshare.00084/Trojan-Spy.Win32.Ardamax.bev-2edc77f61b5b144f8e0d7283a05e562e528947d2c98b5dbca8e50826372196e9 2013-08-21 00:36:16 ....A 948190 Virusshare.00084/Trojan-Spy.Win32.Ardamax.cko-01a05bcaf5386048151258db2487da26abd5ff06ed0c5b21be77ab4d22ade142 2013-08-21 06:03:38 ....A 831148 Virusshare.00084/Trojan-Spy.Win32.Ardamax.cko-2eeb9ed99084b373176ef81d499813ebbef061241b020cd81546f9b931c1daf9 2013-08-21 08:01:46 ....A 832547 Virusshare.00084/Trojan-Spy.Win32.Ardamax.cko-7dec3d9e9dc6ebe1fd18098d8f7d85809ce4474dc7f2332ff28ce5d7a991409b 2013-08-21 02:35:26 ....A 830955 Virusshare.00084/Trojan-Spy.Win32.Ardamax.cko-a187b5ba77bc8457666a7acf2c2dc59e93f4f5596552364cdf1dc81f2f626388 2013-08-21 08:29:56 ....A 957706 Virusshare.00084/Trojan-Spy.Win32.Ardamax.cko-c187a9d3f196cd45e7f2f01fce712b5c479be54e8e7c34befeac287e1a0686a8 2013-08-21 05:22:02 ....A 1311541 Virusshare.00084/Trojan-Spy.Win32.Ardamax.e-3ecba4c0a3ba98fa3077b0642d74b48e894af64b36d6331a55b5dafca0840b77 2013-08-21 10:03:08 ....A 166064 Virusshare.00084/Trojan-Spy.Win32.Ardamax.e-4ab92846e7d092ef26ff8ef1f04f3eff39af65f67576806d9f41a4df717a6bda 2013-08-21 02:03:26 ....A 14848 Virusshare.00084/Trojan-Spy.Win32.Ardamax.e-7ef331522520a49cc2b595b6e68adf9788ef44be6cadddca803e1e374519ba30 2013-08-20 23:54:00 ....A 779608 Virusshare.00084/Trojan-Spy.Win32.Ardamax.e-fe3948f9e413e1c369c310ab3d3d3fba65d52725542e18390298082d9e4bb309 2013-08-21 06:46:46 ....A 13824 Virusshare.00084/Trojan-Spy.Win32.Ardamax.ifi-6b4ac90bdaeadf27ceb67137576be73e16636abb45e362cc5b3e2da047bb2ce6 2013-08-20 23:19:54 ....A 13824 Virusshare.00084/Trojan-Spy.Win32.Ardamax.ifi-fbc0f8b43da87100399bf448b0e4da3ee32479a2a8ddad5b9b63c43ac95a62ca 2013-08-20 19:40:14 ....A 12288 Virusshare.00084/Trojan-Spy.Win32.Ardamax.ifj-f7d1fa0ced1f0ee7349188f940e1347ed1a3ee8a7678322b9ec62322d5ddb878 2013-08-20 23:58:22 ....A 12288 Virusshare.00084/Trojan-Spy.Win32.Ardamax.ifj-f95c4f40fb99c4fad242f900733005eb63e923faa2d0f2ba38d758db5a27749f 2013-08-20 19:47:56 ....A 18515 Virusshare.00084/Trojan-Spy.Win32.Ardamax.k-d08e87b55a2319c606715000f2622048994d4722f7d5b895f3174563d187c4bc 2013-08-20 20:16:26 ....A 654183 Virusshare.00084/Trojan-Spy.Win32.Ardamax.k-f860a190cdc9fd169eaa853837be871ce86fbf0c8094aed6bd558c6596a32944 2013-08-20 21:01:54 ....A 1077889 Virusshare.00084/Trojan-Spy.Win32.Ardamax.k-fa23807c0623edcb829f51d25cabb0018515925afccfa851d5ca1ad7b56df3a5 2013-08-20 19:35:32 ....A 534335 Virusshare.00084/Trojan-Spy.Win32.Ardamax.kvd-7359633450725afdb72d3ad4bebaf4e0e717f73342fd95f572fabfc539a4e9f5 2013-08-21 06:41:34 ....A 303104 Virusshare.00084/Trojan-Spy.Win32.Ardamax.mkz-2ab9b51856631e12973ac46a1ecef7fe6a33794765ada68759678bd173e28247 2013-08-21 00:59:52 ....A 1902592 Virusshare.00084/Trojan-Spy.Win32.Ardamax.srg-15482e7fdc6edc803449b5e55eb491dc9e5341c1fbe3ca74b20b66896a9e1c0b 2013-08-21 07:39:30 ....A 896000 Virusshare.00084/Trojan-Spy.Win32.Ardamax.srg-2e9f25ece071fb60a9108a65f289a761de5e19d976988eb753ebbc358ca84079 2013-08-21 09:58:06 ....A 2213888 Virusshare.00084/Trojan-Spy.Win32.Ardamax.srg-3b92bc9630be0f0f7b13f9d7e778dfbfb87f1049053f7723205dfe88d6284b5f 2013-08-21 08:03:22 ....A 5996544 Virusshare.00084/Trojan-Spy.Win32.Ardamax.srg-3d38271f28233fa9af8cf1f995fcc71ff954acc30f4e3c415d080d869399a423 2013-08-21 07:09:34 ....A 1192960 Virusshare.00084/Trojan-Spy.Win32.Ardamax.srg-3f84a904ee674eff108b18827e8a94aa8f55dcb97f0dd00c494cea2a6fb311c7 2013-08-21 05:24:44 ....A 1139712 Virusshare.00084/Trojan-Spy.Win32.Ardamax.srg-4f1bd8011a8961a26c5c150040f6305f5747490d0a29023950f82576f13c6810 2013-08-20 21:30:10 ....A 3244032 Virusshare.00084/Trojan-Spy.Win32.Ardamax.srg-50e639c3937a79ea0363140c75e4a1d6e26eca740e6108275011f275e349e964 2013-08-21 08:32:06 ....A 1142272 Virusshare.00084/Trojan-Spy.Win32.Ardamax.srg-5e17dd5ef5291b5d5240435887de6b02020311f5e6519d54b5d6392a6134e6a6 2013-08-20 21:25:16 ....A 1405952 Virusshare.00084/Trojan-Spy.Win32.Ardamax.srg-60d2307659ea8886b2b433a9fee31de9defb453f973b94034dd76770a2484f41 2013-08-21 08:59:56 ....A 1179648 Virusshare.00084/Trojan-Spy.Win32.Ardamax.srg-6b42972d9ef59feb8da31298944a909f55c772908a21ac8b2de2c7fec6604b69 2013-08-21 01:27:56 ....A 77824 Virusshare.00084/Trojan-Spy.Win32.Ardamax.srg-6e1848d2bc533bb5e12bf70715cc18125139ded2b7691548df63961348831e04 2013-08-20 23:11:54 ....A 360065 Virusshare.00084/Trojan-Spy.Win32.Ardamax.srg-718bb5fc82e5b591f917942795df175d5553caefa27ef6c0d30ad6e5e830880e 2013-08-21 01:11:02 ....A 951296 Virusshare.00084/Trojan-Spy.Win32.Ardamax.srg-d67f882db0a31291b395affe5c0037d7f6c42a9f3b4b1cd54b1bdbbec404ca4c 2013-08-20 19:43:56 ....A 1342976 Virusshare.00084/Trojan-Spy.Win32.Ardamax.srg-e3c472923d157f6a15a14a0a12f58bb2888cbb0135b08bac2d56228b94892252 2013-08-20 21:07:28 ....A 1158144 Virusshare.00084/Trojan-Spy.Win32.Ardamax.srg-e8004c2b50fcb3a4c21c93b1acdc164a44a6485ce82a4227730fba135dbcab02 2013-08-21 00:58:10 ....A 1898496 Virusshare.00084/Trojan-Spy.Win32.Ardamax.srg-f207a040d92b5bb498f71dcfd287f7f5188a65a6125b5124b19999e6db7083a7 2013-08-20 18:43:36 ....A 1165312 Virusshare.00084/Trojan-Spy.Win32.Ardamax.srg-f499853cbe6090a0f9f24908bab9eae8946210827edd40281851c9ddd8d86453 2013-08-20 21:38:06 ....A 896000 Virusshare.00084/Trojan-Spy.Win32.Ardamax.srg-ff159987ba60dc25b59fcfe9a89c8babf27744d375257243bf23575a060d939d 2013-08-21 01:33:38 ....A 380928 Virusshare.00084/Trojan-Spy.Win32.Ardamax.tvl-7b9d630d18067a31f47ae0ef8b8480ab1f004032965aaf54f8cc751d5b755ff0 2013-08-21 05:31:44 ....A 319124 Virusshare.00084/Trojan-Spy.Win32.Ardamax.vl-0ba0bfb494d3c932e4460e961a46178e91ef5aed7930d4f158386edf29642a7d 2013-08-21 05:31:16 ....A 909312 Virusshare.00084/Trojan-Spy.Win32.Ardamax.wlr-0d3c6acfd4ea63e20309862f4aad8f514c36f59615fcae6789b8d575b6a946fa 2013-08-21 01:47:58 ....A 1064960 Virusshare.00084/Trojan-Spy.Win32.Ardamax.xof-0c478c673199dbe03b6f6c6ce571ed19e2717091947840463917715b6e10ea25 2013-08-20 20:07:22 ....A 1067008 Virusshare.00084/Trojan-Spy.Win32.Ardamax.xof-d4a5d651a331749ffc03fa8dd3f73a134d6b72f229852263e6a35653179ef678 2013-08-20 20:01:28 ....A 1167360 Virusshare.00084/Trojan-Spy.Win32.Ardamax.xof-e816fe735894aed6786fff66c1794364c25f518808d8968f3aa38856904886ff 2013-08-20 22:28:30 ....A 1086464 Virusshare.00084/Trojan-Spy.Win32.Ardamax.xof-f8d1dc8cb214d267a84ebe370ef560003e077f1bf9e8a3627d31bfdfa02c100d 2013-08-21 01:28:40 ....A 601178 Virusshare.00084/Trojan-Spy.Win32.Ardamax.xxs-0cc6f84cc11c96eb24a5645c17278a210614a243393d942037cc29a90e9460cf 2013-08-21 09:27:00 ....A 601178 Virusshare.00084/Trojan-Spy.Win32.Ardamax.xxv-5b64ed01384d58686c6bf45f75aea44fb29ef1354ed58c9ecd96405efee5915d 2013-08-21 00:56:34 ....A 1082311 Virusshare.00084/Trojan-Spy.Win32.AutoIt.ao-7b2ce7038ff73aace5bea85553d47754a7113156872286b85cb51bff36521f34 2013-08-21 02:07:18 ....A 422259 Virusshare.00084/Trojan-Spy.Win32.AutoIt.l-5a5fdbc9d36a1fb501dd1f835cb96dbbac029aa9e16bcc81c299b2df6d792151 2013-08-20 20:03:32 ....A 905988 Virusshare.00084/Trojan-Spy.Win32.AutoIt.n-43b2983eaee8e199010c4955865425ecd1ebb29ef4bd316b1f1f89fe587ec347 2013-08-21 10:01:38 ....A 86016 Virusshare.00084/Trojan-Spy.Win32.Ayludle.t-6cb21d674fc910895e92fe810a047bd0d6274a96fec7e8c7084b41a85568b9ac 2013-08-20 20:15:52 ....A 104419 Virusshare.00084/Trojan-Spy.Win32.BHO.lt-f7c9b04186097f53c02feb108c71a329a2f804829ab8f883b281537b9754e12b 2013-08-20 23:11:50 ....A 57078 Virusshare.00084/Trojan-Spy.Win32.BHO.pe-d3e28974fc5b535606d1753a14cd47228c595b53ca3542c0204d088d4f5dedda 2013-08-20 21:37:08 ....A 153088 Virusshare.00084/Trojan-Spy.Win32.BHO.pe-efc4f9110e1b0a06073153113c9a0611b6244d52a7d1e2eb34b47efa7507172e 2013-08-21 03:07:56 ....A 15360 Virusshare.00084/Trojan-Spy.Win32.BHO.pl-31499f58637ae4717ff07ea553c9cae070cb1265210fbfec5f4db77d5deab092 2013-08-20 19:39:06 ....A 34536 Virusshare.00084/Trojan-Spy.Win32.BZub.fh-d7c39b43fe6fefb8172f9cdfff30315151712130982fb028e0d8cb3d4ccdc0ca 2013-08-21 07:41:12 ....A 83688 Virusshare.00084/Trojan-Spy.Win32.BZub.gr-c579c87340939aa2c3b32324e13923e44de6c3a1fc7b6cae980520e93764fdb9 2013-08-20 20:24:02 ....A 303104 Virusshare.00084/Trojan-Spy.Win32.BZub.mxh-36596e531cd4cc0b5d95cfe07d962201b03a591edbbd1bed8f1f8d0525df7daf 2013-08-21 00:08:36 ....A 59096 Virusshare.00084/Trojan-Spy.Win32.BZub.u-fb1bdf1777e986b0a570d69998d9a0b8b30c53c0fdaecfa1e1c56eca917107c1 2013-08-21 08:37:12 ....A 507904 Virusshare.00084/Trojan-Spy.Win32.Banbra.pfu-7c339e541be5539c123038a00c9e010f36837fbbaa74a114aafc20f40f3737a3 2013-08-21 01:27:50 ....A 485376 Virusshare.00084/Trojan-Spy.Win32.Banbra.pis-1c5fb185b30e1b68b1ffdba3ead0a2c5b2387ec262a6f9658a165184399bb420 2013-08-20 21:27:26 ....A 921600 Virusshare.00084/Trojan-Spy.Win32.Banker.qcj-e863f05bf590e0699ada7eccefa3965c1826ebe38ea6611423394175bf570a50 2013-08-21 01:09:28 ....A 375808 Virusshare.00084/Trojan-Spy.Win32.Banker.rrk-200222922a0d66ff57530eb9e6601609dff4764ac00b499fb71c678b9fef6ef0 2013-08-21 02:00:26 ....A 118307 Virusshare.00084/Trojan-Spy.Win32.Batton.sc-e12fd96e3985e0a4e0fa86490275184b4b35e8e9dd6aa20c76476a72e132ab94 2013-08-21 09:13:52 ....A 99328 Virusshare.00084/Trojan-Spy.Win32.Batton.viu-8c5ea253d1358bc856933ca2ed7ce06b5c57310d7ba8b244fd5cb53b0877d5b0 2013-08-21 09:43:18 ....A 123104 Virusshare.00084/Trojan-Spy.Win32.Batton.vnr-3c147ecf95e9e804049ccf9417c2fa4d44163159ed9be5e9e5faa4def460bbcf 2013-08-21 06:18:26 ....A 130800 Virusshare.00084/Trojan-Spy.Win32.Batton.vny-6f357c7074598d98531381dfb77cf7c75f1dba64f9b28c84d073d5fbe2698133 2013-08-21 03:46:38 ....A 144784 Virusshare.00084/Trojan-Spy.Win32.Batton.vny-89152c3925041fad92c2a0b4e7f45cfd21cdaa199b7d49e61cfa2547a8a4a9fa 2013-08-21 05:59:16 ....A 3366912 Virusshare.00084/Trojan-Spy.Win32.Beaster.a-0dc385e3660370943361ddc3108c78717692d456dd6e8d1f2251235c6e7770b4 2013-08-21 08:13:46 ....A 434176 Virusshare.00084/Trojan-Spy.Win32.Blaxblax.mo-3f41be1243f4fc52776a1434165002cefd5a391b07e478c72b62d8e3faad7377 2013-08-21 04:59:38 ....A 974921 Virusshare.00084/Trojan-Spy.Win32.Bobik.bfy-3af802e303c995b474ca3c955b76b5491a34c49a5a23fc10d69d4dbb57d6cce2 2013-08-21 07:14:24 ....A 974920 Virusshare.00084/Trojan-Spy.Win32.Bobik.bfy-ed308a759cb6a8566f3f7d4a4e1bff0c69523e47c39665afb222667bf4485f4f 2013-08-21 01:34:46 ....A 38400 Virusshare.00084/Trojan-Spy.Win32.Brospa.ajw-2bb02614ee703fc044956421308ad70df53394781c8425c3c4bd7722db5200a7 2013-08-20 17:49:40 ....A 134872 Virusshare.00084/Trojan-Spy.Win32.Bzub.vlg-7a9a5e372533f64108e4b811a1c4c009c8dc67fe27916082a7415b0c2723b288 2013-08-20 20:08:38 ....A 360448 Virusshare.00084/Trojan-Spy.Win32.Bzub.vmb-63d4e7d61ea0d21650a3e6e55fb03cac8345db68855cd9e8735a892ef51b6fe9 2013-08-20 18:22:18 ....A 53760 Virusshare.00084/Trojan-Spy.Win32.Bzub.vnd-2cee1c4656ec9984ce956cb94ef6c9de41defec44d73235913ff4149dac6b1b6 2013-08-21 06:09:50 ....A 98008 Virusshare.00084/Trojan-Spy.Win32.Bzub.vne-140c1ae06913956c9c8d50657138f4f159eea7ea000edda4fc4f7f4a7988c3f5 2013-08-21 02:31:26 ....A 59496 Virusshare.00084/Trojan-Spy.Win32.Bzub.vxi-22f7f8881c3780b3905c600785833c30132d61086065a7e07bfaf77d283d9e84 2013-08-21 06:58:26 ....A 376832 Virusshare.00084/Trojan-Spy.Win32.Bzub.vza-4fce888e0fac1adc254c7eee2cec450ac00353952f0d8359a7c1df49614628c6 2013-08-20 20:21:46 ....A 37376 Virusshare.00084/Trojan-Spy.Win32.Cam2Ftp.10-11a2fd038863b48cdff1e8a56229236c12190f0c6e449f9657a194c32c35a833 2013-08-21 08:59:12 ....A 236544 Virusshare.00084/Trojan-Spy.Win32.Carberp.ako-0fb65396de35c50d622e6429f1cc46e9cb1213780b7a175c70c0a92f98d7a30a 2013-08-21 00:21:08 ....A 231936 Virusshare.00084/Trojan-Spy.Win32.Carberp.ako-10c1932c35032529fb751de008b08bf7724d9ef64e575a61f0eef40f4d56b2cb 2013-08-21 02:28:48 ....A 230912 Virusshare.00084/Trojan-Spy.Win32.Carberp.ako-1fd2478e769515caf127cb6632ca361774d73a7725856f076eb0c62f86f1c3ec 2013-08-21 06:50:44 ....A 233984 Virusshare.00084/Trojan-Spy.Win32.Carberp.ako-4d606d248206d38c42b5402b2541aba764d081a01730c1d05a687ed3d8e3172d 2013-08-21 09:34:26 ....A 233984 Virusshare.00084/Trojan-Spy.Win32.Carberp.ako-6d6e479931523c0f51b2fe8b0d6c47555cb2b46992bf28615fc4cd4610d34d43 2013-08-21 01:45:12 ....A 231424 Virusshare.00084/Trojan-Spy.Win32.Carberp.ako-6ec1e20d2c8de2e5f2121cb857bb2e3aef849903d9f1ec1a3d5ea52f822a7b4e 2013-08-21 01:37:48 ....A 236544 Virusshare.00084/Trojan-Spy.Win32.Carberp.ako-6fab4be7a99c12b66067048a7a8188daad3f022c40d3dcad4ecbab68161c3e68 2013-08-20 23:04:52 ....A 229376 Virusshare.00084/Trojan-Spy.Win32.Carberp.ako-ebdfae30020f07559530ab2dcd15203ca8e3e733111e0c764e8124f9df8ed77c 2013-08-20 19:43:00 ....A 232448 Virusshare.00084/Trojan-Spy.Win32.Carberp.ako-fceb4bad03f4240c7c74c03f1338258cedea27fe9a5f615bbbccd60a22b531de 2013-08-21 05:58:56 ....A 191488 Virusshare.00084/Trojan-Spy.Win32.Carberp.aku-7ec27498788c9d6ff5981eb2c8d9f0724cb1c2b648a4a4ae52b22b4315d52f6e 2013-08-21 05:16:34 ....A 198656 Virusshare.00084/Trojan-Spy.Win32.Carberp.alvv-2a2505f958de6abef0897ff5125fe1707bb4ca1ae5905ffd28a8369cf3c8e729 2013-08-20 23:28:40 ....A 227840 Virusshare.00084/Trojan-Spy.Win32.Carberp.anr-e4f1d6dfcd1b56e04c076ccf02ead12044c8caad0a4a1a489fcc2266336c164d 2013-08-20 23:24:06 ....A 228352 Virusshare.00084/Trojan-Spy.Win32.Carberp.anr-f2f687bee1af8d5ee2cd46ba1e04d0b28956699c9198e32ab856928eee568b1e 2013-08-21 08:27:28 ....A 234496 Virusshare.00084/Trojan-Spy.Win32.Carberp.anv-6c1c7f7116135e19a30370301643b410e7d773c75e0c9f886af19aa68e5dff88 2013-08-20 20:52:02 ....A 233472 Virusshare.00084/Trojan-Spy.Win32.Carberp.aod-002e34653dd93bef771d7fbc1375432b2ac5324e419203903c8a4b1c9784a485 2013-08-20 20:40:48 ....A 169472 Virusshare.00084/Trojan-Spy.Win32.Carberp.apox-012d2d53b790c0eba6098df815156d11e795ad7270f36c84e498a8041b67e4a0 2013-08-21 06:00:58 ....A 258048 Virusshare.00084/Trojan-Spy.Win32.Carberp.aprc-4f839bb5a972b916c3630874f608ad0816b7df8529fb51f51f91dff0b737e6c2 2013-08-20 17:07:06 ....A 135168 Virusshare.00084/Trojan-Spy.Win32.Carberp.atx-6a6d9e6f6348e9dab1fee51f08639c6d555149757b82848d4afda586998dc479 2013-08-21 05:18:24 ....A 141824 Virusshare.00084/Trojan-Spy.Win32.Carberp.axj-7dfc13c6867da544670282b04bf23b931e8b89c02847281d619b97f1feef534b 2013-08-20 18:29:52 ....A 114810 Virusshare.00084/Trojan-Spy.Win32.Carberp.bdu-39911a38ec14b3030eb4c19e7a86efd77be780981fe6b75702089a7bdb62fb18 2013-08-20 20:40:24 ....A 162816 Virusshare.00084/Trojan-Spy.Win32.Carberp.bfc-ffca39c58aff97596e9361921b003495fb0f168526741327653ddd3ce582ae4d 2013-08-20 17:00:58 ....A 157670 Virusshare.00084/Trojan-Spy.Win32.Carberp.cdn-69d4ef9392eb06a41b59cd8b001ec3807124bdad2f2e47a5b4cf2826696dc730 2013-08-21 06:59:50 ....A 296960 Virusshare.00084/Trojan-Spy.Win32.Carberp.cov-6c25894696b3a3106915817761a71b9dd1c477a69df9fef14bd5861fc1297a56 2013-08-21 05:55:12 ....A 171520 Virusshare.00084/Trojan-Spy.Win32.Carberp.dll-2f637031d91764cd521377abca60c2b3676a94fabd8085c4daef64026d4b4659 2013-08-21 10:08:44 ....A 180224 Virusshare.00084/Trojan-Spy.Win32.Carberp.jew-6f548044279e710d493a1ee0091ca507b7463b74c21e749351e77e5c84bcf9ff 2013-08-21 02:29:00 ....A 14848 Virusshare.00084/Trojan-Spy.Win32.Carberp.sgm-8490c6702c875b17fff8ed7a022e8d2a212120edf735c19075c7a2103750ea3b 2013-08-21 05:41:26 ....A 10981 Virusshare.00084/Trojan-Spy.Win32.ControlRandom-6bf95c82b53af3e46573674a98e73df62b27783c4086366eaf96e7b50cd9ef18 2013-08-21 08:18:08 ....A 783872 Virusshare.00084/Trojan-Spy.Win32.Delf.aask-2d7cecb9570c8fa210d74d33e05d6701c46e929198754371cea81ae1cb845e37 2013-08-21 01:49:08 ....A 1124309 Virusshare.00084/Trojan-Spy.Win32.Delf.aeyz-6c592c41c4742a6191fdc2e430cc2a6e623e8553fa435d011bdba53fdeb2fed4 2013-08-21 01:09:36 ....A 395776 Virusshare.00084/Trojan-Spy.Win32.Delf.afjk-39d669074ffcdba94103bd1e8f91dfab6d36227865823a0cb1c57d55e7d2b2fd 2013-08-21 01:20:22 ....A 237056 Virusshare.00084/Trojan-Spy.Win32.Delf.afpv-24ef6a20d427a59dd6331cb2634983407d5e4326a2a6864d4a8632fe1842aca7 2013-08-20 21:00:02 ....A 42240 Virusshare.00084/Trojan-Spy.Win32.Delf.ajt-ec063b148717407e8dcd794c11d01899808dbf9e8aa0fb0f9be3adb68fd0b9c2 2013-08-20 19:52:12 ....A 28252 Virusshare.00084/Trojan-Spy.Win32.Delf.aql-211d468ded5d09052eefde07fd7b32c126b8b6323645c8989bbbad44c6153f94 2013-08-21 05:24:58 ....A 348672 Virusshare.00084/Trojan-Spy.Win32.Delf.atiu-1a045e03b10c0bb27dcae03ceccabd2a328fe9499c379fb44eb689e6c773fb86 2013-08-21 07:32:04 ....A 94311 Virusshare.00084/Trojan-Spy.Win32.Delf.atnm-1e4e3ecd60d83c3c703f04836dc998273b4e86e11bc45c25c29dcef597dc5c46 2013-08-21 06:49:38 ....A 297472 Virusshare.00084/Trojan-Spy.Win32.Delf.atv-0a9aa043d4020622001b48dd13305e9dbd63ff15e4a4d0bacbc09c9e17ea6907 2013-08-21 05:14:28 ....A 671744 Virusshare.00084/Trojan-Spy.Win32.Delf.aurp-6a8def45e84a99099f20095bb35c2cecff3ae78f62a8b5812d930b09f48214ce 2013-08-21 09:50:36 ....A 42224 Virusshare.00084/Trojan-Spy.Win32.Delf.axk-3adcf25a878806aab2758e0f38a7be9313adcd8f0f46b54ee4ec4d24eee96ffb 2013-08-21 01:41:20 ....A 528447 Virusshare.00084/Trojan-Spy.Win32.Delf.bcn-6c503d65153eb600e73f2789c4f84aeafcaf2824e89e56003d6f9ad99ae99752 2013-08-21 01:41:46 ....A 44544 Virusshare.00084/Trojan-Spy.Win32.Delf.cqm-2c49d52a97ff7944dc92c2204c88304bcc360bf849d02ef0c9c11a4d74d50eda 2013-08-20 21:51:04 ....A 244440 Virusshare.00084/Trojan-Spy.Win32.Delf.eae-7530670131e9a996446ab51d80f7a75b582511bfda1d8828b46a3611cbffaeda 2013-08-21 08:34:48 ....A 24715 Virusshare.00084/Trojan-Spy.Win32.Delf.edf-2c519dc1b0898e427d0c73307491f4b208fe12c781128654025812a98ce868b1 2013-08-21 06:06:08 ....A 26112 Virusshare.00084/Trojan-Spy.Win32.Delf.eq-6e11a7417c419b1e8f9e2ae178010a1971792b81a8ee5bc840c5b9771fb5755d 2013-08-20 20:41:56 ....A 30208 Virusshare.00084/Trojan-Spy.Win32.Delf.evr-325897036cb5a7a1b9bfc6a1fa7d97a3b840511d04142003808fa8477e6571f1 2013-08-21 07:39:40 ....A 68722 Virusshare.00084/Trojan-Spy.Win32.Delf.ews-6e6a14f3f1694069342a8b478be44b01ed81911ba0fe63c36115e14649dad5a1 2013-08-21 09:19:50 ....A 897536 Virusshare.00084/Trojan-Spy.Win32.Delf.fht-1ad0447846c22e2fe8c5ff6233774070b3395cd279e9c1b87f50549fd3a2124c 2013-08-21 00:31:00 ....A 614841 Virusshare.00084/Trojan-Spy.Win32.Delf.ft-f6233c2cb5d0105ecd844ada93135c085642fc2d2c521412129ef45aa28d33dc 2013-08-21 07:48:32 ....A 366592 Virusshare.00084/Trojan-Spy.Win32.Delf.fwj-1df8db2a57c6f0ba622ecf0437222c7c9f5fa3b5a5bca4e56f27780a8f133cbb 2013-08-21 05:38:12 ....A 1716224 Virusshare.00084/Trojan-Spy.Win32.Delf.fye-1f7d30bc741c885301419ea3b766f5152f5d22f9c997481690c241d16f0ba494 2013-08-20 21:43:04 ....A 11264 Virusshare.00084/Trojan-Spy.Win32.Delf.gnz-440e1b3e60afe6f458cfcc080994a92cb08bbec51ff0d818da4ce21c50bdca03 2013-08-21 08:25:16 ....A 184320 Virusshare.00084/Trojan-Spy.Win32.Delf.hhh-1b02ba6b65e392b6b42271909044caed60235f2a98226ed86202abfb41ba9559 2013-08-21 07:16:18 ....A 674816 Virusshare.00084/Trojan-Spy.Win32.Delf.lss-3abca2012e3538d9a830637503d61ab6f629399d427d1286c0f0c1eaa1680e39 2013-08-21 09:44:40 ....A 407552 Virusshare.00084/Trojan-Spy.Win32.Delf.mh-4f336b527ad3da394c3068549aeef394af0bf0636df9c1ab1d762c1313fd8f84 2013-08-21 08:58:30 ....A 7250 Virusshare.00084/Trojan-Spy.Win32.Delf.mn-5446887d074bb7d37ef2136b683ac4aee459bd5ffc9a283da46fd546eb764698 2013-08-21 02:47:18 ....A 7250 Virusshare.00084/Trojan-Spy.Win32.Delf.mn-c148ef2b4e12355e8c2cd3ed533c10b02b80f47b0e06c5a5df3048ad6fe0037a 2013-08-20 23:03:36 ....A 406018 Virusshare.00084/Trojan-Spy.Win32.Delf.mn-dd4672286e373de5041ec9e29eea7d7b55e8a9424989e15a97e4156c898f0afb 2013-08-20 20:05:40 ....A 26624 Virusshare.00084/Trojan-Spy.Win32.Delf.oa-f07d6eb9a429ea7e97b3b661ac6a8592bd4c90045988df13c10c13c5ff01d193 2013-08-20 19:44:52 ....A 63075 Virusshare.00084/Trojan-Spy.Win32.Delf.po-f76cb9d6dbfdb1c5344c071f7b82523eec85cd87cf068b3a35bdb6c5e2bf0a2a 2013-08-21 10:15:46 ....A 110592 Virusshare.00084/Trojan-Spy.Win32.Delf.pv-1c20da836c1d729bfc451d52cf3e54ac50227c706639b42168b4142299e4fd08 2013-08-21 07:53:00 ....A 196608 Virusshare.00084/Trojan-Spy.Win32.Delf.pv-5fd671b1ed8c5b4b4283dc5e3e78436a2f11e336774fca409d5b3d0f3156fa9d 2013-08-20 20:24:30 ....A 69362 Virusshare.00084/Trojan-Spy.Win32.Delf.qo-d9cc5c856a44024c5bbaf476bb9b2604c244fc6c9d27a23b49a8c91c45db8323 2013-08-21 08:02:34 ....A 73216 Virusshare.00084/Trojan-Spy.Win32.Delf.ru-4bffef8bb960163a60f7e9dc84afe38b92549f6d762630829a7393a4e43bbf22 2013-08-20 17:34:30 ....A 1384967 Virusshare.00084/Trojan-Spy.Win32.Delf.uz-c678279726d6444c2fc17f7c5ff1f5591438bb72534f22588cb378904c2a8a27 2013-08-21 09:55:42 ....A 721234 Virusshare.00084/Trojan-Spy.Win32.DelfTokz.iq-1ddf734901a42cad5bde567dc78b2555ef2ded555c2ca83815700f9394947b13 2013-08-21 03:09:30 ....A 151822 Virusshare.00084/Trojan-Spy.Win32.DelfTokz.iw-710ca4b43cafea0387ef8316b289e2709acde3493d4f87419891ac0357da0968 2013-08-21 08:32:48 ....A 151890 Virusshare.00084/Trojan-Spy.Win32.DelfTokz.q-4b30174f17293b1ee0936e51accb0089b7808991a5a69404ceb7b29700789d89 2013-08-21 09:06:56 ....A 153088 Virusshare.00084/Trojan-Spy.Win32.Dibik.cbo-6e7dbc3532879d40a7a02303c135e3ce33e97304fd8d3fd4bedf0d6aa7c7cdfb 2013-08-21 07:47:32 ....A 56320 Virusshare.00084/Trojan-Spy.Win32.Dibik.enb-7c6284ddb3f489364390cad674030969dc8d93a33a0823fb0d0baaafe083a441 2013-08-20 19:42:28 ....A 61440 Virusshare.00084/Trojan-Spy.Win32.Dibik.enb-e6da49ff19e0c184b3708c727d70a3185cc91bc8b4f795617e91af3173fc6c4d 2013-08-20 22:02:18 ....A 127488 Virusshare.00084/Trojan-Spy.Win32.Dibik.enb-f484297fbdf1f8fd9abbf3837027477990f841afd84e835df7dac31f48ee9881 2013-08-20 22:49:00 ....A 50461 Virusshare.00084/Trojan-Spy.Win32.Dibik.fnz-0eef683237cd55cdfd10fa3184c61d8b5d81d3bea744973eb9878526496cbbe0 2013-08-20 18:34:14 ....A 160256 Virusshare.00084/Trojan-Spy.Win32.Dibik.fnz-2db696443a519fff87cb2073c218778960575c810f0f431575dde94673219edc 2013-08-20 20:28:20 ....A 115712 Virusshare.00084/Trojan-Spy.Win32.Dibik.fnz-d57c9765914449a19d20ada4b030cb56672320fd4dcb19b2e06daefa82687349 2013-08-21 01:21:16 ....A 122880 Virusshare.00084/Trojan-Spy.Win32.Dibik.fnz-f2ffd2a9b1016ccc4ad2b7b291e799782372b170d556456472b1906b60d33cfd 2013-08-21 08:15:22 ....A 60798 Virusshare.00084/Trojan-Spy.Win32.Dibik.fsi-3acfb8ef0d56af2d6e1a58aff93fb08a4cdfe7548fe672dcdf894e70cd2acf1c 2013-08-21 09:25:32 ....A 640896 Virusshare.00084/Trojan-Spy.Win32.Dibik.gxb-2d809745de76781f2245f1e3eb67ab19716285f68d18518140a7c63b533764cd 2013-08-21 00:09:04 ....A 61440 Virusshare.00084/Trojan-Spy.Win32.Dibik.hab-72068e3a0a4505b73151252c472e41b48c00ac53a6e29836524f3d15c6529083 2013-08-20 21:36:10 ....A 11194689 Virusshare.00084/Trojan-Spy.Win32.Dibik.hge-0327aa364abb7d70197593bc95efc8e892977b65ddcf7ec190736c1c7f980aea 2013-08-21 05:32:54 ....A 175104 Virusshare.00084/Trojan-Spy.Win32.Dibik.jd-2ec7fe7776a4eedfa600a7b0d97b0203c4a063f453944675b5cf645bc8990174 2013-08-21 10:05:14 ....A 159744 Virusshare.00084/Trojan-Spy.Win32.Dibik.jp-5feae6ac3f98ee3ca79a3abe4dc8f5fc5ce9b82a6b5705043a2f4ce3d949c135 2013-08-21 09:11:40 ....A 161792 Virusshare.00084/Trojan-Spy.Win32.Dibik.ki-4adc9d067bb28f41e4ee843484a47ef0a0005d05f3a2c8ba202b5bb7d58ab76d 2013-08-21 00:57:48 ....A 60416 Virusshare.00084/Trojan-Spy.Win32.Dibik.pmd-0449f139dc0ee0655ac40e4f7d4dfea1946317712ff700e96583a39300c424b8 2013-08-20 20:15:28 ....A 116288 Virusshare.00084/Trojan-Spy.Win32.Dibik.qam-ee7238b378d2ff0a170104218e2ccfc192bdcf1acbd8f23d40d662cda1f486ad 2013-08-20 17:35:46 ....A 185920 Virusshare.00084/Trojan-Spy.Win32.Dibik.so-696ccefda4afc014879b9c76b38285690d8f52bc7202d813f629a86c99f7049d 2013-08-21 00:20:56 ....A 180224 Virusshare.00084/Trojan-Spy.Win32.Dibik.vvf-d1957920c4f7a988280384f45f0ff6f7f59b74eab24755bb53e97b9d15d652bf 2013-08-20 21:05:34 ....A 19968 Virusshare.00084/Trojan-Spy.Win32.Dibik.vvm-f86ad0be39c33f6bd751ed7639575b4ad9e1963ebb8714b94a8b8f67f3cfd777 2013-08-20 20:49:50 ....A 543232 Virusshare.00084/Trojan-Spy.Win32.Dibik.vvs-ebcd8874dd58c28939e69a0456c2c2e4befb6a217169abb073bfd3c84005af30 2013-08-20 19:39:14 ....A 568320 Virusshare.00084/Trojan-Spy.Win32.Dibik.vvu-d6bd08de174ca3081ab5e7fc99b2f277713dcc239954ebdce085c4c741ed5859 2013-08-21 07:13:44 ....A 499200 Virusshare.00084/Trojan-Spy.Win32.Dibik.vwv-0b24ff0a416063d5658c6c25e04649fb8425f130713663f353f8436002c020ea 2013-08-21 00:50:42 ....A 125952 Virusshare.00084/Trojan-Spy.Win32.Dibik.vxf-32daf8b8a08233c0aa155351369a4675885aeb4d2355141130a73c6de3aa66de 2013-08-21 06:27:26 ....A 121344 Virusshare.00084/Trojan-Spy.Win32.Dibik.vxf-3e5ab1cb2cf8d63614e4f07da3289d3cb0ae21e70410ae84dff7908e5aa9fd24 2013-08-21 00:10:46 ....A 518656 Virusshare.00084/Trojan-Spy.Win32.Dibik.vxf-e1ecf0caeacdf9d708a03a89b9edd5647852491bd4620558b1637d5444ca7cfd 2013-08-21 06:23:56 ....A 112640 Virusshare.00084/Trojan-Spy.Win32.Dibik.vya-0a914d3cf853496501a13042b25a655d66ef5544736bd81409f7862f4c305302 2013-08-21 06:15:08 ....A 192512 Virusshare.00084/Trojan-Spy.Win32.Dibik.vya-5e44c6c7394c719a4ff35a654b380b63ab938c824563b5e0e10a2b4c23643ee2 2013-08-21 00:34:04 ....A 112128 Virusshare.00084/Trojan-Spy.Win32.Dibik.wcg-ee04a250dce0dc169022cd4270a571e70f7cb2d4207418ba0f1d6e0e2f14b68c 2013-08-21 07:09:56 ....A 155712 Virusshare.00084/Trojan-Spy.Win32.Dibik.wee-4b2b2296e757b84cfff3d80bc0e7315bf430a3f817ff087c7212310739522304 2013-08-21 08:23:28 ....A 154112 Virusshare.00084/Trojan-Spy.Win32.Dibik.wfr-0a74f4d4710c6f371057a9a3726ad6de69aa8921cddd7e9214e7c2f670382b2b 2013-08-21 09:18:14 ....A 34453 Virusshare.00084/Trojan-Spy.Win32.ESpy.ef-7ce25608ec5decc7681553f979e72f7309c93d49700e50820efe2956c2cf1a1f 2013-08-21 09:47:56 ....A 52425 Virusshare.00084/Trojan-Spy.Win32.Fearless.11.b-0a6a97622d49643e10dec1c9d13218060db6d35c76b7aa3280c1d2534ea0262d 2013-08-21 03:03:20 ....A 510464 Virusshare.00084/Trojan-Spy.Win32.Filka.fe-887a72a2a7bf7ae113c06db10dc5b98a367e79930369ea7e2aef292f1051690d 2013-08-21 07:34:18 ....A 171008 Virusshare.00084/Trojan-Spy.Win32.Filka.g-0b8c7b349e2c16aeeb7828d097ad5c7de2c1672c056d11d2cf4a013a6e2e9530 2013-08-21 06:59:06 ....A 34816 Virusshare.00084/Trojan-Spy.Win32.Filka.gd-1f01f8ea576948871640586803f647dcd6d74b0fe7dbb4764d10b594d65189ee 2013-08-21 01:34:38 ....A 512000 Virusshare.00084/Trojan-Spy.Win32.Filka.hw-2b5de11a9bfc8d59148006294060465316a3e548dcf5ea2f884d038297d9c604 2013-08-20 23:58:52 ....A 507904 Virusshare.00084/Trojan-Spy.Win32.Filka.hx-72411a5e80f7a9ef592475d999838b71b5f5c3939cc8d921c64ddc00a11767cb 2013-08-20 22:15:30 ....A 499712 Virusshare.00084/Trojan-Spy.Win32.Filka.mp-fd7b38f194b23d7a42c28a5d58a349fe9253f62843bd2efa28d11319f480d812 2013-08-20 19:39:14 ....A 211456 Virusshare.00084/Trojan-Spy.Win32.Filtek.b-fcb39e4a5dac83051a3017cd6b8db56f51c07b1cedc63d7262b47e0cd36622e8 2013-08-21 09:23:38 ....A 49152 Virusshare.00084/Trojan-Spy.Win32.Flux.b-0e57d432a814f8c228b73585b9639cf7161a3493df6b171f4d5dbecc0d7aa9d7 2013-08-20 21:36:00 ....A 41253 Virusshare.00084/Trojan-Spy.Win32.Flux.b-f975c127503a0d655dbba71b4c9974ede06a8111e92647b735f2ee5be59b708a 2013-08-21 06:45:20 ....A 23318 Virusshare.00084/Trojan-Spy.Win32.Flux.bh-7dfe7b3f249bad543ac9bc6c9ea3be6013fd2baf5801c9d62c9818b28f1966ff 2013-08-21 09:50:44 ....A 11879 Virusshare.00084/Trojan-Spy.Win32.Flux.pji-4ce3739a0956c37cde715dd939c4d0aba9fd48c096747ffe58f603a4d1629f9f 2013-08-21 07:30:18 ....A 156672 Virusshare.00084/Trojan-Spy.Win32.FlyStudio.aet-2af0b599bb37df8601b04ea1c37708fb8372047b88717cc846f16327a56b97a6 2013-08-20 21:05:36 ....A 676682 Virusshare.00084/Trojan-Spy.Win32.FlyStudio.ash-75655c59e874a83f7465b10e193a9eaabd933133a41e52ff57a5890179ff5e46 2013-08-20 23:34:58 ....A 39087 Virusshare.00084/Trojan-Spy.Win32.FlyStudio.byc-ff1b3347c602a3a4310dd32f1c86a2920000927dc0c03ef515d181ae0e381e6b 2013-08-21 07:14:04 ....A 809461 Virusshare.00084/Trojan-Spy.Win32.FlyStudio.dks-0d672174359916878125c8da3413cc19b483f47dc7bcec43b8e6ccd5cd7e9197 2013-08-21 08:32:32 ....A 785440 Virusshare.00084/Trojan-Spy.Win32.FlyStudio.dks-6b551d40b82acb2886cffa82bc996ed69dfd1077c3787b3d75d75316a10a62ba 2013-08-21 08:56:30 ....A 764532 Virusshare.00084/Trojan-Spy.Win32.FlyStudio.dvo-7d7268b530430ff41400d706e6271c12b0cda0068d88cefc14bda25284393d1a 2013-08-21 00:12:00 ....A 163840 Virusshare.00084/Trojan-Spy.Win32.FlyStudio.dzy-f54aad859212831bb2f2a95c9c49baa0a530f2a94fdd073e679a45525760aa34 2013-08-21 01:18:44 ....A 217088 Virusshare.00084/Trojan-Spy.Win32.FlyStudio.edt-d765848e9e38a34bf4697f11b761dd0634a4dfb55a12e5f8e7c1ad3201e43e5d 2013-08-21 06:29:44 ....A 217088 Virusshare.00084/Trojan-Spy.Win32.FlyStudio.eha-7e4b7b11f3a881bbf105a33c4b88b1399394cfa03a91dc6430420c83a4644e78 2013-08-20 17:43:16 ....A 225280 Virusshare.00084/Trojan-Spy.Win32.FlyStudio.eij-b80884c365704da375df71f3c4dc334a500a93bb78189836ede8246dffb05fd9 2013-08-21 01:17:42 ....A 225280 Virusshare.00084/Trojan-Spy.Win32.FlyStudio.emo-e36a4eacf1d8190f2a1a7a4c44f85089565149fa4b96efe2df3bc5b5ca5d73c4 2013-08-21 09:12:36 ....A 143360 Virusshare.00084/Trojan-Spy.Win32.FlyStudio.eol-2da76c9931734f9f9ca0a60a719a2c472faad1b66ff18ea3166ea6b2d5885619 2013-08-20 17:37:58 ....A 147456 Virusshare.00084/Trojan-Spy.Win32.FlyStudio.eol-aedf88f450e7b9f77da3e149c49f61c33d6ea9c903928f11a1debd45086f8f1c 2013-08-20 20:54:56 ....A 143360 Virusshare.00084/Trojan-Spy.Win32.FlyStudio.eol-d634dc119ec8ccd5a866012e5fc4c349062e2a41d5fab468fd515d703bfaab9f 2013-08-20 20:26:48 ....A 144896 Virusshare.00084/Trojan-Spy.Win32.FlyStudio.eol-e1ff878986f52060521c801f8f00fdced1b0c15a3d0c0a5bcfadb11237902a38 2013-08-20 22:34:24 ....A 148992 Virusshare.00084/Trojan-Spy.Win32.FlyStudio.eol-e61d8c62cd50b6515a889e50296194f3528901073c0d09f36117dbbfa0139755 2013-08-21 00:48:02 ....A 148992 Virusshare.00084/Trojan-Spy.Win32.FlyStudio.eol-ee724cc3af3cf6b4ae22c681e06368cb1946dad5ee97f26d85b1054fdf4d8b6d 2013-08-20 19:36:22 ....A 151552 Virusshare.00084/Trojan-Spy.Win32.FlyStudio.eol-f3ea4a7620d8adcabd14916179fa01319efe42c9933f76699f5bf84311697b80 2013-08-21 00:34:40 ....A 102400 Virusshare.00084/Trojan-Spy.Win32.FlyStudio.eqh-35bf65ded0fa4ab0132815751e9577c918fae6c673ac5e7e68915f12e1bc32c0 2013-08-21 05:39:52 ....A 102400 Virusshare.00084/Trojan-Spy.Win32.FlyStudio.eqh-3fa2c376bf43a5bf80d7b6cacdc99cc9bd311e5af7b62311e963ee1d1acaeabd 2013-08-20 21:09:52 ....A 102400 Virusshare.00084/Trojan-Spy.Win32.FlyStudio.eqh-e52d910790f19d11aa38eee46c4c5fdd0ab95c3421e0d7669f401cdd65261ffe 2013-08-21 04:07:10 ....A 649422 Virusshare.00084/Trojan-Spy.Win32.FlyStudio.evp-9dbbc2e85d6bf7c39614402b89e64638f27aab7c5862be7af4915c01106d3927 2013-08-21 00:45:48 ....A 700930 Virusshare.00084/Trojan-Spy.Win32.FlyStudio.ezv-26344682d99eea04e47a2e1ac1533086f3e6def8a882977185f772fef34a8efb 2013-08-21 07:47:28 ....A 784884 Virusshare.00084/Trojan-Spy.Win32.FlyStudio.fa-0a4775e8177e8996b5c479dc45db5afd486862d94dedd1a12a34a045d73ba7a6 2013-08-21 07:02:06 ....A 719434 Virusshare.00084/Trojan-Spy.Win32.FlyStudio.fbf-69d1b0e106461d29d785416080e6835afabe3489a3cd45276d6d3153f3faed6e 2013-08-21 06:33:48 ....A 774769 Virusshare.00084/Trojan-Spy.Win32.FlyStudio.fm-1fe74d102f22c7acd1fccc31c19f62eebf094b0c916b00ec48a785418f6dace7 2013-08-21 01:08:26 ....A 781344 Virusshare.00084/Trojan-Spy.Win32.FlyStudio.ks-23235015b6ef9330888e5390c7f5f177c0ad6dd7d78f985f32537da6d66a4c86 2013-08-21 10:15:04 ....A 793077 Virusshare.00084/Trojan-Spy.Win32.FlyStudio.lp-7ba70b37f05c5b0b2c518d144411b29773769c72af23a3796011dde830f7b47c 2013-08-20 22:08:00 ....A 167936 Virusshare.00084/Trojan-Spy.Win32.FlyStudio.vqp-ec51b39f457b8761b0b7416363b3b1c92a388042aae2a3d82aa019bca821a799 2013-08-21 01:09:12 ....A 349184 Virusshare.00084/Trojan-Spy.Win32.GWGhost.aj-50a64928c75311475da548efcc891f054e1af7c9c7b29818c0a507d4dfd2e7cd 2013-08-21 07:22:20 ....A 22037 Virusshare.00084/Trojan-Spy.Win32.GWGhost.j-b871b386d4e6c6cfed13279892c4eb7e52915705c6de619f74005c4f6e40f18d 2013-08-21 03:11:26 ....A 30332 Virusshare.00084/Trojan-Spy.Win32.GWGhost.v-9327e44a59fc65dbefa7ebe626dd9688b34b8271beca2e6e461c3417dd7f90a4 2013-08-20 20:48:14 ....A 114688 Virusshare.00084/Trojan-Spy.Win32.Goldun.anx-60a511beb0a3913f2621d3421adbf23786aa362a953a52805261086c799575ec 2013-08-21 05:34:54 ....A 17542 Virusshare.00084/Trojan-Spy.Win32.Goldun.bf-36fc4f5cfd012c185dbe84a75588a7dec4e7ee0fc4454910ec4cf02a7ee00926 2013-08-20 21:35:02 ....A 248435 Virusshare.00084/Trojan-Spy.Win32.Goldun.bfi-232c01582142f9ecb53c61323a0e82d30b30dac4ed35a7a78f64575af7ae3204 2013-08-21 01:34:34 ....A 22645 Virusshare.00084/Trojan-Spy.Win32.Goldun.bhb-7d712b9c388dc2104d737b3968d8e8f6a11debfef30b82f4d5586a4a772fd6be 2013-08-20 22:07:22 ....A 23746 Virusshare.00084/Trojan-Spy.Win32.Goldun.bxj-73068ca077b7cd9168bc4bf0e3a81817389d49f0eaaf7d29587f7ce92cb149cf 2013-08-20 18:09:22 ....A 39936 Virusshare.00084/Trojan-Spy.Win32.Goldun.coa-67e5f205b8d8fcbb4b5e7a71887da7434463f58a4be30e8f3fcbe2609478309d 2013-08-21 08:25:14 ....A 43520 Virusshare.00084/Trojan-Spy.Win32.Goldun.ctf-1ff7705cf8d1a355c04b62085e4365475c55ee7fe38ce75ba325928cdf9f4942 2013-08-20 20:10:22 ....A 42496 Virusshare.00084/Trojan-Spy.Win32.Goldun.cuk-00f6d5d5f961de66817995ae3acc3dd280c1765ad3fb691149e6ef447de36b15 2013-08-21 06:55:32 ....A 56832 Virusshare.00084/Trojan-Spy.Win32.Goldun.ded-7b3aaba1906c275a127924fe00f35066e4f916a3d6d7aca0e8544af3945c7077 2013-08-20 20:22:12 ....A 6405 Virusshare.00084/Trojan-Spy.Win32.Goldun.ez-fe1d0502661e919582c1fbcc86dcb2ba1ebaa43082ac294269752ec442314413 2013-08-21 06:11:12 ....A 8640 Virusshare.00084/Trojan-Spy.Win32.Goldun.fis-1d8f743a50a218d311c494d6f5614939eec322744dcd4481a385b827b1afeaa4 2013-08-20 21:34:14 ....A 69665 Virusshare.00084/Trojan-Spy.Win32.Goldun.mg-62ef1f3a926dbb04afacd9766856db28aceebf8a2fbf412bc72687500ac7cacb 2013-08-21 01:51:20 ....A 60632 Virusshare.00084/Trojan-Spy.Win32.Goldun.nt-0e10e864f56700cf3b79bcbca7fea91abd3742600e9f35d1dbec8e0284d424a5 2013-08-20 21:51:06 ....A 42496 Virusshare.00084/Trojan-Spy.Win32.Goldun.qdb-333c0a6fb7eb3aca6afdf48b4aa7bd8f2654a47d5ffd9365d1f386cfe122d509 2013-08-20 17:18:06 ....A 23040 Virusshare.00084/Trojan-Spy.Win32.Goldun.qjr-3a461c1d0fdf487f5176f32b8c73c920a36b8acc3d8d865307667ab0d5002f8c 2013-08-21 01:35:06 ....A 110634 Virusshare.00084/Trojan-Spy.Win32.Goldun.qmd-0ede28fe2992f4791d5f5868c988be766d4f26e52a060e400a145fc8d8c6a123 2013-08-20 22:06:30 ....A 8592 Virusshare.00084/Trojan-Spy.Win32.Goldun.qqx-dd4ab920a967a2c456c4f58d75c1493933a1bcb3c8dca5d86a2727553ed2a31e 2013-08-21 00:18:46 ....A 22689 Virusshare.00084/Trojan-Spy.Win32.Goldun.qxi-55dc7628a2d41a76d2b116c2962d8391df85222900ed1adcf69b94c4e1781a85 2013-08-21 09:10:06 ....A 21504 Virusshare.00084/Trojan-Spy.Win32.Goldun.qxt-7e857908f008a10fadc5944894f7002efbd23f62f48d0215b84c17ebe87f276c 2013-08-21 06:42:40 ....A 22016 Virusshare.00084/Trojan-Spy.Win32.Goldun.qyb-5bd5808cd38c9d275e8058a0e243da0652f139a1bffa6ad2db606234837d33a6 2013-08-21 07:10:24 ....A 21937 Virusshare.00084/Trojan-Spy.Win32.Goldun.rkv-9196f6b7b228abe37a35875c437c4b596b9f7d62f49ae64c0d788d075249767f 2013-08-21 07:55:58 ....A 21777 Virusshare.00084/Trojan-Spy.Win32.Goldun.rkw-bded78d5a347342b29db43f1d50e233b50769f022cd0355696fd3b9273691a36 2013-08-20 23:44:54 ....A 151708 Virusshare.00084/Trojan-Spy.Win32.Goldun.rkw-d6d2e93f75e63ddb9adeaec5dfe6da5c36c1be9bd633fa7a235c0340e530e7ca 2013-08-20 21:49:18 ....A 151707 Virusshare.00084/Trojan-Spy.Win32.Goldun.rkw-ecd7d7da1481aed82aef712b83c7ecc720fbe17eff61a06d2e46ea15f2aeff21 2013-08-20 19:53:58 ....A 76464 Virusshare.00084/Trojan-Spy.Win32.Goldun.tg-f1d552ce047b5f6b9d4b125d2f70d0854df3cbf5aa831690b4170d9d8590c329 2013-08-20 19:50:00 ....A 96768 Virusshare.00084/Trojan-Spy.Win32.Goldun.th-dec2135b78f24f3e26ab79f8c8b7b254fcaf6086105c75b6f4b09a19c6655cfd 2013-08-20 20:35:14 ....A 1715513 Virusshare.00084/Trojan-Spy.Win32.ICQ.vir-4a4fc6f42be924ebacfc392f472f7c379d89883bc3fe5c73233dc1831112f37a 2013-08-21 07:12:56 ....A 608256 Virusshare.00084/Trojan-Spy.Win32.ICQ.vir-6dfa6e3f5a61e25b4b85e46908686539da901c3467d290b0f2dde7c67419a64c 2013-08-20 20:51:08 ....A 270848 Virusshare.00084/Trojan-Spy.Win32.ICQ.vir-dcdf88b196dd5548584a9138d753f22ffb4f09fced30bd086dfeff4301416eb0 2013-08-20 19:39:30 ....A 589312 Virusshare.00084/Trojan-Spy.Win32.ICQ.vir-e000a84c543a6fef62c1446a4b8f241a38ac8c317c4b5d505518daca95825534 2013-08-20 23:19:44 ....A 449024 Virusshare.00084/Trojan-Spy.Win32.ICQ.vir-f6c45e5e48a3030747975a21c97f75f69063b3b974f7648e959e3cb539832275 2013-08-21 09:01:28 ....A 6337 Virusshare.00084/Trojan-Spy.Win32.Iespy.ag-6d2661db38327fc3ebefbfba365ce555f6f37045018c0d0e6e60b57143727964 2013-08-21 05:56:56 ....A 196608 Virusshare.00084/Trojan-Spy.Win32.Iespy.bfz-5bd87dc39c310c0235174c2fe5622aec17cab64078cf5776837b78371548013b 2013-08-21 05:32:34 ....A 22016 Virusshare.00084/Trojan-Spy.Win32.Ipsiut.b-0c58391cce7f9fcbd09dad9397f640c2de864e1b2e0ac9c3ae910ba81a51fdbf 2013-08-20 20:16:38 ....A 2469315 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.acm-1032079a0810f3bac3fb139b1803e1dbd5cbc39157c425b3192629c80825549d 2013-08-21 10:10:28 ....A 256440 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.acqh-0eb730dc79467ef99b95b4db977dc9c65f13063099e48def6cb327ed596bcbd1 2013-08-21 05:11:52 ....A 244625 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.actw-5deb2dab773cffc3be4ffa62d1a60a892c8fa629dba756d7ba3ad2fa20d7fce3 2013-08-21 05:22:10 ....A 58350 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.adar-5b2ec4a94f0f6167120fe6ae786f5c088d7f5efe8a18650741f7f209573f3d87 2013-08-20 23:11:44 ....A 13824 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.afhl-dce7d991a96505f71d6f2390bda6f8fbecb319c8feeb51488886b0dc9914aed0 2013-08-21 02:40:44 ....A 237568 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.afqu-6400ac286dabaaeb1966383708062c2b52c699519184ce9d6e708545ddef7df9 2013-08-21 08:13:14 ....A 237568 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.afqu-6b58cbd195b45e5f1f34e08cfba1576b8e92e6358b5f47a17c500d5058ee523f 2013-08-20 23:49:46 ....A 163645 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.ahih-119c724bdaaf21c8ed4dd34f56a89d96674d825e848a1b1b16dbf7277e9cc57c 2013-08-21 07:25:00 ....A 2896184 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.ahta-6d154098069094a6144757235823b43a2da270e802bdf83f87bdc8c5b3f1f5e7 2013-08-21 08:29:06 ....A 36864 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.ajlj-3de5154676e6d9894164dcfd09d63860a287217ac22672d3ddeebb26e31ee9c9 2013-08-20 21:48:46 ....A 114688 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.akhh-76716c4826773646ad7d85eb13362a9a2ed44b0ea6fa1140198acad60137d52c 2013-08-20 20:02:18 ....A 43520 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.akjx-d4afd859fa403f7017fe9cc320c2bcf8ac46b029f61ebcdc0beec6926eac5941 2013-08-20 18:41:28 ....A 45141 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.aknp-dd5c93b3503c3629d5d714cb538bbbcde8d97a85e0a95c148feaf46503be8bfd 2013-08-20 22:30:32 ....A 65536 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.akxb-fee06f4bd1052eeb8dbfd6bed1f0eaa4b468c1314c0efd60b856ffc9c736547c 2013-08-20 17:49:32 ....A 53248 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.alib-7eae0f8ee2dcbb11bd5d14f4be4c0132fe790ec5554425512425774fa428dbfa 2013-08-21 02:40:54 ....A 632957 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.aloc-666ac5712f6e4cf93da1182ccd45422296e8c2fdcf1263cc38d2645962c6c445 2013-08-20 20:44:46 ....A 61440 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.apuc-f0546586354e5c7932e7cc2ec4090ead4caf50eae5ee89e18577a7ab1dbd937e 2013-08-21 08:21:28 ....A 37076 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.apxb-5f0ad43b4cd455409a08c9a3f95b4c158d823811e55c16a1e17e763cc9fecc0e 2013-08-21 01:37:58 ....A 57344 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.aqrp-4a8ccb24d6634be1469235ed411f1ebad3dfc51bf101372bca8cf3d7990e51b6 2013-08-21 09:01:12 ....A 45056 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.aqxk-0cd56d0718e137353400444065d293bdef2eccf03a5a27b2840cf50b7cfee8e7 2013-08-20 22:25:36 ....A 45056 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.aqyn-34b9650d28b3eedb07a8b741f5ac8fbbcc3eeb57186d13198f8a784e5e1cd515 2013-08-21 09:17:28 ....A 424551 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.aqys-07ef2b44db00c71a003fa442667fb17a9bf606127a7f6f1013eaac05fafe12bb 2013-08-21 01:20:44 ....A 57344 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.astz-fc16d4234bcd34afe6a02ecd9a4387a4908f91750874828a1905b61b6adbd23d 2013-08-21 00:41:28 ....A 40448 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.avop-15ba808f08b1195367e7ac7bb9550a1d6e57a6e54f9d93ffea37b98075ab9e78 2013-08-21 06:52:40 ....A 115200 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.avwi-5e4889eb505db8057ff7483ffeb1e0e47f77ac33388cca7ee6e3ab7ede47ef24 2013-08-20 20:40:08 ....A 229554 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.avxw-fc4a154fac76780c38949c8d04dbb3a61672febfb8ef8a11ebc0b3d0539bd298 2013-08-21 00:27:42 ....A 117544 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.avyh-fef9611abf680d7e5f26b988f3d701cc5f2ef5a04e57abb558325c91bb6ba618 2013-08-20 23:38:20 ....A 108063 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.avyo-fe4535ed227761cb8da2f6026de993efa767496751993a76727d1d26905087a8 2013-08-21 09:28:02 ....A 100937 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.awal-44c001310add4c29f43adae0096645a72c8a779c3ec5c737c28aef54fd130915 2013-08-21 09:05:22 ....A 106844 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.awal-7ba30a6fff8303fe27778967ca9bdfee0931a86da8af6d2c935a109609e9775c 2013-08-21 09:59:06 ....A 77905 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.awby-2fd989f4b52987f69928ec9fa0d98fa0b935d02c401f14762b200ddc517a8ae9 2013-08-21 01:23:02 ....A 77898 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.awby-3cf6d25ce1943372a006ff00814cc5301d3483f2de0141e17725f7a8bb0fbe9c 2013-08-21 07:44:54 ....A 126976 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.awbz-bb0a3c166465562e2a92678d403e091a1b7c4ad54d7e32fa5168b0b0dcca81ad 2013-08-21 07:10:58 ....A 118784 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.awdi-8a1b482d969b9c4211995e960ca424194c24765cdeae81ebb87ea6bc41dd25e5 2013-08-21 08:24:06 ....A 1007616 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.bhka-36c1aab249866f2c5e980c3cbcd59e55bd769afd7ecc8724497e6c0865c7895c 2013-08-21 08:13:38 ....A 86519 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.bihj-2b09105a826d86d9b897851efe0df568c95ea9a77eeb66273dae5f2d9ee2d661 2013-08-21 01:11:02 ....A 425065 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.bijz-2047111215c73be6aa1de0de4c626e1565593d01372334c1a7c0efa386729396 2013-08-21 01:44:14 ....A 229376 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.bind-5fbd577abca83a804766c0e2e3f1cf144a3a11751b268be54a1417b70d7f4129 2013-08-20 22:23:28 ....A 670330 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.bkbp-96c5274d645c11daf45ceb44643321126bca9758bcd62bba688697e3a9760502 2013-08-21 00:43:04 ....A 69632 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.bohl-de71c97f83a29cd9b490a76a7d27add016854aa181d18defb5184420e0286392 2013-08-20 18:45:36 ....A 135905 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.bp-ef7a02cd3134c01daa587d892c00e4f4fcf60280529ca7cc6485b4a6e21dfd12 2013-08-21 01:27:30 ....A 102400 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.bpj-4e80722322cba6596c2b3c28023a2ec7ae430fd2f2534df5ac691de3c5b3a466 2013-08-21 09:50:54 ....A 863124 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.btk-2f32b8560ca9ca867ddd04f882d24a296813725b2f461e8828fe19aa60686325 2013-08-21 07:44:08 ....A 239164 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.bua-5c8613e3f0c0212e35b0cc2c75816b1f84e2fc686d461f5e83de7d2402b4dec2 2013-08-21 07:55:58 ....A 239171 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.bua-6ce9a0a9cdb4e5ddc59ba11ae18dc5f3353901435c76275cb175249cc8c83eeb 2013-08-21 01:01:22 ....A 1162422 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.bvcc-f84cb1dcd403824fbd68461e4723cae1adf0f923fe755120cd1b62c648e4ddd7 2013-08-21 01:23:14 ....A 39747 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.cc-2a3aa4385b85dccd544fcbf576582b6b915fb2c7147b65c87fa749ebe03c9add 2013-08-20 22:58:12 ....A 63021 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.cdc-f6c4fa9199d0c757db480d9407ca13b204eaee2d46e726257ef40115ec711bc2 2013-08-20 20:59:44 ....A 514560 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.ckx-35600862ef89d83dd01d437c163d44344ed848007a6a1e4d839cfc3fefaeb3fe 2013-08-20 21:44:46 ....A 385135 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.cpu-63dce5c6066026f9218ceeacb5314b6ae594eb2100fdb2e8c4a1e3e91a352f1f 2013-08-21 05:42:30 ....A 80896 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.cvy-5fa268656414f6c3f49b1751f9366aae74c5fff6afff08c15b73b974b92035c5 2013-08-21 06:06:02 ....A 71431 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.dwl-0ac8707adada94d6556e63cc07d50970ee9b29e52a59d5ca2e825c11de5feecc 2013-08-21 08:57:02 ....A 253243 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.dwl-5e9df20286c807f12460dbf1d22370aa489eb303a2d5e4edb0269820c5c1419a 2013-08-20 22:27:48 ....A 427008 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.dzk-eb3c83b7fed01b82aefbd977c5c935a4d12798043419257af462fa6b0e34caaf 2013-08-20 19:39:36 ....A 222208 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.dzu-e198f47418c576a3363c169dea8eb4fd599828cd7d2159121bc1835708a1d1da 2013-08-21 03:52:56 ....A 239780 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.fn-aec844c95ea59d281e56ada757d6e451b8c936010ea2015095025fca3ef37f4a 2013-08-21 10:09:44 ....A 1538176 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.jgi-4b3dae86af377ca7d0f95e6c6927033505190ca8d86e79c64c5c99111a79858b 2013-08-20 20:14:56 ....A 1204388 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.jgi-742019ee236f6c8145c19dbffb5f4126d9c592b6b1b2c1aa40b6c3105cd8e51e 2013-08-21 06:45:16 ....A 792816 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.jgi-7e91d06aeb23c7a22abb1ec5c48d8f7a23509b0996fbbe4b3cf3c74e6ba9da42 2013-08-20 19:52:04 ....A 75264 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.jgi-f488e30ee4c1271482f9750aad09d62e51ee9167b8ea9efe62d63132e8ff876d 2013-08-21 09:08:16 ....A 723402 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.ng-5fb4543bc9235940b1bea9d4b74b417abf001db53eda1810f3aa7b8f9b1505cb 2013-08-21 05:27:28 ....A 110080 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.ng-7f0c4b5e049407a2ed568481dbfc1578dc9699bba26d552b3f75c7491452a67b 2013-08-20 21:21:32 ....A 110080 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.ng-fce9e572ef796a06a67170a36ccfc94a48e65694153b74b5ffadbcdffc9b4386 2013-08-21 06:05:30 ....A 53248 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.qgh-4ba45b6552a5f5aac2a6071a8ccfc7f5b9a7389528a1af0f831d2f9518d1d3fa 2013-08-21 09:28:16 ....A 42496 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.qvv-2ff7ef7b3eeec0b7f98c6858ba4afd7ad3b41ae2a3a62e7409d4623213038665 2013-08-20 20:51:58 ....A 188416 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.rli-34391ead7a53638bfd60df2f4b2fda36a9971a394cc5cd9798436937a61b7700 2013-08-21 06:24:48 ....A 188416 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.rli-5ff7c215b04a3d151ca808cbebf51036149890588a9eb2608ff776927af7e472 2013-08-20 17:11:34 ....A 191614 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.rli-c41ec37afe8f09b311530fa11fc313c6673f0e7f2eae19a77dc5063e3d7a7e7e 2013-08-21 10:14:24 ....A 317952 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.rma-6d79a1d827412c96618581f1dff10b71e67724352faaa67573a036fe94ebbb8a 2013-08-21 06:15:52 ....A 75702 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.slf-7fe3ec3e9f0a00063dcdd3b3483c2c69c7a9962e7a527ade89d179d1eff85bcf 2013-08-21 05:29:00 ....A 225979 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.smj-1fd42dd5bc41ac1733077ae75afe8ba4f02a911169e5819501e57e0486c0e2ee 2013-08-20 21:30:02 ....A 98404 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.sna-65a5f07f532372125a774677f9d4808e0a59bc86d41e232d53da3809e823e93a 2013-08-21 07:57:28 ....A 98404 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.sna-7b2cacd012aa5ae14756e02a78406b9bedcebc487a24ae917784c12b0b52e86c 2013-08-21 08:10:20 ....A 5120 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.tbe-3ca56498668570f5e1a5faee12564ab0bbd15bf84341b18985e776cb7470dfde 2013-08-21 10:05:52 ....A 277629 Virusshare.00084/Trojan-Spy.Win32.KeyLogger.uen-1ebd8d26c952edf9de87639ed23ce77d68c57587f9416fa36204f1f45d090c00 2013-08-21 06:50:28 ....A 1254400 Virusshare.00084/Trojan-Spy.Win32.KeySpy.an-5c56afe8a741533b67826921d80754a970f2f9aff0519953d9ab25748cd8acd2 2013-08-21 01:24:42 ....A 405504 Virusshare.00084/Trojan-Spy.Win32.Kirahu.h-0ea3c7607488d106bf1aead846f642f926b9898750214df5b161892e8c85000f 2013-08-20 21:39:28 ....A 147456 Virusshare.00084/Trojan-Spy.Win32.Klogger-deecc4e73c13387c17e3362dc270e4c7b2f2c22bf43d6905d3b5d728abfa9d8d 2013-08-20 21:35:54 ....A 25129 Virusshare.00084/Trojan-Spy.Win32.KongHoo.p-63106371029e43c09f80194bb98e48ea4b166f180ae476715d026b0198cf1a96 2013-08-21 06:31:20 ....A 132829 Virusshare.00084/Trojan-Spy.Win32.KongHoo.u-0d3bcf973228017ad4c62ae75468d0ca079cccf9db194a664a6de7fc1fb35929 2013-08-21 09:48:30 ....A 119296 Virusshare.00084/Trojan-Spy.Win32.Lurk.pd-1fec40f3372a1ff541a5fa2556fb556390c258f7d66ca82f2e303f03d37d3703 2013-08-20 20:32:32 ....A 109354 Virusshare.00084/Trojan-Spy.Win32.Lydra.aamt-d4c30167ca06278c162bb02552e96e0148b4598ff498dbad248491b88bc6cbf5 2013-08-21 01:50:30 ....A 127880 Virusshare.00084/Trojan-Spy.Win32.Lydra.aamu-3e06aae8257902614c53149391e89bf6045948f8653f1818f53e4a5c89057368 2013-08-21 08:08:06 ....A 111126 Virusshare.00084/Trojan-Spy.Win32.Lydra.aaog-0aa3fb4cec0d40979e0dceaf8030b0d3e5624863d92ae59cb4ef1920f51e1ffc 2013-08-21 08:15:52 ....A 111185 Virusshare.00084/Trojan-Spy.Win32.Lydra.aaog-7d2ea11e101a67811790f71000ad41cfe70d1d66f8296d8455e0e51e2f5f68de 2013-08-21 06:27:00 ....A 17920 Virusshare.00084/Trojan-Spy.Win32.Lydra.achf-5af4bf1a84f4849222dcfecd3d69f77ea99145fd08ed2f19a24775b10c1e3d45 2013-08-21 08:11:42 ....A 463360 Virusshare.00084/Trojan-Spy.Win32.Lydra.brr-5a45872bf9be34dafd9dd460a372d01a924dc6c0e74c7f6a3ac3eb4b819a9e75 2013-08-21 09:27:28 ....A 18432 Virusshare.00084/Trojan-Spy.Win32.Lydra.bsl-1bc9036bd6fe1c0bb0721902850a13cf7195d3ad3bcf17b2d81712d0fff421f5 2013-08-21 08:22:30 ....A 465920 Virusshare.00084/Trojan-Spy.Win32.Lydra.bsp-1ca09f40dd5d78511d9c784652f574c7a75af2c5719e549d835f1afe054d56a4 2013-08-20 23:00:20 ....A 463360 Virusshare.00084/Trojan-Spy.Win32.Lydra.buv-6528353860cf1c238f8a12acd4b84f2f411ccd96786df16025f3a63ad1117722 2013-08-21 07:48:42 ....A 18432 Virusshare.00084/Trojan-Spy.Win32.Lydra.pl-1a1048a55588f323c83e2745258fc9bdd56bd491667f8e9f105b249d1896a9da 2013-08-21 01:44:52 ....A 590336 Virusshare.00084/Trojan-Spy.Win32.Melyc.ay-0cb5726f1302e11877ff2420f89641ca89f2767b1d8a5ac9d0572321e9da6348 2013-08-21 05:50:30 ....A 590848 Virusshare.00084/Trojan-Spy.Win32.Melyc.z-0f549485159181c13da03d6edc65fc0a4cec8e93cc7365ed59bada18acf34219 2013-08-21 07:00:34 ....A 46789 Virusshare.00084/Trojan-Spy.Win32.Montp.ab-5fffc74543efd2bfcd8702391083359014bbff9ef9b39f34a6ca716865899d98 2013-08-20 17:43:02 ....A 40960 Virusshare.00084/Trojan-Spy.Win32.NSM.pe-cb94f928c836aa66499a5711da482e3eb94a348ec27d3c4a57ee989a51d10e4b 2013-08-20 17:13:28 ....A 651776 Virusshare.00084/Trojan-Spy.Win32.Pakes.b-a0631b61a5b2eed880a2871570809cd1687cd8dff1ba9feb2ff7615846ecef1f 2013-08-20 22:22:06 ....A 18944 Virusshare.00084/Trojan-Spy.Win32.Pakes.b-dd8d231b8e513978e98cffac8b9d33af753d786d7f83430f354b1319a3c487a9 2013-08-20 20:15:50 ....A 82954 Virusshare.00084/Trojan-Spy.Win32.Pakes.b-e3d63c756341bf0e9752e474412c18ff35308859925ed3b3ac02bfd0d384c447 2013-08-20 20:41:52 ....A 18944 Virusshare.00084/Trojan-Spy.Win32.Pakes.b-f85e9cdc518b656dff784c96afb5a4319be95f8e3e3f2e6d142135ae314f2be3 2013-08-21 07:34:44 ....A 22528 Virusshare.00084/Trojan-Spy.Win32.Pcik.j-5c8af6a500961a30be45982f5dc76504fdf76a5646bc10431bfe1026647e642f 2013-08-20 23:22:16 ....A 26112 Virusshare.00084/Trojan-Spy.Win32.Perfloger.ag-fc65c706acd40e4afd84b5ca2b13bf5ca2e733029d2d913eb1b4a7eeaa08bdb2 2013-08-20 20:57:56 ....A 1799168 Virusshare.00084/Trojan-Spy.Win32.Perfloger.ev-e64824c703b7e4478f9ef341a171614961477a3ca84ba55756a78164b988bf33 2013-08-21 01:25:10 ....A 38594 Virusshare.00084/Trojan-Spy.Win32.Plankton.a-0d6738eaab6593328c2907eae07cae2d2e53b5f7fef6a4cb7478e05a7e9f8593 2013-08-21 07:57:54 ....A 39448 Virusshare.00084/Trojan-Spy.Win32.Plankton.a-2f99c613cc0279cd39d41cbacb81f9fb3411acec6c955063bb699ccfa804a66c 2013-08-20 20:22:32 ....A 44736 Virusshare.00084/Trojan-Spy.Win32.Plankton.a-d890f58af4e00623f176b67a8e8294a4b3655c64910d1b02b9f7d97fcda1c628 2013-08-20 21:38:58 ....A 38592 Virusshare.00084/Trojan-Spy.Win32.Plankton.a-e9051e8ef2d3345636bb5cf1a5ae8a721ca08b0ee20e5bad5990aa6e2466fdde 2013-08-20 22:57:22 ....A 38638 Virusshare.00084/Trojan-Spy.Win32.Plankton.a-f91607e5f920275504806fe83d732aa105516caac3a5b4bdf1992ed2f09e16de 2013-08-20 19:46:56 ....A 45642 Virusshare.00084/Trojan-Spy.Win32.Plankton.a-fe63df0f144510e49277e88145bd96d14a441399da35ef92a0ecf271a5b6d32f 2013-08-20 17:56:48 ....A 45240 Virusshare.00084/Trojan-Spy.Win32.Plankton.b-7eafadf8350de3de5da1174d621b587a823ba6f091d3d443fab6c11de4ccd4be 2013-08-21 00:40:08 ....A 29375 Virusshare.00084/Trojan-Spy.Win32.Plankton.b-d9b0b889ee5ff52ac7cf74ab413fb6503fbd3bbe2015dfea92e834bd23f7d099 2013-08-20 19:45:14 ....A 46080 Virusshare.00084/Trojan-Spy.Win32.Pophot.bie-fa09390e9f126b9d00c1a1cd7a87a6a13ca15aa2def7efe1096db84497691fad 2013-08-21 09:22:22 ....A 110592 Virusshare.00084/Trojan-Spy.Win32.Pophot.cbin-a95084d95110b450235b03a08b90ec517a675dd5d4525816e1a0207c59d3bb8e 2013-08-21 06:46:38 ....A 240640 Virusshare.00084/Trojan-Spy.Win32.Pophot.dhpo-3b48ee0c52118af6b34750548f405a37c376f981762601d78119faf64464e1fb 2013-08-21 01:39:54 ....A 126093 Virusshare.00084/Trojan-Spy.Win32.Pophot.dlkd-1f636cdade6666d45f4a597179e01f6d4c6d5774d2ae76c920998d492871307f 2013-08-21 03:34:38 ....A 91932 Virusshare.00084/Trojan-Spy.Win32.Pophot.gen-0a9e0629b4060acb097fdedcdf0d5c690df3f33420ed840199bb0677104c695a 2013-08-21 02:28:36 ....A 122921 Virusshare.00084/Trojan-Spy.Win32.Pophot.gen-0ac8ea9d62684a34f48d7b900473182387b8a3b0e97cf460a6f13127482e5407 2013-08-21 04:13:58 ....A 499712 Virusshare.00084/Trojan-Spy.Win32.Pophot.gen-13aab8db9466abb2cd7ff7084453d3e4ab5791687356c337490818a3fdcdee58 2013-08-21 07:32:38 ....A 107603 Virusshare.00084/Trojan-Spy.Win32.Pophot.gen-1786bf4a880f24a7166a785cd5a2cd25e49c0cdcc0849a94f9418ed7120b1962 2013-08-21 01:24:02 ....A 235520 Virusshare.00084/Trojan-Spy.Win32.Pophot.gen-1b0f3facbb7851d147d9cdaeeb88530aeb684329e3a4851486b6fa683d375b3b 2013-08-20 20:41:10 ....A 113144 Virusshare.00084/Trojan-Spy.Win32.Pophot.gen-248632a611279cf6880a9b263314279ee210a6d57a0eb7be152997dbb8381833 2013-08-21 07:45:08 ....A 125768 Virusshare.00084/Trojan-Spy.Win32.Pophot.gen-2a3b2e71d6dca2e9aad28dcb19ae1b175ea368cfacb1602523046006902af462 2013-08-21 09:22:12 ....A 122880 Virusshare.00084/Trojan-Spy.Win32.Pophot.gen-2d7a5e0071bbcf1f52acd62bc2a2b7c742c55d5637bfe159232e47e39380b78c 2013-08-21 09:00:12 ....A 168448 Virusshare.00084/Trojan-Spy.Win32.Pophot.gen-2db166971be9ccb6bcc982720aa3391919908ec98aa0f61b9e14523f7b619715 2013-08-20 21:26:44 ....A 565248 Virusshare.00084/Trojan-Spy.Win32.Pophot.gen-3552b2b9eb203e6a9d9499d4f572076d74d2be3a276a262551290ea4449b20b5 2013-08-21 10:11:46 ....A 284672 Virusshare.00084/Trojan-Spy.Win32.Pophot.gen-4d9f3b105661c2b02af0a25984ac96b88c4c0ff5f14294a9d1910207f80a12fc 2013-08-21 08:28:36 ....A 207872 Virusshare.00084/Trojan-Spy.Win32.Pophot.gen-4db64ea3d74ec17631b81a5fed45c108113b6ce20f011ab29a7798ae7708ae5f 2013-08-21 10:04:18 ....A 475136 Virusshare.00084/Trojan-Spy.Win32.Pophot.gen-5a5caf1a196eda92f4527db991fd0610c1db238faa22f70c9a9395d4d382f52f 2013-08-21 01:47:04 ....A 240640 Virusshare.00084/Trojan-Spy.Win32.Pophot.gen-6e25c55d1916c1da0134390601f966518279c7df7dfbc9ac5d5230268db71699 2013-08-21 00:23:48 ....A 219648 Virusshare.00084/Trojan-Spy.Win32.Pophot.gen-74a53d90283ede5e271c7b21c2d4ac16ba7533b34f1fce7e3b3ee2c15d5adadf 2013-08-21 06:35:02 ....A 214016 Virusshare.00084/Trojan-Spy.Win32.Pophot.gen-819021f120bc6235724dfcb7fdc272aac1a7d723286a23ec53e71a85aeea487b 2013-08-21 09:08:38 ....A 265651 Virusshare.00084/Trojan-Spy.Win32.Pophot.heu-6ab2390c49fe8ebd05855781fd178a6f8c39133f373be2df92464801e53ff6eb 2013-08-21 06:46:50 ....A 175616 Virusshare.00084/Trojan-Spy.Win32.Pophot.kf-3ad2f85fe31ff0417f86a537a681556a9cb1acb50bf1459ab7518c1e81330372 2013-08-21 07:37:18 ....A 161280 Virusshare.00084/Trojan-Spy.Win32.Pophot.nz-7cef6b8a4df5592e9bc173e15e9657867bb0edd6bd51f8b9fd0528472d9f909d 2013-08-21 07:34:36 ....A 203266 Virusshare.00084/Trojan-Spy.Win32.Pophot.wy-1d62fd059c154b4c3a37fcba01798e0150e55020526d140f051e9efb8d03e4a5 2013-08-21 00:34:08 ....A 255566 Virusshare.00084/Trojan-Spy.Win32.ProAgent.20-f7c7f6b0a3554daf14974c52434e197561db8a6e89fc8f10c0d6f2b3bc2bb47b 2013-08-21 00:56:14 ....A 1497088 Virusshare.00084/Trojan-Spy.Win32.ProAgent.h-21348f5b304949462e6de6be5ea1c4328548cbf4cbec4c934f4e92a637ca3534 2013-08-21 08:07:30 ....A 20305 Virusshare.00084/Trojan-Spy.Win32.ProAgent.pgk-2a30009cb36b3eded70ababc939915faed91be551c76cc614e651d98213e9958 2013-08-21 00:40:52 ....A 464670 Virusshare.00084/Trojan-Spy.Win32.QQLogger.cgt-928a074664ada6bf2fc85b464d328efc3a88c87cec67477cc6a7de6d18e41c70 2013-08-21 05:28:54 ....A 343040 Virusshare.00084/Trojan-Spy.Win32.QQLogger.fya-6b3fd70f51ada4a4265ad011217092a3c0ecbeb5281c27e8f52b134aa492e927 2013-08-21 06:12:48 ....A 40960 Virusshare.00084/Trojan-Spy.Win32.QQLogger.grn-4e5ee1eb63faa15709a20d7807a7a6effa62910bcb536992d1dba81338bfae15 2013-08-20 19:52:38 ....A 189956 Virusshare.00084/Trojan-Spy.Win32.QQLogger.vnc-12203c5a1a77fdfe7737b7e934e7cf6bc2ebe57d14de8fd9b7cdbab0c04af79b 2013-08-21 06:19:34 ....A 189956 Virusshare.00084/Trojan-Spy.Win32.QQLogger.vnc-1c89a8bc76e555fae365e405431dd2537c43faff42f3a4352c301dacb7f85eeb 2013-08-21 08:28:02 ....A 189957 Virusshare.00084/Trojan-Spy.Win32.QQLogger.vnc-2d06a79fe05b22ac6affd1d36047889936b9a23285c3d608c992ff5c967e9c10 2013-08-20 22:07:06 ....A 189957 Virusshare.00084/Trojan-Spy.Win32.QQLogger.vnc-32ba6d2b65b113cd7164a0d8d6598199fa2e9904d9104cc9cdd246c2b7f25d9f 2013-08-21 08:26:12 ....A 189957 Virusshare.00084/Trojan-Spy.Win32.QQLogger.vnc-3a9ab0f3f2df0c55976c2553719fd3441287e622be3c821dc184980db7baefd1 2013-08-21 07:44:46 ....A 189957 Virusshare.00084/Trojan-Spy.Win32.QQLogger.vnc-3cd550ecac687de961eba2bb4f54b33353302fd9adde4f925700d33707ee2660 2013-08-21 01:25:28 ....A 189957 Virusshare.00084/Trojan-Spy.Win32.QQLogger.vnc-3d878d20cd33a995aa923c82be505417007306bfef54108317b66e3ba30771a9 2013-08-21 10:12:28 ....A 189957 Virusshare.00084/Trojan-Spy.Win32.QQLogger.vnc-3fd45327b90a147191cdaabadff2b05777b076c79951f57794f7836be0be73bd 2013-08-21 01:35:48 ....A 189445 Virusshare.00084/Trojan-Spy.Win32.QQLogger.vnk-1c6f46f9d08d026d427c28cfc183b467fe09ca6bf0d089aa64b9229ebafc55c1 2013-08-21 02:51:30 ....A 47104 Virusshare.00084/Trojan-Spy.Win32.Ranbyus.p-d787815b11e00c4e1714efa1168172682cd584555ce6bb8990d02fcf7c9809a7 2013-08-21 01:06:56 ....A 47104 Virusshare.00084/Trojan-Spy.Win32.Ranbyus.p-dd4e097036993359c86fe58774f2b772c9c20e0a1a3b37a87fbd64c069ccc798 2013-08-20 23:57:02 ....A 47104 Virusshare.00084/Trojan-Spy.Win32.Ranbyus.p-f5dee68f11bbd9fd641b7dcdb7dcad94cc6be550068203aa9f0ea4142daa29eb 2013-08-21 00:15:50 ....A 47104 Virusshare.00084/Trojan-Spy.Win32.Ranbyus.p-f67762d4f577fdcf87abc731ca7ee10ed735d6ca8d96b3322b28ed3936fccfc6 2013-08-21 07:00:28 ....A 461824 Virusshare.00084/Trojan-Spy.Win32.Recam.aasd-7f361532da36502c61f86c254e27437bbab1e400dfd8736c5a826673bcd2b0b8 2013-08-21 00:56:18 ....A 370176 Virusshare.00084/Trojan-Spy.Win32.Recam.aasf-106546ceb0840f25553f5604a87623fb01e6c127a59be0adb4c2b0c0a17115c1 2013-08-21 01:00:28 ....A 340168 Virusshare.00084/Trojan-Spy.Win32.Recam.aasf-ef6a520aaacd9899e5b87630839d222c28473c72691fc6b24fabe1e303b840bc 2013-08-20 20:21:56 ....A 790016 Virusshare.00084/Trojan-Spy.Win32.Recam.absj-df435ed8859c3a18cf3cee57c255610e18dd96ee99349f7628479433b6e91747 2013-08-21 09:08:32 ....A 641024 Virusshare.00084/Trojan-Spy.Win32.Recam.abv-3b0393c73099dbf7e7988b9172a6405ee7e6c4d9a5945547207f40fa083a51f4 2013-08-21 06:12:48 ....A 178688 Virusshare.00084/Trojan-Spy.Win32.Recam.vxg-1a212d2930e01e4a8f22673c6b3b3181022d9cf3b84c885989c6e4af90102ab8 2013-08-21 01:32:40 ....A 443004 Virusshare.00084/Trojan-Spy.Win32.Recam.wza-0f9ada8855a7de1de3103f428d95978ccc15e528328ed8278ee3e2c69bdbadc7 2013-08-21 06:17:34 ....A 143334 Virusshare.00084/Trojan-Spy.Win32.Recam.wza-5d7590b462ac619bb242c5b54c650536357cbc0f95083c3a92b0639896f85721 2013-08-20 19:39:56 ....A 376868 Virusshare.00084/Trojan-Spy.Win32.Recam.wza-74b58e3461a99be92ff920f7796ab557af5ce62ee034179bf9a64019469706d2 2013-08-20 21:40:26 ....A 528594 Virusshare.00084/Trojan-Spy.Win32.Recam.wza-f583779f8125115bae056f71c4d0a9c4ec4ce916be0831b16bb07fd06f15799c 2013-08-20 17:41:20 ....A 30508 Virusshare.00084/Trojan-Spy.Win32.SCKeyLog.am-07cdc5ddd51eaecdf145ab319c7325f64d5f0801cb8b808dda1cdf2d9c5ec16d 2013-08-21 05:31:08 ....A 30532 Virusshare.00084/Trojan-Spy.Win32.SCKeyLog.am-4bf6f730b9c2d030117dde0733a1b6b0a58de65427041e2c4267a32f01d6f371 2013-08-21 10:04:12 ....A 15665 Virusshare.00084/Trojan-Spy.Win32.SCKeyLog.at-2da54e6f21799fcc9d30d9325539aa17c85d430dd4eb35c6020529b980e8b919 2013-08-21 10:14:02 ....A 15707 Virusshare.00084/Trojan-Spy.Win32.SCKeyLog.at-5c69a86f0c97265a75ae76df71bad14d79db80734342cbb16da1337e5b3f440d 2013-08-20 23:49:08 ....A 15634 Virusshare.00084/Trojan-Spy.Win32.SCKeyLog.at-e6e739cd873775003b64d475a208fdcbf037fe10863d0e7e61924678d2ba1527 2013-08-21 00:56:42 ....A 15586 Virusshare.00084/Trojan-Spy.Win32.SCKeyLog.at-f482b3aec0e767357dad815b580b86fe0cdbeb3b93bbf9e68743db6ca87afc78 2013-08-20 22:22:22 ....A 15674 Virusshare.00084/Trojan-Spy.Win32.SCKeyLog.at-f7ad492053d72138bb361b57c0b6ddf20959470823a41155f2e02786381b16c8 2013-08-20 23:33:02 ....A 15708 Virusshare.00084/Trojan-Spy.Win32.SCKeyLog.at-fa5b5cbce58337a97aa3fdcbab92d695cdc8c05af80cdf1113d6318d55212501 2013-08-20 21:44:48 ....A 15517 Virusshare.00084/Trojan-Spy.Win32.SCKeyLog.at-fa866f4f735b89c9b4daf540a2ee42bd7c072faa63d077b7e8c52f000e06573a 2013-08-20 21:10:28 ....A 44742 Virusshare.00084/Trojan-Spy.Win32.SCKeyLog.au-4631be07356b9768f4e0adedce0e53f4e494905cc1f686b909e3903b79ab9c4f 2013-08-20 17:46:20 ....A 44846 Virusshare.00084/Trojan-Spy.Win32.SCKeyLog.au-d86f08878e3423aa685ab9b3fa2257d858e64917b980cc5b4f40f72f45b32e78 2013-08-21 06:04:20 ....A 113387 Virusshare.00084/Trojan-Spy.Win32.SCKeyLog.p-3ca5e1c948db438617629550700d0fd914bf4c2c07e24cdd69072ae05df3a27e 2013-08-21 06:31:26 ....A 3563000 Virusshare.00084/Trojan-Spy.Win32.SCKeyLog.peg-04eda7ac0386f8c0d7da310726c99bd0a8866cadb80d524378b34bf8b5e52a09 2013-08-21 06:11:10 ....A 73991 Virusshare.00084/Trojan-Spy.Win32.SCKeyLog.pjp-2d448ef4394a9a620fac9e90f36a80079d61b15f69ad49b31ed435aaa320d15d 2013-08-21 08:14:04 ....A 73991 Virusshare.00084/Trojan-Spy.Win32.SCKeyLog.pka-0c41ac0dd81c2d0671ac261e538840965317566afc087e86fcb760c3904f349e 2013-08-21 05:20:32 ....A 3818747 Virusshare.00084/Trojan-Spy.Win32.SCKeyLog.zk-03c5f4d12ccc31ff0c683fda023864a2ba24b4ba5850a7b454961c56644b4f86 2013-08-21 02:12:22 ....A 2563680 Virusshare.00084/Trojan-Spy.Win32.SCKeyLog.zk-082e34cba69402326a24280155a3b7b109f8d83dbf391c1bad468317b25c8448 2013-08-20 23:56:44 ....A 2412947 Virusshare.00084/Trojan-Spy.Win32.SCKeyLog.zk-100c14ace7fcb28e6b1fde866b5e02b9057156da2679ae2f92b72ab23996e20b 2013-08-21 02:14:26 ....A 2412619 Virusshare.00084/Trojan-Spy.Win32.SCKeyLog.zk-314f7bbda9103f85962caed5f33852c36348d6d728242033849f6fa4958df80b 2013-08-20 16:58:16 ....A 2968969 Virusshare.00084/Trojan-Spy.Win32.SCKeyLog.zk-513416213d2c44eb58109bdca2bf3de2f8c65f329367c8b1fdb130f95a3dd809 2013-08-20 23:15:06 ....A 901120 Virusshare.00084/Trojan-Spy.Win32.Senev.ac-42385ac1596f337ca8d60b7de0ccf09768b0397621bf5fbeda034fad3802276f 2013-08-21 05:56:02 ....A 552960 Virusshare.00084/Trojan-Spy.Win32.Sharm.g-556c4c96e43ff7ddf7146e43acae21fd3d3af2a572896621e3c781fe21fd21f7 2013-08-20 23:00:36 ....A 12800 Virusshare.00084/Trojan-Spy.Win32.Small.bw-fc4a4d7aa0e7ea0e37f8e25d80b5b2539ceb15f226aa354658513416a6102e62 2013-08-20 21:38:08 ....A 28086 Virusshare.00084/Trojan-Spy.Win32.Small.kar-5eb471f31067ca3a13253d934f31422cfdc75a247f32d919ab527a43ca667ac3 2013-08-21 01:36:22 ....A 70028 Virusshare.00084/Trojan-Spy.Win32.Small.kbn-1b3d94087e7f52e70cfc8ef3baff346c1ec1aa800703f9dd8aae48b1ea9b5c71 2013-08-21 01:25:00 ....A 213233 Virusshare.00084/Trojan-Spy.Win32.Small.kbn-1ea6a038fff9959ef97470b88ed6f001ea23c6be34e24aa83e2b8d3273ac3823 2013-08-21 08:00:24 ....A 57792 Virusshare.00084/Trojan-Spy.Win32.Small.kbn-2a24ebda3e3c53a1b9b3d1e4212d000de53e90646a9f1329fe38e36cd743724c 2013-08-21 09:27:26 ....A 85133 Virusshare.00084/Trojan-Spy.Win32.Small.kbn-3bcc0351300c9dd60834d39d42b9c18783e1fc79ee56a65d82b4475344d86414 2013-08-21 02:30:54 ....A 85101 Virusshare.00084/Trojan-Spy.Win32.Small.kbn-bd4d61ac93f73af64390bd6ee32b0cc4caeb75fdaf9baed6a8a100b687bffb2f 2013-08-20 20:50:12 ....A 106484 Virusshare.00084/Trojan-Spy.Win32.Small.kbn-f56fad929f7e852eba9f172da78fbb3aff4134f35d0a4d6a32c2dbbc0078d57e 2013-08-21 07:48:08 ....A 29321 Virusshare.00084/Trojan-Spy.Win32.Small.pkh-3d0da3d2a81fe0dea93d185a446241ec93e5e6632acec6b85654e316cf2a1387 2013-08-21 02:14:56 ....A 8192 Virusshare.00084/Trojan-Spy.Win32.Small.ppw-29971fe59ba853f9b3de6b1d32a63165d2749c127876a0a539a30d7324464764 2013-08-21 01:17:56 ....A 28672 Virusshare.00084/Trojan-Spy.Win32.Small.pss-555b635d089dc08b6195d51b4bcdd7f51be811f9572734cf2de8a8d8ffa4f4eb 2013-08-21 09:59:14 ....A 65536 Virusshare.00084/Trojan-Spy.Win32.Small.pwc-ae085d21ba4d07fcea39f2e70967b55439d9b215c3225f93595f56fdfe727eea 2013-08-21 03:08:38 ....A 31456 Virusshare.00084/Trojan-Spy.Win32.Small.pwc-f423b1479729235d1b36b4f8f1f69991cf234daf2abcba480845dafbe73515c5 2013-08-21 01:05:48 ....A 126976 Virusshare.00084/Trojan-Spy.Win32.Spenir.ah-5160b8a0039ce88afca88dfaca47190aefd30db5a95e52da507de7e578d4765b 2013-08-21 05:29:42 ....A 307200 Virusshare.00084/Trojan-Spy.Win32.Spenir.b-3ed291b5517e53199aa0123299648dab3766f777148a0d578302dc00f5720480 2013-08-20 21:57:40 ....A 364544 Virusshare.00084/Trojan-Spy.Win32.Spenir.ch-3261ea97eea1af1acea3b56f2724331162e8d39cf5b12afa4898072798ba5e1b 2013-08-20 21:08:26 ....A 356575 Virusshare.00084/Trojan-Spy.Win32.Spenir.cj-d8219054e6bbd529295325ede7ad3886fa16e84e2c5e29c157efc4cf48ef5a68 2013-08-21 06:55:16 ....A 17920 Virusshare.00084/Trojan-Spy.Win32.SpyAgent.a-3eebe5f477ebb4fa37f1c1df3b5cc13080ff33add03b92780edf06cd586bfb5f 2013-08-20 22:01:06 ....A 1559944 Virusshare.00084/Trojan-Spy.Win32.SpyAnyTime.d-f109136fdcac4db018b0e9f515bb0a03df4f934b6f743ba3cb2dc199e488cef4 2013-08-21 06:49:32 ....A 61440 Virusshare.00084/Trojan-Spy.Win32.SpyEx.l-7c91d4c6829bf18fbec7453a0b02826aed2d20e11287f5b6a51113a09e22e3d4 2013-08-21 01:07:32 ....A 65816 Virusshare.00084/Trojan-Spy.Win32.SpyEx.v-31cfe63ddd4b8195f96c037f0d63726990f029d05d394ae4bb9a6a1d4e65071c 2013-08-21 01:58:32 ....A 98304 Virusshare.00084/Trojan-Spy.Win32.SpyEx.v-965dc6c1d56a5716ca4a56e8085f0ec2048985e600425e84adf61c018d254918 2013-08-20 20:12:34 ....A 377446 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.aayf-32d29c1454005ce32765cc4841c552a27a975a01930fe19d874c5aa85f839623 2013-08-20 20:54:26 ....A 159232 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.aqyi-e516988a0e0c02178140ec1046d09e163e75425a813709761eea4dee2da50ba4 2013-08-20 17:21:12 ....A 179712 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.aunh-58a2ab2e4e5188a5e6d5d13ec35e465eaba2c08ef6f667c0584b7e721b38ed3d 2013-08-20 20:52:30 ....A 131072 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.auvl-d1388750ba8fa774b04f68fdaf3e56d2c8f7bd5adaf0a6bc57fdb050461e9975 2013-08-21 01:17:50 ....A 162304 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.awox-5281450cd0db3224c7693dc3ab0602de28dbc280bf3ba8b6ae09f3b820c1b0c3 2013-08-21 09:51:38 ....A 227840 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.awva-2cf2afc12e6b7d81ce6a893c971871c67491ef89278526153df8b7ddba238d11 2013-08-21 06:41:42 ....A 512512 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.axml-5bfb08dd63bdd5a6a010d8f7ef077a655337d543c2686acffdcf223687a6e1b8 2013-08-21 00:18:02 ....A 118784 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.axxr-21f27c70a0afdc08926543cbbdff9cd9d3bbcc3c22cb2f5dc49ac25393e10945 2013-08-20 23:31:42 ....A 159744 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.bchs-d44d068c1d450cf33ccd30dcca6620b20f9f1dc27561fbcf53cc1ed55271db58 2013-08-20 20:57:36 ....A 90140 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.bjvm-fd1807ff1022a0c407ba03d32c82520e40fe306852aebb04a6262bfc664cd5d0 2013-08-20 22:16:24 ....A 115712 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.bl-10f68ec35bf7a5b2ff84dbb94ec6b6ee04c3db849ee109fc79e658c3da8bc57d 2013-08-20 17:32:02 ....A 135168 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.df-c7fd75343fbdf37304b9da340b92d4591c0764715f41c6af23af50fd3d41a49a 2013-08-21 00:59:06 ....A 421888 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.eia-eb8f0e35f8accaa6f9c95505a9304e9a8d816069a0c26a5c07069c960f3a7967 2013-08-20 20:08:54 ....A 426496 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.elr-05c893c1e1ad74eacb02172edf77fe04bda366b390f4ffd7bf37a2306f10e99b 2013-08-21 01:04:38 ....A 254464 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.ftj-e2c1aebbd97f04a0f03815596be44b747a51cfe9695afbefea1228aa4aafb708 2013-08-20 19:39:00 ....A 226304 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.fwr-f643b02610485acffb55575157f20e39d85ac454ddfeb27eb6e805d8fea8b82d 2013-08-20 17:00:02 ....A 253928 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.ga-5bda565086153af16ac9011d51336c4b8e0fd31bd8ffb346490ceb661aad4b31 2013-08-21 06:34:42 ....A 467456 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.ga-7ec6ee5d481792785a072c5e6dadd18b3295f6ce5196b286047cb69175fafac7 2013-08-21 09:19:48 ....A 48640 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.gaf-4e3b252014dfb19e3290b5365d208f86d80781f46dbe1d6d716cf168c0b1d167 2013-08-20 23:06:36 ....A 48640 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.gaf-e59c2f2032e475dd4a4978d3f30f757bee8903abdb335d924fcf85d68f32ca12 2013-08-20 21:53:06 ....A 48640 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.gaf-f0e0ad877636fab6e985c9e2ecdd524e8b9ce15a637f05fa708e0bcd08623b2a 2013-08-20 20:51:10 ....A 48640 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.gaf-fab5363b5cd4dc335d0accac9facf4a1478a1de72a6a7f4771c6292c57444d67 2013-08-21 06:33:36 ....A 203776 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.gdh-4e9eab22cd323a68a9ffc7bbee1d745ae9c6ef4ddc8e4f20760a1da6f2fbfc88 2013-08-20 17:18:16 ....A 283080 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.gya-cd8cbc33dbe3ef7d4f33cf1bf25bbe5694b59fa33e4afb30b1e187a3677eeac6 2013-08-20 20:16:56 ....A 385024 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.gyi-0064d037ff6054c742bcd66a1ab2e532deac9e9c718bd900c4e1bf65c9e66431 2013-08-21 00:43:02 ....A 165376 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.hcw-f1217fff61633b1d081396f1426c80673fb3de65b39fd0fd69c2bea616fc576b 2013-08-20 21:21:02 ....A 203044 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.ign-e5071afd64b39709eef4ccb455ba222c3b05184bfd23426554099889afc3b493 2013-08-20 17:11:58 ....A 188917 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.ilz-795530349dfc64e0a521022596bafcdda5cc26176d747351448725d60b6ad48d 2013-08-21 05:35:08 ....A 406016 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.ivn-4f892e2007d831e39fa89a1749d09b0358fa9a9771a2db254a61b8f97ff774d7 2013-08-20 17:02:28 ....A 158208 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.jdi-a129dab11712b40e4cd3a10bcc5c38dc6f3bc8ed5a1f8efc6884ca866d6f53f7 2013-08-20 17:53:54 ....A 265728 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.jpa-2a37bb834a4957ce5582fa83482843e3cd9f652fa07cb8c3008714310b12bc7a 2013-08-21 07:15:46 ....A 306688 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.kqm-0f4facbb750f29ef4d7a75fe41c5cfd07007b9e87525dbe089466c1ace75820e 2013-08-20 23:51:02 ....A 178176 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.kqn-f8b7e6b92a2e32bdce4c0b7ce283eed47ba7523c477f208980b13887de1d9df4 2013-08-21 08:12:14 ....A 352256 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.ljp-7a8ba6f53da0d7b51a9bffb9b7e1117ffbfdfe1ae70bee04054e6de33b681afb 2013-08-20 20:49:42 ....A 74785 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.ljq-6286c9fd4e5ab0eed28805299ad9698a785d2d6073aa794847eeee1cf51e3506 2013-08-20 20:31:44 ....A 244040 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.mti-720023a9516d707144f0392699b070b8d41ef57b71681ec90074e02a31a429c6 2013-08-20 20:44:28 ....A 68096 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.nm-f2ed2f5efc33c822f30f0b27500162091bea089b5749161d0395bc8b6023a1ba 2013-08-21 10:14:22 ....A 634880 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.pnc-2f43c0988e8dfe50ac255a8ffd14efb6d76dbbda1467f07886a989fe74fe74a2 2013-08-21 08:07:26 ....A 79538 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.pzd-3cb2e50ffdc061d4f42abb9d8092a7f5c45ad0719071398b7b7f45f4ed2dd202 2013-08-21 07:34:40 ....A 446464 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.pzd-7e6ff4975b58519c6e042093659b298c31f4abb565dd6be021f749289bf68565 2013-08-20 18:42:16 ....A 896040 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.qmg-f57917a67ea0a2b39390c8e05d567341751c8135c821fe6b02c8ddcd6f2eb6d5 2013-08-20 21:05:28 ....A 417283 Virusshare.00084/Trojan-Spy.Win32.SpyEyes.qmg-fc0a6c67b0c0a07d4a3d812cfcff174c8406d7a1300fc10f9772e7100ce36461 2013-08-21 01:19:48 ....A 1210440 Virusshare.00084/Trojan-Spy.Win32.Taopap.plg-a44013cc8129c1abae1736480bdaeeed305381465c24e924fd0a407511b27547 2013-08-21 10:06:16 ....A 36864 Virusshare.00084/Trojan-Spy.Win32.TheRat.l-1f1f5b1ee191ec69e516929eaf4d0376a68ea93cd283203522b4cadea9533f54 2013-08-20 21:11:20 ....A 3710 Virusshare.00084/Trojan-Spy.Win32.Tofger.ao-f7398a09875c7d77732de2f58e87635fbe1e0681ff65e6ae09805d0ffb4966e1 2013-08-20 22:27:08 ....A 24805 Virusshare.00084/Trojan-Spy.Win32.TravNet.vkt-d61210114064bd8452a5add699bd13efd8688e4aae59d4f885c465035a79f116 2013-08-20 21:38:22 ....A 20397 Virusshare.00084/Trojan-Spy.Win32.VB.apk-f651a5d2dec4b9ec59510d54a6a71eec971a769aa563ef4c72d652b65c2aff0b 2013-08-20 23:33:28 ....A 280638 Virusshare.00084/Trojan-Spy.Win32.VB.ayt-76828b347bb3db4a31cb18088c75e97d9894cd0181c7ef9cfd03ab3a0cab4b1f 2013-08-20 22:10:48 ....A 49152 Virusshare.00084/Trojan-Spy.Win32.VB.bfc-fc885e5151c4ffa8cb9013120232c44addbb34ac1757bc8c69eee998df511121 2013-08-21 09:25:36 ....A 200704 Virusshare.00084/Trojan-Spy.Win32.VB.bip-3dc06cdb5e62105e7ec2a1830ae304696d295b51488ce7bd989e774d8732025c 2013-08-21 06:21:28 ....A 167936 Virusshare.00084/Trojan-Spy.Win32.VB.bjy-1e4d0fff2e86cad38d85f981341fe5e716aa19e0f0a4e772ba2bb4149fc0239b 2013-08-21 05:19:42 ....A 20480 Virusshare.00084/Trojan-Spy.Win32.VB.bkm-1bae40507a8433ad8772d9927ddf69e5f65ae6700c5da4a602689dc02075d936 2013-08-21 07:52:18 ....A 81920 Virusshare.00084/Trojan-Spy.Win32.VB.bms-4b131a24a422ff99f3da66667e79b9fe5cb6f5128ea634f84ed07df026bc5c00 2013-08-21 05:37:26 ....A 81920 Virusshare.00084/Trojan-Spy.Win32.VB.bmx-0bc5ec6bc5b9b5ff421db8288e2607a7518c779e30280ef687e766a62402d3e8 2013-08-20 18:22:20 ....A 61440 Virusshare.00084/Trojan-Spy.Win32.VB.bnv-1ab37ddac84145bce018411005f1cc029bf5652a13fadee5eeb7e93201e645d4 2013-08-21 05:26:04 ....A 770048 Virusshare.00084/Trojan-Spy.Win32.VB.bon-2aaee3134c3e3e02a2daa5e2b2de34ed9b060d11297a19c27f36c4ea41ef127c 2013-08-21 06:03:34 ....A 69632 Virusshare.00084/Trojan-Spy.Win32.VB.bow-5acb1b9b1251387c8a3408f9ab394641b8e48275ac30d069244146ff3853cbc3 2013-08-20 23:12:06 ....A 168124 Virusshare.00084/Trojan-Spy.Win32.VB.bsr-03568b6cf90ad9d7fac88f607bf1915a177441c5b9bbb91ac435d99351fe40e5 2013-08-21 06:42:14 ....A 131260 Virusshare.00084/Trojan-Spy.Win32.VB.bsr-4d2cf26d4b19ebebb052a6d661bbaa9ca073a980487605028807fcaaccf31401 2013-08-21 09:27:20 ....A 188416 Virusshare.00084/Trojan-Spy.Win32.VB.bux-3a6445e0b078dce71fd07912a7d0f274a54378b5739f8257966941a2ffa94aff 2013-08-21 05:12:30 ....A 36864 Virusshare.00084/Trojan-Spy.Win32.VB.bxi-1ec503b6cbc576f60860b0e25c7d3ef002e39dad3eef46f6d86ccccd9b81d60a 2013-08-20 17:04:06 ....A 605077 Virusshare.00084/Trojan-Spy.Win32.VB.bym-6e9fc900bc85c5a805e051c5125f3d12922c250b2d41b87f2e576a9f2c0673ea 2013-08-20 17:32:10 ....A 45056 Virusshare.00084/Trojan-Spy.Win32.VB.ceb-36f831abcfc903567597be825d194ab87f2af7eafc59261b970555b449fc2d15 2013-08-20 21:49:16 ....A 44032 Virusshare.00084/Trojan-Spy.Win32.VB.cfa-410e7658ccd77cace3e6a2ea30558738615808281643885fdd859e54d58d65b9 2013-08-21 10:03:32 ....A 197120 Virusshare.00084/Trojan-Spy.Win32.VB.coq-4e2f4c1c226ba07df01d6551a97d05d74c9f1c38df6baab2a8024b31e735c866 2013-08-21 05:31:30 ....A 170496 Virusshare.00084/Trojan-Spy.Win32.VB.coq-7e23d2d6a958b29569227d40ca5b531739b19e4e9a6557aa87bb9b8af28f971f 2013-08-21 00:38:14 ....A 62976 Virusshare.00084/Trojan-Spy.Win32.VB.coq-eb406cccaba05d3c495b01358c3760acd768fd92f83976e97eafd686fa846df1 2013-08-20 19:34:42 ....A 62976 Virusshare.00084/Trojan-Spy.Win32.VB.coq-f2fbd578245470f862cb38191c8431f8be58eca4d83862ce962f1b44cdb89f22 2013-08-21 07:50:42 ....A 542346 Virusshare.00084/Trojan-Spy.Win32.VB.dnb-0a80d8cbb71eab4add821fb00f22fd30cac50a89d5b3cf4a6c94aa5e9c6c8032 2013-08-21 08:15:52 ....A 64240 Virusshare.00084/Trojan-Spy.Win32.VB.dq-4de33392e71e8c9731c996b6ddce761d1b58d09956e5ebbc5f50afca38ac37c5 2013-08-20 23:24:38 ....A 94636 Virusshare.00084/Trojan-Spy.Win32.VB.eej-ef2a21d0d965fdbc63f69fdcc730ff2cc75e8af948eaafb73e9deee08d5493ff 2013-08-21 09:58:50 ....A 221184 Virusshare.00084/Trojan-Spy.Win32.VB.euk-1b09e9e58815da4eed66af2681449af304613c9e4ec4b24cd2e162e4da65f231 2013-08-20 23:04:48 ....A 196608 Virusshare.00084/Trojan-Spy.Win32.VB.euk-31e84a9943dd0b83a91a25e5ffdf482c9e18c8f4510bcf2a5665d65c62f566eb 2013-08-20 19:49:10 ....A 224816 Virusshare.00084/Trojan-Spy.Win32.VB.euk-62ff9f54f5cb35051a46fc067b23d974fceca465569c3c3c802928baee444e17 2013-08-21 00:18:26 ....A 147456 Virusshare.00084/Trojan-Spy.Win32.VB.euk-ed2d38ad8dd9427560fc656fc6ca1a2f8d01fbb87395d1e5a7c02baaf08f7c86 2013-08-21 05:54:04 ....A 65536 Virusshare.00084/Trojan-Spy.Win32.VB.gt-1fd9f6121c5e9b6c44d6e66d391b80c161ac9d635c5c5f82057e7542199933a4 2013-08-21 09:19:32 ....A 69632 Virusshare.00084/Trojan-Spy.Win32.VB.gt-6bd97b2ee32352aa48c4f44d6321c0d867031dde922cc1bee2e3ec40d79fbc37 2013-08-21 07:47:36 ....A 429892 Virusshare.00084/Trojan-Spy.Win32.VB.mw-cbc1a8ff05cb24b12582ae3caadfa6f7157d24f217f1a665d760edea1de52701 2013-08-21 08:26:04 ....A 98304 Virusshare.00084/Trojan-Spy.Win32.VB.pfd-c226d72635e33f5a373a824f7fc3fbb7dcdd8106a46301a62845208126283356 2013-08-21 08:21:12 ....A 356352 Virusshare.00084/Trojan-Spy.Win32.VB.psm-4c03a87c94d44da142434c46959cfd26194c4dfe2d68ba397a75590fa00c322d 2013-08-20 18:08:22 ....A 30461 Virusshare.00084/Trojan-Spy.Win32.VB.psz-4d59a1f640eb62124f5a5f6951ca286b18acb03bca4fcb45ad652b36d6b7a2c4 2013-08-20 20:22:28 ....A 303104 Virusshare.00084/Trojan-Spy.Win32.VB.py-f6424f6bcbbc1c8d4eb97c9de483c92c20ac8c4083f667b3da47c4c4f432a958 2013-08-21 00:39:24 ....A 57168 Virusshare.00084/Trojan-Spy.Win32.VB.qp-f7c2aaa35d2658ed816ae559f862b2c5ca4c5398904bd3c65b52f26d7d2e811d 2013-08-21 08:05:28 ....A 57344 Virusshare.00084/Trojan-Spy.Win32.VB.vmk-6d89aa77c7bd3f4f2119ccabfa0861dbf1fb7dc246712f030a1f25d19c6e85f1 2013-08-21 08:14:32 ....A 36864 Virusshare.00084/Trojan-Spy.Win32.VB.vnd-7c5013f400dc8fe17c67a372fedad97981380442189b07e69042e33210cd23c3 2013-08-21 09:13:42 ....A 45056 Virusshare.00084/Trojan-Spy.Win32.VB.vob-6b01b9cef9404a79b256fc36d7008522ca9a5b6e508da5a42067764f279666e1 2013-08-21 07:15:54 ....A 126976 Virusshare.00084/Trojan-Spy.Win32.VB.vqr-7e617a3a3055c6aa149b0f143dc1381fd487d17a07607980472a8dc6bfd3564b 2013-08-20 19:38:10 ....A 81920 Virusshare.00084/Trojan-Spy.Win32.VB.wii-70ec3c7ae4043138a2fadcb0bb306284c794211fa538fac0317cda2b05d548c4 2013-08-21 06:28:06 ....A 237568 Virusshare.00084/Trojan-Spy.Win32.Vkont.ha-0ee7ee8a3dd578dde79d4ebe5fad7721f68b06a47e0afa234632f6b51a7f210b 2013-08-21 08:59:34 ....A 217152 Virusshare.00084/Trojan-Spy.Win32.Vkont.ha-11d8498a50c94b74112edf40d1b5420e822618700f1019186dea9ceace9faab6 2013-08-21 03:43:38 ....A 313088 Virusshare.00084/Trojan-Spy.Win32.Vkont.ha-38d94eed79e74a1555aba9fdda74448eced504889045805be6c92f383bf660bc 2013-08-21 01:35:18 ....A 98304 Virusshare.00084/Trojan-Spy.Win32.Vkont.ha-6c259e98d2e9df7533ccd5d80a1b5348ae981c83d51b82e126c5018dab7636f1 2013-08-21 03:38:12 ....A 499762 Virusshare.00084/Trojan-Spy.Win32.Vkont.ha-6e0d2fe53efe72c8aac522de9ede75be01546460762b5abf69b278bb25998523 2013-08-21 05:02:32 ....A 61440 Virusshare.00084/Trojan-Spy.Win32.Vkont.ha-b4e150a55bfaa9b30db9de41e240e631730aef0de9bf593a67eb6246d635baa1 2013-08-20 23:34:36 ....A 28672 Virusshare.00084/Trojan-Spy.Win32.Vkont.ha-ecda319a76e894476a15f19d886ff2d167c6265673472219b19a1acbe8714d5c 2013-08-21 01:02:02 ....A 274432 Virusshare.00084/Trojan-Spy.Win32.Vkont.ha-efd3b1aaf277eb921bea7c14caa48a2fe7199294c2f565a6d5aac356d20fbc68 2013-08-21 06:36:32 ....A 77824 Virusshare.00084/Trojan-Spy.Win32.Vkont.psc-3b4bcc035f7c24f30e0eb3615d7ea23b7ee459f18a5e2f75928fc2e956c62079 2013-08-21 03:33:02 ....A 171042 Virusshare.00084/Trojan-Spy.Win32.Vkont.px-03ccfdabfa86f7e8cd2f47bd11f07d50a5cfce3116c474c4f49db69688654146 2013-08-21 02:07:00 ....A 85500 Virusshare.00084/Trojan-Spy.Win32.Vkont.px-978639cee7b8ab031d3076605a1aa9d350c9cd32977c07e44b739fa9ef7a876b 2013-08-20 18:20:42 ....A 442368 Virusshare.00084/Trojan-Spy.Win32.Vkont.rp-c70185977e6481edab9ed3d2a2702f707fb48ec64020e9ab1776b13bb712413d 2013-08-21 07:32:52 ....A 266312 Virusshare.00084/Trojan-Spy.Win32.Vkont.wav-7f868aa32df4b75c83336097d8364fdcb0d6b722963debeebdc4261870e30558 2013-08-21 05:07:58 ....A 24064 Virusshare.00084/Trojan-Spy.Win32.Waruiko.l-0d39b83f3a23ec6af3237b1cb9fef9ca21f179b5b91c611cdc5d94e0ba127bf5 2013-08-21 06:37:28 ....A 28672 Virusshare.00084/Trojan-Spy.Win32.Webmoner.ch-4b83105cccd8db567e6db4754feb014afce23492b28ac45d1222628e5dd2627d 2013-08-21 06:53:12 ....A 522240 Virusshare.00084/Trojan-Spy.Win32.Webmoner.tz-6c29805901edb0abd0a6edf36e0783b8837c4d2db00300f5c5b93a5fe8014aeb 2013-08-20 21:41:10 ....A 86619 Virusshare.00084/Trojan-Spy.Win32.Wemon.aee-fd03e68edabcb99686c2eca44d4a2810eb94811f65d6a2b099ad32d931d372c8 2013-08-21 06:46:40 ....A 25163 Virusshare.00084/Trojan-Spy.Win32.Wemon.np-7d6904b2b9f09e2ebc3cc3be58f5be9ec6298a8b9d554e5c0d5fdffa50afc50a 2013-08-21 06:08:40 ....A 94208 Virusshare.00084/Trojan-Spy.Win32.WinSpy.adn-3e908525bb73230babfc95d57cf905e359f4dbd0b9f65760c5daead298de3896 2013-08-21 09:15:38 ....A 225280 Virusshare.00084/Trojan-Spy.Win32.WinSpy.gf-4ba7952e89b06660e4f2a04c3d1af1cc66fde27d05e2f6e0d14095397d4d136c 2013-08-21 10:01:02 ....A 70536 Virusshare.00084/Trojan-Spy.Win32.WinSpy.ja-6aede505992c63f3accf6b67e54580e5ed477e5d1e550f0c7436fbc9dfd1ff25 2013-08-20 22:16:54 ....A 172032 Virusshare.00084/Trojan-Spy.Win32.WinSpy.pwc-fb674ee1dacda28662640dcfeeadb2498d7aff8db77d33e7fd4dcd82c5c06416 2013-08-21 05:26:20 ....A 69632 Virusshare.00084/Trojan-Spy.Win32.WinSpy.vpl-6f360afb012b1bbc48788f77c6d63a09bd0b9b3f40ad26f6c4b45dbd9486886f 2013-08-21 05:02:00 ....A 36864 Virusshare.00084/Trojan-Spy.Win32.WinSpy.vsn-7a7583eb1b259267e7753b9a08a550809a5f2c09f2779a9fd55b560d5ef6dc87 2013-08-21 02:59:30 ....A 552641 Virusshare.00084/Trojan-Spy.Win32.WinSpy.w-db762a0834efada9353c46fcb4123aeed500204448e1be3a9670ed1b596d9f75 2013-08-21 05:21:02 ....A 94208 Virusshare.00084/Trojan-Spy.Win32.Winspooll.io-4b8599eeced24fb95a7ce0cd841706ad38694d481602f7db7e547f6b7c26176f 2013-08-21 00:21:32 ....A 882092 Virusshare.00084/Trojan-Spy.Win32.Xegumumune.bbz-3505eed98468895b72c12e1dde315bcf927523fa9df0e4be539e371f735b3f53 2013-08-21 10:12:44 ....A 49152 Virusshare.00084/Trojan-Spy.Win32.Zapchast.phy-5d90469b84d76771385c4e44a6b4e341d56134e0c780232eee17f905095c9f70 2013-08-21 08:17:50 ....A 130560 Virusshare.00084/Trojan-Spy.Win32.Zbot.aabts-2b198b66e5a63b9bf7d3fc572d45664daf4f4d35c2f6612687444538fe00b13c 2013-08-20 19:55:48 ....A 51712 Virusshare.00084/Trojan-Spy.Win32.Zbot.abje-00f6a39b31cfbc93b85bc2c2f346f8980bf63c4379cee7af73df073fd3f64ae8 2013-08-20 17:56:00 ....A 99328 Virusshare.00084/Trojan-Spy.Win32.Zbot.acux-4b28cc8bcf3fdc502bab6dece2829fe03ec8e5699edb51a420183bef3fd7366b 2013-08-21 01:34:24 ....A 729600 Virusshare.00084/Trojan-Spy.Win32.Zbot.adec-6b06249ca4b4572977be29ee473b4cc02a775f6dbf06c8f00fb4dbdf0102dc1c 2013-08-21 00:09:54 ....A 457728 Virusshare.00084/Trojan-Spy.Win32.Zbot.adec-f72825b6074864e236783e31a6c52db68a1a7387da66459959ba5b373fda20dd 2013-08-21 04:57:44 ....A 177152 Virusshare.00084/Trojan-Spy.Win32.Zbot.adj-0eb58389a474751781b61f252147c87b4de08e21a77b54e9b0b2df3c6d3d448c 2013-08-20 20:37:24 ....A 278016 Virusshare.00084/Trojan-Spy.Win32.Zbot.adj-738c1d855d7bab6f043f8e4aad44ac0ea0a6f25f419ffedf7a1c45ab00587280 2013-08-20 18:32:46 ....A 41613 Virusshare.00084/Trojan-Spy.Win32.Zbot.adj-79e7603d66696fd31308f94a7c48284c128d9fb3c1039c06819f2eec6be3037e 2013-08-20 23:04:18 ....A 490496 Virusshare.00084/Trojan-Spy.Win32.Zbot.adlq-f416fd4a8215f0f0a0656b6391be1e4f1ef10e53c57a6bc6496127531d3b2865 2013-08-20 18:18:58 ....A 188616 Virusshare.00084/Trojan-Spy.Win32.Zbot.admu-79ba9335bcadb4ed9abaf672607e61b765a35dc5f0a4ce23e1558cba3cf80abf 2013-08-20 21:09:12 ....A 185082 Virusshare.00084/Trojan-Spy.Win32.Zbot.admu-e811c479c28efbff404de4f062f542a2a1892c46df5532b513220916d3f71129 2013-08-21 00:26:54 ....A 184832 Virusshare.00084/Trojan-Spy.Win32.Zbot.ady-f68aa66e4cb06554f2d4815c88a9a77436199cb8918b6b311e4846618ef35bef 2013-08-21 09:18:30 ....A 210432 Virusshare.00084/Trojan-Spy.Win32.Zbot.aeds-3f38e6323d3db3b0acfca693249784b7f452a482d573283d8f526dfdf9b734ea 2013-08-21 00:53:20 ....A 2560 Virusshare.00084/Trojan-Spy.Win32.Zbot.ahhv-d9c011a60f54eb97d291b9a4d206f7d56d59d04641be25366265c25b327f89fa 2013-08-20 21:04:06 ....A 133120 Virusshare.00084/Trojan-Spy.Win32.Zbot.alop-24e453c4d5d3b95fd6025b6fee257fb4b5935e14e334c60ae70783056731c203 2013-08-21 05:58:22 ....A 553984 Virusshare.00084/Trojan-Spy.Win32.Zbot.amb-2c738291d9535ec51be5ac79009aac48f32021d9a501f2d6c3893af61304b2e0 2013-08-21 09:49:24 ....A 217600 Virusshare.00084/Trojan-Spy.Win32.Zbot.amu-5f50f5f3350cccfc8add3e0ee14ccf710721573763804c525f5af12a6ff1ce83 2013-08-21 07:23:28 ....A 132608 Virusshare.00084/Trojan-Spy.Win32.Zbot.anko-53d2983bb9e757debc314a8a15ae1cb1980a3e113f58e6a6221182ce0b53c2d6 2013-08-20 23:26:24 ....A 330752 Virusshare.00084/Trojan-Spy.Win32.Zbot.anpq-d076c07da85a22ecb45300521cce32869c71d4538de89c80d21c4f6704d767a3 2013-08-20 18:44:30 ....A 125952 Virusshare.00084/Trojan-Spy.Win32.Zbot.anry-fb906d034eb1bce1d1d5ad44df4c0fc7de4e116de439ed1123559368b5859f38 2013-08-20 18:46:22 ....A 415800 Virusshare.00084/Trojan-Spy.Win32.Zbot.antg-ee2e30ad42734c2f20e097f09f187e750207adc96e4566eefe72252935161b8e 2013-08-20 20:03:26 ....A 144896 Virusshare.00084/Trojan-Spy.Win32.Zbot.aook-f760fd9dab023bcfb3c2f14bade9475deb91c4e45d03cbe63f75a28f4081c2c4 2013-08-21 03:18:34 ....A 201216 Virusshare.00084/Trojan-Spy.Win32.Zbot.aoq-8c5c24df6f8034be6458297a9aa4e411478969096ca8ebc505004e56e4793b4b 2013-08-21 07:53:20 ....A 145408 Virusshare.00084/Trojan-Spy.Win32.Zbot.aqri-7fbfb7c5a2f609b30232872ded6ffc03e5be732d49fb98845bb8ca55942a2ef7 2013-08-21 06:27:30 ....A 200704 Virusshare.00084/Trojan-Spy.Win32.Zbot.aqsz-5f7e0923a576c62a6ffa571707ef16d86ad42171fb2bfef7998258007b7ddde4 2013-08-20 21:53:10 ....A 260126 Virusshare.00084/Trojan-Spy.Win32.Zbot.asph-e9c1bf51bc99c9edc3cd6982330a60143142d8c48d49dc078cbf6158d9fff9b4 2013-08-20 23:30:40 ....A 276480 Virusshare.00084/Trojan-Spy.Win32.Zbot.auvs-fc1849f070954e73e8134a72d8ce74dd90f91e85b99beda61f4743931154611a 2013-08-20 17:22:02 ....A 128512 Virusshare.00084/Trojan-Spy.Win32.Zbot.auxb-4d5fa19dfcee4749d4e87e871f9e4cc29795f75b9a1f721a9a071828b13a9245 2013-08-20 23:41:34 ....A 197632 Virusshare.00084/Trojan-Spy.Win32.Zbot.avly-fb006f551867c2d6a87e7a5049bcb5453cb7bb79f96c7e643338b4754181b51f 2013-08-20 19:49:28 ....A 198195 Virusshare.00084/Trojan-Spy.Win32.Zbot.avtp-ff7bcfe53a9427d21898ef9563a38013bd8561ec39ecc83f5eb3a8f5198bff18 2013-08-21 07:21:36 ....A 177152 Virusshare.00084/Trojan-Spy.Win32.Zbot.avum-0a585e161e4006988af05d946f8e86359fa1dcede6d6f839a2026abbeec33ba9 2013-08-21 01:28:10 ....A 135680 Virusshare.00084/Trojan-Spy.Win32.Zbot.awab-1cbd38cf6821232412cea2dfb8313b11236d6c908d7ffc9ee5497dfb3dbea4e0 2013-08-21 06:54:34 ....A 166400 Virusshare.00084/Trojan-Spy.Win32.Zbot.awbf-3c75056390f30282c3087aea729811d28abbb39971e196218ba71757ab744e43 2013-08-21 01:51:58 ....A 19456 Virusshare.00084/Trojan-Spy.Win32.Zbot.awbk-13c355875dc24cc5b40ba8aeb589ec00b688d5191c2026626c7ed6aa4fb141c3 2013-08-21 04:57:58 ....A 19456 Virusshare.00084/Trojan-Spy.Win32.Zbot.awbk-79d1caf50220ceefd7f4f44e1a1bdfb330cd90f2dbddb31de293890632dd631d 2013-08-21 01:47:28 ....A 125952 Virusshare.00084/Trojan-Spy.Win32.Zbot.axba-1c3543784435a815fd65c5ab4c9600f364189a6654681fa797d94874860b4b92 2013-08-21 06:17:34 ....A 125952 Virusshare.00084/Trojan-Spy.Win32.Zbot.axba-3f0694b4e61886101d373de3fc79341875f1117272c54acae593c81e7621667b 2013-08-21 00:00:34 ....A 204800 Virusshare.00084/Trojan-Spy.Win32.Zbot.ayhg-14367ab8acb78125d6a30f4e8594320dabeb2d9ab7d3ff6609be2c2147137d22 2013-08-20 20:31:26 ....A 146944 Virusshare.00084/Trojan-Spy.Win32.Zbot.ayhg-d418a4c967c80294d22b1a81c196889a0878616a1d565167a67a687a7419a8f6 2013-08-20 21:27:20 ....A 142848 Virusshare.00084/Trojan-Spy.Win32.Zbot.ayod-039978527d17e4ecb74ae5c8a53df8da3678e4bfb674940ce31292c290aa8eb4 2013-08-21 08:19:18 ....A 88948 Virusshare.00084/Trojan-Spy.Win32.Zbot.ayqt-5d3c1cddd55944bc840bfb86214b9f23498f35bccf061220d971be79f7ac4ced 2013-08-20 20:13:48 ....A 778240 Virusshare.00084/Trojan-Spy.Win32.Zbot.ayxa-d618a610f9d0ddd1e9f09714d212400fd03d7d3b586317703d0b1ffd51814787 2013-08-21 09:53:18 ....A 142336 Virusshare.00084/Trojan-Spy.Win32.Zbot.azcn-5f5cf4ac16c6bd83d6fdb61d9f672485e52b547d2b7c251a61ee4f4a4a1bbc28 2013-08-20 21:42:02 ....A 122880 Virusshare.00084/Trojan-Spy.Win32.Zbot.bbsm-f46798a4c62f5473a09ce8be332e24ff7d40c246fb7975169a33d4c809282c72 2013-08-20 19:53:26 ....A 148816 Virusshare.00084/Trojan-Spy.Win32.Zbot.bcjw-11b3b3b70dd46243b894a844bc29267b07565cecbe07fabf6cf73673b0994ae5 2013-08-20 19:45:10 ....A 151496 Virusshare.00084/Trojan-Spy.Win32.Zbot.befv-d49f86cdfb184e78b914352b83eddb499f20f73a257c238b27ba1eef3a1d6e5f 2013-08-21 08:16:28 ....A 323584 Virusshare.00084/Trojan-Spy.Win32.Zbot.bexq-3bd0aa0de364b2bc596a01e7545a1037560ddfa7088ceaef109d55a94bd29aca 2013-08-21 09:46:36 ....A 323072 Virusshare.00084/Trojan-Spy.Win32.Zbot.bexq-4e269736d90e6f557049e92a44c9e38752d9d971802e2611c09163ae7717c7f1 2013-08-20 21:58:54 ....A 323072 Virusshare.00084/Trojan-Spy.Win32.Zbot.bexq-e5c0e31d699b5363da3dfd0715a3063d39bf2d7e2b09523e7e3a7f069fd3c823 2013-08-20 23:12:52 ....A 650240 Virusshare.00084/Trojan-Spy.Win32.Zbot.bexq-f2ca3d26486e79621eac545844f5007d3d254529860b26db428b48402a5ddfb2 2013-08-20 18:29:56 ....A 137728 Virusshare.00084/Trojan-Spy.Win32.Zbot.bgdz-59fa40959b2796883064241f88ab7b41f71ee8669699310f950efcf8c6a86e1e 2013-08-21 06:23:16 ....A 127488 Virusshare.00084/Trojan-Spy.Win32.Zbot.bgel-3c89f6f5c053d6c4aaed63bf1a57126f3509c6cea2976001964446625f51a868 2013-08-20 22:13:46 ....A 139264 Virusshare.00084/Trojan-Spy.Win32.Zbot.bgfp-e6fbcd684ee1d73b529b7957b8efb2694bc46239dbcf640d11c103defed0286e 2013-08-20 18:10:24 ....A 114312 Virusshare.00084/Trojan-Spy.Win32.Zbot.bgrs-488ef28e4299b9f38761ac3487bd1cd9fcbb260f6a8b1c1d8e0e0c6762e076eb 2013-08-20 17:05:48 ....A 120320 Virusshare.00084/Trojan-Spy.Win32.Zbot.bgvh-b74347b54b169daf37725f9db2b1e2f2b12e1b635201a242a7dad043c4c6a83d 2013-08-21 07:31:46 ....A 432128 Virusshare.00084/Trojan-Spy.Win32.Zbot.bgwe-0ccab852ef612eaf4f850d7328825b1f762aff467bdde77f8358b6d2f16f1cf2 2013-08-21 10:16:14 ....A 946176 Virusshare.00084/Trojan-Spy.Win32.Zbot.bgwe-0ea93f6fcc4f885a9660902520c2c4794ed6125541ad73032b0715493e065dd3 2013-08-21 10:11:38 ....A 558080 Virusshare.00084/Trojan-Spy.Win32.Zbot.bgwe-3c26d53c45ea5dcdd1da52b8a4e748469355ab3272d711383365520b0e6d2cd1 2013-08-21 09:10:38 ....A 200704 Virusshare.00084/Trojan-Spy.Win32.Zbot.bgwe-3c826a5169c6b98e7866fba02f71aa5e596a68fd1c490613ca6b70af36c9f7c0 2013-08-21 03:41:12 ....A 312832 Virusshare.00084/Trojan-Spy.Win32.Zbot.bgwe-b34860b400182ed63609d219586cb1899a0649c9361fccb5a4ac0c65f1735e6f 2013-08-21 05:34:36 ....A 390144 Virusshare.00084/Trojan-Spy.Win32.Zbot.bher-2e6bf06d9b727f0bccdaeda1df5c055d3a5819283a5118b0b191608f9f39fde4 2013-08-20 20:14:50 ....A 367616 Virusshare.00084/Trojan-Spy.Win32.Zbot.bhxr-d7925f8ff7489546b454b2573601205732151c9df47646db956f2563cfd3bf80 2013-08-20 20:16:08 ....A 99840 Virusshare.00084/Trojan-Spy.Win32.Zbot.biql-f10e0e4f3c6cfd5af542d5f8436f1a7b24bcbf00688aa56a2c904a75d7e8b98e 2013-08-21 02:25:00 ....A 141824 Virusshare.00084/Trojan-Spy.Win32.Zbot.biwp-d292ccbfa082f15026df1b20d307d37412ec91c2f38f52fa97c136c6460ffcd4 2013-08-20 21:39:18 ....A 141824 Virusshare.00084/Trojan-Spy.Win32.Zbot.biwp-fa22fbdc6990f78412018afacfcfa720eb1679888e92b5bb7fdc9e3037d1cb3f 2013-08-21 03:47:12 ....A 126976 Virusshare.00084/Trojan-Spy.Win32.Zbot.bixl-a060b33747e9795a9fd205e8f20b8a1705d4b5bb84ce56d232aafd8759341620 2013-08-21 08:09:32 ....A 217600 Virusshare.00084/Trojan-Spy.Win32.Zbot.bjbu-2f865f1c001f991c63a3c154e2d427dbef2f65576c0f178a12eb47d01682867f 2013-08-20 19:53:38 ....A 188928 Virusshare.00084/Trojan-Spy.Win32.Zbot.bkkd-e09cc3d7d339c3a7b72308fc214519b3e1a4a9a0e66b5c55242636bd9a2230a9 2013-08-20 20:35:06 ....A 156255 Virusshare.00084/Trojan-Spy.Win32.Zbot.bknn-e4447226ae107a098b5959e5da458d9c1e3b320f91f002f49bc33237f4a96ab0 2013-08-20 23:19:54 ....A 136192 Virusshare.00084/Trojan-Spy.Win32.Zbot.blxn-df1bd7e9a95ba7c538e47fc18c51e6b318b8079d9d857ff063102dbaf84d7d74 2013-08-21 05:31:14 ....A 141312 Virusshare.00084/Trojan-Spy.Win32.Zbot.bopd-046b93e118cdddae07d247a6b0d017a9a92e4919455dd127890c90033641aa40 2013-08-20 21:01:20 ....A 141312 Virusshare.00084/Trojan-Spy.Win32.Zbot.bopd-f9ef42ddff2a5b980138920275c4bbe53fcb43f144394f7d5b3b97a7daafd9b1 2013-08-20 20:02:56 ....A 119864 Virusshare.00084/Trojan-Spy.Win32.Zbot.bora-f997b5c1fef9331362c35af4dcc10dab2d645ea59b1ddf9527c56c67e10f8fe1 2013-08-21 01:01:38 ....A 130048 Virusshare.00084/Trojan-Spy.Win32.Zbot.boug-d9960be276d9bad64253e39505e9e496dbcbaeb4de64878d4c874bc0d9698f41 2013-08-21 09:17:38 ....A 334848 Virusshare.00084/Trojan-Spy.Win32.Zbot.bpei-4bae5d18a564963aa9be61fac9c5f803e15ac89403faff9413ea681bd10cac03 2013-08-20 20:49:56 ....A 86028 Virusshare.00084/Trojan-Spy.Win32.Zbot.bpid-dfd89d823038434c03be011918742fe274163d42166e6dcf69ff035d89b4c134 2013-08-20 20:26:24 ....A 164352 Virusshare.00084/Trojan-Spy.Win32.Zbot.bpov-f67d4a36b5bcba760586e80a6067f1835980cd3233862ddc4107968b1286ce82 2013-08-20 18:10:20 ....A 915375 Virusshare.00084/Trojan-Spy.Win32.Zbot.bppr-bdc144463e4d4ff8196b21ae809d2aad597dad48deaa1611b365fc5741cb2af4 2013-08-21 09:15:04 ....A 228352 Virusshare.00084/Trojan-Spy.Win32.Zbot.bpql-1b0f922686acd926522969bbfcc39b2ea556056685966af5f1526e505ad59e1e 2013-08-21 08:05:30 ....A 228352 Virusshare.00084/Trojan-Spy.Win32.Zbot.bpql-1df077300592ef970716729fd0458216171d78208d63db42c911ec672b6f55fb 2013-08-21 05:37:26 ....A 228352 Virusshare.00084/Trojan-Spy.Win32.Zbot.bpql-7e0cf83957c4abc910119b7f70718d69df94f626bbbeea7e645f49c5f97e9511 2013-08-21 06:16:40 ....A 160256 Virusshare.00084/Trojan-Spy.Win32.Zbot.bpry-6eded23a1ecec2d6b1f1a06d4f028db9fc67bdd364923c47ea05d7ed232ace1c 2013-08-20 21:53:38 ....A 117248 Virusshare.00084/Trojan-Spy.Win32.Zbot.bqbd-d445a9fc9e81d564da3a069deb4d9a0dd5e0d82069a1f0c5a5a13d6829ee1cad 2013-08-20 23:26:42 ....A 168960 Virusshare.00084/Trojan-Spy.Win32.Zbot.bqgs-f28ca4e8fe9f764f9c823faed4820276ae74c78aa5bad4a5917c6cc404560016 2013-08-20 17:36:14 ....A 129024 Virusshare.00084/Trojan-Spy.Win32.Zbot.bqnz-ceadb8f8b7591795adf59cf5d3f24560147c91537aa20e7d459d29c38b089adb 2013-08-20 16:59:02 ....A 414825 Virusshare.00084/Trojan-Spy.Win32.Zbot.bqth-2d5ba3b50a9e7c4ed7be2e8ca7760010083abf0420fc7a6db829605424a7cc79 2013-08-21 00:51:40 ....A 186368 Virusshare.00084/Trojan-Spy.Win32.Zbot.brcc-322c3f9ce02b65fc96bc731c88cda4c648c4b841e21c82f2300d45dd932f626f 2013-08-20 23:27:56 ....A 46103 Virusshare.00084/Trojan-Spy.Win32.Zbot.brio-e4e754320a956169c57de3685b6ad33326f1509618456ab3a0f2c8bd749fcf80 2013-08-20 21:47:04 ....A 632832 Virusshare.00084/Trojan-Spy.Win32.Zbot.brtz-efd389f2e722458c052e949b431a3e0facd66c57532d5854c4c231457f042fd8 2013-08-21 09:02:46 ....A 106496 Virusshare.00084/Trojan-Spy.Win32.Zbot.bsjm-6bf976f3f59c0879640b623b867b441aa3222899452585d051a9c5b8bb2fd486 2013-08-21 07:03:28 ....A 186368 Virusshare.00084/Trojan-Spy.Win32.Zbot.bsla-7cfad38afa60606efef13eb8ec7e9cc86b3a3b1ceebc92921e416989e6531dd9 2013-08-21 07:48:36 ....A 710144 Virusshare.00084/Trojan-Spy.Win32.Zbot.btyn-2eef842db83e02755aea56598e0ab81d5598a2a5763d06c22e0d939252882cee 2013-08-21 01:26:36 ....A 140344 Virusshare.00084/Trojan-Spy.Win32.Zbot.bvdr-3eb2e13ec6270a15f9da3fe052e10927fa027cc0c98a2fae38962f7e9a129d50 2013-08-20 21:10:04 ....A 140344 Virusshare.00084/Trojan-Spy.Win32.Zbot.bvdr-54b080afd5abf102b5a57586b22f6f41744b08383829400b5c7909de520a453d 2013-08-21 08:26:34 ....A 379392 Virusshare.00084/Trojan-Spy.Win32.Zbot.bvqb-3f80eee652d1f1b9854a1de7fb8543ac042a63415c684d271a2a76f7d92e3995 2013-08-20 19:42:32 ....A 205824 Virusshare.00084/Trojan-Spy.Win32.Zbot.bwfq-00e9f5337915990d91ad4619b9331911cd441b7bd7ce03177f3e5f1b0f723974 2013-08-21 07:00:52 ....A 307712 Virusshare.00084/Trojan-Spy.Win32.Zbot.bwfs-7eb05ed8544045dd585dd1ffa3c1ad4112648a405943870624f7fe8cbc963328 2013-08-21 09:20:34 ....A 203776 Virusshare.00084/Trojan-Spy.Win32.Zbot.bwhf-6c3b69209be31c37b62f63e6a64f19d5d521a2c2f0ed53662ed125b3dfd3e676 2013-08-20 22:15:00 ....A 181760 Virusshare.00084/Trojan-Spy.Win32.Zbot.bwur-f36d4d46699f02959c06066030f470478568f6147c2a6544e10c5daa0e11cdcd 2013-08-21 05:14:02 ....A 172544 Virusshare.00084/Trojan-Spy.Win32.Zbot.bxfi-2e4c7896d5dc060f4220a2fee8907a056b4751e31ac0ee0e791c50a5e5eb042c 2013-08-21 09:30:58 ....A 182784 Virusshare.00084/Trojan-Spy.Win32.Zbot.bywh-3b326081bfe5481cd562133c70a212663479d468041cf3757a2a1325a80dd292 2013-08-21 01:27:34 ....A 328192 Virusshare.00084/Trojan-Spy.Win32.Zbot.bzrr-3fe0df229573874e1822c7ddf89e6820cd5e65e6493df7ced9a69e90f54663e9 2013-08-21 05:58:44 ....A 176173 Virusshare.00084/Trojan-Spy.Win32.Zbot.cafc-3d8cd96edaa22550f0f771a56b99fdeb188e008460b0714687638e7dac998ada 2013-08-21 06:27:06 ....A 141312 Virusshare.00084/Trojan-Spy.Win32.Zbot.cbtc-5cad08ad9b0fc710dbdc360b41f3c3fb2109ac47a8492783ab9df074ea8d2347 2013-08-21 05:23:26 ....A 227328 Virusshare.00084/Trojan-Spy.Win32.Zbot.cddj-0f76f0ae6a7c3f0ab4dd9e736d2f2613cfcffd8d79ccfe23fa960ad4e118f482 2013-08-21 09:51:32 ....A 177152 Virusshare.00084/Trojan-Spy.Win32.Zbot.cdzm-7d838a2a587c879916d485a6d02f6ebce75b4b60d2202d74b6577eea350ed8bb 2013-08-21 07:16:20 ....A 368128 Virusshare.00084/Trojan-Spy.Win32.Zbot.cgfa-3f9af3ae097f06c8d2e75f4397189075d1d1b755aca301f474b12b9ef911e648 2013-08-20 21:27:40 ....A 201728 Virusshare.00084/Trojan-Spy.Win32.Zbot.cggl-00cdae8be3d2cd43cf11c9fbc1299d6cba0aec5c320b34daec0721034ae68e2e 2013-08-21 09:23:26 ....A 173568 Virusshare.00084/Trojan-Spy.Win32.Zbot.cgkd-4d32819435b2aa307e0cd62b8010480c565b4200b79c51a9675e2e7066c68a4d 2013-08-20 22:01:42 ....A 191488 Virusshare.00084/Trojan-Spy.Win32.Zbot.cgpz-0556b6a7b700a9a5e702be1bade8feb7758c8c06ca23d4364734c4718a2cae15 2013-08-21 00:46:12 ....A 172544 Virusshare.00084/Trojan-Spy.Win32.Zbot.chbx-147add17a90f24071579a81f0e0c165e3abde9980b60b5df03d09ae005edfe1e 2013-08-20 18:06:52 ....A 172544 Virusshare.00084/Trojan-Spy.Win32.Zbot.chbx-4fb6396bef5e4cff214504adbf2f7eed16bae6e35818f6a4b0aaa0c189c41dca 2013-08-21 08:20:12 ....A 169472 Virusshare.00084/Trojan-Spy.Win32.Zbot.chdb-4ef406583c16644fc8f6fde702b05ec586453ebe5965bfe3d79605ea6792cb17 2013-08-21 01:31:18 ....A 178176 Virusshare.00084/Trojan-Spy.Win32.Zbot.cicx-7dfc210d47a19be1b69de94ee3b3b7a0e588d99a217ad91bdb0286a8a1423781 2013-08-21 09:25:24 ....A 186312 Virusshare.00084/Trojan-Spy.Win32.Zbot.cjbv-5f33e3ec820998d9c4aae6ac15ac4acf6295fa8f2554d0363967adfda1040bda 2013-08-20 18:13:54 ....A 162304 Virusshare.00084/Trojan-Spy.Win32.Zbot.cjge-4a3e2eb8b5988762e8944f2e1a149d11709465f984732ce6d483dd630864be8b 2013-08-20 23:57:30 ....A 153600 Virusshare.00084/Trojan-Spy.Win32.Zbot.clfm-508f87bab4eaf15d6b76e339c4d296b6c362f18e1fec4ece0995e88eadd9ffb6 2013-08-21 01:48:38 ....A 192512 Virusshare.00084/Trojan-Spy.Win32.Zbot.clks-2ea62212a94e25a4d21e79cb1884165c25816972a876125fc49a70774468c68f 2013-08-21 09:49:52 ....A 169984 Virusshare.00084/Trojan-Spy.Win32.Zbot.cltb-7e678a27cf3ee42c1b05eab68daf947fbeb791fecf6ecfda6c8297d69bcc628f 2013-08-20 21:40:32 ....A 190464 Virusshare.00084/Trojan-Spy.Win32.Zbot.clxl-238465fa3a4d8ea1f94bbdf54178d54c602885a54cf24b3d5a8455c658485bba 2013-08-21 01:05:32 ....A 173568 Virusshare.00084/Trojan-Spy.Win32.Zbot.cmpg-f6e1227e64622d86f5a4c64526d3e288d6902d2ca2cb7fbcbc7b7f0768adfe52 2013-08-21 05:59:14 ....A 32768 Virusshare.00084/Trojan-Spy.Win32.Zbot.cmqc-3c7e61f6c8980831e6534f7c536cfcc74cb066660dc69d6ac6ecfb037b75a890 2013-08-21 07:45:48 ....A 178688 Virusshare.00084/Trojan-Spy.Win32.Zbot.cnok-0ef3e8a81d15dffd5d998b7eba25220b98e2999c212488771bab722525ade655 2013-08-20 17:23:02 ....A 181744 Virusshare.00084/Trojan-Spy.Win32.Zbot.cnrh-7ffcd2921bc1bf7f35c207fac3d9d9387766be0de2ce3c9fbd0324f7fea1681a 2013-08-21 09:57:26 ....A 179712 Virusshare.00084/Trojan-Spy.Win32.Zbot.cnte-0f5b61a407221cfab76ca3b6946ebfba846dc7472bda16129b0cb64b058761c5 2013-08-21 00:31:10 ....A 196608 Virusshare.00084/Trojan-Spy.Win32.Zbot.core-2304f8d9efcb0b3a157ffa13070a9d99cf626059f105208d1f852af977619932 2013-08-21 09:15:30 ....A 202752 Virusshare.00084/Trojan-Spy.Win32.Zbot.corf-1c7061b26c5b2a27dfa0b234affa9215e1c37540da422aa3550b1d8a27b7a9f9 2013-08-21 09:06:30 ....A 253952 Virusshare.00084/Trojan-Spy.Win32.Zbot.coyy-0e3c9c69be8bf265d21ec23474c8c0afa1bb71054d5ff9235ace01ee09d3034f 2013-08-20 22:13:06 ....A 201728 Virusshare.00084/Trojan-Spy.Win32.Zbot.cpgg-e2dca1324fd96c3ea0628bbff7a3e19847da39843ac0d3dba8159f471fb7258f 2013-08-20 22:28:32 ....A 174592 Virusshare.00084/Trojan-Spy.Win32.Zbot.cpnn-fbb9b8b661293b13699fac0b057979ef31f183635d4eb850728dbaf0a7710109 2013-08-20 20:46:22 ....A 193024 Virusshare.00084/Trojan-Spy.Win32.Zbot.cpow-30cc8ff2dd1f73d3852cb2f96abab0138fbfb072fd0b21949bf26a0a4852cf15 2013-08-20 19:47:50 ....A 193024 Virusshare.00084/Trojan-Spy.Win32.Zbot.cpow-32f2e2f80a804ccedce21e32844b280f2c7038c749002dbf6d27c41a48293979 2013-08-21 06:43:38 ....A 131072 Virusshare.00084/Trojan-Spy.Win32.Zbot.cpxt-4f33763adb54813987c8d70bebc12b2c416abb73d21508892426a6b006b2e3aa 2013-08-21 06:01:56 ....A 131072 Virusshare.00084/Trojan-Spy.Win32.Zbot.cpxt-5f296f6e3d9c86ff0c55b3afe3bd2e45bd500c0507acfa6435e425ee90842a9a 2013-08-20 19:49:46 ....A 130047 Virusshare.00084/Trojan-Spy.Win32.Zbot.cpyn-d77047c46589e5c58d73e06997dc84cd2424e0eb9fb5cd16ea080408afafcbdd 2013-08-21 05:38:18 ....A 198656 Virusshare.00084/Trojan-Spy.Win32.Zbot.cqpu-4cee360aae5959cf2163987d0dd0f7bd147111cd26280acbc48f25cc82d6b8c4 2013-08-21 05:37:10 ....A 139776 Virusshare.00084/Trojan-Spy.Win32.Zbot.crdl-1d4067eb2613528e173703cf6847c73d0420bc3571e735503822ede7d2e16a5d 2013-08-21 05:18:46 ....A 135680 Virusshare.00084/Trojan-Spy.Win32.Zbot.crel-4d7247055b1d9514c45ec547dadc041124faf881d17787deb285f754d929373c 2013-08-21 05:20:06 ....A 138240 Virusshare.00084/Trojan-Spy.Win32.Zbot.crgx-7e71418dde80e3d3b1d4a07b2753a460f295f5d184f9b68a485011c8d9e0073b 2013-08-21 07:39:30 ....A 154112 Virusshare.00084/Trojan-Spy.Win32.Zbot.crny-4ff693e3581aabf45f20adf60949d2e382491aa3934ebb7e337418b2b99af91a 2013-08-21 01:09:58 ....A 195584 Virusshare.00084/Trojan-Spy.Win32.Zbot.csgr-000f3534e83bac8f3f66f10370eddd169e56ed33bb9698de309d518d2df17b28 2013-08-21 08:35:32 ....A 196096 Virusshare.00084/Trojan-Spy.Win32.Zbot.csgr-2a252245d5b713df68a0b5f40d54ce30c776f16fe2764c63022e8752f6f77f7b 2013-08-21 08:35:54 ....A 196096 Virusshare.00084/Trojan-Spy.Win32.Zbot.csgr-3ab802902b22d2c3d8b229d7f7433d0425b5f7da36736400019921845bfacfb5 2013-08-21 09:23:30 ....A 166912 Virusshare.00084/Trojan-Spy.Win32.Zbot.cszy-6e6746ca6bdd184f9bda1a8903dc62f7b0fe981c1c83e28038ff68cef67add1a 2013-08-21 07:53:24 ....A 166912 Virusshare.00084/Trojan-Spy.Win32.Zbot.cszy-7a8975a7ab6e96bbfa63447437e86ae598fc95700fe14f3db89f0647b3c18be6 2013-08-20 18:28:46 ....A 166912 Virusshare.00084/Trojan-Spy.Win32.Zbot.cszy-7aa4085e66eeca34876f487af575f8e6ede443856493da6399b3ab4dbac1cf22 2013-08-21 09:30:38 ....A 189440 Virusshare.00084/Trojan-Spy.Win32.Zbot.ctkj-7f1474eea570b1503f8dc14e22c59a46eae07a6703899fadab2647f9764bb0ed 2013-08-20 19:57:40 ....A 196096 Virusshare.00084/Trojan-Spy.Win32.Zbot.ctou-061cc7398d6231150dbc5db2bb402b0f47bb466059843b22aa30d598eac5b517 2013-08-21 07:41:46 ....A 211456 Virusshare.00084/Trojan-Spy.Win32.Zbot.cupo-6b133830e08eaf9972d345e1e9ec2c86739292754198b4a95e6114bdcd6a24d7 2013-08-21 01:06:42 ....A 302080 Virusshare.00084/Trojan-Spy.Win32.Zbot.czco-04acc563852dcd56f71fd2362142f5ff73983304e7245daae8a1367dbb8716c4 2013-08-21 08:26:22 ....A 199168 Virusshare.00084/Trojan-Spy.Win32.Zbot.czco-0ee771bff6f782e02062c18c87d766bc6759af3cc0eeeb9a8e3448bb63afc743 2013-08-21 08:34:22 ....A 303104 Virusshare.00084/Trojan-Spy.Win32.Zbot.czco-3b52b161b867b762dd0ac44205ead2a07dd1f73b57b3a35eb1934d9bcd2cde04 2013-08-21 01:26:36 ....A 303104 Virusshare.00084/Trojan-Spy.Win32.Zbot.czco-5d8729ce88842dc1208eb5529917924a89796e47bb0bd863ddf21f359f7df7a8 2013-08-21 08:04:00 ....A 313344 Virusshare.00084/Trojan-Spy.Win32.Zbot.czco-7f2c2eaaca31f6650cba665660e139c8d7fe904806c39a8e9b8041f057881501 2013-08-20 20:12:22 ....A 283648 Virusshare.00084/Trojan-Spy.Win32.Zbot.czxo-5099d9ee48199e5a51ec2a7be461a4d720907d732898ccff5277126842de5deb 2013-08-21 05:40:30 ....A 283648 Virusshare.00084/Trojan-Spy.Win32.Zbot.czxo-5cd9f967c86207824d36c9d41859cb35761397384f0c79936ec441e3b6465a96 2013-08-21 09:43:02 ....A 283648 Virusshare.00084/Trojan-Spy.Win32.Zbot.czxo-6b25332212ea70e3fa3c0472ab420034358b4cc55bd6875b4dffc7e5d501bf99 2013-08-21 07:46:58 ....A 196096 Virusshare.00084/Trojan-Spy.Win32.Zbot.dagk-5a6ee7b23f0bb4fbd98d26406538da4c041e8fb1f990154e79a071e26ae3f416 2013-08-21 07:39:22 ....A 201728 Virusshare.00084/Trojan-Spy.Win32.Zbot.danp-3ae5b72e6c4018cfc46a9564e1f9a560a18723c4e0e0aa8b8aa5a3bc7090b2ae 2013-08-20 21:19:12 ....A 304128 Virusshare.00084/Trojan-Spy.Win32.Zbot.dblj-106bdea153de39a8ced6edf27be5568f725c89bd0248288c9a31cfe39b62c5ec 2013-08-20 17:10:24 ....A 280064 Virusshare.00084/Trojan-Spy.Win32.Zbot.dbre-6faecf69e61ee460e9f216ef60b1b3a54ca043336abeae90eef902d26e280c45 2013-08-21 01:33:28 ....A 199168 Virusshare.00084/Trojan-Spy.Win32.Zbot.dcat-0d8e1e2970c69778d494729aa83e83e5bcd05a60c2ac3c4712129c3e4cef1db3 2013-08-21 07:43:38 ....A 307712 Virusshare.00084/Trojan-Spy.Win32.Zbot.dcgp-1ae24663c89cd7091d6e31ec497532d63c69ec0e9bca37078b00cf93a4e9d93d 2013-08-21 01:32:00 ....A 332800 Virusshare.00084/Trojan-Spy.Win32.Zbot.dcwk-0fc8b115e0d50452d0120efac92c9c0c4491e26a180d8a9d8e57dd9c903e3eeb 2013-08-21 09:51:16 ....A 227840 Virusshare.00084/Trojan-Spy.Win32.Zbot.dfaq-7e5468d98e40a50953f390a0cad3301e81caeb6c755b9ae15162c96fe122ff09 2013-08-21 08:17:14 ....A 230912 Virusshare.00084/Trojan-Spy.Win32.Zbot.dfkz-5de641e5a69f601df2d2c7db7ddc611eb4ee4af56f8f52b3a025d268a238854b 2013-08-20 17:22:16 ....A 174080 Virusshare.00084/Trojan-Spy.Win32.Zbot.dgmk-7f5993190e29da5e35f083dd72f9fbd6f113cc24e20a48b1707c89d021720cc6 2013-08-21 07:03:30 ....A 175616 Virusshare.00084/Trojan-Spy.Win32.Zbot.dgpm-1c919e166709ffd087e94f5a85f3053b546ef61582735f96d66d6b4639a2f10a 2013-08-21 09:56:46 ....A 175616 Virusshare.00084/Trojan-Spy.Win32.Zbot.dgpm-1fefe6dc3fc712fd79c6409f5af00bf048c90e5aa383cd77d076038c07394934 2013-08-20 23:30:20 ....A 175616 Virusshare.00084/Trojan-Spy.Win32.Zbot.dgpm-2190230768eb429cd84ea3abf77c104248142d2cd516517ee6c78eb34c10207e 2013-08-20 23:30:26 ....A 175616 Virusshare.00084/Trojan-Spy.Win32.Zbot.dgpm-316d47115ea5ea17bc20df4bd4572855774dddd1629220a07a19e55e4ad9031e 2013-08-21 07:41:40 ....A 175616 Virusshare.00084/Trojan-Spy.Win32.Zbot.dgpm-3b0010063cf35ab7782534678359ee13dba7cd32dd8519cc9d6ed1fec80792fc 2013-08-20 18:21:18 ....A 175616 Virusshare.00084/Trojan-Spy.Win32.Zbot.dgpm-3d8bfcc5c1d8fbc41a85d3a91766daf995d6ad3d8ef082792ccd8491f02a25aa 2013-08-21 06:52:36 ....A 175616 Virusshare.00084/Trojan-Spy.Win32.Zbot.dgpm-3e0674b29bad283d17fb694806e862b79b9ece765846f07d1bd386e9bcb8f45d 2013-08-21 06:27:26 ....A 175616 Virusshare.00084/Trojan-Spy.Win32.Zbot.dgpm-4bbd0114b0b0a2b38f57605c669c1858fc16b2d662ab8d05aab8c32e190378fd 2013-08-21 05:53:34 ....A 175616 Virusshare.00084/Trojan-Spy.Win32.Zbot.dgpm-5e2c3505df7da7eb9070c12b98de032eba1c8768e61d22bfa70f81ff367d4d86 2013-08-21 02:47:10 ....A 175616 Virusshare.00084/Trojan-Spy.Win32.Zbot.dgpm-6a8801c9aae58380c779b9c9406210f425161bae5ea020bb429977710dfb9f7a 2013-08-20 23:29:36 ....A 175616 Virusshare.00084/Trojan-Spy.Win32.Zbot.dgpm-7584f9d927aaaaa22cdcc53b34b025e4e603f084af34f84bbb80dc95dba55258 2013-08-21 07:20:38 ....A 203264 Virusshare.00084/Trojan-Spy.Win32.Zbot.diav-5d845df051311ff652000072d26a606df97d775f4cb81c49d16669d88efa2580 2013-08-20 17:07:12 ....A 318464 Virusshare.00084/Trojan-Spy.Win32.Zbot.dior-6b78387c0f958a00eecda52447d429f72170ff695f8270b07ae0d04aec0e1331 2013-08-20 23:35:58 ....A 318440 Virusshare.00084/Trojan-Spy.Win32.Zbot.djrm-01e5e53c35d31b80efe028132cd20ce7f6050f4cfb570f5322a96507eafde45c 2013-08-20 17:29:02 ....A 332272 Virusshare.00084/Trojan-Spy.Win32.Zbot.djrm-0e29391230d0bef47e61ed86a5d3be590c002fdf6e257a294b25d8e34c93f01b 2013-08-20 21:52:44 ....A 301064 Virusshare.00084/Trojan-Spy.Win32.Zbot.djrm-52662b191c9abb122d442c035b877c61fde7ea61702a4aa9861a7d1411b21550 2013-08-20 20:11:54 ....A 318464 Virusshare.00084/Trojan-Spy.Win32.Zbot.djrm-6150822b03503a80721253e3975916d7e9e4169a0031dfcd34fc1a5e53ac85b3 2013-08-21 01:48:36 ....A 300552 Virusshare.00084/Trojan-Spy.Win32.Zbot.djrm-6b648d3eff88899554474d33278f7a7001f090dffea4b4328a7d17f1b79af6ad 2013-08-20 17:52:34 ....A 318440 Virusshare.00084/Trojan-Spy.Win32.Zbot.djrm-7e6478fd3be67a101a3ef0e7e3e1fb744bd75a02c9bd716d0326d5d58e63a59a 2013-08-20 18:09:58 ....A 318440 Virusshare.00084/Trojan-Spy.Win32.Zbot.djrm-7e7e6d7e2ae6157074c78c519e245e2e3df7f5f20520754f3438a3da7fc4dd43 2013-08-20 17:10:06 ....A 244224 Virusshare.00084/Trojan-Spy.Win32.Zbot.djzn-5bf497fa07f4f3da79259721158ffe917387f94fd685d426fa80fa1a4963ff30 2013-08-21 09:43:30 ....A 166912 Virusshare.00084/Trojan-Spy.Win32.Zbot.dkcw-3e3f208f1fc62b55f9903f2d025ebfa50973890325c436d50649b66a7492b536 2013-08-21 09:56:36 ....A 166912 Virusshare.00084/Trojan-Spy.Win32.Zbot.dkcw-7bf7ff662b39a67bc0acff74a45f57854641c29847b0bfa00846d81ff822ba28 2013-08-20 22:58:56 ....A 364032 Virusshare.00084/Trojan-Spy.Win32.Zbot.dkcy-61b8fc16d56db160a94abc87713808fc096044e0a11ec406f8475bd25cf2c7b5 2013-08-21 10:12:20 ....A 299536 Virusshare.00084/Trojan-Spy.Win32.Zbot.dken-0b72bb6ad1e54c641ba5621fefdca63a00fdde526f1357ce1eee0cd02aa44c1f 2013-08-21 06:50:34 ....A 299536 Virusshare.00084/Trojan-Spy.Win32.Zbot.dken-0d4c550ee808a954c11dbfbed921b78664ee1cf1ffa062436cd948f612959c01 2013-08-21 09:28:22 ....A 299536 Virusshare.00084/Trojan-Spy.Win32.Zbot.dken-2fe834663d0face4c5ffe5d8c73deb9da7ec6e52228fa90e6945b24e4d138a2d 2013-08-20 17:53:56 ....A 299536 Virusshare.00084/Trojan-Spy.Win32.Zbot.dken-78bf60281027d8ad656b77aed1de8af1cb21100c92f0b2febe6595b6baaabe40 2013-08-21 01:51:52 ....A 367104 Virusshare.00084/Trojan-Spy.Win32.Zbot.dkpl-2fe3a3f4736becb57f3918f8d228b638fa5a2a5f6bafa4416f45a5831f4894d9 2013-08-21 03:18:34 ....A 176158 Virusshare.00084/Trojan-Spy.Win32.Zbot.dksg-ae09e96c786250122951b3ad5dcb9e9314c21762e3365e2cb0c09e09f1fa5492 2013-08-20 21:37:16 ....A 12700 Virusshare.00084/Trojan-Spy.Win32.Zbot.dksj-35d5012f1f3a67961831ddcc26a004ba78e1ad158dea00cc081cf7539fd66e29 2013-08-20 19:54:44 ....A 284672 Virusshare.00084/Trojan-Spy.Win32.Zbot.dkzm-32c608138feb6f032d272b93f447816671bc5381f67e668b3a9948a44dc86bb3 2013-08-21 04:07:56 ....A 152064 Virusshare.00084/Trojan-Spy.Win32.Zbot.dlfs-560a6cc74eae10cc5d5c955a68838ac8949b584115d1b6fd33b90a65a997e33a 2013-08-21 08:36:08 ....A 291328 Virusshare.00084/Trojan-Spy.Win32.Zbot.dlfy-5b2abe675a9296b465574f6e61072d8fe63e99702b1de6f54c251e042349800e 2013-08-21 06:17:54 ....A 291328 Virusshare.00084/Trojan-Spy.Win32.Zbot.dlfy-5f7e1eb18e7535550cbe6184093e58917d2fe38f5b5f9688991d50afbabe3921 2013-08-21 05:42:38 ....A 150016 Virusshare.00084/Trojan-Spy.Win32.Zbot.dlga-5b81d6e044ac2aa0c41caef01979809c1c91697f6dbbd341c798d99c30aa7b6b 2013-08-21 07:07:10 ....A 292352 Virusshare.00084/Trojan-Spy.Win32.Zbot.dlib-25b2fa67a0bc195d433a91d1e19878b040507f7ad70ca96bfa38e4898c059437 2013-08-21 09:44:50 ....A 292352 Virusshare.00084/Trojan-Spy.Win32.Zbot.dlib-3ba0c903e7f3030757a8e271e954f6195ef706799196cef0e8860d4237247c1f 2013-08-21 07:54:14 ....A 292352 Virusshare.00084/Trojan-Spy.Win32.Zbot.dlib-7c2b5acb06a639c2da7cd3b3a8f1a49ec4c9ba8ac2dfc2c039132964b475c37c 2013-08-21 10:09:02 ....A 186368 Virusshare.00084/Trojan-Spy.Win32.Zbot.dlig-3c5200a37ed6e3d8f2644f93b3862375a7b8156fe4830277cf54247fca349bd6 2013-08-21 09:27:44 ....A 186368 Virusshare.00084/Trojan-Spy.Win32.Zbot.dlig-7d6b4c7e90bea50db5763585fccf1bc0c94a001b58b222663c45604f547ad53c 2013-08-21 08:31:44 ....A 143872 Virusshare.00084/Trojan-Spy.Win32.Zbot.dljc-2d4c495204a439753d8da92f1a663c9f1be13097ae2e9bd94d14b06fc40a3f5e 2013-08-21 06:00:14 ....A 159556 Virusshare.00084/Trojan-Spy.Win32.Zbot.dlqp-4c78b676b0e05a61b2aee0e3edbe7516b6c6ca0e1d136317874e00c6ec56477c 2013-08-21 10:08:40 ....A 311312 Virusshare.00084/Trojan-Spy.Win32.Zbot.dlqp-4cfae8de1b8eb212ea5b7e600d4de9e9b225cbae4599d058cfb6914082ffa303 2013-08-21 05:24:44 ....A 316432 Virusshare.00084/Trojan-Spy.Win32.Zbot.dluv-3bbedf5f305c84d2f646ce13c97d06e1e86a21a3befd47dcb3e46d5eb9b49cb5 2013-08-20 18:00:00 ....A 316432 Virusshare.00084/Trojan-Spy.Win32.Zbot.dluv-49e7f39ed6734b49e1732f4ad20b456da6fc4415133d177e81dcd04514365c7a 2013-08-21 08:01:04 ....A 316432 Virusshare.00084/Trojan-Spy.Win32.Zbot.dluv-6a6c09361e7482de796d6c898d712d44f7e367e538ae4b9df7bb3cc5dfe6f893 2013-08-20 19:57:12 ....A 285184 Virusshare.00084/Trojan-Spy.Win32.Zbot.dmgf-712d8e8161f380f6b3a93f2183e492c201699a9dbfc371df3d96ac793117ccc7 2013-08-21 05:08:38 ....A 297472 Virusshare.00084/Trojan-Spy.Win32.Zbot.dmna-7be42220b8da397533a6598fd83dbb120d914dede32a8022b1f7004bc79f5244 2013-08-20 18:27:46 ....A 165227 Virusshare.00084/Trojan-Spy.Win32.Zbot.dmqo-3aebd36e4ffa3a77edf7a18eb19edafbcaa39199655f920a876348646e570e5e 2013-08-20 17:07:14 ....A 301056 Virusshare.00084/Trojan-Spy.Win32.Zbot.dmsm-3b51901a22d391214e96306944ba74b046493d4d449ee08783dc8b66fd10502c 2013-08-20 19:52:50 ....A 301056 Virusshare.00084/Trojan-Spy.Win32.Zbot.dmsm-5319b6dfee90a76502e72f7ea1bfe6fcf66b426689ae15024e3dd55a405348e7 2013-08-21 07:49:54 ....A 184972 Virusshare.00084/Trojan-Spy.Win32.Zbot.dmsm-6f645445847d6929094afbba81913de59e3c77479cbe8a4a465cd2d1f0a3f398 2013-08-21 01:37:10 ....A 154531 Virusshare.00084/Trojan-Spy.Win32.Zbot.dmsm-7e37bb0635313227e45550e817f72ad901bb3b6a1248abf22b690882fe5622ec 2013-08-21 04:20:22 ....A 193049 Virusshare.00084/Trojan-Spy.Win32.Zbot.dmvm-f81307edb5dd311c34faf9dba4c1ff6eb543dc874655414762f762e4ab6b6e03 2013-08-21 01:26:58 ....A 163508 Virusshare.00084/Trojan-Spy.Win32.Zbot.dmyv-7c6e5f32db6267d1f70a99e632993f534ae0a29a751442a1e33bd94b1a0bb175 2013-08-21 09:47:58 ....A 278528 Virusshare.00084/Trojan-Spy.Win32.Zbot.dmyv-7e6b4d54bea3847fa3ea18c2f25ee6d51e50f3b2edd4344ae197927ae04d0056 2013-08-20 17:42:18 ....A 151552 Virusshare.00084/Trojan-Spy.Win32.Zbot.dmze-2bb0baa9429a0ff9107fffa8f631e6db7208ed380e047bafeb9db87ab961718f 2013-08-21 07:24:00 ....A 279064 Virusshare.00084/Trojan-Spy.Win32.Zbot.dnbt-7b4a2716e328e3dd428486522e94c4c2d8fb091a0ce628706c499ee4de7c87ef 2013-08-21 01:48:30 ....A 53248 Virusshare.00084/Trojan-Spy.Win32.Zbot.dnvg-7c2f5f260f9ba19bc6c178e9eb7e19b3ef7810c94e5eb020a31f0ff207559225 2013-08-21 09:57:08 ....A 284184 Virusshare.00084/Trojan-Spy.Win32.Zbot.doca-1a3c4515756197dce525b5ae21f15ca754beaa52e8bd366d0f5a818838161457 2013-08-21 09:03:12 ....A 284184 Virusshare.00084/Trojan-Spy.Win32.Zbot.doca-3b1d0e494c940c786c52c36e597ab36cc3b1ec025d30e69e4f0ab3a6bbf61505 2013-08-20 20:59:02 ....A 284184 Virusshare.00084/Trojan-Spy.Win32.Zbot.doca-45ed86edccd78c738923a8a01312d5822f569f55d04b77b387639bad695e096e 2013-08-21 10:07:08 ....A 284184 Virusshare.00084/Trojan-Spy.Win32.Zbot.doca-6de03ac95b714a3031884c80c205c6cf0f5daccf173574b1b85359981d55bbbd 2013-08-21 09:07:18 ....A 227840 Virusshare.00084/Trojan-Spy.Win32.Zbot.docf-2d521e0cdad9972419ecaa7623fe24a3453700c9f64ba8b13e9799b8df2bc4a2 2013-08-21 00:07:54 ....A 139928 Virusshare.00084/Trojan-Spy.Win32.Zbot.doqh-dd617e8466945b80c535553c06fc653b1899cc2a06b51d400dba29d62d71915d 2013-08-20 23:47:00 ....A 145920 Virusshare.00084/Trojan-Spy.Win32.Zbot.drhm-64c040c1bb223c6a6b988edc165e313aae482dfeabc2fb67171117cb84b55c35 2013-08-21 06:00:30 ....A 274016 Virusshare.00084/Trojan-Spy.Win32.Zbot.drmd-5d2afbdb0762449f120c5443b79d41270d64a01a58ac57c8454bfa8192553edc 2013-08-21 02:16:00 ....A 144384 Virusshare.00084/Trojan-Spy.Win32.Zbot.dsba-df6feb00100fc11e3759510476a53060ca2b17496e8a2aed8c87fcf0dbc144dc 2013-08-21 03:21:28 ....A 384494 Virusshare.00084/Trojan-Spy.Win32.Zbot.dzug-1a17b9503889420fdfda2bb27c8f861c03659e2383909837c81553a0abd15cf2 2013-08-21 04:00:58 ....A 337056 Virusshare.00084/Trojan-Spy.Win32.Zbot.egum-0919d794bdecdd9b4eedd1c614bb805d16b6060f3450e7f1e8d5803b67f58fb3 2013-08-21 02:05:22 ....A 337056 Virusshare.00084/Trojan-Spy.Win32.Zbot.ehni-12ff494e1be2d364db3359e2534556c2e386b763567ebc40d5f6b56dd572968c 2013-08-21 08:21:46 ....A 77568 Virusshare.00084/Trojan-Spy.Win32.Zbot.emtm-1846d103a51a6ece86c6e85fcdd7e95f077bd2fbed9432fd2f5a89d1e95456fd 2013-08-21 04:13:40 ....A 322561 Virusshare.00084/Trojan-Spy.Win32.Zbot.eolm-0c8500e8ee9b51f0206744416288f8f3c5837c834b1dde2a99f3fbf9ad59c1a7 2013-08-21 09:52:34 ....A 162176 Virusshare.00084/Trojan-Spy.Win32.Zbot.etev-233dad29be8367f38eca3f3731ea5f2e06f9aabe3d975e91b17783c8bc7273c8 2013-08-21 05:04:30 ....A 306688 Virusshare.00084/Trojan-Spy.Win32.Zbot.flxb-50e099884fa6d62ce96d37b802fc980e0b8af25631f82d077d524bc78ce6bee6 2013-08-21 09:57:40 ....A 173056 Virusshare.00084/Trojan-Spy.Win32.Zbot.gen-0a45b5e46d11ae8138a1f54b44ea29a3f358caaaaf5b3411f50cd36c66c2e732 2013-08-21 05:22:10 ....A 88064 Virusshare.00084/Trojan-Spy.Win32.Zbot.gen-2b7d82295d2a33f5b5195de2a68f4c794d991d1bca7263fe57634bf33f380779 2013-08-21 05:26:56 ....A 403340 Virusshare.00084/Trojan-Spy.Win32.Zbot.gen-2fe6dfcedf8ff2cfec03b4639e627f41092d5b5147c808be364edfff498b8197 2013-08-20 22:46:22 ....A 88576 Virusshare.00084/Trojan-Spy.Win32.Zbot.gen-318e4f85ca3a1c74edb360336e6628435cf751bd6320bb4b6787a470a2dd3897 2013-08-21 06:36:14 ....A 163840 Virusshare.00084/Trojan-Spy.Win32.Zbot.gen-47f4349c9e2058ea4c0f1c245b8d6645c86ff4252f3e29d9f86e063e6e442410 2013-08-21 09:56:42 ....A 906752 Virusshare.00084/Trojan-Spy.Win32.Zbot.gen-4b3d9d58a99859f711dff10748285bfb0c787d6e9717272645698a3f5e0ab356 2013-08-21 07:31:34 ....A 408973 Virusshare.00084/Trojan-Spy.Win32.Zbot.gen-4fd879a5dae81a05132d6ad54308e5aa0101ad2a75dd48343df6b5a7997c1c6e 2013-08-21 06:03:34 ....A 406016 Virusshare.00084/Trojan-Spy.Win32.Zbot.gen-5a38ac252cfc7b03380c0eacd29988664798118b8700ab2624652f5df9288da0 2013-08-21 01:41:30 ....A 88064 Virusshare.00084/Trojan-Spy.Win32.Zbot.gen-5be1531e456b04cb0028f9fab6d32adeab4c9d80d33390967eacf1d1c1beecca 2013-08-20 19:47:38 ....A 472576 Virusshare.00084/Trojan-Spy.Win32.Zbot.gen-751d38dc41ab4de287b1a28a325b3ac21fb4942918b17e42c03431e3ec03e26d 2013-08-21 01:23:56 ....A 402947 Virusshare.00084/Trojan-Spy.Win32.Zbot.gen-7d30ad8039816720e842b9fe0295c21abaae4e5772d20a99741bd16aedb936dc 2013-08-21 01:27:32 ....A 88576 Virusshare.00084/Trojan-Spy.Win32.Zbot.gen-7e18bbf672159530c38709a24c69f136113709274cd7324ad95021cfc7f08d00 2013-08-20 20:56:38 ....A 36136 Virusshare.00084/Trojan-Spy.Win32.Zbot.gen-d04ffa3c1b1da10f3329e743730c34b3bdaff7e60c4127a18b17dbc8bd33138e 2013-08-21 00:03:42 ....A 167936 Virusshare.00084/Trojan-Spy.Win32.Zbot.gen-d3bd3f6260a31e364c92a5a25b691c871506c8e43bb55c66e97ceb2828d49d0d 2013-08-20 20:59:20 ....A 125351 Virusshare.00084/Trojan-Spy.Win32.Zbot.gen-dde36ed48a294468b99f3b48c6986b4d395c032ea55ce93b57fb3d917539091e 2013-08-20 23:43:24 ....A 62976 Virusshare.00084/Trojan-Spy.Win32.Zbot.gen-e07fc5af0e74a70ff188c3bfac9520afbffb8cd8d9207483de6008c10527eacc 2013-08-20 21:08:32 ....A 88576 Virusshare.00084/Trojan-Spy.Win32.Zbot.gen-e36cb883854679e74b8f31f7fecd1da985e54e3df83dcb2ab9a0da9f3a3cb8cf 2013-08-20 18:44:16 ....A 589824 Virusshare.00084/Trojan-Spy.Win32.Zbot.gen-e5eb609c0a5707aa148d09dcaa1022acedabc84a05518545b88c4586d7546651 2013-08-20 23:31:44 ....A 85612 Virusshare.00084/Trojan-Spy.Win32.Zbot.gen-f0ac7b0e1b5956bb8b92fa80cde4f55d4a4358a94618588cbcc4ca2daa26ddf0 2013-08-20 21:13:36 ....A 81408 Virusshare.00084/Trojan-Spy.Win32.Zbot.gen-f81f5b422bd6bb330eae14dbb5068f6039b7ed0397624b90281f427c08a9a14a 2013-08-20 20:43:16 ....A 135168 Virusshare.00084/Trojan-Spy.Win32.Zbot.gen-f866eeae0d5253a2efa13327f993c56ed6dd9a078d3820dce05cd62748ce6938 2013-08-20 19:42:50 ....A 166400 Virusshare.00084/Trojan-Spy.Win32.Zbot.gen-f90e7cc10b524b8ef7ec9418a6c7da5ab9a80ece90e959121e06e9607bc20b61 2013-08-20 23:19:02 ....A 88576 Virusshare.00084/Trojan-Spy.Win32.Zbot.gen-f9a07bc6c080bec6177573fa14a07baeca58189302a81f22f7df210a828ff03a 2013-08-20 21:07:54 ....A 62976 Virusshare.00084/Trojan-Spy.Win32.Zbot.gen-fc4831ff9dcf4b5c3616ec33c6bf822df1de6d669026c6f568474ae7848e5a62 2013-08-20 21:45:58 ....A 250368 Virusshare.00084/Trojan-Spy.Win32.Zbot.gfg-f9234e928459a632382a5ecaaf364c02439992e2230c916da20299538fc786d8 2013-08-20 18:22:46 ....A 347408 Virusshare.00084/Trojan-Spy.Win32.Zbot.ghud-379cd8503661314c660d59a416267db0f7627b3f35f9ff4782bca6d4e0aa948a 2013-08-21 06:25:54 ....A 283648 Virusshare.00084/Trojan-Spy.Win32.Zbot.gkgg-01f0fa5313d4ffd279eea951396ef6601586d02063c186948a37819e55be18de 2013-08-20 18:13:12 ....A 298343 Virusshare.00084/Trojan-Spy.Win32.Zbot.gqzu-382a5f097be214c28dc30335a25e7c1d8f70fcb285198acc443882f70eb11c34 2013-08-21 01:53:28 ....A 176640 Virusshare.00084/Trojan-Spy.Win32.Zbot.gvau-2c6aa4ec4bc6fc6d7da85bb38081a7d719a43eba66c68910c1cf8e5874cb4d3b 2013-08-21 05:26:00 ....A 332847 Virusshare.00084/Trojan-Spy.Win32.Zbot.hflx-514ab25f7ddc87f79e680a63a6b4b563134bb8455de9f8839e9fc0ec8eb61981 2013-08-21 02:08:34 ....A 320566 Virusshare.00084/Trojan-Spy.Win32.Zbot.ipdm-5b169a398c11eacf7989cfeb8cda9b23d88154518efa8cdc1e24577b0cd76e09 2013-08-21 05:11:14 ....A 350208 Virusshare.00084/Trojan-Spy.Win32.Zbot.itq-0bc498a9806d1d867e66f2aff75ae65560a3e56ea065fc6ea95624aff5cfb4c3 2013-08-21 06:42:34 ....A 95744 Virusshare.00084/Trojan-Spy.Win32.Zbot.jadh-0a4d53a85440d23351f2444dec90ae9c84a3eeb400702d8e8480c4becf1202b8 2013-08-21 00:35:28 ....A 333824 Virusshare.00084/Trojan-Spy.Win32.Zbot.jvjm-4a681b2ccd1f4fcd460c98a445270ad8c5a5075991c1490cc0d1adc3c0db46e0 2013-08-21 00:35:58 ....A 333824 Virusshare.00084/Trojan-Spy.Win32.Zbot.jvjm-9df184c4a596ed51ed88367ade011c92b0d906e5dd779742b3852ea4ce5d664d 2013-08-21 08:29:54 ....A 168669 Virusshare.00084/Trojan-Spy.Win32.Zbot.jztz-3b19c3ffe7f611881739da4b39b2417bdf1e672ab61c6f260cefd46260f05c34 2013-08-21 03:33:56 ....A 206336 Virusshare.00084/Trojan-Spy.Win32.Zbot.kard-ae1fdf2141e0bebcef37861452e7995c7bb6d18800f583ef0da942c6f4af8846 2013-08-21 06:42:44 ....A 184320 Virusshare.00084/Trojan-Spy.Win32.Zbot.krkr-1c6789718e9cdfec895efd81cef2c42cc657909c8d03b73b52075e2ec92a22c9 2013-08-21 08:26:32 ....A 586889 Virusshare.00084/Trojan-Spy.Win32.Zbot.kxac-125b86668143d0e293ee3f2dbdd1c675f5b30cf621df9a8fa0fd599a04dcd19b 2013-08-21 05:36:20 ....A 563721 Virusshare.00084/Trojan-Spy.Win32.Zbot.kxzq-c9c8fce76fc487796a59fbcf9ff2f317f051f1db8df9d2a24a1e88efb604fc1b 2013-08-21 02:58:32 ....A 258560 Virusshare.00084/Trojan-Spy.Win32.Zbot.lcvk-3b18145d18ad548936c7b753ef474268200b29784e665376b138ebaa829268a8 2013-08-21 07:22:12 ....A 224256 Virusshare.00084/Trojan-Spy.Win32.Zbot.lmzc-d7e6242993b595f74f4b30211735ed7554380c836079827ae9dd1db74abac7e6 2013-08-21 10:01:26 ....A 224768 Virusshare.00084/Trojan-Spy.Win32.Zbot.lrhu-67b5ffc775304c5bf3869f802a9061ef7e4bac8bce6c3b111aa7699054353c2a 2013-08-21 05:26:22 ....A 228864 Virusshare.00084/Trojan-Spy.Win32.Zbot.ltor-31b6a0d1aefc55cc6c68ced82781d03850edca6468be1b58b4584c648626eb40 2013-08-20 19:56:10 ....A 282624 Virusshare.00084/Trojan-Spy.Win32.Zbot.ltxm-143f61ab40f219594cac133b7d2b100bc7ba37e2a703438d7f148381e6fc90f6 2013-08-21 03:49:36 ....A 223232 Virusshare.00084/Trojan-Spy.Win32.Zbot.luac-322a92697be74751168d1e7d2333fe0ba2912291df2017e139e503cb7e7520db 2013-08-21 03:02:36 ....A 223232 Virusshare.00084/Trojan-Spy.Win32.Zbot.luac-3ac8dd14a8a77c72095e41a92b93325fee55e283904ecea6d8a4da5dbc61b298 2013-08-21 02:58:24 ....A 242688 Virusshare.00084/Trojan-Spy.Win32.Zbot.lvpo-d6d39af3af499f54e363b3340b8e9b4f2c84d79ae641d07ce79cdcdff26432c5 2013-08-21 05:17:06 ....A 242688 Virusshare.00084/Trojan-Spy.Win32.Zbot.lvpo-f6ae5c81366b8fac0bf1723163a78918342449f993fd318998fca529afa3746b 2013-08-21 02:36:04 ....A 66560 Virusshare.00084/Trojan-Spy.Win32.Zbot.lxmz-fdc672a11432bf305d0be8c7073a1daffec8561a638dc39c48fa894994e4489c 2013-08-21 03:16:36 ....A 304128 Virusshare.00084/Trojan-Spy.Win32.Zbot.lxvm-5eb7853ca0a770bbc9110bd7d698c59bf22738e21def319f8f28776c5c44d01e 2013-08-21 06:40:18 ....A 67072 Virusshare.00084/Trojan-Spy.Win32.Zbot.lzlg-21e544dd494f07abde77d63bd6e5b28dd28ca0721e7993fedaf3d7801f95963e 2013-08-21 07:18:40 ....A 303104 Virusshare.00084/Trojan-Spy.Win32.Zbot.maip-76e73bb79bb4708f3e92c81904ec66a1077888fc7062bc113fa6a1980e8dd7ce 2013-08-21 09:52:12 ....A 320000 Virusshare.00084/Trojan-Spy.Win32.Zbot.mcdx-f15f9036b79ddaa7186f9146590eeadf68ce08f73829dd93ba17e2cbde638f8e 2013-08-21 08:13:18 ....A 233472 Virusshare.00084/Trojan-Spy.Win32.Zbot.mgel-b73f765541b88928b8e2b91bf44e3c771c202cebc852d262a0c6a8febd02ce8d 2013-08-21 05:15:16 ....A 176128 Virusshare.00084/Trojan-Spy.Win32.Zbot.mglo-46e10337a52aa6a784810f38dd2f22d9b241536838be9fa97025543e6d137925 2013-08-21 04:06:50 ....A 241664 Virusshare.00084/Trojan-Spy.Win32.Zbot.mhlv-45cc9f248a90fc167a35e6e0492aabd54760f142739b4540c2159e9f7f417b8c 2013-08-21 03:21:50 ....A 241664 Virusshare.00084/Trojan-Spy.Win32.Zbot.mhlv-9761e69638b6dcabea45f412bafd600317de229a091f9b30dbe0fb4093b2d68f 2013-08-21 08:23:40 ....A 297472 Virusshare.00084/Trojan-Spy.Win32.Zbot.mjcv-1a2b1f8500b093b920d8c4ced078cb00ff6aa6657d14e4ee8eca91c90fc7fc36 2013-08-21 03:41:06 ....A 297472 Virusshare.00084/Trojan-Spy.Win32.Zbot.mjcv-357156f77a865fd3fcc6f2dd1741f317abcd1e7e8bfbb7eb5a174fad628b49d2 2013-08-21 05:32:54 ....A 297472 Virusshare.00084/Trojan-Spy.Win32.Zbot.mjcv-5ae36fa5a78abd51fe3078b4f89c9d897bf406cc385b754c57f8668f7f94cc4f 2013-08-21 07:02:46 ....A 297472 Virusshare.00084/Trojan-Spy.Win32.Zbot.mjcv-84e7321bb8f486189fc73c35744062fc027fede184fafabde9b34a5003163cab 2013-08-21 02:45:46 ....A 297472 Virusshare.00084/Trojan-Spy.Win32.Zbot.mjcv-a5b6e086a4206191eeb53efd1975a37904c27d60278c6ff26fdc7a9ef2b6773b 2013-08-21 03:02:22 ....A 297472 Virusshare.00084/Trojan-Spy.Win32.Zbot.mjcv-f888874dd7698a41783e8802d75c73f847528c2ac441a8cd8a3290478280bf99 2013-08-20 17:35:36 ....A 41984 Virusshare.00084/Trojan-Spy.Win32.Zbot.mji-079dedcc1dc461aa962cb0c4590fddd20964e031d9383da5ce581e52b54d9a47 2013-08-21 08:07:58 ....A 233984 Virusshare.00084/Trojan-Spy.Win32.Zbot.mkum-2511be420e88caef39d242af76979abd5d8c2a58d8a06321274293e6fe14e0b3 2013-08-21 09:01:56 ....A 233984 Virusshare.00084/Trojan-Spy.Win32.Zbot.mkum-b703610ac489106d8a38714602f3e7cbcf284472d3cc7975b993c7cb150308fa 2013-08-21 04:04:34 ....A 233984 Virusshare.00084/Trojan-Spy.Win32.Zbot.mkum-eacb8324dcb4f2a2148aa2fe599e7a322fca84d7c104f844f1a13b52a07e1364 2013-08-20 22:20:00 ....A 302160 Virusshare.00084/Trojan-Spy.Win32.Zbot.mmic-8946646640b675a2cc6116923d436e7c8e7039707adbb30d49b27b4b58ffba68 2013-08-21 03:54:28 ....A 289280 Virusshare.00084/Trojan-Spy.Win32.Zbot.mncv-69414652ec6578ac6d95290d68c3a48748ab909bdf24182167528f6c9bc8ffd8 2013-08-21 04:59:42 ....A 780797 Virusshare.00084/Trojan-Spy.Win32.Zbot.mpkd-689acf3a4ac2f343a47bef9f3375d9c7ece65426fe8299f148e9d4f2b493a6f4 2013-08-21 03:06:58 ....A 208896 Virusshare.00084/Trojan-Spy.Win32.Zbot.mpok-ed8f948471a00e01b2c1167a4e53be8642c68829b88c0bff8c8e23c2215eacf8 2013-08-21 09:32:52 ....A 230400 Virusshare.00084/Trojan-Spy.Win32.Zbot.mpxk-729133b1b9666a9e055825086d31525139b76b6d6641ea6637a326878d1bba09 2013-08-20 23:17:20 ....A 240128 Virusshare.00084/Trojan-Spy.Win32.Zbot.mqgy-1c04883bf24e1dedc6a732afbd7af38bbd627d78ce754925b1ae5df6f3cd5771 2013-08-20 19:53:56 ....A 240128 Virusshare.00084/Trojan-Spy.Win32.Zbot.mqgy-271578c4f21ca4dea55126c8930d55275016b6a871c992bb66dd7bb7bfa02431 2013-08-21 00:36:58 ....A 240128 Virusshare.00084/Trojan-Spy.Win32.Zbot.mqgy-4e903aa5071abed05a1b67eb3587de4c7be8f2ad618169b9d186481949b779b2 2013-08-20 22:08:00 ....A 240128 Virusshare.00084/Trojan-Spy.Win32.Zbot.mqgy-524dc9a94b59a914b0b7b63991254cfc2b9e5039fcff715a273fa7013fdddb6a 2013-08-20 21:04:26 ....A 240128 Virusshare.00084/Trojan-Spy.Win32.Zbot.mqgy-65f8e15375d57e286a351edc355029de6f02d0b1773f0c4de4042962d981822a 2013-08-20 23:19:18 ....A 240128 Virusshare.00084/Trojan-Spy.Win32.Zbot.mqgy-892a04ffb3693db506afbd096839edbfbd27da3cb8066ab570f4753e3cce42fa 2013-08-20 22:17:48 ....A 230912 Virusshare.00084/Trojan-Spy.Win32.Zbot.mqmp-288db384ace7108fa23af98096ebc0ed2b19abaa8f0881349b8291f4a02d8a52 2013-08-20 18:16:28 ....A 230912 Virusshare.00084/Trojan-Spy.Win32.Zbot.mqmp-bf8cdffa04fc4e86bed120492c05c92d385a98fd1785cc3fe1064598c0f860a5 2013-08-21 04:09:38 ....A 232448 Virusshare.00084/Trojan-Spy.Win32.Zbot.mqtz-29544a43d17ce9de6edd0a72f85feecc238da34fcdc203c154ce7f1d65a88a7d 2013-08-21 06:42:00 ....A 232448 Virusshare.00084/Trojan-Spy.Win32.Zbot.mqtz-b54eb3b0eb687234344eee11197130f88f3d62350d0783f8ef452eacb32929ff 2013-08-21 01:09:04 ....A 225280 Virusshare.00084/Trojan-Spy.Win32.Zbot.mqxm-0f6ffa665741a846c974fa551c3ed24d72d014d1530a23ec6428a68ab7ad1aa3 2013-08-20 22:25:36 ....A 225280 Virusshare.00084/Trojan-Spy.Win32.Zbot.mqxm-3de2f82bc870037cb45f1eaa2eb6a86a5b94fedc055716b8d3cb31b0b75d5d68 2013-08-20 23:47:56 ....A 225280 Virusshare.00084/Trojan-Spy.Win32.Zbot.mqxm-43b7447340e1518a9d66427973f4d330b0c6736bcba6f0f51134d886f75ac60c 2013-08-20 22:49:42 ....A 225280 Virusshare.00084/Trojan-Spy.Win32.Zbot.mqxm-45eb5b817fe2f4d9ccc5513d67707b27f088616ae15543954e6cfefc9e25c603 2013-08-20 22:08:02 ....A 225280 Virusshare.00084/Trojan-Spy.Win32.Zbot.mqxm-54089134b2184eea189337f427ce2e04cb33fde58ef9c348a2bc4a43143ec4d6 2013-08-21 06:54:10 ....A 244224 Virusshare.00084/Trojan-Spy.Win32.Zbot.mqya-9c5417407d50d52d737de62fa379491e926100f6c0e6d9fd6b8f4259ce120980 2013-08-21 03:05:26 ....A 16384 Virusshare.00084/Trojan-Spy.Win32.Zbot.mrma-58dfa5bbe9cf6442160eecb20c5a7b9c8788f718f07bbfb8880bee0d98276069 2013-08-21 08:30:40 ....A 304128 Virusshare.00084/Trojan-Spy.Win32.Zbot.mrma-dba1ddb05b887b6b70a24a307c730f471d1c85bb7af6e87d66bb80b87afd2060 2013-08-21 03:55:40 ....A 286208 Virusshare.00084/Trojan-Spy.Win32.Zbot.msah-0e20520bb833baa2920e589998890f0fb66469454f8ac1b34ce34451248450f4 2013-08-21 05:00:18 ....A 286208 Virusshare.00084/Trojan-Spy.Win32.Zbot.msah-629717ff3facad243e2e23136d618d5d28d256e892a5276d864759f8debf7e89 2013-08-21 02:25:14 ....A 229888 Virusshare.00084/Trojan-Spy.Win32.Zbot.mspy-4d700e092186e8f4c5e22a3eba71bce77e5d9a5465b5c078d2d1c05dc7bb39d7 2013-08-20 18:19:18 ....A 233472 Virusshare.00084/Trojan-Spy.Win32.Zbot.msuc-0b493eb000edaff86c3e438d70708fcfe0b2342527f1e91106ccb6ce244d872e 2013-08-21 07:25:00 ....A 236544 Virusshare.00084/Trojan-Spy.Win32.Zbot.msvm-114aaf228252ef9b5d7ec21208ba60bc3072d288d2091ffaf4929741c701e38a 2013-08-21 02:07:56 ....A 236544 Virusshare.00084/Trojan-Spy.Win32.Zbot.msvm-144c81904018a369cef1745ad31dab0312bd5a84eab45c4ec43b2718ad875ad9 2013-08-21 04:56:16 ....A 236544 Virusshare.00084/Trojan-Spy.Win32.Zbot.msvm-246f0baa8b6cc89ce682ca478f50966b7e36fa1c6d4cb4d91af0511628a2567a 2013-08-21 07:44:46 ....A 236544 Virusshare.00084/Trojan-Spy.Win32.Zbot.msvm-2e7afd37bc9e92558cab382d8ae855e152b3bd40cb836a28471af2b840837cb6 2013-08-21 05:20:18 ....A 232960 Virusshare.00084/Trojan-Spy.Win32.Zbot.muek-2a77d33be1cedb24544a534098e80e742dd56f36c5e4a32cef3e9963ddeb1594 2013-08-21 02:05:22 ....A 233472 Virusshare.00084/Trojan-Spy.Win32.Zbot.muhl-0334c557bdd02600e8f2407b2ab6e54cf86e40b22526504fccb5331dd3da105d 2013-08-20 22:18:02 ....A 186954 Virusshare.00084/Trojan-Spy.Win32.Zbot.munf-c5e14ea02f6e889224e48fdcee11d5b845b7e55597444a40269a472ed386fea9 2013-08-21 07:49:38 ....A 224256 Virusshare.00084/Trojan-Spy.Win32.Zbot.mxir-00d62804dbac540d2dd8410603448f5b26cfafdaaa8b2ad220d37e6762d949a1 2013-08-20 21:19:22 ....A 240128 Virusshare.00084/Trojan-Spy.Win32.Zbot.mzmk-dbf3eedaeac391cccd42e05b3e75d6b79a5b416786650fb668794b8f65d967a7 2013-08-21 07:37:54 ....A 117760 Virusshare.00084/Trojan-Spy.Win32.Zbot.ncww-43d12e9691ab0a549d37d7fafa61a562b33d28a2763cea3b27834e281dc6c5d2 2013-08-21 03:06:56 ....A 119296 Virusshare.00084/Trojan-Spy.Win32.Zbot.ncww-475ac707165923560faf3627d3b2ee1a7dffba0dbbe96c30f3c97323ca0d39da 2013-08-21 02:40:48 ....A 119296 Virusshare.00084/Trojan-Spy.Win32.Zbot.ncww-5777594b0244047915f671fa7f2710b11158dead63d472b1a024a7ee9699ec97 2013-08-20 23:57:38 ....A 312320 Virusshare.00084/Trojan-Spy.Win32.Zbot.ncww-ab1c88ef0aebc4164bdcb4d66d498a227696997b275d2635817fdd7f5c1ba35a 2013-08-20 21:51:12 ....A 283225 Virusshare.00084/Trojan-Spy.Win32.Zbot.ncww-b1ecbd79911dba564579d4e2f29b599d28f6453de6b046625f6999f2a8a688e4 2013-08-20 19:30:38 ....A 283231 Virusshare.00084/Trojan-Spy.Win32.Zbot.ncww-f355fca24d0393f7e9d33888a1dfdf46d4c2379caf131208722a4d0bd593f008 2013-08-21 01:09:54 ....A 283212 Virusshare.00084/Trojan-Spy.Win32.Zbot.ndca-27534ec6fb1913f0370a065ab888cd29925ba25903c1ada806ea3beab6671bd8 2013-08-20 21:23:40 ....A 283206 Virusshare.00084/Trojan-Spy.Win32.Zbot.ndca-68dbc408d22e03fd13327be62fa491733273f90a2c39660c1728ad92922cae11 2013-08-20 18:50:24 ....A 273376 Virusshare.00084/Trojan-Spy.Win32.Zbot.ndto-8865a29e18ceb8c58e1f2acfe09e57a4d6ad954eb014bbdfee736b840f185aa5 2013-08-20 22:30:14 ....A 309760 Virusshare.00084/Trojan-Spy.Win32.Zbot.ndto-9947536f674ba82f61facd530eaa6d1d46b1430d1f20fe823467350cc695567b 2013-08-20 18:58:26 ....A 309760 Virusshare.00084/Trojan-Spy.Win32.Zbot.ndto-ac5d9fff3f2a62c4f96c613d160dde91a682ab0fe259dec3f09d6f7f72de5b7b 2013-08-21 05:52:46 ....A 516608 Virusshare.00084/Trojan-Spy.Win32.Zbot.nefe-0082165c1ae8d3c53286c9d6c361487b7d90977b977ae4644a59b2a538fb84d3 2013-08-21 10:16:00 ....A 21504 Virusshare.00084/Trojan-Spy.Win32.Zbot.ngnt-09462eb171fa2f728fbd2fcfa26678b42d9e4f9d0cee280fe0dd167ad4856f1b 2013-08-21 09:10:18 ....A 817664 Virusshare.00084/Trojan-Spy.Win32.Zbot.ngnt-13538fa115b4cd2f9c0654db1078fe344b6f056983bb1c7aa902e4bb42e4f899 2013-08-20 22:06:56 ....A 817664 Virusshare.00084/Trojan-Spy.Win32.Zbot.ngnt-1db9016522ffcae42b57ea99e8430f36243a0730415cc928f010080466c38fac 2013-08-20 23:23:06 ....A 817664 Virusshare.00084/Trojan-Spy.Win32.Zbot.ngnt-217e30dcd31078a4423b65b083b5147981cbb0a32487020a4227d371eb4e8794 2013-08-21 02:41:10 ....A 26624 Virusshare.00084/Trojan-Spy.Win32.Zbot.ngnt-3bce5b90e33a7b7b93a1d3e18a601f693b724bc81b43929b6a17951dba2d7d66 2013-08-20 22:25:38 ....A 817664 Virusshare.00084/Trojan-Spy.Win32.Zbot.ngnt-460b6031398cbd5feb7b932defac335f3507b3dd2e71770e21f9541877c5496d 2013-08-21 00:34:20 ....A 815616 Virusshare.00084/Trojan-Spy.Win32.Zbot.ngnt-4b4b6b59f5433a5c08fd5ed88e68160f69f775a4f26ede97febef298badf4e29 2013-08-21 03:18:14 ....A 820224 Virusshare.00084/Trojan-Spy.Win32.Zbot.ngnt-502798c22c4cc4937b9bdd917b8d5c2a6279c8235696189b732dc137aa00b4ab 2013-08-21 00:25:32 ....A 817664 Virusshare.00084/Trojan-Spy.Win32.Zbot.ngnt-5a1224692b8c1490a78fa9127044cfb75b97c0ca1bcb5ca1c64d12df01e91206 2013-08-21 02:29:10 ....A 820224 Virusshare.00084/Trojan-Spy.Win32.Zbot.ngnt-6eed5ca2219c9f5c437778b71c93cdd8d16fb135983d01249d26708eedbcc570 2013-08-21 08:05:20 ....A 820224 Virusshare.00084/Trojan-Spy.Win32.Zbot.ngnt-73bbf6f75e44e265f864cfa5e2eee42dd8b099bcd2880086f338fd0a667cdf75 2013-08-21 00:29:40 ....A 817664 Virusshare.00084/Trojan-Spy.Win32.Zbot.ngnt-7bc21417c26cd189b371af00c261f0cf31338f88ed2b078a47ce7772202d0021 2013-08-20 20:16:48 ....A 829952 Virusshare.00084/Trojan-Spy.Win32.Zbot.ngnt-7e5c61fb193ca48fb77b5e4e1d79e9c8439cbfc7f67682c2dd6ab60c9914844b 2013-08-20 23:20:04 ....A 815616 Virusshare.00084/Trojan-Spy.Win32.Zbot.ngnt-8f44f10fb1b19cf07d42f1853f03106fa4de136b6e46607ebbafb3715d414ec4 2013-08-21 03:32:42 ....A 820736 Virusshare.00084/Trojan-Spy.Win32.Zbot.ngnt-9cc63a9c56d1c71b6dc0af5749cc0709e4a99145defc9f0841d560e0e2283995 2013-08-21 03:28:26 ....A 820224 Virusshare.00084/Trojan-Spy.Win32.Zbot.ngnt-a322334e6d67324de7d82fb8c2e6ee9de8b1b3a65db1374882841b6fa4bee970 2013-08-21 07:58:14 ....A 815616 Virusshare.00084/Trojan-Spy.Win32.Zbot.ngnt-bba61bbc6b914ca3fe2652e6a8c50813319f4ca46f0411b6a8e2e2516d5c96c1 2013-08-21 05:55:26 ....A 820736 Virusshare.00084/Trojan-Spy.Win32.Zbot.ngnt-beb9cdb63826b7dd34ab8b0041f1a8f699480c011cef8820f0a8a84b76c2e006 2013-08-21 08:36:58 ....A 820224 Virusshare.00084/Trojan-Spy.Win32.Zbot.ngnt-c9fcdd306c37d85923f2d1ae154d44fe7190891941e9624d48b2c18de4ef88de 2013-08-21 04:02:32 ....A 820736 Virusshare.00084/Trojan-Spy.Win32.Zbot.ngnt-d5f7b1506743e823757a7bbb3deedbeef6b0145b1fe4f0f922732aa92449be66 2013-08-20 17:40:52 ....A 829952 Virusshare.00084/Trojan-Spy.Win32.Zbot.ngnt-db6c2010d1466606d46401934a1a4aee4cd1109abeb34ed6b30d8c10954d65d6 2013-08-21 06:21:00 ....A 820224 Virusshare.00084/Trojan-Spy.Win32.Zbot.ngnt-dd164ed2f83e2a39c7999459a49f8f8b997387af70c7d199e0a75ad1a51880cc 2013-08-21 00:28:24 ....A 829952 Virusshare.00084/Trojan-Spy.Win32.Zbot.ngnt-de16c8e34b09ed390f0a5b2d003b71afb4110f3b53754359633918e6d3c01a03 2013-08-21 01:16:18 ....A 3028519 Virusshare.00084/Trojan-Spy.Win32.Zbot.njuw-3a2f43c1d871fbdbc01a0665d979e16d2c77612c4ed33d0fcf0ece42ba55abab 2013-08-21 07:02:54 ....A 258487 Virusshare.00084/Trojan-Spy.Win32.Zbot.nplx-6b7bc7906baac1e8739ca407808b55c08b21995748714d75898a05b430d4e15d 2013-08-21 00:29:06 ....A 70144 Virusshare.00084/Trojan-Spy.Win32.Zbot.nsir-d95d0606264cc16b718536f2b934357bcb1b088d0385dfdc3ddc8f31894bffee 2013-08-21 05:22:34 ....A 117248 Virusshare.00084/Trojan-Spy.Win32.Zbot.ntnx-5f4b2ef324902eb33d554e7e13c0d37f3b4fc89b50e745b18076dffdeeaba7fe 2013-08-20 23:08:34 ....A 226304 Virusshare.00084/Trojan-Spy.Win32.Zbot.ntpf-a2e1de50205dba6d73d33fa6cf29eceffbc95454538b2f5a954de3429e843d3e 2013-08-21 08:17:04 ....A 77824 Virusshare.00084/Trojan-Spy.Win32.Zbot.odgl-052568bb33e3479e805613bca3829b9dbb439b7f33a5e5ad97825acfe001cbbc 2013-08-21 03:13:56 ....A 315392 Virusshare.00084/Trojan-Spy.Win32.Zbot.odgl-45f73c8bd9460175a4902ba5c9451676a7d78fdb8cc9a99a9107f435201a08ee 2013-08-21 03:03:10 ....A 26624 Virusshare.00084/Trojan-Spy.Win32.Zbot.odgl-4c6ec41d7cb17202bbe28be82f225170c96b5d1d7fc9588655588d2375b087fe 2013-08-21 02:16:56 ....A 122368 Virusshare.00084/Trojan-Spy.Win32.Zbot.odgl-565f64fbc0751e15734884e80819804639d33916bcf6922b364a1a49c2bd0ab8 2013-08-21 09:52:46 ....A 120832 Virusshare.00084/Trojan-Spy.Win32.Zbot.odgl-7b02353e27cb2f3220d1a13812453ee8448fed37ff14986f95fba7c32ad09935 2013-08-21 03:10:50 ....A 128000 Virusshare.00084/Trojan-Spy.Win32.Zbot.odgl-8b926121834ad8dcf53793b831f32cc2c636fa6002b9c8d2f41c544733d9d59a 2013-08-21 02:35:28 ....A 315392 Virusshare.00084/Trojan-Spy.Win32.Zbot.odgl-b422a4144bfceb381ee5adf53989167d98cf9ee1e4b7886914e90c9f322062ea 2013-08-21 03:08:02 ....A 77824 Virusshare.00084/Trojan-Spy.Win32.Zbot.odgl-cccb00446783d46d7be8d03e25d7866e3845b8ab42cbfa90261a0fdb8842e49c 2013-08-21 03:56:28 ....A 292880 Virusshare.00084/Trojan-Spy.Win32.Zbot.pojq-1d83a3055bfe01f79daba62dacb222466b8661c2f9559ed31b892f792093b917 2013-08-21 06:47:22 ....A 44544 Virusshare.00084/Trojan-Spy.Win32.Zbot.qlnf-5bde11dd64a1af57379850b126026bf9010e0da5fa184271cd0c1723abaf362d 2013-08-21 03:30:08 ....A 222208 Virusshare.00084/Trojan-Spy.Win32.Zbot.quhw-42283d3c7d913493128f40eaa3619ae3f51c7a39b782c08a2b7b167dae4b2338 2013-08-21 02:43:00 ....A 141824 Virusshare.00084/Trojan-Spy.Win32.Zbot.rfph-1f2a6614032edd28db93a4c0af92cc5c163ce60947279cf08d886155f8fa79c1 2013-08-20 20:03:24 ....A 92464 Virusshare.00084/Trojan-Spy.Win32.Zbot.rlyj-6f540ac1c03694430333d8871da5fe5c6d9995ca7355437d133e1663616c4282 2013-08-21 03:46:34 ....A 517632 Virusshare.00084/Trojan-Spy.Win32.Zbot.rms-16ada3f193dcc6ce5049e0e00ffd6032e3eecd64dcb5720adbe6b0856965dfd8 2013-08-21 07:10:04 ....A 43777 Virusshare.00084/Trojan-Spy.Win32.Zbot.roh-1ebff5c29b8f1dd46b919728c382a21245653a7e72f48a823ecc83ba166eec03 2013-08-21 09:22:16 ....A 338528 Virusshare.00084/Trojan-Spy.Win32.Zbot.roh-4bf2c82cc6b3d809dbb471b7aa8e8b245e8a9e4851c5934d4f8ca0c1174abbea 2013-08-20 20:14:40 ....A 567808 Virusshare.00084/Trojan-Spy.Win32.Zbot.roh-fee48d2dbee839478ca6dd86ca0d3b788b07cba9118a130b7d792e84ce257d9b 2013-08-21 06:21:14 ....A 323584 Virusshare.00084/Trojan-Spy.Win32.Zbot.rryx-7ed036e86bbaa7ceb631fdd1844c9604f8f061e8cd8ec4e16ada74ce79ebb363 2013-08-21 06:12:58 ....A 57130 Virusshare.00084/Trojan-Spy.Win32.Zbot.rub-1b163aeb84061318f1f1de30f3bca124fd1559d5b026986e4365680e5a2be551 2013-08-20 23:48:58 ....A 141312 Virusshare.00084/Trojan-Spy.Win32.Zbot.rzil-ecd291b55240c3c38815786a6f3fddc7a10e3859413eac87fed404860f3170ef 2013-08-21 07:21:10 ....A 448512 Virusshare.00084/Trojan-Spy.Win32.Zbot.rzyo-0fbb98599431eac0c9fb68ef350224b561ad4035597300c1b547b111d7c1e290 2013-08-20 20:15:48 ....A 3878998 Virusshare.00084/Trojan-Spy.Win32.Zbot.sbll-dfa95a171d8619feb8e81d9d9e79e80b85dd43be56adfe49c01866c4e093befe 2013-08-21 02:37:18 ....A 178157 Virusshare.00084/Trojan-Spy.Win32.Zbot.sbuq-13103f9f54c63c3a141a96155c2d239d7ac2ab5e4436c63e4f969d3df222e644 2013-08-21 00:17:06 ....A 22528 Virusshare.00084/Trojan-Spy.Win32.Zbot.soo-fa40ebf61e01b21f9abddff2eeeb89b8e6a26b507faf8c3f6c7cf06b46bba2d5 2013-08-20 22:13:06 ....A 64851 Virusshare.00084/Trojan-Spy.Win32.Zbot.tio-4109a00040591d03d675a1ff8b8b761a5585b129929ef661985f1637646ac75e 2013-08-20 23:49:08 ....A 751668 Virusshare.00084/Trojan-Spy.Win32.Zbot.ubid-30dc8b2623c83bc333a26e364664731750fe277685e1be9cc1d38a6be1e4213f 2013-08-21 01:44:16 ....A 490550 Virusshare.00084/Trojan-Spy.Win32.Zbot.ubid-5ea5909c462b69ba9fd173e3ad0f53f63263cd8e8a303aa0542189f3cac21582 2013-08-21 01:44:32 ....A 311808 Virusshare.00084/Trojan-Spy.Win32.Zbot.ubii-4a1f6602e8475eba3fdb28d2efa256af0057eda64cec9583d1db112a0018ba0d 2013-08-20 22:13:30 ....A 161280 Virusshare.00084/Trojan-Spy.Win32.Zbot.ucue-f84055d4d3813bf759789247e00d115a184f8360d1ec726d87ce081fb6d894bd 2013-08-21 07:30:18 ....A 311808 Virusshare.00084/Trojan-Spy.Win32.Zbot.ueja-6f721066f8eeef2f47a658f1c1b1bdfb898b020fbc357b24b8ff9b28bef49fd1 2013-08-21 00:49:24 ....A 247808 Virusshare.00084/Trojan-Spy.Win32.Zbot.ufhs-d61bad204842a5952965cf7e5e89e84d2bb5a7240b25c58457238b76c8d9bbe3 2013-08-21 06:55:42 ....A 1144594 Virusshare.00084/Trojan-Spy.Win32.Zbot.uoma-7ecd15c90ceb66f8730a3e97152afd2e7574466e284a21579b7a1ce9a7140478 2013-08-20 16:54:12 ....A 209408 Virusshare.00084/Trojan-Spy.Win32.Zbot.vkqj-bbda6942d3896160825faa068b633a4192b7b10bdf586b0008e8f7477427a292 2013-08-21 05:13:32 ....A 64000 Virusshare.00084/Trojan-Spy.Win32.Zbot.vkvv-2b90dc035e5cde06158665a1b60677990df3561db5b7a659e262134e57066bc9 2013-08-21 06:13:12 ....A 320812 Virusshare.00084/Trojan-Spy.Win32.Zbot.vlck-1f2eb2b9a23be4be0e68450e43f7b18c0a444bcdc8808b964c0b005510bf1b98 2013-08-20 20:38:32 ....A 9757 Virusshare.00084/Trojan-Spy.Win32.Zbot.vmra-d5f1ddba9825419c135a6fa20bffa855ed2c8e7cd0ac98323491ab60e00c8686 2013-08-20 21:38:00 ....A 9742 Virusshare.00084/Trojan-Spy.Win32.Zbot.vmra-d82421ba00c1e315f948d711c3648dcc975323d28a50ef031ff807a47bb6b7fb 2013-08-21 01:36:04 ....A 331776 Virusshare.00084/Trojan-Spy.Win32.Zbot.vnaw-3e5d92646e428134124cff477e38cea8662d2840ece05d4a67feb6f910bf9470 2013-08-21 09:05:58 ....A 574976 Virusshare.00084/Trojan-Spy.Win32.Zbot.vncq-5d6a35a8ec553449f435bacf404a6cbc2c099c44b47bee585d692081bf88b939 2013-08-20 22:40:44 ....A 55566 Virusshare.00084/Trojan-Spy.Win32.Zbot.vnka-44b716f7b232f0047d62d9bf07b3e1827eb23ffbd9013a62dfc1b97b4bc8d7e6 2013-08-20 17:22:02 ....A 102400 Virusshare.00084/Trojan-Spy.Win32.Zbot.vqsp-3da1e1dc0458fd034f2231127bc0235f2eb979293c23ec8add1f3ae2af906c12 2013-08-21 01:20:42 ....A 304168 Virusshare.00084/Trojan-Spy.Win32.Zbot.vuby-76712149ec9abd4dd83df3eeb87af167ad0d0d97779e0eca8326ba939db493ec 2013-08-21 10:08:46 ....A 139264 Virusshare.00084/Trojan-Spy.Win32.Zbot.vwqj-2dbca607e7c0443e098ec596c99fc3922aca05d75e90dffae602a7de89c4e2ab 2013-08-21 08:25:46 ....A 112128 Virusshare.00084/Trojan-Spy.Win32.Zbot.vxrz-6f6ab28b9d94e68a9baad8988bb34d9225f8771ebbb466de360bedee2c087051 2013-08-20 23:04:34 ....A 72704 Virusshare.00084/Trojan-Spy.Win32.Zbot.vyjn-76473cbdc31a7329128252e9c9395f24d32995b9e607edea181d9e236e927e9c 2013-08-21 01:07:08 ....A 184320 Virusshare.00084/Trojan-Spy.Win32.Zbot.wnot-568b2a566d926ba7109f4398094881617aef8316eb97392eacde616a2a86c351 2013-08-21 05:51:48 ....A 276992 Virusshare.00084/Trojan-Spy.Win32.Zbot.work-1e5f9e82420f502e72fd7f080912fcf63cd1952e8027fe0b43f1ebf2e8b18ca7 2013-08-21 08:31:00 ....A 204356 Virusshare.00084/Trojan-Spy.Win32.Zbot.wpag-7b394120e018bec4d9a5cad1fc3a4d5975cc63a88056f676978d63fffc82b115 2013-08-21 07:53:30 ....A 177664 Virusshare.00084/Trojan-Spy.Win32.Zbot.wpuo-4e45bb73d3cab1961f6c8ac63d9b3165c9b8c18c6fa505aeaa37e14a4feed37f 2013-08-20 18:44:22 ....A 148128 Virusshare.00084/Trojan-Spy.Win32.Zbot.wpvx-ee2d02b538f6680eb197aabbbeaaa2bf003141d568c706faee203a12d2b874f3 2013-08-20 17:02:48 ....A 76028 Virusshare.00084/Trojan-Spy.Win32.Zbot.wpzu-4d0647e65b8286e754093f25705b369fdd8ba5f548a72c27f70dde9838cc967c 2013-08-21 09:05:24 ....A 197120 Virusshare.00084/Trojan-Spy.Win32.Zbot.wqbj-6ef1f1b4cafe7ca6b02735142d8a44215ba192ba8099040c935851b0d8100ec4 2013-08-20 17:49:00 ....A 70656 Virusshare.00084/Trojan-Spy.Win32.Zbot.wqdd-0bb3bb33e28705c66ceab04c4c524fcb8383de02c44959a9588b5737a2be89ca 2013-08-20 19:43:06 ....A 37892 Virusshare.00084/Trojan-Spy.Win32.Zbot.wqei-f8969ade6643f6161d1219ad590bbd8c34c5fcd5f3b77af71f7c8f2eaed6f396 2013-08-21 06:14:12 ....A 38940 Virusshare.00084/Trojan-Spy.Win32.Zbot.wqhw-3c63cb4ea186f6eec6e4ec8ccbba21f8bc9141f71715dbd93607a46d5a2d0b23 2013-08-21 05:11:36 ....A 38942 Virusshare.00084/Trojan-Spy.Win32.Zbot.wqhw-4b8be8148723bc269cf020d0dda2f1920b31e123078db0b65ffb3dccb70f06ed 2013-08-21 06:16:10 ....A 38927 Virusshare.00084/Trojan-Spy.Win32.Zbot.wqhw-7df25988957ef01540d136b58fdd4a3d86a325117b3e71a73a011774e7f8165f 2013-08-21 06:32:56 ....A 188416 Virusshare.00084/Trojan-Spy.Win32.Zbot.wqmk-4c1d5c51254b00b435ce748d040c71227891c08fdf46541e6f47557d579f1503 2013-08-21 06:37:10 ....A 10257 Virusshare.00084/Trojan-Spy.Win32.Zbot.wqrb-38956809e9d425b03cdb377afc17932b43bce5859a306881e32ef003a7d0b8c7 2013-08-20 22:45:58 ....A 85504 Virusshare.00084/Trojan-Spy.Win32.Zbot.wqub-246b7990ed6e213650ec670b059231a4444155c504d050325a5454162d74e1a9 2013-08-21 08:27:54 ....A 207360 Virusshare.00084/Trojan-Spy.Win32.Zbot.wqvy-0a49297222def169071ea0b82825f80b34029057f6e04587432533ab6b762c2b 2013-08-20 23:23:42 ....A 199065 Virusshare.00084/Trojan-Spy.Win32.Zbot.wqvy-33fcb97810c8bfd2c21a3560075bb33ce3cd2bf7211166853083cb20a252bfdd 2013-08-21 00:44:16 ....A 167936 Virusshare.00084/Trojan-Spy.Win32.Zbot.wqwv-fba69c0b6dbcc4594ce51eaf12f418312f36c0fb45a7d494871f02e80675e777 2013-08-21 06:30:14 ....A 959296 Virusshare.00084/Trojan-Spy.Win32.Zbot.wqyf-4cab5e33eefc03d2adf524322cf5ef5fcb3a095bb97958f4da3eee752879e4b2 2013-08-21 09:10:00 ....A 164352 Virusshare.00084/Trojan-Spy.Win32.Zbot.wqzc-3b333b1899700e3ffa765bbe257fe30f993175bf6d60c46cdb8b0d875f243e0f 2013-08-21 00:48:46 ....A 160256 Virusshare.00084/Trojan-Spy.Win32.Zbot.wqzc-42a5b1ea864f24348458ce0d70fcc072a6e3ddb1ddaf1a11821b650bc7ac5038 2013-08-21 07:15:36 ....A 164352 Virusshare.00084/Trojan-Spy.Win32.Zbot.wqzc-7cd92610d7971fc7683dae1a0568ccbdf6e1589122afe62521ef078bec918157 2013-08-21 01:25:18 ....A 136264 Virusshare.00084/Trojan-Spy.Win32.Zbot.wrhg-3bec7e5f2bb4c4ac50e48344f2ab97cc6852d6c32d165ca012c6427c797e7a6d 2013-08-20 21:32:40 ....A 85504 Virusshare.00084/Trojan-Spy.Win32.Zbot.wrnk-f5d7156b2e9b6637cec51ecfaa6740fe341166a02acf8e6d816ddf7afa3e4511 2013-08-21 09:12:10 ....A 263293 Virusshare.00084/Trojan-Spy.Win32.Zbot.wrnn-3a530658f683178509e67910d8f7e8a54ed7475c76fa552fc6943cd526c83301 2013-08-20 17:52:18 ....A 109568 Virusshare.00084/Trojan-Spy.Win32.Zbot.wrrt-cefb18d2dbbcccb3a40c858f204618b7b3b0c9d308d1044a73fe794aa8384510 2013-08-21 06:53:52 ....A 148480 Virusshare.00084/Trojan-Spy.Win32.Zbot.wsbo-6b21587cd60886da40414706f0dea33ecdd6b61b2061b2075653eead5dd99ba0 2013-08-21 00:28:02 ....A 304640 Virusshare.00084/Trojan-Spy.Win32.Zbot.wsit-34aa9d51905509be130f2a7c5093e320c2d51a53ca602ae7d8b251be46a4043c 2013-08-21 01:27:06 ....A 149504 Virusshare.00084/Trojan-Spy.Win32.Zbot.wsiy-0df0a945625881f4aa5158f1fb3099febb35a0f484647cad4743f7cd5d67ebe1 2013-08-20 23:32:44 ....A 143360 Virusshare.00084/Trojan-Spy.Win32.Zbot.wsjn-337593b12d8a975c1723699298b8ad6b71d221dcb4f906c9839c4a4d6c31eda1 2013-08-21 01:27:58 ....A 213504 Virusshare.00084/Trojan-Spy.Win32.Zbot.wsmk-3ed117a4db4bae69700e9ec7b5116b2de8f67b914c477d87d9f865bf33945525 2013-08-20 19:39:34 ....A 225280 Virusshare.00084/Trojan-Spy.Win32.Zbot.wsnp-e27121c8cb8eb7a9dcfdd6b2bd14d6dfdc4d956459e35127ce8307be1ad69746 2013-08-21 09:08:42 ....A 826880 Virusshare.00084/Trojan-Spy.Win32.Zbot.wsof-0ca4a3a81f0e3f49274a228a7b7d5546a292ea6f3c5d5c71da7b58d07dbb58ea 2013-08-21 05:10:48 ....A 911483 Virusshare.00084/Trojan-Spy.Win32.Zbot.wstj-1f026599b628d2d226dee003897684e743ee8f2123b2279eed9445a899344704 2013-08-21 06:43:26 ....A 392764 Virusshare.00084/Trojan-Spy.Win32.Zbot.wstj-6b1ed024592eb1218f77190d9a659000e0955a1d93dd3a01d68418c03a8c6718 2013-08-20 17:09:22 ....A 58749 Virusshare.00084/Trojan-Spy.Win32.Zbot.wszu-a78871dd545fc4e1ca56405024ef6d3b9dd6eb7ab63ed17191bbe46e6b703732 2013-08-21 00:17:52 ....A 58749 Virusshare.00084/Trojan-Spy.Win32.Zbot.wszu-d17acb9997e0d15823ef99dae2039a958b9bea145e0ef17acc316aeeb391c8ad 2013-08-20 22:07:10 ....A 58368 Virusshare.00084/Trojan-Spy.Win32.Zbot.wszu-fb294ad3be5644d5205d78f090774c3e0d3143de6f2563c3b6f08daa5de04d66 2013-08-20 17:05:04 ....A 176640 Virusshare.00084/Trojan-Spy.Win32.Zbot.wthm-29d9e25922c6e6eb195929a43bae9e70dd26babde84155fe785ec7c80dacc739 2013-08-21 01:11:06 ....A 69632 Virusshare.00084/Trojan-Spy.Win32.Zbot.wtlr-01663dbc2515750430aa52fc7fa970622674ec8e8912bf1ec5041da9cf555115 2013-08-21 05:38:12 ....A 69632 Virusshare.00084/Trojan-Spy.Win32.Zbot.wtlr-0a63c56aa148c9842b44c0310db018d232219671f24a50e2c3643142f8a2defb 2013-08-21 05:08:52 ....A 69632 Virusshare.00084/Trojan-Spy.Win32.Zbot.wtlr-2d9564137371defa2847513f6c6cde795aa8f42765ce9781d89566113774f022 2013-08-21 10:07:38 ....A 69632 Virusshare.00084/Trojan-Spy.Win32.Zbot.wtlr-3f1704fc94573b44142994653f24dfe6eb9f6ef9f78eacfa7d83e4f49ce1196c 2013-08-21 01:47:54 ....A 69632 Virusshare.00084/Trojan-Spy.Win32.Zbot.wtlr-3f461e7ffe34f2066654cd068c83ac0976c6c6c177e90f4d99ab7913831bdfd3 2013-08-20 19:53:04 ....A 69632 Virusshare.00084/Trojan-Spy.Win32.Zbot.wtlr-e896374384dd70fb01744cdca625681babfeb9e59d12ec232578cd4b5e1e24d1 2013-08-20 19:39:18 ....A 69632 Virusshare.00084/Trojan-Spy.Win32.Zbot.wtlr-f0e173509b9d9626bc1510157cb7f104039507c0a06f02b8493494e75e546ff3 2013-08-20 20:26:20 ....A 69632 Virusshare.00084/Trojan-Spy.Win32.Zbot.wtlr-f795f04a77c223209aa25660b5164abeb5fd77b42243b785856dfa528e66ebc3 2013-08-21 00:32:30 ....A 516096 Virusshare.00084/Trojan-Spy.Win32.Zbot.wulu-d27909413b19352ce7c97ec631f389f31ec048db78735517f721f3ec231537fd 2013-08-21 03:34:08 ....A 326656 Virusshare.00084/Trojan-Spy.Win32.Zbot.wvet-e523b0d019560c45f72144a29755b4b56bfc4d9232f54456bdf22cf1372e1e8b 2013-08-21 07:53:44 ....A 229888 Virusshare.00084/Trojan-Spy.Win32.Zbot.wvfx-4cf6faa108a7905f8ffa8cc99a510f35a6d73129c12f34c9517dad5b1f76377d 2013-08-21 00:36:42 ....A 11298 Virusshare.00084/Trojan-Spy.Win32.Zbot.wvjb-f975efeab02ed8bfb7de6b03c235db47d167ac85878dfc270a135a3f330a8ab3 2013-08-21 03:08:20 ....A 237568 Virusshare.00084/Trojan-Spy.Win32.Zbot.wvwm-5ac3063cf4be022503330c24051ba9b8c6684386dc921dc80f6ba7cfc1d86c1b 2013-08-21 06:06:52 ....A 43473 Virusshare.00084/Trojan-Spy.Win32.Zbot.wwla-3dbb69a2a25a413f9dbe91f85b67926c6a1325cad1de863c87bb7d0410f067c7 2013-08-21 03:33:54 ....A 283648 Virusshare.00084/Trojan-Spy.Win32.Zbot.wxvm-a614e678d0ef619505efea53efc8e4295b07004964405ffa5126c2fa6e36ae9c 2013-08-21 09:09:38 ....A 187397 Virusshare.00084/Trojan-Spy.Win32.Zbot.wxwp-1f67a593d3c8a4bf47d39f30f71b1682cccf05fb5b3b3fa046625cb7df38ed9b 2013-08-20 22:01:52 ....A 32256 Virusshare.00084/Trojan-Spy.Win32.Zbot.xcg-65543b654c0079c17dc547e79bb499254fb47402b6a4609c2c85e7ebbe62bea0 2013-08-20 17:09:56 ....A 30720 Virusshare.00084/Trojan-Spy.Win32.Zbot.xcg-7eabdd59347bf6c37f4b6d55b5e59c12975bd5b154b8e3b22d65a6ca4ec079a0 2013-08-21 10:16:08 ....A 296488 Virusshare.00084/Trojan-Spy.Win32.Zbot.ydgh-2f9584665869c42063fd881fcdac3d4d56a176a421cb80e4b0ef5402e08eb4d2 2013-08-20 17:41:22 ....A 296488 Virusshare.00084/Trojan-Spy.Win32.Zbot.ydgh-595af22d8e4a2dcd034a88642e185651982ef751e62fac600afdf7074aa89fc4 2013-08-21 08:16:44 ....A 274956 Virusshare.00084/Trojan-Spy.Win32.Zbot.yurh-18fd0f960820d5089381ad9dcc6b540fab4e6926da467a3a06297031012d4f9f 2013-08-21 07:27:38 ....A 5677 Virusshare.00084/Trojan-Spy.Win32.Zbot.yvsz-5af3462fb3893e3e12a29589c0370b87b3341e60025ca06e78e71a17f724acd9 2013-08-20 23:07:24 ....A 5767 Virusshare.00084/Trojan-Spy.Win32.Zbot.yvsz-d9a096d71b2a0782d704f3c316be448e45a83908f265633d77095a276bafad5c 2013-08-21 03:34:48 ....A 305152 Virusshare.00084/Trojan-Spy.Win32.Zbot.ziqs-231bedb27976799d23edad17b6749bb81a8a4fd54314809fa09101880d3adf15 2013-08-20 22:09:06 ....A 134320 Virusshare.00084/Trojan-Spy.Win32.Zbot.zjpy-fcf1aa42f34e9f5a983f1b5485495eb7234ba370fcba0a570e8ca3a67dcd4fd5 2013-08-20 23:54:14 ....A 137728 Virusshare.00084/Trojan-Spy.Win32.Zbot.znxv-f137519e8cb59f8d19fa36fc7368aac065330fed20ed63fff79b202955467424 2013-08-20 23:26:22 ....A 143224 Virusshare.00084/Trojan-Spy.Win32.Zbot.zolo-d38d859988d2378ee74cf6f12a638a5f667f6a77ac1df209f28bb97379e18e53 2013-08-21 07:55:22 ....A 240640 Virusshare.00084/Trojan-Spy.Win32.Zbot.zrrf-2d18d86d73196f70ac34228395c294f6368407c9f3811feffe6cef904e35ffd0 2013-08-21 01:28:20 ....A 152064 Virusshare.00084/Trojan-Spy.Win32.Zbot.zsvn-5abcdc4eae7cc2fd944924dd1b8d83ee426492169cdbe767399478a3ff780508 2013-08-21 10:09:16 ....A 149504 Virusshare.00084/Trojan-Spy.Win32.Zbot.zyel-5d42ef00af6acbf02ca22e8d452dc971d01c1af869665cf783a35cd18ce351c7 2013-08-21 08:25:44 ....A 49152 Virusshare.00084/Trojan-Spy.Win32.delf.aawc-0f44cdd13cd192b989c818253dc300509020e9fc20bb8768dff03e8b5fedf574 2013-08-20 22:13:06 ....A 40416 Virusshare.00084/Trojan-Spy.Win32.zbot.chwb-f05a7e020585987f839996602cd483975c50354e3fafb598be1a8898bf91c697 2013-08-21 03:52:40 ....A 77824 Virusshare.00084/Trojan.BAT.Agent.aac-1b2283be66236f9434eaa6afcaf701a94586eeafd2584862cb00b57c2cb1b20b 2013-08-21 08:31:02 ....A 100352 Virusshare.00084/Trojan.BAT.Agent.abg-0a7b8c6cdbb3b76678acba2e072cf58a33566e3538ee430a783c92ed00a230ff 2013-08-21 06:15:18 ....A 340936 Virusshare.00084/Trojan.BAT.Agent.abg-0d51d7db9f009402b9ada49220176e26007604381f9c237f3388c7fb5686f3ef 2013-08-21 05:41:12 ....A 71110 Virusshare.00084/Trojan.BAT.Agent.abg-3bfaffc7a99ffe4e95c13dcd893630cb99eaf94d854737ee15aa231ed95530f7 2013-08-21 09:02:52 ....A 106048 Virusshare.00084/Trojan.BAT.Agent.abg-3c268ef9f49a458822be462ca9f22aea331ec316bdbb5ff48f3695604cc0fffd 2013-08-21 08:10:14 ....A 22893 Virusshare.00084/Trojan.BAT.Agent.abg-3dbbafe0b469ee527cdad74f8088ccef5d7ae826972cbe0455adf07d7d2f8fc0 2013-08-21 01:37:00 ....A 339008 Virusshare.00084/Trojan.BAT.Agent.abg-4ba536b6e499d2546d2afa7181ff4816d6c7de934d221c4af7115faa24e353d3 2013-08-20 19:37:52 ....A 31744 Virusshare.00084/Trojan.BAT.Agent.abg-e8ceb9e56f1f598d58a557a25234e9b229e2d18d71315a0ddbfa3c6ffbad2749 2013-08-20 20:21:44 ....A 24064 Virusshare.00084/Trojan.BAT.Agent.abg-fb66d11e0db457e2401cc3d671b997f93a58bd100ed8b73068d2924dcdde2f7e 2013-08-21 06:16:12 ....A 741 Virusshare.00084/Trojan.BAT.Agent.abo-7f47bd3a718717b91344bfcbd76708faa55b0dfeec84339aae3531feb38249ac 2013-08-20 20:45:02 ....A 7411 Virusshare.00084/Trojan.BAT.Agent.fa-30d5a8b8dbcffdde1ec72ebc2be04a51058acea7c0c3548e244da807cc6cd656 2013-08-20 19:54:58 ....A 586 Virusshare.00084/Trojan.BAT.Agent.kg-e5bb22534244b0152bf43f9d5767ae8ce7cd665de605a985cfd1f3e8467c3a69 2013-08-20 18:29:28 ....A 1031 Virusshare.00084/Trojan.BAT.Agent.nf-67d131f7390b3abc53dc7cb8c5d6dc9402815b0b9602c31ab190e9dd2f0d3404 2013-08-20 22:14:46 ....A 37376 Virusshare.00084/Trojan.BAT.Agent.oj-018fe50ba1aaf4004b45f75dcf9e736936526dd9d364150adbbb7b79dc4eb413 2013-08-21 01:45:52 ....A 298 Virusshare.00084/Trojan.BAT.Agent.pu-6b01f1e892ddae3c741594544dad3c410e6255d8c0eaa0b4b001a20ca153b097 2013-08-21 02:50:28 ....A 3470 Virusshare.00084/Trojan.BAT.Agent.ra-1a0f5a651eb29e745778b8d19718ff45a999e18bf0743adf9979f34683d6e143 2013-08-21 01:48:44 ....A 1769 Virusshare.00084/Trojan.BAT.Agent.sc-7dd8d3adceb90e8210a640b4b7d81f6fc81f97ce2918e4af94153e909a4bef07 2013-08-21 08:13:46 ....A 49 Virusshare.00084/Trojan.BAT.Agent.us-6ce4a8fc05f47e52527f4b146b6457f5974b36218b3edc5b6f4d25c39d560d20 2013-08-21 09:11:32 ....A 1653 Virusshare.00084/Trojan.BAT.Agent.ve-7a3c69fcf2f912165deddbd27895daa648325114f87395f2938dad2c47d857e2 2013-08-21 05:19:52 ....A 22238 Virusshare.00084/Trojan.BAT.Autorun.l-02784263732a5ef42bdd4d4c8b6bb637f596ca321a453ffea02f705ada2f737a 2013-08-21 10:08:54 ....A 3308 Virusshare.00084/Trojan.BAT.Copybat.e-7cb1647828fc64d3db9ef0f46e3d6a814c3d81b3864b8a28ec0085a095cbe288 2013-08-20 19:45:38 ....A 22528 Virusshare.00084/Trojan.BAT.DelAll.ai-e8846330305e5cdaa5233c02c102ea5b31071a1420ca5f21b25f83298a6685c1 2013-08-21 01:40:00 ....A 83 Virusshare.00084/Trojan.BAT.DelAll.ay-4e7fd6ba2f452d3672b1e89f7d370d670f611c6b9d9d4b5d52df339dd91c48cb 2013-08-21 08:36:16 ....A 285 Virusshare.00084/Trojan.BAT.DelFiles.cp-1beb4d2372a6f36c1a776d1e8fc2a7a77d334f2da8050d8f4b4af21fd57bdb71 2013-08-20 18:24:52 ....A 587225 Virusshare.00084/Trojan.BAT.DelFiles.ei-7ac524b0e3490f59ec7602c6198c52b3a1e84505e21ec17887109d975e6aeb2d 2013-08-21 10:05:26 ....A 1406 Virusshare.00084/Trojan.BAT.DelFiles.ej-4d698816dbd842a96f0f749a20f5a098558f63f054e3d6bf9d1ea60cdb70b479 2013-08-21 02:42:08 ....A 114262 Virusshare.00084/Trojan.BAT.DelFiles.fe-0d493c379d0813e0d05f5a17dbc941a84f0bde26d454015bad38347facb314e2 2013-08-20 20:03:10 ....A 698882 Virusshare.00084/Trojan.BAT.DelFiles.gq-31aa20a684c5b88a9deed14d94d804e204917655cd5ce875e72a79c27df6f00d 2013-08-21 10:05:22 ....A 2230 Virusshare.00084/Trojan.BAT.DelFiles.hb-4c1c28da8da65f708295b10800be1b6d9ea746953279eb75e716c954e9fff0c8 2013-08-20 18:28:50 ....A 2230 Virusshare.00084/Trojan.BAT.DelFiles.hb-59c86856f79fdcc162a6a608dc737aa82504b92c145643723ca8984eb5871ea8 2013-08-21 08:00:02 ....A 986497 Virusshare.00084/Trojan.BAT.DelFiles.hb-77c9c91f22c5820fd9b3db83cc7a7fee279b0c4e1c588e22ef1e785d07ddcc9c 2013-08-21 03:36:28 ....A 982917 Virusshare.00084/Trojan.BAT.DelFiles.hb-c35e06f3b2f01ae9cd0907e9113ac067b71d51410364798901ba6fefa7548f1c 2013-08-20 22:15:04 ....A 2230 Virusshare.00084/Trojan.BAT.DelFiles.hb-e8a5250be2e98e305610d1ed297f2c92e5ffce9e70eb3c4967bce31262213928 2013-08-21 06:17:56 ....A 386 Virusshare.00084/Trojan.BAT.Deltree.c-2e9259c80a6fbbb5ac0eeef6a9162dcd47e93e05729e73248a24b152f8c828ad 2013-08-21 03:35:38 ....A 959 Virusshare.00084/Trojan.BAT.Deltree.c-ae87d16b246b9f6e591866f86c86911a978d4e0b717594caf0ee0e7f84a87fd3 2013-08-21 08:21:12 ....A 285696 Virusshare.00084/Trojan.BAT.Deltree.r-6aa51d43ca143d75e63788adce42d24d107b65b10576130753c16c5c3a438952 2013-08-20 22:42:54 ....A 127443 Virusshare.00084/Trojan.BAT.Favadd.b-2ee3be165480dd82a812c8c69cc2a7c4e753851bdf2ae6f1129ba6c88ac36c7d 2013-08-21 07:14:44 ....A 14346 Virusshare.00084/Trojan.BAT.Format.a-6de6ffe3dc1ab1a3f947e98433c8aa719ee29da061bc7051d2aefc6b2f59da93 2013-08-21 06:24:20 ....A 109 Virusshare.00084/Trojan.BAT.FormatC.as-7df921f4815d68ba160624014270eca72e4a03b8b22ab84d9f2c75de0b685b99 2013-08-20 22:20:18 ....A 77 Virusshare.00084/Trojan.BAT.Formatter.k-615bdcf6016b32325a605b2b1256a1af82955672a167dcecfb314267fc1c5974 2013-08-21 06:28:32 ....A 62948 Virusshare.00084/Trojan.BAT.HaltWin.h-4fd655d68b11d69176447929dc4eed0db68c64e9bca9ad4c24731bc6856a1752 2013-08-20 20:47:32 ....A 1402880 Virusshare.00084/Trojan.BAT.KillAV.dn-6582435f26c1eb65b6ac8af7dac59fb910ea8e9940f601abcbfed6396d6b4733 2013-08-21 08:32:18 ....A 69632 Virusshare.00084/Trojan.BAT.KillAV.nd-7e9b0b081f40d5675109359d0008e44072978588eb99975ea60675ee2442a558 2013-08-20 20:52:08 ....A 112707 Virusshare.00084/Trojan.BAT.KillAV.oh-fad8920ddc17d20be01712cab45829b2f526047d7d5541b94adb2a7c9d13b536 2013-08-21 08:56:06 ....A 53 Virusshare.00084/Trojan.BAT.KillDisk.d-6e6098930e5039627ad92ae475cc31b1b16da66d4ebe4a20db4654ff7f4ca23c 2013-08-21 06:35:46 ....A 110 Virusshare.00084/Trojan.BAT.KillDisk.e-5c9bfa17563df5601cf69c6aceee89df842a30eed2db783ec35efcbe21039134 2013-08-20 18:30:04 ....A 23199744 Virusshare.00084/Trojan.BAT.KillFiles.hc-ceeca17b7623bed860888b72d77a661e711dca060fd54849bb182c432f16f062 2013-08-21 09:08:20 ....A 162 Virusshare.00084/Trojan.BAT.KillFiles.ld-0ee34e903022cfe2a455c0e0f036375687be51817e6140a7558bfe7b6194f640 2013-08-21 01:29:18 ....A 456704 Virusshare.00084/Trojan.BAT.KillFiles.lq-6af04218c1ab8e5d7efc8b13e6c87b0e2771f564b9a9408a71ba3e940d304928 2013-08-20 20:55:54 ....A 22016 Virusshare.00084/Trojan.BAT.KillInet.b-e2e5be491f4e2f263297a8153f5733a5c365128de6adf0d6cf9a3ed8c1eafd88 2013-08-21 00:02:44 ....A 217 Virusshare.00084/Trojan.BAT.KillSys.e-1307b2b55505cc997bfd2ab9132fee365be337d3dfd395c854613bf42d70a03c 2013-08-21 09:19:44 ....A 45 Virusshare.00084/Trojan.BAT.KillWin.dx-0c4616eeddd9863fe9ac1651f5b9b92a48a517f69cb3d484b61c87aca9f53936 2013-08-21 06:15:24 ....A 180 Virusshare.00084/Trojan.BAT.KillWin.ei-5db711d0a2b47ff811e7b313a7c0ceb1759d2eb6140f50fb803dcc14ef5559b4 2013-08-21 08:54:16 ....A 1829 Virusshare.00084/Trojan.BAT.KillWin.em-4e725b49fcf9302e5a0c89d85ff5556ce7addfdc80794e29b988234967f6cf9c 2013-08-21 00:29:44 ....A 496354 Virusshare.00084/Trojan.BAT.KillWin.gn-fb92a69d5a2abbce939d0c28dc3e2020af0ea16af956086587e1497252263edf 2013-08-21 05:41:22 ....A 83 Virusshare.00084/Trojan.BAT.KillWin.t-5be79543ff23db0646313311b6b7b904979dadda6d18abff6f155dd2b3a761c7 2013-08-21 08:30:16 ....A 8192 Virusshare.00084/Trojan.BAT.KillWin.wg-1f090270a384daabbee8d1e27c7f9d9bc98fbd9ff9f8d8c83bc82fd76cb81c68 2013-08-21 08:10:22 ....A 8192 Virusshare.00084/Trojan.BAT.KillWin.wg-3e5efd6b39251fb65f7ed0972f993de3c620025bd37b74208320e7a1318bed3d 2013-08-20 18:48:14 ....A 1030377 Virusshare.00084/Trojan.BAT.Miner.aw-427a0c400ee08afd14b6960c00d62cbf2029990a8ad13cad6d3a71a20b5c6e5d 2013-08-21 08:11:54 ....A 21504 Virusshare.00084/Trojan.BAT.Miner.c-4d93c0dcf067379038d7e27ada8cdd7dcb71c849f7c0e90e908bf3e55053b4b0 2013-08-20 19:54:12 ....A 2021 Virusshare.00084/Trojan.BAT.MouseDisable.b-ebf05b342a9d5c7b9c29c9543ae861ecb3a6c72d15fecb4bb9bf6364acaddc48 2013-08-20 17:08:46 ....A 312609 Virusshare.00084/Trojan.BAT.Netstop.j-0b28a4a2b74d69ec9d3a88448ed03adeaebd49a14c710f2cb23a6acb8e20bf5b 2013-08-21 02:32:14 ....A 101485 Virusshare.00084/Trojan.BAT.Qhost.abi-0914df0f67934b4a943054df1fb624571f80188a4c25c9c152ab296f1ec4f0be 2013-08-21 04:08:44 ....A 235527 Virusshare.00084/Trojan.BAT.Qhost.abi-f48709bbf002efd9fb62d7d6bb765938a7ee25d8a4ceed643d8136f966a6a3de 2013-08-20 19:19:02 ....A 102891 Virusshare.00084/Trojan.BAT.Qhost.abj-daa20df02294c6ff22905705466cc3531314dd1591aadf646099c9fdaece87ed 2013-08-20 19:24:42 ....A 102970 Virusshare.00084/Trojan.BAT.Qhost.abm-98b51e4ed309856178ea164504f1cf5859f6f8d02c87ff9a9c731cfd4ed10de2 2013-08-21 07:46:00 ....A 22016 Virusshare.00084/Trojan.BAT.Qhost.db-4d4d3c96a666de028c3f15528f1784e298b5ea448c6409014622f120af272754 2013-08-21 09:32:44 ....A 384 Virusshare.00084/Trojan.BAT.Qhost.dr-6ef5406dd3fb9d1fb27fadf1aa362026dd31e7179715fcde309a878653345023 2013-08-20 23:08:02 ....A 475 Virusshare.00084/Trojan.BAT.Qhost.fd-508bb4928c119c3698d6079fd0dcec5dc1b5eed9c9ff2867337b8b2f7ab319c7 2013-08-20 18:09:28 ....A 90112 Virusshare.00084/Trojan.BAT.Qhost.hn-7a66bbeff032382aeac2a3fdbae6bc49e4fc498662bc2a06144ac1a0e4ca2346 2013-08-20 23:15:26 ....A 97792 Virusshare.00084/Trojan.BAT.Qhost.hn-fcc1924f318e39041372b142b0b568db23019f1a4b9cc75b6a6a25fa77772069 2013-08-21 09:19:32 ....A 34304 Virusshare.00084/Trojan.BAT.Qhost.jo-2d5e829751fa46a1393be25e0847fc4edc78c18404d25a0ddfa8f7c2a50d7717 2013-08-21 09:28:10 ....A 22528 Virusshare.00084/Trojan.BAT.Qhost.jz-5fa8edc8f83fccb6e1b2c39874ddc5e2ef75e675d1b5fdc488b9700de874b2aa 2013-08-21 00:53:52 ....A 26112 Virusshare.00084/Trojan.BAT.Qhost.lm-f7312ac9818eaad3103d7db49a5ce983d8672ab1ec961ddfa380f509425c0700 2013-08-20 18:41:24 ....A 275643 Virusshare.00084/Trojan.BAT.Qhost.mk-f75d2d735d625d5159540ab5174910e0f924111b31193b4fc3d37b0c6b69a570 2013-08-21 07:25:14 ....A 5831 Virusshare.00084/Trojan.BAT.Qhost.mq-4bf1ef153d2327954cf32689a41b10381b9328d5c962df1bc0a844edd7c4622d 2013-08-21 08:58:46 ....A 5907 Virusshare.00084/Trojan.BAT.Qhost.nu-2d7d3977436b8fecec023c70d2d5e1e4c237cd22a734a5c3d58695db8462923f 2013-08-21 08:58:58 ....A 223081 Virusshare.00084/Trojan.BAT.Qhost.ox-5d8ba4df4d69cf1fbac18ca5988a71b915a25b7e827ec749446295c1d7486f3a 2013-08-20 23:14:06 ....A 162173 Virusshare.00084/Trojan.BAT.Qhost.ox-72215a41bb0022236d8e25554c290b43cb4aeab17bb1009e3c3bd929eb0928b0 2013-08-21 03:13:06 ....A 240666 Virusshare.00084/Trojan.BAT.Qhost.qr-a99805129c3050e995ef76bf41c80459e71dd055e85eb7dbed883d113276ac0f 2013-08-21 02:45:12 ....A 85898 Virusshare.00084/Trojan.BAT.Qhost.ri-87d5b66e882ec58a371e0cc78a373e7334dd485d26105ce5f10bd13682c51922 2013-08-21 03:20:46 ....A 80824 Virusshare.00084/Trojan.BAT.Qhost.rk-b6040ea92668cdf258c5cfbab4285fdaee54ae7acf02e971c2950e29970842b2 2013-08-21 07:39:38 ....A 91598 Virusshare.00084/Trojan.BAT.Qhost.sk-7f76627fa2296da87e6a9f5be1319a73dd078340159c68c0de8c078618ad9a46 2013-08-21 03:00:10 ....A 114425 Virusshare.00084/Trojan.BAT.Qhost.tb-95ded5ef7a3559c1eeb0000aae42ba1e4aa3760823b1db522f89457e59a5d01c 2013-08-20 19:12:12 ....A 121747 Virusshare.00084/Trojan.BAT.Qhost.uc-32ca1989ed72e1204d1000b1ae8db56be674e22e60276ff32dd84f826a50dc99 2013-08-21 03:11:32 ....A 184877 Virusshare.00084/Trojan.BAT.Qhost.uy-6c3d5867e1ceb81594e2cfdbbf6f811e85816567e1aaeeb6ccc3a85bda5a8670 2013-08-21 08:29:36 ....A 86831 Virusshare.00084/Trojan.BAT.Qhost.uy-9ce97ccefce8d12ea2d5b14ec80d560229a853f01b8effd402ef12d2c422e390 2013-08-21 05:11:24 ....A 155638 Virusshare.00084/Trojan.BAT.Qhost.va-08500782a5687998b8f633229e1569350fd8a29a641139142b05ae8121a6ca40 2013-08-21 07:43:18 ....A 77933 Virusshare.00084/Trojan.BAT.Qhost.va-230e77f2b1e3b22fc58b13da1b4d32e02fc7bb97bd968bd9ae42997c8054bf46 2013-08-21 05:31:28 ....A 94587 Virusshare.00084/Trojan.BAT.Qhost.va-f5a7b60c3eb9bf8f3f4dcf682d46eddb58ba555478ef2af87575a0abf6c6179b 2013-08-20 20:06:10 ....A 101361 Virusshare.00084/Trojan.BAT.Qhost.vs-4f1a549eef818a13d22e8756c0a95bce378dca488f4fdef3071bec7a90534314 2013-08-21 06:39:18 ....A 101423 Virusshare.00084/Trojan.BAT.Qhost.vs-5bb71800cf59905650e27a48952e0eee2413f542c4b74c5267d43f00982a9aad 2013-08-20 21:00:52 ....A 101455 Virusshare.00084/Trojan.BAT.Qhost.vs-6e865b6b5a3dedcbbd09cac6aa669e42406ac2f8f9c747eac756908d401e0b85 2013-08-21 02:41:10 ....A 153046 Virusshare.00084/Trojan.BAT.Qhost.vs-7f3ae955ac3e0b232749904f96d783562e23f3f8049a32960dc0d1258c4948fe 2013-08-21 03:24:44 ....A 88705 Virusshare.00084/Trojan.BAT.Qhost.vs-7fcee71f0d00c57095e14f8de8deb6d8417e8b94abfb39de01302c73b734ae27 2013-08-21 03:46:04 ....A 236281 Virusshare.00084/Trojan.BAT.Qhost.vs-813e98c467807f1176ca968acdfdcd9a33e80464ae1514100ae2d16568133a2c 2013-08-21 02:23:34 ....A 101403 Virusshare.00084/Trojan.BAT.Qhost.vs-959b4c2a177279011f350fd8adfc2cfeeb553ca64dda4776eed6432d8c0cb24c 2013-08-21 06:26:54 ....A 101608 Virusshare.00084/Trojan.BAT.Qhost.vs-c6bab02ed44b412a8bf362cb6ebde439314809d3e0ed4c3948d425a1c7a82f95 2013-08-20 20:51:40 ....A 103017 Virusshare.00084/Trojan.BAT.Qhost.vt-2151a98a249efda8abd276134c358f8233e10e7e807f399875bd6c4b825e38b9 2013-08-20 19:24:08 ....A 102975 Virusshare.00084/Trojan.BAT.Qhost.vt-59c9b401a50b1784bb607b4323be5767e11d6a80fef290e9a8b0a660543f9ae7 2013-08-20 19:13:06 ....A 102971 Virusshare.00084/Trojan.BAT.Qhost.vt-c814192a058deec41095027370beff2688d5d82f54765bc3b6c8d241c800c309 2013-08-21 04:20:16 ....A 149976 Virusshare.00084/Trojan.BAT.Qhost.we-f88a095673e3417da04740a4317222eaea695ba7cc97511bc936fac150b93cfe 2013-08-20 20:32:02 ....A 102958 Virusshare.00084/Trojan.BAT.Qhost.wh-c9aa8ebbff9bcb8b4ea9acd2b84ecd18f4f06c0f7b7d0f45bc237f192cc40a8b 2013-08-21 03:52:56 ....A 119166 Virusshare.00084/Trojan.BAT.Qhost.wp-02939b574f0afb9b4d52f29755b431c2cecd611407b0d3aaa92c67b48145354f 2013-08-21 02:51:44 ....A 68679 Virusshare.00084/Trojan.BAT.Qhost.wp-03b8d4d6052b51a4d6eff06999c38e6d937aaaf6f01f9aeb3912ed41e0bbefef 2013-08-21 09:51:26 ....A 119241 Virusshare.00084/Trojan.BAT.Qhost.wp-0a61ad1d9c848c0d569893a5214544480818b63d5e2948144c3a3aa401f09736 2013-08-21 03:34:56 ....A 119243 Virusshare.00084/Trojan.BAT.Qhost.wp-129dcd9366ce06b889cc234fbdba7f74c706cc6bc77927ef77bafb4b5c9b7f11 2013-08-21 02:47:56 ....A 68546 Virusshare.00084/Trojan.BAT.Qhost.wp-14ff9a5dbf29200e64196ea1f353ed287d0970d840ce09b1e00b835fa613acec 2013-08-21 04:06:12 ....A 2481855 Virusshare.00084/Trojan.BAT.Qhost.wp-22ae10ac6e6a5308c6a1629e3d0b3884f3ceb42a29a70a440197f2b4e3dce87c 2013-08-21 03:27:32 ....A 2481857 Virusshare.00084/Trojan.BAT.Qhost.wp-23472fff16d3c39f3775cbc2ddceca33b84ef23e33a458159c0c5fcb7e7b4b54 2013-08-21 03:25:22 ....A 119200 Virusshare.00084/Trojan.BAT.Qhost.wp-2954548db9924f2008177f927c3474bd561e5431e1732b8f759d8c30d3aad60d 2013-08-21 01:52:34 ....A 68679 Virusshare.00084/Trojan.BAT.Qhost.wp-3684ea384845568b2ac70b4281ca3a6e6ad5f1b6b128e8d36ff72ff15e6ecbe6 2013-08-21 09:27:54 ....A 119202 Virusshare.00084/Trojan.BAT.Qhost.wp-a49992f22b49fe1bf49ea8baa68cac56d6f16adf2cc0ec6add1cd05c3073600f 2013-08-21 02:58:56 ....A 119162 Virusshare.00084/Trojan.BAT.Qhost.wp-b9751d374c0e83526121c47966f839182640f064000ef2425ccc028053bb80f2 2013-08-21 06:47:40 ....A 119200 Virusshare.00084/Trojan.BAT.Qhost.wp-d9142d0d6f783c0773435488f165b15f2f3e16696e7d19d2c0381258c332bc42 2013-08-21 00:37:18 ....A 68697 Virusshare.00084/Trojan.BAT.Qhost.xo-ca3be4c3e8ce86b1c4b0aa8f76f5c131c90cd848e4409b5a87cd3cf89c3c7048 2013-08-21 06:54:10 ....A 184940 Virusshare.00084/Trojan.BAT.Qhost.yb-3c468814f2cb6f3cf81d1b6c129333c25c8ab6ef2108a471eb5a25d7fd3ada5d 2013-08-20 20:14:40 ....A 88569 Virusshare.00084/Trojan.BAT.Qhost.ys-147b8730b9e202ae8710af125476d581d670f48a650f27b3d86dd807f0f04afc 2013-08-20 20:53:24 ....A 88565 Virusshare.00084/Trojan.BAT.Qhost.ys-99ba6017171ef75297c50fb7d186331c94376bf04ddb951304f33d110ec0ab47 2013-08-20 21:02:12 ....A 88571 Virusshare.00084/Trojan.BAT.Qhost.ys-cc65f69b2f22ec60314bace9e2ab1111253fb59d8962b47b0360c438dcc78cd3 2013-08-21 09:54:24 ....A 91781 Virusshare.00084/Trojan.BAT.Qhost.ys-f2ad2dc6f3f3beaedd979c858beb7507bd024286e433e784facb4a5b64ddfbfc 2013-08-21 05:22:36 ....A 91781 Virusshare.00084/Trojan.BAT.Qhost.ys-f42434a4c45ed44a6d193a2f77d3da81eb912c8fe8863e8d4a78868c22bc9d24 2013-08-21 08:53:52 ....A 86191 Virusshare.00084/Trojan.BAT.Qhost.ys-f60a35773e936209eb6d694c9205df1df3d4e957946fc862a4145bd39b1291ab 2013-08-20 20:58:24 ....A 136793 Virusshare.00084/Trojan.BAT.Qhost.yw-495bd02fa68c511999bcd9cf1b65ede65dc5ea42761b7d416a3a5595ef97dda3 2013-08-21 08:20:22 ....A 656 Virusshare.00084/Trojan.BAT.Rettesser.d-4be5c3a7da221de35007416ecffa215b7ef55eea251438868c9a165ef8f30be8 2013-08-21 10:12:10 ....A 297082 Virusshare.00084/Trojan.BAT.Rettesser.q-6afb29ffd8d90d9c7bb50838b938680cd6a32ee8c90fbb79f67ad9e894b682dd 2013-08-20 21:02:28 ....A 220 Virusshare.00084/Trojan.BAT.Runner.b-f331858ea0c53b1a2b1fa301f5e74dddc7888dd874bd3968007dae4e4808d39c 2013-08-21 08:00:32 ....A 27 Virusshare.00084/Trojan.BAT.Shutdown.aq-7f8d2358c401671417f9df9342e06721bcead4fa02023cffa6e17a6ed4a2c136 2013-08-20 23:41:24 ....A 679 Virusshare.00084/Trojan.BAT.Small.ag-1526edb5cd63fcb85e2793830295ffb3ebbb087382fb0563e955b29f1cd726fb 2013-08-20 17:58:22 ....A 428 Virusshare.00084/Trojan.BAT.StartPage.cc-772f2e2faa82387f3ddcab9915ffd08c02d6a521b951c1d165455901570eaf74 2013-08-21 03:10:24 ....A 58880 Virusshare.00084/Trojan.BAT.StartPage.db-695e50b9837929bf42d69d1b7a257e22e11c78a591216447bad261106755f8eb 2013-08-20 20:58:12 ....A 6942 Virusshare.00084/Trojan.BAT.StartPage.gs-ffd45aba6e85e195644fbab194ac858b5f9a96cf54e805865e721e64bd059f78 2013-08-20 21:46:40 ....A 2045486 Virusshare.00084/Trojan.BAT.StartPage.hj-234bfb7189e13476cda3d87dcd260a2f37ed7f1f259d35b5b01d6fc4676f3f38 2013-08-20 20:58:28 ....A 196608 Virusshare.00084/Trojan.BAT.StartPage.iw-d6caba17d45cc3251c26ce6c1d4390190859d0659fa698a35764eaf154d030e6 2013-08-21 05:58:26 ....A 288906 Virusshare.00084/Trojan.BAT.StartPage.jb-1f0044e4bbcb1628c59b9f18ae87b12969506ac3554ed62fbc4dacc4541ce86c 2013-08-20 17:07:44 ....A 198656 Virusshare.00084/Trojan.BAT.StartPage.jd-ad44c6958371805c089c033324e711b5c202c3fa4ebbce8d0400a4acc357ece1 2013-08-21 00:10:02 ....A 581120 Virusshare.00084/Trojan.BAT.StartPage.je-ea6a0340ab8fa3173d819912c62184886acb6ec50a794e26e166999c385d6b9b 2013-08-21 08:32:52 ....A 3323 Virusshare.00084/Trojan.BAT.StartPage.jo-2c585486ce80e5a930197b757d53fc50abe79251e060060a46d109e8c4365ce4 2013-08-20 21:50:28 ....A 149814 Virusshare.00084/Trojan.BAT.Taskkill.c-005ce6bc21b5d9ec2c2e0f7c10eda23345955582dada79274c4e2e7139d84a25 2013-08-20 20:34:58 ....A 43008 Virusshare.00084/Trojan.BAT.VKhost.bn-ffec48f81344b560f66a02a7b2b743c0db713b57147140896539e94d7282dcad 2013-08-20 23:07:38 ....A 24576 Virusshare.00084/Trojan.BAT.VKhost.cq-dce4c12719d33ec6eca7d269851f60ec8ab3c40e2848d1d41b9e81893ad39214 2013-08-20 19:13:28 ....A 127043 Virusshare.00084/Trojan.BAT.VKhost.eu-4d673c3ac7cd5c1183180db0090a1cfd1df4ce2a4f3fb4095ff4f361ef1147d5 2013-08-20 20:44:28 ....A 119104 Virusshare.00084/Trojan.BAT.VKhost.eu-92ee827f1c8acbbb3bb29e5691adc919acfa63cb1a134d0b56f07ad12c2be645 2013-08-21 03:10:52 ....A 244396 Virusshare.00084/Trojan.BAT.VKhost.eu-a8bdb2baa3354c9643f01de5d4629588fea0f2ac8a32cbbbd4ca6872396ce699 2013-08-21 06:22:40 ....A 1277 Virusshare.00084/Trojan.BAT.WinKiller.g-0eeb24a83ac1d25e8b1d6a8d1650b4ba2d73dbe364ae586ecd435123d3935b42 2013-08-20 19:56:24 ....A 139 Virusshare.00084/Trojan.BAT.Zapchast.at-d987abbb98b74eecd891ca8dde5726e8de79f47b9fa81fffe3be4939d5e0340f 2013-08-21 00:10:38 ....A 307 Virusshare.00084/Trojan.BAT.Zapchast.at-e419856cee79f8cfaf997574ed534a8f538435c915d311b5a25d41302670488c 2013-08-20 19:46:14 ....A 131 Virusshare.00084/Trojan.BAT.Zapchast.at-f54197f9847c6046086c120e754b40ab92ea83826d656dfd0052d950af928dee 2013-08-21 06:33:28 ....A 9650 Virusshare.00084/Trojan.DOS.Agent.d-7f076c56765a475052405ab87c34277072a2398b0f66007e5eff44edf30c8110 2013-08-21 01:05:14 ....A 439 Virusshare.00084/Trojan.DOS.KillAll.a-606fed3359fd01166c44225b0d0cac822e06c6c6e90cd917e5e49e32d3db3019 2013-08-20 23:44:30 ....A 22271 Virusshare.00084/Trojan.DOS.Qhost.an-73353db1146b66067ffa4db59ad469c4ab170d5609afdf6dbb5e42179643a666 2013-08-21 09:12:34 ....A 12438 Virusshare.00084/Trojan.DOS.Qhost.b-0aff3e48c5d1ef9a0b868484dd4a8e02cc385536aebbbe1f18947e7521596b0a 2013-08-21 05:41:56 ....A 17624358 Virusshare.00084/Trojan.DOS.Sound-0e8489427910e5360b2d33265b0edb1dda0ff57b436f1f5cb00b2a02120715cc 2013-08-20 17:46:42 ....A 6894308 Virusshare.00084/Trojan.DOS.Sound-2d02310aaf5ead968a2ad1389f0f4314d0cd78617253f8f3870a959dbbfd8a7a 2013-08-21 01:35:36 ....A 18314826 Virusshare.00084/Trojan.DOS.Sound-3b9f905922488af315863e5ada788d2e200157c43e19697d1b319c59a71f7f75 2013-08-20 21:05:50 ....A 16380386 Virusshare.00084/Trojan.DOS.Sound-65ce702d3de96bae4093033045a81924cf4e63d0cdb17af314befee1a768fe8f 2013-08-21 05:39:50 ....A 1626 Virusshare.00084/Trojan.HTA.StartPage.g-2bb524ea25c8d84a1f220aaa73ecd992fcd04e968a8b94f5372cfc5e4e2fa294 2013-08-21 01:28:42 ....A 2352 Virusshare.00084/Trojan.HTML.Agent.bs-2f16eaaf301edbb62dafcf18397aada18b242816c82e29a2b8b75f497e003af3 2013-08-21 09:08:28 ....A 1483535 Virusshare.00084/Trojan.HTML.Fraud.t-7b9ddc058f855bc4179f8a2d3b83869eac24fa979c773d0d2b0eff28afa98bbf 2013-08-20 22:06:10 ....A 2413568 Virusshare.00084/Trojan.HTML.Fraud.t-d698a52665888abbe115059050b59817565b0e7dd3e34a0577d51908db25a5c3 2013-08-20 21:07:08 ....A 23720 Virusshare.00084/Trojan.HTML.IFrame.ag-65fe3b55ab8cb9f8e13236ec1beb8dba126bb75be72dc7f42984df8857b1d1e9 2013-08-21 05:57:56 ....A 2076 Virusshare.00084/Trojan.HTML.IFrame.al-7e8fe9f65e35b208fff4a0ecf432144d28396de9bde23e64f0c6ed307d76ce10 2013-08-20 20:58:04 ....A 4789 Virusshare.00084/Trojan.HTML.IFrame.ca-776349a54fefc2a4031200ca17d8ac55bc0965c1c5eecd5cd3a777a030377618 2013-08-20 21:59:06 ....A 282384 Virusshare.00084/Trojan.HTML.IFrame.ca-de4ece510a31f17f465a804bc405fd7f26c86190e26c73e24566250a9a49e529 2013-08-20 17:10:06 ....A 7795 Virusshare.00084/Trojan.HTML.IFrame.dh-1859ebaf05aca6826b210e89e8d11988ec3866178cd860d3172f7d9a0320d3d8 2013-08-20 23:12:06 ....A 23036 Virusshare.00084/Trojan.HTML.IFrame.dh-2e902d697321c8bbfa7021782e1048ca6227cc27002f89394696e012c852a2f0 2013-08-21 00:21:00 ....A 8512 Virusshare.00084/Trojan.HTML.IFrame.dh-4e4a5ac9a95c525552aac05ea3893b90ffeb301809c59f2128b30d23077d1aa0 2013-08-21 01:10:56 ....A 18981 Virusshare.00084/Trojan.HTML.IFrame.dh-910fcf67df6c3d4ddab28d6d02b8f866ecf51a41d527e8ebd07396d4f4ae58d6 2013-08-20 18:43:14 ....A 23344 Virusshare.00084/Trojan.HTML.IFrame.dh-93fa8114e04b6c812522f49c2f17a9ff28b6b6290abcad9cf2f5846f868602a0 2013-08-20 19:54:02 ....A 18596 Virusshare.00084/Trojan.HTML.IFrame.dh-d092a8ae270a06d10b0a0ed1b10810d723a5845d5e00c6136a4a8dcf5fc177f6 2013-08-20 19:45:22 ....A 5086 Virusshare.00084/Trojan.HTML.IFrame.dh-e57e42559a94c14a0a902318b4502fc401d656de03c1db3d6491908dbe5c2ccc 2013-08-20 20:31:36 ....A 35765 Virusshare.00084/Trojan.HTML.IFrame.dy-f4d5b97a6f5a19ad0d239a0b1c507c95ab0abb02115b4ab1c6f73e8d6f92fda1 2013-08-21 06:04:20 ....A 5476 Virusshare.00084/Trojan.HTML.IFrame.ej-0d024f579b4165e94b60bcfd9ee2ed880c2db6bc1cfa235a95aa18a9120e9222 2013-08-20 16:54:34 ....A 476 Virusshare.00084/Trojan.HTML.IFrame.ej-2b1f8284c43afe3a6248a39e3d5dd5887a7ece6a0ca18346335b2c5d59985e75 2013-08-21 05:11:40 ....A 6909 Virusshare.00084/Trojan.HTML.IFrame.ej-4cefecaf7fcc39275fdc67fa2e83dad8dc40c1942423286406cef1c2418df8f5 2013-08-21 00:59:14 ....A 5695 Virusshare.00084/Trojan.HTML.IFrame.ej-7148b1788752650b281eb613f6a3c23795bc5639ccc2e0b14982a1b43fb33c1b 2013-08-21 01:04:16 ....A 460 Virusshare.00084/Trojan.HTML.IFrame.ej-83c626177dc774981799ee690023c892da83ed9d2e8db443cd7eae180dee272b 2013-08-21 01:08:34 ....A 166796 Virusshare.00084/Trojan.HTML.IFrame.ej-8fa817e1d6c22e1b55483aa20ffacb540ce68c5571f1bd9a7bbedc1f5a7d42f8 2013-08-20 22:54:36 ....A 289 Virusshare.00084/Trojan.HTML.IFrame.ej-b634a70edf1f984fe1052eab17888514f637792ab2040895b8e11898cbf514a0 2013-08-20 21:22:16 ....A 16541 Virusshare.00084/Trojan.HTML.IFrame.ej-de908f47f33f87aa0d6d767668f9272b2430515fb5e58635905d35defb900789 2013-08-20 20:02:46 ....A 15848 Virusshare.00084/Trojan.HTML.IFrame.ej-ea6948ff8d228881a8f67226fb01dd9945636167c9f607c0ef8e084bdfab9cae 2013-08-21 00:59:38 ....A 9320 Virusshare.00084/Trojan.HTML.IFrame.em-b2e39830d8f8d27a4b94f2e00cc250227514270c87998d0442215e4724a843a9 2013-08-20 17:57:10 ....A 28131 Virusshare.00084/Trojan.HTML.IFrame.eo-b1f682d0ac7066a65490c6224d6a44fb8126027de87a383020600c09c4bacf13 2013-08-21 06:33:04 ....A 19814 Virusshare.00084/Trojan.HTML.IFrame.fc-2ce4cbf821a3eca9e2cfc1382680093a2073129201185a8439169439e29e2f6f 2013-08-21 07:45:38 ....A 6796 Virusshare.00084/Trojan.HTML.IFrame.fc-5df205a3b861bea34e48ec8ae227d3f4607016a9498ca3a0f0df89f6e1f9cc81 2013-08-20 23:41:56 ....A 208193 Virusshare.00084/Trojan.HTML.IFrame.fc-859fbe2eb3d0ca11635d3bbec2b4a7dfb4b10c683f3ee0e6ca1fac0cff9b14ee 2013-08-20 21:56:00 ....A 24794 Virusshare.00084/Trojan.HTML.IFrame.gg-0fe28d7819f5b993dbeb2ed78d8ea0b96aff515e92643bafd9141363bb657e7a 2013-08-20 19:07:44 ....A 9616 Virusshare.00084/Trojan.HTML.IFrame.gg-6ff77b338bf7eb915a84fd9fcc2d240dc4b72c278969dc463ebd51947ddbcc84 2013-08-21 00:59:12 ....A 26939 Virusshare.00084/Trojan.HTML.IFrame.gg-731789cc859703e94498618c8f46d71f9a8c44ea282f44c1c7735dde2884201d 2013-08-20 19:21:58 ....A 17425 Virusshare.00084/Trojan.HTML.IFrame.gg-78156b4ab639585c162ed0691973200f65b1dac3d8cce4bc7576c2516b54fddf 2013-08-20 19:23:54 ....A 75152 Virusshare.00084/Trojan.HTML.IFrame.gg-8030d013df8094c210935449819324e28a148394957eb52ef5d58dcbb72feae4 2013-08-20 18:37:26 ....A 24747 Virusshare.00084/Trojan.HTML.IFrame.gg-b36ac95e9b38c87697a990ea6ecfba79971fce140b205f18c6de4e6008be40df 2013-08-20 20:18:18 ....A 19506 Virusshare.00084/Trojan.HTML.IFrame.gh-00949cd617938529a072477cabbcd3e6c2479e1ccb729d5c09f5ecba3b693d4e 2013-08-20 17:15:42 ....A 45498 Virusshare.00084/Trojan.HTML.IFrame.gh-00d8cc5734395aa952b4385f040d9ae42428a3d5e1d10f6bb94f0dce27f81f11 2013-08-20 23:57:18 ....A 7950 Virusshare.00084/Trojan.HTML.IFrame.gh-015b1a797811b72cec983cdad57df1c463691e383708cee5e4273999ab430de3 2013-08-20 19:06:22 ....A 2497 Virusshare.00084/Trojan.HTML.IFrame.gh-03faff3dc34be4a38645554678879e144d481f7ecb4c1b72fe604cfecaea7460 2013-08-21 01:03:00 ....A 12288 Virusshare.00084/Trojan.HTML.IFrame.gh-0400a4754bcdfe5192a5f082f95aef7595d6a8fc68f9ad060a183be381887efe 2013-08-21 08:19:40 ....A 12307 Virusshare.00084/Trojan.HTML.IFrame.gh-0592c811fd553856521afbc711831a5daa6dfc5f65d041746b0b09107e2f0e59 2013-08-21 01:05:06 ....A 7745 Virusshare.00084/Trojan.HTML.IFrame.gh-06492373e2632c6773f501cf18ab422fcadc8a6b04b2e15b40a419589306577c 2013-08-20 18:34:28 ....A 12568 Virusshare.00084/Trojan.HTML.IFrame.gh-07ff23621265baf58a8572c0dc48cc1cb657281f487c97f8a365aeb1de60fd8a 2013-08-20 23:33:38 ....A 12561 Virusshare.00084/Trojan.HTML.IFrame.gh-12560631a9528905ad166d0e91457402162c459caa4c337feefc09998c12fcb5 2013-08-20 20:39:00 ....A 16468 Virusshare.00084/Trojan.HTML.IFrame.gh-168f9019c416e9325bc081226b92aa7231a3672fd4d59792d2c6549c5a78e65e 2013-08-20 18:05:50 ....A 6102 Virusshare.00084/Trojan.HTML.IFrame.gh-1dda83cc602bc5154d116831524f6a72cfdf8db68615b75bf02c3ed000e7e5fc 2013-08-20 16:57:44 ....A 3933 Virusshare.00084/Trojan.HTML.IFrame.gh-1fac9c11eee8f94713449e6e434cb744414a09efe0a0a2a29fe2feeb72c5b5e7 2013-08-20 19:26:02 ....A 12285 Virusshare.00084/Trojan.HTML.IFrame.gh-1fe08b5be3dfe85cbff1b8d6627815134b40bfef11fa67e3e92796f584bb35c4 2013-08-20 22:25:36 ....A 16548 Virusshare.00084/Trojan.HTML.IFrame.gh-242b7936ea0c7216f792519eb3cdddbc6f156b9bdf8ae6785207b54a2ce8da5d 2013-08-20 20:00:08 ....A 6111 Virusshare.00084/Trojan.HTML.IFrame.gh-248687c853bb5be0b7f43b03416573a8f0a292450192e9e826a01139dc81fc0e 2013-08-20 18:41:52 ....A 18297 Virusshare.00084/Trojan.HTML.IFrame.gh-249a4548a68fab62cfa1c21889e1de09e94865d66525f357bcbfdecbb1d7700e 2013-08-20 22:27:44 ....A 40403 Virusshare.00084/Trojan.HTML.IFrame.gh-250f9eec7a2308bd7fe719bacef847a32021195732a87ce0b24032a3aea91aab 2013-08-20 23:26:44 ....A 20520 Virusshare.00084/Trojan.HTML.IFrame.gh-2609cc184e25b7b7ac699c0545f252000c83f83de22ed6c0faf48d714fd8d5c7 2013-08-21 00:24:12 ....A 67935 Virusshare.00084/Trojan.HTML.IFrame.gh-2a8ddf97074b99a0c2c4b702a85875409840d86a6c8bf862570e7dca0a2c057a 2013-08-21 00:42:36 ....A 80727 Virusshare.00084/Trojan.HTML.IFrame.gh-2bca9f359323308018a911ce1fa3015cbcc5c10b99e0e05b37df185dda97d8c7 2013-08-20 21:17:14 ....A 26330 Virusshare.00084/Trojan.HTML.IFrame.gh-2c3b1dabf25e2300f02d496a3a5f81e4ba07ca0426176aecb6074a24b7bdf84d 2013-08-20 23:55:58 ....A 6894 Virusshare.00084/Trojan.HTML.IFrame.gh-2f01f2edb641c104e70a68eeba2fc8f41cb49c4c818be6106a416bc25bba77ce 2013-08-21 01:11:00 ....A 7170 Virusshare.00084/Trojan.HTML.IFrame.gh-305e58fbcb759a15b944cc550cc82276537c59e7f2326a1f571f5205960f0ce3 2013-08-20 22:56:26 ....A 42947 Virusshare.00084/Trojan.HTML.IFrame.gh-3ef756423456bbc7ddfa00a411cafd1352b86b169c2ecb5e20f68fa71495503b 2013-08-20 18:00:20 ....A 33990 Virusshare.00084/Trojan.HTML.IFrame.gh-3faa8b6432f7d70aa8f09801340a4c32cb9c700a6feba2fcec09f3b65c31f727 2013-08-20 18:00:56 ....A 20719 Virusshare.00084/Trojan.HTML.IFrame.gh-423ad0a8ec646337e2523116a4a8511ebffd954212f978174ea157ed247de05b 2013-08-20 18:32:58 ....A 14961 Virusshare.00084/Trojan.HTML.IFrame.gh-42de0bd8d2ec10095d0329504f155332dcc66cfe06026aef89987328b6e796d8 2013-08-21 00:24:36 ....A 81429 Virusshare.00084/Trojan.HTML.IFrame.gh-56bd49f1d07d25946a3ec8029d711895f9dbe633747b7f9e10891e18aae505f8 2013-08-20 16:57:02 ....A 38219 Virusshare.00084/Trojan.HTML.IFrame.gh-58350d34450a0a9478ba20f58eeb31b43d3604fea24856e1a828d2788e3ea601 2013-08-20 21:39:52 ....A 10226 Virusshare.00084/Trojan.HTML.IFrame.gh-59ec13bad9a059bebab62b39bdcd1eb077a6d292a18929dc9843fb54bd12c76c 2013-08-20 21:19:22 ....A 12559 Virusshare.00084/Trojan.HTML.IFrame.gh-63af0f22fda1caff93a1094368b7ca19c9effe2b199ecf76ab119f77a94f65da 2013-08-20 19:30:04 ....A 14585 Virusshare.00084/Trojan.HTML.IFrame.gh-64400c38fc48ca3fb950c365112ad9749ad59ab12e03f37da8ff23e71bcf74ad 2013-08-20 20:55:02 ....A 25788 Virusshare.00084/Trojan.HTML.IFrame.gh-65ec81dd74efea90b8b2f247b38f969090566284804dfca8f9a23638233aa1a6 2013-08-20 17:33:32 ....A 23067 Virusshare.00084/Trojan.HTML.IFrame.gh-680448c3065fbd09dbbde64925b50266de4183c18c33395bf53767155b035e54 2013-08-21 01:17:58 ....A 47446 Virusshare.00084/Trojan.HTML.IFrame.gh-6a3990e7cc4a534a801184d960adb5d299c1d967bca5cc3fafbafc16992c4a1f 2013-08-20 17:49:16 ....A 19185 Virusshare.00084/Trojan.HTML.IFrame.gh-6a9e8563d9e193f10504d3a66023f664ad11c84f88d99e88533f92161ef10def 2013-08-20 21:51:30 ....A 2565 Virusshare.00084/Trojan.HTML.IFrame.gh-6cb087c09e6716bd615c993c3511fd110ed547b20546fee7c620a16467ebcb0b 2013-08-20 17:19:18 ....A 136640 Virusshare.00084/Trojan.HTML.IFrame.gh-72cea0a36350c7e61c670b4acee8a53fcb59dd1f6c93985249d8dad88e42c388 2013-08-20 19:26:40 ....A 14203 Virusshare.00084/Trojan.HTML.IFrame.gh-72db4ceef237e2125e2b6c4a2a6b24e2ef9585c3aa9f5ba0dc385e38cfead7c2 2013-08-20 17:26:24 ....A 7047 Virusshare.00084/Trojan.HTML.IFrame.gh-7569d37255d69c1e22f127c9223d7312b48477a1fa1016f191fbbf7152c6b6fc 2013-08-20 18:02:58 ....A 2999 Virusshare.00084/Trojan.HTML.IFrame.gh-7758d18926e700e8bd553618461192a1ceec0f1db7ba717b91bdfac6effa3992 2013-08-20 19:21:54 ....A 23781 Virusshare.00084/Trojan.HTML.IFrame.gh-793dc46e313fde29b4a16b7f781009684b357320ec9c14b49b3424e572210aad 2013-08-20 19:32:46 ....A 24370 Virusshare.00084/Trojan.HTML.IFrame.gh-7b665ad1194f0a54e47607070fa6d3d409437392c3be09c55e9ae88e07e8ccd9 2013-08-20 18:17:54 ....A 2136 Virusshare.00084/Trojan.HTML.IFrame.gh-7e005bf45231dc7e0623b35332a55fbd404644669b49870cd343de581b1d4c4f 2013-08-21 08:31:20 ....A 4387 Virusshare.00084/Trojan.HTML.IFrame.gh-7ec83ab001ba302fed3e8a335157ce1612594f15c1db58e16b05664ade2e1b22 2013-08-20 22:53:26 ....A 5500 Virusshare.00084/Trojan.HTML.IFrame.gh-82402fa005449f200ac197d982c69229d97931d514d2baa7ddcf598e457a942a 2013-08-21 06:24:18 ....A 38514 Virusshare.00084/Trojan.HTML.IFrame.gh-83f9d288f5c40da08b951e77094d125a3636197bd6c62ddafc07c56ac744a038 2013-08-21 00:14:56 ....A 83166 Virusshare.00084/Trojan.HTML.IFrame.gh-8687a7e8329297c4b4aaa4d883833d03509429aacb70f362ba559af3527b953d 2013-08-20 19:12:50 ....A 19355 Virusshare.00084/Trojan.HTML.IFrame.gh-876dd5092130c07a965c437e5f0fc53e7c8d733c54b5dbdd57bf627fa4a544a8 2013-08-21 00:10:02 ....A 17679 Virusshare.00084/Trojan.HTML.IFrame.gh-892976435c3e92c296dd9d34be6ee16805e896925d2ffe8d1377a5ea3756a8f4 2013-08-20 19:37:02 ....A 9896 Virusshare.00084/Trojan.HTML.IFrame.gh-89f6790a1b6807004335c64da8af36845bf3365368de7386c46f3677b0ac316d 2013-08-20 23:50:54 ....A 21716 Virusshare.00084/Trojan.HTML.IFrame.gh-8e30ebfc03eef7b060c4d5ac429b48dd939d249045268e6ccad0ade315fc395c 2013-08-20 23:56:46 ....A 20764 Virusshare.00084/Trojan.HTML.IFrame.gh-954e67e90276ffbd90f1992b9d1696166b2d8649f84ae188d2fc6a1246685d15 2013-08-20 23:41:08 ....A 4150 Virusshare.00084/Trojan.HTML.IFrame.gh-955648034f25e7e991d393abaefb66d2d5155a8dac583c369a387cc3e54055b1 2013-08-20 19:24:52 ....A 18519 Virusshare.00084/Trojan.HTML.IFrame.gh-970d533d945f28119c355e2fecfc53e1fe1bf55ac796bfdc540ad55f850cd809 2013-08-20 18:34:24 ....A 12285 Virusshare.00084/Trojan.HTML.IFrame.gh-99ed410dec0c8b8a88d4460a30a2abc92315e7254970c22308c844d354fb73fc 2013-08-21 01:11:26 ....A 4071 Virusshare.00084/Trojan.HTML.IFrame.gh-9b8d069a49c6ffb77770a09dcbe6bc6073e213b86d5a57d84c3eaaa89fca032a 2013-08-20 21:30:06 ....A 18000 Virusshare.00084/Trojan.HTML.IFrame.gh-9c32dd56bb5eaea2de38d87a9ad68b4854880f506267d8e7f60dfb828f1bf58b 2013-08-20 19:21:52 ....A 29903 Virusshare.00084/Trojan.HTML.IFrame.gh-a3600a2c76f519744293388d22addd202c70b02fb9c261fc0b1c8cc823254221 2013-08-20 19:27:46 ....A 445 Virusshare.00084/Trojan.HTML.IFrame.gh-a3cdafde698f53571210ae085e354decc521850b609f631298d7f02ef14fcadf 2013-08-20 17:31:24 ....A 45361 Virusshare.00084/Trojan.HTML.IFrame.gh-a5107b72c976b2ac4f7941c71cf787bf9f5e230f6f464c8d5bed44fccde7f130 2013-08-20 23:03:52 ....A 51220 Virusshare.00084/Trojan.HTML.IFrame.gh-a85f9c92ed83dea5fa775f0e432a80b0f2bf068576b54be6da334c77e32ad903 2013-08-20 23:27:00 ....A 5598 Virusshare.00084/Trojan.HTML.IFrame.gh-a994928fcbd1dee40f92b669f1f35c8d59caf3fa7af431957119523cae577dad 2013-08-21 00:11:02 ....A 23211 Virusshare.00084/Trojan.HTML.IFrame.gh-ab883715578f119f36af6f75195324fcd71690a28cfa971f338a91fe05e0f4b9 2013-08-20 16:50:36 ....A 12478 Virusshare.00084/Trojan.HTML.IFrame.gh-b5d5be1aa7a482d29e753d1facc8547cad36a5a89a5e19298f01d4c98f3aebec 2013-08-21 00:25:16 ....A 9472 Virusshare.00084/Trojan.HTML.IFrame.gh-b84b0956b85ac9f73db4ed4df8cf1266db0f9288851d25f2c7f42d550b56947e 2013-08-20 21:11:24 ....A 12667 Virusshare.00084/Trojan.HTML.IFrame.gh-b8cb92cbc7f1e6cf66b2ab17ce38eeda035106a5dd6a8e324de78a1995079cb8 2013-08-20 23:54:04 ....A 2555 Virusshare.00084/Trojan.HTML.IFrame.gh-b975e0d81593805060c1b586ae4e4c29c6e176bf1a1b05ce02102d4aaea25671 2013-08-20 23:02:22 ....A 12285 Virusshare.00084/Trojan.HTML.IFrame.gh-bd9f24db2e779eeadaea494a0659da6c9ca88b48658c1b506395129297de8f16 2013-08-20 19:03:20 ....A 5068 Virusshare.00084/Trojan.HTML.IFrame.gh-c27afdd0e9704b250139b6f2f7ede693297618eb2156eb8fc404c77a002aa10e 2013-08-20 22:52:38 ....A 4138 Virusshare.00084/Trojan.HTML.IFrame.gh-c4294fdf274cc1077e55a92a6a637ea86a4dee33afafb50220400e0a7a38f08a 2013-08-20 21:06:34 ....A 1354 Virusshare.00084/Trojan.HTML.IFrame.gh-c52e0006b7db1b8cccdb1a6c8801ff0259b2ddddeada629ec7e056fb2e467bcd 2013-08-20 19:05:54 ....A 7637 Virusshare.00084/Trojan.HTML.IFrame.gh-ce84f86669671beb501237657c5db0dd8e5617e252805e3f83ff6468ef9fbdcc 2013-08-20 22:57:58 ....A 5439 Virusshare.00084/Trojan.HTML.IFrame.gh-ceee4b96079b0cde0a07b81f595febc89d3dac9ec924578d27b3df730d59aa8c 2013-08-21 01:18:58 ....A 17673 Virusshare.00084/Trojan.HTML.IFrame.gh-d21884b8a8a1e7a903ff3e1adcccc74b0cedd6d5fe86c5834163335424081c82 2013-08-21 01:13:42 ....A 6690 Virusshare.00084/Trojan.HTML.IFrame.gh-d220b50ebd71081ba71f80ef84058195fd790b5800314e84574760b1a89bc74e 2013-08-20 19:17:32 ....A 3388 Virusshare.00084/Trojan.HTML.IFrame.gh-d4680dae10947fbd71d044dea1887701ac965a5ddc22f68164702bd5ba1ba158 2013-08-21 01:02:52 ....A 14815 Virusshare.00084/Trojan.HTML.IFrame.gh-dada005b9b03305b20afb907741d312da2649305419c2933e4c3b5f8b581226a 2013-08-20 19:08:24 ....A 2079 Virusshare.00084/Trojan.HTML.IFrame.gh-dba52819a1bd8f34f0e4d6fdf003e333273c1180b3675938e988b8c562a7f1b4 2013-08-20 17:04:26 ....A 33084 Virusshare.00084/Trojan.HTML.IFrame.gh-e08c03079017d5d78cd9407776bc459e257c205132f8ba5f26d92aad2be105ad 2013-08-20 20:45:36 ....A 78223 Virusshare.00084/Trojan.HTML.IFrame.gh-e25a210cb2ad2213cae94aa0982059890785dd9a7300f7409e73840f080c428a 2013-08-21 07:16:46 ....A 10946 Virusshare.00084/Trojan.HTML.IFrame.gh-e5f02b0bac3068bdbf490c32b5bb4a2a6661d59a312f20c4b472d62b59a374f4 2013-08-20 20:10:00 ....A 3807 Virusshare.00084/Trojan.HTML.IFrame.gh-ea0c62f315b80e8ef71f2258e4f445c269063a933cd57ac8f9e2dfdafcc728b8 2013-08-20 18:15:54 ....A 21226 Virusshare.00084/Trojan.HTML.IFrame.gh-ebc28ea314035aca02349ec6d635980ed2df94a85ed1df4769051ed197e9e750 2013-08-20 21:34:42 ....A 4351 Virusshare.00084/Trojan.HTML.IFrame.gh-ebda5df8992f60aee07bdb19fa16ba18a4c9093fabefcbf3e46cd9143160b65b 2013-08-20 20:43:28 ....A 54599 Virusshare.00084/Trojan.HTML.IFrame.gh-ecc507e776ded66e07f4e4372c1974203523139d7b74da7ce0a1ed9c6e8d06b2 2013-08-20 18:00:30 ....A 77072 Virusshare.00084/Trojan.HTML.IFrame.gh-f4d07a192b86e35191c2bcf093aa0ef4f2de8a262cc39f17f26f9ebfec63b092 2013-08-20 20:09:56 ....A 6114 Virusshare.00084/Trojan.HTML.IFrame.gh-f5ff0c09047f48abad3a4db01d5240474359ecd1f466a4083a8091304a245f84 2013-08-21 03:52:12 ....A 41566 Virusshare.00084/Trojan.HTML.IFrame.gh-f6ed00e45cb2b6de3f1f8a748d40aa8683db1d805d91ec96a3afedf7007e2571 2013-08-20 17:23:18 ....A 23133 Virusshare.00084/Trojan.HTML.IFrame.gh-fb61e17aed573c224edab81b00681f4842f8390e86ff71d0cf9f07a08fe11d7c 2013-08-20 18:16:30 ....A 6102 Virusshare.00084/Trojan.HTML.IFrame.gh-fbdded51f7372fe677156c5b4c1e58985d26b84732093a58fb389a78bd3eac5a 2013-08-21 01:18:46 ....A 702 Virusshare.00084/Trojan.HTML.IFrame.gh-fbeee0ce2180c93608695cd5804f91a663d09e2ceb5d763e34b255b40daa212b 2013-08-20 23:06:02 ....A 14062 Virusshare.00084/Trojan.HTML.IFrame.gh-fc0ed2d48adc95cabe262de4637456bd003974f0504452de64b83317b0720943 2013-08-20 17:21:18 ....A 12254 Virusshare.00084/Trojan.HTML.IFrame.gt-b6f912edb57e5505ad4d368d50389300193cf9e6b89026a547a79969cd0090ca 2013-08-20 16:52:46 ....A 17963 Virusshare.00084/Trojan.HTML.Iframe.gb-36ed933ae7f217d97c90890bbf89f90b4666458db1e7df1a439138d1eeb88605 2013-08-21 01:14:20 ....A 18276 Virusshare.00084/Trojan.HTML.Iframe.gb-863c13010985bfe544fc720863ba300e13214e418b99b5a3e775f8fbdbea1298 2013-08-20 23:17:48 ....A 40145 Virusshare.00084/Trojan.HTML.Iframe.gb-a74606f527218a5c4aa3840fb3f2a4b8e75e5f46eca7a1fdfc150a5bd342cee2 2013-08-20 23:38:02 ....A 28634 Virusshare.00084/Trojan.HTML.Iframe.gb-bfd2e0eb050a4192d41b472f635cced8653d2d2cea52fef6f086ee1d9a3dbabf 2013-08-20 18:39:38 ....A 19654 Virusshare.00084/Trojan.HTML.Iframe.gb-e0bf73b6550ab1e4f515aa60649062b6556f21f78297457cb2c1c0e157755672 2013-08-20 17:24:54 ....A 19869 Virusshare.00084/Trojan.HTML.Redirector.cv-10d9d786407ec7531ccfbecfb605a1d1fe0e8a449809220d44f2175c4c9905c8 2013-08-20 17:59:54 ....A 824 Virusshare.00084/Trojan.HTML.Redirector.cv-3d20c686bc9c0bb1b0028befa302cd28e1d902fd7a93566f8c32b176b2617707 2013-08-20 19:55:10 ....A 6558 Virusshare.00084/Trojan.HTML.Redirector.cv-64ca8522a0c271cff5ce8cb39e51c6e876a7bc77d097a7a6a833830ca4e54248 2013-08-21 00:34:48 ....A 42070 Virusshare.00084/Trojan.HTML.Redirector.cv-7d763e56739d6b76995862761040f8f34dce76d3063226e4a55ac2fb456203ec 2013-08-21 00:20:26 ....A 41468 Virusshare.00084/Trojan.HTML.Redirector.cv-975a60d14f8a1505d5ab69e93a779f6da9b638211161b4bf0839459333b8f259 2013-08-20 23:33:12 ....A 38911 Virusshare.00084/Trojan.HTML.Redirector.cv-e8a71ae047b0a3472cc7e3912bbd8e59e5d73055a63e487258842e70401339c0 2013-08-20 20:16:44 ....A 9071 Virusshare.00084/Trojan.JS.Agent.acm-7090bd62ffd328f578de30dddd2f7e90bdac852ad9364e9e7abfb698540840a3 2013-08-21 08:15:48 ....A 2167 Virusshare.00084/Trojan.JS.Agent.acp-1b2b76071a854e4736c89fd9b1e217af352e51bff57b0184d6e87452dd28366b 2013-08-21 08:58:04 ....A 1579 Virusshare.00084/Trojan.JS.Agent.acu-4d399b99ecd141b7343b545d3f5a621afbbc23fb3f9a6bd65714a2d18baa1479 2013-08-21 06:36:38 ....A 36363 Virusshare.00084/Trojan.JS.Agent.aer-5a87c691171c697bb0cddb3ad3af9a337b4bdf721030654bbc7cd96f1620fc6b 2013-08-20 17:08:18 ....A 39432 Virusshare.00084/Trojan.JS.Agent.afa-3a22400540f6a1205e0d3d00f7ab2cf71cec005471eece95ff61b888595172b8 2013-08-20 17:07:46 ....A 24104 Virusshare.00084/Trojan.JS.Agent.ahr-8f037a5f033a9853d9fd780138144f82112e2ff1e341d99352afa049ff627cd5 2013-08-21 05:10:44 ....A 1153 Virusshare.00084/Trojan.JS.Agent.ale-6e7ab403d2ee8752ff264f41559e03d108626f7ccf2086b45eaa57776094a398 2013-08-21 07:04:26 ....A 3699 Virusshare.00084/Trojan.JS.Agent.anx-1b6269d2a398089d8ff4ab4be2b05c4294082819d16890bbe62f2f6278718902 2013-08-21 07:21:02 ....A 151615 Virusshare.00084/Trojan.JS.Agent.apk-5fa9db12617edd8c454290353622aa78b6b4b534055579dcf6a83b9252ce061d 2013-08-21 08:11:40 ....A 17909 Virusshare.00084/Trojan.JS.Agent.arj-2b8eb8817874f6abc0410b9949283e452d9caf2f4192c66a57b93fb3eaa8d4fb 2013-08-20 23:24:56 ....A 23348 Virusshare.00084/Trojan.JS.Agent.ash-3231385acbd133d3f4e1e13412fb98f7ea813abe3dfb27780fdb0bc566c7f502 2013-08-20 21:45:40 ....A 6072 Virusshare.00084/Trojan.JS.Agent.asz-7f27b009b864c932d40924d3dc53fffa1bb491070770af9cb658db872d2543b1 2013-08-21 07:04:10 ....A 19035 Virusshare.00084/Trojan.JS.Agent.ath-0ea4b61cd0060d607862a42f7de0dfe50189b5c01a569d7ff2847fed68b96150 2013-08-21 05:57:46 ....A 4857 Virusshare.00084/Trojan.JS.Agent.awt-1be5e08bd392d811622019064a67e77101cefb0528d5e84cc9345e973feb1b56 2013-08-21 00:03:36 ....A 15666 Virusshare.00084/Trojan.JS.Agent.axd-e2a96ae5994ab4c199ba9aa21a9082d0f3d49ea694901fc491e46326c12790a9 2013-08-20 18:08:26 ....A 5308 Virusshare.00084/Trojan.JS.Agent.ba-3f9e84a3270c8d16c3fb942e869052675c3a9bd962274a93f4158e15e7c92713 2013-08-21 06:05:54 ....A 2500 Virusshare.00084/Trojan.JS.Agent.bhe-6be6096728180aa8932abfa8224eaf8f60c44e049ca0f877dee41989644c49fe 2013-08-21 09:49:04 ....A 15502 Virusshare.00084/Trojan.JS.Agent.bik-0bd7794cf96b39070a6b153e897fa3fc07801fceebb869eb11b1f18b51f49f74 2013-08-20 23:01:38 ....A 1736 Virusshare.00084/Trojan.JS.Agent.bjr-c4ad252e49c519382d7dbd79585985555a84ee09ed20fa3218614fd39dd5fea8 2013-08-21 07:59:02 ....A 10602 Virusshare.00084/Trojan.JS.Agent.bkq-6678b729ece4c1a20086c76f3e7248f061260a69b719d7a01c5cca8277fe24a1 2013-08-20 19:52:26 ....A 2336 Virusshare.00084/Trojan.JS.Agent.bkq-eea4cfc8969d1bc441d3fdd5b66157f52256ee72e54cbb5e18329e3b5141c7d2 2013-08-21 00:14:56 ....A 7196 Virusshare.00084/Trojan.JS.Agent.boj-2d8b5ecb157b168eb4f3ce5e6487934fe9a52b5fe2429e3917d4e8f3b5102977 2013-08-20 17:27:02 ....A 13900 Virusshare.00084/Trojan.JS.Agent.boj-74f13d286e21578301334918c62d5402890d5c3b1d86ac0a805827dc0dd49a3f 2013-08-20 17:49:46 ....A 76400 Virusshare.00084/Trojan.JS.Agent.boj-77e397a46a1955332f2887ba5eb194787293f81367eed126616d45905646ea55 2013-08-20 19:36:00 ....A 14397 Virusshare.00084/Trojan.JS.Agent.bpb-07ffb36bec246aecedf59602457bf344c764e0299882edbf4e001368d90c7536 2013-08-20 21:11:50 ....A 15073 Virusshare.00084/Trojan.JS.Agent.bpb-0af83c1e2bd16438110423654e39cc3c1c041393a02cdf3cb32a938a9dd76818 2013-08-20 16:52:16 ....A 14528 Virusshare.00084/Trojan.JS.Agent.bpb-0cd46b0debe8f1102b2721deebcc974eb2a5c7b51834b6505d150909c3d938f6 2013-08-21 00:38:30 ....A 13649 Virusshare.00084/Trojan.JS.Agent.bpb-131dceb4122ca96fd7efee1b0d3022adea68683291b69f8257b0538cb9af1b8c 2013-08-20 18:51:36 ....A 12825 Virusshare.00084/Trojan.JS.Agent.bpb-2db24180aafd5710901540e11b000fe135fff3ab0a28cacb118fb848fd1a8bdc 2013-08-20 20:31:02 ....A 12598 Virusshare.00084/Trojan.JS.Agent.bpb-324d32f9c9de363ced32034ae0c6ef113040b01fe430a2341abdfdd40e38a7dd 2013-08-21 00:45:12 ....A 13291 Virusshare.00084/Trojan.JS.Agent.bpb-342f93cc01ca556a7438d59e464cfd69fac85f01ee51d3ac76a5d3cdc187a032 2013-08-20 18:27:32 ....A 14485 Virusshare.00084/Trojan.JS.Agent.bpb-37d573f00bc9d38a4ec59d04d5498b2d9df740aace2269bdae60b44cc46c8ab5 2013-08-20 19:35:24 ....A 14524 Virusshare.00084/Trojan.JS.Agent.bpb-3c9358a50fc18ef16901d77b0de0a6e6c71741be47f31d3c277b1b4937140536 2013-08-20 19:01:10 ....A 6020 Virusshare.00084/Trojan.JS.Agent.bpb-3d8719aedc95e609d0b575872b861c007657d79f53d27ebce2d86f0383b4fa3c 2013-08-20 16:47:32 ....A 29797 Virusshare.00084/Trojan.JS.Agent.bpb-3e00e035c55335086fc9b36d3d3b0c937cf355d66868edfa4763fa1d3b175e16 2013-08-20 21:16:10 ....A 14416 Virusshare.00084/Trojan.JS.Agent.bpb-4b34cdac2581dcee960b2040de48c87c433faabe3a3f65eee6ea63eb9cffbd6b 2013-08-20 19:44:44 ....A 13145 Virusshare.00084/Trojan.JS.Agent.bpb-4d3d5779ebcec4288bcdd83a3c5e0ccf763b880563ce7ee595739abec020da66 2013-08-20 21:51:52 ....A 13118 Virusshare.00084/Trojan.JS.Agent.bpb-4faf6de64c743e863be66197056aa14b6583337690763e66bb4320df6cbea0e8 2013-08-20 22:37:42 ....A 14561 Virusshare.00084/Trojan.JS.Agent.bpb-5f444f7e80daf1eb3a19e1d7973fffe98d9d7d7da587c117b82a049961014865 2013-08-20 18:55:22 ....A 12903 Virusshare.00084/Trojan.JS.Agent.bpb-7206df5fe21808889abcf3b06d48ea4f365636e6a6b786a3f6542bc73fe7aeed 2013-08-20 21:11:22 ....A 13209 Virusshare.00084/Trojan.JS.Agent.bpb-7628f053e9298a32db4809d8a2420388e303cc847fe160fbfd0b439c15752be5 2013-08-20 23:22:54 ....A 29721 Virusshare.00084/Trojan.JS.Agent.bpb-8559ea5fa507b02c6698f3be36ef4cb0538f0b33fbe2e8b2c804e324b4518eaa 2013-08-21 06:29:48 ....A 12836 Virusshare.00084/Trojan.JS.Agent.bpb-8ec561a399fdf70dc1849971c0eddd74a82ca99aca422f46c23227b32440b031 2013-08-20 18:01:30 ....A 29802 Virusshare.00084/Trojan.JS.Agent.bpb-9cd2ab5e9503920307c29db911a80afdef18f9013f98f8408b1c0cb82e0a49ac 2013-08-20 19:41:48 ....A 29896 Virusshare.00084/Trojan.JS.Agent.bpb-9dc47012e72385a4a1edbbc3e1fbf852022fd2042a7c2fd04dacc44e05a240dd 2013-08-20 19:19:24 ....A 14423 Virusshare.00084/Trojan.JS.Agent.bpb-afb15ae246b11a7ea4ec104c1582127541bb129016bd20b526e49046b19351f7 2013-08-21 00:45:06 ....A 12863 Virusshare.00084/Trojan.JS.Agent.bpb-b3cade03523cb91d2aa3571a40ce16e4398bb1640ac3e39ed87a5d0dedd9f85e 2013-08-20 18:39:18 ....A 12785 Virusshare.00084/Trojan.JS.Agent.bpb-b3de747087cda2a3044673d8286fd388dc9eddb4d93f22aaac5df5d20bda12e3 2013-08-21 07:02:12 ....A 12932 Virusshare.00084/Trojan.JS.Agent.bpb-c17be61a765fd73c83180d5ce59583c6d05956b6ac7289e38522edca33de8692 2013-08-20 22:30:28 ....A 6702 Virusshare.00084/Trojan.JS.Agent.bpb-c51b29b1949f51fb1db5ff2bcf379b7877cdd84e1dbbb42bf134543ca547efaa 2013-08-20 23:10:24 ....A 12786 Virusshare.00084/Trojan.JS.Agent.bpb-cccdd661fe01fb0e269df6b446c29886e741f7801f526a60db7c7a6107e08e94 2013-08-20 19:17:16 ....A 14488 Virusshare.00084/Trojan.JS.Agent.bpb-cd712b5b71a7fdd87b0cc5df827712f017096a82434f56a1813f79b309d6fd23 2013-08-20 18:56:44 ....A 27867 Virusshare.00084/Trojan.JS.Agent.bpb-e0be27edb0ddf6ad17aa221ab182a7af4d956557f623c3905e5c9e57ce7ba6f7 2013-08-20 19:18:34 ....A 30083 Virusshare.00084/Trojan.JS.Agent.bpb-e16b388e5c036dff125d2d2878b687ff0c0f9cefdb1f5731aee2c58861afed47 2013-08-21 00:11:18 ....A 27944 Virusshare.00084/Trojan.JS.Agent.bpb-ec6c5ec5fcf83ba23477ab33d5a50af96b999c1b525ae178fa0931fd278162d1 2013-08-20 20:48:24 ....A 12818 Virusshare.00084/Trojan.JS.Agent.bpb-ee2032b12bfa8cf4e3e3ca266cf663b0b2cf75abeda350db1904b57e333e2b0f 2013-08-21 00:11:04 ....A 27534 Virusshare.00084/Trojan.JS.Agent.bpb-f3d24fdabcbbbce7f51e1b7066c44ec1a3712d9af0f6a9d86b33145987124c98 2013-08-20 22:06:00 ....A 17553 Virusshare.00084/Trojan.JS.Agent.bpu-873ca972c6cc5c89c84e446b1f0e317896ab64a3ec4a74073876782ccc88d737 2013-08-20 22:26:14 ....A 14789 Virusshare.00084/Trojan.JS.Agent.bpu-d68792d053f675979d7dfa30406e035421f6899175f02183573ffdb9d1d9ae00 2013-08-21 10:08:40 ....A 10330 Virusshare.00084/Trojan.JS.Agent.brs-2fabef6f3c697eb9add4614ba9d0b98b4e3c72572048fe5383462dd3a480dbd6 2013-08-21 02:33:04 ....A 13896 Virusshare.00084/Trojan.JS.Agent.brx-0f33dea5501e8b2a990eaa29daef704729849d4ae2f34457a7519234a5711b33 2013-08-20 19:11:08 ....A 39722 Virusshare.00084/Trojan.JS.Agent.brx-123f91fd96bac80e0ff7ac6539c6ebe23f015262f9dd785be496fd3d5dc6990f 2013-08-20 20:48:06 ....A 24230 Virusshare.00084/Trojan.JS.Agent.brx-1d5e0377d6127bc9a7788e1fdb5860630043effc276ed487ec711f05d7047b84 2013-08-20 16:52:42 ....A 24230 Virusshare.00084/Trojan.JS.Agent.brx-221ad31cc1da83de28e8ed57d097f72271bbecb1117479790566eab3fc2f4e08 2013-08-20 20:14:12 ....A 64492 Virusshare.00084/Trojan.JS.Agent.brx-2266de141a0c1717d2f253afca5be2af3a7366beab23367a76585619b170f58d 2013-08-20 21:27:40 ....A 42196 Virusshare.00084/Trojan.JS.Agent.brx-2590e30242a55f8ccb3820b0867165a6a8c21d641fab380d41226050361ae37d 2013-08-20 20:45:34 ....A 10376 Virusshare.00084/Trojan.JS.Agent.brx-2dc24567fdb6f96299c5f10eb00ba781181ff62df2a70eeedab08f0e43fec12c 2013-08-20 18:15:32 ....A 7138 Virusshare.00084/Trojan.JS.Agent.brx-2f5d4926f3c914fe0289a9aef03d31ec69f7f602745421a3db786da8677c1fd6 2013-08-20 22:50:32 ....A 130310 Virusshare.00084/Trojan.JS.Agent.brx-3052f8f62870ba53b5788a302a6274dec2f7b02c26b85e4bc2e3bdc84dfceacb 2013-08-20 22:39:54 ....A 98 Virusshare.00084/Trojan.JS.Agent.brx-316de9966ad79f698621f40cf361eaf054353f30792e4c8382dee841ea8d161e 2013-08-20 23:17:02 ....A 14614 Virusshare.00084/Trojan.JS.Agent.brx-33d135132c78a5d36b51f4220b5d74cd9bd9b77cb13cefdd31067559f4512d29 2013-08-20 23:49:38 ....A 45966 Virusshare.00084/Trojan.JS.Agent.brx-425be3c91af0406fdcb7def378afefed4a8fdbf741d23ae3273d37fed9a74913 2013-08-20 17:50:44 ....A 77595 Virusshare.00084/Trojan.JS.Agent.brx-46dae74c63142dae1cedee91deeaea77d2516e8a48507a83ffe7d0ae5cc8cff1 2013-08-20 22:18:08 ....A 16271 Virusshare.00084/Trojan.JS.Agent.brx-46db156e5a4f2d220e13236549dac63a08002c44965fbc27ebc7956ace22fdd2 2013-08-20 17:14:40 ....A 787 Virusshare.00084/Trojan.JS.Agent.brx-567985eac13e97f4d94d424db88e1d04f69f0124fc922518f1c33e3f95b916af 2013-08-20 19:04:20 ....A 5778 Virusshare.00084/Trojan.JS.Agent.brx-58f705a79ffb3a85936b6b4bf9b82614d15e89c8b6acbf91f3d5ed1ba9b775a8 2013-08-20 20:58:18 ....A 6422 Virusshare.00084/Trojan.JS.Agent.brx-59aa31061d5da0690e34586f1a7e0967c5888314e8572d4ea2f540859f681b73 2013-08-20 22:52:50 ....A 55800 Virusshare.00084/Trojan.JS.Agent.brx-5fb92d547e64f16a392c999683db810fc09aa0adbb8540014b4f7cae09f0aa0a 2013-08-20 17:15:08 ....A 9026 Virusshare.00084/Trojan.JS.Agent.brx-6561a70af8ae406a599bb72f8d6d06d1d31ec943d252cf11024e76d4c65d80dc 2013-08-20 22:09:44 ....A 27765 Virusshare.00084/Trojan.JS.Agent.brx-6642b6be91f886fe7be58987234b1f254f02738857d0d708a6139c0140c0ec0c 2013-08-21 06:52:10 ....A 16496 Virusshare.00084/Trojan.JS.Agent.brx-6a43b4da1f9da072939368f0c8bfd0c79f3cf40058dad5162bdd7cf8461a6d82 2013-08-21 00:05:02 ....A 45562 Virusshare.00084/Trojan.JS.Agent.brx-6f376683cab330e582b6e20593bfc08712242b996e3b638568ca7903de6e48d1 2013-08-20 17:30:34 ....A 9900 Virusshare.00084/Trojan.JS.Agent.brx-85e530c96fd135717e8205cf566c3c713693bd0e167f602d5385c0a306faee4e 2013-08-21 00:51:50 ....A 67852 Virusshare.00084/Trojan.JS.Agent.brx-8ceefa18b140d3059918582921576d7e56a45f295fa31e9f19baf601f43e2b32 2013-08-20 19:51:10 ....A 28731 Virusshare.00084/Trojan.JS.Agent.brx-90252db887484af642a9d937e2c87cfa2fb9914c2615afa89d0c1f619f829f8c 2013-08-20 21:03:10 ....A 37192 Virusshare.00084/Trojan.JS.Agent.brx-916c346bd7f85f1735251e63b58092005fcaf185f8b7ca19a11776b31b30cae6 2013-08-20 19:05:54 ....A 20965 Virusshare.00084/Trojan.JS.Agent.brx-96bd5e4a293f97a69591d96bccffcc701f97d7d3536af46f54c07abb5fd4e506 2013-08-21 00:36:14 ....A 15153 Virusshare.00084/Trojan.JS.Agent.brx-99a51612fd53d84a813137b4d66ced123d0bdcd556ef1ac2a3b3fbe2da5f7b89 2013-08-21 00:26:10 ....A 20644 Virusshare.00084/Trojan.JS.Agent.brx-a08f3cb72ef64db237beea7dbe8c9544641ddeace6f6781099b39064b3002555 2013-08-20 16:49:28 ....A 8819 Virusshare.00084/Trojan.JS.Agent.brx-a24b88b182cae7b978e17601b56f2c6283bda621dc5196af5f4ca3f25c9784ed 2013-08-21 00:56:58 ....A 14386 Virusshare.00084/Trojan.JS.Agent.brx-aa8fddafe745610ab3e1f522cad51c2d39deaf22c33cab09a6aca57ba5f7e33a 2013-08-20 22:17:02 ....A 27053 Virusshare.00084/Trojan.JS.Agent.brx-ad713a0d03656ecf7d933be08038dab093793d67ac9238b3c77a84c03327ecc9 2013-08-20 21:55:26 ....A 31941 Virusshare.00084/Trojan.JS.Agent.brx-b4ced29ae78629dd2794fe2c73562170dfe3733b0707327449c4887df4727fe6 2013-08-20 19:38:42 ....A 1960 Virusshare.00084/Trojan.JS.Agent.brx-c0afc3efa6e675c7028090ade3429f65706416227a23ac8eebfc7e0accf0e7da 2013-08-20 22:36:56 ....A 38343 Virusshare.00084/Trojan.JS.Agent.brx-c0e45bbb024468081bc3a4351d840569a15a43c1ec400ee71444534ff278c234 2013-08-20 17:17:24 ....A 16481 Virusshare.00084/Trojan.JS.Agent.brx-c765b1fcd02d0786bc1de2368cc3166c09c972fa491e1e4c8fc51cd1bfd97718 2013-08-20 22:38:36 ....A 40822 Virusshare.00084/Trojan.JS.Agent.brx-c863fd6985e3812034c9635120eceb7924f4a540c3f2da0388e9fe3253c8aea1 2013-08-20 22:45:00 ....A 39634 Virusshare.00084/Trojan.JS.Agent.brx-cb5d9d60f38955b25963d9b9fc607e0cae7d45c9f2dc06a2c85823963e594d8e 2013-08-20 22:16:18 ....A 38919 Virusshare.00084/Trojan.JS.Agent.brx-cba82990e7bf29177a3a55a10786aa8dd3e4bfcab0e37739c01bd4a7ecab8efd 2013-08-20 19:01:44 ....A 32924 Virusshare.00084/Trojan.JS.Agent.brx-cc6fba84e554bfd46fc2ddd9603f72a4b76d17f2efe1e23953b0b62983c17b70 2013-08-20 17:00:14 ....A 10822 Virusshare.00084/Trojan.JS.Agent.brx-cf55a5b7f2a1ab8f8a8027c485ea15ea3f7593de3e42456118f1274ec212c9c4 2013-08-20 17:09:26 ....A 13789 Virusshare.00084/Trojan.JS.Agent.brx-d054376ec9501b8e964b000621cfcf5050a0fe1a0d07b2f41099142669fb274e 2013-08-20 21:35:14 ....A 35741 Virusshare.00084/Trojan.JS.Agent.brx-d54fde88073875b78faf7f2577b3046b3bd7cbeca2e66c8373a234db530d5268 2013-08-20 20:12:42 ....A 32924 Virusshare.00084/Trojan.JS.Agent.brx-e19291fec6fc272acc8295323ff27a43fe9ef9e6d6cc93760e492af2e2f6f9ec 2013-08-20 18:48:40 ....A 32032 Virusshare.00084/Trojan.JS.Agent.brx-eb30a4821f860de47087a180c71f55e4698512392102e8b578a42c7135cb50a3 2013-08-20 23:07:40 ....A 37953 Virusshare.00084/Trojan.JS.Agent.brx-eed7017d2e36796342b50efb99c6cac9feafb5d23f3f41b5888825cc77909283 2013-08-20 23:54:56 ....A 15650 Virusshare.00084/Trojan.JS.Agent.brx-f3b27e2d324b823128d1190389bff37f8ad2932f9a7627d9b2ef93091e434334 2013-08-21 07:47:34 ....A 6470 Virusshare.00084/Trojan.JS.Agent.brx-feb4535567dc89b87b212ff3c5cb9ffade7a5b0435c5de1ddae62b7990e59686 2013-08-20 23:54:50 ....A 77700 Virusshare.00084/Trojan.JS.Agent.bsp-ee46c5d7bfdbc704bf6cd3b5dd722ad43df500479d1bee1e90680ae888c95725 2013-08-21 05:19:36 ....A 61180 Virusshare.00084/Trojan.JS.Agent.bte-4ac4089d9109196f5f4de28ba98aa082fde4eeae54c6d4eed3daec2b6a4a8604 2013-08-20 17:17:30 ....A 61156 Virusshare.00084/Trojan.JS.Agent.bte-4b02ed32f89ee4573bbd15d531adfb6e3dd836c029c3203bd7cb18508ff9e4fd 2013-08-21 06:30:44 ....A 73219 Virusshare.00084/Trojan.JS.Agent.bte-4fcd47448b3009c9fe9a4e97d14adc5473c668d8401a1cbcc27c3df8ab071d1d 2013-08-21 05:38:04 ....A 61170 Virusshare.00084/Trojan.JS.Agent.bte-6e1a51b4ccb5aa6502e0d79b83e94c99fc811d075774bdedbd0b24b9ed1087af 2013-08-21 00:28:18 ....A 24607 Virusshare.00084/Trojan.JS.Agent.btr-003f1cf0bbc6992f39cbbc1d3a3357eef04ec767da06a95530762af224f95faf 2013-08-20 22:13:20 ....A 41553 Virusshare.00084/Trojan.JS.Agent.btr-00dcd419cc269e19ea57b2df2fb4fd2bc99874f8429bc4dad29b5721f9c77b81 2013-08-20 20:55:22 ....A 14121 Virusshare.00084/Trojan.JS.Agent.btr-00ec0f1e393c7273a1860010915d46eea081e965ceb5785454849f1274445a62 2013-08-21 00:30:56 ....A 19044 Virusshare.00084/Trojan.JS.Agent.btr-0120541d8402e98cf90e09eca4b6316b8185f1c82b6f3d11504f5b4ebec2942b 2013-08-20 19:58:34 ....A 2538 Virusshare.00084/Trojan.JS.Agent.btr-0200c08462ab9b379817317bb544f3a6f5074d148503b6158b5df3fd545f5f50 2013-08-20 19:23:22 ....A 11019 Virusshare.00084/Trojan.JS.Agent.btr-02ccaa20f9d02d7a3499e7362b1c909c91d8a84e291b37861b31bbdd992b3345 2013-08-20 23:21:20 ....A 28898 Virusshare.00084/Trojan.JS.Agent.btr-02ff81e6b1c0cf98f71b704f12ff1bab2ce930e2c844cfc46f0ee9c908ce8c6e 2013-08-20 22:54:04 ....A 4910 Virusshare.00084/Trojan.JS.Agent.btr-0331aaf4f9e6412cef64aaf3a5ba28694b1c54f685deb90232deec57180b9be7 2013-08-20 23:08:40 ....A 27337 Virusshare.00084/Trojan.JS.Agent.btr-03ba6576a4d6614df3c18ca8a42ef147800e9e60d3d36fc4a697f7398cfab06e 2013-08-20 20:38:38 ....A 17520 Virusshare.00084/Trojan.JS.Agent.btr-03c6b7763005aeafc8789fc9f789315ee88f32663518240464c8e8d16b4ff49e 2013-08-20 18:56:20 ....A 7137 Virusshare.00084/Trojan.JS.Agent.btr-0402df2d34395a4842209267b0c4ae3285290312b5639f2de44dc2d7dbc71bbe 2013-08-20 23:54:50 ....A 23278 Virusshare.00084/Trojan.JS.Agent.btr-04c846dd27661661f3f9e4a5ad5e678fb659e6afe174d5a03588b9ec4ca89fac 2013-08-20 20:26:10 ....A 4486 Virusshare.00084/Trojan.JS.Agent.btr-04f9d9397250e7a63f7b8f5a2d6d3c75d4b43a72ae8726f34dcda2b8936d9276 2013-08-20 19:50:16 ....A 349 Virusshare.00084/Trojan.JS.Agent.btr-066310e9cc38b28a7bab40e2ec07b7f5d65df6788f48c60f1489b1274cdc7545 2013-08-21 01:19:24 ....A 15599 Virusshare.00084/Trojan.JS.Agent.btr-08268e87ad79d7de50844c5d2e45a0696dd85258d5f24c447d4036039d73027b 2013-08-20 19:12:16 ....A 8987 Virusshare.00084/Trojan.JS.Agent.btr-097e7f27989452951ecfc6ab7a772e88dd2bd899705c36ad20ca849507bffe02 2013-08-21 00:18:16 ....A 36869 Virusshare.00084/Trojan.JS.Agent.btr-0b3a50ec87d5b3d54cdf4e0f5ed61b34033c677ccc0cdfc2c9dd27eb5fb6ff71 2013-08-21 00:11:12 ....A 11169 Virusshare.00084/Trojan.JS.Agent.btr-0b736082b1e601c8e6c58231d047be44097b0b98b7907f80f849dafd71afb7c7 2013-08-20 19:34:04 ....A 6423 Virusshare.00084/Trojan.JS.Agent.btr-0bd5a8c285f08054ed22fc35e6c1e1e8cd184bd86c1600b2c905483c139bedb0 2013-08-21 01:14:56 ....A 3426 Virusshare.00084/Trojan.JS.Agent.btr-0c598fc6c094766947bad543c20bb055adc9420dd1c8f7c2dda13794f78536a6 2013-08-20 22:30:36 ....A 13911 Virusshare.00084/Trojan.JS.Agent.btr-0ce3987ba09877ab2811148c69382159218bcfc5bf284eda13a5b3abdcc8ae0e 2013-08-20 16:55:58 ....A 65047 Virusshare.00084/Trojan.JS.Agent.btr-0ec1cb50b9ee05c209f7efaece7a69af69beff4b9b7f3ee6420cbe411a61cfda 2013-08-20 23:46:54 ....A 15062 Virusshare.00084/Trojan.JS.Agent.btr-0f7b842fc0e1a4ce594daccbd7f2cf64f89c320d56cd98fa4000f67fd32bd20c 2013-08-20 23:31:20 ....A 36513 Virusshare.00084/Trojan.JS.Agent.btr-1084fe66e1f6ff5f2b9d9379988167fe890a4a8bd50ff60d01928c050ea633e9 2013-08-20 19:11:28 ....A 7943 Virusshare.00084/Trojan.JS.Agent.btr-10cb05b94055029b45544f746776330aebab0f4cc5bd41c7bf4266d51eba49ff 2013-08-20 21:07:52 ....A 11855 Virusshare.00084/Trojan.JS.Agent.btr-1261c3bf32a940120e078fba4876521ca4915687a5a84199766276d7e80d5e40 2013-08-20 21:19:12 ....A 36145 Virusshare.00084/Trojan.JS.Agent.btr-138642f050a854486b4ab02e71b1ca2410f78382c64360e88326d697adb4d64a 2013-08-20 23:47:48 ....A 4869 Virusshare.00084/Trojan.JS.Agent.btr-139e743cc2c7d027545dee5852629a1433f5c3af3aa6699832453216bb3258c6 2013-08-20 20:08:44 ....A 30504 Virusshare.00084/Trojan.JS.Agent.btr-13c8939d1b236f079123609ab152574900dcaf0666da5133671f04e2c0b862c2 2013-08-20 23:55:26 ....A 11863 Virusshare.00084/Trojan.JS.Agent.btr-1417b2fba5690f4a2d7537afb6acf8e55bc0579c1d81c0ccd0eeef9febe10d64 2013-08-21 00:27:20 ....A 13966 Virusshare.00084/Trojan.JS.Agent.btr-1695a688e907236ab4aabac5a2f3f6e48aa2865994bf7141dbe5405738a2b6e0 2013-08-21 05:31:50 ....A 279 Virusshare.00084/Trojan.JS.Agent.btr-16f314cf97cd556820bd23940318a083903fc1d4174c26996ecc7e4c19878c35 2013-08-20 23:07:14 ....A 58495 Virusshare.00084/Trojan.JS.Agent.btr-17c8a8d8b7c464842f4297fb069af8f429456a76435fa9c70681c2bd48b57dea 2013-08-21 00:36:28 ....A 14890 Virusshare.00084/Trojan.JS.Agent.btr-185a5b2d41ca98d33475b46a7b04f7a18b87f3fab7917198b841a01b11a4f292 2013-08-20 19:29:40 ....A 6910 Virusshare.00084/Trojan.JS.Agent.btr-18a427ffaa4385ed7aa5cab48588a34a5c7512432173963f1b35e7368066f567 2013-08-20 19:25:18 ....A 4790 Virusshare.00084/Trojan.JS.Agent.btr-18fc3f43d871d1a0287414c47d9e14f1da8e07e63b06562644767bee0975e3ea 2013-08-21 00:20:46 ....A 13954 Virusshare.00084/Trojan.JS.Agent.btr-19eee60763e29f6985c248b341875b75420caa9c292576094162459a74aa2fd7 2013-08-21 02:36:18 ....A 18139 Virusshare.00084/Trojan.JS.Agent.btr-1a146c9803c2dc34172605c3f57fe1da3b51bdccf895d316260e741112f2d621 2013-08-20 18:56:54 ....A 15559 Virusshare.00084/Trojan.JS.Agent.btr-1a267788b6fe12b3ccbec833ccdafc544e21d804055bf40523a4d10f3a2ee7c4 2013-08-20 22:27:46 ....A 6541 Virusshare.00084/Trojan.JS.Agent.btr-1a426988ea0a6010871ee64e66bccdd3e3236f7deca4be4a3c8abb0498c7e136 2013-08-21 00:25:34 ....A 19719 Virusshare.00084/Trojan.JS.Agent.btr-1c2540950cfb25d505e73d25619b370384e999897a73c80edaf08fc15101527a 2013-08-21 00:41:48 ....A 33183 Virusshare.00084/Trojan.JS.Agent.btr-1c615eaa579a6a989557f804e3c9ccb9d21d6212bc15706e6349298c3c5621fe 2013-08-21 00:59:36 ....A 15238 Virusshare.00084/Trojan.JS.Agent.btr-1cd1dc347bfa02b8756adaa2463412f706f60a65db379f23c4b6a437d4c74b9d 2013-08-20 20:54:34 ....A 21829 Virusshare.00084/Trojan.JS.Agent.btr-20ead3171eb8ee66bd8ca4541f0d51ec317268284baddf5d65fbb7d195b8270b 2013-08-20 19:16:34 ....A 25914 Virusshare.00084/Trojan.JS.Agent.btr-20f3951b5a8324a42f3c4bfc5ebe1e7a221a140cd41cbc480684fa7c7288d7ad 2013-08-20 19:23:22 ....A 29003 Virusshare.00084/Trojan.JS.Agent.btr-21d18551b99806ca1e66cf3ecdec5030dcfab194ea018076a153d634a3ebf319 2013-08-20 20:53:20 ....A 18465 Virusshare.00084/Trojan.JS.Agent.btr-21f1ab28b791f93c38b3bd4821c9cc96bfa307124032cf9b23bf3512c8093627 2013-08-20 22:00:32 ....A 23151 Virusshare.00084/Trojan.JS.Agent.btr-2201f641baefcfa5aef2797656c61a714c87153ba0a581b97f0cc6426d1a7027 2013-08-20 19:16:58 ....A 4867 Virusshare.00084/Trojan.JS.Agent.btr-222cdde2bd4f4d73466d23cbc17b70ee5aa20e459f99d23b03ae00d5065a0a35 2013-08-20 23:37:42 ....A 7087 Virusshare.00084/Trojan.JS.Agent.btr-22bd01a4786a0c3ab4a4bd4c30e39f49d436e753261015a598aaf062538d40dd 2013-08-20 17:27:22 ....A 6836 Virusshare.00084/Trojan.JS.Agent.btr-22cadc966ac569f8b965ad6a5580d994bca9afbaa62af3325a6e7f8ff813ea37 2013-08-20 19:12:50 ....A 21346 Virusshare.00084/Trojan.JS.Agent.btr-22cc5cfaa1c9cf58fe6c1652f20451721f123f12ae43109239e0430e09d83348 2013-08-20 18:37:16 ....A 31433 Virusshare.00084/Trojan.JS.Agent.btr-24150b1ba0a7aba9eb0b9053af7897c568cea94cc14741131f5f93a841c1d3ac 2013-08-20 19:39:10 ....A 23206 Virusshare.00084/Trojan.JS.Agent.btr-24447e0267b677fc797ef9db2344dd7f8737fed918c8f6ef3a3835bd792526b2 2013-08-20 23:10:12 ....A 12606 Virusshare.00084/Trojan.JS.Agent.btr-24f86ddb21844efe158e64e60c1e3b48a41e8223581e97947420639758a1e2d1 2013-08-20 19:30:54 ....A 6138 Virusshare.00084/Trojan.JS.Agent.btr-25b289dc79fe60ee03616c1d499a7bef43826a70c60156c558f882742f10b354 2013-08-20 19:13:06 ....A 6361 Virusshare.00084/Trojan.JS.Agent.btr-26e0d67c3ccd6310b17ae849b96477b7c415e2602121a6ac3da531c5e5767d48 2013-08-21 01:11:32 ....A 4920 Virusshare.00084/Trojan.JS.Agent.btr-27783c8970bd49e530695259d9423f99a57ed5988f431d7ebae757bee9ee1410 2013-08-21 01:09:48 ....A 14415 Virusshare.00084/Trojan.JS.Agent.btr-279fd934236de0a88b9a9043f80216dc191aca7694057aee1420a384fcbf634c 2013-08-21 04:08:24 ....A 279 Virusshare.00084/Trojan.JS.Agent.btr-287dc2460767554fe6b0f73b14ea3796d4dc4320e9b464f356557409d09f50a6 2013-08-20 22:07:14 ....A 4457 Virusshare.00084/Trojan.JS.Agent.btr-28aac82420bd08b14336d18d2803205a8799dacf0aa01eb6e28f7b807cbe95e6 2013-08-20 18:37:56 ....A 21559 Virusshare.00084/Trojan.JS.Agent.btr-29683db2176b5e03ba0dbb14ce55ceaa932c1fec90a1c3cfd8e10d65cd093797 2013-08-20 22:18:04 ....A 24219 Virusshare.00084/Trojan.JS.Agent.btr-29cbd0bbc336a836648f5e91d5f128d8d141c77ced81530a1fbfab7a34208e79 2013-08-20 20:49:10 ....A 13254 Virusshare.00084/Trojan.JS.Agent.btr-2a4bc9d5d7c7658cf9c8d4ec38b07b18734fec44a9f020896aa9eaca2820acfe 2013-08-20 18:45:42 ....A 6635 Virusshare.00084/Trojan.JS.Agent.btr-2ab561a0cd039ca26d8c872132347af6d8d3ac8b48bb25751a328a8d60b4feeb 2013-08-20 19:10:20 ....A 17279 Virusshare.00084/Trojan.JS.Agent.btr-2b7ebe4f59657283a7cd26d6094548ae7c55f436a5954b53ddb5b3cba64eb5ef 2013-08-21 00:13:26 ....A 13418 Virusshare.00084/Trojan.JS.Agent.btr-2bd91108f702eb5050107f5e6ec1af0455ae1735d4a2087320b4e4abd9823deb 2013-08-20 19:39:32 ....A 23388 Virusshare.00084/Trojan.JS.Agent.btr-2be49f8b648ac122ac1fdcc0258780abfe25c98671e59e2af26a09be7c82a841 2013-08-20 23:00:18 ....A 13709 Virusshare.00084/Trojan.JS.Agent.btr-2c12a6f63e00ad53063a19744ea0eef50859de075c91f6e55801a690f780e17b 2013-08-20 23:44:44 ....A 21032 Virusshare.00084/Trojan.JS.Agent.btr-2c9b2eb18e9586be9bb328b94057962e413571dd18d1e9a977dcdb25ee4763df 2013-08-20 23:33:52 ....A 6618 Virusshare.00084/Trojan.JS.Agent.btr-2cd0f490f24c534534306e80ea45cd58669db4ede63980534a0b04c4d5cefaf6 2013-08-20 21:27:42 ....A 10147 Virusshare.00084/Trojan.JS.Agent.btr-2e2d5fbf1b78dec7fc2767e12c97425d861ec7c866b0c25dd7ebc4043cc96e0a 2013-08-20 19:53:40 ....A 3192 Virusshare.00084/Trojan.JS.Agent.btr-2e7a3f73ded02703f9646ca5d352acfe84c7b40b109187ccb520f1601b98f336 2013-08-20 23:24:44 ....A 5924 Virusshare.00084/Trojan.JS.Agent.btr-2e96f3d11b663f0d64a2240e950b39e0be386928e4a6cf969f314a4ea34f2958 2013-08-20 17:26:38 ....A 25157 Virusshare.00084/Trojan.JS.Agent.btr-2ea4a0e403c4e052b8a4ab7c2e0daca8d7df96422af2302b6267cb99c280989c 2013-08-20 19:09:20 ....A 19122 Virusshare.00084/Trojan.JS.Agent.btr-2f40ef40107d62be23f981e3ec11ad81a1d779a1f5298500a37ede3bd0068c4a 2013-08-20 18:51:16 ....A 11087 Virusshare.00084/Trojan.JS.Agent.btr-2f7148372d7d669272434ad68100bb990d26c5993536ac9120243e26b74a128b 2013-08-21 00:36:32 ....A 22647 Virusshare.00084/Trojan.JS.Agent.btr-30496671e65ced311430b2e9493feebb2639d3aa0857c36615bfcbf7c79b4c7f 2013-08-21 02:47:08 ....A 279 Virusshare.00084/Trojan.JS.Agent.btr-319dd190b7855bf319446cd0ee719cd511eb104eca70b1a67b60edf296556bcb 2013-08-21 00:04:12 ....A 4771 Virusshare.00084/Trojan.JS.Agent.btr-329853b03345f2897ec0d484fa6203d2e4745542d7b906d1ca6aefe38efddaa2 2013-08-20 17:59:58 ....A 13788 Virusshare.00084/Trojan.JS.Agent.btr-331e7a088a2a252fbfcca4f89553ac054134085b23e2a02937afe2f8a37e5319 2013-08-20 17:39:10 ....A 17668 Virusshare.00084/Trojan.JS.Agent.btr-332be2afc2b4d7f0ff2845369a949443876b53eff7a2645e4f2c2df7dd22d007 2013-08-21 01:20:50 ....A 7004 Virusshare.00084/Trojan.JS.Agent.btr-346747d5aaf1d20bf8d9a6f5ee6cecfe530b085d7806d3ae9d6b7ba7116469c2 2013-08-20 23:46:18 ....A 12219 Virusshare.00084/Trojan.JS.Agent.btr-34df8a5ab5f2b713564045ae5e3986d86c6c7904b761e9a10ae5c7939af622fa 2013-08-20 18:42:52 ....A 279 Virusshare.00084/Trojan.JS.Agent.btr-35debcfc605a6f707eeb0afa20d2dc6a34f2c84045bc9d098b4b4f7e01649208 2013-08-21 10:08:16 ....A 279 Virusshare.00084/Trojan.JS.Agent.btr-36283aa6422f433a2ff1d57ffc2b22e520d6b10b8415b338b0bad310586fd7b1 2013-08-21 00:59:12 ....A 9963 Virusshare.00084/Trojan.JS.Agent.btr-371c55ce11306f97c4d2aae400c7f5ce02c51444b7f82c78df260254c67f7301 2013-08-21 00:10:28 ....A 4741 Virusshare.00084/Trojan.JS.Agent.btr-3957d17b5e37431e2c570fa9d325b65b176b2b43fe46beff7db50d706be0317f 2013-08-20 17:09:02 ....A 1025 Virusshare.00084/Trojan.JS.Agent.btr-3959b7b1e0c9c786bb50e4451576ee3356f0a37090740bb38e7b1c260712e556 2013-08-20 19:30:30 ....A 55221 Virusshare.00084/Trojan.JS.Agent.btr-3a22f12ca4135b98425f9f7f951f053f5d7c331a6ef55bfb371eb1e45812b9fc 2013-08-20 19:25:52 ....A 874 Virusshare.00084/Trojan.JS.Agent.btr-3aef9bef3a2c4ddede92375ffeb525eacad18c48aec1bcb1ad6d77db50a80a23 2013-08-21 00:41:14 ....A 16195 Virusshare.00084/Trojan.JS.Agent.btr-3b4ec70601a9b84cc9235d94a529a3ee347db14bdd02c06cf5125b03f973f979 2013-08-20 20:52:08 ....A 27076 Virusshare.00084/Trojan.JS.Agent.btr-3cc9ecd27f107f9d50324de28c1841277714867d844eac41e4183b2e12e0844b 2013-08-20 21:32:18 ....A 10648 Virusshare.00084/Trojan.JS.Agent.btr-3dc26d1f27a2c72acf423a97b259641ce71a6fb59daa966aa21c9c5bb6ba6976 2013-08-21 00:41:30 ....A 133261 Virusshare.00084/Trojan.JS.Agent.btr-3dd752c625cac4387fb96c07424137f8ea50ab048292c8d50c798dac352f32c2 2013-08-20 20:58:48 ....A 27023 Virusshare.00084/Trojan.JS.Agent.btr-3dd7a623a9d16caf615d37864b540137af3c54e56ae14fa14b6a97f7db124c3b 2013-08-21 00:53:34 ....A 14864 Virusshare.00084/Trojan.JS.Agent.btr-3e340fe09b22123db310512b76a776d8e8d13125d7a4e74499ffb4c46888ce1d 2013-08-20 19:35:54 ....A 22750 Virusshare.00084/Trojan.JS.Agent.btr-3fdc2dcb6c7dc6acdc26de1edce68918dc6ed07df84bb5557e59a0b9bfa3cb2d 2013-08-20 19:02:34 ....A 39508 Virusshare.00084/Trojan.JS.Agent.btr-401d158968a72c3e8aee37c11124cf15101b851cd139c841f54eb4616f7151a9 2013-08-20 18:52:02 ....A 10782 Virusshare.00084/Trojan.JS.Agent.btr-406899a92a15369a5dbbbe030ae82cba477ed214359d6908f6d70f31ccdf87a0 2013-08-20 17:38:28 ....A 4094 Virusshare.00084/Trojan.JS.Agent.btr-41581a660046a44c12f005c8c59f3292e266d16f113364d55b0430e8fbfd0d13 2013-08-20 21:11:20 ....A 45438 Virusshare.00084/Trojan.JS.Agent.btr-42093747e690e48bb448761430ad2f54dfc76571df28d435ee43187917ca55cb 2013-08-20 19:32:36 ....A 5641 Virusshare.00084/Trojan.JS.Agent.btr-4235573d255a40d5d4b3438c2b162a4c313df3f2149102c4c0d86ca4dbbbbf59 2013-08-20 22:05:34 ....A 3130 Virusshare.00084/Trojan.JS.Agent.btr-4351350c29bc4ea432274404fe1383ce07eafe10f41f6a00aed4ff011db9bd5e 2013-08-20 16:58:30 ....A 25639 Virusshare.00084/Trojan.JS.Agent.btr-4407459a380c14a5654117364c4dd3daae5f0a5e3a924260694cf705d1c45a41 2013-08-21 07:01:50 ....A 17102 Virusshare.00084/Trojan.JS.Agent.btr-4423dfa42d9d350d9c62f483e4b921a7e5402740d694c748bacc4251437640ac 2013-08-20 18:36:56 ....A 34959 Virusshare.00084/Trojan.JS.Agent.btr-4430eeb79f92fe969e4b1148d8cf7363219b77085edfccd5004dd3077fc53169 2013-08-20 18:58:42 ....A 7785 Virusshare.00084/Trojan.JS.Agent.btr-446d825027e3eb76c2d046b6d24fa18294faf9d3946bbe4e93b30cd136792cd3 2013-08-20 23:15:04 ....A 16080 Virusshare.00084/Trojan.JS.Agent.btr-44bb2267ed97126283690ed325fe081d1e33826735ad12272cb6cf596072d9a4 2013-08-20 22:15:56 ....A 11202 Virusshare.00084/Trojan.JS.Agent.btr-455cb92cbf873df19b4629b661fba0f369b71e55015f3e9ac5645ce65e713327 2013-08-21 00:58:42 ....A 25178 Virusshare.00084/Trojan.JS.Agent.btr-45705cc823414afa9560569154d7f45be5fa9b5c1fc2fdbb701539a2d3ac0bb5 2013-08-20 21:53:02 ....A 6967 Virusshare.00084/Trojan.JS.Agent.btr-46fa3f60394ff1f41af2e7b63bb5bbc63d0e6ad6e0c83850eee0c37c86d0bb8a 2013-08-20 20:06:38 ....A 20519 Virusshare.00084/Trojan.JS.Agent.btr-4940f259e34121c0da08da9528e182a279e19f26906ab6ed110402356e41827c 2013-08-20 22:58:48 ....A 4662 Virusshare.00084/Trojan.JS.Agent.btr-49b579fb85d98ef68d78237391989ceb82d0d73a85c4f2b0068e0f06a610632b 2013-08-20 19:10:36 ....A 6159 Virusshare.00084/Trojan.JS.Agent.btr-4a162151d86a2096c981b906fd3bbe352336929db1210d1f52a723b51a522e76 2013-08-21 00:57:54 ....A 14822 Virusshare.00084/Trojan.JS.Agent.btr-4a454cd724eb7b424e4ba6fbe83c574f9dae035f0714ff0c0547a6ef47f265e2 2013-08-20 20:24:46 ....A 7288 Virusshare.00084/Trojan.JS.Agent.btr-4abb426c2538989c7a4d3e1dadcbb5831f4129948df664adbc224364f30f5bdc 2013-08-20 23:15:28 ....A 3650 Virusshare.00084/Trojan.JS.Agent.btr-4b1d395a2100eeca20be7312c981822c0b1a7c5511cffc663b684783da675314 2013-08-20 20:23:16 ....A 279 Virusshare.00084/Trojan.JS.Agent.btr-4c0f081438ab640d843d16c6c8a6ea4892ea4aa044e8feb5b0b15a1b5e2044bd 2013-08-20 21:26:14 ....A 9276 Virusshare.00084/Trojan.JS.Agent.btr-4c7398cfd876b5cd2a28a6cd51ffcdf98b5f01e9efe7773fbfbe9cd98b1f7eab 2013-08-20 16:47:18 ....A 26521 Virusshare.00084/Trojan.JS.Agent.btr-4d0f2ee6c7a7d1dd04c465d35ed27ff4a0678852ebd07f471b23239cee0a8ce9 2013-08-20 21:17:16 ....A 23542 Virusshare.00084/Trojan.JS.Agent.btr-4da04b0a5e01bbab1f2ab59bb43f5008c61b3e78b7bffec85b8ed016448d9d52 2013-08-20 23:08:28 ....A 22167 Virusshare.00084/Trojan.JS.Agent.btr-4dc8448f7bdeb4bd2e362c018972244fd3226419ca2d88806679fb33089a3089 2013-08-20 16:55:40 ....A 3811 Virusshare.00084/Trojan.JS.Agent.btr-4e2da087be3dc27bca09c6b6fe8b906d8a76837cc2648436afd5ed6098ddc568 2013-08-20 16:55:04 ....A 3523 Virusshare.00084/Trojan.JS.Agent.btr-4e4aafc9fb2a185ca590b2343baabafd0e8659e3b252fb71f9ef6cc13acbb180 2013-08-20 21:07:28 ....A 14814 Virusshare.00084/Trojan.JS.Agent.btr-4ed5778aa847cd0e7853dda4faeef814517399980d102011a4a177cfdadc0b53 2013-08-20 16:50:02 ....A 3883 Virusshare.00084/Trojan.JS.Agent.btr-4fa4154f61c4fb3de2a4040434d10bb03c6a7868fb3968ce4b501e297442b812 2013-08-20 18:39:48 ....A 279 Virusshare.00084/Trojan.JS.Agent.btr-50082da1ac9151d9124324da5eeef2f2414c45f156441b37fa54153ad4188789 2013-08-20 17:28:56 ....A 11573 Virusshare.00084/Trojan.JS.Agent.btr-514a490862fffe0bb36ae9ecd45fce6598036610b1b95c2a7cd3923349e37428 2013-08-21 00:40:06 ....A 12492 Virusshare.00084/Trojan.JS.Agent.btr-5160a02415afacddaf077d81817876ffa23d409ed6f88d11cb07bd16432a8de1 2013-08-20 19:01:14 ....A 14958 Virusshare.00084/Trojan.JS.Agent.btr-519720f792d0f62efece8774fc32d8cb5881b257d29b542e43d831a0f7b801af 2013-08-20 23:46:12 ....A 22720 Virusshare.00084/Trojan.JS.Agent.btr-51e90f6f640cba5f11681ecddbabdbe34ba93cc0b21e4954e9a7fbe95e73b70a 2013-08-20 21:00:08 ....A 8689 Virusshare.00084/Trojan.JS.Agent.btr-52a83db9e0a39657facb550b7ca0a8be4cc842733292b6108fe9979a01438a16 2013-08-21 00:37:28 ....A 22747 Virusshare.00084/Trojan.JS.Agent.btr-52ad71e33add9ce89f27dbb734e91ec81666acdf79569b221c74c32895c5f3a9 2013-08-21 00:49:20 ....A 10685 Virusshare.00084/Trojan.JS.Agent.btr-54c21da2cf6db7dcd129d75d01ee6f5ae4793cae8797498684dfc40c13fdd386 2013-08-20 18:49:02 ....A 22559 Virusshare.00084/Trojan.JS.Agent.btr-54e01fa907c677cbe5c41fe3fc2da2025cb5e9bc12e0d8d4186323774506016d 2013-08-20 21:35:16 ....A 64974 Virusshare.00084/Trojan.JS.Agent.btr-55389f0269d98eb23b8c081f7faa83260f88630ed08029f019e972e4448a0a7d 2013-08-20 22:53:24 ....A 3415 Virusshare.00084/Trojan.JS.Agent.btr-55b9506948038aca91e21b33d365689350e7b40fcb7360d42d5221696d5792f6 2013-08-20 21:03:04 ....A 23721 Virusshare.00084/Trojan.JS.Agent.btr-5658711f59425951eb05fa2853ce459cf93e4d16ccc0819d50998866a473eec5 2013-08-20 17:59:20 ....A 31280 Virusshare.00084/Trojan.JS.Agent.btr-5671cec4cc78e624ed87c39a99698c1aa0007240d775523aede65ea147d9a617 2013-08-20 19:12:30 ....A 10099 Virusshare.00084/Trojan.JS.Agent.btr-5914f318059565c7e6838d84dc6310709767c2ca36e358d6f663b1b9ab351949 2013-08-21 00:11:12 ....A 21984 Virusshare.00084/Trojan.JS.Agent.btr-595a77b1f16fec778e427c20a361cc7c0c48eeaa6eb5d724fc845c7b1a3ac42a 2013-08-20 17:22:16 ....A 9653 Virusshare.00084/Trojan.JS.Agent.btr-59dd0d4497fd45acadc470c27f87a98a0ba6ee663a4b5ed34ddbe6cb93fa056e 2013-08-20 18:03:10 ....A 19319 Virusshare.00084/Trojan.JS.Agent.btr-59ee64c18382c31b5ad7093695f7e52634f5190a17aa3b673126f12ba9eb440f 2013-08-20 17:27:40 ....A 11734 Virusshare.00084/Trojan.JS.Agent.btr-5a8590148739c9dcc1743195d3ff004fc233feaff820e17986497725e30e7993 2013-08-20 22:02:36 ....A 22385 Virusshare.00084/Trojan.JS.Agent.btr-5ad9f01a6d9d5d5011d675d30272bad38120f27b55c329b9d838f8f394ba4567 2013-08-20 21:20:44 ....A 279 Virusshare.00084/Trojan.JS.Agent.btr-5b7dc347d781aef4f91bd356653da42bf7a01d80a3ef0145f4660cb02ef881df 2013-08-20 20:07:26 ....A 6610 Virusshare.00084/Trojan.JS.Agent.btr-5b81ab703c54f06970729f8f21c906dc20a19735b5dab096ae82de5fe8f3361d 2013-08-20 23:17:00 ....A 14670 Virusshare.00084/Trojan.JS.Agent.btr-5c609a14374492a54ebd3197744a4fca394d62ffe19ae60ff43c78b3d5b36f5d 2013-08-20 21:57:42 ....A 39510 Virusshare.00084/Trojan.JS.Agent.btr-5cf531e81146642b54a49898a63b169799a89f2b1b51639a8a1a32201bd44396 2013-08-21 00:18:54 ....A 3822 Virusshare.00084/Trojan.JS.Agent.btr-5d042c71244703cbaa9faa7efb1b1b8d24791c7ac1884139c032026ac9cc947a 2013-08-20 20:47:38 ....A 22972 Virusshare.00084/Trojan.JS.Agent.btr-5e37ee5c024ef75c285a89c1eecf055fe194d25fe125081a19a245ee9a2ec894 2013-08-20 18:41:54 ....A 23384 Virusshare.00084/Trojan.JS.Agent.btr-5e6163f6b3c928c9c2a588cbf2a3b3af785c66d41f719031177e9fa2a278af68 2013-08-20 20:52:40 ....A 8888 Virusshare.00084/Trojan.JS.Agent.btr-5ea6981c1f94b7901bdeaddc653db47171386db0b3c79ab92a94b0cf9548e49b 2013-08-20 19:06:58 ....A 12570 Virusshare.00084/Trojan.JS.Agent.btr-5ef9131463159cd78f9c9c837ed44704691803af711ffe86e70fb96ce8a5925a 2013-08-20 17:10:56 ....A 3880 Virusshare.00084/Trojan.JS.Agent.btr-60b527986b719d93ccc0555fb7a68598b1531f69ee7111b5e22b2c3cf8cf4633 2013-08-20 18:28:56 ....A 279 Virusshare.00084/Trojan.JS.Agent.btr-6336a5058bb8da95aedeca5730b700066ea0390171773bbe7e76f3e19e42ce6a 2013-08-20 22:06:50 ....A 15157 Virusshare.00084/Trojan.JS.Agent.btr-644864ad5989e2c0a41a9e29fadcc5bd28a5757050aa0a81cf86966f7b125bee 2013-08-21 07:02:10 ....A 5765 Virusshare.00084/Trojan.JS.Agent.btr-678ed1e4a1e7f9eda1bd2c506c9900171702cb27ea54b66839fe66e0236781cf 2013-08-20 20:44:58 ....A 4667 Virusshare.00084/Trojan.JS.Agent.btr-67e7df7670ee71cab4960789cb79cc68f2c14943e24c1283c35b17e8b672b1ab 2013-08-21 00:51:16 ....A 17214 Virusshare.00084/Trojan.JS.Agent.btr-67f4a71fb2345f2fb2249c1b3bc5049890fc1b3cad2217e9406412c27faa8897 2013-08-20 20:52:46 ....A 31183 Virusshare.00084/Trojan.JS.Agent.btr-67fede2450829a92510d9a7587ab90f06090e3726be44b005628e2a2b05e52e7 2013-08-20 16:56:26 ....A 22402 Virusshare.00084/Trojan.JS.Agent.btr-6b3d6d24ed2f54a147d3636f2fda37ea968d6063f01e112527dcb0536b88d55f 2013-08-20 22:53:06 ....A 16074 Virusshare.00084/Trojan.JS.Agent.btr-6b9861af5a43654bfc778a98e49d39e095ddc663677b33c677214ebbc2847e7a 2013-08-20 19:31:12 ....A 13475 Virusshare.00084/Trojan.JS.Agent.btr-6dc776a0cd9252e6254932eb41108d1923339ce85858f4f3b496d44698a3f931 2013-08-21 09:09:14 ....A 279 Virusshare.00084/Trojan.JS.Agent.btr-6e8828a0609730bbe29b7dde8e1ab6d0fbcb19399f3eae9ad30b79bf9042a2bf 2013-08-20 18:43:48 ....A 22625 Virusshare.00084/Trojan.JS.Agent.btr-6ea5272e3981f2a1a4c0fff1ae6589fa3d935e8a4d92a94242e3603f390ad0ce 2013-08-20 22:12:52 ....A 29151 Virusshare.00084/Trojan.JS.Agent.btr-6eca075ca933354c68c273d292c26a9c7cd24afb82f98889daaec36975ad8629 2013-08-20 19:07:38 ....A 3597 Virusshare.00084/Trojan.JS.Agent.btr-7039e7090eef2c88f30b104c565e2d58d5914d866c807d09725777037603528d 2013-08-20 17:48:56 ....A 17548 Virusshare.00084/Trojan.JS.Agent.btr-70bdd5fb4daeeeff70762374260dfa26af3f05ebec87e28d04ab30ac032a03b3 2013-08-21 00:53:38 ....A 16860 Virusshare.00084/Trojan.JS.Agent.btr-714be2a3f1711d89c63f4854749c72c8d80e3cdde7922fd63b14ba7f206a20e2 2013-08-20 23:25:04 ....A 626 Virusshare.00084/Trojan.JS.Agent.btr-71a2d56af08893e6471490d7ccc709fdc0eb2b7df2fba56116f73f4ca25fb24a 2013-08-20 21:52:44 ....A 20453 Virusshare.00084/Trojan.JS.Agent.btr-727189129cbfc633a093d0919410c6c6132a46df69657bd22ed2947483f1c2ee 2013-08-20 23:35:42 ....A 49203 Virusshare.00084/Trojan.JS.Agent.btr-72be5cda983e10894e61f9c5b4ae2351c6423673ff6856b138c9e419c8bd3ea0 2013-08-20 23:50:36 ....A 10181 Virusshare.00084/Trojan.JS.Agent.btr-7307962b2a965301de3b5ab4132b208557d154a67b31b90edf959929afb8a530 2013-08-20 22:01:58 ....A 4903 Virusshare.00084/Trojan.JS.Agent.btr-7384efc4b8e32543a732fa8b76c5f75d8ed4620ffb8a5c5759de2f6a228dd8d3 2013-08-20 20:58:50 ....A 129309 Virusshare.00084/Trojan.JS.Agent.btr-73a5d7721449a950043ae3c4897abb2fedd9eb6b9a0493e5544d3d3a695adc72 2013-08-20 18:36:42 ....A 16205 Virusshare.00084/Trojan.JS.Agent.btr-74568aa022e00027fda16834b1e3390046b6fdfc871e3631f55167d3c486badd 2013-08-20 18:34:38 ....A 19872 Virusshare.00084/Trojan.JS.Agent.btr-760170b943009bdb9425880837d5164fa05c26c5005ad97b2083f64da7de4451 2013-08-21 01:04:34 ....A 23260 Virusshare.00084/Trojan.JS.Agent.btr-77505f2224a6fd7629ea342758c7926bbafbfee697fac11ec431c85d707bff25 2013-08-20 22:53:46 ....A 29060 Virusshare.00084/Trojan.JS.Agent.btr-7784b733ae89e573ed6ed488053b0a693deb35399e0c1ab7f7901100151b1936 2013-08-20 19:52:32 ....A 23071 Virusshare.00084/Trojan.JS.Agent.btr-790feae6b0413f5882edf5b66de1a583701378894911be29e329d48fc9858445 2013-08-20 23:24:58 ....A 23159 Virusshare.00084/Trojan.JS.Agent.btr-7aad778f5be2ba7904f34d672cf744ba1dabf5e1873af6044529377735452453 2013-08-20 19:16:34 ....A 10337 Virusshare.00084/Trojan.JS.Agent.btr-7b792d1101d6dca7a6f375d89d79ecac18c2aa009cf3985ff9d5c3a8e60ad676 2013-08-20 23:16:40 ....A 23831 Virusshare.00084/Trojan.JS.Agent.btr-7b95cd01ebd45a283ea77fae64167c061d2b6853aeb5f528b1027cd95b1de113 2013-08-20 19:04:00 ....A 23275 Virusshare.00084/Trojan.JS.Agent.btr-7c986af5404bbc5bb04bb2ec5e6681f189c3001d90b99eb81dcec2c8e0d8a496 2013-08-20 18:38:50 ....A 11130 Virusshare.00084/Trojan.JS.Agent.btr-7cfcafd3fce5771f9a3c2c067fa6ceee7cdc0108cfb601b231056e24795150db 2013-08-20 19:46:14 ....A 14810 Virusshare.00084/Trojan.JS.Agent.btr-7d2e0413d669481ae72b539d3deaba015a118662830aac952324f3e25cc38cc8 2013-08-20 17:13:56 ....A 6703 Virusshare.00084/Trojan.JS.Agent.btr-7d894d436c32af1b2eb70cf9ada93b8ed81d474ceefb4a8052f05bf3a56f9e12 2013-08-20 23:54:10 ....A 4502 Virusshare.00084/Trojan.JS.Agent.btr-7dc05f4232ddf0048384235b1dbd77beaf16c870fc8177d6168490d61c238031 2013-08-20 16:48:56 ....A 23152 Virusshare.00084/Trojan.JS.Agent.btr-7dc88a9a8eba9f952a0cd7a6aced68b712f12e646155d03221b95848650f4b6b 2013-08-21 01:12:30 ....A 25186 Virusshare.00084/Trojan.JS.Agent.btr-7e9ded7cd73c4cea3b45cf5be777a75e71b1b2318fa5efbcbdc64b90d005d7ab 2013-08-20 20:18:12 ....A 5469 Virusshare.00084/Trojan.JS.Agent.btr-7f507f5bad50196c7c1dd1337f733f2b2d544358339e5296e37401a2da07f269 2013-08-20 17:59:20 ....A 27029 Virusshare.00084/Trojan.JS.Agent.btr-80ea7dcbd2b4bb300479fae247575d1183462bfc004a10c7f91c559f94ce2733 2013-08-20 18:56:40 ....A 17472 Virusshare.00084/Trojan.JS.Agent.btr-814725797f1f36fb17d097582b0564954ed8649132fbcf25a2e177e54939e9c5 2013-08-20 19:19:12 ....A 41460 Virusshare.00084/Trojan.JS.Agent.btr-81e3c8da9d0fc0235a26bb174326517a4182e3bfbca421d127ccaf02483113c5 2013-08-20 22:08:44 ....A 15924 Virusshare.00084/Trojan.JS.Agent.btr-8287fa12c14c51a0bc03dda55a1d5846bb0aa0162ce2cde7d82c4c5f3b93270f 2013-08-20 23:53:18 ....A 4351 Virusshare.00084/Trojan.JS.Agent.btr-82d60975842bc9a655dcef6a9be9b68779c31f4590ee0c358e31c27cccd8d5c2 2013-08-20 22:22:20 ....A 18548 Virusshare.00084/Trojan.JS.Agent.btr-82f6a05a970b1bc0d732bb39e65598ba51bd63940e1d9e37b5a860f0804a4cf6 2013-08-20 18:28:56 ....A 279 Virusshare.00084/Trojan.JS.Agent.btr-83e7df16f027d0916fd14d4d80b7e3fd5d9c23cafb429a7b035cd5fca7c30301 2013-08-21 00:00:32 ....A 15387 Virusshare.00084/Trojan.JS.Agent.btr-85239c6f82fb1a51f39184d22a8b68f7061d5dd771ea4b69ed99493a39c9c58d 2013-08-20 18:37:16 ....A 60550 Virusshare.00084/Trojan.JS.Agent.btr-855271d5bababae9de773f3fa2e5e6edf7e68f8a29491188bf53361ffe195e6f 2013-08-20 20:58:42 ....A 12480 Virusshare.00084/Trojan.JS.Agent.btr-8752dbfb1a33b92f877d7ce70ec0ebbd73c5038e881d0178a2b4a7eb8d9bb72b 2013-08-21 01:18:38 ....A 41844 Virusshare.00084/Trojan.JS.Agent.btr-8903dd27fd4d3ccf26e65c6291c93110e3d43ac2153acc6045df996ce327b8e0 2013-08-20 20:51:28 ....A 11721 Virusshare.00084/Trojan.JS.Agent.btr-8961b354a7f679d55edb148727c62efacab008b59427bcdd8337fd54870848a9 2013-08-20 21:57:04 ....A 15962 Virusshare.00084/Trojan.JS.Agent.btr-8a6d300c2e2fcb109a09e8e817a90f549433bb44b56453572e22c2af2e7e6616 2013-08-20 19:19:06 ....A 22863 Virusshare.00084/Trojan.JS.Agent.btr-8ba029735ab1354ae0e4ca47f42b4984afa1c92a78f4c0577fd1786bff9afcb8 2013-08-20 18:19:36 ....A 16672 Virusshare.00084/Trojan.JS.Agent.btr-8bb9b2b67aed087c6d90bc7f40105e8d562db6a670181475dc37c71694996831 2013-08-21 00:34:30 ....A 27401 Virusshare.00084/Trojan.JS.Agent.btr-8c800a79d42d7c7a39e896d004996a6cdc8c5cb4875c412c84dfb9aef9b66437 2013-08-20 18:48:54 ....A 5940 Virusshare.00084/Trojan.JS.Agent.btr-8d248456b90a168a60bf9d31fd1b14db366a719cc0cf46bdd9dabad7794b3e1e 2013-08-20 21:36:24 ....A 3805 Virusshare.00084/Trojan.JS.Agent.btr-8d2ae4bcfcb94b09439df5bb0f2a6651956e5164509f4d42f87e01a1bf346067 2013-08-21 01:07:58 ....A 3188 Virusshare.00084/Trojan.JS.Agent.btr-8d7b733c1d36c248cb08aa2276c1ae2d980b5a9cccc7410b5d3198846806f7d9 2013-08-21 00:20:32 ....A 11478 Virusshare.00084/Trojan.JS.Agent.btr-8d90d971f9156b094521fbd1d79db3abceaad1263db00cae19bc1bcc19872933 2013-08-20 19:10:28 ....A 12551 Virusshare.00084/Trojan.JS.Agent.btr-8debff670f2431c5974f3b7270e9fce21931c923a961e851196420bfc7a9800b 2013-08-21 00:20:52 ....A 3790 Virusshare.00084/Trojan.JS.Agent.btr-8eed12ac00a1500435ea361d8f4ca20d65afed31831547894369ffe2c589af2a 2013-08-20 19:24:06 ....A 23027 Virusshare.00084/Trojan.JS.Agent.btr-8faa9d25a3090b99276fe22dcd3b2a484e9b3568779642849dc5f859fa167e5f 2013-08-20 17:55:26 ....A 26400 Virusshare.00084/Trojan.JS.Agent.btr-8ff29286403415ef41c61a628a40112dbea95ac44b5dbaf0224c1c4c5457b83d 2013-08-21 01:20:36 ....A 50733 Virusshare.00084/Trojan.JS.Agent.btr-92809909e54c363e389d1ee2e899aae9c47b2f626191a74a48afece506b1f910 2013-08-20 22:23:16 ....A 20415 Virusshare.00084/Trojan.JS.Agent.btr-92e4b206820f8d021f9f1d46cc35ea215ec4cf5a7879cb47eb3a1adbb4fb863d 2013-08-20 19:06:24 ....A 15081 Virusshare.00084/Trojan.JS.Agent.btr-92f54611ecd0974f4c31201676d66c926c59e82754cf0792b9069d423532867c 2013-08-20 22:35:30 ....A 14899 Virusshare.00084/Trojan.JS.Agent.btr-930831d794d4e07bdcf9db97f9c34c1a7f1d6e3b008c2da4b2551187d0cd9971 2013-08-20 21:57:12 ....A 279 Virusshare.00084/Trojan.JS.Agent.btr-943e407de0c6235cfe9c0765abe2352caff985bdf5eb331accbfc1da419610b5 2013-08-20 20:46:10 ....A 37107 Virusshare.00084/Trojan.JS.Agent.btr-957119f5d7f2ffa4a104474a964c3374fd065f736993fef39a946d5dc5ac3c82 2013-08-20 22:21:14 ....A 16630 Virusshare.00084/Trojan.JS.Agent.btr-95b1a005f4b4cbe20e5fdd7fba1ab5dc25566b3ecd0033c907b3131c30fc044c 2013-08-20 18:09:40 ....A 10138 Virusshare.00084/Trojan.JS.Agent.btr-9623f5e63eeac085b57e856fb59ab7db58cf4c94c1408bfc5d7b511817c8cf43 2013-08-20 19:14:22 ....A 24811 Virusshare.00084/Trojan.JS.Agent.btr-970269361f50b6c665543c31be49e39bb7abcaa402ce69fc411d95cba0505c5a 2013-08-20 19:05:00 ....A 7366 Virusshare.00084/Trojan.JS.Agent.btr-971baa9c54737858f1f719f62c7e415bd92645efdd5474425ca5ff91958affe3 2013-08-20 20:48:36 ....A 7642 Virusshare.00084/Trojan.JS.Agent.btr-97211f1ca2c5f6b186df2686e214c987e3ac350d2364b865b59f75988330204f 2013-08-20 17:33:24 ....A 39508 Virusshare.00084/Trojan.JS.Agent.btr-97c3d2ab4e95f777dce04047559647dc705f4e733cc4c8d8c36d16354364f0ae 2013-08-20 19:53:40 ....A 18002 Virusshare.00084/Trojan.JS.Agent.btr-9860b3f39c3f9af2a6ff0e110a277983207023599dd30abac17f7337b334a75d 2013-08-20 23:24:52 ....A 4903 Virusshare.00084/Trojan.JS.Agent.btr-98f497d2d3600cad2c0e8368bda0168888f9159f4ae756fca0cb06193fd2d20c 2013-08-20 21:37:48 ....A 5510 Virusshare.00084/Trojan.JS.Agent.btr-99aa4227b29cb414158523f939564aa1c5614651d729c293ee620b304ca4af11 2013-08-20 16:56:10 ....A 3162 Virusshare.00084/Trojan.JS.Agent.btr-9a1909ce8e5eeec78a74837f2039f1dab3af4fd76fd8d107d74c8773b882f342 2013-08-21 01:13:44 ....A 23456 Virusshare.00084/Trojan.JS.Agent.btr-9a4dc57f1d0ff11f3dbcbc76d700d2d98926f5e249eab081f8d495d2288eafa5 2013-08-20 18:43:22 ....A 335 Virusshare.00084/Trojan.JS.Agent.btr-9a8d44e8f718ba712628c07deb72fa625698b28ec91a8a7fd946602108ba10f8 2013-08-20 22:24:26 ....A 18006 Virusshare.00084/Trojan.JS.Agent.btr-9af4e145c55b1fe7930f241e7569bf615391498d9c861452d2720af4323736c6 2013-08-20 17:54:00 ....A 3996 Virusshare.00084/Trojan.JS.Agent.btr-9afc49652b384de79baaa0a2aede691c87ef9b272532fac16f66b28ee8c67c5c 2013-08-20 23:25:30 ....A 3154 Virusshare.00084/Trojan.JS.Agent.btr-9b774012828263a1bd86d720b1ec74c8a015bf4e8c018df67bc2664ec3c439a1 2013-08-20 18:35:14 ....A 28550 Virusshare.00084/Trojan.JS.Agent.btr-9c09345ca5ca5818ba792c4026d85873d6c3cc9e9f5bfa33667d9da63ab1115f 2013-08-20 20:03:56 ....A 41365 Virusshare.00084/Trojan.JS.Agent.btr-9cc926415bfde9b9a05fe91b52bb5c6bd062c91936c0488d782dd7bd0e70184d 2013-08-20 19:57:08 ....A 23159 Virusshare.00084/Trojan.JS.Agent.btr-9d54990f8e92b8ec3649bb4766aac62bcb6938dfb88e507b5f8657543870a4be 2013-08-20 21:10:56 ....A 10268 Virusshare.00084/Trojan.JS.Agent.btr-9dabc19351ac92a359e57342147a902267592d289803b6e3ae4f5df00b636f78 2013-08-20 20:29:40 ....A 21559 Virusshare.00084/Trojan.JS.Agent.btr-9ebb2b89fd9ae8de40e3c1d2283ac34de471384875e4d304d8b2af4410555aa0 2013-08-20 22:09:08 ....A 4410 Virusshare.00084/Trojan.JS.Agent.btr-9f2da227a47260485af91fe238872c4d4a37f54d8dcf4c7e8ada844abce7bc5c 2013-08-21 06:06:24 ....A 27824 Virusshare.00084/Trojan.JS.Agent.btr-9fd0cda4094ef3bb8bb427001218e912e7e02502a54dcefaabcb81ed25867fb8 2013-08-21 01:15:00 ....A 26816 Virusshare.00084/Trojan.JS.Agent.btr-a0229499d37a31e21fcfaea57ff8e4db804b09b189273a66a4e5650c4907d631 2013-08-20 23:44:34 ....A 21177 Virusshare.00084/Trojan.JS.Agent.btr-a16afdca24cb9fbb4c6c87934b33f11093bedc6c37307140648d14867b68ed09 2013-08-20 19:13:16 ....A 10052 Virusshare.00084/Trojan.JS.Agent.btr-a1eb2c560aa53207f36d7ca92df194c6c0b2a3f34462f284e62b1a29064b7f98 2013-08-20 18:02:22 ....A 5512 Virusshare.00084/Trojan.JS.Agent.btr-a1fc41135500c986a8cb24df8126e9c6c4a232e79ee80d7899d5ed27aacd0713 2013-08-20 17:53:44 ....A 4181 Virusshare.00084/Trojan.JS.Agent.btr-a243753721ca8158082a451a0560fbb59e519192367aa14d774774520236ca92 2013-08-20 23:59:58 ....A 23156 Virusshare.00084/Trojan.JS.Agent.btr-a45417b64334183c525883397b4800a88ac8d471b3d276027c45115c52b56562 2013-08-21 00:03:50 ....A 11461 Virusshare.00084/Trojan.JS.Agent.btr-a5536480b9ece41d2e62083b9e086595b90089d33655eefa376b222f9731ea1a 2013-08-20 22:30:08 ....A 4079 Virusshare.00084/Trojan.JS.Agent.btr-a56837471c3903bd2fb0a07580009b0aa66f86ca9a26a9d36a51e3dd703c35dd 2013-08-20 17:29:48 ....A 25983 Virusshare.00084/Trojan.JS.Agent.btr-a6c595c41f8f31cc0ea208dddd3181dedb848c2814e4589cef1fca3e04eb47dc 2013-08-21 01:09:26 ....A 23070 Virusshare.00084/Trojan.JS.Agent.btr-a6c5a1d3619802c53eb0dfb0da89dafa47f32a446e0bfc8007187a4c9e0a5a15 2013-08-20 18:44:18 ....A 17974 Virusshare.00084/Trojan.JS.Agent.btr-a862ef6792c9006e57972ac9669e607f09ec476c05818961f4159f8df5657290 2013-08-21 06:32:18 ....A 29306 Virusshare.00084/Trojan.JS.Agent.btr-a8e0a29f2f21c53356a06a032e8fc40d31ada1e427cf9708aa55d3afcb4925f8 2013-08-20 23:32:54 ....A 46316 Virusshare.00084/Trojan.JS.Agent.btr-a97a16ad16862f757b5df99889ab04dad27a874f9ddf6aa5bf8b2bc273b9fe6b 2013-08-20 18:36:30 ....A 28878 Virusshare.00084/Trojan.JS.Agent.btr-a9ce57f6241413332eec182e9074b67aa6dccbdbd7667808dcd259853d471271 2013-08-20 23:02:46 ....A 23502 Virusshare.00084/Trojan.JS.Agent.btr-aa20ef87d09039c33de5bd37bb8310033dc5ef7b1eba852c79adb6c7f6c4662c 2013-08-20 20:11:28 ....A 4248 Virusshare.00084/Trojan.JS.Agent.btr-aa3d7aa91b0d6519788e5a5bbaab517af6c15c2cb90e7b98232f917284ecd127 2013-08-20 23:04:30 ....A 24720 Virusshare.00084/Trojan.JS.Agent.btr-aad3878a36b3ed6360b0ca4d2fed841ddeb99a8b1fa7bf0eda1b3e76665ce93e 2013-08-21 00:23:44 ....A 29733 Virusshare.00084/Trojan.JS.Agent.btr-ad03c3fdd0212fb41a103d9cb0f4dcc82be4dae8c34bce2273a73511d830e023 2013-08-20 18:36:10 ....A 336 Virusshare.00084/Trojan.JS.Agent.btr-ad17c7cf2fee6b7f6eaf707be7f58ec106d9f5b4e2a45b313114b1c00572bf08 2013-08-20 18:37:06 ....A 279 Virusshare.00084/Trojan.JS.Agent.btr-ae0f97317337e02567ce8a602ccb1d7b13b0e8f8ce2b1b539c284ad05f4a249b 2013-08-20 23:13:36 ....A 2510 Virusshare.00084/Trojan.JS.Agent.btr-ae7190262bab80eb125863f84f50c4b5bf3308705c686568bb37cafa8a4d443d 2013-08-20 19:53:46 ....A 9689 Virusshare.00084/Trojan.JS.Agent.btr-aead97511e773c1bb7004176c3d8758e1cebdfcd4c859bc4851a98e1229bce1b 2013-08-20 21:53:40 ....A 16501 Virusshare.00084/Trojan.JS.Agent.btr-af150a8b6620a90a7ffab401c33598068578c38cc8f9c8e1caae025ce210a446 2013-08-20 22:23:02 ....A 13625 Virusshare.00084/Trojan.JS.Agent.btr-af16209ca2238e0911dba783fd01982dd1fc7c574950b29d1ce7878db5ea7751 2013-08-20 19:13:00 ....A 16078 Virusshare.00084/Trojan.JS.Agent.btr-afa8fe9275e6a1bfe5f50226bcf026923fbea45e12212e4887a98c898e080f14 2013-08-21 00:51:26 ....A 14135 Virusshare.00084/Trojan.JS.Agent.btr-afb08e2afc14fbdd29d398225c53c7a19fb0c528f37ca153d7e879bd441491a8 2013-08-20 23:07:28 ....A 32222 Virusshare.00084/Trojan.JS.Agent.btr-b00dae1d6da556da53261cc66a82a5f907ae09cf6316f3c4d6f42c64c099843c 2013-08-20 19:23:24 ....A 12551 Virusshare.00084/Trojan.JS.Agent.btr-b04431b6c3820ba41936eaec0e4919b37de0504addfff1dd42e87a19227b606d 2013-08-20 23:09:00 ....A 4865 Virusshare.00084/Trojan.JS.Agent.btr-b0ecd9e5205f7eaff59595e5debf8deac1fb188cbb73d8c74a11a89dfbdb7a5d 2013-08-20 22:27:38 ....A 5532 Virusshare.00084/Trojan.JS.Agent.btr-b11254972908124366c5c1c8b68e8bd6511757f992ba42bcc587503ca77a0e81 2013-08-21 01:12:38 ....A 55771 Virusshare.00084/Trojan.JS.Agent.btr-b198f383d36b0ca501630e671684a4e707f876a0f04a2838f9ce3e27f97d5a90 2013-08-20 17:24:26 ....A 15204 Virusshare.00084/Trojan.JS.Agent.btr-b2073255f6097937ad4ea34276c7ec89fd617d36d7284833d984b0426cf51d20 2013-08-21 00:48:26 ....A 6421 Virusshare.00084/Trojan.JS.Agent.btr-b23f91dc1e1a4b0e438d9246d68482380b4bd4e91cd3bbd5da90ec2fc7639e50 2013-08-20 18:42:28 ....A 279 Virusshare.00084/Trojan.JS.Agent.btr-b35f5b56ed642cdcc35e297fd0ca3181445e91fba91012a5e0cba26da8470165 2013-08-20 18:39:06 ....A 11063 Virusshare.00084/Trojan.JS.Agent.btr-b4346c54b17a975e5a72a68827c35d96ee95711649aa355c427762984b446946 2013-08-21 00:27:00 ....A 15475 Virusshare.00084/Trojan.JS.Agent.btr-b49289ae684033ee76924201a7ac7b657111cdcba9405ff4acf9c2da3a860a97 2013-08-20 23:25:04 ....A 17294 Virusshare.00084/Trojan.JS.Agent.btr-b4ae20ecf58dbe75c72a6daf47a6aa6d4dd640f5d4c71816ad78c963131f4c02 2013-08-20 18:52:16 ....A 3201 Virusshare.00084/Trojan.JS.Agent.btr-b5bbc54bf016151a02f295ee861eadf084bf42b594f6a6ca663b836f73c4eb73 2013-08-20 18:38:04 ....A 23430 Virusshare.00084/Trojan.JS.Agent.btr-b5da33ad18e3093adb8b312c9805508015a7e0c91ba07488a49dd3fe41724e0e 2013-08-20 19:21:50 ....A 33715 Virusshare.00084/Trojan.JS.Agent.btr-b72935ca4ef718404fcabc1ffd7c3ba98fb48439c67a1feaab825952a6796b52 2013-08-20 20:35:18 ....A 23637 Virusshare.00084/Trojan.JS.Agent.btr-b79d7c32993597b9928629004ee40e036b2ec8e9a1bcc14061c99f03c5474daf 2013-08-21 01:21:26 ....A 15516 Virusshare.00084/Trojan.JS.Agent.btr-b7eff6265ec65f7077f06273474507892bfa6d61641dda683a5f59a6e309280a 2013-08-20 23:25:28 ....A 21957 Virusshare.00084/Trojan.JS.Agent.btr-b879146e70cfe76afe0d95e6d51e695cf40ea9f1268779a9b0fbd4b3ee8fb99d 2013-08-21 00:40:28 ....A 4903 Virusshare.00084/Trojan.JS.Agent.btr-b96dac82afc124b904ce4c1e39550c872da5747804740b7f69db9bac40757994 2013-08-20 17:38:38 ....A 46346 Virusshare.00084/Trojan.JS.Agent.btr-bcdc8a4f4f3643340434ccfa301a7471928a05ac71b089c296a07d036232298f 2013-08-20 23:34:24 ....A 12159 Virusshare.00084/Trojan.JS.Agent.btr-bd02fe080ca2fdfc567ef301e9058f6d63afe5a4f1554c46b7b2605bef498526 2013-08-20 18:30:58 ....A 279 Virusshare.00084/Trojan.JS.Agent.btr-bdfb320501fb7bdb99736db9309db541fc6c82c9febd4d9f34a72e486d82dca1 2013-08-20 18:53:06 ....A 279 Virusshare.00084/Trojan.JS.Agent.btr-be09476c5ecf2720889545424e509c61d54e20a981d8c5e3a7f324eaca9763bb 2013-08-21 01:09:16 ....A 20624 Virusshare.00084/Trojan.JS.Agent.btr-be87df9278d58bd1c4fd8d6bdecad728fb35d199880d1d225ae08cd211cefbc0 2013-08-20 23:24:56 ....A 22872 Virusshare.00084/Trojan.JS.Agent.btr-be8b1ae6b20b6dcc75dfb5c205a06e91de33ca834deb8e274d636a86f694d2e5 2013-08-20 17:14:40 ....A 8314 Virusshare.00084/Trojan.JS.Agent.btr-bea2db395dc94b17b250de47fa3d5b47f23e08a6ffc05ef0b3256d6cc162e39d 2013-08-20 21:07:52 ....A 22923 Virusshare.00084/Trojan.JS.Agent.btr-beb91ddacb32f1d1373f21dffc0387fef0f2c03289d79b1dbd8532cffb5c42c0 2013-08-20 16:53:00 ....A 17838 Virusshare.00084/Trojan.JS.Agent.btr-bf3281da78a383da8a63d283369507cc2d7155a187a69915beb3b96e5995d5a2 2013-08-20 19:11:52 ....A 23621 Virusshare.00084/Trojan.JS.Agent.btr-bfb824651d7022acde1f10aad699619dfeeb291ebb284952fe3730182df314bb 2013-08-20 22:38:08 ....A 14008 Virusshare.00084/Trojan.JS.Agent.btr-c03b0d5fb4e550b0c5e6dfd47386c8dac23b75d4221d80e855d442f14e12bd69 2013-08-20 21:11:12 ....A 11313 Virusshare.00084/Trojan.JS.Agent.btr-c1e9f8d282a3cbdddd6fdb2662cbc59e66b3e1478e943631b36b8682facf0587 2013-08-20 19:12:46 ....A 23281 Virusshare.00084/Trojan.JS.Agent.btr-c314f5e0fa58c25fdbbc0c6c8072daf56b4292df5a77260efd4b5ef74ac48704 2013-08-20 19:23:42 ....A 39176 Virusshare.00084/Trojan.JS.Agent.btr-c438b76cead1dea3ddbe3342e2ab3fd8cd680173978e3362eec1175fdbf0cfbd 2013-08-20 23:51:02 ....A 6536 Virusshare.00084/Trojan.JS.Agent.btr-c5b0b623926e896acbab2c57fb8234de14fcdc8bcce58903f58f74e2c8c892f2 2013-08-20 20:32:08 ....A 23615 Virusshare.00084/Trojan.JS.Agent.btr-c761d80d3e2bbf3ac3f0c09522ab505703bf0952596edefdb9de50eaf17f939c 2013-08-21 10:16:06 ....A 13915 Virusshare.00084/Trojan.JS.Agent.btr-c79a280303ff2734745d579ec6681ab85a3c221dc5dd9079425f1612ff1672e4 2013-08-21 01:17:22 ....A 6911 Virusshare.00084/Trojan.JS.Agent.btr-c869acf8e663c220b3766e5665d21aa76be94af0be05f6233a18ddcca1199f2a 2013-08-20 18:34:12 ....A 279 Virusshare.00084/Trojan.JS.Agent.btr-ca3e4d0ad290100c2f15bef16510d77671625ac1a85616c0c8629b44a86f8be8 2013-08-20 18:59:08 ....A 11368 Virusshare.00084/Trojan.JS.Agent.btr-cb17df48193ea8e18cb57e9d6f5ffd31f6bd86fcd425b3b6fe67b115d70d40fd 2013-08-20 19:14:40 ....A 29121 Virusshare.00084/Trojan.JS.Agent.btr-cbba01c45b8c748628f0263e5defaeb793d43d4de69297c7555b07bb93ed24e4 2013-08-20 23:23:42 ....A 11077 Virusshare.00084/Trojan.JS.Agent.btr-cc38252e1a172a7f36e97003b7acb74c26edfad9684af432e210eaa0928640a6 2013-08-21 00:21:00 ....A 5975 Virusshare.00084/Trojan.JS.Agent.btr-cc4ba4d5f5fc657e3e7107844d77a00a49775bdfb6addaf5be840cb5951b3604 2013-08-20 19:18:34 ....A 17832 Virusshare.00084/Trojan.JS.Agent.btr-cc798f832c9c0069ec8b14318e09b2746d7836d5b70394477d97369539164133 2013-08-21 00:58:38 ....A 16475 Virusshare.00084/Trojan.JS.Agent.btr-cdeb0da2db48a1b7e70edf27fd490293c38ad77714dd07e2bc7452a6cfe18339 2013-08-20 23:00:48 ....A 13781 Virusshare.00084/Trojan.JS.Agent.btr-ce9690ba1dcfffc9948c6ac2d18a514421b98728b2a16e4cb6f0f79d3b2b7d80 2013-08-20 21:39:54 ....A 4869 Virusshare.00084/Trojan.JS.Agent.btr-d01f72178cdedc4131475947ebb34e2c180d980b144212cae75f529eb9007419 2013-08-20 19:19:02 ....A 12506 Virusshare.00084/Trojan.JS.Agent.btr-d05a53745b5f4d5cb03fcaccbd63c10287f4cfe7664fe65be1f77fe7f990990c 2013-08-20 19:59:46 ....A 22832 Virusshare.00084/Trojan.JS.Agent.btr-d0d8a9629501850cddbaf867e8162276c3c61f2e875f144656ab20135a574233 2013-08-21 01:17:40 ....A 33575 Virusshare.00084/Trojan.JS.Agent.btr-d0fa456f97d5a7b213afcb3e2bb156177845741b0d570103f6bb071cdd056784 2013-08-20 22:53:42 ....A 3741 Virusshare.00084/Trojan.JS.Agent.btr-d1f52dfc8c53dd519a16b844b8c3f85e1e67592391b7853f721cb13da12d4c1e 2013-08-20 19:48:18 ....A 11293 Virusshare.00084/Trojan.JS.Agent.btr-d28f7234e1ae93d27e0e4851265b1cd660e53131576aeecd8a9514c99821e0b6 2013-08-20 21:38:02 ....A 26254 Virusshare.00084/Trojan.JS.Agent.btr-d2c6d1b407fc5c6af578640c25a7530d7c97ea0b10232e2b70d1102714c04e00 2013-08-20 22:00:40 ....A 8083 Virusshare.00084/Trojan.JS.Agent.btr-d2c9b7bdb1801b6a60ca65f4b7d26cc91447508f4c2ac23d4e0833f8f17a996c 2013-08-21 00:53:30 ....A 12854 Virusshare.00084/Trojan.JS.Agent.btr-d2e3e175d9308498b0dfb5e28d367bff1b451c171ef77980f543bb9e11953710 2013-08-20 19:48:56 ....A 21767 Virusshare.00084/Trojan.JS.Agent.btr-d3c389fb78314066b312e5202de511f06ddcb6c26df8280a44d272fc0e2a7474 2013-08-20 22:35:12 ....A 12519 Virusshare.00084/Trojan.JS.Agent.btr-d42eb012fd9b77dbd86409a96c601757eb6f50207cbc1aba44ae6622b403c020 2013-08-20 22:12:50 ....A 11524 Virusshare.00084/Trojan.JS.Agent.btr-d4aef03e5523ee9fc7556b38d53f3e5d62007423c5b050d968647ba6d47386a4 2013-08-20 18:43:16 ....A 15203 Virusshare.00084/Trojan.JS.Agent.btr-d4c45bc2b4dc3f92c9d873903e8c8e4f6d9105fd73cdd34698fe90060c80d049 2013-08-21 00:45:02 ....A 18379 Virusshare.00084/Trojan.JS.Agent.btr-d5833c5aa2a156a7a50dfe0139345c2bdee80db8afaaa7ec5fcd8e846a968905 2013-08-20 23:13:36 ....A 15326 Virusshare.00084/Trojan.JS.Agent.btr-d5b25f24a259db57234548548103851ad872973335760eba6b424b2552cde9cc 2013-08-20 19:12:22 ....A 288 Virusshare.00084/Trojan.JS.Agent.btr-d682f7fb0b64844c0a7b9b7aa57553b5213fb4d360faafead55e9081bb4172da 2013-08-21 00:37:42 ....A 8264 Virusshare.00084/Trojan.JS.Agent.btr-d78790e02c52f0d11045dd58b7af393f9045bc344703c73f6691aa10eb9e9d79 2013-08-20 21:21:56 ....A 4555 Virusshare.00084/Trojan.JS.Agent.btr-d82bf0731b257693ad5f22e682c17591761055007d71959fd3db0441c01bb41f 2013-08-20 19:32:50 ....A 6676 Virusshare.00084/Trojan.JS.Agent.btr-d8be534012532550da4b3877b3732e7d6eb34fd4341c7784802c6424ade9f0a5 2013-08-20 18:41:56 ....A 4460 Virusshare.00084/Trojan.JS.Agent.btr-da7919e748520a942f75f7bae062e8b797b8a82372432e5cee2427dc13177d63 2013-08-20 20:53:58 ....A 23743 Virusshare.00084/Trojan.JS.Agent.btr-da85410beac57dcc66b2c849981b92c97c693d474d1dd9de8f9ca46faa253915 2013-08-21 01:17:00 ....A 1847 Virusshare.00084/Trojan.JS.Agent.btr-db5e3d4754f9ac270f4914a1733ea924dbfe9fb83c1fc00cacb87daa2a560690 2013-08-20 18:27:30 ....A 26991 Virusshare.00084/Trojan.JS.Agent.btr-dba188c68699658444c3361cee9924f62366a35ff2b9e7b04a6ee79561d3189b 2013-08-20 18:51:20 ....A 15893 Virusshare.00084/Trojan.JS.Agent.btr-dbc46f9dc341ae3b93623801b4251826108a4b87f0c6fdcbc7d738466650ab12 2013-08-20 18:38:46 ....A 41646 Virusshare.00084/Trojan.JS.Agent.btr-dc6da2b6c098bb6a7ad843b155d97bd137314cdadfee7d125e53d1c7360e2029 2013-08-20 23:58:24 ....A 12589 Virusshare.00084/Trojan.JS.Agent.btr-dc8d5b752526398f32d5100116bdea9bcf7ec766344864780f0de89486304b1a 2013-08-20 18:56:40 ....A 22398 Virusshare.00084/Trojan.JS.Agent.btr-dd3b0d6832327e83d3d607553ffec5dab5f7eecb66730503745ef5f3ec885aa8 2013-08-20 18:06:02 ....A 16493 Virusshare.00084/Trojan.JS.Agent.btr-dd49867373c40968093b9d3a84ab58614d4025b894e7839a86784a39693948b7 2013-08-20 18:10:26 ....A 12846 Virusshare.00084/Trojan.JS.Agent.btr-dd6b185b66794107a7aa3c52ba36e06cab35518773dff75365d697b735341400 2013-08-20 22:52:46 ....A 12834 Virusshare.00084/Trojan.JS.Agent.btr-df31300775e073a6d32fe6372fbf0e0e643725fb06650fd28de67d626c2ed0fa 2013-08-20 18:36:30 ....A 6868 Virusshare.00084/Trojan.JS.Agent.btr-df4a4a81c6260c20cb799b9371e892cd3010fd9217e322cb73308361c164e14d 2013-08-20 22:32:34 ....A 14906 Virusshare.00084/Trojan.JS.Agent.btr-df57c154c409d510c7187911e3b4a6d6d9ef147cdb08aba0857ad8dec5a86b87 2013-08-21 00:03:42 ....A 21593 Virusshare.00084/Trojan.JS.Agent.btr-df60592b5b1be074dcf61e08013d2ca2fae811544c8c8c7ac1a96091aacde906 2013-08-20 17:18:16 ....A 3146 Virusshare.00084/Trojan.JS.Agent.btr-dfb1b02e7a0b30f75249798a909ea2a296eca4d9f8f7eb9473f6a56bca07e0ef 2013-08-20 20:27:02 ....A 11193 Virusshare.00084/Trojan.JS.Agent.btr-dfdd740d7eeebb260fffceab7fe119a1d06154d9e7ef2d912b5a790f541681c2 2013-08-20 23:15:52 ....A 20088 Virusshare.00084/Trojan.JS.Agent.btr-e1b65334a3b58a402665b3ae0351d75b6536adc02e6bb14cddc9b4452033c81e 2013-08-20 23:35:34 ....A 3787 Virusshare.00084/Trojan.JS.Agent.btr-e1c4c69bd4940b9c32bd7b2c58c86c5d1a20360f1aa92d0e5d3d3c11d710067d 2013-08-20 18:01:02 ....A 3765 Virusshare.00084/Trojan.JS.Agent.btr-e1f50351e69f578bf7d198074d32da67c437b2cba3528c86bf6493ebd47f9715 2013-08-21 00:22:28 ....A 23088 Virusshare.00084/Trojan.JS.Agent.btr-e2ead07a7001b63474928a21ddf25f42852d0d80ff87b1642aa96a56efc18a0b 2013-08-20 20:53:46 ....A 14003 Virusshare.00084/Trojan.JS.Agent.btr-e564732f24036f9cb195cf1c13d7f4dff18b57e251e5536fc69abdb28c6e9b63 2013-08-20 22:22:54 ....A 24604 Virusshare.00084/Trojan.JS.Agent.btr-e7db78c9c4e7b1c9c597d58711bf3bd44bfc61375c712f25e3cefac77da5b93d 2013-08-20 19:58:50 ....A 15550 Virusshare.00084/Trojan.JS.Agent.btr-e80ac61c86b74e50794856d955828ff580bab0b8854fea9ed4db28e6e654592f 2013-08-20 21:07:18 ....A 16456 Virusshare.00084/Trojan.JS.Agent.btr-e863b628673d5df4725ae6ce10d5bb8d01019fb1257a1e8659c25369dc3d9289 2013-08-20 23:20:34 ....A 19869 Virusshare.00084/Trojan.JS.Agent.btr-e9726815a0f5266a9652e9d4d754c31d4619135ea2d6c17b548ca6238b0322a1 2013-08-20 21:11:22 ....A 17328 Virusshare.00084/Trojan.JS.Agent.btr-eb217d9295c92154e6c1fc3b687e5c7693f29fb33223581763d1dedadcbc179b 2013-08-20 23:49:02 ....A 17289 Virusshare.00084/Trojan.JS.Agent.btr-eb47dbdd76650ec899ef93308886e29e8062a61908adbc070e862870d6be47b6 2013-08-20 17:11:24 ....A 39508 Virusshare.00084/Trojan.JS.Agent.btr-ec02138479d018e022d7d0bc62f1970534f3da56a5329a974b76b784d8312536 2013-08-20 22:39:12 ....A 22018 Virusshare.00084/Trojan.JS.Agent.btr-ec310810970cd698535ed02d8aae53d44236342ede41d93060c1a9b432f30146 2013-08-20 20:33:56 ....A 17441 Virusshare.00084/Trojan.JS.Agent.btr-ecabf3dfe63132d1f0ade1ae74a0383424afe438366f93d46326428afc88d59c 2013-08-20 19:54:08 ....A 33556 Virusshare.00084/Trojan.JS.Agent.btr-ed259671adbc1f18d2bb3766ffc4ac3839ce31855cb6ab0b2da48e590eff174f 2013-08-20 19:06:50 ....A 23369 Virusshare.00084/Trojan.JS.Agent.btr-ede09c798e02ba10eefff0e9de7f1514b70130938df4a747d0c984806cfa455a 2013-08-20 22:49:58 ....A 21602 Virusshare.00084/Trojan.JS.Agent.btr-edf88b789d8a5f06376a24cfac95b4fcdf926dc1ff1e08b93214712b3e411ea5 2013-08-20 20:52:18 ....A 14647 Virusshare.00084/Trojan.JS.Agent.btr-f08e427383d250c1c8a7ebf49e81e3355ec627d778752d7941aa4a4bd5076f6f 2013-08-20 23:12:12 ....A 4988 Virusshare.00084/Trojan.JS.Agent.btr-f09c256ed207ce6c1c2b3bb5613fc24c3f4ed9a5bc4d24c2e57feabbd913b8d5 2013-08-20 19:11:30 ....A 3751 Virusshare.00084/Trojan.JS.Agent.btr-f10723e83aa5c0dd1826dbc4a1923fda87cf437d5438cd8a3d019e40a68005ca 2013-08-21 00:56:46 ....A 33717 Virusshare.00084/Trojan.JS.Agent.btr-f10a86cdf3621af5ced5cfe20dd429e92a8ae7311448eaedb0215b97604399bd 2013-08-20 16:52:52 ....A 10226 Virusshare.00084/Trojan.JS.Agent.btr-f145ceb1eb915584bd0e015e9815731051f5819305df0a8a147e9697d99a184c 2013-08-21 01:20:26 ....A 50166 Virusshare.00084/Trojan.JS.Agent.btr-f1630d352123b6b2cd64c4ed3063e378b07b96ec172476e364f5dfb14c23c8dc 2013-08-20 23:24:50 ....A 5809 Virusshare.00084/Trojan.JS.Agent.btr-f1ca7d769f980c3e22ca5e9a907cbc2d1d8758e57021a91562ec78b9b1cc4edd 2013-08-20 18:58:46 ....A 21635 Virusshare.00084/Trojan.JS.Agent.btr-f28a8dba986500fb87517849377886a897b76b28e16be0068f942f0c9532cc3b 2013-08-20 21:10:56 ....A 10162 Virusshare.00084/Trojan.JS.Agent.btr-f33a77cf4bffc79aa0614faff67faa3971230684c8f05b6f05c565b44ca60c4f 2013-08-21 00:42:40 ....A 22427 Virusshare.00084/Trojan.JS.Agent.btr-f36d68f061b2a357cd3e393b954658e954ba575c6cd5bd7378fc10e5e3ca97f3 2013-08-20 23:50:14 ....A 16016 Virusshare.00084/Trojan.JS.Agent.btr-f454eee44804095dc131976e79625cb99e64ad9f5a8ba887ff1346a9c96b28bf 2013-08-20 16:50:30 ....A 4508 Virusshare.00084/Trojan.JS.Agent.btr-f489121f8c3ccbc80f5e697356bf781b42128224a4fc2923c6c88ccd85769b5b 2013-08-20 22:54:36 ....A 626 Virusshare.00084/Trojan.JS.Agent.btr-f50024d9c7953cb16c0816e8c9da577e6b4d8335ac78e260a0d3b1d4243361e1 2013-08-21 09:43:02 ....A 279 Virusshare.00084/Trojan.JS.Agent.btr-f6a2e8a53d6c14e83e9b073c560c037c5b49f9a0deca15a61733842b2a395497 2013-08-21 00:02:40 ....A 63801 Virusshare.00084/Trojan.JS.Agent.btr-f6e8ccbbac003021933c111f1d46d97c48da1ede5b9ddf0ac78b4202a0707dd2 2013-08-20 22:53:56 ....A 13670 Virusshare.00084/Trojan.JS.Agent.btr-f88711be42a57ad91f95969624ef836b0282a6a945e6b823338e8acbe07e9916 2013-08-21 01:12:10 ....A 23223 Virusshare.00084/Trojan.JS.Agent.btr-f8b390290da46cdd51317d99edbdedefb856b9d15987bfe27af5ea9fc8748156 2013-08-20 23:20:56 ....A 6871 Virusshare.00084/Trojan.JS.Agent.btr-f97d8515e52fe4952ebafbfa4e379063217c7a4dd5c8fab380996b23dd3d90bf 2013-08-20 21:21:40 ....A 6635 Virusshare.00084/Trojan.JS.Agent.btr-fa157f1db90b91f17d456ad0f95df2f12808cf9697bc4a40a64eef97f87bf75c 2013-08-20 21:37:36 ....A 852 Virusshare.00084/Trojan.JS.Agent.btr-fad4b4c2ef6afa951dae7246a2d28e6d344fa664ad303b00fb7281895843f9b0 2013-08-20 18:39:28 ....A 279 Virusshare.00084/Trojan.JS.Agent.btr-fb44a8884e7ca7b2978daad69ada0f59a7af15e94823439a03306e28107ac2b3 2013-08-20 18:33:04 ....A 41537 Virusshare.00084/Trojan.JS.Agent.btr-fd79aca9db7956928285129e62a7e4efb6f3b44b28668a7f9683600bb84e5161 2013-08-20 16:46:50 ....A 6863 Virusshare.00084/Trojan.JS.Agent.btr-ff1591d3e24e09f8a8c6ab7a13ba1d976081a2fc1d257666fba0578501a516fd 2013-08-21 01:08:54 ....A 25842 Virusshare.00084/Trojan.JS.Agent.btr-ff3809a96ea2a6622fcca6d66131b8bff3c5ef209c9dd22c656f8722a05d0029 2013-08-20 21:39:54 ....A 14906 Virusshare.00084/Trojan.JS.Agent.btr-ffb5ab190e22ad50908576c45ab1b4e033b530622183509e2258758cca67ebca 2013-08-20 18:55:56 ....A 23567 Virusshare.00084/Trojan.JS.Agent.btr-ffce1aae9c171b23d4ede93aedea230f37a48ed5feb6a1fe52ce37d1302c27f8 2013-08-20 21:33:04 ....A 23734 Virusshare.00084/Trojan.JS.Agent.btr-ffe85fab9843e0f2f0cb46e8626c93d265ce89a347988e6e17b904c43358b34b 2013-08-21 01:35:40 ....A 98209 Virusshare.00084/Trojan.JS.Agent.btv-7e8dd7f7082b7a417e78321762be664ecb5d08a76a4e4a17c08075c05577426a 2013-08-21 00:47:30 ....A 97880 Virusshare.00084/Trojan.JS.Agent.btv-d2131384fe581d79d89894f2b9278450aef12318b305c0307159d993f69376fc 2013-08-20 22:13:24 ....A 98193 Virusshare.00084/Trojan.JS.Agent.btv-d2f926c4768253624968175824949d65ccb6199a4d2d58252344d41e2a6695fd 2013-08-20 22:27:50 ....A 98223 Virusshare.00084/Trojan.JS.Agent.btv-ddd3e27a7e5844ce6616cad1e1af8bcc52d62bed95c4816e3fa97eb0fc34f2b9 2013-08-20 23:08:34 ....A 97880 Virusshare.00084/Trojan.JS.Agent.btv-ded086c30bfa11aba6557198c3a4318d4c51ed8c607d884cae03b626dd14d1fa 2013-08-20 20:12:56 ....A 97880 Virusshare.00084/Trojan.JS.Agent.btv-f726909945c0eb954ca3c58760d9764022b128190fc65b8a85df76d316391787 2013-08-20 20:08:02 ....A 62849 Virusshare.00084/Trojan.JS.Agent.bub-f5a3debf03939ca63a1c17784197de8ce33181f80f8e821332df95df5919d85a 2013-08-20 19:41:54 ....A 26055 Virusshare.00084/Trojan.JS.Agent.buo-3e5f7fd41408063c1f5fc4c5e6b61a51e2a1d43041860b62749241c8f2c145a7 2013-08-20 22:43:18 ....A 27155 Virusshare.00084/Trojan.JS.Agent.buo-651e1538ee3986a28f1f36fea31850015ff2e7e7c1beefeb8936e8dc244be911 2013-08-20 20:52:08 ....A 27140 Virusshare.00084/Trojan.JS.Agent.buo-8c185ae76595372b73ce5ac61f8ea8f58beb115346b000442956b1d5cebf105f 2013-08-21 08:59:32 ....A 44805 Virusshare.00084/Trojan.JS.Agent.bur-4edf9e7a148a74086a75e48ff0fc47ca20248610d41062f76b34d219e91fe436 2013-08-21 06:46:48 ....A 3348 Virusshare.00084/Trojan.JS.Agent.bus-7b083564a404e07641330bb6bbce964400af1c2f1b8e29884ffbd698ec909fde 2013-08-20 21:27:10 ....A 69896 Virusshare.00084/Trojan.JS.Agent.but-4327feb966de222100fc561cc40f9d54e6a32e32803007209cc2cc466f1cdbb7 2013-08-21 01:41:08 ....A 83982 Virusshare.00084/Trojan.JS.Agent.bve-6d78d107d8a5f1443150dc2de18bb6258e51944c70a5ca94ff0657b306ad642f 2013-08-21 01:34:26 ....A 84086 Virusshare.00084/Trojan.JS.Agent.bve-7da3b705a67ac1ba34a65a85091ad0a7b42ed428baac5240bbd3a1074a1e7ecb 2013-08-21 07:32:12 ....A 56693 Virusshare.00084/Trojan.JS.Agent.bvx-4c912f94d001f1fd20b20a3cf9475b5eb0ef3ba9775f315f19ad9962048d82a9 2013-08-21 08:09:54 ....A 1247 Virusshare.00084/Trojan.JS.Agent.bvx-6f37d4a33f2bd1df694646fd433af38604e4da2ed40df5cc248d1406ba3faa60 2013-08-20 16:55:20 ....A 36344 Virusshare.00084/Trojan.JS.Agent.bvy-4d9c1c077f6d917df3249ea615885c14e92ce25a3d5387affff36f335db398e4 2013-08-21 08:31:12 ....A 282 Virusshare.00084/Trojan.JS.Agent.bxt-085d1a20719817eb8f7289f11fe0285c24d908894dce6d44895d67a63ceda904 2013-08-21 06:03:42 ....A 8553 Virusshare.00084/Trojan.JS.Agent.bxt-0c8db8667ceab91ded8cb7db37521943d5526a9739361c0dee8284c6961267a4 2013-08-21 06:46:32 ....A 4345 Virusshare.00084/Trojan.JS.Agent.bxt-2a56db08c14f983943ae7282a44995d2f03ec485c9dcfa114751bc44bef2791f 2013-08-20 23:09:40 ....A 5577 Virusshare.00084/Trojan.JS.Agent.bxt-4090595b6a5afb21525ac1ea16d0505d73a9a6f96bd6f656cef4822e09f7c5e4 2013-08-20 21:48:40 ....A 4412 Virusshare.00084/Trojan.JS.Agent.bxt-42d3b7b249f45be29b9746a3103a7f107ef54e3085a43e188118f8a2ac261045 2013-08-20 20:31:32 ....A 239428 Virusshare.00084/Trojan.JS.Agent.bxt-4713400ee64f5f29b64bb367922a5c998621c80d324061f124b85e4919aa913c 2013-08-21 00:34:26 ....A 26245 Virusshare.00084/Trojan.JS.Agent.bxt-58e076b2e4bc8ad9c117581d1274a9b20c47a61481e4c6777b848b25ef6bd3a6 2013-08-21 06:04:12 ....A 447 Virusshare.00084/Trojan.JS.Agent.bxt-66fb52983a39710f25b39534565ebcfc56e97ace80dd1c38898ffe3f7a82bcd4 2013-08-20 20:24:12 ....A 44442 Virusshare.00084/Trojan.JS.Agent.bxt-78aa25cdbe03f8b1465386a9f17581aa78d93b9c13f7a3d08d725048a77154b2 2013-08-21 07:17:00 ....A 329 Virusshare.00084/Trojan.JS.Agent.bxt-8d52f98d673388498c1c49eef382340d95dd0c305c659770bb13b351d66b9fdf 2013-08-21 01:07:46 ....A 28797 Virusshare.00084/Trojan.JS.Agent.bxt-de892450d7768f89434703c499614ccd2e159733d048f23f25c17938c1f1c12f 2013-08-21 01:18:20 ....A 18420 Virusshare.00084/Trojan.JS.Agent.byd-e213c591a9a4424996e552388160d45127a89e9f2936a2fb070de90252480a66 2013-08-20 22:13:40 ....A 6077 Virusshare.00084/Trojan.JS.Agent.byw-4eb1ed87112558ec7294af4a94625903d6c56ff69e0a4569d653976dc6ea64d7 2013-08-21 08:04:36 ....A 3069 Virusshare.00084/Trojan.JS.Agent.byw-d89c765e3ce339dd140589a3253c14b3dabe28bc3b6705d078e70c63a383432f 2013-08-20 17:38:50 ....A 12223 Virusshare.00084/Trojan.JS.Agent.byw-f4f538203a5faa43d61ac7a00c86e0dd6a84b7106de5d56f0f942390c7a5c6d9 2013-08-20 19:28:48 ....A 136509 Virusshare.00084/Trojan.JS.Agent.byw-ff84654029712a928f549483ba94b91c9799003ff6e8b5fde1990618bc8487e3 2013-08-20 19:20:38 ....A 27601 Virusshare.00084/Trojan.JS.Agent.bzx-bed24d7b15f84b802a40ef2e5fb292cda46d7ed3cbb6cdffc1c699a1dd920f98 2013-08-20 20:40:22 ....A 253249 Virusshare.00084/Trojan.JS.Agent.cbl-18f9745dffe18a6e60c7cd38ec843a146ab0d5ef3e46215b3d2f297d95f178a0 2013-08-20 18:59:40 ....A 32534 Virusshare.00084/Trojan.JS.Agent.cbn-0052fd18283e85e77e5dbe844d3e23ce55f68740e1627d7c3c1e35a7f463f4ae 2013-08-20 21:04:18 ....A 56613 Virusshare.00084/Trojan.JS.Agent.cbn-00780ee8cf52a7ea9eb363fc5614ed094ac03735e4f5795a59a7fec9e1a09cb6 2013-08-20 21:55:22 ....A 68223 Virusshare.00084/Trojan.JS.Agent.cbn-00c767cc389239184ce5e11e6479c3495c79d45f62435dbfa4ff816d9ce345b1 2013-08-20 23:58:12 ....A 37517 Virusshare.00084/Trojan.JS.Agent.cbn-00cd086d5e81bd42bc2f4f5b9991a5040d8590305d30880167b229c9296df9ae 2013-08-20 19:33:36 ....A 20858 Virusshare.00084/Trojan.JS.Agent.cbn-015d6f7c47cef6576f5f75d7ca9d08523937e577fefdce12eb7c5e8b39440cfc 2013-08-20 17:07:20 ....A 86595 Virusshare.00084/Trojan.JS.Agent.cbn-020ca5ee58b6755beeda14bef1041d6521700094b3cb89aaa480eae359d20a7b 2013-08-20 23:13:52 ....A 23414 Virusshare.00084/Trojan.JS.Agent.cbn-0350961b44ebea0d647469d212eae6c4c306160b07b7e86c0a6aa9332ff96224 2013-08-20 18:47:16 ....A 33887 Virusshare.00084/Trojan.JS.Agent.cbn-037b0cfc49eb3ae3d3573254a368eb37db2461d82ad7ae3fdfa7217221ed3d23 2013-08-21 01:08:52 ....A 26863 Virusshare.00084/Trojan.JS.Agent.cbn-037cde3e9d7ff136ba26160d89de4e845d8fb9f67a6cef623ea2afadf651fecd 2013-08-20 18:06:56 ....A 19200 Virusshare.00084/Trojan.JS.Agent.cbn-039783cf5b81bbc9116189026a78be44043d8dcfa1313bf032d6f342ab753e8b 2013-08-20 17:15:30 ....A 33301 Virusshare.00084/Trojan.JS.Agent.cbn-03c8aec9dd1311b3d2f810f59b8f87c9f8367d95de187ca7cdff6c082b4ab1c9 2013-08-20 19:26:58 ....A 96682 Virusshare.00084/Trojan.JS.Agent.cbn-049195fec74fdf3d79b5f4b600f5fd8a6b5982924688df84f7b91f87ad29b5bc 2013-08-20 17:34:42 ....A 47967 Virusshare.00084/Trojan.JS.Agent.cbn-04a92bfce47b300f0e5193021d7d4354b253812bd761e028ad1f20de274cb8a2 2013-08-20 21:36:20 ....A 11186 Virusshare.00084/Trojan.JS.Agent.cbn-04bb0c6c54161fd5e5a0760dfaef854b09981740722e31fa92b10dcb3c005e7c 2013-08-20 23:24:50 ....A 196713 Virusshare.00084/Trojan.JS.Agent.cbn-04f77c0b65a86f1bea9d4d34fe0d2eaec739679415aa01c3a360839e90614bbc 2013-08-20 22:51:02 ....A 34040 Virusshare.00084/Trojan.JS.Agent.cbn-052bcda62a0bb43f1a87fef666595faf84eb1758e62ec612708510d103f45875 2013-08-20 20:54:10 ....A 35544 Virusshare.00084/Trojan.JS.Agent.cbn-05ada8ccf59aa28e3452001062993b360f222af8971209b665fdb612caabc916 2013-08-20 17:13:54 ....A 11484 Virusshare.00084/Trojan.JS.Agent.cbn-05b84b34c7b951ab26e4ee106b56a4be6df5baf59a5067ba25e3d28d57df7a8d 2013-08-21 01:18:46 ....A 49636 Virusshare.00084/Trojan.JS.Agent.cbn-06285de61f2e00d9ca2d5654dc7c5f3a74ec7cbc7c63373a65ea98ea8b546e8d 2013-08-20 17:15:34 ....A 100269 Virusshare.00084/Trojan.JS.Agent.cbn-0660fc29c598586cd3d911dfa78071493673093ddae3c896816e0bef2debfcad 2013-08-20 21:42:20 ....A 23843 Virusshare.00084/Trojan.JS.Agent.cbn-068a7bec6d352edab56dac0f71168e9232c4645b0fcba84d5890ced1dd7684d6 2013-08-20 19:50:20 ....A 7438 Virusshare.00084/Trojan.JS.Agent.cbn-07a117aa4bcaaeb55ac2b27d89122820ef23d3e6a1abcf0384f0049b13fea4bb 2013-08-20 23:38:58 ....A 22810 Virusshare.00084/Trojan.JS.Agent.cbn-07b38b89c6c9e8d02363733063545ec32ff2898b76a4a3a650478d214d42a075 2013-08-20 18:45:22 ....A 11228 Virusshare.00084/Trojan.JS.Agent.cbn-07c3e54c73887ada272a582d60508b21908a43223ced41c5c2dafb65022720af 2013-08-20 19:32:44 ....A 30580 Virusshare.00084/Trojan.JS.Agent.cbn-07cc3898e839d0a24cc82713d0bc5dbec4e0de79f7641d8e6824586f125c9df6 2013-08-20 18:59:08 ....A 38129 Virusshare.00084/Trojan.JS.Agent.cbn-07fa5c7073d193b139c20d76e7775abbeefca92470dd38ead09a7ca152ed7ee1 2013-08-21 00:25:10 ....A 50487 Virusshare.00084/Trojan.JS.Agent.cbn-08dec0f493d80c244bbcebbd20156908bfbe9a78c87c6d3ae78532b8f35b6d92 2013-08-21 00:33:18 ....A 29273 Virusshare.00084/Trojan.JS.Agent.cbn-0907b79fb23b046dc4b7f51908a20c9791975da612bb96c5b4917b98692d9917 2013-08-20 19:59:22 ....A 100001 Virusshare.00084/Trojan.JS.Agent.cbn-091e7b39020a8b64ba8abeda2b8718ceace9af11e5fe7dc13a485af8db087036 2013-08-20 20:31:26 ....A 12800 Virusshare.00084/Trojan.JS.Agent.cbn-094fbd67d471fba2fe373f386e81173dc8490b2f5a115375d04f9b991cc9be14 2013-08-20 23:51:42 ....A 39557 Virusshare.00084/Trojan.JS.Agent.cbn-0950934e63cf2d81aa6eb1916f07808dc06f330e4a674ac4f22c1f2471fc4173 2013-08-20 18:52:52 ....A 95478 Virusshare.00084/Trojan.JS.Agent.cbn-09f479b48985eed6a45943f65984ec20f92c352d0846794ae5ef926dec6ab332 2013-08-20 17:25:26 ....A 36599 Virusshare.00084/Trojan.JS.Agent.cbn-0a5cd9288b26679cbcf2a2461f569c6a9cca12f407491286904da57097bb695d 2013-08-21 00:23:08 ....A 52113 Virusshare.00084/Trojan.JS.Agent.cbn-0a90d5d4e5e97012c26fb3c541afcf49090ff19010c411556eeae964d08cb792 2013-08-21 00:52:20 ....A 42420 Virusshare.00084/Trojan.JS.Agent.cbn-0ac742937ef4d4050c68ed565aa6851ae39522ece754ccee0e25404dfc9286c0 2013-08-20 21:01:06 ....A 92249 Virusshare.00084/Trojan.JS.Agent.cbn-0b018029d9b72336ab648eebb8ab1e470a52d4d3e05f51ed96b00b07ddf07573 2013-08-20 23:37:42 ....A 17114 Virusshare.00084/Trojan.JS.Agent.cbn-0b55c58091115597aef3dec3737633a12b06e3b27442e5f1b565645be444785d 2013-08-20 21:01:56 ....A 17481 Virusshare.00084/Trojan.JS.Agent.cbn-0cb695198be808a7c21674a9f238c35cf3d63ddde6a06b8f45084e4a7eb778f3 2013-08-20 19:01:08 ....A 22581 Virusshare.00084/Trojan.JS.Agent.cbn-0d48d498986f01f70659f0d026240c90bcd526557e396628836cfe5cc8c82ba9 2013-08-20 19:16:22 ....A 9376 Virusshare.00084/Trojan.JS.Agent.cbn-0e365df7effc431c79fdc34650953a7eac30d620f57bd3de66eb2565316e1f2e 2013-08-21 00:15:30 ....A 25712 Virusshare.00084/Trojan.JS.Agent.cbn-0f3dc3dfb2140ee8ed5edd5882990e93e7417f2f0e0de70ef8e7a2a0d06e83c8 2013-08-21 00:03:54 ....A 91640 Virusshare.00084/Trojan.JS.Agent.cbn-0fa02c1e88cd46226759e8e876aed07be526f38ac3075b2d7dd1185bc9d72a96 2013-08-20 19:12:30 ....A 7041 Virusshare.00084/Trojan.JS.Agent.cbn-0ff12fbe2b70cdc11750a2479835e9f30802534a8428e4bdb4dec768aafe44c9 2013-08-20 21:57:40 ....A 36303 Virusshare.00084/Trojan.JS.Agent.cbn-106c6266b66bf0fe33e72e1649c6ca052d7779c61f7439eefcd93edbb68bd50d 2013-08-20 16:55:58 ....A 9298 Virusshare.00084/Trojan.JS.Agent.cbn-109ddd7c5c62f05b61e2bc8bd6baa7871cd3d54f6e74e1a24c9cfe32c5818cbe 2013-08-21 01:09:58 ....A 16357 Virusshare.00084/Trojan.JS.Agent.cbn-129d2f410005809b99c3fe5add126a9c9973f18282009f353c4f558b02cceb07 2013-08-20 20:27:52 ....A 60018 Virusshare.00084/Trojan.JS.Agent.cbn-12ada7db2962ca2529a997862a59f39b71f0d53bc5c01f452def55b4048d08d6 2013-08-20 18:49:48 ....A 33042 Virusshare.00084/Trojan.JS.Agent.cbn-1381451eaee207c23a00939c45519a78f9c40a0cb46f15bfaccb0a33ec21c3d3 2013-08-20 21:06:36 ....A 13053 Virusshare.00084/Trojan.JS.Agent.cbn-138835fbea671e643aa715839de7d6fec883fc2955151fd52dc7981335256198 2013-08-20 18:43:42 ....A 18782 Virusshare.00084/Trojan.JS.Agent.cbn-142a3a8647dff09707452d6d926d9c12b96ff14f2b0890aa917e479bb0f1c1fe 2013-08-21 00:37:30 ....A 37615 Virusshare.00084/Trojan.JS.Agent.cbn-144f961ff9540665b660e7feab7c2e6b5bebc4a0c09fa32d5d732f42145df3ae 2013-08-20 17:58:30 ....A 6735 Virusshare.00084/Trojan.JS.Agent.cbn-14ae5998643eeea103d3293719ce9e4dd5adfad596f65dd5af21ff927273226b 2013-08-20 16:46:24 ....A 19512 Virusshare.00084/Trojan.JS.Agent.cbn-153422d4d2c9332ef45867b6ff56fe7664a9119b96eb141b377f0ccb19ea445b 2013-08-20 19:07:04 ....A 6092 Virusshare.00084/Trojan.JS.Agent.cbn-1536436a9632cc22e2af941149a9f2385eddbaaaeed17a3e72df94c7feec0c50 2013-08-20 19:55:40 ....A 12726 Virusshare.00084/Trojan.JS.Agent.cbn-15fff6b0cf209b547420b1f4abcb3fc72ea129f37d94d72a91431daf416165e7 2013-08-20 21:26:44 ....A 15388 Virusshare.00084/Trojan.JS.Agent.cbn-161963a10dff539bf3787636048ded165f8c4695e9ab19070b3873cf6fcef8a4 2013-08-21 02:49:14 ....A 13827 Virusshare.00084/Trojan.JS.Agent.cbn-16586b3917b952122c5b2a439de8298d4ded769d384ed86713deaca5cc836b3c 2013-08-21 00:20:16 ....A 14874 Virusshare.00084/Trojan.JS.Agent.cbn-16a31c8beee47aafedbad68f8b2ee87ac1cce60b471ce843547e1865917c20a4 2013-08-20 19:14:56 ....A 19630 Virusshare.00084/Trojan.JS.Agent.cbn-18005696d7973baaed24822346e324d99add7bd3b00b8bbf88f59a8997699254 2013-08-20 23:21:18 ....A 11661 Virusshare.00084/Trojan.JS.Agent.cbn-196f6d5e4d14d4ca9e2b6dbeba6676ca12d62fa1cf3d60a7e46f972363357589 2013-08-21 00:24:46 ....A 56469 Virusshare.00084/Trojan.JS.Agent.cbn-1996fd9367a58ed09be69a5604ef127ed2becf0e4e46c7e163cc394c8e19d945 2013-08-21 00:52:30 ....A 14333 Virusshare.00084/Trojan.JS.Agent.cbn-19c79e25d8ecd55ed1d35be39461a0c0a63eb6854fb691dfeff9e5641712564d 2013-08-20 17:39:20 ....A 12476 Virusshare.00084/Trojan.JS.Agent.cbn-1a519a2d8311edc63bbd98a1fbe6058c2965b23d90aa02b6bbb70db5217833dd 2013-08-21 01:24:08 ....A 7420 Virusshare.00084/Trojan.JS.Agent.cbn-1a8ba3525302a47a9e821b30143f6c27c6de01d7310cfd469bf4d061f393061f 2013-08-20 19:27:40 ....A 18745 Virusshare.00084/Trojan.JS.Agent.cbn-1b232f3b5f7289821c24ebdf9962934a4dde0798e2819676b552a17d3bc32c19 2013-08-20 22:55:48 ....A 30981 Virusshare.00084/Trojan.JS.Agent.cbn-1b65757cf03355d04f0c41181ad2c623edf38f4ce2c9395858925ae17526fbae 2013-08-20 22:14:14 ....A 16759 Virusshare.00084/Trojan.JS.Agent.cbn-1bc85c7b911cc6d2b9f5bf2be5f34f50e891783b78f76123777a3166b6c5e557 2013-08-20 18:30:10 ....A 10193 Virusshare.00084/Trojan.JS.Agent.cbn-1c1329f40cfc758c37ddb067872dc0610733b07792cefad2aa953398b8cf8f2c 2013-08-20 20:12:52 ....A 33644 Virusshare.00084/Trojan.JS.Agent.cbn-1cbac900c231bfdd62fede52a8843bf08c301cc7faba19926d13cc283fb88a34 2013-08-20 19:11:52 ....A 18215 Virusshare.00084/Trojan.JS.Agent.cbn-1cf1265bb14acc65bad7fa0bc55050a824d838784f355009475640b22b5ca0cd 2013-08-20 23:38:56 ....A 20314 Virusshare.00084/Trojan.JS.Agent.cbn-1cfa8cfe0449169497f420379733d485821671b970d07d4df1640fac7d8fbbe1 2013-08-20 22:08:40 ....A 9229 Virusshare.00084/Trojan.JS.Agent.cbn-1d645c03c194d6ceb8fb282abbc59b5c7acf8568e0dae743a178526af34bc7c8 2013-08-20 20:56:56 ....A 40052 Virusshare.00084/Trojan.JS.Agent.cbn-1d9fdeedd78d0d318e6f5888aa6360ecdc80c77542b436cad2e9479370c0d030 2013-08-20 23:03:22 ....A 5446 Virusshare.00084/Trojan.JS.Agent.cbn-1dd74b005985878d6715ff0cde0be5a38be28d32815e92d83115d0359c5a28cd 2013-08-20 20:41:46 ....A 31870 Virusshare.00084/Trojan.JS.Agent.cbn-1e0053d1b02005f446aabb14a019dab244ea6a3382371beceb2305796f6e6171 2013-08-20 19:18:40 ....A 22062 Virusshare.00084/Trojan.JS.Agent.cbn-1e164aa134c43b97fed3e1591601e1fd859a5f2de7a720cd14e8f7ae17777afe 2013-08-21 01:09:52 ....A 13393 Virusshare.00084/Trojan.JS.Agent.cbn-1e266d0757a4aedd246d0f19050a2f7cd273902afc531948becd3167df797240 2013-08-20 23:38:34 ....A 29118 Virusshare.00084/Trojan.JS.Agent.cbn-1e32f1f9332e58d81ab6502bf931a1e1bf9323c0fe89e5f2a0d2bf9ee1d30d94 2013-08-20 23:58:28 ....A 35082 Virusshare.00084/Trojan.JS.Agent.cbn-1e5bb7ad7356e327a3cfa27b1485b6a30295186fe02c4879fa72901cec3adabd 2013-08-20 19:14:18 ....A 9279 Virusshare.00084/Trojan.JS.Agent.cbn-1ef393996411a0155185734c97a47175ddbcebedb5f872ff27391dc63aaaa794 2013-08-20 21:06:42 ....A 22903 Virusshare.00084/Trojan.JS.Agent.cbn-1f742498a520517c8d1b572c68f0d2d1b26a04179107dfec418f55bb24cdef19 2013-08-21 00:52:40 ....A 23707 Virusshare.00084/Trojan.JS.Agent.cbn-1f866e295233f4c2df4ef2f2f13832da94ce409a77d9cb98655e90703393e8e0 2013-08-20 20:41:14 ....A 24160 Virusshare.00084/Trojan.JS.Agent.cbn-1faef1198cba398ff28c4d3280226460bedabb514733825b74f913813003596c 2013-08-21 00:10:30 ....A 7104 Virusshare.00084/Trojan.JS.Agent.cbn-201923a4c98af2575fe8d4cf460660b74420837c00fc92683e7c3fd1f1f6074b 2013-08-20 22:48:10 ....A 95573 Virusshare.00084/Trojan.JS.Agent.cbn-201c47b2d6a79bdad093df3526bfe0b24d3a3fa679ef0881661b0f01827d5186 2013-08-20 19:54:58 ....A 34493 Virusshare.00084/Trojan.JS.Agent.cbn-203751653bb023ac3af1beb3a5731995c965ebab8a19a315ee321c24f12a4359 2013-08-20 19:55:40 ....A 59079 Virusshare.00084/Trojan.JS.Agent.cbn-20dd3c24f2cbe7b61bec35d7f9e477fe2815c3e3d5e0775e23bb481fbe527d75 2013-08-20 19:31:24 ....A 19589 Virusshare.00084/Trojan.JS.Agent.cbn-20ec237fa15921996cebad6b9f94f55e3cc9fdad53b66ca1a29eeee0390da70d 2013-08-20 21:10:04 ....A 12706 Virusshare.00084/Trojan.JS.Agent.cbn-213d4d90f6579909498c1ee1fafa7b540a1e372d9f051daadb326868e8b8ff49 2013-08-20 16:55:32 ....A 9413 Virusshare.00084/Trojan.JS.Agent.cbn-21418aeed7995f7266320f5e9c21ffa959f3d055dbcbc36a09c24b903dd84bc6 2013-08-20 22:51:02 ....A 5396 Virusshare.00084/Trojan.JS.Agent.cbn-21bf0914131c448e4714f84882c2d8140583cf20078f7afb7bf1587a7b044fe7 2013-08-20 18:32:00 ....A 9420 Virusshare.00084/Trojan.JS.Agent.cbn-21f9e1e6ceaa7746a0ecee1e9744c8b70b743408924990c4c9757f936666e180 2013-08-20 18:49:52 ....A 93693 Virusshare.00084/Trojan.JS.Agent.cbn-22862b92fd70bde1f2152f0f853defae2151e1baba1588c1d182aa5ddf2c4466 2013-08-20 22:33:34 ....A 5062 Virusshare.00084/Trojan.JS.Agent.cbn-228967f79f024d0ba52729b8d7ab997edc2df7e69be4a6b20b2d6a45231fe354 2013-08-20 20:37:00 ....A 95873 Virusshare.00084/Trojan.JS.Agent.cbn-22aaaee9fc893a733fbd5a9caff20e353e675cb4eeba9a48480ec02db91c486c 2013-08-20 17:46:38 ....A 7025 Virusshare.00084/Trojan.JS.Agent.cbn-238a37c512877f34a8979ea3562d366404c07883f7b0bfd14be019c7a27ddf70 2013-08-20 18:49:26 ....A 7701 Virusshare.00084/Trojan.JS.Agent.cbn-23cd774ec315756c47e959734e0b74465a4690d762a6b16b186ac89f5e5bf957 2013-08-20 17:55:38 ....A 39251 Virusshare.00084/Trojan.JS.Agent.cbn-24171ff94e99e7824b3e92a1b4f091ab49314d925aacf08885968c2220322148 2013-08-20 18:10:34 ....A 23080 Virusshare.00084/Trojan.JS.Agent.cbn-241de429d1be27af430998b36c639166654fe4d8feb7f8b2798e0bbb6e25f94a 2013-08-20 23:27:38 ....A 5175 Virusshare.00084/Trojan.JS.Agent.cbn-2437483f340f18d5dbfd28120b17b5448916bc832c7c7e531b27d1fc8cad25e2 2013-08-20 16:46:32 ....A 7707 Virusshare.00084/Trojan.JS.Agent.cbn-24422e73c52dfac4ace377ed835befd27ce556cbaad6ac411dc6eb4655d25a4f 2013-08-20 21:13:12 ....A 12835 Virusshare.00084/Trojan.JS.Agent.cbn-24cf0dd4579de3b600154289bafb8fef4a8d9ba1540c3b9322c185c421f62022 2013-08-21 00:37:38 ....A 40935 Virusshare.00084/Trojan.JS.Agent.cbn-24dafccd2fbc4135355b4b3d3c7430205a935cea81e3c413a2f33afd090708a5 2013-08-20 22:08:54 ....A 91185 Virusshare.00084/Trojan.JS.Agent.cbn-2507f22442186b8e9ae647955c97bb5fafe21474c28dc5e61f524c1fb9d43f52 2013-08-20 19:59:40 ....A 11457 Virusshare.00084/Trojan.JS.Agent.cbn-2603ff3368ebbd1378d6529a8b95fa6bf51a7663d620e990e971af225ecc75b3 2013-08-20 21:59:32 ....A 54724 Virusshare.00084/Trojan.JS.Agent.cbn-260864c11cd923299bd9ea454627dd5408cd95734a9ab432d6ab28c7ba374221 2013-08-21 01:07:14 ....A 44551 Virusshare.00084/Trojan.JS.Agent.cbn-26e30225fa4d1b4f8fd0906a344673d9d00b919906a8b38e8048f64fd5f20799 2013-08-20 18:51:22 ....A 21007 Virusshare.00084/Trojan.JS.Agent.cbn-270c699c748307bb63d561278c0ef0db1fab12461e70aa434dc0f01a500205ca 2013-08-20 16:56:28 ....A 42140 Virusshare.00084/Trojan.JS.Agent.cbn-275140af6cad8a7dc1ce29d2ffe71aa9e5cba334853188f69c61dba0a48aab30 2013-08-20 19:12:14 ....A 33485 Virusshare.00084/Trojan.JS.Agent.cbn-27e0c7227b9b8f897e1fb3d892fddfd0f210594b5453a332da5371f2915213f7 2013-08-20 17:21:54 ....A 18092 Virusshare.00084/Trojan.JS.Agent.cbn-290f9d2e769f9b4962270fad460a4b66043c964510b75cfad8018b678522475c 2013-08-20 17:27:22 ....A 28670 Virusshare.00084/Trojan.JS.Agent.cbn-2932e0de871cc42decfe9a0fe141e4d636a7497ef073cf5cef1328d3ec1ee29a 2013-08-20 16:59:54 ....A 12876 Virusshare.00084/Trojan.JS.Agent.cbn-2944a9583a91c1c518d89590eef45429d619ca6aa05e49636bb89d529ecb431a 2013-08-20 21:03:00 ....A 11638 Virusshare.00084/Trojan.JS.Agent.cbn-296d171e4f09ce0f9510cf5642d536870293770b93ecba3f4dd92cf5470c118d 2013-08-20 20:31:06 ....A 92950 Virusshare.00084/Trojan.JS.Agent.cbn-299d51af5d406b2a8b3712b9902f8d0073d8e3ffc5ec69a7b32251546986c776 2013-08-20 21:26:30 ....A 34168 Virusshare.00084/Trojan.JS.Agent.cbn-29a21eb6512bc325065038a3810a01b581038513a6f7a07cf16fc5f464865a95 2013-08-20 16:48:12 ....A 13103 Virusshare.00084/Trojan.JS.Agent.cbn-29abe8cf8ac4c52d34c69f0b2abc872223d148dc1ea1f605eab0ae506b10a102 2013-08-20 22:29:44 ....A 5160 Virusshare.00084/Trojan.JS.Agent.cbn-29f5a50b260e703c0b22054a80d79247994948c7b09215e0cf4876c28acf6138 2013-08-20 17:31:44 ....A 43780 Virusshare.00084/Trojan.JS.Agent.cbn-29ff5867891dd87ae937a6e8f7b3f21658a0a91008c2c1e44c821808da6b754c 2013-08-20 19:22:24 ....A 12384 Virusshare.00084/Trojan.JS.Agent.cbn-2a709c554fbd1dc58d714f74eb800843420da43ff1ce16ae475fc77337c1089e 2013-08-21 03:43:10 ....A 4450 Virusshare.00084/Trojan.JS.Agent.cbn-2aabe653fd359dfa7af738f351d1ab4a076b084abc951f06ffd509d075e359f6 2013-08-20 23:01:04 ....A 17810 Virusshare.00084/Trojan.JS.Agent.cbn-2b48bd0afe627b086c3f219ec64f19e9b6edcf35c9b4141dfa5288c7ca55de4c 2013-08-21 00:03:34 ....A 49863 Virusshare.00084/Trojan.JS.Agent.cbn-2bc696367c7e3ee44b39b88416a88d4d93de18d454e089a2784a244f21b5d8c9 2013-08-21 01:03:36 ....A 25380 Virusshare.00084/Trojan.JS.Agent.cbn-2bde2e4173a4ba39f80c03c4f4cc3f3ceb6b97ab0077c76880a36a117f90d359 2013-08-20 18:03:18 ....A 27586 Virusshare.00084/Trojan.JS.Agent.cbn-2bfd484864fdb28afe58cbd2708254ad486d474a4d2945e76be551aadaf2d073 2013-08-20 17:23:12 ....A 23857 Virusshare.00084/Trojan.JS.Agent.cbn-2c50332e701ffd40fee221354d624c21bbe48e858d95c8ba7d20b8a5065b7c5d 2013-08-20 20:58:42 ....A 153640 Virusshare.00084/Trojan.JS.Agent.cbn-2c54def72dec62b4ae98170f2d8d868d97374256b0b411785d926901dc2246b9 2013-08-20 21:58:10 ....A 9148 Virusshare.00084/Trojan.JS.Agent.cbn-2c55dcc561084c974510ddd044a0320d285f1f2f50a6017cfb5eaf857c443a04 2013-08-20 23:09:36 ....A 22870 Virusshare.00084/Trojan.JS.Agent.cbn-2c698114aaba6a8e3b2245c383a21fe9a23ebe12041b2f74cb61fdcbad03ea51 2013-08-20 16:56:02 ....A 31712 Virusshare.00084/Trojan.JS.Agent.cbn-2c8db63424217a4beee83d30977c1d210e7ea04d9308061e95032a514ca584ad 2013-08-21 03:43:08 ....A 27214 Virusshare.00084/Trojan.JS.Agent.cbn-2d97dd2f3d06cc10eefef1200cc4f9c6d7c51b671f5650b0af31b4c2169e710f 2013-08-20 22:06:02 ....A 5924 Virusshare.00084/Trojan.JS.Agent.cbn-2da9578e1c081a142679b5c09d1d5f5ac03f4bdbddbb7338071a962541dacb2e 2013-08-20 19:20:18 ....A 6581 Virusshare.00084/Trojan.JS.Agent.cbn-2e448a5b7123fb3080720eec5e07645c8a2eb339eb1c57a7eb0c29dd5bedfd31 2013-08-20 20:13:58 ....A 11925 Virusshare.00084/Trojan.JS.Agent.cbn-2f259a6561273d7b60b9270b2d3b029bf9e38494ab8aeb6749639c3de501cea0 2013-08-20 23:21:54 ....A 38728 Virusshare.00084/Trojan.JS.Agent.cbn-2f3fc827270cee8999d56be9af7c68d92a249695fa9e279cc8815b644cb5a14d 2013-08-20 22:34:28 ....A 66973 Virusshare.00084/Trojan.JS.Agent.cbn-2f5efcaea3c5904a87cf3ffbcdbd77a2e07da28dee3c16e278431d0a499a7575 2013-08-20 22:23:42 ....A 10022 Virusshare.00084/Trojan.JS.Agent.cbn-3012a2d00bb5ef70fb36996efe01f750370977d31e2513a3f9eb582905ddc53a 2013-08-20 17:27:20 ....A 7182 Virusshare.00084/Trojan.JS.Agent.cbn-302d519f42893a0e936bfa4aeffd147dafb97824fca93a39860b974da1fadd42 2013-08-20 18:00:44 ....A 13712 Virusshare.00084/Trojan.JS.Agent.cbn-307751594566b068b857e357ef3bc6cab67d4d225bc4f43a164e102d1f74c858 2013-08-20 23:49:56 ....A 40890 Virusshare.00084/Trojan.JS.Agent.cbn-309126e75153ce14264ecebdfe76e876d3cfd48fd6ca7fa0ab04dd8993d15bbf 2013-08-20 20:58:48 ....A 12953 Virusshare.00084/Trojan.JS.Agent.cbn-30d1f2d2e3849288a335048cf960e65cc130893d65e357235da5e2e732776be0 2013-08-20 20:35:02 ....A 39144 Virusshare.00084/Trojan.JS.Agent.cbn-311e1087bca54c0c5802ab5e2358034b7c6b6a690fe513a291789a3f29d51bae 2013-08-20 16:50:26 ....A 68223 Virusshare.00084/Trojan.JS.Agent.cbn-3201377202fecf7d0942950ceecce53a9fa5febe1a5bf8418971967baeaa837a 2013-08-20 18:45:38 ....A 96155 Virusshare.00084/Trojan.JS.Agent.cbn-328021de824a25f1dd34b37a6eba3a28f53f016233c3725e981189d905ebdab7 2013-08-20 16:54:40 ....A 6103 Virusshare.00084/Trojan.JS.Agent.cbn-329356a32fa1472990ec3e027a7f8d0c19cda3cf63b60fb22caad4e38b65fbbc 2013-08-21 00:16:28 ....A 34602 Virusshare.00084/Trojan.JS.Agent.cbn-331add861792899f1ca3ecc29475b24311baee33eb87dc57be99ce6a7b637cff 2013-08-20 20:20:40 ....A 14613 Virusshare.00084/Trojan.JS.Agent.cbn-33366f3e3eafd554b8e2fda746963d130cbc29aa89da4eafd060539a28ab4bd7 2013-08-20 23:38:40 ....A 20854 Virusshare.00084/Trojan.JS.Agent.cbn-33db9c71a8d135433d0ddcd475a50fecfab84a903757c35ddba9666ede3b402a 2013-08-20 22:18:04 ....A 17541 Virusshare.00084/Trojan.JS.Agent.cbn-34c1c811a34f2e1ffd5b41358266fd14c6ed135759c3749208d3f567f8d190a6 2013-08-20 23:23:14 ....A 34526 Virusshare.00084/Trojan.JS.Agent.cbn-34f567c9abca46933ef35bbe5853eae95b0baeaadab75689a7091c704a0a148e 2013-08-20 18:37:16 ....A 7524 Virusshare.00084/Trojan.JS.Agent.cbn-3537e8b96022a4892385d7b05149893ae2aaf1c19040f8c1d9ff7ffb0087bafe 2013-08-20 23:14:34 ....A 96797 Virusshare.00084/Trojan.JS.Agent.cbn-35a07f87ba91afed211c77fd369821b1f4248f05cf1b27e3df62eb90ce36a0df 2013-08-20 22:57:58 ....A 12851 Virusshare.00084/Trojan.JS.Agent.cbn-35afe1e0cfc80a4e621850822131284597cdb28006cf325958d002514dcd20cf 2013-08-20 18:10:48 ....A 25723 Virusshare.00084/Trojan.JS.Agent.cbn-35b30b2e53c831dd4eb815eb180df4e866181f1238523fe1ba58d9b1c6cab6f4 2013-08-20 20:15:04 ....A 93835 Virusshare.00084/Trojan.JS.Agent.cbn-35bd014352af6944fc0a54137a2b05deda36d3091dd38f369d49bbc8766a6a2b 2013-08-20 21:28:12 ....A 55443 Virusshare.00084/Trojan.JS.Agent.cbn-36932aeaeae69d1eba8fc7b9daa23e79de0511593c746a2c957b9678c1461346 2013-08-20 19:28:32 ....A 29304 Virusshare.00084/Trojan.JS.Agent.cbn-36b5b134e6996ab366f3372ec8c4f75bee3330b708d75baa31d6ba7183ef9d6d 2013-08-20 16:48:12 ....A 8200 Virusshare.00084/Trojan.JS.Agent.cbn-36cdfc6090fa9739bbd6cb78540cfa62b926102c8a65ddaff04c90fe67613481 2013-08-20 22:02:36 ....A 26035 Virusshare.00084/Trojan.JS.Agent.cbn-371bf7a95afab83abfc690bc4a5d427273fd1f0067d8fa649d8d6d51cd47b59c 2013-08-20 21:58:34 ....A 26660 Virusshare.00084/Trojan.JS.Agent.cbn-372e03af67288dce8f67475828bd6e3de0dbedbd94af912b14a12082c881a3fb 2013-08-20 20:53:00 ....A 41327 Virusshare.00084/Trojan.JS.Agent.cbn-37391f3f20f5b4f5f718e7bfaa449cca6df3852976b1da0b3afc869c1da156db 2013-08-20 16:51:22 ....A 12838 Virusshare.00084/Trojan.JS.Agent.cbn-37ce61349c70f9eca5aef530709eacaee3b41314dc4a40efb4413ad63e7b29ac 2013-08-20 18:46:16 ....A 33175 Virusshare.00084/Trojan.JS.Agent.cbn-380ceb43141c1b4ba7f4dddcac71871028b5c6ae31704bcda469effe902ccff4 2013-08-20 20:30:36 ....A 83011 Virusshare.00084/Trojan.JS.Agent.cbn-387c9080dd9aa64038c2c62546f6561719e1bed49ba19821eac74d51693ba9e1 2013-08-21 00:07:34 ....A 91615 Virusshare.00084/Trojan.JS.Agent.cbn-395a898291aa670b54cb6abcd8340c3245006415a054458eaf07188d7ab84393 2013-08-20 18:56:36 ....A 9869 Virusshare.00084/Trojan.JS.Agent.cbn-39e0706015d3fce90a7c131dce1cc258704e7ec68a8daf17b4e90a0bef2943a0 2013-08-20 21:25:02 ....A 33555 Virusshare.00084/Trojan.JS.Agent.cbn-3a1b06ad4a535dd729ecbe4d138e45a1f9131ad3244130aca4dd3dfb7d977871 2013-08-20 19:04:48 ....A 9866 Virusshare.00084/Trojan.JS.Agent.cbn-3a5e553857139c6ac666ee3478e06f302d723590d26f9a7c8d4d0e3649539a22 2013-08-20 18:02:36 ....A 32115 Virusshare.00084/Trojan.JS.Agent.cbn-3ca5035ab9ed8d032a249ba290c62bf3011235c232346b60e3720e4115f793e0 2013-08-20 17:38:08 ....A 114116 Virusshare.00084/Trojan.JS.Agent.cbn-3df6c136a6588ae0579eb455541f418df04517ad2b84f209e604640210b3348b 2013-08-20 18:52:10 ....A 37542 Virusshare.00084/Trojan.JS.Agent.cbn-3e4df4c8d85eccaa251be3582274883c9266380b4964418f6fd864d0d9970623 2013-08-20 22:23:38 ....A 4929 Virusshare.00084/Trojan.JS.Agent.cbn-3e52c92ae3f0b263f606874e29c6d5355df3e517f5935e49f6dcde9d62784582 2013-08-20 17:08:10 ....A 11070 Virusshare.00084/Trojan.JS.Agent.cbn-3e59c95ec639cdcb9c118938f2646df8aded9a9953e978f5916ed4ddb7b66039 2013-08-20 17:59:16 ....A 33975 Virusshare.00084/Trojan.JS.Agent.cbn-3f086c3ff884d6f253856472fefebd26ef53fb58ddeb9a158544165115a654d0 2013-08-20 17:37:22 ....A 295399 Virusshare.00084/Trojan.JS.Agent.cbn-3f1cb3be30e538394857ae89d85a6de67745c8d84c6e95e8877d2075adbf57f4 2013-08-20 17:21:16 ....A 17114 Virusshare.00084/Trojan.JS.Agent.cbn-3f4643ce41c719e0cb923df6e07169521e8dad1cf2c91418563d7504383b5d8e 2013-08-20 17:14:22 ....A 10342 Virusshare.00084/Trojan.JS.Agent.cbn-3fe3b255fbbfb32b80b086f972d09ad366d40b4fcc7fe355c89780d7dbf57399 2013-08-20 21:59:48 ....A 6939 Virusshare.00084/Trojan.JS.Agent.cbn-401922cb95ca74731a1edb5f1dd45a99759ea719bb479feafcd8e735b98da82e 2013-08-20 16:52:40 ....A 24415 Virusshare.00084/Trojan.JS.Agent.cbn-4025fa6631f20fde83cc10decbd4a83df198c9a395c79bc8273ec4d068a83527 2013-08-20 21:16:56 ....A 32226 Virusshare.00084/Trojan.JS.Agent.cbn-407fcb9b8be0ea992f194032dda0870a27100af3fa1d7b627d456a6c7d6dff9a 2013-08-21 00:51:26 ....A 50387 Virusshare.00084/Trojan.JS.Agent.cbn-4098157c3d22a149d2bd7920f51848c6ec6e28aaa195bb443f3b8905c008d329 2013-08-20 17:55:08 ....A 26664 Virusshare.00084/Trojan.JS.Agent.cbn-40fc072271e9ecd5cffaa5ec36f1107c17de75632c900b5e544a8767498418fb 2013-08-20 22:00:00 ....A 91972 Virusshare.00084/Trojan.JS.Agent.cbn-41562fb11a1bba20ac3beeceb837103112eb4fafd12038ed03ed8bf59f6b95db 2013-08-20 17:40:04 ....A 12639 Virusshare.00084/Trojan.JS.Agent.cbn-41cf78f87e197a7b88de18e1bbc96589e7c66d2881d670394c68f2789e0d265f 2013-08-20 21:24:18 ....A 8845 Virusshare.00084/Trojan.JS.Agent.cbn-420d9bd8e658a2f30533d836534c754ad21fc771630b0f3bbf62d768604f193b 2013-08-20 18:29:20 ....A 13972 Virusshare.00084/Trojan.JS.Agent.cbn-425c5ff20e7f8806e04bb5f6fb040e4f190e784b167e53e394e58958758cd8bc 2013-08-20 18:03:02 ....A 10590 Virusshare.00084/Trojan.JS.Agent.cbn-4274b999b0fa16ad1c52d5b29afd42f3eb9afa3dd0310b90075df67e7086229b 2013-08-20 18:15:32 ....A 104743 Virusshare.00084/Trojan.JS.Agent.cbn-4292e517e9196521d4756f87d4525c6a75129aec3142ff0a115ccbd489506f73 2013-08-20 18:42:36 ....A 8408 Virusshare.00084/Trojan.JS.Agent.cbn-429cd614bbdec249e017388477930478511ad94141dd695aff18707e66ee1bba 2013-08-20 22:40:16 ....A 24593 Virusshare.00084/Trojan.JS.Agent.cbn-42ccd7a8593792a53cfffc39c05b32f3bb1191cf71f298da48ac7f9f835037d2 2013-08-20 22:27:06 ....A 13585 Virusshare.00084/Trojan.JS.Agent.cbn-42cfbe62b053ef5568feb86f7b47ed7813ce1f347a52ad47c158d255932588fb 2013-08-20 18:55:34 ....A 6000 Virusshare.00084/Trojan.JS.Agent.cbn-43644701cee9e172e07e7e859b5fa121c532a47d993ec9b230261cbd833d30ce 2013-08-20 18:39:08 ....A 28288 Virusshare.00084/Trojan.JS.Agent.cbn-43ae61409cfd11a3861bb3983346f4812096f8c2d67b646af300c2abb519c2c4 2013-08-20 20:56:38 ....A 33366 Virusshare.00084/Trojan.JS.Agent.cbn-43cf251cc51646587d23e688e097485bc1f2ee2cd1848c423420425b39a3745e 2013-08-20 21:30:14 ....A 6896 Virusshare.00084/Trojan.JS.Agent.cbn-443d710b5a07e6805d44ce5857788c809b09f4771906a0926b68861427e1ad1c 2013-08-21 00:56:26 ....A 5126 Virusshare.00084/Trojan.JS.Agent.cbn-445143415e3ad68a3f37001107b04c9d21a8f323360320853339bfb6e625e41b 2013-08-20 18:50:58 ....A 6502 Virusshare.00084/Trojan.JS.Agent.cbn-45044ae8fef82ca2998bdd79df09c76a4c91654b4881d73dccbfdbab48af037b 2013-08-21 01:05:24 ....A 27208 Virusshare.00084/Trojan.JS.Agent.cbn-4510c090bad618813a3a76b50f6fcc7d1dab5b1cd45a27a60bf85ab6d0484b54 2013-08-20 20:55:44 ....A 96642 Virusshare.00084/Trojan.JS.Agent.cbn-4563424564e6ead04460a6870c85d2d8abeb9a71a6e164af076beb9c6dd14310 2013-08-21 00:18:14 ....A 92755 Virusshare.00084/Trojan.JS.Agent.cbn-45dfaf24662a3044cb0837847b628892c155954e9d71e03b3284870f1d6447e9 2013-08-20 17:15:40 ....A 165081 Virusshare.00084/Trojan.JS.Agent.cbn-46279d1bc45af595b6ab34719a4256532ac7d7fceee43e6433119eced9cf0c2d 2013-08-20 18:30:50 ....A 49942 Virusshare.00084/Trojan.JS.Agent.cbn-464ae095361e5cf4780f78cbbbfcf3050304c85a561300f8e40f3cce23211c05 2013-08-21 00:56:42 ....A 68847 Virusshare.00084/Trojan.JS.Agent.cbn-468f38ee1ac927227d30590772d54bf1c42dd6719dd8185246a4acb9438ff880 2013-08-20 21:36:20 ....A 42505 Virusshare.00084/Trojan.JS.Agent.cbn-473f53943f0955161d38134cc8a21cdf7dfbe5f3e3e84efc13e69c81d9717f6d 2013-08-20 22:56:52 ....A 23557 Virusshare.00084/Trojan.JS.Agent.cbn-4795f451c2b6b318ac272e5b2fb65486b4007d4201940f7f5917510da39f9ec0 2013-08-20 18:52:24 ....A 41003 Virusshare.00084/Trojan.JS.Agent.cbn-47b9dc90b25999726c3b1c8405a18b794de8beac49c955a2576c266d7a629482 2013-08-20 18:08:34 ....A 24755 Virusshare.00084/Trojan.JS.Agent.cbn-47be6e66283c1a146e91531c77b1f901e2eb0eed13342a50db8e89cd8df18823 2013-08-20 18:38:00 ....A 4868 Virusshare.00084/Trojan.JS.Agent.cbn-482caa704471a1acf6c4b2225728ecc768ee1c5d749073ca8fa3eeddcea8a964 2013-08-21 01:03:56 ....A 29197 Virusshare.00084/Trojan.JS.Agent.cbn-4854a4eda89a2c77c2377e2aa94f3e8dd01723ee7ac362a661ac0d0cf202608c 2013-08-21 00:43:54 ....A 24566 Virusshare.00084/Trojan.JS.Agent.cbn-494d39231907165fc59f2a48aebe680e24836e962270d89e8b29cae7095e34fa 2013-08-20 19:11:40 ....A 24233 Virusshare.00084/Trojan.JS.Agent.cbn-494e98649296ede15e954205bf4e060c4fa62a01d9c9a03036cdf2d5495ae869 2013-08-20 21:28:44 ....A 33405 Virusshare.00084/Trojan.JS.Agent.cbn-4993d3fd2f9b8de9f355dd4497def79436ff6f9c83a8758c43b7e49fa815d63e 2013-08-20 21:30:32 ....A 35325 Virusshare.00084/Trojan.JS.Agent.cbn-4997a89d155447ce0bb0859fc916804e27e0a07f3e17ac963f7cb71f4fcfb879 2013-08-20 21:19:24 ....A 5988 Virusshare.00084/Trojan.JS.Agent.cbn-4a104a61a285ba798d49fe6b100ad85ed3c924d1ab9c76631f460c9bc22fc60d 2013-08-20 17:19:48 ....A 111194 Virusshare.00084/Trojan.JS.Agent.cbn-4a399926f6043a0fcb41a24b1488c247e1cc38a031b126209120110cd34d837c 2013-08-21 00:26:46 ....A 4843 Virusshare.00084/Trojan.JS.Agent.cbn-4af568e678a51778a7a379cb0e8c2c10e7da3cb350c72f442d28476ca518ebab 2013-08-20 18:46:14 ....A 49605 Virusshare.00084/Trojan.JS.Agent.cbn-4afcdbc54459cd32077642da2c0ffeb9593865f9329dd8a68b040a1732b45532 2013-08-21 00:47:24 ....A 24240 Virusshare.00084/Trojan.JS.Agent.cbn-4b1d61130dfde759cb2e858838982955053f74f21a8df124849cd814d932fad6 2013-08-20 23:21:22 ....A 47982 Virusshare.00084/Trojan.JS.Agent.cbn-4b295318e9e34dd1732f03b279ed1b74c558ee64115e70427d1fef81537cb431 2013-08-20 20:34:08 ....A 12561 Virusshare.00084/Trojan.JS.Agent.cbn-4be1c3858aca74e788087f728d06ccda6b9e0bbfd9f40b53d837f973094efc92 2013-08-21 01:16:16 ....A 42373 Virusshare.00084/Trojan.JS.Agent.cbn-4c0a20270c7f366a6d16aaa624cbd203b9ddae68284ee0d43e1371972ed09bfa 2013-08-20 21:28:06 ....A 92037 Virusshare.00084/Trojan.JS.Agent.cbn-4c28b86e300789c725a5a447800ef6abcc3fe820f04b28c39d961c1646513fa9 2013-08-21 08:59:36 ....A 57337 Virusshare.00084/Trojan.JS.Agent.cbn-4c46fafd8224c7f2e3521c0a1f6197b6370f550100ee1f1d5c03bd89e6bf67ad 2013-08-20 16:59:46 ....A 13405 Virusshare.00084/Trojan.JS.Agent.cbn-4c90d8ab810fb6d6d025fca4a1ccf023e9b8ba3e467e6e30358c36e4efc7ac75 2013-08-20 23:27:12 ....A 94741 Virusshare.00084/Trojan.JS.Agent.cbn-4cc9521db96b77948626ed0cbd127af9e9a9f659a297a3a5eb81a578e40e4830 2013-08-20 17:08:16 ....A 34052 Virusshare.00084/Trojan.JS.Agent.cbn-4d7c0fe039fe0794cc7eb2502946d2b207fdf72c96668211d69f6418888ec460 2013-08-20 22:13:52 ....A 15119 Virusshare.00084/Trojan.JS.Agent.cbn-4db4ce33be98b40f82b474c3c7600a3d63a5551b495b6577cec85753787643e6 2013-08-20 17:56:10 ....A 101008 Virusshare.00084/Trojan.JS.Agent.cbn-4db694dbedff7f834d3d918ebc813678085808d36092346952e559d07d768160 2013-08-20 17:40:04 ....A 41370 Virusshare.00084/Trojan.JS.Agent.cbn-4de9ff39e513b9ec5ff3e77b15b9e7abdcbd7939374aab1f27fc0517e6604546 2013-08-20 17:11:58 ....A 100106 Virusshare.00084/Trojan.JS.Agent.cbn-4e50b10afaf371c6d811147f05a096fe18bbae01bca6756c9293c099928534be 2013-08-20 22:52:28 ....A 35518 Virusshare.00084/Trojan.JS.Agent.cbn-4eb157c3861b5258fc6cee5805d4dc519122312a46294f0126becbbeed752e63 2013-08-20 20:49:46 ....A 35914 Virusshare.00084/Trojan.JS.Agent.cbn-4ec25a05520e700e3642ab3e87ec0201d30785649124de466f70b028d7e6497b 2013-08-21 00:53:50 ....A 38819 Virusshare.00084/Trojan.JS.Agent.cbn-4ee7b6ac0dd22d285c6c61b8696ef29027ae8103d384d5252ca6289ff484dedc 2013-08-21 01:16:48 ....A 14186 Virusshare.00084/Trojan.JS.Agent.cbn-5023e3d548b9661a318e8014cb74644d227276c00b3d5396d428b02032140d89 2013-08-20 20:10:44 ....A 7232 Virusshare.00084/Trojan.JS.Agent.cbn-5027d0bd40aa8221b7fbaf13a3ed258c8e49895b3b9d890de5f680bddc78d7a0 2013-08-20 21:44:44 ....A 32645 Virusshare.00084/Trojan.JS.Agent.cbn-503a989861c3cd1cc558957089a7935f1e66a7e35c8753d18af46d7e59fcd2c9 2013-08-21 00:38:12 ....A 27335 Virusshare.00084/Trojan.JS.Agent.cbn-503ec3ed72651cbce0ecacfe1ccb1c53167a7140ffc6e57de1e495bbf12eccf2 2013-08-20 20:34:16 ....A 4683 Virusshare.00084/Trojan.JS.Agent.cbn-5061df87166c9da3ccf0327f997ffd44ceff0c1fab6d70a793583f0b13ec1d68 2013-08-21 01:20:30 ....A 43196 Virusshare.00084/Trojan.JS.Agent.cbn-50c532897ca37c4c75ef7d57f4c5dd33b970226c67d9f1d8f2cb9ca1c8f1c0cf 2013-08-20 21:04:48 ....A 19302 Virusshare.00084/Trojan.JS.Agent.cbn-50f2463d57ae65e5ba92242f0815ebb9a599721bf7736f41dc818586c99d145d 2013-08-20 17:14:04 ....A 7726 Virusshare.00084/Trojan.JS.Agent.cbn-511c6bf33203ec6d25b482c45332dddeb6dc42a451bb9621757e521cc1b06709 2013-08-20 19:19:16 ....A 8101 Virusshare.00084/Trojan.JS.Agent.cbn-51230cc991b888274a474c9791702328dcebf76cdac174544640fc0e816a2bf1 2013-08-20 17:53:42 ....A 35173 Virusshare.00084/Trojan.JS.Agent.cbn-51b0e9e6a37f3eef0e0ed7f580770915f3ca4fbcf60faeaa69e6ed42af474e04 2013-08-20 20:25:28 ....A 23648 Virusshare.00084/Trojan.JS.Agent.cbn-51d0a61900e4a9d79d9ada404781f6ca42da9d1c4c758eccd82f48d38b08dae2 2013-08-20 18:43:50 ....A 4799 Virusshare.00084/Trojan.JS.Agent.cbn-52231a80225fc27c4bb707ec6b8dbb5ec516705c41d5b5a42258fc98ee5c6d4d 2013-08-20 16:55:54 ....A 23780 Virusshare.00084/Trojan.JS.Agent.cbn-527452fec9a9d48ec2b587d718eabb1eff36f0803f5cffe598023dfef4698781 2013-08-21 00:07:48 ....A 28481 Virusshare.00084/Trojan.JS.Agent.cbn-531ec68a55426f00224843f1528df480eb253803f65ff85797a18bd4cd30ce42 2013-08-21 00:24:02 ....A 94204 Virusshare.00084/Trojan.JS.Agent.cbn-5347cddc9793f142c86df9a210e3e66ac0e28524a84dad297dcd70e8013d32b7 2013-08-20 18:11:08 ....A 42136 Virusshare.00084/Trojan.JS.Agent.cbn-5355e1b4c3ea1b4c7991830d9edabfd13326a370f139789258a7bad4cf8b1590 2013-08-20 23:58:58 ....A 10017 Virusshare.00084/Trojan.JS.Agent.cbn-535ac4f427272e90bcdaf7c1db273b039fefa315c467ea3a9641060a5b07ecbc 2013-08-20 22:38:20 ....A 47788 Virusshare.00084/Trojan.JS.Agent.cbn-538d010dfb1f000e52ea080cc1698b8c73a245f0aa729739cde6208b54daa158 2013-08-20 23:27:58 ....A 26592 Virusshare.00084/Trojan.JS.Agent.cbn-540ce8e5a9a0bb7ea655e1321ae30fb8ec1df2f8d8091783d3173e4b31163a13 2013-08-20 16:58:52 ....A 38026 Virusshare.00084/Trojan.JS.Agent.cbn-543289629c18bbc6d6f5ee69891f4dc08779e7e29cef63efefa1060924eab9e9 2013-08-20 18:51:24 ....A 40300 Virusshare.00084/Trojan.JS.Agent.cbn-54b617af2240e5a92190f147e3e18e30c4dcf1f419bc629eab22aca44faeae8a 2013-08-20 19:23:52 ....A 11111 Virusshare.00084/Trojan.JS.Agent.cbn-5501091fa2bcd4bc66f3c4efac15850264cd4cba70dff2eb4af03ccec3467270 2013-08-21 01:14:20 ....A 44060 Virusshare.00084/Trojan.JS.Agent.cbn-553733f585cc80c86191683dd17fa3e53d92860e534d8657e9e5c3c2ba546c46 2013-08-20 18:15:38 ....A 23739 Virusshare.00084/Trojan.JS.Agent.cbn-554add3622aeb5507e8cfad979e9b0c9aa88af686af291439d2eb3185c2ba8f3 2013-08-20 22:35:56 ....A 6257 Virusshare.00084/Trojan.JS.Agent.cbn-55bc60fc54152584fad9edb24c9083033d9357d6761e0a6d12c57dde191d9674 2013-08-21 01:05:18 ....A 24386 Virusshare.00084/Trojan.JS.Agent.cbn-561b3a85a13a6e052f39245190cdac7d6ce6dfc0a20770f2533f9de77129bfc7 2013-08-20 18:02:34 ....A 98088 Virusshare.00084/Trojan.JS.Agent.cbn-56cd867c9ff77130b98abaaee225e4f216ffaf66b329d9655c4eb7f37cd4ca2d 2013-08-20 18:40:18 ....A 23098 Virusshare.00084/Trojan.JS.Agent.cbn-56f5f5b403af814f2edadb6ed2f381637e7b30916650aa9e3bd5f94309db533a 2013-08-20 18:51:16 ....A 5099 Virusshare.00084/Trojan.JS.Agent.cbn-5743097a1bf8b4b612f26f93ebec9dc76b7a20f1abe0fdafff4dfdf4e045b449 2013-08-20 18:05:48 ....A 26636 Virusshare.00084/Trojan.JS.Agent.cbn-5793e154a2e769112d523407caed52cf7b326085696b76d890dace458bf6c159 2013-08-20 21:17:14 ....A 15230 Virusshare.00084/Trojan.JS.Agent.cbn-5797890fa9905ac85ec0fb615c5e8668d17cbcf1067d2142da251b23f4f19034 2013-08-20 22:25:20 ....A 256996 Virusshare.00084/Trojan.JS.Agent.cbn-579b0a9226cc75a62ab89bca60acd307d9d3c1f93ddab543caf9bf2a61d0017f 2013-08-20 22:32:48 ....A 15435 Virusshare.00084/Trojan.JS.Agent.cbn-57de0246ee917e3fbca918a3b4314a1afac3cf925ddf3b3e0a650f70d99c6b63 2013-08-20 21:13:24 ....A 8795 Virusshare.00084/Trojan.JS.Agent.cbn-57e018c82573c84809bf67a4f6b643cf6f67980751a154f6116b639ac316be3a 2013-08-20 20:34:14 ....A 29069 Virusshare.00084/Trojan.JS.Agent.cbn-57ee98c1e6e08a4ed642f44db3696740574bcf433a8d2bdaf987d614c564745b 2013-08-20 23:07:16 ....A 50204 Virusshare.00084/Trojan.JS.Agent.cbn-58140ff8acb9fac8a8c3f4ed341acd6c62c14b2d3ab7bd1b588fdf4583d434b3 2013-08-20 22:58:52 ....A 27901 Virusshare.00084/Trojan.JS.Agent.cbn-582330548ec10f83be7ac118ddb75d3b562e93f353e0c65f5195b0af32f247f9 2013-08-20 17:15:30 ....A 22524 Virusshare.00084/Trojan.JS.Agent.cbn-58b46725e9c018f3fdadfd56e7024fe42fd94749ff29073c06089e65f06abfad 2013-08-20 19:13:00 ....A 18032 Virusshare.00084/Trojan.JS.Agent.cbn-58ff97fd5e34b779f809826b68c87933ae0f3f0d9fee5e96916dedb516b0f4d8 2013-08-20 21:21:52 ....A 52412 Virusshare.00084/Trojan.JS.Agent.cbn-592cd07eb28a9f5d215bd1c0517402044a51cf8ab7afa00922ffa95abf1339b8 2013-08-20 18:29:56 ....A 92008 Virusshare.00084/Trojan.JS.Agent.cbn-59a2bae9354fd44c600b2d7fd1c8782d24c23c01037469dff976e969d7f23d3f 2013-08-20 21:35:24 ....A 59665 Virusshare.00084/Trojan.JS.Agent.cbn-5a674616b77fd1300d109d699d736848aaafc71c3585c2d7b03977dbcacaace8 2013-08-20 19:05:22 ....A 5345 Virusshare.00084/Trojan.JS.Agent.cbn-5a7adaf102731457e0d1cc354c2e2ed669da71a8f39d1c25c13d83e89ed1816d 2013-08-20 23:39:16 ....A 43130 Virusshare.00084/Trojan.JS.Agent.cbn-5b724a52a18a759bba2d316ffcbdadc45e1f524b4e5e355517015e2dc0fe094f 2013-08-20 17:16:02 ....A 34597 Virusshare.00084/Trojan.JS.Agent.cbn-5c172831a98977381a5516cd436f30dd3e70a0c526eaff98faee15aaf4818caa 2013-08-21 00:27:48 ....A 10104 Virusshare.00084/Trojan.JS.Agent.cbn-5cd24a57238ee33395001fb8e35893f29de50681e6017292aa3a811a50364083 2013-08-20 17:51:02 ....A 20188 Virusshare.00084/Trojan.JS.Agent.cbn-5d3947c35b1ebbab55b3f6c774cdeab05aa9aba3d47703ff8416f33c9b824429 2013-08-20 20:50:02 ....A 65503 Virusshare.00084/Trojan.JS.Agent.cbn-5db10919cb709dd2777f21e336d6517da15b8a559f78b3dbbbbdd7e561a72dc0 2013-08-20 16:52:46 ....A 24253 Virusshare.00084/Trojan.JS.Agent.cbn-5e53442353a13a1fbd92ce685bb1537f3891448611856fb8e5ef2e7203bf5290 2013-08-21 00:45:12 ....A 51340 Virusshare.00084/Trojan.JS.Agent.cbn-5e72365f1efd559419e2eb24bcbbd3f8d4fcca9ae4c454a5bd590ef966bfab09 2013-08-20 23:33:02 ....A 20417 Virusshare.00084/Trojan.JS.Agent.cbn-5e7d8c2519277c70089db6ad50d2fb2e7860b87d97692c0efed7f6ba5efeb88c 2013-08-21 00:04:42 ....A 6644 Virusshare.00084/Trojan.JS.Agent.cbn-5f06d784dc63a750dec8eabecf5d9576b2d385e50e9c1fbf5cf38fb836ad6b15 2013-08-20 18:36:58 ....A 64376 Virusshare.00084/Trojan.JS.Agent.cbn-5f4ce0bd610ea73eb03a8197e7e54b7e1756e5777329d5a137265e0e1220e25c 2013-08-20 22:49:30 ....A 25557 Virusshare.00084/Trojan.JS.Agent.cbn-5ffa83dbb44a2309aaf294f1d7a8ac1cd5b0dcbebf76b7514ae1fe2f9638f02b 2013-08-20 19:36:40 ....A 38599 Virusshare.00084/Trojan.JS.Agent.cbn-613aac7d964b1fd6f4bfc7d9534b1611f64c2053cfd8f60b94b9799bd1275977 2013-08-21 00:49:02 ....A 29475 Virusshare.00084/Trojan.JS.Agent.cbn-618db3c09d42721bdd20c2480e3ac8892e12defebf42eb6a815872bc7b8d3537 2013-08-20 20:53:26 ....A 31536 Virusshare.00084/Trojan.JS.Agent.cbn-61c423802884cb678457287bb0961a501342185e72e99862b90f57a4bb2b06d7 2013-08-20 18:40:14 ....A 21937 Virusshare.00084/Trojan.JS.Agent.cbn-61f45239b5eac361ee28f7f26c93c8cdbc0a88e6a189fb76d14f324733df035b 2013-08-20 16:47:16 ....A 23508 Virusshare.00084/Trojan.JS.Agent.cbn-6214e6c886f2a2b1dd269990646ec57d376df571dc24ff2acfb476eb9d7b88e5 2013-08-20 23:46:18 ....A 28886 Virusshare.00084/Trojan.JS.Agent.cbn-6219b6cab80580516a5501ee2d15162a6509e905a0f3fe0048914cb1ccb02636 2013-08-20 20:30:04 ....A 50128 Virusshare.00084/Trojan.JS.Agent.cbn-622d7617fe7bd4d2e42ed2a28f46e008ef3c879fa4f0dfb3928db81995a09956 2013-08-20 18:41:56 ....A 14721 Virusshare.00084/Trojan.JS.Agent.cbn-626b7408cf11738645d336a9a46acc8a2dae4a76a6599aff3033ead0e3335a7d 2013-08-20 16:52:52 ....A 9892 Virusshare.00084/Trojan.JS.Agent.cbn-62994724d56cb8e14b468b9ef4d0048be8eeb091e506401470ba636bb43e7cc0 2013-08-21 00:35:06 ....A 23235 Virusshare.00084/Trojan.JS.Agent.cbn-62c2805717c282c18045ffef6b4dbc2fd886bf46fa965b84b51f33ad5ee3a906 2013-08-21 00:14:16 ....A 51278 Virusshare.00084/Trojan.JS.Agent.cbn-63dc0c46ac2892a743f11e6775952b1a1c052a2872f74bb1409d5d3e7c0e94aa 2013-08-20 19:47:54 ....A 12382 Virusshare.00084/Trojan.JS.Agent.cbn-6431043e1a53ca8d2f1bf330f21eaa28cb2cd28830b2b1caea429b26e770590f 2013-08-20 21:21:40 ....A 20020 Virusshare.00084/Trojan.JS.Agent.cbn-64af853dd3980305cd783f28e66fa28d9ca656d0834659051861e3367208eedd 2013-08-20 20:11:18 ....A 5603 Virusshare.00084/Trojan.JS.Agent.cbn-64f600641b071d38c5e88a3299ddab583fc6066f2da4584d5cac21b61bda1274 2013-08-20 21:31:20 ....A 13928 Virusshare.00084/Trojan.JS.Agent.cbn-650aa731ff33d67eb3128010db8fe7f37c99fdceb578dd0021e7673d9fb00753 2013-08-20 20:32:02 ....A 35776 Virusshare.00084/Trojan.JS.Agent.cbn-6576a1f7f136fead16f7ffed16dacf05eda6a9af41da07c7179009db6358b770 2013-08-20 20:38:04 ....A 8170 Virusshare.00084/Trojan.JS.Agent.cbn-659a165181a1bafda26a737b9a3846ce2112bd23cb99b4e81328bb9e6f35088b 2013-08-20 19:07:56 ....A 26957 Virusshare.00084/Trojan.JS.Agent.cbn-664bc6d957b63e99660f61ec8c46c321ea252c4af829736f031b7156375f4d2f 2013-08-21 00:13:44 ....A 9466 Virusshare.00084/Trojan.JS.Agent.cbn-6790e57eab09211613f786a1a22b1d921d72e48f1aad76a4cefa7a6559f2936c 2013-08-20 20:15:56 ....A 10750 Virusshare.00084/Trojan.JS.Agent.cbn-67abb946a04affeca60b00a46da72baed20fe4380e4e7bc575117cfd3a410eb9 2013-08-20 17:30:44 ....A 64598 Virusshare.00084/Trojan.JS.Agent.cbn-67ac89bc2cb826d19013e3e46c60d0815f46bbd924dd7018dac6e108e401a7cd 2013-08-20 19:37:20 ....A 31614 Virusshare.00084/Trojan.JS.Agent.cbn-67df06b1c0d826111118075e2a4c773f6bb1c7e1b6a9c57974c885d6d3517144 2013-08-21 00:21:12 ....A 31591 Virusshare.00084/Trojan.JS.Agent.cbn-67f5826754de328101e3374df6d6e96dafb429f590ae51374cd059919db823bf 2013-08-20 20:11:04 ....A 23540 Virusshare.00084/Trojan.JS.Agent.cbn-68a3e6277f9600876d146b3cebdf577e4df2297bbb71dc289da667bfacfa7e2a 2013-08-20 23:05:38 ....A 18549 Virusshare.00084/Trojan.JS.Agent.cbn-68fa2827c15aa06ea9cd7041a71282d4f3a05d958e0bab25bfacff8bc291cf0c 2013-08-20 17:35:18 ....A 25259 Virusshare.00084/Trojan.JS.Agent.cbn-6a85045a3b1e3edf3befb77a10c5576f965b11893c90c0e25566e184f7f0511d 2013-08-21 01:18:26 ....A 30391 Virusshare.00084/Trojan.JS.Agent.cbn-6ae32fe4c3e5c602449b4c4c6aa677723c5298f926aa970af39c325f0f5bc444 2013-08-20 19:35:08 ....A 7994 Virusshare.00084/Trojan.JS.Agent.cbn-6b245c132313ecee4d11475cbfe529e665361159e06d0806230b4f1a00d5be18 2013-08-20 23:12:54 ....A 36963 Virusshare.00084/Trojan.JS.Agent.cbn-6ca37e559399e339b28ed7da02bef5af1563cd4b0ce9545312c63a041de866ff 2013-08-20 23:15:30 ....A 4979 Virusshare.00084/Trojan.JS.Agent.cbn-6cc3518b66cc7e63bdca4eff75868c882e117d13115337be395ba05cfe84fa0e 2013-08-20 17:40:24 ....A 23310 Virusshare.00084/Trojan.JS.Agent.cbn-6ce405cb8ea96392119569e914df88573740c101b05da3dffc2b59eb315416c4 2013-08-20 21:32:56 ....A 6689 Virusshare.00084/Trojan.JS.Agent.cbn-6e581a1b38a44fa4c4301dbebc9052f35fc461da38136d37486f3cf206471db3 2013-08-21 01:11:00 ....A 49651 Virusshare.00084/Trojan.JS.Agent.cbn-6e6b0f343fa2e1ca2053754ae951074e00245c718ebb8a55ad684f2bfc7bd547 2013-08-20 21:25:46 ....A 33483 Virusshare.00084/Trojan.JS.Agent.cbn-6e9e184865aae6f41dfbe08e7b96c42e26d5a2a0536732a9fb8a0de7c84aafa9 2013-08-20 21:28:56 ....A 33496 Virusshare.00084/Trojan.JS.Agent.cbn-6f16a16fe1db82bd8c1e8bf21932ce3d4b23b1077dde882b4306226307c55406 2013-08-20 20:08:26 ....A 25656 Virusshare.00084/Trojan.JS.Agent.cbn-6f27f4bd561465e206f3b95f50869ebc7d72bb8e3972c4b9974d52c968a4c002 2013-08-20 18:55:24 ....A 51347 Virusshare.00084/Trojan.JS.Agent.cbn-6f440cf15ef9fdafb6d052b23660b9bc2d83876e5c80a01bf581f26bf0c892a2 2013-08-20 19:47:14 ....A 49684 Virusshare.00084/Trojan.JS.Agent.cbn-6f66334e93dc9c97fc0b8c3f956c741b1376296fe71dbdb8e34aa35e8d92bf43 2013-08-20 18:29:52 ....A 92497 Virusshare.00084/Trojan.JS.Agent.cbn-6f9d4a663f7fe44b9bd56fa96684daf254d8f2bea90c31ffe9a7e65031a7ef0c 2013-08-20 18:05:52 ....A 17021 Virusshare.00084/Trojan.JS.Agent.cbn-712244e34357795f0185aaa30d6e86b8ac5f26a6f5372b8a25b91f5f66b5f45d 2013-08-20 17:26:22 ....A 66973 Virusshare.00084/Trojan.JS.Agent.cbn-71bb78007bc688bfd229bd3b2c8a1757a1b7d2f19b7d0a23641d8c3c4262dd82 2013-08-20 17:11:52 ....A 23290 Virusshare.00084/Trojan.JS.Agent.cbn-71e1b1511f306277b97249a44f5b6fa348b57f0a0ba76ea003886bd6e53f9d67 2013-08-20 21:26:34 ....A 19209 Virusshare.00084/Trojan.JS.Agent.cbn-721ac639b850583d0f750014c5b3c778916916c1c752d4395b0eee0978eaa333 2013-08-20 20:21:40 ....A 24803 Virusshare.00084/Trojan.JS.Agent.cbn-728e924c8df20e2b2f077f8f0e72645562ee238be73320805c95ece1c67c3b18 2013-08-20 20:57:58 ....A 47039 Virusshare.00084/Trojan.JS.Agent.cbn-729fb69992602f4dfc57da8b6bcabc926eb24ce29ce570b96519f945bd82f35a 2013-08-20 22:31:18 ....A 68223 Virusshare.00084/Trojan.JS.Agent.cbn-72a9f9c242d54b95786b387750cd5d96a7d60c90246ae5b147b476e3352878e9 2013-08-20 18:35:32 ....A 16663 Virusshare.00084/Trojan.JS.Agent.cbn-73b55a358f720b27d82d3a688bee83de5bd13d8e1abe51a2f9428554cbd21efb 2013-08-20 20:45:08 ....A 20447 Virusshare.00084/Trojan.JS.Agent.cbn-73d8fb3c192db692b2beeb6762807d73285eb25f008a67869b04e0f089d6ac24 2013-08-20 18:12:10 ....A 32661 Virusshare.00084/Trojan.JS.Agent.cbn-74265128f9fa01a54b757545b10dd38e187a9ca416bab5f172c30514130b5449 2013-08-20 18:36:30 ....A 5772 Virusshare.00084/Trojan.JS.Agent.cbn-75147c652f560922e1ab306a0cf90ed49420e468e00098072cfe62666f0699d8 2013-08-20 20:09:34 ....A 11228 Virusshare.00084/Trojan.JS.Agent.cbn-7580564797d6c116417a341028c8391f7ef490aad5f9455ccbcb9d2663720a20 2013-08-20 20:51:52 ....A 68180 Virusshare.00084/Trojan.JS.Agent.cbn-760e28dff9fbd7f9a5fff7cf4d873bde3b8e9e8d485b893edcbdd26a172f13b9 2013-08-20 18:51:22 ....A 55700 Virusshare.00084/Trojan.JS.Agent.cbn-761214527b9c4177346492a0ca5a675d8e05c539bdd43d88c1d5d74e57d5f6c4 2013-08-20 22:21:50 ....A 49651 Virusshare.00084/Trojan.JS.Agent.cbn-76122a4011e31a46cb0ffe6e2f086b097d5a1279a8def2d2b4884705d41d0f96 2013-08-20 21:07:50 ....A 46195 Virusshare.00084/Trojan.JS.Agent.cbn-761a9de5060c139cf22793cf3964160b996e011be070898ee29008acd053b881 2013-08-21 00:25:02 ....A 20127 Virusshare.00084/Trojan.JS.Agent.cbn-761fb431ba27b1b2353efcdf76fcbac82065e0f44b6c0c3928fe33b5187b53a4 2013-08-20 18:49:12 ....A 23589 Virusshare.00084/Trojan.JS.Agent.cbn-762bba9174d2124804ed8ef2b4a6a761481e7ba96d491bd4b65f9ea749a52b75 2013-08-20 20:56:36 ....A 38581 Virusshare.00084/Trojan.JS.Agent.cbn-763e5db17b59cc0a99dcd993d1d5f9662d52c451e98ce235791a72f6c47fe08c 2013-08-20 21:09:56 ....A 7057 Virusshare.00084/Trojan.JS.Agent.cbn-770bf3c376140d521f6ab8ed623ee5c39e01a227cb2c21ad8d379446c141b033 2013-08-20 22:31:08 ....A 6553 Virusshare.00084/Trojan.JS.Agent.cbn-77cc2e9393d1c51136ddeb4f7f3b52d942e34e05b6d31ad06ad99a034ed7979a 2013-08-20 17:39:50 ....A 38023 Virusshare.00084/Trojan.JS.Agent.cbn-7854a6f1e13acde88f36fd745afbabdf67b89e560e00521b1ac0a68762a3ceab 2013-08-20 22:12:54 ....A 65446 Virusshare.00084/Trojan.JS.Agent.cbn-790d5aea23495f9781d8b2bee9c94990b3d9ae415d7705ffcd24e3ad5db7d930 2013-08-20 21:03:44 ....A 14859 Virusshare.00084/Trojan.JS.Agent.cbn-7921838272f6eb310559435ad62eed5909278170157b0478890edfffd6ea31ff 2013-08-21 00:28:42 ....A 92878 Virusshare.00084/Trojan.JS.Agent.cbn-79f2631a321a01b1ac7fe96aef537ac4db0a185e5f0edde99e17daa9d1954036 2013-08-20 22:35:34 ....A 96568 Virusshare.00084/Trojan.JS.Agent.cbn-7a07d6933a795a7beb4949047a6b3711566c852b810c27beaf84228756dd5ac8 2013-08-20 23:32:54 ....A 5094 Virusshare.00084/Trojan.JS.Agent.cbn-7a217fe76612d949658d7618160dd0bbc8e167a49848b3e0514382150926b8d9 2013-08-20 21:31:40 ....A 33683 Virusshare.00084/Trojan.JS.Agent.cbn-7a270f997e9ca699eb4bcdb3fd9d8a945511819b758c2d3a96b9ae54e1edcbb6 2013-08-21 00:53:52 ....A 65974 Virusshare.00084/Trojan.JS.Agent.cbn-7a503b07b98da57d185877104b797f0c0bcfa5478e2ed27fe652f40399f58554 2013-08-20 21:05:28 ....A 92969 Virusshare.00084/Trojan.JS.Agent.cbn-7a6eb7c9132c7945a1b96fc3ec64eef8ec1a2c2c0170b54ad69776ea1ccd4112 2013-08-20 23:33:42 ....A 76741 Virusshare.00084/Trojan.JS.Agent.cbn-7ae9b596a9f72b40ca06af8ed2a0773c64022b557a2611455120e29a12ae87be 2013-08-20 21:03:18 ....A 82205 Virusshare.00084/Trojan.JS.Agent.cbn-7afadc9ef0bf504b9e46295515cdc5b8440e7a280d2a09549357d6bd492ac86c 2013-08-20 18:54:08 ....A 30319 Virusshare.00084/Trojan.JS.Agent.cbn-7b114fb281f624a4e0839a3ee3322b024064bb454c02d40902a15697762d7c85 2013-08-20 22:08:44 ....A 16455 Virusshare.00084/Trojan.JS.Agent.cbn-7b3339a46e3f3b7d4669f2a5b38fdb2c1047f6fa7f6deff48c0f1db3e111d6b8 2013-08-20 17:14:56 ....A 11824 Virusshare.00084/Trojan.JS.Agent.cbn-7bc86ce0158321d0adaac4bf62e7367a81ab3c9ddc3b47407c7e2bdf1896f237 2013-08-20 20:38:22 ....A 11228 Virusshare.00084/Trojan.JS.Agent.cbn-7c091bc68c9e5c2b3c6341a43687a4357d20c37f59c78e515e26cd28135ec1bf 2013-08-20 22:09:44 ....A 5806 Virusshare.00084/Trojan.JS.Agent.cbn-7c30bb2a41615b90ec23ad41bb9df6c496ef1ecbf7aa0dccb1508504031f27c8 2013-08-20 20:53:56 ....A 6705 Virusshare.00084/Trojan.JS.Agent.cbn-7c8156de507d9bd8eaeb249c127b6906723e72793902e83c4625d79dfe759342 2013-08-20 20:03:42 ....A 20716 Virusshare.00084/Trojan.JS.Agent.cbn-7ca4657b01f24fd485ad29c2a4bafd405c983b691888b7dd1a6d85057f2c8c4e 2013-08-20 17:34:48 ....A 33388 Virusshare.00084/Trojan.JS.Agent.cbn-7ccfc89fb88eaf3a070b33e91ce9a4a6d9bae4e1928bb1645dd315e1efed3da6 2013-08-21 00:14:24 ....A 93033 Virusshare.00084/Trojan.JS.Agent.cbn-7cdc1f74413154d835aa55e5910cb3e4d3b37ddff4bc11bac67716e4ef44d1d7 2013-08-20 21:32:10 ....A 5011 Virusshare.00084/Trojan.JS.Agent.cbn-7d81f4c98cb054a94382b7d7d5a0746fc66f9df611cffae3f83f7a2f1772c04e 2013-08-20 20:53:42 ....A 16712 Virusshare.00084/Trojan.JS.Agent.cbn-7e0eafd4db0e21039f3b640290d98a20d70b07351cd2c838dd679dae0c610203 2013-08-20 19:34:46 ....A 8062 Virusshare.00084/Trojan.JS.Agent.cbn-7ed627d1cedfcc50464fde20d7e2d58f83a1d27d377b05c350579635ba068644 2013-08-20 20:38:20 ....A 15384 Virusshare.00084/Trojan.JS.Agent.cbn-7eef9a4cffae84f85ae2023ac1795f256bbb6301404e6c35d2367c23ceb06249 2013-08-20 18:39:24 ....A 91448 Virusshare.00084/Trojan.JS.Agent.cbn-7ef1359e4cbe69decb15d72d30bcc4eb6971b99e5d04a8ff6591d017488339a5 2013-08-20 19:16:10 ....A 14405 Virusshare.00084/Trojan.JS.Agent.cbn-7efdc75f73cda30def7fe770768fca3c3bc450a5a0fc6fc7c92affc94a43f367 2013-08-20 16:46:18 ....A 6784 Virusshare.00084/Trojan.JS.Agent.cbn-7f72bf45b37d8b380cb3d0d454d0e7dcfd9496dda23a30369e1a94fe87c6de69 2013-08-20 18:10:04 ....A 5713 Virusshare.00084/Trojan.JS.Agent.cbn-7f7c0e3901ee07e7a67b72fdcb2498a190788f0c9f82fb8e8e56890d1b2ff3e1 2013-08-20 19:18:40 ....A 7464 Virusshare.00084/Trojan.JS.Agent.cbn-807e4fa9b147bb2975608f5eb791ce0ad174a57bff1bf276a18efb4824fc95eb 2013-08-20 19:13:40 ....A 19888 Virusshare.00084/Trojan.JS.Agent.cbn-81f09c75dd15c704e18ac7ebacea60e859e5933d04c41781e2b35f1d73aecaee 2013-08-21 01:18:16 ....A 48980 Virusshare.00084/Trojan.JS.Agent.cbn-81f0c8530a60ee12846485d6eb51ec4fba741a29a5d720c7510cb90dd28b429a 2013-08-20 19:04:04 ....A 19783 Virusshare.00084/Trojan.JS.Agent.cbn-821bec3fbcd11e9c27d538045f98982b483c4d84a97bee613126998faab0c91d 2013-08-20 23:21:24 ....A 7899 Virusshare.00084/Trojan.JS.Agent.cbn-8227ca42d3bd326fd68e8cb1e31a07285c78978c0fcda640349916e03f4ccdde 2013-08-20 20:42:08 ....A 38698 Virusshare.00084/Trojan.JS.Agent.cbn-8233448c62171cfad1857025308a3c8f7b3b336f7084d4bac707a9fb691e956b 2013-08-20 18:32:04 ....A 12285 Virusshare.00084/Trojan.JS.Agent.cbn-8311a7d74bc5588dc307f8970fa160f382522513e2de361c4498fbf728a53eec 2013-08-20 19:44:24 ....A 20547 Virusshare.00084/Trojan.JS.Agent.cbn-835133ce7dc2a9f07a9f911af2e38ec77a88262cd4f81e4377664a88774895f3 2013-08-20 16:46:24 ....A 23544 Virusshare.00084/Trojan.JS.Agent.cbn-8385b566f77f10c737852e414d56d72d6a6f7c9409c7e6525e296cd3e1245039 2013-08-20 20:11:26 ....A 17976 Virusshare.00084/Trojan.JS.Agent.cbn-83f5c5f0b9a848919fa6781b71f451678b93db1570079fe7ba04fcdf4cb5f45f 2013-08-20 18:51:22 ....A 96056 Virusshare.00084/Trojan.JS.Agent.cbn-83f6090b0f31f50ec1c9eb3c5be105e853c101d04a6007094e88158d7a8a12c6 2013-08-20 19:39:20 ....A 12699 Virusshare.00084/Trojan.JS.Agent.cbn-85081fac6e1481126751c6608398b1e1ddc0e1904b2a4e1251ad5b4f3b7203fb 2013-08-20 21:36:46 ....A 43103 Virusshare.00084/Trojan.JS.Agent.cbn-85188fb9f78b83725dea5e419e24732bb965b9cd7289d7d653645a2b3bbc4465 2013-08-20 20:11:56 ....A 5984 Virusshare.00084/Trojan.JS.Agent.cbn-859de0f23d632870a6eb4065b0958fddbfa9ee69cc1835c047bdf752d133361d 2013-08-20 22:10:20 ....A 95831 Virusshare.00084/Trojan.JS.Agent.cbn-85fae9b3572bd33f7cbd02a0ca991527c9a0e6d5cef7aaed32410bd318ddf1ab 2013-08-21 00:48:08 ....A 29176 Virusshare.00084/Trojan.JS.Agent.cbn-862f91daff7b4048d39a0e18d55b7616acb077bf03943e8f25a4b84977dc6288 2013-08-20 21:59:12 ....A 69191 Virusshare.00084/Trojan.JS.Agent.cbn-864d8435d146a134cd3e6e542ae0525e9e8984f701a0365f05e1b8e46f01ad5e 2013-08-20 19:21:48 ....A 37137 Virusshare.00084/Trojan.JS.Agent.cbn-86c6dd34fa7dca9e7a76b232fcae9a03265bae39a77357decd40eb45d4f87dc5 2013-08-20 16:57:24 ....A 30646 Virusshare.00084/Trojan.JS.Agent.cbn-872b00a7e484f7064013d2a3e12c00306ce91b9c5558ac44f924cba03cb82b9e 2013-08-21 09:59:32 ....A 15024 Virusshare.00084/Trojan.JS.Agent.cbn-8796ceb782b1e1e0bf27b526004c86fc95807a2389c2b7e09384c5fa72f45e94 2013-08-20 18:49:08 ....A 37184 Virusshare.00084/Trojan.JS.Agent.cbn-87a3e370483130ef8128a744170fdb4ee63f08e8242330aea89cb4babe8b9053 2013-08-20 19:33:50 ....A 8465 Virusshare.00084/Trojan.JS.Agent.cbn-88339c5f1b83f026534648af6c94c52dac005649aa3814178617188e4f414269 2013-08-20 18:06:04 ....A 22559 Virusshare.00084/Trojan.JS.Agent.cbn-88584079758e7558f769f19fa5e303da3e8c3ea7a55e4d59a944e6d4c3812625 2013-08-20 19:59:32 ....A 47093 Virusshare.00084/Trojan.JS.Agent.cbn-888f333c712dff5a40840a9fa7d3c8601b37dc310c298e7588fefa1bcc1ab6a8 2013-08-20 18:44:24 ....A 7721 Virusshare.00084/Trojan.JS.Agent.cbn-88f740704983b606d605e09e3fc8d8732063716477bc15505ef66a4aa45ff023 2013-08-20 18:49:08 ....A 4986 Virusshare.00084/Trojan.JS.Agent.cbn-890ac72ea75c51c8e15dd11cca7d702c9af4f41749ea84c622cff5f4137bb566 2013-08-20 18:47:54 ....A 24225 Virusshare.00084/Trojan.JS.Agent.cbn-8916c080aafff15ca533cbef5ba499e0ed4d26a11f3b9dd73967b433aca46f5c 2013-08-20 21:55:42 ....A 35861 Virusshare.00084/Trojan.JS.Agent.cbn-8923431dababe8fefce3dca8eaae8f98ee480c5e51e83cca7d4dccc466e1b40f 2013-08-21 00:10:06 ....A 14970 Virusshare.00084/Trojan.JS.Agent.cbn-89445a34c2f90e016311afdc80c644c86c05507c6e3a666fe41d951eb92b87e6 2013-08-20 22:00:42 ....A 5888 Virusshare.00084/Trojan.JS.Agent.cbn-899c073486c4ba6040106470eaa6644fb03fdc53bc9a02ec20e9690934bc91ba 2013-08-20 23:39:16 ....A 23535 Virusshare.00084/Trojan.JS.Agent.cbn-8a1666c8e5ce110555e3d731b0159b6f92d97a2a91123bb021a98ad3f05241a0 2013-08-20 18:51:30 ....A 58626 Virusshare.00084/Trojan.JS.Agent.cbn-8abc20f43cd7a0bf2665cec258fa07135cddc68b0f347809b5c4733f92dd102d 2013-08-20 23:50:16 ....A 5755 Virusshare.00084/Trojan.JS.Agent.cbn-8ae25f22b420fae0a9c8bf5835100be89bb96899716ef08ed6d6638d57701b90 2013-08-20 23:18:40 ....A 14448 Virusshare.00084/Trojan.JS.Agent.cbn-8bc95eda8f7553fe3a18cedc3c222b75091d237e815e7e7675b1e76bbaa04f7d 2013-08-20 22:27:34 ....A 5443 Virusshare.00084/Trojan.JS.Agent.cbn-8bd0f5f99ee13d4a65837b27882540ec988f36a73fdadab515e5b7682739d8a4 2013-08-20 19:40:00 ....A 5513 Virusshare.00084/Trojan.JS.Agent.cbn-8bebcf62e2689c3addce5930bda12b15348a09c3d4b79fbde3ee687f79d80e1b 2013-08-20 18:29:38 ....A 24826 Virusshare.00084/Trojan.JS.Agent.cbn-8c8372cddba21dac6e282bdd8a331768beb972ee42268a086cfcd16b0c0fb50d 2013-08-20 17:14:42 ....A 13421 Virusshare.00084/Trojan.JS.Agent.cbn-8d0b61d7514a3281c005f35d80989b62b44a002364cb7d16214f3ede2da3501e 2013-08-20 23:27:20 ....A 29126 Virusshare.00084/Trojan.JS.Agent.cbn-8d711a4c77c3555d0d0b3b5a09ecf208eb2b7772ec45b7a9127084055cc384ed 2013-08-20 19:06:10 ....A 28079 Virusshare.00084/Trojan.JS.Agent.cbn-8d8459ca226ecfcc7011ff2fcfcc764be82a5e30ed8bfee13ee1ed01e20a20b5 2013-08-20 19:24:54 ....A 6580 Virusshare.00084/Trojan.JS.Agent.cbn-8e2bccdcadfe3390f9b279dd927917632c7aa1b9a27ef0e6aca0634301103630 2013-08-20 18:57:34 ....A 77220 Virusshare.00084/Trojan.JS.Agent.cbn-8ea030e7ae2e5f310cbd4b932cfdd9d9907aa5551d1eac3ef6f69beea68be8aa 2013-08-20 18:39:44 ....A 92886 Virusshare.00084/Trojan.JS.Agent.cbn-8ecdca468a5895300c73927993396e5fb72cd3c8adf92fe5a2bc020a4d3559c4 2013-08-20 22:50:06 ....A 46821 Virusshare.00084/Trojan.JS.Agent.cbn-8f3034f2387207563b28612e57d5bf1ef7b45a3a2de70affdd071c4f5cc9e4e8 2013-08-20 20:12:16 ....A 20608 Virusshare.00084/Trojan.JS.Agent.cbn-8f3acdc4274be3b7f2ceb4b6fffa30822140eb2c1532daab9a19bc69df49e046 2013-08-20 19:00:04 ....A 37407 Virusshare.00084/Trojan.JS.Agent.cbn-8fd23c2cbc07b245cc092c7052389813e1ecc3c804372c0d5ab0117250a98286 2013-08-20 18:36:34 ....A 10361 Virusshare.00084/Trojan.JS.Agent.cbn-8fd80e39a80209ded057109c9a612dba7717f262800d36c62e920ef1aca82526 2013-08-20 19:21:14 ....A 20557 Virusshare.00084/Trojan.JS.Agent.cbn-90be953a85ef68f2d6e25729dd8e6cae7ef9c5277542251284db450540e3c6e2 2013-08-21 00:17:16 ....A 90938 Virusshare.00084/Trojan.JS.Agent.cbn-912fa6c91a5c4860d5bed111801419f077376b26f9e5a1cfb6073aff3b4f146b 2013-08-20 19:30:42 ....A 38482 Virusshare.00084/Trojan.JS.Agent.cbn-91f3821970768eafa5ad8bffb15b316ab3b300276219f1b6749cb39fbf166e74 2013-08-20 16:47:16 ....A 10532 Virusshare.00084/Trojan.JS.Agent.cbn-92834bccc7c65709259914093138390e0f7dca13931deb6ec7eea098da6dc0a5 2013-08-20 21:10:46 ....A 33327 Virusshare.00084/Trojan.JS.Agent.cbn-929348fe4eb2db5926258af5fcf9ee0b63cfbea0054c5eb4115d4d71f20576a4 2013-08-20 20:12:12 ....A 17328 Virusshare.00084/Trojan.JS.Agent.cbn-92dc54320604576ddfc84be7a251fdb4e17e7ea132959d466937bcfd28c86953 2013-08-20 16:51:18 ....A 96359 Virusshare.00084/Trojan.JS.Agent.cbn-933abafe25e67a0fd38c57dac0c3a640f5e32efe51dcb7635c4c84e2c0b611f2 2013-08-20 23:34:54 ....A 25956 Virusshare.00084/Trojan.JS.Agent.cbn-933f0e2f144ceca3c370883ff6b0e6aec4f5582927b624a9d98038cf2d3590f5 2013-08-20 19:11:44 ....A 6496 Virusshare.00084/Trojan.JS.Agent.cbn-9346d7f87103ac32a8e8021388c70a089559fc0ab00bcd0128deae4db3427eff 2013-08-20 23:15:44 ....A 26842 Virusshare.00084/Trojan.JS.Agent.cbn-93a8cb2dc1e402b4d350a4543470e3cf873079b0c0fc198989fd35835be824de 2013-08-20 18:34:54 ....A 7773 Virusshare.00084/Trojan.JS.Agent.cbn-93ae97db840285a3ee24478ac3dc3c890f9a054151944024c04f3e63ff593a08 2013-08-20 18:39:26 ....A 91929 Virusshare.00084/Trojan.JS.Agent.cbn-93b20118cef81efb3e19c25cab6b7e62c2388402c9f2767abdad466564f76428 2013-08-20 17:04:22 ....A 5150 Virusshare.00084/Trojan.JS.Agent.cbn-93fcf83bf0a9a1e071256cff31b480e5e8fdfcb856a377f2ab60dff89d597ce9 2013-08-20 21:05:18 ....A 22419 Virusshare.00084/Trojan.JS.Agent.cbn-94359419291e9c9b23aade02e065d1f24d3b2910e3f9c80f397b1ad8a9354ff5 2013-08-20 19:09:22 ....A 8941 Virusshare.00084/Trojan.JS.Agent.cbn-948edaea894749b6b39dc6f5f58d707a229e3f54760bd44b68f6a45f47a41ce9 2013-08-20 23:35:46 ....A 35112 Virusshare.00084/Trojan.JS.Agent.cbn-94ab2348dd521d6f11590264840b1dcd313a17143db705b300b2d96acbc61614 2013-08-20 21:01:12 ....A 33377 Virusshare.00084/Trojan.JS.Agent.cbn-95101cab0883b50b0cea18a9edc258b5d621e5530904f786c9c8f2aad75ca768 2013-08-20 23:09:08 ....A 6150 Virusshare.00084/Trojan.JS.Agent.cbn-9513479e62d6b8f002256d9be779c9957a7a28fd2772fcb3d0f04b017d33a78f 2013-08-20 16:54:04 ....A 12744 Virusshare.00084/Trojan.JS.Agent.cbn-959e824895c1bca9c0e8147592902c64155b1416f0605f031703f40d6738a1ce 2013-08-20 17:31:50 ....A 22251 Virusshare.00084/Trojan.JS.Agent.cbn-96723560a3b2e84cb0eb2fec1f92c5ab338afbbbe9d0869d13de8671e79a436f 2013-08-20 18:09:00 ....A 26137 Virusshare.00084/Trojan.JS.Agent.cbn-96cd5a5417a15ec0bc362a29849150bbd9ceecc044b8206fed8404bdce97f91d 2013-08-20 21:25:04 ....A 33532 Virusshare.00084/Trojan.JS.Agent.cbn-9711f9fce94a525804bbf3f26442f10e703bf99fa911a116cedae2448596f3fc 2013-08-20 23:22:00 ....A 35828 Virusshare.00084/Trojan.JS.Agent.cbn-974fee5ee05603125068ca90f5e54a9778b9ecc2c0326f8e6738d3fb251abefa 2013-08-21 01:13:06 ....A 96342 Virusshare.00084/Trojan.JS.Agent.cbn-9859ca31794b38bba6e225e560b2e8d1457b659e1f26a3e38cd720aa69cc5efa 2013-08-20 17:38:28 ....A 10226 Virusshare.00084/Trojan.JS.Agent.cbn-98954090c03bc35eb1877e020803f0d0d8139f3259d7ab504937e2c249078033 2013-08-20 17:28:34 ....A 7152 Virusshare.00084/Trojan.JS.Agent.cbn-98b7664136482ab7872a9a56554fb0d57bd77f7a398c0146a0fc7eba150009f9 2013-08-21 01:13:54 ....A 42428 Virusshare.00084/Trojan.JS.Agent.cbn-99a3e3ef60de48a30cc63a7867240ed89c4f47bd623e85e7a948e7ef4a2b4d0c 2013-08-20 17:29:58 ....A 5787 Virusshare.00084/Trojan.JS.Agent.cbn-99eeaf4433f76e5d86e17c307af3dd7dfe73b131ff14bc7aaeeab17f46b392f9 2013-08-20 23:22:56 ....A 41562 Virusshare.00084/Trojan.JS.Agent.cbn-9a37a7d247c7a7214f17d07bb8d8d011369b8bcedcafcd1e23110892d9c14d5d 2013-08-21 00:49:42 ....A 29580 Virusshare.00084/Trojan.JS.Agent.cbn-9a5fcefc5ebf8c08fe58e8e0e67b3acbcaf0865fd841e7135d1177618407e612 2013-08-20 19:07:42 ....A 10298 Virusshare.00084/Trojan.JS.Agent.cbn-9adb10bb137b2e4e6d40296e8f435158ecb8e527eb484ac94bb75e380ffcb281 2013-08-20 23:20:46 ....A 96396 Virusshare.00084/Trojan.JS.Agent.cbn-9ae9370d76dd7261eb6dc180f582178f6bcd30bf9409dd2b010f52b91a7f592a 2013-08-20 23:09:22 ....A 31184 Virusshare.00084/Trojan.JS.Agent.cbn-9afac7ecef6954280fb5f1ad04681eadf40a154ebf5a82f1473f574c5480de29 2013-08-20 21:44:42 ....A 23450 Virusshare.00084/Trojan.JS.Agent.cbn-9b2bbb77e03a2fd06dc8dbc80a36809eef83fa6e65a58eb5d9f213faadd228bb 2013-08-20 21:37:40 ....A 18176 Virusshare.00084/Trojan.JS.Agent.cbn-9b565586d57096a38033c01b2b59cbf61079460d6ae3d882e8c60ac342ac2d38 2013-08-20 20:42:10 ....A 82738 Virusshare.00084/Trojan.JS.Agent.cbn-9b70645459048320ea54bc2bf7a68e75dccf08e4d4c6376632c833e8dec9d9bf 2013-08-20 18:41:36 ....A 7159 Virusshare.00084/Trojan.JS.Agent.cbn-9c428b9bd4707488bfcc04a238e3f2d580d52b3d43c32424978c5ebc0ed399e0 2013-08-20 20:30:44 ....A 43199 Virusshare.00084/Trojan.JS.Agent.cbn-9c66226462eeb69c4c8a8f1fd906403f422b74acff1126c2337b0e6674214bdf 2013-08-21 01:11:02 ....A 7012 Virusshare.00084/Trojan.JS.Agent.cbn-9c6c8220ccffd817eaa5ec600e3450db868d424272ae77c8faccac64380f86c3 2013-08-20 22:20:22 ....A 61684 Virusshare.00084/Trojan.JS.Agent.cbn-9c7dc2465a7c5223f80c53eef407f27fa47f1f1651b4c2c95ed97c2ec76166a4 2013-08-20 17:22:38 ....A 17023 Virusshare.00084/Trojan.JS.Agent.cbn-9cccd6d7cb7b484961416ecd3641843a28d092f5e47bf34c04e26e22b777b103 2013-08-20 19:18:46 ....A 21635 Virusshare.00084/Trojan.JS.Agent.cbn-9cede870562244a7065a91b465a6c609fc010fe10182ac5e08ba1dfdc56ca1ba 2013-08-20 23:34:06 ....A 41272 Virusshare.00084/Trojan.JS.Agent.cbn-9d50e844708d23e1a5d0c54ce9a23573a62a96e7f48751db3fc746f935106769 2013-08-20 20:38:26 ....A 92460 Virusshare.00084/Trojan.JS.Agent.cbn-9d9e16e05409be0a075dc032690672b0791a94af3e3b551f1ffee5333d270d23 2013-08-20 20:12:24 ....A 33324 Virusshare.00084/Trojan.JS.Agent.cbn-9e2973f7b997eb9f256759a81dc733480cab0da1506c3a3327cc15686f21fa4f 2013-08-20 19:37:20 ....A 33932 Virusshare.00084/Trojan.JS.Agent.cbn-9e93ff1557afceb2d29d315076e756c97f4c20c756900ef3e336bce339cf550c 2013-08-20 18:36:32 ....A 9971 Virusshare.00084/Trojan.JS.Agent.cbn-9eadeddd0af34f3b1f8feb6d9195ebfe4536fc8f285ae54cd4621d9d2c9e058e 2013-08-20 19:24:26 ....A 20690 Virusshare.00084/Trojan.JS.Agent.cbn-9ed915107576def6fee22658a7afebea14fcdaa4ea77e17af29e1d455dbc4b26 2013-08-20 20:41:06 ....A 43215 Virusshare.00084/Trojan.JS.Agent.cbn-9f81606f800349db9bad6b2bfee92f131ec82a5dad8c983c5ba54f44ed5e3a2a 2013-08-20 22:46:48 ....A 76672 Virusshare.00084/Trojan.JS.Agent.cbn-a072c357351027b2811a12a5f0bb5c65a81347f329d1891e75b023b3d739547f 2013-08-20 20:48:34 ....A 24561 Virusshare.00084/Trojan.JS.Agent.cbn-a07b458546c23e3d6032b2dcba8772aa1db6c1617f0fdbbc46aee20487abc0bc 2013-08-21 00:04:46 ....A 8947 Virusshare.00084/Trojan.JS.Agent.cbn-a0c071d43bddf0fc150c8ca477dba94c2b1bd5993e6101de2f5a1f4ea83ba1f2 2013-08-20 18:51:26 ....A 23807 Virusshare.00084/Trojan.JS.Agent.cbn-a0ed055cec90cb5fca2ba781e73ca313445be4518c37bb5b1328ccc596866365 2013-08-20 21:53:06 ....A 7373 Virusshare.00084/Trojan.JS.Agent.cbn-a0f5e222c17b695bcc25125681b46ac9d68b9f60e66954c9fc4de65540801989 2013-08-20 16:47:36 ....A 22270 Virusshare.00084/Trojan.JS.Agent.cbn-a1455ca5dd26c7370c2d5b5d410ea784a05f12bb5eec9178bed3ea36971a8eb8 2013-08-21 00:29:04 ....A 13105 Virusshare.00084/Trojan.JS.Agent.cbn-a197d7779dffc07afffe0d01f35e156e91a0456944982ed350d5b454894678c2 2013-08-21 00:06:40 ....A 31303 Virusshare.00084/Trojan.JS.Agent.cbn-a278e739c7f1025978d60df1c61a4657c03fd709ed1c2b8677322e60ae866248 2013-08-20 19:28:56 ....A 12168 Virusshare.00084/Trojan.JS.Agent.cbn-a2d7f23ded1d00101111e7feb83f70f6290b322b4392a4f430a49d4fc264391d 2013-08-20 23:24:40 ....A 18726 Virusshare.00084/Trojan.JS.Agent.cbn-a2e0c5e424258e95e6dcb2bcd5025db16b1de38379d3f96c8c0ee9d5df359d9f 2013-08-20 23:46:34 ....A 33143 Virusshare.00084/Trojan.JS.Agent.cbn-a2e844ae85e1f52543f42068dcfef028e707bd4de899a1a902fdbcc92c6f1ab0 2013-08-21 01:20:44 ....A 23313 Virusshare.00084/Trojan.JS.Agent.cbn-a3e78f9c3590ab5f9284614969b67fe08485bec2e6c783ac26cec7deb72c5fd3 2013-08-20 22:48:06 ....A 23961 Virusshare.00084/Trojan.JS.Agent.cbn-a42238fee5bf300d985917f3d83a244537cb179c697abc29f8fefb2e008d06ef 2013-08-20 20:24:46 ....A 8862 Virusshare.00084/Trojan.JS.Agent.cbn-a44c7cc9258be4bdff867f9c8c321169c75dac8a484aeac8ed5b5a855470ef7e 2013-08-20 16:51:42 ....A 19795 Virusshare.00084/Trojan.JS.Agent.cbn-a4fbae81de63993de34df4ea510d5ffb5a6b0dfa3426df7027c9e8fe39a53508 2013-08-20 19:15:34 ....A 11183 Virusshare.00084/Trojan.JS.Agent.cbn-a50cf2f321dabddaa88b39787d701988248d138b15740b554061474cc9412130 2013-08-20 16:48:14 ....A 10323 Virusshare.00084/Trojan.JS.Agent.cbn-a5f4974d798cfcde387f5feeaa1b42e6c13e6818af6b09a31f672d9b683e376d 2013-08-20 17:25:48 ....A 143500 Virusshare.00084/Trojan.JS.Agent.cbn-a63f34da57f9187ce136f0ee1539c2012cf8233af4f90607021ab750b648ac16 2013-08-20 20:46:56 ....A 14485 Virusshare.00084/Trojan.JS.Agent.cbn-a646374f37cd60812d847f455a4140cfae829a15fce4a30e6697bdcc30e31127 2013-08-20 18:00:56 ....A 25197 Virusshare.00084/Trojan.JS.Agent.cbn-a6a4a9b328000dc20da6c31ebb0f409b9ea70b84c98a91c9b3cc4b6849fb4b20 2013-08-20 17:26:32 ....A 13375 Virusshare.00084/Trojan.JS.Agent.cbn-a6c8f21b4ca15a4b6a3d5134ec9ec490b188348c319066f27b6084a576d90c0c 2013-08-20 18:50:22 ....A 23082 Virusshare.00084/Trojan.JS.Agent.cbn-a6d7534415b16298d447542c82cd7a49c1ce60fae96415a0d61b8a1a14245640 2013-08-20 23:17:02 ....A 24170 Virusshare.00084/Trojan.JS.Agent.cbn-a749bbe45a40c885aae8604f17ee104a5d24f9eda9b8dcd3507cbe9774a355e6 2013-08-21 10:06:24 ....A 7484 Virusshare.00084/Trojan.JS.Agent.cbn-a7fc6e68d2caa79edfdab6064c3dc78b0cf3e4258c5fa3a074973ded2a1f2f28 2013-08-20 18:53:00 ....A 23511 Virusshare.00084/Trojan.JS.Agent.cbn-a87312e7d804cff0191c72ed517ce54f0ad8e1a1b1b26fa5929d3ba4757c0b41 2013-08-20 18:15:42 ....A 18768 Virusshare.00084/Trojan.JS.Agent.cbn-a8897d4f5fc7b43206adcd779df0bbcc1e6891258f31f0fe7b620b7265954813 2013-08-20 19:57:32 ....A 22447 Virusshare.00084/Trojan.JS.Agent.cbn-a8c8a5081be05f8926594e5f65a86aea09c104e31da2514a4d37bd697f56cfbb 2013-08-20 18:52:32 ....A 26783 Virusshare.00084/Trojan.JS.Agent.cbn-a8ca0a250da1d9e4b42ee32b3648a23f79ffdc830ee2bbd8e2f066135026beb3 2013-08-21 00:31:38 ....A 27109 Virusshare.00084/Trojan.JS.Agent.cbn-a911621d265795b7e374c924a522790db8b1240ef6de23e73bff2c45d2d6d986 2013-08-20 22:21:30 ....A 4409 Virusshare.00084/Trojan.JS.Agent.cbn-a9c9a5654a975b0308e4b42e9a65ef709592b1f1313756f795bcc434e2928e26 2013-08-21 00:57:46 ....A 28544 Virusshare.00084/Trojan.JS.Agent.cbn-a9d169ce0efb65d5405cf6c9dbb8b12888d05ed6ff724c60b34f1a59f350dc39 2013-08-20 22:48:04 ....A 104069 Virusshare.00084/Trojan.JS.Agent.cbn-aa2578db38facdd616a95c9f26fdee89cd40dd282e76b63aa1376a9b38504112 2013-08-20 22:23:18 ....A 22712 Virusshare.00084/Trojan.JS.Agent.cbn-aa79ca1db0af973ef79d082d82253d16f8f4c1fd6a3df73ab1ce2db868744b1b 2013-08-20 20:23:12 ....A 7105 Virusshare.00084/Trojan.JS.Agent.cbn-aaa3949916a4a37b69926d965349411b379225905eb2fad3c677b984495b18cc 2013-08-20 21:09:00 ....A 35123 Virusshare.00084/Trojan.JS.Agent.cbn-ab2061540289e2d535fd651a0a46ee399cf27c40a53384a19e6c1d0612ea991a 2013-08-20 19:26:58 ....A 19075 Virusshare.00084/Trojan.JS.Agent.cbn-ab919bbc28f8f5e771df9794b9bffe5a819cc30df374baf6088f1d833470296c 2013-08-20 18:49:56 ....A 49161 Virusshare.00084/Trojan.JS.Agent.cbn-ab9fd550583bd08debe05250753852b5459ee3657ea099246ab0efba6ccd9e97 2013-08-20 22:40:20 ....A 22550 Virusshare.00084/Trojan.JS.Agent.cbn-abca2c3ea8bdcacf12e554740f470deeb18b90b1a12eaf6c33a7bc4474b704b5 2013-08-20 22:58:08 ....A 33380 Virusshare.00084/Trojan.JS.Agent.cbn-abe055b3eb7ec8f2dd8a6f5b48943166a729217d5a41f2e3ad3e65a7b08390e1 2013-08-20 19:03:40 ....A 5046 Virusshare.00084/Trojan.JS.Agent.cbn-abee5f5a1081e279064764f1e8c9397cac495956497a66c11e1f385a311a29dd 2013-08-20 20:04:04 ....A 18867 Virusshare.00084/Trojan.JS.Agent.cbn-ac36db209da007bdc327d09106cf7f48b39e7df009bd82babbf39dd92f0994a8 2013-08-20 16:56:30 ....A 49024 Virusshare.00084/Trojan.JS.Agent.cbn-ac7cf59f3ae588504685c2ac5906a557bee9e5cfcec73ffef11a3ffd2b8ff281 2013-08-20 19:34:54 ....A 5744 Virusshare.00084/Trojan.JS.Agent.cbn-acdf06d25b6ec4d0404e03d57830c71c9e70a2d95b4be570b65106865b2f372e 2013-08-20 17:29:42 ....A 11604 Virusshare.00084/Trojan.JS.Agent.cbn-ad29bc4d1e0636205522294b58095c78a9bb5e98f62274224aa4b84b7f1b0739 2013-08-20 16:57:54 ....A 68223 Virusshare.00084/Trojan.JS.Agent.cbn-ad4a96cb7ab32108400b8351d10b1d0f859e569510e385d8705ae311a832fd36 2013-08-20 21:02:34 ....A 9893 Virusshare.00084/Trojan.JS.Agent.cbn-ad589cd8d5c68b399c97d5a2bb84af46807da802327e3fcfdeffbd6dace06fc7 2013-08-20 21:14:38 ....A 97717 Virusshare.00084/Trojan.JS.Agent.cbn-ad6565f060f769700cb9acecffceb26a80ab218d22268a51b336527b88acd52b 2013-08-20 21:14:04 ....A 30951 Virusshare.00084/Trojan.JS.Agent.cbn-ad666a7b9eb99ef0416191134ee25861cc5a8068206bb013dfa3b6f3cace4cf1 2013-08-20 23:41:12 ....A 48525 Virusshare.00084/Trojan.JS.Agent.cbn-ad9c65c52d9266dd6e7f93eaec292a03abd5f804e344d5729e54b96b58096272 2013-08-20 18:11:02 ....A 21080 Virusshare.00084/Trojan.JS.Agent.cbn-adcb1156529970079426cb505384f51855770e3b377b0a8405ad570d2c911241 2013-08-20 18:15:34 ....A 31995 Virusshare.00084/Trojan.JS.Agent.cbn-ae3b6e665418494d99815c528d57e59f166801e661e095e7f92612336b123498 2013-08-20 17:25:24 ....A 62001 Virusshare.00084/Trojan.JS.Agent.cbn-ae8e6500faa9c170d0719467b9c3b2d2df81e641ef8e565773411ce2aea6b648 2013-08-20 18:56:56 ....A 5046 Virusshare.00084/Trojan.JS.Agent.cbn-ae9898e2b6c6d114646b9f7b3169da3f4eece825e800253d6ede9d9d213603da 2013-08-20 17:09:10 ....A 4948 Virusshare.00084/Trojan.JS.Agent.cbn-aef809b9c443229673bb88f512ad7e301da1a7bb450533ed08d7677a4a95b56d 2013-08-20 21:54:26 ....A 23684 Virusshare.00084/Trojan.JS.Agent.cbn-af0da2b0e3feeffab8e21f89b7ac9ae5b6a6a4756dcdbb14b30491dbdb5199f0 2013-08-20 20:17:58 ....A 5177 Virusshare.00084/Trojan.JS.Agent.cbn-af2d05e7f39e2905f628ec5784b4c5cf66906a726b26d71833df28aa3abd91ce 2013-08-20 20:09:38 ....A 91576 Virusshare.00084/Trojan.JS.Agent.cbn-af3a3eaf2abfc2f2f95c11800b49709482edcbc8194ae73d6d60f1ad4a0804d2 2013-08-20 19:18:40 ....A 29796 Virusshare.00084/Trojan.JS.Agent.cbn-afb5af1e913d2aebb578ce706e4373c412dccc050fa90131452b93cb2c92f722 2013-08-20 23:01:34 ....A 24353 Virusshare.00084/Trojan.JS.Agent.cbn-b00c38b02a70467b22a76d99cb01e8ac83aaba8aabc5d93081ad393911d92ba4 2013-08-21 01:01:44 ....A 11034 Virusshare.00084/Trojan.JS.Agent.cbn-b07d4ebf2f4f9c976170712108a1de4be9c7f0317182cbb8484455ec9fa346ca 2013-08-21 00:51:14 ....A 29463 Virusshare.00084/Trojan.JS.Agent.cbn-b0c4da5a8d1da70d7011f05fcfe1cc6c8ee612e3273b6ec8335eccdac26d851d 2013-08-20 18:00:22 ....A 42049 Virusshare.00084/Trojan.JS.Agent.cbn-b131af4f7046ddd105949faf1067bbc75a9df60820585f3ba2155d245f392e1a 2013-08-20 20:41:10 ....A 61212 Virusshare.00084/Trojan.JS.Agent.cbn-b16b16cf345d183682ed5d2c6845cdfd866cd0cbee514bc78654827ca906ed77 2013-08-20 16:59:50 ....A 6174 Virusshare.00084/Trojan.JS.Agent.cbn-b18125ab4a81c928ec6f51375ab56257ea0a8711184fd37b65da80fd1afa2649 2013-08-20 17:34:38 ....A 21825 Virusshare.00084/Trojan.JS.Agent.cbn-b1c9641241ccca033d5aadb3579e3031522fa7a770d9ec86518914569bc44be8 2013-08-20 17:31:16 ....A 45337 Virusshare.00084/Trojan.JS.Agent.cbn-b1ee6eacd8da929a6417850617b6c43b42c23f6547ae00221531b593a677aa53 2013-08-20 19:19:48 ....A 95677 Virusshare.00084/Trojan.JS.Agent.cbn-b25c9a8682435c72ec4df8280327d3411ca1a7fad080452c4f090e6717207d2d 2013-08-20 20:09:48 ....A 27027 Virusshare.00084/Trojan.JS.Agent.cbn-b2920c83a00333313d1c61523c9151d2d79c8bfa390d7eea94b67bae153ffede 2013-08-21 00:43:14 ....A 73827 Virusshare.00084/Trojan.JS.Agent.cbn-b2e0f9ec73ee953059009a573e0b5d2f791c531b82d44ccfb57d33cf1781e976 2013-08-20 18:42:50 ....A 91949 Virusshare.00084/Trojan.JS.Agent.cbn-b3cb078866f712be75d6afa615e6499f1a6e286c2d57ac8cefbc3c303e5000cb 2013-08-20 20:09:38 ....A 63638 Virusshare.00084/Trojan.JS.Agent.cbn-b3dd7d4a55c8c2d5942895b010724a5ffda58ea74bb8f0f6a5bfccf19c59752a 2013-08-20 19:01:34 ....A 225399 Virusshare.00084/Trojan.JS.Agent.cbn-b3dfcc9ea41ada940af4e0a89e66edf4b8965bfcf06c2a35c01c742a9844b56a 2013-08-20 20:52:38 ....A 9925 Virusshare.00084/Trojan.JS.Agent.cbn-b3f6d61f10f65921c0c94cff68e8a466679d2b5a4a6f6830e12854eac5220c75 2013-08-21 00:26:42 ....A 29722 Virusshare.00084/Trojan.JS.Agent.cbn-b44a3df720974d0a57785a7fa227320d04e65d90e4bf17f0d6fd3faacc63f23d 2013-08-20 17:21:42 ....A 46970 Virusshare.00084/Trojan.JS.Agent.cbn-b44c578f5d9ee4017246ccaec26230ebae6ee1ae018827cfc3957e6f7c0fca65 2013-08-20 18:47:48 ....A 6514 Virusshare.00084/Trojan.JS.Agent.cbn-b453b6be20ee58d3bcba83c24619443a258291a2a05c9b08a9a706191279f262 2013-08-20 22:42:48 ....A 83309 Virusshare.00084/Trojan.JS.Agent.cbn-b46e2655d34b7d292175d3e719e2401e7a7d996d934a5ed55986f447cb71b330 2013-08-20 20:55:00 ....A 11171 Virusshare.00084/Trojan.JS.Agent.cbn-b4ef113bb120bfa40078e67a0acdef479c2d3d1259e1aa62ba5ab7977166991a 2013-08-20 18:55:36 ....A 4784 Virusshare.00084/Trojan.JS.Agent.cbn-b4ffb0809a47c7a87976e83af2ec9003d5ebc5423bd7f5f9b93bef601904860a 2013-08-20 21:14:24 ....A 35947 Virusshare.00084/Trojan.JS.Agent.cbn-b54c6c3b0a5e5ce75dd9d35dd4e55406bee39d539ea4cbb4debb13e18b403a0b 2013-08-20 16:53:26 ....A 8551 Virusshare.00084/Trojan.JS.Agent.cbn-b5db2013bd6239fc6a80f0eaf16150f1893feba8ebafdde54b89d6abee850d89 2013-08-20 18:38:12 ....A 25549 Virusshare.00084/Trojan.JS.Agent.cbn-b5f430749920f2c060d34175c38c9067d088f4030a51b29234a4a4ec6d7f1c9e 2013-08-20 19:00:08 ....A 5567 Virusshare.00084/Trojan.JS.Agent.cbn-b619d6b7531ac3bee26adfdc6fcd27ca31a923a5f6221cbf18c6e52dc353fdfd 2013-08-20 18:34:56 ....A 14275 Virusshare.00084/Trojan.JS.Agent.cbn-b622362825279bdac0f951ffb238e8e7e75d949a00bec16117531ce5ddec0e3e 2013-08-20 20:45:42 ....A 15872 Virusshare.00084/Trojan.JS.Agent.cbn-b659fb5d2ca5c320a64a898f9d1eadfcd7ba407f5dfd65bc32f463dd722ab083 2013-08-20 17:56:30 ....A 8023 Virusshare.00084/Trojan.JS.Agent.cbn-b65f3d280e0c2d8f035ccbeca38df7448aaeced4c2f4a9b2eedd59eb9f67f3e9 2013-08-20 23:07:18 ....A 5468 Virusshare.00084/Trojan.JS.Agent.cbn-b6d8e342e332d0b29d5dbb295cb3ef98cacbf5777dccb1a0b48ae25f2a7a9f5c 2013-08-20 23:17:48 ....A 22927 Virusshare.00084/Trojan.JS.Agent.cbn-b716208fdf2efefbbae8300d1d87aec968b7fc522833001ca5aaf43df271a08f 2013-08-20 21:26:34 ....A 21130 Virusshare.00084/Trojan.JS.Agent.cbn-b7e795c5c8bbc4508c41e40c06b02b0303499b5471752e478781c64bed6b36a5 2013-08-20 20:41:10 ....A 6094 Virusshare.00084/Trojan.JS.Agent.cbn-b9001a5d35d1e5d2f5f23f326d46db20cbb9b7061e5343d54b16b79050bcdd1a 2013-08-20 16:48:02 ....A 20211 Virusshare.00084/Trojan.JS.Agent.cbn-b9952c929b3df03fd0ef246a55a2c9c414736850895d1ac5afcbb8b76ab3a824 2013-08-20 23:48:12 ....A 29697 Virusshare.00084/Trojan.JS.Agent.cbn-b9feb73936bc89b02ccec4e23c9825f424f995c23fcdcb6c4bf388c2dde91e00 2013-08-20 19:32:52 ....A 20269 Virusshare.00084/Trojan.JS.Agent.cbn-ba2ae02c63a2a3a7068d8c467860852b60be1da8c390a97e22780001a104ec5b 2013-08-21 00:39:34 ....A 17056 Virusshare.00084/Trojan.JS.Agent.cbn-ba2e5b15b8e7c630f89c4b0c1e89f0aecbf7fb083643cba1d8dc2bcafee07c67 2013-08-20 19:23:50 ....A 8113 Virusshare.00084/Trojan.JS.Agent.cbn-baa8c30c7e6de6775b8af985777daca0f93adc726c003112bdc9c46e69b73161 2013-08-20 21:37:36 ....A 8033 Virusshare.00084/Trojan.JS.Agent.cbn-baaf7b5db6dd93355dd7538a449c74950b4bb3553cdf52e5768ce90d028c0af8 2013-08-20 20:54:58 ....A 31689 Virusshare.00084/Trojan.JS.Agent.cbn-bac0bab735bfbbc89deb55ec527cf3936f54f4455448d27743dee921a07febd7 2013-08-20 21:54:48 ....A 81325 Virusshare.00084/Trojan.JS.Agent.cbn-bad17354f7ad1a1a9c036da9bcf36010acb2b8dbe06e59d47113dba99f4928c8 2013-08-20 18:42:36 ....A 91425 Virusshare.00084/Trojan.JS.Agent.cbn-bb30411d81f78bef1cd9ccb7077dc317be7c57c3002760e2c019194f59f32ed6 2013-08-20 22:34:28 ....A 27066 Virusshare.00084/Trojan.JS.Agent.cbn-bb5012b736c85df963e27d90c1debece831476604c3df45e55e4fd44ce2c4d74 2013-08-20 18:05:04 ....A 30111 Virusshare.00084/Trojan.JS.Agent.cbn-bb60614423e7e3760cf6875351794b6fcf79415508db77f5eefb8f224022491c 2013-08-20 22:20:52 ....A 6756 Virusshare.00084/Trojan.JS.Agent.cbn-bbb5f8f38e28f79bb3e4b52bb7a2e8a7e9ec47834935859b17e967439782a44f 2013-08-20 16:55:42 ....A 6595 Virusshare.00084/Trojan.JS.Agent.cbn-bcbc41ecd36f1cb80aecbc437ecb723b8681c2ea05efb017ce1ca9ec421dbcac 2013-08-20 18:06:14 ....A 99856 Virusshare.00084/Trojan.JS.Agent.cbn-bd32f50f54a886852231eb73078ae4fdf2b8aeb2528f055254f6b9b7fcb19c50 2013-08-20 18:02:50 ....A 11975 Virusshare.00084/Trojan.JS.Agent.cbn-bd332424a37c63949d3edc916f7309d1f32e88423c91804163f60249e14dee57 2013-08-20 18:46:20 ....A 50540 Virusshare.00084/Trojan.JS.Agent.cbn-bd51e6cd817e6cafd7519b62b0b67d03f203704c46e70acc0c8563a8d5366e41 2013-08-20 16:47:12 ....A 35879 Virusshare.00084/Trojan.JS.Agent.cbn-bd544896eec7e4722e3fac1dbe822281279ec68d24f01ecd43dd611c1af2d895 2013-08-20 20:14:08 ....A 27392 Virusshare.00084/Trojan.JS.Agent.cbn-bd7cb90130590a02a71fd81ea49873d19a874ac5d0a455f12bc5075165ded34c 2013-08-20 21:24:04 ....A 11263 Virusshare.00084/Trojan.JS.Agent.cbn-bdb353cdbb3f87f4113407e5e33533100e18a1a12561a781e7f5f598f556baa8 2013-08-20 16:56:26 ....A 6749 Virusshare.00084/Trojan.JS.Agent.cbn-be6ad9912964a815124f85894f21294d407ff63e09c22627326cb807d1f3af52 2013-08-20 20:28:20 ....A 29535 Virusshare.00084/Trojan.JS.Agent.cbn-bea3be29b9abfc8d273ae18862946776038c02ab51f679dcf7b90e5b829dbf68 2013-08-20 18:00:26 ....A 93370 Virusshare.00084/Trojan.JS.Agent.cbn-c116cf17de1e38ac4fe5eedb1ec0b48f9969bcfb56484b38c6a76ba736a8bd90 2013-08-20 19:41:34 ....A 16803 Virusshare.00084/Trojan.JS.Agent.cbn-c13d0c8df95b8afcc516db1609f5c743b1cb3473ad6ca906bc5ee8a113b29de8 2013-08-20 17:18:54 ....A 7584 Virusshare.00084/Trojan.JS.Agent.cbn-c18bac4e11114ae458f4e8717da5ca5454c97e4f985b0c6ea41a1747c0a29378 2013-08-20 17:29:16 ....A 14434 Virusshare.00084/Trojan.JS.Agent.cbn-c1ae8927c9fe7271d2432cb27e026e57058056e0a342421a7184aa13c16c39f0 2013-08-20 22:25:08 ....A 5130 Virusshare.00084/Trojan.JS.Agent.cbn-c1c9d7f0d9dbea861d9818a0084c8a32b408d39344eba25fbc8c56422af5eb58 2013-08-20 19:04:42 ....A 5044 Virusshare.00084/Trojan.JS.Agent.cbn-c1e1c5b068db0ef0bd1026dda1daf44fa9f32c2eae912ec924afcf3abc2c01ee 2013-08-20 18:47:30 ....A 15023 Virusshare.00084/Trojan.JS.Agent.cbn-c21a599c526321054fb82025f40dfe9f7e3d82cd5ab6499db4057da57299f7a4 2013-08-20 22:35:22 ....A 83643 Virusshare.00084/Trojan.JS.Agent.cbn-c21b35990900643e79e44237a0a38ae52bc02d2674929f0682ae87a38e3bd483 2013-08-20 17:22:08 ....A 35897 Virusshare.00084/Trojan.JS.Agent.cbn-c23d83d7837d59bbcf29835ea6ea1e05c72d107aade01f755c18264c4b98e066 2013-08-20 18:45:38 ....A 59665 Virusshare.00084/Trojan.JS.Agent.cbn-c2d4fd489d2d80f75ccc05c646c914ab94abf6da65334db979f756ebbae74bb5 2013-08-20 19:46:32 ....A 38355 Virusshare.00084/Trojan.JS.Agent.cbn-c41b017ed3d5cc13e1ad8297b6b0ecbf2bf857d98741c8a5fbf18fc4889277cf 2013-08-20 21:45:54 ....A 96942 Virusshare.00084/Trojan.JS.Agent.cbn-c42c936719ea56ed80c402b526fb423c87537d5bc25f71c7110ef9ce0e1d5b10 2013-08-21 00:05:28 ....A 30318 Virusshare.00084/Trojan.JS.Agent.cbn-c476ec4da4ce7d66dcc52784107a906334476faac7deb3a9db88dd333dfc67f0 2013-08-21 00:09:20 ....A 13502 Virusshare.00084/Trojan.JS.Agent.cbn-c49b1d350f489b68b76325c4de34e4118bf95a5df8dcf011e030f85b75463ccc 2013-08-20 19:10:58 ....A 5014 Virusshare.00084/Trojan.JS.Agent.cbn-c507feebaede021c589cdd8355f3e7b930204f3da909036ea71949cff55abbab 2013-08-20 20:47:12 ....A 14490 Virusshare.00084/Trojan.JS.Agent.cbn-c547d6386ca71536e68e42aefeab1dcb0cf738fd93bef43225110cfb96dfbf00 2013-08-20 21:37:24 ....A 4929 Virusshare.00084/Trojan.JS.Agent.cbn-c566f7a70ae01393b0c2ddcefca2b6db5d448f4a35de5b28d8e292a038e529ab 2013-08-20 19:28:42 ....A 5046 Virusshare.00084/Trojan.JS.Agent.cbn-c59965d463d063ea953e6aa6555f473fef3d11749e47adf7378e371aa29f3ab1 2013-08-20 17:25:52 ....A 97325 Virusshare.00084/Trojan.JS.Agent.cbn-c5ec48dbc3837c10547bc69fb1cdfc9fdfd99b172f69df241d9502039acbb08f 2013-08-20 18:00:50 ....A 13211 Virusshare.00084/Trojan.JS.Agent.cbn-c61cad86a31dd8b9e09b5c08e5b141a7bbdaf6b90de88dc3adb072a8c62a2ea9 2013-08-20 19:12:52 ....A 12435 Virusshare.00084/Trojan.JS.Agent.cbn-c6334854e7ea796ce78db4a6444e9eff30c15a8f8891534a0fe197eae4de9deb 2013-08-20 17:55:34 ....A 53198 Virusshare.00084/Trojan.JS.Agent.cbn-c7951a3d411e849e221ba8f45651fef1a5d47404ec3bc3c2c901c95b75e3e0c6 2013-08-20 17:06:00 ....A 13981 Virusshare.00084/Trojan.JS.Agent.cbn-c80991e92db42dd0a6655c628111acb728cae6c1e897a10964cd15afd8bfad43 2013-08-20 20:26:40 ....A 29357 Virusshare.00084/Trojan.JS.Agent.cbn-c8437d8534085a3ad4c8f89ece7472b1897da89ef91c44093dddf3cf8633c06e 2013-08-20 16:49:46 ....A 58189 Virusshare.00084/Trojan.JS.Agent.cbn-c87ea2086d188b14477b274f4399368d20220d03c58c179818fa851c62aa4188 2013-08-20 21:15:06 ....A 16166 Virusshare.00084/Trojan.JS.Agent.cbn-c948e50acd6d323b2ef5231409a1ca873451e89b9d63d1636100b9a452e5d1fc 2013-08-20 21:18:20 ....A 17691 Virusshare.00084/Trojan.JS.Agent.cbn-c9eb91f2550e042552743b0070252b9a5f3a555b5edaa5484f1aa4ac1c2b1aa3 2013-08-21 00:25:58 ....A 23641 Virusshare.00084/Trojan.JS.Agent.cbn-c9f2db56ecc15f8b2c583ef9be58d507fe3cbe934b785629537a5e350a9f1a99 2013-08-20 18:41:50 ....A 7401 Virusshare.00084/Trojan.JS.Agent.cbn-ca852c395214bbefa43b26d7ac3848989c0bfa5265fa48836562817a178c234c 2013-08-20 21:54:26 ....A 64698 Virusshare.00084/Trojan.JS.Agent.cbn-cb8741cb9416f4af2d9e4090391808e361a71d08ca448ab3538c03f6f184b978 2013-08-21 00:17:06 ....A 30317 Virusshare.00084/Trojan.JS.Agent.cbn-cbc47f5b4af355fabce9f2441c22a5c326202f676836779a58ac30efaeeb27ec 2013-08-20 23:57:22 ....A 33708 Virusshare.00084/Trojan.JS.Agent.cbn-cc2c567dde817720d656a09e85ca01d445bce58e7b4b46c140d165b42e5018bb 2013-08-20 23:23:22 ....A 48895 Virusshare.00084/Trojan.JS.Agent.cbn-cc6665c50938c8d0fc091e53d0d30339958325689458a2646693f3456e34b6c6 2013-08-20 21:44:22 ....A 18521 Virusshare.00084/Trojan.JS.Agent.cbn-ccbb3548133792591f61d7b992c5b1189d024643fd5438274474c00d1c9c1cbb 2013-08-20 19:09:30 ....A 17359 Virusshare.00084/Trojan.JS.Agent.cbn-ccd26bd1099bca5653b00fce82269ddd4585552dd19fb0407f965185fefcfcce 2013-08-21 00:15:30 ....A 24168 Virusshare.00084/Trojan.JS.Agent.cbn-cd2eda614dd10a73f7a1285d40e90339a0c0b1f1ac6081fd60d196dbf1f7b9b6 2013-08-20 20:17:58 ....A 5321 Virusshare.00084/Trojan.JS.Agent.cbn-cd8676c003caf06e07e6905cb0d7608ce7d0a62d3a95f2c459f8cf007d364160 2013-08-20 23:09:30 ....A 41611 Virusshare.00084/Trojan.JS.Agent.cbn-cd91fba9d640eea6840f994d52c270f6adfdff97f7a5fb788097cbf100d4b341 2013-08-20 20:16:02 ....A 66973 Virusshare.00084/Trojan.JS.Agent.cbn-cdccb066563cd1d6f7bf8cee1622c6ebdf477efa6b2083ffc980324897faa1ce 2013-08-20 19:55:14 ....A 33101 Virusshare.00084/Trojan.JS.Agent.cbn-ce32f87eca6b2d06cd2ee772799ce51117131a2ee264a68feae6fd2b8bc90b6b 2013-08-20 18:05:12 ....A 49889 Virusshare.00084/Trojan.JS.Agent.cbn-ce832f85665c3d8961e1c00dd4bda02b92a1ab4d66d724ac012a4f6ffc323ced 2013-08-20 22:07:22 ....A 16256 Virusshare.00084/Trojan.JS.Agent.cbn-cec5398536982634662000d5cb7d9a2d2236cfe4a83f452b14c2ed8333a21cc5 2013-08-20 18:08:24 ....A 22024 Virusshare.00084/Trojan.JS.Agent.cbn-cf26c71fc4267317f683e5209d84d1d081cc358592beaa260f5ad3c7abf6d576 2013-08-20 20:09:50 ....A 26582 Virusshare.00084/Trojan.JS.Agent.cbn-cf282401d82da2acf203a2437d2e8f88825c1b3f4b7acdc52069eca7772fd57c 2013-08-21 01:00:30 ....A 84059 Virusshare.00084/Trojan.JS.Agent.cbn-cf31c1c33b1254a0e226ae0e27b6949013ef16e10f73a3a167ae17056f2daf9a 2013-08-20 18:06:50 ....A 40748 Virusshare.00084/Trojan.JS.Agent.cbn-cf72ba9453e7c719dd8835515a8447fc11c4304ad4168e3288ae48d18a1ed826 2013-08-21 00:57:08 ....A 49946 Virusshare.00084/Trojan.JS.Agent.cbn-cf7ae362a34dbb9614eb0d20e43efb5e564f0ce4d5fbc9719908e88142077151 2013-08-21 00:45:24 ....A 5719 Virusshare.00084/Trojan.JS.Agent.cbn-cf8fb573963c91077906043ef1aa36ff1def169d708124193f0d6e597134fd23 2013-08-20 17:40:26 ....A 40120 Virusshare.00084/Trojan.JS.Agent.cbn-cfba2f46824388730b8ef6538d480dad6c5d37c4ca752f0d494f3b0f12ba9380 2013-08-20 17:13:58 ....A 78789 Virusshare.00084/Trojan.JS.Agent.cbn-d000b484dd8d2e7473334e344c71a558e6129ca8600b1e44e27e40d3ee4638b4 2013-08-21 00:13:48 ....A 91468 Virusshare.00084/Trojan.JS.Agent.cbn-d0509af27101bd5e0140583b56dcf0f5fce2c9f5327f2f38fef0a10df00baef7 2013-08-20 23:24:20 ....A 100126 Virusshare.00084/Trojan.JS.Agent.cbn-d12db4f419ff0bca8354d5cdd17ec6f73ddaee786aea854e772960f67090c150 2013-08-20 20:54:28 ....A 10634 Virusshare.00084/Trojan.JS.Agent.cbn-d1a6ac58222a177f2cbbd07f8cae61412cc1878cb35d8f3cbdf566ab9db23fa0 2013-08-20 18:56:20 ....A 6450 Virusshare.00084/Trojan.JS.Agent.cbn-d1b6b82144acdba86e2167767af82260eb494bbac85e16e13d73a26e4c27440c 2013-08-20 17:18:24 ....A 9448 Virusshare.00084/Trojan.JS.Agent.cbn-d21de9bc3ca25d64988aed391bd0c2de6740c355ff55b178a2d4f440d6950e6e 2013-08-20 18:11:04 ....A 18080 Virusshare.00084/Trojan.JS.Agent.cbn-d2585149b7ff3036185552cfe7a8129b7831c2db75f82c04a7826b920a86861a 2013-08-20 22:17:22 ....A 6135 Virusshare.00084/Trojan.JS.Agent.cbn-d2a66088887f63231470d30ffbe18c6cab0be4a061d2814a469de3c75c62faf9 2013-08-20 19:17:56 ....A 16336 Virusshare.00084/Trojan.JS.Agent.cbn-d31f3beaf468358a28082b9fe245e2be9ca4c1567a310184f11625353895b2fc 2013-08-21 01:12:02 ....A 12230 Virusshare.00084/Trojan.JS.Agent.cbn-d37738857364a047d018158369fc8235f6708c0ad4674f39296bf3225d25a29c 2013-08-20 22:12:46 ....A 7013 Virusshare.00084/Trojan.JS.Agent.cbn-d38bdbd7aef83d6480686808cec900879ebc083422f206917e9d38310d4433d5 2013-08-21 00:09:10 ....A 9909 Virusshare.00084/Trojan.JS.Agent.cbn-d419e38eeb31a105d4cf1739d0ba33f5b7fb3fdb049ea48214cf6ade87afd894 2013-08-20 18:55:44 ....A 25978 Virusshare.00084/Trojan.JS.Agent.cbn-d4277e88bb8c156609f279899d184bbc1134ecc6e3bda50cc718f69fdb69ec9f 2013-08-20 23:52:34 ....A 87830 Virusshare.00084/Trojan.JS.Agent.cbn-d47b90fb1c125a50a36e34b8adba07b37e10e175ea5b267fb0bfc378aa5f62cd 2013-08-20 17:18:28 ....A 6889 Virusshare.00084/Trojan.JS.Agent.cbn-d48fcfa4dc15fadd6ad27227ebfd2c7259929e1c15ee8dac3a3bcaf9bc68cdf3 2013-08-20 22:38:44 ....A 92125 Virusshare.00084/Trojan.JS.Agent.cbn-d4b15b24994927f452cbe8651ee20b1061729415af78ebf34af0979374157c9c 2013-08-20 17:07:16 ....A 5864 Virusshare.00084/Trojan.JS.Agent.cbn-d50aeb936b84363f037de866f630fdaa9ef8ad11c3bfdeebff3d2eff624b82b1 2013-08-20 19:16:04 ....A 18911 Virusshare.00084/Trojan.JS.Agent.cbn-d52bff34dc208b5cd1507a29e3cc4f47af6166cbd041abf700d2a5f4c7cb4490 2013-08-20 22:18:16 ....A 7211 Virusshare.00084/Trojan.JS.Agent.cbn-d57075470bbd60ff4c6f9e9ad7bd2419786011543c72d8bc50e2b4cc2fc5f7e5 2013-08-20 23:58:54 ....A 63526 Virusshare.00084/Trojan.JS.Agent.cbn-d58be521ddc34d198fe326b011774bac59c40c11ee7c51625769334d8c3a6452 2013-08-20 21:21:32 ....A 34706 Virusshare.00084/Trojan.JS.Agent.cbn-d606e53cf36ae29cb8ce7f9b754c50cf0931d9d6afc112929d51d1a4a0a7bcfc 2013-08-20 18:18:28 ....A 98772 Virusshare.00084/Trojan.JS.Agent.cbn-d60e197293a740117af89ec0cc02c7e92290590672e59c65318fb90fc4c08790 2013-08-20 21:05:38 ....A 34169 Virusshare.00084/Trojan.JS.Agent.cbn-d7348bc2e700fca2d490e94d20391ef2c2be8da11b07d0f1810379afb055475e 2013-08-21 00:04:38 ....A 46704 Virusshare.00084/Trojan.JS.Agent.cbn-d746d062c2b51c570561f869436f8cc92349716a388787180942500b4b8dbba1 2013-08-20 20:00:12 ....A 44275 Virusshare.00084/Trojan.JS.Agent.cbn-d856dd376a9f24d40bd4bfc226deacfacdbbeb4000f256090b5b70e5c3ddc66f 2013-08-20 19:07:00 ....A 18149 Virusshare.00084/Trojan.JS.Agent.cbn-d8dc696eac4303c379513d0c545851d9b1c0fae9f46f53083f9d318d68593d4a 2013-08-20 21:27:30 ....A 68223 Virusshare.00084/Trojan.JS.Agent.cbn-d8f4e202d48d0c16e690ea3b07c3d25d3812c45c43f4675c4d8aa349c3c70b08 2013-08-20 21:48:16 ....A 21105 Virusshare.00084/Trojan.JS.Agent.cbn-d8fb19ec4053ebbb5cfdbe7fc84bff4d5064380eeb921912a929de5a34a42fa5 2013-08-20 19:54:08 ....A 14300 Virusshare.00084/Trojan.JS.Agent.cbn-d9008cee6bbf9229817167f84d3e6a77cd02e05fc85c067f860c825762c85dac 2013-08-20 16:52:06 ....A 25108 Virusshare.00084/Trojan.JS.Agent.cbn-d90d6b313b6c60c109c54bea28b40eb3c58c58e544867b9a10091d42e20b1df6 2013-08-20 20:59:36 ....A 57144 Virusshare.00084/Trojan.JS.Agent.cbn-d9a15e882836f1f3da5c85f7d501117570455b8e64cee444cd72fb96e6102df2 2013-08-20 17:13:42 ....A 20201 Virusshare.00084/Trojan.JS.Agent.cbn-d9ac66af70670bbcc76fd455492a2bd4bef23738f10b345c32e9089f66912db8 2013-08-20 21:20:48 ....A 5415 Virusshare.00084/Trojan.JS.Agent.cbn-d9c63aef95bdb97bfdaeb999c8348b833bb68b84bba6fe4d653c89dcd2c294a3 2013-08-20 23:17:28 ....A 9686 Virusshare.00084/Trojan.JS.Agent.cbn-d9daf99244e97de030feba199c19112e3be662f0c235b14528643de08dbd7d3c 2013-08-20 16:56:14 ....A 9291 Virusshare.00084/Trojan.JS.Agent.cbn-da195ffc0f8817f94315e716dab19398520bb2c90695179a8710dbbabb615d07 2013-08-20 20:56:16 ....A 27556 Virusshare.00084/Trojan.JS.Agent.cbn-da45c5f4ac06ada56ed4258749ba27717b0038e7adbf38b121850d46fbc8c2e9 2013-08-20 23:28:06 ....A 28399 Virusshare.00084/Trojan.JS.Agent.cbn-dafde2f3ac11a30e1848683f86d9c45a3786a093278b7483952bf873f8cd5d0e 2013-08-20 18:52:44 ....A 6852 Virusshare.00084/Trojan.JS.Agent.cbn-db0600d56690e5f25482334b710d5d8997445df66f3e585ea1695c8075e96ee7 2013-08-20 18:05:08 ....A 17834 Virusshare.00084/Trojan.JS.Agent.cbn-db5fb522ceecf69dd901d8818b95a1db9290fa3b950deb18708b0e2fd718db67 2013-08-20 16:55:56 ....A 42576 Virusshare.00084/Trojan.JS.Agent.cbn-db961efffa8e45822a0e685285e39b4b657691e6f70e9c384da0761df6bb5eb9 2013-08-20 23:05:10 ....A 43214 Virusshare.00084/Trojan.JS.Agent.cbn-dc140c0679b985505d56fc6dff8cabf10f81052a205a59faa05c40b48c8709ff 2013-08-20 21:09:26 ....A 23195 Virusshare.00084/Trojan.JS.Agent.cbn-dc1bc09b67ac595141433b06a81c8f6fdb79fc3c78ee326153a107a6bb123eaf 2013-08-20 19:08:24 ....A 36206 Virusshare.00084/Trojan.JS.Agent.cbn-dc3eef2c4fad8a43ca42d2104cf7d77a6f719a02103ae40fe64458a988a10d72 2013-08-20 18:01:38 ....A 99338 Virusshare.00084/Trojan.JS.Agent.cbn-dcb11fb93c3e71dace637c6d92d9bed4294bde563c9f61be8f4c8d2009aa805d 2013-08-20 23:15:32 ....A 21055 Virusshare.00084/Trojan.JS.Agent.cbn-dccd0c834a3293498b299dbf847a3c0be5bfd3048099aa8b98f13ee102c925a7 2013-08-20 22:27:10 ....A 96309 Virusshare.00084/Trojan.JS.Agent.cbn-ddc6f6f2114b677528c88c4aca2897a14cfb8f354c6ba53335e31fc0f769e537 2013-08-21 00:56:34 ....A 49454 Virusshare.00084/Trojan.JS.Agent.cbn-ddd0040fb4422590f5ef396f69470d001d7413a516c4a8dcea53f313e5e9aa70 2013-08-20 23:21:22 ....A 48124 Virusshare.00084/Trojan.JS.Agent.cbn-decb400ce66cca2eb6f08c1471604611d9204981fc6976662746082db643a79a 2013-08-20 21:54:18 ....A 27395 Virusshare.00084/Trojan.JS.Agent.cbn-ded71357ff6ebdb0388bb8e0581d4f04e9405f9f968bb5b41c18f9bd25a441f3 2013-08-20 21:36:58 ....A 33971 Virusshare.00084/Trojan.JS.Agent.cbn-dee1e40e9160e6e790d0bdf04c31a568e78cdb7f781a15e2c52dc5c7a363826e 2013-08-20 23:42:52 ....A 24312 Virusshare.00084/Trojan.JS.Agent.cbn-df12515c71cc869e7e107da3be69d9087360c9911d2effb5dbdaa79937dd24bd 2013-08-20 17:19:08 ....A 16996 Virusshare.00084/Trojan.JS.Agent.cbn-df1b2a0eb169aa18f0b71be229ae6954dfb423cc58a313e1f2fc24e23c817b32 2013-08-21 00:46:38 ....A 23630 Virusshare.00084/Trojan.JS.Agent.cbn-dfb8452c82e21ca77718f629d19de429545370c00772aed1aba1adcae17242b7 2013-08-20 19:46:28 ....A 33356 Virusshare.00084/Trojan.JS.Agent.cbn-e07d58e74bd4e533bc04ea80b053f23719c70027efd7ac591842f096b39697a5 2013-08-20 19:18:58 ....A 40034 Virusshare.00084/Trojan.JS.Agent.cbn-e0c68ce6eeef7b9420fbe0c8ddedf0a5a4a9179ab7e7eca1ec7382fc445d2d05 2013-08-20 19:14:50 ....A 26537 Virusshare.00084/Trojan.JS.Agent.cbn-e2348ece663d62440bb61cdd74beeb82969ae20f0df49fa9885bc22a4183aea1 2013-08-20 20:28:10 ....A 13176 Virusshare.00084/Trojan.JS.Agent.cbn-e29425e73d282d292f787ce8a2a3b96d7b713cb0e50f491f3a45969adb22e18e 2013-08-20 17:34:30 ....A 76708 Virusshare.00084/Trojan.JS.Agent.cbn-e2c105e2f6cc418477501a9ab26a2213115b9e1d5f37d5ee473395e8a275889d 2013-08-20 23:23:36 ....A 5677 Virusshare.00084/Trojan.JS.Agent.cbn-e2dbf7b40ba1a91d848050f4b6d7eb5f1721789b7040e5b3ba6c959b24ccdd62 2013-08-20 23:23:24 ....A 12417 Virusshare.00084/Trojan.JS.Agent.cbn-e2e1e6fe16dcefafc7b264dc4e7cad487b5f7a347156b7b806e4a9bb70c585ae 2013-08-21 00:39:48 ....A 17863 Virusshare.00084/Trojan.JS.Agent.cbn-e3802d9e5001aaed83f542de1a78bb9e85de18d4b4325aab0a974728aadfd3a2 2013-08-20 18:47:10 ....A 56469 Virusshare.00084/Trojan.JS.Agent.cbn-e380957c02ef70b27b25ead9b56a4220c63957cac954978044bc9a4851bd6039 2013-08-21 00:39:34 ....A 10697 Virusshare.00084/Trojan.JS.Agent.cbn-e3a0d39d4eaf96b083a180f12ed4441c584fff83907bbdfd2017510732364627 2013-08-20 22:58:08 ....A 35726 Virusshare.00084/Trojan.JS.Agent.cbn-e44aea336d0d4f0867f0d8ad17f71b69d826966977fe376b3f41a54e453d293f 2013-08-20 21:34:16 ....A 33381 Virusshare.00084/Trojan.JS.Agent.cbn-e4802e3514aafa416ec05932c2482572f04d7a8e7c651e5792c6c632350fba79 2013-08-20 19:02:32 ....A 23765 Virusshare.00084/Trojan.JS.Agent.cbn-e49a6e8c791cdb298629a5d2284d4014f01f04250149ed130dd2148e1b18a5da 2013-08-20 17:04:14 ....A 30495 Virusshare.00084/Trojan.JS.Agent.cbn-e5a91b892a1985f28c3998279378c3b840ce72cce8ee898af21ddd00ba35fdd5 2013-08-20 18:53:44 ....A 33972 Virusshare.00084/Trojan.JS.Agent.cbn-e5e035c09156a73369c6707657ad7114f8a37def356a5511daa7591d5e35d2a1 2013-08-20 22:59:12 ....A 9480 Virusshare.00084/Trojan.JS.Agent.cbn-e67dfe8dcc3ded2665e07b399b01d235f66f0a981ec7854daa8892aa7b0ec5c3 2013-08-20 17:19:30 ....A 26097 Virusshare.00084/Trojan.JS.Agent.cbn-e752ef88634da3c803333b9b272632ddb65105e76f42cadce22e2d7a466a05e0 2013-08-21 01:01:58 ....A 41774 Virusshare.00084/Trojan.JS.Agent.cbn-e7e9ac72e968cc4a890be21c738a1659ec255ee9ff2c02375b6dd515aee4c8be 2013-08-20 22:31:00 ....A 68186 Virusshare.00084/Trojan.JS.Agent.cbn-e8060ba0f07be305de890d9d4923fffcab2ffdcc5857268a4993188270a93f88 2013-08-20 23:20:54 ....A 12133 Virusshare.00084/Trojan.JS.Agent.cbn-e855a244220216ab47ce34a388add0a7a9b85cf5857dfd75926f60245ddcc421 2013-08-21 00:48:54 ....A 9425 Virusshare.00084/Trojan.JS.Agent.cbn-e88bd93b0063a87ea15ab4997a8d30fa942151b233c59effcd170c6f8d07b32a 2013-08-20 17:28:36 ....A 29004 Virusshare.00084/Trojan.JS.Agent.cbn-e912f8bb5dc88f6da96fc8e9cb087a2ae9c562ff47072f44202c71193d0cd74a 2013-08-20 22:26:38 ....A 38987 Virusshare.00084/Trojan.JS.Agent.cbn-ea4384f3b72d05cb2ea46b0898f9723afca5eb5be3e1d6576f15a0de4d30c721 2013-08-20 23:09:02 ....A 30368 Virusshare.00084/Trojan.JS.Agent.cbn-ea4c94868eb551cae9d01347660600f07d6a185c3f055618ee798f82c2500a1f 2013-08-20 18:40:34 ....A 12844 Virusshare.00084/Trojan.JS.Agent.cbn-ea5d0330dce77d1cbee49db701c29f18f1c4f4f0fa955fba43c0d0f36d1f9321 2013-08-20 19:10:52 ....A 8673 Virusshare.00084/Trojan.JS.Agent.cbn-ea76b78586e726c3714ee432723795e397f71c04583b06ea90cf3dec019038f6 2013-08-21 00:06:36 ....A 11681 Virusshare.00084/Trojan.JS.Agent.cbn-eb0f238c33cbf374a8c0cded9002728fa83ea0c00cc79b3d7b42da745e20482f 2013-08-20 23:38:14 ....A 24575 Virusshare.00084/Trojan.JS.Agent.cbn-eb65e8370632b4b4bcf0c819f45060e0e035f7d129d3925cdd29838d35f16876 2013-08-20 17:20:16 ....A 37448 Virusshare.00084/Trojan.JS.Agent.cbn-ec341face4e284bed43514c0bd6636b367b5a750ed5d34c85706600e5fa15715 2013-08-20 18:50:14 ....A 13300 Virusshare.00084/Trojan.JS.Agent.cbn-ec444deea8a22f165a907d40796a19de375f27929e90eac2102af0d7aa3812d7 2013-08-20 20:27:56 ....A 6350 Virusshare.00084/Trojan.JS.Agent.cbn-ed36e5e98c94325efef89e379448b4f6f5d586a8a927d938fa8863fd1ad03f8d 2013-08-21 00:10:48 ....A 76262 Virusshare.00084/Trojan.JS.Agent.cbn-ed59426f7bce94de63787b10f132e6fec1439c8b16088e1eb14946f69767ffe7 2013-08-20 18:37:28 ....A 21227 Virusshare.00084/Trojan.JS.Agent.cbn-edf5a16b3597afa8b7adda709b57e7e3408f6503ba44dfa0aa7990a5f5480d7d 2013-08-20 18:56:00 ....A 135827 Virusshare.00084/Trojan.JS.Agent.cbn-ee0f2090e4c4a56e1c4958237e64628186d677a8698a2cd988500f7ce6cfb2ed 2013-08-20 21:37:28 ....A 76163 Virusshare.00084/Trojan.JS.Agent.cbn-ee24d00bebb474015a8cc04071bbdaead640d245ded317569020fb7184806564 2013-08-20 23:12:32 ....A 95535 Virusshare.00084/Trojan.JS.Agent.cbn-ef4dac22b2da860b9a46160c05cc07b20a212b61cbdcc54bc1e803c0f4296b56 2013-08-20 22:10:12 ....A 7774 Virusshare.00084/Trojan.JS.Agent.cbn-efa82b30cb46cd2e99287e6ccfee17bae3e2d6fbaf2d8ed2126e870a1046d53e 2013-08-20 22:28:30 ....A 11411 Virusshare.00084/Trojan.JS.Agent.cbn-eff77754c2187f58b3d5e3f3abbbeca3ea9d829e56c380b0389a91a9fe63acb9 2013-08-20 21:03:18 ....A 26515 Virusshare.00084/Trojan.JS.Agent.cbn-f0076b411a2d19151f1c7bd1369a6e558080c5ffe2a278c00259952db2f467a5 2013-08-20 17:59:28 ....A 91882 Virusshare.00084/Trojan.JS.Agent.cbn-f030141679792984d7b976802d286d638132981ebc18dc6671bdecc5fc9a0ee9 2013-08-20 21:08:22 ....A 27863 Virusshare.00084/Trojan.JS.Agent.cbn-f09ad19dcca622510a281dfc4a0094bcc0c33ad7a3bfcd47a69f5908816677d2 2013-08-20 19:58:34 ....A 10532 Virusshare.00084/Trojan.JS.Agent.cbn-f0b3c6a668aa8da274e042f82d110eefb9aca3ae2f687acac704696d66cd635a 2013-08-20 21:28:06 ....A 33400 Virusshare.00084/Trojan.JS.Agent.cbn-f0b5853cb7fd0ecbe91f157632e06f440ed3e50015381f7d53ac9a8485d7f321 2013-08-20 19:49:42 ....A 5035 Virusshare.00084/Trojan.JS.Agent.cbn-f0cf3ca1cf3a562900ba2daa089f9069423bc284ce11b773da212a2d0bf04d61 2013-08-20 16:49:34 ....A 22711 Virusshare.00084/Trojan.JS.Agent.cbn-f0d1577763ff5bdf5766928dfe7a73fc27b5fb76c47fa95e0344b456a114fa2e 2013-08-20 21:35:04 ....A 48746 Virusshare.00084/Trojan.JS.Agent.cbn-f0d4b6c346681275b5e7d0561cec178dc5ac0f924688f732e6681d57dce1aeef 2013-08-20 18:30:26 ....A 92120 Virusshare.00084/Trojan.JS.Agent.cbn-f128888d99b146a65146fd4cc4be093eae62763072b0c21cc5c577e5ad764f4a 2013-08-20 18:53:28 ....A 5707 Virusshare.00084/Trojan.JS.Agent.cbn-f15ace75c720fd8de6ee1bd40a73f0e52a5fb915e63314651eb93c123e392601 2013-08-20 23:38:54 ....A 43815 Virusshare.00084/Trojan.JS.Agent.cbn-f21d4b63201a9f106ca7128ca2d4e0a806857e4e8b2c9114cd8afc5a890388ce 2013-08-20 21:17:20 ....A 21414 Virusshare.00084/Trojan.JS.Agent.cbn-f23e3e3101aba16699cc90300ec41bd0cd9c0a3adcb9a0327f33055c313c983c 2013-08-20 21:03:56 ....A 40975 Virusshare.00084/Trojan.JS.Agent.cbn-f2615ac82375c60dde2861f6bd86382a2c6dd4dfe83aebd622c3464ff0ff02b6 2013-08-20 21:42:52 ....A 47718 Virusshare.00084/Trojan.JS.Agent.cbn-f35ad235871cb6a34ba9eebcaef144e2853fec1e9a3dd42cd361617716f9c4af 2013-08-20 21:13:16 ....A 13504 Virusshare.00084/Trojan.JS.Agent.cbn-f4672de916f73f0a298a8e05a2ac3f357efd6c73420642832ca2d7a6ebbdfcea 2013-08-20 20:55:48 ....A 30314 Virusshare.00084/Trojan.JS.Agent.cbn-f500dd68a7559c4999511cec92303ea208d992a38c14ffce168b9c23c1159291 2013-08-20 23:48:00 ....A 98594 Virusshare.00084/Trojan.JS.Agent.cbn-f550efa91e56952980a007ff0dea4c3d1861682037e50a5f8c3e8acee487100d 2013-08-20 22:45:04 ....A 68223 Virusshare.00084/Trojan.JS.Agent.cbn-f5fa07505a9b8b5aee988322de6b21efa128f5708894d01d0993ba24a5f502b3 2013-08-20 23:09:32 ....A 38159 Virusshare.00084/Trojan.JS.Agent.cbn-f605dfe943353a26783564d2c71ba2c9bf18b5d8b4fa33420d79a33b50d6d472 2013-08-20 20:18:36 ....A 8185 Virusshare.00084/Trojan.JS.Agent.cbn-f6bba06926d3c4b28b0d427932412fac9f3a3ec06391541523e2e428d1f60830 2013-08-20 21:18:06 ....A 37208 Virusshare.00084/Trojan.JS.Agent.cbn-f7576c6835e1606c0172ed21631c32c841c8f399c0b622c8d3a5e216c9828faa 2013-08-21 01:08:20 ....A 29882 Virusshare.00084/Trojan.JS.Agent.cbn-f776182bea30e89070ca4038bda3e0be377113a02ac0284acd8a47d183b2c3d3 2013-08-21 00:56:12 ....A 23223 Virusshare.00084/Trojan.JS.Agent.cbn-f77f35fae7c6e38eba24b88d497e469d3be7d638bd4aef09194971396d6ef528 2013-08-21 00:29:38 ....A 15726 Virusshare.00084/Trojan.JS.Agent.cbn-f7d4509b1b81090ffbf463edf9da5438cd4ec152ba77644a66d4afc059427412 2013-08-20 20:18:06 ....A 22890 Virusshare.00084/Trojan.JS.Agent.cbn-f818be941ce021a9d555c38462911aa8c0cd2bf3df287f8e39d6dc55cad96297 2013-08-20 22:48:16 ....A 67184 Virusshare.00084/Trojan.JS.Agent.cbn-f87476386dc21b64e493e6ce2786cbf56754301caf77a4491a9a5a51f5caa0c0 2013-08-20 16:46:58 ....A 23450 Virusshare.00084/Trojan.JS.Agent.cbn-f926f016dc372d938a2b81a182153b3624b75fa1127f2e3bbf26e9495faf312c 2013-08-20 19:34:00 ....A 60785 Virusshare.00084/Trojan.JS.Agent.cbn-f92e0f51d67771df909e835a8305e4542117a8d6425f260a433848f841af2eaf 2013-08-20 18:00:50 ....A 12251 Virusshare.00084/Trojan.JS.Agent.cbn-f9ed2ebdc42511b9130f4ad641156c6cddfbfebe27f338484000ebe6858c1967 2013-08-20 18:56:22 ....A 7842 Virusshare.00084/Trojan.JS.Agent.cbn-fa4806495ed03a8e0fe919a90c626799317defead698e157e290df875901cf16 2013-08-20 22:38:50 ....A 39319 Virusshare.00084/Trojan.JS.Agent.cbn-fb7dffc90f02a373da127154ef4a80be33c3879e7f4fe397ff495a1a241d7caf 2013-08-20 18:46:24 ....A 48585 Virusshare.00084/Trojan.JS.Agent.cbn-fc104f4d3b06f75aea9e6ecbf3f20bf9592036d110e2a4359ba42136207fb1db 2013-08-20 18:56:48 ....A 13926 Virusshare.00084/Trojan.JS.Agent.cbn-fc68fbe1f3e81558a933a466a3036a10938eee9609d2f2b23d3f2b4c0fca91a0 2013-08-20 22:40:46 ....A 12805 Virusshare.00084/Trojan.JS.Agent.cbn-fc7047fe344a2138237716699eb7fb443f8f77d624dbdc9dfb9b2e7315803a99 2013-08-20 17:22:52 ....A 28208 Virusshare.00084/Trojan.JS.Agent.cbn-fd44f1ce4efed0db6bb7ebb2867c34b8a87d84cbec962db65a19125d16733da6 2013-08-20 19:21:18 ....A 8415 Virusshare.00084/Trojan.JS.Agent.cbn-fe33d32742b2666cd9441542b7bb6943d7aee970a2a4679c9373142914df6207 2013-08-21 07:44:00 ....A 13944 Virusshare.00084/Trojan.JS.Agent.cbn-fe86af97cfa318d2847f882b1d17e91d340bf8edd66dff4cae7511268219e146 2013-08-20 21:59:20 ....A 7585 Virusshare.00084/Trojan.JS.Agent.cbn-fe92deecbf8f8014af2d8fb15e62a02df7fa615a339444f572c494a37b0bedd0 2013-08-20 21:20:04 ....A 33507 Virusshare.00084/Trojan.JS.Agent.cbn-fefa74e8b060672c3a5189c17b8687d1d84e261e29690f9fb60219a0dda60616 2013-08-20 17:15:28 ....A 39419 Virusshare.00084/Trojan.JS.Agent.cbn-ff52fcd6a431f79f718a24b3087ea7c88129e593065a46984387492e05181230 2013-08-20 20:43:04 ....A 15525 Virusshare.00084/Trojan.JS.Agent.cbn-ff70719957c8916ff4bdf24d132c063fef4bd6863c5fd623dba57ba21bfc8f4b 2013-08-21 00:21:42 ....A 58237 Virusshare.00084/Trojan.JS.Agent.cbn-ffab12d0ba0cbf2fb66c65008a1ad20ce7c36497aef47bead402579b8567f9e2 2013-08-20 16:47:48 ....A 29112 Virusshare.00084/Trojan.JS.Agent.cbn-ffd765e9d33e11d88891b212ced391916d7e9efeca0dbd0495d2572848b86f31 2013-08-21 00:19:20 ....A 57176 Virusshare.00084/Trojan.JS.Agent.cbn-fffb210b6f2f7dd36ad3226fb580e172c2da839d31641466fced7d7ce45968a0 2013-08-20 21:28:00 ....A 21178 Virusshare.00084/Trojan.JS.Agent.cbo-0fe02414dbdda75c87bb08be8952f9563ba04277b1259e6f0ca35009a700a981 2013-08-20 18:56:04 ....A 13889 Virusshare.00084/Trojan.JS.Agent.cbo-15919ef0b3b978ef85e3e154568ecc4ced6b421d5addccf77c122ffe1a209b9b 2013-08-20 19:23:40 ....A 12207 Virusshare.00084/Trojan.JS.Agent.cbo-3e07992429df27c6e8c1fb34832eb1d5559192a67277b783187d2f52885aa778 2013-08-20 16:48:58 ....A 6045 Virusshare.00084/Trojan.JS.Agent.cbo-54e97efcc83402433bc96369b25094c25b217d75659328651e9c509feda716f7 2013-08-20 17:14:06 ....A 84081 Virusshare.00084/Trojan.JS.Agent.cbo-670542391dc4bcbf05a35f895a5cfb36a05b20916ea1eff06e323cadea3dd6df 2013-08-20 18:40:48 ....A 129820 Virusshare.00084/Trojan.JS.Agent.cbo-6b7e14478eb2be7c633306b385b6e171235eb7c60f8349379aa9759493b5eee2 2013-08-20 18:06:24 ....A 111687 Virusshare.00084/Trojan.JS.Agent.cbo-6dd8397c1722a88cb5c6c4dab8dd3c714206a003ab39d5ebe8649bd8495d796c 2013-08-20 17:58:30 ....A 13628 Virusshare.00084/Trojan.JS.Agent.cbo-82d2a9d99181eb4bf2fb8554a50e75ce8a1e8f773eb8a2b9d49c30f57b21419b 2013-08-21 00:52:08 ....A 125848 Virusshare.00084/Trojan.JS.Agent.cbo-922f96bc97910026d7117d33f642cb1cab809d999c7a7a014d7b300891d0700b 2013-08-20 20:28:28 ....A 30796 Virusshare.00084/Trojan.JS.Agent.cbo-b28b5a7faba0fc80a2cf3203cd742ec1768a369b8cac9d16c89d8d39626e8669 2013-08-20 18:38:16 ....A 21178 Virusshare.00084/Trojan.JS.Agent.cbo-b6af24260b9b22f52b3bc487e51663ef360b1886e1145029cfc1440b4469bcca 2013-08-21 00:21:52 ....A 99124 Virusshare.00084/Trojan.JS.Agent.cbo-cb0e2a09ea24b69ea792026572a56a544e77c710dce44f9f19e3b05420d64838 2013-08-20 20:04:50 ....A 69240 Virusshare.00084/Trojan.JS.Agent.cbo-cf8c94e0c63766cd9304a204148db5774a835421e5c208d938f3f584ec263e43 2013-08-20 18:34:10 ....A 69613 Virusshare.00084/Trojan.JS.Agent.cbo-dc6ef815d3167ea14621209f8430594cae1e52a8d61bea264ec7f9af85bd4e5e 2013-08-20 17:00:46 ....A 5701 Virusshare.00084/Trojan.JS.Agent.cbo-e1524a00cca813b1b3f551cd9663584e85b6facac6e68279f677c9bc2d57adb0 2013-08-20 18:06:28 ....A 69042 Virusshare.00084/Trojan.JS.Agent.cbo-f11b6c1806c7e2799dadfd57a3ec15614e02c3f5bd018e6eb8e3a4dd209a35f7 2013-08-21 00:47:48 ....A 51076 Virusshare.00084/Trojan.JS.Agent.cbs-0273f1a882fc4957dfecc16a4f11ff98a336dd0f27c6f65187b9457dd3d3d3ce 2013-08-20 20:48:50 ....A 38347 Virusshare.00084/Trojan.JS.Agent.cbs-0314594cb7d5c3dc55d06f2364f9aa678d15774f4fbe0887e0a2dd4d8ecc2879 2013-08-21 00:54:58 ....A 34763 Virusshare.00084/Trojan.JS.Agent.cbs-052fd688809d002e41692bdf77c11c8824dfbebfa5a40790de1e9b4186685dc7 2013-08-20 16:58:46 ....A 67362 Virusshare.00084/Trojan.JS.Agent.cbs-068e999c1ea2d0c92a98a96571f9c4b259d97ea16410c245dc17ff3e49476796 2013-08-20 17:55:34 ....A 175625 Virusshare.00084/Trojan.JS.Agent.cbs-078e2a48bf87c3cb2539df5c42769954fa93006c0935e4ffa334fae2e136993c 2013-08-20 17:44:08 ....A 46927 Virusshare.00084/Trojan.JS.Agent.cbs-07bc15da2a35014f718fd3a01a174ea1288b48ed9d410d1c19d1604a76102966 2013-08-20 22:31:24 ....A 34345 Virusshare.00084/Trojan.JS.Agent.cbs-08005f1e3178d1a96a23e98ec1e1f4d9157258a16b3fbf6d3ec3c06d73b5283c 2013-08-20 17:12:06 ....A 69823 Virusshare.00084/Trojan.JS.Agent.cbs-09104cbd87034e34fefaeaa97e2dd9e9b5d5ccc29cdf25ee525333ab043c7208 2013-08-21 00:12:56 ....A 23302 Virusshare.00084/Trojan.JS.Agent.cbs-0912eca97b354f3d82f4575efc2036a441f678da0745f33cad0d730106f86c32 2013-08-20 16:47:28 ....A 34492 Virusshare.00084/Trojan.JS.Agent.cbs-0ae21fd8f01f433ad1140ab3e70e43c06a1abb71726fc9873e39766e71a64906 2013-08-20 23:33:34 ....A 60770 Virusshare.00084/Trojan.JS.Agent.cbs-0b13edae7c76108b5b266fc17dc9e816a035d55bf8096d9de0117cf74c46ce7b 2013-08-21 00:15:36 ....A 51408 Virusshare.00084/Trojan.JS.Agent.cbs-0bf38ed8a3288c9f4debe5f9888ae6ea33f06be5a13b02f19a1a051768e3a5cb 2013-08-20 20:12:50 ....A 39756 Virusshare.00084/Trojan.JS.Agent.cbs-0de908c89271b80248c31b56abbc35c686a305d15a5e2893c1b6b0bf779013a9 2013-08-21 01:20:40 ....A 27424 Virusshare.00084/Trojan.JS.Agent.cbs-10ff402b6056b6c18349548b6f59364083eba90493a41a66fd15a7f95807a086 2013-08-20 19:20:46 ....A 92063 Virusshare.00084/Trojan.JS.Agent.cbs-11fc4f25cf1b11b78fd7e251d95e5a8143858a6a0fc2bec2b28eb75250e29608 2013-08-20 20:10:34 ....A 65287 Virusshare.00084/Trojan.JS.Agent.cbs-128d8e02df24baea466fd3eb2434d6ff2c5eaf917b2c4ea59fc87160d6127462 2013-08-20 20:38:12 ....A 43720 Virusshare.00084/Trojan.JS.Agent.cbs-193cda7ee4f4d69eaaf5b581bae686f4f2fe4e96539b62a0897d5c3e275223a2 2013-08-20 16:48:00 ....A 51910 Virusshare.00084/Trojan.JS.Agent.cbs-1a065a691a601a958d0c5f2b0a906591c86d1710a14a0520f96ba5dda8f5a995 2013-08-20 17:28:42 ....A 164956 Virusshare.00084/Trojan.JS.Agent.cbs-1aea8eca57fe960c913a405a967ed9f40ca6d4998a9cb4585a81c78e2fee5171 2013-08-20 19:16:48 ....A 45053 Virusshare.00084/Trojan.JS.Agent.cbs-1c38c0d6589f9580c03c704ec093095b85d76c338d8b985b9929757ca02f8508 2013-08-20 20:38:14 ....A 42919 Virusshare.00084/Trojan.JS.Agent.cbs-1df43bf54305ba974b3e57b2a95d91482f2fbc2b4db99e69c104c9b09ab8aff1 2013-08-20 20:38:14 ....A 29000 Virusshare.00084/Trojan.JS.Agent.cbs-1f8baa18b37cf62b075604a28832b91ddeac2db7b700442650ac109266c71722 2013-08-21 00:51:48 ....A 28802 Virusshare.00084/Trojan.JS.Agent.cbs-2145366bf23e33045c62ca42e1650b322767657e7e45e0f0c0c87e0c432c85a6 2013-08-20 19:27:22 ....A 93514 Virusshare.00084/Trojan.JS.Agent.cbs-21f19270b2aae9d17e1a413d652b23ae16efcfc85419c7d713571a5fb3081c7a 2013-08-21 00:17:22 ....A 26396 Virusshare.00084/Trojan.JS.Agent.cbs-21f2e0c0bbf270f9e4ab8853c1d7e3b50dcd3d2282730ff414a292db41eff459 2013-08-20 22:41:32 ....A 34527 Virusshare.00084/Trojan.JS.Agent.cbs-22851a059da098213ebb25c8e56c4b500d46326d9015a5456de1f3df0ac2a968 2013-08-20 21:49:14 ....A 43900 Virusshare.00084/Trojan.JS.Agent.cbs-23f4b17c5c82f5c072a698a17a0a186a823d718b352f1f7d4ac3cb78be9c97c7 2013-08-20 20:18:22 ....A 44686 Virusshare.00084/Trojan.JS.Agent.cbs-248ce4642190ee924cbeaa77cf31c1c106b6eaefbd61c6bd97d10533aeb6575a 2013-08-20 17:47:06 ....A 46839 Virusshare.00084/Trojan.JS.Agent.cbs-27f6fbe34605eb006e2b72dec01cc713f596732115cf96e88a32df3dcd2fba76 2013-08-20 19:52:50 ....A 49977 Virusshare.00084/Trojan.JS.Agent.cbs-280e71f30fd2363d23fa62fa1fb5102d44853285f0d462974eac320c90720a94 2013-08-20 23:21:20 ....A 25449 Virusshare.00084/Trojan.JS.Agent.cbs-29940415ac50e8e2499ef09b0630af0fe0b464230c867a2c5f03bf71f441f5b9 2013-08-21 00:07:22 ....A 17815 Virusshare.00084/Trojan.JS.Agent.cbs-29ad515e42596274dbc67426cf8bd17aa06e8765aa093bb9c4ee99f1374718d6 2013-08-20 19:04:50 ....A 43859 Virusshare.00084/Trojan.JS.Agent.cbs-2a70ad0f43374dac1d5107174f5370d3bd77d5bfe6c912377184092ec6ddcd83 2013-08-20 17:16:00 ....A 39875 Virusshare.00084/Trojan.JS.Agent.cbs-2b2ca4257bd28f966eae69468a28f637671774b82cd2c837bd5db01802dff2c6 2013-08-20 22:34:16 ....A 77433 Virusshare.00084/Trojan.JS.Agent.cbs-2bb538a497abc5aa3f828f8f752783b3b9a2db883efc1076bf8daf40dc926283 2013-08-20 17:19:18 ....A 21321 Virusshare.00084/Trojan.JS.Agent.cbs-2df3956ce33e33a80fcb8564952a72d9ef1a93786149c8236edb01182e52674c 2013-08-20 21:58:12 ....A 18398 Virusshare.00084/Trojan.JS.Agent.cbs-2f7aec26b47c843ce87fdbc0c51e750c904bcd2c92450d60bfa77f483b07d42f 2013-08-20 18:30:08 ....A 39006 Virusshare.00084/Trojan.JS.Agent.cbs-3080b298f64105798b0590b4c9abe135297a85e8cfd148b4c809faac9d56b5ab 2013-08-21 01:20:10 ....A 41933 Virusshare.00084/Trojan.JS.Agent.cbs-308cb49936b7c2cb3b464fa526168ad855f659e2afb6084fea9383e9708d6be1 2013-08-20 22:51:42 ....A 28700 Virusshare.00084/Trojan.JS.Agent.cbs-356c644184a9a3e09a76dab11ad38c75c50c78b236522608148edf669076018b 2013-08-20 23:51:50 ....A 26762 Virusshare.00084/Trojan.JS.Agent.cbs-36c975aa102542df08815b62930a5dce1b7a251671e1f614322c8efc81ab8637 2013-08-20 21:13:24 ....A 36170 Virusshare.00084/Trojan.JS.Agent.cbs-381e1902c959ceb08d2d39927c28c0f1ceac4fed829e30ac50fff762fce7a4d3 2013-08-20 20:54:40 ....A 45330 Virusshare.00084/Trojan.JS.Agent.cbs-3c5bbf6ee8985581637012213738cad13d13e18dc31f024f5a3539e05cfb0c82 2013-08-20 18:34:36 ....A 44050 Virusshare.00084/Trojan.JS.Agent.cbs-3c7cfaaea067804363bcef9faffac53b812fee7ab56fb594c487db6ff9d1b844 2013-08-20 21:27:52 ....A 47280 Virusshare.00084/Trojan.JS.Agent.cbs-3cbc72cad3a486b03523472cac04a67a2cf91d8b9fe5363a4d5a735062aa9a54 2013-08-20 18:50:20 ....A 156692 Virusshare.00084/Trojan.JS.Agent.cbs-3df474402dd9eb8fb9e589260218162adef6442191381664d0f8cd503f43db2f 2013-08-21 00:43:00 ....A 26525 Virusshare.00084/Trojan.JS.Agent.cbs-3e9bb562a583cac2ca2b26d36b0d2b27a2bcb491190efc5e1afe227911e57a89 2013-08-20 22:58:34 ....A 47273 Virusshare.00084/Trojan.JS.Agent.cbs-3edbf09200661b2b940aa9ba54654ce32816b1e2411d622020988c692e0ff26f 2013-08-20 19:52:46 ....A 43599 Virusshare.00084/Trojan.JS.Agent.cbs-3f834295d8be27970dccd979d8bbb0945838b082ef178f4f7aa59b6d698765c2 2013-08-21 00:57:52 ....A 76776 Virusshare.00084/Trojan.JS.Agent.cbs-409585ee60a24dfa3d91caf83b690073abbd65c996cccc94edf44a58af972615 2013-08-20 23:31:52 ....A 28744 Virusshare.00084/Trojan.JS.Agent.cbs-419b775bcce6c40ba1dfc367eab4a7c833434d0b1679f720a23c1fac015cc1af 2013-08-20 21:11:52 ....A 40629 Virusshare.00084/Trojan.JS.Agent.cbs-428e704d98b8c646e3a036ad53e23f5cc8da419604fe0e080f21da8d03e40337 2013-08-20 17:31:12 ....A 173432 Virusshare.00084/Trojan.JS.Agent.cbs-4296b12bd77838065d4f3e1d569d83dcc58d88cbd56c99312487e6d082acec80 2013-08-20 16:56:26 ....A 77471 Virusshare.00084/Trojan.JS.Agent.cbs-47284aae59f9e82b4980151bdea3c4eafa82826517c113efee98b70e7b653a54 2013-08-20 17:34:44 ....A 38112 Virusshare.00084/Trojan.JS.Agent.cbs-48f23efd1ce7958f96341798ca6fe740655ff7439ece62a9d144a5bc3ff7b6f7 2013-08-21 00:14:16 ....A 134292 Virusshare.00084/Trojan.JS.Agent.cbs-4bbe69edabd3fb4d562bb19070456995b49400ed01d0dfddd3b15b4e1f6c835c 2013-08-20 19:03:40 ....A 27136 Virusshare.00084/Trojan.JS.Agent.cbs-51a4d337d029fe5875981e00b788c1870ae698a1ddf9ebf207f0ae33bc259945 2013-08-20 19:50:18 ....A 22587 Virusshare.00084/Trojan.JS.Agent.cbs-54ee410cc019bbcc3ab8a23ddc6931251caae9ee7f35533a5a056c6deed28bea 2013-08-20 16:53:14 ....A 16645 Virusshare.00084/Trojan.JS.Agent.cbs-558bfc9c230d8289f40fd59a1627365257449c6e0e9a4a29248d172c992927cb 2013-08-20 20:49:54 ....A 89245 Virusshare.00084/Trojan.JS.Agent.cbs-5595e63331a2f4df2b5f781ffb40b699a8bcda5fbf4a32585466755e2e033187 2013-08-21 00:15:00 ....A 47253 Virusshare.00084/Trojan.JS.Agent.cbs-55bcc335207b1606a8850b171031aa5f558fa1654fdb6dabb7140659b9185408 2013-08-20 22:14:46 ....A 77865 Virusshare.00084/Trojan.JS.Agent.cbs-5920f65480e5fd8bf8fa68934a7c7e7a679b70938e7e79154838d7d045539d80 2013-08-20 18:37:16 ....A 23335 Virusshare.00084/Trojan.JS.Agent.cbs-59dfb0028a5f3309eec84628c14cfd3ca8351b117e13b75dc4b906d298a1f2b0 2013-08-21 00:54:40 ....A 28779 Virusshare.00084/Trojan.JS.Agent.cbs-5afc4bc3e63a3c8e50df59180c9cbf2402d3abf4d1b6053dd9c245211cdccbf1 2013-08-20 21:45:30 ....A 76488 Virusshare.00084/Trojan.JS.Agent.cbs-5ba8be8f8bb7a85ebfd411317096c47ad4ac22330fdbcc27d1e59ba412378ac8 2013-08-20 20:30:32 ....A 120396 Virusshare.00084/Trojan.JS.Agent.cbs-5bfe551ea8d5192880623a75f666035e1f0b8d4085807c2f5ce738c25d738deb 2013-08-21 00:18:18 ....A 28587 Virusshare.00084/Trojan.JS.Agent.cbs-5e168e3273de2eeed9a883809b319623ba8227c891a13496f6333a262a231fea 2013-08-20 21:24:36 ....A 23617 Virusshare.00084/Trojan.JS.Agent.cbs-5e8191a8746bc6cf2db498068fa8ac92ce33924c41961361f42f6bda39b6116d 2013-08-21 00:23:10 ....A 44295 Virusshare.00084/Trojan.JS.Agent.cbs-5f9ce6aea7e3cb593189fd9f129f7487f10ebb21419b1935eca886c236b6f0ff 2013-08-20 21:49:28 ....A 35688 Virusshare.00084/Trojan.JS.Agent.cbs-6162f41d51e9820fd426f1b6d7e44ce64ea02325babc8a598ac769899c9bb8e0 2013-08-20 19:12:38 ....A 31982 Virusshare.00084/Trojan.JS.Agent.cbs-621c470274beef878250c4cd521b563798596e21032bb43e55a115b699a45a53 2013-08-20 22:52:56 ....A 25337 Virusshare.00084/Trojan.JS.Agent.cbs-62426c248a7eb8e2c3246b77cb8a711b235619f6fce8dff56160040ddc5d38e5 2013-08-20 19:09:44 ....A 47595 Virusshare.00084/Trojan.JS.Agent.cbs-6295139767a65338d3ccfd74d7e43e8d4046c63d80c30d7917a538a76dd7ba59 2013-08-20 20:09:42 ....A 126611 Virusshare.00084/Trojan.JS.Agent.cbs-62bb5b3799ab29053c008952dd880625f2602782d78ade0819f9c5cbffc9454f 2013-08-20 17:02:56 ....A 44819 Virusshare.00084/Trojan.JS.Agent.cbs-62c04d07808f7aa911e5472f680946b65299d815886068a81d942002bc44d424 2013-08-20 19:54:10 ....A 35405 Virusshare.00084/Trojan.JS.Agent.cbs-66f97fab95c6e1361fa094fae14a5b3e37e1e46a126bb0ab0af1f592b996685e 2013-08-20 17:07:00 ....A 88062 Virusshare.00084/Trojan.JS.Agent.cbs-67a69376be4ff9e78003bdc33cebd002371f60a28ab742d881d47bad80f5de0f 2013-08-20 23:59:44 ....A 67453 Virusshare.00084/Trojan.JS.Agent.cbs-68202ad99f1abf7397b0554eeb03152a15068b8bc67900d98179155fd2bffbc8 2013-08-20 20:32:04 ....A 63437 Virusshare.00084/Trojan.JS.Agent.cbs-6aacc0d93b5452efbf5d30b629dd6c2e75928a1dcb22dd10cbeb929d45a301ee 2013-08-20 17:34:40 ....A 33033 Virusshare.00084/Trojan.JS.Agent.cbs-6be21cab78a97891ba7ec6e1f3a6beefd9e3b2ae5878d14adbd1b182c4f357a0 2013-08-21 00:28:12 ....A 39509 Virusshare.00084/Trojan.JS.Agent.cbs-7316c1d958dba3e6a94665ec2e34ec552ceb9fc5a4fe9c221a4075784e98aaf2 2013-08-20 22:05:58 ....A 28729 Virusshare.00084/Trojan.JS.Agent.cbs-739cfa94d0aca8dac6e94a218fab2ee44fe63229439a8da9590252177102dd32 2013-08-20 21:00:32 ....A 56093 Virusshare.00084/Trojan.JS.Agent.cbs-75c3508bd160ca89cf4dcebe7a54ebbab7db9192377d5385be2b91fc11f0eae5 2013-08-20 17:14:18 ....A 57301 Virusshare.00084/Trojan.JS.Agent.cbs-765a8d3696dc293762d12cf47dc06af30729e4859869921f3ee8ae70293a694e 2013-08-20 23:12:14 ....A 37135 Virusshare.00084/Trojan.JS.Agent.cbs-7821a9b0dbb18d29d8ca84d1ebc813bc613789c9e82ac7d82afaf1022f3c4e66 2013-08-20 23:08:52 ....A 31502 Virusshare.00084/Trojan.JS.Agent.cbs-78d19b405bf0230fb18706db837b787646313db1ecae42afffe1b4d1cf9d5773 2013-08-20 20:03:46 ....A 26643 Virusshare.00084/Trojan.JS.Agent.cbs-78d939c792e3386a84b45b7c991bc2c053e1320269627f1b47ca621493fc65e0 2013-08-20 19:29:44 ....A 27449 Virusshare.00084/Trojan.JS.Agent.cbs-7af07db9090aa9aba3ca1d42d808321e3c36d729ccdf3ce96b806f245ed8707c 2013-08-20 22:47:06 ....A 26601 Virusshare.00084/Trojan.JS.Agent.cbs-7cb9b8237f28518f292b9a7e8739a54fcde170976947bc0915daf657bef56955 2013-08-21 00:25:12 ....A 22925 Virusshare.00084/Trojan.JS.Agent.cbs-7f8f2b567fae3aa8c2b34b7df9ad5c990ce178668c239184b5694dce9a44258e 2013-08-20 17:31:00 ....A 48209 Virusshare.00084/Trojan.JS.Agent.cbs-7ffcf2001272c5583bad88253d400f648c3461ec0d0a5c0159abaacbe100037e 2013-08-20 22:00:38 ....A 46869 Virusshare.00084/Trojan.JS.Agent.cbs-817f685b142c740592a4dfbd928d44d9b15b3ee0469fe27dcec6c20835993062 2013-08-20 18:05:06 ....A 16668 Virusshare.00084/Trojan.JS.Agent.cbs-8533dd9f8de582a95b1219dbe33441d28f62c7273e823afa67b17d2f35a2c145 2013-08-21 00:17:20 ....A 28790 Virusshare.00084/Trojan.JS.Agent.cbs-8bb765a5c848b4cda114857d889c5897c579605b7a6582aa860740a3cd22df34 2013-08-20 21:48:36 ....A 27078 Virusshare.00084/Trojan.JS.Agent.cbs-8c9d91d1f7fb19ecd5a89b69555734df353d26bb020c832853a86a61ab379685 2013-08-20 21:13:12 ....A 27016 Virusshare.00084/Trojan.JS.Agent.cbs-8d1de0f01bb3a748131db4e10182a5caee7b0ff98691701dd63a986e315ec062 2013-08-20 20:35:04 ....A 17651 Virusshare.00084/Trojan.JS.Agent.cbs-8d71b44ceb41bc6bcf862b0f40dcf74dba440746c8e46032ae226ac84257b933 2013-08-20 18:36:56 ....A 23335 Virusshare.00084/Trojan.JS.Agent.cbs-909d79666f48aba2e035411f356ff4c6caf20c05d0d33bb884d8fd9f5f48309b 2013-08-21 00:53:20 ....A 38077 Virusshare.00084/Trojan.JS.Agent.cbs-934913b9351761b7db46e6edeb80dd9b28f6ccb618b6683ad4b013242cca89aa 2013-08-20 17:51:10 ....A 37222 Virusshare.00084/Trojan.JS.Agent.cbs-944e6918727cf180bdfc94c4bfc40ac7b2ab59e742f16eefbe6e3cdbc7943dd4 2013-08-20 19:29:30 ....A 43790 Virusshare.00084/Trojan.JS.Agent.cbs-9646803ad6d1a351ddb8f35b699f8329b0c5f741ed3e51289b97425afc50db0a 2013-08-20 20:27:24 ....A 165167 Virusshare.00084/Trojan.JS.Agent.cbs-965d507e8a5c4241a460862bc6e48adde4dfdcf60cb8c3c4ad1557f811d6bd5d 2013-08-21 01:00:30 ....A 84584 Virusshare.00084/Trojan.JS.Agent.cbs-98e6b9279b759643b37d42d751e26e8b349da78c4345ff3c66c516acb6a8d62a 2013-08-20 19:49:28 ....A 44564 Virusshare.00084/Trojan.JS.Agent.cbs-9bfdf137ac9336fc002a5ad2948a176ca0061c36efb822f0288a9b96380bc398 2013-08-20 21:54:20 ....A 37100 Virusshare.00084/Trojan.JS.Agent.cbs-9c60329579b0a049c9efa6bda3bf78fdc00336179d38bed3cf613b87f5ca6068 2013-08-20 20:53:54 ....A 34189 Virusshare.00084/Trojan.JS.Agent.cbs-9cf700a9ca2a1807f46a336a9a30d12be1f308b25ed02b3d1032bd439de580ed 2013-08-20 17:13:44 ....A 42096 Virusshare.00084/Trojan.JS.Agent.cbs-9d87b83d1ade7df4a63bb75a72542e4cc4b98c05aef0ca810b8961061f07acc8 2013-08-21 00:38:34 ....A 25465 Virusshare.00084/Trojan.JS.Agent.cbs-9e1a7242c45a364a05343d358cf80ae50c1f929f359787d2220210c18ea5ec2e 2013-08-20 18:52:54 ....A 23503 Virusshare.00084/Trojan.JS.Agent.cbs-a42750f4a329734e0b4d35fdd9e22fbb9c1a05c3ab2c3b3781c39bd85ba2b010 2013-08-21 01:20:24 ....A 27863 Virusshare.00084/Trojan.JS.Agent.cbs-a47fc6af42ca3f853aa24ce4774710dd68899b3343fb9fa16e97d3beedfb4daa 2013-08-21 01:12:22 ....A 28638 Virusshare.00084/Trojan.JS.Agent.cbs-a55454a1789620bc0ad85b845c6f7e6e7fa4ad8a42a51b8ebe410fd85e35b673 2013-08-20 19:03:46 ....A 30404 Virusshare.00084/Trojan.JS.Agent.cbs-a60dc6d578996a8903dae58a33fef8728d5c03f7ae7c40eb33f25c824259890f 2013-08-21 00:49:52 ....A 43360 Virusshare.00084/Trojan.JS.Agent.cbs-a645d60b432591fb9b688eaf6d5429ef148d5feae0afc81c45cc06c759c0bcb8 2013-08-20 20:04:26 ....A 27684 Virusshare.00084/Trojan.JS.Agent.cbs-a6c46ee5a33ca3b1645214391d63c91510d71ea54bcbbdd98f56ee741ae43bdc 2013-08-21 00:03:56 ....A 83270 Virusshare.00084/Trojan.JS.Agent.cbs-a96849e0e702e962eac090898163cfa601ef4f14b88d253b592c526ae058be12 2013-08-21 00:28:12 ....A 28802 Virusshare.00084/Trojan.JS.Agent.cbs-aa9a5b94afc884f7460f9127f7fa430b91d9bcaf2f834c738689450520f76b32 2013-08-20 18:06:24 ....A 36598 Virusshare.00084/Trojan.JS.Agent.cbs-abcbc5f8596d8352701b05d3276637302d3c9caa6fa7c064b579d601c777d338 2013-08-20 21:27:46 ....A 43787 Virusshare.00084/Trojan.JS.Agent.cbs-ad2dfc093b604704c3b2cf2f43dd5c6411fa8dbe9ac394e220c3d91f7b4f77c5 2013-08-20 19:56:00 ....A 171945 Virusshare.00084/Trojan.JS.Agent.cbs-b10618807d15787e85b73f2adb8850747b6f47863c55cf327e6764c517c11c91 2013-08-20 20:27:38 ....A 75855 Virusshare.00084/Trojan.JS.Agent.cbs-b29720e27b065d3d60612200db5a042426287e2230ad753dd2818eaa199042ec 2013-08-20 20:18:24 ....A 35228 Virusshare.00084/Trojan.JS.Agent.cbs-b409492ae4f193d4ad24a429d12550dc8e1535365df773cfbc159efd207263e8 2013-08-21 00:22:46 ....A 20313 Virusshare.00084/Trojan.JS.Agent.cbs-b4fbe8c49bdf1bba8914597b59b96ab48cbe82c2fed566ac032654942ff89a48 2013-08-20 18:47:40 ....A 32891 Virusshare.00084/Trojan.JS.Agent.cbs-b7573079dab0158cceb9cb26bc7243fbed2ec441610351625ba7814aa1f93c3a 2013-08-20 20:55:44 ....A 17595 Virusshare.00084/Trojan.JS.Agent.cbs-b834020e76f3e23709fa8aa2284580a078b7714c66698f158a9e6e76f453e12d 2013-08-20 21:57:24 ....A 135906 Virusshare.00084/Trojan.JS.Agent.cbs-b9862e1d01e9896128be546fa2a3a9e43ff153376827d51985caf4807a56e559 2013-08-21 00:52:54 ....A 22337 Virusshare.00084/Trojan.JS.Agent.cbs-bb4e7648e4ec8a91cba5a205f1d41b3199ca79e97d333f5c6e592306887af076 2013-08-21 00:31:32 ....A 75859 Virusshare.00084/Trojan.JS.Agent.cbs-bd3bfd5678440716241dcb39afe9bb6b3d2f290d8101bebe35abec087886ee5f 2013-08-20 21:34:58 ....A 29847 Virusshare.00084/Trojan.JS.Agent.cbs-bef2b0a87dbaa9ba1933465f0c49a23ffed3d2ad994264e90bf501df56bbf417 2013-08-20 22:08:56 ....A 28846 Virusshare.00084/Trojan.JS.Agent.cbs-bf832cd120e1b09b3a6401c56acf8dc98f9b70f285dc68164f7801ae852b3417 2013-08-20 20:08:32 ....A 51849 Virusshare.00084/Trojan.JS.Agent.cbs-c058de1c4e3c10e7a86a0c391acf27eb1a17c5de4543cffc7ec50b9784e8bda5 2013-08-20 17:12:26 ....A 20358 Virusshare.00084/Trojan.JS.Agent.cbs-c2588154437f554c128c33ec8bf08634682ffcc5119e27a99ec2f81c84f39457 2013-08-21 01:14:56 ....A 23637 Virusshare.00084/Trojan.JS.Agent.cbs-c325cb2e35d7ba673492734827f6fa574c61ac9c7efda7b1858df6456905b1fb 2013-08-20 19:25:50 ....A 24461 Virusshare.00084/Trojan.JS.Agent.cbs-c4489e3cdb5cc70c248279532076ac8b9b01d6da6d52c8f7fa5db7287d2c030f 2013-08-20 18:38:50 ....A 18190 Virusshare.00084/Trojan.JS.Agent.cbs-c484a870b6b51cfb809b5f9321bbc957b4722ffdfd8956ff8b6cd6ce68b66c68 2013-08-20 23:52:34 ....A 19350 Virusshare.00084/Trojan.JS.Agent.cbs-c7ee92d9a33caaa2682a9abe43b43d07b4ad1b71a0a04042563197ca449f9862 2013-08-20 22:57:18 ....A 74029 Virusshare.00084/Trojan.JS.Agent.cbs-ccbe57883aab24335afa77f323471331239654d2305944867e14edbbdf2accc3 2013-08-20 20:42:26 ....A 16929 Virusshare.00084/Trojan.JS.Agent.cbs-cd88ae365f2142ead401d230f7a43792e2cb3f1dd3d4ed674e3d58490bdfbb82 2013-08-20 20:45:14 ....A 35689 Virusshare.00084/Trojan.JS.Agent.cbs-cdd78d268113441b58bfa7e7b6039a509507173ea94830c5b02f763bac07f061 2013-08-20 18:34:58 ....A 18416 Virusshare.00084/Trojan.JS.Agent.cbs-cf034aa1b90da2c572676841e4948b3257da4582045c04b601888fff16d395b2 2013-08-20 18:40:30 ....A 58835 Virusshare.00084/Trojan.JS.Agent.cbs-cf68edec604f7029b91c1f149292529cac4978d541c812d79794b366789e5e21 2013-08-20 16:51:24 ....A 46804 Virusshare.00084/Trojan.JS.Agent.cbs-d640aa3f942bde422491ca304d7a12a13a3a03ba8488cf8a24baa21560cdc3ac 2013-08-21 01:02:40 ....A 34546 Virusshare.00084/Trojan.JS.Agent.cbs-d84dc96e005fe5bb1ce858a06bc7ee2d6c7e0776600711132cd364a2ce8918a6 2013-08-21 00:53:12 ....A 31572 Virusshare.00084/Trojan.JS.Agent.cbs-de6cd040e0c5797a093b9cf984b39a6db33815bd7fbcfb0db59c3c415fcb0663 2013-08-20 16:58:52 ....A 26954 Virusshare.00084/Trojan.JS.Agent.cbs-df4edd5b9d95e9f90406e66f445b1d2b5b26dc53ecd66911dfffe8420f5b3455 2013-08-20 20:57:06 ....A 18923 Virusshare.00084/Trojan.JS.Agent.cbs-e06cca34d37a59b0c681b38dcc373e000a9ace02b188f5987b2c52e4e9ee8b31 2013-08-21 01:12:30 ....A 34105 Virusshare.00084/Trojan.JS.Agent.cbs-e1d0f9bce88290491970f39bc2acc33143dc60acd7706614e8a154b61b2299f1 2013-08-20 17:16:14 ....A 46892 Virusshare.00084/Trojan.JS.Agent.cbs-e71df09c4591ae8ab36e558d7ea3787667ab840ed3b06b15ff6ff9be0ddeb1b4 2013-08-20 20:38:00 ....A 34793 Virusshare.00084/Trojan.JS.Agent.cbs-e8b5ab040bdf396c4e83cb26f4e86988751ca4a8514db08c3381f2b7c94c869b 2013-08-20 19:08:22 ....A 34483 Virusshare.00084/Trojan.JS.Agent.cbs-e93ce23359fb75b38401e5a215ba9fb7d74a576f26c92451f2ca98ac9fb30d27 2013-08-20 18:05:16 ....A 32153 Virusshare.00084/Trojan.JS.Agent.cbs-e9a2153d9982290dc4a0eeab67bf9dc330743f13b21257e0f07f232a172cee38 2013-08-21 00:40:34 ....A 27523 Virusshare.00084/Trojan.JS.Agent.cbs-e9aa6ebea4b3b19d8d08a5acc56dafb9ce4be888822653b4a4aad4a0e7ec2c72 2013-08-20 21:58:08 ....A 135501 Virusshare.00084/Trojan.JS.Agent.cbs-eb1bc059899b4c37ac5c6de52280dc48dff377e3596b9eb1334c499788ab0256 2013-08-21 01:13:22 ....A 27231 Virusshare.00084/Trojan.JS.Agent.cbs-edcd733f91b51f8643e68e256fc484a0db5313afc5dda72f37c7730595ab8175 2013-08-20 18:59:02 ....A 18900 Virusshare.00084/Trojan.JS.Agent.cbs-eed383db14afea4c336d2a2e3f825a867ec7124c4f9a8cc879cc4f4f27cfb163 2013-08-20 17:27:12 ....A 32415 Virusshare.00084/Trojan.JS.Agent.cbs-ef7b31b36c456dfc6f58fe254ba7f95905fa8ab530fcc520edd1e0b6a372c2b9 2013-08-20 20:04:40 ....A 88521 Virusshare.00084/Trojan.JS.Agent.cbs-f02036a2b919d60d08c30b61612304aa3bdbae0ea4104eae028ee0099a4ef78d 2013-08-21 00:58:38 ....A 61024 Virusshare.00084/Trojan.JS.Agent.cbs-f1350f7d44b68e9429d61521f42f357f821c06b24eddd5ed04d6df5645337790 2013-08-20 17:12:30 ....A 71647 Virusshare.00084/Trojan.JS.Agent.cbs-f14c7252b304a1df920eb02658495975bb11b280becd45efa48447eb7b654602 2013-08-20 18:55:24 ....A 172770 Virusshare.00084/Trojan.JS.Agent.cbs-f1834b08b620c9ac7773e4068b2099bd0004a9202b5b639352779af57443967f 2013-08-20 16:48:00 ....A 51849 Virusshare.00084/Trojan.JS.Agent.cbs-f5895e93aaa2d9a1bd7a1dfb252a63d98967feb27d7bc19cb24147816ad7b49b 2013-08-20 16:59:48 ....A 49001 Virusshare.00084/Trojan.JS.Agent.cbs-f63c21fff35086f5b95a21deb7ee2e334adc341f397b2662c8382aebb447fb48 2013-08-20 18:47:30 ....A 17335 Virusshare.00084/Trojan.JS.Agent.cbs-f9184310ad0be44af43c3244e388136384290c969cf5ea4b9762fc97aabfccaa 2013-08-20 21:20:02 ....A 33370 Virusshare.00084/Trojan.JS.Agent.cbs-f9288de061a0a8031ca202aa4862e601c50f71f6203a39b8ee32d4432dbccf7c 2013-08-20 22:06:20 ....A 18019 Virusshare.00084/Trojan.JS.Agent.cbs-fa1653ff9af47c06e8d1de7168d14678c482c2aa80e2738d7ae0a9aebd8ff926 2013-08-20 17:56:30 ....A 33760 Virusshare.00084/Trojan.JS.Agent.cbs-fb324afddadf1bbf6ebf4a09f1bd623fa6e92612120d528120f089cb55e47794 2013-08-20 21:23:36 ....A 31273 Virusshare.00084/Trojan.JS.Agent.cbs-fb3b9648d896d21fb8a82c692e37ba69bbd58a722d9ca0667c75a373fc77c9ea 2013-08-20 17:27:36 ....A 16849 Virusshare.00084/Trojan.JS.Agent.cbs-fd77b6778defed3dc7ea6e50e220ee8e6e354f91a6d24bb6b324c1469f0bd70a 2013-08-21 00:40:18 ....A 27231 Virusshare.00084/Trojan.JS.Agent.cbs-fe47f189aa9fd819d411b1eaa4f98498d576c602f85084bf921616f9552dd098 2013-08-20 17:56:30 ....A 62335 Virusshare.00084/Trojan.JS.Agent.cbv-56483f75911f23dd35ec1f0ff96e73a70e069c7a5e424553d4f9f48220351ec7 2013-08-20 23:16:28 ....A 14817 Virusshare.00084/Trojan.JS.Agent.cbv-b3e3cee767878a01b6fa65c8d635cfefc30a06cfc788b123618c788b5bbe4980 2013-08-21 08:03:48 ....A 53884 Virusshare.00084/Trojan.JS.Agent.cbx-03b71ebfc54141ef657c9e98f18e10a4116dd6f54a58a4edcf41de571165d203 2013-08-20 21:57:16 ....A 4512 Virusshare.00084/Trojan.JS.Agent.cbx-079977f77025005ec1d9f2158c3928f15abdd569a21b14011e3e5b4a45ba2cd2 2013-08-20 21:34:28 ....A 6777 Virusshare.00084/Trojan.JS.Agent.cbx-0d4954609175f0aa93bbecbf7413929ef00f8670c9f209850e4f49f1e33c469b 2013-08-20 18:50:18 ....A 8727 Virusshare.00084/Trojan.JS.Agent.cbx-0d735007b37915976f8b0d960a828bd608155c3a93ffc1737a958707663e9e81 2013-08-20 18:58:02 ....A 17638 Virusshare.00084/Trojan.JS.Agent.cbx-0e675c4d2d69dd1d596697cd8e3b0ffa0242edc1dd207a9d06b4fc9da340aa10 2013-08-21 00:57:00 ....A 13527 Virusshare.00084/Trojan.JS.Agent.cbx-122f9d32c389960de869c9051919bd40e29fb24d870f347c90ca8e8985de4a75 2013-08-20 19:12:06 ....A 116014 Virusshare.00084/Trojan.JS.Agent.cbx-13a0e6e4367d7516691702b962dede5749ea3b919855783fd3b3bb97e5339597 2013-08-20 21:27:56 ....A 26015 Virusshare.00084/Trojan.JS.Agent.cbx-299490ff5d389afeb0b16ecf07a843da8647bd4635da2f00310edac911443540 2013-08-20 21:54:26 ....A 94961 Virusshare.00084/Trojan.JS.Agent.cbx-2d343470722260d6c3dc2f060a5fc25187b7f3a08e42b6ec4c1c1db040daa3b6 2013-08-20 22:24:00 ....A 19060 Virusshare.00084/Trojan.JS.Agent.cbx-3543a5133c5df5657de3c50ffad7095f2b4c3abfb99d3ba1ee4a76f829f2841c 2013-08-20 21:09:32 ....A 99354 Virusshare.00084/Trojan.JS.Agent.cbx-36ad2017a74df5c4651dccfeb4561cc406e351f9b45381f985a26254e1c07306 2013-08-20 21:43:00 ....A 415254 Virusshare.00084/Trojan.JS.Agent.cbx-36eca7352f2cb05cd66a59dad597b0e7669d97521a0194914d264dafb38cd3e7 2013-08-20 21:13:20 ....A 79995 Virusshare.00084/Trojan.JS.Agent.cbx-376476db56dc221080f11f386aad94c67ff202b7e0bd5e0cb4ab9140d9a80fe1 2013-08-20 22:00:40 ....A 8492 Virusshare.00084/Trojan.JS.Agent.cbx-3c26272ebc4ad949eef38be489e9962eb6a9b3c2474244455424780710982aa9 2013-08-20 21:57:30 ....A 64849 Virusshare.00084/Trojan.JS.Agent.cbx-3c5e6e733afc1f7249deffa783cd99ac8f0a373fa11526fdfb9d35d8c6ce747e 2013-08-21 00:45:18 ....A 6286 Virusshare.00084/Trojan.JS.Agent.cbx-41c9e1795f603183739b4c55b084877a7e12264311dc5f5c3dfacf1ece42e5ba 2013-08-21 00:45:26 ....A 18880 Virusshare.00084/Trojan.JS.Agent.cbx-453edd67ce1aa25f30548ba5ad228553474b26312ac0b3e7c4c8600b5c07616f 2013-08-20 21:39:16 ....A 12747 Virusshare.00084/Trojan.JS.Agent.cbx-45c847cd49fd3de346e8500563e4948ff52c006e3ac74113f211527ad4861aa3 2013-08-20 18:51:00 ....A 6178 Virusshare.00084/Trojan.JS.Agent.cbx-49ee312aaf7b8a6296e6d1d237bb128963996781095572a80a132bcb79a69b7a 2013-08-20 21:28:34 ....A 49506 Virusshare.00084/Trojan.JS.Agent.cbx-6931491b0896aa61501485c3f88e0376888718cd7aa3e247441f1b112622e013 2013-08-20 18:06:38 ....A 4657 Virusshare.00084/Trojan.JS.Agent.cbx-6c7d9beccc7974b3ef0ec238e82e0493ff381eb49fea3092c5eb8e1691102518 2013-08-20 19:54:44 ....A 18712 Virusshare.00084/Trojan.JS.Agent.cbx-73945a1136d963173cb6ef8aa81fa522a6d443cd2454253fb120153c34620ca5 2013-08-21 00:41:02 ....A 20714 Virusshare.00084/Trojan.JS.Agent.cbx-748f0792712642b61fd333c41ca31af60dd227f0d191aa786e87d4e1555ec274 2013-08-20 21:31:22 ....A 4615 Virusshare.00084/Trojan.JS.Agent.cbx-75d8f46ec2d0f82d22d95873e96600902b2548a781afd0b401c5ebbdb982e8ca 2013-08-21 00:34:56 ....A 9444 Virusshare.00084/Trojan.JS.Agent.cbx-7a8ef854ae4246bccce378891fe986f909809a7c844dceb6161697a5a52bf48a 2013-08-20 18:28:44 ....A 35329 Virusshare.00084/Trojan.JS.Agent.cbx-8e4ee71fa3e3ee97b81441b7168325ed6026c299ba86f81dcbb8ea0c8f664594 2013-08-20 21:21:36 ....A 82081 Virusshare.00084/Trojan.JS.Agent.cbx-8e4fa652744d8d6b0db9dec56f40d03125f7fb2a169c36f7383a9ca4e6be9445 2013-08-20 23:58:26 ....A 5346 Virusshare.00084/Trojan.JS.Agent.cbx-92e01d12dfdf8d1ce32cd709b771358aa3bd8e2b06d2db3aa2ccba7b0d3901a0 2013-08-20 21:39:54 ....A 8498 Virusshare.00084/Trojan.JS.Agent.cbx-9ac4409e98fbcd4465f3cf684626eabfb2f8aa91e533b99156d101407e68dacf 2013-08-20 18:22:54 ....A 6339 Virusshare.00084/Trojan.JS.Agent.cbx-a63fdaa9e8bcb08b1a2bbc75289db25cfbb27bc6fab1e7748383faf852031ec9 2013-08-20 21:12:06 ....A 13175 Virusshare.00084/Trojan.JS.Agent.cbx-b4db25f014675712994b4c49602a6074c36fca299a56451f16198507abed204d 2013-08-20 21:13:30 ....A 16156 Virusshare.00084/Trojan.JS.Agent.cbx-b819714755c004469b7c00b98145d75be9af92851074bb902a45f2df6494ceb2 2013-08-20 22:51:38 ....A 50645 Virusshare.00084/Trojan.JS.Agent.cbx-baa3f3f002cbf6744beedf9165414dec9ae7fb6b282fdeb7d74fec2877f8b1ec 2013-08-20 22:42:46 ....A 4461 Virusshare.00084/Trojan.JS.Agent.cbx-c1ae957a8cf2761a643f9369aa6f80762054a096e0a28380b32d3967ace278b2 2013-08-20 21:34:40 ....A 4835 Virusshare.00084/Trojan.JS.Agent.cbx-c37d92e87b392700d4cdef2d14017b2f58e9260cd11f47c147602baf4c66ce4e 2013-08-20 23:47:10 ....A 11381 Virusshare.00084/Trojan.JS.Agent.cbx-da9112bb96ca8b738f3e56bf8459c3fec8533f3e641dfba4bcacff026eec2503 2013-08-20 18:30:30 ....A 5619 Virusshare.00084/Trojan.JS.Agent.cbx-db87ac795dcb74daa773e465fc1c3b390619cfc7be7edcffc7d4daac976386a3 2013-08-20 19:46:14 ....A 12913 Virusshare.00084/Trojan.JS.Agent.cbx-ec751728332bbbb2ee227c543e03eb9294403ead2de0c1d5fa8013f6df2197dd 2013-08-20 21:04:54 ....A 20605 Virusshare.00084/Trojan.JS.Agent.cbx-edb9ddc2b3a813da6f892047cd942a08282b104f7cfc548e0dec30a773ff5fa9 2013-08-21 03:14:38 ....A 44408 Virusshare.00084/Trojan.JS.Agent.cbx-f0975879b2d6b642ded2ec3a9e1a23839e60386081a69a67217e6b585963c775 2013-08-20 21:12:36 ....A 22698 Virusshare.00084/Trojan.JS.Agent.cbx-f6c0fd4251d4e9ae5e1b5749b3483c46721712afe671c560b09e49aadc13c1ef 2013-08-21 01:00:30 ....A 6311 Virusshare.00084/Trojan.JS.Agent.cbx-f8669567486adb0994c788853b21539b6c5ace5b4c52d87d6e542b4cc2314c3c 2013-08-20 22:20:22 ....A 4982 Virusshare.00084/Trojan.JS.Agent.cbx-fabe935422dd9a0bb9beff0c8d5b2d7cb78738ff419abbfc03242c587ed44120 2013-08-20 21:39:40 ....A 79989 Virusshare.00084/Trojan.JS.Agent.cbx-ffc59f772bd44718fe6ad1c703c6ca0fa19421bb95d8a493f5d5b799dc2d7f0e 2013-08-20 22:06:44 ....A 142170 Virusshare.00084/Trojan.JS.Agent.cdg-0269245b074adcbc3f8beabac38dbf1bf5ceb05bbb998f8060eabc81d5b4cc1f 2013-08-21 01:01:50 ....A 141592 Virusshare.00084/Trojan.JS.Agent.cdg-036621d6dcfea97b5343532688da78b57c265add1e0ff7277234d284a63b9f58 2013-08-20 23:56:34 ....A 19304 Virusshare.00084/Trojan.JS.Agent.cdg-057bcce6fa98e1ae98e3e4dbd9a971b6d6c77b2f5d9bc5fe7ad10313062ff507 2013-08-20 22:06:24 ....A 154739 Virusshare.00084/Trojan.JS.Agent.cdg-0f96dddfdf4be6a1f06e30b55e4084b4476020bf3b123d860be3605a6942c7b2 2013-08-20 21:11:34 ....A 39262 Virusshare.00084/Trojan.JS.Agent.cdg-29037a1a96b81f28f5e55fe8ec478cce896b5850e0de2c09664079b01f73cab9 2013-08-20 23:45:58 ....A 140862 Virusshare.00084/Trojan.JS.Agent.cdg-2f5f6b32b2801694544aefabe56bced8d096b3a16f73e88909acdc07070eada0 2013-08-20 21:18:30 ....A 23956 Virusshare.00084/Trojan.JS.Agent.cdg-30ac95a71eb5b2642dc37a1407df843feadb747c69b5753c76f77a26650413e5 2013-08-20 21:23:14 ....A 130760 Virusshare.00084/Trojan.JS.Agent.cdg-3ce2f6eca3262cb332bca70fb13d38a4b73c0cca69ff927a04b3b4264cf053f0 2013-08-20 19:45:50 ....A 32636 Virusshare.00084/Trojan.JS.Agent.cdg-54eeb06fea1bf76808c10da8226de62d2093c45e8400cb730eae9ef9eb575ab6 2013-08-20 23:58:38 ....A 20895 Virusshare.00084/Trojan.JS.Agent.cdg-5c17c43a786ad631337f0c475d828565507d8f737609aaf133bff44015792ec9 2013-08-20 20:30:24 ....A 19636 Virusshare.00084/Trojan.JS.Agent.cdg-5eecfe601a2c2d1c3ea2bcd56c5d58fc0a231f686e596d80afb5ee672ab76bde 2013-08-20 19:26:02 ....A 141006 Virusshare.00084/Trojan.JS.Agent.cdg-6b2a776f49f9a317ccbf8eddaeda6ceaf7887c5538c4790ae0ac032a57b13432 2013-08-20 23:53:06 ....A 123863 Virusshare.00084/Trojan.JS.Agent.cdg-6d29d658ab12e77574a53c1d1ea4e98be1a1add9855bbcfcdcd60f839138c0c3 2013-08-20 18:42:04 ....A 149605 Virusshare.00084/Trojan.JS.Agent.cdg-732946ca7ea0c25ed45d6bc7d0b74639d2d17f85f6b61fd9ca63eb828e4b285f 2013-08-21 00:52:02 ....A 23110 Virusshare.00084/Trojan.JS.Agent.cdg-83a0f629997669fbb6136af73ff633650b548457aa58d9b35ddcd333069c99c4 2013-08-20 19:11:10 ....A 135283 Virusshare.00084/Trojan.JS.Agent.cdg-95fd4b0fc8f37409f24f85dca0e595c56aa3390f34e94b23e5efc6d854bb7c91 2013-08-20 22:30:08 ....A 139579 Virusshare.00084/Trojan.JS.Agent.cdg-9a831afa3725eb422e9a4a22d5b79467a9881a206e6ae4314db9068772c229fe 2013-08-21 00:33:40 ....A 19368 Virusshare.00084/Trojan.JS.Agent.cdg-b427f367e2fe075794354f0b908ae987e68db05c7f47c3c43a19e92edad18123 2013-08-20 23:19:26 ....A 21267 Virusshare.00084/Trojan.JS.Agent.cdg-b8395dcd6208445131f623a239e30b7e46dfbd9e61833e2fb2ade94e802d3585 2013-08-21 01:14:54 ....A 23110 Virusshare.00084/Trojan.JS.Agent.cdg-bb6e3009fb62db2246714f84ea4648f09813fb94c065ceef2fe7e388cd93fc6b 2013-08-20 22:31:20 ....A 15451 Virusshare.00084/Trojan.JS.Agent.cdg-c7ae5a1c77003b4ecdea3c268432581ae27d91af95291ea059ed56e765244f99 2013-08-20 22:06:18 ....A 156282 Virusshare.00084/Trojan.JS.Agent.cdg-ca12bd71402317f3dd03e08ad4c65d2024cf6deb93479d30c1c4f65fc7c6c674 2013-08-20 21:55:44 ....A 140761 Virusshare.00084/Trojan.JS.Agent.cdg-cef635f6c00f31f96b36e39739f6228d9f830d1e9e52dffd03ad09e5914e0373 2013-08-20 20:59:12 ....A 138622 Virusshare.00084/Trojan.JS.Agent.cdg-dc0a3fa8d2eef16b8e0fa84f4d12e4ef9ad6db4953a9e73df2ca8b9770540d85 2013-08-20 22:59:10 ....A 26717 Virusshare.00084/Trojan.JS.Agent.cgp-9433e02769305dc0d5f19bfa23d8576bfbf20050c28765aea9850255fbcb6ebe 2013-08-20 20:21:18 ....A 11802 Virusshare.00084/Trojan.JS.Agent.chg-f96b1b7fbb79cba89f59806a1456adef9ced4940e2b31b73b40d211bf3e4d8bf 2013-08-21 09:58:50 ....A 233472 Virusshare.00084/Trojan.JS.Agent.edt-2e81f7f5b3270618b1ea3b5b0d6f65f07898057650c4d4268a775ad7f7b1eefd 2013-08-21 06:02:12 ....A 182784 Virusshare.00084/Trojan.JS.Agent.edt-6cd15f6b81571356592fd456e9792767b8d494b61541a9b2f038dffc35df53cb 2013-08-20 17:57:00 ....A 767 Virusshare.00084/Trojan.JS.Agent.iw-19e37fe3d88a744406dbecfae62da6f08785a142a0f6542fc774627c7c97cbd4 2013-08-21 01:24:12 ....A 5065 Virusshare.00084/Trojan.JS.Agent.jh-3a7a2bb29fc5102800f2a062cb17679820d7b150ae4b3c5112fa0f47dae88392 2013-08-21 05:39:54 ....A 32094 Virusshare.00084/Trojan.JS.Agent.vl-0b488178316f658f5f636700780f2b37230c6201f7b69dcd2f92c48c9967702a 2013-08-21 01:04:40 ....A 65709 Virusshare.00084/Trojan.JS.Agent.vl-612dc275d60415c1272426e948e8de56990be082035ab36ef43557a6c2b884f9 2013-08-20 20:49:52 ....A 100139 Virusshare.00084/Trojan.JS.Agent.vl-e79f14bf21103def55e95197f4d899680a5ebca7264681b7ca7c7347004a6103 2013-08-21 09:12:34 ....A 7064 Virusshare.00084/Trojan.JS.Agent.vp-0da1f419ef0dd3cf43220e9e76ba172d384e32418bd17bb6310b5e47a48f3a5a 2013-08-20 19:39:42 ....A 34814 Virusshare.00084/Trojan.JS.Agent.wh-f2e15b3e175ec495597a5fb4ad7565c5476d37266f2e4a1e1523f5d72a4fc7e2 2013-08-21 01:40:44 ....A 46813 Virusshare.00084/Trojan.JS.Agent.zk-3a976b925e664b08be835417228d1ba608f9cc52fcff040cf71589512887c255 2013-08-21 05:26:12 ....A 29791 Virusshare.00084/Trojan.JS.Cardst-1c0b42f6842246f09925f565e4237361bd1ffc225cf4937cea301f0934589204 2013-08-21 06:46:30 ....A 32750 Virusshare.00084/Trojan.JS.Cardst-3ea5844ab33ee1cd71953b2dde2318f26d985467959bbd49471d1a5f1a0975f6 2013-08-21 06:52:04 ....A 25040 Virusshare.00084/Trojan.JS.Cardst-5a518aafa083b2aca508e5598f1f4efe839c1cdc3b654498d30f2d2a6bcd8130 2013-08-21 06:31:16 ....A 1200 Virusshare.00084/Trojan.JS.Concon-4d11af2670c2375e1fe2a85140ae27e7c7df7a4ac5b5c2d52948835c723234f2 2013-08-20 21:15:30 ....A 2651 Virusshare.00084/Trojan.JS.FBook.ab-028e268f440d400190ff5839fe5b2a96075c3a723ce0ae5b959c3a64578bdd44 2013-08-21 00:28:50 ....A 55884 Virusshare.00084/Trojan.JS.FBook.av-24cea42e0f0a93e1f3978cdaea3f404c0d932420542b7de6b1e68e5b1ef69f0f 2013-08-20 18:32:42 ....A 25949 Virusshare.00084/Trojan.JS.FBook.av-33419021d1a353ac93fa539d24f9c52d16cf653e91535ce2bdc9868974559885 2013-08-20 16:58:48 ....A 23397 Virusshare.00084/Trojan.JS.FBook.av-3f4238d3786189f203aa4030968fa53b209359fbf9b016442a2686caa9ff2244 2013-08-21 00:24:48 ....A 48905 Virusshare.00084/Trojan.JS.FBook.av-447da0a4cc3e472dc873ec02fa0c090c717a633bbb6144adc4b2edc114b2df6a 2013-08-20 18:32:24 ....A 25886 Virusshare.00084/Trojan.JS.FBook.av-57e090847473531e716e97f7ebf9e8e932a44cdbfcc07fa9a77cb307f1720941 2013-08-20 17:25:50 ....A 47951 Virusshare.00084/Trojan.JS.FBook.av-5d3c2d52593a31835a88b084297d7eb6e11eddd10158fa648232112a0c9d2398 2013-08-20 22:48:28 ....A 24628 Virusshare.00084/Trojan.JS.FBook.av-65556bec016523bea5137ac2aa8f646af764ca1fb54ea73589abb9e99faf5587 2013-08-20 18:13:54 ....A 36543 Virusshare.00084/Trojan.JS.FBook.av-65a03597d946d9b5244245f7d9b7dc0e446b36b2bc14e96d7266cfe0251bc6ba 2013-08-20 21:46:20 ....A 24616 Virusshare.00084/Trojan.JS.FBook.av-69dd164c859c15c1887b738fe3dbcc237d7a01f851a1d497298eed238548769c 2013-08-21 00:23:52 ....A 105099 Virusshare.00084/Trojan.JS.FBook.av-92ed9a6739dd7859d8057197efa7e1a477171061d364024a93b421a546939837 2013-08-20 17:58:24 ....A 21470 Virusshare.00084/Trojan.JS.FBook.av-987ee7fa2682ba16b77f030252b163bf9bdb35c4176bf55fdcc6fe1dcc9d75ad 2013-08-21 00:24:50 ....A 64808 Virusshare.00084/Trojan.JS.FBook.av-a175498504ee329704a97ef60f9bfecaf403358bd16daa68ea68a219b009c5da 2013-08-20 18:08:54 ....A 30100 Virusshare.00084/Trojan.JS.FBook.av-a29b33756fbe912598e8fe13c7aec2b55c8e18a935103572ca2a160f4fecdab2 2013-08-20 21:59:16 ....A 23480 Virusshare.00084/Trojan.JS.FBook.av-a34ab2a57c344b7c86471c3a2fcdb4a254bda28b666d2efc0fe19113d3315c9e 2013-08-20 17:37:32 ....A 35262 Virusshare.00084/Trojan.JS.FBook.av-b693de7f03ea4be22cd32a03d3569a9d53e77ba3899dde48112b63ae8fe82ca3 2013-08-20 16:58:56 ....A 21147 Virusshare.00084/Trojan.JS.FBook.av-b71070a8416e0587f3eee9c1c51e86dae59828f3ba3d5c138dc87d2eae3c8ed8 2013-08-20 18:28:14 ....A 25866 Virusshare.00084/Trojan.JS.FBook.av-bf48accf813644f0b48ffe0f41003fd9567582124ebcb625ccbf0ff81164993c 2013-08-21 00:43:28 ....A 21804 Virusshare.00084/Trojan.JS.FBook.av-ce8a5cb11a29a905e24ced36e479f00f1eedcdb4851a79b98432773745415de6 2013-08-20 19:04:54 ....A 14179 Virusshare.00084/Trojan.JS.FBook.av-d0e2ebfd213984aa01a40f08da21e4e62999c9636a100ce9d6568e1d838ebbe5 2013-08-20 18:42:42 ....A 25866 Virusshare.00084/Trojan.JS.FBook.av-e596e54e43a87d9a151da311f48c0c903e58dc7bd126c3ce75c14c6eb288a063 2013-08-20 17:38:30 ....A 22033 Virusshare.00084/Trojan.JS.FBook.av-f16ff4a57f20b9efa3e7ae65b8854aec9fcad8b0ac1ceeedd61c5d71fcb1eec4 2013-08-20 21:50:58 ....A 21323 Virusshare.00084/Trojan.JS.FBook.av-f50f11149d378db9df27ff7e931c68128e82451a5cf1ab2de09dab13f61fe9f5 2013-08-21 00:24:34 ....A 75925 Virusshare.00084/Trojan.JS.FBook.av-f5bd830081e69cf13f7ad5fa8af8a1a574801ab772db36e7282fe5c39ac522c2 2013-08-20 23:01:12 ....A 21175 Virusshare.00084/Trojan.JS.FBook.av-f6bf7d6b8da34e1660264585acf23c512f21e0c3ab3bf34bb423ef235c41e574 2013-08-21 00:34:58 ....A 12796 Virusshare.00084/Trojan.JS.FBook.bk-0beec8fa8a7d8490a57dc339f358004b433a2c9bb27edf7d75e53fd55a38eb7a 2013-08-20 17:39:44 ....A 102414 Virusshare.00084/Trojan.JS.FBook.bk-116636b68c7503b545a900d8cbbe51439c2a6eee877d40af65ccc16d83e8bd48 2013-08-20 18:15:44 ....A 43338 Virusshare.00084/Trojan.JS.FBook.bk-13cfb6ffca69e99b84b626ad8a3b83735c8e500e604d1c1ec79367e68acbdb66 2013-08-20 22:54:42 ....A 34792 Virusshare.00084/Trojan.JS.FBook.bk-1e4bbcd99aaf7d0765889040d7520adf004e8f6d1d0fa5727d44cd5b244fd23b 2013-08-20 22:36:50 ....A 46309 Virusshare.00084/Trojan.JS.FBook.bk-22b4d343b2f038d47265e8182c3aeeb07165a598c15f8eca11adb637fc504511 2013-08-20 16:53:58 ....A 22703 Virusshare.00084/Trojan.JS.FBook.bk-24eeb203b2353764c6f2d40089fea53398f8efe199e8fbe7d5943d57276d32bc 2013-08-21 00:10:42 ....A 68533 Virusshare.00084/Trojan.JS.FBook.bk-3a14892871984fca57d23853ad1b85635bf6f9f4a074a0322b270526de349656 2013-08-20 21:32:10 ....A 24554 Virusshare.00084/Trojan.JS.FBook.bk-43c21312034def52af94d8c4fabdebabd47969dfedfe79f81effba786dc8a39d 2013-08-20 18:10:54 ....A 110421 Virusshare.00084/Trojan.JS.FBook.bk-4ccff272514fe1badfaa326f6b9dc77b6c0dcdf698254563ac75ad282dc0d9f8 2013-08-20 18:32:36 ....A 1448 Virusshare.00084/Trojan.JS.FBook.bk-4d9fcc61abc1cfae75d90206031e9c051e7d197cc5ac060bcc1647164bf8d312 2013-08-20 22:08:44 ....A 51837 Virusshare.00084/Trojan.JS.FBook.bk-5305cc3189b78d0559ddfca7b0678f2edb44a7842dee127cf280b3558f991107 2013-08-20 18:15:36 ....A 110492 Virusshare.00084/Trojan.JS.FBook.bk-57f7726efff029527fdeebf983fcfa459b5efe977749a1809957f12f9f537a2f 2013-08-20 22:04:10 ....A 35248 Virusshare.00084/Trojan.JS.FBook.bk-5b29f08f0ceeeac17b0c69021dec0730978cfd870ee6e2786b11d416b460d599 2013-08-20 22:23:36 ....A 30870 Virusshare.00084/Trojan.JS.FBook.bk-69c53bf83c0eabf601779ce5ebd43f0d816331130e0aabfb9506f9c4d88f308a 2013-08-20 18:17:10 ....A 1475 Virusshare.00084/Trojan.JS.FBook.bk-6f14962019b9c0b97b578ba944c875b30b086bcb63eb3e7a21d04bfa0506c1d7 2013-08-20 21:25:28 ....A 12701 Virusshare.00084/Trojan.JS.FBook.bk-76770476d61c5e1304ffc5c8ba5fde0f9bb48ba92c60b22448c037bde29238f1 2013-08-20 18:04:14 ....A 77763 Virusshare.00084/Trojan.JS.FBook.bk-92f2939811b8ead0c33f5eb1ed64a571e409642990f9f0d31b278e3f34d87faa 2013-08-20 22:34:18 ....A 17447 Virusshare.00084/Trojan.JS.FBook.bk-9356a53e6beee8b9a76cdad7931a3ead88709b74fd8aae3df0a0ef7952926daa 2013-08-20 21:26:14 ....A 17493 Virusshare.00084/Trojan.JS.FBook.bk-96d95d61dd9ec65397dd9dcdd5e29c5298b020ad2f2b6e1102c7d1b5e7749686 2013-08-21 00:07:24 ....A 47578 Virusshare.00084/Trojan.JS.FBook.bk-99abc9d2ea71449b2c2a5f0784ee5019416fad5c151e76ffc186cdfa9d97ead2 2013-08-20 21:34:42 ....A 30802 Virusshare.00084/Trojan.JS.FBook.bk-9afd35b2cd07e9bdac97f632fd9f81de7985e18b27c7ca5aa30d1549e24c9874 2013-08-20 18:15:40 ....A 46983 Virusshare.00084/Trojan.JS.FBook.bk-9caed85d5c83d951d4d708e1df01a19bb5a693fce9205969396c779d7053d4f1 2013-08-20 21:33:28 ....A 17516 Virusshare.00084/Trojan.JS.FBook.bk-a480718b610a10c1162b41c2de565f1c81b2dac94a1f2fa3153d6017689400b0 2013-08-21 04:19:30 ....A 30529 Virusshare.00084/Trojan.JS.FBook.bk-a498613bd97b678614a82c4c1496840ca38294f48be16c7061f47f33434dd40b 2013-08-20 22:21:56 ....A 47033 Virusshare.00084/Trojan.JS.FBook.bk-a76816c5a08ce470abd69abef838201f4faeaf790957623bbbe6d22220892266 2013-08-20 17:30:26 ....A 56271 Virusshare.00084/Trojan.JS.FBook.bk-aad4e3b741658d69c699a87b1017ebca49bce8cfe69708eebb4d26140b5d086c 2013-08-20 17:51:16 ....A 1165626 Virusshare.00084/Trojan.JS.FBook.bk-abd3807fab3407b5aac79083dd937a64bccc49356c2a285b4cbd217043e32901 2013-08-21 00:03:58 ....A 47114 Virusshare.00084/Trojan.JS.FBook.bk-b0b49ed7a004e20d2c70e5d74cafc2141fbb358e049064b92055b6c873f5dc00 2013-08-20 18:39:22 ....A 102502 Virusshare.00084/Trojan.JS.FBook.bk-b19322c2002ad1a872988540ea9d861069919b83b952bfbc8c1bb0eb5675b51b 2013-08-21 09:13:26 ....A 32937 Virusshare.00084/Trojan.JS.FBook.bk-b30df372b7e88bf23e658e204f921d7b9d49c834f55a62e1332dbe9b01ab63e4 2013-08-20 22:15:20 ....A 17648 Virusshare.00084/Trojan.JS.FBook.bk-b5b1183c98c7e7e5d7e014c5b524d175d7976ab00d97c1776e6942187eab5842 2013-08-20 23:47:46 ....A 47627 Virusshare.00084/Trojan.JS.FBook.bk-b774f1b411edf29a456c427fc6ba3f412a103bbe3352454cdf4c6557d9120b6f 2013-08-20 18:25:58 ....A 12801 Virusshare.00084/Trojan.JS.FBook.bk-ba84dc45cecf36188d044e02418ee7db53fd78665a8f6517975a6951fc73f1e7 2013-08-20 21:46:48 ....A 17648 Virusshare.00084/Trojan.JS.FBook.bk-bd49469d918292021075e80874c04bf7c96a9a8e9c5ac0d91cc12437e3a20351 2013-08-20 18:39:50 ....A 102430 Virusshare.00084/Trojan.JS.FBook.bk-bf0145a363c994bc01eca4ac12ead88b758311275ed9a9c65c5effae7a2e95fb 2013-08-20 17:49:48 ....A 87095 Virusshare.00084/Trojan.JS.FBook.bk-ca1c0290a12045e6131e23d07c06fe2336e242a4e084cd158d0bafad772e0890 2013-08-20 21:40:00 ....A 24554 Virusshare.00084/Trojan.JS.FBook.bk-cd69421cf85930b7ecf761e31cab6a49deb14279cdaa08f16b34098d8ece1856 2013-08-21 00:14:18 ....A 23261 Virusshare.00084/Trojan.JS.FBook.bk-cf85906aae81afd15d9580a899a9f319b3404dea0d801926a3731717402f3411 2013-08-21 00:40:36 ....A 47068 Virusshare.00084/Trojan.JS.FBook.bk-dc8db09c8379c8989b52723324650ba566fed7c97eaeee69fb5647fe7805e54a 2013-08-20 22:43:36 ....A 17518 Virusshare.00084/Trojan.JS.FBook.bk-e17c43bbd83e09414183bb5a80f45f95980201108d6376ab0836c6324f9de0ea 2013-08-20 18:46:54 ....A 47376 Virusshare.00084/Trojan.JS.FBook.bk-f0388ff08e4d16af9c6991521464bb75cc70b15ee26e9c644aa29bb949e1e760 2013-08-20 22:04:24 ....A 108333 Virusshare.00084/Trojan.JS.FBook.bk-f24843cb3ca633ea4a8d4d29500de8f42aabb3c2ca098c9bcfab597902ac4269 2013-08-20 21:29:30 ....A 17517 Virusshare.00084/Trojan.JS.FBook.bk-f4d7913916bc15ec73ad9c8d326ad6243f283dbb3ace0b33797360efc39a23a4 2013-08-20 21:50:24 ....A 17446 Virusshare.00084/Trojan.JS.FBook.bk-f6ab897f018d0a128dc12e7e8d38dda1754ba15fd9bf6e704ee2f9aaadfde770 2013-08-20 17:30:38 ....A 24882 Virusshare.00084/Trojan.JS.FBook.bk-f6f0513f3955f6b49bea9b1eee8c70c1d5fecd59f7a28349a33c8f0add32ede8 2013-08-20 18:37:02 ....A 46238 Virusshare.00084/Trojan.JS.FBook.bk-fecde83b04dd927b7e56244af9d01a6472df4392ba9f3786c261c6a407c2e253 2013-08-21 09:23:20 ....A 72367 Virusshare.00084/Trojan.JS.Fraud.ba-6e6e53d44a9494c8f94b7a04d68b2f998dc838d97be077385206a77b7b385c56 2013-08-21 08:01:06 ....A 195553 Virusshare.00084/Trojan.JS.Fraud.dj-4f85a86e8e0659912e17faaedd0014a16574f416b9186cb136724d878f183ddf 2013-08-20 20:49:06 ....A 23122 Virusshare.00084/Trojan.JS.HideLink.a-0381e3b7d32514b0a400bd1af3cdff6646bbdbbe2674bfcd7c8600a8260be68a 2013-08-20 17:33:36 ....A 13747 Virusshare.00084/Trojan.JS.HideLink.a-34ebd51d01ad723916256323974407071da325fec2a1c7fff09f22b85ec8a9c8 2013-08-21 00:55:20 ....A 37803 Virusshare.00084/Trojan.JS.HideLink.a-43f4efa9fdcf08fca25908fef91ca760bc941d003e0cd921fcbe5a488d65293a 2013-08-20 16:47:26 ....A 11678 Virusshare.00084/Trojan.JS.HideLink.a-651365f60d2cc0cfdb1cc6d041bc5350b1cb64895d8977f55d5f7d829ba05ffb 2013-08-20 20:34:10 ....A 118293 Virusshare.00084/Trojan.JS.HideLink.a-817b453f9a59bc374f4e7aa7e966159ee9592cd83e958a29c1244c02e6a018ae 2013-08-21 01:12:26 ....A 31275 Virusshare.00084/Trojan.JS.HideLink.a-92cc07832d00f32abc0f00148794220a4a270d1091926b136a1230edb277342b 2013-08-20 18:04:16 ....A 91508 Virusshare.00084/Trojan.JS.HideLink.a-ace0d2742891f3cc854322d3bd8673d398ac39e719644b5de998b5c2265df7f4 2013-08-20 18:44:18 ....A 24735 Virusshare.00084/Trojan.JS.HideLink.a-af19d2d7d5c8b9982ee70ed8425501d2f069dca3fed39128495e40ab52b9e431 2013-08-20 17:38:30 ....A 3972 Virusshare.00084/Trojan.JS.HideLink.a-b5cb47d30d943abb04febdef715fd0e9bdd7032e05cf924043eaf174f9812f57 2013-08-20 19:46:48 ....A 16471 Virusshare.00084/Trojan.JS.HideLink.a-d91508b2c62d4425877a701db31cdcb6a0e3d46c319ad7b6c3b5006878db693f 2013-08-21 06:55:52 ....A 31459 Virusshare.00084/Trojan.JS.HideLink.a-dc6c34e7d34afd1705c8fb3694464e31ba451c329d674f48740629310fac40de 2013-08-21 06:56:30 ....A 47484 Virusshare.00084/Trojan.JS.IEstart.a-3e106fa891d645940074a33cae4965e06dc6118a36a3f13448d1e0b2665e7943 2013-08-20 16:59:38 ....A 53278 Virusshare.00084/Trojan.JS.IEstart.h-3f31bcb1289cbc8875b06e11bacdc6276de6fe435aa1af7556c209e9a05993fe 2013-08-20 22:05:26 ....A 23248 Virusshare.00084/Trojan.JS.IFrame.afc-2c802291c5ea30a13d41ee7a96ae560131e0e1414ee0280e3fb236ebc5471fb8 2013-08-20 19:17:28 ....A 12576 Virusshare.00084/Trojan.JS.IFrame.afc-34c999f33e60ebc9447d1e7fff79ab0efaac8f6c867047f484075d9b7a46aa60 2013-08-20 19:40:04 ....A 6692 Virusshare.00084/Trojan.JS.IFrame.afc-438d928d9491c7afa3aa86aba8a5361b2b138b91d8700a78003486b6af3195eb 2013-08-20 23:24:56 ....A 11594 Virusshare.00084/Trojan.JS.IFrame.afc-a9990630696b2eb52a4d9dd142c828434c901a14f3e9f62cffb9902885fa11a2 2013-08-20 19:43:16 ....A 9867 Virusshare.00084/Trojan.JS.IFrame.afc-e57369b6466da923cf9245fe9d3f6ed1e04771e21a3f01fbf7f802a3a5528061 2013-08-20 18:55:22 ....A 36109 Virusshare.00084/Trojan.JS.Iframe.aaj-2284f8f796922a832d82062b1ed1bb9ade19be5e95488e22645ffcf2d272bed5 2013-08-20 16:52:30 ....A 44455 Virusshare.00084/Trojan.JS.Iframe.aaj-c4e5363bc82057e25a4989fc8de78304517a2a84a64d817e7c5b716dfa80d683 2013-08-20 23:41:24 ....A 5767 Virusshare.00084/Trojan.JS.Iframe.aap-7225ec3a05be36cb6013d8d0db727517ec40358821064e64d8ec1123428d15bb 2013-08-20 23:25:28 ....A 5692 Virusshare.00084/Trojan.JS.Iframe.aap-bd57a7161bc2a713fc550b134b539d1227f8e0fa806b025c6099dcdadaba4446 2013-08-20 19:33:32 ....A 11784 Virusshare.00084/Trojan.JS.Iframe.aap-c60f7d716fbe0275a44a7172b868c8171e2b00c929902d50ff9a6c28d089b108 2013-08-20 19:30:20 ....A 13729 Virusshare.00084/Trojan.JS.Iframe.aap-d0bf89398dff88001aeaa15c585e12b06eeb95bd29d238970077f0ddb6feb782 2013-08-20 22:21:24 ....A 8094 Virusshare.00084/Trojan.JS.Iframe.aap-d57468d9cba85239831864b525f235e165f87bae8d5fc001ad8ac3e58a754a73 2013-08-20 19:02:30 ....A 9683 Virusshare.00084/Trojan.JS.Iframe.abe-a4e06c3b3cc262597c979ceb1d11e235b0b079edd0c5ec01b3416247329176aa 2013-08-20 17:43:12 ....A 6582 Virusshare.00084/Trojan.JS.Iframe.abj-19e88d8d6a58190c9d5c151c0feccf82284e2ddbf2c3e37feb2b7d081d6043cf 2013-08-20 18:46:06 ....A 28149 Virusshare.00084/Trojan.JS.Iframe.abj-27df80b1b4c24a59d78edb5f65aa4efc871cfb796048b654eefa653ec636cdbe 2013-08-20 18:47:28 ....A 31031 Virusshare.00084/Trojan.JS.Iframe.abj-42ebcabd94b7c669b27c8704a2ff113882efce67d4a0927a8d44e20418184ca0 2013-08-20 23:10:56 ....A 39274 Virusshare.00084/Trojan.JS.Iframe.abj-4bf6e5ce47ca09a4f80af99fc6ca978d5682772813a76dd6f99c63c27eafa0c0 2013-08-20 22:06:54 ....A 18311 Virusshare.00084/Trojan.JS.Iframe.abj-4de5515b7e60ef94a625aab2737b734966660e5a39827659a9442d53463a89c3 2013-08-20 22:59:34 ....A 31191 Virusshare.00084/Trojan.JS.Iframe.abj-521d0f0d8899f1465d34ffca78594ccc61c9d3da4947dedad261a592f9530177 2013-08-20 22:46:30 ....A 20207 Virusshare.00084/Trojan.JS.Iframe.abj-55f533c79e0ff1d68d3491e9fbfe85fae25e085ec834adc5c9bd998e95601687 2013-08-20 17:16:38 ....A 12032 Virusshare.00084/Trojan.JS.Iframe.abj-876968a8a76b0656c05529cfdf4bb39de135d9ea5d716b47e11db9a6632cfe48 2013-08-20 22:31:14 ....A 24202 Virusshare.00084/Trojan.JS.Iframe.abj-88e4cc4395546bc846e3894baa3f4a2b6ff9f3d7a37b43ff7355b2de3dd0a391 2013-08-20 22:18:52 ....A 35943 Virusshare.00084/Trojan.JS.Iframe.abj-9537dc30daab5b0773bcda4d939f5203a0801a17f782f202cd74a2f29dc14f3f 2013-08-20 21:09:36 ....A 14981 Virusshare.00084/Trojan.JS.Iframe.abj-b2b0460b2b12abfba531f248942ea3c4f29a4922ab99c63de27dcb49a07bca5d 2013-08-20 17:41:54 ....A 32959 Virusshare.00084/Trojan.JS.Iframe.abj-e74f13bf2da0d536f997c1c636baebc3fb555d2b95b9ed040186abdb3a19b3d8 2013-08-20 19:12:38 ....A 9598 Virusshare.00084/Trojan.JS.Iframe.abj-f897fd174f33c8d55c7951304634adbb45c44cf99c738c4de0dc42c04a099804 2013-08-20 20:31:22 ....A 82347 Virusshare.00084/Trojan.JS.Iframe.abm-412a4cfc9a9c5f922c94803401ed19f389ed0d4122782911d4ab61c7796036b4 2013-08-20 23:24:38 ....A 160406 Virusshare.00084/Trojan.JS.Iframe.abm-512d87334f7ff3cc4e7e750a588a1711cab0eef8bf12946c41004a3fcd20274e 2013-08-20 19:03:12 ....A 55102 Virusshare.00084/Trojan.JS.Iframe.abm-672fbcd83be310e05cb503b9fdefae09f216614ff2f75e076d3fabd0c857d0b3 2013-08-20 22:53:00 ....A 273221 Virusshare.00084/Trojan.JS.Iframe.abm-8b5663764a0ce5faef77d25e91e18864e4200b60c8979fc17ce954e3177da4d5 2013-08-20 21:13:00 ....A 20362 Virusshare.00084/Trojan.JS.Iframe.abm-c1cc53b6da9d7871933599ddbf8204da1747f3c561e8d93007c5e13c8fd7b7a8 2013-08-20 17:44:44 ....A 9736 Virusshare.00084/Trojan.JS.Iframe.acs-08b84db33fdd3eb4d0a3ff80850d1db5ce494b539ce73140748eb454f33d55d6 2013-08-21 06:39:06 ....A 9930 Virusshare.00084/Trojan.JS.Iframe.acs-0e037ac994d95811ff9c139b222d2d3a110b20ca5ddb66e05314da462acc42b8 2013-08-20 16:55:02 ....A 39127 Virusshare.00084/Trojan.JS.Iframe.acs-112046760b3457dbdb0be5dede595661fff751ed9571ac2292f41b28569902da 2013-08-21 09:28:50 ....A 9926 Virusshare.00084/Trojan.JS.Iframe.acs-42f74abb0508c51ce8bdf928646645d4b187b1bdbc160a921c7f46a49434a464 2013-08-20 21:09:32 ....A 33956 Virusshare.00084/Trojan.JS.Iframe.acs-47ab8cf6737243773d08e2b1a8da3cd745d9971089221c30e2a1b286dd1caf8b 2013-08-21 09:28:50 ....A 9926 Virusshare.00084/Trojan.JS.Iframe.acs-9ef2cc8db53d1bbed4c93c3aab1b4c0bcf2ee755da2ad963f78c572665818ea2 2013-08-21 10:12:32 ....A 9736 Virusshare.00084/Trojan.JS.Iframe.acs-9f123d583ec6d1c59409c3218057091dacf10a1e1dbb17a2a4ad748bb8d51132 2013-08-20 19:14:26 ....A 11861 Virusshare.00084/Trojan.JS.Iframe.acs-c23c29bbd9b4263952a1e1dcb43276898d80eeb69d7e24c44a8c328219ba4cf7 2013-08-20 17:38:08 ....A 9816 Virusshare.00084/Trojan.JS.Iframe.acs-d61e657fd8c6ffeb3e9990447058a205d200ef37f3d246eb239fd12f7971ccac 2013-08-20 17:49:34 ....A 9926 Virusshare.00084/Trojan.JS.Iframe.acs-df40615c74d6e3afe7b9d4b0d8d8177ce02a37ff9796918ed567458c8ee79b23 2013-08-20 17:13:58 ....A 9892 Virusshare.00084/Trojan.JS.Iframe.acs-f64091ebc512569863846c5ffa879e1de46320823a4500b64aec9419d3e47462 2013-08-21 00:16:50 ....A 77175 Virusshare.00084/Trojan.JS.Iframe.adm-05dcf645a1ff8eccc783918fafb8acc3666d5c1ac07fa4fbe32fe36c869e4ee5 2013-08-20 23:15:30 ....A 158414 Virusshare.00084/Trojan.JS.Iframe.adm-06debae3b956a3261b9a9cf0cae72f4ac3476411767e9714424860c24ccf5836 2013-08-20 21:53:00 ....A 45056 Virusshare.00084/Trojan.JS.Iframe.adm-070a58e2dfb272d76a1e298bc3b519c8d3d723d87bda0d9de4af8d1d8cda6537 2013-08-20 23:33:28 ....A 3434 Virusshare.00084/Trojan.JS.Iframe.adm-0761626a5997e65285b7e76a25c2482ff52ca7f5dfca8c08ac085354e22e1f60 2013-08-20 22:36:36 ....A 11239 Virusshare.00084/Trojan.JS.Iframe.adm-08cdc02b1d80f961f65b0b7b4ec679cbff9b664214cae3e51e3b9be300773511 2013-08-20 17:37:38 ....A 3302 Virusshare.00084/Trojan.JS.Iframe.adm-0932a5d513750634cc5bd023ff999b5dea985a02a3e6bb5dfc17d877d9948bc8 2013-08-20 16:56:48 ....A 32600 Virusshare.00084/Trojan.JS.Iframe.adm-0ba9ba462a1ffb0a38d9a6a82cfcd1c88dfce11cb68860cd8a02ced3ab19235e 2013-08-20 17:34:32 ....A 59755 Virusshare.00084/Trojan.JS.Iframe.adm-0ef3d5799235267718abbb7f305c89416bde626acd5778c9c8117e945dc339b3 2013-08-21 01:45:40 ....A 12996 Virusshare.00084/Trojan.JS.Iframe.adm-1e01c95a4178934e09722ea2256c3843772821902714ef8756821dd2f37bb0be 2013-08-20 23:33:24 ....A 2022 Virusshare.00084/Trojan.JS.Iframe.adm-240f2f27d153adc3747a93bd682f7a48c5b180ed02e33117075d4a67f5a142ab 2013-08-20 16:57:22 ....A 33983 Virusshare.00084/Trojan.JS.Iframe.adm-2621a2c31600762acf56fc6e7976441da629916cf801ab30ca44fdcd099f80d3 2013-08-20 19:22:56 ....A 25282 Virusshare.00084/Trojan.JS.Iframe.adm-2627f590379b53725f9d9f7cbbecbf00d6c9666f4d452610cd58f3f105d4ce53 2013-08-21 00:46:00 ....A 17009 Virusshare.00084/Trojan.JS.Iframe.adm-2748462709d3278604c9f2ed2280ec856bb4c40cdf0262fb4b920668af854940 2013-08-20 19:10:44 ....A 17184 Virusshare.00084/Trojan.JS.Iframe.adm-279cb5508c81dd486258da7560e7b13c099be15b58ff8d4911960208f5988108 2013-08-20 18:33:00 ....A 27804 Virusshare.00084/Trojan.JS.Iframe.adm-283ee029ec9e47231be1fd10da257c534bf5f30a1a286199094df43fc8ff7863 2013-08-20 17:46:54 ....A 89897 Virusshare.00084/Trojan.JS.Iframe.adm-2a201916a062aeb2ac67c33fe2a3c0c9a53f00fbd21ed3b994354ef3d4b31519 2013-08-20 18:57:10 ....A 44421 Virusshare.00084/Trojan.JS.Iframe.adm-2c4af1fb11e04808543099b58149ff5e86c9ac1c43121d57b85b0a3b20143642 2013-08-20 18:02:26 ....A 130990 Virusshare.00084/Trojan.JS.Iframe.adm-36acd24466aa2215bc9f126184b4266df1cc7bfc6895181dddcec42cc36df7ad 2013-08-20 20:42:00 ....A 8719 Virusshare.00084/Trojan.JS.Iframe.adm-40d17846068ae7b9636920c34b8ec033ee8527ac1695168ba51a0c10ce9288cc 2013-08-20 21:03:34 ....A 17193 Virusshare.00084/Trojan.JS.Iframe.adm-4be97b7fa93e060b7ccddf12f6b0b8bf8e3c609834c02feb6df1c8982ae01893 2013-08-20 17:34:48 ....A 12166 Virusshare.00084/Trojan.JS.Iframe.adm-4deaf1dacb1c66324a749a416b4f4127fde904cbc900ec41c197f4db1e16b737 2013-08-20 18:49:26 ....A 23857 Virusshare.00084/Trojan.JS.Iframe.adm-53d2f44f75d6ad48ff7c599ada29524368a18a68652212186fda4941bb40c8bb 2013-08-20 19:51:04 ....A 888 Virusshare.00084/Trojan.JS.Iframe.adm-5b42d558dd11f3d1f61deb665a6feb4eda65239cc4c863c509e920fdff4d4150 2013-08-20 19:14:28 ....A 15959 Virusshare.00084/Trojan.JS.Iframe.adm-5df00b3b18e29f4d34b62bacdf91989b104a03617a681ae9308b1f907c225b1d 2013-08-20 18:49:34 ....A 24744 Virusshare.00084/Trojan.JS.Iframe.adm-5ea7deae796dcd61aa17cead2a329ba5f9dc0d5acf3f3208a10807ef7694e711 2013-08-20 20:48:56 ....A 26065 Virusshare.00084/Trojan.JS.Iframe.adm-60cce737bf3bd1bee44b4b3cb0f1ba59a80023bb689603850180f98edb10ee05 2013-08-20 19:14:58 ....A 78626 Virusshare.00084/Trojan.JS.Iframe.adm-63fab23f24905bd91d2578b8bac71996d87a6cbf4d51b6fbed66773872ffb319 2013-08-20 17:22:16 ....A 22140 Virusshare.00084/Trojan.JS.Iframe.adm-655835d92c3cfcd1d3550f80783eee34e444183471f000bab66052d0ec070d5d 2013-08-21 00:34:00 ....A 3028 Virusshare.00084/Trojan.JS.Iframe.adm-66bf1bad040d7930c7be86606c99c0f44f8b583a67c704eaf29ce6b866729a23 2013-08-20 21:50:34 ....A 35622 Virusshare.00084/Trojan.JS.Iframe.adm-66eb682c4ef3d6d3c15a09dc560127d8f2e2613018ad7b7e0144a7e036d9d7f8 2013-08-20 20:00:38 ....A 76402 Virusshare.00084/Trojan.JS.Iframe.adm-681ceb988ce5d899c26cbd111477bdf59ce981edceb7ef9983f4d2a3a9ac4ae9 2013-08-21 00:39:30 ....A 88984 Virusshare.00084/Trojan.JS.Iframe.adm-69a61de03d1e100c9522b46e9500b51633a72c705de3dead6f7acef19b56b839 2013-08-20 22:58:54 ....A 76254 Virusshare.00084/Trojan.JS.Iframe.adm-786225ac74e366b8f7393addcc81656f0b2ebffbfc2987a06d26ed0fdca0b830 2013-08-20 18:05:58 ....A 59848 Virusshare.00084/Trojan.JS.Iframe.adm-795e3bfa81669c9c31e7009bd8045c23d9fe46888b221747795c25685c0f3e4e 2013-08-20 21:19:00 ....A 37542 Virusshare.00084/Trojan.JS.Iframe.adm-7a0ff32c6cbbe871707a65b0ad1c7b129d1d5685461c3f194e5eb131040498ae 2013-08-20 21:27:22 ....A 7484 Virusshare.00084/Trojan.JS.Iframe.adm-80aeab5ecca1b824f6349ee9421a6277aa040a8667532318b6808f409e2f06f7 2013-08-20 22:21:56 ....A 35636 Virusshare.00084/Trojan.JS.Iframe.adm-82006251bf60e834f57fc79c861dfdf1ae467edfb5c9b81dde5735aaa697512c 2013-08-20 22:18:34 ....A 19803 Virusshare.00084/Trojan.JS.Iframe.adm-880a5ca91dac45e3bc367a6f0a13a6ab07bb4671abe8ae315866bc26a628136e 2013-08-20 21:06:36 ....A 3355 Virusshare.00084/Trojan.JS.Iframe.adm-8846d4569e44a254c2c5a4e334d37cb944b9ee56d9dceb7ce985d38f330e27fa 2013-08-21 00:26:16 ....A 17860 Virusshare.00084/Trojan.JS.Iframe.adm-89586833420c647d12212d9c4d9eda6450d4af7f4f9eb1c3c10074080467f1eb 2013-08-21 01:15:08 ....A 8797 Virusshare.00084/Trojan.JS.Iframe.adm-8a5795c23fced544c6e48cdef65afa16a18e5a60dab8616740787b4b9e815591 2013-08-20 16:47:48 ....A 8540 Virusshare.00084/Trojan.JS.Iframe.adm-8a9d021d2f08fe7610a3bf5993e7be469b07173529c18838ed0532cd3d04c2a9 2013-08-20 20:24:12 ....A 12968 Virusshare.00084/Trojan.JS.Iframe.adm-8af0ad973b9af3d18a80e7dc32641b355fbd83e8db0d56252323f4860db55717 2013-08-20 17:03:20 ....A 21732 Virusshare.00084/Trojan.JS.Iframe.adm-8b17bc69a7b824298632cc881311bc3f4beaa55d485d803fd7a6b4c61e1b1890 2013-08-20 19:31:02 ....A 41385 Virusshare.00084/Trojan.JS.Iframe.adm-8c3ea9bf73067d56ebb7131434daab68d5c967e359039e70c6b4059b1f341668 2013-08-21 04:09:04 ....A 7086 Virusshare.00084/Trojan.JS.Iframe.adm-8c7cf18a9dbbc288b1c5878cb387edb7828aa3ca57e98d5b3b7d27e5af7d803f 2013-08-20 19:37:00 ....A 6794 Virusshare.00084/Trojan.JS.Iframe.adm-8d8b4af67ff43eee9084bbd3110d89786341fa52a1533af8cda815cbb77e7c00 2013-08-20 19:55:40 ....A 27438 Virusshare.00084/Trojan.JS.Iframe.adm-917656678f235c2b82a9a18b4bb5990ab09e489b54f136e882d0af57d295c9db 2013-08-20 22:03:42 ....A 9056 Virusshare.00084/Trojan.JS.Iframe.adm-91c3644df62e516bce239aea4556455952a4bc7dc44bab143bfcd5b564ac2269 2013-08-20 23:57:10 ....A 10040 Virusshare.00084/Trojan.JS.Iframe.adm-929695cfb7ecc0b36ffc9bbdf6494bc5bb105a972dd047da848958b75c49d5e7 2013-08-20 22:12:50 ....A 77589 Virusshare.00084/Trojan.JS.Iframe.adm-97ab1771a1a20c1edf08ff40d924e073adea99de00661ec23b5b02d542e5f4d4 2013-08-20 16:55:28 ....A 24342 Virusshare.00084/Trojan.JS.Iframe.adm-9cb5b8b1980208ac954f8bb6a8b4c364926d203ed3885809e55f0e585f7b2937 2013-08-20 23:16:52 ....A 78023 Virusshare.00084/Trojan.JS.Iframe.adm-9f4999e3ff90b0f14a7d73307507e19a40efbb6721329b179787d6044e847701 2013-08-20 20:25:22 ....A 76702 Virusshare.00084/Trojan.JS.Iframe.adm-a2bbeafd2606dc78e0f10dc28293c0a2bb5c9b74663b1adc9c7cf2662bd2ed20 2013-08-20 20:30:40 ....A 40587 Virusshare.00084/Trojan.JS.Iframe.adm-a6b6b8a1fe504699320bed2328284954bf48f9ad1655c730e84d5e39930787a4 2013-08-20 18:05:40 ....A 5261 Virusshare.00084/Trojan.JS.Iframe.adm-a6d4a75aabd3cce455a7d60d8545d9c0546662de9d0c977575d30444fb5959dd 2013-08-20 16:49:24 ....A 3434 Virusshare.00084/Trojan.JS.Iframe.adm-abba9095a9fca4a1059d712e73472876a7618fe4a52caea40e5280c4157d4a1c 2013-08-20 18:43:18 ....A 6975 Virusshare.00084/Trojan.JS.Iframe.adm-af07edcba9f0534a3e3be64aadf523667eee814333a2852fe3e2ab1dc9eac57a 2013-08-20 18:48:52 ....A 13211 Virusshare.00084/Trojan.JS.Iframe.adm-af8d0586d95f292314b61f4e7c466ff6ba0c92ba97cf1b77a9d1edff0819eb27 2013-08-20 21:58:06 ....A 89846 Virusshare.00084/Trojan.JS.Iframe.adm-b8c034f23e9b3da265b9ba2d9beeda9d8e6760b2fb9399055c2fba9ca8af57b1 2013-08-20 23:17:34 ....A 11324 Virusshare.00084/Trojan.JS.Iframe.adm-b9275c9536ed27f5cedf30d77a28f0f300c505cd5b6ea1942e0e6cbc4fe0dc43 2013-08-20 17:26:22 ....A 4137 Virusshare.00084/Trojan.JS.Iframe.adm-bcb02e3345e3d1eb0b257d3676115c489dacd1b4f4f6eadf30876974bfaab613 2013-08-20 23:48:52 ....A 15098 Virusshare.00084/Trojan.JS.Iframe.adm-beef746a3841afba1f10c97bfd808ecf7ba26a2bb9e8abd3cd8b0b06c14a1e2f 2013-08-20 19:32:40 ....A 12286 Virusshare.00084/Trojan.JS.Iframe.adm-c32863228b6dc7d89a7e3afadd277f0439f3787c7d38e0fd712e0152d135aef4 2013-08-20 20:14:54 ....A 17222 Virusshare.00084/Trojan.JS.Iframe.adm-c383b0c136b79927847e759c9ee0d4bba0f9a9e1d059bf3d79268a86d08f4394 2013-08-20 22:04:06 ....A 42071 Virusshare.00084/Trojan.JS.Iframe.adm-c4f21b3ffe207b302c644c310de82388ab26e1c2dca484c841e8fc74bfcfac1e 2013-08-21 01:06:08 ....A 17877 Virusshare.00084/Trojan.JS.Iframe.adm-c9e1ae5bb55cb4bce8be5728531d0624706a6ec6ec7cb638f35f4f26f1238bde 2013-08-20 19:23:26 ....A 21779 Virusshare.00084/Trojan.JS.Iframe.adm-ce4c9b5238674c29584d08c55c0e4854c3b6737f20031467a42731ba2f33ec86 2013-08-20 20:33:56 ....A 9734 Virusshare.00084/Trojan.JS.Iframe.adm-d5e04b91dbf8a8e7b11d1dab72c7eb792d4abc2fc92df2aee6b6df0589b00cb1 2013-08-20 23:04:32 ....A 8298 Virusshare.00084/Trojan.JS.Iframe.adm-dc0df94de08cbe538e964965a4526cbbfd7edf3840dc98b4b17130b19d6df4ec 2013-08-20 18:00:50 ....A 39500 Virusshare.00084/Trojan.JS.Iframe.adm-dd2d9fc58672ccf086a9be2d1f86581299073176864a59ac3c1b8807fa851d40 2013-08-20 18:48:26 ....A 4460 Virusshare.00084/Trojan.JS.Iframe.adm-dd5eba4854a392fc3308d3389ebb1629a70694b8cf0668c730b2c5f73532ea46 2013-08-20 20:10:56 ....A 29840 Virusshare.00084/Trojan.JS.Iframe.adm-dec201fad8fb748b071461fc03a77e8eed783f0d00d67612f1460794ea9185b2 2013-08-20 17:11:28 ....A 13592 Virusshare.00084/Trojan.JS.Iframe.adm-e0dedfcf7af9f66768143229d125126cd0c70bb92f56345ce32a7dca188c4ba6 2013-08-20 19:11:12 ....A 5272 Virusshare.00084/Trojan.JS.Iframe.adm-e33e2c755f398a9843ce2d84e47e7d471b651e131695cd0f5d3672f0a74194f9 2013-08-20 19:29:00 ....A 76912 Virusshare.00084/Trojan.JS.Iframe.adm-e4350a85d4740f806acb5603ff86630a33dc5c48d669bdc7b86fd4bc4e9c86ec 2013-08-20 22:03:36 ....A 978 Virusshare.00084/Trojan.JS.Iframe.adm-e7fb2ecfa023d30ebecba2ee0d70a98f51ddfae02e858ddbeec54b52fbad5b7d 2013-08-20 22:20:48 ....A 32354 Virusshare.00084/Trojan.JS.Iframe.adm-ec8ed842cfd0f59b08df55903b7d1918750beb1b2a1bc31d984df91e9084a11f 2013-08-21 06:58:50 ....A 12209 Virusshare.00084/Trojan.JS.Iframe.adm-ed311ab8f7a5f51cb71b3e08c99c504570fc266885a2c9e25ea908cf5e5d7f87 2013-08-20 22:30:00 ....A 10360 Virusshare.00084/Trojan.JS.Iframe.adm-f24bcc47421a4bbb3c3988e8b7da961ff91f6e574fd0776a46a2f1599d667bcb 2013-08-20 21:57:08 ....A 21478 Virusshare.00084/Trojan.JS.Iframe.adm-f397d8c1ceac8ecd94c5f25c0834daca175698264abd2738c4130f258ae9c752 2013-08-20 20:54:14 ....A 24995 Virusshare.00084/Trojan.JS.Iframe.adm-f39af7d6c2ebf5f41a65b04eab4dacdb6399c6f8e1d2c1fb20c47cf710fcc8a6 2013-08-20 18:55:18 ....A 27222 Virusshare.00084/Trojan.JS.Iframe.adm-f3e0d4158ce7b44e5e5294e3896f0105bc2aa957225fe2d2775532f104863fda 2013-08-20 19:03:00 ....A 3130 Virusshare.00084/Trojan.JS.Iframe.adm-f6b6c0059873f7ff2ec5a47287535691bdcddb3f9e093777d72d661855c03bf8 2013-08-20 18:09:14 ....A 59876 Virusshare.00084/Trojan.JS.Iframe.adm-f774f31468a78729f7adcd21285cb2209d27d5b25af72b7460024ddcba6d5d2e 2013-08-20 17:45:16 ....A 26209 Virusshare.00084/Trojan.JS.Iframe.adm-f7f8d49ff1b09ba75d885f202df8a5b8c032a879c956157d4e682598cc66c377 2013-08-20 17:00:58 ....A 27464 Virusshare.00084/Trojan.JS.Iframe.adm-fb5ba0c0e609b836483437154c0757533256c9dfd0ff9a4d83a10f3a32107d9e 2013-08-20 21:25:28 ....A 8992 Virusshare.00084/Trojan.JS.Iframe.adm-fbb64f500df626a155d92512de2fc12dcf46deb171612b6516e8dc563986a54c 2013-08-20 19:31:20 ....A 7134 Virusshare.00084/Trojan.JS.Iframe.adm-fc0af5c64d8a9dd87ab118c84844a0a150e833d5d6defa65c12410dfb3fab4ad 2013-08-21 07:10:54 ....A 31937 Virusshare.00084/Trojan.JS.Iframe.adm-fcbb73ecf1aa04f45ac2fd257500286ff3de663920ca649931d125131b125494 2013-08-20 19:28:42 ....A 66204 Virusshare.00084/Trojan.JS.Iframe.adm-fde93a26fcf1eb128ba1fb49d3790224203beaf372332fcfbebb3fe5c612e539 2013-08-20 19:01:32 ....A 44421 Virusshare.00084/Trojan.JS.Iframe.adm-fed267481c7492eb2361cb5f669e465cb6045aae6dec001a2a75c5a858d02364 2013-08-20 19:48:48 ....A 5561 Virusshare.00084/Trojan.JS.Iframe.adm-ff383489d1accea1485a648fb4963ece033e1cada261f1d0442bdfbc084186de 2013-08-20 17:22:30 ....A 29642 Virusshare.00084/Trojan.JS.Iframe.ado-3aa6839dc321aee5c89f44caf9da52ebb3a422225a42548c20a21783fab0c8b8 2013-08-20 17:33:34 ....A 47099 Virusshare.00084/Trojan.JS.Iframe.ado-4e5d6c647a1c609bf5970156ab78e837c274c40c73219eb62376fe42ff199ad4 2013-08-20 23:20:58 ....A 37555 Virusshare.00084/Trojan.JS.Iframe.ado-5e064195b4afe0eefb0629fd0ef1d0d0200ad28a6c9c664e11fdfc9e252e3797 2013-08-21 01:18:40 ....A 16649 Virusshare.00084/Trojan.JS.Iframe.ado-7b59737236293ba87bf0d6be589e3a34405c47fb6f954fa4892807911f165a47 2013-08-20 17:47:38 ....A 84668 Virusshare.00084/Trojan.JS.Iframe.ado-80c21a183a2cc7388f62ae8f5e1d65033f6ad46a895a29229480c502aa981c3a 2013-08-20 19:14:12 ....A 1243 Virusshare.00084/Trojan.JS.Iframe.ado-88e1b047ebd3d7b1717d1d90debd86c8a2a67735fac9c0b413d789da9951cf7c 2013-08-20 16:53:10 ....A 17467 Virusshare.00084/Trojan.JS.Iframe.ado-924be77d3bed99c90743caeaaa4590fa584a34aa273be07cf8880ac73ea6b60d 2013-08-20 23:33:26 ....A 30406 Virusshare.00084/Trojan.JS.Iframe.ado-92b57f7dfbc644d0c2bed9490ffb3750099db75748ecb74eb1eeca2e283931ab 2013-08-20 18:47:30 ....A 11231 Virusshare.00084/Trojan.JS.Iframe.ado-979535210634d63e5b668ae42b61346a0e8d6555e5bb0e00964331dfac692e38 2013-08-20 19:22:48 ....A 37430 Virusshare.00084/Trojan.JS.Iframe.ado-ac0b0a5851298b147c1295087423988a5a995d1d491900b7991e84d46af02073 2013-08-20 22:21:54 ....A 16255 Virusshare.00084/Trojan.JS.Iframe.ado-aec6c12ab676640aef30ededf985e2ca4e0cbca70c878a14c2bcdb2a3279fe3d 2013-08-20 23:51:26 ....A 31222 Virusshare.00084/Trojan.JS.Iframe.ado-c4cabda1c8183f4123cf7db0bdb3186f5867523c909c35491a5173ffbe890d29 2013-08-20 20:43:46 ....A 52594 Virusshare.00084/Trojan.JS.Iframe.ado-d9f4c0cddc00e0fab6f2b3aa9a723e1f5f9ed7d4de3da01d0aa66f418f0224bb 2013-08-20 23:56:26 ....A 10140 Virusshare.00084/Trojan.JS.Iframe.ael-56ab0644fb3aaaf9486e53bcf1e33e0a5e92be7ca1f5b11e1fa5907f02275536 2013-08-20 16:52:46 ....A 6651 Virusshare.00084/Trojan.JS.Iframe.ael-a75496d2df63b604cdd1c28d83f2bdfbf332b7f5ebe9d0091c072790a01e2648 2013-08-20 18:44:14 ....A 7591 Virusshare.00084/Trojan.JS.Iframe.aen-04edea5c12b46972d57ade2c35cd23be7d2ba7301fd39ec06cc2af424a8a9f70 2013-08-20 18:10:34 ....A 24103 Virusshare.00084/Trojan.JS.Iframe.aen-3dfb60ee5ad3b8dbec00a11389aaff3366cf058d83f3092f656364372008b68d 2013-08-20 19:26:42 ....A 8371 Virusshare.00084/Trojan.JS.Iframe.aen-9215d7992231aceb11aff4dd222bdfadddc9714198ec725e061707c431ef9cf8 2013-08-20 22:52:52 ....A 87684 Virusshare.00084/Trojan.JS.Iframe.aen-96e74223328b250d23184fe18b00a2c42f1d347db2e80f7ebfa2b14074a766a5 2013-08-20 17:59:48 ....A 9058 Virusshare.00084/Trojan.JS.Iframe.aen-b200d58f289537e6cdd8f7a7043935189bd4521ce0c0e7733b9080c6623cdd5f 2013-08-20 18:49:34 ....A 29958 Virusshare.00084/Trojan.JS.Iframe.aen-bdf3affb7ef081b88f3e893da6ac0635714e84695e493edaa8658ba51cda46f5 2013-08-20 23:00:10 ....A 63646 Virusshare.00084/Trojan.JS.Iframe.aen-c0153b4bbf34862200fbf0227e2699377ae064463db7190d7328de28ed305dfe 2013-08-20 22:00:42 ....A 14731 Virusshare.00084/Trojan.JS.Iframe.aen-c56f8597fa04deffe303f0f29435e41a51df665ba7f5bfe4e529d5af51f22b1a 2013-08-20 18:51:30 ....A 17901 Virusshare.00084/Trojan.JS.Iframe.aen-d3df0bab54fe4bd93f6c22c6f82edb046ebd795b5e58034cb1945d41fb7a9802 2013-08-20 19:12:48 ....A 89700 Virusshare.00084/Trojan.JS.Iframe.aen-e4a743194f1ebe293d0abc89d543c70a3b5d0490a40202d94ba27807f321fa10 2013-08-20 17:12:10 ....A 270115 Virusshare.00084/Trojan.JS.Iframe.aep-0081e5c58b500e516399c75ee8ad8bbe28626f673b3576f2b3a9c5cd49bf7526 2013-08-20 16:52:54 ....A 8088 Virusshare.00084/Trojan.JS.Iframe.aep-0d8fff94363af67e33f732a8071dc6a08273be68d5ca4f999695765c525aa3ee 2013-08-20 16:56:00 ....A 6892 Virusshare.00084/Trojan.JS.Iframe.aep-0f33ba2187821141ddd98026491e285f2b4ac07e0d1ca96fe7aee7f5417d4099 2013-08-20 22:24:28 ....A 26212 Virusshare.00084/Trojan.JS.Iframe.aep-1aee704bea9145ee72afdcf586f6519c36eb758d83c2240390a91854ba715fc0 2013-08-20 17:04:30 ....A 59567 Virusshare.00084/Trojan.JS.Iframe.aep-1fc55ef2fd8f23e6135b85cf9e98bd6918d367f36da7cbe3f477ff8e6f1d8e15 2013-08-20 20:22:58 ....A 15489 Virusshare.00084/Trojan.JS.Iframe.aep-211391b0fa5d849759fec4ae52094ff0f9678f230090126d577ca1555e1f4a96 2013-08-21 00:20:58 ....A 33457 Virusshare.00084/Trojan.JS.Iframe.aep-25ce93ffaa0b53b8b4a8172c422b87c2149aa1c288190699c081048f7361d606 2013-08-20 20:34:34 ....A 230075 Virusshare.00084/Trojan.JS.Iframe.aep-260b4061bd06fd75a15695a9858c80fb62abac868b3fa65ae12c463dc07e4a57 2013-08-20 20:45:14 ....A 180287 Virusshare.00084/Trojan.JS.Iframe.aep-2875a63ce0040791720510ecc4f36d44a8c6b6a715ce7085d6ed01a7e6656421 2013-08-20 17:49:24 ....A 12060 Virusshare.00084/Trojan.JS.Iframe.aep-2e6bc18b74ffc70d443b58f54cfeb8406ee3cf841ee44eaf54b9c3d35d71eec1 2013-08-20 21:30:40 ....A 66716 Virusshare.00084/Trojan.JS.Iframe.aep-3065cbadc4c65f6d428a176309b7777dc31eff0bcd5a3ea552a679549f328951 2013-08-20 22:16:02 ....A 6317 Virusshare.00084/Trojan.JS.Iframe.aep-315c8dbd95699738802d6a475ba6c731804170cb4b6e796dde43d87f2731c0bb 2013-08-20 20:24:18 ....A 24653 Virusshare.00084/Trojan.JS.Iframe.aep-31d8d7361171bf469733e76384f393acee289fae4421040645f3f812187f51d6 2013-08-20 17:09:24 ....A 169556 Virusshare.00084/Trojan.JS.Iframe.aep-356b42f8e113c4cc11387f5c51c40505b875adc5da3830d64434da79d6688e91 2013-08-20 23:10:56 ....A 53678 Virusshare.00084/Trojan.JS.Iframe.aep-36d313324499e433cfe31fb81e568004ab7e94f3a14e8d3f066dcd0dfb744d04 2013-08-21 00:52:34 ....A 225952 Virusshare.00084/Trojan.JS.Iframe.aep-3a64a24747d09ab437103450c6d7c0bf99d9033c4cdadfb53a50e37715b41e1a 2013-08-20 18:37:28 ....A 24113 Virusshare.00084/Trojan.JS.Iframe.aep-41b5a17820bd36a7566853c0cbdd5bf0dcfa7176c1ee249dc76057cd180b560b 2013-08-20 18:01:40 ....A 16809 Virusshare.00084/Trojan.JS.Iframe.aep-4767ad5d578e7cdc63280e9b14fd7cd6f2df2e465ec282f5f36c13774a3dff56 2013-08-20 16:48:06 ....A 20113 Virusshare.00084/Trojan.JS.Iframe.aep-47695ecd876f9785a6dac1fd3fc07d277f247264c703ce29bc28ab923031fa6a 2013-08-20 19:53:18 ....A 10502 Virusshare.00084/Trojan.JS.Iframe.aep-48f59b373d423ba0a6e7dba64c6a00c867c4db0a08c7bb70b48fa03b1f49c301 2013-08-20 18:43:12 ....A 302127 Virusshare.00084/Trojan.JS.Iframe.aep-4d050e7f13f25768abe9e2abdd21aa7a1cbdae12499f3294f4a2b977322ecde7 2013-08-20 21:19:20 ....A 39973 Virusshare.00084/Trojan.JS.Iframe.aep-58dc83c6f42beff1d60773b6d90d1f75820b6f5de61f2ec4de3b7148736b69f8 2013-08-21 00:30:46 ....A 39508 Virusshare.00084/Trojan.JS.Iframe.aep-5b615ec007a06f615aa7e138879492fdc9b299c00067ec311c7b478826ef10bc 2013-08-20 20:18:20 ....A 14435 Virusshare.00084/Trojan.JS.Iframe.aep-64130450274de61e1ce38823460fe649fcfb4ea05f3dc462a9050d8d8c67d923 2013-08-20 17:09:26 ....A 245345 Virusshare.00084/Trojan.JS.Iframe.aep-673c662ff7477148fa91d0a30682b757819126fbd7bd04afef7df7bd4981240b 2013-08-20 21:26:44 ....A 16086 Virusshare.00084/Trojan.JS.Iframe.aep-6abe655128feb3a09eae218dacefb2d8a36cf63eec7fb17713bdd234fb7160b1 2013-08-20 21:26:34 ....A 9620 Virusshare.00084/Trojan.JS.Iframe.aep-6f83b403d552e7a46d95b8d06776563602fdf102168b003ed8e9fe3cb1cd5216 2013-08-20 22:30:02 ....A 15489 Virusshare.00084/Trojan.JS.Iframe.aep-719086e8bd6c0aa00be3fd1a4fd8949448dae45ac1d89d8e7be9ab4fdd44ea3c 2013-08-20 23:47:34 ....A 41234 Virusshare.00084/Trojan.JS.Iframe.aep-7754645b1884b7e345ab4927eae780a010b66340b57e782d9ff84114494a4f3e 2013-08-21 09:15:14 ....A 12776 Virusshare.00084/Trojan.JS.Iframe.aep-7d0f50c06d52cb35d33a4860403dbe654079f20c75282e625c7c9fff7f0272f5 2013-08-20 17:03:04 ....A 15454 Virusshare.00084/Trojan.JS.Iframe.aep-7dab175431f3ed0cb0417e041df28dfb938c7822455de825e5e7b4e33a9dd5a2 2013-08-20 22:49:24 ....A 5715 Virusshare.00084/Trojan.JS.Iframe.aep-7fed5f4aed10ef955843d5b7977a787567356e837d17a6acf42f5aa8bf51b64f 2013-08-21 06:20:14 ....A 16896 Virusshare.00084/Trojan.JS.Iframe.aep-821f09a12a4dca7dd06f6a7b30675eb2ed312fc6042169702891448258b9bff3 2013-08-20 22:48:28 ....A 40393 Virusshare.00084/Trojan.JS.Iframe.aep-832d05403467a645c2bee95668db596adf7cf4d4d6474f75ba2cb139b18e9d87 2013-08-21 00:15:00 ....A 187071 Virusshare.00084/Trojan.JS.Iframe.aep-844ad2481d8839b956562808fa55b43be24cf3e2e2b91643887df9891d7d2ba0 2013-08-21 05:03:56 ....A 16017 Virusshare.00084/Trojan.JS.Iframe.aep-844ca1786020e4636b9a8340000f20df4ed0bc99a700af69a0591c81eaae87fa 2013-08-20 21:42:22 ....A 226971 Virusshare.00084/Trojan.JS.Iframe.aep-85b7bb7eb65d2737ea071389f2a594bfa24ab1c5248a033d201d77d614c5e620 2013-08-20 20:37:52 ....A 52990 Virusshare.00084/Trojan.JS.Iframe.aep-863f2dc748cff652f023b556ae5c7202c8ffe6b39912ebd3383607e334d10547 2013-08-21 09:32:08 ....A 16954 Virusshare.00084/Trojan.JS.Iframe.aep-897500e0f6a8675eb530be31fe55a47ce48f04457e14233132686b9fdc4d7c33 2013-08-20 22:43:40 ....A 66789 Virusshare.00084/Trojan.JS.Iframe.aep-89b82dd649604b079afd788c480039d14698e1dd916ebc9184922a24166c8fc2 2013-08-20 19:17:56 ....A 31368 Virusshare.00084/Trojan.JS.Iframe.aep-95561365cb08f88ac75e4982bcbc449c19ef282d2961b4be6ecbf7fcdfad82bd 2013-08-20 18:49:36 ....A 96212 Virusshare.00084/Trojan.JS.Iframe.aep-960c41d98e255c3052591775a163b320c8f4eaecb2eb72939cd61ae522be9c42 2013-08-20 17:44:56 ....A 51414 Virusshare.00084/Trojan.JS.Iframe.aep-967652e0cc94477e92c9016fa635c649d85c68416ef44504c705bbddbf145a4e 2013-08-21 00:27:20 ....A 13465 Virusshare.00084/Trojan.JS.Iframe.aep-96d3a5600dd90aaa028502aec05578ab18fefd461ccf4c4db9eafd8637344127 2013-08-20 19:33:14 ....A 18351 Virusshare.00084/Trojan.JS.Iframe.aep-9ee704ff692248e94cb2756c017dbf3cbfb03d4be0ee7ef38e878ff1c448a471 2013-08-20 17:34:54 ....A 53788 Virusshare.00084/Trojan.JS.Iframe.aep-9f71c4d84ae515ecda7da1a48330a242211f01d65685913974ae1c7d0e6d3c03 2013-08-21 00:06:24 ....A 9120 Virusshare.00084/Trojan.JS.Iframe.aep-a0c0249ff247d3b1e285d5b64cd56be3b42abeba336ccc07df9be7b5c25a550e 2013-08-20 22:14:10 ....A 37162 Virusshare.00084/Trojan.JS.Iframe.aep-a33ba3ffbd6d33eeee94bbcd6abd85fb2efcf05eb4fd7220d6f5fff7066f14bf 2013-08-20 23:33:30 ....A 16007 Virusshare.00084/Trojan.JS.Iframe.aep-a49a73a42b1cbc4cf3a6e204a603a49cb28e6c4cb3e858a639f8d9d635b4f711 2013-08-20 17:45:22 ....A 16890 Virusshare.00084/Trojan.JS.Iframe.aep-ae88d061691ed8a4d5b440777ec8213c81ca5dbf04e4653eaa468c8f77e53de7 2013-08-20 22:55:46 ....A 44642 Virusshare.00084/Trojan.JS.Iframe.aep-b9b6cc3b9914b4b6424d4d07b3ade5a7c0573383fdd00ea820f07e0f44ea68e6 2013-08-20 16:55:24 ....A 70882 Virusshare.00084/Trojan.JS.Iframe.aep-bb9d3725b974e4c9a34d4316464f573f0ecb71a47eb45ed6e8aef735b22d2c6b 2013-08-20 17:44:14 ....A 246724 Virusshare.00084/Trojan.JS.Iframe.aep-bc94ae022fc4bc8e58210718bf43c19fcf8642a42d986833b985563c33db0272 2013-08-21 03:00:10 ....A 19041 Virusshare.00084/Trojan.JS.Iframe.aep-c10e6126d254288f8872ab2dace63b18c3297d6173b6a8c04707569ac891620e 2013-08-20 19:27:16 ....A 23062 Virusshare.00084/Trojan.JS.Iframe.aep-c436356b3755d1d0cd720bdfedce48efc0df4afba5a0388cea866f68b7ef32b1 2013-08-21 03:49:36 ....A 16955 Virusshare.00084/Trojan.JS.Iframe.aep-c9bdd4686939b18ad37319b8cfe80fc49f7d4ecc1f7abb80e26a37a549118d8e 2013-08-20 18:49:00 ....A 14186 Virusshare.00084/Trojan.JS.Iframe.aep-ccc71ec9b444768f241b0cd5de65913f9d8d8c5952edb0a6da478c4c1ef819fa 2013-08-20 23:01:06 ....A 18546 Virusshare.00084/Trojan.JS.Iframe.aep-d590647928b1a8d1c13c32e2710f9fa12b19b5cd98fe6bbe3220590f71803c31 2013-08-20 20:37:38 ....A 66716 Virusshare.00084/Trojan.JS.Iframe.aep-d608f2d64374a92fc27b2a54cf5d2c06edd0b13e52043984236d90a46a751ed4 2013-08-20 23:45:38 ....A 9282 Virusshare.00084/Trojan.JS.Iframe.aep-d8b8213fbd313fc8049dcc56a6e377a29068e1b1102726c359a4722deab0da3b 2013-08-20 22:12:46 ....A 16876 Virusshare.00084/Trojan.JS.Iframe.aep-d9938708880afc83e2d336b77fcc208b858dd5536fee8a67e0ad034384538b18 2013-08-20 21:17:34 ....A 184535 Virusshare.00084/Trojan.JS.Iframe.aep-db019df499c2d1917f31ea55c0a55b7cb20329f32ec681436fd3304e58ff549b 2013-08-20 19:08:38 ....A 12198 Virusshare.00084/Trojan.JS.Iframe.aep-e2a389767df34d00ba38a5e025c6dd23bf327803d6ba1df71c13ef3841ece771 2013-08-20 17:15:44 ....A 12511 Virusshare.00084/Trojan.JS.Iframe.aep-e6baad8ef14c98da7690e2741e6c20cc76728f24ea20b2a49cbc09ab747a397f 2013-08-20 17:22:24 ....A 11047 Virusshare.00084/Trojan.JS.Iframe.aep-e719cb90865c189f9a2a646c8befda16f45d36395175ab426a9289ee172580b4 2013-08-20 20:54:32 ....A 72385 Virusshare.00084/Trojan.JS.Iframe.aep-e83c1927adb885e3f87b73fb969961cc72998832de102ccb77d5b2ad3506c3b6 2013-08-20 18:38:08 ....A 46540 Virusshare.00084/Trojan.JS.Iframe.aep-ea124306b76a98ec659b170fd4eb4675c473483f0dfd739fb462a9d73f353278 2013-08-20 18:40:10 ....A 14258 Virusshare.00084/Trojan.JS.Iframe.aep-eec1d07cadf3f85d1ef4d1e8f5f1e5052452776045e84f1e36ff31b2ff49d52a 2013-08-20 18:04:16 ....A 33983 Virusshare.00084/Trojan.JS.Iframe.aep-f1a8e7a3c84c54a0a12af7f921875ab04f4baf66fa7a7babfab7fdefba76c718 2013-08-20 17:09:00 ....A 165054 Virusshare.00084/Trojan.JS.Iframe.aep-fbffc19bef517dd34cf4fe6aff15a2c14d1488aa1efd52ae471ec1561b01e02a 2013-08-20 18:50:02 ....A 264942 Virusshare.00084/Trojan.JS.Iframe.aep-fcdb4b317b4a72f827a812e62f5391f605a203646253629ad612af5db4cb0ea2 2013-08-20 20:37:36 ....A 7267 Virusshare.00084/Trojan.JS.Iframe.aep-fdf7bd95164324bbc0ea28012e556714aa3fa20fb7d30b4a602c343e0f21a958 2013-08-20 21:08:12 ....A 40098 Virusshare.00084/Trojan.JS.Iframe.aep-fe593b6a342aca00f4bfe636022e08b0159c65054d04f9e61f68dd642184d66e 2013-08-20 19:57:30 ....A 8495 Virusshare.00084/Trojan.JS.Iframe.aep-ff9572be206fd3fb5eeff985b9d318fb60564925c3bac6b5cffc91eb7988983c 2013-08-20 20:43:14 ....A 245338 Virusshare.00084/Trojan.JS.Iframe.aep-ffedfc55aa22e257b2f6d187a6a9ee9f5b3c19cc074d45d5ddc48d914766e993 2013-08-20 19:42:00 ....A 11196 Virusshare.00084/Trojan.JS.Iframe.aeq-005e1bf067a40215456cefd278b099e056198325b2f72862b11067753fd3034a 2013-08-20 19:23:04 ....A 18757 Virusshare.00084/Trojan.JS.Iframe.aeq-0064de8762dc39f07fcfd07bf548b7ee2a3fd229e0e00f34aa9a15015371589c 2013-08-20 17:58:48 ....A 4674 Virusshare.00084/Trojan.JS.Iframe.aeq-010ee7b2d58d8dc2cb0d6aaed3cbc192703ba49297ad603e96fe739fb262d84e 2013-08-20 21:34:16 ....A 7220 Virusshare.00084/Trojan.JS.Iframe.aeq-0192f6e331a040e7c52e25294649f3b713ea723294b8ca499a26501cd06dac83 2013-08-20 19:32:50 ....A 1158 Virusshare.00084/Trojan.JS.Iframe.aeq-01f2eb1475d07587ce8eb378a5e96a9e1f7d411980fc18eee742370f0f6742e7 2013-08-20 19:24:10 ....A 302686 Virusshare.00084/Trojan.JS.Iframe.aeq-022664b28afeaba3d3fdc2950db04e4d6d7ee8014a55aa5b956cb85a4a8e01d9 2013-08-20 17:35:54 ....A 486 Virusshare.00084/Trojan.JS.Iframe.aeq-026e502dc6e19cc726e1b5cfe0cfd1d49c103305d3cfbc124ed0d3c20499749e 2013-08-20 21:25:00 ....A 776 Virusshare.00084/Trojan.JS.Iframe.aeq-02d1859128756c2e899e7e4e91acf8344c09adaf3ca782e3a345949ce63027d1 2013-08-20 20:28:36 ....A 11702 Virusshare.00084/Trojan.JS.Iframe.aeq-02ea85ebd56a9030aec2fa465500d30622687d6c1e0a9c6683ff7a63aa3d4114 2013-08-20 17:29:20 ....A 47584 Virusshare.00084/Trojan.JS.Iframe.aeq-033f2025187dc0c7cf0e9a45a1e7d172236e03ebc47d2fdc74fa8ed483050f29 2013-08-20 22:49:12 ....A 1274 Virusshare.00084/Trojan.JS.Iframe.aeq-038965d19f3da4e58e4cb9d4ec3dc844aecea8fa867f259dbfc9668f9f2732f8 2013-08-20 21:57:30 ....A 571 Virusshare.00084/Trojan.JS.Iframe.aeq-03d0aa53c200eb8440a2e36b132f4efd5bdb1477ef1a70cf4a27d86f889c5720 2013-08-20 17:50:26 ....A 8279 Virusshare.00084/Trojan.JS.Iframe.aeq-03dcb455665bd1c689e8819f2601ac6ae470d99d555a76810498223f6b4c43b0 2013-08-21 00:37:40 ....A 21351 Virusshare.00084/Trojan.JS.Iframe.aeq-04344ffeee170bef3e677c9fb452b617410ce5af466b303f1d8e9fb3bb6804dd 2013-08-20 20:35:12 ....A 6682 Virusshare.00084/Trojan.JS.Iframe.aeq-04b924adf3ee14e9191c208c6bac97a7fa68ab5c2842e1d28bbe1c95976c7d6a 2013-08-21 00:00:26 ....A 8313 Virusshare.00084/Trojan.JS.Iframe.aeq-0519115f0e6b3e55aa3f21ba6cfdab04daeedd83fd6cf7e9f8d64582164a59ed 2013-08-20 19:26:32 ....A 8992 Virusshare.00084/Trojan.JS.Iframe.aeq-0559072b36df22cf14daeb99e390519422625c166d1eb9071bae6af1508e3ef7 2013-08-20 19:30:56 ....A 10614 Virusshare.00084/Trojan.JS.Iframe.aeq-057431ad1543fa5f01eabce6935af4e1b484420e52ce0e5b655e609d22179692 2013-08-20 22:04:08 ....A 17241 Virusshare.00084/Trojan.JS.Iframe.aeq-05a6251ef1df4c459300fe4432b0824f97e03c463da982e93c4b6f421350ac05 2013-08-20 22:28:30 ....A 13950 Virusshare.00084/Trojan.JS.Iframe.aeq-05ba2a49710813d485a75d65ecf127114ba84820506f5bdc2f26bec7fcd78b07 2013-08-20 17:57:08 ....A 14559 Virusshare.00084/Trojan.JS.Iframe.aeq-05fabe5409a27a318e327d2820c225ed9282ac3926eba57341c5392d1cdeac49 2013-08-20 19:31:20 ....A 4536 Virusshare.00084/Trojan.JS.Iframe.aeq-063ef0328740758880ae1c758abd627e71d062a5dc04800a4380309a878bdddf 2013-08-20 19:27:34 ....A 3980 Virusshare.00084/Trojan.JS.Iframe.aeq-0693e24971987baf7b6dc471e37723f862091cd9c77da6bdb293ea5b800c012f 2013-08-20 16:56:20 ....A 6475 Virusshare.00084/Trojan.JS.Iframe.aeq-06aafb9ab90500d6af2a848d2564265534921e9a171a009f4a63c95075e914c5 2013-08-20 21:25:46 ....A 8537 Virusshare.00084/Trojan.JS.Iframe.aeq-06bc4fe77a2029d7c103900bf2463506ea2ed15013901ac253d65f881715c285 2013-08-20 22:04:54 ....A 12057 Virusshare.00084/Trojan.JS.Iframe.aeq-06c096a218186f6f2deaa7bbd1effe0a85f18bcb56233201a13aca24c16b6ab0 2013-08-20 20:48:26 ....A 5941 Virusshare.00084/Trojan.JS.Iframe.aeq-072633c3f2f50b82c27c2d4adff002c84b92f282e4c740b8a0d59fc60587bae7 2013-08-20 18:56:58 ....A 25261 Virusshare.00084/Trojan.JS.Iframe.aeq-072a430ea9a639c7f15bd2a625dd13825c740372e22b34741e69f2addebce05d 2013-08-20 17:55:58 ....A 344 Virusshare.00084/Trojan.JS.Iframe.aeq-073bae529e20f7a3cea03debb5b276a85cd6968aa5a1f1d27a415a28bf226624 2013-08-20 20:50:10 ....A 1422 Virusshare.00084/Trojan.JS.Iframe.aeq-076eb85927c42d3aed1c4cccf8868f9546978144121c8c9af3eb6f1f65123b4a 2013-08-20 17:59:10 ....A 36496 Virusshare.00084/Trojan.JS.Iframe.aeq-07aa2ae6f97768f639d3cb2aa169b995c0441a822347b3c5d0bd73f5c5e091e7 2013-08-20 19:13:00 ....A 6163 Virusshare.00084/Trojan.JS.Iframe.aeq-0850ddc857bad93a3d317d8504439d599596557a5f990df88ad0ca3f2d16b62b 2013-08-20 22:19:48 ....A 12894 Virusshare.00084/Trojan.JS.Iframe.aeq-08ff126e9a828ccd7e05c75a3c24f39ce334e3330435255b192aca695ec92295 2013-08-20 17:52:32 ....A 4177 Virusshare.00084/Trojan.JS.Iframe.aeq-0908a52d8337e4c292ba2e1490faa1127d36fce2a066e67b9ea81f692e7e7ee3 2013-08-20 18:54:00 ....A 3352 Virusshare.00084/Trojan.JS.Iframe.aeq-09ab4ea6f5e26f655b7720d6777c9dc6c305c1bdc6baaad2f79302a10d21c38f 2013-08-20 19:30:30 ....A 4379 Virusshare.00084/Trojan.JS.Iframe.aeq-0a19d407fa27e05c113e836bb29d585df575814339210176ae005ed54eeff1fd 2013-08-20 21:47:12 ....A 2113 Virusshare.00084/Trojan.JS.Iframe.aeq-0a2a51f4b38606a35f1735f260053dde8a88d8b6e9598f534d397824337bb5f4 2013-08-20 20:55:20 ....A 4314 Virusshare.00084/Trojan.JS.Iframe.aeq-0a9b843e3afe5bc6099bcfe735153f77a29c26ab1c46571a895bc3415fd93eb2 2013-08-20 17:55:54 ....A 8158 Virusshare.00084/Trojan.JS.Iframe.aeq-0aaad2a1c18564b47e56fc94753fcc77716da9c4b0da19d5079209f8a486d24c 2013-08-20 18:59:04 ....A 20716 Virusshare.00084/Trojan.JS.Iframe.aeq-0b2f8e1b049beea13497dff96e632ba44dfe18f2bc8195b97722b45284979ae6 2013-08-20 20:43:16 ....A 7331 Virusshare.00084/Trojan.JS.Iframe.aeq-0bb0647b4b4cedd1fc05f1ca14f8f0b87af86b0bf35c9bc98dc3464d64ea4ca4 2013-08-20 22:12:58 ....A 8362 Virusshare.00084/Trojan.JS.Iframe.aeq-0bd0eb1e056c592b787fa55c7edf9b84dbe33cf694a79c76a7f342e41cf2c6eb 2013-08-20 17:27:14 ....A 17136 Virusshare.00084/Trojan.JS.Iframe.aeq-0c3bef5a06353b234bb08e13e85be0670d4fd07f41648fb9d20206f5c010c339 2013-08-20 17:55:56 ....A 6419 Virusshare.00084/Trojan.JS.Iframe.aeq-0c5f3eb8a2e6381acc0f1d7fd68aade4bf7a9af30895af5d7d3cfa73ce48318e 2013-08-20 20:15:54 ....A 7022 Virusshare.00084/Trojan.JS.Iframe.aeq-0cbae61c5ff0fd80af00b5ab2eaf6631dfa926ba0e96d87c860254532c839af4 2013-08-20 22:02:34 ....A 14834 Virusshare.00084/Trojan.JS.Iframe.aeq-0cf24625e91491667e7b5b48c16bfb831b128b89c701b2f457039b6db610a1c4 2013-08-20 23:47:30 ....A 6060 Virusshare.00084/Trojan.JS.Iframe.aeq-0d40fec00cf78f81f990f06b619d236d4e5a7f125748220bef831467353001bd 2013-08-20 17:31:24 ....A 21371 Virusshare.00084/Trojan.JS.Iframe.aeq-0df484a491d41cc04832a38076b46ee481b04820acbc451b9b362d68f9e91214 2013-08-20 20:08:36 ....A 25506 Virusshare.00084/Trojan.JS.Iframe.aeq-0e8d5a0b72450ac2ef6d70d3701233ac643e1f17696c968d4defa9cae3b13388 2013-08-20 22:05:22 ....A 3428 Virusshare.00084/Trojan.JS.Iframe.aeq-0eb8e01c6d078e9644169aac72c94771f2a2368d6f32287076b72975b976a411 2013-08-20 19:15:36 ....A 2794 Virusshare.00084/Trojan.JS.Iframe.aeq-0ebe63d6f614be326ef0f8e653d681b8ac68ceb202af8f122f7f5cd8d50bc874 2013-08-20 20:20:58 ....A 8218 Virusshare.00084/Trojan.JS.Iframe.aeq-10242ede5585251c66435aedd9ecfaeaefaf5e4d017f02c49d27546fc2ca1973 2013-08-20 19:43:02 ....A 6000 Virusshare.00084/Trojan.JS.Iframe.aeq-108ec9f7d698f6a8da994c8e4e0cda40fb20218e21bce19762289fec23839b76 2013-08-20 19:16:42 ....A 5893 Virusshare.00084/Trojan.JS.Iframe.aeq-112023998675cc1324567d787102805987face3aed72ff61316edfaefb41099e 2013-08-20 21:55:28 ....A 8258 Virusshare.00084/Trojan.JS.Iframe.aeq-11e2cc291ec5e94edaba338bb93b5fa59b35d6a1c4620839f356384f7537c357 2013-08-20 21:24:28 ....A 1033 Virusshare.00084/Trojan.JS.Iframe.aeq-125d030d16bb87c8254a28a924e3b25e4beb21f0d57644b4914fb69562cb98d2 2013-08-20 22:32:36 ....A 4886 Virusshare.00084/Trojan.JS.Iframe.aeq-12e9fb8241ac12244ebbc29dc0d4061761632407e9841c31b33258d0f82c602c 2013-08-20 17:46:16 ....A 8743 Virusshare.00084/Trojan.JS.Iframe.aeq-130aa7fe31e8febae48841c9c3f26de72e1e9fd166ef987946def8b962b68da4 2013-08-20 20:35:12 ....A 3941 Virusshare.00084/Trojan.JS.Iframe.aeq-133b2a38e9fa65a39dc9a89700866a14f391bc4bc5184a7e953a8923d1fcd7af 2013-08-20 18:48:24 ....A 6284 Virusshare.00084/Trojan.JS.Iframe.aeq-1355c70710000c5562f20c03b44b7c04ed703588f7561ad2851f9ae618222a6c 2013-08-20 19:32:18 ....A 901 Virusshare.00084/Trojan.JS.Iframe.aeq-13bb86bd34864a7b4b61bd5a40541ca2a7722c5a182495e7f1f3a08b13d6a40b 2013-08-20 17:43:20 ....A 8515 Virusshare.00084/Trojan.JS.Iframe.aeq-13db69381f1e319be2c305efe9eeb7778fdf25fbf57c18ef18f8ff7d6098e03f 2013-08-20 22:41:42 ....A 10782 Virusshare.00084/Trojan.JS.Iframe.aeq-14ac46d70b6a0d21bb8103809d0aa5531954a9116e08c034b118c6f46fabe6a2 2013-08-20 22:28:36 ....A 6066 Virusshare.00084/Trojan.JS.Iframe.aeq-14c8dc56fe28409c21e4cfb9165886142c5e32ddcc82f4454189387ad0161c5c 2013-08-20 19:04:08 ....A 12433 Virusshare.00084/Trojan.JS.Iframe.aeq-14cb6f882406933ccd001d676478ecaa829e3c209f839bb5a1f038b043bc03b7 2013-08-20 18:36:38 ....A 5892 Virusshare.00084/Trojan.JS.Iframe.aeq-15f33c9477ae05b73f67866cfaf844909f400ce30f0fbd207e81602e652fe011 2013-08-20 19:43:18 ....A 1973 Virusshare.00084/Trojan.JS.Iframe.aeq-15f5e01dadf6e1d9f464cf03e894b0166f838d0e8611361d25740ab63faa3641 2013-08-20 22:30:22 ....A 14281 Virusshare.00084/Trojan.JS.Iframe.aeq-161b7a1c0b410c7df12ce89e8d709c29340b6f9856c3ad9728ec894925564176 2013-08-20 20:55:02 ....A 31141 Virusshare.00084/Trojan.JS.Iframe.aeq-16a4e7c4fdc73a301101eb0305f1f54c7c4364f6ed6a2298fe055e91099e7a08 2013-08-21 00:12:56 ....A 10148 Virusshare.00084/Trojan.JS.Iframe.aeq-16abd34f31c44e5b4d3e8b651ce1c2f61c7730d2a44381ebc684e52b6eb3ab9a 2013-08-20 18:55:26 ....A 4231 Virusshare.00084/Trojan.JS.Iframe.aeq-1720b3e8d16fb861bc695f2d8678f38e0f420140f1f0725e34a2d0b70d54bf65 2013-08-20 22:14:32 ....A 31797 Virusshare.00084/Trojan.JS.Iframe.aeq-176eb991ae18642806fc8f43b2afd25c23a7df83d88ddd976c44427f1ef149fb 2013-08-20 19:07:08 ....A 25115 Virusshare.00084/Trojan.JS.Iframe.aeq-178a43d36d9963491e6225dd9b4be59715551ff9578f686f11c10bec04816081 2013-08-21 01:07:26 ....A 11644 Virusshare.00084/Trojan.JS.Iframe.aeq-17a254f28ba5efb380e5cd0bdee2bfc35f25df24780e7c0abc29972788d98a91 2013-08-21 00:57:44 ....A 3280 Virusshare.00084/Trojan.JS.Iframe.aeq-1818a48685df5c1f2fbbb83143ae87e9d96a4699582a43ccf7a715a67bda62c7 2013-08-20 19:34:30 ....A 15475 Virusshare.00084/Trojan.JS.Iframe.aeq-184e53507f1ed66f35e74b0397ab97a5c9898cee5f67c9c5fd083f2932f82542 2013-08-20 19:36:50 ....A 14970 Virusshare.00084/Trojan.JS.Iframe.aeq-18b205d8d5f8b17998ab5f623d5b259fc4e1642ed963984a54aa87fae0551db6 2013-08-20 21:14:26 ....A 11484 Virusshare.00084/Trojan.JS.Iframe.aeq-18bec1c6cef6eaa753e448b662ab4e4e16929b065fcd31ee0efe385468b0ca30 2013-08-20 18:52:06 ....A 6957 Virusshare.00084/Trojan.JS.Iframe.aeq-18f08e26bb4dc619d141c66f0635c81df4a1e51035b3541ac486d0d616c420e4 2013-08-20 20:31:44 ....A 3352 Virusshare.00084/Trojan.JS.Iframe.aeq-18f980f360ebddf5cc7027ef6c9e4c0d0a44e731752472e509f6d6bc3b0c26db 2013-08-20 20:48:48 ....A 11002 Virusshare.00084/Trojan.JS.Iframe.aeq-19f7691404099cc0db7ae20b7051d8d1afdb701d8152f8de623891ae576395bd 2013-08-20 21:54:50 ....A 36368 Virusshare.00084/Trojan.JS.Iframe.aeq-19faf5d1d91c2ad4c09f1e9e0d04a1d2a3cd4854b2070931e9fbb4f1c3a721fc 2013-08-20 17:23:10 ....A 5326 Virusshare.00084/Trojan.JS.Iframe.aeq-1a75083e2c29ce43c2e1a8de313bb3fcf98d25db2f9f6f36a9589fb08bc751a1 2013-08-20 17:43:18 ....A 8549 Virusshare.00084/Trojan.JS.Iframe.aeq-1b42674764adaf658125fb6f62a1bb08f051385276237d7659d28ca8a97f7206 2013-08-21 00:40:52 ....A 5045 Virusshare.00084/Trojan.JS.Iframe.aeq-1bbce590ef14d0a9a2f5ce5bdf119886b21ad8f61db76193a3a5ae7561110cfa 2013-08-20 18:33:42 ....A 8638 Virusshare.00084/Trojan.JS.Iframe.aeq-1c05c6811cbff6970d712d0c81ffb1a277c83e99a9f2bec211eb2173b097f16b 2013-08-20 19:21:54 ....A 2861 Virusshare.00084/Trojan.JS.Iframe.aeq-1cb4e1516be9cf95da3550d5570d9dd75386832875b9cc5ab900441490eafc17 2013-08-20 19:33:00 ....A 8486 Virusshare.00084/Trojan.JS.Iframe.aeq-1cb696b6600eaa9a820c5de2bdc41bd1c19ebd428aecb2548c13ad52187344cc 2013-08-20 18:49:50 ....A 11735 Virusshare.00084/Trojan.JS.Iframe.aeq-1d168ae3d31587b3e3876535523e5735340b94b4f5cd13b92150f9774870a646 2013-08-21 00:50:28 ....A 49005 Virusshare.00084/Trojan.JS.Iframe.aeq-1d240bc96ffba3976d446259406300547a7980ec9c4da7234962f45146f0c8c6 2013-08-20 17:46:14 ....A 8521 Virusshare.00084/Trojan.JS.Iframe.aeq-1d8cd91b8d125161caff3f6e8b40c9dd6017ca711aeb2b7bc9bda7f1c5877d5f 2013-08-20 17:17:18 ....A 1007 Virusshare.00084/Trojan.JS.Iframe.aeq-1e28443a5b3a95ce4966174b2306ceede43129506e0aa9f70b2f517d970a2de6 2013-08-20 20:54:38 ....A 13151 Virusshare.00084/Trojan.JS.Iframe.aeq-1e6e418029457517f9af8bf3c92dfa05c04899ab70d76d4f2eea8e22e5197fba 2013-08-20 19:21:04 ....A 2583 Virusshare.00084/Trojan.JS.Iframe.aeq-1e81c246a3c8d07559a92ba4e4d653d91315cf89c4471e934577fc25bde37ce9 2013-08-20 23:40:42 ....A 22640 Virusshare.00084/Trojan.JS.Iframe.aeq-1ebb59dc1c5109d8685153275d45816d171a5dba80781a2a41abe100b8df3e19 2013-08-20 19:01:10 ....A 2332 Virusshare.00084/Trojan.JS.Iframe.aeq-1ef3ac41d77da793b20084388f289e7eff273f93372303655645a1bc8dc7fc8e 2013-08-20 22:02:32 ....A 7273 Virusshare.00084/Trojan.JS.Iframe.aeq-1eff277a40e909011bacb9789ad7f5aeafbe27a2b252a711f154a92d91019911 2013-08-20 23:58:52 ....A 36686 Virusshare.00084/Trojan.JS.Iframe.aeq-20020cc4b2b18b7ff43a078f72266f34a5e69b0c4fd59b34ddba0185e8a902c3 2013-08-20 17:23:24 ....A 3927 Virusshare.00084/Trojan.JS.Iframe.aeq-202f145a3894ff488bcbb321d61c1045897965542630f5be8e209dc901b55b7e 2013-08-20 20:00:40 ....A 10043 Virusshare.00084/Trojan.JS.Iframe.aeq-2033ed960f8d09e9720f37a78d4e774d53ebc06f1d44c1c5b0a6dc17a77b8ac9 2013-08-20 22:05:32 ....A 7233 Virusshare.00084/Trojan.JS.Iframe.aeq-20d8980c1f24dc2998c31c58b0af0f403c5d8ec522d3ad452eacd705a68f4dc4 2013-08-20 19:04:08 ....A 8146 Virusshare.00084/Trojan.JS.Iframe.aeq-2112ee555922c4df9eefea0746f69f79458c862837d37e788b8c291c11d52880 2013-08-20 20:54:40 ....A 33305 Virusshare.00084/Trojan.JS.Iframe.aeq-21bd3caffcdc6367dc830e1470591ea216edc45f139ebc290c01f1351cb3fe49 2013-08-20 16:55:56 ....A 28033 Virusshare.00084/Trojan.JS.Iframe.aeq-21d89bc92fd4d154f7c21d3749538e61f3ae522ddf942d1606e7ea214e87211c 2013-08-21 08:05:02 ....A 4021 Virusshare.00084/Trojan.JS.Iframe.aeq-2228f06df898ac783621dfb6c0ec3e58a1f6ceffeaa3fb4f4ce228bd6180945c 2013-08-20 21:37:58 ....A 8519 Virusshare.00084/Trojan.JS.Iframe.aeq-227a1b163e3aa0117de0b0741fb73bdafef304ab62c824f97884a944a78ab324 2013-08-20 18:01:30 ....A 13168 Virusshare.00084/Trojan.JS.Iframe.aeq-231e31462a0eec093b1d1b666a1b01202c44cb89aa1927569fca8c7d76db55ad 2013-08-20 22:11:28 ....A 9867 Virusshare.00084/Trojan.JS.Iframe.aeq-236e953a52da65ab1a22afcd65447197ca49f38c0f6b2eb31c526c337b5b2e04 2013-08-20 16:51:58 ....A 22777 Virusshare.00084/Trojan.JS.Iframe.aeq-240e1d898899b1391ee82c757ac7faad7147bd8558e47874a1c61616e4eff257 2013-08-20 20:29:36 ....A 12616 Virusshare.00084/Trojan.JS.Iframe.aeq-2443ab1afc5388017f4e47c107bc418446430124d93b8fa0aef73f13851446aa 2013-08-20 18:38:56 ....A 6210 Virusshare.00084/Trojan.JS.Iframe.aeq-248025e1026b0317013f147102f485a5a349927f5409c2f0cb41e0345aef16e7 2013-08-20 22:33:02 ....A 11963 Virusshare.00084/Trojan.JS.Iframe.aeq-24f16b5e2e083c771a45aee8bc53aa7c5e27009396510da22903472e4d89f30f 2013-08-20 21:04:32 ....A 17391 Virusshare.00084/Trojan.JS.Iframe.aeq-25901b8d83ed48d878ee560501490646a9defd53fd041d9ba39832a01aac1647 2013-08-20 21:10:08 ....A 15183 Virusshare.00084/Trojan.JS.Iframe.aeq-25934f5c0550627e033a1b00a11a1ba805a18a4275f14031a836d391d9772057 2013-08-20 19:51:18 ....A 4945 Virusshare.00084/Trojan.JS.Iframe.aeq-25f736246212a50b88dc56aaae26b8b8084fe7aaeaf8b46864ed8834be01b9d3 2013-08-20 16:50:02 ....A 14246 Virusshare.00084/Trojan.JS.Iframe.aeq-26607a10e9216ec3420037f1d790c55c08e0b647b54aafe607a1b6d0646bd15e 2013-08-20 19:42:40 ....A 9743 Virusshare.00084/Trojan.JS.Iframe.aeq-2686a3bbcbde55f6959d12225a7783d09de7923b24f73ad15bf009b09e1aab3b 2013-08-20 22:36:32 ....A 6491 Virusshare.00084/Trojan.JS.Iframe.aeq-26e95f0c68b23b259a04a66b029fe0d97bd91a999eafcf76fdab979bc8612024 2013-08-20 19:07:38 ....A 6110 Virusshare.00084/Trojan.JS.Iframe.aeq-271cd7fac6bf36cc25ce40e6f8ef719541f9c1194d128cbda02462ef5d08808b 2013-08-21 07:01:52 ....A 7483 Virusshare.00084/Trojan.JS.Iframe.aeq-2748512f46a2f8648da8fc0f2a9ffae84c65c2014e12ca5651c401af745d6bcb 2013-08-20 21:56:56 ....A 25561 Virusshare.00084/Trojan.JS.Iframe.aeq-286431060a814018b1e5387a39ed2b56653c118078495d1e2a85e6af17a07966 2013-08-20 18:50:18 ....A 4212 Virusshare.00084/Trojan.JS.Iframe.aeq-28a1b6cf6116801d54ee752912a5e95415e0874c4092277cea51774772a4997a 2013-08-21 01:11:32 ....A 6883 Virusshare.00084/Trojan.JS.Iframe.aeq-28c7a54edb9c92dbc993903a619f12ca297dd56647deb102829c1e85f650cfd1 2013-08-20 17:06:44 ....A 3310 Virusshare.00084/Trojan.JS.Iframe.aeq-28cd7d876856d5ce871e98553ea0d4ec955be6c8c2e38cf5f478e42592afef2f 2013-08-20 20:55:18 ....A 5910 Virusshare.00084/Trojan.JS.Iframe.aeq-28da685b07edd5044a796398620efc7af9c160c08f3241b9c92f0da011d67f40 2013-08-20 18:56:40 ....A 16090 Virusshare.00084/Trojan.JS.Iframe.aeq-28db6c13b8422d7a4cd36d25a7640156b1ed7903b4b5164635d12840ff0df6af 2013-08-21 00:19:54 ....A 10281 Virusshare.00084/Trojan.JS.Iframe.aeq-28e7b0ad0931f0236627e35350bd1149d86448e60956f80ee2cc31de3213c669 2013-08-20 23:31:44 ....A 18246 Virusshare.00084/Trojan.JS.Iframe.aeq-2900b1938b849ed21c003c349614a706987f9dc4b734d5dfde9f7de8820c8330 2013-08-20 20:51:48 ....A 2810 Virusshare.00084/Trojan.JS.Iframe.aeq-295245c2731e5e31f2e8939660247db87bc719d00aa725deebf536c94829323d 2013-08-20 19:23:50 ....A 28111 Virusshare.00084/Trojan.JS.Iframe.aeq-297d2b60c69dc60bb741a79ab455e82e78cd8fa58218e1d90e24a5c820cd71ed 2013-08-21 00:09:50 ....A 7414 Virusshare.00084/Trojan.JS.Iframe.aeq-297fffb44c2ee3bc8f412cb0cb49eafcc534d20eeeb249bf63b316e310f8c236 2013-08-20 19:38:52 ....A 1441 Virusshare.00084/Trojan.JS.Iframe.aeq-29faae5292432bd36ae1dbad350abeaa81041d875c280f0c77721c27043b3e44 2013-08-20 16:46:14 ....A 3581 Virusshare.00084/Trojan.JS.Iframe.aeq-2a1429d3f95c12fc63ec3302b15a68e704a1384f645988a68e0bedee16b7797a 2013-08-20 18:57:50 ....A 5310 Virusshare.00084/Trojan.JS.Iframe.aeq-2a832abcf07cc36428e1e022b42e649bcbdb969830551dafc87343d6f38832cd 2013-08-20 20:24:46 ....A 8394 Virusshare.00084/Trojan.JS.Iframe.aeq-2acfcf1d6b1c7fd6892e5cd0e390fc1aaa226fbda8d7b134469cd020c14a90b0 2013-08-20 19:04:28 ....A 1260 Virusshare.00084/Trojan.JS.Iframe.aeq-2af9beadeca01200e09ca759a2ecb5e769d1ec8bece87b1ab705391405f6dbb5 2013-08-20 22:09:44 ....A 967 Virusshare.00084/Trojan.JS.Iframe.aeq-2b6811998c9d8bf8965ee1517bdfaf3b9259d4af9d22d76730bf9f2b4a24cf47 2013-08-21 01:15:18 ....A 480 Virusshare.00084/Trojan.JS.Iframe.aeq-2b88dae4c15a2c50a287a0fc276e293fa86ce0b17f9c8e00fe094e618eece823 2013-08-20 21:03:00 ....A 1982 Virusshare.00084/Trojan.JS.Iframe.aeq-2bd0b96087c37cf3b910c9f8659ceea1c1477209e0cd7da93176c54324a8ada0 2013-08-20 23:25:28 ....A 6701 Virusshare.00084/Trojan.JS.Iframe.aeq-2c3add6bb8c3ba4f9ad7515b94d77337cee29186650d9ca989859b0565483669 2013-08-20 19:21:52 ....A 8268 Virusshare.00084/Trojan.JS.Iframe.aeq-2c4501e6fd69ea15ef196239f9fddcaaf2db2c778195cce26a74b756488ac6ed 2013-08-20 21:58:42 ....A 8178 Virusshare.00084/Trojan.JS.Iframe.aeq-2c9a1e5dd77b953bcbfa062ed0b97e29832213896a7657e3133dbac300ee0963 2013-08-20 18:36:48 ....A 4510 Virusshare.00084/Trojan.JS.Iframe.aeq-2cc457e94dffcbd7953f3988a900ab06529c6d31ef53a951e244b8370515cbed 2013-08-20 18:55:14 ....A 6608 Virusshare.00084/Trojan.JS.Iframe.aeq-2cf0a30780f6a8f14e855837f56ebec2cc9df3cc337e4c2ad345ea2ed68d7d42 2013-08-20 21:09:42 ....A 16254 Virusshare.00084/Trojan.JS.Iframe.aeq-2d7fbb6b5f9eb451fffb2695e30c06c4166c4ac57de25f3a5ed32bb5439c59f0 2013-08-20 18:51:36 ....A 6434 Virusshare.00084/Trojan.JS.Iframe.aeq-2de8f187fc541fca71451b5602cc94999892c8503d6391473d7c19097ce98fad 2013-08-20 23:03:50 ....A 2750 Virusshare.00084/Trojan.JS.Iframe.aeq-2e9584380f34e53a2ef31e71302f862cb41f3649aade6269954ee69ab200d5eb 2013-08-20 18:36:32 ....A 6214 Virusshare.00084/Trojan.JS.Iframe.aeq-2eff332f6b994ed3f6be2ff7fb9608e753789392b9a722ee4cfc67fefeadab22 2013-08-20 23:59:04 ....A 20718 Virusshare.00084/Trojan.JS.Iframe.aeq-2f2690b3be1d2caff068849f8ed4ba0e334c6b35ec6b888e29ad79279be3388d 2013-08-20 18:56:14 ....A 6194 Virusshare.00084/Trojan.JS.Iframe.aeq-2f3b0c948e1b3751ba97b6423733a4b9c46b43839763fd16d28ed247e4c9668e 2013-08-20 21:19:24 ....A 8349 Virusshare.00084/Trojan.JS.Iframe.aeq-2f950fa1cd7cb845a4d915d4de08af10cd98787b95f6d60eb59b354f3ac2d775 2013-08-20 19:06:50 ....A 10998 Virusshare.00084/Trojan.JS.Iframe.aeq-3044ed5880169002d590ab95aa1504509b59d6b196e7fb883592af0e824e5af4 2013-08-20 22:49:30 ....A 21771 Virusshare.00084/Trojan.JS.Iframe.aeq-30479f173c88e1c5c3f8dbbe8ffead9c36c802390c324a9d44e0b67bf2fd7cc6 2013-08-20 19:12:42 ....A 7545 Virusshare.00084/Trojan.JS.Iframe.aeq-304ebde6ea1c405c99924beabca4e947700310957fb2e8bedcc9ea45cf5aa3c0 2013-08-20 19:08:46 ....A 5932 Virusshare.00084/Trojan.JS.Iframe.aeq-30b20e23640796c2d3bc1f9b7defe1884a98eb245b2a74bce669d4918f81c057 2013-08-20 22:31:30 ....A 8235 Virusshare.00084/Trojan.JS.Iframe.aeq-30cff5b8f627e987e6410e34065d4016bf6e607b95877edb42e809086feb17fc 2013-08-20 20:49:02 ....A 6989 Virusshare.00084/Trojan.JS.Iframe.aeq-310df536e6739dd8a0fda85958cbb9d2802868cc7926dde1c1dc99f3a7d20210 2013-08-20 21:27:30 ....A 16301 Virusshare.00084/Trojan.JS.Iframe.aeq-3147bb804d002dfcbb7ca389409e66f0d6912952b1d3b39b2b87b05bd128cc54 2013-08-20 23:46:00 ....A 5992 Virusshare.00084/Trojan.JS.Iframe.aeq-319bd16d7395eb6dfcfb9ade8f925fdb392ecb3ff4d363057a3094c30b7b8c05 2013-08-20 17:43:22 ....A 8091 Virusshare.00084/Trojan.JS.Iframe.aeq-31d38cbbe38d50f797dbf8e6001937d5339b0a2033f045937f705247846de581 2013-08-20 19:28:06 ....A 18521 Virusshare.00084/Trojan.JS.Iframe.aeq-32558918f99813ca8fd489a2dc24567b3585f59d7e377af2c574e45a0578b321 2013-08-21 00:17:28 ....A 5054 Virusshare.00084/Trojan.JS.Iframe.aeq-327e016f8658f8fea627910bbd683cd1984861d4929aba32a5833c7deb59fe34 2013-08-20 23:27:14 ....A 22174 Virusshare.00084/Trojan.JS.Iframe.aeq-329b9a272f993abb0245383c4801f2ca3edda63d1a9fcf189db70d18d82bf1cb 2013-08-20 18:00:54 ....A 8258 Virusshare.00084/Trojan.JS.Iframe.aeq-331807681d54225f2a004f1aba85bf4993ac098d2f9c5b4bf73479d6e82ab7b0 2013-08-20 19:53:34 ....A 6103 Virusshare.00084/Trojan.JS.Iframe.aeq-3379edbde247ca9b37cb2c3e57a597b04d6a61a907b160f1ee604746f9c8fe07 2013-08-20 17:50:34 ....A 8366 Virusshare.00084/Trojan.JS.Iframe.aeq-33bd7fe06a0b8dc1d5a05c33cb59bc0e5804e48040b002c838103a94bd6f16fa 2013-08-20 20:33:58 ....A 6094 Virusshare.00084/Trojan.JS.Iframe.aeq-341b4ebdf2c9ac8a75063ac9c7ab3933742af573336e6175d23ecba3e5befafb 2013-08-20 17:55:58 ....A 8487 Virusshare.00084/Trojan.JS.Iframe.aeq-345350a6c1c3d0aa9fdd69558064b3386851d0500be64e8616099e81e82888a7 2013-08-20 18:56:30 ....A 515 Virusshare.00084/Trojan.JS.Iframe.aeq-347c560ef9474ddc1d969dd965bd955fcaa85d319b23fd1a352eb4560edeb34d 2013-08-20 17:52:56 ....A 901 Virusshare.00084/Trojan.JS.Iframe.aeq-349ce573ece51a7101d782b2e6280fbb3b11a9fde8cfc30f1288700839901b8f 2013-08-21 00:42:20 ....A 7224 Virusshare.00084/Trojan.JS.Iframe.aeq-34f6fcbe01bb5e22f2121a44724a4a0ba5506eb6c40e52fb5066dadbf3af769f 2013-08-20 19:33:04 ....A 39083 Virusshare.00084/Trojan.JS.Iframe.aeq-34fc30d744663ab5d19d6fdc03e8beb006fa969798cea94029733d9783efa747 2013-08-21 01:05:46 ....A 46957 Virusshare.00084/Trojan.JS.Iframe.aeq-351c333dfb1f3289cdb23eb0b65ce292e525c226496d48bcda737485b17dabf9 2013-08-21 00:36:24 ....A 1502 Virusshare.00084/Trojan.JS.Iframe.aeq-351fa6d5cd5de504ba00b7bccc46cf32bcc223a59391388fa8f220a81646cdb3 2013-08-20 17:50:24 ....A 6223 Virusshare.00084/Trojan.JS.Iframe.aeq-353b36da93e26c73e2b0614fba2a6951fc521e92bcd3a0a7c8c0e5f1f3e914e1 2013-08-20 20:25:12 ....A 8334 Virusshare.00084/Trojan.JS.Iframe.aeq-3545797c609d7907ca9cd499d55c0c2215394f3b5a20468a27873c366fc1976d 2013-08-20 18:05:06 ....A 9035 Virusshare.00084/Trojan.JS.Iframe.aeq-359dbc0d0da29f43dda71ef1a965a8ab245c31796f4ae2319dc27bed0e6f49ef 2013-08-20 17:18:10 ....A 12080 Virusshare.00084/Trojan.JS.Iframe.aeq-35f4c235e8c84fb216d7dc170a7902b5dca0f45bd20248caabe2e55789213975 2013-08-20 21:10:18 ....A 26872 Virusshare.00084/Trojan.JS.Iframe.aeq-361ee8c0d8cb24b338b77b4b6243756e2e901341209054038f9d52a5743bd26f 2013-08-20 18:10:42 ....A 59482 Virusshare.00084/Trojan.JS.Iframe.aeq-3663663bf908b4d20782d2e721ee4cb4276e5df010fd4a6e12bbad8b0589eabe 2013-08-20 21:26:40 ....A 64486 Virusshare.00084/Trojan.JS.Iframe.aeq-366f2e29fffb19cc59351e8565c3f7175c5acedb306bdbbab4e5b08e1add4a7a 2013-08-20 23:37:24 ....A 5114 Virusshare.00084/Trojan.JS.Iframe.aeq-369d5900b5b50431bdb7afa09b0845c9ee5c0d198039ecd47863889b35687670 2013-08-20 21:18:50 ....A 6343 Virusshare.00084/Trojan.JS.Iframe.aeq-36c43bb158a213b072e7f8bc12d355a57208bfeaf816fe32426bd3381d588f2c 2013-08-20 21:29:24 ....A 15876 Virusshare.00084/Trojan.JS.Iframe.aeq-36d21ca37aa812c80b4a8f00ffb2a770dea9abbba676d73049e419f84d5eacbe 2013-08-20 18:53:14 ....A 1242 Virusshare.00084/Trojan.JS.Iframe.aeq-36d922d0fd14967dbe21a38d10de80b98f88f315d1ff219e78c439f64573f76c 2013-08-20 17:16:38 ....A 2185 Virusshare.00084/Trojan.JS.Iframe.aeq-378b9e6fd22e704c92b2784ed9d2ec885ba8c56cae30c96812b17e7511744fa5 2013-08-20 19:00:56 ....A 12927 Virusshare.00084/Trojan.JS.Iframe.aeq-37a61239a11a4d2dbd8465925801a18e0a00d8743155c4c24024412b6d86a7a5 2013-08-20 19:22:12 ....A 1225 Virusshare.00084/Trojan.JS.Iframe.aeq-3863bc3e2163bdf6c2d69e063f03c7de49acd36c88a04c76e0444bfcc08d3ac1 2013-08-20 17:46:18 ....A 8389 Virusshare.00084/Trojan.JS.Iframe.aeq-388a4d36aff86b7d5cac134afb11d2b1057f54dda09b1b04b3ce31769c0591cb 2013-08-20 21:55:24 ....A 3164 Virusshare.00084/Trojan.JS.Iframe.aeq-38d3514159c23667c0a9cb296579df439c1954209db3555be60b6e5313640491 2013-08-20 20:14:14 ....A 1056 Virusshare.00084/Trojan.JS.Iframe.aeq-39d8ea317dc91c613243213e665188e68f964da56f80c6f41649f5944086bca7 2013-08-21 01:08:06 ....A 3379 Virusshare.00084/Trojan.JS.Iframe.aeq-3a119a3f025b8ed7c7ec5b99c667aaff446e3764dfe94c3e2e1a5e502d6e33a2 2013-08-20 20:58:06 ....A 8190 Virusshare.00084/Trojan.JS.Iframe.aeq-3a521d8eb3dce6a20e77124886f382d63d3dd1e9cf2facd276d307fbf5b92367 2013-08-20 17:55:46 ....A 11270 Virusshare.00084/Trojan.JS.Iframe.aeq-3bbf47dcbd0870b21b80752bd61857bc40bcf2722432b7f716dd1dfafac15fdd 2013-08-20 22:19:26 ....A 4874 Virusshare.00084/Trojan.JS.Iframe.aeq-3c7c19a89fca503f2da21eb1973db44a2e8ffd2a0760512561b5cadbee257b62 2013-08-20 17:00:50 ....A 10735 Virusshare.00084/Trojan.JS.Iframe.aeq-3ce5ae9276372e8e04748533de2ecdad474e094b1e3f600b650a361f0dd62d8e 2013-08-20 19:03:46 ....A 5932 Virusshare.00084/Trojan.JS.Iframe.aeq-3cff836ce27902b2a61fc1bdc75e9f9ea4db98c514c17bc6de34ea2f87211581 2013-08-20 17:32:50 ....A 8388 Virusshare.00084/Trojan.JS.Iframe.aeq-3d5bdd7ea4bf4b4e99824b1d0f64f4d15d1a898473c1d2444cc576f731f8b553 2013-08-20 20:22:36 ....A 19872 Virusshare.00084/Trojan.JS.Iframe.aeq-3e2c1198ca04eb56dd054c765d27f84d572fb57ed11184aac133b71e412d18b1 2013-08-20 21:02:02 ....A 1155 Virusshare.00084/Trojan.JS.Iframe.aeq-3e3fac927586c7922ea5b042fc3ed094f25baa243ca7649f92572282bb3c5cca 2013-08-20 21:05:30 ....A 7210 Virusshare.00084/Trojan.JS.Iframe.aeq-3ed61fdbb21747d87278a63cb4c84dccaa9b017206cf7a8833249e171d09486a 2013-08-20 19:27:30 ....A 17031 Virusshare.00084/Trojan.JS.Iframe.aeq-3f10225041fb46a5382ee2d760b31971a18fa729df6491fe39549466344ba66d 2013-08-20 19:29:58 ....A 17821 Virusshare.00084/Trojan.JS.Iframe.aeq-3f51f302e9ab5bf7622e4ef051889616290d0002a5f44528d6028cb6c578633e 2013-08-20 17:17:38 ....A 180164 Virusshare.00084/Trojan.JS.Iframe.aeq-3f9a297eb1dc42a5c9849aae5b4b4fa926c7ff7f34b798979d363b4ad6542b6c 2013-08-20 18:49:34 ....A 441 Virusshare.00084/Trojan.JS.Iframe.aeq-3fc88681c24792a6faf97bc0095e3bd090169e690e0ed3d4c90f0fc3f89f649c 2013-08-20 19:55:38 ....A 4467 Virusshare.00084/Trojan.JS.Iframe.aeq-3ffafd5853829b9d1460b706f85c96e0825240bedce987b03e80e8af1b268707 2013-08-20 19:16:04 ....A 728 Virusshare.00084/Trojan.JS.Iframe.aeq-403709a2fda31b7237a5b74b604794e01fcb65ed890fd0458c46e59c085eac2c 2013-08-20 22:32:50 ....A 18146 Virusshare.00084/Trojan.JS.Iframe.aeq-4039247502625f0531b6c215a973d412b4242d57ed9a91b8fbfaeeaab61a78d8 2013-08-20 19:17:58 ....A 16238 Virusshare.00084/Trojan.JS.Iframe.aeq-413604ecf78073ecfe72ab3743dd130f0a37e295f53386ce84a562f43732536d 2013-08-20 17:53:02 ....A 8537 Virusshare.00084/Trojan.JS.Iframe.aeq-419a026579ba828f2192d9da1942dd2ae87ec916d696894ae842d4a12cc52a27 2013-08-20 17:48:02 ....A 88602 Virusshare.00084/Trojan.JS.Iframe.aeq-41ce40423eb7569aa4d631d9d80cb8f3d598c6f6e660434aabe644569af1ac0d 2013-08-20 20:03:10 ....A 5801 Virusshare.00084/Trojan.JS.Iframe.aeq-427e7364f131e062db3ca2f4706be11f6494728715c71ad46f2a652520fa4c8d 2013-08-20 19:00:46 ....A 12006 Virusshare.00084/Trojan.JS.Iframe.aeq-42aebc9d65673e79b88855a811ece6ba198c570d9346ba285bc59a49768231f4 2013-08-20 19:49:38 ....A 4025 Virusshare.00084/Trojan.JS.Iframe.aeq-431fcba081e0f672d9433deb42e5666db6be631819d4a62dcaa9510f96455de7 2013-08-20 20:48:46 ....A 9935 Virusshare.00084/Trojan.JS.Iframe.aeq-432935122f67c4612e1db806ed5ff8833c528eb7b5c5cb4df509492a2d6228ce 2013-08-20 19:18:02 ....A 7363 Virusshare.00084/Trojan.JS.Iframe.aeq-436c8af08981bd93281a4f4e77035e1192128da0347f43e7777de19976105c47 2013-08-20 19:04:16 ....A 14503 Virusshare.00084/Trojan.JS.Iframe.aeq-4383d1c2f227bad56f680194378ef22e12ad578cebe4f2eb7bfbda0cce03a491 2013-08-21 00:51:40 ....A 39598 Virusshare.00084/Trojan.JS.Iframe.aeq-438549e145b729c20cccf11f8a72b4cef7277b5db0d671b37dafe0fc20bb8f59 2013-08-20 17:56:26 ....A 742 Virusshare.00084/Trojan.JS.Iframe.aeq-43bef2bb377e929bdb6d929facb23768d36683f1f220605731c4d40a41ba3544 2013-08-20 18:37:16 ....A 3448 Virusshare.00084/Trojan.JS.Iframe.aeq-4486cce76ff4747164c6535a24c639910bc8d8c4d5855677c7d1b64bbef3d53e 2013-08-20 23:37:14 ....A 619 Virusshare.00084/Trojan.JS.Iframe.aeq-44a1bb1d446167cf214ccaca0004e663de0d95379624e65a8283a7c67e5b6b83 2013-08-20 21:49:28 ....A 15787 Virusshare.00084/Trojan.JS.Iframe.aeq-44a32538d24af7196dc4c26224e055e0156a4015e885869674075b16255290aa 2013-08-20 21:12:44 ....A 6220 Virusshare.00084/Trojan.JS.Iframe.aeq-44acf1f649b1594d4d9eb4e1103fc8e98f2bee0f6ab0a3dac66985ed63610b38 2013-08-20 22:58:08 ....A 20257 Virusshare.00084/Trojan.JS.Iframe.aeq-44f4d180260e603783f3bd72beed8b3aca4ffbfc8fd5ac1621d619ca57449324 2013-08-20 19:26:16 ....A 11423 Virusshare.00084/Trojan.JS.Iframe.aeq-454a83f76a867139c3c87321010da764f4e5301cc55553433c39238e3d5490c5 2013-08-20 19:06:14 ....A 3351 Virusshare.00084/Trojan.JS.Iframe.aeq-456c450c965aaccffd473f03b341f22a583b8201a4c875b4cbc5d0ba7c8a40da 2013-08-20 18:48:48 ....A 6057 Virusshare.00084/Trojan.JS.Iframe.aeq-461a8d0cddee0cfb764a148a6c47504fff6ca8c246af8f56fc52b016658704be 2013-08-20 21:12:06 ....A 11061 Virusshare.00084/Trojan.JS.Iframe.aeq-46492d994007fe1b0c313d14b835314fbf47bdc2cdf5c1aa4aed245ddcd98a67 2013-08-20 16:56:00 ....A 9715 Virusshare.00084/Trojan.JS.Iframe.aeq-4691b32fe11dd6cccd629399b52b5d208451427f9e58fca3030b988a19dd591c 2013-08-20 19:30:10 ....A 8393 Virusshare.00084/Trojan.JS.Iframe.aeq-47264708f79bf0d108fc4becfb6ab8f4c48dfd41430158f2b81673d3c921b799 2013-08-20 20:22:16 ....A 7622 Virusshare.00084/Trojan.JS.Iframe.aeq-476a69cff6abdaa44f6ea9b7922fb3e165dd07cafccd742d38c457fbb9e1ac3f 2013-08-20 16:50:44 ....A 2224 Virusshare.00084/Trojan.JS.Iframe.aeq-47c3821e7dd83cf57af15258f7630ae39d31cbe6cf38e4fc80197846203ec9a9 2013-08-20 19:02:58 ....A 12763 Virusshare.00084/Trojan.JS.Iframe.aeq-4839a9abe9d0ed940b718a93a155ccbf04aba9616deb98849383583f790e77dc 2013-08-20 22:41:44 ....A 9918 Virusshare.00084/Trojan.JS.Iframe.aeq-48794b7cd7211725a34c2c0bedb3085896b3563743d7de2af41efec56929fe8c 2013-08-20 23:28:04 ....A 5850 Virusshare.00084/Trojan.JS.Iframe.aeq-48d5b6106de419e4212931782ffad8edda22a73736ef6c8defeff8cebc8304b0 2013-08-20 18:58:06 ....A 49032 Virusshare.00084/Trojan.JS.Iframe.aeq-496345621593bc6379c1faab519b283e9a55ff6947f50d9a15aefd802f8960c2 2013-08-20 23:47:36 ....A 6656 Virusshare.00084/Trojan.JS.Iframe.aeq-4a216bfe0a811cef140ebf7f60ae499731a5edab0d72e270b6e0d4224db41c47 2013-08-20 22:26:34 ....A 10580 Virusshare.00084/Trojan.JS.Iframe.aeq-4a3c60d0f0277e237e963e99922d38e9dbc343cdc2b80f0b46790b6581220b19 2013-08-20 19:00:06 ....A 8227 Virusshare.00084/Trojan.JS.Iframe.aeq-4a8c380815150cbf48da955a390695f2619c626d2c1550c9ae4688509e43311d 2013-08-21 00:30:58 ....A 4303 Virusshare.00084/Trojan.JS.Iframe.aeq-4aba1aae8e08689a9b7744d4614f9a9fc6ef3c927c873fc8b6b4b7784406b6d4 2013-08-20 18:39:16 ....A 14198 Virusshare.00084/Trojan.JS.Iframe.aeq-4aeb46b8cda2805f5c13d9e65ac580e1172709d6d47d0f595c842f85c5ebc34c 2013-08-20 22:44:52 ....A 8227 Virusshare.00084/Trojan.JS.Iframe.aeq-4af16d38f1d238b9270599995fa950c9ebbc4c1b83edc718af677b41961959fc 2013-08-20 22:08:56 ....A 6296 Virusshare.00084/Trojan.JS.Iframe.aeq-4b237f62c6ecd6ccc69d4ff30f235aa4eef28e2fb39875bd8eee936a712366a5 2013-08-20 20:00:26 ....A 1988 Virusshare.00084/Trojan.JS.Iframe.aeq-4b3d594795c577e50bdb11d362bc4034ac6668351118e5e0817070ba4c3c8727 2013-08-20 18:54:58 ....A 21476 Virusshare.00084/Trojan.JS.Iframe.aeq-4b5807e916c68f2927a8725bdbe77a3be17879956b27a525b353ccef7bc4a6b7 2013-08-20 17:50:38 ....A 77878 Virusshare.00084/Trojan.JS.Iframe.aeq-4ba0085d4c23239663bc912d5e9f1186f870bb199e7117a196537a2aac2e4a6b 2013-08-20 21:23:32 ....A 35028 Virusshare.00084/Trojan.JS.Iframe.aeq-4cbea04a52b7623f07d76d3e90ff4328e3a1d0ddc25b0175e81ad747998e51f1 2013-08-20 16:51:40 ....A 15117 Virusshare.00084/Trojan.JS.Iframe.aeq-4ceca389433476336d79aa9638a8b902638c53687bef6454046c81b21c2ad531 2013-08-20 17:39:02 ....A 894 Virusshare.00084/Trojan.JS.Iframe.aeq-4d7289bf33a2e8a64eb665c33d9e07565e2c2e61acb9a8ce7ae4d04d33fdf0c9 2013-08-20 22:54:40 ....A 6438 Virusshare.00084/Trojan.JS.Iframe.aeq-4d9ac3e4b21464f966325aa4321f1fe7d25dc4cf5b753cf768dbde7ef25282d6 2013-08-20 19:07:40 ....A 4371 Virusshare.00084/Trojan.JS.Iframe.aeq-4da07f3f39b406f06d4f70e6b726cf993763d56c17594363a3533f492333a976 2013-08-20 23:51:56 ....A 34594 Virusshare.00084/Trojan.JS.Iframe.aeq-4ed4f2fe0c084e6f8a05f794b4a51380359fb816ae91ea0f1e3b640ed7b72368 2013-08-20 23:34:48 ....A 1076 Virusshare.00084/Trojan.JS.Iframe.aeq-4ee5f80b340c4e6c053474c724af370dac59bf4cf06e82b7d151bb2a97f5b992 2013-08-21 06:48:48 ....A 9703 Virusshare.00084/Trojan.JS.Iframe.aeq-4f2bf3275392bb1bf8f58b4bd33a67ff5415e968769f0c9adcce6a2049294b77 2013-08-20 23:01:36 ....A 188 Virusshare.00084/Trojan.JS.Iframe.aeq-4f3457cac427b4baf16dc4c8f9db0feedf0130f6507ed2eeff464fefd6705a3b 2013-08-20 19:00:12 ....A 16691 Virusshare.00084/Trojan.JS.Iframe.aeq-5030f0f52a1920555d4047701aabe471d0c8bba84f76b819d5cb83070e906312 2013-08-20 21:21:02 ....A 11830 Virusshare.00084/Trojan.JS.Iframe.aeq-50ab9f0aef97fc4677e0be512f4a26c1219654ce9821e1b9ae59a4aba38d4704 2013-08-20 21:36:34 ....A 6273 Virusshare.00084/Trojan.JS.Iframe.aeq-50e813465d68530c83d126399575906edde769590c1591f7e8962a7adfdede02 2013-08-20 20:03:22 ....A 5874 Virusshare.00084/Trojan.JS.Iframe.aeq-5123f0f02a1a94c8300cf10a95d840d6341bd5e79c8b76fc9c2492f52e075dc0 2013-08-20 19:32:44 ....A 21839 Virusshare.00084/Trojan.JS.Iframe.aeq-51572a88274783866a23e13aeb632f9e8d31e0b613d0306779071f758ba24acd 2013-08-20 23:44:20 ....A 3874 Virusshare.00084/Trojan.JS.Iframe.aeq-517132e4390ab24b852d1d2775930858199224cfc12ce26baa221c525c6e07ce 2013-08-21 05:07:38 ....A 5175 Virusshare.00084/Trojan.JS.Iframe.aeq-5182f1db90fd8e403fc7e90171353f72b2225dce2f5c7cd091bf39f36763cc0c 2013-08-20 22:35:26 ....A 15698 Virusshare.00084/Trojan.JS.Iframe.aeq-51987979f5faee0b4b619af2d175dedcfb05c7d8c99e1fe4010e46eb57e3af14 2013-08-20 18:38:44 ....A 4369 Virusshare.00084/Trojan.JS.Iframe.aeq-51c25b28155856cf23794d8929cfb8c393cc78b310f54f6e7eeb7114f2ce4e5c 2013-08-20 21:12:20 ....A 13393 Virusshare.00084/Trojan.JS.Iframe.aeq-520802dc82ff952e9b26b287985e6dd8e4f509b87de81255e87b91aaffae0996 2013-08-20 18:24:22 ....A 4239 Virusshare.00084/Trojan.JS.Iframe.aeq-532da6fa859d37cc98ba85f1b27e5803535bae82ba3cc176334b49d129b045ef 2013-08-20 20:54:00 ....A 1711 Virusshare.00084/Trojan.JS.Iframe.aeq-5355523492a6a87ff912606132bb7b8464e5b06e252aaf8194aba27af5bb3683 2013-08-20 16:52:02 ....A 9312 Virusshare.00084/Trojan.JS.Iframe.aeq-53558733cbfa9c8a90007e03eeb5c4142d794758995fd4df509b09fcfe3d693f 2013-08-20 22:06:04 ....A 3654 Virusshare.00084/Trojan.JS.Iframe.aeq-53582d8cd53409e3ff8523c592cb5da2652399bea27614a76de44d4f7565b884 2013-08-20 21:26:06 ....A 11225 Virusshare.00084/Trojan.JS.Iframe.aeq-5386ca60ecaf74963ef8ace19a5c068c4e6b549a8268939e674e376c5b831ec9 2013-08-20 19:19:22 ....A 11867 Virusshare.00084/Trojan.JS.Iframe.aeq-53b2820c926c8aab6b13e3be246daf8a40aaeb5891385c5834ca448e2b3eed43 2013-08-20 19:06:44 ....A 4287 Virusshare.00084/Trojan.JS.Iframe.aeq-54876f1fd13ecc167404afea8e082a7c07757a315e61b976f4f3b35355fc93b8 2013-08-20 21:53:32 ....A 35070 Virusshare.00084/Trojan.JS.Iframe.aeq-5490e4cb3d45eb1bbf3f23c83e39730d5245e9a44fede95e4fb05e076cca3117 2013-08-20 21:03:10 ....A 4220 Virusshare.00084/Trojan.JS.Iframe.aeq-554d7d076da76e86406addd2232d809cac2fdc3079486b377687b1b550623cee 2013-08-20 19:20:20 ....A 8193 Virusshare.00084/Trojan.JS.Iframe.aeq-55d931f32e135409d33b742f46ee85d8592a8000158196c9c5c3d6be5bbcc270 2013-08-21 00:51:58 ....A 2172 Virusshare.00084/Trojan.JS.Iframe.aeq-55e71206c9a57886c534ac629e4aabb099016119d54ef3f63369b1ff2c179360 2013-08-20 20:21:50 ....A 11385 Virusshare.00084/Trojan.JS.Iframe.aeq-55f6d0be68fbd0af3548e0dbdc04725be7b3acf4411b15963662ad500fc068dc 2013-08-20 16:51:54 ....A 21891 Virusshare.00084/Trojan.JS.Iframe.aeq-560907c341400a487753ad827b1e7a76f147b8f9efbdf885d567be9fb1c1bb48 2013-08-20 23:21:04 ....A 11914 Virusshare.00084/Trojan.JS.Iframe.aeq-5660adbc8e2c75729959d366a4dc73bdcbfb61c669295ef7cd1c74123f3579d2 2013-08-21 09:05:58 ....A 9751 Virusshare.00084/Trojan.JS.Iframe.aeq-57125a7c33708b39190cbe9c2f262b8dc5c46e0335f6357a4195eb39fb8e2f24 2013-08-20 21:21:08 ....A 315 Virusshare.00084/Trojan.JS.Iframe.aeq-57436ac5b62336c29d539585901bae69ce8af2d03551ee8d784f5c96045a0aa3 2013-08-20 19:53:56 ....A 6087 Virusshare.00084/Trojan.JS.Iframe.aeq-574d860aa1de6067629f9f7a612ef1016c2243cfca1e1ec34a4e13be22f65aee 2013-08-20 23:17:56 ....A 973 Virusshare.00084/Trojan.JS.Iframe.aeq-575278422f7ccf939da6646bafd064cfdda94841f12db84fed03ffa77832f188 2013-08-20 22:15:36 ....A 10018 Virusshare.00084/Trojan.JS.Iframe.aeq-578a42ded1987505790ff029fb77bf5d00cde0360cb7be11d83e73c336d82487 2013-08-20 21:42:06 ....A 12279 Virusshare.00084/Trojan.JS.Iframe.aeq-579f45080ed63c802f3821a861c84a61187c58fdafecae4889c9a27f0dc5612f 2013-08-20 19:57:06 ....A 4483 Virusshare.00084/Trojan.JS.Iframe.aeq-583f924ee8c5567e02cc27928e87f6826962cdcbecef96d0d558f764bef10fa9 2013-08-21 00:57:48 ....A 15609 Virusshare.00084/Trojan.JS.Iframe.aeq-5844d1049a965f1ae0d8a9387962ea1a24ee44360ee37d97850d7a65beb846a1 2013-08-20 21:47:50 ....A 8259 Virusshare.00084/Trojan.JS.Iframe.aeq-584a3143501a207af16a9faf80b8e6373d9f3568d6a110afa4b7d6f065d72739 2013-08-20 17:43:08 ....A 8462 Virusshare.00084/Trojan.JS.Iframe.aeq-589d9d26de7cf5cc6739c55a967efc2cef59f794b933cfa0d0e98e23ee36e9b6 2013-08-20 23:17:36 ....A 3607 Virusshare.00084/Trojan.JS.Iframe.aeq-59b51c2597722086babf73419c5d168c1b173314bea9c100e02f9d2ecf838feb 2013-08-20 19:45:16 ....A 23196 Virusshare.00084/Trojan.JS.Iframe.aeq-59bec9a5a950cf00e1e28a0e535b2d337ec773297d3e85338c45b933b8184f0d 2013-08-20 19:15:50 ....A 5947 Virusshare.00084/Trojan.JS.Iframe.aeq-59ca75e9132ddc274da7a0f4731f32abdf60cfeba4ce87412ddfc900cf25df9c 2013-08-20 18:57:28 ....A 42322 Virusshare.00084/Trojan.JS.Iframe.aeq-5a01788dc5b11244fa012faf7fc8fba7f3e69b790c76a18a43355b8b74260801 2013-08-20 19:52:24 ....A 16879 Virusshare.00084/Trojan.JS.Iframe.aeq-5a21194475f97fcfc4ca605c9686f6479e89ecfbd29de60518dcf427f60ce769 2013-08-20 19:34:12 ....A 12015 Virusshare.00084/Trojan.JS.Iframe.aeq-5ad92c41310c06f8dbd7271c4333774f08560505a08c01fa317bfe726c341f99 2013-08-20 19:45:54 ....A 4769 Virusshare.00084/Trojan.JS.Iframe.aeq-5b147aaf8ab4569229242aaf4642be69482b17cdbba4b95cf811389afda350cc 2013-08-20 17:55:44 ....A 8298 Virusshare.00084/Trojan.JS.Iframe.aeq-5b9b7c3cd82b70364a493779278e8fde4e72b730de454fbf069d6f0cfd5c7fed 2013-08-20 23:58:30 ....A 10282 Virusshare.00084/Trojan.JS.Iframe.aeq-5c4e0b10efbf2cd458a4f80f28bd896737e3b05869db48e2c5aaa21ae36bb1cc 2013-08-20 20:00:28 ....A 2084 Virusshare.00084/Trojan.JS.Iframe.aeq-5d23b1045fac7aeb3b4b393144543042c75c1f8f875f5aa6e64958368e631a3a 2013-08-20 17:55:40 ....A 5951 Virusshare.00084/Trojan.JS.Iframe.aeq-5d56c8efa096592b36c566fc07a286a60d0e05e1e0e7d8ee43f41c72f49cf79c 2013-08-20 20:10:42 ....A 7477 Virusshare.00084/Trojan.JS.Iframe.aeq-5d8eb0e638c4a783937328567b74f1dcde7528639ba75081d06410a5eb679583 2013-08-20 23:21:10 ....A 8182 Virusshare.00084/Trojan.JS.Iframe.aeq-5de7c1025d1c4646c452aeea1508511a22243df4fac787227863254d34d7ca72 2013-08-20 22:00:58 ....A 22218 Virusshare.00084/Trojan.JS.Iframe.aeq-5e5ecea81c3581c22be2b78e896d01b2e7333211b430b38db260ea8bf46e690e 2013-08-20 19:34:48 ....A 27905 Virusshare.00084/Trojan.JS.Iframe.aeq-5e860ace6c562637946766f5fe7e81e7dbbdc2f6b01964a066e821d7a56a072a 2013-08-20 22:52:50 ....A 6267 Virusshare.00084/Trojan.JS.Iframe.aeq-5ea42a666aba693546f62f8b36b1da61e9aae2689656ffd430833a6c1c4501fa 2013-08-21 01:02:42 ....A 14665 Virusshare.00084/Trojan.JS.Iframe.aeq-5f91ee17df7263a8db357d894e5f70d58fd649c255669fd3c3ee7202cb207bbb 2013-08-20 23:58:00 ....A 12941 Virusshare.00084/Trojan.JS.Iframe.aeq-60925c1da3455a063f383e6c038f20593a8d274d0fc716c61736366791b7759f 2013-08-20 18:37:24 ....A 15843 Virusshare.00084/Trojan.JS.Iframe.aeq-618ecb678a8f60e1907e3b072f3dfcdfa331e4cd26b9952b249082c72a1c0514 2013-08-20 22:07:02 ....A 13142 Virusshare.00084/Trojan.JS.Iframe.aeq-61d79774fac2f4a85d1b0bed06b863e74d680577fc4dfe2ad63a496e964d25ee 2013-08-20 18:36:28 ....A 4336 Virusshare.00084/Trojan.JS.Iframe.aeq-620f3ea436fa4b22ad2813e0d7f2927cca97b87a048235351037515afc9674f3 2013-08-20 18:10:44 ....A 309 Virusshare.00084/Trojan.JS.Iframe.aeq-62c3d685e9c21163f4f2e8b47bd39d99f0b3fe8f3aafd3735583cb5927131c47 2013-08-20 16:46:48 ....A 8733 Virusshare.00084/Trojan.JS.Iframe.aeq-62cb281f9c48bef195f33149c22d73703982ecfaca578d15bb419adcf0639b16 2013-08-20 22:38:08 ....A 6107 Virusshare.00084/Trojan.JS.Iframe.aeq-631d9bcd4e3fca40048d0ee56c3afed4d46f32c309137072c82f9e37744f1a6b 2013-08-20 21:18:44 ....A 789 Virusshare.00084/Trojan.JS.Iframe.aeq-634c22b6096f60be01b8a887d8a03606209ab21b0e24ab2162c795a395f74481 2013-08-20 17:14:50 ....A 812 Virusshare.00084/Trojan.JS.Iframe.aeq-63a5ce8d2191ed4443f087dfdaedd66671bdc5fd0928874816c55fe5aabac853 2013-08-20 17:53:58 ....A 32221 Virusshare.00084/Trojan.JS.Iframe.aeq-63f142223944d17cc4683c3251310624f9c0cb4d7b620694a53192cff0d708c2 2013-08-20 19:03:22 ....A 3357 Virusshare.00084/Trojan.JS.Iframe.aeq-644b1b2d6fcd75f791974ec5c3af938b97f8db7786bcd362ccde2fd4ebad1c41 2013-08-20 22:36:34 ....A 18423 Virusshare.00084/Trojan.JS.Iframe.aeq-64a7cec2202550e0a0a55fae40df4e5fbcd66cc30be8b1d5bf656e21aa04d594 2013-08-21 00:10:00 ....A 4154 Virusshare.00084/Trojan.JS.Iframe.aeq-64c6d4d40e81d7fb6b2502e102b70f02a056da44c2685e62dd8b9dcaaa342800 2013-08-20 22:22:46 ....A 13760 Virusshare.00084/Trojan.JS.Iframe.aeq-64f23761dee84d3f4d314159f7a6c21d97e69c065640eec47fd600f50491bf3e 2013-08-20 19:28:56 ....A 20978 Virusshare.00084/Trojan.JS.Iframe.aeq-65361a15b81e7f3e2c6ff2891ea145875364e29385258f580ead080cabe4f61c 2013-08-20 21:18:34 ....A 3791 Virusshare.00084/Trojan.JS.Iframe.aeq-654791b5a2bd93ade530319ad8c66fc22c59b969f26cd70ce88a1bb088386eb2 2013-08-20 19:14:18 ....A 19601 Virusshare.00084/Trojan.JS.Iframe.aeq-657b62de30b40aae9accdadb6a5c1437cd7a4f8141bf4a8ffeff40a42cd92794 2013-08-20 19:54:18 ....A 11258 Virusshare.00084/Trojan.JS.Iframe.aeq-66f843f96ede26fadebdcdbd78987baa067a3e8df6b48375ec1f01e3dea08b6a 2013-08-20 22:52:50 ....A 21398 Virusshare.00084/Trojan.JS.Iframe.aeq-671dc3e333903ff608f6ef873f195922ec01c637d91cf2012b12c6b265283f03 2013-08-20 21:59:32 ....A 10115 Virusshare.00084/Trojan.JS.Iframe.aeq-679334e59b479a521ff2f44b23dca11a06c51ab2fa8e8cb5ee50866461323320 2013-08-20 17:33:14 ....A 3809 Virusshare.00084/Trojan.JS.Iframe.aeq-67a0e58ca10e84281613f4d948575899f6694bf55cec1c51eb9626b038cae6dc 2013-08-20 22:14:02 ....A 20130 Virusshare.00084/Trojan.JS.Iframe.aeq-67b8317be26baff4ab6edff0e774914c0e1555b391654d54cac3388906b95d35 2013-08-20 16:46:28 ....A 4610 Virusshare.00084/Trojan.JS.Iframe.aeq-67c784475b1fdb16edc15ffbbb652821036135e5af4bed4c99ed6c6b15ba1a42 2013-08-20 19:51:20 ....A 1439 Virusshare.00084/Trojan.JS.Iframe.aeq-68012ea90b1cb05d72cb17b8738fa747ac16680ccfa572c06d87ecad04320431 2013-08-20 22:42:44 ....A 49018 Virusshare.00084/Trojan.JS.Iframe.aeq-683701557ae7bcc376c0b832166aaacfdf73ee690b02bc271e8501c2ca1604e1 2013-08-20 17:55:56 ....A 8375 Virusshare.00084/Trojan.JS.Iframe.aeq-68919a9b983f650f75ed1ba2e9a7dd30046cfd2ef1c6e4dad791674c93f727e9 2013-08-20 17:17:50 ....A 23078 Virusshare.00084/Trojan.JS.Iframe.aeq-68d932bf9567450dc7404914d431cd9c018f62def8e065d321c4b35f803d79de 2013-08-20 23:04:28 ....A 20421 Virusshare.00084/Trojan.JS.Iframe.aeq-68f1309fc9e082d3ae00afa635a59f0eb3f1ace7f336cbedf25abe1f4d3fe59f 2013-08-20 19:13:12 ....A 12132 Virusshare.00084/Trojan.JS.Iframe.aeq-68f8b9be0fe18d857b8e1b124c544f2a114fad0a71d078a5303d72d9b66174a7 2013-08-20 20:23:06 ....A 8406 Virusshare.00084/Trojan.JS.Iframe.aeq-690fbf7880d2b06f5c0ea6c1b836907b9edbeff6e3a980234c60477914fd6ea0 2013-08-20 22:14:18 ....A 24532 Virusshare.00084/Trojan.JS.Iframe.aeq-691c5b4ec9ffaa8706d9c1dc3ef767c10a5e5790c7a054387f1c62cc4c9e6696 2013-08-20 22:11:52 ....A 9374 Virusshare.00084/Trojan.JS.Iframe.aeq-69278ae36d8396ba01b5122ae676fcb4899d92d7061049536fbfdab1c93e1eaa 2013-08-20 19:18:34 ....A 16691 Virusshare.00084/Trojan.JS.Iframe.aeq-696ed6e87cb0ae8f3aeda40212f18bf21a9e386206b2f7a063fe80c312ad2d7e 2013-08-20 19:20:20 ....A 10732 Virusshare.00084/Trojan.JS.Iframe.aeq-69d75a9a3cc3b2110a1ffa298aacbc37871dad192a18af0dbc1b8dc285c8ce95 2013-08-20 19:36:06 ....A 882 Virusshare.00084/Trojan.JS.Iframe.aeq-69ea0cb585b40869ac64feadaad163f04702ce534e7bb05e3b9788dff7592cc5 2013-08-20 20:02:24 ....A 4231 Virusshare.00084/Trojan.JS.Iframe.aeq-6a24a6063f1b3da013d2034c17c50d3723f3f5a0f71ddd203277fc886fd96e73 2013-08-20 21:52:22 ....A 1074 Virusshare.00084/Trojan.JS.Iframe.aeq-6af64dce104d9c5fc9987b46993f1e4e27540ef34575c1e4401c510e0f57e68c 2013-08-20 20:28:40 ....A 8528 Virusshare.00084/Trojan.JS.Iframe.aeq-6b74a9b3e2408c6ea774802278445b490aecaa1ccce10aa1c9de2974f1612949 2013-08-20 19:08:22 ....A 4705 Virusshare.00084/Trojan.JS.Iframe.aeq-6b94a38b5a440717151b1b71f1e63aa9ff0cc8ff88be5a4ded67d91065863883 2013-08-20 17:41:30 ....A 9535 Virusshare.00084/Trojan.JS.Iframe.aeq-6b9b28eec00ed8b4b8dfb800e1a04e0ba90c3d2f0f40c929142de398b05d1521 2013-08-20 19:56:36 ....A 5182 Virusshare.00084/Trojan.JS.Iframe.aeq-6bac963cd5f136c3136b4706ee6a8e2e8fa4c11310bf17a306501b7f097a39bd 2013-08-20 19:21:16 ....A 7592 Virusshare.00084/Trojan.JS.Iframe.aeq-6c7a531bb31180e63acea15ab9c277f22e01daf989e119872bcdaf63f9555442 2013-08-20 18:07:48 ....A 8462 Virusshare.00084/Trojan.JS.Iframe.aeq-6d674f186cf679fd340d36c6856aa1851cbbc3c2a663103bcb413803c6d6e8dd 2013-08-21 00:38:32 ....A 2555 Virusshare.00084/Trojan.JS.Iframe.aeq-6d686e8f97ac0278b209f26326101cb9f9ecbb20cef2985e4e9a63a302c5d3c6 2013-08-20 19:32:52 ....A 5953 Virusshare.00084/Trojan.JS.Iframe.aeq-6e078b9ad192a36e09d35f33d82eab325ab7a71e5d9ab01b58f84cfd34602538 2013-08-21 00:20:00 ....A 18847 Virusshare.00084/Trojan.JS.Iframe.aeq-6e1a0c499034b6cf14c69f5fb200061dd99880e05efc6ea607a9faadc345ffae 2013-08-20 20:12:48 ....A 8313 Virusshare.00084/Trojan.JS.Iframe.aeq-6e453d5da6bec075a023b40d72c177c634b9477b2ae9ed6d2cdc82b263bee376 2013-08-20 20:07:04 ....A 3143 Virusshare.00084/Trojan.JS.Iframe.aeq-6e78af8a66df77c0c529b7e8e43a5fdd24d069343517d117b85bad15293af1d1 2013-08-20 17:55:48 ....A 11110 Virusshare.00084/Trojan.JS.Iframe.aeq-6ec5d7c0b9d3680fe7bb18fd579bc92593e3f242ac30ecd7dcfd89d899c809c3 2013-08-20 19:23:44 ....A 4556 Virusshare.00084/Trojan.JS.Iframe.aeq-6ee69ffcaa1c903ae0e1146d3cb52e1407c1883b8ba52f07cc517c283681b26f 2013-08-20 19:32:12 ....A 3831 Virusshare.00084/Trojan.JS.Iframe.aeq-6f69da4b83d73b9ee09828fef41bfc0b3fc1d588f89ce05ea55884c1db2b5faa 2013-08-20 17:00:10 ....A 7239 Virusshare.00084/Trojan.JS.Iframe.aeq-6fcad2760e12839b1be8c0af11944f97c4c552a27014364f0ab14d8213b923fe 2013-08-20 20:56:16 ....A 8532 Virusshare.00084/Trojan.JS.Iframe.aeq-6fdf2f4df412891aba07594c713330ee2ca2a80c40b7d3e284379872893cc6a0 2013-08-20 16:56:04 ....A 6287 Virusshare.00084/Trojan.JS.Iframe.aeq-6ffe1d0f1656db54b9bdbe4f3b73fce5c0b0f619d3b9325a757b31d0c66d7134 2013-08-20 17:56:00 ....A 8395 Virusshare.00084/Trojan.JS.Iframe.aeq-70cf2f99c7e89e8d3cb719597563e04a558addbf3589971801ce058967aa89b0 2013-08-20 21:58:08 ....A 10988 Virusshare.00084/Trojan.JS.Iframe.aeq-712a9820fa4474b94cb2bc21eef7bb017b66526f72fbf9eddbe05e146595b5b1 2013-08-20 16:48:14 ....A 21694 Virusshare.00084/Trojan.JS.Iframe.aeq-713c799562497c588d7b456dd8552901f423cf0ca4962926d46e448c40e18dcc 2013-08-20 18:36:30 ....A 6050 Virusshare.00084/Trojan.JS.Iframe.aeq-717185e19613635920d17576ff0963a6e119d7b2cede4ddf0ddfda5d1985eae4 2013-08-20 22:15:58 ....A 665 Virusshare.00084/Trojan.JS.Iframe.aeq-718596fa50cc8095dda162090466e53f08d77aa847439c8ff2daf93038b206de 2013-08-20 23:33:02 ....A 9499 Virusshare.00084/Trojan.JS.Iframe.aeq-71b49c030656474e8277d6fcfcdd91fa6ccb1c2924467bd6e5514c9293522f1e 2013-08-20 20:10:32 ....A 9602 Virusshare.00084/Trojan.JS.Iframe.aeq-7202f96f58e54aa75bc324bb8e44586343d9318fc67743d36d065e3890b3d7d6 2013-08-20 20:49:48 ....A 22206 Virusshare.00084/Trojan.JS.Iframe.aeq-722b8bd4b417c7c7f07b6e3a14d5ae469a7667244abb7af55abd3316db53b9e0 2013-08-20 18:51:22 ....A 144571 Virusshare.00084/Trojan.JS.Iframe.aeq-725b873f0a9bb8129eec669bf9840a0198362bfb0b8b4eeea9fb8bbb002df50a 2013-08-20 17:55:56 ....A 8506 Virusshare.00084/Trojan.JS.Iframe.aeq-72df3afd49e2c71b1e68fb4bda02d62c28c119e9b65d3fd7e076beb24bc655a0 2013-08-20 18:49:08 ....A 14002 Virusshare.00084/Trojan.JS.Iframe.aeq-72ec1a68a33514878d024d0a6cc13d13fc4ff66b139d70f5c21105700098de44 2013-08-20 22:33:06 ....A 8268 Virusshare.00084/Trojan.JS.Iframe.aeq-7328e7caba6cfd71f2e9adb77e74b7ac60b167b6c32c9e66c8a9716c55ad2026 2013-08-20 21:48:56 ....A 8367 Virusshare.00084/Trojan.JS.Iframe.aeq-735170bdb5598e61425b6183f7d7acfc7373fc415c49bbd6b33be8010d3c099c 2013-08-20 18:36:48 ....A 5950 Virusshare.00084/Trojan.JS.Iframe.aeq-73d4703545dadcf9a6c9489094b357dfa3ca435c79e0bdb8c09660f741710a4c 2013-08-20 21:29:26 ....A 18869 Virusshare.00084/Trojan.JS.Iframe.aeq-7401601501a297d7277ebb721a5ab4b534801de08cc5294f915e89b9d55f7a62 2013-08-20 21:54:40 ....A 28508 Virusshare.00084/Trojan.JS.Iframe.aeq-74473eb5fc42e4d216439b54bddf6db44eed3beeab1a5b6662357c8fb5c1b3a1 2013-08-20 21:01:38 ....A 36398 Virusshare.00084/Trojan.JS.Iframe.aeq-74572f5a1400362b8dfa6b37353f4689a70f3d9d1175235657f7fad193dc5bcc 2013-08-20 21:21:38 ....A 17817 Virusshare.00084/Trojan.JS.Iframe.aeq-74d391164371926cb75547154a3d4459505240d249c574aa83917e1c48ddce45 2013-08-20 19:16:44 ....A 11221 Virusshare.00084/Trojan.JS.Iframe.aeq-7502f6e9f26ee6408afc6d54460c81c5c322bf0fa4f399e33a9fad5b5309cd90 2013-08-20 19:05:52 ....A 24817 Virusshare.00084/Trojan.JS.Iframe.aeq-759a7be3dcb8d4273cbc25231f124d3b5c1fa8c7299cc572a47f30caf99b8b34 2013-08-20 19:04:30 ....A 21934 Virusshare.00084/Trojan.JS.Iframe.aeq-75c8c99cd5e9e71e54bbb1cab259420b9af286088225ccc85a24bbac7a62fbed 2013-08-20 22:53:26 ....A 12523 Virusshare.00084/Trojan.JS.Iframe.aeq-7613e2c77c4602217e5a2b93dc6fb17ca16e08e8bd7b5cb1e86a87107af4bc89 2013-08-20 21:59:42 ....A 2608 Virusshare.00084/Trojan.JS.Iframe.aeq-766380d079c4fa9490994c54316366b93e9d05e60b31c7a496149d661c23fd5f 2013-08-20 23:07:46 ....A 5000 Virusshare.00084/Trojan.JS.Iframe.aeq-76891d3e97be8b16c86a3a542969c36789be311c2fceb3f5e9be6f1b53df5ff3 2013-08-20 18:36:38 ....A 6100 Virusshare.00084/Trojan.JS.Iframe.aeq-76b02b8b410bf62fd4edb9c52981ce442c21337ab85731f71669292b46bccce9 2013-08-20 18:41:36 ....A 14447 Virusshare.00084/Trojan.JS.Iframe.aeq-7720cbd23e5919b46d286997c72da18180baf76e45b61cbf9dd0e892bd861ecd 2013-08-20 20:20:24 ....A 8464 Virusshare.00084/Trojan.JS.Iframe.aeq-7725c1bc5fe854afd6f7fe5481f389e46d737e2169ce3820acedc6587ce03575 2013-08-20 20:28:42 ....A 2185 Virusshare.00084/Trojan.JS.Iframe.aeq-77e5a43d2e81d9dbe696378041ce68ac2b332eb0d2295d4bebd6ae3e9f208261 2013-08-20 22:12:00 ....A 2022 Virusshare.00084/Trojan.JS.Iframe.aeq-78245e6a7935204f1332db7fc7abbddc3603d13b92c34e7f033295f4a6df593c 2013-08-20 17:46:18 ....A 8370 Virusshare.00084/Trojan.JS.Iframe.aeq-7937c5e7240849cfd6e16830e14c8b1a2dd9c4418c78909163a87551e05dfecd 2013-08-20 22:12:22 ....A 7349 Virusshare.00084/Trojan.JS.Iframe.aeq-797d86ec9f9f98349a4bd5071d41054968dbebcff1647fdaad69cb55489813bd 2013-08-20 21:54:14 ....A 7367 Virusshare.00084/Trojan.JS.Iframe.aeq-79999239670963b6eda7aa760407d12d547dbc58edc3320d9291626cfb76bd56 2013-08-21 01:11:12 ....A 24351 Virusshare.00084/Trojan.JS.Iframe.aeq-79b982783b7cb9826ec8479fbc52f670ebd019bbf6be1f233a30af06a11ef680 2013-08-20 17:56:02 ....A 2245 Virusshare.00084/Trojan.JS.Iframe.aeq-79db7c5c3013812e36949fb31b44109b216c4e539d2b33988b64054458e5bad6 2013-08-20 21:30:00 ....A 8278 Virusshare.00084/Trojan.JS.Iframe.aeq-79de96180fb6d76d8656b76aecfaacdeb162008634a544610e2063965e810eaa 2013-08-20 22:16:14 ....A 19687 Virusshare.00084/Trojan.JS.Iframe.aeq-7a45198ca116bca448e83f5d0c4ac1ea6067052b746bfb593f1d60f73adff9fd 2013-08-20 20:05:04 ....A 8485 Virusshare.00084/Trojan.JS.Iframe.aeq-7a7042dcf284a55f3b37d9f1d5db25553220ec2c8bd2824a017651fa038f0072 2013-08-20 22:14:06 ....A 1632 Virusshare.00084/Trojan.JS.Iframe.aeq-7a7da4f7af3499a0f7c1e163b8d798117b979b941666cb466847d9380eade41c 2013-08-20 23:02:20 ....A 14664 Virusshare.00084/Trojan.JS.Iframe.aeq-7ab3b44451ce8f7718947b7ccf4f195c08a8a4c3191ea815da8003db75bf7313 2013-08-20 22:04:40 ....A 5342 Virusshare.00084/Trojan.JS.Iframe.aeq-7afc7fcc68f71b9ce7734c9c845e4f670d02923a7e0208d7271419f828d1d2a9 2013-08-20 19:28:44 ....A 10042 Virusshare.00084/Trojan.JS.Iframe.aeq-7b164cd94795114dc413313dc2f798d2e6bb0ad94468d685c365dd640ac1c448 2013-08-20 19:33:52 ....A 3476 Virusshare.00084/Trojan.JS.Iframe.aeq-7b180aeffed52dfdd37cc4cb02901d1108f35c7d8bcb12ac77597002bad92bb9 2013-08-20 22:26:16 ....A 4492 Virusshare.00084/Trojan.JS.Iframe.aeq-7b8f58c3bddb26b3be4dc22f45e8a883724fd14fca3200b0a01248d4f8654559 2013-08-20 19:30:36 ....A 15802 Virusshare.00084/Trojan.JS.Iframe.aeq-7caffd96f6ae6415d5db82736e1850cb531f48e279b787c6dcc809db012684b1 2013-08-21 01:21:08 ....A 8796 Virusshare.00084/Trojan.JS.Iframe.aeq-7cb919629dcf6c64db4c1fc192b4cff20e3bd2def22938775013a2b9b17c3a82 2013-08-21 06:41:48 ....A 7076 Virusshare.00084/Trojan.JS.Iframe.aeq-7cdbba227c9f1b434ca483e126fbc7ad7ae572486fc19e7c47c6bc9e9bc4c79b 2013-08-20 18:54:24 ....A 8516 Virusshare.00084/Trojan.JS.Iframe.aeq-7d3fc865a2cce88d04810d7ca6d7a198143227f17f4f55da8a91f88c313c9c1f 2013-08-21 01:07:06 ....A 5429 Virusshare.00084/Trojan.JS.Iframe.aeq-7ddd1af454820b22fe1b2aa27cf8c3005b349e05b8b93ca170712807ffefbfd9 2013-08-20 21:49:14 ....A 27452 Virusshare.00084/Trojan.JS.Iframe.aeq-7e4243045bd2d964747b05ceae90d6457df34fcc307beb8d6cc4ba1d8880a24e 2013-08-20 20:21:34 ....A 8319 Virusshare.00084/Trojan.JS.Iframe.aeq-7e8c5a05ae4605979473ef9e26191f43f4d70ca5ba9cef20bfdf195fdc9b9e49 2013-08-20 18:48:48 ....A 18118 Virusshare.00084/Trojan.JS.Iframe.aeq-7f03407ef6c86d388e4ab3772d631ac97d7e95fe7032760c975d61596147c797 2013-08-21 09:10:12 ....A 10175 Virusshare.00084/Trojan.JS.Iframe.aeq-7f19b95e9d3511d695758da119697beaf6a69a7ebd1a546a8cf3edc52cbf186e 2013-08-20 22:17:56 ....A 11114 Virusshare.00084/Trojan.JS.Iframe.aeq-7f1e607a53a5ed149f3ed0009b05cf0fd98c9a47600c9ec11f71b25f8fababe1 2013-08-20 21:55:30 ....A 11327 Virusshare.00084/Trojan.JS.Iframe.aeq-7f809794f39a017b716574eeb50e2e74f1d36eccbc67b81cb54d1cda715040c6 2013-08-20 22:23:40 ....A 6086 Virusshare.00084/Trojan.JS.Iframe.aeq-804923d6b77fdf35e78ca4b4dc6d4723b2b3be878fc293f40e6219d7d6690d83 2013-08-21 01:02:20 ....A 17966 Virusshare.00084/Trojan.JS.Iframe.aeq-80a13dd26bf4a5f67e29b471f820f6f3439497fabbe515388541ab63cd1099fa 2013-08-20 17:16:02 ....A 14889 Virusshare.00084/Trojan.JS.Iframe.aeq-80c080b80a6c077610ff785e9c6258605a0eb6601c4e854c3a0771953e8abd32 2013-08-20 19:31:24 ....A 2479 Virusshare.00084/Trojan.JS.Iframe.aeq-811391040ab220693cb45f50addbd26bf66388c456eafc323f781b44e7ace85f 2013-08-20 17:55:44 ....A 11541 Virusshare.00084/Trojan.JS.Iframe.aeq-81155d93d70cd158c00d109392a61a7ba8fe823526a3c1f0330066cb6b7bf4a4 2013-08-21 00:04:38 ....A 789 Virusshare.00084/Trojan.JS.Iframe.aeq-8130421aeefcdb2b79502964e53f6e1c11841f78c0b5ea55a0bb906684e5f756 2013-08-20 19:19:12 ....A 6350 Virusshare.00084/Trojan.JS.Iframe.aeq-818241fdf8b4d454ac94446b7ed7d9fe63a3e71031c8afef16210e67fec586b1 2013-08-20 19:10:22 ....A 8180 Virusshare.00084/Trojan.JS.Iframe.aeq-818a5e011091e950f27be5ea31f48ce6efc8fb63363fc61d2817a60e05b3d399 2013-08-20 20:54:56 ....A 52640 Virusshare.00084/Trojan.JS.Iframe.aeq-81969dca4e7a8ed133f2d2f0c7ca3e2c8aa2bb69827622e8f05110f90c7129a7 2013-08-20 23:01:14 ....A 14398 Virusshare.00084/Trojan.JS.Iframe.aeq-81b060fd106b237b8753cd41f514001df5029397d264cbc7043301e1d4f4a217 2013-08-20 23:15:06 ....A 4211 Virusshare.00084/Trojan.JS.Iframe.aeq-81b505ecf8b9834967642ed0c7a9d7976454b086d2b53c176db4cbebfdf366f3 2013-08-20 21:38:06 ....A 8414 Virusshare.00084/Trojan.JS.Iframe.aeq-82fc7c65901807a7d6eaf5af23f4c74645b21e74fd19eaa6454bb2338deaf457 2013-08-20 23:44:50 ....A 16007 Virusshare.00084/Trojan.JS.Iframe.aeq-8343dbab5ea21d35424b73f2aac1ffeb0c73bfa9916441c190a24b719c0ca40e 2013-08-20 20:50:56 ....A 15417 Virusshare.00084/Trojan.JS.Iframe.aeq-837625a2b66e7772818cb9cfb6f5d7073cecee0951dcd1e6886e18a8cc518fb4 2013-08-20 17:55:58 ....A 6034 Virusshare.00084/Trojan.JS.Iframe.aeq-846a9496684b50f3d7d687dd90c1ce86ff96b1ae6b5427222c06b64ea7b97f2d 2013-08-20 20:11:34 ....A 20067 Virusshare.00084/Trojan.JS.Iframe.aeq-84cf3662a4db1ac973ae8609b0edccb348bb64b7b8ed4ef765fba26a8e8e9f8b 2013-08-20 22:30:12 ....A 1048 Virusshare.00084/Trojan.JS.Iframe.aeq-84d29bea25a8ca28d453806d3875825a772995fd1ad3bfbb5879ad07381dc6d9 2013-08-20 20:35:44 ....A 17737 Virusshare.00084/Trojan.JS.Iframe.aeq-85194eb70411368ac44f81e7c3c8b573b8d4df53eb71030928861baa36193e58 2013-08-20 19:33:06 ....A 34612 Virusshare.00084/Trojan.JS.Iframe.aeq-8531161c2899c754bf8dd86f59039ef043cc4c793c24c8757e0165504af86531 2013-08-20 21:19:18 ....A 6553 Virusshare.00084/Trojan.JS.Iframe.aeq-8596987dae829b8410915e10957382e3ce4d6b849abc71694fba3ed6fca29376 2013-08-20 20:32:30 ....A 2872 Virusshare.00084/Trojan.JS.Iframe.aeq-860ae647c47f6004f142dac94f7f7b332d005a11f3e63ec4fd46f52746fd3795 2013-08-20 18:34:34 ....A 8168 Virusshare.00084/Trojan.JS.Iframe.aeq-864c7a73e47c80bf4b18878e4b16c068f073728753cd9516264fb223b53da951 2013-08-20 22:02:32 ....A 5851 Virusshare.00084/Trojan.JS.Iframe.aeq-86645ed4d1f6d3b207b5258912ccd29c21d4313bd7584040d3ca8f82aedf66fa 2013-08-20 18:36:26 ....A 6156 Virusshare.00084/Trojan.JS.Iframe.aeq-86915cdbd1b166fea6779de21fcd27e5bce6915e4dca48c47acad765bdf56164 2013-08-21 01:10:08 ....A 18620 Virusshare.00084/Trojan.JS.Iframe.aeq-86b37228304afe98ce651214376488c7cdb23645ee417b65084873c0fcf6d7c4 2013-08-20 22:01:52 ....A 7066 Virusshare.00084/Trojan.JS.Iframe.aeq-86c6664f48f3a85d16a67ddc3bed69a67eba7a1e60c5c1f8fdc15c1331f45ba0 2013-08-20 17:08:04 ....A 17253 Virusshare.00084/Trojan.JS.Iframe.aeq-86e6c43f2ded8ea2431f29a2e10944a7602f50d7fb258e633acfde28cf2cd8b5 2013-08-20 20:21:30 ....A 607 Virusshare.00084/Trojan.JS.Iframe.aeq-86f5edd83065d52d66f0f731dd764c4a39d8f511c9853dec373d24b3563f93e7 2013-08-21 00:35:20 ....A 11139 Virusshare.00084/Trojan.JS.Iframe.aeq-86f95855a4fd403b76cad6fdd5db391009da98d96f369cd86a63d0b81a151602 2013-08-20 18:06:02 ....A 47732 Virusshare.00084/Trojan.JS.Iframe.aeq-8731242ccce203fb6854b532b21d22d023a0bc10e5291b026fd2b1b46d8a99eb 2013-08-20 19:22:30 ....A 5942 Virusshare.00084/Trojan.JS.Iframe.aeq-8769037c6f1a3f53a2c339a8ac2bd66552d9133400ea70a8b2f071ee0a9efdaf 2013-08-20 19:11:46 ....A 26736 Virusshare.00084/Trojan.JS.Iframe.aeq-87f28eba5fac00da5a0ac745fb05dcefe10e2110b0a94313d1247ae18722522c 2013-08-20 18:03:30 ....A 16502 Virusshare.00084/Trojan.JS.Iframe.aeq-8851f02405bafde4a8e91f0a3256ed2c487a20a3a3795445a42925ff30d8d6fe 2013-08-20 19:26:30 ....A 9963 Virusshare.00084/Trojan.JS.Iframe.aeq-885f78eb44ca66b7b3af406c2f49f5bc89c5609a5eb139c5eb963a0f4b5938cc 2013-08-20 22:23:36 ....A 14118 Virusshare.00084/Trojan.JS.Iframe.aeq-88b9f9808d276468f76e7a8a83d16dd5be71b9c6b7a7a9e321f36c56351dacdf 2013-08-20 22:19:22 ....A 13164 Virusshare.00084/Trojan.JS.Iframe.aeq-88c3abe53c3ffa4bb0f22fc4800d4f6eea0070464ce88404cd28936111fbfdce 2013-08-20 21:21:54 ....A 16424 Virusshare.00084/Trojan.JS.Iframe.aeq-88dedc539b342c2c61b96f80308370c8949c0a53c5ab68c336a27274d5e6ab21 2013-08-20 20:39:44 ....A 6028 Virusshare.00084/Trojan.JS.Iframe.aeq-88f090d307873c5741cf41c963017625867d6fbb16d2300e1c6fa8398bb4efc0 2013-08-20 23:53:06 ....A 20227 Virusshare.00084/Trojan.JS.Iframe.aeq-896c3c6975f0035eb9b68914aeff31ad70aa90dc89fc4890263d769725da91c7 2013-08-20 22:02:40 ....A 8481 Virusshare.00084/Trojan.JS.Iframe.aeq-89912b8ef89f258bcdd1e4f6d6c22455f392f784ec0b177b6b1255f959bfb46e 2013-08-20 18:48:26 ....A 15818 Virusshare.00084/Trojan.JS.Iframe.aeq-8aad377c9e5a325b731a83d9883f363d3671f41f46f1ff55f5e76c87180f2910 2013-08-20 20:37:50 ....A 789 Virusshare.00084/Trojan.JS.Iframe.aeq-8bad10bf53ee3aa2fd749290b13b6eea8c08959c59cbaafaf5d014c41449eeb6 2013-08-20 16:53:20 ....A 10493 Virusshare.00084/Trojan.JS.Iframe.aeq-8cda1eb9e6b95c644e2c23093f94fc19ef7cb5d5415d6db70ab57b16d34caea5 2013-08-20 20:48:44 ....A 10131 Virusshare.00084/Trojan.JS.Iframe.aeq-8d6d301121d0754e311ca89bff88d43d7d3ed071aa1b9882b10adc593e213f2b 2013-08-20 18:35:02 ....A 14421 Virusshare.00084/Trojan.JS.Iframe.aeq-8dd6a4090ea39ea0f2ca400deda9ae682068ac16c0705932a6546b192cc44026 2013-08-20 21:17:38 ....A 4143 Virusshare.00084/Trojan.JS.Iframe.aeq-8e029de7d4363e17349631659fb4b2341a0cc2f627008291bb4dba06f37aab7c 2013-08-20 19:51:16 ....A 4797 Virusshare.00084/Trojan.JS.Iframe.aeq-8e393cf7ee14a2b6e268f1689dfa518a808369ad1e7e321aa45a226e86c416bc 2013-08-20 19:16:52 ....A 2517 Virusshare.00084/Trojan.JS.Iframe.aeq-8e41f15a88f712bd98e7e7e885b40018c2618c7b5e698366f6896d3823dc88ce 2013-08-21 00:05:06 ....A 11415 Virusshare.00084/Trojan.JS.Iframe.aeq-8f3240318596687cc70590348dfd25945c2d17b45b8d78c96e271e89bddb339f 2013-08-20 21:44:12 ....A 296 Virusshare.00084/Trojan.JS.Iframe.aeq-8f40cdb91b245222d08a9e31e157cdc519f7a6c37d51653f2f7b42bb1106e9cf 2013-08-20 22:49:30 ....A 5312 Virusshare.00084/Trojan.JS.Iframe.aeq-8f764681e9847176e06ab28d013279131649e905ae075b5f00d752149cbf45c0 2013-08-20 21:58:08 ....A 5895 Virusshare.00084/Trojan.JS.Iframe.aeq-8ff69a327a3443e693aeaa831388054aab432d534e7db2de2a5c125ac53f7620 2013-08-20 22:48:18 ....A 8472 Virusshare.00084/Trojan.JS.Iframe.aeq-8ffa7c8c464e98af74c9e9b5cfd681e722d955ca12b9d7c11ee480abb76e982a 2013-08-20 23:17:52 ....A 14372 Virusshare.00084/Trojan.JS.Iframe.aeq-901afda370f2508bc391c9ef5b8e4157fca1a66dce040b059de5dd19b7e3e763 2013-08-20 16:48:14 ....A 1794 Virusshare.00084/Trojan.JS.Iframe.aeq-903e5bb1be5a954373239b229e32f3b0a51489910ca426a34701631829b6a0c1 2013-08-20 20:06:52 ....A 2996 Virusshare.00084/Trojan.JS.Iframe.aeq-90e983ace39f2244eb5857a4b646e631dbcfb83dd6a6c6687a4bdcb67a5acec0 2013-08-20 17:43:50 ....A 11172 Virusshare.00084/Trojan.JS.Iframe.aeq-911f79582d2acac9b2dcdff4cf8083f728d8a36f8a2d2836ff3b4230818301d3 2013-08-20 17:45:40 ....A 8059 Virusshare.00084/Trojan.JS.Iframe.aeq-912e3b952a12ff588442c20b193e334b54331599d9a29fea118eced2f8811838 2013-08-20 22:30:12 ....A 7848 Virusshare.00084/Trojan.JS.Iframe.aeq-913d4c2627c7e698104d700c5f008e9f1b1a12052682383c99c0a64563bb81c0 2013-08-20 23:50:42 ....A 2001 Virusshare.00084/Trojan.JS.Iframe.aeq-9161c9e335e221a99eb3784a168a4e81a037ddeee2034530c1e14e0786c5f24b 2013-08-20 22:24:26 ....A 5913 Virusshare.00084/Trojan.JS.Iframe.aeq-91c5693c95e4ff1fc740686925e5c83513e03966100a79e3ca92663748062974 2013-08-20 17:52:58 ....A 7994 Virusshare.00084/Trojan.JS.Iframe.aeq-92a3daf7bea7e172f228b4b4db5d719d6328b7df37700b0a07a216cff6da8caf 2013-08-20 18:56:46 ....A 9778 Virusshare.00084/Trojan.JS.Iframe.aeq-92b87d247428200b759dbeb83ab44f6f079d23811f9677529f8fdea0b2b3b56a 2013-08-20 17:04:54 ....A 667 Virusshare.00084/Trojan.JS.Iframe.aeq-92c7a4b1bd589461012acc76cad28acb96c464173e32c67114381e1403e91ffa 2013-08-20 18:57:36 ....A 1062 Virusshare.00084/Trojan.JS.Iframe.aeq-93a137e031023a0bd4a78ed915d785b7543594d13c24d3df3cd139c52373b9d6 2013-08-20 18:59:10 ....A 66604 Virusshare.00084/Trojan.JS.Iframe.aeq-9511df7168f09a52b346f08280891812af89dc64564fe6092be519f1acbb8d83 2013-08-20 18:46:54 ....A 6653 Virusshare.00084/Trojan.JS.Iframe.aeq-953529a225911703e884603cf4a6f50e9beaeb53a952f1fbbcfed17fb0356dca 2013-08-20 20:21:32 ....A 3164 Virusshare.00084/Trojan.JS.Iframe.aeq-95bfa830e1ef15b42d3d04c62f46940a6bf0a398e172be8c3ea5bea3c9c87e25 2013-08-20 23:42:36 ....A 1406 Virusshare.00084/Trojan.JS.Iframe.aeq-95f82a52f1b614f60094bddcd86756f126a4afcaeec35ba5ec82e0c877af9bfd 2013-08-20 17:43:52 ....A 11730 Virusshare.00084/Trojan.JS.Iframe.aeq-95f96df6e50fc64f24a02e9530788bab0b6907ff56a862b6f0e40b6cc5c04c06 2013-08-20 18:56:32 ....A 5768 Virusshare.00084/Trojan.JS.Iframe.aeq-96686d9eb1c8c45a028532d83ef6ad9f7d44f109891d06908d019f72a2faee42 2013-08-20 19:11:48 ....A 22752 Virusshare.00084/Trojan.JS.Iframe.aeq-96724e156c911262335353cc84dc987816e9eb5e729a8e0688fa1ba9e5302857 2013-08-20 23:09:42 ....A 21731 Virusshare.00084/Trojan.JS.Iframe.aeq-96d584992ddc6807f63f610bfdaca816ecfa07718a52e7e8ef632f60636a6335 2013-08-20 19:01:06 ....A 6908 Virusshare.00084/Trojan.JS.Iframe.aeq-96e202e23eca3d4d63dfb1f438c43dbbff3a308ecaf614c809ce6ee5694fe4ee 2013-08-20 20:51:42 ....A 1928 Virusshare.00084/Trojan.JS.Iframe.aeq-9700d3c659b05b985da2ba03af0ac697bbfd6b5e91cb7ad4fec541a47ae107a3 2013-08-20 17:55:56 ....A 6463 Virusshare.00084/Trojan.JS.Iframe.aeq-974387da76a387b11710243c78a64ecb4ed1761983753336e8ca06e84270a5cf 2013-08-20 17:47:56 ....A 8337 Virusshare.00084/Trojan.JS.Iframe.aeq-976903f5ea3df90396d88a5ca73a62820690981d9fada65c5a5e41ab8edc2662 2013-08-21 00:54:00 ....A 9072 Virusshare.00084/Trojan.JS.Iframe.aeq-97a3560ab0c5afb2647ef77bd43773f3c399c7027095d39b380862772a4d3001 2013-08-20 19:48:04 ....A 6352 Virusshare.00084/Trojan.JS.Iframe.aeq-97cca7c977001a9c50140c8bc4ef5be919dab1b9da53904250f2a288a58c857a 2013-08-20 16:52:54 ....A 17220 Virusshare.00084/Trojan.JS.Iframe.aeq-97dd925ae6a84f4336ff05f2c7b290fb4013565748e19352e6277460ec9f961b 2013-08-20 23:21:32 ....A 14533 Virusshare.00084/Trojan.JS.Iframe.aeq-982274ec90fc7890e7cc8d2cb4b5f85b4ac493399985f6879803ff9d1ecd6abe 2013-08-20 17:12:56 ....A 5145 Virusshare.00084/Trojan.JS.Iframe.aeq-9851674b7cb2ba4ff0cf8be75a7898873d4589d4949685eee585ddf927448a85 2013-08-20 16:59:42 ....A 16888 Virusshare.00084/Trojan.JS.Iframe.aeq-98f49ff3965d626ef1c72c2dd6a8309e599b4d242f0aa37878cac9f0394c916b 2013-08-20 19:02:56 ....A 15140 Virusshare.00084/Trojan.JS.Iframe.aeq-997bc7f2afce356886c25819ad2e070ec1f45bae9078b15654ee66d1839e3364 2013-08-20 20:25:40 ....A 14646 Virusshare.00084/Trojan.JS.Iframe.aeq-99dbaa8d80cb9ac653e57a9a8cba34607873b50b2121370ce2d643dd8061ca20 2013-08-20 17:00:04 ....A 8336 Virusshare.00084/Trojan.JS.Iframe.aeq-99f8d5dd37153a34e0dc39df16feb43b9a3e2d2154d887ec46dc585051e7585b 2013-08-21 00:40:20 ....A 5727 Virusshare.00084/Trojan.JS.Iframe.aeq-9a870eac196c8ce6fd067b511a204adfc27ed6404fe6f42cca100313dac53a0d 2013-08-20 17:19:20 ....A 67488 Virusshare.00084/Trojan.JS.Iframe.aeq-9aab9e34f02c00bf3386c42bbe87918ac72d53c0997c44e7224a6d30cc69d6fe 2013-08-21 00:55:18 ....A 11614 Virusshare.00084/Trojan.JS.Iframe.aeq-9aff45f9912826aad4c73cf23fe56a4359a4099ad7863a9fbdf9071ab1436793 2013-08-21 05:01:22 ....A 1944 Virusshare.00084/Trojan.JS.Iframe.aeq-9affedd477a33757a6356db91fe11fda6a4c50c943451d0199829f0cd9fcd2ce 2013-08-21 01:10:14 ....A 3219 Virusshare.00084/Trojan.JS.Iframe.aeq-9b1f69fb7c723b9b1931fd2cddf67a1331f9ea118e0b68990a18a4512daadba3 2013-08-20 21:23:58 ....A 26903 Virusshare.00084/Trojan.JS.Iframe.aeq-9b3c6b1e7cb76d4bd9438c71d1446e5b2dc61a1fc6b637bde3d685bc0e55fc70 2013-08-20 16:48:14 ....A 6722 Virusshare.00084/Trojan.JS.Iframe.aeq-9c197107e9e24ef6df9256e2a3b7ae596cda63d9ffb6d0dbce59af39f69a03b9 2013-08-20 23:55:28 ....A 1050 Virusshare.00084/Trojan.JS.Iframe.aeq-9c32639a547f1facfa790a24bb99fef85c735dcb35105e7cba953eeeb889400e 2013-08-21 01:08:52 ....A 4998 Virusshare.00084/Trojan.JS.Iframe.aeq-9c36546ac0d6d4286e9bfbd0dde1db46d2d2066776fccf27b57c9ab1587f3616 2013-08-20 21:03:46 ....A 5312 Virusshare.00084/Trojan.JS.Iframe.aeq-9c8ee3ef5e9f4c53a9b5105eb8b453df54fc2befebd97c5754fb76c79a90649f 2013-08-20 19:07:24 ....A 18536 Virusshare.00084/Trojan.JS.Iframe.aeq-9cb5145f6d137bc99dd276607cc054946398043133bd4b10490bea1b72fb1804 2013-08-20 17:07:22 ....A 8377 Virusshare.00084/Trojan.JS.Iframe.aeq-9d2967068efb641e7ef6c50d78d542e15905be2599b3955acec8e2b8bdfedaf3 2013-08-20 20:06:54 ....A 1159 Virusshare.00084/Trojan.JS.Iframe.aeq-9d2b4eee654a675ce57bf788a9b8eef45a4cb14fe09347d05008127480038b2f 2013-08-20 23:34:54 ....A 11863 Virusshare.00084/Trojan.JS.Iframe.aeq-9d4e5fa8fd822a1311515db221207938cc14a73fb84a43243852589a48bd30f4 2013-08-20 19:00:20 ....A 69928 Virusshare.00084/Trojan.JS.Iframe.aeq-9db00f6cc68fd2f90f29478a9bac5085362a86299f0b1ee2653f1dbe0207a1d9 2013-08-20 18:51:28 ....A 9548 Virusshare.00084/Trojan.JS.Iframe.aeq-9e2469b6ac9721a00cde759e9dc43d00c5bc801344248d80d0a2217237a29cac 2013-08-20 19:25:00 ....A 18906 Virusshare.00084/Trojan.JS.Iframe.aeq-9e6b3f1848bf61534129934db0b366507da3516a0a9479e97a950ffb63207db2 2013-08-20 20:35:24 ....A 13908 Virusshare.00084/Trojan.JS.Iframe.aeq-9f64e95230f706af0b6e51e85d165d19a8165ea0e41bced66147d8a384007477 2013-08-20 19:33:06 ....A 8768 Virusshare.00084/Trojan.JS.Iframe.aeq-a00d08295b2944c698fe7700e6e87cab4b6072f946193173d291948b6ad604b1 2013-08-20 17:21:14 ....A 16713 Virusshare.00084/Trojan.JS.Iframe.aeq-a0146286f6acc8198f7d209a2d748bda4e66c0867ce1201d50eca05c8c738d76 2013-08-21 00:16:14 ....A 15296 Virusshare.00084/Trojan.JS.Iframe.aeq-a04d9a4261ca2efad45b7a9e1b820f016630f51f58ef8a725f7f6a5619fefb0b 2013-08-20 17:07:50 ....A 2582 Virusshare.00084/Trojan.JS.Iframe.aeq-a0d40c9ddd8aaf889286cb84ffbf880a9067c80a310e2dc4e4f4dba2f3f71b54 2013-08-20 23:33:56 ....A 2111 Virusshare.00084/Trojan.JS.Iframe.aeq-a1d4b46a9d1f17f78196fe6cb4b4c37541ba5f6e05b04ca53ed4340651741f56 2013-08-20 19:56:44 ....A 8287 Virusshare.00084/Trojan.JS.Iframe.aeq-a1fcd996f3115489fc5f92c8dd3557f6a912780a297ef56cd865f3882df07d75 2013-08-20 21:14:36 ....A 15065 Virusshare.00084/Trojan.JS.Iframe.aeq-a23fff6b153fc8313259463c195208fa210b2b58a9eaa1efcb17c23befb05d85 2013-08-20 20:33:18 ....A 7328 Virusshare.00084/Trojan.JS.Iframe.aeq-a25444491ea154fccecb6281abb817af4268494ca549feccb0c8532065ee62df 2013-08-20 18:51:28 ....A 14618 Virusshare.00084/Trojan.JS.Iframe.aeq-a2cb6108f4e2add0a62fa832e5ca613d876188791e73c3c5586de7e183e14059 2013-08-20 23:07:52 ....A 10366 Virusshare.00084/Trojan.JS.Iframe.aeq-a3387df4b972afb1a0d9448fd67650d467ed9c18066bddb6bbdffb86d826fdc7 2013-08-20 20:13:14 ....A 11022 Virusshare.00084/Trojan.JS.Iframe.aeq-a34708a2de83259c802dc97321fcf734dbec34a908eda53c85e52e464839add2 2013-08-20 22:28:28 ....A 13263 Virusshare.00084/Trojan.JS.Iframe.aeq-a3a899c18fcaf5ebf7e561048eba22f0304c132f2765c1274a0501c1f43abf27 2013-08-20 21:03:44 ....A 8498 Virusshare.00084/Trojan.JS.Iframe.aeq-a41f712519f360577089b05f8fc81b66e8ec1da082b5ae8c914342956612adfb 2013-08-20 22:07:02 ....A 10129 Virusshare.00084/Trojan.JS.Iframe.aeq-a4ae73d6ed51f516cb55e71de0a8f386e0f4ba35683a68eb6d5f4ff9df65274d 2013-08-21 00:39:02 ....A 69202 Virusshare.00084/Trojan.JS.Iframe.aeq-a4ec506c0093f13923b8dc427708083fde5ac72d417cfd3df6b8c2030f062b91 2013-08-20 23:15:34 ....A 3715 Virusshare.00084/Trojan.JS.Iframe.aeq-a51ab1003ffc7f523612e39cb89e1bbcb88f53591bf9dca3d31d20a79aa4a7a4 2013-08-20 18:52:56 ....A 7874 Virusshare.00084/Trojan.JS.Iframe.aeq-a5bd64aeceac6dfed221ca64ea6de585c9ef2b28d400a2709c6a4a33a29056ac 2013-08-20 19:06:16 ....A 5983 Virusshare.00084/Trojan.JS.Iframe.aeq-a63c924534326e2fa5481b52fd76f8e69e3cb28e7f07a8258e0be8a2f6bac123 2013-08-21 01:11:24 ....A 344 Virusshare.00084/Trojan.JS.Iframe.aeq-a6ae774b153eb4b4e945f7d651e524ef8f66efa947d4ef333e3dcc1d91f80832 2013-08-20 22:10:18 ....A 18728 Virusshare.00084/Trojan.JS.Iframe.aeq-a6e2cf9b05e676d5b6b8e83376e32f5b8109fa4d60a50f51469868fd961231d1 2013-08-20 19:05:08 ....A 1101 Virusshare.00084/Trojan.JS.Iframe.aeq-a78acef7d3f2131efeefea868ecd86817ae9f04a87f246a5d7128f1c9185a3cc 2013-08-20 22:30:06 ....A 7431 Virusshare.00084/Trojan.JS.Iframe.aeq-a7ac12bc82b2a97619cc247519eb328dd74fe39010d111afe8650f98fe564f3e 2013-08-20 18:51:40 ....A 11172 Virusshare.00084/Trojan.JS.Iframe.aeq-a7d278b5ebd5f71fe4f666eb316e08db6a2843ab00a733bf5b4cf4a72ddb5362 2013-08-20 19:06:48 ....A 21658 Virusshare.00084/Trojan.JS.Iframe.aeq-a8ae64743d1f8164fbf6a9c6b84e837206563c5254e615af966f1568e06529b0 2013-08-20 18:03:30 ....A 19611 Virusshare.00084/Trojan.JS.Iframe.aeq-a9a5a02fd38e1fb4b75daf9d3c5e63fe5ef0f4c2d8bc67130961a75d99ad7c54 2013-08-20 21:15:12 ....A 5958 Virusshare.00084/Trojan.JS.Iframe.aeq-aa0ee4724a5d4a940b31787d59ee3d30ecc37f640524707dff84cb51e8cc3136 2013-08-20 20:53:50 ....A 3128 Virusshare.00084/Trojan.JS.Iframe.aeq-aa943b5a59e8f330a50839d34594e32e670e05a61448503f5bc2f44130b63330 2013-08-20 19:51:12 ....A 18168 Virusshare.00084/Trojan.JS.Iframe.aeq-aaa0036eab183386dc2f6949af1df2fa055ab280d142a7162a28511ab8a72c1d 2013-08-20 20:38:08 ....A 11356 Virusshare.00084/Trojan.JS.Iframe.aeq-ab0442f3d15488a84828632ea353f3128c7be96c068ad1597c9e17176b2351a3 2013-08-21 03:37:58 ....A 4579 Virusshare.00084/Trojan.JS.Iframe.aeq-ab4bb1931e312d9ebe18f6729f8b06a2d842965eec923bd34753805fe6c8201e 2013-08-20 20:40:34 ....A 5426 Virusshare.00084/Trojan.JS.Iframe.aeq-ab55f0011c8c4ae68a547db18536f5dd2114f46196688ea79c7937271ffd2d40 2013-08-20 18:33:42 ....A 14757 Virusshare.00084/Trojan.JS.Iframe.aeq-ab6d88910e3f942dea60deac43e8a8421bd0b8ca36c7a521663046db266e96ee 2013-08-20 18:56:48 ....A 12891 Virusshare.00084/Trojan.JS.Iframe.aeq-abf1cd22db56bcdb8674a8fbeb48398c67f14459e8c9f234a60dbcaf0eeee910 2013-08-20 22:14:02 ....A 10271 Virusshare.00084/Trojan.JS.Iframe.aeq-acca3fb73598093ee3a208be1b4419644222ebf72b9bf3a87f9bab8d3c37f806 2013-08-20 22:03:48 ....A 16525 Virusshare.00084/Trojan.JS.Iframe.aeq-accebf5a7722d1564846bfa653330aecbfb0a1f45a930ef1eee70686a0137bfb 2013-08-20 19:45:32 ....A 14230 Virusshare.00084/Trojan.JS.Iframe.aeq-ad3886f6f2403f83699ed0cac28a89d90d052432fe7e75341b4614cd6a12ed2d 2013-08-21 01:00:04 ....A 18552 Virusshare.00084/Trojan.JS.Iframe.aeq-ae1b86f2641fd451ebbd6215f816dfc723c226c5dcaefa556a6c49c188d5d909 2013-08-20 19:17:56 ....A 5823 Virusshare.00084/Trojan.JS.Iframe.aeq-ae3401439625fa6ba1f7a325ba50c594d967836c690956efe90ef81836305fb4 2013-08-20 22:02:52 ....A 7434 Virusshare.00084/Trojan.JS.Iframe.aeq-ae6f12242bdf713009ef1f520463bcc8b6a2f72e8d830d653598254a7ac9ae11 2013-08-20 18:59:54 ....A 205 Virusshare.00084/Trojan.JS.Iframe.aeq-af76d01a06a68457200ba3c665b6b8b7dd121436846980d65e2b30f4425613d3 2013-08-20 16:53:06 ....A 26822 Virusshare.00084/Trojan.JS.Iframe.aeq-af835e7047c370acbd896696f4eb7d8e7d3d42bc1695a2349901e1254daa570c 2013-08-20 22:57:30 ....A 5672 Virusshare.00084/Trojan.JS.Iframe.aeq-afb5b0cefd400adc7b03623f833f1e3f822555fcec24ef2eb6406d9792a300e0 2013-08-20 19:23:30 ....A 8241 Virusshare.00084/Trojan.JS.Iframe.aeq-b034e5ecd389a5933fa604f4d95da8e504b297596d8e8bd920eafc092c31b98c 2013-08-20 21:05:14 ....A 6215 Virusshare.00084/Trojan.JS.Iframe.aeq-b10accc57f1de4effb0e3f036cfac2214e10c446725e365df0bc209ce4248de9 2013-08-21 00:48:02 ....A 6254 Virusshare.00084/Trojan.JS.Iframe.aeq-b11ff06bc2b37b8c864af4f1717d472ffeab4e8f841708faa7b76305b3026e57 2013-08-20 22:17:00 ....A 4391 Virusshare.00084/Trojan.JS.Iframe.aeq-b1b8b293e3a830b1f1904678797fa72a069b8432c5edac5276fb1860045fd469 2013-08-20 19:05:12 ....A 1319 Virusshare.00084/Trojan.JS.Iframe.aeq-b20c15fe7603022898548e6771eda946f76638c041d4ad169cf8e50c48e9f73d 2013-08-20 22:34:54 ....A 7080 Virusshare.00084/Trojan.JS.Iframe.aeq-b283cb32c730366f40848106c2cf0f6afd9eb832f202355f07ca5c4f559c134d 2013-08-20 18:54:18 ....A 8428 Virusshare.00084/Trojan.JS.Iframe.aeq-b36f6ddb22b7457890d76ecb9f87ae13c7a4e6a809bd9c3fee8f04a83eeed00d 2013-08-20 19:48:38 ....A 6402 Virusshare.00084/Trojan.JS.Iframe.aeq-b3e5f5305a024c407cadb604457609bac55397ec6cfe1be07de4955569fc7e49 2013-08-21 00:22:06 ....A 7891 Virusshare.00084/Trojan.JS.Iframe.aeq-b455ade54b3852bff80896e0933762fa29b8c4f78c174c9ced0a1a69d070f755 2013-08-20 22:28:20 ....A 10720 Virusshare.00084/Trojan.JS.Iframe.aeq-b47eaed0fc2183557e1f99041b1fde4cf00738909db5644df05ef3035b1341b0 2013-08-20 21:12:58 ....A 2626 Virusshare.00084/Trojan.JS.Iframe.aeq-b4b8982ae979f1ad6bf2c54e48bbc9536c420c36937fb8c3a45edd6a83cb54c4 2013-08-20 20:09:28 ....A 3171 Virusshare.00084/Trojan.JS.Iframe.aeq-b4d03491169e3198536d2eb0ae16fdbe0b6c190cdc5de0f63dcd8b7c8ddd3d40 2013-08-20 19:56:02 ....A 18552 Virusshare.00084/Trojan.JS.Iframe.aeq-b516afa9d9ed8c91ea4b81f14d551d9f2062ab42bf67b3c6f3c6e1f6daa080fc 2013-08-20 18:53:14 ....A 8280 Virusshare.00084/Trojan.JS.Iframe.aeq-b610e26ffa6ff6911a42f6cc8014fb750875c951dd37189981f6b2c7ddea601f 2013-08-20 20:20:24 ....A 5912 Virusshare.00084/Trojan.JS.Iframe.aeq-b649516020d9be9dced484d9930204865bb9fd0ea7d63da297d1b27b6fac2b33 2013-08-20 18:37:10 ....A 4758 Virusshare.00084/Trojan.JS.Iframe.aeq-b681ff0a4d2775a815993a1d313fd3bd73e2a20f1f4539dc5c95fca971af9367 2013-08-20 23:12:32 ....A 3173 Virusshare.00084/Trojan.JS.Iframe.aeq-b6b2cb9f1b834a51fd78f7e64845cbc611b8089c8642dafbed83c9b8781af83f 2013-08-20 17:53:52 ....A 5753 Virusshare.00084/Trojan.JS.Iframe.aeq-b6f3d2aceb0508cec9e1dd17bf1881591d735228e89933287f0fe8a047e5da32 2013-08-21 00:12:08 ....A 19040 Virusshare.00084/Trojan.JS.Iframe.aeq-b75556bd7f1a4503fac63313ff1f733e882cd6a3cd8845fcbaf5765b3defda77 2013-08-20 19:24:20 ....A 8258 Virusshare.00084/Trojan.JS.Iframe.aeq-b7c1bc8a69eee1e8370f906767a292f720d0547f268b96339ae0c761fde5a415 2013-08-20 19:47:12 ....A 16078 Virusshare.00084/Trojan.JS.Iframe.aeq-b802cf3997c965622602a847e5d50e6f7e21653b374de65f62b4a3055a7eccf1 2013-08-20 19:10:50 ....A 4385 Virusshare.00084/Trojan.JS.Iframe.aeq-b822bc1d2e60d4dc29448288db7abee94dde9fcc830131cf68c7430435d5967f 2013-08-20 18:15:16 ....A 8514 Virusshare.00084/Trojan.JS.Iframe.aeq-b85ee7b0170e8b4807e6cdacd4e8656472824c8b724dba51e0b50ae523acefcf 2013-08-20 19:57:42 ....A 15082 Virusshare.00084/Trojan.JS.Iframe.aeq-b8bcdd1d8e95cd56515231d1d05203b084921d4fcec72b73632ab5527f1e79e1 2013-08-20 16:48:54 ....A 4602 Virusshare.00084/Trojan.JS.Iframe.aeq-b9d8be0c69a4da532aba72c3c928d070e6057b0e95ce156c5c933ed47129cfc7 2013-08-20 20:53:54 ....A 8048 Virusshare.00084/Trojan.JS.Iframe.aeq-bad0e4aa72b706ee0f6d3a0eee7b55a65fc4e1665df5a6207a43124166c616b4 2013-08-21 00:36:54 ....A 1164 Virusshare.00084/Trojan.JS.Iframe.aeq-baf8c0868505f91860715cd1c0df258f43a0f5e6e920542681357e20b47ac595 2013-08-20 16:50:20 ....A 31240 Virusshare.00084/Trojan.JS.Iframe.aeq-bc03608d17c28e81a8b1e3e46dd1c6a026ba03d0c6f9b9958b21dfa6c4359362 2013-08-20 17:54:52 ....A 13863 Virusshare.00084/Trojan.JS.Iframe.aeq-bc1d92d6070ddb42e914e5887d4fbd014c4f44aecdb8cc56d2375ba61872945c 2013-08-20 19:06:28 ....A 4596 Virusshare.00084/Trojan.JS.Iframe.aeq-bc5ace56d983d3bcdf1d3ddc2da56d6c7bb143a4fb079c6810e4917308dad898 2013-08-20 19:00:04 ....A 6178 Virusshare.00084/Trojan.JS.Iframe.aeq-bc5d34211f8289f545e9df8f757c51ae96bd6ee7fa97c331316feafb44b617bc 2013-08-20 16:54:28 ....A 10042 Virusshare.00084/Trojan.JS.Iframe.aeq-bc88b669a91003708578d05dae1c47e7b56ed0200f03f91e947c1e79810c7b94 2013-08-20 17:00:38 ....A 8259 Virusshare.00084/Trojan.JS.Iframe.aeq-bd383535ab65dc47ee6e5629bc84b47cc11f702113156c67a509a44945718605 2013-08-20 19:08:22 ....A 21854 Virusshare.00084/Trojan.JS.Iframe.aeq-bd426a25e3b2cbcb9f4c0544bd1ca214bdad8bf857406add8909f3b5a7f241e4 2013-08-20 19:12:56 ....A 2810 Virusshare.00084/Trojan.JS.Iframe.aeq-bd57fab5aae9b0f14047e8e4f5a2fa70e1a2e6c59e270bfcb8bcab83f5dd52bc 2013-08-21 01:12:18 ....A 17153 Virusshare.00084/Trojan.JS.Iframe.aeq-bdd3666930c58b5383472cea1a087952057a4a061a1145714351baa2eacd74cb 2013-08-20 19:59:42 ....A 8355 Virusshare.00084/Trojan.JS.Iframe.aeq-bdecd7c788b40b49427dd911748e613d22a3f41c093056f85f92eacd22e09a59 2013-08-20 18:56:34 ....A 4418 Virusshare.00084/Trojan.JS.Iframe.aeq-be14aa78e10a8d38bf2bb41ef326aab4c275f96a067c323b1e74254dd32ba408 2013-08-20 17:46:18 ....A 8303 Virusshare.00084/Trojan.JS.Iframe.aeq-bee9af856093830c27fbc7268ccc544ed405a5706b31a4481b7ae9c7058b5aac 2013-08-20 20:05:54 ....A 17920 Virusshare.00084/Trojan.JS.Iframe.aeq-bf33c29eb024afcbb513d75d83e7a4b9b2f51232c9b0fcd1922e9beacc802446 2013-08-20 17:58:16 ....A 2598 Virusshare.00084/Trojan.JS.Iframe.aeq-bff162e9460ad22a0b881ae5b4d5fc84cbe8a370b5d4befe865c059763bf7f09 2013-08-21 00:30:12 ....A 793 Virusshare.00084/Trojan.JS.Iframe.aeq-c01338c907786b36725d1c36767da6175eb6d71b30a8c49127b080f0997c208d 2013-08-20 19:20:28 ....A 7311 Virusshare.00084/Trojan.JS.Iframe.aeq-c032e0afbc86ad91a5f96b61b9382e650cb384dba02af453f7558dac6c7bd9c0 2013-08-21 00:59:48 ....A 11364 Virusshare.00084/Trojan.JS.Iframe.aeq-c047447dabec1fa355c1c4cb93e1ed25bf506723786889ea5384da729c3ce84a 2013-08-20 19:31:46 ....A 52472 Virusshare.00084/Trojan.JS.Iframe.aeq-c0487df0f955582251d719dc9a26e2adcaef95e68d3a614d61009705d08fdbcb 2013-08-20 21:52:52 ....A 30289 Virusshare.00084/Trojan.JS.Iframe.aeq-c053bac6e363690f9be70809bf5a946c97afcb1b95d78ab6aca6d6a7fe821713 2013-08-20 20:43:36 ....A 8378 Virusshare.00084/Trojan.JS.Iframe.aeq-c055734c62b8adbcaceb237a6925122262deec1084dd86dbea05ecb16c0c05ee 2013-08-20 16:47:18 ....A 2525 Virusshare.00084/Trojan.JS.Iframe.aeq-c19a00c25e730d9dabbe4c6804633be0df18d48a04526838fa8b19d9f1d6a4e3 2013-08-20 17:28:40 ....A 37958 Virusshare.00084/Trojan.JS.Iframe.aeq-c19b720fdc3cf01dc56114dcf69836069b9df153c31bbd1664628c70b7ba69c2 2013-08-20 22:32:36 ....A 3976 Virusshare.00084/Trojan.JS.Iframe.aeq-c1f4640c3eb2a2e419134122c16d8ea01b642453167920e7e2367b768dc9bbc9 2013-08-20 17:55:46 ....A 8265 Virusshare.00084/Trojan.JS.Iframe.aeq-c21c489358f5a53047d68154d96141029cb29a04a91b964c796778a8fdbd4606 2013-08-20 19:02:14 ....A 12420 Virusshare.00084/Trojan.JS.Iframe.aeq-c2345ad8e35ba83abea634f8e136293776314f5de3a2d0dac6efa0a2ddb1016e 2013-08-20 21:56:26 ....A 5994 Virusshare.00084/Trojan.JS.Iframe.aeq-c27cd43c253242581b572ad9d75031fa177a0daee03870aecd5603d7982e307e 2013-08-21 00:05:30 ....A 21646 Virusshare.00084/Trojan.JS.Iframe.aeq-c2b1369df8d02ecff371c1cca007fdffcb88e18864d48f069bee2245c2a117b1 2013-08-20 23:39:58 ....A 11185 Virusshare.00084/Trojan.JS.Iframe.aeq-c2dea8f8e930fa0d6e4387e0e7862ebc6b9d0ebabbf0b3496ee7a629626a5cec 2013-08-20 19:05:06 ....A 6554 Virusshare.00084/Trojan.JS.Iframe.aeq-c3020cf23f2d33986384f128830f9d4925a466cc4e79e0e037c3c378c61751d9 2013-08-20 17:43:08 ....A 8367 Virusshare.00084/Trojan.JS.Iframe.aeq-c395a4c68531e6488b3bbd6ce27f45679bc4ee89131ee53c1a35d6ed17f9d1a2 2013-08-20 22:29:20 ....A 271 Virusshare.00084/Trojan.JS.Iframe.aeq-c42a315fdf807ea1aa989b080f92a517e5abc806424fdb5ebfea1fe9dc125536 2013-08-20 17:55:48 ....A 7129 Virusshare.00084/Trojan.JS.Iframe.aeq-c471dfdaf22280c862d25629d0c24ddd1ee4a28bf8c55f5d9c17ed42e6eadb78 2013-08-20 20:22:12 ....A 8296 Virusshare.00084/Trojan.JS.Iframe.aeq-c49283c70c832b6faba926534dfae6bd657c79370bc5979015c7e6b48969365f 2013-08-20 22:21:36 ....A 45984 Virusshare.00084/Trojan.JS.Iframe.aeq-c500134ac467624495af850a4709f7eb49a9b61b315c818e4e25f6aef3de09c2 2013-08-20 22:11:26 ....A 8332 Virusshare.00084/Trojan.JS.Iframe.aeq-c611544bfec5c34dcd6a8314e602ebd71134d00ac21ee3e1fc177b1d2009b215 2013-08-20 18:56:00 ....A 19751 Virusshare.00084/Trojan.JS.Iframe.aeq-c61953235ce1d18c6b7f9a8b1590f88253d282af0ec761093d525a2b6f30eef5 2013-08-21 00:34:54 ....A 3034 Virusshare.00084/Trojan.JS.Iframe.aeq-c68c894934930f6d7ed28060fc685dac038cc8c4818673b8184ad02667bc42c3 2013-08-20 16:48:38 ....A 11578 Virusshare.00084/Trojan.JS.Iframe.aeq-c6d84086724c5d08ba141608b93fa0af9a2f26b0d637bca2e0b248ae759f0218 2013-08-20 18:57:24 ....A 2493 Virusshare.00084/Trojan.JS.Iframe.aeq-c70b6b722553beb6156aa57c9a58169fc2ebb4bc18f1b4c8c70732399a9885a9 2013-08-20 21:35:28 ....A 23689 Virusshare.00084/Trojan.JS.Iframe.aeq-c81e8c242c44a53881752ebaf80747c3a8aa3c5a3ebd8a982134ee0afa5731b5 2013-08-20 19:10:38 ....A 4781 Virusshare.00084/Trojan.JS.Iframe.aeq-c85032ee70b9fdbf9c7dc75caf4a107b7255ad2eadb68be759b056da9e95ab4b 2013-08-21 00:29:48 ....A 20829 Virusshare.00084/Trojan.JS.Iframe.aeq-c858af44742bb5ea6fd73a4e44e83be20f813ff935f3f1c7fc5656d96b6b01e8 2013-08-20 23:40:58 ....A 2988 Virusshare.00084/Trojan.JS.Iframe.aeq-c8ccc7d7a4bbe4563f644d42626fdedafafe6989356b487236d610fac707d5af 2013-08-21 00:42:38 ....A 1263 Virusshare.00084/Trojan.JS.Iframe.aeq-c91e6f2126d4670177459676e84c05afe0f78f53fb2663940edb72a053285190 2013-08-21 01:01:44 ....A 13289 Virusshare.00084/Trojan.JS.Iframe.aeq-c934c345f8bea99b91b840cf7d106ec9d194a8ecf0dec98e1c96c7d1d6ce2f96 2013-08-20 22:52:40 ....A 1613 Virusshare.00084/Trojan.JS.Iframe.aeq-c94ac718172b1e2e6811f77ca85b94a773c7578e7373e53ab9569495e1131328 2013-08-21 00:05:18 ....A 2606 Virusshare.00084/Trojan.JS.Iframe.aeq-c9ab61ac4a33a8c3b373c78c4d5ebdce989c93d960dfc6e063d679a9c7de8765 2013-08-20 21:42:40 ....A 7389 Virusshare.00084/Trojan.JS.Iframe.aeq-c9b57f70491b40b2c0497922ec2442f6223178672875b8ab2091c7ded63e64a4 2013-08-20 20:36:44 ....A 8303 Virusshare.00084/Trojan.JS.Iframe.aeq-ca12721ff97adda0983d7b44c82e336168c7d3849355109086510c75c9a0bdd7 2013-08-20 21:34:40 ....A 8153 Virusshare.00084/Trojan.JS.Iframe.aeq-ca165128427f9669e0d23914140bd9179111bf7c6e531cf97d0b0820cce10c45 2013-08-20 17:47:42 ....A 1867 Virusshare.00084/Trojan.JS.Iframe.aeq-ca78ee154059d80928b9c75044696f4b4e983e06463ceee0fb9559ceac104ebc 2013-08-20 19:24:36 ....A 11379 Virusshare.00084/Trojan.JS.Iframe.aeq-ca99e4d8e333c53bdc10d46066a0fa3c151e416111f46bbcaf9ecd17d1a9f507 2013-08-20 19:10:24 ....A 6144 Virusshare.00084/Trojan.JS.Iframe.aeq-caa30bcc1f47edc9a0ff191ba1ea78fbba1f3aa245a48dd73dfcfd47df5ed4ce 2013-08-20 22:37:06 ....A 11682 Virusshare.00084/Trojan.JS.Iframe.aeq-caae2c7f4c9243277a5acdef668abbc67d02a9f9b6a89fe693f67ded1ecf5084 2013-08-21 00:45:22 ....A 888 Virusshare.00084/Trojan.JS.Iframe.aeq-cb7c5e58c6b708abc1cfa2bda50ec12513cbd6ba492eafc0954f80c42b3c8977 2013-08-20 21:35:30 ....A 5966 Virusshare.00084/Trojan.JS.Iframe.aeq-cb8114e1bf1308b3fac340b85185b15720651a8ac7829c54cf5281d5fc89e991 2013-08-20 23:46:26 ....A 3047 Virusshare.00084/Trojan.JS.Iframe.aeq-cc2160adfc4e94efbc658bdfed615f2a13740dedbd060f8e67da91ffb82bd6a1 2013-08-20 16:59:30 ....A 23979 Virusshare.00084/Trojan.JS.Iframe.aeq-cc2b066af4fb820aaa3dcc583d793cca1948b1c2414689ab7a5c28dd89f7288e 2013-08-20 20:26:34 ....A 8401 Virusshare.00084/Trojan.JS.Iframe.aeq-cc44c090e632281d6a420467accb0bc504f138264208f4e0bec2c98483b1b175 2013-08-20 19:08:44 ....A 9189 Virusshare.00084/Trojan.JS.Iframe.aeq-cc818683021f1df08491801da2c3ce1059a6b2f8f43ebba581c206f9b3202e53 2013-08-20 17:55:52 ....A 8388 Virusshare.00084/Trojan.JS.Iframe.aeq-cdaa31cbff6967f7a9466872c38ee04067ff40fcaf3438f625dd4ceb9cc84e7e 2013-08-20 21:04:00 ....A 29050 Virusshare.00084/Trojan.JS.Iframe.aeq-cdab1789d15abd62bccd935e125c377ba58e2e01b51b1ddf541ab0bfae098813 2013-08-20 19:04:22 ....A 5951 Virusshare.00084/Trojan.JS.Iframe.aeq-cdbd27b95f3567696ad7cb4cd3aae4d64bf0a99fc1b260d5bbbf06dbfdb64336 2013-08-20 23:17:26 ....A 9700 Virusshare.00084/Trojan.JS.Iframe.aeq-cdec01edb7b03cd969354d5a0556a8bd485d026cef99d655b2b1ebc2d0ae3611 2013-08-20 18:03:28 ....A 8856 Virusshare.00084/Trojan.JS.Iframe.aeq-cdf8bde6e1fc8368fa03faacbc5236313cbbc9a201e81f9808c715e18d843ae2 2013-08-20 22:22:30 ....A 7307 Virusshare.00084/Trojan.JS.Iframe.aeq-ce2645b400cca1b6fb03b9d94cc0ed98edaa226b4a16b707de01c7a0e414d8e5 2013-08-20 20:14:38 ....A 1059 Virusshare.00084/Trojan.JS.Iframe.aeq-ce48cda031766ed623ee8fa12a8769e14a662c0ed1e33a7d3e326eb7cd715d4b 2013-08-20 21:00:58 ....A 5841 Virusshare.00084/Trojan.JS.Iframe.aeq-ce4a474a32c99c506eb53b9efa62964baf0d739375ff36d9d3d9381521194e2e 2013-08-20 19:04:22 ....A 4320 Virusshare.00084/Trojan.JS.Iframe.aeq-ce61082657e9607ddc922147d107cbb3c3375602065a98bcd38f3a2e2ba794a0 2013-08-21 01:18:40 ....A 746 Virusshare.00084/Trojan.JS.Iframe.aeq-cecba0370731aec90e49cfba992269f9dadb729bd99337f793719e95e9edd75f 2013-08-20 17:07:14 ....A 7313 Virusshare.00084/Trojan.JS.Iframe.aeq-ceccd930d5196f6fefacff4531e619263f176448c21c55a294849e130c9cc302 2013-08-20 18:57:52 ....A 6799 Virusshare.00084/Trojan.JS.Iframe.aeq-cf103c6a1c2e65e5d886b2c09252368d32b823884be4fcbf76d2090190c416d3 2013-08-20 17:53:14 ....A 6367 Virusshare.00084/Trojan.JS.Iframe.aeq-cf1685b3140ffe1ea03bcb6db3d41d2f7b66903c6d4432a875a3132c8d36feeb 2013-08-20 17:55:42 ....A 11361 Virusshare.00084/Trojan.JS.Iframe.aeq-cf688ab876e9cef228e99cad3a34b7c7d8a89477e96c37796e3a3236d3f14c07 2013-08-20 22:45:52 ....A 19620 Virusshare.00084/Trojan.JS.Iframe.aeq-cf9b894fa90b653f462199822a5e8aef157eb8a5a7aa5a5ad452ca696eb10839 2013-08-20 19:43:22 ....A 9656 Virusshare.00084/Trojan.JS.Iframe.aeq-cfc7ccb08c066a8e44fe2e9c586e947c38d087116e1cac6378b453b72eaa0d80 2013-08-20 21:58:34 ....A 6156 Virusshare.00084/Trojan.JS.Iframe.aeq-d0793db1c926150ea2c461deba50dfe8c178cebe0f564a663580b925da17da4b 2013-08-20 19:17:10 ....A 14353 Virusshare.00084/Trojan.JS.Iframe.aeq-d07dc99a956cfd1d336385dda91cd9fce79eaf8ffafe9ccb1c8d340e361b88c3 2013-08-20 19:14:46 ....A 4662 Virusshare.00084/Trojan.JS.Iframe.aeq-d0945fa180ad6a7176530affd6af69e30110740729f40291598634ff204003c2 2013-08-20 17:41:24 ....A 566 Virusshare.00084/Trojan.JS.Iframe.aeq-d0c40d4b400be9760906cd11da47be888f90fd1b8c307d448f42fbb0236d1bfa 2013-08-20 21:18:20 ....A 8995 Virusshare.00084/Trojan.JS.Iframe.aeq-d0c75130d2aae9b4f2565fdcda4a02ae9ffa4ca0f90de7bf3e266d5e8dcdafb7 2013-08-20 21:03:20 ....A 611 Virusshare.00084/Trojan.JS.Iframe.aeq-d0ff8787f11b6b6adec4e77c3538f2c4bb956c4358d3d123ea7db4ab30f4814f 2013-08-20 17:04:52 ....A 1488 Virusshare.00084/Trojan.JS.Iframe.aeq-d17bc8074f32098cfc6177d0493cb529737b44108a04e9b1e36d6e21a4d409c8 2013-08-21 00:55:48 ....A 15109 Virusshare.00084/Trojan.JS.Iframe.aeq-d279b8a78aaadd886481d95e371c7563e55dbbe3f9d3a6a15546132f60354d44 2013-08-20 21:07:50 ....A 11379 Virusshare.00084/Trojan.JS.Iframe.aeq-d29bbacd6d4d0c0d2725c4f2d5b1d8a314b6da37c5cf36af70725659a14f8a86 2013-08-20 17:05:06 ....A 6607 Virusshare.00084/Trojan.JS.Iframe.aeq-d31fd3b475393f068b80370ab6b7fd42d0c492fd9c95a40125c43f9441b2bbb1 2013-08-20 17:50:30 ....A 6013 Virusshare.00084/Trojan.JS.Iframe.aeq-d340693476ef62e8e1d4e70a44f61874ceb1db7d5d718457b46932caaf4c6e54 2013-08-20 19:11:48 ....A 1840 Virusshare.00084/Trojan.JS.Iframe.aeq-d3c9da756bae21cf04a93d3d46e8c58041a884527a365f3b59826488cd284917 2013-08-20 22:19:34 ....A 8306 Virusshare.00084/Trojan.JS.Iframe.aeq-d3e0261b9df4b42fc2c161f7c9e5c9936f457a2b9d98e82a7cae0fa5eebad3bc 2013-08-20 19:13:32 ....A 16235 Virusshare.00084/Trojan.JS.Iframe.aeq-d44158c9866e11f4bc228c8bcfb601a8a06190bb62254878b48e16db8ba70276 2013-08-20 18:38:14 ....A 15612 Virusshare.00084/Trojan.JS.Iframe.aeq-d4a484112c9b14603e5a1f8051e1de54c2f0fe187af719e257a0b4ca30a8876c 2013-08-20 17:52:40 ....A 6230 Virusshare.00084/Trojan.JS.Iframe.aeq-d4b2acc83178cdf0974bbe0805f1a3b60a13d1c5d9c50582e6c40d2d3fff252b 2013-08-20 19:34:38 ....A 6124 Virusshare.00084/Trojan.JS.Iframe.aeq-d4e13529f8712410424844a1199647c722c208c2c04f08f052776d8f087da38c 2013-08-20 23:47:08 ....A 1340 Virusshare.00084/Trojan.JS.Iframe.aeq-d4eca518fdafae878057e21581764060a9884f645dfece4013fe222f3a016412 2013-08-20 21:27:50 ....A 13942 Virusshare.00084/Trojan.JS.Iframe.aeq-d5079c3107a70e8c38e1382838474fc2258e91fac19e47d8081f983a6a33c852 2013-08-20 22:10:48 ....A 6744 Virusshare.00084/Trojan.JS.Iframe.aeq-d50fb31c893f9275fce89d178f5a4735acad40bc7356095e2da2a4cc2926827b 2013-08-20 20:14:08 ....A 9736 Virusshare.00084/Trojan.JS.Iframe.aeq-d52143ed66707e332598a5cda5a231d450da002ec57605ff3e55f18006cff1c5 2013-08-21 01:07:24 ....A 6090 Virusshare.00084/Trojan.JS.Iframe.aeq-d54c7c5acba2e1c6af59fe0c1f8ccf6e310efedc2b826e2393a3d3df7d92940a 2013-08-20 18:26:42 ....A 153063 Virusshare.00084/Trojan.JS.Iframe.aeq-d5c0514f98ca64ea2d1cdd1a56ed703956a7d357c5c90bb203ccdb62a7c00f0b 2013-08-20 21:28:28 ....A 5739 Virusshare.00084/Trojan.JS.Iframe.aeq-d7102af19ebecefe0470bacf7e545df933c298122f4821aea1867245223e91fb 2013-08-20 22:23:16 ....A 14391 Virusshare.00084/Trojan.JS.Iframe.aeq-d72584994897c31bcec1666476fc9152206d03791a3fc6f12d52cc15e81f6217 2013-08-20 20:25:36 ....A 9201 Virusshare.00084/Trojan.JS.Iframe.aeq-d82d8d3fd129c4159a4526d34b8f94a229e80276dab785b6e40d1e022c399051 2013-08-20 17:55:44 ....A 23841 Virusshare.00084/Trojan.JS.Iframe.aeq-d8a841db828c30b24eb617b10d89e88cf3bdb71f11e04e042c29452cea51a4ce 2013-08-20 22:30:48 ....A 8099 Virusshare.00084/Trojan.JS.Iframe.aeq-d8b66c05391099727bfbc1f070b23b1bd03ba9d3f345cf76dc4dda343eed07b5 2013-08-20 19:43:26 ....A 6881 Virusshare.00084/Trojan.JS.Iframe.aeq-d97d170ec1e86f2c094cf5c28280b49ebf6273867f774a4938d48247411d6cdc 2013-08-20 20:03:32 ....A 14709 Virusshare.00084/Trojan.JS.Iframe.aeq-da1d8a41542955f1e179471568d85ddc21595069983a04c95bd770545f7cf16b 2013-08-20 17:13:28 ....A 7397 Virusshare.00084/Trojan.JS.Iframe.aeq-da424d976cce7c03e80e6941de6b1e10282d8c2d7769f07f68ca67592f50347d 2013-08-20 17:00:44 ....A 13953 Virusshare.00084/Trojan.JS.Iframe.aeq-da96db4a733a482c7ff06ff69c3285907fbf44c75cf742b82273f0aeec29a00d 2013-08-20 22:01:00 ....A 6695 Virusshare.00084/Trojan.JS.Iframe.aeq-dae0b240b93a11a54502a2d1383b732d7e3015e22dfb79d1709a2e58078806c6 2013-08-20 17:55:38 ....A 8314 Virusshare.00084/Trojan.JS.Iframe.aeq-daf62d96d6b04c32ec43c002cff679f4cac74a28f48d339e0e2e7fa0e92cca32 2013-08-20 19:28:46 ....A 6061 Virusshare.00084/Trojan.JS.Iframe.aeq-dafb1749c6cf7f672d6853c9c0632152c1f7da56555e027533550cccabe7c325 2013-08-20 16:51:56 ....A 24974 Virusshare.00084/Trojan.JS.Iframe.aeq-db1f7cff7b11a5fdc8dbe854acdc94c9c6f6dd1d36b52d00e726b4855dd68450 2013-08-20 20:28:48 ....A 10503 Virusshare.00084/Trojan.JS.Iframe.aeq-dbf63eedfec90d6139f3cea42e78341f5fce87753058feeef224599d6fe34cf5 2013-08-20 18:05:10 ....A 22742 Virusshare.00084/Trojan.JS.Iframe.aeq-dc97c5dfe17e1252db190bac8c607674c5b0483d849a86c37293468e1b4979b4 2013-08-20 23:06:26 ....A 3882 Virusshare.00084/Trojan.JS.Iframe.aeq-dcaedd0cf67f348baa583b0a2260e40a808f93f5fe4881476f05785958582d34 2013-08-20 19:12:40 ....A 6373 Virusshare.00084/Trojan.JS.Iframe.aeq-dcbb795abfa524a6ae05630bc29b64c8ea3d7ea7e491e28e0599598a8c9ada13 2013-08-20 17:40:18 ....A 912 Virusshare.00084/Trojan.JS.Iframe.aeq-dcf4b2c7e3745774742ea9577cf1347d98f0feaf6cbb600e7a640bb91f6d6b24 2013-08-20 17:32:24 ....A 8425 Virusshare.00084/Trojan.JS.Iframe.aeq-dd3a9d0897092e2f0622d3c792c8b550735dba91300af7d2b46ca44edc2baabb 2013-08-20 22:39:36 ....A 17064 Virusshare.00084/Trojan.JS.Iframe.aeq-dd9fb987ae9d4f67a92ffacb9ea481e30c9b8b21985c157be69f8edd9e656569 2013-08-20 21:32:22 ....A 9418 Virusshare.00084/Trojan.JS.Iframe.aeq-dde4e50c0a7621aace09a2e5706162e2770d5f89204d38fb23e6f562ae2dbcdf 2013-08-20 20:11:02 ....A 6169 Virusshare.00084/Trojan.JS.Iframe.aeq-de3e8801f2ca90be6d89dceddd78b8a83cec7f735f7de3a058c9c0aab42a8454 2013-08-20 16:46:28 ....A 2343 Virusshare.00084/Trojan.JS.Iframe.aeq-de9455b77cab427d4d3dbecdc38cfc8bc17b412d6eee797dca14946960ba7295 2013-08-20 23:19:54 ....A 11368 Virusshare.00084/Trojan.JS.Iframe.aeq-deb3584b85fca8898b18a9aad5612d8370ec6ae86243df03dab4df6a3e9700c1 2013-08-20 21:30:58 ....A 11464 Virusshare.00084/Trojan.JS.Iframe.aeq-decf9b0fdae54d995e562a2fa14d6e44b9ed4f9f1414a2aa70253fde4c1ce2ff 2013-08-20 17:41:12 ....A 9424 Virusshare.00084/Trojan.JS.Iframe.aeq-df04ece6ce52f9f46f5a61d29a342c0500ce67fb20ab4cbaa51b841fbd09ec12 2013-08-20 18:53:30 ....A 14550 Virusshare.00084/Trojan.JS.Iframe.aeq-df2a8ec2cc63462ea7b4dbf7d1e56e350826ba01806f1b99bae0b0901fd214f3 2013-08-20 19:36:14 ....A 5952 Virusshare.00084/Trojan.JS.Iframe.aeq-dfa912999642c847faf3380f271a667bd61ff4eb0b8efb10f78d550511a51ed5 2013-08-20 16:53:40 ....A 4373 Virusshare.00084/Trojan.JS.Iframe.aeq-e061258bddd02723c2d9501aeb3ae1cb46eea335b8c3362d5a1326743b869252 2013-08-20 19:15:02 ....A 11339 Virusshare.00084/Trojan.JS.Iframe.aeq-e0635efb772fc8261e4fa5b198242e0359f8703f0749e6eb6e1755db1831a262 2013-08-20 19:32:30 ....A 10966 Virusshare.00084/Trojan.JS.Iframe.aeq-e0a71f993288dd71c29618cddd0d970d2b430ddb5f983883ec0817e0367af893 2013-08-20 17:13:40 ....A 1492 Virusshare.00084/Trojan.JS.Iframe.aeq-e10538796242808e68a48253f43e2f103965f8b180aaf9e2e0a6578f23cb700e 2013-08-21 01:20:38 ....A 29226 Virusshare.00084/Trojan.JS.Iframe.aeq-e1099283107c3c9789e075fea10f0b5017604159d27b39e69277e449b711229c 2013-08-20 16:47:14 ....A 14998 Virusshare.00084/Trojan.JS.Iframe.aeq-e15b217e1ba46db303c722ab46eeb6b05e70392ae6a247e61026232aefc4dd92 2013-08-20 21:13:14 ....A 28580 Virusshare.00084/Trojan.JS.Iframe.aeq-e16fea403147989f53b4c0cb0a828fffb71f6f419cee3f2135687a8ac5b25820 2013-08-20 22:35:40 ....A 21909 Virusshare.00084/Trojan.JS.Iframe.aeq-e17c0f79374e22a34e8edb48605bf1431a7e233703f5346520504eb530892c2e 2013-08-20 19:30:02 ....A 4399 Virusshare.00084/Trojan.JS.Iframe.aeq-e19ef34c38f13caa5ac33511a86852157fa73d09a561876dd3fc14ea5cef12b2 2013-08-20 19:04:52 ....A 5865 Virusshare.00084/Trojan.JS.Iframe.aeq-e1d9a46d72810af78ac752c857fa94ba7b078085369c23c6d57e623448efde45 2013-08-20 18:36:26 ....A 6005 Virusshare.00084/Trojan.JS.Iframe.aeq-e21bb88cc97f2bd6f284518d02789d5b2c8ed74132510fd0ca6c1ee8095cad25 2013-08-20 22:09:34 ....A 9449 Virusshare.00084/Trojan.JS.Iframe.aeq-e24819e0996f4416aeb9cd46a77a6915c67ce0e7bdd88e2ec5318f70f9c631fb 2013-08-20 17:55:54 ....A 11297 Virusshare.00084/Trojan.JS.Iframe.aeq-e3acf0e09b96f26a8af9cc02203e9c8c0ab98690fdc06cb3cdc88f871660460e 2013-08-20 22:48:58 ....A 11185 Virusshare.00084/Trojan.JS.Iframe.aeq-e604e04514446324a6e21d54787e7136901516b179e05d3224d7e1e7be5bf373 2013-08-20 20:17:46 ....A 8304 Virusshare.00084/Trojan.JS.Iframe.aeq-e735558f84a4a18ebc54a3a253761a5e759a40fb3752ef993f895ecd4fcb961a 2013-08-20 16:53:42 ....A 20761 Virusshare.00084/Trojan.JS.Iframe.aeq-e7a863b4fcd16e4ec77e0b876a0ca590e0799df49c483bf8b9903070ef0a7c13 2013-08-20 20:35:42 ....A 400 Virusshare.00084/Trojan.JS.Iframe.aeq-e7d486f01ec064ae60452e63cd1634fd9de361e6bb46284438568206ddee8db3 2013-08-20 22:00:00 ....A 5947 Virusshare.00084/Trojan.JS.Iframe.aeq-e7e96632402385a474937d3a2e4025dbfee34ece78ed18521c348fae50366cd6 2013-08-20 21:47:16 ....A 14134 Virusshare.00084/Trojan.JS.Iframe.aeq-e890448458c4796e8578a91f446564d82c84f2d9c42147f677a31c601ed3238e 2013-08-20 22:51:28 ....A 15100 Virusshare.00084/Trojan.JS.Iframe.aeq-e8b1ab5c3ca24906a80ac7a688cabb9068265b307f9cb89deb667e1ac170a7fd 2013-08-21 09:28:04 ....A 20122 Virusshare.00084/Trojan.JS.Iframe.aeq-e9d2ecf1b2b0c18a979aa81e4fd4f1f224f9e2006fc349c6c21410e7de9a12ba 2013-08-20 21:02:38 ....A 19402 Virusshare.00084/Trojan.JS.Iframe.aeq-e9ef4f49ebc353d72bf99b1df838d5f221269d9ce6c8ca011eb40edaf9aecf7b 2013-08-20 19:51:06 ....A 4507 Virusshare.00084/Trojan.JS.Iframe.aeq-ea3247c2427aae419168f8a97655a81260056777b44fc7afc3947486d15a2382 2013-08-20 21:34:12 ....A 5742 Virusshare.00084/Trojan.JS.Iframe.aeq-eac27c53c7b11776b0f53194b64607e340648fadca552727917731a19d5e9303 2013-08-20 16:50:26 ....A 1272 Virusshare.00084/Trojan.JS.Iframe.aeq-eae54fdde0c5a84232aca415a92bdb45c26a3109e451d3efe943b541e497f229 2013-08-20 17:21:30 ....A 9290 Virusshare.00084/Trojan.JS.Iframe.aeq-eb16ac1ef6efef4aa6efbac07d387356b5470e125ce417097f147fb9975190cd 2013-08-20 16:59:30 ....A 10178 Virusshare.00084/Trojan.JS.Iframe.aeq-eba47fc302655fa6e42457a0c3d11216f11262d3299e87867bb4e1345698cc73 2013-08-20 19:21:38 ....A 9130 Virusshare.00084/Trojan.JS.Iframe.aeq-ebc74a73143b7b16582f7d8c369e6f5b378fb507fee57d83be92b26dfe67fcc8 2013-08-20 20:35:26 ....A 3153 Virusshare.00084/Trojan.JS.Iframe.aeq-ec22e4ad275b67e15045216afcc3c5a5f71511b24a0bce82c2fe080f57c9c022 2013-08-20 17:26:02 ....A 730 Virusshare.00084/Trojan.JS.Iframe.aeq-ec515ef38e17d97f019638e592e0029e77e4483040e5af2aab3f9c5c52db01a8 2013-08-20 22:29:18 ....A 6211 Virusshare.00084/Trojan.JS.Iframe.aeq-ec78f695a15867eaefa31eb63e2bdb922cbdb86796ac02079828e1a7b42046f7 2013-08-20 17:56:04 ....A 6923 Virusshare.00084/Trojan.JS.Iframe.aeq-ec84569ba699e4802141783872de2a88a80427480a61e6d38bfb4575abd95c1e 2013-08-20 19:41:50 ....A 28522 Virusshare.00084/Trojan.JS.Iframe.aeq-ecd1cdc20699ce421b9858fd837132289d1d735e51ae119aa0fd5ef546030243 2013-08-21 00:45:10 ....A 6023 Virusshare.00084/Trojan.JS.Iframe.aeq-ed122283f6cebd33caccff39bccacb5dd46bb6f7cc3e90553114918134109768 2013-08-20 20:38:28 ....A 6709 Virusshare.00084/Trojan.JS.Iframe.aeq-edce780465e7c2f76c25402574ea674fb8171c72962166dc6f56f93869f702f9 2013-08-20 19:10:28 ....A 6186 Virusshare.00084/Trojan.JS.Iframe.aeq-ee1e593d2d45716a3490e241572d4d1a1463e35f164e750855e20d265558e6ea 2013-08-20 19:23:54 ....A 11401 Virusshare.00084/Trojan.JS.Iframe.aeq-ef34cf41a6df7f3e88dc58a13b7a3099589f539e7ab77a572de6d716623508f3 2013-08-21 00:12:16 ....A 21448 Virusshare.00084/Trojan.JS.Iframe.aeq-ef9a8bcec8cdcce575c589ba995e4acbf505eadcc6d9bd3a75d3f6a47174c44b 2013-08-20 22:48:34 ....A 8472 Virusshare.00084/Trojan.JS.Iframe.aeq-efc437fa37468544b2de2999ecf946e9f16bfcc097e706083c131604c11f51bf 2013-08-20 17:48:02 ....A 8493 Virusshare.00084/Trojan.JS.Iframe.aeq-f05059ac91c6da10cef23c090855e494088f76a6a9bd3a4eb109e0930f383add 2013-08-20 22:43:24 ....A 8479 Virusshare.00084/Trojan.JS.Iframe.aeq-f09c9b1e7ad0462112565b3f12788e92c13243b79cde6c7bdb00dc8b3c8060dd 2013-08-20 18:52:14 ....A 11384 Virusshare.00084/Trojan.JS.Iframe.aeq-f0d0a4c12c53653f9dcc22eba889638bd6e79083ade2b51ca775f6e85bcdedfb 2013-08-20 20:43:44 ....A 376 Virusshare.00084/Trojan.JS.Iframe.aeq-f1537c316955166dc8b9f47db7bbaf4f6aaccd228e0da5d06cb3565de8c2e617 2013-08-21 00:18:00 ....A 564 Virusshare.00084/Trojan.JS.Iframe.aeq-f16e03fbb4f32be9beabac5cfc1617d0e8e8c13e8aface88302928014066a286 2013-08-20 21:44:50 ....A 6026 Virusshare.00084/Trojan.JS.Iframe.aeq-f19b03a49a9d3e51cefee48672487fe8ade40816005da8c7b48e8591ccb9579e 2013-08-20 17:55:58 ....A 6408 Virusshare.00084/Trojan.JS.Iframe.aeq-f1dc6049e4359a4c62d3eefdf56b6a76b78d9387194a568e2593767957e1423c 2013-08-20 17:03:52 ....A 10837 Virusshare.00084/Trojan.JS.Iframe.aeq-f1e4214fca9e4e9e13e580737eca297596ce03c9863bbe84832bf874829bc89c 2013-08-21 01:06:14 ....A 4961 Virusshare.00084/Trojan.JS.Iframe.aeq-f242979dbec59788e6c25f76eab6b7ae598be140646186df3ba42e3721f48a96 2013-08-20 19:21:04 ....A 7754 Virusshare.00084/Trojan.JS.Iframe.aeq-f25eb45b11d1c99160a712866d9e8701c1970d8cad4adc988655ccf5a230a787 2013-08-20 18:36:32 ....A 5898 Virusshare.00084/Trojan.JS.Iframe.aeq-f35b562091dde7b41f008ed96c3842878c191ed8b8e7afb9c5ac059577cd8fa4 2013-08-20 16:57:46 ....A 6664 Virusshare.00084/Trojan.JS.Iframe.aeq-f3ac67ba205983d196659f3f775dbe9cd5425ae3a11e40a1e70e140828189860 2013-08-21 00:45:14 ....A 2517 Virusshare.00084/Trojan.JS.Iframe.aeq-f4361f5ca87e47c73a29777b7f72586bb1e3e4a2917c5c77889e1b8c571c5121 2013-08-21 03:52:22 ....A 3601 Virusshare.00084/Trojan.JS.Iframe.aeq-f443f596f16ac809ba04fb7327f5500385063d9c1e10cb785fd8928c5219bb3d 2013-08-20 21:07:40 ....A 3904 Virusshare.00084/Trojan.JS.Iframe.aeq-f44f0e741291d7175eb729634199b1876911021336cc8b6c9a9d8a5fe9e4ce65 2013-08-20 19:03:58 ....A 16833 Virusshare.00084/Trojan.JS.Iframe.aeq-f4dc8bda3287e8d6dc5f7daff7f12989a2d9437fab5944b77fcfacd22335f3b8 2013-08-20 20:10:30 ....A 938 Virusshare.00084/Trojan.JS.Iframe.aeq-f4f4a8f9e13b0b69527423483a9a0e9776bd05a6627576a77ac48bda26407540 2013-08-21 09:06:02 ....A 9744 Virusshare.00084/Trojan.JS.Iframe.aeq-f4fa5ac84ca39e283ddb857a24e128d4db030135969930a66d3d8bda7034163b 2013-08-20 21:04:08 ....A 12726 Virusshare.00084/Trojan.JS.Iframe.aeq-f5507394c19cfbe027894b441cfd4888e5e68c0e87f7e4e5a56d5ecb4da0d10e 2013-08-20 18:37:18 ....A 4584 Virusshare.00084/Trojan.JS.Iframe.aeq-f556951ed14637987343cbba8dae919cbbffaa9ee23b8434ba9bdc017190234f 2013-08-20 21:10:54 ....A 5933 Virusshare.00084/Trojan.JS.Iframe.aeq-f591a86ab2ddc2f73cbc13a8857d81b4dacd45d9705957aa536cd74e00bc977c 2013-08-20 16:51:44 ....A 24061 Virusshare.00084/Trojan.JS.Iframe.aeq-f5a362e1272d018052a6378ff5d31284a52b1059502df9dc9e46fd919346e511 2013-08-20 17:50:30 ....A 8416 Virusshare.00084/Trojan.JS.Iframe.aeq-f5aebef5ebd5cdf89e1a548ef980ee9e4719866ef8206dff2eab54e81d32e120 2013-08-20 20:17:28 ....A 2336 Virusshare.00084/Trojan.JS.Iframe.aeq-f5b28811c300d4cfc3ae850c5e90a76ef1cceece314b0693594e955ce33c9a7b 2013-08-20 18:56:34 ....A 614 Virusshare.00084/Trojan.JS.Iframe.aeq-f5e459812f5b002d818856b1488a22f8c4481aa9cf672cc11b001b76522c3819 2013-08-20 23:16:22 ....A 2732 Virusshare.00084/Trojan.JS.Iframe.aeq-f634be9accc55c5fee20c4952202a2c29fa2d06f63eb7518631fb2fbae1b2c5c 2013-08-20 18:36:50 ....A 5923 Virusshare.00084/Trojan.JS.Iframe.aeq-f6a7e8abe1c33d5a5142349affb60390a16fdcac63c864f4f251d9a60c43eff9 2013-08-20 23:52:38 ....A 463 Virusshare.00084/Trojan.JS.Iframe.aeq-f77cb0416c6cc8930df9ded9e2756428b4e8f72aa5a561b706cf73eb36e106b9 2013-08-20 21:00:08 ....A 5223 Virusshare.00084/Trojan.JS.Iframe.aeq-f7db77b97f62e3f643d9dac82c06fc8d9645d1b5bc8956bb5ee59ad989522724 2013-08-20 19:17:16 ....A 31426 Virusshare.00084/Trojan.JS.Iframe.aeq-f8041714758af64f3ecc2584e0418652b6064467db03aa391ef1060ce29b0b0c 2013-08-20 23:05:54 ....A 1121 Virusshare.00084/Trojan.JS.Iframe.aeq-f87375fc9db664f370521a78a6363a08bb53e443704f7df4b6140c7203c0ac37 2013-08-21 01:08:34 ....A 4041 Virusshare.00084/Trojan.JS.Iframe.aeq-f8f0785386531de4e4be663c7c4bacba2066c258618c2f68683a159bcba5ec9b 2013-08-20 19:32:10 ....A 2111 Virusshare.00084/Trojan.JS.Iframe.aeq-f960be7f79033a6ea2956a5b8d4f1cb7382f5b3a9e36431f06818685a7468ce5 2013-08-20 22:49:20 ....A 7347 Virusshare.00084/Trojan.JS.Iframe.aeq-f96e9c93566f2f9eea242d3f927254f3c10f97539a3d8d159813b43081d579bb 2013-08-20 18:35:00 ....A 12399 Virusshare.00084/Trojan.JS.Iframe.aeq-f9939076e6ea3c9fa4fa6762829cfbd3fad36465596374b66ecdf051632190e9 2013-08-20 22:04:40 ....A 11245 Virusshare.00084/Trojan.JS.Iframe.aeq-fa0281cf1b919b688af3ce6e708398e07839de6789c2ab707caefc11ede26f57 2013-08-20 20:57:34 ....A 8660 Virusshare.00084/Trojan.JS.Iframe.aeq-fa07b55ef5721e84ba134ad5a2daed00f415d396b16761fb354897bd918a9b72 2013-08-20 21:27:42 ....A 8193 Virusshare.00084/Trojan.JS.Iframe.aeq-faafd668222071d99d60c66aae8e4ae20a21c5b89954e8c741db3cfe9daa8d06 2013-08-21 00:09:36 ....A 6393 Virusshare.00084/Trojan.JS.Iframe.aeq-fb37a51c289315119fd81458fb2370a10e72a62df03096644f6124dbea315402 2013-08-20 17:46:12 ....A 8234 Virusshare.00084/Trojan.JS.Iframe.aeq-fb44a37be1e7da43261e86db568dbd6c2fa184aec749b5bb1b5268d6e88d5405 2013-08-20 21:27:20 ....A 773 Virusshare.00084/Trojan.JS.Iframe.aeq-fbc3cefa86181e12023ed2e8d782cb806f7e1464a126628b881e00ef4059e2c6 2013-08-20 20:29:26 ....A 10739 Virusshare.00084/Trojan.JS.Iframe.aeq-fc39a8679c3a6415020c61636ce66fac3f3065ec5a63e12d8401641f797835a0 2013-08-21 00:41:28 ....A 3976 Virusshare.00084/Trojan.JS.Iframe.aeq-fca8ec885f9f2bb39017a55b1ab952043f0c13f811339c300393598ecf1cf752 2013-08-20 17:56:02 ....A 8077 Virusshare.00084/Trojan.JS.Iframe.aeq-fccf34b9c87621e681ad419c24bcf9a4da17bb95e3d02ff80c7df801de0c41bb 2013-08-20 23:11:40 ....A 23052 Virusshare.00084/Trojan.JS.Iframe.aeq-fcd11734d566e6579df5aa8d01589ce8a2d694346f23f419b4dbd3bf6bbfb0be 2013-08-20 22:48:02 ....A 23366 Virusshare.00084/Trojan.JS.Iframe.aeq-fce558723ac1a4d30f5e8d4d8f1dd141cc785edfb7998aa4edbfcf6b2a0d9ce5 2013-08-20 17:43:04 ....A 7886 Virusshare.00084/Trojan.JS.Iframe.aeq-fcff389a11cc068e13fc53cb1110291ccfcb42bd08e3cf9625f3a3aac46af125 2013-08-20 22:00:48 ....A 4261 Virusshare.00084/Trojan.JS.Iframe.aeq-fd2bcc475f36ac0e4b127a3491843f48426051ce2a674929bb8ad88b0dd0c763 2013-08-20 20:13:12 ....A 19131 Virusshare.00084/Trojan.JS.Iframe.aeq-fe0d38a1121ea076ad9c24273d77c346aaa54ff6bdf916631414ad4749d2e708 2013-08-20 22:17:58 ....A 2404 Virusshare.00084/Trojan.JS.Iframe.aeq-feec87a1170734983d3775613f8a2ccf4335314e6c8374755b1fec46879f6243 2013-08-20 19:30:26 ....A 37242 Virusshare.00084/Trojan.JS.Iframe.aeq-ff88d21021779e08c1f153fa348d4d1040b98d42fa5a6f46eb18b21f1626049d 2013-08-20 23:17:24 ....A 12460 Virusshare.00084/Trojan.JS.Iframe.aeq-ffcb25bd4f90b403bcb22824682890f6fc18a6e24b40eb764051ca4c7fa45b7e 2013-08-20 22:56:48 ....A 10306 Virusshare.00084/Trojan.JS.Iframe.aes-0153d8e70ac86cb92319a66be7740bc99ed1f4296b0e8a51d4a29a8b5aa4ed20 2013-08-20 22:35:12 ....A 23087 Virusshare.00084/Trojan.JS.Iframe.aes-033c65cffe3e9decc278813b0b22b455ad84c749aa8adeadb1460754c419f7b6 2013-08-21 00:08:34 ....A 13270 Virusshare.00084/Trojan.JS.Iframe.aes-033ff58cac9a1c235199b792d302e89d8f68ce5521fd88717aa6ac5fe6bd81f2 2013-08-20 16:47:32 ....A 16822 Virusshare.00084/Trojan.JS.Iframe.aes-03f2ce004bb2ca4056daa913763c17bda925c340c6f8928d8eab9bff8218bd4b 2013-08-20 22:28:26 ....A 24808 Virusshare.00084/Trojan.JS.Iframe.aes-04eaacc92d0a785815b6b5a7b2e7772b7cbd1696be5cc49a780feb3bf73f4020 2013-08-20 22:11:58 ....A 27964 Virusshare.00084/Trojan.JS.Iframe.aes-0504897c7b54aaa1095ff48e8042cf071ca11a4ec6b49cac5bda806201fcb76d 2013-08-20 23:05:08 ....A 66946 Virusshare.00084/Trojan.JS.Iframe.aes-0c047d4afce96302cc997a309d0fb33f0ea8bba374353160483f455a55068330 2013-08-20 17:54:52 ....A 6660 Virusshare.00084/Trojan.JS.Iframe.aes-0e4e5b45acea3025af836caaf3dc0a737f994c6a87e6f0a1f7cb8d2f5977300a 2013-08-20 18:13:02 ....A 16179 Virusshare.00084/Trojan.JS.Iframe.aes-104e6cfbff48517fa1166f340d4194af3d43898aab4398d38c294c367027b94b 2013-08-20 18:55:46 ....A 22423 Virusshare.00084/Trojan.JS.Iframe.aes-12f7cf1299933ccdca0f27e345fa07000d0d093aa7f0e0f7c1479c2cf17c35bc 2013-08-20 19:43:56 ....A 15367 Virusshare.00084/Trojan.JS.Iframe.aes-15516ecacf04dd8f703032e29856bd349b07f1ea18bc56635cb79dc64c86cc6d 2013-08-20 21:15:38 ....A 7138 Virusshare.00084/Trojan.JS.Iframe.aes-1bf9fde0f3d894b3fbb9bc82d0d6254d86cc778893df33254b69c3cae819b7b2 2013-08-20 17:03:16 ....A 19607 Virusshare.00084/Trojan.JS.Iframe.aes-205aca411cd26acc81fd6f097a1d9971d6940d6793601838b2640ce93cf1fd6f 2013-08-21 00:39:38 ....A 28749 Virusshare.00084/Trojan.JS.Iframe.aes-236eb55e17e2eb5ba7e28188d373844be7cc1ad054b34f8e13102b48651b36a2 2013-08-20 19:23:22 ....A 4100 Virusshare.00084/Trojan.JS.Iframe.aes-23fadf351e477ce2148786f07e8cdc18a4ad6f41388e662e35c972e432966b11 2013-08-20 21:54:56 ....A 15184 Virusshare.00084/Trojan.JS.Iframe.aes-25b4265f8c9ee517214b23a2369c70bf6148fc790cf034571a7538e8479bcb82 2013-08-20 22:21:26 ....A 11739 Virusshare.00084/Trojan.JS.Iframe.aes-25dfa9b02b64f256670a9f64f81af4c63cd65843c03799a4c7818d752154cef8 2013-08-20 19:18:56 ....A 25703 Virusshare.00084/Trojan.JS.Iframe.aes-26b4f6522179cc3c054e5c738ff9391dab8623a39b9dabee23780a04c40e5c38 2013-08-20 23:09:40 ....A 6418 Virusshare.00084/Trojan.JS.Iframe.aes-289c3fe56c4a7c30272ba13231e84ee563ae714d2869ac84e1f9cb3797d25c9a 2013-08-21 01:21:06 ....A 13829 Virusshare.00084/Trojan.JS.Iframe.aes-2e5ecefa7e9073103971aabafe52f62cddd73cf0ba8debdd247e79958f28d487 2013-08-20 21:51:06 ....A 10613 Virusshare.00084/Trojan.JS.Iframe.aes-2ef11051b767b843cc39dfde3a4ac83447edabafadaad8690c8e29f5468320bf 2013-08-20 23:50:56 ....A 31767 Virusshare.00084/Trojan.JS.Iframe.aes-322622ba703ff50f103a27ed3b515e617a4a35ddd55b0c06a7e1dc2b97b836bc 2013-08-20 16:56:40 ....A 17738 Virusshare.00084/Trojan.JS.Iframe.aes-334b80481fbc51b60ab98896e4270a5517a82e7cd15c49ed27a4ee59f046fbe8 2013-08-20 21:20:52 ....A 23034 Virusshare.00084/Trojan.JS.Iframe.aes-3604f9a49af577ded4b5bca26bd2cd32487f1b63b74ae87e7cccf8c259332c1a 2013-08-20 19:31:26 ....A 6325 Virusshare.00084/Trojan.JS.Iframe.aes-38727ba5d6b85e3ee5c61e20b6539f34578df82b600b51b9490aa211e35a9ad8 2013-08-20 22:30:28 ....A 13745 Virusshare.00084/Trojan.JS.Iframe.aes-39cb1c16cb05dc8c246f6f3c7b37af47e48bb3281b8f06659d8b0c26fc82e08d 2013-08-20 18:25:56 ....A 11487 Virusshare.00084/Trojan.JS.Iframe.aes-404ba50f6ed785e97a865ee69bc747fb60606beec7d702dfe5f64a656d74befb 2013-08-20 19:24:42 ....A 6605 Virusshare.00084/Trojan.JS.Iframe.aes-40c3c513972228d7b778bf687a1e793d31e1c7718b264a79cdac0cec95f62948 2013-08-20 23:29:58 ....A 52400 Virusshare.00084/Trojan.JS.Iframe.aes-46038d0c99bd860727716b73eae8690dd6ebeae39f9ac46e43e7c33198758056 2013-08-20 22:34:22 ....A 17924 Virusshare.00084/Trojan.JS.Iframe.aes-4753deddcc69af500211b76e04fa675201b6bf5a735d04baec68d91108ea9ad5 2013-08-21 00:01:42 ....A 5977 Virusshare.00084/Trojan.JS.Iframe.aes-47a3540bf5e67d7bbe420d819a90cf87fa1f04db4e938b6810addd265e8acbc9 2013-08-20 20:10:44 ....A 21752 Virusshare.00084/Trojan.JS.Iframe.aes-4a57afb3dc2fdcf8b1a55b926c49e3133fbd9db1e315db8acaa030272aa69ee3 2013-08-20 21:58:56 ....A 28029 Virusshare.00084/Trojan.JS.Iframe.aes-4b29cf94b7c7ab9ae186388b78638ba7d049fb8034357025985fd12665ab9580 2013-08-20 19:27:02 ....A 12493 Virusshare.00084/Trojan.JS.Iframe.aes-4e9488515732de1718602d598bef78e04644863d6b3a29e4a929b867c478e281 2013-08-20 16:48:02 ....A 45681 Virusshare.00084/Trojan.JS.Iframe.aes-519791daf6b61931d046ddfdf08ad9c4e45c55e7bd5753631f8c18f39be5b340 2013-08-20 21:20:08 ....A 94318 Virusshare.00084/Trojan.JS.Iframe.aes-5511218dff3d439e135dfe449715feb3888a461fe959afbd23ae81a5957661bc 2013-08-20 22:18:02 ....A 8616 Virusshare.00084/Trojan.JS.Iframe.aes-5c50d742372ed3ec6fc786d16fe3901f3ab4dc76f10d25292f65bd75df94d62a 2013-08-20 16:58:52 ....A 46884 Virusshare.00084/Trojan.JS.Iframe.aes-5d879912ca877800cef63c5880402bd0f4f6c90c194278b4679424825b711193 2013-08-20 19:04:46 ....A 11048 Virusshare.00084/Trojan.JS.Iframe.aes-5f2f521a70405e6e5b7ef5086c74721a92ef9b5cd8e3987c0e530a05d3586d27 2013-08-20 17:53:16 ....A 205604 Virusshare.00084/Trojan.JS.Iframe.aes-5fb3a3a014692da5f6dd11f64da52dbfdeac4a98dab2417bcd8f07b477f57d28 2013-08-20 21:05:32 ....A 38766 Virusshare.00084/Trojan.JS.Iframe.aes-62a750eafdebdead01cd0d05c914fd0c532a4c9c9dce2ad0bf05a9e7e4ccfd15 2013-08-20 21:57:40 ....A 19370 Virusshare.00084/Trojan.JS.Iframe.aes-6428c89355bff999bc0ff0529142c23383d9b4bda4d1b1958f61edf8627f65dd 2013-08-20 17:51:58 ....A 11560 Virusshare.00084/Trojan.JS.Iframe.aes-6ed901e74e6126d4350100fe28246f00cd0a9c4cb861e1ac26ee22c2bd21e399 2013-08-21 01:13:54 ....A 8002 Virusshare.00084/Trojan.JS.Iframe.aes-6f1c4fe2123f4227a4cbb2e8f084385f47cb3290bb094591d4a1937beb76e0f9 2013-08-20 21:44:42 ....A 11576 Virusshare.00084/Trojan.JS.Iframe.aes-722c03283f95f1c23985bf3605e60adabae8f59e657a8059b51aa8017626a820 2013-08-20 18:11:14 ....A 44295 Virusshare.00084/Trojan.JS.Iframe.aes-733e3815cd13fafd88619392f82267c4cc42e46c3ea6ba9f98469a4f1411fe9a 2013-08-20 21:00:10 ....A 20484 Virusshare.00084/Trojan.JS.Iframe.aes-73b7be99e2b252a17a0210785726fee8caf4c7499c72affce377c5bce2519ca3 2013-08-20 19:08:44 ....A 14230 Virusshare.00084/Trojan.JS.Iframe.aes-7bd37c1b20eda9786bd75dc5325301c5eb9fda6c6a0f8dbba2b450ccfcc04e5c 2013-08-20 22:48:30 ....A 2785 Virusshare.00084/Trojan.JS.Iframe.aes-7c6b6de516107f8fcad2bde0b672c1b9f0283d76d80ff268b1f624ddfb124d57 2013-08-20 16:53:16 ....A 13035 Virusshare.00084/Trojan.JS.Iframe.aes-7e5d2f23a4b7849acdc7597f91949f6c4b1cf07029cc98e674d482ea69b3f236 2013-08-20 17:12:10 ....A 8722 Virusshare.00084/Trojan.JS.Iframe.aes-811151ee5a8b04e2a3bae337031e3e4d14bf962ae6f410ed71fffe3023fe143a 2013-08-20 19:28:08 ....A 6038 Virusshare.00084/Trojan.JS.Iframe.aes-83dddb5f59ea29b29c478c4f74ad751bb29f4ee94e9cc2a1acc0ae663b245a5c 2013-08-21 00:59:10 ....A 9008 Virusshare.00084/Trojan.JS.Iframe.aes-84c853f4eb49db1a50e9dd9f411728de390c61d488ac021d5b5605cdbfbd93e1 2013-08-20 18:26:00 ....A 13710 Virusshare.00084/Trojan.JS.Iframe.aes-888d76dabce5d60fb01be2436c206dcc96460f0ad400d8794444c3030c5e0070 2013-08-20 17:04:16 ....A 12257 Virusshare.00084/Trojan.JS.Iframe.aes-8b0e20784ec4652dd70b234d62b859afa51ae6a31d7f8b53e3c39c3f1d1376cc 2013-08-20 21:46:46 ....A 17831 Virusshare.00084/Trojan.JS.Iframe.aes-8b73925d913a70c13b49bfbbf0b765c178d8465a02812789cfbe24bd90edd662 2013-08-20 21:22:20 ....A 19544 Virusshare.00084/Trojan.JS.Iframe.aes-92e4214ac8b61bd9a83ef99b8254737500f4bc4e94c774291019f6d5d10746b5 2013-08-20 21:15:06 ....A 8360 Virusshare.00084/Trojan.JS.Iframe.aes-961cf6ff9e6fc491d588d195ec1a426122efba7960096b7964ec7b15d68ce424 2013-08-20 22:44:54 ....A 23765 Virusshare.00084/Trojan.JS.Iframe.aes-964e0c66a0d431a5a00e6c5580dd772e626153690ae8c3f8080d82ab8d9c079c 2013-08-20 18:23:24 ....A 15894 Virusshare.00084/Trojan.JS.Iframe.aes-96d4a27b45f6fbff4e9ed815aec1adbb2e9e7b101ed27bc2cc6cc8e050a49f06 2013-08-20 19:25:00 ....A 9775 Virusshare.00084/Trojan.JS.Iframe.aes-96f533827ec35dfd8b8fac912e88583cb2e886e4d74a159ef2c102a86878b15a 2013-08-20 18:52:10 ....A 30402 Virusshare.00084/Trojan.JS.Iframe.aes-97d32ad37521bbef1b61531298c3b9a428f147f727db1c260882bd0a5773cac1 2013-08-20 19:47:00 ....A 5852 Virusshare.00084/Trojan.JS.Iframe.aes-97d71022fae4d86bec29dbe9fa07715a2cb5545d7c374896e0f721bb30f24016 2013-08-20 21:33:30 ....A 34910 Virusshare.00084/Trojan.JS.Iframe.aes-9a1b7b0e1730cff0b91d76e767b10d8fe77c4399258c74da12dc1641e0d2980c 2013-08-20 19:27:34 ....A 21622 Virusshare.00084/Trojan.JS.Iframe.aes-9a7a0704504c7e86969bb9a2b75600020fd3cd589d7923489318322cb34facab 2013-08-20 18:27:12 ....A 15558 Virusshare.00084/Trojan.JS.Iframe.aes-9afadfeec9e4323d615e09c74b3f205e80bd223b13e71209881be202462b8471 2013-08-20 22:50:48 ....A 5983 Virusshare.00084/Trojan.JS.Iframe.aes-9bb5c0889d03f047788be7482e2872ee1079c7a13e0758d792182d0e5b6de7dd 2013-08-20 17:31:18 ....A 10471 Virusshare.00084/Trojan.JS.Iframe.aes-9e8f67db6e2d34155bc137022620cc89307d1d1185d69120a680554d59d61749 2013-08-20 17:01:46 ....A 42685 Virusshare.00084/Trojan.JS.Iframe.aes-a0bba25b1f48c659b502b9f259a4d3541c2af30a569b2e05e13a89893abf7472 2013-08-20 18:16:08 ....A 47693 Virusshare.00084/Trojan.JS.Iframe.aes-a2582bd62a06fba6f7a0b55497e136dc243d8d14ac54e6afaf7ffcffabbebd37 2013-08-20 19:10:26 ....A 13054 Virusshare.00084/Trojan.JS.Iframe.aes-a2972462f8667d5d6af36443cdbc3065fbbf50ba08a9d133012822f4ed233582 2013-08-20 20:52:18 ....A 23406 Virusshare.00084/Trojan.JS.Iframe.aes-a3f932ea0b7f723fdba609c34412c423fcebdc45e1c72ee2f03c541c30916bd1 2013-08-21 01:17:50 ....A 15270 Virusshare.00084/Trojan.JS.Iframe.aes-a5a1a296c5255c8d85db6fd1704876d5d45bf8903bd45b932cb70ea4489a7c4a 2013-08-20 16:53:04 ....A 16430 Virusshare.00084/Trojan.JS.Iframe.aes-a62de7cdd44a229b174f6d9657183385b6dfe199b942494b4ff6e594a3c2e98c 2013-08-20 19:26:40 ....A 30006 Virusshare.00084/Trojan.JS.Iframe.aes-a8b02a2ac21574f46d8180a19d08e58d6d3f985fac173ca90a4fad768d89bb2f 2013-08-20 21:05:22 ....A 3213 Virusshare.00084/Trojan.JS.Iframe.aes-ab6f69b6133783ae9e1b3c4a00a6811ee7654b4c40850aa903c6904140e6e33a 2013-08-20 22:39:34 ....A 9859 Virusshare.00084/Trojan.JS.Iframe.aes-abeea18747c58c64670e1de1424725d9f4345733408e951827eb9fa106ab3db1 2013-08-20 22:08:38 ....A 25792 Virusshare.00084/Trojan.JS.Iframe.aes-ad3e3b6a2e1b627c55f20815e17f83d823e23ef47cf954b9da286eac5434bda2 2013-08-20 16:56:04 ....A 13189 Virusshare.00084/Trojan.JS.Iframe.aes-ad88ef7db9b303cf4a06a4b3f041373e4b644a93fd943f01b4e7abc41c537bd6 2013-08-20 22:36:28 ....A 28323 Virusshare.00084/Trojan.JS.Iframe.aes-b05e91211343ef07a6a6f052c1d51cb249c3e334e03f8bf6b6b815fcd1e1c90a 2013-08-20 18:01:40 ....A 24445 Virusshare.00084/Trojan.JS.Iframe.aes-b0a9dd9d4084676206497a889ab0cc9e33ca61b767a4703d89ba60f47240281e 2013-08-20 16:53:36 ....A 3479 Virusshare.00084/Trojan.JS.Iframe.aes-be8a5f88614dd0fd5b5a7aedb5b43c17badacf6997deaf4452aad0a7efee4859 2013-08-21 01:19:56 ....A 8192 Virusshare.00084/Trojan.JS.Iframe.aes-bf27e6e35f70a187300eeab0ae02d70579a9fc6ee6133298f432240ce6a485ab 2013-08-21 01:21:16 ....A 3567 Virusshare.00084/Trojan.JS.Iframe.aes-bfb87eeb34045bf2be01d945fbba19cc281aad21cc3fcc2c00bfa1206ca0e5da 2013-08-20 20:59:00 ....A 15521 Virusshare.00084/Trojan.JS.Iframe.aes-bfeda6d44d386ba0b159f1ffed683cab3d5730f2e127d621bf3e669fd8d51f2a 2013-08-20 19:03:48 ....A 38480 Virusshare.00084/Trojan.JS.Iframe.aes-c0993a152a5f3da61c0c138d23f4e52263b1fc1bb69eb051953b8bfb89fd6386 2013-08-20 21:13:12 ....A 7058 Virusshare.00084/Trojan.JS.Iframe.aes-c0fe5fecb5417a857f589dc1420f5b66b8db42f69e52dca0848be40ac2b42812 2013-08-20 23:49:08 ....A 18464 Virusshare.00084/Trojan.JS.Iframe.aes-c1f1c6e9e76ab78c8ca9e3a35bcaa67a1126bf11881ae775bf0471b2745e3a5d 2013-08-20 16:53:40 ....A 15216 Virusshare.00084/Trojan.JS.Iframe.aes-ce23eece02d783116ce6ec6e9593e2f01a1af1dfd7273e64650a7b1fb9ead8eb 2013-08-20 17:20:30 ....A 44375 Virusshare.00084/Trojan.JS.Iframe.aes-ceefdd7f722f1fdf430bda8be28a6c2661439ae2a1ed0e532d24e24cea8c77aa 2013-08-20 17:09:50 ....A 50052 Virusshare.00084/Trojan.JS.Iframe.aes-d36a9c597345bc90c4d0d6011caf6351fc23dd7d49ac4809303fbd0011c6fdc3 2013-08-20 20:35:08 ....A 46236 Virusshare.00084/Trojan.JS.Iframe.aes-d66f75649cb79709e1c3b00b4d144cf37e05bca5a3f33120e8c7462a5352b721 2013-08-20 20:15:44 ....A 55350 Virusshare.00084/Trojan.JS.Iframe.aes-d7d477c019da87a3d4245a3dfdead1cf1e0b11f8efba9066ec990b4d65224504 2013-08-20 17:13:46 ....A 64300 Virusshare.00084/Trojan.JS.Iframe.aes-d820b6f295a1e0fc1dc2866710c2973ff6f75b7a24ab367e9909cf2ac33be22f 2013-08-20 23:13:42 ....A 15251 Virusshare.00084/Trojan.JS.Iframe.aes-d9ee381a598619d928a5563224691d8a779e18fbb5651072e203f0d78631d41f 2013-08-20 19:12:30 ....A 4492 Virusshare.00084/Trojan.JS.Iframe.aes-dd97488ea92508da67e008335239894387318886fe809e781cd931f8daac30fa 2013-08-20 17:39:54 ....A 45681 Virusshare.00084/Trojan.JS.Iframe.aes-e28229ce7d61545828e7a1335a9e1c59c293eab7a7f01a46412fabee6fc28dc5 2013-08-20 18:55:22 ....A 22054 Virusshare.00084/Trojan.JS.Iframe.aes-e3ed6cd74d0dd3b1c3f024a105b4765fab6df80ee9ca149aa1dfc50c2507a821 2013-08-20 20:54:46 ....A 22105 Virusshare.00084/Trojan.JS.Iframe.aes-e541996d6c779086465f07a6fb073462f05f7e6955bdcdb4da271c07d55895c4 2013-08-20 16:56:00 ....A 13182 Virusshare.00084/Trojan.JS.Iframe.aes-e6ca325eb9c2642cec9edd557df326c29506445109e6f7b66296e335532aa183 2013-08-20 22:40:28 ....A 9393 Virusshare.00084/Trojan.JS.Iframe.aes-eb0050d155bcafa088c680a5b4cd66bf4cb561dfabe0ed27ef154239059862cc 2013-08-20 18:39:32 ....A 87655 Virusshare.00084/Trojan.JS.Iframe.aes-ebdc6b2cf41c4b27dcfef774dff5454730bda2a2431014b9ce1a62ceb666f878 2013-08-21 01:21:10 ....A 26382 Virusshare.00084/Trojan.JS.Iframe.aes-ee011a43fbefa82a81250fd909ba098014480f097ae50dd23b6d1dd489663511 2013-08-20 19:28:22 ....A 23347 Virusshare.00084/Trojan.JS.Iframe.aes-ee6e6fd3cb732859785cbe9f7dfaaa8a356d2b2a6860b719ce46e6c68c381233 2013-08-20 19:17:00 ....A 9207 Virusshare.00084/Trojan.JS.Iframe.aes-ef357f0d8a65d77125afc8bdd18f228b696c12c5887f142c324ecd0df19a3f6a 2013-08-20 21:54:24 ....A 4799 Virusshare.00084/Trojan.JS.Iframe.aes-f3a8a6f37efd8b8d2908943437308fe06833d86483d6a371d83b4f7a67209443 2013-08-20 18:47:12 ....A 29206 Virusshare.00084/Trojan.JS.Iframe.aes-f8dde82cf317dc4733ba42f3a8629932981de588dcba6a08997741ba5f7f5ba0 2013-08-20 20:41:46 ....A 25519 Virusshare.00084/Trojan.JS.Iframe.aes-f92a5cd579162c1a2b6db3dbced838e1ebbffd59dc6865731c38b22cf006740c 2013-08-20 18:25:40 ....A 17921 Virusshare.00084/Trojan.JS.Iframe.aes-f949d44976a71ebb199f1e1b4223ffae6410b78b65e644739620167f659bf4d9 2013-08-20 17:06:36 ....A 40049 Virusshare.00084/Trojan.JS.Iframe.aes-fb3a5fad6e4a043fc1720ed20a0e3af0e7b9a8b4fba9f8d1b5df938204cbacf6 2013-08-20 19:32:26 ....A 43991 Virusshare.00084/Trojan.JS.Iframe.aes-fd62e7a7be73a39f35ab9ecfc4a71b3aebbfee4112c631449abe241ca1509924 2013-08-20 17:29:22 ....A 27109 Virusshare.00084/Trojan.JS.Iframe.aes-fe697e4edb505042fe9202185ec01cd67b561cd00fa3880fe3c406ca0ed74f44 2013-08-20 18:51:14 ....A 17385 Virusshare.00084/Trojan.JS.Iframe.afb-0bf2105d2be94b74a0a5b0df0f0f3a942411f0ad635b5a54c5d133a8c09baf52 2013-08-20 22:23:36 ....A 10688 Virusshare.00084/Trojan.JS.Iframe.afb-2f2c690535265799cf927a0ce5debab5e887c89173b0ab9e68874f0a67b560fb 2013-08-21 00:11:58 ....A 21446 Virusshare.00084/Trojan.JS.Iframe.afb-301df5f7b11d0f8d8756756f07a44f5ea60b500a7f90616899ed46c745f0c66d 2013-08-20 22:16:12 ....A 30335 Virusshare.00084/Trojan.JS.Iframe.afb-36da9f6b42dcbcf4e4a34ff0a9f83f393b3829ee5b92e66e8ec20f56b767f177 2013-08-20 18:55:12 ....A 81390 Virusshare.00084/Trojan.JS.Iframe.afb-3ea7b8d4a66139b4cee72bdf97ba32cbae5dec2cb16d57bf404fb95ca6f5d6da 2013-08-21 00:26:36 ....A 19459 Virusshare.00084/Trojan.JS.Iframe.afb-40b1b3c7f67a8f638dde1272765b44ba50faf2e41a4c08a195452f1bcc4c49bb 2013-08-20 21:08:40 ....A 6661 Virusshare.00084/Trojan.JS.Iframe.afb-45f0f81429a64dfccfcf6112b0db232f26b51e94b4c58c753d88fa66c4111036 2013-08-20 21:39:46 ....A 23193 Virusshare.00084/Trojan.JS.Iframe.afb-47884ef6f813d4c79d6aaa51026e7f9989409c94f776db530bd3c69d3d88e51e 2013-08-20 23:06:44 ....A 4494 Virusshare.00084/Trojan.JS.Iframe.afb-47d26a274c8ce2439c8b5446aa0aa250e16b70be326b88496d4a0158534306d1 2013-08-20 20:38:42 ....A 8152 Virusshare.00084/Trojan.JS.Iframe.afb-4931287a331e858105af084fe6209aa84b0aa0d104615681fac0c463aa2e609e 2013-08-21 00:18:04 ....A 13360 Virusshare.00084/Trojan.JS.Iframe.afb-4a93b98a02e532d1c8ae06ae431dd41e210ca43dfcef65293e54550e6a6c9881 2013-08-20 19:10:48 ....A 4388 Virusshare.00084/Trojan.JS.Iframe.afb-4af5ad01141d01f3cc6382e79e86fca4faa8fb8734a2e5528e2d8b9d8070bec9 2013-08-20 19:24:52 ....A 6437 Virusshare.00084/Trojan.JS.Iframe.afb-4f91c49ca8c412c2c5e57bdd4113795567372abe043f8247a0e01976cd11a972 2013-08-20 18:03:40 ....A 10228 Virusshare.00084/Trojan.JS.Iframe.afb-56966dc783285ecdab883ffbf77cadde4d0c3008a3b205d8c5f4fde182b6aaea 2013-08-20 20:21:02 ....A 2721 Virusshare.00084/Trojan.JS.Iframe.afb-571d6b8097526521f9be785a0f18ac170f2d93036e79b028cde7a9752e602ab9 2013-08-21 00:31:48 ....A 21016 Virusshare.00084/Trojan.JS.Iframe.afb-62f2029e0f6087cc625b4241d59fb3fdd3649d86aac6de1c53c986cdbf8824e6 2013-08-20 21:24:28 ....A 4774 Virusshare.00084/Trojan.JS.Iframe.afb-744953d4605a0f7b5494fee0e725d4404578dcf573f7d00c5dcc9ee47e5b23ca 2013-08-21 00:35:04 ....A 16722 Virusshare.00084/Trojan.JS.Iframe.afb-85ec7fe40a3007dc11da4f0a7e87bd9116fa3e1e74b93f1ce05a5e1bfc75c812 2013-08-21 00:20:26 ....A 6490 Virusshare.00084/Trojan.JS.Iframe.afb-87bd8838066abee4bcee8898cb202d5122e7c685d184843389ece2c47486dcb9 2013-08-20 20:23:12 ....A 29547 Virusshare.00084/Trojan.JS.Iframe.afb-899c15bce90ae7bee6d12c4c8f4959cb1c83ea92457e37c96bd8dee26fc5c538 2013-08-21 01:00:06 ....A 48715 Virusshare.00084/Trojan.JS.Iframe.afb-89edb05faa5931489e5ae8e473b97c5a52f5d21b48fab0c6fb17373d8efff14d 2013-08-21 00:34:56 ....A 74826 Virusshare.00084/Trojan.JS.Iframe.afb-8c9e599f22e09c552a91a79c60d6978921c3729a5039cc281a987bb545543fe6 2013-08-20 21:29:28 ....A 12004 Virusshare.00084/Trojan.JS.Iframe.afb-94e3523263cf8d7e16f5dc5c529f967bbe18aaaf952a2c4f0b9e0d9f3dfe1d70 2013-08-20 22:52:18 ....A 48169 Virusshare.00084/Trojan.JS.Iframe.afb-96747d39dfc55c64a55de6c32676a26aca68493b7b2d9504f5096a014b0f3f3e 2013-08-20 20:41:46 ....A 7980 Virusshare.00084/Trojan.JS.Iframe.afb-9694ccd2b09c4ca33aa8074d17a05331c9e30d60cc71a79612644610828d232a 2013-08-20 17:04:54 ....A 26521 Virusshare.00084/Trojan.JS.Iframe.afb-a473370a24e043afec2ebe52efad19a836a5c0a6193ee0af1e757941d498eed8 2013-08-20 18:52:56 ....A 76734 Virusshare.00084/Trojan.JS.Iframe.afb-a643698e6e3c6a2bdf23b18974b39a46abad19ee20eb2b22fdcf42b7845fc139 2013-08-21 00:39:54 ....A 36937 Virusshare.00084/Trojan.JS.Iframe.afb-ae7b73908f24037264ff3959e6805ad231c9b0ad1be288051a1dd357a9ab3dd7 2013-08-20 21:03:22 ....A 43848 Virusshare.00084/Trojan.JS.Iframe.afb-b0667e52530a02548786665d8fe63d71505465046171fc297f8910d984e1f193 2013-08-20 19:06:38 ....A 4784 Virusshare.00084/Trojan.JS.Iframe.afb-b3a2394ad199bd019541c2a50b202fe073e18de7201064f606cea3bcfaf33c5d 2013-08-20 17:23:42 ....A 18588 Virusshare.00084/Trojan.JS.Iframe.afb-b750a760461e2f69da25beedccc701c23b60b4791780ff6617e84f9fea083bc5 2013-08-20 19:46:02 ....A 113565 Virusshare.00084/Trojan.JS.Iframe.afb-bee252bfbd9eee9441a641fafe805c7f6abeb66d7afabe700ca86e4e500b9269 2013-08-20 17:51:54 ....A 28347 Virusshare.00084/Trojan.JS.Iframe.afb-c68aa0f8bcd0e0c1daf8197402cc2a6c714cac87889ea81e19998996f7bc304f 2013-08-20 19:31:18 ....A 53225 Virusshare.00084/Trojan.JS.Iframe.afb-cb2a4a47924b89b8d64cd9eb8c4c31286a98cac369eabc2f599d5993f45ef437 2013-08-20 19:44:14 ....A 7161 Virusshare.00084/Trojan.JS.Iframe.afb-ccb9ab5429e7255a5c5c036177597628ae153410ee9b06db7657cd86def36c06 2013-08-20 18:39:20 ....A 3691 Virusshare.00084/Trojan.JS.Iframe.afb-cdd803c0940ba52ceb3a522785c656da6b661ac293407068db3a6625361fa41a 2013-08-20 21:18:28 ....A 14355 Virusshare.00084/Trojan.JS.Iframe.afb-d0390aa4f9315bbcdc4c769f0c6c7b23330f2e4636eb4b2ebb51a68a283e7987 2013-08-20 18:49:06 ....A 12684 Virusshare.00084/Trojan.JS.Iframe.afb-d479753d0fd001aa9abdb848c37d6619e626ed9a50fff68eb45297dc509fd634 2013-08-20 18:47:18 ....A 18301 Virusshare.00084/Trojan.JS.Iframe.afb-d6c1a048d82b4b34336ddd15cbaf46c14a4f367b5326a4e5105244805a903016 2013-08-20 20:19:56 ....A 6489 Virusshare.00084/Trojan.JS.Iframe.afb-d8ced11e8b0ab1c9ebb8f918430f8d030234e70ba43ee212abe55e5a409c3d13 2013-08-20 23:31:40 ....A 22839 Virusshare.00084/Trojan.JS.Iframe.afb-dfb0cb7471013a759e0a4f09b98b0601e936fb0ba2e2c5e0365047ca22c4c070 2013-08-20 23:49:34 ....A 4911 Virusshare.00084/Trojan.JS.Iframe.afb-ec74cc60b2779025512ab5c4567393f7be56e0f31ace569243c3f2d24643e276 2013-08-20 22:58:54 ....A 72692 Virusshare.00084/Trojan.JS.Iframe.afb-ecb29e1af1d332adf10ec6b0421a75b260618ca6ffec97461d498ab575a4c876 2013-08-20 18:51:06 ....A 8079 Virusshare.00084/Trojan.JS.Iframe.afb-fb133d4104b6ad6cc9c4a55ed01d3bb36f648305cddff3f12c2d7a70d95976c6 2013-08-20 18:05:38 ....A 6875 Virusshare.00084/Trojan.JS.Iframe.afb-fd4688684ee45804314ebc81270dc6bfa15e68ccbd11a49491d4307ecf9b1fb9 2013-08-20 18:40:08 ....A 8089 Virusshare.00084/Trojan.JS.Iframe.afb-fd96f190c6c34438e9267da5c0485d4e6a7ccf8b5b4d3d7201ad238d00c19f3a 2013-08-20 22:04:42 ....A 32144 Virusshare.00084/Trojan.JS.Iframe.afb-fdd874738a57fe244f6a5a07dec37f817ebdbc218bcd324e3d7c2ece3a10a46d 2013-08-20 23:00:06 ....A 35289 Virusshare.00084/Trojan.JS.Iframe.afh-0268b0a7037f39a1c49b14ccf6d922e2fe1f787aedb91e48cf048e89f57bc9a5 2013-08-20 23:12:10 ....A 9195 Virusshare.00084/Trojan.JS.Iframe.afh-02f5d6616857342b7446f384bbe3520c2173d3e0f97a69561594bdf8f1985691 2013-08-20 18:54:18 ....A 40042 Virusshare.00084/Trojan.JS.Iframe.afh-040239a27d893f3464049b4d8d0f722bf2c5cb5312f5330c142cc724a47766ea 2013-08-20 19:21:16 ....A 11179 Virusshare.00084/Trojan.JS.Iframe.afh-089ea9d2c8622a50ea507f30cb91aa3c875f0f900830aa5b864e94a0ef50d6cc 2013-08-20 18:22:58 ....A 12778 Virusshare.00084/Trojan.JS.Iframe.afh-0cc42dd2eba41958c45713d16896291b391fc84729297b57b98bacf071dfd436 2013-08-20 23:09:02 ....A 56678 Virusshare.00084/Trojan.JS.Iframe.afh-0f6dbde1824936a858c6ccc3f40d191de5b576670fb242789769a9157ce1a520 2013-08-20 17:40:12 ....A 129257 Virusshare.00084/Trojan.JS.Iframe.afh-109ff98fbbc5856c4f23916a646948cdecf2fc441dd7e1336c14c03110e448fb 2013-08-20 18:02:44 ....A 25723 Virusshare.00084/Trojan.JS.Iframe.afh-128bdba053ace980fe58b53ee2e5916acbf3499f1ef4096dfa61e6e7ab84876a 2013-08-20 21:59:46 ....A 173584 Virusshare.00084/Trojan.JS.Iframe.afh-131d3cacac0a3da5ebac208021d1f3fc2cdcdbcb22320915b794da97d2c73f32 2013-08-20 23:43:46 ....A 12143 Virusshare.00084/Trojan.JS.Iframe.afh-13931bb12f7fc889a1c4df50735ba5dda7422c20afb9ca14666c7cf33801451c 2013-08-20 20:11:02 ....A 8847 Virusshare.00084/Trojan.JS.Iframe.afh-14fc492badd09b32362c32877c99ad310a1924b930b4295969c1ca3d80be2d1d 2013-08-20 22:29:54 ....A 105116 Virusshare.00084/Trojan.JS.Iframe.afh-1708b317736804f6f02901c9116f016d73c890b112e5b03150c11c9fa1821e68 2013-08-21 01:20:48 ....A 19763 Virusshare.00084/Trojan.JS.Iframe.afh-17560328c99b5270cfa1accbfd1f73d308bc2071f56af672dd8608647ca8538b 2013-08-20 20:27:34 ....A 24118 Virusshare.00084/Trojan.JS.Iframe.afh-197625baf7b811ce7a5e9300fb120af57ca915f375eebd2a5e800732f7d839ba 2013-08-21 00:15:38 ....A 14144 Virusshare.00084/Trojan.JS.Iframe.afh-1dd5ab62ccf8e0072f7df4832533b2de9f26dc0505d2034bd735cf7994f93c4c 2013-08-20 23:58:48 ....A 5946 Virusshare.00084/Trojan.JS.Iframe.afh-1eeed001d1fc04b5d6a4e656279e6cebe50d029f98d2bf523dc96e4ca869a771 2013-08-20 20:58:12 ....A 9354 Virusshare.00084/Trojan.JS.Iframe.afh-1f9e87f85a9e689b570ee53a31e9fec198e3b680d62b2031e1ff6f01d5428598 2013-08-20 16:50:50 ....A 71691 Virusshare.00084/Trojan.JS.Iframe.afh-201ae628cb3e7cfcc7a81f5343151a15bae0dee77d8cd7bc970a346854de3a4b 2013-08-20 17:06:36 ....A 34974 Virusshare.00084/Trojan.JS.Iframe.afh-20490bb69d20dc2ed97bd9d6698fa680acb381231e98f8e266950c7f6e7eb7aa 2013-08-20 22:54:02 ....A 20581 Virusshare.00084/Trojan.JS.Iframe.afh-228624a388ad32c4e485c67f6a3d947013887b6124250b14a54ac498686cf600 2013-08-20 21:04:36 ....A 11299 Virusshare.00084/Trojan.JS.Iframe.afh-235ade09bd2ca3557ecc6f755d550fd51877d4f9458d38d8469f335ee4dfaf6c 2013-08-20 17:01:40 ....A 22226 Virusshare.00084/Trojan.JS.Iframe.afh-27d4deacd54b6371e372276fd47b1ee666c239e30c675c198f61f29e17fe5fbe 2013-08-20 23:27:56 ....A 36423 Virusshare.00084/Trojan.JS.Iframe.afh-2ab2a5cea2d409c3030390aea2aca6244c428032ec881f84aa500b1bb60f4c9f 2013-08-20 23:25:54 ....A 33336 Virusshare.00084/Trojan.JS.Iframe.afh-2b66d6bde84be5bbbb5075297a36d1b621303a7619c74ce61f3fd02c80bcb6e3 2013-08-21 00:53:04 ....A 4966 Virusshare.00084/Trojan.JS.Iframe.afh-2b9b90a38e01f563c6950f60118597291dbb5e6961203b821c744344aae6ba59 2013-08-20 23:02:30 ....A 9216 Virusshare.00084/Trojan.JS.Iframe.afh-2cfc5b65cda045c55cdbb70bcea40762420d3e49fdf2b5a18584e820f7a57175 2013-08-20 22:49:08 ....A 11424 Virusshare.00084/Trojan.JS.Iframe.afh-2d164cec0e80c0b78c8d8a30b7ec7df1b6f7a50d8a1d99700db297d854a79cd9 2013-08-20 23:08:52 ....A 33483 Virusshare.00084/Trojan.JS.Iframe.afh-2d8a3767aa0cedc797d7f84f8f50954df2f846267562cd948381f65ddff64ebc 2013-08-20 17:28:04 ....A 94528 Virusshare.00084/Trojan.JS.Iframe.afh-2e0ff8892cb7ea93876c59e5a4e5a51d44b2a586014516cb5e9257ff1b5971a8 2013-08-20 23:05:28 ....A 41262 Virusshare.00084/Trojan.JS.Iframe.afh-2e57382791e2f39c96c973bc94b5b40a9c0a16ad6f537561559dd9b54e63eb39 2013-08-21 06:14:00 ....A 5235 Virusshare.00084/Trojan.JS.Iframe.afh-2e8c3a45616fbb3a756763e1bd269cec3f3865c1a0578050e59517b41a78e614 2013-08-20 20:53:54 ....A 59287 Virusshare.00084/Trojan.JS.Iframe.afh-2efcc0a86c8e1bb87ec93467a83630e13f70715e92c53adcf06da7a66884491c 2013-08-21 00:44:46 ....A 6547 Virusshare.00084/Trojan.JS.Iframe.afh-2ff16917730781edf139abb3ff250c3389e9de1264d8641f0151770a45367781 2013-08-21 01:14:36 ....A 8701 Virusshare.00084/Trojan.JS.Iframe.afh-307c02a370bef6186ff143e191e9fdbe2f938e159555977766bdf5aaa4dc03c3 2013-08-21 00:55:30 ....A 9118 Virusshare.00084/Trojan.JS.Iframe.afh-30e7847e66942b210ef88b956b3f23bebf7b6436b1de3772df544557d1434858 2013-08-20 18:44:08 ....A 8260 Virusshare.00084/Trojan.JS.Iframe.afh-3117ad835524a6c04878d25b918441f4cecdb04b6fe2553108eb5389e7dbf8a2 2013-08-20 21:11:38 ....A 6271 Virusshare.00084/Trojan.JS.Iframe.afh-34e775d759f2fe3f0149392b694276ad2f274b6a8350179f51051d3742a214a9 2013-08-21 00:06:56 ....A 11997 Virusshare.00084/Trojan.JS.Iframe.afh-34e7baddd628d74c14a29d0cd718602f75523d6e9b9980e3b1e495799c27f613 2013-08-20 16:53:52 ....A 6003 Virusshare.00084/Trojan.JS.Iframe.afh-36b2739813dda34a445f4fd606bde468bfa85697d22aa7d7ce277eec4a0058fd 2013-08-20 17:28:34 ....A 22699 Virusshare.00084/Trojan.JS.Iframe.afh-3bab16de74cdcd833ed28e33e398a80496ba40ad8c06dcf9d1890aa666a1f13f 2013-08-20 21:49:26 ....A 14930 Virusshare.00084/Trojan.JS.Iframe.afh-3c735c8b98061c32d0438af5702db625325585e7f83bf888b34bba90eb7aa807 2013-08-20 22:29:18 ....A 8017 Virusshare.00084/Trojan.JS.Iframe.afh-3f890756c512c5af594894e51f81971ca612460f73f40be5587900f924e0eedb 2013-08-20 17:19:50 ....A 5276 Virusshare.00084/Trojan.JS.Iframe.afh-415c106d244362bd8acd5d53dbecb00b4a2ae0f6ee52c69ca8f6177299b52633 2013-08-20 19:23:28 ....A 29503 Virusshare.00084/Trojan.JS.Iframe.afh-4188ee0e60d5b167c19c6bb287152edddfec76588c862559db80317403e71791 2013-08-20 22:26:44 ....A 7901 Virusshare.00084/Trojan.JS.Iframe.afh-439b394021bbfa8514a7f8c88df782fb73ab65064c924455a3e83445b34f7605 2013-08-20 18:32:12 ....A 33164 Virusshare.00084/Trojan.JS.Iframe.afh-452c97358cc0c5a03c0834d27ccb6d25c632752ed111dab5d0586a5dea44f53a 2013-08-20 18:36:58 ....A 20571 Virusshare.00084/Trojan.JS.Iframe.afh-455c4a4f5b2e381426af8731367938588e7f37b86b4186c6b7f8b342e5961f46 2013-08-20 19:32:56 ....A 8934 Virusshare.00084/Trojan.JS.Iframe.afh-46569dfffc67df9b0664b2b83893f249b6d3718c0e875debfe282fd5b63354be 2013-08-20 17:06:56 ....A 94248 Virusshare.00084/Trojan.JS.Iframe.afh-46e943717223d49962560582a668fc365690ad2d1ba8de15054952f1607d4a3d 2013-08-20 17:56:04 ....A 13260 Virusshare.00084/Trojan.JS.Iframe.afh-484c3c93a1a42d76024090cfbb50774aec59accd5633524b4609a0c4859b2244 2013-08-20 16:51:20 ....A 11299 Virusshare.00084/Trojan.JS.Iframe.afh-49fd0740ed8f9303e42ad1ff6d58103dae865e12d0d075262cf6420e3a76373d 2013-08-20 18:58:02 ....A 22681 Virusshare.00084/Trojan.JS.Iframe.afh-4a699d8c8ad3c0a35ccfe9d989aceec92701d21dbd1dbafcdd27b6484c0e7df3 2013-08-20 16:54:58 ....A 41013 Virusshare.00084/Trojan.JS.Iframe.afh-4b4d24fd1b5f9013fbbe48f2ef25b6dc6af06b5ccf9cbba1dc183da854f48795 2013-08-21 00:51:34 ....A 13941 Virusshare.00084/Trojan.JS.Iframe.afh-4b93b6c8eb7ddb487b9ad3f5452bbd36cc9b6ebcb8404b0ed271710dedcfa3d4 2013-08-20 16:54:00 ....A 35578 Virusshare.00084/Trojan.JS.Iframe.afh-51916afc4f91deb81bee24f2658f553a6a3f20e45abd99832669beb2041edf76 2013-08-20 21:04:48 ....A 45590 Virusshare.00084/Trojan.JS.Iframe.afh-532d9fc7130c3781d15ca76480306ccfe1afd3dd2b148f52fc3006cb8d8a427f 2013-08-20 17:07:26 ....A 20908 Virusshare.00084/Trojan.JS.Iframe.afh-5383dbd4f84f544b15ade85264ab02daa7dc82bddf4200960abe2c5655800f39 2013-08-20 22:09:02 ....A 11140 Virusshare.00084/Trojan.JS.Iframe.afh-53987383362de486e6466b623125312cc3897082185b9ee3f564ed2e2f16ee1e 2013-08-20 20:04:14 ....A 7320 Virusshare.00084/Trojan.JS.Iframe.afh-54cfbe3e0b84732eb7796035e496d8cbb9ab8545a68b38aa71575e3f467f5fba 2013-08-21 01:17:32 ....A 46373 Virusshare.00084/Trojan.JS.Iframe.afh-58a84ab05344cb08398cb0a05ee2d7c1134ab621710a6a12ea8f2bded0a256a8 2013-08-20 19:51:04 ....A 23081 Virusshare.00084/Trojan.JS.Iframe.afh-58d88f09e749b6a4a9072bec708b62ebe690f17bf305d8d3aab837c95744f9b2 2013-08-20 19:02:54 ....A 33239 Virusshare.00084/Trojan.JS.Iframe.afh-5c90e8822d53bc600959963ab4e21376b6e268836789dc09cd026b116f050b3d 2013-08-20 20:43:22 ....A 6885 Virusshare.00084/Trojan.JS.Iframe.afh-6208a2fecc0108014e7224575694c058f301361c0caa1dcb0564b45082ccd663 2013-08-20 17:22:12 ....A 45590 Virusshare.00084/Trojan.JS.Iframe.afh-623d0b3a07429bf46fbdd8d5e2c565f438d0217782b981d88c1ed7688b86da50 2013-08-21 01:10:58 ....A 38590 Virusshare.00084/Trojan.JS.Iframe.afh-646dc974a1d659b60007f84fb7e16e8f6c5dfb753d4f2030e6365dc07c0bec86 2013-08-21 00:26:32 ....A 6232 Virusshare.00084/Trojan.JS.Iframe.afh-64cd2d9e24a7c9db698eb470f03975ac06465363b73e9b9bccc19d023aaeeec3 2013-08-20 18:01:40 ....A 42914 Virusshare.00084/Trojan.JS.Iframe.afh-66050152b2eaa715e178aa78dd2f1929424ded993154be985f4e38cf0fec4945 2013-08-20 19:24:16 ....A 12025 Virusshare.00084/Trojan.JS.Iframe.afh-67ce20887a2ceba10539f68d8050c72bdcde2313d1e8dea71e2a3e0ae7ccca8d 2013-08-20 18:47:42 ....A 14254 Virusshare.00084/Trojan.JS.Iframe.afh-6cbf9fb660f925c994c13aa8296ff07fae1729911c8efe376a54b6a18e06363b 2013-08-20 17:30:24 ....A 5623 Virusshare.00084/Trojan.JS.Iframe.afh-6ed03a3fb4caa168059c05e64b106cbd3fbb99f2ced5c342f6748dfca8e17e2e 2013-08-20 20:38:36 ....A 38103 Virusshare.00084/Trojan.JS.Iframe.afh-6ee5735ce31962a3695aef6a4fab4632f2c417915bcf4ce29db3d5b18f948d00 2013-08-21 01:13:50 ....A 6232 Virusshare.00084/Trojan.JS.Iframe.afh-70f62a05d3846fbe282abda5900de9209686bd603f496e9ba36a10528181c884 2013-08-20 20:45:30 ....A 11529 Virusshare.00084/Trojan.JS.Iframe.afh-784cebff03259e3f060085a329c3392a2176d183efab57ab6ff26f767922e6a2 2013-08-21 00:56:08 ....A 4688 Virusshare.00084/Trojan.JS.Iframe.afh-7b75080742c24cfb80b48bfd6d8d9757049372f8dc6099b731c23ff86480dbd8 2013-08-20 19:23:54 ....A 10931 Virusshare.00084/Trojan.JS.Iframe.afh-7bfabec69a87a462f3b054972b358da9820adcea165731430baf6ab22839f13c 2013-08-20 21:06:34 ....A 30733 Virusshare.00084/Trojan.JS.Iframe.afh-7f2f64e5acc5ab63b61183633baea0110a538302b04bbfdafe7fbdb0ce018c3f 2013-08-20 23:47:24 ....A 22357 Virusshare.00084/Trojan.JS.Iframe.afh-81859a3b701bfe880f0975aa93c61ff5d20f7818399b81251da934426bdf5cd6 2013-08-21 00:27:48 ....A 38963 Virusshare.00084/Trojan.JS.Iframe.afh-821f501eecedcfe59372a53fd77587fac571bc22c6ebaa059f92c3b5a79ffc6a 2013-08-20 21:22:30 ....A 12564 Virusshare.00084/Trojan.JS.Iframe.afh-84781a2919b56b691d5a173986306ba3e89f518a5c66e3be88b1160fc7f59df4 2013-08-21 01:14:58 ....A 32890 Virusshare.00084/Trojan.JS.Iframe.afh-850de48564578bc7e49a3a3a5f2786962f656e429cd7c148426ba8e9a467d271 2013-08-20 17:27:58 ....A 36550 Virusshare.00084/Trojan.JS.Iframe.afh-85b66ab1dee5e5ec4c0e4cd2ac1f9f7569a449228dc16df671c3cfdc9cc41d6f 2013-08-20 17:46:52 ....A 37607 Virusshare.00084/Trojan.JS.Iframe.afh-8636aba971ca411cf428824a54a3647542f2b68f07240b969f964f241f11c307 2013-08-20 17:10:30 ....A 12668 Virusshare.00084/Trojan.JS.Iframe.afh-873170d85f9d83cd8a0cd6332c1b8ab3c3ee68e89a9fd2d8ec4300135d660758 2013-08-20 18:49:36 ....A 42677 Virusshare.00084/Trojan.JS.Iframe.afh-8eeb8a870eba35add7f19265c43f284fa820629890c640e4f2a5b970858cb5a0 2013-08-20 17:34:50 ....A 172271 Virusshare.00084/Trojan.JS.Iframe.afh-90de0002058fb6e3f24c4a18c1b08eaf0dacdb8d60af5a71a17dedf926db2ab1 2013-08-20 18:08:18 ....A 19182 Virusshare.00084/Trojan.JS.Iframe.afh-90ff2ce12680989ae6f99cc51a8b148881e0781096fc988139b638089a0d1910 2013-08-20 23:41:24 ....A 9198 Virusshare.00084/Trojan.JS.Iframe.afh-92d03ab46948dac24897ef3fa48897800252debc8f509f886afa9bfd805297be 2013-08-20 22:15:02 ....A 32175 Virusshare.00084/Trojan.JS.Iframe.afh-934a5ccc11c680ee16c17bccc5695e5f9166b179cee0a7f567a9214a0cd7a70a 2013-08-20 16:53:08 ....A 14243 Virusshare.00084/Trojan.JS.Iframe.afh-9bad8cf29799e241f0c8acf54c0a494ce4420f07842c5ae9adf4cfeff9dc4061 2013-08-20 17:32:10 ....A 16377 Virusshare.00084/Trojan.JS.Iframe.afh-9ce10515515c674bbad5b17dd73e204613161cefe5918c6640c36b8bd9099ce6 2013-08-20 21:32:56 ....A 93555 Virusshare.00084/Trojan.JS.Iframe.afh-9ecdf56eedd2e4bcdc627b4862fe764c5e2b09330eaafa9d5def5c7db5e42c75 2013-08-20 17:13:20 ....A 23458 Virusshare.00084/Trojan.JS.Iframe.afh-a1711bd93433a33008800024a94f9a8d705ae169ef1f743cb329cd81279f900c 2013-08-20 22:20:50 ....A 16179 Virusshare.00084/Trojan.JS.Iframe.afh-a1ea9b0316119505dc46e847ac3864a8a866c95fa28f0fdbc8716141adb1b7dd 2013-08-20 17:43:52 ....A 6315 Virusshare.00084/Trojan.JS.Iframe.afh-a2f85009e99e14b514c469f83da474d4b19f2a86fec1ad21e0ab649431c6c1e0 2013-08-20 21:55:46 ....A 5179 Virusshare.00084/Trojan.JS.Iframe.afh-a3070c6a9a3ce2da7e6edac3813fc53597d9811f34aa7ffc25234ee7522a1585 2013-08-20 21:37:14 ....A 35028 Virusshare.00084/Trojan.JS.Iframe.afh-a4917b95a7b9ed9c64f1a3d68f70d68267733ed119b369f7dbdd0587161aca91 2013-08-21 00:33:38 ....A 5547 Virusshare.00084/Trojan.JS.Iframe.afh-a566e0ec9c42e6c195a902ad83a11aa859c3051318b701acf5fbcc1e6f303569 2013-08-20 23:19:54 ....A 6274 Virusshare.00084/Trojan.JS.Iframe.afh-a7104d7c352fd2b48d531b0d46af11931fd5b6616bc38eba0d49bfeb83036c56 2013-08-20 21:33:40 ....A 9075 Virusshare.00084/Trojan.JS.Iframe.afh-ab213a056e97d5e2b55297bcdb6f69a7f2a06432253be78f5d8986db7fd2cc36 2013-08-20 21:23:30 ....A 8166 Virusshare.00084/Trojan.JS.Iframe.afh-ab65ed1c11036e88ffcb34910da073fa90808e2baf1f0189c1681aa719552a2b 2013-08-20 17:14:22 ....A 94522 Virusshare.00084/Trojan.JS.Iframe.afh-b0481815a25065f906d0f18bb4148d483045969868f5bf4963b7c816f127481c 2013-08-20 17:45:08 ....A 44198 Virusshare.00084/Trojan.JS.Iframe.afh-b0ef4cabe0ee6de7cad7e92ceea7e2877a66ee6209097cd5daaeea3029df0a16 2013-08-20 18:49:58 ....A 5623 Virusshare.00084/Trojan.JS.Iframe.afh-b1b276f40272eef562f4b0df02530ea28cfef6a767375d5b180b368547bd6b62 2013-08-20 17:34:34 ....A 47946 Virusshare.00084/Trojan.JS.Iframe.afh-b517147568fb6d26f28641c86902bf02bca1b266335eff376b92452e7c7a2099 2013-08-20 23:19:42 ....A 12183 Virusshare.00084/Trojan.JS.Iframe.afh-b6bf765454039aa4b85c63340b5dd62ac791603fca3ca5f3ab22c652d4042eac 2013-08-20 22:35:30 ....A 19756 Virusshare.00084/Trojan.JS.Iframe.afh-b6c3065ba6cc425ace02a480e68510553f3aa59da357437b679f021e1f099766 2013-08-20 19:06:12 ....A 9826 Virusshare.00084/Trojan.JS.Iframe.afh-b85055eaa041f977e6f1f8f1b3cb25f461315c71f07e1df88c2714a5bdfb15a5 2013-08-21 01:02:32 ....A 56117 Virusshare.00084/Trojan.JS.Iframe.afh-b99063a627df409a8a534738ee3294cc6e71f55f547db208fefbb4a427ec5729 2013-08-20 21:27:48 ....A 42978 Virusshare.00084/Trojan.JS.Iframe.afh-bb85a3da450fc090922116cf43c1d73eba694b222083201c00a0e9a42bf8c1e4 2013-08-20 21:44:10 ....A 16637 Virusshare.00084/Trojan.JS.Iframe.afh-bc0522e083bb15a1bff09b2000169333b2a8f39e935f69180b87cc1e5357c0b6 2013-08-20 23:11:32 ....A 68721 Virusshare.00084/Trojan.JS.Iframe.afh-bc41a2c5d3f302563d76743786960d9c9f4804bb1da21fcd0c6fae8a272e4528 2013-08-20 23:59:42 ....A 17222 Virusshare.00084/Trojan.JS.Iframe.afh-c08a56e7680cb437a2c2443eb2a636f3a9d0fe39a93902438044008d0b98edda 2013-08-20 16:54:46 ....A 57316 Virusshare.00084/Trojan.JS.Iframe.afh-c08fd1b8b9bc85a8308a4c02de68914928f8598d9ac4bdee79182ea84a2f27e5 2013-08-20 18:45:38 ....A 34573 Virusshare.00084/Trojan.JS.Iframe.afh-c34f644b979289d01d2506c32a3b711395d0ced843f1e63221c385a9ae2b1a86 2013-08-20 16:53:56 ....A 46379 Virusshare.00084/Trojan.JS.Iframe.afh-c51a6d67695b362f6a519f821d04ca3a87ed7dccf1ca449c1b002b03072e18c0 2013-08-21 00:03:14 ....A 9906 Virusshare.00084/Trojan.JS.Iframe.afh-c5914939f09220ce1b994e0b8246bd4ce563e04000ceea48092debdf74a5c80e 2013-08-20 23:30:24 ....A 10965 Virusshare.00084/Trojan.JS.Iframe.afh-c67b4223be66110db0fed94746c58be991bc66da10a95efb1190958253f04687 2013-08-20 19:49:10 ....A 51108 Virusshare.00084/Trojan.JS.Iframe.afh-c726fabfae7ff715523809249f154cf6d6bbf676afb551290e2c13cf849def41 2013-08-20 21:39:44 ....A 15490 Virusshare.00084/Trojan.JS.Iframe.afh-c78a338925f2707c50dace9aa570ce0818025d0a9ab02a9ec5eae5e7e84c3f0b 2013-08-20 17:14:22 ....A 8221 Virusshare.00084/Trojan.JS.Iframe.afh-c8b21f1164e611ae3359f4eaf2349743dbd1b5acf8e61f2af3e737ce96e427ec 2013-08-20 22:54:20 ....A 32910 Virusshare.00084/Trojan.JS.Iframe.afh-caf5ffb33e7644ee69bfa637e1f89d3394cc04404462e96a61908e2bf7692f46 2013-08-20 18:14:22 ....A 163963 Virusshare.00084/Trojan.JS.Iframe.afh-cb23c6ac6ef19a89c575b4b10dc79f6e7f46a33a16c7964dba1cc688de096ce1 2013-08-20 19:04:22 ....A 9174 Virusshare.00084/Trojan.JS.Iframe.afh-cdda68a693f8bb725b1584984972910cd952426515ab6e9d9a7dbb378d82180d 2013-08-20 21:27:28 ....A 6930 Virusshare.00084/Trojan.JS.Iframe.afh-ce39ec72bcd57773a9413eb7db206333ac2ba3768b10515b5cf3374cb38ead6f 2013-08-20 20:57:30 ....A 11299 Virusshare.00084/Trojan.JS.Iframe.afh-cf47a5d6601ce2a486ac97f5ec3c60da2a0eb6b6c4156c784aeb3efbe56142f8 2013-08-20 19:59:36 ....A 11299 Virusshare.00084/Trojan.JS.Iframe.afh-d3f4e7aa19543b8b7c9c19ae587436e9a766762fb9f34c5378dba59be41c49eb 2013-08-21 05:07:36 ....A 5110 Virusshare.00084/Trojan.JS.Iframe.afh-d443f09ab82939f55981f93f357e014ad3c8163e5121047d784431f3960cafae 2013-08-20 23:25:18 ....A 12392 Virusshare.00084/Trojan.JS.Iframe.afh-d8b0b918fc0366691ef50e3ef266e645645a031eac8302c16464129de21f4612 2013-08-20 18:55:42 ....A 22464 Virusshare.00084/Trojan.JS.Iframe.afh-d8bf3bed6a5ee46e07003e4bf108e5924064484baf2f6e79e178c4dcf3ce0323 2013-08-20 23:01:38 ....A 7955 Virusshare.00084/Trojan.JS.Iframe.afh-d8d5dfd04ce7ee80b7cc8ce36ea511cc4c1cb955ab65d3de968e5aa6335b6ae8 2013-08-20 22:22:54 ....A 6337 Virusshare.00084/Trojan.JS.Iframe.afh-da2a3f9ff265f5d91ed5bbac3b7831732a5cfb5efe8209e75324a1ae86a25214 2013-08-20 20:18:24 ....A 11299 Virusshare.00084/Trojan.JS.Iframe.afh-db7445235dd0de3e269038ec82e2baeaf64bb9a499661438fbc12386857c0d41 2013-08-20 18:41:38 ....A 16495 Virusshare.00084/Trojan.JS.Iframe.afh-db97150efeb36c295816739c7de85942f6831c199bb1e602f34d89aa9e984365 2013-08-20 20:56:54 ....A 11299 Virusshare.00084/Trojan.JS.Iframe.afh-dc3633e122f8bebdbccd74de14a7b6b9a6b797b8a00779ea499e0c314cab0046 2013-08-20 19:22:34 ....A 10026 Virusshare.00084/Trojan.JS.Iframe.afh-dd096daca067ce7aa6fe173b9b7a9ab61c236cf877ea2ffccfdb09af9de25ba2 2013-08-20 23:16:54 ....A 83526 Virusshare.00084/Trojan.JS.Iframe.afh-ddeee5167d25ff5649861156ff2bf8ce87546bc17a93df5aadba644e426f633a 2013-08-20 23:29:42 ....A 6232 Virusshare.00084/Trojan.JS.Iframe.afh-dfe216e391fc511b54c05d1a405731f176d40edc52ff50cc734e8638161e3457 2013-08-20 16:52:38 ....A 136145 Virusshare.00084/Trojan.JS.Iframe.afh-e0c66b0c3d8cc2669df924b3e852605b8776b1da55eef090fff646b2bc00513d 2013-08-20 17:34:40 ....A 20309 Virusshare.00084/Trojan.JS.Iframe.afh-e4fa0b398959763581d33d409afc57a7e6e7a2227550e18fafff9c45cc6f6cde 2013-08-20 17:42:00 ....A 27539 Virusshare.00084/Trojan.JS.Iframe.afh-e536e81f0a0378b054f7e11ced069d9e1311f706205252bfa45fe1266edf3331 2013-08-20 23:51:46 ....A 11405 Virusshare.00084/Trojan.JS.Iframe.afh-e693592603dcc7fce1dbbedcde641cad159ff517d6aa76259ba7c975494079d6 2013-08-20 20:06:18 ....A 23136 Virusshare.00084/Trojan.JS.Iframe.afh-ea991460968d9b79cd8bcc08df5b92d7f140c4efb02832e9d1f40a717355f636 2013-08-20 20:18:10 ....A 16013 Virusshare.00084/Trojan.JS.Iframe.afh-ec8bbd72ca2d6b16eb0286a2bd319664d757e6d2d49aa499501c561ba34d3f48 2013-08-20 21:23:38 ....A 42617 Virusshare.00084/Trojan.JS.Iframe.afh-f09678c35bc4cf54d206c421570280c08eeecc170719284946e97a5d43fbc700 2013-08-20 23:03:02 ....A 9709 Virusshare.00084/Trojan.JS.Iframe.afh-f0b3c4a6ca417452abae1e64d75701fe4f4e2263ace34c8b30f1adb12158e33b 2013-08-20 22:42:10 ....A 9798 Virusshare.00084/Trojan.JS.Iframe.afh-f25fa3f45d42ebb6ca153be0d926e721e6be78a61041185d5f9df08ecfa3e9be 2013-08-20 23:07:24 ....A 9140 Virusshare.00084/Trojan.JS.Iframe.afh-f3603e7909e41cfe477db0260d815b9865fb0ec9e3c0e5709d57e1165f5b3053 2013-08-20 17:04:20 ....A 33503 Virusshare.00084/Trojan.JS.Iframe.afh-f52bf8b5ca5ea55287d78f559f41c13fa82913bdcc73610b4e64c621c3f9cfa7 2013-08-20 16:47:14 ....A 7530 Virusshare.00084/Trojan.JS.Iframe.afh-f88f099961125805aa4f73ee58f3f44aea2cd257c5b92af8ce65b28ce173ef7a 2013-08-20 19:35:36 ....A 5265 Virusshare.00084/Trojan.JS.Iframe.afh-f89b511ae7ff10186fadd7352cd42f924886c9933f738e26b282ce5f00eb31cc 2013-08-20 19:09:26 ....A 8260 Virusshare.00084/Trojan.JS.Iframe.afh-fc0a65ec06c3170291e26d82ccdbe4c13c822880b22ee9990ddbb27523c80be7 2013-08-20 17:28:44 ....A 158067 Virusshare.00084/Trojan.JS.Iframe.afh-fd6ca4eabbe6f79c889436dca74a9daaccd6aae5e51ff3082cc092d4d977ab5a 2013-08-21 00:16:22 ....A 34327 Virusshare.00084/Trojan.JS.Iframe.afh-ff25284aad6acaf05ec49492b70b68ce2d6a197f14f18fc8bae8bd7a937f5899 2013-08-21 00:58:24 ....A 6503 Virusshare.00084/Trojan.JS.Iframe.afl-0080c5bc871f9c1da04ccea8ca1b38857a49e855ad7b90b0d43ba21fd1e4dd52 2013-08-20 18:04:14 ....A 4815 Virusshare.00084/Trojan.JS.Iframe.afl-0262bc896dc16051d4db06dfbeb7aa73e204175db05a113eb5858622b2cc45e9 2013-08-20 22:00:50 ....A 7605 Virusshare.00084/Trojan.JS.Iframe.afl-040bd5d2709242d28ae6402ebe1874ed04820f5e40fa8743a0edb033d6ef395b 2013-08-20 18:03:56 ....A 33190 Virusshare.00084/Trojan.JS.Iframe.afl-042270871696bb185a76e79d2d5e38dfd24e039ad690a7919493a393f2580aa7 2013-08-21 01:10:10 ....A 44769 Virusshare.00084/Trojan.JS.Iframe.afl-093cb8a4c36dfe042ad1001a82f5952f26b3b99382e69680a8c400b39c68d817 2013-08-20 19:21:52 ....A 15143 Virusshare.00084/Trojan.JS.Iframe.afl-09b8906710cc21aae9c8aeafe30b1fd42ae83ef3445f48542e9205531ef83e8d 2013-08-21 00:02:58 ....A 17002 Virusshare.00084/Trojan.JS.Iframe.afl-1acc3815680bee1c6685ab006e87b498bc9add2f82b3b8e8f8167ac3aadf9382 2013-08-20 18:51:52 ....A 2045 Virusshare.00084/Trojan.JS.Iframe.afl-1d165cc13f1f8d9c5a954397ab24115a77184bcf063a4509f94b099d1bc2508f 2013-08-20 17:09:10 ....A 22400 Virusshare.00084/Trojan.JS.Iframe.afl-1e9ef77b536dd3654632b67c5c60557a3d919bda9a0117a84e5002455a0cfd99 2013-08-20 21:19:50 ....A 14011 Virusshare.00084/Trojan.JS.Iframe.afl-1f213d01852c01296712591a2ce1a54a06298ddad23a64024b58f4854004b08e 2013-08-20 18:10:20 ....A 60188 Virusshare.00084/Trojan.JS.Iframe.afl-2029f91b262e140a1920b32d870ffd524a1e8db9aa240ba35fd44b7ce1dfa727 2013-08-20 23:37:20 ....A 12484 Virusshare.00084/Trojan.JS.Iframe.afl-202e5ebba27ca67610362888135ae8005f332dbfe91fb52a58120de70b4520f7 2013-08-21 01:20:52 ....A 2771 Virusshare.00084/Trojan.JS.Iframe.afl-20b6a8bbdfd10a8fc7db1746c33bac57915b63b4a13f5c7b9ff62eef24b467b7 2013-08-20 19:47:10 ....A 8037 Virusshare.00084/Trojan.JS.Iframe.afl-215380da2fc6b03c5391a3655ae32b7199873e44654906c5bb751de8bb0bde87 2013-08-20 17:51:56 ....A 24488 Virusshare.00084/Trojan.JS.Iframe.afl-240f00a62be8f9f64257f21566b512eecb8367ccaf52ea59ab38635726e15737 2013-08-20 18:40:00 ....A 14293 Virusshare.00084/Trojan.JS.Iframe.afl-27822f09fe6fdcdc7d08b70431327a7189a83a31ab72f4672f58593ba3fcbc5e 2013-08-20 23:50:40 ....A 39431 Virusshare.00084/Trojan.JS.Iframe.afl-28d6a8e54e3b35c004486a11c795df67ae6f1149809b8b215a28f55b13c8d485 2013-08-20 23:55:06 ....A 12462 Virusshare.00084/Trojan.JS.Iframe.afl-33ed06ecacf2a2925830d99f2af04b5f5c4a577e85462a04d2b0d47824b7507b 2013-08-20 22:05:54 ....A 56663 Virusshare.00084/Trojan.JS.Iframe.afl-36fb8d0a3abc1d249c442caf8003240db76f62b7590db10682ac04c59ede40bd 2013-08-20 18:05:36 ....A 468 Virusshare.00084/Trojan.JS.Iframe.afl-38640a4b3bdd5983ac2e902d65d043aedb2aa77b3d10e21f7671c02750d170f8 2013-08-20 19:16:04 ....A 25882 Virusshare.00084/Trojan.JS.Iframe.afl-3c47aba3abdf0b36cf16245fc2662497a17cf58c37d5012c6e63b281bfa382a4 2013-08-20 21:01:14 ....A 27011 Virusshare.00084/Trojan.JS.Iframe.afl-3ccffe27b907a766b058e0ee04ec5c4122c6c0a439be3c49ef04b4be786366a3 2013-08-20 16:59:36 ....A 7167 Virusshare.00084/Trojan.JS.Iframe.afl-3ffb3e752482706cdfcdbd9f92020760250a63af0de8925470729d0cab1d2b2a 2013-08-21 03:42:32 ....A 7269 Virusshare.00084/Trojan.JS.Iframe.afl-41d790a6297bbab9f53feb547d3135ecdda3932afe054bd349c1919245d10f3d 2013-08-20 18:53:18 ....A 20621 Virusshare.00084/Trojan.JS.Iframe.afl-443d4180e63d1a29add5614bc68ca5945c47d6d572c04fa18cae43b14401d2b3 2013-08-20 18:46:40 ....A 26590 Virusshare.00084/Trojan.JS.Iframe.afl-44d8fb1127e8a852c1f539a58bf4f5294503eee13218409fececac8c65a834a3 2013-08-20 21:26:12 ....A 1270 Virusshare.00084/Trojan.JS.Iframe.afl-46e64f0735b52cb741ef2df18f9f8313cde65e747dbdbc504d14fa3327ffee51 2013-08-20 16:50:56 ....A 15492 Virusshare.00084/Trojan.JS.Iframe.afl-4af78ed4f8de0e56f17d97cb29c372a0ee7383296293ae77cab8bdbb71a1773a 2013-08-20 23:16:36 ....A 18455 Virusshare.00084/Trojan.JS.Iframe.afl-4bcf45b09ee50c8755695fe2016d9a4f3d6262031e54f117cd69c41cff0c2eef 2013-08-20 19:21:22 ....A 21820 Virusshare.00084/Trojan.JS.Iframe.afl-4ec28983c3312c7e32a707eecdd56dbe3170fd1632bf40f54842eb7b20f6b4c2 2013-08-20 19:18:28 ....A 516 Virusshare.00084/Trojan.JS.Iframe.afl-51f6ea2fe929d90f8786022a0d1ea3629f25dd4b6c5bfb5ff87e639e56853f7f 2013-08-20 19:53:42 ....A 17958 Virusshare.00084/Trojan.JS.Iframe.afl-64e31a37ab0c028be30651709cd8c9d44fd1d73c42388bdb56b19767b673a6dd 2013-08-20 22:53:24 ....A 8988 Virusshare.00084/Trojan.JS.Iframe.afl-67a759815401f6c77b629fea94fffdf1cee728dae35a80de01ba527aaa11e648 2013-08-20 22:04:36 ....A 11931 Virusshare.00084/Trojan.JS.Iframe.afl-67f15eccd1f7bfc5dc0ea4f70ce5ac57568669f0a57dd70a1b50090dc92c8435 2013-08-20 23:11:58 ....A 12133 Virusshare.00084/Trojan.JS.Iframe.afl-701a296bc89a8928d1e07c82619babe5639a5e324b64e4c07704f228561e5394 2013-08-20 20:38:48 ....A 12477 Virusshare.00084/Trojan.JS.Iframe.afl-7248c257b9482cce78e99c65e2f03ced527b8f6d67990a16568f220e4082b054 2013-08-20 19:12:48 ....A 9538 Virusshare.00084/Trojan.JS.Iframe.afl-731f9661727294cb5df6e6a6feb5e664a9768271edd20dc9a9a786b04c82f602 2013-08-20 19:27:40 ....A 20041 Virusshare.00084/Trojan.JS.Iframe.afl-74f6392a1a4b87d6ae008253d3b9f21c0b0a8a6b5e3ebe946afe4d5b88bc0ff5 2013-08-20 22:15:50 ....A 19178 Virusshare.00084/Trojan.JS.Iframe.afl-753ec316d0972de2879212137148fb45f9897c136acf419dc64388037850aa1c 2013-08-20 19:16:08 ....A 8326 Virusshare.00084/Trojan.JS.Iframe.afl-761f492ab7eb52e0ad122798dac29441014e14c2e69f315981bdd733d3028df3 2013-08-20 19:00:46 ....A 7380 Virusshare.00084/Trojan.JS.Iframe.afl-796efdf28a687b152a2c356b6ee6c05c69237acc64eafbd8e4778fedb3ececbb 2013-08-21 01:14:34 ....A 1079 Virusshare.00084/Trojan.JS.Iframe.afl-7eb309b21de28a21ce988853bd63d9bfbdf558a52ce94d64a8a651c8552b5038 2013-08-20 20:20:14 ....A 4100 Virusshare.00084/Trojan.JS.Iframe.afl-7ebff122e7069c15547c677677098a3dc3b6866cf272162e366e4fb915fd8772 2013-08-21 09:25:42 ....A 74799 Virusshare.00084/Trojan.JS.Iframe.afl-7ec0da1c5ee11a8912652edfb7a4e34e6e11e64da2a6e76bb61954a4c2baa25a 2013-08-21 00:10:24 ....A 932 Virusshare.00084/Trojan.JS.Iframe.afl-8425a7c732229766d4edac766065c8239b12a842d19a810558f6e41e205e0ce6 2013-08-20 23:26:46 ....A 53364 Virusshare.00084/Trojan.JS.Iframe.afl-87ca30c590f3e60ac398c53f673b752a908dcaade9124dc35888da78e4f90d70 2013-08-20 19:31:10 ....A 13686 Virusshare.00084/Trojan.JS.Iframe.afl-8c9e9eb71548d910923560e6f1fb019d3047030a20e5f6a0b6f3725a59543fd3 2013-08-21 01:09:16 ....A 2179 Virusshare.00084/Trojan.JS.Iframe.afl-92966065d6aa44b3b9753369edfedd00b7794af6668bd3b398db4c89c14f4064 2013-08-20 23:54:08 ....A 53229 Virusshare.00084/Trojan.JS.Iframe.afl-947b14495efba8c3962c1b928d0d960110245f98714c50d5b9f281dc2361cb8e 2013-08-21 01:05:40 ....A 2661 Virusshare.00084/Trojan.JS.Iframe.afl-950e10b47161946091e005507a00cb61462ef42180a5e1e5799b320ac13f98bd 2013-08-20 23:16:50 ....A 2179 Virusshare.00084/Trojan.JS.Iframe.afl-96987acc727c295d894f230bc71e8b1eb9e789ca04c67ea69f4cdf9531bc5e55 2013-08-20 19:06:54 ....A 10972 Virusshare.00084/Trojan.JS.Iframe.afl-991c036745e5eb8671cb8d8a50daf799c3293a5c33d94fac12468792533e89a3 2013-08-21 00:56:50 ....A 40127 Virusshare.00084/Trojan.JS.Iframe.afl-a52d80d52cd041b7c79eda86b7f775ac4902a85f1c4279f5f090b2c415aa1f4e 2013-08-21 06:43:48 ....A 67361 Virusshare.00084/Trojan.JS.Iframe.afl-aca8103f4f60186eb43a2fe1483af8b721b4e1f4040b747996812f8bc7307722 2013-08-21 03:38:08 ....A 821 Virusshare.00084/Trojan.JS.Iframe.afl-ace5e286a7314f93463792e47b45336208bfa1d643e0028496f149086f5fa06d 2013-08-20 23:56:38 ....A 44454 Virusshare.00084/Trojan.JS.Iframe.afl-b9d9d405114b2ade06603b210b7254c2956501dc879e418bfdd873ce8b4bf22e 2013-08-20 20:04:22 ....A 11140 Virusshare.00084/Trojan.JS.Iframe.afl-c71748473d3cc4b5df615b76e01ea7c703b976496cef51d2062078c1474b8bba 2013-08-20 17:13:48 ....A 2771 Virusshare.00084/Trojan.JS.Iframe.afl-c89a9ca8087498599b23612dffc3729da9113e695761aa648fca7dd0662473db 2013-08-20 19:08:12 ....A 20526 Virusshare.00084/Trojan.JS.Iframe.afl-cbbb0eb3d1aaa6a204619b429b3345ac2e5b6be976bf4a67a40546d7e6fd8c28 2013-08-21 00:09:54 ....A 15100 Virusshare.00084/Trojan.JS.Iframe.afl-ce1f7eea7606476a81adfa0fe9f996ce4cbe28ae9adcae8d076f7591c8de4f83 2013-08-20 23:24:14 ....A 2179 Virusshare.00084/Trojan.JS.Iframe.afl-cf1681c5da103d22a67b754aceb7911bd96c3b5e58aad4f92dc4ace3ea58018f 2013-08-20 16:56:40 ....A 3923 Virusshare.00084/Trojan.JS.Iframe.afl-d410f5cec0ea8f03c9e26f55a816af183b0f8cb9157f51cbdb86c95d424ae119 2013-08-20 23:29:38 ....A 13153 Virusshare.00084/Trojan.JS.Iframe.afl-d69e4f5194fe9a391775bc0683a09826fbe4c7040c0fdbec7cd4756b6e3e3cf5 2013-08-21 07:59:48 ....A 25485 Virusshare.00084/Trojan.JS.Iframe.afl-d95366beea91ef25e6f9a580c89fc92d4aed4bbf0762f603acef779839197fb0 2013-08-21 04:15:00 ....A 19076 Virusshare.00084/Trojan.JS.Iframe.afl-dc20d8e889a4699d1e36e766c80a92172a0bcbbbc39d53de46107a3f332be484 2013-08-20 22:30:14 ....A 2179 Virusshare.00084/Trojan.JS.Iframe.afl-dde8df6c762b1ff4f597f97672dd5d121fdfdb78cd18eb0a9ef025037ca58c24 2013-08-20 19:26:58 ....A 3204 Virusshare.00084/Trojan.JS.Iframe.afl-e0596da852d4ab8020744efb4756add893cfd9ac432b401d60106567a2838803 2013-08-21 06:43:50 ....A 25475 Virusshare.00084/Trojan.JS.Iframe.afl-e5e7689bb2b399513f3de8f5429cd4d01c9e1769317c0814ab9c64fd3e8f3e50 2013-08-20 17:16:18 ....A 71416 Virusshare.00084/Trojan.JS.Iframe.afl-e854da053c1e11827f2cc7154321db08e488f2c5366c1fb8ddd8ea69064d4778 2013-08-20 20:21:20 ....A 16600 Virusshare.00084/Trojan.JS.Iframe.afl-e9ad2c2ca8aaf3b87723b38fa9d389836fb0e2a6cebe39b792aa338166d4da1b 2013-08-20 23:52:12 ....A 4825 Virusshare.00084/Trojan.JS.Iframe.afl-ea8594a8bc5bcf5e042c0dbf8a530e18f9550c685dee77229e3f3969e904435a 2013-08-20 21:40:20 ....A 22335 Virusshare.00084/Trojan.JS.Iframe.afl-eb297e7c827aab05eda9d5c8320b80832c8e7f096398738bdfbf4df5553a176a 2013-08-20 17:27:20 ....A 4725 Virusshare.00084/Trojan.JS.Iframe.afl-f86fe82097438c1a592b81b73843e1121b239d6f5e460f9337e03292f35f95d5 2013-08-20 22:51:44 ....A 2291 Virusshare.00084/Trojan.JS.Iframe.afl-fb49b3e1b7f13ac88cf61d555ac990812916198d809eaccef7d94dc473bb1cae 2013-08-20 17:14:50 ....A 2498 Virusshare.00084/Trojan.JS.Iframe.afl-fe95f1ee322e709d63d062158bd4892756b7a9476d21bebf43124bc27d84e2a0 2013-08-21 09:50:42 ....A 27869 Virusshare.00084/Trojan.JS.Iframe.afp-0654e37674609e8e28a2fa9c5b5bb067f18dc53a7b913e8fbf5b3e447fe4eea9 2013-08-21 09:50:48 ....A 29635 Virusshare.00084/Trojan.JS.Iframe.afp-0c6ea961ceeb845596422b2aa1b114003e6c609d87531fbc1a49cd24f8658095 2013-08-21 00:16:54 ....A 29103 Virusshare.00084/Trojan.JS.Iframe.afp-429e862cee5cd1da3fcbd4b2b66a04f0bcf1a27156dff268bbc7cddd768c4800 2013-08-20 19:55:42 ....A 52335 Virusshare.00084/Trojan.JS.Iframe.afp-588017e6cf94357cdd80ddf8b8a51743d7a4e014b3b83c89aa7f9d05f43d2170 2013-08-20 18:50:54 ....A 41796 Virusshare.00084/Trojan.JS.Iframe.afp-6d0bc50862f3eee36ff87433f75d6404d84888da37b0d3e3372a299e71fd7b29 2013-08-20 17:14:22 ....A 72030 Virusshare.00084/Trojan.JS.Iframe.afp-761d7f14841309387fd0a460419667bb3f53330c96d6eeb4924507f84fc7e789 2013-08-21 09:50:44 ....A 33163 Virusshare.00084/Trojan.JS.Iframe.afp-81bb3911133e7efb85668e984c7d5a0460668624b82ec89185b915cb8bd371d7 2013-08-21 09:50:40 ....A 28233 Virusshare.00084/Trojan.JS.Iframe.afp-87c663048dce4a95efa6469d893b3814ef63b01def25112b50b547563423822c 2013-08-20 20:58:40 ....A 2862 Virusshare.00084/Trojan.JS.Iframe.afp-89bf17d8693e3f24cad72fbcc71a1c5ee63640f76a33b5c6c4baadf10e91c748 2013-08-20 22:59:36 ....A 72030 Virusshare.00084/Trojan.JS.Iframe.afp-9e4666e5a6fcc6ba580babbabc308eed6aa0bea8fe857ed5255e5838e650d38a 2013-08-20 21:28:52 ....A 25229 Virusshare.00084/Trojan.JS.Iframe.age-00b347a60c35e03dbb6471b34681f24b8870a85fef66aaa8aa7d59af8831268d 2013-08-20 18:49:56 ....A 17067 Virusshare.00084/Trojan.JS.Iframe.age-02ff94560acca293385cfb2575c2fb5dc4992696a65888ce701234b97ec6a665 2013-08-21 00:01:18 ....A 54216 Virusshare.00084/Trojan.JS.Iframe.age-04bb4a3164026f5df358ff48ef099dbcdf3b81c2a2e5fd983a8cf98676c24d0a 2013-08-20 21:57:38 ....A 44627 Virusshare.00084/Trojan.JS.Iframe.age-052f4e3837bca2ae6212d3ad00cf3067f2110a494ffeb3fb45151900db102d65 2013-08-20 21:22:02 ....A 66776 Virusshare.00084/Trojan.JS.Iframe.age-05a42c94a9a02ff8d4df2482559336f9f2f966265b7bce774d6ab3a1a21969e9 2013-08-20 18:15:00 ....A 47196 Virusshare.00084/Trojan.JS.Iframe.age-060a13ff15542f5b9560596d708497cfcfd2743b56d642b234c9dd8b577cf1e7 2013-08-20 20:58:38 ....A 18504 Virusshare.00084/Trojan.JS.Iframe.age-06448f8f367d28e03a2f526658891a11bafb7a3a057d1d1e34dbf5dadc67b111 2013-08-21 00:10:42 ....A 76562 Virusshare.00084/Trojan.JS.Iframe.age-06d1b6700710911a36405827ce5af7c656d915fb0caa4310ff8dff71e059b7ed 2013-08-20 23:32:04 ....A 38782 Virusshare.00084/Trojan.JS.Iframe.age-078b1b2d0fdd339ca243174681f827b5d7d39dae6a777fd1cdaae1e3d9e9ecf5 2013-08-20 18:26:26 ....A 80282 Virusshare.00084/Trojan.JS.Iframe.age-0821b18dda7de94019bbc3f7b309ac3ee9ed64eb04780bbf102ec841be921ddd 2013-08-20 19:21:30 ....A 89224 Virusshare.00084/Trojan.JS.Iframe.age-0847ef6b5ebbdb0fd711f61de6be7d1e641a780c29c070ff22b3dd5c094ef052 2013-08-20 18:25:32 ....A 38250 Virusshare.00084/Trojan.JS.Iframe.age-0880fbd7f16096748ac4302d65399c41153e680e4ec18248c8b41acb572ad957 2013-08-20 18:32:58 ....A 45844 Virusshare.00084/Trojan.JS.Iframe.age-08ae69c4a684c6fda66f3ff9d6e4e2479d0c0637def701cda639c15d14d7a900 2013-08-20 19:16:24 ....A 25166 Virusshare.00084/Trojan.JS.Iframe.age-0a13b39284b4f0a1af76b4426e21fe3eb39a01a1dfbf23fbaef180bb83994d76 2013-08-20 21:29:48 ....A 39213 Virusshare.00084/Trojan.JS.Iframe.age-0a74718f0cba2a3125ac340b2762333624262406021807c423644fdaa32275ed 2013-08-20 23:15:46 ....A 54098 Virusshare.00084/Trojan.JS.Iframe.age-0b4a543b0d017ee984598a7c881f028ca6d55b96070fc4d8746f5372712d707c 2013-08-20 21:10:46 ....A 18731 Virusshare.00084/Trojan.JS.Iframe.age-0b4b13350bb05dc212361d7b0f37ee8eb228654e395b6c50f7ea269a6857d258 2013-08-20 16:50:06 ....A 55379 Virusshare.00084/Trojan.JS.Iframe.age-0b87d0c6598e7aca4cb9c5b9cdfc2e2e1f9b6bb51c74d8ed0e267526635923e6 2013-08-20 19:46:34 ....A 115654 Virusshare.00084/Trojan.JS.Iframe.age-0c36d82bb5ad980324cc85719422896d977fae3f196289cd695b35c8cb467b80 2013-08-20 22:15:38 ....A 33711 Virusshare.00084/Trojan.JS.Iframe.age-0c81b9f18e9417bd1d0a25aad5ba39b17506c136e2a2f51d1378ddc93288131f 2013-08-21 06:39:20 ....A 36477 Virusshare.00084/Trojan.JS.Iframe.age-0cabdb86c934c8c7a8cbe1d7c1745c8b74a267d770f317cc0ff09dad8c527da6 2013-08-20 18:04:18 ....A 47522 Virusshare.00084/Trojan.JS.Iframe.age-0dacd8ac4425f48f3e8c07ef47c15402131c5e2fec0d16f567559ab5a14947c3 2013-08-21 01:07:24 ....A 37923 Virusshare.00084/Trojan.JS.Iframe.age-0dbe490861bec17e55bae22f2c5fa121478d16ea7f95a2057ad0960ca06d191e 2013-08-21 07:01:34 ....A 35930 Virusshare.00084/Trojan.JS.Iframe.age-0e4b950701baee4fe00d7eefaf6296e56658029406f8e02fa36c9f6369a6e460 2013-08-20 21:50:58 ....A 105110 Virusshare.00084/Trojan.JS.Iframe.age-0f0640f496279c80274e2dc1a2efec325e292b936c391f0485053e136e8ae229 2013-08-20 20:48:54 ....A 132513 Virusshare.00084/Trojan.JS.Iframe.age-0f14f194a78e9b511f5f02106cebe04a217dfcea7838c055130dc46857bb5d6b 2013-08-21 01:09:50 ....A 26983 Virusshare.00084/Trojan.JS.Iframe.age-0f4f02bc7aa4344f72f0d3d994d387853539de6cb15c88bcf928f97a62af214d 2013-08-20 20:18:04 ....A 38351 Virusshare.00084/Trojan.JS.Iframe.age-0fa21b4d8b2cbf347383827ca65c206a7c78a2b70a9790281f267e214abcd260 2013-08-20 20:18:16 ....A 38020 Virusshare.00084/Trojan.JS.Iframe.age-0fb3f20ceec884d2e5aaaa7d62230e8a9369bd6f7fb71853134cd61e48e24d7c 2013-08-20 23:58:40 ....A 38038 Virusshare.00084/Trojan.JS.Iframe.age-102fec0fc12a2114756e18c1f9068c79180c9ae8ecd5ed7d0a0fdefdcf2f130e 2013-08-21 00:07:06 ....A 38945 Virusshare.00084/Trojan.JS.Iframe.age-1098de1517b818db4e85a962d55413a87c25fb6bfbf479a5bc7203a9375b74a8 2013-08-20 17:03:58 ....A 55454 Virusshare.00084/Trojan.JS.Iframe.age-112cb9865ed1e350ae591d385ba2015dac1e9aabd9d39651f87312f2587f2555 2013-08-20 20:34:32 ....A 112990 Virusshare.00084/Trojan.JS.Iframe.age-13fe54b5f6b7d8355c30991c834f46267b0781d0ba675436f6b897cc654566a5 2013-08-20 20:45:22 ....A 18614 Virusshare.00084/Trojan.JS.Iframe.age-14123ac6bcce1ca1e9fb55f39e1fe1009f5f442742a041b864e06439d09d4795 2013-08-21 00:07:40 ....A 38323 Virusshare.00084/Trojan.JS.Iframe.age-14266c23acd28afac5b0b4dea316f3ff0b9203827775dfeeb7bf178f8b2fc11e 2013-08-20 20:53:50 ....A 37523 Virusshare.00084/Trojan.JS.Iframe.age-1433986cb615153503dc7a729dc66c78216aab188cd32422fc95fe7b18dad894 2013-08-20 20:00:12 ....A 35060 Virusshare.00084/Trojan.JS.Iframe.age-157886184f341545e40309482e3726f9080f6929190e19c86d8eec77f1ab4945 2013-08-20 20:54:00 ....A 52287 Virusshare.00084/Trojan.JS.Iframe.age-15e3d0132ea8db8920965b6ff0372c7997ae222b2d8fb64574ed6e67aaafb0e2 2013-08-20 21:10:12 ....A 46511 Virusshare.00084/Trojan.JS.Iframe.age-161c59491aa85893d3c4470af4c833daef8fe37c778f2341ca2d195768f93e71 2013-08-20 19:49:56 ....A 114457 Virusshare.00084/Trojan.JS.Iframe.age-1661c089f0d2e1bdc006b1016230809eba4fa4a37b218cd2ed0fc210d9ffbbe7 2013-08-20 18:42:54 ....A 20807 Virusshare.00084/Trojan.JS.Iframe.age-16ac585239822edd2ff6adba350d28c9066bed4b84cb8e937a4cc25b3663d4b1 2013-08-20 19:57:36 ....A 25817 Virusshare.00084/Trojan.JS.Iframe.age-16de0e13c71381862b734dada7f84230e6739abf7b56d4c230cb536d0576fa5a 2013-08-20 18:52:32 ....A 47008 Virusshare.00084/Trojan.JS.Iframe.age-1833bd76f78bd475fa354eedc09f2bd24127fa359e194ab71d0c7e47645efd56 2013-08-20 21:28:10 ....A 113924 Virusshare.00084/Trojan.JS.Iframe.age-1873bd316b8cbd7b7a314d6a78ec23131923e65b504b67f30138e2aad2e8bb58 2013-08-20 20:49:52 ....A 31023 Virusshare.00084/Trojan.JS.Iframe.age-188bd14afbac3349c84f5495cff6926ba24e2a5d6402b12265b2fc001f8513b9 2013-08-20 18:42:30 ....A 52129 Virusshare.00084/Trojan.JS.Iframe.age-1adf0fe04cf95a113fd371a5dfa49e54d9782e513450789fe4d83a1fbbd2b37c 2013-08-20 20:12:42 ....A 94127 Virusshare.00084/Trojan.JS.Iframe.age-1be154ff56200c2d42254b5783fbfe2b0aa42047cbfa0675d1d863fa3ab81deb 2013-08-20 18:51:14 ....A 55428 Virusshare.00084/Trojan.JS.Iframe.age-1be29c62d0877c570e9ce7e040abcdd0c4f0b12a9b68075c761672fa7edabd5a 2013-08-20 18:51:04 ....A 25577 Virusshare.00084/Trojan.JS.Iframe.age-1d11e13c9b89b6b5db913bfbe3913d452d09069d08facc53cee3d1a931dc6515 2013-08-20 20:38:20 ....A 43384 Virusshare.00084/Trojan.JS.Iframe.age-1ed8036e7367b4f312d8e7d8a2150192b2fcded960050af8daae402676255493 2013-08-20 21:28:06 ....A 117530 Virusshare.00084/Trojan.JS.Iframe.age-1edb4f970034c0ca7f850fc435930211e38e16e0509f46d53f4d16b156596ad1 2013-08-20 19:49:54 ....A 113090 Virusshare.00084/Trojan.JS.Iframe.age-1fea4c7164abc721ac90a3508cec83982a55ce4aaabfc7c9b7f434badc9968b6 2013-08-20 18:36:52 ....A 39174 Virusshare.00084/Trojan.JS.Iframe.age-200a2873e8719441fd94428926353d3d7d8849790182c35e5a95b3af21141576 2013-08-20 18:45:48 ....A 22662 Virusshare.00084/Trojan.JS.Iframe.age-201c949b531180edf2976f0be97aadd410017032fe3f56326d973374e2f2d668 2013-08-20 19:48:54 ....A 39728 Virusshare.00084/Trojan.JS.Iframe.age-20710b4dd7e2c4e70baea235f131cc00cf86717e29d130e7616322c68b364946 2013-08-20 17:20:02 ....A 45214 Virusshare.00084/Trojan.JS.Iframe.age-20b8157ede80e8b5d88af0864321260789953cdc7a99ad246a5ee552eda4de4a 2013-08-20 20:09:42 ....A 143524 Virusshare.00084/Trojan.JS.Iframe.age-21bd499744043bf77338a092119236f8a3c60bcb07cb9f174c1ef0e4043e8f1b 2013-08-20 23:04:26 ....A 26860 Virusshare.00084/Trojan.JS.Iframe.age-231e80cecac84af0783fee80a16e2c158ebeaad96af89c1765cc83fbcd278098 2013-08-20 21:58:36 ....A 115168 Virusshare.00084/Trojan.JS.Iframe.age-23b649dd8314c602c6474b54ecea0c4f294c782387bf9a94f466da636e6f222a 2013-08-20 18:55:38 ....A 26087 Virusshare.00084/Trojan.JS.Iframe.age-242ece52a8169470dc6cf7344e5267e2d88898854722a5fdf390bdf8a987d645 2013-08-21 01:09:34 ....A 19091 Virusshare.00084/Trojan.JS.Iframe.age-24a15a3d6f556c9ad498caff191a40f6726ec84993b93d252e3a18fc518ccfb4 2013-08-20 23:30:22 ....A 38499 Virusshare.00084/Trojan.JS.Iframe.age-24d1e9809a07b10dc6b3012e701d7bf815808229ac0f03561a9297d2c33d27f8 2013-08-20 20:21:28 ....A 25247 Virusshare.00084/Trojan.JS.Iframe.age-2591bbd082e7cc84a0139efa692567670b8362d99ed7b19689c70e31d39ae966 2013-08-20 20:04:28 ....A 37531 Virusshare.00084/Trojan.JS.Iframe.age-25ba6b7db3b33cfcb22a9a4d773d459f6adbb9784e60f06c5f1832ad9c071157 2013-08-20 19:05:54 ....A 24392 Virusshare.00084/Trojan.JS.Iframe.age-2625094def99dcba7b7b876a8c071907c0690b66020ff10ba9b908c28c81b837 2013-08-21 00:24:26 ....A 20997 Virusshare.00084/Trojan.JS.Iframe.age-26421949fc3c71859ec2adeab08510480bb12b073f18afb1c2ec0cdefb5d34b4 2013-08-20 20:34:24 ....A 133397 Virusshare.00084/Trojan.JS.Iframe.age-26748ae1cd403a68944a2d80ec54d75fe37245eb6fe628bd06de06f8a0e45698 2013-08-20 22:27:12 ....A 39011 Virusshare.00084/Trojan.JS.Iframe.age-275de7a317a696216b3fb91e86405aa1a71632c865932f25a9cefabebe519718 2013-08-21 00:11:16 ....A 55406 Virusshare.00084/Trojan.JS.Iframe.age-283c179c535358a588aeb4c1dbd0340ec0e5397cc309c624ae01beb26665fc7f 2013-08-20 20:34:22 ....A 28368 Virusshare.00084/Trojan.JS.Iframe.age-28ae4f284c936c0b5ed9ecc7c277006e13e66f010b7ea10eb77ffb03bfe48ae1 2013-08-20 21:24:06 ....A 36011 Virusshare.00084/Trojan.JS.Iframe.age-28d736dd7d76dc5776c98306b06194f5987cd1fb128676466ad23b2eebc1a1c3 2013-08-20 23:05:52 ....A 38916 Virusshare.00084/Trojan.JS.Iframe.age-292ae6e7430d9b7893b37a5768ebb59a82ebc5d550b90592b2dd63d3934a9608 2013-08-20 22:00:42 ....A 75332 Virusshare.00084/Trojan.JS.Iframe.age-2931cb80dc1ce9407ae88bb1fc2cd8a80de8dac63efb0f79955fb64445ebf54d 2013-08-21 00:10:14 ....A 38081 Virusshare.00084/Trojan.JS.Iframe.age-29e3336bd6aee4e3ce8ace238d847aa39c59a87efe47ffacae50fd14a007e152 2013-08-20 21:22:18 ....A 28015 Virusshare.00084/Trojan.JS.Iframe.age-2a46fc95460535fdbdd11a1afd24c19b8d4696122afef3fbd121b09ad6074026 2013-08-20 18:52:28 ....A 61651 Virusshare.00084/Trojan.JS.Iframe.age-2b1ba2026f1536186aa89bfadf910465b401536aca7eb5f7a277ef0a426aa923 2013-08-20 21:18:10 ....A 114762 Virusshare.00084/Trojan.JS.Iframe.age-2b6fc7b7e43b0497b56ea1dc9f9a4f6b0bb6afea76f39ff7ee6641e52a1066cd 2013-08-20 20:30:30 ....A 55996 Virusshare.00084/Trojan.JS.Iframe.age-2b7d44679d11d9c6f75083ab63da04f9da3f54a409909bfcfd1b40d47bc99295 2013-08-20 21:20:54 ....A 65688 Virusshare.00084/Trojan.JS.Iframe.age-2ce7e2d283a60f7a73988e30e218c2c6582125294cb090ee3115c68f388c0b10 2013-08-20 20:35:04 ....A 19165 Virusshare.00084/Trojan.JS.Iframe.age-2d0cfa93cd2137e0e395f84bf278546f1f9caf63f63fa138edcd768d69f2cfb6 2013-08-20 18:10:06 ....A 33652 Virusshare.00084/Trojan.JS.Iframe.age-2d43075393eacd3fa71f614b1f1b52181fc69ee63c63c560370a7c2fbbd0f288 2013-08-20 22:49:08 ....A 18239 Virusshare.00084/Trojan.JS.Iframe.age-2d7041f5e766320bc975909dd5a30e450517cbc6f25fb18dbc95d82a966fd8ca 2013-08-20 19:35:38 ....A 43260 Virusshare.00084/Trojan.JS.Iframe.age-2ef153016df554fde2d63eb0a4dd5bb4f83f7f1e3dc08d17a1332c990125cfe9 2013-08-20 21:00:38 ....A 116263 Virusshare.00084/Trojan.JS.Iframe.age-2efd26ba20b17f82c3ab85c0834d5611dc5051f4a6aab349651dc3dfbfe163c0 2013-08-20 20:08:28 ....A 20145 Virusshare.00084/Trojan.JS.Iframe.age-2f009c6161fe33b290aa9152f160b2f626932a61e02430d264c45f34d7f2f4ea 2013-08-20 23:49:48 ....A 19307 Virusshare.00084/Trojan.JS.Iframe.age-2fd8afbe403c8103c23c0624dd13bbd5782c565c65d0d493d4feb743d1050dac 2013-08-20 23:30:04 ....A 29180 Virusshare.00084/Trojan.JS.Iframe.age-30eb39eaf985349273c98a10c42aa4453e1eb0dd65a514cdfb4e50fdc1899be8 2013-08-21 00:46:00 ....A 41007 Virusshare.00084/Trojan.JS.Iframe.age-322d9e2e17d1bdeea9493c57c3e7eba9e5f510eca7f4a9cfc362e1049f307793 2013-08-20 21:39:12 ....A 62574 Virusshare.00084/Trojan.JS.Iframe.age-32b70111f0d0d47c00b735ae1e6336d3df8f96a32f69a2f576c6286ee9f427b1 2013-08-20 20:28:18 ....A 21772 Virusshare.00084/Trojan.JS.Iframe.age-32bf92d124237fc718a94b13c1d3a17d77c08dc654cddcf31b185f6a72bfea76 2013-08-20 19:15:04 ....A 18597 Virusshare.00084/Trojan.JS.Iframe.age-32ef84e51d71ee5125b20ed9a94c0ef0d9040cf0dc7fd4d4c710a3a57b760042 2013-08-20 17:54:10 ....A 17109 Virusshare.00084/Trojan.JS.Iframe.age-3306e0323f3418cb6cb7f207abb3f38aaaf4b83ac1cb77ac795577543e6d90be 2013-08-20 17:11:18 ....A 29782 Virusshare.00084/Trojan.JS.Iframe.age-334d4a81b780fae8c04f1f6664144e0550f2074637e56a56850fe4d5696b98dd 2013-08-20 20:49:10 ....A 116640 Virusshare.00084/Trojan.JS.Iframe.age-33884a09697f1f4c0ca46303ffa91cdf984a60a68373859776977ecf6dee2b0f 2013-08-20 19:24:00 ....A 61182 Virusshare.00084/Trojan.JS.Iframe.age-33e44c727e9b9373921dfe13895ff6437097563cca85c2209aa47d2c8b2fbe65 2013-08-20 17:22:20 ....A 48163 Virusshare.00084/Trojan.JS.Iframe.age-34236cfffbb07778828f4b0490bf8bacd81134a9984e3083da41a3a3c5ea5ec9 2013-08-20 20:46:12 ....A 55292 Virusshare.00084/Trojan.JS.Iframe.age-3482668b605e9e9fd8e734ee129d897350a9a43135e32ee533e8711b3d103184 2013-08-20 18:42:44 ....A 93067 Virusshare.00084/Trojan.JS.Iframe.age-34d0fac30dff82f1bc5b361ae1e70a1f62f578819c1da92f8f2bcd23fc4712c4 2013-08-20 17:39:44 ....A 29173 Virusshare.00084/Trojan.JS.Iframe.age-352061d126e5b680ffdf85b107dbf042387f6dc6fdf9e0cc30a381a063f93ceb 2013-08-20 19:16:04 ....A 55254 Virusshare.00084/Trojan.JS.Iframe.age-3590c2bcd423b40d55fb569b325291e1ae1b13050c256d22d26dfc1de45f0dbf 2013-08-20 20:13:02 ....A 28171 Virusshare.00084/Trojan.JS.Iframe.age-35f3aae6d1dda6836cd4ba8cc396251171948f933c86d078cf1c2999f4592308 2013-08-20 19:14:08 ....A 19632 Virusshare.00084/Trojan.JS.Iframe.age-369f16b197c399103237c370584c114bf006f46311fdb2eff53c8af00d48547e 2013-08-20 20:41:10 ....A 49070 Virusshare.00084/Trojan.JS.Iframe.age-37868411058d434824418f9a139bfc062a977a96b2ea3805093d23f3cef15022 2013-08-20 20:57:34 ....A 29373 Virusshare.00084/Trojan.JS.Iframe.age-37cfc7ff3cfbda7d4db258750af5141a968dc5fb95e47948d246c3bba261de2c 2013-08-20 21:18:12 ....A 62952 Virusshare.00084/Trojan.JS.Iframe.age-37eb3caac9912c765943afda19fa037e773ba5d4de05439b8e5d422d6a5bf8b7 2013-08-20 18:58:46 ....A 18006 Virusshare.00084/Trojan.JS.Iframe.age-3a020f5f24cc1029fa201805a73c559917ac8ae0e5a3b691db4ca2c675d23154 2013-08-20 22:39:06 ....A 38060 Virusshare.00084/Trojan.JS.Iframe.age-3a0751cd1f2e9cbbaba76b513637e8ab323fd5ad5b034265a12fb18dbdee794b 2013-08-20 18:47:16 ....A 28108 Virusshare.00084/Trojan.JS.Iframe.age-3aba10087c728ed3af5c6e6ac0437f87d0105caf54a39a8f832fc1cd3f22b09d 2013-08-20 19:46:30 ....A 29245 Virusshare.00084/Trojan.JS.Iframe.age-3ade257aca911ea85859248ee150a3abda8f1bf820d686b71cede972e838dea7 2013-08-20 20:48:40 ....A 30401 Virusshare.00084/Trojan.JS.Iframe.age-3b1f2798d326d2d50156def2bb02b2cf5f867d19d23f64b1a1921d83a0b571e3 2013-08-20 21:33:36 ....A 37589 Virusshare.00084/Trojan.JS.Iframe.age-3b31a0278bd7b56aa9af24951d65706daf5a187effa36315e907a6e8bac4025a 2013-08-20 20:07:58 ....A 23559 Virusshare.00084/Trojan.JS.Iframe.age-3b536775e9c8d05380d533f08e1e0a56926f955c242fdb5009af72df44f2eab8 2013-08-20 20:04:28 ....A 117082 Virusshare.00084/Trojan.JS.Iframe.age-3b96dfd25579e17245eeda99a15e97501c39aafe29fe7212b23962089ef1bbe3 2013-08-20 18:19:16 ....A 28507 Virusshare.00084/Trojan.JS.Iframe.age-3be78e9e0d9ecebfa978443da887d1c7a609071969c11e8d71e5d4dd419f624f 2013-08-20 21:57:00 ....A 29818 Virusshare.00084/Trojan.JS.Iframe.age-3c01ce33b20f064b2225939e3f8b85abe78096794bcd6a3b27fd2242ed6b210a 2013-08-20 20:23:54 ....A 115287 Virusshare.00084/Trojan.JS.Iframe.age-3c3cdaf3fd390d7489927ea175b48a8239c4857b97c7b2d5f3a8695b2d222d7b 2013-08-21 01:08:32 ....A 128109 Virusshare.00084/Trojan.JS.Iframe.age-3cf16e621369d58bea6e10173dbaf40efb0a88986a10c449ac4a965491a39657 2013-08-20 18:33:48 ....A 47050 Virusshare.00084/Trojan.JS.Iframe.age-3d5b17860fe31c67abf6abb6803a15aa0acd3514a7ea848642202e7ee83df2f2 2013-08-20 18:12:50 ....A 40451 Virusshare.00084/Trojan.JS.Iframe.age-3e6b6b5627cdbdb184183a7262e19b27f8eea9a71843e99b64e38463ea951b5c 2013-08-20 19:11:18 ....A 55777 Virusshare.00084/Trojan.JS.Iframe.age-3f0667dad8fa23adc1e632d870c0d2a1f4a0a2bbbb842464669d5247e111f78b 2013-08-20 21:50:44 ....A 122434 Virusshare.00084/Trojan.JS.Iframe.age-3fb2172193505be12c96556b9f4f6b0b40060ee81de704850cb14736ece826f7 2013-08-20 23:56:34 ....A 38178 Virusshare.00084/Trojan.JS.Iframe.age-3fccc3305086839c70ba1778fc080c053308df712dae9a73a49cce52f5a1657f 2013-08-20 19:07:50 ....A 45886 Virusshare.00084/Trojan.JS.Iframe.age-407009c42f2dc864adb062718229ae0487b280312046037f3c93393567a042e5 2013-08-20 19:06:24 ....A 22812 Virusshare.00084/Trojan.JS.Iframe.age-4151861090e1743e82d34f425fea3b0517ee1828281e4e3e59a2904583810041 2013-08-20 18:09:16 ....A 40067 Virusshare.00084/Trojan.JS.Iframe.age-4187130532174a5cae424f2d77016a906535a2d3ac6a7203cd9e356658f28959 2013-08-21 00:54:44 ....A 53231 Virusshare.00084/Trojan.JS.Iframe.age-42a91e7b81b92481443d753ccd3a9db7340dc544e9d56b3cf27c59c2500196ef 2013-08-20 20:24:22 ....A 40301 Virusshare.00084/Trojan.JS.Iframe.age-44b157b4fdf1fd5cc3bfd73157fd69ed2e6e497e490795e800cfd3690f812cdd 2013-08-20 17:13:36 ....A 87475 Virusshare.00084/Trojan.JS.Iframe.age-45e78a4ce985dc33ae84300157a8e323dd0351dc37b90dafabad5892ffc66483 2013-08-20 19:57:44 ....A 38389 Virusshare.00084/Trojan.JS.Iframe.age-463e96985dd81d50d2b33387772b204b67390df92ecb73411b4c899c7f689721 2013-08-21 00:34:28 ....A 20012 Virusshare.00084/Trojan.JS.Iframe.age-4688dc6cc18fdd478ce991993223dfb6963e8a6aa1d31676f3a9e7ab1c1f6aa4 2013-08-20 18:30:26 ....A 104760 Virusshare.00084/Trojan.JS.Iframe.age-46c00f352a62a0c3e53b61a450f42564036d90eef6fffe82531a6081112507b1 2013-08-20 23:58:44 ....A 34059 Virusshare.00084/Trojan.JS.Iframe.age-4701f820edf94708a77ddd4c989143c41a00c7ea34935a078b0aa672093d90ec 2013-08-20 22:54:24 ....A 19481 Virusshare.00084/Trojan.JS.Iframe.age-4716f043d969001cb13fa984ef20b09c7f3c099131419855441240a59e538ff8 2013-08-20 23:21:44 ....A 18008 Virusshare.00084/Trojan.JS.Iframe.age-473c78ef821c3e98cf8a602ae45610c4507e5289d97b490c556116dc846a5a71 2013-08-20 18:47:22 ....A 135578 Virusshare.00084/Trojan.JS.Iframe.age-47f9d9ff7109f68760c3d9086ed34ec351be7554d2ff5e9621106e2136ea7fa9 2013-08-20 22:53:54 ....A 16877 Virusshare.00084/Trojan.JS.Iframe.age-4850a3d86bf5bb740bbc4d3c1a5f90a9df5b1baec555ccf1e8e60949cc1cfe88 2013-08-20 20:28:16 ....A 38347 Virusshare.00084/Trojan.JS.Iframe.age-4893fa7d96ac5094e29da9799d927639edf07cbe3727067474f6c8a9e9945d39 2013-08-20 22:40:24 ....A 55289 Virusshare.00084/Trojan.JS.Iframe.age-48ff09ecc4a9f27a699ff4a4c7cf4c8e7c4a9d352ee77c859bf0823721bc5b2a 2013-08-20 21:44:26 ....A 114902 Virusshare.00084/Trojan.JS.Iframe.age-49b35ad4f63eeb6b93935b96bc99a1ad8b835883e4d89824dd479d5e8d0674ff 2013-08-20 20:11:38 ....A 45838 Virusshare.00084/Trojan.JS.Iframe.age-4a32ff6faea527058fbbd4df66533bd89ff9939918726c2a99c1f5f61cbd5904 2013-08-20 20:37:26 ....A 60541 Virusshare.00084/Trojan.JS.Iframe.age-4a76e8b583e70ee4e922a0326b55e223956ea3defbc0a8a5e0ab962c3b0d32f4 2013-08-20 21:49:34 ....A 123595 Virusshare.00084/Trojan.JS.Iframe.age-4c2a78436a267f813e6743d4bb79b93eb083bde504d4472d09d2a4c5e0a9c8d9 2013-08-20 21:33:20 ....A 38765 Virusshare.00084/Trojan.JS.Iframe.age-4c3a32288bf7d7e8cdd27f1b0dc73dab4a853df13e3b4c2e0274873487d15847 2013-08-20 20:53:06 ....A 114000 Virusshare.00084/Trojan.JS.Iframe.age-4c812c5699abcd4ba7c0369cfb33aebdeb3d79f2ef8c0b9bbcfc2d8694498a0a 2013-08-20 18:41:56 ....A 30348 Virusshare.00084/Trojan.JS.Iframe.age-4d1fb309336651a13a1221a03afe9d51349a34a7a6cabc28ad9904303ae15977 2013-08-20 18:46:16 ....A 85762 Virusshare.00084/Trojan.JS.Iframe.age-4fabedf968e056c429bb0beaf42f0c5fb35d8e2356e138f3ee825d839b538cbd 2013-08-20 21:05:36 ....A 110994 Virusshare.00084/Trojan.JS.Iframe.age-4fb1981528a1fb808ca2dc4232fc66dd308928ebee7a430151b8b2c65046c328 2013-08-20 19:12:08 ....A 127146 Virusshare.00084/Trojan.JS.Iframe.age-50adcc07e6af00c473a018d04f4dbc7aea306f1e98766a3c3c5d04a339665c95 2013-08-20 19:15:06 ....A 48626 Virusshare.00084/Trojan.JS.Iframe.age-50b78a18f031578662af37e4e6006f9706aa80f06008d87b9bae94adbad2396e 2013-08-21 00:17:52 ....A 115197 Virusshare.00084/Trojan.JS.Iframe.age-513964818e41210a4bda610315d67f22f1ed427b9dda2f6ea772596e14693713 2013-08-20 21:53:06 ....A 25290 Virusshare.00084/Trojan.JS.Iframe.age-515283ee390dac91204c1daff36ed1de5f6526135e64c491e76f3740f922a2b3 2013-08-20 20:37:56 ....A 32100 Virusshare.00084/Trojan.JS.Iframe.age-515a35b07370b699d2b10047e9e49dcce05ec5ea8ad21e7d724477e20699a8fe 2013-08-20 21:53:42 ....A 55421 Virusshare.00084/Trojan.JS.Iframe.age-516373bd0c3c840502cfab3f50ab5cfc6433ea432f787e8e33a596fbcdf88c73 2013-08-20 18:06:38 ....A 38155 Virusshare.00084/Trojan.JS.Iframe.age-52db8656aee5e530097f6323d641143a299106ef1c21a9466d0c7c517a99126b 2013-08-20 18:24:42 ....A 38078 Virusshare.00084/Trojan.JS.Iframe.age-52ee450459f8fc7988a3e12a4c2417ca71ebe290ed2201931ee3cd8651da8574 2013-08-20 20:06:54 ....A 31724 Virusshare.00084/Trojan.JS.Iframe.age-52f985d129d0e32f7b55d09457a65b798060f8026979f33f96e3e39a5c4f5c8a 2013-08-20 17:40:18 ....A 46362 Virusshare.00084/Trojan.JS.Iframe.age-5327372aa7185ce4e1478b6bd0f2a395f4a0e976d1dc5ff2c57218be84cd245b 2013-08-20 20:12:46 ....A 28566 Virusshare.00084/Trojan.JS.Iframe.age-5437c4d66c719a993ed3814e780f2270615db69a894f0c10d08e6b1edd9d5e35 2013-08-20 18:39:14 ....A 17431 Virusshare.00084/Trojan.JS.Iframe.age-544e5968dcede0f9b9cdf180e055c4f3b4be5de2048abb0642b1d7b34dd03da7 2013-08-20 20:38:26 ....A 25169 Virusshare.00084/Trojan.JS.Iframe.age-54d5901c735df3133bf3b7d10e3e885c19e499f80713e1ef3f105f14f8e73c7d 2013-08-20 23:58:22 ....A 40621 Virusshare.00084/Trojan.JS.Iframe.age-55038f36e26a9e912c8ce8bcef8c727beecfbd12772ed151326ff0117b071b8b 2013-08-20 21:23:42 ....A 55438 Virusshare.00084/Trojan.JS.Iframe.age-554256f80a52226ee7bcfae11c43ca4e9453e3319ab549c5d8c452e9082101f5 2013-08-21 01:12:38 ....A 47144 Virusshare.00084/Trojan.JS.Iframe.age-559ba4d2c08295a7c15c6a2b559234bdec2c7a0f55025bdc7833ee7980e0c49a 2013-08-20 18:12:34 ....A 62139 Virusshare.00084/Trojan.JS.Iframe.age-5643daab170e737e1a5bf8199d19a5ed5bb55093079a8adc4103ac6d7f27cf28 2013-08-20 23:19:58 ....A 34610 Virusshare.00084/Trojan.JS.Iframe.age-571a0de67e65677327b8be6473e29da4256d3811294cf15b1917c9af57ae4015 2013-08-20 18:38:50 ....A 22647 Virusshare.00084/Trojan.JS.Iframe.age-57c362364834b0a476e1c3313a84ff25ec1350951c805a7c9231537631051119 2013-08-20 20:56:40 ....A 31737 Virusshare.00084/Trojan.JS.Iframe.age-593db2c1eaaf934a97bd7f71d609e2680d2014e41eaa6a44fca2de2af13af56a 2013-08-20 20:18:26 ....A 21847 Virusshare.00084/Trojan.JS.Iframe.age-5a0e3796dc99fd4a2333e733add4bbd0c46af74c3c70f15ed0400420614d1222 2013-08-21 00:49:38 ....A 121336 Virusshare.00084/Trojan.JS.Iframe.age-5a721fb1c89bba72d3f782e70e818612f5289a5a8e6d9d35b278516e68195809 2013-08-21 00:48:36 ....A 25748 Virusshare.00084/Trojan.JS.Iframe.age-5be31f132e28a658517ae363cbbad58192163594815b539fe8b990aecfe233c7 2013-08-20 18:49:54 ....A 25178 Virusshare.00084/Trojan.JS.Iframe.age-5bf35d70c3d879c418e27102195a1db651ac3e2788469b1a2b4d51e98ea16734 2013-08-20 20:21:42 ....A 37305 Virusshare.00084/Trojan.JS.Iframe.age-5c825d24cca079061690a14d28881f4a437f9801ce6381dac351443eb4d32965 2013-08-20 16:50:30 ....A 54368 Virusshare.00084/Trojan.JS.Iframe.age-5c85caa7cf9a3b1f55e8241f70f455715703e76c0298260552205396c658a6c3 2013-08-20 20:51:16 ....A 19769 Virusshare.00084/Trojan.JS.Iframe.age-5cd8760d45527b3c800ce0898d31808f3935301aa5b771556a18d9d3414fcba9 2013-08-20 17:57:30 ....A 47501 Virusshare.00084/Trojan.JS.Iframe.age-5d1e94ebce63c7a34ee0da5f0a39e414af9f42fb739cccc2d60c4819b462a86c 2013-08-20 18:15:26 ....A 47044 Virusshare.00084/Trojan.JS.Iframe.age-5d38d0286fd0ac9a8dd01c36cb60214c378358b37d0d8262e010cbc61b1f7e04 2013-08-20 20:11:22 ....A 35394 Virusshare.00084/Trojan.JS.Iframe.age-5d75c90b895b417b972ae6164817c3a5c69a2c0ca5b1e08ef2bcdb2957221fa2 2013-08-20 21:17:18 ....A 20904 Virusshare.00084/Trojan.JS.Iframe.age-5e46ee53056825368229b9fef74e3d559a9f8dc37089de2ce1a364f139621190 2013-08-20 19:24:48 ....A 20102 Virusshare.00084/Trojan.JS.Iframe.age-5e9ef66bb8cf447414a56504f9d7d30730d0c5412a55cc095a11a52bbe8be2db 2013-08-20 20:13:02 ....A 115511 Virusshare.00084/Trojan.JS.Iframe.age-5ebc6884bcca10636319c6be424b280eef8a6b7cf5d7d1fa9a6be54f37114d16 2013-08-20 23:47:38 ....A 22331 Virusshare.00084/Trojan.JS.Iframe.age-5f8de58ce7a93309f4bf57348ffe9a8ac7fbc15c4874140a389dfd1c74114621 2013-08-20 20:09:44 ....A 60231 Virusshare.00084/Trojan.JS.Iframe.age-6034d9bf0e9402b827940b2ad6f1c71c5cf12236147fff06f81aac3717897c66 2013-08-20 19:29:44 ....A 114244 Virusshare.00084/Trojan.JS.Iframe.age-6054af195db2eeba10302272dd23ce115e7d2c182633fbc047b5ab6dbe028586 2013-08-20 19:12:08 ....A 81651 Virusshare.00084/Trojan.JS.Iframe.age-6076ada69f6368d12d04a5e404ed1fd0dfafb6f36a17f33c247929ff6d739c1a 2013-08-20 20:09:42 ....A 125467 Virusshare.00084/Trojan.JS.Iframe.age-60defd8c86e29f1f54d1e6d3ac1a454fce8f2cc505c645c2205ac161bad0eaa1 2013-08-20 23:10:56 ....A 38753 Virusshare.00084/Trojan.JS.Iframe.age-627032a295546727c9c69bc73f0d20bcf89e9e459f257e643f463c6bf40add60 2013-08-20 20:37:42 ....A 24113 Virusshare.00084/Trojan.JS.Iframe.age-643a754a35e4d451a22bb16f6b22cbfa5b4f30c5927e37a109df02ad4bea3839 2013-08-21 00:17:34 ....A 41230 Virusshare.00084/Trojan.JS.Iframe.age-64b47b92272b81ae7bfc3f13bcdf842b3843d7146dd5fddf147fc639ee953646 2013-08-20 23:10:52 ....A 39319 Virusshare.00084/Trojan.JS.Iframe.age-650aa3c7b80b9655cca10b29068860e21bffe939066bbdba5ca1bada77951dce 2013-08-20 18:43:46 ....A 42369 Virusshare.00084/Trojan.JS.Iframe.age-657eb1e45210ba88108b9a8d6ec270798fab2af622d11f1034b6e77bd4d32f4b 2013-08-20 18:45:12 ....A 27017 Virusshare.00084/Trojan.JS.Iframe.age-65ee5513aa52a6f7504cd1dcb19e1bfbb7e1dce4e965031bb6f27c8d39ceebe7 2013-08-20 22:02:56 ....A 54330 Virusshare.00084/Trojan.JS.Iframe.age-65fdd8aef0ef93ee1a6210d80a3c21258561a65f09da5eae2b393e2264a45484 2013-08-20 21:30:00 ....A 28613 Virusshare.00084/Trojan.JS.Iframe.age-669b7631a2e51fc1fbac83941fbd6237cf6766157bbdb5c6d78461e03d19a972 2013-08-20 18:37:50 ....A 17052 Virusshare.00084/Trojan.JS.Iframe.age-68fc665e8b45861a1cd0d8c98337f2bebad6f3b5f962d13aadae1a4f9b8e3690 2013-08-20 20:31:14 ....A 26132 Virusshare.00084/Trojan.JS.Iframe.age-68feb5b04037933ba1fa7c2429cfbb8b9cd85bf01c260bf151ca6b545b798072 2013-08-20 19:46:18 ....A 116083 Virusshare.00084/Trojan.JS.Iframe.age-69737263adc6321735b40066cc3407c44d129147277845255b9dd6e1c03000ce 2013-08-20 19:16:44 ....A 26631 Virusshare.00084/Trojan.JS.Iframe.age-69d45e372393aaf5bb057c6656e94939411cfc31b20ed864c8e7b8db60a24e55 2013-08-20 20:49:54 ....A 20915 Virusshare.00084/Trojan.JS.Iframe.age-69edf8b4c2a7aa7b5dfd126aff4a824a105858076ad5d5b08c44d3ea8cfb2924 2013-08-20 21:40:14 ....A 149110 Virusshare.00084/Trojan.JS.Iframe.age-6a00b6ab8befb990297bd52216bead70b2bb1e96cb2c20df8b65205f396148b9 2013-08-20 18:37:28 ....A 20332 Virusshare.00084/Trojan.JS.Iframe.age-6a09589975685f5f5cca69c9bfba8fba0988413c82c5c82f48a42f3dcce582b7 2013-08-20 19:16:24 ....A 103970 Virusshare.00084/Trojan.JS.Iframe.age-6a74ea007fc1daa9316c06a6837544aed469e5784dd1b71d05456c70fa07c5b6 2013-08-20 20:21:34 ....A 38295 Virusshare.00084/Trojan.JS.Iframe.age-6bdf5bd663a34476f7c4ee3f238dfe6e4c6e080fdd3cd2bd823f0cf78514f481 2013-08-20 21:05:20 ....A 26636 Virusshare.00084/Trojan.JS.Iframe.age-6be54627637547d61f8d095e3eb974b3d71f9deeec43fabb1a4d1fab4e8c3e44 2013-08-20 18:34:56 ....A 45874 Virusshare.00084/Trojan.JS.Iframe.age-6cf7fdbc70f576db6a28ddf442bb2b7d6c11c3822226fbe4fb507ae183de80ce 2013-08-20 20:12:56 ....A 62624 Virusshare.00084/Trojan.JS.Iframe.age-6d37c6d44a4864bf16d15220c49801f053d26fc25936653f667308ec34b0d2e2 2013-08-20 17:29:16 ....A 37444 Virusshare.00084/Trojan.JS.Iframe.age-6d3e76e7d5b2d47a37981ee862868fbd58b4cc521e3c0d124690dcec8afc2739 2013-08-20 17:56:34 ....A 77942 Virusshare.00084/Trojan.JS.Iframe.age-6d4507ffee80fa62518d9d7a85be44f050b94395560a41007e7433bdaed38a9c 2013-08-20 18:46:38 ....A 42632 Virusshare.00084/Trojan.JS.Iframe.age-6dd76ea31b4d34fddd0f17855b25ece62bbdc9f314bdc386090af1ef3aa4ad34 2013-08-20 23:00:18 ....A 26094 Virusshare.00084/Trojan.JS.Iframe.age-6e47f374749c07d828e6925eba1f19da95549b9c5f27000eb36daa7c75618981 2013-08-21 01:12:28 ....A 38722 Virusshare.00084/Trojan.JS.Iframe.age-6ecc15d5f81070a4c3cf0f64efb40ac72ba30979a4aa23436c952b2b5afe1d23 2013-08-20 19:17:46 ....A 17095 Virusshare.00084/Trojan.JS.Iframe.age-6ee6421e628ccf70c04bc1f8e4763b3cd1fe732103be490ef7bcdd9b122d9332 2013-08-20 21:40:18 ....A 114818 Virusshare.00084/Trojan.JS.Iframe.age-703d07fd071da8d8f663be61ebd957a3934572d604851ce6620cf4fc3df8d38c 2013-08-20 19:45:44 ....A 40306 Virusshare.00084/Trojan.JS.Iframe.age-71d2b1623510bd179f9fb1b233cb34e465b423534092aef6f97aaab49775bab2 2013-08-21 00:51:32 ....A 20502 Virusshare.00084/Trojan.JS.Iframe.age-71ee5b1b8c0dc628255e4ca6fb2420544a2b2e7ad21f7f5f3e676b0e3c937b1a 2013-08-20 19:27:02 ....A 29270 Virusshare.00084/Trojan.JS.Iframe.age-7434e6e409795f5b07eb07200c0cf0980808a857576558b266c43611d3a0541c 2013-08-20 23:42:04 ....A 19492 Virusshare.00084/Trojan.JS.Iframe.age-746fff96762cf85b016f453aa1b11ddc894588e8cda6e53419cf7545af7986a6 2013-08-21 00:36:02 ....A 16973 Virusshare.00084/Trojan.JS.Iframe.age-750f3a858ca22917300149e495881364e623afa9e9057b13c17d498938929439 2013-08-20 20:42:22 ....A 34845 Virusshare.00084/Trojan.JS.Iframe.age-754388de601f446ea066921e471744b7b666ea966be081f3d2ded8461ba76857 2013-08-20 21:24:54 ....A 117884 Virusshare.00084/Trojan.JS.Iframe.age-75aafd8bdb09cb53fe5af37b4d831c8c0c360b75f989311b69f06923de666480 2013-08-20 21:26:56 ....A 47050 Virusshare.00084/Trojan.JS.Iframe.age-76343a834c92050fd72660328c3c0382363163ee5e7ee1f2e3ffa146766db210 2013-08-20 19:14:52 ....A 17481 Virusshare.00084/Trojan.JS.Iframe.age-767adb353ec30cedf12c1e5ed21f44494013f5540b559790de44d40ec482feab 2013-08-20 21:28:36 ....A 32412 Virusshare.00084/Trojan.JS.Iframe.age-76b37736b8cabd94bd8713e6206ee4772a3c5487bd80f27faed6c816bda74d05 2013-08-20 18:11:58 ....A 125766 Virusshare.00084/Trojan.JS.Iframe.age-773a9f2a01f00f62ab8dd548930d592a19f1988f9c8422085639cbcdbb734bda 2013-08-20 21:58:06 ....A 27687 Virusshare.00084/Trojan.JS.Iframe.age-776a554fcad1fe1752d7d18fe0c95473b6735941381d4ac54fc640dd6ddf3619 2013-08-20 23:50:24 ....A 50183 Virusshare.00084/Trojan.JS.Iframe.age-77b0e4ddf4b4490e2c3354a0d5cfeb8c5b5b2f84bbfedd82369d18e79b21251f 2013-08-20 19:04:24 ....A 53288 Virusshare.00084/Trojan.JS.Iframe.age-77c2391ae9197425d786bd7001549937dfc14459a75b9bcba055ab6bb42dba36 2013-08-20 19:07:08 ....A 84139 Virusshare.00084/Trojan.JS.Iframe.age-78955ba621595655999f6baf6a08e6cfa28f6a43ea8f91486fb1af1b39774852 2013-08-20 19:16:48 ....A 25109 Virusshare.00084/Trojan.JS.Iframe.age-790428de687bafa912e606c93226e57ad7f96aaee3a5e71ab980854584e0a889 2013-08-20 21:50:14 ....A 30243 Virusshare.00084/Trojan.JS.Iframe.age-79ef1471570e0ed10cc801dd1a23a66df3c4e48b37395bf2c38798852d7979d1 2013-08-20 21:28:10 ....A 29193 Virusshare.00084/Trojan.JS.Iframe.age-7a688c60dab9c4612dae3e637b69c036c760ca5dfde7e37c45101781b72d8921 2013-08-20 18:34:26 ....A 32593 Virusshare.00084/Trojan.JS.Iframe.age-7b1a6b4e272475af3758e916794afe429663277ebe4c43512d8c11c6c859a58f 2013-08-21 00:17:40 ....A 38642 Virusshare.00084/Trojan.JS.Iframe.age-7c420c79da6b6b2f532ad65243a6d42594a474db949e0026e3a7249cc2ab6d55 2013-08-20 18:45:20 ....A 37524 Virusshare.00084/Trojan.JS.Iframe.age-7cc59ef2202b4c438f19e8c193e025d869e6df8d3ac8b60cb27e04640c96fbba 2013-08-20 19:01:04 ....A 34962 Virusshare.00084/Trojan.JS.Iframe.age-7cd16756955a5c305143328809eb500154b98b344e4802c3b4ebe1c04bb3ad25 2013-08-20 18:42:14 ....A 16435 Virusshare.00084/Trojan.JS.Iframe.age-7cede2ef2eacda8d1ba73c8c87408dee803c31562f8c82699f59fff16fc5943d 2013-08-20 20:04:42 ....A 123052 Virusshare.00084/Trojan.JS.Iframe.age-7f5576d37036f8c1341b774314a9adf9b4b630c015946eeeca4b1b4712add85f 2013-08-20 21:28:32 ....A 38012 Virusshare.00084/Trojan.JS.Iframe.age-7fe6fbd9959ae986a2017857d7fcd95ad2033609fde77e1d99d6ba313590b3bc 2013-08-20 17:26:10 ....A 24775 Virusshare.00084/Trojan.JS.Iframe.age-7ff643a47a5b5f858930c7b8bfe22a87bc77519b96c049ed342100c6c6cf6551 2013-08-20 18:49:14 ....A 131110 Virusshare.00084/Trojan.JS.Iframe.age-8015c67153be295db7d4178c00db97205664f45de5d460db779e1f44117cf42b 2013-08-20 19:46:28 ....A 117648 Virusshare.00084/Trojan.JS.Iframe.age-80ae88a7f41b000b2baf9fd1ac1951b76a60a875a98869e1a6cb445697994855 2013-08-20 17:19:16 ....A 64780 Virusshare.00084/Trojan.JS.Iframe.age-80d39980d24037f49270ee088966a0791fdc4d4c0966fc47d0aa4a16c451d938 2013-08-21 00:52:26 ....A 38739 Virusshare.00084/Trojan.JS.Iframe.age-80e5e0b512aa23c47d03ea66ef2f5ba9760d4eef7d9685258796919108a0d38d 2013-08-20 20:22:16 ....A 51067 Virusshare.00084/Trojan.JS.Iframe.age-80f006371d8ab52e21dc8a1e6dcda37deb878a764e7ee52f2227908f9a80b3eb 2013-08-20 21:10:06 ....A 19020 Virusshare.00084/Trojan.JS.Iframe.age-810a7bbc5761d397f74cf3bdb96e167d7e2608e17c87db39869dec7ca530b85f 2013-08-20 21:57:42 ....A 30460 Virusshare.00084/Trojan.JS.Iframe.age-81f5ee34dc0090c872032fb67286aa9bc197df96f7ba1902451eb2f367e6a7f2 2013-08-20 18:47:02 ....A 18736 Virusshare.00084/Trojan.JS.Iframe.age-83e166799e51cd9e95c2edfee32b48e419288d6f2cdff30bc6cc7f14e9055e5f 2013-08-21 00:20:48 ....A 38102 Virusshare.00084/Trojan.JS.Iframe.age-848c1efdf478d7e89408d4c3afb0b3f65dae76f45e0e333c54026d84477068d8 2013-08-20 19:25:26 ....A 55120 Virusshare.00084/Trojan.JS.Iframe.age-86959fa37969cd6e85e42f1ccad486f899812692a90f63f8a35fc661479ad475 2013-08-20 18:59:46 ....A 22458 Virusshare.00084/Trojan.JS.Iframe.age-8698a8eb0c7bdb1ccd9d0b4e7282a92dd3800b5d51a3aea4f85a6d4a11d1b149 2013-08-21 00:21:10 ....A 33927 Virusshare.00084/Trojan.JS.Iframe.age-86c34932871c86ce9c6757e271ab5028a8c4a036cdbf9ed9520010ee9936b7d6 2013-08-20 18:39:22 ....A 36294 Virusshare.00084/Trojan.JS.Iframe.age-87cb61e7b3c740f65b98bfee56f40cfaaeb1aee9712930301aaf5f46606ed13e 2013-08-20 21:02:16 ....A 26113 Virusshare.00084/Trojan.JS.Iframe.age-87daa1eadd07e601446934ff99c8c977e8fa8050f09df6fbcf605a58063ec626 2013-08-20 20:53:50 ....A 39224 Virusshare.00084/Trojan.JS.Iframe.age-882d4931be4187a43793fdd4defcff52ac88fd74b59f9443388415882b786bf4 2013-08-20 21:09:36 ....A 64012 Virusshare.00084/Trojan.JS.Iframe.age-89762883f8fd68dd934c4ba51ba9a2a6d842a137431d588791f5356ebc38c64e 2013-08-20 21:16:58 ....A 35716 Virusshare.00084/Trojan.JS.Iframe.age-89a9a9f37d6f77ff15bd367185fe5315c2cfbeab3b98fab8fe6baf607c382e7e 2013-08-20 18:55:42 ....A 47727 Virusshare.00084/Trojan.JS.Iframe.age-89cb4ad0c81c771bcd39e653ca5fb1442d08cba987a04b251e54774b9c3cad14 2013-08-20 21:06:24 ....A 50868 Virusshare.00084/Trojan.JS.Iframe.age-89f0a5ba7f1ee8d2efde3eeea7c96102ef52df5115d1ff47c12cfa7e2c047c68 2013-08-20 18:36:00 ....A 124262 Virusshare.00084/Trojan.JS.Iframe.age-8ab9b7b53cbfc3490874130bdbeee9c038ef2021a2dc8269dd855f7aaaa13ddb 2013-08-20 19:53:34 ....A 24744 Virusshare.00084/Trojan.JS.Iframe.age-8ad4c0aece13a5b0ef6feb61311e8234a2bf1b6ae6b53d72e13389949baaeae2 2013-08-21 00:10:24 ....A 36410 Virusshare.00084/Trojan.JS.Iframe.age-8c1485d28e8ea086b107795709c3d0e6a7a347a66ed59d54fad56c75ae8595b8 2013-08-20 20:10:24 ....A 34158 Virusshare.00084/Trojan.JS.Iframe.age-8ca66b87f5fa9b0dde27207c68d9592cbc5b53a8bfc80f64f4ab9ffa634cb101 2013-08-20 20:04:42 ....A 25686 Virusshare.00084/Trojan.JS.Iframe.age-8d7f1b725a6c772bd7d8ab94e81135b69f91e9b4b0faf6fb033844965532ee9f 2013-08-20 19:56:00 ....A 21231 Virusshare.00084/Trojan.JS.Iframe.age-8e176fb240b5d30edfff8b4dde1c367b9bead1808a10feb717087a0fe86cdaa8 2013-08-20 20:35:00 ....A 116335 Virusshare.00084/Trojan.JS.Iframe.age-8e1ec7d77473a32dd3abb648af1f19db3417adf0c32cebc2d898ff7575171f22 2013-08-21 00:22:56 ....A 16495 Virusshare.00084/Trojan.JS.Iframe.age-8f9c69da3fa452a560693704c592a2b22662605c50b3c3692e67e1e37b8e54c8 2013-08-21 00:22:34 ....A 16922 Virusshare.00084/Trojan.JS.Iframe.age-8fecac42ed63077aae28acb1978b4ff73dfeda7e6d9339add1245f31fbd305b5 2013-08-20 20:58:26 ....A 27591 Virusshare.00084/Trojan.JS.Iframe.age-906ed3f86f19e5871c113d09674e1266a675ee0457cac74fb92fc0f6f668239f 2013-08-20 20:23:08 ....A 426141 Virusshare.00084/Trojan.JS.Iframe.age-90d0dcfa4b89e22986da8d6c18d32ff0d09feb9936664db1892756dde8fbc668 2013-08-20 19:56:12 ....A 27169 Virusshare.00084/Trojan.JS.Iframe.age-910e85120d163502d1f707c22ad963f1469447e5d0c24035dfb1defec394d811 2013-08-20 18:25:54 ....A 62148 Virusshare.00084/Trojan.JS.Iframe.age-91a40eaf69285fde3da9daa9754ec4814bfbac805cf5f141ab1f90a36a18977c 2013-08-20 23:00:00 ....A 52049 Virusshare.00084/Trojan.JS.Iframe.age-91a8ffff24648af14d1b3efcd731c303e18f3e1008830e589ed707369145bcc7 2013-08-20 19:12:14 ....A 24049 Virusshare.00084/Trojan.JS.Iframe.age-93096273a8156b35263404316a185c60438cff8212487f053b370bcaeb0f0666 2013-08-20 22:59:50 ....A 38143 Virusshare.00084/Trojan.JS.Iframe.age-943044169880fed95234886121aca22eb5edef4e289da206370cd8215fb602ca 2013-08-20 18:47:04 ....A 47532 Virusshare.00084/Trojan.JS.Iframe.age-95e5e244cdae4ed561583d10df79791a678378078b6d4eca223155f9c1e912a4 2013-08-20 19:50:00 ....A 57226 Virusshare.00084/Trojan.JS.Iframe.age-9693fb624a6a14df9e89223f8738d2ce41274c796b350afc406f347e1d354787 2013-08-20 21:31:32 ....A 39227 Virusshare.00084/Trojan.JS.Iframe.age-97710c307fd030a119af9edd887e14ef231784a2146d6fcdca24273b929fb726 2013-08-20 19:32:28 ....A 49551 Virusshare.00084/Trojan.JS.Iframe.age-98cf830ec2825608f717c9ab1ec5675ce0180716c44ca58a71361e7da41e7a26 2013-08-20 18:36:18 ....A 47174 Virusshare.00084/Trojan.JS.Iframe.age-9978067ac890290bd9e529e12abd8751a5528526e8fdf2b7866696813b19b175 2013-08-20 23:20:20 ....A 41172 Virusshare.00084/Trojan.JS.Iframe.age-99816764331be137b152495d087ee77235eabf772e2675f7fe5e4579e7ea1802 2013-08-20 22:55:40 ....A 46119 Virusshare.00084/Trojan.JS.Iframe.age-99fc7a7a9efeddf4a39503e1304d3b950fa069a0c2b1d155415aa66634becba2 2013-08-20 18:07:26 ....A 39620 Virusshare.00084/Trojan.JS.Iframe.age-9a58028ac98fa3caa31822b6b81de3109906aa32d7619901888c34d795613ad9 2013-08-20 18:53:08 ....A 103904 Virusshare.00084/Trojan.JS.Iframe.age-9ae4c9369c19dd971ac18dad7cd65bd20265a4b33d4132c20578ac58f413a76f 2013-08-20 18:09:36 ....A 20046 Virusshare.00084/Trojan.JS.Iframe.age-9e3059747aae366b671755d0a749581070de720eaa8fb255130a8456ab5ec92c 2013-08-20 23:59:44 ....A 16887 Virusshare.00084/Trojan.JS.Iframe.age-9fa46c120fa473b90e25444dc2f331044372ac7cf9c2f71fae412c87a7b31d50 2013-08-20 21:28:00 ....A 55168 Virusshare.00084/Trojan.JS.Iframe.age-9fbefdebca773a0221f09f8ef9fba1b3883b5683378c3a0e63086d7a9c96c302 2013-08-21 00:07:12 ....A 38005 Virusshare.00084/Trojan.JS.Iframe.age-9ff8d2c05ba43ef303ba70f52db6dee840dd908ed4a85ab3226e74e0d082ca16 2013-08-20 18:53:02 ....A 40054 Virusshare.00084/Trojan.JS.Iframe.age-a050471f85106805b5e388336117c5114c32c44e9de91b048938a0cee0003c69 2013-08-20 17:14:02 ....A 35730 Virusshare.00084/Trojan.JS.Iframe.age-a095f2de4331a6998894676a4f19f238f67c83c51d3b1cb8dd272df0823a074c 2013-08-20 22:30:50 ....A 32849 Virusshare.00084/Trojan.JS.Iframe.age-a0a99922a57a298e333f158c71fb79f88d1a02cf96de438dd2940400c1c9873c 2013-08-20 21:14:28 ....A 38999 Virusshare.00084/Trojan.JS.Iframe.age-a0e272211341b12b89337811c87de92acfa07936b3049b939a245d2e613bd736 2013-08-21 00:51:52 ....A 45636 Virusshare.00084/Trojan.JS.Iframe.age-a2bd27d6e835945f2cc169676c47c2e7fd67b412a4083632a68ae251f9bf38ac 2013-08-20 20:30:28 ....A 61182 Virusshare.00084/Trojan.JS.Iframe.age-a2dd5bd4f8c20722c75bcdedee6468283b995568bdc9c2f35e8ea26d7f6b6a34 2013-08-20 18:53:28 ....A 58103 Virusshare.00084/Trojan.JS.Iframe.age-a2f84e1f5204df1ccac5d4ed0146640f1180aa23f303b91b565cd04fed79faa1 2013-08-20 21:17:38 ....A 117432 Virusshare.00084/Trojan.JS.Iframe.age-a343e8f1682331be897763c7c714b5bec28c06d1b36394597669442e2e36fd83 2013-08-20 18:57:06 ....A 26283 Virusshare.00084/Trojan.JS.Iframe.age-a3548339ad718d0af7e0c3e42841f40c210ffe4c04da1357d967fdda2c64020c 2013-08-20 20:18:32 ....A 87146 Virusshare.00084/Trojan.JS.Iframe.age-a420e5e24ebd115d074b4f5136ce617a94413bf95f4757f2759017e378cb9f05 2013-08-20 22:30:02 ....A 17011 Virusshare.00084/Trojan.JS.Iframe.age-a43e45314dbf8a1d5540c8b28148b3598b1c1003efdf94e16facdb5c2a3fb6b7 2013-08-20 21:14:36 ....A 46511 Virusshare.00084/Trojan.JS.Iframe.age-a47c2816208141f300547bff922dec8923c0f585be3cf7f322db3eff44581e24 2013-08-20 23:50:34 ....A 43777 Virusshare.00084/Trojan.JS.Iframe.age-a480487bb0d85731fcc4b3f8f84c6cba09906270dd1ec1549d2087b46fa1c1af 2013-08-20 21:18:06 ....A 39105 Virusshare.00084/Trojan.JS.Iframe.age-a516050e7a922e38d6602c2873040e9b3ca48a08a4fdb556faeb4927ff773d04 2013-08-20 22:46:02 ....A 38646 Virusshare.00084/Trojan.JS.Iframe.age-a5264eec9f464dd4074acd4b78110a447bf07b9ddb44c4151375008a3da57799 2013-08-20 21:09:24 ....A 78761 Virusshare.00084/Trojan.JS.Iframe.age-a71615fba4779b3da6296a7c84a97a66b3b0c80e987fd4648e4605416fbd5c02 2013-08-20 19:19:10 ....A 27310 Virusshare.00084/Trojan.JS.Iframe.age-a7454ef0123cc720e4793b493ff009389c29759eb5119c43df718fddc4d42e32 2013-08-20 20:34:30 ....A 53266 Virusshare.00084/Trojan.JS.Iframe.age-a74b12546d1d071037f2df32c96d9a26e99003539643ddf601b7457252d05b26 2013-08-20 18:55:28 ....A 114847 Virusshare.00084/Trojan.JS.Iframe.age-a8a27cbbcfcfcd5d95c36099637cc58e49fbf4141becbd1e2aa053cd5340d559 2013-08-20 22:47:26 ....A 47160 Virusshare.00084/Trojan.JS.Iframe.age-a8a47aba8d5c13f77d30e61e556883be5ce5e703853b0a3c6cf5eca32105afc9 2013-08-20 18:47:14 ....A 131974 Virusshare.00084/Trojan.JS.Iframe.age-a92b4646d06333b0d07a7a8565ae95a358a4ac681266db3decf9adc1fed1bab7 2013-08-20 23:37:40 ....A 22120 Virusshare.00084/Trojan.JS.Iframe.age-a9f74a414f2474594cbaf136c86d6c373cc17920fb95e72864a9ab316cf2a9f6 2013-08-20 21:33:52 ....A 56506 Virusshare.00084/Trojan.JS.Iframe.age-aa13e30eff50eaa8c648deb796602689b463733a34383a4f95dd59320ad0122e 2013-08-20 20:15:38 ....A 30183 Virusshare.00084/Trojan.JS.Iframe.age-aa4130dc09596220c378215be023788eb2a986942b4a2d1a341ba904c76f7fd7 2013-08-20 18:15:24 ....A 33747 Virusshare.00084/Trojan.JS.Iframe.age-aacfdef720c860137d99a64ee9f32283029c9d8c342a3e25867af01aa6ee4afe 2013-08-20 19:55:50 ....A 42350 Virusshare.00084/Trojan.JS.Iframe.age-ab4180e68583d16c311bf777d9f454273404c1604e74e5d4a6eddda0d51503ba 2013-08-20 21:04:46 ....A 137908 Virusshare.00084/Trojan.JS.Iframe.age-abf0642943477520663f93d8d9a4d09a6bce49c3d1c4c974f56b03b3029030bf 2013-08-20 21:32:22 ....A 55351 Virusshare.00084/Trojan.JS.Iframe.age-ac0bf27d3885a918147eac994dd8373427051965d7ffb070d3ea818330132c81 2013-08-20 20:02:40 ....A 115255 Virusshare.00084/Trojan.JS.Iframe.age-ace278e9190893f95566fd15655768111726c10a200bcc738183738854b12ef1 2013-08-20 18:26:08 ....A 33759 Virusshare.00084/Trojan.JS.Iframe.age-acf8ccda760eae9aad0724268c871ea0a82a5dda8d528f5c01a42008d707ff87 2013-08-20 21:58:28 ....A 38443 Virusshare.00084/Trojan.JS.Iframe.age-ad5a07dad6f0efa273a02be755b7b50ab7d7985a59373e89d5353a73d3046344 2013-08-20 23:03:58 ....A 38021 Virusshare.00084/Trojan.JS.Iframe.age-ad64dc3e089816fb82013981a0a3d2cae0bd65f1814817dca857e6c6e5d540c0 2013-08-21 00:07:12 ....A 40169 Virusshare.00084/Trojan.JS.Iframe.age-ad7ffd2364fb58d4e49cd156bf82e397c9cfd5b8afd169a465b47852bef0fbed 2013-08-20 22:53:42 ....A 40704 Virusshare.00084/Trojan.JS.Iframe.age-ae33277620673f7ad594ffef4b41d331edafe9e2feffda0b975eb165c6394b1a 2013-08-20 21:23:22 ....A 50905 Virusshare.00084/Trojan.JS.Iframe.age-ae5454f6a3d367842e874138ff255a71054eb07657175e04137f00718a2e7697 2013-08-21 00:53:38 ....A 45950 Virusshare.00084/Trojan.JS.Iframe.age-ae59994e77b06a3fdec1893ddcbd7c6cc865d94185da663c632af39be50eca66 2013-08-21 00:10:12 ....A 115187 Virusshare.00084/Trojan.JS.Iframe.age-af120306ed308bd057e9e2adcc53982700ed69512bfa8ee4800c1c3c9ca50406 2013-08-20 21:45:46 ....A 33841 Virusshare.00084/Trojan.JS.Iframe.age-b0014f8064d36c9451932569de289b0a1fba525547a07f3890643b452b0003b5 2013-08-20 23:27:16 ....A 38269 Virusshare.00084/Trojan.JS.Iframe.age-b03c765767c29c167183b408155f1adb64330d79870723d3735d01b6a1f4ce44 2013-08-20 19:20:08 ....A 23940 Virusshare.00084/Trojan.JS.Iframe.age-b08d993d8981913b1ba0f42154720b8a884e3d11be0e3ba003af23bcfd632c25 2013-08-20 19:09:38 ....A 38006 Virusshare.00084/Trojan.JS.Iframe.age-b0b42fc12e872f425f03650608e69093f64bbfe4e374522ddb84e2a27b0aa978 2013-08-20 19:49:34 ....A 37015 Virusshare.00084/Trojan.JS.Iframe.age-b150c0fc4ff32ea1c1060f47097b276cc303e7c56e708833b99344f48fb3e4b0 2013-08-20 19:10:46 ....A 27686 Virusshare.00084/Trojan.JS.Iframe.age-b1961f017675b01c373857d8691ebd04e13074d2347b1467dde3dc97fe13bb70 2013-08-20 20:06:44 ....A 120597 Virusshare.00084/Trojan.JS.Iframe.age-b1e258d683a29320b35ef8d5b9a6ac4b5181be44c51c7d102240f9ca238b1b9b 2013-08-20 17:04:34 ....A 75173 Virusshare.00084/Trojan.JS.Iframe.age-b234c96842d373de2280bc23425e9acbc9c3536ecc6ec57c308eeef044aaac21 2013-08-20 21:58:58 ....A 117421 Virusshare.00084/Trojan.JS.Iframe.age-b27fd10e5bcfb9c1e18213dc24ff176e66318511c4c752b84b5d8732ae3f19d5 2013-08-20 20:04:36 ....A 103069 Virusshare.00084/Trojan.JS.Iframe.age-b30283e07f6d2342da56a1ab07b76ca0e3ffbae2ba74274e342707714974cb01 2013-08-20 20:45:30 ....A 22979 Virusshare.00084/Trojan.JS.Iframe.age-b43c7d6595a1ac62030b10e5f00b9ab1d026bc3ddac2a02544c3d2dd13691ba2 2013-08-21 00:00:34 ....A 38026 Virusshare.00084/Trojan.JS.Iframe.age-b497d169577e07d9cc2d278978e6e23c784fe162dfba57f89b28466bc4e90849 2013-08-20 21:56:24 ....A 21282 Virusshare.00084/Trojan.JS.Iframe.age-b49ee5ed479027551abd765bd42c8422596563a430fca725cd4e9cd9660379d7 2013-08-20 18:59:02 ....A 65883 Virusshare.00084/Trojan.JS.Iframe.age-b52a6017ce62c7e61a6945473b8c9588ade2b80baf1b3b0d2a29fd22856bcfbf 2013-08-20 21:32:16 ....A 64532 Virusshare.00084/Trojan.JS.Iframe.age-b660a3c404f51f31156ddc552644e3c58c368b5b6903b8aa72b6065c4a26615a 2013-08-20 23:35:42 ....A 38945 Virusshare.00084/Trojan.JS.Iframe.age-b6f32c2b187265f8c88c623faf7d0a7c44b9abd34e45ca2bd9f813dde28b52a5 2013-08-21 00:34:34 ....A 116988 Virusshare.00084/Trojan.JS.Iframe.age-b73126a1012a1580978abbc977e6661105b1c7802df497b92c61e0ef0fcd56b6 2013-08-20 18:20:48 ....A 61011 Virusshare.00084/Trojan.JS.Iframe.age-b87c9c486a494b4c3627e64e34cb425d83e4bc82e6634bded5c07127e7f9f0eb 2013-08-20 19:10:14 ....A 38522 Virusshare.00084/Trojan.JS.Iframe.age-b89e42ebebb11d09666384373defac854bf701b3d8ef3c9e6a619716e707fa2b 2013-08-20 21:25:16 ....A 37902 Virusshare.00084/Trojan.JS.Iframe.age-b91ff98938d248c3edfa30fb2e1e7457daf96882935053fb7a1f577c4fd9d54f 2013-08-20 19:00:10 ....A 32757 Virusshare.00084/Trojan.JS.Iframe.age-b9c8b1736fa8e831892a369da93afbaef698d77ece24930aaab5979cb9b728df 2013-08-20 18:44:50 ....A 132412 Virusshare.00084/Trojan.JS.Iframe.age-ba1eb4001927f8c1ef3feae2c253d65a4c368e263985cd9b612dc590916e2425 2013-08-20 21:16:18 ....A 24893 Virusshare.00084/Trojan.JS.Iframe.age-ba74b1ef0dcb90d41b23133cfd8862e16a2f6f7e999e21aafa348c4649c03124 2013-08-20 19:00:52 ....A 108443 Virusshare.00084/Trojan.JS.Iframe.age-baae734a052da1921755c62c4d798d1ad5b39644ecac527a9584918fb4f6c10c 2013-08-21 00:58:22 ....A 23035 Virusshare.00084/Trojan.JS.Iframe.age-baf6a7f15f50d92baca725c47e7801f2887988ec34c2fba1556e2a75aae2955c 2013-08-20 23:47:24 ....A 20844 Virusshare.00084/Trojan.JS.Iframe.age-bbfa46064671d19349357eadc556dabb280e5ab518a455d4403ec3ea8567e5d2 2013-08-20 20:23:10 ....A 20880 Virusshare.00084/Trojan.JS.Iframe.age-bc36a89fb4edfc4e4391b9a88edc8ae8ca797d5ef89cb0c8fd0dcc3641869860 2013-08-20 22:40:24 ....A 23881 Virusshare.00084/Trojan.JS.Iframe.age-bc5c4a574aaf4aef86e8ab89ff9538273bbd88ed8064f436ee7bb560c14081aa 2013-08-20 18:03:58 ....A 53598 Virusshare.00084/Trojan.JS.Iframe.age-bc5ed475cf17728ef5264d3faad70c4781f4d15b610786cde73a5655370e9639 2013-08-20 20:56:08 ....A 64854 Virusshare.00084/Trojan.JS.Iframe.age-bd4ee0ef9c8571d3754bd583230dcf7b753ab6af666884c1d28cc4e3f9266abf 2013-08-20 18:08:32 ....A 33908 Virusshare.00084/Trojan.JS.Iframe.age-bd58fa6539dff959da95b295a7a8c7827c893a3d5fc18b3b6ca7bd037105709c 2013-08-20 22:13:50 ....A 23313 Virusshare.00084/Trojan.JS.Iframe.age-be3fffb6a813f2b51075501d4b49e991a7484a3d6930a1d3cb7912b6850b41fa 2013-08-20 20:57:30 ....A 91645 Virusshare.00084/Trojan.JS.Iframe.age-bef8c6b7c9e3e08fe669a8f3712a17e1133e37526edd5901650ff3f39bfc29bd 2013-08-20 22:57:26 ....A 78934 Virusshare.00084/Trojan.JS.Iframe.age-bf405a820029e3b61104556ca599cd4251a38260ac3f12b4543cd7c6ba1d26f7 2013-08-20 21:08:26 ....A 37067 Virusshare.00084/Trojan.JS.Iframe.age-bfe6c468dd8a209326d1a4d0869212ef5cbfa7dfa45208127087be2cf3f84d2a 2013-08-20 21:18:02 ....A 56980 Virusshare.00084/Trojan.JS.Iframe.age-c07aac0fa96d118676f78b5ca60fc68684959a27d0027d1c1cb2fcf2bce5d119 2013-08-20 17:16:14 ....A 30999 Virusshare.00084/Trojan.JS.Iframe.age-c1a9729a85150789c9f87c4fc620e7ba7e37e4fd49ab527447384cec65421ff6 2013-08-20 20:49:34 ....A 47012 Virusshare.00084/Trojan.JS.Iframe.age-c2690bc3daaf5042ab15f7794749df57b5862f80edd5e7abafb763358fdd6f7c 2013-08-20 19:14:12 ....A 24973 Virusshare.00084/Trojan.JS.Iframe.age-c2719eba86fa3c0a21b2641fd46ccd1cd92929af9b0f90e712dc6b8491633d3d 2013-08-20 23:58:20 ....A 53318 Virusshare.00084/Trojan.JS.Iframe.age-c29d8d3433b7212ad04a07d033a1368f616399388b2266ca1b1bbfbd9971dd56 2013-08-20 19:22:14 ....A 60987 Virusshare.00084/Trojan.JS.Iframe.age-c35e1bf5be88560619cea236ce7259bf4c49ed66c4f5267104bb1b4082496e10 2013-08-20 23:14:40 ....A 16673 Virusshare.00084/Trojan.JS.Iframe.age-c412159933249f0837778dfd1bccab1cae3d0a1139518bd31ad2cf720bd187a2 2013-08-21 00:55:06 ....A 40653 Virusshare.00084/Trojan.JS.Iframe.age-c422a8c5f055b4c36424803071de0073910aabcfca83c7fd69994d453de8324b 2013-08-20 16:49:06 ....A 44663 Virusshare.00084/Trojan.JS.Iframe.age-c5269b30cbc35c7401a3beffef1695d9d013742dad9c81f0c956f8ae10c574b4 2013-08-20 20:45:14 ....A 142223 Virusshare.00084/Trojan.JS.Iframe.age-c5d16d3e5c7ee35cc8f259757494705b3bcadc19c616c06db30ed363e2e3ba00 2013-08-20 19:32:44 ....A 33760 Virusshare.00084/Trojan.JS.Iframe.age-c6ec6c8cda554f6272f342b9c921fd45151b7ac592f8cbd5818575864bfe975a 2013-08-20 19:22:50 ....A 20905 Virusshare.00084/Trojan.JS.Iframe.age-c6ed4f5213ac9d39c9b0cb84dd4287513a5690f17f9719664c7801460cff155a 2013-08-20 18:00:36 ....A 47409 Virusshare.00084/Trojan.JS.Iframe.age-c70ece0c4a81019586f518a81f8315cd7ce3ee41bc2f221da53400aab3d1f820 2013-08-20 23:45:08 ....A 38801 Virusshare.00084/Trojan.JS.Iframe.age-c7a69af2d1864bdbb36c18da6c3ffde2c7b60d9fd3b5d5ad518a5f85514e7c1c 2013-08-20 18:11:04 ....A 128657 Virusshare.00084/Trojan.JS.Iframe.age-c89d12373e838be06fac2c064e3a33034f7c249a86a35f6e72d00c0ce51297bf 2013-08-20 19:16:42 ....A 28485 Virusshare.00084/Trojan.JS.Iframe.age-c8dffe01f910d7eaa195fdc9195e7fad571c30921e4bc4de6f8f1c2c2a7e7c3d 2013-08-20 18:09:10 ....A 51057 Virusshare.00084/Trojan.JS.Iframe.age-c98104d144f2886ed6e12d7af9f42d98d0625ba3640ff4a823daf60d04b8ab4b 2013-08-20 18:19:24 ....A 38288 Virusshare.00084/Trojan.JS.Iframe.age-c98e3dea246ce38739620002719948824bae7c0010ea18fea2646c59c237549f 2013-08-20 18:52:46 ....A 104461 Virusshare.00084/Trojan.JS.Iframe.age-cac4146c6e0c026122cd6b27d9d8056abf1a08856edf13399a7aeac1742fd71f 2013-08-20 21:10:20 ....A 17336 Virusshare.00084/Trojan.JS.Iframe.age-cb4bf3610b6d2b8fe5d82d5294663d32f07538205176b1d529f614b1afc15d86 2013-08-20 22:30:28 ....A 20746 Virusshare.00084/Trojan.JS.Iframe.age-cb4cca723fc94b5ebc1c24d3ff19fa0b063e4119412ae4daca329e02427d5654 2013-08-20 20:09:38 ....A 33141 Virusshare.00084/Trojan.JS.Iframe.age-cb516ad78e11304cbb020f4bfd9b021c7a68e13c50ff630e1f56abccf71d3e5e 2013-08-20 20:27:36 ....A 25228 Virusshare.00084/Trojan.JS.Iframe.age-cbe83b191a80dddee7e1bba0d71af7d0c6a5a7bfbb890d7e8ea39e39690b41d6 2013-08-20 23:30:22 ....A 36766 Virusshare.00084/Trojan.JS.Iframe.age-cc1a899ac26a360dc5c7e3e1d1db1f62878eab0838eaa84152671959a8ba570a 2013-08-21 00:04:04 ....A 38129 Virusshare.00084/Trojan.JS.Iframe.age-cd1d7229d617e998fd661f68e2b6898bcc57e632c7622cb0fcb14cc2400d63e9 2013-08-20 20:23:50 ....A 113220 Virusshare.00084/Trojan.JS.Iframe.age-cd3372b329cfee53b20b94e68953105fc6a62172fc8202946078829f26ae72f8 2013-08-20 21:01:00 ....A 32004 Virusshare.00084/Trojan.JS.Iframe.age-cdb44178c2a7d694e438e17bd5f726859b9c0bb2018824599b16f1daa331bb79 2013-08-20 20:04:02 ....A 38239 Virusshare.00084/Trojan.JS.Iframe.age-ce3790c3fec47f30d8341622cca8b03232f7b95cec068b31f1e8ac06d7b31437 2013-08-20 20:23:50 ....A 106305 Virusshare.00084/Trojan.JS.Iframe.age-cec96ef72224294f34387521bd4a4fff1e7f1dbb9ab72da528fdad7923245a3b 2013-08-21 00:03:40 ....A 38107 Virusshare.00084/Trojan.JS.Iframe.age-ceea2ece6d5da207afcf24e887c4c7dbdbbcd2c344331ee146d92b8f59b1cfe7 2013-08-20 18:52:42 ....A 37076 Virusshare.00084/Trojan.JS.Iframe.age-cf516b4c7a15a291a8be65a3f27ca7a931f8db81c35dbeebf94ef37bd895c805 2013-08-21 00:13:46 ....A 19303 Virusshare.00084/Trojan.JS.Iframe.age-cfd3ab26f0ed7fe224970299da5bfb84435758bfc54c1627277b8285f8e32a7b 2013-08-21 00:49:08 ....A 38651 Virusshare.00084/Trojan.JS.Iframe.age-d0c13ee9df567cc4594a64f61c9ad1fd9b7d8a577d1e04cd9bfb94c3eaea2ee0 2013-08-20 21:40:14 ....A 110761 Virusshare.00084/Trojan.JS.Iframe.age-d0f570d58a39e689d59fd727f29f93a9defc9017dbd31fc27a3b1d529b9165bf 2013-08-20 21:57:04 ....A 44819 Virusshare.00084/Trojan.JS.Iframe.age-d0ff84db25289109335148b78b8286d79ebdb339caec724b04afcb4672e0a0bd 2013-08-20 21:31:12 ....A 117531 Virusshare.00084/Trojan.JS.Iframe.age-d202a939254b2d35c09738abc520b65dad4af848e35f89bca3460b1bf9ebc335 2013-08-20 19:09:26 ....A 23575 Virusshare.00084/Trojan.JS.Iframe.age-d27102ce50228c00649d46d92b4b33f34417e14e1b34ea60ccf5a9223492daef 2013-08-20 20:09:26 ....A 119081 Virusshare.00084/Trojan.JS.Iframe.age-d2b6ce81a1e2ae58879f131e2ff9ae4789d63dbb0bddeeb096160e4e257d04d8 2013-08-20 19:13:30 ....A 46238 Virusshare.00084/Trojan.JS.Iframe.age-d30131a675c875b7b65e45edc77e9291cd96d6360ac44db8177f4ddbb8c5a048 2013-08-20 21:32:04 ....A 117775 Virusshare.00084/Trojan.JS.Iframe.age-d35f80cee40fb7c5a29ddda11c64a96a8daeb01a17b3405b574bd3880a3d6179 2013-08-21 00:30:56 ....A 30922 Virusshare.00084/Trojan.JS.Iframe.age-d360c79592bb63197e84025caf5dc2d2a667e7b239f8f5fb040de014f5b3a097 2013-08-20 20:28:28 ....A 32073 Virusshare.00084/Trojan.JS.Iframe.age-d37844050973c8173f91937a6b682b2ea6806996396eec686734b0d40d824442 2013-08-21 00:04:08 ....A 38161 Virusshare.00084/Trojan.JS.Iframe.age-d3bb1a9a8e7879bac6b265c70f09a98ed1785cf1e00de100f217e1f7ff81407a 2013-08-20 17:15:34 ....A 27998 Virusshare.00084/Trojan.JS.Iframe.age-d3d70b28802f16a75bbae7f1faed240f5bd215a926239b5c353626d8dcd9304e 2013-08-20 18:25:42 ....A 38120 Virusshare.00084/Trojan.JS.Iframe.age-d4f170a2e6161c0f1034f8d5ed21bebcf84eaafa85423d8fe4bd825c82cb8ff7 2013-08-20 18:53:26 ....A 54318 Virusshare.00084/Trojan.JS.Iframe.age-d6eebe1245e001429bb46095254b0aa66f731d27b02d5c11a3c6e98154bade02 2013-08-20 18:30:12 ....A 47015 Virusshare.00084/Trojan.JS.Iframe.age-d762974078296928d57e022e84d185d6c5b5ad6e0087d093787485fdcceece1f 2013-08-20 22:49:24 ....A 38260 Virusshare.00084/Trojan.JS.Iframe.age-d7e115f2b9fe028da8fa79459227ace2187d34659f76a4a88e12187cef0c50cb 2013-08-20 20:57:42 ....A 37061 Virusshare.00084/Trojan.JS.Iframe.age-d8c6b2053c9faad458b246e5317f5aaae4990f512f0776e3712761809852f81b 2013-08-20 19:05:36 ....A 40138 Virusshare.00084/Trojan.JS.Iframe.age-da15a3cb18cc3d2371fe411e993d5bea40252b40704d4ffc9a2f460616db1875 2013-08-20 21:53:24 ....A 126447 Virusshare.00084/Trojan.JS.Iframe.age-da529ad519080ba5e60b8205aa314f975bc995cb7d850f47cea7b0474e68201f 2013-08-20 21:57:36 ....A 126931 Virusshare.00084/Trojan.JS.Iframe.age-daf9a4afa8742097338d4307eb7508629e7e357467346fbf684c6e5feb409a97 2013-08-20 18:25:12 ....A 25952 Virusshare.00084/Trojan.JS.Iframe.age-db3d3843d261f2ae4c265ab883d16989c7abe888bd4238e6be9aefc1d098da52 2013-08-20 18:42:54 ....A 47102 Virusshare.00084/Trojan.JS.Iframe.age-dc50f37dabaad9c30efca96a2668944746c1fc4da1af7b389c9fc2644fed04f0 2013-08-20 20:56:32 ....A 18075 Virusshare.00084/Trojan.JS.Iframe.age-dc55d53c5ad70364750cd4e868dca6016e149673289248c1ca919ea25037316c 2013-08-21 00:51:56 ....A 21601 Virusshare.00084/Trojan.JS.Iframe.age-dcdf043ed2fc6ee0513aeb407462b59c9cc42ff36d8cfb55b976cb9a5b421d5f 2013-08-21 01:17:10 ....A 46686 Virusshare.00084/Trojan.JS.Iframe.age-dd63280e94599e4a0daf224fb9bb6c7a839a27fd38a3dae879936cbfb08ee15e 2013-08-20 18:55:18 ....A 46993 Virusshare.00084/Trojan.JS.Iframe.age-deb4200088c97734f816b6df3567e3313cccb6c4671570c4425be530a98f0c5f 2013-08-20 22:14:54 ....A 51370 Virusshare.00084/Trojan.JS.Iframe.age-debbeac1d3c4a98c33306eefe8a2c3c94f2bf130917e4ce787e8dd4c0e9ac37d 2013-08-20 18:53:12 ....A 29016 Virusshare.00084/Trojan.JS.Iframe.age-dee504ba461233d05bc1f52b7251e32127b1b40a36c1f74dc36ba034f5cd9730 2013-08-20 22:39:34 ....A 38712 Virusshare.00084/Trojan.JS.Iframe.age-def10f684acf277b274d6e8b148ef8d4e21f51e917550a8dde77fdd84863fd55 2013-08-20 23:53:18 ....A 117614 Virusshare.00084/Trojan.JS.Iframe.age-def2ded98ac2689eb216914550bf938130c96d536009c4973d8d338ce9f02614 2013-08-20 18:52:42 ....A 32070 Virusshare.00084/Trojan.JS.Iframe.age-e0210df447e952366556f407fcdc6ec71b9a7d80c0abf986dbccb4533bb47633 2013-08-20 19:12:10 ....A 113738 Virusshare.00084/Trojan.JS.Iframe.age-e102ff68cfbfea351243fa7baff69028215ba2cac3f60a1c3e6849b01c13c164 2013-08-20 21:21:06 ....A 85746 Virusshare.00084/Trojan.JS.Iframe.age-e180d1bbc2487e5c88e4994a26f83f09d1b31522433047e119324108c812aeae 2013-08-20 18:25:42 ....A 23569 Virusshare.00084/Trojan.JS.Iframe.age-e26712e15d8ffe7ce7100e56634f66c07ae99bbee03d1545e73c0a9c67961768 2013-08-21 07:02:04 ....A 20216 Virusshare.00084/Trojan.JS.Iframe.age-e3874920125cde5c0bc552b7627261a3772600e0b00cf13e55742dfa2d41b9c3 2013-08-20 22:51:52 ....A 25508 Virusshare.00084/Trojan.JS.Iframe.age-e5a68aa9cd2d4cfecef0f7f389d0916c247f15f698423f1518bc182420901a76 2013-08-20 18:02:34 ....A 47515 Virusshare.00084/Trojan.JS.Iframe.age-e5b99cb6728bb76bea273bfeba0a397ac47da904578879f33f530d8483e3be52 2013-08-20 19:02:36 ....A 27970 Virusshare.00084/Trojan.JS.Iframe.age-e5e32880de34a85b484c80ae97b10a596b9b1478d0b163852c6e55a464299b97 2013-08-20 23:27:42 ....A 38846 Virusshare.00084/Trojan.JS.Iframe.age-e757a14afdf5e21428d16be8674dd17db87b9e1a7e410cb94b618f9030560afb 2013-08-20 19:29:58 ....A 17892 Virusshare.00084/Trojan.JS.Iframe.age-e80000b368dc3ca815f56d3f7f811b482347bf912978e96e808a8ef40f5fc3b0 2013-08-20 21:06:10 ....A 108909 Virusshare.00084/Trojan.JS.Iframe.age-e802e58e669440950be31bc1beeedc7ddd440a9866163951988ca05b707bdfad 2013-08-20 18:51:54 ....A 30081 Virusshare.00084/Trojan.JS.Iframe.age-e82a689aec509988c766dbc3bda1453de0f30576a0087f53c95c6457eddc4e52 2013-08-21 00:14:52 ....A 53225 Virusshare.00084/Trojan.JS.Iframe.age-e8568d88d1ac801a27a1c44b07599a136f32510c325b1da07d350ba6be282e38 2013-08-20 21:05:02 ....A 115476 Virusshare.00084/Trojan.JS.Iframe.age-e87a2021c63642894d84ae0596120e9bf9ac5fe2f964ef37491ec1331b3d3950 2013-08-20 20:30:42 ....A 20841 Virusshare.00084/Trojan.JS.Iframe.age-e8a2020d2bc656a99199775f0046b093c53c6bb8bca13ec7cb05fe9e8849ed26 2013-08-20 18:46:44 ....A 87909 Virusshare.00084/Trojan.JS.Iframe.age-e8e4e4cc881d4336a1cd879fbed5266c8f7761ae474b30b159600faa4ffc2510 2013-08-20 18:34:30 ....A 34943 Virusshare.00084/Trojan.JS.Iframe.age-e90dab34fd0a694c4134eee71277f76a7f78bc7ef260c52f89205344fd9b77d0 2013-08-20 20:56:32 ....A 36282 Virusshare.00084/Trojan.JS.Iframe.age-e915ac87b1ab2d777ac50cdc1ea0f14dafe02820228cf2a0253ffb47c905f29a 2013-08-20 16:53:02 ....A 22246 Virusshare.00084/Trojan.JS.Iframe.age-e9426a96e487ddd3b5f956afe23e69242b5b159d5d9b8ccef09275678755dd42 2013-08-20 18:47:14 ....A 110401 Virusshare.00084/Trojan.JS.Iframe.age-eab4a7058d3c6d9928a9af5f63af5e408fb27de50e4783824760236b59ebe062 2013-08-20 20:15:40 ....A 39415 Virusshare.00084/Trojan.JS.Iframe.age-eb2b2b27c8f9744077db21cff1819db56989d7950273f762a8e937bbcdffd5a5 2013-08-20 18:30:12 ....A 19703 Virusshare.00084/Trojan.JS.Iframe.age-ebdf5ca48b15ad5d452aa1e4fe894e262aea693e910f431d00c4cca84ee0688f 2013-08-20 19:12:00 ....A 24430 Virusshare.00084/Trojan.JS.Iframe.age-ec24f35b3f294d194aef8d391c43967f97c10d762d7013e503e8f399f578fa78 2013-08-20 20:04:26 ....A 25258 Virusshare.00084/Trojan.JS.Iframe.age-ec3acefbd96c46db5411002f0f884f46379c05a77b48e863637b59be6af5c18b 2013-08-21 00:07:04 ....A 39204 Virusshare.00084/Trojan.JS.Iframe.age-ecd62684b7c6630ea56cf6354e85603c8eba3f79bcddb2670abe0463fe89cd6e 2013-08-20 17:47:34 ....A 39070 Virusshare.00084/Trojan.JS.Iframe.age-ecd930e64e701931239ba5f3b375d5adc5fbb1a8dd58a9816d05fc7e3fbc1b1a 2013-08-20 20:34:32 ....A 38824 Virusshare.00084/Trojan.JS.Iframe.age-ed2b1e2ae83490d2ff03841b878a2477d0f370f2bcc6ba271e0e1274820011ef 2013-08-20 20:26:14 ....A 30081 Virusshare.00084/Trojan.JS.Iframe.age-ede2847d3406d893e9d561ebd780b82ff9dad95ceaf28c8eb760c3033982add5 2013-08-21 00:23:50 ....A 39957 Virusshare.00084/Trojan.JS.Iframe.age-f00c5843aeb3606f2e53228b2c5d743ced2e8eca552e9397b0af085eb81b2a8b 2013-08-20 20:38:52 ....A 39079 Virusshare.00084/Trojan.JS.Iframe.age-f00cd443dae8c9c81ae6b9cd9dcc5e62e58cdce5a19eabb0677ec52a0f3d27f4 2013-08-20 21:55:36 ....A 27578 Virusshare.00084/Trojan.JS.Iframe.age-f20d3977dc496b68fcf1be4018a3cccdf38690ebe02c19794c39d0b7e3347e8b 2013-08-21 01:46:30 ....A 32416 Virusshare.00084/Trojan.JS.Iframe.age-f24eb29579ac80c450f0861ae635e0688392dc7536cd87b88a9eeba3374a39f6 2013-08-21 00:54:50 ....A 20920 Virusshare.00084/Trojan.JS.Iframe.age-f26d772493ac14df1d42eb2a90b77c207e15957f82b7c0ef801c1867be84e1b4 2013-08-20 18:33:32 ....A 45874 Virusshare.00084/Trojan.JS.Iframe.age-f31aef42c92ddf8e3ee95c5cc4826798ee43e3af2017bc48d2ea30cdd099f4cd 2013-08-20 18:42:00 ....A 19583 Virusshare.00084/Trojan.JS.Iframe.age-f32d655257699b99efe5cab16a096ad9d17eaea257628234075e4b7a77092548 2013-08-20 19:12:10 ....A 116423 Virusshare.00084/Trojan.JS.Iframe.age-f3bdbfd216e3d2ca936100aa123b4451f3a78f357a66184a5de7524e494007f0 2013-08-20 19:40:28 ....A 25984 Virusshare.00084/Trojan.JS.Iframe.age-f3fc718f73525dfd217ccf90034fa6ecea7e4d82aeef34b9ce9a942175ae411a 2013-08-21 01:11:30 ....A 40595 Virusshare.00084/Trojan.JS.Iframe.age-f40334d046859b6f82551071c90752322eba8cfb8951f1928b775fcaed004c13 2013-08-20 18:55:26 ....A 17336 Virusshare.00084/Trojan.JS.Iframe.age-f446806617f9e52c61fcbed41106577ba7ef8a635fc7e553c41c8be91c68d358 2013-08-20 16:47:54 ....A 66010 Virusshare.00084/Trojan.JS.Iframe.age-f48b6576ac63f8e279188073ba2b3d382784c3ad3364df87cbcca258b546e0b2 2013-08-20 23:03:14 ....A 38113 Virusshare.00084/Trojan.JS.Iframe.age-f50ffcb7afafda7065d944d69065929d96ba4ce8fec0376bd74cab4e5e489a65 2013-08-21 00:04:36 ....A 21780 Virusshare.00084/Trojan.JS.Iframe.age-f5a7b8b643ae389cbf7d4a17d971ee198bcca20e0a9631f147cd90686926f924 2013-08-20 21:57:38 ....A 37484 Virusshare.00084/Trojan.JS.Iframe.age-f6920400ec5f74e01fe2d6b007ed81259588e47b3a7bc184604a406b79327a9e 2013-08-20 18:00:26 ....A 47153 Virusshare.00084/Trojan.JS.Iframe.age-f78d348a923fa18b2162393df89ee0df99055267760a1ef0abd2bc8b97529667 2013-08-20 20:30:54 ....A 114044 Virusshare.00084/Trojan.JS.Iframe.age-f7d2672c62a7daa128202c4bab866775906b4d2849ad7710a4816b595a1502ab 2013-08-20 19:46:42 ....A 117041 Virusshare.00084/Trojan.JS.Iframe.age-f85178174c5dbd653fd92aa7684669531d11ecff8c286ca9bc4dedcb0ffc86f1 2013-08-20 20:18:20 ....A 120981 Virusshare.00084/Trojan.JS.Iframe.age-fb1a654f418f3e5b4405349a7e9e3621a553db03794ad10f0a03d2ebc0d3e58c 2013-08-20 19:38:08 ....A 25717 Virusshare.00084/Trojan.JS.Iframe.age-fbd9413ed0ee225ec6a4389cb7a1b08617fe6373df2246c2d24272f27a2c7930 2013-08-21 00:57:08 ....A 38475 Virusshare.00084/Trojan.JS.Iframe.age-fbf9a31d451009dd80d00c61e46815906a5129fba095b9830757f0a4d0283883 2013-08-20 16:46:08 ....A 19758 Virusshare.00084/Trojan.JS.Iframe.age-fc1a3d1905325829fb225364526cb37d20ddad3763f9fc72febeaadcc0bef9e7 2013-08-20 23:05:00 ....A 37265 Virusshare.00084/Trojan.JS.Iframe.age-fc574fa36c40b38f21c1fafd863be6e28f4b90d5cbdc7c84f3939ae26fafc2b1 2013-08-20 19:37:16 ....A 26177 Virusshare.00084/Trojan.JS.Iframe.age-fc9f8fdcc54bb85c44b85d21b0e7a32666de0c7545dab6c8e8d9cd2dac42292a 2013-08-20 19:50:26 ....A 115158 Virusshare.00084/Trojan.JS.Iframe.age-fcf8a8eb7fcfabb6cc541db4ddfe945aee8773a7970bad3987f6fdd9020ecaa3 2013-08-21 00:10:08 ....A 19555 Virusshare.00084/Trojan.JS.Iframe.age-fd13a28f6802d390e352012f14aeb9cb0697d26584492e4c60fbb76f88e6809a 2013-08-20 17:51:22 ....A 47507 Virusshare.00084/Trojan.JS.Iframe.age-fd178f95ddab7202a09df6ff9eae4cf74b396dec6ea53776d85557f971ee567a 2013-08-20 18:36:10 ....A 33760 Virusshare.00084/Trojan.JS.Iframe.age-fd302d3bff59d0bcd289148e1fc9610c437e81b568f0eb7ece514ee096517b85 2013-08-20 18:09:08 ....A 93946 Virusshare.00084/Trojan.JS.Iframe.age-fe8622aece0a84fe3518e2ca07baa5202ae3cbd667f1920cc596b722f445f247 2013-08-20 20:51:16 ....A 26631 Virusshare.00084/Trojan.JS.Iframe.age-feb5204e26afc88c4cc398eb8d2b11c8df2a4f1ec764e5a84e9ade3d99eed54c 2013-08-20 21:28:22 ....A 55150 Virusshare.00084/Trojan.JS.Iframe.age-ff80b8b2e3c3482a3b6404f78ef11b7b4b2eb5fbedd8047eb18a3edf42d11e84 2013-08-20 22:40:10 ....A 12229 Virusshare.00084/Trojan.JS.Iframe.agf-a93efec0fce065d57770fd1e885a41a881d6719a9bd12c1e1287a69d1a07da54 2013-08-20 18:55:22 ....A 28692 Virusshare.00084/Trojan.JS.Iframe.agg-30cc23108249c29abb04157a8332733532f113b4e85084b76fb8f4f169b7aa85 2013-08-20 22:43:34 ....A 16383 Virusshare.00084/Trojan.JS.Iframe.agg-42fedf85ce7718e99e57b9851da75bfd5aba9ad9d0289c1dc5e2ba336ef24bce 2013-08-20 21:50:02 ....A 20088 Virusshare.00084/Trojan.JS.Iframe.agg-666a37a79a183613334b1d0cea1605a796fb217105507876282bb75fd1c7f5ef 2013-08-20 21:07:46 ....A 4299 Virusshare.00084/Trojan.JS.Iframe.agg-b4a7bfad08f82c4240115866eef41ec025cdec2adbb2b485804e136275aad76f 2013-08-20 21:49:48 ....A 60028 Virusshare.00084/Trojan.JS.Iframe.agg-c055a96688c49ddaff656aa7fa029bc0723c5ff9b45b725af8ff115f234ebbf2 2013-08-20 20:27:46 ....A 46646 Virusshare.00084/Trojan.JS.Iframe.agg-e37c5fe6bedeac5d5f1209b8669266decc89cdf250b8bc2bf5dbe648adbd45ce 2013-08-20 23:28:22 ....A 33433 Virusshare.00084/Trojan.JS.Iframe.agh-119a2fed74d5783f0c4ea68f9f0c4095fb40ed6a4ca691dddd9db658e4e89b6b 2013-08-20 18:52:58 ....A 20541 Virusshare.00084/Trojan.JS.Iframe.agh-1bb00f62ba8c6646466d400770e45642acbfae856d336947c05bab62b1e70b74 2013-08-20 18:16:38 ....A 28962 Virusshare.00084/Trojan.JS.Iframe.agh-1db31b52f12eebfb5fedc8a8ef28b289902fe34d4968db9425dff3572ffb5ee8 2013-08-20 17:28:18 ....A 52169 Virusshare.00084/Trojan.JS.Iframe.agh-246cbc1fdf396b41c57db3722605bd38ca9a9e91d5a606d9aa057468e601a1e5 2013-08-20 23:06:42 ....A 20366 Virusshare.00084/Trojan.JS.Iframe.agh-2c860e570fc63d469f50d3ebc4b6ab80ae3037ea2be3149ce0e9404abc3b1212 2013-08-21 00:27:24 ....A 23516 Virusshare.00084/Trojan.JS.Iframe.agh-2dd6fe892214048ffc4a9042a132e754d78ff31bb48819bd5ebd74a2c75bffdd 2013-08-20 17:25:02 ....A 20739 Virusshare.00084/Trojan.JS.Iframe.agh-31a435709f71a2d06831db9085dea11ad5e80226cd94bb0ebb3d30a970eec59f 2013-08-20 22:57:04 ....A 41184 Virusshare.00084/Trojan.JS.Iframe.agh-32f2a1afe43349f82cba8708b5b044192c8b975912ca9ce593bd69f54e151c18 2013-08-20 20:20:50 ....A 13922 Virusshare.00084/Trojan.JS.Iframe.agh-38c85f4f16db2551d63e1ce9a410e5b62494af27aeb3c01604225be47c3ab570 2013-08-20 23:52:06 ....A 18453 Virusshare.00084/Trojan.JS.Iframe.agh-39782351b39e7dd974f56377fba76f6bde9bc79b8086244c587ef49fa992c6ec 2013-08-20 22:58:14 ....A 57323 Virusshare.00084/Trojan.JS.Iframe.agh-3c81c45c9b47f854b546f563c2b5245c410497a1cfc4e13f0ef7fccccda2e9d0 2013-08-20 21:14:22 ....A 20548 Virusshare.00084/Trojan.JS.Iframe.agh-3db709827b51e22fe3dbce004700ed6e1c150182f43220baa308dee070e8f340 2013-08-21 05:33:00 ....A 18959 Virusshare.00084/Trojan.JS.Iframe.agh-3f54f5ac4497b5de47131bab34ba9b143a5aad42b6859118e6f5097751589546 2013-08-20 23:48:12 ....A 20198 Virusshare.00084/Trojan.JS.Iframe.agh-438b89a32fe81b99c9844a0d2c5836039d6e8f0b42802624d8afdc4d4e08c4bb 2013-08-20 18:30:10 ....A 21297 Virusshare.00084/Trojan.JS.Iframe.agh-48a5440a08047f534facf6d091d273de2f132e85f5bb5ed0066fa2b3e6048f5d 2013-08-20 18:14:26 ....A 33287 Virusshare.00084/Trojan.JS.Iframe.agh-4e7705cd811e1689235e8d27770b6586fd7a60704b3a875800a085e879cbd404 2013-08-21 01:12:24 ....A 29117 Virusshare.00084/Trojan.JS.Iframe.agh-5127ccf71596d567816eaa8e67d97f9ff6e5768c5c103daf84f1135b66738b04 2013-08-20 21:21:34 ....A 16860 Virusshare.00084/Trojan.JS.Iframe.agh-66be6ddac2fd378faa2bb39cb33965fa70b89dc77dd46017bd9b27ecb1cc2972 2013-08-20 23:43:48 ....A 12658 Virusshare.00084/Trojan.JS.Iframe.agh-68a37e972f5a79290208641aa08915b24cdaee40877943fe807685f168463895 2013-08-20 20:38:36 ....A 17194 Virusshare.00084/Trojan.JS.Iframe.agh-6affcb4b0245085f4a595cbb6bbec1a773eb94f7f1a08e2691729428ed73e6c4 2013-08-20 18:48:50 ....A 21219 Virusshare.00084/Trojan.JS.Iframe.agh-769a9349cb7ce89dd5050daf96d7742f588e6a9ff7894a0be23da8370bd21c42 2013-08-20 23:11:46 ....A 23927 Virusshare.00084/Trojan.JS.Iframe.agh-796a8b65abdde44db84d18d244c7551d5ca71be20f7d316a9e28d12893d6035e 2013-08-20 17:20:10 ....A 30965 Virusshare.00084/Trojan.JS.Iframe.agh-7b313921f83a9f0a8bf37bd9a910af7f26c7faa10c716968dea94f7ffa8f9e72 2013-08-20 17:39:46 ....A 22362 Virusshare.00084/Trojan.JS.Iframe.agh-7c37bc8bffced7dbd27578da2081c0a6cc5161ac291cb41c8533fd1ba66f5f11 2013-08-21 01:06:42 ....A 11857 Virusshare.00084/Trojan.JS.Iframe.agh-862c94cac95720f71595f444063066b04588f8c4c8d4405e1839a0f385088152 2013-08-20 18:46:48 ....A 11483 Virusshare.00084/Trojan.JS.Iframe.agh-8aa3c3c3d34cb285a2fcc6a077c97ef1740b7bd06adf957b8aa18e2a4609bc37 2013-08-20 21:01:06 ....A 41570 Virusshare.00084/Trojan.JS.Iframe.agh-9194ac53c4d79784dbd29de02252ba6d893286037ee9bb9c3298c8a277ac784a 2013-08-20 23:39:02 ....A 19984 Virusshare.00084/Trojan.JS.Iframe.agh-96f93c04de7719bfa1e6b6be4cd771eaf7e75ff1410330966fcd4f6b2456d25b 2013-08-20 20:28:36 ....A 21169 Virusshare.00084/Trojan.JS.Iframe.agh-af71f608167e41f702b8723b9e8474de89241b936d17d821b238cc63b50c1fb6 2013-08-20 18:43:08 ....A 29239 Virusshare.00084/Trojan.JS.Iframe.agh-b15e3cc0bba431a5dfd767162b9217abcb2133efabf366448ac3b7cdbe04d18a 2013-08-20 18:15:24 ....A 29243 Virusshare.00084/Trojan.JS.Iframe.agh-b2aee1fc305ce24754ff16dc40e15a6378c8cd1969ecadc680a659440954088f 2013-08-20 21:12:54 ....A 34165 Virusshare.00084/Trojan.JS.Iframe.agh-b303ea37cbee4a17254e994466583accf810c94b0a8bd749d95642c4c0cc3598 2013-08-20 18:15:30 ....A 25542 Virusshare.00084/Trojan.JS.Iframe.agh-b3bdf18093241cc8bc94fc77b0ad58c132af00f7552be0b5ab12ca8449eee27a 2013-08-20 17:44:10 ....A 20698 Virusshare.00084/Trojan.JS.Iframe.agh-b4d002f88e8a55310765e86023685759dcf852936a99cb0e1804140f2fc2fae2 2013-08-20 21:53:46 ....A 21477 Virusshare.00084/Trojan.JS.Iframe.agh-be751ce9349b52af83244ff3b5ec67b0ecc630c07be7a6bf9cbb6afdf6ae7c3f 2013-08-20 22:32:18 ....A 33076 Virusshare.00084/Trojan.JS.Iframe.agh-c86e385c319a6d78121f95f0699261c095498944d8ab917675e74794423b773a 2013-08-20 17:23:40 ....A 15767 Virusshare.00084/Trojan.JS.Iframe.agh-c9efaddcb4be15df01eceba7cdcf6c46b55ca2e5afcd9b916a70f27365be35bc 2013-08-20 18:25:38 ....A 12326 Virusshare.00084/Trojan.JS.Iframe.agh-ccbfe4220c836ee5daf264c526e1c124b47ce6a99dd40281c7d1248e2c05aade 2013-08-20 19:51:08 ....A 30398 Virusshare.00084/Trojan.JS.Iframe.agh-db1bea0c97c58e0833f643228401d8190ff646602f50a019a64852cb7affdc4f 2013-08-20 19:25:58 ....A 37419 Virusshare.00084/Trojan.JS.Iframe.agh-dd9376c2bfbcb09b35e19431fa93f595bf0cea2fcb9ff2dc706b6b04763fe436 2013-08-20 21:44:08 ....A 130617 Virusshare.00084/Trojan.JS.Iframe.agh-e7c841e92c4526a0f161629e2903e8ce3cd75d78bc7ea493f92d408dd24be2c9 2013-08-20 19:11:34 ....A 23931 Virusshare.00084/Trojan.JS.Iframe.agh-efd4db9017f7ea634932040fe579471b227dfb47ff17a6895c0351ef0fc3539d 2013-08-21 06:45:04 ....A 4296 Virusshare.00084/Trojan.JS.Iframe.agu-70b2f6cc2993e1a8fa3eddce062e920748447b02ff81866224ecc27d73bd5cae 2013-08-21 03:33:02 ....A 4296 Virusshare.00084/Trojan.JS.Iframe.agu-ba939a8cdfe1ca09dfc30bf96456ac415699bb470a5e3ea9bec768275e69fb48 2013-08-20 21:32:20 ....A 4291 Virusshare.00084/Trojan.JS.Iframe.agu-e950ba23e7f910a2a3bba808dfc9b86aa461405442019ad0d9649fa824a78e76 2013-08-20 18:33:04 ....A 3774 Virusshare.00084/Trojan.JS.Iframe.ahs-116ec2113e58fc0997944794a73e486805bedf8a50fd9620b725e475f234e4c3 2013-08-21 00:30:58 ....A 2166 Virusshare.00084/Trojan.JS.Iframe.ahs-4ad7bae73949268382cb346b44c6d098077303168d8c490c945b2f1d680a8108 2013-08-20 18:56:30 ....A 2166 Virusshare.00084/Trojan.JS.Iframe.ahs-556e4705895077a59d26cb91f564e79878260d6774a14e4a5d5231e9fa4379e5 2013-08-20 19:37:18 ....A 4386 Virusshare.00084/Trojan.JS.Iframe.ahs-a721c3cbd3efceeda33cad5d0601c58fc9c0ab121fdbb5fb0d43ec654b077456 2013-08-20 20:17:02 ....A 16104 Virusshare.00084/Trojan.JS.Iframe.ahs-cd430dd7d4959a6f4088c0d840a1e09dc8174b1e1c713d13dd98534410c5914f 2013-08-20 19:27:20 ....A 3772 Virusshare.00084/Trojan.JS.Iframe.ahs-d66d5eeb90cae08597430471797d0828ac4b96269e6de0a8d85003652e2cc48f 2013-08-21 01:28:18 ....A 1563 Virusshare.00084/Trojan.JS.Iframe.ed-4febb18ee08f7df163fbb14d92dc2d60bf4ef2d3b401fc68396aaf7060d3eb18 2013-08-21 09:04:54 ....A 3539 Virusshare.00084/Trojan.JS.Iframe.ef-6ea1f02cc9b225f8f4e347eda0b2d36e76cf2f32af25a06db5fd9046880c59bf 2013-08-20 17:38:12 ....A 31776 Virusshare.00084/Trojan.JS.Iframe.ef-98cfd2c9953191f2954ede13fd09c8b1fc04d420c8383428c0104fb5e1ab3681 2013-08-20 21:42:50 ....A 4276 Virusshare.00084/Trojan.JS.Iframe.eu-e41992c925cd4a8e586102607e6aed164e6d007f8eda05f3c1ded85922a70bf2 2013-08-20 18:51:40 ....A 54338 Virusshare.00084/Trojan.JS.Iframe.fi-8792f4131a25b7820b5f760957fa30bb0d12c836e705493f910de707e0c8ba41 2013-08-20 19:25:42 ....A 3743 Virusshare.00084/Trojan.JS.Iframe.fz-05a4fc2af9f6adea2625c177a8e83731ca35710fc744216b99d801121131d76d 2013-08-20 22:02:54 ....A 2722 Virusshare.00084/Trojan.JS.Iframe.fz-09b624fe4255600b9daf4de88d9e9b5412285c737cf3cf741b6073bf2b970d3f 2013-08-20 23:17:56 ....A 14221 Virusshare.00084/Trojan.JS.Iframe.fz-152b20a99eefda9bc6e15d486c28c5b19a577596afea310f3aa3e89e3ca220af 2013-08-20 19:53:46 ....A 2714 Virusshare.00084/Trojan.JS.Iframe.fz-1aa234743993683c91541c71b4ec1abd1b5bae79cea67a2558353dfddf1bd005 2013-08-21 01:14:36 ....A 9997 Virusshare.00084/Trojan.JS.Iframe.fz-1b5533649b3c97eaf404403aa428522a15ac30ebfee5ca6aeacce21a36296805 2013-08-21 00:23:18 ....A 45376 Virusshare.00084/Trojan.JS.Iframe.fz-3b27be7cff5724f1aaa6222b3cdf8db183316edef22980cd28bb1743161ea14c 2013-08-20 22:12:02 ....A 13086 Virusshare.00084/Trojan.JS.Iframe.fz-3f3eb4eef4a86a067b2db19d6502cbd355b9d2b17382d1b07497ff1484037ceb 2013-08-20 19:09:26 ....A 23209 Virusshare.00084/Trojan.JS.Iframe.fz-4307e4923c7f5f5cbf87982428f5cbea7d5c172ee16d49743fa92ee2e41217ec 2013-08-21 06:35:28 ....A 7734 Virusshare.00084/Trojan.JS.Iframe.fz-4cd5309a66fcd75679739345b17929580d2f2a0b17545a5e9971dfddfd7a2748 2013-08-20 18:57:18 ....A 23799 Virusshare.00084/Trojan.JS.Iframe.fz-4d5fc06ebb657c5f31b1fcfdb5759c958a67041c5a43466813b0b8c4f4db5789 2013-08-20 20:18:52 ....A 8047 Virusshare.00084/Trojan.JS.Iframe.fz-4fa00544883f70db0161ea05874234d6186cb143c1e2fcf684a7db5535c20f97 2013-08-20 17:05:22 ....A 9261 Virusshare.00084/Trojan.JS.Iframe.fz-5032491032f20d9761d6fe1472408ab4d182903c5482c3411c3e1c266380af37 2013-08-20 18:32:06 ....A 11186 Virusshare.00084/Trojan.JS.Iframe.fz-506e70579d51dc8b62e02cbf9df91ca376294d48822d75406d1c2588e4ba71c7 2013-08-20 19:38:42 ....A 9300 Virusshare.00084/Trojan.JS.Iframe.fz-5348b93e248d4828c9b625019b538bb11f021ee763b438b0756dd1675613c41f 2013-08-21 00:49:48 ....A 14179 Virusshare.00084/Trojan.JS.Iframe.fz-5e9230e12ec81336abe35ed482b3730c9e712a62a2e3e952509519d277042e08 2013-08-20 20:33:16 ....A 7619 Virusshare.00084/Trojan.JS.Iframe.fz-67a57aea1650e42757d3231654b863f3c1e4dee37fd0366b5fd6888cc4ef58ac 2013-08-21 00:02:44 ....A 21488 Virusshare.00084/Trojan.JS.Iframe.fz-6b0c92a2bcdb7bded9d3593a6c347b2bbe0bd1fd147c75888ef192b38825b3a0 2013-08-20 20:07:06 ....A 50496 Virusshare.00084/Trojan.JS.Iframe.fz-70f91eaa164ec12fb8695c21e9e1f2793099d6cb5cbaf80afb6714189925f2f0 2013-08-20 22:42:30 ....A 9845 Virusshare.00084/Trojan.JS.Iframe.fz-7976df01c04485163d34a3867dd0469e0ba5d2cf2a55012f876f3306eaf2152b 2013-08-20 19:20:08 ....A 24830 Virusshare.00084/Trojan.JS.Iframe.fz-79a20838ef2f87f674f1ddfd719b65bee215c9545f072cd57779398912a16291 2013-08-20 19:14:22 ....A 2721 Virusshare.00084/Trojan.JS.Iframe.fz-7d2cadd6fe8324506653f4541d7113838f545254ee74249c27728df0e8ccfb8e 2013-08-20 22:00:02 ....A 33587 Virusshare.00084/Trojan.JS.Iframe.fz-7e573df045d46876113f6d613eeed9987fc7b0f452f65ccefca2f331515aecf2 2013-08-20 19:38:50 ....A 23253 Virusshare.00084/Trojan.JS.Iframe.fz-82f367d7dd06804c285ba9887cc559197763d9b29e2069b7a1acf7c535eb939e 2013-08-20 16:52:44 ....A 23658 Virusshare.00084/Trojan.JS.Iframe.fz-83004185518326bb5ee4d643e6ab6ae37c4bee7248103a3aa6071d9fbb1be5fb 2013-08-21 10:15:40 ....A 9203 Virusshare.00084/Trojan.JS.Iframe.fz-846d8d0938b0396de075ce3db60713d7f926870e0151247b7157671169a771ab 2013-08-20 23:29:26 ....A 7229 Virusshare.00084/Trojan.JS.Iframe.fz-84f7dd158aac1d8d168d8c9fc4466676e5bb8b0aec7700b3befda529eec71f2b 2013-08-21 00:44:12 ....A 7300 Virusshare.00084/Trojan.JS.Iframe.fz-87f0f5caa48a6b49068cbb64d3349e7e47f43a1b9b115af2b8dfcf937f2b38cd 2013-08-20 21:05:18 ....A 2528 Virusshare.00084/Trojan.JS.Iframe.fz-8b7c5bbac521862b020f861f5ee70dbccce49354d155dbe9a6de40bab375a25f 2013-08-20 19:30:18 ....A 1280 Virusshare.00084/Trojan.JS.Iframe.fz-942486b0891f8c154d2606a2bfc2f28984f7d43239c6b78398f5055282c608dc 2013-08-20 19:11:50 ....A 15979 Virusshare.00084/Trojan.JS.Iframe.fz-95c26dc1e900338f0a0dc757e8d981bede1f966f141f6f6ad9b47510a969c3b5 2013-08-20 21:18:34 ....A 1844 Virusshare.00084/Trojan.JS.Iframe.fz-a1069b9162a9c745ca9b282280deb99cbc77e2e4fd44ae7bf3e77ef134a5a293 2013-08-20 23:50:02 ....A 2705 Virusshare.00084/Trojan.JS.Iframe.fz-a2e37a6cf1f3849bbf0462ebe19fdd9c875ecf1cb9ecf0b7db6a252218ddf433 2013-08-21 01:45:32 ....A 17740 Virusshare.00084/Trojan.JS.Iframe.fz-a2edc1d4a8832135c91ec4424b66a942a66b99d6ae67400464525289dea8b89c 2013-08-20 21:11:02 ....A 7502 Virusshare.00084/Trojan.JS.Iframe.fz-a47b4ef610717d2f821a47e6fbedb864c0d9c7fa0a746da453601ea6cdd38f28 2013-08-20 23:35:28 ....A 14200 Virusshare.00084/Trojan.JS.Iframe.fz-a49930017d11394c49346bec6289286f5ba5fe3ca0dd87a39b4b2c07e07ed8d9 2013-08-20 18:32:02 ....A 11547 Virusshare.00084/Trojan.JS.Iframe.fz-af301a87f9631404eb1d1f63ecf17ff39907fd080b0f9762708a3564dfabcdae 2013-08-20 23:50:04 ....A 14643 Virusshare.00084/Trojan.JS.Iframe.fz-b251e394c89fb97ca6c1d6e6cf37a64aa64f3a2b2179a42e22a4cb742d15ffe8 2013-08-20 17:54:06 ....A 8515 Virusshare.00084/Trojan.JS.Iframe.fz-bb5c8c73840ac6631acff4921b9174a432a9dee25f0adb6c324b26d75d81515a 2013-08-20 21:19:42 ....A 3813 Virusshare.00084/Trojan.JS.Iframe.fz-bc5c864e757f9f0ef3d4f04582a6425a5e6869f643a2d41d66bb2348692e4c8b 2013-08-21 01:20:20 ....A 7215 Virusshare.00084/Trojan.JS.Iframe.fz-bf046e79a6ce8f1a0c6ed21b5beaa6722b52391f329a38f3d4d93f3bb8b08581 2013-08-20 21:57:50 ....A 21344 Virusshare.00084/Trojan.JS.Iframe.fz-c946ad9458de901dd3473f9a87cbc4785217ca7f6c38485c8ec0d58006e34039 2013-08-20 20:24:02 ....A 474813 Virusshare.00084/Trojan.JS.Iframe.fz-d26b04ce6856da3765734fcb5033d9d13355b59631f3102c4b6c52741649ac10 2013-08-21 07:01:50 ....A 23867 Virusshare.00084/Trojan.JS.Iframe.fz-d3852709c4736ad53a8fdb1d1c01744e8e29c5ffd29dbb5fc0601735ca8ee539 2013-08-20 22:48:40 ....A 8773 Virusshare.00084/Trojan.JS.Iframe.fz-e1139116c6fe25d200c535d79fa1c82dd19a9c41a63c2c412ebe74d2745874a8 2013-08-20 23:04:28 ....A 8526 Virusshare.00084/Trojan.JS.Iframe.fz-e19e1ad8fbcad7a8b1d044943e5d4ddc22c53cea82328dedf7189a3675aae465 2013-08-20 22:18:12 ....A 11262 Virusshare.00084/Trojan.JS.Iframe.fz-eaa21545e21a51ce838a1a7bd00400491b43fa20c50ab4339cc033b08356bfa0 2013-08-20 19:05:44 ....A 20747 Virusshare.00084/Trojan.JS.Iframe.fz-eab9e3d6272bb92ddc6cfa31ef1913fbfb62d2fe06df886662849a630c201dae 2013-08-21 00:36:30 ....A 2721 Virusshare.00084/Trojan.JS.Iframe.fz-f3cffc4244f9ea37aec758bbd10d749098da728e6ef1b64ea53b1de57ba71704 2013-08-20 19:35:46 ....A 3011 Virusshare.00084/Trojan.JS.Iframe.fz-f69a519934dcaa1364609583c970bc18bcfaf3ceb3d5dd49417fdbc31b4a3f51 2013-08-20 21:40:34 ....A 2722 Virusshare.00084/Trojan.JS.Iframe.fz-f9dc4d90c7332ad8b6657ac479ca4ddb453fa8c4f912e737ee420cbfade92745 2013-08-20 21:18:10 ....A 14357 Virusshare.00084/Trojan.JS.Iframe.fz-fc81734d387751ec4433d42238c73ed852667f9f3859568fb266ec0c24e885a1 2013-08-21 08:33:00 ....A 8079 Virusshare.00084/Trojan.JS.Iframe.fz-fd9c28f85191b9096c39185b22090a430cb58210249331d3c13bb502f927c3f0 2013-08-21 07:54:40 ....A 8702 Virusshare.00084/Trojan.JS.Iframe.gen-0060faefbe8918bf30b47240218054d83abdc3c067233efdb03bf8c55b931352 2013-08-20 22:27:00 ....A 13070 Virusshare.00084/Trojan.JS.Iframe.gen-02298936fb6c54ede74dc319a0a34b04567d779993fc9355f42ffe6c2900a79b 2013-08-20 20:14:00 ....A 7879 Virusshare.00084/Trojan.JS.Iframe.gen-03c41955714a90ef0806320108d3fcdcefca0c817344becd4d2bbe49f31a2b36 2013-08-21 03:59:32 ....A 13366 Virusshare.00084/Trojan.JS.Iframe.gen-0e0397894824f26d04c97c3399ce02955dfdf2e749642ab1df1613ec864366f3 2013-08-20 19:19:46 ....A 6950 Virusshare.00084/Trojan.JS.Iframe.gen-0e17a1e07e59eee0bbe68d478ccfe257a0033faa82d1ce4071ec6a612d327bb4 2013-08-21 08:36:16 ....A 13902 Virusshare.00084/Trojan.JS.Iframe.gen-22feebf4e2163430f671dd5bb691f1b95c7fd29745c3da1d1b79347b97ea1091 2013-08-21 01:16:28 ....A 9710 Virusshare.00084/Trojan.JS.Iframe.gen-2e83aaa46efcd1f1ad44ed1589a5676f399494d6cd44493e6fed7b3f59247816 2013-08-20 18:47:12 ....A 10706 Virusshare.00084/Trojan.JS.Iframe.gen-3c3a52a6602cd998804d7ea0d70fdc79597bcb9911766aa805bc657f9d1f6bfb 2013-08-21 00:13:24 ....A 21301 Virusshare.00084/Trojan.JS.Iframe.gen-3cf0dd863f8bcc1853343c294d449eb5d8b208ff272c7a01bbcc4b2990b11cd3 2013-08-20 19:56:12 ....A 8329 Virusshare.00084/Trojan.JS.Iframe.gen-471db8b94f283d38ee7ae2fd2ea734e9e1b9b604fb8e143198450763030e5ee2 2013-08-21 01:39:06 ....A 12420 Virusshare.00084/Trojan.JS.Iframe.gen-52d156c90236da8b510956594e5566850b285995fbf623f3e71f28fcb2ae47c7 2013-08-20 19:46:42 ....A 5589 Virusshare.00084/Trojan.JS.Iframe.gen-57bde866b491c6b8b1c7041177850a8ce28648bce0d9205618df2c5c8a7c4041 2013-08-21 01:32:32 ....A 7209 Virusshare.00084/Trojan.JS.Iframe.gen-5d8b255b73aa3dcd4c8dff429142a4ad9f8bc7ff497e8bfceb079938821db4e6 2013-08-20 22:50:58 ....A 20420 Virusshare.00084/Trojan.JS.Iframe.gen-6f203f5aea287bb8c36474d5603442919188b1f6fc6892dcd8ed1f745b9f5c33 2013-08-21 07:30:22 ....A 7418 Virusshare.00084/Trojan.JS.Iframe.gen-8236b9ad9317d0dbd2dbec9b4154d57d055f3fdd2ada1a7dcb66300db9c12457 2013-08-20 23:48:24 ....A 17496 Virusshare.00084/Trojan.JS.Iframe.gen-85514d7745d7dc8146d61ee6bb96fc6c1fb99b95f8119d684a742e6d9693cc3a 2013-08-20 17:08:18 ....A 1442 Virusshare.00084/Trojan.JS.Iframe.gen-8d1c7d70c23f1e3212fc121ed0e858b4010a85c9b1280dfebf58d20bd1654d28 2013-08-21 05:10:12 ....A 14776 Virusshare.00084/Trojan.JS.Iframe.gen-9053136dda3475b15ec0cef156ecd6a88e6ec71d31775b454aabca03d3a7662e 2013-08-20 21:44:46 ....A 4126 Virusshare.00084/Trojan.JS.Iframe.gen-92811fe05c6a759d76c8bb54173ead260b74a9f5c50d7f8cd1c57bd58dcaba73 2013-08-21 01:12:26 ....A 77307 Virusshare.00084/Trojan.JS.Iframe.gen-b12ca80b5463824f7dce7cc02d5c4ffbcf25e98f9339fab827fa62a72b2ed6bf 2013-08-20 20:18:56 ....A 8219 Virusshare.00084/Trojan.JS.Iframe.gen-c2084e320ce3975a24ec20278b94ea0ccf68369c5db5ec029755b2295666455a 2013-08-20 22:22:30 ....A 11153 Virusshare.00084/Trojan.JS.Iframe.gen-c3bc4d0a85bde71a0901881a159784a5402e3414b01d4abe4d38e24f8dc311e7 2013-08-21 00:36:50 ....A 6100 Virusshare.00084/Trojan.JS.Iframe.gen-cd0d083c569f2e7ae73ed43a65920c2e637f07c2cd39ea3c1a22434851c40dd7 2013-08-21 07:48:48 ....A 10929 Virusshare.00084/Trojan.JS.Iframe.gen-d03f83e5a6a051eca950698a0b75f9c0c665f348689c0dca76649c766f31f9d9 2013-08-21 00:42:36 ....A 14117 Virusshare.00084/Trojan.JS.Iframe.gen-d1452547212f740b69ede98ac255cfec633f979b76fe50d0977377f0539ccb3f 2013-08-21 00:45:50 ....A 1463 Virusshare.00084/Trojan.JS.Iframe.gen-e5d933955d23924789bb19e9382ec40c4fa59aa579b0a6b803c76b7025aff822 2013-08-20 23:40:24 ....A 4018 Virusshare.00084/Trojan.JS.Iframe.gen-e652d706147ed18e3d5ba338bd9382f1fe63eeb484b54bf3103e9f816d4479a9 2013-08-21 07:26:24 ....A 9226 Virusshare.00084/Trojan.JS.Iframe.gen-ea8e103ec267267cd7e15c288af24977533ec2c232bfc081c0f0f951ab3d78b1 2013-08-21 09:14:10 ....A 10761 Virusshare.00084/Trojan.JS.Iframe.gen-f8e60c2712700c7fd5a66076d0e004ff3d13cdbd581ecf6d129aedc987d4c17a 2013-08-21 00:23:08 ....A 10458 Virusshare.00084/Trojan.JS.Iframe.gl-8cf309111770d7263b51867dad604fcbe5960d9023509e478794854e02dd5747 2013-08-20 20:48:42 ....A 395 Virusshare.00084/Trojan.JS.Iframe.gl-d268ddd430621d739d32b01928205a6ecaa20955cf1d60360eace436efdf5f02 2013-08-21 07:07:04 ....A 42617 Virusshare.00084/Trojan.JS.Iframe.gl-f608cb733c687986817d5e84d9af60188e9f81a671dbb9b94ec52d9411aa62f0 2013-08-20 20:56:40 ....A 120875 Virusshare.00084/Trojan.JS.Iframe.gu-e6a2ed5d2d9536cdb02a78ef0b900b378370988cf641cb2dea63def30298e73b 2013-08-20 21:53:42 ....A 6104 Virusshare.00084/Trojan.JS.Iframe.gv-a32594ee89b9f1c46a1b35b09dcd6bac819659a2f1b098e683d40464c0fe0762 2013-08-20 16:52:12 ....A 155093 Virusshare.00084/Trojan.JS.Iframe.gz-12ad70383d836a2afe2a6c42569004abef75b95de306eefdfa5eec8323559a90 2013-08-21 09:55:50 ....A 14163 Virusshare.00084/Trojan.JS.Iframe.hb-3e2e5bf5f53d4ac48eb3da1bc1841de25cb573d8011a49df77f7d387c704912c 2013-08-21 00:45:06 ....A 1635 Virusshare.00084/Trojan.JS.Iframe.io-ed4341a8c015ef5614dc4d5f24c0c6a0cfe9dc824d424f42fc41946fc584a9a8 2013-08-20 17:12:42 ....A 55970 Virusshare.00084/Trojan.JS.Iframe.jn-5deb4b3c0aa69be37cb1c4bd5b3aa11ef45960736d7fe77afbe613def7033ff6 2013-08-21 05:37:22 ....A 20564 Virusshare.00084/Trojan.JS.Iframe.jx-0d291bae029525240ba7fbe72d41cf88c3036750a031f93be5e89b900f6b1e3d 2013-08-20 17:08:02 ....A 6303 Virusshare.00084/Trojan.JS.Iframe.ku-26ad4428092cf8c75de2caaa5d0f6e83a2eb2b5623fb9c7c249b888cbe841ed3 2013-08-20 22:09:44 ....A 4296 Virusshare.00084/Trojan.JS.Iframe.ku-39608c9f52c5eb33e21ec84563f86b3fafc7b76ee6c13ef2fd0b7e0f9084e27a 2013-08-20 22:18:00 ....A 14374 Virusshare.00084/Trojan.JS.Iframe.mc-7d97fc02f53b975d11edd887782967a72b1f9b1e528051a828b9651162bc1470 2013-08-20 19:51:24 ....A 11986 Virusshare.00084/Trojan.JS.Iframe.mi-7a7737c55819ca1a9d25216c4994c6c1a7afa16ceab47903b83fa589d5286111 2013-08-20 18:55:54 ....A 16244 Virusshare.00084/Trojan.JS.Iframe.mm-09db4897aa0a19019bcea9f0295a11d7dd9bcf634f624b0ed5fe4e44f39a8d65 2013-08-21 08:27:06 ....A 8703 Virusshare.00084/Trojan.JS.Iframe.mm-1ca5eb0092ae5e77c34a41f6ee132ecd72cb392bc97279f2efff12ce40f51566 2013-08-21 00:30:56 ....A 68576 Virusshare.00084/Trojan.JS.Iframe.mn-2254009a7a6d901ac8bdd0f74c5449c69c6c2f999070b0385efc7c72ffaec36b 2013-08-21 10:12:16 ....A 83386 Virusshare.00084/Trojan.JS.Iframe.mn-5be7d379ccddca77df01dbb86c4ec4411f2a609c40170dd2ffafe9390b7b98b1 2013-08-20 17:04:34 ....A 39785 Virusshare.00084/Trojan.JS.Iframe.mn-c5fca1c0b6e58a37b792da6417dd6a530db03c65a265171a1283d901185d7c71 2013-08-20 18:56:36 ....A 24395 Virusshare.00084/Trojan.JS.Iframe.mx-43f784e52086fba97fd3ef19b86d161c7301d89978480ebca2314103ee6d27ae 2013-08-20 23:56:12 ....A 26403 Virusshare.00084/Trojan.JS.Iframe.mx-4cd9aade58d076ff9c701185e2310595f12470cfc40d51f266db3e75d2ade539 2013-08-20 19:03:12 ....A 6508 Virusshare.00084/Trojan.JS.Iframe.mx-7d17194eb388b977c9af95571014d77b24be3cac557a7b9ea161de218c501acd 2013-08-20 17:37:48 ....A 26906 Virusshare.00084/Trojan.JS.Iframe.mx-9d0f20f93dc5327fd6a38165b11505c55fe11b104fd4e1aeb0063fe83fba60da 2013-08-20 16:48:20 ....A 6508 Virusshare.00084/Trojan.JS.Iframe.mx-bbaf675e7da92866cd262503e41b5f42e1340fdf1a37a489e52b37071105005b 2013-08-21 00:32:34 ....A 6508 Virusshare.00084/Trojan.JS.Iframe.mx-e054ee10ca6a8e8cd55ab755a5c931489d1fe7e5bcb1f39fe8ea9cf8a25aef0d 2013-08-21 00:12:48 ....A 48979 Virusshare.00084/Trojan.JS.Iframe.mx-fed685cd778968746fe1e4e46feb0ed042ffcdd94ae5f768e7cd36cf1cc34d36 2013-08-20 19:30:42 ....A 6902 Virusshare.00084/Trojan.JS.Iframe.mz-05cad10d8f66f0c0cb13b2df7696ff42006b5cbc6e9ee256a34f1676582fed18 2013-08-20 23:19:34 ....A 6948 Virusshare.00084/Trojan.JS.Iframe.mz-0795fac93d0b882bcd0945e8bc07bcdc37aa80df13a993139a6f6b233ff865ac 2013-08-20 22:54:14 ....A 6934 Virusshare.00084/Trojan.JS.Iframe.mz-0f3011b7d5241ee49c62ad083bc8b6c4182fc236123cd50ea07eb181c85537f7 2013-08-21 07:01:34 ....A 6578 Virusshare.00084/Trojan.JS.Iframe.mz-5dfb4cae31872b4c56c3148367d857fbc17dffaa299fb76613f9664f43d79d41 2013-08-20 19:41:56 ....A 5331 Virusshare.00084/Trojan.JS.Iframe.mz-5f9cc6daa0d122af4af4dfee51a8a1944a1934d79ea92ed9adca352b21815d0d 2013-08-20 23:24:56 ....A 7062 Virusshare.00084/Trojan.JS.Iframe.mz-6c68b96472234c4c84ac37a69d431c74cd2758eb8257b0ecf6c0aba0ca4e2423 2013-08-20 23:54:40 ....A 568 Virusshare.00084/Trojan.JS.Iframe.mz-808ae999d260414e3bc74b96fa58eec97fb070d1a9168e2d121f73daba29f4d6 2013-08-21 07:02:04 ....A 6940 Virusshare.00084/Trojan.JS.Iframe.mz-86d3ce5aa5687f3dec4a18189b3da5163b85501c676ee11818182aafd5bb9583 2013-08-21 00:40:40 ....A 7120 Virusshare.00084/Trojan.JS.Iframe.mz-9068af89dc33af88a9aac2a7af817d72bd5aa166e400395ea15f9a12fbaf4e8b 2013-08-20 18:41:56 ....A 6934 Virusshare.00084/Trojan.JS.Iframe.mz-9c8af412283526fa53b0cb4de6790a29320334ccf6f2e89a5afb47540e7b0634 2013-08-20 18:51:50 ....A 6581 Virusshare.00084/Trojan.JS.Iframe.mz-a89faea419b93f82c8c5d6095caa75cd50d03fc9889c63e7bea340f769953fe3 2013-08-20 19:10:42 ....A 572 Virusshare.00084/Trojan.JS.Iframe.mz-bccf2205e791a2e8a9a0f201795155779d248f69b036ebfe88ac4a9b616db488 2013-08-20 17:57:38 ....A 6975 Virusshare.00084/Trojan.JS.Iframe.mz-c63e3c7f98d28db8bcf555e05612e1ee4a7f8d9f666154465e96f78bbb9a9d4d 2013-08-20 22:59:10 ....A 7815 Virusshare.00084/Trojan.JS.Iframe.mz-d0f692a0a79e660dd8df895fb77bc8dcdfc2da788dc57678f03bed270bf777ab 2013-08-20 22:09:02 ....A 6920 Virusshare.00084/Trojan.JS.Iframe.mz-f4a305ac59b654001372acdef36ffedee50b0fd344186c33fc586f0c8beddb36 2013-08-20 19:59:22 ....A 55957 Virusshare.00084/Trojan.JS.Iframe.mz-fd2053af6c4be968ca38eae721efb777784007bcba7e88b6fc0ce30cead9de0d 2013-08-21 05:33:04 ....A 9813 Virusshare.00084/Trojan.JS.Iframe.nc-1d6a56dbb59e3fae4bdb63d239c3f9a466542c3805216519a8cac4fdff186873 2013-08-20 17:12:30 ....A 7625 Virusshare.00084/Trojan.JS.Iframe.nc-3661e395cad268445b17df5773bdec85595030c810983fb3fbad4af8f503bd1e 2013-08-21 10:09:16 ....A 9813 Virusshare.00084/Trojan.JS.Iframe.nc-3cb84dec4c4ccf92df4cd3391d3ce09ed13f5046ae7d249dc1313ac7bdeae25f 2013-08-20 18:02:02 ....A 5195 Virusshare.00084/Trojan.JS.Iframe.nc-7d48e57a464fb7111b3c9cb3ec9d7068b18c3ac698364d2c1f2442958a3ce750 2013-08-20 22:03:42 ....A 4310 Virusshare.00084/Trojan.JS.Iframe.nl-4dd5c87b794b054bde486d8ce9e9ea83c0f9032bdc4573f344746531e634a0ff 2013-08-21 07:47:14 ....A 16199 Virusshare.00084/Trojan.JS.Iframe.nl-4f197b851e60f2f08936ec47df0155a93b2a0b733cc5c1c10de9a80698753052 2013-08-21 09:03:52 ....A 12150 Virusshare.00084/Trojan.JS.Iframe.nl-7f05cd0dda32b5316c9517db22c60986c3183e1551ec035f393917dc594d34fb 2013-08-20 21:18:28 ....A 8686 Virusshare.00084/Trojan.JS.Iframe.nl-971c6d1dbafa19e1a6ae0090d727fe1dd1c40a9ad0a3adbf2b5d678dd55298f9 2013-08-21 10:07:22 ....A 2859 Virusshare.00084/Trojan.JS.Iframe.nw-4cc09e7961210da7f4365f0340974e56d97f949ac9f1fd7eca814f4dd0ff971f 2013-08-20 20:54:34 ....A 31566 Virusshare.00084/Trojan.JS.Iframe.oc-ef846050fb620c20b2d59dfde7ddbbd7ad2a752f480e2415d15a247267aab2a3 2013-08-20 19:53:16 ....A 31547 Virusshare.00084/Trojan.JS.Iframe.oc-f794c0d8024b4e6e4b30e849c92477f29c6dd9d347d4e12c1cfd7a2e8d49aa3b 2013-08-20 21:12:46 ....A 1056 Virusshare.00084/Trojan.JS.Iframe.pk-62a62972537f2957e534b7204dc8c075640f2a377a01beda25dada2f85179bc2 2013-08-20 22:14:30 ....A 67595 Virusshare.00084/Trojan.JS.Iframe.qq-d4c44716567a7bdaf8de00f07e1130d7ed0a29f2f8037e88439e8cea42714a1e 2013-08-20 18:47:54 ....A 27481 Virusshare.00084/Trojan.JS.Iframe.qs-51d2ef535aeab3299dab779e9734fd6e3b96d933a7479cda2b952facad9747d4 2013-08-20 18:35:54 ....A 36585 Virusshare.00084/Trojan.JS.Iframe.qx-778cc579091b41788596de529ddb90c4c4806ec355698d1d5f4dfe06dcfac3b6 2013-08-20 22:02:14 ....A 380 Virusshare.00084/Trojan.JS.Iframe.rh-f3b9fda6d51a2562eff4a80eaddc2111ea2f0b03357ec24ea23b16e88cee010c 2013-08-21 08:26:38 ....A 17648 Virusshare.00084/Trojan.JS.Iframe.sw-0a7731abf6d9a1222e6535d53f40ac324279cdab6232bf002c529955439caec1 2013-08-21 09:16:26 ....A 22468 Virusshare.00084/Trojan.JS.Iframe.sw-2f0ec09dee9a3e78206fe82dc6e688f47eb38145482990fb260748e9f06cb331 2013-08-21 08:03:38 ....A 20912 Virusshare.00084/Trojan.JS.Iframe.sw-3a48e5765f2d68504662db54d8bd6765f65a8f34e1ced6c02a3e86807718dc7a 2013-08-21 09:33:12 ....A 17661 Virusshare.00084/Trojan.JS.Iframe.sw-3c6f07d771d8f3bb7e13a99e24293ec3d3c1b27971c198c3ca60c3a811aa8e9b 2013-08-21 01:48:40 ....A 22990 Virusshare.00084/Trojan.JS.Iframe.sw-4d55c926022cb34d8597591b224120bbb936491f48f9296b1bd455e10fbc6c8d 2013-08-20 20:04:18 ....A 26653 Virusshare.00084/Trojan.JS.Iframe.sw-fcb321545de4a1e94feded097e342dabf3844e2e32dd95d1878148ec9d0de51a 2013-08-20 20:51:38 ....A 68438 Virusshare.00084/Trojan.JS.Iframe.tu-763b7dd406d522b58adbd9512e625c9c8eef8520f0ddecdf11c0ff19ae1ee43e 2013-08-20 21:33:12 ....A 81817 Virusshare.00084/Trojan.JS.Iframe.ut-7b382db6bde9c2ceb0c21e0822ad54bc44dc38ab3f1c12bb8a76856a3ced5830 2013-08-20 21:26:34 ....A 41682 Virusshare.00084/Trojan.JS.Iframe.uv-e1fb83452c7100a415b5a9ef5a2ff7704c4cf219943a42e68873156fd46b4770 2013-08-21 07:11:42 ....A 141637 Virusshare.00084/Trojan.JS.Iframe.vb-1ffc7d520d95314f04ebe29343dd8b3c5e1dece3c2b42c228d04687f64c9767e 2013-08-21 00:59:18 ....A 5503 Virusshare.00084/Trojan.JS.Iframe.vg-d24c53e181415c118d1edb2ce8602b0a89229d391d850986548fbf5e066509fb 2013-08-21 00:38:36 ....A 32691 Virusshare.00084/Trojan.JS.Iframe.wl-7a4a1fe710caceeb00a55b0b3d426a95e8b6ac34ecabf6282dafde0c965cea5c 2013-08-21 00:06:48 ....A 175999 Virusshare.00084/Trojan.JS.Iframe.wu-11d8e12303896592438bbdc781ad404d8f04fb3de68a22b5912f1d8e1e2860c4 2013-08-20 18:14:48 ....A 79805 Virusshare.00084/Trojan.JS.Iframe.wu-afbe185f09704c19d23d34c8955999893ff1009b4fe96cb755f17f600b4f72c2 2013-08-21 00:19:00 ....A 123857 Virusshare.00084/Trojan.JS.Iframe.wu-c8f70abe9e34903e71c026bb18f96d4250f1f4344e6ea2026e26a4d3b981247d 2013-08-21 09:09:32 ....A 54633 Virusshare.00084/Trojan.JS.Iframe.wu-e1b6ee79a05a514a889cfdc4b42a751713cc0755f9edbc994ff0c8fc7e370711 2013-08-20 22:54:18 ....A 8626 Virusshare.00084/Trojan.JS.Iframe.wv-44e23f41066380d06e510579770bdad6615e169d0b937b2051052ce1aac9cc7f 2013-08-21 07:34:20 ....A 46336 Virusshare.00084/Trojan.JS.Iframe.xn-1e752f1470355c685deefa741e42dcd0846ff152ac6a1a37c41175a0b1a8deab 2013-08-21 01:35:30 ....A 73287 Virusshare.00084/Trojan.JS.Iframe.xn-6f7ab7a8c074a5ed412c50f60cb10da11b2a43747c680df62c4f46559d875bad 2013-08-20 19:07:10 ....A 27505 Virusshare.00084/Trojan.JS.Iframe.xp-16708996cc331a0ee7f96d77a5a54df3e53939827c11500795794545f4d2e6d4 2013-08-21 09:23:36 ....A 2706 Virusshare.00084/Trojan.JS.Iframe.xp-1d302b572165567df8e44dab75c0e8a15b02abb93ec1bee61f020553d6614748 2013-08-20 17:17:26 ....A 26545 Virusshare.00084/Trojan.JS.Iframe.xp-2bda3e302d0d6485f2630cc2bf8bd23a2669262b9f45ab55ce5cb4d5137531a8 2013-08-21 00:36:22 ....A 26833 Virusshare.00084/Trojan.JS.Iframe.xp-56b86b7a8bd2f3c93cb134a56d4bd4d8dc2f7bb2e02ef2beb73e03b3761726bc 2013-08-20 22:44:26 ....A 25887 Virusshare.00084/Trojan.JS.Iframe.xp-59fbbf6b299b27e1d5bdb36bba0efd67b824fc715146c53b159e8b40ab1aac1e 2013-08-20 19:09:16 ....A 26058 Virusshare.00084/Trojan.JS.Iframe.xp-5d6155dad971ccb0294ec104a048313ad84d94ff732afd10d505f0e2c96f9835 2013-08-20 22:45:16 ....A 27021 Virusshare.00084/Trojan.JS.Iframe.xp-98a7847c1050745d474d3a64e32f84aae476ed8d38bf73621c179f5dce344384 2013-08-20 23:46:28 ....A 26921 Virusshare.00084/Trojan.JS.Iframe.xp-a01e4c3404cbc607871a1d086ab7d0a36fbfad12ed21314802493b7b5569b164 2013-08-21 00:40:50 ....A 27005 Virusshare.00084/Trojan.JS.Iframe.xp-a1437080d214ee8a5ac81fe89595394dc9bcdc4f8ab0996ba000259bbaacc6bb 2013-08-20 16:48:40 ....A 26593 Virusshare.00084/Trojan.JS.Iframe.xp-c6f8bada8ba52ce38c4b14697ff96182e100399179f99d291d4ab609690bce62 2013-08-20 19:35:12 ....A 28163 Virusshare.00084/Trojan.JS.Iframe.xp-e6a4eb77e9b132156e51871faf9d4597d1cf4324003c2fbc28828d1239681cc2 2013-08-20 18:22:06 ....A 3955 Virusshare.00084/Trojan.JS.Iframe.xs-0b6256a64ca316ae8c5887b34f1cd4533f955fa2a98c799ed089bc578560c1f9 2013-08-20 19:03:20 ....A 42390 Virusshare.00084/Trojan.JS.Iframe.yf-140adc48d06277c14ee191b5d409a61081f05cba45f274dc885fb25031579505 2013-08-20 20:23:00 ....A 39173 Virusshare.00084/Trojan.JS.Iframe.yf-3b0dcedeceb87307d78b1eaafc3afeba38a40ed9f5d5d9a9eea0b4375ce1a98d 2013-08-21 07:02:26 ....A 67482 Virusshare.00084/Trojan.JS.Iframe.yf-5fcc283905d82f79bedb8cbcb10d0248a992ac09a2d543abe95e5ef7ca0e19fa 2013-08-20 19:01:34 ....A 16227 Virusshare.00084/Trojan.JS.Iframe.yf-ff8e6fe3133dd119627166588f4779eb37854ff2a818f2ed95870521ff872119 2013-08-20 20:49:08 ....A 21221 Virusshare.00084/Trojan.JS.Iframe.yh-401f49bf52726018eb207e88cc2f23690ea042d1587e1915586e47cdc0d05762 2013-08-21 00:01:00 ....A 1041 Virusshare.00084/Trojan.JS.Iframe.yi-bf56416fd806ff7bce50d7517678ae97cd5131cf02207d821a76499bb71dafa1 2013-08-20 20:15:40 ....A 9558 Virusshare.00084/Trojan.JS.Iframe.yk-e8335a142e5b2f938b03667aae82b8e5c1d7270e0e658cf785efcc8801a05441 2013-08-20 19:16:12 ....A 7584 Virusshare.00084/Trojan.JS.Iframe.ym-d551d7e39668217d62ac943127b654675ed948a4028dca4dfe53c3ead17be8d7 2013-08-21 08:37:08 ....A 37901 Virusshare.00084/Trojan.JS.Iframe.yu-0bd72ffd493113a14ab20fca031ae4e9d31bff151a66c0a50f04a484d98ca2dd 2013-08-21 05:33:02 ....A 18225 Virusshare.00084/Trojan.JS.Iframe.yu-2bda3b94ebee8d4dc303b15b02f5464a392645028e3948ec27ef19df79cc5695 2013-08-21 06:50:38 ....A 1132 Virusshare.00084/Trojan.JS.Iframe.yu-3ae775f5bfe6d6f43f022d01db73e8f2b7e5b22ae916149dadc39b1a713973c7 2013-08-21 07:28:38 ....A 37338 Virusshare.00084/Trojan.JS.Iframe.yu-4b4923aa67d30dcd5039717e7b7b0bb5f8e26bb1e050004d4d7ae84500d75dc3 2013-08-21 09:51:18 ....A 31953 Virusshare.00084/Trojan.JS.Iframe.yu-4c6a5698d2a6f5bcace67842384c3252dcc130bc4ce9a64533fde705c49c9627 2013-08-20 17:27:56 ....A 11738 Virusshare.00084/Trojan.JS.Iframe.yu-7b83965c5b0e4a0475e824c3fb9bbd6e4f07fff3951f0f366118b6e3ed7766c2 2013-08-20 20:36:52 ....A 312905 Virusshare.00084/Trojan.JS.Iframe.ze-04757ef2404ccba39f0263706baf46b28da0dc7785698789758ad1b50b68f509 2013-08-20 17:33:16 ....A 4808 Virusshare.00084/Trojan.JS.Iframe.zh-03f66d3b3d0b69c61745e41a2b52428a6f9a58e13b5390ed04a4c92c3eda24e7 2013-08-20 19:28:46 ....A 21123 Virusshare.00084/Trojan.JS.Iframe.zh-16ebc1f1dac2c22aebc0a49ff7186239fe66e6b4cc669cf15d6957a9be4ab6e5 2013-08-21 07:58:50 ....A 4094 Virusshare.00084/Trojan.JS.Iframe.zh-19ab133c1480c47af65d9ef91622b3a4059fa6e9623e05b29f6d778cd6843ac0 2013-08-20 22:52:08 ....A 12483 Virusshare.00084/Trojan.JS.Iframe.zh-36bb887bca95db851a75e77a721fbdaac5228e3a59e5859b14ca264b029b475d 2013-08-21 09:06:48 ....A 6314 Virusshare.00084/Trojan.JS.Iframe.zh-7ea9d47bbc3a923df08d9574f3911221ce7f118bdea6ef3386c9e90656dc2caa 2013-08-20 22:38:18 ....A 4474 Virusshare.00084/Trojan.JS.Iframe.zh-956176734b45e497360cc1ee74a151f13c23503b280b11fafa2a69ca4e5fea1b 2013-08-20 19:37:02 ....A 18885 Virusshare.00084/Trojan.JS.Iframe.zh-be77ce26c4318822a172f8d69ec584e743a8afd247e56c82f26b1fa456433799 2013-08-20 19:01:14 ....A 7204 Virusshare.00084/Trojan.JS.Iframe.zh-ef7754ca5fe905e3ece7a713694ea913b1ba6336bad2e985fd30e121761a15aa 2013-08-20 17:27:44 ....A 21437 Virusshare.00084/Trojan.JS.Iframe.zj-1f15b6f7caa2f061d34cb9982ad73d3e5a5f4e834e8d127b46361896f87681d0 2013-08-21 08:27:46 ....A 11540 Virusshare.00084/Trojan.JS.Iframe.zr-3df8ad084279f3fa1c0da5d3e31665ce63a31ab89cbbac85976577d031d935b1 2013-08-20 18:50:58 ....A 87065 Virusshare.00084/Trojan.JS.Iframe.zr-4d4d0bbd9bdaa94307f4774f4d10cb3081e1da6ba35cfb00080948af0a641da4 2013-08-20 19:18:48 ....A 14364 Virusshare.00084/Trojan.JS.Iframe.zr-cd3f0347cc3c06c5cc9a20847f03045b4d7bd611ed64086467fb51d51ff32fcc 2013-08-21 09:54:24 ....A 3705 Virusshare.00084/Trojan.JS.NoClose.a-1ca2c1935f4afe9ded132c5614492de22d5ad3570f6a4ce4f6951a992e5abfc1 2013-08-20 22:50:42 ....A 3150 Virusshare.00084/Trojan.JS.NoClose.c-1191da6fd5193c898bd54b181516fc1310f52d6563801cc7df519061d413d32d 2013-08-21 02:27:38 ....A 1705 Virusshare.00084/Trojan.JS.NoClose.s-03f3f474446ad3c63161c50b4113a44b92c13abbe2dbea4bb46402480ed679cc 2013-08-20 21:31:08 ....A 9963 Virusshare.00084/Trojan.JS.Pakes.bh-d0f43facacc8805f19cbcf72e87f13600fee8f4aedf45f458fa0d42fbf3568ee 2013-08-20 17:45:10 ....A 40320 Virusshare.00084/Trojan.JS.Pakes.cl-2dcc0e9ab6cc5f28109072a91910d364ae43ad07252d778701fc7e2ccc6e0f34 2013-08-20 18:45:26 ....A 9970 Virusshare.00084/Trojan.JS.Pakes.cw-147269b16414afeec5a47de60cbaf5b1ff5e68d46c4f137f06c4e7203e7bfb61 2013-08-20 20:24:18 ....A 11243 Virusshare.00084/Trojan.JS.Pakes.cw-95e2d14ef6fb192a9dd9780e54fc00ca591e7244c82f23b374140c04447c7e98 2013-08-20 19:16:38 ....A 9205 Virusshare.00084/Trojan.JS.Pakes.cw-a69eeaa24d3ffa07fcc07c9f9e05a901e5bb028434a155a581a22618d8521374 2013-08-20 20:11:32 ....A 11587 Virusshare.00084/Trojan.JS.Pakes.cw-ecb34744be9a3a7a566616e1211d81445f9007a7bce4742d76fd502b0483798b 2013-08-20 21:09:14 ....A 5364 Virusshare.00084/Trojan.JS.Pakes.do-05473089e84a68046bc25dbe1b25b78fc3c20ad483e5c061d5bb561cf5be8a29 2013-08-21 01:15:20 ....A 5236 Virusshare.00084/Trojan.JS.Pakes.do-080391b66a4ace90cf5f8ff96efd197117d1400b9df235403f6b490c4e68dfc9 2013-08-20 21:01:20 ....A 17381 Virusshare.00084/Trojan.JS.Pakes.do-18d4449cc0d8d21cb3e36916fd21d0d576bfda5542d99402d0a5d8a8c8fddd76 2013-08-20 17:01:06 ....A 21499 Virusshare.00084/Trojan.JS.Pakes.do-20afd2bf80caf5797fb20f5c5f0c95fd3db84fc7e8f5eb88739ce18e47b1ba31 2013-08-20 17:12:44 ....A 9127 Virusshare.00084/Trojan.JS.Pakes.do-213581da0dbfcaa34cbc4bb4b2f363fab3e8d24f0a21ca70d216ab8cee049e45 2013-08-20 20:31:14 ....A 17351 Virusshare.00084/Trojan.JS.Pakes.do-21dcaffd42529f3aabfaa13f53207426e4a9e5c40a89e320f0cf8a79691c67fd 2013-08-20 23:46:14 ....A 9857 Virusshare.00084/Trojan.JS.Pakes.do-2522ce3acaf6f475721dfbe303b098075755a4614ee525190a1f88d3c561bb82 2013-08-20 23:01:22 ....A 17560 Virusshare.00084/Trojan.JS.Pakes.do-2a385fa7b807463b01efcfd857b02de59a494b67d3e8dcbf5483e27f8cc3c98e 2013-08-21 00:34:36 ....A 6975 Virusshare.00084/Trojan.JS.Pakes.do-2ba1567a6026c781d667972f83c3fd2d451a4611c8d9b810b3f5a44c1c94ac57 2013-08-20 17:45:38 ....A 121066 Virusshare.00084/Trojan.JS.Pakes.do-2d3f204ddf74544c08be7bdf71d80a89c6338f3d8e41f7899b2995c8b837b613 2013-08-20 17:56:12 ....A 34805 Virusshare.00084/Trojan.JS.Pakes.do-338ed347818fb8cb187e759513582a35aa2b6df0398a0fdbccf8b041d6d7db8c 2013-08-20 22:38:24 ....A 5885 Virusshare.00084/Trojan.JS.Pakes.do-3702253902bc9b61db028db3ac085004b1387465a1af22ba13bf025d49a9794f 2013-08-20 19:55:04 ....A 7391 Virusshare.00084/Trojan.JS.Pakes.do-385efdb88901548c2acfe19fc966044a233376d30896110646c5d9c7756b3321 2013-08-21 00:43:28 ....A 9408 Virusshare.00084/Trojan.JS.Pakes.do-45f9ffdf50e84cfc5f435ee3db63babccd2715dc9e8846a141a457341fb22b2e 2013-08-20 20:25:02 ....A 12366 Virusshare.00084/Trojan.JS.Pakes.do-4aba210d63a3fe36b2efea7b16ce97993d1c8ea2dc3fb35ea6688bc524b44e7d 2013-08-20 23:38:20 ....A 5885 Virusshare.00084/Trojan.JS.Pakes.do-4e8b01a21fcf9e52d2b9c3ccfb5da6c241c3e83b46a72b95307db5f69f9ea20a 2013-08-20 16:52:42 ....A 67242 Virusshare.00084/Trojan.JS.Pakes.do-4f74553a0e4e14c29c87d86c5f7ba9e26ef4fa2a611b98aee7f0d5c539e8863c 2013-08-20 18:45:28 ....A 17798 Virusshare.00084/Trojan.JS.Pakes.do-5011151006ca8587a5ef8464c5a91c354525dbe9aa213648e3b0658736b7ef05 2013-08-20 22:42:14 ....A 5242 Virusshare.00084/Trojan.JS.Pakes.do-54cc27c963819fe1cd9f185929ba931f82cee4f50e966bfe9a087a0836ceab3d 2013-08-20 20:09:30 ....A 17612 Virusshare.00084/Trojan.JS.Pakes.do-5b23ed9b76dfa7ccc73871c83230b2c46ece588d8b48e5ac588b78cbc36c5863 2013-08-20 21:58:54 ....A 6787 Virusshare.00084/Trojan.JS.Pakes.do-5db45760b50d18c163ef7318801342c656726db1b6eab493e643c4dda11c2f0e 2013-08-20 20:38:04 ....A 111661 Virusshare.00084/Trojan.JS.Pakes.do-5ea9ac7bf245af6fde0ec7db54cdc46cbc45f4df191a74eef44e073876648210 2013-08-20 23:51:50 ....A 9412 Virusshare.00084/Trojan.JS.Pakes.do-635761c8dbd2d1489a69c1d009c5b4226d56e03e4dca98ec826a6427daf3b069 2013-08-21 00:05:04 ....A 9412 Virusshare.00084/Trojan.JS.Pakes.do-706a3f9365ee693f3d70949995e3d93e9f057ca69dda3d02afe3b31ffd20b62d 2013-08-20 19:00:44 ....A 5195 Virusshare.00084/Trojan.JS.Pakes.do-7eb98dc9741df6c48109d0527dead411d59ec6fe449475ada5e3a46679628392 2013-08-20 23:56:50 ....A 8208 Virusshare.00084/Trojan.JS.Pakes.do-87a2544430c421829a3b30a638b3bddb9ea26d7603f9d310b9c00566b67c22c8 2013-08-20 17:23:22 ....A 39222 Virusshare.00084/Trojan.JS.Pakes.do-87d4a5d8eccbfa387ed7fe08cd9cd6dfe768ab94d3194c9dc6aea28070b38ff1 2013-08-20 21:47:06 ....A 106238 Virusshare.00084/Trojan.JS.Pakes.do-8b8eb117dd97a3b23b40bf66e78b947394626e30554078b2e87fe6eef68f9ea7 2013-08-20 18:43:52 ....A 9415 Virusshare.00084/Trojan.JS.Pakes.do-8cec151e761972a31b0f5551e41b3bfbc2ffed2d48370b6ad9f90ac2d8942d5a 2013-08-20 19:21:20 ....A 7302 Virusshare.00084/Trojan.JS.Pakes.do-8f06fcd0ed3fb3dba77606d6b74b21ce2ba67b48663f12f36683d1d72117099d 2013-08-20 19:12:50 ....A 17319 Virusshare.00084/Trojan.JS.Pakes.do-92b4e6969cf00c24ad75a2e79db22c9fcdff423726a157b7da72b701c52f4099 2013-08-20 18:53:22 ....A 33380 Virusshare.00084/Trojan.JS.Pakes.do-9f16f8c1dbea4c901785cb67c77b100a5dcf90bc433ac70715fb5e90d80e0f85 2013-08-20 21:00:12 ....A 17209 Virusshare.00084/Trojan.JS.Pakes.do-a4af859597f5a6008d0ccf04abfdf3caa1ad30eb89bb7895257024b2179ceb93 2013-08-20 18:44:54 ....A 17510 Virusshare.00084/Trojan.JS.Pakes.do-b39640eda4ca3c01c7dd1ea7cd9de6d6190af33f892fee8b85dd22c09d4eb5e6 2013-08-20 18:40:30 ....A 17786 Virusshare.00084/Trojan.JS.Pakes.do-bb62c915c440129f60aebc51eebfa0e245e4795c70caa3e2dce7bf66e02cc0e3 2013-08-21 00:12:16 ....A 13107 Virusshare.00084/Trojan.JS.Pakes.do-c2afd70e51700dc81aab05be73903db00cd411e25b956f34399cb42297ac43b6 2013-08-20 20:57:28 ....A 13135 Virusshare.00084/Trojan.JS.Pakes.do-d041a98c491f7d196e38dc721da3f4431ce8e49443ca86075f0a56b273719bcc 2013-08-20 19:45:30 ....A 14187 Virusshare.00084/Trojan.JS.Pakes.do-dfa6865769b703a48f96063d55787a5378812efbd6c8b4bdc5c9f3446d103895 2013-08-20 17:44:06 ....A 89718 Virusshare.00084/Trojan.JS.Pakes.do-e142aaf7f567b096246e66dec259482ab744935d1df0acd1b41adbf7cde50a9e 2013-08-20 21:47:14 ....A 17552 Virusshare.00084/Trojan.JS.Pakes.do-f6235b5b2198c6576a1c6aef9aae163d7e1964ae638196e38b0ee269c5d398d0 2013-08-20 21:18:06 ....A 17357 Virusshare.00084/Trojan.JS.Pakes.do-f99bacb86cb50008ac5332238ebe29a7cef7a3269fcf6add81aa72f77c5c7483 2013-08-21 00:44:14 ....A 7337 Virusshare.00084/Trojan.JS.Pakes.dp-01b92c62bd8a80b3a1995a1b39dbc7077241825bcd0b719d5d5bb9f7c30d0c94 2013-08-20 17:14:48 ....A 7950 Virusshare.00084/Trojan.JS.Pakes.dp-05e90d7d185b4a0747e84e549841a5d4cdb835f9b06d0a72547f74616dfb600e 2013-08-20 20:34:14 ....A 9948 Virusshare.00084/Trojan.JS.Pakes.dp-070afe5ee37d61f689b58f22703d96df756a0969744c1efdb4f5be3ecd74eb24 2013-08-20 20:30:52 ....A 30549 Virusshare.00084/Trojan.JS.Pakes.dp-08a2c1a5ca30f6e4fba950e221c8e0e5da8365cf934b9f3f6d7d39857225ae4c 2013-08-20 20:05:14 ....A 9721 Virusshare.00084/Trojan.JS.Pakes.dp-09afa67b69c6af93f25b102bd886fd3a702f060c00c4f83241fcd283d5a11378 2013-08-21 06:41:48 ....A 82437 Virusshare.00084/Trojan.JS.Pakes.dp-0ee26500071e91cd79e41914d1c748a6467871bf22e0473b6881f2848a57dee9 2013-08-20 18:16:26 ....A 36410 Virusshare.00084/Trojan.JS.Pakes.dp-1418607b7ed758732b4f5eafa997bfccae8d3cd669fee957c4dff01a0a952034 2013-08-20 23:56:54 ....A 2767 Virusshare.00084/Trojan.JS.Pakes.dp-162062abfe0af1d4997818337154cfe53003b2909fd9fb576152a0d3ec1cb490 2013-08-21 07:27:32 ....A 33625 Virusshare.00084/Trojan.JS.Pakes.dp-16beb56c63ef221da23d569c6cbefce7fefcd59d4f1efbee6d3e1d18eb47038d 2013-08-20 17:34:40 ....A 34671 Virusshare.00084/Trojan.JS.Pakes.dp-1780f168cbc549cfc57484aa2e96e3dd9f967ab1d3621e23f6163c3e994643e3 2013-08-20 22:43:16 ....A 4965 Virusshare.00084/Trojan.JS.Pakes.dp-192570cba083a9fd95a97a868ef3115f1883057fcda5e8e013451d865ac2894c 2013-08-20 23:17:14 ....A 9778 Virusshare.00084/Trojan.JS.Pakes.dp-1946f252f7f25d3d098994b653ded07f17342d0e64c3ed57dc01422d3c9af958 2013-08-20 17:37:34 ....A 5723 Virusshare.00084/Trojan.JS.Pakes.dp-1f07ea92ebcd5655ee07f7eb42e7f836497d2bead1d993dd12d3fbc9e2da099f 2013-08-20 18:12:14 ....A 31669 Virusshare.00084/Trojan.JS.Pakes.dp-1f263c833b0dadf12a7c23dfc9fcc36297101cd00c7ad77b2d4d858c4e09595a 2013-08-20 18:08:10 ....A 30191 Virusshare.00084/Trojan.JS.Pakes.dp-2183f022b8256a7d126d57b04e1adbd7b5a14c9bbc0e4e7651fbf98715b5eeca 2013-08-20 23:26:58 ....A 9893 Virusshare.00084/Trojan.JS.Pakes.dp-23b8d39df357dd77c55496738abce9765b1d02606ff37dda3003fe176ba6b45a 2013-08-20 23:57:14 ....A 8992 Virusshare.00084/Trojan.JS.Pakes.dp-2497bce84db6cd20bc6ac265a8e43df8107925f3ceaa115042cacbd5400fb563 2013-08-20 18:44:28 ....A 18576 Virusshare.00084/Trojan.JS.Pakes.dp-25683835710b9ad3da690a11cec1f854c86f16e8019c087c3eaea9950e952f1b 2013-08-20 20:52:42 ....A 29850 Virusshare.00084/Trojan.JS.Pakes.dp-2ab1c20381a3c8d53c1ee2b65063c4bbc6d4dc5ffc2de2d1e1ef0ba1c4b71a11 2013-08-20 21:12:08 ....A 29113 Virusshare.00084/Trojan.JS.Pakes.dp-2c479c75bd91fc53bb333b6b98d751ba675b0cb136b64321a55fecdf9c4ef088 2013-08-20 18:45:16 ....A 29865 Virusshare.00084/Trojan.JS.Pakes.dp-2fe11dd066a1d44fb80c09acb0f8b9bc87b04065716a0ac7e4e69fb57f27b7ba 2013-08-21 01:01:14 ....A 14871 Virusshare.00084/Trojan.JS.Pakes.dp-30cafdd5431e5c7ce9061eb2af675c1bf9225db0084183ac1a66227c49aea038 2013-08-20 23:13:14 ....A 26451 Virusshare.00084/Trojan.JS.Pakes.dp-33b9df5573cf6cc74951d9b15193e34820bd4617d9a601a8263e0b90ad95b2fa 2013-08-20 16:46:06 ....A 17951 Virusshare.00084/Trojan.JS.Pakes.dp-35ce1ffdd358c2a7f7f8ba5bc0be9a581030ab033c8c08544c4ac20755ca6967 2013-08-20 18:54:28 ....A 14500 Virusshare.00084/Trojan.JS.Pakes.dp-35e567ce54c7f97d2ce16ee92f89839da45cd277b0fe5375d77b9f5f722d3a20 2013-08-21 00:30:52 ....A 9755 Virusshare.00084/Trojan.JS.Pakes.dp-37d84857ff8f28645d571385021f128831ab09d09d7a4ec8af71dafb7524d3d4 2013-08-20 20:12:36 ....A 30552 Virusshare.00084/Trojan.JS.Pakes.dp-3c3e17bdce21836222d8061c9f744f30afb818b7b31933b28bc9b45d31352eee 2013-08-21 01:18:54 ....A 15368 Virusshare.00084/Trojan.JS.Pakes.dp-3d72f9abf182cb006b0d810c7ad115c36c9f600c12ce316347241046f00140e3 2013-08-20 20:38:08 ....A 9882 Virusshare.00084/Trojan.JS.Pakes.dp-408e0f29737972875af57808f8a16b4c4f093fccd84d663a11ccfcf809c69130 2013-08-20 20:07:06 ....A 15830 Virusshare.00084/Trojan.JS.Pakes.dp-42b0932959d6a831f91d5b9490bd9d321d21038a09250cc57d49b4007aaa65df 2013-08-20 22:39:48 ....A 11880 Virusshare.00084/Trojan.JS.Pakes.dp-44bf56e9f8493c630e02b28f3e663dc9537f07d8a02218b77f1ca7db869b72f6 2013-08-20 18:26:06 ....A 8134 Virusshare.00084/Trojan.JS.Pakes.dp-485e0e4dccaa450cf51034bb115c435e9ef02ac97b76178fd955d52e5b7224c6 2013-08-20 20:34:56 ....A 29220 Virusshare.00084/Trojan.JS.Pakes.dp-4a1b6097072fab359889c5f37928fe0965703f36ef1f7db8df5614e19a3c7a9d 2013-08-20 17:49:48 ....A 39732 Virusshare.00084/Trojan.JS.Pakes.dp-4c6d61708fad24a53d3ceb5ecd17570fecff54ec7b326d139d5aa3614aced11e 2013-08-20 18:51:54 ....A 32430 Virusshare.00084/Trojan.JS.Pakes.dp-4e1bcd22b9bda0ecd8d6679e9923dd4233b9ee8b7e494b3c055541ccb0cddc97 2013-08-20 19:11:36 ....A 9855 Virusshare.00084/Trojan.JS.Pakes.dp-4e7bf884033b8e38bb94e850ccdffe42b75bc8684064ca7532121fec9611dd78 2013-08-20 21:27:42 ....A 5499 Virusshare.00084/Trojan.JS.Pakes.dp-4ea0606c1dfec2f5e45801721da9fa6b5b74319344dddac190ed80024205250e 2013-08-20 23:17:18 ....A 13011 Virusshare.00084/Trojan.JS.Pakes.dp-559ada828df48f48e5778fbbe8bf09f20f08df2fb988f0e3412d6884fcc5346f 2013-08-21 00:09:46 ....A 31522 Virusshare.00084/Trojan.JS.Pakes.dp-5867fa864c31e5bf37f143b93a85bcbc5b62bd5a82e781727d3d36ff9a9c0372 2013-08-20 20:14:44 ....A 6673 Virusshare.00084/Trojan.JS.Pakes.dp-59131119cdf0140ab3466d6e3194ca2eda3f8f5e0451801d76fcd87bb3281d11 2013-08-20 17:01:06 ....A 26930 Virusshare.00084/Trojan.JS.Pakes.dp-5b023c20dbcb06bce91bebcb9dd27fcb95aa358a31e1e60327d4b8138a192ef2 2013-08-20 23:10:32 ....A 10096 Virusshare.00084/Trojan.JS.Pakes.dp-5bffcae46cc4a6d1516db1bc749a604a8a225499bda3ccda11158c3ac84fe8cf 2013-08-21 00:39:50 ....A 35254 Virusshare.00084/Trojan.JS.Pakes.dp-65949dc7d10d9c89a944ffe9a1f2e762e3ac53efbe05769dfb39655f182b86bf 2013-08-20 18:47:04 ....A 44388 Virusshare.00084/Trojan.JS.Pakes.dp-67de1bf4a89cee367e008e5de39893b47b1ff5e8f29425b7eecc83095bf82b4a 2013-08-21 08:17:58 ....A 29465 Virusshare.00084/Trojan.JS.Pakes.dp-6af95fd4e6a3bdf934d67cc24a68785a007d99a08da9964d098fd4d72817fe83 2013-08-20 21:40:18 ....A 2372 Virusshare.00084/Trojan.JS.Pakes.dp-6ca88cd243e5ae371270316f203d4499f608f40d943586e365523f2c28f2a62b 2013-08-20 18:28:38 ....A 6349 Virusshare.00084/Trojan.JS.Pakes.dp-6dc547d199ae6a2eac1e3945eb5cbbe88357a6095cdbc343fb69db18289275fc 2013-08-20 23:09:28 ....A 2563 Virusshare.00084/Trojan.JS.Pakes.dp-6dd5211ad7e7f35a355fa5ad6968988438fb0a2528ccaf175638cc7b5a10c8f8 2013-08-20 19:50:20 ....A 35254 Virusshare.00084/Trojan.JS.Pakes.dp-708392183e2943a95eefa3e35b28b01133ecf3881ca7c782b499dc9706bc92bb 2013-08-21 01:05:26 ....A 9716 Virusshare.00084/Trojan.JS.Pakes.dp-71e20f322d91420ca7a2161b94f893667175411fa3db60781c5e016b6d7200f3 2013-08-20 20:04:30 ....A 20875 Virusshare.00084/Trojan.JS.Pakes.dp-743fcf33fc3d902da1742765663ee465c4a09f2fa7f45d025da09f1b77830c8c 2013-08-21 09:59:38 ....A 25709 Virusshare.00084/Trojan.JS.Pakes.dp-7504a78c2082fa1f7ff14e7e4b818ab00a3c7691270b24478706860382fd5bb0 2013-08-20 19:31:22 ....A 42891 Virusshare.00084/Trojan.JS.Pakes.dp-7a3c1d1dcd66ad46ac4c8554da37604db5a54e4be0dbd27224512147677b61b7 2013-08-21 00:36:18 ....A 9875 Virusshare.00084/Trojan.JS.Pakes.dp-7b4a51e393d7f0fe41df6bab0d46903d4567f054907e6ca84f5995e1c2f5b79a 2013-08-20 23:45:02 ....A 8272 Virusshare.00084/Trojan.JS.Pakes.dp-7f8f41a27f83a47f44e12f2a183d3b915b7cb17db8c61a1143533b03ebb07e07 2013-08-21 08:11:58 ....A 32052 Virusshare.00084/Trojan.JS.Pakes.dp-832f3bf368c6d0b811240f6932bbb85585496d6d82435765af9951a03f75282f 2013-08-20 17:44:18 ....A 33656 Virusshare.00084/Trojan.JS.Pakes.dp-843c9e12de07d904a475324f1bb080c96bbf9531f64525df167121ae4fc7c97a 2013-08-20 18:11:10 ....A 31639 Virusshare.00084/Trojan.JS.Pakes.dp-88a96691db2c9b3a1757a83a420031768229b448507b8e72d475ebe8f56101d9 2013-08-20 23:40:36 ....A 10084 Virusshare.00084/Trojan.JS.Pakes.dp-8b41c85604eba01b8b787cec68eed01b35f063450d1fb61d21c54c83f3101b63 2013-08-21 07:34:02 ....A 53303 Virusshare.00084/Trojan.JS.Pakes.dp-8b76601461ed4a587294601069e362d3eded8f2fb756b9bc2566165d15a7d9fe 2013-08-20 22:53:14 ....A 9988 Virusshare.00084/Trojan.JS.Pakes.dp-92762aa8e8855a9e6e01bf85aaf95ab007b79cdeeb7f0610ed38e90f2ffa7610 2013-08-20 18:06:16 ....A 32628 Virusshare.00084/Trojan.JS.Pakes.dp-94db60013d537d06e9b3ed7ab01846a88b5207240b2bc3f5edee03eeab40b980 2013-08-20 20:57:06 ....A 29867 Virusshare.00084/Trojan.JS.Pakes.dp-97d94038e570089a770150ef6b849d0fe8a702e88d9bd4bc91c76c1243aa91ac 2013-08-20 18:33:36 ....A 9435 Virusshare.00084/Trojan.JS.Pakes.dp-9822bc9454bc77b0b351f92e6a78dc268255e67159de91ee59324587d093f7ad 2013-08-20 23:16:30 ....A 9912 Virusshare.00084/Trojan.JS.Pakes.dp-9863c54edaa1265438171dc070217ac9e319c2a3556b3112c6ccdd10a118fb2e 2013-08-20 16:54:58 ....A 32176 Virusshare.00084/Trojan.JS.Pakes.dp-997bbaf792d0c6a082a033d83f3ecb01887852c1f747f89802fb191f764822cc 2013-08-20 18:39:50 ....A 4356 Virusshare.00084/Trojan.JS.Pakes.dp-9a2d32c8b0eaee2ca486428bea57c052bd37369f3273873e8dc723a165d54f48 2013-08-20 19:21:14 ....A 5347 Virusshare.00084/Trojan.JS.Pakes.dp-9a4026ac72f43d53fcec9875adb444f195e70450d85ff4dc0e644a0f199bc5da 2013-08-20 21:49:32 ....A 9008 Virusshare.00084/Trojan.JS.Pakes.dp-9ff0d3af827d8e93ae08e6beafc90da1c1172f25a5565bce933788fd4a1b9e26 2013-08-20 22:47:52 ....A 7237 Virusshare.00084/Trojan.JS.Pakes.dp-a1834cf55817443974d68296359d94de711063eed0026031a950d5b2c09caf09 2013-08-20 19:04:06 ....A 34363 Virusshare.00084/Trojan.JS.Pakes.dp-a27a5fd08b5c56bf5caac95fdf37a2d70fede19545d396e8b1671ca15fa76454 2013-08-20 20:06:42 ....A 29881 Virusshare.00084/Trojan.JS.Pakes.dp-a467ab22443ce212710317b77797c0c459b98eecb9884b3cd9012fc845283fd6 2013-08-21 00:18:02 ....A 9033 Virusshare.00084/Trojan.JS.Pakes.dp-a4f94344a46117eec5a008cbe25a121e14b0e1d9c73d7359cdd4a67208137df0 2013-08-20 17:27:14 ....A 16387 Virusshare.00084/Trojan.JS.Pakes.dp-a5ac1056794d1c7ef08a10c27807ceeeb4a9ae257ec4db0e3f844743ad3cea02 2013-08-20 17:49:46 ....A 38740 Virusshare.00084/Trojan.JS.Pakes.dp-aaf60e6c201b14587bff74f1b554415a9c4341d6d9ffb6994fd7cf357b979112 2013-08-20 19:10:48 ....A 19884 Virusshare.00084/Trojan.JS.Pakes.dp-ac54a541f447a4debfb9b72e1af00b1156044520d25dbe40af6760fa0d5325c8 2013-08-20 23:29:52 ....A 9932 Virusshare.00084/Trojan.JS.Pakes.dp-adaf95ea3edccf4ab5833ffd6d273719147ccb8c1f89c8a0ec9c5301547ce107 2013-08-20 18:46:44 ....A 104967 Virusshare.00084/Trojan.JS.Pakes.dp-b071c2cf702e55dce6313e307a7ca34842ed8c19551d155232041e889e2a2fc4 2013-08-20 21:27:16 ....A 9080 Virusshare.00084/Trojan.JS.Pakes.dp-b115e5147a95cc48d357d888a8bb066658fb76da5c8087eb879d20dbd2d03d88 2013-08-20 21:51:54 ....A 9080 Virusshare.00084/Trojan.JS.Pakes.dp-b3a4dd3fb13e872afb8d47e5a67d21c2d5b1e5eb2d8b1795c3a661e9e1608c2c 2013-08-20 20:59:06 ....A 14739 Virusshare.00084/Trojan.JS.Pakes.dp-b9a78f6b0780c0077fa05eb304815a5175e8e4131ff91c6ce23fcea2870ea8f7 2013-08-21 00:21:18 ....A 64146 Virusshare.00084/Trojan.JS.Pakes.dp-baca96b8c7b729c8f2459154ac81ccc30a2b0c4f60ed34a9fcd8775467cc550d 2013-08-20 19:18:24 ....A 6162 Virusshare.00084/Trojan.JS.Pakes.dp-bb1743dcc9760474cb0fadf07cb468365f94d1850e0883d7bc81c850f9a46dc5 2013-08-20 19:12:32 ....A 88604 Virusshare.00084/Trojan.JS.Pakes.dp-bc6d1bd1ac727f53b93055993d0c1aabc429de5dfe9e376784f1adfa3f5bc472 2013-08-20 17:06:18 ....A 26372 Virusshare.00084/Trojan.JS.Pakes.dp-bd8c5eb53fefc9aef782556ac1e26d5a82d33ba631a1f93b1ed776422d89eace 2013-08-20 18:18:34 ....A 39639 Virusshare.00084/Trojan.JS.Pakes.dp-c1dd9d7e64c91d528dd6f6c9d01ca770d54fdd7880ca627406112ee2a3934a2d 2013-08-20 17:02:04 ....A 6644 Virusshare.00084/Trojan.JS.Pakes.dp-c25205e77903690387b1b0075838051ae18ae285852d98a58e19e403cebfcc2b 2013-08-20 21:45:20 ....A 35254 Virusshare.00084/Trojan.JS.Pakes.dp-c6039b4879e39b32517d064f703d22c1279773ac8c201c820ac4b580a1d392a3 2013-08-20 20:43:08 ....A 33988 Virusshare.00084/Trojan.JS.Pakes.dp-c7ba5f8cd6ecabcec2cd8b3fe67f23fc470b000c077ce693cf2c95fe5b57cdb8 2013-08-20 18:13:44 ....A 27988 Virusshare.00084/Trojan.JS.Pakes.dp-cee778560e530362bbb34b2fb1b69c6cbf3a3a53bb2e36dab97ef855b731ae7c 2013-08-20 23:38:14 ....A 9822 Virusshare.00084/Trojan.JS.Pakes.dp-d51487ceaa2ad8931dfe2a56dc10bcb92ad577b77e568f2d3dfe7c6e963cfe84 2013-08-20 18:55:44 ....A 28075 Virusshare.00084/Trojan.JS.Pakes.dp-d67fdee1925494c81b042d74dcd93e1d5f23e025b71b719c4ee571932a5747f4 2013-08-20 16:52:28 ....A 28288 Virusshare.00084/Trojan.JS.Pakes.dp-d7f1234f605293718f05b03e9d268ea54171f121185445645eafa1cb537bc6bf 2013-08-20 18:11:32 ....A 38681 Virusshare.00084/Trojan.JS.Pakes.dp-dbe158e10f2c276bce4aa35c37845f57dbcd1658018177920cbda60df426f407 2013-08-20 23:43:48 ....A 9916 Virusshare.00084/Trojan.JS.Pakes.dp-e059564cbfe29e766539bc200e9f89cc3e5735244d127d1965d46a0fbf66037d 2013-08-20 23:34:04 ....A 34535 Virusshare.00084/Trojan.JS.Pakes.dp-e0b4d95fbe29aae5fa95b4aed96806354a6e4c98f40d7939bdf90a35a12c5895 2013-08-20 16:49:04 ....A 34602 Virusshare.00084/Trojan.JS.Pakes.dp-e1302e68ce6293a6281ad7a12e8ab463eb7bd120b06931ee6ec5ebbc2469aea2 2013-08-21 00:46:42 ....A 37224 Virusshare.00084/Trojan.JS.Pakes.dp-e14f2dfb02c89eca3c186a97255f406c445f6d949a05b7f33adbc9b95f4d09ce 2013-08-20 23:58:54 ....A 25818 Virusshare.00084/Trojan.JS.Pakes.dp-eb0ff230bee89c11220974ac2ff1ba6e93483b488be9d583784485a2f53be431 2013-08-20 21:53:34 ....A 29721 Virusshare.00084/Trojan.JS.Pakes.dp-eb3c408f40e6d23b78949611015ebe4937b897c5b3f160be304f6cb5795a14ad 2013-08-20 18:40:28 ....A 15838 Virusshare.00084/Trojan.JS.Pakes.dp-ec830255279e0a82357151ff9f52651e2677ee406aad1695eaf294d110857074 2013-08-21 00:51:24 ....A 15263 Virusshare.00084/Trojan.JS.Pakes.dp-edc443345bbdc01ee009415ffe6a191e1cd71c113c88552fce0312f737b65258 2013-08-20 22:54:00 ....A 12263 Virusshare.00084/Trojan.JS.Pakes.dp-eea7c4ec77d6c6010027dfd02b2aa3b1003c683ca2002cc0e534ff0e8472507b 2013-08-20 23:31:08 ....A 9615 Virusshare.00084/Trojan.JS.Pakes.dp-f773462f3a8185976c7d5d1586ec8919652ba0654dfa41daeb7519a435ba6e5a 2013-08-20 18:15:30 ....A 18570 Virusshare.00084/Trojan.JS.Pakes.dp-f885514c11d3991cae46eda8e8e86ef633f569179801e29c4c82495776b12b23 2013-08-20 17:31:58 ....A 34412 Virusshare.00084/Trojan.JS.Pakes.dp-f978a01c2708c832603710b14c4be836500613600cd6cd40fc231f4ede8b875a 2013-08-20 18:58:44 ....A 3759 Virusshare.00084/Trojan.JS.Pakes.dp-f9e22134a0524b747f18bc22456927218eda0e5f0e1c3938ae7d08fe96924731 2013-08-20 23:02:56 ....A 10118 Virusshare.00084/Trojan.JS.Pakes.dp-fb2510238e73c7c76e3c0ead7fe5a757a784b31ba5877b51f403de5d95b87d9a 2013-08-21 07:52:22 ....A 28203 Virusshare.00084/Trojan.JS.Pakes.dp-fc1f1cbbcda9668a26a0a4d175a433d8366f4e7ebb0898fff52ee3a20f5d2fbf 2013-08-20 17:20:46 ....A 26820 Virusshare.00084/Trojan.JS.Pakes.dp-fd204ba300f650fa1bd6e8cc439fa6c5e0b8f03884e44d1f4b14af571bca6475 2013-08-21 07:07:02 ....A 45277 Virusshare.00084/Trojan.JS.Redirector.aao-6bd584d81ec7c8f34070921d785b0b7b0f0d95f94787e360c1027387fb480f89 2013-08-21 07:56:44 ....A 59540 Virusshare.00084/Trojan.JS.Redirector.an-6c41eb7925e18e7fa53feb07f0fe064b2dee569d51236a3fabbbc40a0c6c5736 2013-08-20 17:11:44 ....A 13797 Virusshare.00084/Trojan.JS.Redirector.an-ce863de9c4bf25a4bb37bc6f92270a8a2bcb0ada35f29abe83ae54baa3c3c481 2013-08-21 00:35:16 ....A 8303 Virusshare.00084/Trojan.JS.Redirector.bg-05e59f4b1b3e4dc0db17e386bbabc023f6de0262b4990b92bf969e8d04d40de5 2013-08-20 22:53:02 ....A 7929 Virusshare.00084/Trojan.JS.Redirector.bg-79a2c7a20ba31d996644d1500c6053cdd041e56ad3f0d1eb7047dc118fd1f8df 2013-08-20 23:03:30 ....A 8326 Virusshare.00084/Trojan.JS.Redirector.bg-8638a86aa6ae5215244b90bba83a156b4dcffceb7ced98fa4968ae2078d4b631 2013-08-20 20:57:38 ....A 8916 Virusshare.00084/Trojan.JS.Redirector.bg-b586ebbf99c938447792874053ac7564fe3883e500bcebaa284d331b5ed75474 2013-08-20 21:26:44 ....A 6324 Virusshare.00084/Trojan.JS.Redirector.cc-24b1052e25b091b6164b23779cfe0b9aaa5630409579c2146f28472e6ff87326 2013-08-20 22:04:08 ....A 11960 Virusshare.00084/Trojan.JS.Redirector.cm-1edce6730317bc6fa94a046eb05329b70d4c828c1b907b4e5a295b57842e53e4 2013-08-20 20:40:28 ....A 11259 Virusshare.00084/Trojan.JS.Redirector.cp-1c87e03970626d7fc2e88d61d433fdbebd88e6f3047638b9a6e00ac0ca4c353b 2013-08-21 01:26:22 ....A 12227 Virusshare.00084/Trojan.JS.Redirector.ec-4b18e5941d9e55aff01f2806262a56bf481260abca0e43bb3f89dd2cefcda49c 2013-08-21 06:54:12 ....A 12233 Virusshare.00084/Trojan.JS.Redirector.ec-4b32d7a7cded5df457d69b55f9a8f9b77c5405293181421f9b418cc599eb3e94 2013-08-20 21:17:26 ....A 6116 Virusshare.00084/Trojan.JS.Redirector.ec-583611875ae50cf8717576f75d8ef65a7700fb6eae2698412a1433ead5764948 2013-08-20 17:14:44 ....A 4007 Virusshare.00084/Trojan.JS.Redirector.ec-6a1d6fe08f743aaf2781fb987c79c2f7492312dd77ee50a20411aebaeef8f6c3 2013-08-21 07:21:52 ....A 16838 Virusshare.00084/Trojan.JS.Redirector.ec-7e904a987440dd4fc6d8b4d44b132021b807207fc6506c6a67a2aa8de50f62c7 2013-08-20 20:39:32 ....A 35416 Virusshare.00084/Trojan.JS.Redirector.ec-d5a584cc086cdfedba1155e16bb7d49a1caab99d8571301b6e69538567feac0d 2013-08-21 01:13:34 ....A 14085 Virusshare.00084/Trojan.JS.Redirector.ec-d7f373cbbbf0ae45a57954234534664dc86cad6f8db9c32ef363ed219f134451 2013-08-20 19:49:58 ....A 5201 Virusshare.00084/Trojan.JS.Redirector.ec-ef1c5fb35a5c61c5fcc65f7351839dd52204e077d06f43ac0c63a0845a962658 2013-08-20 21:46:00 ....A 18743 Virusshare.00084/Trojan.JS.Redirector.eu-2420f3290984d35223ed8aa71b0227bd767c16cf8a0c9151e2a67a82eb8229cd 2013-08-20 22:59:08 ....A 11669 Virusshare.00084/Trojan.JS.Redirector.eu-42f35f4ef9728afa8c28087c6354523a62904449602a407e763b96265d254e68 2013-08-20 21:41:58 ....A 6409 Virusshare.00084/Trojan.JS.Redirector.fa-e19cbe07283c729720ad38adb410cdc9c83662f75bb2863c271551ca8909ae34 2013-08-20 21:03:28 ....A 14019 Virusshare.00084/Trojan.JS.Redirector.fa-e50b8fdcd44eab123b12fcf6bf7e3466d729166eae5a95031fbc02252bdab5d7 2013-08-21 00:59:42 ....A 46651 Virusshare.00084/Trojan.JS.Redirector.fe-f51da2553712bd172e3e9b6d10d7372877c2e561268d7ea524a6616a932c45c5 2013-08-20 20:22:22 ....A 10713 Virusshare.00084/Trojan.JS.Redirector.fn-14f1e8fcd0a79b589d336825fd11b84f437089b2459964aa7c222fc374ba5e4a 2013-08-20 17:18:24 ....A 1896 Virusshare.00084/Trojan.JS.Redirector.fn-ff1923bfd63a42ea1e73958dec28e69899bc873ac799c3e0570c9aa6262f85dd 2013-08-20 19:52:46 ....A 30923 Virusshare.00084/Trojan.JS.Redirector.fq-2d74c0230857b42069da104311dafb88c17bc521452920c06057e07f087efbb9 2013-08-20 20:45:34 ....A 27796 Virusshare.00084/Trojan.JS.Redirector.fq-5356cebdf60215c54a6e399547265d6159a8f27e5e3d3cb6553aa07ca36c143a 2013-08-20 18:52:54 ....A 27788 Virusshare.00084/Trojan.JS.Redirector.fq-fd2b307171d559bda8ab4e1b4ca073caa1361a69381061f3e57b5fcf50683f97 2013-08-20 19:46:38 ....A 10624 Virusshare.00084/Trojan.JS.Redirector.gi-ea453cb957afc78667037987737cb9b74b511fb069d14cbc4f54c7f55ab7f1d0 2013-08-21 06:09:04 ....A 2095 Virusshare.00084/Trojan.JS.Redirector.gr-7dbef54cb3f0e76e53eb2ff9bd6e794aa4f3be9e1b4c4e697e17896de85db44b 2013-08-20 18:17:36 ....A 27357 Virusshare.00084/Trojan.JS.Redirector.hn-3d319532e22bd14a38c0c44e1a37f8b8ceb76ef95d3ee1c27e5769a95ba8a48b 2013-08-20 17:02:06 ....A 11807 Virusshare.00084/Trojan.JS.Redirector.hr-66dac5fd947e4488525fa5b5982ed6da4dfaa1792fc2ad2386d5d802cf0c0bb0 2013-08-21 05:11:36 ....A 1802 Virusshare.00084/Trojan.JS.Redirector.ht-3a5d0b09155c2b3f85658416d1ffe14aea449fbb0037ee67743cbb05736c4742 2013-08-20 22:55:46 ....A 7849 Virusshare.00084/Trojan.JS.Redirector.hw-131ecabad92cf896b8dcb8e555f578eb8f24a90b56796813be23a80ea2f51dc9 2013-08-20 21:34:02 ....A 817 Virusshare.00084/Trojan.JS.Redirector.iz-862b408eccc876c9a5aaad88c6034dce2ae9eed4d468e897df9e57fdb0a15ac0 2013-08-21 07:35:24 ....A 52884 Virusshare.00084/Trojan.JS.Redirector.kl-3ead89e58ae1ee29999da41369eb9e7d0dccddc1d526accc1cefd4578387a5f1 2013-08-20 23:13:12 ....A 20372 Virusshare.00084/Trojan.JS.Redirector.kl-e146a83457ef490b612621025b8574bd68db91f1ecbf46f5bd8f7049ec8932d9 2013-08-20 21:14:28 ....A 4075 Virusshare.00084/Trojan.JS.Redirector.kv-557e38e853673f7b5fc5207297ab9f0d40802adc670ae09f3e713d2b9b72d637 2013-08-20 21:03:00 ....A 14516 Virusshare.00084/Trojan.JS.Redirector.lc-02d74ffd5c82fbdbee7aff5e89ff861012abab65b4650756c40c326364d5aebd 2013-08-21 01:48:06 ....A 22725 Virusshare.00084/Trojan.JS.Redirector.lc-5fa0c181723bf0a697f8c1bae2d56575eb2179d396879c0174e35a98664507db 2013-08-20 16:46:14 ....A 156112 Virusshare.00084/Trojan.JS.Redirector.lc-bbaed39f66d9a16ea376155010379b0b05a717fb47545f830173accd691d02ad 2013-08-20 17:43:20 ....A 21613 Virusshare.00084/Trojan.JS.Redirector.lg-a80aea1e93cfb8e0fa99fb8b520468452e2e1bb21e3b2814bebd504f57102968 2013-08-20 19:52:50 ....A 24174 Virusshare.00084/Trojan.JS.Redirector.lg-dfca098cfb6638c1d7013a5510ce2b672641ad2c0823348e98ee4bffeb9b3d4c 2013-08-20 20:29:42 ....A 29681 Virusshare.00084/Trojan.JS.Redirector.lg-e4917cc9c3e2053b9c6381fa240f19d73b9d18e3fb55196a409cc20e44d0baf6 2013-08-20 22:58:18 ....A 21066 Virusshare.00084/Trojan.JS.Redirector.lg-e8099fa2a0bb8a8b2deb557e40932207d411704bfd32e2dc635dd2884c0d986a 2013-08-20 23:03:16 ....A 26624 Virusshare.00084/Trojan.JS.Redirector.lg-ecf1d6e47411e93819551e769d8f8e4ddc4d036026b972f1c0d51e7608509356 2013-08-20 19:16:52 ....A 160 Virusshare.00084/Trojan.JS.Redirector.lo-3a0f8540959779bcd53051547156e4ea1b47bafcba7781dc352b3ed5ee6660b8 2013-08-20 20:05:56 ....A 2076 Virusshare.00084/Trojan.JS.Redirector.me-d2b6a4326c65c4c7963bcaa9ebb92af81c11960cbb40242df6279d813983288c 2013-08-20 19:18:00 ....A 29091 Virusshare.00084/Trojan.JS.Redirector.ns-cf9e387ad84d8c571ee36699ed58ff79ecb393d8855c0417057f6f4b4b241d80 2013-08-21 00:17:14 ....A 78407 Virusshare.00084/Trojan.JS.Redirector.op-e4d9203ec1d21ead668ba42933cef41b73e8c9e6594d0d429050e75a03611aca 2013-08-20 17:54:02 ....A 153 Virusshare.00084/Trojan.JS.Redirector.oy-0486b572073d7855164d1fb85bd10f1617431d7bbd36db0a362e0f6bd5683636 2013-08-21 09:22:56 ....A 1881 Virusshare.00084/Trojan.JS.Redirector.oy-3db83729aafda0620cbfe386d851e393653f15b2d6a1767af049b15929907c8a 2013-08-20 17:44:26 ....A 12602 Virusshare.00084/Trojan.JS.Redirector.pd-acc138d4a44969f1d27ab66237987bd838d809294cdf6cc4ea175dd0c06d198a 2013-08-20 18:00:56 ....A 5314 Virusshare.00084/Trojan.JS.Redirector.pd-c386b54e483181559363de672b479a7b2e122212962f254d21ca65f1a04e19c7 2013-08-20 20:20:32 ....A 22804 Virusshare.00084/Trojan.JS.Redirector.pd-fee0a7cdf6bf58995a7efbd082d1d52f087ee99b13b025976a8564eeb9fd260e 2013-08-20 17:03:42 ....A 147 Virusshare.00084/Trojan.JS.Redirector.pt-6f4e1ce935a6e0b885962df6caed13b8808aee41b6aa08e164b58fc0718eda55 2013-08-21 01:14:58 ....A 8928 Virusshare.00084/Trojan.JS.Redirector.px-a2ee10e9fa5fd6ed6e8af69d23fa812e2e3c6a206d5ed0a9abeb33395e715fa8 2013-08-20 18:55:56 ....A 12104 Virusshare.00084/Trojan.JS.Redirector.px-a5fc75476c6ed85d486c8fbee4ef55be5acf4ed2fa61603cdf74f087122a2da4 2013-08-20 21:17:00 ....A 12053 Virusshare.00084/Trojan.JS.Redirector.px-e5a60c8b1ae9df66c5c2cedd22d8258caf792ed57ea1553126c423d233e4b6c3 2013-08-21 00:37:50 ....A 9036 Virusshare.00084/Trojan.JS.Redirector.px-ee2bd326676f630bcfb4ef7cbd51df6d1526b8c0fdd0a275193d9332ece94cba 2013-08-21 08:20:02 ....A 70038 Virusshare.00084/Trojan.JS.Redirector.py-4ef37a1688282e6c3239e6e74af4abf86c33facd11430517f8add77eaf054306 2013-08-21 06:23:58 ....A 72872 Virusshare.00084/Trojan.JS.Redirector.qb-0b2f04cd91743df1d8d39937b0edbd858f5e97b125f9dc0e774b9fcc689edd17 2013-08-21 08:15:24 ....A 70023 Virusshare.00084/Trojan.JS.Redirector.qb-1db7979d68601f92f4f23cae31f835a54a6c8424c917b2a8df064a3d773786b8 2013-08-21 07:27:36 ....A 47333 Virusshare.00084/Trojan.JS.Redirector.qd-07dbb3f7e74df858c604ab45a2c7c9c4dbea0cd1a1424f27a7728a585759cb3c 2013-08-21 02:40:18 ....A 32985 Virusshare.00084/Trojan.JS.Redirector.qd-182775963d3bade2eafcf3f1a311b2e3e11242f971bc2b50c6ec98cc886db877 2013-08-20 23:46:16 ....A 4526 Virusshare.00084/Trojan.JS.Redirector.qd-2f9ac0dbae963a0b4980558ec68376d0f53e2bc3a416c2340c4e395c49388d9c 2013-08-20 17:48:22 ....A 51185 Virusshare.00084/Trojan.JS.Redirector.qd-31ca446dcb3781e2e02af904f85e27d0bfdadf82da4ef540754a282b1507eef9 2013-08-20 23:06:46 ....A 4184 Virusshare.00084/Trojan.JS.Redirector.qd-4570d2744adc7046662d692998a8e89b14c17816f4708e5e13100ea0c73c9bc3 2013-08-20 17:58:18 ....A 360206 Virusshare.00084/Trojan.JS.Redirector.qd-487058ef2d01d9c440126aef4d2b77dd31b23ce74a07fbb8e14c88856a0496e0 2013-08-20 16:54:28 ....A 27401 Virusshare.00084/Trojan.JS.Redirector.qd-534361d906df3d0f6e522db03058be1d6015000d53eafaff62d2827257c78aee 2013-08-20 21:50:56 ....A 23260 Virusshare.00084/Trojan.JS.Redirector.qd-53f76337c52fe5f7268d392533647dc9a7483789595e9330ac83c08151cd1fed 2013-08-21 00:26:24 ....A 27282 Virusshare.00084/Trojan.JS.Redirector.qd-571cc883a0b22b2b723a6a1a7152bd828c00a0a92159f8666a3a5364fef3834c 2013-08-20 22:29:44 ....A 8224 Virusshare.00084/Trojan.JS.Redirector.qd-6305ac8773ee0b9eb904fc01518a22202956eeee0e5ee64e161d6a3ebdf889cd 2013-08-20 18:36:56 ....A 4409 Virusshare.00084/Trojan.JS.Redirector.qd-6d30e08da5dd22155db3c0391561a1bfc9011c90a8d8dacbaf52269f7d3a8a07 2013-08-20 23:35:42 ....A 4733 Virusshare.00084/Trojan.JS.Redirector.qd-8d4225dcf8c325829322c4e4b51e6a9e665f57fe593606a31cc6656385690f88 2013-08-20 17:36:54 ....A 54695 Virusshare.00084/Trojan.JS.Redirector.qd-a22e387fdb7fdc47186ad7eb061a5426b71e294c18ed23c89b47fc62675e96b7 2013-08-20 23:17:24 ....A 4047 Virusshare.00084/Trojan.JS.Redirector.qd-a872e482bb5a70a070dc0a63e9514f7e1871c7459a506bef461ba321ed785341 2013-08-20 16:49:22 ....A 14303 Virusshare.00084/Trojan.JS.Redirector.qd-bb532217b492a8cd683a36c1b64db61539e21e35c02c159956a0fb6558efaadd 2013-08-21 00:01:34 ....A 11565 Virusshare.00084/Trojan.JS.Redirector.qd-cbacf604c16dd801b0b54878576a350f7a6fb158404fa582d9085ade69208664 2013-08-21 07:31:54 ....A 70060 Virusshare.00084/Trojan.JS.Redirector.qd-da4dce91b914453729a12b98e5973d32a9f32dbb1b8c76444ea6302f08724c78 2013-08-20 23:16:22 ....A 4172 Virusshare.00084/Trojan.JS.Redirector.qd-e30de85417a3e321be8a762cb70e4e01a9f7a759f6ac1222f0b3e642a2916602 2013-08-20 22:02:46 ....A 1498 Virusshare.00084/Trojan.JS.Redirector.qd-f84b66cef6b1e087967939f9d4091b58a02d32726e7ef258a68828147a2f7f0e 2013-08-20 18:52:58 ....A 52162 Virusshare.00084/Trojan.JS.Redirector.qd-fb1a3279ba4fadc7e7f84aa1aa4ff4bf266c7012e4c21c53eea59561a40c7611 2013-08-21 03:57:30 ....A 28418 Virusshare.00084/Trojan.JS.Redirector.qd-fdcaa82d6786a4c305a61bd8f555e44c6ca5252020959185bd52108b90705634 2013-08-20 22:09:56 ....A 12459 Virusshare.00084/Trojan.JS.Redirector.qe-0aabd284039a94b8e89ff20fdf4362c10967b0d1d2444ea9f0e734b1f9cbdb1f 2013-08-20 20:35:28 ....A 18620 Virusshare.00084/Trojan.JS.Redirector.qe-129574dd67b4d192f535a2216d44b994fee8959ce26585922d9b08a9b87348e6 2013-08-20 19:30:48 ....A 20672 Virusshare.00084/Trojan.JS.Redirector.qe-16a2cb1182d6981f9a643065a45f06f0ba77712b09b9b23471878f677a46813c 2013-08-21 04:06:36 ....A 1877 Virusshare.00084/Trojan.JS.Redirector.qe-223695f14de065aa6b16ae8c9ccf9561cd89886544002c0c6e02d2aecb236e23 2013-08-20 19:21:10 ....A 13174 Virusshare.00084/Trojan.JS.Redirector.qe-255748ef4c53bf00d848ecac7bd8411b232661e4d4aca3939296d9deca6c4c60 2013-08-20 22:22:40 ....A 20806 Virusshare.00084/Trojan.JS.Redirector.qe-2bade922d1bdc90d687d7d90d53b2a7858b030e97471e1619a90aa8db72045b6 2013-08-20 18:42:12 ....A 1491 Virusshare.00084/Trojan.JS.Redirector.qe-45b709eeec3086b5b813a71f3bc7e4ca3150cdea330ce989c7fa0e3389a791bf 2013-08-21 00:31:42 ....A 19812 Virusshare.00084/Trojan.JS.Redirector.qe-4748ca9fbfa045a1e9d0e734561784bd96f7b4d0ef4af9e374ee6c0aa64185a5 2013-08-21 08:16:24 ....A 13639 Virusshare.00084/Trojan.JS.Redirector.qe-4be38c7f1e2e1d0232fea739dec77d7e37309ab31bd9a8aa8ab269f0128754a1 2013-08-21 00:58:20 ....A 13607 Virusshare.00084/Trojan.JS.Redirector.qe-4f8908ed55e21d0caa595170ace0fb84b3b478c1b96f8613a6182ee222e1decd 2013-08-20 22:51:46 ....A 12102 Virusshare.00084/Trojan.JS.Redirector.qe-504855dee6c361c86a1d395aef3eecd021e9779f238f7d1a4008dc6a93a066fe 2013-08-20 19:06:14 ....A 23774 Virusshare.00084/Trojan.JS.Redirector.qe-6e981aaf605790296f5d56694ebc01f25c70d96855b803476efa578186046454 2013-08-20 17:44:24 ....A 63896 Virusshare.00084/Trojan.JS.Redirector.qe-7a812a91a85918f7397503d731155a2ede071678dcf0b853093ba398e80b81d1 2013-08-21 00:15:46 ....A 22594 Virusshare.00084/Trojan.JS.Redirector.qe-98367bc8eb1515fcc01dfd3b3972b59b9e79517b046a904f0dc3310697b2489b 2013-08-21 00:17:22 ....A 12212 Virusshare.00084/Trojan.JS.Redirector.qe-9ff1f7774d5af937a07e1763acd8759345b5d1bce8e4e330d6b1942c5953b9de 2013-08-20 21:09:20 ....A 16864 Virusshare.00084/Trojan.JS.Redirector.qe-a3bdef80f334069a47bcc817bd1ea4c98c232b4f5602efbf8a41f8082a3d05b7 2013-08-21 00:59:16 ....A 16525 Virusshare.00084/Trojan.JS.Redirector.qe-ad266cae63a3e111f75700b5024aea044ed3e8cbeb4fc98846196b9d27bddbe4 2013-08-20 22:02:14 ....A 19675 Virusshare.00084/Trojan.JS.Redirector.qe-b2724147214f315ffa5da9bba10b34e2cb83e4f663cc200dfef8d8d3624f85d5 2013-08-20 19:48:16 ....A 17016 Virusshare.00084/Trojan.JS.Redirector.qe-c6d091027f818ab0e3ed62b9bdba556aad484078a11174e48256b4e3ccfb490e 2013-08-20 16:56:26 ....A 12941 Virusshare.00084/Trojan.JS.Redirector.qe-c8fbc08ae47e985fe28afd32a62a2a2812e776eb6995ca0886de8d90dd06fbf0 2013-08-20 17:14:28 ....A 2391 Virusshare.00084/Trojan.JS.Redirector.qe-d8c3d15967a4c5486fcd5082d986059373349a18f9ce9b9eefb21385325fdfa0 2013-08-20 17:47:14 ....A 68643 Virusshare.00084/Trojan.JS.Redirector.qe-f21e9614b6467373beb705f41fbe774f7f6be02cf3407533e295b332c5957417 2013-08-20 23:11:54 ....A 2235 Virusshare.00084/Trojan.JS.Redirector.qe-f66a527cf9c86d8d6a96d796c5661d301cc1871e40eb747aa920a42d9cd2acbb 2013-08-21 05:33:06 ....A 35724 Virusshare.00084/Trojan.JS.Redirector.qe-f71c5c4ed05763c706d8548d1d962a0802a56ea84fdd089ff495123fe7d0dcb3 2013-08-21 00:06:38 ....A 22989 Virusshare.00084/Trojan.JS.Redirector.qe-f83795779493980f5d12f4d6c9a0ea9048fa29ca5e41c1d9a289e97be7437a72 2013-08-21 09:15:16 ....A 15550 Virusshare.00084/Trojan.JS.Redirector.qh-5ec1a08e8691fbd85f91725b592ee398e0db570c16b769717db0844a22ba66d4 2013-08-21 09:57:28 ....A 7840 Virusshare.00084/Trojan.JS.Redirector.qu-2b196a8caf2f6f95bdf3fb2fb11c8e691a56b6a32d55b9d5d9c0b5992671e24f 2013-08-20 18:47:12 ....A 7810 Virusshare.00084/Trojan.JS.Redirector.qu-dd58d5b9cd771ef4c864797692bf5ad00114dc3058821e32a7c5a3cd17a6314e 2013-08-21 00:51:28 ....A 6335 Virusshare.00084/Trojan.JS.Redirector.qu-ec8ad9fd6645e7733c3a5ed3dad0ac43087a4db96ea8633e6f5d3f5a2762d11d 2013-08-21 00:33:10 ....A 2102 Virusshare.00084/Trojan.JS.Redirector.ro-02e378e170278bda9f2321ec20a61ade35e16157782154f2b0f0704c990f5cf6 2013-08-21 05:41:32 ....A 81100 Virusshare.00084/Trojan.JS.Redirector.ro-06b7ba4d040013de3dbf17c6342be06be914acdf6c4011ca07a9b8dcb003ef30 2013-08-21 00:53:06 ....A 3170 Virusshare.00084/Trojan.JS.Redirector.ro-0f3385eab53e8d4eaf7f5781c581c33d90feaf6668e700135db684c8e916c66c 2013-08-21 09:58:46 ....A 1998 Virusshare.00084/Trojan.JS.Redirector.ro-170dca3cc4be4b93613c1569d1cc2092a4b82c61e45ddf0230636522c82edcc4 2013-08-21 06:04:18 ....A 1471 Virusshare.00084/Trojan.JS.Redirector.ro-1c0e7311feca6549b94cb0a8d67bc07614129aaedbc32e121fbd8394cbc8cc1b 2013-08-21 04:13:08 ....A 1335 Virusshare.00084/Trojan.JS.Redirector.ro-267e60cd9d0488af4d90effe0156d5cefc8c34cb7dd0cdcc4c6ec50d19ce70d4 2013-08-21 00:43:36 ....A 1062 Virusshare.00084/Trojan.JS.Redirector.ro-3c0b557de05e1a1a3d73ac6f63933eb4d68070d2574490c8dfb0cba038386a26 2013-08-20 19:17:58 ....A 1167 Virusshare.00084/Trojan.JS.Redirector.ro-44bd9e05d8577b3a2fc368832d5734c147bc109809b9717a2543c30189ba3cd7 2013-08-21 00:12:02 ....A 1146 Virusshare.00084/Trojan.JS.Redirector.ro-48d31817c757d496f28eed89b5c786d8b967af5617b4baf770950b661193b0c0 2013-08-20 21:11:36 ....A 1482 Virusshare.00084/Trojan.JS.Redirector.ro-6b8201e70e8828fc87c3e02dd19ccd4b10db4e9e71b5f350b37b98511c7826e6 2013-08-20 17:29:48 ....A 5599 Virusshare.00084/Trojan.JS.Redirector.ro-7a01eb8195915a892b4a987c476318cf8224585171407e70cadfb2c842c92355 2013-08-20 22:20:12 ....A 1083 Virusshare.00084/Trojan.JS.Redirector.ro-80fbd58f4a663a5c3f172fc36b6a2b6f49231a41ea7fea19318fb43088d2ec5a 2013-08-20 21:30:08 ....A 3344 Virusshare.00084/Trojan.JS.Redirector.ro-88d4e9e8bfeb3b0b16da7dce02fde932768fd60addad9ea7104b1959f09dff2f 2013-08-20 21:19:04 ....A 2273 Virusshare.00084/Trojan.JS.Redirector.ro-9584dba85834d382b3e923ea56b9887e7f71f196b0f93bad58a3b5c5b4ba33ec 2013-08-21 00:11:42 ....A 1574 Virusshare.00084/Trojan.JS.Redirector.ro-baef2bf7eff59b8f5bacfd04375cf3920b9d480ba5dfbae1a78e3cd5dfdad0d5 2013-08-21 03:57:24 ....A 2939 Virusshare.00084/Trojan.JS.Redirector.ro-beff380932163dbbf74423b98d7d2ca17ed514a72833e4fd57c4f17ea6fa0039 2013-08-20 22:26:12 ....A 22462 Virusshare.00084/Trojan.JS.Redirector.ro-d36665f875164a2d9dafd41dbb276947b15a0b60e78e32187b503eba03dfd5dd 2013-08-20 17:32:46 ....A 1650 Virusshare.00084/Trojan.JS.Redirector.ro-eaf4396125f1d63e80dce37950d9ee7ee421c3d5e195bac5afadc852bc02dbdf 2013-08-20 21:02:14 ....A 1730 Virusshare.00084/Trojan.JS.Redirector.ro-f0ccd7cd5626e5456fedc2cb4408d0ebd758c468384fac0e30f4a858ad794762 2013-08-20 19:22:58 ....A 1685 Virusshare.00084/Trojan.JS.Redirector.ro-fc012da09da25070d4737ec42e2fa0ae678e29758f49c2cd7460daa99ab5321f 2013-08-20 18:32:06 ....A 13945 Virusshare.00084/Trojan.JS.Redirector.rq-3763dd30e3e250eb21d368696b335dc8a4fe37ea7b49072d41e769221beaaf5c 2013-08-20 23:22:52 ....A 35243 Virusshare.00084/Trojan.JS.Redirector.rz-f350d2687d73be0d6078d9b488c3ffd1cb633e7c4ce38f9d7e4263a3e5c07fd3 2013-08-21 01:21:28 ....A 32653 Virusshare.00084/Trojan.JS.Redirector.sa-10e0a55cbee1744d387d514cbcd3b41d33e48236948df6d25a574ca543e2ba24 2013-08-21 02:24:32 ....A 34739 Virusshare.00084/Trojan.JS.Redirector.sa-1fe921fb1642920c741fa311287547d2cb5521ebca91e7aa2c0a54525aa4d877 2013-08-21 01:44:32 ....A 26278 Virusshare.00084/Trojan.JS.Redirector.sa-7d59448bd4ca53d27bc5d06bc9f9beebffe9c3e4c196c8265c7953ef661d9d7c 2013-08-20 23:07:48 ....A 38843 Virusshare.00084/Trojan.JS.Redirector.sa-eb43aee0a394c57771d858d78cc6d73649043303b525f10440a58d8b13f5c65e 2013-08-20 21:50:46 ....A 81689 Virusshare.00084/Trojan.JS.Redirector.ue-044d1cbe598ce634a4744ed1ffb70fcfc08085fb6f4f965bb2832a884b45bc1e 2013-08-20 23:57:50 ....A 71938 Virusshare.00084/Trojan.JS.Redirector.ue-0e3c5358944af222b87f100c586be26e96821235db0fbaba9940379ae3faa5c9 2013-08-20 21:54:16 ....A 78379 Virusshare.00084/Trojan.JS.Redirector.ue-1863234a9d0d16f89fcb65968dc92d0ee2a4c22cd986671bfed40b7f4444751d 2013-08-20 21:14:24 ....A 81201 Virusshare.00084/Trojan.JS.Redirector.ue-30b222b9f7ff5a2969572140cdbb9ebf9174ad7eb9e0075b3670e7d4b10cd0b2 2013-08-20 22:08:28 ....A 84312 Virusshare.00084/Trojan.JS.Redirector.ue-3c92bf25090a9e7025e43bf8a82dca157e80ffe03f976cbee8a8dd44093ba03e 2013-08-20 19:50:36 ....A 82142 Virusshare.00084/Trojan.JS.Redirector.ue-4780a959993358f889dea8f54885a0b20d7c067a1a8b08b28ddc239bbfd6d601 2013-08-20 19:20:58 ....A 82385 Virusshare.00084/Trojan.JS.Redirector.ue-587098c732508f910b6d1fe63baa9d59860aa9570ed67d6eacae24c8335d8316 2013-08-21 01:07:04 ....A 81835 Virusshare.00084/Trojan.JS.Redirector.ue-58d5553bcbe5f43b43a9ce9b1887f080e9f15eafc8b803295959ce5888285fb3 2013-08-20 17:13:08 ....A 83213 Virusshare.00084/Trojan.JS.Redirector.ue-60fdb6de1574637ca3834c768aa89976ce1ed24f303b5bbc4dda325521d922ed 2013-08-20 23:28:20 ....A 77905 Virusshare.00084/Trojan.JS.Redirector.ue-69b97a847593ef9fcb2632b2251eb18c5877ca22f1b042c11a7a5266b5f075d4 2013-08-21 00:11:56 ....A 82286 Virusshare.00084/Trojan.JS.Redirector.ue-839a0ff609bdb272f7f42a2f59b872401316e8772a92da34095e94a5ac0c457b 2013-08-20 21:52:28 ....A 84046 Virusshare.00084/Trojan.JS.Redirector.ue-990c7b906fbdd479a9810f91ed8d0176e9e66d7bff887e03137e2914b7277f01 2013-08-21 00:44:22 ....A 81133 Virusshare.00084/Trojan.JS.Redirector.ue-a0f5dfa59b7346a4b5fdb00d5d94f87100e284aa83cf79452d85efbabfc706a3 2013-08-20 18:00:52 ....A 83747 Virusshare.00084/Trojan.JS.Redirector.ue-bbd38610f379b5c418f528dc1ef04c9fe594af87fa1eca09fd0185d45e7e6a18 2013-08-21 00:36:40 ....A 81926 Virusshare.00084/Trojan.JS.Redirector.ue-c0f4facf06f82bf56d94834703067442cd535330a8957100d743a1eea9bb5a7f 2013-08-20 23:51:22 ....A 76637 Virusshare.00084/Trojan.JS.Redirector.ue-da00dbc4fe4cfdc0fcbf57576a8021927de468a342a059c21690f988c32fabec 2013-08-20 21:09:28 ....A 82998 Virusshare.00084/Trojan.JS.Redirector.ue-df30c36497220e30eb8e70ae2d22503fa595df860ae023cb51b43fa4996bc013 2013-08-20 22:41:40 ....A 81230 Virusshare.00084/Trojan.JS.Redirector.ue-e944454beaf7a865232451046e5d926c936997b53ea534b081f18bb4c9e7301b 2013-08-20 20:08:50 ....A 7193 Virusshare.00084/Trojan.JS.Redirector.ux-0e3517706fd1d80413e9e87bfa732b320b9406f1e7a73ceedb9d49335b1521c8 2013-08-21 07:49:06 ....A 34353 Virusshare.00084/Trojan.JS.Redirector.ux-0ef01cdb45bad0732e017d78c08427a5b1de4842f47d24affd447292808478e5 2013-08-20 20:53:18 ....A 72951 Virusshare.00084/Trojan.JS.Redirector.ux-11fc6be6a4cb5348a105ca5054c61dc24403943e9ba2b77b507e2f920f13fb9a 2013-08-20 18:23:00 ....A 37791 Virusshare.00084/Trojan.JS.Redirector.ux-191b26a66bc9e631f4e9437cdce4ecad201a6888befefefddd89166656f83295 2013-08-20 19:12:10 ....A 38954 Virusshare.00084/Trojan.JS.Redirector.ux-19ae2d78db5a1c5d3f24250c4e0f770e958f587c12180f5918b7935bd720a9b3 2013-08-20 18:18:24 ....A 56598 Virusshare.00084/Trojan.JS.Redirector.ux-20df43dee1606b4c89cefef0464d73eb62d59fa1023f36a652cfa9f45cd7357b 2013-08-20 21:45:16 ....A 12076 Virusshare.00084/Trojan.JS.Redirector.ux-248114703e35cbb937bb5b315ab76d66a64328cde386abed862274db5ed39a24 2013-08-21 07:54:58 ....A 23295 Virusshare.00084/Trojan.JS.Redirector.ux-3b676ba4491f1980a657704f9cf60d235330afd427ebea3139d1ec32203d179e 2013-08-21 10:06:24 ....A 53805 Virusshare.00084/Trojan.JS.Redirector.ux-46d85a51abcf63fdec64011bd06cb6d3d3b8ffd77b3859a42c798b48cdadc2f6 2013-08-20 20:37:38 ....A 45008 Virusshare.00084/Trojan.JS.Redirector.ux-50958be23c4eb0b36b80c629914ab626abf8bbb75d2a7ac887f94be970885188 2013-08-20 23:55:18 ....A 8202 Virusshare.00084/Trojan.JS.Redirector.ux-54d8b354f2d96735a4863cefa245f5ea86abb97e6be277fdb358b24617d17bc2 2013-08-21 00:55:16 ....A 44197 Virusshare.00084/Trojan.JS.Redirector.ux-7116f0917aa37e27a6109983962a80ed48af42677040f81f281439a7d2a49136 2013-08-21 07:14:16 ....A 26842 Virusshare.00084/Trojan.JS.Redirector.ux-758d7065169f9970e8690bbee72a81fb5d63cec632a37d681c8b6bbf512d4371 2013-08-20 18:05:42 ....A 52618 Virusshare.00084/Trojan.JS.Redirector.ux-75a835878f2b86223acea4a70c96501ab9fe4a1eb0d10816ad839f5906d5ecd1 2013-08-21 10:06:24 ....A 52405 Virusshare.00084/Trojan.JS.Redirector.ux-773b8f8dfc05ecaf588b6700c183c467d6e068f72233dfdf09e677ca48cd9677 2013-08-20 23:51:10 ....A 53051 Virusshare.00084/Trojan.JS.Redirector.ux-7c162093a222f33eae4a1d7458a4d8f4826e12ffe19e9e8ed47b3384e84a4ea1 2013-08-21 10:06:20 ....A 56428 Virusshare.00084/Trojan.JS.Redirector.ux-869e1cc06699b1fde2ffb9251f92e7dbd2c28cf2c9faaa3ceaafc4e0f48cb09b 2013-08-21 05:34:32 ....A 21051 Virusshare.00084/Trojan.JS.Redirector.ux-8a5478fcaffb5db91ba3b3fc158b74d05419a5eafc1e1dd229ec04d9a2fafb67 2013-08-20 17:37:18 ....A 37165 Virusshare.00084/Trojan.JS.Redirector.ux-8bc0f8a7799619506c5da6c00c7ba147853a9e00888f39e8bd5e23cfec2ea159 2013-08-21 10:06:20 ....A 55067 Virusshare.00084/Trojan.JS.Redirector.ux-94dd3fd8fd9d3b0863b7ed43b189525b541f41da63ccc1068b135ac8bf1a8baa 2013-08-20 23:50:02 ....A 27332 Virusshare.00084/Trojan.JS.Redirector.ux-999f78ab42249473c97e1c20569b61a8ecf86421ade67e08dd79d9075179daba 2013-08-20 21:53:18 ....A 11937 Virusshare.00084/Trojan.JS.Redirector.ux-9e0c247d2c4afac7a291039548dcf65556cce684e38ca2933907fd8b674459cb 2013-08-20 17:28:06 ....A 55594 Virusshare.00084/Trojan.JS.Redirector.ux-ad7db14dc4ee75631484d69e0eaa837d6e93e0e2073760684a61bfaa1728f245 2013-08-20 16:47:30 ....A 34013 Virusshare.00084/Trojan.JS.Redirector.ux-add24835108a65006e55ea99f755e95f0055ca6c0dfb45fffb928ea2a385a96d 2013-08-20 17:09:52 ....A 20708 Virusshare.00084/Trojan.JS.Redirector.ux-b6eeec7003e5d22b0a7301df83852c72fdf77f1e0259c245a530352d5129189d 2013-08-20 21:08:40 ....A 55681 Virusshare.00084/Trojan.JS.Redirector.ux-b794895bddbcfbdb0d39efb4eb83fdceec87785f5f291011c0f1ef6917d846c6 2013-08-21 05:37:14 ....A 63658 Virusshare.00084/Trojan.JS.Redirector.ux-c41acd75c18cc4429bd88126214891fcbf9903ac1b560fa507723f280f211fd0 2013-08-20 16:49:06 ....A 55450 Virusshare.00084/Trojan.JS.Redirector.ux-ceabce9551c2f6ae8d357401e8c03baeca3012164ba14faf89b4217fd3c62e74 2013-08-20 19:11:06 ....A 85316 Virusshare.00084/Trojan.JS.Redirector.ux-d3635e513cd70810f18bdee95713e016a1c5b9de59cb071e02063f42feca79f2 2013-08-20 18:56:00 ....A 12473 Virusshare.00084/Trojan.JS.Redirector.ux-dbc15eae78baf6cf88e30fc7e1cf40ce0bb0f5fd2c77782cfa4004f757fdfbfc 2013-08-20 18:47:20 ....A 38572 Virusshare.00084/Trojan.JS.Redirector.ux-e1344d3292883f1f810f107b58f44c2091d820691265a2265e0f9d3f2dc00a99 2013-08-20 22:20:50 ....A 129421 Virusshare.00084/Trojan.JS.Redirector.ux-ea3c14deb8c5c866c7e7a400ad65d70c727c36e8ac663ee3d98dc353bd317f95 2013-08-20 20:43:40 ....A 54948 Virusshare.00084/Trojan.JS.Redirector.ux-ec0a54b18df0c82251d59232ea912cece35969a44cc8965ae05886bec7da5d8e 2013-08-21 05:20:10 ....A 33620 Virusshare.00084/Trojan.JS.Redirector.ux-f478d0e8f27d8a023a547c95cd84abda7ab28fe078510af5da87f28bb1f79834 2013-08-20 22:40:40 ....A 25751 Virusshare.00084/Trojan.JS.Redirector.ux-f93ebf9ccfdd8de85c8c945e6e89b089cfd16e5b5cd944f82c157a104412eb71 2013-08-20 19:28:34 ....A 39742 Virusshare.00084/Trojan.JS.Redirector.ux-ff885d032e92dbfb87e81ce9c18146c530b8848d20041954193270cadbe2826e 2013-08-20 21:54:24 ....A 39064 Virusshare.00084/Trojan.JS.Redirector.vz-0678ba2ae4254a69658c5dd9dcf7312b7e999c96d2b21f92b52788d9b0ab5013 2013-08-20 18:55:44 ....A 16294 Virusshare.00084/Trojan.JS.Redirector.vz-5fc331138b84ee60a0c226e968c0ffdcf3d5522a0e22242cd87ee7375fce185a 2013-08-20 18:45:26 ....A 5958 Virusshare.00084/Trojan.JS.Redirector.vz-a2c467a1782077d7fe39c73d807a2c261fe5ceb70e00d959312c64c752109e90 2013-08-20 19:34:28 ....A 15326 Virusshare.00084/Trojan.JS.Redirector.vz-e91f9266b72773e5cd071ce9f8e21706813106a0db37f27bb1ae36fc5a5dbf42 2013-08-20 23:31:46 ....A 22434 Virusshare.00084/Trojan.JS.Redirector.vz-f1d86b0f841181a93b9dc60cbb6f0d692489a9eb8c3fbfe5af237464d1de9540 2013-08-21 03:33:04 ....A 13256 Virusshare.00084/Trojan.JS.Redirector.wc-ab1b2fd36b9c3ca640e1594388983f87fb846e8fc7f6e79a9a463e36956e5aa2 2013-08-20 18:59:32 ....A 5003 Virusshare.00084/Trojan.JS.Redirector.wi-703210c70025b52e57175f0d2b301bb7f698c9b28f2b479ca893dd5f0f45aa74 2013-08-20 17:47:56 ....A 4994 Virusshare.00084/Trojan.JS.Redirector.wi-8afc2e63ece99bd66c92fb64e6612def0928e911bcf539370c22439f00010644 2013-08-20 21:28:38 ....A 3963 Virusshare.00084/Trojan.JS.Redirector.wi-a60880ad637e76448f57d43bb2e0f43ae4d041255d1452c8e4ab71b0e31f51d1 2013-08-21 00:37:26 ....A 43809 Virusshare.00084/Trojan.JS.Redirector.wy-29466918a4d97ef9e0550681b2317333609be72925a96ee73e76d21d791fbd39 2013-08-20 19:26:20 ....A 11636 Virusshare.00084/Trojan.JS.Redirector.wy-430605d252a9ecc708a120f7bbb65e8db0fb5ef6ebed7bb18d6e17a3dabd116b 2013-08-20 19:32:36 ....A 58706 Virusshare.00084/Trojan.JS.Redirector.wy-65d9a707ff97d8bd5a9b99b387c6cfa885ab812640f1159e4e596bae2ba546cd 2013-08-20 20:18:08 ....A 16563 Virusshare.00084/Trojan.JS.Redirector.xb-009eb94582faf4d01b897759c9fe31bb0e76448261d61f3ce9e0f6d5c903e184 2013-08-21 08:06:38 ....A 32424 Virusshare.00084/Trojan.JS.Redirector.xb-0f18edc4b0a992d93d2aa99bbd5a2540d13cabdeaf6f306276c92d1434415340 2013-08-20 18:35:02 ....A 3418 Virusshare.00084/Trojan.JS.Redirector.xb-13ec9466119c82e074cf480d0a7013ebc0f7a7db6a654e7a2191b2e23c8720b2 2013-08-21 00:56:48 ....A 32144 Virusshare.00084/Trojan.JS.Redirector.xb-162200b92a75847bcfd2871a1ffc25750125da557cd414581f0a7a00d2cc62f6 2013-08-20 23:06:42 ....A 6000 Virusshare.00084/Trojan.JS.Redirector.xb-2331d2db78e029467b244eb542e26eb7ff2f91fa119870890ec8086c705652f1 2013-08-20 20:05:16 ....A 6385 Virusshare.00084/Trojan.JS.Redirector.xb-28b66967dd9fd5b3c5ece41afe9b068187960aa4a90edd0426a5364caddc9de0 2013-08-20 18:41:22 ....A 15357 Virusshare.00084/Trojan.JS.Redirector.xb-313b0d0116741ee2ade97fed757dd086c38aee78d4a41bf4004c8005c5c691e5 2013-08-21 09:08:40 ....A 10367 Virusshare.00084/Trojan.JS.Redirector.xb-336725f5398db5d59638fc8db1698bf4b02e646cf82fa16482dbd1b3a5982450 2013-08-20 18:47:52 ....A 5999 Virusshare.00084/Trojan.JS.Redirector.xb-36ffacc48de1153538f18cc62441bac3100df83e0700398e802abfe62971ad0d 2013-08-20 19:09:36 ....A 16129 Virusshare.00084/Trojan.JS.Redirector.xb-3c9bdf7bbcc5495a6bd3fe7667c9bf7bb195ad6bfd466be336efe7d2d8b5803e 2013-08-20 21:59:12 ....A 15314 Virusshare.00084/Trojan.JS.Redirector.xb-41d21d44a2bc4aebf07aac3f9f2c97bf4218cf1391a8cdba49ccbe054ff86833 2013-08-20 23:57:28 ....A 9751 Virusshare.00084/Trojan.JS.Redirector.xb-44330d58919cbf5278ecda2623abb424d707a5e3d1344972f83be8d244f2e0b7 2013-08-20 21:28:34 ....A 28614 Virusshare.00084/Trojan.JS.Redirector.xb-4587fbc7c83094451bafefc73e20a0aade6c5981b648c2173a7533ea60ce9718 2013-08-21 07:48:44 ....A 11677 Virusshare.00084/Trojan.JS.Redirector.xb-4a5a04340e9ac8f2277feab3857ab6d63bf55ba3c1aa39ad47eaa6245165d89e 2013-08-20 21:12:36 ....A 4735 Virusshare.00084/Trojan.JS.Redirector.xb-4e868418701fae764e2f71310ec4a905b5bd100f5591a0353f4c1448891b383e 2013-08-21 00:26:18 ....A 8802 Virusshare.00084/Trojan.JS.Redirector.xb-592abc476a4392e2c0e8e6b186918242de5b9f11dc2f260c09f055e2510296d2 2013-08-21 00:21:44 ....A 33291 Virusshare.00084/Trojan.JS.Redirector.xb-5b6e2c7cc6cb93b13e6e8630670a2c4eb76985f5f5b91b0d809862ddb5f14e33 2013-08-20 18:16:24 ....A 32624 Virusshare.00084/Trojan.JS.Redirector.xb-5caffa200ce22ffcf1a7f52d754d8a5da72f033b4ffea623efce74913effdd77 2013-08-21 07:54:44 ....A 29398 Virusshare.00084/Trojan.JS.Redirector.xb-5f0fcdb074d829f79ffbfb14b5be213d84e0a8f2e85f561ad59ed2ab7c3412ff 2013-08-20 23:01:40 ....A 33309 Virusshare.00084/Trojan.JS.Redirector.xb-620fd426e5dd2501ffff65269884262015554078d7e23dee7537517bd669a124 2013-08-21 07:54:44 ....A 29401 Virusshare.00084/Trojan.JS.Redirector.xb-62c0b83272765491c93a8266d265235caefe02db322d708575d5d6b44d662fd4 2013-08-21 06:39:14 ....A 11678 Virusshare.00084/Trojan.JS.Redirector.xb-65c2356cb3be0598f86d864aef921c361c9cede1c1603f1d0bb0d0bafe740337 2013-08-20 17:50:38 ....A 3404 Virusshare.00084/Trojan.JS.Redirector.xb-6c0e16c5613175cbd6129579f8bdab4f805bc38d8a86150f98c71ba69d6c0628 2013-08-20 22:49:10 ....A 6063 Virusshare.00084/Trojan.JS.Redirector.xb-76fdbbd52c0a771debc1efbfa90f6e21dd90ff5a2aceb019f31521099ffc6016 2013-08-21 06:52:16 ....A 33369 Virusshare.00084/Trojan.JS.Redirector.xb-7771f185e3c66a9f58f2dbc9cbb425c8d2adbf04628cfab55df2903b57de6b96 2013-08-20 20:43:44 ....A 12235 Virusshare.00084/Trojan.JS.Redirector.xb-7af37821957861b621c55ccc0cd099131bc8e07fd9f2184df1022bbc4948a358 2013-08-20 18:59:36 ....A 16026 Virusshare.00084/Trojan.JS.Redirector.xb-7bfeaae17d4ddf909189052d5e7a877b0ecb46238e664153c80ba7cf3f4805a6 2013-08-20 20:33:00 ....A 27229 Virusshare.00084/Trojan.JS.Redirector.xb-8009606df000cfdaca0b6984cc2f369d94c40f05a5c61c2fe5384995f50239b1 2013-08-21 07:54:34 ....A 26721 Virusshare.00084/Trojan.JS.Redirector.xb-81363ad8650cc4b31785f44ce778765447aa66b1c25fcc0c98fe89b3f181bcb5 2013-08-20 18:40:08 ....A 5014 Virusshare.00084/Trojan.JS.Redirector.xb-82b51ec1f847c882f1c43cd577dcd1d23e8188bde2751904a0273b2ecae67a98 2013-08-20 22:23:20 ....A 17886 Virusshare.00084/Trojan.JS.Redirector.xb-86d0719ef9ef85bc1eeae719d4706fbf5e4b8b087c234d793a041e9fd91c2446 2013-08-21 06:06:04 ....A 22371 Virusshare.00084/Trojan.JS.Redirector.xb-86fcba52d55e750b4136a1f8913e34b51bc4bce38c604d5f970aa4908226f25e 2013-08-21 05:22:42 ....A 33566 Virusshare.00084/Trojan.JS.Redirector.xb-87c0a15e1ff9c7d4f11f05e6c61456ba445bf41571586c9d272a47dd2614c1b8 2013-08-20 19:28:26 ....A 16498 Virusshare.00084/Trojan.JS.Redirector.xb-87ffeabe7bcefc28e86f76736422aed765da7de9ff9ba3bd0348634eab369e84 2013-08-20 18:56:38 ....A 4004 Virusshare.00084/Trojan.JS.Redirector.xb-8dcdd4731f4da8412a4f8113b5612e65a7db1bc97c642caaae7e964898440b43 2013-08-21 10:03:02 ....A 10366 Virusshare.00084/Trojan.JS.Redirector.xb-8e123ad95b98d1c16e576bee9bcce8f3aa4e803fcafbb4d67eb4bed076c5d824 2013-08-20 23:25:08 ....A 38850 Virusshare.00084/Trojan.JS.Redirector.xb-8e2d19d3245413279240f6f9c30f01120665b33bf73f553dab8fc87c0575ed13 2013-08-20 23:56:50 ....A 41721 Virusshare.00084/Trojan.JS.Redirector.xb-9f298c97efd0adf9397c12a170fedf207ebea1c2072f3ab7f36e7b998238826b 2013-08-21 07:54:42 ....A 33397 Virusshare.00084/Trojan.JS.Redirector.xb-9ff4144739f909c5a356222bf8c7104c16b1789fc9c8e074cd0c655be62140e2 2013-08-20 20:00:24 ....A 41130 Virusshare.00084/Trojan.JS.Redirector.xb-a033b629f9adc8a99e61fdb23d605eeeb226012adf6ba8115fec1309cf98b58d 2013-08-20 17:26:26 ....A 16490 Virusshare.00084/Trojan.JS.Redirector.xb-a0350872c25d421d0daf5a873cb3d98ac0f53a1ba87b613af7e732f33a7a90b0 2013-08-21 07:54:44 ....A 43103 Virusshare.00084/Trojan.JS.Redirector.xb-aace5dcb6ef17ec9233ca014d0d3fd2f2852c8c6b4a4921927dddf1202e7d5c2 2013-08-20 18:36:20 ....A 6910 Virusshare.00084/Trojan.JS.Redirector.xb-ace53ab1926a95bc6f6f507cd7da273fe5c0f7ba37a7b300ad21a4939bad3729 2013-08-20 21:26:10 ....A 5987 Virusshare.00084/Trojan.JS.Redirector.xb-af6282542c54e25ad4fb27fab49f7aedbfd49b2232b414c3e5557880cf052496 2013-08-20 19:24:46 ....A 2678 Virusshare.00084/Trojan.JS.Redirector.xb-afe6f9bd8e7b33340bd6c1929356426f3355c277ce024d2825945bc268550614 2013-08-21 07:48:48 ....A 22364 Virusshare.00084/Trojan.JS.Redirector.xb-b4c9494fa67fd60755290ae5efabc453b7c7bad1a8b5630ae97994c65ade3a1c 2013-08-21 07:17:26 ....A 33087 Virusshare.00084/Trojan.JS.Redirector.xb-b4db393f379e9e22d08efb7f8da13f7afdc561535c6fba08982694ee76e8ace4 2013-08-20 19:44:42 ....A 18709 Virusshare.00084/Trojan.JS.Redirector.xb-b563455e095597272ad703b80b2534b00c549990e0c8a3d48cbc5b34c99807ed 2013-08-20 19:13:44 ....A 9632 Virusshare.00084/Trojan.JS.Redirector.xb-b75d99aed75e39e960d834a33498e93be2b462d476b1a4f25a1717ab18623064 2013-08-20 22:38:00 ....A 33028 Virusshare.00084/Trojan.JS.Redirector.xb-bc964b009919c55090d62c0f8502298c2c9ecb4fdeb7ddf0ad476de947441bcf 2013-08-20 19:25:54 ....A 9386 Virusshare.00084/Trojan.JS.Redirector.xb-bfe3f0c34516a271c66db140d0123186025dff096a6565d53ff266c7344a8294 2013-08-21 09:25:44 ....A 29293 Virusshare.00084/Trojan.JS.Redirector.xb-c268dd06a523bfd592d79adfaab07ac90b98d92c945edbd55277a52d213dda8f 2013-08-20 18:34:30 ....A 13930 Virusshare.00084/Trojan.JS.Redirector.xb-c6cb47fd8b95a32353eb96e91b0cd232ea33bb8d68cf17231771caf4779c442f 2013-08-20 22:01:20 ....A 16419 Virusshare.00084/Trojan.JS.Redirector.xb-ca8a6a537f1c7902403d19cd989c99fa81d6f0f6e02ac7219f57287302ea41d2 2013-08-21 07:57:50 ....A 28293 Virusshare.00084/Trojan.JS.Redirector.xb-cdd0a366c4c276c6b86db9ef954eb082ccda660120904ea18ee5ac75061eacc9 2013-08-20 16:59:08 ....A 11722 Virusshare.00084/Trojan.JS.Redirector.xb-cdfd56a2aec85ef537abd604e98c850d8257eaae6ffb9097d0219f4e122046dc 2013-08-20 18:46:20 ....A 26999 Virusshare.00084/Trojan.JS.Redirector.xb-ceb93107ef9df2a4b7d50894a7a34f97f4b8bb58f8095cf358ae6a70dc4d79dd 2013-08-20 22:55:56 ....A 8957 Virusshare.00084/Trojan.JS.Redirector.xb-d1bbc799fdede47d688e7320b084e0e2f6e64484066a15561ed99439e3d3bbd8 2013-08-21 09:54:20 ....A 44288 Virusshare.00084/Trojan.JS.Redirector.xb-d7835d80e50285f5826624815d63e51c0632a70a9d733ae8531cb7de1bca462f 2013-08-21 06:50:54 ....A 28681 Virusshare.00084/Trojan.JS.Redirector.xb-dc18a8c58c17eca0bb98a019763e362e013776b321119239f0f71268cdc2a3b8 2013-08-20 21:42:14 ....A 27642 Virusshare.00084/Trojan.JS.Redirector.xb-de5cbfef87294528567953d38b51764b800a742154864f0b0746db182ca7bbdd 2013-08-21 09:28:52 ....A 78158 Virusshare.00084/Trojan.JS.Redirector.xb-e5ae5c53ddafee29d76456a26fe8c8d164c913f787a73e3769d70a975cc41259 2013-08-20 21:00:32 ....A 14722 Virusshare.00084/Trojan.JS.Redirector.xb-ebe09705ba26e32a2886208e5adce19eb302b79fe02f40f9302fef6d38912ade 2013-08-20 23:37:36 ....A 5943 Virusshare.00084/Trojan.JS.Redirector.xb-f18e592ce476c6ed29c6717d877d1454c560689911832e1383af8257c9f2e57e 2013-08-20 21:53:38 ....A 9822 Virusshare.00084/Trojan.JS.Redirector.xb-f56b747a9e3c764f4814c346a1ce778c73494718f43caeafa277e61e6cf3ffdb 2013-08-20 20:11:26 ....A 16558 Virusshare.00084/Trojan.JS.Redirector.xb-f6eac8aea9d6af7ee206a8e44b632ee472fd2203e3b220435715e03f0115434e 2013-08-20 18:54:16 ....A 80311 Virusshare.00084/Trojan.JS.Redirector.xb-fb4de82c8ca10df0d4e2b06674519af6cb2ee4c3d6c406ec88feb767fe03fcdb 2013-08-20 19:27:36 ....A 18241 Virusshare.00084/Trojan.JS.Redirector.xn-7a268e32c83514484e2f1a25680a04fb158e6369f5d5d20fecf5ef1c369c6c41 2013-08-20 18:57:48 ....A 16781 Virusshare.00084/Trojan.JS.Redirector.ya-ddeaa58ab4b0b93ce7dfe95af69d2b380db7eb92a016eab9b14de189408e37dd 2013-08-21 00:32:16 ....A 6549 Virusshare.00084/Trojan.JS.Redirector.yi-44d2c50e74bc67fb21698fa9233a84e8c1bd97d0644e6183140722d2b87343b0 2013-08-21 00:33:08 ....A 8367 Virusshare.00084/Trojan.JS.Redirector.yi-7839fa0fecea054558400c26c043747aa43d0542edd43fc82b79219a871c2452 2013-08-20 18:39:12 ....A 13324 Virusshare.00084/Trojan.JS.Redirector.yi-86c245ea5137cd2e562fdca5b79be8b98fd5a94f72ad95f42ccd2e7c485f8142 2013-08-20 23:23:38 ....A 19181 Virusshare.00084/Trojan.JS.Redirector.yi-9935ac858cb479a018ace9d907ec45235ed2c43f2b3cbeebf5750bf30bc5b763 2013-08-21 03:33:06 ....A 55997 Virusshare.00084/Trojan.JS.Redirector.yl-0666162c62d853cdbe273eb82b6bb8094e755e63cf9ae8ce15688c7a9685ac73 2013-08-21 00:29:02 ....A 37707 Virusshare.00084/Trojan.JS.Redirector.yl-07d1dc4c8d1424901519c53291ad415dc867e080fe9dc3e2ca4eb7a6c95d2d3e 2013-08-20 17:40:16 ....A 16924 Virusshare.00084/Trojan.JS.Redirector.yl-0f35d0929b31faba030a5280a96b989f6ed7338b7721ab62ca5903a7242198fc 2013-08-20 20:27:38 ....A 17657 Virusshare.00084/Trojan.JS.Redirector.yl-108596a6f07c4a2c1fdafb0e143cc9ea787c914ef72ef9d63fdc4e89d0c07180 2013-08-21 00:17:38 ....A 27688 Virusshare.00084/Trojan.JS.Redirector.yl-12c0cd2d38d50e2293a8715b8c0cdf54fbf4faa8eaa93da0aa67c83a5477fb87 2013-08-20 18:45:06 ....A 44303 Virusshare.00084/Trojan.JS.Redirector.yl-156a30cb5f582a408a90e73346b0fcc3e054167a552d8e30cc8cc120b56a7089 2013-08-20 21:21:34 ....A 38541 Virusshare.00084/Trojan.JS.Redirector.yl-1b47d2072f2c91c75db9d4777e0642997016b8b0f76c4f9da020ab6d179b7de7 2013-08-21 01:08:54 ....A 22796 Virusshare.00084/Trojan.JS.Redirector.yl-1c997c4d046b9359579cfb9f0bfddafb9e47aae5eff36d8acdf5041dcf305b12 2013-08-20 22:31:00 ....A 37984 Virusshare.00084/Trojan.JS.Redirector.yl-1fd8b8f0fd3b2c0b30e538aab6a06de2b78f5e512edce0a5bda232f9eb5f340b 2013-08-20 20:15:12 ....A 7682 Virusshare.00084/Trojan.JS.Redirector.yl-216d5d8afdeaf985d3b532430bcd05728b1f319a27b667567f4be37f69efe1f4 2013-08-20 21:59:16 ....A 39890 Virusshare.00084/Trojan.JS.Redirector.yl-26e7e0279b73276af1283fb8eac9b404d050eb5639f360fe3ab4e743b730a884 2013-08-20 20:13:08 ....A 66536 Virusshare.00084/Trojan.JS.Redirector.yl-282bba813a8f10f1ac730501797a2146264c06f2e8a17c893f9892a3933f8afc 2013-08-20 21:17:12 ....A 8284 Virusshare.00084/Trojan.JS.Redirector.yl-28df5a7e213ac13d1792bf7c24c68249f53c959755604517e5f645aaa600e909 2013-08-20 18:02:26 ....A 37893 Virusshare.00084/Trojan.JS.Redirector.yl-28fd99304ff5544b2e6f16b428fc6dc036e703f7c6a866b9a0b3cfb51881c92b 2013-08-20 21:39:12 ....A 23440 Virusshare.00084/Trojan.JS.Redirector.yl-2a8210c0f8b6b95c802bc0fc41c57d9226fccd31d15fa3dc57a3fea9e68d02d3 2013-08-20 23:58:54 ....A 33882 Virusshare.00084/Trojan.JS.Redirector.yl-2e0884f3cb433dbe8d972ac9baa78bfadabefa6312691a0e8b73022382bf7c5d 2013-08-21 09:49:12 ....A 21890 Virusshare.00084/Trojan.JS.Redirector.yl-2f1c2da77cd80f40121b266d4a237912b9ff70efb53ac544194281202ddda219 2013-08-21 06:58:54 ....A 72457 Virusshare.00084/Trojan.JS.Redirector.yl-2f4fb5a627271573ae4264a7ffdb1fb1d3f7174301d0ef4cf2a953a7e22b88ef 2013-08-20 18:14:32 ....A 47155 Virusshare.00084/Trojan.JS.Redirector.yl-3280a0b4c1afe8afecf997709db93b41d2d037fa3417b81f8f585a4060910b0b 2013-08-21 08:18:06 ....A 40818 Virusshare.00084/Trojan.JS.Redirector.yl-33d42714e011d32a71e077512abeb2cb4e9a29114e64cfeac31fa074342afb4e 2013-08-20 18:51:22 ....A 38978 Virusshare.00084/Trojan.JS.Redirector.yl-385dba3cb9d381ab6c11ccec4e3c06256597a53d10b92c961514996dd06364ee 2013-08-20 22:04:42 ....A 37915 Virusshare.00084/Trojan.JS.Redirector.yl-39b6ace9bf084667bb3a8eb314e0796899f74bdd9b92a82f3178dbc59bf1db2c 2013-08-20 18:15:38 ....A 37777 Virusshare.00084/Trojan.JS.Redirector.yl-41ef85f92cb24d75419402c957e290c6eee2af293f81ac6d241647a32ea8bf6e 2013-08-20 18:47:14 ....A 16710 Virusshare.00084/Trojan.JS.Redirector.yl-446e0b35be95a57e4affb16d823e37e93f48a415f0cc8fe34fb9d0bcbae2cb53 2013-08-21 06:55:48 ....A 21100 Virusshare.00084/Trojan.JS.Redirector.yl-46a223976bba19fdc15f6980bba67b5e3a2dcbf651999ba8d9aed3392810b1f9 2013-08-21 03:42:48 ....A 12803 Virusshare.00084/Trojan.JS.Redirector.yl-471fe0c78a05ee9bece0646d39a67684b0e2bfb87ed6263fcdf72e67d545faad 2013-08-20 18:00:20 ....A 37717 Virusshare.00084/Trojan.JS.Redirector.yl-47bb3094597bc830ec996ce8b89fbfc699a22d6b22aaad181429decb90937bc7 2013-08-20 21:21:48 ....A 4900 Virusshare.00084/Trojan.JS.Redirector.yl-4a947da931853065a191895159202598620ee446854329d773dd58806cd0f240 2013-08-20 18:28:52 ....A 38873 Virusshare.00084/Trojan.JS.Redirector.yl-61a3c339626fed4235d9efb06dc61068e95362a98dfef97071544d4649785bdc 2013-08-20 20:38:22 ....A 70568 Virusshare.00084/Trojan.JS.Redirector.yl-6eb5227c6f30ee6a5273bf08dbf63b960e62e66e2b1ad2d78230af707be7f68f 2013-08-20 20:30:30 ....A 39599 Virusshare.00084/Trojan.JS.Redirector.yl-74002d74542b1b96ded68ee37f70eec4db9058954998c8f29ea3c2bf33369445 2013-08-21 03:43:04 ....A 67284 Virusshare.00084/Trojan.JS.Redirector.yl-743a4a1d85c69af32a4764db43c28c131f442930e67f4a036bc1a8c02656f001 2013-08-21 00:35:10 ....A 36793 Virusshare.00084/Trojan.JS.Redirector.yl-7a4608efae996b3646a0579b33920a8fa1571cfc76ef7b87dc23224efed4f474 2013-08-21 09:27:40 ....A 28285 Virusshare.00084/Trojan.JS.Redirector.yl-7cc93334fd6a1c1caa159402ac92a0f557e085d0c076664ca6a79d2ce636ce5d 2013-08-20 17:55:08 ....A 16909 Virusshare.00084/Trojan.JS.Redirector.yl-7f9c8d19c3c8d23a7896770bfc92d0ef27f5187512e8116792547e02dabdf7a4 2013-08-20 21:53:20 ....A 64376 Virusshare.00084/Trojan.JS.Redirector.yl-7fff7a07e970989716091375656b625b57a80d57ffea15cd1409c87b7f1b3698 2013-08-21 03:52:10 ....A 46769 Virusshare.00084/Trojan.JS.Redirector.yl-88fd6a9f55ed013486c3eec20ed7584920c181f70728a4c02c5662b74663ef65 2013-08-20 17:25:54 ....A 34670 Virusshare.00084/Trojan.JS.Redirector.yl-949c55cc2ac14718a89a1b7656718a0bfbc34a07db81f291f802c865fc154282 2013-08-20 21:06:06 ....A 66545 Virusshare.00084/Trojan.JS.Redirector.yl-9592b5155d13b90be984103765395b19797eb147d5e7f0bc38580e2ba1fdbf8c 2013-08-20 17:29:02 ....A 37657 Virusshare.00084/Trojan.JS.Redirector.yl-969fd4db1869bfdc42c78505974ef93670a1849f651b04191d8badd9de152096 2013-08-20 18:18:22 ....A 47219 Virusshare.00084/Trojan.JS.Redirector.yl-9ac0e5b2af4094c88380ca224b453c8016c3e892b00ae8342439ec3934843cfb 2013-08-20 21:34:30 ....A 37905 Virusshare.00084/Trojan.JS.Redirector.yl-9b0de9dbe9409177a4985dc9df7ce5d716c7d32bbdeab700a61f6937a1b0d6db 2013-08-20 23:56:50 ....A 35531 Virusshare.00084/Trojan.JS.Redirector.yl-9be9f83559bc3e421d0d0d8aff3c472a7db452a0dd79d57baa41aa2d6cabb7ac 2013-08-21 09:00:12 ....A 12322 Virusshare.00084/Trojan.JS.Redirector.yl-9e7dc6ed2a712ef6933920a9a6e452c83af9356e6b528ed0d2f2aac8ece226d3 2013-08-20 17:49:20 ....A 39052 Virusshare.00084/Trojan.JS.Redirector.yl-a7336a21ecb77119d65d129e3654c622580904ab8715839e7edc5e5fd5f4f551 2013-08-20 17:36:48 ....A 39587 Virusshare.00084/Trojan.JS.Redirector.yl-a852ed007137ce6821ac113e1025e4607f960ce772b80b5088023241669ef22d 2013-08-21 05:39:50 ....A 39478 Virusshare.00084/Trojan.JS.Redirector.yl-a8aae4c0350eba6bbeddef71c35cadb5a4d00a24b64f9b16ee852b4fcaf03aae 2013-08-20 17:46:46 ....A 30429 Virusshare.00084/Trojan.JS.Redirector.yl-a90149fc8e9e77557fa761057f1727056731b3de1d19797f705c0359fcfb5a05 2013-08-20 17:49:52 ....A 34246 Virusshare.00084/Trojan.JS.Redirector.yl-a95ac9af8e88091fc8cffa401c6f54da9ea311304c4e3b3794cb6775c96c7ac3 2013-08-20 18:49:52 ....A 4031 Virusshare.00084/Trojan.JS.Redirector.yl-aa384925972716829ece7351d0795ac350dbd8753a968358d366ef7c729d476b 2013-08-20 20:23:18 ....A 65598 Virusshare.00084/Trojan.JS.Redirector.yl-bb12d416e754bab2ec641d9ec117d6bb167f68b1fabe76de493442761723db6c 2013-08-20 23:50:20 ....A 33866 Virusshare.00084/Trojan.JS.Redirector.yl-c06b5699f4ead04b7edbd1e2070d34f3635ed3fffc59412b55cda53863005ed7 2013-08-21 04:05:04 ....A 3907 Virusshare.00084/Trojan.JS.Redirector.yl-c2fd3faa521f51188c4385126d7bec8947fcd795474fa0421880298e65a8f636 2013-08-20 18:47:08 ....A 8145 Virusshare.00084/Trojan.JS.Redirector.yl-c56e0d87db337010626ac6a8f506df2c6bf874df57ee16ea9ca132d75d30d301 2013-08-20 20:56:46 ....A 11600 Virusshare.00084/Trojan.JS.Redirector.yl-c75d40204bb811ed528cab80108c5dcb07f9078eb123c9bad14ed08b60d703ef 2013-08-20 17:09:52 ....A 64347 Virusshare.00084/Trojan.JS.Redirector.yl-c76094eb4f43225942278f4acc0a3ade3d089e5ace7a61c20befd1472a678898 2013-08-20 20:31:18 ....A 65510 Virusshare.00084/Trojan.JS.Redirector.yl-ca9737fbc99467c95aae07617c1d7db0f37349e787f32c8490993641cd31c160 2013-08-20 23:50:18 ....A 38894 Virusshare.00084/Trojan.JS.Redirector.yl-cc384b300f3a512b8ce9a00faa784c323b82b30f2b45a02675474a836cb17991 2013-08-20 20:48:52 ....A 65586 Virusshare.00084/Trojan.JS.Redirector.yl-cc7b479d2e4f205cbb9c0af5ebb55a33d385a3069748806cf8066c2e6aafb01c 2013-08-21 09:49:16 ....A 22794 Virusshare.00084/Trojan.JS.Redirector.yl-d153cca12398a6db948e156f99f753c0f5f58aafc4295d5511a2338a55614075 2013-08-21 03:42:56 ....A 22182 Virusshare.00084/Trojan.JS.Redirector.yl-d5aaa2c0dcf2148e6e3827f4613470f52d9a839b7d2dcc28cb49759f3a29c139 2013-08-21 05:39:54 ....A 8727 Virusshare.00084/Trojan.JS.Redirector.yl-d74dfc3e48561514c97acf3e81c44bd7d7b0b1d25b6665ca4ea468a6ce9f44e3 2013-08-21 01:03:16 ....A 29580 Virusshare.00084/Trojan.JS.Redirector.yl-d778c3815549de1a418652a2b240c2f01b752a2f58649a256a0316bd059f7792 2013-08-21 06:58:56 ....A 9878 Virusshare.00084/Trojan.JS.Redirector.yl-dc535e303465cfb1e5764377fbcce7ee6cc37c277d18979717efb9576b6163cc 2013-08-21 00:42:34 ....A 39571 Virusshare.00084/Trojan.JS.Redirector.yl-dd2a131aea6417d5027762c94a9b60ba1b980bd0cfd993d4b80c323c80567c1a 2013-08-20 19:36:20 ....A 25666 Virusshare.00084/Trojan.JS.Redirector.yl-dd5070e6d9892416e0fa3da98dc06de722905f7b6adcf6c40a50b87a9f660c53 2013-08-20 17:14:00 ....A 16899 Virusshare.00084/Trojan.JS.Redirector.yl-e309b8bd3f26d1c98f0e00aed19c86259bac3ad8b77772f767e7303c017540af 2013-08-21 09:23:34 ....A 14199 Virusshare.00084/Trojan.JS.Redirector.yl-e41017b8818d010df2fa75db4f529e3559d20d9f144fc1550d408ccad5fa63dc 2013-08-20 20:15:18 ....A 3081 Virusshare.00084/Trojan.JS.Redirector.yl-ea57ede0419679a729e9a55d90af3a5f1ee7f93eab2753fa97b9b6f15473a239 2013-08-21 07:26:18 ....A 28291 Virusshare.00084/Trojan.JS.Redirector.yl-f6296a3a72def608a1a0a02737d4d51173b869d1c47aa7d7fde3371dc0483731 2013-08-21 00:11:18 ....A 5774 Virusshare.00084/Trojan.JS.Redirector.yl-f724bd7d908d67eafa917b5a25941b094c661aba1a6b6ad79f5aa6af8fca7560 2013-08-20 17:44:32 ....A 40611 Virusshare.00084/Trojan.JS.Redirector.yl-f92e05d36cd505c2e51def2e18e73598d238c6a8f10bd23f5d759c72b178bd19 2013-08-20 20:34:18 ....A 65525 Virusshare.00084/Trojan.JS.Redirector.yl-fc18cd2f00f6a470d4281363dd9936465093aa1ab8dca86dbb2c2163b0d05331 2013-08-20 16:52:50 ....A 26432 Virusshare.00084/Trojan.JS.Redirector.yp-072f6707a4d4d88560d639b5a6d177aca2287a9c9c3cd165ad0230d2241e1073 2013-08-20 19:16:14 ....A 17037 Virusshare.00084/Trojan.JS.Redirector.yp-1fc1dda1739091c883fc1066a4d40dfb0d6958e51f5487823598799a604a06e8 2013-08-20 20:34:08 ....A 18621 Virusshare.00084/Trojan.JS.Redirector.yp-21ef5d5bbdd6822e6f34175e7d1de7ef4ae8815833f1029bd372255e26d126f2 2013-08-20 21:57:06 ....A 56531 Virusshare.00084/Trojan.JS.Redirector.yp-228cbffc7afc7f781f4b89a6ab0e9b02e62a8f5f226d4f1869ea77e735a5c07a 2013-08-20 20:38:40 ....A 68253 Virusshare.00084/Trojan.JS.Redirector.yp-2317fa093efd0a9caa0cb33a1bbfb1d366c0a20f5385fbec6a0f495cfed45804 2013-08-20 22:19:38 ....A 21852 Virusshare.00084/Trojan.JS.Redirector.yp-2a1aea48178322ab9b41d343b23c90a227437b7f9932092271596da9c69fb558 2013-08-20 21:24:10 ....A 13718 Virusshare.00084/Trojan.JS.Redirector.yp-3c60d8f4758e3e5f7be3c664e88dba8719d76df3d05ede5c19a979b6da54d238 2013-08-20 20:24:54 ....A 22629 Virusshare.00084/Trojan.JS.Redirector.yp-40ad0c0658fffdb35648aef96054fa293ee4a60f31a3a260ffd9c5b33eb77e8c 2013-08-20 21:37:30 ....A 28505 Virusshare.00084/Trojan.JS.Redirector.yp-434175e034d86ace8b3bb73441f90a66336f55fa14660cd1fc015ccad1bb72a0 2013-08-21 00:01:08 ....A 18719 Virusshare.00084/Trojan.JS.Redirector.yp-4518a9f0a74d4e17532229aa6e50c51c1eb30fa04f9dc8428ba8ca9050e0bca5 2013-08-20 19:50:34 ....A 52898 Virusshare.00084/Trojan.JS.Redirector.yp-4782eae1ba2db89efc3811d468be50cc657e7b5dd11d2c5e81a0ac6b12e2d135 2013-08-20 17:40:10 ....A 21323 Virusshare.00084/Trojan.JS.Redirector.yp-4e85433145d56c22b409f02eb7f4fb376a351c9c858e3ed4c36eabae07e1faef 2013-08-20 23:01:20 ....A 56556 Virusshare.00084/Trojan.JS.Redirector.yp-591071de13096b25965542d9b148c7530c3dc2e9d8c16e1b8b1f1c4c59686383 2013-08-20 21:32:04 ....A 26269 Virusshare.00084/Trojan.JS.Redirector.yp-7606642ba6a4af6e742db072b6f9fb831b88dc70dcf257b66b85417edf6da52b 2013-08-20 18:15:34 ....A 44086 Virusshare.00084/Trojan.JS.Redirector.yp-82dbafd634ca8b96571773947eaaa7265cc9ab99b15870755de721e5ef6c6cdc 2013-08-20 23:47:24 ....A 27882 Virusshare.00084/Trojan.JS.Redirector.yp-8e132c7305f37c1c6dd6df79f6bdf4fff889af5327dbcf72b996d7b81f719e1e 2013-08-20 22:04:04 ....A 18529 Virusshare.00084/Trojan.JS.Redirector.yp-8f327ed97aef1146243f6852a51ef53aed437a586793618d659e465f4dad1cca 2013-08-20 22:11:10 ....A 18899 Virusshare.00084/Trojan.JS.Redirector.yp-8fbf0488e2e3f2c792a5ea67d17132b613a1de76f1445c934353c66e0de58463 2013-08-20 21:43:12 ....A 31121 Virusshare.00084/Trojan.JS.Redirector.yp-9310afb04e013d26e1e09d7c2f974ea9c7bd6f03c2196b0ca1c9b0ec7c43360b 2013-08-21 00:46:02 ....A 19755 Virusshare.00084/Trojan.JS.Redirector.yp-94ac660a667104664cd0f3b1596b2ec2db8e584a41882b71348dcce17eb8e39a 2013-08-20 21:58:34 ....A 15646 Virusshare.00084/Trojan.JS.Redirector.yp-9e7a156f685c9ef2688515cfb01f3bb0eff34198d5f003a098276f95adfc97a5 2013-08-20 23:20:18 ....A 18498 Virusshare.00084/Trojan.JS.Redirector.yp-ac99db10b110ce4570934cad0f42f4f6b007f9ed7419cf52e56da0b9e7438cd0 2013-08-20 20:49:20 ....A 16946 Virusshare.00084/Trojan.JS.Redirector.yp-b667e6911e27a589fbd600461ddecbfeb74730bb7a5fa83828e9033cebed1aa3 2013-08-20 21:13:26 ....A 17049 Virusshare.00084/Trojan.JS.Redirector.yp-c22d81d54002eb16e5ed61342daa894be965498dbb18fca4e4e3f477e64ea35d 2013-08-20 21:49:12 ....A 17065 Virusshare.00084/Trojan.JS.Redirector.yp-ca431054ef94a6bec695b600e4fdbe265c31cf4bf27a4de9ccbf3e9356ac5864 2013-08-20 20:24:56 ....A 7446 Virusshare.00084/Trojan.JS.Redirector.yp-d7718feefa74bde2fe91650a3d5e4a11e4c62947d5a93cc9efb2992fb9041d84 2013-08-20 20:11:20 ....A 14646 Virusshare.00084/Trojan.JS.Redirector.yp-df30d7466d0374ed5edcdf046483dd9bdaecabc23e3d0d68c4458aa0d966b552 2013-08-20 18:09:20 ....A 25186 Virusshare.00084/Trojan.JS.Redirector.yp-e6636cbb05c001a49fb0ff092d3861b8363041fad187062abcb349bc7d9559ba 2013-08-20 21:00:12 ....A 54073 Virusshare.00084/Trojan.JS.Redirector.yp-e6edb8ef20b029b2229f779c415106cd5bdfc98f1870535bd05b5af05a6f6ec0 2013-08-20 23:48:00 ....A 18711 Virusshare.00084/Trojan.JS.Redirector.yp-eb3473f37eadef6fc961e2f3aff99a75ef6ff3f7082725d822252a2fbcc2c6eb 2013-08-20 23:51:06 ....A 19711 Virusshare.00084/Trojan.JS.Redirector.yp-eff4e14f8ccf526a42e04398ecedaa7fe40f3006aa82a8033238d6b58aa78c79 2013-08-20 19:17:24 ....A 9577 Virusshare.00084/Trojan.JS.Redirector.yz-058c40a2958939226169a0a926abab14ae6b9e27a31f378fb54b3cb3ff5125bb 2013-08-21 00:24:02 ....A 67701 Virusshare.00084/Trojan.JS.Redirector.yz-2074b2bd1f4abafbf8d6cff33e71322706d2ddf914c2ebb6a874b7d9b1c3ef1b 2013-08-21 00:04:14 ....A 66225 Virusshare.00084/Trojan.JS.Redirector.yz-248a0a82c6cffcdf3b40c0829f6ff1465cfcdc89951eb28008dba98fedecf5b5 2013-08-21 00:18:04 ....A 6797 Virusshare.00084/Trojan.JS.Redirector.yz-a1c90bfcdf907759ce49fda013334ae13c067e3aedaf48494782ed19c78ab8fb 2013-08-20 17:36:32 ....A 72789 Virusshare.00084/Trojan.JS.Redirector.yz-a7bd11abb8ebce4d4d5e175add5142c24278887d3f7fd4df6300dc54bf71b91b 2013-08-20 21:34:20 ....A 65814 Virusshare.00084/Trojan.JS.Redirector.yz-a9556f37016067b9c9493e05772bfffe3b18e6c244feba0e63ad89ff003ee15b 2013-08-21 01:09:38 ....A 15822 Virusshare.00084/Trojan.JS.Redirector.yz-ad3019a1294093f04bb8dd5b768dd33a738ac316f093d2adc5343a5595889030 2013-08-20 18:15:10 ....A 6497 Virusshare.00084/Trojan.JS.Redirector.yz-bca027aa062b91f7ce6644f0a2a5e3b88126f291ee43b52bd23b346b6cc78b3f 2013-08-21 00:46:38 ....A 65844 Virusshare.00084/Trojan.JS.Redirector.yz-cc38c7049edea562a8a04a69caa7385e05f0f427461643e68b924052448e9f0e 2013-08-20 21:27:58 ....A 55640 Virusshare.00084/Trojan.JS.Redirector.yz-dcf276603e3fff91403a9ecc3c0e2c907133a58de3a300eaa1148fb663244325 2013-08-21 01:18:26 ....A 15929 Virusshare.00084/Trojan.JS.Redirector.yz-dedff4864747d910fd768dbb0d7ee6119dcb0ecba3e835a832ec928ac9ba3214 2013-08-21 00:54:42 ....A 8376 Virusshare.00084/Trojan.JS.Redirector.yz-e5cdd3f0357fafa9bf5312f4910bef50d0a139868184e5385641087516372465 2013-08-20 18:33:52 ....A 10529 Virusshare.00084/Trojan.JS.Redirector.zb-0bb3174c1db6f9efc2f988072709feb4e2fd50c809fc01a7ffb5a2e2ef1af653 2013-08-20 22:08:20 ....A 16627 Virusshare.00084/Trojan.JS.Redirector.zb-163bbdbe41d13f8df6f94a7fca212b169006c4a8b23ed4eebe7b203d154c8030 2013-08-20 20:06:56 ....A 13975 Virusshare.00084/Trojan.JS.Redirector.zb-25f5d5421ce4c046bcc8d2ca15f4a5ea3165cab289a1b38b053431a26763497e 2013-08-21 10:09:18 ....A 16534 Virusshare.00084/Trojan.JS.Redirector.zb-2fe6e935acda5c043056e9e0d42ce0d3da68676b4414f3749f7e0acae0bb7103 2013-08-20 17:47:58 ....A 20342 Virusshare.00084/Trojan.JS.Redirector.zb-4f26195442edaad5ec48cfc761c8dbe59cbe383332be994fde1d7a9c0b4da8b5 2013-08-21 08:01:20 ....A 84233 Virusshare.00084/Trojan.JS.Redirector.zb-523ad2fe6015e33152143d05e3fc15138fcc2f72a373c20289b90aaf0e968bc5 2013-08-21 09:52:24 ....A 36978 Virusshare.00084/Trojan.JS.Redirector.zb-544359293583feee136c11a961939fd5998b61b2949b68cbacbd8de5144b8dca 2013-08-20 21:34:06 ....A 10568 Virusshare.00084/Trojan.JS.Redirector.zb-5ae29593916c919363296565ff28c52609d129f4ebe1019e30f783875ba77f36 2013-08-21 09:25:44 ....A 11165 Virusshare.00084/Trojan.JS.Redirector.zb-6644bed5f98d70e37e31ec3cdb9f9a4ebc612fc509fc7c87af6a96b3818ef47c 2013-08-20 20:05:52 ....A 14748 Virusshare.00084/Trojan.JS.Redirector.zb-826d62a4b4f277ef663c04ffc9fb918a6ac269af50e056a98e2c57503f144f53 2013-08-20 19:32:42 ....A 32640 Virusshare.00084/Trojan.JS.Redirector.zb-8341031447b2f2bd8f64e120b218fa66f8f5af1b0af705472c1a270003f919e9 2013-08-21 09:00:14 ....A 16993 Virusshare.00084/Trojan.JS.Redirector.zb-893da12b36317e3cbe53ac7251071d5653fc5b5465776ff5925b48af79622b61 2013-08-21 00:46:06 ....A 13754 Virusshare.00084/Trojan.JS.Redirector.zb-a5d84ef2e2b80459f01252f524b6faac936e411324772afba52c30970598586b 2013-08-20 18:42:34 ....A 14565 Virusshare.00084/Trojan.JS.Redirector.zb-af649d631b6499eed19c5928feb6c594be7e86ee12528718d3865e3fa91aa5be 2013-08-21 09:05:22 ....A 20035 Virusshare.00084/Trojan.JS.Redirector.zb-d3e14cb4ac8d4de2a81205b715a8a535fac909d82f19ad5ab15d0a1203fc6f6d 2013-08-21 07:43:32 ....A 24128 Virusshare.00084/Trojan.JS.Redirector.zb-d406b304025e2e1d9f64f1b940bc4223f41cb9d0122bbbf68f8716eac8e4485c 2013-08-20 18:57:40 ....A 7935 Virusshare.00084/Trojan.JS.Redirector.zb-da1af20cfb922cee2291720a8c2994ab92b2e49b32572272fffffa10336e94e3 2013-08-20 21:52:56 ....A 84155 Virusshare.00084/Trojan.JS.Redirector.zb-ebd03e9dc9d633b31a75942f0f112a94b084f4352e73e3851e5724d893d895d0 2013-08-20 18:49:38 ....A 15931 Virusshare.00084/Trojan.JS.Redirector.zf-0114859e34043f1500fbf1cbc58ce62e1e6277cb06958aacc8e83db6ed09216d 2013-08-20 17:23:00 ....A 18323 Virusshare.00084/Trojan.JS.Redirector.zf-061d61d58d6cf0f1cab6c02ec991cfa3ef71ef0054fe63d0e79fbc194677dcdb 2013-08-21 00:43:12 ....A 6713 Virusshare.00084/Trojan.JS.Redirector.zf-0c8e974e0f0dda08fa49106ff35fbbf6c1b3a5ccc4eff2e24f683bc5ba37c56b 2013-08-21 01:15:42 ....A 17200 Virusshare.00084/Trojan.JS.Redirector.zf-0d68344fd1b31b37ee261ae7d43df99252aa48a521e2bce823afe3238cdd657f 2013-08-20 22:32:36 ....A 40123 Virusshare.00084/Trojan.JS.Redirector.zf-0dae92a83914105c049fd481b96e756bd5603c05128a69aafef05a285c3afbef 2013-08-20 17:03:12 ....A 7190 Virusshare.00084/Trojan.JS.Redirector.zf-105fd099bd2a99f7b4c905e6ff00ff80b5d55066b7804b7744c2a0a2ae5fb5db 2013-08-20 21:20:58 ....A 9857 Virusshare.00084/Trojan.JS.Redirector.zf-150993e37da7c74c4ede14ca1d2f2ee021fd68dc03f19115f17b9f3b7ea9d14e 2013-08-20 18:36:26 ....A 8222 Virusshare.00084/Trojan.JS.Redirector.zf-1704edf327936ccff90102005aa048210d86a44083ba2993cc1f28006202bd01 2013-08-20 18:57:12 ....A 9809 Virusshare.00084/Trojan.JS.Redirector.zf-188197150b6e2502bdb03c54751d13070f2b6bf20fd9a4b76271d265eebc159c 2013-08-20 19:15:06 ....A 6689 Virusshare.00084/Trojan.JS.Redirector.zf-23b75c7b04282585240a777a9c03d07a6f961464d9529d6cd1dbe7295156c87f 2013-08-21 00:57:20 ....A 24698 Virusshare.00084/Trojan.JS.Redirector.zf-245c37512ed135cc7022fc639fc9411b2ccd8ebeb1550e4eca8b6e1b14013ac9 2013-08-20 20:40:36 ....A 11529 Virusshare.00084/Trojan.JS.Redirector.zf-2520b3065dff6b14f085637988faca85f78c8c323d7976d89dcdd7a652698663 2013-08-20 20:11:36 ....A 9608 Virusshare.00084/Trojan.JS.Redirector.zf-26f8ed91502a91cf418e314df95a7ef656e68911b6074ba2280f51a281644078 2013-08-20 21:19:54 ....A 29614 Virusshare.00084/Trojan.JS.Redirector.zf-289f1a914ebfafd304384916c8b658c7841f40bf0ad7f308b1ea864853345c90 2013-08-20 19:43:18 ....A 70096 Virusshare.00084/Trojan.JS.Redirector.zf-2cd992dba83b908d488e8ad359b185b31b75e89dfd559d33e415c3528262f39b 2013-08-20 19:49:48 ....A 33147 Virusshare.00084/Trojan.JS.Redirector.zf-2ce1c62cea4e5f239eaa81b0ebaff1ff047d2493e9475113bf7d65500f85d69f 2013-08-20 17:00:00 ....A 37610 Virusshare.00084/Trojan.JS.Redirector.zf-2e02ce55214c4a643b8132f64c79fcbb9062d5fdcd22c8e49aa95e1c69756c2b 2013-08-20 17:44:22 ....A 33876 Virusshare.00084/Trojan.JS.Redirector.zf-364cb48ad347118f6d33ae1febd4ca5e0a39eba565eba3297d314b00218a6566 2013-08-21 01:14:10 ....A 9074 Virusshare.00084/Trojan.JS.Redirector.zf-387288dc7f600bf1ad1ab375a3272d9d01d3044cdb242d239bf473e7ab444401 2013-08-20 19:04:02 ....A 10018 Virusshare.00084/Trojan.JS.Redirector.zf-3b1c150ca26d15125b38feda3f545d30800c3d90126c02df6ba2b82f304cd3d2 2013-08-20 19:10:18 ....A 15765 Virusshare.00084/Trojan.JS.Redirector.zf-3ea0aa6dca86eb37707b022181d82a55597e22c9d094607022cc1bab2c23f4ae 2013-08-20 17:24:36 ....A 12985 Virusshare.00084/Trojan.JS.Redirector.zf-447b2b486d30ca1f2dfa9994d37c698c092b5af396e7d471f0b2880a8459256c 2013-08-20 16:55:56 ....A 27372 Virusshare.00084/Trojan.JS.Redirector.zf-45458a858959a25ca08cd0fc7f0d70243a4bfa0bcd83181e14a8f4dd76eb0370 2013-08-20 19:20:04 ....A 7060 Virusshare.00084/Trojan.JS.Redirector.zf-48d78f4d3908063b086a3d5f7b3a1aa3e1a0eaa3590a312c165f1986ed0944b5 2013-08-20 19:07:20 ....A 24820 Virusshare.00084/Trojan.JS.Redirector.zf-4a282ad4bce0ad40db1f337903cf5eca149c857081f1caf1ca1e716d987ffd67 2013-08-20 17:49:40 ....A 86008 Virusshare.00084/Trojan.JS.Redirector.zf-4d8b546781a202115d1d7ceda2c3fce22094df64db2296ffcb349cbd949fa266 2013-08-20 21:01:14 ....A 8750 Virusshare.00084/Trojan.JS.Redirector.zf-4dd87d124eb0220bcd84101452470b228a43c290bcab4ac75176354bdab164c7 2013-08-20 19:01:04 ....A 20268 Virusshare.00084/Trojan.JS.Redirector.zf-4ea04a7451e5998395c12b644ddad2168cb265dec6cfd749342aa9be27ae316b 2013-08-21 00:19:46 ....A 5184 Virusshare.00084/Trojan.JS.Redirector.zf-4f3e847b840eac5dadc262bb4fa346d2d78deed77cd09f4fcd208da6c9250177 2013-08-20 19:39:44 ....A 11393 Virusshare.00084/Trojan.JS.Redirector.zf-580901775292be0757abee8590257e38f8e745c1fff54f53845d61043054ff21 2013-08-20 17:27:16 ....A 14699 Virusshare.00084/Trojan.JS.Redirector.zf-58dfebad8ee5ea4155f1bf269dae29fd913979a42dbb4142d29cd1ebbb88a381 2013-08-21 00:50:00 ....A 7502 Virusshare.00084/Trojan.JS.Redirector.zf-5bc78700c3d125618a5dfcb8fc1b4d7ec4845026b9258c2c3f7a45f9d92540a8 2013-08-20 18:50:18 ....A 16561 Virusshare.00084/Trojan.JS.Redirector.zf-650932bb74cdf1e0a0c5eaa941f46937395a6c7d9e703ea0bec33785109463a2 2013-08-20 16:46:24 ....A 9152 Virusshare.00084/Trojan.JS.Redirector.zf-6add56f5982ec924310609e60fc3577cfa4bb0d54b159edd3f124d3f5456f5bd 2013-08-20 16:51:34 ....A 6272 Virusshare.00084/Trojan.JS.Redirector.zf-6b39f86a5f0862478fdd92fed65abf8f8a3bb8bcb1634b36ba8af371a38d4d3b 2013-08-21 01:02:30 ....A 16694 Virusshare.00084/Trojan.JS.Redirector.zf-6eec90e64fc9f34daff1a8fbf8e22519dcc14265b625789d90bd8b033bcc519c 2013-08-20 19:17:38 ....A 63792 Virusshare.00084/Trojan.JS.Redirector.zf-70026996ba06edc6017c7e46a324d87a759e1d94fff2eb131cb981b3b7d98ea3 2013-08-21 00:09:40 ....A 23624 Virusshare.00084/Trojan.JS.Redirector.zf-737933227b949ecb94cfbcc36176272d9bf8d173a52dda667f1d29c20ee2f7b2 2013-08-20 20:12:34 ....A 6227 Virusshare.00084/Trojan.JS.Redirector.zf-73e4eb4231ee7c4ee9921c3d182359a156eca29e54ca71a283c32acb53ad02f7 2013-08-20 21:57:38 ....A 11822 Virusshare.00084/Trojan.JS.Redirector.zf-7989b1f85e0fcc7f2afb0a283209812cad643362dc9f82212e503bbf6b9bb44c 2013-08-20 19:05:52 ....A 7944 Virusshare.00084/Trojan.JS.Redirector.zf-7b2ab205dd20cebd544f538ba25ecd5da846a9df24a28525944417b99f415c6b 2013-08-20 19:30:26 ....A 5201 Virusshare.00084/Trojan.JS.Redirector.zf-7b3055960729ff37ac65b180dc62f3d66f119dc5d4392fce3d9a0055b563a16c 2013-08-20 21:19:00 ....A 6649 Virusshare.00084/Trojan.JS.Redirector.zf-7b466c1f2e30b584e232fdb60a934c06b77cb0597af2bdee64f32821f5b3acf4 2013-08-20 22:05:54 ....A 6298 Virusshare.00084/Trojan.JS.Redirector.zf-7be6b556d0cc0760f9889e70f56287e32075d2056ead640393f293512f340092 2013-08-20 19:04:18 ....A 13643 Virusshare.00084/Trojan.JS.Redirector.zf-7d1ad8f237fbad23f65eb9a8f066b9d85efa84b4d41a7b8d00736c5bc6eb1c49 2013-08-20 21:19:22 ....A 11779 Virusshare.00084/Trojan.JS.Redirector.zf-8193eac7ef9c7094dbde1d67bcc4d7c5afd8840d76757a85932feeaac283da88 2013-08-20 19:06:48 ....A 14917 Virusshare.00084/Trojan.JS.Redirector.zf-81f9b21d5469f250c70c427bc04331b2399db14d6b9825a8a0d5c280abe34c11 2013-08-20 19:18:34 ....A 8786 Virusshare.00084/Trojan.JS.Redirector.zf-8e2b2d171595828e97c824671befa8387489084766e65f78119e16f611505b20 2013-08-21 00:45:06 ....A 6306 Virusshare.00084/Trojan.JS.Redirector.zf-9402b2f4855e007450f7fb3220611d9531a2b1c99560eed1c02f9b723da4f998 2013-08-20 19:20:48 ....A 6335 Virusshare.00084/Trojan.JS.Redirector.zf-97e43809cfa1a6299f9c05ec41eb822b9cb6ff2f43c62a1ab0a7a653c0fa13ad 2013-08-20 16:56:30 ....A 5433 Virusshare.00084/Trojan.JS.Redirector.zf-9bef50200fd3f2f551334627658fefcaed148c18ee0c33d8a712bb547ee97a9d 2013-08-20 18:48:44 ....A 5171 Virusshare.00084/Trojan.JS.Redirector.zf-9d5f71f5a7079e4d8a5460ac32f535426e2299f62eb2cf9d433956a71b2b0281 2013-08-20 22:50:40 ....A 9642 Virusshare.00084/Trojan.JS.Redirector.zf-9e67f6bad347bac2fb5a1184858f78c60bc9643a9a20e7523ef771a1567d4757 2013-08-21 09:59:36 ....A 176641 Virusshare.00084/Trojan.JS.Redirector.zf-9f1d5fe370e731aec7be5dc51a000529287c5286394543d429084434164c0490 2013-08-21 00:10:42 ....A 17834 Virusshare.00084/Trojan.JS.Redirector.zf-a151d597ba387637d725de7c0f4051b71a963eef0777f2951e40acab53d68076 2013-08-20 18:45:28 ....A 18303 Virusshare.00084/Trojan.JS.Redirector.zf-a15b4e2721cf57b83202475729cf0f5d0ead72f38a9b86d6eb2e0f97f8c8646e 2013-08-20 21:59:14 ....A 20773 Virusshare.00084/Trojan.JS.Redirector.zf-a7a0a900d35adda1d4afa3785d8eebaaecf1d795b7f40876b1753490d045012a 2013-08-20 19:51:38 ....A 8823 Virusshare.00084/Trojan.JS.Redirector.zf-b093481b0bf595bad67221d04861612def98d21e942542f678bf65fd20bbafd4 2013-08-20 18:54:10 ....A 12212 Virusshare.00084/Trojan.JS.Redirector.zf-b50099ee615e66bcd6c5ec08979934d92d6021088f7e9d7248d96dee563e8802 2013-08-20 23:49:46 ....A 7941 Virusshare.00084/Trojan.JS.Redirector.zf-b7698b3292cc0673a9d2e4313670c2cad2a8e206cb26a7c27e134756c6453120 2013-08-20 22:30:12 ....A 8868 Virusshare.00084/Trojan.JS.Redirector.zf-b81eb2c0558bdd8f25d112b6ce98aad6ce4f5f6320e070033cd5a1f563152ad6 2013-08-20 20:15:04 ....A 11873 Virusshare.00084/Trojan.JS.Redirector.zf-b9eba2e9af2140fb293eb5c25cd98695f0ef9e544468ed31fb722dd5d814e1a2 2013-08-20 19:22:34 ....A 22617 Virusshare.00084/Trojan.JS.Redirector.zf-bf1b27a28d550d13d5ae6bef3bbaee68b2d03054882749a8d03376ecb73a43ae 2013-08-21 00:45:06 ....A 17427 Virusshare.00084/Trojan.JS.Redirector.zf-bf22d7d2a24b379f1a14c03bd426e75b13e5a63eb817c2b59cbf6d766c447e59 2013-08-20 20:51:44 ....A 13341 Virusshare.00084/Trojan.JS.Redirector.zf-c2fc2dfd5cba9f24363c161cfbff7b3cd52c85916d40fc1d3bd1ceec15a3360a 2013-08-20 18:14:48 ....A 8006 Virusshare.00084/Trojan.JS.Redirector.zf-c5b7afaf803ef2bc44100b01afa62a28dbac980f987354f481ecb65f9ca50091 2013-08-20 22:12:46 ....A 5278 Virusshare.00084/Trojan.JS.Redirector.zf-c7b05cff13036eddd48fb703ecf1ae0eecf12fcf14f0e1c577d83a9fd0ff65eb 2013-08-20 21:14:34 ....A 5278 Virusshare.00084/Trojan.JS.Redirector.zf-cd57e32c064e2fdaa70203e8aecf944ca2cd498579b35dc86edcc99877991ef8 2013-08-21 00:58:36 ....A 19017 Virusshare.00084/Trojan.JS.Redirector.zf-ce78386fd0351ba4ab851d3ac841542e3026e8aa7f874ea65e060e57472e3fd2 2013-08-21 01:04:12 ....A 24795 Virusshare.00084/Trojan.JS.Redirector.zf-cec96065068cc4b467e9cd15ef75a2c3cb8fefaa5053538b758109e199e035d0 2013-08-20 19:03:20 ....A 43398 Virusshare.00084/Trojan.JS.Redirector.zf-d4ea1c97afe3c30646cf6966197bf0938c918d69ddd93ca8c551cd72369b5c05 2013-08-20 18:25:56 ....A 6548 Virusshare.00084/Trojan.JS.Redirector.zf-d9565d718dbc4c9db746e4a0ad48601fb9c2c73eabb9686a900f2ce98018f3ba 2013-08-20 19:36:18 ....A 15771 Virusshare.00084/Trojan.JS.Redirector.zf-dcd8608d6889bbe547f7068a16c603861ea858699d948c27dfdc7d36c096b54a 2013-08-20 20:17:32 ....A 34950 Virusshare.00084/Trojan.JS.Redirector.zf-e95430723e9a8d19d1e782138f20d171d5d3ad0c70cd4d494884f09284b8b6aa 2013-08-20 22:29:16 ....A 11213 Virusshare.00084/Trojan.JS.Redirector.zf-ef5890b8c4a0c2d41a4e26f9523387dc5f11673093e8a9e5bfa549811897e5c4 2013-08-20 23:50:10 ....A 17824 Virusshare.00084/Trojan.JS.Redirector.zf-efae2294840e12acee8d3b9adb1046dcd92d37d7ee017bed6005f18ec6dbe939 2013-08-20 21:14:50 ....A 13160 Virusshare.00084/Trojan.JS.Redirector.zf-f02f799810740376e641119769ce5f6a2b8f75eee4091941d20fe946655eedd8 2013-08-20 16:46:40 ....A 7846 Virusshare.00084/Trojan.JS.Redirector.zf-f03f904ecfc9bec60220432870afee4889be65f44325763eef2e11e16c9a4609 2013-08-20 19:41:56 ....A 31933 Virusshare.00084/Trojan.JS.Redirector.zf-f4616e9f767d300c5a6b3def0818ef6ef373d7b4fbb036487ff8e61203fac447 2013-08-21 00:51:34 ....A 7985 Virusshare.00084/Trojan.JS.Redirector.zf-f557464b7bc46381db418388ea12a834d6c30c83d4e014081cc39dd805ee94f9 2013-08-21 01:09:40 ....A 11711 Virusshare.00084/Trojan.JS.Redirector.zf-fb0f1bd01c6d07baf75cccd4a6219787d8cce0e7520abe804176f27dbd7944ef 2013-08-20 16:50:38 ....A 20187 Virusshare.00084/Trojan.JS.Redirector.zf-fb4ee64b64dec25c1542cdfc4167fbc8b84de9c858265ce11ff3e432c19820ea 2013-08-20 17:19:40 ....A 17356 Virusshare.00084/Trojan.JS.Redirector.zf-fcab6c012832edb56cf2e58bb88326409b1baf3bd4e7c0a7eea8563c80a875bb 2013-08-20 20:45:10 ....A 43642 Virusshare.00084/Trojan.JS.Redirector.zf-ffa1bfa84ce537a8f77fb0413c5aa7dedc350f9bc6eeed13a1403cd2c54166e8 2013-08-21 00:44:30 ....A 5239 Virusshare.00084/Trojan.JS.Redirector.zg-031ed0efc2067afc01434f830684521b4f09377efa129f4470f864acebf28246 2013-08-20 22:44:46 ....A 5517 Virusshare.00084/Trojan.JS.Redirector.zg-0a489f4180f60450fac0eecffd6756cfa9e2cde787c2ca1f204a55df15d125c1 2013-08-21 00:24:40 ....A 39219 Virusshare.00084/Trojan.JS.Redirector.zg-117bc7c00b59c3ad19a16065c28d2f684d6e983d52c6a8c44c4ef9714423f3e2 2013-08-20 19:03:18 ....A 5239 Virusshare.00084/Trojan.JS.Redirector.zg-13a71d0268ffb832491679c50fbef70fea70cfe4d4a42100c8088dc61264215b 2013-08-20 19:36:04 ....A 14049 Virusshare.00084/Trojan.JS.Redirector.zg-1ad41bbd78c6c9265969ba855a20df72a9cdc555f9789d6df8b40f8b195cada0 2013-08-20 23:51:48 ....A 5239 Virusshare.00084/Trojan.JS.Redirector.zg-1d37906a6d7f4a385a0f81da87a8aaac6e041b9e6a95d7f7a20dec1f23e59065 2013-08-20 21:39:48 ....A 7944 Virusshare.00084/Trojan.JS.Redirector.zg-26c84a5ba0b1c7d1ab967cfe5bfb12b2dea79992dcca36ee8f208a79e9a092f3 2013-08-20 20:16:04 ....A 5839 Virusshare.00084/Trojan.JS.Redirector.zg-2f70a68628e625903f800f11922abb13ba38f777269827995240e793d22265a8 2013-08-20 19:05:04 ....A 12889 Virusshare.00084/Trojan.JS.Redirector.zg-46ebe1574a7a2f7a1d0a6450d1ca9baacb0390a181f656d8e289dcdca8d96451 2013-08-20 19:52:02 ....A 11066 Virusshare.00084/Trojan.JS.Redirector.zg-56e30c3e571ed0045dc1a193b45c2d98ff180dff023ae1ac6fb45abbaec54964 2013-08-20 19:19:32 ....A 5641 Virusshare.00084/Trojan.JS.Redirector.zg-5ad8b422c19294aa7530c393a4fc9e80714e9a79450150933543d0720a0a2c96 2013-08-20 18:52:34 ....A 110855 Virusshare.00084/Trojan.JS.Redirector.zg-70bfbd75dd598b205c48130da7043b6310acfef8660c8887eecbf31f0b313554 2013-08-20 23:33:06 ....A 11048 Virusshare.00084/Trojan.JS.Redirector.zg-7a58cd1f7364262e431db2604b9f0e72963b24dceb624bfa9c9573f4647dfaee 2013-08-20 19:30:20 ....A 10838 Virusshare.00084/Trojan.JS.Redirector.zg-9b9356f704b22bc0fae7ef9b81d70ace6ff68517b9156c6e84ce05c145d217b4 2013-08-20 19:32:26 ....A 111007 Virusshare.00084/Trojan.JS.Redirector.zg-ac88067f333e4dae74a17c136a262914425d9fe2b61a2158cd14f41af488c8cc 2013-08-20 19:08:18 ....A 15087 Virusshare.00084/Trojan.JS.Redirector.zg-b078d59633b07ec2ba7e711e279dc48a240c7a8197f468cc682f6d84e8538f6e 2013-08-20 19:14:40 ....A 7808 Virusshare.00084/Trojan.JS.Redirector.zg-b3f6459b37fc9810b0c8f0eb8f45f9073dfc44a3ffaa7074bfb451c0447d123b 2013-08-20 17:06:42 ....A 29611 Virusshare.00084/Trojan.JS.Redirector.zg-b5e7bab767b76c9104eac030da0b64a8d0da370e6dd4cd66473326c296ba9dea 2013-08-20 23:45:00 ....A 5247 Virusshare.00084/Trojan.JS.Redirector.zg-b650e809227e2e9949ff40e8542e385ffada4acfccb0e8c95412daf9095c62c3 2013-08-20 19:03:22 ....A 15175 Virusshare.00084/Trojan.JS.Redirector.zg-bfb526d90d5b6e0117f889e16f7a68dd4d9868f22f14e7dc0d9f1a992e9c91da 2013-08-20 19:20:06 ....A 5239 Virusshare.00084/Trojan.JS.Redirector.zg-d2553e6a3737d1e11706ea7ce1ad0bc8a1b003d8ea8ba43850314db4594192d9 2013-08-20 16:53:30 ....A 8125 Virusshare.00084/Trojan.JS.Redirector.zg-dbb9eda9c4d5c109275b65cab98513e6fc57dd9157d36254757138e5d8550b36 2013-08-20 23:04:14 ....A 110846 Virusshare.00084/Trojan.JS.Redirector.zg-df3613cfea9e1cfd29238070b964723c5740047828e787fae02bbe92c21f7e42 2013-08-20 23:56:48 ....A 5240 Virusshare.00084/Trojan.JS.Redirector.zg-e64844e65858d87439c11bf070f0557fa58754df28ead942a0ae973033c5a404 2013-08-20 19:19:54 ....A 16453 Virusshare.00084/Trojan.JS.Redirector.zh-12ae7bd1eaeffc8c37aae74b72712098052ad3139572f9185058b18733e071b1 2013-08-20 22:43:02 ....A 32656 Virusshare.00084/Trojan.JS.Redirector.zh-ac6a90fa7f3d342d4b375d0829d73018d127726ef0f7308753c4b604a4d6c292 2013-08-20 19:26:50 ....A 94838 Virusshare.00084/Trojan.JS.Redirector.zj-0305ecdbc5859be2a94c8c9f64a26bf03eb2bb5bc4cab5c3be69713b246e4a0d 2013-08-20 19:07:36 ....A 12278 Virusshare.00084/Trojan.JS.Redirector.zj-035acff9ee5e14d45654d8df25dc25a1f4978d8fc88f4edede071b6f56e4d450 2013-08-20 19:43:38 ....A 16945 Virusshare.00084/Trojan.JS.Redirector.zj-05bf264a07787310aceaef484e30b290c509cc0545b821933b9175a069ef9db7 2013-08-20 17:25:44 ....A 110344 Virusshare.00084/Trojan.JS.Redirector.zj-094de1e2afca470ba15a37b74a6b111721f23aaaab22863e66f6a6ec91274760 2013-08-20 18:02:14 ....A 17959 Virusshare.00084/Trojan.JS.Redirector.zj-0b664cade6ad4ae9eaed6fdf743012aee3c0608ebf0875d4b606321cac015ba9 2013-08-20 18:51:12 ....A 94010 Virusshare.00084/Trojan.JS.Redirector.zj-0bcbd46335ecc41377a9d10a3e00e274bbcfc2e726bf3a900b0997fcd530cbf7 2013-08-20 19:34:02 ....A 7275 Virusshare.00084/Trojan.JS.Redirector.zj-0d7c616f76a31a7eb282e69834ab3073211c931c54a6ebe66214b52e0ae2ead9 2013-08-21 00:56:14 ....A 15792 Virusshare.00084/Trojan.JS.Redirector.zj-146b7c5bf6cd26800af917ce3a6419dfc212e5491c1089c4846ac06d0bfdcb76 2013-08-20 20:12:24 ....A 16934 Virusshare.00084/Trojan.JS.Redirector.zj-154cb62b987e8e6d8e7870cda042ad1c9e6554b99ed3ffadb360f41cdaf82466 2013-08-20 21:52:34 ....A 91321 Virusshare.00084/Trojan.JS.Redirector.zj-15820cc38142d4302eddace4312267513a419c2dd5b2b87b6c861b309b73e46f 2013-08-20 22:42:04 ....A 16728 Virusshare.00084/Trojan.JS.Redirector.zj-16521fe47e9aa0e592070058ce410b6a6a8b3f9149009f7e13661c3cd026e918 2013-08-21 01:04:30 ....A 63445 Virusshare.00084/Trojan.JS.Redirector.zj-173b05fef0c1e6d155a9b3cb3a7c5fff81a228ec7b095e805d97c5e5237ebd8a 2013-08-20 21:59:42 ....A 35413 Virusshare.00084/Trojan.JS.Redirector.zj-187fbb98648cdd2ca4bb2594dc5872c2dd67e9254564bbe535ce810434b0f7f4 2013-08-20 16:46:00 ....A 9651 Virusshare.00084/Trojan.JS.Redirector.zj-1aba8842167b2e0d284e37d60c15eddb9f31ee9fcb326186532a846d1ebe3c3e 2013-08-20 20:56:40 ....A 33214 Virusshare.00084/Trojan.JS.Redirector.zj-20ec604cba0987c55a13fe135772673220ddaabc39106e14d0658d24126390d1 2013-08-21 00:16:32 ....A 4260 Virusshare.00084/Trojan.JS.Redirector.zj-299ff941f1285eab16d979eb97a2e494bc2903f3b7b594c37bafd44bff415602 2013-08-20 19:03:24 ....A 94791 Virusshare.00084/Trojan.JS.Redirector.zj-2a85c91eda837a14b21892c9715041ef7964fab9e25af15e91077dfc70379722 2013-08-21 00:48:54 ....A 57784 Virusshare.00084/Trojan.JS.Redirector.zj-2bd3115ee91c47edba1bb6e10aafc303ec1a528c609bcea123fd00f8dd449bf6 2013-08-20 21:44:52 ....A 45415 Virusshare.00084/Trojan.JS.Redirector.zj-2e82d8133b9ed98197425232d9e2d41b4c7d47d13c7203756b5551649aba1854 2013-08-20 16:50:44 ....A 6640 Virusshare.00084/Trojan.JS.Redirector.zj-2f59981f358e5fa368f85ea37bcef03a9c7223424a3e79a592d6a16404ad9dba 2013-08-20 23:19:32 ....A 4260 Virusshare.00084/Trojan.JS.Redirector.zj-35e055cbff75d483f0d0510507eccf509e3cbc804f26d65930920fa9427fb892 2013-08-20 16:46:24 ....A 9707 Virusshare.00084/Trojan.JS.Redirector.zj-35eafe9a82c1e1850f178709baa673d1ee56c851a00a59932e72e6abb395d784 2013-08-20 19:19:14 ....A 91661 Virusshare.00084/Trojan.JS.Redirector.zj-36becef0d9d32f2d29a78aea0780a19c90ae6653e3e837ee57033e6cf1574751 2013-08-20 18:23:08 ....A 33822 Virusshare.00084/Trojan.JS.Redirector.zj-37d2719041e51c155981c06eaf22f1388834d65f54c317a9b85a5b1a1a9882ad 2013-08-20 20:17:20 ....A 4260 Virusshare.00084/Trojan.JS.Redirector.zj-3d4273c1d919f9cb0e60333972f35f782f19581d9836479d5578351c7ef46231 2013-08-20 21:26:32 ....A 94269 Virusshare.00084/Trojan.JS.Redirector.zj-3dc9c35f912f87e610caa8ef9f66683d0644c90df539c4ea7c3ebf32efdf213a 2013-08-21 00:18:20 ....A 6734 Virusshare.00084/Trojan.JS.Redirector.zj-407950e1b7e2faf5084b632718f44ba597ea7c70b4aba9b42181aa3b690d4b61 2013-08-20 22:04:04 ....A 17473 Virusshare.00084/Trojan.JS.Redirector.zj-41150e6a4ea30c1eb901dcfb76c8c62e20169f1ff468b8a231471121147b0f88 2013-08-20 21:00:54 ....A 27566 Virusshare.00084/Trojan.JS.Redirector.zj-42f9a8da3afc3ce6047d0db6cb8216c0152cd5f3d5782d26fcc2fc87977b0e7b 2013-08-20 22:37:44 ....A 72979 Virusshare.00084/Trojan.JS.Redirector.zj-437fb0de243d5d79c0ea94780c3c80b607b71b38372341ecc4e76d2b7a743949 2013-08-20 23:17:26 ....A 4260 Virusshare.00084/Trojan.JS.Redirector.zj-43f1ab929f846a31bf02c15bb0f23c13acd8b37c144121ef4c6cf0552ce45fd8 2013-08-20 18:49:56 ....A 6873 Virusshare.00084/Trojan.JS.Redirector.zj-463152cc4690c7efc3784caff664730a40065e12f7a1d6cfa0699f4db8e4b7cc 2013-08-20 22:51:42 ....A 94179 Virusshare.00084/Trojan.JS.Redirector.zj-4675861715bc28f63043cb1bacb59f04344d233f9472bd73e5de75872d4963e1 2013-08-21 00:04:14 ....A 49218 Virusshare.00084/Trojan.JS.Redirector.zj-480c8e4c29bd479b3e0b50a8a8d02bc9c679bb8bcc5e4c401d3f7fa4d4938e1a 2013-08-20 17:27:16 ....A 5792 Virusshare.00084/Trojan.JS.Redirector.zj-4d95c3d227bfb762f6a1d15ddc77672b49c7b4796ecd20da14da42a4ded71c7c 2013-08-20 17:38:32 ....A 64435 Virusshare.00084/Trojan.JS.Redirector.zj-5033401ecd03aa698947e11dbbe127093b89333795111692f4125cbdcd018353 2013-08-20 20:48:52 ....A 8922 Virusshare.00084/Trojan.JS.Redirector.zj-5c924607cd3c0cb416a7fec6e26e8099ad0d3c8a2683c6e003015f111b16a0e1 2013-08-20 23:05:40 ....A 4260 Virusshare.00084/Trojan.JS.Redirector.zj-5e51f48d276920106d80c48dbe483d7121109104ef8ebeb7bc89c45a95478aa1 2013-08-20 19:31:00 ....A 90495 Virusshare.00084/Trojan.JS.Redirector.zj-611f3b21a3c22b243c1d0956319d00e1ee52d5ec5688c6ac77dc6d12b58889d6 2013-08-20 17:04:20 ....A 16298 Virusshare.00084/Trojan.JS.Redirector.zj-615ee6ace0352f4d5b04b7470b598fa70321422c8b2260a872a97a8887ebbf62 2013-08-20 21:08:20 ....A 68338 Virusshare.00084/Trojan.JS.Redirector.zj-61bc298ca90b8450157754b0ea66f5eddc09c969e6bf57236c018ccbc7843587 2013-08-20 20:51:08 ....A 21685 Virusshare.00084/Trojan.JS.Redirector.zj-61e70798f8256ce2073221ba103cc8b912c117994661f3c0ea0e752e5c1a620e 2013-08-20 19:17:26 ....A 9210 Virusshare.00084/Trojan.JS.Redirector.zj-6215ff225b678c5ee4f88750e3a8e9487cf630389fe4dfd2465e5bbe3334663c 2013-08-20 19:33:46 ....A 57784 Virusshare.00084/Trojan.JS.Redirector.zj-6348a52c1385e922be859fef722317677bec88cbe03e19e06aeb8b9ebd5ffda3 2013-08-20 22:13:00 ....A 6199 Virusshare.00084/Trojan.JS.Redirector.zj-6a87ceb8301942607ea4baaf9b96b435bff44a3f276523f3e65c9cfb6d0e3771 2013-08-20 22:00:00 ....A 4260 Virusshare.00084/Trojan.JS.Redirector.zj-6dd4a633e13387ac5f1f0b6b73bda4ef96c3586b802d881e6ae6ad74d7b1d3b4 2013-08-20 20:02:24 ....A 14881 Virusshare.00084/Trojan.JS.Redirector.zj-766bf155e4e3dab9b7dd4b47dc746041327e49b18b22b6c6dc6ce1157f17b200 2013-08-20 22:00:56 ....A 30700 Virusshare.00084/Trojan.JS.Redirector.zj-7e268d1e4c40729ab5394898516273ceeb26d9f5fe93acb2d7daecea213e6f18 2013-08-20 19:52:44 ....A 13477 Virusshare.00084/Trojan.JS.Redirector.zj-7f9e4fac7a362bcb1aa373e387cdf582d0e0d950afe02ef36fa5e61c05a34870 2013-08-20 19:34:32 ....A 16965 Virusshare.00084/Trojan.JS.Redirector.zj-813b0c2e45df9b40c3ab31049be7094d15588f477ea4c45633313298369bca60 2013-08-20 18:54:54 ....A 14209 Virusshare.00084/Trojan.JS.Redirector.zj-8227a10c7801b784daf6fb6a373c2c501c19f0c1980e4d5923b6a2635ddedd73 2013-08-20 21:14:14 ....A 49505 Virusshare.00084/Trojan.JS.Redirector.zj-828acf9a34f7dd5b8572078cebd39810ce9f03316f85741165743f8e2ba505ff 2013-08-21 01:02:56 ....A 6818 Virusshare.00084/Trojan.JS.Redirector.zj-82df15592f64a0c6565b4ebd790904dc2c613bc1fed004f6d2c46374823fe8cb 2013-08-20 17:59:56 ....A 13618 Virusshare.00084/Trojan.JS.Redirector.zj-875b5458a90737009c486ad6ef6f7ffec72d18923eebff4cf37e675a3046de02 2013-08-20 20:41:24 ....A 13899 Virusshare.00084/Trojan.JS.Redirector.zj-8d079e926772c2dc46d014a9b2d13ec0780bd3d3125c0d0ca7c0ef871a8e2b7d 2013-08-20 18:06:44 ....A 27302 Virusshare.00084/Trojan.JS.Redirector.zj-90ed72bb465ffcc027524b718e70e98dc030d7d0edb5ac1b112cf102cc303235 2013-08-21 00:25:30 ....A 38143 Virusshare.00084/Trojan.JS.Redirector.zj-94944562adbe1119a65eec80d1da25da0978351577715161a0c94526aa895f3b 2013-08-21 01:06:56 ....A 10703 Virusshare.00084/Trojan.JS.Redirector.zj-96094c5c1e8a30a5ce945f7fc920c14bcce24adda4c4c6122d1f9b81bb265227 2013-08-20 21:15:10 ....A 94602 Virusshare.00084/Trojan.JS.Redirector.zj-973060509b011d5d57b807f290173baa74e196f75a7995b83bfe91c1646fcb29 2013-08-20 23:07:34 ....A 10567 Virusshare.00084/Trojan.JS.Redirector.zj-98e02b2681c456b74102101c88ff6f6d0661f2e74c7251a8ac6e9295f73d4b18 2013-08-20 19:07:40 ....A 94698 Virusshare.00084/Trojan.JS.Redirector.zj-9a2816692a583a30338721ce74f4aacafc18be84f60cc7bcab7b117bb9aa70e8 2013-08-20 20:39:12 ....A 26253 Virusshare.00084/Trojan.JS.Redirector.zj-9eb17af13996749d67c35bbaae8e381400d23e98b79738a4bb7fdad9e0bda676 2013-08-20 20:13:02 ....A 16600 Virusshare.00084/Trojan.JS.Redirector.zj-9f46d9b2df7c86adb37282c8f2cab745300d1c5fac2624df36f5939e0396a2bf 2013-08-20 17:51:50 ....A 36725 Virusshare.00084/Trojan.JS.Redirector.zj-a3ef323d43b2d2ddd9ffffd0e9f77a44e17e40d4fa5b7739b06dfec3b102f430 2013-08-20 22:41:32 ....A 94112 Virusshare.00084/Trojan.JS.Redirector.zj-a61286a8b3bf31b7ce9de3e4c4980784d47663970e99e68aeb85ffacb4fd7a6e 2013-08-20 23:24:46 ....A 6822 Virusshare.00084/Trojan.JS.Redirector.zj-aa5950d3e0087b3f778714b845e027a610dda62aa9b5805638314890e8616c97 2013-08-20 18:03:10 ....A 16213 Virusshare.00084/Trojan.JS.Redirector.zj-ac000f3a084ccfef902fc9dd4a9c2f580ac274bc9ba5c8a8928fe5ac59738987 2013-08-20 20:55:48 ....A 9309 Virusshare.00084/Trojan.JS.Redirector.zj-ad4ac54b5233a780a53026122e6fffa9bfb29bdc92dcc751a28c592ed5eea188 2013-08-20 18:25:50 ....A 10061 Virusshare.00084/Trojan.JS.Redirector.zj-ad5955e4cc7720a6243f34b3e374d0ea568312b9600be5f2f123970cd26efd66 2013-08-20 21:54:32 ....A 36869 Virusshare.00084/Trojan.JS.Redirector.zj-b775727811373fa07d7a428b37c549dd3f01e040076f7115e1daad6dcf905281 2013-08-20 19:55:52 ....A 205825 Virusshare.00084/Trojan.JS.Redirector.zj-bbc9a67023606582b1570751790faa4fd2e9b378b6dd971a6b5cc996ec798f54 2013-08-20 19:32:02 ....A 91145 Virusshare.00084/Trojan.JS.Redirector.zj-be42a200ded5ab63180324b2f5995ac25dea9c76345d87a6c8481e58f5e50d0e 2013-08-20 17:16:48 ....A 29070 Virusshare.00084/Trojan.JS.Redirector.zj-c1ab4d3f0828d84cd04a765d69f22826c59613be3d69d8791e72096aa7868f70 2013-08-20 18:10:32 ....A 63645 Virusshare.00084/Trojan.JS.Redirector.zj-cb6ac986844801918b0cdc173aa4d0a51179c0aa56203f66150bed9d909b7d2d 2013-08-20 19:50:40 ....A 94632 Virusshare.00084/Trojan.JS.Redirector.zj-cd420e6050003c806d3a63cf9c77762beab4e50e5f42ab9b6949f86f69f9bae3 2013-08-20 22:15:30 ....A 94754 Virusshare.00084/Trojan.JS.Redirector.zj-d1e2ec0c1097968e705d6c77bfa518c52139ffa52e0a1fb7ffc8008740aaa7af 2013-08-21 00:45:08 ....A 8214 Virusshare.00084/Trojan.JS.Redirector.zj-d24553514087f3b73b74d491ac7546bea2fd3cd0fc9c3aae1be301c51e9a2b7c 2013-08-20 20:53:10 ....A 42818 Virusshare.00084/Trojan.JS.Redirector.zj-d5c3510266ab01aa893c14a5548466d051fb5374272a76a09d32d2e665e0ee08 2013-08-20 17:12:44 ....A 43532 Virusshare.00084/Trojan.JS.Redirector.zj-d61aaa9ec7501f2f597cb2cdf83132c80057b8b99abdac72dcf690b64949a6f9 2013-08-20 22:51:40 ....A 10600 Virusshare.00084/Trojan.JS.Redirector.zj-da17c5b019f601ba27386125a56297879f3d3d888f3750ab21e80034e4832eca 2013-08-20 18:41:56 ....A 50584 Virusshare.00084/Trojan.JS.Redirector.zj-db1c77189ff4bc46017b58ff951c677ec3a924b37bd717b326639139aa341a71 2013-08-21 06:55:08 ....A 14971 Virusshare.00084/Trojan.JS.Redirector.zj-dd65bc93178b4612cb1bec4c057bcae880b44de2106361ddbbfae8fca593f1a4 2013-08-20 18:45:38 ....A 26308 Virusshare.00084/Trojan.JS.Redirector.zj-e00316ffc2d212b28971092989b4abf47c136cf42d012752e81fd691a51cd97f 2013-08-20 20:06:22 ....A 94626 Virusshare.00084/Trojan.JS.Redirector.zj-e2d5c9d79c32d578b7f18bc517cbcb7e6a376039c1003db148d5367b18eb0846 2013-08-20 21:34:46 ....A 29752 Virusshare.00084/Trojan.JS.Redirector.zj-e398aafdbb3723fe70b94f430e502fbc45685ab219622389b9f16924548f2b60 2013-08-20 23:21:16 ....A 19687 Virusshare.00084/Trojan.JS.Redirector.zj-e5e1a4ec07d6bffa30005bef8af0f6402ad51498af23b8cfb07bc2db52cfe0c4 2013-08-21 00:32:38 ....A 7320 Virusshare.00084/Trojan.JS.Redirector.zj-e6298ff1890a7c8746187ec7844befb37b5a56f9942b5a929cae1ecc093b3dc5 2013-08-20 18:55:18 ....A 47757 Virusshare.00084/Trojan.JS.Redirector.zj-e9346ca31513d65f42937a7fce6a2ab3a876edd499a6b816df6edc5e05a57b06 2013-08-20 19:53:54 ....A 7988 Virusshare.00084/Trojan.JS.Redirector.zj-e9e791a2667267794c8d81d7c76394f6b0ca3553aee0c179d136b95647fb207d 2013-08-20 20:49:18 ....A 80796 Virusshare.00084/Trojan.JS.Redirector.zj-ec0379a68dd8956416e9a2082f666707f74af068a2a8f82975502d08930cf388 2013-08-20 21:28:18 ....A 13589 Virusshare.00084/Trojan.JS.Redirector.zj-ec3cf8ac579aad4a706c07909016e6d848e627f1a7f14f92a357083b8923b28b 2013-08-20 17:15:30 ....A 7630 Virusshare.00084/Trojan.JS.Redirector.zj-ec58e2f0ecaf125041ef1483cec86d45cd51f1876cb47a9f3da3e83815acf726 2013-08-20 18:52:24 ....A 45612 Virusshare.00084/Trojan.JS.Redirector.zj-ee05374328b48dd5a0ef72acd71014c073a4eec595005202c6278b90037c8b11 2013-08-20 22:32:20 ....A 9395 Virusshare.00084/Trojan.JS.Redirector.zj-f266fe1a04430ee5df94c98b41a24e30927a61c64148630cbc6874e252e53a54 2013-08-20 19:40:04 ....A 12593 Virusshare.00084/Trojan.JS.Redirector.zj-f2c49b81aadf1d87f4326bc1e51a7ed5009ce48b78f51407ff1ada8974a37bd0 2013-08-20 18:39:00 ....A 27515 Virusshare.00084/Trojan.JS.Redirector.zj-f57474967ede9c2097975176c5f78b04bba104c77b24be388441b04e0b556bdc 2013-08-20 17:57:30 ....A 21425 Virusshare.00084/Trojan.JS.Redirector.zj-f8e760e59c13f380731286e6840f46f160d07700b32eea003ecd8be1313187ab 2013-08-21 00:48:10 ....A 92387 Virusshare.00084/Trojan.JS.Redirector.zj-fbc2a93433f95cdc1815918e4be774a1a5462bb5a4dde1fe5f7cd60c1c81dc34 2013-08-20 20:24:18 ....A 65630 Virusshare.00084/Trojan.JS.Redirector.zj-fc801d051c3599b272d804a8e9737a0f87bd4b52eeac770b03b9c6de41eb888c 2013-08-20 16:50:00 ....A 7658 Virusshare.00084/Trojan.JS.Redirector.zj-fd2dbd7b6e24ba7e88ef9d54f4ba05e437bb94cf7bdcfbe9dc0ce4a05d950e68 2013-08-20 16:50:50 ....A 43732 Virusshare.00084/Trojan.JS.Redirector.zj-fdc75fe24ceef8bbcefcbac8988396857efb32f7294833d39cde043c5542afd3 2013-08-20 17:59:46 ....A 25134 Virusshare.00084/Trojan.JS.Redirector.zj-ff1852e75a49097bdcfee1c3f312f81d5616c987dc2ba810e692709833526dd7 2013-08-20 19:21:20 ....A 72262 Virusshare.00084/Trojan.JS.Redirector.zo-0e02c0fbf0c01a19f2d3104ace870edcc5dcba3398565bed3d2f97302ae8755e 2013-08-20 23:41:18 ....A 5697 Virusshare.00084/Trojan.JS.Redirector.zo-553582cc96ebd315ee453901ed4ad0b101de2766ea4560faffd6823ff96ece0c 2013-08-20 19:53:26 ....A 35706 Virusshare.00084/Trojan.JS.Redirector.zo-6aaba43fee4cd8bd191edbd599866f041e0e358b5442978f65352c67441825a3 2013-08-20 19:20:30 ....A 8019 Virusshare.00084/Trojan.JS.Redirector.zo-9262a1bd4de340428d8c5b1760ee1480d6e8093493dee5fed035f63aa66dfe5d 2013-08-20 20:56:46 ....A 24737 Virusshare.00084/Trojan.JS.Redirector.zo-9971c34ba32bf8cb6bd718d22dc6bcc9090a5fbd8b6d883c5499de2245b7baaa 2013-08-21 00:37:32 ....A 19088 Virusshare.00084/Trojan.JS.Redirector.zo-ba40873ea40b79e2e827b1c65959bd5fbe183d39a64a2404bf61ee3e14028669 2013-08-20 21:32:22 ....A 21245 Virusshare.00084/Trojan.JS.Redirector.zo-dde7138eeff0ec6dbd717d6713e26c2d14d383a81d07e1464ccec6dbf5a81bcb 2013-08-21 08:53:24 ....A 32996 Virusshare.00084/Trojan.JS.Redirector.zx-036603cb878fdd93d6dd0336f6d65a9e38ea7b571fd9cfc691060f02648a048c 2013-08-20 18:41:58 ....A 3678 Virusshare.00084/Trojan.JS.Redirector.zx-0409a0727fb2779c64c232b1da57359935c04a3fe3156dcedf373a446aaaf248 2013-08-20 18:05:54 ....A 132900 Virusshare.00084/Trojan.JS.Redirector.zx-0424c2f9418d0ca37ea090e28ba8ab8944a32e8a8c9faee299f4826c331b128b 2013-08-20 23:40:38 ....A 30777 Virusshare.00084/Trojan.JS.Redirector.zx-04f942da6c53a545d7e1eb65bcbc917f324cd84cfefc4be0d61a2a50484c564e 2013-08-20 20:07:18 ....A 12877 Virusshare.00084/Trojan.JS.Redirector.zx-067f4281031315f2c0aaa08ab4750584d86c521e325633052de8c05fafd52a4f 2013-08-21 00:04:42 ....A 51112 Virusshare.00084/Trojan.JS.Redirector.zx-07a6351d6a03f217c3dc3c4a90999de6ffa5eb5617b734577b747d975a832b56 2013-08-20 23:09:32 ....A 25293 Virusshare.00084/Trojan.JS.Redirector.zx-090980e6ee5f0c0e7ad03655d81ada310a1f7ac3d09632e96d95a3fce5477b30 2013-08-20 18:40:32 ....A 38958 Virusshare.00084/Trojan.JS.Redirector.zx-0b8c56d59d2c18ce45cf1d9ea5a2557d8ef012c36a015ec106b7eb252b87026a 2013-08-20 17:52:00 ....A 20335 Virusshare.00084/Trojan.JS.Redirector.zx-0bd74f11269fdbace5c501334ada8b53379590267f3b161d5e46f49ef200418a 2013-08-20 21:59:00 ....A 139170 Virusshare.00084/Trojan.JS.Redirector.zx-0f2e51b0b54105c62cf90dee1e95d44cc896fde3c72d28868a4afc7f51d6281e 2013-08-21 06:39:52 ....A 17398 Virusshare.00084/Trojan.JS.Redirector.zx-100da1193f92314ad1d1ce4d65354555d89454cff6ff3d51c082a6aafbc4b217 2013-08-21 02:05:56 ....A 59748 Virusshare.00084/Trojan.JS.Redirector.zx-100f260461134ad6af9c2d2ea92b1af5c34324e1a87f76295047ff8cfea750a0 2013-08-20 23:58:56 ....A 19582 Virusshare.00084/Trojan.JS.Redirector.zx-1042c83e9a1786a36bc1d1a737a05420d27289fc79f5a5ace1fd4e20a80f6f8e 2013-08-20 17:01:54 ....A 132911 Virusshare.00084/Trojan.JS.Redirector.zx-15a653b61be7ffeac6f7a46b94625394d5acbe6e0fb3ae1b3c813dfce976a686 2013-08-21 01:17:06 ....A 20882 Virusshare.00084/Trojan.JS.Redirector.zx-16019bd9b522161ea2fbd35225a586acb52162379f7e68b0d23d7aa1005ba299 2013-08-21 00:36:00 ....A 13702 Virusshare.00084/Trojan.JS.Redirector.zx-1757d0b0d7f3e7e25b4e0c4666fa04c6436313447be56960fe934fac832403e0 2013-08-21 00:32:44 ....A 29972 Virusshare.00084/Trojan.JS.Redirector.zx-17e07290fda95be556a16663a894d5fefc8b0d358857c2b6801554e54a247b8f 2013-08-20 17:15:32 ....A 18232 Virusshare.00084/Trojan.JS.Redirector.zx-19d98a87f00c0972e47addb9eccdd8b8753f41817057829dd36b29f2ee17a81e 2013-08-20 17:19:10 ....A 19293 Virusshare.00084/Trojan.JS.Redirector.zx-1a471c276908d221c4fbd942cee74e2ecd847d0c1dc75787a1a75b7f8e69ca9e 2013-08-20 19:05:50 ....A 34857 Virusshare.00084/Trojan.JS.Redirector.zx-1a92bc9be021808fa3bfc34bceba25fed8f0dd5695631e2a657dec341a93450a 2013-08-21 01:12:14 ....A 29125 Virusshare.00084/Trojan.JS.Redirector.zx-1b0786ce7d3a512be48c24e435142929c05fb09d3bc86d4e38979da3f05fe4d5 2013-08-20 21:00:14 ....A 34971 Virusshare.00084/Trojan.JS.Redirector.zx-1bd34f36adb35945919e4543ef56a7786cbabedf3dcea9b2f6972b87d97d21db 2013-08-20 22:54:12 ....A 13801 Virusshare.00084/Trojan.JS.Redirector.zx-1d1c5c6e2cb06f2813e7d09c27995d9ba53b43e19351b28757561d8ac4281ff6 2013-08-21 00:55:58 ....A 10341 Virusshare.00084/Trojan.JS.Redirector.zx-1db478da469b2e593f2dae171410a08c5643488331e81fe8c579927397f73001 2013-08-20 17:40:14 ....A 18813 Virusshare.00084/Trojan.JS.Redirector.zx-1e9855ec5deaa6da6f0c605d4728adae9933dcb7d33eff1d56949e8c8b131cae 2013-08-20 21:53:44 ....A 14459 Virusshare.00084/Trojan.JS.Redirector.zx-1ff9b390970278e5d56010861987821ff539c0b00824e077c0caf8428fd09768 2013-08-21 00:27:40 ....A 132946 Virusshare.00084/Trojan.JS.Redirector.zx-2005bc597197799de40a7cfd65fcd215ce19e16d753b4fecb66fbcd19c291156 2013-08-21 00:21:32 ....A 132693 Virusshare.00084/Trojan.JS.Redirector.zx-2355540a12453cde2895a21675e017a1ab80561aa9f16c6da1d344f0b7629c97 2013-08-20 17:44:56 ....A 19210 Virusshare.00084/Trojan.JS.Redirector.zx-264f919e5208c3752668bebdb8f330ba8b0c32752b34b3241ccef6f9080c550e 2013-08-20 17:01:32 ....A 19319 Virusshare.00084/Trojan.JS.Redirector.zx-27f690319b5fa7ea40e38a729dc017649ba9265e38194b3ef99af079d42b5d3d 2013-08-20 18:53:22 ....A 13028 Virusshare.00084/Trojan.JS.Redirector.zx-2b9163c52cb64602e80ad77ca5fc80d3d6d5c2be8db3b16c5335d411c0658469 2013-08-20 23:07:16 ....A 19126 Virusshare.00084/Trojan.JS.Redirector.zx-2cb65946c9d11235f96442d9f1ce09841a2f664a62dda90fba274af0be115a94 2013-08-21 00:14:58 ....A 12133 Virusshare.00084/Trojan.JS.Redirector.zx-39bf793c1d806800c9a02c3ed81dd814523b256c47977dd1b8293138db04a6a8 2013-08-20 22:53:36 ....A 23061 Virusshare.00084/Trojan.JS.Redirector.zx-3a396ae7a71cdb65ca842b04d0a07f0163dd8eb5a8e10f392f8c379d3674b3b9 2013-08-20 17:45:32 ....A 75510 Virusshare.00084/Trojan.JS.Redirector.zx-3c75d0ea3193cc565b4841efb0461f9c9cdf331082e5b1848257674460025829 2013-08-20 18:08:54 ....A 17561 Virusshare.00084/Trojan.JS.Redirector.zx-3cd0776674a5bf86e98fc962a087f132d06df7492053e663415eebdc77681e76 2013-08-20 19:41:56 ....A 21584 Virusshare.00084/Trojan.JS.Redirector.zx-3db5568d98296af54d38e11cde59e16c900b590a2b7d9c2d4b0e0e2cf817d944 2013-08-21 00:15:34 ....A 20489 Virusshare.00084/Trojan.JS.Redirector.zx-3e0850bd778b23b1253f0a782c6f30c9e4be2035fb305b1056ed65448ecdd290 2013-08-20 23:45:04 ....A 19142 Virusshare.00084/Trojan.JS.Redirector.zx-3f1ea55330911f5a6a9cca7e2d1c9c1a3752624c6dd5d6c4ede8c9a01dcca1cf 2013-08-21 01:15:12 ....A 14896 Virusshare.00084/Trojan.JS.Redirector.zx-45f7d66fa063e2c7bf6be89ff7c5bff28488b6773869f4495acd7b5279ace12d 2013-08-20 23:33:40 ....A 12266 Virusshare.00084/Trojan.JS.Redirector.zx-47c1e1259f75e9ebbbe2498fe14d42a26b6c06fc409403ce83d292e6bb69bccd 2013-08-21 00:46:06 ....A 51526 Virusshare.00084/Trojan.JS.Redirector.zx-489816452906b96941cdc01c919c3651259d18828c8d80173e14e04691b723c6 2013-08-20 17:31:44 ....A 20060 Virusshare.00084/Trojan.JS.Redirector.zx-4a1f1e968814d33dbbe89e38289723e9cfc185f0bc932ceeba79a5fa8615fc12 2013-08-20 19:04:54 ....A 11696 Virusshare.00084/Trojan.JS.Redirector.zx-4a65139c8f20b0a4f058803133fc282d521cf2e46cdf6c772342edaa5b8bace0 2013-08-20 20:31:18 ....A 22067 Virusshare.00084/Trojan.JS.Redirector.zx-5296ca8dc4bf286e0f6171870c31b015ee8951cdc97dda10b7cc65d5fb89c200 2013-08-21 07:02:30 ....A 109243 Virusshare.00084/Trojan.JS.Redirector.zx-551f83e0e2109d57976f46b92184b9e02c66b247dc2d9f49edccfcfe56da2d8e 2013-08-20 19:19:02 ....A 19407 Virusshare.00084/Trojan.JS.Redirector.zx-5a2770b43f9040b959c795ea11decace208f64278a86136c09602d97f4814fa8 2013-08-21 00:52:12 ....A 21135 Virusshare.00084/Trojan.JS.Redirector.zx-5def43342662bf4958a286758da01e8c60d275537eac57c8a6e76f60f0f78b05 2013-08-20 18:13:56 ....A 19163 Virusshare.00084/Trojan.JS.Redirector.zx-691af28a817ac68f8d5fd0611a7d36324678e5555434a165b536b127f6fd23b5 2013-08-20 17:51:50 ....A 109239 Virusshare.00084/Trojan.JS.Redirector.zx-72d1e811a801d07b66e496cb2e347d2022026db8c7a3f4b7dacd327daf2d7fc3 2013-08-21 07:13:58 ....A 18589 Virusshare.00084/Trojan.JS.Redirector.zx-74111e9527f9fb6f5bfaa8e1129086417fbc89376bbf5cbb7f93a7e9f20d3aba 2013-08-20 16:47:22 ....A 14401 Virusshare.00084/Trojan.JS.Redirector.zx-79e28599638704c6497351a1013dd788a029a427d0148139bb37d8fd80a2cf37 2013-08-21 00:17:44 ....A 16742 Virusshare.00084/Trojan.JS.Redirector.zx-7fe515a00318549a5e9c5640ad880c57dd27d317531d1b358d3395ca80d1ac1e 2013-08-20 18:54:14 ....A 34873 Virusshare.00084/Trojan.JS.Redirector.zx-8379207c0171c2d2ac2dd425b38e0a9b9ff8b937e00bffe8d908c796f9d26e5b 2013-08-20 16:48:00 ....A 19211 Virusshare.00084/Trojan.JS.Redirector.zx-8d50d647b0bd0885013fe3544e74ff31e396c8831efd9f054347ec8e032f14ff 2013-08-20 17:37:42 ....A 19206 Virusshare.00084/Trojan.JS.Redirector.zx-8e25289492b0f412dd2506f57505d17612ab297a47e7f1f71783f57052e9b38f 2013-08-20 23:24:12 ....A 29110 Virusshare.00084/Trojan.JS.Redirector.zx-95e79811fbcf1c6d1e707bc185e44ab3494aa86e5e307feb0abf62d2f0095a1c 2013-08-20 18:53:08 ....A 22584 Virusshare.00084/Trojan.JS.Redirector.zx-95fd6c1d0255386b6e82c37611ae8a412599b6550c947121d34106c44699ed22 2013-08-20 18:16:26 ....A 18373 Virusshare.00084/Trojan.JS.Redirector.zx-9728654004d5a7a0e7a8280671a65ad669289814c12d8c636787b00ad2847fb3 2013-08-20 20:38:18 ....A 109244 Virusshare.00084/Trojan.JS.Redirector.zx-98719e654d45a0fb741ece8c2bdcc934497a72d65fa3b266337bdbe6aa87bfe8 2013-08-20 17:31:14 ....A 62287 Virusshare.00084/Trojan.JS.Redirector.zx-9980fc31da1ab7175df8f8753a21fb3ec4d477f66f8f34d314455a5e71946761 2013-08-20 17:33:40 ....A 132921 Virusshare.00084/Trojan.JS.Redirector.zx-9b580731b49a0c4298b77a6c00b9b5d3452a65eb55886ade31569a1ccf7d9b8f 2013-08-20 20:32:40 ....A 4960 Virusshare.00084/Trojan.JS.Redirector.zx-9d8f699c74e90d7a610f51526f4fca184aed964c81091222984f4e787136aaae 2013-08-20 16:59:02 ....A 19104 Virusshare.00084/Trojan.JS.Redirector.zx-a04cd7c36e03bdc647e3917848d2cfef3809ce24c4395a7b0d9429c9e4a5515a 2013-08-21 00:51:54 ....A 29815 Virusshare.00084/Trojan.JS.Redirector.zx-a0fabbaa0a632e3a1fcdebb0e3f5a195192a3d0856cc958600b91ffd7c452342 2013-08-21 00:58:54 ....A 18615 Virusshare.00084/Trojan.JS.Redirector.zx-a79c2daf36aaf188c4454207826319181a6e6fea4c1f9bec36c53309bcf5c36f 2013-08-20 19:29:28 ....A 6336 Virusshare.00084/Trojan.JS.Redirector.zx-a79ec366abdaac460f2b42bcfdef14c6758ae50b6c87ed269d6210998d977216 2013-08-20 18:32:02 ....A 21461 Virusshare.00084/Trojan.JS.Redirector.zx-a8861d8c2e67f18cb458e678303ca0e50a5f9c97be8a5690ea4e027bf57fc1ed 2013-08-20 21:46:38 ....A 31086 Virusshare.00084/Trojan.JS.Redirector.zx-a8b5412288dd888e192e50a292f32aeb41c99106f7cb57a44a7c909bc7cee9fc 2013-08-21 00:10:30 ....A 34865 Virusshare.00084/Trojan.JS.Redirector.zx-aa71bf08c34faf6021fe72341870f482155b043ca361c80bcee2d00b164c58f5 2013-08-20 23:58:32 ....A 27681 Virusshare.00084/Trojan.JS.Redirector.zx-abc9c9bf451787157dd587147feef9ccc40ec4866bb729d0b09ae7cace9410d6 2013-08-20 19:36:38 ....A 25238 Virusshare.00084/Trojan.JS.Redirector.zx-ae4fe591168506b1903756192f5a2cfdd46301ee5210238e9a5781e9653927a2 2013-08-20 21:35:24 ....A 16371 Virusshare.00084/Trojan.JS.Redirector.zx-beda1cd685740be1a4b58582a585056939201a3a57a867f9f6a067bf673385f7 2013-08-20 21:11:12 ....A 20420 Virusshare.00084/Trojan.JS.Redirector.zx-c489b3df4372b895c8558cf14207a6882cae79c77aec2c3c5a9e3ee945ffff6d 2013-08-20 19:52:40 ....A 133023 Virusshare.00084/Trojan.JS.Redirector.zx-c73a9aea6246af1639cb0d44e81f9522c7de5ec865d3f42246c9c7f6eec08b6a 2013-08-20 17:26:00 ....A 19341 Virusshare.00084/Trojan.JS.Redirector.zx-c7ac3dc2443854799fa15be1765d2fad5844ec052b22c77b4719d4e26ccd57fc 2013-08-21 07:07:06 ....A 109258 Virusshare.00084/Trojan.JS.Redirector.zx-c858028220ee50322c02012cc320cfeed3c704011f9377e5125ada76ae7e6ab9 2013-08-21 00:45:24 ....A 19708 Virusshare.00084/Trojan.JS.Redirector.zx-cd4dc4248c15f431e26b4f31e1fc2b4a2cff2f86908c7605faca9c3b96d5cbef 2013-08-20 18:03:40 ....A 16650 Virusshare.00084/Trojan.JS.Redirector.zx-d997357bd27add2e13cbe5144b3b149548f479f647e80bfc44e5b7ca76b1e1b2 2013-08-20 23:10:54 ....A 34948 Virusshare.00084/Trojan.JS.Redirector.zx-d9c6a9e045f80b190cc635e74615aeff17f53d9e4c8bda4476716790f3ca47b4 2013-08-21 00:37:44 ....A 20799 Virusshare.00084/Trojan.JS.Redirector.zx-dc13d4cb1f25a6004c2704e81972febf6e4f0c2de7951336c7b46b92931436d4 2013-08-20 18:53:46 ....A 13055 Virusshare.00084/Trojan.JS.Redirector.zx-e8649cca4c375cdf75e07ee3de16be9884568614a3e60adb4f4347ef7c3e060f 2013-08-20 18:14:56 ....A 20145 Virusshare.00084/Trojan.JS.Redirector.zx-ecf6190bb796ed5288ef9a5880adcdee30ea28320b3e902f5e6b88b4eda7e99e 2013-08-20 19:28:52 ....A 7838 Virusshare.00084/Trojan.JS.Redirector.zx-ed2d2ecaa7bc153ab58b20c058660ef72de0a8a15179e6bc6b68d51ebaae7252 2013-08-21 03:59:28 ....A 148220 Virusshare.00084/Trojan.JS.Redirector.zx-ef43a163974659c2acc9d8e38a09b3e0186b0c7923d49a341bbc84ee9c253f2f 2013-08-21 09:59:44 ....A 19971 Virusshare.00084/Trojan.JS.Redirector.zx-efb492c26fe50abc604725bdc7f7a2b7812d9fcaeb5e5fa0b4e94eab0ed08b62 2013-08-20 21:28:40 ....A 2308 Virusshare.00084/Trojan.JS.Redirector.zx-f220f8ff6a49a7e07efc9497fc578060eb93f2a1b370a6f09ad2191457ee01db 2013-08-20 18:48:58 ....A 22044 Virusshare.00084/Trojan.JS.Redirector.zx-f26fa00f21856a4120962e320d20f9fb1474b03f2de37d4671bfb78808828d26 2013-08-20 17:19:50 ....A 26786 Virusshare.00084/Trojan.JS.Redirector.zx-f3d9f1c13bbd19bbf919a1641037b005ef2d74fd3f02f337878e7d5ae5e83232 2013-08-20 17:51:58 ....A 29738 Virusshare.00084/Trojan.JS.Redirector.zx-f46cea34ffc6ffb32c65648ed634842cfc39266c437d24d45c31a284e514ba1d 2013-08-20 21:06:06 ....A 21948 Virusshare.00084/Trojan.JS.Redirector.zx-f7d1883fc887876638e57845571ffc63c19cf3fd11e5654e78668f3168ee7f30 2013-08-20 16:54:10 ....A 12532 Virusshare.00084/Trojan.JS.Redirector.zx-fe45ea2d3a6887822b36a965eb764b0faf73828614bb8d791ce58287171ec9ce 2013-08-20 20:32:12 ....A 634888 Virusshare.00084/Trojan.JS.StartPage.bi-1288a0aaf41e1bc8f86ba2af6eff72abf6d59059ffe87c35d09785a9f34b8ccf 2013-08-21 09:03:14 ....A 634888 Virusshare.00084/Trojan.JS.StartPage.bi-1c416c368c70f786ff2c31bb2eecfcb5f8ee49375942329ae637d7e4ca73a50b 2013-08-21 07:53:16 ....A 634888 Virusshare.00084/Trojan.JS.StartPage.bi-6bc64db946b901f2e84c991f70389e311bdd196c079dcb65f8bddce7c32d07d4 2013-08-20 20:32:32 ....A 727754 Virusshare.00084/Trojan.JS.StartPage.bi-e39304379f0982e0a9d661565eec9f02a375387c1f4b1cf496cbd51e4049a1a3 2013-08-20 20:43:28 ....A 634888 Virusshare.00084/Trojan.JS.StartPage.bi-e3f00c76fbac5241973fca202a626fb59a66942eb510e46414f1ea67835288b0 2013-08-20 22:17:54 ....A 634888 Virusshare.00084/Trojan.JS.StartPage.bi-efddcef7ed474651c2236ade907e0faf7f1ebfbdda9644c931ebde3651ed6928 2013-08-20 21:25:28 ....A 315269 Virusshare.00084/Trojan.JS.StartPage.cd-df05caf89dd7d6524524c824258f39f00e4dc6b21be2ec4c88423a6d2b44d657 2013-08-20 19:38:58 ....A 315269 Virusshare.00084/Trojan.JS.StartPage.cd-e74f4bc52eea001c938262d41978d29ec10fa58db4afe2b4ced8714204db4781 2013-08-21 00:08:54 ....A 315269 Virusshare.00084/Trojan.JS.StartPage.cd-f0a9f06e1a18035b72c788b2d908533e65ec33b28c935f0fc7706497fae090a7 2013-08-20 20:39:26 ....A 311296 Virusshare.00084/Trojan.JS.StartPage.ck-fddc4b6dd54e4a65ed47ceade485d4628803b65bb63d26aecd371b7141863551 2013-08-20 22:14:40 ....A 10022 Virusshare.00084/Trojan.JS.StartPage.ck-fe3a41c06665f8bc0002d93ae30d7d21cce00fcfddc2f5f50d82682d71aaa012 2013-08-21 09:03:30 ....A 2819 Virusshare.00084/Trojan.JS.StartPage.co-7a75fe914a38b79b258a796f08e7f7ccdb278cfd3c182f7656f00d27c592cdb9 2013-08-20 20:48:30 ....A 2819 Virusshare.00084/Trojan.JS.StartPage.co-e3ac5033ade3fc67f1d506dbe9703eb0677cc73d85f5ffb19f9ea85a9b79a6d9 2013-08-21 01:11:58 ....A 2816 Virusshare.00084/Trojan.JS.StartPage.cp-d26cd3ce13c7e2f9d1186cf7a38635edf8a91d97f0e92bdbb8313f3107828c45 2013-08-20 21:36:22 ....A 2805 Virusshare.00084/Trojan.JS.StartPage.cp-ea825c7ba6805cf8606814916ad0668a517b204d124f36cabd7d6c129a026c62 2013-08-20 18:34:34 ....A 2808 Virusshare.00084/Trojan.JS.StartPage.cx-a72463206188f7764e5834a8e5eaa06dd7145c30b888dca92807519f2d473247 2013-08-20 21:49:20 ....A 7494600 Virusshare.00084/Trojan.JS.StartPage.cx-d93f2f6b2d8f2d91d2e7d7062384aa7994a79562f6d5b59ec11aaae1c88c1b0f 2013-08-20 21:11:26 ....A 2808 Virusshare.00084/Trojan.JS.StartPage.cx-df7d8a167629c3e5c4adb384cd04b3a82b047f339ed800e85bb21770114770ec 2013-08-20 18:48:36 ....A 2808 Virusshare.00084/Trojan.JS.StartPage.cx-dfd386fb7d987f3be80958e91b824dff640c983953236c6a56d86dd08fe98f62 2013-08-21 01:05:24 ....A 71615 Virusshare.00084/Trojan.JS.StartPage.dg-511828efc931af54954c316a5c06f328619fd5517241f62e699ab1b73f1cbc50 2013-08-21 09:54:08 ....A 142360 Virusshare.00084/Trojan.JS.StartPage.ds-1a5cf0e87e542fd29da03ca4fc6c89bb58f31db2d238f32d09029b552a9d9b47 2013-08-20 20:44:42 ....A 142351 Virusshare.00084/Trojan.JS.StartPage.ds-e3f6ee53337268e474b08f473e07b898ec5c106d0daa6da93b7fc2b1d3d684d7 2013-08-21 00:42:56 ....A 142360 Virusshare.00084/Trojan.JS.StartPage.ds-ed92c4c9489e532ee97f909bf9ed72e42aa990c2783186b43f18209c4c3e895d 2013-08-20 18:09:14 ....A 96938 Virusshare.00084/Trojan.JS.StartPage.dv-6fa65c151ab34727edf3523e687903d2b2062d3fd1500f42716e39ea263f612e 2013-08-20 20:33:40 ....A 50367 Virusshare.00084/Trojan.JS.StartPage.dw-11300ce68f5c9c1572559ee679fbcb711af8f1c606aadd5f549b4dd7a6c4ceb3 2013-08-21 06:09:04 ....A 53914 Virusshare.00084/Trojan.JS.StartPage.dw-1d0e5bf2420a654ff656613551a628e14c31548fbec5a5c2a70032a2fdd1b5d2 2013-08-21 08:24:50 ....A 50367 Virusshare.00084/Trojan.JS.StartPage.dw-1ec95b3f8da25d6af8a8eac41982fe0534ab02e690b51f4fb5d4bef6093969c6 2013-08-21 06:55:36 ....A 53914 Virusshare.00084/Trojan.JS.StartPage.dw-2e384457352aece4042bd7fae62c93279294271e8f562e6a69363791c4e4f0fd 2013-08-21 08:58:12 ....A 50367 Virusshare.00084/Trojan.JS.StartPage.dw-2ef4c86261940e94eb8332b0e10e287fc48d5488e653760a1d1bdba2804cfc72 2013-08-21 05:21:34 ....A 53914 Virusshare.00084/Trojan.JS.StartPage.dw-4d7d73a6f47c1a888ab7b7099a1fccbe0473b4dcb9fdd5caf426799139a9fb3c 2013-08-21 01:26:40 ....A 50367 Virusshare.00084/Trojan.JS.StartPage.dw-7cd1c8c9640638ef6b0ceb18feda89852f3f315d71c2d150070791c997db0159 2013-08-21 06:53:54 ....A 28590 Virusshare.00084/Trojan.JS.StartPage.eg-888c0412f97d381b637c80934b0389bdf3c1b63a62cd2cdcc11b33d88ee4c145 2013-08-20 20:30:44 ....A 19018 Virusshare.00084/Trojan.JS.StartPage.eg-8bbefe3f0f9c3d53c421e02229053b39bbb91d2d36c403e8cb457e8713fa2ab9 2013-08-21 01:24:10 ....A 283271 Virusshare.00084/Trojan.Java.Agent.aw-3a2227fee34c449263f9d26d7afaf5860671c7bca2e5d774742f22bfc39ae438 2013-08-20 16:57:04 ....A 3145728 Virusshare.00084/Trojan.MSIL.Agent.aaf-1aeb55994a61d8d7861db57885ef8df89e5a508cf05c3d3263feff46b4b0d10d 2013-08-20 23:13:00 ....A 274442 Virusshare.00084/Trojan.MSIL.Agent.aaf-2290fa4cbfd7fc84d59787b821014aaf0978034560e80e1ac94d6f894a76bed5 2013-08-21 08:37:24 ....A 533504 Virusshare.00084/Trojan.MSIL.Agent.aaf-5caa1cf626802970424f400297fc6ea3374227e0d99fdcc45e28d9c0f56f1d8e 2013-08-21 06:04:52 ....A 533504 Virusshare.00084/Trojan.MSIL.Agent.aaf-7dfa94c9d0758d9ac4e6143120c028dab6802dc8dcb2a0f5c408d7afd3a9f512 2013-08-21 00:50:12 ....A 438272 Virusshare.00084/Trojan.MSIL.Agent.aaz-1360a0fe2b4f757403df2cd3d4826f818036fd4b93174e5326650f4e45b84ef5 2013-08-21 00:13:46 ....A 858038 Virusshare.00084/Trojan.MSIL.Agent.abskh-eb6c129cacea909ef2b67acfe590ab3e5a0c83217dea05cb3b58381f2c0b5a8d 2013-08-21 01:33:00 ....A 862720 Virusshare.00084/Trojan.MSIL.Agent.adipr-3e50a306951b83e330d864c6fd9b7f95960e225c0c5af3191ae86c07c9430542 2013-08-20 23:20:20 ....A 36352 Virusshare.00084/Trojan.MSIL.Agent.adtqq-b4f0aeee480d3f30f8d0f7867a7f44e6a9d245503c52422dab540a0d17a4cb64 2013-08-20 20:01:22 ....A 540672 Virusshare.00084/Trojan.MSIL.Agent.advf-f7291f13ed6b85e28a89fdb29ffb3706e8201f3b710bfdde914e5586c7c531c3 2013-08-21 02:26:12 ....A 61952 Virusshare.00084/Trojan.MSIL.Agent.aiyu-0e4dc6626a2a4fa35f127193a96b47bdd728326c7046584daad04265bac8a0dd 2013-08-21 01:32:34 ....A 22016 Virusshare.00084/Trojan.MSIL.Agent.auy-7d7d007ac836458fee1fdd05299b9ec23097c15eafa16a256c1994d4037082a4 2013-08-21 06:40:56 ....A 7168 Virusshare.00084/Trojan.MSIL.Agent.ayom-15d300546c40199717963eb1595294f70095022bc1f76b0b41ebebd491c7d52f 2013-08-21 03:00:50 ....A 7168 Virusshare.00084/Trojan.MSIL.Agent.ayom-3b215963c574f21df707e2d6eb8449027ab159040859a620bb4c69bb0f227294 2013-08-21 02:36:02 ....A 7168 Virusshare.00084/Trojan.MSIL.Agent.ayom-eb2f85a64cc3c716eb46e6e2c2769705e9e9ccf8c245f03da7c33c82435ea384 2013-08-21 10:06:26 ....A 441344 Virusshare.00084/Trojan.MSIL.Agent.azf-1a1391f9b404a16bdda001901610f21c647cb5c2d14dadc1b7d3343b2c66f31f 2013-08-20 22:15:06 ....A 74240 Virusshare.00084/Trojan.MSIL.Agent.bgeg-4a61d263c51fa17a525a5f817537cca2e2f371442d234814515b12e8134539b2 2013-08-21 09:24:36 ....A 769024 Virusshare.00084/Trojan.MSIL.Agent.bgve-2ef2e24bd26c028fa29c5b6b32dc04ceee15faaa59a2a55d24371f8cacfd45d5 2013-08-21 00:08:50 ....A 925696 Virusshare.00084/Trojan.MSIL.Agent.bjcy-addaf3e49f0c16922b6523020ad5ab04855806b7dbffe0ad3dd487c8b6bd0bbd 2013-08-21 08:17:10 ....A 315392 Virusshare.00084/Trojan.MSIL.Agent.bps-7f2a75958d2a5ef8300f85df38ccf8d709ff0414ec5d93f744fdac6107aa9421 2013-08-21 00:00:24 ....A 180736 Virusshare.00084/Trojan.MSIL.Agent.bzg-ea6844d63fda1c88ae21df9ecbbc2eae815ca974688651f43632f8ba1a5d0b19 2013-08-20 21:22:18 ....A 356402 Virusshare.00084/Trojan.MSIL.Agent.bzp-60f7a37894546350f6e8b1cc7e0795751f00afa1fdcf1e4d46e789b0426bd304 2013-08-21 05:29:00 ....A 121467 Virusshare.00084/Trojan.MSIL.Agent.ck-0b41625e6f3e4caa4366bd52cf9fc84e5ac411b70ff4896da207eba7a6d4d374 2013-08-21 07:31:38 ....A 119808 Virusshare.00084/Trojan.MSIL.Agent.dggi-0195ce383f3ab632f446bcb0135b38867909d6436eeabfe7c9551678fe642f4b 2013-08-21 07:48:34 ....A 128000 Virusshare.00084/Trojan.MSIL.Agent.ehy-7a557df35246f48453b4e617e321316f1c020d1c5469de29bbbfaf1de54eb199 2013-08-20 22:14:08 ....A 79666 Virusshare.00084/Trojan.MSIL.Agent.eqw-f1519e9e7e76f95c74577e1c825ffc2096125e49f2879e7187c2dcda7d944b00 2013-08-20 22:53:26 ....A 454656 Virusshare.00084/Trojan.MSIL.Agent.faf-53febb5643b353ea73cc8d387000062a65f24d078a98bf1c26076e4da1dcd03c 2013-08-21 01:27:18 ....A 658172 Virusshare.00084/Trojan.MSIL.Agent.ga-0bf15d9cebe1400567600a665c46fb73516f44bc48b1e313696a1ec97a18bc27 2013-08-20 22:25:22 ....A 163848 Virusshare.00084/Trojan.MSIL.Agent.ggv-ff09b03749906a04a5b7f737736913c12690c30791c36d9d80dd50fc07bc9e2a 2013-08-21 06:10:02 ....A 171085 Virusshare.00084/Trojan.MSIL.Agent.hj-2f4dfc9f5eb782c0f956d81413c7bcd31f3a32df29bde5c73c5d1d16a143122e 2013-08-21 05:56:38 ....A 514048 Virusshare.00084/Trojan.MSIL.Agent.hlf-7ddf689e5dc3421e6a32d0531657fc6816553ca036e321e848685196fbe91784 2013-08-21 06:54:30 ....A 512042 Virusshare.00084/Trojan.MSIL.Agent.hyr-3f784c66a3e7344fd12c2c4636b127c9fe97b3b0aae88a21d089ae5ae0bf6e5e 2013-08-21 09:08:32 ....A 183296 Virusshare.00084/Trojan.MSIL.Agent.ixb-2b8e6d1de1ff2ee806126d9d9300e864f95c677a896e3b1df4d4980e05236cda 2013-08-21 00:54:40 ....A 204800 Virusshare.00084/Trojan.MSIL.Agent.kbg-246000bef63907705ae80231aae12f3b4b3911f90fdbc8753ad83ef761b8c1fd 2013-08-20 23:41:34 ....A 181248 Virusshare.00084/Trojan.MSIL.Crypt.bhjd-d4346fe7404f2c36f847d5a0548020b3ef20bfd75c77962aa2ca53e6807f166a 2013-08-21 10:09:36 ....A 82944 Virusshare.00084/Trojan.MSIL.Crypt.bkc-0d731dda0016a5337e45bd61f0fd5c23679925c0e0f7536532708ce4b658597b 2013-08-20 20:31:00 ....A 525312 Virusshare.00084/Trojan.MSIL.Crypt.bkc-74dd7aa94df5baa89f68e37d364dfaece3548ad4722e4ffb17944b44c1512bfa 2013-08-21 08:04:32 ....A 164352 Virusshare.00084/Trojan.MSIL.Crypt.btky-2eb025c254e2773f8ded7242e2a21ab65d2ff4d791b39c83bd74100e0bc1c325 2013-08-21 00:05:36 ....A 164352 Virusshare.00084/Trojan.MSIL.Crypt.btky-d28d0dc7ffaf927abc5045b3ccb5d2f0aab552a62d6fbf3648f1808d3cf9b1db 2013-08-20 20:24:24 ....A 164352 Virusshare.00084/Trojan.MSIL.Crypt.btky-d7d2ce2ca6d8bf3718d70ab152d8f79b575b1e7046c25b703b60766b71f02238 2013-08-21 00:23:22 ....A 164352 Virusshare.00084/Trojan.MSIL.Crypt.btky-de48dc835ce9b627e1c4d9c2c8c5fd4a01ccb885fc1342a872501eb429acc182 2013-08-20 20:54:22 ....A 164352 Virusshare.00084/Trojan.MSIL.Crypt.btky-e81a3c018fdf32431016d6fc1139f8f38a4bf91f20a0284c7846a1193e71cd82 2013-08-21 09:14:46 ....A 164352 Virusshare.00084/Trojan.MSIL.Crypt.btlb-0f4d1c5c8843498db96e209c672e779aa739d9693c766dfefa458b900b4ef92e 2013-08-21 07:12:18 ....A 164352 Virusshare.00084/Trojan.MSIL.Crypt.btlb-7fee87b7c1c8665a0f26c6dde56993dc8a8fbdf89e2059d90294dcc419d1a5cf 2013-08-20 23:13:04 ....A 209408 Virusshare.00084/Trojan.MSIL.Crypt.dzg-e6c6901fd7b41bff4f1fe6ec12615dae4fb736ddf70d87576a999198aadba106 2013-08-21 09:54:06 ....A 785408 Virusshare.00084/Trojan.MSIL.Crypt.ety-4ab3861ac64293de139ab1962f091b6b8952d24d5da1ba86ca5f4802e02ae670 2013-08-20 20:01:34 ....A 269312 Virusshare.00084/Trojan.MSIL.Crypt.gse-61eb928fef36a145d699dbdec18c3ba3a8d70710a9f60c2b966e8768840e6a39 2013-08-21 01:33:50 ....A 1077248 Virusshare.00084/Trojan.MSIL.Crypt.hfo-3f85025e786861065a4b94bccbee61fc09499955fd6c2c7eb86dccd5a50be840 2013-08-20 22:13:38 ....A 1921024 Virusshare.00084/Trojan.MSIL.Crypt.hgkb-ece84fb531b2c043d0b7e0c79819eb41a755480114aee98bdf5b3d1f227078e8 2013-08-21 10:08:22 ....A 249213 Virusshare.00084/Trojan.MSIL.Crypt.hjc-0c21b20c3acae89716e693d8370cfec26be200692e8d780fb007d3ce0ace59a2 2013-08-21 07:41:38 ....A 325802 Virusshare.00084/Trojan.MSIL.Cryptos.qd-ab32043122ce8a9499227ee53f053f896941eff82d4eccc0d66ffc68fd68eb79 2013-08-20 20:21:32 ....A 281288 Virusshare.00084/Trojan.MSIL.DOTHETUK.pdx-a944bfca6c832c3729f729f299265641e13ec9e795e25bb5163a844ecf01003d 2013-08-20 21:27:58 ....A 281272 Virusshare.00084/Trojan.MSIL.DOTHETUK.pot-8e364e63c8f0c0b8d3bf843d4b8339c080c1b608d054af86a042a3693f62fc9a 2013-08-20 21:50:20 ....A 281272 Virusshare.00084/Trojan.MSIL.DOTHETUK.ppn-31ceb9ef257adc3243c51f8151927f915870035a5a9282dbfebc5312eb744508 2013-08-21 00:20:10 ....A 281272 Virusshare.00084/Trojan.MSIL.DOTHETUK.prc-a51c1b2683bc23a440f512a4cf39088fc8d54780947b347e63907102df2ef854 2013-08-20 21:21:38 ....A 281272 Virusshare.00084/Trojan.MSIL.DOTHETUK.ptb-ec82efbfd3ee255717320887b837641e248221633bb835a48ee550593743b019 2013-08-20 21:49:42 ....A 281272 Virusshare.00084/Trojan.MSIL.DOTHETUK.pud-6d947170ac71cb375603d3c79b0af5e1f245cc6a64990fd522442dbfae2bdd45 2013-08-20 21:10:10 ....A 281288 Virusshare.00084/Trojan.MSIL.DOTHETUK.pvu-1eb2128a429ff54ba178853320329745cb782e7ace3d5eec5b81bd950c1dbe75 2013-08-20 21:57:38 ....A 281272 Virusshare.00084/Trojan.MSIL.DOTHETUK.pyf-f80cf26e38618ccfff9a4282862fba2ad66fde5c1425d2220a04a417ed9c9c9a 2013-08-20 21:46:32 ....A 281272 Virusshare.00084/Trojan.MSIL.DOTHETUK.qap-cb1d36bc14d5ec0b07e987248be76d1680638aad00bcab7d2527fd2c8c4b6e82 2013-08-20 22:00:36 ....A 281280 Virusshare.00084/Trojan.MSIL.DOTHETUK.qcm-d0c2af0335f75711c30d7552aab0d15e68338f2796e0351b8a0c8492afd3c960 2013-08-20 21:18:40 ....A 281288 Virusshare.00084/Trojan.MSIL.DOTHETUK.qma-9d5f452b80a63924b5fc4e8c2410fbd32ca69a74147b6e6e479509a8c298a86b 2013-08-21 00:57:58 ....A 283240 Virusshare.00084/Trojan.MSIL.DOTHETUK.xhz-6855aef7acebbbd16ca7c4dbfad8459718bfc46172e120a18a16440bf08a565a 2013-08-20 18:10:18 ....A 283240 Virusshare.00084/Trojan.MSIL.DOTHETUK.ybp-39fc2c100d48b6035c634a74b47bcc3cc437cf38158633f87d3d6229724251b2 2013-08-21 03:45:42 ....A 189205 Virusshare.00084/Trojan.MSIL.Disfa.artv-af9fc25b66045739e827af5b99346259e06ab25faf9f48f6ca33e1ce990792b7 2013-08-21 02:58:48 ....A 69632 Virusshare.00084/Trojan.MSIL.Disfa.axne-3eaa5d40da23009ca4f1122265f02c97af4884b590dc81a8b68c660c218daa8b 2013-08-21 03:52:44 ....A 186368 Virusshare.00084/Trojan.MSIL.Disfa.axsf-8f3c78fe911e899a28e9826618b2c9e1301cf6bc4f1bb5c017fb720a331e9b9a 2013-08-21 06:06:56 ....A 357376 Virusshare.00084/Trojan.MSIL.Disfa.balr-0ca4c65307fbb873622e5df433c571c04174083cdce3cb7dfbddb6f575305761 2013-08-20 22:02:42 ....A 62464 Virusshare.00084/Trojan.MSIL.Disfa.bbes-6096d61f3298d828210dfc5906787635ad8102bb84a96f4032b18735efb22d92 2013-08-21 10:09:40 ....A 49152 Virusshare.00084/Trojan.MSIL.Disfa.boi-005b8635c3b682fc0c4f5b8f9934ff7b01a9fa2606aaca1388e36bf90a1fbf3a 2013-08-21 02:30:20 ....A 46592 Virusshare.00084/Trojan.MSIL.Disfa.boi-03fdd4b9e310d2549c4da43b7d83b46b1977bc6fc4737d58357fabb0dd324bab 2013-08-21 05:19:20 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-05c620b0ad8a5bc3f629ec8eba8f052d1e8bc7b11d80d565cdade7c968917c0f 2013-08-21 06:13:30 ....A 131072 Virusshare.00084/Trojan.MSIL.Disfa.boi-05c83092c068f6473e9194af800b2ede6e1510d295c5c4311bbca5c2c2af4de4 2013-08-20 17:59:56 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-07612ffdf693cf52b1185aa011fa0d366e48d0183e5aa12b9ef0c92d037935a9 2013-08-21 05:50:52 ....A 70144 Virusshare.00084/Trojan.MSIL.Disfa.boi-0a79472ceb092ab887d0bc5e772f7e0c1381c57885618bfb2862cf614e396c82 2013-08-21 09:20:18 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-15cf2506628d24c81867eeb8a14eec7f443d516a846596e8def44bd5a03f1923 2013-08-21 04:56:38 ....A 89600 Virusshare.00084/Trojan.MSIL.Disfa.boi-1cb032faf10c40839efa8dd3fe083490437df1441e0dcae71807b90e829870ab 2013-08-21 03:33:40 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-237b1d9e7ed994ea487eacc38060d7a8770372363c9227aee9b202686393d3c0 2013-08-21 02:07:08 ....A 144384 Virusshare.00084/Trojan.MSIL.Disfa.boi-27db10664ae9b4c4c8a81dd119f851dd3e80432f690f7ce1e8c7e495c68cb4e0 2013-08-21 09:53:00 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-322e90e7041015cec07e620db5a1ca08372a206216aee963a2a2d0ae1467f734 2013-08-21 04:09:04 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-32799655dd6d111ff5936a1f4223af20b3828cd6909dfd147420933c1ac0bfbe 2013-08-21 04:09:26 ....A 26112 Virusshare.00084/Trojan.MSIL.Disfa.boi-341e93237c4e4c6ecd71dacf1cdbcf13a84512dcf8647d9e1df5b19d5e462747 2013-08-21 06:01:54 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-382389cd91b64f536cf915da263d2e237046dd0e3c30d7260611ae60cb96cbb1 2013-08-21 02:30:16 ....A 45056 Virusshare.00084/Trojan.MSIL.Disfa.boi-3fb0cd5a3ac98e7d2d39c5341e6a9ae309dfbc817fe1b679ad33ddbc4970a083 2013-08-21 05:12:42 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-453862aff9a8228d97880724561e51211e42c287f2b13a42cbc9c31e2c5f100f 2013-08-21 08:18:24 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-4d8adf33f71d9ef52b61b9f99c04b5aa35c33359c782467ce5af44b23ab5549c 2013-08-21 01:58:26 ....A 108544 Virusshare.00084/Trojan.MSIL.Disfa.boi-4d8bc796878d3b1e3a1792547e978c2f25600c9b21bc4c64356238cf2d34a7d6 2013-08-21 06:18:28 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-54f5f740951b71db7aa9c4185a181f1cf92f887d7f6730b93309b7ce3785da84 2013-08-21 06:13:52 ....A 407040 Virusshare.00084/Trojan.MSIL.Disfa.boi-5575ef5774db99539f04d4c4cc61bf7f2d21f159a89272b1525fabd5637487b3 2013-08-21 05:38:50 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-571cc1ee76cf9877fa4cab7f03646f45529e0c8d3189365b0c1b310ee1988cce 2013-08-21 07:37:00 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-64ca2af15f81609924b03a6e8ea1227c5bfd6829f7028566a296b0b38ed85d65 2013-08-21 03:18:12 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-79feb64ca08d1c6b21197a72d7e4a8a789fd4cf782d0eb6d3d609e30e6dfb88c 2013-08-21 03:20:58 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-7d27d0c70dae67532adbedf52a18c9fd1ba11ab910c841600dbf0260522ce81a 2013-08-21 07:45:44 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-7fafab41417a4d348b03153fa0946f96c4d1b775ae4f3d6b92befc72a56ce250 2013-08-20 17:21:58 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-7fb4550d9c8d43d3d638b2f801d8c5337b4af92fa52dcdb8dc901b97fc18ba31 2013-08-21 03:49:52 ....A 140288 Virusshare.00084/Trojan.MSIL.Disfa.boi-7fd008d953788e826d19fe8b12c368f5a9adcdbebb104843ad1f61b94db09202 2013-08-21 07:34:10 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-807eac2dc823ad23a421672d2f5c7b96dec15e768d72a512871a72dbb8d5c904 2013-08-21 04:01:56 ....A 45568 Virusshare.00084/Trojan.MSIL.Disfa.boi-834ea9611a94dbb8e680f4e2953fcc690ce9059d192250cd4f32e796b09bf10a 2013-08-21 04:59:50 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-8427d4f3e8885969b23f0ac22a8d6140386ab90276d97f7d93d9dbb586ddb760 2013-08-21 02:03:20 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-8771967c296c8db65d46f9b55d35a303cf62dbc60f4203e93dfca6686f7f4f5f 2013-08-21 04:58:36 ....A 95232 Virusshare.00084/Trojan.MSIL.Disfa.boi-88e934b68cdf74564e6c7b6093e9accd880eaf0bcae44a6b6430db88a52f61a9 2013-08-21 03:06:54 ....A 46592 Virusshare.00084/Trojan.MSIL.Disfa.boi-8b03326bcf00b4cf3523c11445dd2669543dc7d262d28245abcef177f895e30a 2013-08-21 08:31:48 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-8dc1e5632c6935c8e01fc8a7fc378a8d2a16316feabab08dcae85cf798d0925f 2013-08-21 10:00:54 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-8e0504792daf883e0c33414f59a00bce5610d21cd2aa1c3230a932dbbd7e085a 2013-08-21 03:49:54 ....A 112128 Virusshare.00084/Trojan.MSIL.Disfa.boi-8f25c9f0770caeb166af4d4849669fa1eb836f336593dc9b1a67eae993580b79 2013-08-21 03:33:26 ....A 144384 Virusshare.00084/Trojan.MSIL.Disfa.boi-8f48e14616490962bf4aae3dcc1ec746c4faefc3566c891f9064ff68f7be4db9 2013-08-21 05:33:16 ....A 45568 Virusshare.00084/Trojan.MSIL.Disfa.boi-91ec26f48586d21085df62fb109776a54fe7fcec6d6ba2f4a793e7514a45f46b 2013-08-20 19:00:30 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-93e877cd80deecff0dc4019bd36d607c9e1c38cce6f271a51cded2dec1cd402d 2013-08-21 03:56:04 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-9b0bf10f68ae903d5262a60319c531e747178f29cc3fd6b8767763094e5afedc 2013-08-21 03:32:34 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-9bba5105550d65346663b7936cad4360ab669d1deaf0a923aa23c16ff9ad5e2a 2013-08-21 03:46:42 ....A 311296 Virusshare.00084/Trojan.MSIL.Disfa.boi-a2347418e91cc12feeea723ee21a9018c4b770d788424b5d816d00319e2032f1 2013-08-21 06:13:48 ....A 332800 Virusshare.00084/Trojan.MSIL.Disfa.boi-a708df5697f8fd8815c4777446eaa9c09e63e18117f734a68d6c5f356e1e3b95 2013-08-21 02:59:10 ....A 95744 Virusshare.00084/Trojan.MSIL.Disfa.boi-b20cbf75c6caadb3c7c93231c5b540e9c4342354e0f90b2ead14ec6fbef399d7 2013-08-21 05:05:32 ....A 112128 Virusshare.00084/Trojan.MSIL.Disfa.boi-b7aec4b9e6cd2a3d2d209b4a6474f07958df0bd6acab005f9d1a505060a28b76 2013-08-21 05:02:20 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-bfc1cfc12eecb042c958bf4ba03e21e44b15716ca3f4383b9efb2488b910ff80 2013-08-21 03:14:24 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-c0020d3331685617e81a1f0d8213100486290d68db020eafabeaace174949003 2013-08-21 07:14:28 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-cd1236da66a5fbe2156c026475993bce1b005ffd870746883679b4ccf8cbd755 2013-08-21 05:32:10 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-cd15e9d64e1d58e05b8d3f8ee7d3db377e3c38535a95e679bd17d4f9124abe5e 2013-08-21 04:56:00 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-d2097cee13b125d91f391413902b93183c2e876f50c48c650c76819ef4a3f872 2013-08-21 10:07:32 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-d99c21516cf660cdc94367091dc09e360ebcf70a650734a961eb8c17899ff038 2013-08-21 03:19:16 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-dd3f00646702d227977169b8ea4b3ee1b1ec54708b35ff39769ef04b7d7c059a 2013-08-21 03:49:14 ....A 206073 Virusshare.00084/Trojan.MSIL.Disfa.boi-de98b73f4cfbc273dd4c45e1fb41349fdfcfc5c4884b7e49c5c4e980b8f51a5d 2013-08-21 03:13:34 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-e15da73394f6d461253d5c0be6dbdb0a8c24c098d64691b20eaf5bd7c150d7fc 2013-08-21 05:08:12 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-e91b90d4d48dc90d0d03a5edb9ce778e0f09cbf77437788222292811ecbf0604 2013-08-21 07:34:16 ....A 40960 Virusshare.00084/Trojan.MSIL.Disfa.boi-ea8074a523f5de58531077cda8760649154036384d65619721ed97b041928679 2013-08-21 05:24:20 ....A 54784 Virusshare.00084/Trojan.MSIL.Disfa.boi-ee8852c6cce11b740e8759dc7719e3c4aba4f0226d2537fc1c13ee7264b303e3 2013-08-21 03:18:12 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-f0bce6cd577ad1de1a14889fb853147229afb82434c733a975c62361be2c1ab9 2013-08-21 08:12:16 ....A 69632 Virusshare.00084/Trojan.MSIL.Disfa.boi-f37ec37fce005b39b677eb864095c01537b0dc52cb472d54578b19e4f82e2cd6 2013-08-21 04:08:36 ....A 44544 Virusshare.00084/Trojan.MSIL.Disfa.boi-f4c9bc4ad46e15a089cb7ad2ee07c153211bf13aa7567e41a7e57faffabd3388 2013-08-20 19:15:32 ....A 96222 Virusshare.00084/Trojan.MSIL.Disfa.boi-f5a97dec213269a04b625faab585419534acf140cd4af443313c4672596dd2b2 2013-08-21 07:55:40 ....A 25600 Virusshare.00084/Trojan.MSIL.Disfa.boi-f90914323722e0a94b17602adacf7b533783a1427ea1a3214bbdff17a4db38a1 2013-08-21 06:42:18 ....A 299008 Virusshare.00084/Trojan.MSIL.Disfa.boi-fa04451d73f68dae70059091f229b131f27edb22d15f6ffd95ec5af6cf82268b 2013-08-21 09:11:22 ....A 2041464 Virusshare.00084/Trojan.MSIL.EvilPack.a-5fe7aa76788c191e8c0c46aef9b88cb97bd61a8e6a581b0595573ded925c52da 2013-08-21 04:08:14 ....A 496629 Virusshare.00084/Trojan.MSIL.Inject.abeqz-094d3fd015c059d5a4be018c0b99c363f25babc0b6399c60cb325341b7c9e96e 2013-08-21 07:48:38 ....A 122567 Virusshare.00084/Trojan.MSIL.Inject.adw-6af7bdf02d2d658500e87f806980938800a8a3348003e89d55c19a1d516bc2d3 2013-08-21 06:14:58 ....A 461824 Virusshare.00084/Trojan.MSIL.Inject.aey-3fb03a37826ba1833a953218eecbcfddda4704c3acdd66ec0a7a6028563150f6 2013-08-20 21:00:54 ....A 381428 Virusshare.00084/Trojan.MSIL.Inject.aey-4037a273c3efcff5fda3c7745e950d949c969ed147d1bad0482b3aa8c9175dd3 2013-08-21 09:30:12 ....A 273920 Virusshare.00084/Trojan.MSIL.Inject.bq-2ae263fcbf4b17fd34d9191b0dff087f3698f0ec945ddfc60de7484394969506 2013-08-21 01:27:24 ....A 43520 Virusshare.00084/Trojan.MSIL.Inject.bq-6f9bc0d62444373a9bb7218dd732258bf7a8a2799bce9fd44666a16116ceeea8 2013-08-20 23:34:14 ....A 47616 Virusshare.00084/Trojan.MSIL.Inject.bq-fed1ff114a70b7d34f7ead382df4698a02c8b20ff0184d69f5c6a0865abd59ec 2013-08-20 22:28:20 ....A 2951567 Virusshare.00084/Trojan.MSIL.Inject.hw-d436d2ba95eb6ffa494638e9f1bc1f7ae4745a59438baa3628ad9ad3205309f2 2013-08-20 23:16:50 ....A 114688 Virusshare.00084/Trojan.MSIL.Inject.hw-de6079767c2ef0f7b99c37844874673fd71e360d724413749fe9799e7bad3349 2013-08-20 23:14:06 ....A 151552 Virusshare.00084/Trojan.MSIL.Inject.hw-f2bfcb2f5deca596c8fc59ba60da5c96f461ca13f7b329bbc3a51074e09d9142 2013-08-21 08:13:38 ....A 236787 Virusshare.00084/Trojan.MSIL.KillAV.r-7e4953d1e015c1de61f4f3a7a5cf6d7ac4e76ad2d4c14bf88a8d30d51f6e573c 2013-08-20 22:04:10 ....A 33792 Virusshare.00084/Trojan.MSIL.Petun.a-ffb335640871015edee48148b9f11915799079f9b486205a70ec3ab27cfc6f4a 2013-08-21 05:28:26 ....A 53248 Virusshare.00084/Trojan.MSIL.Qhost.ant-3a1883b0b3ae31542599baa5da0ca73a3ec2ca5d724776c7886c33e6f440341e 2013-08-21 09:59:00 ....A 163840 Virusshare.00084/Trojan.MSIL.Zapchast.aasy-b743426ef773bbf00cb5a724091180f404a4033b34539db4c78b68dd6d7095a4 2013-08-21 04:19:06 ....A 137728 Virusshare.00084/Trojan.MSIL.Zapchast.abao-3878687bf9a720c2b6bff979d7ae82e5d27a4ebce09558dc7b2d7c90b725aa60 2013-08-21 09:21:12 ....A 64000 Virusshare.00084/Trojan.MSIL.Zapchast.acfn-9d45c95804ac14f5ede24ecc11597a7e0127a55465481a62645ca3a8531f199a 2013-08-20 21:33:50 ....A 98304 Virusshare.00084/Trojan.MSIL.Zapchast.achn-b2fc1e90e9bd3f6e986c850cb5d62b997c0868a30049e4fd4099bb1df224d297 2013-08-20 19:51:28 ....A 919190 Virusshare.00084/Trojan.MSIL.Zapchast.aellb-310303a13577b3f1354a02433457a8b2355c2b3521ee7066f8c9c689fc5c7e3c 2013-08-20 19:09:02 ....A 1792723 Virusshare.00084/Trojan.MSIL.Zapchast.afanl-d6335c6ed2ede13b4640da85cbde402dc447daeab87d7d2b00beee9995277f1b 2013-08-21 07:30:28 ....A 167936 Virusshare.00084/Trojan.MSIL.Zapchast.afehh-f112ad22fb46838e0ea7f0bfeb96c45de00c73376601185a784e05405ad6557e 2013-08-21 05:29:50 ....A 262144 Virusshare.00084/Trojan.MSIL.Zapchast.akhsw-cb0c4d2ee1ced86bd2bfe1d76d9cbf47d5974614a01b5cbaa2414ef6f23cce5a 2013-08-21 07:36:32 ....A 1495216 Virusshare.00084/Trojan.MSIL.Zapchast.pn-23679ef9946c6b87f0f94cf8ac3340d6498de83e7d3bc2e2adf3089bc52b0833 2013-08-21 08:56:44 ....A 57986 Virusshare.00084/Trojan.NSIS.Agent.ac-7ef704c31d46e2e0587d1aa2b613930fca33f988790c230a40c94fcaee8890a7 2013-08-21 07:47:34 ....A 53248 Virusshare.00084/Trojan.NSIS.Agent.t-4b18be860a7681233d9113b0948fe69694d17074c31e475bfbc70ef7d16ee073 2013-08-20 17:59:58 ....A 53248 Virusshare.00084/Trojan.NSIS.Agent.t-c9a8f23b3971e3802cf02e0974a07ae245b76e199e094c4dafb2a0b5d412ce7b 2013-08-21 09:50:42 ....A 62029 Virusshare.00084/Trojan.NSIS.Agent.w-0ba46747284388e2d07c2d56a879c90c8d468f022b406b480378546503414ff5 2013-08-21 08:06:18 ....A 62029 Virusshare.00084/Trojan.NSIS.Agent.w-5b49d8105410245d5b9d555a0486a8b24e83a97582d2e3bbe2b163935bed0bd7 2013-08-20 20:19:58 ....A 62029 Virusshare.00084/Trojan.NSIS.Agent.w-ed524a8e28f30ce1d6b0a61caf30ceaf315125bfe2d7604d50393f1550f1cf2b 2013-08-21 08:34:28 ....A 9953 Virusshare.00084/Trojan.NSIS.StartPage.ai-5cf4c21d2228496a4223bb4fd267e35ee85f5f1554dde749afef6fa86b01859a 2013-08-21 00:05:56 ....A 9953 Virusshare.00084/Trojan.NSIS.StartPage.ai-d65a464c4835d950d7164f0878226bf82cee59d249a777eb4c6eb6ee00630855 2013-08-20 19:38:32 ....A 9953 Virusshare.00084/Trojan.NSIS.StartPage.ai-f6dff80ed310d519bf34fcb71372e9d4806f61d1ac0295b1e4e0a2d393567013 2013-08-20 23:20:50 ....A 61105 Virusshare.00084/Trojan.NSIS.StartPage.ai-fa3d305befb3cc977f7b8893ec3cca21b863ced6e7e9c0d8e68fef36dfd6db9a 2013-08-21 00:56:36 ....A 73906 Virusshare.00084/Trojan.NSIS.StartPage.ai-fb9fbfd8359a05803dbf6cd4af2ef52b7a8da57c4625d85b7c35f381cd07e358 2013-08-21 00:15:34 ....A 10143 Virusshare.00084/Trojan.NSIS.StartPage.ak-dcc9fc7bab6af5a7c55185fa1c4ba1923e224dabedfe167ae5b35fb14a2115c3 2013-08-20 20:42:58 ....A 10143 Virusshare.00084/Trojan.NSIS.StartPage.ak-dd655692a374b826672a7a273b26f04cb4b71639a93977da54853f479b384072 2013-08-20 20:43:26 ....A 10143 Virusshare.00084/Trojan.NSIS.StartPage.ak-f07dcafe193eedb719d3728e35d815aa42f37ab3fd04e3dce9e7c814f8caec43 2013-08-20 20:05:22 ....A 23733 Virusshare.00084/Trojan.NSIS.StartPage.am-d768704dbc1683977c76e27f8239c860bdf12f24afe4bc720b04b29803878fb2 2013-08-20 19:49:02 ....A 23733 Virusshare.00084/Trojan.NSIS.StartPage.am-f1d94dfd4cd9e6f22aa733896f37690b3c3e4fa8d2c91d5fc0d5e92e7219e07d 2013-08-20 21:49:06 ....A 23733 Virusshare.00084/Trojan.NSIS.StartPage.am-fa9fac6e0c1386bc25d606a210986668fa41c082d67eedc807eb51ce0ab9458c 2013-08-21 09:25:46 ....A 21331 Virusshare.00084/Trojan.NSIS.StartPage.ao-2c37ebee2f14f6ff792c0216bde04002f861782397efa6dd59694d0b96b9fb33 2013-08-21 06:43:00 ....A 99600 Virusshare.00084/Trojan.NSIS.StartPage.ao-2e54949e56fa014e02f78a07cb74056f1dc4050160268573398c127bc3060106 2013-08-20 23:44:30 ....A 124342 Virusshare.00084/Trojan.NSIS.StartPage.ao-44489429338892dc5fdc11a3b40a5838c71f434f7c94fb701268d677c5460d1e 2013-08-20 23:23:16 ....A 103831 Virusshare.00084/Trojan.NSIS.StartPage.au-da35d0cc77e551745bea088c4e5cc7fd82fd48e375f911575e5d54803e673303 2013-08-21 07:13:48 ....A 23633 Virusshare.00084/Trojan.NSIS.StartPage.aw-31eeab9de070d99b53e930bf198021981589b87e1bcb884f59489275126e7bb8 2013-08-21 00:18:08 ....A 23633 Virusshare.00084/Trojan.NSIS.StartPage.aw-d10f37693a8c86ef5bba6049a4291edaa87b0c9d17ef05008559326fa85061c2 2013-08-20 22:10:54 ....A 22183 Virusshare.00084/Trojan.NSIS.StartPage.bb-e6d3682239368427b7680abbace1614280088cc3164ee2878fb3cc2ab9df604c 2013-08-21 06:11:08 ....A 4956 Virusshare.00084/Trojan.NSIS.StartPage.bi-1e70be8cd81277e60b0e2640cd09bf40d75479cb439036469206a90e8a453b54 2013-08-21 07:51:54 ....A 622706 Virusshare.00084/Trojan.NSIS.StartPage.bi-4b4e88c4f09676c7c9c1016e25ce60136821f4357c3b18a2187990c654d65ed3 2013-08-21 00:48:32 ....A 918840 Virusshare.00084/Trojan.NSIS.StartPage.bl-eae1f1059ee17ffd77f4bdbae2c0ce1ddbcb15aee09a4261d8149bf9ed79ca5d 2013-08-20 17:57:32 ....A 65729 Virusshare.00084/Trojan.NSIS.StartPage.bo-a78e475404be3d98d6bec8238d5827d4f1412a0c4fdc80bda043e94093fd2d14 2013-08-21 00:43:14 ....A 65084 Virusshare.00084/Trojan.NSIS.StartPage.bo-f7a0c350b4abe3f227de0745e5bf73b84c9be01abe14c039e4e0bb1809ce8998 2013-08-21 00:21:02 ....A 66392 Virusshare.00084/Trojan.NSIS.StartPage.bx-45cf9d24a5cd418b54f3d5a0868e876575dedc70ff8ccc1be1187c44eb71beaa 2013-08-20 19:49:48 ....A 57018 Virusshare.00084/Trojan.NSIS.StartPage.by-fbc0fbc68ecea14991a9fae0be143fc7b0c924d5b6d789a979a2be5edd70b8ab 2013-08-21 09:51:30 ....A 57026 Virusshare.00084/Trojan.NSIS.StartPage.ca-6ed8f15a74bb92a5b1846487d0eda5e65abf71772d561e6b2d8ed79037a492f8 2013-08-20 20:27:12 ....A 57034 Virusshare.00084/Trojan.NSIS.StartPage.cb-401e72dbb3a0d36cb46ec7e98dda133c9a8ec31ec3759839b76108978f649ef7 2013-08-21 07:18:54 ....A 57034 Virusshare.00084/Trojan.NSIS.StartPage.cb-6b15674ebb68911624b522285cfd233552817fd34c687c9450595059b919ab4a 2013-08-21 05:17:38 ....A 1088 Virusshare.00084/Trojan.NSIS.StartPage.cd-1a3b81c20bbd58f310dca4f8f4741d7165d6442b09768ee9a280f16fe5fed790 2013-08-21 00:37:30 ....A 1065 Virusshare.00084/Trojan.NSIS.StartPage.cd-61024cb0d5f4936474ed1de91292ab04ad40cd18fe8e53ba9166f1efdd8653dc 2013-08-21 06:06:44 ....A 57016 Virusshare.00084/Trojan.NSIS.StartPage.cf-5f684c2953890b2e7bd72ea3242316ed80b5f27f40817098a6c85377de2ebb35 2013-08-21 06:22:24 ....A 11484 Virusshare.00084/Trojan.NSIS.StartPage.di-3ecc37485ef086a06bb20a8e21319e0cec0bc944e2326289fb443ce58a054fd1 2013-08-21 08:32:06 ....A 1146729 Virusshare.00084/Trojan.NSIS.StartPage.di-4cabb7bfed5eb9376bd8e2cac353f664720aaf40eb433677fee1fa0facea3d6a 2013-08-20 18:43:12 ....A 1087275 Virusshare.00084/Trojan.NSIS.StartPage.di-f8d111b07fdbef2d8c465d49c841ea482e3c363991fe7fab0bccd8e479a507d8 2013-08-20 21:37:42 ....A 1093085 Virusshare.00084/Trojan.NSIS.StartPage.di-fd68c64f29b92112387326d04538a0edb64abe70ad867c84de998749a5f4e9a7 2013-08-21 06:18:42 ....A 114894 Virusshare.00084/Trojan.NSIS.StartPage.h-5e0109ed4a6d6f6d490c7f60d50f877e8f2b32e173be004d93e82e19c55d19c1 2013-08-21 08:56:36 ....A 5040 Virusshare.00084/Trojan.NSIS.StartPage.w-2fa492e90fa61c951c9a643d3d5b7937398e24c296068f6ed3f29e7738c79316 2013-08-21 00:35:08 ....A 5040 Virusshare.00084/Trojan.NSIS.StartPage.w-ec579a61288f9adaeaaaef2c8689022a82604b79816a396af2d873f7f74a774c 2013-08-20 22:19:16 ....A 574519 Virusshare.00084/Trojan.NSIS.StartPage.w-f7c3fcf5020cfa5667bb4e562b87b199ed09d4d66d212bf0a7af34fdef830dde 2013-08-20 22:35:02 ....A 5141 Virusshare.00084/Trojan.NSIS.StartPage.z-5412a36e70c2d16fa2cb7d905dedb1cb29059c3613beccd867f83614820bc03f 2013-08-21 07:05:50 ....A 98304 Virusshare.00084/Trojan.NSIS.Voter.a-4bcaef9518a5a7b3b89c300e46b46f1a793f7246c2472dd37470ca4f9c4f2a26 2013-08-20 21:36:46 ....A 164352 Virusshare.00084/Trojan.NSIS.Voter.a-505f995ce2728eca4d140739df1b4ef0aa6c058af8077ea5091287d5622e9eb4 2013-08-21 02:37:28 ....A 32554 Virusshare.00084/Trojan.PHP.Agent.r-7a71caffe646a0dd86a876a4521d77ae45151ae05eff04bb39e4841585c8c63b 2013-08-21 01:12:14 ....A 1213 Virusshare.00084/Trojan.PHP.Iframer.w-30ca8ea8d175f8eb816010e93e466cd748fd2838a687d71bb0cdfe55af1d1ddf 2013-08-20 17:32:18 ....A 63845 Virusshare.00084/Trojan.PHP.Iframer.w-763b4c4021a446140a29a28acd7fb17b1b937c261f93b32c2909fa143d507807 2013-08-20 23:13:40 ....A 1397 Virusshare.00084/Trojan.PHP.Iframer.w-99fc14adba3dba4f165bc8f687af5558b4f3dc052a4c64d80b3aece9c4b08e0d 2013-08-20 19:30:40 ....A 17625 Virusshare.00084/Trojan.PHP.Iframer.w-ac0d58c2652bd333de007f01b60c915a0fa17f53db42ba57e90a337a834b7fe6 2013-08-20 22:33:14 ....A 24553 Virusshare.00084/Trojan.PHP.Iframer.w-b0694f831bd2a3eb59920969f8622e693ae408ba45110b6fe85901a6aaed2f64 2013-08-20 23:24:42 ....A 559328 Virusshare.00084/Trojan.PHP.Turame.c-50a81e2c89883f56cd6420029cc887ebc1260efa19837f4c596c64a1c2b1ca6d 2013-08-21 09:48:56 ....A 559312 Virusshare.00084/Trojan.PHP.Turame.c-7d26fc13ff82889218f02c2d49d8f385105a18d4e37341962c95fc0b6261c4a6 2013-08-20 19:56:38 ....A 559324 Virusshare.00084/Trojan.PHP.Turame.c-f891095f7f49deb5df48bb2bbdab743d86ebad5408cb8ca5bb0e63b800c4c633 2013-08-21 03:42:14 ....A 107216 Virusshare.00084/Trojan.RAR.Qhost.c-2bf01895482961e737cd25aa67324a4b2f7d110ff5251bb516f69a6555cfd8bb 2013-08-20 20:15:26 ....A 1234800 Virusshare.00084/Trojan.RAR.Qhost.c-6ecb5fb88952825a7b4cf3997f4ef5085817a680080631640d371ec5ea06918a 2013-08-20 20:12:10 ....A 251182 Virusshare.00084/Trojan.RAR.Starter.d-00ce398c91ad79a766b1f4ac0e049cc82aebe3d3113002db85fc84c1f4715593 2013-08-21 10:01:56 ....A 298680 Virusshare.00084/Trojan.RAR.Starter.d-17fe7d9902bd34817930696c415fd3b6ffdc5d6e4eba50c82212cc0ba65f94ef 2013-08-21 05:43:58 ....A 274984 Virusshare.00084/Trojan.RAR.Starter.d-38a62a63044798fbb04b330b362a00c8335eccb93ee2030d3b114e008343737a 2013-08-21 06:33:36 ....A 349412 Virusshare.00084/Trojan.RAR.Starter.d-4ea6c2ce6d063ac809cfe0f98528addc770bed78c78e80cef88c5f81962e7c07 2013-08-21 08:04:28 ....A 346649 Virusshare.00084/Trojan.RAR.Starter.d-5bbc48f164d33d331aa1ed28a4fe5ab865a98524847d16eb26bbf450f963fcd3 2013-08-21 05:02:50 ....A 345477 Virusshare.00084/Trojan.RAR.Starter.d-79b7b3184c520799ed0463d98a59d5e9af124194b7f723759eac921cce9caf3b 2013-08-21 05:16:34 ....A 259993 Virusshare.00084/Trojan.RAR.Starter.d-7c34442e042198e4556f3c5fc990df59eac40aef51085d8ccd332e1a394d562d 2013-08-21 08:59:46 ....A 267883 Virusshare.00084/Trojan.RAR.Starter.d-89c92f7f2c9d2d0c8ce9483025686bf50d79159f491ab839cc6578359d5f0014 2013-08-20 18:34:28 ....A 235273 Virusshare.00084/Trojan.RAR.Starter.d-b7983a92b37c9b2386364d2847eb0120c5e6d7067d57ece3a0ed9355c7f15df6 2013-08-20 23:34:50 ....A 196362 Virusshare.00084/Trojan.RAR.Starter.d-ecbe1313e4b6884073d95be7423d81233172f591d7d1c1a12a0ff9a6cf802b8c 2013-08-21 06:29:08 ....A 228079 Virusshare.00084/Trojan.RAR.Starter.d-ef29f80a237af49258098ce27eefe9717eab2d76201f2c523a6375db902df2c7 2013-08-20 22:06:44 ....A 306897 Virusshare.00084/Trojan.RAR.Starter.d-f020e95c3eacfdedeac3485a38db5c5edf87a7bcd4a5d0d7dc29286ff2465925 2013-08-21 04:11:10 ....A 291422 Virusshare.00084/Trojan.RAR.Starter.d-f761a956d019146923a12a72981c14392b06953594355023f96d556c512cf95e 2013-08-21 09:15:00 ....A 616349 Virusshare.00084/Trojan.Script.Jobber.d-7f1752377c3a9692dd8efa934de9aecf7f8bb8c1148f3b0a80669b0fbbc94dcd 2013-08-21 06:19:46 ....A 1048185 Virusshare.00084/Trojan.Script.Jobber.d-82c941fdcb44d41cc0df9776a010a00fb70a17e0bae3d6de64e0d9c6f0fc1d48 2013-08-21 06:47:34 ....A 334 Virusshare.00084/Trojan.Script.Suspic.gen-3d9201d2ab187fda6474373adb2694a889a53027b55f1bfae2139d007ecc46ca 2013-08-21 00:38:56 ....A 8648 Virusshare.00084/Trojan.SymbOS.Flerprox.a-da89074159fb06260c2d3a388fbc3a44ebc7e3ecab7fef15d838d9dd64eba56e 2013-08-21 06:17:26 ....A 144772 Virusshare.00084/Trojan.SymbOS.KillPhone.i-0ff833c3cd05d082bf853817ab2e4ef2b79bff4294df2face29b059ae607acc4 2013-08-21 06:21:56 ....A 185078 Virusshare.00084/Trojan.SymbOS.Skuller.c-0a9c6eac23b998e68f434ad56c17ca9ca91bf2677a0fcec5144de538f0f98af9 2013-08-20 20:51:24 ....A 69904 Virusshare.00084/Trojan.SymbOS.Skuller.g-fe1219f08f3dc07f0f81c7172f4d9cae4d1042c4d4312db6335d24f17d2b824e 2013-08-21 09:00:26 ....A 213790 Virusshare.00084/Trojan.SymbOS.Skuller.w-0c236171abfc4103afa01ec4e9982018f7e36a623addd70379ce67762746f9c9 2013-08-20 17:16:16 ....A 78955 Virusshare.00084/Trojan.SymbOS.Skuller.w-b71c54ccae09a9364f8a0ef65cbfbb762d4922247c4296e49b95b75879b22a99 2013-08-21 01:33:10 ....A 829478 Virusshare.00084/Trojan.VBS.Agent.eu-0c6c1f99c0911e091da3f3793e6de67f0c8b01f35d1da181c1c666186dca936f 2013-08-21 01:44:12 ....A 9896 Virusshare.00084/Trojan.VBS.Agent.fm-3bbb6a707210d488b2abb7a5a62b7f0a6867e1cd1104d90e33922d7faea9b562 2013-08-20 17:49:40 ....A 124938 Virusshare.00084/Trojan.VBS.Agent.gj-798aec5c1284dffc5ae9d2df6b3a6005754e11e991450cf93e395f2d95a6cb22 2013-08-21 07:30:30 ....A 1443 Virusshare.00084/Trojan.VBS.Agent.gq-3e0ef9aa6883ae905a377d81b7c13ce1e43bf52c54b078e60212d2c2bbbcdd17 2013-08-21 07:17:08 ....A 2223 Virusshare.00084/Trojan.VBS.Agent.hx-7bd9ec6d28b8a00ee466ed99fae637621b8b7ce64a5c289fe54117ff9fc608e8 2013-08-21 05:18:18 ....A 143360 Virusshare.00084/Trojan.VBS.Agent.km-1d643cabac94f61838553fa6c52c61471ec80152f76c3b76776b0d8ec4543c8f 2013-08-20 17:45:20 ....A 143360 Virusshare.00084/Trojan.VBS.Agent.km-cac229184327b33617322c75c70e30f5823fca4da0dd3c63895dfbb08a8d8ed6 2013-08-20 23:08:32 ....A 143360 Virusshare.00084/Trojan.VBS.Agent.km-dd5d7f8bf92368684b6bd7a565d9da82d54a2246afc84364b61d72a047dc7d07 2013-08-20 20:48:14 ....A 143360 Virusshare.00084/Trojan.VBS.Agent.km-f126c0f6961f771d2df6529b0b634ef578a19a7894c46a4aaf7a2c0a1a0f4944 2013-08-21 08:14:24 ....A 14637 Virusshare.00084/Trojan.VBS.Agent.kq-2f00d4f3544bb0be2d59165b8a3f130ca3367e3782e86a305faad32040799b03 2013-08-21 06:01:30 ....A 331264 Virusshare.00084/Trojan.VBS.Agent.kq-3dda8f78a42df738af6e1c2edf4cded9ac9844f5d4bb2d586c9daa3fd9e75027 2013-08-21 01:36:08 ....A 331264 Virusshare.00084/Trojan.VBS.Agent.kq-4ebdf740cf1086547a91e16727a78a1dcca2c6627a5e3eebb1b6f4e92b701d6d 2013-08-21 01:34:26 ....A 196096 Virusshare.00084/Trojan.VBS.Agent.kq-6afa93ab20df3932bfd5ce3fd66e058b4ec80252fe9497098a534e7d5dc6c959 2013-08-21 08:30:44 ....A 196608 Virusshare.00084/Trojan.VBS.Agent.kq-a5b11530023815f1255532936ae7a8609d5cdc3b1ac4fd4e96a98fdc3544c3e3 2013-08-20 23:57:20 ....A 14743 Virusshare.00084/Trojan.VBS.Agent.kq-d8ce79995c025b9ee4f608b22b468be839000b6c66fed6499a8b079804d3b732 2013-08-20 23:20:20 ....A 326144 Virusshare.00084/Trojan.VBS.Agent.kq-f3b7560f5f909d07de7e08158cf15b925890879a239b1950876991eb3a83cf8c 2013-08-21 09:09:14 ....A 1170155 Virusshare.00084/Trojan.VBS.Agent.lq-0cbc77e550feac76c479de63676f8fc84e43437b4eed643941ceaebe97a32c7e 2013-08-21 06:53:36 ....A 914027 Virusshare.00084/Trojan.VBS.Agent.lq-7b4dc24abf12a8baadc5b7a45f007d368a7fc9661ad9bf7492d7828870926494 2013-08-20 21:25:42 ....A 2623 Virusshare.00084/Trojan.VBS.Agent.me-fd555a96bc1c47f231a0be842d2a9388efc9baf48c29811ed3b463afcc020e53 2013-08-20 20:59:02 ....A 1645 Virusshare.00084/Trojan.VBS.Agent.mg-d01bf6df2e1b16c9c88728fcc6b5e960a14c812f00a008b82f0fdb70fecc2455 2013-08-20 23:45:02 ....A 7928 Virusshare.00084/Trojan.VBS.Agent.no-35fd33753784c03e3893640f55bca39b44c725d1108e52e7e89a32ad2b943ef0 2013-08-21 07:50:56 ....A 62549 Virusshare.00084/Trojan.VBS.Agent.no-5b852d54bbb6eff426731136a3aa630a525bac52eab0f4e6112279ce20f6f45a 2013-08-21 02:54:16 ....A 119171 Virusshare.00084/Trojan.VBS.Agent.os-058ce1db6e89c66c54322816df3881ebc3654fb31d0bc7871289da71ef91c0b2 2013-08-21 04:19:32 ....A 119167 Virusshare.00084/Trojan.VBS.Agent.os-069528bb68a7f92d70b3df793c1e873570867576495d4bd8d1a56761e6f8b84f 2013-08-21 06:54:08 ....A 68759 Virusshare.00084/Trojan.VBS.Agent.os-3559643c440a761a810aff94e941c468a263e6f2379861ca5f60c2d20bc95cdd 2013-08-21 06:37:52 ....A 199106 Virusshare.00084/Trojan.VBS.Agent.os-3bc0325babe33e6f7f6dfa47a6f20bd6b3e1120bc7dc5ef48f41e46f43061993 2013-08-20 21:25:02 ....A 1068491 Virusshare.00084/Trojan.VBS.Autoit.b-d3828316d33c0db42eb830d8a3a11da4fcdab2f44d358da8b92263512b4b0b5a 2013-08-21 02:21:50 ....A 92059 Virusshare.00084/Trojan.VBS.Bicololo.a-000a904804f8ea2ffa7eb6a42b64931ea5098b8d40e4f450344fe95ac592acee 2013-08-21 07:33:32 ....A 92206 Virusshare.00084/Trojan.VBS.Bicololo.a-50e69a336ac5b0184f2ad0fd6647a03659d12b9f058d68e5635102c1ee4e3402 2013-08-21 08:23:02 ....A 36352 Virusshare.00084/Trojan.VBS.IEstart.e-1d2985cf2523cd5bcc2b1a124f405d292b485c25ae00df617b16c33010afcd81 2013-08-21 01:42:18 ....A 29319 Virusshare.00084/Trojan.VBS.KillAV.g-2bbca500b61c8684b37b7ca7505d60d56c9133e1e0b2aa971402f7839a0502fb 2013-08-21 05:37:20 ....A 9314 Virusshare.00084/Trojan.VBS.KillFiles.u-3c1534f38a7716af7416cae58e04d9e8b28933c616e6b4d2e915bb00e2212da7 2013-08-21 01:29:42 ....A 2592 Virusshare.00084/Trojan.VBS.KillWin.n-5b1cfdeae83576c6c60d4d4f6fa97ff7078d72defda2366751343cf02de86613 2013-08-20 19:51:26 ....A 1951 Virusshare.00084/Trojan.VBS.KillWin.q-4136e2fc1522542b3c1c28ced14f7a55d3e9cf7ba685ea4d060e903d11d2532f 2013-08-21 05:17:46 ....A 238049 Virusshare.00084/Trojan.VBS.Qhost.aj-b12a3d704e11b914f3db0da36b499509f64eaf425d536e6d6dcf2f254a32449b 2013-08-21 05:52:44 ....A 184329 Virusshare.00084/Trojan.VBS.Qhost.al-717c46eb8952740ec180455254a279accbeaeb02579baedfd80d0ad16ce40d1f 2013-08-21 06:27:36 ....A 89674 Virusshare.00084/Trojan.VBS.Qhost.av-b520086adb12cc8f40256e30f2cd4fab51f0d4b28bd07af6c3631843022eb0c0 2013-08-21 06:20:48 ....A 203528 Virusshare.00084/Trojan.VBS.Qhost.ay-9a5f5511e399f7e114442d097a39d580a07bc5c0021f3bb3cd419e8983b243c2 2013-08-21 03:30:30 ....A 79225 Virusshare.00084/Trojan.VBS.Qhost.ay-ec2fda0013157334c5536ba85070ce992dc213029764d45aeffe0b748542e75a 2013-08-21 09:21:02 ....A 68445 Virusshare.00084/Trojan.VBS.Qhost.cv-01023341daa5335181ef42a66c84dfa37341618e485df0d3148540900996fd23 2013-08-21 02:41:52 ....A 118990 Virusshare.00084/Trojan.VBS.Qhost.cv-130e7a171063232dce9ac843f4a4c395bb293f5ded02c83f9f3c31d1f940a66b 2013-08-21 06:14:06 ....A 119026 Virusshare.00084/Trojan.VBS.Qhost.cv-1416960412e28aed1d54ac762bd98f0e126810a28eeaa83c8bf371cb6ab7f35b 2013-08-21 05:16:12 ....A 119028 Virusshare.00084/Trojan.VBS.Qhost.cv-25c09fd34ccf13629948563360af87c58ec7d043e10f70e8022f2f0f32609598 2013-08-21 02:11:46 ....A 119038 Virusshare.00084/Trojan.VBS.Qhost.cv-590a084981d625f88e2b5d68458cee6250960a5a9abe819cf700a0fb20edb66f 2013-08-21 01:55:26 ....A 119026 Virusshare.00084/Trojan.VBS.Qhost.cv-6eddee250560fd92c363d6c046e6cfdb5abe8edece3dd70ea796a28dca5d38a7 2013-08-21 01:58:02 ....A 149970 Virusshare.00084/Trojan.VBS.Qhost.cv-8fd3b0c2722874cd3a6587cf4ee7de4d242c392068e0e75b043d82ab6a328a6c 2013-08-21 04:04:38 ....A 119116 Virusshare.00084/Trojan.VBS.Qhost.df-18aa5e3a6ea058eeb445fccb871c1770a56ad0c00e064f3bde8d7d61df891121 2013-08-21 07:14:40 ....A 119118 Virusshare.00084/Trojan.VBS.Qhost.df-e07ab73454aa0b7a472f86b540f146cfd4090d6fe1f271610b4cbf877afeee73 2013-08-21 10:01:44 ....A 119118 Virusshare.00084/Trojan.VBS.Qhost.dm-066bab27b0523b29cfbfcab4aa53cb6158efbbf58e3c93c2c3b4c42e917778e8 2013-08-21 02:13:26 ....A 119098 Virusshare.00084/Trojan.VBS.Qhost.dm-2d4ffca01b347e1d3cda45e3639689e32aba7d59a17177cc322f04f82813665e 2013-08-21 03:04:32 ....A 119119 Virusshare.00084/Trojan.VBS.Qhost.dm-882b893166a96ef6ea2fd085f456795238f537d693deed24517ed1a621991b30 2013-08-21 06:41:16 ....A 119100 Virusshare.00084/Trojan.VBS.Qhost.dm-a3ed09317f7873f873aec43f1774a925b9aef4e3369c65cb1d60ef0a30494cc5 2013-08-20 16:48:38 ....A 119100 Virusshare.00084/Trojan.VBS.Qhost.dm-a3f99cac2a9ec6c92b69d346260d844f4e7e214b49ad13be02a35ebc353680ed 2013-08-20 19:05:54 ....A 68550 Virusshare.00084/Trojan.VBS.Qhost.dr-425f9fd6a65c62b7feffb3b0aa5896a8c6474bccdb262ea36aa7e5cf16af36ed 2013-08-20 19:07:32 ....A 68550 Virusshare.00084/Trojan.VBS.Qhost.dr-5714b66c76f62a1c4da245d814222b1ba8de1b3ebf406ed4de4d037be7400b76 2013-08-20 23:00:06 ....A 119068 Virusshare.00084/Trojan.VBS.Qhost.dr-930d63d2392c76024fc83152b9e417ec6df55534212a9f95d31a9bf5ac8f36f2 2013-08-20 19:33:44 ....A 68655 Virusshare.00084/Trojan.VBS.Qhost.ds-ca9ccf51a0ba88f232ea2d2bcc95ef42070856781a38e077db0bfcb7042d0d94 2013-08-20 18:02:08 ....A 68734 Virusshare.00084/Trojan.VBS.Qhost.dt-6701872929804e7da1ccbd1d376ec498217f6abbd835ef02b7276d003805f93e 2013-08-20 19:16:48 ....A 119409 Virusshare.00084/Trojan.VBS.Qhost.dv-6649767bbf8e4f559546dc7574b24a92a44ecb555c720dc84c4e7023c1cffa98 2013-08-20 22:41:34 ....A 119169 Virusshare.00084/Trojan.VBS.Qhost.dz-ca5fafbcdf8378684e11dfc09f427e82785701e0de7a3347a5573b3f27842cdb 2013-08-21 01:00:28 ....A 119146 Virusshare.00084/Trojan.VBS.Qhost.ea-3a2edf458875da72c175ea942fe1cf387dfb6652e7deeeed0f92f9fb91e2a4ae 2013-08-21 01:04:48 ....A 119166 Virusshare.00084/Trojan.VBS.Qhost.ea-9af1afc034ef1d09f110ec9e28ded7db03418314bcf7e26522854630da00c849 2013-08-20 23:28:38 ....A 119154 Virusshare.00084/Trojan.VBS.Qhost.ea-b6b7636dbfe24593ad27118bfb13d483f9c7dfcc857d5cb860280885901d7cf5 2013-08-20 21:18:10 ....A 149965 Virusshare.00084/Trojan.VBS.Qhost.fw-0436e99c81f0c37989d554cfb34de4a731e8295612e19a1c679e4b43d66e58ae 2013-08-21 00:36:18 ....A 99698 Virusshare.00084/Trojan.VBS.Qhost.fw-10b5118aa946f02aa6527b30cdd20c96fe79d02b4a40910f4c3c0e4f19e38d27 2013-08-21 07:39:48 ....A 149805 Virusshare.00084/Trojan.VBS.Qhost.fw-152bc8bd38b9a5278aff6cdb15c8a1c5a657907f9142a1c9aaff55a176ffb221 2013-08-20 20:01:24 ....A 88167 Virusshare.00084/Trojan.VBS.Qhost.fw-2535ea8b2b013cf19fff97a1d73cb30d172648dd6cb3c701e385e01be7c796cd 2013-08-21 05:02:44 ....A 150071 Virusshare.00084/Trojan.VBS.Qhost.fw-3ebcaf2c61c51cc9bf5074cf78b5f86197e9ef7cbebc9fae1c5d66c9290724ce 2013-08-21 01:16:54 ....A 150021 Virusshare.00084/Trojan.VBS.Qhost.fw-4bbaaf42e2ab2ab1d8cc459aa6796abf22b69d09a344238ad02563769463d27a 2013-08-20 17:49:46 ....A 99970 Virusshare.00084/Trojan.VBS.Qhost.fw-4fca4d011165ec1175e7d022d775fa65f87bc26486ad083ac1485412bd5d8da7 2013-08-21 03:07:06 ....A 149911 Virusshare.00084/Trojan.VBS.Qhost.fw-5c0f9c18cda9161a58e7254f8fb5146638ba49bf6142e56c2357298d3b8fb2aa 2013-08-20 21:41:16 ....A 150055 Virusshare.00084/Trojan.VBS.Qhost.fw-6e98123d5c31456c4b1889de3b500ee92d80cb11c46edb52c59213d7c1785b3b 2013-08-20 17:28:48 ....A 99803 Virusshare.00084/Trojan.VBS.Qhost.fw-7446a13bf43f99654f4c19dce8d84a8214364a2accc3cd91ab23098a88b547b8 2013-08-20 23:32:40 ....A 100051 Virusshare.00084/Trojan.VBS.Qhost.fw-785b7c4d26abe24e13a29541f0ae1c33da1f234cf72e3065d1eba3ebb44c2593 2013-08-21 07:45:20 ....A 149882 Virusshare.00084/Trojan.VBS.Qhost.fw-92f8d8475ab0a9a62bc4f6e1baeaffaf29ce127f72a103d55ac8ec79619b0709 2013-08-20 22:39:44 ....A 18146 Virusshare.00084/Trojan.VBS.Qhost.v-ec417ab4f9a5bd9973b5d75f2df3e8512ca7ae729ba98e80ffb0b8641e890837 2013-08-20 20:10:26 ....A 1455130 Virusshare.00084/Trojan.VBS.Shutdown.ap-00a0af9dc6c84db09aec444ee00943abeb111a719278a232322d1b6512493a17 2013-08-21 09:00:32 ....A 624 Virusshare.00084/Trojan.VBS.Shutdown.ap-0c2e69688c532d18a5e27b685fe7e4c52e5019aba4f42ca3bea0981420bc8ddc 2013-08-21 02:53:04 ....A 724646 Virusshare.00084/Trojan.VBS.Shutdown.ap-140bee39e3c85647158f0b43a87d36ee841ab694ee034b742aaf67eca4b41f3d 2013-08-21 06:17:58 ....A 588 Virusshare.00084/Trojan.VBS.Shutdown.ap-1c5f1d0e0b29b3a079165eae91193af0ae957c344b9282e98dd1dd4b5a32e37f 2013-08-20 20:55:56 ....A 467 Virusshare.00084/Trojan.VBS.Shutdown.ap-fa814dabdf7f78a6de43e9b3805a80f6b863dbd593fa5180956421fc57c27950 2013-08-21 01:14:22 ....A 121901 Virusshare.00084/Trojan.VBS.Small.bg-42d77c75f85d6045e14d3cd7be74b36924a305896619fd0fe6593afccdb49f78 2013-08-21 09:54:20 ....A 1621 Virusshare.00084/Trojan.VBS.StartPage.cl-2e22fe2e9b46aed9268dd7595140b16a3ecb74dd4a9ab893510bb71272df3d8f 2013-08-21 05:20:06 ....A 3458 Virusshare.00084/Trojan.VBS.StartPage.eu-4e942c522c84e98e40dfbba8167470b3d5a8798b8e11613329b46a62ac9e1094 2013-08-20 23:38:18 ....A 4523 Virusshare.00084/Trojan.VBS.StartPage.ez-d356c8a1bf1545dd8d0cdc6a571e48d6afb7501df70b63b334624fef37e7cd3c 2013-08-20 21:46:32 ....A 4514 Virusshare.00084/Trojan.VBS.StartPage.ez-e63d56167ff3079167baf8a62c632fbd1e3011501c0437ef728709403ec00973 2013-08-21 01:39:52 ....A 3764 Virusshare.00084/Trojan.VBS.StartPage.fu-0ea7d146b917f6be59db35188bb0939fc024d220e89872f85c9c31bd54f192e0 2013-08-21 05:52:28 ....A 3752 Virusshare.00084/Trojan.VBS.StartPage.fu-7ff228061a946d208dbdaefdb0dd7df763603af6a0c3d6c2e4c115d95032afdc 2013-08-21 07:26:12 ....A 53687 Virusshare.00084/Trojan.VBS.StartPage.fy-6a73439d78d40f9390f712b14a000c88a611717b8f8a4826de8ecc8532d39aa5 2013-08-21 08:05:52 ....A 1140224 Virusshare.00084/Trojan.VBS.StartPage.gz-4f5a5aa1af2a88549cc10a27fc13f460e301f92b7dcad2151997a7060e1c66ee 2013-08-20 18:00:28 ....A 16962 Virusshare.00084/Trojan.VBS.StartPage.hw-c6c844a5dfbfe1d96f9a0ddc1d4015740c364f8c9243bc1f529bd5e5e3e992c2 2013-08-20 21:20:46 ....A 25154 Virusshare.00084/Trojan.VBS.StartPage.hw-d6477a10c53b38b521c75cc6d0f2e66e625cd3267e88400051d4279f9efdb054 2013-08-20 22:57:44 ....A 1326 Virusshare.00084/Trojan.VBS.StartPage.hx-70cfc468a1ee2e4c64d47379e41a2301497020ec8496abd1100e86a8b36c2f89 2013-08-20 19:49:44 ....A 1635906 Virusshare.00084/Trojan.VBS.StartPage.ir-95ffcad081a1e4d1b97807105646347596394ff2ad3d2ba05b80969a2361299d 2013-08-21 07:40:24 ....A 1089 Virusshare.00084/Trojan.VBS.Starter.fc-3d7a7b1c31cfdb1ce8531515668837df1d78befac3666f603b1d8db7015a1849 2013-08-21 08:53:42 ....A 118784 Virusshare.00084/Trojan.VBS.Starter.fd-3d63ccca7b92403ff17e07462e2515c5b002e0cc0ace9cd1409dd2cc342e2a3e 2013-08-21 08:56:52 ....A 441628 Virusshare.00084/Trojan.VBS.Starter.fm-7de61d5df630372c77c0904e2dc50dc636f060491802e140395a22454b65a36e 2013-08-20 23:47:30 ....A 439910 Virusshare.00084/Trojan.VBS.Starter.fm-fc4d68424c9df960fd86ec1d07dd303cb8baa29621b81de3ee2c9b03bdeafaf9 2013-08-20 18:01:36 ....A 742 Virusshare.00084/Trojan.VBS.VBSCrypt.a-ac193a326e81a8579d8de0f2f6f5d62b6642f23731ecceda8272d3c1a564dddb 2013-08-20 21:03:28 ....A 1612 Virusshare.00084/Trojan.VBS.Zapchast.ax-f3f32764bd9ea0ae533fe1a37fcc418d4802ca9482810bd50b755d902421e10d 2013-08-21 07:57:40 ....A 11408 Virusshare.00084/Trojan.Win16.Qhost.a-2b56afcb33276f452ec08569d95277d3a650735de88dd9a9e3634aec08ecfecd 2013-08-21 01:40:00 ....A 163328 Virusshare.00084/Trojan.Win32.AVKill.gr-1c1b520ff9c223fc69b48cb94e43028d145e553193914beb2bbcec00dd90f28e 2013-08-21 02:33:38 ....A 36352 Virusshare.00084/Trojan.Win32.AVKill.t-0f4ed5539092b8833fbc9882802026ee5a0251760511587c849ea3d29d833c88 2013-08-21 02:24:10 ....A 303104 Virusshare.00084/Trojan.Win32.Agent.aaaxz-6045d6a48e2afb9c82fa16025af490377769a022df6ded7fa7c2e3bd0a7e732e 2013-08-20 22:09:36 ....A 38400 Virusshare.00084/Trojan.Win32.Agent.aadni-98c30313b48768ebf539561607ea11cc5a7635a0f68e3e0e593fe5b46bd5331c 2013-08-21 02:33:14 ....A 18944 Virusshare.00084/Trojan.Win32.Agent.aaepo-2ab01c9d8accb8029bf8401a138b8a564116896e9f691b15de009438cb83e06d 2013-08-21 05:04:58 ....A 18944 Virusshare.00084/Trojan.Win32.Agent.aaepo-c9397cc6144fe6666e296090b54a0605464ff75d52782b99dfde3d17bac56f1f 2013-08-21 07:55:38 ....A 147456 Virusshare.00084/Trojan.Win32.Agent.aagbm-0733378032848c30bf5d3a87261ea629caa8e9574b4ed4d115f659ad089a220d 2013-08-20 23:47:40 ....A 147456 Virusshare.00084/Trojan.Win32.Agent.aagbm-252927871455052ad21a5f7f2f87cf2a4263c9daeb7b570ee0b365b0f7233204 2013-08-21 07:31:14 ....A 147456 Virusshare.00084/Trojan.Win32.Agent.aagbm-2afa12b4a0ed494f6f0c90df5e374585d2f22528a17dc71c38a7908f05a2dfae 2013-08-21 09:19:46 ....A 147456 Virusshare.00084/Trojan.Win32.Agent.aagbm-6d5cac3e5c049a886e5403d5392f6b497fa352e3cdfc96063160a26a0fc94370 2013-08-21 01:42:36 ....A 530432 Virusshare.00084/Trojan.Win32.Agent.aaier-2d3aec202c3938edfbdd2c766ee8175e632acd707f9802e9ea537b95e462f704 2013-08-20 18:02:08 ....A 217088 Virusshare.00084/Trojan.Win32.Agent.aaohu-0d5e60b47ffd8a95c25b40028e6b7c8279354aaab3684c7dc91898e6f61f5285 2013-08-21 06:52:44 ....A 217088 Virusshare.00084/Trojan.Win32.Agent.aaohu-0e68459b507244fbafea58166be01d39164e6cd206f027e11cf71d1bfcd009b8 2013-08-21 09:19:48 ....A 217088 Virusshare.00084/Trojan.Win32.Agent.aaohu-1ee7f106428f441d2e8ef76704e6084ef91a6a13421fe608295aae05417e9758 2013-08-21 09:42:54 ....A 214528 Virusshare.00084/Trojan.Win32.Agent.aapxo-4e5e34d86c0451b7979bddfd0e6d0ce082c93a2a1b55618fffe6b66ed70da8bc 2013-08-21 02:40:26 ....A 2399232 Virusshare.00084/Trojan.Win32.Agent.aapxo-5a5336606c63b28905cfc44d6dc5488a3da8d08fc50afbaa42e405ec339de147 2013-08-21 01:32:30 ....A 274661 Virusshare.00084/Trojan.Win32.Agent.aaqby-3bbe292b674c3c6337f05d7219d0802277b853ec96aa96d2737fe95d20529db0 2013-08-20 19:42:26 ....A 354533 Virusshare.00084/Trojan.Win32.Agent.aaqby-f0532d40c8f287a743bbabec57cfc8c4ca77bf1c36ad52b55cf85e6adccc90ae 2013-08-21 09:26:20 ....A 159744 Virusshare.00084/Trojan.Win32.Agent.aaqdu-1f1fab0dee64e6b1a148c144be44ab118537d3d725257dd745ab6c1465c89cbb 2013-08-21 08:00:52 ....A 159744 Virusshare.00084/Trojan.Win32.Agent.aaqdu-2c9e05299dbaa4bf964c250841124f777041da3cd76d125ba9173f147f09b201 2013-08-21 09:33:28 ....A 159744 Virusshare.00084/Trojan.Win32.Agent.aaqdu-3e62c1eaab56ee59e73359ce395873cae3846d0335b4fa808a4adfd177729de9 2013-08-21 09:02:50 ....A 159744 Virusshare.00084/Trojan.Win32.Agent.aaqdu-6ee932f8c11bb8feabe3cde03f07e45a4be528fb9c870e19b118b050e49907f9 2013-08-21 08:01:00 ....A 31232 Virusshare.00084/Trojan.Win32.Agent.abcs-0a8de03deb17d6c5d99415b61df21bbc97373ae2d2be22bddc68f444c9893e17 2013-08-21 08:17:34 ....A 159744 Virusshare.00084/Trojan.Win32.Agent.ablml-0b014412f76e5745cc42f161a8195ac85f76e98aff74a1c6d469079f81bb0e9e 2013-08-21 05:57:50 ....A 159744 Virusshare.00084/Trojan.Win32.Agent.ablml-3497f232abe6ae59a1419581601fd2451497683901b66fb489c959e903d017a2 2013-08-21 05:37:28 ....A 159744 Virusshare.00084/Trojan.Win32.Agent.ablml-5e70778bfe9ca6dedcb51a742ac6a9ca19c69264a53c3e9d4f3adf9989e296ab 2013-08-21 08:11:44 ....A 159744 Virusshare.00084/Trojan.Win32.Agent.ablml-6fe16d0f76e716db219c6ab0747088557185ac7425dcabef87adac3b0d066265 2013-08-21 05:36:58 ....A 159744 Virusshare.00084/Trojan.Win32.Agent.ablml-7cc78372337411d7b4ba672c2786507526ddde79dc61d02f254a8e4d66524298 2013-08-21 01:18:54 ....A 159744 Virusshare.00084/Trojan.Win32.Agent.ablml-ffddea28aecacb52e0aa2c67fc762374881543c010ed1aa78f18d50e86f1b809 2013-08-21 05:21:28 ....A 217088 Virusshare.00084/Trojan.Win32.Agent.abmdx-3feb3e4b10e64f1fd227b6ac41ce3dd5c6730852d94900552526a7929c43fe90 2013-08-20 21:08:44 ....A 217088 Virusshare.00084/Trojan.Win32.Agent.abmdx-522f38fd1bd656ddbeca2a8851f49e7837b99932f4b54c67cdbb04ff4990158c 2013-08-21 08:26:24 ....A 44609 Virusshare.00084/Trojan.Win32.Agent.abt-7cc6fe2784b4d544bcbfad7b7361cd265078a2ab30bbe1f7ee30aa643eb42b76 2013-08-21 02:10:16 ....A 86096 Virusshare.00084/Trojan.Win32.Agent.abt-8ba0e0043a2980ccf47be6bd6de62e0c8d3ff6735753550fcab3d17086ba84fd 2013-08-21 01:46:28 ....A 108032 Virusshare.00084/Trojan.Win32.Agent.abut-5baeb87ad2ce6a33dacbb035210c7e6bd98f8f394eeb966fea9df333dfa488cc 2013-08-21 03:19:00 ....A 286720 Virusshare.00084/Trojan.Win32.Agent.acbcv-747a6cabbda8beba263331ad007b440792085bd961fa0013a5065c5fe3d61968 2013-08-21 08:12:20 ....A 98304 Virusshare.00084/Trojan.Win32.Agent.acbob-9aa2fa4aca291ad5e66f3beb9cdb2339d0527051b8f731e7172e20c4b00c4448 2013-08-21 05:43:30 ....A 406384 Virusshare.00084/Trojan.Win32.Agent.acbyn-41b0d07c689459b108b731fc8ef5a2cbee99a9c730fa7fa7c5753dceb43bce2c 2013-08-21 09:18:14 ....A 105472 Virusshare.00084/Trojan.Win32.Agent.acdbi-3e5aeb2cbf9b7272ada2b805af4b56eaec7954c601942290745474ef9ab73703 2013-08-20 17:00:02 ....A 249856 Virusshare.00084/Trojan.Win32.Agent.acdzr-abea2111e8478cf63e5f79b477ab62593864a5d64f390d35ae2828f190a324ae 2013-08-21 05:22:04 ....A 371732 Virusshare.00084/Trojan.Win32.Agent.acefi-1bf1efde632d98d6cb70be2d8f38a324fe51f5e1d917b764ea1f9ccfb9ac0d43 2013-08-21 06:30:54 ....A 65645 Virusshare.00084/Trojan.Win32.Agent.acefi-3cdae21236c0ddae87b434afbcb8462787a6b247d94a8558089482fca2e20c0a 2013-08-20 19:52:32 ....A 65828 Virusshare.00084/Trojan.Win32.Agent.acefi-505ecfd48a4e9ddfd08ce6e36db9ad5ab1a3fddf0366e0009e2eac03b40d6fa6 2013-08-21 05:29:08 ....A 712704 Virusshare.00084/Trojan.Win32.Agent.acepg-5d04371610971400d4aa5ef975618edf5baa231240f65df2d3483239076d249d 2013-08-20 22:15:26 ....A 488539 Virusshare.00084/Trojan.Win32.Agent.acfdm-6328c9579f832e2dfec5096b786e51795666b7c5fe8c871547456a27bc88f7fa 2013-08-21 01:45:10 ....A 491008 Virusshare.00084/Trojan.Win32.Agent.acfpx-7baad9f1553163ad210877877c1c3f3517b8cbaecc30cc8627c1ebb4f1c721f1 2013-08-21 07:06:46 ....A 122880 Virusshare.00084/Trojan.Win32.Agent.acfsc-7ff7c019d298307307fc6b291f3cf67a648358970329345b90cb6f2ac2f5f3dd 2013-08-21 00:46:34 ....A 32768 Virusshare.00084/Trojan.Win32.Agent.acfuu-23dd3b50a282b2954819a55faee98a90f72c51cbf719ac9a97a87be0e0d9aef0 2013-08-20 21:33:18 ....A 70400 Virusshare.00084/Trojan.Win32.Agent.acfwa-f9fd6b290b65690e56640fd6ad3d1d769449692b8e98e9d8023557f06a2f7143 2013-08-21 09:09:20 ....A 734720 Virusshare.00084/Trojan.Win32.Agent.acfyd-7e1098e46e08e6ba40c443f8e2b1069030d8cb3af81c59b4fc706ecd26da67c3 2013-08-20 21:27:04 ....A 155136 Virusshare.00084/Trojan.Win32.Agent.achfl-f51e934ef44f29fbfe16ac40eafe90a5f6d7bbb5ce9140c4dd5ea48167e0cac6 2013-08-21 01:39:40 ....A 49152 Virusshare.00084/Trojan.Win32.Agent.acj-7d9fb6978049f638a946a6dda609bd31960eb2647ffd974c5979a9bf42c46f64 2013-08-20 20:31:52 ....A 45056 Virusshare.00084/Trojan.Win32.Agent.acjrz-ea72469da863d527a4c2c19fc80eea0b747a5d08e76cf22106b3a85bc1c6ac72 2013-08-21 00:40:42 ....A 15360 Virusshare.00084/Trojan.Win32.Agent.acman-fb2e48ad995895ad8431c35d150e7c3f10044a5dfe934e4c4d5ae3bbf21d52f6 2013-08-21 08:33:32 ....A 318464 Virusshare.00084/Trojan.Win32.Agent.acqad-023fa3aa7792a497ab98c40d3f8f2b1853e31a8fec989dbc7a418aadd730481e 2013-08-21 01:59:10 ....A 318464 Virusshare.00084/Trojan.Win32.Agent.acqad-25b229c35a79279ae42b5361f266938ffeaf3583310c76adc716929110c1b139 2013-08-21 03:28:50 ....A 318464 Virusshare.00084/Trojan.Win32.Agent.acqad-2c052d9e0d2f14decf3a0f42f4e0b9ae6e2db0342c302c2b467e6bdf43bb4b3d 2013-08-21 09:18:24 ....A 318464 Virusshare.00084/Trojan.Win32.Agent.acqad-393919ceac216c327ce375796c70bf1367bb3548f80b9a1ef32fb0ca6106329a 2013-08-21 06:22:52 ....A 318464 Virusshare.00084/Trojan.Win32.Agent.acqad-40eabde63b26d22696bb7e55de55b527cc6ce325e1c719e2fabb3ef8a7e035d4 2013-08-21 04:11:30 ....A 318464 Virusshare.00084/Trojan.Win32.Agent.acqad-48f05609067324d1d16e543aaf590dcb4beeccbaeba45471e515ce7cd8b5c838 2013-08-21 03:51:12 ....A 318464 Virusshare.00084/Trojan.Win32.Agent.acqad-4f04868bef6599a561cf3ba0c76520bb86d65391bea275f8b33e690519e1abbd 2013-08-21 10:15:14 ....A 318464 Virusshare.00084/Trojan.Win32.Agent.acqad-4f7663afb1a1225a6e08ea61cb8e0681d4e3a8c456843f0f6842729d656c1c4a 2013-08-21 09:02:28 ....A 318464 Virusshare.00084/Trojan.Win32.Agent.acqad-53a7847ea3bf6b51b7b457f5f25d2091046c7314b650b1ff06f394852c365084 2013-08-21 03:32:04 ....A 318464 Virusshare.00084/Trojan.Win32.Agent.acqad-5933a2b39c841678cb6be993a2ac2d248a07c53a11743a6ed7732efaba0f3dbf 2013-08-21 08:01:06 ....A 318464 Virusshare.00084/Trojan.Win32.Agent.acqad-5a53fceaad0d9be0157173230185f759204be285216387fd43906fe07fec71e4 2013-08-21 06:10:02 ....A 318464 Virusshare.00084/Trojan.Win32.Agent.acqad-5bf15d914beeba266e3a1814bce488323e16b05aaf0439eec37a2b79e4d39c85 2013-08-21 03:05:54 ....A 318464 Virusshare.00084/Trojan.Win32.Agent.acqad-5c6aeb3d2d813bfe5f83a110a050003abaee296f80133fda0d4eedb2309c08a1 2013-08-21 06:16:48 ....A 318464 Virusshare.00084/Trojan.Win32.Agent.acqad-6ca59e1d261f11887dd867ab08575317fbb2722d6b66f60d325f4e014f046ae8 2013-08-21 08:59:50 ....A 318464 Virusshare.00084/Trojan.Win32.Agent.acqad-77824f462fbbb2561d68234ed25df8b52471ff84a5087e1939aa716e9e86d436 2013-08-21 08:03:42 ....A 318464 Virusshare.00084/Trojan.Win32.Agent.acqad-7850c1621a6728b07f3469c00b36801cd6fb0f95df0feec8345874b36e923bf2 2013-08-21 04:59:08 ....A 318464 Virusshare.00084/Trojan.Win32.Agent.acqad-82fab67f6e0b0d2d5beeb47022d840f19184e4c880685fc55e69a3fa66681c3a 2013-08-21 07:50:22 ....A 318464 Virusshare.00084/Trojan.Win32.Agent.acqad-88e798e43eb00dce0b330a946e352ebf31586684f353d6a9d14943d72f86c36c 2013-08-21 03:01:06 ....A 318464 Virusshare.00084/Trojan.Win32.Agent.acqad-946a96758e50f1705c8af7c6748e26afc9a84ded5a770779160e2e622be86130 2013-08-21 05:10:46 ....A 318464 Virusshare.00084/Trojan.Win32.Agent.acqad-94d6ea9b13ac5b48f594d2188cfbff7f3d3fe9e4cbf6743382c97136f4911020 2013-08-21 03:04:32 ....A 318464 Virusshare.00084/Trojan.Win32.Agent.acqad-af18382d1701027a5d425a136c90c1600d5aacb5d870f4259ded0a325503cc2d 2013-08-21 08:31:52 ....A 318464 Virusshare.00084/Trojan.Win32.Agent.acqad-b511cdca1f6458b550e00c4eac53f9a4b196d2fad55954f52ef090a75c622149 2013-08-21 02:57:10 ....A 318464 Virusshare.00084/Trojan.Win32.Agent.acqad-bdcbcad12a3292f2cd59e910dd17f81a87443db43942b2a7d9c63a6057f13878 2013-08-21 07:21:18 ....A 318464 Virusshare.00084/Trojan.Win32.Agent.acqad-c112c7bea55ec58859ef9834c7945d896c60b41436b4c5d44c2fe402fcbbd6fa 2013-08-21 05:38:48 ....A 318464 Virusshare.00084/Trojan.Win32.Agent.acqad-c21ac92f2160fd7b749b23a8c35de8d6174894624521b75db24a572b4c72ef3b 2013-08-21 03:56:36 ....A 318464 Virusshare.00084/Trojan.Win32.Agent.acqad-d2493b89347860a227a3cd2633f6b86078ea86f0c3aaa61b56f8bb43540201ac 2013-08-21 02:06:26 ....A 318464 Virusshare.00084/Trojan.Win32.Agent.acqad-db09904054b9bfbb8a83286d2271c65ab47947c58ac3ebe95cf81dcc13dff858 2013-08-21 08:30:12 ....A 318464 Virusshare.00084/Trojan.Win32.Agent.acqad-eecc1556e3c9afae9d9c57c2b3d28e1417535ac485ea7d06bb4fb08c9e5e7724 2013-08-21 06:33:08 ....A 318464 Virusshare.00084/Trojan.Win32.Agent.acqad-ffc6ffbec563315bcf351b8d18a1383ce12f4681325e317706302a078898f605 2013-08-21 08:20:58 ....A 616448 Virusshare.00084/Trojan.Win32.Agent.acqat-7b3700fb07eacefa77dfd3a564b15842c0433914512955fcfb6de0b39f20076b 2013-08-20 17:36:34 ....A 67584 Virusshare.00084/Trojan.Win32.Agent.acr-6de5b11227d57a06321768b69d0260cbf9bdee1632fd68905adeb56535b18064 2013-08-20 20:42:34 ....A 897024 Virusshare.00084/Trojan.Win32.Agent.actq-55cd1a922c3f9c0cba0881362aac83cb3f9156d667155506d6318a78aa0a2f40 2013-08-21 00:37:34 ....A 88592 Virusshare.00084/Trojan.Win32.Agent.acw-723bc20aa5924a1cbf1cc838c707d92eedd4c280a0195a015164b2707066ff5b 2013-08-21 03:28:56 ....A 102532 Virusshare.00084/Trojan.Win32.Agent.acwhh-db716b71f8cc695eedd7c932f871ed893b034f94013b3c2205c5b5f88fd3dcd0 2013-08-21 07:24:36 ....A 233472 Virusshare.00084/Trojan.Win32.Agent.adape-73ed38ffab25ace6cc1c719283173a72f6a78add9ad631914b3c90aa4b933294 2013-08-21 10:09:06 ....A 237568 Virusshare.00084/Trojan.Win32.Agent.adawz-9c5e73427c84041ce49546a90b3f222f7cf2c82c7c73022e00edfd7c995faa47 2013-08-21 05:36:36 ....A 470568 Virusshare.00084/Trojan.Win32.Agent.adebn-5d4cac8b246ff1e615a5aade92010f5b5df255e0fa2101c15997bd5a3577e7c6 2013-08-21 05:10:46 ....A 321088 Virusshare.00084/Trojan.Win32.Agent.adh-0c93070656605b4f0706ecda2c06e9e0f363d3b722d338c08790fb90c5db29db 2013-08-21 06:13:16 ....A 1004960 Virusshare.00084/Trojan.Win32.Agent.adhm-d501da552dd3d59fc428dd48bc8e987b80b5065251f4a3a653e6822cdf0b0f91 2013-08-21 05:58:18 ....A 141312 Virusshare.00084/Trojan.Win32.Agent.ady-1a336a08326cfc961a38eab3b6ba8f289a20c3eb1af7025432883809ff095c52 2013-08-21 02:14:16 ....A 97280 Virusshare.00084/Trojan.Win32.Agent.adzw-3665f4ef35163e28c89b6c6aea3c6d8cafc375a877618f33aa3738183d5ee7fb 2013-08-20 19:44:48 ....A 96291 Virusshare.00084/Trojan.Win32.Agent.aemc-548138d3fdb955f8714d337f7149a14c2d2d71190585a612317e61e89ecea379 2013-08-20 23:48:10 ....A 15360 Virusshare.00084/Trojan.Win32.Agent.aewm-6599bce7d47fe2e63471b2c1eca15159c1a11685511074e5d2955d7df5a6cf48 2013-08-21 08:03:52 ....A 30720 Virusshare.00084/Trojan.Win32.Agent.afer-1a0ff08466d8e7de2ed26278a319f18c7e2494d3aad05baa0cf7b653eeba96c5 2013-08-21 06:29:42 ....A 1540096 Virusshare.00084/Trojan.Win32.Agent.afhl-4dbfdd54b0a497741695f4d97625ed5b633388213ff7e5f7a934bb662e0195cd 2013-08-21 06:09:12 ....A 5113856 Virusshare.00084/Trojan.Win32.Agent.afu-0dcce2cfe9cbf639cf6e968cbc2b9c5f3942719d141040ab1c64555b82c71205 2013-08-21 08:25:10 ....A 2470072 Virusshare.00084/Trojan.Win32.Agent.afwv-3f7c450f5b0a8f8a07834b379f56a840f8fbd1d78b188085f062f72f8aee60d0 2013-08-20 21:48:48 ....A 116896 Virusshare.00084/Trojan.Win32.Agent.agbfm-41d02b3779f3371670f2fae903928b8e1021067130a29d5c0886915e4bdf0e70 2013-08-21 01:34:44 ....A 156160 Virusshare.00084/Trojan.Win32.Agent.agbx-3e6818da80fe14a484bc8478697c2ed3082e39d54ac7de6561ee6a8b9317a18b 2013-08-21 06:02:20 ....A 21558 Virusshare.00084/Trojan.Win32.Agent.agfrp-7fb3537b6c7a5a5729caed910438619f8946f6307bf3d228371a2d563c3811ea 2013-08-21 10:16:32 ....A 68096 Virusshare.00084/Trojan.Win32.Agent.agh-7d5cb7890285c9d5324882b09af2eba9a316ab13585ce0796928c2b0c4a45368 2013-08-21 08:03:20 ....A 65536 Virusshare.00084/Trojan.Win32.Agent.aglm-0ad82f19a6429434039e6b0adc86e67a2c636d53e4543b4e81cf99bbae43b71f 2013-08-21 06:28:08 ....A 315229 Virusshare.00084/Trojan.Win32.Agent.agmrq-24e6948b91b7310f9e78eb16e1d7b31f08618eb25263ab01b83e79b078fcdaf0 2013-08-21 01:51:18 ....A 233488 Virusshare.00084/Trojan.Win32.Agent.agv-31cc8139f47ece3cea038053b7fe1fba787927e2dea10b284fdc39c6663eeec0 2013-08-21 05:08:30 ....A 159744 Virusshare.00084/Trojan.Win32.Agent.ahhev-18c2aff2a2709e9c1421a2f6c2106309cd446d00f7f857539e9b775dc5884ee5 2013-08-21 03:47:58 ....A 229376 Virusshare.00084/Trojan.Win32.Agent.ahhev-5395476c0c9ed3ee550900333872a1f889fc526643eea3e4e6b678df75c15542 2013-08-21 09:50:18 ....A 294912 Virusshare.00084/Trojan.Win32.Agent.ahhev-6d9ade299017a4db9f04f61cc6407d8ab35868856a437a5a6d36a12416562401 2013-08-21 03:55:26 ....A 229376 Virusshare.00084/Trojan.Win32.Agent.ahhev-98cf867e096538a67431b38f686fd3fccbecfdec26abfd4a96c5c0f98905b694 2013-08-20 21:57:12 ....A 517632 Virusshare.00084/Trojan.Win32.Agent.ahhev-e4c2a356ae2589c853d0ffd29f515aee15247fc38e5827e22f06d98d9ea49710 2013-08-20 21:00:44 ....A 390656 Virusshare.00084/Trojan.Win32.Agent.ahhev-e736348137e1ef8f7c63c404b271de136148de836b878cc73c20fec3bc3bb0b0 2013-08-20 23:31:50 ....A 159744 Virusshare.00084/Trojan.Win32.Agent.ahhev-ed6d2f262de0d345b9020109f2d729a59dc44e6d8481c69ae8b0229157797c30 2013-08-20 19:54:12 ....A 712704 Virusshare.00084/Trojan.Win32.Agent.ahhev-f8fa71bcbb3cced01e30f2c2ee22caf602ccea25c1c64000ae8318461afe9c92 2013-08-21 01:15:12 ....A 159744 Virusshare.00084/Trojan.Win32.Agent.ahhev-fa094a4e50a604160aeb00db91016c7f3dad62700d44b14018030f8fae65ff0c 2013-08-21 06:44:32 ....A 568320 Virusshare.00084/Trojan.Win32.Agent.ahpfd-5e61fbf1d342927f11b64aadcd973e10f1b6027e8448f549757de34c2cd00975 2013-08-20 20:22:58 ....A 87552 Virusshare.00084/Trojan.Win32.Agent.ahpqn-fd4f6f67f4d2a2e8a786e0d3f758a0468cca233d9de2ff21bf03b393e0a20e5d 2013-08-20 23:22:16 ....A 27136 Virusshare.00084/Trojan.Win32.Agent.ahptp-2166205d603f0b64910b1f3363d73f85cd961c6e3ba599155cfe5e79bc962bf5 2013-08-21 03:04:58 ....A 118784 Virusshare.00084/Trojan.Win32.Agent.ahpvc-9eda986644193b59b57074ad9f0167f75ac0e746c65ae45c3db1f4fd8c382e32 2013-08-21 00:04:40 ....A 335872 Virusshare.00084/Trojan.Win32.Agent.ahqta-f9a17a40fb2ee5a12836c01b2f3f3c83974bea8d3711d619c638342d7903e075 2013-08-20 20:00:22 ....A 157696 Virusshare.00084/Trojan.Win32.Agent.ahsmq-d4d5723833fd43f5f4a5852449f77748a4a7aca8db2714f774ca9ff6b5503747 2013-08-20 20:19:12 ....A 90112 Virusshare.00084/Trojan.Win32.Agent.ahsoh-d1a3603726a33ef0ac79769b50fa63453e7c13fc77b52339014556e7edba6dd1 2013-08-21 00:21:04 ....A 1996444 Virusshare.00084/Trojan.Win32.Agent.ahynl-fafda1cd4eb593d5419762bacb9f49622c02e7700e530665bce94c0a3caff2d2 2013-08-20 18:19:34 ....A 166400 Virusshare.00084/Trojan.Win32.Agent.ahzew-c573ab3238cd3730599da3e2d6ad395876a861e7b6173203edbd63472dd680e6 2013-08-21 07:59:10 ....A 73728 Virusshare.00084/Trojan.Win32.Agent.ahzqa-7bbc9fda8fa5c9009aacd761d291768115275b1d281d0e1cabbae103174b708e 2013-08-21 00:32:16 ....A 69632 Virusshare.00084/Trojan.Win32.Agent.aiadh-f54b9764f873b3b2061ab74869bec1769896edb59aa82b91cbfb928ef436d77a 2013-08-21 01:37:56 ....A 68096 Virusshare.00084/Trojan.Win32.Agent.aiamm-3d3306c72fe80bdaae44a4a083cf0984bd873ea0d9578c5507ec67910d7e59f8 2013-08-21 01:22:14 ....A 417280 Virusshare.00084/Trojan.Win32.Agent.aiamp-4f0a07b68e830f9ef1189d6da83ab30c1f1a187196a160049455d57d3c6f6ebf 2013-08-21 01:30:10 ....A 197632 Virusshare.00084/Trojan.Win32.Agent.aiarr-1d4c5b1a32b21d03390b2546ebe8516bf0bf525c8754532491bdcb28f935f9ad 2013-08-20 18:28:38 ....A 87552 Virusshare.00084/Trojan.Win32.Agent.aiavm-5f1eb7bcf0f18cd796cdfc5303c403577189c69e22ea7c2d61dd968b82fd1c3d 2013-08-21 05:31:26 ....A 634368 Virusshare.00084/Trojan.Win32.Agent.aiaym-3f74a85cea3e0c7ddbb5fd5d16c53477aec44d8292ea35e3ae7a88ac3e4837e6 2013-08-20 20:49:38 ....A 57344 Virusshare.00084/Trojan.Win32.Agent.aibkw-fb9a2f692216586ada62b4f5534f7b895d80a020fd140a31b93ae73118d93245 2013-08-21 01:48:22 ....A 368640 Virusshare.00084/Trojan.Win32.Agent.aibnw-5f4956826c4e8d35a760ef88ea700e6ddda170d8268f1b489a4474a80c57485b 2013-08-21 07:47:04 ....A 24576 Virusshare.00084/Trojan.Win32.Agent.aibqg-4d5cc1d7fda4501688fb4df9635693e06e91eccb0d0e8a422fc5d856765f84aa 2013-08-21 10:07:36 ....A 24576 Virusshare.00084/Trojan.Win32.Agent.aibqg-5bf27cb4472434347acd66730504d72fdfe8f6b3b991e9e555a5cb70314815eb 2013-08-21 07:47:32 ....A 24576 Virusshare.00084/Trojan.Win32.Agent.aibqg-7d2070562f692cdccab7a9af45526653f555a6d8a6efa2460708b0d10e43b348 2013-08-21 08:20:08 ....A 192512 Virusshare.00084/Trojan.Win32.Agent.aibww-5c8b7c9bc2f73902aacb067aac66a48ab602289ad16ae188f23b2f16c0de975c 2013-08-21 01:24:44 ....A 1655414 Virusshare.00084/Trojan.Win32.Agent.aickf-0d357d609e09b0bb507a4daab8d3860e50b7420e9d4bf2839a3eb5b72a34ed7b 2013-08-21 07:05:48 ....A 124416 Virusshare.00084/Trojan.Win32.Agent.aicmv-3e31fc8438dd57e7bf45ad619dcdc13e7fd7db14b7dd14876cf0747ece9a0364 2013-08-21 00:53:52 ....A 430122 Virusshare.00084/Trojan.Win32.Agent.aidyv-e1b8a0f29a4e3cc058ee56de845d9e1eca32b8cd10e144db91e94398b2b7200c 2013-08-20 23:37:50 ....A 155648 Virusshare.00084/Trojan.Win32.Agent.aieal-f2e0285f3863681ad28f584e47df34347f8da0bc3b80b001b11b569699a4681d 2013-08-21 08:05:38 ....A 1335296 Virusshare.00084/Trojan.Win32.Agent.aiebm-4ac4e87427ab045ca1b1da6e2159263edddf90d070ead0a0f03cc3cdf27abb78 2013-08-21 07:09:54 ....A 261991 Virusshare.00084/Trojan.Win32.Agent.aiecv-1acf5a5d12685ba2de2cab0c38cca376eb90d8e5d15e85546db528bb67ba7fae 2013-08-21 07:39:36 ....A 120367 Virusshare.00084/Trojan.Win32.Agent.aiegm-4f698fa7993d4f7de2e7db4b8b88ae9e22418a0d40b155b11acff7fbe412b281 2013-08-21 09:18:36 ....A 1709056 Virusshare.00084/Trojan.Win32.Agent.ajmef-2fdf85111b8f3e25e41956167273989e1ec91685854e2aafb34536d158a7cce2 2013-08-21 01:18:00 ....A 73732 Virusshare.00084/Trojan.Win32.Agent.akch-d80f7da95ab7a9a390dda7a7cf2702a4aa5903415c2ba8b79aa1eeeaa43b043c 2013-08-21 05:54:06 ....A 175616 Virusshare.00084/Trojan.Win32.Agent.akwci-07663a08cfdb10c515bd53f1792705e718f5cff7ffa3fe32b9d941c69541d579 2013-08-21 07:06:16 ....A 2048 Virusshare.00084/Trojan.Win32.Agent.alb-3dd2aea557113991ec697baa9648a9cbb243147d901a4e7af0bcea200a39aca6 2013-08-21 01:42:28 ....A 12288 Virusshare.00084/Trojan.Win32.Agent.alkf-1b873e5bca675dc30dd3dc56da61cb62b78ae7b3bc5b2f576a5c4bbe9a1179d1 2013-08-20 21:49:08 ....A 104960 Virusshare.00084/Trojan.Win32.Agent.altw-621f4fbc62c7ffbb8e9b706ad7d2d7c3df24c4ad398e2b32c383075358e71a98 2013-08-21 01:15:00 ....A 65536 Virusshare.00084/Trojan.Win32.Agent.alxh-e751d356da18515e51aeb26b602b9d7b8ea9d948bc3213d6ac844d88139a44a3 2013-08-20 22:19:28 ....A 537088 Virusshare.00084/Trojan.Win32.Agent.alyz-12a137592a4adafc51962a668a29d19c0eee20f2626e5c3bfc6dba31f7509ac5 2013-08-21 09:00:30 ....A 339012 Virusshare.00084/Trojan.Win32.Agent.amc-16489d2b79669f96617e438c8cf17cd2687deef48dd1a496eb0e9286949ebc2b 2013-08-20 21:49:30 ....A 92106 Virusshare.00084/Trojan.Win32.Agent.amye-d747f0f3090110b52aa081292d2ae8221158756b7a7812400f6aa0f198f6f962 2013-08-20 19:49:36 ....A 79508 Virusshare.00084/Trojan.Win32.Agent.angj-df70968b3f4d5370010809259787fc7c15dcffcaf8ff7ffa7c2d4e996a06fb44 2013-08-21 09:02:58 ....A 29184 Virusshare.00084/Trojan.Win32.Agent.angq-c92fa3919035deb97b457b488069d729345fb52549f9ef6ca59e48fa8f3b0e75 2013-08-21 07:56:34 ....A 40960 Virusshare.00084/Trojan.Win32.Agent.aooz-6de945b995ac3ca27e8b4bb2f9507ef48242a80e3d78b9b818b068e5a60373cb 2013-08-20 22:19:24 ....A 75284 Virusshare.00084/Trojan.Win32.Agent.aoy-f59a79122bde92675bd4a2e8974c5d61479d6d611d269a277b7e77a0f500e58f 2013-08-21 09:03:30 ....A 134587 Virusshare.00084/Trojan.Win32.Agent.apgsp-4cf0bd17dc6dfef70a35b6b92f90712c1903377dce9102f549c8605eb4c930a8 2013-08-21 07:35:40 ....A 281600 Virusshare.00084/Trojan.Win32.Agent.apuf-3fbb7f705bfbf83008286ef43e0d8a75a6a96f5cabf6e888688c1eb7b217e38d 2013-08-21 06:57:58 ....A 591811 Virusshare.00084/Trojan.Win32.Agent.apvc-6a59c6a56a01cbefaf39618142961b1745f82a2ecb1f0e3a91f4b1289ba5ee64 2013-08-20 18:09:26 ....A 43917 Virusshare.00084/Trojan.Win32.Agent.aqfq-cd985731902a6ae69c94a48cf32856aa3f665d51008716564da1d2aba0f7250c 2013-08-21 09:05:54 ....A 911798 Virusshare.00084/Trojan.Win32.Agent.aqnb-6c224bc774bb0aae901e26c9e4b01cae55be607df5904a41f0a513c3c0489e0c 2013-08-21 09:16:48 ....A 131076 Virusshare.00084/Trojan.Win32.Agent.aqnr-2ab50e42e656730440a01e1a897d6d827fa85d6cd1e70bd50d7fa11e1d3d66d2 2013-08-20 18:09:02 ....A 131076 Virusshare.00084/Trojan.Win32.Agent.aqnr-5b9e6446838eff364514be294d66a5e4c546ae0ab28bbb57ff2feb665e0e3143 2013-08-21 08:28:02 ....A 131076 Virusshare.00084/Trojan.Win32.Agent.aqnr-7b1cd6b7105e1141d8560b1cf746f780c32443263bb7beed430102ec6f9504e6 2013-08-21 10:01:56 ....A 651776 Virusshare.00084/Trojan.Win32.Agent.arjb-5e31f33585477d769e3ea9ded37c4ab7a2abd10bb1d3e7a287c1f42e76df23cf 2013-08-21 01:14:14 ....A 82944 Virusshare.00084/Trojan.Win32.Agent.arjb-fec405e0aa0991a717ddcc31171240dd86ac663db3eca62bac76e20b41d627b0 2013-08-21 06:44:58 ....A 95232 Virusshare.00084/Trojan.Win32.Agent.asfp-5dfe850c038a93fa03f14379d01be6b68425377ab7d4f3c2339038489f74e61b 2013-08-21 00:27:16 ....A 295936 Virusshare.00084/Trojan.Win32.Agent.asjk-e51017ffcf6380544d1eb66aebd37e60e0dff760bbaabfd18aefc48f64bfc9e7 2013-08-21 03:47:52 ....A 28512 Virusshare.00084/Trojan.Win32.Agent.asjo-1fd67d2d44fe9b83238eec3bd83d2ad8c91db60210154817d9859279ab746813 2013-08-21 00:26:24 ....A 7168 Virusshare.00084/Trojan.Win32.Agent.atar-f9fee8b725a57353a20fbd4735f03449e5aece6228f7a44fa288087641ac4826 2013-08-21 10:13:32 ....A 19031 Virusshare.00084/Trojan.Win32.Agent.atcw-23367af0060d28aa91ebd26e849aea6e2bb89fb03e31188b89961ef203cea7e3 2013-08-21 06:56:16 ....A 178176 Virusshare.00084/Trojan.Win32.Agent.atgf-7e9064b79cc206ece288123cae10795088c0d32d97431ff2f3246b8beb8792cc 2013-08-21 01:33:18 ....A 20992 Virusshare.00084/Trojan.Win32.Agent.atgk-4eacf3e64158f4ce41c1cd0c53df2b108e77fe53e472030fc687369e588ce016 2013-08-21 05:53:26 ....A 57344 Virusshare.00084/Trojan.Win32.Agent.atok-7b76aeeee8674719eb071688de076ee1e5a74b6a9f1f1abd2f87301cad6eaf96 2013-08-21 08:17:52 ....A 4096 Virusshare.00084/Trojan.Win32.Agent.atqx-4f09ef4b3bf4d9a63f29b9c91058d477c1e8bc6d02869e32e019fa13812571aa 2013-08-21 07:33:28 ....A 57344 Virusshare.00084/Trojan.Win32.Agent.atxn-7aafa2a0b3c096492b59479cb94ca52f350bb5493aab3e708701bd845ea0c802 2013-08-21 05:57:46 ....A 21472 Virusshare.00084/Trojan.Win32.Agent.audf-4efe714ed8f1c543ed59c4a9a3423d6a74f60e3b34cd32c3d8e5237a9ebecaef 2013-08-20 19:38:36 ....A 220649 Virusshare.00084/Trojan.Win32.Agent.autn-149c0df99ee266bb4c43b20a72237747104ef030b3c43884b75adc30a31fc95f 2013-08-20 18:29:10 ....A 27648 Virusshare.00084/Trojan.Win32.Agent.auzz-3d63b9c5e1dd3140b7fc10f189398593944456b7c4300d457e4f2a29d0b79d54 2013-08-21 10:05:40 ....A 609087 Virusshare.00084/Trojan.Win32.Agent.avem-6fc664553dff6f1262c1c4e11e475f9e33492bfcce667bf1967100cd10f39524 2013-08-21 08:22:02 ....A 52786 Virusshare.00084/Trojan.Win32.Agent.avjc-2dea33f62601bce3faeffa38c0bdbcf7c559afe30dfc45fabb80e043d7f218b6 2013-08-21 05:37:14 ....A 6144 Virusshare.00084/Trojan.Win32.Agent.avuf-5ec658e731134d85f157128b583018b2e15d460357609932af5605a142c0f05d 2013-08-21 01:32:16 ....A 19538 Virusshare.00084/Trojan.Win32.Agent.awc-3a62674fb37d977e5bd5bc5967ed9d28e703589d2cd8def55e22df4fc994485c 2013-08-20 20:17:32 ....A 826250 Virusshare.00084/Trojan.Win32.Agent.awc-e41337901c893576687dc599e0532d8a53d1cbda4e8f4aa9703c471f41a124ac 2013-08-20 23:06:44 ....A 369352 Virusshare.00084/Trojan.Win32.Agent.awc-e90d9d6577142c8464bc05a2574ec37212f5bef18ac0366d3c38dc8ae537000a 2013-08-21 05:39:50 ....A 57344 Virusshare.00084/Trojan.Win32.Agent.awfh-1d53782b27d2807e196d414be1d9c43e16f38033ddf9d2bf33e7edf3cb618d5c 2013-08-20 21:46:34 ....A 58880 Virusshare.00084/Trojan.Win32.Agent.awqn-20df32077b89c436f4c87f2bdcbc9067b4ae4a0b3c2bbdf7223a17950cdb4983 2013-08-21 01:40:44 ....A 18432 Virusshare.00084/Trojan.Win32.Agent.axas-3dcdc0b26e2dde168b64693f029e5e429f1d32b3cbe3883e26d2e01369517c36 2013-08-20 20:33:16 ....A 77071 Virusshare.00084/Trojan.Win32.Agent.axmt-ff099da36212f7375b8c01df002aed7983358a10702926e5adf53e4fc04f4ed8 2013-08-21 05:57:10 ....A 30477 Virusshare.00084/Trojan.Win32.Agent.axwj-2dac8a6d7be14c8e15ce97160fda2afe7edeae3f2c08d64c9629c1051eae68aa 2013-08-21 09:19:50 ....A 948882 Virusshare.00084/Trojan.Win32.Agent.ay-5ab12918b178a646cde53c9af04f4af88a6c330c3a5fe7ec1bbf8a35602923f7 2013-08-21 08:36:46 ....A 160768 Virusshare.00084/Trojan.Win32.Agent.ayr-220ed3bf7b8b25d2a44f82875e403d3fade2514d1c7c71e3bf0873c71c535cbc 2013-08-21 01:26:58 ....A 57344 Virusshare.00084/Trojan.Win32.Agent.azby-4d5df36de62b8df420d13a66523af1b4e9cf9dbc4dcc169e684b3f94f34b6a8d 2013-08-21 10:01:44 ....A 135168 Virusshare.00084/Trojan.Win32.Agent.azsm-1d78a5b1c80670edb5a8ad0d5f2a0563f1e77d4b20d7eaef4a09513d9eaee234 2013-08-20 22:23:02 ....A 176128 Virusshare.00084/Trojan.Win32.Agent.baki-e3d17d7a48330fe43549a1148eb0c9398d1bb1671adbe11a81cf0a8b13b44b46 2013-08-20 22:09:04 ....A 454656 Virusshare.00084/Trojan.Win32.Agent.bbbi-71b382a4ca07f773e6b61869336eceebec0f92c640d6cfc2346d7a1df3c196a6 2013-08-21 10:12:10 ....A 217088 Virusshare.00084/Trojan.Win32.Agent.bbr-3bbee4bef747559282dccfd0a40a9491044cca731b0c894f4a4c400d36200d4a 2013-08-20 23:51:22 ....A 290816 Virusshare.00084/Trojan.Win32.Agent.bbxs-65cd84df0e9818904e069370504693c67de51f649bd3789cb70204268ef3b86a 2013-08-20 21:20:04 ....A 76518 Virusshare.00084/Trojan.Win32.Agent.bcac-73f3eaae90c0713528b4f59151fe5cefaf94b18580b133340f9db185e97d0d74 2013-08-21 06:22:04 ....A 147460 Virusshare.00084/Trojan.Win32.Agent.bcbm-3c5348ce1f930cd1cd3bdb3be282be1c36c82616875142291705460135ec0d81 2013-08-21 07:18:34 ....A 27646 Virusshare.00084/Trojan.Win32.Agent.bcje-5f9d1156f7fc89daca525f5a1a32f9315e9bff6ed13f3dce41835f5886cd03c3 2013-08-21 01:33:18 ....A 458752 Virusshare.00084/Trojan.Win32.Agent.bdsb-5f779fcd2bf38274452fae782b549be7e9461ab3950b3010b151c278662fa17d 2013-08-20 17:12:22 ....A 47876 Virusshare.00084/Trojan.Win32.Agent.bfvv-1cd65b0e8db945d84c2c033f8a8fe37990d6ced16278b97f516c28494111f666 2013-08-20 23:36:06 ....A 18944 Virusshare.00084/Trojan.Win32.Agent.bgan-22a1ddb9f66f2f644baae3983d5da6d1491cb34cbc845352053b7b9bbffff0ae 2013-08-21 09:10:12 ....A 187392 Virusshare.00084/Trojan.Win32.Agent.bgrs-7c3ad5723814866f6122a66463b35130d92b22787c5a75274bea9d04177fb42b 2013-08-20 16:59:32 ....A 958464 Virusshare.00084/Trojan.Win32.Agent.bhom-7e55e7edb6b48d71975903064640b86c71553779adacfbf6bbf266157ff830bf 2013-08-20 19:59:02 ....A 286208 Virusshare.00084/Trojan.Win32.Agent.bhpk-f7ae31cbc3428e3ed60f0f316bd4a6e9d73e4dd4a235e98bfc8ae30aa2682848 2013-08-20 18:29:28 ....A 22016 Virusshare.00084/Trojan.Win32.Agent.bhpy-4c879c75b7f0f0854e0682dbd68eb3ebf4db0cc027e670cc5c34738dce23b83d 2013-08-21 08:23:44 ....A 12227 Virusshare.00084/Trojan.Win32.Agent.bi-0beaf57b6ca5a702280e96450563f105c87c82c358326332904ffd89fcb9efac 2013-08-21 07:27:38 ....A 31232 Virusshare.00084/Trojan.Win32.Agent.bic-0c6537289a76e96009dc1dedf4fedd0beee64a6b9b9c2d6b39a945103db7323e 2013-08-20 23:52:08 ....A 159867 Virusshare.00084/Trojan.Win32.Agent.bilm-10ac5b5715dc76d08ab924aee570f8628d33ebca6e425619788363df4775bd31 2013-08-21 00:01:42 ....A 159867 Virusshare.00084/Trojan.Win32.Agent.bilm-e5d04f10448f37467b8af6ffd7b3a7eadf906c8f5aca08c50bbc9c4a38b9d2c0 2013-08-21 00:45:04 ....A 64512 Virusshare.00084/Trojan.Win32.Agent.biuf-62b909f5e1cd996fcf481e687a95a3d6d502e3f273852411a79cd3372b5e6030 2013-08-21 08:29:20 ....A 106496 Virusshare.00084/Trojan.Win32.Agent.bjsx-4a92c282264a16b9ec3cd56f1679fc72bcc6e3f6e402930ecbdcd3feb9cc8767 2013-08-21 01:53:26 ....A 1662122 Virusshare.00084/Trojan.Win32.Agent.bkks-322dd2b9e9ea3c9f275d3a73fb91c23c44ada2a01f3b24ee97ee9c4e162b1f54 2013-08-21 06:45:46 ....A 1572010 Virusshare.00084/Trojan.Win32.Agent.bkks-4a459f7835a4b0c57be48ca9505bb0ef342c44fe3bf6376a67cdc54d09aed4f9 2013-08-20 21:53:00 ....A 182339 Virusshare.00084/Trojan.Win32.Agent.bkks-5089de95077fca0d586e6d5c2b6e24787f4f038d0e411fd1bc0a3af37bde9646 2013-08-21 09:17:46 ....A 1511676 Virusshare.00084/Trojan.Win32.Agent.bkks-5d8a26e0b9f2fcc5bad0ae25b0151f9ba228e47c57aefbf8a2793c73b3979f43 2013-08-20 20:53:02 ....A 184320 Virusshare.00084/Trojan.Win32.Agent.bkks-ef8d3ffa660e3c059ee0896adbe9c5fa67297301346e3b7496dcba6bbe68a78d 2013-08-20 19:39:08 ....A 835165 Virusshare.00084/Trojan.Win32.Agent.bkks-fc853d096e5a0fb50651c622e75e3cf11312c7b90867e98f433a8873c03482df 2013-08-20 18:47:18 ....A 1511424 Virusshare.00084/Trojan.Win32.Agent.bkks-fef36ecba05732f234737ee009fb9511bf4e832e608d4d8e9a963d1729749b1f 2013-08-21 06:14:12 ....A 122368 Virusshare.00084/Trojan.Win32.Agent.bnqp-0baa5a65397e0588ca4a2599c560caa86fcf62ab8484a0961a75a22fb1296cae 2013-08-21 06:45:50 ....A 4336030 Virusshare.00084/Trojan.Win32.Agent.bnwu-7a7dd6bd6937f36bc55f31b759dedb6ad6b6f49bebdce0acf7deef44ff4c6178 2013-08-20 20:57:00 ....A 4336030 Virusshare.00084/Trojan.Win32.Agent.bnwu-fd1f4445d2df4ca15623e34fd2768e8331b6b5207d663d53157ae04dbb335010 2013-08-21 01:26:48 ....A 92774 Virusshare.00084/Trojan.Win32.Agent.bo-4a8bc24da7fecbba4407926da473e2629815b1c8ddda0f2bc587acd7c1380542 2013-08-21 06:30:18 ....A 158982 Virusshare.00084/Trojan.Win32.Agent.bo-7c3030f721ac701dfff1739036b5aad9c8457b72214f74c31b8e7a82520f8ba0 2013-08-21 00:37:40 ....A 178264 Virusshare.00084/Trojan.Win32.Agent.bo-fe83062603cfeff1cc112923ab80f7d953b89e5450a5a618607aa1a7e7fbd517 2013-08-21 07:26:38 ....A 40960 Virusshare.00084/Trojan.Win32.Agent.bolt-2dba52c4fb3b4cdb0278170c77cfabd91f51076d29ee3ce9a7436e3b4187c926 2013-08-21 06:57:44 ....A 75264 Virusshare.00084/Trojan.Win32.Agent.bomn-5c2121479fe100ba0e2ab1036e7c3ca5aff09aea08dcc05cc07cf703f8db3c7a 2013-08-21 07:29:24 ....A 20992 Virusshare.00084/Trojan.Win32.Agent.bowo-19e5af6af5a3695ccad7e76a33a40b011cbd066a2badb15d01b3c5c8d98f5d2b 2013-08-21 07:00:34 ....A 17920 Virusshare.00084/Trojan.Win32.Agent.boyg-6fe7434a0cd78ecfbb5a1281b84159ff23772d1da9187fc496330e21289e00fb 2013-08-21 07:06:50 ....A 368089 Virusshare.00084/Trojan.Win32.Agent.boym-7a9f18b719bed01953730759411333ebc3755024e3ea562313f3addcadeff2e3 2013-08-20 18:13:40 ....A 180976 Virusshare.00084/Trojan.Win32.Agent.boym-c4abc017d8fccaef4708d91a8790c11209db2ee032d7f2729daa80f25c5a78f8 2013-08-20 23:44:34 ....A 15587 Virusshare.00084/Trojan.Win32.Agent.boym-fd7a17ff17ca93a013ccbdb54bbe86027f311cfef1ac2655ed305bfef7011627 2013-08-21 08:27:14 ....A 149182 Virusshare.00084/Trojan.Win32.Agent.bpch-1b07a9e9f6980ab98f9502e548d58af5da490726c08266ae3c9b409c91a4732f 2013-08-21 01:42:34 ....A 4096 Virusshare.00084/Trojan.Win32.Agent.bpky-6f9e1be24de7de2559f51e3e7bf78f7394dbadb5bb8757ef6bd0f31744d40cdc 2013-08-21 10:12:24 ....A 112640 Virusshare.00084/Trojan.Win32.Agent.bpvm-2f74910c9ccf56b75bd40d1934b73648bae3a43cace0a3b1b248c812c53f25bb 2013-08-20 20:14:48 ....A 15872 Virusshare.00084/Trojan.Win32.Agent.bqqt-e1c4b16692d07f79acd4883366235d8c153068157a16df09d31f461daef82dd4 2013-08-21 06:06:12 ....A 45080 Virusshare.00084/Trojan.Win32.Agent.bqs-7e0bd6003a8f93905f1c8fe34fc75622eba721994e59d7eb235a10ac231d3778 2013-08-20 19:57:42 ....A 995328 Virusshare.00084/Trojan.Win32.Agent.brv-750dd2eab4f6958c5092b553f15c7d9471cc4b828fb680c12aa4dcee07a79352 2013-08-21 09:25:30 ....A 57856 Virusshare.00084/Trojan.Win32.Agent.brvh-3a2836284aa606466a3619cf16968c2e87362442b296a76a25c34255a54d6c87 2013-08-21 08:10:34 ....A 856064 Virusshare.00084/Trojan.Win32.Agent.bsbb-0ddc29a6f7e4234a33b84733a35696c79f69cdf7359200b36077931b45d811b3 2013-08-21 08:35:26 ....A 572463 Virusshare.00084/Trojan.Win32.Agent.bsbo-5e9df9b79bd7c8a6771af6b2b17692ed55a0e170522dce9ebaf7dbd29ab3a4eb 2013-08-20 20:11:34 ....A 138752 Virusshare.00084/Trojan.Win32.Agent.bsff-05432a7016e7c4ab05d54e6bad49006f7b433287e2150349ba5dee7e02f4d37a 2013-08-21 01:47:24 ....A 711912 Virusshare.00084/Trojan.Win32.Agent.bsmy-0bd41fbe1fa7a301425830cd267ede1b07d4893afe194bc03a23dd72b9e7d115 2013-08-21 08:00:42 ....A 674012 Virusshare.00084/Trojan.Win32.Agent.bsmy-0eb6a8d865101fd6187e0b8b374143836c2a5563d3c26d68fce981d7b62122fe 2013-08-20 20:35:00 ....A 122880 Virusshare.00084/Trojan.Win32.Agent.bssn-10bb7805775055159f39050e082b52e6f59bc63397065b6dca191b8549bd97e9 2013-08-21 06:38:08 ....A 14336 Virusshare.00084/Trojan.Win32.Agent.btdn-1e2d99b43e93e34894f219051bb877bcd8434f7043d24765edda0080e1f68319 2013-08-20 21:09:40 ....A 42496 Virusshare.00084/Trojan.Win32.Agent.btni-12b78698fd92467de5a1329d64e8b0fd70ecc5f99cbba7d65d4304827a7a8e7d 2013-08-21 00:20:50 ....A 57856 Virusshare.00084/Trojan.Win32.Agent.btpa-4329d12eae2720f7fa5689498af04b5f177764340f51ecfea416717e593ea58b 2013-08-20 21:20:46 ....A 203264 Virusshare.00084/Trojan.Win32.Agent.btsp-75500d8fba985c9898c2ff9d12d093c69eaca595461cbe1e676fafb08167e95c 2013-08-21 08:27:34 ....A 439587 Virusshare.00084/Trojan.Win32.Agent.bttz-7e27b310e979663230325869c3603d9c95e21f5f3663447706bdfbe2a4e6bc6c 2013-08-21 08:30:34 ....A 10752 Virusshare.00084/Trojan.Win32.Agent.bucu-2eff108accbe69001afe847b81a912108ab03249fc04f0753673c3ee678e7257 2013-08-21 08:29:08 ....A 13874 Virusshare.00084/Trojan.Win32.Agent.buga-0ca04d6920e97914ff1ef67ebf98bb9729f1efb0346750f5ca41a22e6f781a2c 2013-08-20 20:01:28 ....A 1641232 Virusshare.00084/Trojan.Win32.Agent.bugr-045f4bcb3190dcf6a7ca946fcdfe964b4124c26f2aa1336979511be8f464e6e5 2013-08-20 20:40:14 ....A 133962 Virusshare.00084/Trojan.Win32.Agent.buka-713313871d126f96db2a079effe243f3b66f7692d9b507e08bdf060e883fa1ef 2013-08-21 01:27:22 ....A 18718 Virusshare.00084/Trojan.Win32.Agent.bulk-2f94802bbb06c09e7305e533ef84dfb91530a99ec49abcc4622e500135d2b618 2013-08-21 07:54:04 ....A 21504 Virusshare.00084/Trojan.Win32.Agent.bull-3b26d891db52956cd799a6825f973264bf277e0f28d0a47761285a64b48d34fa 2013-08-21 05:11:36 ....A 192138 Virusshare.00084/Trojan.Win32.Agent.bune-1ea2ec8edd15ccfb7692e861486d6dbc8f49127b9288fb6522c85b33234ec126 2013-08-21 01:51:48 ....A 192197 Virusshare.00084/Trojan.Win32.Agent.bune-6c1eef0e4343e3c3a1d17b5a3e739cc2dced699667a38bc53f26c8513b5c241c 2013-08-21 07:50:38 ....A 4752384 Virusshare.00084/Trojan.Win32.Agent.bupw-0c0b331a114932f9a0564302724e25aaec87cc7315dd7782ba062316ca5d3291 2013-08-21 07:20:22 ....A 129024 Virusshare.00084/Trojan.Win32.Agent.buvi-3c67544f318884b1b0500577d26376d605acb7b1e02cfbf67c523ae3ff52563d 2013-08-20 19:47:04 ....A 184565 Virusshare.00084/Trojan.Win32.Agent.bvch-144b99ab06ffe1b371c0411509bc858da0b29285297cc702b0974f88f07a6a3c 2013-08-20 17:19:46 ....A 184554 Virusshare.00084/Trojan.Win32.Agent.bvch-1f2a125cf9b319c7bfc39ce87a64fe64cbe88d5f885c49921264889078db1552 2013-08-21 07:07:08 ....A 6594560 Virusshare.00084/Trojan.Win32.Agent.bveg-7fba99de49bfd97381fea0f767ed2e99d735d27ef9179446ac82dd27ba35749c 2013-08-21 01:41:32 ....A 100352 Virusshare.00084/Trojan.Win32.Agent.bwec-4f45fa968edee5cf3fd8fa65ae0e7ce74b9a56cbc204e634deeccdbc299ee740 2013-08-21 01:52:56 ....A 173460 Virusshare.00084/Trojan.Win32.Agent.bwfj-6f74af67860a7a8c7f76655380702e4e37d389f8c17c515198ddc2980fe036b4 2013-08-21 01:54:48 ....A 129024 Virusshare.00084/Trojan.Win32.Agent.bwhh-2a9c354d21cc17861df9abe12beb72ef5c44dd214458d6d3f1761ca24cf1399a 2013-08-21 01:37:18 ....A 11776 Virusshare.00084/Trojan.Win32.Agent.bwib-0e6113a5014766be6340958799741984b695799e9e855832ae0f18742e6fd928 2013-08-21 06:01:46 ....A 957269 Virusshare.00084/Trojan.Win32.Agent.bwoe-1e7f43769204fb4e0a41db399754186dbcbf637a2792720cdda6800a41629815 2013-08-21 00:42:54 ....A 48513 Virusshare.00084/Trojan.Win32.Agent.bwol-41b8fef2fba1d11c9c4f2386b1103d5e49ab740434f647d9ef69ce6c7bacfc29 2013-08-21 08:10:32 ....A 45056 Virusshare.00084/Trojan.Win32.Agent.bwuh-4d9bcc3f01f2d727f8da774b12dc8e2a1b7d0512bad68664a0b69f9b355bda69 2013-08-21 09:56:00 ....A 122880 Virusshare.00084/Trojan.Win32.Agent.bwuw-2ca5c37349fdb7b6d24b535e1540386b5440c1d4afaff5726eb0dae8fb6b5f23 2013-08-21 01:37:02 ....A 95232 Virusshare.00084/Trojan.Win32.Agent.bwxy-2c2e4759625fb08c93a05341e2a86633f573f60cca5a5ba2357d406b1a7b772f 2013-08-21 07:35:06 ....A 28172 Virusshare.00084/Trojan.Win32.Agent.bxj-5e1a591adc111ee3efb2d7e1c928cb15efe3acf75c1f965a72ea968be82472f5 2013-08-21 09:04:36 ....A 28172 Virusshare.00084/Trojan.Win32.Agent.bxj-7ed4a086ffb6fe5657c2f2508770cb7e3a49f68e772936115372700a69c7207b 2013-08-21 10:11:34 ....A 666624 Virusshare.00084/Trojan.Win32.Agent.bxog-7f0373ba424db60d1961df0e735e0f959c07a5401b8fc3b3e207c81a511f0dd9 2013-08-21 05:11:30 ....A 55296 Virusshare.00084/Trojan.Win32.Agent.byfr-3b358d98bde590fce8e7f98a018ea9ce975d07ea8df94a00e27a2a209a4193e1 2013-08-21 01:14:58 ....A 57856 Virusshare.00084/Trojan.Win32.Agent.byin-704f28008bc072d723a401566a231d5bf3081403eea8baf9261702ab276b8a07 2013-08-21 06:04:30 ....A 41984 Virusshare.00084/Trojan.Win32.Agent.byvx-3d46c2c779908b09352400868ff1f72145b5526c11d46ce2863beb6bad24a54a 2013-08-20 17:40:34 ....A 561152 Virusshare.00084/Trojan.Win32.Agent.bzkz-0d0a1f99339d5e3483353d8d4021792c40ce619eaf2804e9d4c8859233b4e697 2013-08-21 04:57:50 ....A 59477 Virusshare.00084/Trojan.Win32.Agent.cabl-9e873b577125ab0e1d2dc6005be5e2491db419dfd3013ccc4aa967f2e64ad04f 2013-08-20 20:37:10 ....A 2671887 Virusshare.00084/Trojan.Win32.Agent.cbbc-4106f0ffbb4392ebfcbb7041a2a55aa7821b3148119f92ff1766cec3785b141d 2013-08-21 09:51:06 ....A 49152 Virusshare.00084/Trojan.Win32.Agent.cbbv-5cbcbde84990728895fa76768f288d94404aa273e3e19f22b08abf61cfb97c0e 2013-08-21 08:05:32 ....A 149522 Virusshare.00084/Trojan.Win32.Agent.cblr-6b127ddc665f281838b4b956ca43b799fc8b0bc447ba1a065a91133699486cb6 2013-08-21 00:55:14 ....A 4608 Virusshare.00084/Trojan.Win32.Agent.cbmf-5007b9bb95daf24ac7f2a7a1e4493e8c2c230028461c3a3af5052282c817fba7 2013-08-21 08:09:26 ....A 28312 Virusshare.00084/Trojan.Win32.Agent.cbpg-3fcdd2937acfe257ef097223d48d321bb1211ab54ccd5e6c5cc47535987c9f1e 2013-08-21 01:37:44 ....A 666624 Virusshare.00084/Trojan.Win32.Agent.cbyz-6e069e3d680a17e7274fb3128931e5aa02d62e9ad38fdb5a404b1c6d042631a7 2013-08-21 05:13:06 ....A 943124 Virusshare.00084/Trojan.Win32.Agent.cbzp-4f287589c88b4ce886626320d272c0a5b291d46265c35e47941e4a9b91a784e9 2013-08-21 00:05:12 ....A 942944 Virusshare.00084/Trojan.Win32.Agent.cbzp-55efe5951a57945b13ea3307c9963e1b6d2fd3e308ae5b79284a166ff3d8dbc8 2013-08-20 21:46:02 ....A 32669 Virusshare.00084/Trojan.Win32.Agent.cccr-519387fd9acc5d436a21df4af04ff3a2e887fccf5f716b5733323fe3ab878cae 2013-08-20 21:12:54 ....A 86231 Virusshare.00084/Trojan.Win32.Agent.cccr-d08e3eba44b96ee82b84e8918a196deba71da8f9dafaab99d42d5299efaa3930 2013-08-20 23:56:04 ....A 23040 Virusshare.00084/Trojan.Win32.Agent.cccr-d1221e65788403753853e5981508796e4a0a9983a3f726927e7080aecf5b993d 2013-08-20 20:40:16 ....A 1104896 Virusshare.00084/Trojan.Win32.Agent.cccr-f92a0f7d12b2ad26d1f63540d79aada100060dd53660f69fd30d34cc5cba2807 2013-08-21 06:41:54 ....A 16160 Virusshare.00084/Trojan.Win32.Agent.ccvl-2c66b98bedfa50f29e13763c18cfdc432425c64c23a666f80be1b8f20d86ef2b 2013-08-21 05:37:58 ....A 173568 Virusshare.00084/Trojan.Win32.Agent.cdap-7d34472a7f7f2cfd7c26734a0d45a1da665a6f2ee85c90dc8852eb2489c97734 2013-08-21 08:03:38 ....A 65536 Virusshare.00084/Trojan.Win32.Agent.cdsb-5d3b7170a5fd4b8a1bd1f91d67f34845e3890f1bf0405651dc0bcb96800d3038 2013-08-21 06:50:58 ....A 73728 Virusshare.00084/Trojan.Win32.Agent.cecc-f32ff94d4bdb8d76371298e302027736f6c62e3dcd4a51958225d7aeda3c879a 2013-08-21 10:06:02 ....A 65536 Virusshare.00084/Trojan.Win32.Agent.cfim-2e9fbc3bcf369ef3a31074801fb9cf1a5225924ab8644ad4a4b07eb74938310e 2013-08-21 09:32:58 ....A 132096 Virusshare.00084/Trojan.Win32.Agent.cfir-6b96ac34cfc52f436d137ae3c2b5504e219f676ee86bff8154d8ad8669db1815 2013-08-20 21:44:30 ....A 24576 Virusshare.00084/Trojan.Win32.Agent.cfis-046ad876749db6c64b958583bb9260547ca9eb0c577d6f9b084d64c103bee3d5 2013-08-20 21:03:08 ....A 323072 Virusshare.00084/Trojan.Win32.Agent.cfje-fe2394173c89dc42dc3e72868fd9e5b17ca5551874ddfec11a5405982b0c4b9d 2013-08-21 09:22:38 ....A 23040 Virusshare.00084/Trojan.Win32.Agent.cfjn-1cc582f24f483716294c97a8aa95648f92c70d1aad6b54858d8ddf172b1100d5 2013-08-21 10:05:00 ....A 392192 Virusshare.00084/Trojan.Win32.Agent.cfzr-5f13abab8d85c7e8df61afedda69c9d0dcb7710f30d4c00fdcdf94ea7a48bc6d 2013-08-21 06:45:00 ....A 167936 Virusshare.00084/Trojan.Win32.Agent.cgdn-4fa7447f942e69ec7d83d68e1e88cfc07b8bcc449f8031f872fd22698f4ce16c 2013-08-21 06:42:34 ....A 147456 Virusshare.00084/Trojan.Win32.Agent.cgfe-1d6937f5a66a03b2e67786a82d19ce0ed2e16b269afc8de8273d103d47c63f16 2013-08-21 07:59:06 ....A 6272 Virusshare.00084/Trojan.Win32.Agent.cgks-1cbc360ad472f70d744dfb3b4ecb26bf69e3c955642090f56a7d34223b0b9a66 2013-08-21 04:05:20 ....A 4730 Virusshare.00084/Trojan.Win32.Agent.cgoz-2ff2409c6ae2206d3a1ef790fed9318c1b778742dd412fec070309b58558213d 2013-08-21 08:26:10 ....A 65536 Virusshare.00084/Trojan.Win32.Agent.cgtu-4a628ff740e621b44c690981f0d8957225a9af0be59847b0253bb55eff4d3d14 2013-08-20 23:31:56 ....A 184832 Virusshare.00084/Trojan.Win32.Agent.cgud-0140193ab5c1ae227065a3a448c1f01b7a11bfbd674a99fe5e9b9916e447d65b 2013-08-21 08:26:14 ....A 17920 Virusshare.00084/Trojan.Win32.Agent.cgus-2f0761eeb016781dab2dff96117026ac3afd433767ecd1cc7aa86f774511d835 2013-08-21 08:17:52 ....A 34304 Virusshare.00084/Trojan.Win32.Agent.chbz-5d7feafcc16cd268931a727ee61ed48d4f67679da04d1f55e9d0c137068e198d 2013-08-21 07:21:22 ....A 202240 Virusshare.00084/Trojan.Win32.Agent.chef-2bb26f9ef302e4148811065f5f5f9e5ee9a9105729c12663ff522c9dc4db52bd 2013-08-20 19:35:28 ....A 28672 Virusshare.00084/Trojan.Win32.Agent.chki-efcad728666ca8ee85b28feb70a316a6a95ed6549ab685f1283c8c403f4c664d 2013-08-20 19:47:14 ....A 150032 Virusshare.00084/Trojan.Win32.Agent.chkn-41ac117ec6c6cbdf8f9dc6a1bd1c99e610bc0f783fe222d7ca8325e41a0431c0 2013-08-21 05:24:40 ....A 23040 Virusshare.00084/Trojan.Win32.Agent.chtt-0c98e45d438e5fe5ff6641daebeb1dd67b247a36cdf1b9ed1378c7099f95f7c2 2013-08-21 08:07:12 ....A 106500 Virusshare.00084/Trojan.Win32.Agent.cicf-5c6d1ca40099ca14eaf2033bd162fa988e64ef88a78e91cd3a53db584abacf11 2013-08-21 09:50:34 ....A 5120 Virusshare.00084/Trojan.Win32.Agent.cid-0a374c44e8bdb75440ff3d8b60b5c889911f7f978bbf68d10fcd66132e60eb04 2013-08-21 05:38:28 ....A 18688 Virusshare.00084/Trojan.Win32.Agent.cid-1be4a72123de23cfc9a0d040cf2d4f62b25cdb4d4c4f4c050d850a1129c856aa 2013-08-21 08:55:12 ....A 18688 Virusshare.00084/Trojan.Win32.Agent.cid-1c756742dfc45830abd69f4f440ddde87138aee5f0dde6880061f00d90c0eeb9 2013-08-21 07:14:48 ....A 18688 Virusshare.00084/Trojan.Win32.Agent.cid-7e8fe7848c307baa142f79a7d53df94c2d0c131de06542a845350551adf3805a 2013-08-21 09:55:22 ....A 368640 Virusshare.00084/Trojan.Win32.Agent.cikh-1ab3935b136ed05203aa8b597e6ef53e66ba2b68efc3026c55c611d0597e5b0d 2013-08-20 17:57:38 ....A 191158 Virusshare.00084/Trojan.Win32.Agent.cjcj-4812179849cc33466ad6e182a207796287b73fc24e2d94b3162435446d9704c7 2013-08-21 05:24:30 ....A 40960 Virusshare.00084/Trojan.Win32.Agent.cjck-5a940373258a3ef76852f3eb1b981b07beca642f785094d30209416953f019a8 2013-08-21 01:32:04 ....A 63771 Virusshare.00084/Trojan.Win32.Agent.cjgo-7a45ab35ccc1104de9930f69196616c52f85786fab6eb4afa8a32473019655c6 2013-08-21 05:21:30 ....A 347376 Virusshare.00084/Trojan.Win32.Agent.cjwf-5de8a727e429dab19be8b8227698deafaf679a110b3f711305246d135a31c7aa 2013-08-20 23:19:38 ....A 45752 Virusshare.00084/Trojan.Win32.Agent.cjxh-dcde5f7971219bc7f0bc9291e1098d4e1452daae870aa5fa002054d2c4ee749c 2013-08-20 21:55:24 ....A 45752 Virusshare.00084/Trojan.Win32.Agent.cjxh-fb95891bef03316855ebd70b903161a408e33a1381827f48316e6d74a0fa100e 2013-08-20 19:40:30 ....A 45752 Virusshare.00084/Trojan.Win32.Agent.cjxh-fede88763aa66f1d16d6fb63bcb6ff2c21bcda05802f40b10cb3e93953391b3e 2013-08-20 23:51:52 ....A 57856 Virusshare.00084/Trojan.Win32.Agent.ckab-23efe2b6197fae45d48b144b7a20f9695c250a8ecf7055813879e50efb3a82a9 2013-08-21 07:33:20 ....A 57855 Virusshare.00084/Trojan.Win32.Agent.ckjk-2fd95b4ff903023f8d15e1af18e5045fa69bd0f7193b0e9094dfcff5ca414d23 2013-08-21 00:58:22 ....A 60487 Virusshare.00084/Trojan.Win32.Agent.ckz-fb927293d8b16f99d678d40e81bf988b467f2211e4c9ab63b02ecc5ea284c010 2013-08-21 10:11:34 ....A 176128 Virusshare.00084/Trojan.Win32.Agent.cllc-13b877d160e0fbb8b20f1b2059a135a8b578a64739bf5e8ee95e9b58fb1ac374 2013-08-21 06:01:00 ....A 151552 Virusshare.00084/Trojan.Win32.Agent.clmu-2c9718577e63f6844948dfb3c82ac2d2a9a916695bed21145f3b2a50db91cbe3 2013-08-21 01:42:32 ....A 29840 Virusshare.00084/Trojan.Win32.Agent.cltc-6d61f41c8230804de43fbc4c5b606b79aaaf632a6f7888bbc22cd1d192c1dc70 2013-08-21 08:33:16 ....A 173056 Virusshare.00084/Trojan.Win32.Agent.cltx-3ba84fc9c1e455219fc937e609e2648045029e878716435d2eced1569cee7c0b 2013-08-20 22:46:02 ....A 86116 Virusshare.00084/Trojan.Win32.Agent.clun-05e868e599bf072bc14c3074423df73be84aaefc3bae980a8769306b3a3ed9ea 2013-08-20 18:08:42 ....A 335947 Virusshare.00084/Trojan.Win32.Agent.clxl-7b5231096b4381ee1bb71cca98e0c2832455820dbc93133ed7e43f296dc30842 2013-08-21 06:48:32 ....A 151783 Virusshare.00084/Trojan.Win32.Agent.cmbs-2fb998452138ef33c58896b8e9c9bc224ca0e7b21d077c41618321c8c97953a2 2013-08-20 22:53:00 ....A 24576 Virusshare.00084/Trojan.Win32.Agent.cmih-65149908a81946b6b83e9bfea194810dd7e5dc52bf14472f4788a1f0e34775c8 2013-08-21 09:03:12 ....A 18594 Virusshare.00084/Trojan.Win32.Agent.cmnr-2b0fcded309f605741c185fda2b3690a4ffcf7528dc1bcf69f919b9405eb2bc6 2013-08-21 07:46:52 ....A 389855 Virusshare.00084/Trojan.Win32.Agent.cmun-4f405a7ec010ae781e7675b6a393c1a72d28db459778e423d30626d7f18cb21f 2013-08-21 07:47:08 ....A 8072 Virusshare.00084/Trojan.Win32.Agent.cn-6b2e7f5d6bb8e9a25e9bd68ee496de36d815d91e5f7df0b61ec5194113a116ae 2013-08-21 05:58:46 ....A 138276 Virusshare.00084/Trojan.Win32.Agent.cnoq-2a0488f37576440b3ca6ac7802853d3eeec4e88ae9214ed1e64395ff9bb6fd18 2013-08-21 10:00:32 ....A 43560 Virusshare.00084/Trojan.Win32.Agent.cnqp-2efdacb52370ee1c59d52743615796cac3a386ea63d453505727363897c13d9a 2013-08-21 03:44:06 ....A 47104 Virusshare.00084/Trojan.Win32.Agent.cnyk-5af2ecaa348ed4ee7a140685decfcdecfd870ef445037a57fbf573d4264b3718 2013-08-21 03:07:50 ....A 241664 Virusshare.00084/Trojan.Win32.Agent.coar-2d4905d07beaf31015e408d1b5ec9613375de8b3bffe4292f169f8597937b480 2013-08-21 08:12:12 ....A 2289664 Virusshare.00084/Trojan.Win32.Agent.cofc-5bd882e8c1d935ad9019601affafd5f03e01abe93dfa80d9bf5fc811b60434b8 2013-08-20 23:16:04 ....A 147456 Virusshare.00084/Trojan.Win32.Agent.coyi-e2ab98b350352f8481057cdcd98d7191c1264074f750bd69837c5f7d6f287e61 2013-08-20 22:12:30 ....A 438080 Virusshare.00084/Trojan.Win32.Agent.cpbr-1126a78c4884895f9eb181c1d4297fda6d6a951c20461274a2d0576b6c84f952 2013-08-21 07:22:36 ....A 53248 Virusshare.00084/Trojan.Win32.Agent.cpjn-1c7c9347881ed545e8efa8a338225484b4600ca2f30d6f1444860eb79fe1da69 2013-08-21 05:25:40 ....A 179712 Virusshare.00084/Trojan.Win32.Agent.cqfp-5e8ea298bcb78257b5e1a11484297123892bde4fcf8fd27b459a17707a97592b 2013-08-21 07:44:18 ....A 50688 Virusshare.00084/Trojan.Win32.Agent.cqhf-5c9913905d92748b0ea4880d703d530f450bacf00b9984b214bb776350dd7094 2013-08-20 19:38:50 ....A 55296 Virusshare.00084/Trojan.Win32.Agent.crll-15a0c982fe1f0045e4ff95ecf1ab2bf94e24467ba5f24d212f41c603941880f3 2013-08-21 09:55:54 ....A 708608 Virusshare.00084/Trojan.Win32.Agent.crlw-7d07b8e44ca2041da5b94e2e44650d53995612d04b821f9da5f2d684965f454b 2013-08-20 21:35:16 ....A 331485 Virusshare.00084/Trojan.Win32.Agent.cru-e43a4c4937bbcfafa43775b532da43cc42dfcca562d6cd56025713ec04a2fe0a 2013-08-20 19:43:16 ....A 116140 Virusshare.00084/Trojan.Win32.Agent.csgk-fd8e3b292eb0a2caabd2cea8a633af0ed584f491ce530a0e3050b820c9f21b0f 2013-08-20 20:28:52 ....A 537017 Virusshare.00084/Trojan.Win32.Agent.csut-45b70b51de135a9a2bb2c5ff432adc4d8f4a8715cd815d66ff54861c9cf79235 2013-08-21 08:12:38 ....A 392008 Virusshare.00084/Trojan.Win32.Agent.csxq-6ffcf083e047e8c9feddb6ff1ef7530d84576691acc291d7aaf2f35a0da5e59f 2013-08-21 09:25:32 ....A 77824 Virusshare.00084/Trojan.Win32.Agent.ctcb-6e013a54b5cb4993862488d3ea93b3f8e992b80a3a7e03beb953a7cebf840d60 2013-08-20 16:56:16 ....A 221184 Virusshare.00084/Trojan.Win32.Agent.ctgt-7e88f40f4ebab801791cd00810c1c2ad365113e1fb94a2f1b1d381eb6b9f37fb 2013-08-21 09:53:10 ....A 14592 Virusshare.00084/Trojan.Win32.Agent.ctkx-1fc03f27cbc8ab617d1e7acd946c355a95f663fbd80c8da9f6e9e0e5c6e6acc3 2013-08-21 06:21:26 ....A 17408 Virusshare.00084/Trojan.Win32.Agent.ctpi-1f0482b7d1198faae0cbe3ad4c7c44daa94011ce943bb9571b16efebdfd78bb0 2013-08-21 09:30:16 ....A 14848 Virusshare.00084/Trojan.Win32.Agent.ctpx-1bf46baa51c900c3df564897d7a9888d7a6a343950da2bdc0daefb461df751be 2013-08-21 02:40:38 ....A 14848 Virusshare.00084/Trojan.Win32.Agent.ctpx-f246cbd61671d18c9f33575c3e5faa8593bb805c580ced3245535495543561ac 2013-08-21 07:36:36 ....A 390841 Virusshare.00084/Trojan.Win32.Agent.ctuw-5bb8f06634d7dd0e5e51ec3ee4146196301d600957f2cfcc3cc29505853c24d2 2013-08-21 00:48:08 ....A 141824 Virusshare.00084/Trojan.Win32.Agent.ctvg-75d108fc59d50ca7c63e5e18ceb43fd3ad2b0dc4b4833a68b1897615be7b3f5e 2013-08-21 05:22:48 ....A 20760 Virusshare.00084/Trojan.Win32.Agent.ctxu-3d396a2445b55a9abcbbc77f89e698de10971f8893d01e6b0e29f7cb502c0078 2013-08-21 09:25:38 ....A 185856 Virusshare.00084/Trojan.Win32.Agent.cuam-0aff6dd31fe595a4329d1eb103776567c6c0b7e2f9fc94e85dd6cddd279cf69c 2013-08-21 05:25:22 ....A 932815 Virusshare.00084/Trojan.Win32.Agent.cuf-7c0ad7d9f34f2e3540baffc4bb87de7c9af14d7ca7526378d142eaf893a73516 2013-08-21 08:33:44 ....A 177053 Virusshare.00084/Trojan.Win32.Agent.cuf-7ca4e0fba27faac50efe2486abb5e2508369e620145c1a37b0f06f01a71d2498 2013-08-21 05:42:30 ....A 40317 Virusshare.00084/Trojan.Win32.Agent.cuf-7fcd849b9daa327be07a4c55497833fafd347dcbbf6a9224b051e2d9bd874558 2013-08-20 17:47:22 ....A 39805 Virusshare.00084/Trojan.Win32.Agent.cuf-c02c95d138115d6a71bcf2c87598f0e4268fe42043db9a778ee486884b55f28a 2013-08-20 20:24:14 ....A 40349 Virusshare.00084/Trojan.Win32.Agent.cuf-d2930f23450a08a449474b93d498b6aedafcd9bf57e0e244d957077bad74465e 2013-08-20 17:13:02 ....A 49152 Virusshare.00084/Trojan.Win32.Agent.cufe-2df7e517c6bb913f4e30621149cbde2d2f5d412b4766a15ed456bd8b3ac09dd2 2013-08-21 08:06:04 ....A 279040 Virusshare.00084/Trojan.Win32.Agent.culv-5fddac370ee9a0aaea3ffa3e249d4704723916872c8832ab0c8eb6c08030a972 2013-08-20 22:56:10 ....A 116736 Virusshare.00084/Trojan.Win32.Agent.cuok-222c629ee71b572ebcad873e30fc492b94a2d606d13d98b6dbd6da534905a9d4 2013-08-21 01:53:54 ....A 97280 Virusshare.00084/Trojan.Win32.Agent.cupu-1ff4b3ac69c5ab2d17595ec1fde19d177b3f8c0c0bd186bff6c1383a34c0219d 2013-08-21 06:30:50 ....A 97280 Virusshare.00084/Trojan.Win32.Agent.cupu-7b64f366eb5eb2befc0c601146cce076af782c5271c84f30593dbe98c84e9e06 2013-08-21 01:45:42 ....A 724992 Virusshare.00084/Trojan.Win32.Agent.cvhe-1a742ba49d45996265ba37cdfd5779cf2fa94946d5c54984d8fccb71a3311d2d 2013-08-21 08:05:32 ....A 274432 Virusshare.00084/Trojan.Win32.Agent.cvhq-6f890f52fbe30aa5e51aa4d93e8f0a7ac635ecce1066dc2f2960356b94a6e4af 2013-08-21 06:25:50 ....A 254976 Virusshare.00084/Trojan.Win32.Agent.cvja-0b8441a909f7b31dd5dd436e67d48c2ba90bc0a797c7f67b365a946eb2d2f27e 2013-08-20 20:51:04 ....A 73728 Virusshare.00084/Trojan.Win32.Agent.cwpm-56106dc06c02bda5e84b20f9cb68c7a65a02f05fe387bf9fbe581306d91f5ef3 2013-08-21 06:33:24 ....A 161565 Virusshare.00084/Trojan.Win32.Agent.cwpv-0edab00ab46c17f73e6952d5a13bb8a1ef729ad8e6e686438ae18ff0d81a054d 2013-08-21 01:20:50 ....A 161065 Virusshare.00084/Trojan.Win32.Agent.cwpv-1256d58135178d19affaaf3aea96fc38beb11c4b574a1670f1be1914ea894415 2013-08-21 03:40:08 ....A 243445 Virusshare.00084/Trojan.Win32.Agent.cwpv-4ba3529bcfbb8a0a8ebc3584f604d4ace1b22eae90b94deead079da3acd50523 2013-08-21 05:42:30 ....A 165591 Virusshare.00084/Trojan.Win32.Agent.cwpv-4bd63e940d397755e8d7f110433ed8144fd52eca329f54761a7c37a033fded45 2013-08-21 05:43:14 ....A 166935 Virusshare.00084/Trojan.Win32.Agent.cwpv-6f3f73368cf9a655ba6e7140b988bf08429d9d0ac25b55d97480941eb4e12d48 2013-08-21 05:38:44 ....A 154751 Virusshare.00084/Trojan.Win32.Agent.cwpw-c71a27eb8565dad6cca8fade0f2806e9df62f9667d8ac88cb53af1466cf7c311 2013-08-21 01:38:30 ....A 161285 Virusshare.00084/Trojan.Win32.Agent.cwpx-3a24b3132bd9bc4ff2f189f1f97b4e0081e7bcd2e61282ee66793523da246b73 2013-08-21 09:16:34 ....A 119715 Virusshare.00084/Trojan.Win32.Agent.cwxc-7b37e49d8266db83875796e955b9416391feaf0c1b035a2362e638bad025038e 2013-08-20 19:53:00 ....A 30732 Virusshare.00084/Trojan.Win32.Agent.cxko-fd7c9aaa3e97553b756df44c514d6ebbe69017d37c93357c1f64379b9e91e645 2013-08-21 05:15:04 ....A 317952 Virusshare.00084/Trojan.Win32.Agent.cxsl-2a64630bee61598ff3a1f1924b475a6cf4a899e8a2da066d434c363dcfaff40d 2013-08-21 07:55:36 ....A 19968 Virusshare.00084/Trojan.Win32.Agent.cxtv-4fb6615bf19a9c7a5bac1c7872161a95b9d142dad5dcdc56dbf7d42fa8d10bd2 2013-08-21 09:02:40 ....A 643584 Virusshare.00084/Trojan.Win32.Agent.czct-2f4f1820c3fd483574702354382242d8f30295fc30c4c886aaa38222eff0d7c2 2013-08-21 09:45:30 ....A 42114 Virusshare.00084/Trojan.Win32.Agent.czer-5e0cc73c8680415401e5f92217514ec9ec7a1e217471ee12b7d931ac625f5d3c 2013-08-21 05:40:18 ....A 118784 Virusshare.00084/Trojan.Win32.Agent.czro-2c2cbd01d9bcfdb496f3f29c32b8a514543f163304ac3d9e8dae6e9a1442233e 2013-08-20 22:21:54 ....A 97906 Virusshare.00084/Trojan.Win32.Agent.dajo-1558edb57392067bd4ec53538a264c73c9ddda5c1766d031bd6a5b1b5fc563c4 2013-08-20 23:00:04 ....A 753686 Virusshare.00084/Trojan.Win32.Agent.daor-ecea044d4571289c71092d6c64075df45462f79ba4002ccbf4922bd7ddb0df6e 2013-08-20 21:36:20 ....A 753682 Virusshare.00084/Trojan.Win32.Agent.daor-fb747f2a9799fb04842c728377cffd0563956dd979e26bb2d5b92565f4b9b4d2 2013-08-20 22:15:36 ....A 749777 Virusshare.00084/Trojan.Win32.Agent.daor-fc3e6da149db57709a9b6f27a5d80acfca34072d3da36d159aa45235db46d16b 2013-08-21 07:38:46 ....A 28672 Virusshare.00084/Trojan.Win32.Agent.darc-7f3743500cbdd63000e64ceebb37181380cff3bf94ae377a49237002b1e410a4 2013-08-21 02:57:04 ....A 26624 Virusshare.00084/Trojan.Win32.Agent.dbuj-1fe9486aea52f285d184beed54ec3794c762f52e7656e26a0f517f34f8a07a4d 2013-08-21 00:21:22 ....A 265728 Virusshare.00084/Trojan.Win32.Agent.dbzr-25ad88935eb574d29dcd9e62cf1cb185e5fadd70ef9c27a254180ba4d9f5cbe5 2013-08-21 05:05:40 ....A 406016 Virusshare.00084/Trojan.Win32.Agent.dbzr-f3d639b87297ba3f15d6680d37c084da1ca171c3aa00e3b44a2399312d88ec57 2013-08-21 06:13:06 ....A 139776 Virusshare.00084/Trojan.Win32.Agent.dcdw-7b345f1ea100cbc9d11b8cbc8251edf1e26fc37fa611bbfe8f80b0f52caa8008 2013-08-20 17:48:06 ....A 36864 Virusshare.00084/Trojan.Win32.Agent.dcir-7b014f93b93a0e8dd01cbde6e0011381ce937eb71eb81af3f916458dd73e8b7e 2013-08-20 17:55:06 ....A 49152 Virusshare.00084/Trojan.Win32.Agent.dcpw-4b1dcfe495ba17b84d25b3c17d22fc5da24c6006653e759755eef830bd7ab528 2013-08-21 01:27:10 ....A 175616 Virusshare.00084/Trojan.Win32.Agent.ddax-7d53d1fe39eb703056fdeab9a3027483fb38bb72ce2281075cb1eba3afa7dc87 2013-08-21 07:12:08 ....A 1122304 Virusshare.00084/Trojan.Win32.Agent.ddyr-4fcf093a3ff6710adb1e6a964cd44bed65d4501c6e0a907f27f399ff3883a362 2013-08-21 07:53:18 ....A 254976 Virusshare.00084/Trojan.Win32.Agent.deha-7c659bdeefedd81b3bff77c2672081d3d74c8595a88b0f722dd0746da9748c95 2013-08-21 07:56:54 ....A 20480 Virusshare.00084/Trojan.Win32.Agent.detv-2cda6fcb59846856be4e4d606cc8965e1a628e7f5b206f02dadaf34a59899fa6 2013-08-20 20:11:24 ....A 172032 Virusshare.00084/Trojan.Win32.Agent.dewj-2136a7226cb40f551097b615e62dea8e7bd6e588efae468d49a9ac5f2f2faa31 2013-08-21 07:29:34 ....A 76088 Virusshare.00084/Trojan.Win32.Agent.dex-7ec1dcbbbdb603b19815644005019c08b565164425ede0daeebe8db91a1e368e 2013-08-21 06:32:18 ....A 176128 Virusshare.00084/Trojan.Win32.Agent.dgmn-fb47c1f449ff29d106220e3a0f243e4b0b58fcf6a86c59db45ba06a62e2ab41d 2013-08-20 23:05:44 ....A 178176 Virusshare.00084/Trojan.Win32.Agent.dgqz-615c43e3b71592b5d603530c55aafe18ac56f990a65ed22587085b2ccbf61623 2013-08-21 10:01:04 ....A 40448 Virusshare.00084/Trojan.Win32.Agent.dhcz-4b24320bb102a8d6c6e5d79b7f6d91a699fda95c1362fb49cacb257a33b115e8 2013-08-21 06:08:50 ....A 20480 Virusshare.00084/Trojan.Win32.Agent.dmpj-2f0eb44df244a63d14fdd62a238d58d4d23745d3d07807fd84a17028c37c1d4b 2013-08-20 23:55:36 ....A 91136 Virusshare.00084/Trojan.Win32.Agent.dnrt-da0c896a5201e22f3b2a4240600139637ad46559a601ad657876ac9344043a6a 2013-08-20 23:36:48 ....A 91136 Virusshare.00084/Trojan.Win32.Agent.dnrt-e089acc00b4f281139e14340da1f914843b2b5a4ffa28828022493170fcf52cf 2013-08-20 19:44:58 ....A 368128 Virusshare.00084/Trojan.Win32.Agent.dnyr-f83e63c6774cf927668cd808c2ce20656e1790cf7cb9b921fbf7a917e54d24de 2013-08-21 09:53:30 ....A 19594 Virusshare.00084/Trojan.Win32.Agent.do-06a772314c46d2c67dc331ce7f916016db24eabfb4368d49e190f57cd115f4d2 2013-08-20 22:28:26 ....A 512000 Virusshare.00084/Trojan.Win32.Agent.dphm-da8472e69ce31b349f9c5bd5a3de73359cfd71b870666dba5328dd03d3aa9217 2013-08-21 05:29:38 ....A 624144 Virusshare.00084/Trojan.Win32.Agent.dqlg-0bf135178e7bbf567b1b1157e8b933d596876f194d7bd845dc17217fe2199455 2013-08-21 09:42:32 ....A 624144 Virusshare.00084/Trojan.Win32.Agent.dqlg-bb12fbdb40f94ace85a36a542f507279ab708fc58968f981c79fbe25b4175db0 2013-08-20 20:48:06 ....A 109072 Virusshare.00084/Trojan.Win32.Agent.dqlg-d701ffbfbdc886162d25eca1b255229f96deb1055dfc34732bd6266bd33d02ab 2013-08-20 20:18:04 ....A 624144 Virusshare.00084/Trojan.Win32.Agent.dqlg-d971461604603095cb642603ee2880d8dcc52f02223377a07b81537d67d3907e 2013-08-20 22:57:52 ....A 624144 Virusshare.00084/Trojan.Win32.Agent.dqlg-f0e409c252cb28c284e5f1583c12dfb01ce14753e54204f4f6b7bd60c3cbb364 2013-08-21 00:40:06 ....A 109072 Virusshare.00084/Trojan.Win32.Agent.dqlg-f9d611355bef74d187b0f3477c7913b2060451cb15f9d70bfb4057a8df6a6aaa 2013-08-21 08:19:24 ....A 278294 Virusshare.00084/Trojan.Win32.Agent.dr-6c4a22cd330972633ca1e70e97c137957b0fe1479830bf5eeb0e651c77ae36de 2013-08-21 00:38:22 ....A 84992 Virusshare.00084/Trojan.Win32.Agent.dut-e0fe1a548980700d75135f34084f01991145215b456b8909eedaab74e6409b59 2013-08-20 22:15:08 ....A 168488 Virusshare.00084/Trojan.Win32.Agent.dvik-246aa036b52d0d81dbd523b63060c4a471e1d8ca12d43b4d889272dce00da45c 2013-08-20 20:12:28 ....A 9728 Virusshare.00084/Trojan.Win32.Agent.dvyv-2061efc608da2cd8415316d57492e0a308b117307f8e595c101c28fc03db553e 2013-08-20 22:02:08 ....A 430592 Virusshare.00084/Trojan.Win32.Agent.dwtq-d38395c5a6f4a78a25ee295fe6581cf5fc510869bbaa9fccaa71256acd78e7d9 2013-08-20 20:20:26 ....A 430592 Virusshare.00084/Trojan.Win32.Agent.dwtq-f2dc3fe6e4c807e1afad500f46703ef32ddac696e8d53c71518666d6a681092a 2013-08-20 21:36:10 ....A 430592 Virusshare.00084/Trojan.Win32.Agent.dwtq-fd38fdd3d447ec8f143f12a43d5c3150e57c419ef58b9017cef6e9dcd55dd1df 2013-08-21 08:01:12 ....A 20480 Virusshare.00084/Trojan.Win32.Agent.dwxd-1d837f6cc28d1fe601a2856bd3a10ee3eebe28a4913ce9347adb76142c3ae51d 2013-08-21 06:08:26 ....A 102400 Virusshare.00084/Trojan.Win32.Agent.dxjp-1a79ffb2253bfb69ea61417de8cb0a8accca5d65213db97e4fe62fe22acfa1c7 2013-08-21 00:26:56 ....A 48128 Virusshare.00084/Trojan.Win32.Agent.dxul-f0956339fdd913ec564142ccc03def6917fda586bc12fd7147dfa34c206d4090 2013-08-21 03:45:06 ....A 22096 Virusshare.00084/Trojan.Win32.Agent.dywo-09a42b095490f1ca762ec3d814cd0699eed656fc8be60685764343cbf6d10ca1 2013-08-21 08:03:08 ....A 118272 Virusshare.00084/Trojan.Win32.Agent.dywo-0cc06f4984f8a6039d0b53ea7f415ecfa77f397977416fd64e478bea55e7b824 2013-08-20 18:32:58 ....A 118272 Virusshare.00084/Trojan.Win32.Agent.dywo-28e3914d2ff5230e6a172cec3b69a084d5f432a1e1071d0b92638b0f9d0744bf 2013-08-21 01:40:20 ....A 22032 Virusshare.00084/Trojan.Win32.Agent.dywo-5fe6e93d838abe23a250e6c6dc7c01d2a19c5035c73cdca3d43951dc25370625 2013-08-21 00:23:06 ....A 46968 Virusshare.00084/Trojan.Win32.Agent.dzjl-ff86aba87fd43f7959756306ee0fab3d061f9aef819d650a97e9e22343e3b1ab 2013-08-21 09:58:46 ....A 15154 Virusshare.00084/Trojan.Win32.Agent.dzph-3d2319b453cc211a291fdf15dbcd470fd22078f56661c7b7116dbcd1797c3a0b 2013-08-21 06:03:30 ....A 15154 Virusshare.00084/Trojan.Win32.Agent.dzph-3e646929e5da6305c6873bb6cb10fe7ed2ecc68f721eb798663a1e362bb2c0a3 2013-08-21 05:22:08 ....A 15177 Virusshare.00084/Trojan.Win32.Agent.dzph-7f64049a7ff7386bc4ea3afcfb96e2a2688d61c5d192634f5411dd79ce786c9d 2013-08-21 02:21:38 ....A 6912 Virusshare.00084/Trojan.Win32.Agent.ecsi-153ad60e942735ee83c1d97755e6e73bb897838b1e8d0dea4d3d06f5095b27c1 2013-08-20 18:46:00 ....A 68608 Virusshare.00084/Trojan.Win32.Agent.eemh-fb445f07d8c475ca987fbfa3cb3ae66639aa0ce5d34871184a5a0578b7290d53 2013-08-20 20:39:38 ....A 425165 Virusshare.00084/Trojan.Win32.Agent.eilq-d4c30582dfc72cccaae5e83c113126f0f490dc3cc53250713b4ae39db6465db1 2013-08-20 17:50:04 ....A 44988 Virusshare.00084/Trojan.Win32.Agent.ejfs-480ac7ec4d137ead63e7ee58b7f5e1df59b2f26477867b4e87cb8c9834f9dce2 2013-08-20 20:10:18 ....A 36352 Virusshare.00084/Trojan.Win32.Agent.elym-e277a7ae8f25b8863aa86f4080cba6ddb27d130d0d1925701b266af8188daa16 2013-08-20 20:16:44 ....A 57344 Virusshare.00084/Trojan.Win32.Agent.elym-e3ba963815dc9cc38e870922f054df211069360039a7f09b4e5951dbfec6ddd1 2013-08-21 01:23:50 ....A 120051 Virusshare.00084/Trojan.Win32.Agent.env-4e90573c5e14714606b33a9ac926774aa2c971dad059a35360d9753a5dda3f2c 2013-08-20 22:42:46 ....A 541185 Virusshare.00084/Trojan.Win32.Agent.env-f2513dcb6a4b19dd7d1f30381b03796e4bb7424c5cce6bdb7e573e1a4da40cbb 2013-08-20 22:00:56 ....A 69632 Virusshare.00084/Trojan.Win32.Agent.env-fb8bc5262b670e4e28a370755d9db3aee70988f40ae12a1229583ac9278d95fe 2013-08-20 21:43:14 ....A 624653 Virusshare.00084/Trojan.Win32.Agent.eocc-e0c4b9c9986455ce7630960b14087964eedda6e52f39649bcb3d1b39b06ae471 2013-08-21 00:33:26 ....A 75264 Virusshare.00084/Trojan.Win32.Agent.eqdr-6593c363b3ae9713e8648bf31bc06078ec59a355112052428ec2148488effd15 2013-08-21 00:00:00 ....A 632549 Virusshare.00084/Trojan.Win32.Agent.eqgi-0265a40b9806a639066787a3e4df496dd980fd03054caf83a088a1f3debd4186 2013-08-20 22:04:48 ....A 305152 Virusshare.00084/Trojan.Win32.Agent.eqvj-ff499a30f6cbcafb94a64475209411306efc6db5eba0772e1f3ed071c9a2e426 2013-08-21 09:54:08 ....A 44544 Virusshare.00084/Trojan.Win32.Agent.ezm-6fac485351c25aadacebe3a503d5e0948d29a2bc6d880dbb79aaa695a6f038e9 2013-08-21 02:31:14 ....A 168960 Virusshare.00084/Trojan.Win32.Agent.fabw-277b434ff74f9f5f41c9a3414fe952dda2b6548064481a670b5b8fd299a11b20 2013-08-21 01:20:36 ....A 997376 Virusshare.00084/Trojan.Win32.Agent.fbdw-faee357583e75659fa2d6d08acd9e0aec2bae4cff0e327b1091db106ef9ec6f9 2013-08-21 09:01:14 ....A 614400 Virusshare.00084/Trojan.Win32.Agent.fegb-975c101d312e3be403acf3725e8b4804ce23dc3b76224874d2c793fca65d4709 2013-08-20 21:11:06 ....A 3047280 Virusshare.00084/Trojan.Win32.Agent.fegb-f69449c296cc59429b550cc4807141fafc2187b441ff9abe67f99bbb8f827121 2013-08-20 22:21:32 ....A 729600 Virusshare.00084/Trojan.Win32.Agent.fjus-fd498cf84a09ea3b9a2737569433a8185e9a8cb46eecab77ec2172184f95ab41 2013-08-21 07:42:44 ....A 27335 Virusshare.00084/Trojan.Win32.Agent.fkwt-6602d4f1a087925d663c9ce74247eaf4de08e201f1b71f45f686aa8c506742e7 2013-08-21 06:12:14 ....A 83482 Virusshare.00084/Trojan.Win32.Agent.fkwt-7cd602d9ffbbde2c1c90814f15d866885539dcada2b83f13074a164b3edd4f84 2013-08-21 08:11:24 ....A 296960 Virusshare.00084/Trojan.Win32.Agent.fntf-4ac37c47b2835be260f3535acc284d2eb2011f9106ffc79cf753881ca9854c6a 2013-08-20 21:20:48 ....A 295936 Virusshare.00084/Trojan.Win32.Agent.fntf-d4d345ea44b6fe35f33203d8033264017936161675f0f0b107b78af695947303 2013-08-20 23:32:16 ....A 47616 Virusshare.00084/Trojan.Win32.Agent.fnts-ebcfe9f017fa02cddab4b7d84ed253f8fc24a582d5d84599d5dc81a9e4927ddd 2013-08-20 17:10:44 ....A 16384 Virusshare.00084/Trojan.Win32.Agent.fyas-3abdbbec502836a98a5aa4d42e98e9cecdb97bb8d7aa38b03a052a93452965e8 2013-08-20 20:47:30 ....A 23552 Virusshare.00084/Trojan.Win32.Agent.fyas-e6b2f4be45208c14be8502fe145da6658aee23cd37a21e6e0e0971156bdff5a8 2013-08-21 05:02:48 ....A 424448 Virusshare.00084/Trojan.Win32.Agent.gen-0be2ef4c8b89cd4ee0720ea4d830eae617584857cf8486ff98f31456deef88db 2013-08-21 09:22:52 ....A 317952 Virusshare.00084/Trojan.Win32.Agent.gen-2bd86e5749775e4b317b4544a4e712cafee9b857540c3e6f850a19201f062504 2013-08-20 18:20:34 ....A 97693 Virusshare.00084/Trojan.Win32.Agent.gfvh-0ff8b086df567d9e8c8473f555f54eda74098047b2b1f92dd070df2d3d36d3d5 2013-08-20 18:09:22 ....A 65536 Virusshare.00084/Trojan.Win32.Agent.ghds-4aa3108ffeb30268a4a42b3c26c0cf2171655d2441abe9ec3e4da2d9b577235c 2013-08-20 19:39:04 ....A 26112 Virusshare.00084/Trojan.Win32.Agent.ghds-e82a1915693e2b45346787404544c57a0e7d2d44f7203208db588cb96575d9a2 2013-08-20 20:39:28 ....A 65536 Virusshare.00084/Trojan.Win32.Agent.ghds-efefb98cf7c8d0c5a8836844b7f8a288ee3432afef99ed854e279367bbd41665 2013-08-20 22:11:06 ....A 131072 Virusshare.00084/Trojan.Win32.Agent.ghrj-ea201016fadf249d3c20b1cf7ce397c00a7da05c3d4281ae1c8adf6036716d33 2013-08-21 07:49:08 ....A 55639 Virusshare.00084/Trojan.Win32.Agent.giyt-1fbcedd925b8862cf6feeeb151fab3916fb0893cfe586601b5b27cd72650876e 2013-08-20 17:43:22 ....A 55623 Virusshare.00084/Trojan.Win32.Agent.giyt-3b5e485cf3b3ba30979d0fe063e1eab039a075279978b7be64dc577fec612342 2013-08-20 17:41:16 ....A 55647 Virusshare.00084/Trojan.Win32.Agent.giyt-7b920c3801844d54833ad5c25ab851baeeb333dd7bcf6b431096d9d0366ee728 2013-08-20 17:37:30 ....A 55647 Virusshare.00084/Trojan.Win32.Agent.giyt-7f763897f7d1ef87eb6935e1c4ba9aded83c4f7dda32206413caee3017789dc2 2013-08-21 00:29:50 ....A 55638 Virusshare.00084/Trojan.Win32.Agent.giyt-f735268820a7c9ed433370fbe76cab2574cbc3e63dbfda00872a595a8d5b3324 2013-08-20 21:47:52 ....A 55623 Virusshare.00084/Trojan.Win32.Agent.giyt-f7ac201009d829a78557265fa3157b296add30de303b16878344378345cbfb85 2013-08-21 07:57:40 ....A 49682 Virusshare.00084/Trojan.Win32.Agent.gjih-3ac67ac865f9ed3f7037aef2b931bed92b53bbab9b422636b6aefaf85fc591f3 2013-08-21 09:56:58 ....A 1998873 Virusshare.00084/Trojan.Win32.Agent.gs-1b479a37073d74e0f065962c2c97f0153e07e125fb4ec7f90423a25f7fbff69c 2013-08-20 20:46:38 ....A 109072 Virusshare.00084/Trojan.Win32.Agent.gtna-d144896c61746b10e691b8a43669c585f462e1b07b9c9848a10270197a6cefb5 2013-08-21 00:56:14 ....A 109072 Virusshare.00084/Trojan.Win32.Agent.gtna-ddb26f1ae045ac228d3a1de2871c22b1daa562510a514cf9162aabb253dfc496 2013-08-20 23:50:42 ....A 109072 Virusshare.00084/Trojan.Win32.Agent.gtna-e62ca0bc615624445fc751bc504774477481a94557e0ad6600125f97e7637108 2013-08-20 20:24:28 ....A 109072 Virusshare.00084/Trojan.Win32.Agent.gtna-f903499b872710dcaad58e50edf1f379deef4952625189cae2394babf8487aef 2013-08-21 00:40:00 ....A 2513536 Virusshare.00084/Trojan.Win32.Agent.haqq-d66287b151d927356b8e1aec18688e47e9675314c6afdb6eda49027f6de14a83 2013-08-21 00:00:32 ....A 2513536 Virusshare.00084/Trojan.Win32.Agent.haqq-d677b6f3bb9658d1da6d29dc4841bd128586554d8a956d7e9c297d42bd718dee 2013-08-20 20:36:22 ....A 826496 Virusshare.00084/Trojan.Win32.Agent.haqq-f930fc4a9d909e25aacf268d6d82e217587d208a40a99639d999ce530f1861ed 2013-08-20 19:45:48 ....A 826496 Virusshare.00084/Trojan.Win32.Agent.haqq-fbd258c3eb975ecf353f5d3495e627eab97e65404f6795b3d53fc15ac703c8e5 2013-08-20 23:12:14 ....A 172032 Virusshare.00084/Trojan.Win32.Agent.hgol-026ca69332f2efdb653397907dadfbf68f7f5289832b8a4a8b9ce0eb95e93855 2013-08-20 17:32:22 ....A 147734 Virusshare.00084/Trojan.Win32.Agent.hgol-6a6993c2f329a42d261cd14a16b119216aa265da681641a2c4b09488cd9564dc 2013-08-20 20:02:22 ....A 149504 Virusshare.00084/Trojan.Win32.Agent.hhse-e547e48b3a7824124fcb7876f2ec50148b5bc475ca8db1319b6ad4317c7c9b50 2013-08-20 19:38:38 ....A 9742 Virusshare.00084/Trojan.Win32.Agent.hhsr-72179eeac08c397cf6fb6523f1cf1ce8310b9e24cb7a706a24b6daff9c895317 2013-08-20 18:13:40 ....A 9742 Virusshare.00084/Trojan.Win32.Agent.hhsr-7cdec74f3b809aaf78605e8113fe8cf0c060165682ca54a80a4b537f481dacfa 2013-08-20 21:33:28 ....A 121539 Virusshare.00084/Trojan.Win32.Agent.hkoz-e21f78c7c3e814fb2a649cc322ffc6f4b3687ae05dd6f350dbc51361fb838768 2013-08-20 23:24:44 ....A 69120 Virusshare.00084/Trojan.Win32.Agent.hkyh-ff4af52fd9e23359ed6ae4246ca9f516583a8e9e61aec50521641e573f631566 2013-08-21 06:40:54 ....A 544768 Virusshare.00084/Trojan.Win32.Agent.hkyl-4c4959cfef03a734e672d160a7f0c95ef7275df8c1b86e61e6ed7a6f3dd88b56 2013-08-20 23:35:26 ....A 121994 Virusshare.00084/Trojan.Win32.Agent.hlgj-d4f1b92b2f749d69a9554e103221bc1cbaf7c24d1858f45fd270402c239a0416 2013-08-21 00:31:02 ....A 122049 Virusshare.00084/Trojan.Win32.Agent.hlgj-e6633b182ab474989f9064f1115f4110bdc1ebf28fd91aaa313d1bf774b06bc7 2013-08-20 22:10:22 ....A 152576 Virusshare.00084/Trojan.Win32.Agent.hnlb-740268bce60489ce4384c826256d9fe3fb03d69326227dec797781c7c5c638b0 2013-08-20 21:38:12 ....A 152576 Virusshare.00084/Trojan.Win32.Agent.hnlb-e3751d32a52758ea0235581efec44a377c957e7a81a4e410e9d489ec5dd9c312 2013-08-21 06:40:38 ....A 105984 Virusshare.00084/Trojan.Win32.Agent.hodh-9aa03ce96f9e87f6aabe605197216de986535e3d1a1aa9edaba6692d7cecea8f 2013-08-20 19:35:10 ....A 105984 Virusshare.00084/Trojan.Win32.Agent.hodh-f6f71d692c77e3594e978c253b6182276fea1984f1f7d3cd75fa00e0ac9fb561 2013-08-20 22:06:56 ....A 50689 Virusshare.00084/Trojan.Win32.Agent.homi-eb23c1e23123aca321290af6ba9eebb80a4c0ef7902c72dd6b82ae4cadf1c92e 2013-08-21 09:09:34 ....A 86272 Virusshare.00084/Trojan.Win32.Agent.hpfo-7f89524b64cc70cc50cd6d8c453ba0f4cf22cd5073eedeb992733c9b92a85dc5 2013-08-21 09:14:24 ....A 161280 Virusshare.00084/Trojan.Win32.Agent.hqjl-3d9231cd333dfe98168b7adcaef25e0adb579e0b9a0c10767681280b1775b6e3 2013-08-21 09:26:08 ....A 1798630 Virusshare.00084/Trojan.Win32.Agent.hsaq-3c2078e6212d68541f16753665e4fc7b8b3755ad226f76f090a2496bcf9f8898 2013-08-21 00:17:10 ....A 264192 Virusshare.00084/Trojan.Win32.Agent.hskn-e43391845cbd2f68b2976dc076d38d4f52b760e78c244094a21c27871a971bb9 2013-08-21 03:21:24 ....A 45871 Virusshare.00084/Trojan.Win32.Agent.htco-05dfadeabd62984f1522a14d40fef3b97b7d7ec6f62ffc8fdda8a43fba7ca02a 2013-08-21 05:41:42 ....A 45695 Virusshare.00084/Trojan.Win32.Agent.htco-7901a7fa999b8ef8b42cce6b36eabddd6291cb25a1632a4c7c6e945e9ebdb3d8 2013-08-21 06:04:06 ....A 37888 Virusshare.00084/Trojan.Win32.Agent.huke-7b9413313f35c1dc8ddfe647220013b7a7936da5ec858b13602aefddc4a6b8d5 2013-08-21 01:18:26 ....A 157696 Virusshare.00084/Trojan.Win32.Agent.huno-04d62a51a365d9893841cd96377406ec236505135b234be054dfcca8789036f5 2013-08-20 22:28:32 ....A 54272 Virusshare.00084/Trojan.Win32.Agent.huno-e830be4d7d1572bc23173259982c67b3f0e878150a08e156972a72165c38ba35 2013-08-21 05:23:32 ....A 871424 Virusshare.00084/Trojan.Win32.Agent.hupi-1f6438a6f78258fb63c0cd6145f46f5ab801d922f37f49ccae648b8789c5f86b 2013-08-21 09:27:22 ....A 219648 Virusshare.00084/Trojan.Win32.Agent.huqh-4d5ecc6ceab8f1b660b226171e900f66e8226a678c4e431687cc13e94debfba2 2013-08-20 20:40:54 ....A 102400 Virusshare.00084/Trojan.Win32.Agent.hurc-d1cd64514ee21417eee1815bfd836474dcdaffe9097663858177e23f69f68e27 2013-08-20 23:24:02 ....A 350764 Virusshare.00084/Trojan.Win32.Agent.husr-fd996185fa696e27a021a7d958d8348964ca12caf8144d16828520da37d9a71c 2013-08-21 07:29:30 ....A 40960 Virusshare.00084/Trojan.Win32.Agent.huub-7da0d9855061ce0cadb0dafa0875acf051cf7c8ed1d05c3393771728b1caea0a 2013-08-21 02:42:28 ....A 211738 Virusshare.00084/Trojan.Win32.Agent.huwx-1835c56e130ef6021f7460cf3693ff8d0e75547196b12f9880033f39ceefc6ec 2013-08-21 07:19:52 ....A 211859 Virusshare.00084/Trojan.Win32.Agent.huwx-234a4df78d82414cd95623a5b90a79bf9a923dc8d3be520c54669595c9742475 2013-08-21 07:04:28 ....A 879999 Virusshare.00084/Trojan.Win32.Agent.huwx-2b2983c255caa131ecff419e58b90494f5d50d730b8d16f453ea1d74139c271f 2013-08-21 07:47:32 ....A 211949 Virusshare.00084/Trojan.Win32.Agent.huwx-7ff26ec082b58472e7b70780008e56f3da18afd368a9859ad1907aeafb4ebbed 2013-08-21 08:34:48 ....A 36792 Virusshare.00084/Trojan.Win32.Agent.huxu-0ebc91b1b0e1fc29bad6740a8b5a5e95dff8cc4afe26deb8010bd66e122fd9db 2013-08-21 00:17:12 ....A 40960 Virusshare.00084/Trojan.Win32.Agent.huzx-02c81ebb3c7e983efff169a2db50f70b771a7c1b13c42fea7d9a46c1ada9abfd 2013-08-21 00:38:06 ....A 65536 Virusshare.00084/Trojan.Win32.Agent.huzx-432040d5f769d366b8d09e687a1b5e227a31a00d0adaf5f62115b57ce2bb9c23 2013-08-21 05:41:38 ....A 40960 Virusshare.00084/Trojan.Win32.Agent.huzx-4c96754d800637db365dec1334f835427d8a3dada0be850796a6894f63bcd902 2013-08-21 06:59:54 ....A 122880 Virusshare.00084/Trojan.Win32.Agent.huzx-7e33547378c0470792770f99225bc407289b6d71c59ab3719529c0c8951504af 2013-08-20 18:02:46 ....A 35328 Virusshare.00084/Trojan.Win32.Agent.hvcn-0cc7274760277d2128f19dfd78d718baf922e0ea462750d6f94526ee2ea7482c 2013-08-21 00:37:32 ....A 37376 Virusshare.00084/Trojan.Win32.Agent.hvcn-20ea0ad0d4762e3ff4c058564c45e9dd4b5d9e9b751264647be1854ce72ce14b 2013-08-20 20:30:18 ....A 98304 Virusshare.00084/Trojan.Win32.Agent.hvcn-45b3d2db9291f71d1a5385103268c49cd20e65d43aed5008108714af5498d837 2013-08-21 01:47:08 ....A 37376 Virusshare.00084/Trojan.Win32.Agent.hvcn-7f43c324fd2735680b64a685b0ba39ed4a3f1963f4a0b7ef200419696fab8ff2 2013-08-20 17:28:58 ....A 112692 Virusshare.00084/Trojan.Win32.Agent.hvdv-4ac2b3688ef83c5d4de650248aac7e118ee343c0bde047eb311ec09a16baf9f3 2013-08-20 18:13:42 ....A 235008 Virusshare.00084/Trojan.Win32.Agent.hven-3b06ef5f3ff8a1f241091027685a317ab91aa58612275aaf319a963d0b68c7d4 2013-08-21 07:30:16 ....A 30016384 Virusshare.00084/Trojan.Win32.Agent.hvgx-6efe672cfebd0e446aab8a08c99572adff4e4c0b69a2ad847455e355b5563b2e 2013-08-21 01:23:30 ....A 45568 Virusshare.00084/Trojan.Win32.Agent.hvhn-1d3e625fc3fd5f7a095e11f355bf0918287036a32df23236baff4ed16af63bd6 2013-08-20 17:35:12 ....A 26624 Virusshare.00084/Trojan.Win32.Agent.hvhy-3fdcf5e7b652a617025a6cc4bdf3eb97fb1204b6a81c284bff000b2cb8a04582 2013-08-21 05:15:46 ....A 19456 Virusshare.00084/Trojan.Win32.Agent.hvqj-0e5941996270aef54bd14d124268f7bfdaf0fac9c5a562ac3dd74ca8dc1e7169 2013-08-21 09:11:44 ....A 19456 Virusshare.00084/Trojan.Win32.Agent.hvqj-0ed7b1e6ddaaf192ba9e6d35940bed1b76bf7c468012dde0f193dd21982ee559 2013-08-21 06:28:00 ....A 12416 Virusshare.00084/Trojan.Win32.Agent.hvro-7fe43975df1d61ef1e2a508ff3cb4a154e10d050df857f105453fac20e516d6b 2013-08-20 16:57:24 ....A 56832 Virusshare.00084/Trojan.Win32.Agent.hvwf-4c348c6de2570e45af91ac3094094c8fbdc207f5b22e638fe81939cca5f53201 2013-08-21 00:42:40 ....A 1043770 Virusshare.00084/Trojan.Win32.Agent.hwab-125efe5a72932028420fa978846d3fb252b519849343b9fce4a4a4beca05de2f 2013-08-21 00:39:32 ....A 368640 Virusshare.00084/Trojan.Win32.Agent.hwal-61cda9fe3f4aeed347d5a24c2aacb2ec8a3586b1713c39ffcbebef85ec93ac0d 2013-08-21 10:04:22 ....A 10112 Virusshare.00084/Trojan.Win32.Agent.hwcg-03c7e6b81f73a36e54648438cde5b168d8eb9785525893c33aa69a46ef1b056d 2013-08-21 08:19:10 ....A 65024 Virusshare.00084/Trojan.Win32.Agent.hwgs-0a7632cfed5565343217d94e363121dd626b6dc2fa0f608f11a80089362dffe7 2013-08-21 01:55:00 ....A 34820 Virusshare.00084/Trojan.Win32.Agent.hwgs-0cd04ff6fe5ea5ce0c5e1aa2ea20aa81f3e1468dfccd7403343d79b66243be72 2013-08-20 21:14:14 ....A 20480 Virusshare.00084/Trojan.Win32.Agent.hwgs-31977f8b71cf2afd8a61fafb20bed5d5f47c5868f71192917242e7e03b6642ef 2013-08-21 06:37:30 ....A 1767742 Virusshare.00084/Trojan.Win32.Agent.hwgw-2c9b9591aba7b4fd448a90d59d3f832659fdce81d27c7c5ddf7f9525c3c5fbf0 2013-08-21 06:09:14 ....A 77312 Virusshare.00084/Trojan.Win32.Agent.hwmb-fe4465a80abf0047855d4b4e771cec3457b7b18fe4125126eb6edc6cd3251ba5 2013-08-21 00:43:08 ....A 296448 Virusshare.00084/Trojan.Win32.Agent.hwnd-e804e4811fe0115f14f02ceaadfae5fbd2dbdf4134a4a5e404b708538d228984 2013-08-21 05:14:32 ....A 5120 Virusshare.00084/Trojan.Win32.Agent.hwnv-da112a9bc7e38d6fc7d7718ae5f1241515c74b3bb61b441d5e7ee82d296ee3af 2013-08-21 06:54:08 ....A 508664 Virusshare.00084/Trojan.Win32.Agent.hwsw-9c4405288588ce012d0949ae4326597233034f4b5424c88aa8ce8a250638b359 2013-08-21 09:23:06 ....A 307872 Virusshare.00084/Trojan.Win32.Agent.hwsy-74fe2304f6eb5de289ae767df89492a067cb3626e58cb93f7ae0f38b0ececae8 2013-08-21 05:18:38 ....A 471041 Virusshare.00084/Trojan.Win32.Agent.hwva-b2c39ec4f3d26b4ecab0d486acccdc37c99cd5b81324759e25d633fe95c749f3 2013-08-21 10:11:20 ....A 7842 Virusshare.00084/Trojan.Win32.Agent.hwve-03869c22da22b4f626f3d05cd3cacabca59523ff3f7f792908395faa2082f555 2013-08-21 06:54:50 ....A 7723 Virusshare.00084/Trojan.Win32.Agent.hwve-0e89e55684f2bf741f0f2f3834ad51fc92cf79f3683af980e926dd815bc08615 2013-08-21 10:02:04 ....A 6918 Virusshare.00084/Trojan.Win32.Agent.hwve-11bb48827a38c08e3a159f9e0be634e980ad463739b41a5a1b242c3d2573ab8b 2013-08-21 10:01:44 ....A 6757 Virusshare.00084/Trojan.Win32.Agent.hwve-24770718a007bece5b9851fdfda7c0a346d069df1e4f6d6d88eedf3f57f0b574 2013-08-21 06:59:14 ....A 7856 Virusshare.00084/Trojan.Win32.Agent.hwve-274022c8285d80449d70502d310697bcd1e2fd23a4e84562976783a608dd49a7 2013-08-21 09:51:02 ....A 7898 Virusshare.00084/Trojan.Win32.Agent.hwve-2764240ea3ed4c35d8fba40f1f4500a868d839c1786e9c8220357b96c7674544 2013-08-21 08:53:42 ....A 6568 Virusshare.00084/Trojan.Win32.Agent.hwve-3ad20bf8f69dca98986fead3585f27947897dc38ed98d4572b0e374d72d974db 2013-08-21 10:11:22 ....A 7149 Virusshare.00084/Trojan.Win32.Agent.hwve-3fbf7e0e66706974de07b6e7a7efe2cc5b41508234dc3a0f45e3160e4e332351 2013-08-21 03:18:44 ....A 7919 Virusshare.00084/Trojan.Win32.Agent.hwve-406257ef24f813aee15ac37dc0db94b5f07ce262813e84c5a1986da36384fcd4 2013-08-21 05:34:08 ....A 8087 Virusshare.00084/Trojan.Win32.Agent.hwve-463b5496deec219e5ecb669f3604ab7b453cd64b7427baffb7f37773e8e1cbb1 2013-08-21 03:51:46 ....A 6848 Virusshare.00084/Trojan.Win32.Agent.hwve-53de2b214cfb620bbc15c5e1f8a1142c7831ab01ad5f22c9243563767c02763f 2013-08-21 09:24:34 ....A 7317 Virusshare.00084/Trojan.Win32.Agent.hwve-5a1ffa134797c75c5d833e9d6691d99962f386ef11f01750906e9f7addd28771 2013-08-21 04:14:08 ....A 7163 Virusshare.00084/Trojan.Win32.Agent.hwve-5b3215b52498c6718896f3b1bbc343764bded008a02a635ba4c7a857d0ece7ac 2013-08-21 03:00:40 ....A 6904 Virusshare.00084/Trojan.Win32.Agent.hwve-5efaac7067c977bc09374950feaadc1fbd97f800a18aed789acda737159674c2 2013-08-21 02:18:08 ....A 8115 Virusshare.00084/Trojan.Win32.Agent.hwve-63788cc132f83c9aaa23a004ba756c38da66fd969f40e83e8d75a4bc6d84257a 2013-08-21 02:11:22 ....A 7156 Virusshare.00084/Trojan.Win32.Agent.hwve-67c4925829c6730aa58543bae232ea3d920732308c402a165b301c0f76980758 2013-08-21 07:30:58 ....A 6820 Virusshare.00084/Trojan.Win32.Agent.hwve-68743ce67cd647b2797382ed94abaf0e8ff888699c1afffb8982c0a886dabffb 2013-08-21 05:34:14 ....A 7142 Virusshare.00084/Trojan.Win32.Agent.hwve-698f7f564778bc9aaf479c6910be3fd300679f854936704280bfffe644542fb9 2013-08-21 04:13:32 ....A 6883 Virusshare.00084/Trojan.Win32.Agent.hwve-6a45f35f748b6881bb92354eeb9d83d7b81af89819d4d5cb6e0aafa3e2c82460 2013-08-21 03:06:34 ....A 6512 Virusshare.00084/Trojan.Win32.Agent.hwve-6bdab547bf29a2c6b985c48f22bb89fd181228586417344de5cd6f915d355d8c 2013-08-21 03:29:20 ....A 7030 Virusshare.00084/Trojan.Win32.Agent.hwve-6c7fbd04b38c337292af3cf5044243ebcdd71a29ee3013b7486b92c0c03af7ec 2013-08-21 04:00:26 ....A 8080 Virusshare.00084/Trojan.Win32.Agent.hwve-703906cc6c0d05ddc7cc954bafa0e1ec8e5a6ff37242fa57ba1a2e2e583fe8ae 2013-08-21 03:44:06 ....A 7842 Virusshare.00084/Trojan.Win32.Agent.hwve-70bb0ccb52cf8281d3ebf2c370f5c25b25bf030dc18b5a70b0021a2596a5c6f6 2013-08-21 03:37:00 ....A 7842 Virusshare.00084/Trojan.Win32.Agent.hwve-71aab60e58c0b530cb07384a83636e8f20493443efb4f033b2e21672c66f2c5f 2013-08-21 04:11:34 ....A 7317 Virusshare.00084/Trojan.Win32.Agent.hwve-72c0c8773b17816fdffec5c0b077d45f5b56bdff73bea11b629d51e70c5dced3 2013-08-21 07:45:00 ....A 6897 Virusshare.00084/Trojan.Win32.Agent.hwve-741b03cddb1ff2b4675f32460e4151d33da125edbfe93ce797d0d14f888a7b04 2013-08-21 04:00:14 ....A 7044 Virusshare.00084/Trojan.Win32.Agent.hwve-75a046e0545de02a6c3c1c3556c310c3b7abd54ecb6175f4a583f6a05bbd89f6 2013-08-21 07:13:10 ....A 7100 Virusshare.00084/Trojan.Win32.Agent.hwve-77d4cf944c19176b5d68af4380504539ec231e733cc46175b98155830f654134 2013-08-21 06:03:00 ....A 8171 Virusshare.00084/Trojan.Win32.Agent.hwve-79ec417fc403ceca93c6bcd2412de94e36fc82371a1d16d38c824bfdb92c9a6e 2013-08-21 06:49:20 ....A 7758 Virusshare.00084/Trojan.Win32.Agent.hwve-7e907b0e19cf0a3deb192104040e2637d4a7ab9cd1c6775a2e879501eb99600d 2013-08-21 02:32:46 ....A 7359 Virusshare.00084/Trojan.Win32.Agent.hwve-811bbf3e7e102ff1a68840443692a22759fe0a8c5733083099037adc0a863a3e 2013-08-21 03:59:52 ....A 7170 Virusshare.00084/Trojan.Win32.Agent.hwve-83976fb7c1ffc7ad0cedd7ef70063bb251312a3e7bc2224ab9f78b19bce9bf27 2013-08-21 04:59:56 ....A 7352 Virusshare.00084/Trojan.Win32.Agent.hwve-89b867eb6c0a40c844cfb3793706f9cca72a4f848f28c257024fcb44d8251e66 2013-08-21 08:20:52 ....A 7674 Virusshare.00084/Trojan.Win32.Agent.hwve-8c3c58a83fb9a83601ea7a7fe8cbad59b2b895626169476696698904eee35205 2013-08-21 03:29:26 ....A 6771 Virusshare.00084/Trojan.Win32.Agent.hwve-8c8486c33c4b7ac05b2f225041af8774bddf0afd2b66efcc2b833a88f15d3269 2013-08-21 09:03:20 ....A 7513 Virusshare.00084/Trojan.Win32.Agent.hwve-8d4d38b6f0581f46047223e10931437da650f5fd591300e59dd40ea8cf1ab4b3 2013-08-21 05:30:56 ....A 6435 Virusshare.00084/Trojan.Win32.Agent.hwve-8dd82a3671f3999f858bfa791655e3597111ba8d8bfad900b891f3e5b552cd02 2013-08-21 06:56:02 ....A 6729 Virusshare.00084/Trojan.Win32.Agent.hwve-918e218ce4c6486bcd47986a425d5b76737e4fc156ba87f9d869292d621bdfd1 2013-08-21 02:54:14 ....A 7758 Virusshare.00084/Trojan.Win32.Agent.hwve-91f6b144a14b688f425d2342cc45bdcda472f72928f4338f7422a08943db31fd 2013-08-21 10:11:38 ....A 6925 Virusshare.00084/Trojan.Win32.Agent.hwve-91fc965dbe6cdc29f40c0a3eb0af04f7f170a22d4f412681945818603a9c8395 2013-08-21 03:04:56 ....A 7310 Virusshare.00084/Trojan.Win32.Agent.hwve-933e9d2fead9b56f037c16a350aa78d8d29b696618302b1b454239d351761c69 2013-08-21 05:38:50 ....A 8031 Virusshare.00084/Trojan.Win32.Agent.hwve-9945c412163bc760ae6af6a6653f47d81094f5b0c3970f0be84eac4d444b1e15 2013-08-21 03:13:58 ....A 7562 Virusshare.00084/Trojan.Win32.Agent.hwve-9fb91563c39bae1a83cb11fc4ed62126ae195c49a4f63a8a44378dcf0c3117c6 2013-08-21 06:53:52 ....A 7891 Virusshare.00084/Trojan.Win32.Agent.hwve-a0818d157f6596c5b5579ae36ffe3c777b7937a0ba02c1ae79088f5d47394700 2013-08-21 07:54:06 ....A 7863 Virusshare.00084/Trojan.Win32.Agent.hwve-a10c8e989ebdb2040a69bea989c458dca35b21b7efd6bc04f713671782147cf7 2013-08-21 07:54:04 ....A 7261 Virusshare.00084/Trojan.Win32.Agent.hwve-aa68f6f314593611484a6d28cb7945a228d947c51f34182a6db2bc6752b4f361 2013-08-21 08:09:34 ....A 7625 Virusshare.00084/Trojan.Win32.Agent.hwve-b132ef6b8918f440fb7f5e35e4f4b4d48e41bc230c4fc320305fd75dd5cd5eac 2013-08-21 03:06:40 ....A 7772 Virusshare.00084/Trojan.Win32.Agent.hwve-b57a623db18b096fc3aca30c02ff37f70c4bc95adbf04d4dc880ef003272abe6 2013-08-21 03:16:28 ....A 7009 Virusshare.00084/Trojan.Win32.Agent.hwve-bad4426d223a1b97cd6c8444bf6d1d446eb398d306be867669fd7d997dc1451b 2013-08-21 05:37:32 ....A 6708 Virusshare.00084/Trojan.Win32.Agent.hwve-bef7f78a0c0b1fad5993e1681de0ccde46e8c9544efb6bd421b9a3f69de2a276 2013-08-21 03:36:22 ....A 6750 Virusshare.00084/Trojan.Win32.Agent.hwve-c13bc56ebc50c6103f4b702599b64807f0fc855e9213f7acef7d34bdfceb073a 2013-08-21 07:51:18 ....A 6911 Virusshare.00084/Trojan.Win32.Agent.hwve-c1f55752b0cd71cd151f90a7d3c934f202441f35664a8defcc33367675c2973c 2013-08-21 08:07:46 ....A 7856 Virusshare.00084/Trojan.Win32.Agent.hwve-c587f2e185a1aeca4f18d774aa0a9e6281c2854190ee764e023b2b9452d7f265 2013-08-21 07:14:46 ....A 7506 Virusshare.00084/Trojan.Win32.Agent.hwve-c76c8b0a8378273e78f5ecf6724305b2892313536dbdb433b643a42e22541231 2013-08-21 08:20:38 ....A 8059 Virusshare.00084/Trojan.Win32.Agent.hwve-c8bc95524b92045223f990d3a9e8965dc1b43084b6dccae726569629e8710df7 2013-08-21 06:42:44 ....A 8185 Virusshare.00084/Trojan.Win32.Agent.hwve-ca780c27e34722a032979bd998e9620a4df92334d15066e8bda58d1b61f3a0c0 2013-08-21 03:06:30 ....A 7303 Virusshare.00084/Trojan.Win32.Agent.hwve-cabb775901d6b6780ed9364b547ffd4c0700ee585fe10d35e5ab74476e746a64 2013-08-21 03:15:42 ....A 7317 Virusshare.00084/Trojan.Win32.Agent.hwve-cd69e52ff839a63524069f9cf58cd10def24e90812d5c36ac98f465e38dc31cb 2013-08-21 08:04:34 ....A 8024 Virusshare.00084/Trojan.Win32.Agent.hwve-d21adaf2ef1c59b95ef05c333138b974227624bf26054e35e6a5caed8bbe7c4e 2013-08-21 03:01:10 ....A 7989 Virusshare.00084/Trojan.Win32.Agent.hwve-d29be4206b2481f812a845ac08de2048799c2e1bcefc4ecfdf6655c48de851d7 2013-08-21 02:36:56 ....A 6589 Virusshare.00084/Trojan.Win32.Agent.hwve-d6a026bc3f46d001ca961e53cfa565fb6c82e29492f1f763e53dd1f9f195a178 2013-08-21 04:59:50 ....A 7296 Virusshare.00084/Trojan.Win32.Agent.hwve-dfcd4f638286378dc880fb3bb99863ca42d64f9d5a77e8fd7e04e6b80dba3a60 2013-08-21 04:01:20 ....A 8045 Virusshare.00084/Trojan.Win32.Agent.hwve-eb3563d3898148be9a79ae6424581270d6850ee4b75c180aa01c48f70e7822ec 2013-08-21 03:49:20 ....A 7065 Virusshare.00084/Trojan.Win32.Agent.hwve-eddae5bf87da86f5da9b49748ca33e3f30744ceb56ebcb1806ba3f1a1ed3864a 2013-08-21 09:46:50 ....A 8136 Virusshare.00084/Trojan.Win32.Agent.hwve-eea090c812a93a6c3f09316dd27703cac3b320a2ca923e198b97f42e1d59b55a 2013-08-21 05:06:34 ....A 7506 Virusshare.00084/Trojan.Win32.Agent.hwve-f26cfe527274944860edb6a05e37f87702208e337747b61d778efce633445d3e 2013-08-21 02:42:08 ....A 6722 Virusshare.00084/Trojan.Win32.Agent.hwve-f3488b061cd9b0bbc7b27bce7b7abad1c526cfc2f6e3e7be073a4e32bfad6c55 2013-08-21 02:37:24 ....A 7968 Virusshare.00084/Trojan.Win32.Agent.hwve-f502876912138d3e3368e1823f66869481581f64464b95c5237478ed8059320e 2013-08-21 03:14:16 ....A 7688 Virusshare.00084/Trojan.Win32.Agent.hwve-f50fabd08f3f4982368e08757cc3e1f35bc44737ce94e79942645f3bcb19dee0 2013-08-21 04:04:32 ....A 6498 Virusshare.00084/Trojan.Win32.Agent.hwve-f837625cb19968a66bf1ca86a03a461c7caccfd1e9c0f484bf93ec737b835c9e 2013-08-21 09:08:28 ....A 6547 Virusshare.00084/Trojan.Win32.Agent.hwve-f9bb3c6067969725282cf719e7db85ff733aae2b47a49ff6772a2fee292d667c 2013-08-21 01:59:06 ....A 8045 Virusshare.00084/Trojan.Win32.Agent.hwve-fdb03218decba558760a5e967d5799180ab9e8637e7de973ef2710e788fb4902 2013-08-21 08:32:06 ....A 7737 Virusshare.00084/Trojan.Win32.Agent.hwve-fe1067d14bdc408ab0dcae7f971d535d0258f2072a6a66b2800b127e89d17ef0 2013-08-21 07:34:34 ....A 17015 Virusshare.00084/Trojan.Win32.Agent.hxi-1d9a819c291634e755583b3a90668b8889584296219eefbb8a68884629714f15 2013-08-20 22:41:56 ....A 980580 Virusshare.00084/Trojan.Win32.Agent.iarf-f9d9c97ecd39386a3c1abc2641e0f233a89256afcff5c6cb68a031383684e54e 2013-08-20 21:50:08 ....A 57406 Virusshare.00084/Trojan.Win32.Agent.iayt-91c885574e839daf518123da28e062e6061bde2818f99dbc50f8352ac18783c2 2013-08-21 05:17:54 ....A 25088 Virusshare.00084/Trojan.Win32.Agent.ibad-0fffbe92bdd6ecb3516a7c3e6237dfa3bd2250604735aa63723b0b53bc5198e1 2013-08-21 09:06:08 ....A 14336 Virusshare.00084/Trojan.Win32.Agent.ibig-1ebb55adf007308df567899662b7f7917b570b9d3d4873822fc971df55b5f376 2013-08-21 05:38:02 ....A 14336 Virusshare.00084/Trojan.Win32.Agent.ibig-2cbb0d71592b4692717b75fb5c3ed93e9dedb25b2aaca1f3598b539bed5d8239 2013-08-21 08:24:00 ....A 14336 Virusshare.00084/Trojan.Win32.Agent.ibig-2d7385efa043f6011439e2bc4c9ddbc682c55ff809fea96f6e8bf7eb9252b55a 2013-08-21 09:46:02 ....A 14340 Virusshare.00084/Trojan.Win32.Agent.ibig-5f741de681d7119fbd3a13ab8d9c761a0e946796693ea4f5379429c492b1bf60 2013-08-21 07:51:26 ....A 14336 Virusshare.00084/Trojan.Win32.Agent.ibig-6ddb5e4997bf7b8d42320d68af9db3d9c0f4a480f55d8c95ff41bfa7c570fb4f 2013-08-21 01:35:36 ....A 489472 Virusshare.00084/Trojan.Win32.Agent.ided-6ddd4529c39f54f1a34abd0571cba3d69705d76fa9120950ef1bdcd3d0730ae8 2013-08-21 06:51:58 ....A 489472 Virusshare.00084/Trojan.Win32.Agent.ided-bb2742f4c982d38cb2e752225438f53daa0a121636996ea9dc118a717090c808 2013-08-21 08:07:34 ....A 43155 Virusshare.00084/Trojan.Win32.Agent.idet-0ae829b78bc0709a746ec418e50821997b0aa6a8b6c468ac1d66db177bf76536 2013-08-21 01:13:20 ....A 135168 Virusshare.00084/Trojan.Win32.Agent.idqy-31c2be58d68fa1fc35da70eef7b3c00d2f80dfe05121c53ad573007e726539de 2013-08-21 08:12:46 ....A 199680 Virusshare.00084/Trojan.Win32.Agent.idqy-3efe2a3f2708ad26f9c9b6707d9b00c8be52f5ccbbe32a531855ef236518cacb 2013-08-21 01:23:52 ....A 64512 Virusshare.00084/Trojan.Win32.Agent.idqy-4a8ce610b23ad35d597be70cdcda38fcf4c4655a58dfeac9600933741c4025a1 2013-08-21 05:39:58 ....A 125916 Virusshare.00084/Trojan.Win32.Agent.iech-06338bc65a8f219a3b5b01c2a3ead1c4e88eba2797c25828e9f5912185c88a5b 2013-08-21 04:15:28 ....A 129164 Virusshare.00084/Trojan.Win32.Agent.iech-59f0b8c3ff8a5f88ed09c8914daeb83d29b1be4b307c861f09f69386889023c2 2013-08-21 02:08:36 ....A 111104 Virusshare.00084/Trojan.Win32.Agent.iech-fcdf652c05d94706832d0a38498df46a58435687b0e58d313d25ca4914ae5f0d 2013-08-21 08:36:26 ....A 525402 Virusshare.00084/Trojan.Win32.Agent.ifcm-1c161c5372a69bf30c85f8de83f678bdb21e8240c3b3da0cd3360c5de215201c 2013-08-20 23:24:16 ....A 160768 Virusshare.00084/Trojan.Win32.Agent.ifev-ff22fa2a0deb0c9b3efcb20d995c78e8e69d72da24646922f50b85c4c69ad840 2013-08-20 23:31:24 ....A 79360 Virusshare.00084/Trojan.Win32.Agent.ifpv-66204763616240f33c5950a1494e40133f075ea67712dffe69c3f137e02013d5 2013-08-20 17:27:38 ....A 4777256 Virusshare.00084/Trojan.Win32.Agent.ihal-047601fc02fb9a9167d18e4b179a2207bfe89e9fb40a51bbfcb39343f1ef7f6b 2013-08-20 23:15:52 ....A 33280 Virusshare.00084/Trojan.Win32.Agent.jld-f89891fe71d3f004f0ba8b1c2c0d331bd5a46bf283651c172fb9197983e76be5 2013-08-20 22:12:50 ....A 10752 Virusshare.00084/Trojan.Win32.Agent.kih-d20add2766805ae886bd44e0281890cca3421290d53e5e67da1b6af3261495a3 2013-08-20 23:28:28 ....A 6656 Virusshare.00084/Trojan.Win32.Agent.kih-f30c728a38e3b67f7db44a7a6247379a47678ec4072af0da6976194eff22bc07 2013-08-21 01:00:32 ....A 934176 Virusshare.00084/Trojan.Win32.Agent.kkh-f25bfc834c01ce72389a405931fe972c25c8352f36b1852339034298b3a3cb49 2013-08-21 01:36:22 ....A 92839 Virusshare.00084/Trojan.Win32.Agent.mmt-7dc08e2188ffd2f7a0786665af78cc653a65e3619ad706f32fbf2b15314505a4 2013-08-21 06:22:20 ....A 43210 Virusshare.00084/Trojan.Win32.Agent.mpd-0c538d3b678c63f3eeb10e4dc733fa028cdaf0341d028af32b7a329be68ac5c2 2013-08-21 09:11:00 ....A 20121 Virusshare.00084/Trojan.Win32.Agent.mpr-4dd2a63c97f8fb3ecf8722a177c2c459f4a88474958ed8a012f0926ffb7cce6d 2013-08-20 17:16:18 ....A 200192 Virusshare.00084/Trojan.Win32.Agent.mxoy-a1b0ebaa25cb7206986682fd7721b529aee5a6fae0bb4064e6e9a80938d39ab6 2013-08-21 00:55:48 ....A 353280 Virusshare.00084/Trojan.Win32.Agent.mxoy-d852f9ad2f26dd44da190d149157e63820b14127c6e10678077982c9ac737a1d 2013-08-21 01:43:44 ....A 212992 Virusshare.00084/Trojan.Win32.Agent.nerrve-5ef1a19cb5feb701f06474b17765c23694c2482cf81df55de5323645f6799e6f 2013-08-21 00:53:12 ....A 537088 Virusshare.00084/Trojan.Win32.Agent.nertkj-3284c0e780af86330f5c90bc605337abc1261a4078a69d8f72c4c3150d71f529 2013-08-20 17:44:20 ....A 17920 Virusshare.00084/Trojan.Win32.Agent.nerurp-5ee47dedf0cb95c74c1dae3c938c9a123e89c934e83bd58ea0cc279157bfb592 2013-08-20 16:56:30 ....A 10752 Virusshare.00084/Trojan.Win32.Agent.neruyk-7755fbdeab0fb9ac2bbccdf591b41d6d14c3d7bf58bd82930c8dc112196fc5e3 2013-08-20 20:25:36 ....A 106627 Virusshare.00084/Trojan.Win32.Agent.nervbm-101b38c01aadce7a0c83bf6ff5b400f55ceb7aebe7ff3527ab993a554624cdf7 2013-08-21 00:00:36 ....A 73728 Virusshare.00084/Trojan.Win32.Agent.nervbx-e7873aea3d52c8bd9dadc3063ceeef8b6c1f0f9a30d4bb4e292c93f9dfdc1bc0 2013-08-20 22:07:06 ....A 950272 Virusshare.00084/Trojan.Win32.Agent.nervhh-ea19e0e69df786c977bd8ebf126207939f15f98ff7dec5f1f038675be0e53f3a 2013-08-20 22:03:36 ....A 20480 Virusshare.00084/Trojan.Win32.Agent.nervlg-e68962ae69d30dbef811fb830ac81dedda03beffe958c29b55bea265364874b3 2013-08-21 05:31:18 ....A 309667 Virusshare.00084/Trojan.Win32.Agent.nerwqp-0f43d0d790fedb7b7eed39a0ced124978dcead7701a12ae661a8c6c4e2353302 2013-08-20 17:47:54 ....A 159744 Virusshare.00084/Trojan.Win32.Agent.nerxfd-bcd077c326c61c333ca07a6522c1b5c47e3d4a64800b33a8c4cecd87326363be 2013-08-20 23:40:08 ....A 260194 Virusshare.00084/Trojan.Win32.Agent.nerxgp-32154ca8094c90736faadc1831cb1895b8ce2b0ea796a26dd1c6b05e17d869bc 2013-08-21 05:26:02 ....A 224314 Virusshare.00084/Trojan.Win32.Agent.nerxgp-6ec035c9c4941bf7431519130da8df395e5358c1a37b19b6d46c5421c472e0d2 2013-08-20 18:19:30 ....A 319488 Virusshare.00084/Trojan.Win32.Agent.nerxjr-a88eec43822bd6d0c6bc73cbc0203e9a0409f58190b5cc4b99ef030626446646 2013-08-21 00:33:56 ....A 961536 Virusshare.00084/Trojan.Win32.Agent.nerycg-1076d6b425e1e36c55bb049710cb1019aca89d41c46266254e393186d8f200c4 2013-08-21 07:37:48 ....A 80896 Virusshare.00084/Trojan.Win32.Agent.neryfe-6b4e6c8fe356e6a6b11c73bf643736e0b9804a670ee6b8d02a204a38a000f894 2013-08-21 08:33:46 ....A 68096 Virusshare.00084/Trojan.Win32.Agent.neryfn-4ed694ef43db36b4432eca467cd0732808d551efdc677473f5bbfdeda618c3ef 2013-08-21 06:40:40 ....A 217088 Virusshare.00084/Trojan.Win32.Agent.nerygt-4eaf5053e7c064fe458718a2f9ac4d567e8f2128afe51cd60c9001a55544577b 2013-08-21 06:45:04 ....A 81920 Virusshare.00084/Trojan.Win32.Agent.neryrr-1fe66c656a351488897231784958110d071e2484ab30f9833b13a822258af2e4 2013-08-21 08:27:06 ....A 84220 Virusshare.00084/Trojan.Win32.Agent.neryrr-2af24c62bffe163c20538bb3bcba734d17133aecc00e41626744522c71750ebd 2013-08-21 07:09:40 ....A 338300 Virusshare.00084/Trojan.Win32.Agent.neryuk-5dd38e6c29e200e57cdf54b9820db7ce7234a0fdc7d80438977777689dd86fd2 2013-08-21 08:00:08 ....A 450560 Virusshare.00084/Trojan.Win32.Agent.nerzhk-7fbb6e3b2f45e8ad1cb0b5cef70a169bc6095b138fb9249c411aa146666038e4 2013-08-21 07:14:06 ....A 307200 Virusshare.00084/Trojan.Win32.Agent.nerzlv-7e727b44835d2a92768a0038ce9edc7def10dffc6813c095adc568cf2291ed28 2013-08-21 06:42:40 ....A 154112 Virusshare.00084/Trojan.Win32.Agent.nerzva-3d5211a23448f8ed3ea69909f284dbc3d252af93e6363e882d76293b6ef5e9fd 2013-08-21 08:32:16 ....A 235892 Virusshare.00084/Trojan.Win32.Agent.nesaan-7cddd7c77f393fd2a5a6bde2e45f194f19548bb4579bb5bc71e35e9e03f69c7e 2013-08-21 01:00:20 ....A 25088 Virusshare.00084/Trojan.Win32.Agent.nesarb-d1e8fc0009383d3de19daeca78dc0addbaa6395c129d9ae866547134d37c6b4a 2013-08-20 20:50:48 ....A 231424 Virusshare.00084/Trojan.Win32.Agent.nesauz-f7651b9876ba67c3e991a800fb84ffb9f70efc2ea73127df2957f2bf594f21da 2013-08-21 09:44:26 ....A 380416 Virusshare.00084/Trojan.Win32.Agent.nesblj-6ab9e1e7768d21802d2578cb63a261e4a900b1de2e28b8e8ab46da14ead6c71c 2013-08-21 06:15:12 ....A 136859 Virusshare.00084/Trojan.Win32.Agent.nesbmm-3f0f654ff1e6b0940a10ad9a9a4edfda9eea852ab9fcce7f94a8f908dc334c88 2013-08-20 23:40:00 ....A 184320 Virusshare.00084/Trojan.Win32.Agent.nesbrm-0221697708e632417e6973f39cfe2e29739b525736d35a72860fa62b209cb70a 2013-08-21 10:14:34 ....A 49152 Virusshare.00084/Trojan.Win32.Agent.nesbug-0640b22eed3e03262514683accf50d9c1659e94eec82be47f808bc6e6b96a6d9 2013-08-20 20:21:42 ....A 376832 Virusshare.00084/Trojan.Win32.Agent.nesbxt-f71244c63dec83e03d9f37cd70234b9ce6358a10bf34c76f60df9d828df358b2 2013-08-20 17:36:04 ....A 369664 Virusshare.00084/Trojan.Win32.Agent.nesbyf-2df6d8ecd2bbe8530748de0ca476e279cbef38e52c1807dbf7d8deea0e958cac 2013-08-21 09:27:58 ....A 28672 Virusshare.00084/Trojan.Win32.Agent.nesrjj-6bf2163171e4d1ab0eb7e6b0d75aa79bdbb7488970b4c055794c00ba0e5524dd 2013-08-21 06:40:14 ....A 413696 Virusshare.00084/Trojan.Win32.Agent.nesrql-8976b54c19f2a3a1ba225d59e4b00b18d96631496637fc206ab08dfa1e0e2e64 2013-08-21 00:41:34 ....A 97792 Virusshare.00084/Trojan.Win32.Agent.nesthx-157a3409cced34fcea5237a255fb3b5ac9e802a4910745cbcd5670554ebb0c3f 2013-08-20 17:55:44 ....A 292888 Virusshare.00084/Trojan.Win32.Agent.nesugy-1db5c253ee3e7b1f6b54207962702b484a6ccaff771da3435fb84a98269debfc 2013-08-21 02:56:44 ....A 190988 Virusshare.00084/Trojan.Win32.Agent.nesugy-4f72042f46a41acfd1610e4842efc97c175c661d0b2a0580cc55c72882edfa25 2013-08-21 00:47:00 ....A 44588 Virusshare.00084/Trojan.Win32.Agent.nesvlh-f9a044e090f4a891a0d8e16d832a9100c8f67c787232635ffacc1fcdd8a67125 2013-08-21 01:34:42 ....A 241664 Virusshare.00084/Trojan.Win32.Agent.netraq-1ece9478e6d72a0e8afd93b3f703f1a86ced35d1086c4fde46de2650b7175c84 2013-08-21 01:32:06 ....A 87039 Virusshare.00084/Trojan.Win32.Agent.netxle-2ad3543d7dc40e88fedded23e473b62ec10fb1c85bfae0405980aa2112cb9608 2013-08-21 09:06:08 ....A 40960 Virusshare.00084/Trojan.Win32.Agent.netypk-4c2afd2e7af669620720148e2cb48ab4e9b857f91367c833b60935464506f95f 2013-08-20 17:11:04 ....A 61952 Virusshare.00084/Trojan.Win32.Agent.neuqfm-3f6bee6c7b077ef4c0cb90953bee7c4f49963ebe20fae4c36ad54748e585b54e 2013-08-20 18:47:50 ....A 676212 Virusshare.00084/Trojan.Win32.Agent.neuyce-f41c98f8180001feef5127c2ab302ee8e1d5845c022362617dfc733deb7fb07c 2013-08-21 06:48:26 ....A 7680 Virusshare.00084/Trojan.Win32.Agent.nevace-2cd89beef037d89d239ca37a2e6d9c09d21d43123862c662380d3a9600b20a1b 2013-08-20 21:40:36 ....A 224881 Virusshare.00084/Trojan.Win32.Agent.nevces-26ffd110df1548048f2771818ae9ecd0508b030d696915f461473006af8d4855 2013-08-21 09:49:10 ....A 63315 Virusshare.00084/Trojan.Win32.Agent.nevdfh-7dd7cdafe6dbde00c2f478541fa15e88dffae356d65ab933da67437aec89fa07 2013-08-20 20:04:12 ....A 149563 Virusshare.00084/Trojan.Win32.Agent.nevenj-f6a3e9fdb64800e3d31e190c6592ffa4a7f40a5ab2e2f70335065991b98add1b 2013-08-21 10:16:22 ....A 225280 Virusshare.00084/Trojan.Win32.Agent.neveyw-6c7543107b8269fb9e3999172d681ec9cdc7a3505e14d0fd6e995012d93d62f4 2013-08-21 03:46:48 ....A 8192 Virusshare.00084/Trojan.Win32.Agent.nevfhk-d0464d85166db482889c3a251f3ae5f06f6e7819bd9c6bfd649f40ef9bb05945 2013-08-21 08:35:14 ....A 80384 Virusshare.00084/Trojan.Win32.Agent.nevhao-1e717fd5bec1b7d7c81e34948c3aed770a0d16b634dd489e8d6c115e6a6cdbc2 2013-08-20 22:18:14 ....A 68096 Virusshare.00084/Trojan.Win32.Agent.nevhry-f2522143ac0d2b527f9ecc7172abaf5b9dd8b80efe77dfa02c0be1561b7da1e8 2013-08-20 19:51:36 ....A 830976 Virusshare.00084/Trojan.Win32.Agent.nevjpj-fecfeb4115ee3cc517e11233b3c78060315c6cb28a2e201409838706bd786541 2013-08-21 06:14:26 ....A 69708 Virusshare.00084/Trojan.Win32.Agent.nevlih-4c113d3a2b95474764c9247fd7eb905c0ab2b9bca22f07203297feeea1e2ca44 2013-08-21 00:24:58 ....A 307200 Virusshare.00084/Trojan.Win32.Agent.nevmbe-d699129934769bec88bc2636708de633633dbdd79055fcf7cd5b059128c22872 2013-08-21 00:03:26 ....A 36864 Virusshare.00084/Trojan.Win32.Agent.nevnfa-f86313d2f293d899f7214a99743e40adc49ac72fb0066ca09e0f3dd65f2333f2 2013-08-21 07:42:40 ....A 131451 Virusshare.00084/Trojan.Win32.Agent.nevnov-3f3ee40646347bf8f7b32bfe58b8aa4458ec954ae7c26e09000ba56f9e4d2aeb 2013-08-21 00:07:48 ....A 200712 Virusshare.00084/Trojan.Win32.Agent.nevnuq-e533ed7d21d803ecd11556de1f28d3543ffa635ff0ff3eaed76999a58ac24cc0 2013-08-20 20:26:26 ....A 200712 Virusshare.00084/Trojan.Win32.Agent.nevnuq-e83e988fda3abba78a69e874dd8e169389f4d319875d508a109edda99aa93395 2013-08-20 22:00:42 ....A 200712 Virusshare.00084/Trojan.Win32.Agent.nevnuq-f34f9fb9ec94ac6751dc37dbad23830f2573dbbaa42387783dcc4c534a15e13d 2013-08-20 20:59:34 ....A 45121 Virusshare.00084/Trojan.Win32.Agent.nevnvc-e0a707d14282b64c2f171f16eee740934041724a3cd326238ca3004fc2653d72 2013-08-21 01:47:32 ....A 313344 Virusshare.00084/Trojan.Win32.Agent.nevprz-3d410dc421ae6a20194313cd1757d05273e654d0d78f5897ba8b4dba77a4b5a7 2013-08-21 02:58:20 ....A 313344 Virusshare.00084/Trojan.Win32.Agent.nevprz-5321db62506f6408282a4ec4821a4bd0e864964a9dc97dd9922cc7896c707dd9 2013-08-21 07:39:34 ....A 94208 Virusshare.00084/Trojan.Win32.Agent.nevpuy-0d1d57e9ae305a5d64e373d25b41361115d4a061161dc5183f17056d274c2dff 2013-08-20 20:01:24 ....A 114688 Virusshare.00084/Trojan.Win32.Agent.nevpuy-1478f153bb4b002291d1c4f06a1fb2bc383120ca4ccb6c796bf74395611e8e72 2013-08-21 08:55:24 ....A 94208 Virusshare.00084/Trojan.Win32.Agent.nevpuy-1bd5c5c4b5f9e9e740c79b7e8ddf6c83b0621834a855728861f24d4d6861e543 2013-08-21 09:56:20 ....A 106496 Virusshare.00084/Trojan.Win32.Agent.nevpuy-4ea593e2ebf479d8add8e5bdda530dcf752ff513a9e947b240a51995b5e4bea3 2013-08-21 10:07:26 ....A 49152 Virusshare.00084/Trojan.Win32.Agent.nevpuy-7fbd039b5c6e891d24b68f3f3fec4f0c485f642c553f1a8bebb45170de3417d6 2013-08-20 20:23:44 ....A 118784 Virusshare.00084/Trojan.Win32.Agent.nevqcb-1446c6076ad7b6bd88b9661cb4c6598d568bf95c5e79390624e2480e0b5df424 2013-08-21 07:23:54 ....A 118784 Virusshare.00084/Trojan.Win32.Agent.nevqcb-1e5d484f5ba5f662b676370a75f1cfb4e7e1ff141dee93e4101873199ab88256 2013-08-20 23:25:34 ....A 118784 Virusshare.00084/Trojan.Win32.Agent.nevqcb-d8d8813819c6b9e892a664db8a182939dda7e075a7e3829802aba3fbaa4f36af 2013-08-20 23:13:04 ....A 118784 Virusshare.00084/Trojan.Win32.Agent.nevqcb-fce4777ff3ff53115ac405410f1d750bbf8664fb9abde201742202014924a27d 2013-08-20 20:26:04 ....A 118784 Virusshare.00084/Trojan.Win32.Agent.nevqcb-fda17cb9f3fe088ef948cd1ef2ec52317b23e38321e02678e25933ed4a2765ba 2013-08-21 00:19:50 ....A 287744 Virusshare.00084/Trojan.Win32.Agent.nevqgo-110385adf7acf1cdf9ced18a18ab4b2c809ece22353360a13a37b0382bb1cbe5 2013-08-21 03:25:52 ....A 372224 Virusshare.00084/Trojan.Win32.Agent.nevqkj-07dcf5de0dd7fd419abca99f6d33eec03138f30067692be8cee018370cfcd59f 2013-08-21 10:08:48 ....A 372224 Virusshare.00084/Trojan.Win32.Agent.nevqkj-0c6cdfd99781ea5574f71f45af68c3fec8b3affd65379917681b0bdb85821256 2013-08-21 02:31:58 ....A 372224 Virusshare.00084/Trojan.Win32.Agent.nevqkj-2ca402d3a72b0b92e0a880f3e0dbf7f3e29035d805a2261f1e869c44504be8e8 2013-08-21 05:26:22 ....A 372224 Virusshare.00084/Trojan.Win32.Agent.nevqkj-5ced16974f5b163c42c303363f06b9fea263b6f8e5a97537029c1107d6f6a113 2013-08-21 09:16:56 ....A 372224 Virusshare.00084/Trojan.Win32.Agent.nevqkj-61625ecf49bc08c584e3a760b09a90ed586568cd6aebdb9d42ed8e867171bee4 2013-08-21 05:18:26 ....A 372224 Virusshare.00084/Trojan.Win32.Agent.nevqkj-64a101fc8f3410a2f749ae14b9ba5266cd611e6af360ae3b14e7f2715104e98b 2013-08-21 03:30:54 ....A 372224 Virusshare.00084/Trojan.Win32.Agent.nevqkj-99afe9945dbb833c61cbab2817a490b1b6664cd07d061cfe25faef42a2eb5e92 2013-08-21 04:11:38 ....A 372224 Virusshare.00084/Trojan.Win32.Agent.nevqkj-a40663d70069299f1ee0b4cad53c846e04cbc46341272deefb53d4eac7c63b02 2013-08-21 05:10:06 ....A 372224 Virusshare.00084/Trojan.Win32.Agent.nevqkj-c2247c906c455b9c1a1a847eefb88a60b0add4ba90725ccaf679d8291d0776bc 2013-08-21 06:04:16 ....A 372224 Virusshare.00084/Trojan.Win32.Agent.nevqkj-d9acb024cd24a967c60f0dec927c9507d42ac976184674e968376a599d3570e7 2013-08-21 04:11:46 ....A 372224 Virusshare.00084/Trojan.Win32.Agent.nevqkj-d9afc28e60aa4f4e534a7e9376c7a6139aeb2dcdd1d72c0a4f3660c9da07d5d2 2013-08-21 03:11:58 ....A 372224 Virusshare.00084/Trojan.Win32.Agent.nevqkj-e6f7ecc895a8485fc4502bf72f7e70eecf30bf393d82283bc5ca9fbcd6d6ce6e 2013-08-20 23:44:12 ....A 94208 Virusshare.00084/Trojan.Win32.Agent.nevqqn-06419ce724178f568d804344eeb314a647c942705fc84ff3db544960b74be255 2013-08-21 01:29:08 ....A 73728 Virusshare.00084/Trojan.Win32.Agent.nevqqn-0c9a7e545ae4cd97df74b0f1a5398c7cfcbff8237272740176898815b2e1abda 2013-08-21 06:48:48 ....A 114688 Virusshare.00084/Trojan.Win32.Agent.nevqqn-0d08e2dad2761942612bf41a4d41c4f5b3bd3f21776e383687041f7643b05ede 2013-08-21 06:30:52 ....A 110592 Virusshare.00084/Trojan.Win32.Agent.nevqqn-0e57897631cc9ef5beb14633a644756abcfb1b0de71d1477174889b169ee06a3 2013-08-21 09:09:36 ....A 73728 Virusshare.00084/Trojan.Win32.Agent.nevqqn-1bbb291c874a233b1019e1a770b54721c2cfe08d1c1cbb05f15dc863b1fa2624 2013-08-21 05:25:36 ....A 86016 Virusshare.00084/Trojan.Win32.Agent.nevqqn-1cf864d2ccf7f6e87af771f2836463027c5420b22aaa1253c96bb01f37666507 2013-08-20 17:59:36 ....A 106496 Virusshare.00084/Trojan.Win32.Agent.nevqqn-1d897acdc6d1de91d46cd3d513aed663ea870ccc2312e49eb53c3fce243a86f5 2013-08-21 00:31:42 ....A 126976 Virusshare.00084/Trojan.Win32.Agent.nevqqn-21ea344f092a9a90685c5a7f21a70c5454a2efeafaf5e4fbb8b0daee10eb5b32 2013-08-20 17:55:08 ....A 73728 Virusshare.00084/Trojan.Win32.Agent.nevqqn-29e90fa24b6ba1172ec1e414232f20497a4c4ffc46fe2d5ab650e5f8b259619b 2013-08-21 08:57:52 ....A 106496 Virusshare.00084/Trojan.Win32.Agent.nevqqn-2a6cdb09a72f1095603f8debe17f015a938519ad625223ec99c64f1759a9c3a6 2013-08-21 09:56:00 ....A 163840 Virusshare.00084/Trojan.Win32.Agent.nevqqn-2c2efd52b7eb61b1d9a94f489f938a728c5a6a5c3757ed044af4a0edff3fef78 2013-08-21 05:11:12 ....A 139264 Virusshare.00084/Trojan.Win32.Agent.nevqqn-3b849653c5545a990ed26ae1060757f3fceaf6707d939fc200d2e7ab22a9e371 2013-08-21 09:29:14 ....A 90112 Virusshare.00084/Trojan.Win32.Agent.nevqqn-3c44ebbd68ae67db0aa451dd595555a38463476c3b7fc9ce396cd78456835857 2013-08-21 07:22:20 ....A 110592 Virusshare.00084/Trojan.Win32.Agent.nevqqn-3ef40d91c29833ad68e65dd3dcf7b97a0aab73a1f8e46da50d366e16642443e3 2013-08-20 22:46:56 ....A 57344 Virusshare.00084/Trojan.Win32.Agent.nevqqn-418968d8bf65de3e785efa1d39b5079b1c8bb752436d691c4ef1902b438bf90e 2013-08-21 10:06:32 ....A 98304 Virusshare.00084/Trojan.Win32.Agent.nevqqn-4ca3f28f38a152243492adf8d6a5bdae124ac14dd2397af5cc9f218f9d1a0c27 2013-08-21 08:37:26 ....A 94208 Virusshare.00084/Trojan.Win32.Agent.nevqqn-4e4fd5aafc5175a17546b034695fd9029f405f82586a4f93de9dd3149f27b80b 2013-08-21 08:33:46 ....A 57344 Virusshare.00084/Trojan.Win32.Agent.nevqqn-4ee9d7f268868e892583d88011e9841eb43a901c460e8e5b4bd21f259e86b26f 2013-08-21 01:30:38 ....A 90112 Virusshare.00084/Trojan.Win32.Agent.nevqqn-5bce86babaf8030d0f50c8f68b23726aea91e78a478eed616ef328004a98080c 2013-08-20 16:57:02 ....A 40960 Virusshare.00084/Trojan.Win32.Agent.nevqqn-5cbcb6ded9301b6d648ccf5bc2a7bb6d4d6e27e5f65831dfc934972686f11321 2013-08-21 07:19:04 ....A 90112 Virusshare.00084/Trojan.Win32.Agent.nevqqn-5f0ae59976dfc2e046a6e7520f39cecc010969db7ea496ab2995039c8665e183 2013-08-20 19:39:00 ....A 73728 Virusshare.00084/Trojan.Win32.Agent.nevqqn-61983bb95d1b5e3394b821d4acd332a5e9fba6338bb85fb3351f1055e0726c50 2013-08-20 20:02:20 ....A 81920 Virusshare.00084/Trojan.Win32.Agent.nevqqn-61a13e202d78ada2b5f56102ae42e601cded939d19b2cdf22da6e5f1cb6ac7a3 2013-08-20 21:37:58 ....A 45056 Virusshare.00084/Trojan.Win32.Agent.nevqqn-634a9b45df3552d610945de5128cddb6fb82e8fc3dc263922ef0ed011b379013 2013-08-21 09:43:02 ....A 118784 Virusshare.00084/Trojan.Win32.Agent.nevqqn-6aff626e70d0f030c87e9d0981d65f3a985a402418a38b97670393a6437e8caa 2013-08-21 07:02:10 ....A 94208 Virusshare.00084/Trojan.Win32.Agent.nevqqn-7b70a32d38c7ee697d50a9b56fd1988b8a1fc20412b32817738c8494d47237b7 2013-08-20 21:04:04 ....A 99437 Virusshare.00084/Trojan.Win32.Agent.nevrao-fa0d8fa7d8a23a88b5c54b1a6fcaa22e03a567aa8d691531457aec2799b7cdbc 2013-08-21 04:05:02 ....A 99437 Virusshare.00084/Trojan.Win32.Agent.nevrao-fef9486ff4cc7b96c064be93528f0f3fd191c73d83479f1dca3bc47b8d7707bd 2013-08-21 06:10:26 ....A 126976 Virusshare.00084/Trojan.Win32.Agent.nevrdq-694e84d01ec8298646ac1219af84309b068da3e8c201674ded3a63dcc673ffd0 2013-08-20 20:10:54 ....A 305152 Virusshare.00084/Trojan.Win32.Agent.nevrlu-fa10d9a2df80b1b57a3a3e16dd13d232ad39c120fc233593952d3f1a805cccb5 2013-08-21 07:59:08 ....A 123392 Virusshare.00084/Trojan.Win32.Agent.nevroa-1ce585bfe5ac6d7db3378a31b6ded2b538e1fc45aeb2df8d9b022d9d5ffd3342 2013-08-20 16:56:42 ....A 211968 Virusshare.00084/Trojan.Win32.Agent.nevrps-ab4f6dd542b43d8f6f5be43eb766d73ec4f01e763a055f86db3a30feb6539868 2013-08-21 00:51:32 ....A 183296 Virusshare.00084/Trojan.Win32.Agent.nevrps-fca8079696df87d719b48aa7fe7d9d70c92e07f1da67fc149f5a5d3e0b665e8a 2013-08-21 08:55:52 ....A 124416 Virusshare.00084/Trojan.Win32.Agent.nevscg-6c5532102ff8f4440346abc88c252773022f60d078fac5abc95e9728a213b7ae 2013-08-21 02:48:02 ....A 60416 Virusshare.00084/Trojan.Win32.Agent.nevsdn-a06bb852002014681bf51d2b7774a73683fd20674ad7dbf5b1867849ea72715b 2013-08-21 05:54:52 ....A 17418 Virusshare.00084/Trojan.Win32.Agent.nevsdn-b388487894d7964d7e033200b7f7aae59fd3debd52990ffbf689f14eba56cb7e 2013-08-20 18:09:36 ....A 83968 Virusshare.00084/Trojan.Win32.Agent.nevses-5ad5ed9999a528f1bc7791cde4a96f140ea090c0e2e2567bf5b18f0987687694 2013-08-21 08:16:30 ....A 271872 Virusshare.00084/Trojan.Win32.Agent.nevsmq-01848d0035ccb43366abc167e40c40fd9810fa14cc58d3c7251d3890b680e70f 2013-08-21 09:29:20 ....A 271872 Virusshare.00084/Trojan.Win32.Agent.nevsmq-0fddd11c5c220e39891f14fc5fbc1b760ec523d6ceb4df9b48733a5cab2af039 2013-08-21 06:57:58 ....A 271872 Virusshare.00084/Trojan.Win32.Agent.nevsmq-83ce3f2efcaa3cd74c12361a1376732a5545974d67931962a98bd0f4579f0fea 2013-08-21 07:11:28 ....A 271872 Virusshare.00084/Trojan.Win32.Agent.nevsmq-cf7fac159fb03d208cb63ae5d2a5fd9089ad2c22903fcf6fdf8e6d0e0c0e780d 2013-08-21 07:28:32 ....A 216064 Virusshare.00084/Trojan.Win32.Agent.nevsuj-2e8fc7e5472249bae7882009d6bc21680723b06bc19433e1b3a8109b531e2a34 2013-08-21 08:03:58 ....A 183296 Virusshare.00084/Trojan.Win32.Agent.nevsuj-2f1d9372933bf7a53d4757e1087c50ba3658081a51dfa6e0a191d466011616e7 2013-08-20 20:12:20 ....A 819200 Virusshare.00084/Trojan.Win32.Agent.nevsuj-dddcef59c866dfebecd62cd3fbbde40cbbd845b015ac0d9bc83d463089b6a5b7 2013-08-20 23:58:40 ....A 106019 Virusshare.00084/Trojan.Win32.Agent.nevtah-d363b1587aa56c85434d69865989129cf071eff6e8c9e0456bf8af7eb8c31afe 2013-08-20 22:38:30 ....A 52309 Virusshare.00084/Trojan.Win32.Agent.nevtbr-da9a4f55c83ed1d27a3433ad737ef0498793733c02be25c8c019b5eee7f38e3f 2013-08-21 06:40:42 ....A 118784 Virusshare.00084/Trojan.Win32.Agent.nevtbv-1af679b9517abd355a2f1eead361193e52c9b1cc009319ae062b216fd46c4a18 2013-08-21 09:53:38 ....A 118784 Virusshare.00084/Trojan.Win32.Agent.nevtbv-1e6f93e09e1e7a0b73d55fa5bd30cedf4e13dde8e4b420ebf65cef7ec2a4dcbb 2013-08-21 00:30:16 ....A 118784 Virusshare.00084/Trojan.Win32.Agent.nevtbv-214e0890040c6bba19d7906a432b76e341689e072bc0f68f0cc8f9a1a81f0468 2013-08-20 19:47:48 ....A 118784 Virusshare.00084/Trojan.Win32.Agent.nevtbv-23f7672c467c55f2c0bf698bc0420a77e9bf8b8a2fe40ddaec1d95a8271fd33b 2013-08-21 00:03:42 ....A 118784 Virusshare.00084/Trojan.Win32.Agent.nevtbv-359a7306669cbfc626e91faa6f40c99e89200b908732e9abc39d951d0825248f 2013-08-20 21:27:36 ....A 83456 Virusshare.00084/Trojan.Win32.Agent.nevthx-202577b1341853f42fd3dc5ea8b0bab7b46aad771a7b8c14806d08e617b2c515 2013-08-21 00:43:22 ....A 709632 Virusshare.00084/Trojan.Win32.Agent.nevtsu-317ab69f3137a6fbf01db0af825999f26cde21730362f080d94268ec97157855 2013-08-20 23:13:06 ....A 709632 Virusshare.00084/Trojan.Win32.Agent.nevtsu-e782ef3cfca72f9b415b44bdfd50c1af4d40ffb00d8b451914d8abb6f0d8c0ac 2013-08-20 20:47:36 ....A 118784 Virusshare.00084/Trojan.Win32.Agent.nevtuj-ecba433ffedf09b5ca818f2aea3af9f0a4877ef6bee9bcc89f1f8eea6c97a6c5 2013-08-21 04:12:28 ....A 22030 Virusshare.00084/Trojan.Win32.Agent.nevtwq-00a182f30ab946ba620b3d90594bfbf7b35aca52d3ec280624d981839418da2d 2013-08-21 05:09:32 ....A 22106 Virusshare.00084/Trojan.Win32.Agent.nevtwq-0aa83b135a682bb3097e87d3c7c77a6d26fa896a58b1c4db8335a1ed322dc891 2013-08-21 07:17:22 ....A 22105 Virusshare.00084/Trojan.Win32.Agent.nevtwq-1b1400bedc7b8d3711488ffddac9352a11e6ba2d884b2f9f649cfc6a74df58dc 2013-08-21 01:35:28 ....A 22024 Virusshare.00084/Trojan.Win32.Agent.nevtwq-7bbc26a94825306a97738127bf59aa98ee920e869b668eea897b1600da9dd335 2013-08-21 05:54:00 ....A 22102 Virusshare.00084/Trojan.Win32.Agent.nevtwq-7e9f66460b7b1835a9dd62df02d9f53f50d5ee98094aaac34988bdfb3cba2c9a 2013-08-21 03:05:04 ....A 22113 Virusshare.00084/Trojan.Win32.Agent.nevtwq-a3938157cfed8deb1d0c846ce80a46a7b4f4107d7d23239a5aeae6a3eac5b5d6 2013-08-21 03:45:38 ....A 22114 Virusshare.00084/Trojan.Win32.Agent.nevtwq-baef22d301914d2e83eee1beacb0d58410433183a4190c9cda60f51141e6f5be 2013-08-21 03:04:52 ....A 22083 Virusshare.00084/Trojan.Win32.Agent.nevtwq-bb93be4dac02586b8fe328f4bc66f120ce6a3bc9e7035ee0315652d4492af5a2 2013-08-21 08:58:20 ....A 22128 Virusshare.00084/Trojan.Win32.Agent.nevtwq-cf5230588d7b8ca2f2c062b773b2349e017d40d918b0a7801b4d722a0fd19a9b 2013-08-21 01:08:28 ....A 34816 Virusshare.00084/Trojan.Win32.Agent.nevtwv-52d41555ca56986713d3e1e690203f3aaee0107181046c63be0fa82d5f7c9834 2013-08-20 20:48:04 ....A 34816 Virusshare.00084/Trojan.Win32.Agent.nevtwv-65a6bb9318927692f26219930879dfebcfa0e548171ced810891fcc342169e16 2013-08-21 10:11:54 ....A 34816 Virusshare.00084/Trojan.Win32.Agent.nevtwv-6f963035c0e13c978077443b91354744969544883600702d0163d38fb070276a 2013-08-20 18:33:16 ....A 266240 Virusshare.00084/Trojan.Win32.Agent.nevtxi-0b43d346248c1893b06889355cf9cd61be983712570e7323e7622dbeccb9e12b 2013-08-21 10:11:26 ....A 192512 Virusshare.00084/Trojan.Win32.Agent.nevtxi-0cf8a72f5067037294c20561cb4c35fcca93a6597f0482bb2b1c2b9c3d534f25 2013-08-20 17:45:44 ....A 410420 Virusshare.00084/Trojan.Win32.Agent.nevtxi-0d98f3caa9d76c8f66124a59faf1668d1be9a8589cca293f5763d4b36ce83fd5 2013-08-20 23:35:20 ....A 272297 Virusshare.00084/Trojan.Win32.Agent.nevtxi-1072d11b02c4fca9c6ebbdf1260f94e61c5b78eeee0e86786250ab2f9e0392fa 2013-08-20 20:03:16 ....A 303077 Virusshare.00084/Trojan.Win32.Agent.nevtxi-12c6fe3e94d109cf30b984413e6f1cf3dc691c6f3ce5d2a6b9f9cbc91a46d1b6 2013-08-20 17:31:56 ....A 441281 Virusshare.00084/Trojan.Win32.Agent.nevtxi-16b2ff77d611b5e32021ba017fd53dc0e72dfd0e27bc4732cde2114b00e018ac 2013-08-21 09:59:20 ....A 266240 Virusshare.00084/Trojan.Win32.Agent.nevtxi-1a43eaa6d442313ed83782ca2fca094e5f6f10ec225d0662db8b2c46b3ce6a9b 2013-08-21 09:49:00 ....A 434225 Virusshare.00084/Trojan.Win32.Agent.nevtxi-1ad3a77bd086ff42eb22dc9531e4da45da4f9cba01249a658f2191d036f23228 2013-08-21 05:23:04 ....A 266240 Virusshare.00084/Trojan.Win32.Agent.nevtxi-1cb753836fd2586d356decb1ce8eb465901251089a9c5de47750de00543d6609 2013-08-21 01:28:14 ....A 336845 Virusshare.00084/Trojan.Win32.Agent.nevtxi-1d2072f7d674c56d86a3cb596393c99f8cf9d0053fa702fcc8f2195fcd502646 2013-08-21 05:22:18 ....A 513353 Virusshare.00084/Trojan.Win32.Agent.nevtxi-1e16f1de8efc7020937037c27788e5b100a338b68c3729b71ed70695e040deba 2013-08-21 01:23:10 ....A 277607 Virusshare.00084/Trojan.Win32.Agent.nevtxi-1f312fc88f195ea2b2652881c1968286f220f0decd1f35a32b022d77c59a0e69 2013-08-20 22:10:54 ....A 447347 Virusshare.00084/Trojan.Win32.Agent.nevtxi-227f28ecd4fc37ca96c941a3ab0fc18a9624bc4b71a3254bd872d66d860227a2 2013-08-21 08:57:20 ....A 416261 Virusshare.00084/Trojan.Win32.Agent.nevtxi-2bdc7dbae19996dada80f480360cab306dbea732a3f3e0e4b51b95d53223a483 2013-08-21 08:14:40 ....A 604748 Virusshare.00084/Trojan.Win32.Agent.nevtxi-2e8327363b564357c4f17203277142704b4e6481990e51a3f9d53f20b1c8b203 2013-08-21 05:32:44 ....A 403022 Virusshare.00084/Trojan.Win32.Agent.nevtxi-2f15af23c9152dc1ef07ee6ad98493ceaf666000552a32e40fe2e0272727c38f 2013-08-21 03:23:26 ....A 578108 Virusshare.00084/Trojan.Win32.Agent.nevtxi-2fd56f78ce2f2cb70fce69f1ab36777b2d5152caf9a7b10e2e78477fc1fad4e1 2013-08-20 21:35:22 ....A 515405 Virusshare.00084/Trojan.Win32.Agent.nevtxi-3126bf5e7d9685e8ed77493871cd1690aed13beb86e18c4b1c2158385c7c8678 2013-08-21 10:03:44 ....A 415064 Virusshare.00084/Trojan.Win32.Agent.nevtxi-3c2a07fbbde02b2bc7829da9734a871413001016a59b1b6b0a9145fa782ecd90 2013-08-21 10:05:56 ....A 318566 Virusshare.00084/Trojan.Win32.Agent.nevtxi-3c6c1b5f8c02dacfffdc8c6a24079ceb93722c7f8c73024bb291d64be67d084c 2013-08-20 23:07:26 ....A 266240 Virusshare.00084/Trojan.Win32.Agent.nevtxi-412f66ce2cea284f5fbb40915b0f487e7bcc1f44df31f065f1041f1e51738c4b 2013-08-21 02:26:40 ....A 266240 Virusshare.00084/Trojan.Win32.Agent.nevtxi-4a45c5212b4504f42b812a43a994cd4eb4f52b54dbe448646630563afcaae36d 2013-08-21 09:43:04 ....A 192512 Virusshare.00084/Trojan.Win32.Agent.nevtxi-4b1c667d7f4065354cd4baba479e03205544633106052afb0051c58c9d9177da 2013-08-21 08:25:52 ....A 266240 Virusshare.00084/Trojan.Win32.Agent.nevtxi-4c3228d528bc2461081b87919ba2bed6fe7e88ee8ab5945e2c235f2d85c679d8 2013-08-21 01:33:26 ....A 386048 Virusshare.00084/Trojan.Win32.Agent.nevtxi-4cef2eeaa1a7ef9f18e461d7130b1dcfdb36b04bf1afd502b841ba02fc306428 2013-08-21 05:19:40 ....A 269129 Virusshare.00084/Trojan.Win32.Agent.nevtxi-5a82ed23f8066363414a438354c36b820436d016fb12fa6078a0a20e95145832 2013-08-21 09:23:32 ....A 192512 Virusshare.00084/Trojan.Win32.Agent.nevtxi-5ad65060f510677e2873875905794c96e8f9e4a4a6aa4d2ef850bb9529259387 2013-08-21 09:13:44 ....A 292196 Virusshare.00084/Trojan.Win32.Agent.nevtxi-5b3adef65238c940555c6ad8e8e69bb8a584a79ae7df3c44f9cbd5ea88d4e7b1 2013-08-21 01:34:20 ....A 392807 Virusshare.00084/Trojan.Win32.Agent.nevtxi-6a58863f1b6d89407a3cf6b7f91af2f8a3fa5b616b8a6d50e2841fe6a05f03b7 2013-08-21 06:03:56 ....A 266240 Virusshare.00084/Trojan.Win32.Agent.nevtxi-6a9399c4985eb0e120a210d89de606f47ea07bf9571e84526a0b6a4209ebc0b2 2013-08-21 01:29:36 ....A 266240 Virusshare.00084/Trojan.Win32.Agent.nevtxi-6becd6db502d0ed5b0bf4daa98b7f48f8f30e6b666bb0d93074c4492dd604b7d 2013-08-21 01:37:20 ....A 406280 Virusshare.00084/Trojan.Win32.Agent.nevtxi-6edb497eb2ea4b9768dd27aa9f610526ae91b01c8e4f09173b536c8f9f5c3d24 2013-08-21 07:28:32 ....A 339275 Virusshare.00084/Trojan.Win32.Agent.nevtxi-7bba7e104482b6f2b52414d65b4d56d2deb2ab32cc912f9a7dd038d9435dc6ce 2013-08-21 07:46:26 ....A 475814 Virusshare.00084/Trojan.Win32.Agent.nevtxi-7d83ca9114bf9a7dd852020a0780a7aee20de2c4536bc9b6ee0f4f8f0ae0b493 2013-08-21 09:56:44 ....A 449993 Virusshare.00084/Trojan.Win32.Agent.nevtxi-7edc90ae1f0c857c8549d6deac68f5c757ad4005b445cc7e2524d0b0ca715f72 2013-08-20 17:07:08 ....A 266240 Virusshare.00084/Trojan.Win32.Agent.nevtxi-7ee5bff8a3b81fd25db44733d81b70d45ad5443a42a1af56842358eb92656364 2013-08-21 07:05:50 ....A 399000 Virusshare.00084/Trojan.Win32.Agent.nevtxi-7f2eba5df81b907073a4cff141a7280fc70604c35db3c231629d90794d6eb6bc 2013-08-21 00:07:24 ....A 431147 Virusshare.00084/Trojan.Win32.Agent.nevtxi-d46e43be4b3291b9d41f6d8745737d92ae73e60ca46080fdfc702cde8a52ee56 2013-08-20 19:44:44 ....A 192512 Virusshare.00084/Trojan.Win32.Agent.nevtxi-d6d6b0c235271826a6b4c8bf7befcaa16ecfd709be7292b702e688b106716604 2013-08-20 23:35:32 ....A 266240 Virusshare.00084/Trojan.Win32.Agent.nevtxi-de180763999cedabcd4d84b16b4a672b072df6bf53508373cbcad07bc5d51feb 2013-08-20 20:41:08 ....A 297200 Virusshare.00084/Trojan.Win32.Agent.nevtxi-f9990e955d258e60dc21541665484626b052e5d884a0c533f24a73f1ff0c9474 2013-08-20 18:21:10 ....A 44544 Virusshare.00084/Trojan.Win32.Agent.nevtxj-7baa5bf40618e141c0b8d4df460ba26fd87abf1c4d961f755ff408b67be28a0b 2013-08-20 17:21:46 ....A 32768 Virusshare.00084/Trojan.Win32.Agent.nevtxl-b45110848561432cd8c95a577f16b7097adc94a0b1600f1ee4b25baa03d33584 2013-08-21 04:58:12 ....A 22132 Virusshare.00084/Trojan.Win32.Agent.nevukl-22befac80b5f780b8b9883b76034da7b8fc7e8c27c19723c3543cabb9d23e250 2013-08-21 02:07:08 ....A 22134 Virusshare.00084/Trojan.Win32.Agent.nevukl-67f4758aae3c8e99e501f064a4debeff20db37224470aacbfef8cb4c4c42db7a 2013-08-21 08:04:08 ....A 102808 Virusshare.00084/Trojan.Win32.Agent.nevumv-11c94e6f2eaaa2a4e82184c7f8e3666529b3e2ea5d5101c4f98a53b4f4cb0df8 2013-08-21 05:28:58 ....A 118784 Virusshare.00084/Trojan.Win32.Agent.nevunl-4dfff0b7e714e159b50781ec4f1ed5395f414afaa601880a4081b8c1b5e910df 2013-08-21 07:50:10 ....A 1034113 Virusshare.00084/Trojan.Win32.Agent.nevuqo-3de23a114a2ebbd7548890678ea239c75dccd1c5930a55e31321cb891f8cab42 2013-08-21 08:23:24 ....A 1033952 Virusshare.00084/Trojan.Win32.Agent.nevuqo-4e14ad8133d9781f8f3ff63df288c1e65428cc0042a403ce20aa37b91b78b336 2013-08-20 20:21:28 ....A 759351 Virusshare.00084/Trojan.Win32.Agent.nevuqo-d341e3b3ddc418c0d3ce5a7a712c90636f3c7262ab23b5fca2fbc675d5e82300 2013-08-20 20:59:52 ....A 1102775 Virusshare.00084/Trojan.Win32.Agent.nevuqo-e56147b6cc3ec705d448bc9531233a76b43c77e8163d8bb79cc198a2e2777331 2013-08-21 08:25:28 ....A 280368 Virusshare.00084/Trojan.Win32.Agent.nevuse-2e0767eb93f504b500e45e410752aec4e81cf76aa056fcd9dc43471c23ea4c8d 2013-08-21 06:35:12 ....A 104577 Virusshare.00084/Trojan.Win32.Agent.nevusx-3d9d21e33dd86d1e5f4ef421d263c9a70608445cd6812d12c817776f6af54d2c 2013-08-21 07:53:34 ....A 104448 Virusshare.00084/Trojan.Win32.Agent.nevusx-7cd4f82298322aa8cbeae8e5b8521aa885a7503f42f557a6172f8d6977a6d9a5 2013-08-21 04:57:52 ....A 16928 Virusshare.00084/Trojan.Win32.Agent.nevuvc-4d20cfaebbf4f8c24ba04be7c3d98391de99866eecf2e0078f8aaf91c518ab3c 2013-08-20 22:34:22 ....A 126677 Virusshare.00084/Trojan.Win32.Agent.nevvav-fa6df5c7c0bc53b8f97aa0fa1f07c0d867ea234560ed0d558730f7f085d5a4d5 2013-08-20 23:54:52 ....A 118784 Virusshare.00084/Trojan.Win32.Agent.nevvfk-0187a5eb656ec962f2651e7090186e3cdab47be515ab97143c72ec6e7a6497f6 2013-08-21 06:19:40 ....A 118784 Virusshare.00084/Trojan.Win32.Agent.nevvfk-3e020097749ea98b2a3931a3e18ca6f625ebbe6ab3583e170e6ade6c4a3b480b 2013-08-20 19:58:44 ....A 118784 Virusshare.00084/Trojan.Win32.Agent.nevvfk-ff4e8a8021ab109a6635154eba90fa364f9e464a900e07da781924f5cda8d24f 2013-08-21 09:19:44 ....A 315431 Virusshare.00084/Trojan.Win32.Agent.nevvpd-6be031cafe11ff411d4167818978fcb303b5249ceaa0f7a31ee2b1bbf88c4cdb 2013-08-20 23:53:00 ....A 315467 Virusshare.00084/Trojan.Win32.Agent.nevvpd-ef72f90c7909704e36c1fef9c3b3c7f34c4ca923c0b42d0e5596b9d25f7ea3a8 2013-08-21 05:29:04 ....A 315464 Virusshare.00084/Trojan.Win32.Agent.nevvpd-f2b81e751a47206bf7e8a2aae2943f0885c72f84012ab54a8ac3028f3c462f10 2013-08-20 20:16:34 ....A 315426 Virusshare.00084/Trojan.Win32.Agent.nevvpd-ff59ee2f11b979520b665c18edb55ba61cc36e0390b6d7e40e31763b206ddbcb 2013-08-20 23:06:30 ....A 232563 Virusshare.00084/Trojan.Win32.Agent.nevvrd-d771bd3f0f7492f6fd5514f9595bfa137a71544c5b450f1f28970e9c9cb2a3ef 2013-08-20 23:43:10 ....A 72307 Virusshare.00084/Trojan.Win32.Agent.nevvrd-e7d6cde1e3f0e3463b9d414d8fe2c30e7f8e33564a86e5aabd19d12368620ea9 2013-08-21 07:28:30 ....A 121856 Virusshare.00084/Trojan.Win32.Agent.nevvup-6ebaa3e209a3e3fba9137bf8549fc4b44117cea4d5eb34a1f4d7a8d04c3341e5 2013-08-20 22:22:54 ....A 14728 Virusshare.00084/Trojan.Win32.Agent.nevvvd-d8b27454cbb3e310fe8305b6d2686821b0bf5a5e8246170644ce4d7ade360c5c 2013-08-21 01:26:08 ....A 860160 Virusshare.00084/Trojan.Win32.Agent.nevvvv-5e78063a18fc9cb7b0507478db39ccdd58790394d9499b1ae7a14d952263cc8f 2013-08-21 06:23:04 ....A 272384 Virusshare.00084/Trojan.Win32.Agent.nevvzi-1f8cabc63969eb77274847ab0c11b8e01f56f4cc15d3ce1c4d93109f4cb8830a 2013-08-21 02:06:14 ....A 272384 Virusshare.00084/Trojan.Win32.Agent.nevvzi-63764ccf9d579a7a45d73b3931d29c952ab731bb1dbc8b4eb41c87a8bf369570 2013-08-21 03:30:36 ....A 272384 Virusshare.00084/Trojan.Win32.Agent.nevvzi-6757891c537dea437eb412c937a7a7eb35e5f71e1bab53437977884467d88d1c 2013-08-21 08:03:56 ....A 272384 Virusshare.00084/Trojan.Win32.Agent.nevvzi-876f2e7192678e8839d87deb03ef0440ce4cb0dbd72103d39b369f85a48130e3 2013-08-21 08:07:16 ....A 272384 Virusshare.00084/Trojan.Win32.Agent.nevvzi-a77decbab47f28cd36ffb64b376e07f13128e5e435cb70d4c1355a549af89bbd 2013-08-21 04:04:58 ....A 272384 Virusshare.00084/Trojan.Win32.Agent.nevvzi-b018d2ab38daec4e16b85fc53ca1249d75152c56f00a941d401392f85a999fb0 2013-08-21 06:10:38 ....A 272384 Virusshare.00084/Trojan.Win32.Agent.nevvzi-b41a44b6066e30987b11e36b466b6e31d1d11b6ffa239f1f170ba4da337608eb 2013-08-21 08:56:14 ....A 272384 Virusshare.00084/Trojan.Win32.Agent.nevvzi-d0ea8307fd51ab736251de496f60844c01c614c3464c44b575ebf31c1ec5bbae 2013-08-21 02:00:28 ....A 272384 Virusshare.00084/Trojan.Win32.Agent.nevvzi-e089a91f05b3b82bcd91d7defd775b4ff1086905d5c6fd3cd1b932c4e061e835 2013-08-21 02:24:28 ....A 272384 Virusshare.00084/Trojan.Win32.Agent.nevvzi-e3fa558904f81a0d71f7be020a198fa623f4653182d06effbb7e90b40b77556f 2013-08-21 09:34:08 ....A 272384 Virusshare.00084/Trojan.Win32.Agent.nevvzi-fb498be6e33af258aaf32a5158a3f315735d419f1525ce6c574aed768a38c67b 2013-08-21 01:24:02 ....A 278528 Virusshare.00084/Trojan.Win32.Agent.nevwer-1cafed55ca7a43bd475f83dfbdf93227022fcefc96a040a4d30b624fe2a78805 2013-08-20 20:38:32 ....A 278528 Virusshare.00084/Trojan.Win32.Agent.nevwer-2404c8ea865e36cf21fbda6c5bfaf3d60a9edfe62c7b94ba769e3aedf0159bec 2013-08-21 06:58:26 ....A 278528 Virusshare.00084/Trojan.Win32.Agent.nevwer-2f30f2c82295c2b8e2e871c03556adab1d1107103d8389457a84bbfdaa2d0c56 2013-08-21 01:55:08 ....A 278528 Virusshare.00084/Trojan.Win32.Agent.nevwer-2f6118e4cda3f4629d99a6e646530e92ecc1360125f8335fdb609bc1d56c29d9 2013-08-20 17:25:04 ....A 278528 Virusshare.00084/Trojan.Win32.Agent.nevwer-7b53992c95c2394743ead849fa06e05199460e4aa829f7f6bc8ebd6c6b9e4a26 2013-08-20 22:23:14 ....A 4360704 Virusshare.00084/Trojan.Win32.Agent.nevwfb-04458bb057f3b510580b21dade48c194a74d994562b775c47dbe9cb629b6ebc9 2013-08-21 08:21:34 ....A 4051456 Virusshare.00084/Trojan.Win32.Agent.nevwfb-1a071862fa2eaf74014dc3008e78e06c1c13d92dd767bb280ae852ba479a1752 2013-08-20 21:53:08 ....A 3796480 Virusshare.00084/Trojan.Win32.Agent.nevwfb-2019374854318601c71cee31ccc60c6ae62d1b86d0519dfc23907ef57344a586 2013-08-20 20:53:30 ....A 4051456 Virusshare.00084/Trojan.Win32.Agent.nevwfb-40f0a927d9f2f2487f32027acce65388ee63540425f39d361540f1060c1af5d7 2013-08-20 20:33:54 ....A 4051456 Virusshare.00084/Trojan.Win32.Agent.nevwfb-43955dd9000f8c1773d8d027b743eafed5149d6b62050c0f3ca67786bd56568b 2013-08-21 08:23:10 ....A 3973120 Virusshare.00084/Trojan.Win32.Agent.nevwfb-5b912b7dcfadd8a548a738f94dc2934fbfc1afa8613f324debf0d472a77e475a 2013-08-21 01:54:36 ....A 4051456 Virusshare.00084/Trojan.Win32.Agent.nevwfb-5c8d2fe7dd1ee448761ac84de275f3d86bea4caa876b3cc0efe20b3d5b5660e8 2013-08-21 10:00:58 ....A 1447068 Virusshare.00084/Trojan.Win32.Agent.nevwjk-4aae897b39795f006ce41febecf1af81a24d3f25a5b0f1ecb88fb6ac1a2a7c63 2013-08-21 00:02:10 ....A 134733 Virusshare.00084/Trojan.Win32.Agent.nevwjk-d9da36782911b24468c537808709bd7b72a44757e0ffe19e7a46252021499400 2013-08-20 20:50:12 ....A 120708 Virusshare.00084/Trojan.Win32.Agent.nevwjk-eeeb55d2c567959d97807152bdd6b5cca2cecd295321cdafad3ee98f1df24325 2013-08-21 09:43:18 ....A 118272 Virusshare.00084/Trojan.Win32.Agent.nevwql-037b26e827eda975ccfdccdec0c25b393206e07f4864728b181182df6d39347e 2013-08-21 08:18:38 ....A 22123 Virusshare.00084/Trojan.Win32.Agent.nevwql-11731ab6c072ebf21dc21c856031fa4acc038d8471b5e4c12d8196608375de84 2013-08-21 02:35:10 ....A 22079 Virusshare.00084/Trojan.Win32.Agent.nevwql-18ed78af8df2500dd77f9002c10827163f29580a51fc9d88600286ab0c34cdb2 2013-08-21 04:03:52 ....A 118272 Virusshare.00084/Trojan.Win32.Agent.nevwql-35b5d686ae4366dd966764119eb005c6623581ba87bab0c1ba3f5d1d7d13cee3 2013-08-21 07:53:32 ....A 22125 Virusshare.00084/Trojan.Win32.Agent.nevwql-3c2a85257fd832b645fef6517e732ca7823b2bb97245a1928c8ea42d1d1c6d27 2013-08-21 03:05:06 ....A 22076 Virusshare.00084/Trojan.Win32.Agent.nevwql-50ab6382568cf2e83efaf9a4d3e71bf4887070939a8bc8375cba0768b7dd0d84 2013-08-21 03:22:16 ....A 22091 Virusshare.00084/Trojan.Win32.Agent.nevwql-535272e1c1f529013ab0d1a259b3358f0a8ddfc831534599b480c9a2f2ce2927 2013-08-21 05:17:48 ....A 22024 Virusshare.00084/Trojan.Win32.Agent.nevwql-6ce064df6a0ac4e3162bac21a903ca2f29b55f56f792114132ec6726bebfe1d7 2013-08-21 01:55:04 ....A 22047 Virusshare.00084/Trojan.Win32.Agent.nevwql-6f89ada9553f013cd9cf9d21d7d7249750f5cd867014d9421880f077790a32c9 2013-08-21 05:22:28 ....A 22118 Virusshare.00084/Trojan.Win32.Agent.nevwql-7119b3fc5ad720539d2bd5a1542b092f7f267cf96ae3ae7323bc46b099927698 2013-08-21 07:41:08 ....A 22031 Virusshare.00084/Trojan.Win32.Agent.nevwql-762badc5f22ffb93b6036cdd1d44a6563a6068fed400928e3918fa204ea2dfb1 2013-08-21 08:13:36 ....A 22043 Virusshare.00084/Trojan.Win32.Agent.nevwql-91d4d1afb0249c0fe88cb2ea7bec9decd4c8b4e6bae6e5cfd800b2720904b21b 2013-08-21 03:24:00 ....A 22060 Virusshare.00084/Trojan.Win32.Agent.nevwql-9b7e411d8dcd0d66a7d23f8f888c7c48c339fdfc9e0a69ebcdc2c79f90edd982 2013-08-21 02:00:08 ....A 22065 Virusshare.00084/Trojan.Win32.Agent.nevwql-a74502c50f49d13cd05ee6de5faa88e5d8e60cc3d812f5d397b0e15815283f4a 2013-08-21 04:08:20 ....A 118272 Virusshare.00084/Trojan.Win32.Agent.nevwql-aa8a717ecd5b2031f6d56c4df619a271e81d3b78450e87171114aa56c73448e5 2013-08-21 02:40:46 ....A 118272 Virusshare.00084/Trojan.Win32.Agent.nevwql-c8c17b7843afeda7f0effce359a31f65ee75345c919341b12fe6d1447b0218a6 2013-08-21 05:00:46 ....A 22090 Virusshare.00084/Trojan.Win32.Agent.nevwql-d4fa84eeb5675b298e66393e2296681c72231a682c1b31783baf01797323c28c 2013-08-20 20:37:42 ....A 22117 Virusshare.00084/Trojan.Win32.Agent.nevwql-dea921af8ffcd25dacccd525c270e97e424b82f2b6e3ae25c9a30785ec011110 2013-08-21 06:40:46 ....A 118272 Virusshare.00084/Trojan.Win32.Agent.nevwql-e1cfa710f1baffe37dd24cc0ea18e62518977f6d26fd0a8feb067bb420331aa6 2013-08-21 02:06:58 ....A 22060 Virusshare.00084/Trojan.Win32.Agent.nevwql-e425a098cb9779ee9cad5c094d1b62fed0880c04c5f0f2712463d56550b8112d 2013-08-21 05:19:44 ....A 22050 Virusshare.00084/Trojan.Win32.Agent.nevwql-e7ce67b89f398a94ab9808f1431484f92e09ff2a2615b5e6ed2373a24d19488c 2013-08-21 03:08:40 ....A 22097 Virusshare.00084/Trojan.Win32.Agent.nevwql-e8f60797e651fa9d93ea6677595cb9018f2f86ebc0b587ace31ba0c2dec1257a 2013-08-20 20:06:52 ....A 22100 Virusshare.00084/Trojan.Win32.Agent.nevwql-f798f3560ba376077ca284caa59fc27ecadb1823da614484cd6755eb33632cbe 2013-08-21 05:11:14 ....A 22096 Virusshare.00084/Trojan.Win32.Agent.nevwql-ffe6d2e72975a0bfe053d47a85d1623ef135d056b4ab74205fddd0b9c2b40ed7 2013-08-21 03:37:58 ....A 18944 Virusshare.00084/Trojan.Win32.Agent.nevxdf-9e9d41f3b3ea96006500f8e7f51dec64684ebb80ab54f94ed96614f9abacaf44 2013-08-21 08:15:28 ....A 26624 Virusshare.00084/Trojan.Win32.Agent.nevxhc-2fd172187998f4b6f286a3a84aecfac2b6fd9529950cd790986088c9c835e3f5 2013-08-20 16:56:54 ....A 98304 Virusshare.00084/Trojan.Win32.Agent.nevzen-0bd527192ee4b60b297afe6cade247aec6a8771f33b39ac4a0b0f624bbcb049c 2013-08-20 17:16:10 ....A 172865 Virusshare.00084/Trojan.Win32.Agent.nevzen-4c1835132232306d936794e00cf0462db8b8200f543d7e4f16f06a9f9d4a5cbe 2013-08-21 00:02:12 ....A 135176 Virusshare.00084/Trojan.Win32.Agent.newagr-e0a5535455ae480a33022dc1a2f09a7c955317e68b5dad27c752c46ad9b0b44f 2013-08-20 19:52:56 ....A 1955840 Virusshare.00084/Trojan.Win32.Agent.newaxh-e9633c657db20884af8d93e54cb3b3e5976c13d5a7b6f5c5473ecdc49e44b10c 2013-08-21 09:13:12 ....A 403856 Virusshare.00084/Trojan.Win32.Agent.newbfb-07ae9c2ebaf643f7a93fe2bb92820126ad9a182b4fa2c8c103fb62f032a65c9b 2013-08-21 06:00:48 ....A 15360 Virusshare.00084/Trojan.Win32.Agent.newbjn-412c341fa3df397190a9b441524c36d6904a48eee58cf9d970ddc13f10696f2a 2013-08-21 06:36:28 ....A 2800640 Virusshare.00084/Trojan.Win32.Agent.newtmn-702a1b0e2d403efb05f12ecf823982af8d1580ed6293844f3017d9271e748dd9 2013-08-21 08:00:28 ....A 381028 Virusshare.00084/Trojan.Win32.Agent.newumd-5da50c77031d1f5f5967b4aa0fb947fce6cdeb9f45b2333bda070de2de0ff3b5 2013-08-21 07:18:00 ....A 286078 Virusshare.00084/Trojan.Win32.Agent.newurb-3d7cc2353f0d8c56d77b33d895b2a0c8b890a2b439e725c07bf3bdc83a5ca7f8 2013-08-20 17:44:22 ....A 2267736 Virusshare.00084/Trojan.Win32.Agent.newvuv-575a0949d0b4ac3794e222d31fa70935a7bb80556333dd90c4d1476d7553ed4a 2013-08-21 06:26:34 ....A 3215672 Virusshare.00084/Trojan.Win32.Agent.newwio-0ff629cb5f39f7216f39aea19d03da5d5e973045e466337422f8f64f11e0b5eb 2013-08-21 06:56:46 ....A 41480 Virusshare.00084/Trojan.Win32.Agent.nexidg-6fcfe82f7c6b3b53341789ac288e51437892e033e5afedc66baa31ef50ffa4a9 2013-08-20 23:07:34 ....A 147178 Virusshare.00084/Trojan.Win32.Agent.nexjfy-3f1acbbeae467a254a8dd1ca922c24163f3895b610ca95ad21dc5d85d03935f0 2013-08-20 18:51:06 ....A 413696 Virusshare.00084/Trojan.Win32.Agent.nexjqd-a5ab989c84b044411fbbe3b3dc57b43fa8e2ee3c61c46dc1db78ea48855250f2 2013-08-21 06:21:28 ....A 1768672 Virusshare.00084/Trojan.Win32.Agent.neyboo-2b13e1932bc438b2527c9a6f4e9a01f716e097e3590a0b08aa49d1ed5ba97326 2013-08-21 06:23:02 ....A 230278 Virusshare.00084/Trojan.Win32.Agent.neycia-823e77f4ab074622c141c9a37b59b98699925b83cadc60cd89be4f5d25721a16 2013-08-21 01:11:34 ....A 73728 Virusshare.00084/Trojan.Win32.Agent.nfaeiy-f54c54c5094c42aae09bfad99c0eb92133598badb69cfa33e6b6cb9dd3d4307d 2013-08-20 21:49:32 ....A 507392 Virusshare.00084/Trojan.Win32.Agent.ngyv-01cd0d2c7bbd1b2535320f32fc971d8d1a12fdc407c8f3db5338228ad092befc 2013-08-21 09:42:44 ....A 507392 Virusshare.00084/Trojan.Win32.Agent.ngyv-0a4a20bb8540318b574e8c2a6a2d23cad70f555e0def9ee9d0cfb0dbdc8ee937 2013-08-21 09:23:56 ....A 507392 Virusshare.00084/Trojan.Win32.Agent.ngyv-7fef8e1edac07ffa8544f90c120520084d759e456b099822bc60825734c7c8ee 2013-08-20 20:55:34 ....A 507392 Virusshare.00084/Trojan.Win32.Agent.ngyv-ee8eae5e188c84e5502c7e6f2b03aed56f8844b2862a4c5f94e1da5ac07a20d3 2013-08-20 18:10:48 ....A 23424 Virusshare.00084/Trojan.Win32.Agent.nhsh-0a8c0829e71f611afe52aca354209cbd30e062ef616feaf0871040d8940507e2 2013-08-21 05:31:30 ....A 23424 Virusshare.00084/Trojan.Win32.Agent.nhsk-5c6ce22a782340208bebca579e20f099fba6c74c6f3ab6bb55d189a22629896d 2013-08-21 07:56:06 ....A 55105 Virusshare.00084/Trojan.Win32.Agent.nixl-4a18b5ccb219c1874f16073a9f508ca9b214afa49f16b461e217b1c3c207fb2b 2013-08-20 22:39:06 ....A 451584 Virusshare.00084/Trojan.Win32.Agent.nmgd-131679a0605b222b591dfea4147c1de3d8643166e31c8235d2090bed9436b0e1 2013-08-20 21:09:28 ....A 80333 Virusshare.00084/Trojan.Win32.Agent.nncj-f9499855767a014031680ffe248cff4144ef46314f50cd95d4a0962ba8f838ca 2013-08-21 10:14:48 ....A 100864 Virusshare.00084/Trojan.Win32.Agent.nypu-2fcd0478a64815eab0ddb5a0abc6ecd378902efa36367ae57a620c698fa952b5 2013-08-21 01:20:44 ....A 2578035 Virusshare.00084/Trojan.Win32.Agent.nyzs-247deecfa9b36b58ab953d6992b7ca03f5cd59c0fbddb6a5f1e02091b12d9573 2013-08-20 23:35:58 ....A 665088 Virusshare.00084/Trojan.Win32.Agent.pcoj-24f47fb77c9f44893ed582331d7c48c3f949d462d8c69b648d9635b6f8ce1a47 2013-08-21 10:07:30 ....A 106500 Virusshare.00084/Trojan.Win32.Agent.pfdt-4c70f4b6798011476a2ebd9ba66a0272799c7c1615c68da3283f4859cd003076 2013-08-21 05:43:38 ....A 461312 Virusshare.00084/Trojan.Win32.Agent.pk-0aed37c352a65803af53849677551efadb7d1391b7e53f225c97d1a382595b12 2013-08-21 01:38:26 ....A 311296 Virusshare.00084/Trojan.Win32.Agent.pkwv-2f29276b88427d82ed95e194793f0dfe9c2577eab25b0f4e6237d8ddb99a84d6 2013-08-21 01:34:22 ....A 493056 Virusshare.00084/Trojan.Win32.Agent.pmsc-2c6e9c9f57e3d5a8c6ea4f418199b8581e05900cd5d84d978761147f2d604bdc 2013-08-20 21:38:28 ....A 409088 Virusshare.00084/Trojan.Win32.Agent.poka-52bf16c3e08d108ca202355de2433ccff5c195d2f9714fa3d9106d18bc1bdc5b 2013-08-21 08:12:26 ....A 60416 Virusshare.00084/Trojan.Win32.Agent.pqks-0f8583796bc6f63c608a0fd530ca356f65e83a3a97d0ea253c6db9e00dcf86e3 2013-08-21 09:09:20 ....A 57856 Virusshare.00084/Trojan.Win32.Agent.pqks-1e6721c258f72d8a80d0a4dded758141a4e97f260e38b8d8def5525002cb7465 2013-08-21 01:25:06 ....A 60416 Virusshare.00084/Trojan.Win32.Agent.pqks-5bc82c9f1f7cf7d3ac7e7f7c42446961c186b59b2a09e220d066287d89b05655 2013-08-21 07:34:32 ....A 245760 Virusshare.00084/Trojan.Win32.Agent.prac-6cbcb6c5ad31fc585504b42bc91c5de1baf527ee47d531337fa27f063edddda1 2013-08-20 20:10:48 ....A 78819 Virusshare.00084/Trojan.Win32.Agent.pxki-ed979244fbbe05d18e339f3d28a76fa638436eb17b630d025edfd114d356dc4f 2013-08-20 18:18:58 ....A 295579 Virusshare.00084/Trojan.Win32.Agent.pyhx-770324e8b939c75c82610e82b3f606e010092f1511a12efbdf1becd91e23996a 2013-08-20 22:15:24 ....A 313856 Virusshare.00084/Trojan.Win32.Agent.pymz-fbdb2207f74df1875ce9b752731af9fe4a4c1aff57e9c056481f6da7bd05d9ba 2013-08-20 21:11:42 ....A 168960 Virusshare.00084/Trojan.Win32.Agent.qagg-65c6749a1aa327128ed1e79ffd27cc444a9a7299e150fcf0be8d17795ec76da4 2013-08-21 08:29:06 ....A 642992 Virusshare.00084/Trojan.Win32.Agent.qjaj-3e532d7c73d833fa8df5e6436131b43775622197ca660e4c799d5663b8ad72fc 2013-08-21 06:01:54 ....A 250880 Virusshare.00084/Trojan.Win32.Agent.qjfo-3e54a93bfcf4b427b28459ad55840d50545e7af223c410a13426196a7afff260 2013-08-21 04:04:06 ....A 159744 Virusshare.00084/Trojan.Win32.Agent.qkfq-18200e127ab79ad41a6960381c878fbfaa323d4a0164d591898f2bfbf488a33e 2013-08-21 03:40:56 ....A 17408 Virusshare.00084/Trojan.Win32.Agent.qnkj-b5dcb454ef440d6a85d16ff06bf4badd5ade08e93db7ccbce0faccb0d58f904a 2013-08-21 01:35:16 ....A 112301 Virusshare.00084/Trojan.Win32.Agent.qrdh-2ed2acd1b7fe665fcf8effba476542acd6369656bac29bd1d2b75e2a9a656423 2013-08-20 17:56:06 ....A 96768 Virusshare.00084/Trojan.Win32.Agent.qrkt-1ada43030bafb4725978566b275f88742a8b2f89744c4fbb2027d4322bd15ba9 2013-08-21 10:02:42 ....A 110742 Virusshare.00084/Trojan.Win32.Agent.qrlt-4e31d5a3ca881147f5b34c394617af80c6fad3990bb61f48428f26b64d1281d5 2013-08-21 09:25:12 ....A 46080 Virusshare.00084/Trojan.Win32.Agent.qugp-0f3ab463dd5fc070eee8d680c64ee88b83636a76caccc5216b05fd1360ae5399 2013-08-21 01:41:28 ....A 20992 Virusshare.00084/Trojan.Win32.Agent.qukf-5f1c252c15ff669e96ee7e8b405a6d11589d2057947cc46c403b7ff62f288186 2013-08-21 05:18:50 ....A 20992 Virusshare.00084/Trojan.Win32.Agent.qukl-7be5d0a131c167d34ff4cf252baa8db39e315e345662fe704a90aebe023e5e06 2013-08-20 19:40:42 ....A 606720 Virusshare.00084/Trojan.Win32.Agent.qwevtk-eb4eecf3d283418f9117bf66ec40df7cafb77601ef13b95e22f15833ed53f6c0 2013-08-21 08:58:54 ....A 186368 Virusshare.00084/Trojan.Win32.Agent.qwevwy-7c50430b757077bbfd949399e8e513f3c5358b81500c4c2e4b3a4a4bb0b07135 2013-08-21 08:23:04 ....A 69632 Virusshare.00084/Trojan.Win32.Agent.qwewfg-7dd9c9637b6160fd7cc21ed158658812aece101a09e80fafa828326bc3e3985e 2013-08-20 20:49:04 ....A 66801 Virusshare.00084/Trojan.Win32.Agent.qwfdrr-ff0af6b0cf970a0791f0d727624f8e0c5790634eb01bbf67e47ec36b6a87ebd0 2013-08-20 17:21:16 ....A 141312 Virusshare.00084/Trojan.Win32.Agent.qwfegt-ae4c8ac860fc94973062a74711ee0ed39ab286f9e3f5ce8983a6e0fd1c7f9383 2013-08-21 09:51:16 ....A 2470771 Virusshare.00084/Trojan.Win32.Agent.qwfzca-09a9114a70cf8f7a2465eacab09da15cc9bee9308ed76741ac5066b85979d69a 2013-08-21 10:14:18 ....A 60928 Virusshare.00084/Trojan.Win32.Agent.qwhpzx-3e872e19e0d0e47539eeb3295327a949cec36afb41e25baa00aedb72a4fd0ae0 2013-08-21 09:33:32 ....A 786690 Virusshare.00084/Trojan.Win32.Agent.qwiffa-0790dae88ed2945ac28e318cb081a208bf0c9ba8d2460b60f2b1ad443bf9ba57 2013-08-21 01:24:30 ....A 181760 Virusshare.00084/Trojan.Win32.Agent.rogd-1fa1c078cc59d1929543a78ed7092a65d0e7908a791f7bd3769533452148b0bb 2013-08-21 07:18:58 ....A 37376 Virusshare.00084/Trojan.Win32.Agent.rxq-1a88814f0b477a0766638047bbee6d99c27557738a6c1efe867a7783f3c701b2 2013-08-21 08:25:30 ....A 113664 Virusshare.00084/Trojan.Win32.Agent.ryh-1f6158806721afe7c04d7727b57edf45716bee73711582aa0fdede9765d68586 2013-08-21 01:20:58 ....A 51712 Virusshare.00084/Trojan.Win32.Agent.sav-e335213ba48f63c3d58dde110a28bf8ad99175677642cbc914f39833a83fd1f3 2013-08-20 23:15:42 ....A 51200 Virusshare.00084/Trojan.Win32.Agent.sav-e9472a68036ba8931a2cc1804639d9bed5c5bcfe236eb94e83b6a95665d8a756 2013-08-21 05:12:14 ....A 62976 Virusshare.00084/Trojan.Win32.Agent.sbb-3da727443b3395de091ae1a42911c884b91604f8da7c3d46c61924cc4cfa809b 2013-08-21 06:05:38 ....A 98304 Virusshare.00084/Trojan.Win32.Agent.spto-b15a27a0c319436dca1422a366a6888b090ca0df15ecd4a1abccab238a731817 2013-08-21 08:13:42 ....A 29675520 Virusshare.00084/Trojan.Win32.Agent.svpv-0b002326455e7964e4eefd5248efd823b16a1eeb88467c98df37c617e1e9b433 2013-08-21 09:56:16 ....A 28672 Virusshare.00084/Trojan.Win32.Agent.tb-3be44121aec77e1c1456a311529f638ece4919c9845affa4e2a5a6ff4f232515 2013-08-21 09:45:06 ....A 49207 Virusshare.00084/Trojan.Win32.Agent.tnvo-1555f916357aef9d0402b0609d4c9a4be5f114321d17089641d037f265715d7c 2013-08-21 03:30:40 ....A 254464 Virusshare.00084/Trojan.Win32.Agent.tuzp-85d9c2b1c88c75aa1b9f25b44bec3a010fa7ac6faeb69e6059cbeb671c306ce1 2013-08-21 01:56:44 ....A 49207 Virusshare.00084/Trojan.Win32.Agent.twtt-1be69eaaf5385778551721f099655973eeab044ac43d6152343387a09aa5488c 2013-08-20 17:21:10 ....A 972800 Virusshare.00084/Trojan.Win32.Agent.tzl-4a353b05448b0496532f91f062f122c968336518a5aef78688ceb8fbcfaead8a 2013-08-21 08:22:18 ....A 2355200 Virusshare.00084/Trojan.Win32.Agent.ugit-2e2657e8fe19c195ad9e7d99572069973a9a21db29b91d6ec71b16c6152bc1f4 2013-08-21 10:05:54 ....A 462357 Virusshare.00084/Trojan.Win32.Agent.ugpm-1c6c2e1d11e5f21697499c65ca26855b6993620bb1c07cb59b59187cb543c6cd 2013-08-21 10:05:42 ....A 454557 Virusshare.00084/Trojan.Win32.Agent.ugpm-7e8596436e717411b025e77595c87037bc376ca5ab7ca8b1831f2f423be80be8 2013-08-21 07:26:40 ....A 451984 Virusshare.00084/Trojan.Win32.Agent.ugpm-7f38c731dfb8bc49ccc5df4e071d297db306a2272fd0963799142808cbefdfc5 2013-08-20 18:33:38 ....A 208896 Virusshare.00084/Trojan.Win32.Agent.uhmu-2dfbc0634b861f7f277b8f774d46b2ef2f8aa5ba305204ce246eab0d9a5e7f4d 2013-08-20 17:36:02 ....A 208896 Virusshare.00084/Trojan.Win32.Agent.uhmu-5dc1244b44de512aeaad1de826019f0a520c17def5be8bcf0aeaa057de87e96c 2013-08-21 01:33:32 ....A 239368 Virusshare.00084/Trojan.Win32.Agent.uhxg-6e325e41466736867f5b936f0578936442fcdc547323462552e61b4171ae3e60 2013-08-21 01:02:00 ....A 65536 Virusshare.00084/Trojan.Win32.Agent.uipe-edff28e3ab856bb5f5a0493341176a1ce19fd036032cc33d14fb0296639c99dd 2013-08-21 09:17:38 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-1eb3f03ea60da0d42610cd3fba9ef65e34de24ea786e1c3ffab97699b6247b0c 2013-08-21 01:28:00 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-4d757eba81b4a83165dbf696b1a73cd289277b507ca173d4db33f51ee6baa4a2 2013-08-20 19:53:24 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-70e2a5acd258cac48c06b57971fa863ea9b0cbceb089a27dac6c6f283f810472 2013-08-21 01:01:12 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-723dd1a340cc5e74ed834615e75e5b1f30c491d94151810feeeecfde15b35416 2013-08-20 21:17:06 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-d0bfc29495837d3b7d23657339cf8e77234340f442f102637be2fbaa6ce85e08 2013-08-20 20:45:50 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-d14e05d79b08626ee902ef86b66fff64a5255ca632c40159662eef87cccd5f8b 2013-08-20 23:13:56 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-d17f45298395b814a0ac883a3e0f2466df9b0e9340ec44e7b7df2d2b685f62cc 2013-08-20 21:17:12 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-d5aac5c162975636e407cad2eb81878db4559eff7381bc3dce93afd098b979c3 2013-08-21 00:21:50 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-d7c2616809793f115146b17a84514a1f4808ac4b983467943b1ec5a72aa7879f 2013-08-20 21:37:34 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-d7e3cc40070b7070762d43018804db244a88b19fdb2c94d9104a325cb9c3e629 2013-08-20 22:15:26 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-ddf1bcf2f633700c8e74c486e5291d6e4110854b96ef67270e6f9f0bbce70088 2013-08-21 01:20:26 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-e0e119698f5331f1736c73c9269818bef77b65b46165f1e718da54b0b21dcbc6 2013-08-20 21:52:52 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-e0e9dae4cab92bb5761551e5fd379f133844e9afacbebe3f5e7cfcfd089d6150 2013-08-20 23:29:42 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-e219f7243828ebb250d6bd10ce021227b298965abdf970b436e8119814c83334 2013-08-20 18:43:24 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-e2758e0da64cf36942a69334dd082ee228464ec99b3017bd80503f28b6843a0f 2013-08-20 21:11:30 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-e2c3562ba63c233416d27453b5aa1a503d516817f74204481837cf6359d880e8 2013-08-21 00:24:04 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-e3218d491405fe79228fa8ec69a3990520af144b6c4f3455d6e6c69aeae5f722 2013-08-20 22:08:34 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-e54a10f6a95a6b2bbe2558592007b7a80a04b4f2d47d577848e6a0c1c739e64c 2013-08-20 23:57:42 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-e57c5ce9f46724054eb70dc76e12109123341b26017ea2fe4a0ae115d6196fb1 2013-08-20 22:17:40 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-e8c0c511c8a9410e9b7048a51f66ed6dc874f4d30e9f2560d75f41eaa0d39087 2013-08-20 22:14:26 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-e9db0ab0e9b0baff2670aa5da9bdc5669626da24822f20815ed97e040db85ece 2013-08-20 23:07:16 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-ea579eea1ab1716aea98c48052fd2c172f4aa6e7548a68e812b35b462ef77a34 2013-08-20 21:50:52 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-ea996063d25e1428a79c302334254fe367f37839b1df5ee4d2e3a7276df9d816 2013-08-20 21:29:00 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-eaff818aaeba4815400fe74d6bf7ceaf39100c9c356d960be489bc3a80d10fc8 2013-08-21 00:39:30 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-eb55bed1ec92edfa055f17cecce3fb7b5fce1239b670fbbb1b999da413f747e4 2013-08-20 20:17:22 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-eb6320d5a73f271356bcd4f8c41ec97b3959039836d46eabf560dd5626623de5 2013-08-20 19:40:08 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-eb8a49b442dabaf2af7af104538f2e9f35e51c94dd181790a8794f0e66ed349a 2013-08-20 20:18:16 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-eb9566c376edee3819b9fc29cbcfc0b188e8179281e47331766e8e3541e36140 2013-08-20 21:38:22 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-ec63d46e82070cae56d47b911a98ac32bae702cc455b6cc37326a503cba45b0e 2013-08-20 19:35:58 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-ec8a9928d51b6b164226496e7a901b7c8add9c5f35a45c6bdcb348b1d2c3f14c 2013-08-20 20:43:28 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-f6a710e4dc10294369665d7e7b21490db15692acdf63eef8639b8806fe9cdb66 2013-08-20 23:00:40 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-f8c8d9101b60f41a019087f8e08c0f0c639fc99af57b14785c61ce4f8b7bfe04 2013-08-21 00:44:40 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-fb0c4aef20459a615270da010c5ae8edcdf7dbb18acb7f07a33e99e4ac8c39d8 2013-08-20 20:38:14 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-fcdc3b35ba284adb33dff9131121bd4d6f432e107146d37762b7194dca3c3c43 2013-08-20 23:29:18 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-fd63412ccc1d44bcc41b57cfcedbeb863337c5f77c0076f90c1a5440867dd336 2013-08-20 23:18:48 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-fd770199aec55b2f14e6ec92d18be0c4dd8dae8f3d294285024d9802b94075bb 2013-08-20 23:21:58 ....A 623120 Virusshare.00084/Trojan.Win32.Agent.ujfa-fe644033d4faa5acb03ce2582bb918cf26ee7e5d42d83340513a693c5b85adf5 2013-08-21 02:14:26 ....A 188416 Virusshare.00084/Trojan.Win32.Agent.ujfr-2963f7f75f9b7494e86239e626bfa3c6621c1091ad779ac54c577f4773d292b1 2013-08-21 06:49:54 ....A 136940 Virusshare.00084/Trojan.Win32.Agent.umrb-7a57c46532fa5a98ea6d0afd855ceb852ac097d211f7c3aadfdc88ad1e71cde9 2013-08-21 06:36:10 ....A 28672 Virusshare.00084/Trojan.Win32.Agent.uwxx-b44762cb12ff9638aa5f796cacee840a094fe63e0d300f1e5873815b615bd029 2013-08-21 09:28:04 ....A 155648 Virusshare.00084/Trojan.Win32.Agent.uxpi-05e500a1617b36d1c5564f5f2ba56826ba910e326f1ebeae97f9b2c3686594fb 2013-08-21 03:22:56 ....A 155648 Virusshare.00084/Trojan.Win32.Agent.uxpi-0affdc08224074bbc9cca44a9ecf701a53733276d67443ea7692a9a50533429c 2013-08-21 08:15:04 ....A 155648 Virusshare.00084/Trojan.Win32.Agent.uxpi-1006c254ba7300f2851241d1c1660cd8dd69fef09292c1bf976c3b40ed28face 2013-08-21 08:55:38 ....A 155648 Virusshare.00084/Trojan.Win32.Agent.uxpi-1068423aceef26adc201c4f7ea482ab7e8dd3c067ed7cde62fee46e06d100564 2013-08-21 08:04:32 ....A 155648 Virusshare.00084/Trojan.Win32.Agent.uxpi-1998068b9215b493494c54b0f71bc8e5aecce621930ee37b91332b707622e510 2013-08-21 02:04:54 ....A 155648 Virusshare.00084/Trojan.Win32.Agent.uxpi-1dc2a8758f56bdb8cf034cd79d439441edd0c6040996ea86ecfc33db765787c8 2013-08-21 02:14:08 ....A 155648 Virusshare.00084/Trojan.Win32.Agent.uxpi-26ed78caac9921f705162a6620a6db1d390c55cd2feca56f1324bfb3dc201bec 2013-08-21 02:20:00 ....A 155648 Virusshare.00084/Trojan.Win32.Agent.uxpi-29ee8c52adc967532a3d5918fa0e879a0768655ea5ec700fe70bcc513fc6a7e6 2013-08-21 06:25:36 ....A 155648 Virusshare.00084/Trojan.Win32.Agent.uxpi-2ac037e0aa7a7aafc3a608fbb2d0d76ddfe5829ae5c15344b9a3ec10df491939 2013-08-21 04:05:46 ....A 155648 Virusshare.00084/Trojan.Win32.Agent.uxpi-2b6b1acd1c294af7152e81b1ea39efea862f902231a6113e96c8e54fb58afc06 2013-08-21 06:41:26 ....A 217088 Virusshare.00084/Trojan.Win32.Agent.uxrv-77a72de550038921dcf60f5889fbdde848d30e2716a11183221a0d6281d44c57 2013-08-21 08:07:56 ....A 217088 Virusshare.00084/Trojan.Win32.Agent.uxrv-f8d4b732dde42b0420752657d8dc05e7854203d0161f340b2e95a2ccab4eb781 2013-08-20 19:58:58 ....A 19456 Virusshare.00084/Trojan.Win32.Agent.uybg-559af204eb520d776e799a0a002a2006ef760dd960f4a003edf88e64f8778237 2013-08-21 09:53:52 ....A 287309 Virusshare.00084/Trojan.Win32.Agent.uzoj-0e715d05a6c241707dc9310434c5f4dd340e7afd665cd25f8461c27548b7a633 2013-08-21 01:31:20 ....A 104448 Virusshare.00084/Trojan.Win32.Agent.uzoj-3cb5328ee30e63eb0692c11e68be2690cd7369294beaba3bc7e028c0cbfd66c4 2013-08-21 07:20:58 ....A 694789 Virusshare.00084/Trojan.Win32.Agent.uzoo-5b5f27ea6c10f0aaac9d48dadd44d116631f95ba9a9e27eab96e7083f63e8f67 2013-08-21 04:10:18 ....A 47616 Virusshare.00084/Trojan.Win32.Agent.vbxa-229991f8180e150ddd8553d7d43ba90c249441b3ed3c3cd2a47626fde4672790 2013-08-21 06:29:16 ....A 391016 Virusshare.00084/Trojan.Win32.Agent.vcfw-c27e29494d7e2d5586ec303edf585986865938c71486b44004d6fa98986afd71 2013-08-21 09:42:58 ....A 91393 Virusshare.00084/Trojan.Win32.Agent.vcz-0e97103a78935da6ef820c8b1a4a0d612e38537066d2de624f9d2f9e5147eb46 2013-08-21 08:09:50 ....A 131072 Virusshare.00084/Trojan.Win32.Agent.vefb-1fb44ba1984fed629764771efc421afb4cc0146929dd225afd1e0a8e41ed0d80 2013-08-20 22:59:46 ....A 204800 Virusshare.00084/Trojan.Win32.Agent.vefb-31442a8440e4425b061ea6ff8d2d142ed177df4a7addd6e11ce7ec209453c09a 2013-08-21 02:36:16 ....A 131072 Virusshare.00084/Trojan.Win32.Agent.vefb-3ace5b74e661e2df09039fc847692b1324aa8fe4f3eef27f23c293432604d649 2013-08-21 03:24:48 ....A 131072 Virusshare.00084/Trojan.Win32.Agent.vefb-8771da2fe931e2517c88a1c2c022ea93cbbb25874623c42bda2821cb4fab6eab 2013-08-20 22:37:04 ....A 233472 Virusshare.00084/Trojan.Win32.Agent.vefb-e2b8734ed9cebed01285ad4a4c3f33d3692d49f5f518323436c6e9b9e9f38c5b 2013-08-21 05:56:40 ....A 20779 Virusshare.00084/Trojan.Win32.Agent.vk-5af6c161c3f98c9cc513b743f7230dc7d3960dc9aa465da14ea8baafd89a52c8 2013-08-21 01:02:44 ....A 23040 Virusshare.00084/Trojan.Win32.Agent.vkt-709d96b8410224880e5e6251820767df9441836e8b7f1c8906ef23c0139a7319 2013-08-20 21:17:42 ....A 20480 Virusshare.00084/Trojan.Win32.Agent.voex-ecf59249382d3443cb130fae4618b4c9d31a5d1089461b15a6a7fbb7a2e8bb6f 2013-08-21 06:55:12 ....A 143360 Virusshare.00084/Trojan.Win32.Agent.vrbr-580ad87c3be5876fb61ec66e90a2018e3b8497bb7d054426be0cf4e5cd830880 2013-08-21 07:48:38 ....A 94950 Virusshare.00084/Trojan.Win32.Agent.vtnn-0a5c9e1fe8936aaa871d3fb05a5af669bcff212ee1e20b694b2504c05a3a9f3a 2013-08-21 09:25:02 ....A 3977748 Virusshare.00084/Trojan.Win32.Agent.vtnn-3c87cdfd4b5afa7f5659a6e3c7b6e35cb0e7d2c2153fdd9503bafffe36d7364b 2013-08-20 22:00:06 ....A 404500 Virusshare.00084/Trojan.Win32.Agent.vtnn-dfa31ac9bbe320c69c63c8dd432f446fab53c824f0a7749118e089c012795940 2013-08-21 08:26:20 ....A 583760 Virusshare.00084/Trojan.Win32.Agent.wfsz-5b97ddc8b8f19d39fcce1d5a0338de30c2028f5ad1cb5b59471f981fd07280a5 2013-08-21 00:13:52 ....A 650615 Virusshare.00084/Trojan.Win32.Agent.wi-74abe585175ccc792b282d28191f203552e26313758374fe5f0d2b2d1cb8cd58 2013-08-20 20:35:06 ....A 424710 Virusshare.00084/Trojan.Win32.Agent.wi-762a0fbaeaf686f348e459acbaf0d85e1067b96c2cc54701dbe849ece4712de4 2013-08-21 00:33:42 ....A 55296 Virusshare.00084/Trojan.Win32.Agent.wi-fb906b310b617c855d9993cdc4ba134c3d4d385afbf80d7fc0f13da6317eb1f9 2013-08-20 19:47:00 ....A 55296 Virusshare.00084/Trojan.Win32.Agent.wi-fef869587741da652c09fa9ed380715518f99084dd5f05babe5648e5f86b1e10 2013-08-21 06:00:24 ....A 2934014 Virusshare.00084/Trojan.Win32.Agent.wyid-0873ebf7dba8415bddc06a2cab9ba57d81dadd64a7a7cf7e9a4833c3f92ba8f9 2013-08-21 06:06:52 ....A 3200 Virusshare.00084/Trojan.Win32.Agent.wzf-5a5eab979b809edbbf0b015dccff6a3c73afe863c51e69200655f0b4277af2d4 2013-08-21 00:11:04 ....A 1492992 Virusshare.00084/Trojan.Win32.Agent.wzhj-dffa8c0b82ea76cee98367683b4b838e15ce9c30b96388c73c41823ad0d2f707 2013-08-20 22:57:10 ....A 20992 Virusshare.00084/Trojan.Win32.Agent.xabalj-d87f1b3fba217e9f26783e7b63aea716ff2fffcaa579e745eb711b895b120456 2013-08-21 01:57:56 ....A 300032 Virusshare.00084/Trojan.Win32.Agent.xacycb-58514abb241187294b9e95707825700bcf2465b62bb67bc1d85c45546611c136 2013-08-20 22:38:06 ....A 9276107 Virusshare.00084/Trojan.Win32.Agent.xadgty-d9af92951a2264dcd9fd05e3e0a3776833e5fabb0049450d390c7fde38179c4d 2013-08-20 21:53:38 ....A 796690 Virusshare.00084/Trojan.Win32.Agent.xafslp-8e6bb97f42a3e0c4bea03b022eeb4ea9976d53106f7eb6547ce3b50bbd5f75f6 2013-08-20 20:45:04 ....A 308029 Virusshare.00084/Trojan.Win32.Agent.xagzfx-56d79cda97e1268c4f37d1b597280f0ba1c8129081f9fc1dc30a6bdbbe9c90f0 2013-08-21 02:28:36 ....A 308783 Virusshare.00084/Trojan.Win32.Agent.xagzpg-0f40e631f26e8fed3cdbd7a11351ca9a90dff0e3cb3b2ce546274c47d42dab86 2013-08-21 00:54:58 ....A 16885562 Virusshare.00084/Trojan.Win32.Agent.xamgwn-0d7e7e5a351bf05e035ac4ac20b0a9d3a05f13e8418027099800950f5b1051f4 2013-08-21 03:16:30 ....A 419584 Virusshare.00084/Trojan.Win32.Agent.xayc-e2f782c0fc453baa54368dc43103ac71ba5adf18db24ed86261d2bebe6bdfeb8 2013-08-20 19:41:20 ....A 61463 Virusshare.00084/Trojan.Win32.Agent.xdfa-22185157b3ecd4440127741ee673c2bfe7178cd16b0c3eee3ea9d4c9d7996406 2013-08-20 20:35:38 ....A 45056 Virusshare.00084/Trojan.Win32.Agent.xdfa-e8a8d5fa610bce2dbb5d5b94ed020eaf7ffa9b17531808a3104cd97f6f24560d 2013-08-21 04:56:56 ....A 139264 Virusshare.00084/Trojan.Win32.Agent.xdyg-1fd65729c0b71069ae598b91f1fe15f232c9de5f2caa539a26a6571c86c435a6 2013-08-20 22:22:52 ....A 11776 Virusshare.00084/Trojan.Win32.Agent.xeau-d7b9e080cd6a932dba10181611faf2919f64940ec95ba6c1c443fc54d3232486 2013-08-21 08:09:50 ....A 184381 Virusshare.00084/Trojan.Win32.Agent.xfzn-2e6fd2489524a608bc31ed17e13a9b632af9d40a41dd7dd8bb9cfa5949b2e435 2013-08-21 03:37:48 ....A 811065 Virusshare.00084/Trojan.Win32.Agent.xfzn-97680ba84f5211ae21d3af76e2cca4b10969976d3dbb3f46fd030aff849bc9c7 2013-08-20 20:45:22 ....A 225341 Virusshare.00084/Trojan.Win32.Agent.xfzn-f1cf8fb43445848042a36c1dae512112f6aff17ebe2e1e8d66a92e60bd7691e3 2013-08-20 22:23:00 ....A 221245 Virusshare.00084/Trojan.Win32.Agent.xfzn-f1de950f2c57710c48f18e269555a1370ab844c0030e3dcbd6695899cb2d2524 2013-08-20 17:02:44 ....A 17408 Virusshare.00084/Trojan.Win32.Agent.xj-5c8cca709951977b9f01a0db75b10e889967ffcd5b3c5e924437d0da730d6071 2013-08-21 05:39:02 ....A 26624 Virusshare.00084/Trojan.Win32.Agent.xnb-2df7b7ca986b4fafe33fb768a55347d5306a6f50344d4786b5b99134eb0f1112 2013-08-21 05:03:34 ....A 2225736 Virusshare.00084/Trojan.Win32.Agent.xnzi-0005c470924afa997512233fade5f47001b0ea88f8f351346b4bd5ba2ee9dfe8 2013-08-21 00:32:22 ....A 2082606 Virusshare.00084/Trojan.Win32.Agent.xnzi-05e0dc5249fd5c3c6a20f55c154d274d6a8ac004d7aff5b559ba3891e85fc011 2013-08-20 19:29:06 ....A 1919374 Virusshare.00084/Trojan.Win32.Agent.xnzi-06363878bb152bd6e908f7647295f4c1534a844080967115aa8fff2b2274a656 2013-08-21 02:55:08 ....A 351540 Virusshare.00084/Trojan.Win32.Agent.xnzi-11e105d65f9754e917f17c24da89dd8e691752ecfe5678e1a5bf3aa662befc94 2013-08-21 02:27:46 ....A 1216868 Virusshare.00084/Trojan.Win32.Agent.xnzi-12d33f5da29ba4f96dd644dcb3eddae9c1e1f37c022564c970c50ccd08cdab6b 2013-08-20 21:26:26 ....A 1903268 Virusshare.00084/Trojan.Win32.Agent.xnzi-16cd53d7992134e1b93155cf920924ec823ff3a1f0c8570e64660764c2c3a281 2013-08-21 00:59:32 ....A 1773536 Virusshare.00084/Trojan.Win32.Agent.xnzi-16fa6dcec3e2ce9676d6507ab5e07cce546d52741fb5e2e31d211b2f02d047a5 2013-08-21 02:21:26 ....A 362913 Virusshare.00084/Trojan.Win32.Agent.xnzi-2823a648d0fa3b6ba0a47106d43b59241ef60f5f015ba07ac40389272c07e1d2 2013-08-20 23:22:10 ....A 1875304 Virusshare.00084/Trojan.Win32.Agent.xnzi-61c9146c7892cd599aaddeeeaed6e960d44488cd69d6c285c1549db4fd43b3dd 2013-08-20 21:53:28 ....A 1717289 Virusshare.00084/Trojan.Win32.Agent.xnzi-72e805988cf2fa33b3e5234469c0ea8302967063d62a13fed00625295d69aef9 2013-08-21 00:33:34 ....A 2572014 Virusshare.00084/Trojan.Win32.Agent.xnzi-c363044d9979962f2e2d170dd4801b6ddfd8434ea089f95be4e5c4245efab9aa 2013-08-20 23:01:10 ....A 1685647 Virusshare.00084/Trojan.Win32.Agent.xnzi-d5f31da98dd09eaf42b3634ade53eca82f99613bf2ddf534dfb6b30069c246f6 2013-08-21 01:09:34 ....A 2583836 Virusshare.00084/Trojan.Win32.Agent.xnzi-e3fa4238fa4a774f0e3c0cbda656d55cc6b455fd10ad9f226b9132e9cc728baa 2013-08-21 07:43:38 ....A 52224 Virusshare.00084/Trojan.Win32.Agent.xpvi-6330cbbf1cb7a675b33a825b3a581914b6c9126f78be18a8f84eb2545687aa64 2013-08-20 21:08:18 ....A 53248 Virusshare.00084/Trojan.Win32.Agent.xsde-d4e6179890abd78336d3eddf307de5f2c8d936764f76d9ddbe2f3f86ca693fa3 2013-08-21 06:57:20 ....A 49152 Virusshare.00084/Trojan.Win32.Agent.xsde-dfb6c4e7eb576c9383a2d25f78257638920432c05ebebf62da5f959d4222216e 2013-08-21 09:42:58 ....A 65536 Virusshare.00084/Trojan.Win32.Agent.xsil-38f07c939876905732172e1d4fe6fb091c5653a52c364bb71e627792d122f70a 2013-08-21 05:32:16 ....A 408576 Virusshare.00084/Trojan.Win32.Agent.xsil-6afeb60477ed1e48c48f804c6b6c94b5aac7c79bf4fb8c7033eb720df0fb68bc 2013-08-21 09:02:22 ....A 469300 Virusshare.00084/Trojan.Win32.Agent.xsil-ab4abe4b399858b172ec77f75b076fba55256995889228f02f71c5b881b74a5f 2013-08-21 06:44:00 ....A 90624 Virusshare.00084/Trojan.Win32.Agent.xsil-af6ca93048ab8936c204ab0468d68e8fdecbc2ae798fd914343200c1682a612a 2013-08-21 09:01:56 ....A 65536 Virusshare.00084/Trojan.Win32.Agent.xsil-dd08f572ba58689cf405e59c7cd30d10b567236fc1cc54c3cf687392b8aea007 2013-08-20 22:32:36 ....A 36352 Virusshare.00084/Trojan.Win32.Agent.xu-fc6559e75eced64e55c61e0bd434050b24e2b7209d43cb20ffd4e7988426c2b4 2013-08-21 03:18:46 ....A 40448 Virusshare.00084/Trojan.Win32.Agent.xuui-704db04fb9fb220a6adbe626b2e288ff0f2bee79370283328d4cdc749767fc64 2013-08-21 03:28:54 ....A 53020 Virusshare.00084/Trojan.Win32.Agent.xuui-fe2dea7d056c6cbfd4f2e08e126f30981c1d10e1634e5a412c5a3f489b614dce 2013-08-21 05:22:52 ....A 1116619 Virusshare.00084/Trojan.Win32.Agent.ye-7eae910618338567e8a7a515ad4619246fe0f0efc1d087e3ae8d7c091ad7c13a 2013-08-21 03:36:36 ....A 208896 Virusshare.00084/Trojan.Win32.Agent.yzid-57b5807a3c5fbc1b4bda6d13afbcf05dd0b4303366f3bdcaf6d17b5f95e0c4be 2013-08-20 19:26:04 ....A 18432 Virusshare.00084/Trojan.Win32.Agent.yzls-a18e10dd59a978eabd9e9114e9df3702396b90aa2dafc0bc378a9e0592845823 2013-08-21 02:04:04 ....A 26644 Virusshare.00084/Trojan.Win32.Agent.yzls-f0940a639e52fb66fdac3462754790596a18a7db9ea223abe52c19a24e02d040 2013-08-20 20:55:42 ....A 2112 Virusshare.00084/Trojan.Win32.Agent.zae-d74aa2fd1e96bbc2ac35187c818a5eab2dbdde1c016a38582a594bfbbdcad72c 2013-08-21 05:50:52 ....A 86016 Virusshare.00084/Trojan.Win32.Agent.zaol-21d413a26b2695063b0a408059798ef76ef3c65ef915a8e9de418e8e16793fc7 2013-08-21 05:38:44 ....A 305890 Virusshare.00084/Trojan.Win32.Agent.zart-93f6d1cb4bb666e688ef586995079ce6c14a416345c114885c0177aae762d81e 2013-08-21 06:52:20 ....A 65536 Virusshare.00084/Trojan.Win32.Agent.zatn-755bbe99220f718df3daeaf2b5f6878d967d601a91489f5d544f9b37dcaf4b8f 2013-08-20 20:31:42 ....A 49538 Virusshare.00084/Trojan.Win32.Agent.zbbp-114a1740f59f7cb2d7ce84b30bc9b29c7eabd699bb8e8f8c3127b315a7cb84e4 2013-08-21 01:29:24 ....A 62850 Virusshare.00084/Trojan.Win32.Agent.zbbp-1d5f4e70c8c406a15ab15d5e4dfc7c71ec0a3cde2538bbe54ac0b144b51958ac 2013-08-21 08:02:38 ....A 30725 Virusshare.00084/Trojan.Win32.Agent.zbbp-4ee272d09a1eef72e7741a6c7062aacf5918bf13db8b798344c427c11f67bd73 2013-08-20 22:55:16 ....A 20480 Virusshare.00084/Trojan.Win32.Agent.zbbp-763ec04f74c328bc96aee462c1ee3df8129d80d7e24195844b00154d70bd040b 2013-08-20 23:09:36 ....A 74957 Virusshare.00084/Trojan.Win32.Agent.zgaz-025fd7943ed22e7bd2e41b59ccae1d6ccae949609b98d356f1d4a13f76769999 2013-08-21 06:17:20 ....A 837628 Virusshare.00084/Trojan.Win32.Agent.zgaz-2ed322b75e5a1bec66553f435096e106729a257b3fd6a51b381094d3d0353ced 2013-08-21 08:12:40 ....A 93874 Virusshare.00084/Trojan.Win32.Agent.zgaz-3c184434186da07fd691e01ab2cb125a0335557ee35446c05ce0945337970b36 2013-08-20 20:19:50 ....A 212480 Virusshare.00084/Trojan.Win32.Agent.zgro-6d38fc61a17f9b49ef8d9906134a6c3d6ad7124f191055f224fde3c632bd3c91 2013-08-20 20:11:42 ....A 212480 Virusshare.00084/Trojan.Win32.Agent.zgro-c26af999bdb6dd4e7a9dc3071eefc03fd7cbf1d6e4729a60c539bfc68b040ee3 2013-08-20 19:26:24 ....A 344034 Virusshare.00084/Trojan.Win32.Agent.zihh-ebabe02dfb9c0be52ea374e3a6c96fc388faf9e9127cb55b46a612c22fd1ec60 2013-08-21 01:19:02 ....A 594944 Virusshare.00084/Trojan.Win32.Agent.zilz-2087c3bd49b6d0ab661652cce79805c686c41beb6a46e0a7858315fa1de018ac 2013-08-21 01:58:56 ....A 323584 Virusshare.00084/Trojan.Win32.Agent.zimk-c73fdd56685aac467d49374243fab73c0fdba4f3f302177e2c209eee2091eaf0 2013-08-21 03:02:48 ....A 698368 Virusshare.00084/Trojan.Win32.Agent.zjbi-93050a2edf0f4210d2bda6096852948ee1de38dd1fdcf62e6c8bd8f58fb9a9cf 2013-08-21 03:58:58 ....A 305938 Virusshare.00084/Trojan.Win32.Agent.zjkl-3e93694ad93c478e6e53ca7c9fc1456e9ab7da6aa72e1531986e05c687e178c7 2013-08-21 07:53:46 ....A 305934 Virusshare.00084/Trojan.Win32.Agent.zjmc-31d888d6053e808733448f23667f29a0d8b100f5fac87599b9db2769445c1333 2013-08-21 09:04:42 ....A 695677 Virusshare.00084/Trojan.Win32.Agent.zlxm-0a6df4003c827c3939bc79970830a215ddfee974b7cefb2c48a2e2280979fca8 2013-08-21 00:22:40 ....A 290816 Virusshare.00084/Trojan.Win32.Agent.zqik-8b05c6d69efb6f3a727e693b9199b0072142bb2cb1eedb2f79c0c9fbea32e920 2013-08-21 01:46:26 ....A 286720 Virusshare.00084/Trojan.Win32.Agent.zru-2f4a93bd29e75e7b127fed8fabe1699b696ae6325ac419a7a0229f541674cb37 2013-08-21 07:20:14 ....A 36864 Virusshare.00084/Trojan.Win32.Agent.zsdl-2f25c646561ad22708e7d5ce569d75033968d6f28ed218f42ea9f3ed802544ec 2013-08-20 18:56:10 ....A 73728 Virusshare.00084/Trojan.Win32.Agent.zskl-80248770b138cc9e5ba5d4421d9e64a886141a99e10b4aa35ace6ec018eefb39 2013-08-20 20:55:24 ....A 296448 Virusshare.00084/Trojan.Win32.Agent.zsrj-d2495a83ace5e42d055916ef7377a1b6d5f44964b1ca35846bab55ac95163bbc 2013-08-21 04:11:16 ....A 272896 Virusshare.00084/Trojan.Win32.Agent.zuow-8cc673ca8cd9ae4d8ee1829bc05b6f8d956af0cdd30c12c53387c3e6ce08a9df 2013-08-20 18:29:34 ....A 246272 Virusshare.00084/Trojan.Win32.Agent.zvq-5ef6978697673f461a3eebfceb496bfde5ecbe2231b3ea9df48dfb30da0f87d3 2013-08-21 05:32:18 ....A 18944 Virusshare.00084/Trojan.Win32.Agent.zvxf-71f5bf47dd3024948cdc70be33d3ff7b194d9d031acd0d9bba00f994b0c98815 2013-08-21 03:17:06 ....A 18944 Virusshare.00084/Trojan.Win32.Agent.zvzk-30a70e4b2f0854f73b8b2c336407abdaa1c94f742892b5ab5a6fd704a5195749 2013-08-21 03:01:14 ....A 18944 Virusshare.00084/Trojan.Win32.Agent.zvzk-3842746388a463c25fbdfb810ea992a4468dd13ce5c8284b0ce4e13b568f617f 2013-08-21 06:03:04 ....A 18944 Virusshare.00084/Trojan.Win32.Agent.zvzk-3b625953359d0a375ece8acaba988715dd6b39d4c517e1477c7d1afca4fe1298 2013-08-21 10:05:16 ....A 18944 Virusshare.00084/Trojan.Win32.Agent.zvzk-7b880ab8e3037755601397eca6acb74fac27d346b98809efcf85aabffd2fa811 2013-08-21 07:50:58 ....A 18944 Virusshare.00084/Trojan.Win32.Agent.zvzk-fa88daf90d8afe1f3468961a8ae99de48aee12d67b0d28e8fe62583508694364 2013-08-21 03:19:32 ....A 18944 Virusshare.00084/Trojan.Win32.Agent.zvzk-fd2dbacced5bce4e06af02bb6c1f1155d487696a99bee8ab25278b61018361e3 2013-08-21 04:10:12 ....A 18944 Virusshare.00084/Trojan.Win32.Agent.zxvi-a6347790d4e7b07a88ee38342eead3f70d7404cdb5f57eeff3d00df81e875a3a 2013-08-21 09:01:26 ....A 102912 Virusshare.00084/Trojan.Win32.Agent.zxww-67c08f43495957631efdd06321da26a3d3bd10e8e0814287ce25fb7348076304 2013-08-21 00:56:40 ....A 28672 Virusshare.00084/Trojan.Win32.Agent.zyki-9fcd388d984656fdd7def1076a1c6f0c7b0b93acb20aabbb125c72b18b203a16 2013-08-21 06:55:58 ....A 139264 Virusshare.00084/Trojan.Win32.Agent2.bfg-3de728f23a034c80dd06784d531c661c452db5cb7e4c24436855f55d0edaa4b6 2013-08-21 00:21:48 ....A 163840 Virusshare.00084/Trojan.Win32.Agent2.bfg-d008411872850706dfa41cdcfa339e0a01dca5224a5aff7f7b78905e37dd190e 2013-08-21 00:59:14 ....A 65536 Virusshare.00084/Trojan.Win32.Agent2.cgzz-fc648b963133ab9521917302043b9041d24a0f0493af8c70c1c8a044fac1957e 2013-08-21 06:18:36 ....A 1552349 Virusshare.00084/Trojan.Win32.Agent2.chwn-6cc2012abf93413dbf9e1834a7be4b237b6b066b74ea21f1b219a78a299864e4 2013-08-21 05:26:52 ....A 28754 Virusshare.00084/Trojan.Win32.Agent2.cidd-2c58cc2cee34c5f5181f359b4f9c9592a10c10562d724b6b145625ec21206267 2013-08-20 17:22:44 ....A 10472 Virusshare.00084/Trojan.Win32.Agent2.ckpi-5dc195cb287d7083de8abafa84ff338e3aff5d5fc56fefe376a6d5fad9083233 2013-08-21 10:10:00 ....A 73728 Virusshare.00084/Trojan.Win32.Agent2.clsf-2ef03b9e2e4c6c63af56d455e06fccac480b30b1c11f3fe3a87bdb8a0f2de77d 2013-08-21 09:03:22 ....A 475166 Virusshare.00084/Trojan.Win32.Agent2.cmiw-6e33043a0403ff29d6c2e8190b2dc392e84ecf7412b01b2198dffe2a9ee016e0 2013-08-21 10:12:22 ....A 121870 Virusshare.00084/Trojan.Win32.Agent2.cmle-7b4d960b08b1dd58b758252556f3b0398c3c24f035e348d90dcb0d4eb0b5ee64 2013-08-21 05:11:10 ....A 137728 Virusshare.00084/Trojan.Win32.Agent2.cnnb-1a6bc016e9bdb5b354402878aa2b853325c90a291f1e175120953c0bb2c507df 2013-08-21 07:53:34 ....A 146944 Virusshare.00084/Trojan.Win32.Agent2.cqcj-0dceee6e75f1ed92639bd5d04fab77ac55c9545f1e79241c53f3e1bf64d32a69 2013-08-21 05:26:36 ....A 19968 Virusshare.00084/Trojan.Win32.Agent2.cqhx-1fbc9cf70e21ed79f2dd18f5e5e72320321625367918dbccd8b5fb0edfc49ae3 2013-08-21 01:27:40 ....A 104448 Virusshare.00084/Trojan.Win32.Agent2.cqrt-0e953bb66758347fd3f29e43b45671652ba188d15c8026bd473175389daf993a 2013-08-21 09:07:40 ....A 472256 Virusshare.00084/Trojan.Win32.Agent2.cqrt-6cfbb53f65d090aab858ff24bd601753ef813d676b661aebf5389841b75f6f66 2013-08-20 23:27:56 ....A 109568 Virusshare.00084/Trojan.Win32.Agent2.cqrt-f609410e8c714156d241b3e8d73233b4b44d95486e2f1c05fa2b9c0483fb68c0 2013-08-20 23:17:36 ....A 105472 Virusshare.00084/Trojan.Win32.Agent2.cqrt-f9f7f10e6b9eb0bd558d397cb54edac5e6884010bdc5a853f11356e8f526afb2 2013-08-20 17:32:50 ....A 39544 Virusshare.00084/Trojan.Win32.Agent2.csln-c4ca7ed9206454615a93ee803fe2a0b8e4a80966334341570406d0d0acaa74f7 2013-08-21 00:58:14 ....A 309248 Virusshare.00084/Trojan.Win32.Agent2.ctkc-d94a0448215bac14f902f474c4499721fd98af9ba0a4d6a27a45a3f33a2067b9 2013-08-20 21:57:32 ....A 538989 Virusshare.00084/Trojan.Win32.Agent2.cwwz-37bfb4607efebf11df4abef081db0dcc69485baea0c75601f31d03e62ab4363f 2013-08-20 19:31:22 ....A 1198818 Virusshare.00084/Trojan.Win32.Agent2.cwwz-b6809be310a351498ee48a53da8177fa887e037e626d24f88d1d55f5b8518776 2013-08-20 21:16:16 ....A 6857458 Virusshare.00084/Trojan.Win32.Agent2.cxnv-fb647f362f76aaca146877fa45c59fd73e6277c039baa78715df12177952d2a2 2013-08-21 09:59:48 ....A 210432 Virusshare.00084/Trojan.Win32.Agent2.cykp-7c486bbaabfb0fb806693978e3e634ed9cb98e8cf27d8b7a22b5dcca28c13825 2013-08-21 00:39:16 ....A 1001235 Virusshare.00084/Trojan.Win32.Agent2.dcgs-24680884104893a6a553d00a01a73f94dce989292dbcee75ee9da08ab1376b93 2013-08-21 05:57:26 ....A 593920 Virusshare.00084/Trojan.Win32.Agent2.dcgs-2eb121cec480b38c4ba300ee48a1b2853c6ad42ecb8ce6ae69eb78626d56deab 2013-08-20 21:30:30 ....A 379525 Virusshare.00084/Trojan.Win32.Agent2.dcgs-7434c15ef97daf9bc87b6ad9b97af4507dbed113b7020142810deb4d7d81f712 2013-08-20 18:06:32 ....A 882600 Virusshare.00084/Trojan.Win32.Agent2.dcgs-bc95ea2f3378c78f542e93bd4eca3f812f7a02d75b5c87fc65f23df425612d2a 2013-08-20 18:29:32 ....A 397312 Virusshare.00084/Trojan.Win32.Agent2.ddly-b8d9bebce5bcdb7ae8d84b16c05ccc45d77c847ff5f9d2d78d5c515bfa8afacc 2013-08-21 00:29:52 ....A 397312 Virusshare.00084/Trojan.Win32.Agent2.ddly-d636e5a354bc77553972d7fe3110b4267bc8704babb5079d3975942365488ac7 2013-08-21 00:37:30 ....A 397312 Virusshare.00084/Trojan.Win32.Agent2.ddly-ff72becd5cca23a2cecbd7ce2d14db65ef5527adf5a489b41328b630ac680a5e 2013-08-21 00:13:46 ....A 25728 Virusshare.00084/Trojan.Win32.Agent2.ddrj-d2a6d1c44c32d2f8de95b0e6172c2cb3705df35aee6add94e64b04e4bfecd0b9 2013-08-21 06:09:54 ....A 31232 Virusshare.00084/Trojan.Win32.Agent2.ddyo-3d7c1948d12b9e6c955b736248d39d266f177b558b21b45c2c8435ca5f8b7e52 2013-08-21 01:12:08 ....A 34816 Virusshare.00084/Trojan.Win32.Agent2.desb-f83bd188964da7c11ced5b70ba8bc0f45187a4f6001e8567ba1926f00df85ae4 2013-08-21 00:48:16 ....A 87176 Virusshare.00084/Trojan.Win32.Agent2.di-e662e56dffbb1792e58952eca8115f40563b5c74a7095663ca24194f17f10de2 2013-08-21 04:01:56 ....A 154112 Virusshare.00084/Trojan.Win32.Agent2.dnhn-22687f89e78513674c9e8ba917ff81a92178c4d6f7029284dff58a8090085945 2013-08-20 18:22:20 ....A 22528 Virusshare.00084/Trojan.Win32.Agent2.doi-5c58dafb1b1e7965d215960dbd6356673f30e852be13bee5d3a1af9fd9dd149a 2013-08-21 06:23:52 ....A 59392 Virusshare.00084/Trojan.Win32.Agent2.dou-6b630f13df541705e4c2351461b9e04d42159a0ad66441b5c2111893aedd2456 2013-08-20 16:57:06 ....A 53248 Virusshare.00084/Trojan.Win32.Agent2.drsa-4edd27bdfc8d2a9cc4476ec70b04d5397fd847fba4cab76429757d3dbf88cb7d 2013-08-21 08:11:56 ....A 65536 Virusshare.00084/Trojan.Win32.Agent2.dsvm-6c3963e57c7c19006e396ac2e1c9dd70e39ed0635d9cae23bdd85d8fbcc3aa64 2013-08-21 06:26:28 ....A 83968 Virusshare.00084/Trojan.Win32.Agent2.dwt-2adf229c66541bd21f54e820ff50615e130dc4187cba6fc54f9d09efa3228077 2013-08-21 07:48:30 ....A 9216 Virusshare.00084/Trojan.Win32.Agent2.egn-3a7f4829d5d35c7d67733754597e9ee45727d56943e31f261f92e31c18d296a6 2013-08-21 09:28:46 ....A 83968 Virusshare.00084/Trojan.Win32.Agent2.ehy-6b0617e52d21e9307361436c7867b9dd324eec15e510364812ec7b762e5be40a 2013-08-21 06:09:44 ....A 39361 Virusshare.00084/Trojan.Win32.Agent2.ekpm-2c52137aedca84d6d57c117063487acbf957f99ed9566b1c2bc33352d675b9d7 2013-08-21 09:53:30 ....A 139264 Virusshare.00084/Trojan.Win32.Agent2.ekzq-3b6adeba7d81937bd81fb731ca646964b40fedd6e86bde98a5169ac7bd1d3468 2013-08-21 05:36:28 ....A 16192 Virusshare.00084/Trojan.Win32.Agent2.ensf-1bb82701ed5b6b6826d952b30e6154249d3b75042b8b3e2e35cae354291437bf 2013-08-21 00:10:04 ....A 16192 Virusshare.00084/Trojan.Win32.Agent2.ensf-52c728ab63da2a2756ae29fb3f575600228792c3342e5277bcc7145e6e0ede81 2013-08-20 21:50:12 ....A 16192 Virusshare.00084/Trojan.Win32.Agent2.ensf-60ee24266cb188087f22dfdf3ea53c24f02b7aba49ffcb3f862741892ffaf8e4 2013-08-20 23:35:26 ....A 16192 Virusshare.00084/Trojan.Win32.Agent2.ensf-e6d061e4ace940d9e5aeb5d59a3282a1e99b434076972f06837a5e810a609fce 2013-08-20 21:12:48 ....A 16192 Virusshare.00084/Trojan.Win32.Agent2.ensf-f2431622990479126527a16cba253ea63d057cc08cc45262fd76d0cb2342b1db 2013-08-21 09:22:48 ....A 111349 Virusshare.00084/Trojan.Win32.Agent2.enzf-3e38145c169ef81b1b9aa87d7a72e3c38913bb01693490a06e29c346c10b8d92 2013-08-21 05:12:58 ....A 139801 Virusshare.00084/Trojan.Win32.Agent2.enzf-5e24f88809e5554e6f93223d012915fb55d7bb3c40501a106ed8ede5cce88f57 2013-08-21 09:56:34 ....A 129625 Virusshare.00084/Trojan.Win32.Agent2.enzf-7bd27825d613b6e7cb822f85f177c92cb610632e33530a857cd1c6c53db644b5 2013-08-20 18:31:56 ....A 412672 Virusshare.00084/Trojan.Win32.Agent2.eoba-a5d707f72b7b484d03922ee6df19c3a30a9eec88611c19a8b31178d50deb9be8 2013-08-20 19:58:46 ....A 54432 Virusshare.00084/Trojan.Win32.Agent2.eoba-ddcbcf18c382b4963e2b736dd81c464a112aa666291d7758c302017f46f9827f 2013-08-21 00:33:12 ....A 412672 Virusshare.00084/Trojan.Win32.Agent2.eoba-e448dc3ae0fefe5023e12fc0200fa0e6a985e79cf3dfc5bb16a0cda9221731dc 2013-08-20 18:36:08 ....A 258048 Virusshare.00084/Trojan.Win32.Agent2.eohv-0cfe920ee91de988cd971f02ddf6304090b430af0c41fdc5549ec920a443e523 2013-08-20 21:38:20 ....A 258048 Virusshare.00084/Trojan.Win32.Agent2.eohv-25da080bc2ac04546d0ad84778dcf328e6f5fc8774295e1544f9ec2673e81d49 2013-08-20 23:49:46 ....A 258048 Virusshare.00084/Trojan.Win32.Agent2.eohv-3297aa255df9813f010eeb7e6a599a5146c168ca5f6731599ff144835bc7d35c 2013-08-21 08:29:10 ....A 258048 Virusshare.00084/Trojan.Win32.Agent2.eohv-3e1591176169f040c29f2072a33b47b6d9da752f8b62bdad2fedeb5aece9b541 2013-08-21 06:51:14 ....A 258048 Virusshare.00084/Trojan.Win32.Agent2.eohv-3e3fc424d7d80805a2b325eebdc7ef4a14425edcc4b7ff1bb0607e1ec17831c8 2013-08-20 17:54:08 ....A 258048 Virusshare.00084/Trojan.Win32.Agent2.eohv-5721c1e4a1bd65c547783b37cff96318eceeefd3ddcad8601419dc6b91bc1b3c 2013-08-21 06:10:10 ....A 258048 Virusshare.00084/Trojan.Win32.Agent2.eohv-6edce824d394b76d391189f7eb51a658d3310b3551d742fd0c9c05a1b926954d 2013-08-21 00:28:28 ....A 258048 Virusshare.00084/Trojan.Win32.Agent2.eohv-70ca056054099ac30258461b9ef3cd78e45868e9c9f863928ba26ae18561029b 2013-08-21 09:32:02 ....A 258048 Virusshare.00084/Trojan.Win32.Agent2.eohv-7b437fc821226d489524df7604f4ec5bd7140ecf9ba7839540a2c0f4d23c5710 2013-08-21 10:05:22 ....A 258048 Virusshare.00084/Trojan.Win32.Agent2.eohv-7e2ca796ec9c3927f183036adac8cbf3ff8c901ee37b6a843452d679ffc2737f 2013-08-21 05:19:22 ....A 1468928 Virusshare.00084/Trojan.Win32.Agent2.esiw-6e1ec2231d6418c3d884694de4d816030a334bf8429e1e92fcf28ff8ab0786df 2013-08-20 19:39:02 ....A 172544 Virusshare.00084/Trojan.Win32.Agent2.eyl-7017b0d13e0160bc06b348cf128753d25872a7e29f50af0fbb750c8a9af06696 2013-08-20 16:56:38 ....A 520192 Virusshare.00084/Trojan.Win32.Agent2.ffbq-3d45eac8804b22e8130b043695c1b6f985f9b70d47dba180a7ef87d1a4100ae3 2013-08-21 09:11:50 ....A 417792 Virusshare.00084/Trojan.Win32.Agent2.fjfa-0e4c791daf4e0948afd7b2a15344e373f307978774c1aeba36e90e46085edb03 2013-08-21 04:56:54 ....A 57344 Virusshare.00084/Trojan.Win32.Agent2.fjse-6f578adb8d9d753c9085094982e80a77afcac5b251e9bc611bed4003ac8d5dde 2013-08-20 20:53:58 ....A 143727 Virusshare.00084/Trojan.Win32.Agent2.fkoi-25e67f1941cde5be747fbe923dea3b9f17cd7417c8380155052d29d3c6f61359 2013-08-20 19:25:02 ....A 134307 Virusshare.00084/Trojan.Win32.Agent2.fkoi-9f0e4996e24a0fed02ad503caabbf4dc95e517ed48a03e9cc350958adb5d6a91 2013-08-20 19:27:38 ....A 134222 Virusshare.00084/Trojan.Win32.Agent2.fkoi-d248c3f612a6aabb329378db5eb2cbde7ec81b7e27bb8727b259d4fb694cb8d5 2013-08-21 09:48:52 ....A 114688 Virusshare.00084/Trojan.Win32.Agent2.fkqs-2d04cf00ca13a261ce2d079df10b5b8b09968f8f7a7e9de4e774f75274ae6520 2013-08-20 22:53:56 ....A 40960 Virusshare.00084/Trojan.Win32.Agent2.fkqs-42169fc8e4f1c3e2918ad81edd792c312617346232b60c5f5c89f8a190a7babc 2013-08-21 07:46:04 ....A 9168 Virusshare.00084/Trojan.Win32.Agent2.flkk-5ba97e502d94374e8fe46e361ab6c9e661ca3edae8f7689eb6884236f30e5257 2013-08-20 17:53:00 ....A 23040 Virusshare.00084/Trojan.Win32.Agent2.fmvz-5f332f06fc5a7f6d5cd06f242bff8ee4f93aa78e53c1de39a358b31efe5687ad 2013-08-21 00:37:38 ....A 19456 Virusshare.00084/Trojan.Win32.Agent2.fmvz-e240aa271156a160f05ef0c0cfe94cc8398edd711eb4e110d68ddbd9bd40c5c3 2013-08-21 07:14:36 ....A 45056 Virusshare.00084/Trojan.Win32.Agent2.gak-2b289298675d9d788d574b2251684eb60cf759e29b792acb2f8fde09abd45dae 2013-08-20 20:53:44 ....A 77824 Virusshare.00084/Trojan.Win32.Agent2.get-15286700110c78ba176b4c254e8a8fca8524002efdd66d5741598bb1646d9b08 2013-08-21 06:19:34 ....A 18441 Virusshare.00084/Trojan.Win32.Agent2.ghz-1ead2927ae5956d9555fc04ad1b65b914cc668dfc2136d62d97f78fbeeceea2b 2013-08-21 03:02:06 ....A 36864 Virusshare.00084/Trojan.Win32.Agent2.gnz-b980f67f543a62e14bdc9a93ead01069a659535e6cd306993d2abc412c159ae5 2013-08-21 01:31:18 ....A 59431 Virusshare.00084/Trojan.Win32.Agent2.gri-5e6edb2d506ce702f1c2e340059e1d28fe07aa46cc897165c9da179bf0a17673 2013-08-21 09:46:48 ....A 98304 Virusshare.00084/Trojan.Win32.Agent2.gro-6d987c1f5c67bbe4ea1f21f51ca83ec2e03dff96250a34d354206905458b4643 2013-08-21 07:33:44 ....A 57915 Virusshare.00084/Trojan.Win32.Agent2.gwd-0e0fab30b4ba73a3401f2863ffb88db6eafbbd03e7be5726513441ee159b88b8 2013-08-20 20:25:48 ....A 117760 Virusshare.00084/Trojan.Win32.Agent2.gxf-e4e6dc975aad96f7b0a11c34c20092090383e983a3fd4eb5bb50c68bd7447cf1 2013-08-21 05:28:18 ....A 81920 Virusshare.00084/Trojan.Win32.Agent2.gyd-5c1c573ad339f786cdf9875a83596e558813ed0f31045b666984d0ba5021b1d2 2013-08-21 07:51:28 ....A 118784 Virusshare.00084/Trojan.Win32.Agent2.hak-6f335e16e3d2789cbe033c12f0fdc75a9b7eee1668c4754d5f54681c8af91429 2013-08-21 01:48:20 ....A 42064 Virusshare.00084/Trojan.Win32.Agent2.hgy-6e6decb42fa935975f1957f542e0a9a0ff70f7170cfffbba80124ba6435a41af 2013-08-21 06:49:14 ....A 974848 Virusshare.00084/Trojan.Win32.Agent2.hok-3de8cb951ee998fa0259c5cac8e0c999224553ed9873e6d296c7abd9e69a0cef 2013-08-20 17:02:06 ....A 49664 Virusshare.00084/Trojan.Win32.Agent2.hxw-6c4f825adba8d5937b5df8cdcda832220a905682be5e192eefc10312b2c36624 2013-08-21 07:38:42 ....A 47616 Virusshare.00084/Trojan.Win32.Agent2.igw-3db2c6ae26a7164ffa07e5b5d17685c41120597f7ed834e7dee309529c92b86b 2013-08-21 08:24:34 ....A 9316 Virusshare.00084/Trojan.Win32.Agent2.iig-0b46ec6f649331dddd76d5f1084ca4567f80e421bf8f66a6745cc3b814b40a71 2013-08-21 07:58:28 ....A 569344 Virusshare.00084/Trojan.Win32.Agent2.ill-0c64e525c7e51972c1d35c9fc2952b669d0d6de28af53e5aa25912632cf5b939 2013-08-21 09:23:20 ....A 22016 Virusshare.00084/Trojan.Win32.Agent2.iwb-2bf9d4b033ff22b304df09ed5474bf00d0b15e39801553b760f0a246a3d1c282 2013-08-21 07:06:42 ....A 98816 Virusshare.00084/Trojan.Win32.Agent2.ixe-0c9c30853f8374c2dd80dbe202aced08ebbc38590e85e6f15a181e6b8b8e24b7 2013-08-21 01:06:46 ....A 5197424 Virusshare.00084/Trojan.Win32.Agent2.ixq-a27d7f2b636277c2690a657d853b18809500430d76876be3956683cb915f1916 2013-08-20 18:19:20 ....A 530432 Virusshare.00084/Trojan.Win32.Agent2.jjr-7a5184965d84fb0575dfed3f400f82a1f91790f183d454dd32c3d2e7196e49a5 2013-08-21 07:06:22 ....A 454656 Virusshare.00084/Trojan.Win32.Agent2.jopt-1a76523e26899c0179dbb693031576076383f8f72d3ffc0d0ee7ff0cd2514154 2013-08-20 17:44:44 ....A 454656 Virusshare.00084/Trojan.Win32.Agent2.jpoq-4aee353397f1b4730dae0c73abb5c24be15bbe40fb691ef32e929cc861c50b66 2013-08-21 08:05:28 ....A 499712 Virusshare.00084/Trojan.Win32.Agent2.jprb-2e910c423312abbf8de5be561ada5ddcd25f1edfc763d98b655be453b8e0ef21 2013-08-20 23:07:36 ....A 466944 Virusshare.00084/Trojan.Win32.Agent2.jpug-73e7842e646c2cd858f806f0cacefbce6006cc96115a70ed864303bc2ac44033 2013-08-21 01:33:10 ....A 16384 Virusshare.00084/Trojan.Win32.Agent2.jqfb-5fe8498e4f5288838954d234695447bc49c8bb503ef407c139c295e1fc65862c 2013-08-21 00:37:38 ....A 16384 Virusshare.00084/Trojan.Win32.Agent2.jqfb-ed35bb6461a5d88768af8f19d9884890d7618c4b7e2b4e116ad0e85969fdf9fd 2013-08-20 20:36:44 ....A 9216 Virusshare.00084/Trojan.Win32.Agent2.jqfq-dceea2569ab2d96907e5c36ca50bb8fa1abe2c7c3314d1da16ec2ec515a3bdf9 2013-08-21 00:52:04 ....A 320568 Virusshare.00084/Trojan.Win32.Agent2.jqhc-ea683041879264a17a26caecfa74b9834e63a9b2e44d4aa8578956dc6e02f779 2013-08-21 00:58:48 ....A 309248 Virusshare.00084/Trojan.Win32.Agent2.jrdq-d96b2bec812bc2d7495b87a80046a0793af240c28253fb18a21588df16970399 2013-08-21 06:17:40 ....A 126976 Virusshare.00084/Trojan.Win32.Agent2.jroh-0d5e0db2a7d27a38f78524f9dae94b3e84dc0a1d60dbf04d7f3ec21ed4130955 2013-08-20 20:53:22 ....A 204800 Virusshare.00084/Trojan.Win32.Agent2.jroh-f90c29d8a4615bf261a9c4c2c991301e88cd42caece1f4826589f285e481bc57 2013-08-21 03:27:04 ....A 462848 Virusshare.00084/Trojan.Win32.Agent2.jrox-0ca7a53d79ef5e7fac2ed00c6125f3531ab2e460c6bd765c5b5b5fc6b2dd0f4e 2013-08-21 06:00:08 ....A 462848 Virusshare.00084/Trojan.Win32.Agent2.jrpy-4bdfc4c8f9c3d00f0f2ee8ec7dcf47d5de544798eaeb0379632ae87e386adae2 2013-08-20 18:30:30 ....A 469504 Virusshare.00084/Trojan.Win32.Agent2.jrwd-a7ce65d092cb824c0752a5d611e8984ad635055d76e5e67487807b0289980fc6 2013-08-20 18:47:14 ....A 225280 Virusshare.00084/Trojan.Win32.Agent2.jskk-e38625136b7b1313c8a6dfc11f130879a275f40118c69caeee539ca669383dcb 2013-08-21 01:28:54 ....A 71680 Virusshare.00084/Trojan.Win32.Agent2.jstb-6bbc1333fbb47712ab75adea659c96c4e29e92ff84b5f876c65d0798c4bf1f51 2013-08-21 08:07:42 ....A 34816 Virusshare.00084/Trojan.Win32.Agent2.jtcc-4a3b1b64e754dba9058b40032248c7596e7d5c9351ebb183cbd74225e0c80988 2013-08-20 22:58:44 ....A 8679 Virusshare.00084/Trojan.Win32.Agent2.jvz-358cb10657b39d49138cd515b4b021f2f6e415f7911a043b48636dc9bc73fda7 2013-08-21 00:20:24 ....A 166400 Virusshare.00084/Trojan.Win32.Agent2.jwj-222bd3f6a0c457416296e9fc689031cf89588241080c0b4acf441d06b2240876 2013-08-21 09:55:16 ....A 36864 Virusshare.00084/Trojan.Win32.Agent2.kev-3ea68600060dffbf560a398b957dc173335530c864637ed588bf22e94f44aac8 2013-08-21 07:41:46 ....A 25088 Virusshare.00084/Trojan.Win32.Agent2.kkg-5ad4a673731fa6482dca3ef520133a58f76ab764e628e22a2470ac8c2ba978c5 2013-08-21 09:08:36 ....A 176182 Virusshare.00084/Trojan.Win32.Agent2.knt-3dc54ed2544b9f155ac6705ff6bbd715499f42bc5776420f7ca68c7f7d55bd58 2013-08-20 23:11:32 ....A 14767 Virusshare.00084/Trojan.Win32.Agent2.kqk-fce21e81fa5781cd2a4ca6f688387c4e2311b5dcda1b820324e41e5fe3edfe40 2013-08-21 07:38:36 ....A 24576 Virusshare.00084/Trojan.Win32.Agent2.kqn-1fa8c2f0e927de84286f8fdd5a2a078c8aa9087e9efb1e7c46f4fb2b8cf524c2 2013-08-21 01:44:14 ....A 111523 Virusshare.00084/Trojan.Win32.Agent2.kxe-7d2e35818f369aadc1f783b810ffe32a8784d68bc43f3e40b07cd4685367a8a4 2013-08-21 06:31:08 ....A 43008 Virusshare.00084/Trojan.Win32.Agent2.laa-5b8a336d1b55823cef287b5fa414a7f504daec48392325638dc9d958a030cb6b 2013-08-21 08:27:18 ....A 27534 Virusshare.00084/Trojan.Win32.Agent2.laa-7e3fd8980df0580eebc0daa9ab7d05fecfb608dacdeba06ffa2613ca44757213 2013-08-21 09:28:36 ....A 36864 Virusshare.00084/Trojan.Win32.Agent2.ldb-3f92a0a73a1c033a46b8efe3358054e4f93f1e06a7c2f289c2e293389386c9a5 2013-08-21 05:54:32 ....A 303104 Virusshare.00084/Trojan.Win32.Agent2.lff-2fd4d48600782de81850e876e4d26105a84e52db1362aa167a3ede3916f48249 2013-08-20 22:02:10 ....A 71168 Virusshare.00084/Trojan.Win32.Agent2.llw-fb3e98ba037507bd5a460b7351673a43c60902e70419876ea63a4f2684c061df 2013-08-20 19:39:44 ....A 625250 Virusshare.00084/Trojan.Win32.Agent2.lra-ed289caf6f5e4e1560419661010e3ad9bf786ceffb7f88387819f640217330d8 2013-08-20 21:26:40 ....A 783399 Virusshare.00084/Trojan.Win32.Agent2.lru-ec82d2087e826669beb145a3e443b1c09b6ba92530f99a594ee722f3a7240d10 2013-08-20 20:31:22 ....A 58880 Virusshare.00084/Trojan.Win32.Agent2.lsj-ffebb63b0fd95cb6f2a42e655993f77cfea05c26f2d2f3134cc1aa04623dae28 2013-08-20 21:59:06 ....A 57446 Virusshare.00084/Trojan.Win32.Agent2.lxn-d8fef1defe05d3d3eb8da015c8c5db3179aa6aaac062bcfe5db1636620b8d0b6 2013-08-21 09:27:26 ....A 106836 Virusshare.00084/Trojan.Win32.Agent2.mdi-0ed96bc17764c924d04bb933aaa58162c36f753f8d0b63e441905358933cd388 2013-08-21 06:10:38 ....A 106834 Virusshare.00084/Trojan.Win32.Agent2.mdi-2b5a02854048aa713c9d98161b36d5dcb49ca6518436e2b8623424fcc5fd00db 2013-08-21 06:52:46 ....A 100352 Virusshare.00084/Trojan.Win32.Agent2.mdm-4cee0ba606bff3e8ac696b8e432e4899f3d08bd32ceca1e61085cef77415872a 2013-08-20 19:24:18 ....A 393248 Virusshare.00084/Trojan.Win32.Agentb.aann-87a931416669a57a4b9052dc8e81179d349f294629e1ab29d68b0decf1905c26 2013-08-21 00:13:26 ....A 812420 Virusshare.00084/Trojan.Win32.Agentb.aass-283c9d38774f454d0e7676f7ad51a692753115fe75933a612cf7dcc8dc8d42f3 2013-08-21 06:42:42 ....A 74935 Virusshare.00084/Trojan.Win32.Agentb.aaup-a8df9109648caf167621ec89e19cf17940c5e44ed882e719f8f9f0e7c38c53f7 2013-08-21 06:48:30 ....A 142337 Virusshare.00084/Trojan.Win32.Agentb.aaxt-07aab9a1d883e6e30514516532af888f5353492d2ff74c0bc2bfd20dc781a654 2013-08-21 05:52:58 ....A 112552 Virusshare.00084/Trojan.Win32.Agentb.aaxt-0cba94d16b420f0db0e2d12f95e1afbd54d916364c48d2e34f570fd60c6b8ace 2013-08-21 04:17:52 ....A 138347 Virusshare.00084/Trojan.Win32.Agentb.aaxt-40952b5b3f81e98120db394d4397b98e7a441b92d17f9b9f6a6f41bc3462a998 2013-08-21 02:08:28 ....A 154097 Virusshare.00084/Trojan.Win32.Agentb.aaxt-42e1b6548a29f81954b92c6a38e139ce1438e03b78a9b28238502590b219f209 2013-08-21 09:54:18 ....A 134175 Virusshare.00084/Trojan.Win32.Agentb.aaxt-43bc5a177e32b1edf8e6de67753e979982d6133362956ace2f009f847f2b7da6 2013-08-21 04:18:02 ....A 141224 Virusshare.00084/Trojan.Win32.Agentb.aaxt-592fcca93e28049fe329052d16e7fd77fa8bf861e89a2aa7b03b435ed2fe27f0 2013-08-21 07:58:00 ....A 147895 Virusshare.00084/Trojan.Win32.Agentb.aaxt-5ef30011f706625af2ce6573a6ec25001ec389aa9dcbdffbce4b561609428882 2013-08-21 07:10:14 ....A 142694 Virusshare.00084/Trojan.Win32.Agentb.aaxt-6017658d2d871d66ed60c40de257389c5979405113396bd7316d37ec9fd46d11 2013-08-21 06:54:08 ....A 112202 Virusshare.00084/Trojan.Win32.Agentb.aaxt-af52175cfa916a91ebe0bcb66d471342db4199de41e0fc240669c0fc470c7fb3 2013-08-21 03:45:14 ....A 153971 Virusshare.00084/Trojan.Win32.Agentb.aaxt-ef08e5850807277230b70038c1a2182dcb785045139ca280e451032aea58c1cd 2013-08-21 03:32:34 ....A 160124 Virusshare.00084/Trojan.Win32.Agentb.aaxt-f25c08a4f3d25ee2ef39d28b35c40048cb77c68594fa022ada1e2e6934efaeb8 2013-08-21 06:36:58 ....A 21100 Virusshare.00084/Trojan.Win32.Agentb.aayc-8f455ad8dd359adf191183548ce838962483d7298aa27638707ff6a95edfa8ab 2013-08-21 07:47:38 ....A 913920 Virusshare.00084/Trojan.Win32.Agentb.aazf-08b50829c81c32012d9b786b06b45bd6bc29c28d93d6e46f2cdb679ac4a25669 2013-08-21 05:31:10 ....A 913920 Virusshare.00084/Trojan.Win32.Agentb.aazf-0d64608969e44dfc89cf681076d48e8101794619fcb3d3782aef10a6985f66f6 2013-08-21 04:02:04 ....A 913920 Virusshare.00084/Trojan.Win32.Agentb.aazf-3fe4e89f6b2779d2adbc2558e1eba2bc7922694b545b118c5a0bd0827793bd79 2013-08-21 09:48:38 ....A 913920 Virusshare.00084/Trojan.Win32.Agentb.aazf-475c49f01f68b90144a3ea77945a0ba74fcd30c5fd0de295bd97c04b222afadc 2013-08-21 03:20:56 ....A 913920 Virusshare.00084/Trojan.Win32.Agentb.aazf-6988e9ac2528730aff4da1bd40087e409797bc4993b1e8503c4fe6340e9d300c 2013-08-21 03:13:24 ....A 913920 Virusshare.00084/Trojan.Win32.Agentb.aazf-6f84e2bc4ae95bdd52158531fff4f7695435f6fbb12dbb30bc34ed29061c4330 2013-08-21 06:00:48 ....A 913920 Virusshare.00084/Trojan.Win32.Agentb.aazf-750553342428221da233a9c1ea6d2c2bbcbd49b14694a8a1f601bbf23748fc99 2013-08-21 03:13:52 ....A 913920 Virusshare.00084/Trojan.Win32.Agentb.aazf-760c0b537c63855ed0c220b097aba7bf22a95435e067d26b0c25e0aee00badeb 2013-08-21 08:03:02 ....A 913920 Virusshare.00084/Trojan.Win32.Agentb.aazf-79f9bf295ef2e5292cca50e918e18ce53732df4637b8e8374165dfb809b4fb51 2013-08-21 05:56:20 ....A 913920 Virusshare.00084/Trojan.Win32.Agentb.aazf-7a36e89e3e08609881f7e1ff0ce9d1bb022a3c57bb7151aa4e553fe063360252 2013-08-21 03:15:30 ....A 913920 Virusshare.00084/Trojan.Win32.Agentb.aazf-938a17c10c5a944cf2af74f1c8975e200b78f1e1d397fee4b4073a4a2327aedc 2013-08-21 02:56:00 ....A 913920 Virusshare.00084/Trojan.Win32.Agentb.aazf-bcac0ca03682fdcf842df5f59dd7310f23d56db728cac042d078f4ab45848faf 2013-08-21 06:33:22 ....A 913920 Virusshare.00084/Trojan.Win32.Agentb.aazf-c06acf5146198ce94227edac9310b202a0a11e0008d94a69a60726e4c45fad66 2013-08-21 09:32:12 ....A 913920 Virusshare.00084/Trojan.Win32.Agentb.aazf-d00f23944a7cbf0b4310e02fa9a92f4b01769af885557abd10ca0faa034a27d1 2013-08-21 09:33:32 ....A 913920 Virusshare.00084/Trojan.Win32.Agentb.aazf-d2b714c74adbf2ffd0d313ba2c1c2c07d412179f9924093c1d7b26bd59450cc2 2013-08-21 02:44:52 ....A 913920 Virusshare.00084/Trojan.Win32.Agentb.aazf-dc06af8a48ab261fec029b965ea03f0a2a449fcfc8d7b5350536ba7e70db2229 2013-08-21 03:16:42 ....A 913920 Virusshare.00084/Trojan.Win32.Agentb.aazf-f0673ff15b29885da139fcfeea5f09fa0e6d8b66703afa100538bf97d0eb3c17 2013-08-20 21:30:02 ....A 440320 Virusshare.00084/Trojan.Win32.Agentb.abam-f12c7f7b129ef8dba36127e015d89f23064d9e9bd23b9bcc066325ddd34fc4b4 2013-08-21 00:40:36 ....A 1611776 Virusshare.00084/Trojan.Win32.Agentb.abcz-b8c821fb7796eb6fc02ead8585190798db8fca0aa43182a2b4af7fed7eb67240 2013-08-21 04:59:32 ....A 18944 Virusshare.00084/Trojan.Win32.Agentb.abqs-8384d4b40ef55205ebab6d22160649da4c6700c70172b01c41681aaaa6016363 2013-08-21 01:12:02 ....A 1305915 Virusshare.00084/Trojan.Win32.Agentb.abre-626202a8ab14bdd286583889c89ccb29afbc4cf41cdc2a278c319c49f7ab6431 2013-08-20 23:24:34 ....A 1298811 Virusshare.00084/Trojan.Win32.Agentb.abre-a22ac1e14b57d9d9b80dc614dd8260608fe51a94f913885020f482961c7f95a9 2013-08-21 02:22:34 ....A 68641 Virusshare.00084/Trojan.Win32.Agentb.acck-5943f8d4c044f7234ee00222aa2f874f8f76c74000b79643b21d1245cdb185fa 2013-08-20 16:59:54 ....A 1069056 Virusshare.00084/Trojan.Win32.Agentb.acsy-0b56b25cdb3e4178c3157714a85b715d1c48803fc0c9383e61a1754bb383bd8d 2013-08-21 04:05:56 ....A 262232 Virusshare.00084/Trojan.Win32.Agentb.adkr-191b6691f5bf4af21bdd2aff0efe13602d619f8713e4aa6b18ebea7a601a4289 2013-08-21 03:35:30 ....A 495616 Virusshare.00084/Trojan.Win32.Agentb.adkr-19e093c8eabc936765e7b070ad02847c05109081564770fb28dfc64277831b64 2013-08-21 01:44:30 ....A 557056 Virusshare.00084/Trojan.Win32.Agentb.adkr-2c4cc4e2488a282998379b3ade2ecb22cb1119a2de2735c4eda61b9f9aeabfb0 2013-08-21 03:33:10 ....A 82432 Virusshare.00084/Trojan.Win32.Agentb.adze-e42856929fe73e794e771b89afc79b8aa516f57c9978c359246efd49c8a7218d 2013-08-21 09:56:40 ....A 44420 Virusshare.00084/Trojan.Win32.Agentb.aeam-3f3bb43c40be9b000fe0b5862eb906ed359e449ffc5a80067f15e45924758b86 2013-08-21 02:48:54 ....A 135680 Virusshare.00084/Trojan.Win32.Agentb.bfmo-6a85655ef25fd7cf9c4ffe9d380755a3b78b52b44541f8f28bf166e0eaaa4649 2013-08-20 18:08:54 ....A 135680 Virusshare.00084/Trojan.Win32.Agentb.bfmo-7e74998f1bbfda87576cb70ae69e5212cbd6eb8fb2738ebd69829539644a0b36 2013-08-20 23:24:52 ....A 5186560 Virusshare.00084/Trojan.Win32.Agentb.bpnt-e0a25a288f20fbe2c4cb00d78e4a6e836027263f44f4b74ca1d86c55c9b26937 2013-08-21 05:53:46 ....A 164634 Virusshare.00084/Trojan.Win32.Agentb.bpuz-1dca7aec9fd12d18762b768a7e22622357de5908d1c789b9aaa7d145152426a5 2013-08-21 04:08:04 ....A 1186876 Virusshare.00084/Trojan.Win32.Agentb.htu-0d8df6436d687580bbb594026874d35b92e759ad180049b4137c821dc50a08d9 2013-08-21 07:56:06 ....A 1089536 Virusshare.00084/Trojan.Win32.Agentb.hwvw-2ab3f64f9fb99990b65572cf0a88aa6e19cbd4c03d273b2f701e28ee5c2f7a16 2013-08-21 03:24:58 ....A 18944 Virusshare.00084/Trojan.Win32.Agentb.iwr-3a6a2ae024518827708746e3a88af6d40200b98995838d38f49858afe7898eba 2013-08-21 06:51:06 ....A 55296 Virusshare.00084/Trojan.Win32.Agentb.iwx-05afbe703282daee0d6f3a22264dfcf19166f244f6b9d59cd77f8ab1b46acdfa 2013-08-21 10:08:16 ....A 16384 Virusshare.00084/Trojan.Win32.Agentb.iwx-14ac6fc06eb14ff82ea21ff773ea9eeb71d21ba77d41313f87f09f535ce1c8be 2013-08-21 02:04:28 ....A 16384 Virusshare.00084/Trojan.Win32.Agentb.iwx-254e26e78d6e3cf8191974de29345534550ed9ba06d996fe06e283c33b1c8eb4 2013-08-21 03:41:48 ....A 16384 Virusshare.00084/Trojan.Win32.Agentb.iwx-30eda231de71f4d8f435022faa2b8f2c907fc16eb10f6b0c5b2f3331737ae4ac 2013-08-21 07:12:56 ....A 16384 Virusshare.00084/Trojan.Win32.Agentb.iwx-326b55722f95411a6964338412cc1399b24a10137de72440c9f1a6863ad455e8 2013-08-21 03:08:50 ....A 16384 Virusshare.00084/Trojan.Win32.Agentb.iwx-4a6bff2e3ea83f23093e0df72668d2ae00481d51ccef197620cd681f372b6d45 2013-08-21 03:31:04 ....A 55296 Virusshare.00084/Trojan.Win32.Agentb.iwx-7d0c515a844ccb3c810c3f661c6d3f62d182721582af5a8a0a813fa6fec3678c 2013-08-21 03:00:56 ....A 16384 Virusshare.00084/Trojan.Win32.Agentb.iwx-be33ecefb5ae083e71a666da146c0d7061e08c7f348aaef51c1ce47e6ae51301 2013-08-21 05:03:42 ....A 18944 Virusshare.00084/Trojan.Win32.Agentb.ixf-007da5ea36b098ad9bafcab200fb7126be1eb7c41632f5d99c2a45cb833d4d8f 2013-08-21 08:15:48 ....A 18944 Virusshare.00084/Trojan.Win32.Agentb.ixw-08f4042a9d100ccd5f3d1d93165b2879a2f3b97faf4654cd14530690ea815148 2013-08-21 02:16:16 ....A 18944 Virusshare.00084/Trojan.Win32.Agentb.ixw-259ad0fe448ef93b81e80ff3f5634ae8662e3efd0e0c6c8a7db1c2bfc7ecae15 2013-08-21 02:19:50 ....A 18944 Virusshare.00084/Trojan.Win32.Agentb.ixw-3e79faf2c2eb1a25f24fa0db438e8143604ef5236dc0ae81863ee7f06c2811e1 2013-08-21 03:42:08 ....A 18944 Virusshare.00084/Trojan.Win32.Agentb.ixw-401929552f4276617026f9e3fa0d3a32b658580a803aad35631e90c738cc85f0 2013-08-21 09:44:00 ....A 18944 Virusshare.00084/Trojan.Win32.Agentb.ixw-8d2828f979a12f581951101eec733de7fbddd7ca204bb5eb37aaf6db93c5d83a 2013-08-21 09:23:36 ....A 18944 Virusshare.00084/Trojan.Win32.Agentb.izx-0176e3f3866f1ee0c5babd0f14fdf5b29143b54cd1100fd84f42e9ca5a8a086e 2013-08-21 06:04:22 ....A 18944 Virusshare.00084/Trojan.Win32.Agentb.izx-1b60d429de1a1b9440d40f1f2d581779d2e4296d67653a30f2e7076cc483780a 2013-08-21 02:00:24 ....A 18944 Virusshare.00084/Trojan.Win32.Agentb.izx-b4c4c60be7fc1dec9e282a0cce73f1f1f1b17318b13e992b9e7d22feb2affd2e 2013-08-21 06:44:40 ....A 12924 Virusshare.00084/Trojan.Win32.Agentb.jan-1ad32856a4808411185c223b738b29945819d4c521cf312a3c2733f747271836 2013-08-20 20:55:36 ....A 11776 Virusshare.00084/Trojan.Win32.Agentb.jan-e1820d468e77d02a4056191e77a629d50de918891e75b544b0d9a32b5175345b 2013-08-20 20:38:54 ....A 11776 Virusshare.00084/Trojan.Win32.Agentb.jan-e6d66fa02c14ae77c3511dad367652d5cea6393ef9d44413e6f6ce981e23eaff 2013-08-20 23:03:18 ....A 124416 Virusshare.00084/Trojan.Win32.Agentb.jbs-cbbde9f330ce15c5f1314e468276ae06cbefeb9ea2cdb62a8b33ada6f147c343 2013-08-21 04:00:48 ....A 18944 Virusshare.00084/Trojan.Win32.Agentb.jcp-c2445f5819c423cd17cceebc45ce3c3a3fbd1e0c2750d99c819a41a10607aa51 2013-08-21 08:00:48 ....A 18944 Virusshare.00084/Trojan.Win32.Agentb.jcp-e2fabdc59074e145490130b7051da52ebea6191c044a9819825fb5263ec528d1 2013-08-21 03:48:22 ....A 18944 Virusshare.00084/Trojan.Win32.Agentb.jcp-eb914ebeadd6acf7f92b778093b2926649c1ddec1fb1fea0bd66918c2f9948ac 2013-08-21 06:22:42 ....A 18944 Virusshare.00084/Trojan.Win32.Agentb.jcr-afd1ed65206abe7446ed96273fdccf2b4fafe7af80c8502209402626fcafcdd7 2013-08-21 07:34:12 ....A 52224 Virusshare.00084/Trojan.Win32.Agentb.jey-05a28a6dbb4ee13a996fa5196db2ddd0f6f0aa390550bb3ebcf2c9e0a3d8a5c9 2013-08-21 06:25:56 ....A 151552 Virusshare.00084/Trojan.Win32.Agentb.jfqi-36d6ecc5c522531d7ce04bb5ab61e8dd187ffef4a8627b2602385f60adc61d24 2013-08-21 03:53:02 ....A 151552 Virusshare.00084/Trojan.Win32.Agentb.jfqi-a6a6ea7cc5aefaf056a0301de6ab7435843c44b99cd48a51013b26e4eb33761a 2013-08-21 02:00:30 ....A 141392 Virusshare.00084/Trojan.Win32.Agentb.kca-a2e45c67dfe9800f0f5d44c36eb9dc7e034a10829594c2954d793d07d44ad1c0 2013-08-21 02:03:00 ....A 145952 Virusshare.00084/Trojan.Win32.Agentb.khd-9fd6eeb422748d1605ff1e5e1f16e21e3f7170d017dccb97f520884f2d620cba 2013-08-21 03:19:06 ....A 455697 Virusshare.00084/Trojan.Win32.Agentb.ktep-2ee58bab79d1d7a942b05ceedd6d98c5b7742ee467e637ea5e95af679cda3f7c 2013-08-21 03:12:44 ....A 18944 Virusshare.00084/Trojan.Win32.Agentb.lpa-56f802c3bebb6068144d0644e65cd0958f355eb23b53d231c89045f5bf25ab4f 2013-08-21 06:56:02 ....A 18944 Virusshare.00084/Trojan.Win32.Agentb.lpa-5a5645c14e054f0fb67f31cfd78b545759e76b88c7cd4d26f00d3c22e9faa3ff 2013-08-21 04:02:58 ....A 18944 Virusshare.00084/Trojan.Win32.Agentb.lpa-5a84cddf22b0a1cd68889caf01b8c02e81b6461a1e6e3283903a257b9eddf927 2013-08-21 09:28:52 ....A 18944 Virusshare.00084/Trojan.Win32.Agentb.lpa-62730f8f18a33af957919b2a277954f30b910e47632795a86dfe74e82fce71a9 2013-08-21 07:20:08 ....A 18944 Virusshare.00084/Trojan.Win32.Agentb.lpa-9a9fd9f1058af54b66f3f8c579d613fa14c249c3ea35a4c4ce5d2b44417d82b1 2013-08-21 06:01:12 ....A 18944 Virusshare.00084/Trojan.Win32.Agentb.lpa-a00132472061983e91ad16efac1a80f56939179a85e1ccd3385dbf25204eca57 2013-08-21 02:00:52 ....A 211640 Virusshare.00084/Trojan.Win32.Agentb.lzm-3a22c6fbcc2a2f37b4a180a5da6ee8e3863c142acd23860954d24edd6c109721 2013-08-21 04:58:06 ....A 212880 Virusshare.00084/Trojan.Win32.Agentb.lzm-4fb56679070542bd1e4258e1a01653c9e9e559c511cbf14ca138c8ae330e7105 2013-08-21 03:47:58 ....A 212128 Virusshare.00084/Trojan.Win32.Agentb.lzm-51758fa06df59b41d86c646262b87692dba4c99d20e0f1a8821480a27b05bd30 2013-08-21 01:55:34 ....A 212904 Virusshare.00084/Trojan.Win32.Agentb.lzm-9933a871691adac37437350eee6a98612db52ba115b1885c09a0faaaab36d7ba 2013-08-21 08:56:38 ....A 44829 Virusshare.00084/Trojan.Win32.Ahea.vip-2c58206c0e2172dda1216631170ef51cea2961c88681cd58f92b815bade8d928 2013-08-21 09:09:22 ....A 44829 Virusshare.00084/Trojan.Win32.Ahea.vip-9690f74c3fff9b72e6237775591f57639e5bf6f2142a94b99d823f1f47a14485 2013-08-21 02:33:20 ....A 44829 Virusshare.00084/Trojan.Win32.Ahea.vip-cd0ede75b6cb02b798ef0137aa86fbec4b2583486e393e20946d44f819909595 2013-08-20 20:20:26 ....A 1199616 Virusshare.00084/Trojan.Win32.Akl.bc-23c476a1a1a3870dbeb8b8e23836f37698d3d47cff4c939ea7bd816ec46d0374 2013-08-20 17:29:04 ....A 1182720 Virusshare.00084/Trojan.Win32.Akl.bc-38b603eb1c41c7a8d04be8541ebe0fd2dc030e24816b5bf03eb5d60ec9804278 2013-08-21 05:27:26 ....A 1135616 Virusshare.00084/Trojan.Win32.Akl.bc-3e1171aad04aed87554b8d6d823d4838774aa94ba767ea1deea0fd5770a77f1f 2013-08-21 06:57:48 ....A 1124352 Virusshare.00084/Trojan.Win32.Akl.bc-4fd1887b283c47c4dc716f8faef5500d1c6eb801431d3cc0bed011d6c45b908f 2013-08-21 06:20:22 ....A 1441280 Virusshare.00084/Trojan.Win32.Akl.bc-6b6c992e240608c81840163f648e94ff7e3d2942b3aac1805b023558c4cf7f58 2013-08-21 01:35:58 ....A 1140224 Virusshare.00084/Trojan.Win32.Akl.bc-6d609c2793fb61e092e4144d7eede2fc8252815ab360cb7ed6308f326c1f68f8 2013-08-21 09:48:08 ....A 884736 Virusshare.00084/Trojan.Win32.Antavka.aue-0ca2f1d58b674c34403f938517fab056280e4142ba306d0d7ec85ee5f3c66a60 2013-08-21 06:45:38 ....A 204544 Virusshare.00084/Trojan.Win32.Antavka.ec-6d1e38c2fcc312b2c79f56c8c076b288789a336d83f14b020010908d4475f93a 2013-08-20 17:12:12 ....A 2150400 Virusshare.00084/Trojan.Win32.Antavka.el-696c0606a6caaf2b37c736f8dff4732f644c409a1375111ca0d4ec90c01b7cec 2013-08-21 06:11:34 ....A 28000 Virusshare.00084/Trojan.Win32.Antavka.ex-3eb7f65a1ed295bb9cdef357e59d454b1f923509d7ca2a88822f39705d3ee853 2013-08-20 17:10:34 ....A 569344 Virusshare.00084/Trojan.Win32.Antavka.gw-0c51d906559235550babcb721930ecfe479f6561faaef0b6b264457504875294 2013-08-20 18:10:04 ....A 299008 Virusshare.00084/Trojan.Win32.Antavka.gy-7ba99064a5e91210673ffa21b6a84f9723ddff7cbf6158d4b7659ec3aaafff87 2013-08-21 01:40:42 ....A 1641892 Virusshare.00084/Trojan.Win32.Antavka.hv-7a587363f45b36a3ee220536a86fea4dc53a473ee9c5197ddb5e1d987d95c200 2013-08-21 09:12:42 ....A 61440 Virusshare.00084/Trojan.Win32.Antavka.jq-4bdd4883cf9deafa7262591610176396f93eaf37ef352676abaff77e70432f42 2013-08-21 09:16:40 ....A 160340 Virusshare.00084/Trojan.Win32.Antavka.kj-6aae9461ca24d8ef47759fd8c4cc28c3c5b404612368313514067be190281e78 2013-08-20 17:50:24 ....A 86892 Virusshare.00084/Trojan.Win32.Antavka.uh-4f62313997f99c4096068a6fde1816edb71564908ae14b80dd794c6d1b2aecb3 2013-08-21 08:01:22 ....A 229376 Virusshare.00084/Trojan.Win32.Antavka.uh-7a57a53c77dc6dd203f65fe204313e157a43ce4a8f7ade672dbb89599f8f97d4 2013-08-21 01:29:34 ....A 671744 Virusshare.00084/Trojan.Win32.Antavka.un-5dc8373723607ef12ec86c9bb5e6db3b8724379b362eda70a8e9aafbb59f5762 2013-08-21 09:27:22 ....A 394440 Virusshare.00084/Trojan.Win32.Antavka.uz-6ab8e0a941f2881b747403a535d4dcb1da541f4705f3d480b44042399b44a992 2013-08-21 09:52:18 ....A 461428 Virusshare.00084/Trojan.Win32.Antavka.vc-3efcdf7146d640459ecc53ce46e5b97867aab6949b7f3db8f0b03f8788841f9e 2013-08-20 19:49:46 ....A 457332 Virusshare.00084/Trojan.Win32.Antavka.vd-11f0c839e223960adedeab1f9d985069fbb9624ae24f52cbd2598828e5f5d993 2013-08-21 01:00:26 ....A 41224 Virusshare.00084/Trojan.Win32.Antavka.zv-d9a855466ec0ebb545d00d6f5d3162862f6ce717349b1262f33f6d0839efa60b 2013-08-21 04:03:28 ....A 75703 Virusshare.00084/Trojan.Win32.Antavmu.aafw-d46f71b0e38597ede6d5d6adc43175b37f4624c31d955a788581cf96e8ed0d3e 2013-08-20 20:10:52 ....A 39552 Virusshare.00084/Trojan.Win32.Antavmu.abml-f8ddb58881bf546dc0ca1cad493b2ecbcfadc973dd8edba0786a07e8e449b4be 2013-08-21 08:20:50 ....A 684032 Virusshare.00084/Trojan.Win32.Antavmu.aci-5f7c59fedd1ff525c521a0b1ce99620c57a65a8650b10b57bb218c809564a61c 2013-08-21 05:23:56 ....A 77824 Virusshare.00084/Trojan.Win32.Antavmu.acy-7c6406990d2249eabb852511b3048fdab385f205fa71b6d58f9a48971c15dcfb 2013-08-20 19:36:10 ....A 810016 Virusshare.00084/Trojan.Win32.Antavmu.adt-fdde069e458d49709b0e949f7e2ac52016e8c801601f59711033152e8b4da42d 2013-08-21 07:10:10 ....A 470209 Virusshare.00084/Trojan.Win32.Antavmu.aff-3ed4235965f262151d74394aab4a53a8c5bacf248b9935b2e09e91710f572e1d 2013-08-20 21:36:36 ....A 57344 Virusshare.00084/Trojan.Win32.Antavmu.akei-f931b6be6f52b3fc95de9d1d38ad7bc24fb81876e6c8570691aa03e133f4b3c9 2013-08-20 20:34:24 ....A 844247 Virusshare.00084/Trojan.Win32.Antavmu.akfz-f86d12e176769fc1b50b46116eb2d5abedb99f633341dc8df3c1ed6c7db0e236 2013-08-21 00:01:38 ....A 391168 Virusshare.00084/Trojan.Win32.Antavmu.akhf-d564680e4e7c21ffc5a9afb4479c6683e1d6ce0aebc9ce8424c6cb35860daa5b 2013-08-20 18:32:34 ....A 37920 Virusshare.00084/Trojan.Win32.Antavmu.akkn-7ab3eb29c83d62992c2e5cf242467345894f473698f5ff7b8884a3729c201e7c 2013-08-21 05:32:56 ....A 34317 Virusshare.00084/Trojan.Win32.Antavmu.alav-6e584082cd472bb33b44261bfe96fdd8f7fddc741c27bf6672be1a90c9d78af0 2013-08-21 07:12:06 ....A 1069056 Virusshare.00084/Trojan.Win32.Antavmu.ampg-2dd3402aaed90dc2cfe6846dbcb935b33859ac7a3652b2d85e347194419746a5 2013-08-21 08:24:42 ....A 757760 Virusshare.00084/Trojan.Win32.Antavmu.amw-5a6537b8a322f03052566d98599feb6d76386c4938ac3488a141ecd1393632ae 2013-08-21 00:41:20 ....A 102016 Virusshare.00084/Trojan.Win32.Antavmu.apks-e8cfb2e8d60ba29c3cf92f98f0ad0d7a2fac08aee6009978c8d1c15f5abc9bb9 2013-08-21 04:07:20 ....A 13930 Virusshare.00084/Trojan.Win32.Antavmu.apmb-11f63b79ff962223b6ab2b59a47ea18a91c3916d0c0ce572e8bd3935878a4b69 2013-08-21 08:59:40 ....A 16324 Virusshare.00084/Trojan.Win32.Antavmu.apnb-4c11f420b8459da2dc4b70c76923a60e817d2120893c6fdc86f245733fdb27e7 2013-08-20 23:38:50 ....A 81920 Virusshare.00084/Trojan.Win32.Antavmu.aqzj-15e6f3eff0c69e887732243dc7d9b8feb606406f49d1e899e0da88e1a04319f8 2013-08-21 01:12:34 ....A 319488 Virusshare.00084/Trojan.Win32.Antavmu.asn-32a3485fde84ce872a868dd09b506b65fe8dd489dab027b80790c715fe683530 2013-08-21 01:47:04 ....A 94208 Virusshare.00084/Trojan.Win32.Antavmu.atj-1c67ae8505d6f151c7916dc9c987cd66416f5e873130aa497d2df1afcb1b0772 2013-08-21 08:24:38 ....A 81920 Virusshare.00084/Trojan.Win32.Antavmu.auw-7c1ecf326ab39898649edf99d93184693275d54d5d0521fe1f70094270a5222d 2013-08-21 05:42:46 ....A 52971 Virusshare.00084/Trojan.Win32.Antavmu.bem-1bea886cf5fb0afc8c6cae68965ff9ad2c1ce63eac9fd6b7f6c2952378b92843 2013-08-21 10:15:04 ....A 512000 Virusshare.00084/Trojan.Win32.Antavmu.bif-4cb10cd964597ac4cd84fa1b09f5ec40af0fabb3d180ed2dd569ad29a04b01b5 2013-08-21 07:53:56 ....A 430080 Virusshare.00084/Trojan.Win32.Antavmu.bnm-3a26cad4d66d96cadfb75454e91757401ae28742b409699068cd0b8ec7472e7c 2013-08-20 23:30:42 ....A 47616 Virusshare.00084/Trojan.Win32.Antavmu.btj-625427f495cd35a569b6b6d2cbfef0c0008ed9abb1e2d22b7ce2ed7cfde056dd 2013-08-21 06:59:22 ....A 200704 Virusshare.00084/Trojan.Win32.Antavmu.cii-4a3f0679bae928ab7cd4cb9e9ef258604ba72b9bf5ec12a3f64ce25fc2108895 2013-08-21 01:54:58 ....A 950272 Virusshare.00084/Trojan.Win32.Antavmu.cke-1a8287fcfd118440b39189f7ba49fd1b7398630f71cfa5d9615b24b2203a29a0 2013-08-20 20:43:12 ....A 6846 Virusshare.00084/Trojan.Win32.Antavmu.cnl-f94dd52dea1cad1f57c0f01544dea4a1106a9f4a3e807f3d7774a982111a79ae 2013-08-21 09:12:42 ....A 968704 Virusshare.00084/Trojan.Win32.Antavmu.dbv-7f10e4790bc52be592643c69a10ee75f82a063f53ca015ae294014bfc032465c 2013-08-21 07:53:30 ....A 352411 Virusshare.00084/Trojan.Win32.Antavmu.def-1eb98ca3e2cbdc721836b83df648fd86faeb4efe5b8f9070903575ca828bad61 2013-08-20 19:57:40 ....A 111797 Virusshare.00084/Trojan.Win32.Antavmu.def-d5449c6614307984bdc6d23e66b4057bc03ba7d1309095b52fb23665e0cf8a24 2013-08-20 20:17:18 ....A 365053 Virusshare.00084/Trojan.Win32.Antavmu.def-e2047ba8f0e13cc56d25fd60ab6126fc4c43827aa8908e6f90a7563c0568598c 2013-08-20 23:33:24 ....A 119765 Virusshare.00084/Trojan.Win32.Antavmu.def-e5f7a86dbd9313d314588ca39a4acea7af48867ae848b020f371372ae09adc2e 2013-08-20 23:13:38 ....A 721299 Virusshare.00084/Trojan.Win32.Antavmu.def-f468edf2884a958767efad6d6ce694b78314326720e2aa3dae28176071e80877 2013-08-20 22:02:42 ....A 112100 Virusshare.00084/Trojan.Win32.Antavmu.def-f7c05d3239d4c16588694c80fb6c8bb40ef1c08c33ca539203b34f1f52b4ff3e 2013-08-21 10:00:36 ....A 289393 Virusshare.00084/Trojan.Win32.Antavmu.dme-6ee023f9737e650a1b48c2c7a9f58c7a57067e97d69b0af012a4b694ef3e7e3b 2013-08-21 05:37:00 ....A 2300646 Virusshare.00084/Trojan.Win32.Antavmu.dyh-2bae4d0896dab66461f5e95e4d70899d399343a3d4feba32770885b7b63ea846 2013-08-21 00:06:40 ....A 37888 Virusshare.00084/Trojan.Win32.Antavmu.dzf-f9a696c5c7d7ffb78a78ad27d9b3f10b34501f69a3e1b3d2c85f089118d12463 2013-08-21 09:42:48 ....A 2349568 Virusshare.00084/Trojan.Win32.Antavmu.eig-4f51afdfe3ebc12c0bd3b79e5b83a35a6ef75eefb3f94fdccb14de47629f9c47 2013-08-21 09:53:52 ....A 53248 Virusshare.00084/Trojan.Win32.Antavmu.eji-4d3469ca60b9db9c355e02c18c5e756d340ea9a20c5499b77e38695250b1ee5a 2013-08-20 21:05:24 ....A 81920 Virusshare.00084/Trojan.Win32.Antavmu.ena-f9fc83df6f956c74b1dcfb77b4e56da86cd16319dfd1ec525fc54136dc96847a 2013-08-21 05:37:36 ....A 49152 Virusshare.00084/Trojan.Win32.Antavmu.erw-6e441acc2cdb72b84f198f34ae1c2c3ac3b52da17ffe5005e087ff6035e3ce92 2013-08-21 06:47:24 ....A 49152 Virusshare.00084/Trojan.Win32.Antavmu.erx-4ca054e5a944f19f9e0d6483c5d854bd5751020251cc6f19da85e08aeb5aac8b 2013-08-21 06:03:04 ....A 475136 Virusshare.00084/Trojan.Win32.Antavmu.fa-5d89a836e93f9dacf96668dfad77fee08fbe76faf0b7b413e5c601c721017d8e 2013-08-21 10:08:42 ....A 332800 Virusshare.00084/Trojan.Win32.Antavmu.fgv-4e99a42d620553950aa3b69ddf75604eb3da9522140a1c0dfa975c4d62e5aac3 2013-08-21 09:56:18 ....A 76329 Virusshare.00084/Trojan.Win32.Antavmu.fkn-4c58f585d02f130922983d0f75d1afc41eb124189fad031ee658a2b0bc819c38 2013-08-21 00:49:42 ....A 122880 Virusshare.00084/Trojan.Win32.Antavmu.flf-735a9dcd20e1a7ad706d9f5923f5ff8e95dc451abdc989511478893778367eed 2013-08-21 08:36:24 ....A 156201 Virusshare.00084/Trojan.Win32.Antavmu.fnj-1f774a9dc2a3901f11abd1b93d4371a094d791e33ab42d825a68df9b44886c84 2013-08-21 01:32:26 ....A 805620 Virusshare.00084/Trojan.Win32.Antavmu.foz-7d7559272309def50ff24ca364739c00c0de382f6e7f67723c5e8065ee0ad162 2013-08-21 06:46:48 ....A 78377 Virusshare.00084/Trojan.Win32.Antavmu.fpn-2cc1749a9b5602793adee87d0de24049a463c0c5128a935f5e2b9052e1680b8d 2013-08-20 17:29:20 ....A 77865 Virusshare.00084/Trojan.Win32.Antavmu.fue-275ab4c3a72dfa40e29e1890e657ab1ddec4e9c95e1941e28c3d232895668e0e 2013-08-20 21:33:12 ....A 111616 Virusshare.00084/Trojan.Win32.Antavmu.fyj-fce68aee43dd7c725c0578c1221c03182677559424b3746ffbf7f84e799a8c8f 2013-08-21 09:46:16 ....A 32768 Virusshare.00084/Trojan.Win32.Antavmu.hvs-2e57fcbf43e57c7e4d6d7f0368784871ef29c1571490bdc665ee25c28ea39242 2013-08-21 09:45:00 ....A 245760 Virusshare.00084/Trojan.Win32.Antavmu.jhy-7b61dbb84b97c7b470787c79fda84f39b966affe06d01af4746e8188b8ee3f5f 2013-08-21 09:15:22 ....A 581632 Virusshare.00084/Trojan.Win32.Antavmu.jjz-1a0dafee7bdada2ef90643308d14368254f78e704aab7d62c0d1c7938c805e64 2013-08-21 06:51:48 ....A 229787 Virusshare.00084/Trojan.Win32.Antavmu.kdt-0b009aba1651214de9a0adafbaa7274a6fe01dc9269858d299b922204f2107ec 2013-08-21 09:20:22 ....A 53248 Virusshare.00084/Trojan.Win32.Antavmu.lq-4d9ce350fdb398ef1c1f81b6f4cee6ab145cd777ef8968d9bc3fd52b1f7d0e5a 2013-08-21 05:51:56 ....A 65390 Virusshare.00084/Trojan.Win32.Antavmu.nkx-0b77711d41df2b77e4844b2bf31899b78f6bb4b352320caba22caa027fd800d2 2013-08-21 07:24:08 ....A 201728 Virusshare.00084/Trojan.Win32.Antavmu.of-4f353891d128dfa73c5e8d91f480534253c742670ef56a17b493927adad9833d 2013-08-20 21:23:02 ....A 1234669 Virusshare.00084/Trojan.Win32.Antavmu.qw-203972de158df5d853ec44ad6c26c2ff9c575cae6ffc3a1bbb4e84b9ec4d2ebf 2013-08-20 23:57:20 ....A 230400 Virusshare.00084/Trojan.Win32.Antavmu.sdq-e5932ddb0b5104e159c87ead1e58d69e1d3ca0716a6fe9fe30948ecff8061c47 2013-08-20 22:17:40 ....A 232448 Virusshare.00084/Trojan.Win32.Antavmu.sdq-f2bb94f64d95840d8c5b0535570b8a85ca3f2ff3f25b9286292582317cb4d203 2013-08-20 20:47:28 ....A 484814 Virusshare.00084/Trojan.Win32.Antavmu.yds-1b54abbda18c70ec41294d4ec5c828c5008d3a5e6743a1c6c1b546c2de511998 2013-08-21 09:10:50 ....A 18312 Virusshare.00084/Trojan.Win32.AntiAV.aac-2feb5aced54f0cc2382729b5703677aa99678728a675e9b69d6e5df9ac676272 2013-08-20 22:18:46 ....A 96768 Virusshare.00084/Trojan.Win32.AntiAV.abw-d62496be8e6da4804624dd9e42a7d6e2ad79c45698afae9b2e4fa58c00be1a96 2013-08-21 09:54:26 ....A 12492 Virusshare.00084/Trojan.Win32.AntiAV.anf-3b0c120e57fb9a672016eb4744017f3c3c4bd13f3925fe29a69f2c63f5671104 2013-08-21 05:08:38 ....A 20992 Virusshare.00084/Trojan.Win32.AntiAV.chwm-5fd6f50682851345cc569b577f816dafae90a242736f84c2d4359478dbb7db60 2013-08-21 05:41:48 ....A 69632 Virusshare.00084/Trojan.Win32.AntiAV.citg-39baacc30a05271635b3d573e16ceb650121debbf97fc8bf52479d024a4f4e52 2013-08-21 03:45:18 ....A 53760 Virusshare.00084/Trojan.Win32.AntiAV.citg-57a372cbb675c9b4650f57884f8b8853e99ed042c1d211e4a4ce581494898e71 2013-08-21 09:28:40 ....A 47713 Virusshare.00084/Trojan.Win32.AntiAV.citg-5fb0a8e95971c2073eaa2bb19465f58fac6c8145a005853efacd24cbc31ad238 2013-08-21 06:54:38 ....A 83456 Virusshare.00084/Trojan.Win32.AntiAV.citg-6da4d33418f99092f5a9fd6237717841a0a3fda53c5bd5ed8e204e9cb7e990d9 2013-08-21 03:30:02 ....A 53760 Virusshare.00084/Trojan.Win32.AntiAV.citg-738e1fd91df627cfd0d87e9cc13981a9977c078e8a8077062583404d872ee607 2013-08-21 05:06:42 ....A 53760 Virusshare.00084/Trojan.Win32.AntiAV.citg-bded5220d9bb02cb4b50bb38448dc8f3f29fdeffbd1c783f8c66de4bdd0832eb 2013-08-21 04:01:02 ....A 76800 Virusshare.00084/Trojan.Win32.AntiAV.citg-e65e81484747579b6d1e3c8e03bfa420da48297fe9b395d6553882454bf0668e 2013-08-21 01:54:14 ....A 114768 Virusshare.00084/Trojan.Win32.AntiAV.cius-1ffc1e31930a21b591049b7c073453fdabef688fdb96c60288a4f000f38c7cfe 2013-08-21 10:12:40 ....A 60416 Virusshare.00084/Trojan.Win32.AntiAV.ciuu-863d235401872ce593c1e847509012bb855e247c4ffcf18f5dcefd5a4661346a 2013-08-21 04:11:34 ....A 77312 Virusshare.00084/Trojan.Win32.AntiAV.ciuz-be311ae5f57fe089f6d3f905567da96d6a2132f92ca24261efc63b5ba66758ee 2013-08-21 07:43:48 ....A 49664 Virusshare.00084/Trojan.Win32.AntiAV.ciuz-dd00fbc3122920326c697abd9d2d1477a12eb0a2ac7b9049744405ceefadd4d6 2013-08-21 02:26:42 ....A 101376 Virusshare.00084/Trojan.Win32.AntiAV.cnlj-ef8d583e1451071e2efbe79deda1891ba14422d7b6f33d8b94871df345be09af 2013-08-21 02:19:30 ....A 285696 Virusshare.00084/Trojan.Win32.AntiAV.coqt-213fea702dc7d4f310c0d8c70fedc97b156c40e50fe2b86954e0e358e2cf9949 2013-08-21 06:39:14 ....A 115712 Virusshare.00084/Trojan.Win32.AntiAV.cr-2fbeb2dc242e28b62c5eba638efb128be2ec5ee798d7c10c0f38f78b97b47b92 2013-08-20 17:44:32 ....A 122224 Virusshare.00084/Trojan.Win32.AntiAV.cr-3cb3dcc71b857b08da4ba13ce2691acabae0b23171c38a4ee4c2cd58d8b3f8f1 2013-08-20 18:28:18 ....A 32638 Virusshare.00084/Trojan.Win32.AntiAV.hsl-a7653754d28289f93e31d38c41b68346101caa80cbf3c00f7c280cf3eaece911 2013-08-20 21:36:50 ....A 31834 Virusshare.00084/Trojan.Win32.AntiAV.hsl-d142387ae6ceae7d9c2a38d105518a8d20b35c844b669add7040042d7c84b0e8 2013-08-20 19:38:06 ....A 32166 Virusshare.00084/Trojan.Win32.AntiAV.hsl-d6d315a93f6b775446af54dd83357f91c678945ab0823f34ae6e7fe84b222fe6 2013-08-21 00:02:40 ....A 34160 Virusshare.00084/Trojan.Win32.AntiAV.hsl-de8eb13822bcc785f82a559d64ad740fe8e97241e83e1ae25e0b6e960eee37f7 2013-08-21 01:39:02 ....A 296960 Virusshare.00084/Trojan.Win32.AntiAV.hwf-0ad2a37e2b54f269178b4e3d44a0c96fccbffbdc9b1f7a6414157f9aaef63782 2013-08-21 07:51:00 ....A 296960 Virusshare.00084/Trojan.Win32.AntiAV.hwf-1e7be50daefea678c2022f02faf54d69807531f99b7e8f4a4e4720f714398244 2013-08-20 20:12:10 ....A 295936 Virusshare.00084/Trojan.Win32.AntiAV.hwf-efcb6ff58a67b44bd092046d93afec4fac35594ee9fa808e451288bf832bba12 2013-08-20 22:16:02 ....A 295936 Virusshare.00084/Trojan.Win32.AntiAV.hwf-f02a98390bfa9a0908d0b6e1acb5cf1dac960a6fe360dba0729bf20d0720ce7d 2013-08-20 20:02:42 ....A 91937 Virusshare.00084/Trojan.Win32.AntiAV.ifm-e58b3f31a3a8ea08fccc3a5e960d96fae9345fbc2b3bcf95bfeaeef9d705dbec 2013-08-21 07:54:08 ....A 240128 Virusshare.00084/Trojan.Win32.AntiAV.iob-2f7ec01d20f0c4e20dc9c703ade067bb397d121b7d3f4657f62bdbcf6821be31 2013-08-20 23:37:30 ....A 147229 Virusshare.00084/Trojan.Win32.AntiAV.iob-7661fd77e25df2d6ced6021e3f2b093fc67b387dd547808190ca5abdbc745e22 2013-08-20 22:33:32 ....A 189315 Virusshare.00084/Trojan.Win32.AntiAV.iob-d452b49bcfcd33952ea549320e95cc677d2cf4ca609681d2f60b65ba3caddad4 2013-08-20 17:10:12 ....A 34304 Virusshare.00084/Trojan.Win32.AntiAV.ivf-af6825f70032fc4c771d79139d3d0be1a2c872468cac661eddf9e8a6a3eba4cd 2013-08-21 06:30:14 ....A 65569 Virusshare.00084/Trojan.Win32.AntiAV.jdi-0c2a9eaf590b6e300e278996d6d54d7b71fff01fd6ba4edfbf1aa09188a93b4e 2013-08-21 05:27:54 ....A 14875 Virusshare.00084/Trojan.Win32.AntiAV.jdi-1f01eff76c9daf759cf6f1e7e4301a7f24c06a4a257a15b492e371b2abff35e0 2013-08-21 00:49:36 ....A 14876 Virusshare.00084/Trojan.Win32.AntiAV.jdi-55b6029382225a2c6c200aef35fb09ea2d44c17d49b65d5b8b2070660e52fc2c 2013-08-21 10:02:42 ....A 45089 Virusshare.00084/Trojan.Win32.AntiAV.jdi-5dd38a477438bf85fb9b2629bcdf5a041e9395f988d7a8005c00dd30f7f776b4 2013-08-21 03:39:42 ....A 14876 Virusshare.00084/Trojan.Win32.AntiAV.jdj-b0e0b34fd758b72bedecdf31395f3d51916f6508224f98eeb0e5b541e85b216b 2013-08-20 21:42:56 ....A 3057352 Virusshare.00084/Trojan.Win32.AntiAV.kma-e6a6ee858e407420ac303ac466378a65931c20850ed792eb7667d5486a523888 2013-08-21 03:43:36 ....A 22183936 Virusshare.00084/Trojan.Win32.AntiAV.ntc-1fdf470f55c23f1b7d740e9bf8972fa03a301116ca7b57e3b6bb93389bbb4ee2 2013-08-20 22:04:02 ....A 5111296 Virusshare.00084/Trojan.Win32.AntiAV.ntc-e2309518cae7e79e83a69c37d03707f5cf1a87e231cb8973cff00cb15baedd05 2013-08-20 20:21:56 ....A 4921856 Virusshare.00084/Trojan.Win32.AntiAV.ntc-e3642ef45b9e4ae79051c1e5147c585652c4259f37676ea844c75a4e8ceb1705 2013-08-21 08:55:50 ....A 66304 Virusshare.00084/Trojan.Win32.AntiAV.tgs-4fa9bd5be7cd32f24bc4960cfd59bab5260f0abb2510b76467c4a10155ce98b6 2013-08-21 09:45:12 ....A 166400 Virusshare.00084/Trojan.Win32.Arto.bzs-0df5ef3c8ecee9c58d1c3d574c404212ad746111d0c08d58eea7fd631d04f62b 2013-08-20 17:06:26 ....A 166400 Virusshare.00084/Trojan.Win32.Arto.bzs-4cd25730a521ca90111a336146215c6ec7a39a46fd1bf5ccb0a4bc5b0e600ac1 2013-08-21 01:36:14 ....A 166400 Virusshare.00084/Trojan.Win32.Arto.bzs-6fc1a4e478d78d3d4192da9f42867a88edb5cbbc9c6c92c433715fd4b70b4f1c 2013-08-20 20:02:16 ....A 166400 Virusshare.00084/Trojan.Win32.Arto.bzs-705a74c8daeffb0368673d780ec700115026c6e8c5ecc891040dacac39166710 2013-08-20 17:41:52 ....A 166400 Virusshare.00084/Trojan.Win32.Arto.bzs-7cf89ea5cae9cf15d7fb00a3f135836da0179aad015baa0d9400b415bc561139 2013-08-20 21:12:56 ....A 166400 Virusshare.00084/Trojan.Win32.Arto.bzs-efb0c9c3a466c0797fcac0f459f39ff35ed7b4ddd98de76f586e0b60f0ec489f 2013-08-21 08:10:30 ....A 129024 Virusshare.00084/Trojan.Win32.Arto.cfz-7e1013f184fee8a481fb0b235e4e2ccd49fe154adfbb5e919acae127f92abee2 2013-08-21 00:33:18 ....A 129024 Virusshare.00084/Trojan.Win32.Arto.cfz-d2e17e7b11837eb8ee7aa525e70e8d4ad88f59e04cc1f33956bde4ff2050f720 2013-08-20 23:34:52 ....A 129024 Virusshare.00084/Trojan.Win32.Arto.cfz-eaf043e01680cd125d3b23c7da672a49027fb386e4197cb181edf90d9fa94775 2013-08-20 18:42:32 ....A 129024 Virusshare.00084/Trojan.Win32.Arto.cfz-ec9fb3bfd03b28115c9f7dee8581d49e8a2bc0ad60eb0ac45d599d645d368d1e 2013-08-21 07:09:48 ....A 193024 Virusshare.00084/Trojan.Win32.Arto.cwy-1d2990238d45b570a9b2804472744ed2af4785f3951726079f0da82110742995 2013-08-21 06:14:16 ....A 193024 Virusshare.00084/Trojan.Win32.Arto.cwy-4f9950fad7ea889b382f3fe33d6b5b50ff53557a0068d3fa15e84c3fe430a4c1 2013-08-21 07:30:50 ....A 165888 Virusshare.00084/Trojan.Win32.Arto.dhw-2f63fc5b401a2bb6f16b2b52672c31700e3484c311b3a2a75667091940bd4fb1 2013-08-21 05:30:00 ....A 165888 Virusshare.00084/Trojan.Win32.Arto.dhw-3abda4f1aab16507b961c41580029ca921df5688121bcddf683931e0cc517d42 2013-08-21 01:32:08 ....A 165888 Virusshare.00084/Trojan.Win32.Arto.dhw-7cf930572240c584da945f26bbe26b209a7db527b62da19c9a2f0f2d4afbb736 2013-08-20 18:21:46 ....A 165888 Virusshare.00084/Trojan.Win32.Arto.dhw-a42e7670459e3dd171eaf47514e5b3e93c16f05fba06204e00b8a209834df915 2013-08-20 23:47:46 ....A 165888 Virusshare.00084/Trojan.Win32.Arto.dhw-eea28abbc02833a9d964af1d0f42dd39d818214bc65d8b9ec09fb8855cdcc5f8 2013-08-20 18:31:12 ....A 550280 Virusshare.00084/Trojan.Win32.Arto.dhx-a5d2343a0a5068e3125f1f3967cc29ed12ea6590af897e9bc4cfbc12da04ea2c 2013-08-20 17:46:12 ....A 198144 Virusshare.00084/Trojan.Win32.Arto.dhx-a90f58d5717ced5e88a39b0b148528561a9e818781df756ef99aae2ea5a0323e 2013-08-20 23:54:56 ....A 198144 Virusshare.00084/Trojan.Win32.Arto.dhx-e90229b4d0c3bad851f1e5c5490f039c6fecdd07a7f7fe48fce8c2a98f34cb2e 2013-08-20 17:40:52 ....A 113664 Virusshare.00084/Trojan.Win32.Arto.vh-29deef6d1f8eac8cb215edf5bc8dd7187ddb1049f8d6ea6fd142ae76bc0001c4 2013-08-21 05:40:00 ....A 113664 Virusshare.00084/Trojan.Win32.Arto.vh-4c587f392116b07d14ffd9e64ce15d23d721f87104812cac0b6db1cbc6683c1d 2013-08-20 17:05:10 ....A 113664 Virusshare.00084/Trojan.Win32.Arto.vh-5d4de38a53df468413b9f3f2dbbddc9aacdf279e1c2e209cd08ff67a125562b9 2013-08-20 19:43:18 ....A 114176 Virusshare.00084/Trojan.Win32.Arto.vi-f24995b37bb1350e64c8a8c9e6bed1b4bc120dfc51241c8d16458e574f1070d3 2013-08-20 23:31:08 ....A 114176 Virusshare.00084/Trojan.Win32.Arto.vi-f3ee20cf1deb38d3124a7b67ad8516e2a71fe0767d5770eabc5cacd71bcd0bfc 2013-08-21 09:19:30 ....A 463175 Virusshare.00084/Trojan.Win32.AutoHK.hz-3c728183084f5e04680ad0c5e5bed582c2058bb50ef7c7c82d18f52a7fead980 2013-08-21 08:32:22 ....A 926 Virusshare.00084/Trojan.Win32.AutoRun.agk-2fc7c832ac91d1ea41251db30419122784fe14527e4f104aeaab8dc8f6590da2 2013-08-20 18:17:28 ....A 186 Virusshare.00084/Trojan.Win32.AutoRun.aj-7ba1f76b04cf915393c391d63e73aa33c8ba7413ad0e6cea0298765f52a9e167 2013-08-21 05:36:00 ....A 63 Virusshare.00084/Trojan.Win32.AutoRun.ajn-6fc152a9d6b4b40be4e602ef27dc8227cc4684f34741d5aaa413c99a34e199f3 2013-08-20 19:48:40 ....A 365 Virusshare.00084/Trojan.Win32.AutoRun.ayp-e5386663a51decd2abdfba2e58bf7ff0e689fbbe5097a3418593196a5aa7d762 2013-08-21 07:27:06 ....A 392 Virusshare.00084/Trojan.Win32.AutoRun.bbf-3deb1920bdc82aef4880c5a722ef18a087a37f7a633bbbf5e42b36213b713ab6 2013-08-21 09:54:54 ....A 16635 Virusshare.00084/Trojan.Win32.AutoRun.biu-5a5f94b230841d2e70dc39a3dd665aec797bcfc957c2d070bd5b241880b1c778 2013-08-21 00:35:22 ....A 55 Virusshare.00084/Trojan.Win32.AutoRun.bj-117287311ea6eca4f84cde4b26378789b82e33a58d5f78bd25cc79c1104623e2 2013-08-20 23:34:56 ....A 5979 Virusshare.00084/Trojan.Win32.AutoRun.bvs-ec5af4f6c5caa57dcc2783eaafb509816c7e4473dbbfad09641e667edf6705e7 2013-08-21 05:15:16 ....A 63 Virusshare.00084/Trojan.Win32.AutoRun.cg-4ae6ea4fbcaf53f7580ac2faae645485cc9e917d8f5f9725b33ebab2b303af2a 2013-08-21 09:26:22 ....A 31264 Virusshare.00084/Trojan.Win32.AutoRun.cwt-5bee7bcf59c73156d82b2eae2be0803c8a981a3b389727302774e1c1889283cc 2013-08-20 22:14:32 ....A 264 Virusshare.00084/Trojan.Win32.AutoRun.dp-62ae8880f1806f002c894992369854538d0ce33ef929848a784575430d613f45 2013-08-21 07:55:54 ....A 492 Virusshare.00084/Trojan.Win32.AutoRun.du-2ac03535344571f76da7e1f83f64295f6a134cc84a1bf37370fc26ed000fca0c 2013-08-21 00:43:20 ....A 94720 Virusshare.00084/Trojan.Win32.AutoRun.ebl-d3ef2447567953e024918e0e59b4a78548ba0c2d0e8f005a7929202b75c43807 2013-08-21 06:32:10 ....A 392 Virusshare.00084/Trojan.Win32.AutoRun.gq-0edb047c8e87f3d5bc209496d85342bd3a5169449b45e65cc5ab59e250d4589b 2013-08-21 08:30:24 ....A 1222 Virusshare.00084/Trojan.Win32.AutoRun.gw-3e1e0ff4e472ad177e7094017d2872f64bc237b310006bda2e013ea6cd05ac42 2013-08-21 08:31:22 ....A 330 Virusshare.00084/Trojan.Win32.AutoRun.in-2a2ef1f06eac3336503f6f66a746dfafae3fa8b9e7919a1cc9e6e0c1c6804432 2013-08-21 07:28:46 ....A 63 Virusshare.00084/Trojan.Win32.AutoRun.jc-5d461b9796093660b2f34f9faa3487af96f7f0e3917b3cd39ffee76ca9a3479f 2013-08-21 00:53:22 ....A 59 Virusshare.00084/Trojan.Win32.AutoRun.lt-44c8220e0c5a54e1a8e4a615f53b276359b23db8302a4688fdbfd579b6217bfb 2013-08-21 07:44:40 ....A 1045 Virusshare.00084/Trojan.Win32.AutoRun.na-1c68296adb9192473d522cc2f015f4d22faa53f5033f356a9d5b0d6617b60473 2013-08-21 06:31:26 ....A 191 Virusshare.00084/Trojan.Win32.AutoRun.rl-3e340752601d84ec14c3c53e563ac8849af33d7458dcd85249bb30f0f23406c9 2013-08-21 06:32:00 ....A 53 Virusshare.00084/Trojan.Win32.AutoRun.ro-1e181f86d607b95e892aac4fb88a00f55ee9ae605157645302535994af6fe846 2013-08-21 06:45:46 ....A 146 Virusshare.00084/Trojan.Win32.AutoRun.s-0d2320df7384a6361b6bcb085ea8be07f744ee22f06117e0f9a4cb302f741bda 2013-08-21 01:58:16 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-0521a3431d5e48af214f1c03788c5de6c798845a61cbbc0b74bbc70d60f6e2de 2013-08-21 02:52:32 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-06576b0068ee55cb6a6caa347bd06b3df9234d3024651bac2e3b60fb39e0c40a 2013-08-21 07:37:58 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-08a5ab01a592b8ad4ad1bca8697992684ff665caa580a2472428fc3254658b24 2013-08-21 04:05:34 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-0af2cb0f7bc0f7477d2eaec9590dedebb5bd1cf513203175c407b87bb22fc498 2013-08-21 03:25:52 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-0b127653ca9f05e4484199ee83a8f3d91275d926da0a8adb16b149a0ec11bb59 2013-08-21 04:58:56 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-0b88ef0b914cc484cea4f75d5f6f89738ef3596f1701cb44999d54bd7558d6df 2013-08-21 02:50:58 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-0d0e81f4045f27686ed5f9da80603d79c0e995cc6a62e6dcfb69635dee117f77 2013-08-21 08:23:40 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-10d3508779e38ac19b8d67329496df0bdf587c0f3fc795447a29d13983c36a7c 2013-08-21 05:07:48 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-10e6f2aa2a3a04886f5353dcab509c681c9876ab79a91192f9ca482a7a0de8f6 2013-08-21 07:42:16 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-11248397c56f47b80b5abd5ada857f81c6c6c30d67383ac409f900527f6a0906 2013-08-21 06:00:08 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-1208c21514d0fb492e3242f56a3cf4596c7cabad843b1c084a0e12f321406a78 2013-08-21 02:51:40 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-131a9164959ddbde3aa7d723fe4226c6c2bbcb1e877090a0ec055cee9f66336d 2013-08-21 08:54:08 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-134053787b2484d0109973fe5c447c37d218ecb42a18dd7a9417213eb5ac158c 2013-08-21 07:22:02 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-16a7f6be1c1dfd33985821c9a9cea2a1dcd9569f0553465be270c8161cd283c9 2013-08-21 04:58:50 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-1db5109abf6d4b4616f0a5c1fca93f19f1703f4e57aea9f315ee09b58585e650 2013-08-21 03:57:38 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-27eb4eb8e708fbeb60cd408aac2471a3ae279b2de2380f4e6dfa188fe26a34f8 2013-08-21 02:18:24 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-2958ce7e928479b0ac6b44241b433d4b115e7d715d16d9a95570854e0394b194 2013-08-21 03:36:18 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-2dfd2138576192315c9b1f3b281cfb747d85eead472d9aeef2042512422a37c6 2013-08-21 03:24:02 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-309f00ace1316f894374d8aea147a810f2c2e141c77065d00b80d4f20c7bbd9f 2013-08-21 09:13:30 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-310cc459eee94868c5a4078bb1f5ff68b0eb741a76bd669b694f7f87dfda66b9 2013-08-21 07:38:12 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-31529a80a794736de475ec5ab018e516bc9a7d8daed94b661e155d6fddd68e57 2013-08-21 04:02:04 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-325a579a321864be5a9d72c03625881131a29b5936c47984f71936e2f0f0d1ac 2013-08-21 02:25:18 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-377ef232fa88a3122979083b184882fe5064ce56088b3b41086ddf25780ab80a 2013-08-21 04:13:02 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-3961b89d8c4140d9730f84482f5e15aecf0be7acc9686d6a74da20528a982c82 2013-08-21 05:36:50 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-399eedf5c5397bac5d692c0bc9d4acea94f85c33fd64817f6c3e1d903c9a9f28 2013-08-21 07:35:10 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-3be16e99591dbcc866869bd3a349e8d057af091fac46077cfef317975ab951c3 2013-08-21 04:14:18 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-3e1c87b269082c1c9729a6b4b77213df22f5aaa774c0ff4f5edc31417a397d0e 2013-08-21 03:48:04 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-3ff63ff0405265d0caed3e0c2d1fb79abaae3d9dba48285d6870caf3e0f14536 2013-08-21 02:41:36 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-425c05cc42878febb68131cb2983224cc0b5c9362ad6d2450cc0840d34416ccc 2013-08-21 02:11:12 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-4570c51c2e8a9dfb21e652426488cefd1c183964848f823c2d1d5572a8a15d37 2013-08-21 09:42:32 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-464151a8e9f8b44581952a4d6c6f719f52d8503b25a6e87a31c7776658b2be60 2013-08-21 06:21:46 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-49ba9f1e659eff05a0b62a8817f17788e20653f04360a7705bd80337ac947bc5 2013-08-21 03:06:18 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-4cab564b238c1102b8359cf6b76f6f2ec9cddae07ef27e60fdffa3b5e32d66d0 2013-08-20 22:59:02 ....A 462848 Virusshare.00084/Trojan.Win32.AutoRun.xfn-53f44b322af0976feccb04edc2a2bca38fb44e225da594ffdd4af82d46af41a3 2013-08-21 06:40:02 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-5b3e7937634082b564356fe51edc25aef0255b02331b22efb33e6111be7f0e22 2013-08-21 08:17:24 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-5b87920797367183eaaae5d5fe3c20be15322207f396ff534261002b267742c3 2013-08-21 03:06:10 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-5b8933036c2c66b40cd97b6e881d49bea6d2b579cee2b3e4b48724bc187bdf18 2013-08-21 07:38:02 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-602529fabe3503b98e6643a1a622516cfdba315df53f0cfcb677cdc7557629cf 2013-08-21 03:14:00 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-62f3ed09fd84cde57835cc1d1e5d0fe8a811c5809449618040ad82fcf39a96f3 2013-08-21 06:08:20 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-6551f439c83d6183da1d1f8ff98c2ccdb752cf333e605011624a271f70b110d8 2013-08-21 08:16:08 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-6612bb655ec47d59e64353de450b254f5e2748b48327eb87cc1b4caee9a71290 2013-08-21 03:07:00 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-6770dfecfc57844135a00383af3aceca3f8947e3b8d6afc833c627142130307f 2013-08-21 02:34:40 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-678138d4f8522db846f83a8428490c029aa91dfb422ca940b34ebfb3450a8a7f 2013-08-21 03:46:42 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-67b663bc6d9560b8bb75b88fa3f57219b06332b389a5c58a48eb0db725532cec 2013-08-21 01:57:10 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-686becc97d95f55d2bfc5d1fe8e2519d21b76a2d7c434b895a97bff251ec393e 2013-08-21 03:41:28 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-68f2c54380d29952f7ee64b9a21ff511fe0822d971f15f496c890996ea6df204 2013-08-21 02:34:30 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-6c2fe3afe2388ecd3f3f390ead2dc11be275f51dc1aab2fc2903cd966b42a6d6 2013-08-21 09:25:26 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-704829af5ab8075cc8f7e7bf92f801845ce251904cf2ac042951febcd48649b6 2013-08-21 03:10:22 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-70cbab1b8ad52639b9a3ea9ed41df587aaa4aeb55d2a25f30982e4002d7b0ca1 2013-08-21 02:03:06 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-71ce58016527c0880249dcefecc82d027818cd78a08013d893ee843889cd9e59 2013-08-21 09:56:12 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-7224d749b05a913a4db96d91045a7b757857d5883354e4a32748d44d1d41445f 2013-08-21 08:11:46 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-72374f19efc8d9001f8b9fff7bda60d2aadcae4c68c908a4e7728b9d5ecdc183 2013-08-21 07:45:50 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-7321fb3fef93e6abaabc3584db12c61956a768121f02a088503198f5787f024e 2013-08-20 23:59:06 ....A 573440 Virusshare.00084/Trojan.Win32.AutoRun.xfn-73237dc5265a8fd185a1d457877bf494abc96d7b04a23cd98572444915a77fb5 2013-08-21 10:11:16 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-747b2925e05a6f73fcc7181c4e8bed64d9e69402750d3c27b56d067835db6a20 2013-08-21 03:06:02 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-74ae9ac0e85dfcfed73b83d2eef984aa6e267ee824435e689d8a17fd0194de73 2013-08-21 10:09:32 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-750ebf9bd4791fc62abf3943ab434e5acd40067ebfd4af587082036698a0b8ec 2013-08-21 03:24:08 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-75baf0dd55f920827ceba229c382de956a1e98a5b8082bc934ebb5111c9896e1 2013-08-21 09:47:40 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-768dd0224e90a66d2cd54ef387682deaa34cdaaf1948caae55ed8c31497f1d7f 2013-08-21 02:46:16 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-78929806f242951200f7ead35e589fd0ba9e6f4a284ca917c60b0d473a529437 2013-08-21 04:10:08 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-78afbd11e2cb010656e3073ef12ee8cc0379d18515bd2b9b1c431ae6e8792a09 2013-08-21 06:55:54 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-78ce96c0f19d235d66c8e92c3bc368534dc87ba366640fe259dd303b403fc510 2013-08-21 02:29:40 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-7ded319ad53e43010c2f78bce0d521517ea0347f8b7123871160355ced730953 2013-08-21 08:25:58 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-7f6270e0b5d38b51e4ab89cb8e466fda11b0e5f1206cc3b721e8a28848c1e336 2013-08-21 07:34:24 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-83d0261f3763e588b22541edc68554c1709ed954a6ecdba9910ff8c89bec064a 2013-08-21 03:11:14 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-86c748831ba2cec5d8e592d8c7c1d79c4f7e6a16c84f4af410227745524207ba 2013-08-21 05:32:16 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-90c38b4dd644b08d54ff102b9066bb5f2fb43e7a404643c8036d33fa44bafab3 2013-08-21 03:58:08 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-92b8c3aac896fa86485ec6d58194268ac2dad5a3e76928e01024bc2b18583a04 2013-08-21 06:06:42 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-9363a2e1d6654de09af2148d4a75aa1dcbd4ccebd3fa83609b83c4f993053053 2013-08-21 09:17:30 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-9452ff805e2d34da7a6a1acbdca09f125daca4786759916293387dc943743cec 2013-08-21 08:00:46 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-947dd946c74ed1ea2e1ff2e50e5484d6ae141ebb551b034259354bef802a562f 2013-08-21 08:19:46 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-956babc8fa4db6c3af02ce266d1acb86f1f2aa89a98ee2e0654d8f0c5ca4f145 2013-08-21 03:52:50 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-962b11f1dd2cb486d9be9ada6d55bd9f9229b22dba2f1539c6c6eb853dacbdbc 2013-08-21 09:01:00 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-96652426927eb45b0f6276dd7ba79a0360cf927df885ac832ab1131bf4410d73 2013-08-21 08:09:48 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-98bbbf7d89db4e277b3cf6e46183bdfa6b6f13a245aa56a7ea92d4d97eedf3cb 2013-08-21 09:56:12 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-99bb7a699dbe24244006fcd4f2c12445b8f6fd2db002e068b840cfde51d9d3c1 2013-08-21 02:18:32 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-9e142bc2b415032722569dae40d1e33f2915712d159b867efec80471e229043a 2013-08-21 10:01:34 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-9e15ffe26f6e6581b8c184ac842fe6865047571cc4908abd35155c68f0cec4c8 2013-08-21 03:41:38 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-a035224c363bf744f0cee0dc82bcb9124d986c216f34190d257b4461b1919c7b 2013-08-21 02:59:44 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-a526050dc2e9f4c5a083849bfffc426fa9abbfd348a277bbb54158982b257f73 2013-08-21 04:13:20 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-ac9a2dcf5fe7bad3948180cf9b15c9e5bd3517314c4e1b68f4e06503aa2f002c 2013-08-21 09:17:08 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-af7a9fb957d38d5fa844463b0cbfaeb58babdebd5bfa4fcfca92577f5608d69b 2013-08-21 03:21:30 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-b53777d360147e15875b8ca6b53df60965657b0351def4aeaa9b96ff799183f8 2013-08-21 06:59:48 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-bd3d69cae2f17d05b76605bd7fc0587abbff6a5ca5e644595303791173167dd8 2013-08-21 08:26:04 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-c414436e58205d252f8c9223ac740d206f9627c915270fd68f8cc2a6b60be1aa 2013-08-21 06:03:28 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-c4c6186c40b8ac5ab5ac359dabfaebbdd143f067fe1ca6d894ecc637d2501c21 2013-08-21 06:00:52 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-cdfb915bc36de053c5a2de2051aab488ee9434f1ceccad02336cf0bbae8d691b 2013-08-21 05:17:06 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-d2486dff904c3c8394c4076481f9c8c9afeafbbf067e2b1a7153cc19168701db 2013-08-21 07:06:06 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-d2caa262c5049a0343a3bb21ab66cbbb94c6586053f0f00633a6ed1fc18f5312 2013-08-21 03:46:44 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-d64bb261972edb31780e3f1efb10156a8b3bfe639a74371550ee73582a1b08db 2013-08-21 02:09:56 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-d70442efed9026388a630b878b15bba5658d01799b69b73ef0f890a89f170fd5 2013-08-21 03:36:48 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-d93672a2e8ab557b921a8737c3971427e050cfd7f7465b78faa83f2f69034e69 2013-08-21 08:56:56 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-de454db5f10161734d10cd67df9bcf6ee66fe0083b4366a21ab42b9a8a425a3a 2013-08-21 08:24:12 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-dede2b01c1cf1a0b14a9fe94465f8fa59d98432e0d76160df02bb932d84b94e2 2013-08-21 02:59:14 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-e17fd4b73c71fedc84e505b36f8261ebdd00069e3ca446d8bafa39c233e59074 2013-08-21 02:58:14 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-e872860f5670e4f0deaa3dbabaf08eaf56f22d32356c6439c78bf83f22103e26 2013-08-21 03:39:06 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-ea33a0d49c6d00e201f5e14e9b5a9030a69d29788f1d6335cbe14ea802ae0b52 2013-08-21 03:52:28 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-ee8dcce10c470a308040cd0981729fea984489a57292afc77dc1cbcfa23e346c 2013-08-21 02:47:08 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-ef7e1ba82b81fdf056cb575d3a80f6def397817416e5f03e4687cfd4f6f22807 2013-08-21 01:55:54 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-f24af3f8bffcb073147e2e139faaa092aad48e84c634eb0d8f9fc9b5409f5566 2013-08-21 06:04:24 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-f2542833fe2b46e9b697672b84950941350d2b0d2c9be67e96bf680e9abd3c50 2013-08-21 08:12:26 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-f97e409edd715952041620e234b9203210f55af1d4a5ba2a263f45e287f99c7c 2013-08-21 04:16:56 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-fa30900b51824c807bf0ce27d02e4b5f8ec4cd610796a0fe2a0889f73c916c92 2013-08-21 08:17:20 ....A 1040384 Virusshare.00084/Trojan.Win32.AutoRun.xfn-fd77a3a969b1606433fe4ef15cd5d45ee26b2caf38c17443a1768fe998980184 2013-08-20 23:20:18 ....A 414845 Virusshare.00084/Trojan.Win32.Autoit.aag-e5afc8e6041228548a9b2e4b2b3bec0b932c9b0dc78d0d12e1bd25382e4d0bcb 2013-08-21 01:09:42 ....A 925688 Virusshare.00084/Trojan.Win32.Autoit.abx-f2e1850d9d9f4da37ef35ac18d9453766f0a5518460e30a1e2a3bea516074f25 2013-08-21 04:02:06 ....A 458846 Virusshare.00084/Trojan.Win32.Autoit.aca-6fe6f73df7cbcfca45f1a077a54efeed8d18346a4d622c468d85906ad97bf5a2 2013-08-20 23:51:48 ....A 301578 Virusshare.00084/Trojan.Win32.Autoit.ach-d93e9e8942baaf8aa6c409523dc382f01e251c402eb5b179ebb2e8d18a3dc47d 2013-08-20 23:23:50 ....A 760842 Virusshare.00084/Trojan.Win32.Autoit.aco-dcef46c07aeb2230b27af340e93512df8204204e6e66c076e36160b3caff5e2b 2013-08-21 03:44:22 ....A 735857 Virusshare.00084/Trojan.Win32.Autoit.aef-16b9f7592b1123fd289e02c6ef997335aacf7e49b773312b3aa84e0f6e4d396e 2013-08-21 10:12:10 ....A 735852 Virusshare.00084/Trojan.Win32.Autoit.aef-2b853c0f15dfd309b49d7bfdb5b92bf9c9fc53d1542288c7b057ead34699df24 2013-08-20 18:01:32 ....A 735857 Virusshare.00084/Trojan.Win32.Autoit.aef-ca865aba2f7ebcd9880ab4df1ab5e8ddaf56a1f7da13b7aabc9f1c0de9d5b242 2013-08-21 01:08:52 ....A 735857 Virusshare.00084/Trojan.Win32.Autoit.aef-dd4d82714b16be3111920edb22cf164321f0544e8ff4cd3edc7b290269f51361 2013-08-20 20:48:24 ....A 735857 Virusshare.00084/Trojan.Win32.Autoit.aef-e081db52702b9a1bcb52cd876db9c94a6c0857663f45a257305a2ccf395d3a0c 2013-08-20 18:24:46 ....A 296117 Virusshare.00084/Trojan.Win32.Autoit.aen-a00efc6bc19771f7efcdd8a6074f722f5848352ec43866b8c2cd2d7179ea91f9 2013-08-21 00:51:34 ....A 299295 Virusshare.00084/Trojan.Win32.Autoit.aen-d290d1a1f30ace1df2bfb26b1c0c9c2b3a2b07ee1a61a66b12d5da3bc99f6a56 2013-08-20 23:00:20 ....A 297445 Virusshare.00084/Trojan.Win32.Autoit.aen-ef6ccdd79327c3d134e17b85085d13915071d7853eda1ce2d605823922d500eb 2013-08-20 19:42:50 ....A 455465 Virusshare.00084/Trojan.Win32.Autoit.aer-35ff589ad5197e0aa16016835111e38d806753d4546d119e8f30abcc46700a39 2013-08-21 06:17:18 ....A 670720 Virusshare.00084/Trojan.Win32.Autoit.afi-6fa2f1cbb13009727775dc531a4a991465fc50fac5296f230f69d9dc79d0aca4 2013-08-20 18:29:56 ....A 609916 Virusshare.00084/Trojan.Win32.Autoit.afj-c4a30db214358d02e43ea7b193916c424579cb2e3172bf06e593724a64e88fb0 2013-08-21 09:17:32 ....A 593350 Virusshare.00084/Trojan.Win32.Autoit.ahb-7e55a9da6dffdf8cd40deb932694fd0f82362e002003dcaaac156863137d9899 2013-08-20 21:50:52 ....A 593350 Virusshare.00084/Trojan.Win32.Autoit.ahb-e7f0857dec6dcff9731e81cbb23e73e3fa040792975d76a8ad5510af37f7643d 2013-08-21 00:17:20 ....A 1425151 Virusshare.00084/Trojan.Win32.Autoit.ahf-e16dbc7faef14fb416a5579367f8c550a19efbd27b35fe051ae8d215418afaf8 2013-08-20 20:39:18 ....A 1903736 Virusshare.00084/Trojan.Win32.Autoit.ahl-d2f46c844b7bcef9f6309e76ac2f4a3047887e4b9f7e27382d0fed5e26f60599 2013-08-20 23:09:52 ....A 274668 Virusshare.00084/Trojan.Win32.Autoit.ahy-faadea44f5bbf37dbc6e9f74ebe9ffa15577d18bdf11b25beae0362cb035362d 2013-08-20 22:20:12 ....A 576050 Virusshare.00084/Trojan.Win32.Autoit.aib-f9a85778002d1af7dae4e604a3d002279e3ab7cd4b91d0be1fe63ef6d5638df4 2013-08-20 17:09:52 ....A 298815 Virusshare.00084/Trojan.Win32.Autoit.ais-a33da1095888ad4ac25c7c337c7c241ce259d12e46552a3640b9c603d55a7835 2013-08-21 09:03:48 ....A 248391 Virusshare.00084/Trojan.Win32.Autoit.ajz-1b8cafa244a456dd05d6476dbd69421efc3543e3049c796272367ef78b505730 2013-08-21 03:18:28 ....A 658449 Virusshare.00084/Trojan.Win32.Autoit.ajz-a685d8c2df2cf2670d744074e7dd7cab2d65495a2a57c153a329065b4cb1b6bb 2013-08-21 06:15:04 ....A 761973 Virusshare.00084/Trojan.Win32.Autoit.akn-5c5487436bf8525fb378115e07f2b2bf7dee6717ba87b439ddeeea597a737d79 2013-08-21 07:19:12 ....A 1724 Virusshare.00084/Trojan.Win32.Autoit.aks-0fa199e101dfc2d414b04ccceb2334f2131ef3963135caf5085c7eac8c93de5e 2013-08-20 21:52:10 ....A 618534 Virusshare.00084/Trojan.Win32.Autoit.ald-d9298eefefff1cf3f3446a6be7e2074e47b8827cbffdf425493b171dc97447d8 2013-08-20 20:47:34 ....A 899762 Virusshare.00084/Trojan.Win32.Autoit.ald-eba56821d156a7db4b8b9ae533654a2645aacbd1f1b8f259542884ae3d99d31d 2013-08-20 23:16:38 ....A 729852 Virusshare.00084/Trojan.Win32.Autoit.amc-f2d0b569b72f351fdff261124f3c4c7365431b96c85e0ad0377d3425bf9e99f7 2013-08-20 23:18:48 ....A 680391 Virusshare.00084/Trojan.Win32.Autoit.amq-d7de9878e0ef7e0b640b3be848a12365642385d62feb377466eec284b34ea971 2013-08-20 23:56:02 ....A 680451 Virusshare.00084/Trojan.Win32.Autoit.amq-ddc806307ec3d800851db6c617343cad0a5e9af8dafe867b6dc2f33dd528cf64 2013-08-21 06:06:22 ....A 239749 Virusshare.00084/Trojan.Win32.Autoit.ams-0a3cd3f242b4e7f0f3eeb957fdc0361b71c3d564ab99f2407eb86cd2228b096c 2013-08-21 02:36:04 ....A 635197 Virusshare.00084/Trojan.Win32.Autoit.amz-07bb61dc3edce1a2671e9bdd06666417856ceba9ad5a5179a3f279d5b73c4fb7 2013-08-20 17:19:48 ....A 658330 Virusshare.00084/Trojan.Win32.Autoit.anv-2b341d0c4f860201f650ff3517050b3936ab26d52f3c0235994836ae9d6c2442 2013-08-21 10:13:34 ....A 712039 Virusshare.00084/Trojan.Win32.Autoit.anv-912da55487a8a5249a1107f796f5a84482a3c689dc98fe6b658651b6243219b0 2013-08-21 06:36:14 ....A 731996 Virusshare.00084/Trojan.Win32.Autoit.aoa-41adaa29d28b091acd2f7011dccd6f94ea2e53f83a5d140f850c6c1f7318d8f4 2013-08-21 05:08:24 ....A 1363361 Virusshare.00084/Trojan.Win32.Autoit.aox-4fbf539b2be31f7be1c7b9bd145f51f04857f9255a0deb3bd57b7235bd63f4c7 2013-08-21 00:03:24 ....A 901845 Virusshare.00084/Trojan.Win32.Autoit.ape-d2dcbe6ba194969f46411bdde5680a53593b01dc18d69153e654e73e0429193b 2013-08-20 22:31:00 ....A 840117 Virusshare.00084/Trojan.Win32.Autoit.apu-304ec9777f38688141bbca14e0564baa015159c8b419a423a1c8ba37ced604d8 2013-08-21 06:26:42 ....A 938927 Virusshare.00084/Trojan.Win32.Autoit.aqh-1a38a67ab5701d84fccaab89c9998003b1849d0c1249d8d9678b9fdf95ee5120 2013-08-20 23:20:12 ....A 556279 Virusshare.00084/Trojan.Win32.Autoit.ard-0088bab7aa1598e2d2c4020c33fd3acf41dfe8de66e255b49c9938c2601a920c 2013-08-20 17:06:24 ....A 652464 Virusshare.00084/Trojan.Win32.Autoit.ard-07d5b8509f000ffe1da340a5539784d0990c1b0d46a459d8e02c17d9da5cd4ae 2013-08-21 07:35:06 ....A 607413 Virusshare.00084/Trojan.Win32.Autoit.ard-0c2cbc0d332a82f7c30b32d8cb1f8856ef288f73170cb335d76aa12d278ad570 2013-08-20 17:08:20 ....A 1140805 Virusshare.00084/Trojan.Win32.Autoit.ard-3aceee38763571ef3321dea7279c841322e12317e6bc39bc7d20721a0915251a 2013-08-21 07:49:56 ....A 590967 Virusshare.00084/Trojan.Win32.Autoit.ard-5d4f1e24c5b80b9c8f51c624152eb0bcd3c743395f7c1782b8b95d310188a563 2013-08-21 07:29:26 ....A 308327 Virusshare.00084/Trojan.Win32.Autoit.ard-7c205dc86bc99ea5c906b356525fedb1102192f69735e6c0b916aea6c19aa80e 2013-08-21 01:46:42 ....A 625664 Virusshare.00084/Trojan.Win32.Autoit.aru-0ca6156aa1b89f90b4fabbc988ef1b6569906760d8871bab044109aa9404d6d3 2013-08-20 19:56:52 ....A 714631 Virusshare.00084/Trojan.Win32.Autoit.aru-2549efd6e171e442817c1fb1f14266581362d65d39b2e50b05d59915d77e6edc 2013-08-21 01:07:52 ....A 741626 Virusshare.00084/Trojan.Win32.Autoit.aru-324692e22cd842c6cfb1922ebfe801811bc90a881d56275abf9aa897904bf348 2013-08-20 22:21:30 ....A 350031 Virusshare.00084/Trojan.Win32.Autoit.aru-53fe530405fe23300c1c7ca0b61cb0811006f5c55b3687b597fb8e7a33524e11 2013-08-21 08:01:06 ....A 451161 Virusshare.00084/Trojan.Win32.Autoit.asa-4af92308cc7d61fcaca82df42c8f55ece40240bd79d470875111d72e8a4a886c 2013-08-21 08:21:42 ....A 1316173 Virusshare.00084/Trojan.Win32.Autoit.avs-1fff180076393f1c38693eeb778c0d0a7697c85d9ad845ef97e901693ca7c370 2013-08-20 18:23:00 ....A 422485 Virusshare.00084/Trojan.Win32.Autoit.axm-394010745b3c520b8a0f496009a93f2378fee82bdd4b5d5cd3ef5fb77a0b891c 2013-08-20 23:23:42 ....A 1181310 Virusshare.00084/Trojan.Win32.Autoit.bae-60989448762dedbaea5f7ed574a54881d9bc28fb99e89d3bcfdba35615ca8755 2013-08-21 04:59:46 ....A 916548 Virusshare.00084/Trojan.Win32.Autoit.bbb-71972310f88c67201e4e33365067fe0df0e4441aaf9c4d4ee5aacd90b535b151 2013-08-21 08:15:00 ....A 649481 Virusshare.00084/Trojan.Win32.Autoit.bjn-2f86737e3d8d80f4f750171138605a072880af39c215a6cb867926df0b2bba6d 2013-08-21 06:18:04 ....A 872929 Virusshare.00084/Trojan.Win32.Autoit.bjq-053fc931fc42468e254124e27a9404cd47e0edb0ba804993a150563e867f944d 2013-08-21 02:54:38 ....A 899041 Virusshare.00084/Trojan.Win32.Autoit.bjq-1d2466e670c93f0c69b52080df03ba219a9e10949da5e74bcd1b1445a6ed923c 2013-08-21 03:36:54 ....A 691771 Virusshare.00084/Trojan.Win32.Autoit.bjt-570caec6b1b2e522ae70228b33e512b213db0997eb94d9ffc14c2f47ed5c8b1a 2013-08-21 08:30:46 ....A 685490 Virusshare.00084/Trojan.Win32.Autoit.bjw-6720c3cebce4a5ad2e2be8e9742bbfa4f4df80a34a1765830e9ec9ab8756de6b 2013-08-21 01:57:28 ....A 786929 Virusshare.00084/Trojan.Win32.Autoit.bjw-c2c1eb90fb7f7d45cd17d5c04acc4ada74f4896277dd041d5e4942d5215deee4 2013-08-21 00:29:38 ....A 1446677 Virusshare.00084/Trojan.Win32.Autoit.bkd-5616be20434a8feccfce67185cec5be22aa7618e6afa145775b8ff33b077377d 2013-08-21 05:07:34 ....A 917453 Virusshare.00084/Trojan.Win32.Autoit.bke-7de1ab60885258cda35f1ca7d398ab234f23358c3496d6c1f92513e0cebb5d96 2013-08-20 22:21:08 ....A 1276922 Virusshare.00084/Trojan.Win32.Autoit.bkk-c8b9e67435d44f0ada36d4f0e25716c40c51ec2c79069f998c2aa66d8474daf8 2013-08-20 23:33:24 ....A 796021 Virusshare.00084/Trojan.Win32.Autoit.bky-f53cbedaad90865079820678772960ef07bc31566dfee582f7285f361117a3ae 2013-08-20 22:01:04 ....A 972646 Virusshare.00084/Trojan.Win32.Autoit.blf-0272f052740e24e5b212e8f24b592feda29483568080082bc835797ae7a82573 2013-08-20 19:55:02 ....A 940093 Virusshare.00084/Trojan.Win32.Autoit.blf-8e87d4dca117751aef3806d9f3df21a9ab484f75ddb5b8ff9f532f8f7f04df9a 2013-08-21 04:05:24 ....A 633344 Virusshare.00084/Trojan.Win32.Autoit.bm-51dca629773bdccbfef33bbdceb179e04b3714b6aa122c44cfcb1753d64a9474 2013-08-21 06:59:34 ....A 614767 Virusshare.00084/Trojan.Win32.Autoit.bm-6c48c4c072bbd5bd3930f94593c691a8065858ee956ced68487459405e8563fa 2013-08-21 06:32:50 ....A 3076 Virusshare.00084/Trojan.Win32.Autoit.cu-6c711a6fafb20ec39a4b5b2cf0f6c012d2607da0b1e5235ac5a2cddddaa98509 2013-08-20 23:35:10 ....A 250880 Virusshare.00084/Trojan.Win32.Autoit.dh-d2b3c541676c730eac57049673eaac3a1c6224bc5b02c3f0421a9b75c44617c8 2013-08-21 08:26:50 ....A 717281 Virusshare.00084/Trojan.Win32.Autoit.dqh-0e8c64261fec67e47eaafe28a7e71f20c13cdb81048ee5354e6b9dc6831d9628 2013-08-21 07:45:18 ....A 301568 Virusshare.00084/Trojan.Win32.Autoit.dqh-3f993bbe7f913ee5a814c35b88aa760f38a3703fa9d87e232be19ccc2bc848e7 2013-08-21 03:41:48 ....A 452897 Virusshare.00084/Trojan.Win32.Autoit.dqh-4fee74a50f524cc9845b50e74a0295d818b5690258cab052417a669e477eaa0d 2013-08-20 17:46:52 ....A 391457 Virusshare.00084/Trojan.Win32.Autoit.dqh-c7f09e2aed1e3354c7b1e81535f50fcd752ad4623761191b05ad7663ce9f5187 2013-08-20 21:12:28 ....A 593376 Virusshare.00084/Trojan.Win32.Autoit.dqh-f53d5a9f7aa9013749d085863812bcf8a3d49f23986fe8dd441306a88a2d031a 2013-08-21 07:25:12 ....A 453788 Virusshare.00084/Trojan.Win32.Autoit.el-1e4635b433eac88e20a16b49ef3e6be8b80aa7c8ad3e2a7b78cfff938a6aa3cf 2013-08-21 01:47:26 ....A 453706 Virusshare.00084/Trojan.Win32.Autoit.ga-1e2089c6f604a1cd1b73a6ba4618c50890c3bfbe23974510cd0e488457c2b0c7 2013-08-21 06:49:14 ....A 454144 Virusshare.00084/Trojan.Win32.Autoit.gf-3e518189f5fab4938a36d4132894e04a14e5a8a8219c8c08998b674e7df4bd89 2013-08-21 02:27:56 ....A 453914 Virusshare.00084/Trojan.Win32.Autoit.gh-0a6140ebe09c2fc6a2ac7f6d7b4cc266eab2b09736bc765b4a887dddaf549b38 2013-08-21 03:44:32 ....A 597916 Virusshare.00084/Trojan.Win32.Autoit.mj-1a1a62284b33c4fae94d31cbf32edb9acb3543ff7013732281b8edad66cc5970 2013-08-20 18:27:04 ....A 1009464 Virusshare.00084/Trojan.Win32.Autoit.pes-3a2be6550b547fd840a63d8c507f0c167ed67002dcf8a08182f8b6491564289b 2013-08-20 22:38:44 ....A 1011867 Virusshare.00084/Trojan.Win32.Autoit.pes-89bbeeac83e7fbe3ed88b22b2d2d4d8b5b17323337b55ac8b00ec96249c3c2b3 2013-08-20 16:52:24 ....A 1244965 Virusshare.00084/Trojan.Win32.Autoit.pev-a8d32b005762477ab518d0d4cfc7809ae5433fd219032c399becd85ff0b37222 2013-08-21 05:41:42 ....A 112920 Virusshare.00084/Trojan.Win32.Autoit.uu-5f1abf4e317759ee4820576d023b0872946cc3b015fd8a4a5d79f55b08d00cdf 2013-08-21 01:05:46 ....A 248412 Virusshare.00084/Trojan.Win32.Autoit.vp-32f633daa15150ce26f4fb62e54956a253f55240b16f6cdb5ce873a1f7740776 2013-08-21 05:04:22 ....A 907264 Virusshare.00084/Trojan.Win32.Autoit.vy-a73cc4e5e5fe474c2ff702d210748b8a479d355a753921b82ef1c8ed9dc121c3 2013-08-21 10:12:36 ....A 116558 Virusshare.00084/Trojan.Win32.Autoit.vz-6ed68e0d4edba48ce7034094a8c232e0626624b9a1bcc9b8dd14ce70acd5aad5 2013-08-20 20:18:00 ....A 869022 Virusshare.00084/Trojan.Win32.Autoit.ww-d9044ef7e51cef63d031a7b36dc52231adc5907c081ec00f6832be19d5e6377b 2013-08-21 00:11:10 ....A 920724 Virusshare.00084/Trojan.Win32.Autoit.ww-f931e9436857a7590e233a1d63a5f595c6d06f7cabad07c59bef5caffb767394 2013-08-21 09:18:26 ....A 328157 Virusshare.00084/Trojan.Win32.Autoit.xc-3f6d08f5c7825b42106a93a2b8c6e65baf6976e56a2356338e2d160207298b02 2013-08-21 02:44:40 ....A 621056 Virusshare.00084/Trojan.Win32.Autoit.zu-68ffd8fadbbb5a11a707a076362242c30d709f71a531ff687949955a7fe32aaf 2013-08-21 00:10:50 ....A 313693 Virusshare.00084/Trojan.Win32.Autoit.zu-d5217b09076e4ba9f6d70db28189c764a3ec3d88710ce0f722d2996d1135318e 2013-08-21 06:10:44 ....A 98304 Virusshare.00084/Trojan.Win32.BHO.aapx-7b1658dd1ff3f4127e0a711186ac63b5d53f752f3692269ba73befb4c04bf2cd 2013-08-21 06:48:44 ....A 944128 Virusshare.00084/Trojan.Win32.BHO.aasg-4c1ea3921b61df33e965b4244766012247664054bc4aed510dddc6bfe2c77946 2013-08-21 09:53:04 ....A 372736 Virusshare.00084/Trojan.Win32.BHO.aasz-7d536d94192c7783676a122c0bbac7acf4f82a82c36390d381f7a27c713c51ef 2013-08-21 07:31:42 ....A 372736 Virusshare.00084/Trojan.Win32.BHO.acjc-4d622ebce6e1acac0678cffd32dd9973f34a73e468c25afafde29cff34988016 2013-08-20 20:57:10 ....A 107475 Virusshare.00084/Trojan.Win32.BHO.acsi-f7e5a38d26d47ce0f6416f12fe1dd5d4356ff2f8716da500621b93fd1c4cb6c0 2013-08-20 18:34:56 ....A 208384 Virusshare.00084/Trojan.Win32.BHO.acsw-cd91f9070253c12aa733c9e8346a3c238a5a1b570725c0f4468fff5147fb3dd1 2013-08-21 00:50:40 ....A 196096 Virusshare.00084/Trojan.Win32.BHO.acsw-e81ce6726cf2261642e71f8772b706b62e6b0a4e9c8b4ac8e9f0f73ea8406063 2013-08-20 23:36:14 ....A 1469787 Virusshare.00084/Trojan.Win32.BHO.acwq-d214d0cb8f5adec11065d596238d5ae0ad46cb1ea2dcf30cc5855564be923625 2013-08-20 20:16:44 ....A 902656 Virusshare.00084/Trojan.Win32.BHO.aczl-760b7a08344562d0a266e99c8d92817c4ccf2150799be52cf3de7bf8ec820bd5 2013-08-21 01:53:04 ....A 23552 Virusshare.00084/Trojan.Win32.BHO.afz-0d0044f7e81e1ec489c53a9bb2518d5794e5abf4b3eefc3a2b692db77672ddee 2013-08-21 01:07:46 ....A 42307 Virusshare.00084/Trojan.Win32.BHO.ahck-ec8ac6a41c87923982376a171757e6ecd142a77db74460765dd6de67f907e610 2013-08-20 20:15:48 ....A 850944 Virusshare.00084/Trojan.Win32.BHO.ahtw-eae9ac14798de8c67ea99a59886b5bbc58e5f7b83daa3b891f6dd2ad456880ae 2013-08-20 19:57:38 ....A 144384 Virusshare.00084/Trojan.Win32.BHO.ajlx-f858cd21dc0f316354a10969a51fea92e93eac1b9c11b21c8a54c64c4bfee7ef 2013-08-21 01:37:36 ....A 136040 Virusshare.00084/Trojan.Win32.BHO.ajrx-3ad55d9d6f3568029641b9979d924d8c397dc39b1ddce0aca156fc759255fed7 2013-08-21 07:27:10 ....A 209920 Virusshare.00084/Trojan.Win32.BHO.ajvk-4d4b89cfa6ff6cee16282de5f20d3167b68dfdd77780f08345349e074b5db9ec 2013-08-20 17:10:58 ....A 133120 Virusshare.00084/Trojan.Win32.BHO.alba-ce8b868d04e43523029a4453c74ab7f16ffecfcc2a8cb388febead40baba32dc 2013-08-20 22:27:24 ....A 184320 Virusshare.00084/Trojan.Win32.BHO.alba-f5e02253c3b1e4e4fe328d8a4c7576a8aa209b6f74aded9335ec954daed9d66c 2013-08-21 10:12:08 ....A 123904 Virusshare.00084/Trojan.Win32.BHO.apf-4a1098c176184f083ff88e73729e34137bbc88863726f2f2daa4bd9ccc881add 2013-08-20 17:22:44 ....A 103347 Virusshare.00084/Trojan.Win32.BHO.benf-ce2ab57ebb537b52f951dbae8e72f065bc24021a2706dad2e61421554254a58b 2013-08-20 21:37:28 ....A 107801 Virusshare.00084/Trojan.Win32.BHO.benf-e78fc037934cf25b1d5ef14652049efe45c5435fd82f5b7962a13d215f71cb50 2013-08-20 22:11:08 ....A 100013 Virusshare.00084/Trojan.Win32.BHO.benf-f1db8e1d662fabe5a32aa8b41129c8538023662f11c3202a0981713eb72ed244 2013-08-20 21:23:58 ....A 107563 Virusshare.00084/Trojan.Win32.BHO.benf-f20ffad42a59efb4419fed24e47237b48702bc3e243980b3dfc757033079c376 2013-08-20 21:53:06 ....A 103781 Virusshare.00084/Trojan.Win32.BHO.benf-f9abb21d7d692b610cfab6bc32ea449a308258c5e7af37ba3ef12e4827a59d78 2013-08-21 09:15:42 ....A 175416 Virusshare.00084/Trojan.Win32.BHO.bfda-1ce6c67ea4bd8548ec313e21ea19e97ec4f3388bedcb65c9f07e4c90eba1e31b 2013-08-21 05:38:04 ....A 1731584 Virusshare.00084/Trojan.Win32.BHO.bhwq-2a200458f47028e33a63af3d0f6cf47bd1dce658cc288524fc68c0fb88eb6db3 2013-08-20 22:10:22 ....A 198656 Virusshare.00084/Trojan.Win32.BHO.bidy-04f83f6d5a8b5dd8665c8202b0909d06fd48d7186988f587613679470ccb3f7c 2013-08-21 05:27:54 ....A 198656 Virusshare.00084/Trojan.Win32.BHO.bidy-1a0a4b35abb9e3374e4d5783ad4c254e4debea99ce3a2b1c4fc61a9e55db8f22 2013-08-21 05:56:44 ....A 461824 Virusshare.00084/Trojan.Win32.BHO.bidy-3fc6022f7272b68e6f5bf0e549298a93c6899999790e089e96b2485b99c57928 2013-08-21 01:29:38 ....A 198656 Virusshare.00084/Trojan.Win32.BHO.bidy-6b385ff0d44b28b942bcf3fbf8ac7264bcc105bc759925ad08f55589394b9c99 2013-08-21 09:06:28 ....A 461824 Virusshare.00084/Trojan.Win32.BHO.biet-0e7013fe5fa7ddd5d055624e4a0d83e096748b6f9d7ff22be350b80cd09c11a0 2013-08-21 10:01:08 ....A 461824 Virusshare.00084/Trojan.Win32.BHO.biet-4b53fe8c31720c3c908e5405c9baea465434e5049052d0db14a46c023db93bda 2013-08-20 17:50:04 ....A 198656 Virusshare.00084/Trojan.Win32.BHO.bjez-17844a49a534a5516aa2db209d5f3fb93d60ee51fea1095050978c2db9b44a12 2013-08-21 01:40:20 ....A 461824 Virusshare.00084/Trojan.Win32.BHO.bjez-3ef3d94d96f37fb2f63c7e32df74b17b26eec0cf6ab8eb83ae899eebda49df3d 2013-08-20 23:27:40 ....A 461824 Virusshare.00084/Trojan.Win32.BHO.bjez-435b0b542b4fb9bc1b79eddc32ef542469dfc6c503511c1cff12271ea2afa590 2013-08-21 08:21:40 ....A 198656 Virusshare.00084/Trojan.Win32.BHO.bjez-4f231ac4971170e39b5c5c4f5dec3f3b6b6cf77cdd41fdb89ece9fb09d623b9f 2013-08-21 07:35:36 ....A 461824 Virusshare.00084/Trojan.Win32.BHO.bjez-5b72bc46849b0ea49f343586383e15648b8c21465fc31d6c08eb264359e76853 2013-08-20 20:53:48 ....A 198656 Virusshare.00084/Trojan.Win32.BHO.bjez-64af5c1c5baa3d4dee3bdd34c3061893ef2e509c231040b275b950b66420d074 2013-08-21 05:32:34 ....A 461824 Virusshare.00084/Trojan.Win32.BHO.bjyd-0aa527edf7a2a5fb72d2d44c245da37382863574dbe0d7dac1abefc193aa477c 2013-08-20 22:52:58 ....A 461824 Virusshare.00084/Trojan.Win32.BHO.bjyd-73037933cba9cb5dd9280f8a56c9d3fbfbc91edfb9f9a58e0434e02670fdfeed 2013-08-20 23:56:20 ....A 198656 Virusshare.00084/Trojan.Win32.BHO.bjyd-e75b6575eee4e802d4ef076e9705524ff388292dfa75e1c0751a54739e43016b 2013-08-21 01:48:42 ....A 198656 Virusshare.00084/Trojan.Win32.BHO.blmd-0d11d190bf7d5692358c6105804d29c6cf9a0028654f52afa282c9c1f4106525 2013-08-21 01:24:44 ....A 198656 Virusshare.00084/Trojan.Win32.BHO.blmg-0da213ed8d808b4d3d214a0a09f09befb24a5bd7e21aa0bd04a1f119c8e4505e 2013-08-20 18:16:34 ....A 16384 Virusshare.00084/Trojan.Win32.BHO.bnqp-0bcc8c0f5ab039e4179a2f8f941b9fff4bba83be131264b29168615ac91e1f94 2013-08-20 22:38:36 ....A 172032 Virusshare.00084/Trojan.Win32.BHO.bnqp-f51c77f566cf329fed81eb5290657d94e38b7e281593751c5acd2be89230a4e2 2013-08-20 21:08:16 ....A 180224 Virusshare.00084/Trojan.Win32.BHO.bnvz-ef35e24561a9c9c1d223de699c571b996cde03ac4e25c6cb7edd7d5f1c5f639f 2013-08-21 08:18:20 ....A 416768 Virusshare.00084/Trojan.Win32.BHO.bo-265e6ae8e4e232023ca7b36952c92cce0741459a32a401f26737d0b6ed0b3671 2013-08-20 21:33:36 ....A 180224 Virusshare.00084/Trojan.Win32.BHO.bogr-626fa33e88b83e29ce3447673ebdf6889721d5ef57eb1a612fcf7838728a948f 2013-08-20 21:30:20 ....A 352256 Virusshare.00084/Trojan.Win32.BHO.brnl-450bfb56eafb8414787f1f5da3124f0bbba2721928a0c2b3c17ba9da7019032d 2013-08-21 00:14:40 ....A 8113152 Virusshare.00084/Trojan.Win32.BHO.btfr-e2ad283160ce19a6cbef50dd119492bd0fee0b16dba841d1ebdb7c1e4a9c121a 2013-08-20 18:18:32 ....A 79872 Virusshare.00084/Trojan.Win32.BHO.btgg-1ab9fe4bdeaa615a991f46dd827d027c073960f1baa3dc67f4b20b2f7a6cf1ae 2013-08-21 01:34:50 ....A 391680 Virusshare.00084/Trojan.Win32.BHO.btgt-1df0175390e633ac23917c267173ec570cbea9a8619677ddf7f88c43807f1c8c 2013-08-21 04:02:36 ....A 389120 Virusshare.00084/Trojan.Win32.BHO.btkj-feaa1b7371a42eebe1e66a4755aaf4768e6cfe378d3625082bf30cc1ea059c26 2013-08-21 09:14:22 ....A 2125016 Virusshare.00084/Trojan.Win32.BHO.bvvl-0c2d2331afc745a1d29a4c1921672d0aec9b53c369a530c805e0132aec7b1d64 2013-08-20 20:10:26 ....A 2879536 Virusshare.00084/Trojan.Win32.BHO.bvvl-43ffc8da55ac2a1655096a61ce7512ddb8b30a280ae57bc3060c5516f12c9537 2013-08-21 09:15:04 ....A 167936 Virusshare.00084/Trojan.Win32.BHO.cbdw-207f1aa14f96dfe9ce03b67d5d9d4b715ce442311bce7c415f937cf5c7f950fb 2013-08-21 02:13:48 ....A 151552 Virusshare.00084/Trojan.Win32.BHO.cbdy-6880bcc12bfa21fe2d0a12ecff243effae49577b6285bd78da2ad8777b622b4b 2013-08-21 06:07:18 ....A 206864 Virusshare.00084/Trojan.Win32.BHO.chhj-1fb2888f64aa6f3d5eebc13c8a1fb23fac971dd07ead3b077ba67a7db6065234 2013-08-21 07:59:42 ....A 205840 Virusshare.00084/Trojan.Win32.BHO.chig-3e01f875b0b52fd8edbaf4c798f78457934a4841d6b9e3c90bbda8174d6fde6d 2013-08-21 02:06:06 ....A 207872 Virusshare.00084/Trojan.Win32.BHO.chkr-2303fb1d7e7204c7d37185e7acddaf8b0d02c74228c7a79ff94fd567396ae790 2013-08-21 02:02:56 ....A 200192 Virusshare.00084/Trojan.Win32.BHO.chtp-05d9e08c37b8b633e281ae4dbcb84aa63a3ed5a9752ee6492cdc4e0432420a97 2013-08-21 06:11:18 ....A 221696 Virusshare.00084/Trojan.Win32.BHO.chvr-3a2782e820400f239080dc1893c798c28ae1de3c6951b5826f3fdabd6eb4a771 2013-08-21 03:20:24 ....A 221696 Virusshare.00084/Trojan.Win32.BHO.chvr-ba243fab096a3c03be9725ed871ae84376ae8506085fd0a2a5dcc7c110f4287c 2013-08-21 09:25:56 ....A 233984 Virusshare.00084/Trojan.Win32.BHO.chxa-35129d3e37de2e555fa29b1631e1207aaf12af6c69b4bd45336a996d36a130b2 2013-08-21 02:57:00 ....A 233984 Virusshare.00084/Trojan.Win32.BHO.chxa-f6e80fe6128af8ee7d96efcc9c95478a9f41c4f6903215613cb2681f89a22443 2013-08-21 03:52:20 ....A 222208 Virusshare.00084/Trojan.Win32.BHO.chzk-b1ead4fe577e0d20ace3158b24d383ad320a0400943a369d15fd1b28ced809e7 2013-08-21 04:03:12 ....A 209408 Virusshare.00084/Trojan.Win32.BHO.ciom-03fc4f3533d040a45fa0d634fec77fdae8adb51f288b0a1ef60ea54d78ecd351 2013-08-21 05:40:36 ....A 212992 Virusshare.00084/Trojan.Win32.BHO.ciom-134bb3887b2c38e69a1c58bbdf4b292c9b001967d1d140ed95b4b4a85e2d823f 2013-08-21 10:07:46 ....A 209408 Virusshare.00084/Trojan.Win32.BHO.ciom-217e6eae729390cd7270e8695db9a211dad69b6fd8be45919acc8846ef65e404 2013-08-21 07:32:48 ....A 209408 Virusshare.00084/Trojan.Win32.BHO.ciom-292661a6aa7ce6b65b5a0bf67d7e9d4578691f1155fb201af821321b390b2ea5 2013-08-21 04:59:10 ....A 209408 Virusshare.00084/Trojan.Win32.BHO.ciom-2fa4a456fb343b746027b95ae7d6d82c3458de99d5d37c0df0ad42cf9ff4b920 2013-08-21 03:24:26 ....A 215552 Virusshare.00084/Trojan.Win32.BHO.cixi-7a6ce77bccea7129e3d331f7f7c2d28adf6c1566feadafc3cb0305787a9d3416 2013-08-21 02:57:06 ....A 215552 Virusshare.00084/Trojan.Win32.BHO.cixi-defa75b9fded298215058dd5c697c8d30d96e57c009e58c8486c1bcf1cade30a 2013-08-21 08:09:20 ....A 232960 Virusshare.00084/Trojan.Win32.BHO.cjoc-4467fc4bda9b7d532c4b79979de053b512e7348d15df31b98e7ece10ca2f9909 2013-08-21 10:14:02 ....A 232960 Virusshare.00084/Trojan.Win32.BHO.cjoc-892638060830ff4b562bcd1e460558acd01fcbb28b250da0009f4f5ff2d8e25f 2013-08-21 05:04:38 ....A 232960 Virusshare.00084/Trojan.Win32.BHO.cjoc-d0d85c2725acfc490de993c978b56ceec5a7df4173d8f1557b5bb2742eacfb3e 2013-08-21 03:11:52 ....A 232960 Virusshare.00084/Trojan.Win32.BHO.cjoc-f0efffcd6b2eb2cb8afc70ceca9ec2d758d5d06b1edebc220f41ef05ba696128 2013-08-21 08:22:20 ....A 217600 Virusshare.00084/Trojan.Win32.BHO.cjpn-0522de10f3a5e6e6abc125b37640154cecb691b0d8e7436bd4024fcce09032ef 2013-08-21 04:16:10 ....A 217600 Virusshare.00084/Trojan.Win32.BHO.cjpn-63e80f0242a67256601139445aa8a7a0ba7b64f320332a355ce627cf8b6c67f2 2013-08-21 07:57:56 ....A 217600 Virusshare.00084/Trojan.Win32.BHO.cjpn-67f436274f7d9e063555e34bcc0d58c7322aed9123ec58364fefb1f562920d5c 2013-08-21 06:56:20 ....A 217600 Virusshare.00084/Trojan.Win32.BHO.cjpn-69988251c40a07a9e287089b6ef553a4d36d64fd4cb0bcc62ace3f5a3f46ce9b 2013-08-21 03:01:06 ....A 217600 Virusshare.00084/Trojan.Win32.BHO.cjpn-a6d250bcb321f1495c14b99f72a42e8dc0a04b0060bc4892c9f36ec71ef887f1 2013-08-21 02:23:58 ....A 228352 Virusshare.00084/Trojan.Win32.BHO.cjrb-32ef5e5b82bd5372bd22c54d6a5cd0263e47db6c96c22b068e18253a9ff90c7b 2013-08-21 03:07:34 ....A 228352 Virusshare.00084/Trojan.Win32.BHO.cjrb-debcbe1735ba8f2f1dc4c4e5993b910a973615d4e13fcedaf7f53094d49bc07f 2013-08-21 02:45:52 ....A 219648 Virusshare.00084/Trojan.Win32.BHO.cjtn-68d7d38fc37ad4de2ff7499cb3b591a8379096e21417423503bb829266466b9c 2013-08-21 07:22:32 ....A 201216 Virusshare.00084/Trojan.Win32.BHO.cjtp-0f04f4f05f48a497d464a9777aa7ce623f7c4c1929036882b17b519613fbb36d 2013-08-21 02:16:18 ....A 201216 Virusshare.00084/Trojan.Win32.BHO.cjtp-c003647f0752bb98e7febe718522ea0e03352abd9e2ff088ba4e8762b976e72e 2013-08-21 06:40:32 ....A 201216 Virusshare.00084/Trojan.Win32.BHO.cjuz-f69f6c67d6085d8976c3716d3b743a4b569dc9be2fd607526521168821139663 2013-08-21 03:30:52 ....A 228864 Virusshare.00084/Trojan.Win32.BHO.cjva-c4b2e4f42a4a3cd6e028361327fdc9608630e96e2ac7719ada03682ec70dd8ad 2013-08-21 08:07:58 ....A 223744 Virusshare.00084/Trojan.Win32.BHO.cjvi-6400f1960c050a03b6420ad48230979d33bdeef2d32e6c889d5e2dcaae1cf839 2013-08-21 02:20:58 ....A 223744 Virusshare.00084/Trojan.Win32.BHO.cjvi-70c7c0712798b2b9e9b22d10999e4e6d6c8a9ac3a23ae291ba229c15db2924b2 2013-08-21 03:20:48 ....A 231424 Virusshare.00084/Trojan.Win32.BHO.cjvp-481913d2baa197fe54178eed0e67b26aaaf0864a340785cd2d253c7b914970e2 2013-08-21 05:55:52 ....A 243712 Virusshare.00084/Trojan.Win32.BHO.cjza-0a090ae7cc4aae285b5bbb42529975325ed6ae31793908c94c81ac07ffdf8048 2013-08-21 03:31:20 ....A 243712 Virusshare.00084/Trojan.Win32.BHO.cjza-ade5a5388995f75486f7ca8aa53a9a67735886c7f4e726cdc1a4417df0f003fb 2013-08-21 06:34:20 ....A 226304 Virusshare.00084/Trojan.Win32.BHO.ckad-1b57927a0ccd259f087e7a4ba30d70b08fdc9d54db0dcf720d528a099b8ed35c 2013-08-21 04:19:40 ....A 226304 Virusshare.00084/Trojan.Win32.BHO.ckad-45087cae5df90618f79ab6d808412536c34f4edbf3138fcbb045ea651e8af9e9 2013-08-21 07:51:02 ....A 226304 Virusshare.00084/Trojan.Win32.BHO.ckad-ab44bf0c4d66c621e815957adfa12729835069d89521b182d6fa715f2e6e6a88 2013-08-21 06:09:08 ....A 226816 Virusshare.00084/Trojan.Win32.BHO.ckal-ce76634e87e91a7ad3178d8089b12c2dd2463dc3ee40724421e375c9d19fc507 2013-08-21 06:14:52 ....A 222208 Virusshare.00084/Trojan.Win32.BHO.ckcw-542ea78137fdde6057ece169f24d7602e7e490e7193c1ddacedba934556be50b 2013-08-21 02:07:36 ....A 222208 Virusshare.00084/Trojan.Win32.BHO.ckcw-5b403d5379ba40eabed33d452332b5a1b3567ac483b91ae5a6e202e7882c2ba9 2013-08-21 03:53:26 ....A 222208 Virusshare.00084/Trojan.Win32.BHO.ckcw-9e325713374f933820814543a13e9d1cb2a7104620f1a4fe6022db4e32704dc5 2013-08-21 03:00:56 ....A 262656 Virusshare.00084/Trojan.Win32.BHO.ckem-5b415631723b03419c4333a5d0ef8a5263fc3d22599c335099cd99b05634b880 2013-08-21 02:27:38 ....A 282624 Virusshare.00084/Trojan.Win32.BHO.ckfq-20467805654f7fb1b9cb78e20c5573b4d8a4ca2ba78e84b5cda1b700b316894e 2013-08-21 08:23:34 ....A 282624 Virusshare.00084/Trojan.Win32.BHO.ckfq-685a0138f79a24a8e08e8c5a92bedceeb3183a1191fb42437beace7dbea46853 2013-08-21 07:10:26 ....A 282624 Virusshare.00084/Trojan.Win32.BHO.ckfq-b3f0f5b58fc77dec3817a33af814acd10d6504831303baca0634f85d2b4e7b51 2013-08-21 02:14:08 ....A 271872 Virusshare.00084/Trojan.Win32.BHO.ckfr-0522f4222f6f0ecae37f200ee3117ced52f9591738efa812ef59739077efba37 2013-08-21 09:13:56 ....A 282624 Virusshare.00084/Trojan.Win32.BHO.ckfs-35ad32480cdab67fcd9fb2a94d4da19fc90ea8df5ac8ec3e3b0518a520c38108 2013-08-21 02:18:38 ....A 265216 Virusshare.00084/Trojan.Win32.BHO.ckfs-3ba1cf4fd68a5f7aa05be9aa0c713c3c3b1cf27554579115b87b837ce3ac57b2 2013-08-21 02:08:46 ....A 273920 Virusshare.00084/Trojan.Win32.BHO.ckfs-49a6cd3fb5ffc7b423acb0933768a72d92472bd55bd25418a53ba4b7c1df01a4 2013-08-21 08:58:06 ....A 273920 Virusshare.00084/Trojan.Win32.BHO.ckfs-5660755606fa260237825730c7f1fd61a5705c31415a1e929a939c4f10224a34 2013-08-21 02:43:12 ....A 273920 Virusshare.00084/Trojan.Win32.BHO.ckfs-5f0f65a3af2d728d38f40d4892e99df6338307ccb2da7ed2827588449de34b37 2013-08-21 02:00:02 ....A 282624 Virusshare.00084/Trojan.Win32.BHO.ckfs-9d96b03eeb0b5f86091db0c30b1fb9dd21fc7956b3d93943c36ca658fc4f23ec 2013-08-21 03:08:56 ....A 282624 Virusshare.00084/Trojan.Win32.BHO.ckfs-a410b68fe1dfc4ced0565ef7cdad8bfc373675471077615ed8594dc48648e3b9 2013-08-21 05:18:06 ....A 273920 Virusshare.00084/Trojan.Win32.BHO.ckfs-a7dde33a7b2ad66c7d6db22efd911f406bba2dd869a90286905c9b2441676a7b 2013-08-21 05:02:30 ....A 265216 Virusshare.00084/Trojan.Win32.BHO.ckfs-c8cffaf79844a80ed9e03f0d413b4988bb9346dfd79cbba72e7ea21be51a27b9 2013-08-21 03:01:12 ....A 265216 Virusshare.00084/Trojan.Win32.BHO.ckfs-e5791446322897209ed8491f2246810a5105a452a5823a054e5f3f3acbb8abc9 2013-08-21 04:04:56 ....A 212992 Virusshare.00084/Trojan.Win32.BHO.ckkm-31370aa49babb5149c71a5b2e40c67d469cf9eb6893f453b95d2c1e2b4f7100d 2013-08-21 09:33:26 ....A 212992 Virusshare.00084/Trojan.Win32.BHO.ckkm-a1665394bc381b1e70d3ca2812f45be8d6f2a5cb03ce15df0e868b99913944a2 2013-08-21 03:05:44 ....A 212992 Virusshare.00084/Trojan.Win32.BHO.ckkm-a41a0d495557486422823900aaa3ab565d459d4221f1d15a8b8bbbaa798c1ae7 2013-08-21 06:56:48 ....A 234496 Virusshare.00084/Trojan.Win32.BHO.ckkn-31b8ec13bed4bb23eb671ee5541978cd436de9e4ee2d964b9fec1cd8c07de885 2013-08-21 03:00:36 ....A 234496 Virusshare.00084/Trojan.Win32.BHO.ckkn-4890b2ce0d16453db779d55777c83766459fe7066a846f6c1e185b85ec000af1 2013-08-21 07:21:06 ....A 234496 Virusshare.00084/Trojan.Win32.BHO.ckkn-6f8c962c08710d485822a061be15da8f3bf27aa90bcf0cf91a2c11cb23d1289f 2013-08-21 03:29:46 ....A 234496 Virusshare.00084/Trojan.Win32.BHO.ckkn-ce1c2f77c806d398c30ca015e4024d51df4cd97c34930eadeedd8b8e3ab5f88d 2013-08-21 05:10:12 ....A 201728 Virusshare.00084/Trojan.Win32.BHO.ckkp-120e900a816e543ddffee240cb255e82d7c197bfdc32f8242e41b2dea66f6bdf 2013-08-21 08:17:18 ....A 201728 Virusshare.00084/Trojan.Win32.BHO.ckkp-e9db3c3de93fb56e22f2f166a5672b9d977204d69b873dea9b789effe2f730bb 2013-08-21 01:16:08 ....A 128084 Virusshare.00084/Trojan.Win32.BHO.ckyj-133919548fac8c7a2f63cea39416cc6d174a233726d51b5caace51013454c047 2013-08-21 09:11:20 ....A 132416 Virusshare.00084/Trojan.Win32.BHO.csdf-7fd0db64d444c4154234195ce3ce5c0176ccb48eb38eb5b9735be67a5946b628 2013-08-20 22:29:50 ....A 225780 Virusshare.00084/Trojan.Win32.BHO.cttg-237431e5ac7adad014ea54a8f3359da226fa29bd8dced7e6cba12ba6d2081863 2013-08-20 21:45:04 ....A 287864 Virusshare.00084/Trojan.Win32.BHO.cttm-d99fe8cae1741106d1cce13cecfc88c5085de7f4182bc8bbbc917cfcc791955f 2013-08-20 21:43:34 ....A 512000 Virusshare.00084/Trojan.Win32.BHO.ctvd-2351b2fa3cac0cab33b0cfce7a608c719951be62695cbb67c67e6cb41b141f19 2013-08-21 05:09:08 ....A 818673 Virusshare.00084/Trojan.Win32.BHO.ctvg-6e20ead391579638c6311af545ad8c72bb4ebee116d916e72f4d4a2cdbd856e4 2013-08-20 22:27:20 ....A 90941 Virusshare.00084/Trojan.Win32.BHO.ctxb-f877d42607ed7959ba12d8182eb75c69c0974f0d5e6fa05854cdb92d3aa34dc1 2013-08-21 07:39:46 ....A 237568 Virusshare.00084/Trojan.Win32.BHO.cuog-8bf9e542d80ec21bf9fc0e41e4113b6f71c4ad726ad842e1fd8fb3f5f30714c6 2013-08-21 07:36:20 ....A 814473 Virusshare.00084/Trojan.Win32.BHO.cvna-7f8e990cfdcc8a41ed4eb66b4b75709b29b3d53982475671a4698c81af4bdf32 2013-08-21 07:19:02 ....A 602624 Virusshare.00084/Trojan.Win32.BHO.cvrj-1f2f4a891a55c9815c9570d8e8d6662ac182cb8b803c865898b2828292f46751 2013-08-21 10:07:42 ....A 615424 Virusshare.00084/Trojan.Win32.BHO.cvth-3f89f9d1ce63b8d54555359df8df3d75104e67072016f6871089e4e1f77cab55 2013-08-21 08:08:02 ....A 612864 Virusshare.00084/Trojan.Win32.BHO.cvtl-0ee0f218f211e1c151744784607018050cc7d8be521dc2c32bc3307d332f0ff2 2013-08-21 07:09:54 ....A 36864 Virusshare.00084/Trojan.Win32.BHO.cwpj-6d57d99e4307cdb01616b34f04dba7b45881921215c261c86dbb8c8960283b62 2013-08-20 23:55:06 ....A 110592 Virusshare.00084/Trojan.Win32.BHO.cwre-6108a23ba091fb24ed1a9529d1cf867a43be5b5dd7c5f649a9c7392dec9ec3cf 2013-08-21 05:55:44 ....A 601088 Virusshare.00084/Trojan.Win32.BHO.cxge-2d1e05a31397955763dcc065a777af88cbc0f215412ebb8dc3287fb68eaeadf3 2013-08-21 05:34:58 ....A 717824 Virusshare.00084/Trojan.Win32.BHO.cxhb-2c0c4cba444ff74574ac095d477f4f2a540d4bc4f52bbf67297d04e35c08986f 2013-08-20 17:24:54 ....A 1363968 Virusshare.00084/Trojan.Win32.BHO.cxpt-7f77a19372e9f816c445646bd5190717090da140edf2c210fe4c7fbcd73b1268 2013-08-21 07:58:06 ....A 151552 Virusshare.00084/Trojan.Win32.BHO.cxwp-44dd4e3f229c51315384cf0f6366ad7c06bbd87245b93e6c9f5237fd8ff26366 2013-08-21 05:12:38 ....A 303104 Virusshare.00084/Trojan.Win32.BHO.cykg-949981e55aa6c1e411685f904c423bd5e00b24ef005861f40ea542e3542f8585 2013-08-21 08:18:04 ....A 237568 Virusshare.00084/Trojan.Win32.BHO.cylz-4eab1a741558c1805ab13d9cbceb766dcbff70f0687fa31e2ad1a75d292b02f9 2013-08-21 00:34:22 ....A 237568 Virusshare.00084/Trojan.Win32.BHO.cylz-74c3dce2f5195c4079f98ccab8ec65f4d59cda0076a3e5f315cef29b1c79a330 2013-08-21 05:28:30 ....A 323597 Virusshare.00084/Trojan.Win32.BHO.cyma-1cd05a526ebbc500c8026f887e61b542e1c6fbab32a9785fecda8a690cf27555 2013-08-20 20:21:12 ....A 28160 Virusshare.00084/Trojan.Win32.BHO.cyod-eacdaa463950dd7056fb9de42eda063fdabea99a114417937d4720411f720876 2013-08-21 07:54:40 ....A 311296 Virusshare.00084/Trojan.Win32.BHO.cyoh-3d5cbc5afc5a4ad44c16650dd5d385b922435cd84ea3e191749dd07f4bacce14 2013-08-20 17:53:12 ....A 311296 Virusshare.00084/Trojan.Win32.BHO.cyoh-3da765d294340b1e29e1b63cd463898d4fa8c357ac9b67e449be04564585b181 2013-08-21 09:52:52 ....A 311296 Virusshare.00084/Trojan.Win32.BHO.cyoh-4b8f9ed54ce253ab5be7bf7f870990fb3c7097bb0b3ad992168b130bacd2574a 2013-08-20 18:46:42 ....A 311296 Virusshare.00084/Trojan.Win32.BHO.cyoh-d43ea4b6f63b5306b47e693bbde83232ea3b6bad32c964ec15ca9722c2cff920 2013-08-20 21:00:56 ....A 311296 Virusshare.00084/Trojan.Win32.BHO.cyoh-d8952bedab587025114ae1c0e9b82bf40029a5deb668d56283379f32f96cf6a9 2013-08-21 00:24:30 ....A 311296 Virusshare.00084/Trojan.Win32.BHO.cyoh-e2c038ef5e7a16e4a57a58bae100af50ec6d10f2fa52ecb2c7445c4e73045e49 2013-08-21 00:07:54 ....A 311296 Virusshare.00084/Trojan.Win32.BHO.cyoh-e3883d9837bae81dfc2cfb6526f318b7ea50d202e641b7aae838157b00dbf10e 2013-08-20 23:40:06 ....A 311296 Virusshare.00084/Trojan.Win32.BHO.cyoh-e3d5f3b895d6573a6245eaef46767db9f60a71b29ac87ede9a7c734e45c98ea0 2013-08-21 00:34:22 ....A 311296 Virusshare.00084/Trojan.Win32.BHO.cyoh-e8748b1a08101616ac49f527851c1ed321633a3b9c89b5ab8a341825f1d14621 2013-08-20 17:04:18 ....A 86016 Virusshare.00084/Trojan.Win32.BHO.cypo-c9c9a222a139331760b8a72aac7e30c0a93845027585dc94e4a58b45ab22f958 2013-08-21 08:25:32 ....A 307200 Virusshare.00084/Trojan.Win32.BHO.cyqu-0da8bda17f2ac97c5a749015a903682f2b67232059825b3155e808cb072fb680 2013-08-20 20:29:12 ....A 307200 Virusshare.00084/Trojan.Win32.BHO.cyqu-f931d9262f97945086dbda9253da6190930240f9d5df1068b432d16828b8fdd1 2013-08-21 02:17:36 ....A 86016 Virusshare.00084/Trojan.Win32.BHO.cytd-6e1bac466790e112d055eafc344802fccffcda318b0348404a3dc2bde0dfd8d7 2013-08-21 03:14:34 ....A 151552 Virusshare.00084/Trojan.Win32.BHO.cyvp-765596f41f0f0226541cc406e8ddbf65dd99b6ef4c2fb41e20f564902c6e7ae3 2013-08-21 09:51:40 ....A 50441 Virusshare.00084/Trojan.Win32.BHO.czqe-6cb26663df3004b020eed22cb5e5d82a3dc2d43dd3741d6280a49147df378861 2013-08-20 20:47:38 ....A 52747 Virusshare.00084/Trojan.Win32.BHO.ely-fc8e9cbddd7f49e3ceeb7dd07c5aeed7a4a88ea0bb1dbd6ec90c24def41c744b 2013-08-20 18:27:06 ....A 44060 Virusshare.00084/Trojan.Win32.BHO.g-7e07d969330df227ef686907070e8022f938fd410b03720a0037eef125308cae 2013-08-21 08:27:50 ....A 208896 Virusshare.00084/Trojan.Win32.BHO.gok-3ccf073d2698f5c4a6ea152e476b0c759b23665e46045660c2b36ba3677d5cb7 2013-08-20 19:59:02 ....A 208896 Virusshare.00084/Trojan.Win32.BHO.gok-45e9e53765e08b6611c9e94cab7ea26964c4b8acd10fdf5c81a1268c087e8c64 2013-08-20 20:37:12 ....A 184320 Virusshare.00084/Trojan.Win32.BHO.gok-e55d7a99200f801937ae34dd5a388284db89bb87701e64e80540087fd398d4a8 2013-08-21 01:07:18 ....A 93980 Virusshare.00084/Trojan.Win32.BHO.he-f2095d3741f55ab32bc51d4ce6f72c96678e2bb4736bb3bb7342be3b28f58df4 2013-08-21 01:26:20 ....A 86016 Virusshare.00084/Trojan.Win32.BHO.hfm-7a4a11bf478328d5f0a0303d3dd39f762a4294120903d9b309f818a89fb90ab0 2013-08-21 09:03:58 ....A 131076 Virusshare.00084/Trojan.Win32.BHO.iex-5fd7481afd83a148564a1938786b3b8524c30e093de59adaafd5b165b5c39ffe 2013-08-20 17:35:22 ....A 567296 Virusshare.00084/Trojan.Win32.BHO.iii-76e431cae51a732ef7735532cb1c794de496f916a2a75733b49ecf7e8855cb6e 2013-08-21 09:24:50 ....A 90112 Virusshare.00084/Trojan.Win32.BHO.ird-1f0d9863927ce7f3a12b7332d1fbf2ef7f7b9d94c81950acfc4d44893e659de7 2013-08-20 21:33:32 ....A 96263 Virusshare.00084/Trojan.Win32.BHO.kao-e4dad3fb9394b4b0665e42a30e5e5941fcad5eab85041b888aabe788ef53f943 2013-08-20 22:08:28 ....A 252423 Virusshare.00084/Trojan.Win32.BHO.kao-ec3174eaf7210f3f3939d38f7044427cb09d743c32b94d7094e80ca3c0e07897 2013-08-20 22:11:50 ....A 52688 Virusshare.00084/Trojan.Win32.BHO.mro-007596289b09c4908902e97d6a6591dd31a2830d5e2d85f65f0b8b231548bb11 2013-08-21 10:09:40 ....A 589312 Virusshare.00084/Trojan.Win32.BHO.mvt-0d2218452935a7bf96709b0f39deb390c27ced41c695a37fd1ebd544f0a778f3 2013-08-21 08:12:52 ....A 224256 Virusshare.00084/Trojan.Win32.BHO.nvb-4a4cc6a1aafd81b6a40abbf188e2904c4156f80fd8430ff08f2df1c6c82b6cfb 2013-08-21 07:13:36 ....A 569344 Virusshare.00084/Trojan.Win32.BHO.oey-5c2a2b74d14cf8e7d484b683bfaeac06b4737a11967d5e796651c9cc09a728f2 2013-08-20 19:49:32 ....A 113152 Virusshare.00084/Trojan.Win32.BHO.oso-14bea0fa8effa3331e8030943245187da36c8f15a2dccba2097ac6cd0ac97a94 2013-08-21 05:17:54 ....A 569856 Virusshare.00084/Trojan.Win32.BHO.psc-7ae6a545aa6ebe4742e330ce0e4f6c33d0c080d3b45722d167617030712ebe66 2013-08-21 01:47:22 ....A 601088 Virusshare.00084/Trojan.Win32.BHO.qso-1ef7db416be7225835d3262af9cb44626a5b3ec2a10e79aa7b9e1acc8812918b 2013-08-21 08:31:54 ....A 587776 Virusshare.00084/Trojan.Win32.BHO.qum-4ce1bff75deed79e32fcb9a26ede13879dee9ce0ee0ac0913afad9a1ac2abeaa 2013-08-21 01:24:04 ....A 65954 Virusshare.00084/Trojan.Win32.BHO.tia-3c83de6356e58d22158291457b96273c97d96279b6b66e72e2eff44b7899d66f 2013-08-21 05:38:00 ....A 299020 Virusshare.00084/Trojan.Win32.BHO.tts-2045eccde9ab20eb779ce49db6448bd73a4c51a138633f892d43f9e0fd55e6b0 2013-08-20 17:46:16 ....A 372224 Virusshare.00084/Trojan.Win32.BHO.uch-37a9f18c11af14e860c275a0e82910ec54eeb967406c251ba000ef94de4d75c7 2013-08-21 05:53:58 ....A 49152 Virusshare.00084/Trojan.Win32.BHO.udt-7e5f451ed7cdee25a2a710682a9f6bcc83e38ef7a4ed33bd78b204d02c215937 2013-08-21 07:55:54 ....A 505700 Virusshare.00084/Trojan.Win32.BHO.uhi-3bbc841ac905857a0ddb4873972164a099a901a4b90b29f9c07fde012ca26fd5 2013-08-20 22:38:36 ....A 379904 Virusshare.00084/Trojan.Win32.BHO.uni-31872abfd1dfc5d521226b82e246da2be95ae783fbf6656689257e9f35c82f6f 2013-08-21 01:31:10 ....A 376832 Virusshare.00084/Trojan.Win32.BHO.unl-6f231ab08776ed765fd45fa2935c42754c769a14448756ccba370cb3f6e81881 2013-08-21 06:50:42 ....A 65536 Virusshare.00084/Trojan.Win32.BHO.usl-4d59b19407c9d65c21d8cb913c8e059144f6bc39db11bd0cc04cf67ed7189392 2013-08-21 05:39:44 ....A 130773 Virusshare.00084/Trojan.Win32.BHO.uvc-5fc44110e75c5467c23fbb7d7e9b695e28841931a882b227409be10b7381dd8b 2013-08-21 09:28:28 ....A 683008 Virusshare.00084/Trojan.Win32.BHO.vef-1d6d3cbebc456abc7304dc5a985b0a57742c862067d095c71340b1f0a9bb3cd9 2013-08-21 09:49:28 ....A 970752 Virusshare.00084/Trojan.Win32.BHO.vel-0de048df9fcd077c38e8f30bf690784868b340cd8356f47bae34b90a356f6158 2013-08-21 10:06:42 ....A 40960 Virusshare.00084/Trojan.Win32.BHO.vkw-7ca52f4303e60d8cb0d6c53ebd2fc7c98d827c043f47087722af69f31b5684b2 2013-08-21 07:27:32 ....A 227373 Virusshare.00084/Trojan.Win32.BHO.vla-2cb29f4c11281e6322c21628cec4393bb350aca31ebd1ac627311d8fef572845 2013-08-21 06:21:50 ....A 567808 Virusshare.00084/Trojan.Win32.BHO.vol-2aad14138eca872e144b97d7fd098fc824f7842e4314e7c50c738be0e07b3a0f 2013-08-21 00:43:38 ....A 94208 Virusshare.00084/Trojan.Win32.BHO.vpx-5099e23f79d0cdb3bd374e5cec8306f3bb1c6149685e762d4ab3dd711e0cf0c4 2013-08-21 05:54:08 ....A 379904 Virusshare.00084/Trojan.Win32.BHO.vqd-5eb06c549b04ec96b9440f5491f19fa244c06d32d2934d4bdbde21479aebcd85 2013-08-21 08:31:06 ....A 379904 Virusshare.00084/Trojan.Win32.BHO.vqe-7ee68e9c0b1a6262417259d808e4387a5ebe3bed75f47069ffbb3dda4551fd48 2013-08-21 01:32:34 ....A 266240 Virusshare.00084/Trojan.Win32.BHO.xbi-2f71fba052ca4674027c400fed24673f2a613fd300cdbb80e443878ff4b5444e 2013-08-21 09:52:18 ....A 307200 Virusshare.00084/Trojan.Win32.BHO.xua-1f1f8da3c0230130de70ebc6057cb505b536fd30916bb985eb6f83af48c8ffec 2013-08-21 07:45:10 ....A 670720 Virusshare.00084/Trojan.Win32.BHO.xvu-3ddf9b96b01ad4905de769304c477790fff3d2c0cb90d43746372f3b473b728c 2013-08-21 07:40:24 ....A 236800 Virusshare.00084/Trojan.Win32.BHO.xvw-6dd74247b77e07f308445da0a606780a413ef9890a5ab0e217c641c47c60f27d 2013-08-21 00:59:36 ....A 128049 Virusshare.00084/Trojan.Win32.BHO.ykm-ffc26e28926513bd12cc43f9a476cceece9be4426be7e3081d739ab60cc2aa54 2013-08-21 06:03:32 ....A 723456 Virusshare.00084/Trojan.Win32.BHO.yrp-1e1f0ad8768f2e76c704f01faa8e1a069b427a855559f03cc15c338e9354512e 2013-08-21 00:14:08 ....A 131076 Virusshare.00084/Trojan.Win32.BHOLamp.cfn-03b5f1566ad1b1d9ac89566167f9e39483cfcd61b214f000c3a2eeebb34b34ae 2013-08-20 20:58:24 ....A 131076 Virusshare.00084/Trojan.Win32.BHOLamp.ddm-032f97cc7f0e78ce469a78b6e90afcf063b9f79161d13df7faea335d4d032752 2013-08-21 08:27:56 ....A 151556 Virusshare.00084/Trojan.Win32.BHOLamp.dgf-0adb100ebc14c2d96f172b4b68a7baa32dc6beaf1a9a65a5d2c1cb5d5bd7de30 2013-08-20 20:28:06 ....A 151556 Virusshare.00084/Trojan.Win32.BHOLamp.dsi-54f782e782881b7ad7a7e1b24bdddfa6b68f27fdeb7dece80793b87ca388a179 2013-08-21 08:21:38 ....A 151556 Virusshare.00084/Trojan.Win32.BHOLamp.dsu-0eb209320b16424419e35f62c90364c2564ca7c275ae8799291609c3201c0f9f 2013-08-21 07:53:58 ....A 129540 Virusshare.00084/Trojan.Win32.BHOLamp.faj-4e518689bfd41e05f6d14baa5f58e7320c6333a0b31ab258cf1748e18126dad7 2013-08-20 17:23:46 ....A 151556 Virusshare.00084/Trojan.Win32.BHOLamp.fnh-1dd94fb85b822e9b85578a87b442207cf04a02c139dc02a5c3468ea10d47e7e1 2013-08-21 00:10:18 ....A 118788 Virusshare.00084/Trojan.Win32.BHOLamp.hut-03ab7ad39f1cd4dd5c4726a91c3c41e4a92ed08dc7e27ea3274837f20d754b6d 2013-08-21 01:47:48 ....A 118788 Virusshare.00084/Trojan.Win32.BHOLamp.hut-2a9870fa79f24e80da6d960c901f5bea84163b3cf5997b3adb8b535ca071722d 2013-08-21 08:36:14 ....A 118788 Virusshare.00084/Trojan.Win32.BHOLamp.hut-2e6e7bedbd8ffaf9e94e7845aa675a7d72ca37f0c0ca12abc4529065d5057e65 2013-08-21 10:13:44 ....A 118788 Virusshare.00084/Trojan.Win32.BHOLamp.hut-3f45a903be812e687213ffa6c336c758de141a6fe9d8588a68ad824e47036390 2013-08-20 17:24:32 ....A 118788 Virusshare.00084/Trojan.Win32.BHOLamp.hut-7a494da9bac4558f670ff497de9607e6d1ce986c270f5177ee5dec2772e1f288 2013-08-21 06:51:26 ....A 118788 Virusshare.00084/Trojan.Win32.BHOLamp.huv-1e63b9f0a7c36a59af81bd0f4159133050a6ed1af1e98a6cbe21b453b77640ca 2013-08-20 23:55:36 ....A 118788 Virusshare.00084/Trojan.Win32.BHOLamp.hve-4634affa8e4187c33933f14ec3c76f8374cf8001fddbda42a305f390afa4e1f0 2013-08-20 17:39:50 ....A 510464 Virusshare.00084/Trojan.Win32.BHOLamp.ihf-4d7885250624d937a1f0be415ce6bece1b1a6551cee44889092322fb3a7608b9 2013-08-20 23:31:10 ....A 3691119 Virusshare.00084/Trojan.Win32.BKClient-d4f5b037b559ced6c6e455b46acf887650382ef0a79a90a806eae05b7af79fe4 2013-08-21 01:41:24 ....A 130690 Virusshare.00084/Trojan.Win32.Bakaki.g-0aa6949eed7b88ca8a50154678b18eda794d8cb5de2600592ea6bae4669bc356 2013-08-21 07:19:46 ....A 213870 Virusshare.00084/Trojan.Win32.Bepiv.aos-6bf5eb44fde9f22b8d4e564150648af546b57787fa4080a9b74bcfe333f4a7ce 2013-08-20 21:44:46 ....A 272384 Virusshare.00084/Trojan.Win32.Bepiv.aos-d14c728d308dc825556654b150c3f778b4e1205b44169d9500dca6f1158e9fae 2013-08-21 09:08:52 ....A 299008 Virusshare.00084/Trojan.Win32.Bho.vqf-2ff552ea292db57113a722a8dfca2e230500cec2418e063feff4792658e93066 2013-08-21 05:36:42 ....A 717441 Virusshare.00084/Trojan.Win32.Bicololo.bfsi-6ceee9a7b191687638af43a9fd28e13196bc92d0d963279c10c6ec60eea001f0 2013-08-21 08:30:42 ....A 717480 Virusshare.00084/Trojan.Win32.Bicololo.bfsm-6a502bc1ca30bcacd066e54450e7e63b287f22f5d02625eee35179bbbe73b499 2013-08-21 10:09:40 ....A 246161 Virusshare.00084/Trojan.Win32.Bicololo.bgyg-fd4571983401479d621ef6d33280c9b17c43991bdc76cde870c3f9efb1f6a0a1 2013-08-21 02:24:28 ....A 126228 Virusshare.00084/Trojan.Win32.Bicololo.bhob-931129e09cdb6780c793f246111ea56fb62238b332825690315fd1ebdcefc09f 2013-08-20 20:23:46 ....A 117314 Virusshare.00084/Trojan.Win32.Bicololo.bhot-3a1291682e07de0a936747a4605f352595a39d7134a319d3ffafbb970041542b 2013-08-20 19:22:02 ....A 117311 Virusshare.00084/Trojan.Win32.Bicololo.bhot-e572bd68fc91ffac585d65314759c892b53f48d125325bca59ee824895eae9a7 2013-08-20 20:16:02 ....A 132793 Virusshare.00084/Trojan.Win32.Bicololo.bhqd-ab8ed7bc8f369a4488b99ec37e152125e39e0604466fa84353886e14ca882cbc 2013-08-20 20:05:46 ....A 125126 Virusshare.00084/Trojan.Win32.Bicololo.bhrc-8c1214fb50ca860102706f78e861f0413609092d01a59b5550033a8eff2439ae 2013-08-20 20:26:44 ....A 127436 Virusshare.00084/Trojan.Win32.Bicololo.bhsb-f18b32e25e31b4828cf3f6150623fd8f6e50582ecba521720816a3e5c512b1ec 2013-08-20 18:41:36 ....A 119074 Virusshare.00084/Trojan.Win32.Bicololo.bhso-9a825a934421b8587211af3af2de43fb553e46e311f5b442f40d33168ce36f3d 2013-08-20 19:36:06 ....A 119076 Virusshare.00084/Trojan.Win32.Bicololo.bhso-a2e29962e2843b5e823d4418ed7f6afbf594054f645eaf83752e0d4e7e7975e0 2013-08-20 19:15:54 ....A 113781 Virusshare.00084/Trojan.Win32.Bicololo.bhsp-38b14541fd46017aa17160a31f5d4f8a3800b77c23be74b1a2908cea296627c9 2013-08-20 19:31:12 ....A 113790 Virusshare.00084/Trojan.Win32.Bicololo.bhsp-52113924cc407f6e5f87a28c4d68296fd8be2d4fb566f872dd87029fe4003963 2013-08-20 20:00:18 ....A 136677 Virusshare.00084/Trojan.Win32.Bicololo.bibv-5c16f11f9715a5d5ef5ecf76cb2e8623c107ef62cde2eb792c431dc735b29431 2013-08-20 19:13:38 ....A 120703 Virusshare.00084/Trojan.Win32.Bicololo.bicc-3595b9f91d54b5b698136eaa25583aae6f91ed43871d00c4ad902384b37c02cf 2013-08-21 03:17:52 ....A 356864 Virusshare.00084/Trojan.Win32.Bicololo.bkcq-9b095d5d246804630fd8407023341085d6cf7a3912c7b4cf95b75cf635ae9fb2 2013-08-21 10:14:54 ....A 356864 Virusshare.00084/Trojan.Win32.Bicololo.bkkp-ec44fa34e0ab7896376371c39c036f2a89d335903c600b6354e98ba45f8a2ede 2013-08-21 02:08:42 ....A 170092 Virusshare.00084/Trojan.Win32.Bicololo.ppn-b231916bf75dba8307ed87d9ed5fbe57809053b634f1de28c9dd9d8f8f5d390e 2013-08-21 03:43:02 ....A 181270 Virusshare.00084/Trojan.Win32.Bicololo.pup-96ef09bfe7343f33b92391da3b488c93228326c8fcf8feed3866cf7594acc9fb 2013-08-20 23:47:48 ....A 150036 Virusshare.00084/Trojan.Win32.Bicololo.pwg-ae543f3cc516759efefea5d5fe894dc84a3b5ce4bfc039a085a37db228432979 2013-08-20 22:53:42 ....A 88008 Virusshare.00084/Trojan.Win32.Bicololo.pwk-41fae7ee8e43e146a43922ecec731b54052590daabab50dd20c0fb0d2630beb8 2013-08-20 20:12:22 ....A 125627 Virusshare.00084/Trojan.Win32.Bicololo.qyl-f5e6d1b2896a34a9cca4528b1406316f8b84a6f39d52b323e05f0fec0057a304 2013-08-21 00:18:06 ....A 3472975 Virusshare.00084/Trojan.Win32.Bicololo.rdm-fb3beaa0ddc46433798e47722c553d0d799534309866d61393a9cc2d91842854 2013-08-20 16:53:04 ....A 244561 Virusshare.00084/Trojan.Win32.Bicololo.uci-46e5f60bea8f75357e094728b35e909acb857527e848a739ba4f16f5fb627ab3 2013-08-20 22:23:04 ....A 298775 Virusshare.00084/Trojan.Win32.Bingoml.ahtl-c9f898dad7a5b50abb3c7a40cbbdabbb305258c07e2b6338a678d6955e55c416 2013-08-21 01:26:46 ....A 926649 Virusshare.00084/Trojan.Win32.Bingoml.amox-0a348df542d12abb411df04ccfb27fa52dc21ca5ed1481cb8c4307c7c2cfa688 2013-08-20 22:45:22 ....A 4132701 Virusshare.00084/Trojan.Win32.Bingoml.anfp-5395c3f7504682a4670ecdf770dc9274eca3eb6f092bc8d40cf2f232c355ea7c 2013-08-20 21:32:58 ....A 135168 Virusshare.00084/Trojan.Win32.Bingoml.atdk-f5b98243692f72a8efc8a47dbe0941883001f0afe5ec29a43d03292ff33c9b16 2013-08-21 06:08:38 ....A 366592 Virusshare.00084/Trojan.Win32.Bingoml.athn-2bb93bebaf4bec69f4b0070d156c05b39ce7d7b45f7fdfe7348f6e633e03a84b 2013-08-21 09:44:38 ....A 369152 Virusshare.00084/Trojan.Win32.Bingoml.byiy-3b4f8c6270c15b7fcece59be3fe8ce306b63354c4f0e08e9c95d762f6990152f 2013-08-21 07:18:42 ....A 68608 Virusshare.00084/Trojan.Win32.Bingoml.ctum-9ae1d8af2366b35b845089867c2547687a31e8b17c9fac207d0a8b34f9ddce24 2013-08-20 18:56:42 ....A 446584 Virusshare.00084/Trojan.Win32.Bingoml.djdi-99990e51c582f02c3bae6742310460e1dc475eae6fff939befbdbbc36409e236 2013-08-20 23:40:22 ....A 346068 Virusshare.00084/Trojan.Win32.BitMin.a-43fc53e2567f879fc071ea2b03c72a5976575af4e72c751cae3c3bfd53a5c8cf 2013-08-21 03:14:12 ....A 212992 Virusshare.00084/Trojan.Win32.Boht.lv-57beddfe20b9eaba4237c33dbe6fec8b1f13cfcafb6b30ca9d627256c0ddc381 2013-08-20 19:07:56 ....A 131072 Virusshare.00084/Trojan.Win32.Boht.qq-3d85cd6a7e09280c3b28d105719a691f7ed4bd7462e907a67cdfc667ffaf2070 2013-08-21 06:02:30 ....A 346982 Virusshare.00084/Trojan.Win32.Boht.vof-3b822fd38d4e3a37330f74a524dd1245126e050c514f958848e3590677690ed8 2013-08-21 01:48:16 ....A 37888 Virusshare.00084/Trojan.Win32.Bohu.a-1b4a5612a661dd40d4386202a0bc735b668e7d1553e769d057a00e0eef6351f0 2013-08-20 17:29:44 ....A 37888 Virusshare.00084/Trojan.Win32.Bohu.a-6a66b2c82e81cf5da0d377704a4c5f452d6b962b3510383780e4fcebd8f5298f 2013-08-20 21:40:44 ....A 316731 Virusshare.00084/Trojan.Win32.Bong.gy-ee822739bf7cc55466809c9c85b558e408ca3254164848c410427b2bf11372ef 2013-08-21 09:44:10 ....A 57344 Virusshare.00084/Trojan.Win32.Brambul.bp-2d258ac20bed4bff3ce8ad76e6f9b95ccf47c1323d6f449d551297ae00848d08 2013-08-21 07:03:28 ....A 61440 Virusshare.00084/Trojan.Win32.Brambul.bp-6b21c71b4f83c9c53863b1253b828f63e6a3f23b9957fb1e9b89310204aabb63 2013-08-20 20:57:28 ....A 17920 Virusshare.00084/Trojan.Win32.Brinfo.sj-fa7561f43b4feb9c04462b8919c3c622cdac9b444959d3ca1c2a86b937ad8a54 2013-08-21 03:11:56 ....A 202296 Virusshare.00084/Trojan.Win32.Bromngr.b-464202a2c531cc851324fc2e59e0f6ceb12d149fbde8a380c6bc5b45544be9dd 2013-08-21 02:17:54 ....A 184187 Virusshare.00084/Trojan.Win32.Bromngr.gx-105f1edc5e429e5721582cae5543eda5667ff6a088a3af92e000988230359e8e 2013-08-21 09:58:50 ....A 203030 Virusshare.00084/Trojan.Win32.Bromngr.gx-12e3f863831ca27258ce9ee9bb34f7a56b5f5f4863d6f16c41b14aee8b4ea296 2013-08-21 07:34:42 ....A 184179 Virusshare.00084/Trojan.Win32.Bromngr.gx-dca80c453e9330234b2e9b6b77b962d20631b71c5feec5826e95b64b0c040b40 2013-08-21 06:11:30 ....A 91648 Virusshare.00084/Trojan.Win32.Bsymem.bld-1b1402e80c405f678b7ca8fc05d601237466da0368c7a6e136a2f4aec3f720cf 2013-08-20 18:52:16 ....A 301616 Virusshare.00084/Trojan.Win32.Bsymem.pcx-886b3c07166b8bce335b8b308b3f59e94f88a1f2ffcb6023bdf73cd736c08ff0 2013-08-20 19:02:34 ....A 671326 Virusshare.00084/Trojan.Win32.Bsymem.vxm-4f9de40941f2b6a9189a5072502471b44c5b9c2a1ac33c9fde648f3a196abbaa 2013-08-21 10:11:46 ....A 209232 Virusshare.00084/Trojan.Win32.Bublik.adbc-e5dd305f693f0f73d58f2052cccd07d0e5acf6c3eb4af3b83b54080fc811a0c5 2013-08-21 07:58:38 ....A 437760 Virusshare.00084/Trojan.Win32.Bublik.aeld-288ff86281a624767609165cae5ace6b08db3f729cd4d86446b871aaa2dbf6fa 2013-08-21 05:04:00 ....A 438272 Virusshare.00084/Trojan.Win32.Bublik.aeld-a67a54d26ba7119d62375eeb5e1875a894dbe17b49cbceda2435bed2dcb7462c 2013-08-21 03:25:36 ....A 978957 Virusshare.00084/Trojan.Win32.Bublik.aetn-0039e1161533685f96ad1c9f4b6e00cf8bd1f1063b7f6718e309c4015d4921d3 2013-08-20 19:16:50 ....A 66812 Virusshare.00084/Trojan.Win32.Bublik.aitz-524c1a72f4e4bf113121b78911ed486f0ad9bad1f80aa5b72f8e5dab696b9d85 2013-08-21 07:24:00 ....A 78198 Virusshare.00084/Trojan.Win32.Bublik.amzq-1c095ddfe5ed4b3d4bfb99f374ab5c239d6e9d724c109c721321322837020eef 2013-08-21 10:01:12 ....A 28972 Virusshare.00084/Trojan.Win32.Bublik.amzq-1e96159862f4d22b7f7db46f69ac06825299a5673284f055da7f3bf8eb2f00e7 2013-08-21 06:26:46 ....A 28972 Virusshare.00084/Trojan.Win32.Bublik.amzq-3dcf945c59d87331be62013de7f14f95777d3f209c17f2e4f8f24c5fc411ce93 2013-08-20 22:59:26 ....A 78198 Virusshare.00084/Trojan.Win32.Bublik.amzq-54fbfe73a7d394c25c29afd6bcea37132f33374f8bccd1fceacbb001cb516512 2013-08-20 23:51:36 ....A 78198 Virusshare.00084/Trojan.Win32.Bublik.amzq-f26be48ad9be0eb10ee531125924ad16a57a30df88ee01b17caa8fcc058ea4a3 2013-08-21 06:37:32 ....A 132096 Virusshare.00084/Trojan.Win32.Bublik.aola-3ebacf9d9d569a1adce24b23d35898c91b1eb7a00f918ca6800353395d0f47ce 2013-08-21 06:14:26 ....A 70656 Virusshare.00084/Trojan.Win32.Bublik.aola-4dd5638f0d09fbebcbee3f8c978ddeafe698552fe4a6bfeedbde25c3eb1c11f9 2013-08-21 03:24:08 ....A 861393 Virusshare.00084/Trojan.Win32.Bublik.aqbr-d17ef2f1ccfd8916988e2edc6006fa06cb3b43f75cb5c0980a0e64c47ab8d686 2013-08-21 09:33:58 ....A 311296 Virusshare.00084/Trojan.Win32.Bublik.atzs-222c64da86f0093c8bcc98486d85a6448f09a56132bb6a6a335c09ac6ee3bc32 2013-08-21 08:59:00 ....A 87124 Virusshare.00084/Trojan.Win32.Bublik.axnr-7c480e6bcf896b7fc1ac8f0a4fa4619267ea10e35b2eede8f535664d0532f838 2013-08-21 06:52:10 ....A 2369301 Virusshare.00084/Trojan.Win32.Bublik.axnu-6a7911a7b4f713ec7ce4586c0d8d8500e3555d0a6d990efb63a390bfe1cd52b8 2013-08-21 07:01:04 ....A 77312 Virusshare.00084/Trojan.Win32.Bublik.axrn-4d69f1258527ef444fcda147ca03f40c078b04e8eb9a6071f456cf436ea818b9 2013-08-21 02:30:14 ....A 499742 Virusshare.00084/Trojan.Win32.Bublik.axzk-d0de1879cd6154650b6e0afcc61ff832732ef2b52e90ce920b35c60d8b3fe88d 2013-08-21 02:01:26 ....A 684544 Virusshare.00084/Trojan.Win32.Bublik.ayhp-f04b8d2e010ae5438b87ec654ffa62c95439b8f3ec6c4e02a1f5ffba03622a6e 2013-08-21 08:06:04 ....A 186368 Virusshare.00084/Trojan.Win32.Bublik.azha-a814cbc48b25485313fbca40921cc968bc99fb6408d89a9c31dd7ea0f7317094 2013-08-21 09:56:48 ....A 248320 Virusshare.00084/Trojan.Win32.Bublik.azqt-72fa99072d1073604d64b211b6b90515b393cfe29bac8cc20544f4a09128c6ec 2013-08-20 20:14:02 ....A 506883 Virusshare.00084/Trojan.Win32.Bublik.azxx-227a1803a1d62b306727ac9d3d60e5adf2bd5cd1b3446958bb13e9c50150a471 2013-08-21 06:41:26 ....A 204371 Virusshare.00084/Trojan.Win32.Bublik.azxx-5f416683d6778b734c8b09fae5d682d8bb40e42b82afd78a210d205738b8d88a 2013-08-21 05:16:24 ....A 72704 Virusshare.00084/Trojan.Win32.Bublik.baaj-3d038a4c7d769c36549ab92e23bac2d86b0d380cb140b1958207544f280789d4 2013-08-21 04:00:54 ....A 66048 Virusshare.00084/Trojan.Win32.Bublik.bach-9bed2d4f4283f48cdf4a54ccea9aeedde065db4dffbc27c57e6121bfa1f9d9d3 2013-08-21 03:43:40 ....A 285696 Virusshare.00084/Trojan.Win32.Bublik.badz-360cacd4d34b66eb0d7be640b8dc5800df1b09ceb1b606c9dce14aec3a0d4d33 2013-08-20 20:58:38 ....A 735928 Virusshare.00084/Trojan.Win32.Bublik.baga-e1ede1a18bb688ffadaf9be26c83d6a2495c007fb6f8f1b7756b4f9cceb3ebc2 2013-08-20 20:05:24 ....A 376832 Virusshare.00084/Trojan.Win32.Bublik.bare-cc7eb46588c01134f55d5844ad8f6589b284b92c43c7f311cf31b0f4ed7ecd31 2013-08-21 06:00:50 ....A 625110 Virusshare.00084/Trojan.Win32.Bublik.barp-3cdc6c4cce122b659d7378ea71202c7e7fd5bc3dacafe51fe6a56883c8ae0378 2013-08-20 23:18:08 ....A 66048 Virusshare.00084/Trojan.Win32.Bublik.bavf-01327dd950243fc3783260b8aa909416aad08fa2cd18b60c1504a5c75f4d158f 2013-08-21 05:59:20 ....A 66048 Virusshare.00084/Trojan.Win32.Bublik.bavf-0c2dd4b720e5daf49b773d5bd00dd79d90c3d12e30b65cfc21dfac50567908e9 2013-08-20 20:58:18 ....A 307764 Virusshare.00084/Trojan.Win32.Bublik.bavf-1396d7f12317cc9e951c5f23d0ab222e65500276cbdb485895db81ba2d94cc53 2013-08-20 18:10:36 ....A 324096 Virusshare.00084/Trojan.Win32.Bublik.bavf-c174133d9e23da26782255dd1c1bc2647ab7aa6393b37599c3466a1d23641b61 2013-08-20 20:29:48 ....A 311808 Virusshare.00084/Trojan.Win32.Bublik.bavf-e8212006c489f7a372ced503fa45cf7d6e6fc7aa06ea2b5241bfbd36470333bd 2013-08-21 06:04:32 ....A 226242 Virusshare.00084/Trojan.Win32.Bublik.bbfk-6ebee8b65f1a8d10a1f17d27be7fd72830ad75aa72f5f27e5b812317d1dfe27c 2013-08-21 07:42:40 ....A 671744 Virusshare.00084/Trojan.Win32.Bublik.bbfs-7c7804c6203f9ffc6fc778c7866196cd438a6e4d3115cbee7b70978ecc09ef33 2013-08-20 17:46:24 ....A 212992 Virusshare.00084/Trojan.Win32.Bublik.bbqt-6c77a5c3dec0fd29f2008dd3d748eb46ecc53c5f551f0eb34fbe9de319bf0a5e 2013-08-20 23:09:52 ....A 176640 Virusshare.00084/Trojan.Win32.Bublik.bbqy-e19f137156d854f6f9c14d5f4b69e2746d631f1acbd2bb2e678b10b8d35a9a11 2013-08-21 05:54:40 ....A 533521 Virusshare.00084/Trojan.Win32.Bublik.bgje-4c00c8cb3daf3684bd8dae83d0d96534291c97a3ba2f3b577f1666da29870bb6 2013-08-21 09:45:30 ....A 196608 Virusshare.00084/Trojan.Win32.Bublik.bicl-6fc66cd4f5dd47bbca9203bf9be93a1142793f0400d922dfdf0c135986e63567 2013-08-20 19:39:04 ....A 53248 Virusshare.00084/Trojan.Win32.Bublik.biia-ea31a6a4f33f79ed0af18dcc3ebf8bdb6644e061b74e08db7e9c9c0d012b1e01 2013-08-20 22:42:22 ....A 308796 Virusshare.00084/Trojan.Win32.Bublik.biia-ed56cc87c4f610fc46b56b3ef50fafb56bc28e980af0048ee30b1361f72b48b9 2013-08-20 20:52:14 ....A 500764 Virusshare.00084/Trojan.Win32.Bublik.biqk-23721151a54c4af8069ba656cc50ce31c92d0a082dfdb9de68a4a0710d04194e 2013-08-21 09:20:30 ....A 331794 Virusshare.00084/Trojan.Win32.Bublik.biyj-1d014f4df4d1660748fbbd63aa64b21b77dc7d135fd5538f0760db8610ceb082 2013-08-20 18:02:30 ....A 329234 Virusshare.00084/Trojan.Win32.Bublik.biyj-1e1498aeab8f6e1ae49e30958c130755bd48f72556267cb68c8a51c0ecec376f 2013-08-21 06:19:32 ....A 296456 Virusshare.00084/Trojan.Win32.Bublik.biyj-5c37ab6dd6e9747a3adc2d98ae5f36dab80694266ab63db895f7ee936332c344 2013-08-21 07:40:00 ....A 329234 Virusshare.00084/Trojan.Win32.Bublik.biyj-5fd48e9e334b2e224ed4ba5cee888bf45177e7e0f8a36d3cd05b7f8f4e889d06 2013-08-21 08:25:48 ....A 122880 Virusshare.00084/Trojan.Win32.Bublik.biyl-5f5cd180f928ef5c688c00ecd6391c9e0a17497293e61fa458f5ab7a27508568 2013-08-20 22:11:18 ....A 362033 Virusshare.00084/Trojan.Win32.Bublik.bizf-74836bb8b3339337accc13357d93a562e776804210a50e2999217c90bebf30f2 2013-08-21 09:54:36 ....A 134857 Virusshare.00084/Trojan.Win32.Bublik.cmw-067c31b64c2ecb8b43d88a93b8a51f0de0cc9b662958579411b066f86b77cf33 2013-08-20 17:54:52 ....A 139777 Virusshare.00084/Trojan.Win32.Bublik.ctxz-c083ba54eea8207106180e673c24a01c5ad8910eca6fb008ee866c9eb798455a 2013-08-21 05:12:08 ....A 198144 Virusshare.00084/Trojan.Win32.Bublik.dsvw-2c151d6ccb7c542b63706b81b3cc1796ac012018e2510a4561b6937f0ee18804 2013-08-20 21:30:20 ....A 196608 Virusshare.00084/Trojan.Win32.Bublik.dsyi-d486eaeaff0f658deccf38dba3b294ffea77ef03331df2d2fbff5cfc0f0f3b8f 2013-08-20 19:53:56 ....A 180224 Virusshare.00084/Trojan.Win32.Bublik.dtbd-61ea360cb7a17868659bd69bf45dcbbf310bd4544917b7c0fb9e13289abcfc96 2013-08-21 05:06:32 ....A 140036 Virusshare.00084/Trojan.Win32.Bublik.dtvx-0bf6524be7125d7b25b6e177186c87d4bb9543125c2bfb52ad5754b6786ca716 2013-08-21 09:59:08 ....A 1012724 Virusshare.00084/Trojan.Win32.Bublik.dvaf-2f0371c69794d551b5de5346649b83c166a3545e47222605cc6b100fbfa8e70a 2013-08-21 06:50:30 ....A 131072 Virusshare.00084/Trojan.Win32.Bublik.dvaf-2f13b6bb1442020b68213b38989eafcf9cec52dbd4275acaaf6c6a6ca7a0efda 2013-08-21 10:08:14 ....A 118780 Virusshare.00084/Trojan.Win32.Bublik.dvaf-5bdde895a8aec01a0fb2cab0bb38d5c9024bcaaf7daa66bfba0d7003835e6910 2013-08-21 02:38:20 ....A 255830 Virusshare.00084/Trojan.Win32.Bublik.dvaf-6a81b054832d9058f6abbc3bfa571e728a02057f5dc38c0f46bd3532bdfc156e 2013-08-21 01:29:34 ....A 194816 Virusshare.00084/Trojan.Win32.Bublik.dvaf-6d292f745ddc59ced9d7980cb28f44e29cf536bdbb13837b1e125229494c7382 2013-08-20 17:04:32 ....A 144896 Virusshare.00084/Trojan.Win32.Bublik.dvdv-3b33c195e3107cef92b7e98f7c338e85742ac0f2e8cd2274ce173224923b7d46 2013-08-20 20:53:10 ....A 151552 Virusshare.00084/Trojan.Win32.Bublik.dvfm-714417a0aeb3725ebe8aa1e8dc0a51453d233c29b2861cac95a0698446f6b43e 2013-08-21 05:22:02 ....A 137216 Virusshare.00084/Trojan.Win32.Bublik.dvgx-6aa2fb83357bd56bbe2fd0216d0010a0182659c6ce7d315f3ae1db966bb6a72b 2013-08-21 06:27:46 ....A 177173 Virusshare.00084/Trojan.Win32.Bublik.dvhc-2e640a74f847620cf6dd8c795869bcd59c9fb5e9fc99225f58107da04c02ef4b 2013-08-21 10:05:42 ....A 171008 Virusshare.00084/Trojan.Win32.Bublik.dvhu-4e791c0c15ba6e984f68cdf98c0ca21b453b028954f02e565c03e1b946568605 2013-08-21 01:44:56 ....A 136704 Virusshare.00084/Trojan.Win32.Bublik.dvij-1ac61110a4230b29c9ebadf167d97a4c9006fbc739dd825e9a0396409db15376 2013-08-21 06:33:22 ....A 137216 Virusshare.00084/Trojan.Win32.Bublik.dvkh-6e74174b28b2423c53a1e42023adf14ea12a8675c87bc69c110b81a68e02ed10 2013-08-21 06:13:10 ....A 116736 Virusshare.00084/Trojan.Win32.Bublik.ejgs-0e37131a6f43c0209c5ac1774e4d682446a3ad76fb10e34a73e917bf38468f36 2013-08-20 21:33:00 ....A 18432 Virusshare.00084/Trojan.Win32.Bublik.ejog-fd41c723fd7446d44b04c5f12ceb30be6dbfc916885b41f1ac838ae947ef97dc 2013-08-21 06:45:34 ....A 66234 Virusshare.00084/Trojan.Win32.Bublik.ekoa-4d9b5bb0734c67bbc47dd08b486c5d4c58e97c9dbea9eb46f3344547b3ea3314 2013-08-21 06:41:26 ....A 117760 Virusshare.00084/Trojan.Win32.Bublik.elcl-7c12e3bee7458897df6414c2bce8b1ceedaeee98be3feb51369bf5c3d5873f15 2013-08-21 09:19:38 ....A 470471 Virusshare.00084/Trojan.Win32.Bublik.elcz-2d3fef1e2d0165c11b819ffd690899ef3bfdf34b9e941e5c849441cf03227541 2013-08-20 18:43:54 ....A 694680 Virusshare.00084/Trojan.Win32.Bublik.eldt-dd84110c79f00dd57817853ccd4603d8f1ae56f0e5a61c6cc752a0e2278ff3fc 2013-08-21 09:12:36 ....A 503808 Virusshare.00084/Trojan.Win32.Bublik.elhu-04133a7694298e263cfbce34aabd6d2658a0b3703aedc9c892d3b678c0c4b0a2 2013-08-21 09:31:28 ....A 303616 Virusshare.00084/Trojan.Win32.Bublik.elhu-0a1ee5574b22687443338ee5cc930017d0ae92645e8e3d4d12ed9cfb7f2a798c 2013-08-21 09:02:00 ....A 397512 Virusshare.00084/Trojan.Win32.Bublik.elhu-0d73ce9b1036014adcd85107e1299a103e7daa3a1d82c2ab538e3035ceb60fd5 2013-08-21 10:07:04 ....A 303616 Virusshare.00084/Trojan.Win32.Bublik.elhu-0ef43c61105de11dcafa735582e40c2f2ada50d70df29fb4efd0a17b3ba72dd6 2013-08-21 09:14:44 ....A 582144 Virusshare.00084/Trojan.Win32.Bublik.elhu-17e929fea5ed03003432d75860b78bd85a690d8aa2ed081d3d22834fbab29481 2013-08-21 05:27:56 ....A 405704 Virusshare.00084/Trojan.Win32.Bublik.elhu-1a196cc3ee5fe723c5282a67ba293b4cf0c4b9ec2da288916bfd4cdb4667acef 2013-08-20 21:01:30 ....A 626344 Virusshare.00084/Trojan.Win32.Bublik.elhu-256546eac5fb93b25230c62c2d08aaf286e18f8e501efc2d75cc4de08f088849 2013-08-21 08:26:20 ....A 303616 Virusshare.00084/Trojan.Win32.Bublik.elhu-2c4401eb4d10607f0a739104e11429846f40f8bf44768c887e4f22f990121b58 2013-08-21 07:31:44 ....A 296960 Virusshare.00084/Trojan.Win32.Bublik.elhu-2d6fcd43b4e22cd114ee441e4afb9d19422a1f04e569252454bb5fc01e4e3428 2013-08-21 04:18:36 ....A 414208 Virusshare.00084/Trojan.Win32.Bublik.elhu-2fc932b2dd98d9c8c4918c49606982cf08efb41356e69d29ba8efdb17202492c 2013-08-21 09:46:42 ....A 325632 Virusshare.00084/Trojan.Win32.Bublik.elhu-593feedd8b0d36c1bda339cd3d1351e8eab328caee227c26e5bb8a9b89b5c316 2013-08-20 20:11:24 ....A 281600 Virusshare.00084/Trojan.Win32.Bublik.elhu-5dcb5d6ccb2ef7c120981fd8259e12d4c60aaf28a1a4daf6d0f7a9a6ee9a6b2e 2013-08-21 09:17:44 ....A 322442 Virusshare.00084/Trojan.Win32.Bublik.elhu-6df007d3aff8b99f710652a761543f01114cc284882c0ca760e9f943475199b4 2013-08-21 08:17:28 ....A 296960 Virusshare.00084/Trojan.Win32.Bublik.elhu-86a8653b97197f25f96a0896c289ed659fa95ce392ed44669d8ae8c7ca00f060 2013-08-21 07:34:32 ....A 832960 Virusshare.00084/Trojan.Win32.Bublik.elhu-b1a0e906cea91b0be582ec5e49ffb2dabaf306302c74b74348e81a7f6289e277 2013-08-20 21:28:42 ....A 413696 Virusshare.00084/Trojan.Win32.Bublik.elhu-d4dc29f750032d5ec86024fbfac73f6ab64c9e1504d5f3e4f120737634cfdbea 2013-08-20 22:38:34 ....A 296448 Virusshare.00084/Trojan.Win32.Bublik.elhu-de6472286ff3e7614b04c5e6979ea395cff77641dc2a7a2984c73cdd0bfde195 2013-08-20 22:09:38 ....A 303616 Virusshare.00084/Trojan.Win32.Bublik.elhu-f2ac4d58bea8d9a670bee6d7a8dc99c820880b8c66a59919d746b954d525c369 2013-08-20 22:07:26 ....A 296448 Virusshare.00084/Trojan.Win32.Bublik.elhu-fa446d4bf0aeacbf0907e6b9fd37b8cedd9e8aeeb26a29bc3ac2f3c1b1226431 2013-08-20 22:55:54 ....A 547864 Virusshare.00084/Trojan.Win32.Bublik.elhu-ff484c5420f8060136a7b5150fbb43bd42b98b32677119225587d88d7e705e58 2013-08-21 02:11:14 ....A 28672 Virusshare.00084/Trojan.Win32.Bublik.elnr-2ffafd22a0618571e751a15234d89d9fb25760b43646dfcabd45d44221b7a941 2013-08-21 07:00:50 ....A 134656 Virusshare.00084/Trojan.Win32.Bublik.elnr-7e497252849e1214dd63895d24e2ae96fa57bd9135b8655c4586186e8ce8bd6a 2013-08-20 21:20:18 ....A 489984 Virusshare.00084/Trojan.Win32.Bublik.elnr-d7b5ec668d83b7a6311de147b4489e1c9200cbe711b0e79b8c6cc1a6a97c6443 2013-08-20 23:23:28 ....A 491008 Virusshare.00084/Trojan.Win32.Bublik.elnr-eaf12e24bd1bfb8c58669dd048c7761c79bfcc5fb0f34229fa69a72b75128071 2013-08-21 04:58:06 ....A 412672 Virusshare.00084/Trojan.Win32.Bublik.elwx-e920d98654980cbcc6064cf008118af4e52fa2fb9305b2a75340e6f52da7fd98 2013-08-20 19:36:02 ....A 168448 Virusshare.00084/Trojan.Win32.Bublik.emcu-ebb9faee98b0be0d0209e23227ca6dd4f86ad6c0fd878662d574cb285903cd9d 2013-08-21 00:02:36 ....A 107008 Virusshare.00084/Trojan.Win32.Bublik.emet-edae73605aa8c0106ffd86c6b542791d114d97f132a1048ceea3004c897d84ba 2013-08-21 01:48:26 ....A 46140 Virusshare.00084/Trojan.Win32.Bublik.ercc-6b486b2133971d388488c63c668a24c1829fbd2bf7ad193d504cc2cb7faad887 2013-08-21 05:11:28 ....A 190464 Virusshare.00084/Trojan.Win32.Bublik.eroz-4d7f973073d36396bd49277c765e4c8fa37442ea79d2661854c3d83529dcf83d 2013-08-21 07:28:50 ....A 132180 Virusshare.00084/Trojan.Win32.Bublik.etdt-1b98f0d91faac1c7d6e3af06ffa43b735a24f2f6546c34ba893b97c2399e7170 2013-08-21 01:12:38 ....A 118356 Virusshare.00084/Trojan.Win32.Bublik.etdt-45652bf44868454ee6928fab2f22b45dcc530f3b1c3e971f11af7e2fa78061dd 2013-08-21 07:34:06 ....A 17920 Virusshare.00084/Trojan.Win32.Bublik.etdt-4b2e871dc2ee4925e2e28ffd5427b7089ca25ce36d19fcfe46704a7ae02481c6 2013-08-21 09:02:30 ....A 118346 Virusshare.00084/Trojan.Win32.Bublik.etdt-5b4f703e325a346a130f4784ec5697f1f53597769a0b8e094ed14ab9403f71d5 2013-08-20 22:08:12 ....A 46492 Virusshare.00084/Trojan.Win32.Bublik.etdt-706f5ed633371746dc71b95ea1396cdee10d3f4ec53fd3c9070511d79997f0ad 2013-08-20 22:03:54 ....A 38290 Virusshare.00084/Trojan.Win32.Bublik.etdt-d971aa4bb53fafc92e7301d4e498e91be6109d73f56ffa7b1e6b1000882d3056 2013-08-21 06:15:44 ....A 258944 Virusshare.00084/Trojan.Win32.Bublik.gaf-02afbcd7fc70cf171c3b9f698748196df00eaa1fc353a11650c73335f447d3ef 2013-08-21 02:44:28 ....A 569344 Virusshare.00084/Trojan.Win32.Bublik.jaf-2ea64857dd7f514d1d1cd463812c92950d142568c9f1f642a292c55222cb647e 2013-08-21 03:58:56 ....A 202852 Virusshare.00084/Trojan.Win32.Bublik.kcb-d44742a05cfe443a061643ef1838d4c38d637176ae338e79609a1348ad48ecb4 2013-08-21 00:33:26 ....A 1503292 Virusshare.00084/Trojan.Win32.Bublik.lje-d51de7ffabe27d2567b90a6b1fd1082068f1f46dc857af038ecfac677e0ead86 2013-08-20 18:11:20 ....A 191064 Virusshare.00084/Trojan.Win32.Bublik.lkn-19aeffde36e856a323100dfd6a90cef06e8d9fd7becdbee4c3de9bc9aff73507 2013-08-20 17:30:28 ....A 191488 Virusshare.00084/Trojan.Win32.Bublik.lkn-4c0dbcc943ad8926066aa8308c46a29917d7d561d23beb90b9afb8bcc8e5a386 2013-08-21 07:09:06 ....A 190152 Virusshare.00084/Trojan.Win32.Bublik.lkn-7a762bab8e5726d28896af2e24d09269cdd50b9b8830753581da7e556b497e34 2013-08-20 20:52:22 ....A 22795 Virusshare.00084/Trojan.Win32.Bublik.mcp-124ee8ce5b94a3535007765c4f7b7717b3eb62410692f2a0606fb416ef3957cb 2013-08-21 06:57:38 ....A 44544 Virusshare.00084/Trojan.Win32.Bublik.oal-2a1316f696c6971a46764917c6723ea01b09f3832bfc23845a72d673352b9b40 2013-08-21 01:26:58 ....A 58887 Virusshare.00084/Trojan.Win32.Bublik.onp-5afef3840941ba2181cf322eff671d8a3e1015cd2102f5ef2294eb370bd02ba9 2013-08-21 09:48:30 ....A 19968 Virusshare.00084/Trojan.Win32.Bublik.onp-5cd20415133cb622bb54d50248d197ded2667bd01d725555268f1629ff1e2222 2013-08-21 05:51:18 ....A 95234 Virusshare.00084/Trojan.Win32.Bublik.onp-5e2a52946335d0623ca143c8ba4b1cebc10a86873af5a81ebee0b4cb04380f05 2013-08-20 22:20:20 ....A 47616 Virusshare.00084/Trojan.Win32.Bublik.onp-efa10beaf29b1c84eab62613375b4a1b5f5337b2ff51a5058bd8693cd3ec0fa4 2013-08-21 07:54:58 ....A 113152 Virusshare.00084/Trojan.Win32.Bublik.ovz-5b4aa11b6cc22862519239d8089976c9942dfc4bc03493b620a018782ede9154 2013-08-21 02:19:42 ....A 389392 Virusshare.00084/Trojan.Win32.Bublik.rno-10724cf3f6f8b7d2c8e63493516b25476039e744268120cfa1925a7b8682edb8 2013-08-21 07:56:22 ....A 331024 Virusshare.00084/Trojan.Win32.Bublik.rqh-066cbaf559f5703a73105d23bf3d788a38bb146c1477576dbd23ec6456de379d 2013-08-21 07:40:24 ....A 546939 Virusshare.00084/Trojan.Win32.Bublik.skt-3e1f35c9a8bac046f13c5bbf9bf50262d5d27ca2295580f36d39432aa8cf7b23 2013-08-21 07:09:26 ....A 386360 Virusshare.00084/Trojan.Win32.Bublik.tsr-4f71003d8c7a779ad98caecbd7bc75ac0ef3efc7741c2fcd595517708167c3e7 2013-08-21 09:20:22 ....A 387088 Virusshare.00084/Trojan.Win32.Bublik.uie-0c357e68b26b81533a759eb82cd75209840f82fedc89130634722c911ee2fdf2 2013-08-21 09:20:38 ....A 389560 Virusshare.00084/Trojan.Win32.Bublik.uii-0d4a78f3efc4749ab4bddb70d98630d20fdc7a07cc90e11a5f624dcae1298b1c 2013-08-21 01:59:38 ....A 320709 Virusshare.00084/Trojan.Win32.Bublik.ukr-11d1ba49b4e8ff785950c2346eeaea578c91a934ba110d12a75fbada00eaa9d2 2013-08-21 08:15:14 ....A 368144 Virusshare.00084/Trojan.Win32.Bublik.ukr-2d3807191d873cb37a1050388c50fa286837dcb29e685846f24333d6fbf891ad 2013-08-21 06:41:46 ....A 352718 Virusshare.00084/Trojan.Win32.Bublik.vfu-2f8eb78454c9030995c50207991c413bc2cf401ebd68334743eedefb2b4a51ff 2013-08-21 09:16:40 ....A 296424 Virusshare.00084/Trojan.Win32.Bublik.vfu-6a716d2f806f74ba222641d3078087426231b08c0a571db8f80a2d13928de7ca 2013-08-21 01:49:06 ....A 439808 Virusshare.00084/Trojan.Win32.Bublik.xmf-4bef7c135dac3d0f3f3bed2af9b940e1c00ae304416c3d6a948fb3aff4d4e491 2013-08-21 09:49:56 ....A 341044 Virusshare.00084/Trojan.Win32.Bublik.xmm-7d31a7c52dfe0cc74224b552a7cca81aee8dc745f0c1bd085585e0715ed784b3 2013-08-20 18:42:38 ....A 169524 Virusshare.00084/Trojan.Win32.Bublik.xmm-d45fde9d6aa1b395b4074f8321c113e7875467533f7393f3a0939cabce275daf 2013-08-20 23:20:10 ....A 86455 Virusshare.00084/Trojan.Win32.Bublik.xmm-f08f9c11a53d3dc7413e862417fa89839031c57223c1cfdcc98e68cb9470b560 2013-08-21 07:59:24 ....A 91196 Virusshare.00084/Trojan.Win32.Bublik.xmo-0e2e62c40c07dcabf5b184a4ba2ae579ce05d09914d0d9e7b8e9a4c2502735ca 2013-08-21 07:06:22 ....A 57344 Virusshare.00084/Trojan.Win32.Bublik.xmo-3ffefcce3b56dbae007a1bf2045e95320cadf97c4e74c6adbf8ac99d57c43bf8 2013-08-21 00:11:26 ....A 1101828 Virusshare.00084/Trojan.Win32.Bublik.zhb-f6a24bda8f30ce9ab4a0d94e0e3cdd28bf03b6d3bd721a881308ad63382ad391 2013-08-20 21:07:48 ....A 1521841 Virusshare.00084/Trojan.Win32.Bublik.zhb-fff0addf401aeebc39f2744b8231f5136d5b3360161ee833d2e587b668d4a36d 2013-08-21 06:30:42 ....A 764938 Virusshare.00084/Trojan.Win32.Buzus.afau-3b8956f67f944298e42eb6e29328d981b76fd6ae7037020a63d9d8fcfc245c8a 2013-08-21 07:15:08 ....A 224256 Virusshare.00084/Trojan.Win32.Buzus.agev-1fbcd0bbfc7f9dc32488cf69c45f2ecfeda249ad301e7a5e651e887ff9581bdc 2013-08-20 22:39:44 ....A 384016 Virusshare.00084/Trojan.Win32.Buzus.agzl-50cf57b6120d28456d7021a54e4a5481ef078cbb04e1ca537b4bc94c192434c4 2013-08-20 17:36:38 ....A 702464 Virusshare.00084/Trojan.Win32.Buzus.aiiw-4bf7f27ccffe45835de440e696e0ae1a74915773428ad1c445360d2978a03e1a 2013-08-21 07:29:28 ....A 28672 Virusshare.00084/Trojan.Win32.Buzus.ajcr-4d6651c21a2d525de123e8f3eb222780615da347f010b9db1c91ece83b79fa76 2013-08-21 10:02:46 ....A 61196 Virusshare.00084/Trojan.Win32.Buzus.ajpr-2ac1064b009d84ba8beb83110da9aae423f93f9b86216be481aa6af3cd2d5e8a 2013-08-20 16:58:44 ....A 137085 Virusshare.00084/Trojan.Win32.Buzus.alcs-7ca62fbd4290eaf1b0f201ff1568deebf6f8ea033250347bbad9507f5fa598ab 2013-08-20 21:18:28 ....A 23552 Virusshare.00084/Trojan.Win32.Buzus.amfa-4495c33011ca521796a5b709f337ba4ac5b1f6229af962b5b56a39fb1124d89d 2013-08-21 06:20:50 ....A 764928 Virusshare.00084/Trojan.Win32.Buzus.amrt-6b64f446192900e57b10c0e436f9fc126cbc3a1a45200de0858806102887e8e1 2013-08-21 05:34:14 ....A 20480 Virusshare.00084/Trojan.Win32.Buzus.anld-1cfc7505fa7c95af29afe1f38c7b705bcc43944827f771dca47f09e5f02f8d54 2013-08-20 20:52:04 ....A 97639 Virusshare.00084/Trojan.Win32.Buzus.anpg-565655ccb6ab577e5603a9a9861fe5250448bedf08936fc278dbb48f7805467d 2013-08-20 18:30:44 ....A 509534 Virusshare.00084/Trojan.Win32.Buzus.anry-5c1601bf5eef3db371d0eacbd37ba4045465eab0cb8394242937059c4dab48fb 2013-08-20 21:40:36 ....A 526867 Virusshare.00084/Trojan.Win32.Buzus.aoar-0257eb3a467a65c1987140f0f2b159d058e0bc5616689bea476f11f5fdaaa515 2013-08-20 23:02:30 ....A 591048 Virusshare.00084/Trojan.Win32.Buzus.aobd-0304c956f7b7bf782a964f1946808d40e4e16732a7b35961bc40e477b8e83435 2013-08-21 05:43:52 ....A 58378 Virusshare.00084/Trojan.Win32.Buzus.aosd-0b93e504ff0fbc6639f0b4c29ad2e8b900258bf31bb8e73099eb4cec4708a936 2013-08-20 17:55:32 ....A 979968 Virusshare.00084/Trojan.Win32.Buzus.apqf-1e38a125edbcf0fca823625fc5d6484b077e2b5e5729a9ba9a9e8bc6a80ccd99 2013-08-20 20:34:24 ....A 92160 Virusshare.00084/Trojan.Win32.Buzus.apuo-3332e8dffd037ca4adba0c87881efbf26ca9039867259ad765dad10df3b26efb 2013-08-21 01:44:58 ....A 204557 Virusshare.00084/Trojan.Win32.Buzus.aqhb-0d9719ca6efa8ec4bab44a79121c5da06b896f2aa8a2193abb4ae39fd01aca46 2013-08-21 07:35:00 ....A 724992 Virusshare.00084/Trojan.Win32.Buzus.aqjy-6ebb9cd6d73656293461843fd03328bcb85baeefff102ce8c8d902a906f20f04 2013-08-20 19:57:36 ....A 731648 Virusshare.00084/Trojan.Win32.Buzus.aqnx-53c55b70609064fed10fc82a0fb8f70ebe2eae34838a068349fdedfd4e60ecc0 2013-08-21 08:15:30 ....A 1032806 Virusshare.00084/Trojan.Win32.Buzus.aqpo-3b11fb231b8065a3cebee28c2c9fc4f80c523606932a3936ebffc16d2378ec35 2013-08-21 09:30:14 ....A 676346 Virusshare.00084/Trojan.Win32.Buzus.arde-2b11feb45a732aa83f5fe188769614c78ceb3f3a951ab3f5fd9d2e4717687391 2013-08-20 21:12:24 ....A 747008 Virusshare.00084/Trojan.Win32.Buzus.asva-edb4f284b5a99c8645971bac10e5696c19e56b8c7216992b1c5e3ec9b8dea8fd 2013-08-21 07:52:40 ....A 1210368 Virusshare.00084/Trojan.Win32.Buzus.asxl-2fe24c2d407aa38344f28694334c56cc2cffc1328c6145209fd6699a58fcccc9 2013-08-21 05:56:00 ....A 891392 Virusshare.00084/Trojan.Win32.Buzus.asxp-3bea9945559bbd63d82b90b8bb4715eb5482bf37a41e2af5904713b9e10fa83f 2013-08-20 23:41:52 ....A 369369 Virusshare.00084/Trojan.Win32.Buzus.atvw-4002fc702e5fd5561f8fc747457e19f0e836f019ec4ad2598d646a7009cd4d31 2013-08-21 09:25:34 ....A 32768 Virusshare.00084/Trojan.Win32.Buzus.atym-5d384f016ddff3ca35b04789acadc63ff93c890aec40b5f8168c30c9d0e614c2 2013-08-20 18:20:54 ....A 32768 Virusshare.00084/Trojan.Win32.Buzus.atyq-2aa729e9300e4e2f8531bc8d91f1c4d7ab1311a4f425d0ffe0366053f1383482 2013-08-21 09:56:58 ....A 387895 Virusshare.00084/Trojan.Win32.Buzus.atzg-0b218e134efe02070c3dbce32d5bdced55b921d7a021fe47ca990bfb82185773 2013-08-21 01:35:48 ....A 679936 Virusshare.00084/Trojan.Win32.Buzus.aubd-0f418e590e6a4721bf79daefd7dd2e4e0431285d8a1794be1a25044aa95f2748 2013-08-21 09:51:20 ....A 515072 Virusshare.00084/Trojan.Win32.Buzus.auee-2e580c5da5d711aeb61db37f0a40f58f3012976a47fc48950e788121ef88b7b1 2013-08-21 06:23:20 ....A 31232 Virusshare.00084/Trojan.Win32.Buzus.aumy-6bf85b8daed99b1e4a629a061bef159b86c38f5c4a098747159f01c342281b5c 2013-08-21 01:11:32 ....A 253952 Virusshare.00084/Trojan.Win32.Buzus.aurv-e84790080bfe7d74f5117fde49645128eefaa342ff42d1166ebe7065590257e3 2013-08-21 00:44:06 ....A 365924 Virusshare.00084/Trojan.Win32.Buzus.aurv-ef0c66061934ff62be7c2ace9235d599d94a7b8605337d77ac5b540a00a48390 2013-08-21 07:04:06 ....A 325632 Virusshare.00084/Trojan.Win32.Buzus.auuj-2cd0f26f33ba3eb2905961fe4da8b92ddb664c37188fb284137d09a04f61e263 2013-08-21 06:27:28 ....A 456927 Virusshare.00084/Trojan.Win32.Buzus.avbv-5e6d13b0888f6c4235e3a3ec5fefa48b09c262ef4cff02785e8b7e6ed617e2e2 2013-08-21 04:59:26 ....A 787520 Virusshare.00084/Trojan.Win32.Buzus.awac-4a4956f54d21bf66e58db4c11d58812bc8d348dcae1d35236dd45b25bf514b21 2013-08-20 17:00:12 ....A 2029056 Virusshare.00084/Trojan.Win32.Buzus.awjv-3d9264d3bc4e920108a68ae1f1dcb2452b8797a3a49eedfb5b80ad332d173765 2013-08-20 17:45:50 ....A 28672 Virusshare.00084/Trojan.Win32.Buzus.awlr-0a510e956507886f7023e6769a048aea581bc6b0a0a0191338ff1725837bee18 2013-08-21 09:20:42 ....A 45056 Virusshare.00084/Trojan.Win32.Buzus.awme-5b43aab9ef21f1a75cb85caebf651f4916001750d1c62b9f8c56fcc42fd4b62f 2013-08-21 01:36:16 ....A 644096 Virusshare.00084/Trojan.Win32.Buzus.awom-3dbef892bec4c0478418f5f4c47e650687222ee0a7922f2bc645420378a6e3a2 2013-08-21 05:35:12 ....A 1516136 Virusshare.00084/Trojan.Win32.Buzus.awpx-7fad4b9f0719989615512103fe2643c5d8d162bd72766c7750d25188327d63c3 2013-08-20 17:23:42 ....A 540672 Virusshare.00084/Trojan.Win32.Buzus.awzh-7ab1958a33c3c283cf18d60141af0347dc6a63321ca58053219be729d61cfb67 2013-08-21 06:52:40 ....A 2502144 Virusshare.00084/Trojan.Win32.Buzus.axbm-3d4242dbc7780a88043d0a97ebf1607357de5516d837e80bf04e20db3234bc0d 2013-08-21 09:24:00 ....A 171016 Virusshare.00084/Trojan.Win32.Buzus.axtd-4faa3f5c0b01e2cb068dfb290c29217f6671f3e340b4c989a8806bfabd018690 2013-08-21 01:36:12 ....A 307732 Virusshare.00084/Trojan.Win32.Buzus.ayoy-4bf1d735a21ffa64036ad84804cb1191a81233e59be2fdeb5d98d5dd1dc72c33 2013-08-21 00:47:32 ....A 30240 Virusshare.00084/Trojan.Win32.Buzus.azgi-5193c02c3ae005fff017e50ebb28c40ab156adcd281e482bfbf5f1b125953023 2013-08-21 07:15:36 ....A 134656 Virusshare.00084/Trojan.Win32.Buzus.azuz-1da2192c028b6654ab9672f67afdfddfcc62a912d49656e6f81f0576817a66b3 2013-08-20 21:52:22 ....A 22528 Virusshare.00084/Trojan.Win32.Buzus.azyg-406d549009cea5b70e75a46dc7f72da578decb7c4ab6ac57364599a0bce2b3ab 2013-08-21 01:51:06 ....A 603494 Virusshare.00084/Trojan.Win32.Buzus.bbtj-2fe049b624368c37ecb7726bfb19420705220d5079a662a516beaa05e28d2a37 2013-08-21 08:54:16 ....A 912384 Virusshare.00084/Trojan.Win32.Buzus.bbtq-4e15fe47ce8c2b84dace43c413d2b73fcece9be4dd11f4d0945cb147f2ef8fbb 2013-08-21 10:07:06 ....A 718848 Virusshare.00084/Trojan.Win32.Buzus.bbzr-0fb82e68b9108a95ab0ca3dfc1a612988641077d9d9e7346f0795278a63a1d3e 2013-08-21 06:53:48 ....A 228864 Virusshare.00084/Trojan.Win32.Buzus.bcby-6a9841c3de3603b01cee8ff26cc369d8486be52d7bdc17cb49cc5d60eed4a98a 2013-08-21 06:58:42 ....A 603493 Virusshare.00084/Trojan.Win32.Buzus.bckz-1fab76369b9f3050c2a2c9feebc7cfc4677027861bcbc7f42367ba7542aff5ac 2013-08-21 06:57:38 ....A 717824 Virusshare.00084/Trojan.Win32.Buzus.bcvh-0f23c7d3b5204b666e12c0bfa7bdb48611d2024b9c1aa50fde05f6f6e28b8cf1 2013-08-21 06:14:26 ....A 505438 Virusshare.00084/Trojan.Win32.Buzus.bdhh-6ebc0b33ba9520927f5592771529c1d29ec6521d55829d875b4140a62c5d0a33 2013-08-20 22:06:54 ....A 171520 Virusshare.00084/Trojan.Win32.Buzus.bdzh-33b8dda769693bb7760fde2740d3bede8e2ce7abe76eb892a32dee652030cba7 2013-08-20 18:41:24 ....A 110592 Virusshare.00084/Trojan.Win32.Buzus.bect-42ef142d2f975092efcfeab913b147d916bb10a79c3cb6816b687b859aceb23a 2013-08-21 10:07:52 ....A 228864 Virusshare.00084/Trojan.Win32.Buzus.beje-5e7640a05276d4f401837be5609cc7f5dfa6bbbf7833a64df87052062fb561e7 2013-08-20 20:21:36 ....A 139264 Virusshare.00084/Trojan.Win32.Buzus.bfqm-61807a2b871df5a2814398b9a8e5e4f8c6358da87ccade7e9c926fb569d0b10f 2013-08-21 05:37:02 ....A 115712 Virusshare.00084/Trojan.Win32.Buzus.bgdr-7b12b8a4da871946821ecc01936b0e93aef5c6db54c1d3ec271a470b6609b80f 2013-08-21 08:25:16 ....A 116224 Virusshare.00084/Trojan.Win32.Buzus.bgds-6bc2edbec022c8691673df006c2b2d3bf343005fb236d69dcd7728ddaa696024 2013-08-21 06:24:48 ....A 356864 Virusshare.00084/Trojan.Win32.Buzus.bhlw-5fa8750cdf5469b1a2c61ee3d416638efc5e916877a46ebbbf34f74efd0dced1 2013-08-21 01:33:24 ....A 204288 Virusshare.00084/Trojan.Win32.Buzus.bhmc-2f3727b4b0ee1e920b2141215405f21b0f49280cf26a675452ec619990e3142d 2013-08-20 22:49:44 ....A 6144 Virusshare.00084/Trojan.Win32.Buzus.bjng-265fc082823485e3373872bebefee1926c374fd18d98d88d3ef12e062351f61a 2013-08-21 10:14:50 ....A 1296861 Virusshare.00084/Trojan.Win32.Buzus.bktl-1c7854d1a7b1f09f00f311499136cd88b0169582d8911dd082aecd7347c154b0 2013-08-20 18:20:50 ....A 1913408 Virusshare.00084/Trojan.Win32.Buzus.blhd-4a86f5fca187a1c4fbe689a4f0568633a2dbfeda7466f4fda0c279ff3b60d913 2013-08-21 09:34:10 ....A 96256 Virusshare.00084/Trojan.Win32.Buzus.blmw-4bfb1e488640d2e162ded6653dfc8141b94aaf7eabb83d2bda9f8ec4cd0af3de 2013-08-21 07:53:12 ....A 248320 Virusshare.00084/Trojan.Win32.Buzus.bmej-5bd1417cde12b0c8e3b319157da4e3601580eb1b0dbf38c3184589e7c53442f4 2013-08-20 18:21:56 ....A 108544 Virusshare.00084/Trojan.Win32.Buzus.bmuw-1a757ec1598bdd9331f19fd78d9df25e3da11893b1cb2dfc43e2cda41bd29d72 2013-08-21 07:16:08 ....A 28160 Virusshare.00084/Trojan.Win32.Buzus.boyj-4b66352a9f918fd5752da64f4dab9ea670596f849b85d2c7ea7f8ba08153cb5c 2013-08-20 19:47:14 ....A 1430549 Virusshare.00084/Trojan.Win32.Buzus.bozp-109d63bcf856e721b11fe3a53a9da607fdae0350b2a5edc9186eb4b100888acc 2013-08-21 05:55:02 ....A 1583844 Virusshare.00084/Trojan.Win32.Buzus.bpmu-5bfe5bdc5ca2ee562e843e27c05f0164abc52111cf595720d72ffd4017ac7bf5 2013-08-21 09:14:38 ....A 745472 Virusshare.00084/Trojan.Win32.Buzus.bpzc-6c0d964885adad0cbf60bbb04f2295bb9b3bc3a8f933ee4bca0441a1bdfad741 2013-08-21 08:15:42 ....A 385536 Virusshare.00084/Trojan.Win32.Buzus.bqam-1df0cb42121908774153ecc9a72373b500f228cc63cdc4b31439ae85b384c396 2013-08-21 05:24:14 ....A 33280 Virusshare.00084/Trojan.Win32.Buzus.bqns-1c1b12c46148b082cf64127dc61d8bb675ee3045ed5acff4d7fd78578f263610 2013-08-20 18:34:30 ....A 391680 Virusshare.00084/Trojan.Win32.Buzus.bqzb-5a71dc882037b1d7abd2e843209fc1630a7514267050231ec100c975e7b1cf59 2013-08-21 10:04:34 ....A 241163 Virusshare.00084/Trojan.Win32.Buzus.bruf-7af02291e4795e81b9f84202f1b15b9e4e66570291eb1baeabcb22ce40b480fc 2013-08-20 17:03:06 ....A 43520 Virusshare.00084/Trojan.Win32.Buzus.bsjk-0d64a09643fed09c59cf30f5f7a1e7d2d0840a157a84ebf21ce12c0890d9c44f 2013-08-21 07:21:28 ....A 102912 Virusshare.00084/Trojan.Win32.Buzus.bsjk-4a54dd83a90d267cce28d598640efbcc98de3c574dd8f5e2450f6c0e6a6c82ae 2013-08-20 22:19:00 ....A 67592 Virusshare.00084/Trojan.Win32.Buzus.bsjk-603fb971c8dcf7c20a8178eac2ef54b6753273bed0ea2f41a7f3295a45d480a2 2013-08-20 20:49:22 ....A 67080 Virusshare.00084/Trojan.Win32.Buzus.bsjk-eccec9d567d20406dbffb4eac2d58c53d521c6ab0e41c0d7d7496ce6645a4f39 2013-08-21 09:33:26 ....A 71168 Virusshare.00084/Trojan.Win32.Buzus.bsmf-3f63982aaefdd48204e308ad7ac541c5107a65a8a2d62b2c4bf21b5830f6d5b0 2013-08-20 20:47:32 ....A 1708544 Virusshare.00084/Trojan.Win32.Buzus.btmw-04165c7b5f5feec739435e8850c1b7512f2e3ff7b72174c324062c07eadd46b5 2013-08-21 09:30:12 ....A 585216 Virusshare.00084/Trojan.Win32.Buzus.btnm-1c45c98291595b70d0061b89b679c9d532b3b32b22ddbd226b0dee85c115970a 2013-08-21 07:59:24 ....A 42528 Virusshare.00084/Trojan.Win32.Buzus.btom-5d535a1e688c4451193d4ffed8c6e3d1ddb3b1fd25d2d56be1fd7b83b07f8882 2013-08-21 08:11:30 ....A 43016 Virusshare.00084/Trojan.Win32.Buzus.btom-6a9878bcd1fd7d84ada9a35964d86ae21ce500403a0ab39f5adabe22acfc7056 2013-08-21 08:19:32 ....A 42528 Virusshare.00084/Trojan.Win32.Buzus.btom-6bdf9217141cf8bb4f35bb39ee08b810e5d69f76cfcabd745d235e1654273c4a 2013-08-21 02:21:54 ....A 340024 Virusshare.00084/Trojan.Win32.Buzus.budd-0ef4a3abf41e14a6076c88bc99932d700cb834258aca35ee271ca4ac29f3e112 2013-08-21 10:15:04 ....A 73296 Virusshare.00084/Trojan.Win32.Buzus.buxm-2c6f88d701b5250e3065ebcded0e35b7f35212ec4fd9cfdb619649dca6f6c692 2013-08-20 20:20:14 ....A 208896 Virusshare.00084/Trojan.Win32.Buzus.buya-513d0d219c151d3efe5309b6a56cc9e1448076d829f2d94442ac5dee7c854325 2013-08-20 17:59:18 ....A 151552 Virusshare.00084/Trojan.Win32.Buzus.bvuj-168a3265f1eb5e37931d5d5549acd44b4f1c9503ca6b87e163d6a697b0e4928f 2013-08-21 06:27:04 ....A 841216 Virusshare.00084/Trojan.Win32.Buzus.bvzc-2edad3c3bc26ed8f668e2a9e1dcb47d0ebdce0d4f2448833a704b9c2161e062e 2013-08-21 07:23:34 ....A 813821 Virusshare.00084/Trojan.Win32.Buzus.bwnn-0ad0c8d4e11b0c96697b1f494394de9e541bae8c868c83bdbb518afe08c3b034 2013-08-21 08:21:14 ....A 487424 Virusshare.00084/Trojan.Win32.Buzus.bwua-6ade9c839aebdf979140d18106879bb316cacb19b9e6c7a115120ff4c98d9735 2013-08-21 03:35:56 ....A 201728 Virusshare.00084/Trojan.Win32.Buzus.bxjp-0a6e9ad5cd5ebd1617adde32ad83c768bbf0e8da28c124b9dd59dc48e16ecc21 2013-08-21 05:25:42 ....A 607232 Virusshare.00084/Trojan.Win32.Buzus.bxop-5e9a526fcbf851e8f79dc8e6594c27237fd33a21edf9370c2cfe0f7d41828063 2013-08-21 05:43:06 ....A 95756 Virusshare.00084/Trojan.Win32.Buzus.byiy-0f3e448e5543c7105640e757d44a8e6bf6a27589169b7795e6e7e3a4e0c6c0a3 2013-08-21 06:03:10 ....A 491520 Virusshare.00084/Trojan.Win32.Buzus.bysp-4dbefcca6bf8ec676bb28c80167c4a0740c3f0e8ef8118ef22c724e6e78f842b 2013-08-21 03:05:10 ....A 282152 Virusshare.00084/Trojan.Win32.Buzus.bywl-ed94feed7b929a79784b7388dddfa62b63357f2c2083aa581168d7d8944a0ab5 2013-08-21 09:47:02 ....A 58368 Virusshare.00084/Trojan.Win32.Buzus.bzei-1d4cce3ddd5dd7bcad1f8838e48812ce5d1230b453035f6781f9a1e4b3527592 2013-08-20 19:40:04 ....A 35967 Virusshare.00084/Trojan.Win32.Buzus.bzes-e77b1f4711ee8c95423b09caecf59571270a86f912a8a3187cc32061642db869 2013-08-21 06:30:44 ....A 110592 Virusshare.00084/Trojan.Win32.Buzus.cabt-2e496b37613e6975b155c5b68965e58a673bcb86951241fb7c7eee9d521f8147 2013-08-21 05:59:18 ....A 69632 Virusshare.00084/Trojan.Win32.Buzus.cafc-0bcd15bdcc10cc5c8f0175ec643a0db09b8f4f965f762bf8764dbedc31c8cfaf 2013-08-21 07:55:50 ....A 73728 Virusshare.00084/Trojan.Win32.Buzus.cajv-3f0101a37c8e50680681dd798f968862141c77ffc92283f6285fcf19e0bd4320 2013-08-20 20:10:52 ....A 122368 Virusshare.00084/Trojan.Win32.Buzus.carj-ff74bdd0d921a94039d3188216f923cd01006fb80ea4c362a144831a05ff7a07 2013-08-21 06:31:50 ....A 16572 Virusshare.00084/Trojan.Win32.Buzus.cavv-3c5b7c1d4b91e0e02513e47dcb7ec7d372ab7f3d3518148e8a5e797dacba4e90 2013-08-20 17:21:18 ....A 271283 Virusshare.00084/Trojan.Win32.Buzus.cbge-7ce5ab211330443daba4b80a883d1a5740f87ea2b4581ef3898fe17245009016 2013-08-20 22:13:22 ....A 258048 Virusshare.00084/Trojan.Win32.Buzus.cbjp-e4d9ebd29adddee8f8247a8a0909ffa66f3198e6e01eb75cc39ce3c2bea97277 2013-08-20 22:10:30 ....A 196608 Virusshare.00084/Trojan.Win32.Buzus.cbvu-fc5c4789f303a05ffb34eaa034da5c8ea214ed71a574d352617e4b8709f2a354 2013-08-20 20:04:58 ....A 45056 Virusshare.00084/Trojan.Win32.Buzus.ccae-e00b4c78849fbd7367e50034b7d69b5a4995b77fa4c5d45bf33f4710e1ceff89 2013-08-20 22:14:12 ....A 488481 Virusshare.00084/Trojan.Win32.Buzus.ccff-f72857898362e3ac3e81c1f46380c9790a3dee1756efdfed8ea508a04636f2f9 2013-08-21 10:08:42 ....A 49714 Virusshare.00084/Trojan.Win32.Buzus.ccho-5d96033e2a5dcca1a3ec68e3ee180c4bc690488cfb81066f632b93bcc2189837 2013-08-21 08:27:08 ....A 41472 Virusshare.00084/Trojan.Win32.Buzus.ccqa-2faf7010ec6cc2974ed17a252bf7bf2d6e8bee5b2e240c9a0aac2875ac19791c 2013-08-21 08:15:32 ....A 400444 Virusshare.00084/Trojan.Win32.Buzus.cdda-0e39548f779bafbb6974582bbe84410df3711c60cfb0f8831ea0679a3797bfd4 2013-08-20 17:34:52 ....A 24576 Virusshare.00084/Trojan.Win32.Buzus.cddz-0ec0dd4fde34761d0fbfdad8663d65c9b66a2ac16c90909db6d258385b2cc4bd 2013-08-21 00:20:46 ....A 478422 Virusshare.00084/Trojan.Win32.Buzus.cdhn-fda2f7bca8fc044a70ec02f9496c0e4b4b9ab474c0ef04decd9ab3c6f53f7f58 2013-08-21 06:30:46 ....A 53248 Virusshare.00084/Trojan.Win32.Buzus.cdol-0ced1f1261eb3ecbfd03a6af3b9d01622ebf29eb8d6bf985e87782b7759611e3 2013-08-21 07:39:24 ....A 461077 Virusshare.00084/Trojan.Win32.Buzus.cdyk-5a9a0ab33869936f5bf79c564f6fcf89334c43e87abbeaff46add379d2a45b32 2013-08-20 17:09:24 ....A 652808 Virusshare.00084/Trojan.Win32.Buzus.ceei-b3f6810f8964c7c4a6b39bde9e50aac8e26168b977c3ffa2a0c9b8ac68a1b4ef 2013-08-20 17:07:52 ....A 398759 Virusshare.00084/Trojan.Win32.Buzus.ceei-ba992c4042b13e4917193f9d5ed9064d57db861a1b246ce926a9afbed311954b 2013-08-21 05:53:38 ....A 324096 Virusshare.00084/Trojan.Win32.Buzus.celh-7d94d1af5505905e42d492c1765164db383a5ff881e67243685fb2d8014886ca 2013-08-21 09:08:20 ....A 217088 Virusshare.00084/Trojan.Win32.Buzus.ceqf-5fb1f7bf7d65945c628ade97802e3aa2157d4a4645af0d8ddd50bc2ef7c9036c 2013-08-21 09:34:30 ....A 499739 Virusshare.00084/Trojan.Win32.Buzus.cevn-0de26b600e8131a078c24149949e8ff1543511821b0703862f5f084dd618ac8e 2013-08-20 18:10:02 ....A 2636176 Virusshare.00084/Trojan.Win32.Buzus.cezo-184d84886cc28973e083d7d2796f9867e42319ac3968c0c1760bf7ff5fd65117 2013-08-21 02:04:02 ....A 280080 Virusshare.00084/Trojan.Win32.Buzus.cezo-195ac2219226df3cde904ec25f80424994b139b7cdfdf5ebdfb18f34bd09d0c4 2013-08-21 01:44:50 ....A 822282 Virusshare.00084/Trojan.Win32.Buzus.cezo-4faa395c96ec201feec00c21542d7b7509cf83cbd3d5cbe0b0caf1a2066a4d3e 2013-08-21 02:58:42 ....A 598467 Virusshare.00084/Trojan.Win32.Buzus.cezo-9f0fa60a389ee98ec34df3c7f09d934043cf04cf37c6ea1afea2470045b17ca3 2013-08-21 05:25:46 ....A 140802 Virusshare.00084/Trojan.Win32.Buzus.cfsw-2db79c6fba3b0e91650cc631900e740955bdaad167186c754af6435a1e0403cd 2013-08-20 16:57:44 ....A 53297 Virusshare.00084/Trojan.Win32.Buzus.cfts-4c21e5607cb81b2b25cd7d3028cb81d9dc2f02d3234297f6cac48add1303ff15 2013-08-21 09:51:52 ....A 229376 Virusshare.00084/Trojan.Win32.Buzus.cgby-6aba60b3592a6879640767da683e3563b9195d8c236f7412e22ad8eea15b6036 2013-08-21 04:12:06 ....A 487239 Virusshare.00084/Trojan.Win32.Buzus.cgjl-1a17f266f933fd79ecbf40c6bd46a7792fb4c80d1f88fe212f900658d4241871 2013-08-20 17:59:44 ....A 251797 Virusshare.00084/Trojan.Win32.Buzus.cgqs-2a063fdecbeee7744e25af386f5fd61198b2f65126e60648707c39755831eb00 2013-08-21 08:25:18 ....A 319488 Virusshare.00084/Trojan.Win32.Buzus.ckbr-1e84b49b1c119fc1f6d8e9217fa75302f9b38aa8e3bba289151b6c33c5072c41 2013-08-21 05:54:50 ....A 28672 Virusshare.00084/Trojan.Win32.Buzus.ckbu-6aa683816cfa6e893b9fa1414e02ca8e2b93d4c5b2cd094198376910a21a9443 2013-08-20 20:00:50 ....A 122880 Virusshare.00084/Trojan.Win32.Buzus.ckem-dcb63c46d02d0cb6bae208e52c5d064cbab5193db7c97035d14f34a8eca9b35f 2013-08-21 08:55:44 ....A 297472 Virusshare.00084/Trojan.Win32.Buzus.cker-2fd278fd04a92228a794ad884db614d5b5c6c6eae2b8de081518df1e08d2c117 2013-08-21 07:53:00 ....A 354140 Virusshare.00084/Trojan.Win32.Buzus.cknt-2a269b28fbc690c92d21ec755ba7e19c1e0a4160641a7d8dac802c6492675b97 2013-08-21 01:09:20 ....A 266240 Virusshare.00084/Trojan.Win32.Buzus.cknz-43b6f0228c13a5a4a2679475aa7709d3766bd9f9eff97b1eb93c87d311ea2d03 2013-08-20 17:35:10 ....A 167936 Virusshare.00084/Trojan.Win32.Buzus.ckqp-3bbfda85744468cac75c9b2f244c0fe29e910feeb5b5fbcb4daa1aa7ad8e7cc0 2013-08-21 10:15:14 ....A 722004 Virusshare.00084/Trojan.Win32.Buzus.ckvu-1d8145f75bfd20f7168efc880c9b36d7d089379f03ca7881944975d0b4edeec5 2013-08-21 09:14:12 ....A 57344 Virusshare.00084/Trojan.Win32.Buzus.clrv-2a4b5ca7177f3de4ceab4284d7cfb611f7c6e872ef0a6955d574d4e80293a538 2013-08-21 07:57:02 ....A 6090752 Virusshare.00084/Trojan.Win32.Buzus.cmov-2d5e11e016ec2d5501da81ef696ebad06a2d07ba8a59567c080dd908fa5dcedb 2013-08-20 22:08:36 ....A 118784 Virusshare.00084/Trojan.Win32.Buzus.cmwx-f1e6ab4bd6412f7f8e924f6d83d9060fb84bd9251e9d327861da22b07d2b7e2d 2013-08-20 17:25:04 ....A 34311 Virusshare.00084/Trojan.Win32.Buzus.cnkr-0af95a3fa7dd2a5da256368d001ec69bd2b02f9fca421e84f88c4161b68b506a 2013-08-21 09:43:22 ....A 241664 Virusshare.00084/Trojan.Win32.Buzus.corx-5d82f1c8e43bca2990470f6db0930f8f3f18b053a6b9f0c6949779b372f91b24 2013-08-21 08:32:32 ....A 245760 Virusshare.00084/Trojan.Win32.Buzus.cosv-7ce8e49f79049921ee48445a15bdb13bf57c1f1145313c15102918af9cd87a47 2013-08-20 22:19:06 ....A 571904 Virusshare.00084/Trojan.Win32.Buzus.cpkn-dd03b2244177dd4219178b60ae5a7d976d213c811151451af81ff362a0881393 2013-08-20 17:49:56 ....A 118784 Virusshare.00084/Trojan.Win32.Buzus.cppm-6e378a36dc076016ac7bb1a4751fb0c9dafdb4413824ab15a898d612a732f2eb 2013-08-21 01:37:16 ....A 344065 Virusshare.00084/Trojan.Win32.Buzus.cqah-3ce4de5f6c874df91bac8b631bc5836d2d6bd34e27bf45a0fa2cdac1a8c25b3a 2013-08-20 21:22:06 ....A 85374 Virusshare.00084/Trojan.Win32.Buzus.cqej-401fe80aa6cc276c14df3c5350a8431bed3b93b2ba85f56ab335aac630cc7439 2013-08-21 08:11:00 ....A 74417 Virusshare.00084/Trojan.Win32.Buzus.cqej-7a45dc69a79b96af12a3511902e8dd9d98919118c3e69076b4daa40167e161a3 2013-08-21 01:37:04 ....A 129536 Virusshare.00084/Trojan.Win32.Buzus.cqhx-6e20b15ab48756cbc4a222ab4f12a6b8d18d9d265552664d5710682b71303dcb 2013-08-21 06:25:28 ....A 86016 Virusshare.00084/Trojan.Win32.Buzus.cqiw-1dee45e89bd295b9df1580ebfdfe898512daecc7164e3e148669145ef6e22b60 2013-08-21 07:00:16 ....A 108935 Virusshare.00084/Trojan.Win32.Buzus.cqxn-4d0393e640586f62681d5a4c3a67139652668f1c3f4aaefff2badc4f9f9de15a 2013-08-20 22:49:32 ....A 401408 Virusshare.00084/Trojan.Win32.Buzus.cqzt-30dbe4ec4d50c966bf17e4f3a53ff4c8c5a88b837443037deccb446914ad9c36 2013-08-20 18:13:50 ....A 67585 Virusshare.00084/Trojan.Win32.Buzus.criz-ada15dce80134f329b365d76817cec2ed388fb6b974ad4a317f7e0d3a7bceccf 2013-08-20 20:38:22 ....A 24576 Virusshare.00084/Trojan.Win32.Buzus.criz-d6b9f0663c54f5c4d2f6aaaa11a1faca27e967fc0a920ee26b0533632934309f 2013-08-21 05:22:12 ....A 100864 Virusshare.00084/Trojan.Win32.Buzus.csfz-0d43ac749fc4da9834e98cb5f056031599ac44b5aecee7786f71ed0fdd66714a 2013-08-21 01:55:02 ....A 304185 Virusshare.00084/Trojan.Win32.Buzus.cshg-0b752d1338ce37cbb0b13f4b447f3386380c07d9b18e14d0395c4f02d4229c99 2013-08-21 05:12:28 ....A 5812224 Virusshare.00084/Trojan.Win32.Buzus.ctqv-7ebe8480f54fec6fb4b3155dd924e0ba7daba3cab5fb0eaadb6002adb873b1dd 2013-08-20 22:07:06 ....A 208896 Virusshare.00084/Trojan.Win32.Buzus.culd-d98ba0ac4fa3c83dacd13ea0b6ea28c1d40d065a46450fac2b6be08e4387c8c7 2013-08-21 05:30:38 ....A 1576960 Virusshare.00084/Trojan.Win32.Buzus.cvug-6aef757d95c626cde300b9d0f1ea170898646b7775ffe14a8432a13d6eb81de6 2013-08-20 22:27:46 ....A 45056 Virusshare.00084/Trojan.Win32.Buzus.cwen-56751f77494ce8f775ad84d7d50c6a890e2291c01d1bd255e570613b2a338185 2013-08-21 10:09:16 ....A 159015 Virusshare.00084/Trojan.Win32.Buzus.cwsn-0e966ea1b3afa13198d6edd832c5d9775ed797e731fe6fecbb2e30ea48632f19 2013-08-21 07:53:56 ....A 225280 Virusshare.00084/Trojan.Win32.Buzus.cxdl-7d7139bb695733b7cdd5dbdd522c0564a9b08605d83493dfc99c2d06bd7f5218 2013-08-21 01:12:22 ....A 100864 Virusshare.00084/Trojan.Win32.Buzus.cxfo-f9a534167c455d19b7200d2588abe553020c002a9f1dc0e18b59f47e6a70c9b2 2013-08-21 01:34:36 ....A 409600 Virusshare.00084/Trojan.Win32.Buzus.cxnl-3c98c363660397dcd3dcdca453ec0ce62feef8f19a98899687234a623cbd2051 2013-08-20 21:40:48 ....A 382464 Virusshare.00084/Trojan.Win32.Buzus.cywc-eb42b773fcfc3cee67408ecd1d421470f9ab27599d5be901614499516a0c7c12 2013-08-21 04:59:28 ....A 169612 Virusshare.00084/Trojan.Win32.Buzus.czoi-2a2f5fe56af7980b307e6a45c8da1a7761c931e4eee6372e8dd475827f027f68 2013-08-20 22:19:42 ....A 140800 Virusshare.00084/Trojan.Win32.Buzus.czxk-f10fdceff576dddc80e1d4a4aaa99dbad5f86ff95c922c85185606117670cde3 2013-08-21 06:07:22 ....A 455974 Virusshare.00084/Trojan.Win32.Buzus.dahf-3ced178685e53e08df04cbdac7db385f10976af57febb7f79c1aac7a8891efad 2013-08-21 09:18:10 ....A 29194 Virusshare.00084/Trojan.Win32.Buzus.dgqg-2e9effcae960bb8543269b1c49b911bc35091bb40b955ee46e4543a4f2d156f6 2013-08-21 01:25:52 ....A 614495 Virusshare.00084/Trojan.Win32.Buzus.dioo-6d7fca4d2c599e40b3878f6b1119c4629ae680be330fa4ce4b209380d0eeccb8 2013-08-21 06:54:00 ....A 135168 Virusshare.00084/Trojan.Win32.Buzus.diyc-3d1b1af3b6166806c411e9be7ebcb91e6ae5988db84c77852c73d68d50f53781 2013-08-20 20:12:10 ....A 513539 Virusshare.00084/Trojan.Win32.Buzus.dnaj-712995fa679bfbdd14d1f335cd73b358b0d8f1003d43ef5277cd71f7b0e22ba2 2013-08-20 19:43:38 ....A 889421 Virusshare.00084/Trojan.Win32.Buzus.doiy-34e6513436d7771a31636fa627ba60dfc02d7ea47130ec1f75b8eca4b3b9684c 2013-08-21 05:34:58 ....A 366592 Virusshare.00084/Trojan.Win32.Buzus.dply-6f91c5a4dd6d730f786500d13f16e316ff974be3650666ce9780d8a18ea82746 2013-08-20 17:05:46 ....A 548864 Virusshare.00084/Trojan.Win32.Buzus.dpwn-c3ca0521e32eb7ff4d475d4d72a357c91b1fee285b076b58075d082867213d87 2013-08-20 18:11:16 ....A 300032 Virusshare.00084/Trojan.Win32.Buzus.dqju-6894f921db06f24cb0b545ef372abc55d5f66dc876b6b21b77ae5d71dab47914 2013-08-20 17:09:18 ....A 301414 Virusshare.00084/Trojan.Win32.Buzus.dtlv-af7fdee41af13433764d0a3f44eca744f1643727f17e3286682bb34122fb7012 2013-08-20 17:07:36 ....A 377352 Virusshare.00084/Trojan.Win32.Buzus.dufl-5ae1d1d05633469c8f13ed787ef82b6f3bf316e81de94cb5266a4934fcca8fa6 2013-08-21 00:14:10 ....A 240047 Virusshare.00084/Trojan.Win32.Buzus.dxsr-d89a7a99fb08dbf4cc10169eb012e31d84fd1bece76778014b2b3f47a986ba72 2013-08-21 01:28:28 ....A 114688 Virusshare.00084/Trojan.Win32.Buzus.dztf-2b696ed6afc64f9dd9f017e09ed8051bbbc4343faf08c0d063fa6836b29469e6 2013-08-20 19:49:26 ....A 735232 Virusshare.00084/Trojan.Win32.Buzus.eapb-d904cc645e81a4b5b538459322064782b20373a455e3abfa8e5c459795001c36 2013-08-20 22:36:36 ....A 75660 Virusshare.00084/Trojan.Win32.Buzus.eapq-f2f1a950af72486dd4a6d29d5bac3798ea7231a6eab883ee61639f4b2a22b64b 2013-08-20 19:38:20 ....A 73728 Virusshare.00084/Trojan.Win32.Buzus.ebng-d7be4fc0455279ea5b4e5c0b7df4fc073d48b82c8c8ee89debf2227bde6d580c 2013-08-20 23:22:00 ....A 71069 Virusshare.00084/Trojan.Win32.Buzus.ebum-747e2af379a976871b3816736ade06eb0894aa9d6407a50353e8091c2f4aed74 2013-08-20 18:10:48 ....A 94120 Virusshare.00084/Trojan.Win32.Buzus.eecg-4a685d669ddf9c93961b249464b6a6bb527a24881507fe97e45b5a98aea3cafb 2013-08-21 09:00:52 ....A 71037 Virusshare.00084/Trojan.Win32.Buzus.eedh-5f73429e368c0583f53d431900315f56e805213065c25a223b032eb5a7d70a98 2013-08-21 08:29:30 ....A 48128 Virusshare.00084/Trojan.Win32.Buzus.efrp-1bcb64a434caca1150f7c63978a614526fe4e32779f2fa5cb03acfc8baf6a102 2013-08-21 09:27:16 ....A 124928 Virusshare.00084/Trojan.Win32.Buzus.egwa-1c46512c50a02da4b42ba9138b906f66988406d21a05e7c84af3b6d500b014e0 2013-08-21 06:23:16 ....A 457728 Virusshare.00084/Trojan.Win32.Buzus.eizw-1de173e3d532ffd72603be28da952a95a401478920be08b07e3aa1ad111cab7b 2013-08-20 19:57:38 ....A 299013 Virusshare.00084/Trojan.Win32.Buzus.enxg-d21f569b58db10c786b3954bac9b81bdb7397d5e31a4b6341e0c4067c3e512c3 2013-08-21 01:08:06 ....A 147492 Virusshare.00084/Trojan.Win32.Buzus.eoaa-ef17c1156c60abd594901da2062467619e5138b99dfb1cccd2046b7506170ac7 2013-08-20 19:56:24 ....A 46080 Virusshare.00084/Trojan.Win32.Buzus.epdl-f06758172e60a0f1623c0adb3dfd6b5cf3988c624747e721e7dc3d17c4922337 2013-08-20 23:14:10 ....A 123293 Virusshare.00084/Trojan.Win32.Buzus.eskt-e887a2225673c23b1aa1d6ee5270037f9d822ec83e2ed15824593700d83f62f9 2013-08-21 05:38:08 ....A 1061168 Virusshare.00084/Trojan.Win32.Buzus.esli-1fea55fb35e619b2ee3d7c636a7434f4b14f22209916bfe40c13656904769033 2013-08-21 07:20:22 ....A 61952 Virusshare.00084/Trojan.Win32.Buzus.etaw-2db107591ccf3c1fc4aa3b6b2845d9f139d0b0c7a1ed599c23946681f4455050 2013-08-21 08:00:54 ....A 194048 Virusshare.00084/Trojan.Win32.Buzus.exek-7ab00588724fc6c9bc0d39b4e7a4b4e63dec43b04534f86eae635e3179ca0986 2013-08-20 20:40:30 ....A 349526 Virusshare.00084/Trojan.Win32.Buzus.f-ec5d0606d7c35f3d2c30b15ada998ccbda2471bb3fe4ba5a1ae41048d947cd33 2013-08-21 07:00:34 ....A 104960 Virusshare.00084/Trojan.Win32.Buzus.fagn-6bda489ad9e63e52af31dceb5b6212d94a7587581ddee6ab9b225e5295441f19 2013-08-20 20:01:50 ....A 419328 Virusshare.00084/Trojan.Win32.Buzus.fbdb-e74cf5cb1c7039edef561c0d9127860cde4ddcce607fc6784e00fddfed36dd6a 2013-08-21 05:54:58 ....A 1187840 Virusshare.00084/Trojan.Win32.Buzus.fejo-0b2e983d24ae8156fe645ec1acd3dd4b85daed63f41b8688fbee0091987d47dc 2013-08-21 00:20:56 ....A 1033245 Virusshare.00084/Trojan.Win32.Buzus.fhrk-e0611a9687e611d6b199206b24648d4d502334cc92f8e54891fe806eaaf920ac 2013-08-21 06:43:34 ....A 356352 Virusshare.00084/Trojan.Win32.Buzus.finf-6abb8a0b72ca865392d227c22e9d4c5b62924b4baa5ca98182c2b51e7966b80f 2013-08-21 06:45:26 ....A 508099 Virusshare.00084/Trojan.Win32.Buzus.fkfp-1f89b3014100e5a131d39b93b3fbf4127a843611e3c23eb0c5407b42d6d0663f 2013-08-21 08:30:34 ....A 106496 Virusshare.00084/Trojan.Win32.Buzus.fqbx-2da85ffe6ba76a6cd01da5395900fe539ec7cb6ef7d83f087a5768c2421c6d40 2013-08-20 20:49:44 ....A 487424 Virusshare.00084/Trojan.Win32.Buzus.fqwg-f7fe857fe6aad9486c8299ad03d3062c1830b355f195b1fea7f05b3212ce489f 2013-08-20 20:10:50 ....A 75776 Virusshare.00084/Trojan.Win32.Buzus.fvjo-53cae95f6306f65b33930562426999453e5da7b99345d07f5b21518f5a9ac533 2013-08-21 06:00:20 ....A 1253376 Virusshare.00084/Trojan.Win32.Buzus.fxcj-5f970395c906091d6777b9badc385715787a1b17e696487ae609bd74f9c75744 2013-08-21 00:13:22 ....A 628736 Virusshare.00084/Trojan.Win32.Buzus.gbwh-ff593ac5e9d1a1a7510d3d80e731dbf39447a082c77e5f83d39b76b38a4a6fec 2013-08-20 19:57:10 ....A 460288 Virusshare.00084/Trojan.Win32.Buzus.gctr-e6e36b91556bc21b344660fd8874309805b50ea76702213d03fce72ffaa62d90 2013-08-20 18:18:04 ....A 220932 Virusshare.00084/Trojan.Win32.Buzus.gdmf-4b542b825f07cb44d33f6c11a2646dde56068b0c737f914f23b095f1850ea9ef 2013-08-21 00:17:34 ....A 229376 Virusshare.00084/Trojan.Win32.Buzus.ggfb-ebeb7013962f9bace66da016dae22f6de335dd03a2fe37e577f8b27c1afaf102 2013-08-21 01:44:54 ....A 315392 Virusshare.00084/Trojan.Win32.Buzus.giah-6ab324aaefba607943cfb25c5c1db8420aaf4f49f8ff0110837ef4b33e79b30b 2013-08-21 08:33:12 ....A 79872 Virusshare.00084/Trojan.Win32.Buzus.gikb-1f8167d5acf0e567e73aa3fc26076357a33f1b04410b0ea02a6e60e46de555b9 2013-08-21 05:28:28 ....A 335339 Virusshare.00084/Trojan.Win32.Buzus.gltn-1f29a97f40e3d86c6c592783e99fa0e8041687a100ab943f994be7784329f1fd 2013-08-20 22:40:42 ....A 386560 Virusshare.00084/Trojan.Win32.Buzus.gltn-248ae5e5cc61726c59d5354e83fb7362b7a61fac32f3ebd0b090067485eb2218 2013-08-20 18:01:00 ....A 246260 Virusshare.00084/Trojan.Win32.Buzus.gltn-2b124eafbaab2821f1f4281bbc66cdea9c2a8e4caff73354e37f30ec3df36d20 2013-08-20 23:38:10 ....A 93184 Virusshare.00084/Trojan.Win32.Buzus.gltn-56215d947b34370ab3e0b6dd29b88a47b4f4cf6aad19e97d0ef4a734607e9f67 2013-08-21 01:40:12 ....A 673815 Virusshare.00084/Trojan.Win32.Buzus.gltn-5c35c3af85a7ae3cc109799e8bc542084f734f1aa67f97ec506e2e43a13f4266 2013-08-21 06:57:42 ....A 274444 Virusshare.00084/Trojan.Win32.Buzus.gltn-7e4080859c8aab335af29d953a2990a114f82bfaa1d62668ba027347dec38d76 2013-08-21 08:24:02 ....A 850091 Virusshare.00084/Trojan.Win32.Buzus.gltn-e4197f189640cd5e8ddb7dc3d64ce8a326c17e8fd80ddce5edf40f7f736ddfde 2013-08-21 06:50:42 ....A 254877 Virusshare.00084/Trojan.Win32.Buzus.gmcd-5d1f25468bb59a0d10c5e42c77974a3bc49425c63b3eb9b6380c9756f4667189 2013-08-21 01:16:16 ....A 233722 Virusshare.00084/Trojan.Win32.Buzus.gmcd-f03d5271a97ffa4bc9f9f45adc8da0948741fb59abf9f5a86ed43a4d5ccb38d9 2013-08-21 00:20:34 ....A 254464 Virusshare.00084/Trojan.Win32.Buzus.gmcd-fd98b09bade83ff6a83188999b727cbcbc494ce7aa6be19c1c61e2266be7585d 2013-08-21 07:40:10 ....A 45056 Virusshare.00084/Trojan.Win32.Buzus.gohw-1b2931cc660aa56632e60cb0ad7c6fed4f83aafb51dc2e5d00410392682a0bb8 2013-08-21 05:22:24 ....A 344653 Virusshare.00084/Trojan.Win32.Buzus.gpnb-2a4e410e44e793e40694c71447a7b3ea0bb933124f54e2e65f20acb5797bff85 2013-08-20 21:22:12 ....A 136165 Virusshare.00084/Trojan.Win32.Buzus.gttn-fc0d78d80ec541d18131ef8e82d1457ca04f9e376849070045d7243dec1eeaa0 2013-08-21 01:26:32 ....A 82763 Virusshare.00084/Trojan.Win32.Buzus.gwud-7a99954b4bdc1f35c961a49abfe416c68b7723d1d09533321f996923b2ebabe8 2013-08-21 08:04:20 ....A 229394 Virusshare.00084/Trojan.Win32.Buzus.gwvj-1c1e22cc0bb0c7f268e8bc0d26b53246d40bb2bac9227dd7653a3ed4058c0f79 2013-08-21 09:20:18 ....A 200704 Virusshare.00084/Trojan.Win32.Buzus.gxjw-1affa503154752261b3e9ab05e8a3dfbae3bc9a8f8ff57f95fc92734ed174cb4 2013-08-21 03:53:08 ....A 122368 Virusshare.00084/Trojan.Win32.Buzus.gyoj-22284f0f8fa6b64d5c3d05a46490edc7f01d2c315e071cbb82298c9781791b54 2013-08-21 10:06:10 ....A 64522 Virusshare.00084/Trojan.Win32.Buzus.gzjv-3b1f6aa741b3e993a56d427039e98aefe86671ed9cfe5b1b60637f7c9e253426 2013-08-20 23:43:38 ....A 719352 Virusshare.00084/Trojan.Win32.Buzus.gzzw-e0e0350c47c4e41bf4a6edc223b2bf6f4f19e6c8065244fe512054a412480606 2013-08-21 07:28:12 ....A 1150976 Virusshare.00084/Trojan.Win32.Buzus.hdfh-2fae6e9fd05335872ce8d42a07067f8f75d52eb3c9bf5ee6d7d563697ad80f8a 2013-08-21 09:43:04 ....A 372224 Virusshare.00084/Trojan.Win32.Buzus.hedp-2f8fbac741e53454246528c91f584553509722ed06363fd8ca508b729e120b0a 2013-08-21 01:11:34 ....A 837148 Virusshare.00084/Trojan.Win32.Buzus.hejf-e5790fc0eb667a7084cf801b0d593b1d9aac7fc01bfcf1138ef96fa05424d20a 2013-08-20 18:20:16 ....A 236544 Virusshare.00084/Trojan.Win32.Buzus.hejo-c6e9729a20d2ee6365537fd4d2f719ce4dcce1e62c669ba25cdb87bf241b15cb 2013-08-21 10:12:58 ....A 1809408 Virusshare.00084/Trojan.Win32.Buzus.heos-1c39b22a10a1b555312cbb86f28480e60b0d6ab667cc04c6e28c46187f81657e 2013-08-21 07:17:26 ....A 361472 Virusshare.00084/Trojan.Win32.Buzus.hfuc-7dc99cc964aafaefa3196b418fa984e8cfa059431f913612c87ca464c3276b10 2013-08-20 20:26:12 ....A 25088 Virusshare.00084/Trojan.Win32.Buzus.hfxi-da68f5b567bbe0cbca28345b36a284a328121fce401eab9948bfe2c2d5d43d10 2013-08-20 21:02:00 ....A 520826 Virusshare.00084/Trojan.Win32.Buzus.hgjx-725a2b62883feac34629a885217b815b7263fd1365b96bb246c4a37388e80114 2013-08-20 20:10:20 ....A 430080 Virusshare.00084/Trojan.Win32.Buzus.hgva-e7e2a8ee4bce14c629f2f7e9f3d9cdcf5cb028c6847056be7fd73cdcf3a42be7 2013-08-21 00:36:18 ....A 405168 Virusshare.00084/Trojan.Win32.Buzus.hkmc-e4c8400f2cf21858f4898e3c03166847171684e045c3c8fcc9f1e8932a5e4a59 2013-08-21 08:21:58 ....A 86528 Virusshare.00084/Trojan.Win32.Buzus.hl-7ed5639854342054396626089e7dfcc220f98f3a9efc720d919522f6a3af7abf 2013-08-20 21:37:38 ....A 71168 Virusshare.00084/Trojan.Win32.Buzus.hlel-f4ead3d3978c74e069d7f997738b7fe7970c4c9b61663a4acfc8b5dad54b1c8b 2013-08-21 01:09:40 ....A 114688 Virusshare.00084/Trojan.Win32.Buzus.hlss-df19d23cbf113c78563734f09302ec0d73950a12a95bb4abdc8f3a1d170795ed 2013-08-21 10:14:40 ....A 26112 Virusshare.00084/Trojan.Win32.Buzus.hnon-5cf390a6caba4ad74aba572a71811feaa48f128bcd3c7afe00a887032cf4923c 2013-08-21 09:05:40 ....A 523348 Virusshare.00084/Trojan.Win32.Buzus.hqwk-2c3ca27491883f85b845e8c7e4fc499912444b7f3c3824ca330aba128db5f3e8 2013-08-21 07:24:58 ....A 94208 Virusshare.00084/Trojan.Win32.Buzus.hrfe-6fead2d8d495372e18ec155bd4dbcc0ed46bf6d4a696ffea570446b442e68c93 2013-08-21 01:44:56 ....A 91461 Virusshare.00084/Trojan.Win32.Buzus.hrly-7cea7eb2612ab6a8310a9318567519192fba9ffcb217d49ee79cf89bc63208b5 2013-08-20 23:35:20 ....A 327702 Virusshare.00084/Trojan.Win32.Buzus.hrly-e2ca80398c19f1387d8aa1f84589096d91e664af83fbc1d95c250729ed7f507b 2013-08-21 05:55:46 ....A 454656 Virusshare.00084/Trojan.Win32.Buzus.hrsm-4c757fe2971c57b6d5e33737007cdb3ad1f6a25f24493d2b5d10af812b709188 2013-08-20 21:17:16 ....A 512000 Virusshare.00084/Trojan.Win32.Buzus.hrsm-f578150379cc1a52f39dbbe2e08a15b76ac0af119dc223936303f8420e6da7ba 2013-08-21 03:27:04 ....A 69309 Virusshare.00084/Trojan.Win32.Buzus.hrtt-4a4cdc7069de9c20c1a51e703eb34b5ac556d1191523a4fb5c9c849a72c4f7bc 2013-08-20 20:21:58 ....A 499714 Virusshare.00084/Trojan.Win32.Buzus.httx-fce6bd1050fe5c0cc2585b3b36fc703cdb0632d86feba1144bde76d57c86a4d1 2013-08-20 21:17:08 ....A 110592 Virusshare.00084/Trojan.Win32.Buzus.hupy-f81eb13c090a6afb8c87c7a96bf77d9d28a835a3016434e418680815d3dd7259 2013-08-21 00:01:42 ....A 72061 Virusshare.00084/Trojan.Win32.Buzus.hutd-f1479d238f2409e0b6deb2f3640f247897d6ef36421a6c248503e69e55aa0d81 2013-08-20 21:46:52 ....A 72061 Virusshare.00084/Trojan.Win32.Buzus.hutj-d7b31e8189cefc0441db55d340d0b2fccc487073db6dda6572201050e565f429 2013-08-20 22:42:48 ....A 397312 Virusshare.00084/Trojan.Win32.Buzus.hzkb-fc6adc5bb9f85e22f31aab7a22063d2a4165d9f728cb5a19a2427d752cf46793 2013-08-20 20:36:40 ....A 296444 Virusshare.00084/Trojan.Win32.Buzus.iaql-133e7686a2b92aebf1e70809e0a53455ae6e8724a30fb9b591805804e4d812c7 2013-08-20 19:55:42 ....A 36864 Virusshare.00084/Trojan.Win32.Buzus.iaso-fbecbf33469e3b277d22a2fe35fc3700292ea0f59ef01c5b166ee4d101f92ae2 2013-08-21 01:44:24 ....A 125589 Virusshare.00084/Trojan.Win32.Buzus.icue-0f63226e7b7b4ab3ac0549f680a734758b0393246bd140a3c6c2e34f067d0f7b 2013-08-21 00:59:16 ....A 173568 Virusshare.00084/Trojan.Win32.Buzus.ihyr-219ce7d6931fe742bf416e74438a85a3c1512c068a77bed387046234f8df7804 2013-08-21 09:33:28 ....A 512538 Virusshare.00084/Trojan.Win32.Buzus.ikdg-0ed2809f23253e510397dd746061da961a88aa066f86242ea20f22b628a54d57 2013-08-21 05:43:06 ....A 480224 Virusshare.00084/Trojan.Win32.Buzus.iofc-0f4cdb767e7ecf31570211402c5e72b69c5ee4d6fdd7c8d06dfbd96dbf7b9ba5 2013-08-20 23:25:08 ....A 480224 Virusshare.00084/Trojan.Win32.Buzus.iofc-d6759e0b67660fcee1b1e1a19b45526d949bb994a7b2af33bfe0d0ef295642e0 2013-08-21 09:32:08 ....A 86016 Virusshare.00084/Trojan.Win32.Buzus.iqtj-3fadb3b795363d8c71cdb34273da72026a9a633242cafb9d58e5d62ef3143d01 2013-08-21 06:14:26 ....A 399606 Virusshare.00084/Trojan.Win32.Buzus.isjm-7f86984d3106892b9d9b61522cdb5800b7b0ee9be56e35eaf90bde8d35941575 2013-08-20 20:37:40 ....A 399606 Virusshare.00084/Trojan.Win32.Buzus.isjm-efad90937ceafd84a5bdbf173307b1ddd4d05658b82c65237dd2c8bdf319aaaa 2013-08-21 00:59:34 ....A 399606 Virusshare.00084/Trojan.Win32.Buzus.isjm-f11f745fafa5f0fe3ba3377ec3818643af1807d8d5882014d6da43f5fc50eee6 2013-08-21 05:53:22 ....A 180238 Virusshare.00084/Trojan.Win32.Buzus.isoe-6e455699136019654b03f276988cb67c712295dab48a66ccc52c22080f1aad5a 2013-08-21 09:44:14 ....A 41779 Virusshare.00084/Trojan.Win32.Buzus.isqo-2ffbc8f6bd024acbaad57841f31be0357e860a0e3c0636c7eae00de02dba7ebd 2013-08-20 17:52:14 ....A 562685 Virusshare.00084/Trojan.Win32.Buzus.isqz-c1c595293e2d1868d358c1e2347d39a5cf460ad9f5eb6d63c0576a6fdc59863b 2013-08-21 08:26:56 ....A 106353 Virusshare.00084/Trojan.Win32.Buzus.ittx-5cbf1d400063c935efed074288878be79b63d62e9fc02faebeea73f315c7bc60 2013-08-20 18:17:20 ....A 671139 Virusshare.00084/Trojan.Win32.Buzus.ixvg-5f0168ed12fe5b7f8aa2cbc7fd1e86519dbced0a9771c355001ed97d3ab41d25 2013-08-20 20:19:54 ....A 555149 Virusshare.00084/Trojan.Win32.Buzus.jbhy-f48f85a93e01ccae0f74e52b322b4cbe4263edb552e83b1aef78c91bbe95a258 2013-08-21 05:43:06 ....A 59155 Virusshare.00084/Trojan.Win32.Buzus.jdlc-4f230c5dcca81466c7a9a7a95989f8e6abdcf00c42051a292d928d43c796d37c 2013-08-20 23:50:48 ....A 86016 Virusshare.00084/Trojan.Win32.Buzus.jeuw-fa8b6cf6b1c971f671f633b52aa0eaedfc492ced06728e6d81e3fe4cfda42ecb 2013-08-21 06:21:12 ....A 190976 Virusshare.00084/Trojan.Win32.Buzus.jyyn-5db6648514fcab39bbe702c352116afbf37ebde9c726182c37e6c1d884e7111e 2013-08-21 06:43:32 ....A 556213 Virusshare.00084/Trojan.Win32.Buzus.kdhn-5cc40aef47f424a8fa3ea1838af9fd94dba2077e234c1c88803793484e70409d 2013-08-20 18:29:42 ....A 29275 Virusshare.00084/Trojan.Win32.Buzus.kdhn-6b0df707c59ed8ff568ea7d784d27b6bf5404f1c9fa0c8036a2c25f58d8cdd97 2013-08-21 07:23:42 ....A 121149 Virusshare.00084/Trojan.Win32.Buzus.kdpm-0c41307e2fdb0c4a22016af68821c00c2a7c5f11d4695ce4896c0b3bbf687efe 2013-08-21 01:34:28 ....A 427651 Virusshare.00084/Trojan.Win32.Buzus.kdpm-2f291afa7163c94210ac719f3d47255a816a1f8a41e18af559e27b5a54491a2b 2013-08-20 22:14:42 ....A 99429 Virusshare.00084/Trojan.Win32.Buzus.kdpm-3415bcb9d89fda3feafbeb94901903bb85757d90c4418442db3aa487dcfb4ed6 2013-08-21 05:37:04 ....A 128394 Virusshare.00084/Trojan.Win32.Buzus.kdpm-3dd1ff91f6d52221c120ece49da45fe4a4b78fdd7176338104fe3808b9488181 2013-08-20 17:42:14 ....A 83501 Virusshare.00084/Trojan.Win32.Buzus.kdpm-6d3fc73db77e43b599a118a9d9af47b7fd71a5dfa2d06824ab39a640697067c1 2013-08-20 20:45:06 ....A 270336 Virusshare.00084/Trojan.Win32.Buzus.kflp-fe5f6118b239dd469ba9db8c859c09b93b460aa89edc8224c61cef4ef61f452a 2013-08-20 20:31:12 ....A 322063 Virusshare.00084/Trojan.Win32.Buzus.khru-fe96f0005228ec07b15cbd8b7628ab033b4c1beef3a86567e685fac3b2cd15da 2013-08-21 06:25:38 ....A 603515 Virusshare.00084/Trojan.Win32.Buzus.kqng-2c8ba64675055b4e5c23b52e014bf325d10b7f31efc677bb8841f4f03e9522d8 2013-08-21 05:26:10 ....A 47442 Virusshare.00084/Trojan.Win32.Buzus.krly-0c315f7e405b6421f1c56a30f9166370e3b351af6459d319eb7584759442562e 2013-08-21 08:32:30 ....A 127488 Virusshare.00084/Trojan.Win32.Buzus.kyut-1a7f074c170a2f319578aaa201849d74d630c740c5c297b8f10b1e74c511b3e8 2013-08-21 09:02:42 ....A 127488 Virusshare.00084/Trojan.Win32.Buzus.kyut-5cd1c8a96457f42fc85d4d5525237f2e66c0929df7fe02dedb990f31d8f2dcef 2013-08-21 07:32:40 ....A 305664 Virusshare.00084/Trojan.Win32.Buzus.kyyh-6eae279716f380fec753cb1c10ea7a8af5bc0c2a4c2de3b4ad67722881e3192e 2013-08-20 17:56:06 ....A 114176 Virusshare.00084/Trojan.Win32.Buzus.layy-6b6d9ee0b271f60b116c70f4792608b95bb9d4cd0e13b2fadb6a5d0cfd700dc6 2013-08-20 23:43:30 ....A 56189 Virusshare.00084/Trojan.Win32.Buzus.lba-d44da7d2521aea6d8f54cfe024578818598eda83fa6a7f422dde8cfaec547bd4 2013-08-21 01:20:58 ....A 271939 Virusshare.00084/Trojan.Win32.Buzus.lba-fc4c01d9763ec4c13c6faf0510dae4b5472f25403eade943cc252969c4f6a36a 2013-08-20 21:48:32 ....A 56189 Virusshare.00084/Trojan.Win32.Buzus.lba-fc90f29d2ea77aaaf3c83a3c0588d874a014a0da20b4db441e043e2215b85963 2013-08-21 09:47:04 ....A 51712 Virusshare.00084/Trojan.Win32.Buzus.lcgf-2bf1b0a314ed946b86692d7e19d3eb698ff39ee094aa578b0fdaf8003d02d6a4 2013-08-21 07:21:54 ....A 589104 Virusshare.00084/Trojan.Win32.Buzus.miux-2e800021ed35aafd29a96469b3025dca76e4fdbf8a1a92621fb2c0d5e55b67a9 2013-08-21 06:22:00 ....A 98304 Virusshare.00084/Trojan.Win32.Buzus.miux-5a923374f55432d0282853b982ad3398ed9447217442f9b6bdb98326fe3fa828 2013-08-20 23:38:14 ....A 815932 Virusshare.00084/Trojan.Win32.Buzus.miux-60aa4757ecb8609dcf733640f4083c2dcd8888c98d9dd90982c9bd3bd0fe7f7a 2013-08-20 21:42:58 ....A 1182208 Virusshare.00084/Trojan.Win32.Buzus.mqdo-202004b05c6f8c5f3869d9f399c61ec7edf4d9a696ba86131d8f50819ff1692b 2013-08-21 07:03:56 ....A 1163264 Virusshare.00084/Trojan.Win32.Buzus.mqdo-7c0b4f3ec222c8ef965b2a6b7079bd8a174ab5ddf922f498c1ffa0ba7e526e01 2013-08-20 19:45:00 ....A 1078784 Virusshare.00084/Trojan.Win32.Buzus.mrbe-72215a4109d2e7367bd13602fc24c445af5a556d5aafbf95775e6013cb8c9dba 2013-08-21 07:47:42 ....A 1114624 Virusshare.00084/Trojan.Win32.Buzus.mroz-6f4d28cbab871b697e6c89a7a682dc73c9126d25e6f7039ab65ede7d54fe7b16 2013-08-21 09:21:36 ....A 123904 Virusshare.00084/Trojan.Win32.Buzus.mrrn-2c1b69b7387e7d993b2e395ebd6a1071bbd32ae82d3b0d8576e6d47e0a890b63 2013-08-20 18:25:08 ....A 130048 Virusshare.00084/Trojan.Win32.Buzus.mrrn-3bb1de0b2ec1df9f94bdb6b68f657257a0c83890322c96843921f6b97a7ef8ea 2013-08-21 05:19:38 ....A 204288 Virusshare.00084/Trojan.Win32.Buzus.mrrn-4b25f5056cac2defe7a15ba6fd64fdef1483c8a7cb7f84197664407e7b94659b 2013-08-20 17:32:30 ....A 4842997 Virusshare.00084/Trojan.Win32.Buzus.mrrn-67004ab3864b5fdc650addcf981b419a3118ed18dea6dd9aac2555c6ef78ad41 2013-08-20 20:30:46 ....A 209408 Virusshare.00084/Trojan.Win32.Buzus.msyi-0282e19562a2713f4b2685202ce21d8384c872562f8febc55ec2d95ec510cbe2 2013-08-21 05:55:10 ....A 280064 Virusshare.00084/Trojan.Win32.Buzus.msyi-1d178a367fd7ae5881319e049c0538bf7bfd241dbc621580ebe2d4b768c2951f 2013-08-21 00:19:16 ....A 682496 Virusshare.00084/Trojan.Win32.Buzus.msyi-25d6130e91e2ba9ac825db10b75e74948fae630bb11e9c7446153c5bf307cb2c 2013-08-20 20:55:10 ....A 288768 Virusshare.00084/Trojan.Win32.Buzus.msyi-3606b3ad317fbc655a2fced4123944ccad605c32655a9fccbe89f7964915fdd5 2013-08-21 07:36:00 ....A 141824 Virusshare.00084/Trojan.Win32.Buzus.msyi-4b9753bdfdad530cb04018fdba42c3f91324a891cc10d012c1d717589975a763 2013-08-21 07:26:02 ....A 170496 Virusshare.00084/Trojan.Win32.Buzus.msyi-6aa5deb6069a50cb03edfdd1f788e9e8f5b32cb19f7fd7db27e97bd3507456a3 2013-08-21 05:58:44 ....A 168960 Virusshare.00084/Trojan.Win32.Buzus.msyi-6efaa5e891eafd8a30f7712d738bef11770eed83bc86cb2965b3dd338c99d044 2013-08-21 08:11:04 ....A 141312 Virusshare.00084/Trojan.Win32.Buzus.msyi-7b293362136001bb67762f4d2c21d52a62667f3fa9a7635c94241e06c56efa4e 2013-08-21 09:08:38 ....A 142336 Virusshare.00084/Trojan.Win32.Buzus.msyi-7e49780f4fd543d8571fed2cf0ba93bba52a04462fa5da855ff5c70c0cfa797c 2013-08-20 23:58:16 ....A 3188736 Virusshare.00084/Trojan.Win32.Buzus.msyi-d8bbaa2a608d1716fad46f05d3d4caebc6ce379cfd13ca2f813d53907943565c 2013-08-21 08:29:12 ....A 45170 Virusshare.00084/Trojan.Win32.Buzus.mwfb-1c39da85e54657816730d2f46db134dab430ea166ea1cd837bb8ca36b519b104 2013-08-20 19:55:08 ....A 9523198 Virusshare.00084/Trojan.Win32.Buzus.mwwv-dcd69cd76a824d93c7069b8b4033a9e8a9ed3e8bba960f7600f47104911b9797 2013-08-21 02:26:56 ....A 955904 Virusshare.00084/Trojan.Win32.Buzus.novf-2d4599f74a3f5fb61b84534bf43f3de842ab5d5cbc7a7947a75b9b5214de8413 2013-08-21 01:29:24 ....A 69662 Virusshare.00084/Trojan.Win32.Buzus.npfs-2b81f5426e6212c066a7283a01f7d6f14ad04a728bb0c01a6e6ab9f81b719b96 2013-08-21 05:12:22 ....A 69658 Virusshare.00084/Trojan.Win32.Buzus.npfs-5ad0e0060d95c4fef135263f4eda796a3b3de2b1c5dee6536d7f93a0652ed684 2013-08-21 09:04:44 ....A 69662 Virusshare.00084/Trojan.Win32.Buzus.npfs-7e1ffa5c5a843f8a4fef97d81ebbdb76fb8ab6d7dedf72399d2eff317d7b2747 2013-08-20 21:30:36 ....A 69658 Virusshare.00084/Trojan.Win32.Buzus.npfs-d4915976db2b4bf4ed749295dd5143aa30e5848061ea9596f89304d23bb7226c 2013-08-20 19:39:18 ....A 69658 Virusshare.00084/Trojan.Win32.Buzus.npfs-e509bc81881376efb8f328797f1e4ce2ac58fa69c9b07e2fc3ac94609e18b37b 2013-08-20 20:12:30 ....A 69658 Virusshare.00084/Trojan.Win32.Buzus.npfs-f40906cb56db561f11d46c79cb2701004f00aac55515e1459ec09cc05b8842af 2013-08-21 00:30:12 ....A 40960 Virusshare.00084/Trojan.Win32.Buzus.nprn-f79eb579662e6522f56bc8e988b698aa4d3a2256762d51f2af86646c3055d177 2013-08-21 07:42:36 ....A 20480 Virusshare.00084/Trojan.Win32.Buzus.nqyg-5b800a9b9248f060a6a2e84356951d5e6a78537ce16bba1956d1c0a99849c6ab 2013-08-21 05:38:54 ....A 290816 Virusshare.00084/Trojan.Win32.Buzus.nrqt-1a44c470582137860f82cc2232d10457ddae8fbdba63e7bdc5d815706213f139 2013-08-21 10:04:06 ....A 29133 Virusshare.00084/Trojan.Win32.Buzus.nsta-4dd2c8d37ab503a9eabeac10abbd6ff94cb65236b066220df1eabf5d89f8cd66 2013-08-20 16:56:42 ....A 349260 Virusshare.00084/Trojan.Win32.Buzus.ntnn-6e9d4cc7f1559e8dd80cb05d84522c5824aed29c3ca942a572c3d67727a3d839 2013-08-21 08:30:26 ....A 151613 Virusshare.00084/Trojan.Win32.Buzus.ntpl-5f2f29e029d9bcc6e810a7ef3c5b608636cdc754acad1a2b8e6cc7e6e117fb19 2013-08-21 07:36:06 ....A 45056 Virusshare.00084/Trojan.Win32.Buzus.ntrm-1eb91be990f62207feb28e0dc723a5b6a421da6229d1ecefdc22203c937c63ba 2013-08-20 22:08:42 ....A 45056 Virusshare.00084/Trojan.Win32.Buzus.ntrm-54b17d4a2c3f40e2dc19fefa181c0d2da7a8b06307aa74e8d788b1e59451a47b 2013-08-21 05:27:06 ....A 45056 Virusshare.00084/Trojan.Win32.Buzus.ntrm-7f2f41e3337095b777bccc0a320bbdfb7fc26359e1112c54e866faf3802fc4d0 2013-08-20 16:54:20 ....A 577536 Virusshare.00084/Trojan.Win32.Buzus.ntvx-908b17fa729757ed664ee8e9127276e82ac913371e9042ad2f5c486304b6ed62 2013-08-21 08:15:08 ....A 1342465 Virusshare.00084/Trojan.Win32.Buzus.oagc-2f389e0e40edf4f7e41ee2c129fcd47d816fa08008b5fa09983f83e326d5e3d8 2013-08-20 18:33:36 ....A 144896 Virusshare.00084/Trojan.Win32.Buzus.ocru-27f351fa3d8fcd8741e78f63c0f172a11595a306df895e48d3c857ae00fc7f59 2013-08-21 09:14:54 ....A 144896 Virusshare.00084/Trojan.Win32.Buzus.ocry-3e932e127760d3cd71fa37e31c83194958c1a95e7fcccb0bf55737d389ae5a01 2013-08-21 07:09:48 ....A 144896 Virusshare.00084/Trojan.Win32.Buzus.ocry-6ce31a7e12ee9d1393f8525922b5ac2006855e1e19e2dea5a890b378f4af3329 2013-08-21 01:02:14 ....A 338944 Virusshare.00084/Trojan.Win32.Buzus.ocsz-122a140243f202e85a1d3710f2374108c29afe35fc122334f9c9b0e5b8556983 2013-08-21 07:12:14 ....A 314368 Virusshare.00084/Trojan.Win32.Buzus.ocsz-1b0db79ed3853ba3638e2002f82011a4e544394ec7f8a778c04ec97937bae3c8 2013-08-21 06:53:02 ....A 314368 Virusshare.00084/Trojan.Win32.Buzus.ocsz-4ee9d67433cb0d2c1798233e007716e23de6fb4972fa4d0f727de7fbade3a860 2013-08-21 00:40:44 ....A 524288 Virusshare.00084/Trojan.Win32.Buzus.octw-f92842c9c0d57f354774534f4ba8053bb2d5746e309016f4778c8ac83cd66a46 2013-08-21 07:05:52 ....A 53250 Virusshare.00084/Trojan.Win32.Buzus.odbj-3e0ceb58d57831a6421ba1d0432f8a43b4a195f448895907c2c9baea2a3afb23 2013-08-21 06:32:06 ....A 344064 Virusshare.00084/Trojan.Win32.Buzus.omgi-1d86deb773682cafc3fe93c48a8d1b0f7d19f2abb6402c82cb27e6132df28a2b 2013-08-20 20:36:32 ....A 110592 Virusshare.00084/Trojan.Win32.Buzus.qbvw-01b558874fba23b62d41271b1ba8e091d47698c96efcb2561458b370f40cf127 2013-08-21 06:21:26 ....A 72259 Virusshare.00084/Trojan.Win32.Buzus.qig-7fc6efa96a5e0fedad012a40644219a98c9e4d1352b1cb81ea9d63827abff6c7 2013-08-21 00:13:26 ....A 71222 Virusshare.00084/Trojan.Win32.Buzus.qig-fba85f09a102a0df13fc191e9eccbf87bb85a97e957f0fb39d6e7bceeaca4b68 2013-08-21 07:47:00 ....A 342528 Virusshare.00084/Trojan.Win32.Buzus.ultd-6f1d1780b0292c007d41ddc6a30765b236f4f049000bbca4a2c574295c75728f 2013-08-21 06:53:28 ....A 155648 Virusshare.00084/Trojan.Win32.Buzus.xovz-2b485b894bff10dec73c2a48d48905d894d78065d2f23b4e46ebadb923edd4de 2013-08-21 06:31:52 ....A 137948 Virusshare.00084/Trojan.Win32.Buzus.xovz-3f2f988713ccf56343783bad87ffec3eb24f7993b256b64b0275b9b19a4659f2 2013-08-20 18:42:34 ....A 140552 Virusshare.00084/Trojan.Win32.Buzus.xovz-70a55b0bf84d6b326cfd1f18405cfdd883ccb0b829d773bf4f2a6d5e0c30fe4b 2013-08-21 06:32:54 ....A 636416 Virusshare.00084/Trojan.Win32.Buzus.xpyo-7f836f64184ce281c4eb173a25adac07a28dc9b735430ee1a9caba1548285b65 2013-08-20 20:44:56 ....A 45062 Virusshare.00084/Trojan.Win32.Buzus.xrlv-f29b8c2d4db5091cf856c6bc1a968f02e1b1f3c53fceb50bf5edff91ebaa9e26 2013-08-20 22:44:44 ....A 2553512 Virusshare.00084/Trojan.Win32.Buzus.xrmi-fcba5252f4a6cdbe5c76484990f6148cde2e1018114397c5c819ae3eac10a577 2013-08-21 00:08:08 ....A 164448 Virusshare.00084/Trojan.Win32.Buzus.xunf-f462a4df2c75699ffc374ad2231962513588af48fc8fe9fad4e3bce36fadaefb 2013-08-21 01:46:56 ....A 195072 Virusshare.00084/Trojan.Win32.Buzus.xxzz-4c5986e2d3163cf15c0112501b21c7cebf850e86afaaa246cf649430f52fbdec 2013-08-21 01:54:46 ....A 195072 Virusshare.00084/Trojan.Win32.Buzus.xxzz-6f3d3416471db366f8d76f36bdee5010cff2d9006e6d87a04df67824a4ad1090 2013-08-21 06:58:40 ....A 195072 Virusshare.00084/Trojan.Win32.Buzus.xxzz-6f8372b4a8d02f4dfefe8e96ac3cf88eeddc6f2158eacb80b327147a614cabd0 2013-08-21 05:30:30 ....A 195072 Virusshare.00084/Trojan.Win32.Buzus.xxzz-7f621fa018e3582d070732b965d87230409a1ab073641f1d696cfd0d890afa51 2013-08-20 21:03:20 ....A 122880 Virusshare.00084/Trojan.Win32.Buzus.xyff-dffc70339740ee44ae360ad560881c45849e0fd61a92058aedd3215d6848f37e 2013-08-21 06:52:08 ....A 194560 Virusshare.00084/Trojan.Win32.Buzus.xyfo-0f25a690edfbaa6e216a930b457fe4b6e6713c8366770ee02677f5051cfce758 2013-08-21 07:43:28 ....A 194560 Virusshare.00084/Trojan.Win32.Buzus.xyfo-2d6dd2c97538e7928030a7580bf5215e6108a3dc51e3ae0a0b0ba409c8cb219d 2013-08-21 09:55:48 ....A 194560 Virusshare.00084/Trojan.Win32.Buzus.xyfo-6dcaedf98585d9bc8ce85073c75fbe4909f0843f672dcc84feb35e2a3a5a8fc1 2013-08-21 09:59:38 ....A 194560 Virusshare.00084/Trojan.Win32.Buzus.xyfo-7c6a4afbdf214dff55c3e25a583a3f436fe32d898c25d22d1eefcfef55c9ba96 2013-08-21 05:56:52 ....A 194560 Virusshare.00084/Trojan.Win32.Buzus.xyfo-7ea9530b00a70027e41dfea014424e39d3d0857ecd587f57c887d238f80eac02 2013-08-21 08:29:42 ....A 194560 Virusshare.00084/Trojan.Win32.Buzus.xyfo-7ffb5e21b0871b5715946ed8e1916f982451096c03cd5a09a47aa07bd62ca7bc 2013-08-21 09:43:02 ....A 61952 Virusshare.00084/Trojan.Win32.Buzus.xyfr-5a34c10d9b2bce4371783a48cd31a97cba32aa7ff97f034886021267c12c3649 2013-08-20 20:23:04 ....A 225280 Virusshare.00084/Trojan.Win32.Buzus.xyfr-ec3615a1012c929e5e073f6bc9154d6694f886294cf625a378a97dde9a6fc0a5 2013-08-21 07:29:36 ....A 211646 Virusshare.00084/Trojan.Win32.Buzus.xygu-2dc5d845be47e3e7bb33d63a7e2f2a83485c4338c7d1ef09998a669fde853e64 2013-08-20 23:48:06 ....A 104696 Virusshare.00084/Trojan.Win32.Buzus.xygu-e660fa6216066318641ba01b4997050436964084a1497a93c7f896ff44b07448 2013-08-21 01:24:58 ....A 61448 Virusshare.00084/Trojan.Win32.Buzus.xyja-3d7e95973ae5ca19fd53e1dc7b9771e9efee29a811030c84cf146401205d6a39 2013-08-20 21:45:18 ....A 454469 Virusshare.00084/Trojan.Win32.Buzus.xyjy-12f817ea433b93446de44108280810d43341c9cf5e3a295fc8e388b9d4c20e90 2013-08-21 06:46:36 ....A 65871 Virusshare.00084/Trojan.Win32.Buzus.xyjy-3a760661823288af7cbc115c783fb7821601aacc7740808878fea8f4cc35082f 2013-08-20 18:34:48 ....A 65871 Virusshare.00084/Trojan.Win32.Buzus.xyjy-5b3bb8d226889b08f5a23dedb1e2fb14d0e99bfc62b5ad49e11407f8783bb798 2013-08-20 18:24:42 ....A 806400 Virusshare.00084/Trojan.Win32.Buzus.xyjy-7a9fcf56f33bc6e98a99a5b1b6f08ebff663b1f6bd312b58b8ea834a2e826aac 2013-08-20 20:48:16 ....A 806400 Virusshare.00084/Trojan.Win32.Buzus.xyjy-f505e59d762963703e4dfe0a84de1216d888fe420a9bb3dcedcb758b0c7baf9e 2013-08-20 21:07:20 ....A 24576 Virusshare.00084/Trojan.Win32.Buzus.xynx-2650a6fda721321ba09bfe201d08fd7b59b0a132aec4fa370238e886a06c8adb 2013-08-21 09:30:50 ....A 61952 Virusshare.00084/Trojan.Win32.Buzus.xynx-2a2d594b1e3deea0f20978a07aaf95d580426a08224b89bea5153f2253ef78c6 2013-08-21 09:07:00 ....A 65304 Virusshare.00084/Trojan.Win32.Buzus.xypd-dfb506823d6d31f5184e8e6b34142b6c807fd024b8dd66cdb4f205d337845676 2013-08-21 01:16:58 ....A 538112 Virusshare.00084/Trojan.Win32.Buzus.xypd-fc5e60bfd4a96d8b56894ea23046c0caa1fdb9a9e43481370bd5126a871386a0 2013-08-21 09:48:56 ....A 102912 Virusshare.00084/Trojan.Win32.Buzus.ygaf-1f4d53f0687b6257dc94083d11b062beee347317a699e741fb66fe31cfeb4854 2013-08-20 20:45:00 ....A 102912 Virusshare.00084/Trojan.Win32.Buzus.ygaf-f082e8f4e3bbee1ddc9ca0844584982f715d866aa034f0377361e5a1145a35cb 2013-08-20 23:43:50 ....A 523832 Virusshare.00084/Trojan.Win32.Buzus.yjoz-312d083e0ced743f440f5eeb169cf2c7e5a755ac621308b7f00c0b0ea2950ae3 2013-08-21 07:36:38 ....A 705455 Virusshare.00084/Trojan.Win32.Buzus.ykis-5b81c4d0ad76e1fd98d3c1b4f1e8e8535cd99176b0ea864b98bc4858fb7e2667 2013-08-21 09:33:30 ....A 224256 Virusshare.00084/Trojan.Win32.Buzus.yneu-5b98d59538dcdb7c740f2cebd323e4b23e0a25ba5710da2eb5cc16d7b1d8971f 2013-08-20 19:51:36 ....A 34048 Virusshare.00084/Trojan.Win32.Bzud.b-d44b10b7655705a64a0270ffc347068316aa07b3194b2a6498edf6cf6363fe01 2013-08-20 22:38:40 ....A 266678 Virusshare.00084/Trojan.Win32.Bzud.b-f7c3b7607221f6cf6383073898ef65e16071922f2087ecc985d5bc4ced52d0fb 2013-08-21 07:18:06 ....A 566784 Virusshare.00084/Trojan.Win32.C4DLMedia.c-4d7e6314838021aa027156673971ae84f8dfac28660aa5944356bcaaabd5cc62 2013-08-21 06:56:00 ....A 566784 Virusshare.00084/Trojan.Win32.C4DLMedia.c-4fb4e49cbbfef9fd82028abb0ec5ab0ec4f611c3a808fd771674a5825c9ae0b6 2013-08-21 08:04:36 ....A 368640 Virusshare.00084/Trojan.Win32.CD_open.au-0fb5d385431c51f1c8672403dd69782d3c84b56588406f3054d9a4bc5f1ef17a 2013-08-21 08:23:14 ....A 168448 Virusshare.00084/Trojan.Win32.CDur.clp-2ea90b3f04d31d19fb8ce219f8b4ae141e93fbc5cce43d2cdef543f690313b8b 2013-08-21 09:32:54 ....A 152914 Virusshare.00084/Trojan.Win32.CDur.cyq-6ca296d0951fc0a0b810ba66a9be0833942d6d7871736e3fda8db47550cbb21a 2013-08-21 09:20:58 ....A 152064 Virusshare.00084/Trojan.Win32.CDur.cyv-0f846bb8a6aa0f0ef257c2dc0d79ffd42e9d2bd2eb20a0ae14a469b4126c4f1a 2013-08-21 06:32:54 ....A 192070 Virusshare.00084/Trojan.Win32.CDur.gme-1af009e277467379ce7d923399df3174870ca49a673173c4999be957d4331c1c 2013-08-21 10:06:18 ....A 265728 Virusshare.00084/Trojan.Win32.CDur.gme-3a16b911a96e2559c97141af448da78a7d75732b7411106740114952f63789fa 2013-08-21 08:14:08 ....A 197414 Virusshare.00084/Trojan.Win32.CDur.gme-3e20c1a34173bae43b44089600054f9d08c6a7992b504d25db90744ddffeca81 2013-08-20 20:54:00 ....A 205910 Virusshare.00084/Trojan.Win32.CDur.gme-e83601f0ad00907f4c1ec0d34e0834458bbce83d2192574201b1bbd7bd7b74e7 2013-08-21 00:09:54 ....A 205398 Virusshare.00084/Trojan.Win32.CDur.gme-eb2165ca0306666c2a9e23edce35d8b1e2d14f3db0a3b37313b8db24d7c80371 2013-08-20 22:22:30 ....A 205911 Virusshare.00084/Trojan.Win32.CDur.gme-f799a02b7a1c7d495be48368469648aa4d120b4cf137fd7ec5fdd4ebb28978d0 2013-08-20 21:26:50 ....A 198438 Virusshare.00084/Trojan.Win32.CDur.gme-f80ae51cbf1cb71979826108334eee94e22390302a05e3e7a272db26a5b6e65f 2013-08-21 08:08:04 ....A 206526 Virusshare.00084/Trojan.Win32.CDur.jdb-3ef757c709cbb926c219314b0f55741897f0d626f102a16b7bdf69bd18c28455 2013-08-21 02:14:42 ....A 184590 Virusshare.00084/Trojan.Win32.CDur.jzy-095aa4b80213303ba1039629364cbc2196f33fd35daf6063d0d748b6cdf9cb7c 2013-08-20 23:49:04 ....A 180494 Virusshare.00084/Trojan.Win32.CDur.jzy-dcbee75e23fe2ba314d1a370de0eca5505f576094424d9721daf4e54ae21d993 2013-08-21 08:23:08 ....A 160594 Virusshare.00084/Trojan.Win32.CDur.kdg-349e57ec012a7c97949e913c65ba2d371a67f4ef6c890315c7f6f97ae5c62970 2013-08-21 07:20:54 ....A 180494 Virusshare.00084/Trojan.Win32.CDur.kjo-0e1dc7bc0fa6ec4cc12ead1c64631df79e255365d93558405c027cb1a47e7663 2013-08-21 06:55:02 ....A 180494 Virusshare.00084/Trojan.Win32.CDur.kjo-2ddf32df18f4bd4ebf3cfc22a83ea1df6a732d3c67806105f7a6f2c27ba5e2ae 2013-08-20 23:48:14 ....A 180494 Virusshare.00084/Trojan.Win32.CDur.kjo-e624d274fb5e96cda4642ca7bd0224b6d69bfa9f08492225cdee801ca1b04d41 2013-08-21 01:09:50 ....A 1097728 Virusshare.00084/Trojan.Win32.CDur.lmm-7389cf2652420f766c29af5574e070c15bbbca5017be98d5a644e72ba37fe0f4 2013-08-21 01:24:06 ....A 205312 Virusshare.00084/Trojan.Win32.CDur.lmv-3c5f0dc7d6641eb851e5f139f2f194ac4622dbe7ac8453ef43d858160c2251ad 2013-08-21 05:22:48 ....A 25900350 Virusshare.00084/Trojan.Win32.CDur.lmz-5e7f83a1be517e8ea2651d31a79bb5cb5dba4ec3639163b1fe81909526ca61f3 2013-08-21 09:27:28 ....A 148306 Virusshare.00084/Trojan.Win32.CDur.ltu-1bf3fd46f13e57a38c82ffb4b66a2032d2011237fda70ddecde0ed2b3c3121dd 2013-08-20 18:09:28 ....A 148306 Virusshare.00084/Trojan.Win32.CDur.ltu-275a7e47943c26692f00eb7c2c2b843af3fa72b171012404ed2d4869dfbf1eb3 2013-08-21 10:03:08 ....A 269582 Virusshare.00084/Trojan.Win32.CDur.luo-6d431ee4c764575e2e8d39184558c7a2455f45dbfdb1270e50bbc5149a6d41a2 2013-08-21 07:43:32 ....A 148306 Virusshare.00084/Trojan.Win32.CDur.phm-7af8617940e1743c9621d1a31b5304941ada035a4543c5648f70a8da72a6fc08 2013-08-21 01:46:48 ....A 95232 Virusshare.00084/Trojan.Win32.CDur.pii-0f73bab9f518987b568f30b959cb478c830f02819fd27fc5a954c9fb16df16b6 2013-08-21 06:20:44 ....A 156498 Virusshare.00084/Trojan.Win32.CDur.pim-2ec7d1a2c55d08379f0c807fe4679b59b396654f3c2b5a1d3f915043b904f21a 2013-08-21 03:30:38 ....A 203858 Virusshare.00084/Trojan.Win32.CDur.pim-5d7d4d554676db3cb0751ae211d09a7ca4810dda1841dc24e1de1fa70e7c8db7 2013-08-21 01:15:02 ....A 192850 Virusshare.00084/Trojan.Win32.CDur.pim-e75546116e29b66897013ef9aecea9d11f29fdebde003bc79fe58241496c5774 2013-08-21 09:20:58 ....A 157722 Virusshare.00084/Trojan.Win32.CDur.plb-0b585c6aec5ae218bf3d6d2cbdcd4792fdf9620784be50571ae1c3f4277caf51 2013-08-20 18:24:26 ....A 192955 Virusshare.00084/Trojan.Win32.CDur.plh-3fe24bd228bcfa4d5814c90cc0295e1feee1fb6fc7d4756823dea4a975307b62 2013-08-20 22:07:40 ....A 279995 Virusshare.00084/Trojan.Win32.CDur.plh-fa89d70f1faf70cd1b80bc368b47b1bfca63a33422c6081d15d3f3332082c96f 2013-08-20 23:45:04 ....A 146258 Virusshare.00084/Trojan.Win32.CDur.prq-02cd206d6f4483bbab4076a6c1c0c1f249ece59817d6c88648a5da48834d852f 2013-08-21 09:34:28 ....A 146258 Virusshare.00084/Trojan.Win32.CDur.prx-0c6c17569570d9d43add9e2222225e1007a806b44330b8dd051aa7e22fff3fab 2013-08-20 22:13:06 ....A 173394 Virusshare.00084/Trojan.Win32.CDur.pzl-ddf1958f629b4f98f97671dc041f9f5a60941790ba4c1c655d50b55dd4f03a09 2013-08-21 01:24:14 ....A 150528 Virusshare.00084/Trojan.Win32.CDur.qdu-7f4c519aac95ad71ee7b7757a2e6a2343f504e4616d57e7d8876b67bd7c88fdf 2013-08-21 01:59:12 ....A 134462 Virusshare.00084/Trojan.Win32.CDur.qfp-9a6e90a55e098c54406b08fef0e901893d4f66ac7b495df4769d657c64d9a0d7 2013-08-21 00:56:42 ....A 171720 Virusshare.00084/Trojan.Win32.CDur.qxi-10051e5979f0142f7fcc583ea3e520c2e729acaf0853c82c855ccac2afe39c84 2013-08-20 21:54:12 ....A 155746 Virusshare.00084/Trojan.Win32.CDur.qzz-229f1f67948b9b6fee66c78079d9b7ac94aeab05f4d9797d68a674a8e2af874f 2013-08-20 21:55:18 ....A 218112 Virusshare.00084/Trojan.Win32.CMY3U.bma-3494a80c87dd303d7477a2ae9aae2963382532092f34f0cd19cba30a93ed6d56 2013-08-21 03:50:30 ....A 302080 Virusshare.00084/Trojan.Win32.CMY3U.tj-05e2d1da6c1023b91cb6d0fa02b820f4cc7fabb2b0a6b66bef2db6f658dbbdca 2013-08-20 17:41:04 ....A 16896 Virusshare.00084/Trojan.Win32.Cakh.h-6c61fd38a6656117c7ee23de7e8d5827136303c3982042f54083a3f9bd564b91 2013-08-21 06:22:42 ....A 32768 Virusshare.00084/Trojan.Win32.Cariez.a-0e1e558e07307fbdbdbb0b8a2bca44a22079d8c356478d6e2e36be6dbc707bc5 2013-08-20 21:45:18 ....A 32768 Virusshare.00084/Trojan.Win32.Cariez.a-21049ef6a48a3ad60f8979b994a3213ec33d4d4b367eadde9ce4f3eb6cabb8f0 2013-08-21 06:18:48 ....A 32768 Virusshare.00084/Trojan.Win32.Cariez.a-3d48f2009ba2653eace4ad4a80e5b6de8524f68619fa718ec52df82abfc548a1 2013-08-20 21:22:34 ....A 32768 Virusshare.00084/Trojan.Win32.Cariez.a-566afea2500e5d479896f927f0da0f3ca30dad9cb54b09323b9ea7d6093d1f87 2013-08-21 02:36:30 ....A 32768 Virusshare.00084/Trojan.Win32.Cariez.a-71f79ea3516a9d87b69015c0ddf5ee2a029bc89450eab1fb18b7ee449cdfc134 2013-08-21 09:30:50 ....A 32768 Virusshare.00084/Trojan.Win32.Cariez.a-7f46a1dd4535d7373b7ab717a7ea1582c9a3f02e122ac3e3685f6dffea6a4d7d 2013-08-20 19:49:46 ....A 32768 Virusshare.00084/Trojan.Win32.Cariez.a-ea1e4222a4a550685feeb009dc19c105a0aab6080e0a26744f383f5d5a834f10 2013-08-21 05:36:36 ....A 76415 Virusshare.00084/Trojan.Win32.ChePro.bhy-02566593b289935bdc6f5414adf6d2af3c8692a0901bdc086f7f4ab4676468cb 2013-08-21 07:13:24 ....A 81408 Virusshare.00084/Trojan.Win32.ChePro.bhy-62340037207debc595ff9d00db4b0395ae4c216979a94f0c85194acc8f9383d9 2013-08-21 09:52:26 ....A 775680 Virusshare.00084/Trojan.Win32.ChePro.rkt-495da25c6d2de6e1554c711a30ee6f93a3ee602c3452806d6110aec291a9aa0f 2013-08-20 17:00:38 ....A 179876 Virusshare.00084/Trojan.Win32.ChePro.rra-3fa42a1a9930fef7542f449d39aad8cb5d88c8a3c236261e7ba115779ff3b8bd 2013-08-21 00:19:12 ....A 20125 Virusshare.00084/Trojan.Win32.Cheap.b-02728dd9d692b364d39f23cb86650379b195927a7b79badc7e670ff3a867fffe 2013-08-21 00:56:42 ....A 95744 Virusshare.00084/Trojan.Win32.Cheater.ew-ea5be553201a7a53a88f4cbb55531b0aa6a0533b0589b8eebec7062176e0c5c8 2013-08-20 20:17:42 ....A 98816 Virusshare.00084/Trojan.Win32.Cheater.lq-d02a4c086fca37f67d3c408a6166253db8dfc255b05fce8311d2340fd413967a 2013-08-20 20:38:58 ....A 32256 Virusshare.00084/Trojan.Win32.Cheater.lt-50e6c010074f5c302f873b26b37e807c7be9f4895ab18f7a60e4afc9d587fdca 2013-08-21 09:30:46 ....A 457946 Virusshare.00084/Trojan.Win32.Chifrax.a-0eae93ddb7ae0638af54429fa60efb770e40d624b57b2c38f4e3d234272a2fef 2013-08-21 05:13:50 ....A 463536 Virusshare.00084/Trojan.Win32.Chifrax.a-0ef461c55209fd165257955f1adf49ae5bb8ecff23dcf6b5eebe8b9dd6fada3a 2013-08-20 17:18:14 ....A 456305 Virusshare.00084/Trojan.Win32.Chifrax.a-187d7af740e6766fe1e740873dbfb1df81641df6899087d089fcd4ad593f2197 2013-08-21 08:12:02 ....A 461170 Virusshare.00084/Trojan.Win32.Chifrax.a-2fb471fe6e707b07c869a946d96d7bb7ffd89c8f4506dbd59a88714431b38385 2013-08-21 06:42:30 ....A 457571 Virusshare.00084/Trojan.Win32.Chifrax.a-3b6f24c611b638d06ae6007fc96d60572486ed69980a8fa576f114f6e39deaaf 2013-08-21 07:30:50 ....A 462920 Virusshare.00084/Trojan.Win32.Chifrax.a-3d05fa6cf6a9785b58b8f6c277b85b650273dcf00cabda2c93d69a5382e2e9e4 2013-08-21 07:42:28 ....A 459913 Virusshare.00084/Trojan.Win32.Chifrax.a-4d7e1c42ae0b8e8ac49ae3b89c41958de920a4636c0488704f04ae07bc41c23a 2013-08-20 19:56:16 ....A 461255 Virusshare.00084/Trojan.Win32.Chifrax.a-523d2dc74d424771bd7ea1ff5bddef8c4ee43983f6d6c13d7153a00942c4a2ee 2013-08-20 23:23:38 ....A 484768 Virusshare.00084/Trojan.Win32.Chifrax.a-562ac6fc24e42d5e156cd52b7f7df85ce5f1e4857bf8635384c3ec90f96cb949 2013-08-21 10:00:06 ....A 459079 Virusshare.00084/Trojan.Win32.Chifrax.a-5c72a5a5b8a94d9ea27f2d4c7fae516caa34d7786acf2f7f7b92aeddcc6e593b 2013-08-21 09:12:36 ....A 448560 Virusshare.00084/Trojan.Win32.Chifrax.a-5de39baeb655d12f0cabc742b3422e3b00b79cf4458d640c78101a58ed6fa9bf 2013-08-21 00:35:50 ....A 461005 Virusshare.00084/Trojan.Win32.Chifrax.a-647548d002bcd5120b8e793a16d1cd96d02cceca2dcbe26da4bd6550c48aacdd 2013-08-21 09:50:08 ....A 453354 Virusshare.00084/Trojan.Win32.Chifrax.a-7a53f39b1cf45997af85938e7d9553f6bb0e8c32d35c5323460971502c6273a1 2013-08-21 05:26:08 ....A 452875 Virusshare.00084/Trojan.Win32.Chifrax.a-7a5de86f79f210550d26ccdad36b91a5d0b15b9d0a381ff734f5f4225dcae0ab 2013-08-21 06:10:46 ....A 452580 Virusshare.00084/Trojan.Win32.Chifrax.a-7aaa434f98bb6fa9d3d6a33d4a2b7dacf45fedb79c1c97a401a672679592a575 2013-08-21 07:51:04 ....A 458907 Virusshare.00084/Trojan.Win32.Chifrax.a-7b2a91e71bfd254f4757c377572c8e724341b2a5f56d4f45735f7f08d125c365 2013-08-21 05:27:56 ....A 457484 Virusshare.00084/Trojan.Win32.Chifrax.a-7bb24ba6811d58f79c1432064b03995fa81d78cbb9bd7c2549791831aabdea07 2013-08-21 01:33:16 ....A 461195 Virusshare.00084/Trojan.Win32.Chifrax.a-7fed84873659353336674435a3bff665521bc19daef585ad26099108861d5ad7 2013-08-21 06:38:12 ....A 454920 Virusshare.00084/Trojan.Win32.Chifrax.a-d17f79e3c3c0d6164230194488b4311699f4d987c59f6ed6eff85ebf3158601c 2013-08-21 00:25:12 ....A 183081 Virusshare.00084/Trojan.Win32.Chifrax.a-dcf7b94edeaf64d94b2c29faffce237fd44a67bd1990722245bdb1f495020d44 2013-08-21 00:31:16 ....A 336941 Virusshare.00084/Trojan.Win32.Chifrax.a-f1190efaed896465349802d4e957ad6d871738965abfcacdd0d4a336a313b00e 2013-08-21 06:53:04 ....A 3077780 Virusshare.00084/Trojan.Win32.Chifrax.bcd-1e891a30ed5138ea4e2a3942dbd31f46d04e9bf5ac54cd3a7cb98c579afad0dd 2013-08-21 01:25:10 ....A 141710 Virusshare.00084/Trojan.Win32.Chifrax.bgo-1e74ad81b508caf309f035931694cd1c065fdc1626c7dde3df832e9ce187ae78 2013-08-21 06:07:32 ....A 596869 Virusshare.00084/Trojan.Win32.Chifrax.c-0cbe775dbc341e14d2a4b62fcf479b4e63b5424d7e4c682c381bfc873d966aa9 2013-08-20 18:21:02 ....A 324096 Virusshare.00084/Trojan.Win32.Chifrax.c-1ee46882c6afe0c6ba1e8e8c1a01ab38b131572c548bd062bd8612fac2e66887 2013-08-21 09:46:46 ....A 120320 Virusshare.00084/Trojan.Win32.Chifrax.c-4f539d55bd3a032a57d861725b106174342063cf1c40417a924ccb90592613a8 2013-08-21 01:51:50 ....A 412070 Virusshare.00084/Trojan.Win32.Chifrax.cka-1b837cb5091614340d9cc3197ac629ccaef3ac93443b181045d85dbf0936b1d3 2013-08-20 20:54:48 ....A 253000 Virusshare.00084/Trojan.Win32.Chifrax.cka-ec398004794db522b18fe7e862683173b97fe00f0c760197fd17c5735cc45f74 2013-08-20 21:16:56 ....A 159322 Virusshare.00084/Trojan.Win32.Chifrax.cka-f2aacd9a457571810f69ac084dcdcf63fd394ac76d1448ee854e45cf1353d42a 2013-08-20 19:53:30 ....A 143790 Virusshare.00084/Trojan.Win32.Chifrax.cka-fd445ff97fe1abc3a67e26633e40d406012e10475aabfbf32e0951ffb60fb1fc 2013-08-21 10:16:24 ....A 102000 Virusshare.00084/Trojan.Win32.Chifrax.clm-1a1aa7f47be2545f5095bf762027dcbf5c6ef407b679cc4dbacb5ee274846be2 2013-08-20 19:56:20 ....A 186150 Virusshare.00084/Trojan.Win32.Chifrax.clm-d39c1462d928c1fc60559100d89da79e8b750cfba77e425c64a8a26e2f936f3e 2013-08-20 20:02:54 ....A 227098 Virusshare.00084/Trojan.Win32.Chifrax.clm-d8b284d3199b1afa285dc2c8398342e0488065c819996a15a979654d56599aed 2013-08-21 00:12:46 ....A 378569 Virusshare.00084/Trojan.Win32.Chifrax.cma-055bdf35ece6547d5684680260744ee859e2353e403490da2adcd3ec8c9a5208 2013-08-20 18:21:28 ....A 394336 Virusshare.00084/Trojan.Win32.Chifrax.cma-2a3a4783657c357d7bace70fb4194bb62ae207c3938231b9ab4be3efb345de54 2013-08-21 09:51:54 ....A 449111 Virusshare.00084/Trojan.Win32.Chifrax.cma-2a97fa3e6258dd1d9f7129c4c8774303a132a30109af8a06ed16789ce969590a 2013-08-21 10:14:36 ....A 345980 Virusshare.00084/Trojan.Win32.Chifrax.cma-4c7e2b2038895423e39f56832e55d739d1a4673a972b05f69d9caec1ee795e4b 2013-08-21 10:14:14 ....A 599113 Virusshare.00084/Trojan.Win32.Chifrax.cmb-93df03120b803baab62064db7807af6b599bfb3f2fe911ff28ecd81b1aef10c1 2013-08-21 07:58:12 ....A 143872 Virusshare.00084/Trojan.Win32.Chifrax.cmb-ddbcc5a5d7e9b7d65fe50ae37f79122af2f12dc5cd6f96be905d33812a80501b 2013-08-20 23:24:48 ....A 641293 Virusshare.00084/Trojan.Win32.Chifrax.cqn-55ad8275d8cb48af7979ce1ff8cc6525250acd86a8fc89c9537200c9c33d8aed 2013-08-21 07:59:54 ....A 6906562 Virusshare.00084/Trojan.Win32.Chifrax.d-02a7aac3d7cc32edba6389948d0f39a530535b0ec15f6fa24303f1cc824a0fd4 2013-08-21 02:12:52 ....A 297472 Virusshare.00084/Trojan.Win32.Chifrax.d-0b03e31be5151a56d30ebf5b95ec43ad9c95b7b6d26c37e68c2a4bc6f10d785b 2013-08-21 02:06:34 ....A 1343669 Virusshare.00084/Trojan.Win32.Chifrax.d-100d50874f95c538168bf554c636c7088f77775c2a29be75e633f80b5d3b5b7d 2013-08-21 06:52:54 ....A 179352 Virusshare.00084/Trojan.Win32.Chifrax.d-1e3a8ec580feebe780c1d2f024882566a21cc19ce8ced0e78a616b9c9c4f31f7 2013-08-21 07:10:24 ....A 70305 Virusshare.00084/Trojan.Win32.Chifrax.d-6c3d4000e4e26e636cc946460f786a133d30f2f7269c51a331b8028a2931a5a4 2013-08-21 09:57:48 ....A 587093 Virusshare.00084/Trojan.Win32.Chifrax.d-7e89600150309f38a499600b33fb341cab93b5a2b0aa4577795b70ecf2fb5141 2013-08-20 20:45:22 ....A 254845 Virusshare.00084/Trojan.Win32.Chifrax.d-d5cea53346e310f62650885a794251142576b7335540b127c57f8cf0bef70216 2013-08-20 22:15:24 ....A 2138790 Virusshare.00084/Trojan.Win32.Chifrax.d-e39886b688a0255e92aadc343c0a65b526f3496e2afb1bf3334d1fa12d7e4ff0 2013-08-21 00:44:34 ....A 178347 Virusshare.00084/Trojan.Win32.Chifrax.d-e8bce5837f6e72af00fd61c3ce9aad61233703d9ffbee48ba82aad087e2fee30 2013-08-20 23:30:30 ....A 94834 Virusshare.00084/Trojan.Win32.Chifrax.d-fe7faafa825d662c606e8bdd00bd87b47ebeb060810c745d9022c219f16e3764 2013-08-21 05:22:10 ....A 189000 Virusshare.00084/Trojan.Win32.Chifrax.dgv-1e98e49aacf5b6569eebc668a2d95661dfcef2fa9e8fc80ce0497c9b16d918bc 2013-08-20 16:56:12 ....A 366895 Virusshare.00084/Trojan.Win32.Chifrax.dgv-2d319541b74f3b652b6221ce66648d84c76e982fad68d25b76c416f7d989d31b 2013-08-21 09:50:14 ....A 509127 Virusshare.00084/Trojan.Win32.Chifrax.dgv-4f3035872f6f0bda94136fc53381710358818856014a126e0d7233da51f5b13d 2013-08-21 06:27:40 ....A 229070 Virusshare.00084/Trojan.Win32.Chifrax.dgv-5b84b0d404fbabd0d17effbf3ebc22e9e6eaff2ddfc2e51d1484281cc50c7042 2013-08-21 10:02:56 ....A 1597371 Virusshare.00084/Trojan.Win32.Chifrax.dgv-6abfdc44bebdd3439bbef9fe903e984e02a0285cd96e3d4d2accb24df1ba3a26 2013-08-21 08:36:50 ....A 237965 Virusshare.00084/Trojan.Win32.Chifrax.dgv-6ebaabf66cd1aa4f6b38344827b1b03f0d0d05a1f9ef85f3b5234f87033f0f47 2013-08-20 21:22:28 ....A 3147523 Virusshare.00084/Trojan.Win32.Chifrax.wh-c6297cfd8957e22c3c7d36fa6cd4001b90f95d5454b02b42bfd608ebc1fdad04 2013-08-20 22:10:14 ....A 188928 Virusshare.00084/Trojan.Win32.Chiqixi.du-d92904e09e8aba5cd251af943ffc92e55d82de196b7ed383b1659ac09a40e857 2013-08-21 05:03:56 ....A 53760 Virusshare.00084/Trojan.Win32.Cidox.pak-06b27851524e3f4284026669fc6893429d8da7aa4215e64e3599bcb0fc1f316c 2013-08-21 04:03:00 ....A 44544 Virusshare.00084/Trojan.Win32.Cidox.pul-5b5ecf9248cad0bf1c67073e177377b6460844a4587ad91cac45d869ee07027a 2013-08-21 03:19:42 ....A 44544 Virusshare.00084/Trojan.Win32.Cidox.pul-7ecdb1f76c623ffc5e0cdd7f4497136180956419008f860cc6314d6fab6cf0bf 2013-08-21 08:30:02 ....A 71680 Virusshare.00084/Trojan.Win32.Clicker.an-4ddbd44b3cf7ceb41d9282c893bc4aca81df79a416bdae1894d359570eced786 2013-08-21 05:32:46 ....A 36864 Virusshare.00084/Trojan.Win32.Clicker.dc-7d15015322e977ccd01d0bdc5b9355ef120c833df605c8a6a3c5d51d21000ae4 2013-08-20 20:28:46 ....A 36864 Virusshare.00084/Trojan.Win32.Clicker.df-551ad1dd93078038150c0cc05c2bb7b018fbb057ae15baf34f64caefa33e42fb 2013-08-20 20:50:46 ....A 36864 Virusshare.00084/Trojan.Win32.Clicker.dh-54ef110472e969f8cdf1a4ba70fb15ab1dd1653c13b2ce3b347115830b9e240b 2013-08-20 21:00:22 ....A 731279 Virusshare.00084/Trojan.Win32.Clicker.ia-d4df901806f4458e9ee89e1c2d99e2dd71fa8e35171d1dec30e849e6aa9ad25f 2013-08-21 00:33:30 ....A 124064 Virusshare.00084/Trojan.Win32.Comei.pgo-de5c07cf500aacffee846e7786b3d06fed8139e1193a76ea9376fe76309102c7 2013-08-20 21:03:10 ....A 133410 Virusshare.00084/Trojan.Win32.Comei.pgq-21cf67094ede573032612cd3907e9c141a850b0a95d7b8bb5b2bebffdf7b6b2b 2013-08-20 20:17:46 ....A 539476 Virusshare.00084/Trojan.Win32.Comei.pgq-e21dace1d3989f5a63aba32bb01fba139bc0e976bc3c46fef7d6385927a842a8 2013-08-20 19:43:44 ....A 133419 Virusshare.00084/Trojan.Win32.Comei.pgq-f93f1256a2ea6c8d31b441b76c1808b1d11cb02f40921dbf936b3e6a452b57ca 2013-08-20 23:24:34 ....A 133435 Virusshare.00084/Trojan.Win32.Comei.pid-727e41b32e743420a8685550650d1f10ae87e27d37f1a9c468394ace46713d60 2013-08-20 22:20:14 ....A 441499 Virusshare.00084/Trojan.Win32.Comeli.bdg-f3cae8033035ded93ab6bc2562b50eff838dfd0ee5dc061e033fc53fbd886e70 2013-08-21 08:27:40 ....A 344576 Virusshare.00084/Trojan.Win32.ConnectionServices.an-2c3acee94672bbdbcfaa4897b64b1f949e0e4ed4856c312bbd1a8a12bf0c120a 2013-08-20 21:56:44 ....A 394120 Virusshare.00084/Trojan.Win32.ConnectionServices.e-ee6ab95c75e8e8ad38a9f9abfadeeaea77313d55cf2d11af50bc3cb8ebca5c8d 2013-08-20 20:55:24 ....A 399872 Virusshare.00084/Trojan.Win32.ConnectionServices.m-1195c1ba07051b1f02d4be5cc5d5b1b9e536b77bf4a84b272d9e950619bb5630 2013-08-21 06:13:08 ....A 399872 Virusshare.00084/Trojan.Win32.ConnectionServices.m-1aaec6c3b90c8fab76a0c37552cc93a11f48290abc31e684e6fb4fb88fa8f5ff 2013-08-21 00:22:54 ....A 755200 Virusshare.00084/Trojan.Win32.Contuedo.pg-4d22412ea79dd6345e149fda54dfe02b8bafe6697a6867093e714f4ce3b708dc 2013-08-20 21:50:32 ....A 628736 Virusshare.00084/Trojan.Win32.Contuedo.pv-47cc0c3d058f7e6a2ce8e2b9c58589d07372d4bad9b3c1c9d59c685ccaabfea7 2013-08-21 01:39:56 ....A 45568 Virusshare.00084/Trojan.Win32.Conycspa.fv-1e4b040efa2c1db92bb9fe3cbc78b11653498835045fddd5cd0f6f7e0d73b52c 2013-08-21 01:38:50 ....A 46080 Virusshare.00084/Trojan.Win32.Conycspa.gg-3c96fbdc58c0689b76c376b44c10a2bb1df70cc6c91598933b490d40dd21a096 2013-08-21 05:42:46 ....A 72906 Virusshare.00084/Trojan.Win32.Conycspa.q-0ba1b11b342ec1de3af85c3d07d6c13a01452662d80484b07af556d43ee73940 2013-08-20 23:18:48 ....A 182272 Virusshare.00084/Trojan.Win32.Conycspa.q-fb41966731bf9e4d6d127b251a35fca7fdfba65f98abc49dde41ae22d7457308 2013-08-21 06:34:46 ....A 16384 Virusshare.00084/Trojan.Win32.Cosmu.aaei-2f1361ef0d884500c9df42101b02d218e9edda2a11b37371772ee9f8ac67e8ba 2013-08-20 20:56:12 ....A 313856 Virusshare.00084/Trojan.Win32.Cosmu.aaqp-f98bc0a63789b8fe3f01140c3370b547ed334161e077092642fdd28023f300ed 2013-08-20 18:45:58 ....A 592896 Virusshare.00084/Trojan.Win32.Cosmu.aaqp-f9a69a9d72f9e0e360107992c0d7903e02f2a7644e0fec98b290b437be54bf19 2013-08-21 01:47:42 ....A 1777664 Virusshare.00084/Trojan.Win32.Cosmu.agbw-0f2915c61c3ae39e6f89a1b30e747773203a5f916fa5d33738b10c7664e90295 2013-08-21 02:56:46 ....A 117584 Virusshare.00084/Trojan.Win32.Cosmu.annl-13c0c70ab67f6580cf081f42635245ebffe8b1273cc0165dfe71dd91731873f4 2013-08-20 20:10:12 ....A 26112 Virusshare.00084/Trojan.Win32.Cosmu.aowk-121ff15d8175f0bcb682699f8d53df7aab83e87ebffc568c0ae21cb0af644a43 2013-08-21 01:54:42 ....A 26112 Virusshare.00084/Trojan.Win32.Cosmu.aowk-3c3c2a8e272c4524dbdc99c45fb3cb84edc45bdacd453005e83dcbfe780f60dd 2013-08-20 17:36:50 ....A 26112 Virusshare.00084/Trojan.Win32.Cosmu.aowk-4ff22f9bd363500d9020dae67b6fe447c028c9d0956ed1b8e6c6062fd818966c 2013-08-21 08:10:46 ....A 135168 Virusshare.00084/Trojan.Win32.Cosmu.arb-5fcaf0f231e2160ffd546cc18174d3452be85137f7ed18bd01f85a2f2d4dbc01 2013-08-20 21:27:24 ....A 286720 Virusshare.00084/Trojan.Win32.Cosmu.auyr-24b0f8cf5d2cb22de8d2e7cf7522a3b7ec83ef900111b2e5dfb2c16163a04947 2013-08-21 01:44:22 ....A 106496 Virusshare.00084/Trojan.Win32.Cosmu.auyr-5a900496b41e2d3e24195d9a4abdb2962c16214b0dff5a1de964ed483b6aa8cf 2013-08-21 08:00:18 ....A 34304 Virusshare.00084/Trojan.Win32.Cosmu.bch-226c8fa0dee06b2809e8b6f2b19ecb93fa07e0edda17f9815ec948061fc78c4c 2013-08-21 00:24:38 ....A 98816 Virusshare.00084/Trojan.Win32.Cosmu.bhq-301e1ec4d0b94346881bd98733bef274e4bf1d39824231e405eccd4d818b7779 2013-08-20 19:57:36 ....A 61440 Virusshare.00084/Trojan.Win32.Cosmu.bvc-6151aba9201e3c023dc630d626b39470af55b5b454b3f6097ec30020681020eb 2013-08-21 06:28:24 ....A 688128 Virusshare.00084/Trojan.Win32.Cosmu.bvno-3ecdbe898a8346b4353f7491948cb99dc5aa3f35d0fd43b59f137af6d8afa0f9 2013-08-21 07:53:58 ....A 2555630 Virusshare.00084/Trojan.Win32.Cosmu.bvno-6b1fb1e86fecc50f7a8d507f3a2c724a8e13e74cc5fc4bce3189e80edbe023df 2013-08-20 20:19:00 ....A 2239279 Virusshare.00084/Trojan.Win32.Cosmu.bvno-d6591267c5c64ac6c08a2cb2ea14e0e3560969d2778af6a0ce0904c883975484 2013-08-20 21:52:02 ....A 1910395 Virusshare.00084/Trojan.Win32.Cosmu.bvno-f09557e8b2b26b7e74a2bf9084a0a8d272f213d2ce01e5bbd318bddb351b28da 2013-08-20 19:41:10 ....A 1004842 Virusshare.00084/Trojan.Win32.Cosmu.bvno-fc5ae2301f23013fa7a2f7c624039ec3d6842980af2895b840c2fa1963f29e14 2013-08-21 01:17:12 ....A 1060280 Virusshare.00084/Trojan.Win32.Cosmu.bvno-ffe27d2cc57a719bf224b68ac0b8e719a82c8873e39b00bd254ea0cd813c30d0 2013-08-20 21:30:36 ....A 414208 Virusshare.00084/Trojan.Win32.Cosmu.bymk-e4ca36a4d97be31c2e9c696319e5f6a69bca8174ecc96c64092f76ae759b7112 2013-08-21 02:14:20 ....A 22528 Virusshare.00084/Trojan.Win32.Cosmu.cbgx-6172a3038d1cd877457d06e8300e2559b5b4d4925608a4e1c4807e5dbded790d 2013-08-21 05:35:24 ....A 77824 Virusshare.00084/Trojan.Win32.Cosmu.cid-6e6d149f912b562d6db6caf1a328c40af4fa84fa14340d0a9b6b4968374bb9fa 2013-08-21 07:36:50 ....A 421902 Virusshare.00084/Trojan.Win32.Cosmu.ckwh-5fe0c7d8fb605bea59a8019df67236bc244d1e5363b1a013b3936e4d67740dd8 2013-08-21 06:25:46 ....A 77824 Virusshare.00084/Trojan.Win32.Cosmu.cljt-2cbc6aaa2ec92d1d470af252e2485411c582cdcce0b7aa21bc8cae64e2992f2b 2013-08-20 21:48:08 ....A 36864 Virusshare.00084/Trojan.Win32.Cosmu.clpf-65d0bb4fcd62ee5618477e182def872689783d4c28a7f93e50e935f30e9e2108 2013-08-21 01:17:40 ....A 74163 Virusshare.00084/Trojan.Win32.Cosmu.cmcg-e5ad2942b2f8475c90d9b8042afe2711e8b67de4591a9f2d3acb4155386a501d 2013-08-21 02:26:32 ....A 225280 Virusshare.00084/Trojan.Win32.Cosmu.cvd-5f6d1055b65b1597ac4744d050764c7ae10680815351e2446f7b6cf979c279c9 2013-08-21 07:59:36 ....A 107656 Virusshare.00084/Trojan.Win32.Cosmu.cvne-6c5a9663b96cf78d01488266323f60c5d4895424e9ede14305fdaf138b09101d 2013-08-21 01:28:06 ....A 49152 Virusshare.00084/Trojan.Win32.Cosmu.cvtb-6c72cdb4e51b6446d543205356f4e28df434c210c4081a552faae440c38442d7 2013-08-20 23:17:44 ....A 1126400 Virusshare.00084/Trojan.Win32.Cosmu.cwah-115eabdd7b5a79535bf44faa5413c45ebe843f934a86429790d96112a0329655 2013-08-21 08:13:40 ....A 28672 Virusshare.00084/Trojan.Win32.Cosmu.cwcn-1b52798caf1b6d032a98053338014ed73bc49e419ae38f61255916bc4cd4604e 2013-08-21 05:51:56 ....A 475136 Virusshare.00084/Trojan.Win32.Cosmu.dhlv-1e7a797b8230a93462f268e7422c5a3f30f6466c01dff33f3ad77104121b8f99 2013-08-20 21:08:10 ....A 8984868 Virusshare.00084/Trojan.Win32.Cosmu.dhna-8cdcf7fe511dc6f39d6afffa25a03522bfe6c55b342bed3138589090b94599e3 2013-08-21 05:43:00 ....A 176128 Virusshare.00084/Trojan.Win32.Cosmu.dhtd-6d647a20aa4d730a7d89e96c4e0d2a072aa1d3c3214633ef648c424bd57b3446 2013-08-21 07:53:34 ....A 2549995 Virusshare.00084/Trojan.Win32.Cosmu.dhyx-05e936e16818399a5994f5a26528567b3ecb8bd5b7782f11240c949042a7a1e3 2013-08-20 20:22:12 ....A 1536924 Virusshare.00084/Trojan.Win32.Cosmu.dhyx-d0e18b835a54dccdbe3b116893f4f80457a92a73c8492cadf979f24ecfe6d05e 2013-08-20 20:59:14 ....A 26112 Virusshare.00084/Trojan.Win32.Cosmu.dikb-d36fb35cde1c6ee1855081dc794ff8169019b34e8a034086923970dc0bcf3658 2013-08-20 20:52:20 ....A 26112 Virusshare.00084/Trojan.Win32.Cosmu.dikb-d5eee9e7a0c80c928ecd9359ee628dbb915462a1242e8c29a7c28cedf179326a 2013-08-20 21:59:16 ....A 2087068 Virusshare.00084/Trojan.Win32.Cosmu.dllv-9beea8b06dcd80ee6a9d84b152907157444ae2a7fdb424afc611c4b02e3dc81b 2013-08-21 02:38:58 ....A 211019 Virusshare.00084/Trojan.Win32.Cosmu.dm-2e38f8edc2bcb9fa10040a45f48344fe4747dd43af24d50b6ce274ab30cc15ff 2013-08-21 05:35:26 ....A 2596031 Virusshare.00084/Trojan.Win32.Cosmu.doye-3ef51eb2185cd5c262fee48d0fd5fa92cf6469c941a7b428f298add679038daf 2013-08-20 22:46:02 ....A 28672 Virusshare.00084/Trojan.Win32.Cosmu.dpcy-70e9180da94bb3659744a8673a63d33f9e5007b5dfe3d118dcaa790f3e1b7f4b 2013-08-20 21:40:32 ....A 65536 Virusshare.00084/Trojan.Win32.Cosmu.ducj-d5c1ff10d070b06cf84e02d84083ca5a5a91c50f68c50ca6a04d035f318db25f 2013-08-20 20:13:58 ....A 184528 Virusshare.00084/Trojan.Win32.Cosmu.enx-fc08384cf45a6dd687c20e3aed1e373de4317e36bbbe2b78afe4ac61270efa24 2013-08-21 08:00:34 ....A 90605 Virusshare.00084/Trojan.Win32.Cosmu.eyy-0ce4dfed81374694bce7234ad751c3f82e0a68380d7919a31c29104acd803c77 2013-08-21 05:59:04 ....A 151552 Virusshare.00084/Trojan.Win32.Cosmu.fdl-2a3caa4177fbceed4e30099a8b9a3c904c657db073e93d175df1b41eecbaaccc 2013-08-20 20:00:08 ....A 122880 Virusshare.00084/Trojan.Win32.Cosmu.fgm-de20e3f5a3dd77874175260150c834d4036ec9f00f6803935cf6b4364e27c0a0 2013-08-20 19:38:20 ....A 370696 Virusshare.00084/Trojan.Win32.Cosmu.g-fdf2a970114cae682fe8cba4e7c5553c05848c3341d6e4639ad13c0fc2852683 2013-08-21 06:42:24 ....A 258048 Virusshare.00084/Trojan.Win32.Cosmu.ist-0b8fb267fa650571cf3962e462722525447b61fa883eaab86cf22d46d6d2d804 2013-08-21 07:29:34 ....A 359936 Virusshare.00084/Trojan.Win32.Cosmu.jnt-7ac6960c00fc41309a2eee50ebda000526f936304b706a1d1f261f53f0c81604 2013-08-20 21:47:18 ....A 28672 Virusshare.00084/Trojan.Win32.Cosmu.jxu-2023c47d3cce3bfc14cbe81c901daa1fa999c41e69071cd515ec82af133b00af 2013-08-21 02:10:02 ....A 38145 Virusshare.00084/Trojan.Win32.Cosmu.jyv-04ff240d845aaa59fef3308ed1cbe38c37bb41341a4a2966f3e08bd80843a35a 2013-08-21 06:04:26 ....A 52733 Virusshare.00084/Trojan.Win32.Cosmu.jyv-0ce1ff2b81a26754c8f0e822b41ce6ea1bd18dc733474243838ff52261740a4d 2013-08-21 02:04:46 ....A 46519 Virusshare.00084/Trojan.Win32.Cosmu.jyv-261d2efdb5b7a130e33478399ca8b02665faf310a80785fe3724c274ddef423b 2013-08-21 07:39:18 ....A 51809 Virusshare.00084/Trojan.Win32.Cosmu.jyv-689d170adf217035a0d12149bbfbfbfa6a44a60f98c24027d7b6d73c6d373076 2013-08-21 09:49:06 ....A 38448 Virusshare.00084/Trojan.Win32.Cosmu.jyv-88933c1ddc3c2f9cc3679ed50692aebe4a62a72de1a93eec76e4452bc06f9b3e 2013-08-21 09:56:48 ....A 34473 Virusshare.00084/Trojan.Win32.Cosmu.jyv-89c4bc6a138d59b4d3708b53f9348165b646f95c5b2774b340b2bd39e70e5aa8 2013-08-21 03:10:46 ....A 41055 Virusshare.00084/Trojan.Win32.Cosmu.jyv-9218ead3d6468120da74746833167ee691b89f183843b5a732ed57447ad8f77e 2013-08-21 08:29:46 ....A 44348 Virusshare.00084/Trojan.Win32.Cosmu.jyv-b24c899d60ba9d320f82f7ca03689eecf0df2efac2979c5fd3c861892b616e11 2013-08-21 02:34:50 ....A 44702 Virusshare.00084/Trojan.Win32.Cosmu.jyv-c07b4a057d1756b86bc03dbf68a7d61f05c8d151c0ae12676048861b1f6efc86 2013-08-20 21:34:14 ....A 141824 Virusshare.00084/Trojan.Win32.Cosmu.jzl-d192c5971f6555cfbb0e6ea6ae337fdbe60f0c742d27d45efc58816f104c7c13 2013-08-20 20:30:32 ....A 94208 Virusshare.00084/Trojan.Win32.Cosmu.jzl-f8cfac211957d8fa8773ae929f5730a4ce2c7b346962a590ce64b4102bc867b0 2013-08-20 19:42:40 ....A 135168 Virusshare.00084/Trojan.Win32.Cosmu.jzl-fa74a08d98ae8a7acb4113121236a2125ba95037b119cc33dd63ed5a5f157b50 2013-08-20 23:58:14 ....A 45056 Virusshare.00084/Trojan.Win32.Cosmu.kaz-218b4a269f11398e3e5dc8794abab6b607a485d420ea448e550f04bc5dcc6d9c 2013-08-20 18:22:16 ....A 13767 Virusshare.00084/Trojan.Win32.Cosmu.lhg-0a515d47671b85c1421fefaea3b67c0911e8dae01bac69b92c6f84e80d416e5a 2013-08-20 21:39:32 ....A 54784 Virusshare.00084/Trojan.Win32.Cosmu.lty-d61acd94e0197395bccf0d6e214709c2d81743c0601ba74eccf8b3c997c49cf4 2013-08-21 07:58:34 ....A 49664 Virusshare.00084/Trojan.Win32.Cosmu.qcs-1f6955129dbc3a7d40b7cf25b5f18ec33e49b5cdac7fb62c5b8c1a34e3e87c33 2013-08-21 02:35:54 ....A 363570 Virusshare.00084/Trojan.Win32.Cosmu.so-06045e922ae4d5f3bc2e1603c9fa784d0325809ef8484a337f1b91ccfe81c581 2013-08-21 01:30:36 ....A 554096 Virusshare.00084/Trojan.Win32.Cosmu.so-1fbd8fcbf21155e282d080d3be96291572833b20f8c6a5b751642c5d3cff70fc 2013-08-21 08:00:10 ....A 474135 Virusshare.00084/Trojan.Win32.Cosmu.so-6f7cc683e85b8e1bf4b03c4103755600fe8967a5b554cdb9739c6dfd96051f24 2013-08-20 22:15:32 ....A 133632 Virusshare.00084/Trojan.Win32.Cosmu.ylk-d52bdb60905b0b4d98af2402aaf917972dba2084baff1848d6587a2028c69830 2013-08-21 08:31:20 ....A 401408 Virusshare.00084/Trojan.Win32.Cosmu.zny-7cb1c280f43a97564c7144d0ae4887a8cec0facde798736c27aaa01f393a9599 2013-08-21 06:38:38 ....A 374277 Virusshare.00084/Trojan.Win32.Cosne.ao-1e107afa3ffc37943a17c7c88a10641ae831b202effa38e1d1c4bf8cd9c513ae 2013-08-21 01:50:40 ....A 28672 Virusshare.00084/Trojan.Win32.Cosne.bqs-1ff01612046bfada0f96e3eef6ea9d31eec17c6685d076065dcc29c42f99e776 2013-08-21 07:16:20 ....A 454144 Virusshare.00084/Trojan.Win32.Cosne.cd-5ddbe9d7c4c4c26c4cb9f5f5a870cde56e46bf124c938b93ec650be073b48a3e 2013-08-21 00:58:08 ....A 454144 Virusshare.00084/Trojan.Win32.Cosne.h-72bf31064c41f24274c7445632f7f3d0ec6561259e718d224d71068bd004c512 2013-08-21 05:41:32 ....A 72274 Virusshare.00084/Trojan.Win32.Cosne.kdx-0fa464ac551de420d2479579665fe1c97a424f401f8f060365b99608fac4e637 2013-08-20 23:08:32 ....A 83874 Virusshare.00084/Trojan.Win32.Cosne.kec-3503505559643987bc587ebe9bf89f2352abfd725cb6994b21595a019800c404 2013-08-21 07:38:44 ....A 112801 Virusshare.00084/Trojan.Win32.Cosne.kec-5d836debc33d9cb8328fe950b4c691f162060fdd0a5cbf619b83cc121ef1f7ce 2013-08-20 23:04:28 ....A 349544 Virusshare.00084/Trojan.Win32.Cosne.keh-fb7f7ca2c3c8819dae85dd002d8531763c1aa2c4f73689254ae21faeba241ac2 2013-08-21 01:54:40 ....A 94023 Virusshare.00084/Trojan.Win32.Cosne.kem-0cb1ca5b8c338ed3e073449a590742dd47b3050650b29f3492ddabea675c9bc6 2013-08-20 20:46:18 ....A 172032 Virusshare.00084/Trojan.Win32.Cosne.kev-e1d2ff37e7405b9d38d1f419e1ac2e49c363dd86865398e6e0c5bf9ff6212b1f 2013-08-21 01:30:44 ....A 23040 Virusshare.00084/Trojan.Win32.Cosne.zva-1c17e615eb56c4afa4e0a27ac7853c73d83dd6b1430bba691020775906499e8a 2013-08-21 09:56:36 ....A 34304 Virusshare.00084/Trojan.Win32.Cosne.zxb-2e05f530a0741c6a657eaa9cf1ce58f65cde28e843a290089c099c1b275c0786 2013-08-20 19:38:40 ....A 134434 Virusshare.00084/Trojan.Win32.Cospet.dk-65dac2c47b1625977d1d052b05f003546158bc9139653040621dc9464439773f 2013-08-20 19:41:28 ....A 539448 Virusshare.00084/Trojan.Win32.Cospet.dk-f935310747430c32d5278fef7b50e8876ff8349b03a0f3e9a58fa409f394075a 2013-08-21 08:18:04 ....A 133435 Virusshare.00084/Trojan.Win32.Cospet.dw-2cca1ce732710adb2717a05094667c189cb7d57d9d5e7a1f5fc816cd927c8903 2013-08-21 01:32:46 ....A 237050 Virusshare.00084/Trojan.Win32.Cospet.iat-0ea5ad15234da35bd3a2b86933da391736f511aeb3d4ea4c9dae9972b2cf1099 2013-08-21 00:35:54 ....A 273757 Virusshare.00084/Trojan.Win32.Cospet.pga-d07fa4be362b16d3de1110e71b0e7ee9404a06998379053b0096585892dfaf9c 2013-08-21 05:17:10 ....A 210432 Virusshare.00084/Trojan.Win32.Cospet.vms-6c864c31ce77f277bbfef3ded8912bfba2cf7376477744c8c8faaa00b2c43fcb 2013-08-20 21:18:28 ....A 212992 Virusshare.00084/Trojan.Win32.Cospet.vms-d7d0406199e65f62beed61977bddfdc0703f52626fcfce8ffc7ea3b0829f13a5 2013-08-20 23:58:38 ....A 76224 Virusshare.00084/Trojan.Win32.Cospet.vms-e20c7442e02dc4ff44bb1983aa8f4a1c2c9b57ed41bdee977649a379381a9b61 2013-08-21 01:43:14 ....A 11776 Virusshare.00084/Trojan.Win32.Cossta.a-1b12d1b62abc13dae7f063c42b2514236d2855692056923e682c7a69b854fcce 2013-08-20 19:59:04 ....A 11776 Virusshare.00084/Trojan.Win32.Cossta.a-d3773ce9f4beddec368505efcc661acd28591146dd68a4d43fc6688492f31961 2013-08-21 09:26:30 ....A 508928 Virusshare.00084/Trojan.Win32.Cossta.ahv-6ebde604ed1fe11130e2a35e1b75668fe0a938f4b0c3e6671303fbaee7fcef97 2013-08-21 08:07:06 ....A 69632 Virusshare.00084/Trojan.Win32.Cossta.aizu-7ca146cdc1552b681d96ba2407b362f9c421230fc2a1a12b64c35d5c79d8157d 2013-08-20 17:04:18 ....A 1480704 Virusshare.00084/Trojan.Win32.Cossta.aji-7f2ec46e4d5497d4c8c650d495d9fa48c8f11409f7727fa9ef5e3b8e02dc3f92 2013-08-20 17:40:02 ....A 25600 Virusshare.00084/Trojan.Win32.Cossta.akjs-2bc4bd6ea44b04d44d216709abb9309c79c029801d790998a7be356850029959 2013-08-20 23:33:22 ....A 1895424 Virusshare.00084/Trojan.Win32.Cossta.avc-026cbe6a9b3da220680d6e08d0812ecd64384af70b1707625bb833822e6c2383 2013-08-20 20:26:50 ....A 60416 Virusshare.00084/Trojan.Win32.Cossta.azq-140c3b29b94c108e7f1b81ca1b51bd0cd6ee0327aaa02534c32ac6c28c4482a2 2013-08-21 00:48:58 ....A 25600 Virusshare.00084/Trojan.Win32.Cossta.bbu-02c6275431136ca0c478ff68ed9d7219b6cb833ce17f61a738fe554b020f928c 2013-08-21 01:17:06 ....A 25600 Virusshare.00084/Trojan.Win32.Cossta.bbv-5334f480c759f30e35f14a5022c3a9e32739d877318734481bf104398a57e010 2013-08-21 07:35:06 ....A 25600 Virusshare.00084/Trojan.Win32.Cossta.bbw-1d026442dd1ad9906aa9c84023396767cf8f2a08e8fcdfdefef6765f3db592a3 2013-08-21 01:19:56 ....A 25600 Virusshare.00084/Trojan.Win32.Cossta.bbx-6123e1a78218423a26f5246bbf9f937f5bba0ea29941976716b521880b190f1d 2013-08-21 06:20:08 ....A 25600 Virusshare.00084/Trojan.Win32.Cossta.bcb-6b83c5b0c2cf66d185b6ba8205f1255f195eef0ee72cea9a7fbaae87374077c3 2013-08-21 09:08:08 ....A 25600 Virusshare.00084/Trojan.Win32.Cossta.bds-4c6a91ebbaf32f5431ec2e826da12d61acf564c38377d180baa6eaa1c2b1a40c 2013-08-21 01:48:32 ....A 25600 Virusshare.00084/Trojan.Win32.Cossta.bdx-0fa98627343530afc7e89924af833a33f889da9a688629f4d0f17b9b3522b880 2013-08-21 09:57:44 ....A 1864192 Virusshare.00084/Trojan.Win32.Cossta.be-4eb99ff3ea4e8bb4586f30075ea07c1c8d10b057aa162e3a2a9f8212f3f7ed19 2013-08-20 18:10:14 ....A 25600 Virusshare.00084/Trojan.Win32.Cossta.bet-66ae4cb856ba0378b333be1f4ac0c23283e2bc5a0a4a804f51f710e1043608f9 2013-08-21 07:50:32 ....A 25600 Virusshare.00084/Trojan.Win32.Cossta.bgn-6a9326fd055a0698de735695a453c60de8b58fdd5682ba7e30062870c0a6cad4 2013-08-21 01:47:22 ....A 25600 Virusshare.00084/Trojan.Win32.Cossta.bgr-2dad4d256fb9d5a4e7f995d4298deb4b1322e7d08c45ae809febf92ddd764aec 2013-08-20 22:35:44 ....A 25600 Virusshare.00084/Trojan.Win32.Cossta.bhy-426fb8988f2f6e0ef0d5c6cc2dadb91d1d5885c42569153b389854edcec5617e 2013-08-21 05:30:06 ....A 25600 Virusshare.00084/Trojan.Win32.Cossta.bhz-7eb73c0ea00a69f3c80157085041f80ff5fd28d1ebdb0df0139ba3539ede2b77 2013-08-21 05:28:12 ....A 25600 Virusshare.00084/Trojan.Win32.Cossta.bjd-4c0110fe073a54133b446cf71803c35a077d481dc43c826ceb16939d9f7d0120 2013-08-20 19:42:48 ....A 16384 Virusshare.00084/Trojan.Win32.Cossta.blp-72e6e0b055d10f0c61ddde82f8b434872c983c6d6f085e8399e2364e4a23109b 2013-08-21 09:02:22 ....A 35840 Virusshare.00084/Trojan.Win32.Cossta.bme-3edadd4088226a3931d187806fb2da16c1ad6fca889802be8cf01f53eb987b57 2013-08-21 07:12:34 ....A 172032 Virusshare.00084/Trojan.Win32.Cossta.bmi-1e6bd34a2050f27c372b5a0de10d0fedde91be1c06383db948f20ebed30e4f19 2013-08-21 09:07:18 ....A 95232 Virusshare.00084/Trojan.Win32.Cossta.bmz-1e47c4c7a05ae185a73bc96285b982952dfcc157fdcbf4fb66d2509375ab9d64 2013-08-21 06:13:54 ....A 3838464 Virusshare.00084/Trojan.Win32.Cossta.bue-1e42f672d0ae329244e2c41151e721fd1e02217381ede99848498126b3900d2d 2013-08-21 10:05:56 ....A 139264 Virusshare.00084/Trojan.Win32.Cossta.bwb-0fe7a5c630b2e3c4df2787e6f6e91341abd6e4e92786f4a5747a8914e2927a3a 2013-08-21 09:28:42 ....A 124616 Virusshare.00084/Trojan.Win32.Cossta.cgv-1a915b17cb0e05d4f7c68b175df368ffe103fbfde8ee996e5a3d778a6b965506 2013-08-20 19:56:02 ....A 278528 Virusshare.00084/Trojan.Win32.Cossta.cvw-f1a29b531182213207d861736878cd07a7e00bf52671353c1bcbdcaa20c0ea44 2013-08-21 06:03:38 ....A 167936 Virusshare.00084/Trojan.Win32.Cossta.dvz-1f42a636382ba556d5d90e76ed3a0c0bfbd8df06e45caad4cba5eba9b8472f63 2013-08-21 07:56:06 ....A 293376 Virusshare.00084/Trojan.Win32.Cossta.fts-7db318e4511966048ee6bfd589b8c9d098dc4c2fffada73dd8ca298c2205fcaf 2013-08-20 20:18:10 ....A 17497 Virusshare.00084/Trojan.Win32.Cossta.gmp-d5a624bda6a123d11c186ba84f22945db1cff941d24018b212b4e2a44bee89cd 2013-08-21 01:47:06 ....A 184320 Virusshare.00084/Trojan.Win32.Cossta.gnx-7f39840c6e60b33010077e39ae19fc4f4696ddaf137028a1e934e92a4aee25f9 2013-08-21 10:12:54 ....A 157508 Virusshare.00084/Trojan.Win32.Cossta.gwg-3c8f9071b00eefa0ad8e97befab2ac5029853df8fe2a798805ba8f4bb4e7ad52 2013-08-21 09:43:06 ....A 184320 Virusshare.00084/Trojan.Win32.Cossta.hbm-0a510b452b54562ac4bff5d913c46d65914771deb6b133071d0fef61132e3f8b 2013-08-21 01:49:06 ....A 1091072 Virusshare.00084/Trojan.Win32.Cossta.jk-1e415ecfbda4a9493a45ada0f10390fd3bd8de3e397c87f3772f8651b522f36f 2013-08-21 08:23:58 ....A 384512 Virusshare.00084/Trojan.Win32.Cossta.jpp-4d07d7a38971406404168b6bd1e76daf8fe1a9b7ea9fa9194f1fead2beb68d98 2013-08-21 01:56:46 ....A 167936 Virusshare.00084/Trojan.Win32.Cossta.jrw-fa294c1679e0cb9edf45942be999611018a3a0f2300d5dbfaa5dc65ba1982015 2013-08-21 07:07:00 ....A 379904 Virusshare.00084/Trojan.Win32.Cossta.loo-2e64de64b939bcc1498a5affecdd4223381a2066d8c634a6f496363a923b8895 2013-08-21 06:23:44 ....A 379904 Virusshare.00084/Trojan.Win32.Cossta.loo-3c0d668fcea255ce5c4dcf282d65460755511ff4cb8a94f4330383a0f1a0fb55 2013-08-20 21:03:42 ....A 379904 Virusshare.00084/Trojan.Win32.Cossta.loo-d29cf6f5a05db825996243fc8c8dc1d52e6ce5752a94c3b5c2574bbdfb53327b 2013-08-21 00:00:36 ....A 837554 Virusshare.00084/Trojan.Win32.Cossta.loo-d4736e6255335f3bf512816831763121947fa606ac9ba0e50852b341fed8ae62 2013-08-20 21:37:00 ....A 379904 Virusshare.00084/Trojan.Win32.Cossta.loo-e3e05f3ce44ed913274f819d40b96de53b1316609d222d56804bd1de931f6ab7 2013-08-21 01:11:24 ....A 205312 Virusshare.00084/Trojan.Win32.Cossta.lpm-f6c5b1a6eae861f9b7bf29256d4f36be6287f57508c8f5a37b13451d60b038fb 2013-08-20 17:17:40 ....A 98304 Virusshare.00084/Trojan.Win32.Cossta.lsk-281b2d4ca0497cfc1e2430ff2313ee074c1aaba2ebb100c4fba51c9948031e40 2013-08-20 20:52:20 ....A 98304 Virusshare.00084/Trojan.Win32.Cossta.lsk-d4863a9471eb050b59ea4f333abb588f1119fd40e79d96106379085d1dc31e5b 2013-08-21 09:14:22 ....A 16803 Virusshare.00084/Trojan.Win32.Cossta.mvc-0fd1beb4d1cbe38ece63fdd9f85867aabc5da446d22c8c4f04a8064489ae2b10 2013-08-20 21:00:44 ....A 25088 Virusshare.00084/Trojan.Win32.Cossta.nbm-fd5f6e3f3eff5e6e0d807d9126aaa4d7f1ba20dedad48b7a581d9ad2cd75e870 2013-08-20 18:16:48 ....A 177552 Virusshare.00084/Trojan.Win32.Cossta.ndl-a4cf2961871b61a406b0c8d3afa421e84eff46d3485d665b0d84e25f8223f9cb 2013-08-20 18:28:44 ....A 31940 Virusshare.00084/Trojan.Win32.Cossta.nin-b84eff13fc87fc360a5b4f76fee36872dca56a05325d57a0019e5df961a5d22f 2013-08-21 08:26:56 ....A 172032 Virusshare.00084/Trojan.Win32.Cossta.njq-4b71bb4d8134bc2ecdea8e83d1b8b313fb3740611c91ac0d81f5c5bf1d4b5f8f 2013-08-20 23:54:42 ....A 29184 Virusshare.00084/Trojan.Win32.Cossta.nlv-d660179b9a1e315fbf90ae1d196255897ee1a8baee86cb3c825b11c1863a4d9f 2013-08-20 20:21:18 ....A 31828 Virusshare.00084/Trojan.Win32.Cossta.nma-eea4fd45dbd59f8c3856a917c6ac85a23a823bde66695785d212f2a00971f734 2013-08-20 22:22:52 ....A 180224 Virusshare.00084/Trojan.Win32.Cossta.nmr-d367f649863cd1b0248c7f392dd24d967228d5c4299a7f66a387b621e1b6d1a2 2013-08-21 07:33:02 ....A 61784 Virusshare.00084/Trojan.Win32.Cossta.qaq-0c030a6afaf9ce8e64eea9373f5314e359204a0b9fe654965a636e8d030e8a0c 2013-08-20 20:48:12 ....A 3482112 Virusshare.00084/Trojan.Win32.Cossta.qe-1467aee0ba94c71fdb64e227f1df06b61411ad346f7bd04fd4cc04e8a5d53513 2013-08-20 20:45:50 ....A 80776 Virusshare.00084/Trojan.Win32.Cossta.qqw-e7005a30a7dbc9fb498ff1fa79cba661aeed870f625809966aaa65e1c66c1afa 2013-08-21 09:26:28 ....A 221578 Virusshare.00084/Trojan.Win32.Cossta.rew-5c83d45ad596a9e59f4afea21b08a0acc8f08dfa1cd60b0e3303530d839d7424 2013-08-20 17:23:12 ....A 357888 Virusshare.00084/Trojan.Win32.Cossta.smt-1a9a514d39aeb27c642d3f211c76e5bd8d1c8ce35935e8d96c746b3c954abced 2013-08-21 05:12:24 ....A 215552 Virusshare.00084/Trojan.Win32.Cossta.ue-1b10dc41672c488db1276e881a9736ce6cfdb3debe67b0ec71b08621a6fa80ad 2013-08-21 01:54:30 ....A 42496 Virusshare.00084/Trojan.Win32.Cossta.utv-2a3c8dfc24adf80e7d2c40e2181c0ec3026909c3147aaac5410cd5a808005092 2013-08-21 08:19:30 ....A 43008 Virusshare.00084/Trojan.Win32.Cossta.utv-3c3d179438f67e83d2a9b2223bd5b4575613685635a266d3bb2007747f146885 2013-08-21 01:43:46 ....A 43008 Virusshare.00084/Trojan.Win32.Cossta.utv-3d3467d5251a0ab99a2e4b1e8f74ba39b9ce6f2dbdafdedf49931efbab706d5f 2013-08-21 01:30:34 ....A 42496 Virusshare.00084/Trojan.Win32.Cossta.utv-3d78126a18bda3fb299a1c731c9565caa5ae61561fca7d7f19d88181ce6f082c 2013-08-21 06:20:10 ....A 42496 Virusshare.00084/Trojan.Win32.Cossta.utv-4f6fe8c7ec99facf4f633bc17c189d3d493e362d7d953fb6a39f60287f871f00 2013-08-21 07:12:40 ....A 42496 Virusshare.00084/Trojan.Win32.Cossta.utv-5db8b65569334f69151d5b6b9978cf7a2ef494d696aff097ccc5a974c723821e 2013-08-20 18:30:48 ....A 43008 Virusshare.00084/Trojan.Win32.Cossta.utv-684307c4691539043d342f01fcd37c9f55b64418aea2717d8666be3b1c93083f 2013-08-20 17:58:54 ....A 43520 Virusshare.00084/Trojan.Win32.Cossta.utv-6e3b622b738e0b93923b8d78ba8a689119feb53cf0c1597bd80944951727b735 2013-08-21 09:44:30 ....A 42496 Virusshare.00084/Trojan.Win32.Cossta.utv-6f1223bf11057b3653a89a256a91e659b1c5efe2d0c9b4f08867b7e56e59dffa 2013-08-20 17:17:18 ....A 42496 Virusshare.00084/Trojan.Win32.Cossta.utv-6f1eaf67e8ebe3e36e18fe7b364d2a171ae8a9db509ea0bb5f9976c121ea6373 2013-08-21 00:59:36 ....A 1632414 Virusshare.00084/Trojan.Win32.Cossta.ys-e44856b8291f74fe9f4be10f5ac93d18593b642bc1035cb8387f990dfd16037c 2013-08-21 07:12:12 ....A 192512 Virusshare.00084/Trojan.Win32.Cossta.zgx-6ee77a0cbf9e46273a50e7055565ab264fdeb6db93a3a94a71b7ae83bba54ebd 2013-08-21 02:35:52 ....A 55296 Virusshare.00084/Trojan.Win32.Crot.a-97327555a20450fbeb49611ec800d3bac9b8e1a97814991bed66bfcb50a552c7 2013-08-20 18:42:52 ....A 93184 Virusshare.00084/Trojan.Win32.Crot.a-d76c9cd924846392207e9d1aa9173ff87a633e214709f011b5bb09b0ed8f8d10 2013-08-21 03:40:40 ....A 622592 Virusshare.00084/Trojan.Win32.Crypt.ahxu-1fdf796163f29fe57e4a9e98a29ed4a966a73502e312a27f2abb567965f22ed3 2013-08-21 07:26:28 ....A 116264 Virusshare.00084/Trojan.Win32.Crypt.ayc-5c3d6372f4a3a76d32d0122472fba9374adc2d7f69b6a66a0f4dbf5146f84b6b 2013-08-21 10:13:04 ....A 69632 Virusshare.00084/Trojan.Win32.Crypt.bik-16a86cd93dc6e145aa03558830fcf6095a0b4a0599fd1fdbf8dfb1fb9d8e94f8 2013-08-21 06:46:48 ....A 577536 Virusshare.00084/Trojan.Win32.Crypt.bik-5be779430046264151e1d78f4eb809bd9e4cfa0eddde789d2f1076fb0738ebfc 2013-08-21 06:20:02 ....A 69632 Virusshare.00084/Trojan.Win32.Crypt.bik-b52d9215b375c8e45a4063f12f73b635cd8eacdec562fd5421dbafaa07fb88b7 2013-08-21 00:01:40 ....A 483328 Virusshare.00084/Trojan.Win32.Crypt.bik-e1f1235098c05a9bb324eb2961533149c68ecc51bbd00a0649a152c1f7fdfff3 2013-08-21 10:13:58 ....A 18944 Virusshare.00084/Trojan.Win32.Crypt.cnf-38929c15dcbba979b191bf7ec32a54a20e8fc228386fc5d658274ebdd9ad955f 2013-08-21 07:18:38 ....A 17408 Virusshare.00084/Trojan.Win32.Crypt.cnh-1fce79a2fe7aa11cc4d0be32e38513c6667fa79416eab5a13b32b1ed5cd3bff5 2013-08-21 10:06:24 ....A 18944 Virusshare.00084/Trojan.Win32.Crypt.cnh-3025ff21afd71633eb08e24997adbaefe0db138253587ec1a27f88d715cacdc7 2013-08-21 08:26:18 ....A 18944 Virusshare.00084/Trojan.Win32.Crypt.cnh-4aa0f271959dc65cabecc904ffec12b202073617f73da4aa502d0b65dacce842 2013-08-21 03:05:38 ....A 444416 Virusshare.00084/Trojan.Win32.Crypt.coc-8d595831606875c8c009ce16497cb49a5ce65f7feebb1a35d998e2da141bc29c 2013-08-21 07:02:06 ....A 18944 Virusshare.00084/Trojan.Win32.Crypt.cqy-0890e1009fb96dc1c69769e3afb0e8abe4babe8d652a33c4d250339674a50e1a 2013-08-21 03:58:20 ....A 18944 Virusshare.00084/Trojan.Win32.Crypt.cqy-347481b57b8baadcc95f32681b067b72edd07090ca769490535c76c69296cf39 2013-08-21 05:43:34 ....A 18944 Virusshare.00084/Trojan.Win32.Crypt.cqy-4a0af72c5c13f72b75fdd3c30324a1999e7d966a4cff44e0ce6ec037cd24e315 2013-08-21 03:17:16 ....A 18944 Virusshare.00084/Trojan.Win32.Crypt.cqy-a860ea2f51a8231c1623d750b0203ef33daa5960c8c86b774456202b9ea5d161 2013-08-21 05:30:18 ....A 18944 Virusshare.00084/Trojan.Win32.Crypt.cqy-db6385cc302c5a4088f144f36e561ea45638185bef1041c39e065b5d765ba1ce 2013-08-21 08:19:20 ....A 18944 Virusshare.00084/Trojan.Win32.Crypt.cqy-ef941c4dd996f0c3e5f43142a5237ce2f029976f224ba2aa55039d5d4b8712fe 2013-08-21 09:30:52 ....A 108544 Virusshare.00084/Trojan.Win32.Crypt.cvs-113cb5379dbe69a3571dfe24f9217c24add01c20def0a3f29720a773f95d0788 2013-08-21 01:42:46 ....A 108544 Virusshare.00084/Trojan.Win32.Crypt.cvs-1efc99d8232245b859277ec99fd4c13d4bd35c082eaafcf5ce163ca30f97a4e3 2013-08-21 02:59:28 ....A 108544 Virusshare.00084/Trojan.Win32.Crypt.cvs-444d0c3f1394412dd57e41d4eaea762d0b73518f381a3795bac73a25ca36b25b 2013-08-21 03:26:16 ....A 108544 Virusshare.00084/Trojan.Win32.Crypt.cvs-4455c2a1e6e04687190b5f2705b97386761f248f3e8eb3c2848aaaefca01fdc5 2013-08-21 04:59:36 ....A 109568 Virusshare.00084/Trojan.Win32.Crypt.cvs-603f07e5c12dca4683f5bd8d9f42e40e5f641e5ad7037e7effcf598f9296a100 2013-08-21 09:28:54 ....A 109056 Virusshare.00084/Trojan.Win32.Crypt.cvs-8a9421dfac9defafb317cc09c1756b989ec0c12efabc384b36152301e8899aa7 2013-08-21 05:29:14 ....A 140800 Virusshare.00084/Trojan.Win32.Crypt.cvs-bd1bcfbeb06bb82555a1056a14e03ae8ed3c88e7caa4e45d18c3e89372f33eaf 2013-08-21 05:26:50 ....A 108544 Virusshare.00084/Trojan.Win32.Crypt.cvs-df21907c11ec96db69eebe7a0d8270bfb59b281b0241184ac7b80971d10dfa43 2013-08-21 00:57:54 ....A 137728 Virusshare.00084/Trojan.Win32.Crypt.cvs-e0699b7fae0337b59a190c0f4c6bd0cc0c14fa255b5eef2896c30bf1e7584470 2013-08-21 03:23:14 ....A 109056 Virusshare.00084/Trojan.Win32.Crypt.cvs-e915ef69d65c405da1a46696f333d7e81a4581f034e75ff3ab489ba2a52d54e7 2013-08-21 03:30:36 ....A 109056 Virusshare.00084/Trojan.Win32.Crypt.cvs-eb0546caac311550b05ad5d4ddeae61d01c10d48ace9b55d990d4444295feecb 2013-08-21 06:45:44 ....A 99328 Virusshare.00084/Trojan.Win32.Crypt.cvw-160f73598c80fb6c164c50ccd34d14e3223c7aa8ea9df6361f22c6e1f5c3514c 2013-08-21 06:22:50 ....A 99840 Virusshare.00084/Trojan.Win32.Crypt.cvw-167a0f623268a11b1f4e9f607b79cccefb35f278bf78392b5c82308137299055 2013-08-21 01:53:28 ....A 99328 Virusshare.00084/Trojan.Win32.Crypt.cvw-1b8abd37e8eb9c8de5198fca92639dd42493e4233d29de0e210c0c8503882e8e 2013-08-21 07:09:04 ....A 100352 Virusshare.00084/Trojan.Win32.Crypt.cvw-1c108203c39cee2079c5e57456686857c01c40093ab3bc9043ff1160ca41e208 2013-08-21 08:18:28 ....A 180736 Virusshare.00084/Trojan.Win32.Crypt.cvw-1eacc4c6a48c2f34af535f670635b31d9a9cf483124a52c379cec70f5d7d3267 2013-08-21 03:57:02 ....A 176128 Virusshare.00084/Trojan.Win32.Crypt.cvw-316e525fc051f9e209074ae6595a24111f8eb9ee939f84ddd82fa217cac7ebb8 2013-08-21 00:00:38 ....A 165376 Virusshare.00084/Trojan.Win32.Crypt.cvw-35d00dc0b6f5b1d9adb67b01bdfce546c9dcaa5a039f7931eeaeece6fcf7cd65 2013-08-21 05:37:50 ....A 99840 Virusshare.00084/Trojan.Win32.Crypt.cvw-4f8964afa008dde62a85c6713dbf48246977bd0b39e0342c0f0bc0f512199c81 2013-08-21 05:24:56 ....A 181248 Virusshare.00084/Trojan.Win32.Crypt.cvw-57e6628ccbf7cfa40e72fc63519a9cc3fc80e22b5ac29387c4389834bd0031f9 2013-08-21 03:07:08 ....A 99840 Virusshare.00084/Trojan.Win32.Crypt.cvw-5bb27eb2e7a91d11e2f2ac1f3dfbc6ae157f5a11ff126cd9d5cca288d7cc33e4 2013-08-21 03:36:26 ....A 110592 Virusshare.00084/Trojan.Win32.Crypt.cvw-5cd653d45ae654c4ea2a9ba98340ce588ff4591ea5f61da8a0401f06f06988ad 2013-08-21 02:51:24 ....A 169472 Virusshare.00084/Trojan.Win32.Crypt.cvw-6b2ded385e05fce0d301750223f4121ac1ce105223085784afa5886db5bd370b 2013-08-21 05:34:34 ....A 173568 Virusshare.00084/Trojan.Win32.Crypt.cvw-6eaed45a323010cece89a3572ab2a8a7c646b9da1528d9425d1b6019f8e5cb86 2013-08-20 17:24:36 ....A 177664 Virusshare.00084/Trojan.Win32.Crypt.cvw-7a04fcb6cddc810bb7bbed37b59c4fc60efdce3b7ceb85485efa2dd3d28ab8c0 2013-08-21 06:08:56 ....A 99840 Virusshare.00084/Trojan.Win32.Crypt.cvw-9075cc9823ed8b141dc0f2f1c28b7cd1ded8fcf895e2d9ea8091c7cf70cf584a 2013-08-21 00:38:06 ....A 126976 Virusshare.00084/Trojan.Win32.Crypt.cvw-f13f949450f6af56cac3039a62c33cf21fc32f05a5b35b89f6b1446f5e5c8197 2013-08-21 05:36:38 ....A 125541 Virusshare.00084/Trojan.Win32.Crypt.cwi-32e71d1f7a2d99dd01666abbc5eed7aeb480ec4775a6dd23815c914c0b283b77 2013-08-20 22:06:06 ....A 13312 Virusshare.00084/Trojan.Win32.Crypt.ds-fa3887014f61adf5a5d8df8262db3f50ee4f42f86495f3e1b1cd8e40ee3598a5 2013-08-21 03:55:56 ....A 225547 Virusshare.00084/Trojan.Win32.Crypt.ecp-146cdae3f29554bfe879f0f10450b95924bb3f129da13fd43999114af802e110 2013-08-20 21:33:00 ....A 108032 Virusshare.00084/Trojan.Win32.Crypt.kn-30adedbe06ba65b6d3c5c5c674d5c4f84c4aaaf7f9df97962f1baee3202faee7 2013-08-21 09:20:16 ....A 153088 Virusshare.00084/Trojan.Win32.Crypt.pfo-4687278aff14cf3d0d3cbb822d0f2bfe5a0a3979840d2297ce44d56cf402a89b 2013-08-21 08:19:42 ....A 142336 Virusshare.00084/Trojan.Win32.Crypt.pfo-7d69d0e9888da5503e3700fa6122dfbab452ab21470376dd67fc3a60ffc4f6ba 2013-08-21 02:37:24 ....A 18944 Virusshare.00084/Trojan.Win32.Crypt.phx-0a19a72d073b321159849f644d7e9edd931b6a469b32f2ed6184bbe1f2308241 2013-08-21 07:42:46 ....A 18944 Virusshare.00084/Trojan.Win32.Crypt.phx-3b08521f9ee8e7c3f406800c2d60a50e5fae07cc2715f45e716f6bf0235e02d4 2013-08-21 04:01:44 ....A 18944 Virusshare.00084/Trojan.Win32.Crypt.phx-617ee326ff794d3f57286d3b443397a976a16eddc5a75d53cd9230267cc88965 2013-08-21 02:08:52 ....A 18944 Virusshare.00084/Trojan.Win32.Crypt.phx-94a55ad257f828ac08498d2b2ff8cf5e28ba70279cd5c2cb0adcd39e5c5cb00a 2013-08-21 10:06:14 ....A 18944 Virusshare.00084/Trojan.Win32.Crypt.phx-a8b4f32294a9cd7f1b0b35f2e44538ef736c49afb05876c4ce055550bf040053 2013-08-21 06:51:04 ....A 18944 Virusshare.00084/Trojan.Win32.Crypt.phx-aae2ee7aee037b7d7c052e20aaf9b4ebfe395a1cdc520ebf080b4b0fab2bc02c 2013-08-21 06:26:34 ....A 18944 Virusshare.00084/Trojan.Win32.Crypt.phx-bf3fc701495e365d49540450ab698f22ea89d5fff65fceba7d59f1a889253c25 2013-08-21 03:39:26 ....A 18944 Virusshare.00084/Trojan.Win32.Crypt.phx-e5da8f43181ab86f18e857123e50d80aac033876f3d88d1e12d67535235e66e0 2013-08-21 02:31:16 ....A 18944 Virusshare.00084/Trojan.Win32.Crypt.phx-ee949298d3d8d81649944c96bb6100fbbc09454fcd4f3230cd821c705d7bf973 2013-08-21 06:18:00 ....A 18944 Virusshare.00084/Trojan.Win32.Crypt.phz-5abbe15db2fd97abbe9de6dfb5a7e3a1a96548b667f20aab553a0b0c3e1ed162 2013-08-21 05:43:56 ....A 18944 Virusshare.00084/Trojan.Win32.Crypt.phz-b2eba8f8cf7396b4a0d48a303313bb52d2998905e97d3f563ae2a570d86639e6 2013-08-21 08:58:38 ....A 18944 Virusshare.00084/Trojan.Win32.Crypt.phz-d50a6a01dc49a08ff581e64564c7c8d755fa68883fab1483b67649e642bd60c1 2013-08-21 03:05:20 ....A 18944 Virusshare.00084/Trojan.Win32.Crypt.pia-71ce38b583675b3c2efffaa45d7aac3bd4a1f803256427aa24e9991fd2011e06 2013-08-21 03:31:42 ....A 18944 Virusshare.00084/Trojan.Win32.Crypt.pig-80fcd152cee66d2a507cddcc916a952e2530b5f76655d228eab8f14f9c101e3a 2013-08-21 09:43:08 ....A 499712 Virusshare.00084/Trojan.Win32.Crypt.t-5d55f84a568b246d96d9655f2a468c221636794668db2d100fa29ea337baed16 2013-08-20 18:28:24 ....A 45056 Virusshare.00084/Trojan.Win32.Crypt.t-ae1a13b3deebfdf00aafaf4bdd29d042808e6429f3106383de7531e780ee2208 2013-08-20 20:21:46 ....A 1513618 Virusshare.00084/Trojan.Win32.Crypt.t-d00bf674b1996a209aa76286b109d12432eeb6894e6fdd25f8f4480cf124ba4c 2013-08-20 22:08:32 ....A 167936 Virusshare.00084/Trojan.Win32.Crypt.t-ed9eb6d719e8f9efd39389f5ab999c5695914959078dd82d1d6e14232905b952 2013-08-20 20:35:40 ....A 499712 Virusshare.00084/Trojan.Win32.Crypt.t-f705d0438d440d477f05ef93f2d00f3052f0c3cc8e8d667142213b6258ac6018 2013-08-21 00:26:48 ....A 112640 Virusshare.00084/Trojan.Win32.Crypt.v-758d176f3822a645ad02dd91e892d80d8b1ffefba80cd032a625d3a9a4fbe691 2013-08-20 21:35:30 ....A 67584 Virusshare.00084/Trojan.Win32.Crypt.v-e83f515972daaf8e5d6e3f2a4f7a9bd439e8f35b0f4cd4b11e1ecf32daf67677 2013-08-20 21:37:14 ....A 282624 Virusshare.00084/Trojan.Win32.CryptoVB.bh-04b58ddfca2a8fdf6dabdcee0d4c44ae69cb95b150600d0730671d61a67f79de 2013-08-20 18:27:48 ....A 1101829 Virusshare.00084/Trojan.Win32.CryptoVB.d-3836b83c800dd08ac0872a5c757e52422fef8a87b712b5308020382e1a9197aa 2013-08-21 07:11:40 ....A 626688 Virusshare.00084/Trojan.Win32.CryptoVB.iw-4e76a2d4686b6525e2d6ff52ee5a0d12c9a7a3f538c3a981d375dfab9fef53a6 2013-08-20 21:45:32 ....A 9753847 Virusshare.00084/Trojan.Win32.Csfrsys.va-1f64902f14a3b00779e985d9a88ac7048f4a0cc975c25c812a431abffb1afc01 2013-08-21 06:20:52 ....A 53248 Virusshare.00084/Trojan.Win32.Csm.gc-2191ca3354229f1df1079627da9ee658b6391ae0a3ebd9a9cecc67a47fd4cf8b 2013-08-20 16:58:28 ....A 293376 Virusshare.00084/Trojan.Win32.Cutwail.vnb-4c4b5ea299a64e3010651fe87bec512aea0f80073757c3057b2c848c3dd1efbe 2013-08-20 21:13:18 ....A 43520 Virusshare.00084/Trojan.Win32.Cutwail.xyb-fe5d904ed173d1d96f9e8e7495da87cd7ea7ca63e601b4d92423bc178a3cb575 2013-08-20 18:22:26 ....A 44032 Virusshare.00084/Trojan.Win32.DLLhijack.eh-4e5d9447be1e39e487d21ffecac894ca5437826b3d0b7cc5cceabe73b561d1a6 2013-08-21 01:03:58 ....A 231622 Virusshare.00084/Trojan.Win32.DNSChanger.abj-e292eccb3a9a2360b85235d3debc72bb7c046bef9f8f4715a5ecd7ce2098918c 2013-08-21 08:32:12 ....A 75867 Virusshare.00084/Trojan.Win32.DNSChanger.acs-0fbd81cda4f348341ad3b36dc8746244ee620a647b1c383fa053087c62321f2a 2013-08-20 17:03:10 ....A 75863 Virusshare.00084/Trojan.Win32.DNSChanger.acs-2e1e1361363e463f5d4def3cfe6990b102899dc9bd7478ad438c4250c135dbdd 2013-08-20 18:32:58 ....A 75852 Virusshare.00084/Trojan.Win32.DNSChanger.acs-3a38497571cce05e945bf7693133c59cd3074ce07aa550110c3b914611f75ff1 2013-08-21 07:48:00 ....A 75839 Virusshare.00084/Trojan.Win32.DNSChanger.acs-6ee8870989a0e9bdefec40ada15fc0c8d4003c71c92d658db73e49f13695769e 2013-08-21 08:56:56 ....A 75796 Virusshare.00084/Trojan.Win32.DNSChanger.acs-7fd549fc493f1c57350777378b270e6ec72011cd227c4b1258b515bd0dfefb11 2013-08-21 03:36:48 ....A 235834 Virusshare.00084/Trojan.Win32.DNSChanger.akt-aee34977f776eb89226483880fd903f843f8db7ea5b3a2e764bb811ff11f00c1 2013-08-21 07:17:10 ....A 256766 Virusshare.00084/Trojan.Win32.DNSChanger.chs-f3587ade7cc77d12ff09832690c183c15a291789677b356b71bfe255e19d378c 2013-08-21 06:09:48 ....A 6656 Virusshare.00084/Trojan.Win32.DNSChanger.czu-3b80dcc806dc544ceab70b9020801ba4cd79fd5ca6302ad8b7a73384d534e64e 2013-08-21 00:27:48 ....A 49189 Virusshare.00084/Trojan.Win32.DNSChanger.ejb-d0028dd6bb40a780b6d7489f73f88f3a8d00ba93f557d124e5e211a64cbb1b83 2013-08-21 09:56:06 ....A 32407 Virusshare.00084/Trojan.Win32.DNSChanger.gpq-1c58177ba603037fb2fce26d78abab644d8873dbbf856acfd5f79a7b55e669c8 2013-08-21 02:27:10 ....A 34858 Virusshare.00084/Trojan.Win32.DNSChanger.hd-16c14fb3ca72ec81ba856b63b1bd2bac908f71f9a305e2db7d2e63463ac2bcdf 2013-08-20 17:24:46 ....A 166015 Virusshare.00084/Trojan.Win32.DNSChanger.hxv-4d633324d93f6906819a741615d813380f87ee6237ec63203660c5e59dbd7deb 2013-08-21 01:29:28 ....A 63394 Virusshare.00084/Trojan.Win32.DNSChanger.in-5ea645751534d1173bf3624c85c124ccbcbe75856c300ac2efbb5d4ca769bb5d 2013-08-20 20:32:16 ....A 63345 Virusshare.00084/Trojan.Win32.DNSChanger.in-f9197e53f007ae3fd21bf520a0f7aaf2ca3ca294bb4c20f6a8530c968f577a39 2013-08-20 21:36:40 ....A 198585 Virusshare.00084/Trojan.Win32.DNSChanger.ueb-74dccafa937de8110e6d7075030bb1962971865dc116019772c58a3ac5707647 2013-08-20 21:12:44 ....A 197840 Virusshare.00084/Trojan.Win32.DNSChanger.ueb-edb5c11207a12c94de298f7aa8974c4ad127ff667cdf9bd7fd7e26a43d497a1a 2013-08-21 00:58:22 ....A 197682 Virusshare.00084/Trojan.Win32.DNSChanger.ueb-fb5ff64a29de1f2116e9600f1b1da43fd3e35c3c31da479431b4eb25fd9ba646 2013-08-20 18:24:42 ....A 11085 Virusshare.00084/Trojan.Win32.DNSChanger.uek-0c7e70240c089320be7a8f010371754f3f1bfe18f0684d73e9817a0c5b022fa6 2013-08-21 01:55:12 ....A 11085 Virusshare.00084/Trojan.Win32.DNSChanger.uek-1c6bc8a25a60e12afd4276c12f97e1219afaf0f927777b3d70f1ed6c0f11c4e8 2013-08-21 05:56:38 ....A 14848 Virusshare.00084/Trojan.Win32.DNSChanger.ufj-2a5a6e2f6a939d4cbe680264ce17c8af8b030171fbf0a36ba8fa5ad4aad86701 2013-08-21 01:27:30 ....A 92352 Virusshare.00084/Trojan.Win32.DNSChanger.wxu-6ccd30ef7fba70a7619ecf75130de90b1941c9831072ee8a2dfded52a5cbb91b 2013-08-21 05:43:18 ....A 279552 Virusshare.00084/Trojan.Win32.DNSChanger.xvr-6e264ed392ff7a2efc4abb3ffbf987f92057ef04aaeed3ffc7924f73a91902fe 2013-08-21 00:49:50 ....A 112128 Virusshare.00084/Trojan.Win32.DNSChanger.xvx-31d5627406a4dcd375e141dd3bbd98a8d16f01bae2fbe068aa7cf22c79088761 2013-08-21 05:52:08 ....A 279552 Virusshare.00084/Trojan.Win32.DNSChanger.xyk-7c100c5f9a36a80803f2a5705cf7a63b023171eda052cb954d68d9ebc342d01d 2013-08-20 20:19:44 ....A 77824 Virusshare.00084/Trojan.Win32.DNSChanger.zom-530cdf47aea1a474a5d31e47a8249aba183771b7cdd92a6634b7b4f908c4b476 2013-08-21 03:42:48 ....A 78848 Virusshare.00084/Trojan.Win32.DNSChanger.ztl-6c841c04cbb206a0d70ced883b083568e03faddc0b4f7c73e990d02fd6cbb5d5 2013-08-21 09:59:56 ....A 73728 Virusshare.00084/Trojan.Win32.DNSChanger.ztt-2de6338a94913b6733523eee0db3979dcbe64c0f0a60f3c6b611501fc712ec3d 2013-08-20 22:17:50 ....A 79360 Virusshare.00084/Trojan.Win32.DNSChanger.zuj-e83ebe19b9473860eddd9a59eed7e1226e1d5278c9c22f8e4500995d9b992c58 2013-08-20 17:23:30 ....A 97879 Virusshare.00084/Trojan.Win32.Daenc.c-5adabfc559e346b74b0a4f9a9a46e27bbe1d3567aff91ec9285a4d4b2c16470e 2013-08-21 07:45:28 ....A 43008 Virusshare.00084/Trojan.Win32.Ddox.jxs-1e4ff194bbd2832a96cd8749e24a61974ffbbbda0773d0fc0741824bf9467fab 2013-08-20 18:32:34 ....A 105984 Virusshare.00084/Trojan.Win32.Ddox.jxs-b595d39c84964715183e48819b8a26bbb9a2df5a803053567ba0d5117ae11d1a 2013-08-21 03:44:34 ....A 31744 Virusshare.00084/Trojan.Win32.Ddox.jxs-b5ded7053010c58059481719d869f93176c7e41095cf1c2a20328276b7593851 2013-08-21 08:25:08 ....A 43008 Virusshare.00084/Trojan.Win32.Ddox.jyh-4d0851343c5670e5723e6eea56ee65372569993127e33ac686a079b6465ea2f0 2013-08-21 00:44:30 ....A 30208 Virusshare.00084/Trojan.Win32.Ddox.jyh-75e2b7056f0406ed9c1575b15fab3c28be60951038db30c170d38fa51940b226 2013-08-20 20:18:52 ....A 43008 Virusshare.00084/Trojan.Win32.Ddox.jyh-d921c8ffd92fa68bfbb874a31ff0050b05fab946ba742f1a0e177a3e16e9ad46 2013-08-20 19:53:28 ....A 44544 Virusshare.00084/Trojan.Win32.Ddox.jyh-ef2d1912a6436be5d6a00939383897beb90b611614293c1f7f55edffc8a5dc51 2013-08-21 02:48:00 ....A 158720 Virusshare.00084/Trojan.Win32.Ddox.rmf-369ed49ab85187398fc85370ebeb6ba9dcde80e3519d90b8daa9911168c0cdb0 2013-08-21 09:51:24 ....A 55808 Virusshare.00084/Trojan.Win32.Ddox.rmf-7e93508883ea72a80c023c88f2c6565a5116f85ea76904be83eb16cbe7fa363d 2013-08-20 23:32:02 ....A 55808 Virusshare.00084/Trojan.Win32.Ddox.rmf-fa9430d0612e6d49974087deb4687670437fb8bd297a4365b4d41729ca7eccbc 2013-08-20 20:36:42 ....A 67072 Virusshare.00084/Trojan.Win32.Ddox.rmf-fec5e17022f1a7727617245da4e2dedad323f385c09fe70f52917f71ccb3c130 2013-08-20 20:54:18 ....A 32256 Virusshare.00084/Trojan.Win32.Ddox.rmf-fed3a50854d89adff1a66c59a624fa472dc898ed464f708c670360376a582bbf 2013-08-20 17:04:32 ....A 253989 Virusshare.00084/Trojan.Win32.DelFiles.age-49a08444f07d1fb350e668a8c978719b9739f60439f983eb5c7325a845fdbc88 2013-08-21 03:13:12 ....A 569958 Virusshare.00084/Trojan.Win32.DelFiles.ahh-38a07e87e78312e5a8a2d1fe69d85e9dd28c8a1057c3a7078a205c3459a17092 2013-08-21 08:24:18 ....A 69632 Virusshare.00084/Trojan.Win32.DelFiles.i-3a92c7a64b296a1f9a5866031f8ec2e16701dc49adce971634365c964bbcb683 2013-08-20 21:54:14 ....A 22584 Virusshare.00084/Trojan.Win32.Delf.abk-ef088593c41828ad41e0f354db7c86204abdd4eb2ac02e41f1d2aa9ff8993c31 2013-08-21 07:39:50 ....A 819200 Virusshare.00084/Trojan.Win32.Delf.ajb-2a555b3cc69dfef8e1556afa7f381200cada23a922b2bc282deab26abb3cfd27 2013-08-21 00:20:14 ....A 30208 Virusshare.00084/Trojan.Win32.Delf.aork-fce70f668963d2fd36285744fa58602b402c3ead64263093d6a6e3c41ee4fae8 2013-08-21 02:57:56 ....A 320512 Virusshare.00084/Trojan.Win32.Delf.aorr-a61a9ce54411747d1ed7fe0ce9d5d96d93f947920089952cc4fa81aac51d67b0 2013-08-21 09:49:08 ....A 320512 Virusshare.00084/Trojan.Win32.Delf.aoxx-5fb7a04e48af00b1bcf17e8b9307a2fbef5497a5429cfaa6bf1927ea5637d93d 2013-08-20 20:39:26 ....A 140800 Virusshare.00084/Trojan.Win32.Delf.aqfi-e2b655b49d2747fe9f23ac1847ddc59b970de15187bb62aac307d06011948676 2013-08-21 09:27:18 ....A 51712 Virusshare.00084/Trojan.Win32.Delf.aqll-2c4b7cbaa9393f8042922c46cc86abb73f0a48d63c5da1127baead9bedf7458f 2013-08-21 01:13:10 ....A 102912 Virusshare.00084/Trojan.Win32.Delf.aqlt-d7d6bbd61ac5d2c541016faef619fea16071b9c62c2b76c3d3f6b3234a335797 2013-08-21 03:44:58 ....A 825883 Virusshare.00084/Trojan.Win32.Delf.aqoe-0c3370948c07c0a7fd61cabbd92613f4f28674dd0f754d6c72d141c0934538b0 2013-08-21 01:14:28 ....A 425984 Virusshare.00084/Trojan.Win32.Delf.aqoe-faa9767655998b6b1907d0af195adbf6f9e27a433fad976afb53b668dcc3a8d0 2013-08-20 17:42:06 ....A 232461 Virusshare.00084/Trojan.Win32.Delf.arq-5c59378d517d10efd0158e8a5b5fd269713ba23758fdd1ab1855d66ad785a45a 2013-08-21 07:08:02 ....A 223948 Virusshare.00084/Trojan.Win32.Delf.arq-6f31e67989f10addccf42a7f27b8e8b13f3d26887b39a00b8153e201fc12fd5e 2013-08-20 18:35:26 ....A 614400 Virusshare.00084/Trojan.Win32.Delf.arq-7bc39859fdba8d6dbca413a2339f7387606744a476cd8c594b6170f5397209aa 2013-08-20 21:02:22 ....A 231076 Virusshare.00084/Trojan.Win32.Delf.arre-ffcd4c44e95e082fbb7ce0a7cd8cd253a94dbbee3b5f08b14c631a11c93dad31 2013-08-21 09:34:12 ....A 64514 Virusshare.00084/Trojan.Win32.Delf.bj-5eb93236bbac1b8e868813918e633ae6a53337173c80b0e53abf38c93a3b09b1 2013-08-20 20:48:22 ....A 50564 Virusshare.00084/Trojan.Win32.Delf.bmy-43b81e6a570664dc73ead2f42cb4af0b3fa45ef382a1058bafdc4d81ff619ed5 2013-08-21 02:14:58 ....A 2150136 Virusshare.00084/Trojan.Win32.Delf.ccpd-065a84292bd15bcecde14582fd5e15e091adb7447166bbeaa3a7598e28fe0ded 2013-08-20 22:52:04 ....A 3206677 Virusshare.00084/Trojan.Win32.Delf.ccpd-07d100932d67d265d8b6e62c5d24f3b19ab4359d88e5ad8c165a4bb99ee16380 2013-08-21 01:57:16 ....A 2102536 Virusshare.00084/Trojan.Win32.Delf.ccpd-0a95c97af75601618ed0923aec5ebc53952c766024cef55d62dc8d4aaa1a803c 2013-08-20 21:30:18 ....A 5795972 Virusshare.00084/Trojan.Win32.Delf.ccpd-129ae7f0cff9921e382180f7c075d7fa03a2f7d4b1bdbc5857248b613bc369ab 2013-08-21 04:03:46 ....A 2668880 Virusshare.00084/Trojan.Win32.Delf.ccpd-33ff1d65237e4b90b63e00986ed70d9bbd2993fe327a3d5aa2cecae8ad1a5904 2013-08-20 22:55:42 ....A 3096576 Virusshare.00084/Trojan.Win32.Delf.ccpd-a3d30de962b4f0bfeffef32f02dc40abad65e7ac2f093ee47ae8494cba8ba8fd 2013-08-20 17:39:08 ....A 2394430 Virusshare.00084/Trojan.Win32.Delf.ccpd-aca3c5b5051abeb3ae7af621bb18c52cec97c32ff90b18a36d14f81ca4f07f74 2013-08-21 00:16:58 ....A 2000510 Virusshare.00084/Trojan.Win32.Delf.ccpd-b7ff69bcd76a19146991820ed2d70ba2c4aae8faa7a913af1680ffea8f37c34c 2013-08-20 21:30:36 ....A 3627977 Virusshare.00084/Trojan.Win32.Delf.ccpd-c3b96adb76bb6c18eec8ad1acaf1afd5f876a128cb92e4b7b5486b04c1eaa3bf 2013-08-20 21:03:14 ....A 5653478 Virusshare.00084/Trojan.Win32.Delf.ccpd-c5836619a227a68c538972dde45364a6541625c701909cfd5b2245bdbfe01578 2013-08-20 22:06:14 ....A 1857839 Virusshare.00084/Trojan.Win32.Delf.ccpd-d34adc3e3644059f299da8096f9d5d9ba3c280044a63a97e47e592e3c56e35af 2013-08-20 23:07:22 ....A 11952321 Virusshare.00084/Trojan.Win32.Delf.ccpd-d55d746e7df447d12b4e819f2aa36e2a9b7ab3295d5c5be931d29bc050588cdc 2013-08-20 20:28:34 ....A 2594200 Virusshare.00084/Trojan.Win32.Delf.ccpd-d7f9565cb35767b3a9f77d675eb04d406800f85fec8ddee42562e574ede2f45b 2013-08-21 06:46:08 ....A 174064 Virusshare.00084/Trojan.Win32.Delf.chav-5b6a44c9cdf02b66fd59fd1c5591458d09d4a59e618d32e6785b3ea212e5484a 2013-08-21 01:43:50 ....A 594158 Virusshare.00084/Trojan.Win32.Delf.cjha-5b1856d42c846e2adb2bcedf41a93a25f5986e3cabc761433f4a3f8c0f4f615f 2013-08-21 09:27:56 ....A 293888 Virusshare.00084/Trojan.Win32.Delf.cnvh-2fb6284877474d7fe0fe34baf186d5db218ffd5f0f844534b3110f90e24238c0 2013-08-20 17:35:16 ....A 519688 Virusshare.00084/Trojan.Win32.Delf.cprm-1eefbad64efaadf258100a0f57c9944c10860ebbf1852158cb17600dc03f2c4e 2013-08-21 09:01:14 ....A 2084864 Virusshare.00084/Trojan.Win32.Delf.cwm-2dfaacf06a67faacca7ecf9712e85c8f217798cb434e4c810514a2a12ccadc58 2013-08-21 01:43:26 ....A 165888 Virusshare.00084/Trojan.Win32.Delf.cz-1ee213316588fc36f067b79e89935a9577c5507fc310a7ef0eda61f77a471cb4 2013-08-21 08:26:36 ....A 379904 Virusshare.00084/Trojan.Win32.Delf.dbq-7b28741e118b316ff60bd69067e615ef4826722cc8b9b8eed69f618ec5ce32e1 2013-08-21 07:04:12 ....A 122880 Virusshare.00084/Trojan.Win32.Delf.demt-0be88d18078127faf2cb71593c27248d3d2997bb36a8623c4bf55bbeb2d4c610 2013-08-21 06:01:30 ....A 31370 Virusshare.00084/Trojan.Win32.Delf.deus-acd2ccaeed6c8c8ed4dcbe418cfd39bef23b0242058e8227d06d9753de304b78 2013-08-21 03:11:30 ....A 855552 Virusshare.00084/Trojan.Win32.Delf.dhki-a856ca7cd8507087006d7e46e39d0c87e6381a557897c5743c5dd32e65b73997 2013-08-20 20:32:14 ....A 3541504 Virusshare.00084/Trojan.Win32.Delf.dhqu-401d87a79e70eb1bd3422eee9c8ef4fbf7d24bd214da41aa5ceaccab436dead0 2013-08-21 04:01:14 ....A 861960 Virusshare.00084/Trojan.Win32.Delf.dhto-342f590da2c9eb446dabb3ea02175de319aad6b04e24f159b24b9e48459c91e1 2013-08-20 17:15:50 ....A 862534 Virusshare.00084/Trojan.Win32.Delf.dhto-4b3e70f98c7e39fa3cbbebf34ac2e0aa36f1c11527bbc15d48eb2ded7755a0a0 2013-08-21 09:59:44 ....A 862260 Virusshare.00084/Trojan.Win32.Delf.dhto-5c88bcbd6d1349641986f4d6171640a1b5437391f16dcc1a10023f3fc1bc10d5 2013-08-21 03:36:52 ....A 862477 Virusshare.00084/Trojan.Win32.Delf.dhto-6707e2d7ab78146cce912bf3ab8d4107d29603d1a3137763f953a310b2d9acfd 2013-08-21 00:41:10 ....A 862170 Virusshare.00084/Trojan.Win32.Delf.dhto-fab675d655d013fa395d4d48bb19cddc50adb482212e86a5224ac46a61d8995f 2013-08-20 23:55:30 ....A 726037 Virusshare.00084/Trojan.Win32.Delf.dhvy-624f3a7b0bab97dad4658c7eacd143cbeb61f908db165adc01c4bad3cebae844 2013-08-21 02:56:00 ....A 878652 Virusshare.00084/Trojan.Win32.Delf.dhxa-1fc062cd9fd0033f9bceb0f258218d0064fe8717d153a66977e044b8f2bf42ff 2013-08-20 18:07:42 ....A 878703 Virusshare.00084/Trojan.Win32.Delf.dhxa-5a2bfdd8016aadc7ef84938b3d7543cebecd203d976d22336bf20986074671f3 2013-08-21 07:53:32 ....A 878234 Virusshare.00084/Trojan.Win32.Delf.dhxa-6a8d678c005b9f48316b762057be6f3a1f919b09d928ba3dfa7877bc9b1ce808 2013-08-21 06:45:38 ....A 3294396 Virusshare.00084/Trojan.Win32.Delf.dowg-7fd83e0a53b65052a545e7ffb5a7ec28e14ee5182f21c5558131cd740efc9830 2013-08-20 23:03:48 ....A 1571840 Virusshare.00084/Trojan.Win32.Delf.dowg-d6802fe9495ca53fbcf8b76a87cd5c7dccf7815155348f259e1e12ef20eaffdb 2013-08-21 07:10:34 ....A 155648 Virusshare.00084/Trojan.Win32.Delf.du-1c26b2f70dfe3aa6b6a2b8ad34a6b97faf0cb12acfb9b2fa835c18e9c1ca4116 2013-08-21 03:40:42 ....A 908800 Virusshare.00084/Trojan.Win32.Delf.duir-5c70a07e4dd8e32516cd0480d51e35eb1a03d5d69f5d858425d3169340cce135 2013-08-21 05:18:56 ....A 547142 Virusshare.00084/Trojan.Win32.Delf.dves-7cdcf0e897d7451d37c14f1e8c5bd51498f8db451abed2dad217bd6d3cbdfa12 2013-08-20 22:21:38 ....A 842772 Virusshare.00084/Trojan.Win32.Delf.dvhl-f78ed3b7cfe64622fa77ec2a3eb4bcc1e5ec847f54a1b39645d2f434a7fdad01 2013-08-20 19:39:10 ....A 842823 Virusshare.00084/Trojan.Win32.Delf.dvhl-f8b453b8925d3a35fb215cf113ba8a23f24d387c8a015be19a3d2ef89e8f297c 2013-08-20 18:21:38 ....A 193536 Virusshare.00084/Trojan.Win32.Delf.dxot-a733c1ee7d60ccbdff40e3fc69e252198bacf30301a6079e33be57aac2bdb010 2013-08-21 08:06:36 ....A 169984 Virusshare.00084/Trojan.Win32.Delf.dydi-4bc5ff399e50ea2867c7c358b94f10f430bfa19ee287cb524d094962fe166c6d 2013-08-20 21:37:28 ....A 6785536 Virusshare.00084/Trojan.Win32.Delf.dygl-ef9d4e2211fc8d062589958ef912934dbb98243565fc5bfaf1a3bfefba640f4b 2013-08-20 17:32:54 ....A 371200 Virusshare.00084/Trojan.Win32.Delf.dysf-3dc532018185bd36c0774c207df61ea548bac37f2921485964763df4eb0b119a 2013-08-21 06:07:26 ....A 623632 Virusshare.00084/Trojan.Win32.Delf.dzcp-5f85f494224a9ab21a4c0b920d856fc9ff5e8355f75962419ebb09ca8de5bd77 2013-08-20 19:57:38 ....A 623632 Virusshare.00084/Trojan.Win32.Delf.dzcp-d0000b6fd7599e4f9e1158c2f1e604b6909c821e7cce368ea34b8a34c262ad4f 2013-08-20 20:21:48 ....A 623632 Virusshare.00084/Trojan.Win32.Delf.dzcp-de7ceb961b4b8f5f92deaa2506f0b5c44b66db28263bcdd10c49157193e27ff0 2013-08-20 23:22:02 ....A 623632 Virusshare.00084/Trojan.Win32.Delf.dzcp-e41246af89a5be281322c2b5631f98541eb3b0efb74307c1c567a87b9e455f53 2013-08-20 20:10:20 ....A 623632 Virusshare.00084/Trojan.Win32.Delf.dzcp-e66df5cb9d09a4fd609df88785cc4eb9710d8d80aaba69f9a881c4c378795703 2013-08-20 19:45:02 ....A 623632 Virusshare.00084/Trojan.Win32.Delf.dzcp-ecf393c5b0bb48bbeb4cf1e0cbe5adfe3f762dc610f0275e218b3862bc501f32 2013-08-20 19:41:50 ....A 623632 Virusshare.00084/Trojan.Win32.Delf.dzcp-ef8678571d47e7b9d692c3529a4edaf1356ad0bda2d6ae28c90a803502955f96 2013-08-20 20:51:42 ....A 623632 Virusshare.00084/Trojan.Win32.Delf.dzcp-f07ab509e815500542308b40a55596307b6d6902f6e1bd91252bf79f7c41fb50 2013-08-20 23:27:04 ....A 623632 Virusshare.00084/Trojan.Win32.Delf.dzcp-f0ba610b8a6e2eac16e6f603e5dd9967dc8d495b1a06c1a3e1ebff309dcbf55e 2013-08-20 22:19:28 ....A 623632 Virusshare.00084/Trojan.Win32.Delf.dzcp-f297a7735bac29f92afc5c7936efdd0b1fd9f53fa29d936ad8831d58e236bfec 2013-08-20 19:53:14 ....A 623632 Virusshare.00084/Trojan.Win32.Delf.dzcp-f3fbb3cb8250c2b1e3c7539ce4084e8a34d8b04b1dc753d18d75c1d4ea407263 2013-08-21 00:14:22 ....A 623632 Virusshare.00084/Trojan.Win32.Delf.dzcp-fb6abf0e72c09ba001cd80c67f4c917d97409d7c4e736778901cbaae2068faf9 2013-08-20 23:10:08 ....A 623632 Virusshare.00084/Trojan.Win32.Delf.dzcp-fcf91695d598d74413bae2ad29fc42ffd6b8cd4bee9efa792e60846b2a02a1e2 2013-08-20 21:47:28 ....A 623632 Virusshare.00084/Trojan.Win32.Delf.dzcp-fea2cee61aa80fcb48219275d4a95828ec90bc3855d6913ba2ff199d5770f944 2013-08-20 18:43:42 ....A 623632 Virusshare.00084/Trojan.Win32.Delf.dzcp-ff40fc93b7c8fa3ba8c141568f6ecbc172d5bb45b917132b6df32840f6551a45 2013-08-21 00:39:16 ....A 155771 Virusshare.00084/Trojan.Win32.Delf.eczo-f5c0ff68f18abf89135d8013b5ff14d5a8ef4997483c282ee7c07e94e9fc9830 2013-08-21 05:03:12 ....A 495089 Virusshare.00084/Trojan.Win32.Delf.edmc-1a0a364a3b1af9160ae344e9951bf2770b6048a661c8c1c99b71ebb4a7ca6fae 2013-08-21 05:56:52 ....A 1640064 Virusshare.00084/Trojan.Win32.Delf.edud-4fcd5e1b453861b64c9703d60177b84edf9aab7bc6791e0447edd761b0dff450 2013-08-21 01:29:08 ....A 589440 Virusshare.00084/Trojan.Win32.Delf.edud-5fbdf75efbaebff155b91dccd5fa8ce4bab5527f7f9b7b7f9204293d3fbb40f3 2013-08-21 07:47:02 ....A 1640064 Virusshare.00084/Trojan.Win32.Delf.edud-7c186d35bdf9b1bbd1d2e73b41749ba7ce83458c2a4f81bb345ccda16df80bf1 2013-08-20 20:24:52 ....A 589440 Virusshare.00084/Trojan.Win32.Delf.edud-deff01cee6a9a979e4323b8c6e5b761c965fb78bfe6cd2142f3f30041a6c2549 2013-08-21 00:13:54 ....A 589440 Virusshare.00084/Trojan.Win32.Delf.edud-e149a387c30e7b69df4a7ac95d3a894f58038ceb17950d95190a5ad8f4f28a0a 2013-08-20 20:41:16 ....A 589440 Virusshare.00084/Trojan.Win32.Delf.edud-f2d39e79e70a872a66fde840d45f76c09dcdb6feb9a2d6fbbffa4a99dcba3689 2013-08-20 23:55:34 ....A 589440 Virusshare.00084/Trojan.Win32.Delf.edud-f73ab4aec75e5ccbfc2cf4d8717a280dbba82c5a1c79b7cec26baaef61cd7e62 2013-08-20 20:51:54 ....A 589440 Virusshare.00084/Trojan.Win32.Delf.edud-fb5a7b71718c2f5fc1c31d77e69b8a000df27f8739abeab42351486a3729f18e 2013-08-20 23:25:26 ....A 471168 Virusshare.00084/Trojan.Win32.Delf.edue-232bc144c83f1653864cd90063287ab048929386b44b71f3d154ef5fa19ff8d5 2013-08-21 06:49:30 ....A 471168 Virusshare.00084/Trojan.Win32.Delf.edue-4ef273eab46eb68d6f79a53f44e6f483ce4fa90903268dac03ad2c3f6da74282 2013-08-20 20:02:36 ....A 471168 Virusshare.00084/Trojan.Win32.Delf.edue-729d919f9308c77ca204515839f0dd2d203bf09c3308cbdb3d817c709973bb15 2013-08-21 01:32:10 ....A 701056 Virusshare.00084/Trojan.Win32.Delf.edum-2b8ce7cd8a170fa81c9d30735b76e7218b91efa7c522252d6d90eb0893e74952 2013-08-20 21:36:36 ....A 539264 Virusshare.00084/Trojan.Win32.Delf.edup-404c4b3d1a4bbefb459de206fa4453ff398bbcb15e50694fa9dbc2bf0aff6200 2013-08-20 22:11:20 ....A 539264 Virusshare.00084/Trojan.Win32.Delf.edup-dfd60d561f8ec13a05674620b57b43ef3390f5c1ffedce34684853cf77e02c47 2013-08-20 22:25:46 ....A 539264 Virusshare.00084/Trojan.Win32.Delf.edup-e28b004ed5f7543f43501b04d72cdfdbdc2b36971d08c176a0a1e7a18b8a3463 2013-08-20 21:47:50 ....A 539264 Virusshare.00084/Trojan.Win32.Delf.edup-fa00217103744cd2797bfc3fd65b6d3b178daf41b6bff7e86863861bdec99233 2013-08-21 10:04:40 ....A 118834 Virusshare.00084/Trojan.Win32.Delf.eduq-6a9fb16b46e2615c87efa65435d7e62f0d2694d4a5f366a8f27ea0cbafa04844 2013-08-20 21:54:18 ....A 118834 Virusshare.00084/Trojan.Win32.Delf.eduq-d470aa7ae2016559746aae7fb329933414600c8a2ada7b66c05b6fc88eba18a4 2013-08-20 20:23:00 ....A 118834 Virusshare.00084/Trojan.Win32.Delf.eduq-d8e4d066534d605ed70bde3ca86534532bf2ae51ccb2f2587b8db531a01be536 2013-08-21 01:06:10 ....A 118834 Virusshare.00084/Trojan.Win32.Delf.eduq-e26154c3938f822ffa3b4eb45a8cc582f891e8db80c0aabc779c61546ae9ce75 2013-08-21 00:38:32 ....A 118834 Virusshare.00084/Trojan.Win32.Delf.eduq-ef4060b69bb8ab2a3e6887a700cf0d0c3de9991b04e3aeea151fbfc7421f4143 2013-08-20 22:30:28 ....A 118834 Virusshare.00084/Trojan.Win32.Delf.eduq-fe98fed0bf6882daa6bfe858a20b5e94101af0b66cef9195ebec5525dce33cbc 2013-08-21 06:51:12 ....A 486528 Virusshare.00084/Trojan.Win32.Delf.edva-1cc9008f5e04fd0d39bb6a1fbf4d5b1b3a28fdec7fc304d0a9aebc182d865737 2013-08-21 05:37:38 ....A 486528 Virusshare.00084/Trojan.Win32.Delf.edva-6f50b675d4e0d1aea27eca0e5da6dd88806e550c63cfc34bc0fc46292de2ca85 2013-08-21 06:59:26 ....A 433280 Virusshare.00084/Trojan.Win32.Delf.edvf-2b189d643fa70821db05aefa4305aa734da3175dfa9a0223c845d8a8f3855800 2013-08-21 08:17:12 ....A 433280 Virusshare.00084/Trojan.Win32.Delf.edvf-6dc4966659a0d6707929dab7b1a4489148b3e06aaa4699fff8f9dc6bbf69754a 2013-08-20 22:37:46 ....A 557184 Virusshare.00084/Trojan.Win32.Delf.edvj-72e660245994de4fcfda1a58c3736610832713379d66037737ee9c25026f2c35 2013-08-21 08:33:56 ....A 624768 Virusshare.00084/Trojan.Win32.Delf.edvl-1e13e8751b66d81e8ee2210a104b38272e59766a688eecd33ad1bc8533c516e8 2013-08-21 02:46:00 ....A 624768 Virusshare.00084/Trojan.Win32.Delf.edvl-3217885e54f8662a94c1969073851c6160e77df21c78de1ba944b2bb66f705de 2013-08-21 02:01:08 ....A 429184 Virusshare.00084/Trojan.Win32.Delf.edvz-2feb5dc4945484cdc151906e64a7dd0fae8fe6e0cf1f1cf52be3f97063de7526 2013-08-21 09:07:24 ....A 868480 Virusshare.00084/Trojan.Win32.Delf.edwb-0e64ac686cbf4f3612b0e1b4352c2fbbbcbd0dd5d838e463bfec457a65bcbbd0 2013-08-21 09:31:30 ....A 564352 Virusshare.00084/Trojan.Win32.Delf.edxg-1cb2d85e60f5df7fb3fb80b5e5a3cea116eed74221b0592eb75f22d47561c431 2013-08-20 23:15:10 ....A 564352 Virusshare.00084/Trojan.Win32.Delf.edxg-f3f823b95118421650d38e9d29d02ef72ed83b5b63d3e65a402efb68f77c9901 2013-08-20 23:08:50 ....A 138752 Virusshare.00084/Trojan.Win32.Delf.edye-41dcd65a5e4e7008e80b689e49bfd2e5b7df16357e83a74dcf6c05cb6639e3ac 2013-08-20 19:55:16 ....A 138752 Virusshare.00084/Trojan.Win32.Delf.edye-f9b99f4611b359a78824730fbe1518b3cc7c25d7cfde0511f68a89fd88320d0f 2013-08-21 09:56:22 ....A 322560 Virusshare.00084/Trojan.Win32.Delf.edyj-0cf8beba95be8fec2fbaa5e5bfd34963ecfe697d11fc9957e3ac8c5d617504a8 2013-08-21 09:04:18 ....A 322560 Virusshare.00084/Trojan.Win32.Delf.edyj-0deac04c98c17a6540369876b4c9f7b945665c3fbb77a918adb139c17734a38c 2013-08-21 07:21:28 ....A 322560 Virusshare.00084/Trojan.Win32.Delf.edyj-0e033fc6eeb2c9d2806910a6f8d90a1e837f3ab7dad4a03e45fe85bb34e9b359 2013-08-21 07:29:52 ....A 321536 Virusshare.00084/Trojan.Win32.Delf.edyj-1005ed2dca55ebd1313a8fcd03785bcf1de85770b04bca8259986d6d017ca9f1 2013-08-21 07:46:04 ....A 322560 Virusshare.00084/Trojan.Win32.Delf.edyj-140bd0f2cdec8f1df6a8fd7a38d010585031dd994f5c1e7c9f8ef9f944f1863d 2013-08-20 21:27:08 ....A 322560 Virusshare.00084/Trojan.Win32.Delf.edyj-1499590daa35eade007fca7faf980a9af931cf4dc9131da3afaa3ebf0f72109b 2013-08-21 09:51:12 ....A 322560 Virusshare.00084/Trojan.Win32.Delf.edyj-187a93b56d3cb3760f40af73bdf400b859beff761c1243ce08a230446ddcc2cc 2013-08-21 10:09:22 ....A 632320 Virusshare.00084/Trojan.Win32.Delf.edyj-1b65f16ff14acf13a25793e2f5c5abe139eada263a519a93fc77e55597a979e0 2013-08-21 07:52:14 ....A 322560 Virusshare.00084/Trojan.Win32.Delf.edyj-1d4096b019ead651e1c1be9079980b5459339d6b513f468f542c26d13b49a8a8 2013-08-21 05:35:04 ....A 322560 Virusshare.00084/Trojan.Win32.Delf.edyj-1e90f7c8fb5ae57a100adb1f2d0903ac435b4e4f5f3c20e1cf61c9815dd6a189 2013-08-21 06:07:44 ....A 322560 Virusshare.00084/Trojan.Win32.Delf.edyj-1f694901990846fe6a3e81bcab1aba4515eb6beb105e78dfad5b76e75ff15af0 2013-08-21 02:12:12 ....A 322560 Virusshare.00084/Trojan.Win32.Delf.edyj-288b65e59951a6484124a34d4d26fca68e7c8a46796405885c3d99b9e129f281 2013-08-21 01:26:28 ....A 322560 Virusshare.00084/Trojan.Win32.Delf.edyj-2a7a01c9d99ab49628d41c2c6e57770c9438a7683412ec840231f98cb226948f 2013-08-21 07:06:40 ....A 322560 Virusshare.00084/Trojan.Win32.Delf.edyj-2c60507e468d43e6452bde0057aceed094958b0ca1cd24dcc143b0e98bd32f1d 2013-08-21 05:02:08 ....A 321536 Virusshare.00084/Trojan.Win32.Delf.edyj-7a89330b04b01ad23c4661f02a3251f2f5481c80ad46b04611bc0d0e50bc59b8 2013-08-21 04:01:38 ....A 321536 Virusshare.00084/Trojan.Win32.Delf.edyj-b9e0742468dc1be46a72422e511c707f061dd915fbedfab6a5c827a41fe7928a 2013-08-20 19:52:38 ....A 161280 Virusshare.00084/Trojan.Win32.Delf.edyj-d78bc3b5a3a6c24e1a74f147473353c88ea744db9dd69ee49c111f9a8c4ba4b9 2013-08-20 21:14:38 ....A 161280 Virusshare.00084/Trojan.Win32.Delf.edyj-ed6ccfa6050555d0749308e10a407f7e1f8769093dce2cf19e62b839fc777ee9 2013-08-21 07:05:04 ....A 373376 Virusshare.00084/Trojan.Win32.Delf.edyl-0de7c0cfeb746023fa72b008328bcca48266d043ec503ab06ef805b99a267989 2013-08-21 03:58:24 ....A 580224 Virusshare.00084/Trojan.Win32.Delf.edzd-0c79b53b064e97965993b2fd3036c425195557ffd9224b7787b1cc0f62a756d7 2013-08-20 21:53:26 ....A 320512 Virusshare.00084/Trojan.Win32.Delf.edzk-00f146273661112d25c1e7dfa1896561ca9d1706150b6a97bef8b74b2c9dc463 2013-08-21 06:38:54 ....A 320512 Virusshare.00084/Trojan.Win32.Delf.edzk-0aaa6c65abe1a98effd852130282fb9945260e7d2875ba254c7f6843b689a20b 2013-08-21 05:51:38 ....A 320512 Virusshare.00084/Trojan.Win32.Delf.edzk-1c5a2d643f8db46b5e85618c1d2ef7e9876bff1b1fec0cc440fd40c6febf15e3 2013-08-21 06:13:04 ....A 320512 Virusshare.00084/Trojan.Win32.Delf.edzk-1dd9774c009725270978dd48946e971d10ae82209af64f058f1064a4d4f3e2c7 2013-08-21 04:10:34 ....A 320512 Virusshare.00084/Trojan.Win32.Delf.edzk-2827f90a0c49edfe8424172f91d0d680601ad2861c33ab2746ba3bccd2db6ad7 2013-08-20 18:27:22 ....A 479232 Virusshare.00084/Trojan.Win32.Delf.edzk-3c688743803e511196e6057df0ae21b7d998adcd66e4ac9eac5302aa622d15c2 2013-08-21 01:18:48 ....A 320512 Virusshare.00084/Trojan.Win32.Delf.edzk-5067941cf77d87452f10bb37feee09943e1567f76b2fb3fda8844f6ea80f9878 2013-08-20 22:21:24 ....A 1746939 Virusshare.00084/Trojan.Win32.Delf.eeiq-549316f9aa35864e2ff5ce4511761ed634b14b4544ca19cef3936b6dfd584a5e 2013-08-21 10:06:18 ....A 393728 Virusshare.00084/Trojan.Win32.Delf.eqa-5f9736b0acf5113523f5670ffb34c3ea41fe2ed67cc1d45224ccf5c6e0592ccd 2013-08-20 20:24:00 ....A 199680 Virusshare.00084/Trojan.Win32.Delf.ffa-13dfc272328a1af5444dad6189c189816d3a609ca1ffd580009571aa21d5ab66 2013-08-21 09:27:32 ....A 21248 Virusshare.00084/Trojan.Win32.Delf.fls-4abf8d9c7c37332cac82a683d2bc80e0c0acca769f0b78bea89d68a5663a5533 2013-08-21 02:49:20 ....A 18432 Virusshare.00084/Trojan.Win32.Delf.fsm-0fe7f29d5406c409cde2f53bf11e29c2a682fb4093ef422e3c749a5ba59365c3 2013-08-21 00:27:56 ....A 156672 Virusshare.00084/Trojan.Win32.Delf.fxg-d48c157d82108d6c28c915ffb4df75608750e42925b48f391f1f8826988e650f 2013-08-21 01:54:58 ....A 952848 Virusshare.00084/Trojan.Win32.Delf.gen-1e9e9fb3d2aff70bf48151d4d0f11f57ec80090d18f34e74ac6407db67d5fbbe 2013-08-21 08:09:32 ....A 952336 Virusshare.00084/Trojan.Win32.Delf.gen-7b53d7f1a0bbe0cd279795c34b120d2feeb0babb2fcabfd6b4033a49f0553ea0 2013-08-20 23:09:34 ....A 952336 Virusshare.00084/Trojan.Win32.Delf.gen-d7824c0d2bc7487d09cc972f3120f2a1b2c222688a349a56f7a9422d874a0806 2013-08-20 20:22:18 ....A 952848 Virusshare.00084/Trojan.Win32.Delf.gen-de8286d88fe701674b60b28336781f019d5497b76ff47a055cbd58e115985296 2013-08-20 21:36:18 ....A 952848 Virusshare.00084/Trojan.Win32.Delf.gen-e4af44abb166c467b0ef69197900796af67b91d956c1a1a68410ebfc39692db4 2013-08-20 20:52:52 ....A 952336 Virusshare.00084/Trojan.Win32.Delf.gen-e6b6322866374a03398955c6198caea3a562ca65a6634c7554f1ba8abd28e00e 2013-08-20 22:24:06 ....A 952848 Virusshare.00084/Trojan.Win32.Delf.gen-ee163d53dfa52873ce544f627f7baae4b917e4587a4202cd7efb0bd85f900ecf 2013-08-20 23:51:26 ....A 946704 Virusshare.00084/Trojan.Win32.Delf.gen-f0475f7fc5e04cb1eee30823d2a23a42c0e3e0d5c5745d8042dbf6f1a86afb6f 2013-08-20 20:05:02 ....A 952848 Virusshare.00084/Trojan.Win32.Delf.gen-f4f40ee8754453d612f3479d281baa2610309aca4222f377aa472ebad7ccb198 2013-08-20 19:59:38 ....A 952336 Virusshare.00084/Trojan.Win32.Delf.gen-f7a86871163c861640f8edb9d2f845b98746d7523065782f19a1f1b4b92298f0 2013-08-21 00:15:40 ....A 946704 Virusshare.00084/Trojan.Win32.Delf.gen-fc1d96c716ce4039563d0a514e9e35c5892465029f20d8092a5674c070897b55 2013-08-20 20:17:20 ....A 946704 Virusshare.00084/Trojan.Win32.Delf.gen-fc4e2ad36ed14908f91710701bc5a4f996aaa6ca3b3c23e2bb997d060b5fe130 2013-08-20 23:20:44 ....A 56832 Virusshare.00084/Trojan.Win32.Delf.gena-d6aea0df93ed358af54acf1a40bf8c8a7bbafd937f49e7c230c24776764e60dc 2013-08-20 18:46:16 ....A 139776 Virusshare.00084/Trojan.Win32.Delf.gena-ec49555f4d498412e9c9c1e8f2aaca980229af5ddc46c926cd17353863a7ba99 2013-08-21 00:34:38 ....A 70656 Virusshare.00084/Trojan.Win32.Delf.gena-fad8c0c8e747d3eab0c8339ad8a2d4ba0be6dc005fbe041d15ec8940355fffa1 2013-08-21 05:11:10 ....A 113152 Virusshare.00084/Trojan.Win32.Delf.gtd-3bd322750eead3b41b5b3e9567a1cfedc25a03cae7e2976af2b43fea98f9b27a 2013-08-21 07:08:32 ....A 5119749 Virusshare.00084/Trojan.Win32.Delf.guf-0ddba3291fa8b2b750a69ea12093241ef3b7a1ca0529f26dd8ce43abbc043e26 2013-08-21 06:45:24 ....A 19456 Virusshare.00084/Trojan.Win32.Delf.hgp-0d3a6ca2462b330eb14e0c1ec0d998354456d3da00c27698614f221e0bbbe835 2013-08-21 08:56:34 ....A 40448 Virusshare.00084/Trojan.Win32.Delf.hly-7ce02dbb1553f480a1cd1ae0e88777fb36d9efe0ee450702458c1b9cf4b11bec 2013-08-21 01:32:34 ....A 116224 Virusshare.00084/Trojan.Win32.Delf.hpd-2d66a6383530e177c9fcc0f2bcbc5aa06f3fa103212f58b376447d95582c24e2 2013-08-21 09:17:48 ....A 961536 Virusshare.00084/Trojan.Win32.Delf.ien-3e859db64e83ea9e88473a100f10c49bf16f4424cf1b5efb9ed121a04dcb0e55 2013-08-20 17:00:38 ....A 153788 Virusshare.00084/Trojan.Win32.Delf.ihy-6cd03655523218e406184c3110ea1034ffcf9754c83ba1ce110193849df86a85 2013-08-21 01:28:32 ....A 130706 Virusshare.00084/Trojan.Win32.Delf.iow-6baf1878bdd2dd1da26f2fd9272cd1bb01e421f39247de6094e7a09ed5548f8a 2013-08-21 00:39:36 ....A 160256 Virusshare.00084/Trojan.Win32.Delf.iqt-d2e16d87fbeca036987e48304000e284c61e894b30ae66c159ae20afe0ddafc8 2013-08-20 22:03:24 ....A 249344 Virusshare.00084/Trojan.Win32.Delf.iyx-fee3adcffb98eb02a811cd36ac680716f7615d18d01c477673ee4429c315dc27 2013-08-20 19:59:48 ....A 136391 Virusshare.00084/Trojan.Win32.Delf.jji-43803bf0aaae91a4381bfdc0cb3462324a0a22013ef7a7a32d655ada5496784f 2013-08-20 17:10:34 ....A 155794 Virusshare.00084/Trojan.Win32.Delf.jvs-4dfe739976192551c22abfcfbfcdc02c96ff9927f7cd93cf2881a1f11b72a9ac 2013-08-21 05:19:28 ....A 117248 Virusshare.00084/Trojan.Win32.Delf.kne-0fdd5052ac6979efb67ebe49e5b7358c7b95864420876a27681e87e609d951b2 2013-08-21 01:54:20 ....A 116736 Virusshare.00084/Trojan.Win32.Delf.kpx-6c6a66beda8829768729a66bfc1e46da74eec395045b3feda9c2804ef0763bcb 2013-08-20 23:24:28 ....A 115200 Virusshare.00084/Trojan.Win32.Delf.ksj-31cf8ecf98e2a2491ae5919b1f19f1ab875de032f0e0e829ff11ab8496071cd7 2013-08-21 05:13:06 ....A 118784 Virusshare.00084/Trojan.Win32.Delf.lcv-5e50e586f84e24a2c5acddd0ca51ecd88363d1d85d30adc4681b2788345c7393 2013-08-21 09:43:36 ....A 118784 Virusshare.00084/Trojan.Win32.Delf.mcr-6b9949463efbc275bf0d060202daba399dbe30a81c60ccbdcfccf2a3b688672f 2013-08-21 07:50:34 ....A 440832 Virusshare.00084/Trojan.Win32.Delf.mhu-5a705a381ae3ab6d9b03d92ad37740d1296cba06f620d8a97925ff261f75d09f 2013-08-21 00:24:36 ....A 793600 Virusshare.00084/Trojan.Win32.Delf.mkh-65f19de036ace310782fc9598412ba69fa419df57b431629c4567346b805ea07 2013-08-21 10:13:24 ....A 531456 Virusshare.00084/Trojan.Win32.Delf.moa-5d93fd176094629feb6719672af74f395f3201e05e1e400807843d7eb62f6a61 2013-08-20 22:55:58 ....A 1442816 Virusshare.00084/Trojan.Win32.Delf.nkd-5585394889f5869f405bc2645dcab0a22a084037a00350a5f514cfd67f66f40c 2013-08-20 23:34:54 ....A 212992 Virusshare.00084/Trojan.Win32.Delf.nno-fd1c0b90c9fcca61d58c7994dbfcfd7c9c019efca15abf2ba228378a36f2bba9 2013-08-21 01:30:42 ....A 686592 Virusshare.00084/Trojan.Win32.Delf.nxb-0b63fb53ed71112e174c1a19067aa9caa1b424355915acfc885532e82b0c05f0 2013-08-21 09:43:22 ....A 671744 Virusshare.00084/Trojan.Win32.Delf.nxj-7d8ed4e2bcfeec160e84c5512e1f04c713cfa32c9c53387510cfb2e04ab55602 2013-08-21 01:31:06 ....A 192496 Virusshare.00084/Trojan.Win32.Delf.nzv-4e2d37835fd3053d559f53ef4a0384af2f8ea0f42f086874a5d23e2b9edcbcc7 2013-08-21 08:09:06 ....A 189750 Virusshare.00084/Trojan.Win32.Delf.oba-3c6370acb181c2af2dc368e5e3383cd85e823a6e7b18069565c4ca24bf6a7472 2013-08-20 20:57:22 ....A 183129 Virusshare.00084/Trojan.Win32.Delf.obw-427ecce3e45830b4b85576b6e9cb7a51d5063c88665280d424d4197480ee784c 2013-08-21 01:44:26 ....A 190139 Virusshare.00084/Trojan.Win32.Delf.ocb-4af2e2d96b99fa7dbb1d219a49d89aa4a48b85a2208c3abc4a77381401f49680 2013-08-21 05:23:40 ....A 196644 Virusshare.00084/Trojan.Win32.Delf.oci-1ff872d936b1ace815dab0e045cf735f394c3cf9c4164bc524078260c44f817a 2013-08-21 07:29:36 ....A 188000 Virusshare.00084/Trojan.Win32.Delf.oct-2c6eeb9ef91f6620d691042488fc85c072fa96d2df965b4597c7506c434fbb7a 2013-08-21 10:14:28 ....A 176255 Virusshare.00084/Trojan.Win32.Delf.odv-2d36ebb517bdc1b93acadc99d874ad15b85d0194af0252e9ac0a92cf383ba982 2013-08-21 06:28:24 ....A 95744 Virusshare.00084/Trojan.Win32.Delf.oiy-6d5026c243683b387673fbc0acb8ab2b1140caed66691586b10fd9c8feaed0be 2013-08-21 01:31:48 ....A 193956 Virusshare.00084/Trojan.Win32.Delf.onv-6a9192ef8450424c2dc6d117c2a3a7161cbd16db8736d9dc96f561a0d107f2fa 2013-08-20 17:21:56 ....A 183303 Virusshare.00084/Trojan.Win32.Delf.oob-1893e20002702da5d909cec0e30cb214cc92d4def7ba15a4829ccf6a13f38bc0 2013-08-21 08:07:32 ....A 686592 Virusshare.00084/Trojan.Win32.Delf.osn-2d8611122b56e579cc52e1f52800cf6a03dfa66b91fca88d177c6cf567e8ec63 2013-08-21 07:45:30 ....A 120832 Virusshare.00084/Trojan.Win32.Delf.ovt-3c4fba1c83ff957832648e77ab98508a0d7e8f1ffd13ef23cb8e17797c5de67b 2013-08-21 07:02:02 ....A 441344 Virusshare.00084/Trojan.Win32.Delf.pfe-0e86dbe52f0ed79704d67761a67c6e8cecf5457e8fab9008c338efa156637e64 2013-08-21 01:24:46 ....A 123942 Virusshare.00084/Trojan.Win32.Delf.qzo-0dd2aaf19d78bc3848e0cf6c65f9a0bbffaab364107c3f1ce92f1da29fc7c41e 2013-08-21 09:23:26 ....A 80957 Virusshare.00084/Trojan.Win32.Delf.rcj-4e36a560bcb71513d2e11f8a749bbf83a58c7fdaa968a70fde9ac57fa9ebc7bc 2013-08-21 05:21:40 ....A 945216 Virusshare.00084/Trojan.Win32.Delf.sjp-0c55083e3882c63d0f3e76129c462cddb6bb2abfe208fde754bf8def9d66e2c5 2013-08-21 03:22:58 ....A 15360 Virusshare.00084/Trojan.Win32.Delf.som-1fc6ed3a1671d051786d9acda63ddf0bc22c8798293f3bf22224dfb3d41400da 2013-08-21 00:58:14 ....A 157696 Virusshare.00084/Trojan.Win32.Delf.ssg-f4defd8ea1d5011585f555a95a74bb88d168c73873061eabddd4c4eba0fff88e 2013-08-21 00:14:46 ....A 479232 Virusshare.00084/Trojan.Win32.Delf.sv-fc7ecea016e4fa7662ab3391bce8219d4dd8195c62f49122e5a4f6f906126ba0 2013-08-21 09:19:26 ....A 716733 Virusshare.00084/Trojan.Win32.Delf.tjql-22b1a8b02080e26218de9fddc302e04b635e8a02dee33b4951521ca0dd16feff 2013-08-20 19:41:46 ....A 210432 Virusshare.00084/Trojan.Win32.Delf.tlw-d59e998a94db943694da74c5ca8e453f921c8a2716c937cf13265e202377cfa1 2013-08-20 21:44:14 ....A 644608 Virusshare.00084/Trojan.Win32.Delf.vb-f8d0419de5b39901a36d5fb100b5ca16c9eb6bd8dade7677d3b46efc8bf4a0e1 2013-08-20 22:20:58 ....A 885376 Virusshare.00084/Trojan.Win32.Delf.wjp-d4cd1f502e97dd9784ec27ce2e2fbe1cbe908363e6888e7722a163a6970bf1e1 2013-08-21 09:27:30 ....A 15360 Virusshare.00084/Trojan.Win32.Delf.yr-5c4e5e4d7f692996487fea2a2ab30906bca0d297d5bc436a09b14be2765bf944 2013-08-20 20:46:08 ....A 472064 Virusshare.00084/Trojan.Win32.Delf.ys-64c60588d87b925455132548f0738df1599de46d235501bc4c083e3541cab3ef 2013-08-20 19:59:26 ....A 493568 Virusshare.00084/Trojan.Win32.Delf.ys-fbd5d9c6d9e9bf46f5bc0c5038d0842515db8319ac0cfd6d8b13b75a2106f3ea 2013-08-20 20:21:22 ....A 97822 Virusshare.00084/Trojan.Win32.Delf.zq-d71fd39959ae852d9a14399c65888662ee9b6cb640f3896c40e072b2899ca03d 2013-08-20 20:37:44 ....A 532480 Virusshare.00084/Trojan.Win32.DelfDelf.gen-35c7eb83b963dd0dd1750208bdd62aa02a2f7411777c50970208609d804ae832 2013-08-21 06:48:28 ....A 366592 Virusshare.00084/Trojan.Win32.DelfDelf.gen-5c3ab31251420f16f5b80dad2d80f1fee423c9d51d73ce0cadff6e03fc70b785 2013-08-20 20:19:10 ....A 427520 Virusshare.00084/Trojan.Win32.DelfDelf.gen-d7c8a938513eac515c643632acf1c5f55b1a7351661c3d1d18d6351640ada863 2013-08-20 22:01:44 ....A 1358848 Virusshare.00084/Trojan.Win32.DelfDelf.gen-e276598b26a672f1de26f65855ef71f8df6d58b3d0765717f8c57db1cbba938d 2013-08-20 19:49:38 ....A 290304 Virusshare.00084/Trojan.Win32.DelfDelf.gen-eeffc3fcd223be77ec2afb426d8d754acf43c85d9f66bf4ae3983cc6063ee86b 2013-08-20 23:53:06 ....A 549888 Virusshare.00084/Trojan.Win32.DelfDelf.gen-efbf7e0d4671abe8f9866ba7832da5a1abba8d235f9265129936111123af168b 2013-08-21 06:49:20 ....A 1745408 Virusshare.00084/Trojan.Win32.DelfInject.adt-3b9d9ca3eb0c0213c4b08b66ad5c9c2ad8927fe1ac1499e00836d8aec2b68222 2013-08-20 17:52:12 ....A 105806 Virusshare.00084/Trojan.Win32.DelfInject.b-1aeee58f4623df50c728a14a2b2404f5b74e27d86f9359ca0918c7b0bb9ac23c 2013-08-20 21:53:16 ....A 54889 Virusshare.00084/Trojan.Win32.DelfInject.bsv-45cb3e57f750e02a492ed7cd984cf1c8667b77d58047d2208bf6c5d101c10cbd 2013-08-21 00:53:32 ....A 51597 Virusshare.00084/Trojan.Win32.DelfInject.bsv-50568cf261d37d2822c01c900a58b3d91d78bcc84d4ba88711d4456e6523a106 2013-08-21 09:02:52 ....A 80229 Virusshare.00084/Trojan.Win32.DelfInject.bsv-7cd580c065ac80d29596d679b8edb382b3a8e9ab5b16f410f938d36ede65d3fb 2013-08-21 00:20:00 ....A 55594 Virusshare.00084/Trojan.Win32.DelfInject.bsv-e53a47a41c6cd884562ca3d0c8bc267dda26cd48f4a3f1f89ebafe92f18c8402 2013-08-21 00:03:40 ....A 310288 Virusshare.00084/Trojan.Win32.DelfInject.bsv-e5e018a904ee178bfe959559b23f3813923653de109ddfa54f8422ba0d503c4a 2013-08-20 20:36:34 ....A 325648 Virusshare.00084/Trojan.Win32.DelfInject.bsv-f7e4eb83aa1e070e349d61bc2452c22915e34b9ebf87744da135110898dfacce 2013-08-21 01:47:26 ....A 57344 Virusshare.00084/Trojan.Win32.DelfInject.vud-3ceaab4e0882b8da4d39c1968138dc77b6a158497c66c4e34ccef8058e92b46d 2013-08-21 05:25:30 ....A 2790758 Virusshare.00084/Trojan.Win32.DelfInject.vul-6c7b374730277d513fff83a092f81111ce1534298b961b137c554b30d97fad49 2013-08-21 07:18:48 ....A 432640 Virusshare.00084/Trojan.Win32.Denes.md-4fe350a666e45e3989e26241bfab531014453175cae3fd5c8e75aa6d5447f6ed 2013-08-21 10:14:42 ....A 2441728 Virusshare.00084/Trojan.Win32.Depok.vkc-0823e1c3b758758b62f2c674d3a663fcffab74ce7e7890ebe0785d55d6d51032 2013-08-20 20:05:32 ....A 18088 Virusshare.00084/Trojan.Win32.Dialer.aca-e93fb519119e6d79753dd5e25707c7e1fe4c2a0d3325b0134faffe1971bbc07a 2013-08-21 00:38:02 ....A 114688 Virusshare.00084/Trojan.Win32.Dialer.aoim-117726199a618aaef49755d725e1ec3264127d9d56d75610a65f216f27ea6fc3 2013-08-21 09:25:40 ....A 114788 Virusshare.00084/Trojan.Win32.Dialer.aoim-2e39cce7a3847410d81103e9a4dff4c4d1907f74687cf3dfa4dbc142923e9009 2013-08-21 08:54:04 ....A 157696 Virusshare.00084/Trojan.Win32.Dialer.apen-1cb4d24b98a0bc349d540607804e3ca3d24a77ffa1f2b7b5733ca0cb338ddbc7 2013-08-21 03:56:16 ....A 158208 Virusshare.00084/Trojan.Win32.Dialer.apen-2a2a6f266447560b1547b69d822f6b7d6a1c4ad6a663c70e80de63ee327a0e01 2013-08-21 06:08:20 ....A 180736 Virusshare.00084/Trojan.Win32.Dialer.aqxh-ea7f600e617d9fa8adf2849dbe0510e785cefce59a9d72835ff55dbf29225f39 2013-08-21 09:01:20 ....A 61590 Virusshare.00084/Trojan.Win32.Dialer.aqyv-99464ccd1f81b0262765820008d60cff9d587bac49d87d6e08243073dbcdfa7f 2013-08-21 01:55:08 ....A 56832 Virusshare.00084/Trojan.Win32.Dialer.avnt-0ecc2e6136854166c470188d77123f60b300836d08d9602db9be6e0011c3a2f2 2013-08-21 08:33:08 ....A 245696 Virusshare.00084/Trojan.Win32.Dialer.avqr-3ecb79410138852a6bedc8f5f97a44508fe648951f301475212d31f5f1534fa3 2013-08-21 02:38:48 ....A 4608 Virusshare.00084/Trojan.Win32.Dialer.awqi-2fded1a727fc9798e0fa9473356b31a995f9527b649b897bfa579b50c6af1b96 2013-08-21 08:30:12 ....A 21156 Virusshare.00084/Trojan.Win32.Dialer.axrm-2bd2844eb139a89a7cba8f5adbb011e01d0429f8597798898d9864639e916b46 2013-08-20 19:48:04 ....A 13312 Virusshare.00084/Trojan.Win32.Dialer.ay-ea1b4c7e02e0a8e69333334de26a093f2aa3e6d561c32d59bc7390b46b8ffdc3 2013-08-20 23:33:24 ....A 77448 Virusshare.00084/Trojan.Win32.Dialer.aynl-d239fc4f1d3312881bbc6dade6a8e62b98967f639d23f7cedebf6130d71d3bd8 2013-08-21 01:47:56 ....A 538783 Virusshare.00084/Trojan.Win32.Dialer.ayom-3a7bd8011b3ca7b0971724f6ec2a167f902efba5e7a640480b796c4e74dc5c2d 2013-08-21 08:07:54 ....A 698720 Virusshare.00084/Trojan.Win32.Dialer.ayom-3e20dc5cc37df1eaadedee09e16da0e4e170f9cef252d0c6ecb92b7ab064fccf 2013-08-21 07:27:40 ....A 533250 Virusshare.00084/Trojan.Win32.Dialer.ayom-5c79f4091ca4deab516c5b2035d61cebca8ca23d7b080f736e97ed7ae3b1ac4f 2013-08-20 20:11:52 ....A 72704 Virusshare.00084/Trojan.Win32.Dialer.aypl-eaf0d5381735c15e3803aab2039160e89f48e911e4aa2930290fff8958bd8781 2013-08-20 20:20:54 ....A 107520 Virusshare.00084/Trojan.Win32.Dialer.aypw-f9080f9a812f18aef5fa162285952610d258d4a71b6e23ab8a53eff0af4219a8 2013-08-20 20:06:28 ....A 96365 Virusshare.00084/Trojan.Win32.Dialer.ayqn-fb190099925a238ad87320de29094b3a1adff4e3a408ba74bd7970ac9db15aff 2013-08-21 07:53:22 ....A 160768 Virusshare.00084/Trojan.Win32.Dialer.ayrr-6db70578929b6f8eefb66b09f8976899d932d4fbbb8ee9995ae2159a06ba0db5 2013-08-21 01:41:48 ....A 1209438 Virusshare.00084/Trojan.Win32.Dialer.ayrr-7aab14d3cd2225a6daaa606ad1beadbb9e001f840a0dd2d2db3764aa80e1ad81 2013-08-21 01:20:54 ....A 146432 Virusshare.00084/Trojan.Win32.Dialer.ayrr-d47fea0d549425c187ba91539a9a160145fa1994edb3220c90ddac9ef2ea5e2a 2013-08-21 06:05:32 ....A 143887 Virusshare.00084/Trojan.Win32.Dialer.aysb-0bfe2f6df3a6ab002fd3e20d6110534fa753f3f1ef6168e4944d68732df96677 2013-08-21 01:17:48 ....A 76800 Virusshare.00084/Trojan.Win32.Dialer.ayum-f6befd6b54fbb5dd874ff0a40f305ee58cc6ba45fc93a7ea6d4d23ee28edb504 2013-08-20 20:47:30 ....A 61928 Virusshare.00084/Trojan.Win32.Dialer.bi-f24bce954a4571d591bbcce67bf85b77f7de4d3527a7eb28139371fb55c904a9 2013-08-21 00:49:00 ....A 130087 Virusshare.00084/Trojan.Win32.Dialer.bib-e225af2ee4e1c20e6d3515577d50d741ad16c546e4100f739b77c5ea4f072523 2013-08-20 23:41:58 ....A 100352 Virusshare.00084/Trojan.Win32.Dialer.bib-f77612234d6b23de8e895bbfa1e4471b15f4b8814e1a6c984ab3a9d6860633d6 2013-08-20 20:00:52 ....A 115743 Virusshare.00084/Trojan.Win32.Dialer.biq-d2a88c5502f198e1c6f5ed0720743f4e589fa7e14832043e66f7bb03f8ecf71f 2013-08-20 22:35:56 ....A 107520 Virusshare.00084/Trojan.Win32.Dialer.biq-ff62006460de9997fc2929c47625bc3a81b539fd09876a1fcb1b3be61a636d53 2013-08-21 05:44:16 ....A 30720 Virusshare.00084/Trojan.Win32.Dialer.bod-0afeaefaa4086a0ef2d39b94416965e70dc0e34d67a5e0fdb5c2f3b47554c459 2013-08-20 21:22:18 ....A 36864 Virusshare.00084/Trojan.Win32.Dialer.by-e296ccbfb15f49c649616b4959fa4359583939c06009064842f179fdefb9e0e4 2013-08-21 04:56:28 ....A 27544 Virusshare.00084/Trojan.Win32.Dialer.cj-234474fb91351bc9a9786d84e2a48ebad75272df7a96cd4b64bc863f65138c13 2013-08-21 07:28:24 ....A 46467 Virusshare.00084/Trojan.Win32.Dialer.cj-2fe4ef3eff6fa9a30c86d9e10b1c36e208cbb49ce8ec752271f34640f058701d 2013-08-20 16:58:00 ....A 28744 Virusshare.00084/Trojan.Win32.Dialer.cj-6dbf719a53271f04b3d5a2746f35861749f419ba09ad6af5d53dbcc0be489ef9 2013-08-20 18:13:56 ....A 77336 Virusshare.00084/Trojan.Win32.Dialer.cj-b2ffa6e44810c53fb51a97d7716e8a0483167a7c8b29720546e250e29430093a 2013-08-21 05:28:02 ....A 28784 Virusshare.00084/Trojan.Win32.Dialer.cj-c7ef9e63a68f6db44d87b6b4599f60153e824b93cb6454f487f2659662b67b03 2013-08-21 09:19:40 ....A 27592 Virusshare.00084/Trojan.Win32.Dialer.cj-dc7a77e05d919d01b74dbbbe069e527712518c31e4c648dc672b9c68775f689f 2013-08-20 21:03:02 ....A 123848 Virusshare.00084/Trojan.Win32.Dialer.eg-de24f3b9e4c442c4309dbfeeb99709197cf2aa45b0335c5847d7eac416132231 2013-08-20 20:41:46 ....A 123848 Virusshare.00084/Trojan.Win32.Dialer.eg-de72f6dbf14cd641b9c25327f3513984a2d6f647d72f1e640fe5f7152a8ad2f9 2013-08-20 21:02:30 ....A 117448 Virusshare.00084/Trojan.Win32.Dialer.eg-df82d89f3cdb252e3dc2d10524ffa800f0189b2abd3285992ea65a31d5c726af 2013-08-20 23:34:46 ....A 123848 Virusshare.00084/Trojan.Win32.Dialer.eg-dfe59885e90f20473b970470dfd89101424ed995bd0c305d319af9cb260850be 2013-08-21 02:11:54 ....A 10240 Virusshare.00084/Trojan.Win32.Dialer.exm-26473524e06824b3935ee6da52ce14a0945826decc5a40529bae990f870912cd 2013-08-21 00:30:48 ....A 10240 Virusshare.00084/Trojan.Win32.Dialer.exm-f7e129839ec15f7ea601301c0780671f64cb301995878b9b29507e166f903fa5 2013-08-20 18:44:24 ....A 48640 Virusshare.00084/Trojan.Win32.Dialer.ext-1393159237ea7d63673f76f257d1959e9e98909771f5a6b369c0dba63284f3a3 2013-08-21 05:20:06 ....A 54272 Virusshare.00084/Trojan.Win32.Dialer.eyf-6b3cbf221aa16fb13908fc79c05ed5de1834e8a04b4b86df409ea2c8e17aea28 2013-08-21 01:51:26 ....A 13312 Virusshare.00084/Trojan.Win32.Dialer.fy-31c2475cca04ad42344435d0c5b8ce462bcd5fb168d7a71fe74794b9e8178319 2013-08-21 09:06:44 ....A 51712 Virusshare.00084/Trojan.Win32.Dialer.fy-4bf4b16c1d5647e5c3557c3b6b938bdc5a9dee50ee9a312f1ab9ebc6b3158aa8 2013-08-20 18:22:12 ....A 20116 Virusshare.00084/Trojan.Win32.Dialer.fy-5b3918b105d3fd51642b02fda45afc7d07660599f7646416611000669078d5f0 2013-08-20 20:22:16 ....A 38288 Virusshare.00084/Trojan.Win32.Dialer.ge-f9a29db108bce50e0c8bc4917030449b6b9ddb483ac13a10c2c3a4bf000fbf16 2013-08-21 00:35:58 ....A 70032 Virusshare.00084/Trojan.Win32.Dialer.gen-d2586fe56023259e2fc8d5ad710145629c0231654033b0a971c76abd81903324 2013-08-21 00:39:44 ....A 70032 Virusshare.00084/Trojan.Win32.Dialer.gen-f48e9f1dd83ddf5fc3aedd441eac7f43acde220255c0d050be0e003a9e2c42b1 2013-08-20 23:08:46 ....A 86512 Virusshare.00084/Trojan.Win32.Dialer.gen-f953f92719fc619819090b56465795749ec533ca1307e0336a3af47c09d5e108 2013-08-21 09:19:36 ....A 811008 Virusshare.00084/Trojan.Win32.Dialer.gja-0dd75e7159681c2f22c19d788fbfd42d938fd2d465f19d37ae419288af360574 2013-08-20 19:52:16 ....A 16456 Virusshare.00084/Trojan.Win32.Dialer.go-d2b24c0b41b1697de3a7ae858073cacf23285514c963941ab93ab94f466c2a02 2013-08-21 02:36:56 ....A 78675 Virusshare.00084/Trojan.Win32.Dialer.gu-9d6ed6f0197bfeb3b3a66b5b1fd398f988c95e010858ec2fc2211e623c289360 2013-08-21 10:07:36 ....A 4096 Virusshare.00084/Trojan.Win32.Dialer.hc-0b22fcf392742062da84baec308744cd84019fc6aa49cfabb4d269490e761543 2013-08-21 07:32:44 ....A 25088 Virusshare.00084/Trojan.Win32.Dialer.hc-7f2d860bee8e75b6c37eb50c93119ef5f4d0e7545e7e0a57fccc7627f65d0194 2013-08-20 23:12:12 ....A 9664 Virusshare.00084/Trojan.Win32.Dialer.hc-fc437c08efcacdb617d651e989008abfeb71b724e4acc97447a626a29523763b 2013-08-21 06:48:50 ....A 92168 Virusshare.00084/Trojan.Win32.Dialer.hh-5e4c820fe1866c436a6f13f1cd6c28d23fe18363db1c97da3daf77908b499e34 2013-08-20 17:00:38 ....A 13832 Virusshare.00084/Trojan.Win32.Dialer.hh-77a1d58732e2c20f03e03fa9fd64141794b2d795ce8a730848953b0f7812e193 2013-08-21 05:36:32 ....A 9216 Virusshare.00084/Trojan.Win32.Dialer.hs-7b66ae1aa487981849f1bc2e0d92276918c211498b55cc35d9d07e4c0e7f6c27 2013-08-21 10:12:54 ....A 83976 Virusshare.00084/Trojan.Win32.Dialer.hz-1b64c8314fa64fa71f8f02ee07da8c0d8276ff88353c5615d8242d466a628139 2013-08-21 05:38:08 ....A 83976 Virusshare.00084/Trojan.Win32.Dialer.hz-1d786e8d88837fb5afc0c4aa58dc80d6b906f979a974a38149dd55ded93a2de2 2013-08-20 20:57:00 ....A 89416 Virusshare.00084/Trojan.Win32.Dialer.on-fa6368a96da1fd5b7ac7b1e44f5dcf7b5949b61692da4c3f39a163cf7ab00bb5 2013-08-21 06:57:04 ....A 15872 Virusshare.00084/Trojan.Win32.Dialer.qn-0eada225c5170f9ede0e319811595497124b119f12fc3c40b123e5fa421e746e 2013-08-21 00:43:02 ....A 86016 Virusshare.00084/Trojan.Win32.Dialer.qn-4065714caccb5a62f08956dffe962d8cc44104d68dd96bf3ca21643b84d75e3b 2013-08-21 04:08:06 ....A 22528 Virusshare.00084/Trojan.Win32.Dialer.qn-9b4fca252a5ff79cba6f3bdfa3a935b1ba911f316de322d34de1cafb8a228b9b 2013-08-21 09:58:04 ....A 20992 Virusshare.00084/Trojan.Win32.Dialer.qn-fbfde931525972a03cd7ae9490db05526e2664f35dc7c5ede7d65817b2543b57 2013-08-20 21:41:58 ....A 7527 Virusshare.00084/Trojan.Win32.Dialer.qq-f75d4712880a584cf71981e663ee9786911e011fff4960861a0f51a203c7af61 2013-08-21 02:05:22 ....A 58368 Virusshare.00084/Trojan.Win32.Dialer.ru-10a4f7a767024bfb078b193b832c3c656d5d268cf0f39570b728d5889f588271 2013-08-20 23:40:16 ....A 122880 Virusshare.00084/Trojan.Win32.Dialer.tl-e64579a55c783f00c8fd4e7fc8569bd2dca1b99f8e7a177af7a39193edc59b35 2013-08-20 17:04:16 ....A 19538 Virusshare.00084/Trojan.Win32.Dialer.tn-1ebd9c1b6bab53a912544388936abf391bc9c9237ec11ad41062becc8cf2002b 2013-08-20 23:44:28 ....A 15954 Virusshare.00084/Trojan.Win32.Dialer.tn-20c3ac1d16bfb11a4ae43c90b13696fbce880e3c4512500b363ce3894c5886be 2013-08-21 03:42:56 ....A 13952 Virusshare.00084/Trojan.Win32.Dialer.vn-3c3d17c9f4eec21f5859b64abb1b554c25e2e055d02f38ba31dfa893b992bf26 2013-08-20 23:56:06 ....A 49152 Virusshare.00084/Trojan.Win32.Dialer.vsq-ffdaa1e59505f4296449638f1d48a57168f8bf967e916ab2562d8e9ede3c1a73 2013-08-20 21:11:12 ....A 23584 Virusshare.00084/Trojan.Win32.Dialer.yw-deb8c58616d668189bbb63e775f9368aebdda5e6457df0f5dd34b37d0223013e 2013-08-21 02:16:10 ....A 130724 Virusshare.00084/Trojan.Win32.Dialer.zdj-2fc3c4f02ab124700079186baa0ebf610e2db9584603ddc64fbf20fa09df2782 2013-08-21 01:07:18 ....A 118432 Virusshare.00084/Trojan.Win32.Dialer.zjn-d4dc3f9ddfb33b1340455186a7afaf25bd14e1b8e8372abb34b4701bcb5e07e2 2013-08-20 17:33:32 ....A 27136 Virusshare.00084/Trojan.Win32.Diamin.anb-57cc87c3e320889d07e8271ea42dc2b51c16fda78c81822a4b2a15625547d0b8 2013-08-21 05:57:40 ....A 26568 Virusshare.00084/Trojan.Win32.Diamin.ez-0e22b083b8b2b68957ace20646506c0459a3d032f10060c1788d08a5aee17db5 2013-08-21 08:32:38 ....A 27928 Virusshare.00084/Trojan.Win32.Diamin.gen-2ee7acc5fa64d666993741d8fc7d1467c5a1af7282d3d6d2a560c0db16a44fe8 2013-08-21 05:56:46 ....A 27928 Virusshare.00084/Trojan.Win32.Diamin.gen-4f83b139c29d5c7c75a96331d1a9c6a17973828adf9945c390124cfa4ca18b12 2013-08-21 05:39:54 ....A 88344 Virusshare.00084/Trojan.Win32.Diamin.gen-6a56b48cf7afd78e90940ad2e15e6fc0156e346045a0a39a96f4659cd4bc21a7 2013-08-20 17:04:34 ....A 15472 Virusshare.00084/Trojan.Win32.Diamin.gen-7de75b1265436c63c8043d8f1c159fb17d2c8ddf7b5f2b1150920fc803f9fde3 2013-08-21 06:11:44 ....A 16144 Virusshare.00084/Trojan.Win32.Diamin.i-5f7d5731a936dd12555ec26dcfb86cbd0df0c5268be1bb367c3b1d5b4fb72155 2013-08-20 21:36:14 ....A 66832 Virusshare.00084/Trojan.Win32.Diamin.i-d3cec352a18dd32cfd08ae8699f8f1709f57753890bc7a9eccd8d4142310d20c 2013-08-21 05:14:22 ....A 112640 Virusshare.00084/Trojan.Win32.DieMast.bn-6dcdc9132e03c2d079d67eb6d1a1ad66f78adafbd37f5281229c9cd9e7238f4f 2013-08-21 06:28:06 ....A 46592 Virusshare.00084/Trojan.Win32.Diple.abcx-5f220e61ed3c053a250bcbc904e9fc9fd9a65ec9c90607f7bb47828540cd6c2a 2013-08-20 18:47:10 ....A 408576 Virusshare.00084/Trojan.Win32.Diple.acwc-717c24ce90fb75c561d1b9992fef214eeb4eec761bb6a377b38a355f094df62c 2013-08-20 22:10:52 ....A 327191 Virusshare.00084/Trojan.Win32.Diple.aktm-24cd33a87e94b0267e8b5617b9d16fd042610b628de494f39757a1be4fb2a591 2013-08-21 09:30:30 ....A 70879 Virusshare.00084/Trojan.Win32.Diple.alxy-0c33a1ce657b8ffada59910fb005a6ab6e9a49e2644371195cc4e38d72eb283b 2013-08-21 09:00:04 ....A 96935 Virusshare.00084/Trojan.Win32.Diple.anoo-6b5643bb950b077dd10aba06f78f2369be50d20031ecbb09c7faec868719c875 2013-08-20 18:02:22 ....A 193024 Virusshare.00084/Trojan.Win32.Diple.avx-b732c5e62bd6cf38b7e8c7038c75391df19abb055dd745f181cd67ec4e494fa7 2013-08-21 05:28:30 ....A 106496 Virusshare.00084/Trojan.Win32.Diple.bhhx-3ee06139a137005c80f7122fd2294d6e3ca58ff80da044e1bc39bcf84e35ad58 2013-08-21 01:10:48 ....A 13632 Virusshare.00084/Trojan.Win32.Diple.ckua-434b633f62c7885a3cef8be348043b330035d47e0c61f737d4bbf7ea010e96ef 2013-08-21 09:45:12 ....A 64512 Virusshare.00084/Trojan.Win32.Diple.cqro-7a7ff1ef873bb5cc39ee95e74bb6ee64d729d9d69582940cd24d17de37a4fee0 2013-08-21 09:23:12 ....A 126976 Virusshare.00084/Trojan.Win32.Diple.crp-7dd67f375a600eacf231a03cc314b38f21e368f9c8e42bd92c72a87198dd7894 2013-08-21 00:31:52 ....A 158208 Virusshare.00084/Trojan.Win32.Diple.csg-e0768ea2e4b41a7720bbde19bf0b5a0c50a47e6c721f24d958033453c33971c7 2013-08-21 00:40:40 ....A 195072 Virusshare.00084/Trojan.Win32.Diple.cup-d3c5ad82f580bdef34be97fe6cfe68b816f9aaa13af570749c1c06d1f38cdca4 2013-08-20 21:29:22 ....A 202752 Virusshare.00084/Trojan.Win32.Diple.cup-d414474bbe17033ae86ddd134bc0ddcbfaac4e3ef573b0d4135f2a8b81ed98d0 2013-08-20 20:52:18 ....A 212480 Virusshare.00084/Trojan.Win32.Diple.cup-d5fc69e79385a97df9a12b9139fa1aa9d7d025e23fbc84fa78bc334b2bd37a00 2013-08-20 20:29:48 ....A 194048 Virusshare.00084/Trojan.Win32.Diple.cup-eea77d1756a06912954c538bd9d5d9d1bfbf82d382d5f7849d78b1b9ec8b6d51 2013-08-20 20:26:08 ....A 185856 Virusshare.00084/Trojan.Win32.Diple.cup-f37ef128f7662dc9dd8c305237c545e16cdd3807d959d2a2c1a57f7b9247fca2 2013-08-20 20:56:38 ....A 203776 Virusshare.00084/Trojan.Win32.Diple.cup-f6d8b491afd77a7bafc3eb86ca792c6aab169eec1bac796a7a02ee2e5c29417d 2013-08-20 20:08:28 ....A 211456 Virusshare.00084/Trojan.Win32.Diple.das-f11cdd5174afd3be98df3181ba5b546651a3651313bbeb4a72fa8b7f1f012702 2013-08-20 22:14:10 ....A 194048 Virusshare.00084/Trojan.Win32.Diple.das-fff1540e8d75d7521cf8d1dd5d391e83d90a709676f10cad2986692a6eaaeacc 2013-08-21 05:07:16 ....A 339968 Virusshare.00084/Trojan.Win32.Diple.dmof-2c66bdb99361a316f77b021cf98462152a8b84fad066e62e265721b0ebac269a 2013-08-21 08:23:46 ....A 339968 Virusshare.00084/Trojan.Win32.Diple.dmof-3c62d2c6886567b9472b398419bf556b5d2d31b59973c16f3de329d48e553814 2013-08-21 08:15:44 ....A 339968 Virusshare.00084/Trojan.Win32.Diple.dmof-3fa31cd59a31b3ff1eb6c327b28681373abdeb3902b4f0194fdb188cee5a667a 2013-08-20 20:15:22 ....A 186516 Virusshare.00084/Trojan.Win32.Diple.duvr-325c6ee48aac42f9737b3c5b08af1090f553b1a7afc3a2933afd8aa593ab1803 2013-08-20 17:07:46 ....A 100788 Virusshare.00084/Trojan.Win32.Diple.dwwf-7cb26fcba43d23d40f08dcb4ef7f067f05bc3250398e4ffc70920f74fc23f252 2013-08-21 06:19:58 ....A 307712 Virusshare.00084/Trojan.Win32.Diple.dzrm-0b443465e8dee9feef6a2d44e8767131e728fa1e3836521426511073e77e25ec 2013-08-20 21:16:38 ....A 388096 Virusshare.00084/Trojan.Win32.Diple.ecow-d7e4d19f18498f63e8d0ec49c26a3d45cae285cb77dbbdff241f412ad31957c8 2013-08-21 01:32:50 ....A 249856 Virusshare.00084/Trojan.Win32.Diple.emdt-5f63052e81c6dc93febc0e1b975adff63987db346f89ac1d25c79e4fdf66a500 2013-08-21 00:42:38 ....A 122880 Virusshare.00084/Trojan.Win32.Diple.eoyn-1105fccec112a0b75741cc2a2373fd9833f7108a16437331e45a3245f6aedaec 2013-08-21 08:57:48 ....A 122880 Virusshare.00084/Trojan.Win32.Diple.eoyn-3bc4f55759f7c85785f9db09eacd7dcdb542d9618218e3e488fd3dbb4a1afed2 2013-08-21 02:30:58 ....A 122880 Virusshare.00084/Trojan.Win32.Diple.eoyn-55e3d4ea54572c8cecc0b64301dbbf16715a1cbbd3bf36d3b5b7707da7cbfabf 2013-08-21 05:44:12 ....A 122880 Virusshare.00084/Trojan.Win32.Diple.eoyn-68b6e152b4a8298c8bbf00661645b909c99329de0441712a5ac931d2445ccdc7 2013-08-21 01:29:22 ....A 122880 Virusshare.00084/Trojan.Win32.Diple.eoyn-6ba0a856b93e5b9ac74057185a2ee62a448fcfc524648276457c03532c35f75d 2013-08-21 05:32:56 ....A 122880 Virusshare.00084/Trojan.Win32.Diple.eoyn-7a7ea2e1f82d08172d702e68ed1be9d94f5d7f65ba0f60d47ebb2988e224539e 2013-08-21 02:58:56 ....A 122880 Virusshare.00084/Trojan.Win32.Diple.eoyn-c004cb651f61f719bec5d322e13d9b754a2bbb3004879bb84574f896aa134aad 2013-08-21 01:13:52 ....A 122880 Virusshare.00084/Trojan.Win32.Diple.eoyn-d12710f9cbce04b5dcf5e2d0cc0a6ead5e0582503991326f4381aab469400ac9 2013-08-21 05:04:58 ....A 122880 Virusshare.00084/Trojan.Win32.Diple.eoyn-f39712a66a06fa56f6c92d5fc16fd30a122cb0ba4b463d225ba4634f70e10ea2 2013-08-21 05:50:36 ....A 135168 Virusshare.00084/Trojan.Win32.Diple.epdi-0ba134ccd315290d4e1b7094b0f4a0c249522f8c488397a3579e42c727626ac9 2013-08-20 17:05:04 ....A 126976 Virusshare.00084/Trojan.Win32.Diple.epdi-1ed623b30386f35eeb77b516c65dabcf6db4d26ab19a638e926c013cf1d369da 2013-08-20 19:52:04 ....A 122880 Virusshare.00084/Trojan.Win32.Diple.epdi-43af9389b1226037ac2b985dea2c06922ccd0c281cc5043f2519cd2b0451d9e3 2013-08-21 05:41:18 ....A 135168 Virusshare.00084/Trojan.Win32.Diple.epdi-4f68b7457e7002d561e902f7d2beedece7f19bde15a7f7ab3c80490d848741e7 2013-08-21 01:15:42 ....A 131072 Virusshare.00084/Trojan.Win32.Diple.epdi-50a438618724ea15e9cd7de9726c921f2ec5a661765a1e4c79526b8d1593c9c3 2013-08-21 06:32:12 ....A 135168 Virusshare.00084/Trojan.Win32.Diple.epdi-5c4bf9cf1d65aa56dca0d60869a6bb403b82c56c255aa49fbf48ba53156a0baf 2013-08-20 17:30:42 ....A 126976 Virusshare.00084/Trojan.Win32.Diple.epdi-5d3b08c6a8ab5bbafe211aabb6efe0956ca61027df0f22edbe67d3403c24e103 2013-08-21 06:03:32 ....A 135168 Virusshare.00084/Trojan.Win32.Diple.epdi-6b20cba663a1e617b605450722f11f5449d457cf201437300f1e82ebcd50369f 2013-08-21 06:27:06 ....A 135168 Virusshare.00084/Trojan.Win32.Diple.epdi-6d056bf1203183b25d7dcb8f72efc28d1bde0ee48942142dab28bb62280420fe 2013-08-21 05:30:40 ....A 135168 Virusshare.00084/Trojan.Win32.Diple.epdi-6f1f16091c9e3084899ea78c52906394ff9b4ec52eddffde97af6efb6174c410 2013-08-21 09:17:32 ....A 131072 Virusshare.00084/Trojan.Win32.Diple.epdi-7a84dbd7049caa08643d71bcf71ed1725bf368c98a1a51aa01bdf4b66cd67a4f 2013-08-21 01:41:52 ....A 126976 Virusshare.00084/Trojan.Win32.Diple.epdi-7bee8bc3f60f372833056c00e9cf0ef10c2efd4e99192dd6cf4af7a67218ac1b 2013-08-21 09:54:40 ....A 135168 Virusshare.00084/Trojan.Win32.Diple.epdi-7f38c4663622f6b616106d98c39192c1fc0aa6a2bf08b79f0db26cff190dece0 2013-08-20 22:11:34 ....A 174592 Virusshare.00084/Trojan.Win32.Diple.fpcz-52516721a3c90625d94a72588af42c31cde2bdf20f5786268dd5ae06ce71447b 2013-08-20 18:44:34 ....A 154624 Virusshare.00084/Trojan.Win32.Diple.fpda-e4f95f333c13b1da1ee393f064afec577e4d4b474888d17dd292b3b8ca79aa64 2013-08-20 19:39:34 ....A 1338965 Virusshare.00084/Trojan.Win32.Diple.fygd-b4c3c1e8aab783f99bc3cb39672440bf9109e1141a90dfc73d459b7feb28d273 2013-08-20 21:36:12 ....A 2258663 Virusshare.00084/Trojan.Win32.Diple.fyhz-4796320da796a1df3fbb730d46ee516ee22ddb403d5d5b54ae58a5574797cee4 2013-08-21 07:16:02 ....A 835584 Virusshare.00084/Trojan.Win32.Diple.gaid-dbca650a084690aa26651e24f3cbcf01e2d5509571f7467de340e9ee2a326c85 2013-08-20 18:43:54 ....A 826493 Virusshare.00084/Trojan.Win32.Diple.gaif-ddb1bb6a7e8db6978961c56231a16d747fd780e1f84fc36120e9b5882bb01a45 2013-08-21 01:53:02 ....A 515234 Virusshare.00084/Trojan.Win32.Diple.gfdd-1c6340b7b45a5ca045032294d783ff4adbd7282a3747798bcfb011251256f6d5 2013-08-21 07:42:12 ....A 67072 Virusshare.00084/Trojan.Win32.Diple.goxu-1af7a3186ab1f235d6c12c2e184401da33d022ba40210c4046cb421f112a4f44 2013-08-21 00:13:52 ....A 120832 Virusshare.00084/Trojan.Win32.Diple.gpyb-d6089c23231b5b57db1410fe389f2c24fa06862fb1c35a868723823f6ed970cb 2013-08-20 23:28:08 ....A 120832 Virusshare.00084/Trojan.Win32.Diple.gpyb-e1bd61264b592912e7a2718b73d17f7b21cb3ae44d040f98f4a6a742f1a6c225 2013-08-20 17:17:50 ....A 256000 Virusshare.00084/Trojan.Win32.Diple.gqbf-3cca751a5c8d4fd73eb154d09b9d38ed886921b614edff35c867acbc28145afa 2013-08-21 07:54:40 ....A 67072 Virusshare.00084/Trojan.Win32.Diple.gqbf-7ff5c260b0a4a13e1d1d9d5ebbc7bc8f75011b7dba13b7adae487b67acecf301 2013-08-20 21:40:48 ....A 67072 Virusshare.00084/Trojan.Win32.Diple.gqbf-f618e464fc59a8ed0994f4fb798a67caa158d4d31c1a19f86104f69d8a3b69ab 2013-08-20 23:33:30 ....A 67072 Virusshare.00084/Trojan.Win32.Diple.gqbf-fb1bd61a39d9535b33df4e845ea02edd0ccad36941dbfab01a9a407e17983ef9 2013-08-21 00:30:34 ....A 25600 Virusshare.00084/Trojan.Win32.Diple.gqgt-f8dc87c5536cdf79bfd1125e45ee5469216f573d44eb0fb4deaab7be1a933cd7 2013-08-21 09:57:28 ....A 388096 Virusshare.00084/Trojan.Win32.Diple.gqrf-4e9e464b4512249357c57a79609daab992fff0080af68d9baa7a4b76bd44ddbd 2013-08-21 07:51:16 ....A 848667 Virusshare.00084/Trojan.Win32.Diple.gxgn-34685191ec510f7510ba3f57bae832a46d74a32dc7b1fef3f3ca1bb553f6d32c 2013-08-21 07:53:52 ....A 14214280 Virusshare.00084/Trojan.Win32.Diple.hlw-5dc2522306bd2312dbfbf33e64a9a15ddfd715798da9da69ee80302c51826beb 2013-08-20 20:03:22 ....A 254464 Virusshare.00084/Trojan.Win32.Diple.hnlv-f82382b2b800813fdd06692828a2c5a3f0ad1b0dd4225007d2295b2034eb0fd3 2013-08-21 09:56:56 ....A 409088 Virusshare.00084/Trojan.Win32.Diple.ilq-4b62c9c2e54ce86dd03cf5b480193354e24d2d306a633978286e3dc8a41f382a 2013-08-20 17:19:18 ....A 277504 Virusshare.00084/Trojan.Win32.Diple.lbo-a05aef9f13e53bff6f3502a360eda4f755d1b2c2f7f95910b39aa91eee3cdc36 2013-08-21 01:04:08 ....A 277504 Virusshare.00084/Trojan.Win32.Diple.lbo-fa6e86bd3ea35b5446e75cb7334f52eef9c136f988904efa6ae0f64d75c63474 2013-08-20 18:07:20 ....A 188416 Virusshare.00084/Trojan.Win32.Diple.li-b4b6d010403a07672da9d18783cc530f58823a5e1ddb3ba3bb99199b4bd72b40 2013-08-20 17:08:44 ....A 194560 Virusshare.00084/Trojan.Win32.Diple.li-c767235736f3b7dceb6b7eeb472ceeeaa54e951a1b09ecfddecd120ed408ed17 2013-08-20 17:32:00 ....A 222720 Virusshare.00084/Trojan.Win32.Diple.mdz-399bc243d58ccf3dd444074f9bea0ba1be2cee7e9bd521ff8573088979a835c1 2013-08-20 17:08:38 ....A 2371579 Virusshare.00084/Trojan.Win32.Diple.mh-cc67e47c320290168f5ce78d6a17194d953223ed0e5b631f08bfe2084943c98d 2013-08-20 22:54:24 ....A 2403050 Virusshare.00084/Trojan.Win32.Diple.mh-f670a206628140092d0baef68a45289fb03301ff1b26a9f2ca8c464ced1e8705 2013-08-20 20:42:02 ....A 287232 Virusshare.00084/Trojan.Win32.Diple.mix-e0e2edf8d48820374e0dbd86010c38fadcd24ab12c7001c1ccd42f9f1cc301dd 2013-08-20 22:37:04 ....A 171520 Virusshare.00084/Trojan.Win32.Diple.mix-fe92011679585286844c7da5da6b6cf0f2afe56a8915a8f5327ed2015dd6d358 2013-08-20 23:47:16 ....A 148992 Virusshare.00084/Trojan.Win32.Diple.mn-df49f734b95b29d010c56aa3e10d16a749e04976d0b6805a5462d8f4cd772c73 2013-08-20 23:25:04 ....A 170496 Virusshare.00084/Trojan.Win32.Diple.muc-f284c090d8aa0840b6dbb92b702ff88b3f93f697688b196829da9c1ef8aea0e7 2013-08-20 22:59:04 ....A 90112 Virusshare.00084/Trojan.Win32.Diple.nlv-d85260fa23c943c53dd949220768493b5ca8a3d5b6dc85254f3b816675a7c36b 2013-08-20 21:38:18 ....A 151040 Virusshare.00084/Trojan.Win32.Diple.nlv-d9df11fb43630408e5c1f8abf1c7010808249336e71745f07ee7069a0103a51b 2013-08-20 19:35:36 ....A 89600 Virusshare.00084/Trojan.Win32.Diple.nlv-ee2963bf9bec05539fd44ccdd7a4cf133566c57a0fa2c7174dd00d171fbd8b27 2013-08-20 20:01:30 ....A 149504 Virusshare.00084/Trojan.Win32.Diple.nlv-f978b9c02986352fb3de23cee7a49c2579c21d5841e1eb805fa4f13d796d48d6 2013-08-20 18:17:06 ....A 89088 Virusshare.00084/Trojan.Win32.Diple.nmm-a5105ececa6c2a7ae400d101b7f7046ddcf09201ef8acfd5f659147be8371987 2013-08-21 04:13:32 ....A 95744 Virusshare.00084/Trojan.Win32.Diple.onb-1fc2015cc54f451011c6099c5edd0488a4c1a9ee9dfb5b94b34b66bd61bd33dd 2013-08-21 05:35:14 ....A 96256 Virusshare.00084/Trojan.Win32.Diple.onb-4a6e2db075a5f20421abdca943b5f5c01ec5f7b3187aa9987d9fd0507181c7bc 2013-08-20 20:14:54 ....A 95744 Virusshare.00084/Trojan.Win32.Diple.onb-ec0b8fc0ddcc16e45f1b9d70cae7dcc0a0cd4864fdc470055dcdd870ae8b0007 2013-08-20 21:46:12 ....A 228864 Virusshare.00084/Trojan.Win32.Diple.one-f2aa89c9bdb27548b4f743c9cff07e45f6fae20a29b7e44bf0fe0c0fafaec9cc 2013-08-21 05:22:24 ....A 94720 Virusshare.00084/Trojan.Win32.Diple.oqc-6ab5d8f870b6f603dcf8d4beb0d9c60dea63f316350fe018eef967a54a6315ca 2013-08-21 00:07:30 ....A 49170 Virusshare.00084/Trojan.Win32.Diple.ovp-f736146b8d2000e8dbec8a31b480cbd909d6eb24eca5c7fda46c434fd7d9b22d 2013-08-20 22:11:12 ....A 131072 Virusshare.00084/Trojan.Win32.Diple.rkm-fb73a7426aed79956165f4a505d2aa6d5b20b2fc2c5d260d23129991ff9a6460 2013-08-21 08:05:26 ....A 103424 Virusshare.00084/Trojan.Win32.Diple.rmw-6c5a2fadaeeccd02cb992b281bf3544a2e6bc0c74f7c48b234fdf5d5b03fb04c 2013-08-20 20:46:18 ....A 109568 Virusshare.00084/Trojan.Win32.Diple.xdw-e4b69fe03c9ac2a8dbb7d92c1b69369d252009193ca574849072ddf580a42feb 2013-08-20 22:14:06 ....A 109568 Virusshare.00084/Trojan.Win32.Diple.xdw-f27e07d3a2130d7bef37bf19d07738a9175934a8775e9cb4bc511bfbd27921ed 2013-08-21 07:27:18 ....A 189440 Virusshare.00084/Trojan.Win32.Diple.zlb-5b03f0412a034f91127ba956c24ec8c1d6d491809bdbcae5f6e46020f1b764ac 2013-08-21 01:38:26 ....A 36864 Virusshare.00084/Trojan.Win32.DiskFlood.l-3aa87d2da3bbac695491c2993d742a4523a526c8e0e13a61084020998f74e008 2013-08-21 05:51:54 ....A 748374 Virusshare.00084/Trojan.Win32.Diss.susrc-2abfcd4268901fcf98a12170ad866522286628d52ad59a169673addfbebe2ab4 2013-08-21 10:15:48 ....A 745668 Virusshare.00084/Trojan.Win32.Diss.susrc-2fc45d4539e03c3948b15f38cbd8aa8670b995a73badd5967e7ee408de94f072 2013-08-20 19:45:22 ....A 745329 Virusshare.00084/Trojan.Win32.Diss.susrc-d7e70e998cf6ecad89a38ca5621932bbe586478ef39a83a07efb608a60a65bfc 2013-08-20 19:39:42 ....A 748261 Virusshare.00084/Trojan.Win32.Diss.susrc-f8e303775788a6fc60ecbbe3d1a3a234f8b3dca31fd236bc472c5c8fc12a69b3 2013-08-21 04:11:20 ....A 8192 Virusshare.00084/Trojan.Win32.Diztakun.aazf-fba0973fdd4ac7548047fd1055aa308a53415f7cdd3ba61a3506a3b8eed0700d 2013-08-20 18:32:04 ....A 1481805 Virusshare.00084/Trojan.Win32.Diztakun.abix-4d3d959fddf6f97e1d18ad89b31b8594351c40c3b3358511d76227ac7c06b83b 2013-08-21 02:52:00 ....A 747008 Virusshare.00084/Trojan.Win32.Diztakun.ae-77740b9ddc80c7a99be4c9c3954a732fd975e9cbbb57d3bff7dec5b1d2abf7f2 2013-08-21 07:43:06 ....A 64380 Virusshare.00084/Trojan.Win32.Diztakun.alxc-6c8d4f893be846413f019e318098cf8bd75af5b71d74441e6e2158fd8dfd89bf 2013-08-21 08:17:20 ....A 453649 Virusshare.00084/Trojan.Win32.Diztakun.amun-de0a8f2e9b5daca9ff017ec1efd3b28cb2e7a9a45bda565b32e3343e8c0dfeb2 2013-08-21 04:08:40 ....A 685056 Virusshare.00084/Trojan.Win32.Diztakun.aqez-64978149cf1778934ec34e6b9a6b71bb27cdaee31e51ba08cc0255a3f36ef333 2013-08-20 20:11:22 ....A 3474373 Virusshare.00084/Trojan.Win32.Diztakun.bdnr-cf8e60d21156eb70964773bcf8f3f02f0bea6e81eede7eec7a4e81010e5ec186 2013-08-21 02:09:52 ....A 33280 Virusshare.00084/Trojan.Win32.Diztakun.bgcy-5be94ddb2ee843d94a7273cb6d2e09430a816bee47315b4f3ac18b2db93d5424 2013-08-20 19:48:48 ....A 165922 Virusshare.00084/Trojan.Win32.Diztakun.dhc-d889cf996b3b3aaded0312ff9530dfc5296cbb022f5084370af4a1049e27aff9 2013-08-20 16:58:46 ....A 83444 Virusshare.00084/Trojan.Win32.Diztakun.dig-b52dae679361d8399c947b75e254dc609f67534ddeeb74dda2f01969ba09e553 2013-08-20 22:38:38 ....A 236723 Virusshare.00084/Trojan.Win32.Diztakun.dno-d9f2b839f54ca3df8f7744e2b08691d70269ce679e95a937c921cf7ab2e776f7 2013-08-21 04:02:58 ....A 439296 Virusshare.00084/Trojan.Win32.Diztakun.dot-2ff4c90b50961d61d77406686076a03e9f7ffcb9f4efd34c9267fdd1b1b24ca1 2013-08-21 06:26:42 ....A 414720 Virusshare.00084/Trojan.Win32.Diztakun.dtx-6b5d308d95434dc8cecf55430b6bac6eceaf5dc283a6647a0dc272d19c250c71 2013-08-20 20:25:52 ....A 3333996 Virusshare.00084/Trojan.Win32.Diztakun.dwt-fa28f79dfd53dc4244a197b7b45ff9ae5fd52f24b0830cfd8e5f2b44c4c749fd 2013-08-21 02:15:52 ....A 753664 Virusshare.00084/Trojan.Win32.Diztakun.fbs-df7bca4dfaf1c27f39782b77b137cf424ed65aa355f91862f69966fdca8d6d49 2013-08-20 20:46:38 ....A 447335 Virusshare.00084/Trojan.Win32.Diztakun.wiy-d01cb3d997e284c83960749061e5223db05d1d4223fd2a56639e48bf0c216da7 2013-08-21 10:03:18 ....A 121596 Virusshare.00084/Trojan.Win32.Diztakun.wje-3c8a24566a4e798289dcdbf3f5a4403f6c81f92a9a6fb7c9d0265e88c55e3b65 2013-08-20 21:28:34 ....A 38748 Virusshare.00084/Trojan.Win32.Diztakun.xbk-554334889fd2cf1b27c98adbb14a11883434225d0988013be120174ea153e4de 2013-08-21 01:19:58 ....A 36864 Virusshare.00084/Trojan.Win32.Diztakun.xbr-711078b41c5741d3f0b5472bd2ced6cc73ed362c74a7b1078a5129e18b1c39f0 2013-08-21 05:36:32 ....A 3934720 Virusshare.00084/Trojan.Win32.Diztakun.xfs-0e8c89b8660a5a7677280d0b7adaea9080a5a6c168f0bbb8b1d5988783bb4ae9 2013-08-21 01:41:36 ....A 57344 Virusshare.00084/Trojan.Win32.Diztakun.xjm-5ab5265fe53efc8f8a91eed556eb1b0977cc95a3ebf7e8f248101fbc9008b0f5 2013-08-20 19:39:22 ....A 1469616 Virusshare.00084/Trojan.Win32.Diztakun.yll-f718afa645da299b4454ffed1f1eea591bcd851cb105d4d0cc352af23fca3115 2013-08-21 05:13:22 ....A 2216569 Virusshare.00084/Trojan.Win32.Dm.zn-159bfaeaa65e40c6078cd801be9c66fb7f2dfefd70440853462a94464b4a4d3f 2013-08-21 00:04:32 ....A 796363 Virusshare.00084/Trojan.Win32.Dm.zn-ff73b9b1f0304a6230a574e4726c7bce6da34a09c5bd2c21b4c31303264fcb60 2013-08-21 01:33:30 ....A 51015 Virusshare.00084/Trojan.Win32.Dnfse.ah-3bfd4d91645b7b60a87fe895a5cdd30ca508df37c291943f744f9c86585c19a2 2013-08-21 06:41:32 ....A 54341 Virusshare.00084/Trojan.Win32.Dnfse.ai-0c8e1dbcafcc2ea1c4e6849227ce6c005317b33144db248f09291326d732636f 2013-08-21 05:22:50 ....A 47689 Virusshare.00084/Trojan.Win32.Dnfse.ai-1dbd18ef0d58a6d4717e9ed05a2669ff300c3413a9dee52d84bf79ca6308db3a 2013-08-21 03:28:38 ....A 90124 Virusshare.00084/Trojan.Win32.Dropik.agn-e2d3783acea661b05d13dd528f29514024c1e71db39c46ab5c7d95fa9db11bc0 2013-08-20 21:14:24 ....A 24576 Virusshare.00084/Trojan.Win32.Dropik.agn-f7cd6ccf3eb7c71c8a9daee90c9e3db3735468bc76978a821644eb9cb3a42c9b 2013-08-21 03:18:48 ....A 290593 Virusshare.00084/Trojan.Win32.ELP.a-4a34803d3f219f6b316779080530a12f41749010943c480e1ff14ae9aa13d274 2013-08-20 20:26:48 ....A 124928 Virusshare.00084/Trojan.Win32.Eb.azb-20920a6f9a17124a7db30202cfe1852fe13fda2cb507d95877f675557173dd34 2013-08-21 08:28:38 ....A 294913 Virusshare.00084/Trojan.Win32.Eckut.d-1ae7d74bbd3611817bc4734754ffe6972e770c0695540f20bf34efdd1d20038a 2013-08-21 00:37:30 ....A 163841 Virusshare.00084/Trojan.Win32.Eckut.f-132aa16be042e26c332fefc771afb1abb83fa47da01ba952c3109fa1f25bcd3c 2013-08-20 19:48:40 ....A 167937 Virusshare.00084/Trojan.Win32.Eckut.g-fef627a7537e56554baa6dba47a61ccf7e22c210bf623d1f97c818bee69797d1 2013-08-21 00:38:08 ....A 208896 Virusshare.00084/Trojan.Win32.Eckut.i-335cde568cdbe4bb1ba545c5dbb778adc9a42ef83fe74bc640a99ccc430689b6 2013-08-20 22:45:48 ....A 237568 Virusshare.00084/Trojan.Win32.Eckut.mz-f8ebbe2700d296c6bf00dfae4ab3629eef1ff3202c0bb4a963122a941b15ac68 2013-08-21 08:30:08 ....A 22384 Virusshare.00084/Trojan.Win32.Ekstak.aigjx-2e69ed20028dcba30de1bb545a55c88b357420f23d24ee7dfbf8db10c72e20bd 2013-08-21 03:43:20 ....A 154112 Virusshare.00084/Trojan.Win32.Ekstak.jzap-c30543fdad0b87228b3c908c5a8b8386e253526b0eaa7e3a8ffb5a6a38fbb7a4 2013-08-21 06:23:52 ....A 1166678 Virusshare.00084/Trojan.Win32.Ekstak.njse-7a455f42b3fa2e20c7bd06f3a45241bbf8b32d11065b0a2a159de7edf558e462 2013-08-21 01:28:52 ....A 81920 Virusshare.00084/Trojan.Win32.Engeneer.ae-0c829c873093e0401c9d7b30d06d147bdacbc1aeae0eabc2ea726fb483fbded9 2013-08-20 17:23:40 ....A 98364 Virusshare.00084/Trojan.Win32.Estrel.e-0d92ba67785e81cce8e716337771e689376c4784495e6e838f3fdaf86d3886b8 2013-08-21 05:59:06 ....A 331836 Virusshare.00084/Trojan.Win32.Estrel.e-6afcd86c91a1c77df748eef0f94fca9ad1b05272772019d03db186369edfe4a7 2013-08-21 10:03:06 ....A 306192 Virusshare.00084/Trojan.Win32.ExeDot.pfb-5e30220d78213804bbbeb75b518e93bbcdc9ee0451ec5d8e976ee0b96ea060fc 2013-08-20 17:12:22 ....A 30811 Virusshare.00084/Trojan.Win32.Exploder-1ddcc405680997bde6288d0daf2caa0690d80683edc1d8679c887d783db636c8 2013-08-21 07:18:42 ....A 107979 Virusshare.00084/Trojan.Win32.FaceCodec.a-75711c5ec27cba558d2b9262889c3f84052cbe0ec89ac5553a1347476609b608 2013-08-20 21:16:28 ....A 322560 Virusshare.00084/Trojan.Win32.FakeAV.aaje-d836dece59b6d9eb9234374dac837c3aa2ac41f271ed10bf3bc1088074ad8358 2013-08-20 23:28:08 ....A 322048 Virusshare.00084/Trojan.Win32.FakeAV.aard-64aca7cda47e63aef7ff3c710d41d4cc61c7bd49e44d6a006f644c33357d9864 2013-08-21 07:17:50 ....A 322048 Virusshare.00084/Trojan.Win32.FakeAV.aarw-5e2a673ad6875257d33bdb15f7e595b2ee35f53b7fc626d5fe58f0527d2d59cb 2013-08-20 17:56:06 ....A 71680 Virusshare.00084/Trojan.Win32.FakeAV.aarz-7eeaefff5e9fb92a40fecd715391834110c27dca6924b30c1dbfe4c75d79a538 2013-08-20 19:57:38 ....A 70656 Virusshare.00084/Trojan.Win32.FakeAV.aarz-e1b0b9a54428572c58b9d9e80e27a6269116f753ed3e6c40efba4445270f6c5a 2013-08-21 01:40:26 ....A 325120 Virusshare.00084/Trojan.Win32.FakeAV.abmg-0f03f7011be56cac3e6dee0876b8d783950fa4e0bc4c404b4bb6caa1e1f9489c 2013-08-21 01:17:16 ....A 379392 Virusshare.00084/Trojan.Win32.FakeAV.aboh-140e916f24ce35fd187a2aa8b28da021231a481213f22082ee02ebbc3567af0c 2013-08-21 08:33:22 ....A 382464 Virusshare.00084/Trojan.Win32.FakeAV.aboh-1cc71d0d5e2ee00e04c9b4ae03671e5002661fcb4636c85d026c6977e613904b 2013-08-20 21:59:30 ....A 412160 Virusshare.00084/Trojan.Win32.FakeAV.aboh-fff9e3abbc8b92755c3e1d65d1f780c0e9253892ba5913eb10be03472a4deb75 2013-08-20 23:47:20 ....A 487424 Virusshare.00084/Trojan.Win32.FakeAV.aboq-ec76806dcccdbb3d724288b518f68284c2e3b0434b8d9e945adf58941f96f0b4 2013-08-21 09:08:34 ....A 320512 Virusshare.00084/Trojan.Win32.FakeAV.abph-0fc0d879e108ab3928fb57891185fcb730f0c1244af2a6f4670de37fa5cee107 2013-08-21 06:06:58 ....A 134085 Virusshare.00084/Trojan.Win32.FakeAV.abph-5e082ddd57c19390159f596e5ec732fa8d10c0aa38c171ec36c6230e571caa21 2013-08-20 22:09:18 ....A 307200 Virusshare.00084/Trojan.Win32.FakeAV.abux-f3ad1f58f49c9abf20fa7ec153701c3c61f5d51712082520470b77ae38af7f24 2013-08-20 23:55:42 ....A 318976 Virusshare.00084/Trojan.Win32.FakeAV.acbh-718de86c03fd5193a1066d9b58ac1a6916f79fa83aabe955f8fba8be1dff6b19 2013-08-21 01:04:52 ....A 221184 Virusshare.00084/Trojan.Win32.FakeAV.aeqr-ff6ee652b89cca758ae12d9cb807a0f72aafd9b0d1356288f66cbddd2a4ce9e2 2013-08-20 20:41:26 ....A 770560 Virusshare.00084/Trojan.Win32.FakeAV.aflt-fef0ed64197ab2e92eb6141017ddae73d7ed35e630c6fe250b070b513a00d3d8 2013-08-20 17:50:20 ....A 170496 Virusshare.00084/Trojan.Win32.FakeAV.agqu-c5859fa09e9996e859bd282c187043be6fc434050ce4325842d547af17e54d9f 2013-08-21 07:33:02 ....A 243200 Virusshare.00084/Trojan.Win32.FakeAV.ahad-1e237e4f2cddc3ff98864cf8d1e49a6826b989e63845e66769d2fb35a0e769de 2013-08-21 01:04:32 ....A 240640 Virusshare.00084/Trojan.Win32.FakeAV.ahcb-eb6c6aaf346f94c9ad5c57e53e26525626ee4c1b8b73f01dda8161a2e4304df2 2013-08-20 20:40:32 ....A 424192 Virusshare.00084/Trojan.Win32.FakeAV.ahgg-fef849098ae1d556de8365ee85b7030aabd0d89c30656a05786b7957ec8699a2 2013-08-21 00:59:18 ....A 443904 Virusshare.00084/Trojan.Win32.FakeAV.aiex-d0813bc8ff94c581d5c82d28f340232a621c8c27f93098020ba66518fa82c764 2013-08-21 00:36:12 ....A 443904 Virusshare.00084/Trojan.Win32.FakeAV.aiex-e52d67ce2b2bf4a65fa12e5fd3f97ccb92d367b42bbb808c5149bd5d921b43e7 2013-08-20 22:02:54 ....A 452608 Virusshare.00084/Trojan.Win32.FakeAV.aiex-f7d76b5011bc7d23dc8c145b2cc65586b8c950c60d720c1157d617025cbc32b2 2013-08-20 21:31:46 ....A 444416 Virusshare.00084/Trojan.Win32.FakeAV.aiex-f7d83e0d02195151f82387c2b25e8ed3a92761d3ff273ec85de0b3185ec59997 2013-08-20 22:58:46 ....A 325120 Virusshare.00084/Trojan.Win32.FakeAV.akcd-0601c5d13b4324917fdd3d377822d000caa893d40922b4d1b8e6adffb580db6d 2013-08-20 23:40:36 ....A 324608 Virusshare.00084/Trojan.Win32.FakeAV.akcd-d7abcb8f2ce9d424dc2c981f511f2f560617562b22ca888e88e497f7590de5fe 2013-08-20 22:47:12 ....A 448512 Virusshare.00084/Trojan.Win32.FakeAV.aklp-fe3c054040589b1b1a9fa178258265be5f68ad13d02a04ffeb94595d57955a2b 2013-08-21 00:41:44 ....A 452096 Virusshare.00084/Trojan.Win32.FakeAV.akms-ff920461155b4fb8c9f0248b797209a9e47e66fe4107a87a9ffbfb4907559ccb 2013-08-20 20:53:50 ....A 406016 Virusshare.00084/Trojan.Win32.FakeAV.alqf-fcdee09df6be8333351a699373386bc37fd73f31c9f5fd5a6aaa672273f3b31a 2013-08-21 06:52:38 ....A 343552 Virusshare.00084/Trojan.Win32.FakeAV.ambq-1febf1b055bf4d3b1f4cda0372e3a81ef3d212d40bbb425ff045fe6e4fb3d444 2013-08-20 23:29:40 ....A 450048 Virusshare.00084/Trojan.Win32.FakeAV.anin-f589f867c5c27e531c3b8b780761a87f15fb5c4111a6a2bc18b2fb40109fe147 2013-08-20 20:17:38 ....A 418903 Virusshare.00084/Trojan.Win32.FakeAV.apdg-e3d0b8c55eafde5c7c1a60f8733c8be15cfec561137077d619595814e19ef57d 2013-08-20 17:23:36 ....A 442880 Virusshare.00084/Trojan.Win32.FakeAV.apfj-1e9794e95be8c1bc62d0dae7ad2b39afdbba082bf23d9a7158afa7161b477025 2013-08-20 18:12:20 ....A 437760 Virusshare.00084/Trojan.Win32.FakeAV.apfj-b8beaf615c083c772ee1a1486cf22fa28b5931e4fd4068175a16fcd19505a48e 2013-08-20 19:52:06 ....A 438272 Virusshare.00084/Trojan.Win32.FakeAV.apfj-d56b6801c78deb55c6e40c1dec054a04c31f6d4e44240b34efe79f10639def07 2013-08-20 21:30:14 ....A 437248 Virusshare.00084/Trojan.Win32.FakeAV.apfj-dd62fa92837989f6f76bcafb8affe03a2670193fcda1687db27018e4a981fff0 2013-08-20 20:09:44 ....A 436224 Virusshare.00084/Trojan.Win32.FakeAV.apfj-e64f5d20104322a6507f3c90add092ff764e5841de4d320308177e291eced0a8 2013-08-20 23:31:46 ....A 142316 Virusshare.00084/Trojan.Win32.FakeAV.apfj-f72f9cca31af2c3eda0056702bad1613cbcacfe4b3775a61019c1402f3934645 2013-08-20 22:17:24 ....A 438272 Virusshare.00084/Trojan.Win32.FakeAV.apfj-fb56e87b0113c8d9cd289215ec76dd8cec17d7aa908350d620b42c879cd5664a 2013-08-21 01:01:14 ....A 317952 Virusshare.00084/Trojan.Win32.FakeAV.asbh-519b94d5d33f37b80d7d8375baaa31e3d729c484ffde618f80bf8baa72cd5ab3 2013-08-20 20:48:14 ....A 317952 Virusshare.00084/Trojan.Win32.FakeAV.asbh-dce9d10a0ba71b4d281578eea662223278c46ceccdbe33cf0689a24f87fd36ac 2013-08-20 19:43:38 ....A 317952 Virusshare.00084/Trojan.Win32.FakeAV.asbh-f0e710d962a628efa584100eb694b284356513fb799d1e5f86e8b4e44ad06415 2013-08-21 05:26:22 ....A 317952 Virusshare.00084/Trojan.Win32.FakeAV.asbq-3acfb98fa2e02a31013aad92bac30ec3d8e5c72073d9a69f5603bc3360afcb41 2013-08-21 06:45:08 ....A 406016 Virusshare.00084/Trojan.Win32.FakeAV.awhz-5a50bf9679203415a74c80dd6532e74a07ad0261c29a1a4639d2682363e8c184 2013-08-21 00:35:06 ....A 404480 Virusshare.00084/Trojan.Win32.FakeAV.awhz-ee64b509764b3953d6853082fd2075df5e46738bf4855d5272034c932c9df165 2013-08-20 20:57:44 ....A 405504 Virusshare.00084/Trojan.Win32.FakeAV.awhz-f73f1c39dda8b6a2d3e320537fdc96ac8a386c76196ff082a93872ad66377e8b 2013-08-20 21:38:00 ....A 407552 Virusshare.00084/Trojan.Win32.FakeAV.awhz-fe7acdf3b75aa8df671591b57cb130ec942ce2dce86a33b8e875686e2b09c406 2013-08-20 22:53:34 ....A 66560 Virusshare.00084/Trojan.Win32.FakeAV.bgur-d896ee363838f4f65ce715f848a8af4ffd4b896eae58b33b518ab18b07655d11 2013-08-20 20:15:58 ....A 66560 Virusshare.00084/Trojan.Win32.FakeAV.bgur-fd0f740090a446147a4a42ee158ca24d493b871b3eaf8526151fc12eba40ad8b 2013-08-20 21:55:56 ....A 417792 Virusshare.00084/Trojan.Win32.FakeAV.bgzi-e75e0f42e324de4c25f7acc7071e1e8e5e5186190d250bca2692826c5bf283ab 2013-08-20 21:47:00 ....A 417280 Virusshare.00084/Trojan.Win32.FakeAV.bgzl-eb5ad44e7ade8486f8fc1edafe14a7dd62053db90169a3c674dab3475c9f3efa 2013-08-20 17:07:10 ....A 1042432 Virusshare.00084/Trojan.Win32.FakeAV.bgzo-bf63be07420c38c48f95ae62de2acf895a2e2fa6f32f29cd639fa32163108ccc 2013-08-21 08:03:10 ....A 858624 Virusshare.00084/Trojan.Win32.FakeAV.bhhm-0b149b91289ccde3096f410fa3ec443abaaf8213c36031067486d7ec8e2b0e50 2013-08-21 09:11:50 ....A 220044 Virusshare.00084/Trojan.Win32.FakeAV.biwz-0eccf17af483f18ccbbecfc53ada0331e40eda7d376c2c53c9777f9677b7193b 2013-08-21 00:50:10 ....A 996352 Virusshare.00084/Trojan.Win32.FakeAV.bjlt-d65575e9a9c9678c9bb80f8dfffaa8f4489b3a0a2c5b9dc1dfdc9c5a8431cf92 2013-08-20 20:31:04 ....A 22528 Virusshare.00084/Trojan.Win32.FakeAV.bjlt-dfc34f6129cf486b7d8114c08ae75ed4451e269d3f6b7cc7da61dd7619073a38 2013-08-21 03:29:44 ....A 410112 Virusshare.00084/Trojan.Win32.FakeAV.bjoj-07152fe4128bbb5a9e6e5f0a7b3f1b03ff30b43ec7ea4f8c687e0915a69c25a8 2013-08-20 21:34:14 ....A 410112 Virusshare.00084/Trojan.Win32.FakeAV.bjoj-d28f9ae8c28e3e32d78e42bcd55908185c1431522ae3fc51a76242fb48acc38a 2013-08-20 21:43:12 ....A 410112 Virusshare.00084/Trojan.Win32.FakeAV.bjoj-d5c25ad9a0809d5d7d52d7a8a275f9513943f6b89eaa291be904714faaa30283 2013-08-20 21:57:28 ....A 410112 Virusshare.00084/Trojan.Win32.FakeAV.bjoj-df2c0dadb374dfc8717e9050dbc8d483bca5962f1784491eb5c7dd6fd1907c3d 2013-08-20 23:25:48 ....A 413184 Virusshare.00084/Trojan.Win32.FakeAV.bjoj-e102eb22faac045f8b3771984ca941d74d6a290ada8bfe0f00e3b52e90e86bec 2013-08-21 01:01:38 ....A 410112 Virusshare.00084/Trojan.Win32.FakeAV.bjoj-e88b2f86291ff4be66206ca74422d42a7ff15b4553d70ffe658af9e27029b790 2013-08-21 00:58:08 ....A 411648 Virusshare.00084/Trojan.Win32.FakeAV.bjoj-f90d4d3834cc7c90b706f02b03d3342e8dc6daf3d2100d2141d744e1baa40c46 2013-08-20 19:51:32 ....A 410112 Virusshare.00084/Trojan.Win32.FakeAV.bjoj-f963991b71a10496cf09000acf5bbe30e65b1d40e35d44c9524e2427893f81b2 2013-08-21 09:58:40 ....A 346112 Virusshare.00084/Trojan.Win32.FakeAV.bjqa-0bf197f12ac7a110c091441afdff1bc0a7c64fa8f1d0f227e51d4997eeaaed8d 2013-08-21 00:41:32 ....A 346112 Virusshare.00084/Trojan.Win32.FakeAV.bjqa-ee756fdc9ee65fbac230c84c265da4023790d3d3da5ba4e9360bd50b7082c398 2013-08-20 18:09:38 ....A 317952 Virusshare.00084/Trojan.Win32.FakeAV.bklo-a058c33d17c173ccb5ed8ef8d6f55e45d76d6573e76691267f26694a2c8ae67e 2013-08-20 23:57:48 ....A 317952 Virusshare.00084/Trojan.Win32.FakeAV.bklo-d0e7c991cebb6827fac273ddd887710b87fa484867b330e0612d31d89230491f 2013-08-20 19:43:24 ....A 317952 Virusshare.00084/Trojan.Win32.FakeAV.bklo-ddc79f0df5a22d7d6beaee216ba1dfa508d483eb743b96f0b4374e165adc7749 2013-08-21 00:25:30 ....A 317952 Virusshare.00084/Trojan.Win32.FakeAV.bklo-e228e7d9502a10823a10bd956aee6a601bae308d784bb3db901c5b769912b604 2013-08-21 01:05:50 ....A 317952 Virusshare.00084/Trojan.Win32.FakeAV.bklo-f6bd34b53a9e131b5cea4ceec5e984dde2d11e70c2a3235b1ef4f6690c62714f 2013-08-20 17:53:02 ....A 2741513 Virusshare.00084/Trojan.Win32.FakeAV.blkh-a42828a30a95d2ab0455f24b0371285e32c9d24d7015c1b1211751b34107355e 2013-08-20 19:53:46 ....A 377344 Virusshare.00084/Trojan.Win32.FakeAV.bnbb-e7d24ac5147f731e994d23e3b401e63f3e5e068929e0d889e5840919af1819a9 2013-08-20 21:22:00 ....A 377344 Virusshare.00084/Trojan.Win32.FakeAV.bnbb-f14ef1efbeaa083df4244a633a6dc5b15bc259b8150fece79de78cf375eee244 2013-08-21 00:01:08 ....A 377344 Virusshare.00084/Trojan.Win32.FakeAV.bnbb-f1b096b7e026371480e4119dd70d4af7d917a46200078c1943416b7f8558bcde 2013-08-20 21:27:36 ....A 377856 Virusshare.00084/Trojan.Win32.FakeAV.bnbo-f8e3a3b4fcb7e9387b85fcb0dbcfa1d8c4b87f2aad382b974666cd1c0bfa977e 2013-08-20 22:15:34 ....A 88655 Virusshare.00084/Trojan.Win32.FakeAV.boxd-0005b2537998e4a78a79caa8d3429a4a717e77b87f2385f600c80d9025327838 2013-08-21 09:00:50 ....A 320000 Virusshare.00084/Trojan.Win32.FakeAV.boxd-2bd0b51c32ac0fd7a8482503713f9a8ba4dea2026cb258101c39e4987506dbc4 2013-08-20 23:03:24 ....A 196608 Virusshare.00084/Trojan.Win32.FakeAV.boxd-56260f433a87fd544f4283ea145957fc7e29be1a42882979d5c46c8ad9d874fc 2013-08-21 00:40:42 ....A 98304 Virusshare.00084/Trojan.Win32.FakeAV.bpgp-dfe73b66b32ed88bce33de0f9a80e88d4f1fa0501912cfe24b4a3310ab1991f0 2013-08-21 06:00:10 ....A 376832 Virusshare.00084/Trojan.Win32.FakeAV.bqjx-5cba0bd1a914db698b3825297205c27ceeb0c8a982640f9f9c2c7147dd8b9303 2013-08-20 23:49:44 ....A 315392 Virusshare.00084/Trojan.Win32.FakeAV.btxt-5509c9b82b08a7e185a45287927a938f9d3d3f5cd64b2be7253696b39200c9f6 2013-08-21 06:49:36 ....A 312832 Virusshare.00084/Trojan.Win32.FakeAV.btxt-7e1c44e54a84f9471458257456f773f229598c6431d6ade88e4c39d94fafdb7f 2013-08-20 20:51:40 ....A 370176 Virusshare.00084/Trojan.Win32.FakeAV.bunt-f90d803c1bfe83582012e9f81d9c98462914f3112819dd3cf20b3b0611e5db08 2013-08-20 18:32:12 ....A 616448 Virusshare.00084/Trojan.Win32.FakeAV.bvoq-2b00d277e0c989cf04c83af75cc8cbd3d99faae9868225d97f68fea9c27ccfc7 2013-08-21 00:15:58 ....A 3590656 Virusshare.00084/Trojan.Win32.FakeAV.byab-72cac2cca2a41b25f83428fa74f23d3e39a5988ebf010316895078893fceecba 2013-08-20 22:09:06 ....A 1924728 Virusshare.00084/Trojan.Win32.FakeAV.cahz-f3b7f6924293a7db66eda488df88802feb1630451b2078912170fd3c9d01bd6b 2013-08-21 00:12:26 ....A 320000 Virusshare.00084/Trojan.Win32.FakeAV.cano-d588daa220af164117cd2d7c6d82a575d683e01d88456192345944c6820df5d6 2013-08-21 00:56:16 ....A 320000 Virusshare.00084/Trojan.Win32.FakeAV.cano-da51e4f5f0f9884a5ec9cedc4379d54b9faac62f6625b6708c98499a6a3cc161 2013-08-20 21:41:20 ....A 320000 Virusshare.00084/Trojan.Win32.FakeAV.cano-da603257cbbd11dc0df274b9195aac97bd101a36e751d42cde1287ee3e15f60b 2013-08-20 21:10:36 ....A 132469 Virusshare.00084/Trojan.Win32.FakeAV.cano-f715407e3e3e937f235eb31d8a09621a8c432667c675146018181ea8788e0bec 2013-08-20 17:46:18 ....A 428544 Virusshare.00084/Trojan.Win32.FakeAV.cbcy-77ea98dcb74597fac1d632a3546e9899d1a707048b8c2743533159bcfcb3f9e0 2013-08-20 17:30:46 ....A 1041920 Virusshare.00084/Trojan.Win32.FakeAV.cfrn-3c9ab14f36c0bfe147e18aa1bb6cd96fbf2f5e95cd5b56f4c8d432557de65f35 2013-08-21 00:33:36 ....A 254976 Virusshare.00084/Trojan.Win32.FakeAV.chhq-eb13ab0cd0748754c89b8902bd82d1028b6c83a55641612f23ffd844484ddeec 2013-08-21 00:36:32 ....A 40541 Virusshare.00084/Trojan.Win32.FakeAV.ciog-d1756fa61e031411e15fa1d621b18d3d650242403f64671818308e0c1ea8ef13 2013-08-21 00:58:38 ....A 383488 Virusshare.00084/Trojan.Win32.FakeAV.ciog-ed916e443153fb5d2422e1ed23a748588ed04363d9ad402ee5bb92ea08419022 2013-08-21 01:30:46 ....A 365568 Virusshare.00084/Trojan.Win32.FakeAV.circ-6bf25adcd981a700a2540a0e8cfc4991eaf41c8f8f879f4bc23316926bcd11ea 2013-08-20 22:44:28 ....A 365568 Virusshare.00084/Trojan.Win32.FakeAV.circ-e3ffb094e2fddc2d1e2fe67e8c2f40b5ca12ad96fc03d4aabb5f308b29210aeb 2013-08-20 23:43:50 ....A 30208 Virusshare.00084/Trojan.Win32.FakeAV.cjac-e0a0ebdd1b06b51b0d18a3cdd52e9a2de874ad422a56103bb912ec0443b6271b 2013-08-20 23:12:02 ....A 651776 Virusshare.00084/Trojan.Win32.FakeAV.cjac-e1dba0b574a9a214267ef4d5924e403065062024e76b7f451ec1e16ce54ba76d 2013-08-20 23:59:56 ....A 387072 Virusshare.00084/Trojan.Win32.FakeAV.ckcj-e2bd4cd567ec14154e3f49e76aae7e7446b897340843573bd4058f6865514d46 2013-08-21 07:32:48 ....A 383488 Virusshare.00084/Trojan.Win32.FakeAV.ckcp-01d3b3d5c8d24567ca11651e560f1ba05bdd55c88787a6fad435c5f4093e5db8 2013-08-21 02:33:38 ....A 383488 Virusshare.00084/Trojan.Win32.FakeAV.ckcp-347bc2f040d36a98884d9d98ce6275e2e98af27e3fbb5be6a4a8adb78802f913 2013-08-20 22:22:54 ....A 383488 Virusshare.00084/Trojan.Win32.FakeAV.ckcp-fcd712febaa81f6c5414f82c38f74a22915f348e9d5e9c9fdc172ac63ef24fc9 2013-08-21 08:14:44 ....A 428544 Virusshare.00084/Trojan.Win32.FakeAV.ckcq-1eb6432597f8d65603a8b12c5d3ebc6ef8a4402da3ba76cdc8bb11ba98a7715f 2013-08-21 08:58:12 ....A 428544 Virusshare.00084/Trojan.Win32.FakeAV.ckcq-1f5c80485e4f78f5ea2b1f24fa4a37628ef7d59b05b517281269bf36ff70dc13 2013-08-21 06:22:26 ....A 428544 Virusshare.00084/Trojan.Win32.FakeAV.ckcq-2d7f93de44d1a27533916548fc5689bccebd950118622f72b6394ba2396d6593 2013-08-20 18:45:50 ....A 428544 Virusshare.00084/Trojan.Win32.FakeAV.ckcq-51a680b8c11bcd06f568f9dd5b024b1b6d797a3d44c070e09b2ecc8118602fa3 2013-08-20 21:46:30 ....A 348160 Virusshare.00084/Trojan.Win32.FakeAV.ckkz-e37bddcbfdb42ba6885061e35f4e6064ef2d7b8ea753b18ce11620f636d4b76e 2013-08-21 07:44:24 ....A 432640 Virusshare.00084/Trojan.Win32.FakeAV.ckxo-5bd8e51f9eba8a45e0186999f8dcdf2a84f6ae90032b767cc3bbd54917f3e20b 2013-08-21 07:02:08 ....A 421888 Virusshare.00084/Trojan.Win32.FakeAV.clgq-2cf83a2fa95c458c4c406b283cc0eaede0abc8d58230f61d74e6e0b4e3c65d9c 2013-08-20 17:55:54 ....A 437248 Virusshare.00084/Trojan.Win32.FakeAV.clgq-a90d3236cdaf9a88b7b257c399cb3a11e6d76d5c6d04e6e9e4bd97b84f514bf7 2013-08-20 22:08:08 ....A 5376512 Virusshare.00084/Trojan.Win32.FakeAV.clhr-f124edf0de075abb403962c263a2c3f0365c4c69a430f5cc1f7f1fd44fe33339 2013-08-21 09:10:02 ....A 359936 Virusshare.00084/Trojan.Win32.FakeAV.clqf-0a67a1630d02033ec67cc7d1d2f6a1c94ddf7495a34b1502cef85c727c5cfdcb 2013-08-20 22:31:20 ....A 358400 Virusshare.00084/Trojan.Win32.FakeAV.clqf-e69e387c08eb7481be363afa119c4b91f6a532a1ebe5411994c68d7c0ae49e21 2013-08-20 19:36:04 ....A 348160 Virusshare.00084/Trojan.Win32.FakeAV.cmcs-e8ef9bc97c95f1d71ca862125d3f44745f6cc734929b82b072fc23aea9b3e536 2013-08-21 00:52:08 ....A 107008 Virusshare.00084/Trojan.Win32.FakeAV.cmdf-ec4ff231be30cbee16e35a282110dc9b296f7f051a9dbfb4048ae4f62dc27839 2013-08-20 18:33:08 ....A 398848 Virusshare.00084/Trojan.Win32.FakeAV.cniy-2d45a8c4aec9df8bef2c51887f2651150220b03408da29bd40edbc4f90d0776b 2013-08-21 06:47:22 ....A 397312 Virusshare.00084/Trojan.Win32.FakeAV.cnwx-4e850acf0e9b55343254e7b3f2d0a571c23b72672ed4f66e33fba1dd307c2ecb 2013-08-20 19:57:22 ....A 652288 Virusshare.00084/Trojan.Win32.FakeAV.cnzo-d19d03dfd8c6cb68de5ceaa296a697d936445d9b0b3da6bccdddbe589adad2ba 2013-08-21 10:03:06 ....A 99328 Virusshare.00084/Trojan.Win32.FakeAV.cogh-0ea25af7b1e16c81307755e4dbd504d07db47032e2abe277ca203ef17ccd0e52 2013-08-21 07:52:20 ....A 224768 Virusshare.00084/Trojan.Win32.FakeAV.cogh-3cf8b1b7f77233594fa41cd338d3c8232d98d64d162b45e6207dadf05faf40fa 2013-08-21 09:11:14 ....A 436736 Virusshare.00084/Trojan.Win32.FakeAV.cogt-4c55f0a517c5698dfc7594ed58638f43306a20bbae8c8daca8bc8dade4d6ae16 2013-08-21 01:28:52 ....A 549888 Virusshare.00084/Trojan.Win32.FakeAV.craf-3dd2756c9a03004a47050f099f39a4df614bb864fa87733c7feed956e2b8ff53 2013-08-20 20:00:42 ....A 176128 Virusshare.00084/Trojan.Win32.FakeAV.csiy-e038aa9cdf8e69b7436f62ecaff3412f3a94e02352a2025cea77b2f5351c0931 2013-08-20 20:03:24 ....A 215040 Virusshare.00084/Trojan.Win32.FakeAV.csiy-f4cd896021275ac379ca98845c8e33f145f99ff9ff077dd8292b48bde21576e9 2013-08-21 07:23:52 ....A 226023 Virusshare.00084/Trojan.Win32.FakeAV.cspe-5a82c4241b94a93ca475ef048e6a3a679d3ad0319b6bd71dadcac3e34b21d648 2013-08-21 09:55:00 ....A 453120 Virusshare.00084/Trojan.Win32.FakeAV.csvl-3ed757ba95f40996364e7cf6dfc013e45ea65073e9ef6d8583e4429ff7e74168 2013-08-20 20:31:56 ....A 453120 Virusshare.00084/Trojan.Win32.FakeAV.csvl-d55d28399bc9f760815bd99633fbad58f22344af82d1167bab06373e528c77ac 2013-08-21 01:14:02 ....A 453120 Virusshare.00084/Trojan.Win32.FakeAV.csvl-d9dae8c0e47ff39ef7ae00aa6d42dd2294068a50cf183bd411737da72cb76cb9 2013-08-20 23:03:56 ....A 453120 Virusshare.00084/Trojan.Win32.FakeAV.csvl-e0cb996c29e3be0a81a7b2ad03ee5fa21a24267baf10be22248f39447cca309a 2013-08-20 20:46:42 ....A 453120 Virusshare.00084/Trojan.Win32.FakeAV.csvl-e322894b92f50db5f909af8ac2283f7c3700f7c9c8305e5861c622069e39b914 2013-08-20 19:47:48 ....A 453120 Virusshare.00084/Trojan.Win32.FakeAV.csvl-e7a3545d1ba02b38024b6ce090533249fe7dd42c9c3895ae282c964bc697ff41 2013-08-20 23:09:38 ....A 453120 Virusshare.00084/Trojan.Win32.FakeAV.csvl-f61c9481f4a8e7e75596028412dc130451073fbee81a1a99787b6b639f3b5919 2013-08-20 23:59:20 ....A 149504 Virusshare.00084/Trojan.Win32.FakeAV.ctbz-dcca25713e169b09b4ef0c4dac185678ce1cd680b8d0f79fbc54050070565b7f 2013-08-21 07:42:26 ....A 62024 Virusshare.00084/Trojan.Win32.FakeAV.cttk-5b8e07135d8a68342414057166110330428563a4adb987490cb0ef0174a58d5b 2013-08-20 23:20:18 ....A 167137 Virusshare.00084/Trojan.Win32.FakeAV.cvdo-f92edd1fc035b2111cb7b1ff9a1f7ecf6ad1a85d9a9a9bf648bb963648964bea 2013-08-20 20:11:36 ....A 212992 Virusshare.00084/Trojan.Win32.FakeAV.cvup-e9df300391abf4e83550a70d450b94475ed4506180ec5121d2aabd4432601eee 2013-08-21 00:01:04 ....A 144013 Virusshare.00084/Trojan.Win32.FakeAV.cwih-d5b7f382b3a952c9c29851af15e24b2802f7fbc7355002476a4029e21ea8b584 2013-08-20 18:47:08 ....A 144013 Virusshare.00084/Trojan.Win32.FakeAV.cwih-f327f0b67fa68e4520bc94cffe91f27f07f5317fbcac38cee9e6f66d63972458 2013-08-21 05:55:18 ....A 163328 Virusshare.00084/Trojan.Win32.FakeAV.cwlr-4eb16162aa250acceb09b8ca3d47b4d737ca425087ed521f6725e7ca09f9081a 2013-08-20 23:31:30 ....A 174080 Virusshare.00084/Trojan.Win32.FakeAV.cwlr-d280643a11fa60d2669e9778e5a777a982a835e1216f92c284234415858748e8 2013-08-21 00:53:54 ....A 344064 Virusshare.00084/Trojan.Win32.FakeAV.cwsq-d879b921071f26e0fe339f596b6d2002d7adb2958d502e41c2409619a63124b9 2013-08-21 08:21:20 ....A 459776 Virusshare.00084/Trojan.Win32.FakeAV.cwte-4ac1ea09a67a633ff487647322c7986725bb5478b69d3dbd9cc4fa866b9370c6 2013-08-21 00:56:54 ....A 85886 Virusshare.00084/Trojan.Win32.FakeAV.cwte-645bf448419aef98b12799bb0b75839e19394a8e7a8145259a62b7c756ce45f1 2013-08-20 21:47:22 ....A 197632 Virusshare.00084/Trojan.Win32.FakeAV.cwxz-ea5b250e3f9e611cc3dd4895671cbdbea67fc5949bc54df0361858c6737b589e 2013-08-21 08:27:04 ....A 236817 Virusshare.00084/Trojan.Win32.FakeAV.cxpc-0e6c4c9f7163cf187871ab346fe119d369d9a3e8da967a7f85d702f46008fce6 2013-08-20 20:35:34 ....A 232873 Virusshare.00084/Trojan.Win32.FakeAV.cxqh-efbbd067d4586d8229acc2860ab98f848b043dffc2dd2fbd8055eaf79ac16351 2013-08-21 10:04:34 ....A 172032 Virusshare.00084/Trojan.Win32.FakeAV.cxqk-0af718fc6d3b02771a56598c9449e83b11791e4f3e56b7a6950d796ebff8d082 2013-08-20 17:20:04 ....A 652288 Virusshare.00084/Trojan.Win32.FakeAV.cxqk-a6acf5ae3b17912e042344f6eefe185eefda1a30fa394dcbc5c793b5577d0bdc 2013-08-20 18:40:58 ....A 172032 Virusshare.00084/Trojan.Win32.FakeAV.cxqk-dcf29b0945b0f4881ecee7b5c7eaf960f2fae6b08a2a407208e4c0115ef11971 2013-08-21 00:10:46 ....A 652288 Virusshare.00084/Trojan.Win32.FakeAV.cxqk-ee4db26b23a275d56d7e46e10ef79f57b72fd75af27dfc51e18e3af800c1cb0d 2013-08-20 22:27:48 ....A 157184 Virusshare.00084/Trojan.Win32.FakeAV.czdk-f9a9d4ca4e2865d7596c20e8a884f53f21972b58cbc56152099af2a59f33dd23 2013-08-20 21:27:20 ....A 347136 Virusshare.00084/Trojan.Win32.FakeAV.czdm-00c0fbbce0b90be62c5de6f5e86a00bf2c516b827297354d03b5f1953d5fe679 2013-08-21 07:02:32 ....A 347136 Virusshare.00084/Trojan.Win32.FakeAV.czdm-6b7d458fddd023ab7170998090c9e30e48769ed7977cc0c4fb4aee78a1afd279 2013-08-20 20:45:50 ....A 347136 Virusshare.00084/Trojan.Win32.FakeAV.czdm-f2fbf30d03a101b787a080b64d71227eac3b9aba958a9492452c60e0bce429c0 2013-08-20 18:02:30 ....A 155648 Virusshare.00084/Trojan.Win32.FakeAV.czub-2ed717455c2945d1868ad233f3ac54534aa5fc2bb86faef4ca09e3b50e25fa3d 2013-08-20 18:48:44 ....A 213324 Virusshare.00084/Trojan.Win32.FakeAV.czvb-f419bf90ecb974c56e53e01dfd2ae3c701076d03d3444c8df0ba9ebc7751a312 2013-08-21 08:06:00 ....A 284672 Virusshare.00084/Trojan.Win32.FakeAV.danx-7a76f02a6f9ecf8ed4c9a66eddbc93da371cc83b3750237473288e0ff4ff8615 2013-08-20 17:34:58 ....A 284160 Virusshare.00084/Trojan.Win32.FakeAV.daoh-ba3a933df76a8c08ba09c6f305b2deffc09e1262acdcd5bc0ca38593cf5bfd21 2013-08-21 01:28:34 ....A 419840 Virusshare.00084/Trojan.Win32.FakeAV.daok-0d11d1b8274434d66d24d10a4f5820673f120d92f6189aa2a286212a8b7a8b26 2013-08-20 22:11:52 ....A 419840 Virusshare.00084/Trojan.Win32.FakeAV.daok-fe72f94446642d3fc228269f255b4ec703e1b767bac229b7e0059989302f4da6 2013-08-20 19:40:16 ....A 172032 Virusshare.00084/Trojan.Win32.FakeAV.daov-e152a96802eac6777df76a91fc273ed84066799cde9b65ad1a07ecc4952a8807 2013-08-20 17:01:32 ....A 469504 Virusshare.00084/Trojan.Win32.FakeAV.dapl-b7d7877822b3dbb0c2dcf32efb4bf4e615811b7b255cfb54c4b7c0e1d231ce76 2013-08-20 20:28:08 ....A 260608 Virusshare.00084/Trojan.Win32.FakeAV.dcqr-f7cf1ee1aaf46e2109cb0b0f1b9e28f6563bd2b828e1ddef588e0b9626eeb8e1 2013-08-20 21:49:32 ....A 239104 Virusshare.00084/Trojan.Win32.FakeAV.deha-d326ed19cf5ae2dc0bbc8c1a0dec3c4a6d9e1447a439331584ef9d1fca8a0093 2013-08-20 23:41:16 ....A 240640 Virusshare.00084/Trojan.Win32.FakeAV.deha-e0523f9dc04f09f70005cabd07ff138af6ed9525d40390b4eaaf829eb7c7cf3f 2013-08-20 22:15:56 ....A 206848 Virusshare.00084/Trojan.Win32.FakeAV.dehd-f4ed3a3ba7723900328cc4e3f581ab1caa446d6cc68598a5b131e32f1097def6 2013-08-20 20:48:20 ....A 85789 Virusshare.00084/Trojan.Win32.FakeAV.dfav-d972720749f0e301fa81d46b5010242118d82a591e55a7e343d275b2a1116654 2013-08-21 00:06:40 ....A 208896 Virusshare.00084/Trojan.Win32.FakeAV.dgfp-508f894eee5650bc3b1e85f79f371939784432d63f7519a0c734c8fc221ece5f 2013-08-20 22:08:14 ....A 397824 Virusshare.00084/Trojan.Win32.FakeAV.dggk-e32306fb799fa5e70a7b6251ee5640d2463c6d6a469b7465969a72d5222da40e 2013-08-21 09:54:02 ....A 172032 Virusshare.00084/Trojan.Win32.FakeAV.dhkc-7c2a28eaa7fe5b630192226ad2c2ae76d90a6cfb4bd57ced292af33e1893ec97 2013-08-21 01:54:40 ....A 338432 Virusshare.00084/Trojan.Win32.FakeAV.dhrs-0f5c02894ed8e1d80f7a1b067d570e5198e5e6078a5132aea133477fdc69cd51 2013-08-20 18:42:26 ....A 213504 Virusshare.00084/Trojan.Win32.FakeAV.dhrs-f124cd2e3f4728385f91e04a2131861036d65cd700664a5692d9edcd4f9732fd 2013-08-21 01:23:54 ....A 457216 Virusshare.00084/Trojan.Win32.FakeAV.ditu-2fb56b586a552da831c87c3fa27265f9a8a926ce47b869863ac23213db1a50b9 2013-08-21 01:04:16 ....A 282624 Virusshare.00084/Trojan.Win32.FakeAV.dizl-e68c334a3208fa25f94b257de825abf0d5cc8903f82020b94bb4d65886733ec5 2013-08-20 23:16:28 ....A 282624 Virusshare.00084/Trojan.Win32.FakeAV.dizl-eb3339d16870f82caade4e3386e45d90d4937d610e2f405c9f0dc5e1b19eacbd 2013-08-20 20:11:12 ....A 282624 Virusshare.00084/Trojan.Win32.FakeAV.dizl-f39ba8f366b45eed2ad5bedc8e1cbc36128ad4b364e319821e7b670aecf2185c 2013-08-20 18:09:08 ....A 282624 Virusshare.00084/Trojan.Win32.FakeAV.djoe-ab1114a0b2b5f6428aae0639b19cedded17a837f6f24d7af5985d6e90df12a87 2013-08-20 19:38:58 ....A 282624 Virusshare.00084/Trojan.Win32.FakeAV.djoe-e2707cd5f649a9986785a5ce6f031ab2fe20debe77a3d6ed9d590a13d3774b3f 2013-08-20 22:49:20 ....A 282624 Virusshare.00084/Trojan.Win32.FakeAV.djoe-e5d8d3dd3615e5cb27507fba5eed1831d58b80d31746c862d24d8c2f7c4db3a0 2013-08-20 23:08:50 ....A 282624 Virusshare.00084/Trojan.Win32.FakeAV.djoe-ea0b43d88822b13bef90c9b3ba08046458b4b4831f29739512a95225d90643b6 2013-08-21 00:47:40 ....A 229376 Virusshare.00084/Trojan.Win32.FakeAV.djom-f98444f9d939c7b41e7c20fadeaca40b37d2e935d86a0c75534aad4e48b0a752 2013-08-21 06:53:58 ....A 217088 Virusshare.00084/Trojan.Win32.FakeAV.djov-5abad072937abd207839d41831436cb3f6ddb5ea9e3e007966d06d0be9ba5481 2013-08-20 20:06:20 ....A 258048 Virusshare.00084/Trojan.Win32.FakeAV.djud-fd2db5eea2ccb72d8ea3b5becba74fae9baf0f67bf8f2a5e2b1bde26ec53644e 2013-08-21 02:33:44 ....A 35902 Virusshare.00084/Trojan.Win32.FakeAV.dkd-2fd328d5a8ae79c305f09f27525941e30c63eb1464950307b1c933ec635e6c54 2013-08-21 00:08:26 ....A 405504 Virusshare.00084/Trojan.Win32.FakeAV.dlgj-e502215822d9a53faa016e98673d4e8583ad6b6c6a0be59664d56f3db93d06e6 2013-08-20 21:48:00 ....A 327680 Virusshare.00084/Trojan.Win32.FakeAV.dlgj-e59fffccb0c88aadf5c34e19925b0da07c08fac962886103af9e9a825ac4b479 2013-08-20 23:45:44 ....A 339968 Virusshare.00084/Trojan.Win32.FakeAV.dlhw-301f4a7626093eb4601000aca644354e398aeefaeb4ee07035ee9425b3e457e2 2013-08-21 08:21:38 ....A 327680 Virusshare.00084/Trojan.Win32.FakeAV.dlhw-3dd57cb09ecb04c371985fbb789dc45f94505a2cde7d81a2e238cf086f619452 2013-08-21 08:58:12 ....A 327680 Virusshare.00084/Trojan.Win32.FakeAV.dlhw-5f7fef02b6173a4aec8d6f59e7bfe82a699592924ef0ae37701f5d941f799c2e 2013-08-20 21:11:16 ....A 339968 Virusshare.00084/Trojan.Win32.FakeAV.dlhw-657c715d05e2181cb527193c701bd828d3c22e7c3d5a60864d9083629ab21cd6 2013-08-21 08:29:36 ....A 327680 Virusshare.00084/Trojan.Win32.FakeAV.dlhw-6dc11dc45f9e8d3b2922c6c5bed314e81d3f0106be76d453a4c7b95456d9d087 2013-08-20 22:44:24 ....A 393216 Virusshare.00084/Trojan.Win32.FakeAV.dlhw-d1dd9ae48c3b418f257337402ad5059e4740859560224bdc065c82be0d1ce55a 2013-08-20 21:48:18 ....A 389120 Virusshare.00084/Trojan.Win32.FakeAV.dljj-d64408d168a72158895cdd0751e1895eeb3f77ac8e3cb23788b21b1c203919fd 2013-08-20 21:12:44 ....A 339968 Virusshare.00084/Trojan.Win32.FakeAV.dmhd-f7bd1453cafc9cc24c41432144b95cf2b7f480aeb7265d7bda3b98aca14c26ca 2013-08-20 19:43:00 ....A 394752 Virusshare.00084/Trojan.Win32.FakeAV.dodf-d829e34561ea2def3d9dc834c6b8587e6c2c306cb0d802a1bb20615785b18665 2013-08-20 23:20:00 ....A 319488 Virusshare.00084/Trojan.Win32.FakeAV.dodf-e58d43d9bc2032b7d94241cfeb3fbe83ea7db65ac312f1d28b52547c2fa24829 2013-08-20 23:40:04 ....A 418304 Virusshare.00084/Trojan.Win32.FakeAV.dpgg-53c1e298b469c5ca397460619cf9854cea458983c38208c16e1877e58cf8338a 2013-08-20 23:55:04 ....A 370176 Virusshare.00084/Trojan.Win32.FakeAV.dpgg-df2e8757991d9efed8ba92f6593718e1688578436f3bc57c7d8091c076f2183c 2013-08-20 23:34:28 ....A 371200 Virusshare.00084/Trojan.Win32.FakeAV.dpvr-f39f4e620ce4c4b53aef33749664643dfeb9c68247a2f8e83c6aa9198794b4e2 2013-08-20 20:29:40 ....A 371712 Virusshare.00084/Trojan.Win32.FakeAV.dpvr-f52ca543daaaacfa86867357e01b7d23dd0a2d7d51aaf08c60a0804664fb1d24 2013-08-21 05:52:22 ....A 1559040 Virusshare.00084/Trojan.Win32.FakeAV.dpvt-2c1b1c35bfb1d5a6e2eadd019da98725e3765321a623b95150b9b94c6d0a2aa5 2013-08-20 20:15:36 ....A 410624 Virusshare.00084/Trojan.Win32.FakeAV.dqhx-ec2b778fa1da7cb88866b6c84353935bcd4ea308b54f9e28ffb9487f1df514b3 2013-08-21 05:59:08 ....A 410624 Virusshare.00084/Trojan.Win32.FakeAV.dqkc-5d7ed8291de4f4bdd7f3b6dbd8bcc3df3013292d07b2361750d468bfad7d2f50 2013-08-20 20:12:48 ....A 410624 Virusshare.00084/Trojan.Win32.FakeAV.dqkc-e8201360c5b2b7b3cd8fbea71276f6c50de654ca43cc42b00888f6c051eeb1b1 2013-08-20 22:42:32 ....A 410624 Virusshare.00084/Trojan.Win32.FakeAV.dqkc-ec3f02ea64fca54a1d59e446669eb4a3059253c2114e04b8312e087ccfd6b1fe 2013-08-20 21:22:38 ....A 378368 Virusshare.00084/Trojan.Win32.FakeAV.dqtx-f5d2c1a8628adfd60c2664e87f0681abe0c22221a5750ba153fd1de0c8be5d12 2013-08-20 21:19:48 ....A 881235 Virusshare.00084/Trojan.Win32.FakeAV.driy-f73cc3e905d8da2002ec1deaa56733c94930fc041b1bac11a2f6c8c3a0e23865 2013-08-21 00:50:18 ....A 3731456 Virusshare.00084/Trojan.Win32.FakeAV.dsfj-f18f093b4460c4c28fe56c882c43b0f3e2b9983cdf1634eba48a07f41249bdbf 2013-08-21 07:58:24 ....A 394240 Virusshare.00084/Trojan.Win32.FakeAV.dtdq-6bcb7f85902294e70fe1c34480697d32d977010bc0c55eda3fe1481beedb6fb8 2013-08-20 22:17:38 ....A 394240 Virusshare.00084/Trojan.Win32.FakeAV.dtdq-d33d8deed8d36652e046239470302126e5ae3d2ec1d075ad53b1493a25db90f7 2013-08-20 20:16:00 ....A 394240 Virusshare.00084/Trojan.Win32.FakeAV.dtdq-df666a1e77ee693c304b8c715febf768b06ffe46162f3042f996dbed01c421fa 2013-08-21 05:42:00 ....A 1059840 Virusshare.00084/Trojan.Win32.FakeAV.dtpn-2cd52a85fc549e12c9a5f058c7bb3bfc8afd5591a10baa9895f69533ed859fdf 2013-08-20 17:34:50 ....A 278016 Virusshare.00084/Trojan.Win32.FakeAV.dunj-3dfedace247e47fa06da85efbdf70364ceb4d4cb08d0336d979be674c11be9e8 2013-08-21 05:22:18 ....A 266240 Virusshare.00084/Trojan.Win32.FakeAV.dunj-4e7d3f6133e8a9c57dc651af46189628c1c7b690400032f8886ad96d49f646eb 2013-08-21 09:21:26 ....A 332800 Virusshare.00084/Trojan.Win32.FakeAV.dunj-6d8311a2ba10398583a66ea686895f786a31ca66040e70f36414772cc891204d 2013-08-20 20:14:28 ....A 342016 Virusshare.00084/Trojan.Win32.FakeAV.dunj-ffd4ad91f8f2aa3b07097618a1ba0333b8f48f3b5adf621718e22f8576e55256 2013-08-20 17:56:34 ....A 349696 Virusshare.00084/Trojan.Win32.FakeAV.duxm-a569586154bc28c23f65132af92d6e859972e335ccaca6415973262773c476fe 2013-08-21 10:04:12 ....A 347648 Virusshare.00084/Trojan.Win32.FakeAV.dvmy-4b93677fada3053dc14af797500ef0a7613758c5de5e142914cf083d56c27338 2013-08-20 20:30:48 ....A 379904 Virusshare.00084/Trojan.Win32.FakeAV.dwln-faff7ccedd8e7fa5983369acdf921873e5418eae0cd92d07efcdea72efb4b412 2013-08-20 18:09:14 ....A 15400 Virusshare.00084/Trojan.Win32.FakeAV.eaip-3c0b96c47987b4d7c4ff2b6a9203004441c8a81579c4d4a498fec2b821230d8a 2013-08-20 21:00:14 ....A 17240 Virusshare.00084/Trojan.Win32.FakeAV.eaip-eead8e974cc84664eed26db3f1a963c7a07f266d15bd284ce50d912a4419b09f 2013-08-21 08:26:12 ....A 336896 Virusshare.00084/Trojan.Win32.FakeAV.ecld-2d4877e1292afddb8b107ba160a94b2e5ca3afaf5706395ab8759baadba8d1ad 2013-08-20 21:44:26 ....A 46503 Virusshare.00084/Trojan.Win32.FakeAV.ecld-735d805997d037f1db7c9a1ecd92c60c9e072a249c2bcddd8163c3fb1da793e3 2013-08-21 01:38:46 ....A 385024 Virusshare.00084/Trojan.Win32.FakeAV.efpy-4aa610f6a0b9ae40076bee546342067cf11df7be708b0f8f3cf28c77c50dfd4e 2013-08-21 09:57:20 ....A 6454784 Virusshare.00084/Trojan.Win32.FakeAV.ehwe-0da785740c4d3d941647ebac147e91a6ae1a6d3f82905622079f5a2fd406deba 2013-08-21 06:51:16 ....A 900096 Virusshare.00084/Trojan.Win32.FakeAV.ehwe-2b89c46043c17b586373ad033e4117438e5bb012c6eb3072f84baede402a9408 2013-08-21 05:55:04 ....A 2764800 Virusshare.00084/Trojan.Win32.FakeAV.ehwe-2d8e47cfbf8753ad6ff917ddf81dfb522a4a05cd6d92ae689e3f25ef2f3921c2 2013-08-21 10:01:36 ....A 1096192 Virusshare.00084/Trojan.Win32.FakeAV.ehwe-4b71a74c684c888fb28fc35abed37e43dd5642258fd2733be05d8bebbfa9e9f6 2013-08-21 05:37:00 ....A 917504 Virusshare.00084/Trojan.Win32.FakeAV.ehwe-7d7d27305884e1728f9310b081529ed13943a2965db583d08fdb967a7841d3dc 2013-08-20 23:31:24 ....A 701104 Virusshare.00084/Trojan.Win32.FakeAV.ehwe-d5f7a84260a1b4a8cd4b85ba7562e41c6f357ed6f8a49236612f4bb805c2a5ee 2013-08-20 19:36:14 ....A 879104 Virusshare.00084/Trojan.Win32.FakeAV.ehwe-fda70e047806728a10becd8393a4e17ed7182f13514c1a0eea543b0878fc7c4e 2013-08-21 01:41:28 ....A 497152 Virusshare.00084/Trojan.Win32.FakeAV.ejti-5af277b5f1819cd665b7bacd8e183ba04996d8ff297aaae89c2adac0506c4c64 2013-08-20 19:52:40 ....A 164217 Virusshare.00084/Trojan.Win32.FakeAV.elmj-14210cd3424f32859446737cf0b076b89bf056636e00edbfcb7030e8e4788baf 2013-08-21 08:09:28 ....A 67741 Virusshare.00084/Trojan.Win32.FakeAV.elmj-3f20c05c7d38aaf3ff8309b362ebd966767864b429f80873d46523c43a7d3bce 2013-08-20 22:48:38 ....A 88407 Virusshare.00084/Trojan.Win32.FakeAV.elmj-53a90ae9e8b9aedc0f3b95fabba096f348a3871e0d047efb7945de385763f459 2013-08-21 06:20:34 ....A 268857 Virusshare.00084/Trojan.Win32.FakeAV.elmj-6f67054f66bdcbf1a5e0630733827d9d59ec8e0483b729100e865445a957d430 2013-08-20 20:02:48 ....A 328192 Virusshare.00084/Trojan.Win32.FakeAV.elmk-d0a08f4b6f51c31c31780abbd2deecd137a79c21044f9f19232a8f79fda821ff 2013-08-20 17:05:16 ....A 385024 Virusshare.00084/Trojan.Win32.FakeAV.emgh-1d1556bc438fefdd9b2c029dc4fb3829d2dde4481dde02c049d315df2cf1b5f4 2013-08-21 10:07:04 ....A 348160 Virusshare.00084/Trojan.Win32.FakeAV.emgh-2ff6b9a7fa01d9633bc24674d4c1ff1fc3e108c804f9c598befa5b0ac77bd5a8 2013-08-21 09:09:50 ....A 385024 Virusshare.00084/Trojan.Win32.FakeAV.emgh-7b544eedb8f5c65798be9bf7628d95cffd8bc4a27f7dd9aea071140126eb8375 2013-08-20 19:56:02 ....A 385024 Virusshare.00084/Trojan.Win32.FakeAV.emgi-2539933617eb1313ea5e702ca6998d83d48ca749308a58e8d8a56c6c62cb8a5a 2013-08-21 01:43:32 ....A 385024 Virusshare.00084/Trojan.Win32.FakeAV.emgp-0d115209a641cfb5a034c03d60b4a7ce633f0f7d544b621af169699a366dc63b 2013-08-20 17:13:04 ....A 385024 Virusshare.00084/Trojan.Win32.FakeAV.emgp-1dd03103b0a248bb6fdfdcc846f216865dc14b4370a8a7073e7ae315595d1e75 2013-08-20 20:11:02 ....A 385024 Virusshare.00084/Trojan.Win32.FakeAV.emgp-50917bb87cff1d97b57359c8a65e2a88ed348b04194e4934a9fae6a1e354c5e0 2013-08-21 08:07:28 ....A 341504 Virusshare.00084/Trojan.Win32.FakeAV.emhj-3da3d8183a74949154ce9fff3fe98315c5ba745ec771579846701838d804f689 2013-08-20 21:57:12 ....A 289262 Virusshare.00084/Trojan.Win32.FakeAV.emid-052593b94bad9040856624c0e1f9c1c76380e9608d4ce11fc77d9ba8fe189c85 2013-08-21 07:42:20 ....A 424448 Virusshare.00084/Trojan.Win32.FakeAV.emie-3f76f8aadfe3b063433c56106460e9cf93489cfa607259f273ecdfe20f63f889 2013-08-21 09:18:46 ....A 424448 Virusshare.00084/Trojan.Win32.FakeAV.emie-7dce2ca7d3fb2786da79a58dfef4bbced68da7f08da3137b4f0e6ff309c1321e 2013-08-21 09:17:30 ....A 360448 Virusshare.00084/Trojan.Win32.FakeAV.ifst-6d480ccb5f1eafe803e63b7639eddc655d2da3d3bf652b59226d48c25d0a36c5 2013-08-21 01:25:22 ....A 360448 Virusshare.00084/Trojan.Win32.FakeAV.iftz-0b106b82bf123a5ef86910d002261fc7d328ae49488deedbacdf24e48e791fee 2013-08-21 06:41:38 ....A 339968 Virusshare.00084/Trojan.Win32.FakeAV.ifyd-2a33982dd7922fd0556e1b5feca6f0df9a72b2b85b59066e29fd776b16814a26 2013-08-20 23:59:10 ....A 339968 Virusshare.00084/Trojan.Win32.FakeAV.ifyd-df0f7cc2318e3a96734de52c93f8bbd9da2a670911e381081a3191c116eb0025 2013-08-21 06:22:40 ....A 343040 Virusshare.00084/Trojan.Win32.FakeAV.iijc-5bf8870e801547697cbbbfae36e476843656551f30e138c7b27e56916b5993e1 2013-08-20 23:56:44 ....A 197632 Virusshare.00084/Trojan.Win32.FakeAV.iije-ec870dd85385a841f4b2643c3834a8c9ea4f32511f9f21be9deb9b40399046f5 2013-08-21 06:26:38 ....A 446976 Virusshare.00084/Trojan.Win32.FakeAV.iiud-0e2ffe99b11fa802a336d5beeed70709b2c39c35252f77a199684cd66cef84b4 2013-08-21 01:36:10 ....A 53733 Virusshare.00084/Trojan.Win32.FakeAV.ijed-2cb11898e7333f02096eaee204b1d0bbfaaf796b2af6fc2444e635bea3272af7 2013-08-21 05:31:04 ....A 408069 Virusshare.00084/Trojan.Win32.FakeAV.ijed-3e0a8d0a35853c3c987ed6ef6ddca7c6fbe69892d4da473f9eedf02c0989ed51 2013-08-21 00:23:50 ....A 420864 Virusshare.00084/Trojan.Win32.FakeAV.ijed-e0544fef422f05b3f61efaf225fecea4682da002552b94108e7e5d5e0d42e873 2013-08-20 20:01:26 ....A 420864 Virusshare.00084/Trojan.Win32.FakeAV.ijed-e887372ddd1da461a66cf5ac0dd5f70845509a2967b0639e6db72bd4189d9547 2013-08-20 21:31:12 ....A 403456 Virusshare.00084/Trojan.Win32.FakeAV.iode-55aa81095b36a644b662e45932c8c42dabaee4e91f8d61187d7f9c741ae1bdbb 2013-08-20 17:20:04 ....A 461824 Virusshare.00084/Trojan.Win32.FakeAV.ipop-c41d4e95642a55ceb25312e9d0633f6d734fc5f1ccbe463991307de1cc588b77 2013-08-20 17:09:18 ....A 416768 Virusshare.00084/Trojan.Win32.FakeAV.iswg-0c089ff068f00e0b4f3042a6adf950f2b05e801b1271bd48e170961ef5380def 2013-08-21 09:23:40 ....A 337920 Virusshare.00084/Trojan.Win32.FakeAV.ixco-2dee4301cf87d8048f2e001c8a771e0c2fb89e0432c7412301d1b901909b50c1 2013-08-21 05:50:32 ....A 365056 Virusshare.00084/Trojan.Win32.FakeAV.jbpa-0d3d70da6e4d43d2ee39edfab0f2d3f2cb58b27d992add9136acca4f6f9c4720 2013-08-20 17:17:22 ....A 365056 Virusshare.00084/Trojan.Win32.FakeAV.jbpa-1eebcfa6f5f42ffdff3e9c777df4ebe588b9f78fa5648b8a084b83b2096c1860 2013-08-21 08:16:02 ....A 359424 Virusshare.00084/Trojan.Win32.FakeAV.kusc-7c71897b3fee2683afb83719bad5359a397eb67c1ab96add05fa1034e6724700 2013-08-21 06:18:16 ....A 687621 Virusshare.00084/Trojan.Win32.FakeAV.kxss-2d2c59b50f292f36045f77e9bcf258ab1ff9065cd764270390152385aae07716 2013-08-20 19:48:40 ....A 360448 Virusshare.00084/Trojan.Win32.FakeAV.kyvc-0428d96a25020a7b178b46f67f665fbe8ae0e960c79e7c3a5f188e92c97c37e2 2013-08-20 20:57:40 ....A 360448 Virusshare.00084/Trojan.Win32.FakeAV.kyvc-441cc0905848bc36cf93308f58704363a64205873b69e08314c9fc6b199728d1 2013-08-21 06:19:20 ....A 429056 Virusshare.00084/Trojan.Win32.FakeAV.ligk-2c8cb0b4aa2c9c3b938b9a51185a9e49c1dbe999db9c27dc9a9647057e99cb54 2013-08-20 20:05:38 ....A 664576 Virusshare.00084/Trojan.Win32.FakeAV.mfk-d74fe5384727a435e06697cce9ef9180b2a756aa1a6ffcaf97cacaae3ca4e5d2 2013-08-20 20:06:24 ....A 664576 Virusshare.00084/Trojan.Win32.FakeAV.mfk-df7e30c6f1cc410cbe55a567808dc11716b8a19cb48140d1eea4100113fb2b33 2013-08-21 00:50:58 ....A 914960 Virusshare.00084/Trojan.Win32.FakeAV.mi-ff3b5069e4aceeff751b19e53621bacc9634cd87badac6e3bf2bec0cafaeb2cb 2013-08-21 06:38:58 ....A 578560 Virusshare.00084/Trojan.Win32.FakeAV.oaud-2ee6a4b9ce3d163ef801be2d3170d4f963d0f8e728f6c6b84329c26b56bd697a 2013-08-21 00:24:32 ....A 578560 Virusshare.00084/Trojan.Win32.FakeAV.oaud-5173f93ead888d159dadf9abb6a1957a176631603e1083fe196de260a81f8a70 2013-08-20 23:11:36 ....A 870912 Virusshare.00084/Trojan.Win32.FakeAV.rgw-fb0e1284340d22595db737d92b818246d2f5d0580bba3716566336e3ad44fc78 2013-08-21 06:55:24 ....A 313856 Virusshare.00084/Trojan.Win32.FakeAV.sdwr-4b5cd094065f696e95fac69ff42b8e109edba002a3a696005cd2c01162945e5f 2013-08-21 07:32:14 ....A 346112 Virusshare.00084/Trojan.Win32.FakeAV.segt-3be2c7337e499d0acdd848013619fe6c932dc758bd3705f43d2dd7c0c0ed34e6 2013-08-21 09:10:34 ....A 311808 Virusshare.00084/Trojan.Win32.FakeAV.sguq-7e3e1df8f945a6f58c4f3912be1c1ac8f7f80bf16ee7a4bdc92364bc53aadec5 2013-08-21 07:15:10 ....A 1095920 Virusshare.00084/Trojan.Win32.FakeAV.siye-5cb56239061885efb4a925e5a6fa83dbc0785340b7dc391a3b23f229e5d8e4b1 2013-08-21 06:04:22 ....A 947200 Virusshare.00084/Trojan.Win32.FakeAV.tug-4c1f99600cdb4a26d48ded1c07d07126b397df0eda74224e0a28fe0c68ead9ee 2013-08-20 17:12:06 ....A 237702 Virusshare.00084/Trojan.Win32.FakeAV.vgf-0a70fefddf2d43dd7ba1222fd08aefaf53ed5c3e6a07425f7c16a7cbd9467531 2013-08-20 23:35:10 ....A 836608 Virusshare.00084/Trojan.Win32.FakeAV.vnc-d82f034b72a049ec60d1fc9baffecd6a53da60608f12c216303c5884d153e9ef 2013-08-20 22:10:38 ....A 841216 Virusshare.00084/Trojan.Win32.FakeAV.vnc-e6f46c9874dcb14799924d30c085ccd07453756253897213c359dcf02e76fa7e 2013-08-20 21:44:20 ....A 901120 Virusshare.00084/Trojan.Win32.FakeAV.wki-e96d71d1d256b66ab5cd0028537ee33ab2a0005e6734acfd50177505a82c9c0b 2013-08-21 01:12:50 ....A 899584 Virusshare.00084/Trojan.Win32.FakeAV.wki-f7667fce72b88483572e68de2828ad0b45c6bd16fe32865de7d8e6040ce79d6f 2013-08-20 21:21:40 ....A 908800 Virusshare.00084/Trojan.Win32.FakeAV.wki-fbe4e044b979346fb95a3c300b4eb962e1f3c7dba07f8bf0b5b0f8646192b3a9 2013-08-21 01:08:30 ....A 900096 Virusshare.00084/Trojan.Win32.FakeAV.wkj-f8ab45dc2859b3ef3a46c34d105c7505064826e6c5c7fc484577cb4250c4ab85 2013-08-21 01:04:50 ....A 704000 Virusshare.00084/Trojan.Win32.FakeAV.wqr-f5aabafd193ed3241b9b84a5eefac5ad972fbf3184a548cd450676cd1ec21a97 2013-08-20 23:41:20 ....A 246272 Virusshare.00084/Trojan.Win32.FakeAV.wyi-0307981597f16a999ff1b55e4f406891f9ff1cea7896e1431e0cbba2f6f05e9b 2013-08-20 21:15:20 ....A 263168 Virusshare.00084/Trojan.Win32.FakeAV.wyi-e09c95e2ba07336423d8d3798dd2acf8563b666ddcf9d3ef0cf24bc7edf7a9b6 2013-08-21 06:15:40 ....A 11321 Virusshare.00084/Trojan.Win32.FakeAV.xru-1f664d755cdab3eb2d0e48ba15d62d68e0234faf1244adc31f1f85aeb6aa343b 2013-08-20 20:46:50 ....A 6585 Virusshare.00084/Trojan.Win32.FakeAV.xru-e67727329221ee822767fc00382e7a262e6477c5f532141b9225132fa818e3f5 2013-08-20 21:37:06 ....A 273920 Virusshare.00084/Trojan.Win32.FakeAV.zjj-fb4dfe73536c3e0327734abe7d06d052445621512d473f52d01cf4808266b247 2013-08-21 05:32:06 ....A 324096 Virusshare.00084/Trojan.Win32.FakeAV.zys-7f40b14117f21279eee27bf6eb3f3142c4ddd9d72af280a5df68fe9674bfed3f 2013-08-21 08:25:22 ....A 1042432 Virusshare.00084/Trojan.Win32.FakeAv.bviv-0cf9bc304dae688033a4e854aa85dce8429c3c446edbd37899a3b2657fe180ef 2013-08-20 22:07:08 ....A 291840 Virusshare.00084/Trojan.Win32.FakeAv.jwoe-33ee6b992df12bc8524dbb74fa315c5b52c2dbee2869983642e1693ccd2c39cb 2013-08-21 07:24:20 ....A 67347 Virusshare.00084/Trojan.Win32.FakeAv.jwyk-5cb624235f844ad0dd4309841b8639d27a7c487b251c5544a34cec2dd4ee3ac3 2013-08-20 17:10:12 ....A 293376 Virusshare.00084/Trojan.Win32.FakeAv.jwyk-69b4eaa031b90b7b6997ea5f15a8d390f1fdf826b1386bec839ce825a509000a 2013-08-20 21:25:40 ....A 22016 Virusshare.00084/Trojan.Win32.FakeDefrag.fb-e14fcc3a395efb3943f3d9cb7bb9919ff930b8498edc5de0e9d8ed02c17ef7a9 2013-08-20 23:18:00 ....A 569344 Virusshare.00084/Trojan.Win32.FakeDefrag.gw-fb5592050cd4eb3117aa2e4b834d837599c3acad53535f7a7290a82f0b710b03 2013-08-21 08:16:34 ....A 453632 Virusshare.00084/Trojan.Win32.FakeDefrag.mg-7b75442111ce06ead76417e76d0d0d06c6a5570f4832bfab8c3c44d395b6c983 2013-08-20 17:41:48 ....A 33280 Virusshare.00084/Trojan.Win32.FakeDefrag.vm-39e02ad36277297b2d465d1b6e4438bb7d927afa8fb0ad5a036c9f6956f7c2b1 2013-08-21 07:56:40 ....A 26640 Virusshare.00084/Trojan.Win32.FakeMS.ao-7dccabbca8934dc02002b13b4e7f4e496e81706fea8beeef0ed48b6b1150e780 2013-08-21 09:56:40 ....A 48128 Virusshare.00084/Trojan.Win32.FakeMS.clr-8b1c16ec5820171c88785922133f8ff3f9b81a4f603336b30c5a0809a4d2493a 2013-08-21 06:10:56 ....A 83984 Virusshare.00084/Trojan.Win32.FakeMS.dn-0e52d2c8917d93bcbe97592528ab3d1619e888fc1995d3f486b8211705d3860f 2013-08-20 17:36:46 ....A 27064784 Virusshare.00084/Trojan.Win32.FakeMS.drv-1c74e50d15766713e172dbfd3c40cae8a1ecf3644c8dc897e0dd0ecacae366bd 2013-08-21 09:22:06 ....A 27064800 Virusshare.00084/Trojan.Win32.FakeMS.drv-6c1a43fb5449293535b9c414c7cb390e689491fee93f2b0b0650bb3f3d8cd96c 2013-08-21 08:00:04 ....A 311385 Virusshare.00084/Trojan.Win32.FakeMS.flq-01a99859b788d49239cf85dc20532d2928a20307d075da7ac7abed55aaefbff1 2013-08-21 02:02:54 ....A 311384 Virusshare.00084/Trojan.Win32.FakeMS.flq-09c856e4638da7de68710a2be6c1a6b5fed4785919b2f2c9e4bcf0749e869ca8 2013-08-21 03:52:04 ....A 311385 Virusshare.00084/Trojan.Win32.FakeMS.flq-697d7ca27ac17bc6d09f80534af4a857ea06a70acce5ab4c296546cbab55bf4b 2013-08-21 09:59:34 ....A 311385 Virusshare.00084/Trojan.Win32.FakeMS.flq-6b5a75b631306ed7005822cfe8ca5ccc22c82de6290df152afbbe205f05e2f07 2013-08-21 05:39:58 ....A 311385 Virusshare.00084/Trojan.Win32.FakeMS.flq-76911c35ef170b500c4c555c652e2785648655a8a32d0ab2954789b336bbd4d5 2013-08-21 06:30:06 ....A 311383 Virusshare.00084/Trojan.Win32.FakeMS.flq-76fd264b56eac90e5756562ae7c95b29bb47f27857187d2165b23975e3d3e3f8 2013-08-21 06:59:46 ....A 311385 Virusshare.00084/Trojan.Win32.FakeMS.flq-f29279ee3f1c0aa6d51e24cd906a9a5ab452a961c10bdd78c85f34f3af59387b 2013-08-21 01:09:06 ....A 35344 Virusshare.00084/Trojan.Win32.FakeMS.hg-04fcae3c58cd209af443996ed1ace3b8e0245eefcb0d16d528dee5a2838eb578 2013-08-21 06:39:16 ....A 35344 Virusshare.00084/Trojan.Win32.FakeMS.hg-2d78b4b86e0baa80c0bfcc2d55a9b656a45755497e51cd7df53ba0018de7ebda 2013-08-21 07:10:30 ....A 26640 Virusshare.00084/Trojan.Win32.FakeMS.zd-7d541a498dc3951dbb2b56eb48bffda006a9b258accdd61cb35784fd73a26927 2013-08-20 18:33:04 ....A 279483 Virusshare.00084/Trojan.Win32.FakeTest.c-7ecb44b4505315ca4e5af173512bbdffa9abbc27b1250c27ff721dc550f71bc2 2013-08-21 00:13:38 ....A 279234 Virusshare.00084/Trojan.Win32.FakeTest.c-fca9e4e9b7be9c959b69e4dc254e5e87373c59f19e9411732bbffdf85027528f 2013-08-21 01:23:04 ....A 187904 Virusshare.00084/Trojan.Win32.FakeWarn.i-3c38f4118e298a6299c9d07bc1e4cf7b0fe5f8ec7e2e38e99f30b4a7bfb31c48 2013-08-21 08:29:20 ....A 187904 Virusshare.00084/Trojan.Win32.FakeWarn.i-4a6610fa8db094bcb68c4a6970bf299979066ab6604d3bf8ce7a4f7deed919da 2013-08-21 10:01:06 ....A 187904 Virusshare.00084/Trojan.Win32.FakeWarn.i-4e38c64e49a12edbea702b70a222ec25f98996227c703ac4ea68cc2a86b18267 2013-08-21 01:44:18 ....A 187904 Virusshare.00084/Trojan.Win32.FakeWarn.i-5c06835958efabcb9dcb28a56c022703f831cb6ac2c050708b858430be6d2dd8 2013-08-21 07:22:48 ....A 187904 Virusshare.00084/Trojan.Win32.FakeWarn.i-5daebd5bcb90d4438e3999aeb86ee31216d8fa31a0484f9a4457e12dc105bb15 2013-08-21 06:18:56 ....A 187904 Virusshare.00084/Trojan.Win32.FakeWarn.i-6c916689dd398182037968bd1604e5b59e595ea76fe91dfbdba3a8caaa71d357 2013-08-21 01:42:50 ....A 187904 Virusshare.00084/Trojan.Win32.FakeWarn.i-7c74e47447d30256f6aacdc1b621603729d908ff4bcc4b1cfbc90a632130d5eb 2013-08-21 02:19:46 ....A 58368 Virusshare.00084/Trojan.Win32.Farfli.bx-1d6111310eca8ae73bc87733e0425e8bcf6780a4803a40007b6a576c3c2c977b 2013-08-21 06:09:10 ....A 404992 Virusshare.00084/Trojan.Win32.Favadd.cn-5bcfec52ee32fc6931bdbb32424a956da9783736a0ed521b520b6dfd3d8920dc 2013-08-21 06:14:50 ....A 149504 Virusshare.00084/Trojan.Win32.FaveAv.ah-0ac90cb8152612e6dbeea8d7549e05271b4d07715cad5e6adac8e5bbfd9dc943 2013-08-21 06:01:06 ....A 38458 Virusshare.00084/Trojan.Win32.Feedel.gen-0cc7f4f46796826efc40959321dae2a0a1afea3214bdeb72db413a0d43b22e19 2013-08-21 03:40:32 ....A 46119 Virusshare.00084/Trojan.Win32.Feedel.gen-3a52269c9dafea902dd06f27e036f28588d0bc0603417286184de374613f84b8 2013-08-21 09:11:38 ....A 294912 Virusshare.00084/Trojan.Win32.Fkag.pr-7ec6a4c632ad2151c99c9b9922386a92cf03ead4deff64efbcdcb0a06bfd75e6 2013-08-20 19:27:08 ....A 4116741 Virusshare.00084/Trojan.Win32.FlyStudio.aaej-85bb3b55908aacd95674c15f522d1094947ed0eaaf9e549f5c56ab08a77989ff 2013-08-20 17:05:08 ....A 1666293 Virusshare.00084/Trojan.Win32.FlyStudio.aafe-abe7f5bf924f1b59fe4140eee614f6541ff5cb219225dc4c7f15a5e18c86fb5d 2013-08-21 03:30:06 ....A 1024000 Virusshare.00084/Trojan.Win32.FlyStudio.abg-a6d9b37ba50cb4126843fad65e7de33da1ff5bab7ffd2882b5be0a03b4ec6339 2013-08-21 06:10:56 ....A 28672 Virusshare.00084/Trojan.Win32.FlyStudio.ady-fc2771dd9e5226102a982e00e6749583357a871c532308cf2ef6306fb48b9d3e 2013-08-20 20:43:20 ....A 11264 Virusshare.00084/Trojan.Win32.FlyStudio.aet-fb4ee0b7408e6288bede72d145c9110c5b7f73617198fb5a4b3d1a608ae713dd 2013-08-20 22:51:46 ....A 288256 Virusshare.00084/Trojan.Win32.FlyStudio.aif-03e34d20020dca9ca8cf0fabd0c9a54025a777be0d4e832c8f4e8c25b509220c 2013-08-20 22:06:30 ....A 292352 Virusshare.00084/Trojan.Win32.FlyStudio.aif-f2c69260bc76f6792cf7812b520f41dd00501e5488471424b05ede749406eee5 2013-08-21 01:45:26 ....A 24576 Virusshare.00084/Trojan.Win32.FlyStudio.aju-5c0cd372c5d4374ae6f445fe9f66d289c5fd66683fb9e5001ef8a7f176d20e0f 2013-08-21 04:20:28 ....A 32768 Virusshare.00084/Trojan.Win32.FlyStudio.arv-faf89d858576dfb7ca4f4eb05de423efef963f8ad76943bafd1fc7883b615f8c 2013-08-21 05:35:54 ....A 19968 Virusshare.00084/Trojan.Win32.FlyStudio.asl-2e23e5cb8b0d3772b8b2955c582a86d927464a46d711aa9c0e40346057c2c621 2013-08-21 05:02:56 ....A 24576 Virusshare.00084/Trojan.Win32.FlyStudio.asl-908fefad8bf7cd2e4682ecf060e53131e9ce84ffc639d8cb89947ad51c1feef8 2013-08-21 03:29:54 ....A 16896 Virusshare.00084/Trojan.Win32.FlyStudio.asl-b6c6a9fb2d32e92046926092438dbe73cd996338f6dcf1f9d2e5ecb6a1b1a958 2013-08-21 02:41:46 ....A 12800 Virusshare.00084/Trojan.Win32.FlyStudio.asl-c9849b47d92c632d0ce93c97f1de1dc4acbfa880c2144ca3ad6e705eb66761fc 2013-08-21 05:37:12 ....A 20480 Virusshare.00084/Trojan.Win32.FlyStudio.bw-2af9cb92a46e71497e7b816353271e950de09f0a2f62dbdc5ed8e38e89b1c018 2013-08-21 06:01:14 ....A 736184 Virusshare.00084/Trojan.Win32.FlyStudio.gf-3a91a68d21bdf3ad5b9cbe0caf5f1fb2d849184f17b10caef671b58d9d5b58d8 2013-08-21 05:23:10 ....A 40960 Virusshare.00084/Trojan.Win32.FlyStudio.hp-3de75ac14dc09fc22200f067434cb1703f94d539f12ae4fb6342e0d3169a2c40 2013-08-21 01:38:50 ....A 22016 Virusshare.00084/Trojan.Win32.FlyStudio.jh-7b0a76e66d0d41fdd2fec1bebc93d676e883909fc850cff46f110eae2c546e74 2013-08-21 05:31:10 ....A 1513532 Virusshare.00084/Trojan.Win32.FlyStudio.jk-0e8fdd9ee63b3c588d795c0160374ad7373ebb00a965b13d91eb21f4797b6424 2013-08-21 01:05:24 ....A 814998 Virusshare.00084/Trojan.Win32.FlyStudio.kg-fe2a08531ac541e17e260a1e1b8d933ed8e730fb3f3e3496b74b0a9d64e4ea2f 2013-08-20 23:07:58 ....A 24576 Virusshare.00084/Trojan.Win32.FlyStudio.kv-fee1120b848f957ff6aa11acb10a866a924badd6146ecab0d28c11b191b0b795 2013-08-21 10:09:24 ....A 1192550 Virusshare.00084/Trojan.Win32.FlyStudio.mi-6ed852d2b1aa1fd325685ad970fcd6ee984eac219766439d3d668be0ce8025ea 2013-08-20 23:15:40 ....A 602112 Virusshare.00084/Trojan.Win32.FlyStudio.mi-d959b153775cb7a7bcd0ef364e5f9252b902dfd9bb3dcd4ac70263abaa500c57 2013-08-20 17:37:20 ....A 606208 Virusshare.00084/Trojan.Win32.FlyStudio.mk-5c45f4be1cf7d929bd21bd80cd42212baabd95ef8477966cbb56b5c91b8867b4 2013-08-21 00:07:46 ....A 33280 Virusshare.00084/Trojan.Win32.FlyStudio.mt-f9f65e1fa266a734ccca3f7d761c6afe4ed926f6551df2640bebc87862dbafa0 2013-08-20 22:51:48 ....A 613466 Virusshare.00084/Trojan.Win32.FlyStudio.pl-65cf8376c20227e944dfe055b714ef70016a61c8a2b50bd20293774694edf3a5 2013-08-21 01:26:40 ....A 147456 Virusshare.00084/Trojan.Win32.FlyStudio.qr-0a3d16e9f554eb6ea242217da6b1e9e34d8129b2419b5738cfcd6089f22f232e 2013-08-21 07:28:54 ....A 13824 Virusshare.00084/Trojan.Win32.FlyStudio.uj-0fb7a706ccbeb51fb6235a212d8a4d35e64c59666f6ec620908b623aa301ca14 2013-08-20 19:41:16 ....A 12288 Virusshare.00084/Trojan.Win32.FlyStudio.uj-2332cd8e0c5781d7efa3eb9b82a07dfa56eecf4f7f0cc5e1abdfd0fef98649bf 2013-08-21 07:01:34 ....A 28672 Virusshare.00084/Trojan.Win32.FlyStudio.uj-26adc83ed1861c93594eaa72ade9218a73fd8fcdd15593fd1ea13440663b414a 2013-08-21 08:19:30 ....A 1750978 Virusshare.00084/Trojan.Win32.FlyStudio.vl-5e9b6f2088f3784bd435c9f8546dacfca326251f37d94a127747a5c30c10c944 2013-08-20 20:12:52 ....A 1211759 Virusshare.00084/Trojan.Win32.FlyStudio.wvw-45ec73b1db33ae79c089af42cfdd3f8581f0086428ba904e40f99d25be44aa82 2013-08-20 18:07:50 ....A 20480 Virusshare.00084/Trojan.Win32.FlyStudio.yz-c427db0eb3deef38f1fdadb51957cf0c6bcf57b955d897c09fa4e274aaf51197 2013-08-21 00:31:02 ....A 342528 Virusshare.00084/Trojan.Win32.Fosniw.bzp-f4d55660e3167baca4e1dc561a410faed79c5a5dacd1ee9314ab531a890bb782 2013-08-21 09:13:36 ....A 343040 Virusshare.00084/Trojan.Win32.Fosniw.eda-7aa122f3a4ed10e6552762a54be348d0f60a6a6dfe53082e9c5dc312b451c830 2013-08-20 23:29:50 ....A 343040 Virusshare.00084/Trojan.Win32.Fosniw.eda-fc576a2347989ad40e6c2c29e78981020a46f27471c8f52364e3b5f6875ce6fe 2013-08-20 22:06:44 ....A 384000 Virusshare.00084/Trojan.Win32.Fosniw.eif-e2882772a5f7fc3f968ac33a97b81760ced50b49572f36bdd2af0e2024c43ee0 2013-08-20 23:49:38 ....A 384000 Virusshare.00084/Trojan.Win32.Fosniw.eif-fec616fef048f0786bad0eee7edc1da2726c72ecb7dbcce3fe8a94b5345d86ce 2013-08-21 05:19:48 ....A 342528 Virusshare.00084/Trojan.Win32.Fosniw.emn-0a854bb674317af9032c0f1c27c409d01caccb953ba54db36416f38499958b5d 2013-08-21 07:24:48 ....A 342528 Virusshare.00084/Trojan.Win32.Fosniw.emn-5cfeeb029a669b8b975a0bde273112b833bbf2595c0b216bb3a2680803eab069 2013-08-21 06:27:46 ....A 383488 Virusshare.00084/Trojan.Win32.Fosniw.eqi-7d9bf893d8b7950a8e4ace27c64180a1455a7a8db5886048730b92955a758cff 2013-08-20 23:16:58 ....A 278528 Virusshare.00084/Trojan.Win32.Fosniw.eqn-f397fe44ee17f774c73372827f82a9b29e357ceb5ecd8ba7a8f2a16ccd1b7e27 2013-08-20 21:59:18 ....A 77312 Virusshare.00084/Trojan.Win32.Fosniw.fau-e70c9b5b9b61424f4a04b8456d92a94a91b0577164c11af80a2104ab30d54f13 2013-08-20 20:10:30 ....A 1631744 Virusshare.00084/Trojan.Win32.Fraud.id-306475192e0fce1d1819a192503313ad8e2612dadb415d3d7a2a328fa6be35bf 2013-08-20 20:05:22 ....A 1631744 Virusshare.00084/Trojan.Win32.Fraud.id-71500c30670f574ed6237ff9d83ec3a82f261ed49750445a15b448903f425fed 2013-08-21 08:01:08 ....A 1293824 Virusshare.00084/Trojan.Win32.FraudDesc.cf-2aa2bca5da1f7219b7238f140815f51916a4d03d3f53b582ea34291f8c9fceed 2013-08-21 07:20:46 ....A 117760 Virusshare.00084/Trojan.Win32.FraudPack.aasw-181cea05eb1c010b9d15b4147a781492ed475bc095ff1864b9612b43c9f5a2cd 2013-08-21 08:18:16 ....A 550912 Virusshare.00084/Trojan.Win32.FraudPack.abey-2f4a189d1209db05a865eba4b46f76d1128bd2d39f972ca62bd2516457939fe2 2013-08-20 20:24:48 ....A 1207296 Virusshare.00084/Trojan.Win32.FraudPack.ablj-f7563cb571c3c6fcbf245f46c9ec506810fb39cb5713c50fb975c2cb7871552e 2013-08-21 09:29:36 ....A 268032 Virusshare.00084/Trojan.Win32.FraudPack.acon-7dcc95de22a5385b8665c3b874d3fca36b320730ccd845059143abfa0277fe7b 2013-08-20 19:38:26 ....A 1167872 Virusshare.00084/Trojan.Win32.FraudPack.aisj-de9fca4317fd2128fd511e6dcb6f4bf118a75e7af202e2e44e73461c033c2a96 2013-08-21 00:27:02 ....A 1167360 Virusshare.00084/Trojan.Win32.FraudPack.ajqk-ff85eb2d4c44523c03ed857304e9ceef61152c716a0a961d47dc98525631c073 2013-08-20 19:59:04 ....A 126976 Virusshare.00084/Trojan.Win32.FraudPack.aket-df659383fceee372b7326939509b503ec1524aa52943d6f6d32b4d893e8f2ac0 2013-08-20 23:10:48 ....A 1036800 Virusshare.00084/Trojan.Win32.FraudPack.amef-40cb4fd8246a0021566317ba5065b7601427b63606ba119f2b8a7d5a5bb43e20 2013-08-21 10:02:42 ....A 1112064 Virusshare.00084/Trojan.Win32.FraudPack.and-2edb413f30831f363111b16d2ef18ab771557581680eac76c45c2dbe21d9d462 2013-08-21 05:12:22 ....A 91656 Virusshare.00084/Trojan.Win32.FraudPack.aphe-0aac64f1946fc88961c4e343837857c10968316c7fc14225f26dff58bd726edc 2013-08-20 21:02:06 ....A 84992 Virusshare.00084/Trojan.Win32.FraudPack.aqru-e3d5a3fcdb8b5a76b35b261355d12b8308f756691700de9ab91f15b671609e19 2013-08-21 05:24:26 ....A 101376 Virusshare.00084/Trojan.Win32.FraudPack.arao-8752412ba2aea2c911d8cd04752b320537b56dc103433472b14db30de66c3d76 2013-08-21 07:20:34 ....A 101376 Virusshare.00084/Trojan.Win32.FraudPack.arao-8fb8b46693879429a61fc6215562efba120af0996c18eecb66fdfffa70f3bd99 2013-08-21 03:18:36 ....A 101376 Virusshare.00084/Trojan.Win32.FraudPack.arao-f4f8f39639fb13184788bc2556074ae23c580ee10fffc9d4e812122289e68799 2013-08-21 09:51:04 ....A 259328 Virusshare.00084/Trojan.Win32.FraudPack.aunu-7e3ebf694b2eeba5b05521c8c58eb0b233e28e811aaf9bd3ff47c22bd504efbc 2013-08-20 22:31:34 ....A 389376 Virusshare.00084/Trojan.Win32.FraudPack.axtj-e869901ba83c4d3a80c7efc0833b100bc4276bd91e07f946943818ee6f682b15 2013-08-20 23:52:42 ....A 52224 Virusshare.00084/Trojan.Win32.FraudPack.ayhn-eaccdf80ac12426dddf2f6208904cd632a20b3fb35bb8912967ea8fd7ca2dbe7 2013-08-21 05:28:50 ....A 500224 Virusshare.00084/Trojan.Win32.FraudPack.bbar-4e6628ed1c78a5c8a8ba548c6c5cb14db10c15fa891b3fe8269fe44f13b09850 2013-08-21 09:09:22 ....A 147968 Virusshare.00084/Trojan.Win32.FraudPack.bcke-3edc3267cace7e79bf0fc188c48c9d0162773f908b585ef93447e186989882c2 2013-08-21 08:59:40 ....A 167666 Virusshare.00084/Trojan.Win32.FraudPack.bgwh-6de728226fa35f87a2757f0625e573684571898b6b50e2432559b3c53167d7ca 2013-08-20 22:54:38 ....A 82986 Virusshare.00084/Trojan.Win32.FraudPack.bgwh-d88ad0449166e712b739dc229408f751fd9efe1d8011cf198847988b71b12fbd 2013-08-21 00:35:26 ....A 268800 Virusshare.00084/Trojan.Win32.FraudPack.bhfy-fc7970772787041f1411d3861ae5ae54e320473f397198488c04576a6a34a741 2013-08-20 19:43:30 ....A 115712 Virusshare.00084/Trojan.Win32.FraudPack.bkzv-20c2994047f2a37d543a6375e0c5816e617c25f828516cff75404d11ff115389 2013-08-21 07:32:38 ....A 700416 Virusshare.00084/Trojan.Win32.FraudPack.brpj-7d5c8c5715e8b5d4ba524b538286c847204213a379bc84e671b59f6977741cfd 2013-08-20 23:18:50 ....A 123904 Virusshare.00084/Trojan.Win32.FraudPack.cevh-d17138e5a18d8ff6e44273371a060192226fae5ca54eee6346263e1343906608 2013-08-20 20:11:14 ....A 123904 Virusshare.00084/Trojan.Win32.FraudPack.cevh-d33dfecfffd375966f35e05751df572e3672850d59e63fe6c3212b13753305f7 2013-08-21 00:24:26 ....A 1033728 Virusshare.00084/Trojan.Win32.FraudPack.cfyg-e0b074871a372be3a8d164a4cbf4f98bbe97fa5b177cd9511248d062cb2c7ea5 2013-08-20 23:30:00 ....A 1033728 Virusshare.00084/Trojan.Win32.FraudPack.cfyg-ea37f52491803a9e4854412faa76daa6cbf42375248469d4285fc11f3ece2eed 2013-08-20 20:57:52 ....A 1033728 Virusshare.00084/Trojan.Win32.FraudPack.cfyg-ea6e999a674a927385809ba1e0ad2712851978d91414fb421b4a2222858c162d 2013-08-20 23:22:54 ....A 1033728 Virusshare.00084/Trojan.Win32.FraudPack.cfyg-f8507272c00fb14d24118884bcef88d2f9a54d37824c6daa315ad0fb3adaab56 2013-08-20 21:02:08 ....A 1033728 Virusshare.00084/Trojan.Win32.FraudPack.cfyg-fb2d63e02afc6cc50af4d20b21630a9e3eeb46df2f7e114fdd319030546fb038 2013-08-21 00:11:50 ....A 146432 Virusshare.00084/Trojan.Win32.FraudPack.cmpy-559411a47f033082af3efa3c42b4ebf478cb2484bf33d98eb1fc55234106b65c 2013-08-21 01:00:04 ....A 320000 Virusshare.00084/Trojan.Win32.FraudPack.cmrb-f9724446345e3275f8b23b99463e71bb58bbe26c9dc1a1005ef415ad786a3a0f 2013-08-20 22:34:22 ....A 320000 Virusshare.00084/Trojan.Win32.FraudPack.cmrb-ff6a9c72e354cee3962fa53f29a6a3188b3b7285a2de5f60f743c3ac20587290 2013-08-20 21:50:02 ....A 327680 Virusshare.00084/Trojan.Win32.FraudPack.cmvl-ff1a3a29153547547b9eea60b0bd16d052f428cd1e2647a3689ca9f21efea0bf 2013-08-20 19:57:06 ....A 513024 Virusshare.00084/Trojan.Win32.FraudPack.cnub-fa1c3af8a671b4614fa158f0a82a5e3de1bea4e93c350ecde93c4cfbe618934e 2013-08-21 07:59:26 ....A 176640 Virusshare.00084/Trojan.Win32.FraudPack.cocd-2b8782032f118306ac3e765e0b88417cb1b5ec06aab7431569763e0ce2969838 2013-08-21 07:59:24 ....A 215040 Virusshare.00084/Trojan.Win32.FraudPack.coce-3fcf998e2bd4ece77ff102aab364037b9c602c51bbc434804501a75f12d9d7f1 2013-08-21 07:17:26 ....A 215040 Virusshare.00084/Trojan.Win32.FraudPack.coce-5de03f49d8f0a92dcfe0e588058f62a6412129b8a3421ec0b3c6ac4477b3860a 2013-08-21 07:58:40 ....A 1820160 Virusshare.00084/Trojan.Win32.FraudPack.coer-12f0e855e95ff2450ff6a13c36074fc2e669aba37ae23b014998f61befe962e5 2013-08-21 01:11:20 ....A 175616 Virusshare.00084/Trojan.Win32.FraudPack.cpfr-e411a9803d60a06d955c1c8dca406946ef74cdb825b438a558391aa66b5b73c7 2013-08-20 22:10:22 ....A 175616 Virusshare.00084/Trojan.Win32.FraudPack.cpfr-e42ee015eb085239e08f52d77197e50555ada603d91f1772c9f7fb892e32cb4a 2013-08-20 22:18:08 ....A 175616 Virusshare.00084/Trojan.Win32.FraudPack.cpfr-f528935a521a9aef8fd12554de95657c94ce3c0bc4bb8e38853da6a4882b59fc 2013-08-21 07:26:04 ....A 359424 Virusshare.00084/Trojan.Win32.FraudPack.cpnz-3c93b0b670907660e6e0da6f15b61d3344b96ce913234bc5301fa5473f93ffd4 2013-08-21 05:17:10 ....A 359424 Virusshare.00084/Trojan.Win32.FraudPack.cpnz-6d25c60cc057f45c1d9b7cc0e7e3b662c481d166f017241a1a6ab18bd71b0ac0 2013-08-21 01:37:50 ....A 395264 Virusshare.00084/Trojan.Win32.FraudPack.cpob-2b1bdd2c9dcf483783dd7c7a9739661f31d1dd047338cd48a9422ae7e2ada13a 2013-08-21 01:29:26 ....A 165376 Virusshare.00084/Trojan.Win32.FraudPack.cpob-3e24439c4a98d213fc221b67a3ef55600cbd6cf6de848745f95b6ef9f68dbb36 2013-08-21 05:30:38 ....A 395264 Virusshare.00084/Trojan.Win32.FraudPack.cpob-7b03f538244625badb03f6f029f0572550c699d23e4d020d17052da3a8df26ab 2013-08-20 20:52:20 ....A 378880 Virusshare.00084/Trojan.Win32.FraudPack.cpze-f1e42a5a35771898e025285fa053e48dc2175efc2f8c9224809ffafb83abed79 2013-08-21 09:27:16 ....A 123392 Virusshare.00084/Trojan.Win32.FraudPack.cqgb-6d2e436025062d0ca948175ad18cfd23662f860961076d2cdf11c2543ccdc078 2013-08-20 22:14:26 ....A 177152 Virusshare.00084/Trojan.Win32.FraudPack.cqlm-fe4d1b02b2cf904e6810232ee84cd27a275b4a883cdde8587071e75adf09ec59 2013-08-21 00:49:54 ....A 421376 Virusshare.00084/Trojan.Win32.FraudPack.cqlp-d089f18bc0ec166ed50fa708c67f608c9708055e0f231aeef10bd4052c29ea91 2013-08-20 20:46:58 ....A 210944 Virusshare.00084/Trojan.Win32.FraudPack.cqor-216c7e912df90f0517ed08011dd99936a8931a313622de0c0fba2ae4f7ab6f12 2013-08-20 23:40:54 ....A 215552 Virusshare.00084/Trojan.Win32.FraudPack.cqpo-d5a7b9a2758413d05d61c33f2d465582601d80f81ee2092585180872fd274b9b 2013-08-20 20:31:20 ....A 215552 Virusshare.00084/Trojan.Win32.FraudPack.cqpo-ef551a30d989fb049f0f646769f65a8c3582df20af4394c116949a9c501d0a8c 2013-08-20 23:24:44 ....A 176128 Virusshare.00084/Trojan.Win32.FraudPack.cqpr-e65850e104c92f9de4a456308df15b74a04053cbdee41961892158bc754897c0 2013-08-21 07:21:12 ....A 359936 Virusshare.00084/Trojan.Win32.FraudPack.cqyk-3d2accc0915d63a72ce6b3068867b167cda686ff38a4b567aecb6b3d4d38200a 2013-08-20 17:06:38 ....A 177152 Virusshare.00084/Trojan.Win32.FraudPack.crdy-b45c5b9be3966e01616f619c195e8181800564cf78a7661d7ab076a2c2bbf99e 2013-08-20 21:34:50 ....A 177152 Virusshare.00084/Trojan.Win32.FraudPack.crdy-fe1b567a56eaeefa2a10171ae1df1614ae0b2792643096a042734480cbd49cc6 2013-08-21 07:45:08 ....A 171008 Virusshare.00084/Trojan.Win32.FraudPack.crhw-2aa344c72e01ed59e0a8db68ff177c3ad49de36aa52d9def1be31bbffa9fe861 2013-08-21 01:45:42 ....A 171008 Virusshare.00084/Trojan.Win32.FraudPack.crhw-2d3e2c146c2231daf187be6ea8369143dbc66a506749a63c47c9292aba681e75 2013-08-20 23:48:54 ....A 209920 Virusshare.00084/Trojan.Win32.FraudPack.crmq-dce68770cd2eceacd5c6ffe21e281accffe07907e006168e1915eb1a1b9f98db 2013-08-20 19:49:28 ....A 209920 Virusshare.00084/Trojan.Win32.FraudPack.crmq-ee84ed15154dd8064c2b2ec7436a58646251bc68f82ba2e8d36a29786a278d41 2013-08-21 02:57:16 ....A 177152 Virusshare.00084/Trojan.Win32.FraudPack.crsh-4a4e97bd8a90a1b91bf15e4a9bc63391372e32c1862bafb561e3dc01b2c6000a 2013-08-21 06:58:34 ....A 542208 Virusshare.00084/Trojan.Win32.FraudPack.csrq-7e192cd61e69bfc90e97ac5db022904dbef3d67f1f4966c6e85efae48f45a1f6 2013-08-20 20:37:50 ....A 328591 Virusshare.00084/Trojan.Win32.FraudPack.csrq-d31c8f30acb8cfbd14cfa17b1416682acacb83c9c6411a002968152c0b898f0c 2013-08-21 08:22:34 ....A 376832 Virusshare.00084/Trojan.Win32.FraudPack.cstz-4cca3411b3dd844deff7745bfa2f39deaf02be739d4893826d20133e55fa0da2 2013-08-20 23:30:40 ....A 376832 Virusshare.00084/Trojan.Win32.FraudPack.cstz-625bd0b74cd69988effd484307a4104a73c56d38ead3f8cd3d3a35c4947190d4 2013-08-20 23:25:12 ....A 379392 Virusshare.00084/Trojan.Win32.FraudPack.cstz-d96a13cfa247a90d07fe8bfecb5835d10773a614af3bf4efdd6f780f8ce4fb2f 2013-08-21 06:19:58 ....A 192512 Virusshare.00084/Trojan.Win32.FraudPack.ctsu-2e36ef90642008cb7055d0fc0c08cfeaefc4e0dc8e768fb7e2c26896e04a809f 2013-08-20 20:16:16 ....A 210944 Virusshare.00084/Trojan.Win32.FraudPack.cukx-de8e9022a09bd26713de565b92046da2aceaefa60fa1ee3e85ec9f322f353ab5 2013-08-21 00:45:44 ....A 223232 Virusshare.00084/Trojan.Win32.FraudPack.cura-74b031d47649ca3f59e41ade3af0c344b2ffe0d75d05a8c2689e6e8512a45b0b 2013-08-21 08:29:40 ....A 690176 Virusshare.00084/Trojan.Win32.FraudPack.cuxh-0eb816ff56b694563c210552f65eeff15da5754633da0771ff3c0d9f4d2d3e54 2013-08-20 21:34:18 ....A 378368 Virusshare.00084/Trojan.Win32.FraudPack.cvab-d3b471d762e745f13037d78076dec175a6a855b38c931c41793230a8ca0b7330 2013-08-20 21:39:16 ....A 544768 Virusshare.00084/Trojan.Win32.FraudPack.cvab-de5af4880c4e39d1cd030a02a85c58af68078eb2f74ef4352d972c0ca15c625a 2013-08-20 18:44:26 ....A 544768 Virusshare.00084/Trojan.Win32.FraudPack.cvab-fe08f670a2fc035d636e7c4ab1ae49a644f82105ca63bd8efaeea3554e0dc596 2013-08-20 18:35:58 ....A 495104 Virusshare.00084/Trojan.Win32.FraudPack.cveh-07b9a709df02ea59dddb3840fb12f725d55b4e2a6921b853482412046208b305 2013-08-21 08:05:42 ....A 495104 Virusshare.00084/Trojan.Win32.FraudPack.cveh-3da2273f8bb7a740d95ce76bcdf3171c5ba0d1442213d64d5264f4eaa919d510 2013-08-20 17:25:14 ....A 495104 Virusshare.00084/Trojan.Win32.FraudPack.cveh-66c4e37a4d71f532d8b877df2da8c393078c6f776d50a93bc5d798d3c4bc88ef 2013-08-21 08:19:44 ....A 495104 Virusshare.00084/Trojan.Win32.FraudPack.cveh-6e2d3d070ac4eca5fe1c4b5dd2f6c26f027c4e8bf541e67c8c8c55219a8a4b2c 2013-08-21 01:24:56 ....A 501760 Virusshare.00084/Trojan.Win32.FraudPack.cves-3d70fda2884d586cf918dfa760b428b9f822c5c3e35122e88e17b700129eaa5d 2013-08-21 07:38:40 ....A 501760 Virusshare.00084/Trojan.Win32.FraudPack.cves-7f485f7cbb959028c93f3ab5fad9090390bbdea0985fb1aee3b1f02ff7ee7a5f 2013-08-21 05:29:22 ....A 1090560 Virusshare.00084/Trojan.Win32.FraudPack.cvsk-4b81a10b045fc2572b00e8a481d72d2fb782e35d6b839eea7fbf9bdace23e5fe 2013-08-21 10:08:22 ....A 1090560 Virusshare.00084/Trojan.Win32.FraudPack.cvsk-4de9425e943aa56cd9cbc35a8ef8ff5633996d2d124eba7be242158c15d07bd4 2013-08-20 21:01:02 ....A 57344 Virusshare.00084/Trojan.Win32.FraudPack.cwlo-d8ee8f34a6ba92c60cb8b1371d38c82d040444370fe4055fe474c6ed04328fa5 2013-08-21 00:06:30 ....A 57344 Virusshare.00084/Trojan.Win32.FraudPack.cwlo-e7ef87d6b6f0f8f68132a9b83429bf2218c575f8213ad75247c02a7b379cf0dc 2013-08-20 23:40:02 ....A 57344 Virusshare.00084/Trojan.Win32.FraudPack.cwlo-ec73bdad4ef222de696bed4bf712858cf1c75e951fcaf1de37c72d16530102bc 2013-08-20 21:08:48 ....A 599632 Virusshare.00084/Trojan.Win32.FraudPack.cwlo-fc3068a57c2672926bad0079fa9de0a18ad84caccb91d026d39061bb28b432f6 2013-08-20 21:03:42 ....A 400896 Virusshare.00084/Trojan.Win32.FraudPack.cwqq-f684de7eedcba00a32a88663d2571e8a8cf64a2b777946193b5ed59c53367a5e 2013-08-21 09:42:50 ....A 961536 Virusshare.00084/Trojan.Win32.FraudPack.cxix-2b0fc52396f66d08e4220e016153f4b860dbb353c3191d465498e549d8def7ab 2013-08-20 23:48:22 ....A 881664 Virusshare.00084/Trojan.Win32.FraudPack.cxix-30b5e99f6c0e975e4e7da3754b38841d801d8213c2f5b73778e2105eb8b6e0d8 2013-08-21 05:10:36 ....A 951808 Virusshare.00084/Trojan.Win32.FraudPack.cxix-3d987785bdaa06d6ae6665d5f90911b6f8169a2452eeb4d6ad99983d7b8f910b 2013-08-21 08:03:30 ....A 954880 Virusshare.00084/Trojan.Win32.FraudPack.cxix-6dd197702f64f61b26c2618dc22b952b1765d2bf1a15685aff20448cd2bfbc8d 2013-08-21 08:09:02 ....A 139776 Virusshare.00084/Trojan.Win32.FraudPack.cxpx-5e11208ae86abdbdb1315d9f404bb0734cf4e3f243561d9dba7c54654504be56 2013-08-21 07:09:12 ....A 88336 Virusshare.00084/Trojan.Win32.FraudPack.cxwu-4d878136f66c730b0024daae3b173f5d9f90b99c3af539deb3eb8036bd5391fa 2013-08-20 21:18:32 ....A 166912 Virusshare.00084/Trojan.Win32.FraudPack.cyul-338cd3974b2ca1fc2fad2e342bc94e284022e04772e060dc1ce8a06d294975ba 2013-08-21 01:47:40 ....A 166912 Virusshare.00084/Trojan.Win32.FraudPack.cyul-4e3fd55eb846db86bbe50274f7df93df0f9b3750bd516669c25b4290df5d8641 2013-08-21 07:17:28 ....A 293376 Virusshare.00084/Trojan.Win32.FraudPack.czuc-6ed3552db9c8d091c58dfa658d488d976ce4afb478823f8e2d0e543b401be56c 2013-08-21 06:59:48 ....A 328192 Virusshare.00084/Trojan.Win32.FraudPack.davs-6ca9c9bb472b7b6970ff70ddb15e2273e2f4ac53121911ffc5e416e9fc6d33ee 2013-08-20 22:33:18 ....A 6932992 Virusshare.00084/Trojan.Win32.FraudPack.gsg-f76527f35bbb11731f197b284aa8e3d15896e31cac4f5e9ef0986ad1c4568102 2013-08-20 18:33:40 ....A 184324 Virusshare.00084/Trojan.Win32.FraudPack.gtv-0b6ff84d7998c4faa68fccdbd16ef3cac7b06457381eb03f7897a9d94f9e14a4 2013-08-21 08:03:48 ....A 358400 Virusshare.00084/Trojan.Win32.FraudPack.juo-3b9b0ce992d6e4d9b8cc649576af51899d23c32f744d051c83a0725abc946b91 2013-08-21 07:32:36 ....A 126980 Virusshare.00084/Trojan.Win32.FraudPack.krk-1dae476bd12819c08425c58e49ada29679dd45eb7c2bae53d08bc90fd2bbee14 2013-08-21 06:00:10 ....A 357376 Virusshare.00084/Trojan.Win32.FraudPack.mos-2f9c94cbb8e428d6cacc28b65fe58a3e9c5b4ebd2bc37d3dbb9ce434f33731d3 2013-08-20 21:42:32 ....A 24576 Virusshare.00084/Trojan.Win32.FraudPack.olr-f987111ab89c30a33dd6481bcdd024aac7dc21444bb42186d76671dbc145b2a0 2013-08-21 06:03:38 ....A 99860 Virusshare.00084/Trojan.Win32.FraudPack.pre-0db450a470e02b7e805574a0f5cbc59fd9ae7361aa227b43eec3512b78de02e1 2013-08-21 09:55:10 ....A 241156 Virusshare.00084/Trojan.Win32.FraudPack.pre-1ef64e300db5757600bb5e262c4291acbbdde530d0c40631ad4a07b2fff57c01 2013-08-21 01:43:14 ....A 133124 Virusshare.00084/Trojan.Win32.FraudPack.pre-4ae9bc381646488164648734408db8159bd66b6b30f59196bebfeb6670406cba 2013-08-21 05:23:34 ....A 380416 Virusshare.00084/Trojan.Win32.FraudPack.pre-4e0dba0fae1a1640df398777ffa300f02834eafdd1e3496b4b96c2608ab56a4d 2013-08-21 07:51:20 ....A 86426 Virusshare.00084/Trojan.Win32.FraudPack.pre-5db79aaac130d6366f35dc96acba7998e51fbe7c6dfe9b0a1d78d588b21caf06 2013-08-21 05:53:14 ....A 375808 Virusshare.00084/Trojan.Win32.FraudPack.pre-7f9f859b67a918ad1fc039a175849c387080c53a3e6668243d78ca8e1a8941f4 2013-08-21 00:02:02 ....A 102912 Virusshare.00084/Trojan.Win32.FraudPack.pre-eaae346a90e0af20a079cf50f13157461888563d720eb74e2fbe0990593eda87 2013-08-20 23:49:40 ....A 87040 Virusshare.00084/Trojan.Win32.FraudPack.pre-f746b9729c63eb587051106c75e72c1b7246645da81c9bd9fc67d5aa29586184 2013-08-21 04:18:04 ....A 2326528 Virusshare.00084/Trojan.Win32.FraudPack.pwq-2fcfddf950aa9e5c977c27f8fd8dc2545a7186171f18d5316eb7eb3150b22b22 2013-08-20 22:12:48 ....A 79890 Virusshare.00084/Trojan.Win32.FraudPack.qvh-30fcfd0c34d8da0c75b4bd84252297a26d670a4f428fa2266af5581b85ae5694 2013-08-21 09:17:32 ....A 79890 Virusshare.00084/Trojan.Win32.FraudPack.qvh-5f66a0e576d7d766ab0b53a6f41355ee6191042bc5b634b6b37c90c96bbe51af 2013-08-21 05:21:42 ....A 1125376 Virusshare.00084/Trojan.Win32.FraudPack.qzik-6f45e088bb12416b15ffc5b306a66839b5c933b7d78f83554f38e77cdcf4d6b0 2013-08-21 09:49:36 ....A 580616 Virusshare.00084/Trojan.Win32.FraudPack.tgg-1fa308ac1a7832cbbb0d70a29d480108f85b4df05f017551d6c824de19399d95 2013-08-20 18:33:24 ....A 582664 Virusshare.00084/Trojan.Win32.FraudPack.tor-783f4ba9fd9a6417facf003ebd183dced6de6f0f2f22db866c1426b6f4ad93ce 2013-08-20 17:03:06 ....A 1047588 Virusshare.00084/Trojan.Win32.FraudPack.usd-7cd5b9158f393b8b098494ec8a18aba083721143b29964f1e310bede97c5a812 2013-08-21 04:00:56 ....A 114800 Virusshare.00084/Trojan.Win32.FraudPack.vet-20b5d6f1f25422dca98692e74e306c05da331ffd17f1ecf3eff6ecd754f7d4fc 2013-08-21 08:21:10 ....A 299008 Virusshare.00084/Trojan.Win32.FraudPack.vgj-7d2b0a53b392550ee3aa4fc2dc0816dd12316ff193366103cb79e9c88c0244f8 2013-08-20 17:10:56 ....A 666112 Virusshare.00084/Trojan.Win32.FraudPack.vib-4fad43d10c8b893cf812886aead310dbe95747dd470b099a380246ffb3fbe568 2013-08-21 01:38:40 ....A 89608 Virusshare.00084/Trojan.Win32.FraudPack.xuk-0cde5b70f954b8a7bf52236996f8aa1ab625c0e654cbb6e81a852b861b6d5cbc 2013-08-21 01:26:12 ....A 1055269 Virusshare.00084/Trojan.Win32.FraudPack.yll-6e3f42493a24df2e4db5fdf1d53bed040bb94ec15ad6030cfab07ca15f40d5c0 2013-08-20 19:43:26 ....A 1054240 Virusshare.00084/Trojan.Win32.FraudPack.yll-da426f1604a39c43348e54da0dcba21d3546e2bc5f0bfc5680ceb308278c5fe7 2013-08-20 20:07:22 ....A 60350 Virusshare.00084/Trojan.Win32.Frebo.bo-43ba8ad6c97190cc79525df87d444afa0e462d50c4e1232eaeb92af798509dd7 2013-08-21 06:34:02 ....A 288768 Virusshare.00084/Trojan.Win32.Fsysna.ahqo-6c3aa3a0d1f493433ba7b52e027542f2b775dac292550d84a3141eec41cba94b 2013-08-20 17:05:06 ....A 45937 Virusshare.00084/Trojan.Win32.Fsysna.akyk-09422d5e072e58d8c748d2f14a545135623ba1045250094e616b5c8d9c8f9548 2013-08-21 08:25:16 ....A 24413 Virusshare.00084/Trojan.Win32.Fsysna.akyk-109c3ed64545ca2e0f059af5cbb821f2cf4daa86bb4cac75380c833d8ccbce1a 2013-08-21 03:02:12 ....A 21505 Virusshare.00084/Trojan.Win32.Fsysna.akyk-46841278a4077d467b25adbf46970b7a60296f319ca69dd1f6fb5e3b5d082c71 2013-08-20 19:57:00 ....A 29171 Virusshare.00084/Trojan.Win32.Fsysna.akyk-fec7283a4f3e9ca5c7d0b8c1f108808e7ea648dcb7a102478f10f39d8a07ff60 2013-08-21 05:11:46 ....A 194560 Virusshare.00084/Trojan.Win32.Fsysna.anfh-7d81dccf59c023a22e485b7d875557a9b765f662df48233a4bca78863041edf0 2013-08-21 08:11:00 ....A 127719 Virusshare.00084/Trojan.Win32.Fsysna.ankv-1012e6fe1ac78c95c9cdd58851cd37b28a24d5d6f6794448b5150d531ab6743c 2013-08-20 21:15:14 ....A 689152 Virusshare.00084/Trojan.Win32.Fsysna.anoh-d230a2c2060b6009f0b2b4f296490423e6c07c3f32fc9a36f5442d8cf8a73aa8 2013-08-21 08:10:26 ....A 158023 Virusshare.00084/Trojan.Win32.Fsysna.aohf-1025a80b237bd98050f45c1a14bcbad05b458907e8499bba2d5e0628245fd486 2013-08-21 10:03:14 ....A 130137 Virusshare.00084/Trojan.Win32.Fsysna.aohf-265deb0b17a347ddb5dfd527c6dd5eddbd404855adf7f81b00f02f22f01c0571 2013-08-21 03:28:54 ....A 131933 Virusshare.00084/Trojan.Win32.Fsysna.aohf-97920ac4f2b5240bdb54757369fdbfb2097351dda9a1b1678322a1cdabab7935 2013-08-20 21:28:46 ....A 7020544 Virusshare.00084/Trojan.Win32.Fsysna.aplo-f8b477d779a11b159eae452b6612587a3adb960329bb0d38496da9a2a04aa577 2013-08-21 07:28:26 ....A 588800 Virusshare.00084/Trojan.Win32.Fsysna.aqmh-7c98e53510c3442db8cf88a380fb0d966453952cd67274f19b1e22ea37a94215 2013-08-21 07:35:24 ....A 585728 Virusshare.00084/Trojan.Win32.Fsysna.aqml-6aa96b5c4c681489cc5019a6909b56a4b715eb1c67605123df8839d17895a104 2013-08-21 06:13:26 ....A 5950453 Virusshare.00084/Trojan.Win32.Fsysna.arlf-7ab4d7fe8e9650d4bfbfb5b906b9f746a8e67f595a38ad70c48757e3b0d5d6fa 2013-08-20 22:26:54 ....A 360494 Virusshare.00084/Trojan.Win32.Fsysna.arrm-248e37f4d9c5b3912487d2fc5b8fc004c48877ac17ff4457c2e719fa923bb6cf 2013-08-21 08:09:24 ....A 5190144 Virusshare.00084/Trojan.Win32.Fsysna.aruf-2ee9cfffc059c6a4f42017d9b22a10d47781b2dbf435d939a4e7e079d7eefe8c 2013-08-21 07:54:08 ....A 4849664 Virusshare.00084/Trojan.Win32.Fsysna.aruf-2f11d4c4ea44ca9dadba2ebd41fc140799dd85365eb338fba773f5a88b544994 2013-08-21 06:23:56 ....A 318464 Virusshare.00084/Trojan.Win32.Fsysna.arws-4f4c6118627e50127b4683ab7463bae00d2615674727e39b3d7f6583eb770958 2013-08-21 07:53:56 ....A 622592 Virusshare.00084/Trojan.Win32.Fsysna.arwx-4a3ceb24251c3f6cf35a05ae58cf50ff344f43715e6fcdd377085a608481c3fe 2013-08-20 23:50:00 ....A 483328 Virusshare.00084/Trojan.Win32.Fsysna.asfa-ef0267fec2036aef4e5fd5d9ac12b07ea356d1b829f03b24504cd382031d6a05 2013-08-20 21:57:26 ....A 234626 Virusshare.00084/Trojan.Win32.Fsysna.aspg-d4c44bd3439886c5093412da267a7f72f3dd75cf2388e1f328323465f989fe21 2013-08-21 09:08:48 ....A 151585 Virusshare.00084/Trojan.Win32.Fsysna.asqb-0ab896344450efb4f0ee91b68298224ccbdaebe454f669deb254f944b9c33907 2013-08-20 18:45:28 ....A 241317 Virusshare.00084/Trojan.Win32.Fsysna.asvn-f7eb429ea09b5aeaab7665c20cac2f21c4b32df0030987b6cf1ff18575f629de 2013-08-20 21:54:12 ....A 241266 Virusshare.00084/Trojan.Win32.Fsysna.asvn-fcf313127d49abf0797fe769d8242d41c251dc5e15ac885601ae183fbf1bca13 2013-08-21 09:15:40 ....A 26493 Virusshare.00084/Trojan.Win32.Fsysna.bxkr-0d829108c42901163e61b800a0ca9254a5f180ed17884f18211d160821c38ca9 2013-08-21 09:30:08 ....A 190560 Virusshare.00084/Trojan.Win32.Fsysna.bxkr-7a6345268b137779ed2c4c5d94520061d21f796e2f377ba8c2a735a7b1c632dd 2013-08-20 20:36:36 ....A 26455 Virusshare.00084/Trojan.Win32.Fsysna.bxkr-ef78b31f4ff8b7f96e5358c2d6d772948a57757542d3f6064079edf89e6fc164 2013-08-20 17:41:24 ....A 172032 Virusshare.00084/Trojan.Win32.Fsysna.bxze-5e74146178bc73b5757a2ef9476affeaaa781d785031063939116ff6b37ce39a 2013-08-20 20:11:34 ....A 261120 Virusshare.00084/Trojan.Win32.Fsysna.bxzo-fbe039e28b5b80e67b6baa4ec1fe614baaabccab39f9ad9159200fff471159c0 2013-08-20 19:34:52 ....A 229376 Virusshare.00084/Trojan.Win32.Fsysna.bycj-f3e8afa4689c4121341a1d539a4919f0a6fc88165b58c2443a7ef3ec6b9a861c 2013-08-20 19:56:42 ....A 61440 Virusshare.00084/Trojan.Win32.Fsysna.bycp-da5489ec3b872928a95bc1b9b5a3e50eaac2b015b1847c972454ec34a19d0773 2013-08-21 07:38:06 ....A 777456 Virusshare.00084/Trojan.Win32.Fsysna.byte-1583b10afbb3db0288e8f01cf313eb4918a51799be50e5fbecd411d313499cbf 2013-08-21 08:19:18 ....A 1131008 Virusshare.00084/Trojan.Win32.Fsysna.bzae-7ba1e63830eb76038781a626173f5f4929283909ca393aaba4f82a1e4f1a42de 2013-08-20 19:59:18 ....A 627200 Virusshare.00084/Trojan.Win32.Fsysna.bzro-03b28cb2ca7bda0029b2634388176a640132cfa59b776722cfc7b3a5908171ee 2013-08-21 08:18:12 ....A 85214 Virusshare.00084/Trojan.Win32.Fsysna.caap-4bae0a7661df03bcdf638e1c0899ee91221fb6e13b1ae1b68e3ac2ae1bb7fc8a 2013-08-20 17:31:14 ....A 204800 Virusshare.00084/Trojan.Win32.Fsysna.caci-0ad45e647ea12bd35919979c46c4c7ccd66793f6df528ceaec962e64ba0b47c9 2013-08-20 20:49:54 ....A 1522688 Virusshare.00084/Trojan.Win32.Fsysna.cahs-fe2ce7a82e515fe8b885d91fa8d6ba6783b57a9017d6373b207c3d77e600ce37 2013-08-20 23:38:54 ....A 286720 Virusshare.00084/Trojan.Win32.Fsysna.cbos-50f33e337b3f003a88e975300f8eed254017af5243e42766e40da09944c83ed7 2013-08-21 03:53:48 ....A 248832 Virusshare.00084/Trojan.Win32.Fsysna.ceuv-1f4cf79e1a2bb19a7a6a873d233765ed08b0ee54362dbae2f3ec8c9c3a8f9e8a 2013-08-20 22:09:36 ....A 327680 Virusshare.00084/Trojan.Win32.Fsysna.cexj-5286a7ccb6a4a5a229a3f3ecd47359cb10b3f0ee1052b591be3359f154d8a789 2013-08-21 05:31:46 ....A 1179136 Virusshare.00084/Trojan.Win32.Fsysna.cfsv-1a05f064d2604bd13f93b5e8c6ede315421d02ff1ae457d8a32c9c2d02a637a0 2013-08-20 17:57:32 ....A 1710064 Virusshare.00084/Trojan.Win32.Fsysna.cgmh-47ab14e80bc3e98c4c0c93c67114153a612ce5486152905dff8370e5bb39177c 2013-08-20 20:08:08 ....A 72176 Virusshare.00084/Trojan.Win32.Fsysna.cgmh-52c41bc9da86a8c156f178e94dd02bab45837d126bf3ab70193a786ff32f3b03 2013-08-21 02:18:56 ....A 385025 Virusshare.00084/Trojan.Win32.Fsysna.cmty-0db91be0c97a80cbab2b481a6b03f991a885f109d5b1929dbf1c1179ee117c66 2013-08-20 22:03:40 ....A 57344 Virusshare.00084/Trojan.Win32.Fsysna.dces-44f8cf4b244d84b9ddc835f7221554f663db7412009e9b70b805c87dff9712bf 2013-08-21 06:14:06 ....A 57344 Virusshare.00084/Trojan.Win32.Fsysna.dcey-2dd1295bda1fbad43268f6a9d1b361822e1db09dc78c625fcf4c1feeecf8175a 2013-08-20 20:12:20 ....A 32768 Virusshare.00084/Trojan.Win32.Fsysna.dchi-5364793bdd775d00f1f26720b884f91700612ee5a797787d09ee9bdb2a9c850d 2013-08-21 10:16:12 ....A 258048 Virusshare.00084/Trojan.Win32.Fsysna.dcoc-2bc82a8ec7df8e9174e32ef81e79807837dd3212b60a050c55ee4f606ec22a5a 2013-08-21 08:02:34 ....A 36896 Virusshare.00084/Trojan.Win32.Fsysna.ddaz-6f9f08abb1a93bbce210f8a8dab70918fb9f4e5ab0ce3cf67e44f99ad1bd5258 2013-08-20 19:45:14 ....A 61952 Virusshare.00084/Trojan.Win32.Fsysna.deai-ffa7d1a0a6bb680a150735307b3f369ba35e16535b2bdd187eeffbade0e556bc 2013-08-20 23:38:52 ....A 297475 Virusshare.00084/Trojan.Win32.Fsysna.degh-5105923b3697b0d6287f0d53561bb816d0b71eba9f6c64b3aac20518c480c6da 2013-08-21 00:03:52 ....A 479232 Virusshare.00084/Trojan.Win32.Fsysna.deib-f75da23648535dad1c097b91407cb8073167be9d968c68e6de5fb3c65ed2965c 2013-08-20 22:48:32 ....A 189989 Virusshare.00084/Trojan.Win32.Fsysna.dezm-f27e65fa1f59585ae519b6f6c65c63d12c63b6d0126688dc0e6115ed54a8fe12 2013-08-21 01:27:52 ....A 1060352 Virusshare.00084/Trojan.Win32.Fsysna.dgqm-1dcef3d5dc608432bfb216ece9eb89b634cb9b30f0e2aa310b7e759e6d45571d 2013-08-21 08:01:08 ....A 1060352 Virusshare.00084/Trojan.Win32.Fsysna.dgqm-6b31fdcda8b3d844caaa8d9a905247135dff579d742cb86c45cd46e93d4cd4c6 2013-08-20 23:40:30 ....A 355328 Virusshare.00084/Trojan.Win32.Fsysna.dgqm-f7b55829466ee597bdb7264cf1aeac845cd26b7d3a84e0898f3f8272ae0e77df 2013-08-21 00:27:36 ....A 1286144 Virusshare.00084/Trojan.Win32.Fsysna.dgqm-f9b45365e9548d024a28df3eddc8e6e9ff27c76b631c8f031a8faeed3b71d89e 2013-08-21 00:43:20 ....A 355328 Virusshare.00084/Trojan.Win32.Fsysna.dgqm-fdc489e4404ff8baccefb6958002345b9618eecd15d8c0eb1e8cb4933e6032dc 2013-08-21 06:13:04 ....A 362240 Virusshare.00084/Trojan.Win32.Fsysna.dgqs-1a4116cccc961ee5b2537a13b64f520722213eccc20ec9b161590709f0257fbf 2013-08-21 01:50:52 ....A 360448 Virusshare.00084/Trojan.Win32.Fsysna.dgqs-2feae5cb7c1a78d90e0ca9815e2a60df720e5411c61ff6ed1c305f3ebc73e609 2013-08-20 20:31:22 ....A 190976 Virusshare.00084/Trojan.Win32.Fsysna.dgrm-02b5b3ae035d3716d0dac9bd5ad96193ef48ec4ff9eba818e8893716cea7f6cb 2013-08-21 09:17:14 ....A 960000 Virusshare.00084/Trojan.Win32.Fsysna.dgsr-8006abb78ff6949310cacfd8ff01880f44e0e5dee5159cc74731a16208f398c7 2013-08-20 20:24:50 ....A 287744 Virusshare.00084/Trojan.Win32.Fsysna.dgtl-508665b9939359b5da7c22bbff4032444891ec86498ebc42b8abaed0f324928d 2013-08-21 04:08:28 ....A 105257 Virusshare.00084/Trojan.Win32.Fsysna.dgtn-b0a747983f26fc64b800c5e32a419a9048b11679ed172a6c6055cf2ec3022e00 2013-08-20 23:55:08 ....A 90112 Virusshare.00084/Trojan.Win32.Fsysna.dgtp-e98e4789a4df6558772d413bcc3d63bf99f9cfceea10e87131272b83fe77d66c 2013-08-21 06:17:16 ....A 252516 Virusshare.00084/Trojan.Win32.Fsysna.dguf-64f2a26d33fd55ef43856668c40d0514aec5eb270ac638986ecf5966421c94cc 2013-08-20 18:06:46 ....A 274432 Virusshare.00084/Trojan.Win32.Fsysna.dgxt-b0f24820643594ccd86d5f5f74c7695963d8668366e5f755fc6e27f480c7079b 2013-08-21 05:09:48 ....A 494080 Virusshare.00084/Trojan.Win32.Fsysna.dgyw-4cb58fb76aebebb7aea80221eb63ff32385b93ba7663129bf033a77f64778da0 2013-08-21 03:02:56 ....A 94394 Virusshare.00084/Trojan.Win32.Fsysna.dgzp-2fb139879b62f6249db5661c66b5e3d23ac8dd00417cefa74f37ed7d6a76f3f6 2013-08-21 10:03:20 ....A 89216 Virusshare.00084/Trojan.Win32.Fsysna.dhbl-59e4017f15ad81fff143d7b8bcf62dbdfc438b825d6bb25d603babc11f090b39 2013-08-21 10:15:08 ....A 319899 Virusshare.00084/Trojan.Win32.Fsysna.dhbl-6d9796d9b16ef4a5c644423406ed3544f2d8634f7b333c130a6a3ab1645535f2 2013-08-21 02:56:06 ....A 93119 Virusshare.00084/Trojan.Win32.Fsysna.dhbl-80fa3dabf53caff830e0cc4a98938994fdcf5d0460a9aaa375a85ef60c988ebf 2013-08-21 09:17:50 ....A 176474 Virusshare.00084/Trojan.Win32.Fsysna.dhgb-5b59d010de28b7b13b678fd5d44a529c144287349fc3da25b802576b466846e4 2013-08-21 05:20:28 ....A 100728 Virusshare.00084/Trojan.Win32.Fsysna.dhjj-2382eb6874cee4b8edf378e246229ef96e3cbf544c92d4a5f575313d0c2901d5 2013-08-21 09:18:32 ....A 415232 Virusshare.00084/Trojan.Win32.Fsysna.dhky-2e2ed0872533deaa5d5cb64c7ef02b8158e3daeda897cc6535629e171cc95f82 2013-08-21 03:46:38 ....A 801074 Virusshare.00084/Trojan.Win32.Fsysna.dhnu-adb895bfe4e4e265c815d7267392c2fa450eed5a86cb8a6d9fb24513cf9a6899 2013-08-21 08:31:02 ....A 280064 Virusshare.00084/Trojan.Win32.Fsysna.dhpx-0a9c00aeb816cfacc02780c482186b07f871851136d1b10e11e342a1128a6d0b 2013-08-21 06:10:48 ....A 280064 Virusshare.00084/Trojan.Win32.Fsysna.dhpx-6d9fa515bef1da0f3a625ee46cecba78dec2558f8b7c88c89db7241c0cd0f289 2013-08-21 07:38:26 ....A 766152 Virusshare.00084/Trojan.Win32.Fsysna.dhpx-7e68da37844d1ba26eea89fd3f6fe746dd0fa707cb2a59532c795e974f0bc553 2013-08-21 09:26:02 ....A 224256 Virusshare.00084/Trojan.Win32.Fsysna.dhrd-2a238b809061fff5ff602063892da528902d563ab7f90520618e2cca658842ab 2013-08-21 03:46:34 ....A 96815 Virusshare.00084/Trojan.Win32.Fsysna.dhxt-9434428ec820c49cceb0cb2defc32b22ea28e64c58a5a0475003a84473d39fbb 2013-08-21 06:12:46 ....A 850944 Virusshare.00084/Trojan.Win32.Fsysna.dido-7d66492c2097a29c8fcb63e3cec46a00dec8796127dd3f3cb1f310f410f2ee36 2013-08-21 05:41:58 ....A 158914 Virusshare.00084/Trojan.Win32.Fsysna.digg-34847fa4f659afc75efceada10addbdb1026536f7b0b185d3bafd9d29751d230 2013-08-21 09:08:12 ....A 91730 Virusshare.00084/Trojan.Win32.Fsysna.digg-4940ab8868da51ca58553c14a9463e8514d2fac170cbc32b7978ecbe6962b3b8 2013-08-21 01:57:24 ....A 89783 Virusshare.00084/Trojan.Win32.Fsysna.digg-cfa69a57ca0a7cccb3beeb0a0c77f119d753221ddee5ea755c3aac47703e9120 2013-08-21 02:10:08 ....A 84036 Virusshare.00084/Trojan.Win32.Fsysna.dikw-6ba2f831935d0f754a94b2e980bc73a91213cc2d84d3f6b200577c514d673fa1 2013-08-21 07:15:44 ....A 364334 Virusshare.00084/Trojan.Win32.Fsysna.dikw-7f8c4817d6ea7ea8c2cb0d42a4c2dbd2feaabdb42a907e62ce2d4847619193b3 2013-08-21 03:21:16 ....A 81647 Virusshare.00084/Trojan.Win32.Fsysna.dikw-d733cb21ffc7fff56d1e573873b79b5afd42c90389e60ece13b3fbe92d09aeaa 2013-08-21 01:41:10 ....A 401408 Virusshare.00084/Trojan.Win32.Fsysna.dilg-0b0429246ea97ef1819f31fa0c8bc1e4b5d583bfe44bf513f34b9b4145f6ebf4 2013-08-21 07:59:22 ....A 401408 Virusshare.00084/Trojan.Win32.Fsysna.dilg-1db87ea46d3a83e1eda91c3e98e1586d3230b5e4a8dc7764ee95bdd81ed8ab09 2013-08-21 05:55:12 ....A 401408 Virusshare.00084/Trojan.Win32.Fsysna.dilg-3ba54e4145a064940110f70b6635acae093f1127ccd3efe517ea9aa38b68d231 2013-08-20 20:34:50 ....A 402448 Virusshare.00084/Trojan.Win32.Fsysna.dilg-54adfeed80c3403c64f1276ee3ccd44e2984670eecba9858b29131d2c48fa81a 2013-08-21 07:03:26 ....A 401408 Virusshare.00084/Trojan.Win32.Fsysna.dilg-5b7f705c81ade12913af10361210af1d20471cb10172fed9ffafca2d57a98f9e 2013-08-21 06:58:56 ....A 401408 Virusshare.00084/Trojan.Win32.Fsysna.dilg-5c3ca5f2ae3b9c1d96b5214dc2a06e33245d45143f2808eaa9c6bb7c03c51758 2013-08-21 07:04:04 ....A 401408 Virusshare.00084/Trojan.Win32.Fsysna.dilg-5e3c42f8795d30b43eff036c7f7f68427b7c429ba477f19a344bd33ce5bb46dc 2013-08-21 09:22:24 ....A 4263424 Virusshare.00084/Trojan.Win32.Fsysna.dina-2d5a8739627aa48ac8ff9ccfa67a8864b1cbec56ca75b0b3441bcf469d36b7b9 2013-08-21 01:18:28 ....A 25028 Virusshare.00084/Trojan.Win32.Fsysna.diob-01b6e5a925184cb6919cd3b555cb0685f2d8d2bd2141de68b40a41cb5d8b4c8d 2013-08-21 02:10:08 ....A 25028 Virusshare.00084/Trojan.Win32.Fsysna.diob-34d715b8f06f220fe1ce6591e2f672e2b0e94aadc5c7d21cb752721841e712ff 2013-08-21 08:25:20 ....A 25028 Virusshare.00084/Trojan.Win32.Fsysna.diob-3fefffffa23c37d6c2077485aff1fc36706530e45f19b1eebde7f4000351a2e4 2013-08-21 01:19:02 ....A 25028 Virusshare.00084/Trojan.Win32.Fsysna.diob-50b66d88f2be31edb2329fe04a1edae7e05a8d32515aaf6feee241aef6508099 2013-08-21 02:16:46 ....A 25028 Virusshare.00084/Trojan.Win32.Fsysna.diob-5940e7f2c1f981421734210501b3bd319912805413aff1a75a9221c3bdb30106 2013-08-21 06:28:26 ....A 25028 Virusshare.00084/Trojan.Win32.Fsysna.diob-6b7490dd50b46118913d88bec68370ab301d02d9842c7d1d471c76e6cb4a047f 2013-08-21 01:17:30 ....A 14848 Virusshare.00084/Trojan.Win32.Fsysna.diom-b1bf47977d1ed60d31c3cda67d2040815f4269470b7a838cf1ec24ed723884ed 2013-08-21 00:38:06 ....A 14848 Virusshare.00084/Trojan.Win32.Fsysna.diom-e5df05693a60f67544d77b77d1545143f7de63e68951f37a7cfe27590bd2f7e8 2013-08-20 18:58:12 ....A 14848 Virusshare.00084/Trojan.Win32.Fsysna.diom-ef58a57233677ada4c94c3054c2898ff49494f5791a7f9afbb81cefd2e743405 2013-08-20 23:11:46 ....A 76800 Virusshare.00084/Trojan.Win32.Fsysna.dipw-630060ccbc3aef6e0f386e7ff3b2f7e7c71dbd8c8a51a71b22e0cd8074f3868b 2013-08-21 07:27:14 ....A 98222 Virusshare.00084/Trojan.Win32.Fsysna.diqn-507f54af8d314ae60cf66e6700e651dbd0e4df809d73647fe18805223d091a01 2013-08-21 06:23:58 ....A 134656 Virusshare.00084/Trojan.Win32.Fsysna.dird-7ac8a9e33935f674a08487b769176ab4c553b7ad9af28c053d7decd39f9130c6 2013-08-20 22:22:48 ....A 231936 Virusshare.00084/Trojan.Win32.Fsysna.dird-f1c923800c02e100ed4fc9b751a72a5f878bd7ac00bb41f571eea97671e2fb32 2013-08-21 09:49:18 ....A 716288 Virusshare.00084/Trojan.Win32.Fsysna.diwy-0e89ebc0856975f7ade288cb5f1883c61848e3d4c1bc46c02dccf0b60f43275e 2013-08-20 20:24:50 ....A 112640 Virusshare.00084/Trojan.Win32.Fsysna.diyr-fccf3cd54548f2fedb4d49bcad9ba4f486d9493c28dac6296c5165e5c776ebc5 2013-08-21 02:10:36 ....A 93030 Virusshare.00084/Trojan.Win32.Fsysna.djbs-08bedc527fb8d7a6d74ebca0a625a45a35b1e38e6e64bc22a31e0925786ef933 2013-08-21 03:46:12 ....A 93228 Virusshare.00084/Trojan.Win32.Fsysna.djbs-7198d88d85a3a2c2ce167a2148cb4588f03798832e5c443f871dc63f5ce0a588 2013-08-21 06:27:08 ....A 96473 Virusshare.00084/Trojan.Win32.Fsysna.djbs-861d48a1ee51b08fec2021e32d59741a875346985dad7419d02660918bcfc96b 2013-08-21 07:45:40 ....A 300633 Virusshare.00084/Trojan.Win32.Fsysna.djck-1b6c72f77466661f0537d8ae51aa1caee6bd0077c0c4982725ddad779349197f 2013-08-21 05:30:12 ....A 369152 Virusshare.00084/Trojan.Win32.Fsysna.djcx-1dd27635bad5a0cb3dcc94aea87f26749b67022b78c8fc59c2a6bd2cfa5eaba1 2013-08-21 10:07:02 ....A 110592 Virusshare.00084/Trojan.Win32.Fsysna.djcx-adcc115be9edb54d95c0a4fab8c3753cbe7d2ba4987ab57df05f31b394287394 2013-08-20 20:12:36 ....A 172032 Virusshare.00084/Trojan.Win32.Fsysna.djcx-f2f444a2465bc94310c16a45d56a3f83141ce7a30c61281f7c658ad0879c1792 2013-08-20 20:57:28 ....A 131080 Virusshare.00084/Trojan.Win32.Fsysna.djec-42dcbcd9f9208a962daf3979b7619cd6af5db5174938163d87e681c790c30cda 2013-08-21 01:25:26 ....A 131459 Virusshare.00084/Trojan.Win32.Fsysna.djec-4afa5107e5405270f0e8af8ebcfb30d6430cc6d791d887f265a2a268ae3977ec 2013-08-20 21:00:36 ....A 131464 Virusshare.00084/Trojan.Win32.Fsysna.djec-ecfd6ab5486cf4d1e18c97dadbd4f080978677e6f68b9ffe7497982e40799d52 2013-08-20 23:24:38 ....A 168448 Virusshare.00084/Trojan.Win32.Fsysna.djec-f314144d551ac37161ad1dba5efe652e5ca1250a1a6e4b0e3819966a39f99253 2013-08-21 01:01:34 ....A 588800 Virusshare.00084/Trojan.Win32.Fsysna.dkhk-f12a54ae23a03edc5157980d9e578c43482eee96e8de079919773f23ddba70a9 2013-08-20 23:15:30 ....A 327680 Virusshare.00084/Trojan.Win32.Fsysna.dnrt-f7283e6ea8d29acef25c397332084386e88468681e09ecd7c81923e52a20bcd3 2013-08-20 23:25:00 ....A 182011 Virusshare.00084/Trojan.Win32.Fsysna.dtwv-fb633778829ce0c0023ced7936b68de9f7e161735613740c57d0237341581c52 2013-08-21 07:45:40 ....A 194560 Virusshare.00084/Trojan.Win32.Fsysna.ehrz-f00d530ed96b957233d068d50383cc5270ead7ae4cfbf985af002e4b7d4eaf49 2013-08-20 20:38:28 ....A 40960 Virusshare.00084/Trojan.Win32.Fsysna.escf-f7323d743af601649a628ab57624460f520d79ac1468fe81c108b8a32c4a0714 2013-08-21 08:33:42 ....A 22528 Virusshare.00084/Trojan.Win32.Fsysna.exeq-7f2f8b5d0e7cbbbaf9e6c5cfe8058933982bc15535b85d5cf5ac515f5c19de27 2013-08-21 10:12:34 ....A 36864 Virusshare.00084/Trojan.Win32.Fsysna.fk-2ed4f60d66ecf19dacd2d30fe1d501ea3d9a51b2f9d4e3e2360f72048ea918b9 2013-08-21 05:37:58 ....A 1015327 Virusshare.00084/Trojan.Win32.Fsysna.fmog-2de46bf7a9f1b1a6c53be8f99f18fb856bcd54c9c6a9a443859b0c8eda876a48 2013-08-20 23:13:54 ....A 567218 Virusshare.00084/Trojan.Win32.Fsysna.fsls-f99f9386a767c349abb413bad140f41ae8d8a1e96d13d362b43441430507950e 2013-08-21 09:19:32 ....A 321022 Virusshare.00084/Trojan.Win32.Fsysna.gam-144760a68abbb7beb7938cf109496cd065a2433c1d59cbff99e93ecc55e555b0 2013-08-21 07:17:26 ....A 65536 Virusshare.00084/Trojan.Win32.Fsysna.hxbh-0b8e6b5cec6e4a6d0623b8404b4d4973d58ef4bc5b951bb73bd962534cfb3acd 2013-08-21 03:46:46 ....A 535040 Virusshare.00084/Trojan.Win32.Fsysna.rjh-0cca397cdb08bb224bd88ac75bb70af59c97443a32eb3a8d04128508ba866438 2013-08-21 06:01:26 ....A 5349 Virusshare.00084/Trojan.Win32.Fsysna.rkc-4df7049bc7eee9542cb940fa83d6c077afc0e3334eb99f2d78b4210d7fb203d4 2013-08-21 06:26:42 ....A 205824 Virusshare.00084/Trojan.Win32.Fsysna.rmq-7e37076d08a8b7e74b040e464b6e276dd0edc6976d79761889c40eb797817af0 2013-08-20 20:38:32 ....A 205300 Virusshare.00084/Trojan.Win32.Fsysna.wg-5091a0d56e0feaee1b03474a6cad04a9a3ec0e53bcf381a7d3ffb4b1bc151d07 2013-08-20 20:36:22 ....A 28672 Virusshare.00084/Trojan.Win32.Fushid.p-7163314718bd4a608ca75b5e75ca4916fab8b4407dddb2723b2b8c61bdfd7369 2013-08-20 20:21:44 ....A 28672 Virusshare.00084/Trojan.Win32.Fushid.p-e3f14e30a0bd664931a117af299ee25e29861c2b988562e02b8e1947c4db4287 2013-08-21 09:52:26 ....A 1586532 Virusshare.00084/Trojan.Win32.Fynloski.vkk-7a7597665f552fed3d9bff194f1d6389f8d9695e7a870f57761a36704120ccb6 2013-08-21 07:47:32 ....A 245760 Virusshare.00084/Trojan.Win32.Gabba.bzx-0f1f564e34b8307a6191ddcee52797eaaa7cbd7d84777b90cd297995a1259ecf 2013-08-21 06:04:24 ....A 245760 Virusshare.00084/Trojan.Win32.Gabba.bzx-1e852db86a4ae2fa09e2df1d674fee6684a65f113f60bda19cec65bb00bd4e8c 2013-08-21 00:09:02 ....A 245760 Virusshare.00084/Trojan.Win32.Gabba.bzx-fe62ef54c8aef8a78b4095a03850131a3dfb473fcecb4f7237df897d086a2034 2013-08-20 23:15:10 ....A 282624 Virusshare.00084/Trojan.Win32.Gabba.cbi-fb83f7659db8fdf38a153bf94b0b9c18051630e07ae6f961cc5c15ba13058f1f 2013-08-21 02:33:58 ....A 303113 Virusshare.00084/Trojan.Win32.Gabba.etz-59cc8d4ded5e81719fedccd613a9c10b12396d43c48a8c24c6d04c44080bdb81 2013-08-21 06:04:24 ....A 303113 Virusshare.00084/Trojan.Win32.Gabba.etz-870d36f2701927cf3e80f7217c2363e8da721f77a1311b6e0387de9caed2a2e7 2013-08-21 07:50:26 ....A 303111 Virusshare.00084/Trojan.Win32.Gabba.etz-99b3e91a4829f8679c2695a301350155d4406b210c865fcd2728052f560acd0d 2013-08-21 08:54:08 ....A 303112 Virusshare.00084/Trojan.Win32.Gabba.etz-ce43e0b18605e8fb683c2fc1dbb07f76b9b8518f3fce55590fd502325dee30f3 2013-08-21 09:27:34 ....A 303113 Virusshare.00084/Trojan.Win32.Gabba.etz-e81a650ee5d6a8f897b1d3dfaaf547ff8a6e0efcda8f00715f5976f7ef552a2f 2013-08-21 02:51:52 ....A 303112 Virusshare.00084/Trojan.Win32.Gabba.etz-fdf5f43643f6f354accf291343ebcdc40a49107104bc4daa299b6f0357e6d593 2013-08-20 22:05:26 ....A 37814 Virusshare.00084/Trojan.Win32.Garrun.blt-da21c4a9c2c60b77e2f2f9dd02b363a5a3453f2a9c7cd7cfb08fefe2ecea6034 2013-08-21 02:12:10 ....A 1209344 Virusshare.00084/Trojan.Win32.Generic-1c83936476667b1fcdf934a20c87aa8d06696bc9219a94c8d91028ef1fd9dc73 2013-08-21 06:14:56 ....A 1195522 Virusshare.00084/Trojan.Win32.Generic-6fa02941cf1121cb7e8dedb2aed4203a0a03369a383968d0a54b5709e309fb59 2013-08-20 17:23:14 ....A 829952 Virusshare.00084/Trojan.Win32.Generic-7d042e9b0af1672c2c6c1412b0e2bcb241b8c1b661a663d1702f4f0c2f392783 2013-08-21 00:38:04 ....A 1224194 Virusshare.00084/Trojan.Win32.Generic-d118bd191612df09ccdc8ceec2fcebfe23270dcea85def5e3cc733d6419b1d11 2013-08-20 21:21:10 ....A 1236482 Virusshare.00084/Trojan.Win32.Generic-f18f88230ea5484542bab215e7af70b303317e74d0f29d77b34bf2320fcc3a24 2013-08-21 09:19:26 ....A 28672 Virusshare.00084/Trojan.Win32.Genome.aaan-4fb14b2427226eea86e8568797a8ac8f7e0d20ed41ffb974d0e0457f54812ce1 2013-08-21 07:47:26 ....A 180736 Virusshare.00084/Trojan.Win32.Genome.aaec-2b6fd0eff3b10fb45ee29819e7484b76cb51d48313b1f5b463cabff6b5100e27 2013-08-21 07:30:20 ....A 18944 Virusshare.00084/Trojan.Win32.Genome.aano-0d71409c77aaad6e30184da600ad0639d96cb3fbac9459942e16ec229b571e97 2013-08-21 09:44:12 ....A 14336 Virusshare.00084/Trojan.Win32.Genome.aapj-7c6ed38499ae80bc58829616fb7e08fe79ed0076b0270029d3205b1c6a50abd0 2013-08-21 00:18:10 ....A 12288 Virusshare.00084/Trojan.Win32.Genome.aapm-60793d59a69acbc13a82adcd121246104cb69b36985448985aa2f4e3f4ce726e 2013-08-21 08:18:16 ....A 776970 Virusshare.00084/Trojan.Win32.Genome.aasr-0b83c24320963f9fb1f1a63bdc39fbcd9809f2df539eb1e8c8d0737d8fda00e4 2013-08-21 06:06:14 ....A 1225216 Virusshare.00084/Trojan.Win32.Genome.aaxv-5d17ab3d531a049694fd6448eb2bf0384498de831397f8660cda8dda3f320d9a 2013-08-21 09:43:22 ....A 520967 Virusshare.00084/Trojan.Win32.Genome.aays-4dc502974abd2811a3ed748a79a82a53e8f035d6d0a0141f4fdf3e5142191b37 2013-08-21 07:23:48 ....A 364544 Virusshare.00084/Trojan.Win32.Genome.abah-2ce6f275e849d2adcd9ffccb1ddcde261403a53d3ec3817133f6fc21c74a9c6d 2013-08-21 09:30:38 ....A 45056 Virusshare.00084/Trojan.Win32.Genome.abej-0d2bad87916880b51e34423844593d8dde176dfa196f8916d12513a444f3a7b4 2013-08-21 06:24:18 ....A 169308 Virusshare.00084/Trojan.Win32.Genome.aben-3d77b2431cfe7eb68931e224e642e93effdbce095003b563269a34439e3357ef 2013-08-20 23:30:26 ....A 30208 Virusshare.00084/Trojan.Win32.Genome.abgu-1312e053dd31db94f9bd2770113e0995413d4905e329ab3e7235f2fe06570cf2 2013-08-21 03:44:44 ....A 131072 Virusshare.00084/Trojan.Win32.Genome.abil-4a17b319a5e633052365c9940ee869a2686feabe52045ec52428363562d98884 2013-08-21 00:37:46 ....A 757760 Virusshare.00084/Trojan.Win32.Genome.abiw-3635ef225732db9c710c02d3237edb5c28b621e3debcd19eadd0c210308afe15 2013-08-21 06:20:22 ....A 72704 Virusshare.00084/Trojan.Win32.Genome.abob-4acda7e6ffd7201b8504933654ca9932ea7093e7814eaccd50bffeef753ee8d7 2013-08-21 05:16:34 ....A 202240 Virusshare.00084/Trojan.Win32.Genome.abrf-0ce82629a3d803913ac87eeaf88dc9e60916d8eb599ca9360084a0e7e1cbdb11 2013-08-21 07:33:08 ....A 153600 Virusshare.00084/Trojan.Win32.Genome.abrv-6fcbb3050c1a74076a39a2dba090374d576a15146870aaaa8748ac79fa8f7638 2013-08-21 09:29:04 ....A 155648 Virusshare.00084/Trojan.Win32.Genome.absj-0f3aade63d06bdb62505eec50a642c27cf1d2ebe580645c02e034001309cb8a4 2013-08-21 05:58:52 ....A 4608 Virusshare.00084/Trojan.Win32.Genome.abt-2c056e0e82a189a3757fb0ecb882ef22d5daea9e56bb5dfae90b4546eaccfd56 2013-08-21 08:19:36 ....A 26624 Virusshare.00084/Trojan.Win32.Genome.abto-6baf44980ff27788042c5d4aa5becd1e6fd93353c42ab2ff8edd3e4004c75e31 2013-08-21 08:27:50 ....A 18432 Virusshare.00084/Trojan.Win32.Genome.abzl-5aa93b25412c7b8be57c267e7ccb75cdeec1bade0dfe9308f57fadcc2321a7f9 2013-08-21 02:27:48 ....A 63022 Virusshare.00084/Trojan.Win32.Genome.acgb-c9b9058f419eac70c6c6a1af711d1c66b51b4e0a48b38a1cffbea4f63a076619 2013-08-21 07:03:36 ....A 111328 Virusshare.00084/Trojan.Win32.Genome.aciz-3ea61464bf7f3c387de3e962accdb7e3ccc0eb0d887d9eb5783aab6724c55c88 2013-08-21 01:42:30 ....A 1589248 Virusshare.00084/Trojan.Win32.Genome.acjw-6c017526303b5dc9a78ea988cc8710ff8bd5b32dff84df96054e7c6549cd8a0a 2013-08-21 08:30:36 ....A 45056 Virusshare.00084/Trojan.Win32.Genome.acuz-5ce0bdd5016b757f31d3296cf040783cdf019a90816d4876be5ef41299899bae 2013-08-21 09:31:12 ....A 17408 Virusshare.00084/Trojan.Win32.Genome.adcg-2c8b90bcdc4a8f9591d2cdef33bf6fdfbb748d76a0d39d85cb5cf6dc1971dbdd 2013-08-21 06:31:12 ....A 106553 Virusshare.00084/Trojan.Win32.Genome.adft-6f38fba1da8d48ba857ab19547baf914ba59632c9f68bf429926ec488e90ea89 2013-08-20 23:21:34 ....A 88064 Virusshare.00084/Trojan.Win32.Genome.adfz-758e762c099f62085325274c015a0a3dfddf0c5ba995f5576a72fe66b4cca371 2013-08-21 08:23:34 ....A 208896 Virusshare.00084/Trojan.Win32.Genome.adga-7fd47ac7a5f3dc8c76f4e77054038af1c68395c2d8f6e36d5b9297b339dc36bf 2013-08-21 09:51:28 ....A 96256 Virusshare.00084/Trojan.Win32.Genome.adki-6f92eef5002c07071d0f4858f775d84e8ca93540dd936ee5c958682560c86173 2013-08-21 09:10:28 ....A 36457 Virusshare.00084/Trojan.Win32.Genome.admf-7dc1e5c41c16bec0c7d0f9b98b830d956eee3853227a89d7a8b71f3e1760c7d7 2013-08-21 01:40:48 ....A 815119 Virusshare.00084/Trojan.Win32.Genome.adra-5bf17cbab242cd5e3a7fb8565277a754e2c3ce97bfb33c9261c02e02e3def0dc 2013-08-21 05:19:40 ....A 16384 Virusshare.00084/Trojan.Win32.Genome.adwy-5bfd08a35a49e60312ca01742e6808c6600fa19c904f263ebafba6d96455d7c9 2013-08-21 07:24:42 ....A 158208 Virusshare.00084/Trojan.Win32.Genome.adxe-7c8ee700a0a5a7d3b2ecd06aac248c9d5c3d4a3b550f335c3f24c4e34ce35afc 2013-08-21 09:20:30 ....A 7680 Virusshare.00084/Trojan.Win32.Genome.adxk-4a467de64d8ced791edfab1bcc98291624770ae4e22263288fa0fa35f61f7191 2013-08-20 23:49:08 ....A 496128 Virusshare.00084/Trojan.Win32.Genome.adyd-73650d1b39798f8c71a6c5d3f135e38c9c07931a335620a9e0922c54630cf422 2013-08-20 23:58:30 ....A 12800 Virusshare.00084/Trojan.Win32.Genome.aea-11a00cc95423f644012fd3658915ccd63d43338ace7a636c5e16a23d522b75d9 2013-08-21 06:10:46 ....A 3584 Virusshare.00084/Trojan.Win32.Genome.aecz-1df3125f3ee35760576ce6c99e08b78f0db7646fe604d0638c5fe7a631f59427 2013-08-21 01:26:48 ....A 20992 Virusshare.00084/Trojan.Win32.Genome.aeda-4f4e68ad8d3bad6a650d1d472128dea20fc95fa5b949305d26ddab60f3974df7 2013-08-21 08:14:24 ....A 364032 Virusshare.00084/Trojan.Win32.Genome.aedv-7f51ba7f54b250477ae1788a67b964745f5aac40f136a4c3a686f030988186d4 2013-08-21 05:41:12 ....A 500224 Virusshare.00084/Trojan.Win32.Genome.aeny-4a99ec808a059ad6c74351140912bb58fc04aba56c202ed47ee9a52356cac942 2013-08-21 07:56:02 ....A 164448 Virusshare.00084/Trojan.Win32.Genome.aeoa-4f1ba7643f3b1864ed167f301d695ffe4c3a803f4f3f6f696998b445f3a4cad4 2013-08-20 21:37:22 ....A 175713 Virusshare.00084/Trojan.Win32.Genome.aepx-22dcd2462e442d5d0e6a4be56838bd5cb8f31b1fb2f958785029d80c9d2d016e 2013-08-20 19:37:52 ....A 35981 Virusshare.00084/Trojan.Win32.Genome.aeqb-04734a89dfcb7beef762dde619004f59e6053e62076c124065dce5e7cd87013d 2013-08-21 05:21:06 ....A 466432 Virusshare.00084/Trojan.Win32.Genome.aesi-0e6ac963372c024119f4cb4940a4f45d6aac388c741a3700256abf1f466ed2e7 2013-08-21 08:02:36 ....A 201216 Virusshare.00084/Trojan.Win32.Genome.aeszt-0cb776c7a2ef740cb7f80591ed8b17d89ebf5cbd1367408e38d173432045c214 2013-08-21 08:27:50 ....A 201216 Virusshare.00084/Trojan.Win32.Genome.aeszt-7b3d3c56168f9630ad6fa1ffbce90d9b87b5fbe17dd80713029a1ca4a3a97a7f 2013-08-21 07:03:42 ....A 90112 Virusshare.00084/Trojan.Win32.Genome.aeutv-2f5f1ba5ff744158bf70b71524c509097506c22b38011786860ad3042f8023f9 2013-08-21 05:54:50 ....A 182784 Virusshare.00084/Trojan.Win32.Genome.aewi-0d9f319e046fc380a4ef8cd99103984da8a239465b49db733075e1c365e22a1b 2013-08-21 08:56:46 ....A 696320 Virusshare.00084/Trojan.Win32.Genome.aeym-6a8181c95300a1b7aab36505921b2683e95a81d3688fff1ae3c6d24d243016eb 2013-08-21 07:29:32 ....A 392704 Virusshare.00084/Trojan.Win32.Genome.afap-2b012c61876e71b03fb56d3b1726ffe6813f0a96097854bcdac56834e8fb87c0 2013-08-20 23:27:42 ....A 191316 Virusshare.00084/Trojan.Win32.Genome.afbw-361f847dddcc259e6bcbbf46a35e9e609bb51829cc1050c7bb823436baf97d10 2013-08-21 08:27:44 ....A 42011 Virusshare.00084/Trojan.Win32.Genome.afdb-19e8f295965d687effcdea573cb2ae4cf22d67ef85864fa7577afaa2d84a7ca0 2013-08-20 22:30:34 ....A 28672 Virusshare.00084/Trojan.Win32.Genome.affl-21cdf7b99c3fc1c5777afca94c1712141181c9d35f40d96c72c78cf3f5272ea3 2013-08-20 20:29:32 ....A 668672 Virusshare.00084/Trojan.Win32.Genome.afhi-fa9c569f7d95fefbebdb7944e9ff943f2a7e3ebed29dee8a33ce6a204b5aa3fd 2013-08-21 05:32:48 ....A 17424 Virusshare.00084/Trojan.Win32.Genome.afku-7a6497c6e0c1f43aab2c25b9046d9ea310d2d41c68a757c0e07f2eba221d8aef 2013-08-21 00:58:32 ....A 23552 Virusshare.00084/Trojan.Win32.Genome.afmj-45fc8803bb33c1a19b56fb230fe626e719ef97c645e711d5448510039dd9513c 2013-08-21 04:14:02 ....A 241152 Virusshare.00084/Trojan.Win32.Genome.afvo-6a801da44cb40aa2ff6a15131a05b84fda7c94526924fcbf90d1fc3b8b2c151a 2013-08-21 06:23:52 ....A 185429 Virusshare.00084/Trojan.Win32.Genome.ahm-0ed9eaec9c99a353c11ad2c7c514bd93a893cf037a2d679e21ad95506e4accaf 2013-08-21 09:05:10 ....A 316928 Virusshare.00084/Trojan.Win32.Genome.aii-3a7aeb31db5447ca698ca7331a649f071b29bb77913352e429ca8694c42b8b0c 2013-08-21 01:31:42 ....A 122368 Virusshare.00084/Trojan.Win32.Genome.amwax-2c943c1aa1775f7802c29216585cb5fea40121e10b4df4d0fd5a9122ab93871a 2013-08-21 06:37:42 ....A 49152 Virusshare.00084/Trojan.Win32.Genome.amwyj-3a5767013d46166b7e03bbb71277b8cfdc583c073dd4f518107cb3f593d0b49f 2013-08-21 08:24:36 ....A 22711 Virusshare.00084/Trojan.Win32.Genome.amwyx-6b3c9880425749d03da602900a83350f53fbd3940d78a1b9829c6da0112b3013 2013-08-21 05:16:20 ....A 27811 Virusshare.00084/Trojan.Win32.Genome.amwyx-6f55a91e71259e1dae6b45b0c5a5bed2fcd0021e54b7fa2d307193f436c29193 2013-08-21 01:32:24 ....A 28346 Virusshare.00084/Trojan.Win32.Genome.amwyx-7d0bb6a1133837204d0f1d07165265aa3c1128c9b85dba6d77953f3f889138ca 2013-08-21 01:28:18 ....A 22710 Virusshare.00084/Trojan.Win32.Genome.amwyx-7f646d243873dbc220f39c78325bf944f4eaa304f79fb026411a0ce609a65895 2013-08-20 21:05:10 ....A 27744 Virusshare.00084/Trojan.Win32.Genome.amwyx-d312e21afe54c1e21de362271c3b2fc978b60ee1e91813ba746ac758a67e976e 2013-08-20 19:59:48 ....A 28343 Virusshare.00084/Trojan.Win32.Genome.amwyx-da1917d786130edeaad0ad2d8b2f28f0c715a572cb402a413d40729a37b94e1f 2013-08-20 21:54:28 ....A 22711 Virusshare.00084/Trojan.Win32.Genome.amwyx-f8fefbda6c9eca5a998b65d7b8bffd55847b84e17b2335fd5d9ae400ece9cb2f 2013-08-20 17:07:46 ....A 390166 Virusshare.00084/Trojan.Win32.Genome.amxbw-66bc8125b006d74e604dae0f1c00867b9ebfdafa9978216eefba811a4f59ac55 2013-08-20 21:16:24 ....A 390177 Virusshare.00084/Trojan.Win32.Genome.amxbw-d722816e513b06b6e49ae017fd11a6e0cf393d4d8d5875b2c620a100839fdc99 2013-08-20 20:15:52 ....A 1719296 Virusshare.00084/Trojan.Win32.Genome.amxlm-f7c4cd34c9b4ba9f12cc1b78e6c257fa0ec578a5a4cc16c78584f951e2a16324 2013-08-21 02:41:42 ....A 225280 Virusshare.00084/Trojan.Win32.Genome.amxuy-31c1c3555a41d9b6921e44e6e05600098676bb5d88d8c6b9cb7b73d7b66873d7 2013-08-21 09:52:00 ....A 225280 Virusshare.00084/Trojan.Win32.Genome.amxuy-69bdf796440e48c3d0171fa685249aa8d0efb835b8b37c05908f97fd991da533 2013-08-20 22:32:30 ....A 12684575 Virusshare.00084/Trojan.Win32.Genome.amxxx-56e7ff0301e6c3d8ff36ced48e6f0919e25aa538504224f3b77a8d4e60d3b6bc 2013-08-20 22:18:50 ....A 1228800 Virusshare.00084/Trojan.Win32.Genome.amyny-d408b3e9d38de6d44e244eea4dd711e281e8644beec2aeb0bc18622cbe601ad6 2013-08-21 07:54:56 ....A 114688 Virusshare.00084/Trojan.Win32.Genome.amzlm-5baf8d59578469dae6f24fed5623f300969facc018120e3905a63eda0f97ee4f 2013-08-21 00:30:08 ....A 135168 Virusshare.00084/Trojan.Win32.Genome.anjoj-d6f655076cbe37d9573d7a1a98a72a83c8ad844abc6e25dd8b4efb2e44828382 2013-08-21 01:01:32 ....A 135168 Virusshare.00084/Trojan.Win32.Genome.anjzm-de9abca052cc35214187819179c5457db882023a89a89c0d370f14ec6b87c732 2013-08-20 17:06:52 ....A 135168 Virusshare.00084/Trojan.Win32.Genome.ankds-2c38e326d6e2e278b01cd3a03fe1186656fa61360aae03c769daaee1f7ccc2a1 2013-08-21 00:00:00 ....A 135168 Virusshare.00084/Trojan.Win32.Genome.anldf-71b80c10750d96a08632ab9f78a69d298d1489bc12b55c04044702f0a0ec8a41 2013-08-21 05:17:58 ....A 135168 Virusshare.00084/Trojan.Win32.Genome.anlfj-1a770c0880afda714fee811423b4555215ff094931e5c6b6369de2508eede8cb 2013-08-20 20:07:32 ....A 135168 Virusshare.00084/Trojan.Win32.Genome.anlzg-ea4c91a29e2d13b90de080b57a2d3c01adf083cdade718836b55e7e08b62be6c 2013-08-20 22:12:00 ....A 135168 Virusshare.00084/Trojan.Win32.Genome.anmbi-e59fc3323c17f01a1680e6ce37a272e37d5e7db8c1f71ee1fc74c4b9c864d294 2013-08-21 06:54:00 ....A 135168 Virusshare.00084/Trojan.Win32.Genome.anmch-5a41d63bc48de620a3a2899aa7679d2bf272db994f7e373e0e76a9216fb19ff5 2013-08-20 23:43:22 ....A 218624 Virusshare.00084/Trojan.Win32.Genome.anois-05f28a5689edb030d54893d6cf3ec9c44cdb70ce14d16a3cc566d6ad3c4ad6a4 2013-08-21 08:23:12 ....A 454656 Virusshare.00084/Trojan.Win32.Genome.apc-6d7770b151658c0b7b9d91ebcba3416d815af9848a44b161208239f8ad8a70fc 2013-08-20 18:27:30 ....A 420352 Virusshare.00084/Trojan.Win32.Genome.apt-09fe8b8e2116240ac04c09fe26266862c62689aa774f918f99b8d15a19a353b8 2013-08-20 20:48:26 ....A 64000 Virusshare.00084/Trojan.Win32.Genome.arr-45b5bd3f8f65c62433ce2499dbc05fe161907915a5fc9538f8b172dd3a10523a 2013-08-21 09:30:36 ....A 8465 Virusshare.00084/Trojan.Win32.Genome.atk-7f20ea7d53fc47f5b06d04cee6cd34468714995145fb9bcd50dc12ed82e09b18 2013-08-21 10:12:20 ....A 8704 Virusshare.00084/Trojan.Win32.Genome.awt-1df6e077ed7f506c0e012ddec887d69c19995a7e77e3893eef760a7c43ac302d 2013-08-21 05:41:22 ....A 18944 Virusshare.00084/Trojan.Win32.Genome.bci-5dd8a99322d57d117cb35632ae22d50018183ee430bd0df41a4fd5a7d8f230ea 2013-08-20 19:43:56 ....A 368640 Virusshare.00084/Trojan.Win32.Genome.bcq-319b3c168899ef3e991c48e397368ad293b80bbd79a8c2e77ffc988d998f9c73 2013-08-21 01:12:14 ....A 170923 Virusshare.00084/Trojan.Win32.Genome.bej-53539f3d4ca26a24fbaad6e719899d2eb03dbc7ab733ad0b1217dfed0d1a2f00 2013-08-21 07:17:44 ....A 74240 Virusshare.00084/Trojan.Win32.Genome.bfa-6cddf3c0d2c21ee14840e93fc758135ee21b24a5f325e0ba2b9e49314616f4db 2013-08-21 08:34:32 ....A 78848 Virusshare.00084/Trojan.Win32.Genome.bfr-7c7a7a9ddc4f4339fe971edf16a15cc5494ae12f0eaefb534466886b479d596c 2013-08-21 05:17:50 ....A 737109 Virusshare.00084/Trojan.Win32.Genome.bia-4dcd582c1a31343c540dae76ecac688aa7c2a570919c5a12c51846a595e114e2 2013-08-21 08:56:08 ....A 12312 Virusshare.00084/Trojan.Win32.Genome.bkh-4a5696e3f4348851840385c72469a4f170e1ba9549b482704a7a3f29ae1ffc74 2013-08-21 06:10:06 ....A 4608 Virusshare.00084/Trojan.Win32.Genome.bot-0f8e6ca1a7e033ff7eae9903f69ff5fb8ac0325901e456fd9346aa1c150aa548 2013-08-21 06:22:04 ....A 114688 Virusshare.00084/Trojan.Win32.Genome.bqu-3f13c1211b784aae0fd655b57b90c91fef79ebd4fe2428fccf582410b5b2ee96 2013-08-21 09:18:56 ....A 49152 Virusshare.00084/Trojan.Win32.Genome.bqw-7bfe684be8f0ea0c09086523d6e417e840728db144600b09421d5aaf749d62f5 2013-08-20 20:03:32 ....A 143642 Virusshare.00084/Trojan.Win32.Genome.bzk-22fe12a466e0d8baca09d9bedbb81416f882a894a3ce4530dd9f523e4282b5bb 2013-08-21 09:16:52 ....A 79360 Virusshare.00084/Trojan.Win32.Genome.ccz-0c3e589defff0caa2dce9a592013cd6439f9d5b8d8dec75021eea8160229692e 2013-08-21 06:58:44 ....A 111104 Virusshare.00084/Trojan.Win32.Genome.cfa-2cfd1bd1bcb6257b04e456bea1683a57cd4d1632f8a84e7bc8f1a3eed27b7c2c 2013-08-20 19:48:20 ....A 118272 Virusshare.00084/Trojan.Win32.Genome.cmn-026a5faeebf2975d6467199e455431944c1433edd5aa168fbae80177a4dccb52 2013-08-21 07:27:24 ....A 25600 Virusshare.00084/Trojan.Win32.Genome.cmy-3ec9eebb043dea3cc0c79db11d0520acfafce011a5f9c493d2cf582648836996 2013-08-21 00:47:44 ....A 42496 Virusshare.00084/Trojan.Win32.Genome.cof-24755e4921087ec3cd9a5c0fcf00c372e9140d1e9d01fdfaeddd589ffbf4ded6 2013-08-21 06:31:30 ....A 380416 Virusshare.00084/Trojan.Win32.Genome.cqn-11b25c6750d7599fb39aff19fc2803093801013c8b28c88308bd39f4366c71a1 2013-08-21 06:26:22 ....A 9216 Virusshare.00084/Trojan.Win32.Genome.crt-5ee49c9609664d33b44916527cf1917a774c8cebde810593e74bcc74f08807d8 2013-08-20 19:42:26 ....A 59252 Virusshare.00084/Trojan.Win32.Genome.ctv-50790c64f8ea336fe86a0f8a7599cccbab84bfe77edcdcd4df872be2807fff0a 2013-08-21 01:46:44 ....A 30720 Virusshare.00084/Trojan.Win32.Genome.cun-0baf23e30f5bfbe7e85cd589e10d100daed080d09fae94772bffed29f4a28e58 2013-08-21 07:44:30 ....A 11776 Virusshare.00084/Trojan.Win32.Genome.cwr-4e71dc071b7d029c69a18c08625db105787b14bd57a45effce1b71a171f18536 2013-08-20 18:12:38 ....A 250368 Virusshare.00084/Trojan.Win32.Genome.dbg-3cc227cf4cd7d119e73de00e0c7f6c9cdc81d428b42b7d8e4b790ae9d8a50946 2013-08-21 06:26:40 ....A 205824 Virusshare.00084/Trojan.Win32.Genome.dkc-0fa076cb304f42dc2eeba2bc89aec77a819f0702ff828fe718e61a19ed58e799 2013-08-21 01:34:54 ....A 32768 Virusshare.00084/Trojan.Win32.Genome.dkn-1f288b8d8b404c4a7db5b8ecde6d199b50d628a682b8908eb367358dc52253a0 2013-08-21 07:42:26 ....A 798720 Virusshare.00084/Trojan.Win32.Genome.dlm-7f435b6b53e7708e71e99e5ab9daef31c7dc7384e447d16fb8acb22437e82d4a 2013-08-20 18:00:24 ....A 45113 Virusshare.00084/Trojan.Win32.Genome.dlw-1b10ad4a73ca48c52d3f8d3083ebae96f8fbbfefc220bdfd54f128304bd34705 2013-08-20 20:45:26 ....A 89366 Virusshare.00084/Trojan.Win32.Genome.dmz-340b573916ecbb5e4ae4054325ea839ccf42cc90a7cb49ba13fb373fffbe3295 2013-08-21 09:29:32 ....A 170401 Virusshare.00084/Trojan.Win32.Genome.dnh-2f3e5f7fb9192c4b0974f01a0735773a5919c99cfa396a9f145f37255cfe8bc9 2013-08-21 00:39:50 ....A 40960 Virusshare.00084/Trojan.Win32.Genome.doy-761679cd5c8d052a50f28db11aa2399847de1693dbb72aba3c58c0b30b093d40 2013-08-21 10:10:10 ....A 45056 Virusshare.00084/Trojan.Win32.Genome.dpl-6df4a3758fcbd61d9c94fe03be7df57657ba92ccc0918b45e1086265137c932a 2013-08-21 05:06:30 ....A 626688 Virusshare.00084/Trojan.Win32.Genome.dpv-7f41a9a858d28e1cba3817302da605ccf72601348802d7801f64faab3354262d 2013-08-20 21:11:10 ....A 1221 Virusshare.00084/Trojan.Win32.Genome.dqs-634c91bc15864e862f1d28da969188c0b745d49a9b4a1bee00309f3dd78151da 2013-08-21 09:19:52 ....A 4245 Virusshare.00084/Trojan.Win32.Genome.dun-6ae378c9a036f4f1d91370028bc3ccd121031fb18f4f017d484dbbb99609c629 2013-08-21 08:29:28 ....A 143360 Virusshare.00084/Trojan.Win32.Genome.dxc-6e85264fb1c6f474a72591ccef5d7f787a8c755d5da70098d73ad67942880b5d 2013-08-21 07:09:50 ....A 2094592 Virusshare.00084/Trojan.Win32.Genome.dxe-3fcd7b23925460abcd6d9243425f04be02de7cce71ed4dc4d68f9a41f4b52b43 2013-08-21 01:27:46 ....A 49152 Virusshare.00084/Trojan.Win32.Genome.een-2e078668e393b91a4f978023306e98c3b9c65650e01336e610e1637363e02c4e 2013-08-20 23:17:16 ....A 337433 Virusshare.00084/Trojan.Win32.Genome.egm-54f30d33e4cfd1e2f8b1ae8f8c0f7efde6a80a24e18f07f19c748fa34deb59d3 2013-08-21 00:41:06 ....A 2560 Virusshare.00084/Trojan.Win32.Genome.erj-701ce2e21fe2a1782a1f252b82768406f67f13710d5ebe4feff37aebb35ce80a 2013-08-21 06:25:56 ....A 146964 Virusshare.00084/Trojan.Win32.Genome.ets-1e778779b3769f8c2d9e4b6e33a3110c34efc038f3186580cffa56c42ee1f6fc 2013-08-20 19:36:04 ....A 507904 Virusshare.00084/Trojan.Win32.Genome.evj-05c345724349047ec23275a8c0b307486b0bb6e38b82032e675e4756d2cf9341 2013-08-20 22:13:46 ....A 42178 Virusshare.00084/Trojan.Win32.Genome.fce-42a860ecd1e39013ed3fed444b0a795301bd87fb8ec6849b7349553057d1bf29 2013-08-21 09:22:38 ....A 46080 Virusshare.00084/Trojan.Win32.Genome.fek-6bfdd0de065d09d264056fd37bc604bcbc7f8213c7e604864d3fa2f1060585e6 2013-08-20 20:41:38 ....A 53760 Virusshare.00084/Trojan.Win32.Genome.fga-2623f0bf585d199629c66d1a64e1c9787b4b4a95a8eed73ef3c9346911436f4e 2013-08-21 09:59:08 ....A 90112 Virusshare.00084/Trojan.Win32.Genome.fhl-7a42ecbeae44992ff0510ccd843f872b05d615a595c736e106c032cf3c537647 2013-08-21 06:20:24 ....A 5653 Virusshare.00084/Trojan.Win32.Genome.fht-3c0497780d07903297d1b15fb72e42870071e42ac2a8ebadabcd0d20a9deaf15 2013-08-21 01:44:00 ....A 4153 Virusshare.00084/Trojan.Win32.Genome.fja-0b28cf3e83fadf152caacab68f26b82aa2e17a6b3a86a683c1a81b5aed398865 2013-08-21 07:33:06 ....A 163328 Virusshare.00084/Trojan.Win32.Genome.fni-3f58fa449e6111c9988c4b40400441b898f7db024c3a7be2d0692c38ecadcd61 2013-08-21 05:34:24 ....A 387017 Virusshare.00084/Trojan.Win32.Genome.fnt-2fbb3d1eb06eee8dcab4fc310b69098718f6a6803aa9fe461e06d64db34f84c5 2013-08-21 06:27:46 ....A 23293 Virusshare.00084/Trojan.Win32.Genome.fnx-1bb773705e8ed0dfa61478de1ac61a75fb90312999f28c92fa7dab011e920c11 2013-08-21 07:50:12 ....A 98304 Virusshare.00084/Trojan.Win32.Genome.for-4e95b1a4d194e5717651cfa7a80efaff2b2d40a41466e6c89321bf4a36d1f7df 2013-08-21 06:12:54 ....A 2048 Virusshare.00084/Trojan.Win32.Genome.fvn-0b117029c113eb22d33ba45884cdb6c3cb140f0dc54ac2f8431d64d4af9650ba 2013-08-20 22:00:00 ....A 673038 Virusshare.00084/Trojan.Win32.Genome.fxw-30ecfb331a8d618873f7d45f8613a55b3df6659ada2dee2305b7abb08335e568 2013-08-21 07:14:50 ....A 8192 Virusshare.00084/Trojan.Win32.Genome.fyt-2d276a6f9330e02778be1fde30aeea62a85194b861269e0d0f51f1475e04237e 2013-08-20 20:45:34 ....A 15360 Virusshare.00084/Trojan.Win32.Genome.fz-41f958243c268e20dd1c58b48c0306759759fefb43cee48f945d5f39453bcec5 2013-08-21 06:14:58 ....A 46592 Virusshare.00084/Trojan.Win32.Genome.gb-0c98b8b8119688c5d986326bf83610fe464d892aa979037ffd9e95618624cb5b 2013-08-21 07:09:48 ....A 154112 Virusshare.00084/Trojan.Win32.Genome.geg-6e88d06fbd4c7bdf0b1f3c08bdb00e753d8e7dea032ebf093289906ba7e057eb 2013-08-21 08:56:02 ....A 106496 Virusshare.00084/Trojan.Win32.Genome.gge-4ec41cd6ce63338df54089f874374065aca26af5b74a6ce588f91bf06cf9580e 2013-08-21 05:16:14 ....A 477696 Virusshare.00084/Trojan.Win32.Genome.gnx-1c7178148f3ffabfd761f70c084d3f3019386da3491a749b9b7fdedacabd64b9 2013-08-21 00:18:30 ....A 206848 Virusshare.00084/Trojan.Win32.Genome.gps-70efcf04ffeb613efbc4b237195edfc049a2c9275a0c372ea768367a2ade1154 2013-08-21 06:41:42 ....A 83456 Virusshare.00084/Trojan.Win32.Genome.gqx-2b1fa12d6509dc1f7233eb0198eae74ed018562d6d5a850bcbe1be615c3eca2b 2013-08-21 05:08:20 ....A 9728 Virusshare.00084/Trojan.Win32.Genome.grl-6d66dc2f81e4e5a64f1c6d586dc0961cf15ab639f22dc3dc72a75bcddbaddb1a 2013-08-21 08:17:50 ....A 4096 Virusshare.00084/Trojan.Win32.Genome.gsx-5b98a80ed9a9858cad4aebabe5855a7c2ec9f25112baa546cb9b4c551ecaa8c3 2013-08-21 08:15:00 ....A 20480 Virusshare.00084/Trojan.Win32.Genome.gsy-1ffbea40ca4cba8b6726a50621918abaf3580b84e092bcf2deea8d7954b57feb 2013-08-21 08:05:56 ....A 28672 Virusshare.00084/Trojan.Win32.Genome.guf-2f04560eba750dcd4be80d602b512ce135020675d738313708458c69bdc4cde4 2013-08-21 00:10:14 ....A 336096 Virusshare.00084/Trojan.Win32.Genome.gvh-056df85ef48e60f35daf9e286b92884f410dcc40943e8e4057081156d4fade64 2013-08-21 00:59:12 ....A 593408 Virusshare.00084/Trojan.Win32.Genome.gzi-259461b6aed36aca53262267afe9dfe0063611db9e5b7976c54537c37a449bce 2013-08-21 08:03:24 ....A 135168 Virusshare.00084/Trojan.Win32.Genome.gzm-5c4b5595d6336b54fc6ff08048efeee135dcf15ab1bbde6aa1c1c45fcbaf01ac 2013-08-21 09:04:40 ....A 81920 Virusshare.00084/Trojan.Win32.Genome.hab-5cd1464d27cd522d193c4c6d53c40fa8352ebbb7c0b982ae47cf30ef6580f6b6 2013-08-21 10:15:14 ....A 84992 Virusshare.00084/Trojan.Win32.Genome.hcl-4f5cec3c33febf92aa7fef3a2c6ed18bece8c2b91129bc8d9dbfd2a94d7018b9 2013-08-20 18:35:56 ....A 164352 Virusshare.00084/Trojan.Win32.Genome.hfo-0fc64209681bed4406ef2c9d133656ee99c572d6514da4dd6dec3bf942a3d283 2013-08-20 20:56:02 ....A 36864 Virusshare.00084/Trojan.Win32.Genome.hkl-709b2144b6bb915b3b67f1219ff6c3edf7c0b3cd6980407cc12b340e97b6cd00 2013-08-20 22:23:22 ....A 257009 Virusshare.00084/Trojan.Win32.Genome.hlw-025d80584fc0aa3dcd4ce6c1bdd936d3cdacdf7c8ce7a91fb43312121d1e5846 2013-08-21 10:14:00 ....A 3978752 Virusshare.00084/Trojan.Win32.Genome.hmt-7fa303314d4fb3cdbb9ba265d279ea812dcd09a6ce0d195232ee9857231849f1 2013-08-21 02:06:24 ....A 20088 Virusshare.00084/Trojan.Win32.Genome.hne-4a47a3f7f3bbe7a02d70a79e308b5f47dee307302a6c5e2ef5ff326e7a9f345f 2013-08-21 09:08:42 ....A 1391616 Virusshare.00084/Trojan.Win32.Genome.hnr-1dcf2e5665a60aee404de312d62429626699d4d1070ea43be3e24c2fe199eac8 2013-08-20 19:44:08 ....A 268363 Virusshare.00084/Trojan.Win32.Genome.how-53168400671b9ffb60917ae1f057b1849f91c408ffb80db1f4b783b4fa090595 2013-08-21 10:11:50 ....A 279040 Virusshare.00084/Trojan.Win32.Genome.hpf-1ccc814290633e3673f2a2f57ac9d91100f28e4d16b73bff19a9a347f2fba539 2013-08-21 01:24:28 ....A 390144 Virusshare.00084/Trojan.Win32.Genome.hql-2afcbce985c51a5376411e14b34059db7b57c599f45753ec0573cc90e038a394 2013-08-21 05:17:50 ....A 21504 Virusshare.00084/Trojan.Win32.Genome.hqx-4aead588f51b02b38e6927396c14ff15a026690d96600b27576f670f728a4424 2013-08-21 06:15:16 ....A 72176 Virusshare.00084/Trojan.Win32.Genome.hwg-2dfa33198592ebba2d98dc92559364d4b287011fed69f4158e690ef6d3b85dd4 2013-08-21 08:28:58 ....A 65160 Virusshare.00084/Trojan.Win32.Genome.idh-0f97c4a6e30108d81c7001f693cc1bef5b3838fd8c9615096058b80ea4ae4c62 2013-08-20 20:37:08 ....A 302336 Virusshare.00084/Trojan.Win32.Genome.ikj-219756f1ca765a401226a17f5f81513d315c47a8cae41e65a5f4d4cadf70b9dd 2013-08-20 18:27:00 ....A 14848 Virusshare.00084/Trojan.Win32.Genome.ile-4cd118dc9b5815e9f6221bc1c98a55f8cc7467d2f417c5be60dee0ae92e7ef48 2013-08-21 01:55:00 ....A 169984 Virusshare.00084/Trojan.Win32.Genome.ipd-6e8cf5d762c66ee2b6ce481bca1fdeb3b92292c2831215016c6ad9b6d2d5cac9 2013-08-21 01:28:56 ....A 2780149 Virusshare.00084/Trojan.Win32.Genome.ipq-2ad7de21142b66be02d6e780727d79e857d2dd8ed36ddc31dc846ac8de90e7bd 2013-08-21 01:28:24 ....A 3674749 Virusshare.00084/Trojan.Win32.Genome.ipq-2c1f460bccfc4fa1c8e225d7a256f253da9b1c5e1039b0aa95ab4f90e019c3c7 2013-08-21 00:43:50 ....A 989549 Virusshare.00084/Trojan.Win32.Genome.ipq-6ce1fcab0cd82b3bfd8bee5ec707e1c833a2c333af4fdb7f4131fc923f99e385 2013-08-21 07:34:46 ....A 806912 Virusshare.00084/Trojan.Win32.Genome.ire-2fa2c81e29e7a66b65809ef20f6ad3be774ff97f9d9109390aeaad9f0ebb69b8 2013-08-21 05:58:56 ....A 105472 Virusshare.00084/Trojan.Win32.Genome.isu-5a44550fdcd692d25641807895d4708b46401c6e8e8c5635f85b7cc4ad780767 2013-08-20 18:16:52 ....A 337251 Virusshare.00084/Trojan.Win32.Genome.jbs-76f7a4dc35ed758f7960603fec430943fcb4cc7ebc422440a9fbfdab270603f7 2013-08-20 17:48:34 ....A 456704 Virusshare.00084/Trojan.Win32.Genome.jcj-2d6dbeb04e58fa79c97374616340621a28ef061b79728a819c58e36c66a2905d 2013-08-21 01:02:36 ....A 6144 Virusshare.00084/Trojan.Win32.Genome.jdi-228706ea1752ce14d1f8db2bb57d1791660a81e4932f2b1f56282b0f9a381275 2013-08-21 07:42:38 ....A 657920 Virusshare.00084/Trojan.Win32.Genome.jdp-4c4bf00aef7ece29f897ab6c3356bcb863575f89403360dbb3416a79873f6a7d 2013-08-21 09:31:58 ....A 314995 Virusshare.00084/Trojan.Win32.Genome.jee-6b5c192ab4fbd61c2631c0dc0b53f2ac03e47480fcd52de2944c5e10ce646178 2013-08-21 05:40:28 ....A 5632 Virusshare.00084/Trojan.Win32.Genome.jev-4bead2acbb6415916a9d5c1110b70a71c116adbefe6455f9927c163074e93b98 2013-08-21 08:03:50 ....A 782336 Virusshare.00084/Trojan.Win32.Genome.jii-0fb4ba4b868df571426d4160343da85921481d1d03a4ec461499d553797abce7 2013-08-20 22:30:38 ....A 147456 Virusshare.00084/Trojan.Win32.Genome.jjy-02c816e7e045863e6839cebdbf2dcbf359a00b5726e9430da042231255ccdfd5 2013-08-21 07:11:08 ....A 4898879 Virusshare.00084/Trojan.Win32.Genome.jkq-0d2a55b45a3b15fde5122f2ec2e5132c20f10b23493bd4c2ccd2fdbeadaa47d6 2013-08-21 01:24:06 ....A 24576 Virusshare.00084/Trojan.Win32.Genome.joj-2d558f6a38b9ac0770e189e10f2af4376062f7afb8f4097cc9d81bd7b16b92d8 2013-08-20 21:37:12 ....A 32768 Virusshare.00084/Trojan.Win32.Genome.jpb-52aa3b76d69088b78f364a13390aef50fe59d561c5bbaa212a2efd7141f58b4e 2013-08-21 05:32:48 ....A 583680 Virusshare.00084/Trojan.Win32.Genome.jrq-7ecf4a7867771d58cce5b79d3c03e661a1a09ebe447a551843c64e1149a0fe43 2013-08-21 04:06:06 ....A 28672 Virusshare.00084/Trojan.Win32.Genome.jsz-3a562009d4468b0fff47123867cdcf9150cb82ea089d188250bc8a7529cf8f78 2013-08-21 10:11:44 ....A 9441 Virusshare.00084/Trojan.Win32.Genome.jtj-4ef2d582764138b1e2f4f44a6481289dad05d804592c93f39e80a17bb9110f17 2013-08-21 10:10:52 ....A 303104 Virusshare.00084/Trojan.Win32.Genome.jvk-1acbd530632a070c86b02815697e42de96841934ca4a7a84a9c22e044f06cdc8 2013-08-21 07:25:08 ....A 92672 Virusshare.00084/Trojan.Win32.Genome.jyx-4d05e9c2e373cc5daeead4a067331e7845fdc6dfb5eaf64cee8c9a7686215178 2013-08-21 08:15:32 ....A 183808 Virusshare.00084/Trojan.Win32.Genome.jzq-5c52c9277073a3bf4e50af9f017f8e77e6e487a12a7c58427c2a062d423e95b6 2013-08-21 08:56:06 ....A 6656 Virusshare.00084/Trojan.Win32.Genome.kfh-3ae328eda5dbe8108113eac0a5e1cab12d1edb170c00108fe7715603720f6363 2013-08-20 22:13:30 ....A 4932 Virusshare.00084/Trojan.Win32.Genome.kgw-42392ea2f41c96b6b803eae72237b7e09c3a3088fc09f3bf2b979c545a0569c2 2013-08-20 23:35:04 ....A 131072 Virusshare.00084/Trojan.Win32.Genome.khz-21fdfa00cdc4531a4da0651924e4b6dc153289cc1d6561121a605c8b1ed1035f 2013-08-20 18:31:52 ....A 21568 Virusshare.00084/Trojan.Win32.Genome.kjz-4f6a01e2a7ccb712cdc9ff81d298c117e0a05233dd0b3cccc93698b2fe826c47 2013-08-21 09:30:16 ....A 25088 Virusshare.00084/Trojan.Win32.Genome.krj-7bc8c33f241e1c9a98695641adf09ee231ce03fb2c7625d922296b33cd78810f 2013-08-20 22:10:50 ....A 536088 Virusshare.00084/Trojan.Win32.Genome.krl-05eb9a83bc30971b4909b89c272ae6ad601c195b636af3dae95bcfba8cc69290 2013-08-21 08:01:50 ....A 103424 Virusshare.00084/Trojan.Win32.Genome.kro-2cf2c5eda01b2e58fd2044c3ba8e253c14b9d5e57a7f52918f98304ba779372d 2013-08-20 20:52:14 ....A 31744 Virusshare.00084/Trojan.Win32.Genome.kth-159a5e91dd8f2ec857d58688ccf70aa06522e7a3c1006123431c5fe9a4eb0fca 2013-08-21 09:09:16 ....A 162304 Virusshare.00084/Trojan.Win32.Genome.kwe-2ca09419c7b43434caf8acddb7e7112663d124b14e8d1ad91667a72873418d5a 2013-08-20 17:48:18 ....A 447488 Virusshare.00084/Trojan.Win32.Genome.kza-1bf1d31d020740374dc7f3faa1b05bdc23b3a6942a4c68cbcbcf181dd8552762 2013-08-21 06:49:20 ....A 335872 Virusshare.00084/Trojan.Win32.Genome.kzc-0b83f21c7fd01aeeb00bfa20f954068287970dcdb57e1a66785be9b00ed88747 2013-08-21 08:23:50 ....A 90112 Virusshare.00084/Trojan.Win32.Genome.lai-3d75960e31659e5dfb33e93ef444c2edda40f59d1c0f102e12872df54122eb29 2013-08-20 20:00:54 ....A 417792 Virusshare.00084/Trojan.Win32.Genome.lhe-35b3d3489e716e6a5a2e2ab9f5f34962d72f4c906bb7acfff8c5d92c4ec67a96 2013-08-21 09:02:36 ....A 81408 Virusshare.00084/Trojan.Win32.Genome.lhg-4c1158cf45891160c8308f48ae5fd261aff74909e9dd26757c17b04e5c37936a 2013-08-21 05:41:36 ....A 347136 Virusshare.00084/Trojan.Win32.Genome.lij-3dcd7f525a3dc57bcc8caaa43cbe923210578d8620a1a9d55c8461a7ec391b43 2013-08-21 05:23:44 ....A 409860 Virusshare.00084/Trojan.Win32.Genome.lnh-5ec66fe079130580945aa2896eba10bd236523751f4db909c80d185aeb38e381 2013-08-21 05:38:58 ....A 46080 Virusshare.00084/Trojan.Win32.Genome.loq-6b8a828adf535b4479ddaf28891b1997177cbd4e1aa7611c6e67cddef5531305 2013-08-21 06:41:38 ....A 96716 Virusshare.00084/Trojan.Win32.Genome.lot-5ccd9f6d77184a0280d6fd76accfad556252cf0975ea7b246b94da938e449aab 2013-08-20 21:32:40 ....A 13824 Virusshare.00084/Trojan.Win32.Genome.lpf-627bae1fdedb36a63d71ff379d3486fed008686a1305f36fd842974f3bbe964e 2013-08-21 06:42:36 ....A 85504 Virusshare.00084/Trojan.Win32.Genome.lph-4ee898c861cd466bc4d1ba2c55beff3bf8e148b674b62f6a87a091c39d5139e1 2013-08-20 17:09:08 ....A 124928 Virusshare.00084/Trojan.Win32.Genome.lpl-3f85683b4c2f117406326e0418d40b45610eee6724045780dad9deb8e08cc5b0 2013-08-21 06:13:12 ....A 32768 Virusshare.00084/Trojan.Win32.Genome.lre-3c0b343977c5e077ea417725973d42ac6c1faeff0879135129eabe6783dab3d2 2013-08-20 19:50:12 ....A 90112 Virusshare.00084/Trojan.Win32.Genome.lvj-322d9ae8fc58dd382bcc4c3bfaac3f3574388fcf62d93468e019fd39a667be61 2013-08-21 10:08:52 ....A 1444352 Virusshare.00084/Trojan.Win32.Genome.lxt-0bb0fc111555134573a3a63b7706f945ae78a7760d40c85369a70b90faebdcf0 2013-08-20 17:00:12 ....A 42589 Virusshare.00084/Trojan.Win32.Genome.lyu-5d27e7042024fd75644772e7ddb22c0ecf41d1b5f73d1f40e79f61fe3e76464c 2013-08-21 00:20:10 ....A 189440 Virusshare.00084/Trojan.Win32.Genome.mau-458885608213be00af49d11078398de1bfdc7f08c756b0f9f03ffade6c9b7786 2013-08-21 10:13:54 ....A 262144 Virusshare.00084/Trojan.Win32.Genome.mbl-0d199cb36ed73543bf786be9759371b36e8e97ea85b683e89ad4ac7ce15d58fa 2013-08-21 09:00:38 ....A 5120 Virusshare.00084/Trojan.Win32.Genome.mmx-4edf02f7e7b5380ff8f91008548bd811d77db66df1b00a249f148f9e1a5d26b0 2013-08-21 05:57:12 ....A 408704 Virusshare.00084/Trojan.Win32.Genome.mui-5e48320468c319e880569d6d4f7b07a2d67684a3e0b9d69efe5e0f94a614d32b 2013-08-20 21:59:32 ....A 88005 Virusshare.00084/Trojan.Win32.Genome.nak-71e0f06a86713630f38ead66623cabd6ec6e335f7c0b542889ab32186bfec207 2013-08-21 05:43:40 ....A 5730 Virusshare.00084/Trojan.Win32.Genome.ndd-1ecd0d7095966cb608c51e3f36e79abd37b796663f594dbc367cf8e37b7d0586 2013-08-21 06:59:44 ....A 633189 Virusshare.00084/Trojan.Win32.Genome.nds-5b57593739e983f9c6ab072799e7babb2bb8f5817e979ae1a75d3273397713a3 2013-08-21 09:27:58 ....A 57344 Virusshare.00084/Trojan.Win32.Genome.nfr-7c41554188e16bb4e7a3a68fedc6dd0920ab224456fd6f22186dc122e76ea79d 2013-08-20 18:01:50 ....A 204800 Virusshare.00084/Trojan.Win32.Genome.nht-6cd7065b6ed94b79f1e64a8ebc7baa9b1538b0f6024f2f8190fdf0d7f30f1a8a 2013-08-21 01:38:30 ....A 655872 Virusshare.00084/Trojan.Win32.Genome.nnq-2a6e623269067d6c3451c71f81c716ea6b614d92c3d5a8dc4e98ee39498dc636 2013-08-20 17:10:24 ....A 300544 Virusshare.00084/Trojan.Win32.Genome.nok-0adccffbf7812ff6702b4d272c449420094cfc6d072f71fe4ba85c4b40cbddfc 2013-08-21 05:18:20 ....A 1471793 Virusshare.00084/Trojan.Win32.Genome.not-0f4f2eea0d64daffbe020dbf19b6f6f67514cc23f01f978fe4ba3ebb9c29cb6d 2013-08-21 01:46:26 ....A 451875 Virusshare.00084/Trojan.Win32.Genome.npr-7e1de06804a0a006763927c6c911c8c91b2ae2abdd56ecac4cb2b928b2c18d3c 2013-08-21 06:55:34 ....A 44032 Virusshare.00084/Trojan.Win32.Genome.npv-2dc41ef11f5dbc00fb410dee0bf1e0af753291fe8313cfef527c1c09925f8fcd 2013-08-21 07:53:58 ....A 2560 Virusshare.00084/Trojan.Win32.Genome.nqe-2b846db6e68164585111ba2de6aa89b30827dbdb2703c3712e1c4edf06fd89a0 2013-08-21 00:21:00 ....A 2445312 Virusshare.00084/Trojan.Win32.Genome.nql-4581689618a3aefcf6b2e441944f98aadd55af220cf674d9da0aa6b8430f5735 2013-08-20 22:21:32 ....A 21504 Virusshare.00084/Trojan.Win32.Genome.nrj-341395f831011709474cd75a7a4d6953ade8dec67c88da7e484189662de8b2ca 2013-08-20 20:47:52 ....A 196608 Virusshare.00084/Trojan.Win32.Genome.nth-03db022988049ce51f366e5df95acc4ef92c64ce2c4d863cbb567ae236d1f45c 2013-08-20 18:29:12 ....A 538624 Virusshare.00084/Trojan.Win32.Genome.ntt-6b665aee24435300a769c87f510059712e1e1e1b3bec5841dda3a0bb31665504 2013-08-20 23:54:52 ....A 87738 Virusshare.00084/Trojan.Win32.Genome.nuq-05c118224d8f0be4f372b3e73b8ee8975e7d2a76c4d8149156d7583e66729ee4 2013-08-21 09:22:30 ....A 561664 Virusshare.00084/Trojan.Win32.Genome.nux-6fe208db8b545bade722c0d0d435daf323abcdddf1757952c9184b123ad77553 2013-08-21 01:54:44 ....A 229888 Virusshare.00084/Trojan.Win32.Genome.oaq-0a92641a37a9c74e11d69c5ad06dda72ab0094a809e389eb01dc409b79a48b4c 2013-08-20 23:33:10 ....A 85761 Virusshare.00084/Trojan.Win32.Genome.occ-21bb8e2e4f9ee13e99d49072f3bd8f19c81e0d9f006af1974a35c39e0d1c3489 2013-08-21 06:50:34 ....A 136508 Virusshare.00084/Trojan.Win32.Genome.ogw-5b7163938b6c71ad8ccfda0ba9dd5c732c11d2989a99ea601c9e1319123e89c2 2013-08-21 01:29:38 ....A 219136 Virusshare.00084/Trojan.Win32.Genome.ogz-4ecb46ec022a557e238cd537b12e149f319797e42544e13b0a712c6b8636aaa4 2013-08-21 07:49:02 ....A 207360 Virusshare.00084/Trojan.Win32.Genome.ohn-6c4a2c79afd24b5e203b282aed336ace8722eaae5e34f676dc22fa2e9774eea3 2013-08-20 23:44:48 ....A 140757 Virusshare.00084/Trojan.Win32.Genome.ojq-66840e57953b758d4f709561b60d4354f9fe95ec20c55aead0b16e79bae1c4cd 2013-08-21 01:34:16 ....A 227328 Virusshare.00084/Trojan.Win32.Genome.omo-7b53807203f9c5e163bc6eb4abdfba71fc1efc0b17034b12a5dc8e063c67ed31 2013-08-20 19:58:22 ....A 92160 Virusshare.00084/Trojan.Win32.Genome.orn-102654529313d6203aecab68bef5e34c96dafcb0b5a97c9347f08a89b813874a 2013-08-20 20:47:38 ....A 283652 Virusshare.00084/Trojan.Win32.Genome.otv-211d2da36f37bb6088524e8d55f73c8f561f06fe5ff8329aa1b72166f654b094 2013-08-21 08:31:20 ....A 36864 Virusshare.00084/Trojan.Win32.Genome.ova-1b4136114fa8f22aa8e10bb39208dce574ccb25ee4c4c8e5f61f54e148e8044b 2013-08-21 06:46:12 ....A 10240 Virusshare.00084/Trojan.Win32.Genome.owc-3c441d2817a689694e38eafb61d602910882d6e8aa0fdce2ea734de479210a2b 2013-08-21 01:16:44 ....A 655360 Virusshare.00084/Trojan.Win32.Genome.oyc-029f464fa0a73b1301235b7e0a94d263041b5bbb5f6a4ca6e3d9204734219d61 2013-08-21 01:24:34 ....A 11806 Virusshare.00084/Trojan.Win32.Genome.pcx-2af0f534a212318e7a6d509e4a91bed98bd665a65359f939ed0a345a43ac988c 2013-08-20 18:12:54 ....A 70144 Virusshare.00084/Trojan.Win32.Genome.phk-5d5fdad52cc256624f2a7ed518ba5b69e8a637bcd9c61f3bc0c523ccca67d921 2013-08-21 08:55:20 ....A 262144 Virusshare.00084/Trojan.Win32.Genome.pjw-5d671edb1e0a35214e2b4430e64fdbf7cdd1d9d50d8a1e1792e01d5e025d5bfb 2013-08-20 21:27:36 ....A 29184 Virusshare.00084/Trojan.Win32.Genome.pl-7183d043167b6ac986a372636506c157600a1fe226a60a884a24041122f9a98e 2013-08-21 01:44:46 ....A 260096 Virusshare.00084/Trojan.Win32.Genome.pml-7b26aa1708feb96a5ead12ce1e7dae02ba04dbf403bf4a6f5c0f1ab10fbbce08 2013-08-21 09:19:32 ....A 165376 Virusshare.00084/Trojan.Win32.Genome.pmp-6f42a1e6039e809dbf63c74216577151d6e5d2dde5556342f4defa0cf1a325a6 2013-08-20 20:50:46 ....A 61440 Virusshare.00084/Trojan.Win32.Genome.pne-5260ecbd708fd085443a490740fa9b8ff7eeac805a1c61718ab4902da7a93997 2013-08-21 06:45:40 ....A 824351 Virusshare.00084/Trojan.Win32.Genome.pnj-3b9613021bd226c9c17b09377c92ea74d0e2d12e73ec3dbf706c754925117801 2013-08-21 01:30:46 ....A 10240 Virusshare.00084/Trojan.Win32.Genome.pnt-1efc8ae83f86a12eebcbebbab95a9071b47b62512239ae10477b9a6816d15b62 2013-08-21 07:18:38 ....A 28160 Virusshare.00084/Trojan.Win32.Genome.poh-6c0dae6d269a826d3f52c6fc41bf87acb88f93b619979b21eb730284d1d6d011 2013-08-21 06:01:04 ....A 587776 Virusshare.00084/Trojan.Win32.Genome.pra-4f7c77fe46bd2b57a1071962e099441167844f8b22dfe24013fbc3203b522f56 2013-08-21 01:24:34 ....A 39377 Virusshare.00084/Trojan.Win32.Genome.pze-7f3424715952bf8494eddafa419eb3153aedfe95c280194a12ec30764f1bd92a 2013-08-21 05:22:44 ....A 352314 Virusshare.00084/Trojan.Win32.Genome.qaa-7eb4b048cb2118ee5dfa1885144a9eee9a2082139aecf81201398a97915a20a2 2013-08-20 20:25:34 ....A 352768 Virusshare.00084/Trojan.Win32.Genome.qbw-d8c5c56bdd6d0f240f79cfaeddfd77eb619f85a07995eab361464d3de370ae27 2013-08-21 00:14:54 ....A 147456 Virusshare.00084/Trojan.Win32.Genome.qcn-7608d7406807bd6b02eb47a73ad554709345f0547a077a5ee1036838d8224be9 2013-08-21 10:14:38 ....A 110592 Virusshare.00084/Trojan.Win32.Genome.qdj-1cc6368f761dfb4ea3a8d97401896572b3d33c67569da30dca4b72ab3ebfde5f 2013-08-21 08:31:44 ....A 14336 Virusshare.00084/Trojan.Win32.Genome.qed-2e44c52529c519db7c131987baef7907e99644550a63bdc11ee59a02212391ad 2013-08-21 08:14:56 ....A 114416 Virusshare.00084/Trojan.Win32.Genome.qll-6c2099648a0aba5a6581e6a4f6c167c539f6836da6610f5f00e572181750b2a4 2013-08-21 05:15:12 ....A 153600 Virusshare.00084/Trojan.Win32.Genome.qpi-1d42cc74a5d6bbd2b19966c69c9c47c9db017f0e775c570189a9bf25d9f1688b 2013-08-21 09:51:50 ....A 19456 Virusshare.00084/Trojan.Win32.Genome.qvg-7d0fb89d2bdb2a7d30efdf685d7a02cfede2dc9814d3cf06e80fac7f4673a909 2013-08-21 07:26:08 ....A 1093120 Virusshare.00084/Trojan.Win32.Genome.qxg-0b9569b0612693bbbe2ea168cabf5a6e77becb4d84e18d89530e8a0b48862efb 2013-08-21 07:29:14 ....A 122880 Virusshare.00084/Trojan.Win32.Genome.rac-1f4caad2629b8a60a404a0384732a8ac0ae22e0c68d84560501b1445a0511d9b 2013-08-21 09:12:36 ....A 45056 Virusshare.00084/Trojan.Win32.Genome.rat-0cb1b5b81602a5228fe9b21dc9763497fe45af67186eab7a3eb04184dc22fa1b 2013-08-21 08:06:10 ....A 196608 Virusshare.00084/Trojan.Win32.Genome.rgd-0f50a3bbbb2f6d66f4930b8edd715360c8e103689c07e17a52865be619e87149 2013-08-21 05:37:14 ....A 7680 Virusshare.00084/Trojan.Win32.Genome.rgh-7df643582f0214f7f0979d0f2299335353ad9ed1da0ceac7676fbfa96f8d47d1 2013-08-21 07:52:32 ....A 131072 Virusshare.00084/Trojan.Win32.Genome.rhs-4f3f47162a033a10da9401759552489f39e0c805648720f27ac913750d499193 2013-08-21 09:30:40 ....A 719647 Virusshare.00084/Trojan.Win32.Genome.ric-2d5e192c7b44aa4cdcd59a4fe03154e0def7113ec99c7c9500fcb9a2837f8619 2013-08-20 23:35:36 ....A 577024 Virusshare.00084/Trojan.Win32.Genome.rmj-62cb31a67f3b3c34ce2b115fb45128a86f01add5b620d55c3fcf3a519ce05cda 2013-08-20 20:15:50 ....A 7168 Virusshare.00084/Trojan.Win32.Genome.ron-2327e8941626645c98c134d96d39a1b78a7130afde2bbb1c7017697a3bc1f959 2013-08-21 03:41:58 ....A 868352 Virusshare.00084/Trojan.Win32.Genome.rqj-2c942df7418ab4a85058bba6ee002efbedfab3b0089d6e644679ce5616c4d480 2013-08-21 06:29:58 ....A 975622 Virusshare.00084/Trojan.Win32.Genome.rrt-3f0df636ee471624f5f65345d730ee27899de43ce843985de9995c9831b6c0d1 2013-08-21 07:18:16 ....A 1433600 Virusshare.00084/Trojan.Win32.Genome.rv-3e32b55baeb13efc8e17ae875a5f31e0116a567357091581620df0acac08343e 2013-08-20 21:47:58 ....A 268325 Virusshare.00084/Trojan.Win32.Genome.rvj-43337029e8047ad384af65210ed8bc44e713771d3a7f06f9d473228d41c166ef 2013-08-21 01:37:46 ....A 48640 Virusshare.00084/Trojan.Win32.Genome.rwp-2eec2afb091380aa8b4d65eb2d53039b000506169b2b96a8e9faa2b842cab122 2013-08-21 04:12:08 ....A 115200 Virusshare.00084/Trojan.Win32.Genome.sbo-7a758566b92f71e8260ef8a40d5d5f491b714dc2eaa26fbd17894bdf38e3962b 2013-08-20 17:42:02 ....A 131072 Virusshare.00084/Trojan.Win32.Genome.sbr-6e36f673571af3ecb8d5b66726b96e424bf1f55b98fe11f32d6a721ce2e1746d 2013-08-21 10:14:00 ....A 860672 Virusshare.00084/Trojan.Win32.Genome.sby-7aceb5769982d189196cf822ae4975354f77371acb68a45124fb2aced0b66c60 2013-08-20 21:00:34 ....A 69632 Virusshare.00084/Trojan.Win32.Genome.sdg-116af18e354d23491daee94c3c039bcb78d1e256c1f71fe53093afeddec927e1 2013-08-20 17:46:58 ....A 456704 Virusshare.00084/Trojan.Win32.Genome.sen-4f6fc0a8df5d629ab3d74aeeab7f424e2e4755ba8bb2d997f939e7254cd287d9 2013-08-20 19:54:06 ....A 40960 Virusshare.00084/Trojan.Win32.Genome.sfw-504fea79229b460e295b9f549a40395fdfe7c6c3b2fd409e9f984a22681ff9fc 2013-08-21 09:00:18 ....A 276992 Virusshare.00084/Trojan.Win32.Genome.sgg-6bfbee4a6c2f8e2aba7efecad15ba5310e956a742e714c92b64218b417fa2f55 2013-08-21 03:41:38 ....A 1081344 Virusshare.00084/Trojan.Win32.Genome.sgo-5a821740ae8068af15aa401d01470963203d70ed30baeed39046198557dd29a4 2013-08-21 08:28:40 ....A 672795 Virusshare.00084/Trojan.Win32.Genome.sidd-1b385fae29cb0d847e869d5795c5456880796cc6ccf208c81f7fb5fd1a1b249b 2013-08-20 23:10:16 ....A 647702 Virusshare.00084/Trojan.Win32.Genome.sidd-e4810d89fdd0bb80e272551026fde804f508cba065d74a7e2f053ee650dbe32c 2013-08-21 00:20:08 ....A 27607 Virusshare.00084/Trojan.Win32.Genome.sidd-ecbda1ad0c0a5f97d70a298ef8f6672906506e155f94e91dea6471b256b79e30 2013-08-20 23:27:50 ....A 161792 Virusshare.00084/Trojan.Win32.Genome.sji-dd06d0045947123c29853d2a48685e6222a6174c631b01834a78b32c12e57d2a 2013-08-21 09:26:34 ....A 11776 Virusshare.00084/Trojan.Win32.Genome.skc-3d080c228849259151b847f3d65069c62577b758b6180fcc3b4c912a86e118d2 2013-08-21 09:04:18 ....A 186880 Virusshare.00084/Trojan.Win32.Genome.srz-1e60741d4a70b600ce151b1ed73076955bb427007ee9288e991d0f4501109a0b 2013-08-21 08:28:56 ....A 38464 Virusshare.00084/Trojan.Win32.Genome.tlm-1c1310d0593719161e2b23964ae61b73626f2507dbefea4ec89d4044031cbf3c 2013-08-21 06:06:56 ....A 823808 Virusshare.00084/Trojan.Win32.Genome.tly-1e80208bb92db8911225e52c9760a7724968712ef9dee81fa26a2a8734961bd0 2013-08-21 08:32:48 ....A 998237 Virusshare.00084/Trojan.Win32.Genome.toa-2d79220825f5264f648ea6b26e9014ae63123741d1f4a357a360ea3c48877075 2013-08-20 23:54:20 ....A 85743 Virusshare.00084/Trojan.Win32.Genome.trj-355dc8ddddddca6b5b93801d9f7aca9701dfdb8baa3aa24cb1577029284eafa5 2013-08-21 01:46:32 ....A 487936 Virusshare.00084/Trojan.Win32.Genome.tsc-7dfb05f77710e8fcb271f407ec1b82a04049e3f6bef178bff258562a4a79214a 2013-08-21 02:54:22 ....A 12288 Virusshare.00084/Trojan.Win32.Genome.tti-2fcaab9a7808a557cc9dd1c246e124c34bbdeeb695e2e6a092f108a0808e3d7b 2013-08-20 21:04:46 ....A 173568 Virusshare.00084/Trojan.Win32.Genome.tug-42bde48c51af97b32d6a5758076ddd734d1eb7d5a195bafa41a02e789089b59b 2013-08-21 07:47:58 ....A 23552 Virusshare.00084/Trojan.Win32.Genome.tvy-2e5b8698a392f5d8d46c0edc098dc7d10b4db1a1ca579ef8f6f8123bf1b69d84 2013-08-20 18:36:04 ....A 144896 Virusshare.00084/Trojan.Win32.Genome.twy-5ca487c0b021f3e2697f321feabe6663154c46ec8950b21c74d49d8f1fe33389 2013-08-21 07:45:38 ....A 339968 Virusshare.00084/Trojan.Win32.Genome.ucp-2cdece709196c8b180a6db1e6127798dcfa9df0335fdb14493c7fbce0871d937 2013-08-21 08:29:02 ....A 33589 Virusshare.00084/Trojan.Win32.Genome.ueg-5dfc77111d5a578143a04472aeec99b16ec8465d64fab4bf194f7341a7227100 2013-08-21 07:56:20 ....A 7155 Virusshare.00084/Trojan.Win32.Genome.ugx-7fd2be62f06a0c236457e6a6889b0f1ad3b4f0fb16eb326e675cdc080fbbbc2f 2013-08-21 07:43:12 ....A 33153 Virusshare.00084/Trojan.Win32.Genome.uh-4ff5846e213396ee67d5defa58841e20088469d5f365500e4d8b0d4619aa91b5 2013-08-20 20:56:00 ....A 1536 Virusshare.00084/Trojan.Win32.Genome.uhw-6583921a07a9fe5eae33e20a5d4a58c241477fa6c793746694e2ef3069c00343 2013-08-21 07:31:50 ....A 631808 Virusshare.00084/Trojan.Win32.Genome.ujb-3dce8a5e5c331d2fbe4e8da4bc5c4143761993ac89a2eeccffdc869ae3ab76cd 2013-08-21 09:43:38 ....A 526848 Virusshare.00084/Trojan.Win32.Genome.ujv-0cecece3c796bb5fce38fbf3dfec2cf8394d02764ffc8fe2932ede74f7a9ebe8 2013-08-20 18:07:14 ....A 17920 Virusshare.00084/Trojan.Win32.Genome.uog-3c0575ea0fb8d324f9b37b23bcc4bf385588c4fe9256543b79e5150fc9ee9671 2013-08-21 09:59:16 ....A 3584 Virusshare.00084/Trojan.Win32.Genome.uqg-4f6bb9acae434c9c6ac3711494cc526862ce7decfb8c546786bdbaf9ded2895d 2013-08-21 01:32:34 ....A 69088 Virusshare.00084/Trojan.Win32.Genome.urp-3d2f5122b294476c9dda43e3b1e3759e8b6af46dd21794150a670b58b757da6c 2013-08-21 08:10:18 ....A 514560 Virusshare.00084/Trojan.Win32.Genome.uuj-0f847638703e9263a254c852e0889f6d38e85be0fb92ecbdd657bf7c368ced58 2013-08-20 20:46:36 ....A 273920 Virusshare.00084/Trojan.Win32.Genome.uzv-5607b8ba7aa5bad271c60234960972c955b82724aa341f45ae821cbc84d35525 2013-08-21 01:38:34 ....A 503891 Virusshare.00084/Trojan.Win32.Genome.vdx-7ab1fa8b37dc890b566b849377b9e82ed9d49ab8d63734ead59bb52c7c6144f4 2013-08-20 17:10:30 ....A 84480 Virusshare.00084/Trojan.Win32.Genome.vhs-4f1e2010cda39aecdb5d9213f6530b0495275e84cc95b9a5e9e61bb89b23f5ff 2013-08-21 01:29:52 ....A 26112 Virusshare.00084/Trojan.Win32.Genome.vib-3fbcb64110aaa79cc0819cd83f7e34c1ab2bff82656d06c19dee7b648af8df5d 2013-08-21 09:11:42 ....A 472169 Virusshare.00084/Trojan.Win32.Genome.vlh-3ff0b5657ebc1af08a07116e86d55c847dd023f508881c8cc844df0d84b96cea 2013-08-21 06:52:10 ....A 69628 Virusshare.00084/Trojan.Win32.Genome.vmn-7a9a07d11ecb71e43cca19dbea2961876e71fdb0b281f48431817c2f1c537a5a 2013-08-21 02:05:12 ....A 359402 Virusshare.00084/Trojan.Win32.Genome.vpm-3a5b4bfbaca59775f3b7cfc83eb8ba89a39cdaa7407baa005a2d4471b7ce8f39 2013-08-20 21:44:32 ....A 60416 Virusshare.00084/Trojan.Win32.Genome.vti-d71c8b5750e28a415b34e730945b903ad0c01282b50526ca0d92db0adc7016a2 2013-08-20 17:20:24 ....A 59252 Virusshare.00084/Trojan.Win32.Genome.vwv-7d27b426c2bfe1dd6863a6748404d0e1b7045e252506e92a0a3af27ffac8d992 2013-08-20 19:47:08 ....A 16384 Virusshare.00084/Trojan.Win32.Genome.vxc-150f942c1f11867f15c1e2fb2ba8073671fe290634f9f142f1a52d2620799a6e 2013-08-21 05:51:22 ....A 33761 Virusshare.00084/Trojan.Win32.Genome.vxz-2db3c735d242a692f80029df6316bd85bbd5afd541054ed650f474fa1931d127 2013-08-20 18:01:30 ....A 17922 Virusshare.00084/Trojan.Win32.Genome.vyr-5cc46df1fb17e56b1ba8fa6689309a81b8c74d44707c7a0e175262ced453cc67 2013-08-20 17:07:04 ....A 11776 Virusshare.00084/Trojan.Win32.Genome.wdd-7738e906ecbaa0e9120bf4f831bf5c7132d3eb4262a2e9af1a77aee85a69c8df 2013-08-21 06:13:10 ....A 1117834 Virusshare.00084/Trojan.Win32.Genome.wjk-6a9394cd68e17926f484677041f8909313a7414358b08b7c965928c0ecf79797 2013-08-20 22:15:52 ....A 32797 Virusshare.00084/Trojan.Win32.Genome.wqe-15168e88bb2caec561c7203d577af62f3442a633c6454daecd602a7971b00e74 2013-08-21 01:35:18 ....A 2649447 Virusshare.00084/Trojan.Win32.Genome.wt-1ee2ac1a8be548c151afc61e6b1764ce912a811f5a85625c5d80f6cf210a9a53 2013-08-21 07:41:36 ....A 23552 Virusshare.00084/Trojan.Win32.Genome.wvz-3acd2810f366e2e80ef45d22443da09fea685ada794b42aeea680443b28ddda6 2013-08-20 19:47:46 ....A 274432 Virusshare.00084/Trojan.Win32.Genome.wyl-20595fec52c89184e6b28d791b096b576d49fb0607e5e6cb602bd04a6213ba34 2013-08-21 08:19:08 ....A 286208 Virusshare.00084/Trojan.Win32.Genome.xcr-7cb291930c2541daa1914a1c2456ef6fe98b59a1d4a63195f3455cd45f0065bb 2013-08-21 07:58:12 ....A 61440 Virusshare.00084/Trojan.Win32.Genome.xhg-2dbc0213c4e3054253d4b14a668d4ec81ebc922833da77e316688302dc2e2529 2013-08-20 17:48:56 ....A 114688 Virusshare.00084/Trojan.Win32.Genome.xho-6b7a64261afdfefada504625592108e9760bd3542933dc2c2d16d6575163d62d 2013-08-21 08:00:56 ....A 999852 Virusshare.00084/Trojan.Win32.Genome.xmf-0d94ff9382848af6b0db9bad751114747d996d516623e520ece46de0085a0eb8 2013-08-21 06:32:04 ....A 17503 Virusshare.00084/Trojan.Win32.Genome.xux-6ab6687653c00e300a30f6e6a10bddaacae49053860df2ef618be637d39e96fa 2013-08-21 01:32:06 ....A 112131 Virusshare.00084/Trojan.Win32.Genome.xxj-4d5e3c86f86c59181e3f81112d5e8ccd30117a9a774475f1bdc7a0e23a5cfb48 2013-08-20 22:22:26 ....A 4608 Virusshare.00084/Trojan.Win32.Genome.xxu-322a19425f2198ea752d3eb074b716559612086494fda49786c51f89e8f8dcff 2013-08-21 07:35:04 ....A 777728 Virusshare.00084/Trojan.Win32.Genome.ybm-6f6c0f0ae65e6bfb0c113624f4098a8454fcfd5a79a7e3f144badb18f79ab623 2013-08-21 05:15:22 ....A 335872 Virusshare.00084/Trojan.Win32.Genome.yes-1af3f5630a10b431eb5dd15008f34367189c57fd27040b3d71aead12ca9cea7f 2013-08-21 09:02:44 ....A 13312 Virusshare.00084/Trojan.Win32.Genome.yfc-6c09d695b086135e9b9dcb0105848dbbb7cbc643d14433cff6edba82687f254b 2013-08-21 05:43:08 ....A 40960 Virusshare.00084/Trojan.Win32.Genome.ygz-2e5b80d64005960a772de80701ef6b411d2b60e1e3671792a0a080a7d3a31333 2013-08-21 06:38:44 ....A 465455 Virusshare.00084/Trojan.Win32.Genome.yiq-2b5ba7089ae9aae592d662682c4b9f7bc5cceddc8acc658872b4328f5302d42f 2013-08-21 05:56:54 ....A 57344 Virusshare.00084/Trojan.Win32.Genome.yix-7a56cd225a02f8fba39b87341f8076891a287732ccd7fe0c3966c9872a78371d 2013-08-21 02:12:00 ....A 22528 Virusshare.00084/Trojan.Win32.Genome.ylu-1fcd105d6df9b61303f5d9ed9600b7aaefe676abe4e7cf10dcad5f34f95f2043 2013-08-21 03:30:40 ....A 90088 Virusshare.00084/Trojan.Win32.Genome.ymp-3a50476fc40a7e7b53b195381355ed79d913623daa94d29a58dd5333d9bbfbd6 2013-08-21 08:03:18 ....A 859648 Virusshare.00084/Trojan.Win32.Genome.ynk-7bcf83fec0b71dd489f2351e3413c3b9ef7c1c43c51efdc8b0fa5260483c583d 2013-08-21 09:30:42 ....A 32768 Virusshare.00084/Trojan.Win32.Genome.ynn-0e32966ca25e168dfb72dfb5d9591c50550d5f2545c2176c5f6ed5fce78cceb4 2013-08-21 06:40:30 ....A 8462 Virusshare.00084/Trojan.Win32.Genome.yur-6b9fec31781cf05ea6d237bbcb0c24a797912eac30bc2dc6f785e392365ae406 2013-08-21 05:15:02 ....A 36864 Virusshare.00084/Trojan.Win32.Genome.yvv-3af137138fe2f62bd7a771f507452ee2e34a38e9ad7c554b01b21fcd955504fc 2013-08-21 04:15:40 ....A 879744 Virusshare.00084/Trojan.Win32.Genome.zav-0a68aa4a91b7b2321f9e8dd6ff086befef6617babe30051608161ba37a3a47fe 2013-08-21 01:37:54 ....A 3231744 Virusshare.00084/Trojan.Win32.Genome.zbm-2acaf011e62dc96b8136895363f3db1359ee79ad26a83314c36d1e6bc74cf5a9 2013-08-21 09:00:02 ....A 57344 Virusshare.00084/Trojan.Win32.Genome.zcb-0a2d91f3895bad3ddd02fa592e970a1e6a6bb452f1fe3a6bb7d65053198024e0 2013-08-21 09:14:20 ....A 39424 Virusshare.00084/Trojan.Win32.Genome.zdo-0cf9d72e6e3ff26a0007082717dbc2b5f87636b7f38d328479c62adaeeef0b9a 2013-08-20 22:10:48 ....A 642500 Virusshare.00084/Trojan.Win32.Genome.zfo-40e9a1d2ac6c528cf5646ced664fc3dc69e139b79aca1b474b5d691ad3f3f4cc 2013-08-20 19:54:06 ....A 81920 Virusshare.00084/Trojan.Win32.Genome.zfu-7596d54cbec7a748ab11adf61cc2eca8465c3cba750f499adc2f05f11c900c5e 2013-08-21 06:03:36 ....A 410939 Virusshare.00084/Trojan.Win32.Genome.zqp-4dcea41e25e446329a1edfa2bbf3ebc92288ec9c53cf71cecee288a55801130c 2013-08-20 18:30:30 ....A 7168 Virusshare.00084/Trojan.Win32.Genome.zvo-0ffc4cddab5ee9f98a9287279af9fb9fee648804d51bfb7e4af31ea6c6925796 2013-08-21 10:09:16 ....A 933888 Virusshare.00084/Trojan.Win32.Genome.zvy-3c4cd2e95bb9aa324ceaf0d0a009b770384e796af1da9b0c79f386e3040b1e1e 2013-08-21 09:57:08 ....A 103794 Virusshare.00084/Trojan.Win32.Genome.zyl-3f182d064e80fb823122cb95161d9bec69b0d6cf3d65b81219df829f013ba2a7 2013-08-21 09:09:32 ....A 1956180 Virusshare.00084/Trojan.Win32.Gofot.afl-1ca8f49bfcec861837445fd07bc299fdede2e34a1d1eaf0946d168f2568ab94d 2013-08-21 08:08:06 ....A 90112 Virusshare.00084/Trojan.Win32.Gofot.bl-2f91786f4099e91b0a681519c5b5b6887a11fbcd0610e788407d18e8ee5b14d7 2013-08-20 21:37:54 ....A 172032 Virusshare.00084/Trojan.Win32.Gofot.blc-408f84b8f8d15bfe9060ee4ca0eea7d87493cd6c98aec0b09ccc33d9f35029cb 2013-08-21 08:28:04 ....A 1890053 Virusshare.00084/Trojan.Win32.Gofot.bmj-5d38f8438d8dc52a387ee14e7ca88eca733256411cfd860ce186ee848e741cc9 2013-08-20 20:52:14 ....A 40960 Virusshare.00084/Trojan.Win32.Gofot.brt-fed45abaccf04e71d4d8803d56e7559bc8c2423668da2a51e024977101cc6d97 2013-08-20 21:47:14 ....A 163840 Virusshare.00084/Trojan.Win32.Gofot.bss-e247a016b6a4c26092541c57249bfc3952610820580772964b6d56d04cec63a9 2013-08-20 22:15:06 ....A 45056 Virusshare.00084/Trojan.Win32.Gofot.cem-f9866a7dad0b247377c3618fa9b7cbbacb1a786f495b6791f065d357d6d77975 2013-08-21 02:43:30 ....A 609846 Virusshare.00084/Trojan.Win32.Gofot.cfa-1a0c06f4808e50eb7fc4040e427355a754c4b0c75167c25b4c1570cad87a693c 2013-08-21 04:19:58 ....A 25088 Virusshare.00084/Trojan.Win32.Gofot.cvh-02c95f20a3247a6dcd99ee3d0ecbe627abf65d0dd582a17870132108fb10bd95 2013-08-21 09:43:26 ....A 25088 Virusshare.00084/Trojan.Win32.Gofot.cvh-41456382fa7af5f98041ab545c3f9cddce4ecfc7cf64b6b395e2fd0abd74198a 2013-08-21 03:58:54 ....A 25088 Virusshare.00084/Trojan.Win32.Gofot.cvh-4573768a0d7bdce5f0036f7d9cd9c2dbd73146150d14ed0ad42055efd161644d 2013-08-20 17:35:20 ....A 1673856 Virusshare.00084/Trojan.Win32.Gofot.cyf-a807d474031d32e700257b393ddfba1d32328e9671810894bd9503a36be5299a 2013-08-20 20:28:00 ....A 1673856 Virusshare.00084/Trojan.Win32.Gofot.cyf-d6818e67a5cb1c8bf932813e587f434598c8357ad4c621c8e448a6555745d70e 2013-08-20 21:54:56 ....A 599168 Virusshare.00084/Trojan.Win32.Gofot.cyf-dcac000811712060f65ce089c4832aa409327101b7cdefc72e33708aba169667 2013-08-21 00:23:36 ....A 1673856 Virusshare.00084/Trojan.Win32.Gofot.cyf-e0c677cf19107054f0219f59892cf80c8ce9feb46cb523e6a0d07e4b60dc6eff 2013-08-20 23:00:40 ....A 1673856 Virusshare.00084/Trojan.Win32.Gofot.cyf-f4675b3fa488d25af6721ddce395208c39e80f12d0dbc0e98ce84d7e2fd04da4 2013-08-20 19:43:06 ....A 132612 Virusshare.00084/Trojan.Win32.Gofot.czg-fa6b865dd8e82bf28e07d2c91b48d0d666ec373ec66a34d0ed41ac8f16088155 2013-08-21 09:53:54 ....A 1358976 Virusshare.00084/Trojan.Win32.Gofot.czr-4aae2f47de3bb8c8d19766968e4760548349d8960612531c8179e822eff3d4e4 2013-08-20 21:41:32 ....A 511104 Virusshare.00084/Trojan.Win32.Gofot.czr-ecc0c64bcd81d79cf52de4016cdbbe9472658f6431945f2ee0219363d3233bfa 2013-08-20 20:23:42 ....A 589952 Virusshare.00084/Trojan.Win32.Gofot.daf-fc95c19f7aaad0234655a7f0f6c4c7fa83463d73a09eda65d58f53235876def6 2013-08-21 09:09:04 ....A 757376 Virusshare.00084/Trojan.Win32.Gofot.ddu-16127dc770b642fe535040dbc6830060b80b84e8c8420f0d451fefda90250568 2013-08-21 02:46:22 ....A 757376 Virusshare.00084/Trojan.Win32.Gofot.ddu-b134c540b7f7ba020dc2342caa10a122b38c369b87ddd982b59cc7bb37b887b9 2013-08-21 00:24:52 ....A 2239104 Virusshare.00084/Trojan.Win32.Gofot.ddu-de6a954143bc249fd41e44be283ae55275a247ee9415eaeba4117e5f956de976 2013-08-21 00:46:32 ....A 2239104 Virusshare.00084/Trojan.Win32.Gofot.ddu-fe57080866786420a760fc4040a9db0511449ac2de8dc92a0e21a257b151c780 2013-08-21 01:24:32 ....A 164864 Virusshare.00084/Trojan.Win32.Gofot.dfi-7f96f65795b4fe181498367efcd75cb6d0bbf0367bc74a753af2894460b8f9e5 2013-08-20 22:17:28 ....A 15360 Virusshare.00084/Trojan.Win32.Gofot.dfv-ff043cab490d7491c2c149608056615c013ec74a4d79c53dc759ab8cd9296b9a 2013-08-21 07:31:28 ....A 99328 Virusshare.00084/Trojan.Win32.Gofot.dyy-2a7cb837ca6cfcc2f0e649695a7e934ceffececf939047cebcd1a34dfc8fd389 2013-08-20 18:57:48 ....A 7935899 Virusshare.00084/Trojan.Win32.Gofot.iwf-d8944e19633c44839e4af85857684fca908e3bb3a71fcf375fa0b999d19a31e3 2013-08-20 19:49:24 ....A 434609 Virusshare.00084/Trojan.Win32.Gofot.qbi-41a3b9a305e497836a320a7a36afeff692a63d9391bc58691ecb1978e9eef7eb 2013-08-20 18:28:08 ....A 28825 Virusshare.00084/Trojan.Win32.Gofot.sx-5c2e488b9e1049f1f5bafbd416933ea02440a031288e8524e070717bc1450e20 2013-08-20 22:48:22 ....A 94208 Virusshare.00084/Trojan.Win32.Gofy.jt-f25c342ca674da1ef943abf5c0cf0b36fe4d4432b53f285249c6d2520acea12e 2013-08-21 09:55:26 ....A 856957 Virusshare.00084/Trojan.Win32.Goriadu.adb-5addcb5ed556fa13d1f7b0c5d299c5fccd418cf613e0ad3f511046eacd4b9d97 2013-08-20 23:21:34 ....A 665342 Virusshare.00084/Trojan.Win32.Goriadu.adn-e37d645b044fc14a7fc6aaa09975e67f1e98ecfd7cf5d306598820f87bd78b47 2013-08-21 00:02:24 ....A 664576 Virusshare.00084/Trojan.Win32.Goriadu.adn-fea41b1fed97e7aa55f29b0ad732d57a3ce90b795fa3370120d278cc3787071a 2013-08-20 20:44:48 ....A 714752 Virusshare.00084/Trojan.Win32.Goriadu.ael-f78a5ac546f43881709bac790bada2a60b6254fe94a8b2ca59e9f6f3f231aaed 2013-08-21 01:43:34 ....A 667927 Virusshare.00084/Trojan.Win32.Goriadu.ak-6d3c724d6b6537f4f827472ca4aa22c7fae03e3d512fb7d08ac8bdbd05bd46a3 2013-08-20 22:15:16 ....A 737390 Virusshare.00084/Trojan.Win32.Goriadu.bt-d95d5d13ebd4aa042cd997d23e266026483c2a333c75a98e683c02790ed6987b 2013-08-20 20:40:58 ....A 737280 Virusshare.00084/Trojan.Win32.Goriadu.cb-ebf5cd55101b70e5ac597cd524f3c9bef703a9e698a499c79be0518b6be56da8 2013-08-21 00:39:28 ....A 611840 Virusshare.00084/Trojan.Win32.Goriadu.cj-dd135146519a54474ee3a6108a467df6d5b6bfe5165a3c31f39be0d7010a258d 2013-08-21 05:41:10 ....A 217289 Virusshare.00084/Trojan.Win32.Goriadu.pmf-2aaafa6e00b2d83a910716313fb827fa5368b98d1a972c3947a812c3434e6a37 2013-08-21 09:16:40 ....A 606720 Virusshare.00084/Trojan.Win32.Grom.fz-2b61055c2f09bb93555bf72f0d000da16ed453e727f4db1a0ce831dea666d173 2013-08-21 07:58:52 ....A 1212448 Virusshare.00084/Trojan.Win32.Guag.aa-3be7691fb22b727fa448cf8121b329fbd4c776fa4bf3884a77d42503be3f5255 2013-08-21 00:14:34 ....A 256664 Virusshare.00084/Trojan.Win32.Guag.ap-e864fed49fe04d698a5f9bc4f0e30d7f059be96a6ab66fe2c93d0165ca398351 2013-08-20 22:47:50 ....A 3170336 Virusshare.00084/Trojan.Win32.Guag.ap-f1e8f221118be046ddc32017769018add976f82380b86b04c1f80fa2ed680236 2013-08-20 19:48:08 ....A 65536 Virusshare.00084/Trojan.Win32.Guag.apc-fb82b0c33ab95b037fcb7ffd87b1d91f9bee17193991d2cc2ebdcd4df72dd3ed 2013-08-20 22:52:58 ....A 2318368 Virusshare.00084/Trojan.Win32.Guag.apz-f7267cc7b034232918d19af7d4e2599195ed04753f63ba8381852f596cbcba20 2013-08-21 01:32:12 ....A 344096 Virusshare.00084/Trojan.Win32.Guag.aqn-3b519ff5daf7c2d2a7e2205ce547ae9c6724ea984a8e1d0deec65d2b7349daf4 2013-08-20 19:38:10 ....A 3170336 Virusshare.00084/Trojan.Win32.Guag.au-d46899af4708dc3c13b3f47cd3a86c09949b8618859e7751ad7b886b982cab13 2013-08-21 01:45:14 ....A 368672 Virusshare.00084/Trojan.Win32.Guag.b-1a27fa88575349a1eb4fa14ce894beba33fec1bf07c33e05ea1af61699d45f3c 2013-08-21 08:55:26 ....A 360480 Virusshare.00084/Trojan.Win32.Guag.c-1f76b6cd45b43f5d7d78f1cb6ec8bbf8d28a1c30317817caa8a7a091cae04d2e 2013-08-21 00:23:42 ....A 360480 Virusshare.00084/Trojan.Win32.Guag.c-ee8735a41578e907245d1543dedc4a254fe586a60ae8cca9ab0fa4ea47f155f3 2013-08-21 08:58:24 ....A 423472 Virusshare.00084/Trojan.Win32.Havex.p-0ea750a8545252b73f08fe87db08376f789fe7e58a69f5017afa2806046380a5 2013-08-21 02:50:44 ....A 419629 Virusshare.00084/Trojan.Win32.Havex.p-24be375f0e11d88210e53f15cc08d72ab6c6287676c3fe3c6f70b513e5f442ed 2013-08-21 03:25:24 ....A 422285 Virusshare.00084/Trojan.Win32.Havex.p-d588e789f0b5914bd6f127950c5daf6519c78b527b0ed7b323e42b0613f6566f 2013-08-21 07:52:54 ....A 402944 Virusshare.00084/Trojan.Win32.Havex.xt-21f83739813b7ae8b948d94e1c3a85d38dd0922510bc3b31cdde89f3253292c0 2013-08-21 06:44:36 ....A 402944 Virusshare.00084/Trojan.Win32.Havex.xt-8cfc4948055e2ad38928d970987c97ac90a563bb13bc1d978b3f4601182e4bcb 2013-08-21 06:50:00 ....A 126976 Virusshare.00084/Trojan.Win32.Hesv.aokh-7ae0bfd2abb5e12a48f4a8a3685960694662b29152890b1620df1d060df7c632 2013-08-21 08:18:32 ....A 738304 Virusshare.00084/Trojan.Win32.Hesv.atdt-2fc89edda7ffb8997b913c15e052bc4764943a6b84286ef4967137c3d9f1b3c2 2013-08-21 08:19:44 ....A 65536 Virusshare.00084/Trojan.Win32.Hesv.atvo-1e38682fc3d520d2c8f79a217e5562b3dc3ff10c5c49bfc792435b27480e8c5b 2013-08-21 09:24:36 ....A 65536 Virusshare.00084/Trojan.Win32.Hesv.atvo-26b6df80cb0770ade704398044036ba59fd8164edafc172ac8b75b036173e4b9 2013-08-20 20:55:32 ....A 58368 Virusshare.00084/Trojan.Win32.Hesv.awpm-d36fb7fd98e33376dcca409726800f3140611e0d3ba938a19d029b2bff435872 2013-08-21 07:21:22 ....A 269312 Virusshare.00084/Trojan.Win32.Hesv.carh-5a8537e38070d79b5265dcd27fcfd7cd9f5c99c5e6c4afdb8254ce3bfc408e2e 2013-08-20 21:53:48 ....A 1852058 Virusshare.00084/Trojan.Win32.Hesv.caun-fd1e1e58b20233203572c13d5f9b8d8e08d2a8d4568b6da7a00afb74d3511bfb 2013-08-20 19:56:34 ....A 425984 Virusshare.00084/Trojan.Win32.Hesv.ckcv-f9c633d4d4f78b74dab352c0995f77b64c6d888707e845716702b0bf4adf0e44 2013-08-20 17:28:02 ....A 249856 Virusshare.00084/Trojan.Win32.Hesv.cqza-0f4d18141c6870a4f506bf197ad36643d50ea319502549ce5a593390178abcc6 2013-08-21 04:04:16 ....A 651055 Virusshare.00084/Trojan.Win32.Hesv.daqd-493d17d70c4739fbdb47d37ecf2728120cd11f0f9424658f61028bfbc6fcbc3d 2013-08-21 10:11:58 ....A 98304 Virusshare.00084/Trojan.Win32.Hesv.daqp-85e799587d2a4c7ac33fe07701c3fa1978c1a3ec2353f84075bfdc7deaa91d83 2013-08-21 01:06:56 ....A 47104 Virusshare.00084/Trojan.Win32.Hesv.dgws-75d62ed087c1ba1fbe758f4c73bf17d69b6ce5d8f1c8cbb6aee2edeeef06e7dd 2013-08-20 19:39:50 ....A 22205 Virusshare.00084/Trojan.Win32.Hesv.eco-d22e8d6b965c9849d462a26dccb804d5308a4a74b3bbbb14d54bec7cb7a43b27 2013-08-21 08:26:52 ....A 785989 Virusshare.00084/Trojan.Win32.Hesv.eulv-5d9ce0cc05c0dfb45782b5aa8614c091d9fef09e33a487b51a38b3e3ad5741e2 2013-08-20 23:40:38 ....A 232960 Virusshare.00084/Trojan.Win32.Hesv.fnxq-fbdc271632c7c983bba0a29ca153dde6881eadb9f568bd0f6444c9ed70e8aaa6 2013-08-21 05:32:20 ....A 245248 Virusshare.00084/Trojan.Win32.Hider.gh-1aa48209ebb86085804fed0da094420a71505d49bf7db2c2498ad664c19f8475 2013-08-21 04:03:14 ....A 59392 Virusshare.00084/Trojan.Win32.Hider.hc-7a8a044bcc5178061495630fac865a5f03329e8d2d49e681e391371f2855341b 2013-08-21 00:05:14 ....A 5632 Virusshare.00084/Trojan.Win32.Hider.pgq-05621d40e4b2a539a03969d0a4cadc50a5448f8484f0ecb96418c7cf7f46dffc 2013-08-20 20:25:04 ....A 461824 Virusshare.00084/Trojan.Win32.Hosts2.abce-dcc6c4877f6da4ed5af03db5b54e24f658a323515e9c32a7212276d901b298a7 2013-08-21 08:55:22 ....A 91648 Virusshare.00084/Trojan.Win32.Hosts2.gen-0f174bf80cb9a19915b8a2936ebd57281867249521e5f2aeb8e6be2c39980ae4 2013-08-20 18:17:18 ....A 180224 Virusshare.00084/Trojan.Win32.Hosts2.gen-16899bbe2d5d0b1849004d32eeaba52806e311b6f99aa71c1e718e8c3cc10a29 2013-08-21 09:05:14 ....A 16863 Virusshare.00084/Trojan.Win32.Hosts2.gen-1a3576414049bbad275f264222c9f417976d317431e34a45659e5cb767d869cf 2013-08-21 07:03:28 ....A 44326 Virusshare.00084/Trojan.Win32.Hosts2.gen-1d5548f6daaea4dcc37096bbea5b129b523f7738ec7f4802ca55fd6648145347 2013-08-21 09:31:04 ....A 23552 Virusshare.00084/Trojan.Win32.Hosts2.gen-1dafc6be5b3b9ba19a28ab8a6ef9a8daacf8112c38e2de8cb3c637971555262c 2013-08-21 10:16:12 ....A 167936 Virusshare.00084/Trojan.Win32.Hosts2.gen-3cd2dfbefdf0c55d44bf1825691227cf35ec80fe99b289aa834060dbcfc312d6 2013-08-21 07:59:30 ....A 82432 Virusshare.00084/Trojan.Win32.Hosts2.gen-4e5a8f81dad00ac8bab422493da645b776c8aa372232722cfab4426d75232dfb 2013-08-21 06:02:22 ....A 36864 Virusshare.00084/Trojan.Win32.Hosts2.gen-4f24080d071f4769919b65ca676b02f7d5be3d8405e6d5e890db5f9e7416d65d 2013-08-21 07:48:24 ....A 48640 Virusshare.00084/Trojan.Win32.Hosts2.gen-5ad70c9093fe500cb5293bb4930e125c645049238decddf14758407a24b57ac0 2013-08-21 06:43:22 ....A 462336 Virusshare.00084/Trojan.Win32.Hosts2.gen-5f19ee5006b9c4d9cdb8a42cc4e9be64ac960716c20d47f0fdbdd4ce831bc63b 2013-08-21 03:52:12 ....A 180224 Virusshare.00084/Trojan.Win32.Hosts2.gen-700f4a9d336d6090f2b7cd2d73085a010bbb837ba0cffc65e05ed60d38a78f71 2013-08-20 22:15:06 ....A 43507 Virusshare.00084/Trojan.Win32.Hosts2.gen-729b3d4a7982ab8325317e6ab8149bd3a04a330306f2849e1ba58973ec345f94 2013-08-21 06:16:00 ....A 180224 Virusshare.00084/Trojan.Win32.Hosts2.gen-7724d7db308956656b65aaa35cd51b7031655e1b04cf074727f790f0acaa431a 2013-08-20 23:15:04 ....A 238045 Virusshare.00084/Trojan.Win32.Hosts2.gen-df1dadee6cc98abed86b6440856f5e91188d4ebfbb6f54f88b0638cf8ee41faa 2013-08-20 20:39:28 ....A 33792 Virusshare.00084/Trojan.Win32.Hosts2.gen-e0c33e1c48ef382dfdf98cd23e894195fb0b52bf54c313fcf90ae7febd500bb2 2013-08-20 21:57:14 ....A 43816 Virusshare.00084/Trojan.Win32.Hosts2.gen-f8ae93f9ae1da80a921cc4e74f4dc16f1af9aced257efe8816b5db8003c9dbfd 2013-08-21 06:09:32 ....A 31744 Virusshare.00084/Trojan.Win32.Hosts2.vja-2f4407167b39652266b1fe1b895df2aabe99c2bd316ebef48a9c455d7973ffa6 2013-08-20 18:21:00 ....A 444955 Virusshare.00084/Trojan.Win32.Hosts2.wjb-6b40ccd5d5d01cb21b464cf6d68109822e6501c2deea3031c15129a30a6f83e8 2013-08-20 18:03:08 ....A 444955 Virusshare.00084/Trojan.Win32.Hosts2.wjw-2f1b8cb56fc6a35bf843712a55c5c08c31d44e7b893728439d916b49cb45d312 2013-08-21 07:42:38 ....A 444955 Virusshare.00084/Trojan.Win32.Hosts2.wjw-4e4ca8317cf71a5805b85bfc7f03ccb97e40f32c8e7654df0656a01dfb4ba180 2013-08-21 05:52:02 ....A 187931 Virusshare.00084/Trojan.Win32.Hosts2.wjw-5bfff5120cb488227fcfcda853e7c89d25f3e249b38a47b09bf544fbbc613c44 2013-08-20 21:42:00 ....A 444953 Virusshare.00084/Trojan.Win32.Hosts2.wjw-f972469070932bb1ad0abc7fdc70a576bc8a31d8e5eccfa79418d6ae6bccb73c 2013-08-20 20:33:12 ....A 536576 Virusshare.00084/Trojan.Win32.Hosts2.wkk-0569a7934f280b8d3f3da7cb75395518108d59597d686a86f352f84670563f07 2013-08-21 06:42:32 ....A 440859 Virusshare.00084/Trojan.Win32.Hosts2.wlh-2e0517b3c8eaf7b9b158967fe8e59b6c51ef6a6d316c37b8c792c065d3edd019 2013-08-20 18:43:40 ....A 440859 Virusshare.00084/Trojan.Win32.Hosts2.wlh-e92723ac37c679309a7a1c7e482c6f3b9ed0a1a679d18a68e6e3e343d864b212 2013-08-20 20:59:54 ....A 2344448 Virusshare.00084/Trojan.Win32.Hosts2.wlh-f453aeaccc01daefee003fb5cba56d22d2ab19242fa7dbf5f3e1a002f93f3b50 2013-08-21 08:56:32 ....A 444955 Virusshare.00084/Trojan.Win32.Hosts2.wmf-2dc744bcc04e4bb83bb3d52371cb60ac68bca8a6948918f68a9888026293d66f 2013-08-21 08:01:12 ....A 821786 Virusshare.00084/Trojan.Win32.Hosts2.wmm-1b5e4cde8b72bee384da2f53882656ccbe7940714243a86248c51df08ba05535 2013-08-21 06:59:24 ....A 821786 Virusshare.00084/Trojan.Win32.Hosts2.wmm-1d33f761001ddfde9be3e56caf1967c19db0b8edf58a166055b88e3f6c4aa78a 2013-08-21 05:53:06 ....A 422431 Virusshare.00084/Trojan.Win32.Hosts2.wmm-6f2c2d492fcfece237fda54f10a3be55496b09ae2e69d01d0926096e6bf7f991 2013-08-20 23:16:28 ....A 422423 Virusshare.00084/Trojan.Win32.Hosts2.wmm-e3e730dc98d89799a03901eaacfacce20cdd8cea717387aedf2968b5efb349fb 2013-08-21 02:18:40 ....A 444955 Virusshare.00084/Trojan.Win32.Hosts2.wmz-1a1f238e659ab293fab4e62c05031ab23b1a5db66544962bd766311d9649144c 2013-08-21 00:08:52 ....A 444955 Virusshare.00084/Trojan.Win32.Hosts2.wmz-333f94c8f7deee135184d78c0de890a3acf69d49dc59dea5ed89806e4de795dc 2013-08-20 17:35:26 ....A 444955 Virusshare.00084/Trojan.Win32.Hosts2.wmz-3ea5c89d455d7d1ead82cfc24bb4a8390f560b7a56dbe98558f01a2b74cad8ab 2013-08-21 00:02:16 ....A 444955 Virusshare.00084/Trojan.Win32.Hosts2.wmz-73ee87783509a64040d4ae1567c7d454a8d0ad2ba59c940ac8c4c1a6881124fa 2013-08-20 18:17:10 ....A 187931 Virusshare.00084/Trojan.Win32.Hosts2.wmz-a063308d16e6bbad968407435b5ab65b9f9563154fcf3c31743f3132b562ff2a 2013-08-20 20:15:38 ....A 187931 Virusshare.00084/Trojan.Win32.Hosts2.wmz-d468ba1257510d8af4a34a57f1a479710d323b0906432fa7976254c5ba67bfb3 2013-08-20 19:53:00 ....A 444955 Virusshare.00084/Trojan.Win32.Hosts2.wmz-d9ee9f9a9953cf8fe5364990b3fda5ae9a71c1c01cbf1790306344c2e16edd6a 2013-08-20 23:32:44 ....A 444955 Virusshare.00084/Trojan.Win32.Hosts2.wmz-eb1099a0eeea9874e9e5a89aab4bd6d2ce19e651038bf7572cbf776bf2033f8d 2013-08-20 21:48:48 ....A 187930 Virusshare.00084/Trojan.Win32.Hosts2.wmz-efe3dd8735ac42531e95da73906b0fa2dc8e38c3d99443cad23871ea983ef1ce 2013-08-20 20:00:04 ....A 444955 Virusshare.00084/Trojan.Win32.Hosts2.wnf-d0f4594bcfe088f5007578115ab85ffa18d7ba266636164706265b75d03c4bc6 2013-08-20 22:48:26 ....A 187931 Virusshare.00084/Trojan.Win32.Hosts2.wnf-e036762d96daf7d6f849127a7964b7a0b6dccf28123b450911953ecc9203e359 2013-08-21 09:25:06 ....A 444955 Virusshare.00084/Trojan.Win32.Hosts2.wnh-3db9133bfcd1cf68b70b235cb0fa7a92b1bd83d302712d274fc9908881d24b4c 2013-08-21 09:19:46 ....A 444955 Virusshare.00084/Trojan.Win32.Hosts2.wnh-4fe4a5d1d217dc3825f94dcf0e1ad218002cc520b9f0b9f967ecb0c8c1a90767 2013-08-21 09:54:12 ....A 444955 Virusshare.00084/Trojan.Win32.Hosts2.wnh-6b3600f891068002539feba9ac1966ad041e49a1146698db686b739e1a2553e1 2013-08-21 05:54:42 ....A 187931 Virusshare.00084/Trojan.Win32.Hosts2.wnh-7b3317834af7fcd8a5340089e6c1e9a571e95d17aab5d13c8444d58385a55b63 2013-08-20 20:25:22 ....A 187931 Virusshare.00084/Trojan.Win32.Hosts2.wnh-de7947bc1127c11cde99ddca01f8c5aede19060456c1fb25c82dfbcd32cf5294 2013-08-20 21:51:28 ....A 188954 Virusshare.00084/Trojan.Win32.Hosts2.wnh-e2503afc24d6566a3ee9515a1ee63c98aef1d113c570aaad1eb674ee2ae73d22 2013-08-20 21:41:14 ....A 187931 Virusshare.00084/Trojan.Win32.Hosts2.wnh-f24a98433e0b9e77673b345aaf77908a3a59dc538a6e342124e535603fea26c6 2013-08-20 21:29:22 ....A 458752 Virusshare.00084/Trojan.Win32.Hosts2.wno-dd8799923e71c800b5c1885727eb009b3450986f3e3ec19b4dc34353cdcdb8e6 2013-08-21 01:55:12 ....A 825882 Virusshare.00084/Trojan.Win32.Hosts2.wnp-5f7b726604563052d9c81fdd13d4bc68a084a473df8ca5c0f9f663a70651be88 2013-08-20 19:46:10 ....A 2093056 Virusshare.00084/Trojan.Win32.Hosts2.wnp-d2215f93ef54d58227e0855e8f0fbabc820d92c22b57f13a78c83178533c608e 2013-08-20 20:50:54 ....A 825883 Virusshare.00084/Trojan.Win32.Hosts2.wnp-eb7c9ccae5b29054bf4666a455fd0bb1ac827cc308f815fa5295af40ae1de480 2013-08-21 01:24:36 ....A 423451 Virusshare.00084/Trojan.Win32.Hosts2.wnw-1cb5c5c343c16e0a674db2c02b5c441198ff09d939f0da3c4112335343a8d1b0 2013-08-21 06:17:38 ....A 423456 Virusshare.00084/Trojan.Win32.Hosts2.wnw-1d8e09ae2696730f145df44d9d765b7d33ec3b4b3e2762c056d386c993f75cfe 2013-08-21 06:16:02 ....A 423451 Virusshare.00084/Trojan.Win32.Hosts2.wnw-3ed64cfb11610ef4702757ee5bb3e597eb64eea8f347618ca296b4d53ab7fba7 2013-08-21 08:53:44 ....A 423451 Virusshare.00084/Trojan.Win32.Hosts2.wnw-5d74b768c81ba982174b581a578b15924c35d5f46eda28aaa0c05dbb6f02661f 2013-08-21 05:31:52 ....A 423961 Virusshare.00084/Trojan.Win32.Hosts2.wnz-1cc1a9bf8cf77839619dde084bd5a3bedc520c719c01c040beaa14e49c608fdc 2013-08-20 18:42:52 ....A 825883 Virusshare.00084/Trojan.Win32.Hosts2.woj-e84d3bcd09159d19f11e3ffcd4f73ee03e4bde371cc7635a1c31c13c9f89a28c 2013-08-20 19:48:42 ....A 821787 Virusshare.00084/Trojan.Win32.Hosts2.wov-e854ce56eb6b8f82bc17b71f99f8e1f85105cca5bfe6bba01ac060cc3d9590ca 2013-08-21 07:31:02 ....A 821790 Virusshare.00084/Trojan.Win32.Hosts2.wpd-0f48f3aeb336ef37b138b8c7315e8b64f81380ecb92aa7e753beafa2a2a9fadd 2013-08-21 00:40:38 ....A 421915 Virusshare.00084/Trojan.Win32.Hosts2.wpd-fc59f632c27a4cb332c55edba382a104fd24cfcac46890d950d40b8ae470e6e9 2013-08-20 19:34:54 ....A 423451 Virusshare.00084/Trojan.Win32.Hosts2.wpq-055862c695c9665cc2b94568c281ac785b821f38c3cda8b93538ba1cea196c6e 2013-08-20 19:55:54 ....A 821787 Virusshare.00084/Trojan.Win32.Hosts2.wpq-52a4f1db1d793dd93319305ce6f4a508e23e02271eb7682989db848c78fb5f95 2013-08-20 23:50:06 ....A 421408 Virusshare.00084/Trojan.Win32.Hosts2.wpt-d9f534e48945a03fc7af0dfe843657036b37c0bd58c9194d4fd5a33af194e18c 2013-08-20 22:08:28 ....A 344576 Virusshare.00084/Trojan.Win32.Hrup.a-00327068cff6b218b21e74e619b450cc6de78c77e82f996c060f5757ad09ac8d 2013-08-21 05:40:38 ....A 323584 Virusshare.00084/Trojan.Win32.Hrup.a-2a2189896fcec9c2d80f6bf56ee36802b84aa4177337b837a8bf18f1c92b584e 2013-08-21 07:50:34 ....A 308736 Virusshare.00084/Trojan.Win32.Hrup.aah-7f7335cd4cbe5d38ab66f14f1502d4e05df7d0372ef2006140eecb1fb258d7a9 2013-08-20 21:28:32 ....A 7815933 Virusshare.00084/Trojan.Win32.Hrup.bya-ed40c4b72486d4681fab9f1863ed7f16cfc0b17db91c564d97ef4dbd090fd8e5 2013-08-20 21:42:20 ....A 154135 Virusshare.00084/Trojan.Win32.Hrup.bya-f7a926608111d2b87412d9b632096ce0438b109049a2e852906ec29f43d57436 2013-08-20 22:13:18 ....A 7815721 Virusshare.00084/Trojan.Win32.Hrup.bya-fec08d632a652e35ef236480a98a4859c733b8ac5abc60342e095febc2089d81 2013-08-20 22:47:26 ....A 593920 Virusshare.00084/Trojan.Win32.Hrup.cto-d028d481bc929e38de95f43189b1665954ee4e3b25962efbf147b41dafa66b83 2013-08-20 21:01:18 ....A 696320 Virusshare.00084/Trojan.Win32.Hrup.cxx-d1edc748a290d00d6dd487410b206b9452f32bf78fdd966f424c3b728af1c41e 2013-08-20 17:06:06 ....A 528384 Virusshare.00084/Trojan.Win32.Hrup.dmz-a3bdfbcaca50cf0f5c75c7e5cd1007325ad6cadb45336f8efd7067ccb8238bfd 2013-08-21 08:16:26 ....A 417792 Virusshare.00084/Trojan.Win32.Hrup.ey-16574574075b32b098688db600a34d69a7897d560720518e18d199af6816dd0b 2013-08-20 20:04:04 ....A 282624 Virusshare.00084/Trojan.Win32.Hrup.ey-33dde0ce72d1f78ed6e43ffab22942d2eb7b97c43dea56b83a61c18731c31389 2013-08-21 01:30:44 ....A 238592 Virusshare.00084/Trojan.Win32.Hrup.ey-5b649f1d80b0071638c8684b93b09490a3342f0ee67b6588bdfacfb2f7254cda 2013-08-21 09:53:16 ....A 327680 Virusshare.00084/Trojan.Win32.Hrup.ey-7e1bc1e45b7dbe2cb38bca6b20f82b04cd9a2e102094971d16ef5fe8fafe1ae7 2013-08-20 17:11:12 ....A 229322 Virusshare.00084/Trojan.Win32.Hrup.ey-b90d875f77f3680b2260b6bc34ab21067f8f6cf14514fe1d3851b9b30e8f7f0a 2013-08-20 23:13:36 ....A 297472 Virusshare.00084/Trojan.Win32.Hrup.ey-d743349798b6966e1951a6ff5966d7d114dc522acdec529cc2e9a5dac3ab030e 2013-08-20 20:57:36 ....A 285696 Virusshare.00084/Trojan.Win32.Hrup.ey-f331824939d451372a10a38d21c5c55401a0d58cfae7321f79a2d4df58add50e 2013-08-20 22:15:32 ....A 278528 Virusshare.00084/Trojan.Win32.Hrup.ey-f7dc7a2f7ee6b851687098a2c389caad1e6d0d80ca4bc4c7a5fae4754e1e1de2 2013-08-20 22:11:04 ....A 262144 Virusshare.00084/Trojan.Win32.Hrup.ey-fcf40e0735c439a22e1e3692a250cb1d6dde0ce4e43f65ed6a2452fbf5f6565f 2013-08-21 02:35:22 ....A 241664 Virusshare.00084/Trojan.Win32.Hrup.gen-1988ee19edfc6d3f90ace6661b70124a38a44387aab2deadd9ed3cf69f202b60 2013-08-21 09:04:08 ....A 245248 Virusshare.00084/Trojan.Win32.Hrup.gen-3ba1200caee1cd47db845fa467bb0311e1cedb195e02dfcaa6b034f2920a2cef 2013-08-20 20:45:44 ....A 253952 Virusshare.00084/Trojan.Win32.Hrup.gen-fabb2aeae6db9a7fb6b9cf7f1f37127f35d773207e17c353409351f2bcb24003 2013-08-20 18:24:46 ....A 92160 Virusshare.00084/Trojan.Win32.IRCbot.agvk-7ff6283e0ae88bbdd89ded480bec1f834b6dc2c341bc818b06f92e2d5b45bddc 2013-08-21 03:06:18 ....A 126032 Virusshare.00084/Trojan.Win32.IRCbot.aibn-61b3b3a24e35d9130535c71a8f7457142ae40f6d4556f4fb2cbd5ab0377ad6c8 2013-08-21 02:47:14 ....A 139031 Virusshare.00084/Trojan.Win32.IRCbot.aibn-6449c292721280ecdea35af61d5079af0d6edad81f606c5cb0ffd4b7cb49e001 2013-08-21 05:41:02 ....A 123734 Virusshare.00084/Trojan.Win32.IRCbot.aibn-741004491c2f5231701796d01c1382e49c0f6928abbdc3b9ba018a8e0b1111f3 2013-08-21 04:19:24 ....A 127951 Virusshare.00084/Trojan.Win32.IRCbot.aibn-7e857fe2349227d70c9af593ffe3a32c67439e021ee834783b900c0f6de27f1b 2013-08-21 03:18:56 ....A 132048 Virusshare.00084/Trojan.Win32.IRCbot.aibn-b2d454a1c43c50594a93bb9ac7064112ff04d299869635104f320c890875ff0b 2013-08-21 07:41:36 ....A 112128 Virusshare.00084/Trojan.Win32.IRCbot.aipq-3c334ccabd0c3b46e0cad02bdc69b1965764f52722c75e3e7de5fb86cf49772c 2013-08-21 05:39:00 ....A 105440 Virusshare.00084/Trojan.Win32.IRCbot.amuh-2fd1a516d47544692c1c872ffb3b3f5c47728876190909382093f09a530c29b0 2013-08-20 17:27:36 ....A 86016 Virusshare.00084/Trojan.Win32.IRCbot.ayg-a95f2217c05d622ca4d05011f6c8044838258d3c50afc17a5209a3acbbbd6f30 2013-08-21 05:17:10 ....A 180224 Virusshare.00084/Trojan.Win32.IRCbot.vqm-3ab410f1f8f7d3551b150739250e4137e36cc89d6771d19d8f004f74f8558796 2013-08-21 06:41:16 ....A 146176 Virusshare.00084/Trojan.Win32.IRCbot.vqm-59f3e1c053f6b55406aee2b1ec780a3d2d92798a4c209e88dd1af0ec11055355 2013-08-21 05:09:42 ....A 110727 Virusshare.00084/Trojan.Win32.IRCbot.yuk-1c9ab5b74869f880660eb8e015148f8bb784f8d97ad0eed361074779677f44b3 2013-08-21 08:57:46 ....A 54856 Virusshare.00084/Trojan.Win32.Iframer.al-5a321dcac1f9570d2d2529a4492b19c13f2a86c6636ded1acffb0b526b45ff79 2013-08-21 01:33:16 ....A 181287 Virusshare.00084/Trojan.Win32.Iframer.aq-5dee0b0abefde1447f6f7e218d2233b1972750fc3d16878034a372bced75c65e 2013-08-21 05:51:36 ....A 411671 Virusshare.00084/Trojan.Win32.Inject.aaafa-0cbc48a4be2bd4e2bb5da51316669dc41492844c0e63223ea48015df037e6de6 2013-08-20 21:09:24 ....A 91098 Virusshare.00084/Trojan.Win32.Inject.aaafa-ea3c49d986b11c8170f8add6d652ae6f498f8190cb7118c6ed292700efa0c45b 2013-08-21 00:18:18 ....A 51712 Virusshare.00084/Trojan.Win32.Inject.aabkv-4248c4b43aceb16f84ebdaa94348a14108d0b01b83aabd3474141efa059ab977 2013-08-20 20:39:22 ....A 14336 Virusshare.00084/Trojan.Win32.Inject.aabsd-4534a40bce7529229d90600d1d6bbe08813520af6a789bf8acaabe7e7fcea9f9 2013-08-21 01:44:02 ....A 353506 Virusshare.00084/Trojan.Win32.Inject.aabwv-5fb96ebc661684eac506f3f61cda62df87b16ad80cad75d6aa3e92d0a461e869 2013-08-20 17:53:00 ....A 144134 Virusshare.00084/Trojan.Win32.Inject.aacjr-4b6ac86d6b65da25a9b8e41d527df0dd701b20a7feefab179598d6e1c6311aed 2013-08-20 21:27:08 ....A 389682 Virusshare.00084/Trojan.Win32.Inject.aacjr-e8aea3aaaf4cb0c37d553849ab0346123d47e80fcbbadbc13c0380d57e44bb7c 2013-08-20 19:38:40 ....A 27186 Virusshare.00084/Trojan.Win32.Inject.aacjr-fd8dca580c945f4e4e4a2d396bd65112e14cb7ccf946ce545bf2fbb46b046191 2013-08-21 07:08:22 ....A 31232 Virusshare.00084/Trojan.Win32.Inject.aacmh-5e9bf55f36f0a5bd8ef3ecaf1cb126a4f8cfa49ceea706de4cbc19df96709082 2013-08-21 08:09:04 ....A 31232 Virusshare.00084/Trojan.Win32.Inject.aacno-2a241a72d094caf0a6ebb4f9cce4b55d9eb184ad76a1d93c23444c9462b20c50 2013-08-21 09:47:34 ....A 25600 Virusshare.00084/Trojan.Win32.Inject.aacno-4bad13b7ae07518086fc2659e3aa53b6a0d5017a0d7a24bc0d11704ca5b52040 2013-08-21 08:13:28 ....A 102400 Virusshare.00084/Trojan.Win32.Inject.aacwe-2d9cc83e9d48e88096522299d5f52163da59f253fc6b5e5757bb2d231e6a9ecd 2013-08-20 23:28:06 ....A 31232 Virusshare.00084/Trojan.Win32.Inject.aacwe-562243332d4eb14d7f3f46a736aa9a3b5364b717d74da4d172efe9c83c6844db 2013-08-20 22:09:50 ....A 25088 Virusshare.00084/Trojan.Win32.Inject.aacws-feed48e4ff26147ecdf924a6e7250902910b66ca47706e8d9e86045847579b08 2013-08-21 09:25:08 ....A 797766 Virusshare.00084/Trojan.Win32.Inject.aacxi-3b908d9940f5c1c5d2680a432bfdf09402b5ed128f1598eb6ab39b91071e98a7 2013-08-21 05:33:04 ....A 31232 Virusshare.00084/Trojan.Win32.Inject.aadbn-7bf3d7bdd73013191e5252ed35419b68ae688c634153e497f1cc869d48607740 2013-08-21 07:19:44 ....A 309418 Virusshare.00084/Trojan.Win32.Inject.aadet-6af3eaff954cea44baf8d7505a8ff79e61e2845901912a00d7fbee5578e359b8 2013-08-20 19:59:24 ....A 300714 Virusshare.00084/Trojan.Win32.Inject.aadet-d46763277079d334f8ff1e5a6a801e1735ebe7c4d8cc160305f49370e4982e5b 2013-08-20 20:22:32 ....A 69714 Virusshare.00084/Trojan.Win32.Inject.aadet-fc6dad7ea81231561675f8d4b435cd495e8a051664a8768636ab8a09f36e900f 2013-08-20 19:51:56 ....A 69655 Virusshare.00084/Trojan.Win32.Inject.aadet-ffab3f2e27d5b655d282c611716338bf4640c874b9750a36b3a72a89419801ca 2013-08-20 23:14:36 ....A 102400 Virusshare.00084/Trojan.Win32.Inject.aadge-23dd72f350e91dc1b228e29108f076abc77c7b11b84cc9381708a00ea83b5fed 2013-08-21 06:13:28 ....A 31232 Virusshare.00084/Trojan.Win32.Inject.aadhr-3e7f9f24b40d08107fd4bdc93ed35c17786a7173425d3f2830b045d8de62daa7 2013-08-20 23:43:22 ....A 31232 Virusshare.00084/Trojan.Win32.Inject.aadhr-e6581c96843a27798dd684924409f1eaeeeb3ba335bc8159acba575c6ea278a1 2013-08-21 09:25:42 ....A 233984 Virusshare.00084/Trojan.Win32.Inject.aadqd-36e7beef553ab2c8afab1d269b3d2fc2826b234328ae3a3261f757edd3eb32d2 2013-08-21 08:09:32 ....A 430582 Virusshare.00084/Trojan.Win32.Inject.aadyg-6b8cf99a71d15adfd5a052e5632ff143b97a0ddab029e946fc18f55984210d5f 2013-08-21 07:49:46 ....A 102400 Virusshare.00084/Trojan.Win32.Inject.aadyn-1c145d6b45a016c607ba92cd8ff7e03e2b83a2031e02c82b4658a72f84691f0c 2013-08-20 22:18:34 ....A 108032 Virusshare.00084/Trojan.Win32.Inject.aaeak-28186cdfe31a5d7f596660a776d82a68c01d88500720a89db8bca1dc190fd924 2013-08-20 18:40:56 ....A 1203620 Virusshare.00084/Trojan.Win32.Inject.aaeak-e4b46f441897aa5f0b05e0cb3b8d786f345f823c8812a34a52f93f4e85310540 2013-08-20 22:01:44 ....A 102400 Virusshare.00084/Trojan.Win32.Inject.aaebi-35d3a09e32fa3dedfba3d556d17ce5f13af639452ff1de34b385fffc64426218 2013-08-20 23:11:40 ....A 25088 Virusshare.00084/Trojan.Win32.Inject.aaebi-414b160ed2a7d209e5fa599e415ef11a3e3eacc49ab4c6a59d619f92b72225c7 2013-08-21 00:10:40 ....A 25088 Virusshare.00084/Trojan.Win32.Inject.aaebi-e38e23a8fa878f8611284773ce56617f85061ca991b1e04f0371189c25638327 2013-08-21 09:02:52 ....A 31232 Virusshare.00084/Trojan.Win32.Inject.aaecc-1d9463325e712acdd93e4a3c783f9a3a951f65599421b0bb690cf13db72eb9f3 2013-08-20 20:54:32 ....A 31744 Virusshare.00084/Trojan.Win32.Inject.aaehk-51023ab57e440b99ae3fdc5dcb96804acf0e152fc84434dc4d1f6ed376aff1d7 2013-08-21 01:02:06 ....A 31744 Virusshare.00084/Trojan.Win32.Inject.aaehk-752cc3f7a868674fe3f63dc02cdb0c94fa228bf5d1b6b27b4d513072c79a2c1c 2013-08-21 03:30:26 ....A 25088 Virusshare.00084/Trojan.Win32.Inject.aaehk-bf21e62599963e822b13432541dd91ef83346bed6aacefaef08cb3069521b66c 2013-08-21 01:09:52 ....A 28672 Virusshare.00084/Trojan.Win32.Inject.aaek-327ee93635fa24dd304a73e87fef949cf9da949eeee296210e6d0d8ed095044d 2013-08-21 09:10:54 ....A 121710 Virusshare.00084/Trojan.Win32.Inject.aaekv-6dc8fa5deb8eef3a2c13cf6fe18bfd8d9873079a72ff2d714cb4c94351ca3a67 2013-08-20 18:25:04 ....A 267937 Virusshare.00084/Trojan.Win32.Inject.aaika-4a63360c632752310c772bfa171051e0235439b396ead28816856508c24cc91c 2013-08-20 17:45:40 ....A 16384 Virusshare.00084/Trojan.Win32.Inject.aamr-b8bb7a94d18b0f38a83ae2bf875ff19ee1314403c75d37d3024a26f7d1916fde 2013-08-21 05:32:38 ....A 1549442 Virusshare.00084/Trojan.Win32.Inject.abjx-3b292f9a0d6c81c05586f64e1690edfd0159ad4e21e88a19ddf4243eb28fbbfa 2013-08-21 00:57:48 ....A 15872 Virusshare.00084/Trojan.Win32.Inject.abjx-f05d521e6e941fe0e2cb1bbfab518a2b0378e8e73f5bf0f51a97e665f490b219 2013-08-20 19:57:14 ....A 17408 Virusshare.00084/Trojan.Win32.Inject.abjx-fc668bf27e0afd3356cc7fafc00d78058b9dd1dcddaab43f157da323530b68d1 2013-08-21 05:43:24 ....A 54272 Virusshare.00084/Trojan.Win32.Inject.abvgj-433bab5ee6ca95ca900762a646f73d8ed96a0c03bf16f1b6edde47557ae5c557 2013-08-21 06:34:02 ....A 83144 Virusshare.00084/Trojan.Win32.Inject.adtc-2da13eb740bc12a7c1f43b6ace96e4c8aa8c77ee757e62017ec1764d2221a1a9 2013-08-20 20:42:06 ....A 7685 Virusshare.00084/Trojan.Win32.Inject.afhf-50ac6cc59c47ae30d198d9a4ce9f323e991ab7644be09bbca7e0310954b80ab6 2013-08-21 07:41:00 ....A 45568 Virusshare.00084/Trojan.Win32.Inject.aflh-0d8cf9025a4dc7943416bbd19c38a8b6c1c420102bfa69b6743d53fc6905dd00 2013-08-21 02:43:32 ....A 587519 Virusshare.00084/Trojan.Win32.Inject.afsnf-18f6a4061855ef730d79b104b0e03d03663506326af707593ab51a51aab4143b 2013-08-20 18:30:00 ....A 555018 Virusshare.00084/Trojan.Win32.Inject.afze-694ab3d6a8739172025c47cc7c6cf2a486c4b007a0026406f0adec28fedf3c59 2013-08-21 07:10:34 ....A 787968 Virusshare.00084/Trojan.Win32.Inject.agddl-2dd02527c77709049e596b5b3a637e7b5e19e79748840304e4a2a1ad4d1c6089 2013-08-21 01:37:24 ....A 34304 Virusshare.00084/Trojan.Win32.Inject.agddl-6af8ac89971e99d7342c4bfd48eeeb51a56bb2cdd7ae0b827684bae4c30c78a4 2013-08-21 06:12:08 ....A 2347512 Virusshare.00084/Trojan.Win32.Inject.ahiui-2dd04d35a1077dc69c2869e115ba1294bea8a9e04e7ecabf4863e6e406bc1730 2013-08-20 17:45:40 ....A 2203608 Virusshare.00084/Trojan.Win32.Inject.ahiui-46e4b597c5924073b7bc96532638359f51d6d413e7382d327126370a83bc9a54 2013-08-20 17:29:24 ....A 2200856 Virusshare.00084/Trojan.Win32.Inject.ahiui-4792a8fb7928e6116fa79e34d0e861f2f0298fea7f43ebb548870da8cbe16b20 2013-08-21 06:09:42 ....A 1838746 Virusshare.00084/Trojan.Win32.Inject.ahkbj-6dfe7024195da6cdca68745c5743c425c2e8f3817163a643987d6d7cf1184b0f 2013-08-21 00:17:28 ....A 90624 Virusshare.00084/Trojan.Win32.Inject.aifph-504d713f11be34e58c1ccf29f5443149319f0b103b89c150255b148a578c8d3f 2013-08-21 07:09:54 ....A 33792 Virusshare.00084/Trojan.Win32.Inject.aifqg-3f1389e96b9527356ba1593e01c775c3ae22d09428c434f50ccfa79816cbb3f0 2013-08-20 20:55:50 ....A 360448 Virusshare.00084/Trojan.Win32.Inject.aiqd-31a3992f8d4034cf13fcd695f70e62ba5357732fbbeec5ff073e6eb16eb08a6a 2013-08-21 01:25:06 ....A 542208 Virusshare.00084/Trojan.Win32.Inject.ajmlj-2e48b593eb4281c0740a9fb03dbc9806e29978f402b7ac923f329dabeca779f9 2013-08-21 09:49:22 ....A 51200 Virusshare.00084/Trojan.Win32.Inject.akjn-5eb95819bcc61573ec8a43042e335b4cb9df0c41e3bf902f4cee272dd509f906 2013-08-21 00:26:32 ....A 156160 Virusshare.00084/Trojan.Win32.Inject.akkd-12cf2a33b4e79b9f87e626397775e5e91201ee511133f10b6de62ab67e5626de 2013-08-21 08:29:58 ....A 1146346 Virusshare.00084/Trojan.Win32.Inject.akorv-0bff19311d58cec29cce498291bcc17bb81e9e34127d0cd52b0635cd23965161 2013-08-21 01:23:24 ....A 497779 Virusshare.00084/Trojan.Win32.Inject.akujr-2d0fa7c6a15404d541fbc57040664550e01cb354eacea1412d56f23a15e7fa9b 2013-08-20 18:31:28 ....A 1662096 Virusshare.00084/Trojan.Win32.Inject.allxc-1b153d7e6a22d750b5e234f817ee20df74f42bd2fc6020f68420f83a7acf82d2 2013-08-21 07:32:36 ....A 13328 Virusshare.00084/Trojan.Win32.Inject.amjq-2f46087448b0c5a034604f8e2e7df88e55883038f19f02bff47b8bf01c230fc1 2013-08-21 09:07:38 ....A 60416 Virusshare.00084/Trojan.Win32.Inject.anoba-5cac4c63f114d25dcb928d0c1b3810bce6838177cad261883097a10b93ac7f9a 2013-08-21 07:02:04 ....A 34816 Virusshare.00084/Trojan.Win32.Inject.awne-93778616603cf802e3ed973511c348338b791686f4148ee72bd30720fc1090cd 2013-08-20 23:13:56 ....A 33280 Virusshare.00084/Trojan.Win32.Inject.axcn-e90162fdd386d676f8049f6b9971d42451cf059f4291b3d1fdb62bf8f07de4e3 2013-08-20 21:57:16 ....A 157483 Virusshare.00084/Trojan.Win32.Inject.aytm-d74e46351abd17b16053ab9dc36bc5dec263851b73247e3294b1b46036582e16 2013-08-20 17:11:06 ....A 27648 Virusshare.00084/Trojan.Win32.Inject.bbyo-77407fb4b91680c4cbc6a7d3a059bc7391ae8f4a3f7048fbc2793f4b1af664c8 2013-08-21 07:40:58 ....A 50176 Virusshare.00084/Trojan.Win32.Inject.bcmu-5e9cf379b6bab7e101fd5a96f6753032091c9830f479d512ab2cca879c13ba50 2013-08-21 10:05:20 ....A 50176 Virusshare.00084/Trojan.Win32.Inject.bcmu-5ee36ffed44461672ac23e4b8b2daeb1ec3ce542767d06c14b8b69d125eb1573 2013-08-20 20:59:46 ....A 144931 Virusshare.00084/Trojan.Win32.Inject.bcmu-e9676632877f582199311049f10a003e60cd4208f52cc087ecf1a2c7928be29a 2013-08-20 22:45:44 ....A 76544 Virusshare.00084/Trojan.Win32.Inject.bcmu-f5846105893dc8c2579ae88c2f749aae90a633e3c48d54b3d0b9dbad0129789d 2013-08-21 00:38:54 ....A 28672 Virusshare.00084/Trojan.Win32.Inject.bdfx-621c249543755c3ec9f8867e39ed118eda4c5b3fa1459fbf862e2a07fbd69688 2013-08-20 21:34:36 ....A 17920 Virusshare.00084/Trojan.Win32.Inject.bdfx-e1b4d409c1217c8de886b668ea7823a4b36fd9c9db38abf2fa89a74316c55588 2013-08-21 01:26:28 ....A 135936 Virusshare.00084/Trojan.Win32.Inject.bgnn-6e5c6057786c8242d65e5167a31fa87ec4176e9c34d5571d9aca71e8cf294daa 2013-08-20 21:44:38 ....A 46080 Virusshare.00084/Trojan.Win32.Inject.bgob-230134e6293f2500603dcb34f6ffe149bda571e61799f7a0c64476c7927cb2b5 2013-08-20 18:08:26 ....A 208132 Virusshare.00084/Trojan.Win32.Inject.bhng-3adaf85095c6e94740ec54487c021eec00b93c9aaa90a95b46b2c44a2c6429b0 2013-08-20 21:01:04 ....A 24576 Virusshare.00084/Trojan.Win32.Inject.bjgo-10b6f7c3412161ecd1b8e9aa044114478cf819a3ccb2aa77253ff19286a349ed 2013-08-20 23:59:58 ....A 372276 Virusshare.00084/Trojan.Win32.Inject.bjkn-6434b8a2a2b32fb59ce36edb38058a51e882c0e2b0ca108c760e2b8f26c029b7 2013-08-21 09:23:52 ....A 156672 Virusshare.00084/Trojan.Win32.Inject.bjum-3aae64409eada2aad3ce8a3b8a9daaa897b48142ee1c3e6269afcdc1853a28e8 2013-08-20 22:22:42 ....A 158720 Virusshare.00084/Trojan.Win32.Inject.blcq-f27eb1fd42ff08d8fd925a1139031b6f8787ed04293ef2ef519e7999e8edc2e4 2013-08-21 08:27:16 ....A 1118728 Virusshare.00084/Trojan.Win32.Inject.blns-1b0df9fac2dbdcc5baa64ef5092c22de6c3cf66500aaf627042f0c44ca6b1220 2013-08-21 08:14:38 ....A 127137 Virusshare.00084/Trojan.Win32.Inject.blup-2fabf2e7dc8b4408f42810f2f505404045b2729ac8b6f4d6f83a75af0cfb6b4d 2013-08-20 20:12:58 ....A 1138688 Virusshare.00084/Trojan.Win32.Inject.bwnp-d12f5dbb1022b068fef5a93aae3a11628bd2c6eb65c1643ae6dee916d65a787b 2013-08-21 06:34:40 ....A 88576 Virusshare.00084/Trojan.Win32.Inject.byq-3ac87d4a80e7233699d7d6c1ca0de4b2b4e26bb9c79506b6a33c7e54050bc7d0 2013-08-20 21:52:30 ....A 70144 Virusshare.00084/Trojan.Win32.Inject.cbrr-5317eb21ae4e676f6ddb33b032beab7710da0dda693f180ad32fc4ef9c3d9d3b 2013-08-21 10:15:52 ....A 163814 Virusshare.00084/Trojan.Win32.Inject.ccsx-3e0a9307887b2535fe8b5edf8ec19aa201b7a6ff73fad944cce2f05ad1551bf1 2013-08-21 06:34:06 ....A 393773 Virusshare.00084/Trojan.Win32.Inject.ceaq-1fc67de710fb12dc4ac91262b6090cd877421907554d09bc80f4de9d68210f68 2013-08-20 21:42:00 ....A 53248 Virusshare.00084/Trojan.Win32.Inject.cehd-33761ce87c005abf8eb55393527f6a1b26c5a6cf0755ed5346ae6ea98a301e77 2013-08-21 07:44:46 ....A 325221 Virusshare.00084/Trojan.Win32.Inject.cfsg-0ba70ec2f266eebd43c58191d0220e26146636d4470566ecd3b6e07a7e9ab146 2013-08-21 10:00:12 ....A 849408 Virusshare.00084/Trojan.Win32.Inject.cmfb-2c5b66d79aef593f41590f33a77523c498750494980a5148833f7f65676d1d57 2013-08-21 07:15:38 ....A 16384 Virusshare.00084/Trojan.Win32.Inject.cmyx-0bdb05639482bd8163196d0c120de75f5b51b78e073ccadb1e9ed426846e6a1b 2013-08-21 07:48:34 ....A 16384 Virusshare.00084/Trojan.Win32.Inject.cmyx-7ebf712c5c1d72ee1283464a7434c81ce2cc39e1e25d647c880310f2d8938064 2013-08-20 19:49:14 ....A 47616 Virusshare.00084/Trojan.Win32.Inject.cngz-31faf153662ce714cbe2e271a7669735cd13f3eb88a4a5510d7824f88be898e5 2013-08-21 08:05:10 ....A 43520 Virusshare.00084/Trojan.Win32.Inject.cpar-5d8e9b846332580b5d499e1d6735d56e3e67c1f520c7b515bc06f47cb5c92e73 2013-08-20 21:09:24 ....A 88116 Virusshare.00084/Trojan.Win32.Inject.cpey-0443b51e7d4d62ed3591b95d8e046e8c72fa344931caabfbcb7455a6ac9c55ba 2013-08-21 09:21:26 ....A 210484 Virusshare.00084/Trojan.Win32.Inject.cpey-5bfedfc69d3991f6d103e4010070e4e8ccc2fdf5f97dc878b30b5cae28293c88 2013-08-21 05:13:54 ....A 356000 Virusshare.00084/Trojan.Win32.Inject.crqg-7bd8338c016538bfe11ad8137a41f04e81ea031206cc64db6a58b775f128e65b 2013-08-20 18:19:38 ....A 647168 Virusshare.00084/Trojan.Win32.Inject.cvdv-0ee3d676074e7c42f5e66267ddb81fa30a4907b0a8e0db0c3e7b64c5aa0e3ee9 2013-08-21 07:27:06 ....A 175728 Virusshare.00084/Trojan.Win32.Inject.cwyn-4b8ac5367351f2cc268c2320145a084543867027b2c6cb6fad1399c457d5b187 2013-08-20 23:25:42 ....A 823296 Virusshare.00084/Trojan.Win32.Inject.cybm-048148bd1233d4e19b6debaa421b8bb8975da17fa120be6ea595ba4bcb9a8e7f 2013-08-20 18:06:50 ....A 49152 Virusshare.00084/Trojan.Win32.Inject.cyec-1b93fab0b9e05754f0349cb42d58ebf92eec4a2696acb7ee8432942a5de4e7c7 2013-08-21 09:44:56 ....A 40064 Virusshare.00084/Trojan.Win32.Inject.dal-1a5155c6c73f97cd029f75b9f453b6e55d0bacb9b5d23a171da51f1748e7ef33 2013-08-21 01:30:06 ....A 40064 Virusshare.00084/Trojan.Win32.Inject.dat-5e37250e9b29f2688b181af10b75c340fbdce973c9279f081d60d371a9567190 2013-08-20 23:18:20 ....A 35868 Virusshare.00084/Trojan.Win32.Inject.dcgt-041b0e68058e532295cb1b2e35aa4ceb3e4c171e6affa51e9001d5a8cc50509a 2013-08-20 18:33:38 ....A 35860 Virusshare.00084/Trojan.Win32.Inject.dcgt-0b21780b22c077cc0524b56d4c15a131e6e55d54e70589eec8511c3b0224b3e1 2013-08-21 07:24:58 ....A 35864 Virusshare.00084/Trojan.Win32.Inject.dcgt-0c18457b062732f4d348baa3dfb88b4f4d4db1859bad724c1dfb6e931a3fa0b1 2013-08-21 07:06:16 ....A 35860 Virusshare.00084/Trojan.Win32.Inject.dcgt-0c7caf55c4a182ad132ae303331df4483188ffd91823171b5d86f6625288347f 2013-08-21 07:46:10 ....A 35864 Virusshare.00084/Trojan.Win32.Inject.dcgt-0d39c44fe513c9b9d94233480dd00284b7c7eff2bf91057b9ec1dcd1bc1e7313 2013-08-21 07:47:54 ....A 35872 Virusshare.00084/Trojan.Win32.Inject.dcgt-0de7cb82265aa4c981a4588959c4ac5c0fe3b56b789b20ac6b0eae3876cc977e 2013-08-21 00:15:36 ....A 35868 Virusshare.00084/Trojan.Win32.Inject.dcgt-15f93c57179ce816ebaed98ea346b69271f47db12ab80d21f7a0d00d54e796e7 2013-08-21 03:42:38 ....A 35868 Virusshare.00084/Trojan.Win32.Inject.dcgt-1d5117614bc40ccec044255fbfeea6380ff7629e5986477e469f33eb04eca620 2013-08-20 23:27:44 ....A 35864 Virusshare.00084/Trojan.Win32.Inject.dcgt-21d37230b5e210e4f4dc1880b8c757e4562a8cd375688992488434765517d17f 2013-08-21 07:26:20 ....A 35864 Virusshare.00084/Trojan.Win32.Inject.dcgt-2f4b15627518247cff9f45147463c6bbdfefaf66507e84e72b4673c99fe8b9aa 2013-08-21 09:30:36 ....A 35864 Virusshare.00084/Trojan.Win32.Inject.dcgt-3acabf7c703d67367ed399f61382a483cd4658c55063e3015be2c0ff0a09541d 2013-08-21 07:43:28 ....A 35860 Virusshare.00084/Trojan.Win32.Inject.dcgt-3f34c6b8efbb8f23c11d1b7cd07f243e89d12dece39d41d0f5378b8738a1c7cf 2013-08-20 17:58:50 ....A 35860 Virusshare.00084/Trojan.Win32.Inject.dcgt-46ecc394aafc6296b573312809089c8238e4223d037ba39b8582680b391ff385 2013-08-20 17:48:00 ....A 35868 Virusshare.00084/Trojan.Win32.Inject.dcgt-48278754f38fc3fc5a6be22ba9cb7d9dc7f8b68d66fc3e6be004c470269e4841 2013-08-21 08:26:14 ....A 35864 Virusshare.00084/Trojan.Win32.Inject.dcgt-4e508cf4becda00ab8154d02d94e69f80e3c010d7dcb08a812c31ebcbd09097b 2013-08-21 09:30:12 ....A 35868 Virusshare.00084/Trojan.Win32.Inject.dcgt-4fea7d8160f0ce8c7f0e3aa0f5105e299732f498b350a088ad9113eb25aa31a8 2013-08-21 01:22:16 ....A 35864 Virusshare.00084/Trojan.Win32.Inject.dcgt-5c1239a59b185851e59c58dafd198540cf2db0580898d1ef0b68e2d7ca57f10f 2013-08-21 10:09:42 ....A 35868 Virusshare.00084/Trojan.Win32.Inject.dcgt-5eb96737306d3972aa6ffd3be517e73dce628250062cf98ae4d9a9557299d799 2013-08-21 08:11:32 ....A 35864 Virusshare.00084/Trojan.Win32.Inject.dcgt-7badd61c6e96471e4088f83e2d86a6e85d31fcaa0498b023462ab47cb34728eb 2013-08-21 05:29:26 ....A 35864 Virusshare.00084/Trojan.Win32.Inject.dcgt-7c620be2b3eea1554133d3a6b39711b754d847514fbc131072534dc000b8c216 2013-08-21 05:53:18 ....A 35856 Virusshare.00084/Trojan.Win32.Inject.dcgt-7ef92e9ea14d47e53abfd0533dc6b659ca61b4318812afa0c5220bb5b72e293e 2013-08-20 23:40:52 ....A 35864 Virusshare.00084/Trojan.Win32.Inject.dcgt-dfe56a9a6f3bfb97d7eadddf2fbb17fda60c7c642e9d9624c526481bf46840fa 2013-08-21 06:08:38 ....A 121344 Virusshare.00084/Trojan.Win32.Inject.dcnv-7dd55ba11b71549229f26deae2602770294d6caf4b10e21315c255b4eddb744c 2013-08-21 05:17:12 ....A 20480 Virusshare.00084/Trojan.Win32.Inject.de-7cb7932b2db3382181cb093eeddc993b7a856f83177b43311a7f514990033370 2013-08-21 07:06:26 ....A 39162 Virusshare.00084/Trojan.Win32.Inject.dhxb-1d3e4ee32301b9f129a2c48a703555de135f7e752a8566ff8a54ce0d545b0d88 2013-08-20 21:20:50 ....A 115281 Virusshare.00084/Trojan.Win32.Inject.dilk-32f5b73ab2418f2b155d0f0c6a28efab433eb0c2c34ddb98f6289ae162d66337 2013-08-21 09:22:00 ....A 480464 Virusshare.00084/Trojan.Win32.Inject.fhn-0a906c74746270439fc9b04c6e4a8bfbf24dcb8c20ddba014ea6ac418bbc03cd 2013-08-20 19:46:12 ....A 21504 Virusshare.00084/Trojan.Win32.Inject.fhn-256113d8061eeeea5a4dee8d2a3d2b6c97000cc89ba3783e708314b58369d7da 2013-08-21 00:50:00 ....A 31613 Virusshare.00084/Trojan.Win32.Inject.fhn-fd3047c398c04bc47e802f06acb64e090202bfbe5112d9ce210473705142b6d0 2013-08-21 02:40:32 ....A 25272 Virusshare.00084/Trojan.Win32.Inject.fide-718695460ec070030eb1bf797995b0391674446c50ab33420d991a0099989832 2013-08-21 07:54:52 ....A 747008 Virusshare.00084/Trojan.Win32.Inject.fidr-1ce4a2fc68a2c072e65ba971adc8f061adcd79fc582e1aefe520d6521108d2ed 2013-08-21 05:43:58 ....A 747008 Virusshare.00084/Trojan.Win32.Inject.fidr-70188e80900684388b97e885ef6ff32b72565d4047cba1d870acd23f49339f5e 2013-08-21 01:17:12 ....A 746496 Virusshare.00084/Trojan.Win32.Inject.fidr-8b3b3fc3cb53980e2ec741c2be3db880fc15f72db5340f8a2f2bb3de63fa3cf6 2013-08-21 08:02:04 ....A 747008 Virusshare.00084/Trojan.Win32.Inject.fidr-907a4de2972a625afa3de81b21954ab620f266672ddf0a99c04a8ca390abf862 2013-08-21 03:29:58 ....A 747008 Virusshare.00084/Trojan.Win32.Inject.fidr-e61e52936bb2ba1c37d306a0e5be60a6ed87f120b36d420728f119c30e81560d 2013-08-21 06:23:02 ....A 499712 Virusshare.00084/Trojan.Win32.Inject.flmd-fc5c6a8a7e5752fd056cdc76e28a09ce3ebdfc70834d1452d488276e0373c252 2013-08-21 06:58:24 ....A 499712 Virusshare.00084/Trojan.Win32.Inject.flrz-2109a5d082f1fc2eec7ddbe34dcc4cc40ab165fec3dfb0ceedd28e76ef1829d3 2013-08-21 08:36:14 ....A 499712 Virusshare.00084/Trojan.Win32.Inject.flrz-367b0c23bd204ccbf898a7f8c8158202944397ecc81c6baf0cd02e0815c2e8a8 2013-08-21 02:16:34 ....A 126976 Virusshare.00084/Trojan.Win32.Inject.ftgg-61b4daf9f33ad86149762c73cfc1e6849c1011ec5da692a7d8f94121d67c14b1 2013-08-21 03:14:36 ....A 80384 Virusshare.00084/Trojan.Win32.Inject.ftma-87be7eb730fe536c04d46ff7a6b4e4624a970ad2f4b093f23acabfaec90556ac 2013-08-21 01:56:56 ....A 65408 Virusshare.00084/Trojan.Win32.Inject.fufg-bd789f7ca4fd42452a6ab81b37cde602236d179d0fb3631a1d63b814c748c81c 2013-08-20 20:00:34 ....A 1346976 Virusshare.00084/Trojan.Win32.Inject.fuos-85fdb876cdc7856924751caaebacb711b20808f0a0afa1136f3902b1471b60f1 2013-08-20 21:45:40 ....A 524104 Virusshare.00084/Trojan.Win32.Inject.fwsm-ba97e9a71f4670889358a80c87cf3cda96d2ba20bf307eca3d637058c7d10197 2013-08-20 18:32:08 ....A 838505 Virusshare.00084/Trojan.Win32.Inject.fwtp-0ef517d61b11694bb923afc780974203beca22e78ab02697e48a70ab36c09d5f 2013-08-20 18:55:04 ....A 1512366 Virusshare.00084/Trojan.Win32.Inject.fwtp-58663693b760d870d3a8eef255d8718e52220b6e7b4d744024817c336a87667c 2013-08-20 18:34:22 ....A 1512410 Virusshare.00084/Trojan.Win32.Inject.fwtp-5d9a464623f430de97a3107a6801b7fd66755f67be0dc334fe51d251cacfc766 2013-08-21 07:59:38 ....A 511466 Virusshare.00084/Trojan.Win32.Inject.gevl-0b858ffe29fba7b9847f878f755bc1d0b932d7f29639c38c051994d653037eab 2013-08-21 07:06:16 ....A 497664 Virusshare.00084/Trojan.Win32.Inject.gevl-1a5efba59b1277d2e32abf9295a44c1976f03ece41ee4d80d6cdbff48d39ccbd 2013-08-21 01:34:48 ....A 510976 Virusshare.00084/Trojan.Win32.Inject.gevl-1dbec185ab8ff9c9c6a07f4605579ba57213712d7c2071d2e552742feebd86f0 2013-08-21 08:32:50 ....A 476672 Virusshare.00084/Trojan.Win32.Inject.gevl-1e0b40ed39e12f6ae696a9038f50ad56a50aa68c12f5b6096202435cbef68a80 2013-08-21 09:23:38 ....A 497664 Virusshare.00084/Trojan.Win32.Inject.gevl-3daaff21e4826913153ddfebc3cebacf921cb565499fb70f764bd11b9e525deb 2013-08-21 09:12:18 ....A 512174 Virusshare.00084/Trojan.Win32.Inject.gevl-3db0a1f2367dd6c832c532254f257f907c4b8b9338c7942a4245899516d619e2 2013-08-21 09:12:02 ....A 497664 Virusshare.00084/Trojan.Win32.Inject.gevl-3f77dfa51e58537e73511d049d02a1d4e7b802ed33f8c746560d63e8038efac3 2013-08-21 00:04:18 ....A 526765 Virusshare.00084/Trojan.Win32.Inject.gevl-409c51b5a39de6e878d2d97d6e986ec3cd1da81946b14373b32d535b98de5ce2 2013-08-21 08:24:30 ....A 482767 Virusshare.00084/Trojan.Win32.Inject.gevl-4e278cedea662d590dc9498e196c5dc6f6e24125f80a89f8946a362d46320f32 2013-08-21 07:37:54 ....A 497664 Virusshare.00084/Trojan.Win32.Inject.gevl-562c3c8402044b1d81ee4c74e5040e765f52ac3379fde89dfc612ca1d869d154 2013-08-20 18:13:42 ....A 513606 Virusshare.00084/Trojan.Win32.Inject.gevl-5d7ee5638bfddb9d0da7628a146df32e6a317722aaa7f94556e55ced0ba4640c 2013-08-21 07:29:46 ....A 654336 Virusshare.00084/Trojan.Win32.Inject.gevl-6c051fc3d8cf627dce2b1cbed6887e8c3d57a56121b1ce97627e25a10041c120 2013-08-21 05:25:10 ....A 497664 Virusshare.00084/Trojan.Win32.Inject.gevl-7de4d0cc9fc3f63603d62fc0ff21549a8accb431593a80753581faeca84f4093 2013-08-20 23:23:06 ....A 253952 Virusshare.00084/Trojan.Win32.Inject.gfck-edc0c82073a471977d89b0f8f644d5f3e5dd84f4c0ff0b2b19c1bf34a060d1bf 2013-08-20 20:07:56 ....A 237568 Virusshare.00084/Trojan.Win32.Inject.gfck-ef7402795dc2891d82eecc2cd1b4c090f67fbb523d972e4fd3dcd73e7a281e41 2013-08-20 18:22:30 ....A 196608 Virusshare.00084/Trojan.Win32.Inject.gfjq-66d1f301333789c136b0e507eb08658136c15a0866ab46ef3affec30afcfd81c 2013-08-20 19:38:10 ....A 82158 Virusshare.00084/Trojan.Win32.Inject.gggj-d0372e94dd4788e4ab6a99c49bf04740283cf14a119c2500bbe88dbe831bd57c 2013-08-21 10:13:42 ....A 421117 Virusshare.00084/Trojan.Win32.Inject.ggmm-5f460ebae4280a97d50af30b9db81ad6a8ca6e491f6942fd97e3ead0d8bb4538 2013-08-20 20:48:04 ....A 212874 Virusshare.00084/Trojan.Win32.Inject.ggmm-d52ab6e2e03ad1a040f9047fdc5746d3518f4d27a49fbe1d9fa3cee5a53ff325 2013-08-21 00:13:32 ....A 216020 Virusshare.00084/Trojan.Win32.Inject.ggmw-63bd31e61085e3a8dd42b4d7d87f7c9c74a64371de6610bddc95acc06651cc8e 2013-08-20 19:57:38 ....A 172032 Virusshare.00084/Trojan.Win32.Inject.ggmw-f0defb7716fec9bc6b46bc19434fba9f1c72cab3a53b9e81d25f8c5cd8a92635 2013-08-21 09:46:18 ....A 665416 Virusshare.00084/Trojan.Win32.Inject.ggnu-1fe1be0190496b2c0b19ccfff2a65f9299a2020649441dbbfc7a3f066c36585b 2013-08-20 19:36:14 ....A 102642 Virusshare.00084/Trojan.Win32.Inject.ggoc-f4f401d9cd893002b0dacf38841609a6eb5fe4092125a79151c1cf97a78e1eec 2013-08-20 23:17:14 ....A 376918 Virusshare.00084/Trojan.Win32.Inject.ggoc-f99b210ab19cbacc55d6708bf6a2eb4719cd6973bfcc6d31dcd025e81af9de0a 2013-08-21 01:03:02 ....A 160256 Virusshare.00084/Trojan.Win32.Inject.ggqp-e6b1c145cd626ea3eb47fe6230010285e42cabc82f89b3679daf7dcf573bb1f4 2013-08-20 21:23:20 ....A 120936 Virusshare.00084/Trojan.Win32.Inject.ggvy-dfd1eff16dc31c02a37a05b21f04b13414b538d666e148b474ec6329c2d032a1 2013-08-21 05:26:22 ....A 58880 Virusshare.00084/Trojan.Win32.Inject.ggwe-1f269d2b22f1319f761fa107d1b60fb88e58f38b4c5c8c1f1b307b0b522190b1 2013-08-20 23:53:46 ....A 198144 Virusshare.00084/Trojan.Win32.Inject.ggwe-f82184f9f79a58ada2452216a5e42add81d00f9e020513924ed721de3038aa13 2013-08-20 20:05:36 ....A 131417 Virusshare.00084/Trojan.Win32.Inject.ggwm-da3bb4125b1e659def000518495c75ab049d7cbded1ed938851a4aca333e2951 2013-08-20 20:03:12 ....A 185082 Virusshare.00084/Trojan.Win32.Inject.ggyo-f56d6e2eb465e7fbb674b6a96760720b22c9a01f5c2e8ddc30c49678705b8d2b 2013-08-20 18:41:58 ....A 300087 Virusshare.00084/Trojan.Win32.Inject.ggyx-f9007d953561a14bfe69232b0e28bb2935036505ac9f1b95847613c87d0d40ef 2013-08-20 23:15:12 ....A 520192 Virusshare.00084/Trojan.Win32.Inject.ggz-f5987ffa3a49b284d5c2dc4363894521aea4adfafa7681e765b2598aa84f2f15 2013-08-20 22:26:30 ....A 834890 Virusshare.00084/Trojan.Win32.Inject.ghcf-fa40b8c2f1166f10e0f93e290d461bef072ed5d439964128c5cb5a5156dd1497 2013-08-21 07:58:42 ....A 147456 Virusshare.00084/Trojan.Win32.Inject.ghdz-4e9d505774315841eac0542091e7074ac863857ea7d59c8ad58f2e2daade62dc 2013-08-21 10:06:10 ....A 1698816 Virusshare.00084/Trojan.Win32.Inject.ghis-4fee7dabef614044bf612e2a97a756b940b03f785917ad670866f074cfa32fed 2013-08-21 09:52:04 ....A 626176 Virusshare.00084/Trojan.Win32.Inject.ghpq-0aad97186ecbe14d5b9c45c6f7bfd79f2a2f9ed3d6d2e9957b356a2f41b2b9f4 2013-08-20 17:21:44 ....A 627208 Virusshare.00084/Trojan.Win32.Inject.ghpq-1b1301ae064c9c430f720d21b50e3f3cc0042d040d11577604182863508d1c63 2013-08-20 17:43:58 ....A 661514 Virusshare.00084/Trojan.Win32.Inject.ghqb-b814449e4491919df2d25bad2e19e5a743dc4661eebf7dc61a2050ec64a74557 2013-08-21 08:01:04 ....A 336785 Virusshare.00084/Trojan.Win32.Inject.ghqs-1f49068d2ed9c4db020c9ba1c0a8ffbaa29e5d94e58ee912f88c7178580584ca 2013-08-20 23:22:06 ....A 92311 Virusshare.00084/Trojan.Win32.Inject.ghva-ef31e525eac4fa5e76ea20166cfd94d358f2b1112c5cd475bdabe2704d49aac4 2013-08-21 01:27:20 ....A 28672 Virusshare.00084/Trojan.Win32.Inject.ghzj-4e14e945c0cc6942c38645e5243655854ecd1e44c79703a57a571764a4cf09b6 2013-08-21 05:13:18 ....A 187995 Virusshare.00084/Trojan.Win32.Inject.giuv-4c666320a04558533fe0a7f7acfb2e52b54dc0ef63dd6c58d35de00a39ddb267 2013-08-21 06:14:00 ....A 710144 Virusshare.00084/Trojan.Win32.Inject.gjfn-0f73d2ee6d42dfa3076b58887a54cc1ae2e8069f3464f00afcf5ab637acaa8bd 2013-08-20 23:23:54 ....A 610304 Virusshare.00084/Trojan.Win32.Inject.gjhg-d80946e738e22e636aa7fc6c1e29181922d7edadbce1b66bc5c387d205af31cb 2013-08-21 10:10:02 ....A 34922 Virusshare.00084/Trojan.Win32.Inject.gjiu-7a714aeb9601f26bb3b5cade52e8309f5277fb3e836c5dafc957495dce7ac357 2013-08-21 01:39:12 ....A 57344 Virusshare.00084/Trojan.Win32.Inject.gjiz-6ee3769c34ca0da396342b1e75b4a144f0fab64c5d3672e0735086cc181d9587 2013-08-21 05:42:06 ....A 46853 Virusshare.00084/Trojan.Win32.Inject.gmmw-4b880e8ddda6c72fc644fde56327df9537dae9f2e4dad9b809cbab60a2ff7704 2013-08-21 06:39:10 ....A 46365 Virusshare.00084/Trojan.Win32.Inject.gmmw-68ba7d75cf8f31dd5d1eba84f4aba34589b36b28a3ce5a46896f1fa2ec7d7cc6 2013-08-21 01:57:58 ....A 46492 Virusshare.00084/Trojan.Win32.Inject.gmmw-f039a566d8d08e442582e753a0f8bf6e5c87646baedd7fce6893d0ac1294485a 2013-08-21 00:24:00 ....A 258560 Virusshare.00084/Trojan.Win32.Inject.gybk-5548405c419fd3e193b660daf3a3c9c99adf646a103b2dc0564d068d9ddc08f9 2013-08-21 09:46:12 ....A 1295192 Virusshare.00084/Trojan.Win32.Inject.ijat-0e5f4cec3d95c1e037ff1ebead54a0206ae8430fa62bff17d8c40b9895030fa3 2013-08-20 22:18:04 ....A 1587132 Virusshare.00084/Trojan.Win32.Inject.ijat-228bd342254cdd50697a7d54b27b2b7b99112c826b05e557434dee8a789f8c3d 2013-08-21 09:27:42 ....A 565935 Virusshare.00084/Trojan.Win32.Inject.ijat-6c0ab3c15aecb423d3186be8bafb04d0b3f63ef361497b0bbdf8156c01f86e54 2013-08-20 23:05:20 ....A 2070521 Virusshare.00084/Trojan.Win32.Inject.ijat-b835ebd8f19a884403e30197fac3ec2ea640aa72ffb3ba0eda173d068452d27b 2013-08-20 20:23:00 ....A 154661 Virusshare.00084/Trojan.Win32.Inject.ijat-e17de0004eee4e30872a801019aa3de5efeee5bebab8594ebfe0ba3df94aaaaf 2013-08-20 22:11:44 ....A 176328 Virusshare.00084/Trojan.Win32.Inject.itlc-f49c95564518864fccdc7a5c0b72d2d6bde6f988acc264c91d53d5ba00d7a1ec 2013-08-21 02:48:44 ....A 87088 Virusshare.00084/Trojan.Win32.Inject.ixzu-0709ee788ffc61ee8153cddab4c70044320dc38e36ca9cef25570e9cace22e6e 2013-08-20 22:35:24 ....A 190336 Virusshare.00084/Trojan.Win32.Inject.jcnp-7544e6430091ffa881eb9c0fe960b34f131a05df2d0b883022dfbc146cc73d11 2013-08-21 08:21:04 ....A 171008 Virusshare.00084/Trojan.Win32.Inject.jqnr-4155cd975ac911343bb7f42c4cca42cae8f1b8b43d5510521f30f62398a5922b 2013-08-21 06:28:34 ....A 30208 Virusshare.00084/Trojan.Win32.Inject.koyr-1a2ddd7de1dedb4c67e1fc7746e5b02738eb01358e71f53099885392f21abdda 2013-08-20 17:13:24 ....A 102400 Virusshare.00084/Trojan.Win32.Inject.kyx-4a91a3600c0ed23dcea99fa6f3e854245d1e624b0d6f6f19cc017819bd94c1ff 2013-08-21 07:18:52 ....A 633856 Virusshare.00084/Trojan.Win32.Inject.lofh-3f4cff978e07aab0076472c6fc7be2c9ea6517756373369af4c158285d96f9f0 2013-08-21 09:11:38 ....A 432112 Virusshare.00084/Trojan.Win32.Inject.lofh-6c5ceee3d7adc4a6645c6ab25ce1a6158622fe1b53263b84ffe1664696f33597 2013-08-20 21:05:02 ....A 45174 Virusshare.00084/Trojan.Win32.Inject.lum-d420e977e10af4dc0db889a024e98d863246c5efb0cb41ba7ec770f1904899d4 2013-08-21 06:32:52 ....A 46080 Virusshare.00084/Trojan.Win32.Inject.mnt-2d9aeedb84fb39016c3bb05ac686ccea4336167e176c6550f10477739f671203 2013-08-21 09:43:08 ....A 7168 Virusshare.00084/Trojan.Win32.Inject.mt-3ad9ba0e4950dd069edae951f7b6de7dfa21ba2c107da7bf08457b2ce40af775 2013-08-21 05:51:34 ....A 3072 Virusshare.00084/Trojan.Win32.Inject.mvr-4bc30cd84655e0aa6d7d94b04ba322d3b5f51f2f5275693def21159268135bc8 2013-08-20 21:01:48 ....A 409600 Virusshare.00084/Trojan.Win32.Inject.nni-547077afdd5077c6b78a3065eecc3c2e8a070f57a3dfd7b7cee6d606f27f594d 2013-08-21 07:22:34 ....A 13585 Virusshare.00084/Trojan.Win32.Inject.nry-5ff2c32c66fd0a998c70aa8dae04c9dc8cdfb0a8e2ef45c7d03bf987278975ca 2013-08-20 21:11:18 ....A 156390 Virusshare.00084/Trojan.Win32.Inject.oc-edc8df7806164a5d46e95f4fc4b7bfa8a3048b5f12a0feb4e88a292544be7dcf 2013-08-21 06:32:04 ....A 199721 Virusshare.00084/Trojan.Win32.Inject.oewa-1adc1f731cbca2c0c6fad181639020dece5b13c9a0c105ddccdc83a33a2c79d4 2013-08-20 22:17:58 ....A 505515 Virusshare.00084/Trojan.Win32.Inject.oewa-d1210db9313cbfce41fbe15bf4b0b50722a4d25a911aeabd5059b28ca42a7edc 2013-08-21 00:48:16 ....A 217088 Virusshare.00084/Trojan.Win32.Inject.ofi-435ecd5ab47f3aace03f1083916b7e12e393fde28a2cd69e048e3ad908d4b461 2013-08-20 20:01:54 ....A 389120 Virusshare.00084/Trojan.Win32.Inject.onmz-f95512d9e1780093e8ead8610f0286131fe96acd594a60cade14eb75c6c5225f 2013-08-21 09:08:34 ....A 46592 Virusshare.00084/Trojan.Win32.Inject.pbu-1d45fac18d1698e43a9733f9bee026f37097ddce8d6f82be1144c7e4312014e4 2013-08-20 20:02:52 ....A 90112 Virusshare.00084/Trojan.Win32.Inject.pzjc-d23fa5f177efa0ccdd4e4793b4ff014893a2f8e59c2c824855f4552d2a5bd3b0 2013-08-20 20:47:36 ....A 15872 Virusshare.00084/Trojan.Win32.Inject.pzjz-e104871e80ad2e1ffccad7ac4f1d512db25002ed27170f9abd585ce349f86e2e 2013-08-20 19:52:00 ....A 57344 Virusshare.00084/Trojan.Win32.Inject.pzqo-563b1d6dec0408713820da5e78dd5b4eacdebbfb33313931adb5f2bd08c94697 2013-08-20 20:37:28 ....A 1062484 Virusshare.00084/Trojan.Win32.Inject.qafm-4624a818492b0ea205a91957f7a4957bb7955728032bb3b0c1467e063d748ddf 2013-08-20 20:21:44 ....A 785418 Virusshare.00084/Trojan.Win32.Inject.qafm-d17d8681dd7fc062a4427cf7fc8e4199b271f0daddb9d42fc80e9cebc6de931e 2013-08-20 20:05:28 ....A 614400 Virusshare.00084/Trojan.Win32.Inject.qafm-e75b0d040a1df74531c03f8544b6322adcd0d7a204f244f2bfd3ed63f7d94b38 2013-08-21 07:25:02 ....A 339468 Virusshare.00084/Trojan.Win32.Inject.qdnj-5eb3b57da4c8709a41771cb65afac0a19ba9e51e06561a4bbfc64df335d154ba 2013-08-21 07:12:58 ....A 24576 Virusshare.00084/Trojan.Win32.Inject.qfjy-0cbc676ada23cfe21915bf7b9155aa938026c278d577e57932b222ffac03592b 2013-08-20 19:52:42 ....A 1883440 Virusshare.00084/Trojan.Win32.Inject.qhlk-01e958a7d24fabc58abcca3d6fa8aaf42edf5bf3eedc9021a6ec3f32a1f83acf 2013-08-21 00:10:32 ....A 132937 Virusshare.00084/Trojan.Win32.Inject.qipx-425d729cc807ac874da79b0705296e0fd1d83bb70a17efc7f43f0c7c808c539a 2013-08-21 01:25:30 ....A 9216 Virusshare.00084/Trojan.Win32.Inject.qjn-3fb51fcb1863e8631bcfe8c5f001241ecfed6a14c2624afafc70e0b5fd8bf7b6 2013-08-21 09:17:02 ....A 11776 Virusshare.00084/Trojan.Win32.Inject.qny-2c29d37cb1bfa23352bfea07fabdf246a179d5607918f52ceec4681591f1922a 2013-08-20 20:25:26 ....A 11776 Virusshare.00084/Trojan.Win32.Inject.qny-fa4b38dca18e5f8df9f793adb0015cc6aeecb5b2d800448f3160b58cca1269f9 2013-08-21 09:51:18 ....A 297472 Virusshare.00084/Trojan.Win32.Inject.saag-3ef6802b780ce6d500c1dd0e9f4a408a328ac601fccbd5b4e6ebff90f2060111 2013-08-21 05:55:50 ....A 176128 Virusshare.00084/Trojan.Win32.Inject.sacl-4c36cc7b77f741546df34db9e6c28485d362b150a2a1dc76bcdf48817b44eb04 2013-08-20 20:49:12 ....A 46518 Virusshare.00084/Trojan.Win32.Inject.sadx-d8780a965cc6ef341f1cabcb64878611e144b612bf8364e3d3c541e3785bbf3b 2013-08-21 06:04:14 ....A 74240 Virusshare.00084/Trojan.Win32.Inject.sbad-0fce3b49b0f85cfebd3c00d9ca20450f35853a4aebf1240ab52d1e93b6399056 2013-08-21 08:05:34 ....A 69695 Virusshare.00084/Trojan.Win32.Inject.sbad-3a328774758f2a1553f22336ff6f3f887a772a32c451fca13687214af69f31ee 2013-08-21 05:59:32 ....A 60416 Virusshare.00084/Trojan.Win32.Inject.sbad-3b371f9a64ee1abcb4a3bb97549aa1b85af0de016eab94d561bde5104b7f36c1 2013-08-21 06:40:46 ....A 26112 Virusshare.00084/Trojan.Win32.Inject.sbad-5fa283710f4879fe4282c6a20fb548bdf8320aadc390bc60c048424399254a4b 2013-08-21 09:31:32 ....A 26112 Virusshare.00084/Trojan.Win32.Inject.sbad-5fca0419a5de3b9e5e179508eff12b8c365147b7eb9337c6549b2700d9e6a71d 2013-08-21 06:31:16 ....A 70144 Virusshare.00084/Trojan.Win32.Inject.sbae-0de5b6d123f1df07ffec0fc6c727d1f24fb2832369bd7429a873de893ed16036 2013-08-21 07:03:22 ....A 417280 Virusshare.00084/Trojan.Win32.Inject.sbpf-7b433ff3d082b75d1eb0214572364b02c71597df5b1b252290253b3f9ef35ceb 2013-08-21 01:29:40 ....A 110672 Virusshare.00084/Trojan.Win32.Inject.scpe-6f091964336db9a9f8aa59333236231a2a059344c3f63882e79c034995dcb0af 2013-08-21 07:44:00 ....A 98816 Virusshare.00084/Trojan.Win32.Inject.scsv-0bf54cbe15cf84470063b060613b2c1d6d04d5109c0054cde8c45776c273c423 2013-08-21 09:56:18 ....A 70144 Virusshare.00084/Trojan.Win32.Inject.scsv-0d3ef64cbd0c840ac9a8a99ef3a5115791e3a7490d5db2d659ca6ffddca85275 2013-08-20 21:42:50 ....A 66560 Virusshare.00084/Trojan.Win32.Inject.scsv-224f1e8736ad1c4453efe56e56037f32110afbbdcda3ff1ac3072ed4e72dd8a1 2013-08-21 07:25:56 ....A 41472 Virusshare.00084/Trojan.Win32.Inject.scsv-2b06a82191d18af412f75525b2c80493df559858d6172ac663f5f2d412c6b3fd 2013-08-21 09:30:38 ....A 41472 Virusshare.00084/Trojan.Win32.Inject.scsv-7fa2e82e9110baead440a1d8406b5eb11de463ce86868af3e03ce1f5e14cd8d6 2013-08-21 00:44:10 ....A 273653 Virusshare.00084/Trojan.Win32.Inject.sfdi-ef297d44f87f109ffc7ebfbae8af57fada0ea5e35b8f92190a273be30441486a 2013-08-21 02:55:24 ....A 403456 Virusshare.00084/Trojan.Win32.Inject.sfou-30403574169631850a83e4e88a470dafbecbf91eb943b2894c83e22712000cd0 2013-08-21 02:14:36 ....A 392200 Virusshare.00084/Trojan.Win32.Inject.sfqn-2fdc8e97eb3b1e68e69e3aa96a17810f90a2ed08521a5706006749fb035ab75e 2013-08-20 17:45:22 ....A 181256 Virusshare.00084/Trojan.Win32.Inject.sfqn-a104f77f627f245d79f075ad0c56833b70c4b43a8b671005206c229951feb479 2013-08-20 17:50:00 ....A 77312 Virusshare.00084/Trojan.Win32.Inject.sfuh-0d9601adecacdde658c001e37e2f492ff3380b9b408dea520c44d9f58d7fb489 2013-08-21 08:27:14 ....A 355840 Virusshare.00084/Trojan.Win32.Inject.sfuv-0c6687d9dd32dfecb3d1c9e6c24a59983d24ac4f221915ccd75ba4f792896ef4 2013-08-20 18:17:24 ....A 219772 Virusshare.00084/Trojan.Win32.Inject.sfwu-1a7db2c8ee6bf662f47b068191261239888d6b13e7a24afb6e3c9166583c207f 2013-08-21 08:56:10 ....A 122482 Virusshare.00084/Trojan.Win32.Inject.sfwu-3a73bbf4b6af83548d8bfc5bb0b13f34465c99b80bcc6e695f23e439d2ad1de6 2013-08-21 05:11:24 ....A 114972 Virusshare.00084/Trojan.Win32.Inject.sgwr-1faa1097de03f8265cde863f334fba4723f7c9295c21a72323e05d4749f10798 2013-08-21 01:29:16 ....A 46592 Virusshare.00084/Trojan.Win32.Inject.sny-2f057f7ba19c326457a4e04785ef4848fa7a0e8318ad64904c280cbeef4e8f01 2013-08-21 05:31:06 ....A 603663 Virusshare.00084/Trojan.Win32.Inject.tsod-5b86f71df80735bf9fd9b8aa34592b20732f06c1dcb4cb49abd89fe137fe8b67 2013-08-20 20:51:30 ....A 107015 Virusshare.00084/Trojan.Win32.Inject.utmb-ebf0863e7776000e9151e6f579b5106806d1c403fd5dc32dde093af48cf59751 2013-08-21 09:08:58 ....A 489472 Virusshare.00084/Trojan.Win32.Inject.utn-6f2570c715261e32df3c0d4c255db5a310758015ce78d660899de1497aa79cbe 2013-08-20 23:02:54 ....A 94237 Virusshare.00084/Trojan.Win32.Inject.uucn-330cd3e200fd5c7fcac5c8d9d6ea26b827f3179f5e0696916fa97a59c72e4830 2013-08-21 10:15:48 ....A 622592 Virusshare.00084/Trojan.Win32.Inject.uufp-1fccf116505120dafc176c439a7f001112a04e224bcdd5db0778112abf1e907a 2013-08-21 06:03:28 ....A 479398 Virusshare.00084/Trojan.Win32.Inject.uufp-2bcc39266c9d3358c2745c1dfeaef353bc0117907125aa3c966616506057455e 2013-08-21 00:18:06 ....A 252809 Virusshare.00084/Trojan.Win32.Inject.uuhg-2728298214513ce80640f5bbcaed0905bc3f4521713b19d0ed575bda3ce2e0f3 2013-08-20 19:53:40 ....A 67584 Virusshare.00084/Trojan.Win32.Inject.uumb-464f0b576ca3127660c2df2009e591ca8f465b1467146b93b968920e7d5b6263 2013-08-21 09:33:48 ....A 131072 Virusshare.00084/Trojan.Win32.Inject.uumx-1baac14b057d4a4b2abdb934968ded64ae9bfef789c92a90eb38a7062ff274c4 2013-08-20 19:38:04 ....A 176509 Virusshare.00084/Trojan.Win32.Inject.uumx-e778b10deafcd32137ed9c12867b3903b357dc5ce567b36c6757171a41b3c875 2013-08-20 18:02:06 ....A 708608 Virusshare.00084/Trojan.Win32.Inject.uupa-2f118c2c99061928bf39a180734d3526077de5bd2288343cb51fe0668e8aa58b 2013-08-21 07:26:00 ....A 708608 Virusshare.00084/Trojan.Win32.Inject.uupa-5c28fc988e60623965a9deeeb0c0dab6305a95947ccbeb3e25cc28ef1c1cf00b 2013-08-20 18:34:46 ....A 694784 Virusshare.00084/Trojan.Win32.Inject.uupa-79ab94811a673adf7431b2b26fe23a0117b1b2596d449b61a586f28ff005f9b3 2013-08-20 18:08:12 ....A 466944 Virusshare.00084/Trojan.Win32.Inject.uveu-4f5a8ba8c5594a406e158ef4fb09fc0d75156e3b7dc78c1c7be2e5ad32b5b620 2013-08-20 23:43:24 ....A 88636 Virusshare.00084/Trojan.Win32.Inject.uvsd-ea013f7a78c293b44931f84e0724661e1949eba2bc1313a98c73d3db750d699d 2013-08-21 08:31:00 ....A 264192 Virusshare.00084/Trojan.Win32.Inject.uwex-6ad72d328878844342c961079804f6b04d40117fcd3e7c314ebad6220d00263c 2013-08-20 22:44:36 ....A 45056 Virusshare.00084/Trojan.Win32.Inject.uwgj-60c8529655ba6e71512587771518b0bfe14233c9e7d95e4a7c4007c786de4f07 2013-08-21 05:24:54 ....A 2225664 Virusshare.00084/Trojan.Win32.Inject.uxme-6b86c044978569ebad02ff48921317d49d9a02fe492e11a1abd8ad0b2c350bc9 2013-08-20 20:06:22 ....A 312860 Virusshare.00084/Trojan.Win32.Inject.uxxf-51b354361fec18f0087a4f4b00bd2989e9c183eebd2c5c9c24b59bc8a4280f86 2013-08-21 05:08:14 ....A 196544 Virusshare.00084/Trojan.Win32.Inject.uxxf-5e5be3fbfd8db0538086396a97c4b685865448ff9566c2372c0a53f40702e8d9 2013-08-21 05:22:16 ....A 630186 Virusshare.00084/Trojan.Win32.Inject.uxxf-6e02660676ab407b7e493fec1616ee1be50bf3bb5e94b5197bb284ec3c5773d1 2013-08-20 18:35:52 ....A 2146304 Virusshare.00084/Trojan.Win32.Inject.uydj-7af4f39fa3539de5f03ec078d5b71d940fba669b261718dcbd95bfb79d5f7ba9 2013-08-21 10:15:40 ....A 1513984 Virusshare.00084/Trojan.Win32.Inject.uydx-0bbb9846371b5da4802bf1d8406cce1fcf6b672fa4b04f292ca01fb5f217a680 2013-08-21 06:14:08 ....A 424000 Virusshare.00084/Trojan.Win32.Inject.uyeh-0df90f158b20cff66afc6079188f44aa8304abf5cf8628a496aa1ac550286c3c 2013-08-21 06:05:06 ....A 300572 Virusshare.00084/Trojan.Win32.Inject.uyqc-7e61fb2e0e3d00ae1a987c639198cfbd02a0218bd3a6830a744f9c4aa7daa9d8 2013-08-21 01:37:54 ....A 585216 Virusshare.00084/Trojan.Win32.Inject.uysh-2c40e712678941ad5aedd1706ad4a9a4064d3e24e8d7b921118bf030a7ae0552 2013-08-21 06:03:54 ....A 92672 Virusshare.00084/Trojan.Win32.Inject.uyxd-1a93b7dcf032a41229139ff082f92e9030401acf0155a21f3f613790c4b6e863 2013-08-20 22:21:06 ....A 716800 Virusshare.00084/Trojan.Win32.Inject.uyyj-5585abed1722abf98fc1ae72162fc9b10eb3444405153b7a12ee25a3bf4a1ba5 2013-08-20 21:58:06 ....A 610816 Virusshare.00084/Trojan.Win32.Inject.uzdr-fb544d3e5cbd0d7ed59a00698cbf309df05124546674263491344e9a901b38fa 2013-08-21 08:21:14 ....A 323584 Virusshare.00084/Trojan.Win32.Inject.uzfr-5c509acaac897e896df5bfc7688ca42cb78e217e1ba555e23ed492273d3045cf 2013-08-20 22:03:44 ....A 7064 Virusshare.00084/Trojan.Win32.Inject.uzka-d4c2630467cd7f0c4d786b7f5992a9d65172205f2753d9bdcd3e6ebe35344f9d 2013-08-21 07:28:30 ....A 908288 Virusshare.00084/Trojan.Win32.Inject.uzmz-1d92d40e987f9512c141f786eb00567d27e674914b08a93ff28e9ff3719de76e 2013-08-21 01:32:38 ....A 64000 Virusshare.00084/Trojan.Win32.Inject.uznf-4c31f8f07493e5ae92a6e178a068f628592044fb05aee3e5c54189dcef4888ed 2013-08-21 00:04:20 ....A 65536 Virusshare.00084/Trojan.Win32.Inject.uzro-ff6f2386315aca1da915eba97db5c883a97a58d499810d5bad5c9e4e7073aa92 2013-08-21 05:11:46 ....A 665600 Virusshare.00084/Trojan.Win32.Inject.uzsg-7e59ea8519f86817946fc55d35d2185e0881bdd769c0bf8ed192135e774e18ec 2013-08-20 18:08:44 ....A 12288 Virusshare.00084/Trojan.Win32.Inject.vabv-57b279681cec71d109a402bb9339fd3b44a746c186ef76daed3a48e7793c777a 2013-08-21 06:01:48 ....A 654424 Virusshare.00084/Trojan.Win32.Inject.vaiv-1c53187f203a65bdf0f3ea3d5e63f4dbcd88b532f5cf1bdf81cce30e5ff2eeb5 2013-08-21 05:52:30 ....A 34816 Virusshare.00084/Trojan.Win32.Inject.vaum-5b2676cd4c74ee7f6936e18c874c913fa57768913ad0bf541290e562704a285c 2013-08-21 01:33:20 ....A 29356 Virusshare.00084/Trojan.Win32.Inject.vbat-0da9c400722a27d28502efa9da526615ec7414150aeac00f48c3ec6faf042fa0 2013-08-21 06:55:38 ....A 71534 Virusshare.00084/Trojan.Win32.Inject.vcfz-0a865a690171fe8ca18c842fee7401045f43799061aa67e2122fe82b9e4560d2 2013-08-21 08:31:08 ....A 70824 Virusshare.00084/Trojan.Win32.Inject.vcfz-0c04902cfb75a1d708b79042f34472a9f7039e818ae435f95d893c9f0e9730e7 2013-08-20 21:39:38 ....A 152064 Virusshare.00084/Trojan.Win32.Inject.vcfz-134ed12e86c159457b7a41a44a1586bd442441c87965cc188f305ca6f99292fa 2013-08-21 06:03:02 ....A 88692 Virusshare.00084/Trojan.Win32.Inject.vcfz-1c372351b9293c430107c33ea73b966e47d7022daf2679c4481194a733134b01 2013-08-20 19:57:34 ....A 68189 Virusshare.00084/Trojan.Win32.Inject.vcfz-228bd081439af1e3a85412fe44a7c433e2506be1122d543ca71e0560343969e1 2013-08-21 00:35:02 ....A 109996 Virusshare.00084/Trojan.Win32.Inject.vcfz-55f7f42655adcb122a18dbed206f0a68125d406ad550d854e1007bf6d2251659 2013-08-21 07:00:52 ....A 63824 Virusshare.00084/Trojan.Win32.Inject.vcfz-5a28705c455254480edda8700b3232191104a92ea019eea525145f6ade33eb48 2013-08-20 20:07:34 ....A 74752 Virusshare.00084/Trojan.Win32.Inject.vcfz-62441f5c497ea20f44df0df2a8d6e8b6d71668530b4c6f644740cc84375fb393 2013-08-21 00:56:44 ....A 74752 Virusshare.00084/Trojan.Win32.Inject.vcfz-65a33b07eecd37901a983e747e8ec35f873fada5b5481f4aef5cc34a46f99f20 2013-08-21 05:58:28 ....A 151552 Virusshare.00084/Trojan.Win32.Inject.vcfz-6a8938448ab88385b26c31fddceb25ef5c6ae838a0aa834893bcf17d7ec1965a 2013-08-21 06:17:58 ....A 103724 Virusshare.00084/Trojan.Win32.Inject.vcfz-7e57e9f5f2e752396cae518597e52c134f5eaf8d33289649ce220ae6a5c045a6 2013-08-20 21:38:56 ....A 152064 Virusshare.00084/Trojan.Win32.Inject.vcfz-dd5dcb9503058787edc74dfc6c0490b45df7a29a35e7094ad3173ef6366e9cee 2013-08-20 20:08:20 ....A 152064 Virusshare.00084/Trojan.Win32.Inject.vcfz-f9849f8faedfcb8779eff2bdb8adfb16d9df75fe62b0c4d40addfce15500702b 2013-08-20 22:41:40 ....A 70968 Virusshare.00084/Trojan.Win32.Inject.vcfz-ff19f4cfa1dc3fbdaab5940c1539fbdc46405dc808c78df59c3ef0fd8d729be7 2013-08-21 05:16:52 ....A 113664 Virusshare.00084/Trojan.Win32.Inject.vgep-4c272bd59dc8cb0c1ebc51c87ed1d7111b98305981c28f3f371a498c50ec742e 2013-08-20 19:56:08 ....A 8192 Virusshare.00084/Trojan.Win32.Inject.vgom-d854d5f828e2941aab356682280917fd52c5eb3ffdb7917a2cd78e233d8267e7 2013-08-21 09:31:00 ....A 3072 Virusshare.00084/Trojan.Win32.Inject.vhcj-6fb4efaab498a280722f24c7f23aea28e981bde8313e7dfefb69518387ee6576 2013-08-21 06:51:12 ....A 39936 Virusshare.00084/Trojan.Win32.Inject.vhgn-6f9d5faf34842838ddc6f14fb4bb151fc90ec120e1f85583b911014295ee48b9 2013-08-20 23:37:42 ....A 15872 Virusshare.00084/Trojan.Win32.Inject.wdia-0452a62736a91c81f10282890a4703c345ef0bacc4dd40482a1b9ff9b4091bfe 2013-08-21 07:43:04 ....A 153696 Virusshare.00084/Trojan.Win32.Inject.wdia-0e362a95412db4ec69f382bee5bc0cdf60575b5609fd07c1c3bc1559c77f8583 2013-08-21 03:22:58 ....A 67082 Virusshare.00084/Trojan.Win32.Inject.wdia-2703bac4391806109d0ed2a180c823dbac40d71a04cc6276f1548e7c0c28c961 2013-08-21 06:52:34 ....A 59261 Virusshare.00084/Trojan.Win32.Inject.wdpn-0cb20af0203668cd4c315529d38d6d7b07bfb3daf145780711ae1ec40635d6dd 2013-08-21 00:59:12 ....A 90624 Virusshare.00084/Trojan.Win32.Inject.wdvm-f58fcaf63843e2221e157c125753ff4781f8e9559f6db0cf6e652a4abc65d19a 2013-08-20 20:07:24 ....A 40960 Virusshare.00084/Trojan.Win32.Inject.wfvu-f99295e607c593fcd511285913fa7d93ab353f0f3874834265be5ec60f27020b 2013-08-21 01:42:36 ....A 262144 Virusshare.00084/Trojan.Win32.Inject.wgib-5e9846f181879c23791767d8d154aff3c7145757da7a70d2c2a15c06e249eb51 2013-08-21 00:24:02 ....A 189342 Virusshare.00084/Trojan.Win32.Inject.widg-fd42754ee617682bfb6bf021e3f5639aa3f66addda09bfca95557493a5515eb7 2013-08-20 23:47:20 ....A 189791 Virusshare.00084/Trojan.Win32.Inject.wiyl-f1d27f9f5a4681ecc598f3921397a69cf9c6df4862bda9b3152cdb75e212d985 2013-08-21 02:39:22 ....A 950784 Virusshare.00084/Trojan.Win32.Inject.wjhz-b3394db6626245322fd2248bcc5965c723bbbd34faee52599385baa772b2102d 2013-08-21 01:40:22 ....A 69632 Virusshare.00084/Trojan.Win32.Inject.wkal-6fc586405306b8726531ba38f29171106b0e7f9f590874a50289bb592b95bb82 2013-08-21 04:19:08 ....A 58880 Virusshare.00084/Trojan.Win32.Inject.wnme-cbfc8d1c4ba8eaca55b0c674a072ccaf1b8b9df079f81060cad7c6f33be7ec1d 2013-08-21 05:55:54 ....A 484352 Virusshare.00084/Trojan.Win32.Injuke.dzbr-1dc35bd24248c8e5421639092b41e1a4366290d4b1001e494ec361d928e31e2c 2013-08-20 19:36:50 ....A 3440640 Virusshare.00084/Trojan.Win32.Injuke.dzmw-fb59b847f77e6627f264b911a59d758378812fa763053286cfb1e25876de22d0 2013-08-21 00:34:34 ....A 199170 Virusshare.00084/Trojan.Win32.Injuke.elwl-2416c3be258f4424d15df2ad5bf1364e8e4149d2908e4eedb22501d2136faaa4 2013-08-21 10:10:52 ....A 177128 Virusshare.00084/Trojan.Win32.Injuke.erti-7f79035280216480d65f8a62b8155a2f1783fa6dc212e780a82edd8d0c3ed769 2013-08-20 18:57:50 ....A 1219844 Virusshare.00084/Trojan.Win32.Injuke.gfw-c956923516e2a1ed39b78bcecf6e783c1790dacee685e553c4a3395cb081ea5d 2013-08-20 20:29:00 ....A 111104 Virusshare.00084/Trojan.Win32.Injuke.nlg-fda29b7c1e0d27f1b661510489a0fd9f4972d2bb20f5649d2692a8045d3a50ed 2013-08-20 23:29:34 ....A 2052013 Virusshare.00084/Trojan.Win32.Invader.a-4524762b7f527adf8ccc367255927be94021ac1e690d9e2dce4e58a8b53554c6 2013-08-21 06:52:46 ....A 5376 Virusshare.00084/Trojan.Win32.Jorik.Agent.dah-0b8d4d244cf56646672175281833e982fb6e843872b2f45b653d8a5759af6e80 2013-08-21 03:56:56 ....A 687616 Virusshare.00084/Trojan.Win32.Jorik.Agent.qbd-d131940bdace55bde26edd75843f2bf8d88ad91a0011e034a98d6fdf9e6a9429 2013-08-21 02:52:24 ....A 687616 Virusshare.00084/Trojan.Win32.Jorik.Agent.qce-83b62bfbd5878461265810a0aa5fa2a0342bd1089a11e328b50335b54bfa2915 2013-08-21 06:54:38 ....A 199168 Virusshare.00084/Trojan.Win32.Jorik.Buterat.art-7be18f0ce443dfb7328492b12f343019c07514b8d017e5c74cc880872448baa6 2013-08-20 19:36:22 ....A 76800 Virusshare.00084/Trojan.Win32.Jorik.Buterat.dt-f7e698363ed76a379a609cf04b806318720c35c5dde296ed22048594b1e7784f 2013-08-20 23:24:30 ....A 139264 Virusshare.00084/Trojan.Win32.Jorik.Buterat.jn-e6715a333a3a408ee12de0cd1d64b2b96f00185397545af6d51575fe2b276af6 2013-08-21 02:26:04 ....A 814472 Virusshare.00084/Trojan.Win32.Jorik.Buterat.td-dbf06d2be2e687f493d2ca38003e153f565253d5aadc76c08893ba14a9931f72 2013-08-21 08:33:16 ....A 918016 Virusshare.00084/Trojan.Win32.Jorik.Delf.gys-0f31a611788937f229425c8bab90eaa45d5a12114e70245281bbacb19a9c01e8 2013-08-20 23:49:34 ....A 712704 Virusshare.00084/Trojan.Win32.Jorik.Delf.gzj-f89b47f60aa31a3addbb913029f26a2a035e2f1b0a1b9834ef5ab172eb6683a3 2013-08-21 01:25:56 ....A 1342976 Virusshare.00084/Trojan.Win32.Jorik.Delf.gzm-7ff70f8484cc5cd984de7090a9d7706e49ae1126ddea382f8db86066d9c9a82b 2013-08-20 21:44:16 ....A 442368 Virusshare.00084/Trojan.Win32.Jorik.Fraud.abh-e8ac0eba48292f706d49629dadaf7747d97be85bf443c53012d9bbb14685b049 2013-08-21 01:17:50 ....A 464896 Virusshare.00084/Trojan.Win32.Jorik.Fraud.abt-d2ce85a10b1d2efcafc86b3a2cac0a7a127fafdd45f98ef16af709c047367836 2013-08-21 01:19:10 ....A 37633 Virusshare.00084/Trojan.Win32.Jorik.Fraud.abw-ebfdb55b66484a3b84e26e08b01cc34683040f24b2d92df168204875ceb1270d 2013-08-20 20:19:06 ....A 166851 Virusshare.00084/Trojan.Win32.Jorik.Fraud.acr-d80de2f94636a2ef3fff11b3ebee38f80cb871d5fa78b61900d0a14e96111f22 2013-08-20 21:47:00 ....A 406528 Virusshare.00084/Trojan.Win32.Jorik.Fraud.ago-210feb647dceb39027376f6d6192a346847f44395aafe4d45dd35f7037c00ebe 2013-08-20 19:38:50 ....A 228190 Virusshare.00084/Trojan.Win32.Jorik.Fraud.avp-42f5410ac58c28fc2d172567f90b788ea7434e2dd4fe7e421db6b8af63fb81f5 2013-08-21 09:06:04 ....A 393728 Virusshare.00084/Trojan.Win32.Jorik.Fraud.cmc-2ca3d774e425bcba89bead9f7809c44b3fb7dc141fc0b782be982d515b613525 2013-08-21 00:40:50 ....A 86644 Virusshare.00084/Trojan.Win32.Jorik.Fraud.dcu-f59e267aad349ef99e68b16cf10296d041ff035ffbd1079cd635e47566f57e64 2013-08-21 05:20:36 ....A 147806 Virusshare.00084/Trojan.Win32.Jorik.Fraud.dpk-5e84636b52fe3964e6c5ea05534402ca9b6e2248d0613d21b206e8c49681e5eb 2013-08-20 23:56:36 ....A 395129 Virusshare.00084/Trojan.Win32.Jorik.Fraud.dpk-d56a1ce58c714ca83cd01ba728766fe24f114b519ff6291dba53adc4ef00e51c 2013-08-20 20:46:38 ....A 38522 Virusshare.00084/Trojan.Win32.Jorik.Fraud.dsw-00dfeb22f217f9558771f142f02505c92689d346e9d8ba37b6c4ab8198bda123 2013-08-21 08:22:22 ....A 458752 Virusshare.00084/Trojan.Win32.Jorik.Fraud.edt-5de22810b39f7aae4f81107834b4a03f1932340991866201378c94ed86b9f481 2013-08-21 06:11:52 ....A 408194 Virusshare.00084/Trojan.Win32.Jorik.Fraud.egh-2e11f0fd4404c2abec990584a92924db9d66c02b70ffb79423e34ec16dc45157 2013-08-21 00:25:18 ....A 463360 Virusshare.00084/Trojan.Win32.Jorik.Fraud.elx-447bea69d46adff7a9a7df5e9467eeb358cdf353cd6b4e79dcad37a6c23aae8b 2013-08-21 08:17:38 ....A 459153 Virusshare.00084/Trojan.Win32.Jorik.Fraud.elx-4b029832187edd1128555808e1def99538a4c589b5e6a0907c465fbe8e9ab13a 2013-08-21 01:41:04 ....A 454733 Virusshare.00084/Trojan.Win32.Jorik.Fraud.emd-1b10960330a7eeb16966ecbb26353741d9ce263224942dcf71e6e05efb21293f 2013-08-21 08:26:12 ....A 464384 Virusshare.00084/Trojan.Win32.Jorik.Fraud.eov-0c5600a14d0c4f6f229b20c8ce7bf5116478e9e39b691c1e453becd51ecbd2a5 2013-08-20 20:05:20 ....A 463118 Virusshare.00084/Trojan.Win32.Jorik.Fraud.etd-14e2d71113f748a82ca36dd6b08adf4e34bfc9774c51c5cbd7a2c7f4da503865 2013-08-21 07:16:36 ....A 460589 Virusshare.00084/Trojan.Win32.Jorik.Fraud.etd-5c563a2e7457fba3bd6de578e83b9ec73d9f29104cdd473aa54c91b3d2265f03 2013-08-21 08:27:12 ....A 185512 Virusshare.00084/Trojan.Win32.Jorik.Fraud.etd-6ea7783f40284cda808d5255fa1af579aad4639601174d05a199315aa56de4d3 2013-08-21 10:06:08 ....A 460274 Virusshare.00084/Trojan.Win32.Jorik.Fraud.etd-7ffd2bcb59257488d541fa947a6617bd13ce612855ab7d20d5f6693b7de40457 2013-08-21 06:05:28 ....A 460800 Virusshare.00084/Trojan.Win32.Jorik.Fraud.fcb-4ebaeeadc8024515f964c7a5e958c3877addf9a507e0d53019e8178124783388 2013-08-21 07:29:40 ....A 389120 Virusshare.00084/Trojan.Win32.Jorik.Fraud.fpc-4ec5d54e4883b5fd64543bb6ba11dbbfc9acc76c132ef17c40845d4088fbd9fc 2013-08-20 17:22:42 ....A 495616 Virusshare.00084/Trojan.Win32.Jorik.Fraud.fqo-6ec6f4857fb0228c6bcda144d768685b5e049a5d5caf8666662d8d10cac83a61 2013-08-20 20:17:20 ....A 505856 Virusshare.00084/Trojan.Win32.Jorik.Fraud.gra-d7de8e7c30e04ab4896bbf699219c5d424885acd0e126f0de4b0ec9f5ae71d7c 2013-08-20 18:20:08 ....A 125379 Virusshare.00084/Trojan.Win32.Jorik.Fraud.guk-2a91f45d4208eb51e1ceed3973653d0235bb19985c10d5f07ce8f29ab3897240 2013-08-21 00:15:14 ....A 45568 Virusshare.00084/Trojan.Win32.Jorik.Fraud.kus-52da18ca8656d3e48823746dbb13f2ae5cca49d90c62f8f7eec2da6ea11e4cb4 2013-08-21 07:25:16 ....A 333824 Virusshare.00084/Trojan.Win32.Jorik.Fraud.sfj-7e240e23c468da31e2e68acaf977c8497553dceea1daab112b7c10d9daaf349c 2013-08-21 06:32:48 ....A 473600 Virusshare.00084/Trojan.Win32.Jorik.Fraud.ui-7c556112d31b0943e64decea9712e12a39492a00c1c62ac52c991e132d8920fa 2013-08-20 23:27:40 ....A 430080 Virusshare.00084/Trojan.Win32.Jorik.Fraud.vb-fe98e72389e6946ae53b25b1539698fdaffe608cde2db3977eca392eb128c008 2013-08-20 21:56:58 ....A 179458 Virusshare.00084/Trojan.Win32.Jorik.Fraud.vt-f9683ad2822eb42e0bb9e12aa3140e571d940c9759a89b693542463a444ed95a 2013-08-20 17:47:40 ....A 80619 Virusshare.00084/Trojan.Win32.Jorik.Fraud.wm-b290ab952cccfaf8340c03e89f95ff80eb55c10f8c9c101719ddbb8014c250ff 2013-08-20 23:41:16 ....A 255821 Virusshare.00084/Trojan.Win32.Jorik.Fraud.xn-f05eb52739994b2ab21ee209ef55a54a4134887759b0784199a6f927cbbb0902 2013-08-20 23:25:18 ....A 310272 Virusshare.00084/Trojan.Win32.Jorik.Gbot.cwv-f8d8e1359c590fedd4cc8c3285087ae813939df43b3da2732b45db45841ce68d 2013-08-21 07:42:14 ....A 316416 Virusshare.00084/Trojan.Win32.Jorik.Gbot.cwx-0dfd728ffb5295c51aee0d9126429d3f7f6c484dc0d1d10b9788e22c41ae920c 2013-08-20 23:25:50 ....A 516096 Virusshare.00084/Trojan.Win32.Jorik.Gbot.pra-0415c0846f4ec8fc4528bb42e4ecfb54fac0158f158cc6a098550886d2224795 2013-08-21 03:45:18 ....A 18200 Virusshare.00084/Trojan.Win32.Jorik.Hlux.att-7c1012dc0e502429c8c21728cfc10a11dfc860578ba93e183ff363a0533c59b1 2013-08-21 01:48:04 ....A 882688 Virusshare.00084/Trojan.Win32.Jorik.Hlux.awk-3ea01337ecf34389fc5a56a472da202102680aaafb5605599d36b7ad6a2165c2 2013-08-21 09:48:44 ....A 221184 Virusshare.00084/Trojan.Win32.Jorik.IRCBot.oz-0a8f5f23afbacb1fde4fac8da161a77dde7087b5d4c12faef4b7f22c51adbf47 2013-08-20 20:52:12 ....A 224768 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.aig-d6e3180d300d672d80d91c36a0040b227ee7b3908f5848d87023090b1e0b8669 2013-08-20 20:06:42 ....A 450561 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.ao-d9dffd527f130c83115938f63436ed00dfe242a0fd8a25ede30a5e947b7b2072 2013-08-20 19:35:46 ....A 139902 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.avy-4509fef61b1198bfe367ca6b322a3ef1e603563572149f73e32967c5c432c3bf 2013-08-20 19:56:34 ....A 800860 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.avy-561981399068c8f8be5d6a308d04d45a2a54066da54b5ded29aed48a83062f98 2013-08-20 22:33:06 ....A 699888 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.avy-e9387224bb95dfcdae9428f754b8693b4122e068addf9c5ea607334eab234acb 2013-08-21 08:17:48 ....A 71288 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.bjl-0db126efaf3594cc91c384426d3ab23ed6e3db194ccf0c886d840c09694715d5 2013-08-20 17:32:10 ....A 130560 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.bko-1a36a6a1bb566358b3410ab2740e3b461940b0e8767fda9f59cb778a650d6002 2013-08-21 00:16:36 ....A 171008 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.bmr-d04f5f54069aa1c74ec6f2bebf1d16e0f0f80a1a0ee1e82422bb1aa8be687ec0 2013-08-21 01:40:16 ....A 294912 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.cms-2ca7932c442d60bb96fdb6748c248cdca85ee85c7c2eeb0302e9ff7b24d3f0c3 2013-08-21 09:21:34 ....A 168448 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.cqp-0ab1eab322c11213a17d8a99ec4cc9d5b9e84ba7c4140811e959cab62015c8d6 2013-08-21 07:50:40 ....A 145920 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.cqs-1df48ff741c208bbf73ca2395e08be6f06dbb327631d767f250675346842ba1c 2013-08-21 08:15:22 ....A 145920 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.cqs-2fdf98ba153373473476fbaf510d00e4ab9baa4ec06575dbad25f20e1d45bf9e 2013-08-20 22:48:16 ....A 921600 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.d-f99355dd72069014134bf7a17b90c8695410d8f8416173082184e0e29e3bdae5 2013-08-21 09:05:38 ....A 229376 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.eac-2bc0becec981809771d33258fca961a374c698dadff4c2241f2d9304276e4ce2 2013-08-20 22:57:50 ....A 200704 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.eby-7588542ae6343e5ff5dc4d5cb6fc0266fffc2bc55ef68c2167b133e470b3a8de 2013-08-21 08:35:14 ....A 638976 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.f-11a23c6b7163e2aa0e5c90f78f95f5b7f24b13c63719a96aa4d57943ce529717 2013-08-20 19:43:08 ....A 81920 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.ge-f984304de5f136ce300e362e69ba97b63c870481014b3a3c61631dc20544afc9 2013-08-21 08:59:36 ....A 24488 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.gqt-7d39669facc9ea2932a5214b9cf37e45ea6ecc52e99ebea961da392889f84bfe 2013-08-21 06:40:58 ....A 254464 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.hcb-4fbe3d56ba3264c6efc15f14d0cb1f5e0aa9b6d5eadffd5eb1499823f78b8262 2013-08-21 06:01:30 ....A 334336 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.hk-1abd32d494d1733e667aa01fa3d5aa679d42ec31024ed34312ddde53e7daf489 2013-08-21 06:53:52 ....A 258048 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.hqd-2f73f0cbf48b8c5e1d3280348972cd5b9c6c49eeab19cfcd19b0979aceb82f41 2013-08-21 01:05:26 ....A 260608 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.hqn-365be269bcb0d6582d154dce7998c19187a4e7a0b0c3e57d22119f137093f6da 2013-08-21 07:43:42 ....A 208896 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.hvh-0e811f8e9b3725e9273430e2df863d8d19713db3d2ca105c8d305a5ae462f00e 2013-08-21 01:44:16 ....A 111723 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.kx-2a054915e8a8133acab4778a7003811e985608ed590dd96f4bee51fab6268de6 2013-08-20 17:17:46 ....A 119296 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.kx-4a6deaa64aed566c0783a0227b0f45001fcf17465a9fc036037718a0637061db 2013-08-20 20:11:56 ....A 128000 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.lg-ffdb56177480f47c5bbeca88d1455eb7dec2f7d844e1d472b0ea417e96e13ee4 2013-08-21 01:16:50 ....A 79872 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.ma-f904c691cbeebbb02f0567882f352688cd843b313c87262b1616212e5a2f220e 2013-08-21 05:36:42 ....A 90112 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.md-4c5d8d201a42c8e4ba9b4abfcb72e297ea506bf16b6d33eee416550e7c63a9a3 2013-08-21 01:05:22 ....A 71802 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.pp-d76f0630b37c70d6d0ea431475036d28f37cc9d0167e24430abc2ffb4bc75877 2013-08-20 22:09:52 ....A 189440 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.pv-353480be7084389bde03e5609eae961e6a57304a177b5ecd828290d10f52adec 2013-08-21 09:33:00 ....A 123392 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.pv-4cce7107b6cacf1a1c6d4487968187fbbcd8f52db639d9e7ad48ad62efa4fd7a 2013-08-21 05:11:42 ....A 121856 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.pv-5a514a72c03293c980477af67da3d6cae79ad9dca6999458c12a380b74bbc99c 2013-08-21 00:30:52 ....A 94720 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.pv-64260dbf765c0dc077c0d220904e02ad8d0346147832557468cbda8636512d67 2013-08-20 23:40:52 ....A 113920 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.pv-e32ce6fab8727cabf4464ad5ec3988d8e348173b7a78b90467f09c446842aded 2013-08-21 00:46:58 ....A 132608 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.pv-f5b34c04d313b24d7a3cd87374a950218cd2d29b93058d73912a4420517ecab9 2013-08-21 03:08:10 ....A 110592 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.qfa-2f4868cf3162b36a748e29713875bd814b6e944c9ca87c82ae6713a217f37b6a 2013-08-20 23:50:32 ....A 221184 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.st-15e4b637ad8b8815faf0851620dda29b2f84f22536b8a3e3e6a62b95ed9affa6 2013-08-21 02:01:20 ....A 221184 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.st-6d162536f7cbea4663728da49ef4d28e4c382b237ff08e8b3434d9b87e48a943 2013-08-21 09:27:52 ....A 137216 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.ve-7ca6f58befa59ef9dcf3d087be7353d99fe233a0b8553104981e7dd556037698 2013-08-21 04:16:30 ....A 307200 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.voa-1a9b95e5c37c38e30143cd803f37d327da2c681e12b96e9eb28b05ebf8227dd0 2013-08-21 08:20:44 ....A 239696 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.voa-24602503dd584277b2052b7565c6d0ab3b7e6199a36772db6727216d51830c8c 2013-08-21 08:57:04 ....A 97792 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.yd-4ba9471a76c5e43502414f491cadcf1c557c4c5179fa1f045f17f57b30a5ef1e 2013-08-20 19:38:38 ....A 313199 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.yla-b39f68046cde5a3c33105feed2bb885b12371d2fc58e4485f6c77b48bf64c76e 2013-08-20 16:52:06 ....A 19456 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.yls-56ad973400e784fd1f7d112db9fef351df53785a128e3b87f56b463076c79d3f 2013-08-20 21:39:16 ....A 606273 Virusshare.00084/Trojan.Win32.Jorik.IRCbot.yo-d253d843cdb5f450bf95557c8ac50102c0c6e8678bb062b4840cc8110ce06330 2013-08-21 08:29:30 ....A 203776 Virusshare.00084/Trojan.Win32.Jorik.Llac.cib-5ac5f88c85a8028b468222b9ae80021a3058ba8701f7f6c7d09b619b729ede54 2013-08-21 08:15:40 ....A 34469 Virusshare.00084/Trojan.Win32.Jorik.Llac.cwj-2df7fe2fdae63a9738eb090a13e3bcea6a2a3f86dc338ede252e674983656eb3 2013-08-20 21:01:54 ....A 102944 Virusshare.00084/Trojan.Win32.Jorik.Llac.uq-1504eea6781106977bb1c029106daa677334c4bdd73736e4c2c4862927add5b8 2013-08-21 09:57:24 ....A 167000 Virusshare.00084/Trojan.Win32.Jorik.Llac.uq-2fdae044b070b20b0a9c32e73144543884baed95ae25d566c0d302fdf8f614ea 2013-08-21 05:39:48 ....A 123000 Virusshare.00084/Trojan.Win32.Jorik.Llac.uq-5a7567f93c61930e8c497c8fb859f21619339a6512aa3c8a4f05d542f2afb9f1 2013-08-21 09:18:22 ....A 256506 Virusshare.00084/Trojan.Win32.Jorik.Llac.uq-5c1782a1514f470ea0d4b8f3d2cefcfd9cfe5a224f46f6c189a704a323874eb2 2013-08-21 06:56:28 ....A 390688 Virusshare.00084/Trojan.Win32.Jorik.Llac.uq-6e46e24cc6249bec540793b9c6522aa825ab2fa6b91352f58433923e269fbf54 2013-08-21 07:20:38 ....A 1396860 Virusshare.00084/Trojan.Win32.Jorik.Llac.wn-3f58a0a5ea20083e5b6ba5ef98eedd1f7911a528d527432b121c750aaf8bd68c 2013-08-21 01:39:12 ....A 417854 Virusshare.00084/Trojan.Win32.Jorik.Llac.xn-0d6660165bd65402bc9e5106bf63b7d38c7ba2fa8d03e6618c42da6193adf5c3 2013-08-21 10:03:38 ....A 184320 Virusshare.00084/Trojan.Win32.Jorik.Midhos.aacm-08de9d84cd5d99dd5589a52211afd25a53574897d7b2ed8d1d3f91953a2ac64f 2013-08-21 06:48:30 ....A 198656 Virusshare.00084/Trojan.Win32.Jorik.Midhos.aafy-130ce4c6d0f368517f328ac2b4a854d648002a56d031bf74ca4579f2f4f401d9 2013-08-21 05:21:50 ....A 208896 Virusshare.00084/Trojan.Win32.Jorik.Midhos.aata-905c48783b9c0bd572e47b5cb62bee9969a8b9f61d0c694433913150abc064ee 2013-08-21 01:56:40 ....A 209920 Virusshare.00084/Trojan.Win32.Jorik.Midhos.abdz-0c1f826bd9ed5917dfe2f8649716d1a7901ad49ef7dd2dd3ad88fd5dc40707c4 2013-08-21 02:46:20 ....A 210944 Virusshare.00084/Trojan.Win32.Jorik.Midhos.abgo-0ef749d987907c9de47fe0b1d44a82284f8a41231435f12808638b4b5a004657 2013-08-21 04:15:54 ....A 199168 Virusshare.00084/Trojan.Win32.Jorik.Midhos.abnn-7199ae9683995dd3eb6d468226671f1fdf0922e5a9c8c7f2c46d9430be965657 2013-08-21 06:48:40 ....A 212992 Virusshare.00084/Trojan.Win32.Jorik.Midhos.acah-8e530e04991d08092908dc0a9141f927fb36e91e84823f79a0333854dd79f619 2013-08-21 04:57:58 ....A 209408 Virusshare.00084/Trojan.Win32.Jorik.Midhos.acsa-3c00ed1d2a3e26ad394079636eed441805fbc0df314ae7230e041d6cda39570d 2013-08-20 19:43:22 ....A 205312 Virusshare.00084/Trojan.Win32.Jorik.Midhos.aeah-11960ff94ff7550db7ff4c776999b452d21cb62cfdb76b54571de377cb881a08 2013-08-21 03:11:24 ....A 203264 Virusshare.00084/Trojan.Win32.Jorik.Midhos.xbu-575df99fada114964aab24f256f3cac891526b388f4aa0b283c0c31ff387349c 2013-08-21 02:09:52 ....A 203776 Virusshare.00084/Trojan.Win32.Jorik.Midhos.xcc-7c5d6ead4660825d53725baf681d944d861b4998be4007aeaca369490ff78e4a 2013-08-21 05:05:10 ....A 196096 Virusshare.00084/Trojan.Win32.Jorik.Midhos.xfg-e10c26655d065dad67acdd02d5cdb18af88f81573a03cc48d757b4d7b1fb6ca0 2013-08-21 10:03:28 ....A 187904 Virusshare.00084/Trojan.Win32.Jorik.Midhos.xhl-82013b6a59eada8fce5c59620307579d40ebbf80f3ca1c6a5ea1aecc72d6bb2b 2013-08-21 09:53:46 ....A 192000 Virusshare.00084/Trojan.Win32.Jorik.Midhos.xsv-f42973f902785a0e488073eda4a0bd55b49f63c23cc4057b7d4228f7b8d28a5d 2013-08-21 06:42:16 ....A 193536 Virusshare.00084/Trojan.Win32.Jorik.Midhos.xua-021671461ede9af953af0870aa57d49667ef3ead719d4ef723e1bc537d646a4c 2013-08-21 02:04:32 ....A 193024 Virusshare.00084/Trojan.Win32.Jorik.Midhos.yba-bd504b48bc91571438deea4522cbf2ef61602099b060365688ef447c26f2dfb8 2013-08-21 08:54:22 ....A 190976 Virusshare.00084/Trojan.Win32.Jorik.Midhos.ydu-95e13d158c10a2b735866756680202d2a13991516a429a7b6f2d6a828902e1a2 2013-08-21 07:32:20 ....A 192000 Virusshare.00084/Trojan.Win32.Jorik.Midhos.ygc-ba886af36cedf93094ee35ced564d07173ceff6c444a7a1c4fc45e8d8c2326c7 2013-08-21 04:18:08 ....A 185856 Virusshare.00084/Trojan.Win32.Jorik.Midhos.zgw-a5dc70720d99667f11c001a3731a68ce9cbc3687839e5dff6275ec71fba9e379 2013-08-21 05:20:24 ....A 182272 Virusshare.00084/Trojan.Win32.Jorik.Midhos.zvp-e97a3ef6a65ab69d52a8b240e92a593005340c5432dd2636e6d3c1a7711cff29 2013-08-21 04:17:36 ....A 183296 Virusshare.00084/Trojan.Win32.Jorik.Midhos.zxy-689d141b2eb799928091219e86ebaab1db2953fc17ed3b3957f27e623111decc 2013-08-21 07:35:44 ....A 598016 Virusshare.00084/Trojan.Win32.Jorik.Shakblades.czh-5a371abd708b632b95cc34e5dc0be3d2c2d75705e6a9de42986efc7ac07c8540 2013-08-21 00:31:40 ....A 512000 Virusshare.00084/Trojan.Win32.Jorik.Shakblades.czo-e9e175a7acabcf75a069a5e7bd3ce250494b857b9560ecc69cacd4f29fc66259 2013-08-21 07:38:46 ....A 258048 Virusshare.00084/Trojan.Win32.Jorik.Shakblades.dj-4d9be77e1db2b0e276498dd9a8ff550374a1d6b45a7dda3f099a66b95e25954b 2013-08-21 05:32:46 ....A 577641 Virusshare.00084/Trojan.Win32.Jorik.Shakblades.dlv-1f998acc23973579eba322e1f04ae5fe93dda177be399db3edc298159a26bf2d 2013-08-21 09:56:26 ....A 331776 Virusshare.00084/Trojan.Win32.Jorik.Shakblades.dvz-0bae59beb875fb459bb3ef865ae185e9335b3fb29b2901c68e58e24654be3ef2 2013-08-21 08:09:26 ....A 24576 Virusshare.00084/Trojan.Win32.Jorik.Shakblades.eik-3ad0ac50e7f100afc6e7df025f3f0ab36aee051a6e56b22dad6285d17fea2079 2013-08-21 00:18:24 ....A 278528 Virusshare.00084/Trojan.Win32.Jorik.Shakblades.flu-2472c2f460aa9c1048de88e7f8332be91c73b58c2651d40779d7e4fc9e261f4e 2013-08-21 00:02:06 ....A 186880 Virusshare.00084/Trojan.Win32.Jorik.Shakblades.p-f02bc607dc07ceacb65a3a51e5e335f849776ec9859940b3a09fa7e3e6728545 2013-08-20 22:55:46 ....A 688676 Virusshare.00084/Trojan.Win32.Jorik.Shakblades.qj-75aead4d0cdd97337d061c07f6e464a0e82e811839b145785835d164a0ac06eb 2013-08-21 01:45:28 ....A 213379 Virusshare.00084/Trojan.Win32.Jorik.Shakblades.xl-3c6293ae9d4a72e38cd368a31db8621311c6d7f421cd07f47d3bf9a22f0e2edd 2013-08-20 19:53:56 ....A 235920 Virusshare.00084/Trojan.Win32.Jorik.Shiz.ktm-4575f0243f0210788e57e4411ef00f3dcf92e94dd96639047292545e0b8868fe 2013-08-21 07:37:38 ....A 307200 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.cvtk-2c3e0e25d29d101a990c1acc7a70b0363b5a4f0468a34f5e0f3e3b93e18ea010 2013-08-21 03:17:04 ....A 307200 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.cvtk-b945613d482f385e6517d0a459343e513515f7bf591727121f88bc407ddb7dbf 2013-08-21 10:11:00 ....A 307200 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.cvtk-e45921bfb5dcbaf4e259f7aa0788bea0b1d4f9bbe49cbda5167222847e659800 2013-08-21 07:55:40 ....A 323584 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.dgbw-0ca67c4933cbe4adfba03c9a3c0a814bcc9888a0bacff7339b06098f51adea7f 2013-08-21 07:53:36 ....A 323584 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.dgbw-9c62aaec21cdcd873a644334b2c1bdc2c970eaf8667073f6a12d6342f34ef6df 2013-08-21 04:14:06 ....A 114688 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.eglg-805258da2b24ec2093439f8d6a46d9d56da0db5fec611b1a2f2e9add7aa8111e 2013-08-21 03:07:34 ....A 311296 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.ekal-a5ae1f333f9809886b903736d77f2f946eda957a55246dda3913eac7a707ec97 2013-08-21 03:39:10 ....A 217088 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.ektc-ebd16599f7fa70f790f6fca2b140af529a7ccc21200a9762493cdc30f5c7b093 2013-08-21 06:27:54 ....A 262144 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.epgn-4024325d53a428166d23f134e246ed518e7974486720d5f9df1d99e721454519 2013-08-21 08:30:18 ....A 352256 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.escx-07f72728761e003d60a9b172a137fc8553d44d031287576cda554edb52df7d06 2013-08-21 02:24:42 ....A 159744 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.ezdp-83c63da09221b32ef491d0107d634af48bba89713bad14a0944dbf83747c99d3 2013-08-21 07:43:20 ....A 118784 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.ezvy-72c634b8f516a87567c9c36dc227705b3136f5f768eb96a0e0daee7084cab9b1 2013-08-21 06:18:10 ....A 118784 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.ezvy-e1276798e2d945bd9cf53c55861d7461de0f3fee7059de4125de316a8f7256fd 2013-08-21 09:33:44 ....A 143360 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.fawf-1463f3788eb2a4ee7df2f81d45a9efd9d260e60fcd56bf8db17212a06f18d24b 2013-08-21 02:47:30 ....A 143360 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.fawf-4b07c6c9e2b67628372922131ac3654df9affb0ef1b3b9812ad2b23b8be45ef0 2013-08-21 05:17:08 ....A 122880 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.fawi-59fc64560709c97d25ff46f0d18ff1c05c59d84286d2fa9f68ca6c7bc7ba6d73 2013-08-21 10:13:34 ....A 122880 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.fawi-5b63ccd30384a77ff5092d8b0dd80c43b3e898e72871b5f431d0ead1c04afd12 2013-08-21 05:34:48 ....A 163840 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.fbor-860b1827bdd2b86c80f555d24389db6a85700d5a17a08c71c201d1632bb55105 2013-08-21 04:18:24 ....A 163840 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.fbwf-41a7f47dd16de50794c904e44c0600669c8ccd0369a86d8f45e522aba480d015 2013-08-21 06:41:54 ....A 163840 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.fbwf-db5083cf12797ebf4b5a0e8906448de6f0d0d0cc69474c59e363ab4f5e986d80 2013-08-21 06:25:40 ....A 147456 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.fcdq-093e8c982ad1f71ec8a4e66dec03910c0f19b931859ac99b74457fd93812495f 2013-08-21 10:08:30 ....A 147456 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.fcdr-1c68f251fa3cc8b5acdfd9ccc1e300259e72f063db317b2439b80ddcb6218935 2013-08-21 05:25:56 ....A 159744 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.fcef-919b1418c410295bd91a76f22e116db449b35eaa76378390c55e8de310e3f98f 2013-08-21 05:07:24 ....A 196608 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.fcnj-b4359ea8bc54f14161723a15418649d54f2fea5ff0290766be71b4079310ecfa 2013-08-21 03:38:34 ....A 188416 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.fcnz-111dd0f70d6d5354f01280b746f5c0bf8fff11d8d46dfb4775763b188e08eb82 2013-08-21 07:34:40 ....A 188416 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.fcnz-3bb816089340ec45c19ec6674587daa9f412dfe4b4cfb041dd078522a2cc7e38 2013-08-21 02:29:54 ....A 188416 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.fcnz-7214da3daaaefbe67a462703281dbc9fd04e819b0d63482682c7485a9e2ee5de 2013-08-21 05:59:40 ....A 167936 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.fdja-29fde29fe9c5bad94dcc73dda7def676cd60fcb080c6aec7b9fa68d6b6ab83c7 2013-08-21 06:22:12 ....A 172032 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.fdja-fe3b5b9756b44e735b379c060e08e5e9abc38ae394a8054c900f52b96a6ea811 2013-08-21 08:58:16 ....A 241664 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.fdoc-d540345b9e33bc5af5997854d09ace26f540d1d5db5543d2f3ba12a5005949b1 2013-08-21 02:49:44 ....A 237568 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.fdot-205bcecbc653f5a13fe47385e32de05e668bcf86046c00767048ef2a7358aae6 2013-08-21 09:16:24 ....A 237568 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.fdot-358e6f8d772b18144c9796681b20ae904430392cfa94abc49587eb953d481d7a 2013-08-21 05:24:52 ....A 204800 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.fdvy-1d6764f4f40657646949f2bd3ef124be907ab7b7432885bd184bb30b7e4de073 2013-08-21 04:58:40 ....A 204800 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.fdvy-90741c41b6d7e7c39b7102b85afc123e7c66f7d4cc23ac8e184d38a38dc760b9 2013-08-21 02:58:10 ....A 241664 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.ffbd-4332ef675e83866731c3b260d92c847149d99756e90d4405580029c7cc87f6a3 2013-08-21 08:13:20 ....A 241664 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.ffbd-9ef8dce7876c2ed1bdd930dca470215d8ebce91d0e5b376ff089a41f6d7427e0 2013-08-21 06:42:16 ....A 81920 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.ffhq-f54ebd3c9cdd6150e8a83df4470e9ecc5cc479adcc1cd6b1d6fb868b054c1667 2013-08-21 06:23:04 ....A 139264 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.fgjh-667e57e97fca78efd25b65a9ae271c923a1f7a7e43de22f5c221d706cfe3d2b4 2013-08-21 02:04:12 ....A 139264 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.fgji-04b252a2aa7403751db2d5bf31b590b8c46859464384c3ef933863761c990fcf 2013-08-21 02:53:28 ....A 227840 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.fmhj-116dc45c0e4970e1c5bfc5da7ee0f46b66ee5221b73b804f578c74c7da78d9bf 2013-08-21 04:14:22 ....A 208934 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.fspa-2f5d2409d9c601899b618f3940188789da624acc15cf3f8bad49e005826d4beb 2013-08-21 02:03:50 ....A 208934 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.fspa-35783a2217f4df3c66e5fad825f6e158dafdc12efad6ad276b1c13388ea70d16 2013-08-21 02:18:50 ....A 221184 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.fsrg-3ad6dbc4d298c0499764c2a055a35d17c3f371a55cad00f2a7c18edaf9306925 2013-08-21 09:02:58 ....A 270336 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gaxq-88758f62e3cb6b22f61e29868e14e5ac21c6052ee87733d2ebd1ce520f9d0136 2013-08-21 08:24:06 ....A 270336 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gdcp-0aaced69e793a00d1ed7d4f69ab62cb0b3f7f9cbb3a3d5f179b291b8c746a2be 2013-08-21 02:05:50 ....A 204650 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gipi-077adca58495fb16b3e485dfea738b8bd0fabc9c6a339dcad0abfc90c12a06c5 2013-08-21 03:04:30 ....A 202083 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gipi-895c7a03e5fa4408b649d700dd3f02a58cdc8ed1302a3e80da2c2f0230e0a0d4 2013-08-21 03:07:52 ....A 204612 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gipi-9667a7d08d0b57ba412f2136c04f09452ded295e584273a4ea450f2352aca981 2013-08-21 06:08:18 ....A 245760 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gpwi-6b397897daaf06ad4b440a0d6f8485c29fe2d10591336941579b5fb0b5de575d 2013-08-21 05:26:22 ....A 114743 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gsjx-fd13b53ab72f0e6b68c42a1710a8b2df1e6530b997373174d76f6343bce39de9 2013-08-21 09:46:10 ....A 180224 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gtoz-05bf4b76bd91a228205318cce5e6b45a769df2939fd45d491fa3e7e92e21df85 2013-08-21 06:06:08 ....A 180224 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gtoz-5debc9f376ab0b3bf58abd7f5fc87640393925ed46f43ab7a1e929229cf2a45a 2013-08-21 09:20:58 ....A 184320 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gtpe-1ae16c83983f61e2b3f3c1be6dc0c5e327ccc7081c3c1c2baa049ad19721b449 2013-08-21 02:07:28 ....A 184320 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gtpe-284b854743e596456eef6591c6be37bb6ec34ec5aa4b41695255576423110a24 2013-08-20 20:42:18 ....A 184320 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gtpe-52a624e7186e1cd20a6ca0791909cae31f2daa55aa41c761345d0ea1793be7e4 2013-08-20 17:40:50 ....A 233472 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gtpp-384885090a2a0f8abdf8f5e0feee69a289781c617865f6e3badb7e112e23e4a4 2013-08-21 08:32:06 ....A 200704 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gtpr-28b6f23a022565c3e3bfd876bedeebfd7ada74a1c97610ae6c81a2d00365874e 2013-08-21 06:55:04 ....A 200704 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gtpr-7d5eebce0752423b41199aefdbef89827739077316ecafe6d067ac1e45941d7c 2013-08-21 06:59:50 ....A 208896 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gtpu-15f5aad511a8377a0dd17def5b880353a0c0d56bdfd6315cc966216df907e2f3 2013-08-21 03:48:04 ....A 208896 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gtpu-95472b8c55ec94b8082308612867c5ba1df457aa55b726e1337f9a2b8941279f 2013-08-21 06:03:30 ....A 229376 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gtpx-0db9d78753cb9aac3a379698eca21fcfdf8588d9864fd2c8168dc7155e13cc02 2013-08-20 17:08:20 ....A 229376 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gtpx-7f621950594c4daa67c72a10b8df8f85c160120b27829946ce0ff5532d2f7490 2013-08-21 03:52:56 ....A 233472 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gtpx-b78c37b2f2c8aa1cd631b5d4de04ed872847e19ad40ddd27826460f10973cfbf 2013-08-21 06:04:38 ....A 319488 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gtqo-1ede3af0b70b982a54644587395d4ce4cd105691ea553a87d98da160877fb512 2013-08-20 17:47:58 ....A 319488 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gtqo-6e586c02301fe5e8bfa2333e6b76798e8fc4111eb2749cbf38e93a4893b41bb5 2013-08-20 22:46:52 ....A 319488 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gtqo-f75dd6573badfdca9865c9f71ab6cd6a77816e6e011b95196029bf9f1fefdf84 2013-08-21 00:22:58 ....A 319488 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gtqo-f7aed19673fc99feac0aa1db9b680311c301469edf3dc1759cf93c12a261274f 2013-08-20 18:12:18 ....A 221184 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gtrd-4f19dfeb4a7956c066d3c3c96f31b7b6b4ebd3cf2531a553d56ac9f224a04e2e 2013-08-20 23:53:16 ....A 221184 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gtrd-f550148b07f419ddbcf27999bcf0708c39224a2833265c4679ef538bfc4fc479 2013-08-21 00:24:32 ....A 221184 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gtrd-ff5f96c97ed0726fa735587d6f4c4fc47636fb47f14edb20b63e2000e46ddbea 2013-08-21 07:21:40 ....A 65536 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.guec-b757066d57534b7322e39a8962c294c99f0e276da607cb31dc2d8717fd06f730 2013-08-21 03:02:14 ....A 34304 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.guec-fb60f71c60b69145b521764260b015b0f2ec1a05f7ed32484a2f33441a9082f9 2013-08-21 04:05:16 ....A 65536 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.guks-19cc69c5e78ecd6538dc6b2335892a3a91ef55cd53a11884530b281bb1416cd1 2013-08-21 04:10:06 ....A 31232 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.guni-659e4f209999c856b5d73ffb73a7f613d6099e97b610a7d442e85d1b2ac636b6 2013-08-21 06:08:00 ....A 77824 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gunp-9c31a22e533d5db3d8d96871f089e78cabff1cad20216d2ef330912a888bc6aa 2013-08-21 06:01:56 ....A 77824 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gunp-cf1884fc3df1cc543a753d1bd22b5ea1ec67ef61a6e098a4873cdd733605d460 2013-08-21 03:17:34 ....A 102400 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gupy-6decee5a3da6937c56dd0ed82bafe6f276e5df12f7b1c87a4973b44bd85baa4a 2013-08-21 06:06:44 ....A 102400 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gupy-d6dd9867dc61b4475e36afe031f2baa37f2d6131545fba201f878a31c1916bf0 2013-08-21 08:07:20 ....A 102400 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gupy-fda372705987c2ed624ddc7ad46fd92b60b1f011442b70ed1531ddbd4510eb7c 2013-08-21 09:56:50 ....A 95744 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.guqg-8982846b565a2f806368eac6fb5deac657199ebcc3561b4235f45ffdc674d7e7 2013-08-21 02:00:28 ....A 36864 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.guqz-fce1530bfaf1eeda48ecfcb668d5efb02a5450124b15b8124ad7d518901e8ba9 2013-08-21 03:23:56 ....A 36864 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gurf-56ae009bbe33e0def7d8507d29a7ae32a0e68cc74557f8b6f8dce5a4e7a91fdd 2013-08-21 02:30:30 ....A 40960 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gurt-4fc45b60fc93b7a6500e2e494a083a968577b6cde20f7da7283252b0a8b2e5ef 2013-08-21 09:31:42 ....A 40960 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gurt-e6f1fe2a0c197e81e424ff0fffdfcb2e81e75f827b357a51c1eb9ee0cac9dd35 2013-08-21 02:04:50 ....A 45056 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gury-91cccc005f23e36995b674e839e5d9dc857424d1347310bbed7b92b82c8a9eb4 2013-08-21 05:03:12 ....A 49199 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gush-131bc52cfcd6bd76c6680b36a49b61904de578a8dfe142cf8039d6a4e60d2ab0 2013-08-21 05:24:18 ....A 49199 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gush-4090d1f4d539c305da0a58d17b0bf386a5a67652320a0afb4c4215316cc4b40a 2013-08-21 06:46:12 ....A 49199 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gush-854185a0669ffc7ccfa9adc2c92b889ca0eccb12e0471639b9a6bfb16e83daac 2013-08-21 05:31:02 ....A 98304 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.guso-466cf36e83f94fa66d284cab00759e08df22fcd92a0c3bca2c2dfc20e7310300 2013-08-21 06:37:02 ....A 98304 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.guso-4eb1d849e8873af4d33e563192263a94eb3542ad8b9875aef032642316050a25 2013-08-21 09:54:44 ....A 98304 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.guso-56e4d673cbf7765aeefdb37b8fbc753edc64a27b5332b4789f508e7f002b2554 2013-08-21 02:16:40 ....A 98304 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.guso-6d25eae3a22f9196a2a1d91acd57f6f9fd37307fba4636acc3bb6ab1b2e23500 2013-08-21 08:17:18 ....A 98304 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.guso-c90ed5a4448dcaf8528fa276095a31f6d3a911bc046529023b2debd8d3efa915 2013-08-21 06:41:58 ....A 98304 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.guso-f5a693a5904e1ea8877f7e997697f3ab45c4f99bbae6ac6167fb7a06a1c0908c 2013-08-21 01:58:42 ....A 120832 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gutk-0ddca12bfab34bfe2228a9dba51a35e6c1ea8622e4e9539c5507a5455edb2210 2013-08-21 08:32:24 ....A 106496 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gutr-4361e84ceb6e52e9b752d73aab5a6767d7aab735073c8bf17608e26be1dddb14 2013-08-21 03:45:18 ....A 106496 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gutr-5d23a6bbd74e2bdd03996d6c6290c9c4718126cc92e534880181fc0cb36a547f 2013-08-21 05:16:04 ....A 106496 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gutr-607631e6e09c623b86fb1ff3bcc8c4c32fbf2d254a14704e49d2f851d496564c 2013-08-20 20:01:54 ....A 130050 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gvos-653ce37ab1fcc687c53a42213891471c28d222aaf1c83206bbe15b1b87d183b1 2013-08-21 02:34:30 ....A 84992 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gvrp-224fadf7da6adf006695d796dd11f7d4fbb7120c3b8e463d242578d562c4b7bc 2013-08-21 09:45:24 ....A 84992 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gvrp-5b152303af99fa7790989fe83938d63b74c51ff24ae9a82327a68c3d0ac34ac7 2013-08-21 08:57:42 ....A 84992 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gvrp-69045349f7efc1329e11f1bb0e87ee6bb82882209eaac10c4f3174198e222f95 2013-08-21 05:39:48 ....A 84992 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gvrp-87aec283f8569fb80ee4cb289265e22cd6631ac30c8bc3983053b4ff75bfb858 2013-08-21 07:37:00 ....A 84992 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gvrp-f21563c00fd652967a9b3ee51f9a8718b2f40198d8ba5e9dec3d537917b97639 2013-08-21 04:01:00 ....A 98816 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gvtv-a688231a8c9816c9b0d3e6b3ee860b590922fb6fcbe99e4147200ef591f780f7 2013-08-21 05:16:06 ....A 98816 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gvtv-cf454eab4cbbd471698e9f9906e7c2c42401782df90cedc37717f7132719115b 2013-08-21 02:14:48 ....A 498658 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gvuc-1e7854a3fd38756a4d25f5dd812f7dab1dd46314efbb41c43752adf4a8f08ea1 2013-08-21 07:20:42 ....A 110592 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gvul-95011e79beceaa933707bcebbf3cb372c718e942ec88384f63338bcbd49d71c7 2013-08-21 03:23:56 ....A 110592 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gvul-a43d23423753b773479a1ffa247c42d794e87e9c8c2b4d9b357cadb95fa3addc 2013-08-21 05:02:40 ....A 110592 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gvul-d8aa3d2bdfc9329b5311a9fe23ebae4bb0efe88a95500e7286ef112237fcb217 2013-08-21 03:39:54 ....A 110592 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gvul-e62ebb174e4e655f616eb54ad3acf3f2e780c39986177e445e4bce1506e0acab 2013-08-21 08:21:04 ....A 82432 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gvut-322bc8c7b83f608ee187245afeae18d2e4040c6749979316a386b6c6eb5b4447 2013-08-21 06:46:50 ....A 82432 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gvut-33991d50dc04c0df97a975683fa40946da3471f55eb929101fe19d624fb44bc4 2013-08-21 02:26:26 ....A 82432 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gvut-4732deb0622f788daa7f650e9d71a087b7cbb785e3a9867b0ee10e0e2bc77c26 2013-08-21 04:19:06 ....A 82432 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gvut-9b91939634f6ec5366f4b55c5806a708e4ade531a0b72400b109bde4993661bd 2013-08-21 02:30:18 ....A 82432 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gvut-c25a202ea5b5fc36a9878ec53fb83d0333deb89553b62f03edd6e65bf4d5d3b8 2013-08-21 03:18:42 ....A 82432 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gvut-dc6e13d8140c72974efd3bb64e780d139dc69a56539af658689d7baeea7ff67b 2013-08-21 01:56:54 ....A 82432 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gvut-e341563433664ff3d7f45a236c08e5661c477209f339c70d6f6d0b9ed40b98f7 2013-08-21 05:00:46 ....A 83968 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gvvt-1816521b3aae6c0fcbc2a7a4538030e81cbfc38bf2b4b2161ce1946c6889bcbc 2013-08-21 04:15:24 ....A 83968 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gvvt-5e2f0c69a66758d67d047f895a840f0fefccd20225bd7731c0d1e2c3134bc4a3 2013-08-21 09:23:02 ....A 83968 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gvvt-a496028d0c2fd0e5ca9147e429fd64279b7a653c78bb3ebf25e716c845d02e88 2013-08-21 10:14:44 ....A 506554 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gvxx-09a0f7d892c10f9c26120a00832b1cd6cffd8c137ecbede1ceb676bac5872f9f 2013-08-21 02:07:40 ....A 236544 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gvzv-62056ddd9cb28390e259454bdf0503b76283be9206a2e7efc3d1a11613495d2e 2013-08-21 01:50:58 ....A 237056 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gwcp-06684a5709fea1219f1a125a48ad02b4811d926a4d70fa5167224140644015e2 2013-08-21 06:37:06 ....A 237056 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.gwdz-d3a43c9f535a0103e1c18fa991542784fa223a04a1146ce7be198577e359fa4b 2013-08-21 08:13:54 ....A 327680 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.kao-0fdb891b72f5ee03a9196779c8a1ebb0314c76a1bba025e0ff666a8d2350f6f2 2013-08-21 01:45:24 ....A 327680 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.kao-2e2d16c6ebf4e0889ab9a06389a0c2e064a839e5f369e02901e600fcefd9f065 2013-08-20 17:19:48 ....A 327680 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.kao-c121e3295e03386f12c31bc247375fab4763f751ffcdb51dfd0d70472d1e5fc3 2013-08-20 18:09:10 ....A 327680 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.kax-78d542e71ce96de7b9973693f73342d78901f7ba3616298333e492e5deb5e718 2013-08-21 09:27:16 ....A 217088 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.kay-1f583fe0172e57fb8fa6f3a04dd4debdf8b38fe98a89732f0c29a9dd81fa6053 2013-08-20 17:08:44 ....A 217088 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.kay-4ac66a3e14844350eda1219b9b43c55ee2b68ea0579f448e33751f328c262618 2013-08-21 07:31:32 ....A 217088 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.kay-4b044fb9f226375674ef2d9df3715d88d5547f000e127abd0bf1d198436b0103 2013-08-21 01:29:40 ....A 217088 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.kay-6aede891965e8dc544a3ac7967892b019ac1eb53ac0701dcee240923d65b0456 2013-08-21 08:10:42 ....A 217088 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.kay-7ca03367aca99b4d5d73e0fb518ea5978401493fd3b57d34d80f31d5793f5b2e 2013-08-21 00:43:12 ....A 217088 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.kay-d9ddf94e8044a55e5532510c10f886bbef384d8253e6167c57428b6bff96af1a 2013-08-20 18:12:24 ....A 184320 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.kcl-6aad084430944ce4765057a4346fdbef504661460b524e49bd51f9fb61afea91 2013-08-21 05:20:14 ....A 188416 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.kdn-02b3171fbe2b0c3f12e85145382bf19dbabec9efe33b76bc3880182843312b36 2013-08-21 09:15:12 ....A 188416 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.kdn-a88e19f76ceba5c57e81faffaa8fd3a51788d8811ff3d388abdd7142eb2393ad 2013-08-21 02:00:40 ....A 188416 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.kdn-b6d4b24c945d6783bf364da8a0b90f3963ca4898f0af1b91b796bba2b234010b 2013-08-21 07:39:30 ....A 126976 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.kor-4a1d0dac2849cb8fcdca47abb86f7f80524b888a28252f9f1cccac7e93468ddc 2013-08-21 05:51:10 ....A 126976 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.kor-5e6fcb9b1484902360f476088a2c99b441e6445d67404b7e270140b849964656 2013-08-21 09:01:10 ....A 122880 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.kxp-0b2e89fb5b73c2699b146ede1d3ed6f037f3758ad11e3867d5595f1baf6b65a7 2013-08-21 10:05:56 ....A 122880 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.kxp-0c62ea127e6110fd10f8162b3a0a404e5ec5cf4b737b22e1cc63cf71e63bb30c 2013-08-21 08:26:36 ....A 122880 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.kxp-0cc025fac1d9fc89a518117852eb53c2eb5ca677ce0d521e0295bc6b7f0a35dc 2013-08-21 05:19:44 ....A 122880 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.kxp-0ee4cd0caffaac54f61785dd9b8d78aad8ee2da048e18988041a50e63cf10377 2013-08-21 00:19:54 ....A 122880 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.kxp-124c2129e35be1159d49879b6afe24e00f72a0488d7339420686d17286c68a93 2013-08-21 07:59:34 ....A 122880 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.kxp-1d5a2a4269eb087e1508c98c756490f006a43df5cd1b31a6501b4a016a7f8952 2013-08-21 01:37:16 ....A 122880 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.kxp-2d57607af4f98cbaed35c960232bdcad92224447f8bc25185713926e858029f4 2013-08-21 09:10:00 ....A 122880 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.kxp-2db719db404b2764145677110b9f1fb38824ea82d8850b969de1458d17ef58ea 2013-08-20 18:07:36 ....A 122880 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.kxp-3c0edbecd0dc655125de0b58fe7ff74e33d23e477ea0506d8afb32adf77c8ebe 2013-08-21 06:52:52 ....A 122880 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.kxp-3fe62e8b965e7e82660ab2ee6bfaa6203bd538600d9059edca83c045d3a82925 2013-08-21 01:46:52 ....A 122880 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.kxp-4cdd2e9f03566d28cea00b4f8500bdd0edf5b80f8ebaad8dd292b870dbaeb423 2013-08-21 08:06:20 ....A 122880 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.kxp-5dac229b0198acd3f0ec2fc71c172d44593d1178ee70ed8fafc1b51dc9a376ca 2013-08-21 06:09:12 ....A 122880 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.kxp-5e6d76bd79a847e7a4d157e91cc7fb2a9edfe5a575e5ba2d920cf3e5b749ef72 2013-08-21 05:27:02 ....A 122880 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.kxp-6bd45e27a897f3c0c7f5223d3ce23549ee4a8efca7be27121814f13d10331691 2013-08-20 17:45:12 ....A 122880 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.kxp-6c6fb89d533df757c8da97baf9e510766d079fec1f22b3cb7813e862c1a7a66b 2013-08-21 10:04:08 ....A 45132 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.lcr-4ba5fbadb3e589cddecd9314b7677418ef57b21f8d8779e1e2cf6130cfce057b 2013-08-21 06:59:24 ....A 233472 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.mcr-0a5cac1b6b4c27a16b4e68d241d6e8d67c8342bf3d8d5e787072d1910111b10f 2013-08-21 09:04:18 ....A 233472 Virusshare.00084/Trojan.Win32.Jorik.Vobfus.mcr-1f1a9e46a7469d540add92591539ec2d9fd850c49599b311da1fc2d8964e1755 2013-08-21 09:28:42 ....A 276992 Virusshare.00084/Trojan.Win32.Jorik.ZAccess.bps-0b204cddd767ce3c4e0035d69de3a89c36e2f800309b05204ec9845557256233 2013-08-21 06:38:24 ....A 290816 Virusshare.00084/Trojan.Win32.Jorik.ZAccess.kee-b5ee2bd909bb1290e7db1452512ab2bbc7fbe0b5b75b0c43ffc3324c87cb70c3 2013-08-21 00:35:58 ....A 432333 Virusshare.00084/Trojan.Win32.Jorik.ZAccess.rss-7ce2fad164820771275531aa1240f70655ef0b3608865a1e62a5a9e56520091a 2013-08-21 08:20:36 ....A 80912 Virusshare.00084/Trojan.Win32.Jorik.Zegost.hys-264527c053558735feea3f51efe3a3fbff72d002d986b61fda8703adddd05aba 2013-08-21 09:46:32 ....A 114176 Virusshare.00084/Trojan.Win32.Jorik.Zegost.ihk-7fef1bd2c51b090c9a74199d28a0eb23630733fabeb76b58f07d5a384b4f1f81 2013-08-21 02:55:36 ....A 153088 Virusshare.00084/Trojan.Win32.Jorik.Zegost.ipv-0693d56c4ceaacdf93ca9ad1c6fb317bff7d072ef14ce44888c81dbe54c052fb 2013-08-20 23:20:34 ....A 163660 Virusshare.00084/Trojan.Win32.Jorik.Zegost.iuf-2518fe7b103bd56c87b4b9528ef898cab398291428be14e7fc1b1cfc8760a8cc 2013-08-20 20:29:08 ....A 186368 Virusshare.00084/Trojan.Win32.Jorik.Zegost.iuf-ec20cf6c1d9e4b13021025b7fd2901b1e9d0cae7cc24073b0739a59a5a7ca08c 2013-08-21 02:03:44 ....A 210652 Virusshare.00084/Trojan.Win32.Jorik.Zegost.kbn-3bffd08b09b2211bd16be74523c5d5a2992a0e2ecbb01bdae835fc935cada58f 2013-08-21 06:13:16 ....A 104960 Virusshare.00084/Trojan.Win32.Jorik.Zegost.kbn-3c7b174236b60f9941912e65ce82239443cadc0c150f3c8c8392f0ca5a71211e 2013-08-21 03:22:20 ....A 197133 Virusshare.00084/Trojan.Win32.Jorik.Zegost.pil-1a1a73d650e04672b5ee401ef05afbf1df910ae019931f7e86976c61c08bbe0e 2013-08-20 17:07:24 ....A 202694 Virusshare.00084/Trojan.Win32.Jorik.Zegost.pil-1f2501680e495d9c97c33be1c793ff1a24540660c78112aa8572f05fc10b4b2b 2013-08-21 09:56:04 ....A 94208 Virusshare.00084/Trojan.Win32.Jorik.Zegost.rbx-f152f26c33c2f613be309a8f9b4d898728ced7f208c2466cc5e893230ccb94cf 2013-08-20 23:57:16 ....A 99921 Virusshare.00084/Trojan.Win32.Jorik.Zegost.sgg-fb0dc97c3bd64206d487b20c9e104d9aaed396e9c9a37c5c817313b26f3d16e8 2013-08-21 03:39:12 ....A 176259 Virusshare.00084/Trojan.Win32.Jorik.Zegost.uxl-2b25624884bdc02895f83f694c8285bba61f48b3930862059c59b7bbc1d96d09 2013-08-21 07:56:38 ....A 176259 Virusshare.00084/Trojan.Win32.Jorik.Zegost.uxl-9162066174f4b0883194601bc910bf03b679140c101947e8c07850bce85d5435 2013-08-21 03:01:30 ....A 108616 Virusshare.00084/Trojan.Win32.Jorik.Zegost.vhy-3652ff4e4b356441a8db4c52c6d760dc35cbe4c0d3a166f0b044718de1afd0df 2013-08-21 06:14:40 ....A 274181 Virusshare.00084/Trojan.Win32.Jorik.Zegost.vhy-ec85bd95dc119f584505f3d930f8e77fc98f5097af62870d974bd9b665b36f02 2013-08-21 06:33:22 ....A 370138 Virusshare.00084/Trojan.Win32.Jorik.Zegost.vrg-57c89ea5dc42851b8e3b19b47ae7a02d9d59132877d2ecc78dd95d9e93f1c82c 2013-08-21 10:11:08 ....A 241776 Virusshare.00084/Trojan.Win32.Jorik.qxm-88da9e3b0a037b4a9f19c1321caa7582099c16a81307a6355ca71f90b8754092 2013-08-21 06:43:04 ....A 288256 Virusshare.00084/Trojan.Win32.Kargatroj.a-6cc208d2dce1897328e018d6de95e97aebb7b48b9db41568d97d97fdaa0be084 2013-08-20 20:43:50 ....A 194354 Virusshare.00084/Trojan.Win32.Kilka.az-fda942ff0ff9c4b4bec7479f713d4b668d7b2f7bccdad52ae7dd3c02b1aabdb6 2013-08-20 17:08:08 ....A 251273 Virusshare.00084/Trojan.Win32.Kilka.bj-0aa575d65d06f1ab302e8f010a1574fdc6dd863fca594a09c0975ba12a32fcfe 2013-08-21 09:16:30 ....A 251020 Virusshare.00084/Trojan.Win32.Kilka.bj-4a2aaf289533bf9ea4ac9d03896fa34bbde8604b7abea6c7fd0517253437c083 2013-08-21 07:08:22 ....A 242990 Virusshare.00084/Trojan.Win32.Kilka.bj-6f6fb1d31818cad208bbd9f991272e8056f73f81878b1da6ebbbe1d29d6c65a1 2013-08-20 21:39:54 ....A 251101 Virusshare.00084/Trojan.Win32.Kilka.bj-dd5e7fd7a3c4d703754986cd682ed4ad7d977789306025b5b2cf98dfe89d21ab 2013-08-21 02:58:50 ....A 60416 Virusshare.00084/Trojan.Win32.KillAV.ams-b4a21032dcd4ae37ffcf28883eba2cfb14dfeccb5801887c0a9596b8d4be23de 2013-08-21 01:29:00 ....A 118032 Virusshare.00084/Trojan.Win32.KillAV.bvi-1bcb2803d25bf42e26ba36d6fae355deeccc7c6b0a4675a048809162a69b5a76 2013-08-20 18:12:50 ....A 15890 Virusshare.00084/Trojan.Win32.KillAV.bxv-2b464dd5d670d5fbd6cef1d4b61685d5940c080b8becc2d3a3cf9429c51caae3 2013-08-20 22:15:36 ....A 96256 Virusshare.00084/Trojan.Win32.KillAV.chc-008e52540237f36ef00c6994140f545b65036493fcb577220c7c0ba7d3048e4e 2013-08-21 08:32:02 ....A 23552 Virusshare.00084/Trojan.Win32.KillAV.cuz-1d08b299fe4ce86319e4dece2a7377f6f3e210987a86876a0670a7ccb064a9bf 2013-08-20 22:00:58 ....A 34304 Virusshare.00084/Trojan.Win32.KillAV.daq-1251f86a663d6706e487653414196120017ff40af003ea93c4a3c62e45bf6ff7 2013-08-21 07:20:30 ....A 61440 Virusshare.00084/Trojan.Win32.KillAV.djk-7dcf46f7fcfa5a20ddad6355b7078c18f59745ff012f1e85362ff8ab391667bf 2013-08-21 07:07:56 ....A 594546 Virusshare.00084/Trojan.Win32.KillAV.dns-1ae93baaf48dc799e80b255209ebf8e3a9fce611c4d67966db6e89e202ac0d7c 2013-08-21 08:59:38 ....A 98304 Virusshare.00084/Trojan.Win32.KillAV.eeo-4e0b2ac47052baa45dbe518c1e264a6d2a65121f555fc42f6b3cf7d36b88f8eb 2013-08-21 06:09:10 ....A 790528 Virusshare.00084/Trojan.Win32.KillAV.enq-1d4e51c2b1a42ef2f1dbdeb3e77a38b04d78bcfdfd020f18e579d05ced751f7b 2013-08-21 03:46:26 ....A 40960 Virusshare.00084/Trojan.Win32.KillAV.eop-5dcdad2893a1b3d4de1ce0b7a335ea8ec635762ce7e9d427f63c286f8043e5cb 2013-08-21 08:00:36 ....A 89512 Virusshare.00084/Trojan.Win32.KillAV.eqi-6d1d64a8f41070c70eb09669e61d8ab0593d576b9e60cb12119fb5a16bacdc5d 2013-08-21 09:18:12 ....A 741376 Virusshare.00084/Trojan.Win32.KillAV.fdm-2f5ab38b3235b6ee18b23455ae07b18ce5918654c45cafabdc6a26c35ce91508 2013-08-21 08:17:16 ....A 42496 Virusshare.00084/Trojan.Win32.KillAV.ga-07ea73cc426757c4eacfc151e937e80f9594ccddf807d709d1753e14c0126818 2013-08-21 08:27:00 ....A 18944 Virusshare.00084/Trojan.Win32.KillAV.gn-4e154953bbada5f2fbe884c23191e96de6b6cbe2608115329c3f965e1d7f9050 2013-08-21 03:41:14 ....A 245760 Virusshare.00084/Trojan.Win32.KillAV.gvv-2c6d8de2dfcb3033f17863f7c702c393412adca723aaaf0048a2830ed4cfb349 2013-08-20 21:49:26 ....A 243491 Virusshare.00084/Trojan.Win32.KillAV.gvv-edcf374fcf4e0632e4ad06629fe2ada0103b103b6998a5fe8cc5d1f35c1e514f 2013-08-20 19:49:50 ....A 1633792 Virusshare.00084/Trojan.Win32.KillAV.gyt-dcd5a645f2a5121c7c7d8d9cd701c2c542b56b259d9c47f149eee2c8d98eb906 2013-08-21 06:35:04 ....A 481932 Virusshare.00084/Trojan.Win32.KillAV.gzf-7d75473175618b6c1ac0c1d064b2b13ca836b5611c916d79f37f3ef50bd8d4ce 2013-08-20 20:36:54 ....A 17920 Virusshare.00084/Trojan.Win32.KillAV.hdj-fc9e3a2df745a4925f0f7f56aeeafd1cdf3cb446ecf3338321ca430f401b82a6 2013-08-21 03:16:20 ....A 48128 Virusshare.00084/Trojan.Win32.KillAV.ko-9c0ad58a18d008632554812671d9d1ba6d8230d840be15b8253dfdb251ee4f80 2013-08-21 06:30:12 ....A 983040 Virusshare.00084/Trojan.Win32.KillAV.leq-1eb44d62acbeb11b006eb503a238aa7ad4196a59d9bef5000c36caccb4ab2d45 2013-08-21 01:29:04 ....A 4480 Virusshare.00084/Trojan.Win32.KillAV.lpnf-3c945b2b821181a7e35fba3842d87f86e48ff74bff8bbab83be88b66e5d8384c 2013-08-21 07:14:46 ....A 354304 Virusshare.00084/Trojan.Win32.KillAV.lprb-7bdb6289386a30b5885749408ec018bfad4a327d359270e6256676c745dcf88e 2013-08-21 01:24:30 ....A 141067 Virusshare.00084/Trojan.Win32.KillAV.lprp-3fac0be84aa161bc87bce6befdd21998ff77fbd4a6469ce292cef0e96ae41cc9 2013-08-21 06:21:14 ....A 81920 Virusshare.00084/Trojan.Win32.KillAV.lpwb-0eb23271f112e7b22535b9b02005f391e3285a56b11b409311c3e8d9852075dc 2013-08-20 17:04:20 ....A 81920 Virusshare.00084/Trojan.Win32.KillAV.nk-6b9bdca27e611501319319acdbc175135b022fff9872f16f7c9b9dc483db97a0 2013-08-21 06:28:44 ....A 23108 Virusshare.00084/Trojan.Win32.KillAV.nmc-6b278558e77eea66532416f9f5a061af76893fa8c92b139cccf62df43374bdf7 2013-08-21 03:22:12 ....A 112074 Virusshare.00084/Trojan.Win32.KillAV.ovn-8299fbfd4a56a49b60a26d9ff25a01e540d2536cc53e2a3fb8d34411334a418d 2013-08-21 06:22:46 ....A 45056 Virusshare.00084/Trojan.Win32.KillAV.tg-5b6bde05fd8a95cb23cd914211cc093e06aafcb1172827a165792390a3adcea3 2013-08-21 08:02:44 ....A 42496 Virusshare.00084/Trojan.Win32.KillFiles.anw-3cd4e176fce7db5fe3a131889c497e0e5763a540472ba1d2616b4e5320a313cb 2013-08-21 01:13:28 ....A 22016 Virusshare.00084/Trojan.Win32.KillFiles.aog-74f84a4dba6e151bcd18cc80e3f319cf34b524b363c8dc093a16d33886809fd2 2013-08-21 01:32:10 ....A 294912 Virusshare.00084/Trojan.Win32.KillFiles.aok-6d8e5e1fc793e31494b03271fef9c4b5203c5467c8c41dbe5079087238b9395c 2013-08-21 09:54:52 ....A 16384 Virusshare.00084/Trojan.Win32.KillFiles.bkt-0bd9101ec53d81945ff737c1a744c9fa103932b02c3a15082eb2fc259b5f258c 2013-08-21 03:36:24 ....A 370176 Virusshare.00084/Trojan.Win32.KillFiles.buo-8f70c01e91b135c53de9ead29b7efad09c4bcd5737f66e7e54e11019f289cabc 2013-08-21 05:06:58 ....A 368128 Virusshare.00084/Trojan.Win32.KillFiles.byce-8dc1b9c9d35d513cbacfedd92f213005112e01bc6232a937990002f0b6bf4c31 2013-08-20 21:41:12 ....A 3072 Virusshare.00084/Trojan.Win32.KillFiles.cjg-ee8afff4b7d8cb851fc893c1913bfe56b89c11864be6faad561ae7947cf7bff6 2013-08-21 07:59:50 ....A 7168 Virusshare.00084/Trojan.Win32.KillFiles.dmdy-3f294ba7a2b14de442e22958697c889482bc67404f18e810d44bccdfef8f43fc 2013-08-21 08:27:28 ....A 2048 Virusshare.00084/Trojan.Win32.KillFiles.gvc-0cfde2afa4912839073ac8d72b2c20a0431b0238d8860fa3f02fbc4d8449065d 2013-08-21 09:33:32 ....A 31232 Virusshare.00084/Trojan.Win32.KillFiles.on-1e49ff298def63d1aac3ddcd258426a3c3e68d2bfe5a4213648d0a3823ec8fe8 2013-08-20 23:30:18 ....A 57344 Virusshare.00084/Trojan.Win32.KillFiles.tr-700ccbe418448a512d1f4d35afd62f5cf619c33d0a4045fc79d3de0a0815f74a 2013-08-21 06:43:46 ....A 2523136 Virusshare.00084/Trojan.Win32.KillFiles.tz-4a9dc02ec0179c39056cf35f4c5840ba9e830bc6c3f2d4f071b63492b49739d5 2013-08-21 05:18:14 ....A 58409 Virusshare.00084/Trojan.Win32.KillProc.aa-7b7360c551193d2787fb8706cd4aab7d75c4bf0dfe660b95d1036c5e86be33e2 2013-08-20 21:38:02 ....A 346919 Virusshare.00084/Trojan.Win32.KillTrial.b-20456beeae573fddf799550dc08de054d99ebb9dd5bd88ef7af8099c661a2459 2013-08-21 02:28:12 ....A 77824 Virusshare.00084/Trojan.Win32.Kimsuky.cz-7cde78633a2cb14b088a3fe59cfad7dd29493dc41c92e3215a27516770273b84 2013-08-20 20:36:24 ....A 98304 Virusshare.00084/Trojan.Win32.Koblu.acb-741f35e75bdc14560a3ec53f2f0c37e9dc58199e2e59d3adc11117ea61d2465c 2013-08-21 09:26:10 ....A 98816 Virusshare.00084/Trojan.Win32.Koblu.aco-1bd38eaa86ef040bddd76cca1f857c4895aad150d8a8951348d07d1c1df9557b 2013-08-21 08:07:34 ....A 131584 Virusshare.00084/Trojan.Win32.Koblu.acu-3d62d957d1c9e51e975067d8987ef08d413a65d4203f53bf1ff7119cb9dd0683 2013-08-20 20:41:32 ....A 98816 Virusshare.00084/Trojan.Win32.Koblu.adm-2118eac56194fab4aa93ac8f9c089ce869629c86e08b8c85eddca50547df8586 2013-08-21 01:17:20 ....A 98816 Virusshare.00084/Trojan.Win32.Koblu.agx-716fcb2d25bf9c178f708540f43282bdfccf03579eac42bce8a8e7e050a8dc7f 2013-08-21 10:05:54 ....A 98816 Virusshare.00084/Trojan.Win32.Koblu.ale-0b81a39942b280ad5a24bfb82b77af7a4ed658f628027eb789e38291e878867b 2013-08-21 08:12:02 ....A 97792 Virusshare.00084/Trojan.Win32.Koblu.alz-6b288d137c6af251e215a8ef60d3628969363037d0ff181f6d89035bcb219da1 2013-08-21 06:42:58 ....A 98816 Virusshare.00084/Trojan.Win32.Koblu.aoa-6ebbd9519a8ecacc45c51acc3b4bfa761321c8db6db7d37b949326363f40d237 2013-08-20 21:24:56 ....A 96768 Virusshare.00084/Trojan.Win32.Koblu.aop-22c1705a2036263a3e7ef59dbdcefe2c6f6f11a6cc7514675d52efcc42325ad6 2013-08-20 20:01:28 ....A 98816 Virusshare.00084/Trojan.Win32.Koblu.aou-230d5dce1eb5990c5876c0aeab3472c271a4842dea1c1b9792eea04013459774 2013-08-20 17:45:20 ....A 98304 Virusshare.00084/Trojan.Win32.Koblu.ate-0ae5ebb7b9f8db90a1a3123e7d60e9dc737ab382facc767fc6d4bdfbb6697ab6 2013-08-21 01:46:56 ....A 98304 Virusshare.00084/Trojan.Win32.Koblu.ati-1d79576665e36a66b7edfd4f027407f9c0470b48d366c90ce85945fbeb032752 2013-08-21 09:03:12 ....A 123904 Virusshare.00084/Trojan.Win32.Koblu.avc-1dfdb028dfcef6b755d53b82b162fa92d284689d3351fa207cb9ca99bb97d7fa 2013-08-21 07:20:50 ....A 124416 Virusshare.00084/Trojan.Win32.Koblu.avf-1af1405417bf7f4c52407b5f76e24af94f16d94df36ee3ad2a54bc30d93f42d8 2013-08-21 09:32:02 ....A 95744 Virusshare.00084/Trojan.Win32.Koblu.avu-2c46f600e842ce27dc9a1c42ae48894937efc20e8151a60a2eb626100f386c0d 2013-08-21 05:29:12 ....A 34816 Virusshare.00084/Trojan.Win32.Koblu.cld-7c9fc7309d819f9b34ab390fae2bafc4907fa6081dae6aa02673e566c95c8101 2013-08-20 22:35:54 ....A 103424 Virusshare.00084/Trojan.Win32.Koblu.crc-d15642f0858ed13d5f3f89c2afae1fe10ada78352e0ba3a4a4b9fd576b1a4a70 2013-08-21 07:25:52 ....A 34304 Virusshare.00084/Trojan.Win32.Koblu.dbm-63566eebaaf588c741b382ca2c60804570067c648c5139c5eb1e79cc85b06ae9 2013-08-21 00:39:46 ....A 122368 Virusshare.00084/Trojan.Win32.Koblu.dix-f8aa25a814c4b3bbcb87abca897677401670ef825e53036fa851a147f9764885 2013-08-21 05:34:08 ....A 36352 Virusshare.00084/Trojan.Win32.Koblu.dlz-5faf6a77a8c1e481136797ee43599ebdd3cceedf78ec99ae15f13160f055ec5d 2013-08-21 09:51:58 ....A 36352 Virusshare.00084/Trojan.Win32.Koblu.dme-2b15b2663160e38d38ec6fb55e67198519b9485f6eab819f8d61342918774266 2013-08-21 09:53:26 ....A 173056 Virusshare.00084/Trojan.Win32.Koblu.fo-7e9365a790b746e897aa8adb05d35c8eb961bed9a76c19cdc3964a2b7cc0f332 2013-08-21 03:43:54 ....A 173056 Virusshare.00084/Trojan.Win32.Koblu.ga-1bf4a7ead6262c8d5d5520ad1e6ffe0ca059357a136a9c87deac6314107d6ffd 2013-08-21 10:01:08 ....A 174080 Virusshare.00084/Trojan.Win32.Koblu.gh-7dd7bfeb3f4803b4a4c10b36a069ad708e3557013c8905e967fac64435265ec1 2013-08-21 05:22:06 ....A 173568 Virusshare.00084/Trojan.Win32.Koblu.gr-2ead003e1035aa0c6c7504c4a14fb282a3efd57589bd95ed35acdeca0270def9 2013-08-20 18:07:48 ....A 122880 Virusshare.00084/Trojan.Win32.Koblu.iz-2ab55f20c820e719a62cbfe3561b55e33036e0b97101049eb4c797d45b6f21df 2013-08-20 21:29:50 ....A 173568 Virusshare.00084/Trojan.Win32.Koblu.kn-4392ab57e0edde6f294c89474facb8e702fbc28539ecb901e2119a28fe80b712 2013-08-21 06:16:40 ....A 124416 Virusshare.00084/Trojan.Win32.Koblu.md-5dfc10a1bc0ed91c0c75db7820711fcad6ddfa615807e9de22dd879ea3581bbd 2013-08-21 05:37:06 ....A 123904 Virusshare.00084/Trojan.Win32.Koblu.me-7b044e61a1e7077d42af2e5c9019d9c764fa8e1fc500eb77fceaca56ff7c65f6 2013-08-21 01:30:58 ....A 97792 Virusshare.00084/Trojan.Win32.Koblu.pj-2b2d26aaee6f68eaa4c37de15cb025397cc5b706a3707ec696d047e8dbb3b510 2013-08-21 06:10:12 ....A 124928 Virusshare.00084/Trojan.Win32.Koblu.pt-7c00acdb38884fbd3fe7cb31bea4ace90b44e0cc9cf998b697f807f8dfb42fea 2013-08-21 07:24:38 ....A 96768 Virusshare.00084/Trojan.Win32.Koblu.qs-5c890edeb95535022ef769c0a6e7a16ccef1b3909fc4b6060990fb2235327b6c 2013-08-20 17:36:28 ....A 124928 Virusshare.00084/Trojan.Win32.Koblu.rw-29ec4e92faf53cc8648480feb19b5df9b542f2e1117b8151cfe2c4c8c45d29d6 2013-08-21 05:30:42 ....A 124416 Virusshare.00084/Trojan.Win32.Koblu.sp-1abdaacded12ad6820572743892f0a91a5750153acce78cbdcd37e4387650e28 2013-08-20 18:07:02 ....A 98816 Virusshare.00084/Trojan.Win32.Koblu.uz-389f6c1cdcce98ef90bdb4088e860676c92b6f0a641ce59b190943b2b3f1de55 2013-08-21 01:48:10 ....A 98304 Virusshare.00084/Trojan.Win32.Koblu.ye-2b42b9998c7e1fc3694398211e0a85ac8b03d7be2fcf19db7c8fe0f91eb8cc7f 2013-08-21 09:54:50 ....A 1439260 Virusshare.00084/Trojan.Win32.Kolovorot.eb-0d0f4f2c3412bd42ffcba53561783f5df48e50ffb7ec3b00f0242acfc4deb099 2013-08-20 20:47:40 ....A 474991 Virusshare.00084/Trojan.Win32.Kolweb.a-d900484159c0a3c859648130cf04e36811399922a9c7e176b3fbdefb2823797d 2013-08-21 07:59:34 ....A 194480 Virusshare.00084/Trojan.Win32.Kolweb.g-5c590fb36a634f44bb67806a0efbae6f1551643c64b8702ac7362484492c5213 2013-08-21 07:52:42 ....A 57344 Virusshare.00084/Trojan.Win32.Krament.ev-2a2bc76e77f2dc949bea89a87808de95eaa5458b6597c523847639a3d1286441 2013-08-21 09:08:52 ....A 57344 Virusshare.00084/Trojan.Win32.Krament.vsd-3bbe94716a746d713052a509f9e8364363ba36caf7e0de96a9112ffe732f6168 2013-08-21 05:08:50 ....A 61440 Virusshare.00084/Trojan.Win32.Krament.vtj-1b229998c63a58b1df63b6ad15dca4161d54562c61a7654043bea62f4166eb85 2013-08-21 00:47:58 ....A 24576 Virusshare.00084/Trojan.Win32.Krament.vyc-fa8b24f28f1e3b0273aa7cdddae791507d1c92fbfbfcbcf5e6a16cf484c2f6de 2013-08-20 17:50:08 ....A 73728 Virusshare.00084/Trojan.Win32.Kreeper.acr-0e400ca0114e93f3eaa57ece46e80b455c5470980cc949c81850fe40225e9031 2013-08-21 09:25:36 ....A 40960 Virusshare.00084/Trojan.Win32.Kreeper.amk-4cb15c2ee87bdd3cedadfeea812a19131f3d316e12ec668e327298cee4e77dcd 2013-08-21 01:32:34 ....A 86016 Virusshare.00084/Trojan.Win32.Kreeper.auo-6e585becc31ceddf87ae6cdf70c01d1b2ce5565bae62db98b00e545d26744802 2013-08-21 07:04:10 ....A 86016 Virusshare.00084/Trojan.Win32.Kreeper.aut-6f2bef7823621b6a1f50ddab4ed252d4fb775c4de70d804c1ecbd59a158742c1 2013-08-21 06:17:52 ....A 81920 Virusshare.00084/Trojan.Win32.Kreeper.ayk-3cdc3b0b617b9e3aed9a404306a9ff7d8aed7dc23156708bc68223f94068ac65 2013-08-21 08:17:58 ....A 90112 Virusshare.00084/Trojan.Win32.Kreeper.ayx-0dd17fd01a2c70530587345954f6a71bf31d222f4473823584fbdea3a0e73387 2013-08-21 05:30:28 ....A 81920 Virusshare.00084/Trojan.Win32.Kreeper.bqw-6e637a6938b8926e173712de4822dd3787feb05d2b791f81d322b32fda2804c2 2013-08-20 17:31:14 ....A 856064 Virusshare.00084/Trojan.Win32.Kreeper.dkj-2d44fba0890772be98cd8170eb5bcb289d13d1494d7030055cf260f1b188fba9 2013-08-20 17:41:46 ....A 155648 Virusshare.00084/Trojan.Win32.Kreeper.eyx-0cdbd8050f162cace09c247dbdfc114a62751613fc41a4dd173a71c546d246a3 2013-08-21 07:51:16 ....A 74507 Virusshare.00084/Trojan.Win32.Kreeper.fae-2b9924b489f03a780fa58d6f4c04bdf451ec78f1f7f707eceac5e2b2038d6968 2013-08-21 08:24:50 ....A 40960 Virusshare.00084/Trojan.Win32.Kreeper.ha-1cd8418643ee9a439bbf4e38e5d05acf23fcc0b36490b6f011db5053861d1c55 2013-08-21 09:51:12 ....A 40960 Virusshare.00084/Trojan.Win32.Kreeper.hb-5d8d02a9a1ba5292f307ae4b5636f8c0a1d66818e458b99c902d373a1c82e189 2013-08-21 08:18:48 ....A 40960 Virusshare.00084/Trojan.Win32.Kreeper.id-5b5947de8af9b8e51b1125fe46fa18c9c6c4ba1aba31476cac38366842a37aa3 2013-08-21 08:29:48 ....A 73728 Virusshare.00084/Trojan.Win32.Kreeper.j-2c71da20a1dc4b25aaf54f87fafc095d3dc88fe3764be60ae6a455bff38ae068 2013-08-21 08:15:02 ....A 98304 Virusshare.00084/Trojan.Win32.Kreeper.lh-7bd656b6378fb6b6ad4f055bef133d84c624dd7d417d7b85a60e1df83002aac1 2013-08-21 01:27:48 ....A 57344 Virusshare.00084/Trojan.Win32.Kreeper.na-7f3fcc467a0ac5f18b24fa27be39ab17b7ef7ef56bc5e510b40a92e014bc1b0e 2013-08-21 01:54:30 ....A 45056 Virusshare.00084/Trojan.Win32.Kreeper.q-5ae20f7cb1871e21c4d97da92bdc868d90a52e25e19a708bff68f65da2e8e793 2013-08-21 05:16:44 ....A 94208 Virusshare.00084/Trojan.Win32.Kreeper.s-2e1f8a54964c2cdd7b907def70d5718d4a06e06956b9c4a006a9fb27f396a158 2013-08-20 19:55:18 ....A 81605 Virusshare.00084/Trojan.Win32.Kreeper.ve-e81a9915c095b2e388eb396abad86d6f476637df0a1eacce997ee66bdce6aca5 2013-08-21 01:29:32 ....A 45056 Virusshare.00084/Trojan.Win32.Kreeper.wi-5b7517d1331a8f2311769968b643126c5d491e416cff6940ec62a4f04c2e403e 2013-08-21 08:27:24 ....A 28672 Virusshare.00084/Trojan.Win32.LOADER.ah-0c4af4a1031e5c66fcf4063b6dd15a710fd6858dfd791b4af95e45db65cf1be4 2013-08-21 09:29:34 ....A 28672 Virusshare.00084/Trojan.Win32.LOADER.ah-15966dcf49b0bbd7c2de3ec06a0fe76904fe4d75a9ea76904f71f9fc57f38809 2013-08-21 02:59:46 ....A 28672 Virusshare.00084/Trojan.Win32.LOADER.ah-3c3222399562a74e0bf90e1afac2464babadff55a5541a7ec38f7ce8d053b6d6 2013-08-21 04:04:38 ....A 28672 Virusshare.00084/Trojan.Win32.LOADER.ah-5ddff3aa8a094c7c6d5a4f363a636f0b99f1cac89dd774274d565f8da34503e0 2013-08-21 04:04:40 ....A 28672 Virusshare.00084/Trojan.Win32.LOADER.ah-663952d453a5da763c1a1203fb6475b5544064dfec2f4e1008631321c1a8d9d4 2013-08-21 07:50:34 ....A 28672 Virusshare.00084/Trojan.Win32.LOADER.ah-7ed718f55d39be4d618e94f9641eb408642a733035e6d1eb41f270889ded8263 2013-08-21 08:56:08 ....A 28672 Virusshare.00084/Trojan.Win32.LOADER.ah-9acab1fd622f77efa7f77a219fe4d8788b6b408598d4a0db67515a1cc145c3b2 2013-08-21 07:15:44 ....A 28672 Virusshare.00084/Trojan.Win32.LOADER.ah-9e4defaddc09e5488c4afe0b60c9b918f1164025f0eefa72b4d54db928d52830 2013-08-21 04:57:52 ....A 28672 Virusshare.00084/Trojan.Win32.LOADER.ah-de5e619957be3047a13ae4891f29015be721f59f84775a3fcdf455d55e5793b4 2013-08-21 09:25:02 ....A 28672 Virusshare.00084/Trojan.Win32.LOADER.ah-ee627108f7df0e1544f38dc3ed9bdcd66c131d75e117eb0275570241db70d955 2013-08-21 07:22:48 ....A 28672 Virusshare.00084/Trojan.Win32.LOADER.ah-f8179d33a51d9ce7522560aa5241f2d780d253b53e3a406b905d62bc6d577303 2013-08-20 20:42:30 ....A 102400 Virusshare.00084/Trojan.Win32.Lampa.alql-654c082054a092e8e2496910ac414a447acc8cc4e31a48d7ada561658bc94f7e 2013-08-21 01:31:16 ....A 94208 Virusshare.00084/Trojan.Win32.Lampa.alu-7de1ecec659446cf78bb2d7cdfd06747fbe2c1d475dc51b5687a1a4350117f56 2013-08-21 08:27:52 ....A 114688 Virusshare.00084/Trojan.Win32.Lampa.axf-5ad72c0aaaeea687247218c2390a91b77b9d3de661ff40e619d907ee1b3118fa 2013-08-21 01:52:24 ....A 98304 Virusshare.00084/Trojan.Win32.Lampa.axk-2fe10c0d89b66da92b694475302a1137c615363b29c7b337f40cb1bf03bbe881 2013-08-21 09:09:56 ....A 98304 Virusshare.00084/Trojan.Win32.Lampa.axq-5b7bba0259348efe34c4332c55ad85622ce0a4e3c2f6269e44b0caebf53595e0 2013-08-20 22:17:42 ....A 102400 Virusshare.00084/Trojan.Win32.Lampa.byc-0246e1f5e655f61256f85ca41dddcf1ac2a0a74777d48bb2a7ca4181491d11b0 2013-08-20 19:49:42 ....A 102400 Virusshare.00084/Trojan.Win32.Lampa.byc-41d83272da9a465eb79aa9ff8407aacb204b095a3d4b2489f646c65c1f293bc2 2013-08-21 09:27:20 ....A 102400 Virusshare.00084/Trojan.Win32.Lampa.byc-6b4c0246d04b087e1426969c5c4c8bfb0ef3f0a7d955446f46b8a03e8b9f57ef 2013-08-20 20:12:28 ....A 102400 Virusshare.00084/Trojan.Win32.Lampa.byc-e57e768566d2c4a32e7dc6b23e28c525a8eb36464e972d922e1af09ba2d23db3 2013-08-21 08:22:44 ....A 102400 Virusshare.00084/Trojan.Win32.Lampa.cpo-0f80112fec61f149edf7af0d74b9ac118d066b9a6d09f36b2aecc52459de861d 2013-08-20 20:37:50 ....A 102400 Virusshare.00084/Trojan.Win32.Lampa.cpo-d38a39c6fe1381f383700963a3df1f77a9a968404548504a96df7634243c8250 2013-08-21 01:23:30 ....A 106496 Virusshare.00084/Trojan.Win32.Lampa.yw-6d09914636380d8f77d3e79466758bda14bcbb520160a04abc5f87d78a546abb 2013-08-21 09:44:40 ....A 110606 Virusshare.00084/Trojan.Win32.Lampa.zm-3dda173b0a7dca1258c7cc32cb495920bc45a52657e99538de2bd96dd4b235de 2013-08-20 22:14:54 ....A 87240 Virusshare.00084/Trojan.Win32.Larchik.ai-3555e91d899ee5f0113dbec4b96e7c986986851f21d02756db993a3eaa6e9646 2013-08-21 09:14:00 ....A 87240 Virusshare.00084/Trojan.Win32.Larchik.ar-6e80f3d93845965af30221c33260525c486b329301ed729fc77d8d614029b231 2013-08-21 06:43:28 ....A 28672 Virusshare.00084/Trojan.Win32.Larchik.bd-0ff8f0cf14e352a741544aeb8c04e12fd7b7493a3d060f64c210c8f841a933e6 2013-08-21 05:29:36 ....A 32768 Virusshare.00084/Trojan.Win32.Larchik.bj-5fec126f0a71a809fd5ce2ed2550b576e7a9f111af0f7a5447339afeea4b1ff6 2013-08-21 09:30:20 ....A 42184 Virusshare.00084/Trojan.Win32.Larchik.bm-3fde2861bcedff449f6833720b729acb2bc943b7dc82315b3625dde9fd823588 2013-08-20 18:44:06 ....A 42184 Virusshare.00084/Trojan.Win32.Larchik.bu-13c6a2d3c340ab36aed62f17cf549d545330d84a834d344fd5f191a8df30ebd0 2013-08-20 20:26:14 ....A 42184 Virusshare.00084/Trojan.Win32.Larchik.dp-33db1501d7e1ae79071e032e79b635580979ac3f14737bc64d164bf21e5672ad 2013-08-21 08:56:10 ....A 42184 Virusshare.00084/Trojan.Win32.Larchik.f-3b4ec1897cfa17968497416f04159912eb9ea919885961dc273e676934befa55 2013-08-21 09:21:34 ....A 42184 Virusshare.00084/Trojan.Win32.Larchik.p-3c96061489cfd965a480adf3269b4b52951ca5e0d19133a4b6d5df5de64b40ad 2013-08-21 06:26:02 ....A 32768 Virusshare.00084/Trojan.Win32.Larchik.yf-3fdebc2fdc678ddd3d50e0c3f468f3c8221d5efdd414bd8cab7248e3e848592a 2013-08-20 18:33:06 ....A 14848 Virusshare.00084/Trojan.Win32.Larchik.yi-3a899110caf457bffa95740267580ed4b5e715b8becdeb836fd2bf2fb4d6cc42 2013-08-21 06:09:08 ....A 28672 Virusshare.00084/Trojan.Win32.Larchik.zt-0e76b7d3d96e2de0eb4845506a08e9d641b8ab5e9f43d288fb60332cbbb481bd 2013-08-21 01:46:34 ....A 66760 Virusshare.00084/Trojan.Win32.Larchik.zv-5c2b7aacc570628cbaeaec964aac5728647fe0e7f40a148a3fd13e2009eadce6 2013-08-21 07:43:08 ....A 20480 Virusshare.00084/Trojan.Win32.Larwa.aov-2a7fb457d40affb305057712b24ffaadab5ec2ed07d1b2b02af100e0128b1a88 2013-08-20 21:52:46 ....A 42755 Virusshare.00084/Trojan.Win32.Larwa.aov-f52a457f7bcf24afcecfdc11cf6de007fcc4d83a2a03e5d3a7d2f76245f9fd10 2013-08-21 07:24:30 ....A 28672 Virusshare.00084/Trojan.Win32.Larwa.arx-3bd8b4dc3d360cd9241d8635f24055b8d2f733bbd32db38a7ce59b2f62387b87 2013-08-21 00:57:04 ....A 958464 Virusshare.00084/Trojan.Win32.Larwa.bh-0072d80a69385ed3bfd48feef090bb8399590c6343eb45104d4c1dd5dbfec7cf 2013-08-21 09:29:40 ....A 36864 Virusshare.00084/Trojan.Win32.Larwa.je-3c2137c7de2469b22698de17b0d3dbcf682b8a8d91859990d13593d4f4ce1a54 2013-08-20 17:16:46 ....A 102923 Virusshare.00084/Trojan.Win32.Larwa.oe-6f0e5e179247b0f12f2e3f5c2864d2b708c04806aed69a0de7f5b714c4977e7e 2013-08-21 03:26:58 ....A 344064 Virusshare.00084/Trojan.Win32.Larwa.pp-0a4527663021bf8d2dacd301a5d9ab67f0bd90338c7ac4a805fc5a4babccd71d 2013-08-21 07:00:54 ....A 24576 Virusshare.00084/Trojan.Win32.Larwa.zd-3c0cf50a0ab45bdfe04ece023d2a841807d32bb9aa7dc1ea6dff5b74549b4212 2013-08-21 07:57:56 ....A 47616 Virusshare.00084/Trojan.Win32.Lebag.afu-3ce7ffa304416c0cc42a9245f11816fa2cf2f0cc72b5e0b31a2161fa672c195c 2013-08-21 05:27:54 ....A 173824 Virusshare.00084/Trojan.Win32.Lebag.ebp-5cd1a93e872f41cd51f55cbf133273acbe01f6b3d67eccc95ea941592819b55c 2013-08-20 21:16:26 ....A 98816 Virusshare.00084/Trojan.Win32.Lebag.gko-f82e774ac4f906a9b0fd30d41c34b1ee90c0c9e809bf4bf66cd56a3439deccb6 2013-08-21 04:10:08 ....A 200580 Virusshare.00084/Trojan.Win32.Lebag.obq-bd5b309c847c6f31639d59d34eb410a46dff0962c63f63c6a874092bde0b065f 2013-08-21 09:30:58 ....A 99840 Virusshare.00084/Trojan.Win32.Lebag.ssr-4fbc27ab489e221ffd52262d9566221c6d0473d7ab6645a8f4d965d862a70297 2013-08-20 23:40:16 ....A 99840 Virusshare.00084/Trojan.Win32.Lebag.ssr-df9f10687dc338857a0e19ab2591f08290b2dfbcf32c6816dc952bb0c9302bff 2013-08-21 02:50:44 ....A 290816 Virusshare.00084/Trojan.Win32.Lilu.c-9019149ab4b74d40879ed2dbc77821cdd73f10762480c490d1cd18474966fd1d 2013-08-21 04:02:36 ....A 290816 Virusshare.00084/Trojan.Win32.Lilu.c-afa758ea84c0e423cd78d664c4461b5de52cad0464fc2deeacfaae6fa3f17d07 2013-08-21 00:02:22 ....A 410082 Virusshare.00084/Trojan.Win32.Llac.aanu-d05bbb3224506030a8c1384fb0c7061f85c891668d38375b369d46fd7da7c543 2013-08-21 05:12:10 ....A 440000 Virusshare.00084/Trojan.Win32.Llac.aapa-6b3a69e597841dbf58ef30f6096b61b9937d5e785f6ad5b9836049c539bd3870 2013-08-21 09:16:40 ....A 3271778 Virusshare.00084/Trojan.Win32.Llac.abbn-1adf6764db03a34d81a1b09c4b2a57d237d7d212f2ce1da9c584a9ccd0e49b8a 2013-08-20 22:58:08 ....A 77824 Virusshare.00084/Trojan.Win32.Llac.abuv-e41e1c85f34323b3128c6406fb3b6c9bca93e18e31ba7578514459b88767b5ef 2013-08-20 20:50:52 ....A 339968 Virusshare.00084/Trojan.Win32.Llac.abzh-f560328b7566a09284d2d5d5ae3e02fc0add2ea29003115dabbc736d858c440e 2013-08-21 09:23:18 ....A 395290 Virusshare.00084/Trojan.Win32.Llac.adik-4fffe4c0232ec95eb495efc446291b34db410c508af22a1aaae2845076b79601 2013-08-20 21:15:14 ....A 86324 Virusshare.00084/Trojan.Win32.Llac.adzl-de4c8a26227eb0507a913df993026c4400491f9dfb8764aaa5d78e950b69f4e7 2013-08-20 22:18:18 ....A 291328 Virusshare.00084/Trojan.Win32.Llac.afxa-5100634579eaadf2cdf80850b677b8b15b370d0d093db2f9dcc406042411ca63 2013-08-21 07:57:52 ....A 172108 Virusshare.00084/Trojan.Win32.Llac.ahnz-1fb255323b8dd42859883f081c5e149a461ccb4e6f6bce86d4c0a0ee2bd50b49 2013-08-21 02:21:34 ....A 1354252 Virusshare.00084/Trojan.Win32.Llac.ahvs-1fd5bb10471c55588839630902f4a1b522bcf4e29ea21dbd2fa419cd2d15bed6 2013-08-21 08:27:04 ....A 1190941 Virusshare.00084/Trojan.Win32.Llac.ajli-1c1086a950c40b2a3a708441ff45c7d8027aa80b912dcdf4a490a197196c2bb3 2013-08-20 22:07:34 ....A 433792 Virusshare.00084/Trojan.Win32.Llac.bdye-71e39d6246175886303d87af7e629ae3644ce312c5f50999ee29c90e8ac8782c 2013-08-21 05:59:20 ....A 360451 Virusshare.00084/Trojan.Win32.Llac.bet-1ebcc6b4bf5b2695b7b183d23efe80344cb48660804dced54019249ee08abe2e 2013-08-21 09:54:10 ....A 77824 Virusshare.00084/Trojan.Win32.Llac.bjjw-1e5d58732007c92034765458dc02634062d13f5963df6422ea58fc366bc8f085 2013-08-20 20:29:36 ....A 77824 Virusshare.00084/Trojan.Win32.Llac.bjjw-24d3e72d4196588df8cf4d126dd4b4288b0430e8fa24954864a3f87deda3c156 2013-08-20 20:29:30 ....A 77824 Virusshare.00084/Trojan.Win32.Llac.bjjw-54d88bea116263ccd40329bc9e3ae3f038a96eff11b20c0955e897b3d951f5d0 2013-08-20 21:15:18 ....A 769048 Virusshare.00084/Trojan.Win32.Llac.bjrb-d937a5a5479bc5990f72a6c4f9de221ff4f4489acd265f91b8e5e554a6c09162 2013-08-20 20:22:58 ....A 342528 Virusshare.00084/Trojan.Win32.Llac.bju-e18057e099697706e0de128c6bfddaa9f3fef5266eab6d728ba068176b62f181 2013-08-21 07:13:56 ....A 151552 Virusshare.00084/Trojan.Win32.Llac.bwzx-0fceea8b812d85c00203bb62e13e3d178b0c3c4bb4fe0a15c68463521f12ee7d 2013-08-21 01:54:12 ....A 151552 Virusshare.00084/Trojan.Win32.Llac.bwzx-15c9f12ed11a992b5a7a666f3cdd578e3791832bdabba2c9ea838089f3fce109 2013-08-21 01:30:58 ....A 151552 Virusshare.00084/Trojan.Win32.Llac.bwzx-1f1a0abf12fbb6e2b63a2c9a4d4446a964838350f7e817c68860986b8ad7c71a 2013-08-20 21:00:12 ....A 151552 Virusshare.00084/Trojan.Win32.Llac.bwzx-25728cf6d9d52e9edf47115672960a7e8e2412abea5e6eb9a2ed473e14393653 2013-08-21 06:47:00 ....A 151552 Virusshare.00084/Trojan.Win32.Llac.bwzx-2d1ae96a4533fe6028c493ccecef37b592dad249de0c207ed8e66549a67518a0 2013-08-20 23:28:08 ....A 151552 Virusshare.00084/Trojan.Win32.Llac.bwzx-41975ea908ade0e9c41478fb75d29f46926425412ccd8d6da96c56687a3b7491 2013-08-21 05:19:50 ....A 151552 Virusshare.00084/Trojan.Win32.Llac.bwzx-5bfd48709204333a3fcad0cb4747baab523082d139cbdc31324463f774d11260 2013-08-21 07:41:08 ....A 151552 Virusshare.00084/Trojan.Win32.Llac.bwzx-907c15efccd7dc0319963bd53b4d4437dd7658dee46a0bc1a7b3c8df9ae17658 2013-08-21 05:35:16 ....A 151552 Virusshare.00084/Trojan.Win32.Llac.bwzx-c7f6983001ebb306844b5282273c2df923f8d0ae9843876922800ba03ee4e986 2013-08-20 17:08:48 ....A 151552 Virusshare.00084/Trojan.Win32.Llac.cjds-0a831d99ed9869d929dbe3a4bc99a504f35bcddfa86778132be7d184f3451d64 2013-08-20 17:29:22 ....A 151552 Virusshare.00084/Trojan.Win32.Llac.cjds-2f78d99b6b00714b6162efaac0e742ba12db5ea61066783e6429f61eeadabc40 2013-08-21 09:17:32 ....A 151552 Virusshare.00084/Trojan.Win32.Llac.cjds-4bd318fd5609b6da4a413d047c0e749c7ee986fd4b3573ff9a136d395d0d225c 2013-08-21 06:31:26 ....A 151552 Virusshare.00084/Trojan.Win32.Llac.cjds-4c40ae87c117799b96061e020074a75460c0e09b5bf981e73947b7b4067f09ff 2013-08-21 09:23:24 ....A 151552 Virusshare.00084/Trojan.Win32.Llac.cjds-5ad7320d27dc28d31fe191ad853c40829f9de1cc149543b1547b419a28a51827 2013-08-21 01:07:50 ....A 151552 Virusshare.00084/Trojan.Win32.Llac.cjds-7028f58d9a77f94f55d77f59315557024f635ea24973f2cf7ef4a31f52e93d72 2013-08-21 07:32:48 ....A 276292 Virusshare.00084/Trojan.Win32.Llac.ckve-2e1e37c739e3db101323b5c58b4cfb47aae18f4bdb31e9a16574949259159533 2013-08-21 07:16:02 ....A 348187 Virusshare.00084/Trojan.Win32.Llac.cmsq-5ea61b20f37ef8414de1fc6060e39764f92df049a957fb9ec7d053a1373e5cbb 2013-08-20 21:39:52 ....A 529761 Virusshare.00084/Trojan.Win32.Llac.cmvp-bf892ed1b6a1f2b21d28a597a55663b1665b53e388cbae3698b59f3f1c8f8dbb 2013-08-21 01:47:18 ....A 347159 Virusshare.00084/Trojan.Win32.Llac.cnkn-3f39187fa58e5ed3f61d882eb2266570c396af0a61f07c203ed2f55df20096af 2013-08-21 03:49:46 ....A 689436 Virusshare.00084/Trojan.Win32.Llac.cnsu-80e6f028dcbbd021a7e2925c986e8eabca6dc3f6980c68ed93b54fcff89259fe 2013-08-21 07:45:14 ....A 530422 Virusshare.00084/Trojan.Win32.Llac.corb-3f156ef84fd916df12fd1137411eb91ee67b356f667f3a66240c6e7b267994e9 2013-08-20 20:01:24 ....A 1224209 Virusshare.00084/Trojan.Win32.Llac.couh-108667d0b1e50d94b693ec7f7023d43d0639c2f41c3bf3432c7a318c08434364 2013-08-20 18:10:32 ....A 1228848 Virusshare.00084/Trojan.Win32.Llac.cpkh-7ff97d9d1381a3616527241bb85b44711182ceea5d6f5064bb3e1ac893ab4009 2013-08-20 23:28:12 ....A 830464 Virusshare.00084/Trojan.Win32.Llac.cpny-da0b63205be0bee8080d176ef2aada8de46c356edd8ea2cfcbe0b7ead2272106 2013-08-21 06:41:00 ....A 350480 Virusshare.00084/Trojan.Win32.Llac.cpre-5d434919492cf61c84b6889ea351d6c26710081450e4bbe83c3ad8689c90b62f 2013-08-20 20:31:48 ....A 969248 Virusshare.00084/Trojan.Win32.Llac.cqas-d275c094fba4f6ee7c81e12cfdfea354b246b262050e8643ee36f755a1996435 2013-08-21 03:46:46 ....A 372224 Virusshare.00084/Trojan.Win32.Llac.cwge-23827f56aced2f0fece0904f1c055c05a639ac782b0e5c957cd09fc031fba2e1 2013-08-20 23:03:22 ....A 351177 Virusshare.00084/Trojan.Win32.Llac.dgom-54909a532fc40dad8b0c26b6e81212a8b62cffc4300c3b8c555058fc23eb3123 2013-08-21 05:56:44 ....A 177152 Virusshare.00084/Trojan.Win32.Llac.dnvi-6b3950d771ac90cc5d41b05ef9a1bbeb2218b6c02e42147d570fabdf227990ad 2013-08-20 21:38:14 ....A 176128 Virusshare.00084/Trojan.Win32.Llac.dnvi-fb54ac65c9bceb459046016d3ac330e6b581583f9fa0f8d3d2979f4cd9f30fea 2013-08-20 19:36:06 ....A 375397 Virusshare.00084/Trojan.Win32.Llac.dold-fc1f1e4f6398b514b08088497c33d2192421600ea7752accacb686397648584d 2013-08-21 09:56:24 ....A 176128 Virusshare.00084/Trojan.Win32.Llac.doni-1c708fbd3cbb450226ab6a22a68f215e3fbcfb61969bb77ddf620df7c53e2d32 2013-08-21 05:13:36 ....A 264441 Virusshare.00084/Trojan.Win32.Llac.doxa-3b361134b0b3de82f0f81b5962d533e54fef04b78a42cd2291f769b278f26cce 2013-08-20 17:59:42 ....A 626176 Virusshare.00084/Trojan.Win32.Llac.dpip-28a6dbc2ee17130dcf17650a73c159d966e05a3bae3a1b9464a3604e777a533b 2013-08-21 06:21:36 ....A 921340 Virusshare.00084/Trojan.Win32.Llac.dpjn-2cd4a1100c0c933fe21dc29911fc28c12ea4530b6bd41ffaf298d676f1746e81 2013-08-21 07:45:30 ....A 663552 Virusshare.00084/Trojan.Win32.Llac.dptz-6e78b0eef464b1f3de64e0e4b19fa01d7b9d80b4f02c12e39f85d159d827cc9c 2013-08-21 07:42:28 ....A 397512 Virusshare.00084/Trojan.Win32.Llac.eabj-3c8fccc1477183f31412be3d40805361b93aa4d6ae7a2ad761c6e9dc9a24b8e5 2013-08-21 10:03:00 ....A 263680 Virusshare.00084/Trojan.Win32.Llac.fpf-5dd23a8fed75336505347109388511acd137491c473b3c1b4efb118461c61578 2013-08-21 00:11:24 ....A 864342 Virusshare.00084/Trojan.Win32.Llac.gumi-df014bfcdc9773be9533fb9adc82c00db484a2a98fb7a3a2ed098627639e352e 2013-08-20 18:43:20 ....A 883150 Virusshare.00084/Trojan.Win32.Llac.gvsz-e75964b22f73d83c1852c46a197c0d0ecdb0553d859525246f8ee6d93ed05abd 2013-08-21 01:04:48 ....A 84988 Virusshare.00084/Trojan.Win32.Llac.hgr-ffbe66f866b2c8c5f1d1ee78dd50dfc124210f590f1db743e4b913b4c662e5e7 2013-08-20 17:55:24 ....A 393416 Virusshare.00084/Trojan.Win32.Llac.hvl-7daff22614fda6e900d0e3f333998ee46d4c356be33fb44f40167eae64e3547a 2013-08-20 23:16:40 ....A 28672 Virusshare.00084/Trojan.Win32.Llac.ijg-60e0e8c81ae26a9a8ee69e4d23a041fc6511403abc0aba113ad6e97e4b36aadf 2013-08-20 22:59:08 ....A 363520 Virusshare.00084/Trojan.Win32.Llac.injm-723e88f7d7a708d281af6e66013d97e451fdc5decceafeab5cb18877512bce54 2013-08-21 07:45:42 ....A 131997 Virusshare.00084/Trojan.Win32.Llac.jdj-1da541429de99e8862c89c06152d7393ed3ad1bfca0aa2dd4a6b467adaea4180 2013-08-20 20:55:54 ....A 204311 Virusshare.00084/Trojan.Win32.Llac.jdj-6133c81b8bff49cb5492196f0d4d2ad8712e929fece0332feccc9122f5a020cf 2013-08-21 02:29:50 ....A 684032 Virusshare.00084/Trojan.Win32.Llac.jdj-7a49be64453e7f542ff8375a67cb1bf6d9536b6ee1ce67dbd425987a0ff96695 2013-08-21 09:16:44 ....A 2481537 Virusshare.00084/Trojan.Win32.Llac.jitn-6d5c0df49cef41851871f1fd6b7a3f331885d16ef7d4a75811231cc7d2fd1e7f 2013-08-20 20:10:52 ....A 770248 Virusshare.00084/Trojan.Win32.Llac.jiwb-e79e312136bd5ce838cab70c170be59319a9176ea0588a921b749db895d5dcf5 2013-08-20 20:31:16 ....A 63828 Virusshare.00084/Trojan.Win32.Llac.jiyv-fdc2a22b187cbaf8f1735342359f410e8ba8713950be83073e18433b141d7609 2013-08-21 07:27:28 ....A 327680 Virusshare.00084/Trojan.Win32.Llac.jjbf-0b01276caca134521d3401328ee71142af07f7deac15931832dbfdd5b682172d 2013-08-20 22:34:08 ....A 452648 Virusshare.00084/Trojan.Win32.Llac.jkja-757e24aa1baaea23a8dc7ddf592f9d7ccd8dc6181fd08d7147d17abca2044db8 2013-08-21 01:23:48 ....A 163371 Virusshare.00084/Trojan.Win32.Llac.jkja-7c186c15a0eefa6decba993e6bcfb8a00b475fafa9ae1237a44506aa67c75977 2013-08-21 06:34:58 ....A 380928 Virusshare.00084/Trojan.Win32.Llac.jkov-0e4f7fe6d2a347fa0c284df5f6ea17d4b30050fa3edc206a3a1704a4528f89d2 2013-08-21 07:20:40 ....A 243200 Virusshare.00084/Trojan.Win32.Llac.jkui-0f80e788aaba5ccf54fd4a0bd8c125149d2649ec91461e1e38eff0e01b0cb43e 2013-08-20 17:17:48 ....A 346112 Virusshare.00084/Trojan.Win32.Llac.jkux-c4fca2ee9a998ff68604d9f492543175380f2f5dca050d4d4ec98642892ffe8b 2013-08-21 05:41:24 ....A 334848 Virusshare.00084/Trojan.Win32.Llac.jkvq-3a93f9985cac818a23fd3e05785fa75929ec58543d4954fd611684b93055c80a 2013-08-20 22:13:04 ....A 489472 Virusshare.00084/Trojan.Win32.Llac.jlbl-e0a2bcd69d82b0f2e3bb2bdbe2bebc040998072c4b781a9c3d4e0d99288a235f 2013-08-20 20:08:48 ....A 327680 Virusshare.00084/Trojan.Win32.Llac.jlkq-df4e79dc41928c385eff5e041cf05da42cc4bfd50c4af14612370466ae968849 2013-08-20 20:50:00 ....A 118784 Virusshare.00084/Trojan.Win32.Llac.jlkq-ed3d222fc75ffceb4bb5a27719b319225c13de3578cdaa78a7d11da5e6744a85 2013-08-20 22:57:58 ....A 172032 Virusshare.00084/Trojan.Win32.Llac.jqwv-020605824ab97dcfb35a0ff6e6ecee60ba6cf6379e808907a26423618fbd7d5c 2013-08-21 06:13:02 ....A 936116 Virusshare.00084/Trojan.Win32.Llac.jwjs-2e949b5e53bccdbf1a8aa4bf8051b1058ad3632ef5426e0c38e575f20f03b7a9 2013-08-21 03:47:14 ....A 505344 Virusshare.00084/Trojan.Win32.Llac.jxgr-4dbd93f56ec355e85e36211f52adf4cca85061f0a7e617417055ec4106bbf0e1 2013-08-21 02:04:56 ....A 897024 Virusshare.00084/Trojan.Win32.Llac.jxgw-90c8fae301b6fc5dee78bb2c902b3e79402536804d3138da4b5f45b3d3b79afe 2013-08-21 06:19:40 ....A 41847 Virusshare.00084/Trojan.Win32.Llac.jxtm-6ebe0c2e34732e17d4b26bb557546c7375375aef81e0b151bbc60840d465cb49 2013-08-20 23:23:34 ....A 335223 Virusshare.00084/Trojan.Win32.Llac.jxtm-f18e18eaa598a96d8837c93c11b451c8b485b1fb498c8bc8f4f1c522872b1bf6 2013-08-21 07:43:48 ....A 310332 Virusshare.00084/Trojan.Win32.Llac.jxub-2c2224da753f5feec4aed96fe07f936c83d6835da5b4e2bcfb851b6b9dd242d9 2013-08-21 06:34:06 ....A 64000 Virusshare.00084/Trojan.Win32.Llac.jxub-6dddc27c6e3fdc56c44ae8e96fef0b7b4d7013912cb3b7e32cdc0f55ae57fb62 2013-08-20 19:41:12 ....A 49184 Virusshare.00084/Trojan.Win32.Llac.jxub-e6de1a2d5b2517e7bcb6a7c9725cd1514e2d51bd842f406458e8611c08bc97f7 2013-08-20 21:12:26 ....A 25088 Virusshare.00084/Trojan.Win32.Llac.jxub-f9e4daff3be0d1c3489af901cb3dd4611bfdd64ccf34a1110418f6ef7db48201 2013-08-20 19:51:24 ....A 40448 Virusshare.00084/Trojan.Win32.Llac.jyhv-ff43d6ec0bf615fe0a091b2069d6837e101b5f5fa2b6c83b352c1305102e0c91 2013-08-20 20:10:58 ....A 282624 Virusshare.00084/Trojan.Win32.Llac.jykt-22a064556ade1589dd8b4b8d176d9f550a7f2cb26a7c0c52d5adf39e2a276a38 2013-08-21 08:17:34 ....A 1171456 Virusshare.00084/Trojan.Win32.Llac.jyul-4ae513f08d424e64c402ef7fa89581982180cd8ecf3a36efcf4e37e39b1806ef 2013-08-21 03:35:08 ....A 464291 Virusshare.00084/Trojan.Win32.Llac.jyve-1a11bf819b2c2bf190ba70f81f93a8dceec8c40fa8155723f5f98572b38979c6 2013-08-20 22:15:34 ....A 57817 Virusshare.00084/Trojan.Win32.Llac.jyve-21339f6deb528e43a2ad9012d6b3c35ce0919256588ea8429b917da429748dda 2013-08-21 09:59:20 ....A 127357 Virusshare.00084/Trojan.Win32.Llac.jyve-2bb61ead2b24644912f7e2836eeb6da59a2b2207b182e9532c6770252e709be2 2013-08-21 01:23:28 ....A 152582 Virusshare.00084/Trojan.Win32.Llac.jyve-4a9526065a8331ef021d5c6512b5408b9a93e226379d07b4818d3d20176fc6b8 2013-08-21 07:16:58 ....A 66654 Virusshare.00084/Trojan.Win32.Llac.jzcd-0b48c18dd215849a5994bf1a5e50f6de23cf2e5b7c762736e735420d661ba0c0 2013-08-20 19:49:22 ....A 17408 Virusshare.00084/Trojan.Win32.Llac.kckf-f802cbf44d98efa2b0a91cdb1f5aee5a7170d9b8153cdf2b4623e428040942c2 2013-08-21 08:31:12 ....A 293376 Virusshare.00084/Trojan.Win32.Llac.kcvz-6c3abb5879e768d300b432b082cd90f6aa58662432b01e9f32e73bcb1c0eb14b 2013-08-20 23:06:44 ....A 532480 Virusshare.00084/Trojan.Win32.Llac.kdcf-f17c13c0666f0c686b41457a86ce6fad7448539daa909614c789133ef02083f4 2013-08-20 20:39:30 ....A 478141 Virusshare.00084/Trojan.Win32.Llac.kdmw-f6ebb99176f4087f4fa30a06320423c44f204e06b2de24d2b822e799c439d7e9 2013-08-20 21:48:18 ....A 750592 Virusshare.00084/Trojan.Win32.Llac.kdmw-f993a7134c963f2e9fb6384059ca4d0d4c8888108b31af2c462ca8901fc2dbd2 2013-08-21 08:27:26 ....A 183433 Virusshare.00084/Trojan.Win32.Llac.kdmz-0f48237debde14bae06aee84d3977434150bc4c4f7bbbc92d27e9be8d30ef545 2013-08-20 19:57:28 ....A 525485 Virusshare.00084/Trojan.Win32.Llac.kdmz-22dd2031ef23929ee9a73b9d0747651409cbd514504de29fde83ace9e1b7d559 2013-08-21 09:44:40 ....A 175104 Virusshare.00084/Trojan.Win32.Llac.kvdb-2a63a229c3e5c03bdedc7ac43b8c124b5f54b681d5eee3382da028009e82b1d7 2013-08-20 20:05:54 ....A 94208 Virusshare.00084/Trojan.Win32.Llac.kviu-face8361bcd850e8a61f297629fcbf08ea2edb6132acf69fc4c8c19448ad9cc6 2013-08-21 05:32:34 ....A 66960 Virusshare.00084/Trojan.Win32.Llac.kxhd-3f4bfe5b80a85f7c1af1d30b0bd1097bec9b6ca2cb6dfd68e6ee1dd74ac07235 2013-08-20 21:29:42 ....A 65424 Virusshare.00084/Trojan.Win32.Llac.kxhd-f30f13ba479b060648f0b685043b740774edb51a5cd04acc1551f08ef39e35e3 2013-08-21 00:38:08 ....A 24576 Virusshare.00084/Trojan.Win32.Llac.kxpg-ff3de17db403d39193a5133808b654ce403f7e057262f306b3ab1295df609281 2013-08-21 08:17:18 ....A 430080 Virusshare.00084/Trojan.Win32.Llac.kyvm-3d50e3b4e14c17e6a9a5c36c1f0a9e55b31e3c8567b6f6598a1d03363a9c8228 2013-08-20 23:40:32 ....A 53250 Virusshare.00084/Trojan.Win32.Llac.kyxj-e7082fda01c998fed6e1050246d0bf82b2c001f066adc68f2fa9dc2e1ec66a12 2013-08-21 07:52:16 ....A 32798 Virusshare.00084/Trojan.Win32.Llac.kzfq-6a5b93b72ca2eb89380e61f517dcf3cd9f1ce10d8588383ffa99904339b2dba5 2013-08-20 21:39:16 ....A 65536 Virusshare.00084/Trojan.Win32.Llac.kzfq-df147a10b0a321467c7a7006566114081e52f397366437376d0e0ebf06875588 2013-08-21 10:00:40 ....A 3377152 Virusshare.00084/Trojan.Win32.Llac.kzfs-2e11be3ce4b56ee583fe462d7f3e9ff46f6d8a095668bf1d60df368fe3a05624 2013-08-21 07:32:34 ....A 1338880 Virusshare.00084/Trojan.Win32.Llac.kzfs-2e42ea9badd40e3df98f1851188c04e6995c5cc335743b1530351dea07bc0f26 2013-08-21 07:09:42 ....A 439902 Virusshare.00084/Trojan.Win32.Llac.kzfs-5dd530756c73384998b2030bbc6917aea128afebe90ceb88f4497eef999b704f 2013-08-21 01:43:24 ....A 57213 Virusshare.00084/Trojan.Win32.Llac.kzfs-6a64d921c2cd2dec49eae07b8ca98992ee2106c4d38d534280b6ab4ac902347e 2013-08-20 23:43:48 ....A 343552 Virusshare.00084/Trojan.Win32.Llac.kzfs-ee1ed23d7d4346dd394cf730945c6a29b303e5680f2497fd93ca0a053f39885f 2013-08-20 21:45:42 ....A 71037 Virusshare.00084/Trojan.Win32.Llac.kzfs-f8ce18b4147ca0ba44ef6dcb4b07b742d9a34cff57232eda2c3e409494b298a5 2013-08-20 23:09:20 ....A 30208 Virusshare.00084/Trojan.Win32.Llac.kzfs-f95b2b1fcb626df7daefbdab70a69226c1e1c82eb7b8a6c89c84c6231e628ae7 2013-08-20 20:12:18 ....A 765956 Virusshare.00084/Trojan.Win32.Llac.kzjr-e37e7be2cfc5e6896aa73b911620808d3485c13c2216ca27a9e73b6abccc55e3 2013-08-20 18:29:20 ....A 393749 Virusshare.00084/Trojan.Win32.Llac.kzml-1ee9bcaac4b5ebc23219125281995f6bbc019d29b47413790620bb3a62e1081c 2013-08-21 09:07:00 ....A 183808 Virusshare.00084/Trojan.Win32.Llac.kznf-2ded7021d6ccb787b4016d6fb5e54fec1904f78678c456b40da5a59129fc1e7c 2013-08-21 01:33:28 ....A 152703 Virusshare.00084/Trojan.Win32.Llac.kzox-1e7880b67fd97f109cfa96b5cd9f922d0783282cfb306bdbb85e75f25b19f40b 2013-08-20 20:22:00 ....A 94847 Virusshare.00084/Trojan.Win32.Llac.kzox-d995acf62457cf3a477e29a2b033782d850f66c4b8c6342498d167d26732b944 2013-08-21 09:28:36 ....A 352256 Virusshare.00084/Trojan.Win32.Llac.kzrm-2e7c41ab15a99a48793cd4d062b021e1d8ff9685345c40c189df94ef944792f6 2013-08-21 06:44:48 ....A 334238 Virusshare.00084/Trojan.Win32.Llac.kzsi-1e95e71a0f72edbc6f3afe7062c41cc572657b30d7483403514df9189529731c 2013-08-20 23:30:44 ....A 438467 Virusshare.00084/Trojan.Win32.Llac.laan-00255fef455e904b598496b9ab2ca5dad90059546f27eed459330bb4b550d0f9 2013-08-21 09:07:28 ....A 860788 Virusshare.00084/Trojan.Win32.Llac.laan-1d7de7b5876dc5e2ebc72beda9d9429a0ef7f641f09270b87c257c1b52187844 2013-08-21 08:36:10 ....A 269824 Virusshare.00084/Trojan.Win32.Llac.laan-2cecbea414314283d11564fbff219ed7d5a58a58b861c53ecf476f491f751b96 2013-08-21 10:08:56 ....A 257024 Virusshare.00084/Trojan.Win32.Llac.laan-3f0dbdb095a02d59681e81654ecd9561ee618b85f3ecd7332cf1a413cbe74db8 2013-08-20 23:57:28 ....A 289792 Virusshare.00084/Trojan.Win32.Llac.laan-642d18fea6fd57ae5c5b098d7add8c7a389f3fc3403845e4a787a4afcbf42f3f 2013-08-21 09:46:56 ....A 736768 Virusshare.00084/Trojan.Win32.Llac.laku-3e4015b237764f6fce1ad2e28298c6c8a2f6462201c8fee04e7b1427e9b4a451 2013-08-21 07:58:30 ....A 74704 Virusshare.00084/Trojan.Win32.Llac.lbsp-5a55d7af8c07d159a9e35d8706174d412efdd0767894ad62c39cb6038d07ec0b 2013-08-21 09:09:22 ....A 74192 Virusshare.00084/Trojan.Win32.Llac.lbsp-5c70d89e9cfcceaec603c40bc77478ab0db2a3123606b31966ce105309e7a8ff 2013-08-21 08:54:28 ....A 622259 Virusshare.00084/Trojan.Win32.Llac.lcvn-f4f201a2f57ffb63acab43f3c60b0cf5b8b87561c6768c349861f0705c2418af 2013-08-21 05:52:00 ....A 401608 Virusshare.00084/Trojan.Win32.Llac.lgnr-0a568d7f95b913dbd531db8609faff40708b8d1f923819e6f016ab329da01bf2 2013-08-21 08:18:26 ....A 297472 Virusshare.00084/Trojan.Win32.Llac.lgnr-0ba359997095bba29251f3fdb6684f786c4bbbb32931801ea498030dd1b3cfa4 2013-08-21 07:33:10 ....A 657920 Virusshare.00084/Trojan.Win32.Llac.lgnr-0d734e3b2823462faa648ca919431fc77fc9775a7872aef1cf0b5282b3eba529 2013-08-21 02:55:36 ....A 290816 Virusshare.00084/Trojan.Win32.Llac.lgnr-118cc8f50f4f3288c85deff81ed88a123cb7f035ed513a293acf3cd4f6b8e63a 2013-08-21 09:56:20 ....A 1450184 Virusshare.00084/Trojan.Win32.Llac.lgnr-1b29d31603056977c508a3fd0d6ff4371dac2f7b62a707047e6fc3359a24cb42 2013-08-21 06:11:56 ....A 290304 Virusshare.00084/Trojan.Win32.Llac.lgnr-1b8e983f3af179de2e467735be36c0c6886b1fa396d528f5a1e24284e7871705 2013-08-21 06:12:02 ....A 514732 Virusshare.00084/Trojan.Win32.Llac.lgnr-1e6c1c6612316ed3ce5614fb79225d54af0a710ec3c5ce14eb9f1cf3277196af 2013-08-20 19:19:18 ....A 289792 Virusshare.00084/Trojan.Win32.Llac.lgnr-1eda10243b02e59d2d836ea5febb2f40f9a5d7d6303f3e713b370adb53cb2220 2013-08-21 09:08:46 ....A 657920 Virusshare.00084/Trojan.Win32.Llac.lgnr-2e48cb8c4f5e609c5510ad2261169c214fb816c43b9b96336a738d2492dd8f6e 2013-08-20 20:22:54 ....A 306298 Virusshare.00084/Trojan.Win32.Llac.lgnr-32402d27927df72e037af23741a36afa3d2589260178036588d9c809a161929b 2013-08-21 09:02:40 ....A 467139 Virusshare.00084/Trojan.Win32.Llac.lgnr-3b67fc4cfc9b8f0728fe7669e8ad5f267843acc1a4891c632ec2d0c1f0d55ec9 2013-08-21 08:29:06 ....A 409800 Virusshare.00084/Trojan.Win32.Llac.lgnr-4ef1a02f6a6bec4b94921636b7076f936219ed2ff76dd92b893b33c9210525c5 2013-08-21 03:48:42 ....A 281600 Virusshare.00084/Trojan.Win32.Llac.lgnr-545393e5604795dd45c5f32b9a0c25c35f7a2502906d5634f1e78b3331ba49e3 2013-08-21 10:11:46 ....A 901120 Virusshare.00084/Trojan.Win32.Llac.lgnr-5b589c0837d7e2cbf4f60a11a769af5065e49db4a59330c2be106f7b87934bdf 2013-08-21 03:02:10 ....A 278528 Virusshare.00084/Trojan.Win32.Llac.lgnr-626d2e370086f5af21151e3ce8578f95b7826b57d50e5776e6d2b4f7cf38a0f2 2013-08-21 07:58:18 ....A 282624 Virusshare.00084/Trojan.Win32.Llac.lgnr-6852704e3a7d82d1499a3db57f4078a5b633ec6e1620495843973c9ade5f1129 2013-08-21 07:59:44 ....A 838656 Virusshare.00084/Trojan.Win32.Llac.lgnr-6d5ed259cacf771c107dce76684bd060a21ff816ff9bcc334c5e50598922fc14 2013-08-21 08:07:38 ....A 401608 Virusshare.00084/Trojan.Win32.Llac.lgnr-6d76f0b9d416eb32bc29472f1eb72b8034151384d7a03a42676c12d377f7a285 2013-08-20 22:21:28 ....A 308224 Virusshare.00084/Trojan.Win32.Llac.lgnr-6e1938bc71bac741fa0ef0f7f57edfd2b130dcdb43b1f1b3a391a38b2832f7fa 2013-08-20 17:07:34 ....A 1048576 Virusshare.00084/Trojan.Win32.Llac.lgnr-7794cbddf6624121b8f30e97780569ce0d0eafa04550ea2a2ef0c862d1f747ab 2013-08-21 05:31:54 ....A 340480 Virusshare.00084/Trojan.Win32.Llac.lgnr-7f47f67120da833be5f19bf78689a5af3d772e2136c4c9d13fd291588b04221f 2013-08-21 04:10:08 ....A 287232 Virusshare.00084/Trojan.Win32.Llac.lgnr-9500b18111c6623ecbb3f3559cea501bf5dcfa8c642dbd6f05a877b57295c310 2013-08-21 03:18:50 ....A 481792 Virusshare.00084/Trojan.Win32.Llac.lgnr-a5626b334ad3c5dd99603da7462121d1435b35d0adbe258c83ca759add1e0c6e 2013-08-21 07:46:36 ....A 287232 Virusshare.00084/Trojan.Win32.Llac.lgnr-ba7be359a19ca2b4bde4afb959a1cd624802f1c9b011fada02784594773358f7 2013-08-21 03:15:12 ....A 290304 Virusshare.00084/Trojan.Win32.Llac.lgnr-bce3c52a57d08c170389493e19bddd82b2f2b114eae88f595a94997a8b8e9b4d 2013-08-21 04:19:08 ....A 342016 Virusshare.00084/Trojan.Win32.Llac.lgnr-c5c9122de50c65e4ff83cd6921dd9b22c4cf6121593aaa931e56c8da18a941fd 2013-08-20 20:44:18 ....A 616850 Virusshare.00084/Trojan.Win32.Llac.lgnr-d9faf62d4e8f10c6226449d2267863f3e635e38fc489fa3785702985d74af96c 2013-08-20 20:26:38 ....A 424036 Virusshare.00084/Trojan.Win32.Llac.lgnr-dd422f7452797b623bb3c1984cb1d646176f47eccf23a1982120515f6f867133 2013-08-21 01:09:38 ....A 4661148 Virusshare.00084/Trojan.Win32.Llac.lgnr-ea48eda4915fe3878199e944e5d2575d5d689b8cdccd82b587cb46a89bfd0b3c 2013-08-20 21:34:12 ....A 422088 Virusshare.00084/Trojan.Win32.Llac.lgnr-f09a96f690e9beecb8e03ad192c002816730147978e07b315d51ea8e63192e58 2013-08-21 10:08:14 ....A 301056 Virusshare.00084/Trojan.Win32.Llac.lgnr-f4a0d30cfb482a9d1107c90a24dd0dd6f1b06caa12f33bafd5854456bfaad9d6 2013-08-21 03:07:56 ....A 281600 Virusshare.00084/Trojan.Win32.Llac.lgnr-f6e7580e5eb51ac76304732fb590ef2435562119385cff3e4fc395e2d00e9890 2013-08-20 19:28:24 ....A 270162 Virusshare.00084/Trojan.Win32.Llac.lgnr-f942ecb16b0fba69aae443656abeaf0343a7f864590d4a13917b341c8d96951d 2013-08-20 20:40:02 ....A 406016 Virusshare.00084/Trojan.Win32.Llac.lgnr-fa0fbd91042975de8021c31bd8f57c8f1246a2326c7c1a73aec96ca7a649b8ba 2013-08-21 01:27:42 ....A 524288 Virusshare.00084/Trojan.Win32.Llac.lhci-5d0e4d48120a551ae9835aaa23264bbf7c06ab3e8aab085cf3478aee45316f7f 2013-08-21 00:04:48 ....A 302592 Virusshare.00084/Trojan.Win32.Llac.ljvu-20711d81c47d01a4a3da55e8cf143cdf6b15d36feb3728250a7dc93d484034b2 2013-08-21 09:51:40 ....A 288433 Virusshare.00084/Trojan.Win32.Llac.ljxq-3e31f5dc1ad0350c59e764d745d4278cd0d425f320f57e95a4dcec47db2c7e98 2013-08-20 17:17:34 ....A 83536 Virusshare.00084/Trojan.Win32.Llac.lkdf-3f1673a00c8b0bea10477079da31c52defdd818cba4922bf9097c7208d2ae34c 2013-08-21 07:38:54 ....A 180953 Virusshare.00084/Trojan.Win32.Llac.lkuh-2fe11e8c45ede763371edde60eedc168fe42719af878fbc65913a65a9e71dfcd 2013-08-21 05:09:32 ....A 224256 Virusshare.00084/Trojan.Win32.Llac.lkzb-0b993feebd3872d78a9ecda2b6c83d55285e9857bfbc010ef9af62f0237812e8 2013-08-21 08:16:36 ....A 2700800 Virusshare.00084/Trojan.Win32.Llac.lnsu-0f0090ebaf036b5340882e44759cb9a0498664784435de90ed46cf146c356b01 2013-08-21 09:27:50 ....A 1346048 Virusshare.00084/Trojan.Win32.Llac.lojd-23b16307d8ad371d505e939cd5fbb28fefd51baba7a3468b584ccdb1ba78f7e2 2013-08-21 00:25:34 ....A 182819 Virusshare.00084/Trojan.Win32.Llac.lpxh-74191324a95be46e8c1d03cbd9577fe71e03e1b62003536731d1024a9d716021 2013-08-21 09:14:00 ....A 159750 Virusshare.00084/Trojan.Win32.Llac.mrt-4e58cf4ee0ed10d5d2af5c93d8e205a8d4640ea2c3ae8a6923bbf2e0bef81dae 2013-08-20 21:04:36 ....A 413704 Virusshare.00084/Trojan.Win32.Llac.qio-e3d9254080b65e5fd2c2d88b494271dacf8ae582168124843ca571b4480eb056 2013-08-20 20:16:38 ....A 408182 Virusshare.00084/Trojan.Win32.Llac.rih-655e2d7ba97ac7857bb00952aaa55d0900f2f3dd0e9f00391c3cdd0d911d264f 2013-08-21 05:12:32 ....A 401608 Virusshare.00084/Trojan.Win32.Llac.saw-7b56970a7978b1fa63faf25d28321addd03e5078a83bc019b0091cdef1704d37 2013-08-20 20:26:08 ....A 553492 Virusshare.00084/Trojan.Win32.Llac.sim-04e5dfebe912115eb445e6ca434880acaf1f03b1d79bffcad19204fd41f685fa 2013-08-21 00:35:00 ....A 275861 Virusshare.00084/Trojan.Win32.Llac.vop-dd716a8e864c55c192ed940af0bd422ac5267152875241d9a1b8797c62501a12 2013-08-21 06:42:28 ....A 121896 Virusshare.00084/Trojan.Win32.Llac.wko-0fb0e831d41d1e3bb129846e961dbe565cba8a3f78879466ba3dda1dd8950415 2013-08-21 07:06:38 ....A 532919 Virusshare.00084/Trojan.Win32.Llac.wko-2d6f0de716fe087dcb3cd88b444e7ddb2cf2e7d23d0bcaf252ad8816ba9b5757 2013-08-21 00:15:24 ....A 77824 Virusshare.00084/Trojan.Win32.Llac.wko-fe60f84a9ba73188bc00bcc64bab6616d9d33453080b003bd0808bd29e0e3ab4 2013-08-20 21:07:52 ....A 535277 Virusshare.00084/Trojan.Win32.Llac.yew-de9d0c90cac3504313a20d0626da4e535410d057afaca4b542d7980f8e68960d 2013-08-21 05:14:26 ....A 1291018 Virusshare.00084/Trojan.Win32.Llac.yxq-0f37a6bfb824a34c26eba88cf7c8d1339e48697d0ca36492b3d11d3fa30c9502 2013-08-21 10:07:42 ....A 724583 Virusshare.00084/Trojan.Win32.Llac.yxq-6a755c36cf627d9854742d535d58d46d7b1ca69fb2e540b47a8851721366f854 2013-08-21 09:21:24 ....A 16316 Virusshare.00084/Trojan.Win32.Llac.zwx-0d18a76a733743c25ed32d46269d46455a58ca06326ad29f5192893a4faef3d3 2013-08-21 01:01:08 ....A 297169 Virusshare.00084/Trojan.Win32.Llac.zwx-f89042af04ddd5755beb65498a891dadc25413ba47f5650be55e2cd9a618626f 2013-08-21 05:37:26 ....A 36932 Virusshare.00084/Trojan.Win32.Loader.c-2ff72007aacb642095f9b1f66b1d6fb02e0c117c0a9c88b4506856024b4d69f7 2013-08-21 07:31:44 ....A 36964 Virusshare.00084/Trojan.Win32.Loader.f-4a204d37d877b33368b2f31b8baa45ad299746c0432673193e3daa4568be27d3 2013-08-21 09:11:48 ....A 36964 Virusshare.00084/Trojan.Win32.Loader.f-6f19d017e5df094c7f9658fcd613e4f7df36e335566b7d5968274a4b03dacee7 2013-08-20 19:47:34 ....A 36964 Virusshare.00084/Trojan.Win32.Loader.f-701faf0528fe37d95fddf192b87582290cefa1b6341965c092246ad19f69dcfc 2013-08-21 00:18:20 ....A 36964 Virusshare.00084/Trojan.Win32.Loader.f-f9793c1d848738791fc35fbcaa9e2d9f36f528d889c181e6144280074cdd509f 2013-08-20 19:35:58 ....A 36964 Virusshare.00084/Trojan.Win32.Loader.f-fb819501dd78d6d44a46f3fffaf7b99c223018fdfd179825b835741820bb6040 2013-08-20 17:11:00 ....A 73699 Virusshare.00084/Trojan.Win32.Lores.s-6e5faef109ea730677f4a0b3e9dcda3c1468fce4d277028c0eeff8029f5886f5 2013-08-21 00:22:34 ....A 33280 Virusshare.00084/Trojan.Win32.LowZones.aa-d5baf1ad2d6b26ac48a89a09182bfcb930092eb8132b5a91974bdc181d0e8708 2013-08-21 05:43:46 ....A 39936 Virusshare.00084/Trojan.Win32.Loydb.c-d76f411e1c815cbc93aa0c91d225218ad1db4be72ef13fb7423ca856d31a64fe 2013-08-21 03:50:02 ....A 177453 Virusshare.00084/Trojan.Win32.Lunam.a-1f7196ea99be8a4dadc9b2821f386d1a68a91de9955f51f8a5f31649f1704aac 2013-08-21 04:18:32 ....A 253248 Virusshare.00084/Trojan.Win32.Lunam.a-29afefcbe2d30483c4e72f39e786cbe8c3c57d10c313167d85b8399e31324acd 2013-08-21 09:54:46 ....A 211804 Virusshare.00084/Trojan.Win32.Lunam.a-2f7bea00aba109d01c134a97cd7d7319c2b83411dcdd6c33d46a763d93d60b62 2013-08-21 05:25:36 ....A 735739 Virusshare.00084/Trojan.Win32.Lunam.a-3617c4ae6f52d204e43d2fe6cfdfb25e82b40fd6211aebbcd6c606f87938488f 2013-08-21 09:56:16 ....A 424004 Virusshare.00084/Trojan.Win32.Lunam.a-b56222d5c2643c3d9d939040be0e14bbf5baedc96f7d9a89bd4cb1abf6d3889e 2013-08-21 09:24:44 ....A 387973 Virusshare.00084/Trojan.Win32.Lunam.a-b6a076138e0d7ba71ee7e51b18224e662072b322069f776bb181f74f9eff1e3a 2013-08-21 09:58:52 ....A 100352 Virusshare.00084/Trojan.Win32.MMM.aee-0f463624a048ec83736f34c235a744f089e29798c19ad657daf45119d3f11372 2013-08-20 23:23:16 ....A 56320 Virusshare.00084/Trojan.Win32.MMM.alg-2389d0fddcea3d1142f84546c40865ed80e9c9cb9c3ff198084535eeb6778023 2013-08-21 01:34:24 ....A 84992 Virusshare.00084/Trojan.Win32.MMM.ali-5a600800397fcc003a1d4cf96dcbd04a0ac120195f758a9d7b5d901e3edf8c4c 2013-08-21 08:08:04 ....A 84992 Virusshare.00084/Trojan.Win32.MMM.aps-0bcdc278a6e6aebfd2b263bf4ed6cafbdc30ac409f841f23e254a318257347b9 2013-08-20 18:31:04 ....A 105472 Virusshare.00084/Trojan.Win32.MMM.apu-78ddaa4598e0d1f6aaebc9ed1447167047d6506a95012e774ed3d0cbfe61f2d1 2013-08-21 08:12:20 ....A 125440 Virusshare.00084/Trojan.Win32.MMM.arb-6a8315cfd5645ca6b8a38d6436ab95849afaf792d9e920126fbad8564f2d61a9 2013-08-21 01:32:32 ....A 103971 Virusshare.00084/Trojan.Win32.MMM.dmj-3b5093d9cc797e515eaaf62de74934dbd112a21433b02ff0847ac1d19e076201 2013-08-21 06:26:44 ....A 93223 Virusshare.00084/Trojan.Win32.MMM.pu-4e599975403ab2dd6f1de9fbfd005ddcdaf1dbda51964a61a2d2fcacd547c319 2013-08-20 19:56:40 ....A 108544 Virusshare.00084/Trojan.Win32.Mahato.bby-e7f7d0e2e1a6ec5f119808f0794c76218ae12e3b3b06ec085f2bdc449c340e32 2013-08-20 20:07:42 ....A 2464256 Virusshare.00084/Trojan.Win32.Mahato.bcf-d769d9977de9581b8b3a9307bda9d6595c3ee542fbadcbfaa07b994ca9fe43d1 2013-08-20 18:27:02 ....A 108544 Virusshare.00084/Trojan.Win32.Mahato.bgd-071a75cd4e58d82b049cf41e268f25e53a91c31281ae9085f747803f9400f01b 2013-08-21 08:00:24 ....A 108544 Virusshare.00084/Trojan.Win32.Mahato.bla-3e1672b94845ccf4d85f4969de8b2c5335441907dce070269f1f52fc93ea785b 2013-08-21 07:03:42 ....A 108544 Virusshare.00084/Trojan.Win32.Mahato.btv-5addba07716f467057c0d3b108b200a6643a3fd31e4bff38de1b9831f7030890 2013-08-20 22:42:10 ....A 373760 Virusshare.00084/Trojan.Win32.Mahato.bwc-e3d88acfe68626be6032685838684b98ff1d508d44ba6e1cbf7d34c4c2042600 2013-08-21 00:19:02 ....A 428544 Virusshare.00084/Trojan.Win32.Mahato.bxf-ffb4f062b9655f46c075edcc96cfb6405b999a403835868f8da6cc871107f795 2013-08-21 01:43:38 ....A 112114 Virusshare.00084/Trojan.Win32.Mahato.caj-0f64f7643934fe89177f033f0582856d2b7d9b8e2d1f1174f619a55a009cd70e 2013-08-21 06:20:54 ....A 108544 Virusshare.00084/Trojan.Win32.Mahato.caj-a4ad3a62f4122fb29e028a150c52b1a276269306445aad4420f9ac3d55216c0f 2013-08-21 06:53:56 ....A 187392 Virusshare.00084/Trojan.Win32.Mahato.of-4cba58a3be20925e8399e371f5caf0126fd1ce271b7ac83e910ba0c696d4f459 2013-08-21 07:30:34 ....A 133120 Virusshare.00084/Trojan.Win32.Malum.gfe-4b4e97431360c4aab67d4319d52a67dd3ccd32131837c2ce187cd404b5a8490e 2013-08-21 02:50:28 ....A 1650429 Virusshare.00084/Trojan.Win32.Mediyes.pnq-26fe91b46a207b76f6cc13558140a8c976e27e4095b2bc04e6bbb20cda574d35 2013-08-21 09:15:38 ....A 148794 Virusshare.00084/Trojan.Win32.Menti.gena-0d62205cb6c43b593897859904cf13a0c6cd55a39a439d43db9ba028b684370c 2013-08-20 21:54:54 ....A 142416 Virusshare.00084/Trojan.Win32.Menti.gena-10e61435840d0274ecf78ebcde324485f3c54b350e7252ab8b6e2373497b4ace 2013-08-20 20:39:30 ....A 167504 Virusshare.00084/Trojan.Win32.Menti.gena-13d70c75063e3b202705da9fdc0004dfaa5c2da829fd7c3067aff1f21a9e9c39 2013-08-20 22:08:18 ....A 71760 Virusshare.00084/Trojan.Win32.Menti.gena-d91aa695bbef019ab808f15fc5901818f29e97eb137b01eb871ce8c2a55b63af 2013-08-20 18:07:18 ....A 66560 Virusshare.00084/Trojan.Win32.Menti.gfua-c4f1fc19f0341b3655c66cb180696e49395a4da1e85814337986d186c165dbad 2013-08-20 22:36:46 ....A 66560 Virusshare.00084/Trojan.Win32.Menti.gfua-d328287b68a6ade389d6ea29c1a732bd568fbea31423af3aa658a93dc01f97f6 2013-08-20 23:18:56 ....A 344064 Virusshare.00084/Trojan.Win32.Menti.ggwd-f96b6c9d9b0e0cb64b3b953307fe553195ae225f5d75b6051e84b4ba825ca283 2013-08-20 17:58:52 ....A 418304 Virusshare.00084/Trojan.Win32.Menti.ggzn-ba74a91e3044943c30e34e4dc46f86d4413ec1e8aeb5e422725931664b2b7e06 2013-08-20 21:57:26 ....A 1394176 Virusshare.00084/Trojan.Win32.Menti.ghaj-d5268f060f98f73410e3f83ae86fc9e2d07e91e24541090f420cebb1ed512ecf 2013-08-20 20:24:44 ....A 802892 Virusshare.00084/Trojan.Win32.Menti.ghot-e50f64fd0f36af8a3c128e5d0569793b5ce5fd26e06abf58e98405af7aef7fae 2013-08-21 00:15:16 ....A 5643264 Virusshare.00084/Trojan.Win32.Menti.gvgx-ee01219730b53c63276e87ee392c2d357c0f8aada80ed6f90e1fba4c86633ead 2013-08-20 22:08:52 ....A 20971290 Virusshare.00084/Trojan.Win32.Menti.gwqo-dcaf56e0457fb62d70ac322c2d51c43aac7c34c119fe03133d2045446aa8e527 2013-08-20 23:55:30 ....A 9168945 Virusshare.00084/Trojan.Win32.Menti.gwqo-e48aed03bac2ad9e9f17d9e576f9c1a9dcdd0cad648007cbfcf052bbcb9eeb23 2013-08-20 21:55:42 ....A 5871616 Virusshare.00084/Trojan.Win32.Menti.gxzi-d9b5b04c9fb642d73fece209d04185ce4231b3d4f5512cd732c0c955cda76506 2013-08-20 22:11:12 ....A 18688 Virusshare.00084/Trojan.Win32.Menti.gxzi-e29f711fbdf280572434c8176854cc939f08ccbab3f201a84fd6fc1f010a980c 2013-08-21 00:27:02 ....A 226652 Virusshare.00084/Trojan.Win32.Menti.gxzi-f16fa272b98cdf6e9445967142f3c5650a2875d9a8c6cd52d8a041c869101d9e 2013-08-20 23:04:28 ....A 10720 Virusshare.00084/Trojan.Win32.Menti.gykj-d55305ed461e3943e914dbae772169125342f6a0414f1a8fc00cc96c4cd455cf 2013-08-20 21:55:14 ....A 24664 Virusshare.00084/Trojan.Win32.Menti.gykj-de07bab04bdc35999fa6b0b80ef711b348a65ff14d6ccd32e96b68cf6f519945 2013-08-20 20:19:32 ....A 98168 Virusshare.00084/Trojan.Win32.Menti.gykj-e5151091eeba64b23724094b0b9d0caeaf5e76d13e977abc3167d1311a0f2e78 2013-08-20 21:08:44 ....A 152746 Virusshare.00084/Trojan.Win32.Menti.gykj-e5317f45672e3bf2e56d55d13f25394275cad45c26c30f4cd63362a4bd4ea308 2013-08-20 20:11:10 ....A 11114496 Virusshare.00084/Trojan.Win32.Menti.gzfh-e768b06fb9bef125a5fd33e354aefee271a7030335eccdc370c511e1f36c90f4 2013-08-20 20:55:42 ....A 17258457 Virusshare.00084/Trojan.Win32.Menti.gzfh-eafca0bc18f6c551f27e02a8fe70d43ca1c92cd1933d98c325f78a53ef676f55 2013-08-20 20:26:42 ....A 131035 Virusshare.00084/Trojan.Win32.Menti.gzfh-f555e4cd30e5d4058ede2353979ec2d77a9f23c0325b21826d842174fd0f7234 2013-08-21 00:53:00 ....A 140995 Virusshare.00084/Trojan.Win32.Menti.gzfh-f9e7dc642f91cf9269ba8b4ac2c77b965c7aeb970205e286ac754d8dd838b342 2013-08-21 09:57:08 ....A 69632 Virusshare.00084/Trojan.Win32.Menti.hfoo-3b29bc6b0f44d3638c11c09dc4638792faede01461a75ab5694ee1435a639504 2013-08-21 05:57:18 ....A 69632 Virusshare.00084/Trojan.Win32.Menti.hgxv-6f790cfb471ce90a56aeba05abb408a5b41868cf913cace3cf10134e62ca3127 2013-08-21 07:47:52 ....A 145877 Virusshare.00084/Trojan.Win32.Menti.hicl-0e5960659338e38a816c0ac513bc693562b485da0bd6eb696add797af95fba46 2013-08-20 23:25:02 ....A 71975 Virusshare.00084/Trojan.Win32.Menti.hicl-d65806e290c10741f1633bfdd88a9557d76b3e1980caa06cc0aee2889345bbb4 2013-08-21 06:14:02 ....A 161280 Virusshare.00084/Trojan.Win32.Menti.hjaf-1c825ff8eae975f7768e09a57f5e033e4555003f4ab0016124c5fe95b13cf9dd 2013-08-21 00:08:20 ....A 58368 Virusshare.00084/Trojan.Win32.Menti.hmba-e56ab3fb536e8c75ef24b67b47f36401370b36091619a8f5404c2452e6d27058 2013-08-21 02:16:02 ....A 68124 Virusshare.00084/Trojan.Win32.Menti.hxmq-248caca255d04835e5279a78b9d5499d4ad67c0d40e3845250ae22bfbbe8c4a3 2013-08-21 09:29:16 ....A 31744 Virusshare.00084/Trojan.Win32.Menti.hyt-4e914129069a3688f3814ad65caf78d5e08471f56b43f480f1e4ed74dcacf2d2 2013-08-21 06:37:22 ....A 36352 Virusshare.00084/Trojan.Win32.Menti.hzte-1c8ad5c323136d8545c8e9355f070126d138547fd1c993d06fe091ac38cc9890 2013-08-21 01:38:00 ....A 93952 Virusshare.00084/Trojan.Win32.Menti.idon-4d53697c5b462810a4d225ffdfb2845aa62527ef7571e9d82095bdf007e3e91a 2013-08-21 01:32:02 ....A 86626 Virusshare.00084/Trojan.Win32.Menti.idsh-0d18677ca24d28a8d71c4b94a6209b93acb98441bd256901366f4aa4067f65ec 2013-08-21 02:07:42 ....A 106346 Virusshare.00084/Trojan.Win32.Menti.iehm-6a8e85db9383d04ea3b83b453690de57f85c80982c5700d772937993fa6d6305 2013-08-21 06:25:28 ....A 67072 Virusshare.00084/Trojan.Win32.Menti.iehm-6b9f8e168ecea73ca0168ac6f274255999f801e799aa5a02a9da43b6dc92ed71 2013-08-21 05:54:28 ....A 304648 Virusshare.00084/Trojan.Win32.Menti.iehm-7ad2610c74ba0414acdd9d66f4f48cc4574a5a3572231fea2405c2b509ebc930 2013-08-21 00:59:26 ....A 40482 Virusshare.00084/Trojan.Win32.Menti.iehm-d2703fd97cf3fde689a70a735f9f330e7be9db99ab73bbd212464c9c9e6c8fc2 2013-08-20 23:43:38 ....A 39424 Virusshare.00084/Trojan.Win32.Menti.iehm-e8a4cd162d81f2f33f49a75dd90dde2b5aa3140abcc20a8ef6a52206c863a6d9 2013-08-21 07:40:40 ....A 274944 Virusshare.00084/Trojan.Win32.Menti.iiad-5eb7ae67ee1eb419943d85c0beba398a7bec73ea2befc971b08667811bc54402 2013-08-21 01:32:18 ....A 221184 Virusshare.00084/Trojan.Win32.Menti.ikbr-1eec28433880b7966c2bb73411bd0692af3cda42b4e122a1ca59a1e4e2a766d5 2013-08-21 09:42:44 ....A 262144 Virusshare.00084/Trojan.Win32.Menti.inab-4e5d77130c16ee808ec8a95189f5e51086d2ebf81727ab04313dd816236b725f 2013-08-21 06:23:30 ....A 108487 Virusshare.00084/Trojan.Win32.Menti.intl-5f5c26ced4cb4ae31cd32d7773bef9897ac7143ff90e75902b6b3ff7eb23c855 2013-08-20 18:29:20 ....A 82432 Virusshare.00084/Trojan.Win32.Menti.iofx-4f44bc4c118325fe5be4e6a36d742089445c2c68a5cf412511a565fcaaef859e 2013-08-21 05:11:42 ....A 438272 Virusshare.00084/Trojan.Win32.Menti.ipxh-2d2ff45648b6f77da402c506d4a23e808cce609ec5f60a17d4f594a5c833757a 2013-08-20 20:19:14 ....A 221184 Virusshare.00084/Trojan.Win32.Menti.irca-d9c387f9261ffadade045074ff105252b0a1f1f2c37b8f0cd4dbe2862e157b2c 2013-08-20 19:56:58 ....A 71680 Virusshare.00084/Trojan.Win32.Menti.irmu-d82c5c2b6cb932ca69df61a1fabe5a8c1c462136cf655607c8158c3de5e6ef8f 2013-08-21 01:28:36 ....A 200704 Virusshare.00084/Trojan.Win32.Menti.jasj-2f856c526fbb6e8b70e54b3cdee08c776315d9d82a827d9b148be4fe23d9d341 2013-08-21 07:44:36 ....A 180261 Virusshare.00084/Trojan.Win32.Menti.jczz-4b8de5239bdf25c7d4d57f74280919af6fe8d398295228fa460eb2c71fcf0e2a 2013-08-20 20:29:34 ....A 28716 Virusshare.00084/Trojan.Win32.Menti.jee-eef6f5123c0d5130e845fd4951a186a4e57a77c801733441cb40a0f46507e02c 2013-08-20 19:59:02 ....A 25356 Virusshare.00084/Trojan.Win32.Menti.jee-f0487d8ed421a1caa2765b7492ccdf91937750a843898aee85ea20ae4b5942ff 2013-08-21 08:59:32 ....A 277504 Virusshare.00084/Trojan.Win32.Menti.jgr-0d6b78c9fc89cbe8bd9b1ccafa5a2495dd354090563f3e0c10044440ee0e4544 2013-08-21 09:51:08 ....A 68368 Virusshare.00084/Trojan.Win32.Menti.jjsl-3d9205118cc64e50510fc572617607fd571829f86024f7d5870075aa0f644228 2013-08-21 00:40:44 ....A 94208 Virusshare.00084/Trojan.Win32.Menti.jjv-051ddec2f27b5305b4a9b65de1f0bbd47ec01f5460082b86619bc42ea75211a5 2013-08-21 08:29:06 ....A 94208 Virusshare.00084/Trojan.Win32.Menti.jjv-0dcb7f26bd3ff91a4acfa59dff3ab4ea0acc794e66eef762724a6f80b1786918 2013-08-21 07:30:54 ....A 94208 Virusshare.00084/Trojan.Win32.Menti.jjv-0ddaba635a209ec83691b4aab30a03eb56f8dbd02045a93d5b9d2d733bbda6ca 2013-08-20 17:11:42 ....A 94208 Virusshare.00084/Trojan.Win32.Menti.jjv-1719a1fd437320538ce898ab2c25e4e7ae82233e409cdf6250c87e0f9ee03659 2013-08-21 07:52:58 ....A 94208 Virusshare.00084/Trojan.Win32.Menti.jjv-1aee7f29b4a45469ec0db5291ca95333a1e215a8d92933d442418669c925c333 2013-08-21 09:53:00 ....A 94208 Virusshare.00084/Trojan.Win32.Menti.jjv-1d68b47f1205aebf685b39ac7353b571f96021c4c34c9fe58aa44fa28845f927 2013-08-21 09:08:22 ....A 94208 Virusshare.00084/Trojan.Win32.Menti.jjv-1db83f1929d3b1f15a612e52eec82e7ca6f2b7aa947cdfd57fa57caf7358fa3c 2013-08-21 01:27:10 ....A 94208 Virusshare.00084/Trojan.Win32.Menti.jjv-1eb645f953f9bd71879e3d729443c65e37b62eafb9324ed78083e3f9d019a38e 2013-08-20 17:56:14 ....A 94208 Virusshare.00084/Trojan.Win32.Menti.jjv-1f55762d486dca687b62e292d76f047c5684d306b208276292710abecc2f6ab6 2013-08-21 08:26:46 ....A 94208 Virusshare.00084/Trojan.Win32.Menti.jjv-2b2d8ead3e59e397a09b7d9509cd65ac42ced3ff90ac95072a7cb7b3e2afd570 2013-08-21 01:27:20 ....A 94208 Virusshare.00084/Trojan.Win32.Menti.jjv-2bc8bf0562f381c04ee1f227d708394883f9c89d0edb0d376be00324ea2499ed 2013-08-21 05:05:48 ....A 94208 Virusshare.00084/Trojan.Win32.Menti.jjv-2d5f41a8cb43eb5c41648ef116046ca287548b9604130356c4067f45c61a9bfe 2013-08-21 07:05:48 ....A 94208 Virusshare.00084/Trojan.Win32.Menti.jjv-3c7f2f9691b15a14be6583e1f02f02d903841e7bbe8b68fd379ba100c8f6a418 2013-08-21 08:32:30 ....A 94208 Virusshare.00084/Trojan.Win32.Menti.jjv-3d3dc681cb8d8f77b07c0af99377139098469db277aaad832528746a0143904f 2013-08-21 01:38:34 ....A 94208 Virusshare.00084/Trojan.Win32.Menti.jjv-4a1aad455da9263876ede2f04dfa3953057e8c34bfb7e199253b1944c1170357 2013-08-21 02:31:44 ....A 94208 Virusshare.00084/Trojan.Win32.Menti.jjv-5a5a7b7024da486354583df5a46c17c69fc22affa2952f40a57e55ed266b045a 2013-08-21 07:38:00 ....A 94208 Virusshare.00084/Trojan.Win32.Menti.jjv-5c6187454f018eda53eb852535ae3483fe6860ec363dfb75c1e1ff455c207162 2013-08-20 21:01:20 ....A 94208 Virusshare.00084/Trojan.Win32.Menti.jjv-6438e3d56057c650c76258c32a9ea26722911b7002c4eb610ddce26eed5804e3 2013-08-20 17:05:52 ....A 94208 Virusshare.00084/Trojan.Win32.Menti.jjv-6c74e3a27502bf9a83879a0ff8d92c9d684b1b3d3d86f93185145836c5d01bff 2013-08-21 09:03:02 ....A 94208 Virusshare.00084/Trojan.Win32.Menti.jjv-6d2550447d39b585f6735678459808cfc91501b215ba58199ee6a450fe0a555b 2013-08-21 05:07:50 ....A 94208 Virusshare.00084/Trojan.Win32.Menti.jjv-6d4c3a791f4a0f0a6af7186477bfd3384969924c04901998dc70f5c43bc9defc 2013-08-20 22:35:26 ....A 94208 Virusshare.00084/Trojan.Win32.Menti.jjv-7590cdb30798dc9e30a501823740af62dcb9f6339e8453e9b1b42f540b1bcbac 2013-08-21 05:57:32 ....A 94208 Virusshare.00084/Trojan.Win32.Menti.jjv-7b6d25d3e9642f15b5cd57f5e7350aff4254b550d8513add118bde488470dc53 2013-08-21 00:52:48 ....A 62976 Virusshare.00084/Trojan.Win32.Menti.jnkk-33d6ab5e2711e6cac3fb54cc102282efb148e5556d754e87266278a1467acc1c 2013-08-21 07:48:24 ....A 177664 Virusshare.00084/Trojan.Win32.Menti.jyvs-0c42e20c02cc8419b105776d5f3de1eb0d43c740613734231d7943158f453148 2013-08-21 07:09:08 ....A 69632 Virusshare.00084/Trojan.Win32.Menti.jzpu-5d4bce789538e861100da14126c345bcfa26ca8a11d75ac7513f3831aa0e447c 2013-08-21 05:28:22 ....A 141824 Virusshare.00084/Trojan.Win32.Menti.kdjl-2a7fd863751285d87c858fd837d6ea871e1a10cf1748a6744c7d66b062495c7d 2013-08-20 22:31:26 ....A 33280 Virusshare.00084/Trojan.Win32.Menti.kxns-0173703bca5737ce6441dc6d198355ce7a7760e1bd493eb99b76390b00d80964 2013-08-21 01:35:56 ....A 33280 Virusshare.00084/Trojan.Win32.Menti.kxns-7e3b65efaaa365cab1201e5444ebe5c17dd2264356cf6dff0bfbf87e88da17c9 2013-08-21 00:58:32 ....A 199168 Virusshare.00084/Trojan.Win32.Menti.kyny-04e328edd61bce6e7249824bf5fc7b9c50cb59a09382dd8de8fe27eb26ad1aac 2013-08-21 06:24:20 ....A 382464 Virusshare.00084/Trojan.Win32.Menti.lcpn-1c59af4cfedcc7fde74f6585d1dc97c62293f62888a6d0367b1bc1323489ef0b 2013-08-21 09:22:30 ....A 46080 Virusshare.00084/Trojan.Win32.Menti.lftb-6c177c64e4022aa2fe27c5418fefb71971b76db7433714504d62115137d9b5d3 2013-08-21 09:29:24 ....A 1267712 Virusshare.00084/Trojan.Win32.Menti.lizo-2de69e02b0d64e35b8c165b3072b132264448c0b4b24126dc49a8f0b1f2180b5 2013-08-20 18:32:28 ....A 125032 Virusshare.00084/Trojan.Win32.Menti.lolk-2dcbacc709f666f652131a8f404cb682f0e9fff0790ad83329f0a415b2b16a87 2013-08-21 02:12:02 ....A 889344 Virusshare.00084/Trojan.Win32.Menti.mfmn-2ffc694d02cb9d0be1b5c5e229df43dcff35da004af603dec825ea694b5c9e4f 2013-08-21 07:02:34 ....A 86016 Virusshare.00084/Trojan.Win32.Menti.osqj-3b25ee9701262ef503c758208339b899a594785a6a6bd95c3df21ccb3571bccb 2013-08-21 01:42:08 ....A 28672 Virusshare.00084/Trojan.Win32.Menti.sesk-7f28c5ce321cda047b0779e217d13d996a6e91ab7ab6160da5ec2ac99c1765c9 2013-08-21 05:58:46 ....A 216576 Virusshare.00084/Trojan.Win32.Menti.sftq-2b111ad1db03d59df5146e4daf66fb01b11fd36d1f22caad05968c02162f2cda 2013-08-20 21:28:58 ....A 240128 Virusshare.00084/Trojan.Win32.Menti.sftw-5210a64470c6b6e5d6048ab38f42f64065bc44e54530b57c4b9b03b48a8ccc43 2013-08-21 08:59:06 ....A 240128 Virusshare.00084/Trojan.Win32.Menti.sftw-6fc3e2b2e1d62588b9379d288d0222b7c6f70759db0a2850b5e8b81cd44d101a 2013-08-20 19:57:16 ....A 240128 Virusshare.00084/Trojan.Win32.Menti.sftw-feeaeab1a095c6ff327c06a8b7bbf2169d965f65030c4f83562322378825de4a 2013-08-21 05:59:04 ....A 339968 Virusshare.00084/Trojan.Win32.Menti.zp-3b71be76243fd5dafa799e730f5c56789d047f3aaab24fda74f376fa519216e1 2013-08-20 19:53:46 ....A 15334 Virusshare.00084/Trojan.Win32.Mepaow.aoxf-faabba58925a813b5637abacbc544b14dd3c609d921c50bb1f4a89f58fc9b842 2013-08-20 17:40:18 ....A 32768 Virusshare.00084/Trojan.Win32.Mepaow.apbt-2dbb20629b975163747557b4c518fcb9c442fc90098d83ae8f39640adbdda6d9 2013-08-20 19:50:02 ....A 36864 Virusshare.00084/Trojan.Win32.Mepaow.apne-6185a2a3307717b6d22d61eeae7c7edb6de4723eb6616a8dbdd443cb92fcfdbc 2013-08-21 09:18:24 ....A 552965 Virusshare.00084/Trojan.Win32.Mepaow.aqsp-6b23ba8f9f3494d84aef8471e433645fb1ead94dc73d79e46a8b81763f3139d1 2013-08-21 10:04:10 ....A 1063424 Virusshare.00084/Trojan.Win32.Mepaow.hyq-2f97ff23db45da3fc802319ec28b8ff5d9b9fc294adc95786cf6d1a63716c9bb 2013-08-21 08:11:00 ....A 55808 Virusshare.00084/Trojan.Win32.Mepaow.ibt-0cc0291ac1773823dbe129cb63005ea51ca3a85725da64101254118999ccf5b6 2013-08-21 05:32:40 ....A 55808 Virusshare.00084/Trojan.Win32.Mepaow.ica-5be0c6cc5ec77880a930ba3af573daeb1fc44e91f8b390d5cbe8840279e69bf5 2013-08-21 01:51:22 ....A 1598579 Virusshare.00084/Trojan.Win32.Mepaow.idr-2766fbdc8c384578d8a7d7952de7175e829fd583c8ff8acc342983352dfcbac5 2013-08-21 09:07:28 ....A 208896 Virusshare.00084/Trojan.Win32.Mepaow.ixn-4c499553c92350597e42a4c01add3e25e2245741373a1b0de2fbc83fa13d57fd 2013-08-21 07:43:38 ....A 331776 Virusshare.00084/Trojan.Win32.Mepaow.jdx-4b9cdf5c062ac0af95825bab8ba0d8bdc4105de1022e36836098e56f2c51928e 2013-08-21 07:47:56 ....A 32768 Virusshare.00084/Trojan.Win32.Mepaow.jpe-0be01afad60f34a2bc7cc2a8c95c8bca9a91a6a8899be94a1b6f246ebf639ee9 2013-08-21 01:28:06 ....A 364572 Virusshare.00084/Trojan.Win32.Mepaow.kdy-7f0b42b4b5d9e6d7cefff7188ed367c2cf7e48aafc43e9a45650d22bdbaae16f 2013-08-20 23:11:50 ....A 11776 Virusshare.00084/Trojan.Win32.Mepaow.lra-409eecb7279be3fbe77370f4e65bc30e55ca1fb9affaa21400ab91cfeffc584c 2013-08-21 07:53:16 ....A 172583 Virusshare.00084/Trojan.Win32.Mepaow.lrl-2ec646ac33f630006d26a1306de0ce50d332c1856188a699670b7ae5be2f4320 2013-08-20 23:54:08 ....A 405504 Virusshare.00084/Trojan.Win32.Mepaow.mca-fd9f5f238021122a15bf0d2e6ed4d14f2bcdf3f8bc85abd3d69959859439155c 2013-08-20 20:39:36 ....A 507289 Virusshare.00084/Trojan.Win32.Mepaow.mok-122f9e6b673eda50e5c54092a6173955c154769ff1608f244bc866579a3c7c92 2013-08-21 09:09:58 ....A 290708 Virusshare.00084/Trojan.Win32.Mepaow.mok-bc7dd5ed9ebacafb3a399a16923b48dd1284a705eb882d73c7b74252288b1189 2013-08-21 09:28:20 ....A 24110 Virusshare.00084/Trojan.Win32.Mepaow.nal-4d7c0e25f94403f9cd75fb0c9e63237a1dbc808c8cf1ed54ca87f2f69e0002f2 2013-08-21 01:38:20 ....A 488615 Virusshare.00084/Trojan.Win32.Mepaow.nbu-7ec9f79c863cfbbd50a7f884a4b546019d7213398b12ffb487ebd52ff32d2c33 2013-08-21 07:24:52 ....A 8704 Virusshare.00084/Trojan.Win32.Mepaow.ndc-6a830f6de0c18fccf0cbf9aae7c436f164fca586903d0675c57358cc7c9681c6 2013-08-21 07:48:26 ....A 65536 Virusshare.00084/Trojan.Win32.Mepaow.nod-7e705d64cfd61f07ddd6e94256bf796646c08d031b67b86f98026ae3a1a8a845 2013-08-21 06:03:56 ....A 778411 Virusshare.00084/Trojan.Win32.Mepaow.ryl-5a323f157b05bbd3eae5861ab065fe0e215f345805b192dfc21cd2e1196cb799 2013-08-21 08:31:42 ....A 12656640 Virusshare.00084/Trojan.Win32.Miancha.idz-2baed880ab94f021339c64b4d051342f8be8aa0da7bc8f479fb3d8bfbf699b9a 2013-08-21 08:06:10 ....A 678888 Virusshare.00084/Trojan.Win32.MicroFake.aw-edc9a52cfcb21f68ba2e0f507cb75b33daa8e4903209256c4a956a6dfe05bc87 2013-08-20 18:03:52 ....A 181076 Virusshare.00084/Trojan.Win32.MicroFake.ba-035579303be681a990ddb339f76b5ae36085065f1235b19ca6f74abdd0740516 2013-08-20 21:51:28 ....A 241889 Virusshare.00084/Trojan.Win32.MicroFake.ba-046f7010673b3f35468f59c1e775b706a9f857386954d60aa768a02af4658961 2013-08-20 22:30:10 ....A 717654 Virusshare.00084/Trojan.Win32.MicroFake.ba-0777c5f80bf02909fcd5a86cc3188b482c898147fb928ccf0877a04fe175013d 2013-08-21 09:32:18 ....A 49152 Virusshare.00084/Trojan.Win32.MicroFake.ba-0809ce63ef1acfd79582cdac49454f40be094f53e1291f7753d2506b2eb3ea5c 2013-08-20 20:05:44 ....A 5229009 Virusshare.00084/Trojan.Win32.MicroFake.ba-0c65ff11fd5a981a6cd63b912466718b59fef772b4b0d4f83b1b206f5444dabb 2013-08-21 02:24:34 ....A 49152 Virusshare.00084/Trojan.Win32.MicroFake.ba-0f227d3dc26384b444055bfb47b25ba2e5b7a80b9fe42230609ed3c1a02a1a1b 2013-08-20 23:52:28 ....A 405449 Virusshare.00084/Trojan.Win32.MicroFake.ba-13550282e437b6eea665ee51ffb86a4f5e016128024b9a4bde4b8e11ab218a29 2013-08-21 04:10:30 ....A 67072 Virusshare.00084/Trojan.Win32.MicroFake.ba-193df7dd68a2dd62a2e254e6d8136e45d44b229cc89730782e99a4ff2c61232e 2013-08-21 09:54:26 ....A 45056 Virusshare.00084/Trojan.Win32.MicroFake.ba-1bfd3977a1ccf00d0fec37d10ddc66420dba17020f2054c45943fd082dfc05dc 2013-08-21 02:12:20 ....A 87628 Virusshare.00084/Trojan.Win32.MicroFake.ba-1fc1cd22918ef9b0d19165edb903dc709f1cc84d356e91d3056f681a7b5ca884 2013-08-21 08:28:48 ....A 47616 Virusshare.00084/Trojan.Win32.MicroFake.ba-20baa5af8783864f48426101c029aec39f6d7073df21c0a042f6ed7b0f292dd6 2013-08-20 17:15:04 ....A 264017 Virusshare.00084/Trojan.Win32.MicroFake.ba-222fb4305e8205f3d75cc5b320fb90cb74b8d949b8c1c81abb735f550bec5d71 2013-08-21 09:28:56 ....A 49152 Virusshare.00084/Trojan.Win32.MicroFake.ba-25e50abbc43d5b075e886bb23fecbc9338c83840cb7520c89b9f3faa755d6f4c 2013-08-20 21:22:04 ....A 1501305 Virusshare.00084/Trojan.Win32.MicroFake.ba-28377ea8a90595064b27fe67ae12baefc610e75eb591b3d22891480ee937bcf3 2013-08-21 02:45:16 ....A 201728 Virusshare.00084/Trojan.Win32.MicroFake.ba-29ee857b3d09fcbd9a1373031d83678bd721131918a60f1f79b620886bbb302e 2013-08-21 06:59:00 ....A 223744 Virusshare.00084/Trojan.Win32.MicroFake.ba-2b0d8872ad5bd8a01ca5770de61d0dce08772ee10ffe081d19a6474a52b42cd4 2013-08-21 07:46:16 ....A 39424 Virusshare.00084/Trojan.Win32.MicroFake.ba-2dd410e4243b203f29a4ddde4f610cbc3e0cc1bc996dae813aeb4c02884cee60 2013-08-20 18:03:12 ....A 991154 Virusshare.00084/Trojan.Win32.MicroFake.ba-302cb1f5a162884e159b62849e13d509b25ec5138274e07c385104522f187b7e 2013-08-20 23:07:32 ....A 1403654 Virusshare.00084/Trojan.Win32.MicroFake.ba-32355a52bb7908a10d11561ea7b2bfc5266c77c6a3745a4f952d2db52921b62c 2013-08-20 19:01:06 ....A 588227 Virusshare.00084/Trojan.Win32.MicroFake.ba-347731e101763421642aaf5a4e04ae930407c12e00eca140642dbb9526fd64c4 2013-08-20 22:07:10 ....A 2269718 Virusshare.00084/Trojan.Win32.MicroFake.ba-353baa2d4d943b5ef334ff81c7dfdd970d50510697271d122f542ebed2cd23d9 2013-08-21 03:38:02 ....A 49152 Virusshare.00084/Trojan.Win32.MicroFake.ba-3607169a673408dc67c12f3a21dbe3f31c50df5c4e9f1008e43b3c2647f22c84 2013-08-21 07:23:56 ....A 47104 Virusshare.00084/Trojan.Win32.MicroFake.ba-3f9ed957a687c9b779b1f397fd8a486cc1f9d837df76a6e4b377f9b7eb2d092b 2013-08-20 18:48:20 ....A 1190282 Virusshare.00084/Trojan.Win32.MicroFake.ba-4280bf7b6bb45b74be8a99770ca509f4348a71a3a8368e41c072275b7b13561b 2013-08-20 21:44:40 ....A 1858149 Virusshare.00084/Trojan.Win32.MicroFake.ba-430af55aab73627adf65a7154476118808086f2e5650e67092a05b1f8233e2fc 2013-08-21 10:11:04 ....A 103424 Virusshare.00084/Trojan.Win32.MicroFake.ba-45d917faf5da3225eaf6406a828f4a74469e950f95a5854f34c1f9aebd9ba5d0 2013-08-20 19:10:06 ....A 535582 Virusshare.00084/Trojan.Win32.MicroFake.ba-4d0ad4717553d462f3b50bc847e4cfe3d3412fca20590813a2ad36440711668e 2013-08-21 03:34:56 ....A 45568 Virusshare.00084/Trojan.Win32.MicroFake.ba-528a635ce78a6e5cce9aefa5e28fa3c84ac54d45d116f896f4f2864e44e6a042 2013-08-21 04:17:24 ....A 49152 Virusshare.00084/Trojan.Win32.MicroFake.ba-586f05896755c6477aa1d4064febc9ecb199129f4453208aadd8468622566d92 2013-08-21 05:34:08 ....A 56832 Virusshare.00084/Trojan.Win32.MicroFake.ba-60ff64a24c9301e9a34054865ff015ac908e8f0e8fa7d8a3d730a8b4ab4daa67 2013-08-21 05:40:24 ....A 224256 Virusshare.00084/Trojan.Win32.MicroFake.ba-674791531fab7ad77d497b83f0e0d71161a6cf2b1983beb292a234f3adccc769 2013-08-20 19:07:04 ....A 496382 Virusshare.00084/Trojan.Win32.MicroFake.ba-6a69882b7debdcd72e258eae08f039a9d6b439f5e1ead5bc92802f80e560cdf9 2013-08-21 02:48:20 ....A 49152 Virusshare.00084/Trojan.Win32.MicroFake.ba-6d631f76e58d36ccdd4f8f9bed02bbf6864de73fbddded24505dab105b6737a9 2013-08-21 09:52:30 ....A 49152 Virusshare.00084/Trojan.Win32.MicroFake.ba-737c2367d13053ae9b23c0d8b245d3ca114ca3a55096532111a0a37a0f86bed3 2013-08-21 01:54:44 ....A 223744 Virusshare.00084/Trojan.Win32.MicroFake.ba-7e5097956161750bcd40b9f1e7753324fb6757a8266aa25e34c4a69ee61d46aa 2013-08-21 03:04:38 ....A 49152 Virusshare.00084/Trojan.Win32.MicroFake.ba-824612c84bc3d107eef917cc577636ded13ba34f8e383e3759fac78b491be53e 2013-08-21 05:35:00 ....A 65536 Virusshare.00084/Trojan.Win32.MicroFake.ba-8270b7bb87552b58392a4cec8619c0493ed98f7eb614c9c4da799e9e28de82a0 2013-08-21 10:02:38 ....A 49152 Virusshare.00084/Trojan.Win32.MicroFake.ba-83ef2df356b06546c1f22a278e09b01f7dfbaac2c09fbd0016cb7630fae7e8c5 2013-08-20 22:46:10 ....A 134259 Virusshare.00084/Trojan.Win32.MicroFake.ba-8f3c6b9b9c30362d9b9aac23aafcf3219adf7307ab7ea7a43aed727f84328767 2013-08-20 20:16:22 ....A 131795 Virusshare.00084/Trojan.Win32.MicroFake.ba-91ab7035d6a6ebc75e5900f2520e7fe743d97588573659d6c33ab19e61f94c1e 2013-08-21 00:52:52 ....A 1069866 Virusshare.00084/Trojan.Win32.MicroFake.ba-a3e65d137782005e1deafae78b7bda0d284c0899f965c1a85500cfc041d0830f 2013-08-21 10:08:02 ....A 49152 Virusshare.00084/Trojan.Win32.MicroFake.ba-a72ba6879f5ce5df740e14c1504739b724978a6a7acb38b8077b3363ead71f7f 2013-08-21 02:34:08 ....A 32768 Virusshare.00084/Trojan.Win32.MicroFake.ba-a8a613e3d34acdf84deebdb4a67242bcfaad97180141d24cd7f968b7a3f0acd2 2013-08-21 08:16:18 ....A 49152 Virusshare.00084/Trojan.Win32.MicroFake.ba-b0f44a92dc05635630f1099897b62bd8150dccc078ec2fcb4e5ee7ba24270577 2013-08-21 05:16:24 ....A 47104 Virusshare.00084/Trojan.Win32.MicroFake.ba-b4971ea82e443a4ce0e04c69a7bf083c10e3a8d8c37c62b66a25f0646f79c4ab 2013-08-21 03:58:40 ....A 46592 Virusshare.00084/Trojan.Win32.MicroFake.ba-b4fb826e90ce02d14942edd0ebbf9f483e5eee3eb6599aa3c1c108fd677ebc49 2013-08-21 09:00:52 ....A 61440 Virusshare.00084/Trojan.Win32.MicroFake.ba-c234b1ba90dc2d46147a4b396b84575b7bd1c80ba25770d639e76b146da0c552 2013-08-21 00:19:44 ....A 93199 Virusshare.00084/Trojan.Win32.MicroFake.ba-c3550fe8ef2cc34d5ebdac1d5866b83937799df30642201afda94a1724c14bb7 2013-08-20 22:59:48 ....A 2917665 Virusshare.00084/Trojan.Win32.MicroFake.ba-cd663ff6b8346c92f1a6643de70fe302b7a4d8f5be23c2f5fef9d247682c34b1 2013-08-20 17:10:48 ....A 52487 Virusshare.00084/Trojan.Win32.MicroFake.ba-d621553f525802d952c056b460d31377abf5e95a95fdae57296a6feec3e53d17 2013-08-20 23:23:56 ....A 186644 Virusshare.00084/Trojan.Win32.MicroFake.ba-d71e526e01d19ed9d3cbd9248965bb3d47fc0a98e67cee04968c6d28c5dc0a39 2013-08-21 04:01:54 ....A 65024 Virusshare.00084/Trojan.Win32.MicroFake.ba-d94a25102b6a6db3f088e86b486949b10e502233d9dea2488679dc82b8422792 2013-08-21 07:39:52 ....A 49152 Virusshare.00084/Trojan.Win32.MicroFake.ba-db6aafe3ac41e80fc0f372c87448fbd997f50b67b9b4a318c5c4cd791c83909e 2013-08-21 08:12:10 ....A 39424 Virusshare.00084/Trojan.Win32.MicroFake.ba-dcaad42dc66cfe64ba855d5681ced9d9f6b549cf1df3e72be6b541dbf81e1ee4 2013-08-21 06:12:14 ....A 49152 Virusshare.00084/Trojan.Win32.MicroFake.ba-dcca4ad927846b8993b56b7c95cbdf32e3c2b6a262eb9983ac11cb34d38e89e0 2013-08-20 19:32:36 ....A 418463 Virusshare.00084/Trojan.Win32.MicroFake.ba-dfabf6205055d095cfe4e51433221673b309f796c0ba7b4a4d262fc287da1832 2013-08-21 01:59:40 ....A 70656 Virusshare.00084/Trojan.Win32.MicroFake.ba-e0f3bc42aa466eb3409d52c95b63d2dbb719f5c4adce6284e8217234df51ca2e 2013-08-20 19:00:10 ....A 1348261 Virusshare.00084/Trojan.Win32.MicroFake.ba-e52fde50f1f70e7f77748d98a0b13cab625dd5f414cd5ef7952849a2fc762462 2013-08-21 07:42:40 ....A 502784 Virusshare.00084/Trojan.Win32.MicroFake.ba-ebbfd64a239e70b8e3b92ffed011508cfef410c64f807148342d8834703cc74a 2013-08-21 03:19:30 ....A 49152 Virusshare.00084/Trojan.Win32.MicroFake.ba-ee933cf811d1ff7fef9635516c15b0228ce8fa0e96bfeb9a4dffd7de01caed5f 2013-08-21 02:29:06 ....A 336896 Virusshare.00084/Trojan.Win32.MicroFake.ba-f46d173b4cca631890b2ce938b0b813b789f1349754ba423718a80e1ff478395 2013-08-21 07:13:46 ....A 95744 Virusshare.00084/Trojan.Win32.MicroFake.ba-f981491fb017ea02df141f9f02d16491637cf24b0f2d0ca2fe412a1e9ef650e2 2013-08-21 04:14:40 ....A 201728 Virusshare.00084/Trojan.Win32.MicroFake.ba-fa4f83002f6d1ea4c163a8675bbba2ae6fde443d7765a0423773f96cb7641534 2013-08-20 19:14:32 ....A 11116638 Virusshare.00084/Trojan.Win32.MicroFake.ba-fad6663a918f75801e05bf50f753e3b5282392e37d2e2af5d0ca9130bea38a83 2013-08-21 06:20:48 ....A 75264 Virusshare.00084/Trojan.Win32.MicroFake.ba-fe31b06a944bff70833decb3c77d4c3648d396646c915f04bc2a0e663a2984ff 2013-08-21 06:58:00 ....A 49152 Virusshare.00084/Trojan.Win32.MicroFake.ba-ff25613993eb769257163566e7cc30b7d55133a1ea7723572c4a4f6e5f77487a 2013-08-21 05:41:22 ....A 39936 Virusshare.00084/Trojan.Win32.MicroFake.ca-19f03de4cd8ea8b1756d0cae246c101190ecf5ebbdbc7ff17462087e3f9bf651 2013-08-21 05:09:48 ....A 49152 Virusshare.00084/Trojan.Win32.Midgare.aagp-0b04cbd0be030386ff8f4c15a73e892cefc213a4f88ad9f104e68b13cbfb0970 2013-08-21 06:00:32 ....A 49152 Virusshare.00084/Trojan.Win32.Midgare.aagt-3d9afde92b3257d935a3c89cdf5b58b716ea0907a0dd80401eb562e19e259f09 2013-08-21 07:53:02 ....A 372067 Virusshare.00084/Trojan.Win32.Midgare.acgs-3e050c2fd8e35d1640cbcd3e513c841b2040948923428b3186afb99ed708bbde 2013-08-20 21:12:40 ....A 1251341 Virusshare.00084/Trojan.Win32.Midgare.acgs-d21aaf893bbd674740fb2e721393cc8632b8ee71ff4e06be8e87edef5c0699a1 2013-08-21 04:03:02 ....A 64632 Virusshare.00084/Trojan.Win32.Midgare.acpj-0a69ca1b47d893f8aeead700721e0cf1c4ed55e058937c45e1bc48e36dd43174 2013-08-21 06:06:22 ....A 40794 Virusshare.00084/Trojan.Win32.Midgare.aift-7fe6e623ba7a9a1f28148c0a4344fed1e4666638eb4a9de34d870f565209aeb4 2013-08-21 07:25:36 ....A 458752 Virusshare.00084/Trojan.Win32.Midgare.aipe-1c6f00dac42af15226078fa028f54674576d4324d04c241b75cb192e21212c3d 2013-08-21 09:28:50 ....A 309117 Virusshare.00084/Trojan.Win32.Midgare.aiyj-1e9de4fcad98b021cf566a1ba5462ea9a61f365991641499a5b748b1c2bc7d9d 2013-08-21 08:35:58 ....A 464384 Virusshare.00084/Trojan.Win32.Midgare.aqdi-2f5aca7781b416ebe2d33901b72560fa0107e8b9112de27e3c458c015635b969 2013-08-21 00:31:20 ....A 1850641 Virusshare.00084/Trojan.Win32.Midgare.asji-dde79535f324d2435661c12d9532c9090b9eaca006917a0ed50e194a3430c199 2013-08-21 02:10:54 ....A 105903 Virusshare.00084/Trojan.Win32.Midgare.bcxz-0a628bb2440bb85ff6805f3e68fe4346c4d796852823d5a89f3704c3fdc04322 2013-08-21 07:09:16 ....A 106496 Virusshare.00084/Trojan.Win32.Midgare.biqj-1e86aa34ca7f99be044a440f38fa9255db9e94646cd0c260f51b8a0c8519c52d 2013-08-21 06:21:52 ....A 1032192 Virusshare.00084/Trojan.Win32.Midgare.biqj-3e98fe27f069484b4e231d0916222c731e75a24df19479dcb619b8c522663b05 2013-08-21 01:58:26 ....A 250651 Virusshare.00084/Trojan.Win32.Midgare.bklv-5d3690de8fdd8320788540940c42233feaa71e1eff9c14babc1ecf5ab1422ded 2013-08-21 08:13:24 ....A 1323801 Virusshare.00084/Trojan.Win32.Midgare.bkry-6a99f3e150535d2521a4c97318a38ae6ac323dfeafbc31a3470564e73e4a5449 2013-08-20 20:41:52 ....A 145408 Virusshare.00084/Trojan.Win32.Midgare.bljp-fe0283b17a4fc024a8147619ca88dad99e09985714527ebe08c7edb2d0e2e238 2013-08-21 00:35:04 ....A 319488 Virusshare.00084/Trojan.Win32.Midgare.blma-161d31906105eebca19a80c09d5921d2f58ca014363d016fcfe92bd1143c9e1d 2013-08-20 17:38:02 ....A 544768 Virusshare.00084/Trojan.Win32.Midgare.blma-4d537541d440d83f4f7613fce53662b5922c4a71c7c845a737005b3d86f64ef9 2013-08-21 09:44:38 ....A 44973 Virusshare.00084/Trojan.Win32.Midgare.blma-6a79167b53bc36a0677388a3b19eaed60fd7963687b2a28cf47cfa84c5c2f97a 2013-08-21 01:08:22 ....A 142336 Virusshare.00084/Trojan.Win32.Midgare.blma-df7ac77508194f738505709a2500c7eef247b31f68765f31a81c39a5c16277a4 2013-08-20 21:02:58 ....A 544768 Virusshare.00084/Trojan.Win32.Midgare.blma-e131f71caa494c2c4be75aee65689fcbe96586f24dc8dcbbccdb165e3d682d79 2013-08-20 21:16:52 ....A 144384 Virusshare.00084/Trojan.Win32.Midgare.blmi-563847ce59bf48e62a97d80907c8afd51b4a873ef938ffd9c5b1f4ef2ec553b1 2013-08-21 01:54:40 ....A 39312 Virusshare.00084/Trojan.Win32.Midgare.blrw-0f0a90bfd49890944532a5eaff7bc96e844b3214e8a62c52afdb8e2ca956982f 2013-08-21 06:41:08 ....A 496314 Virusshare.00084/Trojan.Win32.Midgare.bmbs-1a06932fecc865d2b376e298ec04c1dfa581512823dc462cdb912c549e1a49ad 2013-08-21 05:25:06 ....A 64533 Virusshare.00084/Trojan.Win32.Midgare.jxf-5f97ae69a29cb77335c9b54bb52582f6896f36c17b970ac10cc23128e5f1b98d 2013-08-20 19:48:44 ....A 201717 Virusshare.00084/Trojan.Win32.Midgare.jxf-d781407ac0b9c973dea56e4326dce49431a4694245327104e2640697f07f7817 2013-08-20 18:01:58 ....A 39936 Virusshare.00084/Trojan.Win32.Midgare.nfv-2ee1f0389c09bfb6a18379221abaded74a807cb62c827dcfb230c14e5b905fea 2013-08-20 20:42:08 ....A 164733 Virusshare.00084/Trojan.Win32.Midgare.nfv-d06d4e0442ac6ee31cf287c0a4e7f8fde31ee1ec948052bbf2687271ffdf6a10 2013-08-21 06:30:04 ....A 1763840 Virusshare.00084/Trojan.Win32.Midgare.tnz-3b9eed6582ae03cc1761fd91272f674257f153db58512159e8907fca10341d74 2013-08-21 03:22:04 ....A 420136 Virusshare.00084/Trojan.Win32.Midgare.uik-352d8cc7ea7e47d891ab552a23a090f06697a18e5b19798b38c19aceef7c5b24 2013-08-20 18:29:08 ....A 420620 Virusshare.00084/Trojan.Win32.Midgare.uik-cd32b9414230d5a6d1ab8fd338846ff91d2972182fd1f32abc9b3c9f0486c868 2013-08-21 05:17:48 ....A 873893 Virusshare.00084/Trojan.Win32.Midgare.vhg-0a3eb24091bc232e34b8263392a00d973398f9bb23f3e1065b837c6bcaf4e913 2013-08-20 20:00:38 ....A 1544192 Virusshare.00084/Trojan.Win32.Midgare.whi-449639b32bdecd58007fd2d36a57daf9034aa6e654d460903478d66c642790c9 2013-08-21 01:28:10 ....A 668029 Virusshare.00084/Trojan.Win32.Midgare.wlj-0da06d2b1e5d8ea23cf16ee6847db91ba8a8224368c8a4ecfc3c19b1e8f873b7 2013-08-21 07:33:04 ....A 1266162 Virusshare.00084/Trojan.Win32.Midgare.wye-6fefae4d9a3a41bfda93be651c08e98aba9dc08904027a9cc6cdfec0e3e30c1a 2013-08-21 10:13:10 ....A 2447387 Virusshare.00084/Trojan.Win32.Midgare.xap-6ca94499ec6d30044c83578c19070ce7c3c79316131eabf1c8da7cc2954532a9 2013-08-21 06:09:02 ....A 380928 Virusshare.00084/Trojan.Win32.Midhos.boqa-1f1bdcf7c44dfaeebd778a35f6da76d701d37a47cc86986d1b7226b069d9cc5d 2013-08-21 02:08:48 ....A 389120 Virusshare.00084/Trojan.Win32.Midhos.boxu-c82c735547b20fd49dbb644660cb0e478861bff52b25528966339a8792f49e48 2013-08-21 02:42:02 ....A 197120 Virusshare.00084/Trojan.Win32.Midhos.dnmj-ec5538c645e173633b92656eceb8e1e31cf74f0d7b2db4f30fc3462c4311c8cf 2013-08-21 03:48:46 ....A 179712 Virusshare.00084/Trojan.Win32.Midhos.dpby-3aacc8ac8020ff1f289c7829b79e7fba91bec5c18e67c4c0c0774158d8692fe7 2013-08-21 08:05:16 ....A 195584 Virusshare.00084/Trojan.Win32.Midhos.dpdb-9642ed2246c7870ba3578f0b8ec9a6dc637612205524036c4f378228d98687a3 2013-08-21 03:08:12 ....A 193536 Virusshare.00084/Trojan.Win32.Midhos.dymx-96e67ef682952dac5e88c843208254ef81d4a78070833f8132b436bf3c34690a 2013-08-21 07:04:14 ....A 370195 Virusshare.00084/Trojan.Win32.Midhos.dypm-7861e954622db9dc586eae7f26acd3f9af3de24b2e6f221738f67b68bdc824a8 2013-08-21 10:16:30 ....A 83968 Virusshare.00084/Trojan.Win32.Migotrup.skx-2b81888a4477529c134acc37b7b355dc21b0b3cb367358fe65aed18cc5b921e0 2013-08-20 21:18:52 ....A 83968 Virusshare.00084/Trojan.Win32.Migotrup.skx-e94764f09fd56bf1cf306f12b8619d33afc93f7f7589b6a211726fd3055850ad 2013-08-21 00:14:04 ....A 28672 Virusshare.00084/Trojan.Win32.Miner.ze-fcb25bea5620be5a3b83710bdaca2e3b351f7856c79cb26d9dd784fd0bf9f383 2013-08-21 09:47:38 ....A 94293 Virusshare.00084/Trojan.Win32.Miser.a-2bddf27f176b4b6c50c6502ab73a8a2f0e68e1208c3619d2c834ea5264d6d940 2013-08-21 01:40:28 ....A 94300 Virusshare.00084/Trojan.Win32.Miser.a-4c4600489e684c7f35ed20b33c8cb9ecaafcb7c3acd2f5a20f3633cc30381531 2013-08-20 19:49:24 ....A 94299 Virusshare.00084/Trojan.Win32.Miser.a-fa83e3946a5beff8d9c5e05c9a623912f692536b4f2c66768af3fb522ce78cbb 2013-08-21 03:29:50 ....A 98472 Virusshare.00084/Trojan.Win32.Miser.b-55783509fb74ce44f0c4b44e0b63c81757bb802b0a510e073f04b79186c08fd0 2013-08-20 21:57:30 ....A 94279 Virusshare.00084/Trojan.Win32.Miser.b-e538e53fb8896253ac436555346d037b1571d94cbf439deafe6cf263c64ae94f 2013-08-21 05:32:20 ....A 102601 Virusshare.00084/Trojan.Win32.Miser.d-5a676c7fc40dedfb68f76879fa6bb0408d6c8700882eca7d44798b943875f837 2013-08-20 21:36:54 ....A 102591 Virusshare.00084/Trojan.Win32.Miser.d-d2558e6b891f71b83e7e19da10b27bf5e9919c8e36d4039684616bc24d527104 2013-08-20 23:07:58 ....A 56866 Virusshare.00084/Trojan.Win32.Miser.d-da7002ab6c7c0368c4359071beb67fe921723228b87faa8fe57ad92fab903772 2013-08-21 01:20:34 ....A 135361 Virusshare.00084/Trojan.Win32.Miser.d-eb9a4399fef71f6879dc0176cee0b9c52aa70374b54a66bc28130d66da37a3d2 2013-08-21 10:04:40 ....A 120832 Virusshare.00084/Trojan.Win32.Monder.aawr-7ce41b17586f99c21fa7f08617b0ae95339b04e3f2365fbb0b3d9feacdea572f 2013-08-21 08:30:22 ....A 79360 Virusshare.00084/Trojan.Win32.Monder.byqu-5d887e4c32466c67fe7f55463c407e4cfad1456ae2d511be119df018fdf937dc 2013-08-21 09:25:28 ....A 84480 Virusshare.00084/Trojan.Win32.Monder.bzdz-2f1aeac9defb2fe95cba5149badb31bf20e20cb58b02c709f405cfcb562e1af7 2013-08-21 04:10:24 ....A 88576 Virusshare.00084/Trojan.Win32.Monder.bzdz-572fe910530f09242ddc3d8a8983cbff4556bbea221c15f1aa34bf0e4ffe1755 2013-08-21 00:13:28 ....A 84480 Virusshare.00084/Trojan.Win32.Monder.bzdz-d42afc15a4f11fdb13771c4988a96dc08819d88c50cf38209a53c52e8e8f37e7 2013-08-20 23:12:42 ....A 89600 Virusshare.00084/Trojan.Win32.Monder.bzdz-fcb6dd8fb92231471911aa582d89a0d5f9b28d370e6df66c36fd83f94374b46d 2013-08-21 09:17:06 ....A 89600 Virusshare.00084/Trojan.Win32.Monder.bzea-08c2386471066e1f02c6a7de7ac4f5f5858a9c78af089ba36dfe1ecd813333db 2013-08-21 01:45:42 ....A 48640 Virusshare.00084/Trojan.Win32.Monder.bzea-5ecd4e8f7def1552bd3fd1fc39f6373e16081e1465ae5e26cc7704c00fa7c5ca 2013-08-21 00:07:46 ....A 88064 Virusshare.00084/Trojan.Win32.Monder.bzea-d6d2b4ffb33a44dccfd568c29d5bafea92ddec1dbacf55ae8a4a2e1d73cee08b 2013-08-21 00:59:26 ....A 88576 Virusshare.00084/Trojan.Win32.Monder.bzea-df49c6ea53abf19098d2471759ddeb1f7cc7408ce9860f0ddb8ec43f9be0f020 2013-08-21 09:51:48 ....A 302592 Virusshare.00084/Trojan.Win32.Monder.cchq-0a5fc1edf006688f396700dc2240eff092d88de73fe1a465ac907304d76f48ad 2013-08-21 06:42:54 ....A 302592 Virusshare.00084/Trojan.Win32.Monder.cchq-1fbb1646aa0cd1f94c6f18232f7b4ea7d5566b29e7a0ce2e2a5b947f5a2d995f 2013-08-21 05:36:36 ....A 302592 Virusshare.00084/Trojan.Win32.Monder.cchq-5df44fb9a20de140c7080c04bef30228ea9f2fc054ef16d39ce9cb7240df430b 2013-08-21 08:27:42 ....A 302592 Virusshare.00084/Trojan.Win32.Monder.cmeu-2e3b8b3638be4267165ec1fc0037588c7e51dd8a1e8128dd932397ea8821ad40 2013-08-21 02:49:16 ....A 302592 Virusshare.00084/Trojan.Win32.Monder.cmeu-4a4ed7deb7ed2b504f43b659b2e48205b168c848bf0e2c57fd957a5d19250f96 2013-08-21 07:26:08 ....A 302592 Virusshare.00084/Trojan.Win32.Monder.cmeu-7b2298667d5755c2c7a451e532ccac42759840928070a70bcdf3d578ba266f39 2013-08-21 04:00:18 ....A 97516 Virusshare.00084/Trojan.Win32.Monder.cmwt-35f13d008bee9fe1ca72e65756c862a7bf8507c484845455438d2a3ea9aba3ba 2013-08-21 08:36:24 ....A 102912 Virusshare.00084/Trojan.Win32.Monder.cmwt-3fdcf9fb66d73b63f465d7fb1ee5b54254c19b3ef239bde76d7d4f58ea3b4d58 2013-08-21 03:35:14 ....A 98942 Virusshare.00084/Trojan.Win32.Monder.cmwt-54d41e841a08f4938b8e1f799ab1498698e1830c20bfa02237b03244d2f1f4e4 2013-08-21 06:52:44 ....A 524288 Virusshare.00084/Trojan.Win32.Monder.cvau-837b6ebbffc5ba81a4a74cd5fe2285868a3a6d52fb03c53448b4b65b1b2b794b 2013-08-20 22:11:42 ....A 38400 Virusshare.00084/Trojan.Win32.Monder.cwnt-d55308c830c628450233de1573789b4e42e8311937ca11724a9e1d9889b2630e 2013-08-21 01:48:56 ....A 38912 Virusshare.00084/Trojan.Win32.Monder.deuf-1bd657b4f890103d4a3644ac51f243d2cad10a47ce4e417e1dd7d6b101d84df1 2013-08-21 00:59:40 ....A 64512 Virusshare.00084/Trojan.Win32.Monder.deuf-e2ce64099b6223b4179c9ec8ec616841a308a6192e3ae36f1e928673506f1878 2013-08-20 21:47:44 ....A 247808 Virusshare.00084/Trojan.Win32.Monder.dirg-d85c0cb5e60ce5de487b9d4d052b27ce7413d9e33f1e677541216aeccdb4762e 2013-08-21 00:06:34 ....A 130048 Virusshare.00084/Trojan.Win32.Monder.dizf-ef9beb686dc78a918bb8e30b76e291658299817f308b6e86e38af3b7e23fea7a 2013-08-21 09:14:20 ....A 135168 Virusshare.00084/Trojan.Win32.Monder.dowe-1af7f949c96b8a0f910d93d8f3e6cc49d1429ce1bcb321a6166a33049cb2991e 2013-08-21 07:03:36 ....A 114176 Virusshare.00084/Trojan.Win32.Monder.dpcy-3bf3b203a1d6a33a89972db3f232448ce9cf9301a3d802f7a3c9f274efc3f443 2013-08-20 17:35:58 ....A 94208 Virusshare.00084/Trojan.Win32.Monder.dpol-2f0ee8f1f8d2030875254f9ed98e3bb135aa04111e03818f132358d299218241 2013-08-21 10:14:28 ....A 118784 Virusshare.00084/Trojan.Win32.Monder.dpwk-5fedfe97c736a440696c6f18f54a6939cb8522d96b9a0742ff9cd3ba6c3acf14 2013-08-20 23:10:28 ....A 127488 Virusshare.00084/Trojan.Win32.Monder.drjx-15071c52342faf8e11899069199a6366859469f1f7f3c4b68f38d43d0c40ec74 2013-08-20 17:13:28 ....A 127488 Virusshare.00084/Trojan.Win32.Monder.drjx-2d447a1d5a2b5792719dd5cc462876e8e72e598cd457a0acb4cfda2b95815509 2013-08-21 05:38:00 ....A 127488 Virusshare.00084/Trojan.Win32.Monder.drjx-6dc861e0e811f41273a6cc5c2624c1c9a1941e8694d7ce5903b27e2724b10628 2013-08-21 08:31:18 ....A 127488 Virusshare.00084/Trojan.Win32.Monder.drjx-6f723f8672afc5cc6039dab3eb6a95fece81f533ac7509a992c5747445767289 2013-08-20 20:51:12 ....A 95808 Virusshare.00084/Trojan.Win32.Monder.gen-00d59cf0592d106f8240712d645f6cf9cf981ba88c41ab2b043568344db127cb 2013-08-20 19:44:56 ....A 491520 Virusshare.00084/Trojan.Win32.Monder.gen-0617b38ece6832db36345d37027e68ee5b11381157741844ee4cccec899ffcb5 2013-08-21 06:44:44 ....A 90176 Virusshare.00084/Trojan.Win32.Monder.gen-0a5ec69b6a7faa84c2add9c17a8b918436637f83252f450a490205739cf5bde4 2013-08-21 07:58:58 ....A 285696 Virusshare.00084/Trojan.Win32.Monder.gen-0b4c09631cb814f4a562943f5b82db9854d39f35baed2c06a31de23cfd48c3e5 2013-08-21 06:09:58 ....A 38400 Virusshare.00084/Trojan.Win32.Monder.gen-0e60a8aa3345f651f2d43214573b97cfc44445a5c405771f904ba5e063044232 2013-08-21 06:48:20 ....A 78912 Virusshare.00084/Trojan.Win32.Monder.gen-14c8abcf568545827b58dfe0d4a5b23182aaf86c3c3431352dff2e7f5e7aa398 2013-08-21 05:29:54 ....A 77361 Virusshare.00084/Trojan.Win32.Monder.gen-1a5a5f08a54682964b185c959f8917a2dd3c53953757ff079a1d4ccf6fe20cf4 2013-08-21 09:11:40 ....A 79424 Virusshare.00084/Trojan.Win32.Monder.gen-1acf014b040159b73ffa0f36b4abb4458bec83f51b933f0f0d9400a01d53a5e7 2013-08-21 05:19:10 ....A 282624 Virusshare.00084/Trojan.Win32.Monder.gen-1b09af6e6d1a6e116d82914cfdb14a66a949020aeb4ab7e2f03d51530a5cf9f5 2013-08-21 06:01:02 ....A 54272 Virusshare.00084/Trojan.Win32.Monder.gen-1b55e49c9cd09bc3719fa525c22125c072bfa2fe6629e70dd72a70ba79885971 2013-08-21 02:05:22 ....A 656384 Virusshare.00084/Trojan.Win32.Monder.gen-269f46c2f277eeaf8ccc0cfc3fceed90d9538d0d8c9f4b117527fb7dddcc78fe 2013-08-21 08:16:26 ....A 91712 Virusshare.00084/Trojan.Win32.Monder.gen-28078844e04880206e60d0eea31d728b978b377e7cb137fbaf723f171b7e5558 2013-08-20 18:18:18 ....A 105024 Virusshare.00084/Trojan.Win32.Monder.gen-28baa3b56426d0447476b3d0721e285b7f1e2ca9fe719ecb1bad9401116a9d5f 2013-08-20 17:21:32 ....A 76864 Virusshare.00084/Trojan.Win32.Monder.gen-29b0ac947dcd62b6296b9e3201d0c5f3453203bf1102ca9c5201495af92ede29 2013-08-21 08:34:20 ....A 81984 Virusshare.00084/Trojan.Win32.Monder.gen-2bb51d64d3a9f86bd70ec010433692c871da607cc5a759632241499829051bbe 2013-08-21 08:16:40 ....A 662528 Virusshare.00084/Trojan.Win32.Monder.gen-2e87c2ed4af6d0ad52e5b328fa86f1acc7326c1b449d8eb7e3a30992dc7cb7db 2013-08-20 17:57:42 ....A 285696 Virusshare.00084/Trojan.Win32.Monder.gen-2f520e8e8f9dda176d75a7297b8dfbaa1e882fbf61c6e6ce203e0fa29b933dcd 2013-08-21 08:23:38 ....A 78912 Virusshare.00084/Trojan.Win32.Monder.gen-2fe2f5aa3386b1b1033249fa4c84210907086c675d439525df52eb191c48061f 2013-08-20 23:31:40 ....A 92736 Virusshare.00084/Trojan.Win32.Monder.gen-322aea6d9d35c52f11337508d0ce79a634c33dbf000e0bb70b3613e497dfa05f 2013-08-21 01:41:38 ....A 85056 Virusshare.00084/Trojan.Win32.Monder.gen-3a671af19d243eb568acf23c90c50d4cd9db7a0f18f082c8614ac76ec5d5fc73 2013-08-21 05:24:32 ....A 91200 Virusshare.00084/Trojan.Win32.Monder.gen-3afc3143b831e6f650f2ee13a39521632cbff4246ad9c347d5342809e0439d90 2013-08-21 00:50:34 ....A 79936 Virusshare.00084/Trojan.Win32.Monder.gen-45f1ebf634e2465a0b094546bcea74c35a23000a73395c8e79eccf95163cb9f2 2013-08-21 06:20:14 ....A 89152 Virusshare.00084/Trojan.Win32.Monder.gen-4aea59eeb5b8a7c442e7bf91d7e84ab788518c0cfc48947d8ec01f32620d0dd6 2013-08-21 05:23:08 ....A 79424 Virusshare.00084/Trojan.Win32.Monder.gen-4bd3c87dd75bbc5fcfac362f029301a805b563bf42b238bf093b53a7260e3c08 2013-08-21 09:06:40 ....A 96320 Virusshare.00084/Trojan.Win32.Monder.gen-4eb6bb2ca1df24de1ee1b49be6432cab4c94cab9f339b5df3ae1c7bed6beff03 2013-08-21 01:46:24 ....A 92224 Virusshare.00084/Trojan.Win32.Monder.gen-4ebf0ec82b155297bac42a480ab8e2e7adbec58281b3fea03a2a7abe6782d5e0 2013-08-21 09:02:12 ....A 91200 Virusshare.00084/Trojan.Win32.Monder.gen-5b810bfd17fdc5bbc9d89a56b7f30006170392b7d0b41b9f8c83b6e48b006d8c 2013-08-21 07:15:26 ....A 38912 Virusshare.00084/Trojan.Win32.Monder.gen-5e6df212688dcf4890d2d8b40bba6086f2ea90a360c268040f9d690755e2b347 2013-08-20 18:28:10 ....A 250368 Virusshare.00084/Trojan.Win32.Monder.gen-6ceb3a2678fa4d896097df1e323e91449193e1960e88cdc6f98554b0060ada57 2013-08-21 06:22:10 ....A 85056 Virusshare.00084/Trojan.Win32.Monder.gen-6d63baf8f215c7a8e2d8fa955b9359355d6b38b4ee50decd44e2b854c8c49f08 2013-08-21 03:48:56 ....A 76352 Virusshare.00084/Trojan.Win32.Monder.gen-6da5cbf3d4c2428d115634132c3c094ae550c51d94a2fc5ba64616aa1e7c89fd 2013-08-21 05:13:04 ....A 91200 Virusshare.00084/Trojan.Win32.Monder.gen-6dd6d5e0000c75952373b526412859ff8cf1ade24e83ddfcb623c140eed47533 2013-08-21 09:27:04 ....A 89664 Virusshare.00084/Trojan.Win32.Monder.gen-6fbac2cb2424d0c8edbf02ce8ac161fb0bf0af0470a940c1c899ea53b8a4b12f 2013-08-21 07:52:44 ....A 319584 Virusshare.00084/Trojan.Win32.Monder.gen-75ae390527d4b389a4269db83cb791b582797e1bff056d9eaaf288905c987d10 2013-08-21 10:10:52 ....A 79424 Virusshare.00084/Trojan.Win32.Monder.gen-7b224b3334a0c3ec8a7870526e228ce7a73713bc7ead608858e15f2e82294e9a 2013-08-21 01:48:44 ....A 89152 Virusshare.00084/Trojan.Win32.Monder.gen-7e8ba5cf460bff2adc238bb7f27f33a6170941cfafb8136ab6915fc9e33c73ee 2013-08-21 06:40:34 ....A 81984 Virusshare.00084/Trojan.Win32.Monder.gen-7f8e3c64bfa9ec0b9d81993abe04c544ede0d8b4027c55146bde8f14949f586c 2013-08-21 01:41:58 ....A 98368 Virusshare.00084/Trojan.Win32.Monder.gen-7f90e9a0b7ce1cf1f96aa11df818d5ccb95eb883e492bf88a57c9c4097ea7fa1 2013-08-21 05:43:06 ....A 96256 Virusshare.00084/Trojan.Win32.Monder.gen-7fc17fff3d7d71130a4bf760bde711fbac2f83375dcbc504def0c5c564b3d105 2013-08-21 01:04:26 ....A 82944 Virusshare.00084/Trojan.Win32.Monder.gen-d09395e8efd6e4cd189d620005ac5e37ae0893ae3983500df0a9b57c1549120b 2013-08-20 20:10:54 ....A 89600 Virusshare.00084/Trojan.Win32.Monder.gen-d883a6a9aca92e85f96b35fd6d59ea86b2eecee01ead40ae78353ee0d8581b01 2013-08-20 23:20:42 ....A 300032 Virusshare.00084/Trojan.Win32.Monder.gen-d9da5268d33fb0fd036f8002e1a92301b284f2f87492fb92e4398a9fd47f4dd5 2013-08-20 21:02:58 ....A 98368 Virusshare.00084/Trojan.Win32.Monder.gen-ddd12e096ad6c8231fd238bb5f1b6836ca1f00ca3e160253e4358ef0fbbfc1d1 2013-08-20 20:14:24 ....A 349696 Virusshare.00084/Trojan.Win32.Monder.gen-dff33312880ca389446d9f5671828debe137a72846cb62e28e9f333c6dc53831 2013-08-20 20:55:44 ....A 336992 Virusshare.00084/Trojan.Win32.Monder.gen-e14efb4ec2f481d0e30b5734ce7ad538ca6c7939aa7948b9077666d019002402 2013-08-20 22:12:54 ....A 39424 Virusshare.00084/Trojan.Win32.Monder.gen-e3b4e641e8afdb662edc33c04348e5cb14894959aa5843bac675d0751445a561 2013-08-20 21:05:00 ....A 56832 Virusshare.00084/Trojan.Win32.Monder.gen-e597d31d8290ae0871b70ffc4720abb191e4d53fc003116b7476261be719b496 2013-08-20 23:34:06 ....A 102400 Virusshare.00084/Trojan.Win32.Monder.gen-e72421857e901ec2599ccf79f6a1d344ef7ed24de5833bcc7ec6707766946787 2013-08-21 00:35:18 ....A 641024 Virusshare.00084/Trojan.Win32.Monder.gen-e7d55196c97ca5317b75dfb94e46b13fc3ba95d4ef8c57559f79674cf50436d5 2013-08-20 22:41:42 ....A 268288 Virusshare.00084/Trojan.Win32.Monder.gen-eed8f3bde7079daf5f2e5cbc3425e9ea8c81cdb38c40512faa520ed43cfe3099 2013-08-20 19:41:36 ....A 282624 Virusshare.00084/Trojan.Win32.Monder.gen-f001e757321fcf3601feb5bf114a058e2d55316182c1f759a0062aa7f00b9094 2013-08-20 21:23:38 ....A 94720 Virusshare.00084/Trojan.Win32.Monder.gen-f6525abbdb2f15b5d8bab007b4bb087f89424e0ca6c215e090e0bdcfb2d0843e 2013-08-20 19:55:42 ....A 83520 Virusshare.00084/Trojan.Win32.Monder.gen-f84fb26ee951f21ba29d2f930d39dd09bc7ad2a019c77e2443f69b7212a94b8d 2013-08-20 21:04:50 ....A 92224 Virusshare.00084/Trojan.Win32.Monder.gen-f9f0ea3ca2a75105ec7beefb30b3d764428f897add0183f3368ec86c3c9b157d 2013-08-21 01:13:50 ....A 52224 Virusshare.00084/Trojan.Win32.Monder.gen-fa4d1e78e9298c518a2541756cded8cddf16b4b3cb7ef53d6858d829274304ee 2013-08-20 23:16:42 ....A 86080 Virusshare.00084/Trojan.Win32.Monder.gen-fcde166b00a7f5ee324adc9a687e7ce8309895b156cb297aa80cd358ed743d4f 2013-08-21 02:45:12 ....A 79424 Virusshare.00084/Trojan.Win32.Monder.gen-fd25aff0978b3a53fc951757648512687136e5245ca7f6dede17ea1b378d1691 2013-08-20 20:16:06 ....A 90688 Virusshare.00084/Trojan.Win32.Monder.gen-fd66d137861e30d97ef51cac9bb9829cd5bab8e04d4c7b643be48d23ea57537d 2013-08-21 01:17:46 ....A 89152 Virusshare.00084/Trojan.Win32.Monder.gen-ffc4b6353225ab4f4d43b4c1688c4a3eaa053efaeb5c0d105a197dc5789d9786 2013-08-20 17:29:38 ....A 311296 Virusshare.00084/Trojan.Win32.Monder.mek-1ee4a324a4d5f61b09ef53646c5a90844fd025c549e80a7007d31766d77b2c2a 2013-08-20 20:40:58 ....A 73728 Virusshare.00084/Trojan.Win32.Monder.mimh-f7b991df39b113e14ca67337f95d3b6ace8ce8afccf2dec3e472648ce815deb0 2013-08-20 23:50:56 ....A 94208 Virusshare.00084/Trojan.Win32.Monder.mivc-e1bdde821479ec2ecaf8bf43c64119d121ee63b3a5ff03dfac755206bdfe8dcb 2013-08-20 21:37:24 ....A 124416 Virusshare.00084/Trojan.Win32.Monder.mjam-eae71f168a53c1aa05ae7a05eb75c68f079fb6b7fb32fd190c1848d76913537f 2013-08-21 07:38:50 ....A 176640 Virusshare.00084/Trojan.Win32.Monder.mjla-5de9bfc40fb2c4f06a30cf5f524d929c5e0fabde63af900602c2574233173e71 2013-08-20 20:40:12 ....A 196608 Virusshare.00084/Trojan.Win32.Monder.mjqx-fda8a03c3594a24a6bf7bfa1f7fa4e4a85af8ae36e1aef45c13ea01795b4145a 2013-08-21 00:13:00 ....A 77824 Virusshare.00084/Trojan.Win32.Monder.mkvc-df92f9e007011c81dd7e50558d88a1e406b194a88782f8c15e65fbcce5bc061f 2013-08-20 17:12:24 ....A 105984 Virusshare.00084/Trojan.Win32.Monder.mofi-3e4a78a7fdea5ba4489c40911a5f108ee84ebdb13d7eb52e9aaac89bcfebfa2e 2013-08-20 22:54:06 ....A 86016 Virusshare.00084/Trojan.Win32.Monder.mokm-ebbd3afe15e2d0cb491ef99717cdf7e7387e873da84e4cf50402650cd4567f06 2013-08-20 23:07:52 ....A 94208 Virusshare.00084/Trojan.Win32.Monder.msti-d4e4f55b8c5a6bef1634295c66210478a1023fde6d0a241caf7278eb7dc36281 2013-08-20 19:57:10 ....A 98816 Virusshare.00084/Trojan.Win32.Monder.msyu-f09725bb0f0482a47bb08f9f0c89e2253d9f1dcd6103842264e89679bcab6733 2013-08-21 05:36:36 ....A 105984 Virusshare.00084/Trojan.Win32.Monder.mubx-1bdb84820cb34813d3f6840a1f82f0eca0a58dd49331d1b66ac5d71516e845a8 2013-08-20 20:46:22 ....A 159744 Virusshare.00084/Trojan.Win32.Monder.mulv-f0249e4ba161f11a9e691c09ad5781c87c485766217f07a7f374f934c2edf5aa 2013-08-21 03:41:46 ....A 110080 Virusshare.00084/Trojan.Win32.Monder.mvmj-1e0120a01e50b14ea1abb96272c199fd6d0d2aab1fd7c8814bb877ab48d816f5 2013-08-21 05:22:24 ....A 61440 Virusshare.00084/Trojan.Win32.Monder.mwfv-0f6da488d2ccfc2351c811d5e98d1b8b7a29929b23819055277c1424104b8728 2013-08-20 22:23:42 ....A 65536 Virusshare.00084/Trojan.Win32.Monder.mxoa-ed718d9a9cbd7708e661ae49abcfd88cbf12fb8103e144516557207cf3b078f5 2013-08-21 09:18:08 ....A 65536 Virusshare.00084/Trojan.Win32.Monder.nfpx-5aaf19ab6a4a8c8d9a670ee13acac1c2e0446b18447a0ba2884eefe4a438ce22 2013-08-21 10:09:50 ....A 102400 Virusshare.00084/Trojan.Win32.Monder.niui-7a80316c43e0d822045deee8d75d162418e2e0bee39f02e93bf572957b3903de 2013-08-21 06:46:00 ....A 86016 Virusshare.00084/Trojan.Win32.Monder.nltp-5e1df2d81eb47cc31f838471c4dc9bb31e765ce8b8aef043b86a6e14dda1676d 2013-08-21 07:43:28 ....A 172032 Virusshare.00084/Trojan.Win32.Monder.nniz-7d09f02ee14584aa0497e18df94a21084ee08513c0217f9ebe0aa56a1d6fbcae 2013-08-21 09:21:14 ....A 131072 Virusshare.00084/Trojan.Win32.Monder.nowf-6e8b92a207637d682caa9b978318a91a45ec7d10b166ab0876ee2738e026d5d7 2013-08-21 02:42:08 ....A 6016 Virusshare.00084/Trojan.Win32.Monder.nwpc-031c0d3c75481846d2427cb50c41878813a5a3b0c721ffddddf76f4b00693c5e 2013-08-21 03:21:46 ....A 24064 Virusshare.00084/Trojan.Win32.Monder.nwpc-1d370d2d60430d3854d57f672755726f88e77a77951a1bda52d66cd47150d8c6 2013-08-21 06:52:28 ....A 76288 Virusshare.00084/Trojan.Win32.Monder.oalw-420f4678eb8f5b581868401748ca67cd98d3669bd6b6f20721410ce9f6df8501 2013-08-21 05:35:20 ....A 88576 Virusshare.00084/Trojan.Win32.Monder.okgs-0edb06901181ec2cc18516b868cd93164e39463b0d918f3ffd139187c6f6dee9 2013-08-21 03:51:24 ....A 88576 Virusshare.00084/Trojan.Win32.Monder.okgs-2ebe1eb61e79447baa3fa2e82f091d7b3aa4581c97c2c9fe6d3fc78df99613e1 2013-08-21 00:35:14 ....A 93760 Virusshare.00084/Trojan.Win32.Monder.ophh-d2766a6624d61186b815e75dd58f89a15bbd5cf27967584fa9a0d38bbb265e9f 2013-08-20 22:44:38 ....A 88064 Virusshare.00084/Trojan.Win32.Monder.opqd-e12b9a674cbc59dd5dae68fc8eb0323145f43557ec42625303e02deb81a5df92 2013-08-21 09:00:08 ....A 145920 Virusshare.00084/Trojan.Win32.Monder.oprl-4a3eee3ea417eca474069eb46c54c0cc16546fee592b451b9414601c3f6fd12c 2013-08-20 20:19:54 ....A 46080 Virusshare.00084/Trojan.Win32.Monder.oqag-2640c2f736158de2ebaf31dc0bcab974dc94876d2cf6b7f92a0e8c91f63b0df7 2013-08-20 20:52:36 ....A 70656 Virusshare.00084/Trojan.Win32.Monder.oqda-e3675a471b283a3ab257040a0c66bb4030e68ef6d689cbb0b3d2afb63d11efbb 2013-08-20 18:08:32 ....A 172032 Virusshare.00084/Trojan.Win32.Monder.oqpe-59f5aec8312a86fe01686ab7d68038ec95ebbec51f0def656b62f643e1c35c07 2013-08-21 00:21:20 ....A 103424 Virusshare.00084/Trojan.Win32.Monder.oqrv-22f78e3c6a71cd11166d6d6d4d3a066c9df9af6e34a6308e7761602d6ca6b0af 2013-08-21 07:49:52 ....A 116224 Virusshare.00084/Trojan.Win32.Monder.oqyz-6fd209f6d0dcd04f5163cf9e8eca65f3a7eeb4bc9111deefcdf0b049a31f0c42 2013-08-21 05:43:52 ....A 102976 Virusshare.00084/Trojan.Win32.Monder.orbd-6efa10322fd133adde7cfabd14a7dc5cdd1093fe04f2596b901c7395cdd007ef 2013-08-20 17:55:14 ....A 155648 Virusshare.00084/Trojan.Win32.Monder.orwb-2dcd233ec9cc823eb31dc7e4bce8ff5c7f8ef80556ce5c21ac96166e30acc82a 2013-08-21 10:11:14 ....A 151552 Virusshare.00084/Trojan.Win32.Monder.otwf-0cb8180ddc2c0b951239b7cdf3c0714b0982690b5206986430e3f899bd1c269f 2013-08-20 20:31:50 ....A 93955 Virusshare.00084/Trojan.Win32.Monder.ouau-026b256835f5c2c51cb2b62cd6c81003184b90319e08c6a652096e7c2e1835b6 2013-08-21 02:46:00 ....A 610304 Virusshare.00084/Trojan.Win32.Monder.ougr-0149fa044377b7d1360206db6738a30df379333bef7207b9e0a5502b9a35a3d5 2013-08-21 06:56:06 ....A 118784 Virusshare.00084/Trojan.Win32.Monder.owxs-0bc4c5c9525d3e07a7b7b4fe08c9671f2cb835c5dc4fc2a401a7b96d544eacc5 2013-08-21 08:34:22 ....A 147456 Virusshare.00084/Trojan.Win32.Monder.oxhe-7cfcfe9c7ddd5c6a1149fcfc4b76dcd35aca4a342d52b5b3c079cd1cb72ecc11 2013-08-20 23:13:42 ....A 147456 Virusshare.00084/Trojan.Win32.Monder.oxip-da64a7746fb1704e3d8e0b010d2329b4e87d6e1a2f7f7a51b80d4078dd906ba2 2013-08-21 07:42:32 ....A 73728 Virusshare.00084/Trojan.Win32.Monder.xog-1f7e931997f6ea9ef9b00bee1328ff4c56bdc119724e059461fc0e498634291a 2013-08-21 08:32:30 ....A 45056 Virusshare.00084/Trojan.Win32.Monderb.apyh-0a30a4fa6bde1aaaed647ba5119abbb4212714baadb0fc64c5d877c55bfc3844 2013-08-21 02:28:00 ....A 110592 Virusshare.00084/Trojan.Win32.Monderb.aqah-7a8667a59e5b6a58c412cc485d4dbe24082db5626ea76672fc6617b7ccac4b25 2013-08-21 08:30:16 ....A 110592 Virusshare.00084/Trojan.Win32.Monderb.aqbw-4c10d07759d5bb8e0c8ce70f1e5cf83e98d3a3ccb15a14dd74c5a4af713b3aae 2013-08-21 05:22:42 ....A 322944 Virusshare.00084/Trojan.Win32.Monderb.gen-1e45eaeae80621ce7fb5b1d2021dc16b5d088b11df2ba768696ccdf99177f2e2 2013-08-21 01:35:40 ....A 44160 Virusshare.00084/Trojan.Win32.Monderb.gen-5ffc40bddbd6c01c1813c2f5a3c003dca6654b4a79e50084f398b1eb12771a75 2013-08-21 00:48:06 ....A 317696 Virusshare.00084/Trojan.Win32.Monderb.gen-f7d25c7ca2371c4914e0a6ad5a6804b59604e72b9cec0ad287aecd9a0c0f5e02 2013-08-20 23:34:56 ....A 318976 Virusshare.00084/Trojan.Win32.Monderc.gen-236ad108be8b1be0469832c88f16d67f023622557f6854ccd2ea0a817f316912 2013-08-20 22:39:38 ....A 322560 Virusshare.00084/Trojan.Win32.Monderc.gen-715bc77f538d3db1a3cba59db978f04999f92ca29ce2dee931623e7a917b434d 2013-08-20 22:27:16 ....A 322048 Virusshare.00084/Trojan.Win32.Monderc.gen-d01b60145704629b55e6ce0f47db95180527f4542eeeb0bb3747979dd5105c46 2013-08-21 09:17:52 ....A 68608 Virusshare.00084/Trojan.Win32.Monderd.gen-1608ba1efb17b821a3ec94749e7d29800155a671393d2f5c877325031a97ce19 2013-08-21 06:12:18 ....A 37888 Virusshare.00084/Trojan.Win32.Monderd.gen-20a045a603158f260fe5060b434df8e16729ad12df9b52b13578dfaef6d9a1ff 2013-08-20 23:45:00 ....A 235477 Virusshare.00084/Trojan.Win32.Monderd.gen-f036d2eabb79fbf80cec8da2ace1b6994daa6cbd6973968debaa6b457957c48f 2013-08-21 01:08:46 ....A 51200 Virusshare.00084/Trojan.Win32.Monderd.gen-f82dfc97c3f15749a4bbe2a1909b2645c52aef3ad800245d1ffd71e0826a84a6 2013-08-21 08:09:38 ....A 270616 Virusshare.00084/Trojan.Win32.Mondere.x-3d5d742b4727c98414c3520480e22a2e21eeb104d68992b10530fcc05c00970c 2013-08-21 00:32:28 ....A 223232 Virusshare.00084/Trojan.Win32.Mone.kz-f280f59f87696a111d6efade61456018ce379e1a4f793ff85b7f05429622278b 2013-08-21 02:38:50 ....A 81920 Virusshare.00084/Trojan.Win32.Morkus.as-014ce594f5b241317303f8dbfd8c01c418a43e777e2400fc503d9ee31b7c5605 2013-08-21 02:33:32 ....A 81920 Virusshare.00084/Trojan.Win32.Morkus.as-0178a51044d576a17ef156f96229f148b282d2d4a792f5acd47eb8509846fed7 2013-08-21 01:49:34 ....A 81920 Virusshare.00084/Trojan.Win32.Morkus.at-074c81e4c4fabba1bfdb55b291bff76e496f346144fa572775121acd8905c891 2013-08-21 07:17:14 ....A 81920 Virusshare.00084/Trojan.Win32.Morkus.bo-0566e170fb7f19c93c72c45a5ee0c73e7e813ab1cd2348079a29c52dc3594093 2013-08-21 07:58:14 ....A 81920 Virusshare.00084/Trojan.Win32.Morkus.ci-1b934ff8aa50d16cc2d9e68f3dcdffeac0e69c87b510de7e58680332c8522616 2013-08-21 05:41:58 ....A 858008 Virusshare.00084/Trojan.Win32.Mucc.dkv-5c91acc744ccbd5e420b64730558b3eb001a02788d3faff359cc7183f0a7aa83 2013-08-20 22:34:24 ....A 331809 Virusshare.00084/Trojan.Win32.Mydse.az-fe33255f8ee1732333070fc7d0fdc56657c6bdbb806e2a5a304266ebcb5cf9a3 2013-08-20 19:24:56 ....A 277103 Virusshare.00084/Trojan.Win32.Neurevt.aebd-77c18c0d9120eddf6ebb2d572ce0fb98011b8f228ef34509b246979976d6cf72 2013-08-21 06:34:44 ....A 182500 Virusshare.00084/Trojan.Win32.NiGrif.az-7ae8b3b9d97c15977473c20caf6d94c84437597dab239151bbda73950f5d9cda 2013-08-20 22:23:24 ....A 167990 Virusshare.00084/Trojan.Win32.Nimnul.vlm-55d102a6d44a9fc15295416a2a1152832916583266daaf7a6eae3944d8b17aaa 2013-08-21 10:14:38 ....A 64000 Virusshare.00084/Trojan.Win32.Nimnul.wwc-1cba90497fecccb4be2afd31e0f8794ea23c3df658ba3da01173d9c08aded7e1 2013-08-21 08:03:16 ....A 423424 Virusshare.00084/Trojan.Win32.Nish.az-3ae622b740cb9fff1f8f1c0ca0ee7cee13a62548e6bff2d97330bf046dfdd005 2013-08-21 03:05:02 ....A 418304 Virusshare.00084/Trojan.Win32.Nish.az-52c76ce8bb1f42354ef1cbd7c551a045765161dd322a4de63eddf7006575c090 2013-08-21 03:40:14 ....A 179712 Virusshare.00084/Trojan.Win32.Nisloder.gtr-6fb0957c2c70c21bd21d8e5fff1261deea6a59f8c752ef8cd12d416c9354dfa4 2013-08-21 00:12:50 ....A 159744 Virusshare.00084/Trojan.Win32.NoUpdate.b-65d71b481be618d6744efbbc5d96fbc9087b58b44224f17c2ab14c40ad241092 2013-08-21 09:05:14 ....A 12800 Virusshare.00084/Trojan.Win32.Nosok.gi-7b020aeacc22e03bd91f41f7f923d5450b80c5d04f79d2bcfe9926ab556b4ebc 2013-08-21 06:21:54 ....A 74248 Virusshare.00084/Trojan.Win32.Nuev.vhu-1a5c5b8169982a0963af4ab3b53af0d27d5f2b54691b5bd6daac37914c6257b3 2013-08-21 07:41:44 ....A 74248 Virusshare.00084/Trojan.Win32.Nuev.vhu-2e96fe94157fbbc2e0aa147f5faa273554e3a5f2358bb319a66ed9deb2cc0eed 2013-08-21 07:19:10 ....A 74248 Virusshare.00084/Trojan.Win32.Nuev.vhu-5d3df863fdf4e97d57c0b31202a71f3b4cc88521375f4c879b6a2f1f5c6afc62 2013-08-20 18:31:36 ....A 304640 Virusshare.00084/Trojan.Win32.Nvert.bfa-5a4e3ae74a87ccc432176c47d0f09b2c12a0f9ddff925fa2789c81b414803198 2013-08-21 07:28:56 ....A 159744 Virusshare.00084/Trojan.Win32.Nvert.eer-7f81c14531411406ebac22bbfbb6f29308a03b2b363bd7acdd9d28e706b403b1 2013-08-20 22:30:08 ....A 192715 Virusshare.00084/Trojan.Win32.Nvert.efm-fdb41501fdbb3906941a9336292e9dafd83955631ae5215e4be6479e20c77779 2013-08-20 18:20:58 ....A 103805 Virusshare.00084/Trojan.Win32.Nvert.epp-b3ff7ad21e7ae6250a5cdd768e466d45db102a56f46b10eea0bf743c727a04ab 2013-08-20 23:24:00 ....A 103837 Virusshare.00084/Trojan.Win32.Nvert.epp-d6e2ca263c59f5731178686f8f4045171f8982c815809a4db60abd0dcdb52ac0 2013-08-20 19:40:08 ....A 177152 Virusshare.00084/Trojan.Win32.Nvert.eqo-33bcef3c65bce9ae477204faef640e9f6bd8ebf392c1963c6f0b8b6812911321 2013-08-20 23:31:42 ....A 274813 Virusshare.00084/Trojan.Win32.Nvert.esj-e89666588e169ddaa117b91e3bc889ba3b7014c7de07b6c264c85a224ac707fb 2013-08-20 21:05:36 ....A 274813 Virusshare.00084/Trojan.Win32.Nvert.esj-eda0973f84b2e2e9368c1d1cf965ffb705779da57c5efc104b4d2eeb236558f9 2013-08-20 23:02:20 ....A 274813 Virusshare.00084/Trojan.Win32.Nvert.esj-f092c47495ce84ee26c6d270000a7a577ced5c070008ff123f0ae04c194646b9 2013-08-21 08:24:02 ....A 266685 Virusshare.00084/Trojan.Win32.Nvert.eul-2fa10d75aa3416940f3578e7b67dc5e2f75e4d303b7de25806fa56d899bc571c 2013-08-20 21:20:54 ....A 342528 Virusshare.00084/Trojan.Win32.Nvert.exc-52397cef6e26b2dfcc91472f7172ae71e96a681205ad4f96e2676a92ee98d4de 2013-08-21 05:32:06 ....A 93184 Virusshare.00084/Trojan.Win32.Nvv.e-3b9cdc2767b975ef0539bcd331e401e0894b96ecb7c6d5a7f65ebe2ac46b2503 2013-08-21 00:59:20 ....A 14336 Virusshare.00084/Trojan.Win32.Nymaim.bbxl-139297578e8ce057e9205f7c5cb241d06a041ec016fa253673e7d096ad857f49 2013-08-21 01:54:48 ....A 37501 Virusshare.00084/Trojan.Win32.Obfuscated.abfp-2ead33232b16392b949c57225523b1c5cb4552c90628b7eab19a869377741ede 2013-08-21 10:06:18 ....A 7680 Virusshare.00084/Trojan.Win32.Obfuscated.aeos-7d8df9ed93ee9247b1e99927b124a56cf28e98268c2dfc48e3520f29ee1aae79 2013-08-20 18:06:44 ....A 94208 Virusshare.00084/Trojan.Win32.Obfuscated.aezy-2d2087a02cb8f4ebb8e2250ad48b7c475ed96bb5da94a459b7927c4c2a9ad076 2013-08-21 09:19:24 ....A 142850 Virusshare.00084/Trojan.Win32.Obfuscated.ahnr-3e8bdc4c500820f14667b00e2c2be0c489c9a5d45ec6fb362d8536d62af7fac2 2013-08-21 08:21:10 ....A 61440 Virusshare.00084/Trojan.Win32.Obfuscated.aind-4ade6bbc6f0f958133206cea5067c5a284b82a444ef3fff0ee5c3854b5ed9c3a 2013-08-21 07:40:26 ....A 1077248 Virusshare.00084/Trojan.Win32.Obfuscated.aisf-7d926d4eef0c6d2b2f808220d7fde1a8514a582d297130017b6dfb43477e289d 2013-08-21 05:14:48 ....A 536576 Virusshare.00084/Trojan.Win32.Obfuscated.ajpk-3d8f1eee1c3bf605a090b601dcbc020750077ea0dde24cfb5e093df91bf8f1c2 2013-08-21 10:02:44 ....A 22528 Virusshare.00084/Trojan.Win32.Obfuscated.ajtr-7b335f0fcdf531e14842ea444bd180e68a9d22dae75acd83cdd8116bcc25c3f4 2013-08-20 23:57:34 ....A 214528 Virusshare.00084/Trojan.Win32.Obfuscated.alkr-e7f411ef49c5280eea08c135c23dae3d1c3221c4f381c2189bf35e1873c9c535 2013-08-21 01:10:32 ....A 214528 Virusshare.00084/Trojan.Win32.Obfuscated.alkr-ee5321d4ee406f49190b2efeed0d6694babaf858a3b825983beb3540f3b47823 2013-08-21 10:15:40 ....A 190976 Virusshare.00084/Trojan.Win32.Obfuscated.aqa-0ef3c73f34dff6dd7e578fc629c599257f4175d65ceaf3c09370f1257c7778db 2013-08-21 04:18:36 ....A 298496 Virusshare.00084/Trojan.Win32.Obfuscated.aqn-0a91aa3900db1ce845ee7a35ae2e5348ea4c4c894e157ea09d0c34ec74d8304b 2013-08-21 01:34:56 ....A 386560 Virusshare.00084/Trojan.Win32.Obfuscated.aqn-2cb01d4e454c9e194585bfad58a233df4066e8e5acb67af2b90665745e742d3d 2013-08-21 06:11:32 ....A 542208 Virusshare.00084/Trojan.Win32.Obfuscated.en-0d7258fd50f379242abfe141db54026e8ef9722638c82a49134fd56850d7a742 2013-08-21 08:16:28 ....A 613376 Virusshare.00084/Trojan.Win32.Obfuscated.en-1721fed1329705d26127f6d5c6b64d3b74145a4db6c718d3206933d0a8bb64ce 2013-08-21 05:29:38 ....A 492032 Virusshare.00084/Trojan.Win32.Obfuscated.en-1a1789914829bd3ed7422ae74fb85aefe09dfecc89a2ed23a58ec6de21b31d3f 2013-08-21 04:56:28 ....A 532992 Virusshare.00084/Trojan.Win32.Obfuscated.en-328ef03867ba6d070b2f1142cfa9a2463fa3bcb88294d6e3cc5df1db4e0d610f 2013-08-21 03:20:54 ....A 600064 Virusshare.00084/Trojan.Win32.Obfuscated.en-f4654187fb3be70943c9c158ae02cb46d89b6cf75b3ce456687c9edd06518e62 2013-08-21 05:08:28 ....A 72737 Virusshare.00084/Trojan.Win32.Obfuscated.ev-0e80af48ca69f6c1db2d9932d8ce52ee25978acecbf85d6f3c5805001db5f123 2013-08-21 00:00:06 ....A 86528 Virusshare.00084/Trojan.Win32.Obfuscated.ev-2652046898e3dfab322e94795680b29f707e6f7bbd35a1d0898b58a230f53ea0 2013-08-21 09:58:06 ....A 104584 Virusshare.00084/Trojan.Win32.Obfuscated.ev-2827ff9e20e8dfe0e64147f75241d70b33d7d0dd9d1571e2a33878b654bd34bc 2013-08-21 00:07:40 ....A 194048 Virusshare.00084/Trojan.Win32.Obfuscated.ev-40652cedfedb91e2a9cbd93b16aad131b447d374d5d08b2b8dc188e6a9653ae5 2013-08-20 16:59:34 ....A 14848 Virusshare.00084/Trojan.Win32.Obfuscated.ev-677295ce80c61f57bc91739d3befa16bff7f65219864dde76a29f22f192889ca 2013-08-20 20:15:58 ....A 46080 Virusshare.00084/Trojan.Win32.Obfuscated.ev-edcda9f9f9e2ab3f408815d50c0126e3de670a4a1eda50c064942aea973fdd8c 2013-08-21 05:52:44 ....A 90624 Virusshare.00084/Trojan.Win32.Obfuscated.ex-343bc7e71a25c66bd273571dedce20f506abf5dfda0ad31733078704146c87f3 2013-08-21 02:55:18 ....A 219648 Virusshare.00084/Trojan.Win32.Obfuscated.gen-0a7f0578d57737b0fd9af11d1c6cbbbcc60ea0aad63761741f69d0147e730c3a 2013-08-21 08:37:02 ....A 599552 Virusshare.00084/Trojan.Win32.Obfuscated.gen-124bdd2ac86eb6b71df61ff28e24bba5500da43322ef75c72602df392a216aa3 2013-08-21 06:24:14 ....A 442368 Virusshare.00084/Trojan.Win32.Obfuscated.gen-2bdf4404923d4e444ee0ac8a8c08ec62f9ad7736478410fa7386b74144355661 2013-08-21 09:25:24 ....A 455168 Virusshare.00084/Trojan.Win32.Obfuscated.gen-2c3b027e4452b561cb95bb0efd880f0f5ebfce81ee0be329609db5568e729667 2013-08-21 01:42:26 ....A 446976 Virusshare.00084/Trojan.Win32.Obfuscated.gen-2eca0b58ba6cdbda368c2df0f99b08cdd81735ffae2dd9efcacf521fa8334055 2013-08-21 09:32:12 ....A 303104 Virusshare.00084/Trojan.Win32.Obfuscated.gen-2f630fdecd0e7ef8f446bf9a361be73dee58705347534c1b4027f2975e67b3cb 2013-08-21 07:58:14 ....A 262144 Virusshare.00084/Trojan.Win32.Obfuscated.gen-cfff126a3c837d98c8e3d30e810bbf9c26583fae822e6afaedc117f72ce72582 2013-08-20 23:15:22 ....A 498688 Virusshare.00084/Trojan.Win32.Obfuscated.gen-e214b6b96614dd5010f483ff56f917a29e2e36b395b839df7bade4d002e94290 2013-08-20 20:46:16 ....A 285184 Virusshare.00084/Trojan.Win32.Obfuscated.gen-eea24799042719ba47b2cc5333be2fda703c126dd38c2cbd6b205e8860ba499c 2013-08-21 03:21:26 ....A 267776 Virusshare.00084/Trojan.Win32.Obfuscated.gen-f491375af5c6747afdecd9ebd63858c5bb93e0d674534a612c684b77595ff345 2013-08-20 21:26:28 ....A 525312 Virusshare.00084/Trojan.Win32.Obfuscated.gen-f763142b45859706b2a94220bad3e889dd3d57cf8584d43bc4792892b77fabf7 2013-08-20 19:38:30 ....A 269312 Virusshare.00084/Trojan.Win32.Obfuscated.gen-f7d83789e49818503221f5bd14c120009c809600fd4db07f50a8978af5a82092 2013-08-20 23:02:54 ....A 247296 Virusshare.00084/Trojan.Win32.Obfuscated.gen-f7f0eb47189b16866147eb11a2d4211d401a8f2b9ceb14437b05bbdb587e1858 2013-08-21 01:09:50 ....A 388608 Virusshare.00084/Trojan.Win32.Obfuscated.gen-f832eed3edf7737fa5b21aee2ef31900a072af220a4fa1844a84558c89da6f50 2013-08-20 19:43:10 ....A 407040 Virusshare.00084/Trojan.Win32.Obfuscated.gen-f86c7faf619ba6c3bf9fcb6dae63f79ac9681f5da2cc1f525cb69da8ce95f3ee 2013-08-21 00:55:28 ....A 418816 Virusshare.00084/Trojan.Win32.Obfuscated.gen-f89c54f38239a4a5c13b90161476a8ad4c08f98519ce42313a24938f7739661c 2013-08-20 18:42:38 ....A 700416 Virusshare.00084/Trojan.Win32.Obfuscated.gen-f8dcc215306741a6eed984662032c5be7e1c85bf611d1e1fc0d9e8377f1031b4 2013-08-21 01:06:48 ....A 458752 Virusshare.00084/Trojan.Win32.Obfuscated.gen-f8eaf27da16645e62b87d71f88b83a7a4e8f0acd7435c000ee021f4685c842db 2013-08-20 19:36:16 ....A 426496 Virusshare.00084/Trojan.Win32.Obfuscated.gen-f925e1928cc5e6a37dd319588675ea18aec809750a917ab123c6160b194a78e4 2013-08-20 21:37:38 ....A 290816 Virusshare.00084/Trojan.Win32.Obfuscated.gen-f94e6d718b117fd6bb772847e5a1ebeb81beb84521fd67902a91a4c0b2e1e700 2013-08-20 19:49:22 ....A 249856 Virusshare.00084/Trojan.Win32.Obfuscated.gen-f956abe59dffb1a052aa615ca99132170b506b4065701840c775ba31e671cd98 2013-08-21 00:18:36 ....A 540672 Virusshare.00084/Trojan.Win32.Obfuscated.gen-f99e2ac3421a111b98b2a004dc60fdd0dfb30246e9b3c565b0cab35af5940cad 2013-08-20 21:08:46 ....A 284160 Virusshare.00084/Trojan.Win32.Obfuscated.gen-fa1c22ec618f1aa07316d535b84f0e8d1b77919a939c8cd3da8da400faf08ddd 2013-08-20 21:06:14 ....A 463872 Virusshare.00084/Trojan.Win32.Obfuscated.gen-fa283332a29848c9f2c65477df3a4e24f353265a5685ddd8c9dd7ceab6ba41be 2013-08-20 22:22:30 ....A 313856 Virusshare.00084/Trojan.Win32.Obfuscated.gen-fa944b8b8063c8a57484f6451b8e21ad629b683571210039ca07ae2bee7671ba 2013-08-20 23:38:12 ....A 428544 Virusshare.00084/Trojan.Win32.Obfuscated.gen-fa9919b1fa330531a85896c4a34824a916fd331134fa9d7149c870cff806d74c 2013-08-21 01:13:52 ....A 423424 Virusshare.00084/Trojan.Win32.Obfuscated.gen-fa9982c61ccb119f27c313af7f228ed10f9209dd208e9cec86d5b2e42866f90a 2013-08-21 00:20:36 ....A 470016 Virusshare.00084/Trojan.Win32.Obfuscated.gen-faae699714e907c24f8ad1f34cffcacbb6d51f0fc5fcd15fb62a72e2c72685e9 2013-08-20 23:04:30 ....A 244224 Virusshare.00084/Trojan.Win32.Obfuscated.gen-fb04d7e66476610d1e882a361841c52227e075f90c6f6cc36907a60824899721 2013-08-20 20:55:46 ....A 296448 Virusshare.00084/Trojan.Win32.Obfuscated.gen-fb84ea366310ea708f7bf36474356c2530e03d118e64bcec7bacd82c0b877b86 2013-08-21 00:50:24 ....A 448512 Virusshare.00084/Trojan.Win32.Obfuscated.gen-fbd91621535211d26ebcb0454f3e9244aa1fcf4b00afc388eda0e28ebfccdbdd 2013-08-20 21:09:40 ....A 406528 Virusshare.00084/Trojan.Win32.Obfuscated.gen-fc01fd1cfdbf85c3e9e4354b2d7541168b17a46b439cda0e170e6aae573922eb 2013-08-20 20:10:22 ....A 392192 Virusshare.00084/Trojan.Win32.Obfuscated.gen-fc38d54dcb38c9720671a8c6a329df19aceac8246670ad1efc44869f509183f2 2013-08-20 21:33:10 ....A 359424 Virusshare.00084/Trojan.Win32.Obfuscated.gen-fd1b827af204dfb2f3f86737763f6991d970b06193f6078afeb4b3c14a754177 2013-08-20 19:41:14 ....A 572928 Virusshare.00084/Trojan.Win32.Obfuscated.gen-fd56846c4a7330f04af6699e83758a378ced9cac8bb83bd24b47b79f185cea1c 2013-08-20 23:48:48 ....A 264192 Virusshare.00084/Trojan.Win32.Obfuscated.gen-fd7f803bc6c40049f619226abdeae1c600be78e72379af489e1291f9360c3f06 2013-08-21 00:11:38 ....A 304128 Virusshare.00084/Trojan.Win32.Obfuscated.gen-fd9076864ce858ef756aeba83be2629b914a5e855ddde01308d68b479a7468da 2013-08-21 00:13:50 ....A 445952 Virusshare.00084/Trojan.Win32.Obfuscated.gen-fe777b1735cb32739619e3d15cab4422a90a85f7c67888700af7d98fa4b68218 2013-08-20 19:44:50 ....A 249856 Virusshare.00084/Trojan.Win32.Obfuscated.gen-fe9578bf5af6fd03953691e1519655d94f662edc343f6d5995b9f1f2743c94f1 2013-08-21 00:06:54 ....A 1316864 Virusshare.00084/Trojan.Win32.Obfuscated.gen-feb702574714fc23df244762a3a7b6b1994336413b2626783d9ba4c92094ad63 2013-08-20 20:30:20 ....A 292864 Virusshare.00084/Trojan.Win32.Obfuscated.gen-ff84e1ce87293f7bb69a675ae653f95c64a311622107513a533ba2a224b021af 2013-08-20 21:59:36 ....A 543232 Virusshare.00084/Trojan.Win32.Obfuscated.gen-ff9e1e8e0fa202c887ac2625faae0cdd4848bb9b4ca2cedd4ee773ef26dbf0bf 2013-08-20 23:21:36 ....A 308736 Virusshare.00084/Trojan.Win32.Obfuscated.gen-ffb576bae9d97aa3028e10a082ecc1b14edf9a651a6fe4b9f26ce100e5908b0c 2013-08-20 20:12:16 ....A 280064 Virusshare.00084/Trojan.Win32.Obfuscated.gen-ffcc919a5505b955afce39388b7a591e2ae1485bc8fb5934d74e0dcc723295bd 2013-08-21 01:01:10 ....A 261632 Virusshare.00084/Trojan.Win32.Obfuscated.gen-ffd816ebbf55a1aa0899bdf2cbfd5011599669fdeb609e544b7e6895e2da3e97 2013-08-20 21:43:44 ....A 323584 Virusshare.00084/Trojan.Win32.Obfuscated.gf-f1323c8fa35569f6b9efd575edef83c5fc476d2b83a8089363c8372d3134765b 2013-08-21 01:56:26 ....A 59392 Virusshare.00084/Trojan.Win32.Obfuscated.gx-238261b80fdfc45121cd73736ed3cba6357f0de501b17483009e6f11f21e9a03 2013-08-21 06:23:00 ....A 48640 Virusshare.00084/Trojan.Win32.Obfuscated.gx-7e98d8524c4aa55d1a8c7b23b7c7d2ef9c267126c5d68c0e49c2150b7270241d 2013-08-20 23:16:42 ....A 66560 Virusshare.00084/Trojan.Win32.Obfuscated.gy-fcb2d2e43e9f50b749be49a26d7a2193804a7cd192954166e0031fb447acce85 2013-08-21 01:18:14 ....A 78848 Virusshare.00084/Trojan.Win32.Obfuscated.gy-fefdc69e003f9bbb2b3be55efb2162113cd694a79f2dbd5832e60efc3ed4fafe 2013-08-20 20:29:08 ....A 74752 Virusshare.00084/Trojan.Win32.Obfuscated.gy-ff9dc2b820433eb9f621403e618f79006028c95135b870cb605cbdcdddd0648f 2013-08-21 01:55:08 ....A 45539 Virusshare.00084/Trojan.Win32.Obfuscated.ix-0f211bba62734c8d8358a3cef62fbb358de5141c8219a4ef942562a72579d9fc 2013-08-21 08:03:20 ....A 180224 Virusshare.00084/Trojan.Win32.Obfuscated.mgd-3b2a17bda70b02ef7aa3a83881f0c810450609388855a977ab12affbf4d18ba2 2013-08-21 07:46:26 ....A 714752 Virusshare.00084/Trojan.Win32.Obfuscated.whl-1afa65f20353955a5d1c1b9303a40a4e04753b36232e2bd4871141dd919f54fc 2013-08-21 05:57:28 ....A 733696 Virusshare.00084/Trojan.Win32.Obfuscated.whl-21a6c70759b04827f0c2844f2f03b2501f92ebf2470a1b98873c9c7034e8cd99 2013-08-20 19:35:18 ....A 863744 Virusshare.00084/Trojan.Win32.Obfuscated.whl-eecfc29c6a0ebb46d917e2129a42700834d615b8415b22df1e78dc0c9aac8aaf 2013-08-21 00:31:56 ....A 863744 Virusshare.00084/Trojan.Win32.Obfuscated.whl-f5cda49be2866708d1042d452e3d9a5ae8b357dada496ffac80cccf24b29eca6 2013-08-21 07:02:38 ....A 143360 Virusshare.00084/Trojan.Win32.Obfusim.q-7ff1eb24f8b7353474a4a8def2ee0afc9b2a40049713b937fc7fb26bbe02d289 2013-08-20 23:29:12 ....A 65615 Virusshare.00084/Trojan.Win32.Oficla.ahd-f7d1aabb71ef7cc29a2d9d2ccea5d22c3c933163d63bcd90f9966387e4d4dd7a 2013-08-21 01:06:42 ....A 13346 Virusshare.00084/Trojan.Win32.Oficla.apb-f0cd81cf5494b478176eb3358751ba4ddf7084adcbf6a710551f6e716c085157 2013-08-20 19:42:36 ....A 66048 Virusshare.00084/Trojan.Win32.Oficla.cs-fa23347f79e03765e50d15f92c88fbeae7ff5575767ddaa94605588fd2667dbc 2013-08-20 17:23:44 ....A 71186 Virusshare.00084/Trojan.Win32.Oficla.jro-0a25a528740ae9ca8527242fd5e0dd4f587608a98bb9d7c78c74fa6a32cdf396 2013-08-21 07:38:06 ....A 52754 Virusshare.00084/Trojan.Win32.Oficla.mih-6cdb299b1f588193fcce6712fb1091d62184c94326a3f663658ffff315df7128 2013-08-20 20:16:44 ....A 49682 Virusshare.00084/Trojan.Win32.Oficla.mij-56092234e4ebaafedc75b0c7a468c6e543aaa2b32e4c2a19eefcf488d6a57af1 2013-08-21 08:56:34 ....A 49682 Virusshare.00084/Trojan.Win32.Oficla.mij-5fae24ee17709e029f2b53152b56618a94c4715f0e66e823d7c1b5b5ff6e298f 2013-08-20 20:52:38 ....A 49682 Virusshare.00084/Trojan.Win32.Oficla.mij-d7e77e23415ab0c091d5b42815d9b74de2364983c98cb64da4ff3c6bf32c8127 2013-08-20 20:47:36 ....A 52242 Virusshare.00084/Trojan.Win32.Oficla.mik-d2fc75aa855cc85013aabf008545ba5070c3a4d21b405c29a5bc7381f6f2c697 2013-08-21 10:01:12 ....A 51218 Virusshare.00084/Trojan.Win32.Oficla.mil-6b3dfd835047ab9ee03bdb5da7952c1dd91119813d79cff83cef09ee1850220e 2013-08-21 09:54:16 ....A 51218 Virusshare.00084/Trojan.Win32.Oficla.mil-7b6bad8fabe6843b8a105d6c5c437ba344d65aa39cff60bcadbc64267780ec0a 2013-08-20 19:58:42 ....A 25536 Virusshare.00084/Trojan.Win32.Oficla.mkb-d7e158f9cbb5714a2d72e521df778f357bc017375029b3a2d639e3a865f952c2 2013-08-20 22:38:24 ....A 111696 Virusshare.00084/Trojan.Win32.Oficla.mll-e1fc9b5ab71b134ac2d2f2d221e2a3f387b57f8638a870fd422fa501d93f75d8 2013-08-20 16:56:10 ....A 131072 Virusshare.00084/Trojan.Win32.Oficla.rzy-4b36215455752f381bf78d708679617c279073a86b070c7d583086e48fc15994 2013-08-20 21:33:54 ....A 67584 Virusshare.00084/Trojan.Win32.Oficla.sci-e127b3d362c185636f404296fe8b58905d1b85e047dad5aebfcdce262892e5e2 2013-08-20 21:46:12 ....A 20480 Virusshare.00084/Trojan.Win32.Olen.d-72d67990c4a93f9cf8b65de622fda14c565aca202c653927e414bcf84f2aed71 2013-08-21 08:21:12 ....A 97280 Virusshare.00084/Trojan.Win32.Olen.h-4d6c051b9438db3d35d147714d0eb2a96afadb68bdf558089521858aca660b08 2013-08-21 06:54:28 ....A 103352 Virusshare.00084/Trojan.Win32.Oner.ic-3c8509f87bc1be90822f826bbfaf7621b1c93510b2c7284174f49b0c2b5eddbc 2013-08-20 18:01:02 ....A 99840 Virusshare.00084/Trojan.Win32.Opeg.a-5a34f51c856a91d734ac8bbba3b9882f224e3ee5a90595262dda1029ad27e209 2013-08-21 06:04:52 ....A 225312 Virusshare.00084/Trojan.Win32.Opus.jg-5b58dc9de0daafee40264238dab16bf3da379a62e5c8536da8383d725e0d692a 2013-08-20 17:10:24 ....A 114688 Virusshare.00084/Trojan.Win32.Ormimro.a-17aa9acc15864292bbbb1ace8d4adefaf8c7d6b0c00cbdb2e40cf5f6cdb79bd6 2013-08-20 21:37:04 ....A 80736 Virusshare.00084/Trojan.Win32.Ormimro.ci-ffe813ee33c8ea51e239beba14d56a8e64d8e253b9383e725230c823dc6c0cac 2013-08-20 19:46:18 ....A 325632 Virusshare.00084/Trojan.Win32.Ormimro.kr-d3a3be91641e925364e886410ac67a4e590f153c968d215c082a550a3c2588f4 2013-08-21 01:50:26 ....A 242752 Virusshare.00084/Trojan.Win32.PEF13C.xpc-1d99bcb8b8fa4236c28c069b5d2b3f51f742232379af2dfb537cfa987fd4d89d 2013-08-21 01:26:40 ....A 151552 Virusshare.00084/Trojan.Win32.Pakes.adn-3e10ebed990bfa8e0d84e5d1459ba6799acbc43302dd81285ff8b40e5dd1e382 2013-08-20 19:40:24 ....A 77824 Virusshare.00084/Trojan.Win32.Pakes.araj-e6d2326bd8a9de1b8e4261aa5638c7f6022e824dd428a7a87d645e020e21f84e 2013-08-20 23:37:50 ....A 49664 Virusshare.00084/Trojan.Win32.Pakes.arfn-d270524346fe588aa2d770b00d0e204c0a6cbd76802455c3bd7f0cbb4da492f8 2013-08-21 08:37:28 ....A 107520 Virusshare.00084/Trojan.Win32.Pakes.arkr-6f4c62f848ffebab987fa9f15124db268bd6726dbd6505a86a509c7402051519 2013-08-21 05:43:52 ....A 267264 Virusshare.00084/Trojan.Win32.Pakes.arri-6b241e827172ce3e71254f06555924f778006ca345b2a283d593b061b4356432 2013-08-21 08:20:50 ....A 649893 Virusshare.00084/Trojan.Win32.Pakes.asm-1f82000415239bce420807164b0a5caff0bc0ceb8929c4a5a04ea6eb21422f93 2013-08-21 01:35:50 ....A 55296 Virusshare.00084/Trojan.Win32.Pakes.asou-5e82e8089dbe374c35eb4ac1a0a5d763442cdc44732fdac307f0eb90d4f479bd 2013-08-20 20:37:52 ....A 300544 Virusshare.00084/Trojan.Win32.Pakes.asqp-246253d4cd53f482de463ba0fce90ee580b8294d2bffe8cd17cdbea4711addf1 2013-08-21 06:07:34 ....A 28816 Virusshare.00084/Trojan.Win32.Pakes.asry-3ca49d448dbd088bc15ffcad119c1163eb90ef3a0b2223a4158ac567c098e8b2 2013-08-21 06:44:06 ....A 167936 Virusshare.00084/Trojan.Win32.Pakes.atez-3e114a259a274a0fb139b25cfce3c4f9b4780a1eb4e8a3343de4aff6291917dd 2013-08-21 01:18:30 ....A 401442 Virusshare.00084/Trojan.Win32.Pakes.atfi-efbf08e6d548097ab5ee363319563c987eb3641c517251c78a9aa66881d38be7 2013-08-21 05:39:16 ....A 198683 Virusshare.00084/Trojan.Win32.Pakes.atvf-6e04a8c28cded50f8cceb4cd4de480b0c312f3e5d7fa12f2f2288b7b52cbf029 2013-08-21 01:28:24 ....A 309775 Virusshare.00084/Trojan.Win32.Pakes.avlq-4a3e68971d9ccf2c16a9c052c206f5d1d1e550b719629349709d4524a27500af 2013-08-20 23:46:44 ....A 166415 Virusshare.00084/Trojan.Win32.Pakes.avlq-64336735519712a5d2e70b192e48cab89adb69b66457a0ed111b3bc1626e6452 2013-08-21 06:42:26 ....A 230400 Virusshare.00084/Trojan.Win32.Pakes.axjo-7c431043b626b75f166e8825b3d433d4e43c1197d2be24abcbb052444af79952 2013-08-21 00:36:28 ....A 50176 Virusshare.00084/Trojan.Win32.Pakes.bod-4275f0bd4de9d119e748193eb057e49a7b62e377629b5bd0a696423630bc2b25 2013-08-21 09:04:58 ....A 44544 Virusshare.00084/Trojan.Win32.Pakes.bwh-136bfc8485b540715632bd00a4de46890c7ca3375ecbc167718edf2d425e63cc 2013-08-20 18:28:54 ....A 67584 Virusshare.00084/Trojan.Win32.Pakes.bxp-7bca81ecb3ea72cd780220ea4fe3178f15e0c3e6e7097c76a11a452be2c13c4d 2013-08-21 09:56:36 ....A 67584 Virusshare.00084/Trojan.Win32.Pakes.bxp-7fb36dbeddf100b46a0cca38ba903807a0025beb8a1572d8778edd31eca12a68 2013-08-21 04:04:22 ....A 67584 Virusshare.00084/Trojan.Win32.Pakes.bxp-da8f61ddbc85934920f033a1d631adde7d0eaf54892df8a9ec6f9561d14f2447 2013-08-21 00:19:50 ....A 49222 Virusshare.00084/Trojan.Win32.Pakes.cf-e0ae2743a9d4f7fbee6a6378c95e736ddd275cedd091fa98d033db50300a64da 2013-08-21 05:40:26 ....A 802816 Virusshare.00084/Trojan.Win32.Pakes.ckp-4de76715a4e473c6306b155704c4b05514067492bd6b7ee346bc524469cb50d5 2013-08-20 21:34:12 ....A 14348 Virusshare.00084/Trojan.Win32.Pakes.cup-e471e7ab44950926f2a6128e1c3f372011738120d9a3cf324bfeab37af3f8a0f 2013-08-21 00:49:46 ....A 39436 Virusshare.00084/Trojan.Win32.Pakes.cup-e5d95717637444d673f6b592cfaa67475dab8c51a0f074f229760aee1e0d4c13 2013-08-20 22:51:44 ....A 39424 Virusshare.00084/Trojan.Win32.Pakes.cup-f753e2d888eebdf939d0eb0adeca83ece1dd87941c0109a5f46e6a83e415748f 2013-08-20 23:33:08 ....A 39424 Virusshare.00084/Trojan.Win32.Pakes.jyv-fc9caab2474b06c09e941719db71536474eaa55e7f8052849cceccdfda573c22 2013-08-21 01:04:58 ....A 171527 Virusshare.00084/Trojan.Win32.Pakes.kmb-e57c2b52e705d2ad2526f0ac1baefb121b7c45697e1fd554dd966d4003a0b139 2013-08-20 22:08:12 ....A 130048 Virusshare.00084/Trojan.Win32.Pakes.kqy-fdf1e61cc9cfaa82277742d1b249cf1eb546d3d44165b27ca607b0b438c7ccf3 2013-08-21 05:18:04 ....A 15288 Virusshare.00084/Trojan.Win32.Pakes.lde-4c02758cf9bed2686f40fe5d4cc66d2cfcc3bd3222917bab7777aa8405764203 2013-08-21 02:08:46 ....A 57472 Virusshare.00084/Trojan.Win32.Pakes.lls-95f4e6be77bfb6899f7f95c3af265ffdf9afcad3c416bc2d51d0488687082a0c 2013-08-21 03:20:44 ....A 57472 Virusshare.00084/Trojan.Win32.Pakes.lls-c1c3f6854a4bcb7c566d36d96a6d0c20ecc02868495cd89d3c2ca7d5bb598e75 2013-08-21 00:43:36 ....A 57472 Virusshare.00084/Trojan.Win32.Pakes.lls-fbad652648f2c082d50d714f3e83a40e8bc03d9ae94bc7fda6f0e1cf3e0f08d0 2013-08-21 03:42:40 ....A 2816512 Virusshare.00084/Trojan.Win32.Pakes.luh-1dd5fb2d7f1be227750ed71f54e272f33d104af03f75262c1025e2065d0a5b91 2013-08-21 07:49:44 ....A 42496 Virusshare.00084/Trojan.Win32.Pakes.lzx-7e180afb0f958681cbec8cf718aa692d17a0c8ce0337427c72920e10aef0cc19 2013-08-20 18:17:02 ....A 13185 Virusshare.00084/Trojan.Win32.Pakes.mex-0e1be018c54256a8703a464b65bfefe37d695a34f07f442d93dccfedc05ef7cf 2013-08-20 17:33:42 ....A 78336 Virusshare.00084/Trojan.Win32.Pakes.mhd-3f47623b70512542390c375622bbde44559899eac8b6db87f8e4b4fd89ada4cb 2013-08-21 08:30:24 ....A 172544 Virusshare.00084/Trojan.Win32.Pakes.miu-5d034596c74c85284c6e62c60834eb2598788098e4c5116c97c3b2cea44ad51f 2013-08-21 06:14:20 ....A 181760 Virusshare.00084/Trojan.Win32.Pakes.miu-5e6dc8195a398c308d70d2889238dc4e9df39f9090c3bbaee501aa3349a599aa 2013-08-21 05:16:50 ....A 55296 Virusshare.00084/Trojan.Win32.Pakes.mno-0f00ee71e31913dc770b289b324de6a746014c82a4e203d7983eeb8620b63c1f 2013-08-20 19:52:54 ....A 9728 Virusshare.00084/Trojan.Win32.Pakes.mov-e757c1b75a403bc618a069c90a0ae9e9607ccdb303447acdcef06d24f7c3fa92 2013-08-20 23:20:30 ....A 9728 Virusshare.00084/Trojan.Win32.Pakes.nag-fc43ac1819eeace472e57498495f0b6538394a2225603b50bedc6649ed9b8025 2013-08-20 21:48:26 ....A 1756672 Virusshare.00084/Trojan.Win32.Pakes.nga-f7284d81c998dd7729b1f8dedb12b173c9f96bf84c31ea1515add5add045ef2b 2013-08-21 00:30:36 ....A 24672 Virusshare.00084/Trojan.Win32.Pakes.ngc-1609eb13ee8cbdcfe9e8e400d55674a22f23d37901c00fcbc6c40bf058793524 2013-08-21 08:23:00 ....A 29184 Virusshare.00084/Trojan.Win32.Pakes.nmc-3f0a57adb6cacb6b75ee6d791f0721099ea5d013a9bd8a495fd29dfa00945b53 2013-08-20 20:57:48 ....A 33792 Virusshare.00084/Trojan.Win32.Pakes.npg-344fac65700c158b8ad8f5ee7046573152fb33940124a6bcee28b3e8005eb63a 2013-08-20 18:29:08 ....A 1173628 Virusshare.00084/Trojan.Win32.Pakes.nsb-3d624649c320840d59bee10e0c90732148f2ab158c6e22f486979e717353910a 2013-08-21 07:53:34 ....A 1372160 Virusshare.00084/Trojan.Win32.Pakes.ofu-0eccbc970141fa99dc3958142051a44d77417f7c6af9ce6ba7ee5eafdb5f265f 2013-08-21 03:25:18 ....A 75677 Virusshare.00084/Trojan.Win32.Pakes.ofu-1faf892f90963063c04f7ccc06b4c1bc1bffec5d2e2e081ba4fa80f9a0cd68a5 2013-08-20 21:05:08 ....A 64512 Virusshare.00084/Trojan.Win32.Pakes.ofu-f204b288ab182339cac64a21311e8279b733b5ee3d9c27e097c52267fca8a4f8 2013-08-21 01:51:24 ....A 32768 Virusshare.00084/Trojan.Win32.Pakes.oku-2fe9e0af71323a123eebf86e4a04c21442658c9e02e21e99dccdb1f6fc6352ef 2013-08-20 23:24:36 ....A 179200 Virusshare.00084/Trojan.Win32.Pakes.ola-fb43aed2815856a303cf7f6b01912b70483901430078d73af3375a363d43a0b3 2013-08-21 01:33:48 ....A 25088 Virusshare.00084/Trojan.Win32.Pakes.orc-2adb1986d24560dcb18a0ee232b6fc003d8b1b55e7a0fa43edc45df3f63d7efd 2013-08-21 01:47:56 ....A 434688 Virusshare.00084/Trojan.Win32.Pakes.orc-5bfdee299fc4fb62cef1eaddfa70f487830664b3a6169202247703ac87975872 2013-08-20 20:08:58 ....A 434176 Virusshare.00084/Trojan.Win32.Pakes.orc-71fe8e10abce4558781a2b0f6fbcb44c90d1372be91bd2412417c685a1831dd2 2013-08-20 21:12:18 ....A 434688 Virusshare.00084/Trojan.Win32.Pakes.orc-feaabe1d6620b5cfa8407b410b49e34150252dd61a98e0ceb555c74981ac6f46 2013-08-20 22:03:06 ....A 381952 Virusshare.00084/Trojan.Win32.Pakes.ouo-309f6edb211641a405794337842d467c4936275b8220308a0b4e2f2a985f6f7b 2013-08-20 22:06:40 ....A 381952 Virusshare.00084/Trojan.Win32.Pakes.ouo-6405993c2e8064986af3920e6286ec1b67e42cabebbe1f2a7385953d65d7b193 2013-08-20 20:32:14 ....A 381952 Virusshare.00084/Trojan.Win32.Pakes.ouo-d0e2f91e220a880cc56007bccf6bdd2cc09e6354dd6ae79fa70c0cc29bfb16a1 2013-08-20 20:01:30 ....A 381952 Virusshare.00084/Trojan.Win32.Pakes.ouo-f8ef902354c332cb6ee5610bab3e0fa7ae2a1867f906fc752dcfe15318f14a82 2013-08-20 21:39:34 ....A 381952 Virusshare.00084/Trojan.Win32.Pakes.ouo-fdcb078741be0efb6f8f292a99bba8c00dc88e8973c15aae78abed336667fe4b 2013-08-20 23:44:40 ....A 381952 Virusshare.00084/Trojan.Win32.Pakes.ouo-fe2b47bddbcc0e8348ce33967e0c87e1bb24cafd219cd5d423450fc4c26e8bc3 2013-08-21 00:37:30 ....A 34791 Virusshare.00084/Trojan.Win32.Pakes.ous-42996623adb9ab90168f74bbed139bdc53d83b2ca1f3454e0955c3c743b1721b 2013-08-21 07:46:12 ....A 72407 Virusshare.00084/Trojan.Win32.Pakes.ous-4b8295c264e8bb36d3255527a22d243af963040d45df3401e32bd52ab2e7a6a9 2013-08-20 21:07:26 ....A 323584 Virusshare.00084/Trojan.Win32.Pakes.ous-53f4f98fbabdbfaba5659cab689a0ed75c6a2c897e75ba4440323192663faa04 2013-08-21 05:04:50 ....A 293192 Virusshare.00084/Trojan.Win32.Pakes.owa-0a728c5ec2376cb074da4dde9d5c6ccb985a41f37b4e475181901f4b12e02730 2013-08-21 00:34:12 ....A 43551 Virusshare.00084/Trojan.Win32.Pakes.owa-34bc2417a7b03870ee5f77e762648eaa7bba9dbc8f2617e5da2c7aff4217e53e 2013-08-21 09:57:10 ....A 18944 Virusshare.00084/Trojan.Win32.Pakes.owa-3c5b16953e1b8b6d471c6e504c4691606244a52ec8c46c2aad3301849e63f2fa 2013-08-20 21:44:02 ....A 80896 Virusshare.00084/Trojan.Win32.Pakes.owz-d1ed2cc7a465e5865c927381711fcaee3a0b3da9b742d009487f9b12e734bae0 2013-08-20 22:07:24 ....A 80896 Virusshare.00084/Trojan.Win32.Pakes.owz-d70b49193e01a697e0383625ca12ed3dc4dca702ce4ea3037b6c545fff12d161 2013-08-20 23:50:06 ....A 80896 Virusshare.00084/Trojan.Win32.Pakes.owz-e06478386dcd1b927000ce026212be4ba0ffc9e1c1be8d5410c2927f7fd3caf0 2013-08-20 20:05:24 ....A 80896 Virusshare.00084/Trojan.Win32.Pakes.owz-e3c109832b4f6ceea2f87ff74405048b1dbacf42d53097b1f95d99038e9be92e 2013-08-21 01:19:52 ....A 80896 Virusshare.00084/Trojan.Win32.Pakes.owz-e3d22dcc6ec9df1876f537b897164c309c40e638c73fcde54d4b8a8f1e16dabb 2013-08-20 20:10:22 ....A 171520 Virusshare.00084/Trojan.Win32.Pakes.owz-e9817822017a68b2d9aad3e3d755a344636c3dac6cc27998dddfd41cf2e7d366 2013-08-20 21:00:16 ....A 80896 Virusshare.00084/Trojan.Win32.Pakes.owz-f78b4088cf7af7bf5d02450e2c65d131e0775db7fd78d7bcf42cccfeb15b0b6d 2013-08-20 21:37:32 ....A 18944 Virusshare.00084/Trojan.Win32.Pakes.oxh-e284d6d245c3fa30672acbe513368b5dcabdfb2b761da160826b754ad1c3470c 2013-08-20 18:42:54 ....A 18944 Virusshare.00084/Trojan.Win32.Pakes.oxh-e44f9669d23143d0c63b3cef17deed660a545bed46aaeb0378891a67959d623c 2013-08-21 06:40:24 ....A 34685 Virusshare.00084/Trojan.Win32.Pakes.oxy-0be409373ac4cacc39985fa45bc59e85de8dfe11a6397280db08a007b67a6df5 2013-08-20 18:10:32 ....A 35066 Virusshare.00084/Trojan.Win32.Pakes.oxy-6807deee88cb0e5d820a5919a104ac85eab7fd78ef29a3b32e6440a57047ebde 2013-08-20 20:54:30 ....A 34685 Virusshare.00084/Trojan.Win32.Pakes.oxy-73dfb9792b8cd7405129857ed8e2d1bff9703afe4de16c1408b41c4416dba7ae 2013-08-20 17:30:26 ....A 59736 Virusshare.00084/Trojan.Win32.Pakes.oxy-cf8fc313eb966576e8079bf5c2eca2162de39773bec55619a82343ad0730636c 2013-08-20 23:59:42 ....A 61331 Virusshare.00084/Trojan.Win32.Pakes.oxy-d7401fa6f3e0aed1f896d7518c157d8cae750847a974ba820675ed4fed1add5b 2013-08-21 10:05:32 ....A 548864 Virusshare.00084/Trojan.Win32.Pakes.oya-4deb752a8d37377b46394bcb22a8c6fc44741b01aae47f219993270b8c123c59 2013-08-20 23:25:20 ....A 479232 Virusshare.00084/Trojan.Win32.Pakes.oya-defcc21e44ee8fe4a0778a80908b087208627f91e4b45dbccae073ee2a7eb59c 2013-08-20 19:52:36 ....A 479232 Virusshare.00084/Trojan.Win32.Pakes.oya-e6418cf3dcf3c077899bccd5079836a7023d184e2a9300a6a8f7f77579d79ffd 2013-08-20 19:46:04 ....A 483328 Virusshare.00084/Trojan.Win32.Pakes.oya-fe7ada88e7ca1625b0e0fd502e28010833f3b62a1b0268f8def4460a8b4ad6bf 2013-08-20 22:14:08 ....A 144384 Virusshare.00084/Trojan.Win32.Pakes.ozn-e7ec13180c2859c8e81e03b42d8374954646c5953ddd4b02c44dad0e466e6d4f 2013-08-21 01:40:04 ....A 141824 Virusshare.00084/Trojan.Win32.Pakes.ozx-6cdc87ccff6468481e5ceb0bd482719c804281ea3f39352827cea5412330363a 2013-08-21 00:49:14 ....A 811008 Virusshare.00084/Trojan.Win32.Pakes.pah-da97302e7c4bba776fc64c4b441386910580f0b3d05bdad0fcb52816f8b35745 2013-08-20 23:11:38 ....A 48649 Virusshare.00084/Trojan.Win32.Pakes.pdi-d01450319e1edf951245f9e2caefd2ed86329d9d7b6b95668b0a0a08a243196d 2013-08-21 09:46:52 ....A 190024 Virusshare.00084/Trojan.Win32.Pakes.prh-4b6151e6734f2fada07c8bf3089ad1c550b878d7b0903190abb14d294789a72b 2013-08-20 17:11:34 ....A 189952 Virusshare.00084/Trojan.Win32.Pakes.prh-ac6caa1b0f691b270a1ae77c64aa7427c86616edc49e2d18c01ab94fc61c7218 2013-08-20 22:13:50 ....A 189952 Virusshare.00084/Trojan.Win32.Pakes.prh-eb42ef301ac7adda20b90927e15cdabac247bffcd7d9c10bf97bed597eb482c8 2013-08-21 05:39:32 ....A 192000 Virusshare.00084/Trojan.Win32.Pakes.ptj-0fae6dc794519d089426acd3a05497bfb5e161207521876f787657427779a664 2013-08-21 01:50:58 ....A 192000 Virusshare.00084/Trojan.Win32.Pakes.ptj-3e549086d3b8f2bf769188cb7c27bb2632085ecf72ea97c2592d6f1115966227 2013-08-20 22:29:46 ....A 192000 Virusshare.00084/Trojan.Win32.Pakes.ptj-4229d2df368d2dda094c42befbe248dd27f36b27ba2fe7d68fd2f8cff8ce2e4d 2013-08-21 00:00:48 ....A 192000 Virusshare.00084/Trojan.Win32.Pakes.ptj-72249663df9e6725f5a561791b74aee36cd14bbbd35d0bbf15ac5de4598ba3f2 2013-08-21 01:27:30 ....A 237581 Virusshare.00084/Trojan.Win32.Pakes.ptz-2eff2ad5da736d2bdad65206cb40e4e4e91a7f61154ffdc8f3a5b47017c61af4 2013-08-21 08:23:38 ....A 131072 Virusshare.00084/Trojan.Win32.Pakes.qio-0b3ade5206d87baa93476d22d18c9d9fed20513319d3f5b29ced39e7c2e9ec58 2013-08-21 08:17:50 ....A 131072 Virusshare.00084/Trojan.Win32.Pakes.qio-4b2d552fcd0d6703646e01afe0a8ce716de8d0a1098f8928f8cf22a7b31a7b1d 2013-08-21 08:00:56 ....A 46883 Virusshare.00084/Trojan.Win32.Pakes.qio-7b103a9a9cbd7508069a229da594b308aa4fe7a581b3d503dbc05dd25d8723b3 2013-08-21 06:04:24 ....A 372224 Virusshare.00084/Trojan.Win32.Pakes.qkk-0eac7c27b883a1a6c2de9c7620a430b16194b37cc331a03a4d199ceb68948207 2013-08-21 01:26:26 ....A 228864 Virusshare.00084/Trojan.Win32.Pakes.qug-7d070c05165be89a3903287d6bdd1d81f5a49bdbaa4d28daf2f2a569a3d39fc2 2013-08-20 21:53:00 ....A 61303 Virusshare.00084/Trojan.Win32.Pakes.qul-fba7be0b45734d1cec8b9737ba9c8a833dae0449edbfc51461391120e74a7dcb 2013-08-21 08:14:56 ....A 849408 Virusshare.00084/Trojan.Win32.Pakes.quo-3f77387c423d661adc23d197605f85394d49f147b9f33492a4086c47268cb78d 2013-08-21 06:14:46 ....A 189440 Virusshare.00084/Trojan.Win32.Pakes.qvc-1ba9428c7ad98988f3403309005fe212af9704fd7f7fe55fe06588cddb578163 2013-08-21 08:37:12 ....A 174592 Virusshare.00084/Trojan.Win32.Pakes.qvc-1cb7dee293e7a59a99891a3aa6ffc1c1a4d66f541df5efb7088f61bbd88833e2 2013-08-21 01:27:30 ....A 276480 Virusshare.00084/Trojan.Win32.Pakes.qvc-1da4b7b5a80a3de29bd8babbc176140403477a9e64790e34af1ee5056fb29eca 2013-08-21 07:58:50 ....A 290304 Virusshare.00084/Trojan.Win32.Pakes.qvc-1e6b0fb0727a9f5b1ee78945e1aec56096f916efd1048b46c10da2eb247f8d1a 2013-08-20 22:49:34 ....A 280576 Virusshare.00084/Trojan.Win32.Pakes.qvc-245e983acb6f0a0e89f06b5093deee98d0b3338ed102f2fffe5b130e84dcfa97 2013-08-21 01:04:06 ....A 168448 Virusshare.00084/Trojan.Win32.Pakes.qvc-26597805aee08753e1bb1576819319b8e0296b6ece9f535eea0b28157393c123 2013-08-21 01:54:32 ....A 281600 Virusshare.00084/Trojan.Win32.Pakes.qvc-2e38cd7fe093e2eac8a23a647450a99918e0a5a9b21487c32fe3ae64adaaacf1 2013-08-20 17:11:32 ....A 275456 Virusshare.00084/Trojan.Win32.Pakes.qvc-3ab97794673c7eaf7bee29891feb9d77fbe478cee6ec231bcf0c7f39f27fd0f7 2013-08-21 09:50:18 ....A 280909 Virusshare.00084/Trojan.Win32.Pakes.qvc-3ac5094b540ddf1921c002cd11c669a3fe49ff2e6785e8b2a36b102a9f5f7a53 2013-08-21 01:29:26 ....A 174080 Virusshare.00084/Trojan.Win32.Pakes.qvc-4e3841983bd4c4bc04770da5b42292279f8a443158c0e781cbdf941c4fb409cb 2013-08-21 08:25:40 ....A 289792 Virusshare.00084/Trojan.Win32.Pakes.qvc-4e9d6becf385b957fe68d0f1f7fe6a3c4dc82c76dec1573ef986974d79f1f4af 2013-08-20 20:17:30 ....A 279843 Virusshare.00084/Trojan.Win32.Pakes.qvc-51592a650c5b1969e597f7d5eb5b449b52c642dc474b3bf9ca278e493090857b 2013-08-20 20:00:58 ....A 274944 Virusshare.00084/Trojan.Win32.Pakes.qvc-51799daee60bbc834a8cf506689aaf48d4cd4350c0bf4b82a1f019ac9d149649 2013-08-20 17:53:48 ....A 287744 Virusshare.00084/Trojan.Win32.Pakes.qvc-5a2c1e43a022265c9b75e27982f258b618c1c9c278b8126381f1741f714c77c9 2013-08-21 01:37:56 ....A 174080 Virusshare.00084/Trojan.Win32.Pakes.qvc-5a86569fade87b9791d6efdfafec3fec01025103b5e42f73b4e17f546bcb0da6 2013-08-21 08:11:00 ....A 280064 Virusshare.00084/Trojan.Win32.Pakes.qvc-5c4a19488c9ff693fd0536804c9ab69ff15b2025e7d099bbd78bf7e7034521bf 2013-08-21 09:04:26 ....A 174080 Virusshare.00084/Trojan.Win32.Pakes.qvc-7cdedb8d98c28f9ce1ee0181ecbe8fc9b487dcb5a697b71126382a8a89ce2993 2013-08-20 16:58:00 ....A 273408 Virusshare.00084/Trojan.Win32.Pakes.qvc-7e9083d94cd9453f9d1dd92e95c802a818363b8a758ec7ec7ae04eff93027861 2013-08-20 21:42:12 ....A 183808 Virusshare.00084/Trojan.Win32.Pakes.qvc-e91ce58010621bbabcabfeb7b89f97d593db8157a29c2a0f28ebd1688dd63ccc 2013-08-21 07:32:00 ....A 104573 Virusshare.00084/Trojan.Win32.Pakes.rkt-6d465ce36c538263db60c6531c63f9ba1d9ce97d227be6d7f0eab7d406dedf96 2013-08-21 10:16:14 ....A 193024 Virusshare.00084/Trojan.Win32.Pakes.rli-6c460b2957467062e306989631b967fe2c9c5cf8001e011f279b5e7791f0186a 2013-08-20 20:51:30 ....A 13952 Virusshare.00084/Trojan.Win32.Pakes.rsj-00183e2eeca3f60ca92616d5847dca0080f28b87efd7126bfd1dd926a18dafe6 2013-08-20 18:34:16 ....A 13952 Virusshare.00084/Trojan.Win32.Pakes.rsj-77e787a8868abc370f6082272012fbc1b2e71fae20e365a4b43febb30e06f205 2013-08-21 07:36:04 ....A 278528 Virusshare.00084/Trojan.Win32.Pakes.sym-0e6432845b5fec0b4577ba1ca2d874dd1198f46d152fb0ff43b863914c90b971 2013-08-20 16:58:16 ....A 318464 Virusshare.00084/Trojan.Win32.Pakes.tcm-2d35153085641b3444f604c0b9f51c74052cc57f852314cebb0574da6480f698 2013-08-21 05:13:16 ....A 318464 Virusshare.00084/Trojan.Win32.Pakes.tcm-2ded555fd905240d51060433d1b1d0fc85e31a9aca924767255d2dfa7503b26d 2013-08-21 05:28:18 ....A 318464 Virusshare.00084/Trojan.Win32.Pakes.tcm-3accfb23c4366537afc612dc9b9b91fc13b78dc82968c411ef0c5f242da58454 2013-08-21 07:03:04 ....A 318464 Virusshare.00084/Trojan.Win32.Pakes.tcm-5c390ac79d817f48f793bd1ee0a6ee66b23880c12184c523da9482332aefb9c7 2013-08-20 19:45:22 ....A 128512 Virusshare.00084/Trojan.Win32.Pakes.tyi-019644e39b7450024577ab998141cf7d173a5526d3cfa2d659da42f408890c2f 2013-08-21 09:04:40 ....A 128512 Virusshare.00084/Trojan.Win32.Pakes.tyi-2bc65619411831321826fed24afa0f26323868c8f6b699e825feb050e4c7b8dc 2013-08-21 09:11:20 ....A 189952 Virusshare.00084/Trojan.Win32.Pakes.tyi-3fe34145069381f6efd583bfece57567038ef3244f8c9a0cfa118358fbcbeb2c 2013-08-21 01:20:26 ....A 128512 Virusshare.00084/Trojan.Win32.Pakes.tyi-435d785f9d91e43307954dc26ab80e998c8ee63760d269665a1b965a8ca42cd9 2013-08-20 18:17:16 ....A 128512 Virusshare.00084/Trojan.Win32.Pakes.tyi-6e6d22134a5c523746622b9fbf6b3b1c6fd9423168ae2d96d8adb067feea2688 2013-08-20 17:32:16 ....A 130544 Virusshare.00084/Trojan.Win32.Pakes.tyi-7ac3ae5a11e2d07d3ebbaf39b96b61200cdefa3859a892162c631cbda1b0a6cf 2013-08-21 01:24:30 ....A 108528 Virusshare.00084/Trojan.Win32.Pakes.tyi-7e8e50feee3b3491d36b6b122b637597d5a29630dbd1b99c99e48764cadb9d77 2013-08-20 17:18:48 ....A 108544 Virusshare.00084/Trojan.Win32.Pakes.tyi-a8537084a8cef03695cbc5f9fc4f79f1b49f6643996b20ddd7c166f00980326a 2013-08-20 17:54:08 ....A 137216 Virusshare.00084/Trojan.Win32.Pakes.tyi-c177484d07760ec6457d18ae676b12da1006833d74571835dff902826f9e770e 2013-08-20 19:59:06 ....A 215040 Virusshare.00084/Trojan.Win32.Pakes.tyi-d54b579c2f51d66da602023cc2ee56003ee498e586d7cb8e139eae91b49c23dd 2013-08-20 23:48:24 ....A 157184 Virusshare.00084/Trojan.Win32.Pakes.tyi-d5634fa97a3c5e5fffc485051107e37b069ef66e15aa73cddaf4da546655f8fb 2013-08-21 00:18:22 ....A 108032 Virusshare.00084/Trojan.Win32.Pakes.tyi-d7b223d2d4b9648d6ed5bf0c344c1c7d24dc5c4f7efacb8c163171045ee258b8 2013-08-21 01:07:34 ....A 158208 Virusshare.00084/Trojan.Win32.Pakes.tyi-d905f544527ee66b9dbc2040a18ce7b5c10a5be9fd41b3c82c7ae8b650c0cd19 2013-08-20 22:10:38 ....A 128512 Virusshare.00084/Trojan.Win32.Pakes.tyi-d9288b311baa15865dcbea1473eeb2dfda4be48fea35b0de75cbcdeba1125d9b 2013-08-20 22:34:08 ....A 214528 Virusshare.00084/Trojan.Win32.Pakes.tyi-dca851bbcbab7eeb41af8063f3fae2b8a82f5e338d4a38b3d7a34772418960c1 2013-08-20 23:05:56 ....A 129024 Virusshare.00084/Trojan.Win32.Pakes.tyi-e403325573c1f1d48a332ce62737fadd5e4d8b5c8b21d637b071e28d28f61828 2013-08-20 23:40:12 ....A 108032 Virusshare.00084/Trojan.Win32.Pakes.tyi-e614f5c86a752bf8d45cf0beb62bd28e47671f7485996e742c6a4bfd361ad4ff 2013-08-20 20:49:40 ....A 251392 Virusshare.00084/Trojan.Win32.Pakes.tyi-e635123f49114f9bd0fc6ebad63f15bd69b403d909fcc63fa6bfbc1c5e852476 2013-08-20 23:48:08 ....A 161280 Virusshare.00084/Trojan.Win32.Pakes.tyi-e82ad1e807c6fc47b334624266d5d0067bcfe85bc9e01a603d82e323e5efb728 2013-08-21 00:59:30 ....A 129024 Virusshare.00084/Trojan.Win32.Pakes.tyi-e8f7fefc9c0665d629a1cdb4384d46e576dc3bc26cbefb732f75fe4d8e150086 2013-08-21 00:11:16 ....A 129024 Virusshare.00084/Trojan.Win32.Pakes.tyi-e91bcb53373bd52275112731dcd5a738bc1f111b8f9fd48ca4fa94d913b0e2ef 2013-08-20 20:23:42 ....A 136704 Virusshare.00084/Trojan.Win32.Pakes.tyi-e94805dfbb0a0bc02422f27119242ac057ca48dd36ea40ad5fdb19254531c45f 2013-08-20 21:37:30 ....A 129024 Virusshare.00084/Trojan.Win32.Pakes.tyi-e9adca8a7326db96a1faf0fb6148869d7f801977ff3fe970d60156a7edcf220f 2013-08-20 20:29:40 ....A 109056 Virusshare.00084/Trojan.Win32.Pakes.tyi-eace89362d789dc0710aa74b08a7ec9191444cee7b0b43bfc0b1dc19b896dfe1 2013-08-20 21:02:26 ....A 129024 Virusshare.00084/Trojan.Win32.Pakes.tyi-eb157200adb1d38ed32555319574bf6a1df176efe896576027b5f2afa892ec01 2013-08-21 00:59:42 ....A 108544 Virusshare.00084/Trojan.Win32.Pakes.tyi-eb7d886d9bb86041b0ae64d7542eab03a1b49daa674c7bd469974c51b76bddc4 2013-08-21 00:17:46 ....A 173056 Virusshare.00084/Trojan.Win32.Pakes.tyi-ebe4fe09fe4a38ed82667fa90f2ddf249a81440bc6f7ee4734da51d81af831d1 2013-08-20 23:57:32 ....A 129024 Virusshare.00084/Trojan.Win32.Pakes.tyi-ee3911da258e197a207d61d1f6a0c861b4802c3da4c53973515c509956a0b2f0 2013-08-21 00:54:40 ....A 137216 Virusshare.00084/Trojan.Win32.Pakes.tyi-eef66952a24ec55239fee55fad2be56e3907a6aab03987ae532d7be874caa491 2013-08-20 21:06:42 ....A 129536 Virusshare.00084/Trojan.Win32.Pakes.tyi-ef4c8f9dfd654841c580fe14fae673676728b2f058f3be9e0cc7c507852f39d4 2013-08-21 00:36:22 ....A 128512 Virusshare.00084/Trojan.Win32.Pakes.tyi-f0103b7c61ab64cf2f0e3156da4d2bfc97b9460ab55bd8b5f28d417062636421 2013-08-20 23:56:34 ....A 128512 Virusshare.00084/Trojan.Win32.Pakes.tyi-f2101e6814a06a7264d692d1d1c2d36e5a0f53ecf733a31efe354b1816985533 2013-08-20 20:46:10 ....A 128512 Virusshare.00084/Trojan.Win32.Pakes.tyi-f32e3ba71f00c43575772e6e4e27eca46c8fdbe52584201dc6b2d45efedb7075 2013-08-21 01:17:18 ....A 156160 Virusshare.00084/Trojan.Win32.Pakes.tyi-f5d4dfebf5d4e3a3a8fa9ce21db19c0b2fb97a34a098899c0534379f00f15405 2013-08-20 22:19:00 ....A 207360 Virusshare.00084/Trojan.Win32.Pakes.tyi-f79a5caebc1071e9d968681bd8b000f7ef497e43cead57971684961bc36d29bd 2013-08-20 20:08:02 ....A 108034 Virusshare.00084/Trojan.Win32.Pakes.tyi-f7fbf49a7d058e3fc9d2919e1596de4a23c6e872024eb150b3fde3021c3447a9 2013-08-20 20:25:12 ....A 129024 Virusshare.00084/Trojan.Win32.Pakes.tyi-f83c9bffae5858ee27e7a4d5ce06a90162286ab4eaa98ccc99ddc4b6dc13463a 2013-08-20 23:55:50 ....A 137216 Virusshare.00084/Trojan.Win32.Pakes.tyi-fa44154eff89336669b244888215841b916869e8da1b7a78febc55699f910330 2013-08-20 23:12:22 ....A 129008 Virusshare.00084/Trojan.Win32.Pakes.tyi-fbe96cf24faa814ae4eac73499042c4f5aa2255f5d73cc8bf5ac71b18619205c 2013-08-20 22:46:30 ....A 139776 Virusshare.00084/Trojan.Win32.Pakes.tyi-fc768b01a3be59ac743772e1665e7b6090b7eeac245dc12dc13b9c74b37e5606 2013-08-20 20:40:40 ....A 19508 Virusshare.00084/Trojan.Win32.Pakes.vct-d436dbb63a022b2b53f0ccb680df3293ec1349495c3141eac0ddc2c492d441af 2013-08-21 06:23:02 ....A 140288 Virusshare.00084/Trojan.Win32.Pakes.vho-0e9407b33458249702e4b388a3fb7fbb4f3a12d4886f177c595f4249209fb7bd 2013-08-21 08:12:14 ....A 90624 Virusshare.00084/Trojan.Win32.Pakes.vho-5d9c832e62875c4dc2a1c16f1e07f333b548b359f47a6f6b891c91213bbb4bf5 2013-08-21 08:25:26 ....A 90112 Virusshare.00084/Trojan.Win32.Pakes.vho-6ed8052815d8b147b80b1332e4416bb72dc245453c027fd7094762949b24e6c4 2013-08-21 08:21:34 ....A 1642496 Virusshare.00084/Trojan.Win32.Pakes.yb-1fa336ca236c70939d61333fdb7ad4e670a99c3ea69f4fdc06ceceb13796b807 2013-08-20 18:13:36 ....A 98304 Virusshare.00084/Trojan.Win32.Pakes.yu-1c5918ec37aa00be8be416f9e109a984b31812581480821b87f6b61b88cd7418 2013-08-21 03:26:20 ....A 407764 Virusshare.00084/Trojan.Win32.Pakes.zv-858de89589b1c42a96f4461cc78e9b3d489db4c45d0bba50c7a558b38cb856f3 2013-08-21 04:58:16 ....A 32768 Virusshare.00084/Trojan.Win32.Pasmu.ha-332fd42d2b8800cf9e684f5926c684401a11fee0fc479ad61623a3a41f484ad6 2013-08-20 22:16:58 ....A 28672 Virusshare.00084/Trojan.Win32.Pasta.aab-745a8a2cbd71ea0dc8f68421938ee47c71e3e6407902fb43a6043bb46ff0c2e1 2013-08-21 09:50:08 ....A 36864 Virusshare.00084/Trojan.Win32.Pasta.abn-4fdf85f7e1aaf8dcd72e76d0919cb7f61e5b6cbdb895e2bc5f15515acbdf1b8e 2013-08-20 23:24:02 ....A 1996316 Virusshare.00084/Trojan.Win32.Pasta.abt-763767c57b2f5240fde5e081fb6cc6e4ffaee25a0cebe92436222a8e41eed753 2013-08-20 22:29:50 ....A 3712682 Virusshare.00084/Trojan.Win32.Pasta.acm-7ee8e1b1fe60e3a27f073e46f4b2ad3529fed882f54803f6c4528c197ec38308 2013-08-21 01:21:24 ....A 162816 Virusshare.00084/Trojan.Win32.Pasta.adw-f312c92eb5ff635d62428d904015338d8c1e51d8d31a5f57a4c88b4154231ca5 2013-08-21 01:48:34 ....A 237568 Virusshare.00084/Trojan.Win32.Pasta.aeg-4a2595b32a087fd2a93255b4a1eec3b09398fdc1f0f06ab3473d33ca1b20c831 2013-08-21 09:48:58 ....A 20480 Virusshare.00084/Trojan.Win32.Pasta.afc-4e501022f8dfc9ca0b3b912375f46177cd8aad9ae0dd71edd6cca524e8ec155b 2013-08-21 07:45:28 ....A 32768 Virusshare.00084/Trojan.Win32.Pasta.agc-1cdf114ce77b0d760aa61944316036f7676545c3268cf5b27b19b9553336e5ce 2013-08-21 03:39:00 ....A 535336 Virusshare.00084/Trojan.Win32.Pasta.aggh-2fe481d6db60d93dfbefd6e15d3886a33e486ec9fd5463b895b143f0e4dc6c5c 2013-08-21 01:40:16 ....A 1310720 Virusshare.00084/Trojan.Win32.Pasta.ahad-7cdf26a24162c6bc09874f531e142796f82b90781cc55d40ace32c43dbbd1809 2013-08-20 23:31:28 ....A 81920 Virusshare.00084/Trojan.Win32.Pasta.ahx-10a303bedafcb62e01f4f9e7a86936afc54d0289bd9bafc758f9fa5b60a0e165 2013-08-21 09:14:12 ....A 171008 Virusshare.00084/Trojan.Win32.Pasta.ai-0fd73a72a2fd5033d332c4ef4076504e0a7d7594ad0ad5b9d4255ba19eae4885 2013-08-21 05:31:54 ....A 125440 Virusshare.00084/Trojan.Win32.Pasta.ajj-4b455f4182df32c26d4b61debfce841b1ed0f8be9728ba70508b8727c01c10cb 2013-08-20 20:45:42 ....A 165376 Virusshare.00084/Trojan.Win32.Pasta.ajm-31fb870144546a18f8e9b92506ffa9794f26dfe4ad7292c20df927b6db0cda64 2013-08-21 05:29:26 ....A 751413 Virusshare.00084/Trojan.Win32.Pasta.akm-07795b1c5d44c12fc52b0b14c01d8a20ae5143b76a1e0a363701b60129039679 2013-08-21 06:27:02 ....A 36864 Virusshare.00084/Trojan.Win32.Pasta.amhk-2ec0c955e545eed9633e6a6e740d0ae593b7d9635a2eae77973f5ca4be118c45 2013-08-21 00:57:02 ....A 860160 Virusshare.00084/Trojan.Win32.Pasta.anlw-d89c771ee8487af630924ef2f63a1ab8ecdbf472d6ad8d5cba99b3affe952de2 2013-08-21 02:01:04 ....A 524800 Virusshare.00084/Trojan.Win32.Pasta.anmd-1ff081a62a2250369bd05ad60f61e6ec227a106b5aab664215d9a3abf42d86e3 2013-08-21 00:17:54 ....A 1523712 Virusshare.00084/Trojan.Win32.Pasta.anmd-d55775700ed89df8a475bf88ee8d2e19c4984da96c64906e409f2b157c0b2740 2013-08-20 17:49:50 ....A 419328 Virusshare.00084/Trojan.Win32.Pasta.anme-ca690d36589b1a2f9385302ec6f87cc3f33124000b86a7a8a04fa5eda572489d 2013-08-20 21:46:00 ....A 520192 Virusshare.00084/Trojan.Win32.Pasta.anmf-d1d764fec45355053940c867628b983992228ad81f1937820169ad156b60c33d 2013-08-20 22:07:40 ....A 242688 Virusshare.00084/Trojan.Win32.Pasta.anmf-e1d8f0f03abe1566885b5eef88304cfe0d8e3e342499c73fcd2f28e6e6ef0576 2013-08-20 17:04:30 ....A 266752 Virusshare.00084/Trojan.Win32.Pasta.annp-3fef0c6b9d2cf36ed2d00ffff751748a862c01601db9c002fbfbf1e24230ed96 2013-08-21 07:30:22 ....A 404739 Virusshare.00084/Trojan.Win32.Pasta.ano-6c6ae8cfe7f58fb585cee82eddad0d271a95a419989df3792c18e975e179052f 2013-08-21 06:29:46 ....A 388608 Virusshare.00084/Trojan.Win32.Pasta.ano-6c6c4a37ebcaa458fe7852ffe39684ba673d0c3ec37738ba7872e00a08f14c45 2013-08-20 23:40:02 ....A 393216 Virusshare.00084/Trojan.Win32.Pasta.anog-d599c8db4061cc907d1599372b452d53e1ff948fc96e56802908af78bdd77bfe 2013-08-20 20:23:44 ....A 393216 Virusshare.00084/Trojan.Win32.Pasta.anog-e6362f3b5010672a62cbe1347b4c91ca529e41dc2091755ba1ff186b721149f5 2013-08-20 17:00:44 ....A 60442 Virusshare.00084/Trojan.Win32.Pasta.anok-3e0bcc51fe701ddd193654deaf084ef5216c06b762058abe7351c7896f001dbb 2013-08-20 23:05:52 ....A 243200 Virusshare.00084/Trojan.Win32.Pasta.anok-dff6589c494654bdd752f92500378b2c6a9fdf7bb1f02104f48b2427f8c8e9fd 2013-08-20 18:16:46 ....A 41500 Virusshare.00084/Trojan.Win32.Pasta.anqt-2e5511e86bd8d210afeab57c6cb2894588c3139fe767e2f4ce04921d40a4df82 2013-08-21 09:13:16 ....A 147484 Virusshare.00084/Trojan.Win32.Pasta.anqt-4bc8d8969f95adcb9e88740da4d1ddb0574eeba9a4b212063d2adccb6b676657 2013-08-21 01:48:42 ....A 47643 Virusshare.00084/Trojan.Win32.Pasta.anqt-4eb2ee103341e21c33ac8d38ecd6654c6c99fec177a7ac664f13fde04dd3d824 2013-08-21 09:28:12 ....A 47649 Virusshare.00084/Trojan.Win32.Pasta.anqt-6e15f52bd0a406008f0577bc273d01d334776080dfb7b99caa6abeaf5b35942c 2013-08-21 05:18:00 ....A 41499 Virusshare.00084/Trojan.Win32.Pasta.anqt-7c18cf702efbd6e19cb2657f62f88c4227d659dcf26eb7a839df2d378e8e63fe 2013-08-21 00:49:42 ....A 59904 Virusshare.00084/Trojan.Win32.Pasta.anqt-d4b7cec7cf95b6d01966639fa9d878eb87af8978e75c9beca0aac68e1e04cb4b 2013-08-20 22:08:32 ....A 41504 Virusshare.00084/Trojan.Win32.Pasta.anqt-e64c24f6fb72e56e2049077493693db0bd8b6e83c196e75bedc3b8054acbe2d7 2013-08-21 06:10:04 ....A 188447 Virusshare.00084/Trojan.Win32.Pasta.anrf-7bdaba88195825cf7d89401b6412a1599cd14a5c08e9f381a9971067bbaeb58e 2013-08-21 07:32:02 ....A 440858 Virusshare.00084/Trojan.Win32.Pasta.anrf-7e267a3848ae00d6d8d1502b994b6480f6c81d3ac6946b8973eb16113ca2a8ac 2013-08-20 19:48:40 ....A 188442 Virusshare.00084/Trojan.Win32.Pasta.anrf-fa20aae351ac3ceb6729ca26174f5f2fab91b606b6148dd151797f3965dfeb13 2013-08-21 05:22:52 ....A 181274 Virusshare.00084/Trojan.Win32.Pasta.anrn-1f641e79f7d1b8ce6fdde123499d58740572e7d6cdb10d385348e758b2b4a4fa 2013-08-21 07:17:58 ....A 181274 Virusshare.00084/Trojan.Win32.Pasta.anrn-1ff56cf740e9d6fc95f51a69c0269312e0f6be86ea80b2963e33b1ae5b6ac29a 2013-08-21 01:33:10 ....A 181274 Virusshare.00084/Trojan.Win32.Pasta.anrn-2af7e577f6ef1a9595baa0bc850c8eef3d0d7c5eb44a19d45563986da9dcb0e2 2013-08-21 09:55:18 ....A 508928 Virusshare.00084/Trojan.Win32.Pasta.anto-6f0723b6ceef5dbbe705920c6bf0ca28a0289647b1e6909ee940fb9fe5a6f1b6 2013-08-21 08:27:48 ....A 397312 Virusshare.00084/Trojan.Win32.Pasta.anue-0ed7edfe9f8b87cd82b7bb6805559d041f9412192b153fe8f6329a083b0399a5 2013-08-20 20:49:42 ....A 282112 Virusshare.00084/Trojan.Win32.Pasta.anue-11a276fc412c8071a5f5bdbed2e91703b82ba8e6087d4ea7bc5953fee56a2391 2013-08-21 08:37:28 ....A 273408 Virusshare.00084/Trojan.Win32.Pasta.anue-7e6bb3225f0297149099be9cf5c13f4a2880c160f305f426db0b789be28e33e8 2013-08-21 00:55:00 ....A 408716 Virusshare.00084/Trojan.Win32.Pasta.anue-ed6ed1b8971fc4d46db94ed7038c8a3e89966a601984997ab34fd20ac495c677 2013-08-21 06:59:00 ....A 515072 Virusshare.00084/Trojan.Win32.Pasta.anuh-2d70d556daa11103592a54aefdbbcef08943556b1a459ba14f88b8012e5e5510 2013-08-21 03:47:14 ....A 860160 Virusshare.00084/Trojan.Win32.Pasta.anuh-3f8f55aff2654aec760a7009ee0abe5fa219e01a9265320a511fd9a0c015850e 2013-08-21 09:43:16 ....A 61468 Virusshare.00084/Trojan.Win32.Pasta.anuh-4c1ead9ed435997799f73d842dd5c98a808d55c82baaca96411aa2db27a3eb1a 2013-08-21 01:43:50 ....A 54811 Virusshare.00084/Trojan.Win32.Pasta.anuh-4e323e457b847f12d408634d93fa1cdf54058fb835ed9ba7d49fa0a93801d69f 2013-08-21 01:38:38 ....A 1134592 Virusshare.00084/Trojan.Win32.Pasta.anuh-7ae2a7239edddedf0ee1ce3d3c1012c452c0cc6f64b5b0803ea2ce5f2b40e54a 2013-08-21 06:10:10 ....A 249344 Virusshare.00084/Trojan.Win32.Pasta.anuh-7c4e9e46929aadb613740ee165fcc196592cdeb3a83e8ca5c3b8c182a9984faf 2013-08-21 05:33:06 ....A 2340352 Virusshare.00084/Trojan.Win32.Pasta.anuh-7f39cd7bf90507b87cb16eb04b5798e9c55edb30bf71e2503d0cd57bc534e8ba 2013-08-20 21:32:16 ....A 243476 Virusshare.00084/Trojan.Win32.Pasta.aqq-5e69b3e855dc0a0a8387cf476839ff2b5578dfbd6b02dcb09373ce4680eae3a6 2013-08-21 08:31:44 ....A 2207744 Virusshare.00084/Trojan.Win32.Pasta.auj-3e2a52ed900258689ebb2bd308f58b977b0947471845dbbecbba07fceb9be99a 2013-08-21 08:08:58 ....A 20480 Virusshare.00084/Trojan.Win32.Pasta.avc-1c7018a9937865c0b6f6dd762dd726e93dd66e1dce45e9f1b73cd805c2ad2ac7 2013-08-21 05:16:40 ....A 20480 Virusshare.00084/Trojan.Win32.Pasta.bam-5a5dd06b4662e8e02a30f84bf80f5ff72c015f9c564ba6831fb59c0ee2e7a2ff 2013-08-20 23:35:46 ....A 235642 Virusshare.00084/Trojan.Win32.Pasta.bbm-75aa0a9ef2347a598e5260f35f6f59a4a96b5d37c52044fdbe8617ceb8ceec25 2013-08-20 23:13:38 ....A 5244672 Virusshare.00084/Trojan.Win32.Pasta.boun-653e35d4f373e5e4995203b8456dc2aba5dd9f59a770c87d85bb8b375258fb0e 2013-08-21 09:00:50 ....A 602112 Virusshare.00084/Trojan.Win32.Pasta.bpt-4f94dbfe6a365c76fd815254914aea1ef6bd3dfa55b36d93ddf1936636c4452e 2013-08-20 17:29:50 ....A 90112 Virusshare.00084/Trojan.Win32.Pasta.brt-6ad7d171d1cc8c1674ce91e8cf285ba2961a21e969e2e631e866b783b43c0059 2013-08-21 06:52:54 ....A 106496 Virusshare.00084/Trojan.Win32.Pasta.buc-7e60bba173d2676844755152cb05bc35e6890540760be8134501d39d3d84d155 2013-08-20 19:08:56 ....A 1525169 Virusshare.00084/Trojan.Win32.Pasta.byh-b869766a9de027e5c112b0a3272c21d482959f0404d9a760082084a23492ba00 2013-08-21 05:41:12 ....A 449024 Virusshare.00084/Trojan.Win32.Pasta.bzc-3d60048cad6fc6ca97bbfe418b4a3362d3a5e878db9b91a4e20ffb65a715af20 2013-08-21 05:35:00 ....A 212992 Virusshare.00084/Trojan.Win32.Pasta.cbo-0e72b6f2e209956968bf96e3e46a8ab1c5f166388bdec0e132c9d3dafe533f6e 2013-08-21 07:45:08 ....A 28672 Virusshare.00084/Trojan.Win32.Pasta.cgh-5be35c9bd90566c9c33e15599aa669c75dfa87eee8faa8c071fef26c4d50cb1d 2013-08-21 09:43:30 ....A 88576 Virusshare.00084/Trojan.Win32.Pasta.chl-0d3253983e337275b8344bf581dba1d9c08b13c667d584550f1b61f13e5c1a0d 2013-08-21 00:48:46 ....A 1716224 Virusshare.00084/Trojan.Win32.Pasta.dah-515e591a36a1218f3ca07f7333a46796eddcf296ccd06d621f5e5992fd3c997e 2013-08-21 09:05:22 ....A 1175552 Virusshare.00084/Trojan.Win32.Pasta.del-6ff99805793689ea0de63d3c62cff2a9750ab87004b986fb061c99b510aaa2c2 2013-08-21 09:01:08 ....A 396800 Virusshare.00084/Trojan.Win32.Pasta.die-3d3ee726cf25ba912c519a0d6945890a711d4521fdb4bded98dece05731420f5 2013-08-21 06:11:04 ....A 565248 Virusshare.00084/Trojan.Win32.Pasta.diu-3c19fb22080bdba93755528375eb799d59f4d1883e79603a639bb3a52ecd6c5c 2013-08-21 07:09:06 ....A 127488 Virusshare.00084/Trojan.Win32.Pasta.djq-7efd599ebd23a70aa6679c0ac547d722fab78e85da2804be8b1d3b375c85beb6 2013-08-21 07:01:00 ....A 4608 Virusshare.00084/Trojan.Win32.Pasta.dkh-2bf59c7f4646d814fe1385c194fabfc7616bfeb620800f22570831351c9e51b6 2013-08-21 00:24:34 ....A 1260544 Virusshare.00084/Trojan.Win32.Pasta.dlw-e478f8c5e59548abaf78cefe9623165486b240399ada1c7d71281f4794e0fd8c 2013-08-21 05:59:58 ....A 102216 Virusshare.00084/Trojan.Win32.Pasta.dsp-0d6740f01c00f9e45416c4620acd150a4b1d0bddfb19e2b79b3a8a478d86f1bf 2013-08-20 17:33:50 ....A 1062428 Virusshare.00084/Trojan.Win32.Pasta.dv-2a7fbdb95054060d0d8e56b5ab16e522817e0562a3be35d359d05afbac28ac1e 2013-08-21 05:11:44 ....A 17605 Virusshare.00084/Trojan.Win32.Pasta.eak-080a139062a5f2cd7200a1d43023322f283dc45bda0d5567a324379aa449a90f 2013-08-21 05:30:12 ....A 2534258 Virusshare.00084/Trojan.Win32.Pasta.ecu-7cc9946e9605727b748767dfcad872eec324556d52b5d6b53a012db37c14e41c 2013-08-20 18:06:54 ....A 475136 Virusshare.00084/Trojan.Win32.Pasta.epu-7fbee823fc737d36abf3d56818aea2149656d3948934f9197b52f38fe38ad948 2013-08-21 07:54:00 ....A 475136 Virusshare.00084/Trojan.Win32.Pasta.erq-1ecbf47057a2ff72495f2571a090cbb16556cdad4d658042f3c0661874acc2f6 2013-08-21 06:55:34 ....A 471040 Virusshare.00084/Trojan.Win32.Pasta.esa-5a2cd46fcce718726ea7db5b34a8d22c954089fd682fead6a8b575b7a4a20824 2013-08-21 01:40:26 ....A 475136 Virusshare.00084/Trojan.Win32.Pasta.esm-6fd5973011f7c4f04c8a6062c6f5cdc39467358574d4152d85f13e448877d415 2013-08-20 20:34:54 ....A 1187840 Virusshare.00084/Trojan.Win32.Pasta.eun-30a3ac91ddd88eca94816791ae35e41ba788b21402e38b900e9224f43c124cb8 2013-08-20 22:19:20 ....A 475136 Virusshare.00084/Trojan.Win32.Pasta.eux-73819b666460da07b01d97771bf5b49f51db32058a2052a4996d595ba1d5f52b 2013-08-20 19:53:44 ....A 1372697 Virusshare.00084/Trojan.Win32.Pasta.fpt-03692e52da5f4cbe38a04781d9f8efb69144adb90c805bd4e78ea45f917aba3a 2013-08-20 19:53:46 ....A 413696 Virusshare.00084/Trojan.Win32.Pasta.fq-5166f1e24c4fa45297c9abbd483e2be3f901b1676114416ddcad3aaf7b9418e2 2013-08-21 06:29:30 ....A 2203648 Virusshare.00084/Trojan.Win32.Pasta.ftp-0a5f7fa448249381dcb45a6ed9e0c99d47975c8e9cbf95d71755b28d8f560515 2013-08-21 09:44:04 ....A 565248 Virusshare.00084/Trojan.Win32.Pasta.ftx-5e6af375e7e102feba7201c8544a1f1f8fcaab6a4ddf35dae924fbcb5f18e4e8 2013-08-21 00:56:48 ....A 368705 Virusshare.00084/Trojan.Win32.Pasta.ghc-ffe3f08b18209718abbb461c9bb7242890ad95b1048c84d66f21652f6d3e499d 2013-08-21 03:25:26 ....A 716621 Virusshare.00084/Trojan.Win32.Pasta.gsn-de205765f94584eeba996c3c5c810b06bd31dabdee2bb42a2a2a9f05c0417955 2013-08-20 21:17:00 ....A 539676 Virusshare.00084/Trojan.Win32.Pasta.gsn-fa7ea8e95109d885d38cc786347bf895008eaa48154db245e4dd729fcec04a18 2013-08-21 09:12:00 ....A 407040 Virusshare.00084/Trojan.Win32.Pasta.hv-6d67d488d5c8a8c442856291c8116141ec3692ef1d719b9825c8dc66ff9730a9 2013-08-21 08:13:12 ....A 9631 Virusshare.00084/Trojan.Win32.Pasta.i-5e2b2f33573a8a89987b05235ee1b17004cf25cddbabb5839fcfcab9d3bc28b3 2013-08-21 07:26:40 ....A 40960 Virusshare.00084/Trojan.Win32.Pasta.ih-2feed192dcbbb8ba031faa7dcc1cdc64227028645a68ee2b2d2b4f7e8e718e44 2013-08-20 20:45:26 ....A 246272 Virusshare.00084/Trojan.Win32.Pasta.im-e56efc63532f4033c0f411ac86ce08af99c493c0aca7c649f70e111400200b55 2013-08-21 09:11:00 ....A 528384 Virusshare.00084/Trojan.Win32.Pasta.iq-4c33a789497cba13ffe0acd34ef36fc4541691f0fe060c77222c5acb3c781cdd 2013-08-21 01:45:42 ....A 832000 Virusshare.00084/Trojan.Win32.Pasta.kb-2adf30c746c9767e2fa4db5ef9403366d9c7b17d717756203154bd867c827cef 2013-08-20 18:49:02 ....A 312320 Virusshare.00084/Trojan.Win32.Pasta.keh-645aaafc974b6c6e2723481edcd0830eab5fbcb8988caf9104fb414f7598810a 2013-08-21 08:02:44 ....A 351744 Virusshare.00084/Trojan.Win32.Pasta.keq-5d67ec5c8ccc3e5c33fcba4769d85c181756af8d9a25c823019abefcb48885c9 2013-08-21 09:26:24 ....A 20480 Virusshare.00084/Trojan.Win32.Pasta.kga-4c5eeb697df55d6467f0933783433c5dddf46386038ee035c77c236472851473 2013-08-21 00:34:44 ....A 4151207 Virusshare.00084/Trojan.Win32.Pasta.kjk-8bdf6e5141a88c96f7e4d6d4b4787f7116b4d6b34ea2c914470c95b105944a6b 2013-08-20 23:51:30 ....A 49162 Virusshare.00084/Trojan.Win32.Pasta.ley-dccb1185e58854c9ee68fd5943392b1183fc9ae857be76606c82c4ab86663a13 2013-08-21 00:56:26 ....A 211456 Virusshare.00084/Trojan.Win32.Pasta.lgg-f6881148cef491a1e467cf76a408f585e176447181fcfe32ba9d8e85eec44122 2013-08-20 19:41:22 ....A 1351168 Virusshare.00084/Trojan.Win32.Pasta.lm-456b9a7ed246c3b52791b279552da7f1c8d32c6fc9da9486696eff5e24e6f89f 2013-08-20 23:18:44 ....A 407040 Virusshare.00084/Trojan.Win32.Pasta.mdz-ee50a7bb4c3636b4ab70992c859c709072879e36af03736dacb41cb9787c3a25 2013-08-21 01:36:14 ....A 77824 Virusshare.00084/Trojan.Win32.Pasta.mn-4fb47382f1547944eef7f98d35d37574044f42a8705ad863d21a5cb648b647a9 2013-08-21 09:08:50 ....A 94208 Virusshare.00084/Trojan.Win32.Pasta.mnu-2a2a74327cb9f7cf5b350fbeac116769c5aa03cb94b5edb29a57ca42a653b744 2013-08-20 20:42:22 ....A 166400 Virusshare.00084/Trojan.Win32.Pasta.mob-fae2a84c5f7b1e976313f467f0a52e6013807bdb09cdea5da9f38c63b91a57fc 2013-08-20 21:36:54 ....A 53356 Virusshare.00084/Trojan.Win32.Pasta.mqr-eac74cf00f4e3756455072d90dde394d436dab102105f2f07ed1d6d31dd25268 2013-08-20 20:38:32 ....A 1662976 Virusshare.00084/Trojan.Win32.Pasta.mzm-fb62e44ea4a58f701def165a04118814fdc94d6581f9e933a9b97631353d8058 2013-08-20 17:50:00 ....A 58368 Virusshare.00084/Trojan.Win32.Pasta.nbh-c66a56b89cb4d53c682e8a8064e35a9762682efc4b7697b6bb46519f5d02577b 2013-08-21 06:46:30 ....A 46107 Virusshare.00084/Trojan.Win32.Pasta.nbq-0c91c4b9293138f6fd321e2246643a68fec8b139d2566bf32ae19ae3717eba84 2013-08-20 23:42:02 ....A 219136 Virusshare.00084/Trojan.Win32.Pasta.ncb-3559d40d7a293eb30c0e265eeea9602e61d38bb543dc47c7441580ec638463a7 2013-08-21 00:36:46 ....A 46619 Virusshare.00084/Trojan.Win32.Pasta.ncg-f5bed43811d30fd9490ea261722cc52177102d206120fd8dc7c9167e6a904a7f 2013-08-21 05:09:32 ....A 209408 Virusshare.00084/Trojan.Win32.Pasta.ncr-4b12f5bb87f761cde2f4a5e8f8af84391bf34e3a5078f4ad5c807cef60f2a7ee 2013-08-20 18:42:56 ....A 46619 Virusshare.00084/Trojan.Win32.Pasta.ncr-71661e051da42d9b48678ae9f71f7077d6aef058d5d54d9a72d0ff160e0e1d38 2013-08-20 22:39:20 ....A 184346 Virusshare.00084/Trojan.Win32.Pasta.nej-fec933c922393f841428ff76cbef8d88c7ef04ec2adff9ce1146915113447cd7 2013-08-20 21:41:24 ....A 54810 Virusshare.00084/Trojan.Win32.Pasta.nfe-e2b5666e62028851d0d78323c4651d9967f678d7ddad747637a7297543b848f5 2013-08-21 05:33:54 ....A 212992 Virusshare.00084/Trojan.Win32.Pasta.nhg-0f926875691832dbefea2d091c7eef0aed1f36535a9fb77503a24c78248fe9d5 2013-08-21 01:30:28 ....A 892928 2534405664 Virusshare.00084/Trojan.Win32.Pasta.niz-1da1fed963d8688bb4e64677ff4b4f9a9851c2d6af03625d26f1efb48c59d065 2013-08-21 00:45:50 ....A 256512 Virusshare.00084/Trojan.Win32.Pasta.niz-60b96aa1e945866ad2c0a939eaa0f67e8da75e98938b3cd1b13cbd5023c22c23 2013-08-20 22:06:06 ....A 258560 Virusshare.00084/Trojan.Win32.Pasta.njf-52388c9e011134f190077f6b84bcd239d0ef8a51eebb86c153c92ac68008571b 2013-08-20 17:55:52 ....A 215552 Virusshare.00084/Trojan.Win32.Pasta.njj-7a46c0ec43359a07217370e72e3dfccd753dfb31d1debf4dc5f1fb6d23849aaa 2013-08-21 00:28:06 ....A 811008 Virusshare.00084/Trojan.Win32.Pasta.nkk-d23152600522e0ccaa6bfc8b24ae7347f91896743fbe2e9108ce1569308d0093 2013-08-20 20:55:36 ....A 251392 Virusshare.00084/Trojan.Win32.Pasta.nll-e74fd6bfea77c4a933cda746ea384ee40c4528c1723fe451c0e4035cd2126850 2013-08-20 21:40:44 ....A 256249 Virusshare.00084/Trojan.Win32.Pasta.nlq-fb20ac6214d01280f7dbeba01ce924bb45f1d7d297e0763341af33106682fd7e 2013-08-20 23:47:18 ....A 424448 Virusshare.00084/Trojan.Win32.Pasta.nma-f1e34870a8e3841809680b03e48277224c8fc66b57f3e1389997fa0e75741122 2013-08-21 09:18:08 ....A 60444 Virusshare.00084/Trojan.Win32.Pasta.nmv-6b3e5c12f288508ff1c5789e8c4003092f22a8bf6f961a71340eebd16f6860af 2013-08-21 01:37:14 ....A 668160 Virusshare.00084/Trojan.Win32.Pasta.noz-7f2879831f6d630d4c14d75e9d7b9d00dc20ea084880abc666f80dab210ccf9d 2013-08-20 20:46:12 ....A 424448 Virusshare.00084/Trojan.Win32.Pasta.noz-d787258f051b4fa887e25c7e45fd71168967ec8ea9f64123a9a1c327539e18b0 2013-08-21 02:44:20 ....A 139772 Virusshare.00084/Trojan.Win32.Pasta.npw-1a12adb2a57ba5ddc8df7ccc7f85ab0178509cd7de731930b2b665e4bf94a5f8 2013-08-21 01:06:10 ....A 147968 Virusshare.00084/Trojan.Win32.Pasta.nrn-fff90d86a09d02ef2df01330efcca91848e0e296f9631b42df79c1788c514e50 2013-08-20 17:22:48 ....A 145920 Virusshare.00084/Trojan.Win32.Pasta.nsx-cd1ff31c7989b40eb3d3cd6830e4e39b4545d0eef815b5779051e3bac77eb87d 2013-08-20 21:45:10 ....A 137728 Virusshare.00084/Trojan.Win32.Pasta.nti-61f973dc031e2829ef33a2a7831ed99eec195bcdca04f2afe57b39d02ccb45b8 2013-08-20 19:49:02 ....A 438272 Virusshare.00084/Trojan.Win32.Pasta.ntm-70b62f32fa3b73c1dd0a72b4c18d4053d65d6c488069ba6451b3b1267ac92d70 2013-08-21 06:00:14 ....A 444954 Virusshare.00084/Trojan.Win32.Pasta.ntr-3d2dbe22f447c8d4d739b5279c3a6a2cec7ab6d310b6e3df63a7d3e6948552a9 2013-08-20 20:32:02 ....A 444954 Virusshare.00084/Trojan.Win32.Pasta.ntr-e0ca44f44c8ef9c1915fb9b23db59e33c8eac7aaecd1297a09aa460b8b81ba1d 2013-08-21 06:41:44 ....A 181274 Virusshare.00084/Trojan.Win32.Pasta.ntv-4f6fa9dfd7d6814c85fe42d4585df4778600fb3bf596e1e5f8d82d8c1cadaba7 2013-08-20 18:13:56 ....A 520231 Virusshare.00084/Trojan.Win32.Pasta.nuc-7d1e4063fee0255286212fa758708ff5b2aaa66c78574f976b9865b7744e7299 2013-08-21 01:33:48 ....A 444955 Virusshare.00084/Trojan.Win32.Pasta.nvh-0bb9314eda30542bfe1ab7ad5574fabc559994c69fd728461768dacecdbe12e9 2013-08-21 05:54:40 ....A 422427 Virusshare.00084/Trojan.Win32.Pasta.oap-7ddec2552c711e616ab5262c7dc06811395ad3ca05b69c85b53ecd896e6497a9 2013-08-20 19:59:22 ....A 825882 Virusshare.00084/Trojan.Win32.Pasta.oap-f77228b5d2ce3c5e9e70f9202f0799604c3b22cc6cb42caba2d7ef295cbaa8ca 2013-08-20 19:38:50 ....A 60449 Virusshare.00084/Trojan.Win32.Pasta.oca-719610171a7c0c93ee38ace8465544318aadb176093277fdc8169973ff5c738b 2013-08-21 01:47:22 ....A 60416 Virusshare.00084/Trojan.Win32.Pasta.ocq-7edd0987535de25eb7479344f5f31f99f68de1786facb7e48a531f4370296b95 2013-08-20 22:12:32 ....A 60442 Virusshare.00084/Trojan.Win32.Pasta.oda-7575b56e3a4a8cecf38e45133ddaf3013c66e73fabbc93a35aacaf2996cf32a9 2013-08-21 05:11:16 ....A 184347 Virusshare.00084/Trojan.Win32.Pasta.oel-1fdf0d3c7a7d96fe07dea785387be24f4ad8747bb562224eb4f378f8b0803324 2013-08-21 08:53:40 ....A 36864 Virusshare.00084/Trojan.Win32.Pasta.oh-0c741b6b89177bafd9ccffd50c7ee50d6cf6511e553880234ed5bc6fe48fe514 2013-08-21 05:20:04 ....A 422938 Virusshare.00084/Trojan.Win32.Pasta.ohj-1fae9adfe5aced929dbcaf4a48c23f724b4cb36996369ce36dbc7a891653f2e0 2013-08-21 01:30:16 ....A 825883 Virusshare.00084/Trojan.Win32.Pasta.oiz-2c4edeabde8dcc213b617a60b80b05432d89b82e984606205706ed7dcc147318 2013-08-21 01:24:28 ....A 825883 Virusshare.00084/Trojan.Win32.Pasta.oiz-3b9aef5ac65bb37487db5e03ba5fcf7049647aaa9c7ddc7c55be868d2e7d3aa6 2013-08-20 17:25:12 ....A 188441 Virusshare.00084/Trojan.Win32.Pasta.olx-1f9b529cda2975d3ca74d71f7dd675983f2ea6e1fde333641718aac86febbe8a 2013-08-21 07:43:12 ....A 188442 Virusshare.00084/Trojan.Win32.Pasta.olx-3d63320a831ef6a6d1ce6352f374a8bf00f044d926c0b54f19df0902938bb1ea 2013-08-21 06:13:28 ....A 448000 Virusshare.00084/Trojan.Win32.Pasta.ou-5ba3aff45e116dc6758cf599795377479852c1b3d5a9c3f9fbbf0e8e5066b336 2013-08-21 10:01:22 ....A 422939 Virusshare.00084/Trojan.Win32.Pasta.oxq-2c2911005cfeb7c37bd23afa5cc4c817d0e2dc0402063e042b04a5db63e38460 2013-08-21 08:12:02 ....A 825887 Virusshare.00084/Trojan.Win32.Pasta.oxq-6a9aa5f0e1b3b13978f582f798f8cae494d4cd19268dbcef2949b3ad2c40a2c9 2013-08-21 02:28:20 ....A 205328 Virusshare.00084/Trojan.Win32.Pasta.oyl-0a6f29068cfdc240b7c3cfd490fde7b751077c634c8f24d80feae7da00d87752 2013-08-20 21:29:48 ....A 208865 Virusshare.00084/Trojan.Win32.Pasta.oyl-3651acdf39cb676bb7f50d6cd55c4745d931fc18ad85eafc135e29ff31a6530a 2013-08-21 07:12:56 ....A 217478 Virusshare.00084/Trojan.Win32.Pasta.oyl-6e1697901e7de1019036d62f19d987859506f08179068a11e2874c0747d7afb4 2013-08-21 07:44:38 ....A 412672 Virusshare.00084/Trojan.Win32.Pasta.oza-2e4589882a15e7d92b2103c9d0a5b6fff0d7466647301a13d26c2f445791d0d8 2013-08-21 07:53:20 ....A 422944 Virusshare.00084/Trojan.Win32.Pasta.ozd-2bc36fed677f703f6fffe18307e1d07180659c19de3fe1788a07a62966c5f4e2 2013-08-21 00:11:02 ....A 422426 Virusshare.00084/Trojan.Win32.Pasta.pas-f04edaef0b6c293b5b67ef636288fef823e496ee3dd998b74a38aaf1db0a5d0e 2013-08-21 08:08:24 ....A 107008 Virusshare.00084/Trojan.Win32.Pasta.pb-1e7f6503c316615fcd9a3b6e7c64444f33708aab9c13f515a71e03f5a0800438 2013-08-20 22:23:32 ....A 825883 Virusshare.00084/Trojan.Win32.Pasta.pce-33548a3bde85232ed5f84619193e52e9b90b96a70562a2c8a6eac46fcd77d75f 2013-08-21 09:05:42 ....A 60956 Virusshare.00084/Trojan.Win32.Pasta.pct-1f1d1d6d44bb2f343d74542ac233e1b1e77604716421d7da9cad1fc73f634332 2013-08-21 01:26:06 ....A 175130 Virusshare.00084/Trojan.Win32.Pasta.pfn-3b1fb96892e4ca52e2055c6236f2221c155435bbc4dc8dd63c5b587ea18b2ca2 2013-08-20 21:41:58 ....A 825887 Virusshare.00084/Trojan.Win32.Pasta.pil-559d075919d92cba56e495c742ffb4eaa13cf64fbcce4c5b9def3ca5c0869a58 2013-08-20 22:01:34 ....A 422427 Virusshare.00084/Trojan.Win32.Pasta.pit-f23480048ebf87f5016c9931217c3850f3cf368f25756a8ff13dd6608097494e 2013-08-21 06:08:58 ....A 825856 Virusshare.00084/Trojan.Win32.Pasta.piv-4cd3e92b5b064c08eef48fb31f1b04e05f99f3fcb51dd61a95cc9873203ee019 2013-08-21 09:21:26 ....A 423936 Virusshare.00084/Trojan.Win32.Pasta.pkv-4aec53cdcf564c90613a5002869e7f0665b5cf7844ec200e110e70f323ba721a 2013-08-21 05:51:02 ....A 423451 Virusshare.00084/Trojan.Win32.Pasta.poe-0dc38ffb861570ac7dc67ffaf28b0f354697b831440ff299e6e05e24fd789c8a 2013-08-20 18:21:06 ....A 423451 Virusshare.00084/Trojan.Win32.Pasta.poe-66e867927156f88ff8f2257a15ecae16fa1b474e90c4a710278784e5f17eeba0 2013-08-21 01:31:16 ....A 5120 Virusshare.00084/Trojan.Win32.Pasta.pry-7bb6864499cc493f0ad490ea8c9c719f85f37114d14b7e4d58df7816fec626ef 2013-08-21 09:11:50 ....A 423451 Virusshare.00084/Trojan.Win32.Pasta.pur-6f02f09d245d92af99124e9b293e9ffec80afe7ff3d0ff8101a0f328f4d163c6 2013-08-21 09:49:26 ....A 181274 Virusshare.00084/Trojan.Win32.Pasta.puu-1bee5e79d3d1cecaed0d64ccb8a14ea615695cec46b06e89f09702f5264a7ba5 2013-08-21 01:54:22 ....A 45056 Virusshare.00084/Trojan.Win32.Pasta.pv-5af986c26bff7d476fffe1118edcf81b151fec9e08062b9fd8923055c1c2c6cd 2013-08-21 00:37:42 ....A 40960 Virusshare.00084/Trojan.Win32.Pasta.pva-d1e9a3bd15224b4f78df37ae16a5eb2f1ddee4491badc9792359fde2ec517a4f 2013-08-20 18:20:12 ....A 57344 Virusshare.00084/Trojan.Win32.Pasta.qc-16d9d9c4b57bf9df523f0b21b23966141d969bddca045639ce431012ed9bcca2 2013-08-21 08:03:04 ....A 648192 Virusshare.00084/Trojan.Win32.Pasta.qdm-83bc86a4f7a0cbdf72ae3771a93e6bd7ba83c0be77004dc6c9e5093aa1464c37 2013-08-21 07:37:30 ....A 495616 Virusshare.00084/Trojan.Win32.Pasta.qmd-0acac274ac4e1d45cccb2cf5b3c318b98a9dd24aa0adfd2f94a0827f3e26d1d6 2013-08-21 08:57:16 ....A 44032 Virusshare.00084/Trojan.Win32.Pasta.qmo-1c7ebb581c51bc597ad710ae6f60090cb0ac6bc7f09982e1ac798ad197e7a60f 2013-08-20 18:22:22 ....A 183291 Virusshare.00084/Trojan.Win32.Pasta.qtg-29154a4490c54a3711c0cabf97d0dcbb177c76af27c203d3d125116f7d28fb05 2013-08-21 07:54:44 ....A 184022 Virusshare.00084/Trojan.Win32.Pasta.qtg-3daee6ad4df7eaaf608cfe10f94d34fb909ca9ecc16e36b6a570537f19708506 2013-08-21 09:10:12 ....A 182256 Virusshare.00084/Trojan.Win32.Pasta.qtg-4a9847fb0a525809de2ddeaa4e226c1aafebed8a096e13eb45329b10f347f2eb 2013-08-21 00:19:02 ....A 112132 Virusshare.00084/Trojan.Win32.Pasta.qwa-569d41689bdb7770a03d507010431a10edea2e6f80aeb495b63add93df631c6a 2013-08-20 20:20:24 ....A 1421610 Virusshare.00084/Trojan.Win32.Pasta.rad-424ca8c42ca36d15e2a04833584b02ba52c1bd38f5e84211fc8259cfe7030e9a 2013-08-20 21:53:38 ....A 9276576 Virusshare.00084/Trojan.Win32.Pasta.rjy-63f9143e355ef757d3839ad7ec94602f5f175035ffd28fc3b0e0803ae37f07cf 2013-08-20 18:41:34 ....A 10924040 Virusshare.00084/Trojan.Win32.Pasta.rjy-a1c52a26df1cf9ce475e49b21c111fbf6258efbc16148bb16d8162fa3274819a 2013-08-20 18:11:24 ....A 11698646 Virusshare.00084/Trojan.Win32.Pasta.rjy-d8a531cdd7e8e61069e969656523a80667cce0558dd2b62caccbc5b18eea849e 2013-08-20 21:00:42 ....A 274432 Virusshare.00084/Trojan.Win32.Pasta.rv-e0c2254ec49560dfcfc52f4da159be118b5bacc3f13c85927698f480d918cb32 2013-08-21 03:01:14 ....A 572096 Virusshare.00084/Trojan.Win32.Pasta.scw-c7a05df99a412ce477e7eba4a43466de1607d23175b0a4abf0787108256353e9 2013-08-21 06:51:48 ....A 10752 Virusshare.00084/Trojan.Win32.Pasta.sp-0d1611a52f3cd5bc1df3d2655d68bded3e18298c1e869081f943bb6d223392d9 2013-08-21 00:55:46 ....A 467018 Virusshare.00084/Trojan.Win32.Pasta.tcr-3ba4cae9da3c06761d87f364ff600f0ae1e65504e157deddce0447acdec156d5 2013-08-21 01:56:22 ....A 679727 Virusshare.00084/Trojan.Win32.Pasta.tub-c79f3b312321807380e79b0521c48fe590b10c1dd84e92e8833135c0940ffff0 2013-08-21 02:06:34 ....A 20480 Virusshare.00084/Trojan.Win32.Pasta.upw-18e60ce2368f55becf1fc69cd6a6bb5ad72da06eb5ccbda2ef381975ed4dd92a 2013-08-20 20:41:04 ....A 450231 Virusshare.00084/Trojan.Win32.Pasta.uqo-1baee892e901ef4ea7c477aecdb1ce7a36d8c5ad132d28b7d9b031ab589ec161 2013-08-20 22:22:58 ....A 1355120 Virusshare.00084/Trojan.Win32.Pasta.voh-9557edab7e10529e75b964c6bb0634e80340b684efe4509bc0559544d6aec8e4 2013-08-21 10:00:10 ....A 20480 Virusshare.00084/Trojan.Win32.Pasta.wg-2d3671f7310658ad6608806bd6dc300a4b18b90be9a58b4d9cf9a159142518ee 2013-08-20 20:48:08 ....A 1625278 Virusshare.00084/Trojan.Win32.Pasta.wty-eb18226632a78dcf84683a68977fe7e4b82f0154650454867e8a4cc3cf393209 2013-08-20 22:51:44 ....A 1625275 Virusshare.00084/Trojan.Win32.Pasta.wty-eb5abe0663b59e601049323cff7ae6286c3495e5d7c2a4d46fb6f1f990415176 2013-08-20 22:05:52 ....A 10602616 Virusshare.00084/Trojan.Win32.Pasta.xma-18005e95e142452d49935f7fc0461aa8a35d72bbdc5f5251829515fafcdfc04a 2013-08-21 07:26:10 ....A 1034752 Virusshare.00084/Trojan.Win32.Patched.aa-3bf74f2a2b27a12eab41f6af2975f5723fa0ab914647137929a221026d297f41 2013-08-20 20:03:24 ....A 113152 Virusshare.00084/Trojan.Win32.Patched.aa-52e7a9be0f037cd31358a5e99bdbcbf1f23a58b06057723d77273d178d8d1f08 2013-08-20 17:57:06 ....A 58880 Virusshare.00084/Trojan.Win32.Patched.aa-5c4529fe5f1de394f4a9de4dfa99c098a8261f7fd0afc117ce762ca326854873 2013-08-21 07:38:34 ....A 58880 Virusshare.00084/Trojan.Win32.Patched.aa-6c36f2fa38bb272d61347063f821087c681d5197d3aaa652c0d25cbefab8f333 2013-08-21 07:14:44 ....A 229376 Virusshare.00084/Trojan.Win32.Patched.af-1caa7ccf6c89732c1213faa63a3740d6a1c709a218175669500661f72e166dfe 2013-08-20 22:54:40 ....A 1029120 Virusshare.00084/Trojan.Win32.Patched.ak-3065eeba9d0384cbbe23f11dd83777119713fe3abe53703913534e5bf2b0dfc3 2013-08-21 05:41:42 ....A 114176 Virusshare.00084/Trojan.Win32.Patched.al-2a13bc8832aa4e71f9a5c4fd2d05bfb19a08004e59ae3ed24d3c57438398b402 2013-08-20 20:20:36 ....A 126976 Virusshare.00084/Trojan.Win32.Patched.al-d7061618f8d1ec9cb9dc0b383479bf509ce2e2dc7de2cb646433a5b99cf30a83 2013-08-21 01:13:46 ....A 144712 Virusshare.00084/Trojan.Win32.Patched.al-e5b9fd605c27291db0f3a9262a53a86349ad6afe475763b293b749d2fe1d9981 2013-08-20 20:20:30 ....A 114176 Virusshare.00084/Trojan.Win32.Patched.al-edaa666f2b1668f38d76cc8cc766925e72d35a40307def4fd2fe1147daf23e50 2013-08-21 00:07:44 ....A 528384 Virusshare.00084/Trojan.Win32.Patched.al-f53ccb7395fad802841216dcda729b8df2e6ce65aaf9291c7bf697286affe6f6 2013-08-20 22:14:26 ....A 93236 Virusshare.00084/Trojan.Win32.Patched.b-fe453dceb3a67e9ec87fff6bc2774594e8c51ae3014f959608eefa9b35a257a4 2013-08-20 20:51:02 ....A 245750 Virusshare.00084/Trojan.Win32.Patched.bc-f63a782da5dd5aa710c0e7740d23a0e398f7ca337a521d549051833d112996d3 2013-08-21 04:03:02 ....A 347136 Virusshare.00084/Trojan.Win32.Patched.bj-e47f0dd6e963998fbf10e04f0aef63e35dc3796d2ecd6e90c6b6e46df2be150e 2013-08-21 05:50:46 ....A 28160 Virusshare.00084/Trojan.Win32.Patched.bj-f82fdb9099bf9bcd23fbc1f0154221caf3af0f02d77948ef008cf1f1e3fb4859 2013-08-21 00:20:18 ....A 27648 Virusshare.00084/Trojan.Win32.Patched.bj-fc375d283d0b41fadf0fed5e1e75b7619e2c44d8d22baf86be6f4632e0e70617 2013-08-20 18:09:38 ....A 561152 Virusshare.00084/Trojan.Win32.Patched.dr-cedd29c060d5dc3a75986b3452682bb19defe6625656e0e27e3f0e11fa0ed583 2013-08-21 00:43:32 ....A 580096 Virusshare.00084/Trojan.Win32.Patched.dr-f379fb892a0851da38e235251e671d7bd96fd3dab7bf655e9191f3f6e9092727 2013-08-21 08:03:02 ....A 108544 Virusshare.00084/Trojan.Win32.Patched.ey-3c53a9559f8fe7de87d420433daaf270318e9bf1dbc4ad51c2b8713fca80b647 2013-08-20 22:43:16 ....A 108544 Virusshare.00084/Trojan.Win32.Patched.ey-eda8a6a91260b84267998686b4c8516d11498c8f16216ce5920ab5daf56d2950 2013-08-20 21:39:00 ....A 108032 Virusshare.00084/Trojan.Win32.Patched.ey-f7ba16081ed487c09e5d557ef3f8db82a296f31eb2fac69b24833cc0c60978cb 2013-08-21 10:08:54 ....A 21504 Virusshare.00084/Trojan.Win32.Patched.fg-3f8bda344049f6b238ff2ce69e5ac7a4755490a699401c01362fd08c7615b79d 2013-08-21 01:08:12 ....A 16896 Virusshare.00084/Trojan.Win32.Patched.fr-f80ade486c16226b9f454ff8bc1e01846bd7d4560c39e87b6a45596edf393f4d 2013-08-21 01:02:18 ....A 17408 Virusshare.00084/Trojan.Win32.Patched.fr-f8d51ae0d513d6f71752ffc60abc59b6119e17436c02fe0778db472b8e3ec90c 2013-08-20 23:00:28 ....A 186880 Virusshare.00084/Trojan.Win32.Patched.ga-d470e945b41533f1088e701bee30e51150f57629b0e39826eab9a4ef77f473e5 2013-08-20 22:16:56 ....A 47104 Virusshare.00084/Trojan.Win32.Patched.ga-f91ff8d5ef93398ee61b22ec263d669d8a714dabe51be82b453c3458ab3f0aef 2013-08-21 06:45:34 ....A 121856 Virusshare.00084/Trojan.Win32.Patched.gz-3d47125b510e285b36a661d1f61a4077ec18ff30b70f17d63f697b16ab407706 2013-08-21 01:36:04 ....A 690688 Virusshare.00084/Trojan.Win32.Patched.hb-7e63875456e067354ac1004175d3501fa6a721d62feeefbb2a9920146aafa6dc 2013-08-21 02:08:48 ....A 343040 Virusshare.00084/Trojan.Win32.Patched.hs-e5b885893dbcf2a526e1c3dfb1fe71f3fcf576d0d01dfe4f44a31e0868a59bb5 2013-08-20 20:14:00 ....A 372768 Virusshare.00084/Trojan.Win32.Patched.ie-72323b5a4fd0e8a88cec8ab13867956b25ae00b1281785dc6aa28980d66575a7 2013-08-21 00:13:22 ....A 368161 Virusshare.00084/Trojan.Win32.Patched.ie-fe26ec779b6c28532be0ffbf8ef637624de950ac1a295360c64449c18cbbf256 2013-08-21 02:52:10 ....A 135661 Virusshare.00084/Trojan.Win32.Patched.ir-ea2dc2a3b256ed3367ca167331de6a993991dfbb6720c9c273b59b03975704cb 2013-08-20 23:20:10 ....A 243293 Virusshare.00084/Trojan.Win32.Patched.ir-fa7aea8b21e318546502acab76338dc0eb3825bab72f8bdb14012c086a5ca0d6 2013-08-20 20:11:04 ....A 409642 Virusshare.00084/Trojan.Win32.Patched.ir-fe7813532c077acf2d03119601ec23b418a06afa86fb7c4cff72161f69cc61e0 2013-08-20 20:07:38 ....A 248120 Virusshare.00084/Trojan.Win32.Patched.iv-f9c011e94e26b8abc17a15da802c9fd9b4808600ea790ebbfa600cd11c798c56 2013-08-20 22:06:12 ....A 282232 Virusshare.00084/Trojan.Win32.Patched.iv-fe32fd366d0fd2854cbcfbc6796bbc80314dc4c00d9f0278030db4a3dcbf098f 2013-08-21 02:37:42 ....A 10240 Virusshare.00084/Trojan.Win32.Patched.ja-1c1bc8c165037915bca9e0909f41a7eea066e21b3a97d8dc3421d208931be6cf 2013-08-21 07:51:24 ....A 9216 Virusshare.00084/Trojan.Win32.Patched.ja-22922c903856d084e5d808580dfb597cf0c02c8af46daeec42002f8bb4a74955 2013-08-21 04:16:54 ....A 282624 Virusshare.00084/Trojan.Win32.Patched.ja-3e976d7eb4cde1dc11f4019ada5868d14d947626dafcede862b157ae2a01135e 2013-08-21 03:29:50 ....A 9216 Virusshare.00084/Trojan.Win32.Patched.ja-3f6ff9e818f723daa0e99e7c1d1a9e7845b4ee106df83b41b943c1f021d746c1 2013-08-21 03:09:00 ....A 9216 Virusshare.00084/Trojan.Win32.Patched.ja-4b91b3e8af08852ac02b02aba429de671708048c824a5cf1c2b68dfd8b4caa22 2013-08-21 03:00:00 ....A 370176 Virusshare.00084/Trojan.Win32.Patched.ja-675882df94f2221a6e7d3e19ea911c9664ffda97e0e23b46b421db4799036818 2013-08-21 03:30:20 ....A 347136 Virusshare.00084/Trojan.Win32.Patched.ja-6e77ea523c5c825af3df7c9563b417d51b81af0c0b528d82e34f48f621914c65 2013-08-21 02:08:24 ....A 368128 Virusshare.00084/Trojan.Win32.Patched.ja-71d6cd8b6e3c459bd42fd659c074b54768f662051bd0c737d78deefc13fdec06 2013-08-21 03:44:28 ....A 10240 Virusshare.00084/Trojan.Win32.Patched.ja-ac9b14aab8d0afd320a647f50ec8069d4c6584bb10543b9a266a201605e0ca6d 2013-08-21 07:37:44 ....A 368128 Virusshare.00084/Trojan.Win32.Patched.ja-c4f89d3c4bef6b082a58d70bd0167830ca68b2c9255dbec340938cda738123cc 2013-08-21 09:13:28 ....A 301056 Virusshare.00084/Trojan.Win32.Patched.jc-0cf1518533ddc9aee98967d7bb905836945574e1f47b4d82222489c73c1e9c77 2013-08-21 03:19:54 ....A 292184 Virusshare.00084/Trojan.Win32.Patched.jc-89d3c6413a6944ba03e92b261016b7b7f4f02d41818d78d53786392c9fd52a89 2013-08-20 20:50:54 ....A 305152 Virusshare.00084/Trojan.Win32.Patched.jc-d097db927d7d7b947da6dc8c2d7afcef986caccbae188da6d34008042630b394 2013-08-20 19:45:08 ....A 292184 Virusshare.00084/Trojan.Win32.Patched.jc-f7d89ff968c6c004a90a51d6ece70a06779cdd338f4d93c75b3e2fbbb531b2c7 2013-08-21 00:45:08 ....A 544768 Virusshare.00084/Trojan.Win32.Patched.jc-fa2c7ae683fbe965f9863afed428de610cc19707a2f9e9b3e2d0600dbf244943 2013-08-21 07:39:26 ....A 267264 Virusshare.00084/Trojan.Win32.Patched.ji-1d252e26f38b2cfb804693e341be917b935132f1505fdbeaa6c2a97700cf984f 2013-08-20 18:09:10 ....A 88576 Virusshare.00084/Trojan.Win32.Patched.ji-2c14586edb0b284ed6db2431327eec10e7aea601a93385653607ac1b60e3ad74 2013-08-21 07:47:50 ....A 9728 Virusshare.00084/Trojan.Win32.Patched.ji-2c8eb18df61cb0556930be4c53425639aeeae5942a4943cfeb212073705077a4 2013-08-21 00:02:14 ....A 372736 Virusshare.00084/Trojan.Win32.Patched.ji-31927e05ce8c0e293efea639a81092723832663bf813dfa03057845b7f63cf9d 2013-08-21 06:23:54 ....A 66560 Virusshare.00084/Trojan.Win32.Patched.ji-3cfcfcf22cc91ccb0b193849a2c9e0c794a02f227a48d667c483b989fcb5ab68 2013-08-21 06:02:26 ....A 371712 Virusshare.00084/Trojan.Win32.Patched.ji-4bba1389b75473af3fb9337d741c97cb89403af0b1dbc5bbd5aa0d08f61e4574 2013-08-21 02:40:16 ....A 280576 Virusshare.00084/Trojan.Win32.Patched.ji-abf6f4388e3623364ab935a4be2957a9b36ba2a6115bfe194073308f02f13b48 2013-08-21 07:43:08 ....A 200704 Virusshare.00084/Trojan.Win32.Patched.ka-6aa01bcceeb177d83b6e5be2b87205270cf99f1c315068529c7bcd6a23b954c9 2013-08-21 03:59:00 ....A 557056 Virusshare.00084/Trojan.Win32.Patched.ka-a974026d383e00293bcf8093697796ce6f1cd979b4929e801447eb656aeb914b 2013-08-20 22:49:24 ....A 303104 Virusshare.00084/Trojan.Win32.Patched.ka-e107151e65f838dbad1cef132daeca6b5addd7543560259a84b307c8235558ab 2013-08-20 20:30:18 ....A 507392 Virusshare.00084/Trojan.Win32.Patched.kl-222e3e5f75442277cc59d907206e1f78ae1de614abb53fea978335c43e46cf73 2013-08-21 07:53:08 ....A 673048 Virusshare.00084/Trojan.Win32.Patched.kl-3de9684796b55aaa711f3fbdd37c7e653278f3d8bbe3f27576fb24946a7585da 2013-08-20 16:59:50 ....A 1034240 Virusshare.00084/Trojan.Win32.Patched.kl-7fecffa39937bc5dc23cbaecd2f622368494260bde1d2a4d2b00555c247898d6 2013-08-21 06:24:44 ....A 512000 Virusshare.00084/Trojan.Win32.Patched.kp-0ae2d1cfa19141bc4cb3d472544f36876b010387adca7533a7c2041f6b73ab38 2013-08-21 05:41:56 ....A 229152 Virusshare.00084/Trojan.Win32.Patched.la-911c2d3d66d8e6cd571665e2e41549d7681242b92d7f9d62e3e03800c19c4436 2013-08-20 23:29:08 ....A 292864 Virusshare.00084/Trojan.Win32.Patched.la-d15d69efdc160b8d8946b05c1db07bd43f6310dea3676f99d8b6b934895f1000 2013-08-21 00:23:20 ....A 890232 Virusshare.00084/Trojan.Win32.Patched.la-fa127ee934a42320e58ee5efcff3f2754a0c876cb47cca51f0fcbb23f12afa90 2013-08-20 19:59:48 ....A 2595193 Virusshare.00084/Trojan.Win32.Patched.lg-400f7d5dda7d8941778bf358f4b3c2f36e3436711ab120ffcdb161ef8b53b428 2013-08-21 06:57:56 ....A 1327104 Virusshare.00084/Trojan.Win32.Patched.lg-5d3df11ea22c1bc004a14a457462cb2b9686a026a2d30cd224b694bb1a93e1ae 2013-08-20 19:54:10 ....A 602824 Virusshare.00084/Trojan.Win32.Patched.lg-f23dff3682ea8dfa4a57fc8b5d332c55fd340fcb999e5dc4a294af891adff63b 2013-08-21 00:19:58 ....A 297336 Virusshare.00084/Trojan.Win32.Patched.lh-204f0c02324067562efe5f60228644d404590d9c5c46524265ac33c935669d21 2013-08-21 09:56:58 ....A 379256 Virusshare.00084/Trojan.Win32.Patched.lh-5dc01b0b711ba388f540e07859abda48535d2e0da9691df2e1adc933f5f93626 2013-08-20 17:00:00 ....A 302616 Virusshare.00084/Trojan.Win32.Patched.lh-7d92865e0cf5f1df32ce6d0dcec3e68a71ea7c992520f45d07ae2636609e3260 2013-08-21 08:25:26 ....A 605184 Virusshare.00084/Trojan.Win32.Patched.lh-7d95793fdf61520528aeb5bb7bf0f3b4d848b45cec0884a10542c29f6ca42d13 2013-08-21 10:14:38 ....A 188232 Virusshare.00084/Trojan.Win32.Patched.lh-7f17e9a18cae6b145935664497bbc52d0be8be2a1aa9e04094bef9e1a43641f4 2013-08-21 06:27:44 ....A 1033728 Virusshare.00084/Trojan.Win32.Patched.lk-7f0d54eaec00add00fcd0614fe7b312ea5be3e343f65dd353a942d396c95b98e 2013-08-20 18:42:50 ....A 509440 Virusshare.00084/Trojan.Win32.Patched.lk-ed9d87887a4a452e5606be4bc6ef380d70d825b9525f64092838f29faa9a5831 2013-08-21 01:56:52 ....A 22792 Virusshare.00084/Trojan.Win32.Patched.lm-15d6378fabbef71edff6c250c7837a208c825e282aa65c28af497e084b2d8242 2013-08-21 09:56:22 ....A 22792 Virusshare.00084/Trojan.Win32.Patched.lm-16ac88261dffd9955d877a963640237d5609fd4d887a2939b3bca56612c3b909 2013-08-20 18:09:58 ....A 6195054 Virusshare.00084/Trojan.Win32.Patched.lm-1b57802feec07ec74d48b0c8765212337acc03fbceda61e33a7de698656da210 2013-08-21 08:59:00 ....A 22792 Virusshare.00084/Trojan.Win32.Patched.lm-281100b4631d7282965d71d8309efdad072ad414fe8ff987a73efc182893fce8 2013-08-21 05:31:26 ....A 22792 Virusshare.00084/Trojan.Win32.Patched.lm-287c6aa83280d05644229b3686662ba44a84461fa03454e422c4691b7316bb91 2013-08-21 08:16:36 ....A 22792 Virusshare.00084/Trojan.Win32.Patched.lm-3b60f379ad5440915962f4022831b79aab84bf0bc87039fcf98d46127b1128cb 2013-08-21 03:31:04 ....A 22792 Virusshare.00084/Trojan.Win32.Patched.lm-40018b1614dfac8684bd3226ca4756203f70ac3ecc041896dd3e741bf45fa40a 2013-08-21 07:19:14 ....A 22792 Virusshare.00084/Trojan.Win32.Patched.lm-4e8483190333ad3c9209ad22b7ce86ccecd222c2cc655c19e4cdc8f468f68b11 2013-08-21 05:18:28 ....A 3188032 Virusshare.00084/Trojan.Win32.Patched.lm-5b872da495e30f5838fbe3b6a6fa7ef7a0237751c1a070989f86c689b7a2e801 2013-08-21 05:32:32 ....A 1925120 Virusshare.00084/Trojan.Win32.Patched.lm-5dd94aad7fb65683fc491566b88901ffc3287db6c68ccfa57daeb94af3a22b76 2013-08-21 05:09:16 ....A 22792 Virusshare.00084/Trojan.Win32.Patched.lm-60e075f37d36b5b32aa75087e7971c057331a56cf8208e0e366d91eb906c87ad 2013-08-21 04:02:10 ....A 22792 Virusshare.00084/Trojan.Win32.Patched.lm-619fad37c2784d1fbf38542edb3ec30c971e3f5cf65a1134f538cd80140b3e52 2013-08-21 03:05:16 ....A 22792 Virusshare.00084/Trojan.Win32.Patched.lm-680329f085ea902b6063c1fd2d22b4dcb942745b985da6418f0222ba5c59d2df 2013-08-21 01:09:24 ....A 904766 Virusshare.00084/Trojan.Win32.Patched.lm-76cdcab975b7566d67995ea7564985765221bf082cb40139b6901307dbfafad1 2013-08-21 06:42:14 ....A 2621522 Virusshare.00084/Trojan.Win32.Patched.lm-7ca072626fd07fa409597c1bee50b1b565197107900123fa9cf5a58d992b2a6a 2013-08-21 09:10:26 ....A 745848 Virusshare.00084/Trojan.Win32.Patched.lm-7e5445b6b80ade2a6755471280920d77178fc5c5226949735e34f53b32b19dc9 2013-08-21 06:00:58 ....A 22792 Virusshare.00084/Trojan.Win32.Patched.lm-7fc1231771504a0903d9845062ba8706f61b5fa9bcd6336a8c68c7371521334e 2013-08-21 03:19:30 ....A 22792 Virusshare.00084/Trojan.Win32.Patched.lm-808ed43b3937032f24d08c52deaa55fec0edddf4eb6650ce93bfcc4165fe8d9c 2013-08-20 21:41:40 ....A 1499146 Virusshare.00084/Trojan.Win32.Patched.lm-87df51734f8e0bceff2a6adb7fa6c2ed8a2bec8eee28a122f34aacb8ecd2bd41 2013-08-21 08:07:44 ....A 22792 Virusshare.00084/Trojan.Win32.Patched.lm-87e6d876b42dc5b5fa31a45022ac44dbadd4b127de6f57bfe7ad5303ec66136b 2013-08-21 03:33:04 ....A 22792 Virusshare.00084/Trojan.Win32.Patched.lm-8aa6fbb4dfc56dc0cba5a8b37e4952ae3a85a454bb55a77c8fd7d2ac3ea049cc 2013-08-21 04:13:46 ....A 22792 Virusshare.00084/Trojan.Win32.Patched.lm-8eb5d2f20fe628897c6bc24a885b67222cb0eb0c410a3f60391c4986061a608d 2013-08-21 09:01:20 ....A 22792 Virusshare.00084/Trojan.Win32.Patched.lm-91a7e1d894690f080d30726a7a27cc03a70d906bc50755c108cc578ce6808710 2013-08-21 02:44:02 ....A 22792 Virusshare.00084/Trojan.Win32.Patched.lm-9908cb200b95abc3e9da426ff72013cc9800f24b53e485f6734c670f8292e614 2013-08-21 03:53:16 ....A 22792 Virusshare.00084/Trojan.Win32.Patched.lm-9f9d8f51807b18019a6f65a1ff70cc6a7246c5204bb4cf8c2f09dca88c90f5b0 2013-08-21 09:28:48 ....A 22792 Virusshare.00084/Trojan.Win32.Patched.lm-a7751784931b394f65b5b7841f580fb143ef979f47da95796c7538d65b43e165 2013-08-21 03:08:16 ....A 22792 Virusshare.00084/Trojan.Win32.Patched.lm-aa975e910ca74478d0c043a4cb2bb0569de819a6d9b6fa0ab024917e47eb58ad 2013-08-21 02:42:14 ....A 22792 Virusshare.00084/Trojan.Win32.Patched.lm-ab1971ddc56c6c08c4f36b250f4c5aa61fecf98e7e8aff8d6b53d765e888b42b 2013-08-21 05:01:08 ....A 22792 Virusshare.00084/Trojan.Win32.Patched.lm-ab2f4ddbfafaeedf8446d7466be412d23e4670e554b4b06fe6e233ff509e7a43 2013-08-20 18:28:50 ....A 506735 Virusshare.00084/Trojan.Win32.Patched.lm-ad164ba888a1bd49b75fa8ca4e417573efd9ca2fc392d045d85bfd600aadee9a 2013-08-21 05:30:38 ....A 22792 Virusshare.00084/Trojan.Win32.Patched.lm-c5a071740cdf8b19ed4e82ff55b1bcdb83c896a4c73feffe605711d52247bfbf 2013-08-21 06:01:22 ....A 22792 Virusshare.00084/Trojan.Win32.Patched.lm-c9e7f8973e23056dced5b32ba0d39c0edf89ebca80c662141f507f1985379dc6 2013-08-21 05:08:28 ....A 22792 Virusshare.00084/Trojan.Win32.Patched.lm-ce1160786bb7c72e67a1f30d8bd55c5ded67559de8e33a5581d1987ac5eb84ca 2013-08-21 05:23:40 ....A 22792 Virusshare.00084/Trojan.Win32.Patched.lm-d24ad1b5a31201ca8e7e03f13200443f61196f38c60e043e2c38d6c3b4bc7994 2013-08-21 09:23:06 ....A 22792 Virusshare.00084/Trojan.Win32.Patched.lm-d4bf1d17f76f04cf94b2b876609ddac6ea53307936e55f3a1075ba165d37a220 2013-08-21 06:46:38 ....A 22792 Virusshare.00084/Trojan.Win32.Patched.lm-d96c9201a3663bfc59c9004e1b205da7223deeff8dd51d65facccfba1048715d 2013-08-21 05:27:34 ....A 22792 Virusshare.00084/Trojan.Win32.Patched.lm-dcc93bad3e8a589d121fdd007eeb8b1c4abbbdf16384187d1ce4a528ffde7b5a 2013-08-21 02:13:28 ....A 22792 Virusshare.00084/Trojan.Win32.Patched.lm-ec380f43a644165e56b999bfe9ec121cb962ae583a3210f2aa909640919aaa8d 2013-08-21 09:21:18 ....A 22792 Virusshare.00084/Trojan.Win32.Patched.lm-ee45d50934722899a72794d20220da8d792a0452992205563e5871c055abe024 2013-08-20 21:42:20 ....A 4960256 Virusshare.00084/Trojan.Win32.Patched.lm-f44bbbb700480b8eb75a5da0429c2617f6379a889922ccaf86a442fb376f4ba0 2013-08-21 00:42:56 ....A 948996 Virusshare.00084/Trojan.Win32.Patched.lm-f9907d2ab7f2d2d437fee5119b51cf0e3b06ad82270f143da134d2efeda0a639 2013-08-21 03:09:30 ....A 22792 Virusshare.00084/Trojan.Win32.Patched.lm-ffdb6a2027f6d442b157a66abf77391b5e79f2ae4eb84f4bfa7a25961443e5e7 2013-08-20 20:22:00 ....A 164416 Virusshare.00084/Trojan.Win32.Patched.lq-764683abc26dbc59167c37002431d3e2f7f6a420ee7bb0b293b6c30409bd0799 2013-08-21 09:45:24 ....A 24576 Virusshare.00084/Trojan.Win32.Patched.lw-1b906bc5c66029bdcce19c9bc2c85821407432f3b537e95b0c82add3c071cfb6 2013-08-20 21:27:30 ....A 172032 Virusshare.00084/Trojan.Win32.Patched.lw-e04efbd243ec4113a68fdd4cc5e377fcaed903a1bef7b631a79299ceb1ebc9e7 2013-08-21 00:39:40 ....A 1219840 Virusshare.00084/Trojan.Win32.Patched.lx-74279e823350eb0083d4f62c95c389001b3ee50b8d5044100d7c68ed4e480eb8 2013-08-21 00:53:04 ....A 949248 Virusshare.00084/Trojan.Win32.Patched.lx-e99ba49ca1120b6c7134d878b13ade818bf24d802fd46d6f11b88470856e3a46 2013-08-20 20:08:06 ....A 1126912 Virusshare.00084/Trojan.Win32.Patched.lx-f3c8d5103ee2a32c4647c3c8c266c15a86814329d2185667f9a9e8e9fa8dfe4d 2013-08-20 22:21:54 ....A 69632 Virusshare.00084/Trojan.Win32.Patched.lz-f8033abe2c02307df1e2b7c85c66e81b41f22add31dbfa1b4027d1a37d143305 2013-08-20 21:05:40 ....A 1477120 Virusshare.00084/Trojan.Win32.Patched.lz-f9402d4dc88c72470ad7416a96592a7a156631f0946b29763824d55b19bd8ed4 2013-08-21 07:49:46 ....A 60928 Virusshare.00084/Trojan.Win32.Patched.mb-3e723fad26fbb3d035710be448470f4fe96c9d46136e37d8a225fe16b62a176c 2013-08-21 01:43:42 ....A 113152 Virusshare.00084/Trojan.Win32.Patched.mc-7a3391e1cb37cec792f5a73207733ae46336edb3bd7807f21668507e1a65b126 2013-08-21 02:00:10 ....A 414209 Virusshare.00084/Trojan.Win32.Patched.md-71bbae98a9dbadf96402f3a7e78a365f8eb83b14e431a0b7da31570bbf57dc58 2013-08-21 05:37:10 ....A 315784 Virusshare.00084/Trojan.Win32.Patched.md-7d11ead30cbea2ca8fb40f99d205c25ff5eeb4997d8b50645acd404d9e431683 2013-08-21 06:50:52 ....A 991653 Virusshare.00084/Trojan.Win32.Patched.md-9cc9ca5b67d97c13a6d4457540a64d1bb231190dc977d3c7ccf8ae2d5070c568 2013-08-21 05:28:54 ....A 786823 Virusshare.00084/Trojan.Win32.Patched.md-b67b54422c12e5d42171aa247ae42d02f48f5bc28e004934499777650924debf 2013-08-21 05:01:20 ....A 156047 Virusshare.00084/Trojan.Win32.Patched.md-bf07085db30ffd29cb60bea684a1706a1d3db414e4d8502172d8df0a174d6162 2013-08-21 09:10:00 ....A 389519 Virusshare.00084/Trojan.Win32.Patched.md-d23a407742fa8c5362a092635f4e34868dafdeb8beafc66852bffbff86d52561 2013-08-21 03:05:54 ....A 184740 Virusshare.00084/Trojan.Win32.Patched.md-efa895ccbd006fd315cfdf0d07b1db675f1c91e9a97e632e7c1c615380941ece 2013-08-21 07:37:44 ....A 594443 Virusshare.00084/Trojan.Win32.Patched.md-f165143d9f1d59ccaa5c36d681a2bd5ac1c40e369ae57e8fdd119f60143b632d 2013-08-21 10:00:44 ....A 280088 Virusshare.00084/Trojan.Win32.Patched.mf-355ff1185b5028030a4d81eac0940838bd8a7b23e61e71c677ad50ce02477d34 2013-08-20 21:23:22 ....A 509404 Virusshare.00084/Trojan.Win32.Patched.mg-f57b2d64c8bef6280ee892ffcbb74fe545dd9d2c8f498422123743fe25d81738 2013-08-21 06:52:04 ....A 15872 Virusshare.00084/Trojan.Win32.Patched.mq-5cb7b79bd3648bd27e82157a74b6919287c5dba207296dcd7ca7f55c10d94702 2013-08-21 02:20:06 ....A 367616 Virusshare.00084/Trojan.Win32.Patched.mu-156bcbeedc0e512652cd5050e970f14724f06b415546dd534b68344c79bef96f 2013-08-21 03:12:02 ....A 367616 Virusshare.00084/Trojan.Win32.Patched.mu-f057490b0b0a40383ef1488e40870e89b04550aeae513a93fa0859d9a1038a0d 2013-08-21 05:39:40 ....A 257536 Virusshare.00084/Trojan.Win32.Patched.na-7ec235e20a1c0c9ee35e79d970a064fa6f62c98f752b257cd56983993082635b 2013-08-21 01:15:28 ....A 883712 Virusshare.00084/Trojan.Win32.Patched.nb-e9222067ee7827f5e46c22e1e67f223212b34105ab399c2171a150b78a136917 2013-08-21 01:24:26 ....A 173280 Virusshare.00084/Trojan.Win32.Patched.nm-3d55a1e4a30a14989513149b6a2ace58afd8f8ce7538cd1b110157db09c88f82 2013-08-21 05:32:30 ....A 2639872 Virusshare.00084/Trojan.Win32.Patched.nn-2b55a22b00050a26b9bcc444140ba9209a21c62742898312599563f94fe9e336 2013-08-21 09:51:26 ....A 673792 Virusshare.00084/Trojan.Win32.Patched.nn-4c22306d04abb2e8eec3ac059a828d25afee4a388011dada44c6d6c847bf010b 2013-08-20 18:32:00 ....A 38912 Virusshare.00084/Trojan.Win32.Patched.nn-6becfd3a97e1037bdc711b28b341e5bdc16ba51a7eb5db518ee2d4fcc67e504b 2013-08-21 07:55:20 ....A 371200 Virusshare.00084/Trojan.Win32.Patched.np-22f7ff9b0c1aeef6614a3b21cde5986f4c124157126de148e44f4ca95f99ec8b 2013-08-21 05:23:16 ....A 24064 Virusshare.00084/Trojan.Win32.Patched.np-5e9ef74717ef6830d7f558545685a763f218b5df2d74b10346f406437e3e4b2d 2013-08-21 07:17:18 ....A 617472 Virusshare.00084/Trojan.Win32.Patched.np-7a8ec2e3b5264df7e3bd3740b6083e53f2abdb7fe386bf20f5e312b437ce4a85 2013-08-21 09:20:44 ....A 617472 Virusshare.00084/Trojan.Win32.Patched.np-7d4a16b9883738b7ff6f234f798ccb742a7154274de647aad476fe3acf56f606 2013-08-21 03:10:36 ....A 617472 Virusshare.00084/Trojan.Win32.Patched.np-ce462b9c740c3ee8309640fc00bdbb0f1f4f4f2eb01e75b6255a2d159c0f1ebd 2013-08-21 10:00:34 ....A 545280 Virusshare.00084/Trojan.Win32.Patched.nw-0a2022988057090302c6f79cf7a580569397cd3813dd37a2e1821e146967c722 2013-08-21 08:55:56 ....A 39936 Virusshare.00084/Trojan.Win32.Patched.nw-4a7b6f8d9b0e01436bbd743994f604ea966466f4221e59938cdf1098f6e18b6a 2013-08-21 10:02:02 ....A 40448 Virusshare.00084/Trojan.Win32.Patched.nw-4d0356ba9ceb908a1c10d6e8aa225ff5d7628cb1a44e0d922ead4888f18883e1 2013-08-20 17:32:14 ....A 39424 Virusshare.00084/Trojan.Win32.Patched.nw-7e44b74cef3a799cdef15d085ec2d3753bf9d34bbb1d23cca52ce9ba33ab3d3c 2013-08-21 01:50:52 ....A 86016 Virusshare.00084/Trojan.Win32.Patched.od-1fcb471048a601d662afa622ceb361e383ff93d3039e595be943c35a1b77f0b3 2013-08-21 03:44:34 ....A 20480 Virusshare.00084/Trojan.Win32.Patched.od-2c7aae4ae0988aaa9375b3081b3b3c2e6f9d6dd1d63c7b2da63a3a7af2092c95 2013-08-20 16:58:38 ....A 60928 Virusshare.00084/Trojan.Win32.Patched.od-7f4cf0e3673d796f87738b254c8bdf5b16ceaf09391b1427fe293b97a0022791 2013-08-21 09:25:38 ....A 18944 Virusshare.00084/Trojan.Win32.Patched.of-3a85848c56a19b35d9a665236225180d4adae9b8f2a7265935232fe5e18370f7 2013-08-21 01:22:24 ....A 18944 Virusshare.00084/Trojan.Win32.Patched.of-4b12a7fd467f078a70dfaacd2fc06c382bbfe93108774e5e8f5b23669b5988c5 2013-08-21 07:33:24 ....A 18944 Virusshare.00084/Trojan.Win32.Patched.of-6d33001535752826c8ff1ac8b2f5ec5490cd51abf41a94a72016b61b4824b367 2013-08-21 03:49:28 ....A 25088 Virusshare.00084/Trojan.Win32.Patched.or-0a8727bd05892b99e1d0e2fbb6d40d533edc348f98423895ba9a283501a458bf 2013-08-21 06:30:08 ....A 6656 Virusshare.00084/Trojan.Win32.Patched.or-1c63aaf4a88a9a0e047aca3ad05161d9a36b7f50fe29143356b7f3f8c3333cdf 2013-08-21 10:12:52 ....A 25088 Virusshare.00084/Trojan.Win32.Patched.or-2de5a7cef419ded1b3b9d23c0522003c7eb5e4a4f7582d0d0fa3b5326ad29cba 2013-08-21 01:34:56 ....A 24576 Virusshare.00084/Trojan.Win32.Patched.or-2fa209189fae8b94cf2128ae031ff172a36c305aed08a613c863cef10ad369de 2013-08-21 06:43:28 ....A 6144 Virusshare.00084/Trojan.Win32.Patched.or-4ab6c4c98cbe120e9ed506eed90d363187d16c7a726324162b543f6763f1e2c8 2013-08-20 22:10:18 ....A 7680 Virusshare.00084/Trojan.Win32.Patched.or-505ad7f035ca777798709ee75d724e61afc0239e6a33f401d62a35baa39808e8 2013-08-20 18:09:00 ....A 7680 Virusshare.00084/Trojan.Win32.Patched.or-5ee5b3abc12ff785d41932ed2bd24b4334a559185cfb5d52cf88cae5c2c42e58 2013-08-20 22:09:38 ....A 6656 Virusshare.00084/Trojan.Win32.Patched.or-64e17e67b0822e7e1f8333474b4738db1b2a42fd9494df9093d0ba4c9c118346 2013-08-21 09:43:38 ....A 26112 Virusshare.00084/Trojan.Win32.Patched.or-6c090b766f39b352ae043289cf82420072591731ccd43c8d4cf0dedafd09faa1 2013-08-21 07:36:26 ....A 25088 Virusshare.00084/Trojan.Win32.Patched.or-6c141e6136048e78a24dd9205a8dbf4f87edb9f38846892bfb00dfda2f65c7e7 2013-08-21 09:54:18 ....A 25088 Virusshare.00084/Trojan.Win32.Patched.or-6df790e4824fab74c5d8c489bcebe569661a3012ad905e6719f65507eae1c3cc 2013-08-21 01:08:48 ....A 8192 Virusshare.00084/Trojan.Win32.Patched.or-e96fd787528a5d1f40c98fac5c857dac276f815639e0d970745661b4de2f05f2 2013-08-20 21:52:10 ....A 6656 Virusshare.00084/Trojan.Win32.Patched.or-fe0a9492940705c11fbd21a7aaf5cc6f4bebc1eb3e181d9f90abe05ae9b721d9 2013-08-20 22:19:18 ....A 110620 Virusshare.00084/Trojan.Win32.Patched.ox-04f88fad2492671a2e3091acebfc880f73c4cf0de161e6622d45daf1a42a07a5 2013-08-21 05:55:04 ....A 34204 Virusshare.00084/Trojan.Win32.Patched.ox-0bce84908dcb114967c746149b0b3a481a8dd7761ed38822bb697bc61f4741f3 2013-08-21 02:50:50 ....A 48739 Virusshare.00084/Trojan.Win32.Patched.ox-143b8c0341675dee377640ced2289ed2f379beebf1d2ab3f59486feec438fcc0 2013-08-21 05:14:16 ....A 34204 Virusshare.00084/Trojan.Win32.Patched.ox-1b9f96cec14ba324a115dc8052ee810706efb153a634c5ed54dc65f82cfd370e 2013-08-21 08:10:38 ....A 62288 Virusshare.00084/Trojan.Win32.Patched.ox-1d683b209a6ebab577327c95954a7e44430089a28559956c6c4ec73bd060e879 2013-08-20 23:57:08 ....A 143360 Virusshare.00084/Trojan.Win32.Patched.ox-2144a78a4c2e8df6af2baac2514c73d7098559b1e131fd7b2019862a9ecec952 2013-08-21 06:08:52 ....A 47424 Virusshare.00084/Trojan.Win32.Patched.ox-216c1388e261fae48ca5791dc6b57abf66abfcb771c16bd34b6fd7cbdf06a4c7 2013-08-20 19:40:36 ....A 33960 Virusshare.00084/Trojan.Win32.Patched.ox-21e9bf68c71ee081eb408b65109ac73cbc545eaa99c224c429dbc4ccd9de79c0 2013-08-21 06:49:08 ....A 155136 Virusshare.00084/Trojan.Win32.Patched.ox-279d8a884c9c17f722e39c29912a98423728fec86758ce974caba3eb1737b607 2013-08-21 09:01:02 ....A 33960 Virusshare.00084/Trojan.Win32.Patched.ox-abc53d22bdbbabaffaca8e44b0fe21c1d03570a125b31d284a7c1f30d0106fbf 2013-08-21 07:59:20 ....A 122368 Virusshare.00084/Trojan.Win32.Patched.ox-b3be08ccdeac4603b310f75463a2e2ef3781dd40ced4dd4fce367bdcd704c839 2013-08-20 21:37:38 ....A 58368 Virusshare.00084/Trojan.Win32.Patched.ox-ff67d2ba1f0d5068e1ab50150b0c5f96d95b2de718ff7fcefe65ee16bd6f231e 2013-08-20 23:24:58 ....A 122880 Virusshare.00084/Trojan.Win32.Patched.pe-f9c8b018ef6af7c00b396886bd0a71e1b6ea52d46d7d1f5b8162ecd753a3168a 2013-08-21 07:15:00 ....A 14848 Virusshare.00084/Trojan.Win32.Patched.ph-3154ddbd63bd7d9dde7c9c85a8410968d1460a9f60b645e67185617bd86dd205 2013-08-21 03:21:44 ....A 377344 Virusshare.00084/Trojan.Win32.Patched.pj-6cb0865c1799a8e3caf2e51da8669f6c6d6d74626bc7ebf1df0c3b057ba1cad0 2013-08-21 01:43:24 ....A 118784 Virusshare.00084/Trojan.Win32.Patched.qa-5fbf88cba3fd154be8bb801b252dd4168e77754f7031f3bf14d9002f744da82d 2013-08-20 20:12:02 ....A 1281536 Virusshare.00084/Trojan.Win32.Patched.qa-6295e8d200b014dac92e1892bb52d696c21a857036bdebc7a35222a48d6f8a46 2013-08-21 09:10:14 ....A 1863680 Virusshare.00084/Trojan.Win32.Patcher.hd-5f6bcb85e5636ea4cc3daad64ca2a9c2deba81b4d0c5b2a85d605dd55b140ee0 2013-08-20 23:22:02 ....A 2072576 Virusshare.00084/Trojan.Win32.Patcher.hd-6639a61db315d4458891636c4711e7cfda85f22259ac2a4e3312261f02322bdf 2013-08-20 19:48:18 ....A 2547712 Virusshare.00084/Trojan.Win32.Patcher.hd-e54272e177799af666a38754ef73fd7c4e80d3d50c38a3553b4fc193301aa27e 2013-08-20 20:11:24 ....A 2351104 Virusshare.00084/Trojan.Win32.Patcher.hd-f7d9305d3c09a185855648b7d2ed1f7c2c029c3522e916dec5532d7dc0badb24 2013-08-20 22:11:42 ....A 2589 Virusshare.00084/Trojan.Win32.Patcher.hi-de14125e8b1d0be81a5f828803f45862562fe8c72215042ae544023c230e61ca 2013-08-21 07:30:34 ....A 26348 Virusshare.00084/Trojan.Win32.Patcher.ir-3e1a80b21d2ef9a2bb1cc06fd5970e4d62bdc9ce37c8e9ad9b97a0a2d8fa1e1c 2013-08-21 01:29:38 ....A 26348 Virusshare.00084/Trojan.Win32.Patcher.ir-4d0efd5f2f9c4dbeafb81802a1e9db066439c78a50051cb77faf503124d43a64 2013-08-20 23:25:26 ....A 28160 Virusshare.00084/Trojan.Win32.Patcher.ir-d53b03667c744a91d0ae398152f2b4a6ced40531e01c7237fb3aaf9142af5486 2013-08-21 01:43:56 ....A 95744 Virusshare.00084/Trojan.Win32.Peed.d-6e36646b6dfdc9902aa4903681a620e608dd8b38fd2c34d0ee7a5e9a7bc6f088 2013-08-21 01:44:48 ....A 632320 Virusshare.00084/Trojan.Win32.Phak.au-3e9b726314940e116fbc4ac2b4d06a86bca1c82bc7483ef9ff4b5b4dfa14f056 2013-08-20 23:42:04 ....A 626176 Virusshare.00084/Trojan.Win32.Phak.ay-fb47624d4d9ec9b317d5aa20e7986e901796137564af5bcf74bb06d808d4c66a 2013-08-21 09:08:46 ....A 30720 Virusshare.00084/Trojan.Win32.Phires.aeg-4bd517e8c2474b21ef8956c81bb44c1289ddcc7b117eebaef42115ec7e257144 2013-08-20 22:08:14 ....A 195597 Virusshare.00084/Trojan.Win32.Phires.amu-f4d63a8fa14a736de93e4f55cbae8f48809dcb04c0cda099abc9e7b28bdc5c03 2013-08-20 20:35:46 ....A 877311 Virusshare.00084/Trojan.Win32.Phires.c-fe5ee04a6524597355a6b6547c2cafeba2f92210c0e6e90e8dce746f21e1b30f 2013-08-20 19:59:18 ....A 510989 Virusshare.00084/Trojan.Win32.Phires.in-d8266a7b479e6a2be561fcd0c8542f668863f15f68ae4c4dd114964aab830108 2013-08-20 19:56:46 ....A 510989 Virusshare.00084/Trojan.Win32.Phires.in-e383e3eb12ddbf7c83eedfaf62a6f85da8c2ffe4e47255e208c32aae0709a77b 2013-08-20 20:35:16 ....A 502285 Virusshare.00084/Trojan.Win32.Phires.iu-eea40a0de7356ddd5566ad638f1c94ebf00771c561923ae2bda893361c420887 2013-08-20 22:57:42 ....A 676365 Virusshare.00084/Trojan.Win32.Phires.js-e2db2c6321a97ad8e710411f2fa59b894b097296fe0d1c8770ac29398354efbe 2013-08-21 00:28:50 ....A 676365 Virusshare.00084/Trojan.Win32.Phires.js-fa95f6b9195df175796d201f7aa1492e68a429acaa04f6cc5e02ccc87956643b 2013-08-21 07:56:20 ....A 681485 Virusshare.00084/Trojan.Win32.Phires.jx-0e515735483b7a7ed86ca43a17e5ff9f681999f09c0f42bd1af4e640b0ed0cc7 2013-08-20 23:24:46 ....A 679949 Virusshare.00084/Trojan.Win32.Phires.jx-d37b5ef3046ab6f5e738e3bfabcc5c3769faea5506262f6c3576b6bc867f3a30 2013-08-20 21:46:10 ....A 678925 Virusshare.00084/Trojan.Win32.Phires.jx-ded30f3f55f2f1f947d36b9444695f38f5c749a3bbca02204749e3d8c6cba6a9 2013-08-20 21:28:56 ....A 678925 Virusshare.00084/Trojan.Win32.Phires.jx-ef527bb5672a8bb84b165449bd62e2244f92d32fd2d54ccba70d912b48be1efe 2013-08-21 09:59:54 ....A 507924 Virusshare.00084/Trojan.Win32.Phires.jz-3b80eee0ae0f039d420144be87ce54b054c3791b7ec1a3d8b02024f2ea0e8aac 2013-08-20 22:21:22 ....A 685581 Virusshare.00084/Trojan.Win32.Phires.jz-d8215cf75d522416ca1c4be6f0413dcd813b48fd6066cce68c601bc46919fce7 2013-08-20 22:12:02 ....A 685581 Virusshare.00084/Trojan.Win32.Phires.jz-e780cb98b70927b81c81300d6fdb46d0cd52b41aaf949787789473872b68c436 2013-08-20 23:49:04 ....A 685581 Virusshare.00084/Trojan.Win32.Phires.jz-fa5d419ab145588dc651f14a66fd071e00864a3d44c98049d04d121943bca56b 2013-08-21 08:00:22 ....A 236045 Virusshare.00084/Trojan.Win32.Phires.kd-2d24456019ee635ce665c574dfb4a80bd4e76ca2fac4a517381a4c98cc9a369c 2013-08-20 20:48:18 ....A 666637 Virusshare.00084/Trojan.Win32.Phires.kd-fef25b478dc93eecab4164b28841901a1d2cc914decd53d3eb6ecb3fd2f4b84e 2013-08-21 01:42:20 ....A 681485 Virusshare.00084/Trojan.Win32.Phires.kj-1ed41168fbe497f94f7a327cc77b4d322aba854f06555cb0ef7f8ce0e4f21775 2013-08-21 00:34:40 ....A 680461 Virusshare.00084/Trojan.Win32.Phires.kj-d701ae224bb9f94ca08d6960a20912f98602e674cb80307fb4e3997f12e81c9c 2013-08-20 20:32:04 ....A 303117 Virusshare.00084/Trojan.Win32.Phires.kj-fdc028de712477b59e3695d6bd59451db56dc144a5d5e52499e0031af8c16fb5 2013-08-20 17:33:26 ....A 742413 Virusshare.00084/Trojan.Win32.Phires.kk-6d31cd96821edb79b1cec79b0eb55d336e39e5aa6363bba91126cccd1b4762a0 2013-08-21 09:50:46 ....A 741901 Virusshare.00084/Trojan.Win32.Phires.kk-7d127e1e0f8a1c233c3370496e950eae5f673b8cf9a8bf75472efedae499eb17 2013-08-20 23:48:10 ....A 752141 Virusshare.00084/Trojan.Win32.Phires.km-e4799001e559e5e2525e7c09d64c7f6e35466dd1fbe0ef7aaebb25e7c2c660e4 2013-08-20 22:09:40 ....A 752653 Virusshare.00084/Trojan.Win32.Phires.km-f4aca4e452a1e393de9cc40c515dad0b22cf51bd03def5cbcd22bb79f04d1a01 2013-08-20 23:15:46 ....A 262669 Virusshare.00084/Trojan.Win32.Phires.ks-fc496b57f7b15a30f054f42b7cf1a8233a50ab7ff0d914b520380db730e442f9 2013-08-20 21:57:38 ....A 615437 Virusshare.00084/Trojan.Win32.Phires.vp-f2ed102192d77824de9a741875ee330229b96e65e5e3cdd21211c8678f76d32d 2013-08-21 00:16:44 ....A 545293 Virusshare.00084/Trojan.Win32.Phires.zm-f3a73993eb3d7e42866f74dd2cc61123c5ea52b4f06903338f2981ff2ea16f72 2013-08-21 00:59:04 ....A 747520 Virusshare.00084/Trojan.Win32.Phpw.hgt-f712885e625fad94457ae1183d4beeaf54d54f6c2a3bfbef782aca3be009459b 2013-08-21 02:03:40 ....A 463995 Virusshare.00084/Trojan.Win32.Pincav.abdx-e4625f2677bf53ce69a10dbe66e2f16b103ba8f4f458015167e1b6933958c0f8 2013-08-21 09:17:20 ....A 170744 Virusshare.00084/Trojan.Win32.Pincav.abyx-1b3690dcfc530cba09b458ab6fe16991d4d6c47d32ce32227978f99b08e5ffd0 2013-08-20 23:53:28 ....A 102331 Virusshare.00084/Trojan.Win32.Pincav.abyx-34070fe80c04247720dc8bdc9ce7afdd0ab05f5e4117c5c022ac95a34f50f1cb 2013-08-20 17:25:20 ....A 1401543 Virusshare.00084/Trojan.Win32.Pincav.acxg-7c273bd8e7457427a1b6eee53621cffad7e6410d0253954ef902a302fa1dacb0 2013-08-21 06:38:52 ....A 829952 Virusshare.00084/Trojan.Win32.Pincav.adbb-4af053471529bf4acd79183562a14f8204fee97a4fb49bec6f698e0aa0660ddc 2013-08-20 19:37:24 ....A 463360 Virusshare.00084/Trojan.Win32.Pincav.agfo-f68cf8a567bdfcb227f572132464efaeaf12f9a5e704a836c0c185db6eb7bdcf 2013-08-21 09:31:34 ....A 54272 Virusshare.00084/Trojan.Win32.Pincav.aggu-6f3dacd77cb77b2c0190715c097737adf36ae745e2a6ef0cbb40e0184d3e4255 2013-08-20 17:22:08 ....A 116834 Virusshare.00084/Trojan.Win32.Pincav.aglg-1a6687203230a250fffd27755c97a4cef749d4afbbdb45a9d5a1a775c377e0ee 2013-08-20 23:18:48 ....A 53248 Virusshare.00084/Trojan.Win32.Pincav.aibz-e4455e91fc0f6d4e29d6eea597bc1aac53985601dc245c54e02c346f7fcd1d09 2013-08-21 07:03:28 ....A 19456 Virusshare.00084/Trojan.Win32.Pincav.aiij-5a33e3c7f5ecc2b23c73e359be537124b43d8c00162643f4665c98e86b791a34 2013-08-21 07:27:42 ....A 33280 Virusshare.00084/Trojan.Win32.Pincav.ajch-4f676e54d8fbbe7bf2fb3e87560502e4f2ee99f34b3f7f2964d916012b6c3f1c 2013-08-21 01:12:18 ....A 69632 Virusshare.00084/Trojan.Win32.Pincav.ajon-edcb08d0be64e7dc35d6bf07e93b27644e2557d12c384d0b7093f336c00b1450 2013-08-20 19:57:06 ....A 49152 Virusshare.00084/Trojan.Win32.Pincav.akju-e2efab6a4d7d9f3b3f1e6434d98803b747a05d104e72a8ab4d6823daa6320b7d 2013-08-21 05:22:36 ....A 595817 Virusshare.00084/Trojan.Win32.Pincav.apd-5e49eae0ccb9de38e0d8af3d9d8db9eb14f1aef5af4d00cf2d1409ceb5134502 2013-08-21 00:28:50 ....A 37376 Virusshare.00084/Trojan.Win32.Pincav.avo-731c16c126e1d54213cd67eb12c04ec226b8799780dc3236bd2d2bf8dc2eef5a 2013-08-20 21:37:48 ....A 974848 Virusshare.00084/Trojan.Win32.Pincav.avpc-f41ed6e8778e297ee871dec850429ce30e3dc465fb21ce805fc9f9c3bdb09f68 2013-08-20 20:51:36 ....A 20480 Virusshare.00084/Trojan.Win32.Pincav.axph-f92cff402d168fed709fda6880b514642752b7d09719bfcfff071e045b3639bf 2013-08-21 10:11:18 ....A 20992 Virusshare.00084/Trojan.Win32.Pincav.aywa-0bd6c93643e8b3ff0cdb1b629d14ae2b5f6893eaf09015c159ebaca9406fe1d6 2013-08-21 03:13:32 ....A 129024 Virusshare.00084/Trojan.Win32.Pincav.azba-98268e24edbc5173ddc8c71c6d8a925e74bd327f02f05f087ef4da4a841d9903 2013-08-20 20:55:48 ....A 55808 Virusshare.00084/Trojan.Win32.Pincav.bbcj-5475f033edcd37e69ae6c274ce56fa111211edb1c5e4dd8f1c3cf1034ab3dd48 2013-08-21 09:31:08 ....A 332244 Virusshare.00084/Trojan.Win32.Pincav.beik-6f222ce7b2eaa7f1b75e7f1848a7fb9194849ec1a53796240a6601735ba1c570 2013-08-20 22:18:02 ....A 180736 Virusshare.00084/Trojan.Win32.Pincav.bgit-ebe2e9f083ba8da5e54ffb28f8b6ae57d1f627009c20d65c236c08c7ef0da34e 2013-08-20 23:55:46 ....A 568680 Virusshare.00084/Trojan.Win32.Pincav.bgrw-e5cffee4c284cab017793044e162a7c64b25984ced880803a2046e8d6974f6cd 2013-08-21 09:55:22 ....A 100632 Virusshare.00084/Trojan.Win32.Pincav.bhwf-6a9888bc96c08be6157f81e5116c83a1e94b9a9ef572d14cb400247ee0f7197e 2013-08-21 00:13:18 ....A 208940 Virusshare.00084/Trojan.Win32.Pincav.bikn-66093225fb24657b8b6b2d14846d7b88f9aab8ae80b2398f9e0d3eabd5c52c9d 2013-08-20 21:00:48 ....A 1823744 Virusshare.00084/Trojan.Win32.Pincav.biou-d8f1f6e8a73f6b25aeb5d6be6a035d72c2ab51f90c6b5936a463a2aaf44825fe 2013-08-21 07:13:42 ....A 69643 Virusshare.00084/Trojan.Win32.Pincav.blzg-2f0f630c76dd347b726c52a2dcddebf4c844b2388c35d00bb5cb80805ba3279c 2013-08-20 22:44:24 ....A 586848 Virusshare.00084/Trojan.Win32.Pincav.blzg-4de12d6194d8a4207963b75f74ac61a2e97e92303e646464d97b73d453aa7410 2013-08-20 22:26:04 ....A 4731392 Virusshare.00084/Trojan.Win32.Pincav.bocl-de33098f59db79af04e531dff8d45ade41438ddf7793d1b38ee1d998db44774c 2013-08-21 05:33:46 ....A 105472 Virusshare.00084/Trojan.Win32.Pincav.boqw-5fc9b9af16271e16cbc2921735832cb6c6577f32d5101791c18b6b8c5fbf2364 2013-08-21 01:48:54 ....A 71574 Virusshare.00084/Trojan.Win32.Pincav.bpie-1d220823ffffb9bb3e7ca6f4ee6a0366a40c07e7d2ce394519692c0a4f4e99dd 2013-08-21 09:32:58 ....A 73216 Virusshare.00084/Trojan.Win32.Pincav.bqfho-3c2abbd5ddf670c0028e7f8298dad4302d850e02bb7981d40012751a4520f539 2013-08-21 09:46:34 ....A 168584 Virusshare.00084/Trojan.Win32.Pincav.bqlaw-1fb2763af3863a9992e1ee107a03b939e62fa6470b4642dc873ec4173efdb6b1 2013-08-21 06:31:18 ....A 31356 Virusshare.00084/Trojan.Win32.Pincav.bqnc-3e3836ffbe1c437a6c1c29545401b026a9ecf0b782b195e7ce7eca8b9c829db0 2013-08-21 01:44:52 ....A 335872 Virusshare.00084/Trojan.Win32.Pincav.bqrh-2c0a0c77fa2e840a85782f1400f0d48182c7fe512c3119108c1ce1845c82920a 2013-08-21 09:23:20 ....A 114176 Virusshare.00084/Trojan.Win32.Pincav.bqulj-7e79c7f9cecf116f92e3e8c40231cf3dc8b3b93793845ddf0344fbf3c2003b62 2013-08-21 00:20:26 ....A 461824 Virusshare.00084/Trojan.Win32.Pincav.bqvsx-61d194ad077694b623ba32dfe2cb073fe6128d101debe069cd76f89e7862f339 2013-08-20 19:01:16 ....A 271360 Virusshare.00084/Trojan.Win32.Pincav.bqyt-815af9bce79e27cda54493605331f022198c962fb6ba6caf5a4ccaa3c8d780d7 2013-08-20 17:22:48 ....A 288768 Virusshare.00084/Trojan.Win32.Pincav.bragh-46f53733e48a3d9e95157d3d5ebb2dbbd956aa9eaf24409fb7a0b1e8cb73f6cf 2013-08-21 05:28:28 ....A 250464 Virusshare.00084/Trojan.Win32.Pincav.btiq-5dd3b8b229c14ab82e5d85790b8b759b05e826ebd821c2a2aeb3cd2ab6fe0e74 2013-08-21 05:09:32 ....A 1410179 Virusshare.00084/Trojan.Win32.Pincav.bxem-6c69ebe1f782b7f397a71a5a8112c4bb269912a79ccee97419f5c20a9352bae2 2013-08-21 03:43:48 ....A 64381 Virusshare.00084/Trojan.Win32.Pincav.bxjp-4c0a483b9e1ee54ea6f030335e0d161247e6614ed49e0bc10220dece2fc39429 2013-08-20 22:26:38 ....A 156598 Virusshare.00084/Trojan.Win32.Pincav.bxky-5585551b633c0ffec86dd0ae9b6cb3b629dd5f4ab00429f3319fba799423e46f 2013-08-21 08:15:22 ....A 401408 Virusshare.00084/Trojan.Win32.Pincav.byxg-339e327ee292b7570681853d514cb17305ed2e1e3c96b041be5a4c763231b488 2013-08-21 07:35:58 ....A 9216 Virusshare.00084/Trojan.Win32.Pincav.cai-1e4a10d7b702ee16c5ed7a0395f7c77dc818c1d4ec3f0b09073912f0daa6b7ec 2013-08-21 10:14:22 ....A 222208 Virusshare.00084/Trojan.Win32.Pincav.cdrh-5dbc0419461537fdd0270af377bd315815164d7695b927c573ed162c521acd8c 2013-08-21 05:11:16 ....A 23674 Virusshare.00084/Trojan.Win32.Pincav.cllj-0fb98adfd754be8687c79209e7a8a855e95efd7d60f383904aba2876b8384589 2013-08-20 20:39:02 ....A 674304 Virusshare.00084/Trojan.Win32.Pincav.cmfl-057bb73b04f4cee5895d086ada17734c9377370b567ef4e95342bf13a60d5984 2013-08-21 00:59:40 ....A 674816 Virusshare.00084/Trojan.Win32.Pincav.cmfl-42e5ac332f0d1235f11a26e956b5eb2ff7949a997cdcc8a84465d8e2664203a8 2013-08-21 01:35:52 ....A 674304 Virusshare.00084/Trojan.Win32.Pincav.cmfl-7feb8b06b1287e74d0b11c05ccad41c381dd40908f1458d0f38845674bde2a43 2013-08-21 05:59:38 ....A 673792 Virusshare.00084/Trojan.Win32.Pincav.cmfl-8783fed460152c09ce392120f32e4f7939cf7a25c9eb18c7833b223b7a2db411 2013-08-20 17:42:08 ....A 674816 Virusshare.00084/Trojan.Win32.Pincav.cmfl-bbd69ac1cc88fb6af9fb1cafcd703eaff2f52e97ded649d0a29a02f9576cc06f 2013-08-20 23:23:44 ....A 782805 Virusshare.00084/Trojan.Win32.Pincav.cmfl-e0a654e7135824dedf28a76ab9c1ccdbb97bd51783f0d48ec5147768ac956645 2013-08-20 22:41:32 ....A 674816 Virusshare.00084/Trojan.Win32.Pincav.cmfl-e503838549a0dc89257a5950494464ced9e24f47dd758cd99de2b3e5129cbf41 2013-08-20 20:46:26 ....A 674816 Virusshare.00084/Trojan.Win32.Pincav.cmfl-ed5bef746ab13f8fc6929cefbaf89089adee699d9dfb51579d455f0261f04482 2013-08-21 00:35:28 ....A 674816 Virusshare.00084/Trojan.Win32.Pincav.cmfl-ef5cbcaa657ba9aab80ea188f79821bbbff5e5627340374a98999cf99888c1fc 2013-08-20 23:47:14 ....A 674816 Virusshare.00084/Trojan.Win32.Pincav.cmfl-fb4ee17531a4b0eb7d723fb770ebb8aa78f680c46fed47dd21b75cd3a253ec11 2013-08-21 09:22:56 ....A 20480 Virusshare.00084/Trojan.Win32.Pincav.coez-0c9f3a2a2bf2bfdd90dad1e55eacda33698a2ecd3bcb92175e6e07d6505f8091 2013-08-21 02:37:14 ....A 20480 Virusshare.00084/Trojan.Win32.Pincav.coez-82f93e2b9f34340a07730b8b8bd022ce12b9d5489a39a7e886da447f835dbdcb 2013-08-20 23:43:32 ....A 625652 Virusshare.00084/Trojan.Win32.Pincav.cphn-cf74eb5085dd90fb6d3777928ae0bc4a1e416eda98d719f66c36aa301072bf67 2013-08-20 23:10:12 ....A 119272 Virusshare.00084/Trojan.Win32.Pincav.cuhh-143f6262d59ce7e4fa6d970353fbbdc095acdd95d3bf28eafa23c61372586996 2013-08-21 06:41:36 ....A 20800 Virusshare.00084/Trojan.Win32.Pincav.dxd-6b4a39fbf8e60aafe05077b8f6bf9437910908c056dd11d029a4073fe7aced4d 2013-08-21 05:01:16 ....A 162816 Virusshare.00084/Trojan.Win32.Pincav.eol-2fc5475dda8c23a5115bd5f1317a4cb9d1e07b600ea9f00473f9946b79b8b9de 2013-08-21 05:36:58 ....A 253640 Virusshare.00084/Trojan.Win32.Pincav.er-5afafc5ae92c0c83a175912703a7cf1b994091e1d38b33b9dee62820e165c665 2013-08-21 06:03:02 ....A 232448 Virusshare.00084/Trojan.Win32.Pincav.ewz-0e92bd7af73120f13d4e195a7748af88f1b3f25d8b60717ef72cc5bb44e32bb7 2013-08-21 06:41:32 ....A 853018 Virusshare.00084/Trojan.Win32.Pincav.ez-3b222f860a84d477b8b4ecf831a6b47fed71ef0e14e7b0bdf2b03af47df6cef4 2013-08-21 09:45:30 ....A 170570 Virusshare.00084/Trojan.Win32.Pincav.gry-2a2f268cbf01d880b20d91aa3d4b530656f0cbf86b31ec5fc1382ea44f2ed1b5 2013-08-20 21:26:44 ....A 1904805 Virusshare.00084/Trojan.Win32.Pincav.gto-d33446ceb155c8b4873ceb18d08bb700528c69383232722a92c8e915bbf2c6e4 2013-08-21 05:22:22 ....A 36352 Virusshare.00084/Trojan.Win32.Pincav.hec-0db0220d1cdd50b7796c7eefe44e3256619dad2c1284e9afda078536a0de027e 2013-08-21 09:28:40 ....A 20524 Virusshare.00084/Trojan.Win32.Pincav.hyp-7aee00a51df565caee37c489dca4dbab5b61ae077767b8df4599a2d7ec87cf7b 2013-08-21 00:30:36 ....A 35840 Virusshare.00084/Trojan.Win32.Pincav.iaz-13c23419c60440f3742a9ccc11e0d9122fd8f48660aab9ba77cb723b422987b4 2013-08-21 09:18:14 ....A 51200 Virusshare.00084/Trojan.Win32.Pincav.ikn-5f4cf44929e49717304379d17d2edddcb20a5c20fcb172685463264d5011b86a 2013-08-21 03:47:32 ....A 1344 Virusshare.00084/Trojan.Win32.Pincav.iyq-1fc6397f538d0e65d2c76ae0edee9d761547f27dbf9730d412d231e9dbeb3b18 2013-08-21 01:10:12 ....A 4272 Virusshare.00084/Trojan.Win32.Pincav.izh-3128f3645ee5ac542e7fb78afa0c2e80173450dda667a7127e742424ab945757 2013-08-21 05:41:08 ....A 47616 Virusshare.00084/Trojan.Win32.Pincav.jci-0c93e9aac92266514885447c217a522ce5fd13ed5728cfc3482c5f312460e373 2013-08-20 23:45:04 ....A 197720 Virusshare.00084/Trojan.Win32.Pincav.jdk-1534ea6a78ad4a845512085d5278e2bd9dc5a7e9a4b0f59ea9d61f8f0ff74ee2 2013-08-20 16:58:00 ....A 74216 Virusshare.00084/Trojan.Win32.Pincav.kko-5de4b0b9f337b44230c2297ca551084a5b2efe744bc6a43dc39b067c758d0997 2013-08-21 08:26:30 ....A 149606 Virusshare.00084/Trojan.Win32.Pincav.lar-3af517bf903277324be1c59fd825deeec6b99eb492ba951ca405c9bc7f18087c 2013-08-21 01:39:08 ....A 376896 Virusshare.00084/Trojan.Win32.Pincav.liz-7b0485d015c579295ed653f98caedda7c94582f7c90f023272528e4211e8db84 2013-08-21 08:23:34 ....A 380518 Virusshare.00084/Trojan.Win32.Pincav.lja-1a0f338f934cfa285f3f515bdfa72da17cf2ea100350d2013f260869e8b3f0a2 2013-08-21 05:15:06 ....A 458752 Virusshare.00084/Trojan.Win32.Pincav.ljl-7f6a6676e311b696d639afc630e3058689c6e502ae1f3641e6dde2071079275b 2013-08-20 19:55:48 ....A 24457 Virusshare.00084/Trojan.Win32.Pincav.lkf-115b7717e582d8d6f5d1fdb1c638539a01f605aed888baf25fbe56f7f48f965a 2013-08-21 01:46:54 ....A 335872 Virusshare.00084/Trojan.Win32.Pincav.lqd-7d9de112a323d9d3deb88bc0b50c654a1ef30914c6de2ad9253b6dc8858a552f 2013-08-21 09:47:00 ....A 253952 Virusshare.00084/Trojan.Win32.Pincav.lxq-6facc6d9c89a71d48a0403ab19de267b08acf1e1a2743ea38216fa808e7b0c63 2013-08-21 05:59:18 ....A 62976 Virusshare.00084/Trojan.Win32.Pincav.mlr-1b845804693e666874dc1eb51e8a95bfbaaf84f6e6aaa2d45a9c76cd9721a76b 2013-08-21 05:33:02 ....A 158720 Virusshare.00084/Trojan.Win32.Pincav.ned-4b79d9e5e52ea9b708495a743f217e1d4ab13dd5ebd6c64f97b760e481893a51 2013-08-21 08:13:44 ....A 155136 Virusshare.00084/Trojan.Win32.Pincav.nwa-4c85f56078b232b97cbf7a6603e39773d47f1e03d855774e2e3b5b0f56c94525 2013-08-21 08:11:42 ....A 134144 Virusshare.00084/Trojan.Win32.Pincav.o-2c3e6fcc74f7e3e42be383dc6f12a3c20c8e9b26e0363f3e59afda3145199042 2013-08-20 17:50:12 ....A 156774 Virusshare.00084/Trojan.Win32.Pincav.oep-0e7d26c6334fb4732e84996a06fa0a6cd165c035812df6ece74e27ccc2ed43c3 2013-08-21 09:44:08 ....A 37892 Virusshare.00084/Trojan.Win32.Pincav.ogg-6feac7e0f687a5df9a5dcf67c0b511349de8655f12ea1e97ccd381b3bbb1ab26 2013-08-21 05:37:30 ....A 22500 Virusshare.00084/Trojan.Win32.Pincav.ohb-7fa61dfa1701a44de865199cbd08a08d0a595aab278ae433c51158f0b752ef93 2013-08-21 09:28:12 ....A 704000 Virusshare.00084/Trojan.Win32.Pincav.ozz-08391113990230efde9ffb4fa163c9f9a4a8d70e8678f4f08d61af43dacad88c 2013-08-21 01:45:08 ....A 19968 Virusshare.00084/Trojan.Win32.Pincav.pmt-3fc18109eb7a8f990d3b4e4261c23e4c44c863294ef4eb758bf0e33eb20cea67 2013-08-21 01:31:30 ....A 413791 Virusshare.00084/Trojan.Win32.Pincav.pox-7b180fe2d380583ed81390947b65a503ef6350f3e969aae45bea075e092a819d 2013-08-20 19:38:48 ....A 81789 Virusshare.00084/Trojan.Win32.Pincav.pox-e81cc839d1ee2e3ae887d2b39e12b0a61b277f122683c390834cbd8a7f0cf307 2013-08-20 20:45:26 ....A 71683 Virusshare.00084/Trojan.Win32.Pincav.ptc-f55b7a4b1d10b835190e4375d35840df1e0f7bb9c04d3c6a2f1dd24bb2ae2905 2013-08-20 20:11:18 ....A 18695 Virusshare.00084/Trojan.Win32.Pincav.saw-2352e3de5562d0c6af2fc715df1282defc833f17a1f19ef4c79f8f870620af89 2013-08-21 01:44:32 ....A 122368 Virusshare.00084/Trojan.Win32.Pincav.ujg-7ed0a73ea084486a3456e5791362a20f8ab5d6e85d5818d13e8d4096f792d8b2 2013-08-21 09:25:10 ....A 59773 Virusshare.00084/Trojan.Win32.Pincav.xna-4ea027ce8da2849d9dccf9dc9e295c65ae5333381abd7687a8ea856720b78dd1 2013-08-21 00:16:10 ....A 33848 Virusshare.00084/Trojan.Win32.Pincav.ybn-fc17fa5d9d4d17905a9665cf4d336124c0d97001cf7c326e49e07e88c66d51bc 2013-08-21 01:16:48 ....A 40448 Virusshare.00084/Trojan.Win32.Piptea.a-f0cd87591155770e1164868763bf78e72da1391406671f4b805d929620138583 2013-08-20 18:43:18 ....A 40448 Virusshare.00084/Trojan.Win32.Piptea.a-f2156ca14dbf85e8c58ae91559a0f05760fa2cda75bdf1847747e3518fef769e 2013-08-21 09:57:20 ....A 299008 Virusshare.00084/Trojan.Win32.Pirminay.afu-3e07f3eb3f95d95ce3790c60229781e0e14b71ad1914e4423530fb5ede16e14c 2013-08-21 02:55:56 ....A 599552 Virusshare.00084/Trojan.Win32.Pirminay.ahvf-25d6885bc32420a62e02ad13a4b88c785fb2438efe533beaf1a178635ca49d53 2013-08-21 03:44:24 ....A 599552 Virusshare.00084/Trojan.Win32.Pirminay.ahvf-454b3706c3bb361d8265e514272359adafa579987125732da57dddc6de512aa0 2013-08-21 05:00:04 ....A 599552 Virusshare.00084/Trojan.Win32.Pirminay.ahvf-64d1dd16fdf47a0db2cc49347d3f0b7efa3ce0a8e1fd832f92d6593745fbd652 2013-08-21 02:49:32 ....A 599552 Virusshare.00084/Trojan.Win32.Pirminay.ahvf-9e36712e88cbb9c5a0fe32921aefcbb6e4aaf9bc361af362e400ecf7492b22b4 2013-08-21 03:12:06 ....A 599552 Virusshare.00084/Trojan.Win32.Pirminay.ahvf-a99197733652d0300f073aed83cd72e9dc14cf4d3ddc76dbd23d619b7fb7b599 2013-08-21 08:37:22 ....A 120940 Virusshare.00084/Trojan.Win32.Pirminay.argj-5db5febacd94dfb86ca384f4eadc5eae5552129651617383a075179ccdf76291 2013-08-20 19:52:26 ....A 200704 Virusshare.00084/Trojan.Win32.Pirminay.argj-767054058e6af28773dc2058e0f3a0efbe1427409792170bf99d37107c586dd8 2013-08-21 08:18:44 ....A 315904 Virusshare.00084/Trojan.Win32.Pirminay.auwq-3c297181122364f59c06e399e0fdc57b0f7c055aa810bb938bf15b3b66ca7ddc 2013-08-20 19:36:26 ....A 314728 Virusshare.00084/Trojan.Win32.Pirminay.avfq-e066faf50d9e26ab918dfcd8e9d574607d222bd3c2e445ac6dd7f3452a5609ba 2013-08-21 07:23:40 ....A 674302 Virusshare.00084/Trojan.Win32.Pirminay.avpj-1db9c6fdc65ce7843835fb40e507ab6bd4fc9b21d13549101fd910ef2a0bd04f 2013-08-20 21:44:14 ....A 389120 Virusshare.00084/Trojan.Win32.Pirminay.awvt-efd3f32c2013ce9f86182ab9cc041f2222b23c5fe2cf8418373b33a27489e715 2013-08-20 21:00:04 ....A 365127 Virusshare.00084/Trojan.Win32.Pirminay.ayyn-d59b4834fa25ab4139fbed9a6f6a712d8b0d9646c123dd956a3f25b36d128469 2013-08-20 22:42:28 ....A 159031 Virusshare.00084/Trojan.Win32.Pirminay.aza-fd91ec76c42afca031ba92c8d938ea570e3f396fcd24b2d29c1bb0b359c1726d 2013-08-21 08:56:36 ....A 17040 Virusshare.00084/Trojan.Win32.Pirminay.bg-af2dbb9247702f04a050d6de10cfe028da9ee8d8d8faa88283984022ce6c96c1 2013-08-21 00:55:58 ....A 324608 Virusshare.00084/Trojan.Win32.Pirminay.btd-5480674ad0a737ffcdea561e58f0ecd12d7e10d2523ed60564a364edc3b02c25 2013-08-20 20:59:12 ....A 236398 Virusshare.00084/Trojan.Win32.Pirminay.bum-241be85fb9a2f6947f58b2235a4d4bbcd106ca7dd4b4807804da6bfc64cfd888 2013-08-21 00:26:10 ....A 273687 Virusshare.00084/Trojan.Win32.Pirminay.cei-fbc80ef25bc869447b3889689c802c34468d7a54961b8078b89ef96e99d22b91 2013-08-20 19:40:28 ....A 352256 Virusshare.00084/Trojan.Win32.Pirminay.clx-f5420d350233e39aae9a49fbbacaacaaa103da34f0563bd85892fd80cbd2439b 2013-08-21 06:05:38 ....A 391680 Virusshare.00084/Trojan.Win32.Pirminay.ddo-b0692d05cce9a19343f9027edc66dc63e4b2092bfe3e309503ac953d98b7bb8c 2013-08-20 22:59:08 ....A 391680 Virusshare.00084/Trojan.Win32.Pirminay.ddo-fc9f56f10ddb753f827c116d38838870ab22c5a5e260af87e7c2ee7195c5f5c3 2013-08-20 20:42:18 ....A 288256 Virusshare.00084/Trojan.Win32.Pirminay.did-fcdfe22b961ad52238830d3cb728fa63455f89fbf9f4ea9f4263a458d23a3657 2013-08-20 22:59:04 ....A 639339 Virusshare.00084/Trojan.Win32.Pirminay.fsv-f4ac1e5afd894d3ebc8e60d8c4028ca55749f87686cdf968f0a4358882e3f99d 2013-08-21 00:20:10 ....A 749930 Virusshare.00084/Trojan.Win32.Pirminay.fyl-f20813c6341af6c30beb2b57fbc0c95c7de2532cf39d62a4f574aafb59c15dcb 2013-08-20 19:46:52 ....A 257024 Virusshare.00084/Trojan.Win32.Poebot.ir-21a316fa0709a77d7f75a374b77d47bff7d8d7214b725384c16c07bb88b34dd2 2013-08-21 09:08:14 ....A 205336 Virusshare.00084/Trojan.Win32.PopUpper.gn-068ea442710b81fd6bb90968fd8eeddfef89e22cc006b1d539246ebe236f030e 2013-08-21 10:06:04 ....A 205441 Virusshare.00084/Trojan.Win32.PopUpper.gp-304c68f162b7db025afbff8aaf72a59a94f24232d89f244ff3ba15c9ebedd0a5 2013-08-21 06:25:42 ....A 202872 Virusshare.00084/Trojan.Win32.PopUpper.hi-3270c430e799528c1da8662f790030820bf5e57ac19d87ccc71f44f58f2fef98 2013-08-21 03:42:02 ....A 205363 Virusshare.00084/Trojan.Win32.PopUpper.hj-48e99d00baefd930b01da788fb8f17de4fe9991542b5872ba227911ff43b3e96 2013-08-21 02:06:26 ....A 618600 Virusshare.00084/Trojan.Win32.PopUpper.hs-95e5285806f3d82a5e1f2fc809dfa93927d8466b80cbdc7c399c192c65e9b8ee 2013-08-21 02:06:06 ....A 205195 Virusshare.00084/Trojan.Win32.PopUpper.hz-d5de301307e6babdfec4c48f68b234324c4ed18202a383c0b944fb50299a2e84 2013-08-21 08:16:06 ....A 27136 Virusshare.00084/Trojan.Win32.Popureb.a-48281e12c5d4f8f3612b1997372c5ecd5ab0675c28350755d34be512abd5c088 2013-08-20 21:22:06 ....A 27136 Virusshare.00084/Trojan.Win32.Popureb.a-ddd70e867e28b5827a723b9f59d58c2ad5a48f6fa1016e042b47d1f73569d895 2013-08-21 00:10:08 ....A 143360 Virusshare.00084/Trojan.Win32.Possador.aqe-225ff26d044490d497b000ec0c1479216b5b2b4a710916b5830d687c61084379 2013-08-21 03:08:30 ....A 40960 Virusshare.00084/Trojan.Win32.Possador.pew-d6b0541a0adbb6393119e4ab1bcfa1de36538b1b3f8ba8729464806376dd6aa8 2013-08-21 07:32:32 ....A 176128 Virusshare.00084/Trojan.Win32.Possador.pgi-4e92dc69655e430179b9b850708419b1a4ee8f10c2bf336c32aad4cb298bd640 2013-08-21 06:22:00 ....A 257536 Virusshare.00084/Trojan.Win32.Powa.cd-5f47f515978e3ddfc004fb8230f9967b9d387583cd1c88f511d3145d2b124506 2013-08-21 00:15:24 ....A 94880 Virusshare.00084/Trojan.Win32.Powp.gen-01d9631232225dc4174f69619dcb7a556ac85595d9eb539b796ae93428152f6e 2013-08-21 02:10:54 ....A 42720 Virusshare.00084/Trojan.Win32.Powp.gen-02761e202163610f63f35debd59d3d12a54f2f5f9ae0b473f4ae76a64d54169e 2013-08-21 10:14:34 ....A 42528 Virusshare.00084/Trojan.Win32.Powp.gen-034338d70673a94683438e417d0a4a7ec46c887ceff0a173d33225010c74f905 2013-08-20 18:45:20 ....A 39968 Virusshare.00084/Trojan.Win32.Powp.gen-0469d3eeccf40edcbb1fd3615697811db60ef88ba9792e6b10322eed1f0b6b9a 2013-08-21 06:27:38 ....A 42612 Virusshare.00084/Trojan.Win32.Powp.gen-0489682eb7500d08874852c98afd9f211e04f576946b49d7d3f343640578689e 2013-08-20 18:28:28 ....A 94956 Virusshare.00084/Trojan.Win32.Powp.gen-0a276d334b24906fb440cc28426dd9be91e4430be3aa3e28aafda5adbf6dd77b 2013-08-21 09:51:30 ....A 42532 Virusshare.00084/Trojan.Win32.Powp.gen-0be463e14beba33c0cbb8f306afad58e4e67ffb544b4df11600fee8389d7fbf6 2013-08-20 18:21:28 ....A 39976 Virusshare.00084/Trojan.Win32.Powp.gen-0cdd1182a4281df22f282f6a776dd560575d6c10a804175e55a19a783bf11c3f 2013-08-21 07:39:42 ....A 41016 Virusshare.00084/Trojan.Win32.Powp.gen-0db83662179236cfb0bc88392e0a7a31eaf9ffb1a1039241b64703bc35894036 2013-08-21 05:25:46 ....A 42704 Virusshare.00084/Trojan.Win32.Powp.gen-0f135f9e3328a384109eff5dea49c499beea2517e307647bd0dbb3b61daf2105 2013-08-21 02:35:00 ....A 42664 Virusshare.00084/Trojan.Win32.Powp.gen-11d0259b0fed6939c94c9c2e6d37e96d28e4dd9ed51f5fe1de95e489fd1f36ec 2013-08-21 00:07:30 ....A 94768 Virusshare.00084/Trojan.Win32.Powp.gen-150769cca7b82d312a41ac788f91a072eefaef6200f7fa0a8b62b53eb6e1dfcf 2013-08-21 07:02:50 ....A 42552 Virusshare.00084/Trojan.Win32.Powp.gen-16db67223cdc43adf4eae4778540f33fdca782268c02d36f30305f454bdbe010 2013-08-21 03:44:50 ....A 94728 Virusshare.00084/Trojan.Win32.Powp.gen-16fc014e62cfd24f0665c1cfcf48b0e6fdb286903698610bf69fb23137fc259e 2013-08-20 17:35:52 ....A 42512 Virusshare.00084/Trojan.Win32.Powp.gen-1a3c67c088eb1c396b366497f63ca12f496e1fd791c36077e1349b0188cbd94c 2013-08-21 09:51:38 ....A 42524 Virusshare.00084/Trojan.Win32.Powp.gen-1a512843de544e2f2b2461f9a09c90bada4ac0b059264bf2fbc1ba15698e2be8 2013-08-21 08:02:34 ....A 94816 Virusshare.00084/Trojan.Win32.Powp.gen-1cb21275c69cddfe25c825fb653354c84cc058e03a674917f708e0dbd2e2e9dc 2013-08-21 06:33:38 ....A 34844 Virusshare.00084/Trojan.Win32.Powp.gen-1dedcc57a6dc97dcd310dadfac5312b246a29623e7e1d9b74325df7cdb74f57a 2013-08-20 21:51:00 ....A 94824 Virusshare.00084/Trojan.Win32.Powp.gen-22a684743a8a117d549edb6443589304d223270ea6570e7af1f9288ad3a2dcfc 2013-08-20 18:22:30 ....A 43544 Virusshare.00084/Trojan.Win32.Powp.gen-2872779e35ec1fb5edc41e540630f8de495cb149e570c6bc52d14e74eabda625 2013-08-20 18:10:54 ....A 36868 Virusshare.00084/Trojan.Win32.Powp.gen-2a0bd89b3228bd2156fcaa0ae7b5d298bd8a0871fbcdb660fef91495f77b3545 2013-08-21 08:15:42 ....A 39984 Virusshare.00084/Trojan.Win32.Powp.gen-2b1a19e39c77931cdd99187552f55362d4cb21e200849aaf732d6390bc2e580a 2013-08-21 01:41:12 ....A 100380 Virusshare.00084/Trojan.Win32.Powp.gen-2bb09527a045b241c4cfa8a2ac8d0518f75dcbd8421c1ed64d58a9548364c022 2013-08-21 08:26:26 ....A 100376 Virusshare.00084/Trojan.Win32.Powp.gen-2e0aaefaa86d1e2ca9d8fdcb8fe10e0235b2f9cb2f48ff48bcaf0b6d50ff75c6 2013-08-21 08:27:12 ....A 100360 Virusshare.00084/Trojan.Win32.Powp.gen-2e5723946cf56d65110d76baaba14969f0e204172b16dd623479d58de8600584 2013-08-21 03:28:08 ....A 42688 Virusshare.00084/Trojan.Win32.Powp.gen-2ed0419e787d51d7e06f3a735a17a7bb6bb0d3d3f1417f1c056bf37276108abd 2013-08-21 02:12:12 ....A 42576 Virusshare.00084/Trojan.Win32.Powp.gen-2f421d7a101f4ea976726ef433261cda2ae2075035c4efae6e307d0e87cc18ab 2013-08-21 02:50:54 ....A 100380 Virusshare.00084/Trojan.Win32.Powp.gen-2fcdeca1c16d36c3a5c8feb00d03cdc55a27a2120e85484f5239802c3a07c4f5 2013-08-21 07:41:14 ....A 100384 Virusshare.00084/Trojan.Win32.Powp.gen-2fd1a3facc6c28f2b7a1a1c8b052a5941d277d00d54777567d038d70e453219b 2013-08-20 21:51:42 ....A 36868 Virusshare.00084/Trojan.Win32.Powp.gen-3329a5723e6856f9e3ca31451ea047d22ca8af979fb37d9894975c745763e88f 2013-08-21 08:08:16 ....A 39976 Virusshare.00084/Trojan.Win32.Powp.gen-3a5b64ee6deee7b2c6933f6f1485abef53e092d337f8faec00ebd7653974d29f 2013-08-21 01:33:42 ....A 94788 Virusshare.00084/Trojan.Win32.Powp.gen-3ae35740b83664c67784923de6843b3d3fd40a17653e44622befdc77ca0ec43b 2013-08-21 06:50:32 ....A 100376 Virusshare.00084/Trojan.Win32.Powp.gen-3b449c2703cf111d8a0ac2f26aa54b228ff1b6830ea355332fb0cd7f6760c227 2013-08-21 09:05:24 ....A 100384 Virusshare.00084/Trojan.Win32.Powp.gen-3b4ca6cb3ff19ff0419c7a7170df2d5f629341c991121dc8a1bb869820a04d7a 2013-08-21 07:38:50 ....A 39952 Virusshare.00084/Trojan.Win32.Powp.gen-3e366019db480a921a875967353e464bd3c48f02e86fcb939706eec3e414eb60 2013-08-21 10:10:06 ....A 34844 Virusshare.00084/Trojan.Win32.Powp.gen-3ef3b216121c470bbea34cbed5e32009273cc296701dcf85391e88d575e48e56 2013-08-20 19:38:50 ....A 36364 Virusshare.00084/Trojan.Win32.Powp.gen-400c72460335c4486582cb57b7f554e95ab790eb24a2195be711bf49575217c7 2013-08-21 04:00:12 ....A 41484 Virusshare.00084/Trojan.Win32.Powp.gen-45fb51cd912d38e7a861eee58b4039a03a19e0cec43fb274260b3f8027a310f5 2013-08-21 09:59:50 ....A 42560 Virusshare.00084/Trojan.Win32.Powp.gen-4b87abd594d87baafbbd1e56d56acbf6468b3b8daf70c43e3bca7a49fb789ad0 2013-08-20 22:21:34 ....A 100384 Virusshare.00084/Trojan.Win32.Powp.gen-5179acec5db2852b84fd04630fa8dd4ac004f3a4befdde84dd928ca1d674c77c 2013-08-20 19:54:10 ....A 100396 Virusshare.00084/Trojan.Win32.Powp.gen-523ec63f9a888ea20fdb35d2796b2e57cc664b628cec86e3e4a57ad7b62d2146 2013-08-21 00:03:18 ....A 34844 Virusshare.00084/Trojan.Win32.Powp.gen-53884726b77452cef6234f44aa1175044e9fa18ece0b800c8df303f24774601b 2013-08-21 06:20:36 ....A 100376 Virusshare.00084/Trojan.Win32.Powp.gen-5a97823abc1fac35b475213e3d3730e65171f9ba08b426033351c333b0d1c3e0 2013-08-21 07:16:36 ....A 100868 Virusshare.00084/Trojan.Win32.Powp.gen-5b38eaf54e8f4e14b2b25a5c73ae9ca4471e545ded508228dbf66b8cc997ceaa 2013-08-21 06:06:06 ....A 36872 Virusshare.00084/Trojan.Win32.Powp.gen-5b43b18ab781aa323dbb4bd8124933556dc4596ca33003942e7f75863fef7d40 2013-08-21 01:40:38 ....A 100376 Virusshare.00084/Trojan.Win32.Powp.gen-5cc6f72a3e0aec23ef7cf49da3b388379b12456764ded6ce4e06fd31b558e1c4 2013-08-21 07:31:20 ....A 42564 Virusshare.00084/Trojan.Win32.Powp.gen-5e0e9e3d68306f82e03fc1e7770624f569828fd62e7a54aff8028a69027afb65 2013-08-20 23:58:32 ....A 100884 Virusshare.00084/Trojan.Win32.Powp.gen-60a7b5a8203b021f4c14f1f0397bf8dc8a6a7235dc2ac508c9e4dbb00e63515f 2013-08-20 23:32:56 ....A 39960 Virusshare.00084/Trojan.Win32.Powp.gen-621119cbf9af53ae335e4715795f2abc3d2a37546fde4a94fc776148f0354ab9 2013-08-21 07:42:42 ....A 100376 Virusshare.00084/Trojan.Win32.Powp.gen-6deed4ce9cf4bb8c2c9d4640b138bfb6f2a7b284178bdcd6576d86193b48f8a3 2013-08-21 07:31:02 ....A 39960 Virusshare.00084/Trojan.Win32.Powp.gen-6df95226bcd3d7104553a9f3f2f095dcb9ef14a72edb44dd6f7ac1b2f583d95b 2013-08-21 08:12:04 ....A 100376 Virusshare.00084/Trojan.Win32.Powp.gen-6e779242438c94dda131a7c77f77a9f9b44718557d6c84f39b8b59576f9cf1bf 2013-08-21 06:15:04 ....A 100388 Virusshare.00084/Trojan.Win32.Powp.gen-6f16dfb089bca512b08900e659fa2f74996d520fd59b519bd0eb80aba5e5f91e 2013-08-21 09:09:34 ....A 40452 Virusshare.00084/Trojan.Win32.Powp.gen-7e05958fe4fec4bf5bb51ab14f1fe2b714c3dbbda61ca9143181f77a80d2d4bd 2013-08-21 06:37:20 ....A 35844 Virusshare.00084/Trojan.Win32.Powp.gen-89b4f5f928d021db247332f71174580008ef35173c9c6b82f730f24834661154 2013-08-20 17:10:30 ....A 100872 Virusshare.00084/Trojan.Win32.Powp.gen-a0f5a1b46a3b4f32f502f739f8608da121d02423036c84e3d606e0a926309c67 2013-08-20 16:58:48 ....A 35340 Virusshare.00084/Trojan.Win32.Powp.gen-a3c13f36b442eea5aafbd9ad7c220b6eead99b8f2159cb9bb89e657689a63c3f 2013-08-21 03:19:20 ....A 41484 Virusshare.00084/Trojan.Win32.Powp.gen-a7466df0eb142c3afed7b4e9ccf36e2d77b514e2ce229ff44235a0a6c821c17c 2013-08-21 08:35:46 ....A 41484 Virusshare.00084/Trojan.Win32.Powp.gen-c0e5390e99da5e7c712f30bbabfec667630f9bd4ecb8483cf1d65ab7b7559942 2013-08-21 05:07:04 ....A 41492 Virusshare.00084/Trojan.Win32.Powp.gen-c1dcaf45e327d6ec497e66d269b213a30b19dafcfd2085b819ce515a547a835f 2013-08-20 18:30:10 ....A 42500 Virusshare.00084/Trojan.Win32.Powp.gen-cbe9fd915dd5ac8bb66ee41ba3cccb5b5f6467c84b814ab0bdf75c4e801d90b7 2013-08-20 21:42:24 ....A 100356 Virusshare.00084/Trojan.Win32.Powp.gen-d0953abf05650086a5ac9bc8f2322fe478dc07ff48c6ac00c6bf3767b26041e7 2013-08-20 19:35:00 ....A 42524 Virusshare.00084/Trojan.Win32.Powp.gen-d0d6ee123b425b9d8553547bbcacea5330d9c48e391b67da8479e4f5b15b6a40 2013-08-20 22:07:20 ....A 41476 Virusshare.00084/Trojan.Win32.Powp.gen-d19aaf789c274d1230c3f7d0d29997af378b2061360a67a759b66177e6859080 2013-08-21 01:09:42 ....A 100868 Virusshare.00084/Trojan.Win32.Powp.gen-d95703aedec6dd2f84957f14249d3282f7f692f57a064ca09ce298c9469003e0 2013-08-21 01:02:32 ....A 35396 Virusshare.00084/Trojan.Win32.Powp.gen-dda3d4b033f7b0a5b4740ecbbfc96885c637e2a6539a5ab9b324158ba277f43b 2013-08-21 00:07:34 ....A 35412 Virusshare.00084/Trojan.Win32.Powp.gen-deee780df86f41a2d579d8390f8224e64a5cf61762ebb2542edee72599506ea8 2013-08-20 23:29:02 ....A 100868 Virusshare.00084/Trojan.Win32.Powp.gen-e07b205e835695480364abffcb0f81294416ad9e7cd45bbd92cd6b050728ce84 2013-08-21 01:01:40 ....A 41488 Virusshare.00084/Trojan.Win32.Powp.gen-e091b7264386995ae56f1b9e77b3c35b5b8992ddcaa941439d03b9cb1941ceac 2013-08-20 23:05:08 ....A 42572 Virusshare.00084/Trojan.Win32.Powp.gen-e10a303378e92464c71af10b1230fc2066f5ea2b8cd2b4548edf5318e12e8aba 2013-08-20 19:38:00 ....A 41512 Virusshare.00084/Trojan.Win32.Powp.gen-e15945d72b8a256f55f9f3822d85012469450965d26729c4adb6d65cb8fc2411 2013-08-20 21:49:02 ....A 42520 Virusshare.00084/Trojan.Win32.Powp.gen-e1f6193662b8a986d11801ecc47e622035cdb420fbbcde3127c698ef5ccf5076 2013-08-20 22:11:48 ....A 42576 Virusshare.00084/Trojan.Win32.Powp.gen-e22e4d58867a95cb46bde1bd5bf3f243e5710c412f94281011691b33d88cad02 2013-08-20 23:31:00 ....A 40976 Virusshare.00084/Trojan.Win32.Powp.gen-e4f60419795d0a254a8363374336b15b28c3e712d4e38bfa44cbf2e3d106ac39 2013-08-20 23:32:42 ....A 40984 Virusshare.00084/Trojan.Win32.Powp.gen-e53daf5f03d93345048c193ef2c24c11d26dc957918231cd1d1b19bca843e597 2013-08-20 21:13:38 ....A 40988 Virusshare.00084/Trojan.Win32.Powp.gen-e5be897def9faf6559503bf2bbf337ba30abb1d51cb263b076434a450d9cc23a 2013-08-20 23:36:08 ....A 40964 Virusshare.00084/Trojan.Win32.Powp.gen-e751dae11f316076a1e47f21afef519baacdf0b73abee5432258417f950d2b1d 2013-08-21 00:01:58 ....A 40968 Virusshare.00084/Trojan.Win32.Powp.gen-e92299a66cc82fc41363d3634c40cf58d9adcf5d3280b1ea8085d4b214a930e2 2013-08-21 01:09:58 ....A 100868 Virusshare.00084/Trojan.Win32.Powp.gen-ec31daa052c8eb2cb99d7226718896883d16d9a74cdf475c47178d1ffde3985b 2013-08-21 00:04:38 ....A 100872 Virusshare.00084/Trojan.Win32.Powp.gen-ed06d78870e4ea7a9a949e28960a0761259aa1c9c2df2d753fec6bc391580b3d 2013-08-21 07:41:06 ....A 41492 Virusshare.00084/Trojan.Win32.Powp.gen-ed97ece128e1d53d262a4b64307a2ef7f616d640f8f41fc2f625661dd13138dd 2013-08-20 21:32:26 ....A 42500 Virusshare.00084/Trojan.Win32.Powp.gen-ef034e60e3671148e0348da60f4b780e02d97afbaf5b83979fca4c13a1a89524 2013-08-21 00:38:34 ....A 41508 Virusshare.00084/Trojan.Win32.Powp.gen-efdb2dad816d6f3f49e935f4f228695541ff59ac1a65c2cefa4b35b6fe9a2809 2013-08-21 00:37:22 ....A 42512 Virusshare.00084/Trojan.Win32.Powp.gen-f112b3ff6f1b04d426db95eb7ee05c18ac20c71e4c31f0074335ddd63b8cedeb 2013-08-20 20:51:04 ....A 100356 Virusshare.00084/Trojan.Win32.Powp.gen-f15be4f0df792521c11c4868d9e8277dbc45e698fc3c8f0b025e5ce6d1014260 2013-08-20 20:24:38 ....A 41012 Virusshare.00084/Trojan.Win32.Powp.gen-f2a48c4f5c87623dc126b498342591008fe7ee360b11487c1d58d2099a1697b9 2013-08-20 18:43:44 ....A 42512 Virusshare.00084/Trojan.Win32.Powp.gen-f341ee61d7bfce0788d7fbe956411b667e4470475bd1ff6dd204a2e5f808fb89 2013-08-20 21:41:44 ....A 35340 Virusshare.00084/Trojan.Win32.Powp.gen-f3e2a270fc6feafe4387cb33322da3683d9eb3f4ac298ad2579ad7b39d74bcc0 2013-08-21 00:05:28 ....A 40968 Virusshare.00084/Trojan.Win32.Powp.gen-f79cdae4bf9f5734a1b4b860051441a7061ae6caae4933e0951586e8812f7900 2013-08-21 01:00:14 ....A 41480 Virusshare.00084/Trojan.Win32.Powp.gen-f8a31e47350b671d649ed9164dc7ca137c36798d55cf965e390f141511ae609a 2013-08-20 20:13:44 ....A 94220 Virusshare.00084/Trojan.Win32.Powp.gen-f8ae40819320267079453ac701343a634bb715d7c42ef5589aa7a1272e259b6b 2013-08-20 22:47:08 ....A 100868 Virusshare.00084/Trojan.Win32.Powp.gen-fa2faf4fdfd97558fe0309ab23a8342f663febd349f701d089670b05370ce313 2013-08-21 00:55:14 ....A 100364 Virusshare.00084/Trojan.Win32.Powp.gen-fd5c3d9676ff307c5b5b6c8194eea36353d3fdfbf503a5f3d2e279f1307e24c6 2013-08-20 21:28:44 ....A 40964 Virusshare.00084/Trojan.Win32.Powp.gen-fdecb27b088cf54ff5e2790b95f300ca8a1c8eba0ef0d18abaa5f7df03afb4d1 2013-08-20 23:33:46 ....A 35344 Virusshare.00084/Trojan.Win32.Powp.gen-fe49214e173c87c78f0f14fdd68b3975d670744a78355d02d9eabbbcb79e9f75 2013-08-21 00:03:40 ....A 100868 Virusshare.00084/Trojan.Win32.Powp.gen-ff8fddb081e74e586e26f25085ceb3dd173a78682474de35b91875e83de3133d 2013-08-20 23:57:54 ....A 53248 Virusshare.00084/Trojan.Win32.Pugolbho.it-341cc7fe44c9878ee37984f1dde4ae9eacf7705e9ca0f7621cb1794c9d487a54 2013-08-21 01:22:16 ....A 638976 Virusshare.00084/Trojan.Win32.Pugolbho.z-7cc7bd7d1218df4e72aa3742261ef6fa00b767530e6ce9704e15109243d9ed4b 2013-08-20 23:09:04 ....A 18428 Virusshare.00084/Trojan.Win32.Puper.ab-f8903ee2d1c77d40814200e1d1c0ea0d44563771c1a97016d31cc189c3a252f8 2013-08-20 17:35:44 ....A 7333388 Virusshare.00084/Trojan.Win32.Qhost.aadw-0fe46be6a209bba2f248a6ff3f62f969bc0a2237e95c4a952c3ba3e3e55da47e 2013-08-21 07:17:54 ....A 25600 Virusshare.00084/Trojan.Win32.Qhost.abbk-3caf0985bf73fe1d210da2544f3e69bb9e3c87feb36d2304409e14b5cebb58d3 2013-08-21 08:00:30 ....A 295424 Virusshare.00084/Trojan.Win32.Qhost.abjv-5e6193e0c17c5c2d7e79a1c4e53bb3fcac3915663905193c26582cfdf369b645 2013-08-20 20:01:22 ....A 189992 Virusshare.00084/Trojan.Win32.Qhost.abvu-43b25e7b7e651ab0fb7284140d709ade7d1afec59187affaeda5d47c66d5a071 2013-08-20 22:12:54 ....A 78888 Virusshare.00084/Trojan.Win32.Qhost.abvu-45e64ad0230cdc86b4ba3b553a543c6deb75a5391c5ea3c2050eae5b8b3b8362 2013-08-21 06:54:00 ....A 73768 Virusshare.00084/Trojan.Win32.Qhost.abvu-5f4b1113ddac1e81173402f598283747b807e11e2d685a7889031bfd9a17351d 2013-08-21 03:59:50 ....A 709632 Virusshare.00084/Trojan.Win32.Qhost.aetm-7ced2a008d63cba6dec7ca0a50c036f8dd63a06f6fef63f8637a6836b77f69e7 2013-08-21 07:28:50 ....A 711168 Virusshare.00084/Trojan.Win32.Qhost.aetn-2e9063481c58c6cac02d1980ccc41eb49482770d0df4636877ca65e7e8f1d230 2013-08-21 03:31:00 ....A 711168 Virusshare.00084/Trojan.Win32.Qhost.aetn-6ef5f0e7884bbe9f6a6a8d4dc25986e9ca0484b4b3deb76075f8d89317ccb651 2013-08-21 05:35:06 ....A 711168 Virusshare.00084/Trojan.Win32.Qhost.aetn-7f4a2015e9fbc580f560359d56592b0f8036db9f46cf6b5185c4769da24fedcc 2013-08-21 03:30:56 ....A 711168 Virusshare.00084/Trojan.Win32.Qhost.aetn-98c04ce2206f52e966c346d8cfc365844d82b394612e6855b5c15e2b6b237e59 2013-08-21 03:45:52 ....A 711168 Virusshare.00084/Trojan.Win32.Qhost.aetn-a79d67f7d5a25dad90cce4cec26a6d9686df01216ec80a8325962135d8018ce5 2013-08-21 04:17:24 ....A 711168 Virusshare.00084/Trojan.Win32.Qhost.aetn-ae7d750079e3ebd61d2dae79b5d16567cc4548566be0b9c6c6f3c8cea5ad031c 2013-08-21 02:08:52 ....A 711168 Virusshare.00084/Trojan.Win32.Qhost.aetn-ce19b02a845ac0478b9f5c3e1ee252f14f08853437a003c5fb9dc9157fa32b1b 2013-08-21 01:59:26 ....A 711168 Virusshare.00084/Trojan.Win32.Qhost.aetn-d2f62f640b3c9224a0e18a0c3aa84ab3c178d2c85e03ccb8d734a99d344f3a1b 2013-08-21 05:12:38 ....A 711168 Virusshare.00084/Trojan.Win32.Qhost.aetn-d98c3901f74458f0c28053b3b7ec374464598dc7e4e3cb44971ff6938c2f3a18 2013-08-21 06:39:04 ....A 806912 Virusshare.00084/Trojan.Win32.Qhost.aeug-cc0fe39b3652fbea4864f9df0011008e6a86e21b391b3ec1df2d9fc18e434111 2013-08-21 06:06:52 ....A 718336 Virusshare.00084/Trojan.Win32.Qhost.aeuj-f24ccf9836aeab0b09a6aab3493767d7da80da8879114e5932165b02fedd8c92 2013-08-21 02:40:20 ....A 92307 Virusshare.00084/Trojan.Win32.Qhost.afao-bc8cde1f8d6a5478e6349882c9aabdd337bf8595b67841eb907a799a9f9d50e9 2013-08-21 05:16:54 ....A 715264 Virusshare.00084/Trojan.Win32.Qhost.afcc-8e6b08acdc61f5826530935f5bc969d1c41dacdeeb199f7e869c67938d67a57c 2013-08-20 19:36:40 ....A 131969 Virusshare.00084/Trojan.Win32.Qhost.afln-344cfbcddca49a098b65ccaa0ebf279fdf4ba5897343034c33371948f375adda 2013-08-20 20:17:54 ....A 131969 Virusshare.00084/Trojan.Win32.Qhost.afln-877e9e6fb9d246710fdfe7ae2d20dbe40a48e457392735a25b9a5e1027c4f621 2013-08-20 19:26:52 ....A 131963 Virusshare.00084/Trojan.Win32.Qhost.afln-c469643ea66758beab931946241f4150e92fbbd758987ebe0afd235101dc2881 2013-08-20 20:46:12 ....A 131969 Virusshare.00084/Trojan.Win32.Qhost.afln-cfaed3e232ed802445053af3fe87321836483ef543e16f468af740dde4c71b99 2013-08-21 01:52:54 ....A 119081 Virusshare.00084/Trojan.Win32.Qhost.afzt-01865cc8556fe1291a00a095f4eba5fe8cc60c75091431745c266bf580f6185a 2013-08-21 05:16:36 ....A 76800 Virusshare.00084/Trojan.Win32.Qhost.app-5facd2ffd98f2f002d46305f70c20ba1157e23b772796e8bb1d5fbdc448eb6c5 2013-08-21 01:38:22 ....A 358756 Virusshare.00084/Trojan.Win32.Qhost.aqm-3a66e3cdbf808944f6808d7686a620c2ddb19d0472c1fd06c5b39fb91e757d87 2013-08-21 09:08:58 ....A 744976 Virusshare.00084/Trojan.Win32.Qhost.axrk-8aa7dc37f8e9ca77b84b22849d86feeeab44c350fcde4f9dbae73642cbf4693a 2013-08-21 07:58:28 ....A 98125 Virusshare.00084/Trojan.Win32.Qhost.bcnp-6cf75633d22b087248758d4fd56bda9095e90ed5507e95014be770dd3431da68 2013-08-21 08:56:06 ....A 32768 Virusshare.00084/Trojan.Win32.Qhost.bcse-7a4f0618d40ae4599c7247e96155774de3f426f813d5759a71ac3cfe6a93fa6d 2013-08-21 04:04:10 ....A 519297 Virusshare.00084/Trojan.Win32.Qhost.bfaq-3b13ec07219f88cdee1f7b22ec813ff2dd592ea253111f407a3644fc571e0469 2013-08-21 01:43:32 ....A 151040 Virusshare.00084/Trojan.Win32.Qhost.bfgo-2e733e6b62bf05dbf2fe6114a08634f62bfac53a1145690e05e470278cde4d1d 2013-08-20 22:20:54 ....A 99328 Virusshare.00084/Trojan.Win32.Qhost.bfgo-d9548ddd3ae007be568dfab3afa16e42629e5eec290102400edf19b5c39f5533 2013-08-21 07:02:34 ....A 3808 Virusshare.00084/Trojan.Win32.Qhost.cy-3d2239620e5029c93fc390f176cd67f8f25efba224fcf9529e8c0bcfcf232dec 2013-08-21 05:37:14 ....A 3315 Virusshare.00084/Trojan.Win32.Qhost.hh-6eae8c367d24f3fabed5ded17fb398bac77f53a2ee9e722d81c891d9ad7723f9 2013-08-21 09:19:40 ....A 87552 Virusshare.00084/Trojan.Win32.Qhost.hw-5a27a4150672e9b7745bf12dc5203eb91a69558de8d8356124f15be2ab49df9d 2013-08-21 02:38:56 ....A 2875 Virusshare.00084/Trojan.Win32.Qhost.hx-2fd0e3c8fe60fa2d3fcb7198c8e981655ff8ca1bc58b2aff9670046e26b5f27c 2013-08-21 00:37:30 ....A 169984 Virusshare.00084/Trojan.Win32.Qhost.it-e77e8fe077133c2c9d5a6374f47fd216c4cf76e94fd313297c4df1d0b617c6b0 2013-08-21 06:57:56 ....A 6144 Virusshare.00084/Trojan.Win32.Qhost.kk-7b2489ee90f9c9fa34450fc47e9874856e61f5d4307532d38ae0e67ad1329083 2013-08-21 07:46:44 ....A 357 Virusshare.00084/Trojan.Win32.Qhost.kmo-2a9c7d2b8be799c66bab1e4106a21c5c15692a529d90a892c5c149b7ea5b2c01 2013-08-21 10:08:02 ....A 20480 Virusshare.00084/Trojan.Win32.Qhost.knx-3b331eae64857dadf0f2fe4683a5f08a269e661a49694b85ae132cb10e065395 2013-08-21 05:26:06 ....A 77824 Virusshare.00084/Trojan.Win32.Qhost.koy-0e7aeb37e64d29510f35c8aa44ee6c6c603fd891694e8c121bcfa41e3a1f86e9 2013-08-21 06:33:30 ....A 73728 Virusshare.00084/Trojan.Win32.Qhost.kqp-6ff788d1bf05dbbde5983e68c069450a4abdb85804e144848ec62720fb0d951e 2013-08-21 09:08:30 ....A 106496 Virusshare.00084/Trojan.Win32.Qhost.kvn-5a27276a8ea595e08de256ed740c8fb177d6e97e9fac194003c3481d7fbb73c9 2013-08-21 09:51:38 ....A 161840 Virusshare.00084/Trojan.Win32.Qhost.kzv-7c803dcf8c17487a1e5b65cc04c866fd4f2a5a3d2a0a2e65f46fdc88b1e0c1b6 2013-08-20 20:33:18 ....A 106 Virusshare.00084/Trojan.Win32.Qhost.lek-3293fbee294c2231cc1f1237bbf17ac13a82481953d30a8e51224aa765515c23 2013-08-21 01:44:08 ....A 6662 Virusshare.00084/Trojan.Win32.Qhost.len-0c4f711bb7655f01c3e8a5d52237eda6c03a6858eeafc503320e8c871d704d3a 2013-08-21 00:06:42 ....A 17408 Virusshare.00084/Trojan.Win32.Qhost.lfe-3590766af72358ee43ef263d05bc4e5af4a478478f4ad5e8e6aa4dab529dfa26 2013-08-21 06:56:52 ....A 23723 Virusshare.00084/Trojan.Win32.Qhost.lhv-5e4a655e151ba90ee2c32fbe37577177d89e2fab7294927c2c462ea7902c42bf 2013-08-20 21:04:04 ....A 760 Virusshare.00084/Trojan.Win32.Qhost.lje-337b370c98eba89eaa23ee31206e832b88cdf75ab04c8db34f53613a44ee3330 2013-08-21 09:06:56 ....A 98304 Virusshare.00084/Trojan.Win32.Qhost.ljg-1fcd43b90818d2c6a0f47e22a2216fd3ab7d0e0cd8439315097553d26868c031 2013-08-21 07:03:30 ....A 282 Virusshare.00084/Trojan.Win32.Qhost.lju-3d38dfca287f26846ea4bcfe1588bfdb3b980bf0669ca496d155d179c2056178 2013-08-21 10:00:54 ....A 94208 Virusshare.00084/Trojan.Win32.Qhost.lks-2a0e66379ec27c190293fb4c0e099ab923826196081fa37936623789cb4e4fe9 2013-08-21 01:07:48 ....A 40960 Virusshare.00084/Trojan.Win32.Qhost.llu-2610a47d1ba7ef70219eead2a074bdf4f5b5dd5226cafcf1c030eb1b030f3e31 2013-08-21 08:29:08 ....A 371712 Virusshare.00084/Trojan.Win32.Qhost.lmv-5ca55cda2d036d0be6884107e4d73453b3bc40dd5fd0d99de10aa16fc369f770 2013-08-21 05:28:54 ....A 372736 Virusshare.00084/Trojan.Win32.Qhost.lnf-0d36dc135e7181de5b21dbf1edda8f5f576daa1d2ea3444b361150c241ad4320 2013-08-21 08:21:24 ....A 20992 Virusshare.00084/Trojan.Win32.Qhost.lnm-7a9dd3a821c5067f0750066d45d1cde32fc784bba803b5d2b7d59f01c79e0c17 2013-08-21 06:44:12 ....A 49152 Virusshare.00084/Trojan.Win32.Qhost.lqx-2be45ed20e4ece52a47078b0b750034e3d4faccf8ed6902599bf90f01f814abb 2013-08-21 00:36:42 ....A 861696 Virusshare.00084/Trojan.Win32.Qhost.lrw-44108f1b592075b15ba8417fd9c232bf2a8af0bd6dad915f7582f13689a8540f 2013-08-21 09:21:48 ....A 45056 Virusshare.00084/Trojan.Win32.Qhost.lsz-6e7f76f29b89989cea8db73525ddede41560a8c5b57d26e199d17e699d76d9a2 2013-08-21 08:24:54 ....A 36864 Virusshare.00084/Trojan.Win32.Qhost.lyk-6ca6b8ace6b46507f63af23221b8126ca678e3c1da08b988edc0767c73aff3c1 2013-08-20 23:59:54 ....A 12739 Virusshare.00084/Trojan.Win32.Qhost.mbm-f887831bc71aebb54948dfdfa3d9b937171965820542048cae104c2a32a8776b 2013-08-21 00:09:08 ....A 202752 Virusshare.00084/Trojan.Win32.Qhost.mqe-d0a413e91ac484a6cc2fca84c704e7e62b1b0790f588a2340feb8abcaacfc850 2013-08-21 09:25:30 ....A 126976 Virusshare.00084/Trojan.Win32.Qhost.mun-7e71959c039dbd569b6dfce992d35cf68be3e8211a3a3d4734c75c910c8c1f4e 2013-08-20 17:59:08 ....A 55808 Virusshare.00084/Trojan.Win32.Qhost.nck-46f3cad5cc00735f0cd21412be46a69e1cdb2ac5f1852acbfa23b58a6dde56a1 2013-08-21 05:41:08 ....A 113664 Virusshare.00084/Trojan.Win32.Qhost.nsn-0e2dca211f5451fa825d099a51d584901fbf36006516b4b0c9684400f425b128 2013-08-21 00:15:40 ....A 159744 Virusshare.00084/Trojan.Win32.Qhost.nsn-d02e5ebe03adb8bfe30b597bb9b07996fee18ba78ba2688c3b4d0148961dedd5 2013-08-21 01:08:24 ....A 116224 Virusshare.00084/Trojan.Win32.Qhost.nsn-fbfc917d5e1231e848d34e2488ce676df7b9c5a739e4012d4039af8d1b28c6ba 2013-08-21 08:12:52 ....A 29360 Virusshare.00084/Trojan.Win32.Qhost.obe-3e714622246211c11ad1c1b7dbe8ab464a62171b63dbc4bb3f45271eaadd9940 2013-08-21 07:38:24 ....A 181653 Virusshare.00084/Trojan.Win32.Qhost.ojn-2d363985f7c113331e01624befeb560b230f844a1432f416d627f852091afff6 2013-08-20 22:14:16 ....A 131072 Virusshare.00084/Trojan.Win32.Qhost.ova-e3a1d80ef3e47170345af2fbef7aa77b0583de9251dda9d2b26a49b00761351d 2013-08-21 00:33:38 ....A 135168 Virusshare.00084/Trojan.Win32.Qhost.ova-f7d94e72f8a6a171a196c55cd258e4b9765d42d4bf07e6f8682fb2e337790a96 2013-08-20 20:03:24 ....A 131072 Virusshare.00084/Trojan.Win32.Qhost.ova-fcd2e5caa72fdd26a30ae78e3841e2e00b76d1d23b3a763a511bdcaed3a3c64b 2013-08-20 22:45:34 ....A 122880 Virusshare.00084/Trojan.Win32.Qhost.ova-fef4f69ba1e3ad9d45d72be7dc5b85fdd358ecfbf245bba757956a18304d7b34 2013-08-21 01:37:34 ....A 25096 Virusshare.00084/Trojan.Win32.Qhost.qre-4adca0f97683e4b0d072ab96a952988de2bcb65abd63e48f501470aa77f90bb4 2013-08-21 01:25:18 ....A 99325 Virusshare.00084/Trojan.Win32.Qhost.qre-4da4437066fe27e94189b6478738415cbbdc41382a0d56dd56a220381f38fd4a 2013-08-21 07:52:32 ....A 1102336 Virusshare.00084/Trojan.Win32.Qhost.qre-4e2f28dffb27a97c302f4dced911f8ac1509ba1191d3653079876e16e4dde9c3 2013-08-20 20:15:54 ....A 41960 Virusshare.00084/Trojan.Win32.Qhost.qre-da9bc3662fe39f3b83b732287c486d270136304691e1bd2e3dd526f303077f0c 2013-08-20 17:19:48 ....A 71168 Virusshare.00084/Trojan.Win32.Qhost.qtg-19ff23b59b5120b3e7b7c5354be48adb678b04d116c2eb228ffef3fa841c3e6b 2013-08-21 07:43:10 ....A 57406 Virusshare.00084/Trojan.Win32.Qhost.quc-7f580d2c23f40761d80dcb79a559e508519c53ffa8935ce4a32b8f60ae1bce71 2013-08-21 01:37:46 ....A 20503 Virusshare.00084/Trojan.Win32.Qhost.qup-4d6b28bb521c93440255442c0844d025f07f70d90d65ff34d8cee39506cbc77f 2013-08-20 22:42:46 ....A 225280 Virusshare.00084/Trojan.Win32.Qhost.qye-207901187a307e30aea34e2bdeb008ec6919e401f26aa72cd6102b75c682bf7e 2013-08-21 01:03:18 ....A 204800 Virusshare.00084/Trojan.Win32.Qhost.qye-df965535181a967bd8b06b3470f53239aefbbd1cfc9a9e9e5b64219b31986be6 2013-08-20 21:36:28 ....A 444956 Virusshare.00084/Trojan.Win32.Qhost.qzx-f564ca66b35792171290caea25295bcfd576416001ad25339b5469651752a131 2013-08-20 22:28:24 ....A 187931 Virusshare.00084/Trojan.Win32.Qhost.qzx-f923ad4a4ff21acd019c3770647ae3ad80badeff6ba36339a1576cb56dffd1ce 2013-08-20 20:35:18 ....A 5630 Virusshare.00084/Trojan.Win32.Qhost.rhd-fd86009c476f099c0018ac841332a15592c8408065b50c1291dac5f705ce1337 2013-08-21 07:55:54 ....A 1840 Virusshare.00084/Trojan.Win32.Qhost.roy-2ab7afe5da7f0d5428027e9004feb7f4f8abff26f3ad61b6cf8ad52e02e98a4b 2013-08-21 07:42:24 ....A 436224 Virusshare.00084/Trojan.Win32.Qhost.rpj-0d8f761cb441a08c90158da21cf64009e81d81b0a0f196516018789293b7709d 2013-08-21 08:11:06 ....A 436224 Virusshare.00084/Trojan.Win32.Qhost.rpj-1e34506c58d6e3432f7b42d2890385449ab6f8d865283fd8f75f3395ba07452d 2013-08-21 00:49:34 ....A 6656 Virusshare.00084/Trojan.Win32.Qhost.vls-e295d7f0750033e3bbe2668f0e8cdcfcbec332d25b2a64ff2fd0c5ada04ad202 2013-08-21 06:07:18 ....A 433664 Virusshare.00084/Trojan.Win32.Qhost.xmo-5ff39eed1b90833a743a2f287cb84cfe8ec029cdd9c6ad74f9841a32c1b0d161 2013-08-21 10:07:08 ....A 424448 Virusshare.00084/Trojan.Win32.Qhost.xpe-1cfb4ebf611ad326ce4c67acb2bf762fca34a53affe64558ad894c227fc272e3 2013-08-21 06:24:54 ....A 337408 Virusshare.00084/Trojan.Win32.Qhost.xuf-7d3f2de64fa995002eaead40ebee5ab326a35ee77cfc95a5205728b2ffe7590e 2013-08-21 05:24:52 ....A 130048 Virusshare.00084/Trojan.Win32.Qhost.ynd-7db20fae69538a35ba24c9f64e4d4203bb23400d6767077aae82f3aa4232354a 2013-08-21 01:52:32 ....A 45056 Virusshare.00084/Trojan.Win32.Qrin.aw-05251f87424d599a724406092d52b4d6fc184903aee8ebeafb6bc33f2ce1e958 2013-08-21 09:33:02 ....A 53409 Virusshare.00084/Trojan.Win32.Ragterneb.ald-5caf2cdfc301e9488cd7447e14d33a1d13b8e012b2117109487cdfae9c5e6f34 2013-08-21 06:02:38 ....A 49273 Virusshare.00084/Trojan.Win32.Ragterneb.asi-0dacde30100119183b9e6421f313905f1649ef10e3e1276e7c895bddb3dd18c6 2013-08-21 02:07:34 ....A 3584 Virusshare.00084/Trojan.Win32.Ramnit.aa-0dda87baa913e46c4b5bec9d6d582b178034834d761a4846aff7cdb8a475f1c4 2013-08-21 03:54:58 ....A 3584 Virusshare.00084/Trojan.Win32.Ramnit.aa-151a8d8fbf43b9aed5dd4ec37bbe0e4bfc6097e5e918147413d2b0c5e5189ada 2013-08-21 09:56:04 ....A 65536 Virusshare.00084/Trojan.Win32.Ramnit.dvq-2944adc78ef5d31ab88e1307d074baeee0686c7427ba64740c185a17c7ee2ba3 2013-08-20 22:14:18 ....A 346112 Virusshare.00084/Trojan.Win32.Ramnit.w-d816f801870de14bc86fdd1d55eb45540d9a40845d8ceb4a7414dd8ae8c3031f 2013-08-20 23:35:40 ....A 453120 Virusshare.00084/Trojan.Win32.Ramnit.w-ded83f098ede1ec0bdb9e78c0529ae1606bf7921e4376fce6249bf9c4732acd6 2013-08-20 20:30:34 ....A 374784 Virusshare.00084/Trojan.Win32.Ramnit.w-edb2aa1576043d7f56c012a62045bf90c652e6546dd5db7711770775481fb8b0 2013-08-20 21:23:30 ....A 346112 Virusshare.00084/Trojan.Win32.Ramnit.w-f664398769a1e856a421a22ae3f6159aec1fa31ae690c68d1809619921b93175 2013-08-20 23:01:34 ....A 346112 Virusshare.00084/Trojan.Win32.Ramnit.w-fcf6e3fbba098a235dde118bab09a10029b553f513ef92516ac0ded5c9d2dedf 2013-08-20 22:11:44 ....A 399360 Virusshare.00084/Trojan.Win32.Ramnit.w-fd7037cb759c125fa86c20f398007d1c17f0e7ccafab9dba21d35aa4fe7cff66 2013-08-21 01:11:00 ....A 374784 Virusshare.00084/Trojan.Win32.Ramnit.w-ff96d8e93fe9f985d359e6f5539b2c78c14b17b7a11fbd456cc7ddf410236018 2013-08-21 07:46:26 ....A 26524 Virusshare.00084/Trojan.Win32.Razy.aje-4e4df2443ffc610eeacbecaf67ea1878d59c3e99801a254b0f98286fdcd3e278 2013-08-21 07:28:16 ....A 294912 Virusshare.00084/Trojan.Win32.Razy.bbe-6fb7b6eca6dab3c001eef717122163b578d02444e1b96072b0e807e403958503 2013-08-20 18:31:40 ....A 47104 Virusshare.00084/Trojan.Win32.Razy.bgb-36d6f995088d5b3067013598a986fc6cfefb1fa935594a74193edc46d1b480c6 2013-08-21 09:46:48 ....A 102400 Virusshare.00084/Trojan.Win32.Razy.hci-4b2f999eadf5d2757e9655968378d6ae768a075fdd48125c47ec0502fc08e415 2013-08-21 07:48:08 ....A 63488 Virusshare.00084/Trojan.Win32.Reconyc.axax-2d36300768307a7540b9e65ca7c2d3b0a3fe749b8cfcc07f50ea212c1f15855d 2013-08-20 17:57:16 ....A 63488 Virusshare.00084/Trojan.Win32.Reconyc.axax-4aeea338198802d5bf540429e00de487a9f3634d8c27cce7d8316252ee55e4c3 2013-08-21 08:18:32 ....A 63488 Virusshare.00084/Trojan.Win32.Reconyc.axax-5e2b877f3915e118a4f1e0bbf422d48f9b45accb8f73f4ee3ca745032754d878 2013-08-21 08:12:58 ....A 1650742 Virusshare.00084/Trojan.Win32.Reconyc.cdbq-366a4875708adc594fc898d79396f1fd40f1c4e5e7981735f6b61213edcb9895 2013-08-21 08:17:46 ....A 98915 Virusshare.00084/Trojan.Win32.Reconyc.cegk-5b5e0b3a662aa6b04924b4e6bc0deacd22085ecc066451713d2fe2fe16dd75b2 2013-08-20 21:57:00 ....A 57344 Virusshare.00084/Trojan.Win32.Reconyc.cfyl-64647620e0aa86eb67bee5316172ab8bdd9d9f20a39febfb4a57937d8e5ee1ca 2013-08-20 16:58:30 ....A 69632 Virusshare.00084/Trojan.Win32.Reconyc.cfyl-6a055d2f1cb9c76e473cadd43b8ceceb7df580ec12c4640372309621a0f14be7 2013-08-20 20:53:02 ....A 73728 Virusshare.00084/Trojan.Win32.Reconyc.chir-e8c80e7ebe7d3f46e490aa606ed99e13a186bbf0193ee30ada08c09e51727a69 2013-08-21 05:59:08 ....A 575628 Virusshare.00084/Trojan.Win32.Reconyc.ciqw-0e4ecb9f6bfdc21bd8532836835bd2acf4bb6c873f98e5d0197b1f2c0f93310e 2013-08-21 05:31:42 ....A 997923 Virusshare.00084/Trojan.Win32.Reconyc.dqss-2b256848c5eedeec36dd12f5acd7ac387b9c8372f5c1e02dc2aaad49e1f13747 2013-08-21 06:02:58 ....A 434176 Virusshare.00084/Trojan.Win32.Reconyc.eezc-4d1428906ca12386cdb675f703cd9e5494675d9cde7eedbd323830c8608cce32 2013-08-21 05:16:04 ....A 499712 Virusshare.00084/Trojan.Win32.Reconyc.efct-c387a69a1dc2bd5ec78fc4f3a224393e24c955e4a98f78ad4f5ebfc1090fbc58 2013-08-21 09:27:20 ....A 13824 Virusshare.00084/Trojan.Win32.Reconyc.efup-7ad1bfc59a7ab068156203cb8fc7a12cd0cd09b4d5d24e048a5dae6ea1a3a842 2013-08-20 21:52:00 ....A 350780 Virusshare.00084/Trojan.Win32.Reconyc.egce-d88ca7765c24befd160d82543172492f217c8771aec076a8d6ca3d905df19dc8 2013-08-21 09:56:32 ....A 983048 Virusshare.00084/Trojan.Win32.Reconyc.egfe-4de03823444c788d72312c00d12f4cc6968aec003f6bc03bcc7af6b2255f3e49 2013-08-21 05:20:32 ....A 445706 Virusshare.00084/Trojan.Win32.Reconyc.ehbt-0b54035c242176683768788908be3c7fb1d524b26feaf22fa183554f4d0a108b 2013-08-21 01:41:22 ....A 172032 Virusshare.00084/Trojan.Win32.Reconyc.ehqk-2b5a10a1560d62cf3de45818e828f8602f45612707147af90fef08db89162339 2013-08-20 18:29:14 ....A 27136 Virusshare.00084/Trojan.Win32.Reconyc.eiey-3a298fc485744f011a85ca5e65ee87ca6e6c7c72ee5191fa8e8a5c19e9c876b6 2013-08-21 06:59:58 ....A 1191936 Virusshare.00084/Trojan.Win32.Reconyc.eitm-4cd04ae14a40d1293004c3fb1a075103b2d137236fac5e1b3bc5e7e526d5250e 2013-08-21 05:25:06 ....A 81920 Virusshare.00084/Trojan.Win32.Reconyc.ejoo-3fbe1aa6d18830915f265cac868cd2a4b0818cb51d6462430aeb544ca4db215a 2013-08-20 19:52:32 ....A 83020 Virusshare.00084/Trojan.Win32.Reconyc.ekcl-fb5c17e2d27820efa41722ca289f9a1943251af5c885317db75c78753bd21f47 2013-08-21 06:06:18 ....A 32768 Virusshare.00084/Trojan.Win32.Reconyc.ekft-1ae0dfc98f91f20fc7c92a827e0aa144865e0f9ef09009a2e88fed0342130a69 2013-08-21 03:24:38 ....A 172544 Virusshare.00084/Trojan.Win32.Reconyc.esfr-32041e95eb757c85ded2804a8abc05d7328c61d72521b1422e3efd38c5af328c 2013-08-20 21:27:42 ....A 98304 Virusshare.00084/Trojan.Win32.Reconyc.esoc-faa10c89a9b7138e7407513f5bb7defbddeed0e9eaafe83c066872e407921219 2013-08-20 20:17:34 ....A 98304 Virusshare.00084/Trojan.Win32.Reconyc.etey-f92aad95aa06d9276db7ebf7a39f3ee1cbf893d31f218eb7adbd48d1dd79d2ee 2013-08-20 18:10:30 ....A 240154 Virusshare.00084/Trojan.Win32.Reconyc.etki-2816da9399c602ac3d73404fe1acf3170eb04f12b7fc495e601f31000bbcd2f1 2013-08-20 19:48:10 ....A 127380 Virusshare.00084/Trojan.Win32.Reconyc.etki-328227eb8c195570c7613cd913c9a33394cff49eeff19e8ef54eca0c530bf5da 2013-08-21 08:18:04 ....A 795594 Virusshare.00084/Trojan.Win32.Reconyc.ettl-5f0e31cd0f646a2d247a5ff2d554f49afcaf6361b12f4fa13610c8412c5a319b 2013-08-21 05:17:12 ....A 392192 Virusshare.00084/Trojan.Win32.Reconyc.euhm-3f2cbda010d35f5c1e42cdd909d33954798135a357c1b19804c14089253c1144 2013-08-20 21:35:36 ....A 196608 Virusshare.00084/Trojan.Win32.Reconyc.euin-70f77f4650ef591c35815cc62168cd9b4c00c4ae36e6a6c09c99d5eea0309b6b 2013-08-20 23:28:40 ....A 2535424 Virusshare.00084/Trojan.Win32.Reconyc.fowl-e45fd3b15b12e418c5c916564e81b5faf1f34d2f46ae7401d39a705964e0a756 2013-08-21 07:33:10 ....A 658647 Virusshare.00084/Trojan.Win32.Reconyc.fsvl-0b5d4a4ac0bbdd7e802b41acc1850e1f6e8bf527799ccb4c48342980cd1dba33 2013-08-21 06:17:42 ....A 116339 Virusshare.00084/Trojan.Win32.Reconyc.ftgw-4f164cc69a2bb88d6cf9b9f30264e78c16a333ffc4f7274b480c577622f6c147 2013-08-21 05:18:34 ....A 98304 Virusshare.00084/Trojan.Win32.Reconyc.fure-4e21beed7e830c09e03bd6c3c9bfbea4619abd398783d399f330c3393b949c84 2013-08-21 02:40:58 ....A 84997 Virusshare.00084/Trojan.Win32.Reconyc.fure-696c13b074ead703a3dfca39d123f66a6e6e4b730f317df40143e665448d859a 2013-08-21 05:32:02 ....A 821786 Virusshare.00084/Trojan.Win32.Reconyc.fves-1a130433a60b5f2f2c6c0afd0cf0bc70a0644686d67e0ad8ccf690bccd9f7434 2013-08-21 09:03:40 ....A 423456 Virusshare.00084/Trojan.Win32.Reconyc.fves-4c37134343a2f3e2ca68e412b9b6113a429dd9ef2db1269764854d009fd2093f 2013-08-21 01:32:08 ....A 444954 Virusshare.00084/Trojan.Win32.Reconyc.fwum-0abcb93e9effc2d74bf3072f0ad4da5c415aa5586233c8ca1c4f5df7b7c41731 2013-08-21 06:44:06 ....A 444961 Virusshare.00084/Trojan.Win32.Reconyc.fwum-1b27e2ab2a49cb764333007df25951dfc8a337b43546d2fb587035a94323eab7 2013-08-21 01:26:38 ....A 188442 Virusshare.00084/Trojan.Win32.Reconyc.fwum-2b730a7f27403b5de8d5e559ba14879f7d4a2ba7989944e0f5b4fdca7ce98cc7 2013-08-21 08:24:44 ....A 188444 Virusshare.00084/Trojan.Win32.Reconyc.fwum-4dea112dd72b8c16fca78893b4f6bdf3877402cc7295b39229370f867ad11588 2013-08-21 05:55:02 ....A 444959 Virusshare.00084/Trojan.Win32.Reconyc.fwum-4dfa728ac9d3c354ed2abf4fd451446db99f68dad9e1b03a4bad39c83251b6ba 2013-08-21 09:47:02 ....A 444954 Virusshare.00084/Trojan.Win32.Reconyc.fwum-5a3f213f0467aed0d386413ba4c631b61160e9ec956a06ac68bc6d56ef0dcac0 2013-08-21 06:50:20 ....A 444953 Virusshare.00084/Trojan.Win32.Reconyc.fwum-5aecad908b9be860ed4064f904421b0cfedc56572f3e71c44b4a5b24cf3e143f 2013-08-21 09:19:54 ....A 188442 Virusshare.00084/Trojan.Win32.Reconyc.fwum-6f75aaacea5c26e3549bfc15589cec86d4c7bee273dbdbf0ac35fc71fe46d7a1 2013-08-21 05:57:14 ....A 188441 Virusshare.00084/Trojan.Win32.Reconyc.fwum-a3fd674c79c6c1a8ec619915af9d891df39d96459907c0efa895a13ef64c3318 2013-08-21 00:18:08 ....A 444958 Virusshare.00084/Trojan.Win32.Reconyc.fwum-f1dd162a8fa55e5343c1af6c427f14da983826cb42193baa9bb7c9a98db201df 2013-08-21 06:14:12 ....A 422938 Virusshare.00084/Trojan.Win32.Reconyc.fwuv-0dc2584a8ae8a49a04417801961303788c8a73e0c4796f1c91b641ec9c6b02f8 2013-08-21 06:06:24 ....A 825881 Virusshare.00084/Trojan.Win32.Reconyc.fwuv-1dd9cf5b3898e107920e587da37ef27992e54abbec07b3611a60eb31efd680c1 2013-08-20 23:46:50 ....A 422938 Virusshare.00084/Trojan.Win32.Reconyc.fwuv-d5ec98e7a3149c71654b2abfd10397dfc0af0f02c545bf3721234a08826bcf4f 2013-08-20 21:34:50 ....A 422400 Virusshare.00084/Trojan.Win32.Reconyc.fwuv-e64a2ad367818d61adfbf59c26c2c8925ca39da1c0986b302c6c5ff96195a047 2013-08-20 23:37:32 ....A 825883 Virusshare.00084/Trojan.Win32.Reconyc.fwuv-f2c52d638435411b688f7cda698f69c90f958b60350cb88a1557b4ae027c99f3 2013-08-21 00:14:38 ....A 2125950 Virusshare.00084/Trojan.Win32.Reconyc.fwxs-f11ee98690a99bb1224c5ee23709ae741e7f2f38a686ce07bbe37111b9e67c20 2013-08-21 02:00:56 ....A 825883 Virusshare.00084/Trojan.Win32.Reconyc.fwzk-1ff75e1cbda082edc70bf9431d5be2920fbeb1470eaeafad670881ae502cf319 2013-08-21 05:50:22 ....A 825883 Virusshare.00084/Trojan.Win32.Reconyc.fwzk-2e116bfcba3ceb6233ae2b178f38d5ee92ab28dc5754bc5f0f3d2a17d5234d82 2013-08-21 03:28:56 ....A 282112 Virusshare.00084/Trojan.Win32.Reconyc.fxmt-5f1a5a30f546c1223d8f2b8bc601d19ddc72dbe88c08d759fb3a6bb4099d7740 2013-08-21 06:49:24 ....A 821786 Virusshare.00084/Trojan.Win32.Reconyc.fxug-4babcc828931da31771d0a349dc49b6e2950a9c1bfb2b99ed706c237bb16702a 2013-08-20 17:21:06 ....A 822811 Virusshare.00084/Trojan.Win32.Reconyc.fxug-6f0c5088c405372a047bceb1364b6c1d71b8f419f39afbffc8da35a57d4dbb68 2013-08-21 07:28:38 ....A 825886 Virusshare.00084/Trojan.Win32.Reconyc.fyan-2a2faa2afed88735c136fd37e730688e2b67c53ea0cff974ff66ec95652aac6c 2013-08-21 06:18:02 ....A 829440 Virusshare.00084/Trojan.Win32.Reconyc.fyan-7b84277dbc41093c16a29eb841928fd54f0ab80faa1696e9a3bbf31747dfb17e 2013-08-20 23:13:04 ....A 422427 Virusshare.00084/Trojan.Win32.Reconyc.fyan-f72d3b9fdb416bb53bc46d73d51c7fee7105b6fa8c7502ca7252f9610cdf1afe 2013-08-21 09:49:28 ....A 107008 Virusshare.00084/Trojan.Win32.Reconyc.fyck-4cc1f59d332e9e7cdc06ecf2732013f58001cb8b49ef8d72dbe4b87939b3a04d 2013-08-21 06:36:30 ....A 102400 Virusshare.00084/Trojan.Win32.Reconyc.fyck-7ec49b13862e18079e205fb170adbb03c99dbba447807c2163f4e1a6279dc30a 2013-08-21 07:57:58 ....A 825882 Virusshare.00084/Trojan.Win32.Reconyc.fyeh-0c3e52a1f883a2d8d36760c625c1381329c71058997cda4a70f9779ddc39d2a3 2013-08-21 09:25:28 ....A 825883 Virusshare.00084/Trojan.Win32.Reconyc.fyeh-2bb9bd5c3780bbc5ff5f603146e4003cc4fb125dd6d88be53284a2981794dab1 2013-08-21 09:27:44 ....A 422427 Virusshare.00084/Trojan.Win32.Reconyc.fyeh-2ebfb9972b9466e93fbb216f08ff3baf35ad3790006afec55f20f8bafad26d74 2013-08-20 20:27:46 ....A 376835 Virusshare.00084/Trojan.Win32.Reconyc.gcba-eab2986274b0a9211493287af63d69314ab99ea9a08f822dfd86c51add289029 2013-08-21 06:25:56 ....A 954524 Virusshare.00084/Trojan.Win32.Reconyc.gnoz-297382c519721be839bf3232bb0bfed6434efddf48254ccca3406a2e52533d29 2013-08-20 19:45:00 ....A 683316 Virusshare.00084/Trojan.Win32.Reconyc.gont-f11f899fecdf75001bd9dd48424340679d63e6f1e69db77d8daf379642d50f1c 2013-08-21 04:20:06 ....A 2004322 Virusshare.00084/Trojan.Win32.Reconyc.gunk-000530802a7e325bbe940d8b0de619635befefeff772190ea5c2a08e3b2764f1 2013-08-21 02:09:52 ....A 1873847 Virusshare.00084/Trojan.Win32.Reconyc.gunk-00175d2d186c440c2def9176405baf57a52b3c086e5b1e91f3aebb256c0c92b3 2013-08-21 02:45:22 ....A 2154992 Virusshare.00084/Trojan.Win32.Reconyc.gunk-001c3974361fd80edf70a9c42b98f1e36123c02d5992269ff91b2c2e8d8f5520 2013-08-21 09:59:00 ....A 2046204 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0093b42799ce98b8a74e20b6efecb78d15b92e1059d77a5a094394e7401931d6 2013-08-21 05:00:32 ....A 2025543 Virusshare.00084/Trojan.Win32.Reconyc.gunk-00ba3955d43ac5e1217375ac904c4bf1928507eee3c4557cea87d5e47bea8c1e 2013-08-21 02:09:52 ....A 1758034 Virusshare.00084/Trojan.Win32.Reconyc.gunk-012cf896565129acb0e4a714829678ab1b6b92fbcda851cca27d744ab9a1f47d 2013-08-21 02:28:30 ....A 1750048 Virusshare.00084/Trojan.Win32.Reconyc.gunk-01522c86777bf04d7374cebbe307ce77bd420f9b26880230f712edf356814f2e 2013-08-21 05:15:36 ....A 2144749 Virusshare.00084/Trojan.Win32.Reconyc.gunk-01770b71935786dc9cd40dac4493bfd997280ef42af1b0bf56ac13b5e85f34de 2013-08-21 07:43:16 ....A 2118276 Virusshare.00084/Trojan.Win32.Reconyc.gunk-01af8c92ceb12736d1bd28bdea8918e8827983fec88996aa4dca2a68a56709d5 2013-08-21 09:59:46 ....A 1890383 Virusshare.00084/Trojan.Win32.Reconyc.gunk-02158b9d90be20552c2595e81ea5992c8627b25c7f95b7edd2bb6a8ae33080b3 2013-08-21 10:03:14 ....A 1655538 Virusshare.00084/Trojan.Win32.Reconyc.gunk-021a0a17bdc3bba545f9396d65781a47ee1fad8d56940184fa32b96050bfc42c 2013-08-21 02:45:18 ....A 2000804 Virusshare.00084/Trojan.Win32.Reconyc.gunk-02bfd213b5f18bb319a43a314e63ca1f65f189a2437ffa5271d49ea69ea8b699 2013-08-21 02:34:22 ....A 2009653 Virusshare.00084/Trojan.Win32.Reconyc.gunk-02cbbadab09e7ce4e9240653237d46393f2e15381f1d95b2864ee29e15bc14e0 2013-08-21 07:43:34 ....A 1960494 Virusshare.00084/Trojan.Win32.Reconyc.gunk-032ac60edf5ff46c8e4d605e171a58e15bc8a5a8f5207f7eb87fd71042a905a5 2013-08-21 08:31:12 ....A 1975397 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0363eea12207e023321e013ae9917ec0eac4904b6c3c9a6214b5ceaf1cd20c2c 2013-08-21 09:45:06 ....A 2034094 Virusshare.00084/Trojan.Win32.Reconyc.gunk-03d540835c3ee87bf3d3f42391130c693a969e99664607068e3aebde8430c3f2 2013-08-21 10:14:08 ....A 1760363 Virusshare.00084/Trojan.Win32.Reconyc.gunk-040ca1247d9891d11433add20e3f2b2882b55a580120bbeae7cb001600079391 2013-08-21 05:02:46 ....A 1833471 Virusshare.00084/Trojan.Win32.Reconyc.gunk-04246c0e1878b735dec55e700ce7796f69a77e1ce8d4afe88028421af9f4fd6b 2013-08-21 06:07:50 ....A 2029940 Virusshare.00084/Trojan.Win32.Reconyc.gunk-04302f8ad24275aafa34ce3d403cbf46af6c1f65beea6da995414a09b8128666 2013-08-21 05:02:42 ....A 1985741 Virusshare.00084/Trojan.Win32.Reconyc.gunk-04733a38bc11937c71a2850073dfeb0ebf15110d4d8ee97c8077236f276f3813 2013-08-21 08:31:46 ....A 1983029 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0489b4433484cc82d91019697f9e88416cec23f3fc76c012277519fcc8378223 2013-08-21 08:14:26 ....A 1661605 Virusshare.00084/Trojan.Win32.Reconyc.gunk-04b05124ec0b2e8f53eb4b5fefb958823a00b6807c0c5b2d0f47da1f81084591 2013-08-21 08:55:42 ....A 2000862 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0512a28f1c179d367e807f1863fa7fd1132efacfd970b4aee4c63eef6fbfe0e9 2013-08-21 09:12:04 ....A 2001623 Virusshare.00084/Trojan.Win32.Reconyc.gunk-054a1c8e6c280286acd70a35872c23f9d77e3d1d6999ee4c2eaa5593456f9f32 2013-08-21 03:52:24 ....A 1570797 Virusshare.00084/Trojan.Win32.Reconyc.gunk-057b4a6b7149b831cae3bdf770d652f841a0cff6d002161bd00f7d09a161c705 2013-08-21 03:23:12 ....A 2086945 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0594583fc6f622ba220956294b80e45c271b32127b8fc231908ce595a8077fc2 2013-08-21 03:59:34 ....A 1714526 Virusshare.00084/Trojan.Win32.Reconyc.gunk-06068aaadf56189b4c550ec0f7f2e8bbb1736b51f94b3208fe27133e196bff9c 2013-08-21 06:29:58 ....A 2020203 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0666568484eac0401676290ce3c5d3e8eb9cc6ddf50b1df6f39ea1f40d145eb0 2013-08-21 06:15:18 ....A 1699232 Virusshare.00084/Trojan.Win32.Reconyc.gunk-07389d32263737a9869abb07fc981f0bf9c9bdfe59dbe85d3409f1204fa7af20 2013-08-21 03:55:00 ....A 1926345 Virusshare.00084/Trojan.Win32.Reconyc.gunk-073c7e123e70dbcc86cda0336b7eb448c6b828d952323bb61fd28c6919d70845 2013-08-21 02:49:48 ....A 1986062 Virusshare.00084/Trojan.Win32.Reconyc.gunk-07537952c18e790b5dfcf980b7f5f83865f8f58c9b94a2adac22eb848680eae6 2013-08-21 02:38:32 ....A 1737708 Virusshare.00084/Trojan.Win32.Reconyc.gunk-075c457de37002077587598087b5ed95104315ac76269dba4acfc20ff0ed22b3 2013-08-21 07:54:48 ....A 2138142 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0771acc00077ab5991d8d170e83cabec061328e9fb715dc37b2a9240537e90ef 2013-08-21 07:27:48 ....A 2081513 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0786fb83ea57cef29bc42d522e681fe4f2139df2fdde72765b0dc02c9a0658ea 2013-08-21 09:01:54 ....A 2098631 Virusshare.00084/Trojan.Win32.Reconyc.gunk-07ad1c39af2e0edf812741034aff1bd8225cf7e8cf5709f58c97db706b9153bb 2013-08-21 04:17:28 ....A 1929795 Virusshare.00084/Trojan.Win32.Reconyc.gunk-08033d928a632213fe183f17387a53e5b9e608753b722503f5a6f0f38bbd8814 2013-08-21 01:49:18 ....A 2078590 Virusshare.00084/Trojan.Win32.Reconyc.gunk-08343be1a0e831a6c97550f307a84911f60a24a9931611ee979a8c85f0ca2f6d 2013-08-21 04:20:08 ....A 2067466 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0852239414365824902d3bfec3ed8f58104c91215f1c940505e9864a7c75fabe 2013-08-21 08:33:18 ....A 435513 Virusshare.00084/Trojan.Win32.Reconyc.gunk-09254759e2ccaead97b11df5cb74422dd87636cec9cba214b38ab7584e21ce84 2013-08-21 05:25:16 ....A 2016230 Virusshare.00084/Trojan.Win32.Reconyc.gunk-09d8b32e3c34221c78ab71ce9e54c5edf63a89b8f6bca431797f49fe999ff506 2013-08-21 06:52:16 ....A 1804169 Virusshare.00084/Trojan.Win32.Reconyc.gunk-09fae939d77649851f62e281302f27d931b980a0f54a8a1d09f4a0ca44461485 2013-08-21 09:06:54 ....A 1976901 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0a67e00de0f86dd17bf3f83bf5f69ceb97042906d6ea55ffa47098938784cceb 2013-08-21 07:52:40 ....A 1811446 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0aa076ef183dc619a229f39c202a222d3e57d8fa9134f9714f59abae96e4cb66 2013-08-21 10:12:56 ....A 382397 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0aa20b76e69023b3d8606231517f751d530d40ea10b06f7663be5d755067d138 2013-08-21 09:52:10 ....A 2114862 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0ad7c189d5d5ed9aafc83938b598d48526689ea946fe8739b65d0344df2a7159 2013-08-21 02:50:40 ....A 2118402 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0aeae7fe1efaed2f143651a52975ac71a3c132246eba3c48af5e7ce105dbdca6 2013-08-21 02:01:10 ....A 2022598 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0b37e309f47ff0b4ecdbe9e339a6cea6fd889bf55bc8bf964e7be160870b5408 2013-08-21 10:11:06 ....A 1802478 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0b4baf72aa91dcf546b00521e5b24b585f4d61812137950e8bfd44b6937cf915 2013-08-21 02:02:00 ....A 1676008 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0ba8405cdf8c16f5dfaa89e3e437c261318c3fa983b5616d25000c5af911b209 2013-08-21 05:26:30 ....A 1712225 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0be141ec852b620362e03d46d7192133592178e2b0ee4244e650201b6c45fa11 2013-08-21 03:52:22 ....A 1866004 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0bedb492078a2e40b9228df0319f21f5c2c5204acdcc2480eb1b3b9fa6be2932 2013-08-21 08:15:52 ....A 2035728 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0c623e0fb2ddd4827f04f52ca00cff16320214d6d751353f68b962724fa97e3c 2013-08-21 07:26:26 ....A 1733685 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0c9879b874cc0a71b74ea80fbff27a29495cc91d680c181d16ff1bd1eaf31824 2013-08-21 05:35:16 ....A 2079353 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0c98d45269abba9cf5310c6b8e310b7aebc1054aaff9d97395c7ad4994a77503 2013-08-21 02:24:54 ....A 1724564 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0d3c40889d3b2d7b074de69c7fb08efa18ee049a5af2720c15ff33aeb2a0396a 2013-08-21 06:40:00 ....A 1613896 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0d58f22eea542b26603a4a5eca437320224beb1305f96e3437c78973b137977a 2013-08-21 04:15:16 ....A 1970719 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0da8a2579c938bf7e14e373f8d4ecfb823dba9e399f6eab48d7b621db02d0211 2013-08-21 09:32:46 ....A 2197461 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0dbc118b05542ecda80a6f3cbb4325e98d9d30982f65f1da8f6a65eebcca2a2c 2013-08-21 02:38:32 ....A 1834955 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0dd815f6bb1f533e1ff2fa116a3d0476aab4df17002cba112b61fc74f724ed2e 2013-08-21 01:49:10 ....A 2087103 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0e18ef626c1fffa9a588ed7b6ecb429835068b692b22a8049fabc3665c4d2f96 2013-08-21 05:25:16 ....A 2007791 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0e224390035f0c300099eb55fb2d0c87357bf4adec581d8a5acf3b98377458df 2013-08-21 08:34:38 ....A 2070381 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0e3405611d5392f403e68084f3f06037821ea6d5cb2fd9d03dd55b57e3cc3b4d 2013-08-21 05:04:00 ....A 2040522 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0ebafec07d966e37430a9c675327a119de89ce8ce6f012e844d4fd1e0cbf38f9 2013-08-21 02:45:18 ....A 1933239 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0f1333408e7a7954bb4a32213e6c73e604b4ea47cde9ea00f0cc14c778f5ee2e 2013-08-21 07:07:10 ....A 1985316 Virusshare.00084/Trojan.Win32.Reconyc.gunk-0fdef6696461bf5a6271e21eeb08ac6d33f5eacff9e568025a39f005e260edce 2013-08-21 02:01:14 ....A 2071386 Virusshare.00084/Trojan.Win32.Reconyc.gunk-100e8954c54cf0bb4d17dab2bd2f9a15167eed1dd8a33bfa227ecab64e52d29a 2013-08-21 09:57:30 ....A 1748664 Virusshare.00084/Trojan.Win32.Reconyc.gunk-103d9decbd440e3862335c87e0ffcf140eaaadcd84288f5e4199787a418494d2 2013-08-21 05:35:30 ....A 2063734 Virusshare.00084/Trojan.Win32.Reconyc.gunk-10c5c3c4b3e1a49c92a98c95771f5008098cb23fbd9c1dbaf8b59451bc0fe1a6 2013-08-21 10:01:26 ....A 2148019 Virusshare.00084/Trojan.Win32.Reconyc.gunk-10e6db070eb011af2bb6fc2bc753084bd4ecf2a89bd9d30113c208a220c7ea22 2013-08-21 10:12:28 ....A 2014766 Virusshare.00084/Trojan.Win32.Reconyc.gunk-11285b6772cdab65e2b3d697161f8ae6166fad0e6d61277b789b4b277d38d8e8 2013-08-21 03:49:06 ....A 1456831 Virusshare.00084/Trojan.Win32.Reconyc.gunk-114eaebf1295cd714101c9f4894c29f4738fe34d5f9455b4740ec8632cc0ead5 2013-08-21 03:38:14 ....A 2014903 Virusshare.00084/Trojan.Win32.Reconyc.gunk-11b059762e558341dd3b921db3a0e80a3fb81c399e1e4d802d359a7786924d61 2013-08-21 06:41:52 ....A 2150693 Virusshare.00084/Trojan.Win32.Reconyc.gunk-11bbb4ace88e4fbe50855216aa389648bd5e410ddf4ec56b77adf90183c78e2c 2013-08-21 03:54:58 ....A 1977076 Virusshare.00084/Trojan.Win32.Reconyc.gunk-11be503df631d75051ab2f7deddf911729cbc0f4963c5a934626900b01a64baa 2013-08-21 05:50:38 ....A 1980060 Virusshare.00084/Trojan.Win32.Reconyc.gunk-121adf8206f9d64274219d2fc56eb6eab82409180aa01d89909c3269f1a6edff 2013-08-21 05:22:56 ....A 2012466 Virusshare.00084/Trojan.Win32.Reconyc.gunk-1238743a7f5a93e509d21591e5a10970cd97076cc4194d4414f1cfe5a1753b68 2013-08-21 03:31:44 ....A 1860638 Virusshare.00084/Trojan.Win32.Reconyc.gunk-12626a849426701d8936c32b9d2ce5e6387d65245c896ae749f5f798b5d2fbbb 2013-08-21 02:09:08 ....A 2160448 Virusshare.00084/Trojan.Win32.Reconyc.gunk-1303b3fb1ff1fc5d98d038a604b52730b9d2ef86955bb7263c5a113a836911fc 2013-08-21 02:09:08 ....A 2075861 Virusshare.00084/Trojan.Win32.Reconyc.gunk-130dcdc75d790c37716566076db4bff49d19e974430bc7691ebff543c69d48c9 2013-08-21 08:06:04 ....A 1700191 Virusshare.00084/Trojan.Win32.Reconyc.gunk-133ccdef2df241a7b1d86b5a06af291cfa919c217d12b871c215ed0c963dd04c 2013-08-21 10:08:08 ....A 2100281 Virusshare.00084/Trojan.Win32.Reconyc.gunk-135cd0c562d590b479a0143008060c07ffc33b689b4eb0d11b3065064be5d63a 2013-08-21 10:04:26 ....A 2108615 Virusshare.00084/Trojan.Win32.Reconyc.gunk-137ed7cbe453eed890a4d82c8fbdda2974a42cac1a30d884cc7d241f053dcc5c 2013-08-21 02:40:32 ....A 2035793 Virusshare.00084/Trojan.Win32.Reconyc.gunk-1417be621517062fb2e57a1c6f51ff3c3db6b148f6948edd585e4ecef087c21b 2013-08-21 02:40:34 ....A 2013586 Virusshare.00084/Trojan.Win32.Reconyc.gunk-14554b9db7d1c289da86766570c5511438988f51f4da09a9dcb0919f585c6727 2013-08-21 03:45:08 ....A 2064776 Virusshare.00084/Trojan.Win32.Reconyc.gunk-14e13c19dd0de6f41dba512f1ebedf6a7f3259ff8d9235c7de153162f526f6b8 2013-08-21 08:34:40 ....A 1993730 Virusshare.00084/Trojan.Win32.Reconyc.gunk-151c66b5eb76f176c0c22200263b52edc8b4bf0cda54bcf0d56d6e5560cba6ac 2013-08-21 02:09:26 ....A 1771827 Virusshare.00084/Trojan.Win32.Reconyc.gunk-15a6cfc8b1ae32bbdf683527726d2d80cfc88245ce96328fd31f21a1228e2eca 2013-08-21 09:00:22 ....A 2030803 Virusshare.00084/Trojan.Win32.Reconyc.gunk-15ba9e3f527acc1779395691666ae7e9614e50713979464a7a7d3e2201efcf32 2013-08-21 03:55:00 ....A 1925106 Virusshare.00084/Trojan.Win32.Reconyc.gunk-15f53822bc99d506c6c94530dc4475c4534a917e9f77c84d61a6c3778ac34eb5 2013-08-21 07:30:26 ....A 2075122 Virusshare.00084/Trojan.Win32.Reconyc.gunk-15ffd163aa0acf0cc5da927ad1dcf78dfef75893c658e0b8989a4a9668ce1efc 2013-08-21 09:08:56 ....A 2166009 Virusshare.00084/Trojan.Win32.Reconyc.gunk-164e5c5d8a46006632ffb957492c0ee028ef15d66c172f979593ce4590f27980 2013-08-21 04:05:08 ....A 2122910 Virusshare.00084/Trojan.Win32.Reconyc.gunk-16724b4306c5d68ffceff321ee5141420bad8303f1f748855757b11ea0dbf29f 2013-08-21 05:02:42 ....A 2022402 Virusshare.00084/Trojan.Win32.Reconyc.gunk-1715935fdc1fdef4e54b7736dd286331ce4885803a2225cb1a1f0f0d4672b786 2013-08-21 02:40:10 ....A 357584 Virusshare.00084/Trojan.Win32.Reconyc.gunk-173781124dd0f9f53bd944d84810a6b0faeef6da458f78d1d714dca4bf8c2707 2013-08-21 08:54:10 ....A 1762213 Virusshare.00084/Trojan.Win32.Reconyc.gunk-179b199f0103d987e079a9b261dbb22457862150dfb26a2a696edd9646758478 2013-08-21 06:11:16 ....A 2067351 Virusshare.00084/Trojan.Win32.Reconyc.gunk-1807dd733eb2ea5c74d44f343a347ff00f4fca36f77ac93a657e3b2f4c7df365 2013-08-21 09:08:54 ....A 2017192 Virusshare.00084/Trojan.Win32.Reconyc.gunk-185d9faba5402a55e81c7cd80c91e63cc3f120d99737ee256d6702eaed36dccf 2013-08-21 08:32:04 ....A 388828 Virusshare.00084/Trojan.Win32.Reconyc.gunk-18c22dd90b7bda038fc2af335fa75227a00d97b00db03f7256d7c6150a9a9400 2013-08-21 05:01:14 ....A 461517 Virusshare.00084/Trojan.Win32.Reconyc.gunk-18d321e0ecde879a4b2469269d2432903daf8e69a083e235217317b8f5d9180f 2013-08-21 04:07:26 ....A 2123940 Virusshare.00084/Trojan.Win32.Reconyc.gunk-18f595f56d8575e2716666bef8e5f119ef8ed76cb3f976e3230a64a4d170c951 2013-08-21 02:09:56 ....A 1770744 Virusshare.00084/Trojan.Win32.Reconyc.gunk-19590d277db2de3c8a2ae3f7b3a0d72653066be8e6e2ce5d4568213097a0b6cd 2013-08-21 03:59:36 ....A 1643382 Virusshare.00084/Trojan.Win32.Reconyc.gunk-198d1c409ad76b3620a4db384d42dd376936eaade6cba65d2377995e3ab9016a 2013-08-21 06:55:54 ....A 2062107 Virusshare.00084/Trojan.Win32.Reconyc.gunk-19c320af64e6f5281b47e455e99ee09fa074e99ad8647dc919cafa78b185deda 2013-08-21 02:45:24 ....A 2082058 Virusshare.00084/Trojan.Win32.Reconyc.gunk-1a2a81d553d3d91ccea099121be94b93c75076ed2cd5c75fde21afc855b2b0fc 2013-08-21 05:00:32 ....A 2021103 Virusshare.00084/Trojan.Win32.Reconyc.gunk-1a58b6c27ffb904a9de3a9f317ec75c6b8863197bb5831a558446cc71d8668a6 2013-08-21 06:11:16 ....A 2038858 Virusshare.00084/Trojan.Win32.Reconyc.gunk-1a5f6014a999afe9a3bb61f01b4b24c642c8a96a5de2f6ec8b3fbdc1afd63a05 2013-08-21 02:09:56 ....A 1667058 Virusshare.00084/Trojan.Win32.Reconyc.gunk-1aeace701ba4ef0fa4fdfa8a536f57c79847fe6f6b6d09f37aa2d9821545cc68 2013-08-21 08:32:54 ....A 2123914 Virusshare.00084/Trojan.Win32.Reconyc.gunk-1b272ba05ed366b51b006919827d321ef458141ee9ab485784e070b93df17c87 2013-08-21 08:19:40 ....A 1608114 Virusshare.00084/Trojan.Win32.Reconyc.gunk-1b47c3f583cd274bdfb8cac242db1d88f3eb5c31d7ae4381ba9c3b6d8461045f 2013-08-21 01:49:20 ....A 1919752 Virusshare.00084/Trojan.Win32.Reconyc.gunk-1b6bdc468ac9e8c034ad4c3ab488d236242df95bde0c787815cdc85e69f806c2 2013-08-21 04:04:00 ....A 2119721 Virusshare.00084/Trojan.Win32.Reconyc.gunk-1bd10bd76ae0d969defcf994b2157d38ec9d10ba2332e99bb19ef92cf6cc3a7b 2013-08-21 05:26:28 ....A 1895963 Virusshare.00084/Trojan.Win32.Reconyc.gunk-1bf72ec8b61f5e7d3ec9c2ea03b69d53d6e4e6194b24c17caa02a7df6c8a3221 2013-08-21 05:26:30 ....A 2088265 Virusshare.00084/Trojan.Win32.Reconyc.gunk-1c7473578514667ecfc65cbf721738dc281f6c010b8a3153ed3fe403f59ad664 2013-08-21 08:23:38 ....A 1686766 Virusshare.00084/Trojan.Win32.Reconyc.gunk-1cb10d2d986464c9286dac43d53dfa8cfb8d7fbe858b4a629f70f267687db491 2013-08-21 09:33:40 ....A 2092061 Virusshare.00084/Trojan.Win32.Reconyc.gunk-1cd0ba002587351c0ba13cd613ea0e5013e2aa32d333672b6ab4e2ff2b72bed9 2013-08-21 06:04:18 ....A 2125390 Virusshare.00084/Trojan.Win32.Reconyc.gunk-1d1b0eb9c202d9e1c8ee445c15e7ea0f8cc3463786b8dee9768b8ba6a497a10a 2013-08-21 07:21:40 ....A 1851418 Virusshare.00084/Trojan.Win32.Reconyc.gunk-1d21fdf12f67493c3c60a8b0b5be59e09e5564a37d1e42a582206f39f21020b4 2013-08-21 09:12:06 ....A 1780709 Virusshare.00084/Trojan.Win32.Reconyc.gunk-1d393f069b83015cf64cea947550aeb720a844aee24c528f934ffba1e4db85cb 2013-08-21 02:14:30 ....A 2150208 Virusshare.00084/Trojan.Win32.Reconyc.gunk-1d55cbbd3fcc2071dd9ec06ce4b30cbb494bd9c0de0d3c5837bf03a39464673d 2013-08-21 08:19:40 ....A 2136431 Virusshare.00084/Trojan.Win32.Reconyc.gunk-1d7a95e32c8b48b59fae3532d08c481f540c1484b4d06f4fe736dbfc8de42b12 2013-08-21 07:45:36 ....A 1762780 Virusshare.00084/Trojan.Win32.Reconyc.gunk-1d7b4ebb407ece805fe68fd89b6e8232567a01933e3381c884ea083d68423744 2013-08-21 02:28:58 ....A 1997212 Virusshare.00084/Trojan.Win32.Reconyc.gunk-1deab8c4818e345a52013b3141b93c138267d00012183ec1f48274344057adb9 2013-08-21 08:33:14 ....A 423221 Virusshare.00084/Trojan.Win32.Reconyc.gunk-1df939aa4da82236f30b8fe2536e14cda858a6c0bb2617c6a5761a975d5dc1e9 2013-08-21 03:28:26 ....A 2036927 Virusshare.00084/Trojan.Win32.Reconyc.gunk-1e1eedf50cc39823cc83ebde1800023d5af31b0b2f7a40f0715a1eda880493dd 2013-08-21 02:39:02 ....A 1996981 Virusshare.00084/Trojan.Win32.Reconyc.gunk-1eaf3a646e74f1779efca72b47e24571a803206855c2986fd716fc3d762e4a41 2013-08-21 09:22:12 ....A 2116101 Virusshare.00084/Trojan.Win32.Reconyc.gunk-1f0ab048bde438859bb0f452dadf41f08f3b2e9f87070bc33b1b42a07f7fe092 2013-08-21 02:29:00 ....A 2047656 Virusshare.00084/Trojan.Win32.Reconyc.gunk-1f2d5154f9ee908cefe0ecfa83991abf0f3489f11ce3276578c742cb1129f4c4 2013-08-21 08:29:44 ....A 1826764 Virusshare.00084/Trojan.Win32.Reconyc.gunk-1f7150554f5d774cbd9ead703a57204434c7201f87cbe8ef24db19fb0606576b 2013-08-21 06:06:26 ....A 1732069 Virusshare.00084/Trojan.Win32.Reconyc.gunk-200be5acd77483e4d6a1f33dc825ca65ee62728127ad421c5d6d01866b08475b 2013-08-21 02:17:56 ....A 391072 Virusshare.00084/Trojan.Win32.Reconyc.gunk-2034b51c15a8e853df87a5bd38fd9122b5cddac544335a67c19a4ef4b7aeb496 2013-08-21 06:39:58 ....A 1867473 Virusshare.00084/Trojan.Win32.Reconyc.gunk-207a2aea51a78cd8fe5584d3b11db849c9ca46f1f844faf5406cf72de6f10689 2013-08-21 06:59:30 ....A 1664512 Virusshare.00084/Trojan.Win32.Reconyc.gunk-20b413830b04f9e07a4129248bca7ceb439faadd74b01147e8c900e18b2bbdcd 2013-08-21 08:03:40 ....A 1588591 Virusshare.00084/Trojan.Win32.Reconyc.gunk-213333a5ea8b209a99ebb86f87c2eb624f90136fb15e51405039a849a63a11d5 2013-08-21 02:16:32 ....A 1960549 Virusshare.00084/Trojan.Win32.Reconyc.gunk-2152481858d3397d8e860ae6d2390f3cf0690196e450d4de5cf2f458125e9ab1 2013-08-21 06:48:08 ....A 1645475 Virusshare.00084/Trojan.Win32.Reconyc.gunk-21533bba2757dcba189a48ece4bc743621b0dce97040ff82671bbed7227b7b35 2013-08-21 02:09:56 ....A 1588320 Virusshare.00084/Trojan.Win32.Reconyc.gunk-21ec8d78662acb45ff5548875a5255eeac892f4226c67f45efa11d447c1aecd8 2013-08-21 07:32:06 ....A 1898652 Virusshare.00084/Trojan.Win32.Reconyc.gunk-21eee451fc1d4dbfb418f974348c97b4eccd8c8bd3659b79077fdba9fc4da084 2013-08-21 09:50:48 ....A 1235842 Virusshare.00084/Trojan.Win32.Reconyc.gunk-225bf4bf95b5ba55b229f7cf56249c6385724fb7d375ec1fbb13a649198673e9 2013-08-21 03:25:14 ....A 2122517 Virusshare.00084/Trojan.Win32.Reconyc.gunk-22aeabac8091407926f99a142b629b68d11068aaf247efe62a0bd9e4f37a73c2 2013-08-21 09:55:56 ....A 2110494 Virusshare.00084/Trojan.Win32.Reconyc.gunk-2337e8eb2a17a8c7fe6dddc513919c8f213e5f427e4a9374bf0f559016950edd 2013-08-21 06:22:48 ....A 2135599 Virusshare.00084/Trojan.Win32.Reconyc.gunk-23a1252107ab0233b9dc811ecb9f46f24a3e3a0309395ac09162bbd45a523fe3 2013-08-21 02:24:48 ....A 2032579 Virusshare.00084/Trojan.Win32.Reconyc.gunk-23a8b1c09f2f1c4d89d3441a14ea319d4de34a780aa975980e3f7f2a4ed0820a 2013-08-21 02:09:04 ....A 1702326 Virusshare.00084/Trojan.Win32.Reconyc.gunk-23d7b170f24a302a205dd0cae6dfab325e453ba18a84c1ba712c75324160d2ee 2013-08-21 02:09:48 ....A 2116340 Virusshare.00084/Trojan.Win32.Reconyc.gunk-244d5e10eb2008acc4771b8074784ae31f85c27f86c382f8fe351c1e408cf4eb 2013-08-21 05:02:42 ....A 2138227 Virusshare.00084/Trojan.Win32.Reconyc.gunk-24d5fb3b4be24f2f091ddd2994432ddf5b07ac3ff99f1a47aaeada9bdf97f8de 2013-08-21 02:01:12 ....A 2078747 Virusshare.00084/Trojan.Win32.Reconyc.gunk-253d27a70e50657e48d3c51e564b5a694012cb2b35780d50e2b927327081d77e 2013-08-21 09:01:54 ....A 2014027 Virusshare.00084/Trojan.Win32.Reconyc.gunk-2543b6d7e5ab3c126d3926677ab5736909ae8575667a59dfff0c19c47ab81195 2013-08-21 07:57:58 ....A 1995113 Virusshare.00084/Trojan.Win32.Reconyc.gunk-2549afd4d1e997e6ec662e1f3b06fb2323f613015d2ce99d47da1d2f5e42e15a 2013-08-21 05:59:26 ....A 2051353 Virusshare.00084/Trojan.Win32.Reconyc.gunk-255a31a49d061d1cf7cf7d07c740c2b27f84f9e7e1ae4fc6f710345147f099a2 2013-08-21 09:03:34 ....A 1617781 Virusshare.00084/Trojan.Win32.Reconyc.gunk-2563cc6687f12c2a3236f055dfc11e1aef12256b4352148d9126e62397f9f6f5 2013-08-21 03:52:24 ....A 2160223 Virusshare.00084/Trojan.Win32.Reconyc.gunk-25ec4e3be12db24e1f233412b7c345bdc02b7e4d1e8a21b8043f79584bacd35e 2013-08-21 08:03:42 ....A 1763624 Virusshare.00084/Trojan.Win32.Reconyc.gunk-2645735fcd5fa872dc998052e9b71e35814517426c4966690813dab78530bfba 2013-08-21 02:09:28 ....A 2145449 Virusshare.00084/Trojan.Win32.Reconyc.gunk-265ae6894ce3d5fa50a6f14d8c98651622fb9c4f8fd6987b27ab7e8874d56481 2013-08-21 02:45:18 ....A 2175000 Virusshare.00084/Trojan.Win32.Reconyc.gunk-26c1c432e44c873a26a2130636e3b764d451698d4908c678afabf7a8de1ab12c 2013-08-21 07:54:46 ....A 1908168 Virusshare.00084/Trojan.Win32.Reconyc.gunk-26c9f6b01ffeb3123fc4a8d7ad0c50bc3f18391972d4bf034d48d36095d91333 2013-08-21 02:49:50 ....A 2114248 Virusshare.00084/Trojan.Win32.Reconyc.gunk-271a712a51263d0e50506308f79e720daf05328d47aba81aa4f23fdf9baa1e94 2013-08-21 03:46:14 ....A 1729715 Virusshare.00084/Trojan.Win32.Reconyc.gunk-27266cd068a8b4a43ec1b54f336a4f876e5369db6747b225a5470294ee44f814 2013-08-21 07:14:40 ....A 394056 Virusshare.00084/Trojan.Win32.Reconyc.gunk-27be322ad3a6b9fff4957e3b28d57c8f5ca8228733158fdded4efe4ac4dc2de0 2013-08-21 09:25:54 ....A 2058472 Virusshare.00084/Trojan.Win32.Reconyc.gunk-27f4d9fb3c1aec1a1cce73dd62579f3c1a4f8f81c7b9cb09381890120faf446e 2013-08-21 01:49:08 ....A 1908225 Virusshare.00084/Trojan.Win32.Reconyc.gunk-283841258fd20b2931f30dd9c0ec2408fa26b870f1fda1ea854d15245c5b93c3 2013-08-21 06:48:04 ....A 2142770 Virusshare.00084/Trojan.Win32.Reconyc.gunk-28cb79d9d104ac01e2deb0cf9da90f2e3cc71fa5ee99f6bf97597a7643d02147 2013-08-21 01:49:16 ....A 2179199 Virusshare.00084/Trojan.Win32.Reconyc.gunk-28e5e77bdceb5eb28475749d917923655744d45dae264314ca3c19422b35c2a5 2013-08-21 05:29:00 ....A 2131884 Virusshare.00084/Trojan.Win32.Reconyc.gunk-290453f8d68c349875f9d137a761026df49140ed2f94c8d9b28a922b302bccc2 2013-08-21 09:55:56 ....A 1975762 Virusshare.00084/Trojan.Win32.Reconyc.gunk-290c3f421e103b47092c2255d594e44143ef48649e480b153d403f0ca9de665a 2013-08-21 05:35:30 ....A 1869576 Virusshare.00084/Trojan.Win32.Reconyc.gunk-291af07926095d8d965882660825740a67f1be2a90ac48be75ca800320d9f8e8 2013-08-21 01:49:14 ....A 1875044 Virusshare.00084/Trojan.Win32.Reconyc.gunk-2949631ab54a4a1e9327f5de0975284cc629da632a36b687d879adaf3026f6f4 2013-08-21 09:00:22 ....A 2014800 Virusshare.00084/Trojan.Win32.Reconyc.gunk-2a05c1e02ce92726d95c635d607b3186b487458e339573598342b8d70dc4450f 2013-08-21 04:58:14 ....A 1731784 Virusshare.00084/Trojan.Win32.Reconyc.gunk-2a71724f767dfe4471ae9ef2300480af06af00240f7a420532a8fff75bcb5db6 2013-08-21 04:01:50 ....A 2142538 Virusshare.00084/Trojan.Win32.Reconyc.gunk-2a79f718ee3acd6541f462916ba647a9338eb0b79b5efa9198cd4b5241a1c039 2013-08-21 09:57:32 ....A 1795752 Virusshare.00084/Trojan.Win32.Reconyc.gunk-2a8dceef5ea3ea66005c3868617206907fa273d00cd255e4a47d0311a5f37cef 2013-08-21 01:49:18 ....A 1675828 Virusshare.00084/Trojan.Win32.Reconyc.gunk-2aa12af9a3bb6f9b7975d5ce07cea5e87dce3ec1ba29b3e09c436ba1b9205727 2013-08-21 08:58:16 ....A 2020136 Virusshare.00084/Trojan.Win32.Reconyc.gunk-2b42310bb916dea8b5c269f58e4f683f8343001e8e5102722d4db49e8df92b84 2013-08-21 07:42:00 ....A 1622131 Virusshare.00084/Trojan.Win32.Reconyc.gunk-2b5575892b96303148eb4c84f0467ffc15203c1b64d6044eb7aa54eef0fec408 2013-08-21 02:24:48 ....A 2004426 Virusshare.00084/Trojan.Win32.Reconyc.gunk-2b81a5bcae87a1ea52137f1e78b4237fca6451249ee2365849a6abea8a37973d 2013-08-21 09:20:10 ....A 2042827 Virusshare.00084/Trojan.Win32.Reconyc.gunk-2c4cb9335bad89eabaec78eeb118e3189f8b17c5c8f00c9da771f5b13007e2c9 2013-08-21 05:16:28 ....A 405766 Virusshare.00084/Trojan.Win32.Reconyc.gunk-2c6784ac607f0da4399430c5b71feaf11fd1b403b9fb35250c1467fda154748f 2013-08-21 02:12:56 ....A 435875 Virusshare.00084/Trojan.Win32.Reconyc.gunk-2cacb7fd11d593d7dbe4b93bcd2673f52ee1ed1418cd0b6ba920457a59b58432 2013-08-21 02:14:26 ....A 2139082 Virusshare.00084/Trojan.Win32.Reconyc.gunk-2ce2364840307055a78b19281291c2cd52bea2add43a2047ca019bb9dc9d2e44 2013-08-21 02:23:30 ....A 2051860 Virusshare.00084/Trojan.Win32.Reconyc.gunk-2d68a0189efb329f755787d96fa7d99fdd5ee8e6ee4216393bc5e0d38c2e7b85 2013-08-21 05:35:32 ....A 1924348 Virusshare.00084/Trojan.Win32.Reconyc.gunk-2e2db19ec985f65f59a89ce8e9244eb1144cc350f96d884862830851ee0478b8 2013-08-21 05:02:56 ....A 458891 Virusshare.00084/Trojan.Win32.Reconyc.gunk-2e6da2ddeeac6e75cc44427078a69e620be5599338f4d6835493f2fee7907d78 2013-08-21 04:05:12 ....A 1947577 Virusshare.00084/Trojan.Win32.Reconyc.gunk-2e7e61977a714241f18ac2e762473403358a00611404cd051c24c6db5e48db4a 2013-08-21 08:34:38 ....A 2041729 Virusshare.00084/Trojan.Win32.Reconyc.gunk-2e9024b397efa42e7f84cd3da1d0a3a4107430d79122ab8eff0b931b3b499cfa 2013-08-21 01:51:40 ....A 348091 Virusshare.00084/Trojan.Win32.Reconyc.gunk-2ec7260a12cd6468efd130e9051d3ecc264c1a043c01914779807849253fad96 2013-08-21 01:55:20 ....A 1779523 Virusshare.00084/Trojan.Win32.Reconyc.gunk-2ed4ba9c8d75014ce6b86792a1eb3d94db8ed59a3c48b1962460157a5d9c57cc 2013-08-21 08:26:40 ....A 2032325 Virusshare.00084/Trojan.Win32.Reconyc.gunk-2ede9005b066070f00d77d9938cde4c851724f2af58d7caa2ebcd3755487ab43 2013-08-21 03:43:38 ....A 2135362 Virusshare.00084/Trojan.Win32.Reconyc.gunk-2f94a587098a31a3112b6a7192e24b7e2a53685404f7c3963bf20bd2544fb141 2013-08-21 06:48:06 ....A 2082859 Virusshare.00084/Trojan.Win32.Reconyc.gunk-3193837e6a413b942fce6a75e8140701b9023af0bff0f39b65e012d2daf46a68 2013-08-21 02:40:36 ....A 2130450 Virusshare.00084/Trojan.Win32.Reconyc.gunk-323f97bcf672ab7151ee8e550fb45917c9d8f18a7949a826caf72190a05f24d8 2013-08-21 06:18:04 ....A 1927283 Virusshare.00084/Trojan.Win32.Reconyc.gunk-32e9af972fcff9e5819afa1944ddb0ffc8eca5222f12cb00f15b46c7de806838 2013-08-21 02:03:02 ....A 338276 Virusshare.00084/Trojan.Win32.Reconyc.gunk-3355782f835a73826345a612dabd34b91293789b832c4d26f7c18bc6e535cd35 2013-08-21 04:00:58 ....A 2068244 Virusshare.00084/Trojan.Win32.Reconyc.gunk-34b43ab79df464afabfe246395721e9f12c86a7545d75d824b2cc7a404356883 2013-08-21 07:29:16 ....A 348141 Virusshare.00084/Trojan.Win32.Reconyc.gunk-34be9bbbefe75ef1bf48d8e74b3234c3ec6010e3a4e1f51fecfe5495bb64eebc 2013-08-21 04:58:20 ....A 2160980 Virusshare.00084/Trojan.Win32.Reconyc.gunk-3510066930d2eb2758da10a0c6dd651ddd94908256bde939a685f4ecad962183 2013-08-21 09:06:54 ....A 2069064 Virusshare.00084/Trojan.Win32.Reconyc.gunk-3571349b0e35431cb7a479545dd3535075fcfa0fc0bc9aa4589ec399c5fd98a1 2013-08-21 02:45:16 ....A 2127653 Virusshare.00084/Trojan.Win32.Reconyc.gunk-35de836641f6338d39aca0b0f7d6023669144e63a20f03a4704641de0e295cfa 2013-08-21 03:33:12 ....A 1764190 Virusshare.00084/Trojan.Win32.Reconyc.gunk-36372e5f710c9c7927fb9c7fa24ee707bc2846340cae24e3801b89d587dab15e 2013-08-21 02:01:18 ....A 2042994 Virusshare.00084/Trojan.Win32.Reconyc.gunk-3664256b04372bbc9afe69a6b7992fa7438e578d5f297f2f952a244c9995d230 2013-08-21 08:33:12 ....A 337068 Virusshare.00084/Trojan.Win32.Reconyc.gunk-367109e40892d673e033f58504a322e72017b913d1614e746427a1ccd30490a1 2013-08-21 08:18:08 ....A 1694946 Virusshare.00084/Trojan.Win32.Reconyc.gunk-3681ae9d75c89220ec8dd6bf5b9840473b0ec77c1cb9d7fa397b9c11981808bf 2013-08-21 07:36:02 ....A 2030348 Virusshare.00084/Trojan.Win32.Reconyc.gunk-36d26cb3a73d0b79177d25bf5fb86813467a7b3df627a80d6d2ebeddef476d6d 2013-08-21 05:35:30 ....A 2046815 Virusshare.00084/Trojan.Win32.Reconyc.gunk-36eda5568aab6c12e9835b8a1d076c4826982abffe0661c164fcae1a825652de 2013-08-20 18:07:18 ....A 1873995 Virusshare.00084/Trojan.Win32.Reconyc.gunk-37adf8b79623f3961b8f53624fec35f8ac1ae445ccef9e97b7b1cecef3ce9c91 2013-08-20 18:28:02 ....A 2093180 Virusshare.00084/Trojan.Win32.Reconyc.gunk-392ca862506205b83cf013e778427e4b25b9929bfa7456ac8c5941762ffa4f0d 2013-08-20 18:17:22 ....A 1754137 Virusshare.00084/Trojan.Win32.Reconyc.gunk-3989e9de21c336ffaf63f60832ac4d22186673d446de33dee7e0903fe64d8627 2013-08-20 18:17:20 ....A 1946084 Virusshare.00084/Trojan.Win32.Reconyc.gunk-39902df6b69a90750b6d34ef6716a9bf7507ab44082e0ad7287b576dc00798c6 2013-08-21 06:35:58 ....A 1594485 Virusshare.00084/Trojan.Win32.Reconyc.gunk-42dc7a76c60b2c235e620f9cefe6c53179ec2c28e2e99bbb8cee77d4bcfb7317 2013-08-21 06:35:56 ....A 1607368 Virusshare.00084/Trojan.Win32.Reconyc.gunk-449082fb3f3518d0deb39757e32e6a3dfd0eac40b4002f7b02f4df5abc902ed3 2013-08-21 06:35:18 ....A 1689043 Virusshare.00084/Trojan.Win32.Reconyc.gunk-44b8a48ef559f662b1d5f63cca806f24574277574fdc20f8979af4af3359f747 2013-08-21 06:35:48 ....A 2074601 Virusshare.00084/Trojan.Win32.Reconyc.gunk-45ebc0a5c7f7079ea17762c9f2a9e2c2b9de54cd0a45c3fa2741a768da3afed1 2013-08-21 06:35:50 ....A 2037975 Virusshare.00084/Trojan.Win32.Reconyc.gunk-47eb45b811f57677c4f747ba16b70a5ccc20fd7fbd6af19721f03e89901bb323 2013-08-21 06:35:28 ....A 2192986 Virusshare.00084/Trojan.Win32.Reconyc.gunk-527b21b4f96d9ec1862fe2e51ad9d77652b07cc42a17b0f622bf35b868f99241 2013-08-20 17:00:04 ....A 1432552 Virusshare.00084/Trojan.Win32.Reconyc.gunk-5a7fc85d0d094179c0e11e4bbec08d6cf0f18c12f3762526e3eafe7713b580da 2013-08-20 16:56:30 ....A 1228549 Virusshare.00084/Trojan.Win32.Reconyc.gunk-7993710ce517c41150b8ad2f3ffa2c6ae8f96fcb3ab8209260862a02ce896414 2013-08-20 17:01:30 ....A 1441929 Virusshare.00084/Trojan.Win32.Reconyc.gunk-9d73837c319d95aeb4f90dea6e29dd7a6809e4c15dd64670b7aed5662237671f 2013-08-20 17:02:34 ....A 1394188 Virusshare.00084/Trojan.Win32.Reconyc.gunk-9de468fd9c68b1111fe68d7a99211ed8f92d45ef432672a0f7bdfd4d58a5f4ee 2013-08-20 16:56:08 ....A 1295651 Virusshare.00084/Trojan.Win32.Reconyc.gunk-9f5a47fa2cd033baa266f3c651aeedb0f6e558ae16116528ee4be7ef8d381c92 2013-08-21 05:35:46 ....A 328327 Virusshare.00084/Trojan.Win32.Reconyc.gunk-b002db2155dd4f3f97125edbfcf2c1ed815af0a5634665941a56144630ac0b02 2013-08-21 06:35:46 ....A 2019998 Virusshare.00084/Trojan.Win32.Reconyc.gunk-bb49ddc62c7cfe1e087ca9e752f05d7b96161ab9d81574a816d06fe8842372c9 2013-08-20 17:01:28 ....A 1485803 Virusshare.00084/Trojan.Win32.Reconyc.gunk-de29e4c36753fdc0f6f0bcf0f8922bb8bf86555dd4a77ec2452f7e177d4ecc21 2013-08-21 07:24:00 ....A 1719096 Virusshare.00084/Trojan.Win32.Reconyc.itli-0d90650933b90febecfaf619d9222a592260791fb719755619230e0733e8795e 2013-08-20 21:58:28 ....A 1698554 Virusshare.00084/Trojan.Win32.Reconyc.joux-e8bd763e9d85d2e7fd291bdc536174fb53ba6ad3ae83d4efadcb914f980a2d00 2013-08-21 03:43:36 ....A 127171 Virusshare.00084/Trojan.Win32.Reconyc.lrjl-a76574b9cc01cdea6df1b3df909aafab73805194dfdb6a85eaabc6e1c575bb13 2013-08-20 21:03:46 ....A 384512 Virusshare.00084/Trojan.Win32.Reconyc.ofzk-530e7b6aacf2d5f8bfbae008348482b3bdb999c683bb46f5cea7239140f36393 2013-08-21 06:14:04 ....A 214276 Virusshare.00084/Trojan.Win32.Redosdru.aad-3de63bfca44778f95b31cb1146d93de39230e8c1e8d6b87df31810f5f41d5146 2013-08-21 05:18:22 ....A 123055 Virusshare.00084/Trojan.Win32.Redosdru.aad-5aed6111b4052012c870e8c96a69e55c20b4f4ed9dae41e601c2f29f860f6112 2013-08-21 00:58:12 ....A 24576 Virusshare.00084/Trojan.Win32.Redosdru.lj-f9186639747e989b1b807ebfa1a35edc7d0daca41db3afce8eff409caa9aa7ef 2013-08-21 10:11:56 ....A 434303 Virusshare.00084/Trojan.Win32.Redosdru.pz-0cab98b221c937d1b51fd86c28e9580cef561f5c39ac99eed8961a5df195477e 2013-08-20 20:36:14 ....A 87552 Virusshare.00084/Trojan.Win32.Redosdru.voi-f325530e9884995c657eb511f4f313a554b35db95a213a050f6cb7e288bad463 2013-08-21 00:42:40 ....A 14336 Virusshare.00084/Trojan.Win32.Redosdru.vop-72f66322e7e8aa0cfaab9bc546e30f1044531f1208e101c7f993f93d8c5c7eb3 2013-08-20 20:07:30 ....A 6193816 Virusshare.00084/Trojan.Win32.Refroso.aavu-44718a8c584b83b4e5fa62114aed3fb018f19552ade68ef230cbbdfcf88ae011 2013-08-20 20:33:16 ....A 53629 Virusshare.00084/Trojan.Win32.Refroso.acbk-13652330836171ea4230fa1a480cd36cf8a3d2c0936a27f432e7962756c5e421 2013-08-21 06:24:08 ....A 53248 Virusshare.00084/Trojan.Win32.Refroso.acbk-1c757eee60169bbd07e20db9130c5b5aaa01e74340e53e060058de547ff264de 2013-08-21 05:22:48 ....A 53248 Virusshare.00084/Trojan.Win32.Refroso.acbk-4d76d45d34fa84fd811c9ae51c6a7953401bc50e50bbe444de6a93f63196e3a6 2013-08-21 08:18:06 ....A 53489 Virusshare.00084/Trojan.Win32.Refroso.acbk-7f0031c445e63f73105b6317d64f4452fc4fc2d6f2eecddd8cd2d47a8069f96b 2013-08-21 05:18:30 ....A 1470570 Virusshare.00084/Trojan.Win32.Refroso.adde-6d8355e77ba707deab40d4a38d1106a29397a37ac986f90c011a12f5f3bb5d91 2013-08-21 09:29:26 ....A 443261 Virusshare.00084/Trojan.Win32.Refroso.agkp-6b90c774c6e4813fbccacfcf6e43c51f73a3ddfc7d6ce63b73620b76e718a431 2013-08-21 01:38:58 ....A 148836 Virusshare.00084/Trojan.Win32.Refroso.agyc-6cfbbdbaa0d56cc5bd881a35ed3ec7abb7d5f0d77aa2ad185dbbde9e25c8c330 2013-08-21 07:27:58 ....A 126057 Virusshare.00084/Trojan.Win32.Refroso.ahhe-5c6d853acfa39deececea4c6f5ccb489192a7ba5928f649f531be78522bcb653 2013-08-21 01:18:42 ....A 66738 Virusshare.00084/Trojan.Win32.Refroso.ajen-f9d097ea4eca552273740cea54486dae19dca3529795508868e45f7ebcf7ea20 2013-08-20 22:13:06 ....A 293733 Virusshare.00084/Trojan.Win32.Refroso.aojx-d86567d0db5d112fa8612109a2edcf109761fb3bdda4e5fed6021a3da2a26c52 2013-08-21 02:07:42 ....A 63996 Virusshare.00084/Trojan.Win32.Refroso.aoxw-4a4503a54ef0afc8f6566a2dbcb0407b6677f82877a69a3a0a0a149985bd2324 2013-08-21 01:11:16 ....A 63516 Virusshare.00084/Trojan.Win32.Refroso.aoxw-f82ca59c1b445fd2739e729a4a158ec9c8a8f368a0d12628cd802dab95e56e8c 2013-08-21 02:20:58 ....A 198864 Virusshare.00084/Trojan.Win32.Refroso.asbf-116207e55698044c15087df3b0d5659614f455c21898f00664d64dfcdfc94116 2013-08-21 08:19:16 ....A 48831 Virusshare.00084/Trojan.Win32.Refroso.asbf-7b445a1171fc41595ad3dd0fa8d18bd40b6abbe45d62a8808ef2193f612f2a09 2013-08-21 10:12:52 ....A 138325 Virusshare.00084/Trojan.Win32.Refroso.awkh-6f5ecfd6dd5062aa069f43ca36eda3cd7903db4559e1f95cdb9bd3fe7b17a3aa 2013-08-20 22:06:18 ....A 57213 Virusshare.00084/Trojan.Win32.Refroso.ayz-004476eaf1b95c04db606d909a482521128622c1561314d2e98f8127f04abbec 2013-08-20 20:24:06 ....A 58171 Virusshare.00084/Trojan.Win32.Refroso.ayz-0398e5cef44ce7c2cc68d5bdafea67c98fb7773c0c36ffe8121a4fe6c0f5dcd1 2013-08-20 19:54:06 ....A 1646052 Virusshare.00084/Trojan.Win32.Refroso.ayz-44883edb4c2c66550e304165d67dd5d7042a3774224ed0c568e379fa3c4fb99a 2013-08-21 06:21:54 ....A 109067 Virusshare.00084/Trojan.Win32.Refroso.ayz-4a9252c5225dbd9c2cd930743f88ab733c8fc53d7a574cb6dc324d8b9c29a33f 2013-08-21 01:38:32 ....A 56832 Virusshare.00084/Trojan.Win32.Refroso.ayz-4f7bfec94a80b99520969fdce57c1d08d4b879c437fc6039a6a942290cfba004 2013-08-21 06:41:42 ....A 63357 Virusshare.00084/Trojan.Win32.Refroso.ayz-7b0f60ba9531a617b80b1b3d306d0e077c5fb89a9b5e6ce6cf731d878af022f7 2013-08-21 07:58:24 ....A 215552 Virusshare.00084/Trojan.Win32.Refroso.ayz-7f82b3155db970a0f90bc6b2e2cb53276085c874c25392efa3475b4f8d38500f 2013-08-21 00:14:44 ....A 83612 Virusshare.00084/Trojan.Win32.Refroso.azyg-ed8f8aa75fef9b30c2fc46727b45963e35b564bab683fbf62b67d2b5bae9509a 2013-08-21 05:31:38 ....A 120245 Virusshare.00084/Trojan.Win32.Refroso.baci-2f9163d31469438c70af70201e7160ff4d46502ab25fb9e2f1ad2b81d4a922c5 2013-08-21 07:41:56 ....A 65024 Virusshare.00084/Trojan.Win32.Refroso.baxr-7f84161cbf680fae0b12116fbf30dfa9f5866e5d3a4e6dd70fa0c27da5041fc5 2013-08-21 07:40:10 ....A 117431 Virusshare.00084/Trojan.Win32.Refroso.bblo-6f3bbec7e41a6233249baeb9d742a1eb4c2fbe0ae09adda39494c00b3d01c040 2013-08-20 17:05:06 ....A 117399 Virusshare.00084/Trojan.Win32.Refroso.bblo-cca144d3257ebe0b0d28810858c0a3ccd01800d8563d40cdb187f4c219261999 2013-08-21 06:55:22 ....A 56645 Virusshare.00084/Trojan.Win32.Refroso.bclw-7d783cf51f41c8885802f2a11d890b0bd8190265dc96bd8055a51f39b42f1f57 2013-08-21 01:49:26 ....A 1497088 Virusshare.00084/Trojan.Win32.Refroso.bex-188642cd0c569a2319adb6aa50f66dd98b67a10ecb30d0911afaa8295680765f 2013-08-21 09:08:16 ....A 197632 Virusshare.00084/Trojan.Win32.Refroso.bex-6e61f5c750e3ba7d0eeced555dc9ac43777e1feb2815151a646f32a3cfdb0357 2013-08-20 20:56:40 ....A 55296 Virusshare.00084/Trojan.Win32.Refroso.bex-f3099d1d3f24e134ba98a09dbae747b689c17e1f4678fc8a2a5a6901c99b25b6 2013-08-21 00:07:36 ....A 212349 Virusshare.00084/Trojan.Win32.Refroso.bmgk-34df037d750d4f4a0bcfc2eb27189a269f0dc3e89d1acc1870c450127dfdc16d 2013-08-21 06:14:56 ....A 226801 Virusshare.00084/Trojan.Win32.Refroso.bmgk-5a6814c833bbdcdc826fb638352cc25675b9593a8e07d532ef80b44bef66cc66 2013-08-21 07:14:36 ....A 63901 Virusshare.00084/Trojan.Win32.Refroso.bmgk-7dc7f40bb06ed74ef5850e7a69a279fc6c5f10aa879fba461abff3aeeb1c17b2 2013-08-21 05:22:04 ....A 264192 Virusshare.00084/Trojan.Win32.Refroso.bmgk-7f559c057124066bde3b57d22239d8e5868cc0bcc200e6f00d36aca310a0fd14 2013-08-20 20:53:32 ....A 74621 Virusshare.00084/Trojan.Win32.Refroso.bmgk-f87dc546590427b171fcf595af279bded32e1910d9b40b2a8d2a9fa1f854b327 2013-08-20 21:10:48 ....A 178557 Virusshare.00084/Trojan.Win32.Refroso.bnpt-d3cf1607673af7a52c63317fb0374967eca66bc63aa95acd2bcd85ffcae03df8 2013-08-20 22:39:28 ....A 63357 Virusshare.00084/Trojan.Win32.Refroso.bnpt-ffd566b41bdc59b90cfad2bc22c38d111f73a64f3e865bfe4090696cbd817074 2013-08-21 00:26:18 ....A 136540 Virusshare.00084/Trojan.Win32.Refroso.boje-033195ae6642df7cb38ea2a6807a22fbc0cb7bc7fe4ccb426ee8debb219f9a6d 2013-08-21 07:06:44 ....A 111445 Virusshare.00084/Trojan.Win32.Refroso.boje-5fb3473dfb39a5a83cda801be20b4e0b80e611f62435e68ea84583d88a23ed36 2013-08-21 01:44:16 ....A 61838 Virusshare.00084/Trojan.Win32.Refroso.boje-7e7767c655273e911e370fe40106d54dce6cb5a201ab9609a1ecfa7c1c12e2a3 2013-08-21 00:26:06 ....A 61774 Virusshare.00084/Trojan.Win32.Refroso.boje-efca782b9b31dcb69cc491196227429c9e13cad2b14f4db2e071054e075a41e3 2013-08-20 23:10:12 ....A 111438 Virusshare.00084/Trojan.Win32.Refroso.boje-f1ad7ac88a19b2268b1828ee62d538c8b314ffcc636f706ceeb27840f59390c5 2013-08-21 05:51:54 ....A 352456 Virusshare.00084/Trojan.Win32.Refroso.bpeg-0af68307b04202a115fe1ec093dfd8c800cf9484f7db9fe72f8ce56088c13b56 2013-08-21 10:11:28 ....A 756295 Virusshare.00084/Trojan.Win32.Refroso.brxp-4c5874b7cbf3baabc1e46e37d95cd3ec9e2012995981d7df1b3ea915dab3a80d 2013-08-20 17:07:38 ....A 790693 Virusshare.00084/Trojan.Win32.Refroso.bsp-0e2bf4412d2f7137746dbf3735e5f00c29cad791084164f480f868d8d314fd5f 2013-08-20 19:35:34 ....A 468574 Virusshare.00084/Trojan.Win32.Refroso.bsp-1204343ec279b2a76aeef6dda25d56b57fa769d88e8e950561cbef8bbe1ecdfc 2013-08-20 18:09:32 ....A 890344 Virusshare.00084/Trojan.Win32.Refroso.bsp-7f77add102e2b10d1af7002ab33b2ec4a970d1f350e928ec670bcf0d62be9e54 2013-08-21 00:29:58 ....A 467038 Virusshare.00084/Trojan.Win32.Refroso.bsp-e044167ffb793cdbacf834d1a342e3cf20d2fa5f7e605429789f23d91bf70653 2013-08-20 20:54:10 ....A 228438 Virusshare.00084/Trojan.Win32.Refroso.bsp-eec632b65752b636511b5a3813c832935a841792fbe8030cbc53ffa56bd172b5 2013-08-21 08:36:54 ....A 221760 Virusshare.00084/Trojan.Win32.Refroso.bvsp-7bb28bf227fd991766e5c6cefce49eac6f811e261f3e4e7432af4cb6eb02e317 2013-08-21 05:55:46 ....A 263448 Virusshare.00084/Trojan.Win32.Refroso.bwjt-0dcf83b560ac7c510aff4c75da7f43c0c121099bc3a803ab2b5639bdd22bf130 2013-08-20 21:53:00 ....A 275325 Virusshare.00084/Trojan.Win32.Refroso.bwvu-20e2854d253f3ddbdd5fa4635a2f23f24501007a4ad48b39f100ee16db34ff93 2013-08-21 09:03:48 ....A 294912 Virusshare.00084/Trojan.Win32.Refroso.camj-2bd55525ed31c48656b60e2d874fbea8eeef035e251df8204abb9829beb1faff 2013-08-21 06:31:18 ....A 274432 Virusshare.00084/Trojan.Win32.Refroso.caoo-7fe4c02e6028fe3e35f928c01f88e007214de991ac74b2225142fd6416fc0a4a 2013-08-20 19:39:36 ....A 278528 Virusshare.00084/Trojan.Win32.Refroso.cbfm-d8cffa91182051a7d85b2e5fbe7ff121e1eed72fc4bbd8d3b0cb7c46631ea882 2013-08-21 06:10:38 ....A 262144 Virusshare.00084/Trojan.Win32.Refroso.cbul-4a6fec3bc34b32d936a35fc34111ef5a6906bf3ebbf946a42d49fdb514d9a7f5 2013-08-21 00:52:22 ....A 348160 Virusshare.00084/Trojan.Win32.Refroso.ccbs-d397cc063e9c4456d300c5c0e20a4a4c46e0db37d925e3d9dfb237f8c1207d0a 2013-08-20 23:35:12 ....A 299590 Virusshare.00084/Trojan.Win32.Refroso.ccch-138549734bfc053a3124c0a0f600b2bca709a91e2f3086a0aa93ccd2095d6f3e 2013-08-21 00:24:46 ....A 307200 Virusshare.00084/Trojan.Win32.Refroso.ccee-de1a2d5f6469ed04230fb226e63215f0b8a4f720416b227aa3b1d2cd92552c83 2013-08-20 17:21:58 ....A 278941 Virusshare.00084/Trojan.Win32.Refroso.ccfc-bdeef29cbd8ef966fe07f5588ff85c316b1b5690a1d733c022d0e5cd471abd93 2013-08-20 23:50:02 ....A 250237 Virusshare.00084/Trojan.Win32.Refroso.cckz-dcee89158e5ecd2b32737bfc3bed73818d791f6af8046908749c00d21c63f0d3 2013-08-21 01:22:24 ....A 578049 Virusshare.00084/Trojan.Win32.Refroso.ccsf-1a95b631a8d1b138aa3d83fded437b61c1cb02ab30dc7ea3af17a1bd58d12bb8 2013-08-21 00:58:06 ....A 172445 Virusshare.00084/Trojan.Win32.Refroso.cdbf-fbbd89ea4d9f2125f8a630c784523828ed6db2050df0f0759580141a452e496c 2013-08-20 20:02:50 ....A 659270 Virusshare.00084/Trojan.Win32.Refroso.cdbq-d916d85b2e116885afe598e639025a2ca880a767523d61460d3adec3ccd256c9 2013-08-20 23:35:36 ....A 172413 Virusshare.00084/Trojan.Win32.Refroso.cdch-d280538af17016bca5d04c3e9f915bbe5feb9835c38b3d34fa56087addd1d997 2013-08-20 19:48:06 ....A 172445 Virusshare.00084/Trojan.Win32.Refroso.cdch-d701e7895a7d7d87a52bc903e5283776754c11183142151f6766e5195fbe819f 2013-08-20 20:29:48 ....A 172477 Virusshare.00084/Trojan.Win32.Refroso.cdch-fbbc1f1ed4c786cc1bc93617c05419f0321b5ec6e98c79f9335b3340260b4521 2013-08-20 21:00:56 ....A 97530 Virusshare.00084/Trojan.Win32.Refroso.cdfn-ff5daafc1a176c6493a77cb345626219ee3414239376898ce721733d9521c7fa 2013-08-20 18:08:48 ....A 303104 Virusshare.00084/Trojan.Win32.Refroso.cdgl-3a8ea51e89eb19d7de80bfe07ec590679b6e44a1047fd8e5b9a95ad1f4de8c56 2013-08-21 09:23:16 ....A 172413 Virusshare.00084/Trojan.Win32.Refroso.cdhd-7e46c67fc4e9b5953db4281fa0211987d66e78166e18835af7e54d9002ee7cd7 2013-08-20 21:37:58 ....A 172413 Virusshare.00084/Trojan.Win32.Refroso.cdhd-e6208f15374edb518c482ded2c5b9667eb8a36b061630d30f38fc10f358cf4f1 2013-08-21 01:30:16 ....A 253952 Virusshare.00084/Trojan.Win32.Refroso.cdin-3c41d4d2ee608456bed9ca1014a6cb87101e4ab4fe6e1d9d098fd0b9df5a2a24 2013-08-21 01:26:28 ....A 151552 Virusshare.00084/Trojan.Win32.Refroso.cdvu-4a6badaeadc4a703b80db00cb6e7fc2cc70c5a3f00a14abdcc3f1457b1070d76 2013-08-20 20:08:54 ....A 275706 Virusshare.00084/Trojan.Win32.Refroso.cdzx-65eb81f2a35e5993c219766375d4753f7e0c33e0213adc477c7b582a80b20f2b 2013-08-20 20:16:52 ....A 209959 Virusshare.00084/Trojan.Win32.Refroso.celu-e4714f099969543ef8adb26105bb47802bedd89d238ae3291983cde8efdd627d 2013-08-21 06:00:26 ....A 278528 Virusshare.00084/Trojan.Win32.Refroso.cemh-6bd81d021c8cf3d9e5afccd9817b67bace3d0e44776508de475a91dcf0603bc3 2013-08-20 18:13:46 ....A 305021 Virusshare.00084/Trojan.Win32.Refroso.cemt-b433c7c27af8337fe44e93d62f6372d091b9489e97af6aa3a65de6619e515c21 2013-08-20 23:36:54 ....A 270717 Virusshare.00084/Trojan.Win32.Refroso.cene-eda8b12250a0404d0c5f668354ededb9022571d87df0981a708fd563d40ac57b 2013-08-21 00:50:32 ....A 270781 Virusshare.00084/Trojan.Win32.Refroso.ceqj-fa11660da08dd12ec2f942cd5984e49acdc414bed8f33a3e3ff46d44707d635c 2013-08-21 00:50:02 ....A 172445 Virusshare.00084/Trojan.Win32.Refroso.cesv-fde032ee66dda4c70e2369c2c16724d19d71fc3f876340cd43a38a02cd71aedd 2013-08-20 22:47:14 ....A 315773 Virusshare.00084/Trojan.Win32.Refroso.cfcl-d8d29e64e521e55107f2935693437f84e17dd4da27b73adf33b21c344f83a1e2 2013-08-20 20:19:02 ....A 50670 Virusshare.00084/Trojan.Win32.Refroso.cfcr-f08e12d4b16b66eab2d7c74448dad24f097662423d8452943eb8945964e8ceda 2013-08-20 23:33:48 ....A 176509 Virusshare.00084/Trojan.Win32.Refroso.cfrs-212e8f208352d3142be32e3c7797301e368ceead7cbb424dc3d7beed0cb16b5c 2013-08-21 05:34:24 ....A 294912 Virusshare.00084/Trojan.Win32.Refroso.cgnm-5b6b658c1627b68ed67112075ffb90c30adc0f3ba292ce06fb65623f489e954c 2013-08-20 19:56:42 ....A 291197 Virusshare.00084/Trojan.Win32.Refroso.cgoh-d1ec32f9d7fb158cfd60867a69020707226b4afe03681865ef5bcb75f9127f61 2013-08-20 20:10:02 ....A 306334 Virusshare.00084/Trojan.Win32.Refroso.cgxv-e693d418d6678cfd3e2c788b9b2e2c5b79b7415d26bbc3f3b9a36bdd4053b2c6 2013-08-21 00:17:06 ....A 283006 Virusshare.00084/Trojan.Win32.Refroso.chnk-e96b76f9160b8de0cf331088e6b03414fd7b1d9c3ad93d0754461966516fd357 2013-08-21 07:54:32 ....A 115069 Virusshare.00084/Trojan.Win32.Refroso.cibl-1c32cb30823f4473c128da406347713384e3b96e9050b7bb5ada062ce58f5c13 2013-08-20 18:32:24 ....A 207908 Virusshare.00084/Trojan.Win32.Refroso.cinc-ad0bd547a2e02d9c4b3a76415cb7606bea3df4ca946baf0b06a23160dee17749 2013-08-20 20:04:10 ....A 287133 Virusshare.00084/Trojan.Win32.Refroso.cinx-d2edcac5a1740246a4d454dc4c56f9f6c288ca760f14800b2db83e7153612025 2013-08-21 03:31:50 ....A 75645 Virusshare.00084/Trojan.Win32.Refroso.cioo-a740c9ec039026579c0ec0be318a7943c1281af64dafe7bdc02d97446677554b 2013-08-21 00:03:24 ....A 287101 Virusshare.00084/Trojan.Win32.Refroso.cioo-e1378542082437f98514bdf00fc4b5b9e241578271386dda309fd75ca5f79afe 2013-08-20 18:24:48 ....A 279290 Virusshare.00084/Trojan.Win32.Refroso.cipw-b31f7cce6ea742be633fa382da16eb3f1bf6cf7af374dbf52007b7ebc76be6cd 2013-08-21 00:50:00 ....A 303104 Virusshare.00084/Trojan.Win32.Refroso.civm-322d2f41bcb6e1c59623a20ec78dc9efef10142defc91ef6bd1e13c3defac5c5 2013-08-20 20:14:20 ....A 45568 Virusshare.00084/Trojan.Win32.Refroso.ckmp-1265f348a6910a986726e1e7f0166bbaacfbeeef46d89d09a04f865e3d25af08 2013-08-20 23:30:38 ....A 172413 Virusshare.00084/Trojan.Win32.Refroso.cktm-ddc11e42cd15e0a0fe518482ae01741ee11f081b5c4cc00543b6882cc4349f2d 2013-08-20 22:43:10 ....A 125690 Virusshare.00084/Trojan.Win32.Refroso.cmgy-d2af3ae2383d8a25466aa53f2bdc891d6f7cf3fdfe295ee1f512e864ec49a871 2013-08-21 10:16:12 ....A 204988 Virusshare.00084/Trojan.Win32.Refroso.cmre-2d535a97c10762aa49ea05f3ecb722a71fd2b41df49c7870084cfabbdb313a7a 2013-08-20 18:42:02 ....A 154191 Virusshare.00084/Trojan.Win32.Refroso.cmus-ea3fb176ae481bb0bae981c8796cb9f4b878e5025fa9343edb864f3e94356777 2013-08-20 19:40:50 ....A 154191 Virusshare.00084/Trojan.Win32.Refroso.cmus-f348d28ea788b3d0291d990ed1bbd3e8df680080d6c61bd46bd4926311b6629c 2013-08-20 19:45:06 ....A 128893 Virusshare.00084/Trojan.Win32.Refroso.cmus-fbeeda580098f09cc40ed413bc379ca7179efbb2941997deb4a541b6b2e1e060 2013-08-21 05:33:14 ....A 295112 Virusshare.00084/Trojan.Win32.Refroso.cmyt-6c11c9116321dd78d5d84ec4cba74015fa3cf32a44ec9d06554a1cea15617d42 2013-08-20 20:45:28 ....A 266240 Virusshare.00084/Trojan.Win32.Refroso.cnih-fa0e463c225551857bd4fa20672510105d7c7f3998c877da6a44b6a8ff0cab4c 2013-08-20 18:02:58 ....A 497664 Virusshare.00084/Trojan.Win32.Refroso.cnvs-ca6ca5060e5419f52316ffe9d85b0ef2f3bd3e4f65af81c5a69caf4ba95eec58 2013-08-21 00:56:44 ....A 497664 Virusshare.00084/Trojan.Win32.Refroso.cnvs-d7c22c0ff448eef2d7653bf1c8ef2b2237be5484f36b433f9d92d70d22b5869c 2013-08-21 00:31:36 ....A 127357 Virusshare.00084/Trojan.Win32.Refroso.cnwq-d226f1ba77405207584cee7894fd5152071e3a9ae52788f80700eb7cbf9e5c08 2013-08-20 23:50:46 ....A 496640 Virusshare.00084/Trojan.Win32.Refroso.coaj-f008ff2fbbd83599e8e0d98acfb221276b5f36112546163a5f345f1d66151409 2013-08-20 23:21:40 ....A 117629 Virusshare.00084/Trojan.Win32.Refroso.coda-e66fd628f69533fdb09420a268270ec46aaaab1e13d2e788f27d4bd4046f0cd2 2013-08-20 19:54:58 ....A 117629 Virusshare.00084/Trojan.Win32.Refroso.coda-fdbda9d2177dcb5027ff6794761d858d5e961be04efcf166a8a13d67e429b2d1 2013-08-21 09:13:38 ....A 83325 Virusshare.00084/Trojan.Win32.Refroso.coyu-2c08d81470acc126ad118b69b8d02b852c431dae22616531d163b5fc64eb27dc 2013-08-20 20:37:28 ....A 98369 Virusshare.00084/Trojan.Win32.Refroso.coyu-f34ea345e3dc770c341fdfed3f3fa593f2a73b2e2130663602def1e69992c9f8 2013-08-21 07:29:20 ....A 101489 Virusshare.00084/Trojan.Win32.Refroso.cpoo-5b01ec119b773542fc664c10431d21e50f5af4099375f8c06f17028c56f414da 2013-08-21 07:42:10 ....A 270749 Virusshare.00084/Trojan.Win32.Refroso.cqib-0a670e1325b6ee38ffefa2236e92b605f34cf4f27117deb76dc0ce7ca2db6699 2013-08-21 05:53:54 ....A 311709 Virusshare.00084/Trojan.Win32.Refroso.cqtq-1cc8572831b43b969cd4e817fce8f21943aa1ea260befa75aed7e17989982684 2013-08-21 06:57:46 ....A 312570 Virusshare.00084/Trojan.Win32.Refroso.cqtq-7b90cd03a332a5354015d3aea765a9fe3eb0f3412a0530c7b335ae603e8a3765 2013-08-21 00:34:46 ....A 287133 Virusshare.00084/Trojan.Win32.Refroso.cqtq-efc965e4946f65ab71f4ed11eb4b32b7d91cf8d39aa9b085b9ca0959089b01b6 2013-08-21 08:56:36 ....A 204534 Virusshare.00084/Trojan.Win32.Refroso.cquq-0d93a07e99aceaca60d114c3466c0d6de6171cde4817d48e84734325d55f4e80 2013-08-20 20:01:10 ....A 152064 Virusshare.00084/Trojan.Win32.Refroso.crbu-ebc6edd9fb39be321d2de0f7077a10c66876df20bc4849696223200744d82fe1 2013-08-20 21:40:34 ....A 188920 Virusshare.00084/Trojan.Win32.Refroso.crvf-054f0683f0a7be7a10dfe7daad5da356d1fb2f716f1e8a0bedbf34273cda0915 2013-08-21 10:14:36 ....A 160125 Virusshare.00084/Trojan.Win32.Refroso.crvf-0ceb9df232a0396c5a7e96d4e3efb9ef36ff9f4e49d72da131ece933112ea118 2013-08-21 07:49:42 ....A 185438 Virusshare.00084/Trojan.Win32.Refroso.crvf-2d5ea01673017d94a2a2ce96696b3024a93ddc719e090c2c07bfff469ce50b56 2013-08-21 06:50:00 ....A 160125 Virusshare.00084/Trojan.Win32.Refroso.crvf-6ba1dc69cb87480c692b13290d7e18f2c00682189df28cf51c5f652474d56e92 2013-08-20 22:05:26 ....A 78434 Virusshare.00084/Trojan.Win32.Refroso.crvf-7031fdddbab96ab45a9954fbfa54f740ea48b1bbdb5987f1b8ff5d112c527436 2013-08-20 20:29:20 ....A 53117 Virusshare.00084/Trojan.Win32.Refroso.crvf-d8190c0480a546a5786ab664b3c65f2cd45650e100eeb929f0ef004dc21a7c0a 2013-08-21 00:21:44 ....A 151933 Virusshare.00084/Trojan.Win32.Refroso.crvf-e0d4aa3d8f9d178ff59a4ecddc8ab2d945f9f517edd62ed597767964cb83a351 2013-08-20 22:14:18 ....A 53181 Virusshare.00084/Trojan.Win32.Refroso.crvf-f02e11b496b942f61ac7e79421b32c085e37d037d7907a83efb2059c35b63b4d 2013-08-21 05:32:20 ....A 80937 Virusshare.00084/Trojan.Win32.Refroso.cstw-6ade9dd15764083b5d16b29b4ca917342c48cdd0596e843197045da570861fe2 2013-08-20 21:03:46 ....A 74892 Virusshare.00084/Trojan.Win32.Refroso.cstw-d2bd66101729a89be97d64acf03a9ff5b366971ca59d774b07706bd291eb0232 2013-08-21 00:37:32 ....A 49573 Virusshare.00084/Trojan.Win32.Refroso.cstw-d73522f341ef67ba890b0a29c0f80774e1a562d235ed8dda1b532f80a976af40 2013-08-21 09:06:30 ....A 176128 Virusshare.00084/Trojan.Win32.Refroso.csvy-4a67308f5a8d4f6ac67350acc46436458b6fdf96d31b589d2849bddd99e9f609 2013-08-21 04:58:56 ....A 92072 Virusshare.00084/Trojan.Win32.Refroso.ctax-78608b081a38dae4dfbb251fd8d18c07919fb00dc55f389122ea5bcce106352b 2013-08-21 06:56:52 ....A 210067 Virusshare.00084/Trojan.Win32.Refroso.ctci-2cb885571cbac04f1840d1bab781badd3c702c598482bbb02c3a176af7d1167b 2013-08-20 23:15:38 ....A 201317 Virusshare.00084/Trojan.Win32.Refroso.ctci-f03846309bea0aa38f1a3ae49ce2958114b4f6dca81ba9919bedc74a2b689d77 2013-08-20 20:19:18 ....A 307581 Virusshare.00084/Trojan.Win32.Refroso.ctqm-04875c93c7b75259290c0de7a4693d1a17be58853b40da751c2b4f0246b762f7 2013-08-21 00:49:28 ....A 274813 Virusshare.00084/Trojan.Win32.Refroso.cumo-fcf47805de43ae891092bf0f35cf261c7436ba832344fbe587a069ab6bd4bac1 2013-08-20 18:16:20 ....A 14336 Virusshare.00084/Trojan.Win32.Refroso.cuvz-1f08299d8d289ef43bb921cad9dae160c347b526af8b6cddef23347b967dd61b 2013-08-20 21:39:20 ....A 270536 Virusshare.00084/Trojan.Win32.Refroso.cvos-d721408f9d5c6b489d81e4a420ca6e36c322bf2e4c2765265a15382b4b06f645 2013-08-21 01:44:58 ....A 220752 Virusshare.00084/Trojan.Win32.Refroso.cxky-4ad490ea72fbc7f5cfa947e91870153a44e0c5bfef03f24322420e69bd1cb77d 2013-08-20 23:13:40 ....A 342197 Virusshare.00084/Trojan.Win32.Refroso.cxyd-f01c13df469cea07abb96c060e918c0275c61737c7be586a88ad6dd1dd44b2e3 2013-08-21 00:07:36 ....A 258248 Virusshare.00084/Trojan.Win32.Refroso.cybd-25ef560b52462b14b632390004afecca53c31399eb3e01aeb3daa7ade41c6ab7 2013-08-21 08:18:18 ....A 258048 Virusshare.00084/Trojan.Win32.Refroso.cyix-1defe26a13f2b97df9afcd82b34426323f12942c12bf10f3f7d1610a3be8b03b 2013-08-21 00:41:30 ....A 159366 Virusshare.00084/Trojan.Win32.Refroso.cykr-e388406b2f487f2e440605974511ed442a82f2a41aaf7de9fb738228c1fa9066 2013-08-20 20:45:58 ....A 159366 Virusshare.00084/Trojan.Win32.Refroso.cykr-f42dc43c014fd9d57d96d6fad11354b286d22f983eb803956c9133175d050358 2013-08-21 05:21:10 ....A 372605 Virusshare.00084/Trojan.Win32.Refroso.cymn-4e7b62205ed573b175afac6ae2fd00910e53304ea39465d45108f8e3b6cd84fb 2013-08-20 21:11:10 ....A 164413 Virusshare.00084/Trojan.Win32.Refroso.cyqy-d2f7849c42b87ae00dbaa78cae045c382007764c4e9c0d483a4b25e89f651d69 2013-08-21 08:16:44 ....A 270336 Virusshare.00084/Trojan.Win32.Refroso.cyvj-2c53ede2ef73c73b0e47938cf3b593706dfb6612d710784bf9e7dfcd8ab50d0d 2013-08-21 07:19:04 ....A 270336 Virusshare.00084/Trojan.Win32.Refroso.czlv-3ab915242ca6e755d935864fd7237ba76dc6c6f9f8bb344b68372194b59586fb 2013-08-20 22:48:34 ....A 270717 Virusshare.00084/Trojan.Win32.Refroso.cztq-fc1078eb05d248e124334f2217b807283d76c91b864b8d1dce4e6740a994f4ce 2013-08-21 07:03:14 ....A 167936 Virusshare.00084/Trojan.Win32.Refroso.dabu-4ca289a0006178ea2b41e0e3b4207baccaee5ab9d7844945539c4c289f0a2715 2013-08-21 05:19:02 ....A 328192 Virusshare.00084/Trojan.Win32.Refroso.dagl-1e486969ccb37ca92757e45bfd1e18243cf3e47e1c3179d11fab15bb89cc9716 2013-08-20 21:08:50 ....A 550781 Virusshare.00084/Trojan.Win32.Refroso.davm-35d738feec489b3f473b08fdc0e3371f3c83147d26abdffe630c9b1583ed1325 2013-08-21 06:20:52 ....A 550813 Virusshare.00084/Trojan.Win32.Refroso.davm-5b62bc4e13edea3352fd8a1794ebeff9a08b7ff7d9baa0a78215d64000d2af6c 2013-08-20 18:31:48 ....A 238025 Virusshare.00084/Trojan.Win32.Refroso.dbhm-a49b91dc29fce487ab58c3c7461d5a236604fefd7f6ce93ed31abee4f401a618 2013-08-21 07:46:10 ....A 294912 Virusshare.00084/Trojan.Win32.Refroso.dbom-6c90b1eb84ec1430690530c68a6a5038c97d5c8fa5673eae656d288c8a641c8e 2013-08-20 20:29:40 ....A 102849 Virusshare.00084/Trojan.Win32.Refroso.dcac-fa3a6abbddad2417923b11040de2c2446f3fe6d710cbb2effc02db8473b13c93 2013-08-21 07:59:26 ....A 394273 Virusshare.00084/Trojan.Win32.Refroso.dcqe-0d9d7c29e28cf2807ee18a052a831d37efef5f85d6b569a1d65685166973c7f8 2013-08-21 10:10:40 ....A 121381 Virusshare.00084/Trojan.Win32.Refroso.ddam-1a348f3da83d3a2c05bcda0795c7bc1ac20ad30ac570701df47fe5ed84e3b02c 2013-08-21 09:43:20 ....A 352256 Virusshare.00084/Trojan.Win32.Refroso.ddam-3d373403f031134bb4f243abd27e7c1341eaddbea6d80f84d965566f6d5538af 2013-08-21 06:51:18 ....A 95552 Virusshare.00084/Trojan.Win32.Refroso.ddam-4a78dc5fd88a100ca730d8908789ab4269b3e4326b218d25f4a3e202c5c6e18c 2013-08-20 17:28:46 ....A 96125 Virusshare.00084/Trojan.Win32.Refroso.ddam-b066530e9e15d7a12fd4034bb1fa77daad72df9fe1305e6fdcf3bf22e9f470e9 2013-08-21 00:55:00 ....A 96157 Virusshare.00084/Trojan.Win32.Refroso.ddam-dce365284823973c1b71c3146b51c0c7e324433562d45d7027de1abd70bf2c97 2013-08-21 01:09:50 ....A 121458 Virusshare.00084/Trojan.Win32.Refroso.ddam-e182ba1d9946493d37218a7bbff0b2bdf89746eefd0efcdc0e97447a51043a27 2013-08-21 05:07:10 ....A 241533 Virusshare.00084/Trojan.Win32.Refroso.ddlc-0bb826e552647146f87076b20a101b6cfd85166ebf65305e03cd2844a09da7b8 2013-08-21 08:19:32 ....A 211325 Virusshare.00084/Trojan.Win32.Refroso.ddlc-5ac44e6c1a4eb03a60529aa89d56ef8b3aae9b1617f9519588747636e912e0c2 2013-08-21 09:29:34 ....A 787869 Virusshare.00084/Trojan.Win32.Refroso.debo-4cfe47aa285920e0fb7d719b774624d4e0c4d5eff1992572ee57a2aeb14a4dc7 2013-08-21 01:47:38 ....A 57213 Virusshare.00084/Trojan.Win32.Refroso.decd-1aa616377563103d84c5cf7331cdecb8a7f035cd1f1aa3ee7ca8476cb36ff147 2013-08-20 18:09:26 ....A 188797 Virusshare.00084/Trojan.Win32.Refroso.decd-5800d1e9868f98eb4fb0b3dbcfe42f02278490abd9daf7fa3950da0392c03687 2013-08-20 22:58:54 ....A 57245 Virusshare.00084/Trojan.Win32.Refroso.decd-f50d6fcc0f9a9fb74ea87096ae3127582514a315c958c1fe9dfc077a72189c02 2013-08-20 21:16:52 ....A 557949 Virusshare.00084/Trojan.Win32.Refroso.decs-e2bc47ad5546fec4fc95d62dbbbbecabbfb848f1da7a7b6f91af2017c7bc185c 2013-08-20 19:48:00 ....A 213769 Virusshare.00084/Trojan.Win32.Refroso.deed-e7f74336af2046148bea41eaf7e1c875b018cfee53768fa3236db9ed4c26acba 2013-08-21 09:24:34 ....A 270848 Virusshare.00084/Trojan.Win32.Refroso.deum-06a7c2f9c63aa58c79f67524f7c79940c7067b35694d8c0f464142c1caa5b18c 2013-08-20 19:37:48 ....A 450760 Virusshare.00084/Trojan.Win32.Refroso.deum-fbc167c037e43f1ae14998f8d0756b2526ffb3df4f197d80a259b7681b3eea08 2013-08-21 00:53:34 ....A 72061 Virusshare.00084/Trojan.Win32.Refroso.dfnc-f924749ad6aa8cda17b42533002df196b0dd9b06f59e032bdd77ec57db186e62 2013-08-20 18:43:50 ....A 374653 Virusshare.00084/Trojan.Win32.Refroso.dfqj-05f03a3ad0e107bbe8d23fc8e851c37fc981783e06d1354dd49b3eae2b0870c3 2013-08-20 21:33:34 ....A 266240 Virusshare.00084/Trojan.Win32.Refroso.dfqj-214a3fa6b25ee6d720201c8e21ba5bfb0baf65905a84a8fdfb0ad61bd3909f67 2013-08-21 07:19:52 ....A 382845 Virusshare.00084/Trojan.Win32.Refroso.dfqj-3e3dbda6eb3cde425b87472f358fca5bdd711068ab0ae70cd3e959ae87de55c2 2013-08-21 06:59:26 ....A 67965 Virusshare.00084/Trojan.Win32.Refroso.dfuh-5d1863f7e15a2bf79903a1d4b9dca7ed170ef596c947f11df93971a3c185afc5 2013-08-20 20:29:48 ....A 107901 Virusshare.00084/Trojan.Win32.Refroso.dfuh-d1783bcf06845b10fcc917aca34cf278f17d8cfed17ee923d4ab2f034acc8a18 2013-08-20 17:46:06 ....A 472158 Virusshare.00084/Trojan.Win32.Refroso.dfyt-4fd5cf92f15a4ffdf72a219e9c9f2132d3f5accef26d90ecdf12135f3b987395 2013-08-21 08:27:54 ....A 548918 Virusshare.00084/Trojan.Win32.Refroso.dgdf-4a823d109f65b8a10206260f6f75f142479eb9298e238accb25c0b420d90ca0c 2013-08-21 05:25:42 ....A 390259 Virusshare.00084/Trojan.Win32.Refroso.dgdr-2e516898bcfd5f98cc05e59ad1fd9a66d0354e6174632e422f3b083868885b76 2013-08-21 08:13:32 ....A 315261 Virusshare.00084/Trojan.Win32.Refroso.dgze-6effa835f0b7198f4b85a903a67e3efd1da2ac1bf8a1d11474378af445646213 2013-08-21 08:14:04 ....A 340145 Virusshare.00084/Trojan.Win32.Refroso.dgze-6f34337dd7ebc468be1b24bae63d4a017cd9783a2444e4ffcd4d7b15c897cf7d 2013-08-20 22:59:18 ....A 130637 Virusshare.00084/Trojan.Win32.Refroso.dgze-e379656af8cd04ac05a16c43f9fac39eebef24b0d995bdf67e07600226f63b49 2013-08-20 18:06:38 ....A 216445 Virusshare.00084/Trojan.Win32.Refroso.dhhw-a278ac7934fc830452039a4c4d4ac7108eb88d5bf42f6fdc89c6a7aa636644c5 2013-08-20 22:49:44 ....A 97302 Virusshare.00084/Trojan.Win32.Refroso.dhlx-ebbce648fdc99d51a80d285ee9a315f94f7f273119929852c4520f78ed812d8d 2013-08-20 20:30:28 ....A 117661 Virusshare.00084/Trojan.Win32.Refroso.dhxv-e1dd918d12222cc2747a4280ef8d0f5f87aa88fbdc67b69e7bd03a4366db9c0a 2013-08-21 07:08:06 ....A 321917 Virusshare.00084/Trojan.Win32.Refroso.diax-0d8a50583524a6c5ddc02889bc8761c1735e7d49ede646a1e217317fc60dd77e 2013-08-21 07:08:04 ....A 77824 Virusshare.00084/Trojan.Win32.Refroso.diqd-3e5a078252ef17dc9e6406c63f650115fcfeecbe8bec83f61978e760e3cbd26c 2013-08-21 00:05:30 ....A 254397 Virusshare.00084/Trojan.Win32.Refroso.disk-fd428a1257cdcb7bd76e40b9af856217fec0d2e6bde775fb493c615523881173 2013-08-21 07:51:04 ....A 799732 Virusshare.00084/Trojan.Win32.Refroso.divz-3a409610ffb9ba559ec871233ae45c507916374ddac3890d61d13a9b6a940adc 2013-08-20 20:06:44 ....A 176128 Virusshare.00084/Trojan.Win32.Refroso.diys-e9cfc61e18df812b51a4aacff124b697a0e2804550bfa7e8be757e85ef1c1036 2013-08-20 19:38:12 ....A 426365 Virusshare.00084/Trojan.Win32.Refroso.djax-e08390f48bb03163c44594ac3203ef55d432ae67c95b530ab07b79d5d340534d 2013-08-21 00:44:28 ....A 103837 Virusshare.00084/Trojan.Win32.Refroso.djuv-e88adcc8159932a485c142f275952272de62398b419d41d82884f9b14fe834fe 2013-08-21 01:11:16 ....A 103805 Virusshare.00084/Trojan.Win32.Refroso.djuv-eb3de8a56ba4255e5e8f652d0b0a49772e212a535d3e9d681235943d27ede471 2013-08-20 22:28:34 ....A 129069 Virusshare.00084/Trojan.Win32.Refroso.djuv-f3e43b4d95fb11624e55e71b74c3a036dbc79f273e04f4d8e2f42331c03de717 2013-08-20 20:31:06 ....A 103837 Virusshare.00084/Trojan.Win32.Refroso.djuv-f5acd085c2f780715a075c9bcc84636cd02640b885d79277997bf522b4a378e7 2013-08-20 20:24:44 ....A 103805 Virusshare.00084/Trojan.Win32.Refroso.djuv-fca5372655c51f53b87ac1c34da10ff8697d658d47e2737d2a204c8b3fb572d9 2013-08-20 21:18:36 ....A 634956 Virusshare.00084/Trojan.Win32.Refroso.dktp-f6052483b473de206cabe5c91f11a118984d4f915219601152a5580d6e7c3c4c 2013-08-21 07:54:00 ....A 304175 Virusshare.00084/Trojan.Win32.Refroso.dkvd-2c926f920ffd7e4d8bcd74a4b3f5915b5f6087be92dd0fd3818806cff3994e0e 2013-08-21 07:50:36 ....A 279453 Virusshare.00084/Trojan.Win32.Refroso.dkvd-7f50856d22cbc648357279432561f8a051d8c52339e1d47c7cc723f535306ea5 2013-08-20 17:06:34 ....A 131453 Virusshare.00084/Trojan.Win32.Refroso.dkvd-b0fcdafe6cba221f89b80c10eff859f49a7f237669e58b09f08d24e8a4f98335 2013-08-21 01:23:26 ....A 625533 Virusshare.00084/Trojan.Win32.Refroso.dmlo-7cb6864d6d798ae5a6a32ccdcb8c5cba83cfa0f49dc65bd0f42ef3e8052ec6be 2013-08-21 01:01:34 ....A 156541 Virusshare.00084/Trojan.Win32.Refroso.dnhb-ee081eef20de1bfef9138aa300a7a0efca2520b280117ae31e9e9f066cf1fc62 2013-08-20 22:09:06 ....A 287101 Virusshare.00084/Trojan.Win32.Refroso.dnhm-558ed183e37272fce162fe9be42f71778d07fe2106ed0411beb1db6c5f7a7fbf 2013-08-21 01:31:12 ....A 151517 Virusshare.00084/Trojan.Win32.Refroso.dnlu-1f8f5f889a044bb85e72bf8cbb0ad8228ae65eaaac6fdd593fe956fbf8110ac0 2013-08-21 08:32:04 ....A 138278 Virusshare.00084/Trojan.Win32.Refroso.dnpr-2f4be9a36f10f1ecf870816f813fe98953e798f586b1cf43140f30b0e34ac57a 2013-08-20 19:57:08 ....A 113533 Virusshare.00084/Trojan.Win32.Refroso.dnpr-df54a24caa6a12c68531accd9a1f03bdae5916acda8296846219819aa6757cdc 2013-08-20 20:39:20 ....A 128236 Virusshare.00084/Trojan.Win32.Refroso.dopx-d983dbfa7a57d664ded3be0f85b4f1d019e0e47ef6d4c16aca18d358d53cbfe6 2013-08-21 00:12:56 ....A 282624 Virusshare.00084/Trojan.Win32.Refroso.dork-f6521ab5efa42ab32f7749320fb75e6c2274bc36008c08f6dd7a81dae4d0c3d1 2013-08-20 17:28:32 ....A 217576 Virusshare.00084/Trojan.Win32.Refroso.doty-7fbf751ef898ef1ed92efbc917a80025e34e89329182dcb7f1f37bae8b61ad55 2013-08-21 08:19:26 ....A 191976 Virusshare.00084/Trojan.Win32.Refroso.dous-4ba889b1710d967ec07a9a562df200d9acae84147232fce413dab4dcc8c7c053 2013-08-21 01:32:26 ....A 201395 Virusshare.00084/Trojan.Win32.Refroso.dphi-1a83177d403c2c6dbfc96011266f47e505436f35360d0b9e3a0c8bcb9b565c82 2013-08-21 10:07:58 ....A 74141 Virusshare.00084/Trojan.Win32.Refroso.dqhe-5f4227b5bb9c6d5999521e81830b8f12ea2fa781b53316e9c6018d66387cb417 2013-08-21 07:42:30 ....A 84585 Virusshare.00084/Trojan.Win32.Refroso.dqnb-2d947f18ca96c8fa647ac0c6ace21fd0514f62bdafcce301ff3bd3cfd25757d7 2013-08-20 18:13:36 ....A 49021 Virusshare.00084/Trojan.Win32.Refroso.dqzi-4eaccf58e12cb8b73645940ec86f6ad0d0c38a04a54201efe28a6f922fa1e2ef 2013-08-21 08:07:04 ....A 238793 Virusshare.00084/Trojan.Win32.Refroso.drwo-5ec3c5b6a97f65471047158a077c21eac624037a1c76129499325bf671b55104 2013-08-21 07:25:54 ....A 1020488 Virusshare.00084/Trojan.Win32.Refroso.dssd-6b37094d4662cd13612e60ea9f94f4671c19da2791ccf46736085cedcdab7ada 2013-08-21 07:06:16 ....A 334848 Virusshare.00084/Trojan.Win32.Refroso.dsvk-7a47576da4e144195e2f60a2e035c32af5b93d372ec81de011a6c75ce0e9cd81 2013-08-21 07:55:48 ....A 134144 Virusshare.00084/Trojan.Win32.Refroso.dswe-5c199e4f6b0fb62a8c34c2ff651d2ea9928bcfe5cffbf21fe0ee1cac4c05f462 2013-08-21 00:20:54 ....A 176128 Virusshare.00084/Trojan.Win32.Refroso.dvia-628f787ee70c18dd3b69ee9cbbece99c80eb8b3c504bb4692bc8fe59ebcde92c 2013-08-21 10:13:44 ....A 490070 Virusshare.00084/Trojan.Win32.Refroso.dxyv-19dfdeb781b1128b2100ee275f70b103774d902bba44fdd1924e02c5cc6791d3 2013-08-21 00:52:12 ....A 196608 Virusshare.00084/Trojan.Win32.Refroso.dyuz-73daabae670a9268ae1e72b1c1611771fbdc20a437ff78b7539f519d8413e91b 2013-08-21 07:33:24 ....A 415817 Virusshare.00084/Trojan.Win32.Refroso.dztx-1a47e5d72fd973ee2a7f4e89de65b6b384b0e76473419a8f423c38c1f6e8ccea 2013-08-21 07:48:04 ....A 196648 Virusshare.00084/Trojan.Win32.Refroso.dztx-7a8bf6f153718d1ba137e8dfbd51d61647989db7e130003041bb7094d18ec4d4 2013-08-21 01:34:48 ....A 216957 Virusshare.00084/Trojan.Win32.Refroso.eiap-2f748f9dd1061c70449926692f769add09517c06d28cd504c184e98cbbc97070 2013-08-20 16:59:50 ....A 132132 Virusshare.00084/Trojan.Win32.Refroso.ejrd-5e39b9abadc6477646674ab0873b5edcd9e3802f207104e1b45bc96c2a6e5195 2013-08-21 06:55:10 ....A 422977 Virusshare.00084/Trojan.Win32.Refroso.eksq-4b421b150dbd22c319e59c6438b5443a57595dbaae5ef2faf2e363173dfa9b36 2013-08-20 18:29:58 ....A 214457 Virusshare.00084/Trojan.Win32.Refroso.ektf-1b45c7e7dd5018b4fd3a6596012b8e8d77bbeacbc0fe2afac2d65344b00e5d87 2013-08-21 09:11:18 ....A 270717 Virusshare.00084/Trojan.Win32.Refroso.elna-6f36b180af8f44658ba0ee318074a71d4e3c76795363c861eb2784d65550fa26 2013-08-21 00:48:06 ....A 566176 Virusshare.00084/Trojan.Win32.Refroso.elqf-24755f8119d5f5c2eb477636fbf34cd76f00172d4cfb7a58a70b9ad7f118ea6c 2013-08-21 09:17:36 ....A 286720 Virusshare.00084/Trojan.Win32.Refroso.emwu-5b8cf74684b638545163d7b8491f44300366117f5493b90d21d65d66c741e91f 2013-08-21 09:42:46 ....A 56320 Virusshare.00084/Trojan.Win32.Refroso.evrb-0f2140df3aae9f0a2676e5a346fe227f2bdb73fe8160ba05c41f20f7e58335b5 2013-08-20 21:19:00 ....A 73216 Virusshare.00084/Trojan.Win32.Refroso.evrb-35b4e5db0afeb6d5a6e3d3596ec24da1a7a5444625588a46e8a3402bd7858117 2013-08-21 06:11:00 ....A 80984 Virusshare.00084/Trojan.Win32.Refroso.evrb-3e02cc623343d4e03f7289450ad99db0f509238eee68cc2c27bdf2de9269a432 2013-08-20 23:19:02 ....A 1341703 Virusshare.00084/Trojan.Win32.Refroso.evrb-42fec184f202a3699b62c2495df74a04585bd83fe59f215ebf462b1fa4adbad7 2013-08-21 09:54:12 ....A 88215 Virusshare.00084/Trojan.Win32.Refroso.evrb-6ce3f002c19bf949907bca93df3b3a695388e3b82c556e79a9e794f6d68592c1 2013-08-21 02:16:32 ....A 60005 Virusshare.00084/Trojan.Win32.Refroso.evrb-ff33dd0a438ab6f88acb3892b4d0e1dce076d3a168dad5433af99dfd9d808bde 2013-08-21 08:27:08 ....A 123209 Virusshare.00084/Trojan.Win32.Refroso.ewbc-1cebbc1b6647e8ad38abc8b13f4e7bb53327bfe137451b7fe792aa662b0df681 2013-08-21 00:44:20 ....A 492071 Virusshare.00084/Trojan.Win32.Refroso.ewbc-4514147c778eb8631fb185c416b7d143ac598c61364a9827f377417d24f854d6 2013-08-20 23:31:34 ....A 13037 Virusshare.00084/Trojan.Win32.Refroso.ewbc-5006fd52ec02ee478a54c4d77182909ea3802bdefa051a630c62ec91d93a571d 2013-08-21 09:52:00 ....A 165226 Virusshare.00084/Trojan.Win32.Refroso.ewbc-6d2f943dc5f6f2fc379ae03b9c214f2dc186ed0d4ad976924f9eec0dafcf7c0b 2013-08-21 00:59:32 ....A 165226 Virusshare.00084/Trojan.Win32.Refroso.ewbc-73c6e891650aa25d6ebac8cac5bdd001abfbe00b1c814dd4a1fcc689012fe4cd 2013-08-20 22:45:56 ....A 325393 Virusshare.00084/Trojan.Win32.Refroso.ewbc-d6395df8a5ba34ec2986082f7012af6b248ad9de3cf1309c950984b79e5e2abe 2013-08-21 00:20:50 ....A 710213 Virusshare.00084/Trojan.Win32.Refroso.ewbc-e7da646c3b9f576d873b7be16aecb370a50c9e194f930936d0f7f97db7a2e419 2013-08-21 10:01:28 ....A 341373 Virusshare.00084/Trojan.Win32.Refroso.exqz-1ddfe6bc122cc6c0a6b9913da00fb783cf31f6c65b8d6e8a4a779973c274e162 2013-08-20 20:07:52 ....A 160157 Virusshare.00084/Trojan.Win32.Refroso.extg-fccf48340c2369002525f05f742b7272b54839a631a33c5b94101e2f665648d2 2013-08-21 09:12:14 ....A 408445 Virusshare.00084/Trojan.Win32.Refroso.eyox-c572f296f99be8ecdbc64c188ea7c83e46e3be477c5e4bd55953606368ffd258 2013-08-21 07:26:08 ....A 535933 Virusshare.00084/Trojan.Win32.Refroso.ezqh-1e3ca6caea7692c27da90b9f6da60d0da137dcd1d6c6244437e008380330741e 2013-08-21 00:40:38 ....A 319864 Virusshare.00084/Trojan.Win32.Refroso.farh-23a8a83becdf3a061237a2e2ddd9c3c04f8b287274b22373f109dbd0c0c70d76 2013-08-20 23:56:14 ....A 812129 Virusshare.00084/Trojan.Win32.Refroso.farh-ed83c3ef6f324c672570a99bd7bbb98061370a95123a4f336b7b772a396373c0 2013-08-21 10:13:54 ....A 114688 Virusshare.00084/Trojan.Win32.Refroso.flkx-1e5b3068c5f07f5398d3b97df415307da63847792dc2d5c446edac383b164a86 2013-08-21 10:03:36 ....A 339968 Virusshare.00084/Trojan.Win32.Refroso.fllh-4db704e163afd7688e6a462f48b0565fb2907740517e9d406ab312df791ca637 2013-08-21 02:45:20 ....A 86397 Virusshare.00084/Trojan.Win32.Refroso.foeu-7d1c53b3a2b26c3fdfb9753210b0b8e8293b0879bb5b823912032df933b1c7a9 2013-08-21 09:51:56 ....A 51069 Virusshare.00084/Trojan.Win32.Refroso.fofu-3bb53fce6827fb9cbfb74654375d380a1d86eb8fef53e3eaefc61243d48f0372 2013-08-21 06:57:06 ....A 205213 Virusshare.00084/Trojan.Win32.Refroso.fofu-6c3dae09bd6680cb4dfa9c5bcfd9017a5a20bad3315e538c12bb16b13bfb0896 2013-08-21 07:35:26 ....A 278957 Virusshare.00084/Trojan.Win32.Refroso.fogy-2dfd5bbacef5b74aa868a9660f85d5227f76c97cfdaec593a12627bb4d050e9b 2013-08-21 05:29:52 ....A 159744 Virusshare.00084/Trojan.Win32.Refroso.foxt-8ede757486a65ad3d644987ae39a96bcdf2be3f0f4865d2cf3f4dd5f56746abd 2013-08-21 02:50:34 ....A 839680 Virusshare.00084/Trojan.Win32.Refroso.fqoe-6a1bcdae25a6b97cb868bfe2fbfdf1e213260a88ee613f7ae1fe7bf9df284a6b 2013-08-20 22:19:16 ....A 164221 Virusshare.00084/Trojan.Win32.Refroso.frck-fa6ea8578b45f7cb34eda0f77ffdbe062de9a902d34f788e9fc02f88c00bb696 2013-08-20 20:26:56 ....A 102738 Virusshare.00084/Trojan.Win32.Refroso.friz-ec76480556443e4cf2d433034c66d9722ec5d5dccfbacb507554af4b592e96a2 2013-08-21 09:53:48 ....A 909312 Virusshare.00084/Trojan.Win32.Refroso.fryo-81a6ff38dd7eee577b557eb526317dc672ce2a030f78354c595d42feafcd7aaf 2013-08-21 05:32:32 ....A 253952 Virusshare.00084/Trojan.Win32.Refroso.fsey-3e476bcc99f182210e96fef5233616e8f27909afef66cb218355b1987e92c3c7 2013-08-21 05:23:08 ....A 254333 Virusshare.00084/Trojan.Win32.Refroso.fsts-8c3698a44296970afbbab46bb779b076a636d6cb5d12d6be6045fc4379484d7e 2013-08-21 05:27:08 ....A 276861 Virusshare.00084/Trojan.Win32.Refroso.fvcb-1fc613925b5b903ff156871c1ecb964fd9d323866879a477c0bfd40c3d620da5 2013-08-21 06:00:34 ....A 356733 Virusshare.00084/Trojan.Win32.Refroso.fxcn-4caecb12f2ddee06b2d61778bb9db6408af14f7098bf8cc42810766357f0b1b1 2013-08-21 09:16:16 ....A 447990 Virusshare.00084/Trojan.Win32.Refroso.fxph-2cfd93ffb3f568df6ee2186f92d0a37b2d9881e56ac6b715ce73ea5896bf8bf3 2013-08-21 08:22:10 ....A 835584 Virusshare.00084/Trojan.Win32.Refroso.fxtj-23a15511e6e826c1babc62d680110a6edef49ce0394f4c3ec5dd1a82230a313e 2013-08-21 09:14:48 ....A 543744 Virusshare.00084/Trojan.Win32.Refroso.gdoz-ab54c9a78a86a481fd7579a11108de529a7f717fbd40c8107b0ed82b743932c4 2013-08-21 07:20:28 ....A 274432 Virusshare.00084/Trojan.Win32.Refroso.gece-c2adee302f7bc7c0bdb3f4b1ab5cd700215674acec85661233d8c540df0ce616 2013-08-20 20:07:24 ....A 184320 Virusshare.00084/Trojan.Win32.Refroso.gefz-eea7f39acf348a031de7ff4f71a866a692d863a346196c6644f03ccd85420cf0 2013-08-21 01:37:38 ....A 159744 Virusshare.00084/Trojan.Win32.Refroso.gezj-1e3a4f642b9cab819af7adcbc398884f0c570a0076ca963b259b2f6fcc0e627c 2013-08-21 09:25:12 ....A 213373 Virusshare.00084/Trojan.Win32.Refroso.gfji-7c354533513ee43310d0c0ff2d6e05141bfdeb75dc4246c56ac6c02284e8147a 2013-08-20 19:48:24 ....A 135540 Virusshare.00084/Trojan.Win32.Refroso.gght-425f9725995248877ecae95e3706d87a83e7c151aaed38e94224ac8636e0fbb9 2013-08-21 05:23:16 ....A 278040 Virusshare.00084/Trojan.Win32.Refroso.gkvn-4f4c2b3d2f984d12940a97c5cfc104e24e2ef4c8a9699b529ffed8aebeef570d 2013-08-21 07:58:44 ....A 168329 Virusshare.00084/Trojan.Win32.Refroso.gliz-17392c222cef9a8941aa531e5b9a28ce9489cd5cbdd0645734dced27ef2a45db 2013-08-21 01:48:36 ....A 132562 Virusshare.00084/Trojan.Win32.Refroso.gmed-1f456103d525494ee9013e61692dc579d3853a6b2d254a8b185f06e7a7fef283 2013-08-21 10:16:10 ....A 140114 Virusshare.00084/Trojan.Win32.Refroso.gmed-6e24adee3f1ffda3b68bdfd308878ff9479aff3c63fb79a00795ff0b86598847 2013-08-20 17:30:58 ....A 299437 Virusshare.00084/Trojan.Win32.Refroso.gmhk-3b14e39b55a9ea195a14068ee9c5d65e8aad27655d7ec82ba50497c705027766 2013-08-20 18:32:00 ....A 135549 Virusshare.00084/Trojan.Win32.Refroso.gnjx-0a9b0de6106461eb5f4a900a72e6794cba55c1255aa5189126c8f3ce8aefe226 2013-08-21 06:48:48 ....A 266240 Virusshare.00084/Trojan.Win32.Refroso.gonc-3bdf1ea2e7fe1e592bad9b18efb8ca2817ccdacd724cd1b61eff51c4bfa9c014 2013-08-21 06:06:48 ....A 506749 Virusshare.00084/Trojan.Win32.Refroso.gqvj-9c78a15fad23f31ef557e566347c7afd3b6fce823b0090fba198d408e559b2d8 2013-08-21 05:36:38 ....A 257250 Virusshare.00084/Trojan.Win32.Refroso.gsqi-3bdbeab03c41d0b8b5bbb8e05dfa26687a767ca4e585031dc3a982c635c4c9a3 2013-08-20 17:41:22 ....A 32768 Virusshare.00084/Trojan.Win32.Refroso.gtmr-481b11092b011574e57d1be1aed2d929e0ea31aab3186679faa65cb2c6eb3a52 2013-08-20 23:49:50 ....A 66866 Virusshare.00084/Trojan.Win32.Refroso.gtuc-4089771ef7b5341c34e9300c0d27fd3974edb0ffc8f5ebf7db6d0905497985d7 2013-08-20 21:47:32 ....A 94752 Virusshare.00084/Trojan.Win32.Refroso.gtuh-346d9bdfaab72e02bb57f43242ae8a6e1bc5cb0684685262dfd4e88cb815ad89 2013-08-20 23:48:28 ....A 130637 Virusshare.00084/Trojan.Win32.Refroso.gziz-e481e46f26a1f4a83cfd6151680f227b5b3e8b10da76f3716bdf49bbef17e8dd 2013-08-20 22:15:04 ....A 130637 Virusshare.00084/Trojan.Win32.Refroso.gziz-f71ee28cbed397d412b3aecee971e86a7c74caa2e2d9e3b0335aad3fae4f2d38 2013-08-21 09:23:34 ....A 158686 Virusshare.00084/Trojan.Win32.Refroso.gzmd-0c1b93875060c0cc66448cc15c49178816eade4ad756c32de66b867ca5064ebf 2013-08-21 10:12:16 ....A 297873 Virusshare.00084/Trojan.Win32.Refroso.haqt-7d1a467087214a5fafbbf8e3cf9209d788835aa24ae81e74532c65dc66e89bc8 2013-08-21 07:19:52 ....A 321405 Virusshare.00084/Trojan.Win32.Refroso.havi-7c5107cbcf4755fd2d79c2abfb60ad6887b0e3057a0b2256377ab834cbe4697f 2013-08-21 06:18:48 ....A 488269 Virusshare.00084/Trojan.Win32.Refroso.hbab-5cf0ed9bca4c31e51e443531d6c9f91faf63392b14fcdb0f4667ccbab55e0df8 2013-08-21 00:03:54 ....A 191326 Virusshare.00084/Trojan.Win32.Refroso.higb-f2775a564dbe20f348c489bce440a68bab005a1d1816bce918afd83219735e99 2013-08-21 06:49:22 ....A 47439 Virusshare.00084/Trojan.Win32.Refroso.hjyz-3d724dcc3452564abadb0d2fb1df73d169930ce1ac78dbb139164c2c09f2d204 2013-08-21 00:01:50 ....A 433677 Virusshare.00084/Trojan.Win32.Refroso.hjyz-510adc660476fd9d9fd4eb9eaab60f53eec4dfb002b89b5966aa809f9bc682f1 2013-08-21 05:25:10 ....A 154862 Virusshare.00084/Trojan.Win32.Refroso.hjyz-7f7d19cccf3c1bd41221faf5bd491dcf23d7fd640a4d78cec78a3b96b8a31ebf 2013-08-20 21:52:32 ....A 101482 Virusshare.00084/Trojan.Win32.Refroso.hjyz-f8a724cc5d47163d0b6fece8170ef8aa671f31301fe81500c007bec43b3ece4a 2013-08-20 21:12:28 ....A 47920 Virusshare.00084/Trojan.Win32.Refroso.hjyz-fac8b4709437e64658abca19abb4427d5681a32e3bfdee2e6202f2f3e6195f74 2013-08-21 09:10:24 ....A 182653 Virusshare.00084/Trojan.Win32.Refroso.hkpz-1258417a681142c73fcef0fcab433a4a33b6b48f7d55f2e0c4f0fbf69bd01234 2013-08-20 18:32:26 ....A 183677 Virusshare.00084/Trojan.Win32.Refroso.hltl-1ecd802a8d807a55c225805d997444ee10a40721c24adf114bd9164dbe582929 2013-08-20 20:35:42 ....A 403049 Virusshare.00084/Trojan.Win32.Refroso.hmjf-e86a69114969c81f6db449dfeb72c3f181392a319c690712c17b290b4ef9315f 2013-08-20 22:46:12 ....A 133225 Virusshare.00084/Trojan.Win32.Refroso.hmjf-fecfc47650e1dbe07c9b8697bac4d9e45840772432d76880c83ff9f82909917e 2013-08-20 22:17:58 ....A 139645 Virusshare.00084/Trojan.Win32.Refroso.hmme-15d04694d632778a94a5405ac9fbc63b27aecbcce414223f0025fb405a7b74c2 2013-08-20 23:53:08 ....A 245248 Virusshare.00084/Trojan.Win32.Refroso.hmoc-d371148f67f1bab387aa4ca30bf8bc7774448434e3ccf8640e006c9fab1d1c27 2013-08-21 06:54:16 ....A 376832 Virusshare.00084/Trojan.Win32.Refroso.hmsu-5d98d925ba7368ce20f3dda2b641ec52a249776081e9f23487028191bb1aca74 2013-08-20 18:08:54 ....A 1400832 Virusshare.00084/Trojan.Win32.Refroso.hmtc-67476bf92a4011ac967f244e3e458dddacac53e3f35322c9ba4604e44e146a11 2013-08-20 20:21:26 ....A 726016 Virusshare.00084/Trojan.Win32.Refroso.hmum-42e625b36d1ca0c6c6c9f68b3709d09c1cb3f56b23c4c40d841add5650a45e86 2013-08-21 00:40:38 ....A 200704 Virusshare.00084/Trojan.Win32.Refroso.hmum-5595def9d6b9c73adab99abf5bcf49888c1af17cccbde9d9c6f5703888ec9299 2013-08-21 01:48:56 ....A 230495 Virusshare.00084/Trojan.Win32.Refroso.hmum-6d94ff805ec22b204570e9555c3c0d12a8b925eb7693735fe66bd662b6e953c5 2013-08-20 17:11:14 ....A 516493 Virusshare.00084/Trojan.Win32.Refroso.hmum-7ebe1b46900a77b14bad5d370555d203d2a47b0afc01b1edcd5cff355afe2829 2013-08-20 21:18:26 ....A 278345 Virusshare.00084/Trojan.Win32.Refroso.hngh-11471bf86e1631151875f8196745ea67ddee5ea8b6c0565f236796c78489d859 2013-08-20 21:19:54 ....A 418189 Virusshare.00084/Trojan.Win32.Refroso.hngh-ecd23f85acd48b67b0ef08b6b52d5cf36ff3efc480732f8dda36b9ac96e21d26 2013-08-21 09:54:16 ....A 266240 Virusshare.00084/Trojan.Win32.Refroso.hnuc-4b77c500e8dbe1c9c06edfe2d2e8c3d85529e0687b57ec1db446b7c98e5b5b27 2013-08-21 06:07:26 ....A 274432 Virusshare.00084/Trojan.Win32.Refroso.howw-1c60024b73afdf21330890cbfea30c4c229646345a5bcd553598c954920b2984 2013-08-21 06:10:34 ....A 290816 Virusshare.00084/Trojan.Win32.Refroso.howw-7ada822a0f003f5c76c3cff8b2b6240dc7de9f246e04058d9cbc24bb7e6591ba 2013-08-21 05:19:44 ....A 268288 Virusshare.00084/Trojan.Win32.Refroso.hpnl-1ec99dacb84bacdae9074f552bf4d70067e299d75485f9ae9321c1a4c3efc792 2013-08-21 09:45:20 ....A 62464 Virusshare.00084/Trojan.Win32.Refroso.hpwt-0d87cd399a32414954a76d57cd752c196febda9eba9f46fcbe4592f3347080b0 2013-08-20 21:05:30 ....A 455037 Virusshare.00084/Trojan.Win32.Refroso.hqbh-d0f6a61e10b4ba0c3037cc6fc4328d0be90adeefa420a4f0c48f1176c8c31e82 2013-08-21 00:48:22 ....A 120321 Virusshare.00084/Trojan.Win32.Refroso.hqbq-f8e3da57d5b6f7e896d843ac9734239647a830ea3cc3aef79ccf65884a775658 2013-08-21 06:07:04 ....A 201085 Virusshare.00084/Trojan.Win32.Refroso.hqcf-4d1c6a83caeea8efdc39a3d69d35a3bc6e189c92bc60b42ea97e47a8e0993b23 2013-08-21 01:35:58 ....A 176128 Virusshare.00084/Trojan.Win32.Refroso.hqfn-2dd40ecf2f96ac3b75dc1e276bc179b1672192732af1c678cc3198912d4bf585 2013-08-20 19:56:28 ....A 250892 Virusshare.00084/Trojan.Win32.Refroso.hqfn-5060d62d414a8f29746d0a0be9395cccb213863a67436d1a7991b2ec8c51eb1e 2013-08-21 02:57:50 ....A 172032 Virusshare.00084/Trojan.Win32.Refroso.hqfn-6846a01dd7bb443ca9fc2b426c911e2f71b0a06d0026af39379a3f61af4a9c8e 2013-08-21 07:27:52 ....A 180224 Virusshare.00084/Trojan.Win32.Refroso.hqfn-e4cb237d4bc2e184eeb5e9a53d62e2ca5579f7ccda9a36a9631b72d609df8e86 2013-08-21 00:15:02 ....A 120350 Virusshare.00084/Trojan.Win32.Refroso.hqfn-fedcdbf9b6001640650f2651ed8b3c6f56ae5b669cadc15e4be258cf6f6120cf 2013-08-20 20:41:30 ....A 401514 Virusshare.00084/Trojan.Win32.Refroso.hqiw-fc4feaf1447bc538adc45edcfac3e9c985e59a54fde3209ad2aad184c2077dc9 2013-08-21 05:40:48 ....A 406573 Virusshare.00084/Trojan.Win32.Refroso.hqmj-5e2cad32e189f75c588cfdca905e24187c7c68c0508a60b6e0a3a20b1c0f29b1 2013-08-20 20:04:52 ....A 1007997 Virusshare.00084/Trojan.Win32.Refroso.hqss-05b773d8168ce2eef0e40a0b61e398c5387d2b7035c06b02c1d7b09703d711d0 2013-08-20 22:14:02 ....A 159883 Virusshare.00084/Trojan.Win32.Refroso.hraa-6186da70eab8f90f5e699a5b175a6ea6d14cd7644cbac0bcf482744276438940 2013-08-21 09:14:18 ....A 315773 Virusshare.00084/Trojan.Win32.Refroso.hrbs-1c7cab787b1f107c28c0c21375b6f32cad5a1cc2debb09966dec74aa81fbffee 2013-08-21 09:43:18 ....A 315773 Virusshare.00084/Trojan.Win32.Refroso.hrbs-4e5200e701cde153689cd748854382ae4fd96f989e207ef73d9c3b440f5ca440 2013-08-21 06:26:26 ....A 315805 Virusshare.00084/Trojan.Win32.Refroso.hrbs-6d091f7afac388e1cc7cfdacb6eeee68bfd08c2b44b0b184d1cf27a38e429394 2013-08-20 17:33:50 ....A 291205 Virusshare.00084/Trojan.Win32.Refroso.hrbs-bff79ba386301678ee1927a0f9cbc4f9ce668d1a1c835850be46b3832b2ae955 2013-08-20 18:17:08 ....A 262525 Virusshare.00084/Trojan.Win32.Refroso.hrcf-3a9d76317f91e3e63629d3b9af9f88d24708239e17b4e17a0ec3ad5bdfbd85f8 2013-08-20 23:21:52 ....A 271229 Virusshare.00084/Trojan.Win32.Refroso.hrcf-fbc5b4866412dfe16b547d9ced405a727d397651f941aa4243de8cd2261a7bf0 2013-08-21 01:28:22 ....A 54077 Virusshare.00084/Trojan.Win32.Refroso.hslr-3b71055ebadd3b70ce49294d60ca31e525722d2c434604f1b6059370253a536e 2013-08-21 06:06:50 ....A 139264 Virusshare.00084/Trojan.Win32.Refroso.hspq-3c065854fbe19da4974bd1bc877063998a80a46d8bf94880113dc55f52f29eb9 2013-08-21 09:27:20 ....A 197632 Virusshare.00084/Trojan.Win32.Refroso.hswr-0e3f33464aa407c4c51fd0251c63d623c386d6fe151f6a7cd36ac52273dcdf7f 2013-08-21 05:43:10 ....A 245760 Virusshare.00084/Trojan.Win32.Refroso.htoj-3e06df2a4f033e3e21d4834e91fd4aae2a8a97a120b46f107d5f27c5da3552b5 2013-08-21 05:15:14 ....A 412160 Virusshare.00084/Trojan.Win32.Refroso.hukl-2abcf38dd1e1d998c6170e6ba7d3d0678198327ac1e7bd54bb1d4f6808e6baaf 2013-08-20 19:58:42 ....A 180224 Virusshare.00084/Trojan.Win32.Refroso.humg-ea067957422449f0e4a50d26d0da3e59a34f2fc49e4b569af5501ec905702acd 2013-08-21 05:14:24 ....A 344064 Virusshare.00084/Trojan.Win32.Refroso.huwf-0fdc4a4ac44f24886655a1e023142a1c03acc7a11ec3a886a156d6cb2eba3379 2013-08-21 06:14:30 ....A 155648 Virusshare.00084/Trojan.Win32.Refroso.huyx-0d026556e3e4c426c52efec765f3bda862bf9a03e84cc3e3c18f976439a293b5 2013-08-21 08:12:22 ....A 155648 Virusshare.00084/Trojan.Win32.Refroso.huyx-1fac476be92bbb47f112507f9c0a17402786d2490848e49ae741c03278d511fa 2013-08-21 00:13:12 ....A 56189 Virusshare.00084/Trojan.Win32.Refroso.huyx-da03b899519a802e86c13f82dbe35dc88f1c95638609da580f39fb79b48a11cb 2013-08-21 01:39:00 ....A 340558 Virusshare.00084/Trojan.Win32.Refroso.huzy-0e0c2c466b581e0062143a5413a8a1adfa6ad0bc936f07058861476fccf3834a 2013-08-21 05:17:16 ....A 135168 Virusshare.00084/Trojan.Win32.Refroso.hvco-2ac77fd2849c65695e62944fcecf57243a67786b3f96792f5b554c36aa7111ad 2013-08-21 01:07:20 ....A 402837 Virusshare.00084/Trojan.Win32.Refroso.hvjo-2585c58795c9694013726ed6a7edb646759ae2a721053aff1102edf3f9e157b5 2013-08-21 05:34:28 ....A 327680 Virusshare.00084/Trojan.Win32.Refroso.hvpk-2afeefb283a5d8be77f9ef129ee557a74fd5087ee6bf9868db66c5aa98bbb534 2013-08-20 23:31:48 ....A 135062 Virusshare.00084/Trojan.Win32.Refroso.hvsh-ea739b766661a5a66946c1c4d03cedcfd395d2ae19254b68df755c14b838b63e 2013-08-21 01:36:50 ....A 221624 Virusshare.00084/Trojan.Win32.Refroso.hvxq-4bc7a5f839c15b1786382122a2bf1790663763e2ddaf1c02cefb84dd4488c816 2013-08-21 04:09:10 ....A 250749 Virusshare.00084/Trojan.Win32.Refroso.hwag-2ffe62e769de12e9791784c65f8366f4bbbb7ce4cf76acec4a1378621413ab78 2013-08-20 21:53:40 ....A 74109 Virusshare.00084/Trojan.Win32.Refroso.hwag-dcda87938440c2e657446e31a88ac40f70bae87164dc106d4e59528ac2c8d5b6 2013-08-21 09:06:38 ....A 316333 Virusshare.00084/Trojan.Win32.Refroso.hwhv-0c84fc0b346c4f59ca644a73bb70c13393374105790da0f41ffe686ad89b3bed 2013-08-21 07:50:48 ....A 454656 Virusshare.00084/Trojan.Win32.Refroso.hwhv-2b4e066509a3b1787376da8d10c261efe11b0f019e39115dfece0b9c361c0de0 2013-08-21 09:33:36 ....A 303616 Virusshare.00084/Trojan.Win32.Refroso.hwhv-2d20b3ae1210188d324dd29a5a5aaaa42d62c99af56926c96286c06f1bd6e6ac 2013-08-21 00:52:32 ....A 173568 Virusshare.00084/Trojan.Win32.Refroso.hwhv-7220497be7f6282c7c5cc9a9f0d04689e9cad0fa66859265bab0924ebeb0afff 2013-08-21 01:40:26 ....A 172032 Virusshare.00084/Trojan.Win32.Refroso.hwhv-7be07df5a004c24d8ab52aa3d427e0a15eaa0fd1d91bb11c72e8f0d636123def 2013-08-20 23:45:08 ....A 197371 Virusshare.00084/Trojan.Win32.Refroso.hwhv-deb86fcf12b9a0568abf87e17b0ccbb7e4e6cd743c35f98bdb7aa27d84ebda7c 2013-08-20 21:50:36 ....A 172032 Virusshare.00084/Trojan.Win32.Refroso.hwhv-f44d591a1d1c2c9fb899c0f9a274738f43064b31a40688eff2ace28fd58e3775 2013-08-20 20:28:08 ....A 172413 Virusshare.00084/Trojan.Win32.Refroso.hwhv-f4c66865ba2da5ef102cc44c503f14cfa2f8f17e59c91843a2687988d7e54c45 2013-08-20 23:46:54 ....A 197670 Virusshare.00084/Trojan.Win32.Refroso.hwhv-faf694c40daed7b7331ef7eae8fa86f0a52883d3cd1b700f6f9ffe64386bf5f7 2013-08-20 23:06:12 ....A 45177 Virusshare.00084/Trojan.Win32.Refroso.hwke-252ec62bf180917387e5d689f69ba71739f75b2cf6f9577fb6f17331e0a38332 2013-08-21 07:15:24 ....A 51128 Virusshare.00084/Trojan.Win32.Refroso.hwlu-1f82a0ac17665317c695af01bff4d30e7e3eae657907643be520e310ae38e28e 2013-08-21 09:00:52 ....A 37376 Virusshare.00084/Trojan.Win32.Refroso.hwxy-4c6446e241a91419bcec11fc7a20ba67a5e2dd4ceb43abd90e9bf884fefad096 2013-08-20 20:06:44 ....A 108175 Virusshare.00084/Trojan.Win32.Refroso.hwxy-f4a683ce6457d1128b1c0d069a7002cf02dca2c97ad478a57a80da04a97fe6ca 2013-08-21 05:15:54 ....A 172032 Virusshare.00084/Trojan.Win32.Refroso.hxdy-2f35a369d79ca583a19f745096fc0580e7a77e7114514599930d5beae58084e4 2013-08-20 20:19:12 ....A 65949 Virusshare.00084/Trojan.Win32.Refroso.hxha-ef2b9d13c85d4c7e9f4f4b432728195764a98e10bdf5f8259861de39f6d12e9d 2013-08-21 01:38:44 ....A 434176 Virusshare.00084/Trojan.Win32.Refroso.hxid-5c48260bff0a853250f1eb01171eb8d2a5b563687b0023436a75fa2c724d1e62 2013-08-21 07:35:18 ....A 230912 Virusshare.00084/Trojan.Win32.Refroso.hxxm-7aa79f49d9d76d7182fa08a8aecb3cd76e0050d2a34d68c05bbf1e9ea99986a3 2013-08-21 09:03:20 ....A 193786 Virusshare.00084/Trojan.Win32.Refroso.hyej-0b410a94f3f6183d17f1f7644c804aca31a6567f8d322ac536c9329024776e6b 2013-08-21 08:55:48 ....A 197221 Virusshare.00084/Trojan.Win32.Refroso.hyej-0e014c4b06e37bd83a80d5e8f31495d437d7c1404a4de0edcb4d73adf5a30ee6 2013-08-21 06:22:58 ....A 749568 Virusshare.00084/Trojan.Win32.Refroso.hyej-1c715aadb1d8585349e73e4309e9f7aefda785de02762cf5b19c646ab030268c 2013-08-21 00:09:40 ....A 197221 Virusshare.00084/Trojan.Win32.Refroso.hyej-2055484107601260e9ca6605c6e2decfdaeb45556fe6345ba3af1b02043f8913 2013-08-21 01:23:06 ....A 196808 Virusshare.00084/Trojan.Win32.Refroso.hyej-2bfad1cbb8638e16bdba9354b66ba6503cfaaec836564a48367db008b889ed43 2013-08-21 08:07:06 ....A 245127 Virusshare.00084/Trojan.Win32.Refroso.hyej-3eba38e9af9d9ace71ed5b7bf4721494be1a54180aae4d69515a542c1e7db5fb 2013-08-21 00:53:40 ....A 53194 Virusshare.00084/Trojan.Win32.Refroso.hyej-609d7d3842603439aa5b49934c53fa1c0114ac1f73f6c2380c34593c80f911eb 2013-08-20 21:37:52 ....A 73212 Virusshare.00084/Trojan.Win32.Refroso.hyej-60e1591a9b017527bb635ded2811c1eeb07ecf282fb6ad0273ca5617bc3e2b33 2013-08-21 07:42:30 ....A 218330 Virusshare.00084/Trojan.Win32.Refroso.hyej-6dfd6b094e3b726ab655e4b48a97a64b32cac64bc38c63b1b8247e583e195f14 2013-08-20 19:46:18 ....A 115347 Virusshare.00084/Trojan.Win32.Refroso.hyej-d28fbf51a41aec01a2310855cdfb158b1aef1c224f0e660dbd4d38fd0ab014be 2013-08-20 19:53:30 ....A 168136 Virusshare.00084/Trojan.Win32.Refroso.hyej-dd5403ba04a88b0d125c6680b0de41e2700e9db7443b3f232dffc0a97dd06f1f 2013-08-20 21:11:22 ....A 130424 Virusshare.00084/Trojan.Win32.Refroso.hyej-fa208845bc9b2b9663cb2aac2d23ca542868da05de519d54c18293dc9002aca0 2013-08-21 05:36:36 ....A 241664 Virusshare.00084/Trojan.Win32.Refroso.hyje-0bf6dd276cf0a86084b472d90ed6b6f993a9869413854d42a4597db12c3244d8 2013-08-21 06:05:28 ....A 307712 Virusshare.00084/Trojan.Win32.Refroso.hynd-4a4179b6a0adcba872adeca96270bb08df715c02d3cd8f38e5716e7527f0bb72 2013-08-20 23:34:24 ....A 38169 Virusshare.00084/Trojan.Win32.Refroso.hzft-fb14b8b8a240ef49b906b701afcf38dee318d6db37f4c0c78bd25cd211bf35c7 2013-08-20 18:17:10 ....A 279552 Virusshare.00084/Trojan.Win32.Refroso.hzfu-1f2a763f1d1375e3481bbc140741850b7c81a18cab92779c78e8c9c6f4c12956 2013-08-21 00:36:28 ....A 256023 Virusshare.00084/Trojan.Win32.Refroso.hzfu-e7e23e44345db4d8698137b719113d6718876323effde9f2611815f4dfb930c6 2013-08-21 08:17:32 ....A 165757 Virusshare.00084/Trojan.Win32.Refroso.hzuf-3e9d9e5f040ff9254840f4687dd7effd64d8d671effd273cd9c9ea6b02055118 2013-08-20 21:18:12 ....A 442368 Virusshare.00084/Trojan.Win32.Refroso.hzzs-f2715b26a1f68f4cdec90f50d438247251fdff430674e7c68cc7d8de8d8d2c51 2013-08-21 09:14:30 ....A 176128 Virusshare.00084/Trojan.Win32.Refroso.iaie-7f83c5f066c1c5134bda88b13dc7146710ec49c0c384ad8087904dc1238bab87 2013-08-21 10:04:42 ....A 47966 Virusshare.00084/Trojan.Win32.Refroso.ibln-3e9cff6da14fde6192808d56f000f4f8e7afd12f446e75c08538fe79ec72aa73 2013-08-21 06:57:02 ....A 273408 Virusshare.00084/Trojan.Win32.Refroso.ibzo-4dabcf71f10201ff048f840a970996652946bec865842f914ea297ab373128d3 2013-08-21 03:41:26 ....A 167936 Virusshare.00084/Trojan.Win32.Refroso.ibzu-5ee0df8a6bf35ca18f2499f134b5b4dcb72a7d442a8700b63247a3944dec14f9 2013-08-21 08:36:56 ....A 57352 Virusshare.00084/Trojan.Win32.Refroso.icct-7e69a0828d8e02bf6be195ab08afaea2b720a641c29b37431496e620c23e2c9f 2013-08-21 04:19:10 ....A 318976 Virusshare.00084/Trojan.Win32.Refroso.idjf-68e815db98165f349159008b415f4ed9b7fa0e24077e1efd968b03768c754768 2013-08-20 17:57:04 ....A 124668 Virusshare.00084/Trojan.Win32.Refroso.idq-67fe91208f63d224fe162ac9d1de8d2997ef4c643854ba793cd0e3e83b441a97 2013-08-21 08:34:22 ....A 328680 Virusshare.00084/Trojan.Win32.Refroso.ifge-7c25faee701ea8c50aa36568a0a7c32053e65d196655798c6efe485198f07238 2013-08-21 06:53:08 ....A 475565 Virusshare.00084/Trojan.Win32.Refroso.ifuc-1b2004d4afe204e24c674f82f08d98e68f2e9b00803c9255b9281bfae210f642 2013-08-20 22:07:28 ....A 926077 Virusshare.00084/Trojan.Win32.Refroso.ifuc-f6ef13196c6b7c8d665a93bfd6563611697872af49ddfd83ddf8819d06c92cfa 2013-08-21 01:30:48 ....A 86397 Virusshare.00084/Trojan.Win32.Refroso.igbh-2bdb7c7cc71c24f8f5f5d5d2f355618171e94944213d274b8f1ee20ef217430f 2013-08-21 10:03:34 ....A 732541 Virusshare.00084/Trojan.Win32.Refroso.igez-4b9fa63f5264a46f210fab01e59ac3264a4bcde74d3ab3178d3b6fc0e920b480 2013-08-21 08:20:12 ....A 270336 Virusshare.00084/Trojan.Win32.Refroso.igfm-0bcf87fdb7a88dcb87a64ec41d6a05272aa4a08d61e07ef0d12524d2c4efa749 2013-08-20 17:43:08 ....A 387072 Virusshare.00084/Trojan.Win32.Refroso.ihjq-7d7b1e0da22fa71c4a1c20cb9671eb8eed20e1f074d979778006a6f065e2a41c 2013-08-21 01:10:04 ....A 1421824 Virusshare.00084/Trojan.Win32.Refroso.ihzo-3170b459a33790392a6818a7db77f87fe1fa08c6903df4e2586f14d61af5006b 2013-08-21 01:10:56 ....A 149504 Virusshare.00084/Trojan.Win32.Refroso.iimz-d3d2f91032426e0f524858a5d6ca5a41df7a924f46227912254acf10f7afe352 2013-08-21 07:45:46 ....A 188928 Virusshare.00084/Trojan.Win32.Refroso.ijns-1c52b7a038a802f15301abe4f4efa46cd5aa085942f45b086369ad0ef6924d30 2013-08-20 17:10:28 ....A 337408 Virusshare.00084/Trojan.Win32.Refroso.ikdl-7e724aaccd8b3b18e859419e5dfae005017024ef2f1272adc85a8ea99fa79d4a 2013-08-21 05:28:40 ....A 852349 Virusshare.00084/Trojan.Win32.Refroso.ikhk-e681c8d5d3247910901a4a4a33a16954f21c6c8a0ba06769afeb0192ed43d320 2013-08-20 21:07:28 ....A 389120 Virusshare.00084/Trojan.Win32.Refroso.ilhb-51bc10f46cafe2d6388fb860022080ccc4815378e51dfb505fe86f161c423a9c 2013-08-21 06:50:32 ....A 73728 Virusshare.00084/Trojan.Win32.Refroso.jot-0b246cffd2631315bd750a4d6fdd57f1602bddca195899d8b75c2709156b3e08 2013-08-21 09:29:24 ....A 60928 Virusshare.00084/Trojan.Win32.Refroso.jsu-2fc18c23ce857f12b8db75535b8a8a109fda5d63ba14927b855f0afe64d44cde 2013-08-21 08:07:02 ....A 43663 Virusshare.00084/Trojan.Win32.Refroso.jye-4ccf44b8689088edcb8160b561eab2134246aa08d387148df25c30cf773a7021 2013-08-21 00:03:48 ....A 269312 Virusshare.00084/Trojan.Win32.Refroso.kbr-d4a21a044431d62ba09f9690beb815ba0f363e141ff5652176692fe21b038055 2013-08-20 21:32:34 ....A 69632 Virusshare.00084/Trojan.Win32.Refroso.kpt-e5bc415878450d0caeeb197a75ae19297d6f582913d3d6621c637c36da385af2 2013-08-21 01:16:50 ....A 57889 Virusshare.00084/Trojan.Win32.Refroso.ktw-315de31f4adfa2a9019275ed8a07e4e90964c4d55873dad6523e4f432fc36104 2013-08-21 06:40:12 ....A 52125 Virusshare.00084/Trojan.Win32.Refroso.ler-3fe19d67b5a3c1d3b84b4056594ec44e545278cf0b7136a9dec228f7b1adff2c 2013-08-21 09:07:38 ....A 36864 Virusshare.00084/Trojan.Win32.Refroso.mfw-1ea0819bce04d7ebcb5109c203888fe9b1dcc60f83ad4672cfd5028a8306912c 2013-08-21 01:24:32 ....A 471085 Virusshare.00084/Trojan.Win32.Refroso.mmr-6cf3e85ba65811464f6ba7b51645336e18c330357081b235ff9e5bb967180803 2013-08-20 20:00:34 ....A 114150 Virusshare.00084/Trojan.Win32.Refroso.mth-da3cdcf325f12d9aae480b0481ad37c0ef95446014d640a88e6d2a7a2e85b837 2013-08-21 00:41:46 ....A 135680 Virusshare.00084/Trojan.Win32.Refroso.ndx-d232dff0693e3010568e7a690dc80478992e16cd018586c90b0e682b5b213cfa 2013-08-20 21:00:52 ....A 78272 Virusshare.00084/Trojan.Win32.Refroso.nyd-340cbeebe0d14d2d63e55e003880b0fc51f726bfe7fcb211d9985ec533ac6fe4 2013-08-20 21:17:40 ....A 868352 Virusshare.00084/Trojan.Win32.Refroso.pzz-fa010f06e78e7310fba70ff0e6638e0ba484a188c6d75fad4aad3cee6affdf1c 2013-08-20 19:53:16 ....A 219517 Virusshare.00084/Trojan.Win32.Refroso.qn-f8fdb20b1a125af1ab7ec12912037a5e54bc7267eaa29f42189b02ce6538f6ba 2013-08-20 21:02:06 ....A 104984 Virusshare.00084/Trojan.Win32.Refroso.qn-fe08586a5009777211c37114b9d1decc392e3bcdbd928335fc5104f5c4ed2e09 2013-08-20 17:16:20 ....A 83047 Virusshare.00084/Trojan.Win32.Refroso.rpp-0c6b2e814c3cfae729c41fa130289a58d2750d798fc56eedaee711d731ec0606 2013-08-21 06:55:04 ....A 85564 Virusshare.00084/Trojan.Win32.Refroso.rpp-1d6afbaaeb492b744023596645f455ab89d40a91f3e4de98f201e9c59fe8cc04 2013-08-21 06:51:20 ....A 85811 Virusshare.00084/Trojan.Win32.Refroso.rpp-5d219c05c146d272c97b8f4d7478b0051b21713893c45b3c512a61950a1a5518 2013-08-21 00:38:02 ....A 167936 Virusshare.00084/Trojan.Win32.Refroso.rpp-d9a0ee72a8ec04a6cdf1ad83c2f72cd8847630ef9995a28a99a7fa308d952613 2013-08-20 19:38:26 ....A 189690 Virusshare.00084/Trojan.Win32.Refroso.rpp-f7b02e3ae5f8d0e2cd003bd107bbea8a1686a6969a83f97048430c89807832fa 2013-08-21 06:18:10 ....A 69632 Virusshare.00084/Trojan.Win32.Refroso.ueo-7dcd4ab288a006ae6ce9b5767aacc641f70baf28c8dda9436c5949dc22083d7c 2013-08-21 10:09:08 ....A 143154 Virusshare.00084/Trojan.Win32.Refroso.wxl-1ccd8e344ea257202628f84aff4fd8a25c6e4b3689c9fd2585e78b275b1b52f0 2013-08-20 23:55:16 ....A 98823 Virusshare.00084/Trojan.Win32.Refroso.xtc-f63a0a9e292ed07a4853a94104ba35b6e6412a536a154b4b498091d581bf4420 2013-08-20 20:10:12 ....A 190916 Virusshare.00084/Trojan.Win32.Refroso.xtc-fe4dec483b093ef038dfc07a01954f9fd87640ffb19fd49286087def69cb1f02 2013-08-21 07:31:42 ....A 454656 Virusshare.00084/Trojan.Win32.Refroso.zns-2a510976a74f7a327ae6e0897a596886aae5c4d4a1f140d82ea1f4eb1f1a4a99 2013-08-21 07:47:42 ....A 190691 Virusshare.00084/Trojan.Win32.Regger.au-2cbf1e46b5817daebf8b27fa3d685585d24097f653b2c8a67eee116909705ba9 2013-08-21 00:58:38 ....A 468992 Virusshare.00084/Trojan.Win32.Regger.bz-fc172399bf50c7f5a0954d057d8b3eba40024391ba7ab1e2e9698c5600d9af21 2013-08-21 09:00:34 ....A 143360 Virusshare.00084/Trojan.Win32.Regrun.aagk-6ddfef5fbeed35964eed98ac8d8214798241990cae4a21be0d746b44dd35d3ef 2013-08-21 00:57:00 ....A 163840 Virusshare.00084/Trojan.Win32.Regrun.aty-238b49ba1ce2f6d1efd066810ebc8dd7f8e90140da0b21e5a5cdb3643ce5c721 2013-08-21 08:10:12 ....A 143360 Virusshare.00084/Trojan.Win32.Regrun.bav-3cee2c4851843118f6bf8ac936873d4c48878116c9b79d48b42d79ddf89fcfe4 2013-08-21 07:55:10 ....A 110592 Virusshare.00084/Trojan.Win32.Regrun.bcv-4cf8fd57332668818df588b3969432ab0d1602f192052f2bb331ca5cd7754b4f 2013-08-21 08:23:48 ....A 110592 Virusshare.00084/Trojan.Win32.Regrun.bgl-1dcc141b96492514715eb5e1c50a989b87883d6045dc96dc4d34478365a1d5b4 2013-08-21 08:04:02 ....A 102400 Virusshare.00084/Trojan.Win32.Regrun.bnw-4ba0e2dab832c727f21f82082f2b1ab54546bb5ff962d870823035cd9d4f7fe8 2013-08-21 05:24:54 ....A 161000 Virusshare.00084/Trojan.Win32.Regrun.bry-4d32475d3d6d7291e8b0d3dc52e58553e0ac0bb7360739fe0d3b0385d92ea196 2013-08-21 01:18:46 ....A 32768 Virusshare.00084/Trojan.Win32.Regrun.bsg-500db77786b3de601f7f548504e8aee26cdc076b240003f15cd84e373bd458f6 2013-08-21 09:04:24 ....A 12800 Virusshare.00084/Trojan.Win32.Regrun.btl-2dd685c3548ab19c09f5eb6de81e07dfcca996cb495bf934414d1e54efb603b5 2013-08-21 09:17:14 ....A 98304 Virusshare.00084/Trojan.Win32.Regrun.btq-7d579ca58c22e23f07e230a09d28ac70239a6603f8346163e83673974d6d812d 2013-08-21 07:34:14 ....A 135168 Virusshare.00084/Trojan.Win32.Regrun.bua-2d1daede1aea59c23555b14b0411fe3323840969f869caefa9f8f2fa42dca917 2013-08-20 17:58:36 ....A 96537 Virusshare.00084/Trojan.Win32.Regrun.cbc-1849f4736d0fb26f9cf1694e4116cca472c361ddbe3762c86ee7ad44c2824f53 2013-08-21 10:12:14 ....A 139264 Virusshare.00084/Trojan.Win32.Regrun.cda-2a0ff46389b3d418df0126ac83d946ca0a75e9652f7858bfd0c54c22f9a59f9a 2013-08-21 07:28:22 ....A 77312 Virusshare.00084/Trojan.Win32.Regrun.ctr-6bfb1123bf250ca77b41a0f0a17ec0325e158481c04aec73b5696358a1f53f34 2013-08-21 01:37:04 ....A 114688 Virusshare.00084/Trojan.Win32.Regrun.dns-6dcaa740e394c1846d5a6d9b6a2d47bfb6895b6ea5b3a8f47d505b6cd99e4ff4 2013-08-21 07:35:12 ....A 163840 Virusshare.00084/Trojan.Win32.Regrun.ean-d8afada1527542696d30dcbcaee9be346e2d6def2e143d3564ec76d691cad191 2013-08-21 08:03:56 ....A 409600 Virusshare.00084/Trojan.Win32.Regrun.esv-5d8f75891a25a68071ff5bd9e65d6617d1049b0805cf6bb1b98c7015742fe11c 2013-08-21 05:55:42 ....A 520192 Virusshare.00084/Trojan.Win32.Regrun.etz-4c58d5521b6aca53b6e709771908fbd6ef8d95ec9673830979c4d07d4f5b4e70 2013-08-21 01:12:26 ....A 320561 Virusshare.00084/Trojan.Win32.Regrun.fpp-346c2f66b57bb86a3d2cdca956733b54fe016db2fbc9b0a68440debf2515cc2f 2013-08-21 05:22:52 ....A 110592 Virusshare.00084/Trojan.Win32.Regrun.fsd-5fb7e7fceedf431f32dfa358721dc41bb9b339233730a41c49fb059caa51339c 2013-08-21 07:35:38 ....A 159744 Virusshare.00084/Trojan.Win32.Regrun.fvd-5ac8900655b213f8c33bc0652fde8f09dbabeab3a8abf58a0e067146c2f27f4a 2013-08-21 03:46:06 ....A 331264 Virusshare.00084/Trojan.Win32.Regrun.fzk-6e03af1f7a0ed4c4e4dc155c514a1b7523d0005c60071cb198091e02fb2a0075 2013-08-21 00:07:54 ....A 18432 Virusshare.00084/Trojan.Win32.Regrun.gav-d8f59927fc745a27b2cb005424a178c34a90a091a56303c2fe3afbd244adea94 2013-08-21 06:11:12 ....A 6361088 Virusshare.00084/Trojan.Win32.Regrun.gcs-6b6a95848f2f364441030bf10a476faae75ff370406069e59e6f8821ebb512fe 2013-08-21 07:52:28 ....A 6327808 Virusshare.00084/Trojan.Win32.Regrun.gdg-6f562fd4444361040bef402af14e4e872d08e60d9e3c5fded21dfd89b569e93b 2013-08-21 01:26:38 ....A 6326784 Virusshare.00084/Trojan.Win32.Regrun.gdh-2db95ba01708ceea64eb8757604e3037f994ee676cd91b9a12bf8585f853e7a2 2013-08-20 20:58:08 ....A 131832 Virusshare.00084/Trojan.Win32.Regrun.grf-009eb77f9c221b3643666d48741e03e8f0be65abaa12283815e58fc4fc6316f1 2013-08-21 05:18:20 ....A 82262 Virusshare.00084/Trojan.Win32.Regrun.grf-2fc0c667091ff257d961d7cd35b45a56c33856ccfcc8c603aa56226fa8cf5465 2013-08-21 08:24:48 ....A 82427 Virusshare.00084/Trojan.Win32.Regrun.grj-0efdaa91b2e13d23be4e6c7ec5dd96f102bd94bac2e3c7150ef211282b1531ce 2013-08-21 00:13:54 ....A 1032192 Virusshare.00084/Trojan.Win32.Regrun.grj-ebc86bf4efdb6adcf647b5dc34ef21084d972f110f94d35836335067bec9034e 2013-08-20 21:31:20 ....A 55808 Virusshare.00084/Trojan.Win32.Regrun.gwb-e2b117230611902a62fa8cf3ae5b6fe1dcc9f55931fabfb012065c659a0760dd 2013-08-20 20:58:16 ....A 11053008 Virusshare.00084/Trojan.Win32.Regrun.gwb-f71a257eb3997dbf7cf7cb7af6a766c355afa23721f0abd2736c20550bd92c92 2013-08-20 22:42:44 ....A 243160 Virusshare.00084/Trojan.Win32.Regrun.gwb-fc9b93a5c14550fa0f0d94296cbe9482183539105dddb4c56227a0325669eda7 2013-08-20 22:39:18 ....A 275756 Virusshare.00084/Trojan.Win32.Regrun.gxb-d713333ebb73039cd48004f967307220e9b6b3f0a48ff214b05a8b8093b28957 2013-08-21 00:02:18 ....A 67584 Virusshare.00084/Trojan.Win32.Regrun.ika-e8bd1fd36cbac6d0057afc8c7e8c0d8fd3f942355e5d8a7d965d056c9a81b602 2013-08-21 06:00:38 ....A 652288 Virusshare.00084/Trojan.Win32.Regrun.jhg-4cd8049fa5d870d79193664ffb872099b537f9020b24617d287dd6dfed3f7fe3 2013-08-21 06:10:36 ....A 213504 Virusshare.00084/Trojan.Win32.Regrun.jhg-4d652372648a56e83157ee228c1491875c3f1e844dd74c975a354cc667c1efce 2013-08-21 01:34:52 ....A 595333 Virusshare.00084/Trojan.Win32.Regrun.jhg-7ca4311778c4c0361e6bc0d18092b6c11efa5f96b13cdcc6d10e36e2420175c7 2013-08-20 17:08:06 ....A 187392 Virusshare.00084/Trojan.Win32.Regrun.jhg-a65ad9977e011afcd75ab387c268f0dbf87007113dbdc645a2272147a2b4ca35 2013-08-20 21:22:34 ....A 39936 Virusshare.00084/Trojan.Win32.Regrun.qic-f8020686fc2b5a31136614da01a4cefff112381494500fc1b563281f0427139d 2013-08-21 09:47:04 ....A 184320 Virusshare.00084/Trojan.Win32.Regrun.vjm-6f0c1788964214c6059f59d8b2cb6e661e7bba486678e4c2fdd5387362d774d5 2013-08-20 20:15:20 ....A 143360 Virusshare.00084/Trojan.Win32.Regrun.vox-55c00c6b7cd626e210a08ce971948906427d9792e0a428f65181d6ee135c2654 2013-08-20 23:21:32 ....A 511739 Virusshare.00084/Trojan.Win32.Regrun.vph-743cf4ea01c20e3f64a2976b92350004c51d4dd863a3f3427da3372e1da90818 2013-08-21 01:37:20 ....A 28672 Virusshare.00084/Trojan.Win32.Regrun.vuk-1f1adcddcc1363041a265ce1fde3628e0da2a7062404e8a2afbf813fe8f1d168 2013-08-20 18:09:32 ....A 798720 Virusshare.00084/Trojan.Win32.Regrun.whj-b0756a6b27c432e0c22621771be806fc4b7da91481db7d45b70eabee793ce1b4 2013-08-21 09:18:24 ....A 69632 Virusshare.00084/Trojan.Win32.Regrun.wwz-7e7587f92499886c58d422ac86c35409de1fcf77542872bcbaa6f06d8e2a4be3 2013-08-21 09:17:18 ....A 36864 Virusshare.00084/Trojan.Win32.Regrun.xqv-6e7de4111b16d7f1fcb594863fdd47f0826c34c838832be54a896831d8385de9 2013-08-21 06:54:56 ....A 294400 Virusshare.00084/Trojan.Win32.Regrun.xzl-02868ff7015f9c46683361765f74a8dc702bc5222b0c987b3c2b06673892ae6c 2013-08-21 02:45:42 ....A 281088 Virusshare.00084/Trojan.Win32.Regrun.xzl-0af83e8b25dc8ad61109ad8f76ae7401d47678165470ac2a2fe01687fa6edce1 2013-08-20 20:51:50 ....A 617002 Virusshare.00084/Trojan.Win32.Regrun.xzn-63966ab039a8077bdff0c93f4e3f8f5f5518972f492b503cb29b908c2d855415 2013-08-21 08:30:52 ....A 143872 Virusshare.00084/Trojan.Win32.Remex.pgi-2a1c8878a3c21c2c8b6f92313165d63608f3a89122ce14ca522d56c6b224be14 2013-08-21 05:59:24 ....A 103920 Virusshare.00084/Trojan.Win32.Resetter.wks-9701062b2671754c5c9b58399beee91f8d3f5cf4b5f5e3735f363345f887c70b 2013-08-21 02:18:52 ....A 103920 Virusshare.00084/Trojan.Win32.Resetter.wks-a0002ceff7fe893b93b43871d53a77de981978a3f117366861d18eead2c3424e 2013-08-21 06:55:24 ....A 24576 Virusshare.00084/Trojan.Win32.Riler.c-372b36c765c2d5f5c7d1b626b5513dfa620662eb74f47880ae3a4cbed18d789a 2013-08-21 07:48:52 ....A 172032 Virusshare.00084/Trojan.Win32.Rimod.bnn-4e4a01e8274ba7a3e323242bdaed9be784758f00f8cfa8681b1343d62b041037 2013-08-20 17:11:00 ....A 40448 Virusshare.00084/Trojan.Win32.Rimod.bnp-6c5166f2ce83667590fc1b70ff4f2b9724d3309fc517d1e6a8277565ecb5104f 2013-08-21 03:26:52 ....A 196608 Virusshare.00084/Trojan.Win32.Rozena.gol-079c8e53a5fb9ed40d05c33a0853747af542c000f3fc58234ed2f4a8c5a7b37f 2013-08-21 08:00:18 ....A 100864 Virusshare.00084/Trojan.Win32.Rozena.hnr-6f5cf13c0ea39da42c48121dd87af14ad1da3ae279c13be816a51f747c486b16 2013-08-20 23:25:56 ....A 858624 Virusshare.00084/Trojan.Win32.Rozena.hnr-7653313e72e82f52a1bb4b956145a29ed030f3c5ccb97be8a7013a9afe9299e9 2013-08-21 09:16:30 ....A 209920 Virusshare.00084/Trojan.Win32.Rozena.qii-4a83e00ca0699839e3bf53fc1287852e952aac15653cbfbfe5736326d9ca8f9a 2013-08-21 09:09:04 ....A 27377 Virusshare.00084/Trojan.Win32.Runner.qc-7dff10497b9c7dd8897e1eb5afcaa6a51de9506592a3006b0e0838b8fa608e4d 2013-08-21 00:02:00 ....A 30961 Virusshare.00084/Trojan.Win32.Runner.qc-f9e82095c13a4343b430373a482e5da6940812665fa0e6f4a7fba4833cd632e7 2013-08-21 05:54:46 ....A 1478656 Virusshare.00084/Trojan.Win32.Sadenav.b-2fd71b1127c26b13b136d468581b4c00f105a9a4f9820301c3a3a00996399306 2013-08-20 20:20:00 ....A 1479680 Virusshare.00084/Trojan.Win32.Sadenav.b-f7383ad2d5d0e772c84a495c847eb48583986a6bff3e7c6979ce8c749394b274 2013-08-21 06:51:30 ....A 1466368 Virusshare.00084/Trojan.Win32.Sadenav.kq-2ae5819bf787518f42854edb29274ae7bfbd18f852ee9dabaece3055b80ceb97 2013-08-21 07:32:40 ....A 51712 Virusshare.00084/Trojan.Win32.Sadenav.kr-3db8dd6be4373869725cda2cc8d075b720c96ab9c4d82d357d21be4c08b8d6b5 2013-08-21 06:28:10 ....A 52736 Virusshare.00084/Trojan.Win32.Saguaro.n-6ccffe1c468ebe6d3193acb8820587b63f36ef70ee2c3bf88d6188a4780dd4f7 2013-08-20 19:56:04 ....A 769024 Virusshare.00084/Trojan.Win32.Sasfis.aaqn-ffe547727388f9615470f4143417ce54a9467cd9ac3f26f0b5f7df8c4afe2444 2013-08-21 09:55:54 ....A 340992 Virusshare.00084/Trojan.Win32.Sasfis.aioh-3e19ebcf4fa94d07586dca12d337e394dab831c82fad4a27058d7f7efc7095f5 2013-08-21 01:30:18 ....A 286720 Virusshare.00084/Trojan.Win32.Sasfis.apr-3e5b7a439866dab601f705e800264439eaffff0c35c84fcaa558d168761a812a 2013-08-21 02:32:00 ....A 432190 Virusshare.00084/Trojan.Win32.Sasfis.apud-5a58deeeff47fc57001f98049bfb9cbca76ada6493f6694f3ad1250faa2d0865 2013-08-21 01:27:08 ....A 200704 Virusshare.00084/Trojan.Win32.Sasfis.apuq-0bdf01c4c905b3d82b1140665e8a0d3528eb113d1bec6f836afbd7ebb7a407a7 2013-08-21 09:08:24 ....A 352256 Virusshare.00084/Trojan.Win32.Sasfis.arjf-7dba790846118f9a3fbea6cc875c4a7790ace41ed55c6cf93acc03f18f223907 2013-08-21 08:00:00 ....A 584751 Virusshare.00084/Trojan.Win32.Sasfis.atar-3e048190e56912bd098fd2495596bfa564e5aafbfa9ca420a709f3d1168fc8a3 2013-08-20 19:46:04 ....A 1851392 Virusshare.00084/Trojan.Win32.Sasfis.atjr-faf6283e66ce382acdee759028ca3fb4ec377ad030616b2332a195928a838342 2013-08-20 19:50:20 ....A 1806336 Virusshare.00084/Trojan.Win32.Sasfis.atrl-d07dd51a380abda02b60305ccdbda31d92fc2426e30366757704cfa6a061a2f6 2013-08-20 22:12:48 ....A 2252800 Virusshare.00084/Trojan.Win32.Sasfis.atzw-f74229219bdd49d1786126ca3164686aefcecfc1e60f03161b475c61ceefb2ae 2013-08-20 18:34:04 ....A 2723840 Virusshare.00084/Trojan.Win32.Sasfis.avdy-b43678a421195452b8a7664026f0ee5920138a3f0dfd6640b71a310059fad5fa 2013-08-21 06:15:54 ....A 93696 Virusshare.00084/Trojan.Win32.Sasfis.axqe-4daa531df9edcaf03ffa18a901e332ec3c12548a2c162682bef0d6ed74a1569a 2013-08-21 05:03:12 ....A 1204224 Virusshare.00084/Trojan.Win32.Sasfis.bghu-7a847873a1da6261c8af7b81c6692e5a7e82579e08f4f4979ad436cd94208b87 2013-08-20 22:30:44 ....A 62088 Virusshare.00084/Trojan.Win32.Sasfis.bgnt-d6acc50ac315df2ced6fde589a59bc74a86f3ec042073fa500e9040674a38427 2013-08-21 01:01:42 ....A 32768 Virusshare.00084/Trojan.Win32.Sasfis.bhew-fcd3094d0a2c051cee3387912c3a59c5341afced03558136746baed9894f9537 2013-08-21 10:02:08 ....A 102400 Virusshare.00084/Trojan.Win32.Sasfis.bhex-6cf726cf4adcf47b06d52aed9bd24c3111193e3495f0daee46675684f602ca9b 2013-08-21 07:15:52 ....A 302080 Virusshare.00084/Trojan.Win32.Sasfis.bkvy-6f66c4d9682c01fde62e626d407abc913cf28bdb956c433b35d9db2775bb3b37 2013-08-20 18:32:04 ....A 199168 Virusshare.00084/Trojan.Win32.Sasfis.blnh-ba270a210fd0c0f95068a1febeb1b84b2e0f0ca9845b8b0fadb6fb7c2fad9860 2013-08-20 22:17:58 ....A 211456 Virusshare.00084/Trojan.Win32.Sasfis.blvq-d14c5e2ab26535c0f212503c69fd57e93ad40f06a9b9ce84115c1a5ccf740e84 2013-08-21 01:18:40 ....A 202752 Virusshare.00084/Trojan.Win32.Sasfis.blyh-fd2013b2f7fd219f133fe0e6882df7210d8cb6d0701428d20010e2a541b40dd2 2013-08-21 07:25:22 ....A 202752 Virusshare.00084/Trojan.Win32.Sasfis.blzs-2c8d354a53e656c1b4756864ddab935c78f8d345ced4b5f1f35d9ceebf5c9b61 2013-08-20 18:19:44 ....A 201728 Virusshare.00084/Trojan.Win32.Sasfis.bmgt-a767665a7945d3d5b4a4a09a77fd61d996a9ab50f40af32afaebc99c7bf68b16 2013-08-21 09:12:34 ....A 389135 Virusshare.00084/Trojan.Win32.Sasfis.bmlc-5c6b3f1448f0dcfb282f47938198a18a4e2d361ea53daf6ffa1e3069e5a1e679 2013-08-20 23:37:26 ....A 138752 Virusshare.00084/Trojan.Win32.Sasfis.bmmb-de69d1dc6cd567b803eada3e71bf840596fe0d4f29a3535e01a36461d2f3627b 2013-08-21 02:18:14 ....A 58840 Virusshare.00084/Trojan.Win32.Sasfis.bmos-0abd12cde680b4a8e67db56ee29a2728ef3c05a86f7cc9a782b6304ba6238817 2013-08-21 09:53:12 ....A 240128 Virusshare.00084/Trojan.Win32.Sasfis.bngj-3b8acb3b79975d4d6fc00a55ef343dbce3a6fe53b966bf76b8d893afb7728464 2013-08-21 09:10:12 ....A 330752 Virusshare.00084/Trojan.Win32.Sasfis.boyh-1a55e7e3e051afded014cbd0dbfcbc612ec193194e06e70738ffb2d83e0ae41b 2013-08-21 00:44:14 ....A 26624 Virusshare.00084/Trojan.Win32.Sasfis.chbb-23ecf2e826ec02fc5f5d7ab4bd82f5940160ca6c7e5dd532c0cc298d873a6b97 2013-08-21 09:18:10 ....A 426614 Virusshare.00084/Trojan.Win32.Sasfis.cmyu-0c02db01fc40e5b1defd2650d3a1e8bb6ca20282b345f0e5af09ddbc7106ae21 2013-08-21 06:13:04 ....A 397312 Virusshare.00084/Trojan.Win32.Sasfis.cp-4ad333f4822b97abf61b26a6c7b429b225d8dc4de7069301109b4415fb796d3c 2013-08-21 05:18:02 ....A 28160 Virusshare.00084/Trojan.Win32.Sasfis.cqzg-2fd4d97f3692ffb0c99fc1187631b276ba21f7a8d23a81670c8e74d899bf3490 2013-08-21 01:29:34 ....A 2043904 Virusshare.00084/Trojan.Win32.Sasfis.cqzy-6f0d52f4d30c5caf3b41082dfdf4c10372f071d916f7cd6e34c160ddae0a888b 2013-08-21 06:32:00 ....A 1268846 Virusshare.00084/Trojan.Win32.Sasfis.czbp-2f50631e6fe5e241b4cbc30d5aeda8004be0bf3e7f144b97beb7a6cfdac336d0 2013-08-20 18:02:26 ....A 1332736 Virusshare.00084/Trojan.Win32.Sasfis.dpj-274786a2b56ae986efd127ffc07577618e8899ca4dd3571629c76b98fb5bffae 2013-08-21 09:10:06 ....A 719872 Virusshare.00084/Trojan.Win32.Sasfis.dqvj-1d30a04f2e014ee2bb6ae01191905150667a8c081a8c1b551cc86d24396236fb 2013-08-20 17:16:24 ....A 720384 Virusshare.00084/Trojan.Win32.Sasfis.dqvj-5fd2fe0eba794c38d1b6701b3817c5e10c8e7045b1cbf99192010f66e3c18e24 2013-08-21 06:48:46 ....A 719872 Virusshare.00084/Trojan.Win32.Sasfis.dqvj-6bff6790c154c2ab2a6f5b4168869db63a1ed7354b00f70530fb64b8de97064b 2013-08-21 06:54:24 ....A 126976 Virusshare.00084/Trojan.Win32.Sasfis.dsm-4c4417812f20c3ead1243a58dc7ad9564683311ebdfa8324a82a841253141dac 2013-08-21 02:06:34 ....A 278528 Virusshare.00084/Trojan.Win32.Sasfis.egse-87489d1629740342800d2c88ffbab82ce92ec1e89bb3a0d3891446037539e007 2013-08-21 08:15:00 ....A 94211 Virusshare.00084/Trojan.Win32.Sasfis.fss-0bec21638105353a94cede3b0612da2ddbec8405b221787c1aeedfdacefb682f 2013-08-21 03:28:38 ....A 446464 Virusshare.00084/Trojan.Win32.Sasfis.gox-89e26f5ca566ddd173c9eeda2e84561d916578d0454f496e166eb353b11d7b89 2013-08-21 10:09:42 ....A 409958 Virusshare.00084/Trojan.Win32.Sasfis.jfa-3b917a6edd513e6fecf46ed8e53757bd1200d6aa7642c3537b3c16b358b1ee04 2013-08-21 09:53:40 ....A 46592 Virusshare.00084/Trojan.Win32.Sasfis.kcc-0c244ebacb3efc1c918117a94cf10512db2762c732793e13573cc84510a870a6 2013-08-20 20:16:52 ....A 46592 Virusshare.00084/Trojan.Win32.Sasfis.kcc-20e7036df0c0e947c71061384686623d7c03706b6c570fdacf94eaae09c2a6e3 2013-08-21 08:29:32 ....A 46592 Virusshare.00084/Trojan.Win32.Sasfis.kcc-2a5566e129c9f0bd1f07d459675c2ed2dccca8b2dcf7f2f79c1fa54d43d68c49 2013-08-21 08:04:24 ....A 46592 Virusshare.00084/Trojan.Win32.Sasfis.kcc-6f72851c38951e70251ac71ca22ef3fce548b74b5df7e098ce6547ae5030bfaf 2013-08-21 08:33:20 ....A 34304 Virusshare.00084/Trojan.Win32.Sasfis.meo-5bb6ddbcc53bffdaada12917b28f341e05e54b195807fee0cbe4f7bf2587274c 2013-08-21 08:02:22 ....A 33792 Virusshare.00084/Trojan.Win32.Sasfis.met-4b4fd2d1b158bfb6dd3ab6d9455a30a11cd572f64436467d63bf522c824b9f9b 2013-08-21 09:16:28 ....A 270336 Virusshare.00084/Trojan.Win32.Sasfis.osv-6fb58f1eaf727c44473b6a92e101aaa1671a6db8061aecd37958492770212da4 2013-08-21 05:39:08 ....A 636342 Virusshare.00084/Trojan.Win32.Sasfis.ous-3d16e829504056c0d23044d92e9113dbee6ea37eb99e7a5ade3a8e85a49405a8 2013-08-20 22:56:28 ....A 47104 Virusshare.00084/Trojan.Win32.Sasfis.pgh-fc231f581f5f6fb22558a0bfcec9fa41b2bad9192794944a3ba05789cd5f0e06 2013-08-20 18:06:52 ....A 487936 Virusshare.00084/Trojan.Win32.Sasfis.rvl-182279da736667832ea27922d9cbbdc92e18f457b10a47ccc5d977633a1227e1 2013-08-21 01:25:14 ....A 948736 Virusshare.00084/Trojan.Win32.Sasfis.ssp-0de4bfc55d3d62d119bff677c90a9e345f521dde73d472c765e1205d69ff4ef1 2013-08-20 21:54:24 ....A 698880 Virusshare.00084/Trojan.Win32.Sasfis.tta-76645e435fcfd0bd98bec347d46ff89cf20f1e67a59d1385840965df0dcf39e5 2013-08-20 18:19:42 ....A 19968 Virusshare.00084/Trojan.Win32.Sasfis.ulv-3b2a615111c5321983cc9e31e018b8d2c6edd39a603dc691673dccd4ef6ea173 2013-08-21 08:35:22 ....A 19456 Virusshare.00084/Trojan.Win32.Sasfis.uns-6f4634a89e72d64130d14db842caafe614e4379dfde0927052ef504775604af6 2013-08-21 00:04:12 ....A 788480 Virusshare.00084/Trojan.Win32.Sasfis.yca-f93a5352ab9abe3cad3844cd983b2af48b9522ae4519db185aa1b74ea1ae3471 2013-08-20 23:02:56 ....A 701440 Virusshare.00084/Trojan.Win32.Sasfis.yca-fe6cce92295ea8375007cfeea0ca70ce4fe7e6af5751000a2d91b2b7b0bda235 2013-08-21 09:49:02 ....A 454144 Virusshare.00084/Trojan.Win32.Sasfis.ysw-5c1b9992882c8a5bd00a5455c2477f1c3be2382e2abd03cd81699fd926dacd54 2013-08-21 09:27:38 ....A 78336 Virusshare.00084/Trojan.Win32.Sasfis.zrl-2feeca0749032dc7134bc10c41375db55fe51ffdfb84c772766a1309b95d4aad 2013-08-20 17:36:34 ....A 78848 Virusshare.00084/Trojan.Win32.Sasfis.zsj-69f5b13c76a643665f4573dd9db3e0cec1bed821bf9dc03b9e390f62e302c799 2013-08-20 21:05:06 ....A 361608 Virusshare.00084/Trojan.Win32.Sasfis.zzs-f8f7d6632fe7c4f44a5610d1b228eece74eef0bf48e601020b69e78e4baa4628 2013-08-21 01:37:06 ....A 67343 Virusshare.00084/Trojan.Win32.Scar.aacg-7c345303e0a88154a8df8e104e25bf903c233ad284902d993cb39248b5bd0888 2013-08-21 05:31:16 ....A 1011712 Virusshare.00084/Trojan.Win32.Scar.aaek-4b44ae57dfff64736b2566255735b6ca73b2a3825ea57ef7b03dd20c52c58c3c 2013-08-20 19:42:34 ....A 75264 Virusshare.00084/Trojan.Win32.Scar.aaih-01046dafebf3c733492ce48f0198bffde3d0ea3dd8723d5e5124b229de2a321b 2013-08-20 22:05:22 ....A 184320 Virusshare.00084/Trojan.Win32.Scar.aail-73679a7eb364f405c40a0b447f07ae34e526fbbead010673a76c038728a067b7 2013-08-21 09:34:12 ....A 81920 Virusshare.00084/Trojan.Win32.Scar.aaiu-6cb051c21d34b8a1b361542135e81d1ba2624766cd6b46fea553a7806daf9784 2013-08-20 18:12:36 ....A 233540 Virusshare.00084/Trojan.Win32.Scar.aaqe-2b0f2e98f2d6884aa508bebdc316a4040076f94df9f26d04be53673b4550e1e3 2013-08-21 05:17:48 ....A 241664 Virusshare.00084/Trojan.Win32.Scar.abb-1ee6090c352f681d1b816d7b2c059071aaca3cb09499bacfdd69107f74c99e6f 2013-08-21 07:38:28 ....A 361315 Virusshare.00084/Trojan.Win32.Scar.abid-4ed115baa7ee17a6be5d299c38ff9966fc4e755e348111571003bb7782a86278 2013-08-21 09:22:44 ....A 49664 Virusshare.00084/Trojan.Win32.Scar.abim-7d980115aae082cb7c74b9bf234195a957994e8ba048d6e01260244d1f2510f0 2013-08-20 20:33:50 ....A 36864 Virusshare.00084/Trojan.Win32.Scar.abiw-223112c25a09319959a1178cfdee642c0bc57addfe03cbfa064fe3f827765802 2013-08-20 21:52:46 ....A 651264 Virusshare.00084/Trojan.Win32.Scar.abjm-618d7083114797ad2bbf8985768cae462cd1706775a4ad88cfa8d1e24c14ca3a 2013-08-21 01:41:06 ....A 114688 Virusshare.00084/Trojan.Win32.Scar.abpq-1d383957d3a6263fafd5be1837f66ad49e3c9abceeb65b5105559296b42a9c3e 2013-08-21 01:30:36 ....A 650774 Virusshare.00084/Trojan.Win32.Scar.abqy-7e22e880386733912b869dbd7b4fdbdceb43c82a4f90afdff8f88036fad4442a 2013-08-20 22:02:10 ....A 40960 Virusshare.00084/Trojan.Win32.Scar.abvd-607bbbf8bed887ad3878c77f81e9af8ffe5ef7c4ab3ca48f4e3f2d92f03f98d3 2013-08-21 09:23:22 ....A 77824 Virusshare.00084/Trojan.Win32.Scar.abyz-6f023bf613839f39beb2ef3c34d29109030c3610e6e93b87f86757fa1d07f647 2013-08-21 10:11:54 ....A 465324 Virusshare.00084/Trojan.Win32.Scar.acbx-1cc16ec851ceaedb29271f80bed49778d7c9404a85e5643c7d5dd07420bf1f37 2013-08-21 08:56:02 ....A 314624 Virusshare.00084/Trojan.Win32.Scar.acfk-3fba405df2506b549c87b40d6b803cfb1c048ad866c28a9c7ca8920e53863f51 2013-08-21 01:41:16 ....A 4128 Virusshare.00084/Trojan.Win32.Scar.adj-2f85e5f6f84f5a180629a5649d9b562d7dae079b511f99f5a28102e49a9a9bce 2013-08-21 02:25:58 ....A 420352 Virusshare.00084/Trojan.Win32.Scar.adxf-3a5a9c96c98befe24da7fb677461f1ffb589f918b70c5a043d9bbf455de23eed 2013-08-20 19:36:28 ....A 33792 Virusshare.00084/Trojan.Win32.Scar.aenl-f151035ad1d6c5931edf53f528390b5af9423f719d6f59aa731ec8a37a421b83 2013-08-21 06:47:04 ....A 122880 Virusshare.00084/Trojan.Win32.Scar.afvh-1e8da28da7aebe521e91189e6ba008f16b264a0759c92f9fc0ab44d402aa7f79 2013-08-21 05:55:44 ....A 627313 Virusshare.00084/Trojan.Win32.Scar.ahlf-6ed7f843b974031f45b620e74c11c259134eae6e80d19c0def6fac3e1dcd11bc 2013-08-21 09:14:40 ....A 587996 Virusshare.00084/Trojan.Win32.Scar.ahza-6d40422acb259881f65157726d1d51fde9dcc25ff04dbf45801358a0008f21fd 2013-08-20 20:18:58 ....A 19456 Virusshare.00084/Trojan.Win32.Scar.aian-7689c97a41f1e48505ebf953f486dd7935b78464663c336279ce9a5dea590510 2013-08-21 05:57:26 ....A 419328 Virusshare.00084/Trojan.Win32.Scar.aidr-0b88dbea3b7dfe723196e18f2351c657530d544b23c9222fbd06a846ce1e6f82 2013-08-20 17:10:56 ....A 1601536 Virusshare.00084/Trojan.Win32.Scar.aifp-0ff8ffb3e0655aac7998ff7391b55db3a3674b6fe3da36e56ada33ee2990ea48 2013-08-20 22:57:22 ....A 159232 Virusshare.00084/Trojan.Win32.Scar.aikk-1373fd1ef764c7b1eecb5e3947a116db66388bf4ed4fa4af5e09e28faf559e86 2013-08-21 10:04:08 ....A 585216 Virusshare.00084/Trojan.Win32.Scar.aiko-4e6ee34b579c429add39fa10559fe67bc250556258c5ef7adc3b2485998b015f 2013-08-21 06:11:24 ....A 139264 Virusshare.00084/Trojan.Win32.Scar.aiph-6bd397872520258b09cb9ebfab560b141d2bd51ecf01b6d1ee91ac60a7aa5cd2 2013-08-21 06:16:28 ....A 1622528 Virusshare.00084/Trojan.Win32.Scar.aiql-2af88d8eb519656f77780474c1695fafd200d06a9ff214295e8a096e866a5d33 2013-08-20 17:56:52 ....A 559838 Virusshare.00084/Trojan.Win32.Scar.ajqt-4fa1859724831cfb433134bd57117f0d90f2a958e72e18f2c8858a5a168ebc21 2013-08-21 10:02:06 ....A 341504 Virusshare.00084/Trojan.Win32.Scar.ajyl-3f7879c4b50edeb740ccf1babdcae8001f56c793d5ec547dba67cd2dcd259264 2013-08-21 05:50:32 ....A 1816576 Virusshare.00084/Trojan.Win32.Scar.akea-6e25e6c923d98dfa39d11a55aa03e505e9c9cc1cb07a6ec69752117c52fe0040 2013-08-20 21:53:14 ....A 55112 Virusshare.00084/Trojan.Win32.Scar.akee-e81981dfd93bd97ff28ae76c607218500612225b6e6ccd3d0385e7bddac36129 2013-08-20 17:50:02 ....A 125440 Virusshare.00084/Trojan.Win32.Scar.alzj-a7972da9ed731d2ca6cadee50d4e712bc9cc876fb26c853ae0f28ea507fd7042 2013-08-21 09:17:04 ....A 3665408 Virusshare.00084/Trojan.Win32.Scar.amdp-1a0a185beaf041a1fc085c41f68de5ddc4a8bf107834f9a49d0998bc01061123 2013-08-21 06:12:04 ....A 60928 Virusshare.00084/Trojan.Win32.Scar.amkm-2eb10d524a64131f62888172feb3b69e1555f2dab72a493d5c1d449a15e38369 2013-08-21 08:07:56 ....A 537206 Virusshare.00084/Trojan.Win32.Scar.amxn-1be2195eeab2a2365e1b2a4570de6ef99a8b65dd2f4214e81606edf7ec80a20d 2013-08-21 08:58:04 ....A 1204224 Virusshare.00084/Trojan.Win32.Scar.amxq-6dd209ea2780e3f8aff31a911ac885444483cb28df1022d6ff9f729a47e7459a 2013-08-21 06:27:54 ....A 320512 Virusshare.00084/Trojan.Win32.Scar.amz-7f8213f1e7c9720eee6e88476112be2abe68539ab8836cfce2445dd7bb6b3860 2013-08-20 22:29:58 ....A 38671 Virusshare.00084/Trojan.Win32.Scar.anew-fb4936e542d624351574e8f5de2618e8ca370fec634a87316620f6e75f3feeb0 2013-08-21 08:10:42 ....A 3350614 Virusshare.00084/Trojan.Win32.Scar.aom-1fe09f02544aee32ebd10bdf78677517a529d95f2276863c60245166cd4a2c4a 2013-08-21 10:06:22 ....A 1027708 Virusshare.00084/Trojan.Win32.Scar.aom-3b82a120278c82fe6f1cbb22d1f5f897d1cd8cb90d969d92afe1913ac07525ef 2013-08-21 01:54:38 ....A 649728 Virusshare.00084/Trojan.Win32.Scar.aowb-7fbab217f31112c63448a9961c149e7d803ecb44b500e360b84ead743031a265 2013-08-20 17:47:30 ....A 667718 Virusshare.00084/Trojan.Win32.Scar.aqfc-6f11b8ef234dede156f91b725a9db40d621fb53e4dbd3d9be255a93dab5ff887 2013-08-21 06:17:26 ....A 45568 Virusshare.00084/Trojan.Win32.Scar.argc-0e4155499da912fc4c6cbb5818ea7b2061cfccdfaddc1597491fe3bcb666c2f2 2013-08-21 05:13:54 ....A 106496 Virusshare.00084/Trojan.Win32.Scar.ashb-1c1660eaeba1b130e9bfe9b167276308320a1346e6c96fdd07241763e2ce7767 2013-08-21 06:04:44 ....A 302080 Virusshare.00084/Trojan.Win32.Scar.asja-2d1176c561c3d0d0931190d12b09645264d0213c57a0d1ffc2b6a44550d237cf 2013-08-21 10:08:04 ....A 1130496 Virusshare.00084/Trojan.Win32.Scar.avi-1be65572a8dda85c7a5ded908640b36ccc238d9c96785a5919beb4e292170ab5 2013-08-21 01:04:32 ....A 702464 Virusshare.00084/Trojan.Win32.Scar.avjh-21bf8e9c2467a3e3bc25af36a1112ddad48a151090f6d023715c460932e75f75 2013-08-21 01:48:44 ....A 21504 Virusshare.00084/Trojan.Win32.Scar.avpu-4f872a5e125a1659348e2148f209a98bbf1a13fb6a5e9fe20782fdece0190b67 2013-08-21 06:41:44 ....A 312832 Virusshare.00084/Trojan.Win32.Scar.avqd-3c0d8e97152d2f34c39eb24f150d3221539a278450738f11e2f3ed3853caa5d3 2013-08-20 17:46:12 ....A 28160 Virusshare.00084/Trojan.Win32.Scar.awfg-1b5465b8d958d5136ae57f03df6f1f8890adfef8e544fc915eab797249d05b74 2013-08-20 22:22:22 ....A 40960 Virusshare.00084/Trojan.Win32.Scar.awtp-e312dbf2d91f9f6e4c3d9fca8d36f9d07f80414730557b70f90694b602003922 2013-08-21 05:43:10 ....A 184320 Virusshare.00084/Trojan.Win32.Scar.awue-7d498402040218a79261fc01af29b913f270a4999dc29481ccec2afe8f05e478 2013-08-21 07:33:08 ....A 40960 Virusshare.00084/Trojan.Win32.Scar.ayij-3b3b3fdc039637bba051beab99af04d7dc0561877478be3ccf308828d30dfda3 2013-08-20 20:51:12 ....A 2512896 Virusshare.00084/Trojan.Win32.Scar.aytd-d64660313599ca18fa1a4ed4f410b1a6171df88a22b8b60a220160475f7465da 2013-08-21 08:32:50 ....A 214332 Virusshare.00084/Trojan.Win32.Scar.aywo-6cda71453309593eb4a0aebc471fad3a0075221d259850278c33bd8b06ff130a 2013-08-21 08:15:36 ....A 585728 Virusshare.00084/Trojan.Win32.Scar.azav-4aabe2e8b90ea4975bca43d5f0f044dd7c378fe83074a942c52e005dc1bfcc7a 2013-08-21 06:45:04 ....A 595456 Virusshare.00084/Trojan.Win32.Scar.azjl-5d9928ad6850a8d4507dd6d1d94e2f95fc47c20b0577cf9bb5aaf29f4e3a5138 2013-08-21 06:58:38 ....A 185191 Virusshare.00084/Trojan.Win32.Scar.azzx-0caa3e822dab2ebeb89ed3958cb4ef7c432e5c3a9c5da6000a52b2ce3f77d1aa 2013-08-21 09:34:12 ....A 406016 Virusshare.00084/Trojan.Win32.Scar.bapw-5ec8298809f79b005a389ca5be28f2df4cbbf7ebbd2d812541ef374b84aa81c5 2013-08-21 07:32:04 ....A 864256 Virusshare.00084/Trojan.Win32.Scar.batj-0dc1b0c944c7e518e7d38bf6a8a61f486110a8a9f9f36dfba0a72f80f9b70ac8 2013-08-21 07:25:14 ....A 80896 Virusshare.00084/Trojan.Win32.Scar.bbjt-6ebbc7bd25c2137fdfcbf024867cd9fc619c6a8fca5d103a5cae9ddccba576f0 2013-08-21 07:20:56 ....A 106496 Virusshare.00084/Trojan.Win32.Scar.bcfi-1fb0a0e12672fec5aa3f1c2874d4000a8da604e7d4bc9cc64fc2c28da7033bdf 2013-08-21 05:56:32 ....A 416256 Virusshare.00084/Trojan.Win32.Scar.bcnu-7fa8c10a89f9cde85507d66ea6603deba6f3a724f92a3113e3ae6528bd5ec662 2013-08-21 08:07:00 ....A 421888 Virusshare.00084/Trojan.Win32.Scar.bcok-7dff0fe44866544e957019e2a4d1a683276b6dc22d4ca4823c6c01d64645b6ed 2013-08-21 06:07:20 ....A 536921 Virusshare.00084/Trojan.Win32.Scar.bcqj-5bac31ffb29285fb2938e0cb72e8d42843525062a05765587197dc8461c12075 2013-08-20 21:12:02 ....A 209782 Virusshare.00084/Trojan.Win32.Scar.bcqj-613f0afd600dd86f3a5df8a87a0144df1d9f7bca81c70e40e784351fdb2db883 2013-08-21 00:24:38 ....A 260936 Virusshare.00084/Trojan.Win32.Scar.bdd-fcf7e754e23c4551c7e28d923b1d15aff0532c4a902a00d58379d8c9fd08ba58 2013-08-20 23:31:48 ....A 147456 Virusshare.00084/Trojan.Win32.Scar.bdqg-fd08c884e5a85f585497b452807ca95c6374877cfc927b3390c6009439caf3d8 2013-08-21 06:35:50 ....A 4732416 Virusshare.00084/Trojan.Win32.Scar.bduv-2b94f58d123c5df67f0faee243b46bdf569cf3f0b08e8d085f812601a930b09f 2013-08-21 05:09:06 ....A 136704 Virusshare.00084/Trojan.Win32.Scar.bdvm-5f9ff4566f1ba03749d706012bc694eb006ba666d33b4ccbaa40bae96120493f 2013-08-20 20:40:34 ....A 286720 Virusshare.00084/Trojan.Win32.Scar.bdwu-f5c43ef27e83823f8ff00194be17d300fa8c2a92d27b859f8f7ff82a05efc995 2013-08-21 08:19:12 ....A 119808 Virusshare.00084/Trojan.Win32.Scar.bebv-0d4bbd0e96645896ab66981f4c2fce014f374dc39bca3a148778f10a923ce60f 2013-08-21 00:07:22 ....A 49152 Virusshare.00084/Trojan.Win32.Scar.bejk-df3fcf042496f5a934d9d1cc55377dd1a3ffacf66f823a95d28c45df1847ebe4 2013-08-20 17:11:20 ....A 77824 Virusshare.00084/Trojan.Win32.Scar.bess-4af9ab8cdb8b6d9bd58142405c5bfc4b8364a3c93f4c2611dc28fe46acd9b1ab 2013-08-21 09:15:22 ....A 48128 Virusshare.00084/Trojan.Win32.Scar.bezk-5f6975616430a3d5e3c0fc1e665a9abbc04a9bf2f68c25e282e6e4d0729902cd 2013-08-20 19:45:32 ....A 5241856 Virusshare.00084/Trojan.Win32.Scar.bfb-62f643418486442eda6240ddd972bb0fd928ad2549246149c119006d4b0810d5 2013-08-20 23:26:48 ....A 69120 Virusshare.00084/Trojan.Win32.Scar.bfrf-2204bfac327af134a7869a22092ddcbcef72147ec258b991d092af9add9ac259 2013-08-20 19:43:04 ....A 2966560 Virusshare.00084/Trojan.Win32.Scar.bhzv-55e99fc001932e59b977ed9349761d6cc4e1b9aa28ef59a1be70ddbac1cf1443 2013-08-20 18:46:46 ....A 7680 Virusshare.00084/Trojan.Win32.Scar.bndy-e5983550a4225c060f4f5f78bc4f6e1d15dbee4b01481e8fad6277bec6c0d280 2013-08-21 05:22:20 ....A 228020 Virusshare.00084/Trojan.Win32.Scar.bnf-6d0720cb1815247f56a16465224d029c80b738c89fa477368cf7f1e0c4cef685 2013-08-21 00:31:58 ....A 702976 Virusshare.00084/Trojan.Win32.Scar.bpyf-fd20a79e65809898ae22611c03249ad0ea66b3951f14a2a3993a3ee9ad352620 2013-08-20 20:13:06 ....A 991232 Virusshare.00084/Trojan.Win32.Scar.bqri-ff0b11539dd5973cce127224829ab46fd5bd2495c7e7c221a8bdfeef10289a55 2013-08-20 22:12:42 ....A 75264 Virusshare.00084/Trojan.Win32.Scar.btus-fd799e3754a614ebc723071439c350581852a142c4fa37f8e99e27374ecf0a99 2013-08-21 06:45:50 ....A 81920 Virusshare.00084/Trojan.Win32.Scar.buqv-6c23331cea77f027828bd1d3fb52fe0396be03eb539fce7251123d62a12eaf24 2013-08-20 22:26:34 ....A 81408 Virusshare.00084/Trojan.Win32.Scar.bvmg-f5234084d5eae938d1dc168a1f13546dbf5655a332bacf1676f6effd8fe847dd 2013-08-20 23:29:40 ....A 75776 Virusshare.00084/Trojan.Win32.Scar.bwfd-20ddba085bdabd3b56aabacbe6606a28251a0a90c2068d7dc4288a657613d4d8 2013-08-20 21:17:20 ....A 508928 Virusshare.00084/Trojan.Win32.Scar.bxr-14f179141d60a1fe44cce7fa0f9584064fc996c6505d41e81d5b263c4c55d763 2013-08-21 05:59:18 ....A 238568 Virusshare.00084/Trojan.Win32.Scar.byc-6c7f1022f46cbb247dc9bdbd09d3413efe445a37bfd1105545d31323a453f8fc 2013-08-21 09:06:40 ....A 294912 Virusshare.00084/Trojan.Win32.Scar.byn-c82b314cfb4d2f72f6992b35dfb8e46db560182cd982dee5351f3c83d2129812 2013-08-21 07:10:06 ....A 49152 Virusshare.00084/Trojan.Win32.Scar.bzoh-e894b8d3b4147d239e137ba18b46f826abeb697d34629bc516ed1d730acb6ac4 2013-08-20 20:30:24 ....A 45056 Virusshare.00084/Trojan.Win32.Scar.bzzv-eabbd3c4afacc70b90033262ab7cda80a1477fd49bccfae3596c0a12f35cfd31 2013-08-21 00:32:36 ....A 1831424 Virusshare.00084/Trojan.Win32.Scar.carl-ff84abb413647de55582133c46759dd6e82de552b2723bbf654c22e2df3c8238 2013-08-20 19:50:36 ....A 186904 Virusshare.00084/Trojan.Win32.Scar.ccos-d2e0632f386a49e0cb970fe13b8f00f853740ebe53c2b362854b58ea0da1ea44 2013-08-20 21:02:06 ....A 94208 Virusshare.00084/Trojan.Win32.Scar.ccsf-330dd28bbbb5e2cb1f1daaba61097e2de7615577c2e13647935caf553c252a59 2013-08-21 02:24:36 ....A 1396651 Virusshare.00084/Trojan.Win32.Scar.cdca-1fc9cfcf345f8758382239e0e4fb65b63d0082ece380b3042b8e461259a5946a 2013-08-21 07:24:50 ....A 57344 Virusshare.00084/Trojan.Win32.Scar.cdf-7b769e7ade2e4dbf103899f88efcb90c3992b3d6c072f60ba636ded851c83523 2013-08-21 06:45:52 ....A 239253 Virusshare.00084/Trojan.Win32.Scar.cdzu-1cac930896f285a5eb5a9c03727fffeb62e0a67a16bb666b97faee74d360080f 2013-08-21 00:25:12 ....A 46592 Virusshare.00084/Trojan.Win32.Scar.cemk-f4e1b1cb62987e9aa2bf33ce65c839701d4e11f3a03ca379bcf8b9f35e15984c 2013-08-20 20:42:08 ....A 339456 Virusshare.00084/Trojan.Win32.Scar.cfth-ed4c3fb86c1556e21ee798aceb9526d8ae9c3504f9d953accab5d3e28b7d4e09 2013-08-21 08:36:00 ....A 77824 Virusshare.00084/Trojan.Win32.Scar.cftw-3a94889bbe9ff98e2789d7e166001b0342b3af109790d40498e1513d2b442d97 2013-08-20 21:52:44 ....A 1446070 Virusshare.00084/Trojan.Win32.Scar.cget-65748707e083e3f553acd95bd9fceb27e289e79e4fc6e7d4d051476467bb57d6 2013-08-20 19:39:28 ....A 192512 Virusshare.00084/Trojan.Win32.Scar.cidm-7464727a0c505517be8834baa857877435f34e59d7ee48b646d8f9428240daac 2013-08-21 06:12:16 ....A 10240 Virusshare.00084/Trojan.Win32.Scar.cidy-3b6260db4ae000c36d7ff1c42ca176009d4fc19c723f2548cced4a6be0f78e86 2013-08-20 20:40:16 ....A 102400 Virusshare.00084/Trojan.Win32.Scar.cinn-e5e7ab0dc278f5fa2cf5afb027c933eb9fb36b5a44834c5a4324fa8cdbdfd159 2013-08-20 22:11:10 ....A 143360 Virusshare.00084/Trojan.Win32.Scar.cit-fc4ab45374a9d5abe2a1385737f5a0b270d3680d9f96910d237e257f0482b28a 2013-08-20 23:50:38 ....A 90112 Virusshare.00084/Trojan.Win32.Scar.ckcv-f74dbdd94d8d676d8de9bbf25465afa52d3b01520cefd9be81f078ffeb026320 2013-08-21 01:31:48 ....A 564224 Virusshare.00084/Trojan.Win32.Scar.ckcy-4f69b64632bc4344cb9561ad9538f3fa16a656272845a1b1a8dcb1621c69d3df 2013-08-21 05:07:16 ....A 541628 Virusshare.00084/Trojan.Win32.Scar.ckv-1acc56b958e32ece9f3bef0a18010d813680227d488014ccd14784aab644df78 2013-08-20 17:35:24 ....A 122880 Virusshare.00084/Trojan.Win32.Scar.cldy-595d551db5b9c14691d8b6d1f1379d59a87489f1c1592520306fbfd1ba03a595 2013-08-21 03:48:20 ....A 122880 Virusshare.00084/Trojan.Win32.Scar.clrb-2fdba72ae99e8e916591edba8975adcee75d8c72aab9e3e1ce10d618f2f8f38d 2013-08-20 23:24:36 ....A 40448 Virusshare.00084/Trojan.Win32.Scar.clvh-d36d47266c3515301a429ec3f1fa519a4ed244373c5c1484c633f358a364e59f 2013-08-21 08:58:38 ....A 65536 Virusshare.00084/Trojan.Win32.Scar.clwb-0f17359b918f745e1a2ab6cd0159c2e9ab1a4f044f43892749a959913cb27ddf 2013-08-20 18:10:36 ....A 114688 Virusshare.00084/Trojan.Win32.Scar.cmbu-46f3c228b6c499e3f5f4ab4fcd5d7ebf608676f80cf21beae1b2025d52e7c84b 2013-08-21 01:07:48 ....A 49664 Virusshare.00084/Trojan.Win32.Scar.cmuy-75614188d0d61b9ddda8d8850aa2ed406a96e74b636eea29c6859bf9bf6676a7 2013-08-21 09:29:08 ....A 15767 Virusshare.00084/Trojan.Win32.Scar.cnic-4ca04a7b94c8f4d61cc974464f4d39577273d1c755a53c7d22cb11fc0a7074c1 2013-08-20 19:37:54 ....A 798720 Virusshare.00084/Trojan.Win32.Scar.cnri-fb57e1bb947f7d2c83c53f047771a3382cec1bcff92ba4693ef2bc99a21862c4 2013-08-21 01:14:42 ....A 607744 Virusshare.00084/Trojan.Win32.Scar.coqv-d6d09db606769370b0605cede53fa929041804ae287297868c72ee9187db535e 2013-08-20 20:14:06 ....A 607744 Virusshare.00084/Trojan.Win32.Scar.coqv-e399f2fd6a13513835395a65b5360e037949c450c41d00be4d159be8035b13cb 2013-08-20 21:05:10 ....A 607744 Virusshare.00084/Trojan.Win32.Scar.coqv-fdbe01abfa48f2d0ff8a84b70fd08a26c3653d5f1860447a90c157e73dd66053 2013-08-20 23:20:46 ....A 607744 Virusshare.00084/Trojan.Win32.Scar.coqv-fec06b1e6cd883792145b91161973d04fd9d94f3dd65cff05512733f07bd44db 2013-08-20 23:32:50 ....A 1156096 Virusshare.00084/Trojan.Win32.Scar.cotu-d7ad8224551569d1ee2ac26d795db1dc10bc6eae39f735fd70ec6584035e31e6 2013-08-20 21:53:34 ....A 335872 Virusshare.00084/Trojan.Win32.Scar.cpjw-44f9adc03800481637046b4d5d186ddaa5ed609e975e78dbae7c0ec11a866def 2013-08-20 23:10:46 ....A 2128981 Virusshare.00084/Trojan.Win32.Scar.ctxp-fd767cac4c2e6a2f86e33e528302e296620a7f42b6dd92be3109873b5ba59093 2013-08-20 17:59:00 ....A 67072 Virusshare.00084/Trojan.Win32.Scar.cury-ce63262f8c83550431cec37a7868ec9b2f67d3d4fafe6a5c8c8cfaf0c5b3b80e 2013-08-20 20:51:08 ....A 123905 Virusshare.00084/Trojan.Win32.Scar.cwdh-fbe2c2c8b0e276516b48d036d198e6598fb05de01753c15b2dffeb8af200e1d3 2013-08-20 20:36:24 ....A 153659 Virusshare.00084/Trojan.Win32.Scar.cxgj-eb769483e9a8bf03fabc849901f7caf2da0abf0a6ef23d7082d7858598f792c5 2013-08-21 09:17:50 ....A 104448 Virusshare.00084/Trojan.Win32.Scar.daik-0fd84246128f10e3264729e2d44446995253b47e88638b0e1d8975aec2f79048 2013-08-21 07:26:42 ....A 355983 Virusshare.00084/Trojan.Win32.Scar.dcho-1d7650a0aaae5679fde18b65d8f90ec8ccce1ade1f8d2b855cac6c4f9548a6d0 2013-08-20 22:15:04 ....A 90112 Virusshare.00084/Trojan.Win32.Scar.dcij-f2af8df1d6e9c4cdf2af0bdb8ef2d2178e38e87ac29fa64d480e2427c29fb125 2013-08-20 21:41:30 ....A 794624 Virusshare.00084/Trojan.Win32.Scar.dctv-deffa58956c56b1a53956e4e088314750d7106b59d2ba21caf76971ff45a900d 2013-08-21 05:29:54 ....A 169796 Virusshare.00084/Trojan.Win32.Scar.ddcd-4f0aa85e3074096d247d54914e49bbac98d2f82c0cdc690bdd046c26c865d01d 2013-08-21 00:52:18 ....A 308224 Virusshare.00084/Trojan.Win32.Scar.ddml-e7fefd0c4b3bc5452ebe176292242a1918ff993814c02e8c3cd079f60d60dd24 2013-08-20 20:11:52 ....A 42496 Virusshare.00084/Trojan.Win32.Scar.demj-d8b4bdec92b68154f37d86ebef513ea9044e8b8cf1198fbab87df0b8d75fe543 2013-08-21 09:28:16 ....A 132608 Virusshare.00084/Trojan.Win32.Scar.deno-4e8411684d52257acd8901d3e36dd1337462453dd83656495c2e127da0ad3f63 2013-08-21 01:11:32 ....A 2486217 Virusshare.00084/Trojan.Win32.Scar.dezc-eafe4e7e494b5e15ead6bf2e042857b036b2d202ce3e96e116e976d3d3fc9d46 2013-08-21 06:05:58 ....A 260096 Virusshare.00084/Trojan.Win32.Scar.dfgf-0b7a69e516642648d1f7593496929e9b9d49d463ef372c2f80a800ca0cfea821 2013-08-21 05:19:50 ....A 256000 Virusshare.00084/Trojan.Win32.Scar.dfgf-3b57818a8331b81043bfbddb560ac23aec030f673a9e03f4ec0046d729a689a1 2013-08-21 01:28:30 ....A 815104 Virusshare.00084/Trojan.Win32.Scar.dfgf-5c594f6df73725efbde4f891127909422b50f37d5349b1ae9c6a49a0ded4125e 2013-08-20 23:07:52 ....A 446659 Virusshare.00084/Trojan.Win32.Scar.dfgf-f9a3c86a3215b37274fd8c6e9775d7bd68b91b6ed930ee2d6050a3c2bc93d988 2013-08-21 00:22:42 ....A 327680 Virusshare.00084/Trojan.Win32.Scar.dheq-d65105693b71fb9819ab97e30c7fccfbde5528f974190a8dda9cbfc8d5ec2a3d 2013-08-20 19:38:22 ....A 338944 Virusshare.00084/Trojan.Win32.Scar.dhif-eaae4906e674bc0272555db064e932a2201bee362382baa10d40705b2be21994 2013-08-20 21:19:30 ....A 8495104 Virusshare.00084/Trojan.Win32.Scar.dhio-fb3d6f8b050e9094646fb7bb1b2b3d0ed13ed938cac16a1e73258e50f926c8da 2013-08-20 16:58:30 ....A 57857 Virusshare.00084/Trojan.Win32.Scar.dhqs-b64ed872d13778fc7524d144d226ef8ab68f4b6a79e4fc4b90b1d6b2f5677ba7 2013-08-21 00:50:02 ....A 910865 Virusshare.00084/Trojan.Win32.Scar.diaa-fb78a940a5d39cc7d7cc82bc2eb20f37b9ced39cad73e5fc70d4287a80ebc203 2013-08-21 07:45:08 ....A 581632 Virusshare.00084/Trojan.Win32.Scar.diej-5c1e64296cd867d58f20908b34e7e9fc3fd640b189f88440ea9d1fce0a7b056e 2013-08-20 19:35:22 ....A 57344 Virusshare.00084/Trojan.Win32.Scar.djex-d0704ea0b8ca459c2d824340a5178bd7c92bbf1d861e165cb7d617ac6b4980c1 2013-08-21 01:27:00 ....A 501890 Virusshare.00084/Trojan.Win32.Scar.djov-3c63f12aff86d991fafd36ff0dafd545f3458adff37e96432398349efee92d49 2013-08-20 23:43:56 ....A 581632 Virusshare.00084/Trojan.Win32.Scar.djrs-f41388f92fb2f5e10654c9df605807a00a9e5a3af270b75174e2071490752ee7 2013-08-21 00:48:00 ....A 486912 Virusshare.00084/Trojan.Win32.Scar.dkjr-fd90e74f14aa7fa6f6ef0182d1afa645957cc4a2a7eabd1499577061398b250a 2013-08-20 20:22:20 ....A 128168 Virusshare.00084/Trojan.Win32.Scar.dkoe-e954ac2e73871b36b95430e27ce04a3a691e4631e478d39e46732a10c56857d7 2013-08-21 00:55:12 ....A 1234432 Virusshare.00084/Trojan.Win32.Scar.dljx-d4efafc9df5ebdec8723598544c2c8bf2e82c19569969b6d22862f264968d1f1 2013-08-21 01:00:08 ....A 389152 Virusshare.00084/Trojan.Win32.Scar.dlkg-ec159b77fe3d0e31b61568e86d5c45ca25f376fbe65ca242cd21465a9246143b 2013-08-20 23:54:12 ....A 389120 Virusshare.00084/Trojan.Win32.Scar.dlkg-efbc76c9f77bfe710607870d482804209dca55f6641c88af87c2524b46c3ad4a 2013-08-20 23:16:36 ....A 76618 Virusshare.00084/Trojan.Win32.Scar.dltf-febb1a166a7579cacdd8de3b1f21746730268b8c251c5b847e1729cafe79c89b 2013-08-21 08:28:06 ....A 813056 Virusshare.00084/Trojan.Win32.Scar.dmir-5c4798a5f256667b99afb3eb08516159b78409718d8d64f1d4ef1120023492dc 2013-08-21 00:07:58 ....A 452096 Virusshare.00084/Trojan.Win32.Scar.dmum-f7cad8ed69557c03e89c15e6205ae0b2fd2dcbb9b3d8c217fad6b71a4987dabb 2013-08-21 01:27:40 ....A 1163776 Virusshare.00084/Trojan.Win32.Scar.dmxp-2dac2e5e79a692808a8daa5b6a0f53d9e2583adb35f7b0520a79b29e8edea646 2013-08-20 19:50:40 ....A 21048 Virusshare.00084/Trojan.Win32.Scar.dnay-f6b543e81c3fe2174b6df5ff6b26cbe83997748e57ca73df80faaf43078b422d 2013-08-20 20:51:04 ....A 585728 Virusshare.00084/Trojan.Win32.Scar.dnfk-e3dd9daf9fdc63fe1540dcb7c38208744700c587fe993c87d684d1441815f963 2013-08-20 22:42:50 ....A 350720 Virusshare.00084/Trojan.Win32.Scar.dnma-d235988d242809c21925e27b06c6aed8aacb239070028cc20c5068d73ac319df 2013-08-20 19:52:54 ....A 299008 Virusshare.00084/Trojan.Win32.Scar.doog-d27b16caa12400a659057d2feac411fc538f29db76c7f27b5214ffa293e666c0 2013-08-21 07:58:34 ....A 3182811 Virusshare.00084/Trojan.Win32.Scar.doql-4fcc7572b7e85cd9d42f4ab1672cc2af63c2f2e220db5d1f257a8615b2a4d3de 2013-08-21 07:22:52 ....A 540672 Virusshare.00084/Trojan.Win32.Scar.doub-1c2e4c73efc1e5bcdfec00ede7e1ba8d74e774ab37f4912fbf3a94b60ad00779 2013-08-20 20:37:24 ....A 360448 Virusshare.00084/Trojan.Win32.Scar.doub-23c8b508cc411079980083d6dc25c46f2a416a20826e582b6c632aa4c9f8e114 2013-08-20 19:52:56 ....A 53256 Virusshare.00084/Trojan.Win32.Scar.doub-f844c192867c6697441c364b442aa9a60157f5a1ae8cde8322171245cc80f21c 2013-08-21 01:08:02 ....A 417792 Virusshare.00084/Trojan.Win32.Scar.dpce-fea61bc352382598707478bf2153cd17ebea7673fa66091a1eab1450acca5002 2013-08-21 00:33:06 ....A 42496 Virusshare.00084/Trojan.Win32.Scar.dpck-e7498b39d7a7f065ee82bba2e4b83230e71a3190dc0318eeb3b9b43f85978ceb 2013-08-21 09:25:24 ....A 480498 Virusshare.00084/Trojan.Win32.Scar.dpez-3f633f8cd21b4846ba5ecf4fe29b4aaa8339118e86d4791506d46b98a052fc93 2013-08-21 10:01:08 ....A 24576 Virusshare.00084/Trojan.Win32.Scar.dpiq-4f0f8a8ed7e8f6b3986118066805921e68aa80502136e63d37e42156b3269109 2013-08-21 09:24:02 ....A 1364066 Virusshare.00084/Trojan.Win32.Scar.dpit-3a509f384a262a54b7a32cb41242fd6357cef174dd0f4634bd5c3fe09d6d0b04 2013-08-21 03:42:36 ....A 254464 Virusshare.00084/Trojan.Win32.Scar.dpvy-197fa9b4821b50ce19d8f9f4772df20b7ba427c80e02c7a6182d089662a32227 2013-08-21 09:30:20 ....A 235520 Virusshare.00084/Trojan.Win32.Scar.dqxg-0a4ab9ac66b0b6393242ae46816ec8bbefced3460badfd6e5a30bd643632faa6 2013-08-20 21:42:36 ....A 373745 Virusshare.00084/Trojan.Win32.Scar.drnu-1039df9bb53c9f8ca96d703bd1e7d0002fee47e99fe61bc0831b1a3d5b21d6b4 2013-08-21 05:42:46 ....A 214001 Virusshare.00084/Trojan.Win32.Scar.drnu-6e9f0d0799ece86898cb1a0d4281f4d2bf010efc43128c0411270e6cebbacdcc 2013-08-20 17:55:42 ....A 66048 Virusshare.00084/Trojan.Win32.Scar.drxt-777d1dd472f1cbf5e0c7d9085ab743b4c90e3fb2ecd05284c5f47621add4f7cd 2013-08-20 20:07:12 ....A 528384 Virusshare.00084/Trojan.Win32.Scar.dspt-fc28309efceabcf7eeb3b5baec05a31785b24b23b46b907668b48b8efcec6f52 2013-08-20 22:32:20 ....A 6656 Virusshare.00084/Trojan.Win32.Scar.dsut-fc8f02bec8fb484e4d534ef0547baf1e630448490ee9c43809e44f68319f1fc4 2013-08-20 22:11:52 ....A 563200 Virusshare.00084/Trojan.Win32.Scar.dtng-746c094c6d8a34a7c489638db6ca0cdda22e059b154ba0720acf95290cff26a8 2013-08-21 00:06:12 ....A 440843 Virusshare.00084/Trojan.Win32.Scar.dtnx-e0b608ac04c75bfd34b4a8a0bad098fc694908749feafbff54af8189333567a7 2013-08-20 23:50:10 ....A 308224 Virusshare.00084/Trojan.Win32.Scar.dugq-e95ca52da4b8fdf2e71af9aeb01ffb16b6ced5fc6ec21a0b590fc68767c59732 2013-08-21 06:54:36 ....A 2053120 Virusshare.00084/Trojan.Win32.Scar.duhb-6cdeed595fe83783983b00ebe0423fa2e6f4105fea0e9bb36464f4492c06907d 2013-08-20 23:16:30 ....A 299167 Virusshare.00084/Trojan.Win32.Scar.duyg-f06c8ed42d5f1731fbb17f1fc31f1eaa240758a4d4c0738754685628adacf4da 2013-08-21 06:22:54 ....A 34138 Virusshare.00084/Trojan.Win32.Scar.dvng-4cff45fda0271180559a7cc739ef20a902299c4070068df968f6fafcb1d4a850 2013-08-20 20:20:32 ....A 541696 Virusshare.00084/Trojan.Win32.Scar.dvsc-f894bba8276c889ec0411eca68ae4d07d98d214be49d4671067e059ac7e523ce 2013-08-21 01:38:40 ....A 1863680 Virusshare.00084/Trojan.Win32.Scar.dwma-0ccc7e4a18dbf684712ab51fd4903a94f1aa009d69f4c99de1fbe002afd93931 2013-08-21 00:25:10 ....A 125440 Virusshare.00084/Trojan.Win32.Scar.dwmu-f993068839da7c4ab46deccc49347a0954583d8b93784b291048bcb3fbf43f52 2013-08-20 21:52:50 ....A 21504 Virusshare.00084/Trojan.Win32.Scar.dwuc-ec0e5b490534352fd5f34f17618197cfda9a247a33c36de8e8fa6bc4f1dfdcb8 2013-08-20 18:20:42 ....A 573440 Virusshare.00084/Trojan.Win32.Scar.dwuk-ad29b3b0d14463f0d9a607861aaa09deb1512ea41c4e4140275a135ed3e26892 2013-08-20 23:11:56 ....A 1149440 Virusshare.00084/Trojan.Win32.Scar.dxco-f3f0a3a944d3d63b9dcd1e0e0538d34134ee7bdf6df363802b1923d41fc9b666 2013-08-21 01:48:54 ....A 271360 Virusshare.00084/Trojan.Win32.Scar.dxkn-3a3ba275cdd99204b0117641c77852c502d99bb31ef1a55f3fa612c5815fa372 2013-08-21 01:55:02 ....A 90549 Virusshare.00084/Trojan.Win32.Scar.dxlx-0c9adb0c0de97278ad945f962d47f3296747f47564b1080a0b9683d3d80355a1 2013-08-20 20:58:58 ....A 449605 Virusshare.00084/Trojan.Win32.Scar.dxlx-fffd3b49f0cec1c95ba7f8b914d63a08baf7cd1c35c44d7bd59c0ebbd4eb7702 2013-08-20 22:19:38 ....A 24576 Virusshare.00084/Trojan.Win32.Scar.dxwj-e2946ae1c36e2cd0622fb0b4347a88ba5a9ac9223e0fc9d9a2880e7d2994bd9d 2013-08-21 05:25:42 ....A 499712 Virusshare.00084/Trojan.Win32.Scar.dyag-1e886fbf9e09a6509013aace95829300b8908ac70c46a3a28178d7d3bfa92b7b 2013-08-20 23:38:44 ....A 57344 Virusshare.00084/Trojan.Win32.Scar.dyer-f0f7a3aba7531cc80a1c08dfb07b7d238c1daeda60c9006ce07aa2900a5616f0 2013-08-20 20:51:06 ....A 28160 Virusshare.00084/Trojan.Win32.Scar.dyvj-64db04dc938639118fc419c4328ca78154e53341a7691a7c72602ce64768fc37 2013-08-20 20:51:42 ....A 196831 Virusshare.00084/Trojan.Win32.Scar.dyvj-fb6a633807ce7a80ec58f0942716165a95643bd137d95c315b2787f30ad22053 2013-08-20 17:43:56 ....A 151653 Virusshare.00084/Trojan.Win32.Scar.dzjg-37a7a430a501ee5a229f2aca082a27476ca0c1f349a732d6bf22021e3810d9f1 2013-08-21 05:03:28 ....A 77312 Virusshare.00084/Trojan.Win32.Scar.dzzf-1a192361f4a88b9e788b973e56f927a04e0b95e3d255e12d904eb911d46f9fdc 2013-08-21 05:54:00 ....A 77312 Virusshare.00084/Trojan.Win32.Scar.dzzq-0f0b1571510330bd9ac152cb27af754f9f64a90d9e9dd0a45bc5f4106303f45a 2013-08-21 09:12:00 ....A 254464 Virusshare.00084/Trojan.Win32.Scar.eajb-0b810972fdff4c4e170c54329284f661a606cc16ddc1c4bbf54bc9f693859d06 2013-08-21 07:05:02 ....A 18944 Virusshare.00084/Trojan.Win32.Scar.eaml-0badd9e97935954460cfdd724e51c9018cef7ef175b1b4158b165a3ed1e34077 2013-08-20 23:06:50 ....A 20480 Virusshare.00084/Trojan.Win32.Scar.eaml-725bfb2edd1d82d05398b02fc1cd399a1266bc78ef1d978604115a7cb6db2789 2013-08-20 17:33:08 ....A 29696 Virusshare.00084/Trojan.Win32.Scar.eaml-b0772619c88ca12c997f1ce5152115f5a9cebad46fc057223c6efec9f5d042c0 2013-08-21 08:55:50 ....A 254464 Virusshare.00084/Trojan.Win32.Scar.eaor-1c451b3a22ca28e5583ed3d74ab21d2daf243a0110a412ea37ae64d83b43e186 2013-08-20 23:43:36 ....A 254464 Virusshare.00084/Trojan.Win32.Scar.eaqm-018712843a126f5491d6012abfb6909fc18e83de2018085e7af99b69319c26f9 2013-08-21 07:39:28 ....A 86528 Virusshare.00084/Trojan.Win32.Scar.ebvc-7d78f7ae1ddc1fc7078da6db4fbf1d3b02bb50d253ae2774c10c6b7962086fd9 2013-08-21 00:57:56 ....A 77312 Virusshare.00084/Trojan.Win32.Scar.eccf-d508845f34d63cb7ebb39067c03b005677e80235ca8eb7da448dadc4a27fe6db 2013-08-20 21:21:02 ....A 389120 Virusshare.00084/Trojan.Win32.Scar.eche-704fe949253a4ca44f72c5a6cc2617cd29c84e94fb52544089953f2d28a5ab0a 2013-08-21 06:24:22 ....A 254464 Virusshare.00084/Trojan.Win32.Scar.ecin-7c1c917524b2c0d8cb43eb2949a225e1eb5e7ca394eda36b32ea619feb4d6b5d 2013-08-20 23:03:14 ....A 254464 Virusshare.00084/Trojan.Win32.Scar.ecip-3263dfb6ed13794a1e679862f7045f9e5ba6d084d5c39d96eb14a822c198805a 2013-08-20 17:01:56 ....A 40960 Virusshare.00084/Trojan.Win32.Scar.ecpt-084bcb9d5214cd5db76a6060cbdec1aa19f1669c4805bea80fc27b8e1ea9dab7 2013-08-21 01:33:10 ....A 77312 Virusshare.00084/Trojan.Win32.Scar.ecxw-2fbfa0ed96cf2a453802528344e6635b8a34f2a9cb6ba2b47533cf095288af72 2013-08-20 20:56:08 ....A 77312 Virusshare.00084/Trojan.Win32.Scar.edck-f9816ad1f586751c19479c062e90d4df66e8014ae2a36d103bd0a52f1d855892 2013-08-20 22:13:22 ....A 254464 Virusshare.00084/Trojan.Win32.Scar.edfe-233645a4185036cfc642a93dfec50f634ae2dcdd2e960d1a174b3053a24bcfdd 2013-08-21 07:45:50 ....A 170786 Virusshare.00084/Trojan.Win32.Scar.edio-6db4f3a730a97d5ae87f3e55d903f56eb5dd0c54ca2348b54c538329209032f0 2013-08-21 01:12:02 ....A 438306 Virusshare.00084/Trojan.Win32.Scar.edzz-74cb9a83dd25d2cdc01f03a190c144041b519ca5cafa203c56372f1948293d52 2013-08-20 22:19:16 ....A 77312 Virusshare.00084/Trojan.Win32.Scar.eegr-fe5d7c277ef52c5b64ef25c6dae325d55f8a9af2c47daff3ae0f4f98e2ad4b5b 2013-08-21 06:34:16 ....A 77312 Virusshare.00084/Trojan.Win32.Scar.eeiq-4b7fb8fa58f5ddad3d3929da6792bb3f03a0f5e1c1d97fc6caced73c03a94f6f 2013-08-20 23:23:56 ....A 77312 Virusshare.00084/Trojan.Win32.Scar.eekd-e771f5e20d4a96a942dcd58a3ece650ebd5cf592972b94fdeb72ca8a4a1107ae 2013-08-21 00:53:44 ....A 77312 Virusshare.00084/Trojan.Win32.Scar.eeme-f2e7c8a9aa0a8cbfc2f2c5ce1a62004a51c15f1db9c91fe29e06883066a2a4c6 2013-08-20 20:32:16 ....A 77312 Virusshare.00084/Trojan.Win32.Scar.eepi-dd030535ddabdeb4f063ad721ed7fcad28d2ddeb10e4739f5fb83492f088d86e 2013-08-20 21:37:54 ....A 77312 Virusshare.00084/Trojan.Win32.Scar.eeqw-f6ff2aea0ffeb7ab91c662b87a9033c8095262ce07d286dc201c1f278eee040c 2013-08-20 22:04:04 ....A 77312 Virusshare.00084/Trojan.Win32.Scar.eeur-dcbc0d358c11625b6c5a7b9a07d29a4560c4f119d7558eed3a0c87b7938e7576 2013-08-21 00:46:14 ....A 77312 Virusshare.00084/Trojan.Win32.Scar.eeva-deca7f1030c26dd8441012a6087c4bad28403d7874b2e11a77f61f30580ebaba 2013-08-20 17:28:52 ....A 77312 Virusshare.00084/Trojan.Win32.Scar.eevb-bc47483667b6b5d0cae5d6334b48b57be5ba957c93e6b293da54cd28be22ce10 2013-08-21 01:45:38 ....A 86016 Virusshare.00084/Trojan.Win32.Scar.efb-2c843b91cdf356523a8e36485a08d6ed4fccd1c9f433787e3e53613a38ef75e8 2013-08-20 19:51:24 ....A 77312 Virusshare.00084/Trojan.Win32.Scar.efst-f168b73a4a4d47710681fcb61d1145b29349f0d6b1e9e9b2c91d94694951efbd 2013-08-20 21:25:30 ....A 95232 Virusshare.00084/Trojan.Win32.Scar.efua-f58e8173a26a7f0c49fae73a08682a08ff9dfc8dea9e39852f5acef2427767c6 2013-08-20 20:25:56 ....A 77312 Virusshare.00084/Trojan.Win32.Scar.efve-f34da42fa6e8acdc1d7c3e5290e1550cd4c86eec7908cf7e471c20917a19b47d 2013-08-20 23:55:32 ....A 77312 Virusshare.00084/Trojan.Win32.Scar.efvu-ef31e55f42b04a77c3f4014dffad0b751313457171559999bd7f091a2bac587b 2013-08-20 20:37:50 ....A 77312 Virusshare.00084/Trojan.Win32.Scar.efwp-fa64bb103d1ca4cfe9c26b995df426cee0e78864e73dccd048e5a32bf34f4cfc 2013-08-20 23:31:44 ....A 77312 Virusshare.00084/Trojan.Win32.Scar.efyn-e58d488db5eb18df424a27b170dea09d1f6a18f2f3e81e2e297a9a497ebc3015 2013-08-21 01:19:26 ....A 77312 Virusshare.00084/Trojan.Win32.Scar.efyq-d422d010c4231331a53fb1b5ac6fa72becc6436dcc3c06f8a9b842932b989602 2013-08-20 22:50:02 ....A 95232 Virusshare.00084/Trojan.Win32.Scar.efzm-e55bf1911162629e589347b4455e38e722ecce617242437fc861f89b439f223a 2013-08-21 00:02:36 ....A 77312 Virusshare.00084/Trojan.Win32.Scar.egek-e71304cafc2060957b4680f34c5ac3a115f9a7e5ef7b97d4a0711d38b23f4741 2013-08-20 20:03:16 ....A 95232 Virusshare.00084/Trojan.Win32.Scar.eggz-e60f712488dedb82bc3078351ab187f7f10852668ec6886c69b1d46dc2e5c2cc 2013-08-21 01:38:28 ....A 76895 Virusshare.00084/Trojan.Win32.Scar.egu-5ed0daaaa60680a7db324c834c8019ee01e55a4dd920a20fa6a0d485eb0fe3c5 2013-08-21 07:45:14 ....A 301056 Virusshare.00084/Trojan.Win32.Scar.egwp-3dd847ba21e899b045826ac32b2652a735baadd4b5aebc895167eb2fd029317d 2013-08-20 20:22:36 ....A 872448 Virusshare.00084/Trojan.Win32.Scar.ehal-20981777fe375dbfcd7a53da7e2c286eaad9dd2a9c2e311e9a90fe2392264d6c 2013-08-21 07:05:48 ....A 162312 Virusshare.00084/Trojan.Win32.Scar.ehcc-0c192fa5b71d9f3d402bb08f7927cd9c9cf585223f4824ae0c4500d033655d21 2013-08-20 21:43:20 ....A 847656 Virusshare.00084/Trojan.Win32.Scar.ehxq-35f588d83207f23173863c4838e0b5031a6e1c9444607fc62e9c171abbd67e10 2013-08-21 10:13:48 ....A 93816 Virusshare.00084/Trojan.Win32.Scar.eihg-7cede65ac6ca48c72cc1b22c9a2d139ff66881268b39449b7ef8ab1a13df2f1a 2013-08-21 06:13:52 ....A 44544 Virusshare.00084/Trojan.Win32.Scar.ejbk-6f8edecb52abd8a7177e9a9d0fabe3b40655edb35ab1d7f9b40b6809c62d4030 2013-08-21 05:42:36 ....A 254464 Virusshare.00084/Trojan.Win32.Scar.ejjg-0f5aa888ac15bbad7409691b0405d81e4866993e1d3bf769a685a9b86e3049de 2013-08-20 20:17:38 ....A 95232 Virusshare.00084/Trojan.Win32.Scar.ejss-e459e06b23138b33bf1791d022d6356ff14c93bf38e7c2ca4615118f63716600 2013-08-20 19:45:18 ....A 95232 Virusshare.00084/Trojan.Win32.Scar.ejtc-d3079181541bb41411930f0df659f247964319724e4d89c0eb1a2bdef057bf69 2013-08-20 23:34:02 ....A 77312 Virusshare.00084/Trojan.Win32.Scar.ejtj-d93ff6f7edf259f58b26cbaeaa0d6954592d78738a3afd69ed79dafd262bc54b 2013-08-21 05:23:48 ....A 771072 Virusshare.00084/Trojan.Win32.Scar.ejyd-7e3fa13af4ad39866539da1dd6107f1f12fa206c0c3d8a17b1c97813b8bd1c76 2013-08-21 09:59:14 ....A 90191 Virusshare.00084/Trojan.Win32.Scar.ekqe-3b27e78ad4948ed8068834ac7954662c5d8ce7a2078a7e449914e183c8062cc3 2013-08-21 07:56:04 ....A 301056 Virusshare.00084/Trojan.Win32.Scar.emfe-4aada9b6ce4dd6323683917ef5eb830db5db793cee50bbb55c86387d9126d809 2013-08-21 08:05:42 ....A 40960 Virusshare.00084/Trojan.Win32.Scar.emoa-4b1e5b8d8c7fe6f163e42f6f9698669be4a2541e15ea6b96f26c5bce28d3470f 2013-08-21 01:07:30 ....A 254464 Virusshare.00084/Trojan.Win32.Scar.emxc-30e319c9534f0dec695fa9e18916b1d10bd2fca8ec1b29b1e667f1e67dc40372 2013-08-20 20:23:12 ....A 204400 Virusshare.00084/Trojan.Win32.Scar.emyv-63549c1afb84f582150614fb3d3e946b4bfa97d4c1f52c6c96c68d5888bedc1f 2013-08-20 17:01:54 ....A 301056 Virusshare.00084/Trojan.Win32.Scar.encz-499f36befccd9d7ae0b3f9c7f26246b31c4358acfe1b4617acdd4e0ecd512b39 2013-08-21 01:16:52 ....A 301056 Virusshare.00084/Trojan.Win32.Scar.enfi-71aee16c66e3c90c300ed17ecbf33f0727aa11e93b24245e277b150b5dccc7c1 2013-08-21 04:18:50 ....A 86033 Virusshare.00084/Trojan.Win32.Scar.enhk-254acc3c92b5e68739df7c4009d99b4481c517c2c28ff1be0a2905b780bfdb5b 2013-08-20 17:55:42 ....A 301056 Virusshare.00084/Trojan.Win32.Scar.enmq-0edb01b15c1b727c83df4a7a4b5774da061b072a2ddccfc2dbdde0128da70964 2013-08-21 05:25:44 ....A 303104 Virusshare.00084/Trojan.Win32.Scar.enrx-6ff43dcd3384dbf34207cd1ebc45d03247e8372ccdd14ca457c256aafd65fa0b 2013-08-20 22:56:58 ....A 77312 Virusshare.00084/Trojan.Win32.Scar.enyl-d2c81f9e5168690da5b0cfec0256852a191a45384a154f03c323391ea79db114 2013-08-21 01:24:58 ....A 131072 Virusshare.00084/Trojan.Win32.Scar.eodv-4daabdeacd332e98ef46d515e9cb7cdfb7b37e1a710574a522e7d9dd8e1775a1 2013-08-21 06:15:04 ....A 155738 Virusshare.00084/Trojan.Win32.Scar.epg-3d16ff6f39c7ac0a369b144db528dad678f3143beb9387b1d32faac846454e6f 2013-08-21 09:24:42 ....A 230255 Virusshare.00084/Trojan.Win32.Scar.ero-2b9c468293cab6f32afe80c34cd4bd6371ea7025fb5dee1dadad2d36a18ca84c 2013-08-21 09:14:52 ....A 204808 Virusshare.00084/Trojan.Win32.Scar.erww-0bb66d32e4a6cf640a1462a4fe414e2b344b320bcc5dad13d355e3144d55b60e 2013-08-21 08:07:24 ....A 530432 Virusshare.00084/Trojan.Win32.Scar.etwk-2ba223b6c0a2fa0a69c521dd430ce31910a057e8e0d803f22bb5264b51fffc8f 2013-08-21 09:16:28 ....A 30709 Virusshare.00084/Trojan.Win32.Scar.euho-1e99a370d002ffa63aca326d038fedaff7bd2be3a5f7c741fdf8bc7fcdc7a57b 2013-08-21 06:28:06 ....A 208384 Virusshare.00084/Trojan.Win32.Scar.eumy-0ba1541dabeef3b813bd5cf1724df0671974211934ae68a2cb39b195d3649e42 2013-08-21 10:14:36 ....A 143458 Virusshare.00084/Trojan.Win32.Scar.evrt-6cfe1b78b6448b73238c9b22fe04382efe6d700d8111cea645448181b13c79c9 2013-08-21 01:30:50 ....A 32768 Virusshare.00084/Trojan.Win32.Scar.evzr-6b9d704bfe172d398b842759ac3f3069db740aff46e38135a086abd3e58680dd 2013-08-21 01:28:26 ....A 32768 Virusshare.00084/Trojan.Win32.Scar.ewwd-2b83ea8e206b13091e9bf0bee5aabed7a6e4749f073e76344c01eecda4cb4292 2013-08-21 01:28:50 ....A 1608192 Virusshare.00084/Trojan.Win32.Scar.exxz-0a40c315cbdc797f5c83a9a80e3a80dbdeea5605d9df0f1c96804e82588d190c 2013-08-21 06:13:00 ....A 237568 Virusshare.00084/Trojan.Win32.Scar.ey-3dcbd5635e19910e2cfb52c94160d6245b394cc3342bd019f4f82a7122316ae3 2013-08-20 22:19:14 ....A 453120 Virusshare.00084/Trojan.Win32.Scar.ezjd-65ab01787ce0c66776ec9b2e8e9da7e53232649310fa362f3bfaaf39f5531c3d 2013-08-20 20:47:34 ....A 29184 Virusshare.00084/Trojan.Win32.Scar.eznr-422062e10d56418f32613ef3635412bac4376070f1336d5550acba3f70546532 2013-08-20 17:35:06 ....A 1503232 Virusshare.00084/Trojan.Win32.Scar.ezsu-5b300978dea7fe7e38c1a19096ca10984b73ffbfc63ba4f4ec6939566c0b5325 2013-08-21 10:02:58 ....A 596480 Virusshare.00084/Trojan.Win32.Scar.ezvy-5ee6ad4d75b15178336cc9d08e9073440873c3971b993129be24d643e82b6ecb 2013-08-21 01:23:30 ....A 1116672 Virusshare.00084/Trojan.Win32.Scar.falk-0d9178a86ec8cb715a3fa3a21082520668bf2c4f5c7f26f84b12974957ad17b1 2013-08-21 05:18:16 ....A 24576 Virusshare.00084/Trojan.Win32.Scar.fao-2f950c45e7f883f0354504f43bdd5439e2c001c17850187999aa7025ccbb8377 2013-08-21 01:13:14 ....A 65536 Virusshare.00084/Trojan.Win32.Scar.faph-f89a93366f1f4b881697c2b7d6da77f8462017bf808393477af9161616e08a00 2013-08-21 06:52:36 ....A 1507328 Virusshare.00084/Trojan.Win32.Scar.fapv-0ba63b310fa5167f739205b77d74e376cf75a895f1553edff83e6b72e97b1ca9 2013-08-21 05:40:20 ....A 546816 Virusshare.00084/Trojan.Win32.Scar.fbew-1dacfa301c1440c866e9b7e8d1ec9196c771cd5d1637c2c996b87f81aa286181 2013-08-21 07:19:08 ....A 61764 Virusshare.00084/Trojan.Win32.Scar.fcxc-1aa969c2a2ca5ae8571dfdc6f0f6e5d4aa97d4fb7ed7499206d39af75af69249 2013-08-20 18:44:24 ....A 217088 Virusshare.00084/Trojan.Win32.Scar.fdaw-751e9256c195daed976cf3416d5b4fafa4bd01ecdd46c2bc458b98f61934aff6 2013-08-21 01:33:32 ....A 238558 Virusshare.00084/Trojan.Win32.Scar.fdiy-0fc068f56e19c044575b9aec3b5ff4c29033fd4a15d56c0849bc8191729a3eca 2013-08-21 01:26:14 ....A 75892 Virusshare.00084/Trojan.Win32.Scar.fewu-0ee3ea4633f3579d0ec2b63121c3d027045d7f9d703ce0dc68db34ec834a14dd 2013-08-21 07:56:44 ....A 180224 Virusshare.00084/Trojan.Win32.Scar.ffop-7fd29ae30e7fa7fbdd054764db19ef23508caff8c33de76f56d3ffd926cd27bf 2013-08-21 08:25:28 ....A 55709 Virusshare.00084/Trojan.Win32.Scar.ffuj-2e8916ded3ea33307d279d07944143803065ca39326b6c4e3c76083928783534 2013-08-21 07:34:58 ....A 20480 Virusshare.00084/Trojan.Win32.Scar.fmax-7d9c1c91d3e85e6ca0864854d14c7a2b831568db3943999602fc595eac9cc859 2013-08-21 06:36:04 ....A 117184 Virusshare.00084/Trojan.Win32.Scar.frlk-b7a1321ffd713085e55da216fb132a8e7aa441fe3be2d316d5c17cd57869ba90 2013-08-21 06:51:14 ....A 24576 Virusshare.00084/Trojan.Win32.Scar.fsp-0ad0dedcd8bc77151ceff3804690f0a6e4491fb5ececf0a0a5a92b7ecf748d48 2013-08-21 05:52:08 ....A 405692 Virusshare.00084/Trojan.Win32.Scar.fsvj-7afb9554fa0d87b8f86902b55686c57edb2709748c5a656ddb7a04f2b03a48a9 2013-08-21 07:23:38 ....A 229976 Virusshare.00084/Trojan.Win32.Scar.fthl-2fdbdfc77f50507ae7c7dd3c7a100241598c1186ae2d71ff9c03de3db8d5f843 2013-08-21 06:54:42 ....A 81383 Virusshare.00084/Trojan.Win32.Scar.ftlz-2bde124ad78ff9421d11231afce6f0a83b293dec208a3cfb85f029a7393be0f5 2013-08-21 06:35:04 ....A 73885 Virusshare.00084/Trojan.Win32.Scar.ftsz-1d5974a8f194bdcdb887bc1d3ded219a9e1abfab42a66137413a4ffe82c206e4 2013-08-21 09:18:18 ....A 323656 Virusshare.00084/Trojan.Win32.Scar.fuyk-3a95e077c631ffb1df66a5b54e1180edb9492f047a771c016b86aa9220e7e8b3 2013-08-21 02:13:28 ....A 191488 Virusshare.00084/Trojan.Win32.Scar.fvjv-1fc8f4b3e1b5aedb8714b638efbbbbe71a51b222fcc6956248f975e27d926c91 2013-08-21 07:40:24 ....A 65536 Virusshare.00084/Trojan.Win32.Scar.fwgv-2c7d877c35f2951ab2c1fd3a5ceebe974e83ebb2093a0ad89c9905a58a86c8f2 2013-08-21 08:27:08 ....A 700516 Virusshare.00084/Trojan.Win32.Scar.gajg-2b2e8b8c71dbd08b2297261aa77a18291772f82416776bd3907bb53ba9af5c75 2013-08-21 01:31:22 ....A 6688 Virusshare.00084/Trojan.Win32.Scar.gakd-6e55a27d849af2aae58a742d426af90309c14523c104295d2dd0bd75eb6ef22f 2013-08-20 23:17:54 ....A 1001821 Virusshare.00084/Trojan.Win32.Scar.gasy-63e61bcc270ee8300c56cec71dd6f40f2e92c992b55cc7d6dbb75d913e393250 2013-08-21 09:34:30 ....A 196608 Virusshare.00084/Trojan.Win32.Scar.gaum-0cb0584491ab79ad8314304157fe037236537d4d740b278300f2c1b7abbde32f 2013-08-21 03:06:44 ....A 196608 Virusshare.00084/Trojan.Win32.Scar.gaum-6bf2cbd5eaae07f2ccf7974d2ea75905e3d0d08b15da24b1762f576ace44767b 2013-08-21 04:13:50 ....A 196608 Virusshare.00084/Trojan.Win32.Scar.gaum-7a7f7dcf2d24aa8883dee453c292b302f537a4e5f66a8500d4d2b53e881c1dfa 2013-08-21 10:10:54 ....A 53248 Virusshare.00084/Trojan.Win32.Scar.gaxl-2a4519455fa788ef83a7d65b208a838a2d020e5a4722f6a65a519decbf4943a4 2013-08-21 07:52:42 ....A 393216 Virusshare.00084/Trojan.Win32.Scar.gbgd-fc205fb547e22261eb3b6b1ec3aa4bd3280772c5a83fc8cc59fdd40ae836bb85 2013-08-21 10:12:28 ....A 389120 Virusshare.00084/Trojan.Win32.Scar.gbif-0229330a31b9701cef24d0c79c058eef4480a9f909e5515c5fc2a147508d1f22 2013-08-21 02:51:28 ....A 389120 Virusshare.00084/Trojan.Win32.Scar.gbif-82a34276a8e747d6285c5ab54fdb3c3b8d26c1ae17f86b701dca3698d600c59d 2013-08-21 08:11:38 ....A 389120 Virusshare.00084/Trojan.Win32.Scar.gbna-2c48613d6748055265c2df1f7d6c0e7659a2d49be015081e33442004aa61d478 2013-08-20 21:17:20 ....A 35328 Virusshare.00084/Trojan.Win32.Scar.gbrp-352784f90b9d6502009e60e0e8a2034c7f1adacf07e373142ae25286ca046234 2013-08-20 18:27:24 ....A 294912 Virusshare.00084/Trojan.Win32.Scar.gcqo-1b35d3a2384ad19d9c7c900d712cabe2a033d9bde6626dede7c0abd146cd7497 2013-08-21 07:10:08 ....A 100352 Virusshare.00084/Trojan.Win32.Scar.gdaf-7de35c455bc7419debd9fce71e279e3f35d86b5b2c2e46a8a81268d534ce27ec 2013-08-21 05:05:32 ....A 49152 Virusshare.00084/Trojan.Win32.Scar.girx-137658594e4f5941d260a1a9231bb4c56e877517fb9c2645188237ab632c6dd4 2013-08-21 06:54:28 ....A 39936 Virusshare.00084/Trojan.Win32.Scar.girx-1fe347e1357d90efd5163eecc1a2d01159dbff425e3d61ed69e218ad21fd23ab 2013-08-21 05:04:16 ....A 49152 Virusshare.00084/Trojan.Win32.Scar.girx-b6f737b6f84b46befca4857f3c9227c98fee7626307938c48043db9b2a075625 2013-08-20 16:57:38 ....A 25600 Virusshare.00084/Trojan.Win32.Scar.gmyv-3a89ef29ca4b787b2689c53200c0cdbe40a11fedccaa5c19aa63a6d4107304e1 2013-08-21 06:50:40 ....A 884387 Virusshare.00084/Trojan.Win32.Scar.gpzu-1aa12382111986244d9ab77918e7bc37125f5c8119bd3bd7b6584ba0b4ac680b 2013-08-21 05:21:12 ....A 101957 Virusshare.00084/Trojan.Win32.Scar.gqap-0ca2d6ae81fd6c3aab8e4daa90fa964b7563705a91ed81a80a25c5f70c9bc69b 2013-08-20 22:34:18 ....A 57344 Virusshare.00084/Trojan.Win32.Scar.gqim-eb82b6558619378cb84af27c8addc7e3334332b6e1d9247b8ce53e8f60eb4b79 2013-08-21 01:39:54 ....A 444416 Virusshare.00084/Trojan.Win32.Scar.gqub-3fa423634e30280dadb3d25615575ff449a4548e6a0fbc0e69ee1d158ab6cc53 2013-08-21 07:26:18 ....A 161184 Virusshare.00084/Trojan.Win32.Scar.gsiz-1f79fbb621f46844f623f5b21b1260bd999404c3be0d3eed14e9ac1724fd6928 2013-08-21 05:21:56 ....A 128134 Virusshare.00084/Trojan.Win32.Scar.gtoo-bdc9b1f1fff43e341ba51e54e246db8d908823beb9e644f4de5f687c91674571 2013-08-21 03:58:40 ....A 26428 Virusshare.00084/Trojan.Win32.Scar.gvil-595f40fed6b3be82bc8fb3e75f4eecd14012b10148c3fdde5364b0e156391f4a 2013-08-21 09:15:20 ....A 101888 Virusshare.00084/Trojan.Win32.Scar.gvil-5b409fc02a379e9f656ec72caf13770aeca357f02ab02e3235d456383e99262d 2013-08-21 03:58:44 ....A 59392 Virusshare.00084/Trojan.Win32.Scar.gvil-f9f748559a35f86f9d24a8b3f355d9d9cd12e39bbeb94b7e2fd75c862497f675 2013-08-21 07:37:22 ....A 40960 Virusshare.00084/Trojan.Win32.Scar.gxcr-2f68a2c33beeca70605fb5b8e6d8bd40bd5b40924af2789b0c9b638cef3b14a2 2013-08-21 05:57:54 ....A 619520 Virusshare.00084/Trojan.Win32.Scar.gzsp-2dce81c0824f2c8001db0639a420a1bf18edd23afb60e41fca17742598bad8f4 2013-08-21 01:01:34 ....A 16384 Virusshare.00084/Trojan.Win32.Scar.hjh-4138c78ec6b0c363c973046a8f4b0c39385f77fc9887cbdc5385cbdf5f3b233a 2013-08-21 02:40:44 ....A 61123 Virusshare.00084/Trojan.Win32.Scar.hofd-10b1b3f24f6ccf47c320bfb1ac5a524e4f091290fe41bb013e73530c81bf8699 2013-08-21 02:04:58 ....A 65536 Virusshare.00084/Trojan.Win32.Scar.hofr-adb1da187b81b0cd6bd7812fe48ce25829add53eb85a16617e23ee16f6e24f4c 2013-08-21 01:56:32 ....A 394095 Virusshare.00084/Trojan.Win32.Scar.hony-28ccb1a96602653501df55351f52b3ad3405445b69fbe33f1d0ad6f62ae31caa 2013-08-21 10:15:34 ....A 206352 Virusshare.00084/Trojan.Win32.Scar.hqdj-fab1981b095111607ac22366621e8f957881dde3fd1e83060109b26bbb260732 2013-08-21 06:46:28 ....A 139264 Virusshare.00084/Trojan.Win32.Scar.hqgi-731428e4dbf081ead8f5a548b8e1a4f5f2f50b38d4eb73aac8eeb79ea12310de 2013-08-21 02:00:42 ....A 206352 Virusshare.00084/Trojan.Win32.Scar.hqnx-18cb7766324a16a4970c9030c6fe66f7b2c4e5fa283dd271299b05b167b3f67f 2013-08-21 03:42:34 ....A 206352 Virusshare.00084/Trojan.Win32.Scar.hqnx-df6b47a5947b301af9f83af5e6ebcafe8e4d9dab92a65529306bf4dbfb274890 2013-08-21 03:48:40 ....A 206352 Virusshare.00084/Trojan.Win32.Scar.hqnx-ec2823cc7eda67beafdebbdcd9c8970806125184067b4d0d56aeaea2b7af6b4f 2013-08-21 03:31:18 ....A 206352 Virusshare.00084/Trojan.Win32.Scar.hqnz-b4532b52d47b9f909b4bb126d09559d2e0e8d31aa142fcd6f16a29eec2153660 2013-08-21 09:43:14 ....A 206352 Virusshare.00084/Trojan.Win32.Scar.hqoc-0feb68b8f02db15324a4f52bb2f1bcc95492c377343616a773ebd785f398ecad 2013-08-21 05:41:26 ....A 206352 Virusshare.00084/Trojan.Win32.Scar.hqoc-766355605008181f3afa3bf5733929d0d1c6fc817253ffdbfaad6bc279ba1ec5 2013-08-21 00:19:52 ....A 4654778 Virusshare.00084/Trojan.Win32.Scar.hqzg-221ead960aeb06917a9701ef277a333dd42499b0b46f31e1f7ce9492f4791d27 2013-08-20 20:31:02 ....A 32256 Virusshare.00084/Trojan.Win32.Scar.hsis-e26c0160f71a138ff51b6ed56c639661f63ea24fc3304f8d5f5df4c1ecad043a 2013-08-20 20:20:16 ....A 412213 Virusshare.00084/Trojan.Win32.Scar.hslp-037f9b1e1a2fea53a13612902e9e7163c36659ef06810d32a8ecc490e7ee9226 2013-08-21 05:59:26 ....A 660052 Virusshare.00084/Trojan.Win32.Scar.hslu-1d5c10ee3c31613c1b23d6a2de4e42cec5168ed1d0da3c20c239b60cb0c3fe25 2013-08-21 02:34:24 ....A 168099 Virusshare.00084/Trojan.Win32.Scar.hslu-6f4016dc86bbdf4bf6efacf0a86797cf9b0544162270005e318ff27353447511 2013-08-21 02:45:44 ....A 132416 Virusshare.00084/Trojan.Win32.Scar.hslu-cc9711c07f50a4e11b00de1d2cc8b5fc55d0d83cb0d61677ac86c3c665b932e8 2013-08-21 07:36:16 ....A 560654 Virusshare.00084/Trojan.Win32.Scar.hslu-ea78941c49deda0a5b936d079fb9a358090dbfc5a76e26ca2c15a7a86d536286 2013-08-21 02:46:04 ....A 132343 Virusshare.00084/Trojan.Win32.Scar.hslu-fc02340ba317f79f1543b9ad6e8e00ce4de8742412bf6b40e840f4990cada785 2013-08-21 10:10:14 ....A 40960 Virusshare.00084/Trojan.Win32.Scar.htd-2d182584997cf6ac90952779f8db48d9096f7b94d3bc4768f259c95ad711a9c6 2013-08-21 05:38:34 ....A 376320 Virusshare.00084/Trojan.Win32.Scar.hw-7a7d9585b171305fc27e77288b44d6e386c7fe090d95d21ea86d5a35ec4646cc 2013-08-21 05:51:22 ....A 491520 Virusshare.00084/Trojan.Win32.Scar.hwe-4c76f7be3a60323c307b3f3f08babf23c3a001954b432312c979d53d4bba09cf 2013-08-20 19:54:12 ....A 23040 Virusshare.00084/Trojan.Win32.Scar.iadt-d9bbeec2739aa77936e56aa0ae3716879d90b76df8bab6711d93439205b44425 2013-08-20 23:34:56 ....A 94208 Virusshare.00084/Trojan.Win32.Scar.iadu-f73a356cf2013d3fc2e057e9bf9ecec972c23c189b8ae5754bd8f02c60628173 2013-08-20 17:36:18 ....A 33280 Virusshare.00084/Trojan.Win32.Scar.iadx-1bf5262891a0051c1efa243034c4df6ffacd135812078da5bd26f07f52a2379e 2013-08-21 09:59:18 ....A 23040 Virusshare.00084/Trojan.Win32.Scar.iaei-7d6097fe7d4d853a265ca0306eebd1b73d10f727fe169ac6dd7902937ef44b69 2013-08-20 22:18:46 ....A 23552 Virusshare.00084/Trojan.Win32.Scar.iaet-e0d0e38f8f225f44af6dda0d13614a0959e7662f6e2d227569a6062c5660e1f7 2013-08-20 19:46:16 ....A 33280 Virusshare.00084/Trojan.Win32.Scar.iaet-ebee60a129617f32e9e2d899714770988f04388382d8326d2ab87aa745484898 2013-08-20 21:27:32 ....A 23040 Virusshare.00084/Trojan.Win32.Scar.iaet-f2c870aa2c6781b2c9693623613ba58e5b7ea9bb0c97070ea1fec26468017417 2013-08-20 21:06:42 ....A 94208 Virusshare.00084/Trojan.Win32.Scar.iaet-ffb402b4cd87e11dbe9879cfb5a2384f19c100edd4aa31d8c61ba9255e4fb547 2013-08-21 00:48:14 ....A 33280 Virusshare.00084/Trojan.Win32.Scar.iaex-fb4a33f2162c86356552d9e1c7338a3b53c65a7c96728817d1e0cbea421c4619 2013-08-20 19:39:48 ....A 491016 Virusshare.00084/Trojan.Win32.Scar.iafi-f1fe3cc4da60f8b0ee083ec14fdcf2727e4f59fb0974c1094462f893baa8a30a 2013-08-20 19:49:56 ....A 94208 Virusshare.00084/Trojan.Win32.Scar.iafp-f92f98722c92637735430ae795c05e93561b1e6ce6c8c13862bb6162aaebbc36 2013-08-21 10:12:32 ....A 18039 Virusshare.00084/Trojan.Win32.Scar.ihl-2c35c460ac081174b9490419fcaaacb61bbc8400611ad090753dc5234889cb74 2013-08-21 09:12:36 ....A 15360 Virusshare.00084/Trojan.Win32.Scar.ioag-4e8df2efaebc09f4aa3721b430997e7b57c98d8c7ecff886bb3919292e7cceab 2013-08-21 07:54:42 ....A 8704 Virusshare.00084/Trojan.Win32.Scar.ipg-6ac0d62ba850b3805fab596e5e6ff3d5da35af8198b4a389fb6b2463535b6b3a 2013-08-21 06:09:58 ....A 15360 Virusshare.00084/Trojan.Win32.Scar.iumg-7a8a6de3144351e5fd5c2bfbc5fcf2a603943c9bcc5ea49ce3ef619e3d1b8c73 2013-08-21 09:49:54 ....A 170104 Virusshare.00084/Trojan.Win32.Scar.izt-3ce65ef4c466703ba1752557cb13ee8513331374a2635d43cd8dbe72906abce4 2013-08-21 08:27:20 ....A 131072 Virusshare.00084/Trojan.Win32.Scar.jcn-7a88fb0da0490985f6ba656f861a0efb27a98cd447536172657a39e42dd399c5 2013-08-20 21:02:34 ....A 274557 Virusshare.00084/Trojan.Win32.Scar.jte-464f295029d4c41b3b28fd2a11f52b669465ce1955e92931114d5d6d8fa40756 2013-08-20 17:40:16 ....A 114176 Virusshare.00084/Trojan.Win32.Scar.jzoj-7ca02712e51e9f7cf161c90f4bdcef9565d91f1fd2021fc80c6f98873a421299 2013-08-21 02:24:30 ....A 741376 Virusshare.00084/Trojan.Win32.Scar.kag-1fc87bc561545edad03c9db9f781eabdbc47d5076f92471fae0229e749320271 2013-08-21 06:58:32 ....A 195185 Virusshare.00084/Trojan.Win32.Scar.kcrr-7e0ce1b75e7fcb6f71b47f440fe4ecec8db84356ff601624e222f403e9473916 2013-08-20 19:58:58 ....A 45056 Virusshare.00084/Trojan.Win32.Scar.khoa-dfd7f957313ecc7ee8becb26e3113af51bf9592a3bb6012ffd316d683533ca87 2013-08-21 05:08:48 ....A 302592 Virusshare.00084/Trojan.Win32.Scar.kjnf-2c7cb23244182664c5eb92e06663fb05d2d9165ddd8072b1a3772bad8fd39013 2013-08-20 20:56:12 ....A 258048 Virusshare.00084/Trojan.Win32.Scar.kkju-dff71ab9e2650efae043c3fc6c5a5e719696d147bdf9e1d391ee82476e8d3a4b 2013-08-21 01:35:10 ....A 544256 Virusshare.00084/Trojan.Win32.Scar.klfo-6e1fa6a197e70d77ffbb78542a98ef85fb9acbf928244c2012f33202722601d0 2013-08-21 06:56:12 ....A 31232 Virusshare.00084/Trojan.Win32.Scar.klvi-1d93c4f7193e30fb2662507a88c675d683883d065791718b2b039436d08554b8 2013-08-21 03:19:34 ....A 715580 Virusshare.00084/Trojan.Win32.Scar.klw-b37e77e1e96959c3802bc2dcaa185b6d7a5f749f24a2a57c43c90a13479eb7db 2013-08-21 01:02:30 ....A 49152 Virusshare.00084/Trojan.Win32.Scar.kmwk-e634395aeb863431d73562136467fc0ec2c7de83859e94b56b7d57fda68562e5 2013-08-21 09:16:30 ....A 757760 Virusshare.00084/Trojan.Win32.Scar.knbn-5f4920bbb50392b933467107c4c66d51a68375e6284b642757d8bb36cc5548db 2013-08-21 06:22:20 ....A 65569 Virusshare.00084/Trojan.Win32.Scar.kul-4dd81ce815462c70d0988018d66cb4bffbd760c52998511b0085148b843d7aa1 2013-08-20 21:15:44 ....A 700416 Virusshare.00084/Trojan.Win32.Scar.ldtx-ea8e4eaeede03a2ed5476d57274ed8f516612ac035fbe072806fd25f1f17a54c 2013-08-20 20:48:24 ....A 75264 Virusshare.00084/Trojan.Win32.Scar.lfqi-edf47e9178640b4aa0abe849662a984dc20787b62298f97be027eb3534769389 2013-08-21 09:46:10 ....A 524800 Virusshare.00084/Trojan.Win32.Scar.lirq-1e4fccf23b41046303f2cbdcee7ef878e6bff8b0443cb124bd6f5db1d0b632e9 2013-08-21 09:56:44 ....A 213012 Virusshare.00084/Trojan.Win32.Scar.ljsj-1ae3277268ebd689a83c6269d9cf63714bb79d1fd14f4496ba696ff183564a19 2013-08-21 09:27:32 ....A 240220 Virusshare.00084/Trojan.Win32.Scar.ljsj-3fc8ff8aad9f4e6f0380aec7c05da7497bdedcd5795ea1e13a9e9b8bfdbc75af 2013-08-21 00:44:40 ....A 213160 Virusshare.00084/Trojan.Win32.Scar.ljsj-55cbe9e4a0fffd55dcdd22ea9c2b2ea22ae444bfd8123ce7b5d01c1120853ecc 2013-08-20 21:13:26 ....A 595968 Virusshare.00084/Trojan.Win32.Scar.lkj-44cce8889478d4fd1fefc9d4b5ee524cf9b1472d1f3fa298ae2bae2ad1e207eb 2013-08-21 08:34:54 ....A 73728 Virusshare.00084/Trojan.Win32.Scar.lpco-1639dff8cf2ee0b4a46d94a477c419a548737e12a10e6d1bbc0520f13247ab66 2013-08-21 07:58:06 ....A 221184 Virusshare.00084/Trojan.Win32.Scar.lpco-894f1e8cb59756ebce7c0ff7c0e8d984129e2ecbbc1bce0059a6246fce6ad08d 2013-08-20 22:39:54 ....A 790016 Virusshare.00084/Trojan.Win32.Scar.lph-d4d4089cf28259175209c1d3f7aababf2b21a34560e1b38bf7f10c8c6f840377 2013-08-21 08:06:28 ....A 173568 Virusshare.00084/Trojan.Win32.Scar.lsyu-3f3a782720b4fd5c253a145bebe68ff756f3254f9c6b005138c90e36b78e818d 2013-08-21 02:52:16 ....A 738304 Virusshare.00084/Trojan.Win32.Scar.mtgn-78790eb5eb04b84a4c02b882c9aaa8262465c4544fa4acd0116200e0324b302f 2013-08-21 03:22:08 ....A 705024 Virusshare.00084/Trojan.Win32.Scar.mtgn-e3b6ae978d85024d862c5adfaef173b0a792843b0caaed1ed5754df27bf344de 2013-08-21 08:13:54 ....A 28672 Virusshare.00084/Trojan.Win32.Scar.nbes-9b9bec513c83ced1ace564e1c18fb83ee5f64d1f041b526c87970b21eb1a0f97 2013-08-21 06:27:40 ....A 61952 Virusshare.00084/Trojan.Win32.Scar.nbvh-2c2868ec513639ae4c09db042df62782dc28cc751c32192c996379e37aee03fa 2013-08-21 10:10:16 ....A 29384 Virusshare.00084/Trojan.Win32.Scar.nw-4b7ba6a25610297d03376ce8c4380344f0546e5a79f2471c257d54fb231e7ea9 2013-08-21 08:14:00 ....A 714437 Virusshare.00084/Trojan.Win32.Scar.nxf-1a3ced6e6df107715995d897d63086f79e18e5ab37a9981ddc4d879cb68d44db 2013-08-21 07:54:38 ....A 241664 Virusshare.00084/Trojan.Win32.Scar.nxn-1bd3deccb8b6edfffe7faa88b9ed0d72276d25cfb32b4631a074bdde4f9f98cf 2013-08-20 20:02:22 ....A 133632 Virusshare.00084/Trojan.Win32.Scar.nzec-f95aae34e3b4ca7750bd5da491017570bb6e995ad94a2a13c8ca3f2526f288db 2013-08-21 01:20:54 ....A 57356 Virusshare.00084/Trojan.Win32.Scar.nzgh-e885379923dd946dffc417d47f40e2e9ca9341ba57edacbe6b68af89269eaed1 2013-08-21 08:06:54 ....A 73728 Virusshare.00084/Trojan.Win32.Scar.oaiy-6e778bad2f99392f724d7237505aa48c9befc3fa95d48f56808015d18d43ba00 2013-08-20 17:18:26 ....A 761856 Virusshare.00084/Trojan.Win32.Scar.oas-46f37eaea32cdbdb08fc1b3d6b56f6ea586169f4a157843b00882fbe966bd000 2013-08-20 21:59:48 ....A 76800 Virusshare.00084/Trojan.Win32.Scar.obhi-d379418edc8d2339cc5ba68b049d552278e6be59effe2a3cef3570338716c7f8 2013-08-21 01:38:04 ....A 36890 Virusshare.00084/Trojan.Win32.Scar.ocgh-2adf77c545d1f677e2196a421acd146561aee5e25782ff75d1d93ac489eeb434 2013-08-20 17:04:02 ....A 40960 Virusshare.00084/Trojan.Win32.Scar.odag-bb331963c385a98f3ff35456ea12e24769c8078a0b096411ef6543f4dd04946e 2013-08-20 17:41:32 ....A 11776 Virusshare.00084/Trojan.Win32.Scar.odum-5d76738cea373eb420c9785e534a1587391904bf2dd0702eb4318a1354755c05 2013-08-20 23:39:50 ....A 200704 Virusshare.00084/Trojan.Win32.Scar.odxb-d8dc072d990dfee629bdfc3c20f337d131e1d3a7bd2faa3594af67563171a88c 2013-08-21 06:47:26 ....A 1057792 Virusshare.00084/Trojan.Win32.Scar.oete-6ffcff44cffdb91eb59790a7a0e7a871f9918dd2686d81e877744ce29ad0531c 2013-08-20 22:19:32 ....A 287232 Virusshare.00084/Trojan.Win32.Scar.off-24b34db31d963b7f3fdad1546a81f85156aadcf3d84907a1f9764c4eef36ff48 2013-08-20 20:06:20 ....A 413999 Virusshare.00084/Trojan.Win32.Scar.ofhn-e6fb639e020383717c598680da36a5bafa0b99dfc7e76e4c3e6c1d74ff5b90fe 2013-08-20 23:44:04 ....A 828928 Virusshare.00084/Trojan.Win32.Scar.ofpn-7025fb863adfdb98938320d04d305098696f90516dcc4bdb1baeb750aab5846a 2013-08-20 21:32:52 ....A 221696 Virusshare.00084/Trojan.Win32.Scar.ofqs-e5eaf1fbb805c385561713ae06aa772e675186342b481b602e6ac103e5c7acda 2013-08-21 06:50:02 ....A 304640 Virusshare.00084/Trojan.Win32.Scar.oiac-0c0340ea8ed60f956b7ee9c83c335543aac910fd220cc26480299e999a906839 2013-08-21 08:58:34 ....A 585728 Virusshare.00084/Trojan.Win32.Scar.oiac-6f274c976339301a4033d97fb4878b874466c7109c3522b9a9a6aa3e0215d3f5 2013-08-21 06:01:06 ....A 1503232 Virusshare.00084/Trojan.Win32.Scar.oibg-0757b06e78f27da23f1ee8e34dbe0d9aa49002973d74838ad39f9029edb5397e 2013-08-21 09:08:22 ....A 124478 Virusshare.00084/Trojan.Win32.Scar.oigb-4ae90d1a341da795483119b1e72c25b51b3580bbd86d2049fd8b776bea1a5cc0 2013-08-20 20:58:38 ....A 23040 Virusshare.00084/Trojan.Win32.Scar.oilj-dcae6a561c1abda2e39cba9b17dcc15140c613f22cdd335bd790036be16adb76 2013-08-20 20:49:10 ....A 114688 Virusshare.00084/Trojan.Win32.Scar.oipt-e3af474b052c3db81d2b461dfa55a6233224d56ea738aa904d932b3e9dc38716 2013-08-20 21:51:04 ....A 589025 Virusshare.00084/Trojan.Win32.Scar.oiuj-0095227c5e6606c20f4efde60fb5bb1da20dfb5e24b7488ab81858a3c5fab45d 2013-08-21 02:31:42 ....A 185456 Virusshare.00084/Trojan.Win32.Scar.oiuj-723719aa392d0a56da65a65d402a94df204876915c59f1eda3013f79329fd5d9 2013-08-21 07:14:06 ....A 35786 Virusshare.00084/Trojan.Win32.Scar.ojev-1d52cb99a35acdbd09812772a47eb27fb98dc750632ac55034024d6df57cbe57 2013-08-21 00:10:38 ....A 5120 Virusshare.00084/Trojan.Win32.Scar.ojq-43ee4976da6ae80daf7479a4d7113a8c9214db5d26b1ff0440993ec8656ed7d7 2013-08-21 04:02:10 ....A 784012 Virusshare.00084/Trojan.Win32.Scar.ojxb-053a055724489bf477707a32bec66d09bd51e7aac3ae907446f3773a4a5df5b0 2013-08-21 05:38:16 ....A 958410 Virusshare.00084/Trojan.Win32.Scar.ojxb-1d667b4acadf9bc60295510b981c8b798a4007e69a5abebb077b9157635d93e1 2013-08-21 07:53:20 ....A 1049301 Virusshare.00084/Trojan.Win32.Scar.ojxb-4eff504227c669f980248a446583181c235deb71653ef71cf892f30a3b8228f5 2013-08-21 09:50:12 ....A 912086 Virusshare.00084/Trojan.Win32.Scar.ojxb-6aa81e904d5d9ecc7d17af697717304e63470290ee062ed11b6653a9b2762eb0 2013-08-21 07:38:40 ....A 804059 Virusshare.00084/Trojan.Win32.Scar.ojxb-7d930099ff44f99fa721af29afdcf9dc506cdb1cd6eddadd89141277cd4f52a9 2013-08-21 00:07:12 ....A 673239 Virusshare.00084/Trojan.Win32.Scar.ojzh-35d08fda894c59adf61ba05e1e678af529b74995f452195c4f18f97db5bc686f 2013-08-21 02:45:22 ....A 104466 Virusshare.00084/Trojan.Win32.Scar.okbl-2054b6bb0b66f64c0a6151bd4554b643c1693f621723655094c5fab912de5810 2013-08-21 02:31:20 ....A 132138 Virusshare.00084/Trojan.Win32.Scar.okbl-3e9b8186bb472702d480886b8fbf0040a35a565ef8200bd5fa53a71f3e442595 2013-08-21 10:09:06 ....A 271890 Virusshare.00084/Trojan.Win32.Scar.okbl-4fc868e1bf26eabdde8715afbc9a8d03e0601a1e3f7639aad8b0bbd888b7d752 2013-08-21 05:12:38 ....A 393746 Virusshare.00084/Trojan.Win32.Scar.okbl-565ea0c45b0b7fa4145db672fa31fb2f765ebc217bd3f5620f670a7ced2ba174 2013-08-21 05:31:14 ....A 106514 Virusshare.00084/Trojan.Win32.Scar.okbl-588c76638b5009a3a74532c42288db0c408acbca99593d389c8b73a5f3c0c24d 2013-08-21 08:26:28 ....A 118802 Virusshare.00084/Trojan.Win32.Scar.okbl-5a30b35e4a39b4d767bef3e070e4fcc3b4609dea041bb5c2d230fc1be0b7bda5 2013-08-21 05:26:00 ....A 128607 Virusshare.00084/Trojan.Win32.Scar.okbl-5f2bc134ce005630daa9297477bcfce86d8c07a1a09b75f3f445d59856754b47 2013-08-21 06:04:22 ....A 131234 Virusshare.00084/Trojan.Win32.Scar.okbl-613f3616dedfcb84294b73cf15370e2fd9c5d72eda43ad2c3eb1591ed7d12fde 2013-08-21 03:57:00 ....A 157202 Virusshare.00084/Trojan.Win32.Scar.okbl-6ec464c3ae1dcf4b4f3b8012286d14d2da3585538494147108da2d8fcc449927 2013-08-21 05:28:40 ....A 131234 Virusshare.00084/Trojan.Win32.Scar.okbl-72f047cc46f7a6e9aaff51fe19b6475d4d608b93e9c67bca4b9c4edaebd67ee2 2013-08-21 03:29:04 ....A 101394 Virusshare.00084/Trojan.Win32.Scar.okbl-74282612e29896763b0a55625646dd6414944991078f132ddde48254d4bea758 2013-08-21 03:45:12 ....A 131234 Virusshare.00084/Trojan.Win32.Scar.okbl-7d448bdc574314f552b810337076c572f35c627ded9554740dfaf9646ec4dd28 2013-08-21 08:31:14 ....A 100490 Virusshare.00084/Trojan.Win32.Scar.okbl-88e6758337b13da56f0ca3a8dc6b86a028c4c3ad578af61be311fcf88e01d106 2013-08-21 04:58:04 ....A 241682 Virusshare.00084/Trojan.Win32.Scar.okbl-9d47aa716293b1ee199b1a2d3f5a332f24b2944b6fb4346ed839ea30976ee7d6 2013-08-21 02:59:56 ....A 128607 Virusshare.00084/Trojan.Win32.Scar.okbl-a0b82f39dfde80f9dfa482170b81bfafed8ebed2155bf8b61cb70a9e6bedfbd9 2013-08-21 06:22:46 ....A 176146 Virusshare.00084/Trojan.Win32.Scar.okbl-b793c0df122a327e49b80e8989732bd8ae9590cd1b32871ae378360912250a9d 2013-08-21 06:56:46 ....A 737280 Virusshare.00084/Trojan.Win32.Scar.okbp-7f2ddf1b6286ae6b03f8e92b764202889d7a4c48662b33e6800df21d061803d0 2013-08-21 00:29:46 ....A 120832 Virusshare.00084/Trojan.Win32.Scar.okbp-f4305763698f8842e800aac23ce74671c7eb2d38905abedf487c1ff29a2fda24 2013-08-20 19:59:16 ....A 532992 Virusshare.00084/Trojan.Win32.Scar.okbp-ff57f8ac0a6e0eca205233f1e68f29f0eef323728a1f14dc1bea02b0f32448ba 2013-08-21 01:18:22 ....A 254464 Virusshare.00084/Trojan.Win32.Scar.okkq-263ff0ebe6e05f46b2c31138470e0455ef8a1007bf1f5eac7c942bf036f013e6 2013-08-20 21:04:00 ....A 94208 Virusshare.00084/Trojan.Win32.Scar.okoi-fc6075e0cafe94c68737306d88e7fa4be60cdd98c511abfb85e44ad5feb3cffc 2013-08-21 00:55:58 ....A 69632 Virusshare.00084/Trojan.Win32.Scar.okpj-fb0c240aa431cfa1e8420ed03eb0086c310f310be6ed50d2615c12e4929d8fed 2013-08-21 02:40:02 ....A 155648 Virusshare.00084/Trojan.Win32.Scar.okvt-4ef4ca0a280167a4f624e79047941b038791b64e0cd54a0759fc3fbc395f7fbd 2013-08-21 03:05:36 ....A 155648 Virusshare.00084/Trojan.Win32.Scar.okvt-5ae4a67b3e4bd9e5516d6fad3880e94243ab9c9b8a96fc199a297c5a42e7fb6b 2013-08-21 09:16:24 ....A 155648 Virusshare.00084/Trojan.Win32.Scar.okvt-a1f7a4cf235fa8a4bd2907c6690b073742a12d0bf17754024d6a32da5b670c20 2013-08-21 04:19:56 ....A 155648 Virusshare.00084/Trojan.Win32.Scar.okvt-be8ef2306ae9a90d3f5541ae9ebfb7e2db55ded7c0fc54b6775dc762d521bf4c 2013-08-21 10:06:28 ....A 155648 Virusshare.00084/Trojan.Win32.Scar.okvt-c09b7d83aab2cac94945cde6e2467cc0cb26c6e9cbca9a87dcfbfd37a8835d23 2013-08-20 20:52:02 ....A 210111 Virusshare.00084/Trojan.Win32.Scar.olmc-d7cbc7873a8d0580b55914ba3967067976b6dbb244b40a2c6c17ee4e3b97f680 2013-08-20 20:39:20 ....A 84055 Virusshare.00084/Trojan.Win32.Scar.olmc-fc8a737be629ad4d7e7030dbff3f34aa4757be68e29e6c5070ce0e7aacc29a35 2013-08-21 01:41:56 ....A 1118208 Virusshare.00084/Trojan.Win32.Scar.olq-7f30351e3a6cc489dc45c646169ce17d6581934a0bc7441b45df39ed4c566b59 2013-08-21 06:50:46 ....A 143370 Virusshare.00084/Trojan.Win32.Scar.omas-0c3addbff2dc690fa4555852916af8ba6352d96d03f9dcc1f8cdc211f6156c7f 2013-08-21 05:34:52 ....A 264067 Virusshare.00084/Trojan.Win32.Scar.omho-3b5b6126e2a04f50fc0b5a8348945f574a04ee610289788f7a2fcfbac498ef0a 2013-08-21 03:42:22 ....A 260352 Virusshare.00084/Trojan.Win32.Scar.omiu-46841505ad7cf509bc8803da5a472177feace8349ae036bd31645a3d3643098c 2013-08-21 01:27:24 ....A 155260 Virusshare.00084/Trojan.Win32.Scar.omjn-4cc2b634061f98b05c7fe0ee00bb4ca4178293282d4db62e692dd49949e9972b 2013-08-21 00:55:14 ....A 510358 Virusshare.00084/Trojan.Win32.Scar.omkg-e84416108afa566973752b49e881c5726c2c37bdc4002b2be6ab984386ca5874 2013-08-20 20:34:42 ....A 527872 Virusshare.00084/Trojan.Win32.Scar.omwn-70daf666310d5ac53b4289a5a2793e5a54aaff50b982aceda94e8809b027aacd 2013-08-21 03:23:18 ....A 930088 Virusshare.00084/Trojan.Win32.Scar.oobf-ac60dddaf8d22dc59920ff3c256577f4e96f5ecdaf750334ada591e3c6a99e6b 2013-08-21 07:57:54 ....A 110592 Virusshare.00084/Trojan.Win32.Scar.ooze-0bfdce2a645ac1929f65a694e7e9a00e26b29f826642c7dd318abddf41092b28 2013-08-21 08:29:18 ....A 151552 Virusshare.00084/Trojan.Win32.Scar.ossm-43665d447c6ebe75f3670588ddf387c303aff82b48d47334716034781282becd 2013-08-21 00:50:12 ....A 36927 Virusshare.00084/Trojan.Win32.Scar.ouqq-d97c17c81da96e8f9650ec27133e6ad92a361d2d6aa7c5e580afb58eda065641 2013-08-21 01:32:00 ....A 1401182 Virusshare.00084/Trojan.Win32.Scar.ozyc-0ccb67674c944edb6412f7ce7e050e76dbd883b5c751fe32170523fe36863a5b 2013-08-21 05:14:44 ....A 217600 Virusshare.00084/Trojan.Win32.Scar.paaz-71eacdb5cbac58c9e12331ef713b0b17714a7bd8ad1a5d072b5d2257877f61d5 2013-08-21 07:24:32 ....A 478208 Virusshare.00084/Trojan.Win32.Scar.pbj-4fb31a7dbf8d26d18ba908823950b2f230ff76b064e4bf52ff99b9005f477346 2013-08-21 05:20:56 ....A 97280 Virusshare.00084/Trojan.Win32.Scar.qe-1b907d52ce89eed0be3138047151a73355b667ead2b0bde9e3bddeebd671b832 2013-08-21 08:03:36 ....A 132184 Virusshare.00084/Trojan.Win32.Scar.qguz-1b30310ce969415a8fa83120420140b5a430af55516bd5357108c5a583df3e12 2013-08-20 22:15:32 ....A 41168 Virusshare.00084/Trojan.Win32.Scar.qhco-f9b2c41c85c32b00feba055b4a559e628c5d7a3bbfdbe4420d975764dccc6154 2013-08-21 01:38:04 ....A 23552 Virusshare.00084/Trojan.Win32.Scar.qjjd-2c391f08a8cab72f11f0841406bb32e260d85ef09f21031f18d2dbc0efd71416 2013-08-21 08:10:28 ....A 292864 Virusshare.00084/Trojan.Win32.Scar.qkgi-4ba94e99c35828d6d162fc92cdaadd6f8472b26d93fda40d49561d80654994a0 2013-08-21 10:08:02 ....A 843776 Virusshare.00084/Trojan.Win32.Scar.qno-7e195c31ca9c648fd59eb84fc97d75fdd520628cd7539a5aaad11fd9c17979ec 2013-08-20 22:13:58 ....A 32768 Virusshare.00084/Trojan.Win32.Scar.rfw-dd868ab2719639e25581f7a941e1c35bc1f65dbbc42acbe5984c9e38c18e8209 2013-08-21 06:10:48 ....A 674816 Virusshare.00084/Trojan.Win32.Scar.rja-3c9ce803b48f872c4931c67ee4d18e2de57af0243276bf619f1f4caff9a4f960 2013-08-21 05:04:54 ....A 47285 Virusshare.00084/Trojan.Win32.Scar.rmun-d6012697ffab70b61f063093548f97456a7426cf1a4a6953ac6ea571114c83d5 2013-08-21 00:22:44 ....A 2580512 Virusshare.00084/Trojan.Win32.Scar.rojq-f6af03cb2c8ddbdd1264a0b5cc2a072734d0d6fb37db882865ddfcda79dd362b 2013-08-21 01:56:34 ....A 29184 Virusshare.00084/Trojan.Win32.Scar.rosj-d0a08ca80e0ce45d08b49f2b982f1cd9c6c92154235c65b737674b8a534150f8 2013-08-21 05:35:28 ....A 75204 Virusshare.00084/Trojan.Win32.Scar.rts-6ba4c35cf609bb34ba10efe87457f9d7d7a384f38e63a680e9393525d113a886 2013-08-20 20:48:18 ....A 53249 Virusshare.00084/Trojan.Win32.Scar.rze-e2787206038b509828bb9a904e54fe75ef28fd3dcb639b53f83b5570dd034254 2013-08-21 07:57:00 ....A 113664 Virusshare.00084/Trojan.Win32.Scar.sdm-0ebeb2a6b4ac2a32f5d09612df311d23f976f1fb1a2537da228adab94b199c4b 2013-08-21 06:09:10 ....A 24070 Virusshare.00084/Trojan.Win32.Scar.tjy-4da74ab5b52e94eb92a9658093b0c01dd3b701cdd38ca83cd4a4ef9e060901e7 2013-08-21 06:44:54 ....A 622080 Virusshare.00084/Trojan.Win32.Scar.umi-7bef10d58f66ad23afe5a64030f3b3583c7bb4e7a87e2ee4f8d0efd5882ebfcc 2013-08-20 19:51:58 ....A 500813 Virusshare.00084/Trojan.Win32.Scar.usk-44b2ab59a64061338912fa84b9f8ab9f9744c6eb3f9f2ee673b9eb84382c0279 2013-08-21 08:31:06 ....A 36940 Virusshare.00084/Trojan.Win32.Scar.usu-2eef7fe946dab46a961f6b94befd4bad622d80f98b6ee9d3f0724f89ed4686dd 2013-08-20 17:53:06 ....A 37888 Virusshare.00084/Trojan.Win32.Scar.uxy-0fa5051cdc2489a26e481a645169033f18c74624eb9730ea0181fc21f76a9157 2013-08-21 05:25:32 ....A 663552 Virusshare.00084/Trojan.Win32.Scar.vbn-2f9f8eb2f09444f69172c88e68b338aa2968a5c0af7d121a4945b3948612dd0c 2013-08-21 01:41:56 ....A 56832 Virusshare.00084/Trojan.Win32.Scar.vcb-4b629acd38baff80c693a0a8e507ee91ae2a68eadce5f43a9924dfb76826b0cf 2013-08-20 18:08:46 ....A 49152 Virusshare.00084/Trojan.Win32.Scar.vtz-7763527a00e1bdb9875fb5dc6fe4c393e8207d63474fdeca31e1a6bcccbcfe4d 2013-08-21 05:17:56 ....A 770048 Virusshare.00084/Trojan.Win32.Scar.vux-0b2510def6c6ba1302f56c75cf2f00733a858f8720f95f52557d6554f8adad00 2013-08-21 06:54:20 ....A 118784 Virusshare.00084/Trojan.Win32.Scar.wck-5ca7351ff9bbe64e3d75a49a6e2107c906a286d0894df32208c2d80aa0ff5b13 2013-08-20 20:15:58 ....A 550400 Virusshare.00084/Trojan.Win32.Scar.wou-05168a043202eab797958e7960f051a2fd693beebf3fa489726ea7377825bcc4 2013-08-21 09:56:18 ....A 63488 Virusshare.00084/Trojan.Win32.Scar.xeh-5f71e567219a1521a98e88e9b3b07e1fb202669e72ec97895f651d58147b250f 2013-08-21 01:47:14 ....A 1118208 Virusshare.00084/Trojan.Win32.Scar.xgh-6fbf4ee9384cc6848da19a826c6474fedd76eec77c3a6dc0d718465f6405ff0c 2013-08-20 23:25:52 ....A 40448 Virusshare.00084/Trojan.Win32.Scar.xlz-d7913bb535d764ccc2f0a973c28d0592d93ccbd8f1c98892715079fd4180a682 2013-08-20 18:24:38 ....A 400896 Virusshare.00084/Trojan.Win32.Scar.yby-0f62eeccc0e1c214d734a9ae529f0d6f3f9784a427935ab4c03a4994b61f4aff 2013-08-20 23:35:02 ....A 231424 Virusshare.00084/Trojan.Win32.Scar.yhf-13d6711f01b6a1a39e29551b5e12d54d9cd1862e9c0cbb628f8a536972178c76 2013-08-21 09:44:38 ....A 177152 Virusshare.00084/Trojan.Win32.Scar.yyc-5c5dbbbc2bcaf34b450acd676e973415b0ee1ac3944a8cfd9c09d32b3d6df19c 2013-08-20 23:59:10 ....A 180224 Virusshare.00084/Trojan.Win32.Scar.yzn-f2a8c9a2038c2f9555bcaf2fcf41af15911fbfcf2cdcbc1f6c0bac75eb35ddfe 2013-08-21 07:39:24 ....A 24615 Virusshare.00084/Trojan.Win32.Scar.zez-7facb18c3d6dcfa4cf04e690b8a84de69ebf655354e8368a824455182c1e82c8 2013-08-21 00:53:02 ....A 1352022 Virusshare.00084/Trojan.Win32.Scar.zfv-3084fad777d9d75974c0e265d84d68c917aee5a90c38d739fa41d3951c60b980 2013-08-20 19:45:38 ....A 302972 Virusshare.00084/Trojan.Win32.Scar.zmx-70f70de86b4c16f90916fdf752e1aea7a51d7df6c0b46eff547b58da30053d74 2013-08-21 06:22:18 ....A 23552 Virusshare.00084/Trojan.Win32.Scar.znh-5ca409b9e7b93fca038428a407a101d1e941bed025938f39fe56be096a7de061 2013-08-21 05:55:40 ....A 69709 Virusshare.00084/Trojan.Win32.Scar.zpw-0ea6fdf387ebfff9712425cd56ffa9e8eb10a569f3508e2dea11a2c36d3be0f3 2013-08-21 01:22:34 ....A 159744 Virusshare.00084/Trojan.Win32.Scar.zsa-3a80cd17e154b37e34e4762f975182215c226a4d11c871fa1d1ba5650ebcd855 2013-08-20 18:29:22 ....A 33792 Virusshare.00084/Trojan.Win32.Scar.zsm-3aa3979be9b7be5d0b481834a82a04b8231d8c7e82ed505a0102d3cc102ace91 2013-08-21 07:03:38 ....A 24576 Virusshare.00084/Trojan.Win32.Scar.zyj-2ae0cb9017814d41f6677966914ed489ba461cf01b1023e5ee64cc10cf6ad676 2013-08-20 18:30:36 ....A 638976 Virusshare.00084/Trojan.Win32.Scarsi.abxb-ceeb7f3fb36a7a30b605f890140abbe9e02f7c2005feb105ac91a53de5a94d86 2013-08-21 01:38:06 ....A 53248 Virusshare.00084/Trojan.Win32.Scarsi.acbw-5a3989f9eb5b76ba354185bf68aa6fbbeed6375ba6829f08f3b5ab7ffb0881a2 2013-08-21 06:10:20 ....A 53248 Virusshare.00084/Trojan.Win32.Scarsi.acbw-5c8e31ad2ac95ab9766f49ce7e774f36ef0824c9de4cf1828ac03979d07152a6 2013-08-20 20:47:54 ....A 552960 Virusshare.00084/Trojan.Win32.Scarsi.aclo-66433f8e31cee9752a7d012ff3e39d915c7b4d93b50f318291520cd69eaa531d 2013-08-20 21:45:50 ....A 294912 Virusshare.00084/Trojan.Win32.Scarsi.auab-e6c3099d1d5de0aab20673a443b8eb111f16d83fbe8b2687d3947d7de0e4cdfe 2013-08-20 22:13:42 ....A 194560 Virusshare.00084/Trojan.Win32.Scarsi.auae-e12825eec16ae0fd5c6cdc107df40af30fdc6914b4b743097f89fb302f3a31c4 2013-08-21 02:56:08 ....A 814080 Virusshare.00084/Trojan.Win32.Scarsi.avbg-e237d7a81336fdd9741b8af606c82d2eeb4b263d4eb59d3b68da3fa100f9f82f 2013-08-21 00:48:20 ....A 1217709 Virusshare.00084/Trojan.Win32.Scarsi.avbn-446b5f7cac377cf26ca6c416876a3c0dbf9d11868d53c730bd62175733c3f6c9 2013-08-20 22:40:28 ....A 161280 Virusshare.00084/Trojan.Win32.Scarsi.twx-f55187f15b6201998b512f11b53969324aaa3c848c3096d3ebcd91e879bd2c0c 2013-08-20 20:45:54 ....A 29928 Virusshare.00084/Trojan.Win32.Scarsi.twz-15d6b096d0f6c149c5044a58f21c28b8dcfc1df10e25848a750381e25d897eb9 2013-08-21 06:12:02 ....A 18373 Virusshare.00084/Trojan.Win32.Scarsi.txm-1ef4f3075eb28deb33369729f2cdd00b750c1f0ccc657905bd4064d4cec1c52a 2013-08-21 10:07:02 ....A 496668 Virusshare.00084/Trojan.Win32.Scarsi.wzw-4d844e1d2b60c25b58ad47cf536d8484feab5694d831a9dfeca352bbc1a19ca3 2013-08-21 06:17:12 ....A 241664 Virusshare.00084/Trojan.Win32.Scarsi.zcy-ac1a5031ef73dbcab05a9b2d8068235acf4732f848c20a20bb8a5676abbfe644 2013-08-21 06:45:48 ....A 707660 Virusshare.00084/Trojan.Win32.SchoolBoy.gcy-0f5363c462a03a4c3dedcf9a5a7d1011cc091b148b3f33576e219f65b323927a 2013-08-20 21:20:10 ....A 57344 Virusshare.00084/Trojan.Win32.SchoolBoy.kjq-f54a8091d99ec3fe70614281e6767dc8b97b3fe06e60f3185a1316469bc71217 2013-08-20 21:18:32 ....A 708047 Virusshare.00084/Trojan.Win32.SchoolBoy.mca-efcfab127020be5da2b47ff92dd382d45ed13d9213d77daeddeaebee0d1720f1 2013-08-20 17:56:12 ....A 115891 Virusshare.00084/Trojan.Win32.Scomma.p-7a407073cc8b7beb9fbf09489a9841ae292071a10b2bd96ac8cc92b3da586843 2013-08-21 09:13:52 ....A 61440 Virusshare.00084/Trojan.Win32.Seco.ao-0b71cb7a9fe860eea0bd4ddf69c9ecf2efbed3afcda3c3547471c521bee76246 2013-08-20 21:23:18 ....A 37007 Virusshare.00084/Trojan.Win32.Seco.ev-20825159a33b8afe027f0385c542055661d5dfe58c3e09cd252bd9a89d4e2c78 2013-08-20 23:17:38 ....A 37147 Virusshare.00084/Trojan.Win32.Seco.fs-fa6d00eb272b15cc3328e005a0ca7372cdf18121d277ccfc7598f0d248df57eb 2013-08-21 07:55:54 ....A 163840 Virusshare.00084/Trojan.Win32.Sefnit.b-2f22d76dfddd5958ab223cee2f62baea8cdad709ee957503cd1e2321f624428c 2013-08-21 07:49:54 ....A 155648 Virusshare.00084/Trojan.Win32.Sefnit.b-2f90b9db5cea6bb4868b725f019488f01bb83328d5ab2154f601cb5ab7410906 2013-08-21 03:59:14 ....A 155648 Virusshare.00084/Trojan.Win32.Sefnit.b-6a4d771c629e68ed82426d88c156d2b41651409b7f304d96d4ae9a7dd1276222 2013-08-21 05:38:26 ....A 4501032 Virusshare.00084/Trojan.Win32.Sefnit.b-7c627ecd379a8b508b08ee13e2e8a3f372acf028e820b8905a008dfbe62c452f 2013-08-21 02:37:54 ....A 142834 Virusshare.00084/Trojan.Win32.Sefnit.b-ac7ef4e696bcf1d49acb6e0153c7127e9110fe254ac33d4f216854c1d9b4dfac 2013-08-21 10:08:52 ....A 86016 Virusshare.00084/Trojan.Win32.Sefnit.c-0e03c97b9d9d6a4855128c3e9d6d75528c31b378fc5ac53de10287d4b0f72466 2013-08-21 08:04:22 ....A 90112 Virusshare.00084/Trojan.Win32.Sefnit.c-0f4d8043b980b5b699dc2a391bfab3ffb44bff5736e304005e7f5186fbdf7637 2013-08-21 01:25:00 ....A 86016 Virusshare.00084/Trojan.Win32.Sefnit.c-1b88064cc17d16b6211fadb80fc092575166e4aab96b01c4248e7634df814f27 2013-08-21 06:01:20 ....A 102400 Virusshare.00084/Trojan.Win32.Sefnit.c-1c6e6dc13eaa92b8dd054fb4f8266d783b0be5448e792bd8a600aab04fc99bb5 2013-08-21 09:27:14 ....A 86016 Virusshare.00084/Trojan.Win32.Sefnit.c-2bf777f60fd764e3e0dcce03e43161b15fb55b42103877690d629176b6e6d81c 2013-08-21 09:05:28 ....A 92416 Virusshare.00084/Trojan.Win32.Sefnit.c-2f27829f46b64840067184dfd120114d1fa409a1b1133e469697e458d30f49a6 2013-08-21 05:57:48 ....A 94208 Virusshare.00084/Trojan.Win32.Sefnit.c-3c2a9b661f1d1d228909746aad4c77744afea333a7dbc66aafcba846176b3e36 2013-08-21 09:51:26 ....A 86016 Virusshare.00084/Trojan.Win32.Sefnit.c-3de00a76b6c0d22fc4ccdc78dd4af182872da479c2df30e8439894ab6fd117f1 2013-08-21 08:32:28 ....A 722647 Virusshare.00084/Trojan.Win32.Sefnit.c-4dc0c5cf72d27bc6ca79b99a52d214154201c8d9676a0c96510f404627d24f25 2013-08-20 19:42:28 ....A 90112 Virusshare.00084/Trojan.Win32.Sefnit.c-520aa212bf8888d26e182909fc305a11c645ca1c5262af72ac2808e4a69faa9d 2013-08-21 10:12:26 ....A 90112 Virusshare.00084/Trojan.Win32.Sefnit.c-6a68c2b05171297aa83022493761d165f1b39d0461cb46100cd271d652061a9b 2013-08-21 10:04:12 ....A 90112 Virusshare.00084/Trojan.Win32.Sefnit.c-6eee04af7033ef30ac3a6fc59a805d522da4cc4c9a5975fc6bf615f1ca57d065 2013-08-20 17:08:34 ....A 197729 Virusshare.00084/Trojan.Win32.Sefnit.c-b4c0d20cbdf262aff5ebdb8b5af9ac6f52cf6340b45c7511f6f9929a218513f6 2013-08-20 17:05:20 ....A 340507 Virusshare.00084/Trojan.Win32.Sefnit.c-bc46223d924b780d3ee127043ecd14b63c908a43c0a9d1b758e5bb37e6c9adb3 2013-08-20 23:10:12 ....A 90112 Virusshare.00084/Trojan.Win32.Sefnit.c-d1001a7c451e8153a882cccb840428a128018441eef442675a28282d1ea829c7 2013-08-20 21:55:18 ....A 86016 Virusshare.00084/Trojan.Win32.Sefnit.c-ea6701913fd55148275b32eaa9920f4b88d05db2e170a8dc3c2158e210ac9987 2013-08-20 20:20:04 ....A 90889 Virusshare.00084/Trojan.Win32.Sefnit.c-ed460c78a480398b57d005b3077b1c2c6cf7e20c965315b41b03f07fc9fdb9ba 2013-08-20 21:47:34 ....A 98304 Virusshare.00084/Trojan.Win32.Sefnit.c-eee798d422248f71c8b86d25c605fb7e8a3f83f680974ead63d067083f39715e 2013-08-20 18:43:42 ....A 93395 Virusshare.00084/Trojan.Win32.Sefnit.c-f3a4d99258e05193a39a8c6508a90ecfe004680494348c786c93c8ae59fb5a7f 2013-08-20 21:43:08 ....A 94208 Virusshare.00084/Trojan.Win32.Sefnit.c-f4bc486cb8bb98f8900d8b9940dec8bbc59f273bf229e218babcc3af6a7fd132 2013-08-21 05:07:58 ....A 81920 Virusshare.00084/Trojan.Win32.Sefnit.oiy-08ba5d10c6f02fe87f71c69fd2e69a9eab2fc62354f17b47743f0b49b47d8169 2013-08-21 10:13:50 ....A 81920 Virusshare.00084/Trojan.Win32.Sefnit.oiy-0b3070b4dc67a9f3499792d75ad519f15f739a97d5288b698026c04e91ea1b33 2013-08-21 02:13:42 ....A 134064 Virusshare.00084/Trojan.Win32.Sefnit.oiy-12616a6e59cfb2998398f01a40f6055c377d97df708dd071ddd6c54491f44015 2013-08-21 00:20:46 ....A 86016 Virusshare.00084/Trojan.Win32.Sefnit.oiy-330938bd6bf6049163c32cca286387d48217286cf4c5c42e39d1efd499bfcf71 2013-08-21 06:54:56 ....A 86016 Virusshare.00084/Trojan.Win32.Sefnit.oiy-5c70419ccd95edb281f0e21c6f0e40f29ae28d44ae26d47bd27a8da63537e2ee 2013-08-21 08:21:08 ....A 90112 Virusshare.00084/Trojan.Win32.Sefnit.oiy-7f75792821407b27c49411b13351ac67dae05a3f691c5491522a25e3c6b80b70 2013-08-20 20:29:12 ....A 77824 Virusshare.00084/Trojan.Win32.Sefnit.oiy-e11224e809f8521f9d0a5f6d7fe8fa01b4b088457ac30763a2516683e1d1eab0 2013-08-20 20:37:10 ....A 86392 Virusshare.00084/Trojan.Win32.Sefnit.oiy-e92cf1b874afcca10fca4e806e9920757a37d8e476816b5ed17fec85852606b6 2013-08-20 23:58:10 ....A 89611 Virusshare.00084/Trojan.Win32.Sefnit.oiy-f8d9e2d3d415a976b904612c783a2c693c642cfcbe2a78f29dc6e767fc057bf6 2013-08-20 23:38:02 ....A 86016 Virusshare.00084/Trojan.Win32.Sefnit.oiy-f8e261fa5980702a6f32879197670abfd56f91866fde5a6727fe9bb71e1cb152 2013-08-20 22:09:36 ....A 86016 Virusshare.00084/Trojan.Win32.Sefnit.oiy-fc827919e0cf053dd249bb36f82fab95a1751175d64cabae8baa056b23f7b44a 2013-08-20 17:21:04 ....A 131072 Virusshare.00084/Trojan.Win32.Sefnit.qtn-5dd9efaad13b0ceb6790a36727cb3e12f5d26cf3ac6d7623797c8b2269e16954 2013-08-20 17:22:46 ....A 118784 Virusshare.00084/Trojan.Win32.Sefnit.qtn-7ba6cf3d58783624aeaad6f4c02b5398177d51cf5efaa165773d921a72e2899a 2013-08-21 06:03:54 ....A 112719 Virusshare.00084/Trojan.Win32.Sefnit.qtn-7ee8881adba2efa07b83f0cfc4bdf1683995f101fdc0c36d5084da6bf28195e0 2013-08-21 08:17:06 ....A 1327104 Virusshare.00084/Trojan.Win32.Sefnit.xvo-4bbb50e09daf673c5c7a6a50d0d00968e00177cc2556a8fa917af1c3b3239e72 2013-08-21 09:58:28 ....A 7046144 Virusshare.00084/Trojan.Win32.Sefnit.xvr-3fa2398855a7e028aaa25806a89b4e511e4d3bd2fa0fdac4d2504e80cb7abc91 2013-08-21 08:13:00 ....A 404648 Virusshare.00084/Trojan.Win32.Sefnit.xvr-5b88664f496c280895c441a5f40dc3494274afba9d9bc19101c9797edd52b428 2013-08-20 20:02:32 ....A 1597440 Virusshare.00084/Trojan.Win32.Sefnit.xvr-eb17533f488c5583c8b6ffb0dee0d77f50627b6e64816c363fefa30d206c42c4 2013-08-20 18:29:36 ....A 402837 Virusshare.00084/Trojan.Win32.Sefnit.xwm-28db0252ad1dcf14f162f7a6a336b4eb538fbef844ff7111f480064629e88a0a 2013-08-20 18:12:44 ....A 1583952 Virusshare.00084/Trojan.Win32.Sefnit.xwm-7ec3ca7b035608902e7137fd364eb5e367895f4cbbef7b7f7c2ecb09ffefb7b1 2013-08-21 01:04:34 ....A 1818624 Virusshare.00084/Trojan.Win32.Sefnit.xwm-e032e267fcf61b69ed02eb89b4aa897978b777ef450249d94875169078c57b7b 2013-08-21 06:46:04 ....A 4869632 Virusshare.00084/Trojan.Win32.Sefnit.xwn-5fed0f9665eded04eddcceb255215d5dd2b5c21eab38b749d858ccc7e8110560 2013-08-21 01:07:42 ....A 403663 Virusshare.00084/Trojan.Win32.Sefnit.xxf-216d399822f0da30ccfba3d159e78aab7acbfe98661c615876c735006a7ae426 2013-08-21 06:10:46 ....A 22016 Virusshare.00084/Trojan.Win32.Sefnit.xym-f635cd5e54b5cde29f18c944e53335ff32e152ae4ddca4aa330859c06e661bd7 2013-08-21 08:00:04 ....A 90112 Virusshare.00084/Trojan.Win32.SelfDel.affz-2a61d073e5905cd7d2cdf4d5c377b84a1460f11d56ef53a673ae77b4005b5e0c 2013-08-21 05:22:38 ....A 90112 Virusshare.00084/Trojan.Win32.SelfDel.affz-6c89d70d29aaf5e68ed14632ed0c49823704c9ac12932799040b4fe695017bd8 2013-08-21 02:23:52 ....A 90112 Virusshare.00084/Trojan.Win32.SelfDel.affz-95df63772d48c01b36091fe1ada9d57a5009581e839f8600264ecb0fb3d58815 2013-08-21 02:47:22 ....A 90112 Virusshare.00084/Trojan.Win32.SelfDel.afry-803b645f0deedef3ecdc670304496131e8f7d61cad7274fb8e38485c7284000e 2013-08-21 03:58:00 ....A 94208 Virusshare.00084/Trojan.Win32.SelfDel.aful-3166fbf8076ceaa36a0c9fc8356e8a468337289d386547c04d717d105ff50005 2013-08-21 03:24:46 ....A 94208 Virusshare.00084/Trojan.Win32.SelfDel.aful-d0ce504d735764024d432523f219fd4ed55b4d46a9e9f4feb0482fc0f8a2d704 2013-08-21 05:37:38 ....A 94208 Virusshare.00084/Trojan.Win32.SelfDel.aggc-5d9139095b2da30b64d18546ed394abb009f2541914e9c6f797aa27c9c04125f 2013-08-21 06:15:08 ....A 94208 Virusshare.00084/Trojan.Win32.SelfDel.aggc-624e6ac76f90e605ce1d7ac2143f4e0806feb846df324845e81161721d2688ca 2013-08-21 06:50:52 ....A 94208 Virusshare.00084/Trojan.Win32.SelfDel.aggc-b643e1c02eab70281caa860dad162aa2ac4d1329f6c1abfdd4d5c9ac66f07e34 2013-08-21 04:08:32 ....A 94208 Virusshare.00084/Trojan.Win32.SelfDel.aggc-d59e81e164db8c6cefb68451f266facc6ae9b471ff6dbc320cd90d763a032d4d 2013-08-21 02:56:40 ....A 94208 Virusshare.00084/Trojan.Win32.SelfDel.aggc-fe4f255ad03e9c77bd98b2b244887c602171f95438d6590f8a49959a59c39f98 2013-08-21 03:07:56 ....A 94208 Virusshare.00084/Trojan.Win32.SelfDel.agns-3c19f7bb9e5095868977a8e2d19fa8a94b883916aa3d2d09ad44cc036543f0de 2013-08-21 09:12:06 ....A 94208 Virusshare.00084/Trojan.Win32.SelfDel.agns-51ce85e17e038ced7fe7a4c8bcdf4da4e6500e23775783aadda923be324ca0f9 2013-08-21 02:47:20 ....A 94208 Virusshare.00084/Trojan.Win32.SelfDel.agns-5f25a237e62dff53441004f0e2b8afc0efc042252e50d3e9ee3a47cdb16c8170 2013-08-21 08:10:02 ....A 94208 Virusshare.00084/Trojan.Win32.SelfDel.agns-877d3f8202d4b750f72642721907764f261f6764d43a94c343efe360137589cf 2013-08-21 03:12:58 ....A 94208 Virusshare.00084/Trojan.Win32.SelfDel.agns-acb5071bd1e34609390e62c1398653eb8a63fba9df7c9af42e621685823dbc51 2013-08-21 10:08:52 ....A 94208 Virusshare.00084/Trojan.Win32.SelfDel.agns-e840d6d3b4de6b9e1955f07ba3d79e3e0afdd983365e083dbb25a6dd6e0d6055 2013-08-21 02:04:06 ....A 122880 Virusshare.00084/Trojan.Win32.SelfDel.ahdp-04cc5293c9ae1c55ceaad8cdea26b3a30f3a2619c6ca341f71dbd42aa4b602d6 2013-08-21 04:07:10 ....A 81920 Virusshare.00084/Trojan.Win32.SelfDel.apsp-01ce39ae02fde1cb1d6074422b6179029191d77d6553bb3a5c767a04204c9dc8 2013-08-21 09:32:50 ....A 81920 Virusshare.00084/Trojan.Win32.SelfDel.apsp-a6940615e709b0a761e477127c41a254aa6391f13ff9ff43b6f4e9fd488c7a5f 2013-08-21 07:50:20 ....A 81920 Virusshare.00084/Trojan.Win32.SelfDel.apsp-b36110bc968f9d93a4b20051b80b25e87ba354c71cea6e3fe9e5ac156422790c 2013-08-21 02:34:32 ....A 81920 Virusshare.00084/Trojan.Win32.SelfDel.apsp-b86cbd9f29a6d1cd276b13a99965b16c7454175ba49a9eb8ff808f64c41c21cf 2013-08-21 02:11:20 ....A 90112 Virusshare.00084/Trojan.Win32.SelfDel.apsr-c0d7b62a855148d1226b68707cf96e2006d5b62e7215edb7d899cf6dfe45b7a4 2013-08-21 02:57:36 ....A 106496 Virusshare.00084/Trojan.Win32.SelfDel.apst-b809f20643abca91575c9f1e7b34c4b52d306521127c9e3c0b2ca717c3f6f977 2013-08-21 08:55:44 ....A 106496 Virusshare.00084/Trojan.Win32.SelfDel.apst-c967b3206f35afacc90cde2e10f1d8beedc70fb5696fbb7ffaf3da94646ed056 2013-08-21 08:24:42 ....A 143360 Virusshare.00084/Trojan.Win32.SelfDel.apsu-2fd1bd0905748565e1248cae1e204b4226df087c673711a4248a2affd598b42b 2013-08-21 06:52:22 ....A 110592 Virusshare.00084/Trojan.Win32.SelfDel.apsv-0bc3f78dd3c2c554cbb49ce8960a9df4385d80da6f982ea42a55090bb935145d 2013-08-21 03:05:34 ....A 139264 Virusshare.00084/Trojan.Win32.SelfDel.apsz-352f4eada038a1be6e127314f14334e86593bb7546dfe2712813b92e026845da 2013-08-21 10:10:18 ....A 155648 Virusshare.00084/Trojan.Win32.SelfDel.aptc-1c9ce13d0b02a86bff01210c37c70a1e0403ad0aba81edae82aea449a753c6b1 2013-08-21 02:19:28 ....A 155648 Virusshare.00084/Trojan.Win32.SelfDel.aptc-2fc417ced8ebcf6117ac16d00de3977e201c9db88bbac62dbc7a8c88664d691d 2013-08-21 02:41:30 ....A 106496 Virusshare.00084/Trojan.Win32.SelfDel.aptg-48f754879c032d4765fb2d65096e14f222de9ba6475ce9c48b8bef47524f372e 2013-08-21 08:29:20 ....A 65536 Virusshare.00084/Trojan.Win32.SelfDel.aptm-674e7e3000db67280060f4f15ad52541640059938df1ee6d714b31f410bd5d38 2013-08-21 09:27:46 ....A 65536 Virusshare.00084/Trojan.Win32.SelfDel.aptm-6cd3b3f748cf7a8a53250326ff48d754a59f407ef71433b7c1db9925516a8db3 2013-08-21 05:11:58 ....A 86016 Virusshare.00084/Trojan.Win32.SelfDel.apuk-96487af21d341953bf59299544e819f7904a62dfd520cb22812da42a5939fe0b 2013-08-21 01:56:30 ....A 74752 Virusshare.00084/Trojan.Win32.SelfDel.apxc-71e5d1f4fe2b90b51c8c839299bc1439d0f2315d9880230772c07e49bd34766a 2013-08-21 05:34:42 ....A 108544 Virusshare.00084/Trojan.Win32.SelfDel.aqgv-7bfc86abba5f9b385a5ef23d2ce76499951b87dbaf70fbd580e20d148c683a4b 2013-08-21 02:24:50 ....A 108544 Virusshare.00084/Trojan.Win32.SelfDel.aqgv-7d24e283bb5be72f5b870c78252684d40469b1347726860c062262693bf34f2e 2013-08-21 06:26:00 ....A 108544 Virusshare.00084/Trojan.Win32.SelfDel.aqgv-cbbdf780079df4f2afd98286dabd071c43187a2d877a38159ba9f1ef79305ba2 2013-08-21 06:21:48 ....A 93184 Virusshare.00084/Trojan.Win32.SelfDel.aqgz-f31f7a9ec25bb93ac1d2e6f83b006059003a953a83489da130a3b56f5615d29b 2013-08-21 03:23:18 ....A 70703 Virusshare.00084/Trojan.Win32.SelfDel.aqhe-30a3aebd33810d4ff09f82c2509af2c6ea343607271483fdc54890ab5f650b37 2013-08-21 07:00:40 ....A 70703 Virusshare.00084/Trojan.Win32.SelfDel.aqhe-da0f707a073fde942228ce4dffe7fca1586fedcd216a72369702a88850d9f456 2013-08-21 03:13:44 ....A 138240 Virusshare.00084/Trojan.Win32.SelfDel.aqhh-cd6431be6375468bd1bd1ea9da742b61b91619fdca905197c6425bcd08df2780 2013-08-21 04:58:04 ....A 60928 Virusshare.00084/Trojan.Win32.SelfDel.aqud-c2ce0a344c1342fa3278801a0e6a3f99529d9dee957d1f250592d05531e4e819 2013-08-21 04:10:10 ....A 32768 Virusshare.00084/Trojan.Win32.SelfDel.aqud-e899276d24ff04254194b28c4fbe44b6a58af0175fb1eda1341024cc9b0af6bb 2013-08-21 03:20:28 ....A 90112 Virusshare.00084/Trojan.Win32.SelfDel.aqzr-41bf0a518ebbbf9625581206d23662aab4111697b470cd62e3ef9cd0e930a58d 2013-08-21 06:08:20 ....A 90112 Virusshare.00084/Trojan.Win32.SelfDel.aqzr-47a9b25cc8808c3b021a2f28a8672db2cc5625f04ca3ff435746c8b892a6728e 2013-08-21 03:30:46 ....A 90112 Virusshare.00084/Trojan.Win32.SelfDel.aqzr-b2ce2e3330dee15640154d19935855c052af1f9126565133735f66f75e92c58d 2013-08-21 03:05:44 ....A 90112 Virusshare.00084/Trojan.Win32.SelfDel.aqzr-bc173a066d1df4a97a976e7cbe62df82a778266df202e68e0122c1c4a2928a13 2013-08-21 03:33:50 ....A 90112 Virusshare.00084/Trojan.Win32.SelfDel.aqzr-d364e18aab19503eadc54f2da8ec4e82b1b5b3d018df6ab767dc8809e3052614 2013-08-21 05:22:34 ....A 72704 Virusshare.00084/Trojan.Win32.SelfDel.arah-715d1de1ce57b047f2c3ae2a0b3b24606a0cc4299e48a01459a6ec55c8eeb31e 2013-08-21 09:15:26 ....A 72704 Virusshare.00084/Trojan.Win32.SelfDel.arah-c35b75ce3ff0399a138f0df5e8f4b67f3c7ef3017a02f291bdd08fe9bf4baf41 2013-08-21 09:45:26 ....A 32768 Virusshare.00084/Trojan.Win32.SelfDel.arjd-6f4218272098023af359422929b5ddced0ead1fb3a7224572d988a0ce4722351 2013-08-20 20:41:58 ....A 8192 Virusshare.00084/Trojan.Win32.SelfDel.cvai-de352db8183b3586ff28b2f448054e443ce6212bb478848340d0ceb0e0360eee 2013-08-21 02:55:58 ....A 118784 Virusshare.00084/Trojan.Win32.SelfDel.eaw-2271de52029204654c22996c6662a1a23bdb8baf0a78041776dc0917d74f63b7 2013-08-21 06:50:46 ....A 118784 Virusshare.00084/Trojan.Win32.SelfDel.eaw-6634c429c14f7314655b12e272d27e6f127faff46c2f6834a0f5ad49af36d50d 2013-08-21 07:28:16 ....A 90112 Virusshare.00084/Trojan.Win32.SelfDel.ebm-7aa24f1a6d7e11b9999780486b9fa0767ade0f088f0622b1b8a6a3cceca4dbc8 2013-08-21 10:03:26 ....A 90112 Virusshare.00084/Trojan.Win32.SelfDel.ebm-c9a3826750f127220746ff78dd098b768e31706c8aec0e85a33e5aa539a2130f 2013-08-21 04:09:08 ....A 90112 Virusshare.00084/Trojan.Win32.SelfDel.ebm-e65be0010c1b7beeab40a4af975db7236f7e2f79d885b20e20ecdb75a7aa4c2c 2013-08-21 03:03:00 ....A 86016 Virusshare.00084/Trojan.Win32.SelfDel.ebv-93b3f70d5c6dc07faa83e9ecea53fac5e6cf0fceb0a3d59879f53cbc2d3d0c40 2013-08-21 08:57:58 ....A 176128 Virusshare.00084/Trojan.Win32.SelfDel.g-261f0e3160f0cd35ec837991a372989ad5e03341838e9baf2573a321cdc22d9f 2013-08-21 05:41:52 ....A 131072 Virusshare.00084/Trojan.Win32.SelfDel.gbf-2365a380453c95bcd33a6ba52d1e4a68297d303d685d9dbd46325f8d1eccc8f7 2013-08-21 03:02:28 ....A 131072 Virusshare.00084/Trojan.Win32.SelfDel.gbf-936df0c477cbade2c917af7c9b21c8d3608d39013fdf535e2f78ad88809b9786 2013-08-21 07:46:30 ....A 32768 Virusshare.00084/Trojan.Win32.SelfDel.gdfa-1a1b801d01d8831bcaea73305bb6fdeaff28248c9abce203745db63b8c648586 2013-08-21 09:02:00 ....A 32768 Virusshare.00084/Trojan.Win32.SelfDel.gdfg-7bb627788d14e9a8dcfa0250edac45a90a2a49f36c25981ff05f20347fc9a5f2 2013-08-21 03:05:32 ....A 86016 Virusshare.00084/Trojan.Win32.SelfDel.gie-b955ab434b2922cba4fbf260784912fdb794b1905cdf2f8c145cc3dea540159f 2013-08-21 02:38:36 ....A 65536 Virusshare.00084/Trojan.Win32.SelfDel.lo-1943a8c0d162c45d641d6bd635c520cc2bd6b6acc1d6feda7c9d373c77249cbf 2013-08-21 01:41:24 ....A 69632 Virusshare.00084/Trojan.Win32.SelfDel.tev-0e3b47c704f6bceec6d9d0d4d66c854069f063a9346b07252071d5a971e41103 2013-08-21 06:21:04 ....A 65536 Virusshare.00084/Trojan.Win32.SelfDel.tqi-10c88012cb755d74ba209b56ed22e177266d7d1c86394c8f60a02584323031a8 2013-08-21 07:31:52 ....A 65536 Virusshare.00084/Trojan.Win32.SelfDel.tqi-244bb74f0cf75ee5f8f6c553ea9d2d26b6ed3840eb72af5fd8cbb977284af078 2013-08-21 02:00:30 ....A 65536 Virusshare.00084/Trojan.Win32.SelfDel.tqi-4f4ec62e3d0a2eca1ed6a3c97da1bf76a5c21e59c88d819ca84a1e369147dafd 2013-08-21 03:01:28 ....A 65536 Virusshare.00084/Trojan.Win32.SelfDel.tqi-6ec7324bf12fa6ea8ac7b70591c97fc011313b530137387b0ba88e291b91b2a1 2013-08-21 04:14:24 ....A 65536 Virusshare.00084/Trojan.Win32.SelfDel.tqi-faf1b6c7f34648abe7b85c91d181991e710d475758c45b807e25fe1b9e4ead2a 2013-08-21 08:17:10 ....A 184363 Virusshare.00084/Trojan.Win32.Semki.dp-1e60cb1d1e223163899a09f5788bf517ff711c81af25a6d1ba681d7298fa126f 2013-08-20 19:52:10 ....A 198013 Virusshare.00084/Trojan.Win32.Semki.ge-055ff4700ed9f824a9aae2bdde2f063efa63bb81782636c4f493eb717fac543f 2013-08-20 19:49:34 ....A 23639 Virusshare.00084/Trojan.Win32.ServStart.ajw-72ff9be3bc61bd5f42b5f38bc880bba07d64514c0ec5a799c141c957729d99df 2013-08-21 05:30:14 ....A 638514 Virusshare.00084/Trojan.Win32.ServStart.bhk-4f0eca40b8976d6d1388f2756b0ef914eed373fc213b9023a4502a8180867a31 2013-08-20 22:39:42 ....A 38400 Virusshare.00084/Trojan.Win32.ServStart.ywn-ff74c21df699dd8d25ca7f26f10f070f6d1d5338cf3c7df0a09ead0450344ae7 2013-08-21 02:04:42 ....A 76288 Virusshare.00084/Trojan.Win32.ServStart.yxn-05f55d6ea8efc755d7e9886e57ebd4d030a7bae9e5f3f3d5b748dd6573b68d50 2013-08-21 09:49:58 ....A 76288 Virusshare.00084/Trojan.Win32.ServStart.yxn-a18709ec39e992ffdbd2c3309a8049d9250b7f369185bdc4de5fa9a6a75cf801 2013-08-21 10:03:28 ....A 102912 Virusshare.00084/Trojan.Win32.ServStart.yxn-c2653e235e464216a09609a27101cd742241acce8dd11774a7217001536a8dde 2013-08-21 10:09:38 ....A 75152 Virusshare.00084/Trojan.Win32.Servstar.gf-5e103548e4f787d39a3e55a9b664a5486408e09e63ad08c567084cae84e52631 2013-08-21 07:49:46 ....A 147456 Virusshare.00084/Trojan.Win32.Sexs.bu-5cda22a1687302c49f3a0fb339c134b8421c0f37527a7e2b405c4ac7dfc465f3 2013-08-20 23:41:32 ....A 143872 Virusshare.00084/Trojan.Win32.Shelma.xqd-21fefa66c96e63a7ae68d1105ee7785ba3c34953586db724fa4d7ada7cffecb9 2013-08-20 21:31:30 ....A 953877 Virusshare.00084/Trojan.Win32.Shifu.cd-88af26dbdd4c81bce9812d45e6552219032d0fb87e2e28af6cd95e96ed54b675 2013-08-21 04:14:26 ....A 188416 Virusshare.00084/Trojan.Win32.Shifu.gf-2fd9f3477fc8dd7a54a13c009cfca068866c15b868d5ce6c6e610422a5dc0944 2013-08-20 21:40:36 ....A 141824 Virusshare.00084/Trojan.Win32.Shifu.jo-e4bfd6bc29aeb410cc38e77181186ef552ea86f680c094d4510f016e9cb630db 2013-08-21 03:31:00 ....A 778971 Virusshare.00084/Trojan.Win32.Shifu.lv-c4d62031b8366fd663bf03a98771b59c45c5af635e7f0b81a4548b932c290647 2013-08-21 04:01:58 ....A 163840 Virusshare.00084/Trojan.Win32.Shifu.zy-dc27e9277c2a241a3e5711f18f42b784438032fffc291f966604f729fcb4ab00 2013-08-21 03:44:18 ....A 241680 Virusshare.00084/Trojan.Win32.ShipUp.boe-88f82d7f08cef336952901a313aa2aed2e8b4a87edbe6af6479cdcd78dcbe007 2013-08-21 10:12:44 ....A 255264 Virusshare.00084/Trojan.Win32.ShipUp.boo-ced7117067cdb69432ca5aff9eb409d2c00d5767797df3b7c687caa3fd427cab 2013-08-21 05:44:14 ....A 132652 Virusshare.00084/Trojan.Win32.ShipUp.boz-05b5bb78c1834a12cc7a4453d1bdcadcb7788aa89680390281b287bce8c76395 2013-08-21 05:00:28 ....A 132652 Virusshare.00084/Trojan.Win32.ShipUp.boz-17979e7b509faeb42bdeb8ffff9c0495548ff5cb27353fd3408cf449458783e2 2013-08-21 03:45:12 ....A 130628 Virusshare.00084/Trojan.Win32.ShipUp.boz-6465836e206d31fabd2984b332d73b8b84e27922666fdfaa009914035e25cf88 2013-08-21 05:12:48 ....A 132672 Virusshare.00084/Trojan.Win32.ShipUp.boz-895ee2a66d3e6ad123ee767a09dc9687aedc90b08b14d43d02da6d0bf6100219 2013-08-21 10:11:56 ....A 384504 Virusshare.00084/Trojan.Win32.ShipUp.bpb-2e11bfd62ea1cbc5a494661aab09a7acc29787483570ec01afe05d99f01ddf59 2013-08-21 02:50:40 ....A 261672 Virusshare.00084/Trojan.Win32.ShipUp.bqb-7f2fb82c00f18ffee5ce1c664e80441d476fa15167d935068f80316520d8c2b9 2013-08-21 03:20:36 ....A 146144 Virusshare.00084/Trojan.Win32.ShipUp.ctvn-86679dc5d71f8ccec700298ae99bb314ea6510325a8c82723e5060e9acef33e7 2013-08-21 08:22:52 ....A 232560 Virusshare.00084/Trojan.Win32.ShipUp.deon-da5c1e12485c1b71eba88ebdceea79c57950b1d47cb503d0474243d3cb17d285 2013-08-21 07:36:58 ....A 276480 Virusshare.00084/Trojan.Win32.ShipUp.dfrc-02f3a89a5d59b3808354c2dd1ae7ea0ca3fde75dd0f0a62d6806178436bcc643 2013-08-21 10:09:58 ....A 184609 Virusshare.00084/Trojan.Win32.ShipUp.dfrc-3641bbb5b954f3df9e4ba91a98c67c73ffc36248e989844a2656dbf40ffbfaa5 2013-08-21 04:19:42 ....A 183572 Virusshare.00084/Trojan.Win32.ShipUp.dfrg-2756ec1efffd21148ba66ae783fa8a2c29244a7e43f5a8581ff0e757a9c44224 2013-08-21 07:03:24 ....A 277504 Virusshare.00084/Trojan.Win32.ShipUp.dfrg-3390d61c36e3606f00b2e51a4cddbec0e8efab836ab474ec8cea16793d66c6e2 2013-08-21 05:07:52 ....A 302278 Virusshare.00084/Trojan.Win32.ShipUp.dfrh-117c61f08e4d7a0b0a4c7743112282f73bd195e1f7d6f84ad585bc54aceb313e 2013-08-21 05:55:32 ....A 183397 Virusshare.00084/Trojan.Win32.ShipUp.dfrh-159dde80216f129f7c8a6be4da4bf9608b8cd664aaf187f4f63573b36f87d0ec 2013-08-21 09:31:42 ....A 256008 Virusshare.00084/Trojan.Win32.ShipUp.dfrh-d88e7bff5f8df50e3cca4f28b7388af4fec9ba07e445f5162131bf2c8abbd34d 2013-08-21 02:06:56 ....A 182567 Virusshare.00084/Trojan.Win32.ShipUp.dfrn-367417869777c18ea85f2eb88c99a08055f26a71925eda452cd5e58d2d2bdc88 2013-08-21 06:12:42 ....A 236040 Virusshare.00084/Trojan.Win32.ShipUp.dfro-2dc7eb9cdc61e64d74d2993713c1961417e1fb1643f14e6824603aafa48743e7 2013-08-21 06:48:50 ....A 236032 Virusshare.00084/Trojan.Win32.ShipUp.dfrp-231861670fc880cbf1786dc88d3cbf197df7625474c0fb7ae536e15b47dbd440 2013-08-21 07:12:10 ....A 181802 Virusshare.00084/Trojan.Win32.ShipUp.dfrt-2fa999eaf1ef3dbdb84cb3be7081f46c1da75f7897a7d46bfd28415b55144eb5 2013-08-21 03:42:30 ....A 102400 Virusshare.00084/Trojan.Win32.ShipUp.fufz-7829cfd3d2e0e001b982fc332ad61b88b9dab4f492d90dbd488d2786a9d93740 2013-08-20 23:21:40 ....A 69632 Virusshare.00084/Trojan.Win32.ShipUp.fufz-d37fdea6152299ae2d86daa4c727bd8a42282ed943c446c2d44497778b9c7baf 2013-08-21 05:10:18 ....A 216712 Virusshare.00084/Trojan.Win32.ShipUp.iwa-2d16d48b0ebc338b5633fe4a587bf3c0a9d1a5197af0da6e9d3afe46d9eb9fb6 2013-08-21 10:13:34 ....A 216616 Virusshare.00084/Trojan.Win32.ShipUp.iwa-b5f00f863aff442c403a8e0130db70c609ff891970bf055daa94f22f6e65fb91 2013-08-21 02:08:30 ....A 219816 Virusshare.00084/Trojan.Win32.ShipUp.iwa-b6291cd4088ffda151a40d2cc7fc12e555306415cd0a4a77e8007a941342f13d 2013-08-21 07:15:14 ....A 587776 Virusshare.00084/Trojan.Win32.ShipUp.iyh-4dade136ae92939eeb5d08a36f7c7bb2f1b3075ef2b39dbf043fcb3578a4854c 2013-08-21 01:25:50 ....A 32768 Virusshare.00084/Trojan.Win32.ShipUp.wn-1a7d30c4594ac0b8399de1e91d7ad825363d64565b3eba2077aca44da63c0fcf 2013-08-21 07:46:44 ....A 57344 Virusshare.00084/Trojan.Win32.ShipUp.wn-2c105110da7d4a7490434ffd0069f2c6c3e5ca3d87be6fbdb6f24dfa05ec221b 2013-08-21 07:32:24 ....A 32768 Virusshare.00084/Trojan.Win32.ShipUp.wn-5c898a18380eff1f9d5f7454ff5dc287dcf6694739f6f78e6b6ef315c8a28b57 2013-08-21 07:31:58 ....A 32768 Virusshare.00084/Trojan.Win32.ShipUp.wn-5e97dbe2f42f20e7be7cdb2a73245b157449140665a0476684da42a625a1a99b 2013-08-20 23:23:54 ....A 32768 Virusshare.00084/Trojan.Win32.ShipUp.wn-f3a20d71c9600a8280d543c349cf129d3ef251a67446bce44956a5e3f9597853 2013-08-20 21:26:46 ....A 358912 Virusshare.00084/Trojan.Win32.Shuba.gx-020ae5a582c669edc8338a5fe5e05aaf66b509aa3fab73530251152d1c2704c4 2013-08-20 22:19:20 ....A 136192 Virusshare.00084/Trojan.Win32.Shutdowner.b-428d0161e55a6849f828ea24bb2f05cfdb6dd974f550ce50840b078a7a81416f 2013-08-21 07:24:06 ....A 8704 Virusshare.00084/Trojan.Win32.Shutdowner.bbd-1d4fe4fa421ad748293e2a12a7d9fa49e10a6e90ff6362db9c718977ea18ad6b 2013-08-21 08:34:30 ....A 76800 Virusshare.00084/Trojan.Win32.Shutdowner.bm-3af0ee1848f562a0614abf125f9f8f1ae16b94a51c30920f9e20c89b11019f4a 2013-08-21 05:51:28 ....A 1295752 Virusshare.00084/Trojan.Win32.Shutdowner.csz-3e05f149ab9b41c05066c637d08dccb1f81a43c87789d61cc26c531a7eab87cd 2013-08-21 08:06:38 ....A 1355828 Virusshare.00084/Trojan.Win32.Shutdowner.ddr-5f851636f4edf4aea1f84c5b967a7d261859969a762d8a85bc7eb3726443e0b2 2013-08-21 09:50:38 ....A 17435 Virusshare.00084/Trojan.Win32.Shutdowner.dzs-2ed654a7374f7ac02332add5c5396734705c3bd16624e0d097c1376690a8c7de 2013-08-21 08:10:00 ....A 1288792 Virusshare.00084/Trojan.Win32.Shutdowner.egw-3a5009db6dfaaf80938512fef58bddfd5c6f16f4ae72ddbac975d7741762d56c 2013-08-21 03:51:14 ....A 260148 Virusshare.00084/Trojan.Win32.Shutdowner.ejq-d276b3f8df2b5812c79e6ef81783e651758b6f510e9baf595874526d1d0190e7 2013-08-21 06:06:32 ....A 13516 Virusshare.00084/Trojan.Win32.Shutdowner.fam-1ef47df9f3ce48d20f6de5a887753cf3617adc63408701d3858e69f9c486fff3 2013-08-21 05:34:30 ....A 1474560 Virusshare.00084/Trojan.Win32.Sikk.a-2e1b434b1c8e5af42eee2e7edc3676b72c12e853a53422cdf910c0a9eb38b945 2013-08-21 05:13:16 ....A 795648 Virusshare.00084/Trojan.Win32.Simda.vnu-9adfc2e8a16fe91d985e0ffee49cbaf6ca20969c3adfb345304cd6a6d6442ed1 2013-08-21 03:01:40 ....A 799744 Virusshare.00084/Trojan.Win32.Simda.vnv-72f97130cf1b82855d9f6c744400671211f9ec85db50c16e04ec65aaa198178a 2013-08-20 23:15:04 ....A 392704 Virusshare.00084/Trojan.Win32.Siscos.an-713d5314360afef59759c8f0ff36af463024e16d560827c08744fe34832dde93 2013-08-21 08:20:40 ....A 934400 Virusshare.00084/Trojan.Win32.Siscos.bph-4ea520d785392f044df7d2c8a5477de5c5281e8a6664771f5b687a1156d023b8 2013-08-20 23:16:52 ....A 53248 Virusshare.00084/Trojan.Win32.Siscos.bpv-f65e93e366aa1e716710fce6cf38097aea7108c88f96d40f5dd47bca10a90d96 2013-08-21 02:31:56 ....A 683520 Virusshare.00084/Trojan.Win32.Siscos.bqe-1850a9a143edcdd8859d9cccc078ade62787e90c94491d0e2f1d4ec208c51fcd 2013-08-20 16:46:38 ....A 650240 Virusshare.00084/Trojan.Win32.Siscos.bqe-54f9e252a0a6542b1c87086847b6bc4f863d8106a019a97a318ecfe54bed0e46 2013-08-21 03:53:18 ....A 650240 Virusshare.00084/Trojan.Win32.Siscos.bqe-cf31e77d9ad562efb2f0a3c2f644e955add076ffe6a890c9c409066f09488c95 2013-08-20 21:47:50 ....A 736256 Virusshare.00084/Trojan.Win32.Siscos.bqe-f05ffcc388183ca384da85894fdf11c5bb4088f5155f130f68f762d7692c34b3 2013-08-20 20:01:32 ....A 682564 Virusshare.00084/Trojan.Win32.Siscos.bqe-fb8d26077f3c5d77abf4e1c573ab118fbf79363cb573e0d304c48a1a98edeb04 2013-08-21 00:19:38 ....A 751104 Virusshare.00084/Trojan.Win32.Siscos.bqe-fd22217c887c818b6d7528a8a774d03fac173c622adff46eb82719178aa3f560 2013-08-21 06:07:46 ....A 3354624 Virusshare.00084/Trojan.Win32.Siscos.cwo-4e439249a8d8369908141ceca20eb0bad501115c739828931dbf0ec5dedb4c51 2013-08-21 10:07:40 ....A 570880 Virusshare.00084/Trojan.Win32.Siscos.cxp-4e3c70022b8e2f427e17a14ad80f9bad1e824be27cc1a2780fcbeeff69372808 2013-08-20 17:49:22 ....A 604160 Virusshare.00084/Trojan.Win32.Siscos.g-4f549ec07c4bd51d8895b4870f09bf6be6c4f3d2445064efca2d97fe7f534292 2013-08-21 00:56:04 ....A 99693 Virusshare.00084/Trojan.Win32.Siscos.jdz-569d35433118c2f5b22d27b2af09a1029c4be1cd55dc3c1ef4e5415915375ec5 2013-08-21 05:34:30 ....A 40972 Virusshare.00084/Trojan.Win32.Siscos.jdz-5f69f8c2b1411c84b39745e45bbf4d192ece99d10da76737054a4032c2847d88 2013-08-20 21:34:58 ....A 25605 Virusshare.00084/Trojan.Win32.Siscos.jdz-71f2a75d4e3c54c733d2b62a8311de1e6515abd74c99b3f23b4ba3d37c0961dc 2013-08-21 08:14:36 ....A 227984 Virusshare.00084/Trojan.Win32.Siscos.ppo-688f48b81693bb242bafcf57358c89dc2964285b2fbcbc230deb72de30f94389 2013-08-20 19:50:36 ....A 259648 Virusshare.00084/Trojan.Win32.Siscos.sp-65cd3335049f6733e2ecbef88cf06f851500c426e1ddad9d88df91dcba86513b 2013-08-21 05:10:18 ....A 463133 Virusshare.00084/Trojan.Win32.Siscos.uy-0a6d4273175dc6df8fd239b64ea0ac4c95b3900d546e63ba52b0a779ce4dbc13 2013-08-20 18:17:32 ....A 37890 Virusshare.00084/Trojan.Win32.Siscos.vuk-0b24b0fe9b441a2f4c9446343391761298e6d354677213ba36683d7111cca4f9 2013-08-20 23:27:42 ....A 36352 Virusshare.00084/Trojan.Win32.Siscos.vuk-d83f9f4ea2722798db2682d8405cb64db77a1c1ebe5c39dc651734740917513d 2013-08-20 23:28:10 ....A 38912 Virusshare.00084/Trojan.Win32.Siscos.vuk-e613bd111b09411a3003678c986cd5a9e79d40eca9e82c6b6b1ced153b172e09 2013-08-21 09:25:12 ....A 562176 Virusshare.00084/Trojan.Win32.Siscos.yf-2e016363dc06fcb17a5fe02364d834cd833aa79e9a643ee1a9513155b7ce24eb 2013-08-21 10:06:08 ....A 91648 Virusshare.00084/Trojan.Win32.Skillis.bfkp-4a839b364f66b204b3c0a3b71dd834a7f969b5ca42565e0c19ae5a39c183c431 2013-08-20 20:22:34 ....A 91648 Virusshare.00084/Trojan.Win32.Skillis.bfkp-e5ed13ca4cb51cc580d4f38246fa72cc38e750d8470cd231ba2bdb69234dc35e 2013-08-20 20:29:18 ....A 7516655 Virusshare.00084/Trojan.Win32.Skillis.bhdy-7251d1e2e05251ee8127ecfa610d82d56995b79e28710ea7af53d0890ba6efc9 2013-08-20 22:30:28 ....A 122880 Virusshare.00084/Trojan.Win32.Skillis.bz-0622373abdf75b4063cb98a97c30adf9c0d3c6d087dea35083cfdb40f5d48d99 2013-08-21 10:15:10 ....A 14336 Virusshare.00084/Trojan.Win32.Skillis.kxw-0b1431b0dd5700f182259e745370e4d7ca748fbf6a81597fd7a0de6ff534a8d8 2013-08-20 19:21:58 ....A 3083897 Virusshare.00084/Trojan.Win32.Skillis.rve-0d30bd45442e183b65c03f6625bdeefe6189d55ac2c05763be25250f74812638 2013-08-21 01:32:42 ....A 594140 Virusshare.00084/Trojan.Win32.Slefdel.cpg-6dbf3c7f90ffa485a4c1c5a8388b4b5531815ddc55894938e03feb87be12d9b0 2013-08-21 07:32:36 ....A 754688 Virusshare.00084/Trojan.Win32.Slefdel.cpt-0eba7d092f63ac9965777a3e00bf6294ca016cd4ea88eb6c225e0f79bb9ba03b 2013-08-20 21:03:52 ....A 293376 Virusshare.00084/Trojan.Win32.Slefdel.cpt-f6dae7afb1ff509e3c8a85d6ec3da298b54586fe9564004a531f86081850319e 2013-08-21 07:36:10 ....A 708820 Virusshare.00084/Trojan.Win32.Slefdel.dmq-5d2dc491ee82cf1677180ac6c1428ebcbad1b8a6e845426e2a9d2462ed31ce51 2013-08-21 07:57:06 ....A 785520 Virusshare.00084/Trojan.Win32.Slefdel.dyr-4f234c1e0f182eadbd6e88bec725cdc1a2d48dac988104cba94f0b11f1bc4aba 2013-08-21 06:18:34 ....A 24576 Virusshare.00084/Trojan.Win32.Slefdel.edc-5faf4cf3c1fb59de4b941cf0cdb92bebde26e09f5cc929a5ca5b1c39bfcc749f 2013-08-21 01:37:34 ....A 715434 Virusshare.00084/Trojan.Win32.Slefdel.ehg-3c0aad3a5926693fd46075919c93e9db5ff0ab0b7e6c9fa38e87972ba50d0d8c 2013-08-21 06:04:14 ....A 728710 Virusshare.00084/Trojan.Win32.Slefdel.fgs-5b41d8fc1fb220b37a101dae9bfa8a3c7981978c21f6b5983d39f99c896cda67 2013-08-21 05:39:38 ....A 886428 Virusshare.00084/Trojan.Win32.Slefdel.ftt-2c0426c2aa9fb7bb8c41ad371b3fecd9c98ecfef7200ab75ba5f033061d14e8f 2013-08-21 09:05:44 ....A 808448 Virusshare.00084/Trojan.Win32.Slefdel.vpq-2ca6910af8c63a87f18997a72bec10295bd60838fbbdfe68c8ab00ef1c9bab29 2013-08-20 23:16:28 ....A 297984 Virusshare.00084/Trojan.Win32.Slefdel.vtc-e1e5619fcd1847218eccfd79f3a9097c998cab5953bbb3ca6c59678c7101bb99 2013-08-21 08:29:42 ....A 1248752 Virusshare.00084/Trojan.Win32.Slefdel.vye-3cf9411eb03a022b98c808e54045fb1dcfd05d7438700952b47a4a7dfadabd66 2013-08-21 07:42:34 ....A 170496 Virusshare.00084/Trojan.Win32.Slenfbot.af-4c9cf8fe83f979ffb46717487a476f96038b1fc71476ee96ef650cadb7955947 2013-08-20 19:34:44 ....A 4608 Virusshare.00084/Trojan.Win32.Small.aayg-761fbd0785aba3fc6b071c9a0f37024e046b3dc28df3154ee3f55669c779e562 2013-08-21 05:52:38 ....A 6432 Virusshare.00084/Trojan.Win32.Small.aayh-3e32b13ae9af3b44b87e346b96ae2f949533b7ed475101957e9f4c6fd061aaa5 2013-08-21 09:09:50 ....A 4416 Virusshare.00084/Trojan.Win32.Small.abbe-2d0dde52306ccd0429f7dbc5efc8228e6af6d6f1aa9d37d4dabeddbcdc073e26 2013-08-21 08:54:00 ....A 5872 Virusshare.00084/Trojan.Win32.Small.abbj-3df389b75702923ecf80303fb295322b6b9f4c199147137d21a52837531ea1c6 2013-08-21 05:34:10 ....A 14848 Virusshare.00084/Trojan.Win32.Small.abem-5e2e96b5a8cb72943e28af7533206129aa66f91a5b637721f8b05224abac2e5c 2013-08-20 20:36:50 ....A 121344 Virusshare.00084/Trojan.Win32.Small.acli-fa0a3a8d50a30b9b6de92d75ac4e4de6c1fa08fcc26786cd81def13cf14bfc92 2013-08-20 23:56:48 ....A 5392 Virusshare.00084/Trojan.Win32.Small.acqa-65db6b426fbeeb09fe2d2c540eb735d8e5440c5167973e207c981a0866b07232 2013-08-21 00:49:40 ....A 62208 Virusshare.00084/Trojan.Win32.Small.acyq-628104426b8e8cd91a51f9fd0a2ffb0455105aa27aac828778184417f4afd6e3 2013-08-21 05:05:46 ....A 31232 Virusshare.00084/Trojan.Win32.Small.acyq-e0efc369ac5067a823ca89a95cd00bab6810b19fc3e68b31679381e74eea0033 2013-08-20 23:48:00 ....A 58880 Virusshare.00084/Trojan.Win32.Small.acyq-edea59edcc1b4cdb751c7942ea6bebc51bc0ceccd0d45500d7452aaf232335d4 2013-08-21 00:15:50 ....A 30720 Virusshare.00084/Trojan.Win32.Small.arv-f9a285c58343dcef16e12ae9224d4ce4535a4d20afbddeb33641f5cff53bbb21 2013-08-20 20:12:56 ....A 38912 Virusshare.00084/Trojan.Win32.Small.arv-fa080ab6c2f40eba3dfefe8dfce0dc3b8117be27e4a6b951bd1796b413a0d69a 2013-08-20 20:33:16 ....A 38912 Virusshare.00084/Trojan.Win32.Small.arv-fb68e59b378c620c3507fb47ad0a728334b79881a7b35cdfcca756ef3ab84b53 2013-08-21 09:27:46 ....A 29184 Virusshare.00084/Trojan.Win32.Small.azx-2f2f3d402963f2fd73b6fbd8b27a047117cb559baed03e4a1c8e6e981225f7d4 2013-08-20 22:34:56 ....A 18176 Virusshare.00084/Trojan.Win32.Small.azx-f6b3789d6c08cf193c424537e2eaa7a70f3b4212c0e27c5d28cbbbbfc6f7e245 2013-08-20 22:23:36 ....A 81690 Virusshare.00084/Trojan.Win32.Small.bkzg-f28f72eaf8d3b654cf751a0c965e1eba2fe921040836e5c0146a2d1b77ce0d37 2013-08-21 03:02:20 ....A 81999 Virusshare.00084/Trojan.Win32.Small.bolf-6b8c3b95ea15f5a596ac41d9fae258fbe8873200724cb773868703f90485a1be 2013-08-21 05:30:38 ....A 11776 Virusshare.00084/Trojan.Win32.Small.bwt-2c005f10bdd0227396ed43076f28227a17dffc668870afbf5080ed98008e689b 2013-08-21 10:10:04 ....A 24576 Virusshare.00084/Trojan.Win32.Small.bxn-1e451131b6e01eef32dbf0d7dfdbddd445364d97c1cdc6f5df189e574b66941e 2013-08-21 08:14:32 ....A 12808 Virusshare.00084/Trojan.Win32.Small.cat-2ca2e897c3008e975477681f3e11338593eb753517c798359a19bfb29593fa54 2013-08-21 07:09:32 ....A 34816 Virusshare.00084/Trojan.Win32.Small.cbb-690e3f480579b4dfd5f6f44032b392aaa3e3d8d9d3769641ae0f0025815dec57 2013-08-21 09:21:24 ....A 11264 Virusshare.00084/Trojan.Win32.Small.cbj-0ecc05cdfb3ec6c34770f4150760080126e8604b7da70f75f8e8a9cc3b5d5c08 2013-08-21 00:24:06 ....A 142269 Virusshare.00084/Trojan.Win32.Small.cdf-de2fb07f2155edf398d7ca3208ed5ae924f2804bfff49949cbd1079f7b7aaf33 2013-08-20 22:46:04 ....A 74752 Virusshare.00084/Trojan.Win32.Small.cjs-d393b4709a62ef08a3d4467ba637c66595acc4730f65962c50ecfaad7e13c9e4 2013-08-21 07:58:26 ....A 81078 Virusshare.00084/Trojan.Win32.Small.cjt-5b51f4427209829ed295f3cc36f79d19119dc06cc993e2ebec62794056cc6e52 2013-08-20 22:17:58 ....A 66000 Virusshare.00084/Trojan.Win32.Small.clo-d252d12b8f8a2c2475d86d79b23b885a38bf56a5032e91795d280dfab72cfad6 2013-08-20 23:13:58 ....A 231424 Virusshare.00084/Trojan.Win32.Small.clx-23361f2634c3235ec742dc61fe12fdd3fc9241709d9a6aa1be2bc9ae9624a829 2013-08-21 05:27:54 ....A 231424 Virusshare.00084/Trojan.Win32.Small.clx-5a59024bd3a483a271979daff5cffdfeaf8cdcf266122585e695531a6207ab7b 2013-08-20 17:43:52 ....A 231424 Virusshare.00084/Trojan.Win32.Small.clx-6e5f0a070b6feb098799def74168ae7d355475a6a0777e91fb3a500dc6b0b01d 2013-08-20 23:39:30 ....A 71743 Virusshare.00084/Trojan.Win32.Small.cmj-d58fac3fcf5a83cdcc5a399f3fc3e9736e4448e83e23186b7403919bb0fd3720 2013-08-21 06:22:16 ....A 99328 Virusshare.00084/Trojan.Win32.Small.cox-36706f0065f513519c579c410fbe4afefb90338157da503a092892b332330ad2 2013-08-21 02:03:52 ....A 99328 Virusshare.00084/Trojan.Win32.Small.cox-37016580060e0263c5a6728045c9e0c7ab7c9b9db4ea3153277d15dda72414f9 2013-08-21 06:12:16 ....A 99328 Virusshare.00084/Trojan.Win32.Small.cox-b151f8e9bd145200674c1a0ea13ea9dc6e1c005bf245c69042664269586b3fb5 2013-08-21 06:33:18 ....A 99328 Virusshare.00084/Trojan.Win32.Small.cox-d2d946c4e13663f10053fce337254bf3c0e0e12a089e08859b93d888e3841ae3 2013-08-21 09:30:06 ....A 99328 Virusshare.00084/Trojan.Win32.Small.cox-dbcccc121cd6bc38d1d3a631f1b8ba9bc8fc9dc5a2230c6f228f02209c8a20e1 2013-08-21 03:59:28 ....A 99328 Virusshare.00084/Trojan.Win32.Small.cox-e100f33272f3903b4e16eea893d415232d95ac1eb283a78d6c10cbbec7d12cf6 2013-08-20 19:34:58 ....A 99328 Virusshare.00084/Trojan.Win32.Small.cox-f0ce44499a70b0022798f4ed342fa7f5112b1ec5128688e484fa313ba19a9aad 2013-08-21 09:07:44 ....A 33792 Virusshare.00084/Trojan.Win32.Small.cpd-17c1ece52571bf6184a597ab9aa185bdb4f62d10cfb8ca03121569756cb3dc22 2013-08-21 02:02:56 ....A 33792 Virusshare.00084/Trojan.Win32.Small.cpd-546b87f63a40c47985c4c63eee6815458769f10d84ea5008c1a52adf821cd836 2013-08-20 20:46:40 ....A 3584 Virusshare.00084/Trojan.Win32.Small.cpi-403c0dd72feaf3e0e1eeb88bb9fb924dd3b6fafa0b1445e3072a7a3142792a0e 2013-08-21 09:15:40 ....A 37376 Virusshare.00084/Trojan.Win32.Small.csm-3f390bcb9941e3598be192bd13546ef6ceb8190e92f4807bc0a16e44525c9913 2013-08-21 05:53:50 ....A 1098016 Virusshare.00084/Trojan.Win32.Small.cup-4b9e77f5c92e1d62b43f7e433e400d7b11641904ddb89a70bf7208e9fdebf647 2013-08-21 07:33:04 ....A 1959723 Virusshare.00084/Trojan.Win32.Small.cup-4ce4f2c8d48bfbf03d3e076425e92c79bf55824962c3012b62e01cb2d36568d5 2013-08-21 01:49:02 ....A 4115739 Virusshare.00084/Trojan.Win32.Small.cup-6af85cf2d276dc39c7340fec4a096b1891400cbfef18563923a6fd338e548b6f 2013-08-20 21:34:12 ....A 104448 Virusshare.00084/Trojan.Win32.Small.cup-ff88fdf33aa355649e90024fc11fef446241ca66663e63648a3e6568d5b91f92 2013-08-20 17:45:50 ....A 22258 Virusshare.00084/Trojan.Win32.Small.e-b8e607339d28800563077f64d83dedc6eacbbe0c6e7880117a60d0a65ce57412 2013-08-21 03:52:12 ....A 64810 Virusshare.00084/Trojan.Win32.Small.ez-4eef902dec8e26d8bf95b08c3be4cdc8218f66cb7bf27ab1edd44f8cabc5019c 2013-08-21 04:14:32 ....A 57920 Virusshare.00084/Trojan.Win32.Small.fb-ab4e65e1dc72518b6b6310ba16a482a276aa45757f98954ccb0cc02276328253 2013-08-21 03:44:54 ....A 57344 Virusshare.00084/Trojan.Win32.Small.ki-17db79dc94027348eacdbe48e658eaaa60214f1c7eccbcd35fb0a2a3e73fc9a8 2013-08-21 02:42:26 ....A 7168 Virusshare.00084/Trojan.Win32.Small.kt-1c2dd50605705875ffcf02e6ff0b695295c5aa4e2e153d6a42e0afa533c16b5d 2013-08-20 22:06:54 ....A 17920 Virusshare.00084/Trojan.Win32.Small.xxd-ff54d0f27a10826984c2717937ce24181a551bae22018c587801f21774cc02f4 2013-08-20 18:29:30 ....A 2048 Virusshare.00084/Trojan.Win32.Small.xxv-49d6ab6dce2ad61c401ade78097647c9dda0c2b59e8b863caca4c78e6bfb2450 2013-08-21 05:36:36 ....A 54272 Virusshare.00084/Trojan.Win32.Small.yer-7e929fd385d51b8caad2d103b24515d055540ffde23fd34eb9a3a4bec0af4c32 2013-08-21 01:32:36 ....A 18432 Virusshare.00084/Trojan.Win32.Small.zh-4ba795f8ad967b859a2277115e179dc69983bc37598ac26f7123e48da85b416a 2013-08-21 07:32:24 ....A 81920 Virusshare.00084/Trojan.Win32.Small.zk-3d5905ff3e28b85e8e1654b41e40f267e44cf4db55a5261193fd0194f050fdda 2013-08-20 17:41:04 ....A 80384 Virusshare.00084/Trojan.Win32.Small.zk-6afda6518e32544fa7b7e904fd1c097b68eb2ee1bd6e6c2b85b6ee22ee928742 2013-08-21 09:49:38 ....A 156672 Virusshare.00084/Trojan.Win32.Smardf.fuz-6bd122cc3870d92bf48c7a32a47178e4f0d0b5b38df7fdbee8fb7874ab86b6d4 2013-08-20 22:23:40 ....A 122368 Virusshare.00084/Trojan.Win32.Smardf.fuz-f810ba30bd3631789cdc8b9f319cfad51b96169e92e7e05250a080085c64fe7a 2013-08-21 07:09:14 ....A 118272 Virusshare.00084/Trojan.Win32.Smardf.ktj-7e0d2dc483b8d082eff26070c34959657bcbbe8429868ead6fafea587910a4f9 2013-08-20 20:46:46 ....A 37076 Virusshare.00084/Trojan.Win32.Smitnyl.b-faf4ec8ed5dd11303c27f1c9df6ad2e6bae5c2a07a0468392caa10fbe8981c0a 2013-08-21 01:49:00 ....A 484352 Virusshare.00084/Trojan.Win32.Snojan.akl-0b8775be50d5739fa5abc345a3353525b3b4069062abab6559686e330b644f3e 2013-08-21 09:31:00 ....A 484352 Virusshare.00084/Trojan.Win32.Snojan.akl-3ef8adfef76ed5017f9e6830e2144395269819a530a13392a1be2be938f2b51c 2013-08-21 06:58:52 ....A 484352 Virusshare.00084/Trojan.Win32.Snojan.akl-4b97d404bfe0a61ba8ff55aa367d5988d2d7cd883071c78c39b2f87e7a9b9fe4 2013-08-21 08:01:16 ....A 484352 Virusshare.00084/Trojan.Win32.Snojan.akl-7fbb12207b193c4d6632aec7af8c6746c9dce8c4723c91bfa8d51dc82b86bb3c 2013-08-20 22:15:38 ....A 492544 Virusshare.00084/Trojan.Win32.Snojan.akl-d214992c929414f11c14b1743bd74efb06b92d5b2c5461b3990173f0c3bfa26f 2013-08-20 20:40:18 ....A 3476037 Virusshare.00084/Trojan.Win32.Snojan.btyk-855299e14a62f53ddb60aaedfe5d8901f6a97faf8cdb549112fc6d3d8ff4dade 2013-08-20 20:21:18 ....A 2560170 Virusshare.00084/Trojan.Win32.Snojan.clw-6753cf94ae47a80ad97266b34d3859f4dc84462dda13e0cdde4d6ab037a300d2 2013-08-20 21:57:36 ....A 2810138 Virusshare.00084/Trojan.Win32.Snojan.coxw-5aafdfeed5317345787f2d64b181a53539a2071eb0316aa59015a0171d59abb1 2013-08-20 21:27:48 ....A 584817 Virusshare.00084/Trojan.Win32.Snojan.crvn-e8516a857fd9dc0f605763a489784faa686d3b3a0af20d89bccac7e9d21248cb 2013-08-20 17:32:40 ....A 129024 Virusshare.00084/Trojan.Win32.Snojan.cssq-1a9c2dea4a8410ba5cd652e42ce7a06f92f88de0a43af7a245ae9bbeaff2d87e 2013-08-20 20:35:18 ....A 297984 Virusshare.00084/Trojan.Win32.Snojan.eg-ede256c35c1cef05a5a6d80155c1045e88c4c1255c1f9d85a0b90957f64d794e 2013-08-20 20:46:06 ....A 249856 Virusshare.00084/Trojan.Win32.Snojan.z-40d0d4c7565599e52d79ef9e1a5a8ce2dc9ab9f5db5882f46b9b3a0a5892d831 2013-08-21 01:33:04 ....A 249856 Virusshare.00084/Trojan.Win32.Snojan.z-5e6760d252b5c22591433a31613865be017c657e7828dbcd844792474f9b848f 2013-08-20 17:36:08 ....A 153981 Virusshare.00084/Trojan.Win32.Snovir.afko-3fb878a08eaf3c2060bbe18c04da0341f5451cdfaf39c1505c345a34622aca8f 2013-08-21 03:02:32 ....A 748032 Virusshare.00084/Trojan.Win32.Snovir.ahsz-56786a571a6199206f7065319e4d2aef9d19fe7dacf92705e66ff88e02b38bb0 2013-08-21 07:45:16 ....A 292353 Virusshare.00084/Trojan.Win32.Snovir.whk-0e334eb088edc9bfadfb29a9549967ed4ae6f8d037ed0c8acd084f19720639d3 2013-08-21 05:14:22 ....A 66504 Virusshare.00084/Trojan.Win32.SockInvader.h-1af26e4abd646aa7721d431d7c46b590381fc183f93ef8cceda9131eb239c0bf 2013-08-21 07:39:54 ....A 154667 Virusshare.00084/Trojan.Win32.SockInvader.h-6f11974ebef96ba26b809108c0832248df62cd20c473a653778b698884d6828f 2013-08-21 08:22:22 ....A 63796 Virusshare.00084/Trojan.Win32.SockInvader.h-7e83cfd66d5d42a002afa23fe232025b2ca1302df84367194457982c72efe43d 2013-08-21 05:51:32 ....A 13180 Virusshare.00084/Trojan.Win32.Soul.a-6f34bb56fd26cb6873756e223ab547090727e7443376f51c5af9b212836d68c8 2013-08-21 10:09:04 ....A 70144 Virusshare.00084/Trojan.Win32.Soul.l-2d570d79371b10f3b4184cab3a114a29da422ad3d3797d2bd1c134bf9b255f22 2013-08-21 06:49:16 ....A 93184 Virusshare.00084/Trojan.Win32.Soul.m-1e4744782c0dc1565555902a813c3de8f35337da6817c2eff68e2c807951b215 2013-08-21 05:44:10 ....A 241664 Virusshare.00084/Trojan.Win32.Sovest.ac-1cb41657eebe8a0659efd354c12b2247aa8a93651c45d31fe48a3500de07c982 2013-08-20 17:04:34 ....A 245760 Virusshare.00084/Trojan.Win32.Sovest.d-2e002a16a1d3076e029340c35eda5ad2eb72391b0aebe293feb7ea7d90fdcf38 2013-08-21 05:13:44 ....A 15968 Virusshare.00084/Trojan.Win32.SpBot.al-0dfd494601a2fe29519023f1bcb2e1d3a2f2af2122f2a75035ebad3b272ad0fc 2013-08-21 06:02:04 ....A 18336 Virusshare.00084/Trojan.Win32.SpBot.u-4d7cb22b92cdb9d4138c4a680fe3c60279c9bc6850c4bacd109228544d5d30ce 2013-08-21 04:20:28 ....A 46592 Virusshare.00084/Trojan.Win32.Spamer.mw-36209d3363eea42e56c1dc921a84d987d25fd54242a93fc58ac967d3b9c42bb4 2013-08-20 17:46:58 ....A 242688 Virusshare.00084/Trojan.Win32.Spooner.d-6b4e2e43a703e81b5d9a4fcb7bb899768bb0805070bb19511056f6691b7479be 2013-08-21 05:39:12 ....A 153088 Virusshare.00084/Trojan.Win32.Srizbi.dg-0a329995883627303a2abe5fff14f541f47280d7a6d52efd9a161d0e9b70e821 2013-08-21 08:19:14 ....A 153600 Virusshare.00084/Trojan.Win32.Srizbi.dj-0ff7dc607e734ee678f14279f77525814a860ac8a5b5cd99ab5654726809da95 2013-08-21 09:30:50 ....A 138336 Virusshare.00084/Trojan.Win32.Srizbi.php-5e4082db781a831533f916680eb11d50923991e1d147c3e5a5ca9397d4e95116 2013-08-20 20:37:22 ....A 86631 Virusshare.00084/Trojan.Win32.Staget.abe-e3dee003e238fd8be7b7d78b67f5293023be5c44d7771a45522f8eae1d3d4d51 2013-08-21 00:35:44 ....A 69828 Virusshare.00084/Trojan.Win32.Staget.bs-e8179a8dec60d41d079f4de345fb429d04afbf6d16575a7185a539077ab56156 2013-08-21 00:33:46 ....A 28182 Virusshare.00084/Trojan.Win32.Staget.eg-e511806d2e91a7fbc1b6039aa968b500351a252ae538725cdb052f2a421cde14 2013-08-20 21:46:58 ....A 90133 Virusshare.00084/Trojan.Win32.Staget.eg-e8c9c250c2e0975ff311e0df163ddbb75dc6d47c0757da27530b6e41b496a2bf 2013-08-20 18:46:20 ....A 28185 Virusshare.00084/Trojan.Win32.Staget.eg-f1b09a2f467a2b7a3851976b9f1d05421aebb444168bd14a0645a3f048ef3ef7 2013-08-20 20:25:30 ....A 28182 Virusshare.00084/Trojan.Win32.Staget.eg-f608df4326ab67912c846f1bcaaa0c0efd3bdb6670951e197a65f3883188cb61 2013-08-20 22:15:50 ....A 28865 Virusshare.00084/Trojan.Win32.Staget.eg-fc1ee0eb5c1e9b35e6508626857b0cc6b1099aa4e579d345cd54125f41707a54 2013-08-21 09:46:44 ....A 23062 Virusshare.00084/Trojan.Win32.Staget.eh-309619db85deb9f3c93075a765b89d9d0704bdee66f42eba36d48a942045c633 2013-08-21 10:05:28 ....A 23062 Virusshare.00084/Trojan.Win32.Staget.eh-4fc7ec8a32bff6e4384d1106611ea43c0cd32bf953a3a49a8d2a48e1876d5011 2013-08-20 20:42:14 ....A 29205 Virusshare.00084/Trojan.Win32.Staget.eh-61858d15616476bf760df1c78f487ec783b11390d72f4ca94dabe2f1cb5a4be3 2013-08-21 09:01:16 ....A 23065 Virusshare.00084/Trojan.Win32.Staget.eh-7f79d6a0370cd75cea05272b2339bd8027ebf880213955bafbb7ff316d394130 2013-08-21 05:50:48 ....A 23061 Virusshare.00084/Trojan.Win32.Staget.eh-8fa081605949b5fd7f19db56a578eb801958ef5f890ca914c33a6415cdc551ab 2013-08-21 06:49:52 ....A 23062 Virusshare.00084/Trojan.Win32.Staget.eh-a86304e6323a41337aa90b6477705b4c5385ab18601539eaec1d8075ac0c2520 2013-08-21 00:08:16 ....A 29206 Virusshare.00084/Trojan.Win32.Staget.eh-fbdc8a65b3e6fbee163e77b35766f87338f75775126d87def5f7fa28940d54ed 2013-08-20 17:44:08 ....A 13232 Virusshare.00084/Trojan.Win32.Staget.el-cfbbd164ccae695c3b8902f425924e12272c71b28d25366b134e309c8a7850db 2013-08-21 00:54:24 ....A 17072 Virusshare.00084/Trojan.Win32.Staget.g-e448f29eab6003d97ae5a8b88527b2eac61c3ccebd1805da09593a6ee359fc22 2013-08-21 05:15:22 ....A 46944 Virusshare.00084/Trojan.Win32.Staget.gb-2f6dc5974aca7f554735cc28c693d34560bd0db568588f52b2886dd30e277615 2013-08-21 00:03:36 ....A 107335 Virusshare.00084/Trojan.Win32.Staget.hv-409399f6c8d9a280e3919e32ffc3c5784e92c8baa39d6931f7259c814282823d 2013-08-20 23:06:38 ....A 100513 Virusshare.00084/Trojan.Win32.Staget.hv-e902e9d10d3934f4b326cf047ec23445d95b719e6d4ea41ff0f094f287c50ea7 2013-08-20 18:29:52 ....A 24219 Virusshare.00084/Trojan.Win32.Staget.jv-c769c9a717ddeb6ecd0c2244b21f7452e63e7ac3b939b0a4a11b546a9099c3c6 2013-08-20 22:11:30 ....A 29883 Virusshare.00084/Trojan.Win32.Staget.jv-d26b1d95774e5ced93d725447ce989be76839e5860e06fdda5cab644a7efd16e 2013-08-21 06:50:46 ....A 16559 Virusshare.00084/Trojan.Win32.Staget.n-1b4dc3a68ec2daa77598d1d6f2f64c43af4f1a8b11b65c1f7eaaa14e28984748 2013-08-20 23:34:22 ....A 61616 Virusshare.00084/Trojan.Win32.Staget.n-3469fcfbf7613d8a72030581beb265b169550a0572077f315b6737e413738a34 2013-08-20 23:03:50 ....A 16560 Virusshare.00084/Trojan.Win32.Staget.n-d13e97527892f7070ede074ff299cba5fce25bf2c68527e12aba57e31eefc142 2013-08-20 20:31:34 ....A 16560 Virusshare.00084/Trojan.Win32.Staget.n-d6b66656acca1528905b56ac8323d335f12ae5277d3f50acf82495c582212585 2013-08-20 21:45:56 ....A 18657 Virusshare.00084/Trojan.Win32.Staget.o-ef7d1ca75a47521f11746ca889f600512b57c3996883d74a8ed1f5a0b30c30ac 2013-08-21 01:14:08 ....A 23935 Virusshare.00084/Trojan.Win32.Staget.qe-e6eb545c6e196619659fc41d975d16e82dbecddc5e0927eaa990d9b535439a4e 2013-08-20 21:27:42 ....A 29799 Virusshare.00084/Trojan.Win32.Staget.qe-ec20948b4183dd26ffabddd2b27aa818072473998ef4b9cb6a7472d644ebf35c 2013-08-21 00:17:12 ....A 29567 Virusshare.00084/Trojan.Win32.Staget.qe-f396adbe0a635e4436dcea9cc362c6c435140bb0f0e3c24a00f7236d8d5c476a 2013-08-20 18:45:08 ....A 24167 Virusshare.00084/Trojan.Win32.Staget.qe-f759e7ad727d5fd20ea836215892191ca6d772a6ff62af3008aa5c750afcc37d 2013-08-20 22:05:20 ....A 29799 Virusshare.00084/Trojan.Win32.Staget.qe-fa52f46fba05e7f0ec9e52d85bf17c374bc2900659cd7572eab8ccc5bf1f1737 2013-08-21 01:02:30 ....A 27239 Virusshare.00084/Trojan.Win32.Staget.vhp-eb27a659c92cd04f21685c96f3e97595ebea43971a6c424e63b62a4de5be8993 2013-08-20 21:10:44 ....A 28076 Virusshare.00084/Trojan.Win32.Staget.vhw-fe7537ebc61319c39704809c3d2a5b299d67f6bd9c13831b136e79fada9e9eee 2013-08-20 22:02:14 ....A 20155 Virusshare.00084/Trojan.Win32.Staget.vhz-d85c5aca5eb635ecf07a5edb98a36dd9b28e07dc5242d750aadeb2c000ffcc61 2013-08-21 06:04:24 ....A 21927 Virusshare.00084/Trojan.Win32.Staget.vjc-7c677c6b35cc7905898eadc48da8c4e9ac44163e9c68681a58df7663d284ecb2 2013-08-20 23:38:24 ....A 27559 Virusshare.00084/Trojan.Win32.Staget.vjc-f1abc76f395d0b8bfcd68857835cc03a705da0eec0a8247b9fd828a00c337e9f 2013-08-21 08:33:10 ....A 82069 Virusshare.00084/Trojan.Win32.Staget.vjm-0bad195c37f56b688a6095f57e885ae79b5a19ae9abb641faa38384146fb18a9 2013-08-21 07:27:32 ....A 29606 Virusshare.00084/Trojan.Win32.Staget.vjm-3de736528ff49188a53cc3da4f7b4186779e9cc66213cb47994031a8b082eac9 2013-08-20 22:29:34 ....A 23975 Virusshare.00084/Trojan.Win32.Staget.vjm-e99f641ff61c29412acfad153b50927e7458eadb0a131eb8b00da0e78da86ff7 2013-08-21 00:22:50 ....A 29607 Virusshare.00084/Trojan.Win32.Staget.vjm-ef35e9f34d528d7207801410682a2af01987a4a50058e869e3efa7cc66b4cf0c 2013-08-20 21:58:28 ....A 23975 Virusshare.00084/Trojan.Win32.Staget.vjm-f5a2212e15fba2584a601b496ef4a805649e5e0a42e964b40cdc49d2526bbf39 2013-08-21 10:09:20 ....A 99171 Virusshare.00084/Trojan.Win32.Staget.vka-6d6f14062260d6a8a8e53ad2221d152bf9b95f5dd7c1287f7a4a2f60c0098329 2013-08-21 05:14:18 ....A 105314 Virusshare.00084/Trojan.Win32.Staget.vka-6ff2b2beb6c9ed09e718c63fdfab83da3aca2d50c48dbbef96d009e7a0f9af87 2013-08-20 18:18:04 ....A 22212 Virusshare.00084/Trojan.Win32.Staget.vkv-c030f1ddc11dac43ee1aad442b0ebdc1c31e6261526a66e4de578c670dd2d92f 2013-08-20 20:03:32 ....A 73924 Virusshare.00084/Trojan.Win32.Staget.vkv-f6b04b1167cfb13b10e26506873cbc3fdc478564fd1208c8fbd895bfafed0809 2013-08-21 00:45:26 ....A 61602 Virusshare.00084/Trojan.Win32.Staget.vlb-2472842d98bbddd184cd352f66b95f670ed0263dbb46365200e51bd9e4b1250c 2013-08-21 09:24:56 ....A 17058 Virusshare.00084/Trojan.Win32.Staget.vlb-2d73ad881fcdcbaa889143d63e34483a0176406d80c04b40bf86d954ae3ad3b8 2013-08-21 07:15:40 ....A 61601 Virusshare.00084/Trojan.Win32.Staget.vlb-4e8a30fc47411a8fcb0a6319f9dbe31eb02cfae41e510c70803fb130a3e62645 2013-08-21 10:07:46 ....A 61602 Virusshare.00084/Trojan.Win32.Staget.vlb-6ab53b216fc284bc64a63bcecb1171c70bd0150a68c803550810e38aebce3afc 2013-08-21 06:54:50 ....A 61602 Virusshare.00084/Trojan.Win32.Staget.vlb-6c213c5cf045d324ee006d2ab70f2f846ad5881eca1c46ec3adf2d568396804a 2013-08-21 09:46:06 ....A 72195 Virusshare.00084/Trojan.Win32.Staget.vlj-281a58345464b90f5e7c25f94aeabd19382a85f3d673f5975fe255d8ba408150 2013-08-20 17:50:16 ....A 82962 Virusshare.00084/Trojan.Win32.Staget.vlj-a785502906bc8a3992af80441556320a17cbb56edafdda88c576f2ab510cdbc3 2013-08-20 22:51:40 ....A 20224 Virusshare.00084/Trojan.Win32.Staget.vlj-e877cb9d2de3754ec7b7f457cfb9a08de63027f8d98e4e81fd89b3cc1b80116f 2013-08-21 00:23:26 ....A 19090 Virusshare.00084/Trojan.Win32.Staget.vlj-ffff8e1e20a8153fdb2733ff48c9a521b011b1e70fd45b1da1ef953f5e00b31c 2013-08-20 22:13:44 ....A 22555 Virusshare.00084/Trojan.Win32.Staget.vlx-d41b2a0dd4b7393dc0b5ae28d90c380c534dbf19d7a446762d8c70a3d58671e7 2013-08-20 19:37:50 ....A 24220 Virusshare.00084/Trojan.Win32.Staget.vlx-e9e0af5579e8323d35db04d790dd9e629b61da27e52248eada00c8f9ac552dd3 2013-08-21 06:25:32 ....A 77961 Virusshare.00084/Trojan.Win32.Staget.vml-3e8d5a27b4113fea020c2ad806d142a1b9748c270bb41a3315440f48f0e71c25 2013-08-20 22:08:36 ....A 17058 Virusshare.00084/Trojan.Win32.Staget.w-d5f3fd55607c638437b5ce23413c25d0aa178dc0ea5ba9ebe38ae8ec1b41a01d 2013-08-20 22:08:36 ....A 61602 Virusshare.00084/Trojan.Win32.Staget.w-f2cab267eabe47f485d76e214af65239b732082b3139d6cbd94a3a90a196784a 2013-08-20 19:56:06 ....A 17058 Virusshare.00084/Trojan.Win32.Staget.w-fac06d5b3fd956691be11788b6e81b3466ec918c01df9eff8a098b9d5434aa8b 2013-08-21 01:17:56 ....A 541744 Virusshare.00084/Trojan.Win32.StartPage.aaby-e33a44df1597f7846ef7d5a0faf7da534539bdb15f4f7c9c75e34aacc40751e9 2013-08-20 20:18:46 ....A 539788 Virusshare.00084/Trojan.Win32.StartPage.aacb-f8274166cb0bd97e8769f4ce03106f73766d2d0d32238cf403cd021000e339d7 2013-08-20 21:41:48 ....A 539636 Virusshare.00084/Trojan.Win32.StartPage.aacz-fa07956da52414108d4000b0b40dce06c53e2edd6415644b1f0e519fa38b473b 2013-08-20 22:02:42 ....A 540876 Virusshare.00084/Trojan.Win32.StartPage.aagh-d72cdbbdad883ed09c3c8f8411e08a2d18b9160d5bfd7ec275185d589d668bc5 2013-08-20 23:19:12 ....A 543784 Virusshare.00084/Trojan.Win32.StartPage.aahb-e4815217f306331e9b97d3274ffd5cea437f7e78bfa0ef78b79863e1c0550eef 2013-08-20 23:18:10 ....A 569344 Virusshare.00084/Trojan.Win32.StartPage.aaia-dd8ac0f2d3dcd18fae7cdab325c3045737d1103ac7e3aa587ea8bea4f3415dd8 2013-08-20 20:33:38 ....A 539268 Virusshare.00084/Trojan.Win32.StartPage.aajx-e288e2e17d241de36bcbf98900ed9e6b1b4efbc3e0a9c63784380bcfb7956b80 2013-08-20 20:48:16 ....A 561664 Virusshare.00084/Trojan.Win32.StartPage.aakq-f87ce5bf0c0d336a1e33ad36bce0fea044665a0fea6be8653a1cf91dd57afc91 2013-08-21 07:51:58 ....A 546360 Virusshare.00084/Trojan.Win32.StartPage.aalb-5fda5c59dedf66bc0bc66e0dbf629fc5e3fdaefc734b26e78ffe6f15b48d1838 2013-08-20 20:22:58 ....A 547120 Virusshare.00084/Trojan.Win32.StartPage.aalb-e450bedbb56e8a563303e66532854f4b309f4a18262125b0bcd10168e2e2d63a 2013-08-20 18:49:52 ....A 550352 Virusshare.00084/Trojan.Win32.StartPage.aank-d676d3700b1878ae0b1b51d348e0fb77f1d0dd1791e7878b57220b23e163cbb3 2013-08-21 00:09:40 ....A 549748 Virusshare.00084/Trojan.Win32.StartPage.aank-dd687ba1e5c49b930ac086df91a51e1aee5138a67d7652eb8d8478e8cbf3cf2e 2013-08-20 20:58:18 ....A 554480 Virusshare.00084/Trojan.Win32.StartPage.aarj-f3c2c6433c657e17122c3dbbbd221e1337ce805098f0892457db746dc54ea5ca 2013-08-20 21:18:50 ....A 554288 Virusshare.00084/Trojan.Win32.StartPage.aasc-f7351167930dfd3ed7e0acac840ded706f919a6f096416b9f440c1f5c240d057 2013-08-20 21:04:10 ....A 565428 Virusshare.00084/Trojan.Win32.StartPage.aavl-dee08686e128614eea232b0fc012895f82b71ee22425cfd0ccdf6a59d1751a4e 2013-08-20 21:41:56 ....A 566836 Virusshare.00084/Trojan.Win32.StartPage.aawk-faf6f3657eb46d3ef2b37426ce62c83aef579a749ff63744fae356136d52ee7c 2013-08-20 17:58:46 ....A 565416 Virusshare.00084/Trojan.Win32.StartPage.aaxb-b59eed3eb907c76840890ae1410f84778154536d0f669b2bdf1f8e259dcd5163 2013-08-20 19:50:32 ....A 1483144 Virusshare.00084/Trojan.Win32.StartPage.aazq-f9374bf50ee751daf130139b02c1dbde968a94fd2a3e1173076f288c72761eea 2013-08-20 23:26:54 ....A 594752 Virusshare.00084/Trojan.Win32.StartPage.abde-f12b6dae725256234d72f1b11658bf15a12c300b389733c04f26dc9213297c98 2013-08-21 08:08:28 ....A 591824 Virusshare.00084/Trojan.Win32.StartPage.abjw-3cdf05cd4e4f0cae5cd369f54bf6c0f19f5e33d3a828e002283441378d052341 2013-08-20 19:59:34 ....A 611840 Virusshare.00084/Trojan.Win32.StartPage.abjw-fb8ce589d4f43d81dd07bedd567ca29c39847b8045e3c26704d8899ddcfbbb83 2013-08-20 22:08:06 ....A 46080 Virusshare.00084/Trojan.Win32.StartPage.acst-f565cc48cb9848bb41a90d11d76daab1db9902d4055b9a21e2b2cdaea4a88b07 2013-08-20 20:22:42 ....A 1431266 Virusshare.00084/Trojan.Win32.StartPage.acvo-d26d50070bcfc59a78bbf2e30923e7eb8e0d69c837e9e72de9c243069408c72c 2013-08-20 22:53:06 ....A 947898 Virusshare.00084/Trojan.Win32.StartPage.acvq-ebdfec3fe2a385de3e1e74975eccd2481846990fa24c4f95eb2d549dc86fc340 2013-08-20 19:59:08 ....A 997888 Virusshare.00084/Trojan.Win32.StartPage.acwa-d3bbd429c6e74657109d2021511fe549806f655676b18576b4be7142320a4c8f 2013-08-21 00:56:38 ....A 98304 Virusshare.00084/Trojan.Win32.StartPage.acwc-f65abc09c5ef0149f8760a197d005c1bfbab16c9b0a7f324094849a1079cd6d9 2013-08-20 23:54:08 ....A 98304 Virusshare.00084/Trojan.Win32.StartPage.acwc-f9e2dfaf1c24b4a5a2fbeaedd682925d8f3474404fbd34393b00da8d9b268b13 2013-08-21 03:44:14 ....A 53248 Virusshare.00084/Trojan.Win32.StartPage.acwk-3b70774f844278a7c68cd0ab178d0c2a53a8d5a3cd7d0273cfe4b670a2fb7282 2013-08-20 20:39:14 ....A 53248 Virusshare.00084/Trojan.Win32.StartPage.acwk-d50e6b10dca16a59e2c64df5a73c130a64c53ae38612ac42a57e1fbc5215a007 2013-08-20 22:21:48 ....A 53248 Virusshare.00084/Trojan.Win32.StartPage.acwk-e6992e676b00e15ca8afb3356a0779a0e8d7531bb4d0d5e1c9fec7f195c1f062 2013-08-21 00:54:42 ....A 53248 Virusshare.00084/Trojan.Win32.StartPage.acwk-fe420649e85d413942b42662a7890e8652f6a5dbf7bc6868a4b72168b2b243f8 2013-08-20 23:00:56 ....A 122368 Virusshare.00084/Trojan.Win32.StartPage.acxl-ebf28ec8928d8f5edc4c03efe9431230967e68a593cec30b18e5e0f08ca34638 2013-08-20 20:43:00 ....A 381952 Virusshare.00084/Trojan.Win32.StartPage.adhd-ff12fc2f2aeba7b4465d7076c82891aaa3b3a59fd7b54811b53fb74e3effa06f 2013-08-21 09:11:34 ....A 144896 Virusshare.00084/Trojan.Win32.StartPage.adlm-1b51b7b3d88b684f07db287dd2f4503b07726a5d46683dd6cff9214d4bbd816c 2013-08-21 06:01:26 ....A 106496 Virusshare.00084/Trojan.Win32.StartPage.adlm-6f8423a8866c22b40d2fc7423294c120784a5113543649b183437af716330588 2013-08-21 06:18:32 ....A 79872 Virusshare.00084/Trojan.Win32.StartPage.adpp-6a8ca46c152ecc419b14707f64e7adc7a926d4636654b4bb4969c7da4d618ae5 2013-08-21 08:34:32 ....A 192257 Virusshare.00084/Trojan.Win32.StartPage.adpq-7f2253707d582f3f349c36646dc32085aa528757d1dd3d2d68446f781521dfb3 2013-08-21 01:15:10 ....A 115543 Virusshare.00084/Trojan.Win32.StartPage.adpq-e2cbe7f6b41c7865b61556dd0725a573faa5ec2a342146b8eaf993caad1eedaa 2013-08-20 23:40:36 ....A 2366043 Virusshare.00084/Trojan.Win32.StartPage.adpq-f23f1028a4f8c52bbe33459da939ef68f155b2427ddae3734360e154cd26b8ac 2013-08-20 20:22:52 ....A 13884 Virusshare.00084/Trojan.Win32.StartPage.adpr-d32045c13296764260c55b98a3c300edfe41aa0b6ad0edcc71c214aba6cbfd38 2013-08-20 22:33:36 ....A 1991415 Virusshare.00084/Trojan.Win32.StartPage.adpu-f7ca27a2ab8cd4d00b8d8373a6e514e14215219ce789171ab132bf950209dd7a 2013-08-20 23:55:10 ....A 4132099 Virusshare.00084/Trojan.Win32.StartPage.adpu-f9bd109eb53d7c5e6c2936bcbda5af37a973a39125922a8bbde4768fa8dcebfb 2013-08-20 21:03:24 ....A 142935 Virusshare.00084/Trojan.Win32.StartPage.adpu-fa0a83ccd3fc43e0d8d5dd00c5df1ae68290879781a1b0667a6a62125c66451e 2013-08-21 07:10:28 ....A 146944 Virusshare.00084/Trojan.Win32.StartPage.agac-6bdcc8538c018074724eff4180b019e5759c9afd726d196c2a8fc1d291904fbe 2013-08-21 07:28:50 ....A 146944 Virusshare.00084/Trojan.Win32.StartPage.agac-7ed51eeb82becad7fc8789ab2bbecaf3b01083dda805105b2be2b3d0ecdaa926 2013-08-21 05:40:34 ....A 301978 Virusshare.00084/Trojan.Win32.StartPage.aghr-1b058b15bbef952ce7f023b46db3c18e24a3ef7e31f8dd94b11994cbfccfadc9 2013-08-21 08:28:00 ....A 301978 Virusshare.00084/Trojan.Win32.StartPage.aghr-2b046ea7731d2f146f0a37ad32bea1e32e13cad2102ea37401781842222c0d4d 2013-08-21 06:00:12 ....A 90112 Virusshare.00084/Trojan.Win32.StartPage.agmp-7bf8c11873cd1cc2f2ca849c1ad92a5279fc1ac2d38f691f113a001b4e35f3f8 2013-08-21 07:55:36 ....A 33294 Virusshare.00084/Trojan.Win32.StartPage.agmy-3f365aecbe786b7fc2c6082c8cac7aaec659575e8c941234069bfb68508516e9 2013-08-21 08:26:32 ....A 52764 Virusshare.00084/Trojan.Win32.StartPage.agnw-1c3b250a66fb6ea26178550888d90f3fe482f1f50c0aa3562768c9b365cd920b 2013-08-20 19:43:34 ....A 151557 Virusshare.00084/Trojan.Win32.StartPage.agrv-fcf0a04c95eb07926a85402d53f9eed7b1b848bea94b65a08aedb7e79a2e36a0 2013-08-20 18:49:30 ....A 199780 Virusshare.00084/Trojan.Win32.StartPage.ahct-f89ff875160f91620c9b4f3a4021465403a9a02a1b0cc4069d863e671fd15ff4 2013-08-20 19:47:54 ....A 118745 Virusshare.00084/Trojan.Win32.StartPage.aht-e7b5f80a0e405e9f0a421b82f4940fc7cbddc8d96bdb4f238c3a18165a6b75a6 2013-08-21 05:25:14 ....A 102400 Virusshare.00084/Trojan.Win32.StartPage.ain-1e40839d899aa34888355fd19912f43fc9858a1d359deba7f4ca7430af1e40ae 2013-08-20 22:10:12 ....A 516123 Virusshare.00084/Trojan.Win32.StartPage.akax-f427918d8f102a6d133862e8b95891ccd75725ebb4dfb490a374dd34a440b7bb 2013-08-20 23:05:12 ....A 909824 Virusshare.00084/Trojan.Win32.StartPage.akbd-13bae77dd76055bdef444412e75d753db5fa35a4844c09f8c0c89468ef5869f2 2013-08-21 01:02:06 ....A 62464 Virusshare.00084/Trojan.Win32.StartPage.akco-de53723b29a6888ff8d35c236aa1f15e226edfa77bfe8730590bac494feca87b 2013-08-21 05:14:50 ....A 46108 Virusshare.00084/Trojan.Win32.StartPage.akcy-0b124b0240eb20a10917396425378614a892857820c91bffd32fb16b8429d6ae 2013-08-21 10:07:42 ....A 46108 Virusshare.00084/Trojan.Win32.StartPage.akcy-1c447a26b746b3310d1c0a11f0c2c05f3a357ccae03cc9f11d3401bf8d4956da 2013-08-20 19:53:14 ....A 48155 Virusshare.00084/Trojan.Win32.StartPage.akis-6456f8556fe71391f14826f29aaec503ea2a69c2d45d7cf7ff87b78a188ef200 2013-08-21 09:23:38 ....A 48160 Virusshare.00084/Trojan.Win32.StartPage.akqw-2ac03c04440b85b12b96d93d3d603d6d1cfd9df09d3a8b1588f4e4a8471d22d5 2013-08-21 09:51:32 ....A 48155 Virusshare.00084/Trojan.Win32.StartPage.akqw-6bdac3bd71ce55fa820c163f8a800a8f6deb258f901f115f963c633031b77c82 2013-08-21 07:10:02 ....A 52250 Virusshare.00084/Trojan.Win32.StartPage.akqx-0d7eb6a4b0868aedd34908495f2409ecd450ac787df4488a711e525311b515fe 2013-08-20 20:12:22 ....A 172065 Virusshare.00084/Trojan.Win32.StartPage.akrr-14d8ada0615d112c70207ccb1859ea3097afddbfce504e6ae68adfe994d37ff2 2013-08-21 05:23:46 ....A 50203 Virusshare.00084/Trojan.Win32.StartPage.akrr-2ca3300d3658c070426f742059c3a03248fa1200ecad19427e07371695b8d6d3 2013-08-21 09:11:02 ....A 163868 Virusshare.00084/Trojan.Win32.StartPage.akrs-2e13e1247568d4e0e90bee99e0a88dea513ad29eb84f2cfecbc87a069af285ef 2013-08-20 20:37:30 ....A 46108 Virusshare.00084/Trojan.Win32.StartPage.akrs-d3400af39fe99d95892be259bfb3f36c403cf492fcd571ffe6bfd1b40fead376 2013-08-21 08:00:36 ....A 57883 Virusshare.00084/Trojan.Win32.StartPage.akry-5d07977ec13453c2e994d3da7ad051385564d4a8c0fd9d0cee187ed90288edcd 2013-08-20 18:10:02 ....A 51744 Virusshare.00084/Trojan.Win32.StartPage.akry-cfd7797107785da344cec6b9efda84398185acc497b3278668a1ca1226b50fab 2013-08-21 00:45:04 ....A 51740 Virusshare.00084/Trojan.Win32.StartPage.akry-e4ef8e2ce83685d85c0a58a81468b5db06e02cc8e24029b75746432a72697992 2013-08-20 19:41:36 ....A 147460 Virusshare.00084/Trojan.Win32.StartPage.akst-f97545a7b41c9c91085c14a4c0b3926c165ce5efffe507c9dae08de900cfe36d 2013-08-21 00:15:08 ....A 57014 Virusshare.00084/Trojan.Win32.StartPage.aksv-d22ae01918d59b762ae0a3e05c1cf97bd8d2d2c9be508ca155e037fd5c15a87f 2013-08-20 21:41:12 ....A 913952 Virusshare.00084/Trojan.Win32.StartPage.akto-ff2acc53cf377a0cf3113eec86f60992c4b87498ba1ee3cf9c672b09edab7754 2013-08-21 01:29:46 ....A 315839 Virusshare.00084/Trojan.Win32.StartPage.akub-1add3e854a25c435d51047bec9904af2296b91ade3957fd06fc2c1afa8d75973 2013-08-20 21:44:36 ....A 317336 Virusshare.00084/Trojan.Win32.StartPage.akub-dda7096d70fc46d390231fa9b3b7c8f0ec6544c3d8c07fd9e762d8eceff8b99c 2013-08-20 20:31:24 ....A 90112 Virusshare.00084/Trojan.Win32.StartPage.akui-f12a3a21d0e08e6426e08330ee88fba03f939a30550fef046e5814f33dbfb5b4 2013-08-21 05:55:44 ....A 172060 Virusshare.00084/Trojan.Win32.StartPage.akut-5b5bd53f9547c2e9d016d8fd4af64a00d05aeda75d28e20e673e046395ec277e 2013-08-21 01:33:14 ....A 46107 Virusshare.00084/Trojan.Win32.StartPage.akux-0bcdff577d59ba53318c0f0c13347aaef7b1c4c973a6a1c066b708b855f07ece 2013-08-21 00:05:24 ....A 46619 Virusshare.00084/Trojan.Win32.StartPage.akuz-04abb67643d22e6218be5d3ff1ce0acedf58b4b5ad096431ba80922093fbc728 2013-08-21 09:09:46 ....A 57012 Virusshare.00084/Trojan.Win32.StartPage.akzx-3a3a6fea31b7acea111790e13d4fbcb3a18391118e235ff44d0198ba13b47669 2013-08-21 09:25:46 ....A 57012 Virusshare.00084/Trojan.Win32.StartPage.akzx-7d3f673a39499f60891c5c9334c75e66fa279b6f97f70b9034933b742be653c4 2013-08-21 09:43:18 ....A 57012 Virusshare.00084/Trojan.Win32.StartPage.akzx-7daeedf9cb931628744dc807e0d1a8feb68153112e9ec68ecffa27da1646aeee 2013-08-20 23:23:58 ....A 57012 Virusshare.00084/Trojan.Win32.StartPage.akzx-f1f2c256f4ce6cc2a6707d344ae9c2feb988e88fc29c913566abe063b89dd985 2013-08-21 06:48:44 ....A 357871 Virusshare.00084/Trojan.Win32.StartPage.albi-1e87eb04510dfbc70e05e2b7179394728b62c8691b94ea5baa695cd48ac39842 2013-08-21 08:29:38 ....A 357886 Virusshare.00084/Trojan.Win32.StartPage.albi-1f6d4bee3df2e0070e53deb46ad5b9695ea05ac8ef32b567c59bf2016b99c6bc 2013-08-21 02:41:10 ....A 378169 Virusshare.00084/Trojan.Win32.StartPage.albi-3dae0711118f4207ae0181b84b0479457c507c6f351b02426101f94a27ea4afa 2013-08-20 22:59:44 ....A 357881 Virusshare.00084/Trojan.Win32.StartPage.albi-43b65e85115693c19c3fcd4abc5b79f42b00a24839f221b8513aa65cf0c28e58 2013-08-21 06:55:10 ....A 357881 Virusshare.00084/Trojan.Win32.StartPage.albi-4c598088dd4cadcbc5fe0ba87c319869fa5c625265e4677f2f847d515dadcab1 2013-08-21 10:08:28 ....A 357881 Virusshare.00084/Trojan.Win32.StartPage.albi-7a8b1855ed560f5cf8e52dbe07ee88b9b33d5561f61ca80ed314c9ba93e6b261 2013-08-21 07:26:28 ....A 357881 Virusshare.00084/Trojan.Win32.StartPage.albi-7b8109aa8e03e838088243fff697a33f0c6042d545485cc100305dc5a0361450 2013-08-21 00:03:06 ....A 357863 Virusshare.00084/Trojan.Win32.StartPage.albi-e8f54027161d7027968ece5e4098861adfa18e29e327fcfed80ce5ec5dc63f53 2013-08-20 19:44:08 ....A 2819072 Virusshare.00084/Trojan.Win32.StartPage.alci-fc2ddbda1cc8a64060fabba5f6a6e0d679cfadbb1ec81b62f031de036d8dbd91 2013-08-20 20:42:22 ....A 1044480 Virusshare.00084/Trojan.Win32.StartPage.alge-ea3a2ebb07c744336f17b5a2240f46e772f31235e276eb3dcb1b503e934ffca8 2013-08-21 06:29:52 ....A 56347 Virusshare.00084/Trojan.Win32.StartPage.algi-1da82098e97b7d7a0ac9c4bdd51d67913a26349066df1f09b5cad2417eb9190d 2013-08-20 19:59:26 ....A 56347 Virusshare.00084/Trojan.Win32.StartPage.algi-73981e0cd7e20bcac05213666ee2f00f963eed3dc7c23201d8b7d800d42eb344 2013-08-21 06:58:14 ....A 5920323 Virusshare.00084/Trojan.Win32.StartPage.almy-0df1941e72765c803ad0f3c602448cf2f280510c8153ee646493443e1d1018db 2013-08-20 21:13:30 ....A 450560 Virusshare.00084/Trojan.Win32.StartPage.alqz-d823ead54d5d4a0d02dfc6ada2b4fa96f5c2efd4952e8f161bf51cfb6aa3eec9 2013-08-21 01:35:42 ....A 348113 Virusshare.00084/Trojan.Win32.StartPage.alwn-0fd29b830ea156f686bc82c61a3eb866251009ae6449a2edb47d2dd23ecf749f 2013-08-21 08:35:26 ....A 348110 Virusshare.00084/Trojan.Win32.StartPage.alwn-3b8371cd2e7bb232999f3bf1375e08ed85a11e071905538a537b16a868627609 2013-08-21 09:45:16 ....A 347927 Virusshare.00084/Trojan.Win32.StartPage.alwn-6d46dabe216e6d2c51a5b31495e7311dc5626c225380f6fc5409eca93ee69569 2013-08-21 00:56:18 ....A 70073 Virusshare.00084/Trojan.Win32.StartPage.alwn-f543cc979849ecb87820bd1cb85531fc9f8e4f265c3a6ae8e23ace54009a8ad0 2013-08-21 07:50:40 ....A 28672 Virusshare.00084/Trojan.Win32.StartPage.aqhu-7ae62b1cc38655fd857f96b66ecce7e9217558e8d429aeaf20ab493bcc6ba629 2013-08-21 05:36:34 ....A 2164720 Virusshare.00084/Trojan.Win32.StartPage.aqjs-031dff6bce4c61eac2c0a4ec60792158f632a45d9e3e568c16365d748c318bd2 2013-08-20 20:16:30 ....A 4453752 Virusshare.00084/Trojan.Win32.StartPage.aqjs-09b919546a28cdff36f150415e74d2b505ba4d111f37b0b9acc22273f3e99468 2013-08-21 02:51:58 ....A 6302656 Virusshare.00084/Trojan.Win32.StartPage.aqjs-0da490378839e60ed95a64a62fea5416d9ce96399760e35d56fffb624c809898 2013-08-21 08:06:52 ....A 3230040 Virusshare.00084/Trojan.Win32.StartPage.aqjs-106321ef009975f31280082aa1341b98f94bb1719b69c2d1c970510a03933c60 2013-08-20 21:18:16 ....A 3017848 Virusshare.00084/Trojan.Win32.StartPage.aqjs-46d2bd30f54366c82ad71dd39f76532108e43dac148564daa969653db483cd77 2013-08-21 08:12:42 ....A 3236840 Virusshare.00084/Trojan.Win32.StartPage.aqjs-4f921ba0f368d98ac41f32e4968dca4ddc2d20a6a2d991435d085ca8b420a5ad 2013-08-21 08:13:44 ....A 1981608 Virusshare.00084/Trojan.Win32.StartPage.aqjs-5f3dff764ba340d70b91cb12d60bd3c616de6db236f0e191b80be4c969f81201 2013-08-21 09:02:26 ....A 2414552 Virusshare.00084/Trojan.Win32.StartPage.aqjs-7f32f1b72cf7f2a7ff200066badbf3130bd0755d414ddd671a1eb8ab0ea761d5 2013-08-20 23:34:50 ....A 2100512 Virusshare.00084/Trojan.Win32.StartPage.aqjs-fd43be41ccb7ad689441c12f4ee55cc240a2c894d5fc1b6c88990eede7aa34e6 2013-08-21 08:28:58 ....A 3724200 Virusshare.00084/Trojan.Win32.StartPage.aqjt-02371866afbb9b2a14567cc9050590822cce50fda373a44656e8b3b0603999b3 2013-08-21 09:53:56 ....A 3609208 Virusshare.00084/Trojan.Win32.StartPage.aqjt-030e07abab8b387c229c51676b0fd6013002e53d2c4e35529d7ffed329dda08a 2013-08-21 02:50:18 ....A 8581280 Virusshare.00084/Trojan.Win32.StartPage.aqjt-036f00356500d844c7b5a108ce007d8c88f807dc6cf7d24371ec302176750d15 2013-08-21 04:18:40 ....A 4386632 Virusshare.00084/Trojan.Win32.StartPage.aqjt-057d13e51cbc9efd35680e512c3a98c4db20b300dfe93fca7c6b134ef5a4e4d4 2013-08-21 02:00:06 ....A 3418936 Virusshare.00084/Trojan.Win32.StartPage.aqjt-0c8c21c3c1b29bf6018bebcde4f7e967b876bfd27a296e30c8422b36757808d6 2013-08-21 04:10:40 ....A 13570152 Virusshare.00084/Trojan.Win32.StartPage.aqjt-0cd08a36fc17e80682df328b9ab0bd0a615fe33547021a492aafcb5cbd43618e 2013-08-21 07:12:50 ....A 8294040 Virusshare.00084/Trojan.Win32.StartPage.aqjt-0e8288d433ba6f4313af47a275e7c8ab7d7e6e4a296990adaf931fd295449209 2013-08-21 07:49:38 ....A 4156344 Virusshare.00084/Trojan.Win32.StartPage.aqjt-0f731f184c82f78d18de9a0b5b31ea631ab0479e5e93559eff7f8a895e88a5fd 2013-08-21 06:18:44 ....A 287619 Virusshare.00084/Trojan.Win32.StartPage.aqjt-13bac99a2b62ffcd24b446c44fd09a26b017a0ca10e6e34833e708364a73274d 2013-08-21 02:06:52 ....A 7895648 Virusshare.00084/Trojan.Win32.StartPage.aqjt-16ca6e1b620f6826ceca345ece88e48fc72343a384073d39a2cc13fc4fb2c33a 2013-08-21 04:19:18 ....A 15534832 Virusshare.00084/Trojan.Win32.StartPage.aqjt-1d5fd74b668d3dee98276122ef75e4dd220c93018206171e205c3706085a1e49 2013-08-21 03:28:44 ....A 10982576 Virusshare.00084/Trojan.Win32.StartPage.aqjt-217058c5255e348228fa52f3a8b3d0b1afeab4bb9f5749ad8a2477a8d042cf52 2013-08-21 06:27:16 ....A 8663984 Virusshare.00084/Trojan.Win32.StartPage.aqjt-239dbd36a001054ac615ce4756eb29b8c23d3038d65fe327e444efc88102d279 2013-08-21 02:37:46 ....A 11533200 Virusshare.00084/Trojan.Win32.StartPage.aqjt-31a7c978ed80808f78721f145c5af189e5250bcf86e7f558b857fbc0517afc1d 2013-08-20 20:23:48 ....A 3284136 Virusshare.00084/Trojan.Win32.StartPage.aqjt-5d6a81a66079f0e14025bb7ba759aea829410d73dc8846e317af9fe03911ac71 2013-08-21 06:19:52 ....A 512000 Virusshare.00084/Trojan.Win32.StartPage.aqjt-872eb1977322eb7388d2828be6ae42d5e95a6b65860e3503351b797afa3e9e85 2013-08-20 18:31:34 ....A 3342336 Virusshare.00084/Trojan.Win32.StartPage.aqjt-cd2cddfb0c3c02330c6dd19d49a2f42a54e5704a40cb940cce535dfb4183d38a 2013-08-20 19:49:48 ....A 1602736 Virusshare.00084/Trojan.Win32.StartPage.aqjt-de47be7f4eec02fa7339178e8193c63756ceb7bf69512847e39f8611803dc2d0 2013-08-20 23:45:54 ....A 4193168 Virusshare.00084/Trojan.Win32.StartPage.aqjt-f950e1f432098efd41e0e06b91f48ec97b4381bb0b1dcd3d6d265f2869bf6f7a 2013-08-21 00:29:44 ....A 161982 Virusshare.00084/Trojan.Win32.StartPage.aqjt-fe8334ae51cd2c913542960ff607c16602ee1dbd534b5b2af21b62b59923a366 2013-08-21 09:58:10 ....A 3037472 Virusshare.00084/Trojan.Win32.StartPage.aqju-00e26116dc6f3f58e5426c6e07c202b7668ccf3c024fcaa104637eef2ae66cf8 2013-08-21 10:08:54 ....A 2781168 Virusshare.00084/Trojan.Win32.StartPage.aqju-0194b5e16aa1b504e29538b8663cd50262ccac0e4e144451f7134efcd56311da 2013-08-21 07:28:02 ....A 13961968 Virusshare.00084/Trojan.Win32.StartPage.aqju-045df956150fb9177c2dc585505feef30c10e62ba9323aba498968975d5e3a3e 2013-08-21 05:39:58 ....A 2936936 Virusshare.00084/Trojan.Win32.StartPage.aqju-04966d6e1ae21e4034161ffc0f15a3952dd2f8cccec6d3a5a39c8e95a007b45e 2013-08-21 02:14:50 ....A 2283137 Virusshare.00084/Trojan.Win32.StartPage.aqju-0eb35daf92ed9d76f9f883659bfd75281273e8a462e58a31db93f42016c4f890 2013-08-21 05:38:32 ....A 3127680 Virusshare.00084/Trojan.Win32.StartPage.aqju-0f8d2d8a63c95f18ac9fba5be592a9628d95a4fb9d100e445184fe291a3e77cc 2013-08-21 04:56:46 ....A 9530720 Virusshare.00084/Trojan.Win32.StartPage.aqju-0fe156ac440c38c72f256cf39eded35a3f7a1413ebf29a971a2b41d1e0a75064 2013-08-21 05:40:38 ....A 8363672 Virusshare.00084/Trojan.Win32.StartPage.aqju-13df3331be894383f322285b295133bb543740999537d842bc82cfc6f8c3bcf5 2013-08-21 04:06:04 ....A 1844935 Virusshare.00084/Trojan.Win32.StartPage.aqju-14ff294d81a8f7e08c79236627ac4581d2e8504422bd684a7b00f88ef89c920b 2013-08-21 01:17:06 ....A 4136080 Virusshare.00084/Trojan.Win32.StartPage.aqju-155316b2fe7e4dbf1d320ae70e8014e094aba70d79aec5c6eab8925616142bdc 2013-08-21 09:20:40 ....A 6995816 Virusshare.00084/Trojan.Win32.StartPage.aqju-1606f8c4ff155d0f29c1865fe90588a53c1e88ec5a4a768a5256ab56cca4cdbd 2013-08-21 01:49:34 ....A 4289080 Virusshare.00084/Trojan.Win32.StartPage.aqju-17f7a7acf105540a3f1bca691fae2e34d2446d4d507a7debe2e1414657d19889 2013-08-21 05:33:54 ....A 3110168 Virusshare.00084/Trojan.Win32.StartPage.aqju-1a13817ad467db84639743d38f2ea4e331cda711ea2e440ae5b489567dc938e0 2013-08-21 03:59:20 ....A 10564376 Virusshare.00084/Trojan.Win32.StartPage.aqju-1af2552cc07666f33d546e23cbfd4a78aec0cc71a0c4e3d8f556ff6f044ed63c 2013-08-21 02:15:38 ....A 3846968 Virusshare.00084/Trojan.Win32.StartPage.aqju-1d54bd56389bf07c28f8045cf84d58d52e6c6d491b879d6480310a5b666e90a4 2013-08-21 04:16:24 ....A 6179032 Virusshare.00084/Trojan.Win32.StartPage.aqju-1eb99b908acc0a6651c3a4b68dcb2d48e5b4b883a35d6990a74c6b568461d996 2013-08-21 09:01:58 ....A 5476152 Virusshare.00084/Trojan.Win32.StartPage.aqju-24889dcd6903f25c1938d621e906150ea2caabdbb20ae6cee1d4632621c17131 2013-08-21 02:52:38 ....A 10488560 Virusshare.00084/Trojan.Win32.StartPage.aqju-25b391c595b0d89c5c23209b2d74817bb7496d4116b63674fcc09facd741177f 2013-08-21 02:42:12 ....A 3238152 Virusshare.00084/Trojan.Win32.StartPage.aqju-2799af3ffb959a1b2da726080dc63416959b45a255f7a44ce3c78c067df936a2 2013-08-21 05:08:48 ....A 3636672 Virusshare.00084/Trojan.Win32.StartPage.aqju-2acd6c386168929ad73cb65cc79d7af7b214b8b3608bf142f2334d692eccf46b 2013-08-20 19:49:08 ....A 1632137 Virusshare.00084/Trojan.Win32.StartPage.aqju-2b6224b098c1e8d11e37b12876141aa5d7d4e1c7f2c85b1f1e482e1d3c2fb0f7 2013-08-21 02:07:24 ....A 5309816 Virusshare.00084/Trojan.Win32.StartPage.aqju-2f33e62cb37313a4c4a060b397c0af0e39c15001b617962ee250dc545390cedf 2013-08-21 07:06:52 ....A 12479840 Virusshare.00084/Trojan.Win32.StartPage.aqju-329a7efb91a4e1574b24d48d8710da3decf15b36facd82d9f537840d479ca960 2013-08-21 00:46:30 ....A 16582008 Virusshare.00084/Trojan.Win32.StartPage.aqju-340980baa9ac2bf0da39e7951e2782eae08f5b6e515f66b95b979917c8f83c3d 2013-08-20 18:33:52 ....A 3024112 Virusshare.00084/Trojan.Win32.StartPage.aqju-39737d508a2f200bfa85456e0960e3932055685c3f54198b0df4bb85d61290f7 2013-08-20 20:55:30 ....A 2403008 Virusshare.00084/Trojan.Win32.StartPage.aqju-4ce6088fd7cb6dcdc7a0e9427e14da8b2070a91ac8de5636dcd484a390754104 2013-08-21 01:54:10 ....A 7196728 Virusshare.00084/Trojan.Win32.StartPage.aqjv-0285cc224eff69daa0f3ae64bbb9eb60a21861d61255b65c93765dbe6efc8250 2013-08-21 07:36:14 ....A 3780424 Virusshare.00084/Trojan.Win32.StartPage.aqjv-0cf690008080fa78c02dce15baff813c7f68a8064750a2c7e5f105582feb7f18 2013-08-21 02:37:38 ....A 12411768 Virusshare.00084/Trojan.Win32.StartPage.aqjv-24a1ce8ae89c3739abdcb9d4f3211e2af0315f2e0b6c9073fafe370639a8ea48 2013-08-21 07:40:20 ....A 1160335 Virusshare.00084/Trojan.Win32.StartPage.aqjv-7c5a0d61cc922b204f0eb5d747415e476a443ba8a7a7440aa0bcae62c4e36bb3 2013-08-21 08:15:28 ....A 6377992 Virusshare.00084/Trojan.Win32.StartPage.aqon-14eb99e9fe5bef1cfde50b54707aa9559a23b5c8b09f3e30afb49395c4d7748c 2013-08-21 06:36:44 ....A 8409608 Virusshare.00084/Trojan.Win32.StartPage.aqon-437b2e88e37dd79d57ddf38a2c1d7def127abc2f8e6577e751853aac70280b7a 2013-08-21 05:31:24 ....A 2640640 Virusshare.00084/Trojan.Win32.StartPage.aqon-6f25f4d66ee1828644c54cf605772c95cbfdbeb9c0b21e4558535440b7b053ad 2013-08-21 09:27:02 ....A 2970536 Virusshare.00084/Trojan.Win32.StartPage.aqop-00a0add34d88091819f336f48054d817226ea6e9d7340c8481890ceb35b4c47d 2013-08-21 09:12:48 ....A 12173160 Virusshare.00084/Trojan.Win32.StartPage.aqop-06668d165691c8eb3bcf6d1800ffee3b7ba830a17286e66c52de299fae2e106c 2013-08-20 19:48:52 ....A 4502936 Virusshare.00084/Trojan.Win32.StartPage.aqop-08f6021c748ab0d4b71c205d6d4ab8e23a2b14199a6480c2191704ca7fc3e2c0 2013-08-21 10:02:54 ....A 6236776 Virusshare.00084/Trojan.Win32.StartPage.aqop-0ddaf6936ca5b21f36709fa52fed2a2b5013f92bd9c521045df3ff1efb341c10 2013-08-21 02:26:50 ....A 9193240 Virusshare.00084/Trojan.Win32.StartPage.aqop-0f19fbc8853173c82735106aed84553e7cc44e6f4d4e69d785fccce713e13432 2013-08-21 09:24:48 ....A 1443135 Virusshare.00084/Trojan.Win32.StartPage.aqop-0f9b355af527e09c49b6be629181b677ec83b86032614dbc90404b7b8f4be686 2013-08-21 07:04:30 ....A 4829584 Virusshare.00084/Trojan.Win32.StartPage.aqop-111ce188e1a82447f071ba9301640f59983be386a8bf6250ae3b78f7a8e198fa 2013-08-21 02:11:18 ....A 3580704 Virusshare.00084/Trojan.Win32.StartPage.aqop-1327fef9ec0808d0a2d31e78797fcd516cf562b91f0db571d808a0aa48f91d3e 2013-08-21 09:05:56 ....A 3932448 Virusshare.00084/Trojan.Win32.StartPage.aqop-13fe45bc7382274deb96596c2c300bf6b3a8a2fc4ee183404be6c67dc378a76e 2013-08-21 01:53:58 ....A 7711216 Virusshare.00084/Trojan.Win32.StartPage.aqop-14ae742b6c143a49e48b0e6ddb997728326cafa8f036de055a72f51f2fc771ed 2013-08-21 08:08:28 ....A 5641696 Virusshare.00084/Trojan.Win32.StartPage.aqop-15983f295d0997a417d53f05d7136480797dcf80a356121d3d81bc8bec183ac8 2013-08-21 02:42:24 ....A 11601272 Virusshare.00084/Trojan.Win32.StartPage.aqop-1d7332edde933df159386fcaf9f656ac0bd3504f70ea876cdd15beb687b606e7 2013-08-21 02:12:52 ....A 7146224 Virusshare.00084/Trojan.Win32.StartPage.aqop-1e241c2176936f3459f4d85ff923cfe70322b838b826e3d8c4e863bc670b50ae 2013-08-21 03:47:48 ....A 11877680 Virusshare.00084/Trojan.Win32.StartPage.aqop-21dc6f92f6eca8fea939764b8ec4b5a46771f86159b0a1d017dba515734e2877 2013-08-21 09:51:22 ....A 8316336 Virusshare.00084/Trojan.Win32.StartPage.aqop-259353211acded5618bb69eacb8c9cd0638a210c4b8494b323b7ee79e25f28cc 2013-08-21 09:57:58 ....A 11767608 Virusshare.00084/Trojan.Win32.StartPage.aqop-2b68185c221154dc88aa184d7a36bced4c249c77e9a43a680ad3561708773f53 2013-08-21 09:34:02 ....A 8804488 Virusshare.00084/Trojan.Win32.StartPage.aqop-2d512dc149bcde5b0fd05cbd8719e92df4a9e8b17386d11bf5a61fcfaf63e6ea 2013-08-21 04:10:46 ....A 3608016 Virusshare.00084/Trojan.Win32.StartPage.aqop-2db6cec0edf360a47d4e7381cd6b4a208ca34ce84b1abed9db5f50770b0f5af7 2013-08-21 09:02:02 ....A 5439432 Virusshare.00084/Trojan.Win32.StartPage.aqop-3739344563f9b29154d14a31f155c878cd594cfcd0447c4a93b41fb97057c4aa 2013-08-20 18:13:10 ....A 3096536 Virusshare.00084/Trojan.Win32.StartPage.aqop-3819862065f8332b27d2dfd4b69fbf7c3df77610a8710c664d8eb5077d3bde9d 2013-08-20 20:35:26 ....A 749153 Virusshare.00084/Trojan.Win32.StartPage.aqop-f5e22b532393506dc274ce4b4eb7b96023b3dc95071bbceec33121cee5f65f71 2013-08-20 21:29:38 ....A 12180160 Virusshare.00084/Trojan.Win32.StartPage.aqop-fb0d13fe5e8b10da1baee2716ee05a43442d4d4c53d593b3181170c35bdb7efe 2013-08-20 18:41:44 ....A 664424 Virusshare.00084/Trojan.Win32.StartPage.aqoq-01c64cae43a3ebd428b4b606d0e215a17d95cb92cd3190dd2489031f364939eb 2013-08-21 10:15:30 ....A 1438936 Virusshare.00084/Trojan.Win32.StartPage.aqoq-0c4ef3b4c27ad22de2eac2ecd67821541a8b68777cf229a6c0ac5c6f450f4e9b 2013-08-21 08:20:38 ....A 1551808 Virusshare.00084/Trojan.Win32.StartPage.aqoq-2c5f42660701f66c1a8b89146ef508a9dfb92a4f13ed5dcd24bb3d27256494f3 2013-08-21 00:46:08 ....A 1177136 Virusshare.00084/Trojan.Win32.StartPage.aqoq-42030cfb8dfd1d02387c34cf07b585baffa0b50cda4bab9b544a3c3343de2812 2013-08-21 01:39:46 ....A 761338 Virusshare.00084/Trojan.Win32.StartPage.aqoq-6c4ddfdacd4034a528b44eff6e7d21a992fe83949508fe41950a34fefc7c8088 2013-08-21 09:29:30 ....A 1655408 Virusshare.00084/Trojan.Win32.StartPage.aqoq-7f22fa8479435650cfb8ae453203158167fb876b5731b7ccf03eec08721f96a5 2013-08-21 09:34:08 ....A 12511432 Virusshare.00084/Trojan.Win32.StartPage.aqor-000ab35feb1a437c9e8b5ce4b249848dd29b2f542395e6ecb931d04ead325d3b 2013-08-21 02:19:30 ....A 1396935 Virusshare.00084/Trojan.Win32.StartPage.aqor-01b2a960b4c6979ea44c00ff1b62162d4d4123cd6d883fd3692def06b61e2ca9 2013-08-21 10:11:30 ....A 9159664 Virusshare.00084/Trojan.Win32.StartPage.aqor-05335072819fb79f0a48acb833d5eff4d7e07a8e381bfc33f553cf3dd83f9b82 2013-08-21 02:33:42 ....A 5133440 Virusshare.00084/Trojan.Win32.StartPage.aqor-0611cff181ddff9b7178edbb1dc8c61bd7206600a613aa9489c7b07b16c32425 2013-08-21 06:33:52 ....A 8723288 Virusshare.00084/Trojan.Win32.StartPage.aqor-0a25bd7b2d222f9bb6a75e6a31956ec49a205af261bb4d09e1015ecfa7a45d32 2013-08-21 01:51:30 ....A 2318216 Virusshare.00084/Trojan.Win32.StartPage.aqor-0b5ef145d3fa6076d1463c6ea1336bf019122e1fbc8203099d4a84727119aedd 2013-08-21 09:19:20 ....A 9297976 Virusshare.00084/Trojan.Win32.StartPage.aqor-1893e9a1e2b62f5a57334c6f7bf55df9ae468f054fc06494751534c83142d2d3 2013-08-21 02:48:48 ....A 13638488 Virusshare.00084/Trojan.Win32.StartPage.aqor-1b0c931013793343ccb70daf9951a105b743746ada26a7637bb3082bd51a80c9 2013-08-21 05:34:16 ....A 3628832 Virusshare.00084/Trojan.Win32.StartPage.aqor-20fccb51837e24f1da7d117da6abe34ee2b41ff347a8d5bc6976184a2cb5eaad 2013-08-21 09:12:56 ....A 6841472 Virusshare.00084/Trojan.Win32.StartPage.aqor-2119fff0bb63ed7853c76ed36967559289f314d2690c15062269260dec2bd119 2013-08-21 10:06:36 ....A 10880376 Virusshare.00084/Trojan.Win32.StartPage.aqor-215daddfaa0af3ded41263e5ec3617994f7bdc40ba35f2b855dfc95fa6e415dc 2013-08-21 03:28:06 ....A 5478000 Virusshare.00084/Trojan.Win32.StartPage.aqor-218def1344d62381b74dcfaaa850eb46fdbc8a11ba9703959995bed7b6988997 2013-08-21 05:09:12 ....A 8643408 Virusshare.00084/Trojan.Win32.StartPage.aqor-26f8fbe0507214e0a6df64128a247213efb2e22bd9387e414efa39cc6b72fc19 2013-08-21 08:00:28 ....A 6624128 Virusshare.00084/Trojan.Win32.StartPage.aqor-274d7801ec1c61ef12a5e376a76b1d84a41b1e660fb0251da89f493c1064d6b9 2013-08-21 06:13:42 ....A 14168376 Virusshare.00084/Trojan.Win32.StartPage.aqor-29b0abc4e06c0b52d7b32c6923cfbce89c616f5d9f176753bb3b1ed019f6802b 2013-08-21 10:13:00 ....A 7646632 Virusshare.00084/Trojan.Win32.StartPage.aqor-2b7ad715ea7843a5cb8d0b7ad34df06277ca1539d7d242a6e9d8695e47ee84f2 2013-08-21 07:48:06 ....A 3039560 Virusshare.00084/Trojan.Win32.StartPage.aqor-2fec1387c6426d32958f3e9cad76673288009c862c860cf7f2eedf3295f48f45 2013-08-21 00:42:42 ....A 3138160 Virusshare.00084/Trojan.Win32.StartPage.aqor-32ac8ffa7bb57544a0ed225e049b65c487a726dda1b7297209d28b6126d9be8c 2013-08-21 03:36:06 ....A 982536 Virusshare.00084/Trojan.Win32.StartPage.aqor-36dac4c20108e1a5da932ee94f3536f0f2b1ecfb12759b13842966784b0bc4e6 2013-08-21 06:07:06 ....A 943420 Virusshare.00084/Trojan.Win32.StartPage.aqoy-0445d585c352a68dc97c68838f76fdb85e7200b572dae1939d9e992d5cf2cf32 2013-08-20 19:45:02 ....A 4205944 Virusshare.00084/Trojan.Win32.StartPage.aqoy-0458703413039854cbd144a6fa0538cb32b666b9468bee1589b344a2e99f4ca2 2013-08-21 03:22:48 ....A 7799232 Virusshare.00084/Trojan.Win32.StartPage.aqoy-04ad016c41b7d7d195703323398fb4dd5ad5cc2ef097661ee96bd0bfa9de1e0b 2013-08-21 04:06:36 ....A 1341808 Virusshare.00084/Trojan.Win32.StartPage.aqoy-07f21763cc48b23ab9238cb9879074f45f117086c5348b01636af9484f2cb779 2013-08-21 09:28:08 ....A 10784872 Virusshare.00084/Trojan.Win32.StartPage.aqoy-08b3e925e3b1a7fa875ce101eb040b1dc74b2b25e5fe340089d22b3c7167892c 2013-08-21 02:12:54 ....A 2799736 Virusshare.00084/Trojan.Win32.StartPage.aqoy-0b0bbc5c4dca45c83c7b31c3092f757971ec9fb9264f4b26afb2780e97378793 2013-08-21 06:19:32 ....A 4678832 Virusshare.00084/Trojan.Win32.StartPage.aqoy-0bbbac89d64087cb81db30a5e25bbb652f73d803c828e2e2c590837d5669e983 2013-08-21 02:22:24 ....A 10487160 Virusshare.00084/Trojan.Win32.StartPage.aqoy-0ce37714cae972491332eb9416506c946382a3fceaa14b7d45b970f2f6a6f71e 2013-08-21 02:12:00 ....A 2578840 Virusshare.00084/Trojan.Win32.StartPage.aqoy-13239547044f114686cbf2975bbc48670b7fdc6043cef8b5edc6f77ad52e4be6 2013-08-21 05:05:20 ....A 2239736 Virusshare.00084/Trojan.Win32.StartPage.aqoy-135311d37d613ea77aec5dddd47fd51da3393821675e0c0b17633d19eecb4bc7 2013-08-21 02:36:30 ....A 13324808 Virusshare.00084/Trojan.Win32.StartPage.aqoy-160e173467d6340e3e9f72414a0ad0c56718431bf1cc69ea63f5db0b27c7eda8 2013-08-21 09:26:28 ....A 16026352 Virusshare.00084/Trojan.Win32.StartPage.aqoy-1679d101ad78abd04e5336bd644def3d2241d2c268142613825d7d9be0baea2b 2013-08-20 20:30:36 ....A 2108136 Virusshare.00084/Trojan.Win32.StartPage.aqoy-1ba5db2390e0c044caea854d5c0a712a190628792eda27847d3a8d7f666e6070 2013-08-21 06:07:44 ....A 11141120 Virusshare.00084/Trojan.Win32.StartPage.aqoy-1d3e739cf32356da1c5d7c5d32e62c4f17b834fca54adb66b930a9434af5f009 2013-08-21 09:46:14 ....A 10365888 Virusshare.00084/Trojan.Win32.StartPage.aqoy-22ca81677f7b0a49b2ad3ea981f5846deb982ec403c0e71bce5df73b811d3d5f 2013-08-21 06:16:20 ....A 6326456 Virusshare.00084/Trojan.Win32.StartPage.aqoy-25fae7ee523812d651cd2ad41d606ad310437d8ea6b2aa61897d6393d7f0ca15 2013-08-21 06:10:08 ....A 3464472 Virusshare.00084/Trojan.Win32.StartPage.aqoy-2de4caebf7bfe8fd6281841f0fc74ff151f25d3156cf00519f6cb33f98dc080c 2013-08-21 03:34:42 ....A 7798784 Virusshare.00084/Trojan.Win32.StartPage.aqoy-3057adf652ab0b37f26f97f903ab424aff6b9163ed6b76fcc07f85191966bb9c 2013-08-21 00:02:36 ....A 2528136 Virusshare.00084/Trojan.Win32.StartPage.aqoy-348df83c5fa8056f08a5c9c434e586480df5fa5e649518a8edc45d416be954c6 2013-08-20 19:40:30 ....A 1907937 Virusshare.00084/Trojan.Win32.StartPage.aqoy-3543d2ca1bc0f96e4cd70ac0cbbcf664736b4ca64b5482ab2744466130a7fffd 2013-08-21 02:43:26 ....A 11415864 Virusshare.00084/Trojan.Win32.StartPage.aqoy-3547c254a0f727f96aec4f0b435b37a6d648f8394a6814cbef42459ca5bb6770 2013-08-21 06:03:20 ....A 512000 Virusshare.00084/Trojan.Win32.StartPage.aqoy-91fa4de740e4a82878ced175c5211022d7ee3dd23da1d5f0023ac0763a477603 2013-08-21 07:14:58 ....A 6526128 Virusshare.00084/Trojan.Win32.StartPage.aqoz-01667f16c3a8226f1b255683722c9d49072b6fae1f6c78766b5ce454915b59e2 2013-08-21 06:01:34 ....A 6313856 Virusshare.00084/Trojan.Win32.StartPage.aqoz-03a4a9198adce5dcc7b2bc7f2d604ed0b6fc7f8012d760be15941620150e5c0a 2013-08-21 01:49:58 ....A 10938304 Virusshare.00084/Trojan.Win32.StartPage.aqoz-0a0c3f7a22927ba1bf9e08d982ffc2761523fc475639515d31a31918e3380147 2013-08-21 08:25:44 ....A 7191024 Virusshare.00084/Trojan.Win32.StartPage.aqoz-0fbff63b1a8bd61242f59dc4ac87e77cf6166cfcdc1ff253d9bfe4f355e2ae57 2013-08-21 03:35:20 ....A 3127337 Virusshare.00084/Trojan.Win32.StartPage.aqoz-10d7157a52d2d249f95d5c1a0232a67be48d90880067f81d06c97324f9162a85 2013-08-21 09:24:04 ....A 8280632 Virusshare.00084/Trojan.Win32.StartPage.aqoz-11193bd2aab1069e06c7098c881abcd9e30b57fcfbd50064f5f7bc79eabf9d1f 2013-08-21 07:04:16 ....A 1543936 Virusshare.00084/Trojan.Win32.StartPage.aqoz-123f1823c429484069064fa6795ca5a6e6f18873b5c2e3277a260253e52789d3 2013-08-21 02:55:08 ....A 12507424 Virusshare.00084/Trojan.Win32.StartPage.aqoz-15a0130047f086d803f0299a5ca093731fd2a1c714009f0f83524ee21a831e85 2013-08-21 04:00:22 ....A 1713337 Virusshare.00084/Trojan.Win32.StartPage.aqoz-1cc39fadf9fc5fd7460cf02889c81bc094ebde8ff3fd7324d78365b775a90535 2013-08-21 08:16:24 ....A 12505304 Virusshare.00084/Trojan.Win32.StartPage.aqoz-1fc599db568a110644f0cc3f4e651061ae0362b32e38c7234fd4644c7cf470fa 2013-08-21 08:22:38 ....A 10019400 Virusshare.00084/Trojan.Win32.StartPage.aqoz-225bb811e38949a16e037c55ae6e4a765516ed8a3cef8d7eadc68333a46c04e7 2013-08-21 08:58:58 ....A 7252360 Virusshare.00084/Trojan.Win32.StartPage.aqoz-22c5ea7aaefcb8074ad4c87c77929e72f07fed5e8decae31d5c238eda9aa4484 2013-08-21 03:49:40 ....A 8125328 Virusshare.00084/Trojan.Win32.StartPage.aqoz-2593f15ffa9a571c4e808caeb62954e7e11de20081421020bdd8a840d3c2e4fc 2013-08-21 10:12:02 ....A 5905080 Virusshare.00084/Trojan.Win32.StartPage.aqoz-271f48fb66a121210283e8690a5e4e991cf0c678ad781b379e0c4d00d014f623 2013-08-21 07:28:54 ....A 6255240 Virusshare.00084/Trojan.Win32.StartPage.aqoz-2916194be3e0d88b712060afd35762b256b7f454f9876ce733b2cb3b7eff2fc2 2013-08-21 07:58:30 ....A 4125992 Virusshare.00084/Trojan.Win32.StartPage.aqoz-2ab53a1356bfb14fc6972ad28555aad975f3e9e679cb6e29ecf4a448c140213c 2013-08-21 03:56:06 ....A 2740936 Virusshare.00084/Trojan.Win32.StartPage.aqoz-2bdfbd153bd0e5f860e970a51544b0d3994d8a70019635f2a1c631b169051346 2013-08-21 05:21:36 ....A 3236272 Virusshare.00084/Trojan.Win32.StartPage.aqoz-2fd2d1c522b2d83910566be78a67140859200871178b979d0948d44396defb56 2013-08-21 02:10:52 ....A 9409448 Virusshare.00084/Trojan.Win32.StartPage.aqoz-303c58e43b53989ffacee64b6361efe2e4e8359137cdb150eb12cb4270d3ab3c 2013-08-21 04:03:22 ....A 9987600 Virusshare.00084/Trojan.Win32.StartPage.aqoz-36347c7a325f115a4917263c236907f697ea4c3ece3065f29ea827c7748a597d 2013-08-20 20:51:14 ....A 9444032 Virusshare.00084/Trojan.Win32.StartPage.aqoz-3dde8a9b7cd5c4df8abbbe10d4c39614996e1fcdfc77b2f4cba02028ac96b9c6 2013-08-20 21:57:06 ....A 1698830 Virusshare.00084/Trojan.Win32.StartPage.aqoz-ec1f9781d58d3d8ccb8a945e5113c33d0e91befe4b8800e216fb2081714ebbde 2013-08-20 21:21:28 ....A 2951760 Virusshare.00084/Trojan.Win32.StartPage.aqoz-ec3bd0feaf507c4e1f61c270fbb8d4fee9693481577a9164ad3958daa2ec2c10 2013-08-20 23:54:52 ....A 374690 Virusshare.00084/Trojan.Win32.StartPage.aqoz-eccd88a28d2579a09448db90f415cc6a99bdad78a05dfa26338c731b4ace542f 2013-08-20 20:35:22 ....A 11297392 Virusshare.00084/Trojan.Win32.StartPage.aqoz-f0348a806551ffc4663307eec9ca278d04bd67f4f9c7f2d9eb8f1b2ca9db0596 2013-08-20 23:25:16 ....A 1409028 Virusshare.00084/Trojan.Win32.StartPage.aqoz-f99d74ab13f6347a6c8546eed3ea691bac3e99d63c4c80a34a254691be0db8fe 2013-08-20 23:33:52 ....A 1490736 Virusshare.00084/Trojan.Win32.StartPage.aqpa-1076b24f916b27603936caf497af470a356de826f06fe9eaa498ef183aad4468 2013-08-21 03:28:00 ....A 13157176 Virusshare.00084/Trojan.Win32.StartPage.aqpa-18d7fb20b987dc482cea24433dab61d95973d72308192124be6d8a0daa508d99 2013-08-21 09:00:36 ....A 4488648 Virusshare.00084/Trojan.Win32.StartPage.aqpa-25ae20acd4aef50a7fce504655bcc3f1b693cea0707abb76cb0fce4e0dcd1c52 2013-08-21 01:16:48 ....A 3619728 Virusshare.00084/Trojan.Win32.StartPage.aqpa-53e4291fc1bf596c70b219635d5adbdc0858767e148e32d44654be341231c7dc 2013-08-20 21:43:48 ....A 1954820 Virusshare.00084/Trojan.Win32.StartPage.aqpa-654301b31de77b4cb6d8791ba617f138982e69d71828586aa88ddd6c12a71e4f 2013-08-21 01:44:06 ....A 3042048 Virusshare.00084/Trojan.Win32.StartPage.aqpa-6d9b3eb5d74345ce565787ed1199f19bae52101ebf39b002bb6581c0f887666a 2013-08-21 02:38:08 ....A 4134968 Virusshare.00084/Trojan.Win32.StartPage.aqpb-000b7240f1f017e7942e508b20e5e5bd05a74f45256544a22e206e6af4a8d115 2013-08-21 07:43:04 ....A 4112232 Virusshare.00084/Trojan.Win32.StartPage.aqpb-1947e57320150c431f290c132f12a47192986a463649d019f698177adc75309a 2013-08-21 07:39:36 ....A 2299936 Virusshare.00084/Trojan.Win32.StartPage.aqpb-5bf3d17ca36266128beadf8c8230b9c6a1c99307a2155dabec70ebd0d46ee9fe 2013-08-21 01:23:14 ....A 967136 Virusshare.00084/Trojan.Win32.StartPage.aqpb-5fb48f7d303f45d9cc1dc279a89c7bd9aab2218dda0f7d71017e5afda61431ba 2013-08-20 19:43:50 ....A 1576235 Virusshare.00084/Trojan.Win32.StartPage.aqqc-5675dd49cb6d380a09a2076db4e350f413da41482ae59d0994554c74b2c07fa0 2013-08-21 09:29:36 ....A 115952 Virusshare.00084/Trojan.Win32.StartPage.arci-1ff31accf41f6dd52bd8a93a92160cc46434300835b5cea9a827993030090ab2 2013-08-21 09:28:22 ....A 32768 Virusshare.00084/Trojan.Win32.StartPage.atu-1e6ed81f68fbf16fd3d9fadaa96a87539472be4b31c37374affdaaeb7ac6247b 2013-08-20 23:46:52 ....A 4105 Virusshare.00084/Trojan.Win32.StartPage.au-ef8523e22a6bdff257fb17bbc36db503545064dfb4c84e2aa960883793acb300 2013-08-21 02:00:58 ....A 516096 Virusshare.00084/Trojan.Win32.StartPage.avn-6ff11232fa91d87b412abf6929d1b6451e8157d359298f3cba86c599634ec311 2013-08-21 07:40:34 ....A 65536 Virusshare.00084/Trojan.Win32.StartPage.azuv-3700e0419e3c3171de95894e086c444eb090c1eb6daa885698ac167c53edaea8 2013-08-21 04:05:58 ....A 1644692 Virusshare.00084/Trojan.Win32.StartPage.balf-207615886800aefb36a500749569689ce7bacd4be4bdb29c4274dd54c6decd4f 2013-08-21 08:29:04 ....A 325884 Virusshare.00084/Trojan.Win32.StartPage.balf-2e69fc8720f7cde0d0c56e7b2aef7c278e5ee07550085eeb1c6e943a7a492e45 2013-08-21 09:33:06 ....A 116908 Virusshare.00084/Trojan.Win32.StartPage.balf-3216bf3f5ab675d3d8c3160ac1a5da8eef7bd4ede0cefe35eaa30e18ac781f9c 2013-08-20 20:57:56 ....A 2448348 Virusshare.00084/Trojan.Win32.StartPage.balf-45a4c489545e9789a0b64500c3ffd7e59936fa0f62cfdc43e2c7937d9bab73ef 2013-08-20 23:30:48 ....A 12919728 Virusshare.00084/Trojan.Win32.StartPage.balf-a71b72c3ae454f097d5e36ab2d7eb64cf12e95f7c0226d30af8b02781a4d0be3 2013-08-20 20:55:08 ....A 1715306 Virusshare.00084/Trojan.Win32.StartPage.balf-bb8af459508b3403ed2738feae143d6313dc510ce043bc73d0f6520c1759b9b1 2013-08-20 19:44:06 ....A 1199054 Virusshare.00084/Trojan.Win32.StartPage.balf-ca0af294652dcff0d9f487bc4038027b929f13e2f4723084e8936a34ed2a25ad 2013-08-20 23:31:00 ....A 850402 Virusshare.00084/Trojan.Win32.StartPage.balf-cb57be912c163116ca05cb81f5d1b78b3d30d3da9eae0f81867201da5c64bd2a 2013-08-21 07:37:02 ....A 59752 Virusshare.00084/Trojan.Win32.StartPage.bcup-41c4c95ce00a76c0d77dac693d3f4e256eb5b512435c080ad43aad21198838e5 2013-08-21 01:56:02 ....A 24215 Virusshare.00084/Trojan.Win32.StartPage.bcup-5c127111b787c2284547ccfdd01cffe4326474e00f142bed4510842a5fe6aeb3 2013-08-21 00:47:28 ....A 116035 Virusshare.00084/Trojan.Win32.StartPage.bgke-073fcba1e2184ba83fbd6d40e0e23fe09699070ab1eb8b2edafff695dd981733 2013-08-21 06:59:32 ....A 32768 Virusshare.00084/Trojan.Win32.StartPage.bgmg-161d6b9e682b6f6a5da1f222b7455b443364cb0886dda211153c6023e1bc5fc4 2013-08-21 03:26:36 ....A 389129 Virusshare.00084/Trojan.Win32.StartPage.bhls-df5d5c0fa7edca8aecec0f6faf163a9fbeb53b4a13c25d10a68fac7cd5e34fc0 2013-08-20 23:37:28 ....A 32768 Virusshare.00084/Trojan.Win32.StartPage.bims-2a41c34cdbed1dc1ea0136e8f7e9fa4367a60816f258b23d714e45db3207c463 2013-08-20 22:08:38 ....A 200709 Virusshare.00084/Trojan.Win32.StartPage.cgdo-fe25997fb70b69c6ab47d6d1260ed963f907fb0275968c2658ef3f967df3bfd6 2013-08-21 00:53:48 ....A 127253 Virusshare.00084/Trojan.Win32.StartPage.cgws-d4724c5febaf4f28c24dec7133428c84b137f09ee78b6164d0be4a528cfc6829 2013-08-20 23:06:36 ....A 131072 Virusshare.00084/Trojan.Win32.StartPage.cjdk-fd683571d29f6cfe694719d8413d08e9170d3fc4f48efd8f3de16706f189779c 2013-08-21 09:08:42 ....A 173489 Virusshare.00084/Trojan.Win32.StartPage.cjdm-acf93a752e66074331368a9de00e68e85f7d76ffb6bd2917bce4a4255c11158f 2013-08-21 05:11:34 ....A 5166408 Virusshare.00084/Trojan.Win32.StartPage.cnum-1eeb3aa5bc2a4b15679f3588c52779079be03a4348e43c24f9534872a419f75c 2013-08-20 21:07:56 ....A 1362028 Virusshare.00084/Trojan.Win32.StartPage.cnum-42467c09d0f1c98395aea1e2495f4f7e8de4834c22c02c2cbd2ad73d5abe54c1 2013-08-20 18:34:20 ....A 102408 Virusshare.00084/Trojan.Win32.StartPage.cnzs-c8d6a073db0258a863c12f9c25ebdd5d1b18e6a83d129f0041d7df6aa2bcc4ac 2013-08-20 20:10:44 ....A 364344 Virusshare.00084/Trojan.Win32.StartPage.dcr-d6465d0b570638d0e696fa293db93df19ab6d0ede595da886979976aacc72e47 2013-08-20 22:23:12 ....A 257141 Virusshare.00084/Trojan.Win32.StartPage.dcr-e27db9f07575d8d05b29d14f44ece38f43f41f9c121e5da402e1a8f7e01e74a2 2013-08-21 00:26:32 ....A 337892 Virusshare.00084/Trojan.Win32.StartPage.dcr-fcc99542c7c72cad84bf0e3c2feef4a97f5160a7f5fec186d196adaecd1c5fa5 2013-08-21 06:12:10 ....A 24576 Virusshare.00084/Trojan.Win32.StartPage.dkg-1fb4237f562b4f87b5e2bf865cc35c9fd903b872fbd3cc76877b77d22ab5160b 2013-08-20 20:29:32 ....A 3213 Virusshare.00084/Trojan.Win32.StartPage.dpb-d3fbe524d9a50cce29f83ab7d5794f42de8d3f262bfab96b195054e77d0f007e 2013-08-21 05:23:48 ....A 40960 Virusshare.00084/Trojan.Win32.StartPage.dph-6c32a65c354e2945c9fcbed200b87fe353cddd1434ce218ad9e0d7bd3b30f4be 2013-08-21 08:10:38 ....A 1565032 Virusshare.00084/Trojan.Win32.StartPage.dpof-7e08a043e881b33e54f7cf9efd63d5a6f6037d027fe0127a42c788992cf33fb3 2013-08-21 09:47:54 ....A 1578867 Virusshare.00084/Trojan.Win32.StartPage.dqcz-4c7b8407b0b155f350bed893c6d64b19acbb6f5457acd842e11909ffe59a74c8 2013-08-21 09:26:16 ....A 804050 Virusshare.00084/Trojan.Win32.StartPage.dqog-1b65b197f2d82847adc7ff6dc486fe2c3a073dd2f71a19f1f74b3b5ea022f7b7 2013-08-21 02:01:06 ....A 96768 Virusshare.00084/Trojan.Win32.StartPage.dtq-0bcdcfcb48cefceec49ea886ce236850734c5d713759d6a425c980e7201da053 2013-08-20 23:00:50 ....A 188416 Virusshare.00084/Trojan.Win32.StartPage.dusl-f758ff1c45db6364c8d8c25c7cf8e50a1f6c090e9f8c3f1ebb2bfc4df7f2d0ec 2013-08-20 23:00:44 ....A 188416 Virusshare.00084/Trojan.Win32.StartPage.dusl-fe42fbb855f195d588d54512be5271b212766997859894eaaee3fe4aa3c2c67f 2013-08-20 19:42:52 ....A 28672 Virusshare.00084/Trojan.Win32.StartPage.eak-403dcbdab01d0e0cecb9ea52fdd3e8598222c1eb80cc11499ee830f30f985a1e 2013-08-20 21:05:16 ....A 86288 Virusshare.00084/Trojan.Win32.StartPage.eav-2657a0bafed6ca36e8385f4d3bc24213e790a5d398f75b7fb486200d5c3fabac 2013-08-20 23:20:58 ....A 450048 Virusshare.00084/Trojan.Win32.StartPage.eca-fc9f524a0d1d9769f462124307a3e6711cf846439cd27d6a9de17ed2e708690e 2013-08-20 22:41:08 ....A 203249 Virusshare.00084/Trojan.Win32.StartPage.ehh-6bc6e4097c99e4d3c29c910d03c0c7bb5506527af6486e791d22f87884c4b55c 2013-08-21 06:03:58 ....A 301066 Virusshare.00084/Trojan.Win32.StartPage.eho-7f05c7c086caaa3d15fa8c16bac07862a10d49f2780d6f967249632f8f6c0a0e 2013-08-20 19:50:50 ....A 754186 Virusshare.00084/Trojan.Win32.StartPage.eho-df803d75f42dd84c6810a79a382c269f81cfec2d4653e78400615300ab09f811 2013-08-21 01:02:52 ....A 754186 Virusshare.00084/Trojan.Win32.StartPage.eho-efc33fb6b9bba25b9d836c8955159cdebdaeb20cc561a5ad20fce0b103594afe 2013-08-20 23:33:46 ....A 754186 Virusshare.00084/Trojan.Win32.StartPage.eho-f384f09dc93f857896e0c2e92866fec1fc5c81464761cff3385b6bb01ea6153a 2013-08-21 01:15:40 ....A 754186 Virusshare.00084/Trojan.Win32.StartPage.eho-faf4f10a6b9537bca67795ada8c479f0f2874f12f9b035573ef7ceb779ba4630 2013-08-21 09:30:20 ....A 288256 Virusshare.00084/Trojan.Win32.StartPage.ejc-7b0ec0c9dd1eaa29eed2f4617850b289a5b8ef9bb3f712cb08b5fc70fd15c05b 2013-08-20 17:05:02 ....A 45056 Virusshare.00084/Trojan.Win32.StartPage.esr-59e69eb0e72c10104725ca053036c952b40718d4049884dd320077b5d3d2847a 2013-08-21 01:09:44 ....A 31647 Virusshare.00084/Trojan.Win32.StartPage.eua-150fa12064376715266a3cc8a5f606a886cbb9be09f9c53e70e32077523bf781 2013-08-20 18:29:12 ....A 407144 Virusshare.00084/Trojan.Win32.StartPage.eua-29bf1ab53df476b24aaf803175b148cb1cbca53646771ddc1cd4e7e6be28505d 2013-08-20 21:28:36 ....A 98312 Virusshare.00084/Trojan.Win32.StartPage.eui-f3a23856638801e0adae54374d7e88bd7c0f8efd7dd084b50d3086cdff04a0cf 2013-08-20 20:51:20 ....A 953360 Virusshare.00084/Trojan.Win32.StartPage.eykq-d32993f24cb04c45fba6dd98a7a279ac3f72c5d00a9c62685cc92d959e54e5eb 2013-08-20 20:16:10 ....A 953360 Virusshare.00084/Trojan.Win32.StartPage.eykq-d8d8a6fd0f8d697adc542d2a2c866229555a3ddeff38efa8208195c15866a2ba 2013-08-20 21:06:08 ....A 953360 Virusshare.00084/Trojan.Win32.StartPage.eykq-e08ef7cf572ff2afc5c6f1c46fe1f7e39111a1bf192b9b64c1e374d69c0a6219 2013-08-20 22:02:06 ....A 953360 Virusshare.00084/Trojan.Win32.StartPage.eykq-e24d03f57ee771c255bfe78c85b0257a47fd73bbce094cf2903e4ca13995746b 2013-08-20 22:33:52 ....A 104960 Virusshare.00084/Trojan.Win32.StartPage.eykz-ef58fcc10fdef4dd2e50807f6a0bafd3e5f812cb7a91c1aff3a4464cbc521914 2013-08-20 20:41:06 ....A 104960 Virusshare.00084/Trojan.Win32.StartPage.eykz-fd2875618f8e3e643cdcc4793519031c2dd84671aa7de3d42c56d60400ba3e9d 2013-08-21 05:35:42 ....A 5270192 Virusshare.00084/Trojan.Win32.StartPage.ezjd-047ce92d8c5ccbb5db24ce754b0f61c3065f7b532aa5bcc5c95f2a377887f4d5 2013-08-21 02:54:32 ....A 8460272 Virusshare.00084/Trojan.Win32.StartPage.ezjd-12b4cd91109e0014e00cc78eac0b8f66b79ef54a6e2da35d7b8d11be5f11d33b 2013-08-21 04:10:38 ....A 4192032 Virusshare.00084/Trojan.Win32.StartPage.ezjd-1e33edd3e19fe7e87ad196fb1c144b3bd9213aa2933dfcbe48429bfcc3e984ad 2013-08-21 03:46:28 ....A 3895728 Virusshare.00084/Trojan.Win32.StartPage.ezjd-21d66a1fbf27ee0903948c882bbc48940a7be94cbfba0978fa43ecadb71c0f98 2013-08-21 07:38:44 ....A 163840 Virusshare.00084/Trojan.Win32.StartPage.ezjd-293c4d828ca16a3d0ce1f95088c40ecdf8ff317405cd06a989b4c0fdd1812ae6 2013-08-21 07:07:22 ....A 12514008 Virusshare.00084/Trojan.Win32.StartPage.ezjd-4da1220f928ecd88c7d24eca7fcc2ea1a6029c4485d73d0f554154bf47fbbb7c 2013-08-20 22:13:48 ....A 4912664 Virusshare.00084/Trojan.Win32.StartPage.ezjd-4f823ed6dbbb14666f25bc3071cae2afe78c1ba0677e6c9ae6088560ab495654 2013-08-21 09:29:30 ....A 424448 Virusshare.00084/Trojan.Win32.StartPage.ezx-0cb3787a230c34e3a68500d45082df3addce81cf9ee54661b71b756fe7203a37 2013-08-21 00:57:52 ....A 212992 Virusshare.00084/Trojan.Win32.StartPage.fgt-11e4ad5cfc03429a46642f3aca8b37c720458915de72899ce8f6eaa56433ba07 2013-08-21 09:21:20 ....A 217088 Virusshare.00084/Trojan.Win32.StartPage.fgx-0f2c37a5106be66ea886a7ab67c2ebb6f475e5c646f261c319bf4418d9b14593 2013-08-21 07:18:56 ....A 217088 Virusshare.00084/Trojan.Win32.StartPage.fha-7ac4a31ee298b42e9b15e252fa02888e7e53d3bd531b4519d8d9e132971356ea 2013-08-21 01:35:22 ....A 159744 Virusshare.00084/Trojan.Win32.StartPage.flr-2bd6e696b6d078ab0b0d85aeaee16fca647e32f2693cd96f64c2eebab07ca92a 2013-08-20 17:23:00 ....A 159748 Virusshare.00084/Trojan.Win32.StartPage.fme-1f203b5751c6e9ba3e9a78625b31fe927a4c2560a0732f1c9f1c60a6233607cc 2013-08-21 00:27:38 ....A 145408 Virusshare.00084/Trojan.Win32.StartPage.fof-f95c67e48f3a5e0a568cd81c7f152d355dd95a7a4a536d26c1c6fde85a667c43 2013-08-20 23:04:24 ....A 952848 Virusshare.00084/Trojan.Win32.StartPage.fsfo-f90c395561d8e3b6081c70e2fc84009f12e13e537deca40d3cbb0eba9264ad9e 2013-08-21 05:16:14 ....A 188416 Virusshare.00084/Trojan.Win32.StartPage.fsg-1e8a88593c83589509c7800c56cf547b5d1bf035a5b570b5d156fd021d745d07 2013-08-21 03:11:26 ....A 45056 Virusshare.00084/Trojan.Win32.StartPage.fuz-61b9f6ee0c64fcbb86c123cdd910bd17d0149963e4fd310221f56df4a1edbf83 2013-08-20 18:25:00 ....A 180314 Virusshare.00084/Trojan.Win32.StartPage.fws-4f5869581e590379c779f3f985249b706090b5d7913634b99a5ac1147ae8f1b8 2013-08-21 00:49:36 ....A 180312 Virusshare.00084/Trojan.Win32.StartPage.fws-dd2fcd75b5f47150ec818598f1382c3322c8ba36b568d0953749056ac5033902 2013-08-20 20:13:08 ....A 32768 Virusshare.00084/Trojan.Win32.StartPage.gme-d97d1cc7fb835d5c63d6f030bcc461358bc8f02e4decd3ee09024f272d924190 2013-08-20 20:53:08 ....A 44202 Virusshare.00084/Trojan.Win32.StartPage.sc-fe466112ed4e862005d4b69d71025dd3494f79db4c55c1abff4eb8bfb7fc4c1e 2013-08-20 23:44:52 ....A 9728 Virusshare.00084/Trojan.Win32.StartPage.tt-41476838b3b2810a3d83bf82dfcdae046ead30eb26dab49c4aaf03ccf177b189 2013-08-20 21:35:34 ....A 212992 Virusshare.00084/Trojan.Win32.StartPage.tzfu-70f662dea61f1ee23737a0fe82654b13c90920f52dbecd26931f2d4ae9c082a2 2013-08-21 01:29:34 ....A 212992 Virusshare.00084/Trojan.Win32.StartPage.tzgc-1ac2d9fedfab3d055af88853bffdf327197416fc87588ad06c5303958c86b779 2013-08-20 20:58:28 ....A 139368 Virusshare.00084/Trojan.Win32.StartPage.uhqk-ff9db0bcf8bf0b3da16d9f50f55f9f36d57b6fc923a38db6d6711be7fa0575f0 2013-08-20 23:30:28 ....A 212992 Virusshare.00084/Trojan.Win32.StartPage.uibj-126d58367e943940fbc5ad5d2dbb4cb674fee795f40d24c2196cf1c47fd42e75 2013-08-20 17:45:26 ....A 208896 Virusshare.00084/Trojan.Win32.StartPage.uifh-1d570bfe36aa708f624c35b68144516b28cfac52d211a05c516dff116751d83f 2013-08-21 00:37:32 ....A 204137 Virusshare.00084/Trojan.Win32.StartPage.uifv-e0d3d5984dc77c759f71ffe07d709b5e258ce8feefaa07b8e038a47016ac34f5 2013-08-21 09:46:52 ....A 1565032 Virusshare.00084/Trojan.Win32.StartPage.ujbk-0d4f4461422d4cf4b9bbd619f22903b981ae318139ed641589f7ed091608c295 2013-08-20 22:18:58 ....A 403968 Virusshare.00084/Trojan.Win32.StartPage.uktr-23c8c4566829631b0a11db75e662dff5037a4d68a0d60cd1e3a3e4959bfd223a 2013-08-21 08:03:02 ....A 196608 Virusshare.00084/Trojan.Win32.StartPage.ukyf-4c16eb95ce613d9f3485aadd2c7a854ddccd934fd517b1090722ad8bdf8df158 2013-08-21 00:02:30 ....A 61696 Virusshare.00084/Trojan.Win32.StartPage.umet-e788122494b9714e457f587d500893887c9578f2297eaf50abe3d93883cb51a1 2013-08-21 00:59:56 ....A 61696 Virusshare.00084/Trojan.Win32.StartPage.umet-f5acfced8c87807dfdc9450e0d358ac02986fc6cf8e0d6982862556d9d8144d1 2013-08-20 20:16:54 ....A 66048 Virusshare.00084/Trojan.Win32.StartPage.umet-fe9986f159935c66ed0a8bcef7517c1ffa49d31234289e0c91cba035fdfaa876 2013-08-21 01:49:04 ....A 52769 Virusshare.00084/Trojan.Win32.StartPage.umhi-2f17357138915ba77107204b0bdcc2a394f449c42609030796055c651394e37d 2013-08-20 17:29:40 ....A 46620 Virusshare.00084/Trojan.Win32.StartPage.umhi-38f4e2b34e99a94720ce8a5b3dba7a59a692c68b0fa3983a6be07f35fef7a056 2013-08-20 18:19:42 ....A 167964 Virusshare.00084/Trojan.Win32.StartPage.umip-cbe90de360674cf4850814973986c35b3f241ede10f24d083a21812c3dc832d0 2013-08-21 00:51:32 ....A 48668 Virusshare.00084/Trojan.Win32.StartPage.umip-e44c7a3d941eafb7a97e24df5a41590bc3d1fb74ea38ae098f72ea37cc046622 2013-08-20 22:06:42 ....A 45596 Virusshare.00084/Trojan.Win32.StartPage.umkp-e1e3f31f72381df985bc7570edb6780d6e5bcd897ba9281f6d259cdb6d03f6c8 2013-08-20 21:01:36 ....A 51739 Virusshare.00084/Trojan.Win32.StartPage.umkp-fd9ef0227dd48e369ce18e7d43c8088645b8260dcb757022116dfd6d30be83d5 2013-08-20 17:36:00 ....A 48667 Virusshare.00084/Trojan.Win32.StartPage.umnt-2aa0fb26cacb46d5212191fa29a4822a99961c2e4af92a8ddea73529abc347d8 2013-08-20 20:20:40 ....A 58880 Virusshare.00084/Trojan.Win32.StartPage.unad-d752c2a7a0b92ee88e3d755a8103182ed66640b77d5261c432c751017136d002 2013-08-20 21:55:24 ....A 65024 Virusshare.00084/Trojan.Win32.StartPage.unad-dfc74acbbda98695f7be21e96f2088ca7ede48d5eb2e3192f0afadb382bb7d34 2013-08-21 00:34:24 ....A 58880 Virusshare.00084/Trojan.Win32.StartPage.unad-fd02fba78ba83ddefee3ee5cd66e1bc1d4b41b53417068b19de4d892add85379 2013-08-21 06:36:40 ....A 60416 Virusshare.00084/Trojan.Win32.StartPage.uncv-0fe6c4bc9c5cef89fcf80322d964149623e2859669f63484cadd7d8b5c109934 2013-08-21 07:20:48 ....A 86016 Virusshare.00084/Trojan.Win32.StartPage.uncv-1c7fc80814fcb91db211efb02bf512a7367695f23f1fe53357c1ce2aa0efb33a 2013-08-21 04:00:54 ....A 60416 Virusshare.00084/Trojan.Win32.StartPage.uncv-7a7fae44b6597e43128fefc2164654b47b02dad5aaadaa54cb59bb2cabc9bac4 2013-08-20 20:53:46 ....A 53760 Virusshare.00084/Trojan.Win32.StartPage.uncv-df80174a04aea1f6b9d5f90ae2c449e265980fdc8eb164235bcde22de046b8df 2013-08-20 23:38:44 ....A 53760 Virusshare.00084/Trojan.Win32.StartPage.uncv-e375c8e406087b817a326ec1ed16b1b07661f3e6634720f8d1ada71c43ea4665 2013-08-20 23:08:52 ....A 86016 Virusshare.00084/Trojan.Win32.StartPage.uncv-e52b15941b21684bacb485cd3521e904f832c145653ba13c30b1851b9df8c31f 2013-08-21 00:12:08 ....A 558148 Virusshare.00084/Trojan.Win32.StartPage.unma-fded4e0ea0faffa8cd42326a69390b84c9d22c112d71825f22f0fa030cfbcc64 2013-08-20 20:31:00 ....A 46108 Virusshare.00084/Trojan.Win32.StartPage.unnc-d110ae88dfc0a36f78c033ae7fa02ff2c4d11137cd085b08e7da84648d1fecb8 2013-08-20 20:43:18 ....A 542612 Virusshare.00084/Trojan.Win32.StartPage.unnv-d34afe0c1acb1566b15cee032bb26591d58112240a14ba954daf6adbe68d5faf 2013-08-21 01:24:52 ....A 90112 Virusshare.00084/Trojan.Win32.StartPage.uoow-0cb0b404acc81a7be91737dfa4a01836d8751b9e7fffa7bec542541c758a1092 2013-08-21 07:23:50 ....A 90112 Virusshare.00084/Trojan.Win32.StartPage.uoow-1a5c6a404e37f6c743d2728565b5c7efbd8f90e55400e78440e2b0d741ac491f 2013-08-21 09:10:12 ....A 60928 Virusshare.00084/Trojan.Win32.StartPage.uoow-3b516d6e47115ca56bac88f4a0609c9708e33f2b2a860c7bbae952dcf9682bc3 2013-08-21 01:34:24 ....A 60928 Virusshare.00084/Trojan.Win32.StartPage.uoow-7ec30a11230c27058994413f941898424ecc2e351642d9499658072912640098 2013-08-20 17:46:10 ....A 90112 Virusshare.00084/Trojan.Win32.StartPage.uoow-a653670d2829045cedcb44631de2c3b3a9c610989aa836d276c23600d5711979 2013-08-20 18:19:16 ....A 81920 Virusshare.00084/Trojan.Win32.StartPage.uoow-a8b90e72a4abc234467d4a09c5bb1f30cd8dc01b08313a41da4c6d4d8d32aac7 2013-08-20 16:56:46 ....A 54784 Virusshare.00084/Trojan.Win32.StartPage.uoow-b159814e79fce7ddd7aa916f0cfd2945fe20f964e5a64b065394c32872fb2795 2013-08-20 21:54:10 ....A 90112 Virusshare.00084/Trojan.Win32.StartPage.uoow-dfc3b6eeae70dc82164d66ea6a5567124fb2b77375f358af717300dccd72816c 2013-08-20 23:54:26 ....A 54784 Virusshare.00084/Trojan.Win32.StartPage.uoow-e1271183701f9894142ed3322a66863b806ff85fe7f6c77743171ae29900892b 2013-08-20 18:47:20 ....A 60928 Virusshare.00084/Trojan.Win32.StartPage.uoow-e142dd8e5b722391260db4a683c26efe3e607d14dd0a78d028eaa8a046d25cf8 2013-08-20 23:51:28 ....A 81920 Virusshare.00084/Trojan.Win32.StartPage.uoow-e485f87c6c97af184bb51caa61e8e97659c053ebf9747cfa7d8ea4125ba18d6d 2013-08-20 21:23:56 ....A 60928 Virusshare.00084/Trojan.Win32.StartPage.uoow-fbada90a76420f3e912ff8d4c8d32f05564fd1119c55c032d836a4d09cd71fa4 2013-08-21 09:46:08 ....A 49179 Virusshare.00084/Trojan.Win32.StartPage.uorg-0cfd21eb32bf6aaf9fb286061fb8a575cd9cd2dd4f980554870411ff99ca1d64 2013-08-21 01:08:18 ....A 49179 Virusshare.00084/Trojan.Win32.StartPage.uorg-2024d6b1f83958fb52a90b23e9ea93fd7b1a3c37ad9f5be17eb3979937c4f83c 2013-08-20 23:59:12 ....A 55321 Virusshare.00084/Trojan.Win32.StartPage.uorg-2466db9f5cd4df4ea3dc7a7b31be482d96b23a0141f74a15e5e15b0bfe842602 2013-08-21 05:53:18 ....A 49179 Virusshare.00084/Trojan.Win32.StartPage.uorg-5c9c653a20fb9be9063f206fa3d7e526a60723db792bf12ccdb71e7570d8cd3a 2013-08-21 08:05:04 ....A 49177 Virusshare.00084/Trojan.Win32.StartPage.uorg-5e97ac04a75dce91f895fe981d78e0e46867181a0811880445beb59fba30a9a4 2013-08-20 21:00:18 ....A 55323 Virusshare.00084/Trojan.Win32.StartPage.uorg-7217e2c827cc2f697cdf05b74f909ad1558e7da5a1156bccf6d1f68894648b3c 2013-08-20 23:24:14 ....A 49179 Virusshare.00084/Trojan.Win32.StartPage.uorg-ee382819c7cb15e8fe9a2fa0d1b7eeacebe90be4fd51761c59a11152fcd29b30 2013-08-20 23:10:12 ....A 61952 Virusshare.00084/Trojan.Win32.StartPage.uosu-2419ad59b95c38198ce1d9647c54b67538191c8bec6bc5e14ff902de85fb6c71 2013-08-21 00:09:36 ....A 68096 Virusshare.00084/Trojan.Win32.StartPage.uosu-d9436816c681682db690edefea11e25c912d97effa271a0b30e143b779f3a3b6 2013-08-20 22:24:34 ....A 106496 Virusshare.00084/Trojan.Win32.StartPage.uosu-e23ae5cdc032aa9e41430118f23c63552a8386343cc3f56cfc40c13fb513e96b 2013-08-21 00:50:44 ....A 106496 Virusshare.00084/Trojan.Win32.StartPage.uosu-fe839268f9f31d0cbc4047441f7f92772745223b0665c5b631e791cc8f5adcc5 2013-08-21 05:32:00 ....A 46112 Virusshare.00084/Trojan.Win32.StartPage.uowb-7f45dad84c49fce01d6751ce318f6e8ed5bbe1bbecba5c280256764c166b7d1a 2013-08-20 23:13:18 ....A 46113 Virusshare.00084/Trojan.Win32.StartPage.uowb-ed9e1910379a97eba1478d9b428c6c821263153aa0ba0f4adae8d1d77f7625ee 2013-08-21 01:41:20 ....A 46107 Virusshare.00084/Trojan.Win32.StartPage.uoyr-1d4f97c24c777e6fd367855a5ba6931d6667f3d28a8a53c931479b51b342ea29 2013-08-21 09:27:24 ....A 46108 Virusshare.00084/Trojan.Win32.StartPage.uoyr-2b509ea065fb303ee7c45aed2bee6e2d0121c44e24b188617094abd399987add 2013-08-21 08:04:22 ....A 46107 Virusshare.00084/Trojan.Win32.StartPage.uoyr-4de78d87c620450c02f7f3a1644f2846d8e3f2a3d66cf6c543b2ca64248d82f7 2013-08-21 01:41:20 ....A 52252 Virusshare.00084/Trojan.Win32.StartPage.uoyr-5afac6a34a56c09ccb760cde8c03a6b07aff6e6bba4f31c122806e231ed0890a 2013-08-21 07:28:56 ....A 46620 Virusshare.00084/Trojan.Win32.StartPage.upbv-3d7db066af234e1583cac7789608e44ab57a4c0e5aa7d064b209d5e64bc698c2 2013-08-21 09:49:56 ....A 46620 Virusshare.00084/Trojan.Win32.StartPage.upbv-4c5268d99973599b8102a2dad34f1395015757b4ad8c3c67802827f24ac08ec9 2013-08-20 19:41:44 ....A 69096 Virusshare.00084/Trojan.Win32.StartPage.uper-e629e7106d72e446aacbd69dcbfb417ef8a51a68504237dfdef93e2bbc72de52 2013-08-20 23:44:28 ....A 51743 Virusshare.00084/Trojan.Win32.StartPage.upew-352f0b4a0941cc95cb310649bfff1d020d64bafeba932d94694bc88c7eaa7b13 2013-08-21 00:51:38 ....A 90112 Virusshare.00084/Trojan.Win32.StartPage.upfg-e80f3e92bf369e45b346b18bd58431a14186439d05d281b22b667a48194b87d7 2013-08-21 00:13:54 ....A 60928 Virusshare.00084/Trojan.Win32.StartPage.upfg-fd68a0a811e5a9221e7630acc1c75bc459c9bf4b76c0865126d20821b20402e6 2013-08-20 22:20:54 ....A 56832 Virusshare.00084/Trojan.Win32.StartPage.upfg-fd82fc65e9948e0de0eba8cab64f8bcc6c07834cd010d567230db335f0409c78 2013-08-21 00:19:26 ....A 83456 Virusshare.00084/Trojan.Win32.StartPage.upfg-fd9989b77870100a09e7973d256c7455ab121779d2b5de0e6877696d537e08c4 2013-08-21 00:09:06 ....A 545672 Virusshare.00084/Trojan.Win32.StartPage.upjl-ffe92ff598dc17402b13235d0ccd9778e005dbdb2dcf73ebe06272fb9ffb3a4b 2013-08-21 05:43:52 ....A 56320 Virusshare.00084/Trojan.Win32.StartPage.upka-0c7cd50af06ced382413cef0e03795a32eeacc27696bb11e6e82a553f9e0f18b 2013-08-21 05:41:36 ....A 163867 Virusshare.00084/Trojan.Win32.StartPage.uplo-7da027ac2bfb4617cfe377980a21aaf4d09b71e0de4a23fca2f321776a964511 2013-08-20 18:32:42 ....A 46592 Virusshare.00084/Trojan.Win32.StartPage.urhw-476fe1c9585541db784314a0c01550f70bcd8b3da4e68eccc1edd23b0a607830 2013-08-21 04:58:28 ....A 113632 Virusshare.00084/Trojan.Win32.StartPage.uscy-04da423dab4fae908e2917d2f304a4281f7ecf2d21bebb073150cbcfb4fd86aa 2013-08-21 08:33:12 ....A 40960 Virusshare.00084/Trojan.Win32.StartPage.uuht-4c5320bc767e465fcd2ea6db741c25fd3ec24dcbf99c4e4d2b9428a27f8d0cfb 2013-08-20 23:25:56 ....A 946704 Virusshare.00084/Trojan.Win32.StartPage.vegs-fe2aadb10c16610b65551101ca420b389987329a1f6cd8236f6343fcb4f3a766 2013-08-20 21:03:32 ....A 1110568 Virusshare.00084/Trojan.Win32.StartPage.vzf-fe2df481e81f1ebb9f5d3081b4b4aa0ee1d51a95138104dfb71d066999b581bc 2013-08-20 20:35:36 ....A 1031220 Virusshare.00084/Trojan.Win32.StartPage.wuh-137deb4de389de25c1f21c3cf3f1caba720419ea30aba90807e0a5af9ec87555 2013-08-21 07:12:26 ....A 5093 Virusshare.00084/Trojan.Win32.StartPage.xzs-0ef4d1e750b116ffb2404d0dc7b899dcf8ca0747ae2a14f3e4d10259d8cda5d5 2013-08-21 00:10:20 ....A 455514 Virusshare.00084/Trojan.Win32.StartPage.xzx-f9055096cf3bc153d85dbc5ed8639fd55dfb3b95e0814d825d83664eab8f8ab2 2013-08-20 20:45:50 ....A 2415925 Virusshare.00084/Trojan.Win32.StartPage.xzy-fde98e096690deaa0e5e058ba8f12dfc06e9e0d6ca57639b6abfbb89bd8395a1 2013-08-20 22:20:42 ....A 1335268 Virusshare.00084/Trojan.Win32.StartPage.yaa-fd12a5ea7aa7a332c64fdfe4c60ca7c378f3a31e036af03a5c8cb2116edb00fe 2013-08-20 19:50:22 ....A 1335250 Virusshare.00084/Trojan.Win32.StartPage.yag-f7879979ff76ff331abfb9eceb261010f5de5c4bfbb22e30b0d8829f36bd35c9 2013-08-21 01:21:04 ....A 801244 Virusshare.00084/Trojan.Win32.StartPage.yfr-f234238072af03066d215c2081fc421c17a89be7fd3fbf34770cf657f64e051c 2013-08-20 23:57:16 ....A 800732 Virusshare.00084/Trojan.Win32.StartPage.yfv-ff5a9c18156f3df3ef4b2bf4b39ec12b7fa93da9a0be77701efc6acac48dec7a 2013-08-21 09:23:14 ....A 801376 Virusshare.00084/Trojan.Win32.StartPage.ygc-3dcaa52160b558884fd3210974d73c33d978b63b29dc795466c3dd6ed3cb7d1b 2013-08-21 00:30:10 ....A 804128 Virusshare.00084/Trojan.Win32.StartPage.ygc-e520b12576ade761d00a761c94df3a5c48515fbf952c308b2e9f1f2ef9f7d226 2013-08-21 00:04:10 ....A 805516 Virusshare.00084/Trojan.Win32.StartPage.ygc-fdbf356088fd2fed8d1a3dafdca1d697db776ecafce6e5e32c3d6f51c4836b3b 2013-08-20 23:45:44 ....A 800604 Virusshare.00084/Trojan.Win32.StartPage.yui-fb49963843b1321c3f60314c01497d2703a8a743fab28c8ce77fc16db4efb273 2013-08-20 20:05:46 ....A 544640 Virusshare.00084/Trojan.Win32.StartPage.zuj-fb47f067315f9aae9c1bda104adf87a70dcb79bfdd484d375623e688644e9220 2013-08-20 22:08:56 ....A 544928 Virusshare.00084/Trojan.Win32.StartPage.zvi-d7b74965c2f3bffa4566e2e985c5156df86ffe2151e753ae5ecea98d0f9bb796 2013-08-20 19:56:40 ....A 543928 Virusshare.00084/Trojan.Win32.StartPage.zvq-e63c830a7d15cc658149026461c7909f330e6e535c5b6930c97b88478c0dc410 2013-08-20 20:09:44 ....A 22016 Virusshare.00084/Trojan.Win32.StartServ.cu-cd18640db7f140ef410d9b8ffcafc51ddddc19961b2ed859e881c9f8e3a81610 2013-08-21 03:45:56 ....A 789701 Virusshare.00084/Trojan.Win32.StartServ.dl-84b295b4e860cb2f6215612b7083f768019450919c0b9d0e9dd37b5b44479cb4 2013-08-20 23:30:16 ....A 307068 Virusshare.00084/Trojan.Win32.StartServ.wdd-107b0a4cfa913a78be1348fd2b3518fa4b30c4604dd52d94542487198dc56187 2013-08-21 02:41:38 ....A 375880 Virusshare.00084/Trojan.Win32.StartServ.xeu-1aeac209ef865bf866c7a4f41e9772e79a494cc2fc7ceaec5f3cd05cc95a008e 2013-08-21 01:43:38 ....A 299008 Virusshare.00084/Trojan.Win32.StartServ.xeu-5a9287d3e661c45c77520a2976d97efa9a1d5ef32da0bbf128cd145e75966cf8 2013-08-21 06:04:10 ....A 57856 Virusshare.00084/Trojan.Win32.StartServ.xeu-6cafe64d4fd24df193f4ce5ab2b326c5a577f62c9a0aca640b5a376c63d81f49 2013-08-21 00:00:14 ....A 380481 Virusshare.00084/Trojan.Win32.Starter.agz-f82df41bdbc44ace07556fadb0ce0bb2c1e05573f7cd13fbf0ff9a934a58d16a 2013-08-21 08:00:50 ....A 110592 Virusshare.00084/Trojan.Win32.Starter.amsl-7ee90f24136575d1111e852b769e380cbdf085807836a4050bc5075f7505b5c2 2013-08-20 23:50:12 ....A 49170 Virusshare.00084/Trojan.Win32.Starter.amsl-d1bd15dfac32cc6d764393edeb9da759eabe3c2b66d8f48bc8c5274b234df579 2013-08-21 00:30:28 ....A 110592 Virusshare.00084/Trojan.Win32.Starter.amsl-d2385b748f7afe78a6b9c8bf6d4cc2434aad1c812f301048bdfe318a19ef7055 2013-08-20 23:38:12 ....A 110592 Virusshare.00084/Trojan.Win32.Starter.amsl-f4b207d8a06930d346b018e267192dac8bd87c495fa6528fb1470de4eb88dd11 2013-08-20 20:40:36 ....A 49171 Virusshare.00084/Trojan.Win32.Starter.amsl-fabe918ef2d67a51ab8599126e993ae30356c7d778d299c05c46aa7bfe45852a 2013-08-21 02:54:04 ....A 32768 Virusshare.00084/Trojan.Win32.Starter.anar-17a4c56d52f03660cd3c0b59a8fc799bcb80b4e0240fbc1b7334acd852fb237f 2013-08-20 22:06:16 ....A 1024930 Virusshare.00084/Trojan.Win32.Starter.anty-e36f4c41d1a24de6f789afe259ccf1b8281c80d1783f094218141c34386caeb9 2013-08-20 19:45:50 ....A 779170 Virusshare.00084/Trojan.Win32.Starter.anty-fd4fdd7063e2ecbfec3a7098b9d46d44f31366812b1c4d9346697110ecf16a53 2013-08-21 09:12:40 ....A 49172 Virusshare.00084/Trojan.Win32.Starter.ast-7df6298b9b4f68dee1c0dfe2651273dd12841c9226949bfe22b97ee337de83f5 2013-08-20 21:19:24 ....A 381575 Virusshare.00084/Trojan.Win32.Starter.bba-d0a97f9cd865b780674561e7e69d6ad6f102ad6fc83cc96622bb1e267bb2e5a3 2013-08-21 00:29:42 ....A 762253 Virusshare.00084/Trojan.Win32.Starter.id-154c0ce2b5d53673bb26f6951215971d4f4bc7afa2c16d57d4962bc3709b8b1f 2013-08-21 09:15:08 ....A 1422302 Virusshare.00084/Trojan.Win32.Starter.trq-4a33add221a1902a96d1fc649f082c22f8a6f659c3f0a564cf9d62b726766de6 2013-08-21 09:23:36 ....A 1672352 Virusshare.00084/Trojan.Win32.Starter.trq-4a3b02e7261a7bb15fe4b012c373c96ae21a7261e2517707aabd01e22a7ebebf 2013-08-21 06:34:44 ....A 1279972 Virusshare.00084/Trojan.Win32.Starter.trq-4fded20e84c7b49e522ea6f3f2505056e7939d70251fc090741f1065547266aa 2013-08-20 19:50:28 ....A 1819922 Virusshare.00084/Trojan.Win32.Starter.trq-65cda3f5ba9613fa7b4cb7b8f8b8586aa177c0cbc96106be1fb5689d421d2850 2013-08-21 01:24:32 ....A 609252 Virusshare.00084/Trojan.Win32.Starter.trq-6e1e3a22fc4c6370ed01a298d3eb8ce4a278ba12d8caa99d2cf08e7a384b42f4 2013-08-21 08:21:38 ....A 49160 Virusshare.00084/Trojan.Win32.Starter.trq-6e228391351ad53a7ec5845ba60b3dcbecbc28c6b4514fc98bb23af825117452 2013-08-21 00:49:44 ....A 583140 Virusshare.00084/Trojan.Win32.Starter.trq-73c659322c12d7880d0621a4c9e51c18a1bac12066923b959ee48af6703a8f7f 2013-08-21 10:02:44 ....A 270301 Virusshare.00084/Trojan.Win32.Starter.trq-7e41aebbd157384495335f6c275bd09fac9733b726f4a236a129c475fdf159da 2013-08-21 05:42:24 ....A 49160 Virusshare.00084/Trojan.Win32.Starter.trq-7e55185d0fa67d62ab5b2f9fb2ab63fd082eac81ada6b1a64ee712f976ee0ebf 2013-08-21 07:24:26 ....A 936420 Virusshare.00084/Trojan.Win32.Starter.trq-7fe7641132d1ce0dba68780d40ff5d10844ad4303b410acb89dadfc68a48e4f5 2013-08-20 20:36:50 ....A 308610 Virusshare.00084/Trojan.Win32.Starter.trq-f73e49a11f4e92aa8d5ba1a38aa0688448c45209b90da7ab9ec8aebb2144167f 2013-08-20 22:02:10 ....A 1268610 Virusshare.00084/Trojan.Win32.Starter.trq-fe4c4907457030b5b38e8282a590d7890cedaa156b156f85e64677ed16de8cf2 2013-08-21 02:26:52 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-009a9c14623195f7ae30750fcef5fc25bda78058c2b57eebbae6251dcbddc263 2013-08-21 02:37:14 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-00df0868851609f9fb6208fd3f3856d66e1bbcfb2b05e7ca64c60c73c8bca654 2013-08-21 05:16:36 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-0223081a9a30f8c72154b860cfcce7f2671d6197b119b161c23d2a679b721f98 2013-08-21 05:40:18 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-0233d3f6a49533774cf89dd2541bdddbad7a0ce4e60d1db96bce973c293a560b 2013-08-21 05:31:22 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-0262282c0e93ca5f308a6792b49f9074ef536874e2f255460518618cf19cb3ca 2013-08-21 09:57:18 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-027524c8de2f52250835edba3516b919b9c13393b555e2651f8dc3cd7db2d00c 2013-08-21 07:20:02 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-033f6037f293d35f3a3fb2e50acd5d57ef3b6655fcddb2aa867878fbb3294faa 2013-08-21 04:16:20 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-03aa4d0699f96681c83c0e18a58f344d6f92508e81877e12e6d4f9d337cd2ad0 2013-08-21 08:19:34 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-058d70353fbe9faa1a6e88dc69607453f7c0d8f3fbf43a533cdbb73c3f6258fe 2013-08-21 07:17:06 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-05e513ce59fa1776be38f28c55a68b3fb4f2b12a2a268268b355f0b5685fba43 2013-08-21 08:24:48 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-06310e5eedf8d7928e94ce48e0ca3a3032875d77eaf94312d16c17e5a618efae 2013-08-21 10:05:36 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-0688746c00bdcf92394ee239b14053395b49edef6a385964bd8eeaa8e0a6f41c 2013-08-21 02:27:24 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-071f6e92b7a81b32342af6c2850046f36e70c9f028a72cc19b2adc07fecbbfa3 2013-08-21 08:19:34 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-080650cb5a5564a3cd02e4c50439c4f831cb81b4468bbfe6a428ae760a7ce8d2 2013-08-21 08:58:04 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-089c733d29ae71f08bad94225970086b60108bf0719d6dd00c0a9a5af94724af 2013-08-21 09:50:00 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-0a607809ebe3c26d4c700c702a60dad7ac41da51bfdd57ce571845ba97e097f2 2013-08-21 06:52:20 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-0a7b80bd16bfad5cbeca8471aa88909349cdf871956814448952df05aa676072 2013-08-21 09:49:30 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-0acd8222e7643c62476b826a4b7995a7895ac51e9b1ec2e317b7f9f9be729512 2013-08-21 09:11:16 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-0c2a416193e5982bab6872d7cc32331802714372cfc748c84d8138073d329227 2013-08-21 08:14:04 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-0cc1e929808bfb1e54c2cee8b5b12b6bc0ad55133a08ff1bf6a6ce63f5fc6d3b 2013-08-21 02:00:16 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-0cc745fdb02fd576a7bafd8d74584744ef10f06955eba63c5139a20ad0b640af 2013-08-21 05:25:18 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-0cce30f2ec8a41c8c5ffe7e88c9b6ec0b92a8e431df050d97e30f8fa8e85ea55 2013-08-21 08:26:46 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-0ce52f8b29db389329d2d7a6510e7abc74af3eb866ddf2f08f991ed180845cfb 2013-08-21 02:06:22 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-0d9f96c0cf2a4218da6df2099c46d43bf7514f164e29f0d1aac04461cbdce68b 2013-08-21 08:36:20 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-0ea1bfec36b7a4e386fd0d932a5fc54326513fe8a8d67096b441548a590fe388 2013-08-21 06:25:34 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-0f13232f4c264e8849f9a8795097251d20f66f22d9fca39a1ae2c6c429243946 2013-08-21 02:52:22 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-0f1a2bb0c695845ea4f2aa8f7ec061a9bbf32fe1ac4fabeb4edba08de911964f 2013-08-21 02:32:06 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-0f7e6718aca2ac31f567ec03e4090454722dbdb464c98ce5f03d7ced7b61943c 2013-08-21 02:54:04 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-1293f078602d1a0b534cc15eeef71007035dfb18747bbb9a907b72d800687417 2013-08-21 10:01:54 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-1307acff4525ff49cfedfc04196d47cbb0ba7e26a014e34cdb34658323b2b408 2013-08-21 02:48:38 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-136a69aae7124f378c313a60db10353f2cf07cc13ae8f7ddc2875199c5bdb196 2013-08-21 07:44:46 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-13ed02710cfc68621da08445b4f7d2f28822cf38a1aedd32b20ed99b03c84e2a 2013-08-21 02:44:24 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-1670d4b7a8bca8c33762d1752e8848aa0cb259f6cb6d030b8b13ca24a3289644 2013-08-21 07:55:20 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-16aff1168c90df64541abb3caf1d2c7f1fc20dd439f49adcbf4ad7b6aba2b550 2013-08-21 02:26:18 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-1708031d53d3eff3d099a6d492a67aaadb16a0622641b7590a6d58998e8d1cbb 2013-08-21 05:54:10 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-174d6e4374c8a50874bffca724975f74c30d22caeefe394e6a693e53751cc968 2013-08-21 02:18:58 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-17d13860d15cd5fd09a2782050934222a01b9d61d3632e42ee72bd77e63db3d0 2013-08-21 01:55:32 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-17e58f035c3f9d524e087eb9bb6faa8bee61378ba3a784d626d3dd62e8421544 2013-08-21 03:53:20 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-17ec84930190ddf2e746bf919170ccf5483eede8a4c500d55e13553a75fc1581 2013-08-21 09:53:16 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-17f67dc6b3ba6ad46971ac2e09aa4f6c88765bf9c11faa51cad91171f2b97ff7 2013-08-21 08:15:14 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-1932705fbfa34a3caac40e90a77dec9ab90457794f18987f945ab12c5b477d3a 2013-08-21 07:05:24 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-193a0511544846fd2b1e6cc89f99dd6084aa53d5adb4b59981281deda83c21bb 2013-08-21 02:54:44 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-1abd20d694703824f4a50778ddc4a5b33a4800f66dc64038ce2679bf64442d94 2013-08-21 08:08:18 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-1b3987a2a67298e703fc8af07168f8360a7363a2425075a8499eba804a400a13 2013-08-21 05:20:16 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-1d0e868d55b8fdbc00a540aba7147f625a24ee54c747b5b0749249e0ae93eecc 2013-08-21 08:03:46 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-1d285f0c4d8f8b2a8e46a825e3ca63b42ef5220dff56559f3e1a1499e7f9ea9f 2013-08-21 06:52:34 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-1e75495a64c3fbbb7f2a60369e78e5496a72f9a9c1f6bf9f26412c14488b0eb6 2013-08-21 09:15:20 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-1f339b3578a530d20280ff09e5dc41948fbafcf5bad8c7604082c4c1b99d353b 2013-08-21 04:58:50 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-1f73f6d34cc1650546ca8da31afeef7e38cb7cff6b7f2f4f172f2b0b1afcc640 2013-08-21 01:57:28 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-1fefa39212128d772ac38b1481c0de9d9d9b25d6fcca4a03d7953c5ce22e4a55 2013-08-21 02:37:06 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-209474ee828d35028de28bac1c592e27f9dda505b2653c41bdaa0d625926b630 2013-08-21 05:03:24 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-217a70f94d3b38e8b86d44ec4a22e65c20ab27f6125e35008e40e8e41e8afcd9 2013-08-21 04:16:24 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-2262b9c645d0006a77cece292699267bb153d5eabea13ed1d25aec887550ca19 2013-08-21 06:14:06 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-244ce8d8c77c659eba915365a411d4fef57c19ce354d08723b6693f3dc60547e 2013-08-21 07:17:06 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-25472c51aa1fac1856cafe45848831fe037e863ec6ac7e60bd370b325cac2f46 2013-08-21 05:03:52 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-25593f5809e747831732144d7675e495d54eaa43d9559a60a00bb98dea40005b 2013-08-21 08:17:14 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-262076f94524b40e32fcc74338a0addd7b79652a9467fb1cd20b8391308b0187 2013-08-21 03:58:14 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-26706477d05056a9d510e924f691ba20304f05b325ffddf5f1e574a5e9c51631 2013-08-21 06:53:10 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-268f189b79f78a96cbbe1e1eb9b9ce90c454c544c2b383d7c8e52dab2e73d470 2013-08-21 04:13:46 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-28028163566244b4bf31c6a1a43035e3f77042b99b357d16f10f9f1f84f558e5 2013-08-21 02:42:32 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-289f4d4e222f69396519b092052ea0a66b92d27f96c1dfbf3fd6739d0bd72269 2013-08-21 07:07:38 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-28bb109a6c9bee4489c3e7bc53b96b3c065ae31bbed257ba2195bb7c62c1e828 2013-08-21 09:34:16 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-299f2e0ea959d2ea019be450f3d98c760e089f0de9ca709d4576e273e155f4cf 2013-08-21 05:06:26 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-2b7e42c22ce3b61e9d17a4692f6808b06b072cc705f09a7f4c6c19eb5403c510 2013-08-21 02:44:54 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-2bb07282f805f4c88693f9b545ba4d3bb0b7b01dd836bfb4e5fb1a464fac5d96 2013-08-21 09:02:44 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-2c961663de379a4a84d6a36ee3afaca1f4115b709a90ec92b3eff8472e59c100 2013-08-21 03:20:48 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-2cc69b1c9c6d611cbc1f91c834cff47e9970b74d40cec5983a5680744b63e28b 2013-08-21 03:55:36 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-2d3f4b2be8fe4a0bd6e7b7701e9189f48cee2e7bf0280b848a56125aa3d6cce0 2013-08-21 09:46:56 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-2e5bf64fe1df9b1d6dff96ade60dc42dbb90bdfd4edb04ce68e19379e2188993 2013-08-21 03:56:32 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-2ef12d7d9ce669b62b88af2add0d1c4933c48a36db718a411746bef31ac1443a 2013-08-21 06:17:36 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-308fa779bba0f2326950bcb8d2541c590fa3ac13a7d7f7bc8b769bb9f42b1480 2013-08-21 04:03:00 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-30f5ad7aa0b16bda34248fee8fa1b4c14ee23b59411f484772dfbd229fb04f41 2013-08-21 03:26:56 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-31271ff5cb4982608413a4add0f741fd355827d2cc7b7250d144dc20d28797b0 2013-08-21 10:08:58 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-31fbcec86b69678b40a9fc567f263610980eb64a6d047f1567d548a177c4eaae 2013-08-21 05:03:10 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-323167cc89a3b542853f6eca90dad854359eaa5f4b938f1727120ffa1a69de50 2013-08-21 05:38:00 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-325398c8d4dd6123d7cdacc1873a9bc4e71c23a908e4198527489f53114628f3 2013-08-21 02:42:30 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-32aaabb3d79fd0934c506e7bf4b875c6f31b0bb68ec6b20e607c054599db11e8 2013-08-21 03:24:26 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-33534becc93a1e1d12765e96ece15377f686aedb5cc50e67c77ebdf81e7dd0c5 2013-08-21 03:32:48 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-33a195c85d064cd1c909b40ce1b50590e9a10349e4182451c2fee355cf6218f0 2013-08-21 03:09:36 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-340c944dfb0bee61b378b8353b02d845abbaf1cbd0dc71fe1f78b0202d59afc7 2013-08-21 03:00:46 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-347684d5345caa88cf5f32f3d116f9f7781d21d488f48e31cc02bc414ea6d338 2013-08-21 04:11:50 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-3491fad08283463e75359d59ee51da91261b556fee89d4c1d26caf9742a79468 2013-08-21 06:20:32 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-356a228ce1d3fbd3d817d2b0911fecc6244a6583551702337842817f49803fb5 2013-08-21 06:26:14 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-36d74b62c9462a9e09aef1bc69185b338d797c47b120664cb4278691ea1accba 2013-08-21 06:31:20 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-3710ea2c3a445b8796babedaf5b9ea8ad43c9b9d17775545ec245773dec70583 2013-08-21 08:35:38 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-375b7a2741e8980f52d04f505770c661f030288196ee77087d9ea6eb3d204f71 2013-08-21 06:22:30 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-377aae08af308b08b4827f0c8ff23f8d22d3c731eacb0fdcb2d4ee6abfd9eb5c 2013-08-21 02:26:26 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-377bc8aea4d10f611f1ba1885c48f90400c4d45b0c6647eefb3e940a982257f9 2013-08-21 03:25:00 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-3780b00ca7bc0a690d6be8cbae863fd968bbd3519044ac2ed04f0e9ca3bb3db3 2013-08-21 02:33:52 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-389bf43f0e1012ac94fb1c59dc1174a52e3b8eb421910ff52d1aef393acba6c5 2013-08-21 10:08:44 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-3921f0c9dbc341b1ecb015562ff57534cd79352c1d1808a6dce92e7085722cd7 2013-08-21 02:00:02 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-398c32bc5f011c9c06379338fd30ee2f765055a68fda28cd5785af6af0aec4e1 2013-08-21 03:04:54 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-39c33a71c6deeb7733588c0827504d2d95d73054d29189054876f34f55d14e5d 2013-08-21 05:53:38 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-39cedf1dbf98d40bf592c38d0c4b8cfd1a1ad4c052dea605cafe87725c460f5b 2013-08-21 04:58:10 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-39dabacc25e300da226bd0f624c6fd25b5a9e6fd3917b7ef637b676ad1324cd8 2013-08-21 05:07:36 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-3a9f69c8d8d79fb97c1b965eca82950eb20d2c08986f5bcb4a7f7b3175495b71 2013-08-21 02:53:26 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-3aa648e3c1a068648ae2323d5d0bbbeda32b3b0aa6bec2cfacb8d9382a3e6851 2013-08-21 03:05:56 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-3ad5d00de7994d3243cab03b8b3cbfa668f9e9680621fa1cf75b8865f7208769 2013-08-21 03:08:36 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-3ba8b3a36e768a58efe2b854b03bea5588797467a3dda6c0e51920a284247c24 2013-08-21 08:29:32 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-3be65eef8228e906476205cb749a963eace4c23f42489e1484981fa1b2dbdad6 2013-08-21 05:40:16 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-3c5138ecb169b6511119b4670eb4d2d309580831067962d7748445c1a0151f4b 2013-08-21 02:00:04 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-3d64a0289afd76c140467275f7c26bcd12c4e92bf87576903d1ae9ee83432c3c 2013-08-21 03:33:32 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-3e2e2950974e093fed1b4f22fe74e9b64357cc1e8279db3951c8b1ea84bdd022 2013-08-21 05:59:10 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-3eeefa2fe910d7dcf82cc5dfe797012933d07525c37cda4f522423b10312a679 2013-08-21 02:36:56 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-3f1eb48345ce70f350dfd6aa3cc7d5938c608d5cfb927141fbba512d9cbab144 2013-08-21 02:27:58 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-3f75bbda54dd107752d0c194a6cee47016e11d623abd22bc5aa4d88b71f28128 2013-08-21 03:35:24 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-3f96ed760eb2f7bb909c08aa7c0c9bd255eeca94736169658646ed22e4edcc31 2013-08-21 09:33:08 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-42315ca517e91ec480237755ca17f746fdbdbe64ae6e8c007d10bf81601685ac 2013-08-21 07:04:36 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-440992c24d5a6e50ffb1f2e2a59b0a882511f1ecf10a5100d09f077946437282 2013-08-21 04:18:36 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-44180a3e17e4ce1e0c1aadeca0c3bd6e0a2b6e2097b0f93a7ce28ce2609a4b33 2013-08-21 01:59:28 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-441e1b2ae164b17d5f51967c5356c87e3b053c086322e62e3a991aaa4e748464 2013-08-21 06:08:50 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-444ba5fd2dda80b9447c69f9906f7662e8262beaec9b92d5708259a66ae6e5a6 2013-08-21 03:00:06 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-458646990fb06134f1642e4b3aa9139ae33a73b9955daafd6681a8a52a059662 2013-08-21 04:13:20 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-459a815b4fdb34e2a606303dcf43bf69efadb91cffc0912858df5a27ec953e93 2013-08-21 03:04:50 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-46511679dc9109aa9cd864812d626a8c50680bdc4e34489dc71a235087172d7a 2013-08-21 03:04:58 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-46c749181900f60b9a96571009fb83b7816ea1d97e40e7c848f62b967432ab34 2013-08-21 07:56:38 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-46fd5a19b6917a214b76911f39072e8d5d9ad198a62a9f2408d1469104f0ba7d 2013-08-21 08:55:16 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-470e0c5421efc9ea1ecccd00e9d1f865249534b12ca02dc28eb6099215774052 2013-08-21 02:44:22 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-47123d5d0ba9bc93b397d964ffe56c8a9f46c86fbff09786d4b5af503f179219 2013-08-21 09:23:06 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-475cf956224da214d1aedfa3127a3c6a2cfe0bd3c78ec8571273c5ae32a9a36a 2013-08-21 03:37:50 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-478745671207bf4c4a5475665971ac5538d446bbcff259f6da7660a5e28a22aa 2013-08-21 06:54:52 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-47f455623ddd7c7637a14ee6ca3c962b904cf5e2b21ea45980b4fd585631cd7e 2013-08-21 02:35:46 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-482435a205fbb2e44731c195df42d97372a9473692d80e34c5ae88a6058830fc 2013-08-21 07:40:44 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-485bed37c4a010072045f369cec6ab93b2d58443a8abc6dce935cb4ce42f99c8 2013-08-21 04:11:54 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-48705bd1863fce180f1a26a44ad1115ed5e8fa759c72caeb9e732844fa673d49 2013-08-21 07:55:14 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-48f355deeb721d81c6be9c473054e4f057f44c01daeb5fa64545cf110098c56b 2013-08-21 04:09:08 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-49e1f66014ee7e3fa88a3e6f589d755a71d9e86e95027b6737234af0166258db 2013-08-21 07:46:46 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-4a0018e270f32de671093b436b5fa8c2e2c06917a70aecb0ce37d87935cdd80b 2013-08-21 03:32:16 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-4a9dda98e6d0721b950ef4ef14f4864c0235698b75eac741272bdfa709a97ac3 2013-08-21 01:57:18 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-4ab5d53a30c36cd2ddba48f4bd7cd2cd894808690ec8906a204a4b5f9e1762a8 2013-08-21 01:59:56 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-4bb0bc914102c24f50a7551300a02e549f5e7f782c2f70b7687ff811c6a5419b 2013-08-21 03:12:00 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-4c803034c315cdb6046636c259876ede65394649e41e77804f84f6ea75c646a1 2013-08-21 05:35:20 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-4c8e9fe53e045461cbc7fdef8bf1c9968a9413f476e396113f53b14df59119f5 2013-08-21 03:05:00 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-4d107f07d46908603382361d721bdf6f26dcd386e0165eeb571be09330af5cf3 2013-08-21 05:34:52 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-4e618946e491a211399cdb7b0b0118a54cf18780fa236a5ae225bf5bf7136ef3 2013-08-21 03:19:54 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-4e702a42bf1a6eb960e41c1634654dbb0f137c7fa3323a825079dbc915d43b2c 2013-08-21 03:07:36 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-4f1af382679276c4b799288084dfb48e129d0423adc965b30a1d7b6f566ee11b 2013-08-21 02:07:02 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-4f2d0dced9ae41913bf8b49477c2725b005889b7bb38c583876e6022b1705713 2013-08-21 10:14:54 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-4f4f36554c3fc1d67374a216744ff9384cbb69a6de858aec2b3e2401b64d4549 2013-08-21 04:59:26 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-4ffa64e5f812b6a6de3d8424514563fc3a19a2f658c6549db8f34ee4b3b27059 2013-08-21 03:15:56 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-521f02f6652326c68e7fe810c75b73ef148c2cb2952d8d40d6bfd2f1a2b4ddcd 2013-08-21 03:47:28 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-522f08b8ce1e9199d1278221b5f0c4a669f0e9637072393aa949c5d1ea4568b2 2013-08-21 08:33:50 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-52383531ff0d0a62fd1249325a9af485dc9ffab1aafcb290e61e62649a038895 2013-08-21 03:00:12 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-5267e0a8316db5e4a55a3bec4b9ff3571bd1ab88ef106b50a64fdea687b7fc39 2013-08-21 09:43:08 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-532a44ce5bb5b96b8658f3b519e754a9a24955b65b1ce391607c4fda626a9935 2013-08-21 03:09:06 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-5356b9ee91feaf20b77f24878181b64f5fe28df585facbbc5cdedee21aaab2d5 2013-08-21 06:17:46 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-53cb3bddec1d7b7d230f20b3b2339376baf7aedeff5faab66e02dc8a352ebb06 2013-08-21 08:30:22 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-543133a183a0b54303771f30962b866de97aae69dfb387cd6b61f6b0bb3271e6 2013-08-21 08:34:24 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-5451dabb99b0e8365d22dd8b1f4926314641a6c5cc94cc53f130b3c31e8f3b5a 2013-08-21 06:09:58 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-54b16ee2074f394a6e0bdf120eb37119a74a97bd2d729a4885fbba4f8f988510 2013-08-21 02:31:24 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-558165eebf5d679eb1f35d8d4f93d714a251406b5728f2adc18e8538d6f2c648 2013-08-21 07:14:26 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-559784ec7759d2a6dcf253502cb3a9f75920ca0b53bdb07c5bc8248ca4d56485 2013-08-21 09:16:38 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-562908d640be321ee223814ad8b7d61094357ab5c8dede5885ec359611cf8765 2013-08-21 03:43:14 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-563578d22822db1233c4f1f75a1e117afacee47ceb14cb878f7666a40b14c45c 2013-08-21 02:46:08 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-56bdb0be4d3a0b0e373d436e819a9b19c94609f1131fb7401e58d76ba3d64290 2013-08-21 05:38:32 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-56cbe3bb5f1b32b260687e16e75f2705b79ccd6524d9a356fb8f4a3c0be6dce5 2013-08-21 02:37:10 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-56f68dcc3c9cf43360a00b601f55062c64987c23a42cda7426d5d37cee486c72 2013-08-21 08:27:40 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-573ae66d8d748fe4d72ea46521d5b82de5d2691f2afb2ca4107272535be82f33 2013-08-21 02:01:12 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-574a24851fbca32655198b59ae75c2ed208b8fc24ca6e96d060926bbaab5e2aa 2013-08-21 02:58:54 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-57c60d73206bc90c8ee9b40a289a9b9385eea817cb49f511a8d5a92be8c7acb1 2013-08-21 02:43:04 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-57fd1e1bc60c99b9742367144c8f5f921683c0dded840c1c44d5442fcc4db32d 2013-08-21 10:15:46 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-5814a56774502a89b652bcf1d07486bf2037b1b4c3c3d508d0e18ae412fd6a2d 2013-08-21 06:23:42 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-58589540f176ef755cebdebf26d56e6ae6fe94d90fb4536e126464b337c34468 2013-08-21 02:59:08 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-59467f00cffa21ced0ff81973ddfd8a86f4d9492d155ca302e1a1285b62069ec 2013-08-21 06:56:46 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-59ac40b8f6f79f6ad51d4f05a8ab1096ca67ed5d80121f7fd5860043e318b3a1 2013-08-21 02:45:12 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-5a4f93719ed009c76048eeb0b933305ec73c4572728b1d3fe732e5897a3d9feb 2013-08-21 02:46:16 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-5a856a2499a8e5f88ed2b02f80ba2353dd381106667a8de69d798b33193e6c56 2013-08-21 08:30:32 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-5ab4e3c69efa715b24172ed49bead34a642de5c9a352cf1b89f6d0c3aaadba0a 2013-08-21 04:16:50 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-5b0609a280bba94727a066562b3a939cb587d498f1facba9261ecc0f067613d7 2013-08-21 09:14:46 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-5b76777d10edfa434c3fede41ef21a6a61c83efa0ec053638a7e5426caa0e273 2013-08-21 09:25:44 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-5ba535cd6e589f5207d4bed8fbbefae43f8ccf1a0f7ce54ee0963bf683e773de 2013-08-21 03:59:14 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-5ba6ac4aacdfbab5b7cfcfdea920e0b150648631d4d4074035d1f3b7a9f054bc 2013-08-21 07:43:44 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-5c3ba42f4c27b0ab276adf9045cf40665011dbb7cef92efc59f740834f0ab02c 2013-08-21 06:31:40 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-5c86e5862a63bb0963147966b484d652dc81fbdeb18556cd6d5e3315a923b875 2013-08-21 03:36:48 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-5d79445d832e4aab9cb410faf9eb9de17be03255c0ed3278de9d23ab283b8cee 2013-08-21 03:19:30 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-5d8e264f2b48376bd70989715c68ed7b117490c036b9f8881f8b010e71009fec 2013-08-21 06:10:18 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-5daf44fd7ea3b4828f0c24bd46fc9d2229cef36bdc987b9057c81cf71e0a7d3b 2013-08-21 04:01:28 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-5e2bbfd68281529806660a26c2bf025b3f6ebaff6647fa4541488b2acda174e6 2013-08-21 03:16:02 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-5e4afa8893884b45f701b014b64d78bc62db85deb93cdac06d69ce331f2d6808 2013-08-21 04:19:42 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-5f1582e76953dc0f694fcf2fac419edba5b2f20cde2166758352e3331c1e7e06 2013-08-21 07:03:36 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-5f3fecf68e16bd64d9eef75c61e19ff7bc9538d6776b2189ca714f9b5374926e 2013-08-21 02:38:04 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-5fa4028896c625f3fd7f22250e9531f84f823a5082715bbceb900ba7ffd9914a 2013-08-21 03:35:10 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-607d30ddc56fe8415b1b6d6c4d94dbbdc9e6bd200f22d8aa6a3e1035f1554848 2013-08-21 06:01:10 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-60a2a5cec69f2f2a60b6d0fe1cdc490a3e1e6b4f8d4e17e71623bfd40bd52d70 2013-08-21 04:04:38 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-612426fa7237a7e6cdd48c66e3381e153d2221bb891c5e82cec172744f318ab7 2013-08-21 05:03:14 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-612656ed6dd419f0045790b2cf193375feb56c4375f5dcffa89a7ed28d7ba32a 2013-08-21 05:37:08 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-61cf83256ec9906a7d758c19f7e1107e9c2ae46f53cd66480efe7c94414c6bfd 2013-08-21 05:51:40 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-61ec3ff522cc04b49eb833289426b8c4cc52c1c7428825422fb9f1a0bec10bb4 2013-08-21 09:13:52 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-628c83f27495aadc84fa7b0a620704131a08ab4caf7113619bfb6d18cb0717d4 2013-08-21 05:28:32 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-6317ec4dd40371bf26de1e062849cbeab53515446b2dda2e5e17989d37dceeb0 2013-08-21 07:42:54 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-63552368effeec55d412cfbb424e70ba97df9da3ee0a45c308764cd71e4b8ebb 2013-08-21 05:05:32 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-637672d1aa5d9c35f37c88f0cad98d2d0edfee21ea2489874f24f4b7a108251b 2013-08-21 03:37:40 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-63c2bb644a1d3db22fc8d9b5836ab8c39b2f4fa047662cea8527d29c5a619e16 2013-08-21 03:04:38 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-649ff693ca47ac7c1420dbb8f7849acd20cef5d3f70e2f9ddb75fde81b115c1f 2013-08-21 05:04:42 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-64b9f0b568934ba31b01ef798dbc3b2068761d08f58553618bf9d590646c50d3 2013-08-21 04:18:52 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-653fa3841712fe57572ec965b59269c9d482094040796949002b90d11fac6c6f 2013-08-21 04:13:32 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-654efd01731ac05fc4b94c418bed82fcf1ec30a79b2e16bcd9bb7462ef08b9e8 2013-08-21 03:19:32 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-65e1df6f27c67cee052db0025469910f0cc988eb4f0becc39c82d0a2bd17c386 2013-08-21 03:12:26 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-661feb2b1cd3e2a585cb2cdd1c9bc8fbdf117b949f523464eebab085249f47d8 2013-08-21 07:34:20 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-67772640e78b1536f041e7031e5df4ba2302a05d100add865e1115b764c550a7 2013-08-21 03:38:00 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-68443a38fa7d7eee15e6093c084566ea977fb839110ca98c734f00c765e17eca 2013-08-21 03:12:16 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-6921e5f5b2c89f7a21bcff43c8d864ac1ff11ba0fad8f6c118f0befb0a892dea 2013-08-21 03:06:40 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-6925ad1f535ef3641d213568588a207ee165c7982e169e258ec2b7a1f9462ff2 2013-08-21 04:04:02 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-69cc7021ec6a69a127179f32659d72c7b67445b45f1d4fe9e60a50f49a7f2c82 2013-08-21 05:28:30 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-69dcd4bf5fb7d64ded2e45a4320347fb74aa5bebf1a6bc12c010d7c6bef88c45 2013-08-21 05:03:40 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-6a6f44bb6081f805b0887d7a1665c35d080300159545443aab9beb7c0d3aa0d4 2013-08-21 04:03:12 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-6c3f2dcf7ac27b599cabf5b9ebe42b365ed4fc3c9989ae3124bba24752a3198c 2013-08-21 07:35:38 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-6c7a22ae8cee02554bd831cd71032858ca25edba6d3a6039977be1178137db17 2013-08-21 03:04:56 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-6ca3f23f7f2d6bc93b410c58195b8e17c6668743c23fcfa33ae56a483dea5c95 2013-08-21 08:07:52 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-6d33337fa38907e2fb85f5ccfc00d49caeee5b9c16ca85dcc7730e2c931ac760 2013-08-21 05:42:56 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-6d52e8e61bdbea0a031893bc0fe76c47189cc81c0d600e86d39a6b72f45bf9ed 2013-08-21 09:20:34 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-6dd9ac0c49e53c7bcd5890174625ccd404f62e107dc0fb1f95928d1eb088eab6 2013-08-21 05:19:12 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-6e3f03c0157313079e91359bd94b30b30350d49586b102368bd03205c5642d5a 2013-08-21 04:17:22 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-6e579fe5711911a6c34881583ef049309face10c98380c17a9a58e32c43a089e 2013-08-21 03:26:00 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-6eabf49dd1e999614bc64aaaa560c852d25b3b79b6a46510ce699427b2ac32c5 2013-08-21 04:16:14 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-6ee65fdb52c6488f7a3314e330379f12daf40e9f4ae31765a41809217651a0e4 2013-08-21 06:50:30 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-6ef6d08f48e88eb3cbee8ca74ed21990d29d25b9e4bef8d03d4ba663bcd9514d 2013-08-21 02:31:48 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-6f8e6c95aa69364150d087791b348d317f7e3133c7b74a7a2a3606b0f811b730 2013-08-21 04:13:12 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-70dc88ad53ac7b2fdfeda19e141f71813c4cec39c7c6185eafbdea708ba41836 2013-08-21 05:04:44 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-71038abf5775ee81fd35ddde95d2b472d258d7a91877ed787ef1f7be27f3a005 2013-08-21 07:19:48 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-71ad8beec315b0917b024046f7da1f748211eb61ab137f63dd32bf441304bd78 2013-08-21 03:04:42 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-71c1a8b27f49702f0681d3789a6751277c5b606dc78dbb6bee937a8987b258d9 2013-08-21 08:30:48 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-721d0fa2548adc33a4da02db57ac5388e4b4ce19ec2b8aa1bdf797cbcff9725f 2013-08-21 07:21:20 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-72310e7cb606a1fd0e60dc66bc3fcd3e5098a94e1145dc38a7f6ff25f71f3a45 2013-08-21 03:43:08 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-72963c9505c738399fdf9ed1a674c4046f53f80dc04aacadc9c4961df6a822a4 2013-08-21 05:02:22 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-730e7b9e10182f6c80c3d815b4e59360284626cdacb8874dbc32fa399b0d0448 2013-08-21 06:08:20 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-73470297e3e16e31244553e789b38d8a7326ffa55f5423bea853915332501cc3 2013-08-21 02:59:02 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-73a966aced7fc7254e76897fd3cc15f61ec74cfb384e477ef38847fa60439012 2013-08-21 07:01:02 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-73b9d37b7d08104d1bc3b1cd20c05eb1849cabf744015e1e59e6adae2b5ab2b4 2013-08-21 02:07:40 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-73c42563ce28697d222cdc2e0200464bb1aab03b51dc68264db4bd41f7c854a6 2013-08-21 07:07:58 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-740ba0449a51ea00e339d8c525b853177ccb0d09e84f326f9bce2557e01a8c24 2013-08-21 08:01:08 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-7415343f24a2b8ad6fcf0f4ff86eae9302e3b3b9372da09ff02016c921204560 2013-08-21 09:17:36 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-744f26d58550331b6d1a31a10f81a281c317fa54836f2dda304bddb313409947 2013-08-21 03:29:14 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-7537c817fd89739c12eda60f30d849415d29ddce20b1e64cd431d19bc2ebc1f7 2013-08-21 04:59:58 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-75b89825128472615bb1b2d6422c36ec4819628f11dea5144c648b8fe08f3dc1 2013-08-21 04:10:52 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-75fcc94d011dc0d1ca4401d593532571e39ae5af08c53962eae8c8a381af6a4d 2013-08-21 07:42:20 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-760af70f80e8094ea036458d39b10ebf7ee2b60890d4bdb4b02842ee5de16ac4 2013-08-21 08:56:06 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-762e762a73f2c96c26b76df276fae425440fedd975223e5656b3fbc9e8e01060 2013-08-21 08:37:02 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-7647763c2943fa2592196fef5d63eff52ea041a7f52df18414817be4257544a8 2013-08-21 04:57:46 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-775f3c581484b278b46d24e0b2a6eae53be0c5223bb4be7fb4f56e06a0b415d3 2013-08-21 03:27:04 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-77651f918e8cb3be45c51db877afd79f0a27ac4fb7ec82966353488cf0850044 2013-08-21 04:15:28 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-778ec0460e96a206e2ff932c18408f5767a4ec3f01441d3039c6d68617fa1c76 2013-08-21 02:13:20 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-77a18d6b94d8bc11908ed09f8b3a7355251ff4588af517d1162ff7ed7a4c0fb7 2013-08-21 08:00:48 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-78bf246ca5cbe8a8e7408ad40e19a3206d50ffa85944877aaadbcb577bc4b800 2013-08-21 06:28:34 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-797fd4113b7a0a5f4903815d078a1f8106ee8a10f9c870ce584363f447c59da4 2013-08-21 08:29:30 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-79cf30322d53228ed4bd48d9d9cbff1e53ea02147bd9728e7a4cf89848c8d1c2 2013-08-21 05:22:02 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-79d7f241d6bb80d367f332218fa1c28051f7c90e8ab9e70cef657f8094309f71 2013-08-21 05:16:32 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-79edb1f28e96fd53de30bc5a1dab6ecd2f572c78cdbc3f7e99c6b94644929d1e 2013-08-21 06:42:32 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-7ad6152bda13a534bd03eb1a9978e8468dc515d31d72284c3393fd79e88a954f 2013-08-21 08:13:40 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-7ae5d764ff75eb6819f169335b3ee54bd955c905a30697d9da452e18cd2840c4 2013-08-21 02:45:44 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-7b6e9ad3ffe98673c52576a2d53e4776978ac7924fd9847574d03ae12b0d628b 2013-08-21 04:01:02 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-7b6f055d472e9796321e8815884c9077e7e219e7796deeabea97c0bff61a8580 2013-08-21 07:16:48 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-7b7d5b56c89b1da7317ae8e4fbc610242a83c6afb9f79295c1eb6d7d8d8f976e 2013-08-21 03:14:44 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-7bd69e002b2667051576f96226ca9a08f7d585d3f96f0a5b098c258139ed1de5 2013-08-21 10:05:38 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-7beedc07cc8288568869376c92f480f2badb00f97e4bc2cccb01fd19c7e39169 2013-08-21 02:26:04 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-7c0b7925b64b7dcb7771c40e51eac2e0e4d636eabb38125d406070d4f1dcbd3a 2013-08-21 04:13:22 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-7cade8936128f27a4a44992257e34a15986bd35c4e2b5a52a39724fc6474109e 2013-08-21 06:35:00 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-7cca4f3dd616657ea25f5e7ed538a1b6bbbe396bfc59b448cc762d98b8031cc4 2013-08-21 05:54:30 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-7d0595d729314d9fc387cbc94f9442344349e465c52091a1fe2cb387aca8dc34 2013-08-21 08:35:10 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-7de181e2e190f7c8014eb0170afc82e3fee9ae75642e5a754ab9526d5c4ebd89 2013-08-21 02:13:02 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-7e33ba2d4f9f4af08fbe5669178a91a08bdc38defc9a51284ff40f8dea0de1e7 2013-08-21 07:46:40 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-7e5350a838fde1f7749c2ca3aec6d60259a868013a3ed39d76b11afece28a49c 2013-08-21 08:37:22 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-7f2bd6072c00256db51ed57321072a44793a5a4a4e1ba24e4cb33a17bceb7624 2013-08-21 04:05:42 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-7f4532ed69eb99bdd3a4f80cfc24bc8953d810b04d557e64ba2ac3734a8b3d21 2013-08-21 05:12:20 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-7f816fc829d856cfc1d6d9fb8851b2b6d178be5afe533140f3d4bfb99feb2f37 2013-08-21 04:57:48 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-801d2513db5f6769e18f9520b9ed441a0ae3aea3f0cca5b4753e34498d269259 2013-08-21 09:49:10 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-80dd9b1990cd9bf3a98bd07bff451cb924ef2f3dce057155b76e3d452838e4a4 2013-08-21 03:48:12 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-80e426836035106712fac3f962801efa23b40fd68401a4149a9e1fdc5faa795e 2013-08-21 03:42:04 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-8114e3771a30ddfeb1bfe1812b96d89bfc7cb73f8a02a3a94a390f2bfb20a63d 2013-08-21 03:05:00 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-8137447f3782441d337e6ea11c30739c34a4c7b089614a8a471088e43aeb773f 2013-08-21 02:21:24 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-814437bf2b7b18e249630b7e2fff911a2fc9478b9ab0d9b1038522166d56aa82 2013-08-21 04:11:52 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-815d789d1d1168da4c9fbce90fb33f4c041550ba4062ba00ac66a9c56c08f1e8 2013-08-21 08:34:04 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-8165262f6fd17b4d2e7650413e2dd264e147f20aef87eb69e3018af7a86060ff 2013-08-21 03:16:26 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-818d005d033a0bf839944815604fc8e0cebcd2a72fc44a4182e4892c39b98fca 2013-08-21 04:04:46 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-81a83d7e9dbea0395ac9801aeb5d403b2c01f9c2316eb2ec29eba6a0f142cbc4 2013-08-21 09:11:28 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-822799b112cca2bbd2bb1371748dd3464f7e746e5e1632b3b278eb85f48f3c8f 2013-08-21 02:33:04 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-82d968036c48a1438f4d291c356b132326f8abc7f18399363664eb5494966dd8 2013-08-21 06:19:26 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-842f758d67c1a888da6c2ceddef172ffb31d79260470e295d4fbe3a6e974f1e7 2013-08-21 03:08:30 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-843aad397c0cd5b3492db007cd9e1f346ec848fd1883fcdd03457d98f8b1e071 2013-08-21 03:09:56 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-857dfa6787e605115abe7c2821bfd14d1ee90ed13708b7b68f25e6a486a9f3b4 2013-08-21 09:57:16 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-85c31cee2f9d72ef395b9b3fdab49706e41959b985716239bda8e26e250f2a19 2013-08-21 07:16:22 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-85c72c5f34b65ef206cd496da0aedb4b066ef93adb4979632f9e7e53c31d1089 2013-08-21 09:48:42 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-85ea4c62963f5baf1b6710b0ccd542d3407a0da660edf9dbb479caa909083d0e 2013-08-21 04:16:30 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-866eaff7b9b45cc5d7a83507703ffabf7f73ba6e6ca988744cac43132619c5f9 2013-08-21 05:43:34 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-86ce8545e0493de20f100d08ac72c1ac5955051a46ff409d28893f3ba8569297 2013-08-21 02:11:24 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-870cf14a7ecff5c4c6b81dee53d782ecb28db7b7d4e45ebf775938bfb256693f 2013-08-21 05:39:32 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-87743a52d2afcb19be614b717570b596f597f04404d71ab54e690b7420b1bbde 2013-08-21 04:04:40 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-87bf9847e44e4ea1e18a75cd63925ef4fafeb11ed1891ebc864d7005a415cd41 2013-08-21 02:32:22 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-88b83a742b9e82e708ad167e33c045ec65fdc65ea9cb987ae655330d6f107ec2 2013-08-21 07:39:42 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-88bfcbf1074c8c6652081b39f5a603271ee2e554d6f8e4d05b5d507873d4c6fc 2013-08-21 10:10:50 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-8a18591817a1a8d8e4a537796da601eb9a51e593aa6c8ddd46300b72994b6628 2013-08-21 10:02:04 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-8a1aefe63a70dee848b7332d609c568cddbd5068f3eeaf385aba9a8888c1107b 2013-08-21 03:05:04 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-8a8d946381034891eabf00ba734247a5d91846c02fa934a284c17c4ba7600910 2013-08-21 01:59:32 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-8b1cfadc687b87f0e4dd4121cbc93b65932000ba153c5f83c76b5b8fbc6a04a3 2013-08-21 09:26:02 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-8b7795752f09e4c9fca0994998ccf9b52312a1c1547d3b8032d9b44107f87296 2013-08-21 04:58:08 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-8b81d6b2ff44aec544f52785850b911685f505abbdb175d7a3b3a10807f25a8a 2013-08-21 07:39:48 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-8c51589040e68890900e50869cdecd3317d145b64c87eded761ba41ebe0d881b 2013-08-21 06:40:58 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-8c5a5a4a87e520a9940077839afdc945d06f0255397bf87a6534cd3df087a0c1 2013-08-21 02:07:18 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-8c7ff35d7eb88e60221773b390093b24315aa80075582b3146e239b65efb1398 2013-08-21 08:37:30 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-8d7727e0268648f9b83a57d85c1bc7e74ce1fa7ed80991daa861785c044516ab 2013-08-21 03:25:28 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-8dc6d9d76bd5bf0ac5c872f618378c47565ba5423e28d30f8057b432543a24bd 2013-08-21 08:19:36 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-8e1c9632426e9515d289d47a1e8fb6cc6538ab60778e4a2c9f33bcb6f0d46adb 2013-08-21 03:54:30 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-8e46545adba17f5b15e4439b5ffd4ac1db009fcc2eaf3b6869c4694ae35ae28a 2013-08-21 04:20:02 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-8e8758e4da6b7087521daf1539faa64ee22169a345e0da1bebf435377e8310aa 2013-08-21 05:54:32 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-8ec487652b88c256bf19cad139f8ecc314dbcc25613db9bed3c7800209209044 2013-08-21 03:53:36 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-8ee046cadce4abbb8a92a9056c993acce65d5d96e553d15ecb3eef849ba0ca39 2013-08-21 03:07:36 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-8f5d121ae2b0510f5f3f53486d2a016fad213b326a441411d0e0e602e813b1c9 2013-08-21 07:44:34 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-905ff9e2d299e5669f47250d37fc1bd21d405745d94e10a004889177568b0e51 2013-08-21 05:55:22 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-908b0268dd4d7b471e9d29fe878ce8f8a2e9001736d963bf8d49dcd4bfe7a191 2013-08-21 03:08:46 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-90cda2819ef8b2b26d0d8f35dca6ed724e5f7927c99b49b4947d2e11922924af 2013-08-21 06:05:24 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-91911f1b2519d9460817b331745ebe0da351d5bedb8ad966de7cac76859cb9c5 2013-08-21 10:15:10 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-91d2e79648f241e27f5bd2dcc187fbc8338564cc535b62a6808965c88f1a99a3 2013-08-21 09:24:52 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-92528a05749a0bd7d99e628f9e10dc7c77ceb235862ed7cac759f7171474556c 2013-08-21 04:58:44 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-925fba6a3eb687c7c6a41e319c5e15419cef00bbfe1a6502031e92d075aeb348 2013-08-21 09:09:54 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-92b96ea829b055214d315c07d3cf708f1550ad85f8733dfe418a73685331e1dc 2013-08-21 04:01:46 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-930b3d34f6d249e8c5c866574ae56dba94fe0f9934bb84c967b7d01a980e4996 2013-08-21 10:05:58 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-93dd5818165b3829ea5d7032d0650bb71c19229815b119b9cc8b96f8e262bdbc 2013-08-21 01:56:50 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-9430ade1817eab4879df2a9daaa453274dd3b6ed45f966dc2b6336736b212566 2013-08-21 03:10:50 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-95918e9f259be395082b341e5a571d3760887805d20da5aede0488cbc682e226 2013-08-21 09:56:20 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-95cff06c9ad1b408996973ae6f2fbb8c1c220bc4434c7754938dcf65d3df84e0 2013-08-21 03:08:56 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-960088d8c19eeb4b96b264c7338b85c396627b887c9128a64ad1ba3e3e1b7615 2013-08-21 03:37:14 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-96d302272cc85e7509851922773ce11ef818dbf86b7ed8557c16167912d51a93 2013-08-21 03:04:50 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-975317b9be19597528fa9aa2a107e860844d67714464a2fbcbc2347c092b880c 2013-08-21 02:55:20 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-97620c1981d3e87bcf491d44725f7e197848f7a02602dde1ec20f17350ed1422 2013-08-21 03:08:40 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-978b7abcbe73906f9c4d772a7914271863efae33c6141af6e80fc8cd831deda2 2013-08-21 03:45:10 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-992071f990ce59536fc8961ebc2d7f33bae10bdcf344aa7a5ebbaba6dc52b646 2013-08-21 02:26:38 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-99c76382bd3a5618e756080e3950ab838cd39107f0832df6c2abb6c3d34b734e 2013-08-21 07:04:18 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-9a5521b83b3769504087f2cc5b794478eba82b538105539e1c1bd7e7ee79c9d1 2013-08-21 02:05:32 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-9acfce569951a5ae069996a58bc6a7a64021d3a2118bfe00b89f8c3a54f34a01 2013-08-21 07:20:54 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-9b089b35cb2825af86f94e1736510f5924e4169f53a9694128bc139215c38e9d 2013-08-21 02:25:52 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-9c4c977896509c57bec199ff9b040a2d70f81c668b9eb00b1df7279d6d49566c 2013-08-21 03:15:44 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-9c64a7e7a405aeef8d8b314bb2ec60412898bb06f9f1814b0c747cea7809546b 2013-08-21 09:21:54 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-9ceaa2cc80b415d1ef2256df93368dda9a3f9f22573ad2da3c44cbcae41b188a 2013-08-21 10:03:54 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-9d28a34c684e049c48700e102aba852a8544127d10da741bec86a10fcf64f97d 2013-08-21 05:21:32 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-9e209740b6982f644903fa3c1b0573612eb1f0cd74f423ed55172122a87c5f73 2013-08-21 03:08:30 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-9e90361fa7c50d264bf610e9533fe47cf2d8681d97937a508d1648400e7e194a 2013-08-21 09:56:50 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-9f24ebc94e42696529cd1cfd98984b1d6936fbc7a071cd225f4c1888f0d02847 2013-08-21 07:26:12 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-9fca1c5fd4bd204e882ba5cfa2648363fe7b010e504a07c7c5a71232b98248ff 2013-08-21 02:05:28 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-9fe629b6422be6dbc9ca982a84ce449725df0262a077f82c0358205b929ae473 2013-08-21 06:21:38 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-a01515c77d74ba6ad8d8295a8c6432b60879f08ecd7cb3e8f9118ad0fc52671b 2013-08-21 09:20:56 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-a25db873cb00105d27c3480971ad2ae4780642617b57cb5a5b6206ce44357742 2013-08-21 07:57:18 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-a4ff211f81544413404d965b313b3cd92ae5c887f1df5f6cad8eec875dc9cf5a 2013-08-21 03:13:14 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-a6a92c744de21cd60ce160fd3288ee70041ba2d5c84fae97c25f734892212626 2013-08-21 10:07:16 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-a740ba0349cba05fdbf5a68e26b78d22c0378ae043e0c4f2469979bb4bdfc53e 2013-08-21 06:52:34 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-a78602101c48b2e36f90580c02a64c5e2491be5f1862961208c8aed87def35ca 2013-08-21 03:05:14 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-a93442ac90a909ecfdff538a37e5bbd37db070f757b73d3068e27f8d45cc04ba 2013-08-21 05:37:26 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-a9547da65dae0efab4b74e195b84329399d4185fca7b07e07148e3f08e5fe5e6 2013-08-21 05:03:38 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-aa391554ebb30590ceaf835a706f2671dfba7859abee6f96738de5794754b14e 2013-08-21 03:50:40 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-aa41d96ea46d6d99e4c183dd0b1939086caba11837cf6ed121a04ed0e0e742e9 2013-08-21 06:33:58 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-ab210c64214e6702d22b2e570a5f21d6a29a60e634eba41ab7516ab186e3e830 2013-08-21 07:28:32 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-ac1d0ccd432d14a032054a17dea66ac3d1db4e60604ec763b333d4f6f5ed14dd 2013-08-21 03:11:02 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-aca0b58550c5eb42cb38b99dfdc91c5e1d90f7328871d9f20ebc815e7055004c 2013-08-21 02:27:08 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-acc08b70a3bebc579fc9a65ea08e22bfcd6f9b460c3651d53e359b9c23f7f71b 2013-08-21 04:08:20 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-ad26d847c0edbc9aacd651e9a0448daf0e4ced91e117e3f83d95e518449a3e42 2013-08-21 06:09:48 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-af3bc087b8cff228095acdd7863182561e2a657c1f9b9d5d52fa7c5724b6d09e 2013-08-21 03:19:28 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-b0c5f8bcdcf076b75be69c2719bcb498d664e8cf56d238e77759ae1b71ffe108 2013-08-21 07:48:26 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-b2eb4246262f969d878f2d4a67a7caef90b5e63ad013e56f471d441384c92571 2013-08-21 02:24:40 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-b34b1400565faab4fc3ba2cd6542426432cfc8a20eecf6b8b940526b7d0eb0ad 2013-08-21 02:08:00 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-b57f400bd5a0210810461feb81f346312da3dc1d324f65321a885a8786c4e1b6 2013-08-21 04:14:12 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-b59f1afb3070c4134c5fba86723954db23e9faf7936027c1784a1bd081698d02 2013-08-21 08:30:58 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-b61194a48f0a86824ee420b45c8ee3ff84cb0c663a2537ecf69ae4b4bb3f75c2 2013-08-21 03:19:18 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-b627bd6997f592b787bda44abde16580ece474587eaacab36b1ea367aa7bccad 2013-08-21 05:25:16 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-b68227e0d495f72a7ab82b9ff77b83114c08015af7889e408c0af90766f0e91c 2013-08-21 06:23:22 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-b6ddf6abfa865f435f250d1f912ba5b10845a351914f46eb69ce8146ff3872a7 2013-08-21 03:19:42 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-b7b52764733f3f0e8e2a54377182d2afc44dad065e820959f3f6d81272304817 2013-08-21 07:40:12 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-b813c8433babc5b522694419d84c63803f45acff4447e0bd1ce4285c9b6f724d 2013-08-21 07:55:56 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-b90284dfd8145e8c6ade026b96c81611f91ddc082c2961d2568076a3c5ea9521 2013-08-21 05:15:32 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-b9251903abf39f2716e767f0e31dfcc26019a04c3cdc271ed14f4b3e40f70e39 2013-08-21 07:33:22 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-ba0fd2ad77170420df6e644e4a07bd1fff82c3efb6973503a9936bdb73f5c332 2013-08-21 03:03:12 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-bad5b5baa8e3fdab42ed2e85fe728ec73848095624eb8acdc800860f78becb73 2013-08-21 03:20:44 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-bbb9a503c0c01b640ae03d6d96e8646fa87618e4b360f98397ef15c963fd5a95 2013-08-21 02:28:10 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-bbdf50fefdcc6622e2d51555c4b263ab563c1ae602feb686bb5067f5f5f4522b 2013-08-21 09:51:22 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-bc460620b62cb6e7e836c3257ebe2b44900f74dd7041653408491a9285ba5ef7 2013-08-21 07:18:36 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-bc5e5a65839da9188b056e31e605a4c6ee4c478770f58ca3e5bd0ca28359002d 2013-08-21 08:33:38 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-bc8f26ce0d894638fcb640098cc20517989d26b162e58552d0fcb10d9c0d70d4 2013-08-21 07:13:20 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-bcbe4e6fe717bea479ded2a216a50705c7698b18f1140eb9cb73c74ac0ed81f7 2013-08-21 06:04:06 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-bd966c7cab0b33bdd2dfd9e1e550770866abe999bf21f2fb35a23e5aa04ea885 2013-08-21 08:05:10 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-bda62d22e426149bc3ddaf39a0b6028f69d5ae0dacf845c46cd2fd6efc678d79 2013-08-21 02:07:38 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-be24e2cecc6dd8b854dc367e3ec92c71e2bfeb1343361c42e9433b0216fe6041 2013-08-21 09:46:44 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-be43a7ec814f388b7d2df626d13868fd16d426b9fff8d3606bc555d2cbec74cd 2013-08-21 08:30:48 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-be9686c9ac1267588c1b6678697c26c3750bfa74efe927dbaa8faf67f4a0fe5d 2013-08-21 02:49:32 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-becf92423713a0a4df9bfa3140448b6526994f50ffdd404d07f3ac68cfb1633c 2013-08-21 03:45:18 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-bf1b0175f84a77acc9850c93c957ad537273f36efbb49b5737f02df70e1daeb2 2013-08-21 02:47:52 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-bf6296625777fbb0e17650d5df6acba1caf53033bb6304e23cfdb66431352faa 2013-08-21 03:04:40 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-bfba091e9eb51890e42b2fa147e9b82561f7a22ac73067dced711166b9800bca 2013-08-21 08:20:52 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-c166f4f0b673f7d2eb7820bb0b27c141b06bc88fc3d9a625e2c8c0c7052919e8 2013-08-21 07:29:12 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-c1e6167d6efa0e2c601d6b6089a99d21fd1e96cd3e9656d89af99c4c0f1dc297 2013-08-21 06:13:20 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-c241ec8b949a9fbebfc5874f6cc3c07b559db76b31092e17f91d2cfc558bf47e 2013-08-21 03:05:54 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-c2d01fd525b27456c1dcbc64943f1ce8924f88231ab80b3319d196a2330e5c38 2013-08-21 03:04:36 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-c3482893f942b1994b2fbc7298b04f15bd4324cdccf9037cf092456e5e961f8c 2013-08-21 06:04:04 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-c37cfc91eaa5fa28272930d8a6f8154a506456a158b191ca6d9f9e4ba07aaa97 2013-08-21 04:15:30 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-c44fcac38d9d7ef90fcb89eb70f3145f17b0651f69e03b0cc2823b31925ff4ee 2013-08-21 04:07:04 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-c578a485fa7f38eec9ac550113aba73fc840bb4c3dca5f06574dbe0c212ff442 2013-08-21 05:02:38 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-c69774159d6e3f00f5bacfa1e3bfee43820e75b4188c267ceede97910994c955 2013-08-21 03:59:14 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-c719dd6926c968ef48d9cd16a09be198f56931d5390154271d0f3caee9fe4223 2013-08-21 02:39:54 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-c782c5f4d964016f23758f0f017462bda4e677e6007763dfdbc305f8fb53e94e 2013-08-21 03:00:42 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-c7fcf33d82c98dbe6b3f4b5584f6186549ffa7765f37ec917aa3d44e97328f0d 2013-08-21 01:59:26 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-c8b184329ab9271a8a338d12bd372c731d035d6c53f639b5f1db4418d27efb3c 2013-08-21 02:45:08 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-c9502a9e23c40eaa142c975e5f1851a05fc02def73a5f4dcbf4a45a42bcf8d16 2013-08-21 02:30:38 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-c9f5d682418d5c90006827d456c098d4cb106e8fcdfd6b274cc04113b57a914d 2013-08-21 08:37:26 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-caa61e174b16bd47373f3b448cd5ede845bcb271f0d691799b212ace04f36643 2013-08-21 02:44:14 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-cbbe09916ff51e5325fd04f93296d90d928098c87617faab3086f3f3a1e1c56d 2013-08-21 05:19:18 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-cc710800bc3e63a7cae231e68f62747c6ae4ee6c4716b856757b5b8727471e4b 2013-08-21 09:34:24 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-ccdc2652f30b7c595a5b7fafbee8cbdf4139c4220a579e6617e6ea2ce0a0dcb2 2013-08-21 03:35:08 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-cd7e95d3db169d88a38b12422f3f0dd1aeb0be261c7626db42d23f6777c423b3 2013-08-21 08:29:54 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-cf3465f57ef7d67bbfe9f2a03a4ce28e46ac9ed0775a947816af01ea2b3937a2 2013-08-21 05:00:26 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-cfa901a90311973cf67cb0fdd2a0acd9c462d1dc80ee076c57e4097b33c76a36 2013-08-21 02:30:22 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-cfd919749defdb901b4b6c0a4b562d57856ed093689c19070f10af1c0ce66ff7 2013-08-21 03:34:56 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-d0051362800d2aa2e852b523e21a26dd935c6b48d0fe90f252349bf6e3ee9cc3 2013-08-21 02:51:14 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-d09379a9f8149728dd6256c3a1c2ec21a2e503dfbad4c7c3d10f9ed1a0fadb11 2013-08-21 08:59:08 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-d1cecacbcee098b565ea2770db3094e9d243dabb5a1c26547f3f01454193d6e3 2013-08-21 07:57:38 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-d1d72d67aadd5bc6c77b0d91e16938d09c99b2d30a332fb89b9c30bd417d657e 2013-08-21 04:13:26 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-d3d4f877af58917efec95e6c55942b6a204fda0fff5c6ecaeb630ff3754fa948 2013-08-21 02:06:12 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-d43190af2851b8e9f39c45c62b96c3259b9416f5779df3f4a60e66447470005c 2013-08-20 22:14:46 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-d43d95d72fdb4e4c8ea287ceaf6f94dd4fa9d2e45bf6d074cd102d32e427db14 2013-08-21 07:44:08 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-d47879a24d43e7b4a1cf3a065d721cf2b2bc865f9f321c05674338dab7938934 2013-08-21 07:29:14 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-d4a247b6780289dd6dcd3ce86130060b41bd77e6e01814f25d505061e8ef5565 2013-08-21 01:59:46 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-d4b461ad318b3a72f89a87fe0f3a76152b4df6b136f196d92b406463778707ef 2013-08-21 03:00:46 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-d4d76094120db2fb552b004958a26183d2a050e3ef9eee55502aded724506920 2013-08-21 02:27:38 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-d51df8d376f0ba63e489f43c42ec04431c76310742b2ef093c02741621801697 2013-08-21 04:05:22 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-d53e5603c0cc8cdbb1c58a096d214d3af4e4e3b393729443582c9ad4c9f51f68 2013-08-21 07:59:12 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-d59967013ba6ed420b9829dfcba2d88ae6fb6644b2cf41c0a12b4eab2a6b79f6 2013-08-21 09:31:20 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-d6e5dfbfe422fac7b01ec2c98acb8d40a83ba247c887a929798b4a8f8ae51fce 2013-08-21 03:15:52 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-d71cbca2c1126068a84d58cec84a9c720ae8d96c2ae37b99f067a40f69192ee5 2013-08-21 02:25:20 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-d76dcd4076cb8ef2fff824e18f600d7efe5b6c76ab41ac54861fed975aee1cbd 2013-08-21 07:13:46 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-d7913b719b0cdb05f583eb49132f3d45047c7e2a2e1df7c6cc940a4280496720 2013-08-21 07:14:00 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-d7b209f04bc6fedca08a1b3f536d076557459e14d35fa16ba7f190c74f5e374c 2013-08-21 03:26:44 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-d81e31b52b6b13be30457533908f1f4c67af0f56269990363abec27461031499 2013-08-21 02:32:04 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-d83893a6b4fecfb966172f0eb11be787065d34fe442bf34b52f161af510d25c6 2013-08-21 03:54:18 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-d884d4b983fab68c38ceecd9aaf7451f8a38272407d54f6c09e148db6f620e15 2013-08-21 07:25:08 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-d8af3199c56ac2dfc9a406c0df1bb0c7324a5f7f19b58414a150ba6dbecccc9f 2013-08-21 08:19:06 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-d8c4a2af0c282edfe77468fe1216d964b00d4bf47c27e3df3803f683fd8c5434 2013-08-21 02:51:20 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-d95412e86f41da87700ad60742d3ed7116bd66165fda872b54e701e16d33e8a5 2013-08-21 08:27:14 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-d9c5e7c97fd38923c7deaa61b40bbb0906fcdd9f541ea05789a1a37c2ca1e418 2013-08-21 04:04:16 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-da432abd938a500a27d0ddc586ea92d75e43aee976a16fd036427a1fe5197ce5 2013-08-21 04:08:58 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-dc7acb74beb8886dee318d368567e9b9298f847b251926cb1b9c99ec20df2f13 2013-08-21 03:26:44 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-dcb1f3196ed7802bbe9f9dff61528893b037ec561a0d796364faaa366eb7c63e 2013-08-21 05:07:14 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-de127fc3e852cb0542c6dab458e5a8c49148e85c4b765152c071f5253d3e6b56 2013-08-21 07:30:52 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-de505b78767fe8ecca1553888fe8465c7e18ebd8822f99657d8832ce2832fc90 2013-08-21 03:18:06 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-de7ea1067619f7d26536ba95431d926b6099f43c11f68536ca636580d3b643ae 2013-08-21 02:32:16 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-e0679537ca9ccba973b590c333b43fec2432ee6a6899e0864c76f9f2ace92cb8 2013-08-21 04:19:30 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-e18f68adfa463f478d5649c676529af63fc62a4a6cefb1e118468bdec33cbfb9 2013-08-21 07:26:38 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-e3a8157f4c3a8256cf5eefc5833e898633e4ba168d3cda9099ab4c86ef64d53d 2013-08-21 04:17:16 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-e3e9b13455c1388d1b4c3b281c5cb83830ffd58b754035b5d6e135e54e21ee1e 2013-08-21 03:42:12 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-e3f3f202eb354529240ede8f93e715f10e3e256f6a7d4c4481ccdbb6a6540cf0 2013-08-21 04:11:02 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-e42763c83dbf19098ac7e249bc83b754e0d285156e29bc2221f18301d69f2328 2013-08-21 02:03:54 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-e44e8eafa8c429e58c190fece2759feda39520a09b0e1bbf2d65b932cffc2def 2013-08-21 08:04:30 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-e4521a6062c4ca8bc09f3cb2ae73effd41c2194719968d3fa88e30ba1368bfbd 2013-08-21 02:21:40 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-e49f3d2845c6f042c826151f316a459efbd471e3ad98db97b0228be970562bd9 2013-08-21 02:54:18 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-e4bef2b124e95522b1b85a8ee99250df5c06f57d52a551a94474f51ad88d7705 2013-08-21 03:29:04 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-e55a663280132145b1eefb8ea34aba2f76352316df2c695acc53b76782d063e1 2013-08-21 02:07:12 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-e5b817ed8c313df7ffc81fee5387f81d24d5db018b64f8e7ffc38d269f9e79e7 2013-08-21 09:06:38 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-e5bdf00e5263554c24328553b509fe548adfee0b8f2afc4eb8a96e1e3dbb08b6 2013-08-21 05:29:20 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-e5e25bf7ab5bc3b326ca762fc1ff6286badb51ed1e4441eb85251017b41f7ec7 2013-08-21 03:54:34 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-e69cb4931908e7003264fa6ca86a515b9355761d97e3f47e1a4a40a0c25bddee 2013-08-21 05:08:04 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-e7a19030e42ac65c184a50fad43f45473408e275f34315520346174f0d10ed20 2013-08-21 09:23:12 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-e7c5b3c6e6ca5942fb86aed9a624fb83bc3e720f479474ac366bbac3713808be 2013-08-21 07:56:56 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-e812f8e06a8af5f2e3257238b7686340f43b8293c0708bfd4e09783a6df1141a 2013-08-21 03:35:02 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-e85cb2febcd68c4888b5afd9cdc922a7be20709b3f14857924ddf4c1ddf648ae 2013-08-21 07:24:22 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-e8ef9f4cd13fda3ae6b1ad654ec40c80ec3f3545fa3b5b3ebff1dd3074d10164 2013-08-21 06:14:00 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-e98f44d6c5530662e5e08123f50f36ec164fcc7c5ff65298954d1246e98424d2 2013-08-21 02:33:10 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-ea8fc89cd2b6ffae285d84759dbc76179ded134d87a73be6b87c7ad21d5915c0 2013-08-21 03:13:02 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-eaa7cba7526603245b4cfb19100bf993d67898cb1f184a96904fde49bfdbc72e 2013-08-21 03:01:22 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-eb79ada44023ad646b8f02b6e7d543b8c3025f688b001f63f7f4c57adbcb1d0b 2013-08-21 03:11:50 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-ebb8b61401737f4a20c6a932ff70b08d8f29f2c4378b89f033fad5318faa5c94 2013-08-21 05:59:34 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-ebca2f27289cab95a37e76d91af52c8b07d5e8bcfdce5dd4405402a99b89d2e7 2013-08-21 02:00:00 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-ebcedf5adff2767d0e51192c8c906a0f6ca737eb1fb0e998514c5abcccc2996f 2013-08-21 04:03:28 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-ee437c2392c6433c6067abe320cbd7027bd4c1cbe826e48252fa42de02480594 2013-08-21 05:25:52 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-efc0b076aa4460d69b16dc8adba2575eef37ca2a33bf42c9a94b4ef84389172e 2013-08-21 03:08:54 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-f0b4a1b19787e40243cdd23082acfbcdaf2397e024e4651371bcd252fb7f5ec6 2013-08-21 08:55:08 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-f1aefab773bc40213c396ba50cea16595efd2f238914e2ac52ee9c10589c91bc 2013-08-21 03:00:24 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-f257f26302f706092c884856a280e36f10f7a1055770d254af589990bda955e9 2013-08-21 08:14:58 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-f268c1692f11721571cb4b11421c63f155bc0bb7a28e410e7c5914548640cc7b 2013-08-21 04:16:44 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-f2855a46419a9c222277c8a662635fb34a80037d46b156d9e6a8abedb412bbd9 2013-08-21 05:39:42 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-f3270c15de4fef7532b768f2aabeba39bcbfc1a69d73df247529b7561f354742 2013-08-21 09:48:26 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-f407d32816f850c779d7e23f5e0caf2610a8bd30543192fd7ca050937510191e 2013-08-21 06:50:48 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-f4dbf8a3eb9914aecffb6789bee266e09fae5449370c2bd777ba462a6de71d73 2013-08-21 08:28:34 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-f4eb2f7f4045fe86fcc26ffb10975505a8cbabb108d73d41a7ba27eeafb5e323 2013-08-21 05:25:48 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-f56e964034e0bdf1d3d5ae6c36be53016a04c9156bfcc8ee6d72145e69987b4c 2013-08-21 06:50:50 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-f57c172c28ffc122418634f9439d4984d0b5ce696fe5684cbf41f4b7cfe7986e 2013-08-21 03:41:06 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-f7f0f4ffaaccd82cee8268afa1e14f309aa00fc7f65c15995c847d4ec3edcbb1 2013-08-21 04:07:06 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-f8270f5d5a491efb9d1da543cdbd42e76fb343aeca4e40d53290fd739c99241a 2013-08-21 06:17:26 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-f8a45f6954721b4869028a3bb5a83cac60be204b1e8e66f5b973255c142720eb 2013-08-21 02:24:46 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-f8bf82c1a2a3b5f6bf5bd91df2a1e722a758efda34724ac45191e85da29a6a96 2013-08-21 04:05:22 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-f91ef3d680b7218ca4dd79d382663e217ac14b108da3809688ce267a5bfa242b 2013-08-21 03:05:04 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-f937e2d124b18c57fb101d13989ae6e430d23d023e12b83947144d2efd78e7cd 2013-08-21 06:21:54 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-f9e64dab4bb6039a10f5ebb46994cae02b082144d838c2b01f122099068f51bd 2013-08-21 03:01:56 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-fa4490a5ddaebc1ae0cfe81c3a8efec3e12019d626606d921aaeaf476c218f36 2013-08-21 03:48:24 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-fab01f623e17e24e050469096420e00e1368a22248c8704d0852ac7f095dc791 2013-08-21 03:14:50 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-fb44620bfbee96651c9cbd8f011bae288bd76db0ea89a3855c40ecf1ede3a903 2013-08-21 02:03:22 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-fb84e69bc265e6f4a24859174cea36a635a7122e7540180eda34116533995553 2013-08-21 06:28:00 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-fb86bf79d5d0cce48a8793a437141fca6763dd7a57273b9f04942724fe211d51 2013-08-21 03:28:58 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-fbe14b108c6f359e93290e2bece4e6806415b16c2aa800f97fc637ddfc3aa9df 2013-08-21 01:57:04 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-fd626d2138489555ca95be7f59483ccb719e5780840195ef9ca0dda827ded07e 2013-08-21 03:45:34 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-fd6df9d4ebe1188918d3ed79a4a6ec910e505a3006a21ad723d053a8d50b5a98 2013-08-21 02:53:32 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-fde1259793a10496545bd5e065f7391718eca33b6edf4ee83b1b603ec5629ae7 2013-08-21 06:00:54 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-fe1b55bc56e76caacff90bc00f8c94b9155755fde79109938a3b554b495faf9c 2013-08-21 10:06:00 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-ff486a3bb9aced8fff169b40b72dc9f04158f8323f081364781b338f819185ba 2013-08-21 07:53:56 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-ff78c93f7e2d8a5d0ecc9c575199ec2714f70753d08a9e154bc54f6aa633d0d3 2013-08-21 03:44:54 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-ff92bb5293385a8a026b45716f3fb38f0ead11b604a8d49859c89ae880568eb4 2013-08-21 06:44:12 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-ff9da90b5b2bac9987aa8823b0f9dccad82939abfd26455881291413b7b70dc0 2013-08-21 03:37:06 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-ffaad1863c83bbd02a2f5b77c7caee19afeafaba7ed1dc83b55f64f01bb9d4d8 2013-08-21 03:25:06 ....A 3584 Virusshare.00084/Trojan.Win32.Starter.yy-ffc510498b57659d994456a3311b6eb80fc1526a0fc9366d3b3d3b0d3385e85c 2013-08-21 10:08:58 ....A 79360 Virusshare.00084/Trojan.Win32.Staser.akvl-0b9cc567b5c7883931aad1b97415be50ea89d77d0c9776f7fadffacf2d89ce8b 2013-08-21 02:16:28 ....A 122880 Virusshare.00084/Trojan.Win32.Staser.boqk-23a82e461581748d20ef9415c219dd986d6a55af591a42732dda3c940407228b 2013-08-21 03:20:30 ....A 114688 Virusshare.00084/Trojan.Win32.Staser.bqjn-a980fd585c7f89b454aedf90622e65b321066c9790d4e51bdcdc956dd1414571 2013-08-21 09:18:50 ....A 114688 Virusshare.00084/Trojan.Win32.Staser.bqjn-da79d1f95e91272cd9e7042a591df6363d4a23644c7a357190bceb09bc84e5cf 2013-08-21 10:14:32 ....A 127761 Virusshare.00084/Trojan.Win32.Staser.bqki-0fbb025804e6353b23f264c6f20c2d39d91ce1d12973a53cc5bdff98bc602130 2013-08-21 05:36:06 ....A 155648 Virusshare.00084/Trojan.Win32.Staser.bqlx-0f300cc2104d6de591842567867ce4f29f5c1b4338dad98a316c237e1006d839 2013-08-20 17:31:18 ....A 155375 Virusshare.00084/Trojan.Win32.Staser.bqlx-783ade5bd04aa62bf09648a51f00d0fab095dfc69fb79c66cdf81abc9033b67a 2013-08-21 04:58:58 ....A 617824 Virusshare.00084/Trojan.Win32.Staser.bqmi-e7a3a184f2f8771aa155cdc7823b3c7b0cce2f731691c4569a95b04065921e89 2013-08-20 20:08:38 ....A 10240 Virusshare.00084/Trojan.Win32.Staser.bqok-3a33ff6298c418874aa0318ce4e32771373a7ba01e6caf0938256deaca620f23 2013-08-20 21:18:22 ....A 154112 Virusshare.00084/Trojan.Win32.Staser.bqom-040b2ac4160a740c35b1da2f1a97461bbda3c9092a7ec4843b2bae66a2ab4c05 2013-08-20 22:34:36 ....A 156672 Virusshare.00084/Trojan.Win32.Staser.bqom-325f54c25c735168482c6f780258db5005c08968623c2f3de16383a018347f64 2013-08-21 05:36:40 ....A 52736 Virusshare.00084/Trojan.Win32.Staser.bqoz-1d638740d252cc7b068f6fb359135194d938bfc21933d199a54c28ed2c20e33a 2013-08-21 08:21:22 ....A 55296 Virusshare.00084/Trojan.Win32.Staser.bqoz-2cce28d5060bdc4442543ec147f10497993422020a8eb58aa2f5bc2238e0164c 2013-08-21 09:51:36 ....A 112640 Virusshare.00084/Trojan.Win32.Staser.bqoz-2cdcd049c2f40cf3c77a85845693fdeee1e62b0855e5f95787d349d4a8133728 2013-08-20 19:52:06 ....A 115200 Virusshare.00084/Trojan.Win32.Staser.bqoz-4391851415035591c46c9fd8eedfdf56fbdeaa59cc9eb3ab1246ba5cc03c6111 2013-08-21 07:23:58 ....A 234496 Virusshare.00084/Trojan.Win32.Staser.bqoz-5c215e00c2f7d3e1208fd7c695261ee719b572cca815b153992702de2107eda6 2013-08-21 10:12:06 ....A 57344 Virusshare.00084/Trojan.Win32.Staser.bqoz-5d1860a30309f0625fef17ec0766b6baca369baf35d156c87870b85911bec626 2013-08-21 01:24:04 ....A 58015 Virusshare.00084/Trojan.Win32.Staser.bqoz-7a505f9991b41ec49d603a0866aa0fd20d8d074488ea8eeb31c742224b0a681f 2013-08-21 00:10:18 ....A 118949 Virusshare.00084/Trojan.Win32.Staser.bqoz-eca0597d88576e1e137b9583dd626291224a5ca91014c17cd35cb3e4460b4298 2013-08-20 21:03:54 ....A 1798144 Virusshare.00084/Trojan.Win32.Staser.bqoz-f0621397f48fc171a0927a47967759b92a40d290efa0d7237aeec5eac42e84cb 2013-08-20 21:27:34 ....A 116736 Virusshare.00084/Trojan.Win32.Staser.bqoz-fe53af446672b5e92a52b7dfabcec6af7f255c797b22ac26c7ca3fe0630598e4 2013-08-20 18:42:54 ....A 515965 Virusshare.00084/Trojan.Win32.Staser.chaz-feca78f9045a75470c4cfb77e2c303fb28145ea323fb4b3c655dda0665f3486f 2013-08-21 03:49:56 ....A 503808 Virusshare.00084/Trojan.Win32.Staser.cnzt-b7e0e645746c71e118ba0a921b5bd55a0c70a53a890605421b949c13a42f1eaf 2013-08-21 01:31:42 ....A 277504 Virusshare.00084/Trojan.Win32.Staser.dafe-5b2856a5fd081fe244deca1606398318ec9147baa7ef327650a49bec2bfa5dbc 2013-08-21 01:39:08 ....A 49224 Virusshare.00084/Trojan.Win32.Staser.dbov-3eef7691725af1458a684422a8eab8bdc37ecc5dbfe25fc396dc1bb4e5d2e42f 2013-08-21 01:50:38 ....A 700416 Virusshare.00084/Trojan.Win32.Stoldt.azk-28672df0b58c179591dbe840e30ca5e6a30c498508c8dce46387dd9006cd772d 2013-08-21 09:25:04 ....A 155136 Virusshare.00084/Trojan.Win32.Stoldt.efd-2d37008264f751a1df33c4f290ff9009d8d54c7f65358c5ff29edde415e4c337 2013-08-21 02:54:36 ....A 2544293 Virusshare.00084/Trojan.Win32.Stoldt.kz-0971cf770a3fddd922d95a779fa21d1fcd7f875e4c43fb06b72e83049c644115 2013-08-21 08:18:34 ....A 47616 Virusshare.00084/Trojan.Win32.Stuh.oyy-3c2c546ed616c5d21fb5560e263706c95824ffdd7edfbed5babc5d97089abcfe 2013-08-21 00:59:56 ....A 49152 Virusshare.00084/Trojan.Win32.Stuh.pbl-0528d1e0a492ffffb27cc21eb9b544f2019c7b9b46b667fd49ed363e900a32dd 2013-08-20 17:28:52 ....A 49152 Virusshare.00084/Trojan.Win32.Stuh.pbl-7d5e8c83ab436408cbb3cec20679db86e5a827b8822357d32a0f284dd3e15d64 2013-08-20 23:36:20 ....A 31744 Virusshare.00084/Trojan.Win32.Subster.n-e5fdde3180dbd4a609cfa46d0f5bacc141305ca779cdec66d69de0eebe84bc0e 2013-08-21 06:50:42 ....A 16384 Virusshare.00084/Trojan.Win32.Subster.r-4b67dbcabd6b0ecdaa4ff5cf1215535f3bb2f699c39517da0f60d23a87b2d473 2013-08-21 08:25:12 ....A 28672 Virusshare.00084/Trojan.Win32.Subsys.gen-0086d264380392e84e4e00a5b96c86a0bb4b2750309ac303bc7d0f0b3d860f44 2013-08-21 07:17:34 ....A 28672 Virusshare.00084/Trojan.Win32.Subsys.gen-16ce4432ceb082cdd6c8dbdf5b409ec0918d1fa599543c145f1a556b9752a768 2013-08-20 20:12:44 ....A 20528 Virusshare.00084/Trojan.Win32.Subsys.gen-f7db9df652d7eae4d45cd8cb417a457cc85d075da55008b097b41192fd66aaf2 2013-08-20 23:14:00 ....A 28672 Virusshare.00084/Trojan.Win32.Subsys.gen-fc94b2613c317ea69d6006e487f9b8edf5d2b7b318915360e0c896cadcdca241 2013-08-21 10:06:40 ....A 178147 Virusshare.00084/Trojan.Win32.SuperThreat.a-126940188d0db55742c789b03134aa6133adfce056d82ae8e0ad315b3ce7b73f 2013-08-21 02:50:48 ....A 181536 Virusshare.00084/Trojan.Win32.SuperThreat.a-1c857612fbeac0d32a2871ee7be0ea4cc0b35ed30c137846fae3c53ef5d622d7 2013-08-21 01:58:04 ....A 178146 Virusshare.00084/Trojan.Win32.SuperThreat.a-580e863368c5d2f1b2f416225f4f712239c67012edabe483408bdebc38513c12 2013-08-21 08:00:40 ....A 178151 Virusshare.00084/Trojan.Win32.SuperThreat.a-7e6d73143a7a41ec18b6bec046e8cee0bfd6323cb059cb3b4a0ad89a27eda8a6 2013-08-21 08:16:12 ....A 178152 Virusshare.00084/Trojan.Win32.SuperThreat.a-80feedd6f6676e298352f71f18915af5d4372c5cca5d39972d2183975744da7e 2013-08-21 09:17:06 ....A 178150 Virusshare.00084/Trojan.Win32.SuperThreat.a-9e8c4859b0e34c75b8880336c32f32b2df681c8f5a59465da9092f3ee9fd061e 2013-08-21 04:04:28 ....A 194872 Virusshare.00084/Trojan.Win32.SuperThreat.a-a3aa637a628bfd3df988648f26ce67425c669ca6eda9afb99b0402f5632766d5 2013-08-20 20:49:22 ....A 181560 Virusshare.00084/Trojan.Win32.SuperThreat.a-d56473bc36e82c60fb42ef2e87ba3549cca2a1101fac74d358d8cd6f81a567de 2013-08-20 18:44:22 ....A 200408 Virusshare.00084/Trojan.Win32.SuperThreat.a-f8c3a03f73251d087465ab73ebefb8e8cbae04ad5c93fa46d356d7d10fdbd6e8 2013-08-21 01:19:12 ....A 200344 Virusshare.00084/Trojan.Win32.SuperThreat.a-fc34b4b2d218b9ceaca519849743c25131a4e8b279af74b7a7079d0ef0e3d357 2013-08-21 04:00:50 ....A 385024 Virusshare.00084/Trojan.Win32.SuperThreat.c-2a2f39cb9470aac77bbcbdad96185df8dd72c62d1756a63e97deef8341e24b11 2013-08-21 03:43:18 ....A 3584 Virusshare.00084/Trojan.Win32.SuperThreat.d-09e21c1ec1ccb27389fb8471da198c9764b97b5e2372031bb3afbbee42d749dd 2013-08-21 08:19:24 ....A 3584 Virusshare.00084/Trojan.Win32.SuperThreat.d-09ff8a5276039eee73c38cc1e69e122d20ed32a55e9ff0e39edf1dafe9e30c83 2013-08-21 07:20:38 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-1250ae2f974a30b84d87a037bfcd33a216fd6bdb7b88b27f81b03556d0194c66 2013-08-21 02:10:00 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-2e501df85bdbe5dfa588f96a69dd62fa98c8eeca01b81629f43507a6cf0e3f2d 2013-08-21 09:17:58 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-32d5614f3c8eef43699b488d270755ac82f31d5835f2f808690c08db3503f2db 2013-08-21 03:28:30 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-3375c0766ca6c2065c4e4a6f221fee96aa987e4e051ca2365b4a4de1bd9a4acb 2013-08-21 02:50:32 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-34e177ffaa09500d5f02940b65f84e5c7f6fda29405653c8792854281cf7de1e 2013-08-21 09:15:14 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-3c6de76f5bda1899b89ee9ea555c3902e893029923870851ac3369b5bd185ce8 2013-08-21 04:19:28 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-3d835e0c3f239e6884e37c90702860703ff426bcd13810816b3973465394f16f 2013-08-21 03:04:02 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-3edc658c38044785d012cb8a1b3be5e3cb9e069331a017c4bd12d42b0e2b2430 2013-08-21 03:31:50 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-3f32c513317865bd8a451253d44f98eb1fb2780be29949be06f231500273ac3b 2013-08-21 07:25:48 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-45839996b15aa2a68965594fe9c3fc4971799828b7fe79a6a2654ae8ef6e859f 2013-08-21 03:18:04 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-573b4e3ca92a54f567242fd12764ada3780f042167887822009de463638de918 2013-08-21 09:45:16 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-6763aa382b07f2aed60d48ddbf7a2ceada80bd15e1c0c125de9b6fec27571fda 2013-08-21 06:05:42 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-6d9eddaaffc271a3f240d91f6128464c2072e28be2c83c05f225c35d3567ba0e 2013-08-21 04:12:14 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-710ec2be6800f28794a1b8752bf9b8070dd5f8f13fde74b1f35e8c1661967812 2013-08-21 09:33:48 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-7694a3f78ec5992844cb1e4a8ba08e16fc5c0bcc70e7f3ff160f2ef985f3d361 2013-08-21 02:04:28 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-76afcb8011c2d7ae794f7ff920119950d087813d94539e66ca29f5e7c1f4d4f6 2013-08-21 03:03:46 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-7cd0d9e0cabae15e4b4a26f62b4cd2375daff4810346f689f6c2e67274a751de 2013-08-21 04:57:40 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-824affbf513c428fb810c178471e184e26699d1de875dc6e27e7ef9ef3350b96 2013-08-21 05:25:56 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-852729e53eda6252fb2fb0091483a32df3fc4ecfae0d6a1a6b24cfda40a4aefe 2013-08-21 02:59:18 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-8672d7236044bfa62cf7f1315b88240107285c8987d2c150000ff30c2708c6ce 2013-08-21 07:03:56 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-9355e6ac62f26ba3e91f303e4940379288b2eede438c5ecfc03cf8d283847b4f 2013-08-21 04:58:46 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-95fa799dcfb1164ceeb7fb874e5ee452e40e3be761569cbe31b9be64da3512c8 2013-08-21 03:04:26 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-9b1f0713095fe14577a70862aaa6c426d92383c11e174f9676b9b2afe007329b 2013-08-21 03:06:54 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-9c48a7f9df13dc1e2132411b335c6d6277c47483aeca84e981cba0ba253f744b 2013-08-21 05:10:42 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-a0ad047f447fa74a10a2370cdcaa72186f100f2d4d156bfeeee368b655225684 2013-08-21 08:25:08 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-a18ec58b31e323ff31fc45f1445d73970c49ff79eb3ad7458f6490fded2fb995 2013-08-21 09:28:32 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-a376b23378b689924766cd5b1c1f9f8ff6b7c10fbc864aecd27094a3f5cdb0d9 2013-08-21 04:11:14 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-b239f9cf7d562851bb2280abb7cf824143fdb0b5fe5fe204f6dd09956b2cc3de 2013-08-21 08:22:50 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-b7097fd24a9cfa631bd410331d23b662d6bb847d37270bfacdad26bb04010d0d 2013-08-21 05:24:26 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-bc0da0fab2198e0923f9924ee6838f370dc3a963c2b8ad55fd38432425c6ca54 2013-08-21 03:04:04 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-c44ef7c57cde868de98980002fe416e3c9c8e45bf8c000f4417f5c957e14b3f3 2013-08-21 03:58:06 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-c518ace72736a4a143ea6d7a2408461f069f5b1af0060b323761b233c7143342 2013-08-21 05:35:30 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-c9553f4dc6a07774b8fc52952a5bc126a93ef4e2175a9e5b5616a8a6364a867e 2013-08-21 05:03:18 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-cdd9b3cbc5274ac407608cbba400bee0c895ab2ea82ddfeb92889dd57f607662 2013-08-21 07:57:18 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-cffb4d1f8da56cf76446dd378f82cd34621753fe67b56e371b373ff86841f9ef 2013-08-21 02:16:50 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-d0abc9d561e2640620cc156a7b5adff176fcf45f2fdfb0bebc37b8a193a875ea 2013-08-21 06:42:22 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-d313af7309e5f77dff75336399b3440b0db07597542687a03478b7636eb985de 2013-08-21 03:57:10 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-db2e30457b83cb654a83de1d7fa55108b290f89b79c768c2b8d29c6eed844d4a 2013-08-21 03:14:26 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-e745691bd5f17fbe269fbe118b1b1c367b98f8d197dd443fadcd7566b9870f1e 2013-08-21 03:29:34 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-ecc0e81d6bc94b6cabd4b27be1eb7a29743cdbcc139f3ac5b7b94e6175771802 2013-08-21 04:12:22 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-ef65f3e9b151e39930274e5837b1d4d2d7853a245d6bac056a771d436a29e0e0 2013-08-21 05:32:10 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-f8d28bc7187fd39c31824d28f5e5092825680af2cebf3075ff30d11f4b63073d 2013-08-21 02:11:44 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-fa6d699a59794c3ff461c0396e1341c6dae71fcbc1939abbcc9595097f69a640 2013-08-21 02:30:46 ....A 49152 Virusshare.00084/Trojan.Win32.SuperThreat.f-ff7611e62e649244bebcdf9e719fed47c474737aceef729a71b577453a3c34d3 2013-08-21 05:14:18 ....A 667176 Virusshare.00084/Trojan.Win32.SuperThreat.h-4bd7a8915ae159bab0e766c46aeb1aed650b72e16c569e68b60bf900d5363c08 2013-08-21 02:14:38 ....A 205390 Virusshare.00084/Trojan.Win32.SuperThreat.j-051c9f8937976a516a3266432fde3fcda1171a4ac0d96ca0334c2b13d5628806 2013-08-21 10:06:28 ....A 229994 Virusshare.00084/Trojan.Win32.SuperThreat.j-0c67db8b8f03b71c750084b5b2c85d1350b12af5014c86bfe6c40a6c0153e13d 2013-08-21 04:18:00 ....A 236120 Virusshare.00084/Trojan.Win32.SuperThreat.j-10807712c43b75056507302b541b7880bbfc0fd25b60c7d19f1470553a5239ba 2013-08-21 03:01:34 ....A 190034 Virusshare.00084/Trojan.Win32.SuperThreat.j-3db733a2abc6517a62a47f789bc6db20087b98601a0b5a534991c70191644115 2013-08-21 03:20:36 ....A 198220 Virusshare.00084/Trojan.Win32.SuperThreat.j-482399c5b1a82445f6b878b78dde51aeee3eb50d24b2ee2c2f0453282b3d7d34 2013-08-21 04:06:40 ....A 278148 Virusshare.00084/Trojan.Win32.SuperThreat.j-57335037860bc6e86e4f360025a20b0a6b90062f58526d9b5d9ebb2f6a427162 2013-08-21 08:09:46 ....A 179786 Virusshare.00084/Trojan.Win32.SuperThreat.j-5cf05e1418a03d70eb198ec37a1fd474fe6587aebe0c7ae12cf22395420ea973 2013-08-21 05:38:20 ....A 53760 Virusshare.00084/Trojan.Win32.SuperThreat.j-7ed0ea48d51d38ea74053f964920bed1c66d13c0ec8d73395dacd897e78b528c 2013-08-21 07:02:30 ....A 212568 Virusshare.00084/Trojan.Win32.SuperThreat.j-8becb02e81c5c2893b8e93fb840a1f62e847ede953ee8cc7f4f032d260877592 2013-08-20 20:55:16 ....A 173624 Virusshare.00084/Trojan.Win32.SuperThreat.j-e676ad31fdeea2e39a39bbe8ab235b3f25007532a38ba417f5c345d440c84f70 2013-08-20 20:50:08 ....A 93696 Virusshare.00084/Trojan.Win32.SuperThreat.k-0049fa1eeeac93148fd043e5e409e359bc8276229409bf821f48f6a34c9e6a3f 2013-08-20 20:08:20 ....A 93696 Virusshare.00084/Trojan.Win32.SuperThreat.k-020bf48a0c40555a85f1edaa93c28332c255b70971d97be91ae3950af8a86ca2 2013-08-20 17:17:22 ....A 93696 Virusshare.00084/Trojan.Win32.SuperThreat.k-0d49f11a3a956de162d7f73b756109fab19660b6d2ed8dfb5dad357b85cd9350 2013-08-21 04:03:20 ....A 93696 Virusshare.00084/Trojan.Win32.SuperThreat.k-0dabd06607824efd6631a27f42ce19c8db622f9130dca0117f75f3f2d0a4b240 2013-08-21 08:17:12 ....A 93696 Virusshare.00084/Trojan.Win32.SuperThreat.k-0f183f134354c04776d95ebfeba9993f430c648709732623f6405d687344e3e0 2013-08-21 10:10:32 ....A 93696 Virusshare.00084/Trojan.Win32.SuperThreat.k-1a55fc4765c9017aa506abda09f8d92313a81d90561723a2dbe83bd64b07bccf 2013-08-21 07:29:00 ....A 93696 Virusshare.00084/Trojan.Win32.SuperThreat.k-1bde73d7455f0fecb2101e77bdad5577fe7541c0f6da9e67bc1d58f82645984c 2013-08-21 06:35:06 ....A 93696 Virusshare.00084/Trojan.Win32.SuperThreat.k-1c4b644a591b294d2d223a91a3ae2fdcfdc847f89eb813d2272ea6a7cb219e17 2013-08-20 23:19:40 ....A 93696 Virusshare.00084/Trojan.Win32.SuperThreat.k-21e89a37636bd34ae5d094a22e42cfee8f02099eac7c8456186c85a3f9715d98 2013-08-21 08:09:12 ....A 93696 Virusshare.00084/Trojan.Win32.SuperThreat.k-2a2b6bc66005bfec1eb6fd13f3e7efddfa2d5154e553a4a056280527644b94fe 2013-08-21 07:59:58 ....A 93696 Virusshare.00084/Trojan.Win32.SuperThreat.k-2e48b0d2ef4a3b972a76d1ea395143fdb16230cc5d40d5d4b574680d9b5e5a81 2013-08-21 09:16:28 ....A 93696 Virusshare.00084/Trojan.Win32.SuperThreat.k-2ee06a44509b63e7807fc8d5084de62e1179085c57528f23689b8dbfa3c4fe86 2013-08-20 19:56:24 ....A 93696 Virusshare.00084/Trojan.Win32.SuperThreat.k-328c9f1ad328fe6ba615d25b498b2d2a32bba365ccf287767ed5fb93d71f72c0 2013-08-20 17:31:50 ....A 93696 Virusshare.00084/Trojan.Win32.SuperThreat.k-3697cdf6371bd97cc4c722bbe271fb87fdfbc3e6376dcec0e63d3dd3741a2a4c 2013-08-21 09:15:58 ....A 93696 Virusshare.00084/Trojan.Win32.SuperThreat.k-3a59f0b8c3f84cb5e7524e15e367d7f37d28c5adc8b943ad3aba3c7b40e2797f 2013-08-21 09:26:54 ....A 93696 Virusshare.00084/Trojan.Win32.SuperThreat.k-3b9ff22a920aed7b9a86558b2720b2d9bfec11fc87994c0692558155548bafa4 2013-08-21 01:55:08 ....A 93696 Virusshare.00084/Trojan.Win32.SuperThreat.k-3cfc282959762cedffef30b6682402a97e2e5385b1ce13160ba773affce715a3 2013-08-21 07:15:50 ....A 93696 Virusshare.00084/Trojan.Win32.SuperThreat.k-3ed63e86f9963636469fa673f6c039372cdc9114adec0a46592de407096ac98a 2013-08-20 20:04:50 ....A 93696 Virusshare.00084/Trojan.Win32.SuperThreat.k-420738d6d8f04b06371a1c48009ae5dbf5d1d3e364747470e78c144e2d138a68 2013-08-20 17:21:26 ....A 93696 Virusshare.00084/Trojan.Win32.SuperThreat.k-4aa82c66cc88ce9eb09d6ffdf8f4f58ca064fba142efe41bea2b8aee5ed54e7a 2013-08-21 06:48:50 ....A 93696 Virusshare.00084/Trojan.Win32.SuperThreat.k-4d77efe679b50e46649ee7b683b4bf6fabd38c2e35c5779a10079060ea6ea8de 2013-08-21 09:30:28 ....A 93696 Virusshare.00084/Trojan.Win32.SuperThreat.k-4ecba65c84841f3536db927660d98a320cdaf4fb9bd4ed72a97fadd2d455fb3a 2013-08-21 00:48:34 ....A 93696 Virusshare.00084/Trojan.Win32.SuperThreat.k-5628773c66581862cbb4d73089a4b37c031df75980e8c0f2b5cbaed0d77bece2 2013-08-20 16:57:36 ....A 93696 Virusshare.00084/Trojan.Win32.SuperThreat.k-573652bdf8831f0649a99752e9ab99afe22c777605787edb0ed008ca13fc8260 2013-08-21 05:40:00 ....A 93696 Virusshare.00084/Trojan.Win32.SuperThreat.k-5ebf5d96a50212e799c8737427e8bd2af5d85adc2f48ec7f1788977f50c07a00 2013-08-21 06:44:40 ....A 93696 Virusshare.00084/Trojan.Win32.SuperThreat.k-5f4db0b48e7f45a5c42591ab937cca13e5322587f5278feb356e18d9ba8f3e3b 2013-08-21 09:29:18 ....A 93696 Virusshare.00084/Trojan.Win32.SuperThreat.k-5f955fb21d1b2dae577c544e871e93ce65db45ad75d7ecac7128467f79942568 2013-08-21 07:50:32 ....A 93696 Virusshare.00084/Trojan.Win32.SuperThreat.k-6d896415b5deb290535938d5467ec211b9cc58e16d63b40ddb88ea9142be7344 2013-08-21 01:41:18 ....A 93696 Virusshare.00084/Trojan.Win32.SuperThreat.k-6ecd1bec1e7544b4463bc5d509d32bcf494d5d08c42b4fcfe372db8f76ede1d3 2013-08-21 10:01:10 ....A 93696 Virusshare.00084/Trojan.Win32.SuperThreat.k-7b123a4a6a6301f9ac1868544f5a2e395463715a51f1cd257ce451a2f7fe9368 2013-08-21 05:27:56 ....A 93696 Virusshare.00084/Trojan.Win32.SuperThreat.k-7f8570a67fa92e56ec61738ae6a417fad3bcf3a178f3487a20fda4115189c8fb 2013-08-21 06:15:54 ....A 94208 Virusshare.00084/Trojan.Win32.SuperThreat.k-7fd272098af604104711065aa3b51f17e726de47a0d089f9c5ab9cf8b2b13070 2013-08-21 07:19:16 ....A 126976 Virusshare.00084/Trojan.Win32.SuperThreat.l-20ebb961c1730e881b6859d3f05a481301a39cd524b5391fb157c156243c3b46 2013-08-21 05:56:58 ....A 131072 Virusshare.00084/Trojan.Win32.SuperThreat.l-22161272d3e62a61ba844a8d97502900d72ae95bccf8e397b87c6673f73c0b55 2013-08-21 04:16:40 ....A 126976 Virusshare.00084/Trojan.Win32.SuperThreat.l-98e13e1573e175f881e1c89624431458dd3ac283978f35d69d3f73c2e388d216 2013-08-21 08:04:20 ....A 102400 Virusshare.00084/Trojan.Win32.SuperThreat.m-0f091bc2705c5e51b35d2a405f6a2d8bfd9bdee047581a1b50806d90bd36e6cd 2013-08-21 03:38:34 ....A 102400 Virusshare.00084/Trojan.Win32.SuperThreat.m-350689622e4405e468afaa2dc63929e9c91af0aa47aaf3b2e7eb96ffc8d04db7 2013-08-20 17:19:46 ....A 172032 Virusshare.00084/Trojan.Win32.SuperThreat.n-1ad959f5b7639b7b2b15d78e47fe4b59ee234a971c7e3fd76acd460ec0ebcd2b 2013-08-20 22:14:12 ....A 164352 Virusshare.00084/Trojan.Win32.SuperThreat.n-238deb0bb2899a42db01738fd93bf922aaac420a481a93718c451e3414f83c03 2013-08-21 01:41:00 ....A 164352 Virusshare.00084/Trojan.Win32.SuperThreat.n-2ba398a66d973c8dc75bc90502f2b46bd2f37f8bd9daae7766367bd0a351a60c 2013-08-21 10:01:56 ....A 172032 Virusshare.00084/Trojan.Win32.SuperThreat.n-3be9341a82000ef0242f2690144a1e7b17361bf5a6851a996fa95e9929f3648a 2013-08-20 18:29:18 ....A 144384 Virusshare.00084/Trojan.Win32.SuperThreat.n-5c02f855f8a07ee00e9415cdbff3a5a49067102d5da1548044ab7c2ed7d50a69 2013-08-21 06:38:54 ....A 181760 Virusshare.00084/Trojan.Win32.SuperThreat.n-5c267bba1aa9360e373eaf8db13bbf6ffc53a3504841e0b27619aeff49045632 2013-08-21 07:19:48 ....A 164352 Virusshare.00084/Trojan.Win32.SuperThreat.n-6ce93e6a452d894f41691d75387dee1de4e2ebac69e4cc4da5ec13679238ebd9 2013-08-21 09:56:36 ....A 160256 Virusshare.00084/Trojan.Win32.SuperThreat.n-6e26b2a735eea6586055583d397e037cab6882127ff5392c3988391271ef74b4 2013-08-20 18:09:34 ....A 181760 Virusshare.00084/Trojan.Win32.SuperThreat.n-6f0ca99eadbc0870dfb28ea2c968b2ec43c20801e6f13c7adf897263fc0f5f99 2013-08-21 00:07:10 ....A 164352 Virusshare.00084/Trojan.Win32.SuperThreat.n-762ebc602442d444085aa15685e90df37d46eeb09ddd8edc9b301506ee251ec1 2013-08-21 03:48:26 ....A 173056 Virusshare.00084/Trojan.Win32.SuperThreat.n-8c78f62f23046cef4b4853f3c47e4847d07380d9e60353ae32f239eaf51bb7b1 2013-08-20 17:44:08 ....A 154112 Virusshare.00084/Trojan.Win32.SuperThreat.n-ae5e284ec820a1b53042600a54493afc16a899d102da03bc8b2f96f42214cc97 2013-08-20 23:30:56 ....A 173056 Virusshare.00084/Trojan.Win32.SuperThreat.n-d09f7a391827ea8029766d4c55352e22694ab7c6a8d1bb55d6f87dded07edda9 2013-08-20 23:49:02 ....A 172032 Virusshare.00084/Trojan.Win32.SuperThreat.n-f4b3931a80df14081981cf69d7a950dff2f351de1c6596fd7bcaf10f895c2085 2013-08-21 00:36:50 ....A 154112 Virusshare.00084/Trojan.Win32.SuperThreat.n-f8c22b66a81160d5b0ec09ee3e5bec306e2968a4ab318eb505b160b5670115de 2013-08-21 00:14:04 ....A 164352 Virusshare.00084/Trojan.Win32.SuperThreat.n-fc9e881e7ca88bbc33d3a2a7ad75953c88531a005c32d1c9105038542db8c0c4 2013-08-20 22:02:32 ....A 290816 Virusshare.00084/Trojan.Win32.SuperThreat.p-f1d9c392d174805fece4a95bcaceb91f53993af13757d2c517816c3b5c601a6e 2013-08-20 22:08:20 ....A 290816 Virusshare.00084/Trojan.Win32.SuperThreat.p-f8f9fa22fedac2782d98640a205a3d9eeef463653677f7c4d0cda7dd25bc3594 2013-08-20 16:56:08 ....A 36864 Virusshare.00084/Trojan.Win32.SuperThreat.q-b0f6a130e99d9253d270cb70f99383c58c3b2e8c5afea4e8a2b3292a4eb28b8e 2013-08-21 09:27:44 ....A 64512 Virusshare.00084/Trojan.Win32.Swisyn.aarp-6d7d8acb41db83f0bd8bcc36ab6866a0eef00e51f64caf453520f042812f012a 2013-08-21 01:18:20 ....A 296960 Virusshare.00084/Trojan.Win32.Swisyn.acfk-04f2fd7c25a0a606ef5044431b3e143be3b7e430069cd0f98805539c793a00e4 2013-08-20 19:57:44 ....A 618496 Virusshare.00084/Trojan.Win32.Swisyn.acfk-e2a8b0f0eff66d0de2f8e74addb3960f0056c6ce98ed21be6425c93b85f0da23 2013-08-21 06:29:28 ....A 383484 Virusshare.00084/Trojan.Win32.Swisyn.acfp-5f298e492090d5fc532ac7441439368441096c06f1f9d1dde2616924158d8fcd 2013-08-21 00:36:04 ....A 192512 Virusshare.00084/Trojan.Win32.Swisyn.acfp-ea1d25aecc80515c2b02120bfa18ec85e131fe026577a195bbe835c8da394744 2013-08-21 02:51:58 ....A 147456 Virusshare.00084/Trojan.Win32.Swisyn.acio-3bc55206f2750dde63576753371da364eb520ba7de5941feef7680ba14353018 2013-08-20 21:21:56 ....A 860160 Virusshare.00084/Trojan.Win32.Swisyn.acv-624dcc02e767b7defca45dc1d354429904df7a0a13590b9ea8e94fb27568bba2 2013-08-21 06:07:04 ....A 221209 Virusshare.00084/Trojan.Win32.Swisyn.aegn-4de1bd582532d65ac2cf83fc7f86d75177f57a8a4c14854aa56165e93ed580a2 2013-08-21 09:05:04 ....A 540160 Virusshare.00084/Trojan.Win32.Swisyn.aems-6c436d2199887ed46b34f9a69b11bda961ae0574f4b46a41641423c89e32b0e9 2013-08-21 01:45:52 ....A 24576 Virusshare.00084/Trojan.Win32.Swisyn.aeu-0f3546d9d6a109ffa55b26b1cafb7fc1f6453335c94ea4df644835d7dedf8cde 2013-08-20 20:12:26 ....A 434176 Virusshare.00084/Trojan.Win32.Swisyn.afkw-fd4bbdd2a24b7518a9c4e082840058068cd5e8b76338030f7bccccc63fd896e0 2013-08-21 06:41:02 ....A 723968 Virusshare.00084/Trojan.Win32.Swisyn.agfp-2c71945fecc3055c65f344baf3f52ceaa978a1a4feca487799713eced1975fac 2013-08-21 09:51:52 ....A 648192 Virusshare.00084/Trojan.Win32.Swisyn.aggz-5a292a04a540c67bfafc0f8d2f8d6278fd0a0395e084c1fa2802cbf1de989bf0 2013-08-21 08:18:22 ....A 184832 Virusshare.00084/Trojan.Win32.Swisyn.agnc-1cf8a4a28f70b357bbb6f47801ccfe344237a7017a9267cbc5c58128d92baa84 2013-08-21 01:47:56 ....A 3043328 Virusshare.00084/Trojan.Win32.Swisyn.ahh-3a17700faa690e81260761737c0c0f25660339787f012292d3cb28c97e566f82 2013-08-21 09:02:46 ....A 385024 Virusshare.00084/Trojan.Win32.Swisyn.ahwe-0f9340b6d22e44cae3f68b14d75e402d65e62d69da13e94cfee04b8ddd46b5d3 2013-08-21 03:23:22 ....A 393216 Virusshare.00084/Trojan.Win32.Swisyn.ahwe-5bce944fc1bd4c5f8e05a967c69dc52d84cfb58445ea48a23bae8a42443b5bb7 2013-08-21 09:02:06 ....A 393216 Virusshare.00084/Trojan.Win32.Swisyn.ahwe-9169bd269f559e0eddcf44f03e9a7643fa50c23cd2f2ea6ddd5601571e37962b 2013-08-20 22:39:34 ....A 143360 Virusshare.00084/Trojan.Win32.Swisyn.aial-ffcb92215a3affe64a13e4a8ad7780094b2249a085c4de34b6ef0cb32eb3ead0 2013-08-20 21:08:12 ....A 258049 Virusshare.00084/Trojan.Win32.Swisyn.aikq-dca5b17075a921261429f369df4bb0d5d4bedda0a934d55b2d0e4de9e4a16ee8 2013-08-20 17:54:04 ....A 75776 Virusshare.00084/Trojan.Win32.Swisyn.akbp-07b078f19ed8ca5968a35f07f355102764c1e711e52807202e2f73052aebf05d 2013-08-21 00:35:02 ....A 173568 Virusshare.00084/Trojan.Win32.Swisyn.akda-e7803bfb427bbb432efdb02211c70ad669e2e256b10b96a2b1ce15c9d01af31a 2013-08-20 23:13:06 ....A 1368064 Virusshare.00084/Trojan.Win32.Swisyn.akot-fc9d5aca7dd0ee8faa6162f843fb88db032c2da03e4427160d8b6fae33a49642 2013-08-21 07:55:58 ....A 51561 Virusshare.00084/Trojan.Win32.Swisyn.akuj-0d43e35469a308d55d0fbe9c87d1f5e9fdc8121b66de81324545e2b43fec10ec 2013-08-20 21:47:36 ....A 140800 Virusshare.00084/Trojan.Win32.Swisyn.alai-fdd41c35969f4f2e10c5784bbf5b0af3184bc32ab9599eadfbbab8e2968fdc7b 2013-08-20 22:57:18 ....A 55300 Virusshare.00084/Trojan.Win32.Swisyn.alan-52ee76f5f6d465017722e76ad308841ca667ecc50820f6b8c4500ac49efb602c 2013-08-21 06:10:14 ....A 102400 Virusshare.00084/Trojan.Win32.Swisyn.alfm-0e977349c78b45f7d3972b2ce85cc3b38e14016d1fa02c8bf1506959e8637072 2013-08-21 08:32:44 ....A 102400 Virusshare.00084/Trojan.Win32.Swisyn.alfm-1f46e37f9b7821805bdcb5c82299fe8d7b82548ceb2637dbd4c236bca3dd1865 2013-08-20 21:02:30 ....A 524288 Virusshare.00084/Trojan.Win32.Swisyn.alfm-e12cb8c351e6b5e1eab2b3c672a5df3789408cb82c1d49c5ea70cac8db99619a 2013-08-20 21:11:08 ....A 102400 Virusshare.00084/Trojan.Win32.Swisyn.alfm-f15a4bc657e362d733a4f36bfdbc688a7a2f4e48539b8042940afce773dddf28 2013-08-20 21:05:38 ....A 1801728 Virusshare.00084/Trojan.Win32.Swisyn.aljn-ff036721213db24b9bfb9e38f7f25cbe4a67b9f05f0a547fb7392c69470445f1 2013-08-20 17:52:46 ....A 40448 Virusshare.00084/Trojan.Win32.Swisyn.alky-a2a6e2706f79bda9825a34eaf515901e63d67ecd35b789c070566634e5cc134d 2013-08-21 07:18:54 ....A 113678 Virusshare.00084/Trojan.Win32.Swisyn.alps-5ed2e3b53860c94a9e59f57b5f8b533dcce24142b03613179190c28eff3237e8 2013-08-20 17:41:12 ....A 133632 Virusshare.00084/Trojan.Win32.Swisyn.amgq-a5dc1ad26f3702e8f98fcf370fbd5c2408efc98d51afa04c97ce41931532f001 2013-08-21 00:44:18 ....A 381953 Virusshare.00084/Trojan.Win32.Swisyn.ammk-e3dc5fc939a3ce8d93c105661b22704be7a710ba402e493038bc5d3390d24606 2013-08-21 09:44:44 ....A 6467181 Virusshare.00084/Trojan.Win32.Swisyn.aqda-0df928477843d1f7a007f19bda00f0f25279b29a608e569a915290f751922183 2013-08-21 06:42:54 ....A 229888 Virusshare.00084/Trojan.Win32.Swisyn.arme-1e76406963101984c0e399120236a8bea3654d6df5d7c26aa6b8727c3b1dbdfe 2013-08-20 21:44:32 ....A 464896 Virusshare.00084/Trojan.Win32.Swisyn.ashy-ec89a64a60d4478846daf9a4aa8c2633f053c65c9dd0cdcbd15caa4471769cf2 2013-08-20 23:54:56 ....A 211816 Virusshare.00084/Trojan.Win32.Swisyn.asxj-ed212fa1fa3e30dbfb3fd0948059839c44fb4d4db261153aeca34a4ab07b3230 2013-08-20 20:04:26 ....A 211768 Virusshare.00084/Trojan.Win32.Swisyn.asxj-ee4aa1aa71d7caef38e16ec69dda8e291d786aafa018d5ea279b2928de121d72 2013-08-20 23:56:28 ....A 211797 Virusshare.00084/Trojan.Win32.Swisyn.asxj-f9f4c6ed88b6d50a0091613e8055663555b9f8ca83d39dbd176526369489924d 2013-08-20 23:06:30 ....A 211890 Virusshare.00084/Trojan.Win32.Swisyn.asxj-fb65e0227ea2b170adb7ce8e91497049cf2fc47468c621c2bef0103ecbee78f6 2013-08-20 21:48:26 ....A 983040 Virusshare.00084/Trojan.Win32.Swisyn.aszn-f7c6d783826f2d8f39aaca620276d93834b19d5d1bd2b159ef0c8c0364a1becf 2013-08-21 07:29:32 ....A 340034 Virusshare.00084/Trojan.Win32.Swisyn.atiz-4f773ed69b1eb0dcfd5a2a78c1eb25a80b2518c0fb025f272d056633b2266c1f 2013-08-21 09:48:14 ....A 1280526 Virusshare.00084/Trojan.Win32.Swisyn.auju-2f9b18253546d394b195923318da4c3faf0e1ce474d9e83097878704cf19550d 2013-08-20 18:10:12 ....A 106496 Virusshare.00084/Trojan.Win32.Swisyn.auod-5b20360bee2f3b3200a1f60856b87a75122f793f50ccb34a47e8c76201cd8218 2013-08-20 20:08:08 ....A 142336 Virusshare.00084/Trojan.Win32.Swisyn.auzb-35b7586cb1fa20930e2eec85ae802e9db7f15e535ded8052f954aef90a9f8b65 2013-08-21 02:04:48 ....A 437247 Virusshare.00084/Trojan.Win32.Swisyn.auzw-0de873ae5acdad57b97adda46db341236e179b9d00f3fa4f2b7ee5c331c83a68 2013-08-21 08:03:58 ....A 211840 Virusshare.00084/Trojan.Win32.Swisyn.auzw-2ce1aa194addc6630f56e9867e9f294f115148554a9fb824015f77d402ff128c 2013-08-21 07:56:10 ....A 211990 Virusshare.00084/Trojan.Win32.Swisyn.auzw-5f116b8df644b340c9783e1056fc0faf0b06e78df154f8ce820e3854f5db9ffc 2013-08-21 07:54:48 ....A 380746 Virusshare.00084/Trojan.Win32.Swisyn.auzw-964ae844e96d5f53db80dd3919fc8321747b2979fb6ca53bcaac23c3d151d1a9 2013-08-21 02:31:38 ....A 329056 Virusshare.00084/Trojan.Win32.Swisyn.auzw-98f81ca5006ac5539e49302c22654c0437842ee67a3130ae603c55c322534487 2013-08-21 02:56:48 ....A 211917 Virusshare.00084/Trojan.Win32.Swisyn.auzw-efa241a04eb52c087e4c74655c7aa3b258e3a877dc8e177d40e9b23716215369 2013-08-21 07:06:44 ....A 228360 Virusshare.00084/Trojan.Win32.Swisyn.axga-5e72bb30ca09d17f88f1bf83b49258e2385c3ae8310eb7361db239160a1d33ef 2013-08-20 21:26:08 ....A 226304 Virusshare.00084/Trojan.Win32.Swisyn.axgo-751141a36cb3b7120ee2faf57acdba721d938a4aaaf316b790a2a46b14a3c971 2013-08-21 06:19:56 ....A 60252 Virusshare.00084/Trojan.Win32.Swisyn.axmz-1eef03618a164ff56a1435e20895ae20314a54c99d66bb8fe7a9b21adc2a102f 2013-08-20 17:35:40 ....A 86016 Virusshare.00084/Trojan.Win32.Swisyn.aykl-cc0596de50c30211e2458795d753cd21b76c57ecb1b0ac06e535a2c41186ac06 2013-08-21 07:16:34 ....A 561152 Virusshare.00084/Trojan.Win32.Swisyn.aypz-2b19649c8b8495f2147d4317ff1eceea23f2ace38aa0f044518655c35a1b3765 2013-08-20 19:58:50 ....A 255488 Virusshare.00084/Trojan.Win32.Swisyn.azaf-039ade49f2f12e7402d7533390a2320678cd370f69a3c71ad7c23e813f50b792 2013-08-20 20:57:44 ....A 81920 Virusshare.00084/Trojan.Win32.Swisyn.azri-fe41f16701eebcf21190fbafefecba93205367d872bc54ae7ae7e00b14c49adc 2013-08-20 17:43:20 ....A 102400 Virusshare.00084/Trojan.Win32.Swisyn.bagl-3d35352b669674496cf4f2549801de717d6fd735ea7c90b565c3a4b4dabf1c4e 2013-08-20 18:08:26 ....A 86031 Virusshare.00084/Trojan.Win32.Swisyn.bbv-6b787ea87f2a0e5fc2455329b659d0482f4e786f1babfbf589008ec874f12df8 2013-08-21 07:40:22 ....A 548864 Virusshare.00084/Trojan.Win32.Swisyn.bebh-0f588effd28fb8c4561c4b8a91ea3e08e4e236a74b94474ff92431a5e9e9d31d 2013-08-21 05:26:22 ....A 129024 Virusshare.00084/Trojan.Win32.Swisyn.beso-6ee0dbab726e1e9f757c66420febf392efbd1ad27df44ce2b0dd1d3a46ab349f 2013-08-21 00:31:00 ....A 81304 Virusshare.00084/Trojan.Win32.Swisyn.bezg-424609ac8d2133fa18994d930b6afed1eb2253c2cfca8d581af3a4935d247a57 2013-08-20 20:42:16 ....A 90624 Virusshare.00084/Trojan.Win32.Swisyn.bfel-fda558ea3475ca510f8f39a0f799f07146da68cf0bc8cb88659a5be3c51770df 2013-08-21 01:47:32 ....A 80384 Virusshare.00084/Trojan.Win32.Swisyn.bfgh-6e99ebff047e1394b71747b51697815775fae3a41707ef365638caf933691097 2013-08-20 20:02:44 ....A 49152 Virusshare.00084/Trojan.Win32.Swisyn.bgpo-fd339ca2757dba0f033329df7063aca80234ed38aa292ce01dd7fc31cfb53e30 2013-08-21 07:47:36 ....A 92670 Virusshare.00084/Trojan.Win32.Swisyn.bgpw-1373b20f78833a7bc94206cb8197416eaa77dd011ae2b9376aac5d0ca12dbcb9 2013-08-21 03:32:00 ....A 90998 Virusshare.00084/Trojan.Win32.Swisyn.bgpw-5077d7fb148e9d2b5a323c4ab30f260413042406108ba8829658a64780ef87f9 2013-08-21 02:04:28 ....A 92404 Virusshare.00084/Trojan.Win32.Swisyn.bgpw-94e3f2ae7007c890993b52158045ba4ad2ccc90cd9bfe70ae8a5ac246db2a63e 2013-08-21 09:43:12 ....A 1593344 Virusshare.00084/Trojan.Win32.Swisyn.bgyw-7c96204cd79aa539553ad3d88c17250988673d4edbbb69acae6eb6ea1e805bb1 2013-08-20 22:58:54 ....A 195072 Virusshare.00084/Trojan.Win32.Swisyn.bhee-51b0edd83a4c8e6fbaa89f658592a3de3e8b055a0a1e103ebf3ba56a25c998b1 2013-08-21 06:20:44 ....A 211456 Virusshare.00084/Trojan.Win32.Swisyn.bhfe-7c2fcb9d711b99db9bbbc574aa3e4e28b24d5c3c3d9c884f4201d5ab5e2e16e9 2013-08-20 21:19:08 ....A 225792 Virusshare.00084/Trojan.Win32.Swisyn.bhfe-f5047ec31b46ec5b37d14934e5ab222ca6262568495bed0ccbabdb225d7bf144 2013-08-20 21:51:58 ....A 143360 Virusshare.00084/Trojan.Win32.Swisyn.bhfe-fe83199097887956317fef22fd27124adf73ad7841fb2327546b178f2b5f2efe 2013-08-21 01:24:08 ....A 210112 Virusshare.00084/Trojan.Win32.Swisyn.biv-1ccac5ce25230a6f0aa6025cc46eeb4745b77a992a3de8ac1404f5685d3771f7 2013-08-20 20:06:48 ....A 1544192 Virusshare.00084/Trojan.Win32.Swisyn.bmty-e789359feb4410611863a25264a24bb7347b1a7090613320eee5a4c94be8e2db 2013-08-21 09:22:16 ....A 302082 Virusshare.00084/Trojan.Win32.Swisyn.bner-08cc0d5637f172d8b2869410b6e7f5ba6331832c78a253477b589a345dd06988 2013-08-21 02:43:32 ....A 211890 Virusshare.00084/Trojan.Win32.Swisyn.bner-09c26b32346bd0b77d62202df5a374951b7b7483beeffe4b53c929ad69400574 2013-08-21 08:21:54 ....A 211745 Virusshare.00084/Trojan.Win32.Swisyn.bner-350f569b8c86c638039c304e99834217c39eb49f46693aaeda5258559558fcff 2013-08-21 03:13:02 ....A 211776 Virusshare.00084/Trojan.Win32.Swisyn.bner-4bdb19876a1b26404115064637e0d0cdf924fb91ece356159cfa87b7863c8f63 2013-08-21 09:22:14 ....A 211776 Virusshare.00084/Trojan.Win32.Swisyn.bner-a69b49f462a00c3e0546dcb6a880759070218e37e8771cc639215e427b2a31e7 2013-08-21 06:25:58 ....A 211935 Virusshare.00084/Trojan.Win32.Swisyn.bner-bebb3a816e70c8c93ccd41f76730f2d0fe8b99097703add6f668930bf79f2dbd 2013-08-21 05:02:28 ....A 211823 Virusshare.00084/Trojan.Win32.Swisyn.bner-cae8e078ae95306bf2641561a3d9c01c27fc03c25e0216e185826e9ef61d8d82 2013-08-20 23:48:56 ....A 211892 Virusshare.00084/Trojan.Win32.Swisyn.bner-fac5a732f7d7b706809950b45ec43d2ee1e62685c4d7646ff604e3b5fbb80b37 2013-08-21 06:28:28 ....A 69632 Virusshare.00084/Trojan.Win32.Swisyn.boko-2d024257a04e316fa4def619ad59fc6475c4cdf6d8b3676a91e00009cd82f53d 2013-08-21 00:01:32 ....A 353280 Virusshare.00084/Trojan.Win32.Swisyn.bprj-323cd1724947afc69efbe882e72113624b513f86c4319c60ada8b5c5da3144b3 2013-08-21 08:34:34 ....A 351104 Virusshare.00084/Trojan.Win32.Swisyn.bprj-7c50ea5212ba00450322a422669ad637e0bfd1a282f6b664173c96126bb9978c 2013-08-21 09:56:30 ....A 14568 Virusshare.00084/Trojan.Win32.Swisyn.bqn-1a0c187d9aeea44ca20c5e5460bf3c5cb227b9525d6964db66561296aecdb08c 2013-08-20 23:23:50 ....A 143360 Virusshare.00084/Trojan.Win32.Swisyn.brrt-e38682ad460bd90ad304c701b532cbad74ec46c1ebb08399bbabcf62a5127fba 2013-08-21 05:38:08 ....A 39837 Virusshare.00084/Trojan.Win32.Swisyn.btyb-1ed815af79e9a9db899b7e5261dcfe344a562de6682d072d5b1822b1265d79d3 2013-08-21 02:39:24 ....A 290231 Virusshare.00084/Trojan.Win32.Swisyn.bugf-01427afe1c997a066ef3f9868bb084907faad781613e09225a2c34358b3d70f0 2013-08-21 01:38:54 ....A 211914 Virusshare.00084/Trojan.Win32.Swisyn.bugf-0f38ac8a2e568afdda57de0fd8cc1035990fa2be190de0234c6dfdcd1ce160f8 2013-08-21 09:20:04 ....A 211972 Virusshare.00084/Trojan.Win32.Swisyn.bugf-1cbda03368d457cf7f917726a99f1c03925c814f4bb918c5b57bb91c9748db3a 2013-08-21 10:08:04 ....A 211989 Virusshare.00084/Trojan.Win32.Swisyn.bugf-3c13dd79162e495f8ec5aa1e43296bdfc759906218a7c45a196516d540055237 2013-08-20 23:38:32 ....A 211940 Virusshare.00084/Trojan.Win32.Swisyn.bugf-43c44a64bf76c942489002e3667a1609817f41d863f14a70387e991c7817d1d7 2013-08-21 09:01:30 ....A 211974 Virusshare.00084/Trojan.Win32.Swisyn.bugf-5dc0f72fc785ddd5581e66ccfd548ab7ee4cb9a647ff49f88b6883df2c5549c5 2013-08-21 01:39:08 ....A 211890 Virusshare.00084/Trojan.Win32.Swisyn.bugf-7b9fa9473965c5631f7256fe8de130fdafdb963432a89bddc8cae8fcd14b0afc 2013-08-21 05:41:36 ....A 211966 Virusshare.00084/Trojan.Win32.Swisyn.bugf-7de23169b73c02c6713b526fb5acc959adb09cbd9933f0028a8757e3f1f30946 2013-08-21 10:15:56 ....A 290306 Virusshare.00084/Trojan.Win32.Swisyn.bugf-879b055fa3b524b668e3ce976e8d8b4434b1b6a741ccafc8f8c54f8592da96ca 2013-08-20 17:35:50 ....A 211992 Virusshare.00084/Trojan.Win32.Swisyn.bwfd-1e53e80e315f3f9222ada55b6a87062d2854e96d6b863b51f229ea2944139460 2013-08-21 05:33:00 ....A 211891 Virusshare.00084/Trojan.Win32.Swisyn.bwfd-2a6662261d76328abf67c680130f5a7a51529380fcf90601d1a3284fb256458e 2013-08-20 20:04:10 ....A 211744 Virusshare.00084/Trojan.Win32.Swisyn.bwfd-34308ee134b177535fa98e957e26f42f342b0617e4fa2fc148498525a47145c0 2013-08-21 01:23:56 ....A 211747 Virusshare.00084/Trojan.Win32.Swisyn.bwfd-3e96cf37f47d47fe7b01f5b6532a0a0f5a0cc1a126bfdbcabc3f3bc51c3d2e39 2013-08-21 01:21:08 ....A 211991 Virusshare.00084/Trojan.Win32.Swisyn.bwfd-441fa71f7c5ef3bf7bda5497a47360ea35acb5492c006e2c1bfd352fdafcb942 2013-08-21 08:21:16 ....A 211796 Virusshare.00084/Trojan.Win32.Swisyn.bwfd-5c51e4949f2493cd75efea4970e0610be3cd59d0205c11aa8792301945559af0 2013-08-21 09:27:50 ....A 211975 Virusshare.00084/Trojan.Win32.Swisyn.bwfd-5cf5517a3c9f1f4c23503cf58e643f57bd1da8594a880dcce46fca73a4435900 2013-08-20 17:02:36 ....A 211950 Virusshare.00084/Trojan.Win32.Swisyn.bwfd-6fd209992fbbbcc0add55b259b39a963a0f1dafcd956e28819c9c42293c0f39d 2013-08-21 07:02:34 ....A 211898 Virusshare.00084/Trojan.Win32.Swisyn.bwfd-7b1ad0cbf1faffba1aea9a95cf6938126a026f9c53f85f72933b1511d0bc944f 2013-08-21 06:31:58 ....A 211953 Virusshare.00084/Trojan.Win32.Swisyn.bwfd-7c28b90ef679a64d93affd7c922acb54a6efb702e2718790dcc4eaee229c2819 2013-08-21 03:56:44 ....A 211823 Virusshare.00084/Trojan.Win32.Swisyn.bwfd-f97bba3136b1b018c3afaef4c332809873f54c476a4da0c10617b7ea90bbde09 2013-08-20 22:06:30 ....A 212941 Virusshare.00084/Trojan.Win32.Swisyn.bwqc-51054e38196824fa1e5a581fd253709af10fb43034e9468dddacc3b41b334edf 2013-08-21 10:12:58 ....A 438279 Virusshare.00084/Trojan.Win32.Swisyn.bwqg-4b3a6b8a1f1a450e8cd446fdbe40ed393cb75e29d22cb64d4a8100848146a2a1 2013-08-21 06:14:04 ....A 28160 Virusshare.00084/Trojan.Win32.Swisyn.c-5cbfe4da2f8b31f20760ce3084e9e7c207557af093762c0a27a5654369b17137 2013-08-21 07:55:48 ....A 119296 Virusshare.00084/Trojan.Win32.Swisyn.caaw-3a622dda2ce0653e567e22496de950f5b415c5961708515dc54e64fb837e2233 2013-08-21 10:15:04 ....A 16442880 Virusshare.00084/Trojan.Win32.Swisyn.cacm-4ac0bc538d9c2e0644f9a1166b3883ca28d81580c603cc7a04a36122ab87d6ba 2013-08-20 17:16:50 ....A 8704 Virusshare.00084/Trojan.Win32.Swisyn.cacm-a615bbff6ef6b09d831d50701b2b53e12707f3ce241c0c7a6ad6cd7cb4afcc2c 2013-08-21 06:01:20 ....A 188461 Virusshare.00084/Trojan.Win32.Swisyn.ccgn-b00e9b852b4b03ac50d5c72613713137c859fa7117729c8efa126d68a4443baf 2013-08-20 16:58:56 ....A 200704 Virusshare.00084/Trojan.Win32.Swisyn.cgsu-288a6520fd3207433427abcbb680a76248ff7c4bf0f0624be894a4746cb1ba12 2013-08-21 08:05:40 ....A 77824 Virusshare.00084/Trojan.Win32.Swisyn.ci-2a5b15d0c4a261e8b61402aca8135360d1641b90a566fd87eaef68821916c64c 2013-08-21 06:24:32 ....A 21504 Virusshare.00084/Trojan.Win32.Swisyn.cms-6c4b37d8810c0ec301483ad05579465bb5e9ef82810e23d0cfb9f44cc9061f3e 2013-08-21 05:55:22 ....A 466191 Virusshare.00084/Trojan.Win32.Swisyn.cp-6df4016bf8c7b7a9bd8b495336f69771172e1e126e7daa94324a2c7d6d8a7315 2013-08-21 08:00:16 ....A 700416 Virusshare.00084/Trojan.Win32.Swisyn.cqa-0ea4e6f07aa86ceea52cb84de7a9707750fc8fccbddc6c8bc22f49f6e209f4b1 2013-08-21 01:27:54 ....A 1298432 Virusshare.00084/Trojan.Win32.Swisyn.cva-7d53e315b89ebe4099ad1ca5f1d5ae8c1b62f5e9e86d03ea7d55a54de529ac1b 2013-08-21 03:48:44 ....A 171284 Virusshare.00084/Trojan.Win32.Swisyn.cxtg-d1cbb5e71c5353781a56e3c1625c8672a6a31782748a349f3da59ba61bc33056 2013-08-21 06:47:02 ....A 109568 Virusshare.00084/Trojan.Win32.Swisyn.dbjm-1ce350cdb204c23bc998ba9ef8d3b273b756d5be288e9f3916a203fde3d911ac 2013-08-21 05:29:54 ....A 114688 Virusshare.00084/Trojan.Win32.Swisyn.dbjm-5ee096a8310de038b68d1bd76611190c65cc781ee396f2280b019dedb33f36b4 2013-08-21 05:59:02 ....A 115200 Virusshare.00084/Trojan.Win32.Swisyn.dbjm-7b1205884fb61a6761509b6544920236a57fe8ff6dbfcb606b460d62154a9b27 2013-08-21 05:25:06 ....A 397312 Virusshare.00084/Trojan.Win32.Swisyn.dboq-3cd575c3ee167dd3a9f140afd908631e042a16fffe235287473ad193a9bc28b1 2013-08-20 23:25:10 ....A 476160 Virusshare.00084/Trojan.Win32.Swisyn.dbrm-f9e8b5e247bcc985c637f3d051b6b4921fc911550ffb4d68b514a4419cb2b401 2013-08-20 18:18:02 ....A 116224 Virusshare.00084/Trojan.Win32.Swisyn.dbve-3916cf5fc4ebab24661b42ac95c88f6a0601e22148f424f0650e158daa89adfb 2013-08-21 08:34:18 ....A 116224 Virusshare.00084/Trojan.Win32.Swisyn.dbve-5ad280e0b721f0be1971be3fbaf0b63e4ee80200508f344897cf0609fa0a496a 2013-08-20 23:21:04 ....A 49152 Virusshare.00084/Trojan.Win32.Swisyn.dvg-403443c67b59a039b6fb34338d5d15760720dac4fcc934a9cf29281c35126261 2013-08-20 22:31:16 ....A 1208896 Virusshare.00084/Trojan.Win32.Swisyn.emz-64656af744d51c415fdcd48cb6deebaf4566ab34c05694df06591a059ebc75c9 2013-08-21 07:15:48 ....A 18944 Virusshare.00084/Trojan.Win32.Swisyn.epk-4de5e00b276e2a5859328eda03e644b6ee3bd129d8eb72ade0fbb57595cfec9e 2013-08-21 08:19:32 ....A 192512 Virusshare.00084/Trojan.Win32.Swisyn.eqw-7b925e92bcef31e179546b64b6841471706e3353167481d8ad3f98efa668f0b8 2013-08-21 09:43:18 ....A 17905 Virusshare.00084/Trojan.Win32.Swisyn.eup-6f8baba7196166b29108eaf7d2b36efd00f26ba415eeffaf1766737314a39812 2013-08-20 20:23:54 ....A 241664 Virusshare.00084/Trojan.Win32.Swisyn.f-f2f60a70afbcaa85e6f4576d9705693c3517dfe87e88d8f3d27c715391624e0c 2013-08-20 21:48:06 ....A 49548 Virusshare.00084/Trojan.Win32.Swisyn.flzl-01d98724a8ef1402dc57e873e91166acf746c234d7b3b7bd0fe07ea301e7b358 2013-08-21 10:04:10 ....A 613376 Virusshare.00084/Trojan.Win32.Swisyn.fml-6c946801dc9969c86d1741db9f031039d7f1a0aa287c4c89846f6e258310f902 2013-08-20 21:41:56 ....A 765952 Virusshare.00084/Trojan.Win32.Swisyn.fnmn-652ffe698cb1ac282eefb419ca80e138e348ec8a5ff542d895157dd9b022573e 2013-08-21 08:32:50 ....A 765952 Virusshare.00084/Trojan.Win32.Swisyn.fnod-3a3f5a13c9b12e8d6c8aacc41cd4c2ffa35ebbd84a84b6f25293c650f151197f 2013-08-21 08:15:56 ....A 220986 Virusshare.00084/Trojan.Win32.Swisyn.foha-509ed98842cf5bf9416e3fbb8c06ed8f1e84714952feac702a3ef954475a05a0 2013-08-21 03:56:50 ....A 221043 Virusshare.00084/Trojan.Win32.Swisyn.foha-e3c54e2e26293b01242a94166544310fa04ad665ec6801967dd1ac4f2e3cea4e 2013-08-21 05:26:14 ....A 61443 Virusshare.00084/Trojan.Win32.Swisyn.fokk-3c5c67b0b30801e675901ba963597ad9ffe5f62e0d4b8480f35fa4d54e8ffbfd 2013-08-21 09:05:16 ....A 57344 Virusshare.00084/Trojan.Win32.Swisyn.for-7f7ab74fb85126e77de49ac58a57019c57795e68b252ce042ac4e6a9cdf4b081 2013-08-20 22:26:32 ....A 829440 Virusshare.00084/Trojan.Win32.Swisyn.frig-2d478d07442caa0b0ba1a9dba2095c3da92d208a6b898b44beecbc19e5414928 2013-08-21 10:11:14 ....A 1601024 Virusshare.00084/Trojan.Win32.Swisyn.frtc-02be8404026d57a6f48a816d8d08418637270ae4926aa6af13731ddf985f9126 2013-08-21 01:47:54 ....A 19141 Virusshare.00084/Trojan.Win32.Swisyn.gl-0ed4111e8ae5683cf0df0e5cacba8028f136eb264ff701b31f8e1f13683609c8 2013-08-21 00:42:34 ....A 28672 Virusshare.00084/Trojan.Win32.Swisyn.hiz-453b0aa30a0dce865d4c30a7d15dc50abb1c441e893567a2010a950a3b8862fa 2013-08-21 10:08:46 ....A 131072 Virusshare.00084/Trojan.Win32.Swisyn.hpz-4d2150937014c01bfe77872485804cd2f6e121aea2174f49661b804b386e167c 2013-08-21 00:07:04 ....A 421888 Virusshare.00084/Trojan.Win32.Swisyn.ifu-531327c45ac9d6ad639c18e38222c63c85e0c6789d62c153ff195eb6c164ab92 2013-08-20 17:56:28 ....A 57344 Virusshare.00084/Trojan.Win32.Swisyn.ihc-5d16ae22a974f9b4edf3223d587adcb4828c295ad4d082af3925628bd5628afb 2013-08-21 01:05:44 ....A 348160 Virusshare.00084/Trojan.Win32.Swisyn.iji-30f3e6fff116ce74c840913d366d9473bebf27a74af0532bbd0945619281e706 2013-08-20 17:34:34 ....A 206336 Virusshare.00084/Trojan.Win32.Swisyn.ijp-79ae98c58db6d73ae7838cd1062b6d5370cd4cf3ba885283a51a629c8a3dbe85 2013-08-20 17:33:14 ....A 182391 Virusshare.00084/Trojan.Win32.Swisyn.ikp-2a5ad226cb196e9ecdeb52a3068df5a6daa3714ef0194d29a10ebb01e99bbca7 2013-08-21 03:45:22 ....A 177152 Virusshare.00084/Trojan.Win32.Swisyn.iwy-28cafb1da71e97941712543a8a2b63b1342824a125fc541fba0a06ff931de21e 2013-08-21 05:57:14 ....A 182784 Virusshare.00084/Trojan.Win32.Swisyn.iyk-6daefdbc2fbfaccf227696c03187e383aa90cb62b398f9c54e962708e3ddc4e4 2013-08-21 01:37:04 ....A 77824 Virusshare.00084/Trojan.Win32.Swisyn.jbu-0c665774774855cc394438c8e5839697e2dd604068b9553546c59996fb3dde77 2013-08-20 19:57:38 ....A 51712 Virusshare.00084/Trojan.Win32.Swisyn.jcw-71cbcb33ff991c0a7e14d783e4af5b956e8a443f3b68b3ad6ced4f11d6bae739 2013-08-21 07:04:24 ....A 57344 Virusshare.00084/Trojan.Win32.Swisyn.jdp-1fa9470b9f36fefcb0ad85a95d1d0c7588f9dac3874d4a3f2fe913c91ad19246 2013-08-21 09:02:22 ....A 57344 Virusshare.00084/Trojan.Win32.Swisyn.jfj-4d9c504cc61c02a13e09126dc7824b38c13dc56ae410ffc107e2e16c2316d955 2013-08-21 08:18:20 ....A 23040 Virusshare.00084/Trojan.Win32.Swisyn.jft-0d64d7a5a18c2699688273e52c9de398c8abeb384dc27e0b967a2bf5b8a7fa94 2013-08-21 09:02:36 ....A 488960 Virusshare.00084/Trojan.Win32.Swisyn.jmr-2cb1c3cddb7097bf3f57a5ab5dbaf28e1130971770411606dd6c9d3a069e3ecc 2013-08-21 08:09:30 ....A 492544 Virusshare.00084/Trojan.Win32.Swisyn.jnb-5b0d193fb6e0eeb8f2c570683801b0e57842aea3ecfc72d5512c4ba57d1d01d6 2013-08-21 04:05:46 ....A 492544 Virusshare.00084/Trojan.Win32.Swisyn.jne-2fcc619e2fe843fb8689fa38d9ab25d32d2ef4bf9987a1cd3f0016b8c56bd0d7 2013-08-20 22:35:56 ....A 489984 Virusshare.00084/Trojan.Win32.Swisyn.jnf-10f17a8bbc5685d61180f2d3cb9aea846bc6ca9a7ebd93e31f00552b0fc74a28 2013-08-21 06:25:00 ....A 438272 Virusshare.00084/Trojan.Win32.Swisyn.jon-5fe7ce3945c57f81a172e22c412b685990c1dd4fcee9b0f7635d175e48cc004c 2013-08-21 07:53:48 ....A 3717632 Virusshare.00084/Trojan.Win32.Swisyn.jxm-6a7a81e09e0e03ae182c3d79a35c9d8201403aad916c977de92a47c354ab8734 2013-08-21 05:58:34 ....A 87552 Virusshare.00084/Trojan.Win32.Swisyn.jyb-562d5a450163196159bde7b72e1afa0726818aec1dd894e9c478ca0923939b41 2013-08-21 06:53:18 ....A 124928 Virusshare.00084/Trojan.Win32.Swisyn.jyb-70a4672ddcc04d7cc2d690b1e3758c322ae7c63ff77b18e973242c14948ff8a2 2013-08-20 18:17:40 ....A 693760 Virusshare.00084/Trojan.Win32.Swisyn.jzw-2ee0c1d987653941e6b75acfc98a2acb6bdf18ccd798055dead7d075a6b4a458 2013-08-21 09:02:20 ....A 695296 Virusshare.00084/Trojan.Win32.Swisyn.jzz-1c58cf199544f75deac9387b35ed4e25bab4711c3d3d52ebae7676d9248b81d0 2013-08-21 00:22:56 ....A 139264 Virusshare.00084/Trojan.Win32.Swisyn.kav-42794042e7e3fdbb0593afd1395dc01580901ac2e28351bf62ccebd58a67ec47 2013-08-21 01:47:58 ....A 236589 Virusshare.00084/Trojan.Win32.Swisyn.kra-7a9b70c602a66fc0d05860ad54df3aea9c96aa8d850f8d2e5c2529671c1ba921 2013-08-20 18:06:34 ....A 172032 Virusshare.00084/Trojan.Win32.Swisyn.kwe-5ce7e324867e4690eba4e6eab10c481aae6dc762dc1c3e0898ffee517448ad8f 2013-08-21 08:04:30 ....A 28724 Virusshare.00084/Trojan.Win32.Swisyn.l-4be6d4eab326bbe46e73665f87e14174eeab4a04a9496ba678ce8fbf7659bb29 2013-08-20 23:26:58 ....A 34356 Virusshare.00084/Trojan.Win32.Swisyn.l-fce833d854fa229572ae7ab7ce8d983259f6503dabdf2393075f7eb64c932a17 2013-08-20 17:04:24 ....A 45056 Virusshare.00084/Trojan.Win32.Swisyn.lbh-3d744c26675875ebe35205c6c06be204b7f86385146ee9a3c0066c4e8c4d056c 2013-08-20 20:58:38 ....A 21504 Virusshare.00084/Trojan.Win32.Swisyn.mkp-61c0f1abd8d6a455ffd1fd5d1cdba711c1fc04136013f2096ecf3e77e3fc9215 2013-08-21 08:07:06 ....A 40960 Virusshare.00084/Trojan.Win32.Swisyn.mpd-5e06c95e82da04a66085a7053a487b10c6e44a8dbe34ab4888056b7e3fac457a 2013-08-20 17:34:20 ....A 37888 Virusshare.00084/Trojan.Win32.Swisyn.mtn-6e5e348cd52d1bb9af3a27a6f0a399383683ee047bb599fd4e408562e5c970ed 2013-08-20 20:46:58 ....A 898048 Virusshare.00084/Trojan.Win32.Swisyn.nap-f599cdeff725fad13a6ea6b117f94770a976ef5eaeec6895d6f12eb4c804978d 2013-08-21 07:35:58 ....A 259315 Virusshare.00084/Trojan.Win32.Swisyn.nbs-2e3072a26ef6105b0e0b6de4591dbf885fdd2e7f3b34b2b1b01f7456b87eae11 2013-08-21 10:10:48 ....A 49152 Virusshare.00084/Trojan.Win32.Swisyn.nqo-3aafe3b69956b79d42b764b2af7338744fd8d2cc09dacb46fc62c3020adc3ff8 2013-08-21 09:50:44 ....A 57344 Virusshare.00084/Trojan.Win32.Swisyn.nsf-6fe3413d87ff9619856767c25c720b92183105465456e577155d3886582e7644 2013-08-21 06:13:32 ....A 73728 Virusshare.00084/Trojan.Win32.Swisyn.ntn-2e060d44d8ccef98651251ffdafec6a1f21fd4d3b1dbb1295feb5aa8d0c9c2ae 2013-08-20 22:11:34 ....A 67072 Virusshare.00084/Trojan.Win32.Swisyn.nzl-51ac31bb694b493dc1991583c61aff99110b133c6d80ca8ca7bc34b56fdb8bb5 2013-08-20 17:35:00 ....A 102404 Virusshare.00084/Trojan.Win32.Swisyn.o-ac422eb3cd6c83fc7ddb17d1ff44fed1de3e83fa36f73e0f0bf29fcb9b6ba579 2013-08-20 23:21:00 ....A 49152 Virusshare.00084/Trojan.Win32.Swisyn.opu-7300f1a3940fec00370d2a4108380da1b3d59f6e6d55f48a299d2cb12c5bbb5d 2013-08-21 01:34:20 ....A 65536 Virusshare.00084/Trojan.Win32.Swisyn.pdv-4c04818ccedcca5d38de231780bfbaec81b950262190488d8583c04726f6ca44 2013-08-20 17:33:08 ....A 61440 Virusshare.00084/Trojan.Win32.Swisyn.pgq-1b4b3a58d4b8369bd738223e3e7760f095990d4e9c423aaa659114d9f1e9ac0b 2013-08-21 01:35:00 ....A 45056 Virusshare.00084/Trojan.Win32.Swisyn.pku-5b910471cfa57600ad08e1848d82db40e33751cda520a2cefe354cabe0b7219a 2013-08-20 23:15:40 ....A 1184253 Virusshare.00084/Trojan.Win32.Swisyn.py-031dc7beb5b7711766e07bcc684223be763682e2e898fd87af3319c1ff60ad83 2013-08-21 09:50:12 ....A 28672 Virusshare.00084/Trojan.Win32.Swisyn.qcb-2a3ba8860b7b2ec4edd19191c32770618f7e255f9af6747abf03d5e1642b8da3 2013-08-21 03:42:26 ....A 991232 Virusshare.00084/Trojan.Win32.Swisyn.qkx-0c4ed20aad9a27307c3e30156e260004c3b365d6af55b6d8d229f7a4673b0dec 2013-08-20 17:59:32 ....A 987136 Virusshare.00084/Trojan.Win32.Swisyn.qky-2855e34abf5a793e5e54188487e0d6bdaf76bd77d01dc7015cb62e193dc7be0d 2013-08-21 07:32:24 ....A 397312 Virusshare.00084/Trojan.Win32.Swisyn.qlr-0f9f15db6107271b2febbd3eb0af7f0b0b6c57fe2f90f4d0e3915e3b01a617f8 2013-08-20 19:47:48 ....A 405504 Virusshare.00084/Trojan.Win32.Swisyn.qmb-42ac081c85752822f630e2682fe1c9281ee44b6f47378ab54483865f9ce788f1 2013-08-21 01:05:32 ....A 28744 Virusshare.00084/Trojan.Win32.Swisyn.qq-7492c77cc7d8e66ab35df96637f33e205ff940c4af30dbde4d2599e11a356b31 2013-08-21 05:41:20 ....A 3432448 Virusshare.00084/Trojan.Win32.Swisyn.sdn-5aa728849cc12f0d5f4f660bee24b80d28d08fab47fd74c6ad3d4b3b803cc6aa 2013-08-21 09:54:02 ....A 38680 Virusshare.00084/Trojan.Win32.Swisyn.sx-0c984a95301840209391d762b047ba8e0c06cac5becb983f2a4dab09b399f0c2 2013-08-20 18:12:52 ....A 1256960 Virusshare.00084/Trojan.Win32.Swisyn.ts-6d3932fada51512cdc5988000b87ee239cdd717343a0e6aedbf41074531b12ed 2013-08-21 05:36:58 ....A 143360 Virusshare.00084/Trojan.Win32.Swisyn.ubp-1f5008fa3f50c1fa122fb775455e0157e5dbf0d8ba002e985b4013a57b53c929 2013-08-21 00:29:56 ....A 139264 Virusshare.00084/Trojan.Win32.Swisyn.ubp-d42354c60dd381cbbad20c86f96758959b0a6029383a3247dc178d796a57b839 2013-08-20 23:40:30 ....A 217088 Virusshare.00084/Trojan.Win32.Swisyn.ubp-e155a0ab868dd6748395ebe49a6634ea7363df737b2a3b39f808634bb9f9b529 2013-08-21 08:54:04 ....A 25537 Virusshare.00084/Trojan.Win32.Swisyn.usb-7ddb00d20c32249c7228db43e5683ce2f49b821c58bbe1eeef2598c8c8784a43 2013-08-20 17:06:58 ....A 31481 Virusshare.00084/Trojan.Win32.Swisyn.uxe-cc908d7648df2f302ad6d6ea41eaeabbf5ba0980910da5c3488eb105392b6c89 2013-08-21 07:51:48 ....A 20992 Virusshare.00084/Trojan.Win32.Swisyn.wsh-6e42f73d5854dcc2e66efd1ae686a99f262397519aa74a1be566a95e85229609 2013-08-20 21:05:24 ....A 614436 Virusshare.00084/Trojan.Win32.Swisyn.ybb-e51c40ad2a445dbb5e1d604fc0c43e020ccf8f9d709d99704a6069e77a8b54df 2013-08-21 08:11:46 ....A 942080 Virusshare.00084/Trojan.Win32.Swizzor.aboh-1ccc2c8569dab183423cc2b63e1babbd2ba8505703abfb7cd8aab729f3d765d1 2013-08-21 05:05:54 ....A 1315840 Virusshare.00084/Trojan.Win32.Swizzor.b-00cb81de815533652fb4280b114887e7bac93256bd6deff13b9b4b32bcd4086e 2013-08-21 07:55:10 ....A 356352 Virusshare.00084/Trojan.Win32.Swizzor.b-0b1254368c563ebb2285756e7f9a87f785fbf9e8485d895338b3a85bda5c8c01 2013-08-21 01:50:46 ....A 761856 Virusshare.00084/Trojan.Win32.Swizzor.b-0b587517777adc862ef16f3a76449a46f7849c98585a9d8e43fc0c2c5b8302ee 2013-08-21 06:21:06 ....A 365568 Virusshare.00084/Trojan.Win32.Swizzor.b-0ddb9cd5850eb045936da0e3953b694e1a26fb2a4bba7fa6d22f7c58c63ff6bd 2013-08-21 08:08:26 ....A 749568 Virusshare.00084/Trojan.Win32.Swizzor.b-0ed1ff9d540fa991a6bb415782fe907d11d3144145ba3c50225bdfe91814234a 2013-08-21 10:06:18 ....A 381952 Virusshare.00084/Trojan.Win32.Swizzor.b-0ff99b464c41b3aad6f397ffe3860be19a7174ae0488bb66267df2b37274921b 2013-08-21 05:53:22 ....A 409600 Virusshare.00084/Trojan.Win32.Swizzor.b-292eebe9793f23a2cabbe0dd6ce6a54aaf2ca24884e8703225ecc28dffeb59c7 2013-08-21 06:15:22 ....A 711168 Virusshare.00084/Trojan.Win32.Swizzor.b-2a65aeaeb63a92a5dfefe5cd03e123215f5678b31fd60d57b1ae851963910d8c 2013-08-21 10:11:16 ....A 779776 Virusshare.00084/Trojan.Win32.Swizzor.b-2adb893e8b324afad6bb0238940a994730bbed9c4b344ac0584e6a67ed916e35 2013-08-21 02:03:38 ....A 1156096 Virusshare.00084/Trojan.Win32.Swizzor.b-2b20f90fb94ba6fcc67cc803113a4672cc0813ec1402dc43b1d81b1ba6184ff0 2013-08-21 02:42:10 ....A 527360 Virusshare.00084/Trojan.Win32.Swizzor.b-2e643485f1668a17cb93d7289eda847af37fd052f41e4a4052b604fd41c56df2 2013-08-21 07:25:20 ....A 778240 Virusshare.00084/Trojan.Win32.Swizzor.b-3076ba9c173270e06b8b4c32b2296edb0050b52177d702b0d1481cd3059bb5a9 2013-08-21 08:14:30 ....A 372736 Virusshare.00084/Trojan.Win32.Swizzor.b-3bcf5a117ddc2cce34450155ce5ed6026f90807c35b3eb11721e06f72e70460e 2013-08-21 09:52:56 ....A 327680 Virusshare.00084/Trojan.Win32.Swizzor.b-468ffbb421ad9a95aa213c5fa3d1b390221e7073851903a41b9ab09638a00880 2013-08-21 09:15:50 ....A 533504 Virusshare.00084/Trojan.Win32.Swizzor.b-4d72116fdec03fa05933e3af781ac472424cbe57381a7c24d5f910499b36262f 2013-08-21 01:27:06 ....A 377856 Virusshare.00084/Trojan.Win32.Swizzor.b-5e4597d9c04c81595db67f5b4d90a93f512c5c4265caff71fe5831dab98814c7 2013-08-21 06:40:58 ....A 316928 Virusshare.00084/Trojan.Win32.Swizzor.b-6dbbadb56ea8a4261ff7e7e956256301564de1c58cfbfd19144885a1b65fe8dd 2013-08-21 02:18:40 ....A 474624 Virusshare.00084/Trojan.Win32.Swizzor.b-742b7e59b0c1225caa71cef1810733c020c0456f0e13601a2f5daa877ea6d9e5 2013-08-21 07:39:58 ....A 352256 Virusshare.00084/Trojan.Win32.Swizzor.b-968c65b62ce4171bf295682a997245defdbf788bbfb54366fd3fcaec67d7addb 2013-08-21 05:38:42 ....A 753664 Virusshare.00084/Trojan.Win32.Swizzor.b-cb19e2aac04c931688de2fb46f07146c8ce18943cc5ecac1b5d8e068151993b3 2013-08-20 21:16:50 ....A 490496 Virusshare.00084/Trojan.Win32.Swizzor.b-d4a588891a86d4b130732badbacd6af833ad3b11550d21205bb02e6700ebc596 2013-08-21 02:09:58 ....A 999424 Virusshare.00084/Trojan.Win32.Swizzor.b-e7c0e0c369df11d392da1641a77b6df343da95658dd1a4b837fc9df579c9d8f7 2013-08-20 23:35:12 ....A 699392 Virusshare.00084/Trojan.Win32.Swizzor.b-ea85efa51a63dd21c2d111fdb6cfddd2cfe9f8992a04045ee89761f412c03279 2013-08-20 23:49:40 ....A 557056 Virusshare.00084/Trojan.Win32.Swizzor.b-ebf5bd668dfe99e61ea6623e77518a1aff6ea0986c1f635aeb955b8fc56e64bf 2013-08-20 20:05:08 ....A 341504 Virusshare.00084/Trojan.Win32.Swizzor.b-f54507257da77479123db4700ce5fed6296879ce806825949e6cc21e7aa835df 2013-08-21 03:34:24 ....A 712704 Virusshare.00084/Trojan.Win32.Swizzor.c-148c4df511954db8796aff3df365f0a6f33465dfba78fb03ce5d6f0d00815b7b 2013-08-21 08:14:30 ....A 530944 Virusshare.00084/Trojan.Win32.Swizzor.c-1e08747bfd28a956a7d225c72dad96416e750264e822511468cb92b3c2e56a33 2013-08-21 08:29:44 ....A 282624 Virusshare.00084/Trojan.Win32.Swizzor.c-20be1dfc5d8ca3097db8623494c996c14bf70b707458885f51e3fb837a4310c3 2013-08-21 10:10:20 ....A 483328 Virusshare.00084/Trojan.Win32.Swizzor.c-2b18d442377fcbde90b733465f0d9506cfe260568236bfc03d8d86b87a2f9135 2013-08-20 17:43:30 ....A 241664 Virusshare.00084/Trojan.Win32.Swizzor.c-5d109dfbd1c6874c8ed91d2ca4286184c1c6658808ac10d236b777b60d727bb9 2013-08-21 07:33:08 ....A 282624 Virusshare.00084/Trojan.Win32.Swizzor.c-6dfedc33d035304ad95dc995f757c609b1c7b4e4df45932e7f97ea2b9ddde3c4 2013-08-20 22:59:02 ....A 462848 Virusshare.00084/Trojan.Win32.Swizzor.c-76033686ac47c59dbebf26e0e4045187954851080225902e72875623d1f2f2a5 2013-08-21 09:03:38 ....A 327680 Virusshare.00084/Trojan.Win32.Swizzor.c-7a7cfa62d61919f61d30a5c57b894e7ef4e7612d10f033349a22a865ca8476d0 2013-08-21 02:30:04 ....A 692224 Virusshare.00084/Trojan.Win32.Swizzor.c-b405d775c05a1a5fa27bd88215294c0f80d5264691e0775ee91dd03a9b0cb610 2013-08-21 03:39:16 ....A 712704 Virusshare.00084/Trojan.Win32.Swizzor.c-dadc250031e1fa84186bbca63976504b9fa115a5be691c4273885f3d1a772ae0 2013-08-21 06:31:38 ....A 696320 Virusshare.00084/Trojan.Win32.Swizzor.c-e21a9e6bf70e5c5d719c1dec1aea458ec5cd27fa2a100a46c3678d37fb626d1b 2013-08-21 05:07:50 ....A 771072 Virusshare.00084/Trojan.Win32.Swizzor.c-e6d36a6a1fe557c93144414921c9517f0cd82ce2e663765c0d4c8987a627cc86 2013-08-21 06:41:10 ....A 716800 Virusshare.00084/Trojan.Win32.Swizzor.d-2895b58039416cc31652ffc891b8643fdc419dcffce1023557cc68da02e67c86 2013-08-20 19:56:46 ....A 299008 Virusshare.00084/Trojan.Win32.Swizzor.d-7199918ef077d20d5e898d1bfc73af83243212f188e9a0b75050ed01c07dc3f2 2013-08-21 03:07:56 ....A 475136 Virusshare.00084/Trojan.Win32.Swizzor.d-8c83ee4ba6fefbe7b7fa4a49c473afb16f1c3f43867f76a53239294fa269b152 2013-08-21 00:38:36 ....A 786432 Virusshare.00084/Trojan.Win32.Swizzor.d-d947a0bc4477132420ed22499df931e59edf322c521399d11688590f45444485 2013-08-21 01:05:08 ....A 823296 Virusshare.00084/Trojan.Win32.Swizzor.d-e4983d4c3d6d9d900f926555a5305ad5931216a8d7997753a567aa5aad5ef2eb 2013-08-21 01:18:30 ....A 323584 Virusshare.00084/Trojan.Win32.Swizzor.d-e4df1d3adce949281dbf90749fa92078279fc4c68a94b29c462fc879919f0014 2013-08-20 19:53:02 ....A 270336 Virusshare.00084/Trojan.Win32.Swizzor.d-e6cbec0eadc24acd4bc2d204277351c9590db07ffdad7c80f38540bf9f341f14 2013-08-20 19:58:42 ....A 729088 Virusshare.00084/Trojan.Win32.Swizzor.d-eab6f19b17b58b1fdfc43ba3b1b1790992a17001abfb2ad06afb12448b6eaea1 2013-08-21 03:48:02 ....A 729088 Virusshare.00084/Trojan.Win32.Swizzor.d-eac039613b47c163728b75f805922a2e6d34e2e13ab68b404adcd61b44e92e5f 2013-08-21 08:05:08 ....A 950272 Virusshare.00084/Trojan.Win32.Swizzor.e-0c83f77dcccf55f44e2f5d25b925ec4c3c32c54a355c96668c69c1765eab2a76 2013-08-21 05:15:08 ....A 533504 Virusshare.00084/Trojan.Win32.Swizzor.e-1e546f66a89c7cd7b0d2ac2857596443bad006b282437ca263b5d4a0e3eaaf7c 2013-08-21 07:17:40 ....A 864256 Virusshare.00084/Trojan.Win32.Swizzor.e-6c4a6649d0f6cf034457530b644eca2d7462254a245cd3b2e7534743e172d57f 2013-08-20 21:26:14 ....A 368640 Virusshare.00084/Trojan.Win32.Swizzor.e-e3b201b0f7c65031668826dbb8890bfd68b2dc452303120fd399d4dc2a8a71c1 2013-08-20 23:17:24 ....A 583168 Virusshare.00084/Trojan.Win32.Swizzor.e-e8b239d19c7eb5d958422250114386edbe2bd7b5b9f5968a3a6561aac4068960 2013-08-20 19:39:46 ....A 339968 Virusshare.00084/Trojan.Win32.Swizzor.e-f2d98ee32addfa3ba740db327ee2f199c173e76089625ed739c0414e3dd191ce 2013-08-20 21:03:42 ....A 827392 Virusshare.00084/Trojan.Win32.Swizzor.e-ff084b289baa1a11ce620ed29c3d846fa444097eb811e42331fe1b69b2da3bc4 2013-08-20 22:21:36 ....A 303104 Virusshare.00084/Trojan.Win32.Swizzor.gfov-e3f1d649496c7391e269b69d0ae72c8cea936e1b044f9ac59e7be1155c902ed2 2013-08-21 10:11:02 ....A 778240 Virusshare.00084/Trojan.Win32.Swizzor.vqm-2fcf08ce64aab8e5164a04ce2ffa29705d8a9b12445cc49ee7be304f61e83332 2013-08-20 23:04:50 ....A 27419 Virusshare.00084/Trojan.Win32.Symesta.a-72deb6b4863752229cbc6a513c6e42e9f372b89059a8a4ebe6653bb4688dd3cc 2013-08-21 00:41:34 ....A 122079 Virusshare.00084/Trojan.Win32.Symesta.a-dec2727647812ae122db8040d658677529825ecc58dbe191f9d85ef1ab22357b 2013-08-21 08:03:40 ....A 95744 Virusshare.00084/Trojan.Win32.TDSS.aabv-3ff22202a4fd0647cc508a6cb17a447180027d483c92b652fb8dd1b6fc1fba83 2013-08-21 06:53:56 ....A 94720 Virusshare.00084/Trojan.Win32.TDSS.acur-4fe8aa1154b9a37ab7c2cd350c18c5d2fc00268fc3c98d143f314cc1736e3fe1 2013-08-20 19:55:12 ....A 80896 Virusshare.00084/Trojan.Win32.TDSS.angh-41333df2effd8aa9f28a4c5f81116b9a029ac539f71d1df1b97af8f96cc16645 2013-08-21 09:13:50 ....A 80896 Virusshare.00084/Trojan.Win32.TDSS.arhq-7b4779ba78d573d54f9d5b57601944c5baa21d51eaf696107d008390ef7d6240 2013-08-21 08:09:50 ....A 834746 Virusshare.00084/Trojan.Win32.TDSS.axhs-ff54a8c07a2ec21eca32070fd6c9ae8e7b26047c23721a5a016cd2a67a933d6e 2013-08-21 01:27:16 ....A 1542564 Virusshare.00084/Trojan.Win32.TDSS.baxu-2b24319f331976067d797e05602ab77371002ca0a9b534da5c1535397e112782 2013-08-21 07:20:52 ....A 2288128 Virusshare.00084/Trojan.Win32.TDSS.bbbt-0da8d676be896ef1fced147637bdb14db8e2c992fbb4f98967b343773108facd 2013-08-20 20:36:56 ....A 8419 Virusshare.00084/Trojan.Win32.TDSS.beea-e9bdb407ddaa72157b3eee6a8a7b18fbbe2398b74d76445e0934d515fa4090d4 2013-08-20 18:01:00 ....A 55296 Virusshare.00084/Trojan.Win32.TDSS.beeb-0c58994da73edb772f6a04fd8d1341d5b710405c236748a126f047b44f295197 2013-08-20 17:23:58 ....A 20480 Virusshare.00084/Trojan.Win32.TDSS.beeb-6ec40387358ffb65dd41fd513beea1a430fbbd0e2fc2a32c569f91117f727d08 2013-08-20 22:35:38 ....A 29184 Virusshare.00084/Trojan.Win32.TDSS.beeb-eb03bc71214fca695f957b9d0ce296000818383a2352d275928b76f5dcfb4987 2013-08-20 20:31:32 ....A 28160 Virusshare.00084/Trojan.Win32.TDSS.beeb-ec062187007507b0998545ac4a25dd70e638d3d18530bef10e8955cce641acb9 2013-08-21 03:06:52 ....A 80370 Virusshare.00084/Trojan.Win32.TDSS.bjyl-65c28546ed2af5ca643612e2a4d79683c681a25bf4eac87459f5444c870f8a81 2013-08-20 18:42:30 ....A 158467 Virusshare.00084/Trojan.Win32.TDSS.bkrp-f96a4dc034915a8c6293357a48c9d3ef8ad3d5c2a88c0411eac5c0e755741499 2013-08-20 23:27:50 ....A 131584 Virusshare.00084/Trojan.Win32.TDSS.bktb-f873877936ff0d04236f41fdc7eabd3a44df4e20304cb1c6a6ca7e097b8c1e26 2013-08-21 10:02:58 ....A 119296 Virusshare.00084/Trojan.Win32.TDSS.bldq-7eb65fc106743d8db09eb6a6b38cdb93275409cf6f71bf0939033d6f90de6462 2013-08-20 22:14:00 ....A 112640 Virusshare.00084/Trojan.Win32.TDSS.blec-e17f5f2f267d210502e4885c2743e9d63e8d38fe8390865ccabb4980f18eff24 2013-08-21 01:41:48 ....A 121344 Virusshare.00084/Trojan.Win32.TDSS.blgl-5be5c27b36c378ae9a4765ae26f6a8cb1c2e8f858497291094f0d672f482fc75 2013-08-21 00:07:46 ....A 113152 Virusshare.00084/Trojan.Win32.TDSS.blhm-fe5b33087206e4197c4b214773a87d20ee9ea9bf3d3e22468b2527b4c9c8c49e 2013-08-21 00:13:46 ....A 111616 Virusshare.00084/Trojan.Win32.TDSS.blvw-e088040a0f358546517db653dede432e8ccca774e1f3564d91efbb25036b775e 2013-08-21 03:18:06 ....A 123904 Virusshare.00084/Trojan.Win32.TDSS.bmej-78c89db2d5d779f4f846956adfe419ec928f1d303918c53949c34078ad92b768 2013-08-21 00:48:50 ....A 121856 Virusshare.00084/Trojan.Win32.TDSS.bmlo-d9c78c3ef49f853fda7c023d7e6d20d6154e8cb94c58080a2dd8cba4f09b29eb 2013-08-21 05:28:32 ....A 28672 Virusshare.00084/Trojan.Win32.TDSS.bnnz-2c13206ad3af2e39376c8ead6129de3ec4ff37825d5a0b16a91035a69737f85e 2013-08-21 07:18:56 ....A 28672 Virusshare.00084/Trojan.Win32.TDSS.bnnz-3ea9541b04a0a671e65d7341ea09dc34659567b9fc873e9466bee9ce158db9d3 2013-08-21 07:48:32 ....A 28672 Virusshare.00084/Trojan.Win32.TDSS.bnnz-6ae0ae3b385c138a25e56e2686490810037de67297ff288cb5bfb36c63cb4f46 2013-08-20 21:18:34 ....A 22016 Virusshare.00084/Trojan.Win32.TDSS.bocs-d3454a8a104469ecf9674e9c2be89f54170fbbe3b0778518c5def78f2ec2ea1d 2013-08-20 23:13:02 ....A 22016 Virusshare.00084/Trojan.Win32.TDSS.bocs-f3f8a3cddf0111e0647a7a64f264eea00d6b6ac7573bbc92ffd65a7923647c87 2013-08-20 20:06:44 ....A 108544 Virusshare.00084/Trojan.Win32.TDSS.boqt-35b1057e4c8f8b165f91ef4509882c865b9305cf44b2c80c525db5b0b4806a55 2013-08-21 06:11:32 ....A 29696 Virusshare.00084/Trojan.Win32.TDSS.buup-1f4175780421d5ddc192fa05b665683c341c06d7343f423e05bf408ffaac7d70 2013-08-20 20:03:42 ....A 22016 Virusshare.00084/Trojan.Win32.TDSS.bxct-f4284fa5001c4c92930dd30467c1fe3df5621a734e8aafd6c0862fd886db7a5f 2013-08-20 21:01:50 ....A 152576 Virusshare.00084/Trojan.Win32.TDSS.bzjx-fcc1ff0aa959e81b3b4b7455b07fc7c2bae82ab204858d821fefca440347521c 2013-08-21 00:02:40 ....A 64000 Virusshare.00084/Trojan.Win32.TDSS.cdnb-ecd8e09050841114112983a9819b298c7fd6d063332cd33c633049153f758970 2013-08-20 23:13:06 ....A 89600 Virusshare.00084/Trojan.Win32.TDSS.cfyg-f73d87eaa8fe814ff7bbc60634f20cb44b307eac55cd0468c3229ebdfb92d4a3 2013-08-20 21:56:56 ....A 89088 Virusshare.00084/Trojan.Win32.TDSS.cghg-d93be6e9d01060bc6f9a993125143bb7c17054fe59801766def52f19646c8166 2013-08-20 23:47:10 ....A 89600 Virusshare.00084/Trojan.Win32.TDSS.cghg-f5dda1a937cc078a41121ee7efd2298e2f53460e3f0f0738cf54e9a01a8bd67f 2013-08-20 22:12:22 ....A 117248 Virusshare.00084/Trojan.Win32.TDSS.cghl-ecac783ecf73ea95c3edd1153e5d7809e86557040dbf3f7eb02144df6d059360 2013-08-20 20:52:58 ....A 117248 Virusshare.00084/Trojan.Win32.TDSS.cghl-fc59c1615bf7d8b1ecd98fd297bd661a7bb4e3847198f7479eb48bbddfa22a94 2013-08-20 21:37:56 ....A 88576 Virusshare.00084/Trojan.Win32.TDSS.cgii-e77f730d7a737701b04b88bee3a13b07ff833000c1d21db5b6b43b0eedc6472d 2013-08-20 22:11:02 ....A 89600 Virusshare.00084/Trojan.Win32.TDSS.cgii-feb2b6ac8025e4804668b1bf4f133479bd6bee8f49d8d9a8af4b30c3bb0054e7 2013-08-21 00:06:24 ....A 89600 Virusshare.00084/Trojan.Win32.TDSS.cgir-f6655bf2522e76ffa90b9b71360b1244210f3f14c84f3ffcb489688ad9e6dc4b 2013-08-20 21:27:40 ....A 34840 Virusshare.00084/Trojan.Win32.TDSS.cgjk-f9b54156f3fdcda3eb7b39b4182069d944d55dfec032c7335c7cb8eb24ca33ef 2013-08-20 20:16:36 ....A 150528 Virusshare.00084/Trojan.Win32.TDSS.cgkb-e85f35cb067ab55dee3d557af8629df663b5b18022d7311700156dc5c0b7d046 2013-08-20 18:49:48 ....A 144896 Virusshare.00084/Trojan.Win32.TDSS.cgne-fa7715bad8186e6c65d76b3f34b1a8034f1763d31c18061ccc2b21e6aa398f83 2013-08-21 00:24:00 ....A 148480 Virusshare.00084/Trojan.Win32.TDSS.chec-d22ba3a9e526ce578135161ba9dab77114f5bfff9ee3b0509b364ea3079ee847 2013-08-20 20:10:52 ....A 89600 Virusshare.00084/Trojan.Win32.TDSS.ciwi-e555c3759db5777bef85a24fc3e0456255ade8948d46d26c73cca4ba3a14805f 2013-08-21 01:09:46 ....A 89600 Virusshare.00084/Trojan.Win32.TDSS.ciwi-fbbe82ef73fd4ccdb44d84214446bbee4fe771154f12981988edbb498d3eb379 2013-08-20 21:33:14 ....A 65448 Virusshare.00084/Trojan.Win32.TDSS.cnai-dfa76449e8bb3473ac992c27ed328c7cbde33b2916450f59a408faa12f86ba8f 2013-08-21 09:09:34 ....A 110592 Virusshare.00084/Trojan.Win32.TDSS.ilup-5b4835fc8ac8faa588194da13e56ccfb3fad31f58d2adf99f57e5a7e754ad755 2013-08-21 08:31:06 ....A 86016 Virusshare.00084/Trojan.Win32.TDSS.ilup-6d316f5fe0dcde602a0832cd8c697b141383004cb2d12a2e368b341b0b606b6e 2013-08-21 05:43:18 ....A 86016 Virusshare.00084/Trojan.Win32.TDSS.ilup-6ed93baf583ac16e9bee53deb73b77534a6acda4e552f81fa02bec66024a63a9 2013-08-21 08:15:08 ....A 110592 Virusshare.00084/Trojan.Win32.TDSS.ilup-7ef3acc7d2941e96c082eb2bdd32bb226c14e0aaa411951a3336356b9ab0b59f 2013-08-20 17:48:08 ....A 138240 Virusshare.00084/Trojan.Win32.TDSS.iqal-5ee59361199cedfc95f87cdc19d04f4c9c3eb13e5bdfad632bb29bd44fa78917 2013-08-21 08:17:32 ....A 143360 Virusshare.00084/Trojan.Win32.TDSS.ivqx-3c9b12d4e7bd8f90b5c536bddf1df80ee8e9afe3b9d5c6a49f466c0413bb20ac 2013-08-21 01:37:14 ....A 181248 Virusshare.00084/Trojan.Win32.TDSS.ixoo-5f6d68e6310ae6876a8808d9982a4ec07a72cdbda242a75a8efb03f544290ec7 2013-08-21 06:44:46 ....A 834560 Virusshare.00084/Trojan.Win32.TDSS.rant-3b26b36e3b96ba63f8621396c1c56a829bf4f58d28160838f4652f7913472351 2013-08-21 07:42:40 ....A 45072 Virusshare.00084/Trojan.Win32.TDSS.ranu-3e7065a7f7b140ed0729be4e24244da3f22555f34a4999e18293005ff956c86f 2013-08-21 01:28:40 ....A 143374 Virusshare.00084/Trojan.Win32.TDSS.raqc-1bc3aae1e9acbe26db9af6f9efde73e013d630711e01c95d31f1900b6ab5f775 2013-08-21 08:09:26 ....A 661048 Virusshare.00084/Trojan.Win32.TDSS.rcfv-3a641a5d483f082105d1b82bf876c9823cb10f6f4023a9b8f1cdb9f83f20787b 2013-08-21 06:06:46 ....A 661048 Virusshare.00084/Trojan.Win32.TDSS.rcfv-7d803d9c6379a2a0ada6a0545aca8ee17b25a022b3aa35fbc8095a045b92f7d7 2013-08-20 17:55:04 ....A 661048 Virusshare.00084/Trojan.Win32.TDSS.rcfv-b49fd616dc07a55b3aeff49ad73093b104d9afdbd952d66fc75836e57de699eb 2013-08-20 20:26:50 ....A 661048 Virusshare.00084/Trojan.Win32.TDSS.rcfv-e6cb23a47a43b608e01318b423b628428ab900e40362d478db68163149eb254f 2013-08-20 22:13:34 ....A 661048 Virusshare.00084/Trojan.Win32.TDSS.rcfv-ffcf4a854b7716fb4d4ccf431b35d8acd2f7a8ebeb23681b67eb7a839e161586 2013-08-21 09:05:24 ....A 488896 Virusshare.00084/Trojan.Win32.TDSS.rdur-0a7d110cc62b94a441733cadaa0cc10145ba61e9aa9428b3badb19542749467f 2013-08-21 06:55:44 ....A 488896 Virusshare.00084/Trojan.Win32.TDSS.rdur-2ae9a9bf80b8f8a4df9cc1f07db76925f183d196848e4a9312d06b4433d8f761 2013-08-21 09:26:36 ....A 488896 Virusshare.00084/Trojan.Win32.TDSS.rdur-6eb40e903ccfdf0e56b6726e9ee178e55d962f498a2849d38109e6b07033da1f 2013-08-21 07:14:24 ....A 488896 Virusshare.00084/Trojan.Win32.TDSS.rdur-7f2b6aeaa1101a9efac94917b4792a35df48b26d13f1dc14f6bc566cd50544a0 2013-08-21 02:57:58 ....A 20480 Virusshare.00084/Trojan.Win32.TDSS.reyo-aecad81ffd9a141c07790f51ac781b915e219f4a1d2bd4520eee1c33745fe719 2013-08-21 09:45:14 ....A 192512 Virusshare.00084/Trojan.Win32.TDSS.rgcf-6edcc6f6952b1b60cccc4bbd8210df138d0b358df0b52b24fa2840de7a407281 2013-08-20 21:14:38 ....A 470080 Virusshare.00084/Trojan.Win32.TDSS.rgcw-738434f699b9b9cb89a796185422adc9d7592b8cc85ca9da363a9bfb83d0677d 2013-08-20 21:36:22 ....A 81920 Virusshare.00084/Trojan.Win32.TDSS.rgwh-44e252b0ba3dc6445d730e5b03f447450cf10676d1592dce6543845c09743234 2013-08-21 01:28:26 ....A 79872 Virusshare.00084/Trojan.Win32.TDSS.rgxo-0e788dc9ca21e1a2d7d88538416d34fea1a09242f7edb48a22bbcfe964d79979 2013-08-21 08:20:04 ....A 148395 Virusshare.00084/Trojan.Win32.TDSS.rhcq-3c81d080cd44bb68a69b9add44203ac0de47b62471b0a0b8cb16325a214a5834 2013-08-21 08:23:32 ....A 88064 Virusshare.00084/Trojan.Win32.TDSS.rhdq-0e879f135f004345224281bb53d193480b3c1d932a91600f598caf8374abf65a 2013-08-20 17:07:14 ....A 80896 Virusshare.00084/Trojan.Win32.TDSS.wtn-4836aa954662218fe382017b3d93443911af2a820fe9905ddf7fa4fdca7f1dbe 2013-08-21 07:17:04 ....A 94720 Virusshare.00084/Trojan.Win32.TDSS.wug-0dd269461a2d88d8c63d3b8811c2499a658925a033c479100d004c13e8c5f97f 2013-08-21 01:09:14 ....A 149504 Virusshare.00084/Trojan.Win32.TScash.a-200d536f39b3d1d102ff6f41ce55fe03fa1d8bfe699fe193207dfdb24b0a534c 2013-08-21 10:06:14 ....A 76800 Virusshare.00084/Trojan.Win32.Temr.wsi-0e0cac508715675b7647b61c055c946c1aec5a2a8fdee1f9d3c4b9b34b32fef8 2013-08-21 07:21:40 ....A 208896 Virusshare.00084/Trojan.Win32.Temr.wsj-2ed21774dd709a84382cad87270ecc0df9b28310de624fc8b30ea72cd1d8af6d 2013-08-21 05:40:06 ....A 369664 Virusshare.00084/Trojan.Win32.Tiny.cm-759f45a3f104f3cf23a3024f2560cefd8b23de76df8f20f2132b302d97c9db38 2013-08-21 03:07:54 ....A 369664 Virusshare.00084/Trojan.Win32.Tiny.cm-d886d57bdce0feb08efc29b8f4cb003841ef2988e2a691bb51af58834cf61976 2013-08-21 10:12:44 ....A 369664 Virusshare.00084/Trojan.Win32.Tiny.cm-f31c73c401189c96adc24c04c6450461e4bca175e9f76f7f1cd5c2a7ba439f96 2013-08-21 04:13:32 ....A 210647 Virusshare.00084/Trojan.Win32.Tiny.cs-5d0ed9dfffb571a57c9c8d94e6be44f255f41cf3c9dc7fe165687fb71a2fd67b 2013-08-21 04:02:56 ....A 7168 Virusshare.00084/Trojan.Win32.Tiny.eg-123b1d3328ff74e6c049d565f6530717b9916db5d21533cc449d475bb7b26a8c 2013-08-21 09:20:40 ....A 7168 Virusshare.00084/Trojan.Win32.Tiny.eg-1623418694c5fb774657a38d52d6c665e74417dff179f687c20440e23a92a528 2013-08-21 02:54:46 ....A 7168 Virusshare.00084/Trojan.Win32.Tiny.eg-47a092e8c0f74530249b44585d42aa4a390f226490569d3f3649dd73a78a590e 2013-08-21 08:16:00 ....A 7168 Virusshare.00084/Trojan.Win32.Tiny.eg-640d3ffdde5b05ef9a44e0e47643bdbe7d30f117ac0a46b8e30bcb0133b74296 2013-08-21 02:37:44 ....A 7168 Virusshare.00084/Trojan.Win32.Tiny.eg-65b989273cb8eba4048d5a4b53aac66e6706924512b9e674adde7ff500785c94 2013-08-21 05:38:38 ....A 7168 Virusshare.00084/Trojan.Win32.Tiny.eg-7f8a9d312fe545df744d2385f01d5a55278d1eeaa93660b9e3954dbbe840ef73 2013-08-21 03:42:20 ....A 7168 Virusshare.00084/Trojan.Win32.Tiny.eg-90bcd14df38ead15f0a7dafb18577e85f7c89d2339befcb453569f574ebc80b1 2013-08-21 08:03:26 ....A 7168 Virusshare.00084/Trojan.Win32.Tiny.eg-aaf85b9a810f11a6a4e54d27280fddf752481859aed4cd4e875985aa7a0dacf6 2013-08-21 07:52:20 ....A 7168 Virusshare.00084/Trojan.Win32.Tiny.eg-d0d88691aa059238d3a20f888cf35beb0dfa6d03f38d7b85fd78263a4b5e1ced 2013-08-21 08:32:22 ....A 7168 Virusshare.00084/Trojan.Win32.Tiny.eg-d126f76567ee7827f208b572f0a735204085506a7b5dcfbef05ab139f5620907 2013-08-21 03:37:14 ....A 7168 Virusshare.00084/Trojan.Win32.Tiny.eg-d4c7af9052f36d4e7607f9cdad6bd73c9ed6805ad5ccf3c9162c05f466accdd0 2013-08-21 03:31:06 ....A 7168 Virusshare.00084/Trojan.Win32.Tiny.eg-d7974c14585f9ee93cb24f06f56644d4c3e78a9fcca52f571f2fc4503e6637b7 2013-08-21 03:31:02 ....A 7168 Virusshare.00084/Trojan.Win32.Tiny.eg-dfe0740a0fc3d242d9211916384150ae66a0375c92e8195fa0f1009e2247d635 2013-08-21 03:13:08 ....A 7168 Virusshare.00084/Trojan.Win32.Tiny.eg-ecd9726493f218318dd8077d8fb8b6e8a1c6bf92ae2d0b2f7f510695bac46616 2013-08-21 02:45:10 ....A 7168 Virusshare.00084/Trojan.Win32.Tiny.eg-ef443752151cdc6920d7829f741cf91b6aea13f9ba2b14e0b984938c8c36a5c5 2013-08-21 03:30:32 ....A 7168 Virusshare.00084/Trojan.Win32.Tiny.eg-f2bf8c8535a80c9b10b069f866fc96f0881cc8654334019cb5bbf7c3098a8709 2013-08-20 23:48:08 ....A 58368 Virusshare.00084/Trojan.Win32.Tipp.pjq-eab83a17671934cb0a701d98ad3a2597ceaca083867deb47a47be6df0ade13fc 2013-08-21 00:18:08 ....A 271872 Virusshare.00084/Trojan.Win32.Utanioz.rr-b5268338a297e99b5442a9c59f16da6e5f937469a59ec142b8e3deb806136361 2013-08-21 01:27:26 ....A 1647730 Virusshare.00084/Trojan.Win32.VB.aaav-1cfbfc1cd27d478a6df3aa4ce7286efe30ec2b903d141bf09fe80a462a7b083c 2013-08-21 05:59:08 ....A 147456 Virusshare.00084/Trojan.Win32.VB.aaav-3c0c74a123b52faf61d173b64669455196e9d0c2f07c64f47c143c07788fe65b 2013-08-21 06:05:58 ....A 69632 Virusshare.00084/Trojan.Win32.VB.aasn-3b2c9473075da5057e09ba23bfabdf70b94ba56fbfd4b0b7212217bbbb4e8153 2013-08-21 08:55:36 ....A 188928 Virusshare.00084/Trojan.Win32.VB.abjc-5a5b1e29bc329664229dc6c4967d73016dd096f15cdb94e9f4a8752ee8702ae1 2013-08-20 22:17:54 ....A 1514048 Virusshare.00084/Trojan.Win32.VB.adeg-015029ff474543af79f0ff3f2614e29658b6a6ca4e81bee7724a200329d16a9f 2013-08-21 07:25:52 ....A 1199272 Virusshare.00084/Trojan.Win32.VB.adeg-1bae96df415ec868bb6fe0e34f250b2d947cebe83983b10c749a7dd09de70343 2013-08-21 08:20:40 ....A 862250 Virusshare.00084/Trojan.Win32.VB.adeg-1c2e7702bef6233dd1c4ea55c5f3cf2e5f32535ca00f6517f31d747d2fb293b5 2013-08-21 10:10:56 ....A 1493616 Virusshare.00084/Trojan.Win32.VB.adeg-1e3d2b0f2c6ffd2c2fff6e6f8c1159e3b646fc3dc3545b3f789ca77b46dd279e 2013-08-21 03:40:50 ....A 1441762 Virusshare.00084/Trojan.Win32.VB.adeg-a7e78805fd2ba77281cac1b897f04584a336262689fe8729be0c58cd1c7daaaa 2013-08-20 20:14:30 ....A 1147024 Virusshare.00084/Trojan.Win32.VB.adeg-d94d3e01a36b837fe34593b221c88253ba556455dfd675307b8b2b3b74e693d5 2013-08-21 05:55:52 ....A 77824 Virusshare.00084/Trojan.Win32.VB.adnh-0fbf45a77645b6bd669110a9b0b8df996979ab319203b0abdb178b118b4a0e87 2013-08-21 01:06:44 ....A 36864 Virusshare.00084/Trojan.Win32.VB.adqd-df664434e6b365dae014a1a1c0c2f6e4428acd579de0ffba8a5a75ceb8b01e92 2013-08-21 08:11:54 ....A 18300 Virusshare.00084/Trojan.Win32.VB.adwy-5de889bcc8df455bf9fdb59e33f1e8efe42aec7b241120b197daac7031f41a96 2013-08-21 01:35:40 ....A 290816 Virusshare.00084/Trojan.Win32.VB.adyi-0bc76458c4f43020814190a15c617c62901fa7f567c0d4d433d06a30aa6b4af4 2013-08-21 07:51:02 ....A 69632 Virusshare.00084/Trojan.Win32.VB.adzc-7e67f64527f486b819274bef4a635e206cd331bb15172bb1b49abbe0b1d4cd79 2013-08-21 10:15:10 ....A 133120 Virusshare.00084/Trojan.Win32.VB.adzu-6d2bdb8589f6cd5f4ecbb1df24d7f3afafaa5e752d37c8c478efc771e7b56a7e 2013-08-20 18:09:40 ....A 278528 Virusshare.00084/Trojan.Win32.VB.aebf-6aa7d93c1e2a96c9dcf7fea1b0300d346703903aaba1e199e42ab0fab2b33f6f 2013-08-21 04:19:42 ....A 161749 Virusshare.00084/Trojan.Win32.VB.aegh-302a7d1982ba28a619caf56e9d674a1faa17de461b3cb667ed295b4c85b00017 2013-08-20 17:52:16 ....A 45056 Virusshare.00084/Trojan.Win32.VB.aema-6daa14d221aa0e5fe82c1cc05c130aa58be4aedf70e29331f2ffb2ffe020c464 2013-08-21 10:02:58 ....A 516545 Virusshare.00084/Trojan.Win32.VB.afrk-3ae3cb8c245a8b0cfc001cd848fa2d9d394aa65749a9366d907b7605ea018008 2013-08-20 22:30:46 ....A 87552 Virusshare.00084/Trojan.Win32.VB.aft-d9c8c3249746a1102908f64edb243382d76694c2296acd7a1fd216c1517dbb7d 2013-08-21 06:24:18 ....A 25388 Virusshare.00084/Trojan.Win32.VB.afwh-5af0f0f379559f0117fcfaf05c9b2ff017075205fa3d06cdd5b1685ea19768ff 2013-08-21 05:26:54 ....A 259584 Virusshare.00084/Trojan.Win32.VB.agb-cc6f2190ccb7713a3922684f84ab4dcaa60c7dca70845ab855dc44af98c1ec0a 2013-08-20 17:56:54 ....A 428280 Virusshare.00084/Trojan.Win32.VB.agos-376c4e6ae4ee4f40f07760b08e07c944a5979d65d2c8b962eb2846c40c1f9505 2013-08-21 09:21:08 ....A 71680 Virusshare.00084/Trojan.Win32.VB.agvh-2ef9eaf482149fc5337b22f114a80e5463cc807542c4b3ebf18b304dfa100c77 2013-08-20 22:15:16 ....A 34829 Virusshare.00084/Trojan.Win32.VB.agzt-d6309e9bb8b77ad5d904dad3008d33ba88c94e3efd44a2d0aff98f1a2354a09d 2013-08-21 00:07:24 ....A 9741 Virusshare.00084/Trojan.Win32.VB.agzt-e6ead555ec000a94e6305e979f7383f7220f1f34a61310152a8c963c392b2e43 2013-08-20 17:24:22 ....A 212480 Virusshare.00084/Trojan.Win32.VB.ahac-59f73dcd882e0c29b534c4a892853b4fdbfcec65731b6236b40cceb37c525aae 2013-08-21 00:11:02 ....A 212480 Virusshare.00084/Trojan.Win32.VB.ahac-d25c26f457ba477fea35e6dd6fe43e3130828338eab16342a3086c20dbd0fb55 2013-08-20 18:44:34 ....A 212480 Virusshare.00084/Trojan.Win32.VB.ahac-e14941f48b8b3eff16932074054aa41441bd4ecf275f67c6974536c31eed771c 2013-08-20 23:35:48 ....A 79360 Virusshare.00084/Trojan.Win32.VB.ahac-ec965ea1690d79a0b95990494f6100a618aed6ba258c9351923e8f9da6caefcf 2013-08-21 05:58:52 ....A 245760 Virusshare.00084/Trojan.Win32.VB.ahfs-3cfca2462e32df71c40940513d52d0cdfc8715320161c8da4250f939efd99ac4 2013-08-20 17:20:06 ....A 196608 Virusshare.00084/Trojan.Win32.VB.ahfs-3e9002d2f51c7ab1107340635d78c957157a4725b8d5bff339069a57b8913166 2013-08-20 17:35:20 ....A 143360 Virusshare.00084/Trojan.Win32.VB.ahfs-c097d1296a2a18e590e70fecfc1e15413e4073e0be11b89475dee633e2aacaa6 2013-08-20 23:36:18 ....A 163840 Virusshare.00084/Trojan.Win32.VB.ahfs-d2d7a0a3807b1f7a48cf6424b8d8489f6664916a83ec0bd5a4f3046b550c9f47 2013-08-20 20:25:16 ....A 231168 Virusshare.00084/Trojan.Win32.VB.ahfs-d8800e001c67a361fb5120e2da53a9b3d9e9b017eca7e1022cde0dd9da2391df 2013-08-21 10:01:30 ....A 28685 Virusshare.00084/Trojan.Win32.VB.ahrj-4dabf030efb39d2abe531ed84ec6a2c1d40c47114155f879c41e8aae98c6e1c9 2013-08-20 19:59:44 ....A 8380416 Virusshare.00084/Trojan.Win32.VB.ahul-deedc1d2099ae6e35a27f4cf41b9a11f4746fcd7261a078cd10c991729f1a54d 2013-08-21 00:39:58 ....A 8388608 Virusshare.00084/Trojan.Win32.VB.ahup-fa3301adaac3f7ded55b0852049559a125c4ca817cf709de4b518b6e9702be36 2013-08-20 22:21:40 ....A 28685 Virusshare.00084/Trojan.Win32.VB.ahxk-dff48f7fd9b4d763c292c13cec861269404d1d3d0b63fff55a005dfd9b563882 2013-08-20 18:16:54 ....A 45182 Virusshare.00084/Trojan.Win32.VB.aia-cd04452a74fb7763fe699f03b5abd23c3b97b51098d63bf4a3256032027125cd 2013-08-21 00:01:50 ....A 483523 Virusshare.00084/Trojan.Win32.VB.aice-10295ead4a6ad505fab445b333ba670f8cdb3a0f6a5737be333b50d8bd312a25 2013-08-21 01:18:30 ....A 32781 Virusshare.00084/Trojan.Win32.VB.aidq-f12debeec09d1fb590061e6d6e4cd744680d8bf6692f416f6f2abaac4b379f8f 2013-08-21 01:15:30 ....A 29709 Virusshare.00084/Trojan.Win32.VB.aidr-fd5da03c3d56d55e19802f21f1f79852667147fe079578b538820c618d0362d1 2013-08-21 00:22:00 ....A 40973 Virusshare.00084/Trojan.Win32.VB.aiem-fcb2bf8fc5baf0ed34363387bd5110dbabf57c6632472f2dadb57026e2b47e00 2013-08-20 22:59:38 ....A 10765 Virusshare.00084/Trojan.Win32.VB.aiem-fce675d165a6d467a18405fde0bcd8a87844b928177895aa7037b9c9b82e5479 2013-08-20 20:31:10 ....A 118784 Virusshare.00084/Trojan.Win32.VB.aism-7441ebc71ce0ae5753d8ab9f30959dc2baf6036b810448ba545138efc140d394 2013-08-20 22:01:38 ....A 75264 Virusshare.00084/Trojan.Win32.VB.aiwt-fc6188b5eb79980914265a6917dbdd03f0b6b937676a24cd391a86e1e2707d19 2013-08-20 18:20:12 ....A 1314816 Virusshare.00084/Trojan.Win32.VB.aixg-cb638b857123a03ac9bc8c4a0f8510f59736e6b87c7cda908bba320d783eb8ad 2013-08-21 00:26:04 ....A 49160 Virusshare.00084/Trojan.Win32.VB.ajmb-006db55c330f8b8c1987d015633e04147553d0134195cc9c9658c41b11599e83 2013-08-20 17:11:46 ....A 49160 Virusshare.00084/Trojan.Win32.VB.ajmb-57deaf457070fb6ebdfb515850d588547c0a78f8fb6bd86b54fee54edffe3ba7 2013-08-21 07:27:36 ....A 49160 Virusshare.00084/Trojan.Win32.VB.ajmb-5ec7ff7ae0aa0b94dfe39bd458189594730d610b936cc14b61ad5ad6ff4cb006 2013-08-21 06:20:04 ....A 49160 Virusshare.00084/Trojan.Win32.VB.ajmb-7cff7dbc730d670c02d68e20ed16b5898622db0201f44c5033378303b457cec0 2013-08-21 00:36:50 ....A 49160 Virusshare.00084/Trojan.Win32.VB.ajmb-e95924f77695dbe8556f685b318ef9f1fbffb8dfd1d274851d219a8e9b4ef947 2013-08-21 01:05:52 ....A 449723 Virusshare.00084/Trojan.Win32.VB.ajmc-fe49de3056bd9495fb590e527b00fb82fb80ef9047acab04d85ee73f08123e6d 2013-08-21 09:55:28 ....A 44934 Virusshare.00084/Trojan.Win32.VB.ajmf-6d2d9dc725f9d1a9204da5bc2454e44134ccae3dd5bddbfaf78e6d34fbab4bdc 2013-08-21 10:13:44 ....A 40960 Virusshare.00084/Trojan.Win32.VB.ajnp-1f9b98b4da33208db68da9dbb9857bece8783cb417acc7682dc8ee1601f5bdf1 2013-08-20 22:01:48 ....A 393293 Virusshare.00084/Trojan.Win32.VB.ajnr-52b0c4ac687193c90a1e6b09016c22dbb63264b3f889a95fbe144ca8567fe180 2013-08-21 06:15:16 ....A 1295382 Virusshare.00084/Trojan.Win32.VB.ajom-1d6a94d9e6ac40a25d878bcb03e452257b17f41b77af969e641b6475242f1db2 2013-08-20 20:58:36 ....A 1210901 Virusshare.00084/Trojan.Win32.VB.ajom-22b60543e2b82d02205d1bf18a1947c196dec6c0f73c595d82ce9feae5263874 2013-08-21 05:55:20 ....A 28191 Virusshare.00084/Trojan.Win32.VB.ajom-5f9abaccab0b14ce8911b3fad2f6b32e85fc223c7e02747f5d053b7eb5a02007 2013-08-20 20:48:10 ....A 591391 Virusshare.00084/Trojan.Win32.VB.ajom-e730206bb5015e8dae0e229bf107c3f44dd85d9c7b1fa96b6bdc752c852ac928 2013-08-20 17:40:48 ....A 249323 Virusshare.00084/Trojan.Win32.VB.ajsn-7c944cfd7e4a8a354b5aad8be40ed76d8bc2c9e808e8c7accffc92b5beee4f28 2013-08-20 20:18:08 ....A 877056 Virusshare.00084/Trojan.Win32.VB.ajsn-df6e96666856bacd91da6446c89832606e5d8627e6704d86e65cde2df5a0ee9f 2013-08-20 17:10:30 ....A 167936 Virusshare.00084/Trojan.Win32.VB.ajsp-5a340927ebd8948922d1a8044cdfe89a570ba0b8214ee756a2daba2f2594bc7c 2013-08-21 01:15:30 ....A 396315 Virusshare.00084/Trojan.Win32.VB.ajvm-f6695e1e45e4d080f78cbb8c511ca04c1c2f4be70ca8cc1a06eae1be84b5998c 2013-08-21 09:09:30 ....A 65536 Virusshare.00084/Trojan.Win32.VB.ajzr-6dc3c7bcd27333f4eb84bfd64e5bd2b8e54e71f383d1e70fc6f02405d5961100 2013-08-20 21:36:40 ....A 40973 Virusshare.00084/Trojan.Win32.VB.akcp-fa76db11bed1dce05ee6f35c9821ac3c1052f7d6d74ecaa5a3e2ec415925b40b 2013-08-21 09:10:30 ....A 49152 Virusshare.00084/Trojan.Win32.VB.akmk-5b52217430f99c6aa42aa7ddc3e84115e2d04ba82dde1bfd57b36e1fb1873ece 2013-08-21 06:49:52 ....A 184320 Virusshare.00084/Trojan.Win32.VB.akqy-d0bba83ba69faccf48f1f2eb17a73438803a34ecef5f025c69e8d2c853e5fe31 2013-08-20 21:50:04 ....A 203283 Virusshare.00084/Trojan.Win32.VB.alaw-e5c2aa732ede4211c4d61949ad897f2737b8e72701018550b4cb5eb8ce4983a1 2013-08-20 21:36:54 ....A 738452 Virusshare.00084/Trojan.Win32.VB.alaw-f73df2c1518903c28bcce514b8f3fd69f130f3c4a20df923137eeaebf262e837 2013-08-21 03:43:52 ....A 28705 Virusshare.00084/Trojan.Win32.VB.alee-2e71f78d8c12b38daeca83a880bc052645bfd42e43e74a73cb143cedf5c4dbcf 2013-08-21 07:14:30 ....A 274432 Virusshare.00084/Trojan.Win32.VB.alee-6dfadb53a4fc386040e5c141edea3df78ca6b47605896515f4972a3e40fa6389 2013-08-21 10:08:02 ....A 28700 Virusshare.00084/Trojan.Win32.VB.alem-3f66fac2662cf5d862b3645133b98653d962ba3f680a5e351a71d78b56a23c40 2013-08-20 22:21:00 ....A 49184 Virusshare.00084/Trojan.Win32.VB.aliq-f00b048e1aa45f9b59c446240d75374026acc296ab9210589ae8c2f9493b564d 2013-08-20 20:19:02 ....A 529466 Virusshare.00084/Trojan.Win32.VB.alke-f6ef2ad8641a9b93a737894ea4a312fdf37a29383369dc86acec109cbe957c5d 2013-08-20 23:42:46 ....A 274432 Virusshare.00084/Trojan.Win32.VB.alkl-fb02da1e49a1c742d2fe606aad97775a4227767b736946ca146537b611e68919 2013-08-21 00:08:38 ....A 19456 Virusshare.00084/Trojan.Win32.VB.alzc-d0803906e8ee723015a91510c9f4804dec18eaa1c8a16fc95c36a50022ddf950 2013-08-21 00:08:22 ....A 172032 Virusshare.00084/Trojan.Win32.VB.alzr-ded6536711187645b5896ea89e89a24efd40f386fa65db82c908918ae3cbd6cb 2013-08-20 22:58:48 ....A 1923584 Virusshare.00084/Trojan.Win32.VB.amgw-f6a287607874e17213902a223cf4d477c2797d3d5a1ea48cf5636d569b229514 2013-08-21 09:23:00 ....A 37376 Virusshare.00084/Trojan.Win32.VB.amsu-0be25812bbbbeb351ad34cabe2e88e3a8513795f95a77dab9a6a98aafda9b309 2013-08-20 20:49:42 ....A 2405024 Virusshare.00084/Trojan.Win32.VB.amtv-044aa0f829c64b677b328147d95265ee30c0fe6036d589a823f8ebb5a40b2a57 2013-08-20 21:57:00 ....A 54868 Virusshare.00084/Trojan.Win32.VB.anbx-da11fe81247193c6fae5eadfc6119445429ac5d859cd84f41154dc2356778b25 2013-08-20 23:17:48 ....A 397312 Virusshare.00084/Trojan.Win32.VB.ania-d2cd4abc4defc0aa2d2bfb537451c7c1ad13b99e83e2ae54fbc55b6f3a8dc017 2013-08-20 21:47:50 ....A 397312 Virusshare.00084/Trojan.Win32.VB.ania-e6d1bce651e8751722208aadffc7efda8e833e270573898cb447964dd87508f4 2013-08-21 06:27:56 ....A 90112 Virusshare.00084/Trojan.Win32.VB.anup-7df368f0d284e0bbace7214cc6e7f6c48030580a4cd4e5c3c0c0a2fad67a70c7 2013-08-21 07:51:26 ....A 79449 Virusshare.00084/Trojan.Win32.VB.anww-6cd3020bfd3076ba753ae5585de8fa4694ea47cd79fa82f4512624d6282e7f22 2013-08-20 21:44:48 ....A 89186 Virusshare.00084/Trojan.Win32.VB.anww-f27337c85a73effa335b900297dfdfc672deb61b1543707eb60f4d6f7da85c4d 2013-08-20 17:01:46 ....A 16831 Virusshare.00084/Trojan.Win32.VB.aoac-0ce7b2813e9395e7c22fe8a03a7e4cf647f0ae6c3abc3563b7a2a43e63fd1090 2013-08-20 21:51:22 ....A 16832 Virusshare.00084/Trojan.Win32.VB.aoac-d1f9b1fc609b35648fdf3248de4d837af1b19478508152dbc06392133289b81a 2013-08-21 01:07:24 ....A 17280 Virusshare.00084/Trojan.Win32.VB.aoac-ff8d0184e3eb9515928be287be8d9bf75687395e168d2ac250ce659ae9c61a9c 2013-08-20 19:43:12 ....A 7168 Virusshare.00084/Trojan.Win32.VB.aocr-d3c066582689b6204a6b34d003656740a523fb59227ba8f8ac0dbeb7561b1f31 2013-08-21 01:20:24 ....A 249880 Virusshare.00084/Trojan.Win32.VB.aokk-eecfc245b3e48c3cc8890a550a5da77084d6e986e2aff667d34dab7ce8d644cc 2013-08-21 09:50:10 ....A 87469 Virusshare.00084/Trojan.Win32.VB.aonf-4a5368312df8f0a9ee77f209369a5592250c182e0d82a060313428bba9ae429e 2013-08-21 10:13:10 ....A 56854 Virusshare.00084/Trojan.Win32.VB.aonh-1a17e2d5df1772a1c648370081028cb6f56e7e8b1ee685f0c69525ed39dbbc8e 2013-08-21 01:33:44 ....A 100421 Virusshare.00084/Trojan.Win32.VB.aonh-2c13ae5426958069fab05bdc56b61efe887080c5cc282b318996a9e138966d93 2013-08-20 23:36:00 ....A 57235 Virusshare.00084/Trojan.Win32.VB.aonh-f736a9b371d652624765878abadc766c351c7b9660928bad2043b34d21b84e34 2013-08-21 01:34:58 ....A 232960 Virusshare.00084/Trojan.Win32.VB.aotb-0e07b1b0f81a85730e7e35fc84504e016b8b3ed95160267844602b98f16adbf8 2013-08-20 20:16:52 ....A 348541 Virusshare.00084/Trojan.Win32.VB.aoui-fa95fc7d568c8ada6d25d24e5203b4a32972b6122b6203f2b788dc01b3bf10ab 2013-08-20 19:52:44 ....A 76288 Virusshare.00084/Trojan.Win32.VB.apbj-e6768426382f2aa4ce014fd5331e025512328a31f5db2c5b5d8ffec2823d373e 2013-08-21 05:21:32 ....A 118784 Virusshare.00084/Trojan.Win32.VB.apbz-7bdd0051ea2c187ab2f11e9aaa76ad3bd98f4f360ee67922b27c134e8d76eae8 2013-08-20 22:02:44 ....A 261632 Virusshare.00084/Trojan.Win32.VB.apft-14e71bfd089c048634acf4859de48a1970b822a9e89d0738de63872fa6f40f93 2013-08-20 17:18:48 ....A 668694 Virusshare.00084/Trojan.Win32.VB.apmc-4b5de9f05b375133b9cca74ef28392d20078af2480b61818f068e42bc8a72727 2013-08-20 20:03:32 ....A 663062 Virusshare.00084/Trojan.Win32.VB.apmc-fcc4ff6e9b0f732fd17745a18b098689b00972cbc78f28a8c39c78d135500825 2013-08-20 18:20:12 ....A 86016 Virusshare.00084/Trojan.Win32.VB.apmp-381f39329483431ff63670d1d0d14c4d95ebe0ccf8524a1d9047508b067fa051 2013-08-20 17:22:24 ....A 16562 Virusshare.00084/Trojan.Win32.VB.apvl-0a75c47219ced6547f0ec9f7f88d24901d313003136c88d6145821016d894d47 2013-08-21 00:52:50 ....A 63128 Virusshare.00084/Trojan.Win32.VB.apvl-10822d43d1eb4a5b0afc4aa4472a53a8fbf0469cd21c3d4cf776f01c41e35287 2013-08-21 07:13:58 ....A 18072 Virusshare.00084/Trojan.Win32.VB.apvl-6ff3f205676dca75806f819d38b8aeb1ed0f822009d41c412f47cae9de537194 2013-08-20 20:26:54 ....A 16562 Virusshare.00084/Trojan.Win32.VB.apvl-d7e8757c08d1d84f30687f378ca7993c292a85bdc2a98ad48370c99e1abfcad2 2013-08-20 20:18:44 ....A 18643 Virusshare.00084/Trojan.Win32.VB.apvl-e3d644bb80e264145498ec2102958f537f96e07d1f9d36a197e5c2283b8fea20 2013-08-20 23:53:00 ....A 190976 Virusshare.00084/Trojan.Win32.VB.apvl-fc163c8b89f2794726a77a438fe7ff4d5ba306010de69c3621c9366c81d009b9 2013-08-21 00:05:24 ....A 252928 Virusshare.00084/Trojan.Win32.VB.apwr-51ac2cbe231a358f1a2ebddd3de7ca69206496bb14ce6d0216e0c1a4849f0279 2013-08-21 05:53:50 ....A 94217 Virusshare.00084/Trojan.Win32.VB.aqbr-1f100b44b83e6791c63410a2b5f740ad384b9a41e27cc307770907b201f95a9f 2013-08-21 08:14:00 ....A 78345 Virusshare.00084/Trojan.Win32.VB.aqbr-2bcc54134da758c252a5991f7715d5c00711dbfdaf55c15ff50e0de7e661d372 2013-08-21 07:57:42 ....A 159050 Virusshare.00084/Trojan.Win32.VB.aqbr-2f722515e69b1d267810c9306b43ea8f33e51d00fe99d57cc9a7b6236faaf3a1 2013-08-20 21:19:42 ....A 36864 Virusshare.00084/Trojan.Win32.VB.aqbr-4063c7a8f6f512356ac606ab11490c971bc7b5b6594c969b548fd7129379b6ab 2013-08-20 23:22:44 ....A 81929 Virusshare.00084/Trojan.Win32.VB.aqbr-40b327196fc72a1d7b7ab3d2a7af45d67624676aa7d4048f9cd9ee423d1e703a 2013-08-20 23:44:04 ....A 94217 Virusshare.00084/Trojan.Win32.VB.aqbr-e23a527f0dfe89310bf92ceba7f0938424aa88725f10ccefc548d1e1a8ebc36e 2013-08-20 21:26:32 ....A 234608 Virusshare.00084/Trojan.Win32.VB.aqbr-fa514fa4bf08c5a6c7c488a7a17f8f048977abf1ce101b6f85cf103d4a136969 2013-08-20 20:47:28 ....A 245761 Virusshare.00084/Trojan.Win32.VB.aqbu-d155f86ab827c2eb1d97e19493dbb8a5976aefd0d55a4d4f2940199c389face9 2013-08-20 17:56:50 ....A 398323 Virusshare.00084/Trojan.Win32.VB.aqca-0cca89ad75b2a1c50d39dc70d83f8f2a50cc78bfde30cb2830751085a74dc592 2013-08-21 10:05:30 ....A 117747 Virusshare.00084/Trojan.Win32.VB.aqca-e05b4474b221799c9cb0d5d14a338b7ce20e539f480005d1e1edd380b2d9e70e 2013-08-21 02:46:12 ....A 32768 Virusshare.00084/Trojan.Win32.VB.aqch-b966f934c2940d399298448518126252a36cc462d30e1f6cc115842d1e1b6461 2013-08-20 18:24:32 ....A 64000 Virusshare.00084/Trojan.Win32.VB.aqdo-57455da589fb120dc81f6db9249fba60224075a34ac02c61a98bc170e9c7d417 2013-08-20 23:40:22 ....A 234496 Virusshare.00084/Trojan.Win32.VB.aqep-1469f3d00538a4e70014617953f45eb8ad40217d1883a5828cdf11fa3cd20d47 2013-08-20 17:16:38 ....A 31280 Virusshare.00084/Trojan.Win32.VB.aqfo-2bb6b3d5757a7e5e2f95e05e6d694e5ccfc26bf3dcae3f35d4e6c2c6103b3228 2013-08-21 07:00:52 ....A 31280 Virusshare.00084/Trojan.Win32.VB.aqfo-3b4559babe4adbe59ffc7c49c09a094813a2bb8bb8393b32daf7e831bd1a6a9e 2013-08-20 23:49:48 ....A 31280 Virusshare.00084/Trojan.Win32.VB.aqfo-f36481cfe4dfd158411c395a838384123c5a9fdc2bf4a39635f10edf3a733165 2013-08-21 05:32:34 ....A 17921 Virusshare.00084/Trojan.Win32.VB.aqg-f1651b5fd949d9837843fe3c6e2928ba9da2c6413801558ad88e4d57bd961c87 2013-08-20 23:41:46 ....A 32768 Virusshare.00084/Trojan.Win32.VB.aqlq-d0e19611b723d18a0844e16891f82b9d62aefdaddd6f859669cf58a0c1862663 2013-08-20 21:57:04 ....A 36864 Virusshare.00084/Trojan.Win32.VB.aqnv-d5e6bee96b5ab7a911b7eff040327b8c23ea6231b5e9a02eb002dae797a0c020 2013-08-21 01:30:54 ....A 106496 Virusshare.00084/Trojan.Win32.VB.aqoh-2f61b953f102b21b568b17c127fb5afbaa2781c76530ce58bb11eadfcaba4f01 2013-08-20 20:57:28 ....A 184323 Virusshare.00084/Trojan.Win32.VB.aqoi-ef962f521f5c41a1cd9e620a6565b04181010efb2a27dbe763233fc3467ff418 2013-08-21 00:26:02 ....A 184323 Virusshare.00084/Trojan.Win32.VB.aqov-ebe057384a92dc601e5ad2e677d0a8507521a48836730e4983a7c3919e2d11b4 2013-08-20 20:06:28 ....A 73728 Virusshare.00084/Trojan.Win32.VB.aqpb-d7aab6e48b949a0a6e4b7c7568b0091a7c8677687f75aa0fa2af7007f7fe87e5 2013-08-20 18:27:06 ....A 36875 Virusshare.00084/Trojan.Win32.VB.aqpp-4e7082d138c6cab76c39ecd10b398feb8a89ebcc654c9d4670fc195b8839a140 2013-08-20 20:26:48 ....A 36875 Virusshare.00084/Trojan.Win32.VB.aqpp-d13ef887264090ab6a8e37d8434545137d5ccd8c0bbe0115ef411e84a166db16 2013-08-21 07:46:16 ....A 66560 Virusshare.00084/Trojan.Win32.VB.aqrn-2e6420902f58e385775e6a374f7e2b4105939267e2d791590b161a8a70fdd0e6 2013-08-20 22:40:42 ....A 36875 Virusshare.00084/Trojan.Win32.VB.aqya-f787bb701ca871709b0920fe367452dbf0c90de39c574dbfcac260605889c208 2013-08-21 09:18:08 ....A 82944 Virusshare.00084/Trojan.Win32.VB.ardd-0af953a1f7a2256ed6a64ea44261f91cd05bcbc56f80bfe8ed629f90aa09444d 2013-08-21 07:13:48 ....A 259072 Virusshare.00084/Trojan.Win32.VB.areh-3f3141b9abb23eec538506f8772a50c4ffdcec4ee0e5bcb17e5e8114b58e43b7 2013-08-21 08:08:18 ....A 937984 Virusshare.00084/Trojan.Win32.VB.argu-65a0ee7c634417671b981bb95d218946fc20657a580478b5992315c999f07100 2013-08-21 07:42:42 ....A 856316 Virusshare.00084/Trojan.Win32.VB.argu-8292b7d65c24b9e8be6f36020fc45df421ddf514ff255fc9407053b7eef3b936 2013-08-20 20:08:02 ....A 146432 Virusshare.00084/Trojan.Win32.VB.arkl-f7346a6d726684fba8eb92df356cc05c15f9595b42d6b81fd1b362de730c88d5 2013-08-20 21:00:00 ....A 109056 Virusshare.00084/Trojan.Win32.VB.armn-ddfb297c3dad0eb82d42697c6db01f066fe2a0f71f181dfa8b7efbf1b6aacf4b 2013-08-20 22:08:18 ....A 50077 Virusshare.00084/Trojan.Win32.VB.aroa-d17b958dffc74e8e82f2a2ac4c1f897e2f04809ebf34334fe04af686c4af403f 2013-08-21 07:35:06 ....A 268288 Virusshare.00084/Trojan.Win32.VB.asee-2d57637bcc378c8dc9bc5ed7eda23350f662519a418bd80104483494811284d2 2013-08-21 01:19:56 ....A 75264 Virusshare.00084/Trojan.Win32.VB.asee-f418548642ee6e65ae4841a5801c13494017db4a9f285223d5d01715484a15e3 2013-08-20 19:35:36 ....A 36864 Virusshare.00084/Trojan.Win32.VB.asmj-f73c8ba8941d9c398cb6db5033aa5a94e45df1b5bcc4c03282d8a94e41a96f3b 2013-08-21 08:28:36 ....A 57344 Virusshare.00084/Trojan.Win32.VB.asqp-0b04f50fda1a8fbdf44a9be0f88957c9ca7fee7c1d3aef45d4994a678ab9f438 2013-08-21 08:17:34 ....A 41238 Virusshare.00084/Trojan.Win32.VB.asqp-4df2051cc81a1b716fe3e7f61b6968d9e68a3ba775f8690c6dd0c456a0169b12 2013-08-21 01:01:06 ....A 114688 Virusshare.00084/Trojan.Win32.VB.asqp-ffaa7aec8d5aface8ea4e06089ac0561a0dff9bb1b698ab6183abe07e625f38d 2013-08-20 21:37:14 ....A 267270 Virusshare.00084/Trojan.Win32.VB.asqz-346ad264ee62cfc85da71c80c17efac9ee11fb69a1de85610e8e946ba10c9fde 2013-08-21 01:19:20 ....A 786989 Virusshare.00084/Trojan.Win32.VB.asqz-d3f2834af8736cfac7b7a4439234cd8232ddb9c1d74ef2671eefba90232426e4 2013-08-21 08:23:28 ....A 579795 Virusshare.00084/Trojan.Win32.VB.astp-2ed5489f7b54c03d629c22a2f007be461c564368e7c902b7f73207718b85336d 2013-08-21 07:35:18 ....A 69632 Virusshare.00084/Trojan.Win32.VB.asuc-6b3586774eb3e7566d822194a0848d1d1ca1f4f3d1c55bd31a5b055ccd5e28c8 2013-08-20 20:42:58 ....A 44066 Virusshare.00084/Trojan.Win32.VB.asvv-0397f5f4c371d0f20f80e045333df84dab7731428e6d4e34401ab707f7a16972 2013-08-21 03:39:26 ....A 121344 Virusshare.00084/Trojan.Win32.VB.asxk-00a2df1de636d06cf179f56f76f2c72ac509be9a3c2c7729d83b7aba88aeff0c 2013-08-21 07:30:24 ....A 214600 Virusshare.00084/Trojan.Win32.VB.asyx-7d8d439998767160b3a0e2ab319ff688e8e7daba9b2bf992cfaf0b2e93bacf97 2013-08-21 00:56:46 ....A 36864 Virusshare.00084/Trojan.Win32.VB.aszg-f7fc31b839d80f620b1e41175039ae761ee382df6f443a5dd5bdc77307aaeb36 2013-08-21 09:49:46 ....A 200851 Virusshare.00084/Trojan.Win32.VB.atci-1f7ef100a5a11ee305e708861c54c34a25925d8bc8e15fe35e4939595d375676 2013-08-20 22:15:26 ....A 87046 Virusshare.00084/Trojan.Win32.VB.atci-64d9e626397c90329a0b46e43ce8c5dff474cb1081835b6127b4dbf8a3042e87 2013-08-21 03:10:54 ....A 363526 Virusshare.00084/Trojan.Win32.VB.atci-d433e4ad07ea87509cead53f1e03476a30f031bf913e75c581575a1819c413eb 2013-08-20 21:54:58 ....A 173223 Virusshare.00084/Trojan.Win32.VB.atci-ed2c513da1b825a53b304405d3a46e0c8b8a6484e8aa3a0b49e4b763f8c002f4 2013-08-20 21:16:54 ....A 24576 Virusshare.00084/Trojan.Win32.VB.ate-410b75cb08a717f14217d173241a1e26e4fa431414558957dab4c2ac29e23ce5 2013-08-20 21:14:28 ....A 106496 Virusshare.00084/Trojan.Win32.VB.atfb-d333733bdf119b031e7b71f4809ec277e4513300d4ccc4c68790fee124c4157a 2013-08-20 21:00:40 ....A 579985 Virusshare.00084/Trojan.Win32.VB.ato-0339b4845101f28574ca72b7c7d0e7763325f2f309ac6d1fa326241b68be9ac6 2013-08-20 20:09:52 ....A 28672 Virusshare.00084/Trojan.Win32.VB.atty-d06ee5fc6f318fbf0d3f9e58ce75e9f6e580ba02169d612ebbc435ef56384b6c 2013-08-20 17:47:56 ....A 57344 Virusshare.00084/Trojan.Win32.VB.atum-cba962f87624f4d4bdda1a149816c1184f9382a01ad51bfb8b6b11b24de19648 2013-08-21 00:05:54 ....A 139264 Virusshare.00084/Trojan.Win32.VB.atum-faded67f3b9da2110f1409fbaa0ada3dd3be54931ca57b8162d4976045c98a95 2013-08-21 07:16:28 ....A 139264 Virusshare.00084/Trojan.Win32.VB.atwm-4f6be380d3d6a995233433869d4246cac2a2ac37001f4a4aef033993d7d74378 2013-08-21 07:31:08 ....A 135168 Virusshare.00084/Trojan.Win32.VB.atxw-4c582f6fdc8730a6a396892d9237b6ecd55a77f2307acc74fcaf4a31a2dee951 2013-08-21 06:32:08 ....A 32768 Virusshare.00084/Trojan.Win32.VB.atz-0bbd918eae3feae6be6674b69b427b1f27e9976a2ec3e761c26242c7acc5d15d 2013-08-21 08:58:16 ....A 53760 Virusshare.00084/Trojan.Win32.VB.auev-4bf569d155f8746bf89cc6041a492b4aadb690f0be6d8f2e2cfd99ef76d31823 2013-08-21 08:54:04 ....A 180224 Virusshare.00084/Trojan.Win32.VB.auqe-2a4c5b7e03e4c42e6fef648901fbf121aa70bf639a3b946ff3eae00e1e2a1d8f 2013-08-20 19:57:12 ....A 36864 Virusshare.00084/Trojan.Win32.VB.auqe-e4306f269cbd02668d63260811907849ea3b3e13b1365ca180aa263eb0ba9aea 2013-08-21 06:09:58 ....A 57482 Virusshare.00084/Trojan.Win32.VB.autd-1d7187f95c94b94c370d492e1824295ee644dc546f53aa4ce6df4040a96b7a7b 2013-08-20 19:35:40 ....A 19712 Virusshare.00084/Trojan.Win32.VB.avad-05c819028ee2d94c46203a0521c6648fb5c00aac8cf88212b308026bcfc8308b 2013-08-20 21:38:10 ....A 102400 Virusshare.00084/Trojan.Win32.VB.avad-e217ac8a8c68208325219e2bde6774a1904ec0d63f5bf9a85e61915bbbc544ca 2013-08-21 01:42:26 ....A 147456 Virusshare.00084/Trojan.Win32.VB.avcb-0ba36bbc792552f73f4ed3fc7d1d7db7aa1dda51ca7e8fe198813df8b1b254c3 2013-08-21 01:37:12 ....A 147456 Virusshare.00084/Trojan.Win32.VB.avcb-0d0023ff6a340ccf51a2c44a79e861188d1c79a9da88129f843d5e21855ae67b 2013-08-21 00:10:04 ....A 57344 Virusshare.00084/Trojan.Win32.VB.avea-73044e436714074f27f81882421e1cbf73b1a302ef23a958fe2c7cc97f2808bd 2013-08-21 09:17:54 ....A 159744 Virusshare.00084/Trojan.Win32.VB.avje-2d742a7bfca72af3ab45d859bc5bf60101a1f0500785dd98bcff3a13aa63c532 2013-08-21 07:21:50 ....A 159744 Virusshare.00084/Trojan.Win32.VB.avje-4bb1674bd34ac1e1c8fabaa98c9357e7147631ecb4d65cc5f11012b0b8a846f2 2013-08-21 01:34:08 ....A 45056 Virusshare.00084/Trojan.Win32.VB.avjl-3a359b7b4bbf16e323b67a2fb3c855d474f6c30481779dbe367d4875bf4585a9 2013-08-21 01:23:40 ....A 53194 Virusshare.00084/Trojan.Win32.VB.avzi-1f9d9a206efd705bdc133bd5edbe69e50f8bf0f526ee781632fe0c7533613816 2013-08-21 00:14:44 ....A 55296 Virusshare.00084/Trojan.Win32.VB.avzi-e1d75b6efad795c0c9cdac7373fbcb8989ba226cc9568f77e1da553d86662cc4 2013-08-21 08:18:12 ....A 72757 Virusshare.00084/Trojan.Win32.VB.awcd-03b526a6023d8f94a2491b8433efd5d41ced00f462eaa3597776130338364b9c 2013-08-20 23:57:18 ....A 28672 Virusshare.00084/Trojan.Win32.VB.awed-e79ba3e696500dfff93db4b4ca06446c6a0265b327511f718a34e33a49e688d4 2013-08-20 17:20:46 ....A 405831 Virusshare.00084/Trojan.Win32.VB.axga-0e102d8329e9053cd92e30699cf95f51fd6d65994331760913b4f1e6db31bf38 2013-08-21 07:37:20 ....A 311296 Virusshare.00084/Trojan.Win32.VB.axga-1cd031a967c36cba953374340b43e9d1bff3d1648ba23fb35630cce01cfe793f 2013-08-21 09:09:28 ....A 79079 Virusshare.00084/Trojan.Win32.VB.axib-6e47e6be7d1a5f6252a9773a20fc6af9e387261decea3f05adaaa85d49775c7b 2013-08-21 06:03:08 ....A 309288 Virusshare.00084/Trojan.Win32.VB.axkv-0c132da99a00cbeab0cf631fd17afc8b5fdffba2b8a85d0734004f54bb834dcc 2013-08-20 18:08:30 ....A 540379 Virusshare.00084/Trojan.Win32.VB.axkv-2d5aa38cdac68ee485270fb328523064efde827c6acf7cad0225176646cc9699 2013-08-20 21:15:30 ....A 253952 Virusshare.00084/Trojan.Win32.VB.ayzo-f78c62ac07188abf3403f711932a378640c5aeb340339161770208d2f4eb0783 2013-08-21 08:02:40 ....A 169984 Virusshare.00084/Trojan.Win32.VB.azh-0cad995216a3c6fb8e995ca6850e5b36dc1ce91dc851ba37e04d21a6c1c498fe 2013-08-21 00:43:26 ....A 319488 Virusshare.00084/Trojan.Win32.VB.banz-04342e2a866c634968e0a95bf8b09549d0aeb7435e1716d49dec9e1298d3294f 2013-08-21 08:21:10 ....A 319488 Virusshare.00084/Trojan.Win32.VB.banz-0c55cd2511b5a140ff15f5f07dc5ad50d22053b5deee25f7b9551682656d9789 2013-08-21 08:27:50 ....A 319488 Virusshare.00084/Trojan.Win32.VB.banz-3a319803242a10df7d1402a4abacd387b4b8154bdf2092c0927b2536babf859b 2013-08-21 05:58:46 ....A 319488 Virusshare.00084/Trojan.Win32.VB.banz-3d84230317242e6e4c3bf6f5336f3caae52bf69514f6454c535f22872db88a77 2013-08-21 03:24:40 ....A 319488 Virusshare.00084/Trojan.Win32.VB.banz-45bf7d07a7c7c1fd42d07cedc30611e9aabaf206cf8f72d9420b4762fa4b5b9e 2013-08-20 23:56:36 ....A 319488 Virusshare.00084/Trojan.Win32.VB.banz-54bc6316bac14f2cf18f6f652c762298bedceb2a8a1e0ce0ba0bad1bb218fb94 2013-08-20 22:30:06 ....A 319488 Virusshare.00084/Trojan.Win32.VB.banz-6615fe4139de4c6143314697e5281605d9a0aff4723274358b9a9ef541aea74c 2013-08-20 23:29:10 ....A 319488 Virusshare.00084/Trojan.Win32.VB.banz-74bbf9356523c5bf373a8ceec29bec7318b5891435b7de0bbb19614fb743bd8e 2013-08-21 00:19:54 ....A 319488 Virusshare.00084/Trojan.Win32.VB.banz-753c0b8480364251aadf2e4b24f4189cec8dd805b6db2e5f7b5ff0d54febc886 2013-08-21 09:47:56 ....A 319488 Virusshare.00084/Trojan.Win32.VB.banz-fbaad15f0f1f45be64611a3fbc94589f235d05014978238675ff73600ad3e03a 2013-08-21 10:11:52 ....A 223125 Virusshare.00084/Trojan.Win32.VB.bapy-7bdf2dd7a8224d7ec4d7ea7b9fd6ecc038b4c1e72b03c6ba1cd58fafce64249d 2013-08-21 01:23:00 ....A 94208 Virusshare.00084/Trojan.Win32.VB.basd-6f19fa24d347e319995faf11e2f9bf8576ec66e7887f5df8afb0d2b66578cb41 2013-08-20 23:22:14 ....A 69651 Virusshare.00084/Trojan.Win32.VB.baut-547273db7c4001b3ee08259ec95bad91788a40b9c22de2092ae477f12933eba8 2013-08-21 07:25:28 ....A 28672 Virusshare.00084/Trojan.Win32.VB.baxp-1f71e738863b25a3c1d68fa9965b183919876243b0c6200b6386fc42dd0c710d 2013-08-21 05:24:14 ....A 11792 Virusshare.00084/Trojan.Win32.VB.baxy-2f945c3e9e8cf8a1fe245d2aeb0087870f62b52c7ab32beccbe605ecccb02770 2013-08-21 06:14:10 ....A 32778 Virusshare.00084/Trojan.Win32.VB.bbay-0fbdbc43e818f2879adea1bbdda9d9f1c20f812fb20e468e4c371cb925c0e9d1 2013-08-21 08:11:54 ....A 61440 Virusshare.00084/Trojan.Win32.VB.bbhv-03ee0d8fc53949d7ee5079e28a89e89808c5d597c975ffcc5df7bc8210103b06 2013-08-21 10:13:56 ....A 61440 Virusshare.00084/Trojan.Win32.VB.bbhv-0ff7c1d186d4fae31a1f1a99fad7396604188a13298c5642be61e34861b0ab75 2013-08-21 06:13:30 ....A 61440 Virusshare.00084/Trojan.Win32.VB.bbhv-1c8e88e7ab8292b86f3d71a52ed64a014c82339fafb2a35975e36a0cf0a05448 2013-08-21 00:16:42 ....A 61440 Virusshare.00084/Trojan.Win32.VB.bbhv-52b440e67e31c13befcf1407897a496ee1a4331639825bf2e8fabdbac2794b0e 2013-08-21 10:14:14 ....A 61440 Virusshare.00084/Trojan.Win32.VB.bbhv-6cca4cbd223fa275d805079e687529bc484a928fedd3c23fc2ac7eeb24932cff 2013-08-21 01:48:38 ....A 118784 Virusshare.00084/Trojan.Win32.VB.bbhv-6e65162e2095e9318ba389f37c823aada399f0a7a554b11f0b83b2fbbac836a6 2013-08-21 08:26:50 ....A 61440 Virusshare.00084/Trojan.Win32.VB.bbhv-6f9607bc21264ab7591ab33f844a2c6f87121cd0e957a8600fbb18fd42aa927a 2013-08-21 09:27:00 ....A 820224 Virusshare.00084/Trojan.Win32.VB.bbmk-0f5c4a1778a844eed6d3ee61edbc70f0ce1b34e2968eb0bb05e8b2a92734c92b 2013-08-21 06:14:58 ....A 651264 Virusshare.00084/Trojan.Win32.VB.bbmk-3a829749b6b3fa85e4a3954e7b1e39376176621d7480e548e3618df08171e458 2013-08-21 06:38:52 ....A 224256 Virusshare.00084/Trojan.Win32.VB.bbmk-3b035849e15ae0b938a9f132c4ee0b66927512c17971b4382e06a71310662994 2013-08-20 22:21:42 ....A 716800 Virusshare.00084/Trojan.Win32.VB.bbmk-70a5a5b265a5990fe8f0b4ce95ee5ba0de5a33ca6f3aa3603d4d6f7a10a43f3e 2013-08-21 07:45:32 ....A 24590 Virusshare.00084/Trojan.Win32.VB.bbuy-4b6d087b9365118a7703f00eda27646d7f1e51dcbe5aa2e363dde852d7516fc1 2013-08-21 08:35:50 ....A 256781 Virusshare.00084/Trojan.Win32.VB.bcdc-0cdaa9be8c4657ec0c88f44da10888399b428ec5e6fc9376007f7912669c2a32 2013-08-21 06:46:50 ....A 12288 Virusshare.00084/Trojan.Win32.VB.bdk-3daa1878e0ba276cd157330eae45edc1f841627f56f63b6a0d4282c0955f8c89 2013-08-21 02:16:54 ....A 245760 Virusshare.00084/Trojan.Win32.VB.bevr-63004052e56bd30202325155eb4d6b80736746bbd9303a424af63346b936156b 2013-08-21 05:54:14 ....A 245760 Virusshare.00084/Trojan.Win32.VB.bevr-c688a2c0875f853824c9d31504aca2ec5bacd582b5e639e8e2ba6def0339db0a 2013-08-21 03:49:20 ....A 715123 Virusshare.00084/Trojan.Win32.VB.bfr-25e3752cc8153ce43acc0d778da39b31c27c40c4baee398078eb22ecf5da2df9 2013-08-21 07:46:50 ....A 144391 Virusshare.00084/Trojan.Win32.VB.bkwm-0f29028f608bf195159221a15020ddf6243a2b05bcc2a3780ed03a6aee0db96b 2013-08-20 17:17:48 ....A 1787407 Virusshare.00084/Trojan.Win32.VB.bkwm-3664d50747393731ad4c75c481680e1e8b589901152bb2c91fa5800c53b4c5c1 2013-08-21 01:27:30 ....A 45056 Virusshare.00084/Trojan.Win32.VB.bkwm-6e730992f28082a1a75d38c6400674c45d65a3d99cff75b59520dc2ef2163c11 2013-08-21 00:06:58 ....A 361063 Virusshare.00084/Trojan.Win32.VB.bljs-01fa4e534155605e8d6a4a10dcb360cb209ab8298e7568326f344d48224c56f7 2013-08-21 02:56:52 ....A 49664 Virusshare.00084/Trojan.Win32.VB.bmd-8169d5deeec7d9772c594a8c994ea6eb026a0a2ba2a89c5d20a45289a1272d5c 2013-08-21 09:49:06 ....A 48640 Virusshare.00084/Trojan.Win32.VB.bmd-c73dd3091142a73c3e44856af4fe26774cf86c5aa9b5912d4b6906af72c39834 2013-08-21 07:16:02 ....A 237568 Virusshare.00084/Trojan.Win32.VB.bnca-ed8134ed95dbdaaf7c6fba6b1ca6c8c54ff65d2646c00065e46c7e685f670534 2013-08-20 18:10:08 ....A 27936 Virusshare.00084/Trojan.Win32.VB.boz-c40c5f17b24baadb7a15a783726efdc30696689291375777310ce74764c2c4d9 2013-08-21 02:18:42 ....A 40960 Virusshare.00084/Trojan.Win32.VB.bvz-5f3afb8db63c1a8cc8fe77c0651d5a0ca37007ac3edca67e182e9a4d1661635f 2013-08-21 02:52:12 ....A 81920 Virusshare.00084/Trojan.Win32.VB.bwzw-97a8275205b490452189aaae0d632a6d62dc83f14d73ee73dd70da57deabf866 2013-08-20 23:57:10 ....A 28672 Virusshare.00084/Trojan.Win32.VB.byqu-f84f472317205bfe5965ec3206fb26eec7744385c3a0b8474ef658bd02f6cc92 2013-08-21 08:09:58 ....A 625664 Virusshare.00084/Trojan.Win32.VB.bysl-25c4095f5cf05a6cdbb9303ec2ea11bf09b9ecfec448d3b6846e2d3ac0476d43 2013-08-21 04:57:32 ....A 625664 Virusshare.00084/Trojan.Win32.VB.bysl-50fe3528990edcc9ab257cdc718955d1e90a9e6818a04930aa8a794cb6507ec2 2013-08-21 07:03:20 ....A 625664 Virusshare.00084/Trojan.Win32.VB.bysl-5dd849c848913eab89cf3214598cf9e4c3306b105c86d600f4fcdc2a4e27cc46 2013-08-21 03:25:46 ....A 625664 Virusshare.00084/Trojan.Win32.VB.bysl-f65f09a48d4738f89b8167721c3d8c95c9e2662605c7bf2ae85c59d2adc26cfd 2013-08-21 06:54:46 ....A 376832 Virusshare.00084/Trojan.Win32.VB.byth-280024066212dded9ecaa47d268ce3e6b66b419dd4ef518ede9b6c2287a9c5cb 2013-08-21 08:30:20 ....A 524288 Virusshare.00084/Trojan.Win32.VB.byub-328f1379ec60b6c3fe729ad5537016c0fd642fbc30b634c76a1626783a9b0252 2013-08-21 00:51:40 ....A 28700 Virusshare.00084/Trojan.Win32.VB.bzjg-d472b97275d9a3470da671e0118c0817bf296415682cf0f8b2704d69236e4af1 2013-08-20 17:10:30 ....A 15479 Virusshare.00084/Trojan.Win32.VB.cahi-7aa94be34aee701b9b94e4459eb7edd0da876c69647d917c5d0dabed28c9ea3d 2013-08-21 02:35:26 ....A 49152 Virusshare.00084/Trojan.Win32.VB.cefr-00cd70b95cd0d301f9037684dcc2e88b5485f52f2bcfb153008b738c3a2d436a 2013-08-21 07:23:18 ....A 363520 Virusshare.00084/Trojan.Win32.VB.ceig-0200f7839fc15501fc0f19dba1cddab06d796d088dc363419a0795d4cb3c7270 2013-08-21 10:07:32 ....A 31744 Virusshare.00084/Trojan.Win32.VB.cetk-391197ea2aa739c0acede8ff6b8af44fd4ccfc95a0f78ebd27e1d587b3591b12 2013-08-21 03:02:14 ....A 31744 Virusshare.00084/Trojan.Win32.VB.cetk-7b6bb3a26b8ff05c90879535618f742533cf588c8dbf72b6618780f9dfd41c5d 2013-08-21 05:18:34 ....A 40960 Virusshare.00084/Trojan.Win32.VB.cfdh-05d118de5ab5e3382424ce77560dfe494e3a23131a105a94fc563b5b9cb70f3a 2013-08-21 03:52:02 ....A 40960 Virusshare.00084/Trojan.Win32.VB.cfdh-19e545d2e684720127e2aa3270dc737cf962f0e640b5bbe9247faaa6008e0c95 2013-08-21 02:39:56 ....A 40960 Virusshare.00084/Trojan.Win32.VB.cfdh-7aa402d6f55127ac54452a2f1b74268b2422109095d82901f42440a74ca2c651 2013-08-20 23:18:04 ....A 356352 Virusshare.00084/Trojan.Win32.VB.cfin-7a8138ea85c691992839bc96fcac48c423d1e95cc0f5686cfa40a534f0ffb18e 2013-08-20 20:55:34 ....A 48328 Virusshare.00084/Trojan.Win32.VB.chni-5658c9117a33a18b654c31a9e49479ea61e85eda23e32bc2ca99d144bcdbd6fc 2013-08-21 00:40:10 ....A 13357 Virusshare.00084/Trojan.Win32.VB.cjz-3195eaabb9d3fc14654bcc9ca864e39c433d1f89ba84ecf86a0ed0f3c1b9d467 2013-08-21 09:52:28 ....A 49152 Virusshare.00084/Trojan.Win32.VB.cmff-1c62b6bfc9c3873372f54925da9a4beeb509f2aac6655f015d9c5e01b8df61c8 2013-08-20 20:09:48 ....A 36864 Virusshare.00084/Trojan.Win32.VB.coui-f0fb77bcc522fa8ede2716eb371aa3f230cb10bc17410bb00534371a9c761d16 2013-08-21 00:42:16 ....A 40960 Virusshare.00084/Trojan.Win32.VB.cplt-fb6f7704c0a88d3f143c164abe8802790e1b538b2fa93c60935014d2870a44ab 2013-08-20 21:29:04 ....A 65536 Virusshare.00084/Trojan.Win32.VB.cptr-f8cf23b8019100c6a545f3fcccf273bcc6abb4d0b1430997b98f23df05860564 2013-08-21 08:02:20 ....A 49152 Virusshare.00084/Trojan.Win32.VB.cqeg-5dfb5bd70eff94f52b2f92ec552cc351c3e79bed410ef650d3b110eebb180160 2013-08-20 23:11:56 ....A 49152 Virusshare.00084/Trojan.Win32.VB.cqky-fce8c99d868e2f3553444aecf49c180c0731160db8c8bdf8d4609e43a283b6c2 2013-08-21 05:16:42 ....A 167936 Virusshare.00084/Trojan.Win32.VB.cqsy-5eb85956aa01099eb29f646c6498d973086e3679fd6a802a684acd1417516ff2 2013-08-21 05:28:28 ....A 53270 Virusshare.00084/Trojan.Win32.VB.crpo-4d360c77e3154577292f0b1bd8bbb717a357bc1340dbc72002f6138b98a54378 2013-08-21 08:02:22 ....A 53270 Virusshare.00084/Trojan.Win32.VB.crpo-5e075c66af41da637650a43e264db0567021d55f047f5b701936a1172328241d 2013-08-20 22:38:34 ....A 53270 Virusshare.00084/Trojan.Win32.VB.crpo-fd32bcfa170ba221ee8ffaa9a7f3e761e03df260bf82743ab796a29c0e3b9a97 2013-08-21 01:42:50 ....A 290816 Virusshare.00084/Trojan.Win32.VB.csy-0ca444fc3e5dc27ca2fa0a5e10d9f82652de003b93790c646991139e8c213259 2013-08-20 22:36:08 ....A 172032 Virusshare.00084/Trojan.Win32.VB.cvgj-41861c33558b69a8b602150ae60b9a2a7e631e0e888b1daade460b1bd2d5743f 2013-08-21 05:09:34 ....A 176197 Virusshare.00084/Trojan.Win32.VB.cvn-0b4b1054193ff71abca290fa8828ef9a987e718342f92861cfd1dd677c1a5b76 2013-08-20 21:44:10 ....A 212995 Virusshare.00084/Trojan.Win32.VB.cvwo-e527a3df75f48d5d81cfed6929250cd0077dbdbfec2a376c439db0a3f288aaa3 2013-08-21 00:49:58 ....A 212995 Virusshare.00084/Trojan.Win32.VB.cvxo-ec86868f197d293f632958a1638d51116aba86eb1761ce06ba224af8e69d3310 2013-08-21 07:15:52 ....A 20480 Virusshare.00084/Trojan.Win32.VB.cvyd-7c87cda31a448a0299f6149edb43ff847bf9bad18e0e3f53df049053479d3e79 2013-08-21 08:18:34 ....A 40960 Virusshare.00084/Trojan.Win32.VB.cwtd-1f6e5bddf7e68217b21807a4bd9aea0d59cfe4b4e9d59f270eb66cf31a8dfee3 2013-08-21 08:55:18 ....A 307200 Virusshare.00084/Trojan.Win32.VB.cwtt-2bcf8325812153582015363e8564734a2aea43d27a9bf541cbb93d3be60c50b5 2013-08-21 08:00:34 ....A 311296 Virusshare.00084/Trojan.Win32.VB.cwtu-1ed054c898d6ce7cdb3525133966376f8b505364596a18118f81b34539cf80ee 2013-08-21 06:57:40 ....A 53248 Virusshare.00084/Trojan.Win32.VB.cwwd-2ea319299ccc3341312f0fea8fa60d99cce53566bfffd0eb21bdda1345f4375a 2013-08-21 01:45:44 ....A 16566 Virusshare.00084/Trojan.Win32.VB.cwxg-1c45bf168829cc8944315f0ba0efb12f88264ec3f69b0be602006e965628045b 2013-08-21 06:14:48 ....A 7421147 Virusshare.00084/Trojan.Win32.VB.cxad-3b534c7ad382f8bb9341a30ba41d60292b77215a347c3472bdc1b749b06626f9 2013-08-21 05:17:44 ....A 442368 Virusshare.00084/Trojan.Win32.VB.cxhl-2b7ee65aa8021b989606af892294e04999a38db2a0bf8856f484283339c56133 2013-08-21 09:08:34 ....A 409600 Virusshare.00084/Trojan.Win32.VB.cxhm-2c91007732c9dabb4d07221118e72fdef9045561607df7a84ceeb6ceb716c1b6 2013-08-21 07:03:42 ....A 438272 Virusshare.00084/Trojan.Win32.VB.cxht-5b0872a0e4ba01bbbf77c19e3c5ac87eb88e0ab56f349a993aa2c623ff76d6b0 2013-08-20 23:31:30 ....A 356926 Virusshare.00084/Trojan.Win32.VB.czcb-54c8e3fbc6a52ff29e974aad7d58f33e4927fc7ac70444825061e82137850473 2013-08-21 06:02:02 ....A 40960 Virusshare.00084/Trojan.Win32.VB.dacr-0da713754483578c4e5cb5f0f22e3a2ee0bdaabf3941bfe0b7f9d6570f253dd2 2013-08-21 09:23:20 ....A 61440 Virusshare.00084/Trojan.Win32.VB.dacu-5b1d01571335b14dd8df4426c07af15f5adf313901790c24574894942151d579 2013-08-21 06:17:44 ....A 36864 Virusshare.00084/Trojan.Win32.VB.dacv-7ce773da9ac667359fc570b498533bb9717078d159e8a29b78bc39b9a02b2db5 2013-08-20 18:20:26 ....A 12800 Virusshare.00084/Trojan.Win32.VB.darq-26c39b895b0a6d943b570dbd2e979f10b966cbc4a82f31723e9719aed852c661 2013-08-21 09:05:44 ....A 13312 Virusshare.00084/Trojan.Win32.VB.darw-3de951d7e8aadb7f5e2b20b4af74a0a02dc6264621062055dfc4f9c7b2011184 2013-08-21 10:13:50 ....A 384000 Virusshare.00084/Trojan.Win32.VB.daxt-4d30208a8e797ed75177e4fc5798079b1c654e130ab07f08103f52714f4dcb43 2013-08-20 20:48:32 ....A 146408 Virusshare.00084/Trojan.Win32.VB.dayp-55b5bf6897ee6c1f9fe273a4fcc93e7b0979feaf044cd861679e62a4d532fbf5 2013-08-21 05:52:26 ....A 245760 Virusshare.00084/Trojan.Win32.VB.dbbz-6a65134efb0db4401286c9e8d0cf483d231603717c34f390ab1d97dc44bf43db 2013-08-21 05:12:16 ....A 680960 Virusshare.00084/Trojan.Win32.VB.dbhj-7ac691d8eea71f068a8184be084a6fbbe52b38d38e14f353572e2e1e6c434cb4 2013-08-20 20:51:18 ....A 663740 Virusshare.00084/Trojan.Win32.VB.dcbf-e77236e63c509b4c13ed4537562b0347fa2c51ee733147605c89c5eb7ee5496c 2013-08-20 22:13:20 ....A 24596 Virusshare.00084/Trojan.Win32.VB.dcri-dfcc808419660c780930805b98fdd33c9c01366936e03b5cdcaf18136758e6aa 2013-08-20 22:11:50 ....A 65578 Virusshare.00084/Trojan.Win32.VB.dcrw-206f57cc34914cc84d0703db6cf61c9d8485c772332e4b691e0f2813e99dc220 2013-08-21 01:26:14 ....A 65620 Virusshare.00084/Trojan.Win32.VB.dcrw-6a7894dc0e90a0a646311207461c35290754cbe6fcc6e09a155151335ad53a1e 2013-08-20 20:53:06 ....A 572416 Virusshare.00084/Trojan.Win32.VB.dcsn-fc1e3cba285ef51d997f70bf430bf7ef5c3057ba142dee6cea9cb586a9bdc72c 2013-08-20 23:15:30 ....A 663740 Virusshare.00084/Trojan.Win32.VB.dcts-413986bb111739b9476b19fde5f206d4c3651fd73e0e9440e68d5f049b4573a5 2013-08-20 23:05:52 ....A 24576 Virusshare.00084/Trojan.Win32.VB.dcvc-fc4b4fb3d13add6354ed502f1c7ae32ea62cb69d13b71ae6d093dfa18429f554 2013-08-20 22:12:04 ....A 588288 Virusshare.00084/Trojan.Win32.VB.dcyq-5488654e8b79f55540f766915001c45736f009c81797786e3e76ec8f9c99ce9f 2013-08-21 05:32:42 ....A 475648 Virusshare.00084/Trojan.Win32.VB.dcyq-7aba8608cfcaeee4d7369495daee08972e21292a1c265852209aa6a26c7246f5 2013-08-21 09:12:06 ....A 29184 Virusshare.00084/Trojan.Win32.VB.ddlx-0a1bf62317836ddd164d2b4abf8971a98d251ccc048f3993216a95b2f4fac8eb 2013-08-20 22:30:22 ....A 212083 Virusshare.00084/Trojan.Win32.VB.ddue-949be892c6820ea0eef1ae5cb00bd0e70ef9bdec457305af5033b3b0c7e1f5a4 2013-08-20 22:09:44 ....A 663574 Virusshare.00084/Trojan.Win32.VB.deak-f70483867aeec17db9afa1f25de4efb0cf5788b6d5dbc8d00927a01d9921b354 2013-08-21 04:15:54 ....A 2876416 Virusshare.00084/Trojan.Win32.VB.dfn-0f5f7141912a6c410fa9912f25d4a4b90597f2d9c8a60d98ff03f4febc244b4f 2013-08-20 18:01:28 ....A 29696 Virusshare.00084/Trojan.Win32.VB.dhaw-0e01072f857e2255c21fc3d3eb184f5282d36213f90026527b42b238b2b5bbfb 2013-08-20 18:20:28 ....A 76290 Virusshare.00084/Trojan.Win32.VB.dhcd-2805e7de42fd359eedf4b48c53c50a4638f168e90228e9477d46bb9b0c3e4490 2013-08-21 07:11:38 ....A 49152 Virusshare.00084/Trojan.Win32.VB.dhzh-658901657c804c1fcf5d5c89226b63592f8186716a1c033a41cef1cf8e65109f 2013-08-21 08:14:48 ....A 57344 Virusshare.00084/Trojan.Win32.VB.dhzi-2ddfcd55a685f926f52c6dea5cb8eccc4e7a746517651ec05f6e206a2ba4b449 2013-08-21 02:42:06 ....A 221184 Virusshare.00084/Trojan.Win32.VB.diac-b73efa22bb34adc59fcb5e838d5ffb3bab3fb3bbaaa7f2ba5bc839a45ce09231 2013-08-21 04:17:14 ....A 805879 Virusshare.00084/Trojan.Win32.VB.disy-1371cfd6116b1708671813ca187dd7c300f57d737ae4f95bafb19ef39f6a2232 2013-08-21 06:33:02 ....A 13423 Virusshare.00084/Trojan.Win32.VB.djjh-867b141bf4adb376bdc9fc39d687714a09468f592ade02c99337f277f250c7ec 2013-08-20 19:59:50 ....A 13824 Virusshare.00084/Trojan.Win32.VB.dlzw-35275e02906fd7526ba5c22a1c0465e89d2ab5533077816a19a05b88b9755a78 2013-08-21 05:25:54 ....A 320610 Virusshare.00084/Trojan.Win32.VB.dmnr-1fb84dfd888b41989e9a82d33d7373458205f26db46e7a8cd5bc5f2324dc9d86 2013-08-21 10:13:42 ....A 376832 Virusshare.00084/Trojan.Win32.VB.dnmv-1cd540c6ae9f84dace6ce2310524547628dda2c5757f1cab3f92a506af9b965e 2013-08-21 05:19:30 ....A 380928 Virusshare.00084/Trojan.Win32.VB.dodh-3ed6c6fea14b0f23fc00e636a018204815ddc52fc48caf71ef34fbf099b31555 2013-08-21 03:06:30 ....A 87040 Virusshare.00084/Trojan.Win32.VB.dpxn-57cd1895d298ae2a7f9339bc3b4cf2f66324179c871c86979383c9e821bff44c 2013-08-21 03:21:28 ....A 93696 Virusshare.00084/Trojan.Win32.VB.dpxn-920b38baf0d73a61c5c3944e1ab577b8037e273c70e762685685c0539d66aa4b 2013-08-21 07:13:10 ....A 81920 Virusshare.00084/Trojan.Win32.VB.dpxn-d397a2bb1efe5890f35e11c7dbcc729cc99a8602459b9d2bf125447bcd32acf7 2013-08-21 03:23:18 ....A 88576 Virusshare.00084/Trojan.Win32.VB.dpxn-f986a9ae0b4266069d4584e60a6b657b98e8bdec7fc940a3a5daf03d2b942483 2013-08-20 20:59:12 ....A 71680 Virusshare.00084/Trojan.Win32.VB.dqnc-f9938c2f55b37e86da5b02e8b7c5e4d714e4b028714d2bfce6bbbad508474184 2013-08-21 01:49:04 ....A 418304 Virusshare.00084/Trojan.Win32.VB.dqnd-2a17de26b2c9caadfe0b66eb56d5b7edf8dfc678a0b722f47b7c0f4288571f5c 2013-08-20 21:46:34 ....A 344064 Virusshare.00084/Trojan.Win32.VB.drw-f8a6f18e1c0b878287e1c3d4e9d4ce191afadfdcb62b29af339277d805e5cd60 2013-08-21 01:23:36 ....A 103936 Virusshare.00084/Trojan.Win32.VB.dsp-6e59746d457063651ab732243c7f91be942381e81e77f97432480a408ebedf3c 2013-08-21 06:25:28 ....A 184189 Virusshare.00084/Trojan.Win32.VB.ejh-2dd2ea749231e3d98e08d59349701fe3bef9f2c3b039214128a8e0ae80f6d755 2013-08-21 09:25:00 ....A 49152 Virusshare.00084/Trojan.Win32.VB.eyo-1daafbbb261dbbd7c56e33ae15ca9c034819197bfb4865cd0618914c27791f2b 2013-08-21 08:18:10 ....A 25196 Virusshare.00084/Trojan.Win32.VB.fiz-0ba976af9194c98b76799bd5ad30653001229e71a5a41d004974a4d53e16eba0 2013-08-21 00:07:32 ....A 70596 Virusshare.00084/Trojan.Win32.VB.goe-72a02b58efad41e06432582f8b29956d704bb682b205c310c0fe1f3228f0739f 2013-08-21 07:24:38 ....A 319771 Virusshare.00084/Trojan.Win32.VB.gpd-4d43105b78e1c803634d7f5a5966bcc6f87d85ecaaa2c23d0cf03c5294086d45 2013-08-21 05:40:18 ....A 738816 Virusshare.00084/Trojan.Win32.VB.gvc-6e234146bbfc86cfcf8907c8846b6484df11b6e7bdd1ef162d2a3f41a9539400 2013-08-21 09:27:14 ....A 2421 Virusshare.00084/Trojan.Win32.VB.gxo-2d4b9bc7c02c485951c3407ead011ab267e58108d7be699d1518cc04b1084436 2013-08-21 05:50:34 ....A 53248 Virusshare.00084/Trojan.Win32.VB.hsk-3abbc3ffb3521b5240b3c9dd2e5d528c20fb252f53979226b1fe23162a802340 2013-08-21 01:26:50 ....A 68938 Virusshare.00084/Trojan.Win32.VB.iaf-2c8c5e0c84251480d00b792384d8917bce6c290b263a6b9eadb3e5f9f4ec1591 2013-08-21 06:34:50 ....A 57344 Virusshare.00084/Trojan.Win32.VB.idx-3dfa964fead1f8faad6c4757668f060bf216f8d253c5aa07248cf2e0200844c4 2013-08-21 06:24:50 ....A 45056 Virusshare.00084/Trojan.Win32.VB.igg-0f7ad3b16a57b577ad3ff4a54a0162d5f392f412f7d68cf3165dd0f106cbe7a1 2013-08-21 05:56:38 ....A 9216 Virusshare.00084/Trojan.Win32.VB.ink-0d4dba316a0818734112423b77afb8aae726da3344661085cdc3fa0658e1b9e3 2013-08-21 09:24:54 ....A 131584 Virusshare.00084/Trojan.Win32.VB.jjy-2da37135a7fe5d0022f011f4ae06978b8f56fa7f3dde6c98d7b62dd5192f2cc8 2013-08-21 06:40:24 ....A 53770 Virusshare.00084/Trojan.Win32.VB.jqm-2c72485eb5dbe2af03fe45e1ac9c441c6acac9264c0233a5b7cb10472c84265d 2013-08-21 09:12:42 ....A 227076 Virusshare.00084/Trojan.Win32.VB.jqm-4bc8a99392712a77006c512f00e5ef10d9ca925b19ff0bdc4f13d5add14dcf3b 2013-08-20 23:26:58 ....A 131584 Virusshare.00084/Trojan.Win32.VB.jvo-d6c50e6ed97fcf10c808e2edb7ee266c2696e6f8b34844d6126010b9aef7802b 2013-08-21 08:09:42 ....A 21504 Virusshare.00084/Trojan.Win32.VB.kno-6b8fb13b33706a928396ff6f68ded1066c00cd3fee6a70051b23eeb099e0a73c 2013-08-21 08:13:28 ....A 20480 Virusshare.00084/Trojan.Win32.VB.kph-5d503f8a6cd7ee555a95095b37ec63c8691552dfbce054a22deefdac903b202b 2013-08-21 09:20:34 ....A 57344 Virusshare.00084/Trojan.Win32.VB.ksj-4d826d1888c5fc008ca87b3f0ab0735d309b496f506c0c0e5afd85780a379af2 2013-08-20 21:23:58 ....A 492063 Virusshare.00084/Trojan.Win32.VB.ktq-fbf6db4ca0652be9bb79d662c095b256d45735bd39f36dd790de4df9693fa91f 2013-08-21 05:15:10 ....A 57344 Virusshare.00084/Trojan.Win32.VB.kuz-4c8857cb4a2d5a537f8df362d41fd3b2414c9933f260d15db6e1a23d105cac6a 2013-08-21 06:22:18 ....A 20480 Virusshare.00084/Trojan.Win32.VB.lf-2b768fa053213ba141900f911283e5d7c4b2ee53a23cf524801958ae4c00afdd 2013-08-20 19:48:02 ....A 131072 Virusshare.00084/Trojan.Win32.VB.mnx-6002ec698cdd1f537725b65cffaf8ac75a8f2b698d0b813024de0f7f8207a555 2013-08-21 08:27:22 ....A 466527 Virusshare.00084/Trojan.Win32.VB.mod-6cfcad23a2216e47773677b6079efa6376fdfae0b4c090a3243ffeadea2f6e70 2013-08-20 20:21:02 ....A 57344 Virusshare.00084/Trojan.Win32.VB.mrl-0495d4e2b908e273c573f56a345660fcef4333673018888b3fc615eaa5237e07 2013-08-21 07:01:38 ....A 36864 Virusshare.00084/Trojan.Win32.VB.mut-3c107eccd4ac2a3a023bed6990c3994f77a14dfca563c33d3ce90de834b50f03 2013-08-21 08:27:52 ....A 57344 Virusshare.00084/Trojan.Win32.VB.mwm-7f608dfc6e8ce681fdf3fba13344a93d18230f596b27630038e8ee4b55692126 2013-08-21 08:26:34 ....A 673760 Virusshare.00084/Trojan.Win32.VB.nbf-3fb3e35f760d1a0c8aaa93dfab218a5806b9ff1e8ec3b5a7d91291c39c751bf2 2013-08-21 05:14:22 ....A 57344 Virusshare.00084/Trojan.Win32.VB.nin-1efdea25b8054d892ac7458b508a2c4c9bf8a686b5978fb26eb19e4afc61b620 2013-08-21 01:52:52 ....A 36864 Virusshare.00084/Trojan.Win32.VB.nrr-1ffe49750e47a9f35dd6e91272e75b2b4cd4e94e454af89778106904a5b8bb53 2013-08-21 07:21:54 ....A 36864 Virusshare.00084/Trojan.Win32.VB.ntj-5f972ea9c988e07fe45895ace9a68dd89b807efc27092269e4c560c333af0b4a 2013-08-21 01:47:34 ....A 36864 Virusshare.00084/Trojan.Win32.VB.nvf-7cafb5652a4abbca7194c4a3213895c9ad709a094d3b142fbc1f9157401e8061 2013-08-21 07:42:10 ....A 57344 Virusshare.00084/Trojan.Win32.VB.nzi-2e59af2f2b688587754813cf4a5e814e8683d30b3e6c648d8bd2582499535c79 2013-08-20 19:45:26 ....A 36864 Virusshare.00084/Trojan.Win32.VB.occ-45c9ea8b15bfabe7cea482fd52f09cca16e704e053503d1afa6b1c753ec1fadf 2013-08-21 09:30:10 ....A 57344 Virusshare.00084/Trojan.Win32.VB.ock-1e0439cf29a8bf43d002b2cb8c962140fba9139dd07e2eeae9a06678d5f3e2f1 2013-08-21 08:12:50 ....A 142754 Virusshare.00084/Trojan.Win32.VB.odh-4de8c6c419688b9d4ee2d0371145f925bcead58a55f2e781b06e0fc6a710627b 2013-08-21 06:51:36 ....A 759267 Virusshare.00084/Trojan.Win32.VB.odh-5e06ab347b9e27b20e33d9fb56129dd8d0f1c81640f668326bcf903a20411cac 2013-08-21 01:23:22 ....A 98304 Virusshare.00084/Trojan.Win32.VB.odh-6e373a9720631fa0d271534aac8942d2cd067f427a52dd27176400934d3a18fe 2013-08-20 23:16:40 ....A 90112 Virusshare.00084/Trojan.Win32.VB.odh-f7913f0ef2b38b383dd8bea64be9cb2f17fcea9a8b41d8f6f90cf05cfe0de72b 2013-08-21 01:48:10 ....A 61440 Virusshare.00084/Trojan.Win32.VB.odw-4b262289e5482ab2077be665cd6e88db243585380c57d27f34df5447b000757b 2013-08-21 09:34:26 ....A 61440 Virusshare.00084/Trojan.Win32.VB.olg-7f14a4fc2d779aff6f0f11ede1d282e32baca491504bfe6b432d1ded55270d8f 2013-08-21 08:16:42 ....A 20480 Virusshare.00084/Trojan.Win32.VB.omr-7bbe69e744ffc2f9cca757fbfc8a829b604d0fb7b4a3cb2e0ab4299a924c2571 2013-08-20 18:32:16 ....A 90112 Virusshare.00084/Trojan.Win32.VB.onr-2b84935b6ffbf87dcf02b5ab15039f0173a66b3e0f49e4c35432c415b499fd7e 2013-08-21 07:20:38 ....A 36864 Virusshare.00084/Trojan.Win32.VB.ood-2ca11e87e1ada30f6984e3810226d8e5df2d8eff12c501c287b3375725d924b3 2013-08-21 05:31:04 ....A 29194 Virusshare.00084/Trojan.Win32.VB.osa-6c1b15a5952ba97a4517e012a4edf4875cc79916cffa0a7674770be9ebd47d13 2013-08-20 23:57:36 ....A 2118670 Virusshare.00084/Trojan.Win32.VB.osa-e3be00afbc531bfba51150cea7af4e949c95d2c9ea5eb293c0c2dffdfb6b6f28 2013-08-21 08:24:36 ....A 6993 Virusshare.00084/Trojan.Win32.VB.ovf-3cf9484321916bc235aa7ddd003d7fce9f9ab6d8b48481c601cd040556def7fe 2013-08-21 06:54:00 ....A 36864 Virusshare.00084/Trojan.Win32.VB.ovv-7aae2dfdc56172b124b9486397b73ef90d719382317c6c3f279d56b4e3306bac 2013-08-21 06:31:14 ....A 36864 Virusshare.00084/Trojan.Win32.VB.owq-0d7a6fe67d048b271c553528a726584dc187ac3af76240f2181561d065a808ee 2013-08-21 07:36:16 ....A 36864 Virusshare.00084/Trojan.Win32.VB.oyp-2c84b7b1cfec7619c3ec5614b7d6b477b7198fa168e1883e08c6ba3ba4630e40 2013-08-21 05:08:36 ....A 30720 Virusshare.00084/Trojan.Win32.VB.ozy-4c508517cb2f3804ef7face6bbb5f2d7c00e0bddc8be739dd2a48277c4b51b22 2013-08-21 06:49:12 ....A 36864 Virusshare.00084/Trojan.Win32.VB.paj-3ef095e643aa2c45a34e9e3f4ff8a892ffd08d2bf8f979b9e2c792ec3ec77f4b 2013-08-21 05:16:52 ....A 466944 Virusshare.00084/Trojan.Win32.VB.pbj-5fd994ad276af6593d9c0ecd62c1757c4668aa49318a43008c517b5e0ad53e13 2013-08-21 05:12:08 ....A 36864 Virusshare.00084/Trojan.Win32.VB.pbr-4ec61ab9fa14636eaefe63d6604e9d8be4775a60804ac00bd029124c7da9c3d5 2013-08-20 18:27:36 ....A 36864 Virusshare.00084/Trojan.Win32.VB.pca-5c691a68302336118f7fade05e9e23fab74a12394c282818a8a903f1d0d03fa2 2013-08-20 17:36:06 ....A 36864 Virusshare.00084/Trojan.Win32.VB.pcd-0ee553bae684cd76d95e4d17c4dd19ceebf6f8f37d5a18ec33f92fd55fb55d0d 2013-08-21 07:28:32 ....A 36864 Virusshare.00084/Trojan.Win32.VB.pcg-7fd87687f28ec5252d3f19f1a45316bab529a8c9cb6d7ce35f9929a86f970046 2013-08-20 17:29:22 ....A 175104 Virusshare.00084/Trojan.Win32.VB.pdq-17a55f9f88d8ee4e6a1d45a333c099c705ac454a27664026e0a4b2ba5b5aeeb9 2013-08-21 09:18:42 ....A 34304 Virusshare.00084/Trojan.Win32.VB.pfj-1e77a0707011ac189cffec1a2f5be48f1bffcd916800620dc2b238f85d96f116 2013-08-20 20:29:28 ....A 36864 Virusshare.00084/Trojan.Win32.VB.pfl-20e7e6b903372101b255f1ee23b08d9018f22b061775202772cff937e076a8ad 2013-08-21 05:30:42 ....A 61440 Virusshare.00084/Trojan.Win32.VB.pkg-1dddc1412dc94d6a803232f45f1310dcf88d48e060dafd5ac57cc7e1b62ad042 2013-08-21 06:03:30 ....A 700416 Virusshare.00084/Trojan.Win32.VB.poa-2bb50c5ba6aae0e3558ddb10a6d7ed4dda36d7a2a102e2ae70b747a81fbfbb0b 2013-08-20 17:06:16 ....A 77824 Virusshare.00084/Trojan.Win32.VB.pol-2faf57b10cdf3746678966fe2f276f555d845cf4956b9a6010377955dd11eb31 2013-08-21 06:00:56 ....A 36864 Virusshare.00084/Trojan.Win32.VB.ppj-0e394b6285bcbcb7420bd1b47b25d9ca247791105993d88b30b30091d6452b78 2013-08-21 00:35:26 ....A 36864 Virusshare.00084/Trojan.Win32.VB.ppm-641d8320ecec55fb62ccae5fdbfd2537f47a32c5b75acaa8a206b90a030583f5 2013-08-20 18:47:12 ....A 147456 Virusshare.00084/Trojan.Win32.VB.pry-23537545117b36414ae61a322bfd90277a288eee6304b4324ab3c3a88ee32164 2013-08-21 08:59:38 ....A 20480 Virusshare.00084/Trojan.Win32.VB.pwq-5cfa113587fca923ef697455d64198272c781d71a8f4a4f5b329f51520175e0f 2013-08-21 09:33:34 ....A 36864 Virusshare.00084/Trojan.Win32.VB.qer-2fb6eb6b65d686f04ac06422658ef6f38f692d331feec649da5507888a6d275b 2013-08-21 08:17:12 ....A 33792 Virusshare.00084/Trojan.Win32.VB.qio-2d5ee518df18c5f8be27e8ffd3de894cf33d07da6ef520f61f02837c20c8d934 2013-08-21 05:08:16 ....A 36864 Virusshare.00084/Trojan.Win32.VB.qiq-4a4a854192d0fcae1d476f7f40bdf1d5c332101eb1dc3aad25cff89ac2b3d771 2013-08-21 09:11:38 ....A 335872 Virusshare.00084/Trojan.Win32.VB.qkl-5ddfadf06097d78942f32deb1390e15c8b3f3f3b67cbde4326a4245c3ab16302 2013-08-21 09:46:12 ....A 16384 Virusshare.00084/Trojan.Win32.VB.qmk-2dbc182d133b54deecc834bc1fbf82767026573f101724c040ff2c52bac9f221 2013-08-21 01:29:06 ....A 98304 Virusshare.00084/Trojan.Win32.VB.qqk-2f723409269bd3cc603bc66555da967b2fbcc7553ca122b7c44b7f5201b76b3a 2013-08-21 09:49:06 ....A 30056 Virusshare.00084/Trojan.Win32.VB.qux-a5d0d21bef6ff7c728193ed49085de3b0e6a07fc8ce005fa275b84f9f2429420 2013-08-20 21:49:28 ....A 147456 Virusshare.00084/Trojan.Win32.VB.qux-d048992135d0ca618495d81b0849d60b816a58a8c05409452531fb0605747420 2013-08-20 22:07:00 ....A 144232 Virusshare.00084/Trojan.Win32.VB.qux-e05f9b1e9b62c3b7263cf053be2eea57f3f0b2290bfd7ab62cbad6450e0de130 2013-08-21 08:15:46 ....A 29696 Virusshare.00084/Trojan.Win32.VB.qvi-0bf370c17ee86a4bcd5eefe531c43eec013abe2ca00a41bd8fcbd57b2eeaa178 2013-08-21 02:12:10 ....A 21046 Virusshare.00084/Trojan.Win32.VB.qx-36136e3bed8ec47cce96bfbd411f500f11fb11198e156cba5f468709eb3f34fa 2013-08-21 07:18:12 ....A 110592 Virusshare.00084/Trojan.Win32.VB.qzi-3fa4003d154074ec9f3d093fa3fa5164813bcbfda9ac2c8bc48c2d8a218baa9a 2013-08-21 07:48:24 ....A 148965 Virusshare.00084/Trojan.Win32.VB.rcb-1e097f6df42c9412801915b8d5c0a8725c978ae659c3505ccdbff44325951a4a 2013-08-21 07:38:28 ....A 45056 Virusshare.00084/Trojan.Win32.VB.rdc-6c43f7b811b8a7cfbea65cb522a302d5792861d655720e03b562948a1038241e 2013-08-20 17:42:14 ....A 246878 Virusshare.00084/Trojan.Win32.VB.rdq-7bc831a8a88d1a93319ee1af83a3d485a3b2edfdec65db6303afff73d2f0e48e 2013-08-21 09:51:02 ....A 16384 Virusshare.00084/Trojan.Win32.VB.rtk-4be3e9975e9ccccff578dd39e7a8ca40cbcd0370f72c3d859f8b04934042f4b8 2013-08-20 23:36:56 ....A 147456 Virusshare.00084/Trojan.Win32.VB.run-418ad5dc5e6c79e0863a8079a352d6e920d001be3e991f711b6109daf8097f9c 2013-08-21 00:18:28 ....A 61440 Virusshare.00084/Trojan.Win32.VB.ryk-fa0ce4cb7d98c63d51349b64ffb686f51ec6dc69d51ba3471ea8c2ad7ce87ffe 2013-08-21 01:28:00 ....A 65536 Virusshare.00084/Trojan.Win32.VB.sgu-4c123a1e8a78b61179dde87c9999a469b955d4e0e72cd8b516ee77e8d9d14b08 2013-08-21 08:25:30 ....A 36864 Virusshare.00084/Trojan.Win32.VB.shj-5b5aea676b2b295c50d5fa79e2fc7392803b1a2b2e2242052d93ae0e45443a7a 2013-08-20 21:39:42 ....A 163328 Virusshare.00084/Trojan.Win32.VB.sig-ec66ddf0342b5a1ad70d3bcca036aa4c5f10c78e1b497952abb181cd05196b05 2013-08-21 01:41:26 ....A 1142420 Virusshare.00084/Trojan.Win32.VB.sj-7a53a32a87a0572d8bbe1f5e8c9187274db30839ea9f087067aae76fd4cba2c9 2013-08-21 07:45:04 ....A 617584 Virusshare.00084/Trojan.Win32.VB.sj-7ea55865a28d65fd1b525e5253c7a06405d4f64c3058b57344d60f012a6c694c 2013-08-21 06:53:46 ....A 90112 Virusshare.00084/Trojan.Win32.VB.skj-6d7b6b2a3a795185d3e0efe7fdf0d7efcf07dc3c71299cfaa9c1dab6e5fde0ce 2013-08-20 23:46:14 ....A 40960 Virusshare.00084/Trojan.Win32.VB.sla-551449cdc2b9655e6fca300a237896d125deb673bf0756a1013bec6f796ea2e8 2013-08-20 18:22:04 ....A 26112 Virusshare.00084/Trojan.Win32.VB.soi-6ab9b8ae743c5900231eaaa8c14354399e08a47f4a9a495de9d12085014ada66 2013-08-20 20:52:02 ....A 40960 Virusshare.00084/Trojan.Win32.VB.sql-04b780caff5ca306e4db72d0d7d0ed63470c7821773267f06049d8f5fd3cd0ad 2013-08-20 17:24:18 ....A 65536 Virusshare.00084/Trojan.Win32.VB.tbp-1a52daf9f522d38695a4ddd17eef1ca7076b08481f832a2df80da699d2180f8f 2013-08-21 10:07:14 ....A 65536 Virusshare.00084/Trojan.Win32.VB.tdt-7f3c4c3dca0dbb157d2623f41719b2de8de66d238a6a7eda2635d3409f445321 2013-08-21 08:25:12 ....A 69632 Virusshare.00084/Trojan.Win32.VB.teg-6c163d5020f1394d93087f871cfcc14fb053b6151f4a61606f633518b28ca3d5 2013-08-20 22:29:18 ....A 69632 Virusshare.00084/Trojan.Win32.VB.teh-401a7b32e9514b2ba5b8961f86432fb1be7185e1b3ef9a5da374738a2c27d845 2013-08-21 05:25:06 ....A 31744 Virusshare.00084/Trojan.Win32.VB.tjq-1bacc88ac433594321fb7be821ff323ed5ed8270a8da427e8b459b50c11cef76 2013-08-21 09:49:10 ....A 31232 Virusshare.00084/Trojan.Win32.VB.tjv-2db1196afad97e54672fc7d15aed1054b55801d3c5d772469b34d6c93e1ac8e5 2013-08-20 18:34:28 ....A 32256 Virusshare.00084/Trojan.Win32.VB.tjw-79bca31c3006e022956ae49847c3bf1814349aa650d045e2a03387cfbbb26318 2013-08-20 17:54:42 ....A 135168 Virusshare.00084/Trojan.Win32.VB.tkb-06a034d8e655fbb5b45bd86ef03c7d24a174699a17143c32d842d307ed41341e 2013-08-21 07:59:08 ....A 40960 Virusshare.00084/Trojan.Win32.VB.tlk-5ca1f1d2f117f8ed1dcbbe77873a43f53a044b61d2df0688e9074559cb4b89ae 2013-08-21 09:16:58 ....A 40960 Virusshare.00084/Trojan.Win32.VB.tmp-7a80983f4a604212c720de1d464522ebf56d87169b22852afa6150bbb0b871f8 2013-08-21 07:53:18 ....A 57344 Virusshare.00084/Trojan.Win32.VB.tru-7bf6a2fa140b2fadcb13adaed9f14d07bc3bace161b0c9b8beff7ec22b8e54ce 2013-08-21 06:31:24 ....A 69632 Virusshare.00084/Trojan.Win32.VB.ttk-3d009238e8975789ce03b584d47c4759e9c27b37672aedd12e1b77d83b8b2ca9 2013-08-21 01:45:34 ....A 28672 Virusshare.00084/Trojan.Win32.VB.tvw-7ae0aaab891ade6d3c9181aef0ef19b926825e6f3aa24bef6dcd46d410ce357f 2013-08-20 20:29:28 ....A 16384 Virusshare.00084/Trojan.Win32.VB.txz-fb16be391daf931f970a476b34fbf1aa89abbcab74b99026a2de8d2c9a547e8c 2013-08-21 07:53:28 ....A 86016 Virusshare.00084/Trojan.Win32.VB.ucs-0f5b38ac36026e101599f8c42b1f3f3f1ba62a5fc933b58cf0817fa6d9532d6a 2013-08-20 20:41:34 ....A 106558 Virusshare.00084/Trojan.Win32.VB.uig-24cfc7c1a7a8aaa8df6424281e9b1df5f943e440ed02bf67b078f4c7242265be 2013-08-21 01:38:56 ....A 28672 Virusshare.00084/Trojan.Win32.VB.ulh-4bcb35a6be64117b1611a613c75029ceb5ea4e41768fed4ce420c756a2423bf6 2013-08-21 01:26:48 ....A 69632 Virusshare.00084/Trojan.Win32.VB.unb-7f3d003cdc25b65f5ba26de73b44c3b83cd3c0bab2862b1ed9ac565cd25801a6 2013-08-21 07:31:42 ....A 45056 Virusshare.00084/Trojan.Win32.VB.unf-5c186ff9ae53e39183d2a5977e63e261b8a1228683f992550234e7db995568a0 2013-08-21 09:26:18 ....A 20480 Virusshare.00084/Trojan.Win32.VB.unh-2f9f24c3294c900bc2c537ff250a23dd792d5bc844b0f56e330954a0bef3b8dd 2013-08-20 21:42:04 ....A 57344 Virusshare.00084/Trojan.Win32.VB.upd-1131555fd18fde9880b759d3c423e4bfc0aebea96ec29bc89bf9521c7cf1b71a 2013-08-21 06:41:44 ....A 135388 Virusshare.00084/Trojan.Win32.VB.uqe-4c866ed540eeb742e839bf3b3e5ca6f348a28bcc7e683eced57d42efbe43e7f1 2013-08-21 00:26:38 ....A 434176 Virusshare.00084/Trojan.Win32.VB.uqe-ea0b646bfd18d86e2f3d4d7b1873ada70a21118ae0f06e6818771a4f676fe073 2013-08-21 09:54:54 ....A 16384 Virusshare.00084/Trojan.Win32.VB.urt-5b5a044712150bfd8b3d5e6a18ee16b9e7f4992bf0597b6672054544d24a067b 2013-08-21 05:20:20 ....A 57344 Virusshare.00084/Trojan.Win32.VB.uvs-1fe010cac8de67ae51ca314748bff6e89ecab607c4d1b61da35c53087f38db24 2013-08-20 18:21:20 ....A 21504 Virusshare.00084/Trojan.Win32.VB.vdn-1e9c06b6ff8381e5848df9a91c41f79ac13c332bcd782c94dde951380b8736a3 2013-08-21 06:37:52 ....A 176128 Virusshare.00084/Trojan.Win32.VB.vdq-1bd6985b2c2031e5127f4d1240aecf9273e920b7142da3c7f130a2e5f12d55a7 2013-08-21 01:30:48 ....A 19968 Virusshare.00084/Trojan.Win32.VB.vih-6f45b4059f03cf85c9ef0dc7d53cc6c15a57842fc0ffe7db0230c647e1ba8e0d 2013-08-20 17:28:48 ....A 42053 Virusshare.00084/Trojan.Win32.VB.vph-2bcdad5885dcffdf080eaa8b26c69ab8ed0acae8a5744c1b88b3b4cb9fc5f3df 2013-08-21 00:26:58 ....A 128628 Virusshare.00084/Trojan.Win32.VB.vs-d1843191d41a184e159c8b0a12621dd2bb27228d2d8b058b6e7b0c5cafa5e814 2013-08-20 18:24:40 ....A 43885 Virusshare.00084/Trojan.Win32.VB.wct-5b28db035737e11baad5d0c9a3f0cac397a163d1d14fa5a8dbb501ee4288ee9b 2013-08-20 20:57:08 ....A 61440 Virusshare.00084/Trojan.Win32.VB.wdy-00ae7feb9e01fb01a8672630de9285c125957a470c94f754c89b6e6819d62d34 2013-08-21 08:14:42 ....A 262144 Virusshare.00084/Trojan.Win32.VB.wgq-5e62c466e07346f21ccac40eacd1ee2d0623825d3d7aa14fd2a257e84a13b784 2013-08-20 17:35:40 ....A 36864 Virusshare.00084/Trojan.Win32.VB.whb-3ee4108f20ef81cfa9d613bb09f970d4580bbedd79d6a364e58f310ac64ee0b1 2013-08-21 06:13:30 ....A 2185216 Virusshare.00084/Trojan.Win32.VB.whg-1a542f5d6c18535238e9cb5411e491d860fea2a36b43bdf8234d6931164c35b1 2013-08-21 08:22:28 ....A 28672 Virusshare.00084/Trojan.Win32.VB.wjk-5cea615bad4ef260dc3deac2b66b1ceec8471d61a62c990d0f29b6a2e423bd2d 2013-08-21 09:27:58 ....A 409600 Virusshare.00084/Trojan.Win32.VB.wku-5cac10970bccf44718c79c6f85059456bbd84f2a562502888634cb9534880f4b 2013-08-21 08:05:12 ....A 40960 Virusshare.00084/Trojan.Win32.VB.wrs-1ae03c3492773998818e49f1d8124538d229ef41e8983e1bd444028c6fa57d85 2013-08-20 23:17:40 ....A 108841 Virusshare.00084/Trojan.Win32.VB.wuh-dfca2d98004febccae9072565e1609a91de81010651332197de4be24ca26fa3e 2013-08-20 18:17:48 ....A 339968 Virusshare.00084/Trojan.Win32.VB.wwd-47056e311f2b600da07a376fd5bf55e36923dc3d6fb4ceb9749fde7e81b1a153 2013-08-20 20:40:14 ....A 90112 Virusshare.00084/Trojan.Win32.VB.wwf-144abf6e30173572e6a3045bd49ab67abd485aa8b4378faa10dcfa479cc142b7 2013-08-21 07:24:32 ....A 495616 Virusshare.00084/Trojan.Win32.VB.wwn-0d307e30699e18e47b28e0566716f2f3607bb8c8f8e5d724a874db369be915aa 2013-08-21 01:43:44 ....A 131072 Virusshare.00084/Trojan.Win32.VB.xbr-3ee097c2c8ae41e18a8ff5f4ea29af38d2716f276dc05a3791026a297ac2d895 2013-08-21 00:58:24 ....A 21236 Virusshare.00084/Trojan.Win32.VB.xgx-01ef3c76c692aac5f0c01657e1edf3b9c18d6eb2d8cc87484975b60b4a19ae09 2013-08-21 05:31:44 ....A 23077 Virusshare.00084/Trojan.Win32.VB.xkp-0cfed4b047a25321e2a736479a0de3bca684e1bbd0eff4cae1f023e417460a35 2013-08-20 21:13:38 ....A 184320 Virusshare.00084/Trojan.Win32.VB.xmo-663b5d77522007a9c20848288b37ca370355fa8ed11f1fbba17992cf46a7f0dc 2013-08-21 07:24:50 ....A 69632 Virusshare.00084/Trojan.Win32.VB.xnm-5b69ecde0b1c7420d2e0e3fde21e5cefbef885be96fce5c660ac214b0ef9ed9d 2013-08-21 01:38:32 ....A 17173 Virusshare.00084/Trojan.Win32.VB.xti-6e3faa102bddf7affb7d941e6bcf0bf33a26ea10f6302fbbbb2281cc491e59e0 2013-08-21 08:11:04 ....A 34816 Virusshare.00084/Trojan.Win32.VB.yck-2a1ac0dfe5fc6f2c92f344219be60c941cc8c0d33dfe709a584527691dd52fbd 2013-08-21 05:40:44 ....A 147456 Virusshare.00084/Trojan.Win32.VB.yjy-4f95b972b556e550a015abea1901bf548c6f18b2aa0204d8a17e5b0cd6d9804c 2013-08-21 02:33:14 ....A 90112 Virusshare.00084/Trojan.Win32.VB.ynq-7a789249077958b78d5e6a0d2d5185200ee925b7ac8947b93211883ac4060a4d 2013-08-20 17:25:08 ....A 69632 Virusshare.00084/Trojan.Win32.VB.yof-0aba49a90b187df70058d398651bfd27c6795a78c08d1738d85351f5fbc51ee6 2013-08-21 06:56:00 ....A 86016 Virusshare.00084/Trojan.Win32.VB.ysy-4cc45acc3ea84aebe4467c535e1c908b45e73f0160d30874a67efcd358af03c4 2013-08-21 10:12:56 ....A 389120 Virusshare.00084/Trojan.Win32.VB.yxo-0dfad03adccf2e0b6431f2f7781241ab855e858e91bd6c9cb47024e90fb011ad 2013-08-21 08:03:12 ....A 28672 Virusshare.00084/Trojan.Win32.VB.yzb-2c3a8e934f6cb5f73828be64a07eba7d48deb8cb70fe2234667e2958805dd85b 2013-08-21 07:33:10 ....A 263168 Virusshare.00084/Trojan.Win32.VB.zai-0e609df3ef9d9db15188a0f9384342a1033be172a4dcef2471cbedb3d77c90ac 2013-08-20 22:40:12 ....A 62139 Virusshare.00084/Trojan.Win32.VB.zgo-d2fe626ed1318ec6f6249652cba2da07a2aa0babc8eb712e0c91a626c2466d4e 2013-08-20 19:47:44 ....A 173173 Virusshare.00084/Trojan.Win32.VB.zjn-705e4741a97ea603d43ea9f7fa880f4b5f8a5343369ef3c665774e4fc71538da 2013-08-21 09:06:42 ....A 73728 Virusshare.00084/Trojan.Win32.VB.zos-f21962e736b7bec659a3245b88064d9cfd6c08e77dcb3526a95be6ca02a661b9 2013-08-20 20:49:26 ....A 76201 Virusshare.00084/Trojan.Win32.VB.zxb-6069ed8e3dd220fb46d3814076b272d41105941fcd6f1aebf1d07aac81d34e67 2013-08-21 04:13:36 ....A 102400 Virusshare.00084/Trojan.Win32.VBKryjetor.aaak-1fc868273ef5e2172218052c15ab84092819579348e63707dcbdfb0b827f0d17 2013-08-21 06:27:00 ....A 25088 Virusshare.00084/Trojan.Win32.VBKryjetor.aabh-1b12990b3a69ea586ca6884c76e006aea40d8f38e458d5f81c733d5ba7f0200e 2013-08-20 19:57:14 ....A 31744 Virusshare.00084/Trojan.Win32.VBKryjetor.aabh-d7d0021ee471ec2706b1b632f34a444a04e4088192210192e7928b4f7dd77f99 2013-08-21 08:03:36 ....A 31232 Virusshare.00084/Trojan.Win32.VBKryjetor.aaeo-0b2fde9d337f0a85b8d2bed71d6ad0d73e4885aeaa58d778a612f634711b39e3 2013-08-21 01:42:24 ....A 90112 Virusshare.00084/Trojan.Win32.VBKryjetor.aaeo-5def0cff881ddcabab03283bfe2756b07adb552e8def1611a0987c06eb5accbe 2013-08-20 20:20:02 ....A 25600 Virusshare.00084/Trojan.Win32.VBKryjetor.aafy-eade342d4fc23b982c4704c91289a60be3faf4b0bc2e3d40cd3c98d276312bb2 2013-08-21 00:11:04 ....A 42496 Virusshare.00084/Trojan.Win32.VBKryjetor.atjo-d5b68b4179ab733b98ffc58bd2ed5d9f3d0e8fbf90136025f2151c94e6be8371 2013-08-21 05:32:02 ....A 25088 Virusshare.00084/Trojan.Win32.VBKryjetor.zzp-7fd8e916f1de3d671f0a731dd6237f2412ff712888d29459f20380150ee86663 2013-08-21 09:15:42 ....A 270344 Virusshare.00084/Trojan.Win32.VBKrypt.aaaj-5df548ea1f592a194f2ae5fc29ebf69969f345be166a5049b95e1ee1aa492232 2013-08-20 23:54:02 ....A 4779919 Virusshare.00084/Trojan.Win32.VBKrypt.aabac-f9d34d4d8b46dd8d6a1f173a6cc8899b9448d91601ba41ee26af2fc10094ed1c 2013-08-21 03:53:08 ....A 135168 Virusshare.00084/Trojan.Win32.VBKrypt.aabfj-00fafc954d89de28599fae7c7c621caf7b30ba64d07a44ae56913663ba56b242 2013-08-21 00:43:06 ....A 454656 Virusshare.00084/Trojan.Win32.VBKrypt.aadu-f970316cafcf27164279512176a109f3f8b01da911bee720ce521f111d146fa1 2013-08-20 23:55:24 ....A 147459 Virusshare.00084/Trojan.Win32.VBKrypt.aaei-f842c9b8ee27b36e6cd2bfd56b06b4aa014c9b9539357ed4910f1df0f524abd4 2013-08-21 01:44:50 ....A 40961 Virusshare.00084/Trojan.Win32.VBKrypt.aagwl-4a5e9793849989e1d30c0271126ec7e74e4c0f6b1614a640dff1fff9bee1b2eb 2013-08-21 00:43:00 ....A 253952 Virusshare.00084/Trojan.Win32.VBKrypt.aakfn-ef0fb4161b6811b6eb35ed310ce225ea08d3746dfe9a51e89d864ee9937c8639 2013-08-20 23:22:06 ....A 253952 Virusshare.00084/Trojan.Win32.VBKrypt.aakfn-ff87104032560fc0de673c8bad20d14205511c45cd1fe6a91ecfb1053eb44ae2 2013-08-20 20:35:26 ....A 2428928 Virusshare.00084/Trojan.Win32.VBKrypt.aakr-f4078b2d58a236fb7564b6740e449b7790beef27f8cf5309f80733e706910587 2013-08-20 18:10:30 ....A 66493 Virusshare.00084/Trojan.Win32.VBKrypt.aalzl-1a6511211cf85b7268da28fa6eab6e3e061170f5756aa2ce747795c09b6d589b 2013-08-21 05:30:04 ....A 302973 Virusshare.00084/Trojan.Win32.VBKrypt.aanpa-6e868698578536318e502d9d78ae5665cef3250a87df6587c68af736f0c9fe6d 2013-08-21 10:08:22 ....A 167936 Virusshare.00084/Trojan.Win32.VBKrypt.abtg-5f8f1c52cba59a30522aea65c0794b9489784b15b3416cf4bf9dbc39858898da 2013-08-20 20:44:50 ....A 196652 Virusshare.00084/Trojan.Win32.VBKrypt.abye-d19e95c641e35f073b000c6f022b74122e59c0c7184c32a778012d77e0beb69d 2013-08-21 09:47:08 ....A 53872 Virusshare.00084/Trojan.Win32.VBKrypt.acte-d964d65a8b61cac07fdb51e0297263fcafe9e31762f67e490643aa7ec95511df 2013-08-21 07:37:40 ....A 53872 Virusshare.00084/Trojan.Win32.VBKrypt.acte-e86260c5778b53b3efd007bc7ade386b5baed4c346a6a8a9bd995ae239d97f83 2013-08-21 03:48:00 ....A 53872 Virusshare.00084/Trojan.Win32.VBKrypt.acte-eee6c079b223cd443291706c5bb02635275a84b94f29ddc6f8a0cad03ca48010 2013-08-21 06:03:42 ....A 5635147 Virusshare.00084/Trojan.Win32.VBKrypt.ade-2d6432472a7fa97fee777ed18003ba09eeff43d1ba799f51211bf1d4f28637f3 2013-08-21 09:26:08 ....A 160401 Virusshare.00084/Trojan.Win32.VBKrypt.ade-6fef43749c98afe5b57d21f1a8c12b13b23c9d25ff209c52e969978ff943b4be 2013-08-20 20:59:06 ....A 132096 Virusshare.00084/Trojan.Win32.VBKrypt.adgf-df744f46b1d00e78ff0187a2c2d175a05faf659664f1e1e27ed4449594fb7c68 2013-08-20 19:49:20 ....A 316416 Virusshare.00084/Trojan.Win32.VBKrypt.adhg-d232c79e9353f0bd7b879174fada8d5da4c480dd37bc306addcbb2d7f549792c 2013-08-20 23:44:06 ....A 316416 Virusshare.00084/Trojan.Win32.VBKrypt.adhg-fa6c4d6011a0cd5b85a6cd78a262afe7313e30cf1320850eb5ac7f9a401ea037 2013-08-20 23:57:56 ....A 79855 Virusshare.00084/Trojan.Win32.VBKrypt.adr-ea3cb82ad7dd9648b9d5af0f6c776a2f51d0edfb5b091628cad986344c7730c5 2013-08-21 06:17:56 ....A 184342 Virusshare.00084/Trojan.Win32.VBKrypt.aec-3e4d7921f6489798291c26d1c28147857f5b4ed42d58f25fc5785003d076d5fa 2013-08-20 20:47:40 ....A 40295 Virusshare.00084/Trojan.Win32.VBKrypt.aec-d2de303105c57493226f998d1cf9519610eb64d0f39f6d6c597eab3b683e6a24 2013-08-21 00:13:28 ....A 40295 Virusshare.00084/Trojan.Win32.VBKrypt.aec-fce09a8f5ce864d898f698d47c96f98af33da992ec746ac5e3d96456791b4d76 2013-08-21 05:39:08 ....A 176128 Virusshare.00084/Trojan.Win32.VBKrypt.aecg-0c89244ab1a604a9d302e74666d278fb709887d8001be3addfd71bf48166f355 2013-08-21 01:09:20 ....A 172032 Virusshare.00084/Trojan.Win32.VBKrypt.aect-edc97ddede7cac8b7cecaefc5a627f5fee12408461445a84843f8a8d66fdad81 2013-08-20 21:05:30 ....A 401408 Virusshare.00084/Trojan.Win32.VBKrypt.aels-ffd3fbf494359eeb4da8293250a5d36fd2deb7daf13a39d5a575738ddff8621d 2013-08-20 21:33:20 ....A 49358 Virusshare.00084/Trojan.Win32.VBKrypt.afo-fdf73506ca14c80dac70aec1c32ba1816070bf7df426fc1ad571c4c7b561f525 2013-08-20 20:07:00 ....A 167424 Virusshare.00084/Trojan.Win32.VBKrypt.agdc-ed3057615667b9e4040ba3f805349c6df57bc35bab81e4786291145d040c50b7 2013-08-20 18:11:08 ....A 159744 Virusshare.00084/Trojan.Win32.VBKrypt.ahva-2e3c77e384ac53b5ff46b09942d2db580e5e3d82b707bc451b9d17a3c37966f4 2013-08-21 08:00:36 ....A 462848 Virusshare.00084/Trojan.Win32.VBKrypt.aior-0f78a093de268386da1e85eb5c51d3e746261be0f5d3265ad83d49fef7fb0e05 2013-08-21 10:11:26 ....A 98406 Virusshare.00084/Trojan.Win32.VBKrypt.ait-2d5a03c6bf64311d59d84bf601cbb16722ea3c36005e0700960a6767523fc1f3 2013-08-21 09:05:16 ....A 480256 Virusshare.00084/Trojan.Win32.VBKrypt.anta-5b0a53e9d6c726a9a27b74d923354c2e1d07318d0144e2a7af0d45f15a4555c9 2013-08-21 01:35:50 ....A 344832 Virusshare.00084/Trojan.Win32.VBKrypt.aof-7b6af767e07960d3cf3cda85c4db6b98b64c6f30fa9f730d9882effbe46ef76c 2013-08-20 18:14:02 ....A 349952 Virusshare.00084/Trojan.Win32.VBKrypt.aof-cb4e0a8a1f6026758ca692ebb87b557c117af2e7c9a35c4fdf23a166235be2cf 2013-08-20 21:10:52 ....A 349952 Virusshare.00084/Trojan.Win32.VBKrypt.aof-de7655a5cb4a954063aff1b3ae05a0537d87b682a73aa9eac8076096d4847d06 2013-08-20 20:28:10 ....A 389376 Virusshare.00084/Trojan.Win32.VBKrypt.aof-f0fabcf1841d398923e26fdb08824cdbf0b9645fca495d22e255d21b87c7f2ba 2013-08-20 19:43:52 ....A 401408 Virusshare.00084/Trojan.Win32.VBKrypt.aorc-121c392c1237c875cd21d5c13a576bda1b903cbcbc0117a4ab8b7e3c074a720f 2013-08-21 10:05:52 ....A 95744 Virusshare.00084/Trojan.Win32.VBKrypt.apzk-0d82bb52cd4dd6a5b15774796d558f9cd47bd92376c2eb55d7e9a1ff5651b5ff 2013-08-20 23:43:58 ....A 106496 Virusshare.00084/Trojan.Win32.VBKrypt.aqua-007918aa14f795ddce55a2838cddb04c0cf18d680bce278185ac9fdbfe6a4dea 2013-08-21 01:30:14 ....A 290816 Virusshare.00084/Trojan.Win32.VBKrypt.ary-4de9b42de1b31e1e0c88d5a5222ccfe2266b70678cc80caef92f74cb7c311700 2013-08-21 07:34:06 ....A 241664 Virusshare.00084/Trojan.Win32.VBKrypt.ary-4f225d65ca55f99c488aa4acd108055888753f7021a8c912943476241fbcd7b8 2013-08-21 10:15:12 ....A 126976 Virusshare.00084/Trojan.Win32.VBKrypt.asrn-0e45e18a704dc6fda61784a9d0b15f570f582c091645d881c5da1fdd62d85e2c 2013-08-20 19:34:42 ....A 492338 Virusshare.00084/Trojan.Win32.VBKrypt.atj-e757d63cf600e6cde8ccf4f0c82b00afe5c674498c2b8aa9510fea8a43c63bb8 2013-08-21 05:16:24 ....A 180224 Virusshare.00084/Trojan.Win32.VBKrypt.aviv-7cdcbf98fa499f657dacb3067a392557e827cc836d2de949d6cb07b4c52bd643 2013-08-20 22:16:00 ....A 1137152 Virusshare.00084/Trojan.Win32.VBKrypt.awn-fddbf1aeed25a5befcde45b9a9ec09ab58670d5afe12b36b691e8efe52f5f8fe 2013-08-20 22:23:02 ....A 61440 Virusshare.00084/Trojan.Win32.VBKrypt.axqz-ddebf617556d98d82166aba758fb6bfaad7c9421b5036b71ec155a8756dd7b36 2013-08-20 22:14:28 ....A 61440 Virusshare.00084/Trojan.Win32.VBKrypt.axqz-e13421311188f5a8fc508287b5841aca602c8b236c00ef987be7ea5de10b92a2 2013-08-20 20:21:58 ....A 61440 Virusshare.00084/Trojan.Win32.VBKrypt.axqz-e97ab77ab6d17f9628dbced5407909d0f1e64f56ddd19ba59e3bac0152cea92a 2013-08-20 20:45:32 ....A 61440 Virusshare.00084/Trojan.Win32.VBKrypt.axqz-ef8c4158b57ff201f6101c18d95b468c3a5aa1af8777e51d09117b786076278f 2013-08-21 00:56:34 ....A 61440 Virusshare.00084/Trojan.Win32.VBKrypt.axqz-f717a92df456f52e58f1d1abd997ea193c4d80cf20aa911211acbccc0c0d3f39 2013-08-20 23:11:36 ....A 61440 Virusshare.00084/Trojan.Win32.VBKrypt.axqz-fa10619c0aaca004629471ef664bb59f2fbd222a0f31b313c42415f77fc82896 2013-08-20 17:33:02 ....A 783360 Virusshare.00084/Trojan.Win32.VBKrypt.aybh-6a2d24a9c52e8d56606e89d578b8963e6565c0b66cb653f81cf3753418da1bab 2013-08-20 23:18:06 ....A 546816 Virusshare.00084/Trojan.Win32.VBKrypt.aybh-ed9df49be80d4c2c3b6ea567ee9c64c093bdd18c37f461875f089d15ca2bfe9e 2013-08-20 20:23:52 ....A 486400 Virusshare.00084/Trojan.Win32.VBKrypt.aybh-f88f0e2b93975099a60189ad82d6175715af6f00cb4af46e8c9c7000fe210714 2013-08-21 01:15:46 ....A 371200 Virusshare.00084/Trojan.Win32.VBKrypt.ayi-f7df172e1db08b1e08fe79200fc9b8f210bed78b4b67060b93e6e34cf2f76ff4 2013-08-21 01:39:08 ....A 130682 Virusshare.00084/Trojan.Win32.VBKrypt.aynb-4ed4454d1a3baa0feaa0c320b8724f87ffcde4e43cab7f06df1d78cb45be73c3 2013-08-20 17:23:44 ....A 249856 Virusshare.00084/Trojan.Win32.VBKrypt.azkn-b32ce66e9e8fe9599ffd4af098ffaf0fde7d51029db198dbdea054be4bc66800 2013-08-20 19:49:26 ....A 214016 Virusshare.00084/Trojan.Win32.VBKrypt.azvz-fde52ba628c3d5e5ee952a2e9c9f23533653eae18086f2de3f09aff9f64ee077 2013-08-21 07:43:12 ....A 155648 Virusshare.00084/Trojan.Win32.VBKrypt.baoi-2b72ad2be14fe0ce7914302f727b8d3fa45afc8f2935fb729834377456d5c3c3 2013-08-21 10:09:50 ....A 387161 Virusshare.00084/Trojan.Win32.VBKrypt.bbbq-6ff65dafa89b0fe1205d4ed90c376d629382c253951c67a715c5b2933d4656ba 2013-08-20 21:39:02 ....A 217088 Virusshare.00084/Trojan.Win32.VBKrypt.bbeu-f79b13b7d68276b48f890c2f710f9d4802068050d5bd1601ae0225aacb55a587 2013-08-20 20:27:08 ....A 1774491 Virusshare.00084/Trojan.Win32.VBKrypt.bbga-33c5efa6621b227f02f08fb804c8219c04c2832c9ebe7b2fcc269de60a603191 2013-08-20 20:56:46 ....A 255488 Virusshare.00084/Trojan.Win32.VBKrypt.bbhs-f19eaccd1743593f54810ead24c3f7a7343b928c43bbd45731390dfe9bd1d8cb 2013-08-20 23:02:26 ....A 843264 Virusshare.00084/Trojan.Win32.VBKrypt.bbhs-fdf814b1b4d8f6c3e678d7675b20f131847163d1ca7196834033285b67417671 2013-08-21 07:32:30 ....A 148480 Virusshare.00084/Trojan.Win32.VBKrypt.bbsg-2c870316f2c9392798d963d2aedbd3750bd019815e29aa07911be73310698cff 2013-08-20 20:02:52 ....A 151040 Virusshare.00084/Trojan.Win32.VBKrypt.bcuv-faa2444d8eb0c0fe0ec37cbd459c4bee8021e1c630830a91bfb119357213ff4b 2013-08-20 20:18:04 ....A 21504 Virusshare.00084/Trojan.Win32.VBKrypt.bcw-de413f31480a3107397bcd9f6e64f5bed20e2215257e14f6de33a735bb6549d5 2013-08-21 00:38:12 ....A 2502656 Virusshare.00084/Trojan.Win32.VBKrypt.bcyz-fda602f1a2788555ed7beaea440fdddd60195e2544145aa36e279dd8876f5c82 2013-08-20 23:50:02 ....A 77824 Virusshare.00084/Trojan.Win32.VBKrypt.bdci-01ae6a660132495a45ed3d88ac48f7b06c02be28866688a8b44dafc9aa00150c 2013-08-21 00:49:58 ....A 536576 Virusshare.00084/Trojan.Win32.VBKrypt.bed-d19080ced5c8ecb5a6d2ba27a40ec2a1b04fab0044ffddec867b595f597553ce 2013-08-21 01:45:10 ....A 384381 Virusshare.00084/Trojan.Win32.VBKrypt.bedo-7b07d2ed8e348f22e08ed3aeb6f3359dc7f6e84a815dd5c95ea6525690b418c5 2013-08-20 21:05:00 ....A 117725 Virusshare.00084/Trojan.Win32.VBKrypt.bedo-d1dc837a4ad27702515055a67b5f0ffa339457a5130a5799fc3fb31324402dbb 2013-08-20 21:38:12 ....A 319537 Virusshare.00084/Trojan.Win32.VBKrypt.bemk-faa9991996f600e17d5f731645fad989ab599096b55b26f30de6423b743872ad 2013-08-21 07:00:36 ....A 64609 Virusshare.00084/Trojan.Win32.VBKrypt.bfn-4b8ff8b9f8c7766162be5c15bc34b628da1c9f0894c2fec55037be51360d954c 2013-08-20 22:28:36 ....A 53248 Virusshare.00084/Trojan.Win32.VBKrypt.bfn-dcec6b9a6afd2dc0bed21c5aeb2ef01cf6b99437c32a214783a11ea98a1b60a1 2013-08-21 00:36:54 ....A 89136 Virusshare.00084/Trojan.Win32.VBKrypt.bfwc-04aeb21039852abb155c8cd43732b71c23147c5d14011bd401e7b925655e9e58 2013-08-20 19:49:02 ....A 352257 Virusshare.00084/Trojan.Win32.VBKrypt.bgtu-ffd458ac30ab3e93b2e241e28ba7fe68c3bedb264152fafef2fb7b9747bdec37 2013-08-20 18:07:34 ....A 237568 Virusshare.00084/Trojan.Win32.VBKrypt.bhlo-28ebc5aeb7fa10f576bba0fc16ff4ef22a61a1923031f8ff77c798c56e064456 2013-08-21 10:14:18 ....A 346707 Virusshare.00084/Trojan.Win32.VBKrypt.bhxo-0f1c6833b14ef79171b3e372ee9a3b910194ac285de6aac17379141f761872b5 2013-08-20 23:12:38 ....A 17920 Virusshare.00084/Trojan.Win32.VBKrypt.bhxo-126ae7c22a2531e3c9bf8caaa2fd9619d91349d0532b45e72853d61714c42e13 2013-08-21 06:07:22 ....A 789075 Virusshare.00084/Trojan.Win32.VBKrypt.bhxo-2bdca2ab252a244e41c274f115876df33254109421e4563dce0531677be75ec2 2013-08-20 22:58:58 ....A 1792512 Virusshare.00084/Trojan.Win32.VBKrypt.biby-f2ac1d15df3aca59a66f67f920540cea854cf5c4c6eaea57c0fa0bc373dcf443 2013-08-20 20:52:14 ....A 106496 Virusshare.00084/Trojan.Win32.VBKrypt.bies-31d1c9fc69f04c0d0642e9c70644aee18f314000de60b0488f39dfa341e18289 2013-08-20 19:52:06 ....A 244224 Virusshare.00084/Trojan.Win32.VBKrypt.bihc-15daf9ae83cb342c6c59ad99718cc0a833ca611f0b22246f34ea71798bffe16f 2013-08-20 17:52:24 ....A 250368 Virusshare.00084/Trojan.Win32.VBKrypt.bihc-3e52f3568e31585a6a8659df2e0e65329d6bfa30215360536b8805d85fe88675 2013-08-21 07:32:26 ....A 244224 Virusshare.00084/Trojan.Win32.VBKrypt.bihc-4da34a17566c5ab1224f31c2cc87656ec4a182573591eca94a6daffc6a939a4a 2013-08-21 08:05:12 ....A 339968 Virusshare.00084/Trojan.Win32.VBKrypt.bihc-6c43f6050b93fe3ec38dcf25c16f55d56d1ee206736fe7da1cae51519683ed72 2013-08-21 05:30:12 ....A 244224 Virusshare.00084/Trojan.Win32.VBKrypt.bihc-6d9e4acc64c4146c969f73d6b0f402c7b155b5ad245a317ef5ff80f600a04bf5 2013-08-21 08:28:38 ....A 250368 Virusshare.00084/Trojan.Win32.VBKrypt.bihc-7da818c6a1221a2961ddc8390b146d46ace6650a58a7ec0a36e98d3a44ac6520 2013-08-21 01:14:20 ....A 467456 Virusshare.00084/Trojan.Win32.VBKrypt.bjdj-00f17d3aaa97c4d42d520f2cbb8933bd305d515411573a5f871395660c7c7d3d 2013-08-21 06:19:36 ....A 461312 Virusshare.00084/Trojan.Win32.VBKrypt.bjdj-1cc746df0455429c73b78fd4464f005a70218f1a0160d2ac982cacc431a3f3b4 2013-08-20 17:23:20 ....A 233472 Virusshare.00084/Trojan.Win32.VBKrypt.bjes-58acff393355a385fd343a5ecbf9bae469876ab6f57c3421aa164a202ddd4a7d 2013-08-21 01:55:06 ....A 227328 Virusshare.00084/Trojan.Win32.VBKrypt.bjes-5a68c89643bb08cbb7373703f8d9264facb67fb11630c5c970331de36344e445 2013-08-21 09:05:18 ....A 227328 Virusshare.00084/Trojan.Win32.VBKrypt.bjes-5c2caae6364cfec20667a762a2dc2a32fc1f0534e5b89699f2b77896315e55be 2013-08-21 00:58:12 ....A 286720 Virusshare.00084/Trojan.Win32.VBKrypt.bjes-ef2db8874265d282a064c1c8b2a6d4d07c8e2d6f0921d1eb5f910a030958c781 2013-08-21 08:09:56 ....A 86528 Virusshare.00084/Trojan.Win32.VBKrypt.bjg-1d6da3d77d725fd08b26cfcdeb9ba479df42d5676072cc6a8f72b07e9b508244 2013-08-20 20:31:16 ....A 279739 Virusshare.00084/Trojan.Win32.VBKrypt.bjin-402f9ec2e5d659e521c8fb9092fcf7d1cc31e939cc92016609e5ab26b711e539 2013-08-21 06:09:22 ....A 352256 Virusshare.00084/Trojan.Win32.VBKrypt.bjjt-6bc78b37abdf8f67f22456d8283efbf78a20d63904273f948fc468a6572afc28 2013-08-20 21:25:04 ....A 744960 Virusshare.00084/Trojan.Win32.VBKrypt.bjwb-e052d8f205c9fcd1277c2cb9b2a7fa70230f3cd54bc343ab6c1467f1b059f398 2013-08-20 20:02:52 ....A 472204 Virusshare.00084/Trojan.Win32.VBKrypt.bkal-f1805db9e26a932b2aa8e72e02cea66bf38f5d512579beeb1d23fd0dbbde463e 2013-08-20 21:11:32 ....A 909312 Virusshare.00084/Trojan.Win32.VBKrypt.bkaw-f0cf669648382ef9c49c3769a254ea1a33ecd69ffaea256bad58be2f19743130 2013-08-21 06:18:22 ....A 24576 Virusshare.00084/Trojan.Win32.VBKrypt.bkiz-6cb95fec1d8d751f568f10bdc4e964fd1e60bd7fe2e25c96eb16a55f84af18e6 2013-08-21 05:37:08 ....A 175997 Virusshare.00084/Trojan.Win32.VBKrypt.bkoe-4d3c637866fb830c562f6e1543a497a00eaf74b64ec5c90c65dbe825a446eefb 2013-08-21 01:35:18 ....A 2494464 Virusshare.00084/Trojan.Win32.VBKrypt.bkxf-2a51b1b6d00d86c3376090183d0c2d7bdd86ca72fcec171f3ba297d840bd2cc4 2013-08-21 09:06:46 ....A 2842624 Virusshare.00084/Trojan.Win32.VBKrypt.bkxf-3c7bb6dd849d4e87446b22a497a1de8d518039f10426a7f3726841540df3f67c 2013-08-20 20:43:50 ....A 413696 Virusshare.00084/Trojan.Win32.VBKrypt.blge-d5495e8ae2f9097feb72b78c94261a28e99613ca179a7246835055a1167f642a 2013-08-20 21:01:28 ....A 614400 Virusshare.00084/Trojan.Win32.VBKrypt.bmci-d9917795d250ba1164a0587fa22e0a13448cc4e66e1982dea1d1f90596732720 2013-08-20 20:31:58 ....A 17408 Virusshare.00084/Trojan.Win32.VBKrypt.bmdt-fafefcb087c8085307b11e277cb810b184760105fc350709a1a5f3f61b74ea08 2013-08-20 20:28:46 ....A 360448 Virusshare.00084/Trojan.Win32.VBKrypt.bmsc-ea1f24f49f21e900db00c995d6ef6a8a92d8a7f566dc5d5ced2255b0ab66c214 2013-08-21 09:08:04 ....A 61440 Virusshare.00084/Trojan.Win32.VBKrypt.bnhp-5d049b636520399744df3e58c1dee0c480cd05b564e8893cef85c03b37f02d76 2013-08-20 18:29:50 ....A 227840 Virusshare.00084/Trojan.Win32.VBKrypt.bnpl-cd78dc9f72735594f15b00e317b61606053671e3fbc3f2847da39b6dc796f765 2013-08-21 07:10:32 ....A 43068 Virusshare.00084/Trojan.Win32.VBKrypt.bnwi-7afa55cc29d644e57eeba9ce3ff853b0d41eca11e97ecc236ecedb2b6397ae89 2013-08-21 06:33:54 ....A 20480 Virusshare.00084/Trojan.Win32.VBKrypt.bnxz-7bdca2e746d442fe3575c889702f6bc50c33d2e2a8b16a8a645c450c439b5f8c 2013-08-21 05:58:10 ....A 61440 Virusshare.00084/Trojan.Win32.VBKrypt.bonn-2f9ed4d3a6245e2e38c697397c7ae71bb72688df5e50eb46eb958f629a7f4666 2013-08-21 07:48:32 ....A 61440 Virusshare.00084/Trojan.Win32.VBKrypt.bonn-3d6f2703fdca4bba8342e4c4d66f2323796610c7d6a04ed03f1c9616cc4c7bbc 2013-08-21 09:52:26 ....A 61440 Virusshare.00084/Trojan.Win32.VBKrypt.bonn-4a68612d423b95f48cffd563a3bbad6e197d02ff3ad572aa67e4bf003640f523 2013-08-21 01:40:10 ....A 540672 Virusshare.00084/Trojan.Win32.VBKrypt.boya-2e0e9002c1ecea9c569f17afe2a31b685b7be0440ae099e892f05b5580777bff 2013-08-21 01:31:56 ....A 573821 Virusshare.00084/Trojan.Win32.VBKrypt.bqhd-5f144259ff850bab738abeac77388dafb4f198fa3fcd62e29e3cd2b38012cae6 2013-08-21 06:26:54 ....A 474624 Virusshare.00084/Trojan.Win32.VBKrypt.bqkr-4fb2448bca0d654f7a0e8b67a88ed8538a39a5c44ce030704b1ce3a38c2f9cf4 2013-08-21 07:22:56 ....A 112640 Virusshare.00084/Trojan.Win32.VBKrypt.bqtk-6fd691a7c3ec1f5d25e264d743867320923fe8aa69f2f722798dd698d680a7db 2013-08-20 20:45:56 ....A 397824 Virusshare.00084/Trojan.Win32.VBKrypt.bqze-fdfc1e171be738631f8e6a8fd992898bf8de7102fe5d0e7183e5076b2d6ed14b 2013-08-21 09:22:16 ....A 219457 Virusshare.00084/Trojan.Win32.VBKrypt.brcr-5f65741c54b467f5c02c85fffec12152c4878183aa5a3d39377c8ccccf0693ab 2013-08-21 07:37:22 ....A 333712 Virusshare.00084/Trojan.Win32.VBKrypt.brct-5a474e368bfc06c6e9f97bab9ff885677b771be92dcd7ec633204ac49619f44e 2013-08-21 00:48:06 ....A 238606 Virusshare.00084/Trojan.Win32.VBKrypt.brct-f0fd0baa63d4b6e534430e8f48f810acef1bfd5e77a47c58a0cd16a41db8854c 2013-08-20 17:01:56 ....A 467325 Virusshare.00084/Trojan.Win32.VBKrypt.brdt-5cb58a44f204f3a9b70b124526b5a6a7acdc3e8d94ae51d22969e3d209c0d1e6 2013-08-21 01:31:08 ....A 87056 Virusshare.00084/Trojan.Win32.VBKrypt.brem-1f1ea19f32eeb299012761c7191d15cd633494a6f77b21b78a169d2b31025cd6 2013-08-20 20:45:14 ....A 360829 Virusshare.00084/Trojan.Win32.VBKrypt.bshh-dfb24a29319a0086a5e2a417cf88377b425e5e7cf83f9572a4df129f06f6c6dc 2013-08-21 05:16:26 ....A 114688 Virusshare.00084/Trojan.Win32.VBKrypt.bvja-1b314629d15b7875aa2167c0b51ecf2b0ba00167e6db6b0f54b61a0ad56a14f4 2013-08-21 05:30:10 ....A 28672 Virusshare.00084/Trojan.Win32.VBKrypt.bvlr-2a97eb2fb8efb16b2502d07321606ec23c69b84d36df7449756f227f30144fac 2013-08-20 21:27:50 ....A 120200 Virusshare.00084/Trojan.Win32.VBKrypt.bvoi-d0601af5efcf379dd6552926c8e7bdf499493fa9656b73588a6004133661421c 2013-08-21 06:12:04 ....A 150909 Virusshare.00084/Trojan.Win32.VBKrypt.bvsf-6cbc5d816156408faf5fdebc9a02f1ea3da8c665a2a49a809e9cc893cf138118 2013-08-21 08:12:04 ....A 393245 Virusshare.00084/Trojan.Win32.VBKrypt.bvwd-5d274dccfd914a285973c8dcbcd2ae62c66a05a007d233f843d0bfbf9da2b789 2013-08-21 00:13:20 ....A 115761 Virusshare.00084/Trojan.Win32.VBKrypt.bvwd-6635c2baafb5543cc839d16646ca1441dd109f1ddc59b780c18d0eae2f20077f 2013-08-20 21:51:30 ....A 227328 Virusshare.00084/Trojan.Win32.VBKrypt.bwao-f3990a2e6383316242d41e1970c023c300a0332a1280ac00243960c8e3f39264 2013-08-21 08:22:00 ....A 2424832 Virusshare.00084/Trojan.Win32.VBKrypt.bwsz-2dd6236bc9b435ec7c7f5fd581bc147c6034dff6881173e4af05de52638f0342 2013-08-21 00:37:22 ....A 1138688 Virusshare.00084/Trojan.Win32.VBKrypt.bwti-23e51eca9876b252de1a175528fed309f746dcbcb2b5fc5325bed8e0ee5dc69d 2013-08-21 08:35:34 ....A 15360 Virusshare.00084/Trojan.Win32.VBKrypt.bwzi-4be403d707169fa78196046f87c91c3b908e7eb3dbbc2c707fe47040609126e8 2013-08-20 17:33:14 ....A 163840 Virusshare.00084/Trojan.Win32.VBKrypt.bxaq-5c03454fda276fda7d30b0ec258f727b2fd39660d38c4a7a88ffd05f6cf0a673 2013-08-20 23:33:10 ....A 242688 Virusshare.00084/Trojan.Win32.VBKrypt.bygl-f288a30cc52e0a777c1b295e8230a45237e0f0a786941fdda48bb599d5aeffbd 2013-08-21 07:50:48 ....A 337920 Virusshare.00084/Trojan.Win32.VBKrypt.byjc-3b1f7cedb2bcb48a3a47c8a9e8ef6d43aa1c082fcc118bb759a5a43af494bcd3 2013-08-21 00:03:34 ....A 744513 Virusshare.00084/Trojan.Win32.VBKrypt.byrj-eefa65256a3ea14a1001b8e0100a940db731be556676f081689f6b14cbaef552 2013-08-20 18:25:12 ....A 336765 Virusshare.00084/Trojan.Win32.VBKrypt.bzjg-1cc8b285af501a30dd21d3701b394bddc0c52f48dc9d6071c851ba5df9c94948 2013-08-21 01:05:56 ....A 40960 Virusshare.00084/Trojan.Win32.VBKrypt.bzyt-540affd27169f0a5bdd0350e55ec4d82a3b787f8abcb4906cc48a653473b2959 2013-08-20 20:37:16 ....A 77832 Virusshare.00084/Trojan.Win32.VBKrypt.cbty-ef74033f800a5c7b9c9dbb592cd8d730a5e290512d2d0f9fdbfd921f3445dbf3 2013-08-21 01:37:28 ....A 458500 Virusshare.00084/Trojan.Win32.VBKrypt.ccsy-7dd47eb41a9f95da4afafe0a96ec87b510f59306dc15dda62b36b0146374ffb3 2013-08-21 00:03:10 ....A 311834 Virusshare.00084/Trojan.Win32.VBKrypt.ccsy-ded5af3bef65b60ddad71179613717c66cf79377bad6351d644b8e369428628d 2013-08-21 06:54:22 ....A 738826 Virusshare.00084/Trojan.Win32.VBKrypt.cdkr-91661d743d87a198b68521a92dc6f4baadd365fee0af4fb845db193edd3ceaef 2013-08-21 01:58:28 ....A 739855 Virusshare.00084/Trojan.Win32.VBKrypt.cdkr-ea83e6c2896b4f7ef330a639f5c73c51175a7bc5b38e0cbabd61a2ddb72f3451 2013-08-21 09:13:56 ....A 178184 Virusshare.00084/Trojan.Win32.VBKrypt.cdoc-5c081bf5289b1a98ca322e1d083c67b0e4a4309b45ebd3743b9d6e3bf608654e 2013-08-20 17:34:26 ....A 667648 Virusshare.00084/Trojan.Win32.VBKrypt.cdul-a4d0df069d5590e1114a3c5dfaad310baa252febb2f16231a4eaec5e723ede6a 2013-08-20 22:07:18 ....A 192512 Virusshare.00084/Trojan.Win32.VBKrypt.cdxl-d63143ce0bd5ce316dfce45b37e924cc52b814a320546418681973347b404510 2013-08-20 23:07:50 ....A 257024 Virusshare.00084/Trojan.Win32.VBKrypt.cdzs-fc53377a7cce8c0442d15b92277c845b4d5e43f4c7b5919d47d94bd975e7b110 2013-08-20 20:26:34 ....A 262155 Virusshare.00084/Trojan.Win32.VBKrypt.cefo-f3942f1759bc8a7071e463a790cd6405364be312804a2623aee39aef43f770fe 2013-08-21 06:41:28 ....A 167936 Virusshare.00084/Trojan.Win32.VBKrypt.cfbz-3bf8d5f6aad98904ec914409c72790f1bfb8b0a35a6915475f8e8159f799104a 2013-08-20 20:33:52 ....A 69632 Virusshare.00084/Trojan.Win32.VBKrypt.cffi-7034a4df3a8027489ce80f0ee851f91c82e0fa91fd70a6d64f5c76363b002cb2 2013-08-20 21:42:24 ....A 540672 Virusshare.00084/Trojan.Win32.VBKrypt.cfmg-d51ed4bf5c7584ac0e3a6fa279e818be6e17c4a3cee54e5d7eaa154ba9dd9896 2013-08-21 00:37:16 ....A 239485 Virusshare.00084/Trojan.Win32.VBKrypt.cfuo-d3fc095e55341fc046fa14b03e2296abf871c2ad27e120c57665cb0eb1aeaefe 2013-08-21 01:55:00 ....A 30480 Virusshare.00084/Trojan.Win32.VBKrypt.cgpt-7ec654aa03795acb1d1de044f9469f3e8d1d1cd60589a28ffb6c76cff35b45e5 2013-08-21 09:25:44 ....A 459776 Virusshare.00084/Trojan.Win32.VBKrypt.cgql-7a883105bb634e675b836fb8a5fb88c9e924061dcfca21d3d033a3fc9d6e3f2a 2013-08-20 20:12:12 ....A 106504 Virusshare.00084/Trojan.Win32.VBKrypt.chgm-e34ffe2995e9a8beb85fa31299fc7e1baba65c404fa092c0b626629221ab3f87 2013-08-20 21:12:58 ....A 225280 Virusshare.00084/Trojan.Win32.VBKrypt.chxf-d894014c7e544994b8d355afa2416eb12202b0ae58a13851a122b5c616b3220d 2013-08-20 20:15:24 ....A 531637 Virusshare.00084/Trojan.Win32.VBKrypt.chxl-253e3e985b76a3b926b917b47d3b071201f88e4bf0575d00570fda939ddce374 2013-08-20 21:03:08 ....A 333312 Virusshare.00084/Trojan.Win32.VBKrypt.chyu-d7905baeadeed8fd7a32d784c617203a485f31fc27064285ac2bd030af0d2983 2013-08-20 20:04:00 ....A 243712 Virusshare.00084/Trojan.Win32.VBKrypt.chzw-25527d3e17bbb749c767bcaebc6dd880c9d829d44e1be5975ceaaf3e120fb8a7 2013-08-21 01:45:28 ....A 339968 Virusshare.00084/Trojan.Win32.VBKrypt.chzw-3ebaf415c15c66df89387cb354dd24169177ce54b1898324d1203d51d2a5dcda 2013-08-20 20:19:14 ....A 243712 Virusshare.00084/Trojan.Win32.VBKrypt.chzw-6537403508a9d736b5515a9ece69be228f272669d47008b4c65a237c99b09ace 2013-08-21 01:42:24 ....A 233477 Virusshare.00084/Trojan.Win32.VBKrypt.cibs-0c912d2ee51965f2a3d21151903203aef4d67fcee53ebee7f572878eb2be7b20 2013-08-21 00:46:38 ....A 877327 Virusshare.00084/Trojan.Win32.VBKrypt.cibs-55f07e19a6f0abcb951faf9a0db3925f4f2880219a2cc6b6464f70224d8845e8 2013-08-21 08:57:58 ....A 233453 Virusshare.00084/Trojan.Win32.VBKrypt.cibs-659f9b53a8667f4e40bf7c3c6e9bc0dd7a7192504a79fc31864f17ac7a5a362c 2013-08-21 09:20:40 ....A 338301 Virusshare.00084/Trojan.Win32.VBKrypt.ciem-1b99a5765ef89ec8214e3eb69b3ed12736eebc409a44e0faca9c73bbc06c3a2c 2013-08-21 09:04:24 ....A 461312 Virusshare.00084/Trojan.Win32.VBKrypt.cifm-4da9959285d7385a059e903ddbe312e09151f3cb2273f4a45d690c3159b15b98 2013-08-21 01:24:26 ....A 467456 Virusshare.00084/Trojan.Win32.VBKrypt.cifm-5e96e94effcc83a2730a299bb8d7b55d97ae3caa0864ba1dfed73a2dcc73cc52 2013-08-21 08:05:30 ....A 467456 Virusshare.00084/Trojan.Win32.VBKrypt.cifm-6c685512b579381cb0b954477de69fc6c11b9d45d1a0abaf8ed4c3e78f490b43 2013-08-20 20:24:44 ....A 253952 Virusshare.00084/Trojan.Win32.VBKrypt.cigk-dd45d2829ad1c742d1b2c28708fdb1aeae79a8e6584b712ee5ce82c0ddeadbb6 2013-08-20 22:23:52 ....A 253952 Virusshare.00084/Trojan.Win32.VBKrypt.cigk-ff268bf8668c5718fca587b4f4c308b03341f8202563986a4b873efe83af447c 2013-08-21 05:41:38 ....A 194637 Virusshare.00084/Trojan.Win32.VBKrypt.cihn-0f1399c0498d01ab59a6ddabe00f8631238bc908af461eb36f03a45f2af9691c 2013-08-21 00:12:14 ....A 465408 Virusshare.00084/Trojan.Win32.VBKrypt.ciih-d6f8e070706340f3265369b85163263f410a62beb543677277e5e239c8530c57 2013-08-21 07:32:00 ....A 237417 Virusshare.00084/Trojan.Win32.VBKrypt.cili-1e963ff2cb00408003095faecb66609cc99472fba97a979a71bcecea2338834d 2013-08-21 10:03:08 ....A 229570 Virusshare.00084/Trojan.Win32.VBKrypt.cili-2ddbd30643698650a8ff8cc8ad541432c101f6a6a57ee9ef285b2bb4e0a4bb06 2013-08-21 07:36:04 ....A 212585 Virusshare.00084/Trojan.Win32.VBKrypt.cili-5e9df0453bdf747eb5255910b46f5bbc333f9542442abbe3279e5e1fd8c7c617 2013-08-20 17:12:40 ....A 94208 Virusshare.00084/Trojan.Win32.VBKrypt.ciod-1ee24d3c45da3492b100365dbd9066c09defdac580ebe7ff23e39e53ec135af7 2013-08-21 01:35:10 ....A 374685 Virusshare.00084/Trojan.Win32.VBKrypt.cipq-6aa8ff99e742e2b6232aa9954f213cfb4b66cf1c5ce8b75fed38165c8fd7bcae 2013-08-21 00:25:12 ....A 572419 Virusshare.00084/Trojan.Win32.VBKrypt.cirk-e11ca0abb2d5bc00d10c619b735a307d326e7b8933bcff45feea2c14054828f1 2013-08-21 09:21:18 ....A 130050 Virusshare.00084/Trojan.Win32.VBKrypt.cit-1eeac6e89928be56765886ddae52f5694cdf95eb9ce63be45fd14a72e56d22d1 2013-08-21 03:42:52 ....A 65536 Virusshare.00084/Trojan.Win32.VBKrypt.civi-0a38153a7dec653cd70fb12c78d7adef09c2b0301a41ea71899463c0edd340ff 2013-08-21 08:25:30 ....A 113235 Virusshare.00084/Trojan.Win32.VBKrypt.civi-2dac7a061906d44af97cf0bc19c2e85132b4e890c93a1222ec056cec96f541b8 2013-08-20 23:18:08 ....A 16904 Virusshare.00084/Trojan.Win32.VBKrypt.civi-ffa6eb65e05dd5f4344c98cb63bd54ab2de2b8205a7ac08658998f8511749d51 2013-08-20 18:02:14 ....A 264704 Virusshare.00084/Trojan.Win32.VBKrypt.cjl-a639a66ff4c6cb286ed02060abfe73b497bb08dadc764584d95f6870c569e01d 2013-08-20 17:21:00 ....A 138162 Virusshare.00084/Trojan.Win32.VBKrypt.ckbx-b485a208ab285bd0b0245713f7b1edecb4603f8c9efcbf214e6d1771143c3e67 2013-08-20 21:42:48 ....A 50230 Virusshare.00084/Trojan.Win32.VBKrypt.ckbx-ea274146e4eb0a23797061ad307f12326ae29c566052def9d1ef6d1f12ae0235 2013-08-20 18:07:32 ....A 412672 Virusshare.00084/Trojan.Win32.VBKrypt.ckcx-0a232be61d6b4803623ebdd44a7481db3556549484dd6285235f7a8654e5f30a 2013-08-21 06:31:28 ....A 65536 Virusshare.00084/Trojan.Win32.VBKrypt.ckfe-4cc502c66a057e9955cc1faf6f5eb6890532143b4f4580ff13796a5b0441a54b 2013-08-20 22:44:24 ....A 143773 Virusshare.00084/Trojan.Win32.VBKrypt.clap-e20d3eca7bbaeef3a32ef253b2291498bee733f3b2ccd587594ebd8092bc5c28 2013-08-20 19:53:44 ....A 64925 Virusshare.00084/Trojan.Win32.VBKrypt.clfo-fb45f03e214f1affe808bbd868e7b04186b78653af4fa9bbe901cdd98b04267c 2013-08-20 23:26:26 ....A 1513472 Virusshare.00084/Trojan.Win32.VBKrypt.clgg-00ce842e882ed5e1ab79969164e9f104fc63d1add60ddc8b4b72396c4a8a5479 2013-08-21 09:20:06 ....A 1507328 Virusshare.00084/Trojan.Win32.VBKrypt.clgg-0c25d169e7411aed1242ed55c930118022afe6381b2dd6691902e69ff289d222 2013-08-20 18:23:42 ....A 1507840 Virusshare.00084/Trojan.Win32.VBKrypt.clgg-2c355038c6b23bb1782b0eed43d1af79f22867ae136856ea3673a68ecfbd76df 2013-08-21 05:25:12 ....A 1507840 Virusshare.00084/Trojan.Win32.VBKrypt.clgg-2fce75d630082158eb82da820ca3d316578a28e8bf2572e6af9812d7bdc60ed7 2013-08-21 08:35:56 ....A 1597952 Virusshare.00084/Trojan.Win32.VBKrypt.clgg-6b854dbcf3e395746c9a479beec6e3a8577eef3456d49c7a65c7b707ada63718 2013-08-20 21:20:14 ....A 1509376 Virusshare.00084/Trojan.Win32.VBKrypt.clgg-dd7fa74554c7799ddc101f6797c694b0e9a639a74b7da49ad162fb3362560fe6 2013-08-21 00:08:04 ....A 1508352 Virusshare.00084/Trojan.Win32.VBKrypt.clgg-e67d88d0e66964f4ec7db4582d707c5360dc318b03f41c1a4708ecb054f22ac8 2013-08-20 20:34:20 ....A 1507840 Virusshare.00084/Trojan.Win32.VBKrypt.clgg-e7d91d6a81427ca82aa0b591e3db926366e5e3eccfb45767d2f4ed44ddfced1f 2013-08-21 08:24:40 ....A 61448 Virusshare.00084/Trojan.Win32.VBKrypt.clgj-0a7f8c59d02ae07fa46d381e239620fd93728da0356be91b49e1bba4f4d884a2 2013-08-20 23:24:40 ....A 40960 Virusshare.00084/Trojan.Win32.VBKrypt.clmp-e758c884110d433f28e4ced2c94f635c394179c001607a9923229dfa6108dcb6 2013-08-21 00:02:32 ....A 80238 Virusshare.00084/Trojan.Win32.VBKrypt.clsd-d5cc985f1ec8172b22b787a2027aec013bd87d5b178afeae2c92b678579d02ac 2013-08-20 20:25:16 ....A 897444 Virusshare.00084/Trojan.Win32.VBKrypt.clsd-e54a3d55a76032406b8e7a43b9200db9d324679950f6d5cf875cc8b5f98a4e4b 2013-08-20 23:24:00 ....A 102400 Virusshare.00084/Trojan.Win32.VBKrypt.clsd-e9c50df7235bab0d2520aeef71c0cff61ec256d19d48434255c84bc30f5d5aa1 2013-08-20 22:46:58 ....A 307 Virusshare.00084/Trojan.Win32.VBKrypt.clul-efa91186d9d86524d95a49cb16735712e75af994c1145bf11b65404dcc250d10 2013-08-20 19:56:28 ....A 364544 Virusshare.00084/Trojan.Win32.VBKrypt.clvk-df9ccb6d6680d96d177c4fd5ff7f0a6992d6eb31a21e190f4fda93341e427739 2013-08-21 00:08:08 ....A 696840 Virusshare.00084/Trojan.Win32.VBKrypt.clvm-fab9225ca41e181daead34663632b89b0523145c4437c101dacc6a34f1f79777 2013-08-21 00:07:58 ....A 294912 Virusshare.00084/Trojan.Win32.VBKrypt.clyb-e870c9003558bd474acdc31629ebc35c19fe82572172b15cbf0e247b64f90e80 2013-08-20 18:32:44 ....A 36864 Virusshare.00084/Trojan.Win32.VBKrypt.cmbi-c45bcb50fb853bd813eba11813b2c3cf78e2abc0e4fb34b5748c1f0291d05ec6 2013-08-20 22:47:10 ....A 319869 Virusshare.00084/Trojan.Win32.VBKrypt.cmdk-df7c692c5f83aa502f28c2ee9b16f2c033c0b4d8410702b065ff664da5bdc6f8 2013-08-21 05:28:58 ....A 1431048 Virusshare.00084/Trojan.Win32.VBKrypt.cmkk-5f7fd5a4b66fe53acbba87edd864e05d95afc0929b1a3f1f33ea9b965ae70754 2013-08-21 01:44:28 ....A 2600960 Virusshare.00084/Trojan.Win32.VBKrypt.cmnd-0f2cdb20246bf74774fc075bb8d5f9b4935afdf4dcfe217bd5aaf3ee2f61a13e 2013-08-20 19:39:06 ....A 612864 Virusshare.00084/Trojan.Win32.VBKrypt.cmsy-e031484daecf3f2f4c9a4a1900874fa5894e7b17cd917fc5cf82a762d93231ce 2013-08-20 22:14:24 ....A 148675 Virusshare.00084/Trojan.Win32.VBKrypt.cmth-56720ae11343b79b0547fca30d7b6af7b825496e00db0a16360f8ab28fa63cc5 2013-08-21 01:25:22 ....A 419536 Virusshare.00084/Trojan.Win32.VBKrypt.cmua-0e37073561b734c75e6ca538fa9961a36800aed5ab1d99ce9b29bdf251787020 2013-08-20 23:40:50 ....A 898048 Virusshare.00084/Trojan.Win32.VBKrypt.cmup-d798cb50d0ee06a5900309d980b36f950efdf55dbeb8f710cc3235d848d153f2 2013-08-21 08:26:30 ....A 154131 Virusshare.00084/Trojan.Win32.VBKrypt.cnao-7c2c547f63598b8e50c9fb355da5df243a93c0c50df08c3171fee78101658340 2013-08-20 20:34:18 ....A 262144 Virusshare.00084/Trojan.Win32.VBKrypt.cnaq-fc0b5f1da53f47267023f58b2976b55da30d32fa21535078613fb94a3abd44e4 2013-08-21 08:58:14 ....A 282624 Virusshare.00084/Trojan.Win32.VBKrypt.cnbt-2efecb0534b244d4846569ac6e3f4dcfe1aaeaa1e694be2a7bb82acdcea961b3 2013-08-21 05:52:22 ....A 157405 Virusshare.00084/Trojan.Win32.VBKrypt.cndz-0e8c023fc840752bc696ebb23ef741b2f38738e6b7d51caecd008f1b03a479ab 2013-08-21 01:13:50 ....A 331776 Virusshare.00084/Trojan.Win32.VBKrypt.cnfp-d2242ae2be3cc05945c0d80e5b2e72451a0b913d6d59d853c7d2f7c51a2c66cb 2013-08-20 20:00:38 ....A 765952 Virusshare.00084/Trojan.Win32.VBKrypt.cnhk-2415d30854695141243ca23b698911d42ba612bd8f70d287c341277953309203 2013-08-21 00:04:44 ....A 184832 Virusshare.00084/Trojan.Win32.VBKrypt.cnnr-717f4e08b14ab9db181352c71282205bc2a537b0436983684dd5b9bcbc4af15a 2013-08-20 20:11:16 ....A 606589 Virusshare.00084/Trojan.Win32.VBKrypt.cntq-e3c0e3cc5a82bc448158bf1050b9ec865914317f5daafff5c5b1dee0d542ecae 2013-08-20 20:29:40 ....A 94589 Virusshare.00084/Trojan.Win32.VBKrypt.cntu-e20aa94c65ddfa49fbec8ae8ded30f27c784ecd164cd1b8c4224751389fa738d 2013-08-21 01:28:56 ....A 425472 Virusshare.00084/Trojan.Win32.VBKrypt.cozo-7ddae9845198601d22a47c9ffb1f33ae41d02142d866c6beb97de0c9c9624a89 2013-08-20 21:03:04 ....A 96256 Virusshare.00084/Trojan.Win32.VBKrypt.cpbw-e24a3598d5773e5271bcb08dba2b13c36c1d04049dc525ab1d35b7ee475e6b1e 2013-08-21 05:14:28 ....A 425984 Virusshare.00084/Trojan.Win32.VBKrypt.cpca-6f42eb650ad1f3e98f6e711f562978c77986ad36f9f1f172a0daa4c618079767 2013-08-21 00:44:18 ....A 2602496 Virusshare.00084/Trojan.Win32.VBKrypt.cpek-f850fa3fa75dd94c2169e8dcb1c5a3ce2831d5dbd3c7ec876b77e7dd390875e0 2013-08-20 20:51:24 ....A 2458860 Virusshare.00084/Trojan.Win32.VBKrypt.cpjo-fff3ab1d2b4ab9234e4900fde5058b5c405576af4df69c8a3eb7f5c7ab2a5bd5 2013-08-20 22:21:26 ....A 536034 Virusshare.00084/Trojan.Win32.VBKrypt.cpqa-72405f558882a645525611f03eb392673cd7b2c04d4e21e4e59ee7ba4ba3bcfc 2013-08-21 06:20:48 ....A 885693 Virusshare.00084/Trojan.Win32.VBKrypt.cprl-5e06af6ff4cef1f805c1c22e46febca127904a09c4faa4d670beef9f945c4df3 2013-08-20 23:00:02 ....A 138752 Virusshare.00084/Trojan.Win32.VBKrypt.cprl-e5c916b78815283649a174e2b6536ab6cf9a5c061e351a3a910f5c30bf282a46 2013-08-20 19:57:30 ....A 258048 Virusshare.00084/Trojan.Win32.VBKrypt.cpvs-e41731ed2554418bc63baea4d1e1c2c33acf83e21f1c61755beb2f157e280f68 2013-08-21 07:09:56 ....A 94016 Virusshare.00084/Trojan.Win32.VBKrypt.cpxc-0c32f4ba7b309a3d199e13d3475456618fe178025a0e27ba074c6f1559cc0eb5 2013-08-21 01:33:48 ....A 250880 Virusshare.00084/Trojan.Win32.VBKrypt.cpxj-1e1e8a83adcd8df699215e774e84f1db737cac05359a0eb80417cf3dc2ab25f7 2013-08-20 23:56:42 ....A 3388928 Virusshare.00084/Trojan.Win32.VBKrypt.cpxj-31ca5ad428d869ed4ec0dae839244def0a486d487c05f6146d5daf1733d2f8c7 2013-08-21 00:17:08 ....A 210530 Virusshare.00084/Trojan.Win32.VBKrypt.cpyr-d3b65c2c6990cbab3dde69f33e429c58824e7fe06da09fd020b5fa4a7da989d6 2013-08-20 23:53:24 ....A 31232 Virusshare.00084/Trojan.Win32.VBKrypt.cqlk-e075b4c4859e4e55225b5757442b77a74d6ea642ac50221e0c758a481eef3d7a 2013-08-20 18:10:24 ....A 938365 Virusshare.00084/Trojan.Win32.VBKrypt.cqlw-1811381edfbf928ad58f186387cf385162a92fbe9c38767ea5bf037968b49720 2013-08-21 00:59:16 ....A 244093 Virusshare.00084/Trojan.Win32.VBKrypt.cqlw-e644b53e5b75b04a56beffbc118697616294a3d3dba67928acc029a00a8a5e15 2013-08-21 01:12:12 ....A 178665 Virusshare.00084/Trojan.Win32.VBKrypt.cquw-e0882ace1f230019fe871c07487206af167349e355bbf2265c841b1829fa725c 2013-08-20 21:42:12 ....A 139645 Virusshare.00084/Trojan.Win32.VBKrypt.cqvn-e795448ae0f1d793922491289b12612c0a89d4e9c8caa2c0536f4088e1f0c810 2013-08-20 22:07:12 ....A 994851 Virusshare.00084/Trojan.Win32.VBKrypt.crgp-52ec5461bbbd57c1e605c6b3cd0fd5808264e91f77998bda631e15c8a0c0bf1e 2013-08-21 09:08:48 ....A 446006 Virusshare.00084/Trojan.Win32.VBKrypt.crkc-3ee04a38d50ec9efb4ee05a6dfcf68e41966ada0a952a6d8ec0b7c8f5bd23e6e 2013-08-20 21:06:10 ....A 288043 Virusshare.00084/Trojan.Win32.VBKrypt.crkc-da3a19da6222bf8812511f87b116b4b16b75286e0238ed37bedddc6152bf0cc8 2013-08-20 17:44:52 ....A 73728 Virusshare.00084/Trojan.Win32.VBKrypt.croq-bfb6ee4cb48ea12ee4516d25d6b9e2286650446149522950708d60eaf25b9166 2013-08-21 00:55:38 ....A 74240 Virusshare.00084/Trojan.Win32.VBKrypt.crtb-d556b1c76f449aaeebdffb9c3258fd4ca645fd39f2c6e9c98b6bd39fb3251500 2013-08-21 01:28:48 ....A 174981 Virusshare.00084/Trojan.Win32.VBKrypt.crwq-1d47038db85eec9ecb86b585a9f43344d1c9b2e34870416c39b227dc8a74e976 2013-08-20 21:11:28 ....A 2961408 Virusshare.00084/Trojan.Win32.VBKrypt.csbd-73403c12070106760fe0c5d790e4781d85991ec6ff27cfaebdc9dddc384d975a 2013-08-20 20:58:46 ....A 967168 Virusshare.00084/Trojan.Win32.VBKrypt.csfq-ea910ac7fb4795e303132fb8734d51579abb08f2d78f845eb23effdb497619e1 2013-08-21 01:05:58 ....A 114699 Virusshare.00084/Trojan.Win32.VBKrypt.cshb-e64f8bb766938eb8ee95890e816313899062645f7d5bf62eae0bbb330bd4b891 2013-08-21 07:21:28 ....A 308224 Virusshare.00084/Trojan.Win32.VBKrypt.csjc-4e5bfc8ad5312fb90de0f85d2891060af37773540546377ed06774482c573f6a 2013-08-21 05:41:40 ....A 130938 Virusshare.00084/Trojan.Win32.VBKrypt.csjc-5a9ca1cfbba1588e41de89308a908240d85576d9e30af303296c0960e49d2014 2013-08-21 09:31:06 ....A 274820 Virusshare.00084/Trojan.Win32.VBKrypt.csjc-5f265f9a2f263a7caab002135cd989da0768eac8fc98fbf3a537d43a0554bfee 2013-08-20 21:20:44 ....A 169984 Virusshare.00084/Trojan.Win32.VBKrypt.csjc-72b5907114807ff098f8eaf7a496fc1bcbbe0c0c034d857346b9222ddb3cc2a6 2013-08-21 08:31:50 ....A 467968 Virusshare.00084/Trojan.Win32.VBKrypt.csju-3e1dde3fd7d9507de72ee5b371b2fc5c5001d03ba6a3cd2f4ceea011d4fa4641 2013-08-20 20:53:08 ....A 461824 Virusshare.00084/Trojan.Win32.VBKrypt.csju-e1a419f28384c48a82929ac088e126b80321dcfe3dccaa795331a9c1acfdcb61 2013-08-20 19:42:28 ....A 233472 Virusshare.00084/Trojan.Win32.VBKrypt.csjv-605ce4201a49b675e5168643e452e6c1f41352dad0280d645add16199e09288e 2013-08-20 20:31:00 ....A 249856 Virusshare.00084/Trojan.Win32.VBKrypt.csjv-65e83228e5c961b35161a6d3d397312b6de9fd391c463f3a44ce99782dd8684b 2013-08-20 22:34:42 ....A 245760 Virusshare.00084/Trojan.Win32.VBKrypt.csjv-f1542b6ede106fbf4258bbafebc7717240d80918556fc86d88579d1e3cd0248b 2013-08-21 01:32:40 ....A 193405 Virusshare.00084/Trojan.Win32.VBKrypt.cskl-0aa9b0c705c25a853bab9746b4956338daf743d18e4468099959d56c719f14de 2013-08-21 01:48:50 ....A 479613 Virusshare.00084/Trojan.Win32.VBKrypt.cskl-2c7bbdc2395dbdb01242a74e4a78af05e6928d12d62341debb3913e2653fe88c 2013-08-20 20:31:08 ....A 525177 Virusshare.00084/Trojan.Win32.VBKrypt.cskl-546305255851e698deaa81cf97fc2fc6e3e437f914a03b27639ea34a12736ab0 2013-08-21 10:15:42 ....A 47616 Virusshare.00084/Trojan.Win32.VBKrypt.cspx-3ea45ac977a1110f58c3084e32d3be970681fb2b0d33028f1a47306b488b9e75 2013-08-21 06:01:08 ....A 470182 Virusshare.00084/Trojan.Win32.VBKrypt.csqv-1acf7c7e5d1e443023cfbddc701a51684955541bb35e1d3253913d3e618e697a 2013-08-21 01:40:46 ....A 441725 Virusshare.00084/Trojan.Win32.VBKrypt.csqv-1c9544771014b2bcdb34bc090055590e3e9e67a13ec8771d1d8285a0372ff796 2013-08-21 06:15:14 ....A 469056 Virusshare.00084/Trojan.Win32.VBKrypt.csqv-2c387c18860d1e49476b89c4e53ef867a9c615e9e353f73022aeaa3b86b815b1 2013-08-21 05:51:52 ....A 597642 Virusshare.00084/Trojan.Win32.VBKrypt.csqv-3b475723f4c2bdab05b49e7473bcfdee25db85478273f9dd3d71516099023ae6 2013-08-21 05:11:08 ....A 670276 Virusshare.00084/Trojan.Win32.VBKrypt.csqv-5f7236ca114e567e0b9298d7d6e612c045b8ff5eaffb81c5946d4da67dd3f454 2013-08-21 01:15:40 ....A 207017 Virusshare.00084/Trojan.Win32.VBKrypt.csqv-d870b3564fb87ac2f60bff1526723d894e4370aa135fd49a1433c97d68559254 2013-08-20 20:46:02 ....A 115257 Virusshare.00084/Trojan.Win32.VBKrypt.csqv-f4dd1724d97f6147425442719ccc29ec52ebaa3b823c3f22fcffffb49af07234 2013-08-21 05:25:06 ....A 16904 Virusshare.00084/Trojan.Win32.VBKrypt.csvd-7ab6c6239f04b3f0c920d7163951c7cb2c8af7f63eb49751e52acfabc3b9d4e1 2013-08-21 08:06:22 ....A 46592 Virusshare.00084/Trojan.Win32.VBKrypt.csxk-7c6a7b9449cfe6bc695347a7c80b0fa3fc2cdd4a017e673421240bc7aa7ad631 2013-08-21 09:31:52 ....A 95621 Virusshare.00084/Trojan.Win32.VBKrypt.csys-4fed7849db8b82fbef53b1b53455631d67c793a44cc7ab5fe85615ecd5f67c62 2013-08-20 20:51:28 ....A 134386 Virusshare.00084/Trojan.Win32.VBKrypt.ctga-f7e5246b7153bbecdeb7754d901816ab427049f2ee8dd4f156cf59d9905370c8 2013-08-21 06:26:36 ....A 33288 Virusshare.00084/Trojan.Win32.VBKrypt.ctht-7daf66e5faa4de451ee61c512f6e8769d8b67a5716fd80695d92e798bdcb54f1 2013-08-20 21:37:54 ....A 232960 Virusshare.00084/Trojan.Win32.VBKrypt.ctk-efcf5cf1eb528ec1f1a16f9b0195dfa01b44182965af35b176f259abcd5aebb1 2013-08-21 00:08:40 ....A 61440 Virusshare.00084/Trojan.Win32.VBKrypt.ctkg-e928ebc7e9a45260a7d37eb253a143c3810d36f9e274a2639326f43bbe71b153 2013-08-21 06:34:58 ....A 1327112 Virusshare.00084/Trojan.Win32.VBKrypt.ctkh-3c30a8670e9b05a8f8e4340ea808b9b089ca5fe9b0f304a22a6335e84b6143b3 2013-08-21 01:22:54 ....A 61440 Virusshare.00084/Trojan.Win32.VBKrypt.ctvi-7ff8435a63cf83e9f1715004c60b6f3d2b0da9aa64e23a59e2b672ffb37d2ef9 2013-08-20 19:56:00 ....A 163840 Virusshare.00084/Trojan.Win32.VBKrypt.ctvi-ed90a015632ea6983150958c778afc54a825768797b3ca33b5859e0374976b63 2013-08-20 20:26:26 ....A 61440 Virusshare.00084/Trojan.Win32.VBKrypt.ctvi-f2be82d4fbacf5f9c501ce50e8a4d387edcc4a713f36b5f1d2b20099c683c055 2013-08-20 20:59:52 ....A 61440 Virusshare.00084/Trojan.Win32.VBKrypt.ctvi-fc2f13cad3d5be70bbf7dbb83439b2cb84e44e65977c45a79e6ee51722f28c46 2013-08-20 23:17:46 ....A 537088 Virusshare.00084/Trojan.Win32.VBKrypt.ctvu-0093d05d8e4337fb7480bf2a5f4a464bc8b668de0c621775f6b08d111a52e315 2013-08-20 22:42:04 ....A 184320 Virusshare.00084/Trojan.Win32.VBKrypt.ctyy-d259b8c4a301f1762467cef5b0e8da2a0c70dbed1e39d6e622314d5c712d87e6 2013-08-20 23:17:06 ....A 167936 Virusshare.00084/Trojan.Win32.VBKrypt.cuso-f23ed0fa1bb5bf688442bf1303411bb7a3fa57d41b0c1aaff839aee0d3634bec 2013-08-20 23:29:38 ....A 137744 Virusshare.00084/Trojan.Win32.VBKrypt.cuws-d499fd0a2e7f260f50990182e3daa2b1a6483af6cb3ca65c7e95b59ae6412372 2013-08-20 23:19:58 ....A 115069 Virusshare.00084/Trojan.Win32.VBKrypt.cuwt-d1e94b355fa8c806a5e89c241a0e37383cf7a6d0e6bbb5cd18d7cf598c4c46e3 2013-08-20 17:22:52 ....A 21504 Virusshare.00084/Trojan.Win32.VBKrypt.cux-7aa285fbcd9dae0cfc0cb23c507d77cf292e6ae0e2a9d5cd9d59565f08fc6451 2013-08-21 00:36:08 ....A 553542 Virusshare.00084/Trojan.Win32.VBKrypt.cuyq-d3c07562a6e26e622b891941100884b10ba96ee53d3446b05f5ee8811398e46b 2013-08-21 01:34:20 ....A 138752 Virusshare.00084/Trojan.Win32.VBKrypt.cvaq-7bae5fc51c4ec6f3ca6d0730c4b86daaa491a8bd6cc8b0f8253cacd5729a1afd 2013-08-21 01:23:40 ....A 76157 Virusshare.00084/Trojan.Win32.VBKrypt.cvbk-1c9adb5fc390796779fdedf108f86e9d900a7074b4f9bf76b92b01ca3fb888d9 2013-08-20 17:08:26 ....A 1453596 Virusshare.00084/Trojan.Win32.VBKrypt.cvch-cf7c030ff6518cf08e1448908fdce66ccb5a0b89756ad82539478ffd1ad45b52 2013-08-20 22:09:46 ....A 593408 Virusshare.00084/Trojan.Win32.VBKrypt.cveo-05b48049a8591899bf36f40c15b5798533f3e0de8f06ffcc150233f99751d768 2013-08-20 18:10:50 ....A 554496 Virusshare.00084/Trojan.Win32.VBKrypt.cvfc-19eff4c842002bf186a94d767b7e803c8f2c1a146ece9e4a81a3c74b033e4f32 2013-08-21 01:33:12 ....A 340612 Virusshare.00084/Trojan.Win32.VBKrypt.cvhf-1b0aef63ccb630551762cb9fd13724b8e435e73ae5da9c6bd0742e236a8346ae 2013-08-21 06:11:02 ....A 203396 Virusshare.00084/Trojan.Win32.VBKrypt.cvhf-3c07fff7f260c8abf72164c15cdef78b891c059820e53701e8d45f7e10cd3f82 2013-08-21 00:10:40 ....A 10240 Virusshare.00084/Trojan.Win32.VBKrypt.cvjl-e9375ab14ac78cb681924a3d809dc4b95f118f97300a8188fff496e92d450b42 2013-08-21 06:09:38 ....A 415482 Virusshare.00084/Trojan.Win32.VBKrypt.cvjq-2ec46e6d8f3c0a329a4be77726e4beed6e892676f7775f61233dddd3e4cb0050 2013-08-20 20:55:42 ....A 416863 Virusshare.00084/Trojan.Win32.VBKrypt.cvjq-33db32cdbf637c8fa60f656296ec5363dfe61f7bb03486ade73d714cea374382 2013-08-21 05:18:08 ....A 432062 Virusshare.00084/Trojan.Win32.VBKrypt.cvjq-6a8a6778bb03d6432585dc4050946c61813b79a1380fed75c64ff1fc2d2818ff 2013-08-21 00:27:40 ....A 415863 Virusshare.00084/Trojan.Win32.VBKrypt.cvjq-7431e47069df724570e0a966d2a2f0ce11f6a51af6a58090179750c1df9cfc13 2013-08-20 20:46:52 ....A 422770 Virusshare.00084/Trojan.Win32.VBKrypt.cvjq-deb1df22475a562d888b420751b4123f785b284e0d8439bd6dace7a82ac0ff85 2013-08-20 20:51:02 ....A 397693 Virusshare.00084/Trojan.Win32.VBKrypt.cvjq-f69ed5975383c55690356089d19d70a417fc884471f1c1e8e45e67e265e5d975 2013-08-21 01:24:20 ....A 330791 Virusshare.00084/Trojan.Win32.VBKrypt.cvlh-5bb9e87f68a61ed88deb7c22ee0709c19c539dc325e8c5a10312aa61c56d2ca7 2013-08-20 19:49:32 ....A 262144 Virusshare.00084/Trojan.Win32.VBKrypt.cvml-f3a3eafb4a82625e0c1f3605e4aa40b3e915cf96c008067f003f4100528310f1 2013-08-20 20:41:54 ....A 422880 Virusshare.00084/Trojan.Win32.VBKrypt.cvti-edbd689985beb74c1677fb5580b78f67c347819d30a000cef371a9b6d1584e54 2013-08-21 00:52:36 ....A 352610 Virusshare.00084/Trojan.Win32.VBKrypt.cvti-fbd80cb5e10b5dede4933f6d9f83b776db69f73f337d1e121876906b2e30f50b 2013-08-21 10:05:44 ....A 98304 Virusshare.00084/Trojan.Win32.VBKrypt.cvwb-0c6368731d98e1259f0733ea8981e5b036cebc8e4708bcd472ad5c9ee4742b7b 2013-08-20 20:21:38 ....A 98304 Virusshare.00084/Trojan.Win32.VBKrypt.cvwb-f8e8c93138f7e20996bde5261668d148e2728f4184cceab4a1204b7dd946a92f 2013-08-20 20:40:58 ....A 98304 Virusshare.00084/Trojan.Win32.VBKrypt.cvwb-fa7ff4cdf389454bba3256f18cc56b13cec198631f44db16b3106c58d46f4432 2013-08-21 00:00:12 ....A 331776 Virusshare.00084/Trojan.Win32.VBKrypt.cwbk-d043c84505963c293e6219c81fd9730f0192e84d57f9e81fa204cd0297462de0 2013-08-21 01:02:54 ....A 883270 Virusshare.00084/Trojan.Win32.VBKrypt.cwcd-528d405efd48b2e03d5201fce0a9609608c5bc61cfe0958c0036ec4249759403 2013-08-20 18:42:36 ....A 50688 Virusshare.00084/Trojan.Win32.VBKrypt.cwcg-fccf6323505dc6c9694ffd36bf2af4d8db0954d7b3c8cf09ec6700d2b8d85af8 2013-08-21 05:19:28 ....A 99328 Virusshare.00084/Trojan.Win32.VBKrypt.cwmc-6ee613a9e11b7df632c3929e21549f5ebf58f629a0a192b71552a4a173cdaafa 2013-08-21 06:17:56 ....A 34103 Virusshare.00084/Trojan.Win32.VBKrypt.cwmc-7bfd11d92a809d46ac634f31646d35036967622584a330b27cc9c9bc29053792 2013-08-20 22:01:54 ....A 94413 Virusshare.00084/Trojan.Win32.VBKrypt.cwnb-df188cbe5cbebf1dcde2785f1382274f34e34366c56d903da1e32714e3d2a71c 2013-08-20 23:58:46 ....A 229376 Virusshare.00084/Trojan.Win32.VBKrypt.cwol-e9a66c9b39d1c7055783a39ee61ad693f366bcb32d6658d07a017afebf4e75d9 2013-08-20 19:50:06 ....A 229376 Virusshare.00084/Trojan.Win32.VBKrypt.cwol-f80d924f61b0d9db2e643a86cb6d28a7cfb0715c7489b79ed008fb12c897dde0 2013-08-20 22:11:24 ....A 727424 Virusshare.00084/Trojan.Win32.VBKrypt.cwsc-fe88aa776e990607b7ba6715784200350dc282fb1c58474bd5d95b13cceee560 2013-08-21 00:35:08 ....A 340000 Virusshare.00084/Trojan.Win32.VBKrypt.cwtq-faee779e1143862fffac55a4ad3f773c3ba8073a68ce076684e4a47935788498 2013-08-20 22:49:22 ....A 414077 Virusshare.00084/Trojan.Win32.VBKrypt.cwvl-de8f927ddb6762c34949da61b45d5ab0d1bcbde1bb630edd96ec223dfa893222 2013-08-21 06:41:06 ....A 360763 Virusshare.00084/Trojan.Win32.VBKrypt.cwvt-2fc1925d51b9a1e884fe0261e006d914b11f9538befadfd93ce46c7dbd85efee 2013-08-20 20:04:22 ....A 94208 Virusshare.00084/Trojan.Win32.VBKrypt.cwxa-ea68b0d46dbc312352cef4c2bd4e4c9466b3a214078ca35e653f15abe538ee24 2013-08-21 07:04:18 ....A 677376 Virusshare.00084/Trojan.Win32.VBKrypt.cxep-6cda908bc4c8b85b7739b9a5a4d7f1156a68bddb7da97c7ad03e6b9313b79687 2013-08-20 23:30:52 ....A 160776 Virusshare.00084/Trojan.Win32.VBKrypt.cxfo-df73f2f0297c96959ac6acc9fd1d79cc956034d81b3f2c3c32f12ba0fc0b0cea 2013-08-21 09:57:12 ....A 1761237 Virusshare.00084/Trojan.Win32.VBKrypt.cxgm-4f844848020b0b73442aa46e40548260cbe57e566f4812229474cdfdc9fbd54c 2013-08-21 09:29:00 ....A 211837 Virusshare.00084/Trojan.Win32.VBKrypt.cxlz-2ecf4e873f33decfc6ba5a2a73bb336b3d92a951dbb1a27715957151b8922758 2013-08-21 06:54:32 ....A 413696 Virusshare.00084/Trojan.Win32.VBKrypt.cxml-7c68a18eace97f1056ad7914cdf20380fc4b6f408cd05b50de54a2e2a3ad0e05 2013-08-20 19:47:06 ....A 97018 Virusshare.00084/Trojan.Win32.VBKrypt.cxml-d08191a0e5c77393e612af7ebc3ed3fc11ab3cb08dc9db339f66ca3e5fb8d38a 2013-08-21 08:13:04 ....A 219404 Virusshare.00084/Trojan.Win32.VBKrypt.cxow-0ef1343cc49f0127432eb4717deb0aaabc64508d8665b9f61793c2709a6149ef 2013-08-21 08:09:30 ....A 201802 Virusshare.00084/Trojan.Win32.VBKrypt.cxow-7ebb5273b59a34629ace1d2c2c8911546d6433758b0aba603c9df682964f6692 2013-08-20 23:43:26 ....A 170222 Virusshare.00084/Trojan.Win32.VBKrypt.cxpq-d2564f94230a85a4fd082d3cce965b6d07280cf5ce50df7c113cc6c39d145d32 2013-08-21 09:34:12 ....A 219440 Virusshare.00084/Trojan.Win32.VBKrypt.cxty-5fd050a55d9f559498f2aa1f9c1e565b6876b993e2ced04efc72a34246b98a05 2013-08-20 21:21:50 ....A 698366 Virusshare.00084/Trojan.Win32.VBKrypt.cxvh-e81eed783ece9cb964f82078ec6d53f8a6a9a9c42bf9399f0632fc174a67845d 2013-08-21 00:49:52 ....A 698985 Virusshare.00084/Trojan.Win32.VBKrypt.cxvh-fd4a5d2f916ebf12511fd845dda8759d09ca1b7c8fa58c1db2a25398e65515aa 2013-08-20 19:49:16 ....A 189485 Virusshare.00084/Trojan.Win32.VBKrypt.cxxz-fed04fc01e4f8a8094714ed051b4dbf2ba4e33bc190a274e216a58c943ac2c41 2013-08-20 19:42:26 ....A 237568 Virusshare.00084/Trojan.Win32.VBKrypt.cxya-f1c243f90fa35c8f41c80c961eef2ff9b494f30c1c5b9488679b9ce618ac0424 2013-08-21 06:10:50 ....A 366835 Virusshare.00084/Trojan.Win32.VBKrypt.cyam-5b9b313e7e476568e1df29bfba92f51e47f6f1f8d49734d6ed67aa6988660982 2013-08-21 00:36:56 ....A 606271 Virusshare.00084/Trojan.Win32.VBKrypt.cyam-fb8ec0f2fc6c4b9a6ef2570955a7e22d3d44216a409ce1ac1eeab8a7b4268fbd 2013-08-21 08:24:18 ....A 185245 Virusshare.00084/Trojan.Win32.VBKrypt.cydr-5e7ef8f338ac4aa290ba83972df107e622f514da5d55e47152fde816b94fd956 2013-08-21 00:59:30 ....A 1143296 Virusshare.00084/Trojan.Win32.VBKrypt.cyej-e949cc73ded91050763930ff3aae60bd916066c32d32ba2c70653564add2f0f7 2013-08-21 09:23:16 ....A 222444 Virusshare.00084/Trojan.Win32.VBKrypt.cyjl-4e308404269ef648ebc5f47ed6d98b4a0e9e38b7bedc00a2b57c119b88ebb08c 2013-08-20 18:11:16 ....A 93551 Virusshare.00084/Trojan.Win32.VBKrypt.cyjl-cdfcc6ef1ecd661775eff7729abc34cddb72f38e61dbfea11a4be34edc059a15 2013-08-20 17:18:24 ....A 459133 Virusshare.00084/Trojan.Win32.VBKrypt.cykp-3a78f70ad966a1e7bffdc79f86784a97fa583c266af2668f839f6e80c805249b 2013-08-21 01:43:44 ....A 484449 Virusshare.00084/Trojan.Win32.VBKrypt.cykp-5b2eb6ac78b42734de445e1f5aa398552669c761d659cfc42353e50b8b359530 2013-08-20 21:03:58 ....A 147325 Virusshare.00084/Trojan.Win32.VBKrypt.cykp-f8af92cfb18cec0713c12b6871d220ebb556ca52cbe6151a0057c230ca939e9e 2013-08-20 17:40:50 ....A 132096 Virusshare.00084/Trojan.Win32.VBKrypt.cyli-68aae74f39910b77b158b49473a192cc8d15cc33091afee566bbf66cdf0206fa 2013-08-21 08:33:30 ....A 189952 Virusshare.00084/Trojan.Win32.VBKrypt.cyt-27d76b09179a38914c64a7158cf75e43de23e471ba33edb393760a6d92895b12 2013-08-21 01:07:04 ....A 159752 Virusshare.00084/Trojan.Win32.VBKrypt.cyua-f54872e3dde12781e13d4f2327cb3129bad33495e9a2cb4898ed58d90e2a34f7 2013-08-21 00:56:10 ....A 102408 Virusshare.00084/Trojan.Win32.VBKrypt.cyyn-e790b139b6cc4832850420a46dc3bcb19c146e48a1c9fa3d7eb53dfcd8737d6b 2013-08-21 00:26:54 ....A 97246 Virusshare.00084/Trojan.Win32.VBKrypt.czcb-f68ceb96c81534530d0fe39b70b94b0b855a4177172a13419e87696e6b1eec0a 2013-08-20 20:45:56 ....A 368640 Virusshare.00084/Trojan.Win32.VBKrypt.czgp-d23ec3aa6b51bd7e3314ecfa24dd96fd2efa51ec77b759f6eaab1153916359a8 2013-08-20 21:54:40 ....A 190371 Virusshare.00084/Trojan.Win32.VBKrypt.czmi-75d226bdac06a4b92aff5b8d1e010fe95279d753bd45846e15299a8af8330ee9 2013-08-20 21:36:26 ....A 57449 Virusshare.00084/Trojan.Win32.VBKrypt.czmi-da21e5636cc1c7c2ac1894bb133fec254bfff3eb681a7fd5c9f1ef6a51c6de17 2013-08-20 21:00:02 ....A 65917 Virusshare.00084/Trojan.Win32.VBKrypt.czmi-fc293f946bd15338540ea10f641c691beb8eb8e3251ad75101e8f73133572f30 2013-08-21 01:18:46 ....A 151552 Virusshare.00084/Trojan.Win32.VBKrypt.czmr-e6b424e4d34b950afc6fbfc87971ad712a32f702d0fad6c21061eae3d3a47884 2013-08-20 21:52:10 ....A 170624 Virusshare.00084/Trojan.Win32.VBKrypt.czmx-41188463a3aac795a3329bc9aaa4696090c14b8837300d162eefccefa3f358aa 2013-08-21 09:23:10 ....A 737760 Virusshare.00084/Trojan.Win32.VBKrypt.czmx-4a8b380eb423b71bbfeaf9255c1b00cd2d9d698709f7d94c1429d0601e2f46ba 2013-08-21 06:32:12 ....A 1032200 Virusshare.00084/Trojan.Win32.VBKrypt.czva-5b9913773cbaec5fddcfa7813b4fa086dff6cb19f8548857ca6d0759b21d8f4f 2013-08-21 09:29:18 ....A 663997 Virusshare.00084/Trojan.Win32.VBKrypt.czvh-4ed435c23e87827ae766261843757ede8d71e0a3d43ef3f40e8d3618c3d2d568 2013-08-20 20:16:08 ....A 222621 Virusshare.00084/Trojan.Win32.VBKrypt.czwi-eb26a065f4d5e3907d50135af415723ec130701d92c5f8919ccd482f87f96c2a 2013-08-20 18:33:42 ....A 114725 Virusshare.00084/Trojan.Win32.VBKrypt.czxb-bc73d0c6d34afbe457ba6e21865b2a3e75901d21a129086047036d4d211d131f 2013-08-21 08:27:02 ....A 399610 Virusshare.00084/Trojan.Win32.VBKrypt.czzt-2bec9a0d41e50653930164fc2fcb8d2872f2404e26e02361e00eb0b5384ceba9 2013-08-21 06:11:50 ....A 554481 Virusshare.00084/Trojan.Win32.VBKrypt.czzt-2cc2615ba0ae467030bb0d320e80be587875cda29d71b476ce6a2215f8d8feec 2013-08-20 23:45:56 ....A 122368 Virusshare.00084/Trojan.Win32.VBKrypt.czzt-3602da1e21df6799ba5da62a16eeb4008cb4b9d39366b67406c9101bfbc3795f 2013-08-20 19:44:08 ....A 112900 Virusshare.00084/Trojan.Win32.VBKrypt.czzt-d042206d77268520600194e1b92f98b005b11bc3a21f2157ac3eafea1eff41e3 2013-08-20 22:23:10 ....A 235008 Virusshare.00084/Trojan.Win32.VBKrypt.daad-f9adb92a93b094b59a63e5a841ea5a5c943fe2fec667b946abf576a8b11cfdf4 2013-08-21 07:19:56 ....A 54784 Virusshare.00084/Trojan.Win32.VBKrypt.daid-5fe333a08d03de9152e0d8b8070091ff7149eb82530cdda3b37bf04c75ee9d06 2013-08-21 05:12:26 ....A 594902 Virusshare.00084/Trojan.Win32.VBKrypt.daka-19f9feeed4ce7d0bb271505395007a1660b3c366cf7bd5e770524f5915f3d2ea 2013-08-21 10:12:14 ....A 151812 Virusshare.00084/Trojan.Win32.VBKrypt.daka-6d9dff708142229d3cafb16738574fab1a23c1be1d8c5ce412f504baeb60b950 2013-08-20 18:34:26 ....A 361472 Virusshare.00084/Trojan.Win32.VBKrypt.dalf-6c5931d0dd9da587124725996ae32899678c631c6ba207dcfd48d4923cf84aeb 2013-08-21 00:08:14 ....A 104448 Virusshare.00084/Trojan.Win32.VBKrypt.dant-f5013d6be827714305695564784b74faf2827e28790fb51202877b4605b42a2c 2013-08-20 22:20:10 ....A 90112 Virusshare.00084/Trojan.Win32.VBKrypt.daqk-ef8036cab9ba466b4e6ffe5a600dae4a8b951723ead2f242875eab1113126230 2013-08-20 21:38:04 ....A 163840 Virusshare.00084/Trojan.Win32.VBKrypt.dawp-d1426a8ff165ff79ccbf273ae3f69613096cadd7457e02d626d2ea61f6b4608c 2013-08-20 23:21:32 ....A 163840 Virusshare.00084/Trojan.Win32.VBKrypt.dawp-ec0e62fbb2984bb50cc613d4725c04bf332d83f252f56779ee411c74709c49e8 2013-08-20 21:59:38 ....A 163840 Virusshare.00084/Trojan.Win32.VBKrypt.dawp-f0d5618b39c068064781539e769a8e7219dee07f6c371a04707cff375c372bd8 2013-08-21 00:50:30 ....A 119165 Virusshare.00084/Trojan.Win32.VBKrypt.dawz-e7a4ff29b5a4ee8a5e065cb020561b32ef2e335c8fc12d9b93d457dd91b9397c 2013-08-20 22:59:12 ....A 221696 Virusshare.00084/Trojan.Win32.VBKrypt.dayk-7391d02f1cd5241704b452a8f877ef8a15bb889ebd36660bdbe9bc4beafbd403 2013-08-20 23:25:48 ....A 154628 Virusshare.00084/Trojan.Win32.VBKrypt.dayp-e9eb65d60c93f5b363d656b44cfd9f073e9cc3f3adc4aaba800f8baf2c60637d 2013-08-20 20:11:18 ....A 204816 Virusshare.00084/Trojan.Win32.VBKrypt.dayx-0410a201f6a67473bfabe85a9b3579513dc4e09a9c5126b3d151211a8df83682 2013-08-20 20:59:06 ....A 812544 Virusshare.00084/Trojan.Win32.VBKrypt.dbaz-d7cf80392153269e6606f380b15f8847817fbec0a918d20fb289f2cb454dd1e3 2013-08-21 08:23:14 ....A 695023 Virusshare.00084/Trojan.Win32.VBKrypt.dbdu-1dd33e77a054b261e2ac5fac48b28b2771457b62bbcde85e04c0570deeea5609 2013-08-20 21:44:28 ....A 528896 Virusshare.00084/Trojan.Win32.VBKrypt.dbgy-e595216578444324e61212a932c690f16900a1624c730bf13304db42bbf96c3d 2013-08-21 06:09:42 ....A 266306 Virusshare.00084/Trojan.Win32.VBKrypt.dblc-3ca7f2305654b136d6d69c2ddf5a969362c08c522c4c04b0c6d9afdc5537c974 2013-08-20 19:53:36 ....A 218012 Virusshare.00084/Trojan.Win32.VBKrypt.dblc-d814d1c23670cd8bfc5022fa1bba85bddb105da8b27c8ed4d534b4ea4edcb269 2013-08-20 19:57:24 ....A 610749 Virusshare.00084/Trojan.Win32.VBKrypt.dbpc-f34da70fbbf96f141084d282187433b631f611a0e82a59cd8478851b1883f587 2013-08-21 07:30:58 ....A 112640 Virusshare.00084/Trojan.Win32.VBKrypt.dbzn-7c84d48f594135e3834cb855e8f4c384f2bf6b98131cb4b9c8867f303698be82 2013-08-21 02:40:36 ....A 248832 Virusshare.00084/Trojan.Win32.VBKrypt.dclm-24bb97d577120c1b12265ff889e71902dff8f9140d24b7d9c6de2ee35f2463c8 2013-08-21 07:31:50 ....A 726016 Virusshare.00084/Trojan.Win32.VBKrypt.dcrx-1b433a43c1e8dcac44a197260d4c9f4c4736481afed9db99c1c93b1dcc5d24ca 2013-08-21 08:34:24 ....A 726016 Virusshare.00084/Trojan.Win32.VBKrypt.dcrx-1c07ee7477e6523c6dbade25c78ef0396bece64af16dd54880cb0c8cde7242f1 2013-08-21 05:23:42 ....A 726016 Virusshare.00084/Trojan.Win32.VBKrypt.dcrx-3ef6651652ca7c5ee1f94e2b561681579cfead8d3acc9e335c934ce728ac3355 2013-08-20 20:49:16 ....A 654336 Virusshare.00084/Trojan.Win32.VBKrypt.dcrx-da616c0251835a80e3b430e9c12cad849f595097c3966c40e42f8f945db83a1e 2013-08-20 21:17:28 ....A 654336 Virusshare.00084/Trojan.Win32.VBKrypt.dcrx-f042c0308e435bd4f5625b951cbb97dbfc8c6d199bcf838ceb3caedb5d031f49 2013-08-20 23:46:16 ....A 654336 Virusshare.00084/Trojan.Win32.VBKrypt.dcrx-fcc3ae050559f5495163dcaf6d896f14de1a9479cc68cd0980e29a8b6429a6a5 2013-08-21 00:09:50 ....A 735204 Virusshare.00084/Trojan.Win32.VBKrypt.dcsd-d4693adbc9d2995a7cebb78eb80b78496892601f6723a7097af82d50141b681e 2013-08-21 01:16:36 ....A 748532 Virusshare.00084/Trojan.Win32.VBKrypt.dcsd-f3855887bcd1ef6a4bdd5ca0b371d18c9b8db0fda7aed62844cfda2306eaee15 2013-08-21 01:07:20 ....A 123676 Virusshare.00084/Trojan.Win32.VBKrypt.dcwx-d8cf3532d4fe261b85b9f99610c9e1621477c67e94eb43519f1a7eb6d0166456 2013-08-21 08:10:18 ....A 188829 Virusshare.00084/Trojan.Win32.VBKrypt.dcxw-7de63af081e535dd3066be98b71b219139dcac292bd6655624d85b456c029b8f 2013-08-21 09:08:28 ....A 59392 Virusshare.00084/Trojan.Win32.VBKrypt.ddab-0b14b9c7f4b18aac0e0942d10b64cc68c6bf0e63aa8b5667c2d0caef20a49d52 2013-08-20 23:37:02 ....A 1024000 Virusshare.00084/Trojan.Win32.VBKrypt.ddbs-d89c2cfce54811ea356a39fd093fb0aa1225ec37e3b8171a5fc15e231ed48a51 2013-08-20 18:14:02 ....A 56709 Virusshare.00084/Trojan.Win32.VBKrypt.ddoy-a724fc626d90b556a9322eaf4a2d47e5edf55797d282dfc7066771d83aae7e46 2013-08-21 01:13:58 ....A 703146 Virusshare.00084/Trojan.Win32.VBKrypt.ddoy-eef92b06cc0831ea764ffb2fa6b2e6d12dcfbcf83a70359ee9cac90638b853b9 2013-08-21 01:30:46 ....A 102400 Virusshare.00084/Trojan.Win32.VBKrypt.ddwa-5ce79eadde6e58e4d044225f6dc900b5d8c2cbc9c71e9f09840dbc8956c3b437 2013-08-21 10:15:42 ....A 434176 Virusshare.00084/Trojan.Win32.VBKrypt.ddwg-4fb4b32e1306ad9d82585b494e98945ece3352c709e4057a8012f83e54aaa520 2013-08-21 00:43:42 ....A 653312 Virusshare.00084/Trojan.Win32.VBKrypt.ddyc-d7e9fb9d6dcb0ea3e5e92f842416cf307a2082ac9cab20d84957fdc9d6b661c3 2013-08-20 21:51:20 ....A 208122 Virusshare.00084/Trojan.Win32.VBKrypt.ddzm-314752dc20ce59a75b1312d15c9f8cd07321159a212001a6223244f077f16a4e 2013-08-21 06:12:52 ....A 192512 Virusshare.00084/Trojan.Win32.VBKrypt.ddzm-6beb2537762278cc4be9e97dcecf7626498f409e1ec3fca9c1916fc7ad68ec95 2013-08-20 20:20:22 ....A 299606 Virusshare.00084/Trojan.Win32.VBKrypt.ddzm-e370ddba992ef706092e9bb07b000b29333c471863e25be7c644ec21d76e60b8 2013-08-20 19:48:06 ....A 88586 Virusshare.00084/Trojan.Win32.VBKrypt.ddzm-e9c0d2597900cdc474006c91aec9e57ad513fd6e4c2c9393871026bfd7f61805 2013-08-21 00:37:46 ....A 287744 Virusshare.00084/Trojan.Win32.VBKrypt.deaw-f8df68b638737d30dbddb8c951bb5dbd0f5be3a79a937db81df02ab543b191f3 2013-08-20 17:58:34 ....A 356733 Virusshare.00084/Trojan.Win32.VBKrypt.dedn-7b11c6410a9f1f3a4256505f3c7b6c21651db824b853276f880a0cff55611438 2013-08-21 05:25:08 ....A 233885 Virusshare.00084/Trojan.Win32.VBKrypt.deeh-5fa3ba89532f3f3ee07f285e5136d7b306ef9d21da8208fa3ebfb0be53c654fa 2013-08-21 01:18:38 ....A 322048 Virusshare.00084/Trojan.Win32.VBKrypt.degd-7352aa182b62c0c7ec620fdd909b4a5765a33a625300c817c1e8b1969db2a5e2 2013-08-20 23:10:54 ....A 405504 Virusshare.00084/Trojan.Win32.VBKrypt.deot-206e15eb2f460f560414419c3e3170f6a8b14313435c025e76ffbe1d13b816b0 2013-08-20 21:45:38 ....A 565248 Virusshare.00084/Trojan.Win32.VBKrypt.derc-f2eeeba733bf9024fad1f3b1eac528cb147141ce7c3552e36fb3a674db5d7c49 2013-08-21 00:37:54 ....A 279788 Virusshare.00084/Trojan.Win32.VBKrypt.dese-35a1193e1bd69a2b0e9062875e4df53f4b56f8236c2be3812c51fae4c0c1e495 2013-08-21 08:18:10 ....A 104448 Virusshare.00084/Trojan.Win32.VBKrypt.deww-6a8dc1dde0dbc6d41c935bd7d20f1c23325a883975d4a7f0269ffff931d79387 2013-08-21 05:10:46 ....A 509452 Virusshare.00084/Trojan.Win32.VBKrypt.dexf-3f743f295e39f0df0c77edf5718a3c7085d58524e84b1f8fbf1c54fae29ed6a6 2013-08-20 21:22:16 ....A 525531 Virusshare.00084/Trojan.Win32.VBKrypt.deyp-3199fd420129332cb449cdafa9972ba45a14c82fcb303e456fb5094a821e2e00 2013-08-21 10:12:58 ....A 327037 Virusshare.00084/Trojan.Win32.VBKrypt.deyp-6dff98721dc31ac9cfdf0da99d061872a5d3ccb2f459b751deb697a3f375d477 2013-08-20 18:11:14 ....A 1056768 Virusshare.00084/Trojan.Win32.VBKrypt.dezb-c5edfe8f2b3355c25f09777cbac2fb060b66b9f5d6f45f127452d26b0c927db1 2013-08-21 00:19:46 ....A 72061 Virusshare.00084/Trojan.Win32.VBKrypt.dezr-0644eae07960a247886b38b3742c57803bcb9a33104edc6a281787ede9e3c5fc 2013-08-21 05:16:20 ....A 72061 Virusshare.00084/Trojan.Win32.VBKrypt.dezr-5cb5313b225800e56bf16108a5f76c7ac57b48cedd58794284922e68376d9840 2013-08-21 05:14:46 ....A 151040 Virusshare.00084/Trojan.Win32.VBKrypt.dfdt-3ec56a68e870fc8a13e4e9f3f86f825ec21e2667e34f82609516d40f78c3d2fb 2013-08-21 01:14:48 ....A 45609 Virusshare.00084/Trojan.Win32.VBKrypt.dfmn-ee4e8dec8fddcfc09a2000bfb8fe7941e4ffbb7c76aa6f8db2a8b8ba87fcb8c1 2013-08-20 21:10:14 ....A 24587 Virusshare.00084/Trojan.Win32.VBKrypt.dgcw-f0fc6c7f7a2fc4cc95c5be78ad9214a731511d8b630a34570bd2f8ba1e1716d6 2013-08-20 21:29:30 ....A 393117 Virusshare.00084/Trojan.Win32.VBKrypt.dgeq-72996fe022bf3bfa561481701d8a29903808ac2c3ca3131653373d0decd1734e 2013-08-21 09:29:52 ....A 102269 Virusshare.00084/Trojan.Win32.VBKrypt.dgkn-0f1e56e755e0dcc456256f27c9a0744f552b9dff7242ebaaaa0dd131db0dc6e2 2013-08-21 06:30:44 ....A 602112 Virusshare.00084/Trojan.Win32.VBKrypt.dgkn-2d9ad9e3a0e8c44c3871ad557af0dddda608109d183f1cf3e5fafdb6818b3c45 2013-08-20 17:48:32 ....A 184832 Virusshare.00084/Trojan.Win32.VBKrypt.dgkn-4ac550b7924ce2f6f8984f5334153dc7589c2ddaa88e7bf976423e1e41fed994 2013-08-20 17:08:20 ....A 234559 Virusshare.00084/Trojan.Win32.VBKrypt.dglg-7c269d15a8ad5ad31ef243ca2ea40fd65cd18a9fe9b7f609fe89480b14650d6d 2013-08-21 06:54:16 ....A 242483 Virusshare.00084/Trojan.Win32.VBKrypt.dgzh-4bcdac19d60b3744639c6da9c9806e2e8468f8c2072f712031a4a624a88fc4f2 2013-08-21 09:32:16 ....A 254333 Virusshare.00084/Trojan.Win32.VBKrypt.dgzi-2e8a14edba4489978575a8bb653792046597b42f2613704404ee747421a8bc76 2013-08-20 23:57:28 ....A 81821 Virusshare.00084/Trojan.Win32.VBKrypt.dgzi-e86902a935cab1fe3b4a45099abf2e5d5ad45c79ab0def62348ef6a2407c9b5d 2013-08-21 00:35:22 ....A 186927 Virusshare.00084/Trojan.Win32.VBKrypt.dhbr-d99e454be0437f8d105a89d7842362f7b3a999369112db14e277561deddd4d07 2013-08-21 06:26:26 ....A 176128 Virusshare.00084/Trojan.Win32.VBKrypt.dhdy-1a536cffc7ac6227498ae7113fd7706b9c721ac80e41f9ca3ed8208dc8620f78 2013-08-20 18:33:38 ....A 215449 Virusshare.00084/Trojan.Win32.VBKrypt.dhgd-4b2bd28b5bae093039d24f41c0bfc057a3ecfdb4478de8fd79278bb9ef46fae6 2013-08-20 21:07:20 ....A 864637 Virusshare.00084/Trojan.Win32.VBKrypt.dhgu-dfb5baceb5452e915af456cf1a350d1d8054f7f96836d970d68cccacf8d28b69 2013-08-21 08:08:00 ....A 3248128 Virusshare.00084/Trojan.Win32.VBKrypt.dhqs-7bf9a16e5865bbfe74fffa7ef1199b3023663fc41e30b6b31128c668901800a3 2013-08-21 10:13:58 ....A 553341 Virusshare.00084/Trojan.Win32.VBKrypt.dhzp-1e94c8e48eed517c5c05b7d7268672f4d908f00a208a3be3e7350f44e8a4cdf7 2013-08-20 19:51:46 ....A 811008 Virusshare.00084/Trojan.Win32.VBKrypt.dice-d38e0c40f1522869f589bb90be699de2a62f1a2b07801516ebf49b8012a30a5c 2013-08-21 07:29:34 ....A 261120 Virusshare.00084/Trojan.Win32.VBKrypt.digc-4c386b086898559f0908db15e431855ae32e7a603849fdd591542b32a25b28a4 2013-08-21 00:12:56 ....A 54832 Virusshare.00084/Trojan.Win32.VBKrypt.diim-d97fc9cfc2969cc0c94e21e9196799d154edf7adc685ba4837df1b0c92811d88 2013-08-20 20:21:38 ....A 15360 Virusshare.00084/Trojan.Win32.VBKrypt.diim-dfae138493f763cb5181b6293f948ea5d864784e203a2c9f023a6f785f8620b6 2013-08-20 23:10:48 ....A 17920 Virusshare.00084/Trojan.Win32.VBKrypt.diim-f8077680ff216789ba6528b759de07707619533c9cda5b09c720b0c5110b5c10 2013-08-21 08:55:56 ....A 619008 Virusshare.00084/Trojan.Win32.VBKrypt.diky-1d4bb827fe6b7323eb2cef967407002459df0690a917a0078bfe6401692e3eab 2013-08-21 09:14:50 ....A 754061 Virusshare.00084/Trojan.Win32.VBKrypt.divq-6facec74913422c7961bc0e88b89e4373d13533eea85c3900dac520f3fcbb9e0 2013-08-21 05:33:08 ....A 60928 Virusshare.00084/Trojan.Win32.VBKrypt.divs-1a83a345218d59644eb50ff52e2da5e0e0c3c3d814baf512a97a72afd862d166 2013-08-21 06:59:16 ....A 60928 Virusshare.00084/Trojan.Win32.VBKrypt.divs-3a5642d6c3461632a0c5f57b035134ed0d498025e322f28635c71d5437c0e879 2013-08-21 07:40:14 ....A 670720 Virusshare.00084/Trojan.Win32.VBKrypt.diwm-6eb6ea9df08308ef54da12ee0775a0c149971908c7a404c42a5ba07df9f6c3cf 2013-08-21 01:17:46 ....A 58368 Virusshare.00084/Trojan.Win32.VBKrypt.diyz-ec55456e9c804db4159a75295dc1d3c2e5b97ede0c6b4e50158d60345371908b 2013-08-20 20:37:20 ....A 92160 Virusshare.00084/Trojan.Win32.VBKrypt.dizf-d60eb02170c80fe4cb0f393b29e55a35d5028c1451330b2fccd4b03e8d744b0f 2013-08-20 18:18:30 ....A 140800 Virusshare.00084/Trojan.Win32.VBKrypt.djbt-cc3fce1e0bee8582b978c841eadbd94736d6bd9baec44f2a0e7a6dfcb0e36232 2013-08-21 05:55:38 ....A 525528 Virusshare.00084/Trojan.Win32.VBKrypt.djbv-3c87e65e73ceb37fbffb0658106dfb7981006ccde27f3a68af7115f7b30afd2c 2013-08-20 20:40:06 ....A 73117 Virusshare.00084/Trojan.Win32.VBKrypt.djjo-10bce99e7c389ac2dac7e8cbbf64e8253adaec61082cbf303c1542b039c0735f 2013-08-20 22:17:42 ....A 73085 Virusshare.00084/Trojan.Win32.VBKrypt.djjo-f9b59abc54983d5ffc1e35b5513a5ce39d89b64d2ba92a4d79631b9e81ed451d 2013-08-21 07:42:50 ....A 37888 Virusshare.00084/Trojan.Win32.VBKrypt.djpw-3d3851f038b8f94f9aa411196d60f6f3ab32623d018e159863bf50818aac113d 2013-08-21 09:02:46 ....A 103438 Virusshare.00084/Trojan.Win32.VBKrypt.djpw-4fcb530cdcf9294f8b7aae225d381ae5a3ecce67f828573f150f007fdb4b0069 2013-08-20 22:12:00 ....A 626176 Virusshare.00084/Trojan.Win32.VBKrypt.djrl-fbc4b1194ff551e70a9dbb6b317fea3882bd106c46463f6d99ea89704218c654 2013-08-21 05:11:08 ....A 201355 Virusshare.00084/Trojan.Win32.VBKrypt.djsw-0de34cc2e39bfdc078864b831c5d97a6e8a07f17d9d99ba35e03a6af9b7f7243 2013-08-20 20:09:56 ....A 51779 Virusshare.00084/Trojan.Win32.VBKrypt.djsw-d6de67b997a20b740a0f22483a3e08b1b3e69fed58b5974b38619d79f08c5dbd 2013-08-21 05:40:34 ....A 1029626 Virusshare.00084/Trojan.Win32.VBKrypt.djxr-1cfaa01fd54e44a930d8e2205f4b76094672f0e942b351a4714204855cdd531a 2013-08-20 23:12:06 ....A 124469 Virusshare.00084/Trojan.Win32.VBKrypt.djxr-e9dcd880e78c8d97afbcc2d144eedb6a999c0b213b935f157207b995aabc909a 2013-08-21 01:36:10 ....A 380416 Virusshare.00084/Trojan.Win32.VBKrypt.dkat-0d6ddd7adc6b89bd457bc1ec20da5e622eda8c70172056251d4a75a4ca1b6c79 2013-08-21 06:23:44 ....A 1070080 Virusshare.00084/Trojan.Win32.VBKrypt.dkcp-5c2593fcf0969394b1b2ee94a1afebfb4cf866e7d64d5bae11f05aecd813d346 2013-08-21 06:44:30 ....A 31144 Virusshare.00084/Trojan.Win32.VBKrypt.dkcp-c7843703be20525e7c5a6db82b3ba857790707793cbb5dc263f654f362e222a2 2013-08-21 06:52:02 ....A 253952 Virusshare.00084/Trojan.Win32.VBKrypt.dlfu-7f20af0b47f6f5ebfa33c42a376591f28726f342ca1ef2416ce066ef4aaf81db 2013-08-21 08:29:40 ....A 184320 Virusshare.00084/Trojan.Win32.VBKrypt.dllr-5cecd5ab63ef08b05fbe711996b8464d9444dc9553c2ff7c5c2116572fb4f0f3 2013-08-21 00:46:14 ....A 110592 Virusshare.00084/Trojan.Win32.VBKrypt.dmm-f8198e6a6881342a6fa8d06e5946907e5164ba704cdd2d575c6e899c50b0ad99 2013-08-20 23:19:36 ....A 266240 Virusshare.00084/Trojan.Win32.VBKrypt.dmwq-31094979c3eefbc85e882c0802b9a8891a2202d7b18e219c969d133193c24f8a 2013-08-21 01:15:34 ....A 143360 Virusshare.00084/Trojan.Win32.VBKrypt.dnae-e9d96d0750ebb5b8def8f3a0879d988fe2fdf763ce627528d115398abc6a6d06 2013-08-21 09:32:00 ....A 598016 Virusshare.00084/Trojan.Win32.VBKrypt.dnjd-2eef5f3263aad991f14fa3a20f49c4c0d4f65d7f5ec06e362066d63bf80c0fc0 2013-08-21 00:31:40 ....A 495616 Virusshare.00084/Trojan.Win32.VBKrypt.dnu-fb0459ebd4d96f946c73f3b8c5ac0fc2d1b094f9fb1954cf7bffcf615bb64408 2013-08-20 20:26:46 ....A 503808 Virusshare.00084/Trojan.Win32.VBKrypt.dofb-05a30dc8c2621c3749b2f85ce5d0dc0524e20c329c2a4666da6430c31f412b28 2013-08-21 07:57:38 ....A 608771 Virusshare.00084/Trojan.Win32.VBKrypt.doj-7d7edf1d08548eb34bf45feb3b9187266669966ce051fc811f6243cf5d287530 2013-08-21 01:32:00 ....A 510026 Virusshare.00084/Trojan.Win32.VBKrypt.dpl-1bcd4cfd66c8c2b0c8ab26380a73e20d3a3a9abefa15048718b8863711e8917c 2013-08-21 06:33:52 ....A 356935 Virusshare.00084/Trojan.Win32.VBKrypt.dpl-7fe90a074c41cc8f8ffe892252a6384d752c7b32bde2556120401febc14ef894 2013-08-21 00:32:12 ....A 1208701 Virusshare.00084/Trojan.Win32.VBKrypt.dplb-f8bbb15534e11934dd40cfdc1f46df7fb4e16e8da951fcbdaf09be247c29b46f 2013-08-21 05:21:22 ....A 20480 Virusshare.00084/Trojan.Win32.VBKrypt.dpob-1b6b482117eb4ea118f1265414be1395dbf3373bdc0469a5694ab5e49b7843f5 2013-08-21 08:10:34 ....A 368225 Virusshare.00084/Trojan.Win32.VBKrypt.dppt-7e174e39e2dc5fcbc069fef098ccd1287bc121516492ef328529854cc8a5852a 2013-08-21 09:20:22 ....A 569344 Virusshare.00084/Trojan.Win32.VBKrypt.dqg-4ab0bd7710dc69bc374240c0aeaac07e8df22e34c43aad35404f1b9e8a2c568f 2013-08-20 21:42:12 ....A 107897 Virusshare.00084/Trojan.Win32.VBKrypt.dqjf-ff3fe8b74e9452f6d41d92553b5876b9216f58780904e26ed1f406c736c17a32 2013-08-21 04:01:10 ....A 139264 Virusshare.00084/Trojan.Win32.VBKrypt.drhe-74b8fa13930e9cadf1dc5c2782a1f7e415989b787125e22465f0f99d983b2d8f 2013-08-21 06:01:46 ....A 139264 Virusshare.00084/Trojan.Win32.VBKrypt.drhe-c04ebdf34ffed812dd52db8b9392d6a908f768b6626be4439dcae74199d546f6 2013-08-20 17:49:28 ....A 271245 Virusshare.00084/Trojan.Win32.VBKrypt.dsfd-5b976c774500fc7ea8ce6d469d6b014b7038d03a0ca487b37b8b83cf470d84b5 2013-08-21 10:11:54 ....A 139264 Virusshare.00084/Trojan.Win32.VBKrypt.dsiz-0d67b960513da512577776eb27c459ab4e764e12cdff7cc2e78ffe68f93d4b2e 2013-08-21 05:20:12 ....A 770048 Virusshare.00084/Trojan.Win32.VBKrypt.dsrm-5c3487f4884e058b01ccee2610474933c05d1608ac94bdd50437950b726db370 2013-08-20 21:11:38 ....A 258048 Virusshare.00084/Trojan.Win32.VBKrypt.dsum-e1b443f07d6b63309f8bdd0abda3e68c029e96982f840011f20c84513dd3220c 2013-08-20 22:15:38 ....A 63869 Virusshare.00084/Trojan.Win32.VBKrypt.dtdf-719179d80e920faef1a4e934cf05934b5badf09fe25b736c9a51cdaefcb82568 2013-08-21 08:31:04 ....A 433152 Virusshare.00084/Trojan.Win32.VBKrypt.dtoo-3a9616535bcf8a306dad4f38160a56cad11f88904a092667b83c0f52d9cb4f5c 2013-08-21 04:17:50 ....A 546816 Virusshare.00084/Trojan.Win32.VBKrypt.dtox-c048d1865960b1894015a3bc64b344fddd26edfda97e309ee009626cb1c93286 2013-08-20 20:34:26 ....A 393216 Virusshare.00084/Trojan.Win32.VBKrypt.dtwv-e92f6316527445ff1fa9cc7eb9b1ae7f4143833ebc932adc882a37b8245508f8 2013-08-20 21:22:36 ....A 45056 Virusshare.00084/Trojan.Win32.VBKrypt.dubo-d1238b1e2c3ebea9f64dd3ea0528ece321b4162294b3bcbf329ee88b23b9e59d 2013-08-20 23:39:00 ....A 241664 Virusshare.00084/Trojan.Win32.VBKrypt.dugs-52208d05cebfb678897c27e8bf4e6f4dd42759f003cc1c54bdf6842b8a050672 2013-08-20 22:29:22 ....A 821760 Virusshare.00084/Trojan.Win32.VBKrypt.duoi-6470fb302250026f26c4c23104f81d2503cc8040b5c508395b6e50dec9738d11 2013-08-21 01:23:32 ....A 106106 Virusshare.00084/Trojan.Win32.VBKrypt.dutf-5fb572b8cd82fed1a4ac29bf946a600c1398c144204c1bdbb6740f6d92a23484 2013-08-20 21:27:14 ....A 205824 Virusshare.00084/Trojan.Win32.VBKrypt.dvhv-fa8da9104f22caa65e14c735237a47b378f15da7d64032e9d8f359477b3876ce 2013-08-21 07:31:38 ....A 2761730 Virusshare.00084/Trojan.Win32.VBKrypt.dvrr-2d6dddede723f02fb89558cc711a5fffae33d1dc79161983ad6c72f555b18887 2013-08-20 17:50:20 ....A 218146 Virusshare.00084/Trojan.Win32.VBKrypt.dvyn-0fe875e042b0252d2402181abcdc42696cf23ce1b7fdf83e856fb2e79d659fdc 2013-08-21 05:31:18 ....A 92160 Virusshare.00084/Trojan.Win32.VBKrypt.dwmp-3b3e503a6f8b1b6a13c4b6eac07c9669c5ab5b17930c5449ac12e7018202684d 2013-08-21 08:24:06 ....A 51717 Virusshare.00084/Trojan.Win32.VBKrypt.dwmp-3dba80940667c2d12a84ebe34944b5e043314fecec4b9c986603c782b1cab95d 2013-08-20 23:23:06 ....A 41989 Virusshare.00084/Trojan.Win32.VBKrypt.dwmp-dfdc5c7157154b98f755b1a3e6f1ad35756abe65e4baf604430a2074dd92eae2 2013-08-21 00:12:10 ....A 70656 Virusshare.00084/Trojan.Win32.VBKrypt.dwzl-f78c0b1cab54edde091bb6ab545e7f691735982c7de34c49a65d205056c929f7 2013-08-21 07:20:18 ....A 598397 Virusshare.00084/Trojan.Win32.VBKrypt.dxtm-4eb7bb99c3c8bbd52106bd64044927f3dc5598261b9eb6364a9c9849100aef09 2013-08-20 21:02:06 ....A 326392 Virusshare.00084/Trojan.Win32.VBKrypt.dxto-d4b827aea2a0e07e5dde46e9592c4ea7f15deddeaf3f2a4971de332f02f57e5d 2013-08-20 21:03:22 ....A 285184 Virusshare.00084/Trojan.Win32.VBKrypt.dxtz-5558df7711e8c6d6c45d651435b0119a4e4ffd03fe1c46c6c55c40b95b9e7d23 2013-08-20 21:50:38 ....A 4225244 Virusshare.00084/Trojan.Win32.VBKrypt.dyh-f14dec35eec6ead539368bad68ac551ad19df3b378439771038630126ba8e6b2 2013-08-20 19:57:20 ....A 290816 Virusshare.00084/Trojan.Win32.VBKrypt.dzck-f1a66eb36ad0c6084280feea6f5fa376c30b8ba18ac405bdc1b5e91d99acf855 2013-08-20 20:15:00 ....A 345110 Virusshare.00084/Trojan.Win32.VBKrypt.eaeg-0144f8f09ccaec5151e01266009d2cc2c8ac7e303677c959c8eb2db685883ac3 2013-08-20 17:55:46 ....A 361279 Virusshare.00084/Trojan.Win32.VBKrypt.ealk-6b25900a1e04bf269ddf72ee4c6be191e29be1a5d58b2bbe6b74437f6206fd84 2013-08-21 09:26:24 ....A 75133 Virusshare.00084/Trojan.Win32.VBKrypt.eanm-0ce14675078cd0c9ceca5aa1e35940530a7072f04217240e6c7b6d17063cc7e3 2013-08-20 20:32:06 ....A 127037 Virusshare.00084/Trojan.Win32.VBKrypt.eazs-f2d8fa3eef0c563005053e5522212ebea40d0603ec9b08efcc21bb62008ebab8 2013-08-21 09:48:42 ....A 269908 Virusshare.00084/Trojan.Win32.VBKrypt.ebej-2f5ea4d57ac74f80d5cb7b82f5797da0147fff75798a1493157bde70be295b42 2013-08-20 19:42:32 ....A 52746 Virusshare.00084/Trojan.Win32.VBKrypt.ebej-43a7867e7c66f3e93140c90240aa43e71dc88e9f8a26c85ecd9377c246acf75e 2013-08-21 00:58:04 ....A 356399 Virusshare.00084/Trojan.Win32.VBKrypt.ebej-ff6b4c6b6192c80abf14b1b64b3721a82c1cdd28305fdd572bb3fce2070c9aa6 2013-08-21 06:46:06 ....A 582442 Virusshare.00084/Trojan.Win32.VBKrypt.ebgj-2e61d505bba648e30e4523c99389bd02ddbe34d65281c2ee87825e7af63c9bf4 2013-08-20 18:41:52 ....A 168349 Virusshare.00084/Trojan.Win32.VBKrypt.ebgj-fc9bae89dd5ff6d5c61b7d8af632a7844596ecaf022fa569837bfd863f9ded7b 2013-08-20 21:38:12 ....A 266240 Virusshare.00084/Trojan.Win32.VBKrypt.ebjc-d1ae5cf47d60c9a09c50c404a136df9ec32acd1e3bb88e7f15b7d16780c60581 2013-08-21 06:55:04 ....A 73728 Virusshare.00084/Trojan.Win32.VBKrypt.ebng-6dc3d5cc4fce88dbeccc63bcfa7142b519ac511dc130c61f1ffaea1d50346220 2013-08-20 20:20:08 ....A 111686 Virusshare.00084/Trojan.Win32.VBKrypt.ebux-e8552b5b2a0a15f87746f053b48f7f2cff5cdfd9c85cf1adb7b9a057de707765 2013-08-20 23:35:50 ....A 82230 Virusshare.00084/Trojan.Win32.VBKrypt.ebux-ebfa4c75048715dc0cda51840692028b7b726ccc9431d05c29248aeba1211d13 2013-08-21 07:56:06 ....A 56832 Virusshare.00084/Trojan.Win32.VBKrypt.ecca-1dbfd9738a7185957983746d9860673f61b8512063af0632cd0a2e613dc26900 2013-08-21 06:31:50 ....A 323592 Virusshare.00084/Trojan.Win32.VBKrypt.ecna-2a4e66e754ca642f7f14578a95727502ef4b3d371aeec050e433deae373ed214 2013-08-20 23:13:54 ....A 131072 Virusshare.00084/Trojan.Win32.VBKrypt.ecz-d06a280d3f56a107a53277e8aaacb387acf88d6775885c2d4451f174c2ed0a82 2013-08-20 17:31:02 ....A 94208 Virusshare.00084/Trojan.Win32.VBKrypt.edce-074a713727f3f51ee375690b32ee328d0d1e04b96a20bac77a41eba628918681 2013-08-21 06:00:20 ....A 236544 Virusshare.00084/Trojan.Win32.VBKrypt.edfj-2e119a3fccee386d5cc2975823d8e7bc1a16004406bf274cefb053a7dc2093c5 2013-08-21 09:20:04 ....A 471040 Virusshare.00084/Trojan.Win32.VBKrypt.edjk-4e9ffe047502e7ddd0dc6db10721c56759e7b5558da2cba219c3a0773c23e2fd 2013-08-21 05:21:10 ....A 297999 Virusshare.00084/Trojan.Win32.VBKrypt.edju-1a1ca5a3e4d173a3eae43677f63f8019732be313bfcc8304adfaa1c72913538f 2013-08-21 09:50:30 ....A 722432 Virusshare.00084/Trojan.Win32.VBKrypt.edmw-7a9ad4837f8805d96faffbe8ce19ffd9be069c6695e0914befb0c3d293a41b1e 2013-08-21 00:24:50 ....A 108544 Virusshare.00084/Trojan.Win32.VBKrypt.ednc-fd1c9ac89b7167682c0220e05aa3bf38a668366bbaf14d2c891db6b3d6821658 2013-08-21 08:25:10 ....A 435712 Virusshare.00084/Trojan.Win32.VBKrypt.edoe-2a21a6c06db700360856ffaddcb05d17c7a02c5781b6452c952076789c412343 2013-08-21 07:52:34 ....A 843888 Virusshare.00084/Trojan.Win32.VBKrypt.edrr-3d76ea10210ca1bcfd16393b201ecff7cd96e6532ebe5705457717912123e1fc 2013-08-21 08:09:22 ....A 64000 Virusshare.00084/Trojan.Win32.VBKrypt.eduo-2a302e737877887de70a1160ac1d1f4bddadc305e6921958ca0f00b164eae0d5 2013-08-21 07:58:36 ....A 55296 Virusshare.00084/Trojan.Win32.VBKrypt.eebt-6c7c4958d3e209891737045055efb144511e6cae8b1000bb5a863e417632fbba 2013-08-21 09:52:08 ....A 331776 Virusshare.00084/Trojan.Win32.VBKrypt.eelt-3f84bf1c0d36ffd7b3b42e6bef9dc8399f9c93294246abf92cba5229eed31ab0 2013-08-21 05:22:08 ....A 696733 Virusshare.00084/Trojan.Win32.VBKrypt.efal-4a1befd37592e15a5fdc274479ed4dd79d09dfa02eb99dd167a1acb0679cd6d5 2013-08-20 18:08:56 ....A 139326 Virusshare.00084/Trojan.Win32.VBKrypt.efei-6d8c48ffd74f05e32d634d8a36e28d50dc50610afeb5b5a7a1d76c4100b4af0c 2013-08-20 20:05:40 ....A 1196032 Virusshare.00084/Trojan.Win32.VBKrypt.efh-ff00f9422aba2fcb92158b504c88c22f435865682b543ff4be124f4ed6e33251 2013-08-21 05:35:56 ....A 62464 Virusshare.00084/Trojan.Win32.VBKrypt.efhn-7fec08443de315e52dd7d909dbed465d79a10282ad4b397109bb7b0dc811aeac 2013-08-20 17:22:46 ....A 309760 Virusshare.00084/Trojan.Win32.VBKrypt.egej-46f9473bb400953247fbd3e9a34d0fa63d57f2b701c18b2759cad7eeb160e903 2013-08-21 09:04:08 ....A 342783 Virusshare.00084/Trojan.Win32.VBKrypt.egpi-5c866b64f54a6afe7123e34345c67a1163655101ddb4fdc232bac0bc94096b3b 2013-08-20 23:22:58 ....A 318845 Virusshare.00084/Trojan.Win32.VBKrypt.egpi-719081d4ecd9b133ad708fbd0f6a0b11a2f7ad8a3a769bd9fdd324030dddd7b9 2013-08-20 23:30:12 ....A 234877 Virusshare.00084/Trojan.Win32.VBKrypt.egst-eaeef10288aa1fc28db6f034e92844f8d8681ff8379421ed7ec2100d5cf6acae 2013-08-21 09:23:12 ....A 446464 Virusshare.00084/Trojan.Win32.VBKrypt.ehbs-2a14b46491c4ab05e0ce317f60af801b3dba7dbc8a4d8051ba0f79e301728430 2013-08-21 06:18:22 ....A 225661 Virusshare.00084/Trojan.Win32.VBKrypt.ehbv-6c9b980d3df82cbdfc63cf3afb81ee7b7fc3747e394bb4c5e694bd68d4eb064c 2013-08-20 20:10:46 ....A 250237 Virusshare.00084/Trojan.Win32.VBKrypt.ehjj-f9f239d926e8af25e42de2fcb6477745cebd66b41a3e56d99a1c1a04ec49e18c 2013-08-21 05:56:30 ....A 155648 Virusshare.00084/Trojan.Win32.VBKrypt.ehmw-2dc8b520d7702e1270b2eb49899c052f69998862c9ffe1db57cece895e591ec8 2013-08-20 19:44:50 ....A 49717 Virusshare.00084/Trojan.Win32.VBKrypt.ehoz-d446c4485813428dfc4b178f334dd02df1a951fc2dcedeebf07c1239ffd9605b 2013-08-20 18:03:02 ....A 872448 Virusshare.00084/Trojan.Win32.VBKrypt.ehpc-1c438529022bfd30be79359e67211ea08d472e2c76cb127192fd15cd920fa59b 2013-08-21 07:58:24 ....A 657861 Virusshare.00084/Trojan.Win32.VBKrypt.ehsp-6f61ada332e7fa748c97ab938c517014d04e19df7e34eda1e1bfeae96b7d4cf9 2013-08-21 05:08:50 ....A 200704 Virusshare.00084/Trojan.Win32.VBKrypt.ehsw-3c2ca6d682cbd97455dbf4c0a240d928bc66bca70704f2deefcf0d7fd1a4fc04 2013-08-21 01:25:54 ....A 203141 Virusshare.00084/Trojan.Win32.VBKrypt.ehug-4f86fdf5adaf956b397501ef6134416d34e1835b86c7d97f3acb4b03d3392de4 2013-08-20 21:35:26 ....A 88610 Virusshare.00084/Trojan.Win32.VBKrypt.ehug-d263d718f54c68f7e18da5170aa2b3f628bebafe02c8c052733ddd7ff503a0d8 2013-08-20 23:13:02 ....A 536989 Virusshare.00084/Trojan.Win32.VBKrypt.ehup-d6cfb329d802b6d4c8424611368122b8b8c324733267bc54671d2b47985a3117 2013-08-21 08:27:56 ....A 1335693 Virusshare.00084/Trojan.Win32.VBKrypt.ehvp-0b41c55f5de13ac8def939eb3aa80a4e74aeb919eb1037e91ea4e8a001123e38 2013-08-21 10:04:22 ....A 66048 Virusshare.00084/Trojan.Win32.VBKrypt.ehzi-4f2aa898ca5d2b222f0e7dcab6956052f960d6b07ba8c158e8d18c8f18f3fa48 2013-08-21 06:28:32 ....A 647168 Virusshare.00084/Trojan.Win32.VBKrypt.eias-4cb2a7973e74d2b9a0491b7bbc836d20ee7dd54ddbc76bc8962bcd850c816f9c 2013-08-21 06:12:06 ....A 240509 Virusshare.00084/Trojan.Win32.VBKrypt.eilv-6bc9e5e403334668645035a69016763bb2f05f1f4b25b793dc2db71513356cef 2013-08-21 06:53:02 ....A 189440 Virusshare.00084/Trojan.Win32.VBKrypt.eiou-0c2751e47afc9aef2ed226e9cc2b38e451875511ed0ad3cfeccda7df382cc382 2013-08-20 17:03:06 ....A 343819 Virusshare.00084/Trojan.Win32.VBKrypt.eizm-cf6defd528211d6ecc8e98d35e24885140f8451604c42ce4d8cc983e4a41100a 2013-08-20 20:11:30 ....A 836989 Virusshare.00084/Trojan.Win32.VBKrypt.ejbn-009dbe26a1dbd81e46b6641a57c56d931aea5b1c1e828af6f5b76b31d7dd3773 2013-08-21 00:11:02 ....A 14020 Virusshare.00084/Trojan.Win32.VBKrypt.ejct-ee4436f0b14b52ddaf639c572f899c3c36dd5a1315f5f56f1fa5ddd4208a80b9 2013-08-20 22:11:00 ....A 36940 Virusshare.00084/Trojan.Win32.VBKrypt.ejct-f096da104cd906fc2a3cb7146b075653749305d67c8f781971f046cacb74a26f 2013-08-20 23:23:58 ....A 971133 Virusshare.00084/Trojan.Win32.VBKrypt.ejkt-3484b75b6e177f6bbaad68a883346b213848f3d1bae47479bc934af305628751 2013-08-20 17:21:20 ....A 544768 Virusshare.00084/Trojan.Win32.VBKrypt.ejmn-4dc742d9c18662eb3ba3d2e84a308b9215c18ce5be97787e65cbd8428a422207 2013-08-21 05:19:44 ....A 116736 Virusshare.00084/Trojan.Win32.VBKrypt.ejzd-5f42fa891643238100e447744ab4a2c3d6914885c1efbd8b66c517eb0b749271 2013-08-21 07:27:16 ....A 225280 Virusshare.00084/Trojan.Win32.VBKrypt.ejze-2cca262b341c460d29f66f1a146bafa98c14c3e543a2cb5415e90fefee91aea7 2013-08-20 21:46:12 ....A 118784 Virusshare.00084/Trojan.Win32.VBKrypt.ekcj-5552103f01612fb9bf46d626c7e2b8bdf73bfb6e653ed440fceec6e7f9cd0be9 2013-08-21 07:31:36 ....A 315392 Virusshare.00084/Trojan.Win32.VBKrypt.ekeg-0b7800d09aca7e254266bbe3649a40c227823b8d6023b00bda307e7dc0d02980 2013-08-20 17:22:50 ....A 98816 Virusshare.00084/Trojan.Win32.VBKrypt.ekgi-3b11f6592708d5d36a60e5ca02ad931ee3dfdbc957933832320157fbb685aa1c 2013-08-21 10:02:42 ....A 482876 Virusshare.00084/Trojan.Win32.VBKrypt.elcb-0c82f7d759ec638ca4b91ccff7148138e540937384b127a881fe36251cad3aa5 2013-08-21 01:26:16 ....A 97280 Virusshare.00084/Trojan.Win32.VBKrypt.elcg-2c94058f8dc17028b3151a4102ea081a92a634d62b8545989b0516ad83c40e03 2013-08-21 06:14:16 ....A 287101 Virusshare.00084/Trojan.Win32.VBKrypt.ella-7e5a6dc1d8d55b35bc6fcfa1fd54caf2749bb86745bf6f94ca9563b70d1eec4c 2013-08-21 06:10:44 ....A 1134592 Virusshare.00084/Trojan.Win32.VBKrypt.elpf-6b6d5449b7683be8ada2d3929bc1927fcd2a9ffc3a930c02ff8fff2d02a593d4 2013-08-20 17:58:50 ....A 377345 Virusshare.00084/Trojan.Win32.VBKrypt.elrp-2a603156fd298b789e8bc8b48b36076c14cb0959640f29490f4cbb42f8a49c0e 2013-08-21 09:18:14 ....A 499712 Virusshare.00084/Trojan.Win32.VBKrypt.elsf-1c0622ae446ee74379ceb95954949fae81874428b468418a6ea93b7277de602f 2013-08-20 17:13:26 ....A 1386448 Virusshare.00084/Trojan.Win32.VBKrypt.embc-482999df5bd55b21aef3aea3646d7a1f48a001f25ff25e540ee45f605bd9a7c6 2013-08-20 21:36:48 ....A 1050338 Virusshare.00084/Trojan.Win32.VBKrypt.embc-d92bea08bace5a5948d3b6787797fb9337a68e1022f504c2cd98e903fbee2f65 2013-08-20 18:29:46 ....A 805221 Virusshare.00084/Trojan.Win32.VBKrypt.emla-4909aced438054f3da0660094d591f883ed5e5749a4c3be3a8ff4779bd06b187 2013-08-20 20:57:36 ....A 142414 Virusshare.00084/Trojan.Win32.VBKrypt.emph-7453232ccbcd9894d1b2e8acf44899253fecaa437f04112da725fc78669e3c32 2013-08-21 05:32:40 ....A 758910 Virusshare.00084/Trojan.Win32.VBKrypt.emuk-7c2e4c3363f1aa97e849901b5427c50a3dcf88643a611e269e39800e01ab623b 2013-08-20 21:45:52 ....A 864330 Virusshare.00084/Trojan.Win32.VBKrypt.emxw-ec5b9b7fbb114f71e020f4dbd8ccc3523d2a49935cb45698a61b398940388f42 2013-08-21 05:58:56 ....A 364544 Virusshare.00084/Trojan.Win32.VBKrypt.enja-2bba267e4acb48261b649dd9568605d621455e0f1e030eba9eec915f17b47659 2013-08-21 09:44:08 ....A 1296385 Virusshare.00084/Trojan.Win32.VBKrypt.enkg-5daf5337dd1f00d21b496be7353f170f2f1b5408b288742af0fd3ddafec157fc 2013-08-21 07:23:58 ....A 1363968 Virusshare.00084/Trojan.Win32.VBKrypt.entr-5cc7bc517b2cbf3d77040eed6c404bc45b1a89f42f72d1efab90c1c755bcbd5e 2013-08-21 08:22:32 ....A 238450 Virusshare.00084/Trojan.Win32.VBKrypt.envc-0dc7bbb04c01554bc917b719c1a405f3c688f54a75ca3b1bd0647c5427d389b0 2013-08-21 06:52:30 ....A 40960 Virusshare.00084/Trojan.Win32.VBKrypt.enwc-4c96238fb0369eb20cdc899980168338ec765136005764326a4ad7ee888b8319 2013-08-21 07:29:02 ....A 541184 Virusshare.00084/Trojan.Win32.VBKrypt.enyw-4dd5e77f10cd97139d2713d70b63173474b583f2c7772b5bea36701275339ef1 2013-08-21 06:03:04 ....A 317440 Virusshare.00084/Trojan.Win32.VBKrypt.enzv-5b6dbac802e2ffe9a7d9b077f08765b3792c54ac7a808d814189f8eddb5ccf4d 2013-08-21 06:49:42 ....A 2142208 Virusshare.00084/Trojan.Win32.VBKrypt.eoaz-4a4919d56c367a9b122f2f01e4c8fb95bcfe942988ad0d6652c491faa464c5dd 2013-08-20 17:32:26 ....A 176128 Virusshare.00084/Trojan.Win32.VBKrypt.eobn-577a591119b7a5a0d885083f07236e76082d412bd040893624a03347d0f2c059 2013-08-21 06:44:46 ....A 60928 Virusshare.00084/Trojan.Win32.VBKrypt.eobo-0a961babe2d92360bb4bba7d13af4eefe13780700307777159d38844447519e7 2013-08-21 09:15:32 ....A 249933 Virusshare.00084/Trojan.Win32.VBKrypt.eosj-6de8f6df7ea9de2c75aa7baae1c1cb68784cab4f5e67a1a28347e57f4f534256 2013-08-20 20:58:42 ....A 103424 Virusshare.00084/Trojan.Win32.VBKrypt.eot-f788f4863034899e9733b1f95c862b89f082f03b62cf41fbfced113ac637a716 2013-08-20 19:39:18 ....A 728096 Virusshare.00084/Trojan.Win32.VBKrypt.eoxj-2140fb5d696468298a71aa16fb86ee438febda6a662a1c60ade194b751288392 2013-08-20 21:41:16 ....A 57344 Virusshare.00084/Trojan.Win32.VBKrypt.epa-f263c7a2fe1f57b82439d0704ade2396b67f1578bf2b30c11571b957b81d2662 2013-08-20 22:21:56 ....A 106496 Virusshare.00084/Trojan.Win32.VBKrypt.epam-fb46bd44c08e389a66c900977401a7aad71abe93eabec4235fa4abc5d3264b4f 2013-08-21 08:11:32 ....A 849603 Virusshare.00084/Trojan.Win32.VBKrypt.epcg-3ad6b1703f57ee54da918e3c4e3acedc4bfb4949a7f06953f755bec6698462aa 2013-08-21 07:58:32 ....A 61058 Virusshare.00084/Trojan.Win32.VBKrypt.epjg-4c2b7efad1c7e0834e6637309bfa477d696bc0996748b741634c17cbb8161862 2013-08-21 05:57:04 ....A 98304 Virusshare.00084/Trojan.Win32.VBKrypt.eppx-6e9ef37807c7bd9adc68b411c23e29bb685c41b3bb62271867442f55bdabd5d9 2013-08-21 01:43:24 ....A 420363 Virusshare.00084/Trojan.Win32.VBKrypt.epqa-19eef84ce35d96b89d1b3edc48cda16b61a1d411ad7bddfa64ef6b552bc3ed55 2013-08-20 21:41:32 ....A 372235 Virusshare.00084/Trojan.Win32.VBKrypt.epqa-ec144a8138fdc5647f225a709cebb4cc2146ba484cc1fc7e50c3b45ad27e0d2e 2013-08-21 00:02:02 ....A 227840 Virusshare.00084/Trojan.Win32.VBKrypt.epqn-52785f1c2a7e71804c87ba9cf43c3e4a8ee5d7b6f98aa9e86365aee141df8a04 2013-08-21 05:12:18 ....A 81305 Virusshare.00084/Trojan.Win32.VBKrypt.epti-7ad3b7ce4faa5511424a97639dff694271285e11036e9987eeff39cb2d839484 2013-08-20 20:56:10 ....A 137728 Virusshare.00084/Trojan.Win32.VBKrypt.epwh-ef3eb43938f4eba000564e238f300f3dd100d5ffcc203573f9e5be2a6624932c 2013-08-21 05:30:30 ....A 384645 Virusshare.00084/Trojan.Win32.VBKrypt.epxi-6e58cdc71b3512dfbacb440ae35557ffc3dcd128728b33301b0871c59fddb894 2013-08-21 09:15:02 ....A 205241 Virusshare.00084/Trojan.Win32.VBKrypt.eqoi-2cb258a021fb6e7a92c96bd7a2e2f9698d205fb29b7d13496e7174225544d992 2013-08-21 08:35:54 ....A 205241 Virusshare.00084/Trojan.Win32.VBKrypt.eqoi-4a2dc4a56156143a93b1b8060367550f64aac246962c38d90e9e196997f34f98 2013-08-20 21:38:56 ....A 205241 Virusshare.00084/Trojan.Win32.VBKrypt.eqoi-e69bb85d8ea48a4025e197e267efb96c6dda9c1b300877d26528aed96ab2ac77 2013-08-21 07:08:58 ....A 816815 Virusshare.00084/Trojan.Win32.VBKrypt.eqpx-2ddebaf041213130b65dc8d797527dd830a8e288d977ddce3cf5fff047cc68c6 2013-08-21 07:35:42 ....A 162816 Virusshare.00084/Trojan.Win32.VBKrypt.eqre-2f55b14a90239b36a028748e05c27d02b4acae820286b5f09b11ccb698a89513 2013-08-20 17:11:52 ....A 185344 Virusshare.00084/Trojan.Win32.VBKrypt.eqru-16c300c72c86c2b72c017e0d3d1fbab2804bf3651153cb5c34d40f0681891dcc 2013-08-21 09:18:22 ....A 231424 Virusshare.00084/Trojan.Win32.VBKrypt.eqtx-2c6b2b1a8c5f2be2e7310f0f57982af4c47f9735af122024d370dfdc0669e727 2013-08-21 06:13:02 ....A 227328 Virusshare.00084/Trojan.Win32.VBKrypt.equs-6b164837ba48e1b69cacf84a16976406a65baea064b3f62b7309fafdaf315044 2013-08-21 06:41:34 ....A 201809 Virusshare.00084/Trojan.Win32.VBKrypt.eqvo-4f694309beea4dde0018a0bdcf54bd1051411a74e9b817c6ddbd1d0745e03d84 2013-08-20 18:08:32 ....A 178176 Virusshare.00084/Trojan.Win32.VBKrypt.eqzl-6b2dacaa5a2e77eafcdf848fcc90961606d1425af219bad1ed0cf4f2a85c211f 2013-08-21 09:32:06 ....A 341885 Virusshare.00084/Trojan.Win32.VBKrypt.eqzu-0a5c74c3a95cf6ff8e364507509e8130581ecdb9e03c245ba3b5102298fa3b72 2013-08-21 09:53:58 ....A 245267 Virusshare.00084/Trojan.Win32.VBKrypt.eqzu-0e01db4f3f500f82eb4d1b572b72accd6107039dd0fbfe17846df10e831592ca 2013-08-21 06:55:44 ....A 159232 Virusshare.00084/Trojan.Win32.VBKrypt.erah-3ad8458ef035a9341788c05484d30dcbe073906aa4d8a71a8fc9b5e7f8e95b04 2013-08-21 02:32:34 ....A 897024 Virusshare.00084/Trojan.Win32.VBKrypt.erbh-1a162e02b20befdce7028529acc6cf1e5957bc785289c03190e23977c0adb721 2013-08-21 10:12:14 ....A 723122 Virusshare.00084/Trojan.Win32.VBKrypt.erfw-5f3746a84be3ac9b8c5fb5990d695a016e51b7fd2dbc667475b04cd408bfb25a 2013-08-20 18:13:40 ....A 181760 Virusshare.00084/Trojan.Win32.VBKrypt.erie-1d00d59d1df397d37203e463df27bb477579f3c8aa43c22ce85d90eaa19d77ff 2013-08-21 06:36:32 ....A 1519616 Virusshare.00084/Trojan.Win32.VBKrypt.erqy-3a4d9f381903e39590e16f20c39f6860b4a851a6f5805ad367427420b360b0b9 2013-08-20 21:28:44 ....A 505856 Virusshare.00084/Trojan.Win32.VBKrypt.ervi-76530297955703052420c33879846fe13057e397c051cce1d099cd492775e8f4 2013-08-21 07:39:22 ....A 259584 Virusshare.00084/Trojan.Win32.VBKrypt.esjp-4cbe426949b0d2a611164a1d2e1fc08c36954cf1636d44163be2c5d766b90438 2013-08-21 00:55:24 ....A 180736 Virusshare.00084/Trojan.Win32.VBKrypt.esxl-25c8e701af1f6b7f3c0eb58cf9e251632e7d1ebe88e4ad004df768e822471668 2013-08-20 18:12:42 ....A 52125 Virusshare.00084/Trojan.Win32.VBKrypt.etak-7b014e36c0ee8642032a0bc08306370df7d89064348a0cbb3ebce1b1a3c89366 2013-08-21 01:34:32 ....A 286208 Virusshare.00084/Trojan.Win32.VBKrypt.eteb-0ad4d92fe2b6cd0c8e1131e9bec396669b67ab18d061f7b269ea50af687980b6 2013-08-20 20:29:22 ....A 294912 Virusshare.00084/Trojan.Win32.VBKrypt.etix-05ee904e28e5000dd9540978f2f193c419cff2520a40cfbaf89018e59e2e2fa3 2013-08-21 06:10:52 ....A 475648 Virusshare.00084/Trojan.Win32.VBKrypt.etlu-4d9cc2d042c4b2f7fd7b8c44c50e787efb275a875c066270cd85ab40946854b6 2013-08-20 22:19:02 ....A 860192 Virusshare.00084/Trojan.Win32.VBKrypt.eupj-e0c67519f3e78fb99d77554eb9d934659e0c59994f7767aca5cf169eca818949 2013-08-21 06:31:58 ....A 289280 Virusshare.00084/Trojan.Win32.VBKrypt.eurn-7c2b1f37ba3f14f3dd4311a2ddba19347e37fbed520e3060eb70cac9fa909d0f 2013-08-21 01:24:16 ....A 170397 Virusshare.00084/Trojan.Win32.VBKrypt.euyd-3f8fbeb28779912ffb47416995f5b02c6eb2bd9ddc4df6dd25ec98543fa263dc 2013-08-20 21:52:38 ....A 81928 Virusshare.00084/Trojan.Win32.VBKrypt.evkk-f58ccac41647ac8793c561512987baa61d63dac5df94ba79b04c65c4273c7ff8 2013-08-21 06:31:10 ....A 795136 Virusshare.00084/Trojan.Win32.VBKrypt.evlr-3e0d4589b4b9876c2d813dfef5f6ff350e9e113adca5ea9c2fc275201bfd414b 2013-08-20 21:26:36 ....A 552502 Virusshare.00084/Trojan.Win32.VBKrypt.evuf-462258c0f67bec6cba5648b5ed8801f8cea3adf13ea90c893ea183d8db986d25 2013-08-21 08:17:46 ....A 584900 Virusshare.00084/Trojan.Win32.VBKrypt.ewbl-4fd94998d300adb0d34da54235a1bb5da8bd484a197b5d76b8c02d121a3283b8 2013-08-21 09:28:44 ....A 179069 Virusshare.00084/Trojan.Win32.VBKrypt.ewbm-0fe35ef1d446af6f699f4483df444550a824304096bd31de0a62ab71e3ae4f32 2013-08-21 08:09:28 ....A 179069 Virusshare.00084/Trojan.Win32.VBKrypt.ewbm-5f3909e34e144b47373d80ce653ff4ba67be76ad3e3b89503bda767a93c00580 2013-08-21 06:18:28 ....A 771944 Virusshare.00084/Trojan.Win32.VBKrypt.ewcu-4ea0c9e94f6eff0ced0b0d0f3501d8b8fe61d991df05730298ba5a7e9dff9a85 2013-08-21 01:46:56 ....A 717000 Virusshare.00084/Trojan.Win32.VBKrypt.ewcu-4fcd1dfbf6d5c481ec45ce72efd933d757c60b97971b63265633045c2d5d14b5 2013-08-21 05:08:16 ....A 414720 Virusshare.00084/Trojan.Win32.VBKrypt.ewwa-4edd359014bb3696d3f7d4c12ac0d13322d12bdb127611a500546efa4efcd18c 2013-08-21 09:52:00 ....A 203776 Virusshare.00084/Trojan.Win32.VBKrypt.exae-3f0764529d674e06558ab1560fed3b06b60ed0fc90121275286babd942fd73cf 2013-08-21 07:24:56 ....A 200061 Virusshare.00084/Trojan.Win32.VBKrypt.exis-7fcf566844619f9af4fd92b3dc8b54a0ba352cab647f2769e7a385163298f140 2013-08-21 07:15:40 ....A 49108 Virusshare.00084/Trojan.Win32.VBKrypt.exiy-5f718b456cb809c9db3e75fe0ee346adfa74e39e41d2e0e8827cd4da4df6bef1 2013-08-21 01:54:30 ....A 273277 Virusshare.00084/Trojan.Win32.VBKrypt.exko-7ccf500757a7550bb69e182973249d0848fb165c70bcca28964b95dcbdc7ac6a 2013-08-21 07:48:38 ....A 438784 Virusshare.00084/Trojan.Win32.VBKrypt.favu-0f23280baf72807dd4a48c1f553657599a280aa90bce7fea4d9df8a3507d8c4b 2013-08-20 22:13:12 ....A 98304 Virusshare.00084/Trojan.Win32.VBKrypt.fcm-fb3e65d7565b6fde4da0cec2f9bf2c9a32e58898a0de74633185cc95c12476b8 2013-08-21 01:29:32 ....A 423936 Virusshare.00084/Trojan.Win32.VBKrypt.fcon-1bfcd9efe0ac79d0b43e9621e5cf84581526da7201b416e8b5c54e7f129edebe 2013-08-21 07:07:54 ....A 282112 Virusshare.00084/Trojan.Win32.VBKrypt.fdcv-0cec8b3d93851b490ad97603ee1672ab177a164ecefbfb73306a4309a0a6fa75 2013-08-20 18:33:12 ....A 394621 Virusshare.00084/Trojan.Win32.VBKrypt.fdcx-7a46d046579b830da75c19d7c8630f7d966cd3b54f07fe28ae7d39c7736e2bae 2013-08-21 08:12:46 ....A 149885 Virusshare.00084/Trojan.Win32.VBKrypt.fdwj-4f90c9ca6870fc3478c212afc6abf920a1e9f7939439207f7a54b6c1e64cf3c3 2013-08-21 06:22:48 ....A 50176 Virusshare.00084/Trojan.Win32.VBKrypt.ffvk-0a6fe659e1e0958a18befbbf1c5ec739982bedc3bb927d191881eac922d12770 2013-08-21 09:01:48 ....A 275968 Virusshare.00084/Trojan.Win32.VBKrypt.ffvo-1ca3402e37d9bff025342a11ab23fb9b6adaaae5d5f754aef55b91cb4a38a72e 2013-08-21 07:50:14 ....A 312320 Virusshare.00084/Trojan.Win32.VBKrypt.fgaz-3be7783236459747d25a36093fbdacc720e2c523494d055d248818c4c4b2fa11 2013-08-20 22:58:14 ....A 864637 Virusshare.00084/Trojan.Win32.VBKrypt.fgbp-21ba8e412d7530bde4f61a460bc9a0cebefb10eae134bd84122f9b38a672f14b 2013-08-21 08:16:12 ....A 57856 Virusshare.00084/Trojan.Win32.VBKrypt.fgve-5baac4d953cf81a57dbfff82a6288848af254253cd3ea902a32aca6666c841aa 2013-08-20 23:24:28 ....A 454656 Virusshare.00084/Trojan.Win32.VBKrypt.fgxx-3539f6b19c871d549eb4e6357abd28b43c1ed37d1262bd16bbc105b2468053ba 2013-08-21 09:50:24 ....A 21289 Virusshare.00084/Trojan.Win32.VBKrypt.fgzq-5ee5dd3a7a6f09ad32286d7f690150c11c5fb5d14053992784bd481eb9d583da 2013-08-21 05:14:46 ....A 81920 Virusshare.00084/Trojan.Win32.VBKrypt.fgzq-7bc9590f49e8f4be5b9b391019b02adb37503f2df954e972f884f86e25354c52 2013-08-20 18:07:22 ....A 81920 Virusshare.00084/Trojan.Win32.VBKrypt.fgzq-b9c94dbe0e5b045b9e77f5fcde507069009dffb2710cf40a22d08b7fa4ea9d07 2013-08-20 18:33:24 ....A 81920 Virusshare.00084/Trojan.Win32.VBKrypt.fgzq-bbd4f13fc690afeee914ae3404c70a525d89a0a4c7ee097016999ee311275773 2013-08-20 22:54:02 ....A 81920 Virusshare.00084/Trojan.Win32.VBKrypt.fgzq-d34c67be0e9c8d48c7d13164aa1670ce3f73cf7d5b45ab50a1b75cf2c69583c8 2013-08-21 09:03:08 ....A 659456 Virusshare.00084/Trojan.Win32.VBKrypt.fhdd-0ae2171513dc46b566314bf593df723aa38ea9f4e82f812b8e0db6ab7df37408 2013-08-21 09:50:38 ....A 49664 Virusshare.00084/Trojan.Win32.VBKrypt.fiim-2b36092a0d686604e8b61755e0b6848cf6a5e4e8c93966d4f7287be2c90f8bc2 2013-08-21 01:24:42 ....A 49664 Virusshare.00084/Trojan.Win32.VBKrypt.fiis-5d4bdf2486ce43140695c1d45ad84dddd7ad1398bd6ff82c338f0ff9a8c47b6e 2013-08-20 19:53:42 ....A 45056 Virusshare.00084/Trojan.Win32.VBKrypt.fiiz-0490f9c0efc435043891d74f3205d15095f58d17bc3b0b87b47f413530ffc955 2013-08-21 06:01:10 ....A 55000 Virusshare.00084/Trojan.Win32.VBKrypt.fijw-0bb99af08912921a65f81334cb93c68bbda053fd8ec950dad843c17b4ca8037c 2013-08-21 06:24:46 ....A 389120 Virusshare.00084/Trojan.Win32.VBKrypt.fncl-2ca74f8c9dbaa4faf31294df7db7921bb23b2cb7c415ab4f8f2f4c93d381e39b 2013-08-21 06:16:28 ....A 314947 Virusshare.00084/Trojan.Win32.VBKrypt.fnl-3cda539a5f9aca9537fead59e69d04e8f2529705656a4e317fc599092e1ce584 2013-08-21 08:13:10 ....A 118784 Virusshare.00084/Trojan.Win32.VBKrypt.fnl-6e449da25351128ea3d21026f964d8cb6c025f8e8db6512cb46f58931f84d2b5 2013-08-20 17:46:24 ....A 782336 Virusshare.00084/Trojan.Win32.VBKrypt.foop-78c3f596c060718cd2eec3ff4612e1b27ac58ccc5446cc378c584c60208888ac 2013-08-21 01:33:00 ....A 819200 Virusshare.00084/Trojan.Win32.VBKrypt.fpdv-0e5b0f728981e41ef1fb40768691829a03f45a4db706aad88adddce702141777 2013-08-21 07:42:18 ....A 552960 Virusshare.00084/Trojan.Win32.VBKrypt.fpym-5d43fe015d825725949c103eb0be90b8ab6bda1ff81a2499bed95d109c8b1ad6 2013-08-21 07:50:00 ....A 1059376 Virusshare.00084/Trojan.Win32.VBKrypt.fqjz-7bb840a514e233a5850c366b83e708fc32657209c1cf9c5b9ec66aad9f12f84e 2013-08-21 07:48:44 ....A 332762 Virusshare.00084/Trojan.Win32.VBKrypt.frmo-3fdc532b977114e7b4b27b6cac2d057df1daeeef8928f0159c0069113f5906e6 2013-08-20 20:34:44 ....A 35096 Virusshare.00084/Trojan.Win32.VBKrypt.fsee-e28dd9abc63bb15d07b57fa85015587961eaa872bd860ba1e3ab669f82747a45 2013-08-21 07:41:38 ....A 1119826 Virusshare.00084/Trojan.Win32.VBKrypt.ftes-4f0df337e4c951e59345a72b172e2b32167b01856906fea0d19fc781267bfc8d 2013-08-20 20:46:10 ....A 103424 Virusshare.00084/Trojan.Win32.VBKrypt.fue-d7275ada252220b69eb8fbf973a84a26b2e813e858447d0ba571d56b85df501c 2013-08-21 08:18:38 ....A 167936 Virusshare.00084/Trojan.Win32.VBKrypt.fuo-1b8937ee8ef907b833068e71e12930e80864ebbaae931be69db60f32d7911eec 2013-08-20 22:58:58 ....A 239109 Virusshare.00084/Trojan.Win32.VBKrypt.fvmk-f6320ef51a602754d4305a0dbdda87ea9274de43dbcaf1e2870e086da9c9065d 2013-08-20 20:45:18 ....A 184840 Virusshare.00084/Trojan.Win32.VBKrypt.fxcx-de7cf758f63df8da5c782f02f3fb1e27e4feca2e4ac04e1ec60b435e9d29a668 2013-08-21 08:32:16 ....A 36362 Virusshare.00084/Trojan.Win32.VBKrypt.fywy-0d352c44fdeea0bec236546fcd0c1a966f9b4048329ef44e3027d036dc8c705d 2013-08-20 20:25:14 ....A 181360 Virusshare.00084/Trojan.Win32.VBKrypt.fzm-e539098d2e8c91d13b7acceac38eac9eb5a1650f0c93dc42bec808200b755537 2013-08-21 07:57:44 ....A 392704 Virusshare.00084/Trojan.Win32.VBKrypt.fzwu-1a4f2f4c59188ae8facd1834f3ff6e11020f7ff99a20eaf07ed2ff059a167e0d 2013-08-20 18:18:42 ....A 159744 Virusshare.00084/Trojan.Win32.VBKrypt.gabj-3af6beb812585768b876e76c6b18fdd4146baa100b32411fbd2fdd86eaa5895f 2013-08-21 00:55:58 ....A 159744 Virusshare.00084/Trojan.Win32.VBKrypt.gabj-d9177c7eb0b5d1f7c3a32df2b31bbfa6091e2752340e41d3de8c50c4be853c5d 2013-08-20 20:00:56 ....A 159744 Virusshare.00084/Trojan.Win32.VBKrypt.gabj-ea5530ec452be687431ef5a4e9cefe52cf6787bff29c11da157f753b22eea82b 2013-08-20 23:26:32 ....A 327724 Virusshare.00084/Trojan.Win32.VBKrypt.gb-e4cc81a4f83757567e260b6f5cf8b0b66927896e40dde7bd48cf56b660d32db1 2013-08-21 10:12:44 ....A 76288 Virusshare.00084/Trojan.Win32.VBKrypt.gbpa-1b93ed63d996355d6c6eb6b6c78a52b052e89292cec75f8c9d3b8b142e9a5b08 2013-08-21 09:25:36 ....A 272687 Virusshare.00084/Trojan.Win32.VBKrypt.gcyo-5f3895b61618935187c82dcb48aa27a3765029a3c744e451329783f68faadf7c 2013-08-21 08:53:32 ....A 114692 Virusshare.00084/Trojan.Win32.VBKrypt.gdkf-0a42d3ef56bd6b3b9f86d29375a269077c6ba504466b75aeabbd4d12ebb3310b 2013-08-21 08:29:32 ....A 114696 Virusshare.00084/Trojan.Win32.VBKrypt.gdkf-4ac3bf127a7666b661fb48f721c1586038da3fd38c4861ca7fd84cd1ae776955 2013-08-21 09:45:36 ....A 114692 Virusshare.00084/Trojan.Win32.VBKrypt.gdkf-4ca2c7c22ce7900a009b89bc28f5895918237f6f9fd2099e1a12b165cd24be4c 2013-08-21 05:10:34 ....A 114704 Virusshare.00084/Trojan.Win32.VBKrypt.gdkf-5c9e106801bc960ce16ccf7d907a5ed672e545c13e15c40f7c6c8fbd07238349 2013-08-21 09:15:44 ....A 114696 Virusshare.00084/Trojan.Win32.VBKrypt.gdkf-6eec325ad85aaadbc422a4611cc403844ecaf82ad07c13996055c7c35726a3b3 2013-08-21 09:34:18 ....A 787783 Virusshare.00084/Trojan.Win32.VBKrypt.gdmy-1ff3c15cc54134eb01da6ca1e8d2ee84aec8eef6717d7157514e102c84e9843a 2013-08-20 22:43:14 ....A 40960 Virusshare.00084/Trojan.Win32.VBKrypt.gfe-defc6f70fbd703e5b216630313b0f9ec04a166c88ad99dce6e0a81728ca4b627 2013-08-21 01:25:44 ....A 172667 Virusshare.00084/Trojan.Win32.VBKrypt.gkk-3ad01566d4c815c56e625021d6eb42bce43ea1b7faea91b7717b249498ac42b5 2013-08-20 21:37:06 ....A 366564 Virusshare.00084/Trojan.Win32.VBKrypt.gkqa-f2952bd5345169a44cd26ff0d3ab95c33ad122e1af09a6741fb6cd4f139e0a69 2013-08-21 00:20:18 ....A 143360 Virusshare.00084/Trojan.Win32.VBKrypt.gkqk-20bc3fd6377cbea2ed7a34efcfef099b225bd03cadd8ac8c4eef39dfaee87f55 2013-08-21 07:22:46 ....A 143360 Virusshare.00084/Trojan.Win32.VBKrypt.gkqk-3c44789d0bd6262ca3998bd8c6b79a850e160f479b070ebf1bc026ba7f8d48fa 2013-08-21 06:12:00 ....A 143360 Virusshare.00084/Trojan.Win32.VBKrypt.gkqk-3ca6ced7cc6781d22ff2013c66c41a8050d89f2b549a874d70a7bd2f2e000229 2013-08-20 17:03:42 ....A 143360 Virusshare.00084/Trojan.Win32.VBKrypt.gkqk-48543761139e86673b8df0f3574026c3965d82d1530df211616d0c8e7d6da479 2013-08-20 20:03:40 ....A 143360 Virusshare.00084/Trojan.Win32.VBKrypt.gkqk-657f1544ceebf5ef543fdd27ccca9364972bf00832a786c62367f7196382c739 2013-08-21 06:26:22 ....A 143360 Virusshare.00084/Trojan.Win32.VBKrypt.gkqk-7a4544a95c10a5fd18cb8766ad0a0af3301fa1577ea5da450221b1952e304779 2013-08-20 21:59:54 ....A 147456 Virusshare.00084/Trojan.Win32.VBKrypt.gmk-72aeff830450300d490b7aa7e69d71ac76aa4de179f7424df8228054fa726108 2013-08-21 10:07:12 ....A 262144 Virusshare.00084/Trojan.Win32.VBKrypt.grgw-0cf361f662d6e0957291723a67cc5c27d7a7430be589bd59e0c0608a1d42e345 2013-08-21 05:24:32 ....A 63488 Virusshare.00084/Trojan.Win32.VBKrypt.gwfq-7ae4daa2f54e560b189a6abdf7b702a1e608de8349a1740bfecc2437cd3aa1a8 2013-08-21 01:28:40 ....A 154624 Virusshare.00084/Trojan.Win32.VBKrypt.gwwn-2b8772e032057240d5a6d61775eb99da33583658123f259a5ca7fce1561e2c93 2013-08-21 09:13:42 ....A 303169 Virusshare.00084/Trojan.Win32.VBKrypt.gxlc-5f16bca0d1ba6a7f72377a766c244979095bc29dd6b96d66b4c7e66690299a2b 2013-08-20 22:56:24 ....A 168960 Virusshare.00084/Trojan.Win32.VBKrypt.gxt-e00e188cd656e31a1d81aafb77e401df6615c9a00dd0a55c399c92f9f7e7356f 2013-08-21 08:33:56 ....A 652412 Virusshare.00084/Trojan.Win32.VBKrypt.gyej-0fabb0360b5d7f91919391dab0484f4c609a0594cd2088017fc5da6ac3a0b875 2013-08-21 01:26:24 ....A 77824 Virusshare.00084/Trojan.Win32.VBKrypt.gyoj-5dd323e2d2ed9e84dc45d54a7a6c29245639fd0a17c5e90a8dbd0905df4c9ec5 2013-08-20 22:23:26 ....A 167936 Virusshare.00084/Trojan.Win32.VBKrypt.gyxn-2208607decc7be55308fefeb2d20423e738d7bfcb73dbb3931d569f1dab9a525 2013-08-21 07:58:46 ....A 151552 Virusshare.00084/Trojan.Win32.VBKrypt.gzdr-3e5bcbea402629b6fcd958817de72feeea94f40ea2c7e2884655c7e976758079 2013-08-21 09:26:24 ....A 106496 Virusshare.00084/Trojan.Win32.VBKrypt.gzky-7e6694d6ee8f6cbcf54a9fd6ea9fd96f6a38d5ff0f1d83b5d89d90d38d585382 2013-08-21 09:26:00 ....A 304640 Virusshare.00084/Trojan.Win32.VBKrypt.hash-6f68139992fbfaa09203c07ed207f98cc8fd1a0eb75e2529a7afcab5eeb9ada0 2013-08-21 10:13:56 ....A 32768 Virusshare.00084/Trojan.Win32.VBKrypt.hasp-4a2387928c52c2f62db0d54c0981d5563bfa8373244c9424356b58ce893c3b01 2013-08-21 05:35:14 ....A 531837 Virusshare.00084/Trojan.Win32.VBKrypt.hatc-7af5c606bea4d312dafd537d66f419f88d38d1b8195fd329b5959e84348f6898 2013-08-21 09:01:04 ....A 1626112 Virusshare.00084/Trojan.Win32.VBKrypt.hbid-0b74b9bbe128abc4184c9ba83a2eb1864f4c6ce2d60a268ae1724942e8bbcc9c 2013-08-21 07:05:46 ....A 917504 Virusshare.00084/Trojan.Win32.VBKrypt.hbsk-6c7708f05dee12b6ad4b8c8e32c4ff7a6eff1d768fde62df6b8ae33320980a9a 2013-08-21 05:59:06 ....A 412947 Virusshare.00084/Trojan.Win32.VBKrypt.hcab-1c9d32536b8b1125f0eecbc6b1dc336816ec9d9aebc85dbaa60d6d6e5757314f 2013-08-21 10:04:42 ....A 62464 Virusshare.00084/Trojan.Win32.VBKrypt.hcrb-3c054a2580a4abb2991c3f433d35a4ec5847eba4c677cd653c62d302f670d069 2013-08-21 07:55:36 ....A 233472 Virusshare.00084/Trojan.Win32.VBKrypt.hcrb-5bbcba35ce351e54f5c67317291ef10c2632d6c0a767b997997b4125be162278 2013-08-21 01:35:24 ....A 159744 Virusshare.00084/Trojan.Win32.VBKrypt.hdbx-3ef02a606ce4cd3cc8b76997915cc6a843c8d72bbb0308506fe0541ab46bdc93 2013-08-20 20:38:20 ....A 159744 Virusshare.00084/Trojan.Win32.VBKrypt.hdbx-41db6adb7fd8d92b9349ec54136a188ce3e735e63b7f00fe0b611d83a8e2a175 2013-08-20 17:08:10 ....A 159744 Virusshare.00084/Trojan.Win32.VBKrypt.hdbx-4f47b070bfd018152ed6feaa910039fc23a089c5ac41bdbc01b5ed117277d17d 2013-08-21 06:45:12 ....A 159744 Virusshare.00084/Trojan.Win32.VBKrypt.hdbx-5f8d504d8e6315d62ad31e05968f0ec65a70b753b179374ca5852460a1e9ab8a 2013-08-21 06:52:06 ....A 258235 Virusshare.00084/Trojan.Win32.VBKrypt.hdev-6bdd4ecfd2454c4540dbd9a2db2968aae27cc948b57dfd90986328ff5d2cd7f9 2013-08-21 08:18:50 ....A 36864 Virusshare.00084/Trojan.Win32.VBKrypt.hdfi-5f7d3284a8ac1148f70f9b14b35ae7182631d6f2613568973280d8e31fbc3b19 2013-08-21 06:19:18 ....A 68541 Virusshare.00084/Trojan.Win32.VBKrypt.hdif-7caa2463fedae81916b77e0ac42badec476d0a50da1d9085ddd8bdde8193d147 2013-08-21 06:08:32 ....A 273408 Virusshare.00084/Trojan.Win32.VBKrypt.hdup-2cedf9e08063d8a06dedfa9ddfb9d3941f75346c6121dbb9262019edab2be12f 2013-08-20 19:55:56 ....A 378880 Virusshare.00084/Trojan.Win32.VBKrypt.hdxk-effe357efc790f80427f2d95102db970cd4df56e9f3fa794ac3b0eef89028f09 2013-08-21 05:34:54 ....A 687657 Virusshare.00084/Trojan.Win32.VBKrypt.heeq-4f10739660a238018718a1535a5b82fe25c6ac5ef5d07a9412a0df9aa891481b 2013-08-21 06:34:50 ....A 176128 Virusshare.00084/Trojan.Win32.VBKrypt.heqs-2f25fcd6399968851fee8bca53e55002c490d3d0e15570558876d2299d5953f5 2013-08-21 09:49:50 ....A 329124 Virusshare.00084/Trojan.Win32.VBKrypt.here-1e80247167241cea4961d569d611350caa9c96f14d94078afc8b908f3b3af68c 2013-08-21 07:24:42 ....A 434176 Virusshare.00084/Trojan.Win32.VBKrypt.herp-1f82afb801385044a954eaace2e502320ea09208152c46fd7328972a6318c5cc 2013-08-21 05:12:16 ....A 327196 Virusshare.00084/Trojan.Win32.VBKrypt.hetc-2f08708e7b89541464ae0a91cd096c05bfcd0dc69ea1b897887a0d785a4d046f 2013-08-21 01:23:12 ....A 163840 Virusshare.00084/Trojan.Win32.VBKrypt.hetv-0ff2c96d27d6d3dd711957bd7af20d57c0fdf0ce6d2378feefa91502881df2d8 2013-08-20 20:37:50 ....A 151552 Virusshare.00084/Trojan.Win32.VBKrypt.heub-205086c96065d56ef60fcce8d460e19027218c1322954f33b79846373ff164e2 2013-08-21 00:30:00 ....A 131072 Virusshare.00084/Trojan.Win32.VBKrypt.heut-33344bd04c2f73e555362960010eba51ec4ae34ab53b9e6d55882b5fe268875d 2013-08-21 05:31:44 ....A 331776 Virusshare.00084/Trojan.Win32.VBKrypt.hevr-2b2be7324789f0408db2d49c40d239ee5b56add6c724bc43d747ee2fa553a656 2013-08-20 20:26:50 ....A 565248 Virusshare.00084/Trojan.Win32.VBKrypt.heyz-73dc1fc7d00d929ae0aa3041227476cc80bc53c0259a1d9fc5997f296b2814c1 2013-08-20 17:42:00 ....A 127081 Virusshare.00084/Trojan.Win32.VBKrypt.hffi-2ccc9d8709749b86af134b79586da7a4b5e4f07475d9348c2446ddf8337d2ae3 2013-08-20 21:38:14 ....A 409650 Virusshare.00084/Trojan.Win32.VBKrypt.hffi-f7d9aa59f098c5233a66ee088f569e9354c4b1a33df5d9d581c750b928babed4 2013-08-20 20:34:26 ....A 578417 Virusshare.00084/Trojan.Win32.VBKrypt.hffv-6456d7a80fb66581a9b544d3aec1fa376a82dfdd3998d59731639dd1d1e00902 2013-08-21 06:16:46 ....A 393426 Virusshare.00084/Trojan.Win32.VBKrypt.hfiz-3e8b815a0a42418b14d4791a96eb7f023bcd4ea4a6bb11d3275540e11df7cee7 2013-08-21 06:27:50 ....A 376423 Virusshare.00084/Trojan.Win32.VBKrypt.hfiz-7e9dab85a80ec9715db39e0ffbf00b5b5a7775084aba79f88da8d5dcd1adbf1d 2013-08-21 00:47:42 ....A 516096 Virusshare.00084/Trojan.Win32.VBKrypt.hfjf-21d530ced4fe9f02a5665ee923adc625026d88bd67e670326c7e8e437f8164ab 2013-08-21 00:20:16 ....A 524288 Virusshare.00084/Trojan.Win32.VBKrypt.hfjf-f138c4327a5b9ecd5fd0bf26fc98afdd44912531d33de5138c95c0110e96a5fa 2013-08-21 08:11:34 ....A 163840 Virusshare.00084/Trojan.Win32.VBKrypt.hftf-2c337808b790b62827f955b12604b36f7ddbca0e839e9b7fcaa8a8e9fb92060d 2013-08-21 01:40:10 ....A 208896 Virusshare.00084/Trojan.Win32.VBKrypt.hfug-1faf138644ab573297fd3723a6e84333476cc4a7c21919c1f810eb0f3c5bb4cc 2013-08-21 01:44:12 ....A 374272 Virusshare.00084/Trojan.Win32.VBKrypt.hgtv-5f4d18f1f7bb76a86c85c2ba4cd49e04a6e15c14089d6c38dca085789b265441 2013-08-20 18:00:36 ....A 40960 Virusshare.00084/Trojan.Win32.VBKrypt.hiiq-4aa185f8bf525801e11f31a0805456d4432c4a1914928117ff6e687cac3626e7 2013-08-21 00:55:54 ....A 126976 Virusshare.00084/Trojan.Win32.VBKrypt.hilz-d10f660697dddb3654bded3f869a59d670c0b13ac3d329930bc7fe0c345ce7b6 2013-08-20 21:21:04 ....A 877336 Virusshare.00084/Trojan.Win32.VBKrypt.hiqr-e6b10d6d653869d0fcc5286991c13f228a2571cc9e69b026093dc89433cd23b5 2013-08-20 19:56:24 ....A 18311 Virusshare.00084/Trojan.Win32.VBKrypt.hjcg-fa08b96178897b0ed6776e5457e2f334561785027e6e6b067ca7274595c53531 2013-08-21 09:17:52 ....A 127795 Virusshare.00084/Trojan.Win32.VBKrypt.hjle-0f0f5a0bdc2d995ae4df9902dbe33c80b69835ef923bf4615c4fb93c0f5ee9e5 2013-08-21 07:13:40 ....A 167936 Virusshare.00084/Trojan.Win32.VBKrypt.hjle-1d324658fbdc645789571bfb64417ce776094b3bf7773cb27e4c6e6b93663de0 2013-08-21 09:03:06 ....A 150835 Virusshare.00084/Trojan.Win32.VBKrypt.hjle-2b7535fcda996b15ecf45eeb2e14316d41af8cea20cbf3b29f52b089c209b12d 2013-08-21 08:32:36 ....A 167936 Virusshare.00084/Trojan.Win32.VBKrypt.hjle-7ddfa174b098144df5738cfab2732c9d8cea420cf02a405782269af25102ff99 2013-08-20 21:28:52 ....A 167936 Virusshare.00084/Trojan.Win32.VBKrypt.hjle-d891f804bd56ee01d1ff843294c081da8227525b57e225965fbc98b3d7a8cc09 2013-08-21 08:32:50 ....A 253952 Virusshare.00084/Trojan.Win32.VBKrypt.hjxm-2ee9b287410d9727cd367c336c9c1fc88efb590a9df588e725b94ada4419567e 2013-08-21 07:20:16 ....A 376320 Virusshare.00084/Trojan.Win32.VBKrypt.hkbo-5fbe55ded59dcd5d75a821b9208117928a3a7a831fd8b2e810d96034fc993617 2013-08-21 00:02:00 ....A 310205 Virusshare.00084/Trojan.Win32.VBKrypt.hkbo-61453dca9dce6c694c7fe5ae0a204ebf42cbc62f8298bb8f0510768b6d64f962 2013-08-20 21:44:06 ....A 786432 Virusshare.00084/Trojan.Win32.VBKrypt.hkfe-de35f83c96765ebd86a3f218233696c5f541412ed422706835288b327bcdb551 2013-08-20 17:35:48 ....A 28672 Virusshare.00084/Trojan.Win32.VBKrypt.hlhl-0ace490b0efef14b0478d9668abcc85c0b4d42e3c03b3fdc7eb6796a62b86bf3 2013-08-20 18:09:22 ....A 420352 Virusshare.00084/Trojan.Win32.VBKrypt.hlku-b336651539a82ce3f062f26fafe2f3181377831b90d0a0966eb6991f788a682f 2013-08-21 06:42:46 ....A 555679 Virusshare.00084/Trojan.Win32.VBKrypt.hlmc-4c3d877146bae8a5d58c953a75eddfa6790dae0944eef98115cc48ce13981c0d 2013-08-21 09:56:46 ....A 2560000 Virusshare.00084/Trojan.Win32.VBKrypt.hmdp-5d9190da65e7520ab497e50d2405336c3c4d7a909c929def7c43010a00c7e557 2013-08-20 22:08:16 ....A 358512 Virusshare.00084/Trojan.Win32.VBKrypt.hmod-3591bfde6c51e1bfd9bea76b8a06d60761d93dadb3da02e95a2a26cecdca71de 2013-08-21 09:25:38 ....A 949117 Virusshare.00084/Trojan.Win32.VBKrypt.hmye-1ece9171086f3a853b44e37cc13a5a6d10a92dd75fcbb9bf464e78be9ee9eb08 2013-08-20 23:24:44 ....A 329179 Virusshare.00084/Trojan.Win32.VBKrypt.hnlt-417f7b5e957f166ac52d1af24120cd1b02f464994470bfe91cc729b865e99007 2013-08-20 21:36:44 ....A 151930 Virusshare.00084/Trojan.Win32.VBKrypt.hnxd-ff8dc296e6c9afa351c67560e2752534bcbbdede3ba7328f87668337b65075a9 2013-08-21 07:43:14 ....A 413184 Virusshare.00084/Trojan.Win32.VBKrypt.homm-5acf13a05e5ea21783d0e2d5601ec851899d6e6279908e4d5f171a0de542c488 2013-08-21 08:35:22 ....A 284160 Virusshare.00084/Trojan.Win32.VBKrypt.hott-5f825ac2efffffdd15afa7ddd89b9721300bb43df255088e142d126a7c4e4367 2013-08-21 02:13:22 ....A 1327104 Virusshare.00084/Trojan.Win32.VBKrypt.hpcm-2a2d1d64d2bd49a99dba4e11a1b99aa95a81b979394f04fc2853e27f201bcf15 2013-08-21 00:07:58 ....A 397312 Virusshare.00084/Trojan.Win32.VBKrypt.hpi-d365264a3dd8a57fe0bf26ff01460d721ea7081578a6383999b0c5303dbb46a7 2013-08-21 01:47:44 ....A 717245 Virusshare.00084/Trojan.Win32.VBKrypt.hpja-6a661cc61b9c3fa8ff67f059114053b0262d0b3253826f5653595096d4e0b287 2013-08-21 07:28:18 ....A 2765213 Virusshare.00084/Trojan.Win32.VBKrypt.hpjx-1bebcc6cac8639b08a1e2b17b74d7791a96942a4fab5faaa49e7d93de49cd704 2013-08-21 09:23:50 ....A 717824 Virusshare.00084/Trojan.Win32.VBKrypt.hpjx-3b04a202537dfac1449be58f870a3583634581f77cc61e12341022d04ea56762 2013-08-21 07:40:44 ....A 320512 Virusshare.00084/Trojan.Win32.VBKrypt.hpjx-7fb8d2a93c76c1c4f2a9eae1aae5bb03fd1f333fdb3fb68e5e0481753b3c929e 2013-08-21 08:55:10 ....A 720896 Virusshare.00084/Trojan.Win32.VBKrypt.hpnb-2e05a158669708bbdf78d4008e4fd1e8822f68a474adb1ef5646d180f5e8a62b 2013-08-20 21:00:16 ....A 225280 Virusshare.00084/Trojan.Win32.VBKrypt.hpnb-5160db8aaccefca42ec36f72d0f317dd7f22f21630a724f49cf9ba1f794e8474 2013-08-21 01:01:28 ....A 249856 Virusshare.00084/Trojan.Win32.VBKrypt.hpno-fec6f82228f4e8cc7764c4a8a55023bc83c5696936215b71c6fff006f6fc2a43 2013-08-21 02:11:26 ....A 290816 Virusshare.00084/Trojan.Win32.VBKrypt.hqht-da720b579c76f66492a1e10e829c722d581e046e7dbdb53f08b3000488b21fe1 2013-08-21 00:53:46 ....A 384925 Virusshare.00084/Trojan.Win32.VBKrypt.hqni-13d5df1bb7237bbd69cfafd0ede6d3c5eb132f60e9df85c91159965c0acc506b 2013-08-21 10:02:04 ....A 159744 Virusshare.00084/Trojan.Win32.VBKrypt.hqrp-0e5a12f937b7fafb5487010b4a055cc6f5a0bc4de1ff9e8f5cd61e91b786148b 2013-08-21 05:21:32 ....A 159744 Virusshare.00084/Trojan.Win32.VBKrypt.hqrp-3b632acfa86ab1e73ea3c4b8abffc570c0e2e456def8f684590ef673090fd47f 2013-08-21 09:22:40 ....A 159744 Virusshare.00084/Trojan.Win32.VBKrypt.hqrp-5df04057154b215caa0cb6fcfaf7b405df7ef7be0c6c4a89bc33c19fbf91f1a4 2013-08-20 20:35:50 ....A 159744 Virusshare.00084/Trojan.Win32.VBKrypt.hqrp-ded573973fe2ecd95eb933b32249a04900241c879261ce3c8cf7d767ec6b0576 2013-08-20 22:01:26 ....A 159744 Virusshare.00084/Trojan.Win32.VBKrypt.hqrp-fbd44eb2cdb72856037ee009422419b7cd60f8a58d8daafb67e7b87c413aacd6 2013-08-21 00:14:24 ....A 159744 Virusshare.00084/Trojan.Win32.VBKrypt.hqrp-fd95cc38762a285b682ea0736e7929cefc52441e119f2291ab94cc23f9875170 2013-08-20 20:10:32 ....A 111164 Virusshare.00084/Trojan.Win32.VBKrypt.hrxq-051f10365663ebacd0526feebe0f357588b93f5a7db8ab44ce22ed83fef0ba58 2013-08-21 10:06:24 ....A 188416 Virusshare.00084/Trojan.Win32.VBKrypt.htdg-2c4b9538828592bbc4f85aba64193fd447881cd804b9d7a3a7badb06a7470faa 2013-08-21 01:06:12 ....A 772263 Virusshare.00084/Trojan.Win32.VBKrypt.hteq-d69e2e10a2195b870a3f20ea0784610567f674efd59a6473485dae2be4d5b4a7 2013-08-21 07:29:38 ....A 192512 Virusshare.00084/Trojan.Win32.VBKrypt.htjf-19f9981a6a78a6d13592ea76480e82b5f00f0b273a94d6eca91ac6b5f2e9c34d 2013-08-21 00:42:50 ....A 192512 Virusshare.00084/Trojan.Win32.VBKrypt.htjf-228fc2cfe4a25a7d903faaf34883e05e7946a265a0c75ffb2b3145f0378afc4e 2013-08-21 01:15:00 ....A 262144 Virusshare.00084/Trojan.Win32.VBKrypt.htmg-72694f505c62048c7015f9a358bd4b69127f0a516914c7539228124e85da8f50 2013-08-20 21:28:38 ....A 80896 Virusshare.00084/Trojan.Win32.VBKrypt.hvot-d99e136517eae3fc0a425ae94ca1a052da9a05d3066d096f5a5fafe1b9f29cbc 2013-08-20 17:59:50 ....A 275667 Virusshare.00084/Trojan.Win32.VBKrypt.hvwl-3a7acda1142b5d99c795fed7b6f79ccc74dfa6775815abf190347bd65851e445 2013-08-20 20:19:12 ....A 286514 Virusshare.00084/Trojan.Win32.VBKrypt.hvwl-fc46bfda6302396db511a4c939e54dbcebdad7572b560b5fe70dfce59dd54bea 2013-08-21 06:55:30 ....A 172039 Virusshare.00084/Trojan.Win32.VBKrypt.hyer-6d0e7f34d1653b57cb7c58d68901db6f5b9439840ac46a8a3f6d9a570d10388d 2013-08-20 21:44:08 ....A 135168 Virusshare.00084/Trojan.Win32.VBKrypt.hzgk-10d43632b76903875fa65161bd3838c563b4189f314f7d48db1f4540c81ff1f0 2013-08-20 21:44:24 ....A 135168 Virusshare.00084/Trojan.Win32.VBKrypt.hzgk-13b295a147fd0472792c8f6d0cf98b1106cd11e4477a4bfaa80b5400abeac2f1 2013-08-20 20:17:22 ....A 135168 Virusshare.00084/Trojan.Win32.VBKrypt.hzgk-23f0fc8969bcf41512f7a408dc2c0738fc06598dd8b6e9f9c55b716ff7e16766 2013-08-21 05:54:08 ....A 135168 Virusshare.00084/Trojan.Win32.VBKrypt.hzgk-2ca50b7f2aace99c2319c1c4add4e0e14db77b085c34ed01a4d360a2d7d127f8 2013-08-21 01:45:02 ....A 135168 Virusshare.00084/Trojan.Win32.VBKrypt.hzgk-3ae6a1db47dcedee2864750bf41648695d09d052f60d6e9a8bfd32d919e1c62b 2013-08-21 09:28:38 ....A 135168 Virusshare.00084/Trojan.Win32.VBKrypt.hzgk-3d6cc722bbab2faaa26913833ad496bb0fcd41821f1b3ddced7b4cc4f4918172 2013-08-21 01:34:46 ....A 135168 Virusshare.00084/Trojan.Win32.VBKrypt.hzgk-4c83727f707a5b98db678749c21d04558934eee2badd8745c810077caa3fc60c 2013-08-21 07:42:00 ....A 135168 Virusshare.00084/Trojan.Win32.VBKrypt.hzgk-4fd91e0e023dfe5ab37a96d43b32bd3b45ba679422ae303655dd38262504b4f7 2013-08-21 10:02:54 ....A 135168 Virusshare.00084/Trojan.Win32.VBKrypt.hzgk-4fefd76a904e28d203605184e9ee387e569725ce76f586d8b9e98f5c3722b435 2013-08-21 09:28:04 ....A 168214 Virusshare.00084/Trojan.Win32.VBKrypt.hzgk-5bb17ac82c2e61a5718e3d645a3336b843a7578d45fd9729544ffb9abb2730ee 2013-08-21 08:37:28 ....A 135168 Virusshare.00084/Trojan.Win32.VBKrypt.hzgk-7f1cefad8a260b4c37fff01b26e013649f2f3864fc021966974dc33f0add8eb4 2013-08-21 04:12:02 ....A 135168 Virusshare.00084/Trojan.Win32.VBKrypt.hzgk-e2b8f945a29769091613e09e8d3650e64b14801bd1daae81d71e654914569efc 2013-08-21 08:59:36 ....A 591680 Virusshare.00084/Trojan.Win32.VBKrypt.hzhv-3e5aa053563c7974b12e66b56e0a54d9d9555f5ead0f0c634a8bf70979819cca 2013-08-21 07:35:58 ....A 62988 Virusshare.00084/Trojan.Win32.VBKrypt.iacg-1c588102c48d3072fe9f4d1dc70f8963481b2e54b9e8f43c1e31fbeebc4c65e7 2013-08-21 06:03:36 ....A 126976 Virusshare.00084/Trojan.Win32.VBKrypt.iahg-1b48126f9ab519c6cd78396950475b687d989199a35c822784cbc979e0a1095f 2013-08-21 07:42:24 ....A 126976 Virusshare.00084/Trojan.Win32.VBKrypt.iahg-4ca957e0fdd2c1797a9d61af9489252283f1ad11641a2bbcc1d4ef0af8fdaff3 2013-08-21 09:07:26 ....A 126976 Virusshare.00084/Trojan.Win32.VBKrypt.iahg-7c9adcb9ddd8a52f0c790274bcf77c78752e500ec3a8833e02a2baf93d373269 2013-08-21 00:36:26 ....A 126976 Virusshare.00084/Trojan.Win32.VBKrypt.iahg-e1d03baccbf63d64f1782410d0193b87e63758c89b13242198701b4f8f447b23 2013-08-21 07:43:12 ....A 761856 Virusshare.00084/Trojan.Win32.VBKrypt.iaud-7eeaa467ec0147abb75d27cd9d5ae77a3789b9bade0befb7d47197df519d3631 2013-08-20 23:20:58 ....A 356352 Virusshare.00084/Trojan.Win32.VBKrypt.ibbn-03984e8cda3fe252c7be42bbc86bb09c553e973179ecf64ef55f10aa7aae52d0 2013-08-20 17:24:58 ....A 1323008 Virusshare.00084/Trojan.Win32.VBKrypt.ibek-4af664229d4486c86ccee33595b1be447fc0defb7e37105095bedb4487433323 2013-08-21 10:16:06 ....A 591430 Virusshare.00084/Trojan.Win32.VBKrypt.ibem-4c51f605e68ee803cd8837b8e63dccb2f093327d54f1ec7d62bc81df102d1fbf 2013-08-21 07:00:30 ....A 605398 Virusshare.00084/Trojan.Win32.VBKrypt.ibem-4d2ba13dd5a0b29d078498adc5d3989cf4f18f0c70f800e5f8490165e3331156 2013-08-21 07:44:26 ....A 61952 Virusshare.00084/Trojan.Win32.VBKrypt.ibgl-0f42c4d0306753788c9e7f46a749311ecb106ed7cde5f756b170a14839d6d092 2013-08-20 19:53:52 ....A 250409 Virusshare.00084/Trojan.Win32.VBKrypt.ibid-335ed21400d9c29de54686adf2239e7d93f36e57f800062eda88fd504e0a914e 2013-08-21 06:56:06 ....A 303657 Virusshare.00084/Trojan.Win32.VBKrypt.ibid-5fe966edf2e7a7ce3e48b8ad73f3244af7d9fb61af4d20571e4e5487504f61ba 2013-08-20 20:24:26 ....A 401408 Virusshare.00084/Trojan.Win32.VBKrypt.ibnw-553009bed34c3a58188cc31105ba8039f1cdf3d056a6e0486f5cd59dda2a8987 2013-08-21 01:06:22 ....A 176640 Virusshare.00084/Trojan.Win32.VBKrypt.ibsi-34444ae9ab9937987c45b4edaf4153eaee9554c47e043766e07b08e3387f7fa1 2013-08-21 09:51:14 ....A 128514 Virusshare.00084/Trojan.Win32.VBKrypt.icqk-5d926db204224c1b6936ac2d5142767df0cfa4cc0116bc3b4560906b35404c97 2013-08-21 05:20:06 ....A 390656 Virusshare.00084/Trojan.Win32.VBKrypt.ideg-5ea8ec6624e4881e299ad532c3ef4e96e10b0c487ae530d8e153d781d837df14 2013-08-21 06:20:42 ....A 258048 Virusshare.00084/Trojan.Win32.VBKrypt.iech-0c658dbc44b2383531da42ba5db5592a9c6d40daf4af90b9ff35056cac5eafc4 2013-08-20 18:30:58 ....A 258048 Virusshare.00084/Trojan.Win32.VBKrypt.iech-17a46fa70d4b7d60708f8591de1c486b7a73393c01e322a50e69da2b9eb08479 2013-08-21 05:16:18 ....A 258048 Virusshare.00084/Trojan.Win32.VBKrypt.iech-1b3ed43c04dc107db4b2293fce60683ab9ae721db66afea838a4d4456c52ed13 2013-08-21 05:24:50 ....A 258048 Virusshare.00084/Trojan.Win32.VBKrypt.iech-3a22804ad0be67181cc521f3fae249a8a5cd3a6f924d74599c4eadeef24c0262 2013-08-21 01:25:56 ....A 258048 Virusshare.00084/Trojan.Win32.VBKrypt.iech-6ef6a655e90046dd5ae35a9d4f5c286eb0dedba440293e3bb3fcc94640c29f9e 2013-08-21 05:15:02 ....A 70391 Virusshare.00084/Trojan.Win32.VBKrypt.iecp-1bfebcd3b4cc82250987ca2eea04a9db7c4e9895c866d5542babfed3ba59999b 2013-08-21 05:54:34 ....A 76183 Virusshare.00084/Trojan.Win32.VBKrypt.iecp-7f6b9a58fa73ac87cd03beae3c25e727df43c2a57d616fceda927b33b4a60a13 2013-08-21 05:23:04 ....A 349192 Virusshare.00084/Trojan.Win32.VBKrypt.iedx-1deb0e0cb77df8c61416ddd1ecd1b0d64a71fa867c0637797fba6b6296e793c0 2013-08-20 22:09:46 ....A 372758 Virusshare.00084/Trojan.Win32.VBKrypt.iedx-346bd28d9f3cfc1ec9bdb9855d432aba074ef8cc30007be2e2326f677f28cba8 2013-08-21 08:15:36 ....A 78344 Virusshare.00084/Trojan.Win32.VBKrypt.iedx-3d892b44dcc7a6fd7d08ea8e550f903e83d0b30defa08f826d3f206c89c51f4a 2013-08-21 07:55:32 ....A 583680 Virusshare.00084/Trojan.Win32.VBKrypt.iemz-2f36f48d496ce2900c4f6f8066c848e9dc9b2f76539b440f97ea3e2567bb8798 2013-08-21 01:39:38 ....A 141296 Virusshare.00084/Trojan.Win32.VBKrypt.ienj-0c60d8434e7d5530bbed4b9d28768f7c9f3508425133559e4cd10a9bbfe17eed 2013-08-21 09:32:08 ....A 1142214 Virusshare.00084/Trojan.Win32.VBKrypt.ienj-3fc35e910aca865da445ca63c3eb41850bd303f2bd23b435c0df1f9990d39a8b 2013-08-21 01:47:12 ....A 140272 Virusshare.00084/Trojan.Win32.VBKrypt.ienj-6d1810d18d037b18bbbb530a18725cf4c5ce4b11d4e71f453bcf889093936b0c 2013-08-21 06:10:06 ....A 140272 Virusshare.00084/Trojan.Win32.VBKrypt.ienj-6deb9a38fdc01c90fd45714e99803ecdce798462fd7e9fcb8a12db2386068e8a 2013-08-20 17:08:52 ....A 143892 Virusshare.00084/Trojan.Win32.VBKrypt.iflt-4f8dab09d6d21d13483efaaf7aaff89e5d90b4dbf5378348078577930de58f45 2013-08-21 05:35:08 ....A 328210 Virusshare.00084/Trojan.Win32.VBKrypt.ifnt-1e90864cc41c7efc564c135606b1b2f00bfd8751ec54bb2f8fdf35aece5a3ecd 2013-08-21 07:29:22 ....A 21656 Virusshare.00084/Trojan.Win32.VBKrypt.ifqs-705a533d06f14e4d359d860ec1d79e2779df303844ed87219104c9e1b3abe548 2013-08-20 17:43:18 ....A 258981 Virusshare.00084/Trojan.Win32.VBKrypt.ignb-4791256da9e9c45065c24d41bda623142671e766c6f89e23060bb47618471196 2013-08-21 08:03:08 ....A 102786 Virusshare.00084/Trojan.Win32.VBKrypt.ihrd-1df6c7721b92bd7ab7fe31ea38f35ff4291f9fbf9b5cddce7df429ba2d486653 2013-08-21 06:47:16 ....A 221184 Virusshare.00084/Trojan.Win32.VBKrypt.ikbt-6db815249dffc54d00f91018b8658750c1337822980edd456282687d8b12b3a3 2013-08-20 21:50:28 ....A 90112 Virusshare.00084/Trojan.Win32.VBKrypt.ildz-7019244d13bc779e3d7bca068c9b862fc16722b81a14bd2f96f4fe295c1ff8aa 2013-08-21 07:57:40 ....A 151552 Virusshare.00084/Trojan.Win32.VBKrypt.ill-6bba00815fe222040a4755ad647c61ed30fd60a54a85c59d0074a199d923cece 2013-08-21 05:29:36 ....A 12517 Virusshare.00084/Trojan.Win32.VBKrypt.ilod-0cf2472c6db239228a9feff23403028912063fbdd7d7459a7742a7d1904132f1 2013-08-21 00:53:50 ....A 82021 Virusshare.00084/Trojan.Win32.VBKrypt.ilod-12c74590cfa7472ca074532cb5d84097df8c00bbe49152f9cb138db533ba02b6 2013-08-21 07:56:32 ....A 49440 Virusshare.00084/Trojan.Win32.VBKrypt.imjq-0b83912900e3611517bfaa06accae27b24dcd366a1ac7af4ed2bf4b35454addc 2013-08-20 17:10:24 ....A 96840 Virusshare.00084/Trojan.Win32.VBKrypt.imjq-0f24da5c99e9eae0f4321e2d4dafcee8989be587daf8876044ca694b0cae13c4 2013-08-21 05:43:50 ....A 129070 Virusshare.00084/Trojan.Win32.VBKrypt.imjq-0fe74c00e406c6ef9b3017e8fdd4216740c598b95abd02af70a7d5cf3841a3d9 2013-08-20 22:17:56 ....A 26821 Virusshare.00084/Trojan.Win32.VBKrypt.imjq-13b3d802ba97b64a70545afd6a3fdecb5748f4df590c6f516de0ad8e216d6030 2013-08-21 05:51:10 ....A 380648 Virusshare.00084/Trojan.Win32.VBKrypt.imjq-2d12286820558f185fb3fb2082ec6058ddd245298d9adb51d58ef26e7bd168dd 2013-08-21 01:29:08 ....A 38351 Virusshare.00084/Trojan.Win32.VBKrypt.imjq-3b26b4ff0bcd29c66190b4848ff93832e1f75baafc92c38364b899d42d0e02b1 2013-08-21 08:35:50 ....A 415400 Virusshare.00084/Trojan.Win32.VBKrypt.imjq-4c0e3e07d3bdb02b532ff1ec3530c3bf296b54b60556c714100afe0c84867f56 2013-08-20 19:43:20 ....A 447256 Virusshare.00084/Trojan.Win32.VBKrypt.imjq-724f6a25e050cc43599a7721a7d8433064995a7567e68abdc3d76adb213da56e 2013-08-21 00:56:36 ....A 239300 Virusshare.00084/Trojan.Win32.VBKrypt.inhm-02c39fa451b61f1c552c09b51da89a8b0ef089f845ba0b07061c27ba2fd904fa 2013-08-21 08:10:18 ....A 310356 Virusshare.00084/Trojan.Win32.VBKrypt.inpc-1b2125f51b40910a3fcd23ec87eb79a5979505bfd6fe00cdc0f4704d15fb6576 2013-08-20 23:34:38 ....A 158575 Virusshare.00084/Trojan.Win32.VBKrypt.inyv-60489a81aedf50fb5ae97e084c39393c9642008e85796a198d3d2c08d21d380c 2013-08-21 02:28:34 ....A 104448 Virusshare.00084/Trojan.Win32.VBKrypt.ioaf-2fd0db8cdb638bca73bf6dd43479cf47efa3d9da9a526f520d580bdbe1619e6e 2013-08-21 09:15:32 ....A 400471 Virusshare.00084/Trojan.Win32.VBKrypt.iohx-6f95aa0a68c6866bdfd800ec4f9bddf2c20f7728bc9870b03f90da90782aeefd 2013-08-21 05:16:02 ....A 191869 Virusshare.00084/Trojan.Win32.VBKrypt.iphn-4e8daf247be8fd630b2276ba56f049dac340ac970a0730dc4ca06f522cf204ca 2013-08-21 09:31:32 ....A 782336 Virusshare.00084/Trojan.Win32.VBKrypt.ipta-2a23a68e8d52d8aa78284d0f5fbc0ac2250f4ead436506227faa5cb5bc495e46 2013-08-21 06:03:56 ....A 644451 Virusshare.00084/Trojan.Win32.VBKrypt.iqgw-7ceba4b863a3d830c6ae94d0c945577bcfa012dc9fee73ef3658f5fc1e6bb0a8 2013-08-21 06:02:32 ....A 692736 Virusshare.00084/Trojan.Win32.VBKrypt.irbn-7b7cdf6077770b7c1547ed6c07add8c30cbe8277ae861ca2a76be2dc7a89cabb 2013-08-20 17:02:50 ....A 53248 Virusshare.00084/Trojan.Win32.VBKrypt.irmo-7b7dd8c0d6db932e21ec6e92d806a41cccdaa971eded10f66bc965989bf37693 2013-08-21 08:31:04 ....A 555520 Virusshare.00084/Trojan.Win32.VBKrypt.irth-7a6096a6143fff3353cfe22e194c1bf10de41d50c4143888fcc88b25fecda9d3 2013-08-21 08:15:04 ....A 463872 Virusshare.00084/Trojan.Win32.VBKrypt.irwu-7dcf843baa0372cd460a9a24e232d8cb29457523e9206f3e96146dd4f64175d3 2013-08-20 19:57:22 ....A 98632 Virusshare.00084/Trojan.Win32.VBKrypt.iseo-41d9a3e90ba34077aed92cf7d44c22b704ca65f9f425fa936447f5c4c1035aa7 2013-08-21 01:40:30 ....A 96768 Virusshare.00084/Trojan.Win32.VBKrypt.isuo-0def72e97fea8c42ebeba2b975ab06907e4b1219adafe191a6a91f26d81f9c06 2013-08-20 21:19:54 ....A 379392 Virusshare.00084/Trojan.Win32.VBKrypt.ithf-05b7fc220f242d19837d798648cdea82b70d1ee0a10edb9802f1ed699ec421d7 2013-08-21 01:25:58 ....A 2064384 Virusshare.00084/Trojan.Win32.VBKrypt.ithf-7af03f395894296d794e8f83f7f5d3f5bf4824b74d0bd553b027eeca3c7c69dd 2013-08-21 09:33:42 ....A 76710 Virusshare.00084/Trojan.Win32.VBKrypt.itog-2cb9994d062112a03721bdbe9763bdd5457ce0d3411f2f67bc51d0d29125ff8e 2013-08-21 09:26:00 ....A 315392 Virusshare.00084/Trojan.Win32.VBKrypt.ityv-3e04d6e371765100975d3b997d735c205c25c07040ef84c6429a7a690f5934fc 2013-08-20 23:03:42 ....A 143741 Virusshare.00084/Trojan.Win32.VBKrypt.iuuz-063884de1579a0f3459f1ad589f9d988e448d1b17c1e73419b5eb03260f44092 2013-08-21 07:24:40 ....A 339976 Virusshare.00084/Trojan.Win32.VBKrypt.ivxe-1c6fecac5a4415ad8087caee2aac65fa3d414853da26380726c28084aa4887e3 2013-08-20 18:21:52 ....A 190464 Virusshare.00084/Trojan.Win32.VBKrypt.ivys-0c954c74e34a4afd5fa896dc1bebcb8b2ba499e3634134cba03d86702468b020 2013-08-21 08:30:50 ....A 241664 Virusshare.00084/Trojan.Win32.VBKrypt.ivyt-3f832e474b13128e382cee0d3340c79ddf2c60aab7602ea665a913b37ac63c31 2013-08-20 22:13:36 ....A 667648 Virusshare.00084/Trojan.Win32.VBKrypt.ivzn-7359c77c03e764e0b3ab032c2e560570580b011359bc38e6da57578be4a96ce5 2013-08-21 07:46:06 ....A 45056 Virusshare.00084/Trojan.Win32.VBKrypt.iwef-6dea0398b475db6710e13d59de504b01eb3968367f77ba4e0927ea899666246d 2013-08-21 06:46:00 ....A 118784 Virusshare.00084/Trojan.Win32.VBKrypt.iwlv-2fbad6dd677e21ef37b71f8a752e25af4c6dd7cc60fb053ea29d722b4f1fb3cb 2013-08-20 16:57:42 ....A 155648 Virusshare.00084/Trojan.Win32.VBKrypt.iwma-0bce29779201935a52f7b7658232121c839eb8b474e3e0e4f258debef8997583 2013-08-21 09:10:38 ....A 155648 Virusshare.00084/Trojan.Win32.VBKrypt.iwma-0fbe0d7067f218f89ecfd353add7cd1f0741465b73700103950e7a6819f41b64 2013-08-21 09:49:48 ....A 155648 Virusshare.00084/Trojan.Win32.VBKrypt.iwma-1ebef175d664540f5f2762c2942cd48ef83ffe54e6ad0dd8ecc6a7b1304b2704 2013-08-21 07:54:14 ....A 155648 Virusshare.00084/Trojan.Win32.VBKrypt.iwma-2a48e187af25ea02d452622bbd8c43935b5cf142e84f56e3bf47abe81d6f8a5b 2013-08-20 17:47:02 ....A 155648 Virusshare.00084/Trojan.Win32.VBKrypt.iwma-3acde10fe377f19dd699fe80d315c1f741862c119076c5cd914b64506db086aa 2013-08-20 17:54:30 ....A 155648 Virusshare.00084/Trojan.Win32.VBKrypt.iwma-4adcb59dd4ac83ca08f11bfdb9796b7e72475d53cf3dcadf296add174a69c803 2013-08-21 09:46:32 ....A 155648 Virusshare.00084/Trojan.Win32.VBKrypt.iwma-4db5bdcd08b6f74e6a33bbf77d6a48327950eb61f6d53546ee1a6e79610af5ef 2013-08-21 01:30:18 ....A 155648 Virusshare.00084/Trojan.Win32.VBKrypt.iwma-4efa70891c70a0b494eb2ae7f9c2e7767294b816600512efe332ebf100816eee 2013-08-21 10:05:48 ....A 155648 Virusshare.00084/Trojan.Win32.VBKrypt.iwma-4efffb722f8c9f9d67981a751972bec95cfdb2eee9068895b118f7ed9ed5c58c 2013-08-20 16:58:20 ....A 155648 Virusshare.00084/Trojan.Win32.VBKrypt.iwma-4fc4eef40802a29dfd0ed921b78491ef11ea6cadcb02319b7222bfac1c1ecd54 2013-08-21 08:10:06 ....A 155648 Virusshare.00084/Trojan.Win32.VBKrypt.iwma-6bd439d5636e57908b5b2621a934b6fcc5e5195e4c139495cde9e996a6875394 2013-08-21 06:30:04 ....A 155648 Virusshare.00084/Trojan.Win32.VBKrypt.iwma-6ee54e11fb34765730aa4652357dab59439def7ef6ca14c46624cffff4cbb937 2013-08-21 07:45:14 ....A 141000 Virusshare.00084/Trojan.Win32.VBKrypt.iwsa-2ea777779116081e01c915f316ecafbba34423db450e881d8db53fdfd96e239e 2013-08-20 20:17:38 ....A 164352 Virusshare.00084/Trojan.Win32.VBKrypt.iwtp-25786a809aa2dbf01210966ec20b2417267371553dec2785632abb39fda12539 2013-08-21 08:22:18 ....A 67072 Virusshare.00084/Trojan.Win32.VBKrypt.ixlf-7d53a84ec1486fbd36632c285246f8c8652725111107891dd140dd3b56b4c094 2013-08-20 21:55:02 ....A 110973 Virusshare.00084/Trojan.Win32.VBKrypt.ixpj-40e7491944a9ef3dbcfff39146a20588fa17d3ec9f3fed5caf0775dc00570298 2013-08-20 21:02:12 ....A 196608 Virusshare.00084/Trojan.Win32.VBKrypt.ixpl-53b895ea72354b3021d51fb369b45415f5501783637969c21bfbfa9cc74d521f 2013-08-21 10:00:14 ....A 184320 Virusshare.00084/Trojan.Win32.VBKrypt.ixtd-6bc102748cdbbe9b20e0e2b03566c912012a3b2e646e787f4d2a6efe784bc4de 2013-08-21 08:55:12 ....A 532480 Virusshare.00084/Trojan.Win32.VBKrypt.ixuq-7c6f41ead783985866d0e30afba1baade212f5892e3c681111f5184c42855b75 2013-08-21 03:39:14 ....A 164221 Virusshare.00084/Trojan.Win32.VBKrypt.ixzl-09f17fbeff3aabfae7e6be2671025692779ca048c0797048a7e4886d0c8d0770 2013-08-21 08:15:44 ....A 587640 Virusshare.00084/Trojan.Win32.VBKrypt.iyfg-6ac000fac7bab2767a135d3298f8a2e2879f607757111bb79b830150de5d9c57 2013-08-21 06:56:12 ....A 196608 Virusshare.00084/Trojan.Win32.VBKrypt.iygd-7e281a66879fcf20b6ba036346906471cac477d9fb802f6730b714aa81709a72 2013-08-21 09:09:14 ....A 1330200 Virusshare.00084/Trojan.Win32.VBKrypt.iyme-2b2179892fec62a7ac293287530bc509dd136c9f8c2f8a1901eb03e407ddf20e 2013-08-20 17:52:24 ....A 526336 Virusshare.00084/Trojan.Win32.VBKrypt.iyoa-6df2cddd13924bd60cdae3d799866288d3745b8eafd0dbb748acb7fc8e41421c 2013-08-21 09:56:38 ....A 343453 Virusshare.00084/Trojan.Win32.VBKrypt.iyop-5f5716725aa3fcf3162a5bc5bedf51b0835383c5a0352df23ded00ee8288730d 2013-08-21 10:08:20 ....A 774761 Virusshare.00084/Trojan.Win32.VBKrypt.iywy-3ebb325ba957ec4ef77df35caca0e8a2aa0defd54657fde9b8b788b3bca401d5 2013-08-21 10:07:46 ....A 377856 Virusshare.00084/Trojan.Win32.VBKrypt.izgd-6ac1d547fe6fe5a597da75413ec0e9eb325d361b7863c8cfde4e43708006a2b6 2013-08-21 06:52:50 ....A 290717 Virusshare.00084/Trojan.Win32.VBKrypt.izpz-7e01654016cf93c575b1dfd513faec2b6e41e0f61395d92b6c004e2f27126c76 2013-08-21 05:56:28 ....A 337277 Virusshare.00084/Trojan.Win32.VBKrypt.izvy-6b0aadbc69974ae26d1cee022c6c2cd3daa67ad879b30fc84424ae3a0ad0cdf9 2013-08-21 08:37:06 ....A 56322 Virusshare.00084/Trojan.Win32.VBKrypt.jbaw-2e82fb824eca73ca7aafe90a7ad7ff805a3b10be20aa465a271681ba8d855053 2013-08-20 17:59:58 ....A 56322 Virusshare.00084/Trojan.Win32.VBKrypt.jbaw-3b04b4947448f2a6922898f675cc0ec883c4c5c06c7e08359f3f6decfac7da99 2013-08-21 09:19:52 ....A 56322 Virusshare.00084/Trojan.Win32.VBKrypt.jbaw-4a2299c81f7b068165be3d00eb2bbbf46f5b23139fbe4389e83492531e8a52fc 2013-08-21 01:41:42 ....A 1159711 Virusshare.00084/Trojan.Win32.VBKrypt.jbyx-3f96d2c53a3a68ab63d6b183ee18393f1c9155e7ecf9955dcc217adc7d737fc1 2013-08-21 09:29:30 ....A 647168 Virusshare.00084/Trojan.Win32.VBKrypt.jcba-3fa48bd58b8539d66c66caded7ee8003443858259f775554d30d1e50febc0e63 2013-08-21 06:55:34 ....A 200704 Virusshare.00084/Trojan.Win32.VBKrypt.jctj-2ceb8804676986c69d56bb94217b124a3b1b134359826fcd14b8cec9e0837580 2013-08-21 08:20:12 ....A 200704 Virusshare.00084/Trojan.Win32.VBKrypt.jctj-7d592172dcc16f5ccd661c811ddb5aa5e1e8da136a58eec27b9153e438ff5e48 2013-08-21 09:09:16 ....A 339542 Virusshare.00084/Trojan.Win32.VBKrypt.jd-7ca47e960049e9717eaba12caff38331c901073e3333857da92018579d51a5b5 2013-08-20 21:51:56 ....A 49152 Virusshare.00084/Trojan.Win32.VBKrypt.jd-e5a45ed0647abf872f0a5f436b14702f9c7acefa3d410c643b91c9d1feaff72f 2013-08-20 20:27:24 ....A 78858 Virusshare.00084/Trojan.Win32.VBKrypt.jd-f5147e513c9bf3dc43164a37134b2e5b30c920a937b8266ba34b724d4ed9e7fd 2013-08-21 07:22:26 ....A 372736 Virusshare.00084/Trojan.Win32.VBKrypt.jdon-0d8572c8e4d224cb16868d4acf157a34558a428ccc8eb52097207758bc3b3c96 2013-08-21 08:56:06 ....A 29000 Virusshare.00084/Trojan.Win32.VBKrypt.jedn-6c53254a0530a853aa37f96983449e5309e3a17db9235a61c01dd6efc1937cb9 2013-08-21 07:49:40 ....A 81700 Virusshare.00084/Trojan.Win32.VBKrypt.ji-7edb76b93bbfb0c0a2a67a70b8173daaf796ecff3c9f60e97ec3842686e6befa 2013-08-20 23:06:56 ....A 73184 Virusshare.00084/Trojan.Win32.VBKrypt.ji-fbe69baa179b589caffc4268878ec1da4b743c533c1fbe240329e6205dc5779c 2013-08-20 17:33:06 ....A 710203 Virusshare.00084/Trojan.Win32.VBKrypt.kimo-2a0d009f0228e5c5463a14bfe8cf37eef5e7dfe3bc8a9c898707bd77e4f08d6e 2013-08-21 01:34:48 ....A 246272 Virusshare.00084/Trojan.Win32.VBKrypt.kioo-5a92fbc6adc059a21ad83cd5437ea8a93cf0508806a4df50f0e9eeb2d2a240d8 2013-08-20 19:49:56 ....A 529031 Virusshare.00084/Trojan.Win32.VBKrypt.kkat-541ee737c22427c4dbe9ae459cfdef60a875fcc0bd6ae5ed36806ebd4cb5b201 2013-08-21 01:45:10 ....A 196608 Virusshare.00084/Trojan.Win32.VBKrypt.koc-2a9fa68ff334b6ea629880de2db41c0eaa62e148678b095c2d7cc98a821fda89 2013-08-21 10:10:14 ....A 241664 Virusshare.00084/Trojan.Win32.VBKrypt.ktgk-3c7596467ba595a5ae2eaea0082ea1733782cb13f77a572a6883d3dd1cbce58c 2013-08-21 09:26:16 ....A 315392 Virusshare.00084/Trojan.Win32.VBKrypt.ktgv-296fda41a302a38b85951636ffb500309025eda5ab522be855194c1e0f484751 2013-08-21 09:56:52 ....A 315392 Virusshare.00084/Trojan.Win32.VBKrypt.ktgv-31352ac4f54e5e793e250058ae634b56e3ff425d615affd76e755fb293ceea99 2013-08-21 03:36:48 ....A 327680 Virusshare.00084/Trojan.Win32.VBKrypt.ktgv-4124e3cb7f47df1623ee1318dbbf74d7d34420bd38cfeb11c0c251d8a871675e 2013-08-21 01:40:52 ....A 281600 Virusshare.00084/Trojan.Win32.VBKrypt.kvxn-3af7809618be833da040f2718bb00b73f85d017a3b6de9d82f691f686eb0ec57 2013-08-21 05:28:48 ....A 331776 Virusshare.00084/Trojan.Win32.VBKrypt.kwoo-1aa5dba78c6d3ed9ecd2694488b520d9cedfc403520b760ed110950c4a627ba3 2013-08-21 01:49:24 ....A 331776 Virusshare.00084/Trojan.Win32.VBKrypt.kwoo-1c32de52c64e75d4f757e3ef4e5b6f86c4c571b9fd69811a8569027db5eb3809 2013-08-20 19:45:46 ....A 331776 Virusshare.00084/Trojan.Win32.VBKrypt.kwoo-338e15c7573ae10befcca4e117ea27910b78c4dc3c4b985b5ce6b9bdcdcca311 2013-08-21 09:18:32 ....A 327680 Virusshare.00084/Trojan.Win32.VBKrypt.kygz-0714d9a1d0107147a446297f052f153e59aaf304b68fd3522974f2c41e24bdc3 2013-08-21 10:12:26 ....A 327680 Virusshare.00084/Trojan.Win32.VBKrypt.kygz-1dd9ccb26590f795f2ae61540940955d3a00727d50369190991daa6364620bee 2013-08-21 03:52:50 ....A 327680 Virusshare.00084/Trojan.Win32.VBKrypt.kygz-6c55baeaa71bba455263c25c5cd9955d2f458c5f2e08ce59b75af91017daf878 2013-08-21 07:02:50 ....A 327680 Virusshare.00084/Trojan.Win32.VBKrypt.kygz-7158204dec84733b571e13c1433dcdd1b2c82e1d71439f0fcd250459dde109cd 2013-08-21 07:43:24 ....A 327680 Virusshare.00084/Trojan.Win32.VBKrypt.kygz-b9e7277d9332b6a763d446976b1490b7af874e6684d0cb744702ae131f8b3cfd 2013-08-21 03:42:58 ....A 501286 Virusshare.00084/Trojan.Win32.VBKrypt.lafx-5f4ba2d726753613cb3449358d356b09140ef36f747142875ce64a3d301ea8f4 2013-08-21 01:47:06 ....A 136722 Virusshare.00084/Trojan.Win32.VBKrypt.lbdi-6cf4b0efa99ed5e8dbd2f980eeed9483605f30d86aba28c3c2a5c6551aa980a8 2013-08-20 20:42:14 ....A 27648 Virusshare.00084/Trojan.Win32.VBKrypt.lmyo-d567cb07c7555ded7a114a8e757a8c85a53f673b62d885027c9b01998669904f 2013-08-21 09:14:28 ....A 164352 Virusshare.00084/Trojan.Win32.VBKrypt.loa-7a7625185c80b072755cbf075c256e81d3b51acec90c457bffbd5ed5fab2aac2 2013-08-20 22:17:40 ....A 212992 Virusshare.00084/Trojan.Win32.VBKrypt.lqn-e0d11ed37eb57ebfc9bdb717cf9ec1680e689c0fe73298ccdcff1e11f2386a39 2013-08-20 20:11:44 ....A 1476096 Virusshare.00084/Trojan.Win32.VBKrypt.lqqi-20452761962b0cff5419156e8e88ac08220f3e7f34419fd483f26dd97b8fb89a 2013-08-21 10:11:38 ....A 238592 Virusshare.00084/Trojan.Win32.VBKrypt.lrja-4c6c2b2369d0f4dd5a7de878ee3b387c7052b2131bfc8eacd765c3245b670ca2 2013-08-21 08:19:48 ....A 574976 Virusshare.00084/Trojan.Win32.VBKrypt.ltuh-f94e9e6887ad3745c0ea63b0245187e82a299afaa6d0016691f1006195fc5880 2013-08-21 08:34:00 ....A 8704 Virusshare.00084/Trojan.Win32.VBKrypt.lydv-2a17b4d98df1c485cb0dcbd3ac0a2e279ee1f2c5f1e7812117e1288287681c4a 2013-08-21 10:12:12 ....A 8704 Virusshare.00084/Trojan.Win32.VBKrypt.lydv-4f740282b7404156f86ca5d5416fd732d4cadc1f659203ebde82f5d107f92875 2013-08-21 08:06:54 ....A 24962 Virusshare.00084/Trojan.Win32.VBKrypt.mbpe-5ecf405b468e9fe93c8ded13aafd54537cf6b4502b45402ee907c68f259aa3f3 2013-08-21 09:08:58 ....A 346567 Virusshare.00084/Trojan.Win32.VBKrypt.mfyq-0c1d5bab655ca536bb27417336ae303ee53b484d182185258c94983be5616c6e 2013-08-21 07:37:44 ....A 490639 Virusshare.00084/Trojan.Win32.VBKrypt.mfyq-2edb232230574bd05342d8e128c66501e694b893677226751d1e47ea7f16802d 2013-08-21 07:35:46 ....A 683094 Virusshare.00084/Trojan.Win32.VBKrypt.mfyq-5ee56d799e67601f4cac3646b453cb42661130691ef6836389d94270ba0affe2 2013-08-21 08:08:58 ....A 371276 Virusshare.00084/Trojan.Win32.VBKrypt.mfyq-6f7a0902fbc3512ed7ec8edc00db19d2d2f7ec4bcdfb8c41455b26970154f16f 2013-08-21 07:59:14 ....A 359424 Virusshare.00084/Trojan.Win32.VBKrypt.mgso-1d55fba819f91905fdef2af3f9cc9f4cef3e26c43cc9a35527fa3f01a14f35f7 2013-08-21 09:51:26 ....A 360448 Virusshare.00084/Trojan.Win32.VBKrypt.omjl-082cfe0fe01837fb12ed2c6f2ffd06108fec22ed6206ae18960287fd38b90bd9 2013-08-21 06:44:38 ....A 143360 Virusshare.00084/Trojan.Win32.VBKrypt.oqie-059e39ef5ac4b6ac159c71b58d54fe802f14075ca22b79c234abefed15340e86 2013-08-21 08:27:24 ....A 96367 Virusshare.00084/Trojan.Win32.VBKrypt.orci-5b6f52ba36c75061368f724c389a81aaa87f1583b21b7cb67a44c351b878a051 2013-08-21 03:07:02 ....A 137216 Virusshare.00084/Trojan.Win32.VBKrypt.orsv-f69602cad214d7249aa1a8915f49c3a9e3703f0171c5f9de4d13e4df9d4fd064 2013-08-20 21:41:10 ....A 241664 Virusshare.00084/Trojan.Win32.VBKrypt.orwl-13b712bee1d44e174b9e1f91bdb9ef18c6c1a066bcac07727940d4c2d6de0866 2013-08-21 06:27:06 ....A 147456 Virusshare.00084/Trojan.Win32.VBKrypt.osoi-f1fe2db244daf3d737661349c180da9cba44f51bb3206548cdff8b2938d591cf 2013-08-21 06:42:48 ....A 528384 Virusshare.00084/Trojan.Win32.VBKrypt.osuh-2f9ae57fd9cc3ba7a85b24e88893e04c74f57481c2b4933819068e954c880b8f 2013-08-21 09:16:32 ....A 377344 Virusshare.00084/Trojan.Win32.VBKrypt.oxct-6d2b225fe442c97da6ea7293be80f420b30f8afddd7f2525bc795b9c72cf71c4 2013-08-21 01:31:24 ....A 231554 Virusshare.00084/Trojan.Win32.VBKrypt.oycy-4ac6fc1b2b899fc855c298d1a260018b82c99001216ba63380449d96b7e26018 2013-08-21 01:32:44 ....A 420682 Virusshare.00084/Trojan.Win32.VBKrypt.oycy-6b755f0fe21bbb5d3faadda90a9a4f6cc61420e54ffdc5bf9907aa376d646028 2013-08-20 19:41:42 ....A 757137 Virusshare.00084/Trojan.Win32.VBKrypt.przv-312e7f66c837d210f827d3f25dde37a718196156f953312bdf8e18f8386b3b69 2013-08-21 02:08:00 ....A 108365 Virusshare.00084/Trojan.Win32.VBKrypt.psdk-d8ddde6664d0fd84f84ab1c78ff0c8fb7d36f54229e805620e645283f634cb0c 2013-08-21 09:29:22 ....A 20480 Virusshare.00084/Trojan.Win32.VBKrypt.ptbl-5e952fd048169f437beb80a4972260426a30e2a94d6959b0058abecffada81a9 2013-08-21 07:49:00 ....A 542284 Virusshare.00084/Trojan.Win32.VBKrypt.pueq-209ec3930c8de2850b03c3a480d7d9bae718a6b840442a3f6ba03306e54c185a 2013-08-21 09:17:20 ....A 231288 Virusshare.00084/Trojan.Win32.VBKrypt.purw-c1aa826e2bff5f11a3ea13b40cb227771b67a4eaaa5c4e31e5f9d70cd564bfeb 2013-08-21 06:55:44 ....A 118808 Virusshare.00084/Trojan.Win32.VBKrypt.puzr-3e40aafd9e0ba3892f1d43e522f90ff224c7e45c0b1b16ed404c8bb58441536f 2013-08-21 05:35:36 ....A 151552 Virusshare.00084/Trojan.Win32.VBKrypt.pvl-7f67be1b99fe591411cd94674f7444ca0e28ecb337d84b50d22058e8faa515f0 2013-08-20 19:51:40 ....A 74240 Virusshare.00084/Trojan.Win32.VBKrypt.qel-d01a16da7dd200e599a16c032d83b818033964f465456d84bf9d6f5d1952fc42 2013-08-20 21:28:38 ....A 102400 Virusshare.00084/Trojan.Win32.VBKrypt.qel-ddd03724d3d048bc39ac6532be375e7d28a1ee9135d2732d214928f8ec122817 2013-08-20 20:05:52 ....A 102400 Virusshare.00084/Trojan.Win32.VBKrypt.qel-df4376e40e1608d8ee4ff80ebb8e59cfdb00d4a6680e975963967d90aa77f5e2 2013-08-20 22:12:06 ....A 102400 Virusshare.00084/Trojan.Win32.VBKrypt.qel-e6aab575f4e44e51ffb121df72a17095bf341e62576f6596a38f55763e12ee93 2013-08-20 20:26:48 ....A 68096 Virusshare.00084/Trojan.Win32.VBKrypt.qel-e7f49f7d871091da9f77cf2bd88acefb0bbc43c62764c67b1522ed2bfdcd8b0d 2013-08-20 22:18:32 ....A 68096 Virusshare.00084/Trojan.Win32.VBKrypt.qel-f04295412c747788ff032e9f245d290dc4d4d7b78450faf1599545e2483a254e 2013-08-20 21:50:58 ....A 74240 Virusshare.00084/Trojan.Win32.VBKrypt.qel-f9ae185954dad6be1ddf9ab5dcfbb31993e062ad09c2711a475523d1ca4990c8 2013-08-21 06:50:26 ....A 213504 Virusshare.00084/Trojan.Win32.VBKrypt.qjf-3ea5a2fa4569ea20043ae4a374a7d6baff08a7a8da6b74b4aeb32df43bd0da0f 2013-08-20 20:54:12 ....A 43325 Virusshare.00084/Trojan.Win32.VBKrypt.qsde-3684e61ef67df2b32d078e9877696f82748588235deab2d60e2224a96383544d 2013-08-20 22:12:02 ....A 122016 Virusshare.00084/Trojan.Win32.VBKrypt.qye-fe4b3474b6eef03e3313b249386ee71198289b70ec4f2ec04f29c2433da9b8da 2013-08-21 00:27:20 ....A 158655 Virusshare.00084/Trojan.Win32.VBKrypt.qyg-d76c95a4580f2eea89a5b8a8117d70a764bac37df4df7c49f19dca83982042a3 2013-08-20 19:49:28 ....A 161753 Virusshare.00084/Trojan.Win32.VBKrypt.qyg-df1a2937f6afd926f88a5defc42f77e5035778d09e9fbbc74dc8c344e1610272 2013-08-21 01:44:36 ....A 151552 Virusshare.00084/Trojan.Win32.VBKrypt.rve-1e180308966c62c7259a98596a0d00304fca3542533797e031d1deef497963ba 2013-08-20 20:17:18 ....A 126976 Virusshare.00084/Trojan.Win32.VBKrypt.sbk-d47039dadf198a957d67da96ec1cee1671f0b33fa7daa47450cf9d8ccfaab6c6 2013-08-21 03:07:46 ....A 286720 Virusshare.00084/Trojan.Win32.VBKrypt.sdeu-5cb27c46cb92a28c7fd196056f5ef4c36b1e4a8367dce9a78ebc57907978f392 2013-08-21 03:21:52 ....A 358400 Virusshare.00084/Trojan.Win32.VBKrypt.sfiw-22d804319119bd6ebc512284261ea11ae2843e41126f2ce7b3f4bfb8592b8c1b 2013-08-21 09:09:06 ....A 491917 Virusshare.00084/Trojan.Win32.VBKrypt.shdu-2c7e5c1a2edcbdffe80d6bdb56a01b08fe6a1149ef30aa6d8b4a2e92d8c9af36 2013-08-21 05:38:14 ....A 344461 Virusshare.00084/Trojan.Win32.VBKrypt.shew-2f99a83ac2ccd747cc82533d0072bd94e81068b7eca8b09068e99c99975ff3c1 2013-08-21 06:32:54 ....A 344461 Virusshare.00084/Trojan.Win32.VBKrypt.shew-4b8e0aa8fbff020ccf85f9882777165933e30cfedab123e7b92ea2db3f3c1089 2013-08-21 07:22:24 ....A 345111 Virusshare.00084/Trojan.Win32.VBKrypt.shew-5f2e5213da94cbb8ae33addd430dddd8da3cd1d1b5d70023c0ceab01c52594f2 2013-08-21 03:11:00 ....A 511488 Virusshare.00084/Trojan.Win32.VBKrypt.shut-881d6b8e6b0af1aec69e9f3b9f43743ac5f8b202cdef9624a407a8bf76da4d6e 2013-08-21 05:25:20 ....A 355328 Virusshare.00084/Trojan.Win32.VBKrypt.sicv-91173c7292cadecccbb182303db76ddd2981201fe560e238066cd050aa69ade7 2013-08-20 23:41:36 ....A 1908736 Virusshare.00084/Trojan.Win32.VBKrypt.sika-e6a07c75e79054d154725fb8bdc0424312005c39228879ae2c22e76f55777230 2013-08-20 21:41:24 ....A 23048 Virusshare.00084/Trojan.Win32.VBKrypt.sipf-f7f7e736865fa3c0581070dd13e5c2f8c3b8bba689900f3bba1d0d49eba6339c 2013-08-21 06:01:38 ....A 69632 Virusshare.00084/Trojan.Win32.VBKrypt.siuv-0a3baa94b0bd12a9a61017877f10e1062be3e4ed34ee5a68bdc2ace4934b0b05 2013-08-21 00:55:20 ....A 365375 Virusshare.00084/Trojan.Win32.VBKrypt.sjed-26295a90884f08456ac167db1ec7652fe1c1a3f7dc479cc4863496307eab5ccf 2013-08-21 09:08:12 ....A 135168 Virusshare.00084/Trojan.Win32.VBKrypt.skeu-419188f4728ac99c135e39266ab3edd822db97ff059bfd3b2e4c2f60ccaf1d1e 2013-08-21 03:02:44 ....A 12296 Virusshare.00084/Trojan.Win32.VBKrypt.sklc-d111a3d4f45561b29a846a7cc342d0bac0cdd7a83ea256b6f7ae0f9c3c8ccc73 2013-08-21 08:59:42 ....A 15855 Virusshare.00084/Trojan.Win32.VBKrypt.skmb-5f695f8388804f1a2a568ad743de21bf8911fbf65d72eb7302850761fbc85ed9 2013-08-21 02:35:12 ....A 12288 Virusshare.00084/Trojan.Win32.VBKrypt.skqk-72695d8f2b757fdbff999b33eb716afbb17004705b06df6156705dc4dc7763d9 2013-08-21 02:16:08 ....A 49245 Virusshare.00084/Trojan.Win32.VBKrypt.smmd-947bf304048eda651c8546aceef90b7b0d5c9bc7976b3cb4681571494e4457f3 2013-08-21 01:13:50 ....A 163355 Virusshare.00084/Trojan.Win32.VBKrypt.smow-31bd75e78a1d350b9672b4d27dff8d408aaf87c1cb72f06b1860da08350d1447 2013-08-20 22:53:36 ....A 199827 Virusshare.00084/Trojan.Win32.VBKrypt.smow-fc0ba22e2d6ffa06866d7fd6879542b5e8cb8fc95db6c38f62f9443edd5c7d0d 2013-08-21 04:04:06 ....A 163376 Virusshare.00084/Trojan.Win32.VBKrypt.snjy-fb143514d3999e1b5a82bb6df5f4c6ced726b058f8ac8fc8edcfc31117f9e9e3 2013-08-21 05:13:48 ....A 299262 Virusshare.00084/Trojan.Win32.VBKrypt.sptg-1f6e1d419a1d9e58b4e6f3a87a911c38d8685123e07fe99087e9fac91b476b34 2013-08-21 09:33:02 ....A 88586 Virusshare.00084/Trojan.Win32.VBKrypt.sqeb-0ea2e58fa3a44028360ea719e1411026909350b7165601d608a6935dbb1eee3c 2013-08-21 02:23:38 ....A 32768 Virusshare.00084/Trojan.Win32.VBKrypt.sqob-d34bdec0fe44479a79e25e91b3293eed89469055adc2351cbe313b3a65d4b22f 2013-08-21 07:46:46 ....A 57426 Virusshare.00084/Trojan.Win32.VBKrypt.srai-4f14a11f5f70e60ea3ac77d849c7a46232a581b50affa145eb8a4676292d4e7f 2013-08-21 07:42:32 ....A 164969 Virusshare.00084/Trojan.Win32.VBKrypt.srnq-3faa52e20231ee2a3884447e74dec37e87865d67e0e79ba35ec87aa323918b5b 2013-08-20 22:18:32 ....A 20480 Virusshare.00084/Trojan.Win32.VBKrypt.sugk-73ac301e9cbac702e5b0bfa235170eaadcbff44a534c7078d4980936974d2f2d 2013-08-20 18:11:08 ....A 20480 Virusshare.00084/Trojan.Win32.VBKrypt.sugk-7cf919990854d85bb9d043e196a76d13e6411592d46aee08d324da27e9ef2a09 2013-08-20 20:40:58 ....A 549398 Virusshare.00084/Trojan.Win32.VBKrypt.svfp-e453eefd46e62bb92b26b64692a32d23ef4896ece52a057adb746fdfd74978c2 2013-08-21 05:13:34 ....A 49152 Virusshare.00084/Trojan.Win32.VBKrypt.sxqg-5cddcfb3eca908762f8d7dd20404cc7ab9db24c543b03a89ae930967915faf46 2013-08-20 21:03:44 ....A 380977 Virusshare.00084/Trojan.Win32.VBKrypt.tae-dd46572ee7ca665ad03a617bf3cc64df26d07af1e08401ddef8707f24a2b235a 2013-08-21 01:08:14 ....A 393994 Virusshare.00084/Trojan.Win32.VBKrypt.tbky-0100ac131087b0b863d7b04af2450141b37ab5abe437ac90fb518fb02dd61b9f 2013-08-21 05:43:40 ....A 54272 Virusshare.00084/Trojan.Win32.VBKrypt.tbvc-2b4ae9f6b5e5f493c936b98b24d30fcb52afba69f3946185ed685b63a1550ffd 2013-08-21 09:22:02 ....A 54272 Virusshare.00084/Trojan.Win32.VBKrypt.tbvc-3cd51610a1f1920d8625859738fe7bd1a096992af286a386d06a061c63c521ae 2013-08-21 06:30:16 ....A 129072 Virusshare.00084/Trojan.Win32.VBKrypt.tbvc-4da508bd4a174798674f1e9d165280668bddb997c151898cfc3062cd33162601 2013-08-20 20:15:28 ....A 435824 Virusshare.00084/Trojan.Win32.VBKrypt.tcbd-74b4408544bad435229114d1602d29fc4e1729e941c4b622154c32805be44c27 2013-08-21 00:53:42 ....A 86834 Virusshare.00084/Trojan.Win32.VBKrypt.tcco-fd2026765e0b3011eb63193779ead8996e4ae767aef8a4aaeb7cc48a2e4af553 2013-08-21 05:08:00 ....A 77824 Virusshare.00084/Trojan.Win32.VBKrypt.tdn-7fe7826bb864735e1f69a1012027508d8e56b3e24ce02904d2e1fc1682e83201 2013-08-21 01:30:08 ....A 28024 Virusshare.00084/Trojan.Win32.VBKrypt.tga-2d7bf7c26fccf7f23906f11fee3b98f423b3205876da55c4eb755b27466ea2cc 2013-08-20 22:14:48 ....A 155648 Virusshare.00084/Trojan.Win32.VBKrypt.tgc-f085482c91982493789f18f31a15e051cc521f996566ea7e44fc8c74ecd4223c 2013-08-20 23:25:06 ....A 262144 Virusshare.00084/Trojan.Win32.VBKrypt.tgoz-60f855f6df4303cd4d63da1d0b0fbc866b59048b30e734053f16086bb1a8ed9a 2013-08-21 06:10:08 ....A 262144 Virusshare.00084/Trojan.Win32.VBKrypt.tgoz-6f793d108c1bd8dd0924e5b497ce2312b436eb1a32654fab5c50112fa59c6513 2013-08-20 20:01:10 ....A 195592 Virusshare.00084/Trojan.Win32.VBKrypt.tgud-019a41cda4898f31ad180dabd320eff047c6dcc866f6aea6ffef721df1c4d571 2013-08-21 05:54:28 ....A 200704 Virusshare.00084/Trojan.Win32.VBKrypt.tgv-1e5a8693d999ad43a22ee3d4c0db508f74417edaee79f9502b533128cc6f3233 2013-08-21 09:48:18 ....A 499712 Virusshare.00084/Trojan.Win32.VBKrypt.tlnw-6eb5aa9363c9b5437db39baba79b2e6ea39e9e559c9e25b15efa4f352bea8cc2 2013-08-20 19:36:02 ....A 36864 Virusshare.00084/Trojan.Win32.VBKrypt.tlov-442a4d3e57252d8eed4244582609ed227756f25f13211f375cdd98dcb0c2ea2a 2013-08-20 22:49:46 ....A 89202 Virusshare.00084/Trojan.Win32.VBKrypt.tlov-f424558334cbca4f54fc0409801a15f1628c0ab69f80e1f1d1c8e689bec6a2cd 2013-08-20 18:18:18 ....A 745514 Virusshare.00084/Trojan.Win32.VBKrypt.tnng-67c58c6ee03605c0f7cd97c96b99a81867f3d73e9545cb0c7544a9a5c1c48e55 2013-08-21 09:09:24 ....A 23040 Virusshare.00084/Trojan.Win32.VBKrypt.tnzx-4e7d8ce5e9b762d41cf3833163dced3a0be3ef8e715c53f63ec3dd612e6f7811 2013-08-21 01:36:18 ....A 2501120 Virusshare.00084/Trojan.Win32.VBKrypt.tqpw-2db1779edb40e9c7f879df4f1ad9edaf290b55785ab92e544dc2d3222489931f 2013-08-20 19:58:30 ....A 838510 Virusshare.00084/Trojan.Win32.VBKrypt.tzkg-032ca8ab872fb3a0eaa1a0ff22a4c49cd68678e02ab352f810fc2269b1047d47 2013-08-21 05:19:40 ....A 387173 Virusshare.00084/Trojan.Win32.VBKrypt.tzkg-3dabdec8867e90f02f4fcc5373f0e5be260d5848a961c071a121de49db62a5e1 2013-08-21 09:16:18 ....A 88141 Virusshare.00084/Trojan.Win32.VBKrypt.uarg-2ebd69a2c14c96d24006f695692c958657ac89d3c611b29d6a7fb89e3c352903 2013-08-21 06:36:28 ....A 790608 Virusshare.00084/Trojan.Win32.VBKrypt.uawf-8fc0352b64d69b949a23dd59adb1a4436da3f9fa402ea8233cb6d732a4b4898e 2013-08-21 02:24:04 ....A 876624 Virusshare.00084/Trojan.Win32.VBKrypt.uawf-b1ad286acadd8ca071530a2a78613f554bee12b7fa5afc9591a7f20e2d9d1227 2013-08-21 09:12:22 ....A 826448 Virusshare.00084/Trojan.Win32.VBKrypt.uawf-b8667c26e848be94f9effd9aba8a3870142484c294c0886b1d9e2bf5dd92165f 2013-08-21 09:03:08 ....A 57344 Virusshare.00084/Trojan.Win32.VBKrypt.uaxg-4c84a3856086a46952ad1bda4789209cc22d853450c8fc6311ab2972f0e732f1 2013-08-20 18:44:08 ....A 360448 Virusshare.00084/Trojan.Win32.VBKrypt.uaxg-f02e13fca217c6a635a1d4cd616f32613e3f2ed65f8d052381ea1787aabcb553 2013-08-20 18:10:50 ....A 916031 Virusshare.00084/Trojan.Win32.VBKrypt.udbm-7ea35200b9c018246ded5d48436ba4d3bccfacf076763f2b39b9de8869529dba 2013-08-21 03:44:08 ....A 1268224 Virusshare.00084/Trojan.Win32.VBKrypt.udor-a8d45557e1b0e630ccb46375c0febcd1a448abd627c29d92c601c8037be79ca6 2013-08-20 20:45:30 ....A 243712 Virusshare.00084/Trojan.Win32.VBKrypt.udqd-66079f4d8e864b7da555f3574522dd4abc4258fcd59f19fc42e257566d35bf8e 2013-08-21 09:06:06 ....A 316416 Virusshare.00084/Trojan.Win32.VBKrypt.udqd-7df33b521a199a96df16423a4d9d4df07197dc62c3fb2411ae67a15fcc4f73d1 2013-08-21 07:58:30 ....A 69652 Virusshare.00084/Trojan.Win32.VBKrypt.ugjp-1dc3d1ea13c1b798e052b3b2d107a8d14d227308a87e8456e341d24493124dcb 2013-08-20 19:49:34 ....A 483155 Virusshare.00084/Trojan.Win32.VBKrypt.ugjq-5162d3eceddfeb7325decfe3a5f3f1e96ad14751edc6ef54d354ed8a76817221 2013-08-20 22:24:58 ....A 28672 Virusshare.00084/Trojan.Win32.VBKrypt.ugkw-d80215be5ea995ad72f563c1851a9328a2f5bf6e60079072bf540da9fbdee551 2013-08-21 08:19:18 ....A 454656 Virusshare.00084/Trojan.Win32.VBKrypt.ugln-2e3b88f7448cb3f88597f709281fe24bcb16b0806bda5481346e408ee146a2f8 2013-08-21 07:47:00 ....A 454656 Virusshare.00084/Trojan.Win32.VBKrypt.ugln-2f7d812fb737007a33d25f22534bffbc3909f206db7874d53c69ab01e4628103 2013-08-21 09:09:10 ....A 454656 Virusshare.00084/Trojan.Win32.VBKrypt.ugln-3fe07fc4c6c26b56d17de227c058444546b686477caec6edda5a9365566a688b 2013-08-21 06:23:28 ....A 454656 Virusshare.00084/Trojan.Win32.VBKrypt.ugln-4edfe352f6963b8b612e0290ebc0fff0396f06c266b5df642c2df25c45a28ce0 2013-08-21 09:51:32 ....A 454656 Virusshare.00084/Trojan.Win32.VBKrypt.ugln-4eee8311e0b17fc967bbda1c2ee7020397ec66ab5d81682ae216e7378fecdbfc 2013-08-21 09:29:12 ....A 454656 Virusshare.00084/Trojan.Win32.VBKrypt.ugln-5e375244e22b847033754b427f86b167e37bf5d1f034e6968e55bfd38ca10839 2013-08-20 22:04:38 ....A 454656 Virusshare.00084/Trojan.Win32.VBKrypt.ugln-d98111ee5ea26ebdee92f642890bb738be4daf0ac366f91d0764ee4170732003 2013-08-20 19:52:34 ....A 80547 Virusshare.00084/Trojan.Win32.VBKrypt.ugmu-f76b43b543f0f28606beda2667955ec3c6072c1d558f6e359092f136a66f2879 2013-08-21 08:02:50 ....A 57344 Virusshare.00084/Trojan.Win32.VBKrypt.ugmx-1ae8656ddc948b8d0775ccd64710aeb974b5d18df6bf84c9924bddff55fcd844 2013-08-21 01:28:40 ....A 306125 Virusshare.00084/Trojan.Win32.VBKrypt.ugom-0e73fd5166294391459bcf7ac4f4b8f3954cba9fc6934de72284e358c5cfc283 2013-08-20 23:35:44 ....A 811008 Virusshare.00084/Trojan.Win32.VBKrypt.ugqh-1401dc0acc9722f02a9f69320fc4f55ead71d9ea3f22993e0a894e8a14859b9b 2013-08-21 09:21:26 ....A 24576 Virusshare.00084/Trojan.Win32.VBKrypt.ugqh-1f5f1910b48db4a26cd3aeb3c88c73c580a591d69ab540e16eba896babf9cdac 2013-08-21 09:18:08 ....A 76320 Virusshare.00084/Trojan.Win32.VBKrypt.ugqw-6c283b548a623c61522db2d70514b3e546409a91fd25acd025590159a5ed82c8 2013-08-21 09:57:46 ....A 61440 Virusshare.00084/Trojan.Win32.VBKrypt.ugqw-6d4a7e691a873fd67041fb61ead3d2c2f63329fbbee64e8be1494113210796b2 2013-08-21 08:16:02 ....A 61496 Virusshare.00084/Trojan.Win32.VBKrypt.ugqw-6f7d755eb26e796e865afb524f60acfd812a3f7df6c3bfbab9a9c73783ae3321 2013-08-20 22:42:56 ....A 92187 Virusshare.00084/Trojan.Win32.VBKrypt.uhds-fe7e83718fd06e7dc65814b9705d4ab8df01d7fc8685e44db153c7f066489d5c 2013-08-21 00:40:52 ....A 1171837 Virusshare.00084/Trojan.Win32.VBKrypt.uhes-5521e375a8010514114d65ca9da1a659ca4aa4f4553d20f1175c240ff06a7b44 2013-08-20 17:46:52 ....A 222746 Virusshare.00084/Trojan.Win32.VBKrypt.uhih-0cd468ad1deb044f033fdaa6f56c75fd8ba349b9c26055a3e4cecfa42f0e471d 2013-08-21 08:55:36 ....A 107696 Virusshare.00084/Trojan.Win32.VBKrypt.uhih-2cbcbcd1fbea44a1847024304ae8d9ed0d4c4e2ba1fdb2fe59de8b9899e908a3 2013-08-21 07:36:38 ....A 53248 Virusshare.00084/Trojan.Win32.VBKrypt.uhih-3ca2e86c0dd3606407d9b7b1e19c98ac5b5374bcbaef78646636e9d2e19af7b0 2013-08-21 10:03:46 ....A 107696 Virusshare.00084/Trojan.Win32.VBKrypt.uhih-5cddaee33d55d05c2be0d2b906fd8ea79c68177d33ac03151320e3c3b56688ec 2013-08-21 09:31:28 ....A 42160 Virusshare.00084/Trojan.Win32.VBKrypt.uhih-7b73cac5fbce55ebad09730da344a5fde8591212089c8167f2f6807e8f399e33 2013-08-21 01:35:52 ....A 126976 Virusshare.00084/Trojan.Win32.VBKrypt.uhod-7bf11348e5550ad368ca418447d4cd9c93807459010715b18ad53c66c7d4da70 2013-08-20 22:36:24 ....A 617022 Virusshare.00084/Trojan.Win32.VBKrypt.uhod-d3e763cfa3fa4fa4007870a7d3100e36c1521419a3b8061ceff9980104b878c3 2013-08-20 17:46:32 ....A 703352 Virusshare.00084/Trojan.Win32.VBKrypt.uhpj-19a4a20249610e3c4ce8e36300140d3ddd3b74cbccd688f8ea02bbd9da323488 2013-08-21 08:32:10 ....A 341368 Virusshare.00084/Trojan.Win32.VBKrypt.uhpj-1ed01ca4f020a13dee1ca0fc1bb17e58d4c217fc8dcfcbc06ab93338f788e2dd 2013-08-20 23:08:38 ....A 379662 Virusshare.00084/Trojan.Win32.VBKrypt.uhsa-43e98d348be6b6d06921bb19a566841b5f92e26dacace851ae5939c61165d357 2013-08-20 18:13:30 ....A 307200 Virusshare.00084/Trojan.Win32.VBKrypt.uhv-7dba4315be0f3ee0b40610610c9395b27c26def13892e6afd7595cbaeb398a19 2013-08-21 06:43:38 ....A 204800 Virusshare.00084/Trojan.Win32.VBKrypt.uhxy-7ba70986bbf32d8acc9d901bc34f6da891d54cc01749096cb213eccdc0394071 2013-08-21 01:32:28 ....A 78195 Virusshare.00084/Trojan.Win32.VBKrypt.uiba-1f10ae465e1aebca92c8143039300b03a20bcfc7cb3a64d1c7e4560fbacb43cd 2013-08-21 09:55:00 ....A 133781 Virusshare.00084/Trojan.Win32.VBKrypt.uiba-4d095222acc79c74acb9d7a64c9a8e0c04028fcfba3b319657645bcb2dc39bf1 2013-08-21 07:47:52 ....A 67637 Virusshare.00084/Trojan.Win32.VBKrypt.uifd-1d99735c1a4ce19838a7e472be3f4c0d8cd4299c13a1decc586d917628c61a54 2013-08-21 03:20:00 ....A 409600 Virusshare.00084/Trojan.Win32.VBKrypt.uirk-31342bcdb543b95da75ec7c6bf2cd5d2278abf64fd8ef8e430b32d2728350499 2013-08-21 01:42:30 ....A 291197 Virusshare.00084/Trojan.Win32.VBKrypt.ujqq-0cb176134fd601d08a224621da5b7d46f17aa4278f3de195a1ffacea18733fe9 2013-08-21 01:47:34 ....A 316066 Virusshare.00084/Trojan.Win32.VBKrypt.ujqq-2e7e5ae13c3b4846e8309448fd31afa47b0c67e47f96ffbac17b3034dc3f7064 2013-08-21 05:35:02 ....A 291197 Virusshare.00084/Trojan.Win32.VBKrypt.ujqq-5c2ed058411fc67813cb271636374a845991303a82d6ca54063cc36f3ad0eb97 2013-08-20 23:16:54 ....A 285565 Virusshare.00084/Trojan.Win32.VBKrypt.ujqq-66523e5a331037b863ed10d38460f558a820818fc69a429c48c03eb61d9a6807 2013-08-20 17:21:22 ....A 279453 Virusshare.00084/Trojan.Win32.VBKrypt.ujqq-b47c568b0b1a599cd0d3e0afe8db5a4a9d10eb4f89e0f5e3ab40d8f389d193c4 2013-08-20 23:17:44 ....A 316483 Virusshare.00084/Trojan.Win32.VBKrypt.ujqq-e3a8f08cc6acce3d016817c360f2e47cdf128093850f338b29895fbf290820c2 2013-08-21 01:34:32 ....A 86157 Virusshare.00084/Trojan.Win32.VBKrypt.ukux-6af182a6fd453b3b94dc9566fd196dabefe24276dc0a15c23a37a57a25e2e5df 2013-08-21 01:27:56 ....A 146198 Virusshare.00084/Trojan.Win32.VBKrypt.ukys-4e914435673684c590d7466264ef2406474d52ddc95f1b8741a6134c61b5f153 2013-08-21 09:59:42 ....A 344064 Virusshare.00084/Trojan.Win32.VBKrypt.uld-5fc5b7c1c940c871d6ba8fd45c6dab142cda3fd3be3b0a3f0e832b89f8128840 2013-08-21 08:30:50 ....A 57344 Virusshare.00084/Trojan.Win32.VBKrypt.uljf-3c9d6b82932eb7f90ca79cc7f22181825034364af8c56199bd393e46998e8f71 2013-08-21 07:41:54 ....A 197120 Virusshare.00084/Trojan.Win32.VBKrypt.ulqu-1d98211754a31fba396ffdd88f562bba1209ccd43dc886a711cd4d99aec4acf4 2013-08-21 06:04:10 ....A 28672 Virusshare.00084/Trojan.Win32.VBKrypt.umfa-5c3fa925946e098a745369a1448926ca1a5d415396f9996307ba033d559b1702 2013-08-21 06:11:58 ....A 1815195 Virusshare.00084/Trojan.Win32.VBKrypt.uneq-0e8c7c0b2ed0a9ed5f45deeb0e94a172754808e9ba7c93982df6cada5ef33ef3 2013-08-21 06:23:52 ....A 2007281 Virusshare.00084/Trojan.Win32.VBKrypt.uneq-1d8988664fa07efa2b0ac5baee6520e895c5fc8dded3cf3fb99c6338496ea2f0 2013-08-21 10:07:20 ....A 193024 Virusshare.00084/Trojan.Win32.VBKrypt.unga-1b98a037ab1213f426416f63dc5c2618869e42b3d214cb4a6a814ce9493a320e 2013-08-21 10:12:44 ....A 4788224 Virusshare.00084/Trojan.Win32.VBKrypt.uolx-7e808f7bd324630abfdf0347ba819ec0dce89fa35aedff7e9a286bf2865ee381 2013-08-20 20:12:22 ....A 126984 Virusshare.00084/Trojan.Win32.VBKrypt.uqzg-dfa150ea41896ea7041e88ee21488e8baca194215f46cfc67f95693fae5376d0 2013-08-20 21:47:44 ....A 93673 Virusshare.00084/Trojan.Win32.VBKrypt.uruf-ef2b89cbf9cf781954ceec49daab62bbd8f70b1f6c403261ca8c306683f3e343 2013-08-20 21:07:38 ....A 22691 Virusshare.00084/Trojan.Win32.VBKrypt.ustt-1403b4afcc430166381f43a223a6125e3d0a0940ba14c2c551600578d6e4939a 2013-08-20 18:31:42 ....A 33368 Virusshare.00084/Trojan.Win32.VBKrypt.uugm-b83fdf7483d2333dfe4e39a4a01e23fac890e26f736411fd0642e7655ce27194 2013-08-21 00:26:30 ....A 22536 Virusshare.00084/Trojan.Win32.VBKrypt.uuvb-dfb9063dd3d7c15f353ae65a10e7677f9035b9a2a49bc320032659a1467ef40f 2013-08-20 22:37:56 ....A 360648 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-035acf7eade5407f3e2046617fa671f39ea5e7061caa4dcf66510bb0a640c4e8 2013-08-21 06:41:28 ....A 21504 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-0aed0fc9bd48d73a6b6bd1b1ff6b52f9fe0b4c2a73483b06a58484b0c5640256 2013-08-21 06:48:20 ....A 196808 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-0fb31ef81db273b87f2eb98d9cd4bfa70aa47e56af71c8c75ac8c90c728c724d 2013-08-21 09:46:36 ....A 213573 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-1d09b8adec9d4726b181fdf0757623bce614d32a77b7d2d70c90c7644bf3b136 2013-08-20 21:57:08 ....A 180512 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-230efdd185213b995b60c0b6ff496542c062ff0fb976bd2f00fd03a933faf3f3 2013-08-21 09:47:04 ....A 229576 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-2a55bfb5e060ddf631fc2c795542b1a9b5760d61805747f05f63255f1c83c145 2013-08-21 06:43:42 ....A 520392 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-2ce3bea93518c723b66fb775eea2cfc288daed3edd3f39e572197de58c9f0566 2013-08-21 07:28:24 ....A 242104 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-2ef2ef9f836d39daf8f8ede0203a76b6e3c12b4575210e0292ea154376ba966f 2013-08-21 08:55:38 ....A 285053 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-2ff8174a452cfb7b3661bb89129b00cc24003cb18955a6d7d18da14e522edb9f 2013-08-21 00:58:12 ....A 405704 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-32a529affc3971376994151aea5d7cc1b90d2c2132a8265395b67ae3f8b66a5a 2013-08-21 00:48:40 ....A 192712 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-358d63bfc97d309628a3475b717eb53c4f2cbdcecd808e1865b1a69755261fed 2013-08-21 05:43:36 ....A 233672 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-3a807dbdc9b0f0622704a4ca38ad9fcdc925af84ef93da740e5219f4be99e488 2013-08-21 05:15:16 ....A 151752 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-3abe25d17f5c8f8133ff9d1b550d9fe0e86d9cbf5f7188758b95db72f6e2f5e7 2013-08-20 17:29:48 ....A 162304 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-3e2f8c41b01d28bf16df9f6853d52fc40b8d2bb02e1f735622be6dad476a0322 2013-08-21 06:26:32 ....A 32768 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-3e4008c385727f52b6f6124ac2bce58d694727f3bb0a00a93b71db6fcd433f36 2013-08-21 00:59:12 ....A 77312 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-402f499510a3dc9ecff5fa358ea569016fa8fb858af7ea25957fe5cf79fd892c 2013-08-21 01:44:34 ....A 254533 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-4b5c0cff70bce79b6e7a200644801fd32a4f8a20721994fb753dbe8e97d1acef 2013-08-21 05:51:18 ....A 259584 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-4ce05c692a9a05ba3b65186b6e8a8339be07bc2f18928428ab21bcec0e8a7e2a 2013-08-21 06:04:42 ....A 55092 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-4dbd3594fbc1dc1c0306f2de6c8a054fddbc4a9676d96c290411fed937f87dae 2013-08-21 09:17:00 ....A 28672 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-4f269d5a5e6158575e29d9d892e66ce7249505d457030c2273f3dc194ee44219 2013-08-21 01:14:40 ....A 270536 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-516df9dc0eaabd36083a5d702b6feee4fc8df8d2748ff34824bfaf4c4ea56aac 2013-08-20 17:08:08 ....A 32768 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-5a28da858c590fa11a1c3ace8a8dfaca73ae620f0ee7e31aaa07d6bfc1d04546 2013-08-21 08:13:10 ....A 70144 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-5e4082b5fe42e0ea33af22b417ff910813283c13a1c894694d203d84dac9e36e 2013-08-21 01:24:34 ....A 417992 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-6c08a739d2e21059be5b9ee2dfbba3b7f4ea979f85e8fff4071d54d008408c1c 2013-08-21 06:06:24 ....A 268136 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-6c8224345ee780f8f0f254866e0e499de4bde414d35b9cb78e53168564308981 2013-08-20 17:59:48 ....A 249856 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-6d759547460a235d4c927fa8cfdac10de575437fc1132f44845cd5134e3d4245 2013-08-21 09:20:18 ....A 188616 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-6de995cd1993e640421b9aacd2d19e969ec8993dc2603737d99443b4debfb25d 2013-08-21 05:08:00 ....A 237568 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-6e49c43222347b8b6c23170ebfe3b8a804c05c13e59953b44ab7a1f2f8f15057 2013-08-20 16:58:56 ....A 78336 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-6ee82a1e36741620f7f7da13c526cf4460d44ff844f31315ae3ebc204d5641d8 2013-08-20 19:36:38 ....A 62333 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-755f07cb28b0488a090e24ffc5f0baa98d0cca63bccb4cc883ea1edcbb721417 2013-08-21 07:57:46 ....A 119296 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-7aea4f87e907808d4501cf20da69379c1d3f18be976d14c7914bd3a7d43014fa 2013-08-21 09:31:26 ....A 280064 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-7bec15f45bbbe3d1ac5a1077ecdf9c42ee2a365aa4793cddd7cdd0b528f4dbd3 2013-08-21 06:02:12 ....A 140288 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-7c9c8484fb2256eb16ac8168f5958bf39529d5a5503e717bbcd89ad9dab3ad09 2013-08-20 17:36:16 ....A 226093 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-7ebd02a82183d2919344d445a0878ef49d270459bfb2f0ce6f72cff1ea1ad82e 2013-08-20 21:23:28 ....A 180424 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-d8caae4d2e77eddba6f0052317bee571335b9ff901519fb2c9c535fb63e24f3a 2013-08-20 20:05:56 ....A 184520 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-de3b548e2b33129c267d2bd6b1bc62a6c513bdbbe8c5b22564d816cb015e4a70 2013-08-20 22:18:44 ....A 188616 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-df6af75267ca3e034edccaad2e05ca9314ce7bd5068859f3f58dd41c28410b89 2013-08-21 01:21:08 ....A 680136 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-e255eee387630ff3840e6d022a82462b305096ed0054c2cc932af6ea0d9d35e4 2013-08-20 21:48:36 ....A 217669 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-e4ce2520e5312c09b1a9d9948a99e7b6b3a94f9fe2b1ed98ffd539eaf568d464 2013-08-20 19:48:36 ....A 188616 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-ed1a0b83457d78bc99ba35951e61403bb301c6f5c77ca3ed7ea03b84af310a31 2013-08-20 19:42:12 ....A 315905 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-ed7ca25619d1f93ad059474ff60e4e45149239918c7bba238f5ac806f4a5216c 2013-08-20 20:23:40 ....A 180424 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-eecc8d207b018c8479aa348da12d191f062dff9746968873884cb18a8d7a4750 2013-08-20 19:36:26 ....A 454856 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-efb195cad9be9d739b0f2e17acaa2acc9ed08cde27da4fc5e65877531daf6161 2013-08-20 21:39:14 ....A 254152 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-f743ea7067c9d0c7710e858ff0acc0ed0ea095c6b806a05edf454c5170fb92c6 2013-08-20 22:26:12 ....A 255112 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-f8524d777f1d25079bc67255c9ec62b26daa0a1438d3b5d8af8b897bcd35a6dd 2013-08-20 21:29:48 ....A 189310 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-faca5445558e472fda7cad1b629d8c09f4e2dc2da333a9d41469d54704813bf5 2013-08-21 00:50:16 ....A 324426 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-fc5ac6ac530b6d85431935a22f7d6a35d6d0b78caf66468c9e85f253cd92a078 2013-08-20 23:51:24 ....A 213192 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-fcc99ce1fea2e432d31546acabb7460a3164768581cc4fa342c13ec96d80a13f 2013-08-20 22:08:12 ....A 246689 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-fd7f1a16717bf66e44f99fc7860677edb7fa214c5aef9244b487a5f0cbe0dd7d 2013-08-20 22:58:52 ....A 266440 Virusshare.00084/Trojan.Win32.VBKrypt.uuvz-ffc164a8edc7de822e5b8aee749958b86883cd6fe96ef6dbdab433761852991c 2013-08-21 03:42:44 ....A 75776 Virusshare.00084/Trojan.Win32.VBKrypt.uvro-ca093472cc08ad560b29246de3e67b16ab077523efe5d645ea921e5a528640a8 2013-08-21 08:10:08 ....A 118816 Virusshare.00084/Trojan.Win32.VBKrypt.uvud-2db7daad125bb155fdc1cb826b50432636e3317ed324af14ebafe7dd0a252f60 2013-08-20 19:59:14 ....A 125440 Virusshare.00084/Trojan.Win32.VBKrypt.uvvb-dd41e0878ce69d89a52e465dc7dce20cb0cbd61cc4316b50100c78251d3bd38b 2013-08-21 07:46:46 ....A 39936 Virusshare.00084/Trojan.Win32.VBKrypt.uvzd-3ccc732e1115847496e572cba99c9ddc5e7143ef6392788b6940e2a94b8d6267 2013-08-21 07:27:10 ....A 788367 Virusshare.00084/Trojan.Win32.VBKrypt.uwlx-6e403ad8bdadf01a4e42b6a387debda7a1c639626b53646fb84e1cee0ae61270 2013-08-20 21:33:28 ....A 180224 Virusshare.00084/Trojan.Win32.VBKrypt.uwxp-f9ca299eec0a59999f512aab88a49ee7364e886e84729557c20bfbf2d83c4ba2 2013-08-21 08:26:24 ....A 359962 Virusshare.00084/Trojan.Win32.VBKrypt.uwxt-4f0156b257071396166cef5126faddd6e2cfef3057bc5827a95a0ebc8829541c 2013-08-20 20:52:08 ....A 139264 Virusshare.00084/Trojan.Win32.VBKrypt.uwzw-fdbdccea9704798fb76ee758efcb961e951a6e494b7cfbfba8d1cb55421756de 2013-08-21 01:32:28 ....A 91630 Virusshare.00084/Trojan.Win32.VBKrypt.uxff-0b2fc7e062cddebedb7a1e5f8c9963e83a643fb275681ca73131930925828992 2013-08-20 17:08:16 ....A 56834 Virusshare.00084/Trojan.Win32.VBKrypt.uxfm-b5bfda8001d3957504abf47ac2c790b2a548aeb700e0bc38715f7c0784d4b354 2013-08-20 19:52:32 ....A 132102 Virusshare.00084/Trojan.Win32.VBKrypt.uxh-53955ce61ae502ce584724d72fc6d881d162d9fda9e61c7d86ea85987be54c64 2013-08-21 07:24:54 ....A 23554 Virusshare.00084/Trojan.Win32.VBKrypt.uxjd-5f54127143f3b21138bd2498c260c3c0cd5020cbf37be244ffa261019d6bd127 2013-08-21 00:48:58 ....A 112702 Virusshare.00084/Trojan.Win32.VBKrypt.uxqq-342381d4d3c083be26b8099753941bf50b692d24ee223849d8444e9ebc320d13 2013-08-21 02:00:58 ....A 141824 Virusshare.00084/Trojan.Win32.VBKrypt.uxsd-2fe4b608f2509b49763f8c30e50784615ed731c0d5dcc6f374aafb51c10a7a6f 2013-08-21 07:40:46 ....A 119472 Virusshare.00084/Trojan.Win32.VBKrypt.uxsd-6cf5c2c374402cd2a4ae9c68b46ac4a9889c229d3050c1127bc9c3d5b9d6a0a4 2013-08-21 05:41:40 ....A 34616 Virusshare.00084/Trojan.Win32.VBKrypt.uydh-6d021a600ffade0f2bebbfd46ff3e81222b14b766bbfa339dc966b3545f6135f 2013-08-20 22:21:26 ....A 417792 Virusshare.00084/Trojan.Win32.VBKrypt.uyin-f7cfc28c2298c3513499df1d36a5b56e4d062d315259faeb0e857bf419521f45 2013-08-21 09:44:30 ....A 413696 Virusshare.00084/Trojan.Win32.VBKrypt.uykg-3da4a789cac07ac3f84493a5410e3a17115224ba55a4b36896ade3bff1687439 2013-08-21 06:43:40 ....A 174080 Virusshare.00084/Trojan.Win32.VBKrypt.uykx-5a306324331aba7d0a9e7def581b339703b765282f16f153694aac43d901877e 2013-08-21 01:26:20 ....A 494418 Virusshare.00084/Trojan.Win32.VBKrypt.uysc-2b4fe64adb083c822c0d912d81e95af98c303962aeef761d0a2b7f8e94173e31 2013-08-21 09:52:08 ....A 53248 Virusshare.00084/Trojan.Win32.VBKrypt.uzbj-1e95490b31b7e2d9f032e5cf61c52b07d2ecd09b450d25cf1242f2631894e913 2013-08-20 17:10:52 ....A 69632 Virusshare.00084/Trojan.Win32.VBKrypt.uzcs-2d032bd94b3ba1237a9c01f4925453178bca8e40b2e58a53db45fe8725bc4f20 2013-08-21 07:36:34 ....A 74752 Virusshare.00084/Trojan.Win32.VBKrypt.uzhn-1b0e84dd0913e04a0bb93a5d9099fd751d4d4f7f8a83fd20277842e98171a498 2013-08-21 09:12:16 ....A 547840 Virusshare.00084/Trojan.Win32.VBKrypt.uzlg-1c30bcc3f2e2b7b03527f343fa65b181de98226aa98e2235fc61d19f170f4602 2013-08-21 05:23:36 ....A 274845 Virusshare.00084/Trojan.Win32.VBKrypt.uznd-5cf56688c5a5add0bd4397b13214ff1495727004e4a8e6a5572e0a8ed1946964 2013-08-21 05:23:52 ....A 133120 Virusshare.00084/Trojan.Win32.VBKrypt.uzrs-7cdcdcf1f6214c6f92d1ca31744fbc85116722c0252029b4bda994bbf010320c 2013-08-21 06:27:16 ....A 31744 Virusshare.00084/Trojan.Win32.VBKrypt.uzru-5b69dfa3eb8fa7ae4637dc6d6a857e1a01d07b31a5a4d10a314e6e11189d4281 2013-08-20 23:40:56 ....A 307202 Virusshare.00084/Trojan.Win32.VBKrypt.uzvg-65613c8560e7d781029d1c0a3e1c63a983b8c370cb4f3c950702320bdc40c244 2013-08-20 20:25:36 ....A 307714 Virusshare.00084/Trojan.Win32.VBKrypt.uzwq-ff549fcf2df9d029faf609d2523f8bf5a61f6ddedf038fa0bb09a4ddcc0bf8f1 2013-08-20 21:07:24 ....A 243200 Virusshare.00084/Trojan.Win32.VBKrypt.uzzv-f9a78ec352dfb119129dc4daef2f3cf4bf28216e98c5243b063e07f573e5a67a 2013-08-21 06:48:18 ....A 117760 Virusshare.00084/Trojan.Win32.VBKrypt.vaak-0bf3db2e26139bb115e4cb74cd2a9bdf7a4c517c7fd92c8a4aee0259033a6fcb 2013-08-21 04:58:12 ....A 687248 Virusshare.00084/Trojan.Win32.VBKrypt.vabo-6b84e488245ee51ebd150a9b39f57bb2be7261efe1ca6aab6c19aee508bf614c 2013-08-21 02:42:06 ....A 1101824 Virusshare.00084/Trojan.Win32.VBKrypt.vacm-098aeb1f9135efafe72a6f2244af3f3e3ac74c2136019bdc90ce03a8f9a141a5 2013-08-21 00:01:20 ....A 475136 Virusshare.00084/Trojan.Win32.VBKrypt.vaea-eb644e9688a7cc932d5dd8388a5e5e7e519ced3e1633bff2e085e01a3313203e 2013-08-20 21:38:16 ....A 60797 Virusshare.00084/Trojan.Win32.VBKrypt.vahj-e00d037b8595a8341ad8d648a31238c900b46abaf661c42654c4d25afbf07aff 2013-08-21 09:25:46 ....A 274813 Virusshare.00084/Trojan.Win32.VBKrypt.vair-3f0317bd300c9886634f9f5f1624528194354bd1a6b80277442d97d75ea47102 2013-08-21 05:16:28 ....A 139773 Virusshare.00084/Trojan.Win32.VBKrypt.vair-5e5577d0b36853be0c3f4389564223922f12607965a421935169b8f279c1757a 2013-08-21 07:57:48 ....A 221184 Virusshare.00084/Trojan.Win32.VBKrypt.vakb-0b7910550bd3a23e3c3754cb541b087d7324777acefe235b850e2eeb65e27554 2013-08-21 07:32:42 ....A 258048 Virusshare.00084/Trojan.Win32.VBKrypt.vaqx-7caf9c42238e4903828853485d92afcb149d3560561ba3d3aae51a5ea4baab15 2013-08-21 09:55:38 ....A 354304 Virusshare.00084/Trojan.Win32.VBKrypt.vasp-1a51eadfa80794c3911b23a55b8b288926e555d439908355d16e646eaa59ffb3 2013-08-21 01:44:24 ....A 442368 Virusshare.00084/Trojan.Win32.VBKrypt.vauu-0ac74ca3e1b74d507213227ed9ec8dfad4be21522a138ccf3068408ae31fdf0e 2013-08-21 06:08:52 ....A 371430 Virusshare.00084/Trojan.Win32.VBKrypt.vaxv-3fce5a0abc71af73799d998075558e49ccd4e64324a89c985f80e11fdfad19d5 2013-08-21 09:50:58 ....A 225280 Virusshare.00084/Trojan.Win32.VBKrypt.vayu-3c757fcdf54985f1d2b9efbc10d46fff6138df1c00e2750ea09808d5cb774d3c 2013-08-21 07:25:28 ....A 49000 Virusshare.00084/Trojan.Win32.VBKrypt.vazb-5cfbada79dbfcade9dee45813a65c0dfc479cf51f04c69589cd5a4336b7d84ae 2013-08-20 18:17:30 ....A 1056256 Virusshare.00084/Trojan.Win32.VBKrypt.vbet-1c0bcc36999a6541daf1bf530dedee48e230b83698d787ad24b7f2a091e9a462 2013-08-20 17:16:12 ....A 98304 Virusshare.00084/Trojan.Win32.VBKrypt.vbkn-4b938c603d200ca0bb7d007fa80c1cd10f69a0a3aa2b5bf926d80e68f5ac087f 2013-08-21 06:28:12 ....A 104317 Virusshare.00084/Trojan.Win32.VBKrypt.vbmj-3db62980fd6eaf8af65d73ceaa2fff91eece8fbdd977dd1d74d5a046cfce769b 2013-08-21 01:04:50 ....A 46080 Virusshare.00084/Trojan.Win32.VBKrypt.vcrr-f7836c6b506e375483318ecebcd2a14fc94ba5f282e300704f1710c76c1d139f 2013-08-21 05:59:06 ....A 376832 Virusshare.00084/Trojan.Win32.VBKrypt.vctn-3f14ce38daeef8839298ad6e75ee8b853c02a56049aaefb88aa14a4e3662ee5f 2013-08-21 01:46:46 ....A 45346 Virusshare.00084/Trojan.Win32.VBKrypt.vdlw-5ecd8f0c236fd0eb71ccd304605b11276c41da6a7c504a99a844915bb75f3bda 2013-08-20 21:52:16 ....A 60416 Virusshare.00084/Trojan.Win32.VBKrypt.vdlw-6253cbb42a4f31cc2143de736c614664a3cd7413f67d50f47488ecfd34d61a98 2013-08-21 09:51:24 ....A 121812 Virusshare.00084/Trojan.Win32.VBKrypt.vgbj-4fb0a36d1e7699ee33717fa449519dda5070c47923777d0abe56ca5bee3e1b1a 2013-08-20 19:39:56 ....A 961402 Virusshare.00084/Trojan.Win32.VBKrypt.vglq-23382d2f2c1309f33ff58d95e191fede92ba09bf12063e71de8dfed24ff56be2 2013-08-21 06:32:08 ....A 43114 Virusshare.00084/Trojan.Win32.VBKrypt.vhbq-4f588b032164e7b1c34dce937cf8c9b1d62d487efff0233724b6f7ef329710b0 2013-08-21 10:07:36 ....A 77705 Virusshare.00084/Trojan.Win32.VBKrypt.viak-7d732497bc3c5bfd54bef093ffdf1d927a94dc0f1b664545bc3b9ddb6ec3b943 2013-08-20 16:59:14 ....A 105044 Virusshare.00084/Trojan.Win32.VBKrypt.vifx-0da78c846bde0d6a584cbfe517cb0693c2cbbd35f9c1df7f6a6d728a5f13ed08 2013-08-20 23:36:58 ....A 842814 Virusshare.00084/Trojan.Win32.VBKrypt.vifx-e3d80a9c503ef58835f97f978fadbb33bc32efbd38679e66f1977c046e7fb0dd 2013-08-20 23:57:08 ....A 163328 Virusshare.00084/Trojan.Win32.VBKrypt.vijm-318dd9bb8a9624ddfd69664b21a5ae8225541896f8662eb8d6b1ebc8fefcffaa 2013-08-21 01:25:10 ....A 404277 Virusshare.00084/Trojan.Win32.VBKrypt.vils-7ed4fccc6902404b6bb89d166fc35aadcae4095f069c58787e69518f1b76cd2d 2013-08-21 05:19:54 ....A 235885 Virusshare.00084/Trojan.Win32.VBKrypt.vioy-627bdc063c15f088abe4798d5757f5b153183c56e6877126f2dbf7133b6e7fa9 2013-08-21 07:20:12 ....A 418816 Virusshare.00084/Trojan.Win32.VBKrypt.vitp-3839ba22c3c0b20dde3116fcf1248180cfcd5ee17a816302489335fb3dd1aacf 2013-08-21 07:57:16 ....A 413696 Virusshare.00084/Trojan.Win32.VBKrypt.vitz-d6cb724eb16491368ab69029dc8bd454dc1b191c7fe293ac58aa1b612aa529d4 2013-08-21 08:31:52 ....A 45056 Virusshare.00084/Trojan.Win32.VBKrypt.vjcp-5f942182222b8f5cb8114fe3fd1d6b10b18b7008d5fda4fc69b2e0462587bd7a 2013-08-21 07:55:34 ....A 82220 Virusshare.00084/Trojan.Win32.VBKrypt.vjek-7b831fae4ff0d976c35219816641832dc4db58849acf6248c862db0f48c36928 2013-08-20 17:52:38 ....A 204288 Virusshare.00084/Trojan.Win32.VBKrypt.vjxi-3e571a7ef29310025b84844b5a82a994e15fd2edb32a4d7adad42d4975ebad00 2013-08-20 18:11:12 ....A 61440 Virusshare.00084/Trojan.Win32.VBKrypt.vjyb-a79faa6b2fd60f652ef916e717ed69effefbb851cd97a0c288486161128fe711 2013-08-20 21:30:54 ....A 208896 Virusshare.00084/Trojan.Win32.VBKrypt.vkkf-e62d893e53d25ef0f339eecbc1d24d7e95aa7dd9b2a654797ee0ce5a20141b91 2013-08-20 21:04:02 ....A 131072 Virusshare.00084/Trojan.Win32.VBKrypt.vkny-d46ff97684347b8749ee22d9fe7ce28dc2ab9d84012cd26cf9cc3ebf878d7967 2013-08-20 17:12:02 ....A 181248 Virusshare.00084/Trojan.Win32.VBKrypt.vkrg-7f60d79db3aa5b1d58e93bd13d47cbdc1179d61ce51d0ec328c4ed3baa041a57 2013-08-21 00:40:36 ....A 49152 Virusshare.00084/Trojan.Win32.VBKrypt.vkrh-e9beca98853258af48d5d19512a61799e93f34a7e54662878d3856cd4be8fe29 2013-08-21 01:40:54 ....A 61440 Virusshare.00084/Trojan.Win32.VBKrypt.vktk-6e5d15953ad6a050ce348dc33d87ceb744eb9280520366cdd5a3c84ee5682fc1 2013-08-20 21:52:58 ....A 239616 Virusshare.00084/Trojan.Win32.VBKrypt.vkuj-d3b9af2f5476f000e37cfae7f56a21e91c1a937a96a8d7a277e97b7713df8e39 2013-08-21 09:43:10 ....A 24576 Virusshare.00084/Trojan.Win32.VBKrypt.vkwk-7cb2c7ab39da99eff2a466d0b948232ab58ec240f614e44c4c6da6679b54d5e7 2013-08-20 22:44:54 ....A 630887 Virusshare.00084/Trojan.Win32.VBKrypt.vkyd-d8ba9df5974db3fb8159a237d3a26c61f5bfe189b1dc93aa1464a292fd3267a4 2013-08-21 06:49:10 ....A 639037 Virusshare.00084/Trojan.Win32.VBKrypt.vkyg-1e6c8d7b46eee956aa61a43f8dec32aea1ee03d722868b845ca826a96c74d7df 2013-08-20 22:04:44 ....A 163875 Virusshare.00084/Trojan.Win32.VBKrypt.vlal-d2a4c60176cd821f368ab448660dfcb426a11745f44897837675369e1ee9131e 2013-08-21 00:54:28 ....A 28672 Virusshare.00084/Trojan.Win32.VBKrypt.vlui-f5d8e694cb9ab6371704f41ad4f43611f4a63ec61516fcae8a9360b953d18bd7 2013-08-21 01:09:46 ....A 114688 Virusshare.00084/Trojan.Win32.VBKrypt.vmdp-fb7c90577a24c5073b8b24723643e7dedcf6270be872b92ccfbadfe7e30916f4 2013-08-21 07:23:28 ....A 77824 Virusshare.00084/Trojan.Win32.VBKrypt.vmrr-ce43464ff3204f5752b72c8b48375eaaa4f32cdf1a35c0bc4a687a1241d21b98 2013-08-21 07:48:34 ....A 77824 Virusshare.00084/Trojan.Win32.VBKrypt.vmyc-0e7befe2a9f9d8d446e8166687e439ec9e0bfda5db3d4f741cdf08186077b53d 2013-08-21 05:29:24 ....A 77824 Virusshare.00084/Trojan.Win32.VBKrypt.vmyc-3d9a7652e31d0a67008cddfa1f6a89b26036e7cced8a20c56259dbf291678a88 2013-08-21 07:48:18 ....A 28672 Virusshare.00084/Trojan.Win32.VBKrypt.vnfi-8b3dd5acc86e6b8f6701539ba49ea286c044539e1f022543857819a61098d08c 2013-08-21 09:22:58 ....A 634880 Virusshare.00084/Trojan.Win32.VBKrypt.vngo-0f5d08310ac395ad58f302a4f36a83ad865094e3e47351e2e4ec3e6eb0029959 2013-08-20 20:02:48 ....A 116224 Virusshare.00084/Trojan.Win32.VBKrypt.vnh-3603402437552b702388bfbe0ac78d2e6123c0636d0c799c04345b75246028a2 2013-08-21 09:05:10 ....A 102400 Virusshare.00084/Trojan.Win32.VBKrypt.vnio-0a2c6fd3ffa965e02ee03a4a4067c1c04a021bc059d06397ad754e0fe287f6fc 2013-08-21 00:00:04 ....A 147456 Virusshare.00084/Trojan.Win32.VBKrypt.vnkt-35c04c779f07b82c2144caf884480424537fc39a3a24efe481bec37fdb7f0d40 2013-08-21 01:25:56 ....A 37464 Virusshare.00084/Trojan.Win32.VBKrypt.vnpu-3a22111c7726298e17367d3d96b8ec78add17ddfe24d2a9abc79014b0c82724c 2013-08-21 00:24:08 ....A 196608 Virusshare.00084/Trojan.Win32.VBKrypt.vnr-f9b727a5e6423ef9967ca038c0322f61542e9a7b9b3180c835c847985fd3de44 2013-08-21 08:37:18 ....A 6387901 Virusshare.00084/Trojan.Win32.VBKrypt.vohw-4fccb27161ee74369c0ddaa8a99f0c8502cabe2498b64136aaa712080a7bc797 2013-08-21 00:16:22 ....A 49669 Virusshare.00084/Trojan.Win32.VBKrypt.voox-f5d00d98a03429ff249c87ef2088e533d5bebbeb4ab57d2158c9d88cfdd5c788 2013-08-20 21:59:36 ....A 143360 Virusshare.00084/Trojan.Win32.VBKrypt.vovw-fc3743857eddab5046c7719fcd7b9589f9568d78d6c7f23d52ddd39a3222b4c9 2013-08-21 08:34:36 ....A 30672 Virusshare.00084/Trojan.Win32.VBKrypt.vpcy-4b5da07037a1217fd10b29b4fc79ed801dd32f10e85803055ab95586f5dad791 2013-08-20 20:47:38 ....A 24342 Virusshare.00084/Trojan.Win32.VBKrypt.vpcy-d36fec6c21d6e778a986f6197764a64b9b54ac638e2fa5b23d587012667b1534 2013-08-21 01:37:02 ....A 702599 Virusshare.00084/Trojan.Win32.VBKrypt.vpno-1e2e870af435223869a1fc03dbeae6d8cf733ba1cfd9912fa3e02830f105e81b 2013-08-21 05:38:02 ....A 49158 Virusshare.00084/Trojan.Win32.VBKrypt.vpuf-6cd1a0c35322d843d620407e6d942ac16b85f0a7aae8564bc0c5f89e19e517da 2013-08-20 22:21:48 ....A 4202496 Virusshare.00084/Trojan.Win32.VBKrypt.vqar-e044c06ac08ac50e8950582da91f67447bef0f2a75352de222c0b32a67e066fd 2013-08-21 01:18:38 ....A 117764 Virusshare.00084/Trojan.Win32.VBKrypt.vqgp-d7aac8f47fdd90881aa8fc392bb9759aef2194809a78cc553a7d4f892fc61d67 2013-08-21 05:42:48 ....A 659456 Virusshare.00084/Trojan.Win32.VBKrypt.vqhb-3deca99242fe89f5d0e4b442cd26c01157a975c76edca6c7beac12befbeea144 2013-08-20 21:46:44 ....A 104448 Virusshare.00084/Trojan.Win32.VBKrypt.vqjh-ed996c94597bb6289d76948927795af80b490e58df662669b6fd0b93aa50329f 2013-08-21 05:35:50 ....A 135168 Virusshare.00084/Trojan.Win32.VBKrypt.vqy-1ce64d7d9fe3f254ae44af0995b06ab8b4eddea6819de636e80bbe8d46f9df81 2013-08-20 17:02:36 ....A 26123 Virusshare.00084/Trojan.Win32.VBKrypt.vrdi-b93f694336693a82c309e802fba8186c518b78bc9df624d5e0e75dac531fc144 2013-08-21 07:19:22 ....A 110592 Virusshare.00084/Trojan.Win32.VBKrypt.vrjy-e3da01660dfb18b137866fef9b4a2a05003b6b12580ae62701691cf8b7826495 2013-08-21 03:10:08 ....A 36864 Virusshare.00084/Trojan.Win32.VBKrypt.vrkh-adc265497226d6f613807f5dece30ebdd9f6d1826687a4e0ea08bcc2c18ad0bd 2013-08-21 03:07:46 ....A 102400 Virusshare.00084/Trojan.Win32.VBKrypt.vrtd-c5169b65c16bffb14abdb24b17b04deaab12cb6bc35ad813133096f41ceeb3d4 2013-08-21 02:57:52 ....A 163840 Virusshare.00084/Trojan.Win32.VBKrypt.vrvk-34f1b5ed6cc770231459e96b4b75afdd130c8e94c1efcd50e37a91fbd966e792 2013-08-21 00:11:44 ....A 24576 Virusshare.00084/Trojan.Win32.VBKrypt.vsk-f7f396c1f8db4cc3dc78820a5dbad0bd048c5adbdcc5f42ac953ce530d90bd6b 2013-08-21 09:48:56 ....A 295325 Virusshare.00084/Trojan.Win32.VBKrypt.vsvz-7da27b2b5dcf2c347412352ae9c3b8371e7223575cee78b3399ef2fdb51a8770 2013-08-21 06:23:18 ....A 35993 Virusshare.00084/Trojan.Win32.VBKrypt.vswy-0dcf11d89c6f5281c5fb1c19f2c7b8eaebbcc1f6f58a5c239f3509aebdfeaa89 2013-08-21 07:58:40 ....A 1077248 Virusshare.00084/Trojan.Win32.VBKrypt.vtbo-4ea744fefebdcdc93fb6181445021ac69d284f08d4b41c504fd30dde1e3b6346 2013-08-21 07:37:48 ....A 58880 Virusshare.00084/Trojan.Win32.VBKrypt.vtfk-0a64ec4c469a58de0e3626e055f20c2cc945d82bdd5fb47c678dac6923f18a36 2013-08-21 07:59:18 ....A 472697 Virusshare.00084/Trojan.Win32.VBKrypt.vtfk-7cb80982d836c807340cc15fcc4e802aad17f0964776cf130e16065276dfe87d 2013-08-20 21:10:44 ....A 65572 Virusshare.00084/Trojan.Win32.VBKrypt.vtgf-03c37dc7e0e84b2999e6f637dc7ec5e5a625cbd39fdaa9aaa9f7f616ad1618e1 2013-08-20 17:49:48 ....A 65572 Virusshare.00084/Trojan.Win32.VBKrypt.vtgf-0e2de2e069cbc205db4f860e924af9def541a05c348fcae9d2275c09960c31d3 2013-08-21 05:11:28 ....A 65572 Virusshare.00084/Trojan.Win32.VBKrypt.vtgf-5fc72d6d6cc07186aa26775424b83d4e7393938bd88bc1512070cdf007368dc0 2013-08-20 22:08:02 ....A 106650 Virusshare.00084/Trojan.Win32.VBKrypt.vtlv-d0048db8f52df542cd074737bf7e01009900d80570af7b7da444a0963ca4af3e 2013-08-20 20:45:30 ....A 106650 Virusshare.00084/Trojan.Win32.VBKrypt.vtlv-e1442855b707ff4dbd39f6aedd3cfc7a719a10c95e882137de26cd867aebd30f 2013-08-21 01:11:54 ....A 106650 Virusshare.00084/Trojan.Win32.VBKrypt.vtlv-e2cbb59fa02025ef8621e184254e237585012d1699f9897d971a3ee51333772e 2013-08-20 20:08:40 ....A 183943 Virusshare.00084/Trojan.Win32.VBKrypt.vtlv-e2ef9df08dc067ec8f7fe627718d2dd057c15ce0a4d024306cc746fd10b669ee 2013-08-20 20:24:10 ....A 530109 Virusshare.00084/Trojan.Win32.VBKrypt.vtlv-f8b9e42df3334f89fa1ce1ee4bd548909c19cfd92fa967e4fdceedf8832be893 2013-08-20 23:34:36 ....A 3956736 Virusshare.00084/Trojan.Win32.VBKrypt.vtst-52c04316509d124b778cb8029cfba2a86a434e539e2088535f5d1b4f2678533b 2013-08-21 07:39:22 ....A 184701 Virusshare.00084/Trojan.Win32.VBKrypt.vucv-7ae9049d87ffa50d9e5070b406fba3474273d804211afdbd78cb93f39313e812 2013-08-21 06:49:22 ....A 180613 Virusshare.00084/Trojan.Win32.VBKrypt.vucv-7caf3a95134d9f9b0013c0a41c4ad047edf8cb6a06fe968ec7c0c87e8d4d3866 2013-08-20 20:14:26 ....A 205853 Virusshare.00084/Trojan.Win32.VBKrypt.vucv-d12c718ea2d354a6a4694d3bb9dfbcf0f31dfacf58183cdfca6f5a5a4dfbb8d4 2013-08-20 20:00:52 ....A 180605 Virusshare.00084/Trojan.Win32.VBKrypt.vucv-fb6f9f937ef0182106710f0d8b32416c51f78db12fe95906711de9a6dd324d3a 2013-08-20 17:09:14 ....A 380928 Virusshare.00084/Trojan.Win32.VBKrypt.vudi-b458fae0d9faf68ea14acfe70cde8e360b76cfba39ab953afab8297102014b27 2013-08-20 19:42:04 ....A 114688 Virusshare.00084/Trojan.Win32.VBKrypt.vudi-ef96ed06d60d3403dbbf9bc4cedb6c12a061b918185e00a064782d0b9618f50b 2013-08-21 01:05:30 ....A 1060864 Virusshare.00084/Trojan.Win32.VBKrypt.vudq-365740e1f3c6ef2f300ec70edf00a3a21ecf2dec854dac1febba92066e51c43f 2013-08-21 09:18:32 ....A 57456 Virusshare.00084/Trojan.Win32.VBKrypt.vued-6fddc8a93291885bee3ceeff9ae57357d69f1038cb25b4b559e5da4293fb6ed5 2013-08-20 20:54:34 ....A 49664 Virusshare.00084/Trojan.Win32.VBKrypt.vuee-e7521513e77dd1ad98dca3fd0af05fe7830f371e3ebed9e56a40a768ea5b6e33 2013-08-21 10:06:24 ....A 201276 Virusshare.00084/Trojan.Win32.VBKrypt.vukl-0aa2402f45a5e4d20c900906a5edffe74d823d5c46c4d433e196b4e463547fba 2013-08-21 05:12:10 ....A 328061 Virusshare.00084/Trojan.Win32.VBKrypt.vukz-6f05289354524d5f6c8a85be6373eb681a0a5980f6ec16a470213b53846fe011 2013-08-21 07:45:38 ....A 675840 Virusshare.00084/Trojan.Win32.VBKrypt.vvkh-eafb7ed2e52a6ff8473261b316470d1aa2f23e30fa422da40f12e17902442161 2013-08-21 08:58:32 ....A 757760 Virusshare.00084/Trojan.Win32.VBKrypt.vvko-2de190a30f480da674cefd4dede2cdf65b08af9a9e8e98a17aca3470d047cf0d 2013-08-21 08:55:28 ....A 71417 Virusshare.00084/Trojan.Win32.VBKrypt.vvko-6f62b07e2dfb5f9eded0c6a385f618f1c2998b21d055f61dedca4ccb48ac93c0 2013-08-21 09:11:14 ....A 265149 Virusshare.00084/Trojan.Win32.VBKrypt.vwae-7fd515c8b9be0a9595690405a3d4d9af6198fd3a906ae069c765c342ea464846 2013-08-21 08:34:26 ....A 233472 Virusshare.00084/Trojan.Win32.VBKrypt.vwdk-2df599ce25c76d812f3ddaea6a6b6abcfa0f97005f3f4345ba7c09d748746b6d 2013-08-21 09:48:58 ....A 61440 Virusshare.00084/Trojan.Win32.VBKrypt.vwet-5c105fec407d86f1a22c50cc37387a031bee06c70feeaebcece985a3c897dda9 2013-08-20 20:57:22 ....A 61440 Virusshare.00084/Trojan.Win32.VBKrypt.vwet-7490a53afcd9db0b72895abee29c2ac9970810b533f3f60c83e8a74dec6b8ed0 2013-08-21 06:05:56 ....A 36864 Virusshare.00084/Trojan.Win32.VBKrypt.vwhm-5f44c4df0e286d1b756f94f16169f6bfa57d2be9dac63550e5adfb763780c5a8 2013-08-21 01:25:02 ....A 81920 Virusshare.00084/Trojan.Win32.VBKrypt.vxcd-5d4c215054f59e390530edfa79a6c91268e0ed58eecae255983fbd8e1cde8875 2013-08-21 09:59:18 ....A 107376 Virusshare.00084/Trojan.Win32.VBKrypt.vyey-7ec310b238cb516eeb99351c304a0bc1b621066efd1a664c4404e592d5bfde7d 2013-08-21 07:55:20 ....A 39864 Virusshare.00084/Trojan.Win32.VBKrypt.vywa-7c08c17d2d95c9bc6095dbd3dd1ad4365fcdf26c4971c5ee82871a725539b642 2013-08-20 23:38:20 ....A 81408 Virusshare.00084/Trojan.Win32.VBKrypt.vywt-fe834a7f5edb3868d27c3c85e54b3caf8f9dd7008f0a75ade2f3b6a86abdb3e4 2013-08-20 23:28:32 ....A 112326 Virusshare.00084/Trojan.Win32.VBKrypt.vzcn-e7e7699f766b146eda742e1775022ed082cdba4ccc4d0142661eab3e97273214 2013-08-21 01:43:24 ....A 36864 Virusshare.00084/Trojan.Win32.VBKrypt.waal-7d2137698ffa1f86dd72b2778f3763d87fb7b530d39f0c88dfb25fb89190716c 2013-08-21 05:30:42 ....A 119283 Virusshare.00084/Trojan.Win32.VBKrypt.wadi-7f019634b7fe3dc1c965b6ca3fdc2d54fa55a2327286f0d89a17dc91364dd30a 2013-08-21 05:20:22 ....A 418678 Virusshare.00084/Trojan.Win32.VBKrypt.waii-4e6a11aef403adcf66d59a8753734f6ac2e90098ae39c9615c4411cd5010164f 2013-08-21 07:54:14 ....A 73728 Virusshare.00084/Trojan.Win32.VBKrypt.wait-2f89f292067e885b54a3b4d245d98e3b4c4655f65d7da656a4a44ec4c7de70e8 2013-08-21 00:26:16 ....A 33280 Virusshare.00084/Trojan.Win32.VBKrypt.wamc-d915f0ae3daf47f438bc89acc003c74d8140f99e728eb6af19fd1971e8000194 2013-08-21 09:27:18 ....A 1276414 Virusshare.00084/Trojan.Win32.VBKrypt.wawq-6e31b5d54eeea9eea830183fb9aab178036787c598f6c26556a61ac06dbedfe0 2013-08-20 22:14:06 ....A 667151 Virusshare.00084/Trojan.Win32.VBKrypt.wbmf-d9a876f72d38444aa597561b17af761953c020dce782c1f4a929764b60830b36 2013-08-21 07:19:14 ....A 182173 Virusshare.00084/Trojan.Win32.VBKrypt.wboo-6e08a7d06201e1ea1cd9bdd0f8b92b71997e9edf564361034d34b48bfc85146b 2013-08-20 21:21:40 ....A 87193 Virusshare.00084/Trojan.Win32.VBKrypt.wboo-fd681d23db2ce2b141bd424b182a99ccf88e6631c4b471fc916b4d151d938fca 2013-08-20 20:32:16 ....A 32086 Virusshare.00084/Trojan.Win32.VBKrypt.wbte-55737b01c4713917035e0c4f34295c5943e8d42a9979bc3d53f49de40da57776 2013-08-20 17:06:04 ....A 393216 Virusshare.00084/Trojan.Win32.VBKrypt.wbxl-5e023691365469567daceee33356b10c71df05458af4d48bbf517c7f0199b63f 2013-08-20 22:13:52 ....A 49664 Virusshare.00084/Trojan.Win32.VBKrypt.wchr-e0c487755b7f723e0f49f6ff18232db6e8bc9344e7be4056c1160996d62f7492 2013-08-20 23:44:16 ....A 274432 Virusshare.00084/Trojan.Win32.VBKrypt.wcjq-dd34389eaa8ef271a4914f6fa1ff3acdae9fdda1cf2d5807d6410b92fd858e22 2013-08-20 23:37:00 ....A 913408 Virusshare.00084/Trojan.Win32.VBKrypt.wcxx-f488e47ca942a6acfd7f6373e131bb760a2204ad7045de0b1a393ab27297f01a 2013-08-21 08:58:22 ....A 180224 Virusshare.00084/Trojan.Win32.VBKrypt.wcyj-4f9356f766d5162c1bd134e5d5893661415a9731b73e5563a129a8dc5f4edd26 2013-08-21 03:18:24 ....A 118784 Virusshare.00084/Trojan.Win32.VBKrypt.wczg-c613567d7091fc33a414a57706353efc218594c0d648e12de58a0f382572d51c 2013-08-21 00:40:38 ....A 368128 Virusshare.00084/Trojan.Win32.VBKrypt.wdes-e203049fdffda46735b76c01cca0b0705c388e57e166971fcbf262f0631686a7 2013-08-20 22:21:42 ....A 765440 Virusshare.00084/Trojan.Win32.VBKrypt.wdes-f5462fd76a5bbe54890e96c06fa16dd338c8678eea44e8285eac50133e6a0ca6 2013-08-21 06:11:58 ....A 22528 Virusshare.00084/Trojan.Win32.VBKrypt.wdpo-4d2d0e52588ecd3132b8dc30ce99cea5e09e5b1d7c57f1a6b920291dbc3be787 2013-08-20 19:47:12 ....A 53760 Virusshare.00084/Trojan.Win32.VBKrypt.wdqf-d8fb661d6dd2341662e4c23ac78ccec3660f740cead4b589ae0dab440a3adb8e 2013-08-21 10:14:50 ....A 477696 Virusshare.00084/Trojan.Win32.VBKrypt.wdqh-3c7efd3747aeb173f1dd7e958bd5608488194dc91c7a91356c3d2bd345dcf9f0 2013-08-21 05:40:46 ....A 166781 Virusshare.00084/Trojan.Win32.VBKrypt.wdre-2db20048dd454204564fd16b08104a4102429ab292e21d97d5793a815bd81b4e 2013-08-21 00:14:52 ....A 69632 Virusshare.00084/Trojan.Win32.VBKrypt.wecw-d533063a4e441fbf4475d6f7bda369119d115c6109b45119bb27d6c2ef296576 2013-08-21 06:23:44 ....A 31232 Virusshare.00084/Trojan.Win32.VBKrypt.wedq-7f5f430ac5267d951e00eb5c03bcc8e6a4ec9620200b278126c01d88cc53a5cd 2013-08-21 00:42:36 ....A 1195520 Virusshare.00084/Trojan.Win32.VBKrypt.wedy-f8e6945bef5b360091b5a9102d54e8101bb1627529e33b71f676ea2455e8d0e8 2013-08-20 18:46:50 ....A 1175040 Virusshare.00084/Trojan.Win32.VBKrypt.wedy-fc53aa585dbb5028ec2e61792c2f03ea6382893c8e8cd5b1541820374c1adb5a 2013-08-20 21:24:48 ....A 952320 Virusshare.00084/Trojan.Win32.VBKrypt.wedy-fd66dfd72e12ed8a649138fcea7c8caad5cd273c26fbaacc48f60d7d00aea882 2013-08-21 05:32:28 ....A 137869 Virusshare.00084/Trojan.Win32.VBKrypt.wets-5c05277ecc2ac5b628f14b6a6578c2c7595cd610301fc2953e2f790b9159341b 2013-08-20 22:59:58 ....A 36864 Virusshare.00084/Trojan.Win32.VBKrypt.wfbg-6396048ceec29e958795324e0a197682c9450a04a2f2bf7e2333f80c381e786f 2013-08-21 09:11:50 ....A 53123 Virusshare.00084/Trojan.Win32.VBKrypt.wfju-3b49646e2557e5a34632749ed7a871289ac4662e8ba3d6ad92a02ad9b2e71704 2013-08-21 00:05:30 ....A 159149 Virusshare.00084/Trojan.Win32.VBKrypt.wfmz-45c3b87960a1d1e9ed4e953c59c2d8482d8fa3a9ae3a1c436448f7caf68311db 2013-08-21 05:23:30 ....A 296530 Virusshare.00084/Trojan.Win32.VBKrypt.wfws-0d651e21d28102cefffd1c2f182e76f14782205693af0e5622b8f54c8c788da7 2013-08-21 01:47:10 ....A 43528 Virusshare.00084/Trojan.Win32.VBKrypt.wfzy-0cbdffa7ea45c72657fe7247f7ad5b66094bf7986958aa770c92ddb1f9287645 2013-08-21 09:31:10 ....A 121904 Virusshare.00084/Trojan.Win32.VBKrypt.wfzy-2be31a37b9b0a862e9f2797a250e9562f9e41129780763dbffb5d8ce74f4a477 2013-08-20 18:24:36 ....A 373248 Virusshare.00084/Trojan.Win32.VBKrypt.wfzy-6a50df64df24b9546210458d5c3c99e712e43af6d2455e73bcf8e9a9354d6c27 2013-08-20 20:36:36 ....A 381529 Virusshare.00084/Trojan.Win32.VBKrypt.wgad-d5162c8e2e1c3735a46aa0948bd025c7df80fd16acaf80a05e18f330702c87b0 2013-08-20 18:17:22 ....A 81309 Virusshare.00084/Trojan.Win32.VBKrypt.wgal-4ec10e0a7e5030d4abde2e04075f86d92f5bb18ae512c041aec042bc6f68e7af 2013-08-20 21:27:50 ....A 75133 Virusshare.00084/Trojan.Win32.VBKrypt.wgal-e9e88162fafa8cfd5f7f52c22f6172bf926feaf1cd21c3eae762a574c92e7aeb 2013-08-21 06:55:42 ....A 50176 Virusshare.00084/Trojan.Win32.VBKrypt.wgbz-4e5ddd845bd7d7147c5df42762dab2871910db1fa2c493490cb80154c44ccc08 2013-08-21 01:44:08 ....A 184320 Virusshare.00084/Trojan.Win32.VBKrypt.wgck-19e12bbe2030bda06e4ca0c83147f3263d71790aadae14bf5953077b7f362278 2013-08-21 08:00:50 ....A 266621 Virusshare.00084/Trojan.Win32.VBKrypt.wggo-4f6406132ff4bbf5315ae6c57ba5d3e47410f317704f337190029a73485cc578 2013-08-21 00:18:12 ....A 255488 Virusshare.00084/Trojan.Win32.VBKrypt.wgir-e196c2217831c4ea6de550ee08f0d7d5c01e022a1209c80735b6ba120a05de23 2013-08-21 08:03:20 ....A 348917 Virusshare.00084/Trojan.Win32.VBKrypt.wgjb-4a96bcca0d0152afe1eebccd6814ee0a7c56944bebed36ea617932eb743348b3 2013-08-20 16:59:56 ....A 100333 Virusshare.00084/Trojan.Win32.VBKrypt.wgjd-489d98f52aaf3a9fdc787b4b34121aec1e505a18cf2c2e31dffeae4b093a79b2 2013-08-21 01:04:26 ....A 96768 Virusshare.00084/Trojan.Win32.VBKrypt.wgjv-da2a3d3843ee88a4288a1d70c4a46f84abe7b8483badc41c4632f68ded5ba540 2013-08-20 21:53:26 ....A 127488 Virusshare.00084/Trojan.Win32.VBKrypt.wgmo-d49cec51b7344a9ec50f1ec58242b9836d8d36d60a80a35b04d72155892b0bcc 2013-08-21 09:14:22 ....A 118265 Virusshare.00084/Trojan.Win32.VBKrypt.wgvv-2e58dee6667e4279db2b7949ef99b28320e9141f7ec27f68e07b06eeb26abbbe 2013-08-21 07:20:40 ....A 830981 Virusshare.00084/Trojan.Win32.VBKrypt.wgwe-6f2b9657e32b365f7f5894da1ac359e6afd8c2866a8e1f47d7bb0524742ad91b 2013-08-21 06:41:32 ....A 260644 Virusshare.00084/Trojan.Win32.VBKrypt.wgxy-3c5872671504cb009df67a7bfe5d7bc4fcb066cb83b233bc87cdfa00f86e1fdf 2013-08-21 09:07:50 ....A 278528 Virusshare.00084/Trojan.Win32.VBKrypt.whb-6e7c01f997227c833463703443566b6b1f34e7adfd7d42d5b956c5b510369c8c 2013-08-21 09:30:24 ....A 553389 Virusshare.00084/Trojan.Win32.VBKrypt.whgz-6b2dad0b6ea8237e1798b70d91ed5f01907e89456a5d0df87d4d6d9431755d51 2013-08-21 00:17:42 ....A 545213 Virusshare.00084/Trojan.Win32.VBKrypt.whgz-7046c191516b6a1a9c7c001276c98f0e965fc8fec91667fbf08d0f3e35cc9eef 2013-08-21 06:03:38 ....A 155648 Virusshare.00084/Trojan.Win32.VBKrypt.whim-6aa4f38c92beceffe8ee62de68fd92593385aa87703313b4a11bb9e6b3eef74d 2013-08-20 20:18:48 ....A 40968 Virusshare.00084/Trojan.Win32.VBKrypt.whli-f8a19d2a0f8f756fad36d3667ed5558545e79515d81c44fcb64b032708f05687 2013-08-21 01:31:22 ....A 311296 Virusshare.00084/Trojan.Win32.VBKrypt.whpc-1ab19c5a488acea6df44a3f19df75d681c7a39ef8438aa50da69e62af5f06d4a 2013-08-20 21:06:22 ....A 155648 Virusshare.00084/Trojan.Win32.VBKrypt.whql-d1f1f9e03632ffaf481aadbbbdef136d7edfb5d7660161341ee9db071703b74a 2013-08-21 06:16:42 ....A 62009 Virusshare.00084/Trojan.Win32.VBKrypt.whrb-5ffe4aa75c5d258989d365f01185e2f4d3901ccce76ed89397554d33873e44b7 2013-08-21 07:46:58 ....A 40968 Virusshare.00084/Trojan.Win32.VBKrypt.whrl-1c4063d89fa40ed6dc64e07315d5214a32f352ce5ed488c340c6f6f9cadeeed4 2013-08-21 06:23:02 ....A 89130 Virusshare.00084/Trojan.Win32.VBKrypt.whrl-89a6267b8e88d20fdbe672f0c110484151cf14e3785020a55217bbb8617e8c3b 2013-08-20 20:25:00 ....A 40448 Virusshare.00084/Trojan.Win32.VBKrypt.whrl-e1b6b0b04339473a742aa81e1775aa8e98fe2837bc4a201d93490e4f41ebf13d 2013-08-21 07:15:46 ....A 26720 Virusshare.00084/Trojan.Win32.VBKrypt.whwq-6f64b10267e3c6af2033671ff1946b71e695b936dbfee132f02222e893826bee 2013-08-21 09:31:30 ....A 313733 Virusshare.00084/Trojan.Win32.VBKrypt.whxa-5cf18b74635a4e5cf5e575568b64c14e5802beb51aaa37f156838910f9a4a83b 2013-08-20 20:20:38 ....A 21512 Virusshare.00084/Trojan.Win32.VBKrypt.whyk-df121917682d4dc8b32977b67f3aac94451833c69a92b36d4567ccd5417d0f2f 2013-08-21 08:20:44 ....A 344461 Virusshare.00084/Trojan.Win32.VBKrypt.whyv-6fbab6bbdd9ef4931e9d55fc77ddbf09ab057002ef68a8524219e2cb8dead266 2013-08-20 20:42:26 ....A 128445 Virusshare.00084/Trojan.Win32.VBKrypt.whyv-d6cd9bfda3b05a2b0e5cf40f7278c71ac40aa4b4b0eb5e7b6243028e006f089b 2013-08-20 23:19:12 ....A 69882 Virusshare.00084/Trojan.Win32.VBKrypt.whzr-e2ed8d5e896bbdb845a30b149293b0f74abda83d78e9fe9b20af9c75da63c1a9 2013-08-20 21:52:40 ....A 721146 Virusshare.00084/Trojan.Win32.VBKrypt.whzr-f4a71df146c43489fae4750a536a983de32734a2d0e7376583b98902eb76b56b 2013-08-21 00:40:44 ....A 350978 Virusshare.00084/Trojan.Win32.VBKrypt.whzr-f9181d7858b886f6e4d90decd234191575c2848b3c81bc6ad88707200248aebe 2013-08-20 17:41:40 ....A 1559563 Virusshare.00084/Trojan.Win32.VBKrypt.widq-3bbe02281dab38dde3fb68958f5ff85710d38ced2d6f7c89e220c6608a994717 2013-08-20 20:17:32 ....A 412903 Virusshare.00084/Trojan.Win32.VBKrypt.widq-ee388417bde0f5a42aa8b0f0ce8d8b6751d4fbb26b979808e1713921b5f238be 2013-08-21 01:11:12 ....A 90112 Virusshare.00084/Trojan.Win32.VBKrypt.widq-ffea193c45e7572b6fd08ba4b5544bd40c486663e9ff9420d6e0950383741527 2013-08-21 09:03:52 ....A 332469 Virusshare.00084/Trojan.Win32.VBKrypt.wied-1ea6151ddca2f41895f2f6d2136d9d45ad6e39699b8a60eb1a6d9bf790582a3d 2013-08-21 06:16:40 ....A 414443 Virusshare.00084/Trojan.Win32.VBKrypt.wies-0ca3f975c4de9c83c639dfb06f0d4a9a3476f4afb8818f9d165e44ffa8212e64 2013-08-21 01:06:34 ....A 1028096 Virusshare.00084/Trojan.Win32.VBKrypt.wies-11a2e793a123b852729d52f5ec72fe02740e1b6e36e708ee8bc6c45689bbf829 2013-08-20 17:46:54 ....A 405849 Virusshare.00084/Trojan.Win32.VBKrypt.wies-1a26cbccf24231f2eecf70c620f0b6c41f96246b4a62a4c576ab9ecdb5383fe8 2013-08-21 07:34:32 ....A 1134592 Virusshare.00084/Trojan.Win32.VBKrypt.wies-1c2d84bc3fe9c37c97265402cf2d9f78d3818d35f071405eab01879b5f2d7a4a 2013-08-20 22:40:16 ....A 559616 Virusshare.00084/Trojan.Win32.VBKrypt.wies-21eb004b3510db066c4685c193bb96fbd8fb076194c46aa1834a168695bfbbe4 2013-08-21 05:18:00 ....A 424041 Virusshare.00084/Trojan.Win32.VBKrypt.wies-3b76af74dc6849006746dbce03b41431b915c333674118dfe6f77a09d7ac5c65 2013-08-21 01:44:36 ....A 103293 Virusshare.00084/Trojan.Win32.VBKrypt.wies-3d30f3dc52967faf49d968fbec2441d3cf0357938461ec33c103876af4f3e96f 2013-08-21 01:26:00 ....A 361210 Virusshare.00084/Trojan.Win32.VBKrypt.wies-3fdc757fd9b6f437e57c7fd833d7bc0ddb48cc0d038ce7175455205982316b0c 2013-08-21 05:54:10 ....A 389501 Virusshare.00084/Trojan.Win32.VBKrypt.wies-4dd3515b0a215f3afb8f42d91591ef84633c8df59d799a28bf16f1285f3b9c0c 2013-08-21 10:02:14 ....A 117117 Virusshare.00084/Trojan.Win32.VBKrypt.wies-5b83d8449cdd2602a481fbb2ef53b8282020aa3ab3df5c86302247c105e54511 2013-08-21 10:07:42 ....A 1354600 Virusshare.00084/Trojan.Win32.VBKrypt.wies-6a7492bb1e1804e288af6a4e56136aa64de4575afa26aaa64dd06c769c03f2b4 2013-08-21 06:24:52 ....A 1551488 Virusshare.00084/Trojan.Win32.VBKrypt.wies-6dac9e78ab5c38c9cd6f812dd9a0bf88970a97d047b13ddc7c2a0d986037c4b0 2013-08-20 18:22:10 ....A 365437 Virusshare.00084/Trojan.Win32.VBKrypt.wies-a7acf4671b893705df5561357d1e7209f79d1cd69ef7d11f35f1ad476c2f3d28 2013-08-21 03:03:32 ....A 540672 Virusshare.00084/Trojan.Win32.VBKrypt.wies-b62d6e2c6d160516c1e7cbf38f4f722e10d3ecd7f96fa3cb33d6b4f04d42e211 2013-08-21 05:52:44 ....A 215025 Virusshare.00084/Trojan.Win32.VBKrypt.wies-cac9d2471de4bb86cad58b64800987d5f5cb48df9439ddbbf18fef563161b520 2013-08-20 23:25:00 ....A 102852 Virusshare.00084/Trojan.Win32.VBKrypt.wies-d75489d9181d0a4afc6930cc233f1790524f7ac9315b0a0e58bf78443965417b 2013-08-20 23:09:02 ....A 507904 Virusshare.00084/Trojan.Win32.VBKrypt.wies-d89243a80384f8258d77d410b1bbd1bfb786a11e6b0ea23b623fe85451fa736e 2013-08-20 23:53:20 ....A 107262 Virusshare.00084/Trojan.Win32.VBKrypt.wies-e7313dd370f92bfee71c23c067153c78e8c1792215a1856576e6047b1c7bd62e 2013-08-21 00:43:18 ....A 356733 Virusshare.00084/Trojan.Win32.VBKrypt.wies-eaf4bacdc6aafa5d432523e41842b00030322b3bc08fbf0af9299e5da1ae3b03 2013-08-20 23:33:58 ....A 284672 Virusshare.00084/Trojan.Win32.VBKrypt.wies-ebaf7354e487dbdb9b48ea42e02604898a5a76e9edf23777b0a0cdafcbc2415c 2013-08-20 21:43:00 ....A 84480 Virusshare.00084/Trojan.Win32.VBKrypt.wies-f5810e08f3058b18f4b11d8bd54bfd26d66bc6435c6ff4f0901759865bcfdc92 2013-08-21 00:32:20 ....A 151385 Virusshare.00084/Trojan.Win32.VBKrypt.wies-f7926f17e13a6d47f799c7d0bba7e22c3fcd3ed8f9c73cb1ba6f7d892db24d92 2013-08-20 23:42:14 ....A 103293 Virusshare.00084/Trojan.Win32.VBKrypt.wies-fddb10d3cdee7a6f3a3d1ed2a9602077588b038015363bcd3f8e1ecfc4a80d45 2013-08-21 03:10:56 ....A 91648 Virusshare.00084/Trojan.Win32.VBKrypt.wies-ff891f55972b1e43b15ea5f725eb5119ed3dd717bd36da353ab465bcd87be778 2013-08-21 01:29:32 ....A 28672 Virusshare.00084/Trojan.Win32.VBKrypt.wiex-6b13a5fb6a10b5911891b926244a9232fdb8968db017bfa135ca889e05952941 2013-08-20 22:39:04 ....A 67584 Virusshare.00084/Trojan.Win32.VBKrypt.wifz-3108e18dc2f98dc80a53a4419d95e71a401cf4d2c01e0f3eeb97b96b44ebb7c6 2013-08-21 05:17:40 ....A 664440 Virusshare.00084/Trojan.Win32.VBKrypt.wigv-4f4823f93c179602f6a4fb2c7f7a32b4f5b7f514b71ee28635fec8313a79ade0 2013-08-21 07:25:08 ....A 146944 Virusshare.00084/Trojan.Win32.VBKrypt.wigv-7c952112e0cc2a6f26d0b8f273c053db6ce33a3566f6315a34ca6977b5b1f227 2013-08-21 07:28:46 ....A 106551 Virusshare.00084/Trojan.Win32.VBKrypt.wihn-4fb5ca312e4e309f2652ff8a4be924ca77c06a61c197d24ca02b52fa4f5b92a4 2013-08-21 01:06:58 ....A 30208 Virusshare.00084/Trojan.Win32.VBKrypt.wihn-e521e603173e05b5659252f7629df752e1b346450f93604ab6f9af1dfb996b2b 2013-08-21 09:27:58 ....A 464911 Virusshare.00084/Trojan.Win32.VBKrypt.wikz-5bcd60dd947111441a54000d050ae23ea283701d958dc338d78423671d8e858e 2013-08-21 06:44:06 ....A 49152 Virusshare.00084/Trojan.Win32.VBKrypt.wiww-5d21a4e34773df2031ec4b733c54e82f0b3e37561b85a872732f0a387f79aaca 2013-08-20 23:20:00 ....A 47104 Virusshare.00084/Trojan.Win32.VBKrypt.wjce-ee4459b0c2c69d6554aedb98c3957fdbfc8867cce84730236fe15b8dfc89a196 2013-08-21 06:09:58 ....A 124285 Virusshare.00084/Trojan.Win32.VBKrypt.wjeu-1c8c4232cfda4450466291eac85003189742e00b5dcd65b63232316a9ef359ff 2013-08-21 01:51:40 ....A 303997 Virusshare.00084/Trojan.Win32.VBKrypt.wjeu-344f359e9ab6264aade4c85648caab7b19eed9c8ec8690a38d88fdbdcf53f8f7 2013-08-21 09:23:16 ....A 341885 Virusshare.00084/Trojan.Win32.VBKrypt.wjeu-7ecdf1ab2ed259f9008f39f562460b02544127892a8c5d9894d7ba9ef046da9e 2013-08-21 09:09:04 ....A 54272 Virusshare.00084/Trojan.Win32.VBKrypt.wjkk-5f20f7402c1785baaf7b251fd6ddbf755d6f20467657a8494a39ebd56fd9c98a 2013-08-20 19:57:24 ....A 50024 Virusshare.00084/Trojan.Win32.VBKrypt.wjkw-41fb128cd41350b9ae3389fdfd3d7970e197f4de0b1102f14db174c2ce419d58 2013-08-21 07:41:46 ....A 333850 Virusshare.00084/Trojan.Win32.VBKrypt.wjkw-6b0ff9cdda6776f61417955fb585cdcfe051b3a48f8a132eac0f2e37470df27b 2013-08-20 20:35:30 ....A 194560 Virusshare.00084/Trojan.Win32.VBKrypt.wjkw-f27b09130fb99bbb8a654b063682951f16c0955ff9272260f57fa4931f2b1c35 2013-08-21 08:04:48 ....A 95232 Virusshare.00084/Trojan.Win32.VBKrypt.wjoy-5b8aaa245f007874415dcaef19fd6b46469455286f1b64669bdf0e18a2773f78 2013-08-21 09:33:24 ....A 49497 Virusshare.00084/Trojan.Win32.VBKrypt.wjoy-5d1709d9902953927494fff960027645289eb36eaaa5cc6069483045bd504a13 2013-08-20 22:14:26 ....A 194561 Virusshare.00084/Trojan.Win32.VBKrypt.wjoy-659e6e838c8a2d5f12706889ed6f67c9e543e9947b7e319090cea147b39ee465 2013-08-20 20:20:04 ....A 201416 Virusshare.00084/Trojan.Win32.VBKrypt.wjoy-74e7506b615cb2fe8e32478b550cd5f89736eb740be49d606204e7fe9257b08a 2013-08-21 03:31:46 ....A 548774 Virusshare.00084/Trojan.Win32.VBKrypt.wjxf-95a986066ad1fc4a79e51683a8519d5008d3d14bff8cb6a01b8a386c004d2bd8 2013-08-20 20:50:04 ....A 165376 Virusshare.00084/Trojan.Win32.VBKrypt.wklp-e52e9d2e2f08fba965988d401b6c68d5f138b5c367886658dec61db0393b57aa 2013-08-21 00:26:18 ....A 274398 Virusshare.00084/Trojan.Win32.VBKrypt.wklp-fff2172f090e080f2f48c72f224bda9e2bc612e2eda1653bb7dd18480879e0d4 2013-08-21 06:11:44 ....A 90112 Virusshare.00084/Trojan.Win32.VBKrypt.wkyo-4bb94b5c6cac74e7c592339bf95bbdf38db82e860d5586f4df4c113188003198 2013-08-21 02:54:08 ....A 89600 Virusshare.00084/Trojan.Win32.VBKrypt.wlcc-1fd8a4f5311689d6d4da4c8727ddf40b35d6dbf41d3f874ed83fdcbede06f3c7 2013-08-21 05:26:48 ....A 337890 Virusshare.00084/Trojan.Win32.VBKrypt.wlcc-7f25eb8028c21f9ef9c764293b5a1e00053769435023aeda6b5cce5ef2ededb8 2013-08-20 23:40:20 ....A 171490 Virusshare.00084/Trojan.Win32.VBKrypt.wlcc-dd76949efa8f3563573309b3252c787d0344cadd7bd586cf58e424dc718f5116 2013-08-20 20:59:22 ....A 184320 Virusshare.00084/Trojan.Win32.VBKrypt.wlfc-ead1605813f5ce875379d62fff171f3dc25c60d828a0d9c279157d7db1839d4e 2013-08-21 06:15:50 ....A 68096 Virusshare.00084/Trojan.Win32.VBKrypt.wluc-6c32e5dbb1d6df4470d055dba0f72396244bbe9778d68a6acd78b7e1bac231a4 2013-08-20 20:10:10 ....A 61940 Virusshare.00084/Trojan.Win32.VBKrypt.wlxm-d21cb4b69890f42988a00b4eb77c5df2d21f24cfb47777103802f713b8bfcbc6 2013-08-21 01:26:58 ....A 148224 Virusshare.00084/Trojan.Win32.VBKrypt.wlz-2e62fa8f2dc0e495d7152bc04bb2f3654063cbafa929f311f05eba1dfa6fac21 2013-08-20 20:14:26 ....A 122880 Virusshare.00084/Trojan.Win32.VBKrypt.wnco-4016643cf065dc852f680d21df76bd0b93127058dc8dbaf189a3931eb0ea5180 2013-08-20 18:12:38 ....A 74538 Virusshare.00084/Trojan.Win32.VBKrypt.wnoa-b9c8f95a2435d409ab054fb7d270acce5a7f7ab691ac0a5bdfcd3c8c125d013c 2013-08-21 08:53:42 ....A 151552 Virusshare.00084/Trojan.Win32.VBKrypt.wnyt-3adf2045b2eb825c8bec4ba72cfea5d776ff228894dd51c7e65450cdc1a953cc 2013-08-20 17:16:36 ....A 259312 Virusshare.00084/Trojan.Win32.VBKrypt.wobs-0ae1eb7b57185a453374b0bd69102fb8fd1178ed572b5787e43588c63f12e4e3 2013-08-21 10:07:48 ....A 417819 Virusshare.00084/Trojan.Win32.VBKrypt.wofy-0afda0d58b0ba26f34043053971f712cdec1fc94abc995d072551386154ede41 2013-08-21 05:40:26 ....A 368155 Virusshare.00084/Trojan.Win32.VBKrypt.wofy-1cb79812398d9a4bcd0c3e7b1b2c174e874c6a0094e1d1ee85b151e6ce6f93a4 2013-08-20 19:40:06 ....A 93211 Virusshare.00084/Trojan.Win32.VBKrypt.wofy-51d92bb61d543a5e9af9c296efe903a61abf7659998b2f129a0238140b88a125 2013-08-21 07:09:36 ....A 24576 Virusshare.00084/Trojan.Win32.VBKrypt.wopm-0bbd2a410eb6f966a294ad3313be14c3670092d1e31eb883a26efb0a67a2331a 2013-08-20 17:16:12 ....A 586125 Virusshare.00084/Trojan.Win32.VBKrypt.wopq-3c6e1a7a12a0485c056febb83d66577c906fb817e87f26409fe1319f596c18c0 2013-08-21 05:57:02 ....A 5841920 Virusshare.00084/Trojan.Win32.VBKrypt.wowl-2e8f41a8d0eee4180344683d18a5e489e024872a3af78a1f018c7d79c34eb46b 2013-08-20 23:31:08 ....A 28672 Virusshare.00084/Trojan.Win32.VBKrypt.woxp-568ca67228fdb9f951d2d3e4a40e6e94f18b6535d351750300c658592e547baf 2013-08-20 21:08:50 ....A 363008 Virusshare.00084/Trojan.Win32.VBKrypt.wpqb-e3e667816c2cbf9939658f73d75c8ec379c3e672345f4972aae477ef2a65722a 2013-08-21 09:53:18 ....A 59392 Virusshare.00084/Trojan.Win32.VBKrypt.wqpj-6f40b2419a657b01974e99ac6c24d1a199f91634ad59ebe4a8149a1ac6aa0c16 2013-08-20 21:38:06 ....A 186880 Virusshare.00084/Trojan.Win32.VBKrypt.wukz-d6be5930726eab2887543162d90e359ba455f0114eac5439481aca2f44cb6557 2013-08-20 23:53:02 ....A 139264 Virusshare.00084/Trojan.Win32.VBKrypt.wuu-f6cfe672ec556b673c8409adae5aa2a1c47836198c2cb78f61b1ec30868da3e7 2013-08-21 01:48:26 ....A 133532 Virusshare.00084/Trojan.Win32.VBKrypt.wvse-19f321bd36d975c5cdfdbcf108bf7361200d5b9f4b8b29d5d7f5d9d6ec37be51 2013-08-21 01:35:50 ....A 279466 Virusshare.00084/Trojan.Win32.VBKrypt.wvse-2ec983336e15b800f3e9014f09dd5d6905e0cb23083aaf4f6b487076f56057d5 2013-08-21 06:19:58 ....A 215040 Virusshare.00084/Trojan.Win32.VBKrypt.wvwb-3f9ba1c3a7e2f7b22419c507e817c2ae925a2e90fbb4dc83bf27661c05b3d60c 2013-08-20 17:36:02 ....A 41472 Virusshare.00084/Trojan.Win32.VBKrypt.wvye-1e1e50411d28e523f3542b90882cffdbedfaf653f432597fd78762974b36a12e 2013-08-21 07:04:40 ....A 167936 Virusshare.00084/Trojan.Win32.VBKrypt.wwgt-1d97c4b9e4da22dc8655babd7c62a63579d57d7906855972443c12d77ca9d27b 2013-08-21 06:17:40 ....A 102400 Virusshare.00084/Trojan.Win32.VBKrypt.wyh-6e068d19f58e1541145834ee3cfb6ae63488fddacda9ebafa39e3527e511ead3 2013-08-21 08:29:46 ....A 155648 Virusshare.00084/Trojan.Win32.VBKrypt.wzzu-2c8fd350acef18023992d336e72033aa034b8d037401acc802a0f169356d6191 2013-08-21 09:44:56 ....A 155648 Virusshare.00084/Trojan.Win32.VBKrypt.wzzu-3ebeaf4660a3c7a76729f7c3a0804f74ad8102770e6a1a403ffbcc0b18a67bdd 2013-08-21 02:44:42 ....A 155648 Virusshare.00084/Trojan.Win32.VBKrypt.wzzu-b9d17d1b7ad05b1bd08a181cc34cab210b94694dc69f7613e0fc4228a75a6e61 2013-08-20 21:50:36 ....A 155648 Virusshare.00084/Trojan.Win32.VBKrypt.wzzu-f8628e62ad2403e275a96ae8d9bce8d1e8d8f2ae9954320f584ea648cdda1216 2013-08-21 05:24:56 ....A 135168 Virusshare.00084/Trojan.Win32.VBKrypt.wzzv-0dcd92417e4e2fc602d0d461aec10c43f1e3a2a24920a77dc762fbe6ae8849e0 2013-08-21 10:07:28 ....A 135168 Virusshare.00084/Trojan.Win32.VBKrypt.wzzv-2a49d9c8981bacf3980734184685b7953d07fbf8090196ee576cd1ff8b00f52f 2013-08-20 16:59:30 ....A 135168 Virusshare.00084/Trojan.Win32.VBKrypt.wzzv-3fe01ea398c9a71368a6382a08c8aa0929264ce8294d23c34301b104becb5423 2013-08-20 19:39:32 ....A 135168 Virusshare.00084/Trojan.Win32.VBKrypt.wzzv-4400577e0e9097e7ef39ec0bdcb3accb0d809d45ab3120aec1e922baf6b60466 2013-08-20 17:12:04 ....A 135168 Virusshare.00084/Trojan.Win32.VBKrypt.wzzv-5bf1cd8e833b78e3c4660c09e06f8966cdeae4488aa473500f64d9a969f8323a 2013-08-21 09:22:08 ....A 135168 Virusshare.00084/Trojan.Win32.VBKrypt.wzzv-5ea45806ebe2598d6b084229a13a9180d5b88510356df48e08f794e08964df6b 2013-08-21 05:43:12 ....A 139264 Virusshare.00084/Trojan.Win32.VBKrypt.wzzv-5fa2024dca7a23b8f9a800c839a536e968e828fa3e19ab6184eb7710cdf0a831 2013-08-21 00:20:44 ....A 135168 Virusshare.00084/Trojan.Win32.VBKrypt.wzzv-60873690663aab908caa8229dc2ea999df00f00f9570595d78bde3f5689e0678 2013-08-21 05:38:54 ....A 135168 Virusshare.00084/Trojan.Win32.VBKrypt.wzzv-6b3fd67359968b47f071b9c86f20538873e97ad5ec73c60c8f9d6f4f1cf40463 2013-08-21 00:11:32 ....A 135168 Virusshare.00084/Trojan.Win32.VBKrypt.wzzv-7267da4108b4525272462678d3355ebc60832f00449d589b0d91eb3b12e452cc 2013-08-21 08:30:46 ....A 135168 Virusshare.00084/Trojan.Win32.VBKrypt.wzzv-c45e914a72297e19a0fd615d32224478a9783b93a7d016ccf9d9ebdb99ad4f0a 2013-08-21 05:15:14 ....A 86016 Virusshare.00084/Trojan.Win32.VBKrypt.xekg-2f0e83d91b6ed30629f55c47947908c06c2569f33feabcad6484bd76d196ca73 2013-08-21 05:39:36 ....A 65536 Virusshare.00084/Trojan.Win32.VBKrypt.xekg-4ec627164c5ff974d614154bd944871fbf8fb128ef2e0823f1c41065de2db93b 2013-08-20 20:08:04 ....A 688211 Virusshare.00084/Trojan.Win32.VBKrypt.xfim-fe7540bb429cbd5b7572256063196e7a43e09a5de239ee6b6aed884ed5926c19 2013-08-20 23:19:42 ....A 19461 Virusshare.00084/Trojan.Win32.VBKrypt.xhu-602c63270c0b9a02217f573f7bf07545fcc365a6b9cf73bdc93edf22ecc57c65 2013-08-20 23:43:58 ....A 241670 Virusshare.00084/Trojan.Win32.VBKrypt.xhu-e7deae0b920641c1718391fc70bf631e8ee4f4e3300b6e3551067e81810d3623 2013-08-21 01:51:30 ....A 57356 Virusshare.00084/Trojan.Win32.VBKrypt.xidn-4c7cd78516e6defc7ea3729e47c4b7f4dc6ae24ce12a105ed32d93f10d187dd0 2013-08-21 07:54:40 ....A 239104 Virusshare.00084/Trojan.Win32.VBKrypt.xiz-7cecae36a8edfe239bc917047928b0ff188eda4cab1576c9bfb66f5681ba6278 2013-08-20 21:47:32 ....A 66560 Virusshare.00084/Trojan.Win32.VBKrypt.xiz-f112343ebda7e1f2ac14af059234d37896b194d2f606ea49c30719dc73410a7e 2013-08-21 08:07:40 ....A 256692 Virusshare.00084/Trojan.Win32.VBKrypt.xjud-3a8835b884d50dc66d87d423a07654a0b2bae6ceba3dc2416ff000e3fd58ab03 2013-08-21 07:40:02 ....A 910517 Virusshare.00084/Trojan.Win32.VBKrypt.xjud-5c3ddf6fc9c7d0d47168c7e2348a7af2989e008fdf4aeb2ef852b8aed1a72e39 2013-08-21 01:28:02 ....A 3702450 Virusshare.00084/Trojan.Win32.VBKrypt.xjud-5d949ab4ffc91d8e9423a073fc2f00510c11e9734905f3bb873845ba46670a36 2013-08-20 19:43:30 ....A 253952 Virusshare.00084/Trojan.Win32.VBKrypt.xpw-ddcc04779d3a30ae7daa77ccc25cec8558d1e032fd8044fb1cdae7e33059ab63 2013-08-20 20:47:46 ....A 242688 Virusshare.00084/Trojan.Win32.VBKrypt.xwh-e0699dfb0a8fea72f70dd6d72337127b6ef3d3a0539e53dba6a1a83750d0cd2f 2013-08-20 23:07:54 ....A 212992 Virusshare.00084/Trojan.Win32.VBKrypt.xzo-da1e1506b84f2babe9c35a80fde52c2313eac4429f7ef2e218d32cffd6525d74 2013-08-21 08:10:28 ....A 16384 Virusshare.00084/Trojan.Win32.VBKrypt.yhzf-7deeb45786f7b83f6e8e929065f415e333aa6b571d1e7861bf0b230c6632019e 2013-08-20 19:38:30 ....A 35840 Virusshare.00084/Trojan.Win32.VBKrypt.yidw-e356fc377b5e41bd56910c763a5d27921bb7245a3e8f5db70eaa14ede4b1f85d 2013-08-21 05:09:02 ....A 12288 Virusshare.00084/Trojan.Win32.VBKrypt.yjkw-4fb56e0fce9eb915e12e0c7402022a2f1dc4797697ac7a08a83cea3e3a44d8de 2013-08-21 08:29:18 ....A 509440 Virusshare.00084/Trojan.Win32.VBKrypt.yklw-7cea4204ecddf83a103570eed915f4514138a1a7a92ce053974c5c94e27fca0c 2013-08-21 06:22:06 ....A 540672 Virusshare.00084/Trojan.Win32.VBKrypt.ykrt-2acf819c11f40308513f339b545fb7797de7d8acdecd50594e2ecca2a14f3b1c 2013-08-20 17:50:06 ....A 32768 Virusshare.00084/Trojan.Win32.VBKrypt.ypze-c09c6e7ef3ad58c37d41d4deb3fec1232363eb1c9ae351970e64bbcd46589276 2013-08-20 23:50:50 ....A 70970 Virusshare.00084/Trojan.Win32.VBKrypt.yrfg-d77c899bbfc2c5a148364619ef9ba02d2271a288ebb31cee9b952680ce9cc6c7 2013-08-20 20:54:24 ....A 572416 Virusshare.00084/Trojan.Win32.VBKrypt.yrme-320c9b1ed275ab6c7a105b6cfee3e4f5f2a93f9c3bc614468a4ace60b92fe792 2013-08-21 05:35:02 ....A 21508 Virusshare.00084/Trojan.Win32.VBKrypt.ysxx-2b0605293dacbe8bc151eb0bac00fc62ff091159faa4a061ddd1225a5204d0e4 2013-08-20 20:25:20 ....A 152682 Virusshare.00084/Trojan.Win32.VBKrypt.ytay-fdaa89eb1fb0925ce346a8ea6cf9c1f2e7e5b38b15a190678ea5c761705dfcbb 2013-08-20 21:48:40 ....A 172660 Virusshare.00084/Trojan.Win32.VBKrypt.ytew-64247dbffafa0fb95bdfb6c99ca19530103494698a689108daa85a80e7084dfb 2013-08-21 01:46:52 ....A 266685 Virusshare.00084/Trojan.Win32.VBKrypt.ythr-4c3e46c5a0801f1fbe7ca283f263b6d8a0206a67579fb8393538a4f08637ac7e 2013-08-20 22:07:30 ....A 274877 Virusshare.00084/Trojan.Win32.VBKrypt.ythr-e85825da61211ae23293ec2f16debfbcc96a310beb81c3a7668d3cdcd7105a03 2013-08-21 00:42:44 ....A 291943 Virusshare.00084/Trojan.Win32.VBKrypt.ythr-fef43497b61a333841a0592fef76d1fce944d95d56ece81d280547357c075bab 2013-08-20 21:50:00 ....A 93184 Virusshare.00084/Trojan.Win32.VBKrypt.ytmz-71a24f9de04444382e3f49ba2c90488dd671a818c66f3aaa5ac38188aac12703 2013-08-20 22:21:54 ....A 44032 Virusshare.00084/Trojan.Win32.VBKrypt.ytzo-631c67978c1919744167239dde9babad68061f1e9a775c7f278c194c75c55ded 2013-08-20 21:59:38 ....A 614400 Virusshare.00084/Trojan.Win32.VBKrypt.yubs-dcbef087ee2c2e6d47a17340cf5b4a7c157e04a406cb0f5427554fe4b6baef67 2013-08-21 01:40:06 ....A 587267 Virusshare.00084/Trojan.Win32.VBKrypt.yucm-3db8921c027ed0d1482eb4a21958ec367dc43e642a13ac245924f917d7303771 2013-08-21 01:59:02 ....A 374874 Virusshare.00084/Trojan.Win32.VBKrypt.yujy-08bf43e688eb3027d9ca500ddf9bc67535ce0dff50eca70e4e2480eef15d2c40 2013-08-20 22:28:36 ....A 205863 Virusshare.00084/Trojan.Win32.VBKrypt.yuol-d8ed38a7e4edec26a7c8d0e9cbce6b31ffc89f038741d86e1a20e4921341d595 2013-08-20 23:06:10 ....A 23040 Virusshare.00084/Trojan.Win32.VBKrypt.yuqi-e00108237cbc8381cba82ca8c880f30844d41897d377443a7f77e1be93c7c3e6 2013-08-20 21:11:14 ....A 328061 Virusshare.00084/Trojan.Win32.VBKrypt.yuqk-eba020dc90282e5496d8f08c19fe13b4ab325b4853df30099d38bbb6b2f28e15 2013-08-20 17:52:26 ....A 99197 Virusshare.00084/Trojan.Win32.VBKrypt.yxlb-b0140f5dacaf94703b1f4b40e3eef9cb060740a7a45a98bad624cf1224901888 2013-08-21 09:06:30 ....A 165888 Virusshare.00084/Trojan.Win32.VBKrypt.zgh-7a616c6b64a8c172460e5df6da1d96622150ea6d6b1fb243293a5b941f126e94 2013-08-21 09:44:04 ....A 172032 Virusshare.00084/Trojan.Win32.VBKrypt.zgso-2fc718225a123add5b13d06720e3ceb620a5e29e6d83f05558c8a717756001c7 2013-08-20 22:00:58 ....A 356352 Virusshare.00084/Trojan.Win32.VBKrypt.zgu-eec2ed92443109461d3fe9598ade2ec437d2474b3f030b54eb9d23acde57818a 2013-08-21 07:48:28 ....A 139452 Virusshare.00084/Trojan.Win32.VBKrypt.zwxs-2a4693edfb37de9116767fe48659fa12e76393aa53b8f86def4a3954b93fe12c 2013-08-21 08:58:30 ....A 2969600 Virusshare.00084/Trojan.Win32.VBKrypt.zzqz-0b8424105bf49681f83dd3ac9239bcbc21d2dd770d5d0815b2083d55316a0095 2013-08-21 08:56:00 ....A 36864 Virusshare.00084/Trojan.Win32.VBimay.akk-0c00c7defc36efa8766fb43f632c8d8270253564b649fa531a50492f7a386dd8 2013-08-21 03:58:38 ....A 36864 Virusshare.00084/Trojan.Win32.VBimay.alf-1a1edf20bbd80c4fbff8829a86fe3ab661634527da72463bd69b3daf46865c45 2013-08-21 01:44:54 ....A 36864 Virusshare.00084/Trojan.Win32.VBimay.alh-0d59492062b497631d64b441f19e785f2d445b13f46c047c530b3de2c164a174 2013-08-21 08:22:20 ....A 36864 Virusshare.00084/Trojan.Win32.VBimay.alw-1c71ef28ca02a03e9f593d5d8e8c711ac2a8538ff0cc0f94272e9218a55e5961 2013-08-21 08:06:34 ....A 36864 Virusshare.00084/Trojan.Win32.VBimay.ami-5b8782afe54e63bedf424b926d136a71f1555861cbcc08f8c8da1a41def72fe3 2013-08-21 05:54:52 ....A 36864 Virusshare.00084/Trojan.Win32.VBimay.amy-0c94acaa9b3fa0159ad4d89aef026e6cbffa68cc87ff26ec5bfc35d3c9270089 2013-08-20 20:07:28 ....A 36864 Virusshare.00084/Trojan.Win32.VBimay.anj-630d30b3af41f2b10777ab4afd90fa0f78a1316d237e928440867a4195423282 2013-08-21 01:26:18 ....A 36864 Virusshare.00084/Trojan.Win32.VBimay.as-7e7f24ba74130498fce51eed30882872f85667ee74e9d3f8fbff015d3a16d8e5 2013-08-21 10:00:42 ....A 36864 Virusshare.00084/Trojan.Win32.VBimay.az-1fac914dd34000b1ab41d2a05321d07e523ad52ff200297c361c495f017d1717 2013-08-20 17:20:16 ....A 36864 Virusshare.00084/Trojan.Win32.VBimay.be-7ab815093d2d5b0a79525fcf44b788f272f7448a7bf7ca8305f05c3d10a93ecc 2013-08-21 00:20:20 ....A 36864 Virusshare.00084/Trojan.Win32.VBimay.cf-52a25f94c0bb938c4cbf64ff63c7929ee76e2a18e9a3ba8e938f134b17566b5b 2013-08-21 08:33:54 ....A 36864 Virusshare.00084/Trojan.Win32.VBimay.dh-7c2659cba0d9d6e9548a025aa4b2399c2db85ecb134e07a183053d20c801679c 2013-08-20 21:55:28 ....A 36864 Virusshare.00084/Trojan.Win32.VBimay.ft-668a23efb9364b6cac6db6e412a8134d320325d718172fbbb2129b752f3fd7eb 2013-08-21 09:02:30 ....A 36864 Virusshare.00084/Trojan.Win32.VBimay.ho-4d9403d6c37cad7823dada8c1d7c53cf48730e490b35f8d7825d9bfa8d09c093 2013-08-21 01:44:38 ....A 36864 Virusshare.00084/Trojan.Win32.VBimay.hr-6b811ca64924410dc87a17b27c0377fbf520c113e626441606331398bda1d064 2013-08-21 08:12:40 ....A 36864 Virusshare.00084/Trojan.Win32.VBimay.hv-6e1236517bacabfbf542d58ef76b42e1a7bde568ea21235e7accf89ad4dade0f 2013-08-21 05:27:14 ....A 36864 Virusshare.00084/Trojan.Win32.VBimay.jn-6cab5d42fd4d3ca2abc6fba1efab98e442037f26797b9fb8457d36c2d00752b9 2013-08-21 05:22:14 ....A 36864 Virusshare.00084/Trojan.Win32.VBimay.kh-6af47cc9111b19fc9c331b05c84c49a58f43301fa34024e6671705c4b505ff6f 2013-08-21 09:03:18 ....A 36864 Virusshare.00084/Trojan.Win32.VBimay.no-4fd1d0f0eddcb51888f8b5c76b86d740342fb00758b239ccdaf183785e866d81 2013-08-21 09:11:34 ....A 36864 Virusshare.00084/Trojan.Win32.VBimay.ns-0c8fae83bdf8d901bf52b384b1461f3867d9dfc91ebca8d58663b8c336b5f26c 2013-08-21 00:33:28 ....A 36864 Virusshare.00084/Trojan.Win32.VBimay.ob-316331784d8f3472166cb9dd6dd14c441f5ee6e4df2a12da15f32c7ed2e39c8d 2013-08-21 09:27:16 ....A 40960 Virusshare.00084/Trojan.Win32.VBimay.pf-4ab9d2ca2b1ceafb1d70df8852f54b0c0b4996e77fa011cdb503d64cc4aed8dc 2013-08-21 05:41:32 ....A 36864 Virusshare.00084/Trojan.Win32.VBimay.pi-3b7eac65ce46c02880afd1d4e47e714441c435a3e05804feb5ec9a2babfaa273 2013-08-20 17:09:20 ....A 36864 Virusshare.00084/Trojan.Win32.VBimay.qf-5a6ba1be8b620e9f37f4f04a1e278e6a76f666ccca63c4a1e8bda927e7c7a3d6 2013-08-21 09:26:14 ....A 53248 Virusshare.00084/Trojan.Win32.VBok.ap-5e420fa5bd78ecb0a87b15bd04b740c23087af584ff5f1ca367e8ba8629874b9 2013-08-21 08:23:50 ....A 77824 Virusshare.00084/Trojan.Win32.VBok.di-6fcddeeb71f4143c644792567098df7c70b4ea5801bc56613ffde0c98cc5f11d 2013-08-21 07:26:24 ....A 39209 Virusshare.00084/Trojan.Win32.VBok.jl-3cbb12a593e33973ee62af5b47cca181dd11ec3aeac87f4fabd92e7835a54ede 2013-08-21 08:16:08 ....A 125638 Virusshare.00084/Trojan.Win32.VPuzus.qj-1426fd09b62e5e6b0e6a601fa043cefa95884bb374ab1761ea35952f5989c7ae 2013-08-21 05:29:20 ....A 87040 Virusshare.00084/Trojan.Win32.Vague.y-2b49d1ad25dd8bc5be89813dbcaeb97ac9fcf8beeee9ff3daf51abfee13aa3d5 2013-08-21 01:01:30 ....A 359424 Virusshare.00084/Trojan.Win32.Vaklik.eed-426dab02f9027ac4821b0423f0767c21be5c60316280bbbd023de6719b2f2633 2013-08-21 08:58:46 ....A 85514 Virusshare.00084/Trojan.Win32.Vaklik.fdu-1cf96a9cbe046ab951a9c3e44e0f993faef7439a80aa093a4eaf69498b84ea54 2013-08-21 06:08:28 ....A 413184 Virusshare.00084/Trojan.Win32.Vaklik.fpy-6b45ff0fdcb3b7a18e9ab557e936a0c8a805453a604520598eaa6929f57cf1ee 2013-08-21 10:00:54 ....A 384512 Virusshare.00084/Trojan.Win32.Vaklik.get-2e24b3e2d40abcdefe37356c55c7bc349333bcf34d093313abe12515aa6c04dc 2013-08-21 06:43:50 ....A 360448 Virusshare.00084/Trojan.Win32.Vaklik.gev-1a3472df4d124becd9b2feb89dd559c4ddc89756d25adf1f8fb546d58c69883e 2013-08-21 06:49:50 ....A 648704 Virusshare.00084/Trojan.Win32.Vaklik.iqk-d6ff7612b557af6b94b0c4a063d58ec6e146915869bc363f0cc602c7f5c423e2 2013-08-20 20:59:04 ....A 438272 Virusshare.00084/Trojan.Win32.Vaklik.vlw-ff4f217ed1841aae5dafd4da7392a9bcd400e546a144a54dd6367fcf3a122f47 2013-08-21 07:24:04 ....A 81920 Virusshare.00084/Trojan.Win32.Vapsup.agb-7a9d28ca11a854819fa6bb837d0745071b553d2785888cd20c47a2e516d91e8c 2013-08-21 09:10:52 ....A 81920 Virusshare.00084/Trojan.Win32.Vapsup.ala-5c3981e29f5fd9faa1be2ed4a32ae0558b926755d5cea2bd8f7cd07389c095ac 2013-08-20 20:38:20 ....A 81920 Virusshare.00084/Trojan.Win32.Vapsup.alz-4170b7b3d5adde3a3ae1b8f4e64eeeeea8030a6a9f70856517e65fa461a6522a 2013-08-21 10:11:32 ....A 229376 Virusshare.00084/Trojan.Win32.Vapsup.arb-7b8fe2d3fc1cc4359838331c86dd3991e6a29d07e1b8559bf009c35b6b5f40fb 2013-08-21 00:35:16 ....A 217088 Virusshare.00084/Trojan.Win32.Vapsup.bd-f7ead0d6f6ef363b582a0ccd67cf47934596550eb0f54e891c4dc0127d9bfe82 2013-08-20 17:06:26 ....A 245760 Virusshare.00084/Trojan.Win32.Vapsup.ber-278911a03a36ff11d5754633afdd251c91b96992fa9b07697b0d5d15670ed849 2013-08-21 02:30:58 ....A 196608 Virusshare.00084/Trojan.Win32.Vapsup.bfa-4a43d9df61864436515dff4938435fcda7121c17a4c57a4fc417e497be6ed4a9 2013-08-20 19:52:52 ....A 32768 Virusshare.00084/Trojan.Win32.Vapsup.ck-fef2f6061a75f0e77588e5b61bc6c389ffbd92b63aa6aaaf82fa918ef0e42220 2013-08-21 06:46:04 ....A 173056 Virusshare.00084/Trojan.Win32.Vapsup.dy-4b84fde283cff4ac6beda8a1faf268fb930bb6076738a9e61c72d23ee2cabe49 2013-08-21 06:19:26 ....A 59904 Virusshare.00084/Trojan.Win32.Vapsup.ei-4dd449fc0e939aa6acd1b59463680b6fdf8037540130adaa7cd87646913460f0 2013-08-21 08:56:26 ....A 77824 Virusshare.00084/Trojan.Win32.Vapsup.ev-7e4eebcd2845249c2be886abdbfd5ec330bf63233f18360026d642464694dc31 2013-08-21 07:09:46 ....A 47104 Virusshare.00084/Trojan.Win32.Vapsup.ge-0b990587aaced396b8b94379c656df2ff1c909bd3b2e746221e8371ae44876f8 2013-08-20 23:24:54 ....A 245760 Virusshare.00084/Trojan.Win32.Vapsup.gk-f7e9e3eedf852d7e24942b8011ae8247b4a09e9b9d83e803da071f6102342245 2013-08-21 00:59:54 ....A 81920 Virusshare.00084/Trojan.Win32.Vapsup.grb-744e77e5afb4fc49a2d5a178f059523125b71b34ca51a23b2f384c78730fb44a 2013-08-21 06:01:56 ....A 155648 Virusshare.00084/Trojan.Win32.Vapsup.gyi-7e85b3dd98d7c1cd3f2506c99c2b235fdc31b89b2450356494b673d86604be8c 2013-08-20 20:50:02 ....A 329200 Virusshare.00084/Trojan.Win32.Vapsup.hax-e7580d1f811d3d22943ff464ac8853e4ed6fb1243cd724a697dced1104802cb9 2013-08-21 08:22:26 ....A 107008 Virusshare.00084/Trojan.Win32.Vapsup.iq-6bd8f3e0e3d15acea474b7b06ba313260089a5948cd5b9c51f7f530dc50cfbe4 2013-08-21 05:29:58 ....A 217088 Virusshare.00084/Trojan.Win32.Vapsup.jpt-3a9e770f6e2dd11bc009320354d6c9d87e02f9021a930be9b6ebcc001ab99a33 2013-08-21 08:07:30 ....A 335872 Virusshare.00084/Trojan.Win32.Vapsup.lzl-4d3af38a063bac37d324bdfc33294d057b72544e1fc2a722cf15dd03b5d83065 2013-08-20 20:03:44 ....A 149504 Virusshare.00084/Trojan.Win32.Vapsup.maje-534757643cb72fd679bb696431aeba8122e6a57bb91506781f2033c1fd37a68e 2013-08-21 05:41:28 ....A 108047 Virusshare.00084/Trojan.Win32.Vapsup.ogn-2f6c811c41b098afc86b9629a94571c8cd7733b370e965169db02faab7c06cb2 2013-08-21 01:55:06 ....A 200704 Virusshare.00084/Trojan.Win32.Vapsup.qic-1ac46d6a04c6a926716f6129950ac1007e67a76fc72000a2ce0689291fa709b0 2013-08-21 05:36:58 ....A 192512 Virusshare.00084/Trojan.Win32.Vapsup.rz-cf3f1124210823af0231bdcb47bc17a533a5f02f37040821e8ca646fc2df6ab9 2013-08-20 17:24:58 ....A 282624 Virusshare.00084/Trojan.Win32.Vapsup.syl-0cdbc54f2414727a18b5af555491ac1f95589db198b006897de1e692a4d19051 2013-08-20 23:11:54 ....A 240128 Virusshare.00084/Trojan.Win32.Vapsup.tib-0643483bca65568f3508b157fbb09ac98d859a30008454917d06a2550a886e09 2013-08-21 10:12:10 ....A 94208 Virusshare.00084/Trojan.Win32.Vapsup.yrm-0ec7b776fd647b6e03fce46fe5416d33c446f9dc83782af121f1d94e15714892 2013-08-21 09:48:58 ....A 94208 Virusshare.00084/Trojan.Win32.Vapsup.yrm-0ee7b8dc773af6d0b40715f5ab03e7e0786d9e40aa57631da287b1ca48a3a5ff 2013-08-21 06:01:30 ....A 94208 Virusshare.00084/Trojan.Win32.Vapsup.yrm-5a6dc190a145d79bcc394114a3c080ac2b2bdc4fa6f9b534f9135f2b4478f4b4 2013-08-21 09:44:28 ....A 102400 Virusshare.00084/Trojan.Win32.Vapsup.yrm-5ac7991eac89df709549e8e18a7f3c5bb8feaad6b1097c957ddcecef2fc46ab9 2013-08-21 09:43:36 ....A 94208 Virusshare.00084/Trojan.Win32.Vapsup.yrm-5fca496609c1403d6fb8813d192591dc25fb743c7f874a2a47d3b38351ffddff 2013-08-21 01:40:50 ....A 94208 Virusshare.00084/Trojan.Win32.Vapsup.yrm-7a6d6a14aedcf2eef3e5a836e18e0985b364caea450905c10dd0308a2684df8f 2013-08-21 00:41:36 ....A 151552 Virusshare.00084/Trojan.Win32.Vapsup.yrm-d650d7d700034ba0e28af6f682251560e634c017adb48d397ff1ea39d3c743b0 2013-08-20 22:07:58 ....A 136192 Virusshare.00084/Trojan.Win32.Vehidis.wde-32f582559d504d943535ca62368e96c7496f0f601ab245d7807bc61b287515ac 2013-08-21 07:58:36 ....A 2308096 Virusshare.00084/Trojan.Win32.Velodrag.dlu-214e52acc6013f026a6da77b01cf4db3e797ed15771d8ba09a69becaf9b3614a 2013-08-21 06:18:28 ....A 23040 Virusshare.00084/Trojan.Win32.Veslorn.cm-3e0d32fbb8b68f736441452848f46411fea2f95840a04d477b09ee51ed8b9568 2013-08-20 17:45:46 ....A 58368 Virusshare.00084/Trojan.Win32.Vilsel.abht-397b30809e041dfea5fca7e7839cb35927133f8f59f69c1a7ecdfeb0e7e87817 2013-08-21 05:51:54 ....A 602115 Virusshare.00084/Trojan.Win32.Vilsel.abqn-4b656e8191d4415cc60982cdafaf181675e3abd8b9759197a51c7aef5b371e8e 2013-08-21 10:03:38 ....A 253952 Virusshare.00084/Trojan.Win32.Vilsel.acuv-4e9b3f497482c3f4a965121aec7d612a13ef9b928bdd061c774d7d113460d6ee 2013-08-21 00:21:24 ....A 20480 Virusshare.00084/Trojan.Win32.Vilsel.acwl-ddd5239ed34b4011313cf274088e7e15f6eebbcde3bc4b44aee9c6e2f4e2f5b9 2013-08-20 20:29:28 ....A 144896 Virusshare.00084/Trojan.Win32.Vilsel.adkv-fa1c50521d4f1439f3e6e1ff1fcbdbca27f8397e5915f17a197d07ba0154ebb2 2013-08-21 09:22:36 ....A 552960 Virusshare.00084/Trojan.Win32.Vilsel.aejc-1de5c77ea3f84f63804791b68a37523f7468d443e3917e6da7f2b5b20a2f9b16 2013-08-21 07:55:42 ....A 98304 Virusshare.00084/Trojan.Win32.Vilsel.aenl-ffe6f49376b9e27e81cbc8ac89e798137ed8b7a8ca175c34bde281a56b30354b 2013-08-20 18:07:10 ....A 544768 Virusshare.00084/Trojan.Win32.Vilsel.afat-cfb08c0a872c8a94e092b6c488641ee50dd8e46f14cc343fef2e9b78ff8d09a5 2013-08-20 19:52:06 ....A 142336 Virusshare.00084/Trojan.Win32.Vilsel.afat-d33baf5489c1378784cbbe5219f459ec08d955bdff48d4fb82fd2fe50f64194e 2013-08-21 01:11:22 ....A 524288 Virusshare.00084/Trojan.Win32.Vilsel.afat-e557dc8218cdae1838af961232168d13caaeb0c0fd78ffdc35b00c6bea8fc3df 2013-08-21 00:55:14 ....A 143872 Virusshare.00084/Trojan.Win32.Vilsel.afat-f7454de5a2cb29caf954e18111885a25701708635344f9dd66bed33ca606be47 2013-08-20 20:58:40 ....A 143360 Virusshare.00084/Trojan.Win32.Vilsel.afig-e7ddb53f41a3e14ee901b7a330732c8368845f46eb081a8670bff83c74f2cb19 2013-08-20 19:38:10 ....A 139776 Virusshare.00084/Trojan.Win32.Vilsel.aggj-d7d51e3f36ae452273a8f32a564f4ad088a728cf75eeccdba857d6ff57f7a7cd 2013-08-20 19:39:36 ....A 520192 Virusshare.00084/Trojan.Win32.Vilsel.aggj-e01f6dba4c6933b38f2cfcdde5782b618988019819068eba0e8c75982a249317 2013-08-20 20:07:56 ....A 520192 Virusshare.00084/Trojan.Win32.Vilsel.aggj-ee1e5f872533ff1334e92f7f8bbec73286f98a679176789d0c4fc7374c079877 2013-08-20 19:59:06 ....A 139776 Virusshare.00084/Trojan.Win32.Vilsel.aggj-f25f83a719a91c6977c2f048342e5f609c5bc55fa2598c412c972ce4f05a33fb 2013-08-21 00:04:08 ....A 140800 Virusshare.00084/Trojan.Win32.Vilsel.aggj-f736a7d32a63d7eaaeadb41b93127abee65700eea089e9f3d9ef9dd7d0475fec 2013-08-20 23:35:00 ....A 520192 Virusshare.00084/Trojan.Win32.Vilsel.aggj-f8e258b0556ec3396dcef2322b23440c301881ce947ebc4374ef8bee14f6c4a4 2013-08-21 00:15:38 ....A 138752 Virusshare.00084/Trojan.Win32.Vilsel.agpm-f1302e839088390b2ee8b06fe43c8008e213b1135be2e345b2b9fe35e8445e70 2013-08-21 09:16:32 ....A 142336 Virusshare.00084/Trojan.Win32.Vilsel.agwm-0d1ac98ac21064c0f362112f192406b4aa11d11f1c3db6b4d58f2f9e596717de 2013-08-20 19:59:08 ....A 144384 Virusshare.00084/Trojan.Win32.Vilsel.agwm-126e00cd2d278fd72dfa57b52abf2b22114c48fda1f56c8fc9e3f44aff3477cd 2013-08-21 08:24:54 ....A 144384 Virusshare.00084/Trojan.Win32.Vilsel.agwm-5c682c0d15960a49286a8b1c181376d88c4cc205cecbaa9fe997f7200d750ead 2013-08-21 06:19:36 ....A 144896 Virusshare.00084/Trojan.Win32.Vilsel.agwm-5e3d034ce88d438a748dfedd33b0a5ba7a91f903e5420cd5a3aca21e85fc5fce 2013-08-21 09:29:34 ....A 144896 Virusshare.00084/Trojan.Win32.Vilsel.agwv-5d09d2c51823d96157446669ae9e77e680ccf3e1e2d0067b76eda1571ff67897 2013-08-21 03:41:14 ....A 320000 Virusshare.00084/Trojan.Win32.Vilsel.aiez-6f18f8a00ae8b73400fb0c306aa73cbd140919765ebe7b3c8f471e6137fadf69 2013-08-20 23:51:52 ....A 55296 Virusshare.00084/Trojan.Win32.Vilsel.aijp-eca3694bb115be1dd2c78170fb4888847f70e0bd76116e5850d224a0047cbe26 2013-08-20 18:06:50 ....A 40960 Virusshare.00084/Trojan.Win32.Vilsel.ait-292d292bb662e0fe02c7ac04f4fb30fb2b2c5292bde06fc6399502e0df78bed2 2013-08-20 20:20:54 ....A 516096 Virusshare.00084/Trojan.Win32.Vilsel.ajfg-d9e4397e382a39b0be9bbe4cc6dfa9af1b717e23272dfefe604ae21de43746ae 2013-08-21 03:46:08 ....A 135680 Virusshare.00084/Trojan.Win32.Vilsel.ajnl-be45c75e9d4b512a907c64f2e392e8f37730119a1c086d35bc161c1493a48b1e 2013-08-20 20:23:04 ....A 137728 Virusshare.00084/Trojan.Win32.Vilsel.ajnl-e260113473b31c5780e1aa83e732184970faf54d1e0d15deae44d5a67b0d5a53 2013-08-20 23:08:40 ....A 139264 Virusshare.00084/Trojan.Win32.Vilsel.ajof-f88f8c416f6466b491eb738ac2f30bca43f9ebd9ac96e49c05360fcc4ec6dd61 2013-08-21 00:07:24 ....A 138240 Virusshare.00084/Trojan.Win32.Vilsel.ajof-fded982d5f351c7b6cb3ada6c15e131181c3fae6520b5fd52e9502aa350bfcff 2013-08-20 20:11:48 ....A 536576 Virusshare.00084/Trojan.Win32.Vilsel.almm-eec52a590df737af3e407611a5c3d57ad5e11b6e13ca0070ba536de1efebf13e 2013-08-21 00:37:40 ....A 536576 Virusshare.00084/Trojan.Win32.Vilsel.almm-fa411c48fa087e2603ecc2fe9abeaa83b9b7e754563e73e392996faf1ad88b91 2013-08-20 20:46:26 ....A 40960 Virusshare.00084/Trojan.Win32.Vilsel.alr-fe0c5a62e081f415ea06e80dfbb586003047bb74d944fa62a9fe1efc9b83f98d 2013-08-20 23:13:26 ....A 140288 Virusshare.00084/Trojan.Win32.Vilsel.alsc-d43c0962e146bcac27a284bfb7d78c42d58fceeb9a27edf4a74365029fb9368f 2013-08-20 20:43:28 ....A 140800 Virusshare.00084/Trojan.Win32.Vilsel.alsc-d7b17d05abf118a8c2c1678bcc252465f16596b37e723f95b227a9240b9db3e4 2013-08-20 20:01:32 ....A 139264 Virusshare.00084/Trojan.Win32.Vilsel.alsc-e5471f60c3007b3f34927812cab29eb27e92b3e26b54d990f94027e66875392c 2013-08-20 21:33:22 ....A 142336 Virusshare.00084/Trojan.Win32.Vilsel.alsc-f913ec498566fb04e2fcbf07d5524f7c6b7c007e17967d9a4eab14ca80310a7f 2013-08-20 17:52:38 ....A 577536 Virusshare.00084/Trojan.Win32.Vilsel.amdr-a48cf7f0f2be6f19881b555d135c4a1c112c7b02f6bfe3ceaac2b7a65624677f 2013-08-21 00:46:42 ....A 143872 Virusshare.00084/Trojan.Win32.Vilsel.amdr-e9674840fa4260403a104456bc80054e519265b54b2dde13c9414d80b8ba8c70 2013-08-20 20:26:30 ....A 98304 Virusshare.00084/Trojan.Win32.Vilsel.amep-d9e1a6b9941ad9cf7fe3a94dcfd5344f2590a071603a920eae3abdc41eacf5fe 2013-08-21 00:09:38 ....A 557056 Virusshare.00084/Trojan.Win32.Vilsel.ampc-3637e9e20675255066579c39a85ccffbe2a5184aebaa95c20b49fb8c0cb3af89 2013-08-21 08:10:36 ....A 557056 Virusshare.00084/Trojan.Win32.Vilsel.ampc-4ca77cae116a0de021ac9cdb12bcf869ff4a81ec19f8e9062ccd3f540427692b 2013-08-20 18:17:22 ....A 142848 Virusshare.00084/Trojan.Win32.Vilsel.ampc-a6b4a08382df27d019ba588b48c744fa44d2872b275cb7e695e8fdc1afcfb400 2013-08-20 20:07:48 ....A 557056 Virusshare.00084/Trojan.Win32.Vilsel.ampc-dd5d2af269f0ef1479603ef7065c9cf2c958f5078240071afbfc3653612adceb 2013-08-20 20:25:50 ....A 142336 Virusshare.00084/Trojan.Win32.Vilsel.ampc-eedb3260efecab980ab5e8d1754d5dfd178d42513bb2aac6e26ac5fde1a4ec04 2013-08-20 23:18:06 ....A 143872 Virusshare.00084/Trojan.Win32.Vilsel.ampc-f6b2a470615cbb221ebd2bb40efb388156580f03dca107d1e151e1f239661a60 2013-08-21 00:04:14 ....A 143872 Virusshare.00084/Trojan.Win32.Vilsel.anar-f225209deecef85e506464b6f75c7ede2b734bd95dfcc87e4ad8da5ba3edf020 2013-08-20 22:34:16 ....A 98304 Virusshare.00084/Trojan.Win32.Vilsel.antq-ebae8711f93f8f40b1a18bfd4faa0f05bb5e3e4c1e7ebf1e22b17ce659dc3c0b 2013-08-20 20:10:10 ....A 143360 Virusshare.00084/Trojan.Win32.Vilsel.aptt-d927c39fc06fc7a42638931d438dc88083dc34e17b434065044a20a72688153f 2013-08-21 08:32:28 ....A 69632 Virusshare.00084/Trojan.Win32.Vilsel.apup-4aeedeb7e376567426798cfec3b7340bfd42d93c8ef6ace32995cd87ddacb9a5 2013-08-21 07:21:54 ....A 143872 Virusshare.00084/Trojan.Win32.Vilsel.aqbv-4bc8f49b345d0e0240b0871e8f48b8e58d0e1c1e3c4b12063642ab691761b1e3 2013-08-20 23:58:26 ....A 548864 Virusshare.00084/Trojan.Win32.Vilsel.aqbv-d9ce069b479d87e8366333c35f75fb69f8b17c71e7a6cd027c2659b6e1643b29 2013-08-20 20:31:54 ....A 145408 Virusshare.00084/Trojan.Win32.Vilsel.aqbv-f884d505ecfffa9fb6158664c118c9a188623903fee740c574b99a662f7a2a98 2013-08-20 21:07:16 ....A 144896 Virusshare.00084/Trojan.Win32.Vilsel.aqhb-d581e089e70e8fa49b5ed4529c52a4e60ed7e1dcfc32f1753645969dc4aa0fcb 2013-08-21 07:16:56 ....A 552960 Virusshare.00084/Trojan.Win32.Vilsel.aqtd-0ce38902c4501b0e85ae1bc75126b6f4201def83769a77bf1d070ec0992cc977 2013-08-20 17:32:52 ....A 144896 Virusshare.00084/Trojan.Win32.Vilsel.aqtd-3ab35f0bdb9cef431bc5e51461dbcff2acdc6d64f275fff5b5ea607ad9003360 2013-08-21 09:04:18 ....A 144384 Virusshare.00084/Trojan.Win32.Vilsel.aqtd-3bd779fe556d02dcf76ef59676b2b29fe8aa28365db3a743bd582af3c4a2e225 2013-08-20 17:13:28 ....A 143872 Virusshare.00084/Trojan.Win32.Vilsel.aqty-ae48d3fe49184b4348a1ce25f13e14d0c190ce60b2be3d3a2acc766bade38d80 2013-08-20 18:02:22 ....A 540672 Virusshare.00084/Trojan.Win32.Vilsel.aqty-b855aaf39f0aa3961411be5b2ff286ad5b19a339e877e191b1dfcf00f0c15a4a 2013-08-20 23:43:46 ....A 145408 Virusshare.00084/Trojan.Win32.Vilsel.aqty-ffed556ea698187c60b1fca8d6c80d633bb5c2264f8d0f188d87a7c98424b995 2013-08-21 00:36:44 ....A 145408 Virusshare.00084/Trojan.Win32.Vilsel.aqym-d3a43bb0663c591887902f39ed2e38c81252592b95f6fa03ab2bb027008df73f 2013-08-21 01:13:26 ....A 552960 Virusshare.00084/Trojan.Win32.Vilsel.aqym-eb09abd6b62a12623bb13bd4e3993f87ea2e4888e0aa4e9c65a9d34d6fd5d80b 2013-08-20 20:11:26 ....A 552960 Virusshare.00084/Trojan.Win32.Vilsel.argd-efa02ba8100a6ef9b178ed39340d2698a9fff176c182e06e375cb759afa9a10c 2013-08-20 19:45:46 ....A 143360 Virusshare.00084/Trojan.Win32.Vilsel.armk-f98414c3c035fc84b5f24ed3e71f9ea3a14c353640fff4309da7c06c61347fe5 2013-08-20 19:39:24 ....A 20480 Virusshare.00084/Trojan.Win32.Vilsel.asxx-d5b0c6cd992ea2fb4dbe1b050dcb5c8dd264a9867713991a38d2cd4740478dde 2013-08-21 08:17:58 ....A 536576 Virusshare.00084/Trojan.Win32.Vilsel.athu-2bd7cab1183c29048842cf9212b9c69b783980594ba1aa1ad90c0be25732f74e 2013-08-21 06:06:02 ....A 233004 Virusshare.00084/Trojan.Win32.Vilsel.auh-6d39ac029990e24e22a94fab140dea7dbb032077accc644ce060cd71175d2ec5 2013-08-21 00:38:54 ....A 569856 Virusshare.00084/Trojan.Win32.Vilsel.aunc-e84f208d179e9812f378dd83c0130a74a029e3091b78ce2db03f6c76186281f5 2013-08-20 23:45:12 ....A 540672 Virusshare.00084/Trojan.Win32.Vilsel.aunc-fdd731031c55589e9c60e9f52c75c76561e23b0d7ee613459e42eee98004a875 2013-08-21 00:21:06 ....A 145920 Virusshare.00084/Trojan.Win32.Vilsel.avgb-ebcce9acbb2c4f6089514b9919c99c07c14e0daf6f430c374781550848e73578 2013-08-21 07:48:36 ....A 14500 Virusshare.00084/Trojan.Win32.Vilsel.avle-5ae9e74e9d25bf605247e58082f2129608b3156216d5540a9dd9f7428110b7cb 2013-08-20 22:59:42 ....A 908800 Virusshare.00084/Trojan.Win32.Vilsel.avuw-e576de294aff2af181ea3ac2c1f56f13a5b5b0cbf065fcb4af90cd5ce4908493 2013-08-20 23:25:34 ....A 134144 Virusshare.00084/Trojan.Win32.Vilsel.awab-f4bb90894754061ee5829cec6f01ce8bcc2065fb9bfc3ad0b7a2e0e1adea0817 2013-08-21 01:55:08 ....A 64512 Virusshare.00084/Trojan.Win32.Vilsel.awf-0b641c93e23aa20b6af0142ff2b2ee0fa75825e480f8bc23624ed72a0f6257ed 2013-08-21 08:12:28 ....A 540672 Virusshare.00084/Trojan.Win32.Vilsel.axdc-5baf0c40eb9f13a1f452d6f4a0908948252bdfb22c703dfba722061ecf5e280d 2013-08-21 01:42:00 ....A 144896 Virusshare.00084/Trojan.Win32.Vilsel.axdp-0d8faeb7013ad16ec49692247843ef533e8888f63737986bf706aae57ca15ee9 2013-08-21 06:12:04 ....A 540672 Virusshare.00084/Trojan.Win32.Vilsel.axdp-1b2d42ffdfbddf950e3b70b8451fb9a98e8bc931c865ce7b09f0c500302682a6 2013-08-21 05:18:22 ....A 144896 Virusshare.00084/Trojan.Win32.Vilsel.axdp-5b40f51a337a7bc69a5767c05c56619f400015503c3a111f1ef59aaaa56583c4 2013-08-20 21:39:44 ....A 270336 Virusshare.00084/Trojan.Win32.Vilsel.axjv-fd77a406597f3ecc2aa6d47dba6c5b1ac9603defeafa9e0d2d9aaabb658121e4 2013-08-20 18:17:02 ....A 142336 Virusshare.00084/Trojan.Win32.Vilsel.axkd-5a90d033a5d93983b830032547fa985af36511f09563847bfad976ab371ac4b3 2013-08-20 17:24:26 ....A 507904 Virusshare.00084/Trojan.Win32.Vilsel.axkd-7ab76536c6986a990c43805e0b9c21a6c98e92d7902358345247184d1723058e 2013-08-20 22:16:00 ....A 141312 Virusshare.00084/Trojan.Win32.Vilsel.axkd-d2a1040002ebc125499f6aa57cbd015939df873ae78137dda02bdb2fb1def261 2013-08-20 23:38:20 ....A 141312 Virusshare.00084/Trojan.Win32.Vilsel.axkd-ec4415ec067e283d22820466507572fe5697c735857894beecf2b5266a4a858a 2013-08-20 21:38:22 ....A 507904 Virusshare.00084/Trojan.Win32.Vilsel.axkd-fb3b622f665c841197605b74ad329ae5c3dfc2a0406d6228f61f311e9fe286a4 2013-08-21 00:34:38 ....A 862689 Virusshare.00084/Trojan.Win32.Vilsel.axnd-10f327883bbd07a9fac2cf93641be4bd5828a48db8d6a504c8a07415f4f5a523 2013-08-20 23:58:26 ....A 870648 Virusshare.00084/Trojan.Win32.Vilsel.axnd-15d81a38c8105892dfe1e127f7b47caa5483b97bcea8f4f2030c1e88b9d690df 2013-08-21 08:08:08 ....A 1377798 Virusshare.00084/Trojan.Win32.Vilsel.axnd-3f764bb2a36d0f28533fd55f150b1b75dd144cda924e6d5a36f12e80adaa5452 2013-08-20 18:29:38 ....A 862437 Virusshare.00084/Trojan.Win32.Vilsel.axnd-5c074053bfb2891d5e5cac66a7c3fc6a9122ea828246b8b17f2d1de48de133db 2013-08-20 20:20:06 ....A 862435 Virusshare.00084/Trojan.Win32.Vilsel.axnd-d0cd9b69aefb15f10c633f7a1e077c0dc2d9f2ae6fb034aa1ecce1d5aeabc6c2 2013-08-21 00:40:12 ....A 870777 Virusshare.00084/Trojan.Win32.Vilsel.axnd-ea2e6f710a5e9a6c31740221c147f8a48693c93d4576a8c2a23726dc9ce28efe 2013-08-20 19:59:32 ....A 870581 Virusshare.00084/Trojan.Win32.Vilsel.axnd-ec6ed3301aeacb43fcfc836c32554b408e169f306fb1179b5ca7c56c83e456a5 2013-08-20 22:21:20 ....A 189952 Virusshare.00084/Trojan.Win32.Vilsel.axul-1492096714cacc4cede53e2c8a87e99fb699b4c8c1a7e3cfc497313c2f2967ad 2013-08-20 20:02:26 ....A 237568 Virusshare.00084/Trojan.Win32.Vilsel.aygp-20eb4d63658379a768b621752878bfe22ab9cad8daa8e3d088ec5f56ad1acd11 2013-08-20 20:03:26 ....A 89088 Virusshare.00084/Trojan.Win32.Vilsel.ayoz-fcc7e7d27fa81821507f368a37d8114968e179163a661c5c6712ebbb9652640f 2013-08-21 10:11:50 ....A 937984 Virusshare.00084/Trojan.Win32.Vilsel.ayrq-5f57e3fc80bcd3227116f91ff62fc4f19baefb2feffa570cf7c2030ecc7c1dfb 2013-08-21 09:49:00 ....A 375808 Virusshare.00084/Trojan.Win32.Vilsel.aytc-5b75f46159ea76c9ef49b5217eceb06bc93eb096ae42dc0ab121b708f804f804 2013-08-21 05:22:06 ....A 61440 Virusshare.00084/Trojan.Win32.Vilsel.ayts-5d72321dda6d56c48554da8a6ad8c7dcd6bf79fb7064a343c2768e032471dc23 2013-08-21 03:15:40 ....A 151896 Virusshare.00084/Trojan.Win32.Vilsel.azbw-2ec909707f96f3fb76264c418a56bd3178f1210e1eccafc9662c29e99ea53a00 2013-08-20 23:37:52 ....A 182272 Virusshare.00084/Trojan.Win32.Vilsel.azej-fb9221e87fa70b3fa0e6c4cab8cbf1b6cc7bb01826bdb77edd57bf161b9526d6 2013-08-21 09:25:24 ....A 77824 Virusshare.00084/Trojan.Win32.Vilsel.azjb-19f33ac9449a8915ea790d9758aa7512e724969a8eaa21152e09ab546b874d9f 2013-08-21 06:18:24 ....A 569344 Virusshare.00084/Trojan.Win32.Vilsel.azjb-6d6bba5def29e65bbddaa1ea94537a35721204926729ea8e3ea01f25626cb20f 2013-08-21 07:50:52 ....A 219136 Virusshare.00084/Trojan.Win32.Vilsel.babx-2a8d32f9880843bdff0a0ad3f4cd23dd1f4c1f7aabc1189d59797db5f2211113 2013-08-21 01:42:22 ....A 69632 Virusshare.00084/Trojan.Win32.Vilsel.bamq-3d42239842294499ba58d9ce8ea7f1a3f7b2c8771788d6dd8d6f7caa5269a269 2013-08-21 09:54:10 ....A 1282048 Virusshare.00084/Trojan.Win32.Vilsel.bamz-3affe5aa7cd2053044eaec060aabecc7ae3902d58de2a79162a16acaa2008ff9 2013-08-21 05:52:28 ....A 181760 Virusshare.00084/Trojan.Win32.Vilsel.banb-0cf45a913025b2368d090f5d8be027619c2fbdd55c96957e28ea7c7ba5e8736f 2013-08-21 07:46:58 ....A 160216 Virusshare.00084/Trojan.Win32.Vilsel.bapp-6b6459291740c981c32e74a76a586d1efbf6cffd34a27d5d40ed87f630e9d08e 2013-08-21 05:44:06 ....A 684048 Virusshare.00084/Trojan.Win32.Vilsel.basf-0a6a6cf4b750651cc832fd21b6970164e1788fdf257f5f5e5d9543fa10ee0865 2013-08-20 18:12:38 ....A 250370 Virusshare.00084/Trojan.Win32.Vilsel.basf-2f0e63faa396897bb06535a70676d4d22878cca55a03cededc3af861bf1cb65d 2013-08-21 08:29:10 ....A 74240 Virusshare.00084/Trojan.Win32.Vilsel.bavu-3eb7e0c82bb2d16f36c76a21beee473910a7f3d9b79388846a0e9c7f71a75298 2013-08-21 06:53:48 ....A 79662 Virusshare.00084/Trojan.Win32.Vilsel.bazm-0b296981a85c830c25f18e69104a2577506f1ff3f41fe545db111fce698b44a1 2013-08-21 07:45:44 ....A 249856 Virusshare.00084/Trojan.Win32.Vilsel.bazm-5d985d9a184ad8029ab254a24a36633275aa6285e4d2948afa720199bff4f577 2013-08-21 01:51:22 ....A 158596 Virusshare.00084/Trojan.Win32.Vilsel.bbbx-1bb70c8e4ed3fa67a06a726c5dbda2473efba8c073b2dae4378d408bbec998bf 2013-08-20 18:17:00 ....A 175616 Virusshare.00084/Trojan.Win32.Vilsel.bbgr-0c66432611a5a9e36629cb949d0af1c744a2534e81bd4fe5aae40e0a9739c112 2013-08-21 01:31:20 ....A 246784 Virusshare.00084/Trojan.Win32.Vilsel.bblo-1d37259dd2129e017c54a3ac1c0b2959acf562ec55c19d088375f12ce2ee58dc 2013-08-20 22:16:52 ....A 171520 Virusshare.00084/Trojan.Win32.Vilsel.bbmc-d32e69e29f6cab63f85068619b83c96511869665d0ed3d82df3b743e1325686b 2013-08-21 05:52:06 ....A 33596 Virusshare.00084/Trojan.Win32.Vilsel.bbnf-6d35b801225591b19d3966ee1aa6af5d33af23071e27b7f4bb27da0a385bbce0 2013-08-21 07:54:46 ....A 748544 Virusshare.00084/Trojan.Win32.Vilsel.bcay-6f436a66ef5aa0df6f74117e1c78ab96f4cb9ea31083b2e28c91c003e639bbc1 2013-08-21 09:29:22 ....A 277504 Virusshare.00084/Trojan.Win32.Vilsel.bcdv-1e2f9020cd2a5f03ecde79be793c728f65fbaee374a8f4333361b5b9106abe3f 2013-08-20 19:35:10 ....A 277504 Virusshare.00084/Trojan.Win32.Vilsel.bchb-4515649aeb9e12d023146d039efbab6ce99d131802a30ed100705ea3ac6ad3b9 2013-08-21 07:03:26 ....A 173568 Virusshare.00084/Trojan.Win32.Vilsel.bcoz-1f34cb86ac14fcc66c96885800733aa8e90a6e57629533b89a68852c0330e653 2013-08-20 19:57:14 ....A 76288 Virusshare.00084/Trojan.Win32.Vilsel.bcqw-2120edea7dd1516cc69cef27479cec16e48582fe5713d73345f4a62ed6e30d8a 2013-08-21 01:40:58 ....A 148396 Virusshare.00084/Trojan.Win32.Vilsel.bdak-4a2e08dad53cf846af49f5d164dfd7b705fb988a56ea1aff846de38e6788b109 2013-08-21 00:54:24 ....A 348160 Virusshare.00084/Trojan.Win32.Vilsel.bdih-233fb21e43d61335a676c45c1c02111a4f9bf3356e5f24a2373388c677a70b31 2013-08-21 09:49:58 ....A 823296 Virusshare.00084/Trojan.Win32.Vilsel.bdjc-2bd74d8f9c7f909f3015afb00ff2eac7bf435499de7ea64099b932922909d3b4 2013-08-21 06:08:28 ....A 32768 Virusshare.00084/Trojan.Win32.Vilsel.bdjs-7d75ee65bc58814c6f72c33e90f87aaba0dbf6e03705963bbabf88fa78449001 2013-08-21 05:43:48 ....A 130048 Virusshare.00084/Trojan.Win32.Vilsel.beqj-0ed29fe29d44eca9ed0b0ba180c0e0ad4b3325241a35222eedc8ca826c9843ac 2013-08-20 19:35:24 ....A 123960 Virusshare.00084/Trojan.Win32.Vilsel.bfjw-20ca8fa77eeceaaf6de9d5c5dc4fdc8d1bb6b5b27de142bad0ad9daee999d0d0 2013-08-21 00:02:12 ....A 78479 Virusshare.00084/Trojan.Win32.Vilsel.bfrl-15c27f88fb0fc6d569e730497d2def7b50d943faee418ab46f22b5c0def64874 2013-08-21 07:42:14 ....A 472064 Virusshare.00084/Trojan.Win32.Vilsel.bfrl-7ca1e102888586d7ec24d664cf2c8239491730582ae0ebb7478853c15c236ed2 2013-08-21 05:52:14 ....A 86016 Virusshare.00084/Trojan.Win32.Vilsel.bhy-1e8d470442d6a51bc6b34961dc7f00e5750db32e9c70abf67ddee1ce98609bfa 2013-08-21 05:32:40 ....A 127727 Virusshare.00084/Trojan.Win32.Vilsel.bjwq-7b0e8a1eac9a26e78052b454aa83a9d4a2829394ff506eb7da9f8c28af2ffa43 2013-08-21 01:06:56 ....A 1605701 Virusshare.00084/Trojan.Win32.Vilsel.blk-f498bc87238fce22acbd759dde411f0553a5e0a46ec5b19db24a8bea816da5aa 2013-08-21 07:35:44 ....A 28160 Virusshare.00084/Trojan.Win32.Vilsel.bnll-2bb38ecf3847f9ca451ce02d676813947c45a97da8a6fc64f3c3cdf4a09f26b8 2013-08-21 09:25:54 ....A 73848 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-000e5926de6c43efb273f5e98d33afba245e23291a698326b551a96ec3953319 2013-08-21 02:34:18 ....A 73870 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-004c528bb8e025f0aa9217580f1287e00457b86fed1af8992aaf92a8c8cae4d1 2013-08-21 01:49:16 ....A 73864 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-005cab63f5924cf87ccbb490e0d9427c478d97bd19645cf76ff4d6f9b37f7c59 2013-08-21 09:51:08 ....A 73838 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-007c5775c771581f0eac6caaa85536fe0db0a29989693a0455f7175508f33e9e 2013-08-21 07:20:40 ....A 73838 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-00a196a8ab365691c1719d7e9c50bc6bb5da28a7a7534622bacb6a01eb312f72 2013-08-21 02:24:46 ....A 73784 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-010391e03b0689f00fca69eb9aa44e31780251962b73186d14a3838936d51931 2013-08-21 10:06:26 ....A 73864 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-010a6fbdd8da9a4e166ddfa08f82ca61af995417b97c8ba8454a22b1e28c299c 2013-08-21 02:09:08 ....A 73878 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-01ba3ddbd1544cf8274d98f7fe8fc76eac8a64fd87becde13b674181be772dcc 2013-08-21 05:00:30 ....A 73836 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-02505796b3398a9c38afd06447aa04ee7a09d9e9a6668958958770beb3eef1a5 2013-08-21 06:06:26 ....A 73860 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-029bc68e8d518c94afdc5b2be599c1d8db42f5667b7ba0cde2eac09b1dd596ba 2013-08-21 09:15:12 ....A 73870 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-02cae0480f13ff6f0a9585ec57629e7b73d56f5c846a77590efd1ce2843cfffc 2013-08-21 09:46:38 ....A 73836 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-02f918c362b962407568be2395a74546162b4a175537b98d7b115bce139d43ae 2013-08-21 09:48:36 ....A 73876 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-030c00dae728e3582e3ce5883e781aecf4231871a5470e8c3dabb1d041c7b18d 2013-08-21 10:12:42 ....A 73884 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0338c8a8869daeb8854acb16bb39e5bff474ea0db0f0a3e521603a8188ef620d 2013-08-21 10:14:08 ....A 73866 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0376944eb1f239821e4e214f15fd98b987633d83affb163c81a1f98c3073a196 2013-08-21 03:46:16 ....A 73840 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-03ba9840ecb091a5f9dff98cd614fb9a3d525c1c533684db3b12dbe35dafab2e 2013-08-21 06:09:16 ....A 73862 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-04436089d40890066f587051419eeaf97c166eaba0755fba8d949372e2e1cdcd 2013-08-21 05:10:26 ....A 73852 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0454e55e5ed2ce324101fdad6c5ed37c9106fdf13f078f9e737093705b86843d 2013-08-21 06:48:08 ....A 73854 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-04613eb212b18fbceb9cc138355727ddf52ad8ffacc44a2e8c45be2146b9e6fe 2013-08-21 09:22:12 ....A 73858 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0497180354bb5ae64080a55161bef5c439af3b0cb628bdd8c75b5be24ec981a1 2013-08-21 05:22:54 ....A 73886 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-04b6e55d69f7d4cf5360570c4ca5f23162e44877ddc205bce62eccdf0b6a4c13 2013-08-21 03:25:14 ....A 73862 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-04c29a925cdef5f3ce7a514fee8ad9611e9757f06137b13463876f1d2cf195b7 2013-08-21 07:43:42 ....A 73836 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-050c0417b389229f9012c15f20a42eff1648720b02fb230681946f9e5b6c533b 2013-08-21 08:54:08 ....A 73852 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-058faa92c4591f0ff94256e054edaaaf8bd3f206cb65d01b0e41beac08a75e5c 2013-08-21 06:00:46 ....A 73848 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0616515c5bed676d623b1368b3f0ded48d595541f6cea81d7439c3c3fee4c32d 2013-08-21 06:39:04 ....A 73876 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-062bb869ea7700f0592e2ed98946d83dac571c4adf8a94125e975334cf6871d6 2013-08-21 02:33:34 ....A 73860 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0651933b3c7073aa7587e7bfe64ef55504db9bbf1410daf0d187718e93a0e1b5 2013-08-21 02:05:02 ....A 73844 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0651fac27d8eb500b0099de2fba2250e8837f16d7c8fb921f14ed00d5d692c03 2013-08-21 09:30:46 ....A 73858 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-066868973b3b5d39c8a902a725912ea7936484f7ae83f749b0021669182cc5df 2013-08-21 03:17:36 ....A 73868 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-068609dad70b1662b7fe1833ba4ab9f2c3626da442b82324f17f7da69a948db2 2013-08-21 03:46:18 ....A 73854 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-06fd5ac097d0467abb0cf319085dfbcedc345947c700fb5ce977097332a2c4cd 2013-08-21 08:31:46 ....A 73884 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0705501e9fe42b27d60c867ee0eb344211de95c99a05409a9367df5bb7050644 2013-08-21 08:34:40 ....A 73874 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0729a9c88447ecea1983e488cd93ba57a4b3d014a0164097b2dd48adace3972f 2013-08-21 08:12:06 ....A 73866 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-076e7bae3efe4709d44f39e9faa8fd4b4078769a2c0aedc8827cb3a99d18aaa2 2013-08-21 01:49:12 ....A 73878 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-07a55bf5670e3bb3cfe769a32f75a0ff4a1e8c24a88256b9afb11b769c5d357b 2013-08-21 06:18:06 ....A 73860 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-07b5d6eeba3ddad4edd420d5d1a65f69d0aaa852e37da610b6cf61cf2c7de1d5 2013-08-21 02:09:06 ....A 73872 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0814e52f2aa585b6f326c2d2682134004ea5eb27fe843fa7032aa2534565cc15 2013-08-21 08:26:42 ....A 73868 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0816c0de6369bd623426bd5aa9131f69caab1543d1689abf6e2633e13f5969d9 2013-08-21 04:58:14 ....A 73870 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-085d26b983ee6d70ca97bdaede8925563ba0e1e40d609765daad031ef5c671c0 2013-08-21 01:49:22 ....A 73862 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0872583498b8c0c04f73ce32fcc532f9f8ada8a6593ea864d14cdd131e5345ce 2013-08-21 05:41:44 ....A 73844 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-08748215146cbe4d7061a607851551315df9c10aa35d02000e71e24e6e43f8ca 2013-08-21 01:49:12 ....A 73852 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-087ada3ae0739b8339b66f6d1acf2a68f0cd10616351bb14106cb5228a0035e2 2013-08-21 04:20:12 ....A 73836 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-08c1eda89b335ee120b1a82ac11c801d7ffb4fac850626114c054e81edf6b9a5 2013-08-21 07:39:56 ....A 73874 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-08ef8d79647354155bcfa0be325ca0b8164258ccdc2bc89ae786f73c05a89550 2013-08-21 04:15:20 ....A 73876 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-092262e6ada7f8e47f55e050e611f00229b2f58b19847c5c7ec58caa42567e3e 2013-08-21 08:12:06 ....A 73858 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0934a90c747eda49c881044656d2e8368564093ac2b1612513ed11c4020d1e02 2013-08-21 06:48:48 ....A 73842 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-094a0a725fe0fc208428951942080f12c0b5487e39a2f174d8df321501e14adf 2013-08-21 02:16:30 ....A 73868 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-099942dba58055d755e37ad6331cbdfbe1a675b2b406ddd0188406fff5311da6 2013-08-21 09:47:36 ....A 73860 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-09f4ed6e17739efb8ae287dda07d8be4c59ee47fc0a3afd8a8e46afe0ea87a8b 2013-08-21 09:08:56 ....A 73858 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0a3f8c7e6cb6ad51e46f0225fe3d9e1821cfdfebbb04942cc1b3486c1a34f9cb 2013-08-21 02:34:20 ....A 73872 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0a7039fa01ca06e6251d2abd60e91b608043de377be4cb1fd562642c38eab946 2013-08-21 08:21:46 ....A 73876 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0a7d8de8f5776da993f40a5519227b800d76ce5508b813feaf997c8066a9fab7 2013-08-21 02:40:36 ....A 73848 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0abff0a5b27ab02860c83ce83d9f56490f197c9ad1a30962139209a7707c626a 2013-08-21 06:49:46 ....A 73852 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0ac95195af8565a77a5c1bdaef0b194055f09ce785e18538c405bcfe9c9fef43 2013-08-21 06:14:40 ....A 73880 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0aceee0daa6a6a8db54ed945b9ab8fa256ab77177fb9b53665d1cdd6b5693008 2013-08-21 07:42:02 ....A 73856 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0b26a5f42e62bc32146564114b5fdf45a27cee909bfb394e1ce342ad58775c04 2013-08-21 02:01:22 ....A 73872 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0b3f12e3a3a8147cea73ffb42a030b3035363067e3e6e212c1fb0970e84b1d5d 2013-08-21 06:39:58 ....A 73880 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0b7ef76f2d576bcf68f997ba3c158db8d18520d4521f22eef33478786886617e 2013-08-21 02:24:44 ....A 73866 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0c00accedc390c30c4dff944d7ce8f485a076a14d7fd9297d90997726bf715d9 2013-08-21 05:12:36 ....A 73866 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0c0f7784427bc8ecc37cafa442fff33c59d220c0c55ccc6fd055f935d38e13d8 2013-08-21 07:56:24 ....A 73850 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0c1f50f2e82bd579219517ce9e2c2f09aed5b7aaa46059f56494cffeb965ffc8 2013-08-21 02:02:02 ....A 73840 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0ca4291397e52a98e635580d584bf42fd6f9609827e89bcf1163f0fb5f6b4a54 2013-08-21 09:33:40 ....A 73858 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0cb222a7ea62c5730dddad8a9ae8605eb53cf9d01f3545b898e3f9ce2a6d82cf 2013-08-21 06:40:00 ....A 73854 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0cc46c9c2865b2cd33699c3e3b83a7b93ce7f428d0e4b84d1907f76f4492efbb 2013-08-21 02:34:24 ....A 73864 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0cc6dbed8bacda7c89cc37a442f78d77dfea33de3225596bcdc5cb2a4f059f7a 2013-08-21 02:56:34 ....A 73844 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0d1a82515ee1e29990229929557bace7068c9861fc50cd042c3bf41bdc05181b 2013-08-21 01:49:10 ....A 73842 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0d2b1f000f9fdfd0898b87bf3c65df560a8d6ab1f5ee8d84d082859963dadddf 2013-08-21 09:19:00 ....A 73840 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0d2b2e70565d3e8de5e046cdb8ee94effc794f30725cdcc146d59c4473f5ab7a 2013-08-21 05:20:12 ....A 73876 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0d76f34ee2a823184126fc20e75ea64d92474bd492ed7045571d77184ebb024c 2013-08-21 06:45:32 ....A 73838 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0dbae6366ca32aaa0299a114fd7ea624dc9b3f913bdcc995a6a5177ea5b86f31 2013-08-21 07:03:44 ....A 73864 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0e0047974e9ad08a7e9474aacfe9b72dc858f2dd526259993542a2a7bf99bf3d 2013-08-21 08:19:38 ....A 73846 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0e3652d4b10b9de59afc188f437d9cc3d196fbf3789ebefa28c80c8eaffda4e9 2013-08-21 09:05:06 ....A 73848 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0f2383c1aefced66c97dc78f215887d681c8410b836cc63b308f8c5e4febad55 2013-08-21 04:12:10 ....A 73866 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0f3e1ddfd2cf69fa0fc16257de3aaebbf2162916f794165e662f6eea216ce714 2013-08-21 09:28:54 ....A 73862 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0f9e887335a32d585e671bca8b32b7e24a481b442653268b2ecf29fc48536db9 2013-08-21 05:02:42 ....A 73868 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0fa99bc363b2a3b1b7208a34b7442264cb4edc7551a40bc4cac4561e7a2e59a6 2013-08-21 02:45:18 ....A 73854 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-0faf8a2aa8a39e22495c95d6430035ad7539c17e6dcb46efd57a65760b519362 2013-08-21 02:14:28 ....A 73832 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-101499c1f701807cc959a0150b9236b79dabe7eaad1471574f70745d09d4ac86 2013-08-21 02:38:32 ....A 73872 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-101b2c0af55a8239bfae4f4b5bc4437e8556bad88bb8dcf825696aeb49c57ca6 2013-08-21 04:56:24 ....A 73840 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-10b5ae9b73d6bb008993bc88854945e496f640b6aeff5c92b51215474f58f2ab 2013-08-21 07:14:18 ....A 73868 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-10fff7be6e278a8adc281c17467f5472b6a6515850f360a5e0d57b16002258af 2013-08-21 03:28:26 ....A 73886 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1106a9f215c977e1b373f7438c772dd6289b7d303ef3a449f798e3ee555df73c 2013-08-21 09:03:34 ....A 73864 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1128daf4c2ae190ac5d8f587579f7ba43a63d1d5fd1ffdd8ff8799de19cc82bc 2013-08-21 05:57:10 ....A 73832 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1140b538f1e3cab900c542a2d84fcc8a07e51857dc12a48a6f736144e6960386 2013-08-21 02:45:22 ....A 73848 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1159201ea010436254375fc12c8b993f11607d7e9ae7e7e405307d1aa779600c 2013-08-21 09:13:30 ....A 73878 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-11c4bb10613f92b4d5a248ce3f3ca037083d4f164eaccfc451a215816d782d66 2013-08-21 02:09:48 ....A 73854 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-11d589726f96d48507327df886d46f5b452561fd68b249b31f3799387545c28e 2013-08-21 09:20:28 ....A 73844 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-126bb1b70bc36004e61339e1966f809bfc4ee62eb0e32cdb9dc8fd7a48500074 2013-08-21 07:53:02 ....A 73828 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-12e42440ae384dc424f33585998e697a9e2e4df0d7861d69b19fd7365ce81a3d 2013-08-21 09:22:12 ....A 73868 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-136623fa2ff029b49f85237ebce53fe198efeb84232836ce2a1761777bd2fde1 2013-08-21 07:51:10 ....A 73856 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-13b9d6fc3cdcf48b32282186b2f6ef90b5def0732658d32612e9b06fd561d16e 2013-08-21 04:01:52 ....A 73878 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-13e8700a2cdf0f217163a195a7d4e369f173f6167102d5cea22a38ef06afb40b 2013-08-21 04:58:18 ....A 73882 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-14351d881f7a62dbf06151e08304c98d30d66ff8e16ce2c6431a9ec3d0cc11c3 2013-08-21 03:46:18 ....A 73846 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-14700048114c006908c2abcff149ab86c3b1a10ca49f40c3b434c0b4c8bf8daa 2013-08-21 09:50:02 ....A 73848 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-14d4b0f838d0e5b7421edc26031d12e9ff97941b5f8fdcabebc7a613416b48ad 2013-08-21 01:49:20 ....A 73874 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1521b8a5954e3193fedad7f485b30d5f21e4e3671302d1596034f6781b9f04b1 2013-08-21 05:59:22 ....A 73836 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-15264deab61b8c540838a49a1977cb8c7eb8dff3873d4d4d7e40c4b057d9ab8e 2013-08-21 07:39:56 ....A 73836 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1530b5eb713ea277ed21f85e37f0c9cc9d4f02a97b8478c2610965b7cb6c8eb8 2013-08-21 07:11:32 ....A 73866 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-15a7aeeabd53217a8fa51778300728fde55816c932c725e8ca96e664547dbf09 2013-08-21 10:05:28 ....A 73856 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-15b5235730dd881888d5c0c352dade77f7284a9aece8f1bf4f3d90a287c64808 2013-08-21 05:10:24 ....A 73862 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1631550b5b70c460c4bff553c0201c0323238d44197cc86502038d50c97fe03c 2013-08-21 04:17:32 ....A 73842 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-164c9348455ef8caf603e8277542f62705adae156439a1b2eb477f9e94b21d09 2013-08-21 04:15:02 ....A 73858 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-16512151d66e7773a0ed822d1def866c920e3d8b796a12374f141147acfb7677 2013-08-21 09:10:18 ....A 73874 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-16c0423f4352e727e14526dc3a2d8d7f13a9eb45d991b47b8d250982ed0e64ca 2013-08-21 08:34:38 ....A 73842 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-170433cbd42fdc1be426fc42ff7a58cc6e521e60a03d1033e10e42d539cd75ab 2013-08-21 02:16:28 ....A 73856 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-17350aad51df7c657bf7e36d016a83c2766d1c1d963d8ac1ba6f6c393ef23a0d 2013-08-21 04:17:32 ....A 73856 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1744f5be003bb99e615618e20699f4692e0ac5372ac74a181eebc821f60e117e 2013-08-21 02:19:40 ....A 73846 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-17b4e886bfab8c00837e3ee48d736e9eeee10424ac2cd26a34fbeb938951a176 2013-08-21 08:02:00 ....A 73882 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1816fcaa015e4a81c0b969081ed62b951dc37c251573f3c8525eb1b36f3ad198 2013-08-21 07:48:50 ....A 73860 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-186c1c9a20226020780508de43db8a56571941d6eb388006622e3417b3eed4a2 2013-08-21 01:49:10 ....A 73818 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-193dea5b33c8149002e0a6c8852c6d048d13706c649abf11e5819f554eb35001 2013-08-21 02:40:36 ....A 73856 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-19630e9cbb006a686b2981e68edd0537ba9761be294d26faadd9d784be6f43a4 2013-08-21 02:01:18 ....A 73882 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-19765cdac0e066b5e157c1b40bd4916e1eb9d29b181de230279634a33b21d3f6 2013-08-21 04:01:50 ....A 73862 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1982f1a7768f5b0242ca194fb03860eb6394177e30695c38ce81670ff16a0a72 2013-08-21 07:27:48 ....A 73862 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-19c8b0298b028a0b7f3e414e383e2a734e92a4fcad566893a4039db188465997 2013-08-21 09:01:54 ....A 73866 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1a100429316e7f71bcc6242d26637e538444d7bda1916a8ea4a7d4d6e1cb02fc 2013-08-21 07:21:42 ....A 73840 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1a27729df3b494936d207a1b4f0e3471c3fc932e09106b844d71324196364c37 2013-08-21 07:03:44 ....A 73880 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1a3d169fcf70b00e3e8f8a1bad81cdafec3582b8d5fff04c2a0d31f7b01a0f77 2013-08-21 08:09:44 ....A 73870 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1a64a5c6f3f70becfa9dc5647ff8e162e43419e61c82cb9dd0cd4d26b1395b4d 2013-08-21 02:45:24 ....A 73850 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1acc3383a9ccc4e09c71bbd98bdce9ae9add92682848db3fc69822a9e7e7d355 2013-08-21 09:54:30 ....A 73874 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1ae91397fdeaf57d07682b7eca9454c0fc15e03be80f0a7ae4b54bbf1208d141 2013-08-21 02:22:52 ....A 73858 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1af52efb7b29f7b421c7830bfcc714694b29e301b2025fdf1eb46227749d0c6e 2013-08-21 02:02:02 ....A 73858 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1b0a61064b349572a12c225f70022164f73170afc0996a2753e06d1ef3da74cf 2013-08-21 02:09:52 ....A 73852 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1b4d9a6f3216a3cdbcfa312aa8c1e52982ab14e7905a89f72b3d0af6634cb601 2013-08-21 06:52:14 ....A 73866 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1b5034244858a3df89b74e082236eb196096f14b713e4ad3748c029f2ea3d23c 2013-08-21 06:52:36 ....A 73838 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1b55aad8f4f652006e99cfe5194a8e6d2541500766561ec53269f668ce41a2e1 2013-08-21 05:33:10 ....A 73850 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1b837104a9b9f9480b49abf32d0684b97d04e1b81383e10af179777a4e91e1c3 2013-08-21 04:09:12 ....A 73848 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1ba75a3d056a171f107aa0fd5616e59079f9dfb7918f6279f35b580b9210b22c 2013-08-21 03:49:06 ....A 73870 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1bc8ba7351aa6a730d2165a192abf56e52e419f07ec7542b2317b76c6738d727 2013-08-21 02:14:28 ....A 73852 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1bdae35b49ed55ecf1483a8e9c52fbbbe0f9363ac7f05c30b401fbeed4c660ab 2013-08-21 09:55:56 ....A 73854 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1bf1f66c24c762eea1411aafa9c64466a6d4f99ea26899d7a0a8980ceb1b5f85 2013-08-21 02:34:24 ....A 73860 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1bff1ccf7b1bd08e3cb81f631396e83f1a92072d4fe44dda5d12334c5f04fd01 2013-08-21 02:01:16 ....A 73860 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1c522b4a37af9244e7dff48f629f01cb09371740189dac999038302ba14cb2bf 2013-08-21 10:11:08 ....A 73880 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1cf31a9c62cfd81b545890d6ee5fc52d785f7eb3f34ae47f20d45756c94e539b 2013-08-21 02:40:36 ....A 73852 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1d0d5600d950af68fb119fc2e9ca4a08f5ed129fad504648fcc5f236bc81b6f9 2013-08-21 09:20:08 ....A 73866 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1d2bd6a392dbc41a3cf100c86f6d70cddbb2e4b97aa99515af83d2f3cde30ac1 2013-08-21 02:40:38 ....A 73870 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1d39962f1b078656d4f526328d0e4414519a2bfc024ce9462b7fa6f0b9d08b14 2013-08-21 05:37:32 ....A 73852 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1dc239da2b67ddc7028e794a8a81aeba3452bea7793961bcdf34697970f08647 2013-08-21 04:16:02 ....A 73832 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1dc331316ffb24c5037ad91e3bacb72f000cbf149123e4a5d91423b762a7562d 2013-08-21 02:01:14 ....A 73876 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1dc614a6941704f4ac003b9a60c463e96d4c699c8ba30f1675dfb6d04a4b165c 2013-08-21 03:31:42 ....A 73840 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1e661c631e24d3c9ba94152851aed1337f88f9fbe88fdb6f7c495c84e70d7391 2013-08-21 10:14:54 ....A 73858 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1e70c805f4d244a7e8dd0e745d4f3b9dcf725dc51c27da88f568d83002ee35ea 2013-08-21 10:05:28 ....A 73870 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1e86327258fc20b7b444b7e3a5b24cd49997573e2a54095265274970ce2c0ce5 2013-08-21 06:18:06 ....A 73874 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1ec77352aaf1233afc5e5086d635da90689f30749ffb35637d9ee42c3b1f512a 2013-08-21 02:01:18 ....A 73850 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1ee752a30310fda2eaac186e78a5dda7c378ad112d529b6bf02a094f482e597d 2013-08-21 07:43:52 ....A 73840 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1f7254057b488407a8747b8a84cf56cb1d56dabaf8e8613e47fcc45156805bae 2013-08-21 05:00:32 ....A 73858 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1fb77b12b42c29034e0de57e4bcbd6f1ed8a6c023d962d334b63f0313c1afe69 2013-08-21 09:50:48 ....A 73860 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1fd9d4f5909ee2a8f6a30a490533966c34ad1b2b06915197329c92ad4444ae9e 2013-08-21 08:56:14 ....A 73866 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1fdeba4c6a0972203c35bcca24a689c8126408f37cc08af4e3513715afdc223d 2013-08-21 05:00:30 ....A 73858 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1fe25147b1bab82dd19b558d873871fe76167f5025c3a598996aee8494c6d9e9 2013-08-21 03:46:18 ....A 73860 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1ff3dc43a882e430c10f1e8f11a9d91c7a51120d85a5b4d6644758cdc7457a48 2013-08-21 03:25:10 ....A 73850 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-1ff52f7ee6f7059b3d915e93c6af821408a030654fcd942aa2ecb2e49ad013cf 2013-08-21 09:52:32 ....A 73870 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2040c481e9fe2623260cda1f310e992a95219f172bf5f2e202acd99b9106183d 2013-08-21 05:15:36 ....A 73860 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2109506dab8790288efe7013515c3887b2d60c7b3713227a763424d89658df8d 2013-08-21 06:09:16 ....A 73854 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-210da6c71ec472db977eddf80f0c3137818aca93fc6740d4bf15bebaa9231e17 2013-08-21 05:10:08 ....A 73864 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-214e8d563a7bd7e17ea7efb7863b1dc41d9e044e58924d50af032662e61171db 2013-08-21 07:39:12 ....A 73860 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-21cec192293ddcf936a73b6b797639bc26a96a3bb0c2ae17b983ea552cda495f 2013-08-21 06:29:58 ....A 73852 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2230c7c7ebe116cd27fb46923ed1e7ca8bc72e484dd455441ceb754cb62429b5 2013-08-21 06:54:06 ....A 73880 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2323f02de73842fffa8b5f8132e465b51d2463c0b47ce5a4f805875ea4137294 2013-08-21 09:52:34 ....A 73866 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2391780852399a6095a8a1e21004b1bd5cbf54e862e1c75707e13be8e5ead5df 2013-08-21 01:50:36 ....A 74044 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-23a015a97885d42f4153f76536c05ed00050f62927392289d28857851dca881b 2013-08-21 09:06:52 ....A 73888 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-23b359a8c04c62fbcbadaa078d476c0803f460d4f44b41fc72c354ec54f298b1 2013-08-21 08:26:44 ....A 73836 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-23de3ff4df31bfb88f1f1c021b6ab0819601901b327440dddfd833061b766adb 2013-08-21 01:49:20 ....A 73866 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2452a5cebbaba912c05db2604a67090bb57a92f5bd2e947f4be6475b12bee6af 2013-08-21 09:51:48 ....A 73838 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-247d5307f7f8e6c514fec976f58a27002e5c5476b4c8f469de7b2af82f34ba8b 2013-08-21 07:39:56 ....A 73844 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-24ec3ce07e00e412e55023e233fbd7ba880d84c9ab27ce4a4f3fb9f0be9e5c06 2013-08-21 05:35:32 ....A 73836 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-24ec62176c079bda0c409b954554e458133e2096a9f6a60c158998443dc11f6d 2013-08-21 03:38:18 ....A 73862 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2512cc3b71390ae6bd5bf1ea34893680c0fa9b26debaf41b0c7c057046901c59 2013-08-21 05:22:54 ....A 73880 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-25702a18381d83d05b5711f77d16eb8cdb19081a5ee5b2f54f1865e8a01e2c82 2013-08-21 10:01:26 ....A 73870 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2609b5c0f9ce8c83bf3e3f4af62316c507f929d3a6c21bf2713ed74d103e204c 2013-08-21 02:45:22 ....A 73868 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-26169a25055eafaa297d1c68f90c76bcc2e4e6bd34561b6a21757f4d5849656f 2013-08-21 06:41:54 ....A 73864 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-262c1cf17a5736c94922f297ac6223231e5e1a1a04db7494fb5f1d0f1867d8b6 2013-08-21 07:42:02 ....A 73842 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-265d7cf56a2249f4a4721a17ee12de9cd60e297ee9093593b716512d8450e8bf 2013-08-21 07:11:34 ....A 73856 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-265f21e227dc5294edbb0b92ccd5ee3f55b884d385769c356e1eaaaf226fcfd5 2013-08-21 02:02:02 ....A 73876 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2666b61c8fefe01df964b9468dbac08a59e4a153f49fc9e461093e1ca067540b 2013-08-21 06:33:16 ....A 73856 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-26dede94c1d6b163431b09f0586111cb0997f8f64adaff24001e83cef4776645 2013-08-21 02:28:30 ....A 73864 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-26f59d14c6711007d92e17464c0b6d0d1320999fbe850f6076fbd3984ed5fede 2013-08-21 08:35:42 ....A 73844 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-271874333720a4d95fa30d8ce39a5477dfc628493ffa5a08eeb066b3f1c7f701 2013-08-21 09:33:38 ....A 73860 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-27362370ad535bc4428859bb6f7b539b52031488c6e6df7194184a7a71a3dc05 2013-08-21 05:25:16 ....A 73850 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-27443e4eb6de67134cc413c6508681bb2a12ec8426b0198dfa03417971b6032c 2013-08-21 10:05:34 ....A 73838 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-27ff1ff8172c4f218170f4b06f2ecf8b35d460de2785156a0f64b3548a1298aa 2013-08-21 05:35:30 ....A 73870 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-28017ac456cfd1b441c457e9b575ffe6e59700eeabe1b37284c1142b24f19910 2013-08-21 09:01:54 ....A 73846 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2827878ada6ff9700ee2153641c6494947d7f8a374b00dc1f130c0e6f28dfda2 2013-08-21 01:49:22 ....A 73858 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2830b63cb0c188aab44d09774fbef7038a75f63fed5820b93bdc3eb355068941 2013-08-21 04:12:12 ....A 73876 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-288e0820fb797461024f97b7d062762a702db192a7352eecfbf10fd8a30e25bf 2013-08-21 02:16:30 ....A 73852 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-28c7b5a02a1a8edb712a727411150e744b7b68e3d324fcdefaebb1f3075be9cb 2013-08-21 02:09:54 ....A 73884 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-290707dfa18719ba175086a74284d9cde34c6e32b6f69bbaeeb14bcb8582392a 2013-08-21 04:05:10 ....A 73848 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-290f9c614316c05ff3fc597010c7f35eec347b1d83b6ea56a8e8a4a42c193dc6 2013-08-21 09:32:46 ....A 73838 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2949eedce783f5629a223fd1c91f47efb6209e4d6aa387cf14bbf029daa34705 2013-08-21 06:15:18 ....A 73864 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-29664d5ed1b934e192e71758e65e0388feaf701927f2e46360c524a58ae4569e 2013-08-21 02:28:46 ....A 73868 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-29901e288db8dd779b62c15ab5862de4eddb83f668c7a1fb1b6f56a99ebf8de5 2013-08-21 07:37:50 ....A 73862 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-29a8707d975e0de924739d3f0c661f9f978650199834338f2c3dbdcfbab8c405 2013-08-21 03:59:34 ....A 73870 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-29c0b56d6e6e618f0ccdd153d2de0ae390dc7930e660db408f42da67473808d4 2013-08-21 07:04:14 ....A 73830 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2a33616d68fbada1e094650d70a9371ba2e018fd674911ed64566f2fc0030669 2013-08-21 05:18:34 ....A 73856 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2a624559fc11c3e6dcdaf47bf2d29771a3d620e358e5a106a1ba907b0434262d 2013-08-21 07:43:54 ....A 73844 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2a8501ef2bb26e54f1fcf7eb5a1a6db4cab37f416a55cd96af7acc7cd8c449ff 2013-08-21 03:55:00 ....A 73858 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2acf730a9163cbe03b477b34cfe057859fb901bca2d025723094a02e67f051b0 2013-08-21 06:48:04 ....A 73842 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2ad7f0d222630677f861d879ed5014fd53a5ead4b5a5ec0dfe6f12406880f752 2013-08-21 03:33:12 ....A 73846 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2adf5f4e38987e5d0664f43dca462e42e8d037bbf897d1b3c3bb98f0fec51f6a 2013-08-21 02:34:24 ....A 73854 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2b8bfe610c1a2f82f0968e4953c0f192c9f37f9a02c43e5a50ae904ea67fd55b 2013-08-21 09:51:06 ....A 73834 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2b9e87f20606504f96fd85c60e32e084867e5623bd5710f4e0f81202552b098b 2013-08-21 05:52:34 ....A 73858 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2bb53ec2d6af3614dbee556cfa42d2b4e1714469b2c7d915a78adc87d5e449c6 2013-08-21 10:01:26 ....A 73858 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2c54115993adc758a086e27144a23ffc7a83c11b632fab86493c1134d8b91f4a 2013-08-21 02:19:28 ....A 73848 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2ca5a2f723227605f44902dd5ee32fec8f38abff5281547022a5ebe0d149a75e 2013-08-21 06:02:04 ....A 73844 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2cb11207f2aca092fce16f094806d2f3880ca2aca504d01075c557e996c33a4b 2013-08-21 07:17:06 ....A 73850 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2ccc18acc2303cedfd7ebe9891c854376bbd4adf44f21b20fb58ebcd368268e9 2013-08-21 08:54:08 ....A 73872 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2ccd6f688222485c57ce276c8d45d9e0eed5638384771d3130b9beb1667a7ae1 2013-08-21 09:52:30 ....A 73848 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2ccf340bacaa8861f376bd82d6909b3050d2fada328bef3cca7de2f74d359207 2013-08-21 02:14:26 ....A 73864 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2ce704b332812805f7c48b7049a28dc5d940adac943214bcbac254e9fa8a713a 2013-08-21 06:43:56 ....A 73886 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2d21320818b22c77304ce6223ab6bbc097aee77502f5e1f5a073af3cb07971f3 2013-08-21 05:09:08 ....A 73856 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2daf2f30d24ae777696414daca61876d4e8bedaa471615ba1a39586ca825f008 2013-08-21 07:42:02 ....A 73840 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2dcb36927f9f0e74c9a2886b1247c3814782751de24aa883f14aa43318e34bc7 2013-08-21 10:12:38 ....A 73864 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2df1a511dae501dfdacd667882a4cb40549c314a7610cbaccdc1d535e2916b30 2013-08-21 08:21:42 ....A 73850 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2e03656dcf491ad40b0cca36d97c4844c9dc66fc49c7dbc65f8c43e938d97846 2013-08-21 02:15:44 ....A 73862 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2e0981f81cbb25481a85d9efe18ff68235b4b30e2d2b359b753fba657c8f3b89 2013-08-21 06:00:08 ....A 73828 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2e45bdcab1295424f0d3a7714b23c7a350008460d3342c8e252802e7f49d3c74 2013-08-21 07:27:46 ....A 73854 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2e644e47659e1fc5cc9c3bdcfcf85806a44f1ff1e2c6e0eac2ee569bf2b10949 2013-08-21 08:15:16 ....A 73866 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2eab090093621c2453124869c1def62c94dadcbebd8109917c000b2cca7dceec 2013-08-21 02:11:46 ....A 73832 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2ebe4b889fc24069bdd4a001bf13b13a93e9f725162fb82d6a6eff4a02ae1d87 2013-08-21 01:49:12 ....A 73860 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2ec810ad9df91bfe633aedec85c6f1d6de30060290107a4e1df08a42410ce4e0 2013-08-21 09:54:30 ....A 73846 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2ed3b90bc798759302961abb60db4a82736a9497a23ecdca209054683e0022d7 2013-08-21 10:02:34 ....A 73876 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2f6796d28d23cb22cc0cf5a54a943272067224f0664819130d3b094bd591f2c6 2013-08-21 02:09:02 ....A 73844 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2f7ea5fad5696391e13c01913712ad5f8075219bb70ae2e2b58e59ed7e0d581a 2013-08-21 05:30:46 ....A 73862 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-2fb6b03897598989cbdc901fc4b7ad8de633f7fb08f64965db6cc912f087c784 2013-08-21 07:13:00 ....A 73852 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-30450eb184aa01a99e440aa1a5e05b69ffd1efbd0614625dad6a0f8a0d51e6da 2013-08-21 02:22:52 ....A 73858 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-309d8547e23836ed2a3b7aed0b27788c183090274d3e4527c2b34e99a1cdea4b 2013-08-21 02:28:56 ....A 73858 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-30a9e8cdf146900beb16f02394b57ef8e7368c6648686f16c331e99df737670b 2013-08-21 07:26:24 ....A 73838 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-30e2c2015e51d117422ca10a99c2b84593f733ac896c7539ff0edd8aaf58ac38 2013-08-21 04:12:10 ....A 73854 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-314d24bc0b7de55d55b45e57a8aa1576c59f34f6df3d944a57fda52bb9e65156 2013-08-21 09:43:36 ....A 73834 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-315031426ff35cae60aa6e335a44df1b3a31df1ea0c28d3e1968b7492a1c33e8 2013-08-21 08:54:08 ....A 73856 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-31555fa6619f33b66b7960e31dad8066c308854df8efddf6cd63dbddb6ab4d45 2013-08-21 04:05:08 ....A 73886 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-31b3876a202bd94a305aca1da6da4d4ad12dfbd644ea00d40ab5d0204a239593 2013-08-21 02:24:54 ....A 73848 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-32030d7c1f83f61b040959b73063079546fb972e9500ad877e96f981e1d49a7e 2013-08-21 01:55:16 ....A 73856 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-320942abeec1377c5c56b89bb0d17dafd59fb927c158d9a82bfd43f85223a360 2013-08-21 03:38:18 ....A 73864 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-323e67e5ae762a7aa9de23b3957059465c32fabbbc422d45b76b5bbff0832281 2013-08-21 06:18:04 ....A 73862 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-3280b433d1da19cf2a9221ef9fcd4d4124a35877b670d9d0367359a520db1ed1 2013-08-21 02:23:32 ....A 73874 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-331c775632d795ea1bd6dc2416b6de443fa3bf06e3969cdb0bbe3dddf18350da 2013-08-21 08:29:32 ....A 73866 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-33511ff38c4d8b1e1f1a579881395cb10776b5d8719d3a4aa7a693134dc1d790 2013-08-21 08:26:42 ....A 73848 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-33bdc54996ef2c4aa2cd16ac287e6b9cc6598d5eb49ab24a57537d374aa48d5f 2013-08-21 09:06:54 ....A 73874 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-33f7c3612db9b0f7af3421c6aefc6b98098fea05f2216aa13512e4008a114d90 2013-08-21 05:35:30 ....A 73866 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-3419cbc9a626755a34c4924cca82ed3d2e1bec699e8e3b99f255ca441125b1df 2013-08-21 01:49:10 ....A 73880 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-344600250677034b8ca6a84ef6727276b3a982ac3955c95000ebae1bfcc201d2 2013-08-21 05:20:12 ....A 73856 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-34a8a5d75e0101e5667a1b3c8d840ba7e72fccb4fe159476d7447da7ffdd092b 2013-08-21 06:52:14 ....A 73864 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-3509079bb2a5aeefa7d29cd85cd94cb6c4cce5716dbc8e8e7ccbe8c1ec1659cb 2013-08-21 06:18:06 ....A 73868 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-351e0c2d4625010155cd0c53d8cf4876335bd25ea3519b2ed7828a46466210c4 2013-08-21 02:28:54 ....A 73850 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-3523c16a52107389d14a0b5dd6e33b24650e117ead1729a0083844b05b86fc64 2013-08-21 10:12:40 ....A 73880 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-354a880a26d2ed124a83cccfa41dd74d78eb54d4ff3523b6ece894fca2dbd449 2013-08-21 03:25:10 ....A 73866 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-35d93ee2cbf2c50c783a0a0b4b3f0285015bc0e9d124c038923119e7e468270a 2013-08-21 02:46:40 ....A 73914 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-363f8854b5b61c095cab1e4e47dc152d78ea09c4e775bc8c7aaf6edca0021731 2013-08-21 08:02:00 ....A 73870 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-369dee81138a2c300992e845ceea466d5a54e5baa5e80875e3df51a182e06816 2013-08-21 02:40:30 ....A 73828 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-36d7a6b9c3950c402d6273149ce40ab4f17df95b15d7c319dbffb6e468bbd2f2 2013-08-21 06:48:06 ....A 73860 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-370e5256fb9b89ba9dc1c1f7fd56220612bf7a4e6e9f6323fa5cc8c2ade2e0e4 2013-08-21 09:12:04 ....A 73884 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-373a56f16087437cffefe7ba6c26b547565a6450b17262751f3f37f6e03ceafd 2013-08-21 03:41:10 ....A 73864 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-3767f8891924e37d5ad4a2a72a067858e648feaf1be810bbb29e5882fd253972 2013-08-21 08:24:10 ....A 73836 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-37f27b49c09579b73782b92eb03485c74bc1dd5710cd99a42140770e543bdd70 2013-08-20 18:12:02 ....A 73836 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-38405babcc23fc23e40312052448144447b6c5bad9e05eb5fca3c70d2d34df6a 2013-08-20 18:17:06 ....A 73854 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-387cbd7e1cb13827b4e02c06a7734a4ca2750b00757377d606f6bdb2fe895dc3 2013-08-21 03:41:08 ....A 73858 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-38b6108dcc0227b806690ecc11218f2d1f8e48cb8a5bcd1d5abcb60387b8de8d 2013-08-21 08:27:36 ....A 73836 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-39177e780d362e08118ce47aab6abb20f372414992828c5cdc66ccb7ceeed47c 2013-08-20 18:17:06 ....A 73846 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-39ec04878150efbea9f4a180c275fdbf36592d5b95667be0ff0dc4479d321ecb 2013-08-20 17:55:54 ....A 73842 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-3a077636744eeef9230890fed79247931e0160546d0f053e4e77821c67723db2 2013-08-21 04:17:30 ....A 73858 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-3b3b997e7caf6791070db67eeafc9db129efef1488f463ebf02a0a87e685d84d 2013-08-21 06:35:20 ....A 73866 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-3c7f9a1c29c6c992c64826303cb3c5e25d5bdeb5d0600103192c1da0247c9097 2013-08-21 06:35:56 ....A 73862 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-3e0495058ff98aef31e3e089f68c8d522c0c55c06b79dc7be96deb9a16b9fbeb 2013-08-21 06:35:54 ....A 73866 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-3fd2979b97973ffb7181bb1262aa969d9f4da2a5b9ba48d8dbd58151f4446c7b 2013-08-21 06:35:16 ....A 73842 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-4091e6c4e4958aafc60d156e94a2a9690ac707f69741defc992603d5569e8938 2013-08-21 06:35:44 ....A 73862 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-42d66b6eb87feac5af1bd8c093a6c171ce2fb2dd1c182a994abe94f2313ae20c 2013-08-21 02:18:04 ....A 73828 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-435f54078a8faac7de37510da829476f638d81af3ae5f1a873f4194aaa4a1bfd 2013-08-21 06:35:18 ....A 73862 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-440237b4974bd05e4e20924696847bed0e01cf9d7c227d5a206d2a505354f3c1 2013-08-21 06:35:22 ....A 73856 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-46c6d0f090950e329b33302db0383cace5586da3bf0075d3772023a90b939f90 2013-08-21 06:24:36 ....A 73842 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-47912c7b6f4f545334a039e2ca6041957d365360297d63057a551f33d5edeb69 2013-08-21 06:35:54 ....A 73868 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-4797735ed6092b9cad9ec89d52eb1c245220d82a53ce5b9557107df62247c0dd 2013-08-21 06:35:24 ....A 73880 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-48f00c4e91b6f550e70c6f8e374c526490a6aaf36dc3b97025249a39cbd6f50c 2013-08-21 06:38:08 ....A 73838 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-49f5efbd4db719db08be856a7a7b701cc8fe4d67bc0fed480a9282adfdaa95ed 2013-08-21 08:58:28 ....A 73828 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-5043405afd7dffbc056875d1e646123ebab861c2666938032d1d6007fb1e2333 2013-08-21 09:25:20 ....A 73838 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-51f9355d4e2b496eeb0f34e60e34bb68f76ae79fc62218852b99d8b5247f83ea 2013-08-21 03:18:44 ....A 73836 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-64c569b3e7b4bbb6d0a9ad9ce2841095ccaf98223026daba2b5d84aacbd8c3dd 2013-08-21 03:38:14 ....A 74066 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-6aefc6bfa92df612fc243a5f018721fcf3944fededa144c523551805d56d4c54 2013-08-21 06:35:22 ....A 73870 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-6f65d0588ceb67ae7ea5bb260a404547c0884f1ae7cbcadfd409ee3966d7e96b 2013-08-21 03:21:30 ....A 73844 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-71d69ab025980006f570b189ce767313c115e2a1da567b1220f06f19d8b1fd2e 2013-08-21 06:35:28 ....A 73866 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-74950911626e5806aacf964b13a12ff823baa5e453940ee9f22c4098c96020c7 2013-08-20 17:09:12 ....A 73840 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-7bbeeb1d9e6eab9be7e6d0f9db424eb91e0d9a55d0f4bf6a52549c24a01bb379 2013-08-21 03:18:30 ....A 73844 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-868c461e6f8a711f8e3bac60d34c3480d53e04be33164cc7fb54dfe8d5605144 2013-08-21 06:36:02 ....A 73852 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-87f2890bf1893afcfa600c75abeae5c087fc09a0d9dea56db2d92c6b31b95e14 2013-08-21 01:58:56 ....A 73840 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-89f51943e597b5eb938b80561021bdf804e704edb61863ace72a1808694dacf4 2013-08-21 03:03:02 ....A 73836 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-932f00c6ff1b732570e5a76907254d07c1bfbfd82a1f4e2ec9d9a249538cbb31 2013-08-21 08:10:56 ....A 73836 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-943da10c7a16def1565cd7aa04ffbaf489339c4512303511c8a86d6987c5da75 2013-08-21 08:54:10 ....A 73882 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-9855d957f0284b276b7c0fbf557f1cbe54f7b098b86aaa0c70ae95b2199a4ce3 2013-08-20 17:56:46 ....A 73844 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-9c53cb8c8f866725434807d5e8696e3c5c10e07836033f96a133e1c366f4d1dc 2013-08-21 03:38:16 ....A 73844 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-af4b7baa1b044a46ba7ecb6169f3eda5588d9b44e0d47ca859e9907f552353a6 2013-08-21 06:59:22 ....A 73832 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-b09b3134e542c527f59542eb0b3ec5a62a630000c20175565d3f34641eb1b940 2013-08-21 06:36:02 ....A 73846 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-b2d1189edfa99d7994c0ad6f5525526696474aea49fa92038c5e3b35910e34de 2013-08-21 05:26:54 ....A 74040 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-b700cdafc04fd256a3dec3413fb08b7a2f4584bf60a53321fc2e629a87273536 2013-08-21 03:06:52 ....A 73874 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-bf58b4c4a0b5b7f3987c70d46d3fa22f2582e7d4ad2ff5d59f1efa5381c11319 2013-08-21 01:55:26 ....A 73830 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-c443d608df892af1e436f82e50699639ef444f1d7ab68e1d249b6651e63bc076 2013-08-21 06:09:16 ....A 73826 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-c44dc336a79276d8aae833e17b7ab44723ebea03b87e8b56059127c7b2b5cb46 2013-08-21 06:26:10 ....A 73834 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-d1cd1523d3191d20c5d1e7aa79f92e56411cf764a1970995fb9123100f4ee887 2013-08-21 06:36:00 ....A 73856 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-d4fd165404ec4c2cceb0244e76b0b101df41d740c8c245a04616b6366a77dc9e 2013-08-21 06:35:20 ....A 73830 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-d876e1a44b61504b22267028139162fc936770cd5a2038cd2964d220e124b297 2013-08-21 03:13:26 ....A 73820 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-e2aa03b7114af003dee879ebe91129a4d28b9fb8f3b1df124816b2cef219a0e6 2013-08-21 08:10:50 ....A 73872 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-f7ea07a1f4abc6c3edddea82312f3e7621174c6c5aea903f66e5f085e75f8f8d 2013-08-21 06:35:52 ....A 73834 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-f9b825ad1fda21eed2066b493ded28fcf5597d116a8968cce0b95a89ee54507f 2013-08-20 18:19:06 ....A 73836 Virusshare.00084/Trojan.Win32.Vilsel.bpxe-ffe4c724a661bf4252c42bb5480c9cd4c78a805108b635f8a9fea1a6a613985d 2013-08-20 20:05:38 ....A 18102 Virusshare.00084/Trojan.Win32.Vilsel.brsk-e5797857ecf67a81beadc57282114637d5abfa1560cf5748a686a54e6c6a9457 2013-08-20 23:16:08 ....A 224768 Virusshare.00084/Trojan.Win32.Vilsel.bsw-f849c82b43490e8ff5983a5252a25001bde5725ff304417fe068af898f491d18 2013-08-21 08:15:06 ....A 363486 Virusshare.00084/Trojan.Win32.Vilsel.btdh-2fba6ede00d5fffd02f7b6d9e7677ea22e3bfdb84c960c3a804f01f20b180b75 2013-08-21 06:34:50 ....A 690300 Virusshare.00084/Trojan.Win32.Vilsel.btdh-6afa087fac657ba7f0919edadbaa813a70cc1c183f7eea1d5344493d822da23a 2013-08-21 10:14:46 ....A 32768 Virusshare.00084/Trojan.Win32.Vilsel.bxb-5e686328c9607d9aa602308de835b11571c96164d57c232fe1f2b269e9c8293d 2013-08-20 20:37:10 ....A 147456 Virusshare.00084/Trojan.Win32.Vilsel.cgqo-e830ce5babebd9aaf4b950550b0a6191b0cf6b1def6fa027e17752675b779c9a 2013-08-21 09:15:44 ....A 99840 Virusshare.00084/Trojan.Win32.Vilsel.cjys-3fe139f02f7a81cb583ec9e637614a1c49924327e5bed5d46821e56968cf50fd 2013-08-21 07:17:02 ....A 32768 Virusshare.00084/Trojan.Win32.Vilsel.cki-1c04a6ed5e122af8db2ee2850890b2835375cf4417f64c2efdf689f450092694 2013-08-21 08:27:20 ....A 507904 Virusshare.00084/Trojan.Win32.Vilsel.cnfh-1c732fd12013918aaeb1bfd300112c2e56fe923e2a007f13c4f5e29d945d17fc 2013-08-20 23:19:40 ....A 98304 Virusshare.00084/Trojan.Win32.Vilsel.cngv-e012086c0ced810359fbb1ef4eb58781e7cc309eaaedb164f7afd5950dfd7ff7 2013-08-21 01:31:14 ....A 784004 Virusshare.00084/Trojan.Win32.Vilsel.cnqm-0fbcd1616187c9168e97c862a11fbd2908c6a3be32de9e935cf1d4818e4ac64a 2013-08-21 09:46:30 ....A 784233 Virusshare.00084/Trojan.Win32.Vilsel.cnqm-1f8f790d1efcec0d77e792b19c9fa6e58283c8336062a61197bce83012bf4253 2013-08-21 07:33:30 ....A 14374 Virusshare.00084/Trojan.Win32.Vilsel.cnyf-0b081962709df15df0e17ed45d869e3100283efe5957142e07d4aaa8b705e67f 2013-08-21 07:06:38 ....A 81920 Virusshare.00084/Trojan.Win32.Vilsel.coef-4f85e4c94bbba9bfb80fb3baf8d8b57e1def6d8080d1ca04ce4701dfd1e87707 2013-08-21 01:39:18 ....A 90112 Virusshare.00084/Trojan.Win32.Vilsel.cqjo-5ed5c30c886603e4b438e0e893bbea546df01f78f6b90d48de8edbf3685ff278 2013-08-21 05:26:58 ....A 39936 Virusshare.00084/Trojan.Win32.Vilsel.cqpo-1ce140943e0c9ad21cf15b14e112e2c1a2aa3d00170c84689cc9547ae662e2dc 2013-08-20 18:25:04 ....A 163856 Virusshare.00084/Trojan.Win32.Vilsel.crtb-0b94c7f839795e11235aa4463c66afe8f73498b79cfc8938317a7fefa931fb49 2013-08-20 20:43:24 ....A 160736 Virusshare.00084/Trojan.Win32.Vilsel.crtb-225ea58c755491589f3070ccbb26bfece498f01e72abda8105b75b8e88de0bb9 2013-08-21 07:37:22 ....A 171008 Virusshare.00084/Trojan.Win32.Vilsel.crtr-2c6edd00d8f9205ff4b4dff74fe01e503ead19278afc13e07d9df7acc3853d44 2013-08-21 09:33:38 ....A 172032 Virusshare.00084/Trojan.Win32.Vilsel.crva-4ed3feeace05e843fd34d8a45c6bf5d5da756c1bd2b9c67c5cb5d16f4aea2567 2013-08-21 07:28:26 ....A 68608 Virusshare.00084/Trojan.Win32.Vilsel.crve-6c951856d583e480930749e8f9667b7bb9ec36c83c02a2b4d41ad8c71b4c6188 2013-08-21 01:37:32 ....A 163804 Virusshare.00084/Trojan.Win32.Vilsel.crvi-4cbdcbecdd654618d910067808ff422bdb0f02988940bcf1561cad5ac209bef6 2013-08-21 06:10:16 ....A 254865 Virusshare.00084/Trojan.Win32.Vilsel.cshy-5e8178225b8e0efbe23327eaf1240a08e166ddac659f8b1322db52e787bf0f06 2013-08-21 08:01:28 ....A 265728 Virusshare.00084/Trojan.Win32.Vilsel.csnx-7c4a62e56e4d773dbeefcaa19ead93c3b0d9498b0c9a27e8c60507a4182022c7 2013-08-20 21:08:44 ....A 33280 Virusshare.00084/Trojan.Win32.Vilsel.dg-139b07d6deea331fa644a06d1f41081296a410cedc2aa67a3490adb2d758f802 2013-08-21 07:39:28 ....A 49664 Virusshare.00084/Trojan.Win32.Vilsel.dsnt-0e1cde624ce03e147f5da9076090b9e6f29daea4683f4869b2271e049557337d 2013-08-21 05:15:00 ....A 1762304 Virusshare.00084/Trojan.Win32.Vilsel.ebq-5b71096278da36b92a8193637b85dba8b2de4cb8b2e900fc53950d7f7c80cbe6 2013-08-20 22:08:24 ....A 49152 Virusshare.00084/Trojan.Win32.Vilsel.eli-e7f5282c2eecc2187d9ea19aec2bc830e078209761b1e79152720ace5aea5331 2013-08-21 00:54:40 ....A 49152 Virusshare.00084/Trojan.Win32.Vilsel.eli-e9e9ce91d47731b6cb002ab2e9401068b9b2ab96a42523825539cb16c9fb6df1 2013-08-21 00:37:26 ....A 49152 Virusshare.00084/Trojan.Win32.Vilsel.eli-f27cf7f6923f36b0fdbccd3599814c8d41a6a5bb21afacb5fac3011f8eb12f12 2013-08-21 00:03:20 ....A 230118 Virusshare.00084/Trojan.Win32.Vilsel.gmr-f8ba78fb19d24be1d31e6f68b53adf984badf5d2de7257df66644ca7d6020c69 2013-08-21 01:23:30 ....A 668672 Virusshare.00084/Trojan.Win32.Vilsel.hhc-6e0f9bced4f41efc200e5464ffe6ded6b4edeae79a570035d8c300ceef2af09f 2013-08-20 21:53:12 ....A 1234858 Virusshare.00084/Trojan.Win32.Vilsel.hk-f364a2f7db51570ae9537f213771196338a81dd2e860078508394cc1ba8075cf 2013-08-21 09:45:10 ....A 24576 Virusshare.00084/Trojan.Win32.Vilsel.hxe-7fd62464ae60341cd853631e87a86d8182d9e8f3461be3c9617997e7ec66aa45 2013-08-21 05:54:10 ....A 22016 Virusshare.00084/Trojan.Win32.Vilsel.ian-2d511e2491ab9210f0dd1a0719e2f18c3092552e3a22e674c99f529422075f61 2013-08-21 05:38:34 ....A 106496 Virusshare.00084/Trojan.Win32.Vilsel.iij-1bbcce3f898d58aaaa4e86f6a692aa8083403ffe321c83f3a1c9c5d85307e820 2013-08-21 06:04:14 ....A 107008 Virusshare.00084/Trojan.Win32.Vilsel.ink-3d5b0f390e037507feac7fc3c63d5b679102b8f16fa01ae3b46f9011d15da221 2013-08-21 05:15:08 ....A 20480 Virusshare.00084/Trojan.Win32.Vilsel.ivd-5a4ce048ffc1b70043a952668791036bfbb994e572414eb2eb7bb3ffe611b037 2013-08-21 07:23:42 ....A 34304 Virusshare.00084/Trojan.Win32.Vilsel.kfj-1ee1d28663eec181ae84393ec4fcef3416acc39bfb7c15b00f25062a98e8ad77 2013-08-21 02:37:06 ....A 3067904 Virusshare.00084/Trojan.Win32.Vilsel.lmz-0422dd976f9c221670072fc0a3ef76cb57eafacdebef0fe586026996c6363e3c 2013-08-21 07:17:56 ....A 73888 Virusshare.00084/Trojan.Win32.Vilsel.loy-0be4d815f7f41f60bf0a6c89faf27b3b8ea84d461802e80ddc69c4d427a44174 2013-08-21 08:06:34 ....A 73852 Virusshare.00084/Trojan.Win32.Vilsel.loy-2ccb89946fca78b65ed4b2936e8076bf1ff07a8baa75faaad3b64e37075c5647 2013-08-21 04:04:34 ....A 73878 Virusshare.00084/Trojan.Win32.Vilsel.loy-e8437d86adde04a8cbc87c474f99c70646355ffe9848da50a94faaf909c1350d 2013-08-20 22:19:30 ....A 1972936 Virusshare.00084/Trojan.Win32.Vilsel.mdh-fb708752fb484accdae205a92e9b7749938d07205287a8b2771b477acc78edf2 2013-08-20 23:47:56 ....A 262144 Virusshare.00084/Trojan.Win32.Vilsel.mja-65b1559c0c42fd0a878f393049772abee5055676052682a6b344e10393882826 2013-08-20 23:12:40 ....A 704512 Virusshare.00084/Trojan.Win32.Vilsel.mjy-fb81e9ebd353b940f0e78eef76183ac9696882d63e040747646f98b069e22611 2013-08-21 00:10:50 ....A 266240 Virusshare.00084/Trojan.Win32.Vilsel.mkj-32bc51d649ca10beed759270efc97d9fcd9e39d2eda0f47fddf513d177b01ca9 2013-08-21 05:53:28 ....A 13435 Virusshare.00084/Trojan.Win32.Vilsel.mrc-022ab2315dc5701e44a333a22dc58a24f0dd5b09ecba770b72b7e389e1a5afbb 2013-08-21 09:52:08 ....A 645632 Virusshare.00084/Trojan.Win32.Vilsel.naw-3fd7f025bc1762fa3050bcd16de2c49ef48eae84b4b7fba6529090f262700a3c 2013-08-21 00:05:12 ....A 1140736 Virusshare.00084/Trojan.Win32.Vilsel.nej-5345eec0f73d24abfd7f1db74bd2007a3bfaa5bc847b1f379f58c8846f8eb31c 2013-08-21 00:58:58 ....A 46080 Virusshare.00084/Trojan.Win32.Vilsel.ngd-d31d52c06c61f57a25dbfff1248e8e2e8540eaaac22be1953ea2abd82ebe96d3 2013-08-21 08:22:56 ....A 904192 Virusshare.00084/Trojan.Win32.Vilsel.nov-3dcc484f6149e0b50df92a52a889c951b4780e4d17bb61f514b9a307840a8582 2013-08-21 06:57:38 ....A 270336 Virusshare.00084/Trojan.Win32.Vilsel.npo-5b98fc63077d11c174bf265e86155240312ed38df12abd0007f2689950efcc2d 2013-08-21 08:53:52 ....A 91379 Virusshare.00084/Trojan.Win32.Vilsel.nrk-6c431f12baec6489ebcc2d829ad1531fe9f8cfa17dbe9c899fd5451a77dc0248 2013-08-21 09:33:04 ....A 245760 Virusshare.00084/Trojan.Win32.Vilsel.nro-5f6d1c73fad8320b658778fd422fcf4557205a0fffd6f30bd82f3c65f86e29e7 2013-08-20 17:35:38 ....A 916642 Virusshare.00084/Trojan.Win32.Vilsel.ok-067d6f1a1b7b3b7b9cf07afcc787cb2c51a639a63956af3405f65ed2c5aa8f76 2013-08-21 06:58:42 ....A 131072 Virusshare.00084/Trojan.Win32.Vilsel.oke-3cefec483869ac4f279d7e589c0de6f257e8ce3aea9fdacef07b7f6b63bcc45e 2013-08-20 21:44:42 ....A 177664 Virusshare.00084/Trojan.Win32.Vilsel.oke-618d8f2850bb492f5b83900b25a083b42f343c3c38c996f9078b5b5cafd2e000 2013-08-21 00:14:12 ....A 42777 Virusshare.00084/Trojan.Win32.Vilsel.rgm-fd7fe807375f9900a0f473293ba0868a749bdebae2918d32a6cb977159a76e1a 2013-08-20 17:24:52 ....A 25970176 Virusshare.00084/Trojan.Win32.Vilsel.rpf-bdf84f969ba1acc2ff4ee529885e07e1bd773c6e3c246d63546b4a2a0e32476a 2013-08-20 17:04:32 ....A 142339 Virusshare.00084/Trojan.Win32.Vilsel.sqd-a44518471ce931d2bfeed46ae14b5b08cb8243cd9cebc88e6a1b2b677550c394 2013-08-21 06:33:38 ....A 310352 Virusshare.00084/Trojan.Win32.Vilsel.str-5fa65a759d53f4efe84e24c94edbd9d554c25d66dfccf096178d6fcbbde06d41 2013-08-20 19:53:22 ....A 1019904 Virusshare.00084/Trojan.Win32.Vilsel.str-e834173d2e90857ff64afb1f4f458e26fc48bb4b642922649196e6c954c1621f 2013-08-20 22:44:10 ....A 27136 Virusshare.00084/Trojan.Win32.Vilsel.wfn-ee4a459a39676a68d6044e2656f3325770915613cfd612b98793b74eb5d9a5cf 2013-08-20 22:51:14 ....A 146432 Virusshare.00084/Trojan.Win32.Vilsel.xbm-d0b131c923f2e2d252d70be48b31caab19fde406fd72227f5d3ab3ee59045e53 2013-08-20 20:50:20 ....A 145408 Virusshare.00084/Trojan.Win32.Vilsel.xbm-e75e5f8d38701daea256c9417363a15eca3a72045fbbaf45c1619179be2ab33b 2013-08-21 00:37:30 ....A 38915 Virusshare.00084/Trojan.Win32.Vimditator.viz-d7adf669af755b496b30102f444f900795f593af0aa187d5d7d9050972c247d1 2013-08-20 23:46:44 ....A 32768 Virusshare.00084/Trojan.Win32.Vimditator.vkd-ffeea495b746f20754aa13057ebb7d51bac84b30920ad0e595d5e7d450df8741 2013-08-21 07:35:50 ....A 237588 Virusshare.00084/Trojan.Win32.Virtumonde.adr-f99b9fe4df29659bf659cb090f7fe5a9ac2641cb46fd1c987ac35773bd9978c1 2013-08-21 09:13:24 ....A 62996 Virusshare.00084/Trojan.Win32.Virtumonde.am-6e7d184b2661ad1b452e1b854a47a613c32fbf093bd337bcea68c2431f539c29 2013-08-20 23:51:06 ....A 132660 Virusshare.00084/Trojan.Win32.Virtumonde.ar-ff0979684e7a8b041fd9e4462825b23ccc32f3da23d35895d282cd35cfe3776f 2013-08-21 02:47:34 ....A 199680 Virusshare.00084/Trojan.Win32.Virtumonde.bfyi-1fd86cf075638d947ef1c27628730d877a5d18f14ee33554933e96a7377a5f21 2013-08-21 07:16:28 ....A 280676 Virusshare.00084/Trojan.Win32.Virtumonde.bfzp-1bcf2287f94a38eba2eb38320f8ac57e42a721f8dc5d9ba2e53e90585339f75b 2013-08-21 06:24:02 ....A 102400 Virusshare.00084/Trojan.Win32.Virtumonde.bgcs-d5f235802f19408683c3a3723079d2574915d6fd1d0887f5d1f97243ef509537 2013-08-21 07:23:48 ....A 280676 Virusshare.00084/Trojan.Win32.Virtumonde.binf-7b97baace50c251629b886a5ea0683162ce02ac64cc2b569723c7cd695148472 2013-08-20 21:27:54 ....A 39424 Virusshare.00084/Trojan.Win32.Virtumonde.cq-e3c2061573291faab18ee0ca0e5b6e6ecbe69794a060339d605e03ea568dbcd1 2013-08-20 18:28:36 ....A 153620 Virusshare.00084/Trojan.Win32.Virtumonde.dna-ae6c4953a4d1e662a7fa08408a1bfdc7eed78dbe9a995f5e4814a42cb865227b 2013-08-20 20:34:46 ....A 282164 Virusshare.00084/Trojan.Win32.Virtumonde.fl-5021ed77a21ef9d8675ac293ae58a77eff87d60b831f854dd9110e53d217cd16 2013-08-21 06:42:10 ....A 284756 Virusshare.00084/Trojan.Win32.Virtumonde.fp-3c4d32f7e4ff15881f2cd40f54c4ca04744fe971e43c59a5bb6fa8aacff53a49 2013-08-21 10:13:40 ....A 255944 Virusshare.00084/Trojan.Win32.Virtumonde.ha-d041ed404d9b4c0ae901211a3445a3bdbe31508be8f8b0815a5a72837e18158d 2013-08-21 08:54:40 ....A 26672 Virusshare.00084/Trojan.Win32.Virtumonde.hc-1ade5821d890378ee8b4150ec8c3509d0218afbf0da0a3e5a9ab717fc0b6de7e 2013-08-21 01:01:16 ....A 26672 Virusshare.00084/Trojan.Win32.Virtumonde.hc-fd99099fd75bfcdb0d254618241acfb5179034fad232f4a872cf8e30f2019a1b 2013-08-20 22:14:56 ....A 864256 Virusshare.00084/Trojan.Win32.Virtumonde.ig-fb8d2ce2d2ba7f7821185d45c258689d5d1b9e32eb8b7e77da172ea33dde8d25 2013-08-21 02:36:58 ....A 26166 Virusshare.00084/Trojan.Win32.Virtumonde.jp-348e403d2e9b5d9ae4f1f6267613c0676b13b0f0db80741ce35bcfc43369479e 2013-08-21 04:59:28 ....A 31254 Virusshare.00084/Trojan.Win32.Virtumonde.jp-e49b8d54ed63c7088b98f1d2d96ad7dc0afd99262cacece890d6eb3bbbcbb19c 2013-08-21 00:34:34 ....A 483348 Virusshare.00084/Trojan.Win32.Virtumonde.m-f12a5302a6edacf53c5e85b0ac73acb961dafe49a0d094d5f7d4741084548c1c 2013-08-21 08:00:30 ....A 200404 Virusshare.00084/Trojan.Win32.Virtumonde.niz-3e05f2d0e11f9d52dea77086083bc65cb48cf14e75273ff1c1340c71e3a18424 2013-08-20 22:34:50 ....A 89600 Virusshare.00084/Trojan.Win32.VkHost.ar-33eaf8abfb392f8cb35b2884f9be8d096962aaf5da47af773b3c3e6da6f95d0a 2013-08-21 09:12:24 ....A 845 Virusshare.00084/Trojan.Win32.VkHost.b-1b0328b30648d38ab722beb8d4b2052d1688b42536e30a9ac11b1f425e88cff1 2013-08-20 17:30:46 ....A 25088 Virusshare.00084/Trojan.Win32.VkHost.bxk-2c92e0bc4456cd2a2ab3d561c162d27f93e3d1c1229d7344da702b3d8eadb4fd 2013-08-21 00:49:20 ....A 89600 Virusshare.00084/Trojan.Win32.VkHost.ca-1593e15a89fc3a2fa2f74c0b2bc79d9780c16163aab1f647be1f8c3ee30e010c 2013-08-20 18:07:30 ....A 498688 Virusshare.00084/Trojan.Win32.VkHost.can-76e696aa4c18ee6c353fd0c73db318be114ca20289fffe7e64e1a7fd1ea31e50 2013-08-21 06:42:28 ....A 65024 Virusshare.00084/Trojan.Win32.VkHost.cw-0be2f103b380c4ee692a448eef7942007ad4b4c8fd0680f3fa3518dcdc6701f9 2013-08-21 05:19:26 ....A 639488 Virusshare.00084/Trojan.Win32.VkHost.dky-7b7f0785e2f150c1d8b32d392e5bb142d95f2f77dbfc024c550dbd6e2d800ed5 2013-08-21 07:53:54 ....A 460800 Virusshare.00084/Trojan.Win32.VkHost.do-3f64283df97cbd99b9b0dced2a067c1998140770920bfb2a8b7d0f14f5b2c611 2013-08-20 22:02:46 ....A 1215 Virusshare.00084/Trojan.Win32.VkHost.dry-e337c075ec23a1ab6a937e865ec0e865d6c07f56ccd3bf4ebf20249af3bf84a7 2013-08-21 06:47:52 ....A 549376 Virusshare.00084/Trojan.Win32.VkHost.ebt-2bdc3993320fb0d3726df0fa07382043f0fad47dc70d5e2bf75c645dac1117fd 2013-08-21 01:00:00 ....A 954368 Virusshare.00084/Trojan.Win32.VkHost.ih-23491eb9668ab61fdf3c600f8284dc2d6cb2edf3126ee5a9b4cb548fccd55a8c 2013-08-21 07:43:54 ....A 89600 Virusshare.00084/Trojan.Win32.VkHost.ip-7f1159f74ef626f9fbbaf192dfdb63240197e67aa06f5291abc4e2a6e4d46cc0 2013-08-20 22:15:48 ....A 546816 Virusshare.00084/Trojan.Win32.VkHost.je-e37124b0aaa99ce270f4a3de82bdd885c127cce1e64b46e1eae8a5ead6537348 2013-08-21 05:35:10 ....A 20992 Virusshare.00084/Trojan.Win32.VkHost.uga-2d00154697a443d62d8fed8c7321e9ab99ec83229665e2299fbddf67c23a4d1d 2013-08-21 09:46:04 ....A 77524 Virusshare.00084/Trojan.Win32.VkHost.w-6c113d1ebdd3f010fefebf852e8fd1d736633959c9e8fa8cd34295c02bd056a4 2013-08-21 01:37:38 ....A 65543 Virusshare.00084/Trojan.Win32.Vkont.iv-0abc318e2233b3c574896573aae1a0dd1882337791199a5a3c8a58ca4eb9f450 2013-08-21 10:15:00 ....A 204648 Virusshare.00084/Trojan.Win32.Vobfus.auxe-48a00f319ff00ecfb13724dde2f8222ecb895cd77c2d26a48f589f3de7b990f4 2013-08-21 05:37:34 ....A 204648 Virusshare.00084/Trojan.Win32.Vobfus.auxe-88f3f0beda37517c182965f2c1aa323a62a70e4b0afc1fee67de8c936921ce3c 2013-08-20 22:08:16 ....A 45094 Virusshare.00084/Trojan.Win32.Vobfus.auyo-5192c2be3403c5ff0f64956e3d138135c1942ff9a72790968e2482df83698a18 2013-08-21 02:50:20 ....A 29751 Virusshare.00084/Trojan.Win32.Vobfus.auyq-14de12bd614c22e92764737765f78562aa2c7a65da7c0486e2ed6606d8a404df 2013-08-21 07:52:42 ....A 29789 Virusshare.00084/Trojan.Win32.Vobfus.auyq-2b0b35c1b27576aa7b1c41c1ed984172d9975a9f69725c4fc3f0c0d20cf2a3a2 2013-08-21 05:15:46 ....A 164030 Virusshare.00084/Trojan.Win32.Vobfus.auyq-3f4115252ee45f700319778ba7d4da7b4b1979c582b0ef0afe01cdde7a4a60bb 2013-08-21 04:01:26 ....A 106496 Virusshare.00084/Trojan.Win32.Vobfus.dtb-0e91eac748c8e9412a393e722fa999e7ecb8738a0d2a0498513a7de596b239e4 2013-08-21 03:34:04 ....A 106496 Virusshare.00084/Trojan.Win32.Vobfus.dtb-9b870b9dfde832c8ac669bd452f71f1af099501bab753913ec6cff0b1c054a22 2013-08-21 02:05:16 ....A 106496 Virusshare.00084/Trojan.Win32.Vobfus.dtb-bc21506c1460741ed24258c3f59b41901ee483bfd8e8ecfa12fea601178c6f8e 2013-08-21 06:17:52 ....A 126976 Virusshare.00084/Trojan.Win32.Vobfus.hy-0a2355ea58dd52710dbc5d5937a09f2ae52437350cc29d8a0b121358cc799616 2013-08-21 09:53:48 ....A 126976 Virusshare.00084/Trojan.Win32.Vobfus.hy-82bfafb7ec592230332456b72d2a4182e7f8f87115a14c01d79ab3a4f28512e9 2013-08-21 05:28:36 ....A 126976 Virusshare.00084/Trojan.Win32.Vobfus.hy-874af2a91318c1bb6cb2d2ab5addb1582dfa4eb543556b519e78b598ac153237 2013-08-21 03:42:48 ....A 126976 Virusshare.00084/Trojan.Win32.Vobfus.hy-a75a2b59ad85888846ec18c1429fb9a4ecc0b2dedcb6f9f6aa4d06dd7ebc11e9 2013-08-21 03:03:50 ....A 126976 Virusshare.00084/Trojan.Win32.Vobfus.hy-f66a081be86774f55395057ed589c6800743b5b3149eb61296d849cc8da721f8 2013-08-21 08:58:32 ....A 126976 Virusshare.00084/Trojan.Win32.Vobfus.hy-f8967442b89bdf911f2159c642d5c3495ecf07f0fe9d4daeae8645e200191119 2013-08-21 06:26:06 ....A 372736 Virusshare.00084/Trojan.Win32.Vobfus.igr-46a56ede1d8624af0813b5771b1dcb89abc1e2adaa784846b6f89210369f4c04 2013-08-21 05:00:14 ....A 131072 Virusshare.00084/Trojan.Win32.Vobfus.ioc-ce929ef6b6c38142d18926401220821d555194c94a27104df91102c89d5c23c0 2013-08-21 06:46:54 ....A 131072 Virusshare.00084/Trojan.Win32.Vobfus.kfd-7182be3b5fe5adfb3b0f409f4a28ca1bd4be011f13e3792aaf29dcf249a347d4 2013-08-21 05:22:36 ....A 131072 Virusshare.00084/Trojan.Win32.Vobfus.kfd-9de0fb22b8f8207a1efc20fc5c763aab1368ab6baca81a2bdf930de9c84ff3a0 2013-08-21 02:23:32 ....A 106496 Virusshare.00084/Trojan.Win32.Vobfus.ksp-34e524ec84ec35b8939c852238666fbc5496f51646ea2ce656bd9e4658918a9a 2013-08-21 10:06:32 ....A 184320 Virusshare.00084/Trojan.Win32.Vobfus.llu-0afed7d406cabdb3107be1633244e73544128d6bb1a1014f132d4f84a878fcbc 2013-08-21 07:47:24 ....A 118784 Virusshare.00084/Trojan.Win32.Vobfus.loj-7aa55bffbb8c12f783423f4b1efcff6e377892f62e0832012ad63ea6da4d59a8 2013-08-21 07:17:26 ....A 118784 Virusshare.00084/Trojan.Win32.Vobfus.loj-a05aedc0249f8a68f4d8ca175eec105c7ae9539f8ce7331e5c82522359301a58 2013-08-21 04:02:36 ....A 118784 Virusshare.00084/Trojan.Win32.Vobfus.loj-fe4ce09a9bf7256c731426941907d5e4fbb86ed00a9ff13879ea657ea54ae6c3 2013-08-21 05:01:10 ....A 98304 Virusshare.00084/Trojan.Win32.Vobfus.lyq-24c4313238440ac077519c650a73b19bf51d4ad1dc7f90d46f53ca229f16e51a 2013-08-21 04:08:06 ....A 101407 Virusshare.00084/Trojan.Win32.Vobfus.map-1c6b3bef4dd3d7709a8ea6473dcefc7e2bed1930cb26c1e3e481083a8007a316 2013-08-21 02:56:20 ....A 102400 Virusshare.00084/Trojan.Win32.Vobfus.map-81b03df64121216403ef024a586f0cf222f4e73b249764b760c7d72692e12eba 2013-08-21 04:06:04 ....A 118784 Virusshare.00084/Trojan.Win32.Vobfus.njb-2e1aa8c8083edec9bb55a16592972180c1b064f1cede4ceeed1dbafac79235a9 2013-08-21 06:38:30 ....A 331776 Virusshare.00084/Trojan.Win32.Vobfus.njf-4029c313f1ee4bad7514a6cd017ce0d9affae8e47103e6a916b6acd3b92082a6 2013-08-21 03:25:38 ....A 331776 Virusshare.00084/Trojan.Win32.Vobfus.njf-a059e52c4d18ae9e6925bc34fddf9a3a0ea2604dd253518bfaf20648a391b983 2013-08-21 02:41:26 ....A 131072 Virusshare.00084/Trojan.Win32.Vobfus.nkn-8e7f2090a667ae6a054eb6f54817afd73cc68ff72cfec4e38b6ec21445bcb2e4 2013-08-21 00:34:34 ....A 86528 Virusshare.00084/Trojan.Win32.Vobfus.nqj-1435f1b0a899df53994d6f0dbfff40e46f11fad3593298d9af343d6d73b278e5 2013-08-20 20:43:26 ....A 86528 Virusshare.00084/Trojan.Win32.Vobfus.nqj-501f9257549592d6d7c6ee41682070ebe1cc28ad79736f8dcb9d80ba09d5a5b4 2013-08-21 05:15:20 ....A 86528 Virusshare.00084/Trojan.Win32.Vobfus.nqj-c352312bb9e899607a1c7ecd756697d583bfe20bc9a4d7df59af9a544a8d3ed6 2013-08-21 02:13:08 ....A 126976 Virusshare.00084/Trojan.Win32.Vobfus.odx-21b813566e355a440b8805d72f636323cff3eb9bc6899b8b6cdb56c9134a5aa3 2013-08-21 08:01:14 ....A 126976 Virusshare.00084/Trojan.Win32.Vobfus.odx-9049d1fb18f952c4820e732abaa1c30048261a5c8d96b600db40679f9c1115b2 2013-08-21 06:58:04 ....A 102400 Virusshare.00084/Trojan.Win32.Vobfus.pst-6d06dc8b19954665a8a053b667f98ebe8b370c9b9c1a0e5f79b26dd025bd6b8c 2013-08-21 09:25:20 ....A 102400 Virusshare.00084/Trojan.Win32.Vobfus.pst-86f208ca9f444f24ea67c2d63c70328545dd26070d4a5c45c26a740bc8b2d3d4 2013-08-21 01:56:08 ....A 102400 Virusshare.00084/Trojan.Win32.Vobfus.pst-e1b834ffb0b621d7187d5d59bed97339bd82a35152d6843ed372cdd687e5d315 2013-08-21 01:55:32 ....A 118784 Virusshare.00084/Trojan.Win32.Vobfus.qfb-91e4213c417bcb57385ebbd7fc6006a4f11115429970b4f90ccf22f0c588ba77 2013-08-21 04:10:26 ....A 118784 Virusshare.00084/Trojan.Win32.Vobfus.qfb-9fe7fea34fe29db89992e969ea3db9a2ed436860fe27ca8636a45c3773906e66 2013-08-21 00:18:14 ....A 163956 Virusshare.00084/Trojan.Win32.Vobfus.qvc-444c073a78cf1fe1a9e54a0eefdf64c8d13fdb12c2b21884a466a713aaecd843 2013-08-21 07:29:08 ....A 159744 Virusshare.00084/Trojan.Win32.Vobfus.qvc-68f5f75ce43dd662bf047d60047076675101c6c9aa1fcd6c0a193d03ef39d49e 2013-08-21 05:39:42 ....A 81920 Virusshare.00084/Trojan.Win32.Vobfus.qvc-b4583573afe21f69c894133ba82cb091dcde62adc9c83dabccccf19659d381be 2013-08-21 02:36:06 ....A 135168 Virusshare.00084/Trojan.Win32.Vobfus.rds-0032e6dfa190534bb90f26e957d1b802ffed3e968ae3a7ab3c8db619c2b23d30 2013-08-21 07:27:14 ....A 126976 Virusshare.00084/Trojan.Win32.Vobfus.rku-0191b916298791faeb2776b53f1f35553560baf272e672c4c62b15a2815dca92 2013-08-21 08:12:30 ....A 126976 Virusshare.00084/Trojan.Win32.Vobfus.rku-5db5d539edfa52dcf8ceb1aebab5f203777defdbd363ad43c6084044650a020d 2013-08-21 07:08:00 ....A 233472 Virusshare.00084/Trojan.Win32.Vobfus.sln-19aa97a889f94a8c6c8d93ea20daae56f3228d66c984f1371b3c6462c2301047 2013-08-21 06:04:02 ....A 204898 Virusshare.00084/Trojan.Win32.Vobfus.ugl-46ed6dc960968bcf58014570765d18ecfd7be510803db922d35f45d69d7cf914 2013-08-21 07:36:54 ....A 278528 Virusshare.00084/Trojan.Win32.Vobfus.wia-4ddb2c6e787e1216a595982255721561f3360d5b93394265c5725789d13c0ddc 2013-08-21 06:18:36 ....A 217144 Virusshare.00084/Trojan.Win32.Vobfus.xmh-01ecd71bb638113c2404a43bddd3b30d723312f126849e43c005d9fd1113e87d 2013-08-21 02:35:12 ....A 217144 Virusshare.00084/Trojan.Win32.Vobfus.xmh-0abbb6ba8f6cc94885a894775202bbccb3c55412352f0aeba5eccc6f65fb12b1 2013-08-21 06:52:06 ....A 217144 Virusshare.00084/Trojan.Win32.Vobfus.xmh-259ba2782454c22aa2c1a6f9068558ac7bf0abdb3a4e848e59e5abdcae997f80 2013-08-21 08:23:28 ....A 327680 Virusshare.00084/Trojan.Win32.Vobfus.xol-5b00200e21428c7306ff65d31f398cf538a244df570604ea0640d8e1da9cb12b 2013-08-21 08:00:08 ....A 262144 Virusshare.00084/Trojan.Win32.Vobfus.ykz-fe0cd702102b9bf693eaa8d8092705e87014b39c068f939ae85cf4997d7d8963 2013-08-20 21:38:00 ....A 702976 Virusshare.00084/Trojan.Win32.WPCracker.d-4816de6c55dac617d0d82daa38cf472bb28404b394ee01ddd4920ddba71f074b 2013-08-20 21:47:28 ....A 219648 Virusshare.00084/Trojan.Win32.WSearch.apu-ff1b04e0f4576efef50874e4fb41d1600add2587f1e296f050499430f43a0588 2013-08-20 16:58:06 ....A 230400 Virusshare.00084/Trojan.Win32.WSearch.apw-c91c67b240ae5a64fffc8d30bd144ba024fa786d28fdbd9968de93a8292e35a3 2013-08-21 01:43:58 ....A 218624 Virusshare.00084/Trojan.Win32.WSearch.aqd-3dc9148807f92cfea1629401242444dacf751c8c87b38ef67e6f1aa8f67ce371 2013-08-20 21:37:06 ....A 284160 Virusshare.00084/Trojan.Win32.WSearch.aqg-e255e2b5c9f5112d57548ad4b83ef18e3681e05af0bf7414d1b3160ef0fe307d 2013-08-21 06:54:32 ....A 223744 Virusshare.00084/Trojan.Win32.WSearch.aqh-0bdfd8c9cac66c8435189c9f1367ae574f5bb0bafc9a4e79d4505f0b753a849a 2013-08-21 09:06:44 ....A 229888 Virusshare.00084/Trojan.Win32.WSearch.aqh-2d39792e42f595571fa2aae3befa7ec11f62d867b447a6a2547c767451919347 2013-08-21 10:10:28 ....A 244224 Virusshare.00084/Trojan.Win32.WSearch.aqh-9738b65560afa46879878f2c0417f6b7c4ee8eba398816591f634e1ccd52c943 2013-08-21 03:12:04 ....A 243200 Virusshare.00084/Trojan.Win32.WSearch.aqk-2f05a5c28b19cddb9f02bbb0f5c6dcc1ea37620d90f148e8cf5ca0ee5e482d12 2013-08-20 17:46:56 ....A 737280 Virusshare.00084/Trojan.Win32.WSearch.aqk-be9accd06e0004443972d83d681e7de81ea300a9dbd2e7e7f9f6014155d2d8e8 2013-08-20 21:36:08 ....A 254976 Virusshare.00084/Trojan.Win32.WSearch.aqo-d3666e9c7824f6788de116f8101731641415e7dfc9bba8a43086cbf59e204256 2013-08-20 23:30:16 ....A 798720 Virusshare.00084/Trojan.Win32.WSearch.aqo-ee5b8414e041c80babbb44007e81e157712b3794dc5cae1ae37015b56a970b6d 2013-08-21 05:01:24 ....A 243200 Virusshare.00084/Trojan.Win32.WSearch.aqq-0d853cb324ccd47dee980a1220b19f3e2d3a75a7363b92812ffde8efda738f63 2013-08-20 22:08:42 ....A 235008 Virusshare.00084/Trojan.Win32.WSearch.aqq-3202a13bf008c42a137f866dd5f554d307935bfa41e91f886b19b317ef202851 2013-08-20 21:53:46 ....A 249344 Virusshare.00084/Trojan.Win32.WSearch.aqq-f7d3b362652864e720e03b60080b125dc63fe43a6fa7e02a375cb193ae0c2302 2013-08-21 05:40:48 ....A 237056 Virusshare.00084/Trojan.Win32.WSearch.aqw-2ca61a6792ee4c699f7ac262f3e1a97d3df8b61559666a6e2d8fe70167f98f09 2013-08-20 22:58:50 ....A 244224 Virusshare.00084/Trojan.Win32.WSearch.aqw-fe57a4f0665d9f786a10950fb0b762287d598ac30f209c798fd394b1dfd06ee8 2013-08-21 02:50:56 ....A 210432 Virusshare.00084/Trojan.Win32.WSearch.aqx-06356d5cfdcac34b803be2ba9bfeec0776169b06e26659df984192296e80c28e 2013-08-21 01:32:34 ....A 239104 Virusshare.00084/Trojan.Win32.WSearch.aqx-0fcd1cd51e4e0ed6cbac189bf3bef4e270b473f39bd2e2e8967e01d9670858ab 2013-08-21 10:02:44 ....A 271872 Virusshare.00084/Trojan.Win32.WSearch.aqx-1a63cd3f714fffb4da07891b99924a8aeabfa1f9abce94c5e13145a1361a28a5 2013-08-21 07:40:18 ....A 232960 Virusshare.00084/Trojan.Win32.WSearch.aqx-1cab0c9d2b7dd6013853c21869725c08fd7d7c05a624fe4b6e34f4b207a930ac 2013-08-21 06:42:28 ....A 218624 Virusshare.00084/Trojan.Win32.WSearch.aqx-a0b1cc71054c8547fb9ee342e65b97827a3544293376f6450efd515b2659a0ba 2013-08-21 07:24:02 ....A 271872 Virusshare.00084/Trojan.Win32.WSearch.aqx-d3f92335fddf3c238b1f4a410d55b5b56a254785ec8cc06f0a8d5c3194227a3b 2013-08-20 22:43:34 ....A 214528 Virusshare.00084/Trojan.Win32.WSearch.aqx-e818ec00d8025c59424e29d9c350487908d22f19d5349753563057f3c2e668e3 2013-08-21 02:27:32 ....A 185856 Virusshare.00084/Trojan.Win32.WSearch.aqz-0ee88f4be20e0042d31e11038240ecf8dd7c6e3a19c1d7a534539e85403ddffd 2013-08-21 02:00:10 ....A 230912 Virusshare.00084/Trojan.Win32.WSearch.aqz-246fcbe4e55c8f23a09cba369ac86a9e6a7a9667d87b068fc7feeab66a079387 2013-08-21 03:15:42 ....A 181760 Virusshare.00084/Trojan.Win32.WSearch.aqz-341f96219fcfe1c679bc1d10d57d2845af5ed98a4a86c2d17017b8b4b1f07ac6 2013-08-20 21:52:50 ....A 778240 Virusshare.00084/Trojan.Win32.WSearch.aqz-df075024cfce2db2aa26808ed854c3f4f4d2db782abadd9fbc55062985b49f5e 2013-08-21 00:34:38 ....A 296448 Virusshare.00084/Trojan.Win32.WSearch.aqz-f99f9df111258f84d991e3d3e76339c1a6e8f8a0790a431dfd99c2fc7bdc04ad 2013-08-20 20:06:32 ....A 114688 Virusshare.00084/Trojan.Win32.WSearch.d-f557f96c8d952b610dd21e6768040dd0973e55519bab19d85a3ebbf525a561f7 2013-08-20 17:10:18 ....A 184320 Virusshare.00084/Trojan.Win32.WSearch.fg-7bc73b60cb5b52e120132f9ca812cd4cdbc0cfb20a34279900ed05b67c769918 2013-08-20 23:08:04 ....A 236544 Virusshare.00084/Trojan.Win32.WSearch.fg-f4008fc64e0773b740d55cfefc485f44bc558e771e779c85ac1c0b2816954f42 2013-08-20 20:27:46 ....A 23344 Virusshare.00084/Trojan.Win32.WSearch.ij-f38b8826ebcfa648a9b7885cb62d1cc7b50043e8a377664f83c57b66962b528f 2013-08-21 09:26:08 ....A 310784 Virusshare.00084/Trojan.Win32.Waldek.pon-0eb5457b2fcbcb8340447d1f4c369eecad604c778f58094c594e43c663906c40 2013-08-21 01:07:06 ....A 54272 Virusshare.00084/Trojan.Win32.Waldek.pwe-ea2e3f6acfdaeefd9e3c35d4978622485c11abb9e49e9ea3f70fbaa329a88ed1 2013-08-20 22:10:22 ....A 189952 Virusshare.00084/Trojan.Win32.Waldek.pza-e16347a7b3e30edfdea09e79e64f0863445c447e82f26e2f9efcc7c156007dd1 2013-08-20 20:16:46 ....A 189952 Virusshare.00084/Trojan.Win32.Waldek.pza-f0f9fc8b8fc6cd22ee0da7326d9dbc1ee9adfc57bb2f9191c40ffbe72ee22b82 2013-08-21 00:03:58 ....A 189952 Virusshare.00084/Trojan.Win32.Waldek.pza-fee5a9c2c5f1a7127edad8ff4bd66fb68cbb2f57665f76eb47afd0e83d4020f0 2013-08-20 21:36:28 ....A 262144 Virusshare.00084/Trojan.Win32.Waldek.qew-fb0b036dd4ee1189fd2d01e3e3fcc46c9d5c1cff4f1541020998d4a7be3a9ca3 2013-08-20 19:53:24 ....A 282624 Virusshare.00084/Trojan.Win32.WebSearch.aa-eb589bb7857edf68ae5273c0efd1f04728709595f7e730bc325b334ab23ec7ec 2013-08-20 17:48:00 ....A 135852 Virusshare.00084/Trojan.Win32.Webprefix.cva-a0d735f4f9b0d8e99d8e5a2c0dbadc35bb6d0865a06264d7d306b7b543a75d17 2013-08-21 00:02:08 ....A 135852 Virusshare.00084/Trojan.Win32.Webprefix.cva-f38981096c8c3775e973c3da8d47ce40a1c19aac79807f0e093867e34336976c 2013-08-20 19:48:36 ....A 135852 Virusshare.00084/Trojan.Win32.Webprefix.cva-fd912cc10ecc69077f9d116ea9e530ac6b70988a35f7e84132744e7cd9899e6f 2013-08-20 22:19:40 ....A 131072 Virusshare.00084/Trojan.Win32.Webprefix.pes-338633edaaac5efbd8e1ffd5d7380f2a01c7d4ddcff9eeebae558e1d75d5f2ed 2013-08-21 09:13:28 ....A 131072 Virusshare.00084/Trojan.Win32.Webprefix.pes-4f9b222ee1af4c77022eab31f4ce88aa6d3a05346d9202700b7f5fd1265c4a44 2013-08-20 20:18:04 ....A 131072 Virusshare.00084/Trojan.Win32.Webprefix.pes-6629ef4d6c0b0a5d578f799d0cf60824c211d95f83bef98edcc478d314768454 2013-08-21 10:10:54 ....A 131072 Virusshare.00084/Trojan.Win32.Webprefix.pes-7a52d463c5b8ab1243979c254ef033bcaa30f7b4c8dfa4574440fa4415b77723 2013-08-21 09:55:14 ....A 129024 Virusshare.00084/Trojan.Win32.Webprefix.pet-0e661f29c7ac4a88169bb644cb2e33b647c23cba3766f234446e005bd2c27fa6 2013-08-21 08:28:08 ....A 129024 Virusshare.00084/Trojan.Win32.Webprefix.pet-0ecdf879a9f7ea00c6d723e4b5e51da39af120bbc89dd9edc69affe22e9d038e 2013-08-21 07:35:58 ....A 129024 Virusshare.00084/Trojan.Win32.Webprefix.pet-2e35983e750ff65ce84c32978a845f6656d59e08b862093b6cd8919db6e77b0a 2013-08-21 10:10:56 ....A 129024 Virusshare.00084/Trojan.Win32.Webprefix.pet-6b02b2d7c0b1785cf4fe0d94977f852263b62507cd31825d982f1e7e3725b0be 2013-08-21 02:24:38 ....A 129536 Virusshare.00084/Trojan.Win32.Webprefix.peu-0a66ef7d5065aea48e445eda9495274cbdad4298dab435ac79b080844caba26d 2013-08-21 00:01:10 ....A 125800 Virusshare.00084/Trojan.Win32.Webprefix.pey-eff0c1f98fe937d4f193a6ee3ee59fbda076bb5dcd5d6495ae94073884242ffb 2013-08-21 06:22:50 ....A 127488 Virusshare.00084/Trojan.Win32.Webprefix.pez-6db12cd209ddf05ce7d103182982a18a63d7b6843e9dd58378b467ccbd58a745 2013-08-21 00:54:58 ....A 120151 Virusshare.00084/Trojan.Win32.Webprefix.pez-d979dc402ed2d8c6293cb352cd3b08416d74c72bb2f016e2f55d51d38075df6a 2013-08-21 07:40:40 ....A 126976 Virusshare.00084/Trojan.Win32.Webprefix.pfb-1faf852c9aeb15e772383c7fe3bd9da886bd344d3dd588b1417a7dbbb7e7f8ed 2013-08-21 08:15:02 ....A 135288 Virusshare.00084/Trojan.Win32.Webprefix.pff-4efc67fe84a10d2c1dda34e90522dfaa2ba12d0b0327b6ab4c4e9051d7eb32c1 2013-08-21 01:28:38 ....A 129024 Virusshare.00084/Trojan.Win32.Webprefix.pfj-0c74d952ece449cdb1b4341a95eeb58fee2e7e6ed491d5665a0edf8e070ffd3b 2013-08-21 09:17:50 ....A 130560 Virusshare.00084/Trojan.Win32.Webprefix.pfq-7f850375e86767c12c926ea93d03e09136485fa3890b44ade0a63720f709d9e5 2013-08-20 23:19:36 ....A 129536 Virusshare.00084/Trojan.Win32.Webprefix.pfs-df239b5b850406512236a81afdafa942b3f789cd045e76928499427fdd10fa2b 2013-08-20 20:52:34 ....A 129536 Virusshare.00084/Trojan.Win32.Webprefix.pfs-e171675887d8e4110b5bbc691e93ba46a5a9d3a2f6e656c5c6fb28331a569662 2013-08-20 20:07:34 ....A 129536 Virusshare.00084/Trojan.Win32.Webprefix.pfs-e315160abbd3f7cdd9ab03c7c94e48040c02a18749b7ff3beed8734952bbaedb 2013-08-20 20:26:58 ....A 129536 Virusshare.00084/Trojan.Win32.Webprefix.pfs-e3fc94730ffcfa5219a55c64aafafa9ed636b93ce68c5b22531154928119b82d 2013-08-21 00:07:44 ....A 129536 Virusshare.00084/Trojan.Win32.Webprefix.pfs-f0fce6947902acbabf0c90f35d898b9f982ccc704db4576e06eee4f7a7d97f32 2013-08-20 21:27:10 ....A 129536 Virusshare.00084/Trojan.Win32.Webprefix.pfs-fafe38c1288a13362aa907e5366781bb1525135ea6628e855978c0e6824b412b 2013-08-20 21:04:00 ....A 128512 Virusshare.00084/Trojan.Win32.Webprefix.pft-04602edf774c3c9d4016c0973e93b576d84b464bf0d8fddbed8949c0503c29e7 2013-08-21 05:52:26 ....A 128512 Virusshare.00084/Trojan.Win32.Webprefix.pft-6d31c2b229bca4eeb7ea112208df71477ef83e557990701e4a46c84351aae3bf 2013-08-21 07:19:06 ....A 128512 Virusshare.00084/Trojan.Win32.Webprefix.pft-7a9382cbdd86c9daf0328eb0c688974da47139ce4419f38a3aea3ceb0ebb9fd7 2013-08-20 20:37:54 ....A 130560 Virusshare.00084/Trojan.Win32.Webprefix.pfw-eca1ed4dd65e877342e2fc9420f7abcd90bbb495a4956bb65943d4dc83a8b9b2 2013-08-20 19:55:02 ....A 130560 Virusshare.00084/Trojan.Win32.Webprefix.pgd-10cdf7e4c5a48dba44288cf24503fcd51ea2931ca6db367ce6ab1833f42e1407 2013-08-21 07:52:24 ....A 130560 Virusshare.00084/Trojan.Win32.Webprefix.pgd-7dcff5dd63b948d7ab7d7625c8c555cd3e43e3b990e265a006b63555ab336273 2013-08-20 23:35:22 ....A 130560 Virusshare.00084/Trojan.Win32.Webprefix.pgd-d0d954bf592860aa17ecc928e7f7f34594864e3862de734a686609be11534b2f 2013-08-20 20:14:28 ....A 130560 Virusshare.00084/Trojan.Win32.Webprefix.pgd-ff44e675fed061b565316503084d523f5c3b64af358a8075baafe4ce456b875f 2013-08-21 00:19:48 ....A 108856 Virusshare.00084/Trojan.Win32.Webprefix.pgh-df935092c15a0d4d87a1cbbc72b0839835ea0e4c4874621bedf979b525872875 2013-08-21 06:22:40 ....A 128512 Virusshare.00084/Trojan.Win32.Webprefix.pgq-1fea7fbe8c9240d88ae0ed04da362f8fc88e190cac49885a8cd17636abdf6a76 2013-08-21 05:32:50 ....A 128512 Virusshare.00084/Trojan.Win32.Webprefix.pgq-4da445597b43432f0ae042439425b3865b9884b3bed96897d0b5cb1d96da0a47 2013-08-21 07:59:36 ....A 128512 Virusshare.00084/Trojan.Win32.Webprefix.pgq-7d24ccb4ec208ae8500b94589ffe90b1cf7a6e8f6349381b478a22de6dd0fb4e 2013-08-20 22:13:54 ....A 121570 Virusshare.00084/Trojan.Win32.Webprefix.pgq-f27b49b75416d43d249ee4e8fe89f3914ea4c9ce2c50cc4795bb8e85451e3d2d 2013-08-20 20:30:48 ....A 173568 Virusshare.00084/Trojan.Win32.Wecod.cccv-1044c40896c0a4923178de8ebb2b7b78018e99c35fcda51e75be2c5a60cee807 2013-08-20 23:30:04 ....A 175104 Virusshare.00084/Trojan.Win32.Wecod.cccv-d094791db20fc34a18b59321b5c4cf2697acc1f1153e22489d116fc91d1d1403 2013-08-21 07:43:56 ....A 56832 Virusshare.00084/Trojan.Win32.Wecod.cmyh-6f65555027b5a425528706593da96ee547a4566ded638deee143f245431b8eb0 2013-08-21 02:27:46 ....A 1633280 Virusshare.00084/Trojan.Win32.Wecod.ilmf-139e6387f99f3ba13245331159889154b0af079e9ad859a7a6452672c3d1c903 2013-08-20 19:23:50 ....A 513536 Virusshare.00084/Trojan.Win32.Wecod.pgt-90fec2e3add5788d24233560ba47a86ed9747efcd4ebda5c5cdeb51ab3071c68 2013-08-21 01:24:04 ....A 473834 Virusshare.00084/Trojan.Win32.Witch.dbu-3c3ced366c0724114075aa725a034ed7347b17ce74ecb4e4cf67e19b503f1663 2013-08-21 03:48:26 ....A 45267 Virusshare.00084/Trojan.Win32.Workir.a-3afa3b3ded945547688bbb04b24c3775e7c90cdc8b354c33465d046a3e4b14ba 2013-08-21 09:22:02 ....A 195584 Virusshare.00084/Trojan.Win32.Writer.b-0a8545770c1e76eac96ef800afb72163c5bf4004ac41db584594708cd48d87f9 2013-08-21 00:50:20 ....A 691975 Virusshare.00084/Trojan.Win32.Writos.pun-4b29a1aa97c1898d838e51827fb840c8f0cda6b08eddf6510ce9d209f57847b3 2013-08-21 07:55:02 ....A 211688 Virusshare.00084/Trojan.Win32.Writos.pwk-172455c526dd8475f5fec9ad8d17ae9e2d38f36701c770a3731f674f6c806233 2013-08-21 07:53:02 ....A 347140 Virusshare.00084/Trojan.Win32.Writos.vrg-52dd2abbda32810f4fbfe64a64f1eedd54a6d8a8c4194c29f77f03c04fcd6be7 2013-08-21 08:15:00 ....A 736768 Virusshare.00084/Trojan.Win32.Xih.al-0f06e56339a7da86e593e1c0d448f410ddd79a6807bf7075ccd66b7cbf48ec63 2013-08-21 00:36:38 ....A 200704 Virusshare.00084/Trojan.Win32.Xih.cn-66620c30c8151cdb6c58022f1f7123583af9a367cfe693c2bb069f6daf8cc47e 2013-08-20 23:33:28 ....A 87552 Virusshare.00084/Trojan.Win32.Xih.yx-fd24df4818757efb9bb3788330854f1d3a4e70c4131d0e750f59e1fa0fdfea02 2013-08-20 22:29:14 ....A 53248 Virusshare.00084/Trojan.Win32.Xio.g-eaa15e17dcb1ffa834485acca9a980aa5ac771bbe09cc30568bc5d0ff45f0f3d 2013-08-21 06:21:12 ....A 139264 Virusshare.00084/Trojan.Win32.Xtrat.von-7d5857beb2cc35cbe50fb2825b17dfa99eef80a8c4b43c5152ab1e003a7a90d6 2013-08-20 22:28:20 ....A 70302 Virusshare.00084/Trojan.Win32.Xtrat.ywe-608b34ddff8af58051da3c7ef007e1a0042edc8acebe2dfde3e6fa92011b0d34 2013-08-20 20:20:34 ....A 22130 Virusshare.00084/Trojan.Win32.Xtrat.ywe-e0b38dd9fe7e4b6a5fb4cc4ada845d6f6121fabea05d1059764d8ee2092b154d 2013-08-20 21:36:50 ....A 17246 Virusshare.00084/Trojan.Win32.Xtrat.ywe-f148f82b014a06821d2d03a7a5230231712c98432c6d9534e550b018ce16e8ae 2013-08-21 00:24:36 ....A 58422 Virusshare.00084/Trojan.Win32.Xtrat.ywe-f53b18ed26bb8baa98fc1eec7f034887f96195ed55f173d78972ea320c68d25b 2013-08-21 06:01:44 ....A 95232 Virusshare.00084/Trojan.Win32.Yakes.bbv-1caaa30943449696cd88cd98cea51088c4b73719a4b80983ac91583b26d5d2a5 2013-08-21 08:23:42 ....A 90112 Virusshare.00084/Trojan.Win32.Yakes.bkw-2f342a7d6320648044889eada9d15706871bd4ce826da8ca30b984781be2f8ce 2013-08-21 08:00:02 ....A 90112 Virusshare.00084/Trojan.Win32.Yakes.bkw-5f6ddee2456c91ce2cd004eae230583843c6684da59a7ec2cfc24958d177c2c4 2013-08-21 07:59:34 ....A 90112 Virusshare.00084/Trojan.Win32.Yakes.bkw-6bed6fd7b38c10bccfaa7a69445b8856c8aecdc4869b01e09be106c4a9738ed7 2013-08-21 10:14:36 ....A 38912 Virusshare.00084/Trojan.Win32.Yakes.bon-7d3e138987ff425b1db6fb5c3540822a69f39d4f09e01b729326f94e3ed3d279 2013-08-21 01:41:44 ....A 114688 Virusshare.00084/Trojan.Win32.Yakes.bos-3a3041dc503a97bb1aae3f895bb98671634a41989cc95b5007027f1f307a7bdb 2013-08-20 21:29:28 ....A 18432 Virusshare.00084/Trojan.Win32.Yakes.bou-13295c4fcdbaf98d0bc3dd67d64c1611a57b9e1707ac208d04c61e6444a8b045 2013-08-20 22:19:28 ....A 53248 Virusshare.00084/Trojan.Win32.Yakes.btl-f356ffc38ec3746edd75dc429c5ac94e765d3a81079ce487d97c44c019b354f8 2013-08-21 03:05:54 ....A 52775 Virusshare.00084/Trojan.Win32.Yakes.cvou-6f70eba1852ecf25de30fb711f7a1b79297b60f9c2c3b936c10b17937ec56be2 2013-08-20 23:04:38 ....A 50688 Virusshare.00084/Trojan.Win32.Yakes.cvxc-1b3e7bceaa5b7e18008624b15b01d73f782a315b0717e5540fcbfdd1929ffc03 2013-08-20 21:02:36 ....A 4938240 Virusshare.00084/Trojan.Win32.Yakes.cvxv-e6e897cd8883d51a8f1bfddf5205f6cde2440c9eaf0327c3174d7a0979fb564f 2013-08-20 20:36:26 ....A 180224 Virusshare.00084/Trojan.Win32.Yakes.djk-f856aaa8b636aef84e47a798a39e34c7c42925504ebfd1f7f4f000eb81a1c963 2013-08-21 09:07:14 ....A 132608 Virusshare.00084/Trojan.Win32.Yakes.djm-6c37af084cc89ae3aebccbe8132c928b5af4b8d590a9c0344e6ebe46f5695c66 2013-08-20 18:03:28 ....A 83968 Virusshare.00084/Trojan.Win32.Yakes.kryl-0ca4382f8210228f691633bd499404cec9661066f8ac2efcda4f25020520bf4d 2013-08-20 18:03:10 ....A 83968 Virusshare.00084/Trojan.Win32.Yakes.kryl-1daebb8137979ebb3c4cd92d4044e101100ad93bd88922b1f106aed2024f1b1d 2013-08-20 18:03:16 ....A 83968 Virusshare.00084/Trojan.Win32.Yakes.kryl-64321945125e5850d568b091d8b872dda9e1662a21046c5314d85dc3d9a03fb9 2013-08-20 18:03:42 ....A 83968 Virusshare.00084/Trojan.Win32.Yakes.kryl-7f4599fc49235212073e23fd3dd2f2cf838df22188663c05f8887f0851ce7f3b 2013-08-20 18:03:12 ....A 83968 Virusshare.00084/Trojan.Win32.Yakes.kryl-ec22cad39a537ca376fd7746e04d1adee77b5eeeb41cebf6be5f7b598e27b5ef 2013-08-20 19:41:16 ....A 500224 Virusshare.00084/Trojan.Win32.Yakes.krzh-59eb7d0f1fc73e884dc6258b4ddea279ef185b00786220db775e951a5d56c20d 2013-08-20 17:28:12 ....A 202752 Virusshare.00084/Trojan.Win32.Yakes.ktpu-3e1e7759d813fabaa39fd63b25eba80488e974363d9bf62da3e3b23b28ed7501 2013-08-21 00:17:16 ....A 512876 Virusshare.00084/Trojan.Win32.Yakes.kvms-f4fa73eacdf2459582028ff58b04dbed5a5f6e122c39afd028ca5ad7b13b8e90 2013-08-21 09:24:14 ....A 49152 Virusshare.00084/Trojan.Win32.Yakes.lav-5d069b93878b3e9aff348bf71d345bf643a31ff4b4e54b858f225c29f816f2ab 2013-08-20 20:52:04 ....A 851968 Virusshare.00084/Trojan.Win32.Yakes.mngm-f702dfb42dd1355af1481585f3260ef889e1af8cbd81ae471135f7378bc89a07 2013-08-21 06:28:34 ....A 54784 Virusshare.00084/Trojan.Win32.Yakes.owa-4ac82bdcce706ae4a7246720d14b27d5e24fccd9584f9e486edef5b843da09f5 2013-08-21 06:32:08 ....A 52224 Virusshare.00084/Trojan.Win32.Yakes.pgv-3f029c0575cdef8bfdd86fa446c6eb2602b8b81d161c3ac5f1a37fa74424ebe2 2013-08-20 21:28:38 ....A 436304 Virusshare.00084/Trojan.Win32.Yakes.puxd-302cd7c4896678ff359a2a924840e71433587a661b388fa6aa0d88b20619c508 2013-08-20 21:00:44 ....A 591440 Virusshare.00084/Trojan.Win32.Yakes.puxd-eec1360a5585be7b1160ca84c03d8f457d4b1abc3fcf6a439aae4c64db5adb3f 2013-08-21 00:36:50 ....A 533072 Virusshare.00084/Trojan.Win32.Yakes.puxd-f1e5700ddc3cc8bcab3c91661fa4a7e905f1a0cd17cf321e30a6dd54dd6a2dac 2013-08-20 18:49:32 ....A 151040 Virusshare.00084/Trojan.Win32.Yakes.pvii-e7cc0debdb33db093f2b91af1678b5e8a1925e66efbab978e503a34cd19156d2 2013-08-21 01:01:22 ....A 393216 Virusshare.00084/Trojan.Win32.Yakes.qgs-70ac771646634b12212badaf773829578ade1d9083813cdade3439a5279f18b7 2013-08-20 17:31:54 ....A 122792 Virusshare.00084/Trojan.Win32.Yakes.rfg-4e3f52b39eb589ea5fe221599f4112996cbd9ce8cfcebeedb0b9ff2cbc89be87 2013-08-20 23:56:48 ....A 305152 Virusshare.00084/Trojan.Win32.Yakes.rfj-f72a6537421cddf69b0ec3261aff268eed0ddc9fdb83753f31e9fad8b78e0ea5 2013-08-21 07:57:38 ....A 226304 Virusshare.00084/Trojan.Win32.Yakes.rik-6ac2502e0b3d4eab40604764f82d3bc377f58a3959f8b918d1d1ac992c1bd6e9 2013-08-21 02:04:12 ....A 766477 Virusshare.00084/Trojan.Win32.Yakes.rkx-e45e27071684e2d68f675bd7390e2f1626e03f74122b55b2604180a8cd34f133 2013-08-21 05:26:04 ....A 21815 Virusshare.00084/Trojan.Win32.Yakes.utyr-0e1002a0d865176077dcd7f2c96bf429902da7f3c3b99f4c641d81a6292b626c 2013-08-21 05:37:12 ....A 184320 Virusshare.00084/Trojan.Win32.Yakes.xteg-4e5f722f05240781b7fa537bab407095340bd0a752a5196d3638adcf0c958d9b 2013-08-21 03:51:44 ....A 184832 Virusshare.00084/Trojan.Win32.Yakes.xvye-780f2b07cc7b51fd3dc297e6e23305ccdc1a8967f430a5fffa0e9ff8e61df511 2013-08-20 17:19:14 ....A 33280 Virusshare.00084/Trojan.Win32.Yakes.yjo-5f34b8be208e278326c50df247e8bdc41f0cbf030b61f8783b9e87b235813382 2013-08-21 03:21:52 ....A 188416 Virusshare.00084/Trojan.Win32.Yakes.yyml-684d4c6d412e2d73d417aa57ced9a26c3066971db7f43cb6a518ac975540017a 2013-08-20 23:25:04 ....A 204800 Virusshare.00084/Trojan.Win32.Yaryar.i-d85b499b11716a3cf00aecbfd8bcee2c007d906666f80075d7c9eaf34d44b297 2013-08-21 09:33:34 ....A 169984 Virusshare.00084/Trojan.Win32.Yaryar.t-0b9e425eb0049ca181fa152e97588a33cc0e86499b73ec33ba543acd97562ad3 2013-08-21 01:44:16 ....A 55300 Virusshare.00084/Trojan.Win32.Yoddos.ah-6e3062d0f1746c30c2d3eb5c1bb81f8a2b56e14652cd3e90eba6bb1feced0779 2013-08-21 05:13:48 ....A 286720 Virusshare.00084/Trojan.Win32.Yoddos.vhp-7e06b50a1d7952e93ac0d9da041ce7ab930d7e77d9b7f2bba569ca3d786fd1ac 2013-08-21 00:58:26 ....A 180229 Virusshare.00084/Trojan.Win32.Zapchast.abcn-e4c83da45f32003d38af13305a80bdbf97ba22d80f93bcbd5c375c931226aebf 2013-08-20 21:27:48 ....A 354816 Virusshare.00084/Trojan.Win32.Zapchast.abed-01481a19b27a90f3a9f5c63e0ded083065d809f7f1d8fcada9aed02725d24091 2013-08-21 05:22:40 ....A 352256 Virusshare.00084/Trojan.Win32.Zapchast.abed-2d0adbaf85fbeda35387dc101b71f482ef1e2817eae1acfaddbe4456c5860583 2013-08-21 05:25:40 ....A 3072 Virusshare.00084/Trojan.Win32.Zapchast.aboq-a43d0bdb171a5a795542b089351d3d5d2cfc2363299705d7ebf8c0b918506b92 2013-08-21 02:37:32 ....A 3072 Virusshare.00084/Trojan.Win32.Zapchast.aboq-afb801fdaf5c90b3b51c23c094f212e2b822f933b9ef369ac5d782e2a7acd2c9 2013-08-21 05:15:26 ....A 3072 Virusshare.00084/Trojan.Win32.Zapchast.aboq-b11de9b60ff57e5c515b1776113ed418c3d6d79f0f97aa83a6aa077522e3bcf7 2013-08-21 04:58:10 ....A 3072 Virusshare.00084/Trojan.Win32.Zapchast.aboq-e82ed5faaea0a47daafcaa04b1fb21a6bebabb56873b87554368df1a5fa794b5 2013-08-21 01:29:08 ....A 784 Virusshare.00084/Trojan.Win32.Zapchast.agac-1d5d27c1648b3254e250761fcfaa7a2553089cca64482712114d6292873b66f8 2013-08-21 05:27:34 ....A 13824 Virusshare.00084/Trojan.Win32.Zapchast.agf-5e3e370bf176b8cec9207d065662b99323e790633b6a3fdb6cf09a5e88a7c629 2013-08-20 23:51:20 ....A 774144 Virusshare.00084/Trojan.Win32.Zapchast.cxz-eb72037240e39ea0fd4c413d316314f20954458a817c1d7bad4941398ab12b11 2013-08-21 09:07:20 ....A 15872 Virusshare.00084/Trojan.Win32.Zapchast.gen-2cad138247dabbac2e99cce3a8fade64ebd345f4f0f6a2286143aaff3fd68977 2013-08-20 18:42:04 ....A 381952 Virusshare.00084/Trojan.Win32.Zapchast.lzg-f10fa6ca51bf465f8fb52ed2c8300670c021904bebb4d8578439c7216666e804 2013-08-21 09:24:16 ....A 11264 Virusshare.00084/Trojan.Win32.Zapchast.qtv-2d20788fd59b739e7f5addeaafc9cefe43edd6eedc5675ee29a546da5d879a61 2013-08-20 21:42:14 ....A 69632 Virusshare.00084/Trojan.Win32.Zapchast.tav-fac426c0b7a8d97e7e22e12e76542a62c22dd172742721208ba9bf7c3dca4a6a 2013-08-21 09:45:16 ....A 373248 Virusshare.00084/Trojan.Win32.Zapchast.upc-7f1859524240399161942b21902570794c0843600ac2f367022ca423ed0af0f9 2013-08-21 07:31:28 ....A 1024 Virusshare.00084/Trojan.Win32.Zapchast.vd-3ccb449ac190d2278f5555ccf25d63686b67631fe5c701bedfe1119c7d9e62a7 2013-08-21 05:33:50 ....A 610 Virusshare.00084/Trojan.Win32.Zapchast.vl-6dd1b0c0ab0b8f3aed6c8cf447b6da878b62f75fdd6fb07930036777becad3bd 2013-08-20 20:32:22 ....A 32768 Virusshare.00084/Trojan.Win32.Zegost.bm-1322a4c41f2b0a477126fa3f3c6d6dfe750ffdb008e965d3bef6b62d51de58f5 2013-08-21 06:11:58 ....A 111104 Virusshare.00084/Trojan.Win32.Zenpak.mfc-4c1c1f9b594ca227600eaac3f2236784d533ab2cce702fa2b75c46a1aed45287 2013-08-20 21:55:06 ....A 32768 Virusshare.00084/Trojan.Win32.Zmunik.adm-fada000e046fa705f7cde7fe795f689b52e3709478129e8f9d84101f94c654aa 2013-08-20 22:15:30 ....A 192512 Virusshare.00084/Trojan.Win32.Zmunik.agy-fe00b574c5ea48325ccbd7d17a7fe545efdcf892cb04820bf81e4e5688982b8c 2013-08-20 21:33:48 ....A 359805 Virusshare.00084/Trojan.Win32.Zmunik.al-24a28fd1661f550d6b2997330ecaed5ce3a4aabef63e4669691cfd9b966b238a 2013-08-21 09:20:36 ....A 147456 Virusshare.00084/Trojan.Win32.Zmunik.as-5d2868afa7bd632d0f1f9c7cb6dd2da74955b63e577b7451b6e0e35b988077a6 2013-08-21 10:13:26 ....A 149249 Virusshare.00084/Trojan.Win32.Zmunik.gh-2ec989f4ca162b6fcb7dba81cd0b08cec30da9c813f349e34c2ba9ab720a3421 2013-08-20 19:59:02 ....A 24576 Virusshare.00084/Trojan.Win32.Zmunik.k-f81ea768e18776251a05823bbfae4f59e6a28c4db63005d7e6b4196235f8770d 2013-08-21 00:06:32 ....A 101988 Virusshare.00084/Trojan.Win32.Zmunik.o-f575daa69643f69c7660e1a934344bbb972868a76f3719eb6e25737a03b42e27 2013-08-21 05:38:08 ....A 82944 Virusshare.00084/Trojan.Win32.Zmunik.s-7fb4bf2be0e6f4e7aff033049bba8898ede3af0bec82619941871804ea7a0e13 2013-08-20 20:22:56 ....A 21504 Virusshare.00084/Trojan.Win32.Zonebac.d-ff1b1449fec83f523e554d4268e6f69ebf6757fc50ea77acf0aa7d4741d9cc7b 2013-08-20 21:07:58 ....A 71168 Virusshare.00084/Trojan.Win32.agent.dgvj-d12508ff5a7cce3e237c5a34e31897e12fc05fcd4ee2e074e972d705b0d234a0 2013-08-21 01:54:34 ....A 3595264 Virusshare.00084/Trojan.Win32.agent.pvrz-0ca5a909e7646ca5d283f2f4df8cd6ba0172569eab2d317057cd0c2067d54f8a 2013-08-21 06:45:04 ....A 9658368 Virusshare.00084/Trojan.Win32.small.cnu-1e9ebc3aedaad9caa40fb9dab63bb4bad0c86ef97ba09ddeed48bd451a57fc27 2013-08-21 08:58:10 ....A 19746816 Virusshare.00084/Trojan.Win32.small.cnu-2a7b72afad25eca846cf394b9afe1e7e04a3e33c5581175f36106acc7dac278f 2013-08-21 01:45:16 ....A 4061184 Virusshare.00084/Trojan.Win32.small.cnu-4ad4f76a0530bbc9fccea4c8e11c9ff271e494a8a272de14cf234291ce66bcb2 2013-08-21 09:25:50 ....A 17627136 Virusshare.00084/Trojan.Win32.small.cnu-5d1d928f052b4d83aad3d735f0bd8bf2e8ce8e32a578d7c72467a082eac1d36d 2013-08-21 05:07:42 ....A 569344 Virusshare.00084/Trojan.Win64.Mediyes.a-9c014f8c9bb12c079ae60c46009e04c365c576ce75864b885e4b803a3ac9b1c3 2013-08-21 06:48:36 ....A 3269932 Virusshare.00084/Trojan.WinINF.StartPage.a-4bfcfacb8df875cfe27d505de20197ae0c0aa8f77d31f2dd9eb906d0c6431e5a 2013-08-21 00:31:58 ....A 2621054 Virusshare.00084/Trojan.WinINF.StartPage.b-e5113aafc83ab78d2455c5b7ab9e2dac10af8d11fec7ff639fbbf926ea06ea56 2013-08-20 20:13:58 ....A 491 Virusshare.00084/Trojan.WinLNK.Agent.c-0422920da4be0b7a463d40af1b6118fdd01d630a5e1736aa3f2ca01e8191acef 2013-08-21 03:41:14 ....A 14336 Virusshare.00084/Trojan.WinLNK.Runner.bl-675f588cc16652ed7b507a8040a524683c2c8812684429ea06e3acfd8a14b044 2013-08-21 00:25:08 ....A 1449 Virusshare.00084/Trojan.WinLNK.Runner.bl-e3024fa905b027381b46fe42d0a97d662d12ddd43170d68b74416462a54cfc2a 2013-08-20 20:20:20 ....A 1453 Virusshare.00084/Trojan.WinLNK.Runner.bl-f0fc365876f40f12dc52b09ad214732262be991d575aaa975dbc3d2d94c2e748 2013-08-21 07:18:54 ....A 1513 Virusshare.00084/Trojan.WinLNK.Runner.ea-6bd3f98ee8b031d24ff701bcba9f16c3ea0aa48caee4c0ffe9c140787aa076a2 2013-08-21 05:06:46 ....A 1726 Virusshare.00084/Trojan.WinLNK.Runner.ea-7b3de2b9354fb184ae449204c7265c55b77aee31126195a429415420d2083758 2013-08-21 02:56:58 ....A 1537 Virusshare.00084/Trojan.WinLNK.Runner.ea-86e1589a68f99fa417d19e4fc555626e83ddcda98930597884f359a09444bbc0 2013-08-21 09:14:08 ....A 1745 Virusshare.00084/Trojan.WinLNK.Runner.ea-9102b4c2f755508a5ebad8c5878bbf818d04f97ece893a8eebca37fc57970aa7 2013-08-21 03:54:32 ....A 1707 Virusshare.00084/Trojan.WinLNK.Runner.ea-b68fcde24e3223ea8e8b4ddf692099d57a64d3b9ae67a042663e883cb3fdef0b 2013-08-21 05:20:10 ....A 1768 Virusshare.00084/Trojan.WinLNK.Runner.ea-be2f6d0a946d7b242b212db9c0b0e312f66e80ed937c0b7b4154d0b91a517251 2013-08-21 03:22:24 ....A 1784 Virusshare.00084/Trojan.WinLNK.Runner.ea-da936f0941224413293d720c068185f4a58bbdf80c93252ab356a3fc5d542d5b 2013-08-21 03:05:54 ....A 1565 Virusshare.00084/Trojan.WinLNK.Runner.ea-eee0416a4078aed86e6df070c9822fb448a81876d34d05ddaa0ccfd0256ae74c 2013-08-21 08:02:00 ....A 1531 Virusshare.00084/Trojan.WinLNK.Runner.ea-fc23e5d7977bad1c1c0b6c8ce96e8166923d1326996f22041859b2a751d8d777 2013-08-20 18:41:02 ....A 675 Virusshare.00084/Trojan.WinLNK.Runner.r-d60f01fe8eba8991c48085d0580a995b124da699c7da165c2b9685a2fe1c018a 2013-08-21 10:04:16 ....A 581934 Virusshare.00084/Trojan.WinREG.Agent.p-4e94a27fa8f5705616ac9710b2ee453a9198aa53399139ab38b8547bb2849a9a 2013-08-21 00:31:54 ....A 321894 Virusshare.00084/Trojan.WinREG.Agent.p-eb794e126e7ff474040fb2ebdc37691f154fb3e615f5aa0a45e7ba000213822c 2013-08-21 08:08:02 ....A 98840 Virusshare.00084/Trojan.WinREG.Agent.r-1f2ef8d4de14270bd4d73d06f4640640d2ce1252ab7a2fc08ff3868aa7f97edf 2013-08-21 00:39:38 ....A 8844 Virusshare.00084/Trojan.WinREG.StartPage.ba-fc5d5019d5cea1e5c16f10c115ddb7e5bcd5cbe30baf1c14160a180c503ee1fb 2013-08-21 00:48:54 ....A 55576 Virusshare.00084/Trojan.WinREG.StartPage.bh-f2d246e6e310ff801448701ae479a9d3a44ce8e1dc250bf8ebab22652c86a04d 2013-08-20 23:21:04 ....A 95442 Virusshare.00084/Trojan.WinREG.StartPage.bk-8fd93bfcbf0c19b3d6aec71539612cab8404f1215ff9aa8b23b44b575e07584c 2013-08-20 23:58:16 ....A 9738 Virusshare.00084/Trojan.WinREG.StartPage.bk-f9d3fe047d2abd932b264416bb2ab202748cea9a5e5a63920348950ed891321b 2013-08-21 09:10:50 ....A 932207 Virusshare.00084/Trojan.WinREG.StartPage.bz-4cedc20acd0c46e7320a8c0e92959f24882675bb42c74da93d4d44595fdcfbf2 2013-08-21 08:37:14 ....A 302014 Virusshare.00084/Trojan.WinREG.StartPage.cq-4e23611099d5d9505a18fd2bb36b1ee5ea85b137ef0cb72177e3474bd99cf5de 2013-08-20 22:20:48 ....A 302014 Virusshare.00084/Trojan.WinREG.StartPage.cq-74d53d54700b35997e456a661fa87c89636ae8358662b6242141f3387a3939b8 2013-08-20 23:47:44 ....A 326015 Virusshare.00084/Trojan.WinREG.StartPage.cs-fa8d1447482e2207426cf0a011852aad901d684a8b4e91a06a701c35ab5154b5 2013-08-21 03:23:10 ....A 1026157 Virusshare.00084/Trojan.WinREG.StartPage.dj-0458591a49a1e668e1eb107d15623950e02ad68c8b638cd8d5e1fbb5e33353f5 2013-08-20 22:13:26 ....A 1219907 Virusshare.00084/Trojan.WinREG.StartPage.dj-05e7a93750c72ae8e1c98f4399cd20299be1af21d6ce6cfbf8e0fbe885258228 2013-08-21 06:48:22 ....A 678886 Virusshare.00084/Trojan.WinREG.StartPage.dj-18d80118b1d112c4c7ace187f8962224126b7a4581dcb7c017e1aaa585f12d66 2013-08-20 16:55:54 ....A 364034 Virusshare.00084/Trojan.WinREG.StartPage.dj-1b8e00205640204c2ec9891e74d31ac0cef1e8545f239843f76bf73e23f54bf3 2013-08-21 00:42:34 ....A 137637 Virusshare.00084/Trojan.WinREG.StartPage.dj-26fc158ab428965ab0ae441203b92ff189605de5f9a561dee6a763d291092bfd 2013-08-21 08:20:08 ....A 265317 Virusshare.00084/Trojan.WinREG.StartPage.dj-29cb3f46636f800d93cbe4ffe5d86ba9511190fa1e502bda71b1a699add02a2c 2013-08-20 22:13:00 ....A 665302 Virusshare.00084/Trojan.WinREG.StartPage.dj-2f1d1ae080ba426498141201e9dd2cc93d449edb15a0c564bc7f1b159ba6b361 2013-08-20 23:57:12 ....A 298907 Virusshare.00084/Trojan.WinREG.StartPage.dj-3355823ea8e3cc3ea09a531b11b27c2871d9bc49bcc6716e4c36a9af00535076 2013-08-20 22:00:56 ....A 556362 Virusshare.00084/Trojan.WinREG.StartPage.dj-47a685d79d180b4ea6d5737a9c634031b78237acba8bf3c96cacb94aefc93211 2013-08-21 05:10:22 ....A 148813 Virusshare.00084/Trojan.WinREG.StartPage.dj-68939eaff5891098a7879af83eba1ada022f449016120fccb9165edf8973f32b 2013-08-21 07:24:46 ....A 460286 Virusshare.00084/Trojan.WinREG.StartPage.dj-6e2e3d3f41eca127a9e7eadfa6182686b6e5c0b096fd6675f97fa4e878db817d 2013-08-20 17:23:38 ....A 140 Virusshare.00084/Trojan.WinREG.StartPage.dj-7d00ad6e3561580f3c4d55d4035b64a3677a1f69995c0d6f3ab6f4469a7bf794 2013-08-20 16:56:28 ....A 12496 Virusshare.00084/Trojan.WinREG.StartPage.dj-bdb4eb1d93605c607a2fb3d6e5a8b1a837f5d3659e543f5e50b7fc7562e5bff8 2013-08-21 00:27:02 ....A 136 Virusshare.00084/Trojan.WinREG.StartPage.dj-d122703759c8a34008cc56fa19c2b755bb70f2c931045505b44cc870c95de1d1 2013-08-20 19:56:48 ....A 144 Virusshare.00084/Trojan.WinREG.StartPage.dj-e0e0ba2cfc8e56be248b55d9a1703c3dfdc42f8ca98cde1370f2f5e8e54a49fb 2013-08-20 21:49:22 ....A 678880 Virusshare.00084/Trojan.WinREG.StartPage.dj-e1e7b266c8ed0200a51c3b29302933c582b671daa68679ba16dcfd1c57b748bc 2013-08-20 17:08:30 ....A 1718036 Virusshare.00084/Trojan.WinREG.StartPage.dj-e3c6373565fa08231aebea5978e200a7485f2856589f1b10556c81c94a03c925 2013-08-20 20:07:50 ....A 145 Virusshare.00084/Trojan.WinREG.StartPage.dj-e597aff724b8a68517c61015af5bb6637754d5a7b44a3723e4f9790b97f7e78f 2013-08-21 00:33:26 ....A 136 Virusshare.00084/Trojan.WinREG.StartPage.dj-eb1759526be605e9da70d9fa2aff907214f19e3869ec4b80c3ab4dedf0c4628f 2013-08-20 22:14:08 ....A 102802 Virusshare.00084/Trojan.WinREG.StartPage.do-75ccaca2884ab64a8d0e9d92796656b95ce73d4ed8c2613cd8a6c196a00de767 2013-08-21 08:36:54 ....A 43067 Virusshare.00084/Trojan.WinREG.StartPage.du-7d81f7d05fa894a17bebb850d6a1ac1354c0b6413b1990a87dfdc1060e675756 2013-08-20 23:43:44 ....A 1450128 Virusshare.00084/Trojan.WinREG.StartPage.dy-a1a27584147c9bf90af26a0b09e777ec61b710034d25f66b00c1dc9f671a4cfc 2013-08-21 07:42:24 ....A 137216 Virusshare.00084/Trojan.WinREG.StartPage.eb-08639a393e5a49bdaf22fdf31269f4e9be2e7cd1f22edac034b2f34008eabbb1 2013-08-20 23:10:22 ....A 107713 Virusshare.00084/Trojan.WinREG.StartPage.eb-6194ae3fa49e2dd990c6e190c9c3e558b0360e12451606440dcff1a74061536c 2013-08-20 23:16:16 ....A 11611394 Virusshare.00084/Trojan.WinREG.StartPage.eb-7de20badee2f44ac9ef1817fac8e8d3e50012c780707ff298b031f581e9c2f96 2013-08-21 08:16:06 ....A 300584 Virusshare.00084/UDS-AdWare.NSIS.Lollipop-10b090ca623a413131a2f6ee94aa363f33b8ba7b0c129466c6e159a3b4a0a436 2013-08-20 21:07:58 ....A 300488 Virusshare.00084/UDS-AdWare.NSIS.Lollipop-665da0a7d84757466fca2764ee70e72e4a0767ad22759c1abf136e852ec24f86 2013-08-21 07:46:30 ....A 964608 Virusshare.00084/UDS-Backdoor.Win32.Agent.dclj-73c3a64e76b1c77dabc890fe4b8e88cf199ece2c224b69a56bdda91eca6617e1 2013-08-21 06:28:22 ....A 981632 Virusshare.00084/UDS-Backdoor.Win32.Asper.acmx-6aeb7eb24b9b6f986924f3523f089991b865c862886a6cee68fa1533859bc761 2013-08-21 00:13:46 ....A 981632 Virusshare.00084/UDS-Backdoor.Win32.Asper.acmx-d9329c0a3c5bfa9e01b7a6e0ec2cbfeb3cfef00e9bfac238884f90501fa3194b 2013-08-21 09:47:42 ....A 421888 Virusshare.00084/UDS-Backdoor.Win32.CosmicDuke.gen-3fad242894473bdc356cfeb1ad8a16f55c1b54890c880a5d4d759f9d9749d559 2013-08-21 01:04:58 ....A 122368 Virusshare.00084/UDS-Backdoor.Win32.Generic-213fd4921970a834deebd0bf7767b6f49d49e104909bd01f554dc2c9c4643f93 2013-08-20 17:50:18 ....A 610304 Virusshare.00084/UDS-Backdoor.Win32.Generic-4e392a59ae9e1b29ae58e89c4ddbc380ab42243c30aaede47626f15c4bf83fbc 2013-08-21 06:44:38 ....A 65640 Virusshare.00084/UDS-Backdoor.Win32.Generic-534a14c1966a36c882561428d81bf4722d56e47569a496ca749a6f9c215f16b1 2013-08-21 01:28:26 ....A 122368 Virusshare.00084/UDS-Backdoor.Win32.Generic-6aa020049210ae058a8bcf2d314744cedd75e7cf242f312f115348c0885c8409 2013-08-20 23:30:38 ....A 270996 Virusshare.00084/UDS-Backdoor.Win32.Generic-e8c699d21be3878c72b89d783c45ca454158b3b393587cf91ece8b4afffa7f0a 2013-08-20 21:39:52 ....A 1759872 Virusshare.00084/UDS-Backdoor.Win32.Generic-ebbb2fcc2f5a5cdd054daa11a1437932f95da5f6e5a76d3cf651e9a89450b9e7 2013-08-20 21:35:30 ....A 25742 Virusshare.00084/UDS-Backdoor.Win32.Generic-fcd89fdcdbeb337ea2b49436229735968ebc81e9e428c57f497f5d9804ea15c5 2013-08-21 06:27:02 ....A 664588 Virusshare.00084/UDS-Backdoor.Win32.Hupigon-6ff9ddbcb3bc236290608cf05af27a8bdb7e944ad8ff94c062e983c67d4ef348 2013-08-21 05:00:22 ....A 705536 Virusshare.00084/UDS-Backdoor.Win32.Hupigon.hzis-3a5aa5128de99db2c782da68dc72fcddaf23e0b6a6524d56de23e9182de77dad 2013-08-21 06:25:56 ....A 938496 Virusshare.00084/UDS-Backdoor.Win32.Hupigon.odoh-5fd85cb43cfad520e58acd9420e6f21ecbdc2cb3c30e56eb9483d624a02fdbdf 2013-08-20 16:46:52 ....A 1210320 Virusshare.00084/UDS-Backdoor.Win32.PcClient.fnoo-43da019c34551f9f8d36d4ac5301b99427f5f531a0efa2ded18eecc32e106886 2013-08-21 02:05:44 ....A 59848 Virusshare.00084/UDS-Backdoor.Win32.PcClient.fzis-11699d25c9ef905b813f41b3ceb52d72ed21a71fbb70fd58be010ff4b658e6ca 2013-08-21 03:01:20 ....A 233472 Virusshare.00084/UDS-Backdoor.Win32.Ponmocup.b-a48080a02e82f25dc0acf697027341723fd8d2131ded3a4a893b5270833fce46 2013-08-20 19:56:42 ....A 12044 Virusshare.00084/UDS-Backdoor.Win32.Popwin.avw-412c168a1769b17d7af586b9015feddba0053f7354795a13f5a35f87eba45e13 2013-08-21 06:12:10 ....A 980813 Virusshare.00084/UDS-Backdoor.Win32.Prosti.ap-1def4c716ca02dd017389f6df1b510b87c7336586d7c9e3bc389f69cccebedf7 2013-08-21 02:27:06 ....A 429056 Virusshare.00084/UDS-Backdoor.Win32.Roxrat.12.a-2a2c197976d633011bb104ac48a5a1ea7821600ae7cdde36d11ded7fbdbd198f 2013-08-21 01:23:44 ....A 122704 Virusshare.00084/UDS-Backdoor.Win32.Xyligan.la-5b15cecd1c51ccbd47b5696ba04dd0f76424e02ba008884dabeda7dc15931263 2013-08-20 18:29:26 ....A 178688 Virusshare.00084/UDS-Backdoor.Win32.Zegost.gen-09caae30b8b22a13f168c59a895fc606a3621546c80be291ed3d5d73a9c60861 2013-08-21 02:06:20 ....A 3398600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0002804d19316669830297ee080dd60738ea33bc079132d6e2fcb7bb0218d2cf 2013-08-20 19:35:24 ....A 1060864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0004fea83c023c4f771f4f202c2cd659da282092207e20ba015daa700d9a1fc9 2013-08-21 03:25:28 ....A 31609 Virusshare.00084/UDS-DangerousObject.Multi.Generic-000f86f418644cd76ba3bc2fa57ce9223313af4d14f6c7d6888f2ddbe7c8a439 2013-08-21 07:08:00 ....A 123504 Virusshare.00084/UDS-DangerousObject.Multi.Generic-000fb376e868618b6aeb562fe2d430d662943673e6c923d7119fc3cc375cceee 2013-08-21 05:05:38 ....A 4336864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0016882350215d1875c9efa42a10964e2d011f168706683a525ed1a9aafa36cf 2013-08-21 02:54:38 ....A 2928272 Virusshare.00084/UDS-DangerousObject.Multi.Generic-001d1608d26bf180ea22896d1c624746d39ae8d4be6d267f493208fe8f552525 2013-08-20 21:57:52 ....A 1687552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-002ba6efeb628c433140233c11bf72056623791e25a7314fb42f57652707565a 2013-08-21 00:26:34 ....A 126976 Virusshare.00084/UDS-DangerousObject.Multi.Generic-00368a1d1a018b97ba3aa3aca7373a830523498fe090b5d990d94926d3bdaece 2013-08-20 21:37:50 ....A 584770 Virusshare.00084/UDS-DangerousObject.Multi.Generic-003e23857ca759443a12836d6a359bc2919c3f6aafbde7f0d0e33067852c84e0 2013-08-21 03:51:00 ....A 5993176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0044fe9d5c3fdab636c97599fc8e860c525c59ab6a71b0d1ffe9c0ee576d1eae 2013-08-20 23:19:20 ....A 82432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-004b8694637bac0a2da58f8aecc901e156ea7141d23387162fd087a698f994bd 2013-08-20 21:46:48 ....A 53493 Virusshare.00084/UDS-DangerousObject.Multi.Generic-00590622124bfcf685ac682a29d3d76db30f62240409fbd0f3533ba8f679a6a4 2013-08-21 00:42:58 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-005ac4556a98dc59f00a0a452ca722b8dcd656bd482d86caad572004966e9873 2013-08-21 02:37:40 ....A 793600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0065eed9b912226f3df56e9dde06b40d7cd4135aed431dd50f491c85fb90d0ce 2013-08-21 02:20:42 ....A 2501272 Virusshare.00084/UDS-DangerousObject.Multi.Generic-00721a5b1b8081a6bb42be4cfe3895e82bbb169f25c49424fe258212482dda32 2013-08-20 21:03:24 ....A 90112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0073000cdfc5f5717323d97184af6c8b0841b90ed277278605eb0b9c2d030af1 2013-08-21 07:55:10 ....A 243720 Virusshare.00084/UDS-DangerousObject.Multi.Generic-007eaf00f81cdc212395753a907508eee90140ad5ba4f1479cbed9bf26cc3f15 2013-08-21 00:36:26 ....A 986624 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0084e0eddeb53d6f8bfc6920ca7210329a9e384a8b0eb7d17187725674a16036 2013-08-21 03:35:38 ....A 11732344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-008913d6e82f41f9e6bb6d9e752a6d00b1e0ef8a6e4673667637a24da4f72fce 2013-08-21 06:56:56 ....A 3389856 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0089b9e9633b529b644786d7348d081b1f4fa18ddd7f553f724e2383625930ae 2013-08-20 23:26:06 ....A 781440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0092850851bc10352a8e46e314aa3748dfe0547bba219bb0c1c6696b9b619839 2013-08-20 22:14:28 ....A 73728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-00b6c281dc7cf5917626530c7fbe69ac832605017737e92e42ef9aa7db29123a 2013-08-21 04:05:38 ....A 9543320 Virusshare.00084/UDS-DangerousObject.Multi.Generic-00bc1b6f9f1e0a23f12eecfb8a6ed051686a69ce3fcc86c22c9901c961d01e85 2013-08-21 07:00:28 ....A 12476168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-00bc1e8b8d8c6277c93f02652aa0abc4215a3ec542827af348f0e4e490213133 2013-08-20 22:39:32 ....A 23887536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-00c7acdc08c92deeb4092acdc05dd1decc5c51c4c4657783460346ec91236d40 2013-08-21 06:42:10 ....A 5009448 Virusshare.00084/UDS-DangerousObject.Multi.Generic-00cf19fb853ca6b707d8f42498b4fc03af8626f9acdb797ec0692bcfca52950e 2013-08-21 02:03:34 ....A 110592 Virusshare.00084/UDS-DangerousObject.Multi.Generic-00d893d130f8176126e3b60a0e083434a704a740abc3383088a055b43c40b375 2013-08-21 05:57:52 ....A 3987968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-00da5a1019ff25d8ad26aaa72c32d18b4fb1ea57e5d6b5e5e4c9073c8f02a197 2013-08-21 03:50:34 ....A 6543984 Virusshare.00084/UDS-DangerousObject.Multi.Generic-00df6f9d24d378c998d53ed034541d5d8500dfc963b98fde1de8c2a4d27a0c64 2013-08-21 06:00:22 ....A 5329968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-00e1f5d8d73538b900cd2023c102ffec425a8c69e160a748715661bad5326ef5 2013-08-21 01:49:46 ....A 9467944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-00e92e034244113368b4bb9086657000144ff1df3051319e013dfcd1bf30897f 2013-08-21 07:41:10 ....A 2815136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-00f93c428eefab13ae0543f67948ab6f3b43d01551e4a410fbd390a17c5d78a1 2013-08-21 00:35:58 ....A 30720 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0113e59f95c5a856658535231a7e6e3cfd5b590288adbbf707f4554f9d25efef 2013-08-20 22:54:38 ....A 27136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0116c90ec61f791f38973bf665f59d0ed2c296a0f85d11a032b6827b34cb8c52 2013-08-20 23:21:12 ....A 369664 Virusshare.00084/UDS-DangerousObject.Multi.Generic-011cc3b47d0ff650bf3338ec38e798ee2e725e9078ad394659dc151b9668aa8e 2013-08-21 04:09:34 ....A 12232680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0122d9ac62608026509df0e17586c07ad59b7bf26e6f8bfefa0695c1023f2881 2013-08-20 20:24:48 ....A 37808 Virusshare.00084/UDS-DangerousObject.Multi.Generic-012aa80f0d27be9f87f16c82ce45034176d03ef0e23133321c45093fc9add16b 2013-08-21 02:28:40 ....A 7455968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0143da7bcc29e84f96fb69e8c19147db378a2b0840e36ee8b4d201ebca4eda08 2013-08-21 04:59:56 ....A 10679832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0156efa2a0dcdae91978b79b930a2fe7c9b583dd4efe080e6694d5a17741c9b3 2013-08-21 00:46:54 ....A 11732344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-015bfe7949b55892e6b004bce604544b2759b9665edcaadbca0287f2d076b755 2013-08-21 05:22:36 ....A 774349 Virusshare.00084/UDS-DangerousObject.Multi.Generic-016f45a6d6bd4ef7a2b100d5ec29409ae0a9a7fceda9569cf92d9cffec5d6ee6 2013-08-21 01:04:40 ....A 985604 Virusshare.00084/UDS-DangerousObject.Multi.Generic-017089e8b6448f9327ec74b043794a29a034f5a6164085ec1bd5fb0ad7c095f5 2013-08-21 09:56:34 ....A 59696 Virusshare.00084/UDS-DangerousObject.Multi.Generic-017bc6bc9b585348a0865ecdba5c2f46d259a0c4dfc8c19538dc5a8393d572b6 2013-08-21 02:50:26 ....A 6953816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0190a69185ec699e3c69d1003c7f4bc06a6ae40106d627d8b9490c3d26666261 2013-08-21 06:26:10 ....A 7920848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0195611a67cd5958474d58043770a2144956e2868452dd481135e5313a1a8186 2013-08-20 22:23:58 ....A 860160 Virusshare.00084/UDS-DangerousObject.Multi.Generic-019897f3afa95c0f41075d7c1aaf395a4d5c3fd29dd6dd8a16dc0ce9e5a06fa6 2013-08-21 02:15:04 ....A 11527600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0198e763a0481f4987f085156f6ca81b4f0e45a91da0139bcbbf10852f7eaa90 2013-08-21 09:06:16 ....A 5871296 Virusshare.00084/UDS-DangerousObject.Multi.Generic-01a2b2ab55d2f7b9060a73fa94c63a252cd75ecec02ba46d492f4eee3ad64e76 2013-08-21 00:52:14 ....A 3649808 Virusshare.00084/UDS-DangerousObject.Multi.Generic-01a5c02ffe5fd652c94aea07cb5037d060cdb04a4959fcd8e22271a23b3676f7 2013-08-21 02:04:18 ....A 1622640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-01a7d3607126416fe2620c5fe124cf467cc329e45b819b1b6bbb38b4292c9b43 2013-08-21 07:20:58 ....A 74240 Virusshare.00084/UDS-DangerousObject.Multi.Generic-01aa6de5b95dba8cc66e97d5fb54c00c2ca824ea5e83aa48cf47d54fb4f4cd90 2013-08-21 06:16:26 ....A 120811 Virusshare.00084/UDS-DangerousObject.Multi.Generic-01c149d87163c454fce8256023710f751bb2db33842480952cf43966a16df831 2013-08-20 19:40:46 ....A 126464 Virusshare.00084/UDS-DangerousObject.Multi.Generic-01c1f81af20c3e1b3b8c37b28f5c853f72edd36d4d1deae4e4f9973e814ee5b0 2013-08-21 03:50:18 ....A 12531376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-01c5bdee282967bac449ba8ec3828b4b081749c392b1a5c468ecc67977001d85 2013-08-21 08:06:28 ....A 124449 Virusshare.00084/UDS-DangerousObject.Multi.Generic-01cd889a22f83bd56492ad08f57a4b2d9aced96f204881e0fa49467bb55d9ad6 2013-08-20 22:26:24 ....A 712704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-01d0055bd4581e463943ea212a4289edc1830d9f731a60c7d937d9d2b31b2f91 2013-08-21 03:27:10 ....A 10743968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-01d17f5d84928f2afa9deac7b15bba8f77fa8e63f455bcd9c9250f4015c2d4e9 2013-08-21 04:08:16 ....A 7425960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-01d23347545833385a8bd77f8a0d4febc2a1002c237e0f56feccc327ac087526 2013-08-21 03:17:22 ....A 3398864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-01d7efb3b6591f538dcf4483cd9a0f67856c29878eaf56c23913dfc023031653 2013-08-21 07:38:24 ....A 460800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-01d8aaff8279988a1fc96d769bead955f6bdf2d86b8e5cf2382fc9046a0afe7e 2013-08-21 04:11:08 ....A 11754744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-01df836ae75964df4aa6aaebf256b323e53f96bcd2e373228917ccc15263ef4f 2013-08-21 00:17:42 ....A 106496 Virusshare.00084/UDS-DangerousObject.Multi.Generic-01dfdde64861ed610d4cd3285cac4dff0160e9236c0f66b8cbdfbbb8c239663a 2013-08-20 21:04:46 ....A 44544 Virusshare.00084/UDS-DangerousObject.Multi.Generic-01e08ef0dc02f1d5ec6a31ba298371a367c13ea19abd25f5716c0b881e7bb632 2013-08-21 06:52:20 ....A 978944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-01e281249da57fd43852109965e4b1dcb9a3307d34d58ae80d0e02e0164a9edd 2013-08-21 09:49:56 ....A 970752 Virusshare.00084/UDS-DangerousObject.Multi.Generic-01e50c2c3cdbab61dddec525df04742851a9f617b6b60f93750d407b4f36b4d2 2013-08-21 08:14:34 ....A 634880 Virusshare.00084/UDS-DangerousObject.Multi.Generic-01f3cf8f2e5595efef3e62710e0d038ce502a9bab95390400c256a8ceb7bc24a 2013-08-21 02:34:48 ....A 3973 Virusshare.00084/UDS-DangerousObject.Multi.Generic-01f8938b7189f4ccb456087b62585d67c98d7f6046769f47c095fb09a026f3a5 2013-08-20 22:39:56 ....A 606208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-01fa28321476964018fe8639260260467e3ca6a6acfb030f0808eb5be825ca1f 2013-08-21 02:11:42 ....A 120417 Virusshare.00084/UDS-DangerousObject.Multi.Generic-01fecac32175b33898f8e1a5b41db55510cd890f806c6bfa3ca31604a50d7e9a 2013-08-21 08:34:42 ....A 8111328 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0205e1722d8bc792df4e2bbb18e14ba709b5873266ec05733e56ac3ab2d4c5fb 2013-08-21 08:34:58 ....A 10639944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-02246c291cb4c6702d28101fae9d349c400fa4c5b7a1f45eceb39e9bfb5a8e72 2013-08-21 04:08:24 ....A 3607488 Virusshare.00084/UDS-DangerousObject.Multi.Generic-022529a2ff6030b0d0c4f670430e98124f7e1e1bc370be688dea12e1425c52fc 2013-08-21 02:19:48 ....A 120838 Virusshare.00084/UDS-DangerousObject.Multi.Generic-02255503cdea5d1f44c735eafaf931c2eddbed827e32dc507b255bebf95bd935 2013-08-21 00:12:32 ....A 192000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-024d72427d9a2ba773759af58ce346f2b10781fff46775e65adf35984fb932f0 2013-08-21 03:23:02 ....A 1303312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-024f7aa04a53758299ed6e1a25b4ea39c03886c5d152276ee71bb4927ae940f1 2013-08-21 09:15:00 ....A 98304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0256af109190a04da9a533735a4b4bd55743cc054eed8ae4e9cde27490be5732 2013-08-21 02:40:02 ....A 251904 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0256bd6909a0a6230b06c4c7cf3e8c1dc23058523ed26a8bad675ee3a7def138 2013-08-21 00:23:54 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-025c4fdd858862bc13b9bbcb6f119871a4c626351a02c17824abb66744da2a6a 2013-08-20 20:55:52 ....A 94720 Virusshare.00084/UDS-DangerousObject.Multi.Generic-025d78f09e00c8ea0fd7aff9a30d5e7131b0750c830e71ef30c722a7d15f338a 2013-08-21 09:33:42 ....A 512000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0268cab2c2a6abe7c34afa5095ebe37db6a0ff179fd75c03c93116316401b0c7 2013-08-21 05:19:00 ....A 3553808 Virusshare.00084/UDS-DangerousObject.Multi.Generic-026a3799c67b7abfaba6e2bb8892839d432c4d6c50fd2d5f05a4a9669dbb67ae 2013-08-20 21:42:52 ....A 122579 Virusshare.00084/UDS-DangerousObject.Multi.Generic-026d8cad386b71ac9863bb3e7ee686fd41c78dcf552a3703f2c8a63924388ca3 2013-08-20 20:15:24 ....A 118784 Virusshare.00084/UDS-DangerousObject.Multi.Generic-02778d993906bbe19392138f09f6fa11f2e2e79758141c39c6a83283691939ba 2013-08-20 21:46:16 ....A 325120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-02a33317863ca1b796723c069b5cef693e60efc5d9e9f27e061a91dfbd578b1e 2013-08-21 05:25:42 ....A 218136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-02a54e58de94a311784d6a5f0e53545fd3d4001c5c7093e9c18aaffc0c31d46b 2013-08-20 20:15:12 ....A 2860360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-02a7e13f152bc1c7463b35d84d6124f9542f764f6fad4f814042d01af1feb8b5 2013-08-20 21:55:36 ....A 97792 Virusshare.00084/UDS-DangerousObject.Multi.Generic-02ad04555ff973927aaf25acd88a9fb6846a32f25281a1121bb9fe0fd0ae1cfc 2013-08-21 07:28:42 ....A 14158576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-02ad13e9517e37882dc55087bfc66b8822ae3adf0eb50307391c2ae10a78c2b3 2013-08-21 00:02:44 ....A 524288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-02bb768fe9d6d4a22cd381d57c26ae840537b783ac96cd9ec21629291dae4faa 2013-08-20 23:12:12 ....A 363520 Virusshare.00084/UDS-DangerousObject.Multi.Generic-02c2c4f29087162eb24a7869cb19b1116e1120abacfcbe3aca4d276538aad69b 2013-08-21 01:12:14 ....A 57907 Virusshare.00084/UDS-DangerousObject.Multi.Generic-02c9fc246920902c2399b1abc8aae85b6287eea3be9d5aff0701212aecf47297 2013-08-21 09:54:30 ....A 14505440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-02d393782c7bfa9d694e066f816405a90cfc28e0a7b61b2b3e17bb5d2e0034f9 2013-08-21 03:32:08 ....A 4381904 Virusshare.00084/UDS-DangerousObject.Multi.Generic-02d7aaa0b3d44fcf267c308f132fd424b8d18a1e8b60a9c59c895a70e814c73d 2013-08-21 10:16:12 ....A 4866328 Virusshare.00084/UDS-DangerousObject.Multi.Generic-02d920bd890fd763c0d004ced12480e403105269f59e0c955d691a16d946222f 2013-08-21 07:58:20 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-02ddf98b18f9b3a86f95bdd36f6fd0d5a18106ea8c0e624ce01da1e1d2647a50 2013-08-21 02:37:58 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-02e3485c79f2f789028515bbbaa9ea2761ae35d662ef278b9ae55075904c4072 2013-08-21 00:45:50 ....A 494167 Virusshare.00084/UDS-DangerousObject.Multi.Generic-02f0f022d4043f2fc5e145760d7ca73f9e2bd6f48d24ab1dbf8db09a20ed4f79 2013-08-21 07:06:00 ....A 3983720 Virusshare.00084/UDS-DangerousObject.Multi.Generic-02f79d07967c61f4e8409bbec5999ed22c9ce59b643aca213393ad54794cd5d4 2013-08-21 05:02:18 ....A 255560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-02f97fe41122a455dca86df3df58b35df4d7447e0943659404b796ea8690dfb7 2013-08-21 02:14:46 ....A 14175640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-02fb428426c530f4efbbe301972a420c26c7e67d37b3120f8437edab82ba1b6c 2013-08-21 01:19:12 ....A 5797744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-030145870f58ba321208ee69fef08734d4d99adef21e02d90b7e2b53220501a7 2013-08-21 07:33:28 ....A 1531904 Virusshare.00084/UDS-DangerousObject.Multi.Generic-030252b46dfe59f5f7533524e3cc890bcda88d68070dc0b8c47ad904d16668a4 2013-08-21 03:45:26 ....A 101376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-03083980cafb283d332d31648411d97a3eda3aa83bb374f2addb6e8a5e35c08f 2013-08-21 02:36:22 ....A 12309832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0311678fc3b0aa4943538b671b89443473fcd545a0fa7370415725f22f313a9a 2013-08-21 10:10:00 ....A 4973824 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0313de9b4f00576ba5de2c7eab3d874f305fbddabe8d171ec7f37c6e00b7400c 2013-08-21 00:47:58 ....A 128072 Virusshare.00084/UDS-DangerousObject.Multi.Generic-032271f8958dc25350a86f711c52b301215d693ba8642d05b0bffb2cb00ae1c4 2013-08-20 17:57:10 ....A 530544 Virusshare.00084/UDS-DangerousObject.Multi.Generic-033cd6daba6ac03bcfe89e31e0107b41fc5f1a5ce18e09172c65a76a1bb979fa 2013-08-21 04:56:36 ....A 55296 Virusshare.00084/UDS-DangerousObject.Multi.Generic-03412124f986ee3cbc8387b5248c2dab788b1fdfb346bdd54174c511a44ebef7 2013-08-21 02:06:14 ....A 3508856 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0350a7023aece0c8b293b90ee982ec3a1f10fe9e4bb7950730ca86506634abb3 2013-08-20 23:14:02 ....A 136704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-03639db61877d2f0b3d7668a4f314c5b23dbe92e3c444c3833edc9f1bc8f0427 2013-08-20 20:00:28 ....A 61440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-037fca5b2193528c2f010d3ab4a017aeef0b075ba0702efa21d825ba7fbc07fe 2013-08-20 21:32:10 ....A 632405 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0386cd35fcb44204e672e73d1d54925b7f4d6667d49ec74c9d924b3184efad52 2013-08-21 05:27:10 ....A 7030208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-038aadef21efb0485abc5968a26183338ca1aa3abcc6701daae73e94c1a73c2a 2013-08-21 02:42:40 ....A 9993672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-039f5f185288b6ce04443920ff681376124218767a9b7182fc6ffd019831c675 2013-08-21 09:49:32 ....A 5423104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-03a472519340371b56845bc4332142377562de7dbe3317bb5d05383286ed8c4a 2013-08-20 20:22:30 ....A 83456 Virusshare.00084/UDS-DangerousObject.Multi.Generic-03ac2914f2d77e9afdabb710eb71d1b1b54ea6aa2fdf835e9bdf2b4fd1143972 2013-08-21 00:24:20 ....A 576000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-03b8493072d7a01a2e3698b8934afc322813907fad3f945eddadf174869ece6e 2013-08-21 04:58:38 ....A 512000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-03c0d6f65942082d0c9ee97fe654255c127de35270758dcec1e672a6c225d1db 2013-08-20 17:08:06 ....A 1619075 Virusshare.00084/UDS-DangerousObject.Multi.Generic-03c9d2b782cf536192ef96815fd7059bbb0a385bdcc80d6a9f137881073b446c 2013-08-21 05:42:52 ....A 10911176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-03cceeb18f480d3df3045ef8797490475d072465cf4332f2dc6408c4b1ff7c80 2013-08-21 06:19:30 ....A 176128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-03d68b7d07e2dd922436bf13a43a0939e9205abc014615d5611096d6787d5121 2013-08-21 07:24:48 ....A 3317504 Virusshare.00084/UDS-DangerousObject.Multi.Generic-03da8ca28b95c71f764e87444e0ba6fd9cd1e332b5c6db60f8041fe1339c8dc0 2013-08-21 06:24:44 ....A 6571720 Virusshare.00084/UDS-DangerousObject.Multi.Generic-03db753cc686259ab34927d65fcbb187cae2b91db981be258ad78e2b780ea852 2013-08-21 08:04:14 ....A 8652864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-03db7605d6d4df5c5f4938c291f14826c11819cc5d8be3298e6c2ef93661473c 2013-08-20 23:43:12 ....A 147456 Virusshare.00084/UDS-DangerousObject.Multi.Generic-03df2606ce9512548a82b0ec5d827ab24f0961e64ace4854a261ef2be2c9c117 2013-08-21 07:56:00 ....A 2976137 Virusshare.00084/UDS-DangerousObject.Multi.Generic-03ed3c12d2c335bec273b51e70c8e643b4a747e72dc051a4cbb99cfc903098fc 2013-08-21 07:27:28 ....A 11336592 Virusshare.00084/UDS-DangerousObject.Multi.Generic-03ef392cad3b08375487c2fa579c09f8e812622e4692f666a68090eccfe0ad87 2013-08-21 05:02:00 ....A 5904816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-03f2360493e9d6fb8b70a8e5d6e894914f6fbc6b5805bd174fc5ecb99a8fc298 2013-08-21 06:23:20 ....A 4440096 Virusshare.00084/UDS-DangerousObject.Multi.Generic-03f9de4b8d01b6c19a715fe12f74554ccba8d0e62eea773b260caf8059f9fa36 2013-08-20 18:33:10 ....A 36838 Virusshare.00084/UDS-DangerousObject.Multi.Generic-04009f23d750acac6d16e9ad62ac75d6b05bdb738b87c48d32248f052527e0ca 2013-08-20 20:32:22 ....A 266240 Virusshare.00084/UDS-DangerousObject.Multi.Generic-04035857536c994817c7d5497d5b2e2c15803e708067f652023aed9ce87f4741 2013-08-21 07:22:40 ....A 10162992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-04110af6f0316350b6bf842f7b4b42200e0fc7602adeda49ab40494104356672 2013-08-20 22:09:52 ....A 97436 Virusshare.00084/UDS-DangerousObject.Multi.Generic-04116ac10f678f9b97dd8a3c9ea6edebc2fc1ce5a7f862759c9969509d984022 2013-08-21 10:14:32 ....A 11452832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0415587dec4c9d4d8a67867e712586f3e7771b0646b017adc62355e85bdf6376 2013-08-21 08:58:26 ....A 8305400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0416bdac47594dfa969aed766b5129e98299a4f51f2f3403f1a6274206d568bb 2013-08-21 10:09:58 ....A 269144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0417652e728de498eef761f0a8fe44f8f80d6161ba237fa619b10e3d6fc93161 2013-08-21 06:40:12 ....A 4159744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0424313551c1d17a780d313f0af99861547a2cb79ec02c67053123f2f0ec31b2 2013-08-21 07:38:24 ....A 229896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-042e6d4e7df4a4d3b0b7de08d3445149220a8d85339d3ff3f8716b5adac1b2b0 2013-08-21 08:04:18 ....A 53248 Virusshare.00084/UDS-DangerousObject.Multi.Generic-042eef6e3102b1cb03f0f260f5a2a44ad4674afb5fbc204587cb43a4ffacd257 2013-08-20 23:23:18 ....A 81920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-04313b944286dbfd4654f9301dd5676c4b01561c40eb15a019b092241c8325ed 2013-08-21 00:40:00 ....A 778446 Virusshare.00084/UDS-DangerousObject.Multi.Generic-044b5f73a8039e4caf1f793ba76066eb1c074818819cd68bd712d82eefecbde7 2013-08-21 02:47:52 ....A 16713080 Virusshare.00084/UDS-DangerousObject.Multi.Generic-044e50d3d372a2fe6e43277ee70dda15f132432594753c209fb4ff3f9984c7fa 2013-08-21 07:30:46 ....A 76800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-044faecb35c4d4b1b5dd63b9c5ee7f305bd3b194913e5c59f3fc632b5d3db856 2013-08-20 21:09:24 ....A 374272 Virusshare.00084/UDS-DangerousObject.Multi.Generic-04507236060107c1fb6701c72c94bfec430cb5ab861d30fa9e48d6f6bb586a76 2013-08-21 05:11:28 ....A 191888 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0473ce68afc495ee8f741f70ea70a0c8f4ba3f55f539462079ae1141c12c3b12 2013-08-20 19:52:36 ....A 704516 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0475b1b77732debff018e6823e09d3de5fa0eda2228f1f96f421196cd3be0004 2013-08-20 22:21:48 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0477ff5c01cf4cedb398347b18f672c1805f907be5094cce3a5b839d72fb0c4c 2013-08-20 21:00:28 ....A 2296644 Virusshare.00084/UDS-DangerousObject.Multi.Generic-048a178ac959f96cdad328df70428a851191f4175dda45194acd369a8943e850 2013-08-21 07:49:44 ....A 3516672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-04979199f8164a51783f82cbcb966cffb0feb270443bec99a0059825d9a094a6 2013-08-21 09:07:10 ....A 9640632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-049fc597bef46fe834f3c1e66d07b4c723fd06d173e0c44d31674f6ffb671f16 2013-08-20 20:45:28 ....A 1335686 Virusshare.00084/UDS-DangerousObject.Multi.Generic-04a076f880eb9e3cb5d9272c52a677fbbb710764094a4f9deee3204dc93899a0 2013-08-20 23:46:18 ....A 2051584 Virusshare.00084/UDS-DangerousObject.Multi.Generic-04a116a058c8bb68e1a1c126d7d360c2af3046330a3a964e70825a51de9d69bc 2013-08-20 23:10:14 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-04a650e755c7f4bee491d42ae4d0cc034ce44d3b9b295ae6d050e0e6608f07b4 2013-08-21 02:49:26 ....A 4114160 Virusshare.00084/UDS-DangerousObject.Multi.Generic-04b58de5e12e0637c4f1ae7e72a7ead22e8b84f702309e6dafac6c5239289742 2013-08-21 02:53:14 ....A 10506760 Virusshare.00084/UDS-DangerousObject.Multi.Generic-04c146698a127f850a3fd69ffedc08507e75fb83602f9e5179ebed6260ae52f7 2013-08-21 08:25:18 ....A 3385544 Virusshare.00084/UDS-DangerousObject.Multi.Generic-04c2ff22f7a01703e0a43570fec4d7c03e3bfb1f95492271c108b35756f62161 2013-08-21 03:58:34 ....A 2677704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-04c36e22cb4e69bfbfd48398204a1a6c669a4f679a57645b65952341fa0b11c8 2013-08-21 06:28:04 ....A 114176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-04c9341b23d54d55ca1dfd45dd9b7ebced2f84fa9c29e0d9210fd5da59f9cd8e 2013-08-21 06:34:18 ....A 102912 Virusshare.00084/UDS-DangerousObject.Multi.Generic-04cb36ff90ec1dc95840b1f68213aa652ad833d21535a67b30d38fdb410048da 2013-08-21 06:42:06 ....A 43292 Virusshare.00084/UDS-DangerousObject.Multi.Generic-04d643d2fef63d39a0775638e22b331a9380c2a770a237ee70f22ca917bd7bdd 2013-08-21 06:49:30 ....A 16482 Virusshare.00084/UDS-DangerousObject.Multi.Generic-04d6826bcb4f48926bbb9a67940cacec6c03d33116e31acfa8120b32addb19be 2013-08-20 19:40:34 ....A 241947 Virusshare.00084/UDS-DangerousObject.Multi.Generic-04d8c7b5705b35222d3d3de561515480a087876788248afb4b79e9a082936af8 2013-08-21 03:47:50 ....A 30208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-04d9decf03857167870b696fdcea0b3190f02f247327fbd881cc9c57c3070683 2013-08-21 03:53:34 ....A 9882384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-04dcd8040e415207d7d6a0cd57de18659bb305c3666a593160060021cd7712b1 2013-08-21 03:37:36 ....A 101376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-04e36add23f1b9e23fe0b91405bfa63a1b88c4815ba595749c3847b7a70e42b7 2013-08-21 02:07:42 ....A 2941480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-04f5693331ecf931dd321330740551a12da07bc69a21dba2b0915adf7d1cf92a 2013-08-21 03:22:08 ....A 45642 Virusshare.00084/UDS-DangerousObject.Multi.Generic-050c819280906d59bd50222ded6296c25c95091ff1568c78027b089fac60ffa5 2013-08-21 00:35:52 ....A 2186536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0510c97dd03b3ad6ec33e774257e7356d981b5a09d5d778618f95c4cfde4bf6a 2013-08-21 09:47:40 ....A 715618 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0518e88061f938eff41533a5090b4cb262b01f214a1b31bf0f53d1171f98e287 2013-08-21 07:14:20 ....A 2654208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0520dc1348ed7da37915ef919b8eb209cde0752bbeb6aea7f161a9752da7e4ae 2013-08-21 08:54:14 ....A 9723312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-05335400baf49eda33dcb0e60c15f63ab7fa5a8af50c8467a0c472c444c96258 2013-08-20 19:43:38 ....A 331776 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0551eb72c20afb289ef37d0c4e0b605beec802ac8659bc6c776b7164a1e281b9 2013-08-21 05:25:28 ....A 6282368 Virusshare.00084/UDS-DangerousObject.Multi.Generic-05555571fc88eb5bf6fb2bb703bb4b30389fd00a06280c8e16440ed3a568b225 2013-08-20 18:42:24 ....A 3258912 Virusshare.00084/UDS-DangerousObject.Multi.Generic-055fbd7a7b363b67264575cb1247e8ba9d273f0c6d7af3b349edef8590e529ca 2013-08-21 02:36:52 ....A 10030072 Virusshare.00084/UDS-DangerousObject.Multi.Generic-05636802870ccd8ca770e6daaad7b93fcf62d9737f1384cc583af479398dc067 2013-08-21 00:11:22 ....A 526738 Virusshare.00084/UDS-DangerousObject.Multi.Generic-058d46499237c72f1ef48f2959a33766f38fc045aeefbddcd709d7c1023c966f 2013-08-20 21:56:28 ....A 52733 Virusshare.00084/UDS-DangerousObject.Multi.Generic-059d8dada56259e15f972f53b0ff4bbfdb4e4b6073fa86ed26337e5e4de24f49 2013-08-21 02:23:26 ....A 10149944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-059de8fb570cd3d19b3e693f4bc2f5883171b5763e2a1272086368ff6f531b06 2013-08-21 05:43:30 ....A 123466 Virusshare.00084/UDS-DangerousObject.Multi.Generic-05a17fed75e3a6da273c05fb6aae39679c13c9c4f1104402cb21ecbb6c4f1e6b 2013-08-21 02:06:04 ....A 137216 Virusshare.00084/UDS-DangerousObject.Multi.Generic-05b2167400854c7d9d91edbf9dcbd3f1ab1c482cabf92ddfd559331e7cbdcec0 2013-08-21 10:03:32 ....A 4862048 Virusshare.00084/UDS-DangerousObject.Multi.Generic-05bcfec7ce413e37fdaa2e3504c38b5c824ae2a2fa86ca1b4760e8a560cfe3da 2013-08-21 07:12:38 ....A 6879720 Virusshare.00084/UDS-DangerousObject.Multi.Generic-05c01b0f13a217353aeaf2e96050b93fde7b0eb422dc6b598b3aed7a5566a87a 2013-08-20 22:59:56 ....A 48800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-05c2a15100009f8e586bf079363c53a22ce86d9e974dc28de4fdfb3f3a027895 2013-08-20 19:43:36 ....A 303104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-05c7865d09a663844d05ec82f493e449b02d65a5cf3ed9247de24e0d57d0aced 2013-08-21 09:49:50 ....A 3840736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-05c7e164f4ebbd7f6aad08bb2c57ef2424742f570dbf32c5713f41fbf1e862fd 2013-08-21 00:18:50 ....A 30720 Virusshare.00084/UDS-DangerousObject.Multi.Generic-05cc726ca3c843c00353bfbe2ca8107fc96f493e1080aa6da269dd7b21fbd88e 2013-08-21 00:35:22 ....A 10331680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-05cd44e230299e3d4c54122d0d268a71ae33ae6ff3a87194b921b1d981680361 2013-08-21 05:40:38 ....A 4228800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-05cf1e376cac542d5cde96bfeb9a606bff8d003f26a791a789f5f8a5af232b0b 2013-08-21 09:56:34 ....A 1310720 Virusshare.00084/UDS-DangerousObject.Multi.Generic-05d43b7e2b3e78ce51bdd58ece63b9221eebac98600c9b1c6bd20c5916c0efc0 2013-08-20 22:06:22 ....A 597991 Virusshare.00084/UDS-DangerousObject.Multi.Generic-05e12cf6cadd78f21a6da6fa7eb5f103435da78d7aaba2189c0ed29711e56503 2013-08-20 21:41:28 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-05e45fa975a134a578ddb8f42e5e6de4023aa8e1ed7e78f2560a64fb76f2bd0e 2013-08-21 02:31:50 ....A 6155312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-05e58cb250c55df94d95389254ffd243987f43266a9cbe0a79a8633509129dc0 2013-08-21 01:01:54 ....A 960000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-05fa4e7e9028461cfc56f0e82ac4aecca06e9cfa4dc242694b1ff51d98d7210d 2013-08-20 23:28:26 ....A 1165312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-05fb8aa98ef295374782f33707290aa1d404f359d11d959d03f4742e4c178596 2013-08-20 21:33:50 ....A 73084 Virusshare.00084/UDS-DangerousObject.Multi.Generic-05fe323738d5f0b7c959845273c9e6d2dd7e614a96cfee2f68647b26a50364e5 2013-08-21 07:32:58 ....A 7770968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0609803f4a25389254f68048a1f778854afdf773f863acf2242220f167093462 2013-08-20 19:00:56 ....A 2299640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-062440f07721be3e6c4759a4c69a9a18dd8d006cb7d2a638379ecd8c1951de07 2013-08-21 02:51:24 ....A 60288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0629afeb0eb4a7cdb3134cd2fd239808c4be33474b8f5cc10cfca3d9c1407b70 2013-08-20 21:12:12 ....A 6152824 Virusshare.00084/UDS-DangerousObject.Multi.Generic-062e371b9049da0412b273f2e9800df5e4d03bbb92b7bf0f296f4852b1801d13 2013-08-20 23:55:30 ....A 367616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-06389af1e10f6781474b0d4e5ffe47fc59bd606b9e7d92db33e30115242618bb 2013-08-21 09:29:18 ....A 1649091 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0647962de58e36760435e96b96960a93cbc290c3e489df72b039864e3423b5ac 2013-08-21 06:17:10 ....A 63192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0651aa51a133a1ee30bf4785e014f4e02e52deaa66dc77b380d21442014dc69f 2013-08-21 10:06:08 ....A 4045216 Virusshare.00084/UDS-DangerousObject.Multi.Generic-065abe47aa038b842b5ba0769ff167946c22ad8346072745f805e3da7ecbce64 2013-08-21 06:43:20 ....A 9281544 Virusshare.00084/UDS-DangerousObject.Multi.Generic-065d0360eacb2a55359dd4000ee475c5cddf697da0205f2935a596ac745dcd88 2013-08-21 02:23:12 ....A 13485280 Virusshare.00084/UDS-DangerousObject.Multi.Generic-065fba27d86f6602270347898a14a9f80b11d8341958a582216d6660e13d6fb0 2013-08-21 06:31:56 ....A 8604208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0681f10e4f253b5e9e21243de1093ca840d8b9d590a1b22c6546d1e34d7c8757 2013-08-21 09:54:04 ....A 1288589 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0682ba1cbba3051348fb3e13d9c851533d8cedc89ef8b305e30cba79634ca117 2013-08-21 03:41:44 ....A 6075512 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0684e1bfab8f3a81f603c1e86bd679510127653753c146a7204b2bc4eb59b5f4 2013-08-21 02:28:42 ....A 1396736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-068d75d9af2b152cfabfca4ae6c609237ef8cad2bc90b9ecc7b831c382e3de3b 2013-08-21 02:15:42 ....A 4711856 Virusshare.00084/UDS-DangerousObject.Multi.Generic-068ffdbf0b768253c9d81ccabfa39ffcb2b13742c1738bd636b3cf2618e3320c 2013-08-21 09:47:48 ....A 356352 Virusshare.00084/UDS-DangerousObject.Multi.Generic-06a25443cc4307465f8989d2e86a251ea3a86db40da1a6078eb290b01ddedefc 2013-08-21 05:18:50 ....A 90112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-06a66d5dc004a3b0251371073b8df0fda8a76d0681a14f88e1738eb281852e06 2013-08-20 20:19:10 ....A 3368443 Virusshare.00084/UDS-DangerousObject.Multi.Generic-06b2a92a157a063345be40d1018bd6b106bcbf3916b35ee98a9b01b912eb5bf3 2013-08-21 04:13:56 ....A 142350 Virusshare.00084/UDS-DangerousObject.Multi.Generic-06bcf33b18323b81fa6e92d17c9d7427bcb2a90ba33afeac9903f3c95e69ea61 2013-08-21 06:38:04 ....A 7835976 Virusshare.00084/UDS-DangerousObject.Multi.Generic-06becb65ca6131a95faa593271a48f215e58160ba1061e9b0fbfe38e7c08b520 2013-08-21 03:28:18 ....A 16384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-06dda3c761d1a6f4e3aa62fa88fc20aa95a80d5a372d886d39867080cd5fc8e8 2013-08-21 02:49:24 ....A 2572937 Virusshare.00084/UDS-DangerousObject.Multi.Generic-06de6730baa0e449029e3a6601ca38ce235e33eb8c617bd296f7aba7f448044d 2013-08-20 17:28:02 ....A 886784 Virusshare.00084/UDS-DangerousObject.Multi.Generic-06e2e04ca1f09859910abf1cae7119bbd9d0702e9e0e427514c544f2f9fbcf6e 2013-08-21 07:28:36 ....A 1884160 Virusshare.00084/UDS-DangerousObject.Multi.Generic-06eb945e0949d5df5f7090dc933179ba587a44f20c2ceaaa8b801814d4ad62c7 2013-08-21 02:27:38 ....A 5181544 Virusshare.00084/UDS-DangerousObject.Multi.Generic-06f892ff6582d9b1e3bf2be0bca99c7f31e3edf2068e2371effdc7304f254428 2013-08-20 17:32:56 ....A 98304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-06faf10472509b1d683de7dfc0d46b32e98728ea85d02cecb3ac76c65a471534 2013-08-21 02:20:30 ....A 12387704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-06fc32e840a9e8ee49371a62638c463371e0a6086b9d9bc627c617c866469657 2013-08-21 10:16:30 ....A 16713080 Virusshare.00084/UDS-DangerousObject.Multi.Generic-070732314db2709e033bd08b86256f55e459f86261d481315dc72cf88baead05 2013-08-21 07:26:42 ....A 2766136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-070f7a96d79322e7dc3fd92cef585f56b244f30771d9bac463f85cf644537507 2013-08-21 02:12:24 ....A 5430952 Virusshare.00084/UDS-DangerousObject.Multi.Generic-07147e16e0150317c0aa4140fe73f5e2950be3568b111ed6dd9e86932b9fc933 2013-08-21 05:01:32 ....A 1558568 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0716009d2375835bdd71ad52aab91f2381b3c0616ec36be44c950a469ab1a86f 2013-08-21 08:14:54 ....A 13525616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0737dad0e76de4743a3f2a448b1b513528962c8af29fecb2cda7260ef7377929 2013-08-21 03:21:12 ....A 13039696 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0739c45ebaae9d3ebc73f479c0ca094a9543b5ce0108fd7525043c1608d5c500 2013-08-21 01:55:56 ....A 293888 Virusshare.00084/UDS-DangerousObject.Multi.Generic-073ff1c0bc59b65ca3925f35c6972836e2c7fafe8c52a29536145ebb478c714d 2013-08-21 05:38:30 ....A 9357912 Virusshare.00084/UDS-DangerousObject.Multi.Generic-074e4ef4832ec655e3f2da36be187f8851b477e0bc9d693a44fbd2f31267ac48 2013-08-21 10:13:48 ....A 218624 Virusshare.00084/UDS-DangerousObject.Multi.Generic-075dcaeb330144b891a89511222b7523d8fcc8aa617e869c8d0da1f2c1e9273e 2013-08-21 09:48:36 ....A 6155048 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0769a62988f1134e71e5a2c434c3fa33b4637566ade846352454870870736992 2013-08-21 05:23:36 ....A 4840312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-076c70c23bc844ae10d3471bda292a03227ac207956a461f822ba2fb6a6da240 2013-08-21 08:00:42 ....A 118208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-076ef838c4fe312aaec5b933bdbdaa4e810d2e3611c00ef2444b952746002a6e 2013-08-20 18:00:56 ....A 1546726 3841214688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0783add26c1aecaa9a4950d0110db8036a8fc4eddd430f1633a78ffe677556c4 2013-08-21 02:20:24 ....A 12670848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0789d86c723f9cfb317fe6d291bc76999461b3e94efe597a33db52a31c5a0ee1 2013-08-21 02:43:28 ....A 89088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0790def790c516ee69b4323016d6c9b7c5d52c079943636b84f4f58cf08fa62d 2013-08-21 05:41:56 ....A 59392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-07932b96c94f9f2f91152a4d5c39958944d408278e8704b91e510537706813c6 2013-08-21 05:50:50 ....A 51096 Virusshare.00084/UDS-DangerousObject.Multi.Generic-079c546f8d05682bb202f13398b035ed671f192adac1390f5d9eeabf9a34d30f 2013-08-21 08:59:02 ....A 3732544 Virusshare.00084/UDS-DangerousObject.Multi.Generic-07b9c1e809dbb6e83f305dff9fbabfe3a958948ccc9f6abe7c3422f6bdbd2b41 2013-08-20 17:13:24 ....A 280576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-07c46a2fa0349acd862e9eceabcb5fc02bebea3d7bddb42c155955990d8551d7 2013-08-21 02:51:18 ....A 5430584 Virusshare.00084/UDS-DangerousObject.Multi.Generic-07cb91368db1065113dd0993f03b598ce66b8bb455d91b92d03af980bcf5cd41 2013-08-21 08:19:52 ....A 8846224 Virusshare.00084/UDS-DangerousObject.Multi.Generic-07cc214cce110f17198eaa30ceb457b8c1476f7c63233ab53c4802427a25e3a2 2013-08-21 07:11:44 ....A 894109 Virusshare.00084/UDS-DangerousObject.Multi.Generic-07d09bf2413d2ed505d6b2fb9dd10aa24eec1e1b52843f2656201be6c1b42272 2013-08-21 02:50:50 ....A 439039 Virusshare.00084/UDS-DangerousObject.Multi.Generic-07d19e88fd6dac24611bc660115ec7a35abb5320158f1a99666981293315d04b 2013-08-21 09:30:34 ....A 896981 Virusshare.00084/UDS-DangerousObject.Multi.Generic-07dbbc30172486d076e04af19388f1cf419f5773265bbc18a2222989c1f1fda9 2013-08-21 02:54:12 ....A 1212416 Virusshare.00084/UDS-DangerousObject.Multi.Generic-07dff5a6bcd8af12310334300b2897afd6afbee6e4f1370f568493edf4344766 2013-08-21 02:12:16 ....A 41984 Virusshare.00084/UDS-DangerousObject.Multi.Generic-07e3db0f5e6e66767b4a4f44f12c43c615a94e63f367a02dd970f9f189e924ad 2013-08-21 07:30:30 ....A 927344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-07eb5620b33cc3b72e716285fb6bf2241bb49365e2393b72daa8d53bf23014cf 2013-08-21 09:24:52 ....A 868480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-07f80640a022ca66d3583cc42bdd289575eb2b8f437e75cdb4c802a564975ece 2013-08-21 06:58:04 ....A 90112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-08044bf0ece49b1923aa8dda61eda3eaa418b1536b7e1cfad31b485a30225688 2013-08-21 10:10:10 ....A 10081608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-08093cb71f30b7103716cce8e002f9e062caf6dfdf0020a3fe78a15e9c29ec9b 2013-08-21 06:30:12 ....A 292656 Virusshare.00084/UDS-DangerousObject.Multi.Generic-080a345b8cbfe6dc381e5b6302fcf00a18408dc3b675744b691ef86659efbefe 2013-08-20 16:57:50 ....A 121191 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0810522f275ac63010954850dde15b321d9069150ac156870e005d59f8c4545f 2013-08-21 03:50:42 ....A 5704432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-08256cc75b4c9e02fc627b0f0ab9cefd4a203fdf6611eab2536f6f06f9715db5 2013-08-21 06:56:58 ....A 349501 Virusshare.00084/UDS-DangerousObject.Multi.Generic-082ccc05bc976eeed4e1981394facb6d2df3b51c6428a5c4a5d768908f92b604 2013-08-20 21:49:12 ....A 1812384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-082d39cee881a13c38233997553b8791a7d23e9081722300df80bbd6813c53c6 2013-08-21 08:16:46 ....A 10477808 Virusshare.00084/UDS-DangerousObject.Multi.Generic-083162882884a0a4069340cd60ae0d2da8cb2e9425276c04e6e4a12a72bd07f4 2013-08-21 09:26:22 ....A 452795 Virusshare.00084/UDS-DangerousObject.Multi.Generic-08475581f5c048b0a72a9f503bf9ab885b6a37d6d6b0adbf8c0d8c859cc750a3 2013-08-20 22:17:28 ....A 3441152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-086d96cc91822eb928df8c5fbe8b29bce544e3c1316a75b749cd82b306d15226 2013-08-21 03:22:52 ....A 1725427 Virusshare.00084/UDS-DangerousObject.Multi.Generic-088de1a1f0aef15a25e0dc35ecf3690543eb6c650c0d3d5fa1e3fc45b5e5c53b 2013-08-21 03:33:38 ....A 8620744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0899b529eab6e6292002e3af9cc3e1c7e782db894b67cef787014046b8883f52 2013-08-21 08:37:12 ....A 2306408 Virusshare.00084/UDS-DangerousObject.Multi.Generic-08aa5e040acabdfdd8093c681b29446f2e31e7e4f64f1d20e0853a557fdbecc9 2013-08-20 16:58:46 ....A 173056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-08b09e8c95f533e066f843ec8a849a77aa9293faf861ce796d34ead060d31b05 2013-08-21 06:35:06 ....A 984040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-08b1f1de4a943947021c70f18b7e666d3d3997c7eca0418a1adf534ee07b6442 2013-08-21 01:59:34 ....A 1026560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-08b332ac076e96c4e8c26dfdf280e6fd25ad299d007faf29427e212c00b387a2 2013-08-20 23:33:34 ....A 6004085 Virusshare.00084/UDS-DangerousObject.Multi.Generic-08c0ec03a7f32a480909bde00a865e732b33d578deb0d5628051ca64cf7c6a50 2013-08-20 18:13:32 ....A 16384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-08ca1de5a8b72356f8dae12ba97596f461f4d66351348815dd32f78071de5d0f 2013-08-21 01:07:40 ....A 2439145 Virusshare.00084/UDS-DangerousObject.Multi.Generic-08ce40cbf7b8a3eda980190ac34f4d98c16981bd45f8f602d75d2b21c6e88e06 2013-08-21 06:52:48 ....A 3125992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-08d275b4921261e560cd1ef03a2d77a07db4c986d429292e86a360c5294bcdfe 2013-08-20 22:54:10 ....A 15388722 Virusshare.00084/UDS-DangerousObject.Multi.Generic-08e9d33ed555f7971a9adb953676b77088a5918a280ee71148b4069f00ac851a 2013-08-21 03:49:42 ....A 11244720 Virusshare.00084/UDS-DangerousObject.Multi.Generic-08fe1d0a4364d50327413dd7a59c0c948b188429ea9bb73d46bdef27d3fe1227 2013-08-21 09:17:30 ....A 278016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-090d2faddb96e1c18cdbcf41cbf46138634a7205f27ff8d61df0de2cd96bac0d 2013-08-21 04:16:30 ....A 446976 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0917a9f28556154a3ce55b8e1f8d16170736727762dda0a5a2885eaf93578ec2 2013-08-20 23:11:10 ....A 61952 Virusshare.00084/UDS-DangerousObject.Multi.Generic-091ab0ab85a4577bf0a606dccae3b6b1d8dbaed904965e90e463f4f46228c8d4 2013-08-21 09:28:02 ....A 5861232 Virusshare.00084/UDS-DangerousObject.Multi.Generic-091b31650a597c83777f7fea8b5b248574dc4c1db19c325ca6d5cfe60b887bc5 2013-08-21 09:29:20 ....A 5648960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0946868e953aa672d8ad86000c46c2a71a54bd2599039f5368dd93dce90b870d 2013-08-20 17:27:58 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-09477c59da419cb356b69385e11baef9c07c0f2712d6ec05020b10ebb2e424b4 2013-08-21 02:21:20 ....A 11753608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-094821bcddf487fc996c8f83af907d0680c895992280115f93b34de7fbd95b12 2013-08-21 03:27:02 ....A 1230680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-094919ef15cddd8b0b107b5091cd38cf03a71f8197f50ca6a6c1217718b8ee02 2013-08-21 04:02:54 ....A 10093944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-094abfdacbbd72b93f73b6501bca153431b632fd4aab2ab858b7dc837da8ab14 2013-08-21 02:33:36 ....A 3685784 Virusshare.00084/UDS-DangerousObject.Multi.Generic-09592bac1ccb99fe9e9ef2dfe6e06e24c4a0ee736ffdf397706f43e22ad39107 2013-08-21 08:53:50 ....A 8783224 Virusshare.00084/UDS-DangerousObject.Multi.Generic-095dd7814cae2190119cd4fcbbc2fbb86a7b37862cf8e532d5639db9a9ba824c 2013-08-21 03:40:32 ....A 468480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-096618715bb64d5adbff7a11fe17dd67b29fd64bf286534b14d4901f1609a7f7 2013-08-21 06:59:40 ....A 6023144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-09692ba023376bc4f420d39ddbf2ad279b69e0645efb988fb03062a1f9858134 2013-08-21 07:32:18 ....A 9259304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-096a97aeaf6ff29be5a2e8aab3489a2e32a1d8332b8561fbd228c31974a230a8 2013-08-21 03:27:18 ....A 14412584 Virusshare.00084/UDS-DangerousObject.Multi.Generic-096d06028772a9501bcf7c7bb6713d0ef6689d4ada253b4c2d78a0fbb56457ce 2013-08-21 06:04:50 ....A 7045896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-097dec148abf3f520cbdfc5e68018befd87164c4c1fe30dbb4673e2d7c269aaa 2013-08-21 08:06:50 ....A 7827576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-098a2d10871def6303b5473e640facc7e3428f46449b29448ba164f95a912e60 2013-08-21 02:08:16 ....A 94464 Virusshare.00084/UDS-DangerousObject.Multi.Generic-098f7896f32206f6b2074d36dcd19d949d6cf2d0cf3d5a4bc47857587c7d360f 2013-08-21 07:50:14 ....A 3994816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0991cd4c15735bf8df4c05d4641405d957a686aab785dc26e4088bd144de28e9 2013-08-21 00:20:48 ....A 1901240 Virusshare.00084/UDS-DangerousObject.Multi.Generic-099a9999aa43bd6541a9b459a2a5735dd181767d3a080e7386b883f657b7fd6b 2013-08-20 17:18:10 ....A 639151 Virusshare.00084/UDS-DangerousObject.Multi.Generic-09a9c78ce8dae4dd8b641a898f254d80fc0221c4e4a4c132ed5c474d6d51f129 2013-08-21 02:43:44 ....A 11535736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-09aa03300f6c303328beed062374fe434f7f280727901a8aa6f1c7833c6461d1 2013-08-20 20:44:44 ....A 1715080 Virusshare.00084/UDS-DangerousObject.Multi.Generic-09adbfbdf0b729b10fe13348d240756b3f38fb1c0d9404179d7f05f52cce5e70 2013-08-21 09:27:54 ....A 30208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-09c0b7897a5f15fa37c49343304b63b57ff7ac36270b83d2676c3315236b89bf 2013-08-21 05:36:40 ....A 109271 Virusshare.00084/UDS-DangerousObject.Multi.Generic-09c392c36c06bfff0838ef1bc975731ac447c6a0aea7fdba43443e91fe94a80e 2013-08-20 20:40:10 ....A 3421872 Virusshare.00084/UDS-DangerousObject.Multi.Generic-09ccbcc81b4c3b915762ebf2803e077816b07c667e6bcdfde0b33792f5175642 2013-08-21 05:26:44 ....A 9504120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-09d352a2ab2152fa39554db18a6c4d07fb024d499a32949916be2e3cfea150b7 2013-08-21 05:58:00 ....A 11863416 Virusshare.00084/UDS-DangerousObject.Multi.Generic-09e136d26890c4fcae9a4ad0d7c582eb05c3f0dc267de37651010963cd67e3f7 2013-08-21 05:34:22 ....A 11732344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a0939cff5386d90c00b8dba743f9fadf33439fb9ecdc19d1518d04c73a20508 2013-08-21 09:19:30 ....A 520904 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a0d9a7f927e24049f0621bb97b8f77c5e8f5ebdb50c2be17fa0d07d89e7d91e 2013-08-21 01:05:40 ....A 17962464 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a0e404f1cf3feea8fb6bd243e3807d124929455d3000f26fd01255de4e9987e 2013-08-20 19:32:54 ....A 162816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a0fa39402b83f0666196e0e41cb1345149a26fcfa5bf0933a1743c03189cc5c 2013-08-20 18:31:42 ....A 585828 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a266303863d3b33bac605ccce1fcd7f45946c75917101bacd03d10411037a56 2013-08-21 10:11:44 ....A 2448444 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a29518e0a925b42391f4cb5447bd83f4d0e3f339818a931e5b9248ce02de9fc 2013-08-21 02:56:34 ....A 90112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a3bca32cd50f82f73e7418f931f9891855fee679f375b6c5d3c4de1b67e2433 2013-08-21 08:25:12 ....A 3808192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a3e802e893a5d8abc941a23af507b6acddf8a6183c58502fd850fbe392ea436 2013-08-20 21:14:00 ....A 8613664 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a409b125ce61eff0eaeb71dd8be49a769d7e57613304335513daa1a4db56e99 2013-08-21 07:23:46 ....A 19895 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a4153d061adda6ef00ca7c934e98fa2ebdde9267ffe4083a2bfb629dfc25f07 2013-08-21 04:10:32 ....A 8091832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a4333a378cae70c1a3df62edb1d322d4a27bbafb3e5c37a45c8061d6d968cdd 2013-08-21 06:10:48 ....A 1157632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a469414826457b52a73836950c3005fa66fe2eeeee0e344218d7839d6fc7d1b 2013-08-21 08:17:34 ....A 66560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a4b3bdb0b218d18fca6998be3cdfa81c4d5e3c1366653731b3a43d201cd0d1b 2013-08-21 06:38:48 ....A 410112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a521653f30ad6070a32545affe08d867ff3fad4004c4b88f90ece93a14eb7d6 2013-08-21 10:06:02 ....A 291840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a5e6a29edc2296c69f6b6efee7a2da1e36a7900dea99e8b3e9ae1b9c0972869 2013-08-21 07:46:48 ....A 230917 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a5ed89fdb9ac5488faee3b36f15c96b3e4059e0af86bdf84757d97226e7158d 2013-08-21 03:35:06 ....A 380928 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a613dffffa81bda2864d183aee4e5fba8208fa20fa82dcb19560f3d9c83b980 2013-08-21 07:08:22 ....A 14218888 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a660443396021455f0ff4979753f9f906183eb5b0fd9458930e7239126159a3 2013-08-21 06:59:56 ....A 1035776 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a6b39f44893fc219de050a6fa7b22321481806b41a7a691f624c1b914216d08 2013-08-21 03:50:44 ....A 402432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a6b84ad994ad35eb012f86d3410b021a079569c5abca3be95ee4e9a5fdda16f 2013-08-21 06:45:40 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a6bcf322df02bf7772173823f4f1df7bd578c16435d7e471d350eedeafb7284 2013-08-21 09:55:08 ....A 995372 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a6ccb2f12b0e8ef642e9dbfcc9cb9822311a832dcd7f70cb0a0b4757bfa964b 2013-08-21 09:26:34 ....A 33883 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a6e2e2af6cb559e0c9a6c9af536f2700dd98498cc8f12bef3e94999d9295db7 2013-08-21 07:12:54 ....A 307200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a6fd27b52097fac8880c2edad12302cb6c918ab9d9854f65a342e736e012fea 2013-08-21 07:19:04 ....A 605200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a739a7ea796f0b875ba663dc52d4a6f16b96c8b1165f8129d5a460e9c6d981a 2013-08-21 07:35:34 ....A 606208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a79dee0270efc6fd08beb42e8e72ef58992baec2a65dbbacc8eaa83ea80ca69 2013-08-21 05:32:48 ....A 40960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a805662acb7e39e22e4bbc7c7d2bd7d08c5811511f9d3a9c01c34566b22dd14 2013-08-21 09:13:50 ....A 601088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a8129741168f0eebc8c15cdc68b91f110edbc11f95bec2a41ae4e8523590744 2013-08-21 06:00:56 ....A 185344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a820ba44aacaa982ea3568748b6e8e3aafe5f03c9a356962dbbbe7774740dcf 2013-08-21 02:37:26 ....A 8620216 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a8230cc1b464d7d1829f53ea7c664bb919aa0131eb0ab27e78a02aa0722bd29 2013-08-21 08:19:06 ....A 16384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a841cc64ebe822b914c07cf5ced795fdd025fd773a6f1c8816eee64d24ee7bd 2013-08-21 06:48:00 ....A 560640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a8a7953566a4488d467e2162d3d503e1f7ab55870819c8b271f923e3a4435b1 2013-08-21 05:32:48 ....A 55808 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a8c6a016d60581081a40524b41fd78b4a4e1222b951ce3ef55cfaec5eb853ed 2013-08-20 22:03:46 ....A 3017413 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a8cfb267c7ad7c3793276fbc79134b9af952eaecee631050a5e4cadcf6ecb27 2013-08-21 10:15:42 ....A 78848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a8db03d4b8e2d7c5a03ffa3349be59c0af0a424ff07714ad4459be9ee6b06f2 2013-08-21 05:39:00 ....A 749568 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a94e2bd3b98a70eaa34fb48530aa9d293147128854981b63a8170e3a4912ff1 2013-08-21 04:56:26 ....A 675840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0a9f6da21129478c195eff1c27ea585683f33f1b1a37ec2a63a73f974e429ef9 2013-08-21 08:17:52 ....A 4132 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0aa360d040118455750a8f8b3b5e5c4b992310ab6ec9237934cf5d6ef7fd67bc 2013-08-21 08:29:26 ....A 572416 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0aa48565be1a13eb7cac7b87450ea9daf2a740f60cff34b78dd9b48159ea8e8b 2013-08-21 02:42:10 ....A 2901144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ab26785a855726912d3570e07511eb68d17b587ba1298b2c34cb95d9a55140b 2013-08-21 02:10:48 ....A 7819784 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ab2d57a8363bfac4a1ae56ea14ee45fcaf4dd92282b02c4c96773d97e725cf2 2013-08-21 05:10:52 ....A 2459000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ab8502e9f5cdb963a51d701bf13afe923d2df8c1561332734531e891ca2da4f 2013-08-21 04:20:30 ....A 2870000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ab9ad0b40cceba36e8c7bf74fac69e29417d41c6ea6b5b51b954a8578df85bf 2013-08-21 03:33:18 ....A 6822744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0aba663e9e29c5412363456462a8e38d138681a5c6bd068b20c53046ad3ef5c7 2013-08-21 09:08:28 ....A 69753 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ac451e09f2fb2009a18a2f06fbccd48fc27665886826474bb3e3e4735b594d5 2013-08-21 07:33:34 ....A 623840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ac5d3c84baf07488ff49aee2d6abd2d484677dfe7e34178ae488da8d9cd0154 2013-08-21 07:50:38 ....A 22016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0acb831151328436d678df3e0696fb709e9bd90f05e1c615fd00d5c5f5548a3b 2013-08-21 07:27:16 ....A 351831 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0acee4c55cef189f3f40d6b67ff59fc82fadc11bca9afb7ff40b60a18facd400 2013-08-21 06:43:42 ....A 125952 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ad371024bb5134726e2a646816b62feaa00863f4ec947b9f0c37e853aab1df0 2013-08-21 03:58:48 ....A 3854840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0adeb90869c077f707f5c3671bfe55740d03453228ffbc0199c1aaaacecb5f79 2013-08-21 07:26:12 ....A 198013 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0aded330dcf39f17a0a47b2e563eb2c59aaf73dc7251eb1825429698c90579f6 2013-08-21 05:30:06 ....A 16384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ae3842e16931f87494f9635f505d48f7227d133ce88180cb258f1f4b858d725 2013-08-21 07:24:24 ....A 4862264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ae61177b94fa2059c24c0e9840ea47f76a6f817a44fe983cf7aba466504cb98 2013-08-21 09:07:32 ....A 17670352 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ae7e78a83b8cf11197ccdd130340939f706ec7d9e1b80585884fc7883c2d5f1 2013-08-21 02:47:38 ....A 7788640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0aec33f302d953ee2097a33fa0d3226311cac4b360ef1c2519c541bb664462b2 2013-08-21 01:23:58 ....A 8156928 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0aee137e516234b36a0c6263863e51d8d1a913f5b49148ec028f25e2819a6342 2013-08-21 07:54:10 ....A 61440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0af6fb21ed52d2af7803ad6cf29f5561e971626eb669430167720ff7b324dc43 2013-08-20 18:13:44 ....A 109192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0af8f399cea6fc2ce113490699056c4f5f7f165c6ce562dce57cde215ee552ae 2013-08-21 06:58:50 ....A 37376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0af9f9432b0b5800f257c8fbd3f510b59b7d592a4444a388139e337b4d6540c0 2013-08-21 07:45:04 ....A 2169910 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0afa478e232473473445e5d3da5147b2626313f3a0f6aef741eb26ee4ea343e8 2013-08-21 09:48:10 ....A 53248 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0afeb73fd1a58c28b360b98e63d99a1157412f4eb117b6bf2a37fcdd18531f51 2013-08-21 07:51:50 ....A 8214400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b00fa37c1e9d2f20002cb9031bd654c9877586c7e927c4eafeaaca2743e9752 2013-08-21 09:16:28 ....A 18432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b01217e1405c43630807f822b63759c022a99cee87e6c0e3a162e0ee458fc81 2013-08-21 09:33:24 ....A 16896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b06074eed658df552c488b87bbf2b60b1f99340075d5f7061c3a3a9fc046140 2013-08-21 09:42:52 ....A 575496 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b12f07594ef070fbd6eb05863171f151d0b2bac9df1040cedfebb12880f8dfd 2013-08-20 18:29:30 ....A 106496 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b140612c7124d2115ca779a1c10e151f444882c31bafa0930bad1672d7c2b36 2013-08-21 01:50:44 ....A 1373588 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b1819f9931259fb1add4e8425f1be60575eb489dd69db1142e0a9616136f67b 2013-08-21 10:16:30 ....A 27648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b184cf1c6dc3fc2947f36a80e84e3ac5fde3a85c1f097a95c6071ba3e2a4148 2013-08-21 09:24:42 ....A 3128208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b188185db641dc755ca18d5cd45902ebf2fe6b7ac735f5b397ec5f33ab13cbc 2013-08-20 18:02:14 ....A 41472 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b1c941f9caae7f0d00c87c09dd19da31eaef1265b985314efa5f4141b886bcf 2013-08-21 04:13:16 ....A 2140312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b24ae158ae36af30ec9eb5a41801fbb36b65bb245b7a4673b081f6803b7f8ef 2013-08-21 07:58:56 ....A 2716688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b2836c46f2496962ad418f5488ab2f69346960874570525676bee0d14ac4246 2013-08-21 01:38:36 ....A 288256 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b29daa14649d03c8b84ee75f231eb3971216f619f107704717a3d1f97535b18 2013-08-21 08:21:14 ....A 301762 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b2a3ad83691bef25d401f1b9b8bfc6e6684db06a8c037f60cac2f62c3fa553c 2013-08-21 07:58:44 ....A 123473 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b2c59d59c15f621120ed7a65128157375706f55d44513df7ca827b867ea3053 2013-08-21 07:46:46 ....A 1089024 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b2cc863b3660b546873fcae76762d57638e221bf863a508648d679160c534e8 2013-08-20 18:09:40 ....A 551424 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b31aee51eeaa38742dd376d55bb0261fa95dd1955e9991afbac37cd4c3dfa1e 2013-08-21 02:05:32 ....A 524288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b35b546565ce60ee243911bd214bc1a807a85b78694c28c30ea9b17910797a6 2013-08-21 01:47:38 ....A 356864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b3791679466daa32bd6e3f4cce9a2f26e10a1529a566528f9fd613eb70f8245 2013-08-21 02:55:02 ....A 12475640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b3e66a20bfc0541e58f6f290a2d8617caef46bf94924083e4d6b0c62fa6b8cc 2013-08-21 02:49:26 ....A 500155 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b3f910067d4c19c1fda35e85282b54ee5ae8b0aad55541f7d8a16a94ef333dd 2013-08-21 08:06:58 ....A 276356 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b42e70d8dfdeb5827de2dbc846880a91c5115508fe4985f43d3087a843e9904 2013-08-21 01:54:32 ....A 400896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b4a71aa172fa5109e76ea88c964443c9511112a29607b927602f2930d7002de 2013-08-21 06:53:52 ....A 23977 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b4c699dc7dce6c0821c14569c866d987e838fd075e3edaee120825c70e22c86 2013-08-21 02:12:58 ....A 1982124 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b4cd21fbfdd13053694499ec1d95850842e1fdbe016c9ff4ecc3aa5aa18b4e8 2013-08-21 04:56:04 ....A 8497728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b4cd730595cb67b991f340f9b7f76cc7742244ad5aa02934b434abc4ce2c840 2013-08-21 02:20:24 ....A 93184 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b4e0dbdc7b17b636a3e9b16645e82cca796fc2f1cf7aeeff0ff1a6ff50b9af7 2013-08-21 07:28:08 ....A 389120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b50895082d59d21a55faeeb928d032758c91917c7ca0c0fff536b2cf9db4e83 2013-08-21 09:17:44 ....A 230912 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b57a65a15e269ecee715efd949b51156d3981ec9c9a6c2eb00718c31265caaa 2013-08-21 07:14:14 ....A 9962689 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b5901dba111de39a516856eef42028938bd088e7b3dfcd939c26626fdb4701c 2013-08-21 09:54:54 ....A 3462360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b677da3e4afee7810cdb8a68552f76666fa38603e15f66255b89cfd16aa2c0b 2013-08-21 02:14:16 ....A 99840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b6995089dce7d1c60d9242f7f1fcc4690ffcc6a9942fc0688826386a5ad41f8 2013-08-21 08:05:38 ....A 134332 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b6d523f4aab3517ec7d099858176de877894c80232838250694770e2a05b06e 2013-08-20 18:09:14 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b6e4dbfb8389f1e9b388d9db0116f447a120664a0aaadca67c7533bf8ebe53c 2013-08-21 09:31:18 ....A 3565328 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b6e7d7fc307038108167a22f00457d798bb4155afae0adbaea4a8cc9fe656de 2013-08-21 04:12:18 ....A 6454728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b6f149491738f7b466e182686f4ea55f7130747c9c48300b7a302344389c1b4 2013-08-21 06:52:36 ....A 47616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b723eec41524804c77248308cf3893ad1cbb36d66ad321edb6a929e17aec5d3 2013-08-21 09:28:42 ....A 532480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b7579fbcf7a8a59cb9bfe14d054b0f35e4e31a077f21d1efe4d3bd40e1afbb5 2013-08-21 07:42:50 ....A 56320 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b75c0e4b8ca542a1b0470d641f77a2b963e34191cbc4a079a6fdea7623e1468 2013-08-21 06:16:22 ....A 2439 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b8238be49d1f8e44c1d263798b43a815630b380d31e9c00ab1a697dddbc9e9c 2013-08-21 02:11:50 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b82965f844548092968160c99d7b5255bc316cd468963a40f04ddb54c37604f 2013-08-21 02:49:52 ....A 11471600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b85a563ceb2470ff1d461323ba32832db158cdcce0c99e26218e4f9a6148377 2013-08-21 01:36:28 ....A 303104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b8be345d1f3f572449cd1cf32a29abf119f6fd069750c0027673a6cf1d84db8 2013-08-21 06:56:50 ....A 86016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b8c485590673256e6188c9123d6d772f099c53074611540972e36b6f4a1b950 2013-08-21 09:53:30 ....A 1138088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b8fb3e5714d7a2eb76ca0e02308789895b77650eafa5e295368fcce06a7e3e7 2013-08-21 01:28:36 ....A 287744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b9540d02b982ec5bf70d477ea3893fa5c8a5aef5cb5b083bbf4a77ca669672d 2013-08-21 09:51:52 ....A 35840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b96288ab03b257ce6107bf6d443ae3d14223eb3467b600ad9d6eb5f6a57a928 2013-08-21 10:07:30 ....A 3121816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b99a87e5972675ac32296b54907a4d330726c848b189aaef44a8a625dff7334 2013-08-21 09:05:30 ....A 2525336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b99d5c4df35391e404f647a48bcedec2b9060f1b1b9d1403533acfcb0cb7a85 2013-08-20 17:41:24 ....A 6656 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0b9ed6d375f2318fbc89b85e3ad6f887ef0c1648b1a9acd5d08756bbd01a074e 2013-08-21 09:55:08 ....A 2113900 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ba503263ce894b6f243c8a3cc8545fb0d58329f3dc6fc716f546a25433af2fd 2013-08-21 04:09:16 ....A 3738848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ba761c3502bfbfb9350c50a9410cef7a057151c6e282f27a7dfac1f044eeecd 2013-08-21 05:11:40 ....A 5499688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ba8113adb47b41590e729016bb535fa0a7b5fd48b9229558cd320aa3da28c3c 2013-08-21 08:20:00 ....A 236548 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ba8a1e7665ec23babbc870a83ad6140e67dc7f0aa171a2962c8d8666aa19a79 2013-08-21 05:38:20 ....A 139803 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ba96c21bb98d71259b843c6e8b8cb61f93ce9bb2a98813b70aa17052e48c240 2013-08-21 07:51:46 ....A 20160 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0badc70724b55e74aa470adfc694db2d9d95b45130307088cd49d80ae4a20e7e 2013-08-21 06:54:24 ....A 1087488 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0bae2d47a1ac65df51cd1ebb4f6aec258514352c96f8e7dac73ae9985ec6f893 2013-08-20 18:28:28 ....A 231424 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0bb393c5c551fa43f82c6e0445a89a4a2d8767f530d256f4ad4a60c710b2df69 2013-08-21 09:16:42 ....A 23424 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0bb82c64385667eca3888e83ea793ae1b78bf77d76c6ff7c83cf5f184719a318 2013-08-21 04:18:50 ....A 5112600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0bbf518ed3b8274c3aacf1fce6ef263cecb4a72ad49a823c350fd6bb464e48f6 2013-08-21 06:37:22 ....A 156672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0bc3ecedf423fed19a5bbf000514dc0d0714eb29b44e72d1bb9159f420378fed 2013-08-21 06:09:42 ....A 10037072 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0bc90355a414c519342c2439ec19ed15f9bca6fa04bdaf1c7a3fd8c2a425ecce 2013-08-21 10:01:36 ....A 410624 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0bcb19e4f079005c3ec4bd0d0d27a4deb0ce4d295deeba70ebff6fa5fafeac85 2013-08-21 08:03:36 ....A 26014 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0bcbdca4386ddd88c045880dbf42c61610edcfd61fd1ed26ae2dda6d920e26e0 2013-08-21 08:02:24 ....A 8005680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0bd0e208557960f8d75b3e9f8fadbfefbe91619834f74a9a28d9bba34a0e4ffb 2013-08-21 07:25:32 ....A 664064 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0bd83620bd57288af148aa469285c857e1911e94f970eca2ab2d65e3bfcf39d8 2013-08-21 05:19:18 ....A 139264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0bda6e10ffaf472747f951a9fab8d20b93373c79be22c0ab796b95c6e60e3fe2 2013-08-20 17:03:12 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0bdb82a3d81be44fba5e084053848961a55996eb2d963c62dd6fd64b2ab9b490 2013-08-21 09:29:10 ....A 1179656 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0be0905b0c543add94890e65fe44028bc4b6a438c49f053a95de4cd8facf0efa 2013-08-21 08:14:32 ....A 212480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0be10497c14e2451b4a22cc2d63579d0cdf9cee398c77b70cdcb0caaf7e4e38d 2013-08-21 07:34:06 ....A 151552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0be27f88b8d5bbb38c8e5395593a2ee5575b255b32db70f2ab4db8d357299442 2013-08-21 07:03:54 ....A 482304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0be4279d7f8e8c70dbdc234929dc3a68a33a67161e2a0db20d0129711593a76a 2013-08-21 09:33:36 ....A 183296 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0bee53945cd5b90cfca91de9fc71b8ec66d8ecb721ccde002e6b8bcc578eaca6 2013-08-20 17:02:34 ....A 686080 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0bf1d9ac93a2ab4812534a5c4f5462572b0cdc57e7d0f6a62fcea26c554a429a 2013-08-21 05:01:20 ....A 2393976 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0bf36747a6216bcc03cb1ac9e53ecf340501f3171f20ca8b4a53722c4b708b2b 2013-08-21 08:16:16 ....A 772136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0bf39a3ebbee67edcf911c18bc48914a0549d28fe73d1eb594a834c5928abe0f 2013-08-21 10:03:44 ....A 29565 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0bf3a7b720d452e020df1ad11e7dab63c45f189a3548692da50486e74638f82d 2013-08-20 23:34:54 ....A 1089170 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0bf9cc5c6561e34863d6a61e5ff35321a2f9a3b9f3163d2c368672885e30efa3 2013-08-21 07:31:14 ....A 9548920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c010ddd9bccd17d486e796e87953813c553480e2ca1bb7c9d0e89782f1dfbcc 2013-08-21 07:03:38 ....A 86042 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c01efd3fd956918120cecfde2ecb8dd8a4657cefea8c950d265c5ece6b56f7d 2013-08-21 06:02:24 ....A 4718592 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c0939f63342ba727b7ca4eb4298bd1eb090b60bdbdfb27c586794ef807a3d69 2013-08-21 09:08:26 ....A 3579904 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c0c9d929b10b52ab8a8988bfb29607dedd53721f47023a95ccd2b1192406f61 2013-08-20 20:16:36 ....A 59371 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c0dd285a67c74db0ae3724d66c8068adfba98f02aef2b53d38bce2d03a82982 2013-08-21 09:57:46 ....A 83456 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c107705135cac78edba1bc40e2b9c7bcbe04842ff0cfa33dc65f2d289bcd32d 2013-08-21 02:28:16 ....A 293760 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c1ba88bc3806ccc3a907be7d3d5f4bda25557496d2cf4629f680cce0b02b84c 2013-08-21 07:14:54 ....A 2348041 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c1d96e88736dd861da2f9fc0d8ae4a922859697b130b6c9a90404f278ffd11c 2013-08-21 06:43:00 ....A 60416 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c1eb64ce64a4dc8a9029a3cb53e89e4774f267a1074a4ff3cec6d7f1b29e46a 2013-08-21 05:23:30 ....A 210432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c1fb76bcca4059840e32b48793ea90deab35ed20048ee37d872381eb199d5c1 2013-08-20 18:06:42 ....A 438272 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c1fd7b2ed58401333850770c2a817b4625b55ee2c7aeb317914b6191848fe1a 2013-08-21 05:31:18 ....A 81920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c235d19038be1d47058f576cf257b580cb79a6307a479973d9f7da6994bed16 2013-08-21 05:06:24 ....A 4397376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c24930a95f346454cbf8cea1e8fc5e5aa18c326e5a9cc6aed147bfe16db6f1e 2013-08-21 08:10:28 ....A 163840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c2750d9780c363361524cf02b6697702f2362f447d89b1a8ff5e14d0d7f1fa4 2013-08-21 05:38:56 ....A 9728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c306f698e1b37f638d3b92c80904fd44a7aed14e55dcc2eae02f46a0e11a877 2013-08-21 07:00:46 ....A 352256 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c317bdd9a2fdc8a8066921ef43528869eede416f77697b80245c4f8f8d00204 2013-08-20 17:17:40 ....A 27504 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c3447905ad154e2f4d0c21b808f1b0af75777eed4caf6879a6b9c9e438b2d27 2013-08-20 17:10:24 ....A 602122 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c3ba5765b009d59127a2e01cc11e43e2eafd243fd402af3fbd81f898a88f946 2013-08-21 02:14:54 ....A 40960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c436639027c375fcab05738ef5f9ddd4aa45afa1f4d417e6debefb99f98fe49 2013-08-21 07:39:32 ....A 448512 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c47396decd623721e9bbc217c85f854eee1535c82b0a58ceb9150989e775dc6 2013-08-21 03:59:26 ....A 6298456 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c4a44cb9d0fec37bbf5695f4d777f7ee811c61fd60b783e19dcd68f6dfbf534 2013-08-20 17:17:30 ....A 142350 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c4c1130a6e0a5aecb09aaf7bf4f1d366049de92f932a7602e48650ebbb5c0ac 2013-08-21 05:43:44 ....A 134471 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c52263c7723c9fc223efec8e3e07277ad20f80641cbbf003272a7d32e1c6046 2013-08-21 06:26:44 ....A 401408 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c563ffbce8594ebe15e85918fb6543ac6ca1ab12c800d7c86e227091d608cb3 2013-08-21 09:47:48 ....A 911360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c63b105ef1093474ac72f9249f7bfae1b3441e651233e5f7ace1783f13b417b 2013-08-21 07:07:46 ....A 186880 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c66879bf0da8d83014561afac2c73266af9495560e2ca631b8db42e7b5f727d 2013-08-21 09:00:54 ....A 81920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c6689b41be5135d419db39b0bac35f55dd9f496827ba55caebb5368f241d765 2013-08-21 01:53:00 ....A 2313924 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c680981cc29902149df2e9f0d0497c1800324d9c6f2113776ec6f24b32670ec 2013-08-21 05:40:48 ....A 606208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c6aaff510cee37c778bfb81881d095641129da5ed8cd7f9639d4a1730ac5511 2013-08-21 09:54:52 ....A 2170040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c6d366f964823c2ef15590243dff4a95e2be9457bc714a3a2f8bcc92984e460 2013-08-21 08:36:06 ....A 2313728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c718dbb5ddee06260ca2496c3ee676881437d87b3048d3d7c4e77a888ef2511 2013-08-20 23:46:36 ....A 11035128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c872900be4cb1a748c9fdaf793df11b49b1f10087aa3bd0428cb7265766a641 2013-08-21 05:12:10 ....A 57344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c8a4b3fdf641185cba9436f129144c1885bca216f48385ba02727f596613efb 2013-08-21 01:29:42 ....A 127576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c8fb2dc1588badac38781f92b6ecb62891a519facc1b8298ee121996a495235 2013-08-21 01:45:28 ....A 246272 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c92081f070b4da466a9b3ef97f78967aaf40fa8e529847ce2e86aa3ac84195d 2013-08-21 05:39:04 ....A 27266 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c96378463bd2e2c0d846b8a477a791592a7b91d67fdfec7a7326cade81aff8e 2013-08-21 06:44:46 ....A 405358 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c964db1ab20b5c6df9b88653054c271b158c42f8497d3b5e469c4cf45d8397c 2013-08-21 05:41:32 ....A 83968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c967d37dc82c101966f12da96612f57f69e9282465e09bcf591c7f91946d490 2013-08-21 01:28:30 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c9986b6822853cc4f2682d30b237b2602073017d4d0bacb5ba50ee6effeeba4 2013-08-20 17:44:34 ....A 13840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c9df01452dee319227371e5a1a3c5808c13b8db79f579da03f03cb91bd07f72 2013-08-20 17:46:14 ....A 474112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0c9edfd0475f8cbd426ef1bff316d5ad33457c1da78f590ad5bec2cdae915c8a 2013-08-21 08:57:38 ....A 479744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ca03973c3b59904d58eddb88be377e71eb42bff044caded59e15e0a2687dd88 2013-08-21 06:41:58 ....A 47360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ca046de3d6a2e675c46053b74bf8f4641df4b335e87b584d73e79ca757a5ba7 2013-08-21 08:17:14 ....A 6272000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ca3911534b43548778fa00f17d28ed6f281238745e7529fa59cf360a7bb859b 2013-08-21 08:07:04 ....A 90112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ca54bd5202c418f99f76b05492d6f2e8bc406ad508db5e58fd3cc73cb2c9a98 2013-08-21 01:46:34 ....A 377856 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ca8f3ec2d21c509493b2bfb5609e20f1368349bcbac7e53550fbe3922d1a087 2013-08-21 01:40:24 ....A 57084 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ca9b5b02a4bfab3a4d30ac820b47e4d8e5b5f67e02dc323610d1ddedeabf715 2013-08-21 05:23:50 ....A 811008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0cae184f266a94308cc1c8276347732511e6317720147e2b1df5930df76a6404 2013-08-20 22:59:06 ....A 584072 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0cb0f62f9415ece5710fc590edb1dffa8ee7f55da68eff94cec2c213c5da43d7 2013-08-21 08:35:34 ....A 645120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0cb1d0a91eaae18afe2aa5106368e46d2fb8dec2c75188e01615c161a0c7ec66 2013-08-21 07:20:24 ....A 393728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0cb9beef61fdad222f1597266ca88e782b7d4eacb35207756125a7310aade710 2013-08-20 18:27:06 ....A 128516 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0cbb5c24343bf8228525446961aa0d163bec7780e9bb2d5b7aaee0c06258994c 2013-08-21 09:59:34 ....A 61440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0cbc997581bf840410f91a1e848c42240b1ebbda5277c9fff048dd4497f9a6aa 2013-08-21 09:33:58 ....A 1003520 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0cbd724ade7096a67e0cafe8e8e3cb0f42680adf73e4564a4d41626438756c4c 2013-08-21 01:53:20 ....A 360487 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0cbdcbad47a15b160c5f09ec921e6a28e35acac0c13dd90bcdb4298cdba90ffa 2013-08-21 05:50:36 ....A 692332 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0cbe064b3a0622fc8e4c5211b967d47879ec6cdc8930f4ae6bc86de12e935a39 2013-08-21 09:18:22 ....A 111616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0cc00641f27f978b2c52bc553e1338fe811f1927a8b20e5df6326b6df981c9cd 2013-08-21 09:14:50 ....A 491788 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0cc1be787bb5e8dd7a1b1ff05644b16329da5d3fc67c3884c04c06b310e804b3 2013-08-21 07:13:16 ....A 41472 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0cc9827af9d0ace2e5ff7e61a707bafbba9bea44aa73b2feb56090038c85f9ad 2013-08-21 02:29:44 ....A 10144792 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ccb0665e8952c7e4c56c1fe97d0fe85079d67b0e1ffb3fa1f518d4ae65493c5 2013-08-21 03:32:56 ....A 430080 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ccc822e53e2c347d55918a9f1f2741af9a451d49af9c1946d0f9d588a00ecda 2013-08-20 17:57:04 ....A 155648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0cce52ced07c8ffb9f5da16bfae7ccf84bb0837f6b5a28fe83052528cd800d79 2013-08-21 09:17:28 ....A 2634371 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0cd2d02cc2f87d28492bbc0c24d018bb96a6e34d0420995e437674cbafe316b3 2013-08-21 05:14:58 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0cd3117a005a9887aaf7503219f4f920fd89023af4b9e80c5b0b1c9107482e09 2013-08-21 09:10:22 ....A 232960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0cdb43c4a7d98e94bc7a02d68b21af6198541e666db91f70a1a2d45b94a83e2d 2013-08-21 01:33:34 ....A 323584 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0cdc341839d8ab12f64c93528f37705953e27358eb9982cbaa0f63c27816463c 2013-08-21 09:15:56 ....A 13275240 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0cdf33cc4f350e2515bace62f1b72eaeb81e2ec014eeaf10f2eed5c969156ed6 2013-08-21 06:42:54 ....A 934188 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ce2a960f80ee3cdc9514d795aa3e3e10005c00e053700830261bb148da25740 2013-08-21 06:48:50 ....A 53779 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ceaba6d495a602593622adcc9520a6784b69885a48d80910b03c88ed246b13d 2013-08-21 09:57:22 ....A 462848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ced4d5c17b5cd5a8b189ed28597594a036e18b89c6a625ea24653a0ed363a10 2013-08-21 08:12:54 ....A 535040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0cefe89112983c0547225c7b376b7ae1c74045ef51e830ade53ccfd70b6e8347 2013-08-21 06:41:52 ....A 896042 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0cf7b1e4436bf42e9d9875162e73e22ce20ab4159aae3d7a1c1051c0d690c885 2013-08-21 08:00:14 ....A 264645 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0d06b43b3c190162114a1978a7e04e57f1d3130addb08931a01e93d478605bd0 2013-08-20 17:52:26 ....A 140302 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0d0c20753b263a0d99049e98fa5a1df65fc9f3bf3610f4c0970e56b41b899f5b 2013-08-21 06:58:16 ....A 1766833 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0d0d5f97e7a989031763f89595db30b748dbaaf36c71aa0ce3ebf1fb0195b7f6 2013-08-21 03:44:54 ....A 22018 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0d1021ba60c8e0cd59f34bc377e49b4b727a638508a05009843450ab46c9a816 2013-08-20 18:29:30 ....A 35840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0d113dbd909411d5a17b428b1a83c39473542b9430546ba42d50230dcb8c6f90 2013-08-21 07:46:10 ....A 65024 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0d206b3ba542b746ed37899521c5a7b320be604b7fc60edbad88405b9fbae0f3 2013-08-20 22:18:44 ....A 48961 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0d2892cf3a51cb36873ce4c3f568afcb9a515174b11442efe93ec96181c1b1b7 2013-08-21 07:46:24 ....A 16034752 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0d347d984d894b56b3334e2dcb0720e7f39390cfea159ff9f16958ce5a1c5809 2013-08-21 09:03:48 ....A 36864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0d37a3d4a8d1205d05b093f8b3cb5abd5fcbdc40c973acc8b736c8e1776f5923 2013-08-21 07:34:46 ....A 210601 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0d38229c150135444b7ba735228fc65a5550269ddd5199966e382f75b31b5d9d 2013-08-21 09:04:12 ....A 176128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0d3d400a01f7e773edc2cf11cd4f0c2ea8549f1d06d90bbb321571e09d1c95c8 2013-08-21 07:45:16 ....A 2499000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0d479ad41d2f6f43be810dc1197c51b8e48b57237ff756377d4be41be230dc31 2013-08-21 09:05:48 ....A 27908 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0d4b55e59ffa2065e158cabb423e151e357abb129c470ed2608f3c2db6f4bf1a 2013-08-21 05:34:56 ....A 689364 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0d4f092c00e9d07d44a1231004cb94132507236a49e4cfebc909fde0982ab2e3 2013-08-21 06:08:32 ....A 115200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0d5c21f3b95c7e1fe3d533b02d7cb2a5ba6cce6aa247eaf8c8388a21d4a3c398 2013-08-21 02:35:20 ....A 892870 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0d5dc8cd8b2825298475f68cd2278c3555c437ddc63a235a8ae25da7f065d771 2013-08-21 09:22:36 ....A 7437952 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0d640ec2dfadb4ddecebf0286db4ef1d9bf9dad36fce9972b7b45be774b55bff 2013-08-21 07:51:04 ....A 3072 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0d6539c4cc9cd07178f3890e322edcc71d912701800e2ae11d1ad48f693110b9 2013-08-21 10:11:50 ....A 387168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0d721ad69b3babb92338499d39b003118206d1f192e9ec9ff647165f689610ea 2013-08-21 06:06:40 ....A 95771 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0d72f885cda2b8e6ef122f9061d16d756867e6932176998dcb206c45ea25d328 2013-08-21 09:48:14 ....A 1988096 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0d81f4ae13a5be08719538fb39d6b3c2e6df6e18eb4d70a1f0eb6d2846aa4728 2013-08-21 09:50:48 ....A 43008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0d8202b2810e095bf1e4da579edf94cd93cb2bd623abf1c1b97430c7b89849c9 2013-08-21 08:56:56 ....A 6284 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0d88c1893757129d086f61fc8f98001a84c68e2fc4d36e61ab4ab6df4ac41c23 2013-08-20 18:17:00 ....A 137794 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0d8a944c0f1311eba228d9e78358a47777521ae93f8e4ff38cdf1886ce4988ec 2013-08-21 09:08:38 ....A 311296 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0d92d5ee415c058c72bc8215d1e6a3f98e9a4abe05b8b4372dfe83229d247eab 2013-08-21 03:22:26 ....A 4608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0d9359d5eed4d51991e71d927fc39e6b8b718d9c337e69409722651626d484ca 2013-08-21 05:03:00 ....A 1479536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0d9b233c4304ac322bcfb5e2f8b42dcc46c17ebe54da1830cc1d2e48f479d512 2013-08-21 08:23:54 ....A 2989293 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0da11c4ce10ffca9c3fdd76333d8ead3d2f5240f3474e29ecca3c0772f2b1436 2013-08-21 09:31:04 ....A 290816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0da66068809a0e1539e714cf78b8cb6c17f7c22730aa029e0b03615be5cdf06c 2013-08-21 05:55:58 ....A 43008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0da74a5719e72cd04bd1d17a8b1fb71ae6ee44656c3372c9691de4cf0b4100f1 2013-08-21 05:36:34 ....A 66745 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0dabc7589e736a6938e2821a628e286a2ff348a7fbedf94bd7c8541ca778d05d 2013-08-21 01:30:22 ....A 353480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0daef56748cc84b2c2a69b4bf2379eec88b83eb3d8ceebd7241fa8e864e064cc 2013-08-21 07:38:52 ....A 40962 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0daf616e07974327d01394784fd75d40c046978ccde62b0a84694ed1a97149af 2013-08-21 09:17:56 ....A 98816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0daf7a78e0cda1bfe79e32b34b4a5f708ed71b4ba6be35ae07755744d447f0a0 2013-08-21 09:49:40 ....A 154777 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0dafb6e9843bda755ea668e0c9af056e056507c06d766b7df1e2b659d273aa16 2013-08-21 09:21:20 ....A 255267 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0dbd5cf407b62fcd3b9d95c36e53a6575c1170b8d6f211337612d47b6c0842e4 2013-08-21 08:11:36 ....A 23552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0dbf53242ff09f2ed9fefc06cf84bce89765fa9c52ed6a4a390648e5d69b63c6 2013-08-21 06:32:54 ....A 2559 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0dc00b643ef8b6db20529deb590ec09957cb90022cabe84614fb28dca206750a 2013-08-21 09:51:14 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0dc10ef14bb6dd2d66075af853cf30c9f471bd9bd3932a56bf0c2e26290eaa32 2013-08-21 07:57:50 ....A 978944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0dc67e54795b234992e1d5062b85d404e6d24609dd8038966d10dfa31f78365c 2013-08-21 05:42:40 ....A 79872 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0dc69e8e08dc3638d53df528157adece60503c63c6046afd3159aa530e241dab 2013-08-21 10:11:44 ....A 292864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0dc76eb2a9c8d65ef5da2446d62bfc889819f47cd42d4015de5c89a013fc65e1 2013-08-21 03:58:50 ....A 53248 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0dc90cf5b5cb0d61da03c8cb229858165b430936e93e5e5ef52400a84e91ecf3 2013-08-21 07:00:32 ....A 142848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0dca59f9dc32e217b06efb750d7ac10c430af16eaed1a8797d18254fb5a2b2df 2013-08-21 06:02:06 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0dca8e4554f144d40e26560b1eba92718e3f9dc98be32e8c5399b8c05515361e 2013-08-21 04:00:16 ....A 90112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0dd6e0fef61c5e0d53e7f7bddad60b098f4819ff8b839b5c5ce9d3c8e44a8ad4 2013-08-21 04:16:30 ....A 2959953 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0de694794a10377be3a4a2c4f8aaeb43112a19602c11d4ac38b9cdc50de10201 2013-08-21 09:51:04 ....A 36864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0de94f80a4f13cd64e3c90950368e012a9bb545d798a9ce406ef7dfd2cc98ad9 2013-08-21 06:56:16 ....A 1496576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0de9833d367f6f0e4c1203f55c3690ebca9fc4cfef93af7508a835240778e731 2013-08-21 01:46:56 ....A 297472 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0dea42902ec4294237758629ab163de148bfa7ca698e09d7c3bc6c20132992bf 2013-08-21 07:02:36 ....A 376996 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0deb69c39c913fdc18d2d0e311812adc78a335f1272aa128a20f309a39cf0f4e 2013-08-21 08:06:46 ....A 478832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ded9978db5e0a473ad415d6e77d6843d717404386d32d85f2c59870674e0826 2013-08-21 09:26:06 ....A 67735 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0df1467e9bbd2d01a00f4f316a271178132cecbf3e05bd366fc3873bb434a454 2013-08-21 07:59:28 ....A 8218600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0df4c3f80ae82aa34524f6dad318abda19a62d0332e48a9b8349518afd644b07 2013-08-21 05:37:54 ....A 339968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0df575f79fb48625cc922e2980357e18bed621174e4552109bb49b8fe7150677 2013-08-21 10:02:06 ....A 64301 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0df71beb1cbd046adeb975ffda751b52644ca45c43a8c136954db6b153fc1518 2013-08-21 09:17:24 ....A 6013819 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0df8545a772cbf0c20ce80c504acd7b40cee3dd28b3731e379e8d667abc7fbaf 2013-08-21 07:32:40 ....A 131072 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0dfeee11650a75ea5b85f7900daf02b5a71c75bf95f67c3fc4c73bce82d08b03 2013-08-21 03:53:24 ....A 8494400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e00aa6fbd186a76116f5f4c19a27083804524cb4d3cdbb99665ad57b50406ca 2013-08-21 05:09:28 ....A 34304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e05af4df88e41313b15991660fe9188a1cc2197ee8d4a42d922ba123f17235f 2013-08-21 06:31:48 ....A 278528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e092608666ecf88a75de2f37e530eeec8dc669c9d3378f361864c81721e2950 2013-08-21 01:48:16 ....A 85355 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e09a6b09fa849426ca7a72bac9d0fc9fa91ec7c061c0806bc8b2ca8993763d7 2013-08-21 01:52:22 ....A 2280448 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e178fb064380f409de0691928299154802e2a831ec77a11c82181d1d2721124 2013-08-21 06:20:00 ....A 502784 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e17b3230d91b4ff5fd0c977ca55da558d90fc56d07ab9b77671cf3fc4a0dba1 2013-08-21 01:54:06 ....A 7452480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e18c5650c50f2ca7ca2a938bb43de99af1c8ff799b9afa591ba699c4c0936fc 2013-08-21 01:50:24 ....A 5594360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e1aadd00142cd65c26199bd1cd70c226a8c0fd521158186135f6f6525411d1b 2013-08-21 06:31:48 ....A 62976 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e1d5b11fc880b6a38229c689a8399958c411e33b78da5ff0af25a82795516ae 2013-08-21 05:39:00 ....A 6569 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e20180370d5007f285b72db5896148acc60217be274d1cb9ef4d3710b7f1ab4 2013-08-21 07:28:14 ....A 786059 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e292c34f784a16436fe8571fc4ecb7a4168aa10a757a2ea501bc63878279dfb 2013-08-21 07:24:02 ....A 98304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e2b810adfa33bfeaf63df6f8904f06ba7100de39f69a7303c07cd3fb5ed9e6e 2013-08-21 05:03:22 ....A 5505736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e2dc2a6c98c0fcd40451425a2feca0cb2aba59aab7ac93d2a4641a8623aeee0 2013-08-20 17:21:36 ....A 101376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e325db52be50cf3d5ac36e96150dab4a42de233ead1d642e9dbe2c6ac3ed0e7 2013-08-21 01:41:34 ....A 345677 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e35aa81c2d09a10301c6b28d3491b082ce07a7f7c4880b3670d68bcca8f11ea 2013-08-21 02:12:26 ....A 5205344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e36a8e521981e0e0a56325ea0a0953d4f59774b01ea80c6f862594e42f41b12 2013-08-21 09:21:22 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e3a15b58b22d8089acff6b04874b580ab4c85d3b181ea7df832640109250c80 2013-08-21 06:22:36 ....A 381440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e3a371520d392995028b148f7568e149408e458e06af3bb4842cbc24e5f3654 2013-08-21 06:31:02 ....A 1419337 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e3c5780b4e78e4db4fba1b16d8af170b58cd00c9bf70cc900e25507c651017e 2013-08-21 10:02:58 ....A 58880 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e43ee9bdd1fe8641db57f557083c3543fdda9b18715878607ae412046d3a4c4 2013-08-21 01:48:42 ....A 16384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e4b918f26fc050e3353fc7b6e2d7707ba9182ae3a9ba86511a82a39b8c2a330 2013-08-21 06:51:34 ....A 316664 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e5070c539182923eee3afb35209d2e69ac627386ad36c1ad36b4c8f06a29c02 2013-08-21 04:07:04 ....A 53248 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e57a33b93df3e48e740fdb4ef717e40553e027a144e6b6c44671819a40dd393 2013-08-21 03:42:10 ....A 50584 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e5faea8506a280645849891673ba0281d253742c154cc7ae291873858c71458 2013-08-21 06:00:34 ....A 51200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e62caa66b486801952c6bf27578562cb79c6af31ddfc3af0c2ad2fa6e07e094 2013-08-21 07:22:18 ....A 9069432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e647255922920a65b966eb7a5093ea9e028ed0d02d03460d524b928ccfc9664 2013-08-21 02:41:42 ....A 587436 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e649910402ed6b0f704b4419f1832e027247e3f4a851926c61ebd90afc44e69 2013-08-21 09:51:38 ....A 53760 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e64a0c107a236acb261ade0475c7245d14edf0e7d491d69efe96f2830dceb40 2013-08-21 10:13:28 ....A 144896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e65e19f0c7b819c4ae73d4a2d904c89b6833be88f7f5287f53d5ae4a3256c9a 2013-08-21 05:27:10 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e68b4ea6b00c3290042d2b9bbedfe86f6da7cc293fafe02e460a072cfea96da 2013-08-21 09:02:48 ....A 311296 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e6acecc3e1a02cf350ef4dccb9bdd1bfbeb92a2553c11ed8936fc1cd1af06f4 2013-08-21 05:40:08 ....A 8886560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e6bb621833614e04bdcf158763888b9600eaa0a1cb8e6540b42dc500a79de57 2013-08-21 05:21:12 ....A 61491 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e6eb1e3717fc1963efe047c70fe491158255fe16f8685a676a9f0aad6bd61d7 2013-08-21 00:19:24 ....A 614995 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e71bfbd1acbf6585f1cc075b32d435e15ac790cd1df087cefac806e374a6ca1 2013-08-21 08:30:48 ....A 815104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e74446721d21588a775324e98e4fd10deb27450840da71c890ebf2478d4c49b 2013-08-21 05:20:50 ....A 7011480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e7561477e30923c347a858cc6112b7d2cb1c0b1cf95bd4be179793e84ad9bdd 2013-08-21 05:51:04 ....A 3905216 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e77044d133d8109539e79d14918eee8a7cd3dd6f8c701b896fc0fefaa766af5 2013-08-21 06:56:20 ....A 6124512 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e7de4598b66333d6c089ccd632b61368770fb9d2bedd713b22e124083594aee 2013-08-21 08:03:40 ....A 126976 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e7e990c2f95d1bf1a18283387917532ca62a79e81ff2f374d8060e1f86800f5 2013-08-21 02:39:50 ....A 90112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e7f157b01a020bf0230cfa47b6245463ce97850b72601b648b9feff9d15973e 2013-08-21 07:04:00 ....A 2138936 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e8067771b9653af83792efc933e9d9e2af6bb1f9472e1b6a8540bde77d5b029 2013-08-21 08:23:32 ....A 52736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e80ebf014cc7486f45a555b05c7fec2546fb013d4a83a54d3f863a0a4f04ffe 2013-08-21 05:08:22 ....A 8266992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e8330e390b215b559a2d04c461fde3bd0edb49f651dfeeadc9990c7f6fa04a0 2013-08-21 09:14:34 ....A 9852800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e84bd05f449c5dfe60d8154ef4489c0e8bf52fbdc0ffa8c33e76caf7196ce6b 2013-08-21 07:41:00 ....A 511488 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e8760c56cde48fe4edae285b1642b71d4c500008df254a70b85cc2c56a89197 2013-08-21 06:07:14 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e8c1041d162e9391322405ac3f84fc8240880c6300e3bdf8f7f85e54571bc57 2013-08-21 09:09:20 ....A 7227 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e8d823885169d1e303b82a6c409af24d9f7a63b587d5fdc99026354153286e8 2013-08-21 02:33:38 ....A 2805336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e93011397a8406db97f421266593e0985a59790927fe9fe30fc5661e65ac5da 2013-08-20 17:39:58 ....A 602112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e93be1253fc6ff02c937f877c12610663add9bddeec0551fa786a48b93d145b 2013-08-21 07:17:42 ....A 1078272 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e94ee295e459497d0973eb1988533bc3a880f086ea6e5b77830f5dd13960f9d 2013-08-21 09:11:36 ....A 8050784 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e984f0da639e9730e286f07f7ad32ffcac309b4b87c8cdbdab282c4658eb83a 2013-08-21 05:15:04 ....A 1749737 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e989a27392830ad18ab1430ad6a7a31e3fdad667e2b754ad6e1e23433a4b132 2013-08-21 08:18:40 ....A 300544 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e98e4d056b5adf7a74dfdb68fd7a8b1679cb06b006026ea50d5e8726b9bfe7d 2013-08-21 08:09:08 ....A 247296 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e9a10a9eef4c4efec3c162c88edb33fdf9ab70ec9a9275b0740967f81478b72 2013-08-21 06:33:32 ....A 136639 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e9c92887d3129d814c42ca7aaafbfb34f5d3785c7dd1879504048be29376fb8 2013-08-21 07:58:52 ....A 331776 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e9cbb5153db1c082e72b64de96fba63570d90e676c02c36b738446d4ed7434e 2013-08-21 09:44:50 ....A 644608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e9ef93ef214ce757cf973458fc74e6be5ac369bd3f201b8fa0d2bbca2bc385c 2013-08-21 06:13:48 ....A 890251 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e9f2bc46ddd86820ac6e42b4deed0eb7f03cc34e9c6db85cc1d12279e24667d 2013-08-21 06:52:54 ....A 635761 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0e9fe41f1792797ea46dd621fc6dd9948189dbb1013f94711a17c1a842e4eadd 2013-08-21 05:25:44 ....A 716320 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ea012e8a1f3a9e0406b3ec528b9c81ceca52e4d04a485e0d8a2705145eae05b 2013-08-20 22:08:22 ....A 2737768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ea34325c4a39e4d4188cff429458994e5f225958b8ebb9ed75df2734c99c188 2013-08-21 06:49:10 ....A 223232 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ea3466a15cbb52843c5cb84f2ae6916abf04f6b379cfd750e10da5251139522 2013-08-21 05:19:00 ....A 143360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ea4f897565187d859070eda61ec35760ad7ad44319664823eaa6ab73fd5fc68 2013-08-21 09:06:56 ....A 827392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0eaae92ef7b9bfdec96b4287f7c838e63d337e1988f7593c715eb956e8a5f069 2013-08-21 06:14:20 ....A 53629 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ead884db8afdb3c9afff563e85bfe7260ef438a8e4fbd6c6372b7552e9feae2 2013-08-21 05:15:38 ....A 333848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0eae4de6589938d4c635ad61d6b140c8ef14fff144e82b7954514c1b69fcd2e0 2013-08-21 05:00:06 ....A 3298008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0eb562f110081205be2ee6fecc3d8e10e53b9f831369f1456d0298831ed6cad2 2013-08-21 01:56:20 ....A 661682 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ebbc28d4d090de314935efbb4c799db3e50015bc67588a2fc81c46e789a436a 2013-08-21 07:09:40 ....A 877568 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ebfd15e7f1eacffd6b5e85166e83708ef80fb744a9ddf6b61deb105a33a1dec 2013-08-21 06:43:04 ....A 65536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ec0327ce492ac5a497006a81f9709a16c9291d42793da90d2429b96a14074c7 2013-08-21 08:23:36 ....A 888761 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0eca6470c629a4f4c8227efcfdd0f20b1b2ce698d8d1ce07c48376de34336fb8 2013-08-21 10:03:24 ....A 423424 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ece53344c29ab2cdb53b43ba302db159fdb954602fb40779318ef063cbbaa65 2013-08-20 17:10:48 ....A 139264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ed0db8fb2ef3bbd151eb3dc15bbeda9a30cacf5504e62800c81bd210ae61d75 2013-08-21 07:35:52 ....A 989184 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ed120d8b7f3c414b73cede348db68fbebea34c89643fcebebacf2543899cd6e 2013-08-21 07:13:46 ....A 233472 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ed32c1384323d9afc3e97e83270eed25877228f3e59f031b6d8e99b21625d5c 2013-08-21 09:20:10 ....A 3660472 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ed37b4685e354f25d39b20647beace309d493eeeb478017f56bc9e9aa38079b 2013-08-21 01:29:30 ....A 40448 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ed4c5bbcc159b592e74f155b31cd54c337eec367b2cb355d94c62ac0b7cc8d0 2013-08-21 01:50:28 ....A 7798176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ed558dedfe03fb533b7743d8a784bcbfabf5526e9c58ce0d29476c186a0fa10 2013-08-21 07:37:24 ....A 541696 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ed6961aa49d9dc2ff2d7be78adf9eb1723fb526d2813da9b39455c54f596967 2013-08-21 01:50:36 ....A 154368 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ed739ae12dfb328b4b690121037f20921b527d3fc7ffd5dde7b474f3c4a704b 2013-08-21 01:53:54 ....A 804195 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ee00413607aa8ef2bed383f2373a913edc0d0b218b907f2b18d31d55de8836a 2013-08-21 01:51:42 ....A 112640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ee597d35bcbf0a9d0b3601aba8f661b191e9865b3a6ad2ab28ec2eba36ea67c 2013-08-21 05:55:56 ....A 463030 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ee7c0dd736a09435772fabe715aaafb789c0ad8b56270e5fc33d490463f19d4 2013-08-20 17:10:04 ....A 570376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0eecae71258f1995a32ee2cc60e711cd5adada572513cd109cdb4bc6c9f51352 2013-08-21 07:24:50 ....A 2444146 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0eee50eff73070e77158dd36f76ed6e2e9760681ce754d5f9ae454962205b608 2013-08-21 09:49:48 ....A 26871 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0efaa5590aa234849db424921f9f3443499a46961d4342f81622c9e43dbe3cc1 2013-08-21 08:37:14 ....A 188416 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0efd0fd522c6380b3a5e1bb06181e801eb30c12de03354284499de053a12f094 2013-08-21 01:31:02 ....A 466944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0efd4ece0a5079f12bc0a31eb25c6d4528e52134244554b76435babba98c8d93 2013-08-21 08:07:14 ....A 57344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f0062d2e6349907c5ab1bdcf9326117e58ee24429cbc0623eb2f207cce09830 2013-08-21 08:05:02 ....A 43008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f036d43cdc8d57eed1d9a939b67e1d9039629d1ad5259a69f9991f3cbf48e94 2013-08-21 09:28:20 ....A 956928 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f0e66cc00ea938a6b85f4b52b1157a6973dab0d746832314f5dca1a69ede975 2013-08-21 06:30:16 ....A 512000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f19e03d1a4eda6c84a35d0e851df86d09ec37db1aa0f3872ea76c506c92cd39 2013-08-21 01:30:50 ....A 506880 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f1aefd202cf3e73836126094f84af2acba05b2a47632a9b42cf3e9c41ff5fe4 2013-08-21 09:32:02 ....A 524288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f2753f7a5c754cd0178e2e86f52164cfc7cf521d78af92c0fc8c726c900c45e 2013-08-20 16:59:40 ....A 36336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f3214382f13ebce4aca3f4c1aaf3a1090747b07e2c0706fd40d8afcee21c8e2 2013-08-21 10:05:48 ....A 315392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f388572bf2d4713232ae2005618617803936b987a5729223d9d58259310c7cd 2013-08-21 07:53:30 ....A 1734536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f3d8dd9ac9da7b3f4869dcf7e57d176ca08f357fe3dc5180eec31737df63ff6 2013-08-21 07:51:38 ....A 218436 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f3db22dd7fca837aa7d8321fec1b5ce59dfd6ae673c38086c3e9c1942faaff2 2013-08-21 06:20:30 ....A 296281 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f3f452e7efdaf65e44e5a951bf3f05e469447213cbf946c8aed2723a1f12f4d 2013-08-21 09:53:40 ....A 323776 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f442ea3dc02ea941420cc6de76ef502a634e52da350b330ea32f787adba048c 2013-08-21 09:13:18 ....A 980860 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f4ac2297b57325ababf68543bfc2a0539cef2c03c804085682d0069cdd6b585 2013-08-21 05:04:46 ....A 9145920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f4df5e737773d7cc9f637a401fc834b0de5626bb8d2e69744fa1e7061f2f4ee 2013-08-21 01:27:14 ....A 357376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f4e91742298dd9721e9e0ba4f25493648d1176fbdc9fa2e0ee933d89127aa1a 2013-08-21 09:04:16 ....A 2060492 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f50c52bd9214a3c58debcd1b1d7cbab0e670c4eaf931bed7194e194b97ff10a 2013-08-21 08:25:50 ....A 126927 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f559898313a995f73274ce058301bbdcd889256ff4c7ad4d5e0a7ec02d2967f 2013-08-21 10:16:02 ....A 43008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f577f17d20717b29835009c6dc1f43eb11ebfcd83f018c57e6f412a1ccf0cd7 2013-08-21 06:57:00 ....A 27008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f58711194c8d4ec8061c23077bca9ee9622bd2aa9c3c17c3923e6d46fe2992b 2013-08-21 03:44:52 ....A 3925424 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f593d8df908f111692758b12302d6d979946cefa985283c595ae8c59e819319 2013-08-21 05:22:20 ....A 673293 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f632a344c432243816d450f16f178ddf1e386a760d01891c8699775668f8e66 2013-08-21 06:57:50 ....A 3954 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f6425acc1b227b27cf24370309a37e8abbf4322618e784d6e83c0f448671a96 2013-08-21 10:10:32 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f64e7d4dd4f943b31b38c926dfe1bfb32268e2f6584e86dcee622e9f82dfa1b 2013-08-21 05:32:28 ....A 2072576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f67f0491a5fbf01bd4c5883441c2d7d21f93cd68a085c979f12032a3a0e58e9 2013-08-21 01:41:00 ....A 8700 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f6a29e78a76ff23d93461a96cb9f1e69f9d043c0baf61264b82fd36d8337c74 2013-08-21 03:37:04 ....A 123466 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f6a8a035d66aa4c3f6d4ee5589d5eb6258ddc5c1ed5208dfa809eef90149666 2013-08-21 09:42:52 ....A 56832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f6aa23079056403e7ed792da65dfcf259092b1ab471154f5d7ee8df77e10ead 2013-08-21 04:56:58 ....A 2570136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f731568264d434eda83c62ffdde634a7dc70a18d65c7bc573434563281aeba7 2013-08-21 08:22:34 ....A 292222 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f74b6725d55b51a5e2e911440776d182c82ff5e267ca15330f08fd3aff334ca 2013-08-21 04:03:18 ....A 11232952 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f764287afbca26da5edfa45c1618b5e7f545b799431ef51d9c35eb5d3144f2b 2013-08-21 09:13:24 ....A 10194480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f7e0668f214c11173b495fede6da1f1395b49b6e1a97941b890c7057ad188a5 2013-08-21 07:02:32 ....A 52224 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f7fed619f0e346e0c7a55e7b54ecf48829963a4a674d35b3507ba4178719fb6 2013-08-21 01:29:42 ....A 626688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f8a0690c3931f8e210b4bafe62dbc1d3c3828ccaf388761b8ba31a1e6093b8d 2013-08-21 04:59:06 ....A 5106472 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f8e7d0ea5acbff2157a5feabdeb9c027f0dec725cbc19015927a1b615355db1 2013-08-20 16:58:32 ....A 24576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f913b07334ecfdd5c6488bf45084069d6c8bc5f9f972a2f1fc3f929f4645d78 2013-08-21 07:18:26 ....A 139264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f92312d59d3b96e61f6ca2c8c97a38ee44c41e05a3339b66630adeb03743b8b 2013-08-21 02:47:28 ....A 2578537 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f9805b9871293a2a11afcd8fff050afdee60dfe1c32f480e0cbb736d7c7ed78 2013-08-21 01:28:06 ....A 16384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f993d5b8e1821409b67545bcd8a4af57c85fb7aff81beb2a632d1b109429704 2013-08-21 07:32:28 ....A 9492312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f9a9dccd83c1694cc0b6895bd76ef7f691cd96003177ff5663196c24d86e43a 2013-08-21 07:19:44 ....A 40960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f9d9408c88c5104384d0455fec3d9210dcc67758636f2c1ef454165019d38bb 2013-08-21 07:05:02 ....A 11270448 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0f9fef05ae27b363129c6b4ecbbf08aec6dd2dc7a9373683a718c3df65b1a4a8 2013-08-21 06:17:42 ....A 105472 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0fa11aea4d3a65862a523b4ab1265e822fae19b98f213af07c1379b6b0e019fa 2013-08-21 07:06:48 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0fa41178e76ca19ac44dc2e6dbb6e260c11f69c7f8dba0909dcf176a3e6127ea 2013-08-21 03:39:44 ....A 2609896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0fa93c1bb8f100558caf79e680f12b21b8301836f0c14af6041d5f0605b36949 2013-08-21 04:02:50 ....A 3732960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0faf97f890776442f2f07f6bfc708faf6e703735aa6008b5fb66ef6375fa31dd 2013-08-21 06:36:56 ....A 139099 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0fb0102321b2909ce295acdc79847978efa303de6556ceccd1333c59d8d8f722 2013-08-20 17:52:44 ....A 326121 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0fb1c58c0e624788f6ee123910473ef6ed006023d5b70630e6f0921c8c25281c 2013-08-21 02:48:16 ....A 5819232 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0fb5cc67d8385f7635829b4d90da786a5a4bd0be44c05b933a5fc48a2e5fa58a 2013-08-21 01:42:30 ....A 332749 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0fb95a6cbb7db64c9332bb33ab795e6d58905448fa7ceea87d150b136523d23f 2013-08-21 06:16:24 ....A 151552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0fb9feacaebcfcef6a4b2c0cc8ea9e9976b475d6c00055fb876653c02be7d140 2013-08-21 09:47:52 ....A 10488560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0fc120180f92fa940cea67ca17b646ef2320aabadea32b0911e099c8d5a7c572 2013-08-20 18:12:24 ....A 57444 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0fc56a1b0a6a1fe1e7c5a14ff2e8398d141ba9917954c52bca1db1375a9ac74e 2013-08-20 21:47:26 ....A 11533120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0fccfbfe62146b3851e5d7361fc0f836e478cd92df8d4962c65ccaaac21b6519 2013-08-21 01:28:48 ....A 38912 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0fce434283899b51af11c7dd72d66060eefee877e0b450c8baa3178f7d57bf38 2013-08-21 01:27:16 ....A 240640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0fd2909067716e3baa2c134f82ad2a15144c561d305568352d0b21796f6fffe0 2013-08-21 06:24:58 ....A 12468640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0fd3edd40fd2ca5d1306858409c63da7a2014b53247556794b86c1e789e2c0cd 2013-08-21 07:53:18 ....A 1845760 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0fd5a20ffd8129a161cf0ff57b59c699db6078e8f925c958935bff8525ce8561 2013-08-21 08:37:26 ....A 313344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0fd86cc980dd533a9d772b8dde0b6ed14c7abe9d212a135ad57ce9f8b7a00fe0 2013-08-21 07:18:24 ....A 868352 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0fd8ea2c39acce3a4e5d63a73318c931e0d0dcec9637a19eff480eeeffdd3280 2013-08-21 07:28:10 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0fdac7de635b09f25c4ab753c12c560b58656f942342c8a99ea0be243c069e98 2013-08-21 07:55:28 ....A 3398684 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0fdb7afef7cf68782574fed783ba5934cc66deb57ce44e6a45348373db8b877c 2013-08-21 07:58:20 ....A 15360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0fdeb3f23dc50ce4b733600dc67835ca5de01a32c6d462726657efe56e7f0ba4 2013-08-21 02:41:54 ....A 235224 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0fe36002b4479bd71c9b31adbbba649d5ebabfd94ebd3cb365a0b27a2209525b 2013-08-20 17:44:16 ....A 9968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0fefd839c5dae99e4273b344013035ff763fd802a62699b1e7ec547248aac1d5 2013-08-21 05:18:02 ....A 32256 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ff030c4b9ca0dccd77bbba5b47f86d2f16a7ac02507b106a111e0b1b3db3392 2013-08-21 08:30:16 ....A 2701688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ff1b56f59f2b239cd72fcd4b9fadcb067019b56e931debc3f32fb7da31fa499 2013-08-21 09:09:52 ....A 426393 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ff260cf086fdd8809e43014d3b19fff55e2963ccfd95939b3d4082d5e542485 2013-08-21 08:09:34 ....A 49152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ff348907289c272c787129340375303378cec957a0f18b498d6c3f1f5c7147a 2013-08-21 10:00:38 ....A 10727168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ff6fc66e623290fd71c1dcbfe8ac53c39e33b23f92a96854b73cb135ae2aefe 2013-08-21 08:37:10 ....A 10469224 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ff785727351633c12f4e8893b4e5626e63bc45706a979f2d8cba476a9fc0b35 2013-08-21 06:25:32 ....A 530337 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0ffc9f1de1652f7b7c4b39d18685c8d0b563d143a9ed2193a9436d00ac65effc 2013-08-21 06:13:08 ....A 241664 Virusshare.00084/UDS-DangerousObject.Multi.Generic-0fffbadcf0f56fdda534e09cd2f0db73c06a30d423eeb87b437082fdbbfd241b 2013-08-21 02:08:08 ....A 8863552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-100598c4b2c00a486590d0313b08b110ec99bff7345c0d07c33901c5fcfb80ca 2013-08-21 06:23:26 ....A 5084600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1007a0a68c767b0f89be796bf434e79d4f8faa3ac0092702509cf5fd22d149cf 2013-08-20 23:22:26 ....A 34304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-100d7f1cb077b8263eff9d43d6f28340d36ad5bf18a3aad209aff508fb7bbea9 2013-08-21 07:28:06 ....A 307200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1015374c621d260ace212e9ee0eed882cbd28bfda8bb6192e5e1b3091b87dad7 2013-08-21 05:21:50 ....A 2976112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-10187208fb3257b999093d10c529d5e835234bf85cadde27930720216fdf7934 2013-08-20 21:20:46 ....A 717398 Virusshare.00084/UDS-DangerousObject.Multi.Generic-10192e07f2d0163bb52983b7cac2ccd25e60e7a9d3ee7f5105ed877f37ebd7e7 2013-08-21 04:18:02 ....A 5833760 Virusshare.00084/UDS-DangerousObject.Multi.Generic-102a1252e252cb7abff87a74a58258641c64d0b3fcda623ce97b0a6d117843f6 2013-08-21 03:35:10 ....A 601992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-102a55efdba4694a4fb0d135c56d584d9e2c3cff4dbf2bc3ce3459dd9c56184d 2013-08-21 09:18:48 ....A 8310736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-102e05781c5838956d24a1007adda9268a3c6358298b617b04ff3c80e85b1fe6 2013-08-20 19:43:52 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1039d9098da793a8dd7b74f8932b605e5d6900814472f9f2e94e10d64857a777 2013-08-20 23:43:40 ....A 98304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-103e875a32ac4dae05c799d583ecba934ec4da1dd625169b8d031299ba9f83a7 2013-08-20 20:44:38 ....A 913408 Virusshare.00084/UDS-DangerousObject.Multi.Generic-10429df82b8ec7b1b7cd4db75f8987c285c508b0d0796677c24a2e663514c04e 2013-08-21 05:03:40 ....A 5962056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-105d46899f8ddb498ef81a7a9055b09868f672156d48ebe7051d443be56a0b7e 2013-08-21 06:01:38 ....A 123466 Virusshare.00084/UDS-DangerousObject.Multi.Generic-105e835e11c45340edbf1ce5a419bd582dfcc1d2f933f07521c9dd6668c11a67 2013-08-21 03:50:38 ....A 4402640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-10665d9384742dea4668a371369d9f295ad7d99f9ce0d4e22d4a3cdc31d280b2 2013-08-21 07:44:44 ....A 9739928 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1074e85498d93b11b36d8390b3f934f0dbe6eb20385d3158beff6ab9f2cf0d02 2013-08-21 00:16:34 ....A 8024 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1089df7dbbaea3b9f606ea55615a534f55bbb81a92d56f28524fbd6f70c76405 2013-08-20 20:51:30 ....A 110592 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1094827b7d8954c61f2c0da4a8a995aa99cc5dbd72fcbefc5df1ec03363d0d94 2013-08-20 22:14:56 ....A 52736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-109701b671edd0d441ea4ca036fa40b54a1e3156ed2d22425506bebb7c9adb6b 2013-08-21 02:07:36 ....A 1139336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-10975af142c80653c7d342f7e58100375c9dc975fc1bde2a437fe88fbd03a6f2 2013-08-20 21:33:08 ....A 952740 Virusshare.00084/UDS-DangerousObject.Multi.Generic-109efd6de803b0c50c75b9faddcb56f1537f56c95b5b0c07653af2e903c39dad 2013-08-21 02:05:08 ....A 4664544 Virusshare.00084/UDS-DangerousObject.Multi.Generic-109fcf0880ed837f2cbdd1dae38d61f58d8640c3e773ead8e8e5e33965fa5a48 2013-08-20 21:51:58 ....A 369664 Virusshare.00084/UDS-DangerousObject.Multi.Generic-10ab5f18a3e2094009f5cc7ec3d35cfd930ca5010c272b7dc83f5a4968df4390 2013-08-21 05:01:18 ....A 12322168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-10b1e848bd0e4f018d2682104f3853eac7b6584e2b59586f87553912f47b08f9 2013-08-21 00:16:40 ....A 522259 Virusshare.00084/UDS-DangerousObject.Multi.Generic-10bf43d4549d0cfba808c2dea7cbe885a3834baf42b37df97ea3b3cf5520aec2 2013-08-21 07:02:42 ....A 11732344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-10bfefd3fa4a123870b5651722084f3d60612e97f8db33d9e8d63491a73afd2d 2013-08-21 05:27:18 ....A 9449624 Virusshare.00084/UDS-DangerousObject.Multi.Generic-10c2092b413432fc83013a526dba590e283b17d5ca3ea199fb4c80436242e66d 2013-08-21 06:05:36 ....A 13078064 Virusshare.00084/UDS-DangerousObject.Multi.Generic-10d59096cce65e655d553365620be15568563aabd713bcc49b2b92c859c396dd 2013-08-21 09:07:38 ....A 6374080 Virusshare.00084/UDS-DangerousObject.Multi.Generic-10da443b635af7e3736a80325cd63840afff8abc7d2e1c150735e7332ab37706 2013-08-21 03:56:28 ....A 2966944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-10dcab7bb519f10915c7a08c5b61ce6e65fa628b1bdef8c7d6ebc95ce187329c 2013-08-21 02:33:08 ....A 8146856 Virusshare.00084/UDS-DangerousObject.Multi.Generic-10e463c09194a32ab2b8a5b9253ced42e6310d9153b52c92aecf7afc5a79a35b 2013-08-21 08:23:56 ....A 112128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-10e4b7a15967f803ddea9b852ed4d1147a04dad03a533eb46a1cae6978f33848 2013-08-21 00:26:02 ....A 679936 Virusshare.00084/UDS-DangerousObject.Multi.Generic-10eafc6c6b228b2159e4371f88cb584d55e4fccee5c6c3b13bf76461d82cf595 2013-08-21 00:53:18 ....A 942080 Virusshare.00084/UDS-DangerousObject.Multi.Generic-10edd6fdf767ab727da4c121f147f88f2179fb385420d4acd41c2f08d27c165c 2013-08-21 03:59:40 ....A 909824 Virusshare.00084/UDS-DangerousObject.Multi.Generic-10fc07cb82067e3f1765154fd0c20a0ca3ba308f6be06fbee23c32a116dabe7a 2013-08-21 02:38:42 ....A 13535416 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1105739a9ce616979175ab5ae98fa82ded3f9f4bfbd873c3b3466632c8bdf067 2013-08-21 02:07:52 ....A 9914400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-11100b7829229d8546cc23c476f6a95b4add276d37efecb2a0988c62d001d19b 2013-08-21 05:25:34 ....A 358751 Virusshare.00084/UDS-DangerousObject.Multi.Generic-11124560fe9fa36f5b711ff66999f741bed53cf854ddb5719f4dff927a0d5d71 2013-08-21 03:25:12 ....A 10385488 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1119097886f69047557112a492eddc1dd185367a4b3083a0c2f30026da43a71b 2013-08-21 02:38:08 ....A 147968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-111b9fd939cdf3615c43c185da8b79c04663bd1720f4d0f13bbfb7b235c814e7 2013-08-21 06:32:50 ....A 890204 Virusshare.00084/UDS-DangerousObject.Multi.Generic-111bc12211cc4061e31affc931fd7a4a111f4980fd640f8fb42ec4679b3715ed 2013-08-21 09:50:52 ....A 1577880 Virusshare.00084/UDS-DangerousObject.Multi.Generic-111feb0d80afca3e820150b87c6b8a9b25c4e5086fa2e192cabf161fc8a5a91d 2013-08-20 23:01:38 ....A 476214 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1122247f4144bf8d414afe40fdffbd501b9357732707ab797d5dbc6650433a1c 2013-08-21 09:56:06 ....A 6085092 Virusshare.00084/UDS-DangerousObject.Multi.Generic-112519e945a65160fdfb3c4f4e61145582fe4f0eba66815c2baf77a010963011 2013-08-21 07:53:26 ....A 3584 Virusshare.00084/UDS-DangerousObject.Multi.Generic-11259a905f5239ff782bc926a83b18daa8498754241b3552e656a525b32b639c 2013-08-20 21:06:46 ....A 3242136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1128144e734f7abb69dc8678cce3a9af118df471f486ed2ba0300a72f69be327 2013-08-21 10:02:38 ....A 12560776 Virusshare.00084/UDS-DangerousObject.Multi.Generic-11367a5cd541b11f857e9810f2f63f91c6a3fdc4c304cf966857a607a18ae8ea 2013-08-21 05:07:04 ....A 5968608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1138d56aa535dd330cdffa46663b459f9d1a53d8474af27feebe8058fd9d8278 2013-08-21 06:14:02 ....A 203776 Virusshare.00084/UDS-DangerousObject.Multi.Generic-11467471ea8c7b77a3acecd27d54b0592e46cf46b46e39ebbff1ab9e87759f56 2013-08-21 08:35:24 ....A 8390008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-114afcef531a607553e2d17f0367a0c55eb54366555e840543cb56f88fb14a55 2013-08-20 21:19:16 ....A 430592 Virusshare.00084/UDS-DangerousObject.Multi.Generic-114f2ef72786b5f9f1069bc4f31177d3a009553f93dc73c8652d5b9f0c87c17b 2013-08-21 01:14:56 ....A 698892 Virusshare.00084/UDS-DangerousObject.Multi.Generic-114f6c7d605f244e464308b38f91ecbe5bcb262aab0cf7a8260716d133c359d2 2013-08-20 21:45:02 ....A 35536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1161a68dcf9e805b800218ff80684169ccb79a6dcfb36596166b61496404bef3 2013-08-21 09:00:50 ....A 104893 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1163c3d5518b79541ce19c8b521104eaa2d9de9da907f36f8ed7220a7c1052ba 2013-08-21 07:48:58 ....A 8168384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-11717f2daa54c5a0db23ba79055f8d565c67aa73ed676463fb5177213c0a5c11 2013-08-20 20:33:50 ....A 120009 Virusshare.00084/UDS-DangerousObject.Multi.Generic-117c107a44618943854819a1696ee8ecb5af3c82341b0f2be3c0da80255165bb 2013-08-21 01:58:08 ....A 2495488 Virusshare.00084/UDS-DangerousObject.Multi.Generic-117d4f9a3e3a453abf4471ced26bb6e8f298943fa3208af05e6c4dffdf62fa68 2013-08-21 02:00:32 ....A 156296 Virusshare.00084/UDS-DangerousObject.Multi.Generic-117f508b982ffa44a8de3771ed1dc1aaec5d1c960fe356febffbee93bf962afb 2013-08-21 07:05:04 ....A 3043346 Virusshare.00084/UDS-DangerousObject.Multi.Generic-119716022e6a1224065ee01820a1006b6c7563f7e430fc89287832a6023e8144 2013-08-21 06:09:18 ....A 17424 Virusshare.00084/UDS-DangerousObject.Multi.Generic-11976414f39d947624e8432ed056f50b16ffd833f5808a2920ac2ab09961e321 2013-08-21 02:30:10 ....A 12526040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1199984f1897e11ab00b94eb5d0613b3b5721e52d61dcedcd118c6b6299004a9 2013-08-20 20:07:24 ....A 573686 Virusshare.00084/UDS-DangerousObject.Multi.Generic-119b9ffb3364c08942317a5212b3f53c865e8329d5f4ff00b4f112b569b9622d 2013-08-20 23:47:08 ....A 466944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-119e4dfe4910b2be59e05ebf35e94190b34fadf13830dfaeff7932da4b4ec5d1 2013-08-20 20:15:10 ....A 398732 Virusshare.00084/UDS-DangerousObject.Multi.Generic-119eb02c0880b6e4410e578bba6c2b217595d60e5faf5b4bcaa0ef89fa610bdf 2013-08-21 00:11:08 ....A 2367089 Virusshare.00084/UDS-DangerousObject.Multi.Generic-11a033c0e4cc70747e55e1ef6b5d09a06d9f55321b7b3d325ba7349d34ec70f0 2013-08-21 02:21:38 ....A 3984944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-11a7904a0fde7536c9f6bb0a20f5983738bf5555915a2566e4140188f4ad75c9 2013-08-21 06:00:32 ....A 2740935 Virusshare.00084/UDS-DangerousObject.Multi.Generic-11ac3745c0448e7d4d3285df1ffb6f9be30922ac71964961c52d2d5025c54ef1 2013-08-21 06:54:12 ....A 110592 Virusshare.00084/UDS-DangerousObject.Multi.Generic-11b7b4bfa5116f89a66c4e92ed810d7b1960d75d060423698b1bae66e53eda6d 2013-08-20 23:26:00 ....A 129536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-11bcca1e5a220b4bbb45dd00a0f440e41b183d4d5a1511add4ea4cbc5d5f1a62 2013-08-21 02:15:12 ....A 175616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-11c913e03206afc242e3ac7ee64baebb3967d71844eb55eecd19a3e857f43348 2013-08-21 07:50:12 ....A 2925605 Virusshare.00084/UDS-DangerousObject.Multi.Generic-11d48a46e4832f75ee64d9fb2a2ffdd43be8320bf0d8e89fc17086d02e603912 2013-08-20 21:49:16 ....A 22166032 Virusshare.00084/UDS-DangerousObject.Multi.Generic-11d8d576b95063f328eca14a709c5256ae9cdaa386587d294a14f27350849024 2013-08-20 20:36:32 ....A 31609 Virusshare.00084/UDS-DangerousObject.Multi.Generic-11e1ba9351af076d8f37c03d9b2b90bdcef542699a3b90513c9dd506bb912d04 2013-08-21 05:57:38 ....A 8853488 Virusshare.00084/UDS-DangerousObject.Multi.Generic-11e663c1c159034f2a9327e492cb0cf05312ceb909737a3e89f9fdb7eaa00552 2013-08-21 03:34:46 ....A 994788 Virusshare.00084/UDS-DangerousObject.Multi.Generic-11e766d72b674f06f14235bc688e526a47f85db21233fd5184260349321d73c1 2013-08-21 02:26:02 ....A 9631440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-11e7700bd1934605e0b771143934b6d9f53123de605290cd139d741cb1bf4692 2013-08-21 09:49:36 ....A 920937 Virusshare.00084/UDS-DangerousObject.Multi.Generic-11ee46059a227ef897159dbcf0592b66055732ec70e669e4c44631b4312a0766 2013-08-20 22:18:00 ....A 22016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-11eedd95a2f50773a471c3acfb8664778d8676bcf25948883c142c45aeb76480 2013-08-20 21:03:50 ....A 269312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-11f3cdc2953ab0cf895ecb1f7e39c9473b8f06e16ec1dbe3cb8b691c8cbccf1e 2013-08-21 04:58:50 ....A 48640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-11f400cb27ca638f47969e822f64def617539260ffa55282f1e6a41efeb2fe86 2013-08-21 00:15:50 ....A 137216 Virusshare.00084/UDS-DangerousObject.Multi.Generic-11f64d09d7692f9fd6ec86eeabb7394c0b5db8de329cd315bf5020cebc3a13a1 2013-08-20 22:08:42 ....A 77312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-11f9b8909307f39af57f9c7ed691274f2090e1c81ae4e861ba7e39704968db39 2013-08-21 02:20:52 ....A 6001576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-11feb6a1fba14ef9d6e1c4d51c9231029ff5c69f3d9eff0bed3980b5d83b68ce 2013-08-21 01:52:02 ....A 4931128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-120234bd7172433867c4b8826c6fa79a6809e568e4d3f499b868035773cf892a 2013-08-21 02:33:52 ....A 43008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1205b12f8b013f6e510218b0e50b3f9019f95ca038c254685799994ca901e300 2013-08-21 02:04:46 ....A 7364360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-12100492450cc4cb1fb1e712e9ac6c3938d3e5820e4acc39aea758c35334a60d 2013-08-21 02:12:50 ....A 5901040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1218ce0e3758bb5c3ee0f5fe52a981637f6f4b1787b8e14e076d9b9cc9a25575 2013-08-20 21:02:58 ....A 18023800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-121c72ad2b595f55513be7e593d576a608d00784f2e90b138bde60c8bf624133 2013-08-21 06:02:18 ....A 11029912 Virusshare.00084/UDS-DangerousObject.Multi.Generic-122233dc93067aca232886bf81fa4b3d8bfce13cec4da926c73d08511224c9d8 2013-08-21 02:22:32 ....A 9504384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1227d122384bd2dccdc9935df1934a523e0f01e18504802cd65590e073d0deed 2013-08-20 23:25:28 ....A 1031733 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1227e383a2e9c5d166d2495209005b4949472651410ef94a92c7de58955c71cd 2013-08-20 23:19:56 ....A 3693840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-122e828cbe2676b66d7ef3b02d14fb72cde3324e36a78decce2213410ff53d18 2013-08-21 02:21:30 ....A 9365968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1237db76292c476646065f578122f7fbeb856a6079f4649f6bf73e6fa98d63bd 2013-08-21 03:53:02 ....A 535040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-123fceb698079473c805db5992fa1f96f938f9dc76d0ef954d7dd2cf3798941a 2013-08-20 20:44:28 ....A 138752 Virusshare.00084/UDS-DangerousObject.Multi.Generic-125aa543d8bc1e6eb7ee1ed0231ec85cfd15ba23c1eb548eddf8aa7fd352f594 2013-08-20 23:20:26 ....A 17763056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-125e5e240383093308eb157f1f427f58a3c29e28efba72e94088c0ce9c832ccc 2013-08-20 20:37:02 ....A 1552710 Virusshare.00084/UDS-DangerousObject.Multi.Generic-126556bca93393bff68daff7c4cfd150df35c52e948bf36b64f4c58ea65679e8 2013-08-21 03:55:00 ....A 521295 Virusshare.00084/UDS-DangerousObject.Multi.Generic-126f0f6a4524ef21d7f4d3e9998a60b162b699dca95589a48f067ed1686a45df 2013-08-21 08:12:40 ....A 24576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1281f44c151b91b02ece58d82153a54ae7d4df4363a663247012e47362631710 2013-08-20 21:23:54 ....A 12288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-129abef2f3f0d28cb7841caba915505bf29dc841f41a582beb6c4c512680bb69 2013-08-21 02:22:40 ....A 10966912 Virusshare.00084/UDS-DangerousObject.Multi.Generic-129c41bd74a46c47f34323bbb6518673205f5eb4737b59c500e99311a3d75fc1 2013-08-21 00:21:26 ....A 118784 Virusshare.00084/UDS-DangerousObject.Multi.Generic-12aec0312a461f635d29f20ad7d8109b2918a364099172815b003f0dbd1e9ba9 2013-08-20 20:56:14 ....A 458240 Virusshare.00084/UDS-DangerousObject.Multi.Generic-12b13707615d6bc7df3a57bd37050e13d21bd7eedfca6ef44d3456eb96cb708e 2013-08-20 21:38:58 ....A 440832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-12b1f15e09a36f283ac4b81ac5367790fce25fe9ab52d3300856a2d8488bdbf6 2013-08-20 22:01:14 ....A 60416 Virusshare.00084/UDS-DangerousObject.Multi.Generic-12b241f54fe2df00c11491c968ef3f0c213a4dda5aa36b7b60ca37427f669807 2013-08-21 01:18:44 ....A 142848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-12b36fc48eccface40f8358a644f574a88b454b70b6f67bb75ed9e35d8d7294d 2013-08-21 04:16:16 ....A 8349328 Virusshare.00084/UDS-DangerousObject.Multi.Generic-12b9b847fba0bb6de9b5af6b133c3c20e8397c73d27fad4b25b6f0c5506a7a35 2013-08-21 02:54:44 ....A 3946344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-12c6b64de4a4d570a010afa35084c650a1fd8f5b5e09f973b68ee686e3ce3e78 2013-08-20 19:48:26 ....A 113664 Virusshare.00084/UDS-DangerousObject.Multi.Generic-12c7462cca9cb9a6a01eba45dbee6515e695bab99ea905177019d8710cb89630 2013-08-21 08:25:08 ....A 2165461 Virusshare.00084/UDS-DangerousObject.Multi.Generic-12c848b8f5896bbc94d577ae6c921ba796dfdab110310dbe6be6d86d8fbaeb4c 2013-08-20 17:21:30 ....A 168664 Virusshare.00084/UDS-DangerousObject.Multi.Generic-12c85681a123b428fd6be9ac6acfb2ee747c29c37d0453f23caca6ab135cf236 2013-08-20 22:01:54 ....A 69847 Virusshare.00084/UDS-DangerousObject.Multi.Generic-12d9b8603dccc8206cb10dc252c1a793e8f42c54c34a176846bfd7c057c0987f 2013-08-21 06:23:14 ....A 12804112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-12e2d63d041514308e5ea1f12d11a3e8e0e654607a76489682a000dccc06454a 2013-08-21 02:13:58 ....A 4393544 Virusshare.00084/UDS-DangerousObject.Multi.Generic-12eece03019c0c433688ad0d8f45829050efcd3916b68b68bb7b279701e0b4e5 2013-08-20 23:53:20 ....A 282305 Virusshare.00084/UDS-DangerousObject.Multi.Generic-12f2d8c0d8df4ee123cbbb36785f4552f9e3f86a8238dcaaaba8d834d2480948 2013-08-21 09:20:10 ....A 2536328 Virusshare.00084/UDS-DangerousObject.Multi.Generic-12f368b3685645c4b8401800d17d608be690fea4b15f726df525bf980b7a5d37 2013-08-21 10:14:16 ....A 7466136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-12f7c5ac1b7a57d76ee6a563c91dcff8255cde3e54aeead17fd9b3662a394f64 2013-08-21 07:36:46 ....A 7068640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-13050c5c0b34d49c0036fed898d58437a04dfeb9b6774ac836eb6742c198c4e9 2013-08-21 00:03:38 ....A 20992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-130cdfff86c1a2d1247d9d3e077a872090f3add52b3d2160ea9617f4fe17a490 2013-08-21 00:30:24 ....A 65536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-130d98e6bf4b67557759cbe19a6019928b55dd1daa1edee4936b247e434c8f05 2013-08-21 03:59:48 ....A 532801 Virusshare.00084/UDS-DangerousObject.Multi.Generic-131b7ff322ad76c26e4e298f05d03a50ecbf09b88b6c53a0de21821143aeb93c 2013-08-20 20:43:04 ....A 1557504 Virusshare.00084/UDS-DangerousObject.Multi.Generic-131ca3eb1bc30e4ac679e30dc81c99b720890b111e32c81fdf79131ecb8213d5 2013-08-21 02:16:50 ....A 11775328 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1323dce9e9449793fe707b2ccdecc73cc289c1d4d446818d09de8707392055c8 2013-08-21 00:26:12 ....A 118552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1345df9cd3aeb1d33d66a53f1d51fc2d555c61485ef64f8469e93e0ba788793d 2013-08-21 04:58:42 ....A 126976 Virusshare.00084/UDS-DangerousObject.Multi.Generic-13506d86e1475573856dd7630301ca74df995a2ccc8728852e9ed7fa85bff7ba 2013-08-21 04:01:54 ....A 49152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-135bc075dc4d062a262e5dbbc45f7883b13abab0cbc0a7feba5e8c16ba21e96e 2013-08-21 09:22:12 ....A 77824 Virusshare.00084/UDS-DangerousObject.Multi.Generic-13629ca31b90ca8b5de11414a99b3d8bb7c54c1102fa691e40f324e13b8b773d 2013-08-21 04:05:32 ....A 1016137 Virusshare.00084/UDS-DangerousObject.Multi.Generic-136314131a39ed1f086d9fb23d0600d71c091c468ad0fe7ec5defb1593dc7fa0 2013-08-21 01:16:42 ....A 348160 Virusshare.00084/UDS-DangerousObject.Multi.Generic-137792364f6f60473e70587bd574790ac86009ee29fbc1bc864b11ecbb997d61 2013-08-20 20:22:46 ....A 7744592 Virusshare.00084/UDS-DangerousObject.Multi.Generic-137e0c3881fe336ef446f5baaf08d2391cd85f28ab266c9bcdc70eeda37eb4ff 2013-08-21 05:41:08 ....A 10081608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-138f44bb3cce56c091c8a73120e77ca2b9920f8e45bdb8c9e76f7f2329adbbfa 2013-08-21 09:45:04 ....A 7561840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-139422158c2867d266d9d57c92d8c13f7ab653578eee25688ddd6404c23bbb25 2013-08-21 05:01:12 ....A 4860864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-139f244a3f8ed4a8ee52d9eb2cb368f4cd572f1223f056e6b3b8152786cd5a79 2013-08-20 20:52:06 ....A 160768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-13a057c5fb1c278e68fce58fc6306f5b9de0b57b6872a41ea14b4922945ffc38 2013-08-21 04:58:46 ....A 2068705 Virusshare.00084/UDS-DangerousObject.Multi.Generic-13a1483afd196264b2fb74283f84c43eeceb4def3800f348d2187e1f20e1c96a 2013-08-20 20:57:06 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-13a26b270b636a8ca614951941e53583ee3c3a1828f136850805c3274dd8e495 2013-08-20 22:10:32 ....A 5177229 Virusshare.00084/UDS-DangerousObject.Multi.Generic-13a39658002c269d5d4c9a094320a4a398a629494c0e7bc95709a7f42c27e15b 2013-08-21 00:56:52 ....A 1021992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-13ae20763f0757027be376e613c371655e8707ca5b4faa0ee142b46f406f1b86 2013-08-21 01:51:38 ....A 6659736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-13c4046a2ba27e4d02495143537babdfcf37b4c9d3563eb70bbbfc85e3f35bc8 2013-08-21 07:32:50 ....A 5905688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-13c7ddef09337aaf88cd16ac56cb0bacf37048da8b59781fd3aeb63d5289eb43 2013-08-20 23:12:28 ....A 78840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-13cc8e9e9bd2df66f5e380f02f467254a60313f3b17c717f981e1a3d02a6714a 2013-08-21 01:51:56 ....A 2687000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-13ce3f6dcd1c52cbe336234ae7266cb8706dc95f0b06bdf4a4fbb74a88a9d1cc 2013-08-21 07:32:22 ....A 9155968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-13d4b2b32f958a77ba7963b19b96143c6f91160c74a283bde32c20e9656c499f 2013-08-21 05:34:04 ....A 16255728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-13d775df1d7faaee87c471c7a6ce53a3f391b16bf5550b7c8567e099f5f751db 2013-08-20 23:30:54 ....A 90112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-13dc66b2acaf12b8e30740c9e6eaeaf9be9534a90be25828415a5da8da21b10d 2013-08-20 22:28:36 ....A 1833694 Virusshare.00084/UDS-DangerousObject.Multi.Generic-13e040ce5aaac507e4ef6be2e42d3bf8a9053ca4108fe2afea66d2c41ebc5a59 2013-08-21 01:14:48 ....A 1359678 Virusshare.00084/UDS-DangerousObject.Multi.Generic-13e8aa90275c0cfe47be04aa2253437315ab43edbe100d6b4ccec53fbf9dc517 2013-08-20 19:53:34 ....A 10749304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1403b1fca62fca9a79713643d11a5911f8df61dde7f47c9dd241cdb9bf3614a6 2013-08-21 06:38:06 ....A 5747832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1408091816cbbcdd982f94d4dd9a878489f0ce609b5c431b33548ec556b93c98 2013-08-21 07:36:50 ....A 3072 Virusshare.00084/UDS-DangerousObject.Multi.Generic-140908c0d341d2101767365593937253551c7d121d57f4087c5a7158f36bd1b8 2013-08-21 02:05:58 ....A 267264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-140b77b325306b8326e31765aff8b39086b98d29fb72f304b8fc1acd2bea8df3 2013-08-20 21:18:40 ....A 147367 Virusshare.00084/UDS-DangerousObject.Multi.Generic-141ec2b2c9f8f25fc2381f48b7ce50eba9029f73dd2ca1e1e6875394dba98e30 2013-08-20 20:42:06 ....A 51830 Virusshare.00084/UDS-DangerousObject.Multi.Generic-14255b98172601bbaed4f27bfd5c9b72581024ae0f7b73c3397ba3c33adca0de 2013-08-21 05:40:42 ....A 12389104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-142750ccd08a297eaadf2f5b6b6ac892bcdd4bc4dc8d017ff19bbbdaa2e6510a 2013-08-21 04:05:42 ....A 4253104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-142f1d2e760377826a13e9614bc0b013d03f7a28cc5bfe8e841a23653b4bb31f 2013-08-21 06:59:46 ....A 706637 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1433e0ac1e34f781a648f0a89bd97fac8f1c65b61dfea66b2e18ba903a164463 2013-08-21 05:38:36 ....A 911136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-143609e0cd5822f6bb6c79b8df085a605185913825c0772410499ec414cc69c2 2013-08-21 02:53:20 ....A 128512 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1443f11f292821be1f3ede34b352cd52aee19609b40524e939b0965cf7217ddc 2013-08-21 06:25:16 ....A 5582208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1455e599af0449a59b70bf2629e32f0a3547007314dc531dbe6d8e54bc9f01c8 2013-08-21 07:33:02 ....A 2571088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-145d58f699dc4f99766df5c45a9244216e458d5f9dcf7633cd6754afd8e9aef7 2013-08-21 00:30:18 ....A 2113622 Virusshare.00084/UDS-DangerousObject.Multi.Generic-146abbed5528a5b9c48abc6f235b4fd9d403bfce875309f5682968edbc443ee5 2013-08-21 02:13:56 ....A 1584622 Virusshare.00084/UDS-DangerousObject.Multi.Generic-146c04a8b4e4c13d065c2c98c09a20183f05d053a332a4612aa861d2adb06972 2013-08-21 08:29:04 ....A 252416 Virusshare.00084/UDS-DangerousObject.Multi.Generic-146cd988cfb26781dc6c7b42a487f56607095b0eb804da6bffc052a758d086cb 2013-08-20 21:58:58 ....A 734912 Virusshare.00084/UDS-DangerousObject.Multi.Generic-14732fb8e0aedbbcd986d77e9cb75c7e84e89d60fbee564257edb8962155e403 2013-08-21 00:49:40 ....A 2022712 Virusshare.00084/UDS-DangerousObject.Multi.Generic-14987ba888da238e0d00464513da27e3d4d5ee0055aefef64c1a3ea178bf7b3f 2013-08-21 01:52:44 ....A 9110904 Virusshare.00084/UDS-DangerousObject.Multi.Generic-14a04d6afb267a28d87b1f5af3c734f949df7f5a2b8e4f0bf5de43d9712573ea 2013-08-21 09:09:10 ....A 15272688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-14b293852f5f1c224db91c5042e176b4587b3884e2b068fdc93a2277bd3aa37d 2013-08-21 02:29:42 ....A 192000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-14bed7a0136915cb69a4609f163c04391d197131df87a8a02e5fbdea545e239e 2013-08-21 05:40:50 ....A 4212259 Virusshare.00084/UDS-DangerousObject.Multi.Generic-14c53de5134569b0886a6c505e0b712ce697e42207c9bfa40b98341cca7b3958 2013-08-21 06:22:48 ....A 3023736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-14c8aa2e188d919a83a83f8a878d65dcc74d7f9ea39ee9d72715ddc445f7c30f 2013-08-20 21:51:30 ....A 464375 Virusshare.00084/UDS-DangerousObject.Multi.Generic-14c9359645eb7bd9e5a6636e9811b71b3dc3872e95403fdcb7f2901e94f5d3ff 2013-08-21 08:24:04 ....A 5754856 Virusshare.00084/UDS-DangerousObject.Multi.Generic-14c9523cbff691725b4e1d4e24583e05dbe67dd6b98f5d00ff7054af3b396d40 2013-08-21 09:05:32 ....A 1507840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-14ea03690e7dacd091570527a375c49e8cf7dbe9e5ac3666ccce8963fabd6051 2013-08-21 04:56:10 ....A 3342176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-14f5eccf41d82e5705527d9e2672e451f2cc102a331ccc3f39207fcdd24554ae 2013-08-21 03:56:22 ....A 4118528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-14f90f42ca4f09211ae34f839dc3a8c81e91cc2119173a0bc4082062589ec971 2013-08-21 07:56:36 ....A 5491816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-150c41aa9938e7f454b394a7f224d8d2263eeb067e2f850492c70c7f07d73215 2013-08-21 03:35:00 ....A 59696 Virusshare.00084/UDS-DangerousObject.Multi.Generic-150fc5b6739aa2fa9fdaa05573fd064b62c106dc1b52d439002c18acd1b1a012 2013-08-21 07:32:52 ....A 4188529 Virusshare.00084/UDS-DangerousObject.Multi.Generic-15228ed74b4ace6fda88f91da17626025fde170c7b00abdf57bf1ae851d17760 2013-08-20 22:01:24 ....A 53248 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1525fe96f0fd1c86c37490cd47ef89f9b3acb0a1bde922760096d248e6d04a20 2013-08-21 05:33:46 ....A 7525704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-153002f5678d0fee89dfb6907bfa1ee89ae3bdf76d731263ca414018566d0e88 2013-08-20 19:35:38 ....A 353480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1538ce8fa5b9eaed90c17c9544e3868f37d8448901250c996002c864b24be392 2013-08-20 20:11:20 ....A 24064 Virusshare.00084/UDS-DangerousObject.Multi.Generic-153c90baabb25da303185472d34822d3b59244c8c79c3df8dd72cf8cf76cb518 2013-08-21 08:04:18 ....A 6372392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1540f764d8d8e58b5871aa7f776de62808aad2281f66657ad3b91600a2165d45 2013-08-21 02:49:40 ....A 103896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-155f5d67d79fc6c8c4848ce274e2976c09692548068898882b653aeafdcb5866 2013-08-20 20:20:14 ....A 659784 Virusshare.00084/UDS-DangerousObject.Multi.Generic-156ccabeebf0ece0b1096d44d7e96d33726e8cb997c17912084003b663129cae 2013-08-20 22:00:10 ....A 462336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-156e7c5b53e02a14204262f4769d9bae6272249a5b9fa88240e210c892bc9932 2013-08-20 22:36:20 ....A 489466 Virusshare.00084/UDS-DangerousObject.Multi.Generic-157d71fae8348502ae7664a40640e5fe3451f9c6151c520d240c4b988f3e61e2 2013-08-21 08:18:34 ....A 3145728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-158de66074ab6f42f815a1b47c8e693db79add213e49cbcedb6dc99786589474 2013-08-21 07:42:12 ....A 90112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-158e6a3f869185dc41a2f28af0a79bd2c5bc97e8aaf9ba18bcf6bae54999cd4b 2013-08-21 06:27:48 ....A 4033133 Virusshare.00084/UDS-DangerousObject.Multi.Generic-159c37d0afd8cb650a3a0ecbd1825c9c05aa062fa11da3e63c9bbf74b4f675d5 2013-08-21 06:09:28 ....A 11106384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-159f1c3320dfcb713b9c6bc7222b9887611b9a293af04e3cb5ca247ebc46e6c4 2013-08-20 20:44:34 ....A 3611768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-15a2cdfa0bcaa404b7d0968328109aec4dd860f0438afc83f65dccf33bd1848d 2013-08-21 04:13:10 ....A 8985432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-15a354cec1a8e55aee108a531a377ded06e80ba8f276279be45520daae116d8e 2013-08-21 06:40:10 ....A 11899816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-15afc1c0c89d01c9675ab295f11ef3f60c4bc95e16109f7b723f58c71e7af7f1 2013-08-21 10:11:14 ....A 385536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-15b870ac73948937e5668458af73fc3a3a0b1050349f82c7f0c1c164804e06e1 2013-08-21 02:04:10 ....A 82589 Virusshare.00084/UDS-DangerousObject.Multi.Generic-15b9f3ab1ea577e8483d949e4d3d3ef2293006ecf92261a8e0d34eac9ffdd68b 2013-08-21 06:11:48 ....A 747136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-15beca57381e69bc36e9b82883a44173ef5ed72ddea8a83868ff7f4664a5bfa3 2013-08-21 02:06:12 ....A 11091968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-15bfaeb3c097bb486f8cca11281cae010a658109e592a8143397131069a79d7c 2013-08-20 20:51:26 ....A 88064 Virusshare.00084/UDS-DangerousObject.Multi.Generic-15c7bf6d07a307b086d1e884ac6c741e89a4575f5753b4ea70983e0ddf9d7c56 2013-08-20 23:41:02 ....A 1936820 Virusshare.00084/UDS-DangerousObject.Multi.Generic-15d6c7479febad2e65ee89184689f34dc50481ddffdb78974983776cef23cd5a 2013-08-21 03:47:20 ....A 147968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-15d9a394342e7b456ce36c92bc5bde4a061f5b89bce26c55322a6ec553c4a77d 2013-08-21 01:19:50 ....A 107208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-15db68e5bbc4ceac1f59145c34d8e6266165e28ed67605b3568e161571109892 2013-08-21 00:25:06 ....A 1191936 Virusshare.00084/UDS-DangerousObject.Multi.Generic-15f7d90cc6507cb543e38a46e6cb6fe693efec31b26e6042942849b924c6acb2 2013-08-21 01:09:08 ....A 229556 Virusshare.00084/UDS-DangerousObject.Multi.Generic-15f9ca3c2b0b60a1f1b288d54b454d21cddf9adc08c63f1d1d2f483517ff1ad4 2013-08-20 22:26:08 ....A 1713336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1608d2dd7a73edd2efa9975f169788e6eafae702d05942e672fe2a9832454046 2013-08-21 02:43:50 ....A 5551720 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1612630550d2434911bcd70b20a4cec174984a3c623a504e9e723e721a692299 2013-08-21 08:22:14 ....A 4862184 Virusshare.00084/UDS-DangerousObject.Multi.Generic-161a25e0c43189e55de37843567050faf7f0b4f04a94a6df1b2ea967078df7ac 2013-08-21 06:41:12 ....A 10791304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-162010c58f80b5deaa907b5cec8c382cdb05daabc350f7e44d30e52df6ac9aed 2013-08-21 09:26:18 ....A 177152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-162760716131062147202091d0df476724eae0bc0c1464d88bea3f57bec8f164 2013-08-21 08:26:52 ....A 559555 Virusshare.00084/UDS-DangerousObject.Multi.Generic-162b4fee24dfbbb352313f57711e14660b2d15f3e681fa0d420faff1def41258 2013-08-21 04:13:46 ....A 10873296 Virusshare.00084/UDS-DangerousObject.Multi.Generic-163915b3dd9f8f1db266faec5257878ef5e69eab3888b8c158da41f92d75dfc3 2013-08-21 09:13:20 ....A 4631104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-163a6b7ec68ecd086a5107c3818bb1726bbcec4f2a575467a2d35a43edd3fc01 2013-08-20 17:11:28 ....A 188416 Virusshare.00084/UDS-DangerousObject.Multi.Generic-164b6a30d82027aab29ed70ca4faa111ffbae38c6d69e08f11cb9994aca9b621 2013-08-20 18:33:18 ....A 270122 Virusshare.00084/UDS-DangerousObject.Multi.Generic-165c842102d817d53d6d758e68d806b682e4544721e9c3a36431be57da3b4845 2013-08-21 04:02:14 ....A 10620880 Virusshare.00084/UDS-DangerousObject.Multi.Generic-166454497e0c8fa7375d8fec85b8ee40eed780896647b4e8fea46ba24aa5c7e9 2013-08-21 03:34:38 ....A 2677936 Virusshare.00084/UDS-DangerousObject.Multi.Generic-166efb2ca946a1349b39b7d314bed9428e69691024e285afedf71505d13b2d3e 2013-08-21 03:50:36 ....A 980676 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1672db2189d7c1a01412759af3664133be2294e0e352fea8fcb5736189dc176d 2013-08-21 06:45:56 ....A 2297580 Virusshare.00084/UDS-DangerousObject.Multi.Generic-167a7446085d01c866e909c2fc23af4bb81935b94da567aaa6caba9e007044f1 2013-08-20 20:16:58 ....A 4988944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-168671bda4d44a3b862a5d91a9ce1bdb39403979bf81dd040612bd6261b6be24 2013-08-20 19:09:12 ....A 342953 Virusshare.00084/UDS-DangerousObject.Multi.Generic-169090b097618f6968adbb73cb679f62c7495a7e1b9698204059eb0be5aadd4a 2013-08-21 08:26:48 ....A 5647560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-16944c80b8ba379ac3bd5c24d78e57ac0ea785df58aa01684adba60d4a1127fe 2013-08-21 07:34:46 ....A 9731528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-16a5a88ad1ab4b75f159bfffc1e934f33b86d79decd3d8581869625f587420f3 2013-08-21 06:31:08 ....A 1157120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-16a6d4a12aa7f6db5d591c2f63f5063d2f69b28d144d23654e79cb6a02dd0baa 2013-08-21 02:37:24 ....A 1682944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-16bc172a7329a2f82538e84d7c77c2bb08a4554ba64a1ca01be2dbe412178737 2013-08-20 17:23:22 ....A 528481 Virusshare.00084/UDS-DangerousObject.Multi.Generic-16c2b2488e1007d193be025c5da7cd35a2354aa9c707a874c4c728bb2e429c59 2013-08-20 18:28:54 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-16cee0e136ef16fc2944dcec625536389a0b3b3b1bd5571314d6470a7f7aa902 2013-08-21 07:33:12 ....A 463360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-16e1358ebeb6e18d7a963190826b3fad1cce7a0a186a047e562343fede478662 2013-08-21 04:16:36 ....A 399360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-16e45f19efe79040afd66b193391bc08e77f5adf8d2da3fb27d66cb44a3586b0 2013-08-21 09:54:34 ....A 6930120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-16e9d30cc80f20ce4244d2130f694f1e1643c6bc53f1a60d825c97dafac0a20a 2013-08-20 18:09:06 ....A 201600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-16ece5c5f52e0c4ec523fb34582fcdd5f1de01128d5bd023c6086c6f72f28a41 2013-08-20 17:49:56 ....A 59410 Virusshare.00084/UDS-DangerousObject.Multi.Generic-16f5509f105f5808c8a08d3f6ceae3422608e5defc757183e2cb54f5437e7da1 2013-08-21 09:29:08 ....A 60166 Virusshare.00084/UDS-DangerousObject.Multi.Generic-16f791d1e9d4851992ac62cba1282f9ece0055ae9052e379f727e91590dedb87 2013-08-21 02:42:00 ....A 7676640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-16f9a678a6c56f78e6226285515dc11e47c83c2b5339253cb0f71699213247be 2013-08-21 05:13:18 ....A 3175240 Virusshare.00084/UDS-DangerousObject.Multi.Generic-16f9b9ce33b12b4131953dc20545975097f66920f1a114b96f62b707858ec675 2013-08-21 06:14:36 ....A 11791144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-16f9e6335a094f92cae4f62be0a1baca859e389d3fc45caabcdecfd97adec2ca 2013-08-21 05:25:42 ....A 248320 Virusshare.00084/UDS-DangerousObject.Multi.Generic-17089814937a892592b09b39c9c8112cacd333d0c8debdc1c0f843f86f827638 2013-08-21 10:16:22 ....A 1879808 Virusshare.00084/UDS-DangerousObject.Multi.Generic-171ba11dff5b9fded4b987c365a743eed88f2df7dd26b114e9cc9832103cfc88 2013-08-21 08:25:44 ....A 2600936 Virusshare.00084/UDS-DangerousObject.Multi.Generic-17295303217e1ac5046bd8593345ae14d3e8ccd95ae226b555a91405d63a5bb7 2013-08-21 05:05:30 ....A 72192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-172a1f6d677c32db2a6d1b3c5aef6813305b212a32ec127c1948b51169bba033 2013-08-21 09:33:50 ....A 893413 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1730b603b68bb208535d0e1d9bbfd082e6b78b705e6526d4ef6988c695c7f941 2013-08-21 05:03:34 ....A 45568 Virusshare.00084/UDS-DangerousObject.Multi.Generic-173cc1a247a36618f0f20a803ed86fb83bf8ce07047082c629c3ba22287dc79a 2013-08-21 06:33:30 ....A 698644 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1747c65398bf5255a8021c3f7feb587453a16a82ce9bb99f40b033e432ab71be 2013-08-21 07:34:12 ....A 116725 Virusshare.00084/UDS-DangerousObject.Multi.Generic-174cf770a3fb3a401317f22803187e183bb88b91fbcd20bfaa61e3813d0dbf3c 2013-08-21 02:13:56 ....A 802816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-174f4532478734c32f4a6d4d87db0f3dad0f87cca2c3565c26364015997d91f3 2013-08-21 04:59:22 ....A 1609216 Virusshare.00084/UDS-DangerousObject.Multi.Generic-17524e4bc5bcd4509d05edf4169c8471e6a8f657931d4ddca3aa552c5c8a245a 2013-08-21 03:55:06 ....A 5089256 Virusshare.00084/UDS-DangerousObject.Multi.Generic-175d807dfb31f10fe7ad846a63f5dac78f984765725e9a4381e0d551ea5426dd 2013-08-21 04:04:32 ....A 12387704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1766ce643eae21e9fd21128ee10fc42cfede35d010c0b42679c5d6cf653f6439 2013-08-20 17:21:22 ....A 184320 Virusshare.00084/UDS-DangerousObject.Multi.Generic-17674ac168a1f969bf31dead44ab32b8943dbafd4c99f45d298c91a6f65f85da 2013-08-21 07:27:20 ....A 1093416 Virusshare.00084/UDS-DangerousObject.Multi.Generic-17699941b255b07aaf043c0b2ac3094383cd346c3cb768619193d5610ab75c58 2013-08-20 17:11:14 ....A 130398 Virusshare.00084/UDS-DangerousObject.Multi.Generic-176c113e5012dffcbae6a8ca68a3db04c7cf3ff2aef820ead1747cc6c18efc0f 2013-08-20 20:08:24 ....A 6401792 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1773d169666fb691f68c3b94f75bb06d13a12af2b4c9fa7311d7e123ffce2dc5 2013-08-21 09:16:18 ....A 97542 Virusshare.00084/UDS-DangerousObject.Multi.Generic-177431804071805d4e89a860df8a9717df3c3048794d01757b45e4878e143088 2013-08-21 02:27:58 ....A 2845937 Virusshare.00084/UDS-DangerousObject.Multi.Generic-177863e5059f7db0e8aa31f352dcd70b8fb444c2e8d7b062ee530a8169f0b31f 2013-08-20 18:19:22 ....A 119808 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1780e002d5ebd3c2580e79c1ec2c6e929044f4da4be6fcc31579a9fe2f47f970 2013-08-21 02:06:18 ....A 6578376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1787435d1d9c5fb6ccf6d41d7908fa15182f1382447ea4f3b34d0b70356b5ce4 2013-08-21 08:35:38 ....A 8757152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-178b84e9bf2fd133dbb790c63d2b13914279f480c79c51bb13c60627b5d71659 2013-08-21 02:37:04 ....A 5088824 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1794e050086e9e9faf3b7da59b61240ee2503e805bbf7eaec09539415875419d 2013-08-21 07:49:06 ....A 9423472 Virusshare.00084/UDS-DangerousObject.Multi.Generic-17a3dc8a5003c4adb633ab94538bd8553722b91e1a92051df45a538ca9f4de63 2013-08-21 02:12:54 ....A 6090328 Virusshare.00084/UDS-DangerousObject.Multi.Generic-17c0396dc519a98fb8ba9dbc80fe46b23e628e85b34ffc4d8d8e589606534e99 2013-08-21 02:05:00 ....A 2936488 Virusshare.00084/UDS-DangerousObject.Multi.Generic-17c23bd83c515a371cc3c42f0093467d446182699b3513f3932d514f7581e434 2013-08-21 03:53:22 ....A 2640136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-17d13fa448c488dacb6bc297a865ddb164a1feb656568d4fc90391cb19483fab 2013-08-20 17:53:54 ....A 1841410 Virusshare.00084/UDS-DangerousObject.Multi.Generic-17d45f3e5ecbd70577c57a650494e19d0ea845b393e6d06a44bc733b3f0019d3 2013-08-21 03:22:42 ....A 14158576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-17dadac0faa819428e6108b955884e42aee3b0fd4c5e87d6cb0b308d41b35a2d 2013-08-21 06:24:38 ....A 1112737 Virusshare.00084/UDS-DangerousObject.Multi.Generic-17ddba674dfab6953eb12817a025cdb28cb11ffb1f38502bf89406fe1fd1a6a9 2013-08-21 06:09:30 ....A 4256272 Virusshare.00084/UDS-DangerousObject.Multi.Generic-17de024af2e9d78320e3050bb7d91c0b6448f645004f7a6befecd1ec119b8309 2013-08-21 01:59:24 ....A 13306608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-17e603ba16ecf95a09d68c470ffa776a53de81a31b48f6f588d83de8d04e2ad3 2013-08-21 02:06:06 ....A 567296 Virusshare.00084/UDS-DangerousObject.Multi.Generic-17e7f7a7dfa89bec4bfced444f52b28dda1e296e7d746d141496508e527e15c7 2013-08-21 09:21:00 ....A 4804176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-17ee11db3526fdc1e34dacd13064a20a749144b28fe83025e773866bd8ea1940 2013-08-21 07:21:02 ....A 5685776 Virusshare.00084/UDS-DangerousObject.Multi.Generic-17eff7e72ed0a175626584e3ba60b5af769602cb2c8d7b2374c0293dec7236eb 2013-08-21 07:04:00 ....A 5203944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-17f1024bed56328082a758c8edc42f12ed64cc842a4eb4b34f9b91ca6e3ba173 2013-08-21 08:54:28 ....A 13661152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-17fe3959886a30a22741a6d2eed991a8181751ab9ac6fc01bbf944b0238f6287 2013-08-21 04:03:08 ....A 5815240 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1802be3780872f29954a3384bc7091a707ee881edc36fcd87de2767ee4641982 2013-08-21 05:55:32 ....A 9698192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-180992b802794962d70074468eaa1254f77f012eecae380b74e794231e5c7642 2013-08-20 17:24:56 ....A 16896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-180dbccbf6a5df058d4307c466464a452786b4bad4463dc99570d5cb08bb7b41 2013-08-20 18:17:06 ....A 146944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-18155fefd1fdb313501557dac5089ce7b1f15a3f616ffd72042140fa433564ec 2013-08-20 18:29:20 ....A 561124 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1817dd0426c0a1904e5495c571edebbcb72995c69c8dad64325107410f9715e9 2013-08-21 07:03:34 ....A 13054264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-182c4d3650dc51fea65eb5f5aa0974b788742171064f899af0dbf09e98121737 2013-08-21 10:09:28 ....A 4522720 Virusshare.00084/UDS-DangerousObject.Multi.Generic-183eccb3efbcc0b31c275904907472f7d3e0b6ee622f07a922e8bf60f1364c9a 2013-08-21 04:19:48 ....A 544768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-184f3467d3e3d7a5e01ea6f126ac409b1e358a3af9469da711d795a0f4acb1be 2013-08-20 18:00:58 ....A 56523 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1852d55ab1b38f72675c649ff0ce288fb5bc45f0419f9908036e5437731ad5f8 2013-08-21 02:32:16 ....A 3155336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1853eb54e5d242c235313d69b8f0a8e4ebaa1ca46c98a7d231781dbab27126a2 2013-08-20 19:09:26 ....A 555715 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1868139091d4e1382fcf91c014ec7cf769379661929365b255c27ee47bbadc19 2013-08-21 07:58:22 ....A 123495 Virusshare.00084/UDS-DangerousObject.Multi.Generic-188100c719f748556976e69c0309801ac8a4e99d5327c7551b8c18e7fac1e5c0 2013-08-21 09:33:48 ....A 151567 Virusshare.00084/UDS-DangerousObject.Multi.Generic-18824ef9d3208a9b63e6fc3ba58e861745d5e6155237638db75caed2e99d1504 2013-08-21 09:03:36 ....A 2014680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-18852a07d4266e8ac8584a13cdb8c4ca4f3bc74210a4409866cf5fde480ca015 2013-08-21 05:57:44 ....A 5336600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1886bd0c6eb0d2a42b74da97d2db97d6f37ea95bd4bd418ce0d80c647f9d8d7f 2013-08-21 01:50:36 ....A 5008212 Virusshare.00084/UDS-DangerousObject.Multi.Generic-188ebf9577793806fec3b9d697a8227251efae0e685c95a73bf87b51adc47bcf 2013-08-21 02:23:28 ....A 910974 Virusshare.00084/UDS-DangerousObject.Multi.Generic-18c806b14369cd86a176f80fd117c62a9732ace494f23e87950c15a6bfd17021 2013-08-21 07:24:14 ....A 7704680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-18ca84bf0953a0a54f55c01f591b809488b9a4a1af72808599416b4be8a3469d 2013-08-21 05:01:16 ....A 2806896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-18cb1451ad3eb462e7ce7bbd6e344d328bee9ff145b15918a4c17978cd5fce7a 2013-08-21 02:20:38 ....A 260851 Virusshare.00084/UDS-DangerousObject.Multi.Generic-18d132e2041b3fff05a8023ff3b5791a626ff323426754eed3b1eb7d378628f8 2013-08-21 06:34:10 ....A 5577744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-18eded941177949cf1644846da7b12f2ccdf18febd7aa3cc32437d19a9c779d2 2013-08-21 06:56:26 ....A 7121136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-18f3b4f1dba2fe21239e99986b03776e3a284f6c41ce6323d13dd7fc729209fc 2013-08-21 07:18:34 ....A 6733672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-18f4813694f417ea0ba68f7084a88377f922ee10ef0d09133cc8f4763e5d2b6b 2013-08-21 08:10:44 ....A 1409537 Virusshare.00084/UDS-DangerousObject.Multi.Generic-18f9682c119fa0f270405de2fbcced178e86dbce42117b65adfcaaf77225adeb 2013-08-21 04:59:12 ....A 6013488 Virusshare.00084/UDS-DangerousObject.Multi.Generic-18fd42cb894b4f075c6ebd8a263f40c910265dce5924aa19bf30987e5d05a2d2 2013-08-21 02:35:24 ....A 892491 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1907a72355cbf162666fb7a34f1da83d56c11e833007dcdc3d346c0faefb3556 2013-08-21 02:18:22 ....A 4383512 Virusshare.00084/UDS-DangerousObject.Multi.Generic-191c5eb9f1ce813d5551a999a8d1f5e3e1c3d58540201fa222e960968fab9ece 2013-08-21 07:44:36 ....A 3220504 Virusshare.00084/UDS-DangerousObject.Multi.Generic-191ee80dcc18a9116b5e6da04ff91a599ed2eda78e89dbb0af2dce4964b2fb87 2013-08-21 07:20:58 ....A 440375 Virusshare.00084/UDS-DangerousObject.Multi.Generic-19221a9ce14a337f117622474efa075a0565ba1dcc7600491f9e1c298af7c201 2013-08-21 09:02:18 ....A 7595440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-192ab5b56aa983bbee675332618c11c649c829d7ae85150f1e52f0020913b495 2013-08-21 07:48:00 ....A 11304960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1936b60e60e299d2156f935b1c9532ae0498c1bdab7d0da548863f0d5ced44f4 2013-08-21 01:52:06 ....A 10168408 Virusshare.00084/UDS-DangerousObject.Multi.Generic-193c803e5f2ec52f5340284fb050e1d50143a0194c5ec7a7213cf1b2b1c3f818 2013-08-21 04:10:16 ....A 6152248 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1951ba5bdb0967ffbc15718ef59292bc6a0c0f1031fc401482cdcb0805a52eae 2013-08-21 02:48:10 ....A 10381288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-195284c3722a6cfe86ebce5bd21658aa2524d728ffbc701c0c365aebe7542ba4 2013-08-20 17:12:34 ....A 679936 Virusshare.00084/UDS-DangerousObject.Multi.Generic-19538d3a4427a1b1e0f3329839fe6b24fc7c1dbe2b0c1682034111791ffd5791 2013-08-20 18:44:32 ....A 3316264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1956aeff43ed0915f895cbfea2ab505953889816f8194fc43999a2d17147f826 2013-08-21 06:34:12 ....A 3401608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1957d0136fcadacd5c701ba3b3d3c7f6d6b62196082c55d31254dd1b047f9779 2013-08-21 04:56:16 ....A 737288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1959b6e52a06dba325734040a8e0dc68818021f9e390af5bc72171c5d759faf2 2013-08-21 06:47:08 ....A 3320272 Virusshare.00084/UDS-DangerousObject.Multi.Generic-19680006bc82d95c8fb5159e42aa90e9384cafaebba24ff3bb373ed617ee841b 2013-08-21 09:00:44 ....A 10890176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-197055b57f49056a35838bd9c3eb12595fdad818c2306d74f23b21d56f5d9615 2013-08-21 08:12:52 ....A 673027 Virusshare.00084/UDS-DangerousObject.Multi.Generic-197223038dbef0ba7a866988c9b334b5a647f5b5ab6324adebb55e72b5517c67 2013-08-21 06:16:46 ....A 8394736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1972bc219904a9056bea6da54953d7fcea52dea09cfa1d008c44d1fcaadacdf6 2013-08-21 06:01:38 ....A 823296 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1993abd0ee6a396841ff5cf16b16832618bc79bf7d2e20efd40bd5c45b8e0b8d 2013-08-21 09:03:38 ....A 5526208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1994a3ca61f319a43c1fa590a3b70ee6687bccca283b46f9a43061f9c4dbeb1d 2013-08-20 18:27:36 ....A 290816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1999c2b903231135f2b13bb4bf7e950ab911d6159970fde2bac8c68a45f792a7 2013-08-21 10:04:00 ....A 10543344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-19a179d42a14f55c58d27151917a7ae895f8ce09cfdf37e36d4827d29c9ba93a 2013-08-21 07:40:30 ....A 540414 Virusshare.00084/UDS-DangerousObject.Multi.Generic-19b71db0e40009088333dbdf323501b8630b7a63a194576d5a9ebce1caf690d7 2013-08-21 02:07:34 ....A 10838904 Virusshare.00084/UDS-DangerousObject.Multi.Generic-19c139d5c0b1c9ac63c51084e37cc4935adbac8be844718049ba76baa6707209 2013-08-20 18:32:08 ....A 200704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-19e01695ffeb0ae38d73a1081df76936bcd0266ccc92151fa4b437ae359fe582 2013-08-21 05:54:30 ....A 331776 Virusshare.00084/UDS-DangerousObject.Multi.Generic-19e71313739863b383cbd6665f63994f6d64c12813307f612444778d7b1603c8 2013-08-21 03:41:56 ....A 980992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-19e734fc58dfc69ec7d1536fe09a22bc6a938522375d0c3dd7d80c724cda2f2f 2013-08-21 07:36:12 ....A 6683112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-19e78fcf5d4d3a5955aa6664c6ae8a5700c45b6436b7c91a8bcae19f6449c5ae 2013-08-21 01:48:42 ....A 63738 Virusshare.00084/UDS-DangerousObject.Multi.Generic-19e9bc17cb49aef94af9ef11ec337a96e1a44acbb2d05c73c05f9e7fb2529449 2013-08-21 01:23:38 ....A 52224 Virusshare.00084/UDS-DangerousObject.Multi.Generic-19f8343af7c0e09227eaa1ca529e14e99da2ac5b22f1cf4f2b9f65e433a46a4b 2013-08-21 07:21:32 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-19fb100b8d0cca37da5ba4130ad3c83ebb4d4ad311b10690bbccaba78301ae34 2013-08-21 08:16:44 ....A 172032 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a0078780c67ecc4a469a7e08c8b6fb1a68539607f86362005d72951b2c0adac 2013-08-21 04:07:32 ....A 156958 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a00cef136c974a6142e6aca4d6ad7a718843333813a7d63c5e711dde6c60cb4 2013-08-21 04:12:24 ....A 943616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a00dc17e41499223f0285a1df8a65bcd480f057fb281b59433ae79235288f66 2013-08-21 04:02:24 ....A 106496 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a06dbda80d17eebc2abd913b0fcd2f1bc445e58aecf22f667e27cdca91c9acc 2013-08-21 08:18:08 ....A 36864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a0820ae063069c7c865317e1d8ca604a590da1dcd577affa640c8e2a7db6d30 2013-08-21 02:06:32 ....A 319402 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a17c9e7d72b7e4d228794419c9c1bb4e1a90218f342475ac75391b446cca58f 2013-08-21 08:14:58 ....A 1506400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a1b95494525440e471d8fad745b1f554f00330f6d8cb88031354292d6faae58 2013-08-21 02:34:54 ....A 54344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a1dabb4fc8a4440a9d02d16f5104dbc7febd9eb30bcb601731bc5165f7c6b98 2013-08-21 05:27:28 ....A 237568 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a1dac2aa2442b09c4b3206640ed5fcac4a60ec0a16a4ec298cd035aa4635558 2013-08-21 04:01:50 ....A 206848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a1e27cc6efc20f34df0f5336689b7f00c259a5c8000afb23442d327d55e4e6f 2013-08-21 06:40:22 ....A 7436632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a1ef897b2028575b3ea18dc5ba6ddaab4b5fa82e656b654f72ff17bbe611a40 2013-08-21 09:50:14 ....A 76929 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a213a29b69505a2f89c3ba8ac17f02d9a6bb6cfd2941026b7670e8cf65bdcee 2013-08-21 09:11:52 ....A 336582 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a23621b9c606b1593ef3def59eeb0c7b1f56a03577400ff0de711beff004c9d 2013-08-21 07:00:50 ....A 548864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a262f355a234d3e00859cd5c9cda22bde4d1c5604e41d48f1ae476986bfd234 2013-08-20 22:22:48 ....A 1858936 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a2d9d9bfae07938d8c88eff5e964eb2917425fbb66e12137dd68a2eceff75c3 2013-08-21 07:22:10 ....A 6694276 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a30e2e602c83ac899d791f789fdc25dc10c5170030381d07f434a71a4997bf1 2013-08-21 07:38:50 ....A 985136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a31148a1c9aebd119d2145d11e00d36a2412124bbb71c0e1195412dc19aaac8 2013-08-21 06:18:14 ....A 15213 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a3a078bd03d16bd70e44b7e51d54c520664eeace768b5ebe7c352f83a6b8edc 2013-08-20 17:11:28 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a3ad980e117d0878480c3aa9bf2ede65ec50b7b7aa9917c455624fcc3a52159 2013-08-21 08:15:24 ....A 7177 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a3b1dd2bee8cb9b09e1ee207edbce4b60ee9295a03953ab83d8af6afcb7cb2d 2013-08-21 01:41:40 ....A 211968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a42599ef403a135af07042d2b4d7ab9d2d6e216d988a4a154599565d09cd3ae 2013-08-21 09:01:14 ....A 77700 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a43ba1ec9953f9e43eecdf1210f317c723f7b755f89988be20a67c7ba5c8d2a 2013-08-21 05:43:36 ....A 570376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a452fb15ef6f1d4cf1595a62a1f0781ee9225336816aa00391f8646cc998185 2013-08-21 02:37:34 ....A 2633904 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a4b05550fdf78faa5eb6e615bc48a69423b89c9822b97edd676e969515d72ba 2013-08-21 08:56:30 ....A 334017 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a4bc001bf999df29cfd8f33c8bcea2fdde4ae6a3daef81e9bd3496fdd57e6bf 2013-08-21 06:53:08 ....A 3129456 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a4fdf4b0ab8af95b8bd895e94b8f578b6d93368d279703586dc6a34f66e977c 2013-08-21 09:16:26 ....A 570376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a50033fd708ada13851d792d61cddf723c24003368edc46a1c0bed7c120043a 2013-08-21 06:40:06 ....A 2195016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a513f8e14f7cbf9186e81c17f605f73f87c1af0ae42cd5667c3e19a3cdf191a 2013-08-20 23:44:00 ....A 3862896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a5fca5a452b15228429ec87295f02a3d6de32deb20b62b57fb179b942232779 2013-08-21 09:25:24 ....A 32768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a662309aacbb708ce9bf5af54778ee4ba701b2e3f98443f58a2a6e3c5fc6122 2013-08-21 08:25:56 ....A 5927312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a662b27c15ebc3c9201db0e7a70f239760c8119dfb95f0cc2fbcd1b3a54d774 2013-08-21 07:33:44 ....A 238601 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a6674184a043b258e8644886cd5bbde0e69587e92a8caaaebba82453e5c05a6 2013-08-21 10:10:56 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a68b03425c821c1d908d38f79c957f87a797b901c22c3b369ca553e5ab2244d 2013-08-21 09:56:38 ....A 9710528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a6be48afce3b8aa0808d57c075cb7a978a2190053c29a886cc053720ebcc867 2013-08-21 06:14:48 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a6cc19774b854c3325e9ea8942b84f2ee0aab1b00a19feafd41f0daa972d776 2013-08-20 17:10:18 ....A 70560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a6dc14d7699a2b0587905884bc81facaeaeb69261a753005227f96d0731c938 2013-08-21 06:21:54 ....A 398336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a74d0074cc61dd69f1afa665cc7136c67b4d651dc255d3a690b958fdf529d18 2013-08-21 07:56:00 ....A 864256 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a75be4edbed6c139fb3743c0f8e3ddedc67a03e55231da10c62c4a768ceb1de 2013-08-21 09:25:52 ....A 45056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a8375870e671c03397864bccbc0a2de364d1a9bc1e87d70b2566637494f4c36 2013-08-20 18:29:10 ....A 198754 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a849fcd8ce957f35f38e9accf84ba833d906270c5c5150466d8f3d6ded60204 2013-08-21 07:23:34 ....A 549888 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a8978d76469137bcc6d30fb80b2cdb19381510bf6623a6aab79e5d8d7b6dcfe 2013-08-21 08:23:12 ....A 73216 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a8e6f50979696e42b1246dd98c6e67d730fecfc01f7db556562031e989ef62c 2013-08-21 04:08:20 ....A 147968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a91dea0c2a0547c2151f42c8aac1b28fab7fab12dcd92571cabf1c63f411231 2013-08-21 08:31:04 ....A 160125 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a963665fb0d299688c5ed3137acb904ae08a86f851f9e9a622d0c52cf2cf4af 2013-08-20 17:07:30 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a99a6c2d91ffad848cdfeb5620a67b89e8927610b6b5b9e82f232f279d6d791 2013-08-21 02:05:20 ....A 969937 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1a9c9b4a6ac5292f854aca1678ab5e7d0c73e143cf718436ea3af31dc61fc3a9 2013-08-21 08:21:10 ....A 2576384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1aa33843142f087f6d2d66cf186a0369a0d52a071443aceb2e076d702d5f3de0 2013-08-21 06:30:24 ....A 10216880 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1aa82ef4815a6c3493487efc15d00d261cbec30485bbb2bc8123b3c1d749b763 2013-08-21 03:31:54 ....A 78752 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1aa83fcfe5a9552a61b725268c2197345779ff144139f6dde9c57e2f9fa8b89c 2013-08-21 07:16:16 ....A 8192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ab08df1afbf57aea3fa9a36b3116536651d28fccf1ce09bbd034de3c89c924a 2013-08-21 07:22:46 ....A 228352 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ab3b63dd9ad0a442cccf3529b5571dad6a0c453d4a9bea0e1d3030781e1d38f 2013-08-20 17:11:10 ....A 3812191 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ab601a9bee8af21e1521b27c4490c6e448f89d628c1a8f91fbb9d1d38bebcf6 2013-08-21 05:29:56 ....A 390254 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ab6c0afc0352676dd654305d97288364149073598af30d5c67c2396f193e3ba 2013-08-21 05:22:42 ....A 83881 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1abddf61b6d5504d9f067e80ce1f3ed9117ac2bc6d83754eb28d9f43d4645ad1 2013-08-21 06:20:06 ....A 1630208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1abec591018acfef6419c206b14aa248394965206d8e9ed7f9876d4e09e916a5 2013-08-21 08:24:04 ....A 5238944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ac21e133edbf8d885d1f5d28cef2afeaca2507f4174ba94fa29a5430b5868a4 2013-08-21 06:00:10 ....A 231936 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ac29b5f28f00edb367d600c608bc99987137cfdc042477606452031ecda0a62 2013-08-21 08:55:36 ....A 16713080 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ad0070a898ca29d7f0a8979888efbd81a1806d3ea9bae24c38ee17c6f1b26bf 2013-08-20 21:36:40 ....A 291800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ad03c3c911d6deedac27c4262d2800ba16425f48db9b0a313773ce07730e5ec 2013-08-21 07:26:42 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ad119cce9968dc4bc6ae4c92bed5d110ec2b2620052cf19c4c715f86b06bc90 2013-08-20 18:09:08 ....A 122880 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ad514828f59fa0a3166667adfb2ed7fa9f46c91556a1c065b12c30593b8527b 2013-08-21 09:14:36 ....A 8492736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ad611497350a1b237212a243516af1fb713daa87be89868a711d9234863acc1 2013-08-21 03:58:36 ....A 2097152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1adb851157d407435d53811ad3837201792067215fcf5801eedd14993e85a9e2 2013-08-21 09:16:42 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1adbcc8cd090987dd61e264ee13c38c7aaf775f6bf86f07281da57492e7b1b6c 2013-08-21 05:19:46 ....A 89600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1addf7c377e30bc9528bf67a67a796997d176e9a454e9a5fb6b7e32ed5c6f427 2013-08-21 10:05:58 ....A 1428480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ae4755c149957ace9a067533192d47cab4fb15d8670722d3a19f1b1dc67a221 2013-08-21 05:31:44 ....A 461065 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ae9cccc35628694b066a4bb56ab1ea138d0ef7ee65d0548357e363adda7d25a 2013-08-21 09:08:50 ....A 1032192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1aecf5d577357d3409fd9b1b0e792d97441b2df0ada3f626661ea6850aba729a 2013-08-21 09:22:32 ....A 1167336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1af400849378efdbba7e48b1d15a3ec1ecb0b9606e808d6fb1d81ba3533bf765 2013-08-21 06:55:02 ....A 200192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1af9129e991c746d639df7d0eb341d3db25bc4299f86956b4ccac5088c243124 2013-08-21 09:18:58 ....A 55808 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1af91d06b0e2568798a56ac9ec32ef0cc724088a765a0db8dfa40d3d2f4a3272 2013-08-21 02:44:28 ....A 2108137 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1af97c1e2b8b2f81e3e2ce24fed2078cf8067d1e33431284b0de47678ac66197 2013-08-21 05:27:02 ....A 570376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1afab12b660513a70d3da48f56973992a91e27588b1cf8ee9dbd13e317988881 2013-08-21 09:17:30 ....A 325616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1afd68c3f80223e287a4602408eaa426ce7d379b6feb2fc9cab36bdf43a4decd 2013-08-21 07:08:28 ....A 10500816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b00c331e9a139f676afd9ba0b8c89d009df46261ba16cd72f5d8ee440e4ed55 2013-08-21 08:02:08 ....A 7303736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b0383ca9d4710d03b48f1cbb03886e2e9c265910c242d9c10511c484f6af9ee 2013-08-21 09:02:40 ....A 281129 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b0b92e8d9dd97afb286c9dfbf9de76504def9b63cb0a9abedb9e03fab777d77 2013-08-21 06:40:38 ....A 1743528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b0d3712882c0ea2f28bbfd7d2d6a76d183a9f00a4ea149844229f7f04ae995f 2013-08-21 06:35:16 ....A 147968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b10668d3d56e3cab1b0a2f0b5f6c607619564853e5387ebb70d3b41646c3eeb 2013-08-21 07:00:54 ....A 15872 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b115e7ad262b51d73ffe9fefc8a95496ada3944362513123f8b92de64f6281a 2013-08-21 05:05:36 ....A 2539520 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b15a654c0b7bc65dc155c81fc3351ad1afc95ca034c3d0b5b2cbb4fb65ee4f9 2013-08-21 07:04:26 ....A 19968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b2abfc4d6997e5b6a4d8cdeaaa1ded292e4224f7945b9063bd472b5b5719c0e 2013-08-21 07:53:16 ....A 86016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b31902543010d16885762200c2e8f98718026e8d3c7717e09cea9177e39b90a 2013-08-21 09:11:04 ....A 37376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b374cf5df9073d0a2f9c094152f54a2584cc1ef069a372197eae68d75cff8f3 2013-08-21 01:44:18 ....A 329377 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b40b88571aaaf9c4482e27779d93355498c3933e74e667fd96116dfe71a02ca 2013-08-21 05:38:56 ....A 9320 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b48af3e74772d453ac59e93a06be2c01b9607d76b17ccd461a04e4aa6dc67fe 2013-08-21 06:08:50 ....A 696832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b4c9b7b73556e02d98ae3f5633e63a7cb7193d4284c217835cc42361b194b55 2013-08-21 07:39:32 ....A 620544 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b4ca71bf2e8141d3a502169278e0a40a90b47d3d2946384ec71fcc11dd28db9 2013-08-21 09:06:26 ....A 219136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b4e845a2f7d45f6d8bc85c6c55c37f0f96977cac44ae2b9542daf8e589939f5 2013-08-21 07:36:26 ....A 14935472 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b4fa0694aacc236fb1937976db32a9c7f94285aaf53334f70ec0b48b3383ce9 2013-08-21 08:27:58 ....A 54218 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b5241ccba80fcb9092541a51cfab31ef2c87eed8d7a72a61e53e7d5ace16ee7 2013-08-20 18:29:14 ....A 335360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b52496f72e31bdc8c882c103fff80a016b7e23490ef162e914346dadc931de1 2013-08-20 17:45:42 ....A 212992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b55f295fbc3dbea3d0e60694957b638a0901ad04e817be2ef88f7a0635e37a9 2013-08-21 09:12:02 ....A 596900 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b587bd5c1de3a1b60597f88971ceeaedc77b4e63a82eb942c37c9b2ed0ba286 2013-08-21 06:16:44 ....A 9068744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b5eb530a77b68384d50467f7275833e7e7a1b61e94211052d5759000c85a017 2013-08-21 05:07:58 ....A 229376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b6d19901f137bcfdf5e7a218cc8c6b49cb353f7182b76ce62df70342d8d4eff 2013-08-21 09:28:36 ....A 11249 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b72466508d322641c1f7b9db3d1d25fb6046e9aa626c6fbc423a332d58fca59 2013-08-21 01:53:36 ....A 11909616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b729de43bf8847647f5c8e65c50b86e0580b8bc6312801379656b889949689c 2013-08-21 07:21:36 ....A 827422 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b783153839d78920ba9ff82c0f34c17186a13c6d49f8fbbb2d54a13d16146af 2013-08-20 17:13:16 ....A 454656 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b785cd383738f7845abd44a828b959bd48f3045d83b3236a92f001857db634b 2013-08-21 01:49:30 ....A 274432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b789afda9630edb8fce4ba59434d00a507f7f1ed61ad73b9dc8fc554eef3d44 2013-08-21 01:37:44 ....A 32768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b7f18d45436db1eee285a916e38af54cece51a3d348b9f660b75fb84fdb33cd 2013-08-21 07:45:44 ....A 197120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b83d6932186fc0937a2f6af27d781eea9088a27754ce9e6b28cc0223f28869b 2013-08-21 09:51:40 ....A 6335424 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b874616484dc7832ba9eb482dc65e9104ba7438541d1df1f7870a6a807124fc 2013-08-21 09:04:36 ....A 32768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b874defb5212616549c8b6338fa6f5ce3c8cf43f5b93420d8128c2623b9b2f1 2013-08-21 07:38:36 ....A 157696 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b884f8ab9d9edd0823b80775b19fcc077725c9916b66ca238daf22f3dcbddd6 2013-08-21 05:38:08 ....A 463146 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b8b53b135c9ef6af50d6dd24538f5a60dd5175a18b6fcf55306901f7aada4b4 2013-08-21 06:59:08 ....A 393728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b8b9473eb4f03f4e8f0887ba35e31773b73203445b15e0fde45bb3adbafb874 2013-08-21 09:11:12 ....A 1646592 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b8d1abaa70399f3bda3f127206503a293aa6b7e71009e2e683c4468e29707e6 2013-08-21 06:00:10 ....A 111562 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b8e49ca8319275ae2efb46211c3f863f999624491c8e2854b7cf0c34ec9b5d1 2013-08-21 08:12:56 ....A 12532776 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b90498526ec326d25aac7a43e5c5df40887241e68c7460fbaa22d1f477bbc21 2013-08-20 21:27:36 ....A 325814 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b91e2f55bd88056c409c913aac15b6d0b097e18f61347690c9d5454985cb87c 2013-08-21 05:39:48 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b944a612fbea9ca3c4d55cd4e75157eab1ded43cfcfe5f40cb5b5745c6ef6a4 2013-08-21 02:32:22 ....A 1993340 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b95ddf3320530c27e5943b3fa075342525d4723b326c60f7e10e78a5c748518 2013-08-21 08:02:04 ....A 30259 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b98f9ea08d661a0eb857a16f1a6b48e3a5c8347af576ae55249fcdd987a6a1d 2013-08-21 08:03:54 ....A 162816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1b9cc7be4ceff908f6e7b5b2c42c86a77a023c52cb901f420205e9861f084b18 2013-08-21 07:35:22 ....A 368640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1baa758764f18323a1435f0d276104c103d383620545b75f9a10869bfbac68df 2013-08-21 07:28:36 ....A 1456465 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1bb07a8d548135d6a4457fbf9d83981c44911797251b9a52c9c2c68aaf078dbe 2013-08-21 09:17:10 ....A 1179656 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1bb09ae1c6108c698c803399f96a41d774bf46987fa5e7c723d5b82bb605d625 2013-08-21 07:55:22 ....A 74958 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1bb0b1566930c5ed650c028685543263679b3566e3df4ec202fecf88284620de 2013-08-20 22:19:04 ....A 3370968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1bb8dc11135fd5b435721a343ba275519deef9bcd1a8917a281bea285a4ba22b 2013-08-21 01:47:26 ....A 309760 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1bbb29cca07700ce65bb04b696d6e04b08c5c053bb3b0ed565c49338839411e1 2013-08-21 08:55:24 ....A 885760 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1bbcc4a7dc51302ae941ce1cb179c1efb29afb48cfdc630a1e2ea711d080ede8 2013-08-21 01:50:44 ....A 3511808 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1bbccb5d0b17b2242dab7e52eef09da364de2fce22a0f00c96c1e1d3f14f905c 2013-08-21 01:53:04 ....A 139264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1bbdfe954446e641ae77def34bb8af254d9be52b3f9e5c2e4f842f03017f9a01 2013-08-21 01:25:02 ....A 49560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1bbf0ed9568510371d196c2f635fe0790635f4896d87c895fa1f6b66535c7d13 2013-08-21 01:38:10 ....A 24620 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1bc1266b9aba54fb1963fa12d069b02d8460ed25264ad7262e831db0cfabb8ca 2013-08-21 02:11:34 ....A 7406968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1bc6e5da94880269982ef5b83f18fcae23c664d18c6b36553146f791a65bde3f 2013-08-21 07:38:50 ....A 396288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1bd3fbc105f0c3169782e47c9cd09533018330d74cb7499e50b3e1ef584d9564 2013-08-20 23:32:26 ....A 3345472 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1bd996fc6d3ed9e9b1e5f85d0f6ada4a7fe9499f50eaa98633a0ca4e40ffd43f 2013-08-21 07:26:10 ....A 257925 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1bdcab6f40db389e614762069ef35ebe675306a18b3b79c9970b0af9d374f830 2013-08-21 08:36:06 ....A 43008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1bdeb877af1b6883e48660d541b7e4e60686c03b1402ec97a8a87db6cfe431a1 2013-08-21 05:21:22 ....A 802816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1be0d32602d0fb6aa85976702b168daa7310812346abb3e6c1ea0574782ea869 2013-08-20 23:10:28 ....A 4838120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1be3a5ab2013e290e6abb51819d6fe4e070810e84f58f624b28f4ae4dd50804f 2013-08-21 06:42:18 ....A 434176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1bec384f5d80ec374680a22375111ce4322ef77072b2cce0e5aa5a8ff37ed04d 2013-08-21 06:07:04 ....A 10240 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1befc7c58bd7b7c11234127e664dc608ef4f83e276405fc8d7d0133c9f5c85f5 2013-08-21 07:09:46 ....A 272384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c020870a4358400dffabe92ad8f4d87589bf15219658fbc479a9382c5c752f9 2013-08-21 07:45:12 ....A 29242 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c07395c61c590d814226a53ba9007ec3c6b71e694c6f6c00a334b2d78c23d6d 2013-08-21 07:00:52 ....A 34816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c0976e7b311bf9be4751f14f638ec2e47aedff1a64b147b3659681423c0fc77 2013-08-21 07:50:08 ....A 11039448 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c0f2b7b9475a687c927a62b06e0bca870d64bcfdf9734acc4f29604092ddef2 2013-08-21 09:26:16 ....A 406528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c101264458c8eb79d1e4c7d02ee39dca9537598ecee8c8143196e3ddc3823d8 2013-08-21 06:14:24 ....A 28377 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c1115eb01c5220e4ad8867c60729b0980f6a5ccdb343b7274172cf167d25047 2013-08-21 06:02:28 ....A 1535532 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c1477bc38f9582678b8fb493ee199f77dcbd044afe05cb744a90da839918620 2013-08-21 09:21:04 ....A 51712 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c18a4c554240ee64b594b4aa925ec23ba730c65f4807791334242128d61b4cb 2013-08-21 04:13:32 ....A 173568 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c1f310c3704f5a37a4cf513f0e5dd2089537c6651bf592f7960a54d9c0eff84 2013-08-21 09:29:20 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c229a3f35c6e8d1937b4568579545f23c413c42718a3c7b4a08d902ac1c992f 2013-08-21 02:03:52 ....A 5294680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c2a21a2f776511b8caf861f4b94eb8851fc0e62882c02b310f369f7bfefcc13 2013-08-21 10:07:24 ....A 14848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c2a79b3a21895de7cec9b50a3b3808738c84ca587c56687bf8891e99a9500e7 2013-08-21 01:56:12 ....A 960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c2e3ef08499312cc4dd0297b77f5835c1cd30eafb1037b7cef5cec8f8a714ab 2013-08-21 08:16:36 ....A 1181704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c2f9ad5f8e378d77be1bd23edeaee7cd9cd1b0584982afbe33703a98a2c47b6 2013-08-21 07:25:24 ....A 196608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c3f3df23deaf1603438d03c7bad726d3c90515655caab8c7cf0320eeba522dc 2013-08-21 05:04:26 ....A 11583904 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c41f7fc98bc5e7aa23ce5b475e77f6f9335e3a783306afd6adc794ffc27c25f 2013-08-21 04:02:26 ....A 728484 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c429cc2b8329d120b48a511e550a5a1124e8aa94cc2284434bca19cbcbb45c1 2013-08-21 07:39:32 ....A 643072 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c48adc3a924dbf6b8ba8b54769c299d91135f2d9996df1c18ec82ecfdb842d6 2013-08-20 22:29:32 ....A 5510752 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c4d14b4b15cdc9a16f0808f043da901c250827de7626f0c2cf5e5e087a88366 2013-08-21 05:21:38 ....A 380022 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c57d50a6b8be9c6235dec59a2ba0241b1e38f61e398fadaa11d560c710ca34b 2013-08-21 06:44:54 ....A 20992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c60c91f95b33130989dc841a870f39e4bd11ba54c97012aaf01a84c5524acd9 2013-08-21 08:33:46 ....A 627200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c638119746dd3fc0de9bd1e772ae74a78adb85eab75ec098ee638b677240af7 2013-08-21 07:10:30 ....A 219648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c641596f1c39da029664a6bca7bf880fe95282a0a0d358a5d4c0b737ffafb9d 2013-08-21 08:35:20 ....A 8871160 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c69cac8e410762324a604f44a61c4589fd4ce8c1ee3f5bfd45a01854440000e 2013-08-21 02:43:56 ....A 7750312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c6e09db8211fa7a603fbf1941c39bf51ce438566d6b6de916bbf68ec1a98d48 2013-08-21 09:15:32 ....A 53248 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c704dea37c5c6ca087537ae570b178074828225423d0437e85c3e62ee7ec397 2013-08-21 06:56:54 ....A 282725 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c7120315d507ea6d87b96ce3f0c97c3f09e2ed5e430d446e1ab47dfc8e41eec 2013-08-21 09:31:26 ....A 56320 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c7363afcc1f38b4293c26b6ac8131850d99bf2aadb458299a58876224b2225b 2013-08-21 01:36:26 ....A 411648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c76089524617161da274eea2bb1ef54b7ca1c4ee40a73f4dc0c874a15a150dc 2013-08-21 05:53:24 ....A 36864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c76fe270583c41293af5c90421cc8e76d1f93e2e0a76880da0e7fea3367c90e 2013-08-21 09:52:24 ....A 1285370 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c7abd23869484c579c22a0ccbcf4cc69c481f73703b7e47f6bbf2db4b2fb6fc 2013-08-20 20:29:38 ....A 5074272 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c810611d77970b1e0bb82376a155f05da84da3083ba4dee89ee743ce823d454 2013-08-21 05:53:42 ....A 1836261 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c84854868700e1c9cc6ada6dfd12cfd31caaf03f3c65f6d2f9d065f5990e3f0 2013-08-21 05:55:50 ....A 3580336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c84d4ecd6ebbfabf0e11c0adbe22fe3058cb87c754d7c65a140cc21a9ef3f0d 2013-08-21 02:33:02 ....A 7365944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c85113d8665f76a1c2663fb0239016ad06d52262d7706a71215c508466e686c 2013-08-21 10:00:02 ....A 179200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c85ea8eb17ad8c52590ae44e237beeded6cce30b46d5d9b6d2aa2bfb335b3c1 2013-08-21 10:11:22 ....A 4435176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c9441904127cb9745b5aa2ce28e62b6ed2475577cf18ad81b863df55696d3bb 2013-08-21 01:52:16 ....A 5506424 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c96c77b18491cb9d43b816a53003c56620e5ee2b04b89a099f2550a3d960932 2013-08-21 09:01:10 ....A 222720 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c9982e21acc7f886bc9bbc2201453382574d5693456a5c4557c18471091149b 2013-08-21 06:01:14 ....A 39519 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c9d53c6dbe16a88b730955334697d3241c1641887e2ece47e51979c9e59949d 2013-08-21 09:55:48 ....A 344176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1c9d9ad8312bb6d5c4baa6d339ad208e478699474808fa1d5b1b169baaf762e2 2013-08-21 01:35:50 ....A 69707 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ca46016524da377da7ac72f5d3b7d69a58b1f3568e6be7d116e65e112c2ea8e 2013-08-21 02:07:26 ....A 509781 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ca4dc6e0b983757fa69430f2be355a33fde12fd705109d2154a36771c900508 2013-08-21 05:21:16 ....A 10514816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1cab7a0735f186a5221571ee33571a73d7c68e39f81e4195be3d936929391204 2013-08-21 05:18:50 ....A 673017 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1cab8612eb1b107c72a62c06dc1e3a160c94e70fd1f7e758647444a2b4caa594 2013-08-21 05:08:12 ....A 891904 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1caec31de48169d05bf35f639c5309c7208e5f225e87d3ada5032969d38f2dbc 2013-08-21 08:33:08 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1cb2af4f29b14d7a59531148e82d0cb59d68193583f83db27799c0ab4538bf80 2013-08-21 09:27:58 ....A 69650 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1cb2d014850b509a40abddf58e36e224bdee2a068936f83c3e5d772aea4017dd 2013-08-21 09:55:08 ....A 204800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1cb8d33ac185a7c19c73815b7fe69d91e70f9122c8c31544cbab255bc702ff4d 2013-08-21 08:33:46 ....A 8704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1cba2c58561a7397953c03158e4573d0341def6e4436e3b33b43df0964c1491c 2013-08-21 07:34:50 ....A 1417216 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1cba46f86e91af54adf23c2a9b53a604d4a50947ff3700cbb52def1dc154274c 2013-08-21 05:39:50 ....A 278557 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1cbb6f283d588ddd7b721058e02906daa64ea202fd4b1ac4df922378cc1802b4 2013-08-21 03:58:44 ....A 10714568 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1cbc45c4973b60978d81a0a63737743a3a5b1f8b713995e10f2bdb89e543f041 2013-08-21 07:43:02 ....A 11442464 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1cc125b5274c435db627f8da08777c6458e5c1fedb3ebccfc87846b59b569c83 2013-08-21 05:26:50 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1cc335008fd00d4b5be39f1dcae88324a86c79596f21d4bbcc983341c5f01c8a 2013-08-20 20:04:54 ....A 3333136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1cc61c8d56f5bd1017960b73cb45026ac3a9b64ddafd037fcaf51c305ae3a573 2013-08-21 09:16:18 ....A 24576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1cc6a49d67f8f63801d0ffa3722f96405995e9f30958e5a368589591583932de 2013-08-21 01:30:46 ....A 261120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ccd2ae188972ccff5c8281d475e54526e330228dca2ae979421ef965e3624f3 2013-08-21 09:31:10 ....A 1294336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ccf1a3b426f36c9569ce3f145ea10a131efef6285245d7438c3437e78f49dfc 2013-08-20 18:33:36 ....A 113089 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1cd31a493a10d057ba2bed0dd4398b27ea5b580ea759ba50895f0d4a02e5886f 2013-08-21 07:42:54 ....A 1024000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1cd6415b8f7e71637e44e571b26ec7e65f7cfbbc74d0f7e57b471f6702690875 2013-08-20 17:43:12 ....A 1989120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1cd90314165fac6b051305465ee0efbe3069c12c62e09b251b8138e2ac8927cd 2013-08-21 05:21:12 ....A 238835 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ce64d78685c105a7c3ac6600db4fa777af11c6c679a5ad8c4c204ad17899e8e 2013-08-20 18:27:04 ....A 444416 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1cf71616afb0fb57c63d4abc0b5dd37d5d952db237fea489b56a5bd74cbe2bb1 2013-08-21 01:46:46 ....A 22026 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1cf7337f3b30518d73f2c1a9b471e1f5713f91edad0005b198251550beadcaec 2013-08-21 04:07:28 ....A 2247400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1cf799e04fb4de280a5352c0c7c556a82baec55429fffcf9a6c43cddc3b5b434 2013-08-21 08:55:22 ....A 19968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d004781d8388ccd4c92b69a8b4b60d5f8fc2b91006472cb44c74bd65e291ef5 2013-08-21 10:07:02 ....A 571912 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d00cc3818afb11cbe69044778c76347312529567389f93d84ed5990b62317a0 2013-08-21 05:18:46 ....A 701826 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d0152a05482c510eeb7d3a215455b69b5d706d190608a5ed40bcf951b16c3dc 2013-08-21 05:31:26 ....A 11244 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d02907c1a6edf45b35acf11f6d3cf2023a8f75eefa1104dd302a2d8ba0a602b 2013-08-21 06:00:40 ....A 4017872 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d073cd5e3d0447123e473c58d64978fa4833d5d7c8658cafa192df90efaed1e 2013-08-21 06:45:18 ....A 10240 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d0762c94650cceff6b53b996212f97a15983ce9407af1a6e3c76a6f85c90e3d 2013-08-21 05:55:20 ....A 1041408 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d0dfa16242aa349833f4f8457c4e2c979d8e09bdfede9aa93aa8863b0b8fc5c 2013-08-21 01:54:38 ....A 258048 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d12810e7bd5211311c446a2806a8a48082cc9cf2950fe940fc71c25c19e5e39 2013-08-21 06:21:20 ....A 142093 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d18495e6c3f76c68f9b33ffd95ea2750d5466a80ed1ec255ec60d328a885c95 2013-08-21 06:04:54 ....A 7900984 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d1a38789cdfb7221fbd51340ae5c2d88443682a3856ba59c633fca76603efc8 2013-08-21 08:12:32 ....A 821278 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d1a53dfc5e89a7107c52a1ab8cdd4caee4b1601327fac84968773470e04b6ee 2013-08-21 09:48:20 ....A 4429214 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d1d4eb98da74a224fed1fdd11bc3b986b28387977ad7aff27bdf06421e36283 2013-08-21 06:37:52 ....A 609283 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d1e98ff86bb75e6729a225f69c9c181c386df144fbe2a7905d248e4d1df1203 2013-08-20 17:21:00 ....A 19456 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d2687ad4d42e00a63b11c3897e5058fbefc511be4d62063358d93e163c26c10 2013-08-20 17:57:36 ....A 31686 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d29b20f81933ea064fad6c9b3aa3d4dbf7a9ee3b9fee7af95983f5793012cf0 2013-08-21 08:06:40 ....A 3249616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d2c09ba833a43ccdc30158469d9de07f1e776a46b840b60f755fd348b4a823b 2013-08-20 18:00:32 ....A 40960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d2e16fbf642ca85775c83a0a0c910c4ccee76b1b406cb0e5feffb47eeb05c7d 2013-08-21 02:25:24 ....A 3152535 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d322921cced2afe14731036bcaf18e1f5a9863649698c06ff2d2aaaacb324aa 2013-08-21 08:35:52 ....A 510478 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d3a48f16301019ed233347d54ee77d417c44b424cfb64e9e441637cb8e8a1f8 2013-08-21 08:01:08 ....A 387584 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d3e0d0552d519ea5dfd17981c92d7a8b45ca98d90b2d04167301d7841f04732 2013-08-21 04:04:44 ....A 4484816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d42fcffcb5007cbe62bdb0c975d902f0d7584f5ac0afe429e5c82620bcb5058 2013-08-21 09:54:02 ....A 8704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d46a05d93c5d6bc69f39534589b94e51d9b0c690481740354a7fc82275f7770 2013-08-21 07:53:38 ....A 2186536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d4cf2acdbfe781af0f7cfb2e14f6a2ce20a828d95eb41c7d41ef017be6b6d12 2013-08-21 07:50:44 ....A 19456 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d51c238255dc7ef4036e1933a65b042b2ea2120953f020d95f90f43da5199e6 2013-08-21 05:56:34 ....A 591701 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d541f0882bc40727acbc3e447d50ba9fe22c42f4cd667b189644bbf852ddd86 2013-08-21 08:27:40 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d5671f3795d06616886549211092284b89faf094e2df9cd7785bc857ba76725 2013-08-21 06:53:58 ....A 22528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d5813ab2dddfbdc26053e3316569180648887857cfad3c00d184a1cf253fa3d 2013-08-20 18:07:44 ....A 1811968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d5868e9adfa9d3f58aaedb59255a341d6d7fcc33fbff2113cfcf72c2d217212 2013-08-21 06:24:24 ....A 831488 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d5d6e6733257b5e58a9e7e9eb9db8023404d4b6e105e418bb454f013ad9146b 2013-08-21 06:10:06 ....A 49152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d68d6c13e343d2fe23d77168ef1384b00e95e89da067dddc2c5ca6f57253bee 2013-08-21 09:31:30 ....A 53524 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d696b4ba8c25e59e42e164262be234d3a6cf3036f89cb22ef024eef1bacff38 2013-08-21 07:33:10 ....A 27639 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d6a1fb0b8560010262544b21fc05f0891f916cf34afda1afd1d1f171437af94 2013-08-21 06:34:40 ....A 1788032 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d6b0da423032ba3a90673a259e0f4164f99f8d4254387d7dac4c70d6b3cfe6c 2013-08-21 10:05:16 ....A 151552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d6ca7ed8257e3b862146057d1bc61866eee4e286d674e15ed8727adf8eea320 2013-08-21 10:04:20 ....A 227328 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d6f6cb3048e2af1d2ff2c7cd3f37ad8ad7650152c3db355b8099a26a1b257b9 2013-08-21 01:40:02 ....A 194560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d75b4601b7c78cf3abd76a858665c055d30405df8701fb04a5ce1eb98f5ceea 2013-08-21 09:56:18 ....A 976384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d78939b8299bc97b6a61f9469a6e812dd1010380fad6dc69d1bcd9d021edd70 2013-08-21 01:24:54 ....A 1369600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d794411601d751ba999a269f10601920d02543ab83e99c1c3318bae60ad1600 2013-08-21 09:53:02 ....A 34816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d7d9c27994be5a99159074860b338b443fadcd0f3a8da6713b5a6a2acf97e13 2013-08-21 01:31:52 ....A 8704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d82e8ecf721f2d7353891ddc67affae30acc997099e9a018fc6f03e687d8c40 2013-08-21 09:43:18 ....A 390932 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d84c82466982ae75237aba16009b6790d29fe120dc00d94495f790cd960332f 2013-08-21 09:30:44 ....A 761344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d88fa2a6936cb2596c3c26bacf1df7bfc0f7104fe149f3cf726b12f872de5fb 2013-08-21 01:50:38 ....A 2583768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d900e46ab8dc80d9b34f50758b538cb94bf9eac319b9868c61e7fd94b511c60 2013-08-21 07:03:02 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d9211d1812dd22865c0274f0b89a433b5d8fc5c55d34c380f989923143cb2f6 2013-08-21 08:19:54 ....A 665109 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d968f8a790829d8b497ff75ddb48a8bf9c8c0d923921351d891f2094ef5baee 2013-08-21 01:50:32 ....A 9003632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d99a2913b818cc85a43500d940431dd4f1fa8bedb26ba5a7139e80cac8d2920 2013-08-21 10:08:06 ....A 55296 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d9db07a4629b7201673e1d60400a85a341aaac240c9de7148283f7377e2a7e0 2013-08-21 09:26:26 ....A 212992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1d9e6d2e229b0e048b87bea35861fba0d3ab658d4266a1c46adb52dc7561de94 2013-08-21 07:24:54 ....A 56320 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1da2bf14ac21d39efd68a1c76612ebb1941f5995d521778a3796664dfe292c9a 2013-08-21 09:57:54 ....A 84368 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1dabee66a4bc40d743862ef72e69e5372d1199d6e48570fb25ba2f604ebeb1d4 2013-08-21 09:48:54 ....A 67752 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1db5ef8421403fec1cd7408f9835539ae2532058bd5f9fc3f861db7fad58b106 2013-08-20 18:30:18 ....A 4916 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1dba6c85c8b2807994e3ddcb9b73410f2c435dc933c2243a8a004d576fad5e03 2013-08-21 07:42:38 ....A 203770 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1dc20325597214d042440279273b7aae9e915137442c3f20af7f9db179c818bc 2013-08-21 09:11:04 ....A 971020 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1dc7e15528212f3c4614e298eb956569daa36c74c0d079bf7180a437ec1df52d 2013-08-21 09:15:24 ....A 5510624 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1dc9c9e73773f8caff06f6e63d3bb368c66cf49736d0d195512b0d59bb8a64d2 2013-08-21 10:15:12 ....A 163840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1dd1c6984043901075f2ebd4ca7145f72d7be30248c5387a8a5fcf9d512a350a 2013-08-21 03:40:26 ....A 10093944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1dd2ebdd52e7864065459b118ee78f3e0ec2214d47063e58aab8985656ba4624 2013-08-21 08:12:02 ....A 846848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1dd3e8584a60df8b3da804979b1d581140de6e1146d6acef33d473a608428d8a 2013-08-21 08:33:10 ....A 123466 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1dd9d8b69d2dcd5df44b79f9e184dc12882922097058118424268cfd68fbaf9a 2013-08-21 08:58:06 ....A 127490 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ddd4f09769bcd89080eeb44219eda5bf82bb243a37d868e7d820fdf55471535 2013-08-21 09:59:22 ....A 51712 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ddf6912458fb6ab357777a25c570b942537a171b470fb8469a00b98fae3fd5c 2013-08-21 08:58:52 ....A 9243376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1de56b9592a3daf6f3a8157ef5569fe2b738163de7fcb53471a832390d4fd01a 2013-08-21 09:02:40 ....A 364576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1de845261563353e69db6f200d3f77bfe4c1d9226dc6256e11d696d785cfa402 2013-08-21 09:25:40 ....A 98306 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1de84bf11645f420016f0affaa99ad70a50d0651003ab719b1b83dd4f7bea7ac 2013-08-21 10:14:42 ....A 60478 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1de88b6c7e9055f3fa7d51370f31a1b8342dcf80b2c0e95e152e497b9af8310d 2013-08-21 08:24:06 ....A 928768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1dea0217fc9eb51a967f24d55051bad58e6eccf9663a5713acd4e3cafa42129a 2013-08-21 06:12:00 ....A 847872 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1dec7dd7322ca97effe5833f60f959674c1e811d88da0e3a34d0089ef84c61a8 2013-08-20 17:17:52 ....A 385024 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1df00320e39febb28eb623fbd29346b47a1eceec80544c454b8ec0a745b6f2d1 2013-08-21 01:25:28 ....A 355328 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1df2f6b5c4ebda5c6f072fe77b7806ea82821fea72ada6247f7ee8fc5d608d5a 2013-08-20 18:12:22 ....A 28672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1df4dbe88ee7f071d0c8de0923a5d6138296310a7a0cac316695c82b0dfa8cc1 2013-08-20 17:53:06 ....A 97280 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1df720a5c52d6b2c50c787d48e493fa0a031c77097ee13a5f37438c843c45b6e 2013-08-21 05:56:46 ....A 812032 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1df89027e1c722e3e22d8187192bdf9d7d5c004f232653763741f6e263993e04 2013-08-21 08:23:18 ....A 184256 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1dfabc02225c9727b55ced7aac750badd08144ac413418fa148e265bf4c8408f 2013-08-21 06:46:40 ....A 229376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1dfb17e4cc17b7ec96595dbc0c2560bc89a4397b6c6b97f1bb1c1cdebddc9f62 2013-08-21 07:25:08 ....A 16516472 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1dfbabc272efb5fdc0f4fa0e5c4f7eb1ff5892c54b185323e183f8b750ab8f64 2013-08-21 05:22:24 ....A 750256 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1dfbe4379615a0cbe33ee3606a1556aa6e93a5eeaf0c7b390a5456bb229c4769 2013-08-21 02:13:54 ....A 4173512 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e0051bb9c0306fdfdb3efe3654e33e6052f8f75ab2074ec280507a6488898c5 2013-08-20 18:18:32 ....A 29696 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e05df7433fcd97f02ed548854974eba1ad7e2f78634426c1356e2e3a66204a7 2013-08-21 08:12:44 ....A 5738032 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e0c9d7a4db0d1415634379678c2147e3ec52dea419eae2851587b1c76eb91cd 2013-08-21 10:01:08 ....A 65135 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e139a37b9a4d3c621dd3014ad11039a76db593567ff9876e9451ebf9d8d75bb 2013-08-21 07:39:40 ....A 65536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e14084367d3fafae224a266b73260501dcefcce815813e50bbe18363faa5441 2013-08-21 07:43:12 ....A 5857608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e14b7edad58e144c8c6c8e8f9e628226d73cd7cad222f90a40291cfd0f6f6f2 2013-08-21 09:00:00 ....A 2358628 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e1857ce90e048ecf6cbdfa4bcac28e317cc9058b04a31e14c6443a6e9d79f59 2013-08-20 23:17:10 ....A 6179984 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e2090f691108850560842731dc9a64dbb0129e11a39847972ace6fd5a26b635 2013-08-21 06:02:10 ....A 538685 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e22f9fd46554d833227720074c9c1fae0553b4b66e3b3ede8d0e9289f82d96f 2013-08-21 07:05:58 ....A 417792 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e23cb834dbf5d7f3a809f219fd65be49973d817005536e6114b1ceec8ad9bbb 2013-08-21 01:31:08 ....A 1185792 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e23f732cf04a71d44a1fcbac8cb1b6d259b44a3445514da3356e21f58262bb6 2013-08-20 20:40:46 ....A 454737 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e2ffa58b257b608e1e8fbc9ed6497b2298c7e4055a668c01bd952ca9c247cd0 2013-08-21 08:53:50 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e30cf548237cbf043dc04442ad137dfbac1ea52910a429f67b3b8b0554573a5 2013-08-21 05:00:32 ....A 2735348 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e33e99b275f3d267811141f06f304fb88d21a21ca20b51620fe90b821c56d5a 2013-08-21 08:27:44 ....A 998851 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e350cc18f6af125cb99917809c7011bb4d356262eb0391498f099b681ad8a13 2013-08-21 08:13:48 ....A 602112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e37d37ea2c8a597d4472224defcdf1fd0692fc1eed6d385951acba4351d7775 2013-08-21 01:37:52 ....A 570376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e3eb7aff49d64d19121f2e2701973865eb343cbd190999dbed3307dc4aabfd0 2013-08-21 02:55:34 ....A 6528664 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e4107e0f81fb9b8ba9549785ba068bf718d0e03b659e3a5af1147afddcd093a 2013-08-21 03:40:16 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e4262bef56003a3d7d7ed7e6efa02a2f42abbcbe03a77d7266ede678af207e3 2013-08-21 05:34:52 ....A 10947312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e43d2e74c8e56678d0bdfe4e8ec4c5145233c10fec4ea7c9877f18f4996750e 2013-08-20 19:48:34 ....A 6640136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e446a317521d12d53ecb72f961158cea9a39a96d612bba73a44712e762b7ac6 2013-08-21 08:02:56 ....A 110080 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e4c862fefb37ec58c3eb0c7968dd71d3ca4679428aacb41d734814650b15498 2013-08-21 07:25:34 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e4eb9f0d03125955b9da456f01d9e343f6a20341860c4d7343432570a970148 2013-08-21 07:14:18 ....A 61869 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e4f2c17fb5b052a19f5e0037802631bd6fe26853a845641392b5662e4b538be 2013-08-21 05:17:46 ....A 6741200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e5334653ac8e8bd9b7040a31251b90c3a738a4f4893dbcfd21833e12ec3d604 2013-08-21 08:20:58 ....A 70001 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e547276c8cea2a8644639e285bff2fc5ca6acc3c567b8a691bbddb2c87f8491 2013-08-21 07:52:16 ....A 29001 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e55d4f7d537dad6e63ce28c00955ce50dcc54857481c8f026ce367ae04cedbf 2013-08-21 09:08:18 ....A 12289 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e57c9cc9bfd1423eaa673b3510b41800b23b81d556fa977daea220d73bd7a84 2013-08-21 07:27:38 ....A 122368 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e597422a2307c69ccbede70564eaa941221f1fbfdbb638ca09afbdde5825e03 2013-08-21 08:27:46 ....A 6171848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e5d188fc2eac4b23c1e659b5bb7f49398a101e6a463dc896c370727252d2bd8 2013-08-20 17:21:22 ....A 214528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e5ff6f36687837871d229c5caaf82d1cc83d58902976edfd5a9fa9fa31f94ba 2013-08-21 09:53:34 ....A 8107920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e62f3172dc982b179a98fa0fa2b003d6461fb42ab554b10c44600414fdacea5 2013-08-21 01:33:16 ....A 240381 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e64a6aa9420e2d32f842595fdd67579e89cd96750434fd5ad44acc9503ea650 2013-08-21 07:57:02 ....A 205254 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e6bb39162d5dfd3688f88d8de8abb34303f369a797b057c988cfbcae0062f53 2013-08-21 06:24:34 ....A 606448 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e6ef146a1706ab3ed46979b0d7f41be18b717cd4a3cc18a953368c18d80e6d2 2013-08-21 06:44:44 ....A 11418664 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e7b472985138b89ffca5da32f2a7e50ef63c3745cccb2150d3d0ddfb4edccb5 2013-08-20 17:52:46 ....A 520192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e7c2fb3256e63839141e7a02122a76a06aaa674f8dd498b5261554d8be3e51f 2013-08-21 06:38:12 ....A 111104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e88e1d950352176ed69111190953a4f80a3d9c3b1b51117aed0d550a1043983 2013-08-21 09:19:24 ....A 648192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e8d059448138c2c8871a7272cce4c862c97578f9621d58d21036bf3c5e5f90b 2013-08-21 01:49:48 ....A 3558120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e8d87e4d0157b1666d41f4232a286bf17d7f03372780479703381dae7df8e73 2013-08-21 02:41:42 ....A 7168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e9129385dcd5b7dcd4c5aef593493fbe1e64a806795d52841155adccdb95f29 2013-08-21 07:02:34 ....A 296054 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e91de50accf93d5f36747b80f5693921a225f361f15f3d4bc99e2793be54a10 2013-08-21 09:23:48 ....A 278602 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e9713d9b53c9b7cd6f786a28bedfc49ddbb27cd88318d70d53f4451d958359d 2013-08-21 09:21:20 ....A 1442816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1e9c0b80434af73f5eb03f33723569e59a17e643316b0b1ddfdc9364f3d9e3b4 2013-08-21 07:48:10 ....A 1465272 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1eac9b3e977c9062215b71d50fc9f9fb1146874513c2bc55b80b436c5c002670 2013-08-21 07:46:24 ....A 159744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1eb08f81812717a874c06da4e92fae10ed6a53205f81981629eb315ca85514df 2013-08-21 05:38:30 ....A 1405952 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1eb9197fb40c3323c73ac043c6de6e965f6b2c33f378e4ab7b2e5afcacc419ec 2013-08-21 09:26:30 ....A 727552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ebb98b9fd76d24e9966efe1adc675a8fcfe892494203d61d291352e27ac14ec 2013-08-21 07:55:56 ....A 107520 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ec11b99d35f33b614b1d7b595fdbd0aea5bcea9128966a083ed9a887d060f64 2013-08-21 01:26:02 ....A 39424 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ec18e05d33d87b406fcb2e3af3fb475e854b757d1e56f37a9418f8f786b59c1 2013-08-21 10:01:58 ....A 158220 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ece3ab821fde6df13842cf3ca4f21579f82cd0a9df96edf6f6b1f0f057a7629 2013-08-21 07:32:48 ....A 97941 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ecef1cde1c97923b7c01f55d27caad0d942b90733510dc4602e33df9a75d154 2013-08-21 07:40:26 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ed193adf8c4a736c3998cab9114df8f54f36b5828384b8d60de67b3298051ee 2013-08-21 10:07:18 ....A 242926 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ed36686eecfa9f6e592f2f533acacdfc1233c24098d91a9d37e7045e45f65fa 2013-08-21 09:05:00 ....A 323031 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ed4026c7d4ade1567e25c4686d06e7d15bb901a880107cc657bcd83d28a5ee2 2013-08-21 06:19:28 ....A 5632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ed40f732d54d8e325f12a3a79be614c3fb5782f95dd02b9a0776dc5470af19c 2013-08-21 07:14:36 ....A 719360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ed4acbcf1a7b5f27b5fb0ee70a2424771279606fc8d471e34029e81a8a5a982 2013-08-21 08:00:00 ....A 463360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1edb21ac16399d3e26aa4e89315831d8d1621b146a2402453dd6aa79dfa4148b 2013-08-21 06:09:56 ....A 7033984 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1edc31afc30cc4ddb699b77ac835f6c1dcd69dfe755db3b007ce080d02c93bae 2013-08-21 05:14:26 ....A 16584 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1edd9844176223c023795a4ec7bc2e55a5b4a8d792b4d0ed288b20c037634454 2013-08-21 07:03:06 ....A 123466 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ee4506ff65ab09a96be2848494fa214e9be457ef4ff02810802a9247cf2069e 2013-08-21 08:09:06 ....A 3498636 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ee5d21397a229da9ac606c7f1e53cf581ab952f9ddbb7a93d2ecb68418b2737 2013-08-21 08:26:16 ....A 512000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ee7e27a1ba02745d8748b171b29f077505dcf9fcef9c465857d442794a013ac 2013-08-21 07:50:32 ....A 12288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ee952367511d3fd219a5b65bf9b6e62b57de8c9a02cc2bab6abf93ddb6d6bc4 2013-08-21 06:12:54 ....A 500224 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1eec96395fd6cc2f5bbce7c738d27e94680bf226f1b8c0ae5b8b47785c717f87 2013-08-21 08:13:24 ....A 34774 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1eeed1b725ae9dc0b3e5d442dc5d973587bda993ddbd9f1bcc73b3de93845228 2013-08-21 01:41:58 ....A 1745408 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ef22ee5e1ac29c1c7047820b9c0603bca8b42ed48f6ac77aad44ee74b10125b 2013-08-21 09:48:04 ....A 47616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ef6551543a6223f0e604668ed89556c0b119514be2eeb37c6cc87a02a3ac320 2013-08-21 07:30:44 ....A 117317 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ef8455aad8197d3882bff3b6f4b475121558dcb174ea79ac316c0a467a46cab 2013-08-21 10:03:16 ....A 172032 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1efed1f955729e2d1b24814d8801e5828b4aed288bdfdb6cf44a6f795c6f1f62 2013-08-21 05:15:22 ....A 353396 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1effbeef11144b381e13b539bba48f3b642f62dbcbebaf18ae28c90cb6485552 2013-08-21 09:07:22 ....A 432184 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f00cd19abbfa13dbe8d5f31226f1754bb90d97ee232363fdc0d9000e86627a7 2013-08-21 01:32:30 ....A 70656 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f023dd4615395f57473dd4bcdd94ba6ca0a1c537f8b22f665ed4527a07df2a0 2013-08-21 01:36:24 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f02b9813ac7abec03407eb6f1219c059002a026308af60b7fe84cfd077595b9 2013-08-21 10:14:12 ....A 237568 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f062ee56ec767ff7dd49d22446592951f0afcac6aa5fee34a909bc13c0b45a9 2013-08-21 05:31:40 ....A 24576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f0e45da2a9e94480ef76b5e2bfc9868004988124208028e013a8bfca81be650 2013-08-21 10:11:26 ....A 101046 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f1399a68f8bd429ef5b3d52a8ebed2f3596584898a631b1221ec3f785ea0507 2013-08-21 07:49:42 ....A 1093416 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f17aab9df5aa17aa61801fe797f25c3988c18c879ce1ca33c244f251ee6acfe 2013-08-21 02:07:08 ....A 10725768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f1cbd2a802ea0d41843e55fafcf793374e26bff1b02c89cb2d77982a4e04939 2013-08-21 02:07:22 ....A 9246440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f2235692b70167989f9b2cc017dfa83232e8fa90c93cfb21d57e5a006bf63ca 2013-08-21 06:34:52 ....A 421888 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f26750ec04397f5deff303fcf60136a30db11c7212f3773879661d8489e39bb 2013-08-21 06:51:48 ....A 147510 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f340907b1e7af285b7754810175adc90ba39ed5077b4a864de2b264d5a0e87d 2013-08-21 07:42:26 ....A 255927 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f35478f1d42eecfa5c624e273b3136507161771567a9ae6bc8be4626d02442c 2013-08-21 01:34:24 ....A 77245 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f3d92de54bb196ab02b2e8fa1f1cd4c4a59a0ab4f50e227c3b7618ee03d0049 2013-08-21 02:33:18 ....A 829912 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f3f67eba2ce188ae705a856fbba0df86d069e709f9fbde3a6132bfe4a2bf1d1 2013-08-21 06:03:44 ....A 24576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f4413425665ccade0a414c10dbaefdc4f2ff51f579957ab2ee882df5d3e0695 2013-08-21 06:28:40 ....A 785402 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f4477c5952715767cff51ca04f2ba2e74ad81a2f93ead424e5f9be8f25c4091 2013-08-21 07:50:02 ....A 946176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f478de1caaf11b5fdffd9ed29ab2f3d7c945cc227da22af4c39c2c122e2ca14 2013-08-21 10:07:28 ....A 5487616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f496c3fa9b2ba49bafb0f5ab45849010934e5ba2cf5e8fac19bba8e872a006d 2013-08-21 01:59:26 ....A 2372056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f4db02bcf1043ee71dc61293b3aea63cc1b11b5b15f4bc0f9e77cd128f300a3 2013-08-21 09:53:52 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f4e22dad6ea4588af19c92f01a87bfa64581b72f17967d96a19c9d9784d85f7 2013-08-21 02:35:08 ....A 10495560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f4e99d817c80a867050a57206cd909ad69b234df3e68a4d3554a15a1f0209e9 2013-08-21 01:32:04 ....A 475648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f5ad3d42e585fd6c9cee38c75c4ee069e3ef770e235aa59c5f401d337db127f 2013-08-20 22:21:44 ....A 1220343 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f5b7b1d2a3ab636a45bba352281699475c1f65886dfd2d64b7e222966348a79 2013-08-20 17:49:34 ....A 233152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f5dda0df4290378a132127419bf4540def0a5f6001c545e24457b715c43f842 2013-08-21 09:10:56 ....A 9078968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f5ff0957e75d8960a19c247097c23442c077803e5ece71606bd5a0294007edc 2013-08-21 06:16:30 ....A 1177096 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f60bd2932dd85ffe2aef312ae184fec3f7abf6a9dd98b80a703232837c8ac77 2013-08-20 16:58:26 ....A 20857 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f63934ab508f06b4e10f19eeb1f9a4d8ae4d14d734aa77dee78fb04b97d161c 2013-08-21 05:32:06 ....A 255970 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f6854e04c54856e8ebda5226ceb81ab2b51c1bb0fbb07914bb25b27d371f0ee 2013-08-21 05:10:48 ....A 442368 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f6880f4b9141bdbf55af31a1b67934cb88fadd03c808f59941d068a3e60e148 2013-08-21 07:36:30 ....A 6173400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f6c15d819677f73b7859d782075f41fe6faaaad78170051116d95c4e7b4d0c3 2013-08-21 08:22:44 ....A 369152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f6ea63b90d3b559630fb559fda0a1013e834b2536df6147e8102b20ed7ecb99 2013-08-21 03:21:34 ....A 2409272 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f7b0ae216d89ad1188833a9ee3a24086da7e278599286e75e817f15d2c1b9e1 2013-08-21 06:19:34 ....A 1478182 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f7dd43028cd753d77de6f8701cab7142aacbd10716800c657161c384d0d6c5e 2013-08-21 08:32:18 ....A 17408 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f89acee0940693c740042834d22f1a828d04360eaf11c6d436d244afc23bb20 2013-08-21 01:28:06 ....A 58849 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f8a4f5b0ace2d7d4c8461ca2cc8368ae6004951d2bf8c7f0958c449cdaf2bd6 2013-08-21 06:32:28 ....A 493568 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f8c4f02d8780cf003c3eb2e807083cff00ec564ca0f5799f97ef878b8c4857f 2013-08-21 07:31:38 ....A 542208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f91fea5d84d11711b29b00cdf22e8883212ad44b77b9268b4a94774fd422174 2013-08-21 02:00:16 ....A 2449735 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f9236bccd350e51e756183d27b1bb35c926fda8d453f007cced8c1b42b5c0c5 2013-08-21 08:32:28 ....A 10752 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1f9c214ddf95420b33d92e70e13038335270be8db651e858bbc1b639a9a584ae 2013-08-21 05:51:14 ....A 127488 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1fa1f44b22a55e045285acee5c177946528d885c50e6a91980af214ec88d3a80 2013-08-21 06:51:44 ....A 6144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1fb08e38d75ed9eeb04c75daa408b0495a97413f36aef7055f21612d887c9750 2013-08-21 06:33:46 ....A 12050752 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1fc03dd0724a521669c79a2f46f669674c28729cec1ef2255bf9a39566b6781e 2013-08-21 06:51:46 ....A 1081856 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1fc2f6f808788457b9d2c1cab4dbd488bf11d508e728815d028c40270465b289 2013-08-21 07:36:34 ....A 42682 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1fc3b0ec0892bb1ec65b1bb23b462bc83b9261e0eeca0e58198571b0e23ff502 2013-08-21 07:24:52 ....A 94208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1fc59a77ba4ac77ff33bc2984ab228821637abfea5b27c27b45b18b908863152 2013-08-21 02:10:44 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1fc878927b76cd9e9177db045ae09212cf6d6c10df8a2f35ac27ec7317dfa79c 2013-08-21 08:20:04 ....A 110592 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1fcd842b3c6ee7b6beaff8f0f075276b68af610b0e56d49fca66ec7a9b8824ec 2013-08-21 01:53:18 ....A 2095992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1fce2a47a1405b1e0fb9e6c255078aba933e36f70e44f2811c357669dcb3d0ba 2013-08-21 07:05:56 ....A 4773888 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1fcea58b3535a53e0e3f4c197fe5d763a9212f2248ef5323596ea7ddd58b20d9 2013-08-21 06:55:06 ....A 797696 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1fceeaf4dcfda3b9ea80543805a2e9286a3ca7cc4e605c7b761deedae4c78330 2013-08-21 08:33:20 ....A 3520160 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1fd32b74a8417873192f281793f765d12bda752a0d9478478efc6c98691271f8 2013-08-20 20:07:08 ....A 515116 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1fd58e9ee0ad3f19c98e5753e94c1c87bd789d96658cce71db6a79a914fe1f68 2013-08-21 08:00:34 ....A 1445888 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1fd771c7a73da9ffe017c34bfcd2f4f05a2c9d1ea06c7e5129089839319c8e7d 2013-08-21 10:11:56 ....A 112128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1fdb2bc87fd9c414fa33624589ec8ae5b26cadb7c4394765fa2a6ccb55423a29 2013-08-21 02:02:28 ....A 1614800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1fdd6d43e2f64f87cdb746cfbf8fc02915d51790f2b6af876ad0679dc00a541f 2013-08-21 07:52:46 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1fe0486af329a48ffd86fc533a849bfea0089bb9b7c3a174c422829c757ba2cf 2013-08-21 07:50:16 ....A 2367488 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1fe0a4032c397e28de401b035e3f2a1709c3926d7b9fb1bf8614b6abf714ef75 2013-08-21 02:11:42 ....A 34528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1fe1cf6047b5d8d9e4fd751b3b5af306b58ab325de05c7d5c38e163764229886 2013-08-21 08:35:14 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1fe1e097217b922d2cdbb99fbb0f81275f2f39712c55876580b6dd3009b96f6a 2013-08-21 01:58:48 ....A 3607200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1fe3d6bcf42d9e070294f84737fe25862b90a7080422502e2d0325c464badee6 2013-08-21 06:27:18 ....A 4050944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1fe6863e4e8794eadf89197d59ff53cbb9cbe26b5907017d753aeadd0cf10991 2013-08-21 09:11:12 ....A 584704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1fe97523896145a1245c0356956c617986466576286f7f7f9ac1e9c59a3b7bfa 2013-08-21 05:57:56 ....A 53248 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1feca6deff1cbcee95fbed2bcecdef46b3f804c2649ea3681f1fe961382b7bfb 2013-08-21 06:12:02 ....A 101888 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ff02ca119da3725e39fc0c0de73d4092e5c702de5dcdba84682da796fac20ba 2013-08-21 01:51:34 ....A 552960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-1ffb4cac6e44263989562ef098a53d09970c9b537b1077083246791966d4ee4a 2013-08-21 02:02:48 ....A 10417688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-20034ed8e90cf0b82115f6ef94f365590ede0b260dae1b0a5974e9920414175b 2013-08-20 21:11:54 ....A 1198606 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2009543207398fae5703e907e19c2f7ac9fded3bf7f53eec48d47f62f4b7fcbb 2013-08-21 09:49:58 ....A 3659768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-200e380ad827ecc3bcd9b6ce81884a00d4ca76fdb194d1e9a7bdd55a31df6823 2013-08-21 02:13:54 ....A 65536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-201194f382c83adabe561bb4fa79921931d0138ec596db39b19521f060bf20ee 2013-08-21 10:07:52 ....A 4014929 Virusshare.00084/UDS-DangerousObject.Multi.Generic-202f272f7fb49b493cef13c267f590dbeb44db55f68a886dfbf716f151311cd0 2013-08-21 07:31:18 ....A 14900472 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2031d6559d13c22fff71305bf654f9f179839d53ed7b49667c349c3ff739f671 2013-08-20 21:14:30 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2031eb9400a655e241ca737edd083b39ea315f27ce7d0c8be7ff7168da2dffd0 2013-08-21 04:02:48 ....A 5672440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2042a08bfd2a1709577bcbb32e7e4b0996e10f94f0996861d52f794f942ab37b 2013-08-21 06:21:12 ....A 9313112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-204327424ef828398e61a9cb4878b05b1e5176679739dc628b08c9c630234d88 2013-08-21 02:10:58 ....A 116726 Virusshare.00084/UDS-DangerousObject.Multi.Generic-20483406d7a7af094f0b3e592cdff73ce924351ae7afab4fd14f08b50e4581a1 2013-08-21 02:32:20 ....A 4131336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-204b45870859b613f9c8a323f01b0a43795cdf48b6c71f16adbf1a8fe17376f8 2013-08-20 21:25:48 ....A 1462272 Virusshare.00084/UDS-DangerousObject.Multi.Generic-204c5ac9b01f00af0f8b6b9baeeeddb96b85a05d263636172f8c5aec93621f5b 2013-08-21 00:25:08 ....A 368128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-205215e9d677c3c2b54b3a128c2b26903738bd76ba3d30fd84ecb72f49a954f3 2013-08-20 22:24:10 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-205adceae2ef52ae73be35c3ac4f60a24896fe3b7e069d85ee22d5b9a322c4fe 2013-08-21 00:30:14 ....A 150528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-205ec42154ba96b0f984eed281b31688511ba461c68300e7a78af84dd7cc258c 2013-08-20 23:35:30 ....A 350720 Virusshare.00084/UDS-DangerousObject.Multi.Generic-20646708cf35306c900a21b80c0f2e1c0cabc7f1c6d5394f8cf1c3b5b4015d1a 2013-08-21 01:50:20 ....A 4423640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-20657006090a3ade36695ee4c98f1b4f33d4c14461c8f0ab502caf41ec8b9ffb 2013-08-21 06:48:14 ....A 9004160 Virusshare.00084/UDS-DangerousObject.Multi.Generic-20660699b023f4c89f18dc534e859aebaf5caf809114b243735ff130e2c1a2c5 2013-08-21 09:34:06 ....A 10747904 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2074c13965d6e7a14b8ee24dc1208d17f7fd799af51342589047e2d173f025b9 2013-08-21 07:01:50 ....A 16123256 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2076110f2fc3e23021506a741a8dba46b1703d61256bb07d935108582b9b23f3 2013-08-20 22:21:20 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-20894f7c3bcde6da9d5ff339ccdf5794bd8e4274d33094983a3b58340490f8bb 2013-08-21 06:05:04 ....A 2070576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-208bd4d69d5c68ff2a1bf985fdb4c02e9b9f341fb9c4880af7cd22ea011c6745 2013-08-21 10:02:42 ....A 92160 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2091807c5a5814c05ee3744d7656661f8dcb729e14fd50fe339755f4528f76c3 2013-08-21 04:15:34 ....A 15872 Virusshare.00084/UDS-DangerousObject.Multi.Generic-20943acda28dfd39ea5ea5acde1a24854d0f589b90c0740754a0c54b9b3affeb 2013-08-21 07:56:38 ....A 895598 Virusshare.00084/UDS-DangerousObject.Multi.Generic-20a6f7ea2d053fe3375a890a318fe1d67a08ef6b157e4bf35cc82eb1d5103472 2013-08-21 08:16:16 ....A 9534920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-20bc8086144adfaf30e76516f6f9406acb98a051f1f52697e9bb941f610d9d7c 2013-08-20 22:39:02 ....A 735744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-20c4d491d344e8ea2b4aafc521ee71bf7b7ccae7af0c978ae63657df0c4a3480 2013-08-21 01:54:14 ....A 157856 Virusshare.00084/UDS-DangerousObject.Multi.Generic-20dcbca074ecfb77153308ba1d73e612b1c39178b25b5583b5c6aed77550e639 2013-08-21 00:18:48 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-20dec436b980e5f9baccab60c4b6b6aa709c39b5aa747b14ff6c72fc6074c79e 2013-08-21 01:02:12 ....A 5968407 Virusshare.00084/UDS-DangerousObject.Multi.Generic-20e688049e777d1eac8c03d779c9f505d7769bc76f811fdc441076b01777c16c 2013-08-21 05:02:46 ....A 773416 Virusshare.00084/UDS-DangerousObject.Multi.Generic-20eac53a5f011c8905b9bf89141960c9389b4ecf7c068f96f61955065c15a7cf 2013-08-21 05:54:24 ....A 3944416 Virusshare.00084/UDS-DangerousObject.Multi.Generic-20ef53daa2667ea17a6ecd7cf20053f2492f3208ee046971630db91a1e85125f 2013-08-21 07:53:28 ....A 4702344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-20f52120b3427ad86e8c442e89dc30ed2c724a693cd72794096283e159d694e0 2013-08-20 19:58:50 ....A 86397 Virusshare.00084/UDS-DangerousObject.Multi.Generic-20f6716de8ab1a8490c71e0f8fd5e941ae75aac9440590b308f41ce7e94a2a01 2013-08-20 19:46:14 ....A 208896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-20f95c5a4bcd36672564306315f90f5eefd82b719f72a730b13f840369f730c7 2013-08-21 08:33:28 ....A 4250936 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2109023779c942b8cc0ca2c0da2a10a42b4d1ed6181ae9f3eb5d399a139c50ee 2013-08-21 04:07:16 ....A 893001 Virusshare.00084/UDS-DangerousObject.Multi.Generic-210af1915c7103624c2f46d2e8f2844ea95885d3cdb42e54f74a2641ddb4d460 2013-08-20 21:25:00 ....A 1140224 Virusshare.00084/UDS-DangerousObject.Multi.Generic-211948829e893ca9ecc77c298718c8126d35462616df83af0d5648c0f0c70e8e 2013-08-21 04:03:06 ....A 7919208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-211fad8f8132a1dea7d1918ab1e1ca5bda93c63679b7ff7e43dcd3b43fc462ab 2013-08-21 02:08:16 ....A 229896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2122257c4abfb347bafd4cf1180652f85a48210cef871a076aaec08ff8b9d53d 2013-08-21 07:35:02 ....A 6543232 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2122b641cf61b3b2901fbe728ce1f0a9835be52fa574c37fe59a00e33d2a7ad8 2013-08-21 02:48:44 ....A 5808824 Virusshare.00084/UDS-DangerousObject.Multi.Generic-212674e949b26903384ce04bef839a87cd867f80ec87ba1c86317f350c12c1ed 2013-08-21 03:27:28 ....A 10915560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2127b14e995f990d660adfac49ced992048f73289cb3f3d3b43d35c73884f627 2013-08-20 22:35:36 ....A 1024 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2130b49f1dd591aaa3b1b3b48f84994d21b934d3bf984b6214335042bbc150e3 2013-08-21 06:33:40 ....A 2906135 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2135466fadfa527ffcc4676025cfeb2472d768d40363e94d87cc24c6548dbdcc 2013-08-21 01:51:56 ....A 53248 Virusshare.00084/UDS-DangerousObject.Multi.Generic-213bc5d4cdad4583cfef3a5340769fc893bf6db284fb58954d1ad64447c93d6b 2013-08-21 03:22:50 ....A 3818600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-214019dab46ae931101b542258ef5084c9ca4a37c71cf6c079371cd2d010f9ce 2013-08-21 01:14:36 ....A 299008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-21408cd17199b8313024b22ce811d436acb6cd980f84ea291f731dd7d456b079 2013-08-21 08:31:56 ....A 14657928 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2148c6d0ee9b5928ca236d5fe54b74e17b5fd4044f033ba1526b5eb30afc7956 2013-08-21 07:27:52 ....A 6831144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2156b464468a3227e2b9b7ab8780bf2ad3d86b03be1f8d4d21611a7202335019 2013-08-21 02:14:32 ....A 10093944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-216570a3f4397f86ada8d93be6b12f5cdc76c3584ff47b89701670672aae5e29 2013-08-20 23:31:32 ....A 4420784 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2166fac00daa8ee1f7ff59fec14c91f4b50f87e7d36c3e069af16a5ac91af8d6 2013-08-20 21:47:16 ....A 27657 Virusshare.00084/UDS-DangerousObject.Multi.Generic-217488bfdf678a1b3245c4eaadb38b6f07ad3bead48e40823e47df90d51df44f 2013-08-21 00:37:22 ....A 33536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-217789970f12b6a187f40e68c5ce7c477adbb2364b5c068867f1c863945f7a5d 2013-08-20 20:34:30 ....A 10398912 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2177e4ab0b283d21fbd0aa5e570475c7337ab5bf25b15f4d8302f3bc2b376436 2013-08-21 02:49:56 ....A 1078608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-217f882cf2ffc79cc62ad27ec54791be12f5aec7f40fc15c5c00d32c74afde8c 2013-08-21 05:51:28 ....A 5673192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-219c2d7341119ce450900a4b0ec81e55893f483b1efc1390d554d5c9950a3c9c 2013-08-21 02:43:26 ....A 1341858 Virusshare.00084/UDS-DangerousObject.Multi.Generic-219eb5af6c7a702bec25567d3dab30f71ff8ba3bf8afd13bbada2ccf6762d29a 2013-08-20 20:55:02 ....A 428154 Virusshare.00084/UDS-DangerousObject.Multi.Generic-21b529f7ad52a3c9a01eaea867104b98a165949b19956f82642f893eeef1c591 2013-08-20 20:29:06 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-21b5a095dc65f036fff79d9e397b0d66a242d9d8350f82c4eacac6f73558adba 2013-08-20 22:17:38 ....A 572928 Virusshare.00084/UDS-DangerousObject.Multi.Generic-21b960e56a2b59179187b6fe4bcef3d2dfa9f720330dbd6958bc8026890f9fb9 2013-08-21 05:02:18 ....A 132608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-21c0be406809a43b0f7c427056a6a1d7c78c57ed2b7fdd31fbc3aaf28007904d 2013-08-20 21:46:56 ....A 114144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-21c59a35472da3bc479c3ff1d2fec229d474e98a2bae59e403b0127e101966ff 2013-08-21 06:46:26 ....A 13128200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-21cbf7f42891db496c73b91a7c482a4aa811a83a9f181aba2354ee4d2e6bf51c 2013-08-21 04:11:48 ....A 12591840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-21cc62776b915a87fbbeddb362c3e52e0a8bda10cd2486db57f77fefd9a86ece 2013-08-21 03:41:56 ....A 303727 Virusshare.00084/UDS-DangerousObject.Multi.Generic-21ccc07fec45515a25bc6e0511e2d306b25723a55f583dcc22e731c54ebdb871 2013-08-21 04:13:30 ....A 2007649 Virusshare.00084/UDS-DangerousObject.Multi.Generic-21df39d446f67de9cf77a2564d603893949ac98bcac385b16863ccd005f171c5 2013-08-21 05:43:00 ....A 11573192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-21dfc113e4c0e1d6d881d58b688bed166d83327328922d66a5fd43f483d656d8 2013-08-21 05:03:06 ....A 58880 Virusshare.00084/UDS-DangerousObject.Multi.Generic-21f0ee101f6924c57471a0cc5c42146fe9daa1524dc2e4f572a17d0f581dadb7 2013-08-21 07:53:14 ....A 3785368 Virusshare.00084/UDS-DangerousObject.Multi.Generic-21f969d8d1aeb00a81e7ccbd4e83573166aedc71de5c1920301ba26aa62236fc 2013-08-21 08:00:16 ....A 4323896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2204e3fa890f0fa8158433347ace0882ecb642b3a6bdec852b9124a3e6a5bbc3 2013-08-21 04:56:08 ....A 1788144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2204ff977ceb8d0719ca76b6f6d1b627cc665ceb50f7d321ebb9f07dda4cf35d 2013-08-20 22:46:20 ....A 258048 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2206b1a6b065a7f4f6477f04b78a73cfc16ca6f8ac175c253c5e858296a0a6de 2013-08-20 21:29:38 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2210ed4cf08d6429798531bd50d7d3156e072bda7b4e20a3da40f6ebc68fe01b 2013-08-21 09:20:54 ....A 689947 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2216cffda17075bded4b2911478abce133271de394547e48bb95b314371bb06f 2013-08-21 02:12:48 ....A 11975336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-222a23af978017078ec59cc7f946968eaab6c1e977ee09b2dfed98fe228c9f15 2013-08-21 02:55:16 ....A 4030424 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2230cb5b9d205083cf9372e07d9a95e8d3408df3580cb53f09aaa25c45c16cef 2013-08-21 01:04:22 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-223412156b5195c7766517accae7bb70b0fce05b5b5bd37a3163acd14133796b 2013-08-21 08:08:16 ....A 123473 Virusshare.00084/UDS-DangerousObject.Multi.Generic-22381f2f91cf9c5ca28ca30426d96d4b44c96ffd424ae783aa7728a38cc4ca20 2013-08-21 01:02:32 ....A 43520 Virusshare.00084/UDS-DangerousObject.Multi.Generic-224be3c2ca354b0ce4472a50929daf75ff0dba6221db4c1e9207725da1ed5c74 2013-08-21 09:14:20 ....A 512000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-224d689c6f015b4a88678a1ebb92602ed2b4b2c6eaed4e7463b91c69bb5f310b 2013-08-20 20:31:54 ....A 16896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-224fc3602ed7dd36127dd22ee63390753ea0cf765636512c486cdca08b3d08e3 2013-08-21 00:54:06 ....A 233472 Virusshare.00084/UDS-DangerousObject.Multi.Generic-225d296adc0f94c66036eef7015fb9940186931eef3841e3bf553802693a64dc 2013-08-20 21:20:12 ....A 37376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2289ef1dc60af75a0786a1256c264b7021d6ae0460fa7bd6e8be699e4b6fa882 2013-08-21 06:42:24 ....A 94208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-229bd027446dda2b03594b8f9e8b27eb3ccc6372f8045ce0a1fbf9f3239b8c38 2013-08-21 02:12:56 ....A 3824155 Virusshare.00084/UDS-DangerousObject.Multi.Generic-22a220b3f2c9da5841fbf586ca2f40470c0ab4742172988aa600a01d08f455d3 2013-08-20 21:37:16 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-22a59c04b42655b88e1f7d56048023bd5aff4e00972d0e2a1b32fdf74ebcfcfb 2013-08-21 04:08:10 ....A 2679072 Virusshare.00084/UDS-DangerousObject.Multi.Generic-22a65d5fe028bb88d79b27a867a4f11b7b0aff0893ab9b1227a1df643f1d6695 2013-08-21 02:42:54 ....A 8580144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-22a9b76dd9d7cbba8c676ecb795b7e3d4cffd2c026171f8bf360d828d33ea719 2013-08-20 20:20:06 ....A 4590168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-22aa0fb5f7bf3488d6875ca0e74a1617c477d4c50309157e2fdb21993db36062 2013-08-20 23:49:54 ....A 98304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-22aaaf4cbdff99b4cf7d5f81efbe364b1093e1e6e1210233b379d579f6d0ed83 2013-08-21 02:40:50 ....A 526336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-22b8324999321ca1d8c88d5867726141ca81a8ab2160b6ce637676ca96d44c23 2013-08-20 20:11:44 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-22bb322a65a661e68c21ffeb16565b0a1d5491c61430f0425c5439a70e358207 2013-08-21 06:05:32 ....A 581632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-22c1858d5feaa48d6606cb5b445e6675e3ab3ceafe01af1ffbad91521811d729 2013-08-20 23:34:56 ....A 217088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-22c2f7299b2863b97f05ff8e4d7f8552ff9499134daa5a585786582a59d271ea 2013-08-20 20:58:32 ....A 693248 Virusshare.00084/UDS-DangerousObject.Multi.Generic-22c958ad7dc1dcb33db9b1bb09d84c9ce6716d4770b42cc6b0648fe4c6b5f917 2013-08-21 06:37:06 ....A 206352 Virusshare.00084/UDS-DangerousObject.Multi.Generic-22d8cdadc2e98bd1d069211325af0d64dd320f04fd2ba22140ba51d0d9aa1567 2013-08-21 05:55:26 ....A 14116840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-22e0df2ba63c2075b9b9999989d648d8e12c0f0464f1aa9f7d8e98217a90f4a3 2013-08-21 00:25:26 ....A 22016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-22e8a61cb9f9459c0286c97d97cff1cffb942a329c84c17ac7b3b1ed7f284bee 2013-08-21 04:58:24 ....A 6527792 Virusshare.00084/UDS-DangerousObject.Multi.Generic-22f27d7054baac0d44e60095edbd5ab622fabec8125ba921cc29e76cfe548db3 2013-08-21 03:56:08 ....A 65986 Virusshare.00084/UDS-DangerousObject.Multi.Generic-22fdc9c3d9163d27bd60b1037840ccf1c60d34c6c63f89acce888956f9add286 2013-08-21 02:21:50 ....A 11495400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-230009e5313aea5bfaca5308033d4f73c801578f00582ac23ed4038e249989d2 2013-08-21 05:37:56 ....A 1413120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-230612c18cf2e8a0b9948467f6e7c51716cdb1f733459797d4a6ef53fe52135a 2013-08-21 07:15:42 ....A 65536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2308e028205dc124a6db76175904064497b5ab425102531b7bba0f30e409d0f4 2013-08-21 09:58:36 ....A 2398280 Virusshare.00084/UDS-DangerousObject.Multi.Generic-230bdf4992cf468a500aec8e9262ec8ff1d146f7e50de4811f2fddad020f1884 2013-08-21 01:58:36 ....A 523192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-23143b63a919cd4a2daf6555f2c839e3f6e6b824ff29c9d743d2e0237c672201 2013-08-20 21:55:32 ....A 43520 Virusshare.00084/UDS-DangerousObject.Multi.Generic-231982fcbb57765704874ca630ab07bbcd08a19365dd21301a863dc03aac9fab 2013-08-21 05:26:54 ....A 225988 Virusshare.00084/UDS-DangerousObject.Multi.Generic-231a8a3f2f619c6245934e029b5c19660559d280bcd508b3eee750ba37e943a6 2013-08-21 09:57:54 ....A 3446464 Virusshare.00084/UDS-DangerousObject.Multi.Generic-231d716d253f751acf4706fe55a35894202270d261f958fdae14609ba811f9a0 2013-08-21 07:07:32 ....A 3716104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-23215c98e922aaf569e03fdb318c27f7b3f290cbab075356c8e358b2a55b9a96 2013-08-21 06:30:40 ....A 10356088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-232d5cf2c1038c61acc59c0661ac6448731a90c7bd6e4d1a63712f40ac28d3a5 2013-08-20 18:47:16 ....A 163840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2331887f2fda827939b7b357fa0a8637c5e6592f78901fa56b458e75420cf34c 2013-08-21 00:22:36 ....A 86016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2332a0fde8ced83662d184d367a73e7172f4d892204c764e9c8b96cf49152ea6 2013-08-21 09:07:06 ....A 1257976 Virusshare.00084/UDS-DangerousObject.Multi.Generic-233a7bea421b99ba70f1527df117d746b85b6339e6d9a7a7eba652ffb535201c 2013-08-20 23:58:02 ....A 1040384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2352b57054683925cd5606eede4a7b2da785583fcd9608e73fc41eb466a015a3 2013-08-20 22:03:40 ....A 814166 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2355a58b30ba7c2c09bf9fd21fd6b4378bb1d10f18f05c3d577d02742315bf3b 2013-08-21 07:55:20 ....A 6209384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2361654870b909086dcdf1e467d9cf732b75d3de00bab642793d766c5afdb17f 2013-08-20 23:23:40 ....A 983040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2367a47381cea9f36a616c3ff597fda017f13e3bb54d71c6b8af9f60a065260b 2013-08-21 06:16:34 ....A 2943864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-236c02d231f19ca5a7ab7511aded8b2bdeb744d8279d0ac53bfc99048ab078d9 2013-08-21 06:31:18 ....A 344576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-236e2c196f130afb6d5152a9a8072e78984d953f8327ae99dd3464f2007f8e9e 2013-08-21 09:02:24 ....A 3072 Virusshare.00084/UDS-DangerousObject.Multi.Generic-23715dab4667413502844942637c793812cde772d63e5cfcc4d6a42ef7b2cb06 2013-08-20 21:28:22 ....A 98304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-23722dfa7cb2f0e93a2833ce24219388fe7c4c71e2a33b6f80ad0933c98b3eac 2013-08-21 03:42:30 ....A 287120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-238050c8de5d4f0c81fad34b1da3c1403621d041d1da30fcde99f099e08fb10a 2013-08-20 21:47:16 ....A 155648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-238cba808acdd21fca825475a6b1e98cd847516471318f2e323b1408d3df5614 2013-08-21 07:20:42 ....A 5457688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-238eb7c15fa30269a92a5c8bede8d3199d704ecd75d6b04e9e137fbcea620baa 2013-08-20 19:40:36 ....A 150994 Virusshare.00084/UDS-DangerousObject.Multi.Generic-23b37141f52e855306c5be880e628005350346c444f71a9bfa6be17576f5d416 2013-08-20 23:35:26 ....A 1422848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-23bde08f5f2413484895187d1a6a7eac7bc6993a9558dd9b35ffceaf759daf2d 2013-08-21 02:28:06 ....A 8239600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-23c1e74b109b65df170cfaed79c3c2e6a31f182a5c64ad0088c34acbc06daad7 2013-08-21 03:52:54 ....A 2850136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-23c681a9d64c82295bb5744ad8ad2db58450fb8ef57056afc35f1c70c8db0bce 2013-08-20 21:15:22 ....A 264443 Virusshare.00084/UDS-DangerousObject.Multi.Generic-23d28990a53e4dc2f446b3dcebd65c86b9fbda54be8de02e67b811be25313064 2013-08-21 10:00:34 ....A 5021624 Virusshare.00084/UDS-DangerousObject.Multi.Generic-23d2cb0c379043e5f628bb6e6fa86185884f2411d4089d742482728f216d7a01 2013-08-21 02:07:00 ....A 6594464 Virusshare.00084/UDS-DangerousObject.Multi.Generic-23d452e73573949c91bd0a81af92e63b9306a314f9049ae7b894ca244a7bda28 2013-08-21 09:46:12 ....A 6798072 Virusshare.00084/UDS-DangerousObject.Multi.Generic-23d5e5743c013232e56b2340cd0e4f4458d901b6be3d825459d8a36c7b932d6d 2013-08-21 07:40:58 ....A 13568752 Virusshare.00084/UDS-DangerousObject.Multi.Generic-23d6f20e7393598f671f895889aef8442b841c033f885f62d0726d5f1ff38990 2013-08-21 03:40:08 ....A 9275576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-23d76006480af1ada18dbd88470eb12e845ac9ded15dc06c31b948bd4d1fddc7 2013-08-21 03:22:22 ....A 391365 Virusshare.00084/UDS-DangerousObject.Multi.Generic-23d760c6876f212ce2e60c87a1f5e6f7f7c2be54f09b94319c9b107a139c7335 2013-08-20 19:53:52 ....A 68454 Virusshare.00084/UDS-DangerousObject.Multi.Generic-23dc25fedf428dfc720779c8497c3a37ff9ecd41c4e8953e4651632fdab3be26 2013-08-21 05:58:20 ....A 16668544 Virusshare.00084/UDS-DangerousObject.Multi.Generic-23e30e63f15e37faf08839ac37ae178e965fcde92589ccdad9a452d74e831f0d 2013-08-21 07:03:54 ....A 91136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-23e8a645ed018379fa05803689b6ee3fe8569afb1b008fdb15afadbfd8e6ca29 2013-08-21 01:57:56 ....A 892974 Virusshare.00084/UDS-DangerousObject.Multi.Generic-23e9cecd4044a2bd838f39e0038e1c315245ffef89fe634eb2da06e72060d30e 2013-08-21 08:33:04 ....A 223051 Virusshare.00084/UDS-DangerousObject.Multi.Generic-23ed8880ea1eeccd39b5bc16fdcb031fd2caeb39f39deebec48dc666972417e4 2013-08-21 05:08:42 ....A 577536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-24160d3c646ab77e09464ae47634dd3f3d14923c2e833c28eb6c9aba113de66a 2013-08-21 07:43:58 ....A 5640296 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2417b1537a6986d874856f18bd255008ef6a0bc919a10f2208c70abe43eea116 2013-08-21 05:36:30 ....A 4318264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2432d8291611ec802e8f3938d294a1c2ee414791adf2bcea13eef4b89085c5bf 2013-08-21 09:07:20 ....A 5801336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2432e14aaf2598c430fbb87d77d3efd14e10b669fec86de15fa3bd3d63fa2b3c 2013-08-20 22:51:42 ....A 266240 Virusshare.00084/UDS-DangerousObject.Multi.Generic-243a4d0bccf2582f5c1c8a12da1f00b2797f513968df7b01b0f8dadb2d05fedc 2013-08-20 21:52:18 ....A 1232896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-243c8fd19e0b3ff609cb25512055ba4681287f4674cab23f792e360df657314e 2013-08-20 22:14:18 ....A 189451 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2449e7911c65b4b87c3fd956fa61fa16d9f88d8a346627a38ddb9bb6f91fdce4 2013-08-21 05:57:24 ....A 1647092 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2459d6f5bd51f575caf4c6cfe8618a0d4238a33fcfd0aca93dc5e69c2e91ee5e 2013-08-21 08:18:30 ....A 36868 Virusshare.00084/UDS-DangerousObject.Multi.Generic-245ea7752117720548957bfdf4722b7175a57a84a644ea4c4502d6c1f33e340c 2013-08-21 05:20:56 ....A 287120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-24616243bd0d84816917d095a6defc6821dc580c9e4c596a7092c599a81db2e8 2013-08-21 05:41:48 ....A 7471104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2467658a9776aba29042c22080e648c9361800031446db7ac66192687eca173f 2013-08-21 00:07:36 ....A 11264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-247dfebfb87da3cd24886b55b3ce36a0ae485721f037a8d17b475b06f0fef7b3 2013-08-21 07:20:46 ....A 3840544 Virusshare.00084/UDS-DangerousObject.Multi.Generic-248509b1801db6129ef169988a0cb4838a775fe3240e56cfaa3557c50cbf7dce 2013-08-21 00:04:56 ....A 244832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-248b2c0c86e1cf325945a2c1ad91082d6d92224af61cf08e47c1067fc1dd6006 2013-08-20 22:09:04 ....A 122880 Virusshare.00084/UDS-DangerousObject.Multi.Generic-24909d543ac8b6cfe083a5a78b4618db937d6140e9d8b9f30102e455d3ebcd0e 2013-08-21 06:24:52 ....A 816128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2490e6ff3c701c4951f2e4bc150be742443bee41eac322c57c26cf12594d9e8a 2013-08-20 19:53:38 ....A 1595737 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2494a9e2d799e0aad1f31cf39d8ae858e6fc516c009a3cd4bef33bead29adf44 2013-08-20 23:23:26 ....A 185719 Virusshare.00084/UDS-DangerousObject.Multi.Generic-249f34a59123286de5c5bbf0d2632daade278488ab0a78981e1b6adbd4d91b49 2013-08-20 21:08:34 ....A 3411200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-24a29e4c6dc9cb629e3ca7ccf71d29c2917f00cfd534af6dd739ab1677116e9d 2013-08-20 23:33:00 ....A 887361 Virusshare.00084/UDS-DangerousObject.Multi.Generic-24b43deb02cf6d034967ad395807e13b57a6ed919b304f01277c7f655b691590 2013-08-21 00:15:12 ....A 446112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-24c9d492d3cf1c5f7891336e51daca96f48f4dd5c2f803ab7e20ed5a1f72a74b 2013-08-21 09:07:48 ....A 3792552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-24d1bc92a1286173f47c2f459a0c59ace417f80d4812d2496a2e6f7246821840 2013-08-21 06:40:52 ....A 11601272 Virusshare.00084/UDS-DangerousObject.Multi.Generic-24dfcd7a6e6c2dce39187bbecfc163ba047b187a8f22f4ad63678083874ec227 2013-08-21 08:22:26 ....A 123505 Virusshare.00084/UDS-DangerousObject.Multi.Generic-24e26aa100489104e231ae0a1e637e79c8c348e7c8f5a7a76aa3f56b0269e07c 2013-08-21 07:36:36 ....A 4839280 Virusshare.00084/UDS-DangerousObject.Multi.Generic-24e49972f303b9022cdf0d2f18f91942fa2cc0a291508a7e701233fb4ce186b4 2013-08-21 02:18:46 ....A 79872 Virusshare.00084/UDS-DangerousObject.Multi.Generic-24e7ee121625673795c7bcf100800caf7885198a09020fefc7b65ae5e9aafa3b 2013-08-21 02:38:22 ....A 699149 Virusshare.00084/UDS-DangerousObject.Multi.Generic-24e83cd981c079f02225bf8b9d1860ae091c9ed9ccc94c8f039889fb7312673b 2013-08-21 01:20:36 ....A 247270 Virusshare.00084/UDS-DangerousObject.Multi.Generic-24f5e8fcf5d9ca808399793a712dea17f93034c787506a115a53ca4dac22555e 2013-08-21 02:28:18 ....A 6604736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-250434f2c765ba26808259991d87bfdefb00507677e6c6072739f069e1024492 2013-08-21 05:26:34 ....A 51712 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2520a6800aac748a365740a08f54eb8363201648475c96f0c5136d14d994076f 2013-08-21 09:56:44 ....A 131598 Virusshare.00084/UDS-DangerousObject.Multi.Generic-252271d2b14f1b44185be3c9005486c00ba5fc97744090bf56ecdbee695e3f89 2013-08-21 02:30:12 ....A 3828332 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2526535f807a5f15cab7396abb448c942b72bf1a69468623331e99730eb0db12 2013-08-21 08:14:30 ....A 17920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2537dc603252cce1043a8363eb11fef1bf731f9ab7673bb64d60dbb2a367758b 2013-08-21 10:04:14 ....A 3408771 Virusshare.00084/UDS-DangerousObject.Multi.Generic-253e93b87d3f191a411056669027593bc30f46413d9bab9e410ff144aed8a694 2013-08-21 03:44:38 ....A 7967656 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2542a13683545a97d1950dc809c972cf1ce2983ea41329a617158e2644066a4c 2013-08-20 19:52:12 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-254f50b061d751088c3cc84f8bca0469ca29056e577dbb2b81181dc6598b60cf 2013-08-21 02:05:38 ....A 14450120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-255ba2122c87ef77e7782b69af5dad26a6085fa0be7abdaa14f5faf645db7a7d 2013-08-21 08:10:06 ....A 109056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2564abf0b7aeb1bebf60e1a597d546d3f58b40f811ab1c34b9f1781e698fe0f5 2013-08-21 02:06:30 ....A 2434336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2565f63a1f5bcdb5276dd068736bfd38cd2547cdaf2a2d54b23dd0c420960284 2013-08-21 02:47:06 ....A 16975224 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2569d37c4873995b5390c4b10485186f78251d932fd0a2e563d01ddcd2552a3d 2013-08-20 19:43:16 ....A 872448 Virusshare.00084/UDS-DangerousObject.Multi.Generic-256a84eb350deea48b0974f483efcf87ab3c1cb4f6a4314ba3ad55363824d6cf 2013-08-21 09:33:54 ....A 12555176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-257a884f43fc7bb802bcab56d4e794844ba4c281c850cb52966053c1a317da11 2013-08-21 00:25:14 ....A 180224 Virusshare.00084/UDS-DangerousObject.Multi.Generic-257c42372c4dde4da651fadac5d7f8163df542c5e30571959ad9adf4d8a5c469 2013-08-20 20:23:42 ....A 32768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-258a246c177411d6fab4db814c1d48860c1e593b22d6838dbd231450fc8aae6f 2013-08-20 22:22:46 ....A 446464 Virusshare.00084/UDS-DangerousObject.Multi.Generic-258cc7095d0ad99d30524fa4dfe5024dde17017d7fb29586270f06f9845d7a63 2013-08-20 23:13:30 ....A 7845776 Virusshare.00084/UDS-DangerousObject.Multi.Generic-258dc5728a80f897b1dbf23d5a9d7bf9bfe50ae2e62061fb19d3165c839b625a 2013-08-20 20:10:38 ....A 184832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-25937b1819e290fe79bdfe5be49920911dd805b0fc084395a1f56bebdf355d9a 2013-08-21 05:11:18 ....A 3918444 Virusshare.00084/UDS-DangerousObject.Multi.Generic-25b42301d06844ecb15ad8be7c3e7d61a4c4c43bb2b0b8d68f985a521e03abd1 2013-08-21 02:27:58 ....A 48001 Virusshare.00084/UDS-DangerousObject.Multi.Generic-25bec66dbfc4aced7378068c5fce2ab23eb289cf52d76dbc7fa2eb1d61f1afc5 2013-08-21 07:59:10 ....A 5052504 Virusshare.00084/UDS-DangerousObject.Multi.Generic-25d064eeb2f2f0c11d664a8d8e343f3165360ad223bbb5b100242c2809086375 2013-08-21 07:23:24 ....A 10096928 Virusshare.00084/UDS-DangerousObject.Multi.Generic-25d219f1ec9f2b9fa3339d05f3dfa4fb373a7d54d231c97eac7f44d1eed5a43c 2013-08-21 02:33:08 ....A 3579544 Virusshare.00084/UDS-DangerousObject.Multi.Generic-25d93ed4ae3d94684f7ea02ad87af5f5f4bcd1ad6184403670ca9195bd96ec6b 2013-08-21 05:57:56 ....A 2031616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-25df825be8137d89af9510bd5f10e0934e428ec19d978df9cd122139126435f9 2013-08-20 20:10:16 ....A 4035891 Virusshare.00084/UDS-DangerousObject.Multi.Generic-25e48efd57640f34557c5becfb429bc368ad8b6a871addf9eb4e0e87908a742d 2013-08-21 06:01:52 ....A 2887040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-25e4d1e5df438eeeb5a51c9aea51509c94fd541b009acb6ced34d68fa23d6c72 2013-08-21 04:16:32 ....A 582144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-25ed87ccec7fb61a841d7df8e2eb4997393ef0b2224975522203ef8dcef23801 2013-08-21 02:10:56 ....A 43786 Virusshare.00084/UDS-DangerousObject.Multi.Generic-25f0b68c19a06776a622164218dcb5f4ac1cd2431138ecdc114e941d4068e912 2013-08-21 10:13:32 ....A 11947336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-25f0d3acf5d5891d1a02a86a7b31087ebcfd2f9ed6a9d96d3b4dfded6769cd44 2013-08-21 03:26:30 ....A 13108600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-25f9f0899d21341060be9058e019391bac3aac564354d41d7c5c8e4c8bb91c65 2013-08-21 09:23:28 ....A 890429 Virusshare.00084/UDS-DangerousObject.Multi.Generic-261f5669c330205c8be5bf13c6d914aa4982beb24362fe71f439e7dc76c566a8 2013-08-21 08:12:10 ....A 13787336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2634a5297ede7a85604d6cd36eb27ad919ee2aea21a538b2f9d34211bb778642 2013-08-21 04:59:12 ....A 31609 Virusshare.00084/UDS-DangerousObject.Multi.Generic-264de6b2c7050708142fbe5b274309a3a9763d18ace5f4f0167cd1eb9b8767db 2013-08-21 07:50:06 ....A 7959256 Virusshare.00084/UDS-DangerousObject.Multi.Generic-264f38f77f70a9914518a1a3419311c85c974b629077d2c9f9c7f64338a4f5a3 2013-08-21 00:59:10 ....A 898560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-265251fdad02437d978091fdf57d7eab88bbf35a4551bc19a0bb010c371f9cbf 2013-08-21 02:48:50 ....A 219048 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2652e26d6419d80075f7f81cb12b025a1e7911d730658660f0ab65c31f0ac7cc 2013-08-21 02:19:42 ....A 3621536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2654be6f90f69385f547b144c22db823c0ab2ecce9d7e00698f536d6a54a0348 2013-08-21 02:10:28 ....A 45568 Virusshare.00084/UDS-DangerousObject.Multi.Generic-265697baf27e44cf8c34b5d4f37a6d8a2a4987115afbd80c320d3a0f282c33d3 2013-08-20 21:03:04 ....A 306176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-265fcf521aab2ebfe8e7df76ab71c8015f1ef75f2157b61b7ba17ea833e03ba2 2013-08-21 08:36:52 ....A 8773688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-26683a575b5559b76f7e5c2c39f940b48a1d48ace8b2ce619af644e2d08540a4 2013-08-21 08:24:58 ....A 12068952 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2668cba00813f094b8dc2f524466ae2c55f90fb9103f1a0aa2b921b5b0e05911 2013-08-21 04:10:48 ....A 11019848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-266d27cd48ccf28b938a24ee0068d2ab9e1facb50011ea62d13eac301b79f462 2013-08-21 04:11:00 ....A 5070040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-267076b5bf35fd81cad5ea576d27d71a66d6ef9ce5b08345dbe8f3267c73b038 2013-08-21 05:13:08 ....A 3352848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2677d7fe754830742f36e61f27283099e9ca7b8843b71a2038c77fe5d58cab5e 2013-08-21 09:04:32 ....A 10619632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-267a6f81dc3ef4377dbb9a8d6eb4a603e992361a1ac6a80c268f489b03d95475 2013-08-21 04:18:56 ....A 4552728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-268c36979d10a031244643fccbaf94c027aa041b0142700e74779eefea77dcdc 2013-08-21 07:48:04 ....A 4799632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-268c6016571490142f14d1ad9e06d6072cda6e02a4b9ac0548c7f1bea4731ef1 2013-08-21 06:01:42 ....A 10048008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-26a3f92c7ce6e45c5d2f1b2de5a380913856010c43f55aecce0d8f1a162ceb66 2013-08-21 09:53:26 ....A 3912768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-26b59845d0349f4b8ba9225ec1143ff5b214b2e6dc14e6f2a52b7068f6e8f2a9 2013-08-21 05:24:10 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-26c055afba92ab95b727e71903e4ab54c72931a8b539537e987522bdbe1dfef9 2013-08-21 07:47:36 ....A 90624 Virusshare.00084/UDS-DangerousObject.Multi.Generic-26c6e4e4d919cc359aac0f881ab1859386a5b99394346af79ebcdda265ea80bd 2013-08-21 09:02:34 ....A 35001 Virusshare.00084/UDS-DangerousObject.Multi.Generic-26ca962f2688971d8a5194972c69ab7d40654d8499730df04b3386010ec14f04 2013-08-21 01:49:52 ....A 9724528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-26d74c48f1d7dbd617e49007377e598e0630543ba1efa74a16d86ae41a887b88 2013-08-21 01:49:40 ....A 7718376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-26d7d1982d4ba22306e909a02af24b139c956aeffdb13bb1c54284f12e3e764e 2013-08-21 01:54:04 ....A 9564320 Virusshare.00084/UDS-DangerousObject.Multi.Generic-26db32a4765d3274e4ad31f560a4060b45e61321a8564164a49a584890b16f20 2013-08-21 07:44:42 ....A 12191096 Virusshare.00084/UDS-DangerousObject.Multi.Generic-26e6726857f231ddd8b128a50c79e1319e96ff4e572078482b12839b66545ffd 2013-08-21 02:11:58 ....A 13796160 Virusshare.00084/UDS-DangerousObject.Multi.Generic-26ecc3e8f2bfb5ab278ee4a9dde2efb2002074cbb0eb6d6dd682300369142778 2013-08-21 10:01:40 ....A 8490544 Virusshare.00084/UDS-DangerousObject.Multi.Generic-26ed797e31f3b67770a1fed425e94f90132eb5ad1729ef719ee3276347307284 2013-08-20 23:50:02 ....A 1821452 Virusshare.00084/UDS-DangerousObject.Multi.Generic-26f81722fd732cd1fc7d9b82a39fde40a132f75ea297a485efc4c8331381d064 2013-08-21 09:34:26 ....A 2507824 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2703ee340a8fa71ab42057f5635380ae094430c743e812c2aaea24329b3af3d9 2013-08-20 17:39:54 ....A 1397312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-272ab6aa096b50e8bed995ec3228fdaf9c0dbf65c8bfba20b2af114ac24cd597 2013-08-21 02:36:34 ....A 621056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-273245d5d93d79c24e52250854de6e92631b23c31b46b9d204ee9cb35deb1007 2013-08-21 02:16:16 ....A 897024 Virusshare.00084/UDS-DangerousObject.Multi.Generic-27361ddfcae219c08a3be1b36a49b58c101566383bde05521c0c8d1f2e7153e4 2013-08-21 01:50:50 ....A 126976 Virusshare.00084/UDS-DangerousObject.Multi.Generic-274160515e201cb89482710ddb91ac6891920332f52e7f6707c9e8665c2349da 2013-08-21 01:53:58 ....A 289168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-274be34b56732054a2a4a4320aed6acb0854cbad243f5ecd43d5ec124daca351 2013-08-21 03:36:44 ....A 13916032 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2751d938ed40ef515cd4f919bbe4827362b0c2db97eddcc0ada0315bc043de43 2013-08-21 08:18:16 ....A 871408 Virusshare.00084/UDS-DangerousObject.Multi.Generic-277f5d23682e619a617f194d12a08de12c4835638b0dbdbbb7ba2f970e626f77 2013-08-21 02:10:18 ....A 123498 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2781fc047dbf74e70b2b0eca7ec8a9c8333eeda0ab181f6566e91c0b56191435 2013-08-21 00:33:00 ....A 1654579 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2787fc66c7a341b848296f5ef3bec90c784a988b747206910e368a25746b6012 2013-08-21 07:24:44 ....A 57344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-278b5e67945e6f8af9eea754d4d5bcffbba00f299ff739f24877ca62c05fa0b6 2013-08-21 02:05:40 ....A 1622633 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2797ba6bed4721ea104b84618403a807b9d148b9f13dc9068cced32a3b14bc21 2013-08-20 18:51:10 ....A 818822 Virusshare.00084/UDS-DangerousObject.Multi.Generic-279fc1fb7c80d495c1685fc3fa4c5ecb1a7594509441425ed5930648c4c9a4f4 2013-08-20 17:09:38 ....A 1331771 Virusshare.00084/UDS-DangerousObject.Multi.Generic-27b1f824b92315beead2b1135fe204efdb82956d73d331a0c80d6765ab703500 2013-08-21 08:04:48 ....A 8710016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-27b623fac777481260977e1b5809cffbc58e6416eb6a124e45b671139dd290a0 2013-08-21 02:32:10 ....A 2113264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-27b8a5e98198e9c22585767b7c76e9d49c0b3e0c85f03e4d3a5b902ba33876f5 2013-08-20 20:56:06 ....A 476388 Virusshare.00084/UDS-DangerousObject.Multi.Generic-27c3ed35665128e46a973b37bea39e475bb183f7b43655346f728e53847fb0ff 2013-08-21 02:43:46 ....A 808448 Virusshare.00084/UDS-DangerousObject.Multi.Generic-27cd0054ff1e0143222cac70fe9e09f8c13978a7f449f9f4f7b3880f4b7cbf5e 2013-08-20 19:40:18 ....A 6138168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-27d62ef5c6680ce3cd72b374f5c5fa142255aa16736207982ef4fef3bf963f5b 2013-08-21 02:49:26 ....A 22816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-27f1098856464f98933dbf584925e03573a11cfdd8bef004e3f14c2e0836fb27 2013-08-20 21:14:20 ....A 1875919 Virusshare.00084/UDS-DangerousObject.Multi.Generic-27f965b3346e464ebc58ecc0bdd455ab0cce4158c274da09fa3763e576eee567 2013-08-21 04:07:40 ....A 24001 Virusshare.00084/UDS-DangerousObject.Multi.Generic-27fa537bfba8438d30981e2c59e5843d7dbedac3fb0528b59bd2ac8e9b7ac161 2013-08-21 09:02:10 ....A 233472 Virusshare.00084/UDS-DangerousObject.Multi.Generic-281cf8595ac89abe566b4ddcb3a018ea8f199e155b55e0c9389126d166cc8823 2013-08-21 01:51:40 ....A 1754213 Virusshare.00084/UDS-DangerousObject.Multi.Generic-28347621065978bd03eebde4bf5fd9584293756aab7c72990b1cad69047f71f4 2013-08-21 05:10:26 ....A 740352 Virusshare.00084/UDS-DangerousObject.Multi.Generic-28395961786feba5ca251fa8d1d65d1f1b31a0e15f15796ef4aee58def6ee145 2013-08-20 20:06:18 ....A 6465952 Virusshare.00084/UDS-DangerousObject.Multi.Generic-28577b07d2bd4ce18a0e21a2d1e72c042f3af395ddfdb4506010354b6f6bce36 2013-08-21 02:45:00 ....A 1035004 Virusshare.00084/UDS-DangerousObject.Multi.Generic-285d18224afe56308b87b7c12538a59def6b3a74b5214d0b1245ead76ac9f383 2013-08-21 06:07:14 ....A 8019192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-28637d1785e578fbf49ca17d771a45870e854c6e62e347f2c89381b4ff68ee6b 2013-08-21 01:51:48 ....A 72704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2864a864ba5ba0bd0a74eac7e7d19616fd18d2fafde847daee7da4fb37914b2e 2013-08-21 08:27:18 ....A 2163200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2866e0ee161d03b0716373800e79bd6e9d9b31daf31756781dec8dce6edb52db 2013-08-21 02:33:52 ....A 186500 Virusshare.00084/UDS-DangerousObject.Multi.Generic-288875528173570ce18cffef2751f1217a0427f36d8334a7b9e85bb25d8e16d8 2013-08-21 07:04:28 ....A 72704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-288ace0cbc9b226097346ef1ca3e1a8d6ba18521f920a2f905eda2cad4d826cf 2013-08-21 07:25:12 ....A 4248714 Virusshare.00084/UDS-DangerousObject.Multi.Generic-288c8532ee939d38d517636eaefce4ae85d63a26d5aa20aa8716e20e241a8c3e 2013-08-21 02:27:00 ....A 2064737 Virusshare.00084/UDS-DangerousObject.Multi.Generic-289efaa7b1c1b23cbaf8329b89d5b03277fd0e475ee391e915bd8ae54f3845e2 2013-08-21 02:43:16 ....A 2962136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-28b1b15d744c1eec399f257b2b39f29890e2e934829b08109c8ed41c36522cb7 2013-08-21 03:51:10 ....A 5055704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-28b6f8b8f6cef85746d27fbc0919df461d527bb8f0fd76fb1eee60e74893f1a9 2013-08-21 02:39:50 ....A 193536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-28c2607dc04236892d85fdbff13f32b267baa521fcca134c41ac4fb5485e81eb 2013-08-21 02:02:58 ....A 286208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-28d825a29b3e50a79e7b833998e803246692ce8007eca86bc250fbbc7067c15c 2013-08-21 05:25:38 ....A 3534928 Virusshare.00084/UDS-DangerousObject.Multi.Generic-28f2e5fec3d4d84baca3a527309ef905408775f4cec5d436b2e05d4c4a580e88 2013-08-21 09:48:06 ....A 2438662 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2912212e5f76647a6bf2dbae350c0da317aa15f4e49a00d85cbe1612e15f44fa 2013-08-20 20:20:20 ....A 1280770 Virusshare.00084/UDS-DangerousObject.Multi.Generic-293500bb4435878e33815c8ece1688ebd9b92ca765a3ad1b495398d107fc2b64 2013-08-21 08:57:10 ....A 4828504 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2935c3458543bb643e7b7a1da61db227b8b6dc41d39ed3c462e7ab5ef78bc914 2013-08-21 07:34:24 ....A 22528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-293df0bcbe71815c24bc0dfea8327f421bcbaa357d39b77e05c1665c75ed049f 2013-08-21 01:53:16 ....A 12732184 Virusshare.00084/UDS-DangerousObject.Multi.Generic-29408063bcf8ab4f844f1fbdbeed2b7a93ee5e114e50515d987d1a506eabdc93 2013-08-21 08:09:58 ....A 57640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-294f965e2d0ee10a0ee4ee3693070e9dcebc997abbac2af718d09268addb6337 2013-08-21 02:50:44 ....A 4422792 Virusshare.00084/UDS-DangerousObject.Multi.Generic-295f7d9e19784a70ec9946ef30404c403c9b4e5eab94decb8a172599d27d831f 2013-08-21 05:57:18 ....A 10271 Virusshare.00084/UDS-DangerousObject.Multi.Generic-29609174069efccd07c0dd4bec052d69d6029a3e1bdc63ba9709348a2d901b9b 2013-08-21 05:35:32 ....A 670720 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2984e0b272b7c0cd6006c3900b8e361352a3f13eeff99d649bbf713a74b65e82 2013-08-21 02:42:06 ....A 716088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-29869ff16509848c710bcde94a8b68cc50d136868857173ee45726c15dcc0297 2013-08-20 20:35:02 ....A 316013 Virusshare.00084/UDS-DangerousObject.Multi.Generic-298a1b7ce24f7d9dbfa95b2fa3e77e8dbe496afb2601cff0470c04d70410b3c7 2013-08-21 02:31:22 ....A 16896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-298e7e405e6176a59e3489ae21a0011bc1afdb21abd59c6d6b726fd91f591ed7 2013-08-21 03:45:36 ....A 747242 Virusshare.00084/UDS-DangerousObject.Multi.Generic-299a10a3691173c121d997f239f87aeb8468591bd5a20306ba0346890cb0f927 2013-08-21 03:22:12 ....A 43520 Virusshare.00084/UDS-DangerousObject.Multi.Generic-29aa12d5e9bf3fd5c19830e5ded57500632edb08bd11f3358a3fe65c8529a60f 2013-08-21 04:14:02 ....A 9779920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-29afc6acaa6ca31c7b79dd989ff58e5b9edcf338144e61c71d336ac593724f83 2013-08-21 06:30:26 ....A 2757688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-29b4f703e47523a54d7cda056893f28ab83962d6eea89c4548f18b33d285f3a4 2013-08-20 17:11:02 ....A 69120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-29bddcd9caa1a87e08995399bbcdf050a2f5c6df7bb134bd4f0d68aa69d22488 2013-08-21 06:11:16 ....A 88933 Virusshare.00084/UDS-DangerousObject.Multi.Generic-29d3776bd790dba77d166d6fa8faafd11b5f1de3f2c11589e048529ca3c72b06 2013-08-21 08:31:52 ....A 3689880 Virusshare.00084/UDS-DangerousObject.Multi.Generic-29d4b98b0c9fbfcd4c70a3ec0735258b13cff5308e461f216b83203f7b945d49 2013-08-21 08:04:08 ....A 48001 Virusshare.00084/UDS-DangerousObject.Multi.Generic-29dbc2658a0fd378c37892db79a6fe6567e44b5267bbb190d6977a6947bb7950 2013-08-21 05:29:26 ....A 441181 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a04a7f08e1bf2c5dffc08344671e3df8a9d9fd6b02b3d25d084f2b5cfddef2f 2013-08-21 05:43:54 ....A 371670 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a0561d3402d34c3575e0fef0dd87f19af0394a971a5627cd66fcfbfcb82c9cb 2013-08-21 08:24:36 ....A 299869 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a065d3f99b2c9097930813ea30cf9a515b474ef50bd07607ed5c61310e101dd 2013-08-20 17:55:56 ....A 475136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a0bf5a098756bb35af56da886aea60860055a90b97bb1a60086e41cf2e7c720 2013-08-21 07:35:44 ....A 19968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a0c3340dc3e4b88f1847e49cef5dfefa5405632b475b715977a4e8961a48f43 2013-08-21 06:53:52 ....A 95744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a0d8bfe220aaf46c72653ecd4ef7de962158ae2176cca2a853fc73e8bfea606 2013-08-20 17:38:02 ....A 598016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a0e0cf8d12c0c44f9e9cf0a80edbb219a48cd240e1244abf10138b3e00c1e25 2013-08-21 01:32:30 ....A 510976 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a145350e71c9e71fba0fb7787a3d3091363777547fe84d9c77e97ef068f8c92 2013-08-21 01:29:40 ....A 618496 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a14861c1933aa62d030c36ceeda302339fe9f4eac6a503c78c799309bec8703 2013-08-21 06:58:38 ....A 2064384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a175d8c8cba2ec87a572f72d10723e08221f1065b74a4adfc48caa259c1bd52 2013-08-20 17:22:30 ....A 125321 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a19745dee1de66da5ec52c4eadea73765600479ab4aabf632803320839b7cd0 2013-08-21 06:34:46 ....A 63488 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a1d3e36161114a17d755dacf730b0687e9227a6ecf0b5c03105d1e000065044 2013-08-21 03:44:12 ....A 172032 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a209094c6b96930849bdc5971f26b38ae2a1414229c8be17c4e0ea5b4848073 2013-08-21 02:12:10 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a283089f92df8ad170ca44424c5e51484d013c5d1d7c0737430e97caec1843d 2013-08-21 04:09:08 ....A 47950 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a2b03107dafc7fadf0b45f20d8d7e5fa90e6461214d3ffa86f692822dacb8ff 2013-08-21 08:00:22 ....A 7640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a2b901bba06a4669f7fc2dc8d196a886185e33445edd2f24c0df909fa7eec43 2013-08-21 07:10:08 ....A 1783808 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a2c937ec8918ca3c25efbde92993066c8ce283b01b4964f0c05514d66112e3c 2013-08-21 06:16:24 ....A 14336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a2d5c3198df5fcf3fa90f1021a0d9bf29ec74df9889c05d616b248c780c4a86 2013-08-21 09:43:04 ....A 548919 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a31e30ac139ac5221a42e0dacd7f6374c64c0b1f1814306a1aacc94cca771cc 2013-08-20 17:55:28 ....A 135168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a33703044e7ecd6fe687925f6f5ad575cdf33920d535b27859fdb6ff9dc0605 2013-08-21 07:00:50 ....A 402944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a33cde5a70c547c0fa1106ece9d46beb5ad9baeabd8bc08bd28d6f29bf01107 2013-08-21 09:10:54 ....A 46836 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a36f822cb6cc12a6e26cc6d03eef3a29bc3c873eb09f9234a2bf9c067188267 2013-08-21 05:52:26 ....A 978944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a37975f92bc3018ae5514260dcd739a46a76f55dbc5723aa97b7d8a30607d1c 2013-08-21 01:38:56 ....A 645632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a3d988b0d479920fd34addfbda1956ca1ac1dab011ca625b6be3b1adbc6b8e6 2013-08-21 09:33:44 ....A 3311560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a4091cf2cbffaa2434aff4144d72431c4d57d12c1474fb37f7383fb0b6a07be 2013-08-21 10:00:54 ....A 393335 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a43a51d8b0e4a39d044a1c447724f49c3d7d78358b17d824700607a3cc308e6 2013-08-21 09:44:32 ....A 5287944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a53284c6fe3121a798357bce97fdb0299b7c1ea3172310b109a0c7606dada67 2013-08-21 05:56:30 ....A 940032 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a6045bcbfc8e62c50c34f2a747173b5e355a7241727cd3b1ba8506a6c9f49df 2013-08-20 18:07:26 ....A 44032 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a626357052c225c8281517607c5b84cd9fb97d8c7db4dfda45e14c5d172eedf 2013-08-21 06:55:42 ....A 146253 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a6351aad38ee4395031d1b7417204da4079a71755bf070a110e35cd206176a4 2013-08-21 09:52:06 ....A 372736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a64e42f76d36ffca324dfbe7969ef99dad9413bba298dbbce15f467e39e09d4 2013-08-21 06:43:38 ....A 48640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a6540af4ad57260cc4b7beb5702b4ce3805631a0172ec56881eedb61e440081 2013-08-21 09:50:02 ....A 4108032 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a676fcf14bdaa1e6bfb883791cd0cd259ca7f0c6c3e23c77fc83ae2f89fa208 2013-08-21 09:19:42 ....A 147456 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a6b7997c785f5ffa33828c7e2515bbe2a94bbcc07775214e4397683ca683ac4 2013-08-21 09:14:00 ....A 93184 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a7a70ef8c6d8b9d223b4e721eae2dca9c7a57add4e5b6df20c464508da03dca 2013-08-21 08:19:12 ....A 100367 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a80b4757f12e2ab507423063c506c4e5388af532d7b124431bf4444e92128fa 2013-08-21 09:42:44 ....A 229376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a91064601a8ccf99553c96222ebd737360a4e8c53cd58545f52a4afa34295c9 2013-08-21 07:16:58 ....A 120648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a9408d2b9d85fd09089e93c56f0a3609684518fa2d9de6f1f105acfee1de222 2013-08-21 10:01:00 ....A 554110 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a96a6272fc6bffad64cdfae3fa851b6aaa04b661e62e9bb2438eadada50d7de 2013-08-20 18:19:26 ....A 920704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a972ab75bb00ec11b03e688f35e223c70f6aeb0dbee23e0c28279e3475e41a3 2013-08-21 07:25:32 ....A 11601272 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2a9d431fd92f0c453b33856aed0d3499953e7033485378879b8b391764f3e9c4 2013-08-20 16:49:52 ....A 1883169 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2aa19d2debc08e95fd8bbd6acf5bdab6160cf01ee05f3fcfa540fe49e6eae7c0 2013-08-21 07:13:32 ....A 467456 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2aa5282647b7cf2a580f8dca36551575b5f5700666732ecdd2f9a9386c17d555 2013-08-21 01:31:28 ....A 597120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2aa6e111d9b8aa5ff6162825466b4400af372cbb4e022879885dc796d46c9f49 2013-08-21 08:15:26 ....A 259226 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2aa94e6083d5036b772389196e9a1654649212113461dc98d1b8fbf47de12ace 2013-08-21 10:01:36 ....A 958464 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ab3970225d74d07695ed3f204d0d569e99ae456162d4255618d49bcc6aba123 2013-08-21 01:41:38 ....A 139102 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ab88ad96c9c47668ca1bbc251455dfd052949660be646619eb7be11c8a2f94b 2013-08-21 06:21:50 ....A 160603 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ac1339d4a2002fb33c397986b1f53fec0d49189d9bd96c499b3b59c6f375c89 2013-08-21 04:56:54 ....A 9097432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ac4774c2ad6d961ee5b7a03450d2de619a850bf43d330dfac4a838eb72b11d9 2013-08-21 00:23:32 ....A 1742888 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ac63e5b3bba64a5ca37ccfdcd0a5d022608eef3d4cfe5b9ccb1f77a172f7409 2013-08-21 02:38:16 ....A 2765040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ac7e89090d7a9a026e94e081643885bcad64ea332dc475d396760a6d84ccf0a 2013-08-21 01:29:38 ....A 1024872 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ad1599e688966d7a66877247d133ab341658f7a45437950e991c0f8fde24221 2013-08-21 10:12:32 ....A 6910 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ad2641a112363518336cab52daf2432bede35eb906c618a5c2f6ba922789583 2013-08-21 09:18:14 ....A 630784 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ad35a9d38f0a2f06c0363eccec550c3b07f34216d72ef59cb97c8a71238efb9 2013-08-21 04:06:02 ....A 16778616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ad5d238799fb4edeb184455abd519edef56ef7ac83a226ebe192a634b04c2a8 2013-08-21 09:21:36 ....A 132608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ade4c822270e1c4634dfbab725a756498493a2a56f08beb87a644e9edd2438f 2013-08-21 05:35:38 ....A 4347776 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ae91063a652bb1087ba7484eb46afe00f5bbbadf493ec656e7d1cdc7c62037f 2013-08-21 01:33:52 ....A 122203 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ae9b206d10c89e720fdb2e32f92dff8128a792d9e5d3b4c92bbc54463e79db0 2013-08-21 05:12:26 ....A 405504 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ae9c9ab9be08cbfc25a1feb821d85534dbbe37722791b159d76b3672d2ab152 2013-08-21 02:33:24 ....A 2463737 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2aed079b3ab1e788914e76c151451fc0ee0d0e746cab9d4157ab4cbf18ce2a84 2013-08-21 09:53:56 ....A 270336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2aed5285a5205d094d71b31d1c0dd0f3685dcfc046b0f0b3c4fc05267370d8d6 2013-08-21 06:51:34 ....A 5660672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2af4b653668c15745db29b2e4ca00e8433ef23ae227c773443fd9a00b0a4d39e 2013-08-20 18:07:04 ....A 2953216 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2af5b4cd68052fa289087d074dbd7a116bf35ca03bc359ee668585d63af98835 2013-08-21 09:28:58 ....A 551424 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2af92c5ed751d28744d6d230989e2527b72fa62cdd1201b9f15cf6d1035a6af6 2013-08-21 08:55:58 ....A 281088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b055069a4ae706ae7ff2cae33848fe12bc0aa2259828360589e17da5ee44452 2013-08-20 17:23:00 ....A 453269 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b07ec565d93b370e96639e04f9103b700478b2a5f457a44b551085e262e1003 2013-08-21 06:28:34 ....A 122880 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b0e739b8708ec80bea0dfd5f9db65cbab6a7e2a5c26dfd124b9bbc1b55e445b 2013-08-21 01:41:42 ....A 471040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b0f2245e8c4c74dea081836541ee82f0ecc9325abb21b160ba1a65d0dcc94ad 2013-08-21 07:21:26 ....A 1936384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b1eca8ab6931268ada4ce3b13c2e8e03ddd248cd54b65bf24bb7f8950980f2b 2013-08-21 05:35:04 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b1ef01203325845a750433cf90f912ab11c5e7b638c4caa57015553aafe46e1 2013-08-21 08:24:48 ....A 51712 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b25446463fe799a33733e5ab414864fa28db5cbe786718f16f9017f60cf74ce 2013-08-21 07:38:18 ....A 92672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b26652ff929884b665e603d3c8760bcac11c3a524c42719f9fcc864fb81959f 2013-08-21 08:06:06 ....A 70580 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b26ac1cbe654d64563b8b0408384f2df08416c6dd74df210459ea55e99ca0c5 2013-08-21 06:11:02 ....A 25964 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b291679032f3d7aad1879c587a77eb3ef17e55e72764632e1b17513c17312a0 2013-08-21 10:01:52 ....A 10028408 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b2bd213da31aa58fa350ca7112bfd39d114918fc8febf8e216e4a2a875f6381 2013-08-21 01:48:50 ....A 431562 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b2cbe64855373763a2e6621bb94284b41fa11d79bf3581c5cb8d8824bd0c7e6 2013-08-21 07:40:12 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b2ee5aebb71f24e8a3597d7cb221db6b8b2032af20360bf0c5f9c6d180d4817 2013-08-21 02:33:32 ....A 14518456 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b3ab01f1e5e6cfb786890904cf27749eaab78626f2f3726f487ff697fb97ca5 2013-08-21 07:55:06 ....A 1572004 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b3d9034c7b8fc53b7b7ef3892fcd903a066410412646720e72d2b2ce6b3e55c 2013-08-21 07:16:26 ....A 96774 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b44095a38dda7fc5b69f033be63d7195987a32ec1ec68517e50ba664d60c4be 2013-08-21 06:46:44 ....A 489724 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b4b847e531edf7233109bb2cf6fb7fe01154599370543a58f332ced48d778ec 2013-08-21 07:19:02 ....A 118488 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b4de25a7175d7636f48acb5e0b0cfb053212d4e54c7df7a78ac917a51465ed5 2013-08-21 09:26:24 ....A 479232 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b5209a706642c6f9746d9cc59f2d3db84e597b5a7cecf65b2577a64da30ee12 2013-08-21 05:05:30 ....A 643072 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b56d35625b4aedb5c06678b021bb7c64291c88bd98f11669fda0de9c18a8494 2013-08-21 06:32:04 ....A 76800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b5a5de7628bfae3899400aba18b84c60d53c4a1ba8635cc0b895c031c314793 2013-08-21 09:14:26 ....A 3155600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b5df027333717b9a0fe49536d721b77e7adbeccf64143daa7c9eb7e7bf3252a 2013-08-21 10:03:14 ....A 10053 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b685046874c653563fb950dc3cbe2f33f94bc2950b4915d49fb6c216c561bc4 2013-08-21 09:19:28 ....A 5559280 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b6c22ce87f778b33db938bf946f1f93349de1a7b4ee66f63bf1156dd9c461c4 2013-08-21 07:06:24 ....A 335893 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b6e09edfd28edd1ba5e70798d060fbcd9906090e49311672de25c251c2eb00a 2013-08-21 09:46:26 ....A 1203736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b70d322fdc408ae2b0fbdf2e71ea5c4965613dfac0d403131dbfa2bfcc4f562 2013-08-21 07:53:16 ....A 71400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b7a6b33fa0873464e4cc3df36a43989af602aa2ab4ac0eb506b33eb07f64991 2013-08-20 17:08:32 ....A 1182216 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b7ac8969156b6a8207bf9d1f58f7b076be963efd6447ba0fb95ab1d4e86aab1 2013-08-21 03:56:40 ....A 139264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b7af9bb7a90fd8d2eec7695174cc7f5fff83f1491676905e29b6c76317f76ab 2013-08-20 18:27:52 ....A 25600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b7f37b2bcb5c23c9453f9bcf5f81a1ead7889635aa029eb1a63fb15560341b5 2013-08-20 17:45:02 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b86b6dc589f7f2be0418e7511563b14cac6c8b9460d59588bda9bfaba7e9d55 2013-08-21 07:39:28 ....A 1153536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b8753c007c5fcd1b1341c4187a6bdd9aa65d9ba9f0454123f10bb580e448b6e 2013-08-21 09:53:26 ....A 3927240 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b8ef0aa355dc2c6ff1bc299d5f1cf4f2c14d2a446565956d5a8c4e90d2dac55 2013-08-21 01:42:04 ....A 61440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b9680d7877f1e67547ec9dc79788ad9bb10cd5db9aa5bc59411d35670477934 2013-08-21 09:22:10 ....A 26112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b9994f257006d26c89b9705a4f3a7e383caf444c161aa52cf5688a033470a25 2013-08-21 10:01:44 ....A 47966 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2b9aba852431ceffbbe18d35e029a121291931fc8170de03f6e5a0c722eb221a 2013-08-21 06:28:00 ....A 2850816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ba9156bbe0709a95b03f1e0a5b3dd8f4c3ca46b60686f95e2b174cb3301cf7f 2013-08-21 08:35:14 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2baa7b94d8c7092d7930d5664dc8ee2ab587a2e64483f16cdd6e378cba3919fd 2013-08-20 17:07:04 ....A 265728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2bafb288545bc041d56e2504ac29becb420e29d1f2aa0ce08a04e923d9af1bb0 2013-08-21 09:23:44 ....A 2646608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2bb487fcc64263e7ad7c4538f185ede3aacd27065349c66114e0105e2592859f 2013-08-21 05:29:00 ....A 704000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2bb5a7ce6c3a9a23020f2d19b5aca273ad43fa01a06998745c7065623df45c50 2013-08-21 01:45:18 ....A 678912 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2bb62e0c07ddb42f82eefcf44a8e061c8240e61a7bdd47b759b3062115ecc7ee 2013-08-21 05:40:12 ....A 524800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2bbb0d9d1f90cbe53b87b3b940369e7b4beadcdbf951c0a74de3cf3ba54194d6 2013-08-21 10:05:08 ....A 580112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2bbe4e5686f0e9b25b4b9e4f4db41308aa7c69fb03899311240d80a0ac37da8e 2013-08-21 10:14:00 ....A 122368 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2bbec22e42e22f612a73310c5a09d1778bb67fbd8e8454d515633657658f970d 2013-08-21 09:54:10 ....A 262404 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2bbf5d50811b359b63893ade17b59302e1f94f61ea9ea684b76596bd4f3b4411 2013-08-20 16:57:08 ....A 74241 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2bc9c747d926d671bac4ad26d353492c6a48c07d256b8b2371a2acde151937d3 2013-08-21 08:33:08 ....A 855160 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2bd0b8321ef816cf1d38a2db32f862bd60893cb964c79dd13822a23fa1237043 2013-08-21 02:49:44 ....A 31609 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2bd68d14adb2ad6c6c5d70c3f5b6a1b58ee0e1c0be9914faaf45b8c47cd1fece 2013-08-21 10:14:42 ....A 11264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2bde3dfb8a2a048b2cbe8882ad12bf3eda7398d43fd80659a087dc5a412748d0 2013-08-21 07:52:52 ....A 7578640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2be167d0bc4a8c2a6b06090892336c920f5925d30d9db6c9920498a255835eb1 2013-08-21 05:31:30 ....A 118784 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2be27c986a166addf010a5e4c7a394ad761129d543d392f053b5ce7012bed0f9 2013-08-21 08:25:20 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2be41227d2add5a8dbfd77af58b9c8834028a342018aea0538ce5ef8cf18de22 2013-08-21 08:25:46 ....A 61952 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2be5b4055afc3a2104dd708f99c425bcb5663b709c70cdf2e352479dedc48c6b 2013-08-21 05:51:56 ....A 339763 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c003954b76d466bccbd3c415ad96510d7a4e95773f2d488dc2b38e600ce16b3 2013-08-21 02:03:30 ....A 208896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c0211934e65df7c8a7a18cdb219b800091d9ff8d5743e8ff0dbfa9bb0d72592 2013-08-21 09:30:10 ....A 1179656 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c046d9bfe804ced4aaaca61e6867ab1c72f5dadd8b0cda597ed3295f951ae5d 2013-08-21 05:31:10 ....A 22528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c0473b2dd5c09edc4646c4ccc29bfca095a0692ec46259b2eb752a33f6d464c 2013-08-21 09:48:02 ....A 8572880 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c07b9dbf3f57dccf0d5a7c6e5bf08a604e3dba135d29eeca4c47695c845e441 2013-08-21 07:43:16 ....A 870470 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c0abf6ae77945f2db6a6e96e41abed6a43cd08e5789c24cadb9af4d481a237e 2013-08-21 05:18:06 ....A 7813 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c0bbb2083cc57b85519f05e336617a3a4eb089defa50b4705d4d38e5fee5281 2013-08-21 09:05:16 ....A 189822 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c1798b6018a3d5d8bf64a2434bfef4146baeda08a6e79e3cb9070f80ec46695 2013-08-21 05:09:40 ....A 568065 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c1a0b5c6da0533f4f0659112610c89bae62dc291f1d820c356f18001eea7340 2013-08-21 03:49:12 ....A 4509488 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c1c50960ae6173ab03a1e3eb7d1401b50a45e0362412c194347bb8e974d9d73 2013-08-20 17:17:42 ....A 601088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c1d3e34af50531d629619a37089b43cb94af50c19841e29232abeb8fea3598f 2013-08-21 06:59:56 ....A 184320 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c1e49e80d3c974049dac105c82f8bd2666dc1e6be2760c04107343d437fc466 2013-08-21 09:43:00 ....A 621064 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c1e5fee88c6ae19eb95312eb9b0726ff3362578aaa1e192138fd24bc56d5a28 2013-08-21 07:05:50 ....A 409698 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c28fbb632551146599565587e5563629be6438364c3a7ee7bba4df8873e20ae 2013-08-21 04:15:46 ....A 38872 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c290049d163900a181716475148b7ddfb44fa7077ff4cd67c23b5de79ea9837 2013-08-21 07:36:28 ....A 4608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c29b2e1c3d842c90d426ae46af38b8925a556e5cab4ea597a3401e530d34921 2013-08-21 01:30:40 ....A 453120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c2a3ea7ab6d35f535e906d86f76fcd9a022d160a09030a20f71c5a9a3852eee 2013-08-21 10:09:40 ....A 103293 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c2c19c12e5dd7576bc9672e0e009524eb566f789e3e1ed81d9cd027e56add9b 2013-08-21 07:34:54 ....A 575488 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c2f204bc7f214fdcf94795528eeb3ca95c39ed6936167769237d3a0a2a63569 2013-08-21 03:29:20 ....A 42496 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c3293726d571e35c279fddd393997e54725f04ee805e95595a558dcf43bd5de 2013-08-21 09:46:42 ....A 61001 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c370a1d995c42130de1bbe846f2d9429051231034ab1b76ed93ffc05356d480 2013-08-20 21:39:06 ....A 2768672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c466536f2cc69b76259632baa4c3de961479af71214d176dbd0dbf3a21a3467 2013-08-20 22:37:54 ....A 1683936 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c47cf3df6d090b34d412ee10d807fd2ea26e9b67b74063a0c4f3b636f870ab4 2013-08-21 08:17:22 ....A 344064 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c4b58f1961da9de81af4bd36ac236dfaaca425621e359bc2d4ba25add9a3f92 2013-08-21 03:51:52 ....A 80896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c4b82f635ebd06a2e691be88268ff54c3f449cffb46d87dd7b5d89d15284abb 2013-08-21 01:46:28 ....A 132144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c52fbe73c95339c24ea7bc81cb37ae59cca91763efd528c9b0493280e0ddde1 2013-08-20 21:52:26 ....A 15730040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c53147942cc54b1461f23f1bd96044cd377404aff13c01af99d5c8febf3b9e3 2013-08-21 02:05:58 ....A 21001 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c55803143e4c766d2544225862236b3848add1acb0dd8a9bc64c6207a506307 2013-08-21 08:18:28 ....A 110592 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c583a7593527726df890e24834274c2d41a2ac0e2394c3dc2e9b1cba4e61821 2013-08-21 07:27:58 ....A 1047752 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c5a001641b202ed4299d98c1d532ca3dbec857da697923b5ee7e3cfba992715 2013-08-21 07:21:06 ....A 223744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c5b2a7ea60b23b081e9cd9f7aa54d6c2cf3e3b6ba27c96538907a8ecf68c401 2013-08-21 08:13:04 ....A 191640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c5da73aaa7d36fe1fd58f6c2c46abae763ca8f651add118e4fc52dd32bbc947 2013-08-21 05:07:50 ....A 264192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c5e162f2e1615716b8a1914881492b355b09f9f96701fed9a561cf1fedab23a 2013-08-21 07:21:28 ....A 9728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c6696817f2a4e63f280474a26df85f8ff1d286377b5654bcb09373c9927d8ac 2013-08-21 02:59:20 ....A 1019904 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c6d16c773ff42a10d3c7b2fccff88bdeca6c67c1ab6e1155a2d3980937b3b04 2013-08-21 09:53:12 ....A 73744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c72a24a61c14b88ae904644e56ad46d2b1839d0ad4797810c6bf4c288d59997 2013-08-21 09:11:16 ....A 288944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c733fde6efadef8fab434afa3799d86f56b2d11b9ec1f17fa3f31e1bdd9bf9d 2013-08-21 07:34:24 ....A 166741 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c7379588523cb6f45bf45e2d7aa11c7a9342070136e23e3a2160c1e6eeeafa5 2013-08-20 17:15:52 ....A 25830 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c7979fa52af601bce48df16da2b8401008bee5e0cd2c8efd88f93fdde54ef22 2013-08-21 09:06:46 ....A 278707 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c7e82c48d502489a0de77d25d4148ca0271b6ca767a1f9fabce2555a61b6bde 2013-08-21 08:33:26 ....A 11841280 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c828954edad1207bf178be1f1e38a98bb43ce872c3ad222fb54064f4443f5d2 2013-08-21 09:34:00 ....A 123466 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c83fe66476a2509eccd29672b2de4a07186f07f7a32ba2d3701dfabe48b47bd 2013-08-20 22:01:36 ....A 3605560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c873841d6171b018b5feabbb5bd96a5a8c23febccdbfc1930f3862d359be9f6 2013-08-21 09:48:16 ....A 82944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c8c5e0f2186d353b0b75f4d38be0144274f09eca98683642b9f7a5e02d4f849 2013-08-21 06:34:16 ....A 369462 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c8e813a9db49ddfb4352ed413540a45adab5eb990e6b76c4210fb583d90a65f 2013-08-21 01:23:08 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c90cb9d52c6fa6150312af8e73cca47847eec6b09068a7cf1b44996008ca48a 2013-08-21 09:53:22 ....A 4273256 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c94263eec9c9c6f49c4941cd9271483543166bd0c89cf641eb1e28fab110300 2013-08-21 06:12:58 ....A 372736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c9acab255b5bcfa62aa3d41e210999fb7e07c0cccc9562ef8041c74e23f97db 2013-08-21 02:31:38 ....A 379757 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c9cc7b61cf600c710bd3e28b76df79cf50d74f8378bf5b385369ab8b721b3ae 2013-08-20 22:49:18 ....A 9241976 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2c9fcda3d4db2f324864a1011fa943c4eb516cf92e9dccfd4234e12775b5bc6d 2013-08-21 01:39:50 ....A 66182 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ca242a4112223837c92ba577ab0ed9d4ab79e8ae5bb71a65d30b9c68f8f21d6 2013-08-21 01:36:14 ....A 475136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2cabf89142412c8c36111a852db1955c4823fdd8075ea27e4738ca8d55b42c42 2013-08-21 08:33:14 ....A 27344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2cae61009142a8e1041f3068052f754bd7fa1bc13705c440d655c90b51ad2daa 2013-08-21 01:46:28 ....A 1342464 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2cb180ce20475b5aed6c9ca9e0270e1f039c079113babdd9403be5184fc60ac6 2013-08-21 03:20:44 ....A 925696 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2cb56d99eb99c868fb918b8d5109adf095e45c458517c2e2a8362c2ec4dd450d 2013-08-20 17:59:34 ....A 71168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2cc133ba1b40012f8ec355937ba638bd6e1f28a05e5f2967ad0bf468c6da65c4 2013-08-20 17:22:16 ....A 57344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2cc503e5843fd931096becd2ead7656a56872ad0fe3a22068402bde5f9fe9974 2013-08-20 18:29:06 ....A 4449653 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2cc6afe683c5d004a0a0c5eadbe5b7a0749c6dc82b7d39033a14bd6ef1b675e5 2013-08-21 08:07:26 ....A 81920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2cca104ce3584c6bd323b878d642761307cb78b5a451b712dae4ab0e9fcfbabe 2013-08-21 05:22:56 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2cd03e7898a08c01f7b9a3fad727f732e8803fbefe12be0efef183c49a60c1c1 2013-08-21 08:54:32 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2cd0cfb75c09071eac2f3db37f23ce1f8128ffd8eeb060b5292c01fc88c23846 2013-08-21 01:25:08 ....A 3488768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2cd6600a62061dcc5817d13a23f7e3def28e74883430ecaf718045d5668fb736 2013-08-21 02:53:16 ....A 101984 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2cd8872c073de5acfe365051c53d4a56396e2f0d70bbba3127ded6e4e3af0997 2013-08-21 05:22:52 ....A 365568 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2cda796688eb3590c317b2d0e55512f4af86da7d413c64ae94863ab65504545c 2013-08-21 02:56:02 ....A 143872 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2cdebd7edc590207069c76c1fc9a67b179ed517097a7607ceb83236444161c6e 2013-08-21 06:06:02 ....A 65135 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ce1f420f15c2773dfe91493c10bd343a7179d058f1a2cfd024f79d5dd4c900c 2013-08-21 01:44:22 ....A 31609 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ce219617a2e86dc5ed1d4cc565beaac0c74cbf9416917474b95c1bfed0bc507 2013-08-21 01:23:02 ....A 22016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ce4c93b299b82ed8689c15a02b613ccf80a708142133aaf04485d6d016f2a7d 2013-08-21 09:00:20 ....A 20992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ce8912a717ab5c9fb7cc9fbf03fd43f495fd645105d894e61d5a9a98900e4ff 2013-08-20 17:34:16 ....A 151552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ced66e3fae5aa7a5c18e9872dcda85c782d29ea33a4d5ff574fde46e5f8c4b8 2013-08-21 07:46:52 ....A 3584 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2cedb39c9eb86dc8f0b3b28284d90de1bc55402f33dc761d002d5b6264c7d917 2013-08-21 05:09:46 ....A 80896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2cef7bbfadcfc537fe102598521a55ffc82fae59c5bc8c516d5602bcf47928fb 2013-08-21 07:04:18 ....A 957337 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2cf1634de22dd3d50b6d0d8842a84a5f7b8ef350247ea60faa1ab369399501e8 2013-08-21 07:53:18 ....A 19968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2cf1d69b6f87225834f4c3b6fd2465fb5fdcfaffa0154f66a1ca17da622c7d52 2013-08-21 09:28:56 ....A 123466 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2cf5b3a73aee73ea0574b4ad7688732fb959494c4348f36deb16d6521d90c2a3 2013-08-21 05:33:50 ....A 446464 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2cf66365de7f82d9a7d1929347d5db1336c60e51c9904aaa038e85e6f2d33a8d 2013-08-21 01:27:48 ....A 450560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2cf7e0010f2cee807b01d97efb38242b7ab88d167601db129d9053cb12db2826 2013-08-21 09:30:22 ....A 58880 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2cf990b3424b5eee217f6fa9b6778ca3fed2413b7c782c5f1f52bf8924cc0e9f 2013-08-21 09:23:26 ....A 7036 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2cfd2dc0079b83f06932686024735bb243cd3dcbe3b18eac07110b5c5c5a65a2 2013-08-21 01:25:16 ....A 1426364 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2cfe048c46c1f9ea8f5dc2a8d681a453d1df43dd7aef63a893241f177e90d1fc 2013-08-21 05:37:00 ....A 235008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d066e09fe0d1b0e08299df7231248a7b60424f0d554902e91fff7939b423741 2013-08-20 18:12:18 ....A 563875 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d08a95cf2d444e4042bf941744a745caab08abfd2d93058ed8b53913bf6355d 2013-08-21 05:58:58 ....A 21504 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d09f2d9e4121e9a1e46206c19017e6e3260c0cde16707d2c9713a77c17fe30a 2013-08-21 04:17:02 ....A 256877 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d0b8f6168f468159af289a007cdb42bd05ab900c22cd06d61ae6e9eab8f6656 2013-08-21 09:32:16 ....A 581632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d0e5ebbe8d7c9943251f6a8229b2f01bb4eded1932bcbc6603bbfa84ebac92e 2013-08-21 00:26:46 ....A 2026828 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d13ac85ea570d7f55abdd30a310d65018848ca23e1c5ecb4591853226dbedf1 2013-08-21 07:33:00 ....A 200704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d1471ce49c380d453da71a1a3444af1359aa9152495335bdc753fa9584af0cf 2013-08-21 08:00:48 ....A 782336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d179cae2d036297a307b9df2596fe4a24b990f568bb998ce19618d857665555 2013-08-21 08:06:26 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d1c17018de186fdf96132f2c1d05332de5d40ff1aba69399ef28b656fef351c 2013-08-21 10:10:16 ....A 4144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d30af0df0b079db8a6beb8ad5f4d338a0c612790613d3abe88a3ad5c7c041e1 2013-08-21 01:30:18 ....A 24576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d30eb529c1e150c18f53641e6d7afb58bc13c280586fef8c2aac37e95e87fa2 2013-08-21 09:43:36 ....A 328824 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d323accfaf746dfa185a50a93c6d456a084315689599f4d175d8d4275b7f048 2013-08-21 09:20:44 ....A 24576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d3475ebbf4bd1c4123a113f98636e371fd8661b016d3d6a85fd98ac680cd103 2013-08-21 05:29:10 ....A 570376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d352a37200372106ca172aa67be1495cc9fd53da77b250d43a031b6176a3310 2013-08-21 09:55:12 ....A 4686944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d369404d8b489227c84312b94afaeaa7d25788d4132621d5e0256580d3ef0eb 2013-08-21 10:06:38 ....A 113152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d3a9852e7b37952eb48840a97acbe0d6ed6750edd0590084e28189f9f936c2a 2013-08-21 05:16:22 ....A 2494526 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d3c3ee3104af11c55344c80e78db8443b8ae1ce453dec9b35d4c8101eccb24c 2013-08-21 04:59:20 ....A 865493 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d3c4dbe8d14d965c5b676ed89a64cbecaa16db5ee81e3c4babb5091231cc496 2013-08-21 06:49:12 ....A 66386 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d3eaa75edaed50b7ffc8d70fd37f097de25bb65ad8362d8fd73445e468fc87b 2013-08-21 02:16:08 ....A 319496 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d477580af9c75efb10fc209efa5c6fea1b9cbdd0247d170a54fd1573d6d87c6 2013-08-20 17:59:22 ....A 5683296 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d4bd8f1de5e61c63095d1503d95daf0499dc7cf5cb0418b607e079725eea882 2013-08-21 08:26:38 ....A 129024 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d4d3e851390401965da346eca210d2e3ee090b0b8e2d6faee5df7b9ffc64182 2013-08-21 09:18:18 ....A 519093 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d4fd9056aa4fd80ed7807d023b12e8470d240b23e16bad0e8c501a81f6e81b7 2013-08-21 05:22:40 ....A 67781 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d52105542c67cace137468e9c4239442133892e8e22f918a3575dd46cbbbcdd 2013-08-21 09:53:36 ....A 740864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d59931317848f730c28f651bc249c2bc49ef56cbe864be290103154475af30b 2013-08-21 09:54:40 ....A 507670 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d5a64c2f0c8e9199161cf6a4b742d49bda5f7084a433a3f4876e5a5db43aff7 2013-08-21 08:09:08 ....A 570376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d5aa5cbaa9cdbed3699b1c5c59fc1655f748313fe0ef90de09f48ebde5dead7 2013-08-21 07:27:42 ....A 366662 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d5d9a952a5601cc18405affe65a7fb9b3a0329d68f33f98dd8f69924cbf8d01 2013-08-21 02:11:30 ....A 53575 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d607c0a12b8ba6e2edd92a412e19fec12e41a68cec0afec36f8750f15400093 2013-08-21 01:54:24 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d679450bbdfef3dcf7c381132feb9f3726d0da50a32e59f098568de5ab88b74 2013-08-21 07:35:22 ....A 212602 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d6bacef791cfb406861410a283791f18a01a8f39a4b8c336c4ae11a3c8cedf5 2013-08-21 06:45:14 ....A 466790 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d706f0eaced4b146089935142c6939abfc57bfa5898ef395a263c7f9770b936 2013-08-21 05:51:22 ....A 30208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d79a511dc5a94fc71579be542c41b05b8602c0cae086e9c9a292c5bf308a4ad 2013-08-21 07:58:58 ....A 254997 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d79d72c743f05fe6c8591f86b43a6a34c857650eff44d181c8dcef20d4525a6 2013-08-20 22:57:54 ....A 3814240 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d7e35c962f7901d70fda427db852c9145b4a7a4acae4464bb6e4ebbc8f4c53d 2013-08-20 19:45:30 ....A 3596069 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d7e56d0bf1622f900e9684fefe2d1bafea5301cee879126cac1c49a4407a572 2013-08-21 07:13:56 ....A 43520 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d82276981e372cba9f6ba9aa23c81bf9781faff549c453c08fe3b3c5aedef7f 2013-08-21 09:45:26 ....A 287120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d87b0176626afc990f37be0b756a54593ad4739149e01fd42823e857e16cb43 2013-08-21 07:27:20 ....A 1398825 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d8954e33d59d8eca736c96523e02806dd8ee05c1ab1ba958911001d1bf5c7d7 2013-08-21 07:50:30 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d8fc949203e7a165c97db67c5d3351518bbddbebd7d70f774acb967ab649f7e 2013-08-21 07:48:34 ....A 146944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d928d4748f3d73fe0c3ca682b6e143ed2b96c37a11b9e7ad3e90c90cdd6db7e 2013-08-21 06:40:42 ....A 347648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d93db0bb8aaabafc40541a03bf50618a2a48820136d27f67d5ddda654c1e6a1 2013-08-21 01:36:08 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2d9de264b2aed3b4e19aee0c2493b7b8d29dd91aebde3abd95724348758346a2 2013-08-21 09:02:24 ....A 61351 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2da229c11f88d8cd2e589cdd5cb8657d118d62c23bc24118fa794ff5b4a3619b 2013-08-21 06:22:20 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2da379457d2ca9db51cc70d74a0e1f2ca29b4adca1852419166b354c674ebac0 2013-08-20 22:54:20 ....A 2897448 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2da4df824a76cecfcee224e4e883b83fc064fee264ecd3418fae920bc781be64 2013-08-21 07:09:10 ....A 30208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2dab82d5f12c6089074d49fee01be9c86ba705653433d3c6746313e75efda357 2013-08-21 09:29:02 ....A 543677 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2dacecfd1e5501df2a5fcfb450d9fc2a36f85184a6f5cab9e815b707a413d50e 2013-08-21 06:03:04 ....A 31744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2db42de5a1910eb0e995b616ad2f04c15bad71d3e25262b4bdb70db831e4ed70 2013-08-21 01:35:02 ....A 109184 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2db661dd4892c9e8289fe1eb70bb5599d3c2807c621f93a9d36b9a2284d4df62 2013-08-21 05:11:00 ....A 368128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2dba6ba91f7ffea9bddbcc94a343870081da3732b60a7e93d012fc618e0fc27d 2013-08-20 22:53:04 ....A 9338312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2dbb78c8667d2cfa3ea57def7a0c31a1b860af1a5a10b2a221f721a77815c79e 2013-08-21 09:56:02 ....A 29565 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2dbf7eabfdd3b034e56894d10ffb2cfa72133961071d88d13416bcc4955fd94a 2013-08-21 09:15:28 ....A 4993096 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2dc5807920ebd84a194af5f0642e3f4e125cb4518021e7c3c4a4609189c94777 2013-08-21 02:08:12 ....A 6265488 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2dc7a8ae446528b1b5a9421e9dc6ba5c7c5c313c73ef986c7472d53e6bfefd4e 2013-08-21 05:31:40 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2dcb590e929828e4ddbf50d532467355f4b33c6f3c4bf5466df53193b38d143e 2013-08-21 08:29:30 ....A 20992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2dcf64d304d2fb194dd5d46faf1c02c89a1c0e963b71a1e4ca2ed7f0a074122e 2013-08-20 17:15:58 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2dd14f874a648b1fb90eaba2fff419bcda797c3a459c4cf22a299370d9846674 2013-08-21 10:11:00 ....A 475136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2dd1ff464b005abe38c0ec32f395059be219e326ceef05c32ff3de449dc4fad9 2013-08-21 05:06:34 ....A 635136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2dd83ceb8df6f4416e5984ea7b205ee6c9dc3373b03372d538f35684924871f8 2013-08-21 07:50:12 ....A 819200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ddb50fc078f9ab93fdb54f68b0c62584608a67f71cdbd56616c6f043c0d95c7 2013-08-21 02:39:20 ....A 946176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ddd28b05bdeb8badf1be25321fb1971ffd8ace925b8fdb3c3f0e44dff644d81 2013-08-21 06:42:22 ....A 2534663 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2de5350f1dd9e5115335808ce1a53ec13e40c7a01f19cc9b87c221ae9ebe9056 2013-08-21 08:55:30 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2de5749a470f5387bf14a37f27a983ba3bc2a86e0dd67e04ecbd759055c85bd5 2013-08-21 02:03:18 ....A 13284472 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2de836683ad972955c7eb1923e9e97300e13adff66df43902aa23ec0ed04ea04 2013-08-21 07:34:40 ....A 3156928 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2dea734b12b37ec81f8e3168bc6895465b0e1304df2c3ae44bd6b0e6dc95180f 2013-08-21 08:02:18 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2def522e37f784aba84b698ad41ef491aab16107e3a15de0bc71b1f7ee3f3cd2 2013-08-21 06:02:18 ....A 1856000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2defc614152fcd07ddeff1980698d4d39117a4badd7eb6cf39923e41a77349df 2013-08-20 17:58:52 ....A 230400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2df6834eaa3b601069d336a2c260b6823b98b8db6627291701afa6d669f8d108 2013-08-21 07:50:48 ....A 266240 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2df857ac6498dba0c3551c07024f878057bc0b5d0c83c521a3b4a0a9de7419f5 2013-08-21 09:44:14 ....A 499712 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e0001e211ccbccb5ecd25b13d4e259d26e609c0229d963bf59f08b603a1084a 2013-08-21 05:22:28 ....A 34816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e0370752012174f10fe05617ad894601954bb6049caf421b01dda2c07045da8 2013-08-21 07:55:04 ....A 91014 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e051990556e306746fe496c6c8a752097e367f48a481bc32e812309488338d7 2013-08-21 10:08:14 ....A 1270272 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e087378b64bfe9843ff4c7a7e5ead345db95cd7baf33482fbce30a76f1d9c2d 2013-08-21 08:32:22 ....A 646656 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e0cdbb54109ff8afa9aba2dfd4150d053a1f180d1f50dfc96f0d546f4faa8a8 2013-08-21 06:39:08 ....A 5632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e0d6f2b002f03db61052ac7d3fb939325240f9c9cc6261c41691f90a8951396 2013-08-21 08:05:54 ....A 271955 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e0d770fd701cd4de8a95e208703ef09c0eeea364ea469019d20e836be7dff8e 2013-08-21 05:26:26 ....A 81920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e18460e8c1866f308033e07b98c52ffdfae10d0fafe7896c360b7b7942937d8 2013-08-21 06:46:10 ....A 153600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e1857c70a2c932c920a03bea121f54fad097435d1313cc2d90458968e43b663 2013-08-21 08:30:24 ....A 1224433 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e19859a9f773b9bda62df0ac30832d6ef9b5de7e61fc4426d29d55ba36afe6f 2013-08-21 05:27:52 ....A 1365212 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e1d1d67e08d7603c1b214b7c0878df4e53277e4fe0a6eabe11770d76e2cd68f 2013-08-20 17:00:22 ....A 856132 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e1d5120626b8e9a3468f61bdfb2a42643dc58fd611466bb243fdf73bdcc729a 2013-08-21 01:27:10 ....A 570376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e1e35b50e818fb9af2c2e2506219bd5315584e6ed1d309239c44cde03e2d4f7 2013-08-21 01:51:48 ....A 38400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e240e3c1a60bcf02cbce3e7825897d1a26fc688e1761b71d906f7bdf4593382 2013-08-21 09:10:06 ....A 370688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e248badeef22eba84adc65c46f20199846c33cc8e4e67f5e20512d190be8dc2 2013-08-21 06:16:16 ....A 503808 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e264dab04ff19ac1b04a039289ab87a337aac83ead175680fda2d433690b255 2013-08-21 07:42:36 ....A 3142264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e2cd6a0384161d796b2ceb48759b77dbfdbdf261548a9747bcba698a4040d5a 2013-08-21 06:46:34 ....A 15454 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e2ded1d51d6c556a85f4abdd986e60db0e1f6ce4ca30b1dd628faae659ef821 2013-08-21 07:33:36 ....A 162304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e33eb5d83cd15eae953dbaa40b3233aa8aa58a96c3d6085a0bb729de854fac4 2013-08-21 10:07:36 ....A 487424 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e348c6bb14dbee5f9790d7503a222a03c6f33da0fec54e942c33592af1f2d86 2013-08-21 09:30:28 ....A 12140960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e3a1ab4e9e3297ff6554dea2ba90ca969ce159b642035a593c51e6bea024fd9 2013-08-21 05:51:58 ....A 107520 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e3a3e2fdcbf62210220f4e208e783e449ce187f422b1eaab1e32e9c7db09d31 2013-08-21 05:37:42 ....A 7663776 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e41f5b223ab68f7765e4fe41aaef3765f130925364ce721cd992193a8a64e40 2013-08-21 01:31:00 ....A 49152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e448309065caaf69a6085496cfa211ed63eeccc8529e0ac190ae291374f9ff4 2013-08-21 01:25:18 ....A 58749 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e490f8a18e7ec638a2ce99e6192b82502e7263582cffa07d35766b2186e4b9f 2013-08-20 17:03:00 ....A 230376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e4b241e370516da0e697809dd2ac42580670db51c6b018dfbbd916770e7ca6a 2013-08-21 09:28:48 ....A 360448 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e4e9a909ac22725bbfa785035651d2ae418fdbaadb5cd8b489750112ff08af4 2013-08-21 10:03:08 ....A 896512 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e4f8a1fa97fef7b24b812f939d0f17eb4c4ef2a4b8d70219539b417d6373037 2013-08-21 05:34:04 ....A 180984 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e5010b4555c80bd24f72cc518f12bc1c0cef47f7e7055ab4b0b3c7216eb086a 2013-08-21 08:07:12 ....A 49152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e50ea39436eccbcee55db1c66784b755c07fb5a314b5af62410b08f6a0e67ca 2013-08-21 08:28:04 ....A 86016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e529d5ab7919e662fcb59b995ec4da0f3de29ee4878d4350be539a644072190 2013-08-21 06:08:58 ....A 49152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e55ae32b117ee5cd34923c562d761f615e142d57f1d7c8b1f194c520eca0483 2013-08-21 01:49:52 ....A 66823 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e57dce5f1e8f2fc66519d5d5dfa4a92fbc447afb6de02558fe1ca73962188fc 2013-08-21 08:23:22 ....A 22016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e5ddf9c3da2c456b22131e96addc5efb840ddfe8dc38de911f1728d0f9aab17 2013-08-21 09:02:24 ....A 4480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e5e3fdb7306fbf7eaa629ed10decdbb66c1e2402df6c9683943479a81de69e3 2013-08-21 01:39:10 ....A 827392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e5ff21b804c7fd2fcf20f6ff5cf2356fea9df2c3aa79403e6255aee632b2cfc 2013-08-21 06:29:34 ....A 847872 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e60a48b1841adc63332837db275fe9cc353a23b92dcddce388097c3cb36a258 2013-08-21 01:30:22 ....A 50784 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e62bbe063f7683a581b6beb9288c60d7ce9847f0967a8f392cfb3ff7fc9e894 2013-08-21 06:33:52 ....A 25452 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e6749e395e96d1899b5221bb9b198ebddec3d412fbeac91d37bc74d637b9174 2013-08-21 10:00:12 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e6e31ebcff6a7fa4fe941aea45331c59144da1cb47c8b14819d1fe8da76e88a 2013-08-21 08:33:36 ....A 743424 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e6ef8928357d00df7da42dc00e5de3afa748b25ce6dd11c7c19a1cd648aa435 2013-08-21 05:15:42 ....A 217653 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e7425664eda6a6d7ac8cd83e3f647120ff4ad13bfb33f6f7cea3305ac2ddfa9 2013-08-21 08:02:26 ....A 265356 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e83a51c6467872b23d47855dc4472507eb17a96ba02b107818455378afae9de 2013-08-21 07:50:02 ....A 205988 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e8789fd2639700f3fc7e8f89f7dda4515d8814632b2f1e39cf15920973a116a 2013-08-21 08:55:12 ....A 1158144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e87900bdac09ee72488ddd0be593eb9344ce7f10a9edc812292bd03c1bc60f4 2013-08-21 10:04:02 ....A 1258496 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e8d02bbabbc93b1d813cb1638f05f966dd81b077b6075b790880787d2acebb8 2013-08-21 08:07:36 ....A 893440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e911e2bf2cecf52645f8d09d8e5f65cefcaa92328b0e4bbf79248626c4a3af1 2013-08-21 09:48:42 ....A 606720 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e926e11b54e1cd8d98dc9739bc05dccf18db01953039c7acee2aa4845439a08 2013-08-20 18:09:18 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e9944c1a56ada8bdc70dd341de51febaee63b637b1c39f41c7ab5ae9432ecf5 2013-08-21 08:31:10 ....A 31744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e9ccf62b02688a11da13ca09b4a9d5b45912726719ed7fc8df7c07356109120 2013-08-21 07:41:42 ....A 16896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2e9e77d7a06801b22daee9fda49f45de6c2c83bdcad0c984210182bda9739954 2013-08-21 00:45:10 ....A 2291112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ea264ffe78d19f2a9374e37a26949b47a99fbbd16907e991267b6c624b35216 2013-08-21 09:33:26 ....A 42176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ea3385b9631e0d03050ce04174a946df722e75356ce9657bc78c1fedb912521 2013-08-21 05:25:06 ....A 11264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2eaa208828caf48e275878b02b58e8547deda428f5b0342599bc2be53eb97cad 2013-08-21 01:32:24 ....A 160603 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2eaad1ff91a127d2b79272654c41f9f68fd6bb758add7415733288f11febe253 2013-08-21 06:13:34 ....A 31639 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2eabd4fb33a739c9b3019bfe24239142322348a87131a033db97d174052f3d5f 2013-08-21 08:04:28 ....A 915456 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2eb3515befc5a5294ff82915d6975fae9cbfd9b40aa0012cb06614e5bee9f5a0 2013-08-21 10:02:06 ....A 268800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2eb51642a95f97765264e845cda7e5316308c6b52c2cd8fea36fea8cc280e226 2013-08-21 08:32:18 ....A 545280 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2eb5c48465c9b29899260d9ee20c24ca869b7ac6e5e751e686903b58211de7d1 2013-08-21 07:32:40 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2eb9748a2e09eb285982cfdf8ebe2fe53fefce6b13e17e307871237026d3ab29 2013-08-21 09:13:28 ....A 45200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ec0e0313afa682ba38b172f11a49cdf0c0dc34bca6b8cac56e2022a820c5d43 2013-08-21 08:23:52 ....A 24576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ec34051a8609c361ab4785fb36b04c84b6ccd8a4e661f31a0b26f929910465b 2013-08-21 08:29:06 ....A 1129984 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ec3c36a67fba37de2b849916229e4d266463babf8086e39a826e1ca971953c4 2013-08-21 09:25:46 ....A 173568 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ec59472d8a58d06731557cfde85a4f66e835ee199e2c49de7a5d8864397f8e4 2013-08-21 06:00:06 ....A 73750 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ece2b84ce89b2af1648deb86c27af56fdf3ab405ac93a9b92985ff9430690fe 2013-08-21 01:44:28 ....A 2694452 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ed23369aab7bd40191edc47960948704e94a756c4020d748602a5b5539a2dfa 2013-08-21 01:23:46 ....A 81355 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ed44b3127d3701b7363212011eb6acbc965c66b9e6420e57df6af8172db7d7e 2013-08-21 09:27:16 ....A 499200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ed62e2c5947d8756eeb8a45958e9e12ba895495680e8cf2a1cf63ad4e043436 2013-08-21 01:26:02 ....A 21616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ed7cb27fd4411b24d23e151fd1e3b6f1d43d10973b10213c7a3ba429c910115 2013-08-21 06:50:34 ....A 859889 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ed88da6304dfae9b982ed56766111c1c9d2ddecab2d6bb2742e723d44ea298d 2013-08-20 17:35:46 ....A 25600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2eda6262489fb1e8d31ffc6c547a4bc9ff75c432ba65fee6e99e27d1cf5c4eee 2013-08-21 07:35:32 ....A 43526 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2edab3e25fd32dbf14a614db10925388728eecbca428c9331eaad40257bf12ce 2013-08-21 08:13:46 ....A 449024 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2edc10b035b24e00e8286c1bb98e21c1b42e1fe9e82c36d3c67c680ef7c058cb 2013-08-21 09:20:24 ....A 627183 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2edd05fbded3e4784a5aeb2be60d08bf6a82270812b981362e13729b7babfa14 2013-08-20 19:39:34 ....A 2157629 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ede843fdce1a8b9fff9d39e7e42b5703208a7b087810f312fe2739fb502bcb0 2013-08-20 17:56:38 ....A 16022 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ee042e6e338b74f7bb141aad42b1cbe1b2ebdcea7f43fbd9a6689e4a82775ca 2013-08-20 18:08:28 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ee0fe1d813fa5337b7654816d45ad87981e1784c847684d3bf6207331dc0668 2013-08-21 08:34:04 ....A 14848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ee5c019ff5985ac3e33e81558b9ed824dd1d510e734cd50414948cd261014e5 2013-08-21 03:32:06 ....A 71680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ee88b3557b937ed198deb23197495ba9936e4c2bd65ad2dea353447e10de628 2013-08-20 17:49:06 ....A 63898 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2eed31381b0258092124518a4ae5ef8bc2c983d39bccb71cd238c7f9de48d1bf 2013-08-21 08:17:46 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2eed66df5410c3b55eee35172d8c0875eea32f82c89cf0a6301cfc765e8a34ec 2013-08-21 01:24:54 ....A 908352 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ef0bb7d391d4749bc90715028384b154402ae2b54863b13612535151c86d80f 2013-08-21 07:28:32 ....A 475136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ef707432eed8292653289bd9aaf87f99bfcc2d769a9c24fae5750bc24329ea0 2013-08-21 08:17:38 ....A 43520 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f0000341edb0b10efc741593996688528b86c8b6e4b98e6f1f786b85a504b21 2013-08-21 06:50:50 ....A 72192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f01391601713ee1e1737474c9ea1bab84145a648640656e16e9a7747472ff1e 2013-08-20 22:38:36 ....A 403798 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f014f6f46a3ad80d49b5a5b8b420f041fe468aad8a8d4406c3a7585d58c2908 2013-08-21 09:15:04 ....A 243712 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f021895e65129a7335bc2a0c4b5ac74a91099bb56ce39a66f8e0b3fb3f98d3d 2013-08-20 19:40:38 ....A 1713336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f09ac20c291bda8383bd0d0a520e61637d061ee3e8030f3243024e7ea812330 2013-08-21 04:10:58 ....A 12489640 2515844016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f13da5a0a7533c5ced37782540e3dc86d2b42bab7907c7d8e15aae06aa1fc5c 2013-08-20 18:19:00 ....A 6656 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f1522194867e0fbe3d320213e512f0c99b4a7c36f9e87ade7bded628be4e8f3 2013-08-21 08:29:38 ....A 952832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f1c36ddf1a5e4c419c6a4d6c8ab6535101821726770e9bf5e41cd1e6b1b105d 2013-08-21 08:53:36 ....A 85472 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f1e93cef4fb6bd94fad0c706e859e81da7db6d851cd1cc404cc117a74a1190d 2013-08-21 04:08:08 ....A 2222935 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f2222443e93d6609f8cbfd2e315125540419f50791c7c191ca5d51ff93bc8e9 2013-08-21 01:44:58 ....A 774144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f290057785672d05da227c439fa8dfe74a90b51e52726bc71297c4b3b937aa1 2013-08-21 07:35:58 ....A 948109 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f29e87f3dbcc702c31386c8b36df7758eb773294f076d0f947b0892db02ac94 2013-08-21 08:07:52 ....A 86320 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f2b1733aeee95599d60bf565fdc89dcc04da503b204cab8bde840d1d71e4547 2013-08-21 01:32:06 ....A 141597 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f2b18703ce805adb3941654307bdfec0728e9e696bc5eb32c1ac9f7a83dea44 2013-08-21 02:05:14 ....A 3288336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f2d9da112dd712a9e103e038726108221b1231b57098841a44a5278b135024b 2013-08-21 02:49:40 ....A 57344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f300031216f69c2b59e057f2075fec5c81edba90c3ac0eccf7a610599bfae4c 2013-08-21 08:04:04 ....A 2605073 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f36066bc51fad0eec053bf988adccb406f45a4eb49facf7e1c1d52dd696cd7b 2013-08-21 09:58:00 ....A 123466 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f3ba05061e1b17be5bab8fc7bd33471c1dabd864953517c9d761e40714ea619 2013-08-21 07:20:50 ....A 113152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f3e32d4adeb18b5f76b404c5bc7150ad7eec90fa02e283b9b6dc98dbf5d9f44 2013-08-21 08:28:54 ....A 229625 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f410f6fd0234e3b08199eab6f411d6050c087e5291ec93177142e54aaa3d5ea 2013-08-21 07:25:10 ....A 488448 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f4115e8b99a2ca05d51322b51acb918d11e79d02724db0879abd7d1bd5ca90f 2013-08-21 08:29:04 ....A 36265 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f44cd8294153888b553fe437d15cb3960c1cf0bb9bf6654797b005bceab55d8 2013-08-21 08:07:02 ....A 978944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f45a7cd2e3a9bae4d818eda5a35156eba0911019be8fb7f779bfe204414f0d2 2013-08-21 06:49:38 ....A 81419 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f4bf780d9d778ffe579ff8ed85a28bbf07fdd68f135deea8f30d99cf25bc76b 2013-08-21 08:28:26 ....A 653732 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f51baeb14db222fae1be1d129fee82a6b92a550880d0d8a6dd6ae2404595a48 2013-08-21 09:23:18 ....A 458784 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f54643dcd370c0ce8856c8249b76c25f80a90bf7e8e835e8108a09bb99f22a3 2013-08-21 03:07:10 ....A 626688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f54719b9a6a7af3523bf1c443ba565929ee6e22f04202cb43b06a04d13b4484 2013-08-21 06:21:14 ....A 131622 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f614764a54605e403bb4f90522811f2ebf60f3b54e2dea067509cd3fb9ca492 2013-08-21 09:15:44 ....A 495424 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f6aeb8f0920a2a6b0b4e0f479ee8c5f92e84629e1cbddb75c434f5ce6dd6409 2013-08-21 06:47:02 ....A 4608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f6eb0ee4b1d838e8db99386f133ce98ff774e725c8583a8ec7cf91d02cbdc80 2013-08-21 05:59:00 ....A 945664 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f7044a4341feec51dbb1464d174ff32947088ba66abf8d3ee718c50b93c553a 2013-08-21 09:19:46 ....A 570376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f707df51a3228873a62061ee21d0ba2437b8e244f1dd3788ed92100ecd46382 2013-08-21 01:32:06 ....A 21504 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f797bfd3310890f2f5a189c288d3f8d88cca1f99fced8444f05cd96e36ddd6b 2013-08-21 07:16:18 ....A 475648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f7c16c79177804215018357b11ad0f8160adb5a82b3c222fb001eb9e5495cc7 2013-08-20 17:31:00 ....A 213504 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f7c4122a12c7deb065c8ec5baa132549b3aa60431c603e8a73e16edc8a88e14 2013-08-21 01:38:36 ....A 418410 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f7fbdc1e7d3dd8186ef055cbe41a64fb1723993fd4c5713e6eaff6b3df3e857 2013-08-21 08:01:10 ....A 1371153 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f7ff538475bee5b0919829975a66664bf8ad7b107f482fcda77f85da6de5a55 2013-08-21 03:31:50 ....A 998593 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f8065e0da9e176cf218c7df789bde980f17b2dce817c3f88be4b8040506623e 2013-08-21 07:02:14 ....A 2175337 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f88c3d219f8442b485eeaabd2065c4d547bd1e175ee8f807b0051a0d0e8c856 2013-08-21 06:35:04 ....A 76752 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f8beb787b90acb0a9146fcd3573e3c445af33fbf166fac2237e19fb7a33369f 2013-08-21 05:17:38 ....A 668160 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f8ce13cfb191fd031432b7f98b8e25ea10eecea021fe2a5dfe12de4540ad80e 2013-08-21 10:04:18 ....A 2889336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f9ccd559215550d0738a22e88eb9a897d5ff491ebef33654827e061f1b79d43 2013-08-21 08:23:56 ....A 98304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2f9deb5822d0bdefe115f9893e1b47e5388cce929a0426679578abdea144fb07 2013-08-21 08:00:24 ....A 565248 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2fa31cc24e327a28148c67910299dd39db7512de49eb470a2e83e837a60e4bac 2013-08-21 06:17:54 ....A 27047 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2fa7b240c984994cc26502a9cc3bbcf844e6058ab684bcbc138c5cb80d14cbf2 2013-08-21 01:24:40 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2fafa95710cbf7ca78152808b42afc9774e76b2eb511a4c687df72efce5032d3 2013-08-21 01:33:26 ....A 188760 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2fb416990ed83710bf8293e7505c99a0aef1b69f6f75de43fe9a2badc9b6215e 2013-08-21 03:18:34 ....A 183294 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2fb47eac2763f7f13dfbfb3aff75c3d7c13a2ebad2c762ee99c5eda5d41314df 2013-08-21 01:37:18 ....A 204880 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2fbafac8123bd149998494d8e08087e9587452ebb74e0a449cd346f53bdcd7c8 2013-08-21 01:07:42 ....A 9594776 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2fbbad49e9f51df15517ca9aeb904deac2dccccf7583ab30f724913822aae7a4 2013-08-21 06:19:28 ....A 139587 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2fbbe61c8d0a377c2f2eb8603d1a26115be0acddc7096035791821ef944ada75 2013-08-21 09:53:26 ....A 745472 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2fc317e76c416162b833b3c9abe17c3afc702d92a071e28166d703b5d3326123 2013-08-21 02:55:52 ....A 57344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2fc50cf0676a719ec0da6764b6b342dbeaaa8c4570ed0812a321a5d2596bfb5d 2013-08-21 07:13:06 ....A 98304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2fc5bd5ca8685722f5d0fecf4f57faad0415769826e4bb1ae355db04e66a84e3 2013-08-21 09:23:22 ....A 34433 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2fd3c3703823731020135efe38c6e7c2082fa69115766a280bda5761d2da7304 2013-08-21 06:34:56 ....A 1273759 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2fd5cfb5168738b5f15df78466b8c476353cc63235eb5a77bb115da20840f702 2013-08-21 07:35:28 ....A 1179780 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2fd63ed21a1f7c013a93c182a5dabc4e3c4fa375cb339a146a67ae3f7810c44a 2013-08-21 03:24:32 ....A 772664 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2fd7c26a205144850103fa05fec9de9d55d8f835af76a18bed9fc1b3bcf298ea 2013-08-21 08:35:58 ....A 412422 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2fdc8144570cab2f721627a7a0da7f2acbe58fed2becbba9213c90e6fb9fb251 2013-08-21 07:46:02 ....A 140800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2fe13e2dcd6fac4713d26e6566b18914ea7744fa6f5a1d435ee1f8196699e78f 2013-08-21 01:53:58 ....A 45056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2fe53dd04b925c735a57626da9f0080ad47f7c4b51bda8221a79eacff2593140 2013-08-21 01:50:26 ....A 438784 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2fe54b9a075802da946dbf94a8642153f6b0c5f7cad6c6e67e339c35d9421236 2013-08-21 09:18:40 ....A 10240 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2fe74cf14db27a3b7188146aa68a49cb34ff79b461371c0a56b33f8b878d4825 2013-08-21 01:50:34 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2fea2c785363f0dfbe0acec3aca853b05d72829eeff41cdda0f25d9f9418303e 2013-08-21 05:08:52 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2fedc7f4b21c3b6c91381d6db484111022b2a420d38e6966222b714073926e87 2013-08-21 02:29:56 ....A 1040863 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2fedd00a3fc157a91eae8e388061b01a8fda07f4fd82ff276efdfb06ed6f2bec 2013-08-21 04:08:00 ....A 17408 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ff0a4bff96fa081c12c17b4593bc997f1d1d19180f16d0875421f4b16bb3782 2013-08-21 02:40:20 ....A 397312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ff2c7da97a3afd7f31f07f157c7e8351aa82fde370c778fc6e89dc77ad79420 2013-08-21 02:19:34 ....A 818688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ff2e20f41bb873568d3ee2c71137a7b70b2d1d0fef0e0641eeb6d91ca46888c 2013-08-21 02:48:36 ....A 11784408 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ff84139ac7d1d3a9a1e148c71db781d8fa3e82b83dad79edb6ea81d83cedaa1 2013-08-21 02:37:58 ....A 77824 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ff9e45478b62947ec419a1dc7e3eef200830f132fd30530ae3b3ff959928407 2013-08-21 04:59:00 ....A 23552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ffcbc60266802c6e99e5abba01428ca98f7005a9dea90ac49eb2ad94cc4d5db 2013-08-21 09:25:02 ....A 28032 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ffdbc534e368b317a0907ebbd6403fa266ed472716ecb7d81c6236516e38e27 2013-08-21 03:57:36 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-2ffe8e326183fd2dcd0bd1af5caef533889990099d1e18e714e7ae55647593ab 2013-08-20 22:31:14 ....A 118784 Virusshare.00084/UDS-DangerousObject.Multi.Generic-30133701af060d7b15ab19a33e829a6f08b0fc20a4933d52cefa488b05de6914 2013-08-21 07:16:14 ....A 9028832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-30409ed5c464df703cac58e1ed78dfa494fe4449d317426e80dc4df3bf416544 2013-08-20 23:12:06 ....A 4769896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-30634cdd18649d1742165e543a56175a47b49464c8ede7ca33d5d669b754c485 2013-08-21 02:28:30 ....A 3467936 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3067f70256d8dbd82672c8d40816a9c067e563574e80ff15b965d26ab47a1bdb 2013-08-20 21:12:42 ....A 646784 Virusshare.00084/UDS-DangerousObject.Multi.Generic-307cca72e4d53b80c9af853b3fa61f9606dd7bcb714bd89f2fe702f8f88ef9a8 2013-08-21 00:43:30 ....A 1586688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3080ed5bc314fd75ee96db47dd07a3174044cb7e6284fa4776339b78ec187465 2013-08-20 20:29:22 ....A 25088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-30815b5c8efc989378f15404738671a2ca06fade072629b4821403db855a2dc9 2013-08-21 00:48:06 ....A 42496 Virusshare.00084/UDS-DangerousObject.Multi.Generic-30897c109198232273492f27f58159cfead775ff374c532fe9bdb5c7b1c1a865 2013-08-21 02:15:12 ....A 208896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-309e6fe9630d18686770bf9fbbbe4a508cf68c2e53f053e43c3c333af3ebffd7 2013-08-21 07:06:28 ....A 90112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-30ac1541c81842d1cc594d7b02529f8284c530e3ef9c10e6628834ecbb1ded66 2013-08-21 00:44:46 ....A 61440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-30b13570b90bc645207bdea7cd37a3e2e720a3376d363a6c7461e9803168c6a6 2013-08-21 07:20:44 ....A 142336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-30b9ed0e026f617bf411443bebcbf33713d630cff5a425bd626661761d0511f6 2013-08-21 00:45:22 ....A 5120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-30bc89ee13215ac78af9ccd9f50bb7b049498f567147493f0d42ad5c7d7b7f8b 2013-08-20 21:36:16 ....A 28160 Virusshare.00084/UDS-DangerousObject.Multi.Generic-30be4c7d0a8449ec6b6ab4a83783371fb6845baec87a948b5ca8d9bdc89322bd 2013-08-21 02:12:14 ....A 5798232 Virusshare.00084/UDS-DangerousObject.Multi.Generic-30e12b870cce8b251e03c76b03ad70abfb768ae376e67d099007f353d5591a9f 2013-08-21 03:45:04 ....A 7694416 Virusshare.00084/UDS-DangerousObject.Multi.Generic-30e358018e3dca98d528c26849073903c309491f0c7f735a84b9837dba0a836c 2013-08-20 20:29:28 ....A 89061 Virusshare.00084/UDS-DangerousObject.Multi.Generic-30e91437b618b779de01eac18f9a76d01ceaf77eae22b2f5d84bc6e59494ef1a 2013-08-20 21:38:18 ....A 25695 Virusshare.00084/UDS-DangerousObject.Multi.Generic-30fe49fa9dac04f6e6be7688d62aa27bcdcb6f0a002d39609e13eb7c5aae3a91 2013-08-20 21:48:38 ....A 668672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3103237359c46c47edef8d3a167df6567cdfbe0a0d1c1f569a2b1979112ca35b 2013-08-21 01:52:58 ....A 4980644 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3105a51a05bdf856d51fc6bfc03d9984056555a04cb52f8f5a3b8e71f58d7d4d 2013-08-21 10:08:44 ....A 3429771 Virusshare.00084/UDS-DangerousObject.Multi.Generic-310aeebd738b374cd683972c5d71de1d0449cab3e1f11b23135395f3dee40841 2013-08-21 01:01:40 ....A 175673 Virusshare.00084/UDS-DangerousObject.Multi.Generic-311d12748ae8922f7009a9182bfc7a0d83498b60c61a4967c62108abf429649f 2013-08-21 02:46:06 ....A 436868 Virusshare.00084/UDS-DangerousObject.Multi.Generic-31267d435da00763dcdeec9217995de2f28094c5c611bba6525565a930d1c18c 2013-08-20 20:12:10 ....A 74240 Virusshare.00084/UDS-DangerousObject.Multi.Generic-31289d2df436e2a05c6bbcf7b90a7abd529cd9a6672a79044d6db50bd0bf8067 2013-08-20 20:39:16 ....A 40448 Virusshare.00084/UDS-DangerousObject.Multi.Generic-31293a30c56dc4237501a00738dda379a2efedc8f10d5c72c65788f6ad8616a9 2013-08-21 05:23:40 ....A 6881280 Virusshare.00084/UDS-DangerousObject.Multi.Generic-313a1d3f0e3e40e055271c6b19a3a04def7fd27945c156e8aee45951b5475d7e 2013-08-20 22:20:20 ....A 212992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-31534a14149a992941aebaf58be989734c1bd4421cb9e09c94688d84daa95076 2013-08-21 08:19:26 ....A 268408 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3153cf76eb84ec31b42b6c8e3980778be1a1e76f5736532f8112dd29cb1f3930 2013-08-21 02:54:12 ....A 819200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3175324d5d04690848badf54cfb7afef6c785cbd4c0e69635c6f83b8a43d25f4 2013-08-20 20:42:10 ....A 175583 Virusshare.00084/UDS-DangerousObject.Multi.Generic-317ecf8dec807104a23aab6a980931c70e47508362927cfadf472d7e400a9c35 2013-08-21 09:56:46 ....A 512000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-317f2240cb0f7afefb87c8dfc2a86f4fbd14693901299bab1ad962730cbfb305 2013-08-21 02:54:40 ....A 123509 Virusshare.00084/UDS-DangerousObject.Multi.Generic-31953f81ce2cb98793b21643922400c500013b9529b3fd4bacef7fe180ffa016 2013-08-20 20:22:24 ....A 124031 Virusshare.00084/UDS-DangerousObject.Multi.Generic-319957efbad23aca2ec0b4e6235acb85dbb8fcd135b4dfa6dd673601fb847cbd 2013-08-20 19:58:40 ....A 5990376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-31a28e6ef5aa5cf77b3b86fc1360147586359b3c42b0fdf3148463a46c79e616 2013-08-21 07:12:32 ....A 10421624 Virusshare.00084/UDS-DangerousObject.Multi.Generic-31abcb64856a4af5b07314a33f136ae6fbf7a99bda575079cbbbd26eb155834b 2013-08-21 02:27:48 ....A 758535 Virusshare.00084/UDS-DangerousObject.Multi.Generic-31b2eb6f3a844e93c5260d418d8f3735d32529238be34e77287b9e825a73ed85 2013-08-20 20:12:46 ....A 27136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-31b9ffd35fdb9972aa69e443130e5a9f051acb18318fe3e37d358929a85f1eff 2013-08-21 10:03:52 ....A 16011784 Virusshare.00084/UDS-DangerousObject.Multi.Generic-31bc9b1ee28bb5ec44e8f8f0cb8feb57a95b44e4d407d474917c21ff2e5c2052 2013-08-20 20:41:30 ....A 156672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-31cc54c7825118c7bc30d4392ba38d69f407f39e3d0e84797335b5f52cca26f1 2013-08-21 01:53:00 ....A 2119336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-31ce261cf6648faf2f62b6c80681fbd7cf463ffc046948c14ef5d7d516f83092 2013-08-21 03:47:26 ....A 109800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-31d5d360b51183b7e6273e635007cac654b82f7f9e32f86891cf6b66345110ad 2013-08-21 01:52:08 ....A 2030774 Virusshare.00084/UDS-DangerousObject.Multi.Generic-31de695778efaca921ee6b801680b62f3def26477b8f0f2537cc58ad4ffbc319 2013-08-21 03:25:08 ....A 90112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-31e3647c478e1ce577331d8ab691b1b634342603f612aa527dae168861dd7934 2013-08-21 03:45:32 ....A 872448 Virusshare.00084/UDS-DangerousObject.Multi.Generic-31e407037247ef5b0c3f1b381a7de80ac727d11af3ec06c612423cd98eacb3a8 2013-08-20 22:06:42 ....A 4064840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-31fc09351d688a74f0f4d8295ab76cf409756c2416d37bc7792bdb206e4e0934 2013-08-21 08:35:32 ....A 151040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3207eed33277fe4d2f7293071c6165b2e9bf472250437904b5ea6ea967ac741b 2013-08-20 21:08:38 ....A 858040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3209bba050f99347eb6c88f0fee2c3dfbc2ca129643e3fcd64afab73697384e8 2013-08-20 19:49:42 ....A 659456 Virusshare.00084/UDS-DangerousObject.Multi.Generic-320cfc83d5b71a4655c8d8ee217faaa643eba1e78803cb556400d36887e9c35b 2013-08-20 22:07:08 ....A 36864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-321bb127f56c5fd1a81d92b7c2757ac8f04dd9a677c228bacfb71dc105b3f3b5 2013-08-21 09:14:16 ....A 260008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-321d3cd0bbd2370a07fddaacddf00c5aabc8cf305600e1f10afb0501f1fd20fc 2013-08-20 21:19:20 ....A 438272 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3222830ca796be15da0c5d2793c12e192da87cab015058e1e4ca574aa244138a 2013-08-21 00:41:18 ....A 388096 Virusshare.00084/UDS-DangerousObject.Multi.Generic-322d08e0b3d875edc00aa5b4181afdac9576859f36f116b3768c95d26b2615fa 2013-08-21 06:03:00 ....A 637440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-32347ab8ae89f0f60f084530d0a74104dd01bac55abe194dd1684c7599e41343 2013-08-20 20:23:54 ....A 22263 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3242ad7186384102f427a8e9c9956edfdee46ea76699d3782ca070f2de30de11 2013-08-21 00:33:10 ....A 684032 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3246df295ed4d2022943be33eeb69fa11d61c20dd88f9b51f9dcb6fee1e0e7fd 2013-08-21 06:33:16 ....A 3142736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-324a69ac4bc75cd465ecc372dd3c8359d77f09daee4fd3655ab79508da913b8d 2013-08-20 20:01:32 ....A 6720 Virusshare.00084/UDS-DangerousObject.Multi.Generic-324accfc11dd9b1657eb3f27423e9b4cb41d9ba47d2b8070759e1918beec803d 2013-08-21 02:36:26 ....A 4593304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-325d10bb2f3268d91092ab500de7a884e34663c576bbf8cd69ca000564a5156c 2013-08-20 21:52:52 ....A 6539256 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3266a4540ba1c14c01144047615c41e2c1e637a2e40969fdda5265ca6392f791 2013-08-21 03:08:00 ....A 143360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3274595acda9bec69380ac81a6af633d8d3921583a055c47a86d2b18525ce419 2013-08-21 09:15:48 ....A 14399984 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3282e0913f682fbc66ea22bde29afdbef185f73e1572eecb1ca2e90b57e72cb9 2013-08-21 06:07:48 ....A 778136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3288b3dcb1aba31b574e460a21a46674b91561e83fbcc30434619b97103c80b1 2013-08-20 21:46:28 ....A 171519 Virusshare.00084/UDS-DangerousObject.Multi.Generic-32920bcd8f515dfb76f0901b06e66ca8b5c87fbab2f32b1c1772bebc4f80332f 2013-08-21 05:00:02 ....A 10462224 Virusshare.00084/UDS-DangerousObject.Multi.Generic-32951848de9eda6aad944f04b29abf1dd6cf78cd62dcdaf93bedea9aa6ac484a 2013-08-20 23:05:38 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-329de18e1b1ce953467b6ba18ad651b645c4d26e6e667eb26e38c4437d586f9d 2013-08-20 23:31:48 ....A 68180 Virusshare.00084/UDS-DangerousObject.Multi.Generic-329ff746bba463d3f7d8f5ecbb262e38192fab98026ea8fe4329d50526cd19e6 2013-08-20 19:58:28 ....A 556203 Virusshare.00084/UDS-DangerousObject.Multi.Generic-32b57894c74e364ad2b0ca0ccc25741ce337b951397a6cc58d87979d795eab70 2013-08-20 21:04:50 ....A 317205 Virusshare.00084/UDS-DangerousObject.Multi.Generic-32c266988a5ac693194a73a261c0f7b65efcc44c70324036491fe55fd88a9298 2013-08-21 07:40:52 ....A 3797944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-32d1a8f455bb38b45e4b8239452510cf71c7f0b8e19cc732f8d34b68bd248c82 2013-08-20 23:48:50 ....A 225280 Virusshare.00084/UDS-DangerousObject.Multi.Generic-32d50cf42dc512183b078a48b78baafda88df1aa2703d4b96bdd3cae339f642c 2013-08-21 08:20:18 ....A 7447568 Virusshare.00084/UDS-DangerousObject.Multi.Generic-32d5606ef4026c428d5a048bf6959a74db69f32ea7e8fcafde0840b18ccfa1e7 2013-08-20 23:14:24 ....A 96256 Virusshare.00084/UDS-DangerousObject.Multi.Generic-32d7ee4b8ffa1c990e18d5831e422a473af3c33440d3d084cb32fb9338cc1695 2013-08-20 22:10:34 ....A 201216 Virusshare.00084/UDS-DangerousObject.Multi.Generic-33070d1c66cb18bec5923f044954bc0a918fbfdeca534aee63372710eae2c6e7 2013-08-20 20:05:08 ....A 32768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-330ef3681210331c1340162c8b6d6a1642dcaeb7a254ce614e3dccb22ebb1780 2013-08-20 22:13:46 ....A 147456 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3312a40894df40690491541dba2b97eeb7b4337379039d60ddd142c30cfe7a2e 2013-08-21 09:05:50 ....A 218762 Virusshare.00084/UDS-DangerousObject.Multi.Generic-331707b5ecab0637c2db6d9b4e2f6d771717670fcac777d8291458dcdda2e2be 2013-08-20 23:20:16 ....A 937789 Virusshare.00084/UDS-DangerousObject.Multi.Generic-33303e060978f8c96b979f0083bddb74f2d54fac92c7147c2793e09a1bb7447a 2013-08-21 01:20:40 ....A 962560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3335733d429c15ddb1facb168e5f15ad287df5272690e3b9c4ca10f2bbfa8531 2013-08-21 01:54:06 ....A 361860 Virusshare.00084/UDS-DangerousObject.Multi.Generic-333b9fcdcdeb487bd6fac23745eedbcaa9ea9bb60549719c662b8bd4fa4b882b 2013-08-21 06:52:58 ....A 7314672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-33408b763717351420dbcd97c76292d2304418ad2270d7b07c6b5f4b0385e842 2013-08-21 06:20:56 ....A 811008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-334379baf765132aed035f316d24737f4344694b954d03961c3b11857f605b97 2013-08-21 02:58:32 ....A 420352 Virusshare.00084/UDS-DangerousObject.Multi.Generic-334a13651a1259922652ec56d5134999e6eb3d413e70072752a3b70f6b0ce3a7 2013-08-21 05:51:26 ....A 10029808 Virusshare.00084/UDS-DangerousObject.Multi.Generic-335b9b1272deccc06ab92cd4e1bbb00908e1a898d039324cc01b5a7602bad5d2 2013-08-20 22:58:20 ....A 1713656 Virusshare.00084/UDS-DangerousObject.Multi.Generic-335d9c17f3322a8421bb76b9f85d11491b3f9dda4fc222704ac64fe0ae50f109 2013-08-21 03:25:34 ....A 883044 Virusshare.00084/UDS-DangerousObject.Multi.Generic-335dd028f65d296a16f8623ed9ac8a402b2ba04aa966987460d848dbdba0b61d 2013-08-20 23:54:58 ....A 2560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-335f7c8f51b1ebe6477242867ae922e5b67f37da1283521ce27089d5ff0a19a1 2013-08-21 02:13:32 ....A 10354264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-337697195e7a23a31be3812d9137d8faa88f702f9032388893eabb706715d998 2013-08-20 20:30:48 ....A 860160 Virusshare.00084/UDS-DangerousObject.Multi.Generic-33779f770a83c31b000f20168a5d4bb8ac1c3147a9574cc452ddc336af76105e 2013-08-21 05:04:30 ....A 9116504 Virusshare.00084/UDS-DangerousObject.Multi.Generic-33953a2240574180f68f93bb8b58f5fba319e65ecc9e216a447a2ffccdadb231 2013-08-21 08:21:00 ....A 165297 Virusshare.00084/UDS-DangerousObject.Multi.Generic-339d6a3d8118d857809b3b566bdf4509880565411d54cf2c146bb08e8f1a7eed 2013-08-21 00:17:08 ....A 154872 Virusshare.00084/UDS-DangerousObject.Multi.Generic-33a26efa215308ee56c255beed46b311783d14b9d1e5b7c236c1e68977de6142 2013-08-20 23:05:00 ....A 66944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-33a490111b33d9979ae92d50e5a248923b65151a5ce5aef33e8f707c5186ac0b 2013-08-20 20:00:36 ....A 303104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-33a81363a6d7a20f74d622dcf3359c7f7e0975cb9c463b934e3d21fc18c50e98 2013-08-21 06:11:34 ....A 745936 Virusshare.00084/UDS-DangerousObject.Multi.Generic-33c5da8d98e7ffd3ab520b00cb9f58c93caf828bbb49f84baf4008920e7c6b0e 2013-08-20 23:13:04 ....A 20127 Virusshare.00084/UDS-DangerousObject.Multi.Generic-33c741653a0602c3f01cc3b988e185d5a27838a35e6ea67a1eed60ee1be9a6b7 2013-08-20 20:07:56 ....A 84032 Virusshare.00084/UDS-DangerousObject.Multi.Generic-33c9c1d9a1fff580ef360a31bdd71c391b9276fc03153522a09f5192f24879ff 2013-08-21 02:49:20 ....A 9744128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-33cd0f74d5c80b18aefe4af0c7f07286547e2d8cc609fb51dfdd9352db640531 2013-08-21 01:17:08 ....A 303616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-33df0732f700624607ae6a6d6ea03f5c8e6200a750912d6d193c6b9445cca025 2013-08-21 03:56:38 ....A 6087184 Virusshare.00084/UDS-DangerousObject.Multi.Generic-33f31d91a9e433241f1eab0317675039b09e7880d74c6e73bb51663d2a14bf85 2013-08-20 22:07:02 ....A 81920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-33f5b01d6a2b2f6882ca5c4c9d8845147323abff1d79fccf73da1362b4fed0ab 2013-08-21 00:50:14 ....A 111235 Virusshare.00084/UDS-DangerousObject.Multi.Generic-33f5e625fa676018f3f15a401e451ec0bbd7279d1b24fad78079336a82dacd27 2013-08-20 20:36:14 ....A 231722 Virusshare.00084/UDS-DangerousObject.Multi.Generic-33fb10b7c40e2273ddb35bffdb5cb97b04965c74f101ef79cee14a14e04de8a7 2013-08-20 22:19:38 ....A 44032 Virusshare.00084/UDS-DangerousObject.Multi.Generic-33fb32276d35e1e9253058dbb91b37c2647373abdc74b7535522521296011293 2013-08-20 19:41:46 ....A 2839700 Virusshare.00084/UDS-DangerousObject.Multi.Generic-33fcfb56a6bfe088169c847e822e51a72a34d2335b4f770f80dc23b1abe8f21b 2013-08-20 21:03:28 ....A 548864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-341b45b5de46f13c7af65cd1df9e7e4e666487203679728061179ff3f57f8c03 2013-08-21 06:08:56 ....A 1007616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-342d90edb2e382a4aaf5c7b4ffe21a3d6f5eb221a5413a4d5e9706454ea37aa6 2013-08-21 03:51:18 ....A 1589283 Virusshare.00084/UDS-DangerousObject.Multi.Generic-34372620ef30b000a0bc66aecbe459535b973d39dc35028f8b96d6493e2b39a6 2013-08-21 02:23:40 ....A 292656 Virusshare.00084/UDS-DangerousObject.Multi.Generic-343adc97f35f290bc53848132874adf6ee44fb313ae6cdfafd4192afa0ec0c57 2013-08-21 07:29:12 ....A 19414 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3455cef8443be0b89d14f3dcf9eaac9697e219ed49f94805811921eff0b107bc 2013-08-21 01:52:20 ....A 6522720 Virusshare.00084/UDS-DangerousObject.Multi.Generic-345914a3e762e8304c068b68b78487e489620fa17478c9d9a7521607c64eea02 2013-08-20 19:49:10 ....A 137216 Virusshare.00084/UDS-DangerousObject.Multi.Generic-346172c258ad61df0fbe82490c83b28f41f02cce56af830001a800389e437cbb 2013-08-20 23:03:56 ....A 106496 Virusshare.00084/UDS-DangerousObject.Multi.Generic-347cdc63a16a7c92b85f43fec8b7b78f983ac178bd010c66b30bd78553188481 2013-08-21 05:26:10 ....A 3888360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-347dc3fa4056ad71812a2c8a00238a8c5c01e19f9b78a2543068b3bc966a4367 2013-08-21 03:24:24 ....A 11544136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-34b7dd50c27fc2cb02c931aa2c7e72f9836b318507f15e0245f379e64925a42c 2013-08-21 06:23:42 ....A 4032720 Virusshare.00084/UDS-DangerousObject.Multi.Generic-34bcd1acb8ae3955b39ef1736ac2285e22443be384dd3a35d7b9daff25646aa2 2013-08-21 08:00:46 ....A 53248 Virusshare.00084/UDS-DangerousObject.Multi.Generic-34c6fa430fd02421774c88327a9b19277b739b385d5f72ce5ad00bf87cd0d75b 2013-08-20 21:34:54 ....A 307267 Virusshare.00084/UDS-DangerousObject.Multi.Generic-34d1dcd581e47b6c81a1bb1e88d6afb4595590e5384fb204a735f989f433eb7b 2013-08-20 22:53:10 ....A 4086338 Virusshare.00084/UDS-DangerousObject.Multi.Generic-34dd5cc89249fb7d6cef177ba05349e28c3f058a6aee462c550d9519034957f6 2013-08-20 22:10:34 ....A 601600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-34df18dee99fa21ce6d517ee6438133305022df7f4cfb0c156b1e06bea51fab3 2013-08-21 07:18:22 ....A 3469840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-35005fdf2ff77b466497e57d86ce2f0ca293fdb56f8696c5f6617336d21cd65f 2013-08-21 04:09:20 ....A 1362409 Virusshare.00084/UDS-DangerousObject.Multi.Generic-350481d4a790c1de7a88abf2e98f99ac282416a5e5537927dc393bbbb025934d 2013-08-21 07:49:00 ....A 104860 Virusshare.00084/UDS-DangerousObject.Multi.Generic-350528f9afc97de1c8efee76f87e5a85fdf3159aed418468f8c3360a7b9e3698 2013-08-21 03:09:50 ....A 893234 Virusshare.00084/UDS-DangerousObject.Multi.Generic-350975088272d4b3dfcef26b51a99c4e17cb00b33983afff555621827ca58422 2013-08-20 20:30:16 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3516a938b512d106f172ca001dfcd82cf01651f693d6d7144972531f1aa3f15a 2013-08-20 22:55:26 ....A 109015 Virusshare.00084/UDS-DangerousObject.Multi.Generic-352786b4be66f5a24a3c279550781832dbd4daccdf23f4b73862aaf9920ed498 2013-08-21 00:30:12 ....A 1299245 Virusshare.00084/UDS-DangerousObject.Multi.Generic-353f7111b2682a388f3c7db476e8df276604941deb156a32858acd68eb4a669f 2013-08-21 05:32:04 ....A 225988 Virusshare.00084/UDS-DangerousObject.Multi.Generic-35483d8fbbca3d7c0619d4163847e9c4b945f35f9d8b85d0092070fd04962ac1 2013-08-20 21:00:04 ....A 259969 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3555e4d903ac26358bd348a6ec3f5ff5deac4a0a900f91945cc0fd7a1d563d3b 2013-08-21 07:33:06 ....A 30150 Virusshare.00084/UDS-DangerousObject.Multi.Generic-355725a144db9c3264a73673c1432f0631452fe9ed440ad5f8531ff963408294 2013-08-21 08:22:06 ....A 4076328 Virusshare.00084/UDS-DangerousObject.Multi.Generic-355a73cb2c25e0b575bec0d1c0e25c974c1359e5186a07497bced8d23575020c 2013-08-21 09:49:34 ....A 60897 Virusshare.00084/UDS-DangerousObject.Multi.Generic-355dec8537306d315acae2f0b63bb12906076909aa876cfa04c94227fb8f22b1 2013-08-20 23:18:46 ....A 12288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3565e36a551e182be45bfa8309b0c10978643662b14068da432c0892fb448a12 2013-08-21 04:11:54 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-35679ccfa0d017427abc372f76770bf1c1bb3408ab0818460533014bb8850224 2013-08-21 09:20:52 ....A 5910520 Virusshare.00084/UDS-DangerousObject.Multi.Generic-357879b39f51b66fc31a3415bcc3587be5acf82408c6cee6db96a1c13c2b25d8 2013-08-21 03:17:30 ....A 2494976 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3587100fd5e488b580200b1a4c295b5f4932427a418e8759a956f689bb6c3b84 2013-08-20 21:41:58 ....A 22016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-35918b3da72223ac22e148e3c1c1402ae2efa04c0109222f7b03ab933e88dc13 2013-08-21 07:42:50 ....A 2704536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3596cc1e47915d42fca871e64e1cad0e7fab8bee17dae69c74655b25982f3a67 2013-08-20 20:31:50 ....A 109056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3597708e0e10c0c8ba67db3e0d461f7f677ed5351239762cd938b8c4acc899fc 2013-08-20 20:21:02 ....A 1403904 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3599465dd8717544c8d2a5b206ff2f524d76be0dd34d6aea1aa6a3fcadbe3136 2013-08-21 03:55:48 ....A 11538536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-35a1746a69142838998e6a3d1a8f22ab6d3b10b0cb290f4c1cc1cb13f5833277 2013-08-21 03:05:44 ....A 86192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-35abf04da9d6c803f1d56a6c6171e1a2f75c6fbac3446af09f63e220033dd612 2013-08-21 03:24:48 ....A 946176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-35b03ebca06a55d4fc8d24525bb998fbc0f30cae7dd0cd625b8b0d8fb3fd70aa 2013-08-20 22:10:16 ....A 385024 Virusshare.00084/UDS-DangerousObject.Multi.Generic-35be703efad75a599c1c8a2ac0ab9a08436c14e6ff7eecf853803b55e019ac28 2013-08-21 08:10:26 ....A 10066208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-35c7b9d86734f550e3e2327a055978a5ab108fded37f1669bb66d854215b785a 2013-08-20 20:42:24 ....A 154112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-35ca91c604e6661140fe93157f233fb0a592a491fc0856ff2df4bd0b509f903d 2013-08-20 21:41:06 ....A 3605152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-35d667a6dbc76ec143ae36a2a3466847d488999872f7d1e1df9de95b139a9b40 2013-08-21 00:54:32 ....A 1232383 Virusshare.00084/UDS-DangerousObject.Multi.Generic-35f01e49fcec06eae2f5f5a89eb2e3a6278206202b9d6d66b037de06485b8c4f 2013-08-21 02:06:24 ....A 48001 Virusshare.00084/UDS-DangerousObject.Multi.Generic-35f504137a455f02eeaff4982b5e7293fd785e8012c627dd01ba5aacb3bbe65d 2013-08-21 00:02:06 ....A 821248 Virusshare.00084/UDS-DangerousObject.Multi.Generic-35f9cc128a8f7ffd843bbb3f81933207a8004d5c671d622443b0d9485b04dc45 2013-08-21 02:25:02 ....A 5336416 Virusshare.00084/UDS-DangerousObject.Multi.Generic-35fcc406623049e4116b4ee47d5457f0ff4395c770e4948cf70ec6829e80c66f 2013-08-20 21:58:56 ....A 383029 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3600075ca180a5cd916d5dcd4fb573ce7cc7f6482648191dd7f8da67e1984de9 2013-08-21 05:19:02 ....A 28064 Virusshare.00084/UDS-DangerousObject.Multi.Generic-361dedab983b4634596d4a989cca7465f083bf27bb639171b74d2f89e62f5fe6 2013-08-20 21:48:10 ....A 18288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-361e16478b6469c17b41c31773aa74593b24960d364a1eb592752191edd28eee 2013-08-20 22:11:16 ....A 1120768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-362f65bec9f80dab82d1c6da4b59c21d3d28fc33193bf28c00d1136ac25749df 2013-08-21 09:53:06 ....A 315904 Virusshare.00084/UDS-DangerousObject.Multi.Generic-364da01e840e8bab6fbc94f724db83bbe345ab78b0422e0b7bc9ba06f9329d7d 2013-08-21 02:21:12 ....A 3429724 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3663df0a809749a73687d3206d32ac1a86e979fdd0cffcb155e81b6d681014f0 2013-08-21 05:00:12 ....A 669711 Virusshare.00084/UDS-DangerousObject.Multi.Generic-366c11a1f655e99e04f49e1f34121ca29e8ccb2cdf821ab170fc7dee76e123ca 2013-08-21 06:34:30 ....A 512000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-366f85c913a12e1a22915b9cb652e4e44eb579703b0793aac97f53b73986b126 2013-08-21 07:44:50 ....A 13344408 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3671e4174134dcf57c06ade7993f9042ee2d56ee09ffbde6c9e30096c0d1f1ab 2013-08-21 02:00:30 ....A 209920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-368acee5da1f510afff85be0bc7ebc8264404fed1c41165e781504d6dae80364 2013-08-21 09:12:20 ....A 312307 Virusshare.00084/UDS-DangerousObject.Multi.Generic-368b92aa669241359f137db29e40e4274d37191a903528f19c2c627054238eea 2013-08-20 18:20:42 ....A 24576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-36938eef1ce15e0bf125c83faae5ae3df858d7d1c0ed838ec796c63b490da65d 2013-08-21 09:48:12 ....A 1036288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3698e4e0e70e183d262f7a2781b43beaf34351573d278ae0964ce9ab3709baf0 2013-08-20 17:37:30 ....A 902848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-369f6d0b143ce0412a3f870393c266aa6eecd5abc1e9da204276729202327f21 2013-08-21 05:01:36 ....A 7732112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-36ba8c9cecaf671d59bcd83e353dca01559d21bb254e7960cfafc9032abb58e6 2013-08-21 01:53:20 ....A 3337792 Virusshare.00084/UDS-DangerousObject.Multi.Generic-36c4f46f91e8737880980b4e99e9b3637ca2c04a3b2351f5fd0a22f5aef032f1 2013-08-21 06:09:52 ....A 10246016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-36d582cdd0edde0f1be908ea25efbb93f5be73dbfe4114ba7436ac086dd5ced9 2013-08-21 06:42:04 ....A 3862368 Virusshare.00084/UDS-DangerousObject.Multi.Generic-36d88877aaef048957e934eb0832549017b285f3899699795fdd9679eced3ae4 2013-08-21 02:28:44 ....A 6751608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-36f506b8294b277f468a2674b5442af4af7ce3953b5e5b7ac0ffddbaa5e46041 2013-08-21 10:13:56 ....A 5471872 Virusshare.00084/UDS-DangerousObject.Multi.Generic-36fb5ad580cbb2cc45e6a48dd5f96bafbbbac9f86346b03d3afc9a5f71372fcd 2013-08-20 17:52:40 ....A 256545 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3718dcf4263a04024c844ee81bf1e8c96026fc44f8af755ff7beb81bc3c9978e 2013-08-21 05:03:34 ....A 1610224 Virusshare.00084/UDS-DangerousObject.Multi.Generic-37371bb6af574de1da235e481dd6dbd856781e8110d25966cbe250174c3e89dd 2013-08-20 20:57:08 ....A 2212608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-373ec099c5b8397abf055dd2a233f505032fe3bfe0afc0c40c46efc5dcc0b792 2013-08-20 18:22:16 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-37403b0fe8f56ad05d573ebb6ace7bf96a2618b78103b7fd42e1961994d30aca 2013-08-21 04:04:48 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-37470f3100879d520b80c4af2f0ff6f3dac78cf47bce37a9a4c0200c657f66a7 2013-08-20 20:47:02 ....A 461292 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3770df64561126f33b8ff647b01092c3818594fddf35f34bda8d9e0d6bec5858 2013-08-20 22:41:54 ....A 4614120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-379f70c36ceb3ba516d17ddd7b21cbe38e1cd8d698dbcce5b3f8bbb86d8355ed 2013-08-20 21:48:54 ....A 3036944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-37aa750d6a777086be36c1c8e21fc91f7c30607fe19e37d550788ee5b8b0da01 2013-08-21 01:58:54 ....A 163840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-37f15466de84f25ece7704e4ff7323152ac7b91c7fd636ebfacaf832db40bde2 2013-08-20 19:52:54 ....A 3278840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-37f52a2a31415de1872ce2d40fe19b916a57c85a317931dbadbe2e468dd96c01 2013-08-20 18:13:12 ....A 2105072 Virusshare.00084/UDS-DangerousObject.Multi.Generic-37f78f07307cf6c4c6a88e58609a9548e74d7aad8c36d370a26d677340f8a479 2013-08-21 05:02:52 ....A 287120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3804087bc2e60bc1d8272d198cb4ac6a261f8fe86a613f3ab696cf220249df02 2013-08-20 18:13:18 ....A 3622680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-38190bcb7b9e3d6c9ea40fbdf5e598ea597120c30f0bd8b6570c6dcf04326b35 2013-08-21 02:26:30 ....A 382464 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3838671ca36e4b3dbabf327e0ff6905cd839b2f5276e0fd1992663073f7eb113 2013-08-20 17:06:24 ....A 67072 Virusshare.00084/UDS-DangerousObject.Multi.Generic-384a358063d76eb274651bdf3741e5ea899c15db877947f546d2e93cbe2a0f4d 2013-08-20 18:13:14 ....A 8303 Virusshare.00084/UDS-DangerousObject.Multi.Generic-385e81f32c3b5697ab3432366017a88592aa8fc2a01048986725ebc98a42f133 2013-08-20 18:13:20 ....A 3129548 Virusshare.00084/UDS-DangerousObject.Multi.Generic-385fc4674ed3db706ed2d1c43f94cbac8d891ae56940d006160d7f36aaba170a 2013-08-21 03:40:12 ....A 196608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-386d383701a8e5d809b7ac9672549741f1f09897acde08e97bca5a44996e4e80 2013-08-21 02:56:32 ....A 765440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3874a95c54213d201bfb5bd1becdfbfacb85749e4facc746ba7c783d68b81017 2013-08-21 02:01:40 ....A 338944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-38b13ab3f52436ad087e5fe986a4edb4733d8335cf1376e3283330080d721c04 2013-08-21 05:30:14 ....A 881193 Virusshare.00084/UDS-DangerousObject.Multi.Generic-38dc15c76432375b755da3adcf61702cac636403846647009ad4068ef439527e 2013-08-20 17:34:56 ....A 111616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-38eddfa43ac0e68da602c1841a67cba8ad68c839ecb669d00ac5f55863b99891 2013-08-21 03:05:38 ....A 881988 Virusshare.00084/UDS-DangerousObject.Multi.Generic-38f0a3c6d9c15b0c6573917da5f5639d776504300a5a2b8d352ab3f17df701b3 2013-08-21 08:06:04 ....A 86528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-38f22b8a93dda687f00ac5e90ecb6735f03c40ae3b875a72cdd5ee01739cf709 2013-08-20 18:10:42 ....A 4280 Virusshare.00084/UDS-DangerousObject.Multi.Generic-38f393ca9f5769a9503b48092c97132ba20437cd2caa4dff58a0de12aa9ebf46 2013-08-20 18:23:06 ....A 2269136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-38f9afef0b9746287186fd727c4ce864a50ce4637d7576744eb13f53b2006e6a 2013-08-20 18:23:30 ....A 3267336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-38fb542519dbcb004bd5bb490575028ea9a953da312cad3bf05b2374fdee0810 2013-08-20 23:31:38 ....A 8829528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-38fe71595ba507a7c4a857390e809330b0671e2566dc77af07dbba7a689a8634 2013-08-20 17:52:48 ....A 273408 Virusshare.00084/UDS-DangerousObject.Multi.Generic-393123808a384eae1b354ea36cda895f05ee10802a499334598bc1911dc0c30d 2013-08-20 18:23:20 ....A 12567432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3932c8307fc23a4e1fe34c10ec234ec00b54c26e14dade24485d84a30b0d0c29 2013-08-20 18:12:34 ....A 189952 Virusshare.00084/UDS-DangerousObject.Multi.Generic-39604d5b32cc1b75b6b9a3df49b99aed66ddea586e0debf8a3d807bd112df411 2013-08-21 06:01:16 ....A 135168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3965b80d71dc64f48eba172b4dc5504eb44cbc728ff3f60fd43a51eb2365ff25 2013-08-20 18:33:56 ....A 123477 Virusshare.00084/UDS-DangerousObject.Multi.Generic-39741cc73c659a00993f381e8de018d43e461d269d91349243ed26baa5154634 2013-08-21 03:16:38 ....A 327680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-39a1571b795c6139d7131f5096e70e1619c2c2ab7668805e4995a67658452bb0 2013-08-21 05:32:20 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-39addeace6a52c85e89d0f81bdcca22c07ce39b6063e7341c55432a01c8c6194 2013-08-20 18:22:50 ....A 7071152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-39c086ace7049cdb5e4bc3ec7fc063835b30b61074f6d93874e7637f471ef90d 2013-08-20 18:09:34 ....A 596736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-39c6a041a619a2ba1692feb02b9bded6ef2ca3d94c2b37ed102d205cfe4136ee 2013-08-20 16:46:38 ....A 2667334 Virusshare.00084/UDS-DangerousObject.Multi.Generic-39c8613233f5f66c6710434317a48327598fe3a156922295ece8ef5860db0fca 2013-08-21 03:08:32 ....A 436701 Virusshare.00084/UDS-DangerousObject.Multi.Generic-39d2c18a26d67def48fada4889ae2637932d6f2c9420956a0f3235d334d82785 2013-08-21 05:09:08 ....A 118802 Virusshare.00084/UDS-DangerousObject.Multi.Generic-39d99b6e475be9432045e1f3b9f1ec99bea416d7cfdb2e013dac4e4ed3020033 2013-08-21 01:47:54 ....A 404480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a188cfe08f2e8a3e545f84e95f6b721e6932364884d4832fbabc870d7c4ff12 2013-08-21 08:13:48 ....A 10240 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a18cd2f9ccc38f2b55ebd6a359097eb98365c207c34049d74855533aac78495 2013-08-21 10:12:14 ....A 51581 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a197664529cc6bcbf92bfc2f536278ca7a2359cb990986df69aed1647fe5838 2013-08-21 07:45:10 ....A 280000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a200b92db31e546a5d16aeb0b7b8056eab907b5d3c86d6a4533d2a564967b38 2013-08-21 06:57:46 ....A 56581 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a20b21ee6eddbb797ed5379db2ce941aaf08281b89c5b7e6b00f2cd1dee9ca5 2013-08-21 06:01:30 ....A 4480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a21ca7780607c1685e8f54bbb6ae8d125e63f75d896a7590981d002137b8684 2013-08-20 18:17:50 ....A 567296 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a28a5a53e4ab8ad6eba0a2630a84033670e0a85ccd317e3940e1a2f24a69dc4 2013-08-21 08:11:06 ....A 2611960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a28cc9f95643523f7a7319311c507e4984e846f4ecd85075154ab8664c0f642 2013-08-21 07:29:32 ....A 47421 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a2deb79430ff18f2fbf48fbddbb025f028deeb50394c12faa4002543a087b15 2013-08-21 09:18:08 ....A 11376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a30eae5fd3b18fda281e4409cc5c774694fe3696747c3b2cce668939aa84939 2013-08-21 09:08:18 ....A 98304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a3942162bd782efb540b92aeb20b66c7a328cef3626622c0654f51266a4019f 2013-08-21 07:33:36 ....A 691712 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a440f5db0cb84137e779fb07cf2b6271f71b84cc73f7b93be05492f92803418 2013-08-21 03:13:00 ....A 957440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a45d48a938015e3d576ab3875c61ed68cc713ed7f7440857d4ec812478fab88 2013-08-21 06:01:06 ....A 675853 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a4e9136ab4a1c0a5c3d50585a67cf157cf02db382ee513533e538208537c6e5 2013-08-21 07:45:06 ....A 183296 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a4f9f1357a56e66c36cfafef6e3951027c3ef3df5f2466b0a66bd5659985658 2013-08-21 02:32:18 ....A 69264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a5546579833179a7dca91a1c68f5039e06880b75e1466e0fa25f5b97ca910b3 2013-08-21 05:16:46 ....A 24370 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a5a276e38c9f5c28a459a91e9edf8f618f37a10196e5402a61b3c6fc736e7c1 2013-08-21 02:55:10 ....A 23040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a5bc0a009e748551c54cff1a581afe30b0fdd5f268a19d9024258b14c2ae673 2013-08-21 03:29:42 ....A 427272 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a5e523ba0c740afd010b62d42da93b5f8f3470fecd840ebcaab59bff53769e3 2013-08-21 10:02:54 ....A 804947 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a60467858484d328263ff060bbe3ccf5f51f2e4652f491bf4783055bf0e9f3c 2013-08-21 09:08:18 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a6097d2434263a791c56ccbba11ee5578d447f73e7242426cae8125a22a2363 2013-08-21 05:43:42 ....A 133120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a65fc7bae3f9e60ddfada790aa815dcc54816a5d2be1c6f9bd7190eaf116357 2013-08-21 07:31:48 ....A 371712 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a6c003595c75e83d8b0a9d266121bec43053130ef40286bcf71f0e29a9c178f 2013-08-20 17:47:38 ....A 622592 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a770fdcf4133ea9a19dbd5aed16d268e4dc3eda46cc466752198e56c36e34b5 2013-08-21 09:21:14 ....A 58865 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a7dc0e53e6181dbb1d699a30cd2461464fa1daf2729ecff53983696cab126c9 2013-08-21 08:32:30 ....A 9216 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a7fdb6ef6f1f28e495b5dadacc5e777f0e21c00b8071e5badf446a67f3ddb49 2013-08-21 01:26:14 ....A 286208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a8b6a533af300cd9247a9df10f7150bd52c1efd23dabe9fa3d78e747f152c1b 2013-08-21 05:58:54 ....A 54963 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a8c3474aaabfa8f32ec58d8a2d986319c8ebcda5f5bca3e02e801bb80da57d5 2013-08-21 07:45:10 ....A 337901 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a8e846e2898c9ede388b998600ac587406a76c2e881eb0a28bbb5c513cbaa26 2013-08-20 17:59:18 ....A 49152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a9718160545d607a1aba9e6d794ff0f138597a7669cc6a971f4a498040bb98e 2013-08-21 08:17:38 ....A 25600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a972ac878b9206057e788999cedb9d1a9b3b6ad0c53cc4c4f51aeb3dd758891 2013-08-21 06:36:20 ....A 19001 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a978ed571b6115bea4b0a1042ce9147e097a5704330d488a4305e7988dd87e8 2013-08-21 08:03:20 ....A 40013 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a9b96196ee375c7875e4d50a0b35de94323ecaf21d3bda738f76beb123526ad 2013-08-21 01:38:18 ....A 62464 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3a9d7d30192b406e4a01e0c3d22c15d4c98f79db6253ebe389fccccfd116eaac 2013-08-21 05:55:00 ....A 18432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3aa33a12fa6fadc1f64fef4a88814dc8979f97d7e6af3b24a7f5b6cf51cb24c0 2013-08-21 09:18:18 ....A 629256 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3aa62778978825e7f1427dae919e75f35bd8c411e7633232d0ea556fa212e598 2013-08-21 07:45:08 ....A 420430 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3aa6feaaa4104a627a31cdb634e3e7e3c6ed6674b0a03f7a1df9dc814d935ff1 2013-08-21 07:37:26 ....A 530432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3aa76b6d3e4cf19f5e5917b31e7f4c07f738094244ec4692b2766a1bcc7fb67e 2013-08-21 09:08:34 ....A 27648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3aa8ce5b50a5f6ed5bb05240d96fdfddc701a703665487d9097001ef07e109f2 2013-08-21 06:01:00 ....A 221696 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3aab1d986d91cf4d36d3e3697b11c3bef4e377e91f058b8c0f326ba494cfa326 2013-08-21 05:12:32 ....A 428032 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3aac7e0b8d16712be9764c2a4de92f1fcf902c2b06852d120a029afc9f35a682 2013-08-21 05:04:24 ....A 748544 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ab6a73b0c02863215071fa898b8422efc0c9855eef95e5f9300b52560366005 2013-08-21 08:26:10 ....A 341504 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ab94fe929315cf9f0f21f486db9812d3a5d3338e8d8046761bfe4caa1d71d0d 2013-08-21 05:38:58 ....A 135168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3abec2a9cca8c2a94e834c93a72b3159ae9e615fc97dc5b40bfd89456dc345a1 2013-08-21 06:12:54 ....A 118784 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ac0243c1802b76a10d51b7af2e8d481767f8d4380e1b60155de11e106ae9f69 2013-08-21 10:07:36 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ac1d0d530c0937b4c9d61450d0c831638979359245ddbad5e902fc1ea5f30f5 2013-08-20 18:13:52 ....A 844800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ac5f130f8f8da0604d81b40248741923bf58b10a304af3f343434060ebc49a9 2013-08-21 00:21:32 ....A 963859 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ac79a77fb7364c00fa0073b2d1de136fd55138cb7cd7d16291cc011e7889291 2013-08-21 07:59:36 ....A 150528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ac7cbbac4dffa58a2970b682b83a8a95c2fc2f7477d5c6b5635c85cd9006a29 2013-08-21 09:22:02 ....A 16384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ad7c28aa7bf205f528da6d1c0381d4d1e7507d3b4714e457224b0b47e0afdc6 2013-08-20 18:12:32 ....A 53248 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ae31649cea0bf91ca6e8be40dac03990392216aae7e9f0bc013e0c04ecf8526 2013-08-21 08:36:06 ....A 27648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ae71ef9038612fe275fb566f567ce4e7772f37f22e5924c58ece7c2f43d6fa1 2013-08-21 06:20:20 ....A 237568 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ae76efe76b3886d5d2f1b80e18b1200474f29c51e71bda6cd916e95b553c309 2013-08-21 07:27:22 ....A 427008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3aeae676383a1b75ef96461715563844e88bc447019bdd2ee2e741681f7423e1 2013-08-20 23:28:56 ....A 332713 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3af1380245d57c2197b94f55084db6b7148dcbd3aedf69e410c43bc97b95d5a6 2013-08-20 18:02:44 ....A 244452 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3af73dd3f4eb9aaa861924f94028cc08b01d03283f56c689abd93b747fbf0a97 2013-08-21 01:28:50 ....A 1755387 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b0b9145aafd7b7dc3c4762299c17bf3f00a117adf1d643d7bbf889c38a90f8c 2013-08-20 21:01:58 ....A 2747935 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b0d08eab1433feb44cb8be5a603e9757090a134b971c49bde69ba376175d048 2013-08-21 07:28:32 ....A 1578589 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b0ed43f3ec54834124f8657bfc978b6510fee931a6b90c01242b9feaf1ed71d 2013-08-21 03:30:16 ....A 737287 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b1f8a8876ae988a99b08f6ced13b6d8b0d18f0796cbb15fd104ad41032c7218 2013-08-21 09:18:16 ....A 69810 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b2578a0b8bae5ca612f8aaba32aa41cd1aae47307366b6cf0852e81a5b09eb9 2013-08-20 18:28:16 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b283d4645dafbfce064f5c3351cc8f1f369fd7cd41b7544a67cb162f23324ad 2013-08-21 06:36:44 ....A 201216 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b2e1c3672c2badc4ee44b6dfd6735b6ea1c19a3871096ed6abaecb0d7c47680 2013-08-21 06:26:28 ....A 1133737 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b2ea53f2d2fd9c8065ae4c2399142fed5eeefb7d89acb55ae7f6a3c147096bf 2013-08-21 06:41:08 ....A 2320896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b3656929658cdddbee55b3ee053d5fcd80bc64e2753426ecceb44b490931393 2013-08-21 07:09:10 ....A 1067520 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b39ce3cdd6cd3507d4109dbc647e720afe5a7e0e6fbebe12a2e876c422a9b67 2013-08-21 09:22:54 ....A 1179656 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b3b7811519b19d815c843ab5ed8ab197ae7732993907741b593c5a30359f72a 2013-08-21 05:41:32 ....A 44032 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b3f3927e9011e15855b5c255ce148af509dd74f347fb05a5d5a74215d778e82 2013-08-21 08:32:30 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b44ff10051a26b0fd3725de98ea7c34ccb0670d100ae3e61c74ed6c4ff579b8 2013-08-20 18:12:34 ....A 201216 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b4645637af5bed77dcd6299f6950fa9ea6d66c4da89bd67154dcf9622f1a651 2013-08-21 08:29:28 ....A 44544 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b486eff36309a8024c1bc9a9eec1ec2e5394bd6559822b0b273c65190b75ef3 2013-08-21 05:37:10 ....A 1698962 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b53144d89237d2cc85e970c4d53db23eed8a008fbe41f8af9f343e12ded2c8d 2013-08-20 23:25:14 ....A 17433976 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b58c2e45e3bddbc2b2a927c1b5cb84bbedb769a3bf53619d5d8ed28e8859311 2013-08-21 05:37:02 ....A 159744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b5912bcac419cb300c6c2204634d602d0439ada42c2885be438ce6b57a40543 2013-08-21 06:52:36 ....A 42496 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b5f5e33c816156eb129a91a526f4ca892883943af9c66867a73e208e45d0978 2013-08-21 02:15:48 ....A 156160 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b600a39c591b6a9d23cb8d0530cf075003f5cd4bb92f36d4f41558a6ca455cc 2013-08-21 08:32:52 ....A 151552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b62b52442777b2a785336c970dc298a11c0722fffe89399be907984aeae5a6f 2013-08-21 08:06:18 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b640d4f9b5f7f5edc2f37f561f845293809fbc12b7b6eb82b724163bdf6d46b 2013-08-21 05:51:58 ....A 50176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b71b4acf9e198efbfd2320a269dfe1e3eee6cfaaa22e6ae1fb54801c038c41d 2013-08-21 06:20:08 ....A 33792 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b731a132bbfa03c3edc4e0dc84ab3f160f2843fac1b4bc22878608750148925 2013-08-21 08:23:02 ....A 429056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b78f1a198c043d2f55df5bd372a472d6fe1408e2981a9ecf12e25c97b65e401 2013-08-21 06:01:14 ....A 69556 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b7bcfdd0899e00ac3c93235f4648bc0183deef89f7baf9ee01118f3684c6ba1 2013-08-21 07:57:42 ....A 139264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b7c2952ec1191fbb5aea60f25b8de32315aa49c941390e66765a4c27ba8141b 2013-08-21 06:14:04 ....A 87040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b817857c1a9fd0552aa50c38bec2a80f51bf0a2ad4732bb7bf09b61058dcb7d 2013-08-21 09:29:46 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b8a5e8e87a63dc57c259d27e7d1dedbbf5fb28d8a62720514deba08a2164e14 2013-08-20 21:43:16 ....A 719872 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b8beba0941d3287b8aae9b45bafb30f5b18e304168d71ff65c94c7ad8a10b32 2013-08-21 01:42:26 ....A 254976 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b8ffd846c3344f674c01e2ef68c01e467f4b34b77e1a419910116669e06dd65 2013-08-21 06:36:20 ....A 15537632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b911076048fab6062da3f5a88e773a303bc374c724d59f8110930aba6c5b868 2013-08-21 09:02:22 ....A 345600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b98a3c74bbeacafc93c8e4a6fc2eae79c59ed7b9a15f7189338b5b3e97b7a16 2013-08-21 01:35:42 ....A 419328 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b999131eb2910bd2399a957b1f6b573363fa2d7e7f8f851e5001a115bc9aa59 2013-08-21 08:02:50 ....A 211446 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3b9dd81773faf374af29edb9c9dd6a9dc3b22ab0878bceb56fc2d8c4107c2e85 2013-08-21 02:02:56 ....A 184382 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ba2cae25a6ac7de5afb478be43e334a67ed071d96afcbabb262a28c5512b5d6 2013-08-21 07:48:36 ....A 155648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3bb15983d544708ce58ae1fcf851c1ff60e4d9f7dc2fed6d78d6bc4faf5c1178 2013-08-21 07:59:36 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3bb4f5c421d8ca56f547065f2deb40169de371eef6646b28f18a104d8bcc9aed 2013-08-21 09:46:52 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3bbcc115416fc647ed189cdb11afc8e305fe09e32868535d76da26697e09c62e 2013-08-21 08:30:58 ....A 196608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3bbdd48b0dee3904f7e969664cc2cb048eb0d53f07431ace41696b10947bb75b 2013-08-20 18:18:12 ....A 262546 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3bc0789493d83406e91a0d6132f1938515033549d9acc13fa47355f9caa60956 2013-08-21 01:43:30 ....A 7049096 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3bc3dcffffeb65e18a41b5a700828863dead549876f4c6adeda5ea92aa07fef7 2013-08-21 09:57:04 ....A 1988096 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3bcf5a2518bb666f2b38805af9628f9d6430630cb86c97183fb4e7b8ced8c60c 2013-08-21 07:00:20 ....A 846724 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3bd08264ea679a6bff105118f661328c80c94a1e1be5a264e88e689d01ef5d59 2013-08-21 03:39:58 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3bd0c8b360655a5a238975c45dd1b2ed9391d6a51f091f9290dc5271f3225cea 2013-08-21 08:30:36 ....A 32256 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3bd477f3f75badee5b604769b64efbad390efd11c1ef6e0174a3dad19f8e723b 2013-08-20 17:15:48 ....A 132608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3bd5096857bc20168041a41474dab05ffbd477b7336bc5f057f1f179c73c8c81 2013-08-21 06:02:06 ....A 67308 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3bd9b477ea00c4b8e987aa88e734e86dcf84edb65964881ab31fcd04355ff975 2013-08-21 06:01:56 ....A 118333 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3bdad70bcafbe261d121e33ca0a83b8bebf728e36778c5b4027a9df1d89fccc6 2013-08-21 09:17:24 ....A 311296 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3bdb7ef523add8982f7da03d09d7cab4af4332bb5c40fa83c25467f5a448fa33 2013-08-21 05:53:58 ....A 561152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3be159cc57fe0d0f87578839972e3cb1f49d3c0fa32aaef297bfd4059efebc5b 2013-08-21 07:26:28 ....A 495600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3be5e2820adba2b70d56588aabc1df3b5ffed25f83d402123dc2199ba1652ac5 2013-08-21 10:08:10 ....A 718600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3beebbfbc903fafd1d34c03420823b39075b90ddb31b3f994c464cc57d73a98e 2013-08-21 05:31:58 ....A 1056768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3bef5a8bbe62d2f6f5f978837af054117707a18ab6147ce50f8e4442c0854069 2013-08-21 07:06:14 ....A 54028 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3bf42b165737b4566a11fc38a93728f3fe5b4ec20f034e7a88287dc2a4388b69 2013-08-21 07:29:26 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3bfe35364032d036f5c35753ee5f2a28ad4dac7fb00561f9fe4b049a5f7ee21f 2013-08-21 09:50:08 ....A 220784 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c048753add46d008cfb62f142d5c092344366b5ea2dcce137ad24b2138f374b 2013-08-21 05:19:46 ....A 52736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c075a76df5017552b7bce2384ede1b00fee8eb81985631cee67728bb52ea223 2013-08-21 06:31:24 ....A 490054 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c16cfe9741005d475b81870b4e911de43be48f9c62ce5c31facf9b02b4c0b1d 2013-08-20 18:16:18 ....A 295934 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c16e3e4777911cdbd9338f2de722ca7abcc234047d0256eb849367c9f7a4bc0 2013-08-21 05:42:34 ....A 61440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c19f74b809f60c87b29c6fae983db732df5542ec5b6ab59be2435e2ecd3308f 2013-08-21 07:34:48 ....A 1672910 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c21beb86c922abf5a00f60c0396ba2f5cff44efe3e8a67c516ea19e556091e4 2013-08-21 07:59:52 ....A 171777 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c2310230fec49e628a6366814d8f197f9cbd3dbb4a7ffa78c1a0d36db927c40 2013-08-21 09:21:06 ....A 87552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c2ace2b82afd4d62280ece1759f41239b396d51a28733454cb1e59f48df437b 2013-08-21 07:11:32 ....A 133684 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c2c5c2c8901cb60133ffefddd4a45a02f63c50b27b0cb2e60570a60c12843ff 2013-08-21 05:24:36 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c30419429e22ec0c660821685f2750506576d60a41535d2f6d27b2de72128ba 2013-08-21 05:58:52 ....A 62976 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c35e29f743d6bd7345e7d1e877aacb4d0b891a8f743112f2645d595721412e7 2013-08-20 20:14:00 ....A 146944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c3beb43b0278aeb7cfb10f244698704034b408d73ca191b606927af5affddc7 2013-08-21 07:01:02 ....A 27239 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c3f2846c42840836871fd4f4d8c1cab458ca5025e8577d9c7b6334180b70ee1 2013-08-21 06:49:16 ....A 175104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c408b2710c6911da53c29352f6f2fb1b25476bf289ef84b3719cee75c646d44 2013-08-20 18:01:48 ....A 1145680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c43a536a77bd5cf20ff1210f23e392db667447a4d1b6afbafbe8b8d74b99809 2013-08-21 06:25:36 ....A 344185 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c4dacbaf310f221d9ff5cb15230a20fcedf98068b8ecee18255c90b4f9e41bf 2013-08-21 08:27:54 ....A 694272 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c5313cc1c0eabade872dcf4b468cdb427ec43bcb3770e268a6f5a801aeef5fd 2013-08-21 09:22:08 ....A 721920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c53f79bce71a2686cf6b1e10d5f869907707312bad2552ff71c6e2397ba9223 2013-08-21 08:34:22 ....A 257536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c59c448b2318398fd4977bd6769e25545cb6e9e24da9d0e7970d86af69b4907 2013-08-21 07:39:26 ....A 725504 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c5fc8a0e10ac577a3131e897a864d3f3c30a786d4a8b21b9d05b88955ffc30f 2013-08-21 08:30:18 ....A 176128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c68ef677f2e6de37fa11357b9ed6b7452b00b0de6870f632ad530e15962d0f4 2013-08-21 04:17:50 ....A 8704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c75dede6d40d0b10599ca58d0b8da5f86735a3971bbf475cab80eccfb6b433c 2013-08-21 05:43:30 ....A 200272 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c76355c874875a57d504312ad2c06cf284fd3b4d50f15eb3f71f4ae4910f752 2013-08-21 06:31:10 ....A 77824 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c77732d3d8075e5166220ee77ea16e6ccccfcf42d0ea3367f0cd07de85fe98a 2013-08-21 09:23:30 ....A 473600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c77aa2999f27755ba052fc422a4ace6fbac5e47f29836dd216c35080e0afbfd 2013-08-21 06:54:28 ....A 1089536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c80d6700359ce6bb2175eaac7632c749121501cb080cf8496d695f1bcfe082d 2013-08-21 08:07:04 ....A 95744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c812990d0f12822be0a7fc12b922d1c6dd061954eb36f7816f26b5d6c626e4c 2013-08-21 06:00:34 ....A 449536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c815e5f9fcf3b40597015ea29dda03e7a3fb7b9d33b9efff22eff1a77f068ba 2013-08-21 10:07:52 ....A 91648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c81c40c87ccef4b83ccd60ae3eb2e688c3df3bb7d1ceee46015fde20cacba0d 2013-08-21 05:55:58 ....A 364576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c8cdaa8dd38e77417721ebc98656ee40c58e3ac86c2fce0d2e80004132aadd6 2013-08-21 01:32:58 ....A 655360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c8e792625aff9ac06ff3cee0f81988bb30b87b086102d131c1958b0f95c2423 2013-08-21 05:35:04 ....A 86016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c917f378c9319c6a3e1a809d9fa7d805b82b131672304d249d5694919abecbb 2013-08-21 03:11:38 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c9719a7b1ef18fe7e19d40002c32ad5d7bf73b29b61e077cab2248edf425b6a 2013-08-21 08:27:56 ....A 174592 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c99a43e3ad936ba88dc9e45774f2fe0189a515710aeddbc22f2d201b43eef03 2013-08-21 06:26:36 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c9db02c9290d431f55ee8b2ebea4d65d703bd444966f436070b2495e452288f 2013-08-21 08:56:02 ....A 921088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3c9ff1b3920bafaba86ef34dcf576ae5a57be1cbc2008f3ad82cf2d4f703cea8 2013-08-21 07:15:04 ....A 717824 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ca392beeafcedca271c8c947c4e311caf8794fed9005bd466c7e383b1a8fe1c 2013-08-21 09:58:54 ....A 3072 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3cab8dcf5e81cfcb409dd8152d1a051d170c50f2fd6d880dc9c6f2ac98a80387 2013-08-21 07:58:26 ....A 570376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3cad2fe476a3249baccff8afbdcee9eece789fd08caa3d9263874f4761131c1b 2013-08-21 02:39:32 ....A 129024 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3cb0719e790b18e8c93959e0bc656fc7db41c2b9f91e7666901cc05b7988ea05 2013-08-21 01:44:38 ....A 163328 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3cb11b18ca998c5beee5a4b3bad944216312de48470075b22e007e1b3d9b1f41 2013-08-21 03:02:54 ....A 24576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3cb3083e33dac9cb00c2b05ea4c887f0af1375d4222c693f5c69d47fb783da1c 2013-08-21 08:22:58 ....A 403785 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3cbaa106b376fd68594b5e522c8bcb124fc5cfa9dde7d9924601fc6d74fd97fc 2013-08-21 07:33:24 ....A 98304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3cbadbadfc2d906364d93afc5a30204ac8ce32019dc7ad682fabb15782595fa1 2013-08-21 06:26:14 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3cbf231a8acf8de2f6bf33389cd6b6a3e7d264e48ce40755bfebf911482dfab8 2013-08-21 07:21:24 ....A 71307 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3cbf2389165c0165cfd353f6fd2d2334c7dbb840549fe5ae0db79c4b19036838 2013-08-21 07:59:30 ....A 16384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3cc03d2dd2d2d9ef5c93e78d49af743aa0dc67d185951599d2b2e508b5a835b6 2013-08-21 01:44:48 ....A 484035 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3cc3a43f88a673b1af1703a8b7555b3c60fe8bb7dbccc00560dc6bf26534728a 2013-08-21 02:08:44 ....A 827392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3cc3c2ecca10f6d24f2755cce75397dbc98afd394e4037e4300a30d712fb520d 2013-08-21 08:07:32 ....A 5332992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3cc6ba58d17b976968ec04390010f928f5b8c49023c1ab5d6ff087e1fb4ab502 2013-08-21 09:27:18 ....A 151552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ccaa27d76f8ffb6b6f5367c66ac1252a606c4035e510e12fa604bda09402aac 2013-08-20 17:54:06 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ccaffefa7c9182f7a3195b34b760b0d49799c1d3bbf5f68a197108fb72da506 2013-08-21 06:23:50 ....A 9812480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ccf6afbf766d5dc00abd2983a0ab5f0145809a4137ecc0ce6380e55a88c6695 2013-08-21 05:31:48 ....A 2080 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3cd01679c9b7e01145497896dc31f8096857baa8789d3f22068cefef7b9bbcb4 2013-08-20 17:46:38 ....A 84544 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3cd20606ae106ff8f1412c49a121a95d728691741f3ed0f28bb50aada6f8962a 2013-08-21 07:34:18 ....A 323584 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3cd5e06b40cd8534ad6d860ff8a76f29c2650e0fd4a0fc212e7aaa14d362c707 2013-08-21 05:08:02 ....A 3725352 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3cdc64f688e9cd7b8dfaeab1f3955a1c89e47c2466810aa79edffbf5b1f70ba9 2013-08-21 08:22:22 ....A 308224 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ce17bee47f0041359c645ff351f162eeafaf2f167036a38653721a6c4ce6993 2013-08-21 01:35:30 ....A 1959866 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ce8ef1327ef4bb1ca55d80626ebff14caee557308065c12d0562b1d8a43fc64 2013-08-21 07:50:16 ....A 441892 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3cea27c0c0f0773724bc17faa190ffe153a69610e1642e9fbb8bd171bbadff04 2013-08-21 09:44:04 ....A 1021469 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3cecf366ec1e6b3584a549ac8c39b41ad2631e1d64339167cb000dba2540e283 2013-08-21 07:33:26 ....A 3385776 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3cf10750c80784b3c96d0147c415b2a1b42de7b71f8f4b60289574d2fbd979d1 2013-08-21 07:55:50 ....A 60264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3cf596baae9b5da9b4bb085c377fd26901b9b752c80e47e42aee3dd5bfb9b6db 2013-08-21 05:32:46 ....A 137216 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3cf69441f309a0d453e51f2f90e1f0c72ad869c1f0dc980eac338618f42ede1c 2013-08-21 10:08:02 ....A 246272 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3cfc4766e7e53fc4d5399fdd7a6461d7c85bdb52b8bdc802bd9f7cc9068faced 2013-08-21 05:51:22 ....A 445440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d05f76365b5ac53d09f3e0c52c7b7e49b48274b6e68d49cdf111cc265f77ea6 2013-08-20 18:27:32 ....A 92054 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d0bb6186696272d65791b059ddbb9feb21a331ce104e8d0b0dfb3af4c6923b8 2013-08-21 02:01:04 ....A 51200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d197a64897dfdcc7542f1fdd5c86bffe031508e13ee9960dff4f0fabd48cd1f 2013-08-21 07:09:38 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d1a26aa12dcf97a7ba578ee035c802927f1b79ed16f8c6bd05e9af90d8aabda 2013-08-21 07:50:48 ....A 23552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d1a8cef4cdf3fa652a1a3d5259e073c592452f21d6f427123edadb66233e197 2013-08-21 01:01:20 ....A 8929960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d1eebc567242d4d80246afd74acf4477ef556d27a26d6713f829f9061d7f9d3 2013-08-21 01:32:54 ....A 43386 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d21d6dd7176e7f771ea53e6845501735f74f1d6dd1bb8e064d4da1f231c5ee7 2013-08-21 06:59:10 ....A 637622 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d2e3b80ce5bfd34efbd14406ae26164171b6eff518bae317fe4a906bbb32ab7 2013-08-21 07:49:56 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d2e9c49c0bc511b4ab87430f7ed0548827e0fb7ceade37d576d19f41dec4129 2013-08-21 05:50:50 ....A 530944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d2f20a0ef198420792a9f4d111298527df18dc9b6728686bbdc08d3cccdd923 2013-08-21 05:14:30 ....A 2244096 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d2f8425b85d17071ffa1744cdff514bf2e8bf09a8ea94bcb63eb433b4fb0aef 2013-08-21 06:50:42 ....A 32768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d3374c9ba34e0aa571a3b4397bccd6a1a2195f94d136aab735f916fc989adb8 2013-08-21 01:23:00 ....A 684032 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d373fdd9277544ecb1d0331b7edbaddc5246e29378a0fe8d3862ece43f27ec8 2013-08-21 06:05:28 ....A 25600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d4a1812f445aaf50ba0eabc0660767eb48ba8ba4f6c3e25b3e99a48022c3efe 2013-08-21 08:06:44 ....A 339968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d4cd1c776078b84485b76dfd69df60b5070f8ce782227b2ee39e3c5886bc5dc 2013-08-21 01:30:50 ....A 22016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d4d81adb82181fb8b561036fb612ea7391e25aafaf8918e2d1ce445f25d8bc8 2013-08-21 10:16:04 ....A 86040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d5257f5c3410960eb4b7e5ef971903114334bdc850f66ccb2fac09a4a68823e 2013-08-21 09:48:16 ....A 11008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d54e8fcbfd0efaf1e2345c0836609a3467499cc020827aa555164f37decbbb9 2013-08-21 08:06:44 ....A 324263 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d58b5dbd922318c1344c809f4dfb26c2fc3b56a673f956cf067d8260daab476 2013-08-21 07:40:40 ....A 371200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d5c133ac69160e5c054d5a73a53860aa351ad40648526fb0b2573b76954ae39 2013-08-21 02:48:28 ....A 827392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d5c7bc6388461393e308cc56e91bd3e674ff2a884f396c6e93384aed5a247fe 2013-08-20 18:28:18 ....A 57149 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d63d03a0f16e5225f2782c11eac558842a4c0b0688cd9de59c2c2b3c24b0c64 2013-08-21 09:09:48 ....A 1546240 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d69e4b85b9c0c03858426a2cefa2adebf70842f337b40f99d732db841801450 2013-08-21 06:01:08 ....A 1363968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d6ed1ad535aa044119f5abd78944302fe6a25180e03abdc3b076ea4664dcc63 2013-08-21 01:54:20 ....A 684032 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d6f0d45eacabe34aa302fdd0b4780704dae764df10528bb59f4a35f32a7afc3 2013-08-21 09:44:46 ....A 1978 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d7a56f6e68507e514c3ac1fad42aab044748b7687e0b46f7e4c919310b87e4e 2013-08-21 09:24:34 ....A 36252 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d7cbc2bbcaacccce159585897412ad7886354dd56625b77a179f29ad2e9013b 2013-08-21 06:10:46 ....A 88064 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d84af79575b63e3422b9190ed1e561f63af1b4da4f7f276e0c2ab511c94f96b 2013-08-21 01:33:50 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d86e30c38f44263c33f6771efce658f559ead9677ca450c37244c15fd455412 2013-08-21 07:38:24 ....A 537088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d9479282b97ba373d8c2cf060d70228ef8857b4f7b83fa8886f61236ffea9ab 2013-08-21 05:29:46 ....A 11264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d9693545285775452edc46c00eccc84424ed267a0229f3094859cd3b52732e9 2013-08-21 09:58:38 ....A 443904 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d99d0eeb1b531fb0cfb1d32626ad892e3bc177691d675982c151906a25501a8 2013-08-21 05:25:02 ....A 85597 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3d9e3d4915eedbcaf588971c16ebf6ca007f9a184e83688ce2e3280a2e593517 2013-08-21 08:34:26 ....A 76800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3da5b3a4c6d4444d9ff834d7938107b2173373e4b40ec447de8c40f520c3d43a 2013-08-21 07:47:02 ....A 294912 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3da7728f6358577a958e8da26607c58851d9cccb59bda987d577681834dcd6e4 2013-08-20 17:18:14 ....A 379044 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3da83ec9ef1ee4c503a0fa2233a8159f2889dbc460147067e4971f770a50a4d6 2013-08-21 06:20:22 ....A 66398 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3da9be262a3aa68b2251f2c9f5a7a247d4578c527b555255dbfcde799feae343 2013-08-21 07:04:18 ....A 782336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3db9049a5236b73d19ca02da9f62b384391b98fbcedaba2f0616aafa088c6b1c 2013-08-21 10:15:58 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3dbd1e97c53eb7ba5570a8f723eddb6cc410212a3831ea04a5f82dd08ab2bd87 2013-08-21 05:14:56 ....A 84480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3dcb6ae6c40b6f52aa18f83765e16c961616844467287ab8bb444914babb88f4 2013-08-20 22:42:26 ....A 3463448 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3dcc62c18b2e96d41f892e6a73568783ba4e1e74cbb9ce805f3c929aa4e56320 2013-08-21 01:42:00 ....A 112640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3dce097cab2350e764811b790564e355f88671c7855ef1dedb4d6159e436bf79 2013-08-21 05:43:50 ....A 271360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3dce9b137e7f709433555d79f322dbdaa161e881a56e0d44ae2c0288fac95bdb 2013-08-20 17:55:56 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3dd5dff222dd778e99c56e10439c732faa0377b3605dce757547528dd8e2c21b 2013-08-21 06:46:32 ....A 231578 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3dd5e0e816020534ea13445691d28e7050f66527e1a415fda259035d30a8310f 2013-08-21 01:30:44 ....A 268228 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3de291357d5bdc89fe49ae2f6f685dff22b381e2ef39429875d8623cf00c6433 2013-08-21 01:30:56 ....A 950272 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3de3a8090bcac4f409031f8a4a137e6cb043be7fb63ff0a1566b9622b3879126 2013-08-21 06:35:24 ....A 859776 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3de5e7cc943f67125fc7e3fc0c6d9285b0bdbb8e7296902334036aacf731a5e4 2013-08-21 07:48:14 ....A 40936 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3de861937b2efb6f2db56fc6c4f1fead8d11daa0c165dc07f9497bc427d80041 2013-08-21 06:21:28 ....A 371337 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3deb38b465da5b71ad73dd94bd41405b75aad4a21fdbc54cfe03ac964ca02e7f 2013-08-21 05:19:16 ....A 1858560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3deea3c4a51b02100305e5933d0206175e79934c657d2f29cce843b79e044597 2013-08-21 09:51:58 ....A 477184 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3df24294fcffad0db7c2e5571f0824a7f51f5477a891a5e99b94cbb21a5d3d6c 2013-08-21 09:30:12 ....A 186880 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3df90361cc2be3a442358c55e4419bb67eee645e3aa935b8a1f466fc27b1042d 2013-08-21 06:37:28 ....A 468568 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3df99512acd6c9e8653fe32f3f579cce1d57513be1318f14998ac57967c73b8c 2013-08-21 09:11:50 ....A 398336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3dfa79632759ac5bc9336412201127230f4930f3a4366f33bed17f1b47888ef8 2013-08-21 05:23:26 ....A 4363371 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e0907a4ddd7f1375bbca538abe67cfcc53c4b2921bc9a45a04efeef1f8589bb 2013-08-21 05:35:58 ....A 4303872 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e096e8440e0ca3177c87a6b1155b015b123fb37d4bf63295ee6f69bea4c2bd5 2013-08-21 06:28:10 ....A 671744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e1172562b0b38a77f36251dcfa483b57cc775f49dc235af2228460c1c853729 2013-08-21 04:10:02 ....A 94208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e11ec17266f5f3f7e8ae917b6e4d19c42081d71e872c54f717eba0a45c919a8 2013-08-21 09:22:24 ....A 244508 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e19f846f2e914559e99fba8fd438c3a7841f7d6fa264faef3047e5f947044d8 2013-08-21 05:35:52 ....A 534848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e1b86710e3b12c99e99ef2e598aecb6c5d0be7c0b6ad67585c058322d2f4658 2013-08-21 03:05:06 ....A 929792 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e1c1f4efe9c652abbcd72c21fb0354d977c708fd15aa75a3fd257d3c093a8ed 2013-08-21 08:57:18 ....A 163328 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e1c887992a1e0840b3fe221083e3f07b1052ddb021138a6c770cb2a6880b2e2 2013-08-21 06:33:52 ....A 21984 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e1f86f631a9a7abf2ce52519227edd9c14541cd86d5747dc39b2253a7b8ffb2 2013-08-21 06:51:16 ....A 391528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e21057dcc1f9a46bfd5bb8d17ca8665c14ffa1cd1928134675059294c823169 2013-08-20 18:18:16 ....A 59047 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e22b335816d806ceaa7ec32318d0c65fc8b619b3c5f70f6b1caa2fd80d2f4cb 2013-08-21 07:31:22 ....A 187912 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e26bdd8a94ac58992d785ead5ea595de3b90184830c7b38dda866ce43f1d0c2 2013-08-21 01:02:04 ....A 1079983 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e2a7d1503616e008cf67117f300e4344d6f5fa242d66d7461ba17467e206f31 2013-08-20 17:41:28 ....A 205312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e2c54bd20003cccde53b3823ae68a82f97ff949831f7259bbafe0e8ed1f12f2 2013-08-21 06:08:36 ....A 1249280 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e2ea30233e55ba539654b66c55c80af1b623c444aca4b59a4c1e8db9a2c9a3c 2013-08-21 05:37:32 ....A 4173026 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e3150b713a56f5faf0114d59a6c83f6791144dd626d7e72b365ab7f0913e3e5 2013-08-21 01:36:06 ....A 183296 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e36c60790de3dc7b1aa50808ba9cb1556fdd593bbcce4cc204e616748219274 2013-08-21 08:08:16 ....A 398848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e3b161219eb143db1641c31e9871ce8f089cf582a08bcd69e285ede372aea6a 2013-08-21 05:53:32 ....A 35229 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e3e8ec04c64cc62afa078a66578228fbaa298999e71c7c80093958ab383ccd8 2013-08-21 03:59:08 ....A 49152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e4483cb18a034fdb2cc49ac7cae3c5991b85057314ef4b388a5e3d8f6587a30 2013-08-21 05:09:46 ....A 274501 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e4659a145736ada03ba21ce98e9e0edda06e0d8b24f1c9c4b70570be3a32343 2013-08-21 03:34:34 ....A 53834 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e55e4b549a96133b811ebf77a866bbe306bff0e1ed7f981c281c65058fbfab4 2013-08-21 00:11:10 ....A 2736736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e57c052f3d0fa6d1caaaa3268e6254c9b6678708038294d91e6967d07d80677 2013-08-21 09:58:52 ....A 1147904 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e5f0fa768c368cb8858f42a74126e74026d3cd9c4f6d16d3132e2e3a51120e5 2013-08-20 20:00:34 ....A 2556066 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e656149b0b37fdeead8943aaa11a8cdb10ae6b65dfce48b299e0fb3c584847e 2013-08-20 18:09:38 ....A 39424 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e6913e90174d7f8bca3bc43afd357d24410e7e75063afc8fedfc0acd66ddca8 2013-08-21 09:09:42 ....A 1033796 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e6b72e0dc12fa664e54fed8a0c35897111318dab2f7018a7ff015c3e596491a 2013-08-21 05:09:26 ....A 28160 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e6c104c9b25c4b3b2471fa901737feedc3c672f5d56ffaf5897fdf335d0eb8e 2013-08-20 23:36:20 ....A 665281 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e71a36e0bdb34d585983a80dc34ab0f962cb4939615d77291c010123ae9c18a 2013-08-21 05:37:32 ....A 1007616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e72908b71c818f1921d6fdbcd2d0d80fa31ce645aa764bef7092755d4717b5e 2013-08-21 06:00:10 ....A 229376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e7354031a6bd493cfd56c9d2189e259aa2dab8484ac03b2ea6ad31f9c6f892b 2013-08-21 06:40:48 ....A 3966360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e74b41b011f8748144102e746f5aaaca7c5507393cc2cea0d432e21c34397da 2013-08-21 05:42:40 ....A 142336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e7f85d0665be6ab8b211c5479b78c2f642718040316954912bab188982f6f2a 2013-08-21 05:57:04 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e82508ff0d5bc1ac8b6bd15661de1b1b236fea213a54471b6b137e5200d5bae 2013-08-21 09:27:02 ....A 749568 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e85a369f545e3b3e981999361d45eab334dff5d4abe029a1320be8b8d26b46d 2013-08-21 08:19:32 ....A 33920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e871096c4dded8544b884395c1862e2af37fdb6129e0bacd2e6ea117d0ba432 2013-08-21 06:40:32 ....A 28672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e896e60415780aa8b04eb3978058a6c22973c079baf18a55b1b56b52e7732e3 2013-08-21 07:51:16 ....A 1496905 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e8aefcc49ded9790a72698b7daeea177e51e51372a1c809578961da133778a1 2013-08-21 01:24:14 ....A 43008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e8d2eb8704875d214b98e16dc1bfebfa8fb8e24b9bc6e0fc0a99a1bd4005703 2013-08-21 05:37:08 ....A 143360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e9546f6568dc44486a7849b2da7fe76b7cfba5a30bcb7456c49c021176af52e 2013-08-20 17:57:00 ....A 369152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e9ac2418108a1243aaef75e1de0fb9db4e43f5ea5b84cf2e89fae10542a70da 2013-08-21 08:53:32 ....A 140698 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e9aee6f5c0f097be5c7150edac46ea8fe6f4615dfd570faf828d511caf1e6f4 2013-08-21 05:56:38 ....A 919552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3e9c3fe57106a24039b7a2d93692779e00555400b67116343136650ba17cd31b 2013-08-20 17:53:50 ....A 213446 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ea23a01a8e81a6c372174759ba27f00b52ec49180157d2d0625afee213ecb70 2013-08-21 01:54:28 ....A 916480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ea31d4603a903d148e703514c4e446e0e5093a5997919c81630962d02209498 2013-08-21 03:04:18 ....A 894760 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ea4bca67575cdec288684b420d01ebb05292b40206d185b9fc5be2977aac657 2013-08-20 17:30:34 ....A 442880 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ea55fc51d891eb3ecfed21a89360011600f7889c7111178ca33e7b11a26ce18 2013-08-21 07:25:38 ....A 28672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3eb5c1773ebaecc05c9a9f4354e83c71adb50ce1476d1263f828efa0999d2bcb 2013-08-21 07:28:10 ....A 1870404 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ebe4f7356ae2dc1a524c942c306657b6b1fcdfe6aceea1d8b9e672d0f50970b 2013-08-21 06:12:38 ....A 946176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ebee95cd158ffd0b7f933f1c4d7c4784f0ad52424c3d2e83d7271efbfdc771b 2013-08-21 10:05:20 ....A 87846 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ec1d2d4cc99b80d45bce4ffcb647f39c08a5a5ced92e3a1f140009fd8fb9e25 2013-08-21 05:30:02 ....A 25088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ec528c3e6d96df316ef039219fa779de668de0c8363259dc6493e915fb74931 2013-08-21 03:04:22 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ed2bac594a234dbddf4e27090a1aef1146497d134fdea2435350cefdc252b6e 2013-08-21 01:42:28 ....A 15872 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ed91b8a9077bf8fcd5167ed22eccd4f4b7a9c8b968089d7de6a6d7e7f6dd7d9 2013-08-21 05:34:28 ....A 622099 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3edac9fe837640639e4d638f5efd58a8cfb75acd5386438e1769af8eaa02da0a 2013-08-21 01:54:22 ....A 754176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ee3a95b00e3fc3e27c57e9e58bbb00854dadb88511752f84ba8a5b9fe3c1956 2013-08-21 07:48:14 ....A 389120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ee61aa719ac676da70304556ec27b4a0895ca8cd7c1c65960eb334952351d1a 2013-08-21 01:45:02 ....A 65536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ee9d5168fa9debd8f14cb785d2baad2521558a4d5072e3a197bcfbf47722a26 2013-08-21 06:41:28 ....A 22515 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3eed6c6730132b070df61c4d2bf9076c2e3f19cb91025de25fb83e2cf5cbf9e3 2013-08-21 10:15:06 ....A 3665 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3eef8b5044601656846f10e29836f3aa0819f43d07bfc041e9e8d12c80bb773d 2013-08-21 09:07:22 ....A 455168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ef16d4ce485a6007daee176bd64610fb37a1c55ba62894fcfbce059c18c51ea 2013-08-21 07:40:40 ....A 966144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ef622afcdfd7e74a6a405d5af087e45bcd84152ed258637267b8478bf99310d 2013-08-21 07:46:28 ....A 14848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ef6cc4b70b95a6d7508a10bcb6fd80c8e270a43eb9b0f6eee6f1068da17b55f 2013-08-21 07:32:44 ....A 201216 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3efbdcab67e8b9e8fe6fedc8895254aef70fd1d1f0541e77b87926d0acbf009d 2013-08-21 08:14:38 ....A 1333574 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3efefe2d0683a15a65f5e6f30a9c8b8d891c09c524ca7eccb295f8d3d7455d99 2013-08-21 07:42:56 ....A 916992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f032d71a8144b65795c44c319e1c738289acc14059dcb374ba172942abd01ef 2013-08-21 08:13:50 ....A 316416 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f0802f0dc5be543a4b6a5515b439d24881a25ead51cea2a00b8f957be6483a6 2013-08-21 01:48:00 ....A 32704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f08adc034adcaf133dc2572691d73301efe084815fda36b1099f6c06b70238c 2013-08-21 08:15:36 ....A 861696 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f137b4c80210634c1206fb79670621e7cec35bcde8811a5017c0108afea901a 2013-08-21 07:29:40 ....A 272896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f2377c3d862a12e56064c59d0b2e0e913df0039392e2da0ad074271cc0d7a0f 2013-08-20 17:19:52 ....A 82200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f27556af72a481db10d454030300986fb8c6b82fda6bbe84e5dd0c4892625d9 2013-08-21 05:51:56 ....A 1313465 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f2ceb95937c943f4039cfbdecc86f86b729c81acb87c23241f84bc62c4463b2 2013-08-21 09:06:10 ....A 50176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f30f8431156cb24698bee27dd30381b472f30a8b943087e8ba7fcb9fea7488c 2013-08-21 09:22:20 ....A 13250 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f35cdf56b907c4f5c3748fe777c3e238ccca93e896319826128ac5de1af883e 2013-08-21 07:29:04 ....A 44032 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f3626f621ffa9d7a17ff3e4d778c15c8eb2e78c1961e948f9aa728fa49688b5 2013-08-21 08:56:04 ....A 449024 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f3c3bba2ba8ed72051095e893c54f4779e3430aa212fd560c258e950c9a97e2 2013-08-20 22:58:02 ....A 5517624 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f3f8a631fc8c05b39beeae4fa85b1f9c869649e9680fe2c11cd348be5dfcd2c 2013-08-21 08:28:00 ....A 37376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f40725fd7c399e2f15cd6ec3ef45fc510d8b1677bfcd8c8b37c885444a10a2e 2013-08-21 09:33:20 ....A 5632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f417338de3600103725fef6400c0190c16ff19c0bf5994701b59961951b36fd 2013-08-21 07:23:58 ....A 18432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f45dbb696654fc5468430e875ad218b091e824471fce49aaf1c79bae0a168d7 2013-08-21 07:03:28 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f46d97d604964b879bc3a2d830179933d6dd870454d32e1be6df41585b66840 2013-08-21 09:28:38 ....A 109568 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f49ec1bf20ee0633fc4a72228bc09c3a4f2b5d7d4b55b86c24ee65d1f0466cc 2013-08-21 06:35:54 ....A 201216 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f5637ede9466c9b65217f1781491978b4d7f90edd9da8c73c3db66f31e6e413 2013-08-21 07:44:00 ....A 1756687 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f565fc15228d8edb011cfd674ddd400b2391042646e2e6ef71a003f6f84a83f 2013-08-21 08:12:32 ....A 8398 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f572d8f2b680b853aa7cdedbb43b7f3335eb6ad4f0f6741ab45ec0481f1550d 2013-08-21 06:19:40 ....A 700416 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f5ac3d3bc4677fc071f8dbef0ff704c3bfc88a09f5afd575a89daadf168426b 2013-08-21 06:17:30 ....A 32768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f625e6e29f0c0f2e2b8554a9b63cf973bba7d77c86c3258be71efbec9d778dc 2013-08-20 18:24:32 ....A 57538 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f69f9d778b1724b12d1cd439325606f99a96fc9d8bea2fb04e75516c1fb37ec 2013-08-21 01:37:48 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f6b025810cccb9585a761239a7b2da18f7dc625697f1b7e91fe10fd43769ba7 2013-08-21 07:39:54 ....A 827392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f794eb73538b5b95e041f4355a97194d71d40026dd5a2f36483bce6241cc06f 2013-08-21 01:23:32 ....A 422190 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f8b67946ea8a65d77e1f4ec115c9c5001af90a7f5f92e6bf1b888b664e2ba19 2013-08-21 01:38:52 ....A 1011712 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f8c66c1ee8e5d2fe5e73f8539c2acb38c255870a6a1a9d02af2ae07f55d34d7 2013-08-21 01:44:18 ....A 570376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f8f5cd562b936231a92acae1ff8842abc736232f3a3309bf15b570e19202fa1 2013-08-21 08:05:28 ....A 17408 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f90170e5fb8436502ad3d5028c1944a9045cb042d245212d073d68f8a305fe9 2013-08-21 04:16:40 ....A 403456 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f91b609449431cedf2d9be0eca059e3466915d6e1e0ef6a6592312ba5a6df0c 2013-08-21 10:13:48 ....A 12288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f94217e10029991aa134547832ba63965c997dd86fb43a4d316a5d9b29687f5 2013-08-21 08:25:02 ....A 127516 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f986c1029e372fda25a56dca1de5a2aeab2d3cefe8f3f20272fb1145dcac7ed 2013-08-21 06:32:06 ....A 23040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3f9e01befae036de7ed18a92da38e42111e5bdabbea47ac58e9a377658e521ce 2013-08-21 07:56:54 ....A 164083 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3fa9d0e7bfe0637e024d581c437c22fc30f5439a5c59f62393675bfe43e17e1c 2013-08-21 06:04:10 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3faaab6b947977a4676953192172c760059bdfb1adf84565a54ef8967a7fb79c 2013-08-21 09:05:14 ....A 147456 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3fb15641fc98660a249e7633f3de741976ff019f38a8e56d99597e8ff0cefeae 2013-08-21 09:05:30 ....A 803328 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3fb236ef70e307a70f6126a6ab89947aace01f06ae69cb9e35c1da9a6e58d91e 2013-08-20 17:20:06 ....A 239077 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3fbfb2344d6fd617cdcc2be04db369f902124f009d21dd3c71a973cb8fdc0304 2013-08-21 03:21:26 ....A 28160 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3fbffa2a6c379fcb2bbb869c0bc2fbd0322e08c3b42b179fe35ccffbe712c491 2013-08-21 04:12:20 ....A 512000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3fcaa6bef21341c50985805b618a6567cf77edd64899faa5ac021f15bb01bad9 2013-08-21 03:18:44 ....A 59617 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3fd82e099e1f4bc6dad157cd42f25d9089402c649627d4a35ece8728784d5d72 2013-08-21 07:56:28 ....A 782796 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3fdaaac2799f753bf3bd7252ac6a886480f21668cbacb4ed899b9dc625529455 2013-08-20 17:18:14 ....A 14336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3fdb5833883e5cba144a97d260e3a607f7e4614b598766d89ccea34b0340d3eb 2013-08-20 17:04:18 ....A 156672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3fde8b5d837405a035d1e0ffb23f9661c62ae2b1f2559b777e0e88afd5de3eb2 2013-08-21 08:35:14 ....A 109568 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3fe0f4a8d386be9e654bbfcc4b7729b6bd28c97ed9a67f94dab32253a6816af6 2013-08-21 06:23:24 ....A 230725 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3feb457b48a8f4e2ea5095d6c993d6cdc3b48e20cec5b0802b9c231d4eb279eb 2013-08-21 07:22:00 ....A 39568 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3fecc068fe66bc3a4f50be246d87fc5630baec72f38a12c53e28fdc4e19fee7b 2013-08-21 08:11:58 ....A 519352 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3fee921088fdfb536f7fc2d996237ec2d547ddbdd24fb26b4a757cb24b04b120 2013-08-21 08:17:18 ....A 256992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ff69bec4334ba07a7115ec8235b6ac7653b089d5df05f2a5a66ab90d5759514 2013-08-21 09:01:18 ....A 187904 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ff9c1b8a43e12755cb1379657fd06d2b0134034037326e8528f174d1e7470b3 2013-08-21 10:15:08 ....A 27083 Virusshare.00084/UDS-DangerousObject.Multi.Generic-3ffe762d93b97bbae6effc4523ef9a1ec6e622283615474de8e757be6c39426f 2013-08-20 23:34:46 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-40043d15a3b17b7f8c2711397e7c5b4c0986c42ab45b7a75d053473eab1b26c5 2013-08-21 00:48:08 ....A 760832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-402c5e1fd02a28d444c9db33ccf94de0f218e4ed8c60a890d2fc8c2ef5b09371 2013-08-20 19:50:00 ....A 970752 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4044cc02f6f49ad90ca5582439f1e10fb01b926ffb4260e40ca26ff3caf26ae2 2013-08-21 01:04:28 ....A 385024 Virusshare.00084/UDS-DangerousObject.Multi.Generic-404bbfe8e140fd3cc990e412818b2a06e61341d5fb122f78400f03e078a96367 2013-08-20 22:07:06 ....A 305664 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4063d196c965b1c4e045e510e33af3f4db11981c34a9da961a5edae8ff4f5d69 2013-08-21 00:11:12 ....A 49152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-408d847f22da0fed2b01692b0c01a031f688e0bd9c4471fcc72d82cabac9332c 2013-08-20 23:44:20 ....A 55218 Virusshare.00084/UDS-DangerousObject.Multi.Generic-40997167593dea7548c2e6105b964ab57b6a5f5f3011d02dc50f6ec9c6ea4177 2013-08-20 20:14:34 ....A 6792432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-40a01528b86204b137820711c83da8e198e411f4bc28807a876dfcc1a1a3ec7e 2013-08-20 19:30:14 ....A 495773 Virusshare.00084/UDS-DangerousObject.Multi.Generic-40a171f46ceff3590b871872ff5a7909748c227a76255c228f2a31b6d5987775 2013-08-20 20:48:26 ....A 2499058 Virusshare.00084/UDS-DangerousObject.Multi.Generic-40a6a3ab6a7945425eeb661ba2fe46204f4ec38ce7c39482921102123f985b00 2013-08-20 21:00:34 ....A 44032 Virusshare.00084/UDS-DangerousObject.Multi.Generic-40b9343e760334595d817edf53bb593d7ef6a0669713695d821b932213d9bd2d 2013-08-20 19:51:22 ....A 40448 Virusshare.00084/UDS-DangerousObject.Multi.Generic-40ba2d6b76fd9fb00d430c479774294569894d49ee6ab4c7c821228954fc8ae4 2013-08-21 07:10:32 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-40c58d42ebd60e1ccb95ab565734f8e311e0420586344802b648fde2f11d037a 2013-08-21 00:43:46 ....A 1258496 Virusshare.00084/UDS-DangerousObject.Multi.Generic-40f0367678e9dbc3d1be1a3a67bb0352b9e70a70e37383353f613235559153a7 2013-08-21 00:23:40 ....A 1051648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-40fb3a49b16e7fa06990c05cb745ee4de3cde9cde11bc9336802220636c798e6 2013-08-20 23:41:54 ....A 4392926 Virusshare.00084/UDS-DangerousObject.Multi.Generic-41059a5c9a683873032d5c46e65f8ec0fba19ae1c86644fd5c1f402a04418286 2013-08-20 22:02:04 ....A 25366528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-410db19b76a925b72f8a3521f5d91c8acccf2e348c60b83d893e4c9cc13c0991 2013-08-21 01:07:54 ....A 164664 Virusshare.00084/UDS-DangerousObject.Multi.Generic-410e5a40e4a7c086599219e4810924841ce480919be6c97c332ab2ef437d9d37 2013-08-20 23:16:50 ....A 4737768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4127a0a76a493704a457c4ad640a57fd424674a8d603243f131ec15815fd1cb4 2013-08-20 22:06:44 ....A 755445 Virusshare.00084/UDS-DangerousObject.Multi.Generic-413658e4d89fc1b3fbd56c7e5cc3d15e7084de3477b845b2fad723644ca89280 2013-08-21 00:59:24 ....A 464384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-415c76c0eee105ba0f0a5e7f3aad07b427dd985703422d0f8dc541665c563621 2013-08-20 21:54:18 ....A 25088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4171fa570cc93139d7e2ad2c6010a8a3708acd9141f67fb827501d9b99d4a7cb 2013-08-20 20:22:44 ....A 847360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4197d79d4d9e66ea65fe2e2fe972d4548f3c782c124541fef3149c29b5146fbc 2013-08-21 00:29:40 ....A 862749 Virusshare.00084/UDS-DangerousObject.Multi.Generic-41be31b01b793f348216f597ea6e7e339c3c42d1bae640c7686f5b374e72a851 2013-08-21 04:14:26 ....A 920962 Virusshare.00084/UDS-DangerousObject.Multi.Generic-41d50827feb0590bc580fa486c7c02c011bae1e2fb6e5ae55f3cad52d21f0a71 2013-08-21 06:18:38 ....A 946176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-41d734b6ea249997a2d05dd736301db98cdedc448788a87f62032f4d60584329 2013-08-21 00:08:46 ....A 510357 Virusshare.00084/UDS-DangerousObject.Multi.Generic-41e8f552d9ea05d28f9c14b4b06a7d5556aaf0f81edea8d4ce15dfe29120ab62 2013-08-20 22:08:22 ....A 4425272 Virusshare.00084/UDS-DangerousObject.Multi.Generic-41f31d7b7b2aa5561ce85d0b97ebf3d708320f9a105d4d138b7f3dff6fa53e8a 2013-08-20 18:49:48 ....A 219027 Virusshare.00084/UDS-DangerousObject.Multi.Generic-420b719c478172f9414d94d521cd812c6e0e3e745d2bcbcc6ee8d8fef7bcc6b6 2013-08-20 22:15:18 ....A 45056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-420c19cc240e3d3d70a54956d455113891d4757c09431e710784edc57b66ec4f 2013-08-20 21:48:20 ....A 217088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-421ed88bf4ec782122b3ed5a450bf7ac5171e17ac86801fd8916d03b5efa4a3c 2013-08-21 05:51:32 ....A 328192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-425fc2dcbdb4c8efcf5395e91580f9a11c1047db09be8f840b8619178b75226e 2013-08-20 20:13:56 ....A 538112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-426439bf7b0e377da45d3123e849add3a7dcc2ff485b1658add0bd6576abc673 2013-08-20 22:14:04 ....A 2199040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-426f06375593d1b67b6943c9e232c9361bf2a7a396aed1fb001c34705341ee80 2013-08-20 21:37:40 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4275b93e780eeea740e8e4893cfa8a76634db8b15f15693d7f76ee17b9d50d22 2013-08-20 20:00:28 ....A 331776 Virusshare.00084/UDS-DangerousObject.Multi.Generic-427849061bbde23e1bbed6f23d9021ef7bc46e327b26e90f6bbadbb3e5273bf4 2013-08-20 22:11:42 ....A 357672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-42a13d9018ab7620069660063892a2876decf13d1cb6c371c968533a3600b979 2013-08-20 20:41:24 ....A 4702712 Virusshare.00084/UDS-DangerousObject.Multi.Generic-42a3e75affb8e359e5c32113d3e680e1ad07ec57a7b5355203498c235d1688b3 2013-08-21 07:56:52 ....A 18944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-42d11f1d6582ca88953da0df322f7184cca78d7162ad8cf22a72a5d230aa11bc 2013-08-21 03:56:50 ....A 101888 Virusshare.00084/UDS-DangerousObject.Multi.Generic-42e40646f3ab262f96eb991768a78229d0dafa9f941114739ab32ce665894cef 2013-08-20 20:35:30 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-42ea82e733a81b44f2393a6bde6cafd4184c0b89215acfd492b49106b7a05163 2013-08-20 21:36:34 ....A 425984 Virusshare.00084/UDS-DangerousObject.Multi.Generic-430b2fdc15868b28811800c12bd588b2d822c72c8c930d0cd4cb33d2957f29f0 2013-08-20 22:58:56 ....A 29164 Virusshare.00084/UDS-DangerousObject.Multi.Generic-430fc714a4912a36c15c70c59dc3ecb5bc78f66bd45322441cc754283c79e897 2013-08-20 23:54:46 ....A 562688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-43130155aa8261de0ac849024597a884bbffeab2a90b63e03f1b8a6b8756903c 2013-08-20 20:33:40 ....A 148480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-43143e7692bf277c791f7a193f93ed277aa43a5679c59fbc2bb40d1e46be4c7c 2013-08-20 21:54:44 ....A 47104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-432075d45bc136c69d6509303bb4e953a5ef7483e71933c929c5f15aed070b30 2013-08-21 05:20:24 ....A 65024 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4343698a61a6cb6afc50cd8566610752853212ba4015716b8670914e6db99264 2013-08-20 23:57:18 ....A 397824 Virusshare.00084/UDS-DangerousObject.Multi.Generic-434440c547b48bf2762b4c904b51a7c5bf152295adcf8ac4ee30867e2b929f38 2013-08-20 21:01:12 ....A 15872 Virusshare.00084/UDS-DangerousObject.Multi.Generic-43451c6cea33f982e0569184fef4e9ae859341f1fd20b266ac3eff0eb01c489c 2013-08-21 02:56:52 ....A 780542 Virusshare.00084/UDS-DangerousObject.Multi.Generic-43758548e7afc569905e75402ea68b2ab56b5c4edb5dc22c50d76741cc15cb5e 2013-08-20 23:37:14 ....A 577536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-437f30ecc3db3126d3ff6d135b31ba25cb131fb0fd555b29916720ea9e5ca0b2 2013-08-21 00:13:58 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-438d9d82ffd1f4647cfa3b17e07365629e829307ad723531168ffa99e4863b60 2013-08-20 20:51:36 ....A 81920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-439070020db7f9b189c6addda8ac578720bd03a6f565bff9e58c31d09618c904 2013-08-20 23:43:52 ....A 1179656 Virusshare.00084/UDS-DangerousObject.Multi.Generic-439ce89e74b35859e9880ddf098b7bc9c588b8ff0a5b0b3b93a376dfc0b7aacc 2013-08-20 21:23:26 ....A 3222272 Virusshare.00084/UDS-DangerousObject.Multi.Generic-43a528dc9a45004d128b9502b3a3bbca611589cdbcc811243137485ea28cf5cb 2013-08-20 21:35:28 ....A 666142 Virusshare.00084/UDS-DangerousObject.Multi.Generic-43aa2e61312acef4f5f28d7853bd92b3fa9c13a77983004696bbe832b0e181cb 2013-08-20 20:29:18 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-43afe9a184a21a121b9cb9d07dff77c78cf2d3f14547dee212ec0731b823fd82 2013-08-21 00:07:54 ....A 3229840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-43b73cc270cbbacf890346e9f2dbdfe21e97943adefb48bd77e63159b45744ef 2013-08-20 20:04:56 ....A 85056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-43c229a6e019f80025ff21813bb02dd3feb24e8325d86a44517d0f3d3de8ace7 2013-08-20 22:08:14 ....A 74716 Virusshare.00084/UDS-DangerousObject.Multi.Generic-43c4b237c62b9bd59cfda2366a23509f59c6b9a31eed153f30dc1a4c0d5119ed 2013-08-20 19:50:46 ....A 6656 Virusshare.00084/UDS-DangerousObject.Multi.Generic-43c68cbd598d3d924314cd0d43ea68d58b6a43158a852ba6d2c16b7141536eba 2013-08-20 19:36:12 ....A 684032 Virusshare.00084/UDS-DangerousObject.Multi.Generic-43e9121b6f7a32863b1848447d2fe463334e5b5070b9c2900b35d3295275e204 2013-08-21 06:38:34 ....A 388608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4460c7a2a9216929a9b738df90f162a5774e5423dd91948fdd6e95e91cbd15ee 2013-08-20 21:46:38 ....A 143360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4464ce0627bfee3ce292e23aea075e97a82df350ed1b02e7c68d1f5d5d57c4d0 2013-08-21 08:58:32 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4481cacee821994cd0a6b0d6f5e3ee97e823bc40f2a74aa729b96e43f7c45947 2013-08-21 02:40:28 ....A 946176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-44860654dbd2e0be371037e1e504ae2a7f468687a0d97e34ad58830821bb3347 2013-08-21 00:46:32 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4488328c293fa207f2cd726ac07e16f52703ee3a5d7be2241d6e331d7ba5cddd 2013-08-20 23:27:58 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-449ad1dbaafffa367fc1c2682fa854b049d5bf900a74eabb53c2673e21c0561a 2013-08-20 22:17:56 ....A 6365 Virusshare.00084/UDS-DangerousObject.Multi.Generic-44a8adef9533171f57a4e9bc12aeb83a7d684b934d2d67fa6cbd78fccbd0701b 2013-08-20 21:21:00 ....A 77824 Virusshare.00084/UDS-DangerousObject.Multi.Generic-44b6cd1970e9c57766ef97e453b7f8ebbce11035e5dca8a42f22709cac816c99 2013-08-20 19:49:36 ....A 978676 Virusshare.00084/UDS-DangerousObject.Multi.Generic-44cf05e3d0db3d21e65139903a2626dbb7fb50bb1978446406f17c59480a941e 2013-08-20 20:27:46 ....A 9216 Virusshare.00084/UDS-DangerousObject.Multi.Generic-44d2eb29983f3c65e4f5c4765fc6f813e658393759e2cdbbef67e20f611abdd9 2013-08-21 00:50:08 ....A 682496 Virusshare.00084/UDS-DangerousObject.Multi.Generic-44e52e71f7c54416c1e48b19605987febb44913ad581211c066dc906f07c9cbb 2013-08-20 20:53:18 ....A 473600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-44efcb7e17f0e3035cf65e97afbdca011aaee4a7f8283527dbac8edab580418f 2013-08-20 21:35:08 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-44fcdad67803368cc4ecfa48f201a745aa19fb72f276a38554673c52e54a39df 2013-08-21 05:42:54 ....A 90112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-450e3f23452a543a7656177337e91ab78ccec1fbc19ada2f2edf9b36bf8683e7 2013-08-20 19:42:18 ....A 204800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-451a93ef30f90d3d184521f2aa4aebca89d36897e6187587b03e8d5152d0921d 2013-08-21 01:18:30 ....A 213031 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4520dae90aa3ec6208d722b90eb6368648b8a72141a89313cc93d2393ea02b01 2013-08-20 20:29:06 ....A 131584 Virusshare.00084/UDS-DangerousObject.Multi.Generic-45249b08646063b73a4f80e3d6d13f05a63fc77b7aa1af860936bc3794b39535 2013-08-21 00:06:26 ....A 284160 Virusshare.00084/UDS-DangerousObject.Multi.Generic-452f960c499320156edda54697d00154699e0ab435fbd5a3f6c1f6740e7a44e6 2013-08-20 19:46:22 ....A 3165749 Virusshare.00084/UDS-DangerousObject.Multi.Generic-453d323e4c0400798a654a5281422cbe0b3fdfe59fcdce0f9597851a1f14dbb6 2013-08-20 21:41:42 ....A 788116 Virusshare.00084/UDS-DangerousObject.Multi.Generic-455725b7d6bc234638e395ba7e119af38ff0e34bea0546b8c0b46962be86b1d2 2013-08-20 20:44:26 ....A 1662932 Virusshare.00084/UDS-DangerousObject.Multi.Generic-457d5983563acf1ae9bb1ad0142207a0bcf0e2e15aa46c8b44a4fbc22de0fd48 2013-08-21 06:36:14 ....A 403456 Virusshare.00084/UDS-DangerousObject.Multi.Generic-458fc70e27d1a28876526c620c7672b82c5e9c8b2d0e341721f9f49906f3b1aa 2013-08-21 00:54:36 ....A 241664 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4593a28df14d6fb6fd7e933ddc969d7b916e1c3a41703a7da9acb19d77beefbc 2013-08-20 19:53:38 ....A 82415 Virusshare.00084/UDS-DangerousObject.Multi.Generic-459e4e6028876605a9a739485790c206fe4cf419ffff223d7c36fca3268e3248 2013-08-20 21:46:32 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-45b000f0813f15c862eb9bd4a5e379c6990f70e4839262e4742fc745c2a8bb80 2013-08-20 19:52:14 ....A 152391 Virusshare.00084/UDS-DangerousObject.Multi.Generic-45bc141c4376fac92f6811b479a2bf7a00fedd377019870aa49161fc2794d6b2 2013-08-20 23:32:44 ....A 71680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-45bccd9d1d4fe05e908e1e90419c4531a23d096c1e4198b1154117c1f9d49893 2013-08-20 20:11:24 ....A 64512 Virusshare.00084/UDS-DangerousObject.Multi.Generic-45ef5313ea35e6b54114e609a69fce2e04314ffe99f43b9feb1a1cf939b22583 2013-08-20 21:01:26 ....A 17499512 Virusshare.00084/UDS-DangerousObject.Multi.Generic-45f648238f12c03693011a0afbb862956289bc3767ac8a9846a0a530cc3f1011 2013-08-21 06:36:10 ....A 12961560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-45f72894feeef957cf6cd0ff6eaea9313ee9339138ecbc2c833edac898b9be5d 2013-08-21 06:26:10 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4600f595c69489e49723aef85d58b528bb6ded9edccb7a657bd791bd2c03b9a2 2013-08-20 19:40:18 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4617a9ad35204ddc253e17cd6fede6d7c2eb278169602dcb219b50680f382cfd 2013-08-21 08:35:44 ....A 124382 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4621b0dca57ba00edd1f5b6c7fc98d7a358510e7b8664cbd69d536ec444b043e 2013-08-20 23:09:36 ....A 113591 Virusshare.00084/UDS-DangerousObject.Multi.Generic-46269b51fcc3c3072cd0ead5f327437c02a1eca08839b179ac0082d63decfbab 2013-08-20 18:42:00 ....A 3046400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4649171f4eb90e22507a448cb2afb85bc9e02bda070d4f1e07e1ed8166da3ff2 2013-08-20 17:41:20 ....A 17920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4682fee2ae77c8420d60e13745d7c31da14e321e7b593fa84b28e2e10b881535 2013-08-20 19:09:12 ....A 29170246 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4687a28e837079347fa1a8b2039f2efce95606a71ee95b53eb98c690554360ed 2013-08-21 00:26:50 ....A 1195267 Virusshare.00084/UDS-DangerousObject.Multi.Generic-469e8fe6d13b3c5a0914dc507c9ff3b22c505f7aa20de959a8c5b31f06de26a8 2013-08-21 02:30:00 ....A 455680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-46f17cb043c0e4739be144f2ba451167da5c0de2b6a303eb1e47f3cea8efaa00 2013-08-20 17:34:54 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-46f3229661e17a4fc54de786ce91e3d13dec9a2d8c1d66e006321969e18b6edc 2013-08-21 03:52:36 ....A 73728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-46f98a83ccdca5e28bf74b9b7ee9da6dfe99c34ea5655258d1d6afdf5e0ee32b 2013-08-21 03:14:04 ....A 313622 Virusshare.00084/UDS-DangerousObject.Multi.Generic-46fd5017ab01b75e0c2b07a844132004fd7711878a001b62b0886c78529a00c9 2013-08-21 06:20:20 ....A 222960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4722264168168350b614464f1a8f9a8d8752243173e047ff3418b832b22883f8 2013-08-20 18:16:18 ....A 2592 Virusshare.00084/UDS-DangerousObject.Multi.Generic-47227fd947603198a711a8cb9c07560352c341891117230cd65a13adce088d12 2013-08-20 18:01:52 ....A 2330624 Virusshare.00084/UDS-DangerousObject.Multi.Generic-473d80b81ec7818575f47bf1a9846ac636d3767a07404b37aaf29972a911793c 2013-08-20 22:07:32 ....A 2980816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4742efac8a78a6bd85ec3d8a5d70bed4d2a1c9e1479c4035981eeafa09d744ec 2013-08-21 01:58:26 ....A 1034752 Virusshare.00084/UDS-DangerousObject.Multi.Generic-475f9c0fab63e15f237e0cea124a9cab0c7ae037e37fdcd8237e23f3682c164e 2013-08-20 18:02:06 ....A 2560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-476b328d1a318c604e30c7d2090516d98d9f974dfab86edaa2f4942878d5f2c2 2013-08-21 03:02:54 ....A 174686 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4786926090a6c5996d99efffc1fc1f59a3bd107a279ee5388994013bdd4303ff 2013-08-20 22:38:48 ....A 4868040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-479b7b5b5fc17f19576e1fbadd46accb8e650a16f98e11cb4e7f00bbcb864183 2013-08-20 23:07:14 ....A 611659 Virusshare.00084/UDS-DangerousObject.Multi.Generic-479eb65d9d555fadd45641ecfc7c845ae69f599f989758e135fbaa6098bf34c0 2013-08-21 03:12:48 ....A 49234 Virusshare.00084/UDS-DangerousObject.Multi.Generic-47ae6060c569aec329cee93a2a275b9ff16e91bb1f46eb6c9e4ea8f515643fb4 2013-08-20 18:22:02 ....A 921437 Virusshare.00084/UDS-DangerousObject.Multi.Generic-48294b608d338bb9ed179479019fac57af68eba5699beb5a8407cdd4d07deae4 2013-08-21 05:26:34 ....A 209920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4859c76bc2034763767e752547627151d0bb061ae6fce41fd6ff192012e892db 2013-08-21 08:34:40 ....A 889194 Virusshare.00084/UDS-DangerousObject.Multi.Generic-485b133173f11f272c921969ecbbcea310b4ac9fefc57751b6ddbfc1202d07f8 2013-08-21 03:15:36 ....A 229224 Virusshare.00084/UDS-DangerousObject.Multi.Generic-48c92a9c494342c58144016567c6906f2114b2a729c5984c0da97920fdb68771 2013-08-20 18:24:38 ....A 237004 Virusshare.00084/UDS-DangerousObject.Multi.Generic-48d143b4cef02068a832c419586076f53a0b7b0557df67eb34d9baf08d73de78 2013-08-21 06:34:28 ....A 58080 Virusshare.00084/UDS-DangerousObject.Multi.Generic-48fce60261877d6a22c96f3fe9bef229c94ffe7c9c6b7d4cd6685f0c35644c03 2013-08-21 09:00:02 ....A 700416 Virusshare.00084/UDS-DangerousObject.Multi.Generic-49029e3113ae80b806b762d2e53a0573abfb81f678bfad784382d9a324a02173 2013-08-21 06:57:46 ....A 338944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-492766146071b8d31e0f513988a768c2d9f8c7e177f7009cb44d208cbef2d2ec 2013-08-21 06:36:46 ....A 98854 Virusshare.00084/UDS-DangerousObject.Multi.Generic-49707f6e3541910b5d1ca565f223544c07f49c107d05004fd7585cf2a32960bc 2013-08-21 01:59:44 ....A 701440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-497c873e9d9a0c2a16f6694aedb3f31c41fd79f64e733840266315ab1c0eefed 2013-08-21 07:21:16 ....A 614400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4987f2e741b80f05b1ac0e3e9d81423f021257e550527db3042dec564ed719d1 2013-08-20 23:50:18 ....A 3928352 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4a1274f6ea374de512bb06e79a80eca8300a0c4b90acefd68998bfb38e305f70 2013-08-21 07:25:56 ....A 1474369 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4a1dca9b7c6a68aac857cca1859a10669db2e41dbee56ff0fd158bb218b32f9a 2013-08-21 01:23:26 ....A 65536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4a21aed62e2362bb2df3ecedc0371a081971aac434bef5cf94eb79904bb587c4 2013-08-21 06:34:46 ....A 51200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4a2cacf4aa29952e44888e1581957e6c48ec0b61b8575ee4e9446e54c1431f0c 2013-08-21 07:53:16 ....A 1241088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4a4058fcfb4f38588198add7d058dab64ae97f7c1b8654f2d1767f3c29b7d8d5 2013-08-21 09:34:12 ....A 14336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4a41223de4b73a4fb1517722a6ed1c3f772ddff1b8d63b3411ccb32600c49d95 2013-08-21 02:16:12 ....A 1949 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4a457f05a33fdf69255a0417111231265113707223213a93b26ee5782165c320 2013-08-21 04:10:52 ....A 1179656 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4a4976f98b61d795e6f1184471adc0a81ed5e6692f861fd640fea23a4407e4c5 2013-08-21 09:58:44 ....A 38719 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4a49a115ccc4e8a899407c32591734b0405300fdf50529a53522c479ef4ec8e3 2013-08-21 09:34:24 ....A 673792 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4a4c059a2bd56f6059fcb59221ae39db3aa99e15a418e2ee522b88815e3030fa 2013-08-21 06:43:22 ....A 32768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4a51032238ac318c78d9b54dc6072c18c0ca7be50422381d48140ccdd706154a 2013-08-21 08:23:08 ....A 168024 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4a51e644e15b0e9234cf8fd75fa885f12a5708ea8fb53afcf9465c6b170be704 2013-08-20 17:32:12 ....A 589824 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4a59d9fdd786efb496f9899abfc5b8bd670818b67f5a0166f9950e7e29060a1d 2013-08-21 05:22:10 ....A 11800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4a5a58a8c35469e265459393345129fc26a4338df5f6cd0ffd85b4c3bae57ea8 2013-08-21 08:13:52 ....A 19968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4a5b3bd06eb987ef985223075d036e56685de21c4d43e267146313747826fca8 2013-08-21 09:18:26 ....A 296448 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4a5baca39dc486cf0e8ff4809dc00ad37dfc80a20e52421b488db07c1cf19985 2013-08-20 19:13:20 ....A 2820186 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4a5bded234f9d451c6c9283a57377ed306e5cd4713fcd41093cb39f697dc0f8b 2013-08-21 06:41:30 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4a603d5f46fa6f2d198781bacfef0aaf9e56bfdad6eb7b1d4a78bde5e1e62b4c 2013-08-20 17:45:00 ....A 266240 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4a68beddbcb09ffcd2ab28b792724ad936d7de824637535147de911c16d7fb34 2013-08-21 09:30:16 ....A 151552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4a69f5383a00caa71a0f6d82f4148a3e3d2cede8ddc038d1959b3230593aa8ab 2013-08-21 10:15:06 ....A 118784 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4a6b38f870ba0e3f4e5e0d693b3a25acfb3dc87b84bda033a2a12c47001c0b58 2013-08-21 06:05:58 ....A 581832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4a7b17dd668d93b37224ebeb980fd3101080bb4e6d1b9c74e17ba77a6819a9ab 2013-08-21 01:45:10 ....A 72029 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4a7cd2232027b1551f9a0650a0714eb63f5e504ad53b800de4cbe6c5f8dd8b7e 2013-08-21 06:31:46 ....A 88064 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4a7edfc5e50de741beca41f125cf4ce87c3cf5ac9823ed657338c00a0be32a94 2013-08-21 07:45:04 ....A 249856 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4a808b46704751e71d6d47788a8d37a2f540562d6109633a54fa32f56705bf06 2013-08-21 07:13:26 ....A 72704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4a808cedc4bb366ba067c4f10345497cc02dd5780167cf44cf378925f73f2b20 2013-08-21 05:12:12 ....A 77824 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4a81ec57aac6f8d01e2c2bf26c023365220277fa34397ef40f8251209bda7e7d 2013-08-21 07:00:50 ....A 31232 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4a8577f12f89dcb87c2a40fc093348b2acc8a59dc30b3f340e19f87ec2b36055 2013-08-21 09:59:28 ....A 5582956 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4a95b0b156f6ba3035ea7dd5491d368457b92b71ef6deee0b0f2c29a059d8084 2013-08-21 08:01:08 ....A 76872 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4a96601795e98b2812b5262f35b28f661effd52ecd4e7ea72be14a2e21dedb19 2013-08-21 05:39:20 ....A 1421312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ab1007f5052fbf2e8ea5d1688494d6d2dfe3d31cb3c2f93ff1a5f88bae6a449 2013-08-21 07:39:40 ....A 210432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ab15b01de955dba66dd97a5ffec4729c0ded8ccc1801905bee5ad4e96b64f81 2013-08-21 10:04:38 ....A 24687 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4abab238c9e4136d981d07e3365f3030340a99b018723aabf5415b8833d2bf63 2013-08-21 07:46:58 ....A 57477 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4abf9781beff2785cc5b9ce07d4a77d9bbab5824f82de97d8948aff1fa182ce0 2013-08-21 03:16:40 ....A 491520 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ac0e38ccba5e51cd4d0e9bd05952b41ae4c6ec2b1564c748413b293000e6447 2013-08-20 23:32:38 ....A 386231 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ac1d852e65b51142f1fe26cfc7b664a5b93993858a6df95af54a1f303feb34e 2013-08-21 07:48:30 ....A 373248 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ad3bc6b57789159273501789222d632d1c443167e035b965c0c0302fca72772 2013-08-20 18:28:58 ....A 390395 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ad6139ac67df4c9dc9417a945a7bf45244ed31a102125c4273242634944ab3c 2013-08-21 01:34:18 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ad72c331bc53f959a114f991105005ca37893ab52377e85cc1a56b45c0bd35c 2013-08-21 10:07:44 ....A 18980 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4adcb658839eeb9fa86d1de1179c381401e30e594baaae0b895c9ce3d9dcaf5f 2013-08-21 10:06:12 ....A 33280 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4adeb3ce7da464ec8bb671cf225fe6a1d2b518b4a7dbea6b05c8cc0ee4aa25aa 2013-08-21 06:46:40 ....A 199168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ae2bdcb89a30e00c2c72aba9d928ec6a6df37fd5a5f3473c9ad9d60318e63b3 2013-08-21 05:26:02 ....A 716288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ae53c5439b2a9950365a84c5b5c18e4f1a894a1e49933461b03491670c66c43 2013-08-21 08:31:20 ....A 33398 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ae81304196bdb88bcf56bdf0358bd4a24babf466f7b21d70e755551d1bbd36a 2013-08-21 09:27:18 ....A 159744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ae95107431c5b7940b8a461fd437f6586fb41efee3af856158ce200b6494eab 2013-08-21 06:14:58 ....A 195604 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ae9bfcc164c35bf06072cb7df0104c7dae5ec5191fda1a654ecc24f84f1f4f0 2013-08-21 10:02:42 ....A 41117 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4aef7a3b4a9899e6b344eba91ca54ea8eff369d174c8c39a79be6947c352f3c8 2013-08-20 23:18:54 ....A 8032073 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4af6b0fd633fb9f6d1a6ccddf6178c005d91b7c69483cb8dcc12dfe7149388a5 2013-08-21 09:30:20 ....A 163840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4afb3ab028298a16da30abb92d966deb34f04e51c9054394de1773927c117bc3 2013-08-21 00:02:38 ....A 4449232 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4b03f1b153ba411da2249dedd3ff95982507de8f618dbc24bd5cedc1830a9c1a 2013-08-20 17:23:18 ....A 1070080 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4b06ee57e633de6c038ea19c5ce21430b3bcff3fed89f779229e031bd5dbc2d4 2013-08-21 05:09:30 ....A 1179656 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4b07e09c3b17b550a09bdaa98995f21bcc803daa5c06678b7855bb93a2a8ee57 2013-08-20 18:12:40 ....A 291450 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4b116fe4c28808f95fb34556dcd69bb402a9a2533cdf706e731598c9563dc7cf 2013-08-21 09:08:22 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4b16af4d609cb755dc632433a32df649e01d10cf4280b960c55d8380fe8be631 2013-08-20 17:41:18 ....A 33280 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4b17ba363e0d63921f5c20fcae8675f621e5c723c7da18f6943432bfb1a46dc0 2013-08-21 06:43:42 ....A 224304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4b191d8809c8928d3c058aa53dad8ec9a8db5b4f1d9acdb9bd99dd56b3e6e9ee 2013-08-20 17:32:28 ....A 1068260 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4b1aefb02d3b145c594e558f6171b906992932b0d7bd4b0eda85c637ca2b5f0a 2013-08-21 01:54:22 ....A 7168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4b1fce9fc5a1b5b8b769ff7fddd33eb54f5fd2682f8c64af97e3cf4b8f6df76f 2013-08-21 09:03:10 ....A 469504 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4b2309c51290ba6cc8be3ae411092c0dee89cb59dd89b9b30eaa2bde922695ab 2013-08-21 06:50:00 ....A 667735 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4b2f93dde44da9aa347afae25f2c513e4d94840b1a4d64521e015aab10378650 2013-08-21 06:24:04 ....A 610304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4b329c4c589587dff2805ed1d9bad77b69e0d68dad8c86d4bbc693a6384f102b 2013-08-21 01:52:32 ....A 15360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4b4b597d0ad8d2df150650c4d6fb400617d6176a741344cb3a8684fef5a4fc73 2013-08-21 06:10:02 ....A 530944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4b4c9ab0c93467e178ffac41501a15da5568afb5db0fa8b23afdf2b6f9fbe59f 2013-08-21 07:56:08 ....A 131598 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4b541f412d45bc0add38a52df0b41dd06660e6b39bde6f0ae4938d77cce2fe41 2013-08-20 17:21:42 ....A 402432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4b5a14d37eb2b085d8d93727382578cd2d52c82e4ecf42412938f306be43a302 2013-08-20 17:21:58 ....A 13824 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4b68bfedc96ba45959a675cdff2c1a0a708912f3ac66fbdc15ec9ac04d54ad93 2013-08-21 05:21:38 ....A 1413255 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4b78ad03b1b8f6b51ca28611a51a2610175c21c79a91c11c1fc28986ce14f5fb 2013-08-21 05:16:16 ....A 570376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4b7acb7219cc965de491ded122e330cfec3969e88b12611d8e895120a2df517e 2013-08-21 06:27:46 ....A 183296 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4b7e407a5de5607db13007514dbf9a35330cb2970faf5b68f4d07e8446174d52 2013-08-21 06:15:48 ....A 372736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4b849c75c4c4b2e025096419ca2391047f6c7ee826dea932ca8bde152933d2b6 2013-08-20 18:07:08 ....A 1182720 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4b8ca49bd2683656403c664fee6535ac52ceb1bfdeb2ee43a8416524ae29d571 2013-08-21 05:50:52 ....A 242176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4b8ecb7f26dc6eb3eda66b1f626a9c04bf348883f4c7eb7c8acae19a30d5b0e5 2013-08-21 08:10:28 ....A 574976 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4b8fd44ff5d4f19dea868f6fde4ca5b4e20646ce8c30664fb858511816f52bf0 2013-08-21 08:22:22 ....A 176128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4b91327c414dd19ddee8db3141ecb569fcc35030805a39e9914662de9441bc54 2013-08-20 23:25:08 ....A 412072 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4b97d89970497617c9fa7e914cfa65cef88f6206286f40523bda51973da8dffd 2013-08-21 05:37:26 ....A 336384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4b989b33b31908584d03bdff68a4eb93a846193fc21790edbec4f547676b0ba5 2013-08-21 06:31:08 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4b9b7bef5258b827d4c7340d5609756fa347bf8b32b1875edb0ab1a4a9259503 2013-08-21 03:39:30 ....A 321024 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ba0381ad945bb8c9eea5731ef3e3c731787fb618970a48f05f71cdf74bb575f 2013-08-21 03:29:18 ....A 1031680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ba9716eae4548d93feb253b63f7aeb1b827ce89b058f9e635b93f6d9b24af03 2013-08-21 05:33:58 ....A 212992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4bb11c308603f05bc0982792cb18e7a22dc583b73dcbd3047575fe6a59cc99e5 2013-08-21 06:18:48 ....A 368128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4bb933ac26568820acd6e73a0895638db8166c705b5f3c724f010574622e1290 2013-08-21 07:22:42 ....A 201216 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4bbac0c63b00bf558a7f91e14f67ec94a736b8e1b22393e9c2e9e3805ff29448 2013-08-21 10:14:14 ....A 34152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4bbc3ce2459f033f67cdbd3532681e889273ea23a9d48f1618b562c27a9d5d53 2013-08-21 09:47:44 ....A 155648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4bbccc53d585c758273534e4ea5d951daf3df3e832dca5f71fd78df9dbf772b2 2013-08-21 06:02:28 ....A 102101 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4bc017dac14b5f7277485450266a77b69ff7662be3dafd7733f3583a38dc3520 2013-08-21 09:03:56 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4bc03457529cf67d56abba3e97fbc47af30a0fe5a3822053e2d2147b9b6bf8f9 2013-08-21 06:24:58 ....A 121856 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4bc47a52844070f2b447c5ffd2819aec276892cacac3bfdc23b0ed76a66d81bf 2013-08-20 22:27:44 ....A 300099 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4bc5836433c0197d83f68b98c4711afda4d1ecd8210e6df9f70e1c503660fdb2 2013-08-20 16:57:58 ....A 154112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4bca44558ddd15fb25eb569fc87d525218ed92d3a0fd88801319f0010438b457 2013-08-21 01:24:20 ....A 65752 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4bd24a9d1bbb47b45dbfda8ab63a0b424305c2f5a9554059558739467257a047 2013-08-21 01:25:00 ....A 75336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4bee7e322826c58e510fdb10baad6e5373abd7a7e4f4d6d871adbe0c5fa57850 2013-08-21 07:46:04 ....A 2735291 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4bf0708f8e28f73aaf5a8b98f7a50c16faf6f05b98fff33774c1f3fe1b42f96d 2013-08-21 01:46:44 ....A 155648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4bf32abbb687e491558137ba7e0384c59164f9412b26dbd02fa73846f5da7986 2013-08-21 07:55:38 ....A 305152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4bf77213cf8726fd3b874ae56610d1d34a30d684d433e43ed293615d613316c2 2013-08-21 08:23:14 ....A 61440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4c0342fdad3e091314c2f66b121a3e267f9cfd9f7a07da39e681107710aef7c2 2013-08-21 09:11:20 ....A 918016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4c11ddf4a0d197a8bb32c27e5bb4f6375873af996a599d6766c77032fc2974e0 2013-08-21 01:40:08 ....A 16384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4c297086569b2802a7232c701505c5cc4837a839d8cc3745827df701b8f12930 2013-08-21 09:17:36 ....A 16384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4c30ebe86b7b7e0e85d038088e01efd431cd7b5e1cce42bbd738560e7fa54780 2013-08-21 01:46:26 ....A 48640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4c348e89c192bdf9ad056594c3c4fcebb8933e9d6ff4dc422b33f80ed6bbb1a0 2013-08-21 09:57:54 ....A 446464 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4c377715462af582572341f3a347b252287a3120d0cdf8b03fbdbcca7a1d2986 2013-08-21 07:38:26 ....A 155648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4c3b0215cdc02bb380696f487eae51c9184f2345a516dd878b7cf7ac7b90db00 2013-08-21 09:22:34 ....A 262144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4c3fd703a9b7be284a279edde11c2ada68d0b0aec3d270ed05bbc4621f0c2f1d 2013-08-21 08:35:16 ....A 160157 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4c408d3beec1e42f60e19809218c48bc3b1b0e2a8d248ebe7fe193d02c4194bf 2013-08-21 05:57:44 ....A 35840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4c4513acc875df70314df1eb5225d632dc6fc869d35488817112de3fd6ca73e0 2013-08-21 01:45:38 ....A 434643 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4c464ad4349f838273d1c54bc0f9d58aadda9fcd6a314ef98b4f0783cefb18f6 2013-08-21 01:40:02 ....A 393216 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4c46fad59a022c9da5c8140ffc2a101f497a26dd7763427fbab692acab714c7a 2013-08-21 09:02:26 ....A 1180680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4c56788dda41b922b51b8f8e2add26cfb49a31bd5066e746101f4b8cb0787729 2013-08-21 06:33:28 ....A 57344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4c56fd3600080b7db311aa031e0e87d1e6025816a18c51ff25841a38dbe9f41d 2013-08-21 05:53:44 ....A 135168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4c583cf17457870d3cdd37783ca2ab78d8e2d0ff94ee90070401ff7256c2470b 2013-08-21 05:19:26 ....A 225280 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4c5c5f9b39cae5d14759ec37ca883ea404d519dca172db62c1fa6352dd9efa44 2013-08-21 09:29:16 ....A 23040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4c6021c9fff1fed70d66f111c397bfb0a524b28deea02a1070c575ea62fa3a5f 2013-08-21 10:03:22 ....A 33330 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4c669be36ad473a29819aed42eb88353dd5831b4ad7545499564d2d61ede5d1c 2013-08-21 09:49:32 ....A 101224 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4c690998ab4bde236c20031427b8b75e16e9317712097aec985efd04c6d0d2ed 2013-08-21 01:25:00 ....A 104960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4c6e2ba066eed4d150e0103c319097df28078c9c307727e19058db3f5f33d0b5 2013-08-21 09:45:30 ....A 448053 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4c77927c6d1249b66229180eb316bfbb7e0e873074106b25f75e4e51908d4438 2013-08-21 07:22:52 ....A 115618 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4c78e68b96c0bf03bc61806acc7a88776444c7f6ffc702bae0fd482485f088b4 2013-08-21 05:33:50 ....A 515072 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4c7984ca550a1ccf610494abfe985feb454d0efc231988ec3d1cb0bb43cca3a8 2013-08-21 08:05:12 ....A 46592 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4c7a4ae881c335763f73c4b758b9e3e37b18938bd955d64d593f81c9edb631ff 2013-08-21 01:54:44 ....A 293982 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4c7ccd5bb73836e34d70a9540ee0f85ee211b8b47b4c51fcfd1d8a9eca9dff0c 2013-08-21 05:09:26 ....A 707586 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4c859324467dda3af18aba96857b2655cd81304a7f14d9192f58953c1b043986 2013-08-21 07:06:54 ....A 143360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4c88b03079606dcb3ed7d3700eb5f8ca26dd75758dcc7287fa85d2d92894d413 2013-08-20 18:31:58 ....A 176128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4c88da42a980c736b51b31015bc14c74abe38aafb6ac9eb29fd2e135a7a0aad9 2013-08-21 05:38:58 ....A 376832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4c893034992b712ff0e4c3de04d1b6e67efbe62b44694d4159c017098f8ffc4b 2013-08-21 01:47:38 ....A 276480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4c8cc74e06a515ad205c6fa601f4af2d7e2689b2c0604b9855f245286230c4b1 2013-08-21 09:49:10 ....A 43776 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ca21190d2c14f8bc6e2c8338763630a4da6ef4811036a3a41c5701b8eebcc6a 2013-08-21 05:35:50 ....A 672125 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ca67ac912e1695e1b9a1534349a78bda2fbcaaac659d35d78aa1496b05a50dc 2013-08-21 08:23:54 ....A 1835008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ca987acdcafc1bd44be799af171116c128cf0e5272917facd1e8aa3407294bc 2013-08-21 07:34:26 ....A 9728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4cab709580d9a587048b91c4257357ba39cd9e403d2bd253d27d2e50d6788f0e 2013-08-21 08:07:12 ....A 786432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4cadf7cd176e62c33946c16f33cd2c8dc1d7b9adb8d80785416f488f358d55c8 2013-08-21 06:34:42 ....A 4961 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4cb25025e514cdbe3a9049acbb6f04e2215e2e10af1d1635439080d4a8b9d70d 2013-08-21 05:34:48 ....A 75181 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4cb7b9253e4b8105c68a7d8519fc9e55bbc1d14d989e50f8cd88057d1ce07ca6 2013-08-21 09:15:22 ....A 446464 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4cc4010de299930358fe3f293df1e6d17c63c27b50f46cdb0e1f3b6c32f9a556 2013-08-21 07:28:56 ....A 43464 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4cceddbc662fc14800aa20a82c09ad55ff8371ae44962892138613617af4b2ab 2013-08-21 09:28:14 ....A 368640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4cd2d0395aa95072c227cfd23f51777d3d9d745c94ce49059da9ec1d8371183c 2013-08-21 07:55:28 ....A 64512 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4cd3480a91c90a8baa7c4a6ca6ae1a258573901630e665194802db06f2d3c2e6 2013-08-21 01:24:52 ....A 440320 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4cd391ae5c3c019e5f3206b90bc56142083586034bf6b2c1fa093b215f838048 2013-08-21 06:25:52 ....A 3815424 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4cd66e4a1a9507ab48b0f3f5a3b26978c5382bc38fb99c2a3c2c5876921d2068 2013-08-21 09:58:36 ....A 245248 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4cd68815e8de315cad49c661cb35ef3e88ca5293342ecd1b7f4888c2512d491b 2013-08-20 17:28:34 ....A 410616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4cd7659ca3fbaae82ed12fcd22a0958d4e85a7a4e7add4b9a41dddca16f0993e 2013-08-21 09:20:46 ....A 192000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4cdc1e04425fd8f13628de007418cc4f206e0d99c725cc09a41eef5c065dffdb 2013-08-21 07:30:38 ....A 259331 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4cde77f22e590a70987ad31237d3a5cb168ba7eebdba6220b8ce8db1e92c613e 2013-08-21 07:44:10 ....A 257019 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4cdec99741d308a869ebc487f81e09f1f09c1049e6854b7ca7f4b13645a29db8 2013-08-21 07:16:42 ....A 274432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ceb734b3f606cb98db37956bd76339128166676c950921ca64df602c2baa775 2013-08-21 05:08:28 ....A 188792 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ced936b087f246999ee5342ff32efa50d39b1ce2c296b5ed24d299102c7b650 2013-08-21 09:34:12 ....A 603648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4cf1c14834539dfcf9c1d246542cc295a41ed87543c77723964ab06e7ee403d4 2013-08-20 23:47:12 ....A 8783224 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4cf29f2fb0a912d3c05cbdbd75cd2f7142d5c2f6cde46dc0120a1abc04c2bf01 2013-08-21 08:18:48 ....A 344064 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4cf4359508f5d5f814b38262bccf356beaf91787821650d9a7e1466832faaa75 2013-08-21 01:10:02 ....A 674535 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4cf93771a8f84f92b8519be0a7f2c12fc0eeabd264672b9173d690022ec610a6 2013-08-21 05:25:50 ....A 395776 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4cfa82a46dd3100fbd9eeb8594fb83e5a18f0263c168b241c500a823fb9be2ce 2013-08-21 07:43:06 ....A 1429504 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4cfbde380a00003ac3a2a871c8ca7e1ce0ff6e4d31356de2d2eefb0e0b055b34 2013-08-21 09:33:14 ....A 48640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4d004b601dae205192e1bbabcb7c98f7795227f15e60156f8bcfad24e7c57e33 2013-08-21 03:13:18 ....A 338944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4d06a3025d79f8fc3d5c8da01417336c8ed9e6ed3aac4471a80148a6817b9ccd 2013-08-21 08:19:58 ....A 737280 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4d08cf75cae8f72f2fc9f55f518aa829fac7c4408732242fbab8af287bce174f 2013-08-21 09:22:22 ....A 278528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4d090cfbae4a68f1a8c088534b04df91f803854fcdc39e824138a1440b07d99d 2013-08-21 09:27:58 ....A 592896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4d09fb6b699854c2eedce07ff4b338b508f8c411eedcee98110a02e0101fd2a7 2013-08-21 01:42:20 ....A 1069056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4d0b748e9ec9990ec9fb4ef549c30367aa56c237fce553c62ca2e73792ce306c 2013-08-21 01:00:32 ....A 4434688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4d0ee26928294b4fbb9fae4865856b132c81f2c7dbfc3a0709966e91b53be34b 2013-08-21 10:05:50 ....A 786432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4d13722e1815987cae2cca83d1077ffe3a77b096c71518f02f782ae080d12b50 2013-08-20 16:57:26 ....A 2560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4d1785763721baf16f8da5c322aa01ca6657443fa8354853a56452aa3b563653 2013-08-21 01:39:42 ....A 434364 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4d1bb3943712c6b9035c8040148ffedb8dea06c1c2adb71b27d7e5e26ea39c83 2013-08-21 07:28:20 ....A 84544 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4d1c1012093a4b2104863983d5235504fc992a5dc4b94ad6c92f6c00a65a43e2 2013-08-21 07:52:58 ....A 119296 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4d21d7e1dc5e25087a26a2b26aff8c4b8891fcd024e7061d28d3bd89ab832f57 2013-08-21 06:25:26 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4d2259f245f962021e205e5e60df6e3982b5f45fc697ce0b798900848f831b7a 2013-08-21 08:30:50 ....A 356352 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4d3459bd9aae71555d085de2d4350ee3a375293e7032e3168d0e218c314af9fe 2013-08-20 21:24:22 ....A 3583632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4d49bffdffda4d43b616a1133bde7c1411c829f40dce91c26bd0d2b1c5795eba 2013-08-21 05:11:26 ....A 11776 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4d4f0d83b71425f2ce63b171ebfb62af32e50f30af1cc1157042c907f140c0cb 2013-08-20 23:02:34 ....A 189741 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4d63c25b3616b13f7751834fcff5ff61fb7ad40daa8f94935d14a58763469b2c 2013-08-21 07:49:02 ....A 120980 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4d845d851ecd7d7c487f5ca6de09f9925b28185a02814247909441360d311912 2013-08-21 07:28:58 ....A 547328 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4d88fe179421fd23945ff13ab9534b5a882531df8b2336ba2b2931c52bf8b3da 2013-08-21 09:20:38 ....A 11776 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4d8b44374547d68d48db831d4cab12ba9eded1ff4b7dfe2d8a67bf4a872ff5e3 2013-08-20 22:17:42 ....A 4748440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4d8eff4596cdb1615f878f396edddb1a33a58f3d934e120116946993edff386f 2013-08-21 05:16:12 ....A 2560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4d92e5edc4fc0dcfa271bb63d4689fa479710c482299e142e0daad1bc669e80a 2013-08-21 05:33:58 ....A 17081 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4d94e42778918a48c5eeb434e25b9f1b77d875c87aae432824fb216f983689bc 2013-08-21 05:14:16 ....A 573740 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4d9664df92a374d11e9f9fdfab100e87b02682cb92167e85204bbbc2113db692 2013-08-21 05:31:20 ....A 570376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4d98729b646f3cd52f302f2ead98adf80f96047a5f585779641df3582e1f9d67 2013-08-21 06:21:20 ....A 266240 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4d9e648e6b50c573cdd16f1d0fc5e4ae7942ccd1cb078983a5bd0c7b7840f196 2013-08-21 06:18:28 ....A 372736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4d9f09f53c341936cf381677448295c88423b89775fa3b1976b7877ed02af9ca 2013-08-21 02:46:02 ....A 390144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4da16d3117292da0d410b4064be9ac4044e51f044366260eb2ddb7f9f4931def 2013-08-21 04:57:52 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4da205605d899822f10932c228bf768e728ba4d4e1c1bfce237b35192fa79263 2013-08-21 06:02:32 ....A 274631 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4da237ad73ed1d106de628ddd24bcec384c665aaf3d2423845cd12037b8e19d3 2013-08-21 06:25:46 ....A 536576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4da970eb30647b12020fba696bba09d5434fbe4b6f896f768d4f025e9bfce4d6 2013-08-21 01:27:00 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4dade966dadd2407790860aaedcc7b8d31425a6f235673bbe0c9954e92d59b17 2013-08-21 01:51:10 ....A 151040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4db51c31d2cfc690cc22754ee9809d8152e08c211a6895aa2affd1b240d5549c 2013-08-21 09:09:20 ....A 78848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4db5e6e009425e263df7f382f9975af3e099a4c53cf067706e16581c6c9063b8 2013-08-21 10:13:02 ....A 6772 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4db804541125a4c08d2615f1cadfe288144d7b198fae60050d52a90b968be51e 2013-08-21 01:45:50 ....A 182272 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4dbb5b938dc6c463a32d8a0ac93e93fe266b058e360cd7c95c3d9f2675fb7316 2013-08-21 07:21:12 ....A 442368 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4dbf8f08dc31cf226ba6393eeda46962c4ffa73cc42dda6ff8ad2f6d51f71dd5 2013-08-21 08:01:00 ....A 51200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4dc741345b071d9f76af6427519333664ffe1f658efe925c8b23918aa920a2f6 2013-08-21 08:10:08 ....A 911360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4dde856e10aeda9a2fe66f78d29449b687d88fb22c71bc376b81a3427b47eb85 2013-08-21 09:32:14 ....A 495616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4debafc4b5d6240608d5a41db3fb4fa5ebbd0b779b942c2f8d569ec27feaac9e 2013-08-21 07:26:28 ....A 246710 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4dede31081dc76447aafe33fda3ea97caeb0879c900aafcca428a3d02ae6745a 2013-08-21 09:57:06 ....A 261037 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4df517045273dda90dc4cc3529191b0e406643e07da1f069882276a6f00b120c 2013-08-20 18:10:46 ....A 24576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4df5460d7a9d2688bba87927869d7ac501191023e190ca741e39b868f171f7b3 2013-08-21 06:38:52 ....A 514396 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4dfbc7da82cb997958f9ebb5cdbf2c2889673aa6f368f6e0da555aa4a18173d7 2013-08-21 10:11:48 ....A 70027 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e0155a20e5e9675099374509d6e6891d00c6f1b2091870685a17f8985c825ee 2013-08-21 09:43:52 ....A 720970 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e0d63a62fff2a62208df921005270235d16a37de8bcdf288f651e86b3f489d5 2013-08-21 09:51:18 ....A 109722 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e0e799df27bda789c53104e93d8d15a0ede4c1570dd6fabd70ab58fa405bfaf 2013-08-21 07:35:08 ....A 17408 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e1706f16d9da00bf3af1000c5bd4b1cdda05954df8639d0c8dcb4a68674847f 2013-08-21 06:16:12 ....A 270336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e1892c176fad1efda85fdb25e3e64350370f0737d79bb07a5787d4991a97ff0 2013-08-21 07:40:36 ....A 2769920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e223cdfa526d2de220581ca76d47a91571ba9e62f7b91eb9c00c3885c0aa096 2013-08-21 05:18:28 ....A 36864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e2688ae2798f4f9881501d8764b24efe3abb8cf2f3b5a8403e81e7ed6b6187a 2013-08-21 01:01:18 ....A 3062544 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e26ecbf571cb8ea2024e2d69774e631c33509908fa8e116c329470fa2c7f899 2013-08-21 05:29:42 ....A 113359 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e29e8378e0a0576601026a5cd20c3b8dee9257f0aa2796f8510b83cbad312be 2013-08-21 07:39:24 ....A 18944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e30cb9c9e5a3caa50b75339131d725a2bc33b04498437058dc99008779ec32c 2013-08-21 07:23:56 ....A 254313 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e33fe0fd9376171703d256c180aed62b87549c2babc929f00c3f275bed3f26f 2013-08-21 05:39:10 ....A 1825723 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e3fed0c8a67c00e4fe5502df6c625a585b5d73edadbf9ecd6cf6996ff41df1d 2013-08-21 03:13:52 ....A 167608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e40da35fcde47445f298e6ec06ee4040f029be22fd94163c75fcf2dc6dd7b1a 2013-08-21 05:36:30 ....A 203354 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e417d7ca522d6485ef46dae614cbdf0f2d6b121142ebae03dece8b29a4a2225 2013-08-21 01:30:58 ....A 48129 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e41b44c5dc73bc77ac1e4f52d1eacbe5153d9ca407695f2da32b4871d607869 2013-08-21 07:29:00 ....A 475136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e44eb15698bf24709cc7e8f9c95de2c26a44e6cbd14d04bcac52802c82bef54 2013-08-21 08:14:58 ....A 9728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e4616f53f6dd678fb043184be552bb92294f4c9a56b02f57475d99861a4c7d3 2013-08-21 06:20:46 ....A 6988800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e51797c7aa33680642740c5b0da70f9b14090e340e0452ff98c9018e379556b 2013-08-21 06:23:56 ....A 598998 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e5285577cb640138f7fb0fb04dc2f5a61af4161db4becfe2edcacede8a1515b 2013-08-21 06:46:26 ....A 1362944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e5b04f7e1baab76a3fbd888083d3fadd08dc38ead81f5dffa1ec26551b24efb 2013-08-21 06:43:44 ....A 271030 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e5c30d3a4dfdec70f77bc12a2546262cc6465fac0f1313f619e834f7fed043d 2013-08-21 08:56:38 ....A 272896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e60bc1aea802ca60ef1d5e83d182b03d2f7e45e28d64fa1761666d6fac80bf2 2013-08-21 06:04:46 ....A 72192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e6526af88b197704d10bf3db11f7ba1083c8999df514ccbe100779faead95f8 2013-08-21 07:17:44 ....A 1302429 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e6684daafc436a70f24c195006f4418c3b58f61d5af00cda8572e17712dea6e 2013-08-21 10:06:58 ....A 761344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e75b5e871e67f611fc0dc8565f44e6e548cc992e52a789d25d444ca9e9cfedc 2013-08-21 09:12:18 ....A 1536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e769af68747c4a918587b3facf5d4dbfdb44ae2f9d4c12757f30197a4cb3bbf 2013-08-21 07:08:00 ....A 400384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e7d76468d870f564f39713ddeb34f364954dbb00c12b1ecfed75d9da2c1aa80 2013-08-20 23:28:12 ....A 393841 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e84066bb530475e0fc89af278dc3c71941b356ef7ac83e39dfdbbef444309a1 2013-08-21 01:32:44 ....A 791428 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e8792a6c57a29019fd85a0d9c3816959ee916dd204ea1b11e9e804e8fc02346 2013-08-21 08:10:22 ....A 281380 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e89b8f6c2701742f9311460db7c2c38c37c0524d6d2b332aac591598ac59426 2013-08-21 06:42:40 ....A 97632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e8a98f279c8f6b0642ee10a2f4af2904cbfdb8579c676b3aeecc486d8c4904f 2013-08-21 05:13:12 ....A 699904 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e8cc797ce1e266e5f31a70e2aa89ec06610f41331cfade48b8702c04fb4eb7a 2013-08-21 07:12:22 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e937476178e563994d0d1ec7eee07dc24e94420e4df3d29e7a942c1ad55c04f 2013-08-21 08:02:14 ....A 109568 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e93f9cb81fa9a965a63d3e9ae6abc47d01dae886bf6aeac7663f302cb39c98e 2013-08-21 06:49:38 ....A 1699869 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4e9fb329a85b0502d3164ce2f297775d9040a2d0fcb8d5672e1c6cf8e0ea96d6 2013-08-21 09:07:34 ....A 671744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ea308c569a15d15fee83d3f85ef7bd0e5504ce42b096fbb1b25dbc9f02e22a5 2013-08-20 17:12:26 ....A 10905 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4eacb6c90efc521a39116e3f5e93ddee76d43140818bff877369024b964cbae2 2013-08-20 18:31:34 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ec09befc2865ad4cd4d41433e3f300e0ad489a746cc1ea93abb2df5292f54e6 2013-08-20 22:25:34 ....A 17227000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ec211bd824a153efa40aa91191ac018d44c36d9865bf5bfea6ebb3800ef68b1 2013-08-21 08:19:16 ....A 442368 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ece1412a0af10a1acdc7596df82405989b2b56092ac8b38b5eeac8143dd073c 2013-08-21 08:21:30 ....A 23040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ecf36069192e92f71809ac5b164299e227f5d886f389027353ce3121cb03bd4 2013-08-21 01:32:48 ....A 60105 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ed53a88e328ae4b82af1ccf3c8281d787d36827302b88266636977b81ba394b 2013-08-21 07:38:48 ....A 178459 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ed5568b65203ef183ee3f1458d06566d743dc33c4135caad1d286c31393c76a 2013-08-21 06:24:14 ....A 3022848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ed84ba7907a01ad5c270d8f50f34d7d0caca720fa998a7536ae1c782af873c6 2013-08-21 05:54:02 ....A 3047424 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4eddfac6b2fa7c4ff7d311da198103d05b488c1490455b616d047e4a320f6972 2013-08-21 05:13:14 ....A 87552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ee85add5e1ee1feb3e6a557d9ca7061dd39c5453731b21ac703f70bb3bd25ae 2013-08-21 01:27:04 ....A 921088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4eeb2cd77fd60f8597d35419086b393810ab6c2ff9769bc35a25cfad0c1f38c1 2013-08-21 10:11:26 ....A 180224 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ef153b8d0d9aaa0cedde3360f1353a67ebd7f876f5ea98c18e5adc8209eb348 2013-08-21 06:27:50 ....A 171008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ef697dc60faeb235548744cea6a7e9385de46bd17621d8bb1eda7ef120127ae 2013-08-21 10:00:10 ....A 49152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4efc19632fa27e7cc258fc3dfe435601bdc6f97c60f3ee462d8e74144b499835 2013-08-21 09:14:56 ....A 817225 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4f06dec2e1421d88c7fff609d8530c35903fed4ffa17824e502af868129c4d5f 2013-08-20 17:35:28 ....A 688128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4f07a3ef5ad21ac700a032e2e01db468b439a4a2a9b0df041f840b0dc477b17e 2013-08-20 17:46:08 ....A 4337664 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4f125c0ff2eaf5af8891286e8a33239b07a5a396829c4666f1ed06fe681f2eba 2013-08-20 17:43:04 ....A 1129472 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4f1915a4aa0bac27dffa0dc2e7d982d87e521df15d93a9d5508461668b93dd6b 2013-08-21 01:26:26 ....A 111248 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4f1e1ea66e864b986685b3c03a9d91d6fed687c8dd6ff00c194f5fa3386bcfdc 2013-08-21 05:08:26 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4f24820a15c782f232f4fed85af97de98af4a376148b6d7aff7013363e0ddce0 2013-08-21 10:07:06 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4f2968e925bff9ad2df33adfff04e7a8d4c036d101fd0cb0cbe7d62d9b9c1564 2013-08-21 09:05:26 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4f32c0f48ee149240b9f7228c1ecf65b607fd1b7b3a547e7ad5b2ae34dd70d07 2013-08-21 07:52:20 ....A 397312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4f33baa2197f06c1f82c74d5da1e47890aea18103684806ebd8003e104d619ce 2013-08-20 17:20:58 ....A 880958 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4f39fa8b0624e0abf2fa1ebf0f4ba5db7500d359dcfbfd5ef5479b37f67a1a86 2013-08-21 06:53:56 ....A 22016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4f3c4ca9088d39acd89910f65ab1df9f09ed8607a9283f1118b9529b40cffbe6 2013-08-20 17:33:10 ....A 147534 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4f3df97fabd6a50cfa97ca809e6ea04eece17308dba2c794cd8e89efb2ed1a30 2013-08-20 18:31:16 ....A 49152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4f3f54c94393207c5e61cce9e7829072e96fdc3f0e7f59d4ea848bc92dbe47bd 2013-08-21 01:11:28 ....A 2302084 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4f4120d8182e5aa4688acb3bd03ccd48d998e24967442df7e88ab97625085992 2013-08-21 09:46:54 ....A 677376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4f41d1e607849d9b2421100ff17c5cb3583f6327d7376cd87dd785a8bc940154 2013-08-21 06:19:56 ....A 160768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4f4c83c218bcbcbd0659dff38641355de0cbf94666ebbdc219d135fefa1e2038 2013-08-21 06:36:32 ....A 102400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4f52b89052d35f95a0f6c00760f2a91b0a174dea155e3b762f4b4cab161d9604 2013-08-21 10:01:06 ....A 102400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4f52daa84db751b5063b27885ca8215c0125792772576856fe9fe184b297a2d2 2013-08-21 08:31:02 ....A 63488 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4f53ab537877686abdc206eedab8ef3b8fcd90f482841768a3700e593e0eae35 2013-08-21 08:23:00 ....A 246784 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4f5dd71f4eb10a4ddb1ec173a846e0f4661108ba66dab6143482e82e78115c44 2013-08-20 20:37:14 ....A 666171 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4f601dcf6c8f335668fbfebcda4b3d112eb27741f1e412f5abd682eaf411f042 2013-08-20 17:59:06 ....A 322877 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4f669a882ba9126c166795e3bf7d38b3c3278635e063511b66efdc2ac32a8fe8 2013-08-21 08:31:08 ....A 82809 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4f679f5c96c2212357bc897f1f10643895c78ae1ae07164551d5775da7b58918 2013-08-21 01:33:46 ....A 390736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4f6dd3f552c6c8c1d5f40cb3fb5e18c3a0753746d15477a53596bcbd4854df38 2013-08-21 09:33:30 ....A 735744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4f725b10bab80e94123749fea928d3f2d317d6d8fb4461c8d0cda1d76a00638e 2013-08-21 01:34:42 ....A 1345024 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4f7bb32358631479e9a31d0090cdea45c55aaab40e56ed6bfa3f4c2c50265df0 2013-08-21 06:31:10 ....A 249704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4f913cfe84c8de873407d360864fbfe345de432563b45688d4b88ae610fdb3c4 2013-08-21 05:19:10 ....A 284580 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4f9a21ba6655fb0ba14a5d50596957651fa0ae521d656fea31c62aa76309ba03 2013-08-20 23:13:52 ....A 18023800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4f9e5f8c7ee31f55241461b57fca800af07e00b5537eb45d2f7af28b6cf296fb 2013-08-21 06:24:22 ....A 249856 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4faae157101930c96406c227c3cd1ca0a65fd38600c54017c600a803a6d7bdb8 2013-08-21 01:37:44 ....A 716800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4fab1248827f80b44cd3621f107972c679338fb027419c7f5238dc72ff1e4759 2013-08-21 09:14:14 ....A 258202 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4fb209164eecf3018c256ec5f16f133c06ac37d704f877e3b75843c54cee1683 2013-08-21 09:15:22 ....A 67800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4fbe4a64a66a080b1a86c4c67603ecdc79101f9c8322bc01e639a8cef3a6f935 2013-08-21 09:01:52 ....A 493568 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4fbe7000141a7eb884dd7f8cad6f53239d65af6f988f089afb1efb79f02c3f2d 2013-08-21 05:21:34 ....A 857088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4fcf8d15fa9c90c4d66febb8c4c617be0c05816af032d3eafb1358b048734220 2013-08-21 05:56:36 ....A 47421 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4fd0a25d30ae4ec172e0617a64df0617e6a93982111b501c49e123b20a17bf33 2013-08-21 08:05:30 ....A 37376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4fd5c7bf3c8b691a31976cc016ac73437395ede3b7deb0fece7ab27df9e5b0a2 2013-08-21 04:57:48 ....A 22528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4fd80a5853d8e76d9c27c5535ba63f84d32302842b79a68b43ac149b89a8b4a5 2013-08-21 07:54:04 ....A 10240 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4fd87209391025460f975c8aa5063cb8d6d9f126ce84560f043d693643fda411 2013-08-21 05:26:26 ....A 2919 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4fda42e4c504ae49ab47907f868c92cf89ad653c2e98dc36a485e0b60f190361 2013-08-21 03:41:40 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4fdb842b681d64ed3a81e813b78929eefe8939ba92cabafd2f906b0cbf23a685 2013-08-21 01:32:16 ....A 7168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4fdcc7e460e612fe3ffd898f3df2bfa0af2b87377b6d2e7e5dc15aa2ada571da 2013-08-21 06:51:24 ....A 491008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4fdf77bb8502b3d66bd059db34f08805977c33ccdb8ddb3722e7293d73cf6403 2013-08-21 06:28:32 ....A 111104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4fe03cbd054b1af513fe2ea70a37990da6d72080484ba4d3bc2082a9154db4b0 2013-08-21 07:59:22 ....A 241152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4fe3efa4792dde1a8a3156981c88778b71a4674b77aee7c6d75f6e1b7ef53f3d 2013-08-21 06:57:42 ....A 524288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ff3a0fe29879f2c07f7f29081d0e0bf0610697f92f9a55bff3cb5bd5a02e730 2013-08-21 08:17:46 ....A 2296364 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ff8368bfdfb5eb471c5c9f58898b14bb16efa5261066df0c28d60f8191b253e 2013-08-20 18:11:02 ....A 65024 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ff93ec99d1431911d73a1237f7719a38dbc99f62fe8a26612ffa442de887451 2013-08-21 06:35:04 ....A 320512 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ffd0b495b9ccdef0370c27b630a2c47a30469b9977e44f380412fa546eb8df2 2013-08-20 18:21:42 ....A 1731800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-4ffde875cb656c0259682f15d755a418ec16f5148262812ce499eba19eefbae1 2013-08-20 19:53:36 ....A 76288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5009c0b0bebeae3231e1f11a15948ac2621d05351f38111f211b7fa135118726 2013-08-21 03:48:54 ....A 201242 Virusshare.00084/UDS-DangerousObject.Multi.Generic-500b58114d88b69e26aebfbdd85f0d653f45b1c37e1f44229ce092e6db122315 2013-08-20 20:36:54 ....A 385223 Virusshare.00084/UDS-DangerousObject.Multi.Generic-500b86acb5becfc885df5b43a0af26bf7826e3e456a0dec05740c998a4a38f98 2013-08-20 21:59:44 ....A 3355272 Virusshare.00084/UDS-DangerousObject.Multi.Generic-500c3de0a6dbc4cba892e7c6f3e753444264ca440d31544f3d78de7c25729a93 2013-08-20 19:36:40 ....A 692224 Virusshare.00084/UDS-DangerousObject.Multi.Generic-500ed68b814468ee0aecf6aaf111d51a150eb464a51766f18a6abf6d22c0e0ee 2013-08-20 23:18:02 ....A 84306 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5028096a60c49672334de83f3ff79e3eb408bb7d9146b68c85e64efaf5fb1b13 2013-08-21 00:36:24 ....A 131680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-502a8705508e1bdf488f83d6c02bd0e6351e08f677c41f972c9b4419c563cdb6 2013-08-21 05:18:34 ....A 67593 Virusshare.00084/UDS-DangerousObject.Multi.Generic-503370080ee0c5f80daf149f5b9021ccd2c90cb70c1036af54491f3871ddbba0 2013-08-20 22:13:54 ....A 2339114 Virusshare.00084/UDS-DangerousObject.Multi.Generic-503b6a990f2a3094f0f4de1402f66cd2878ac5858036efffb483ea468c247b35 2013-08-21 00:09:32 ....A 90112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5078b6e948284c90f114dea09e6c77a2ad9027be26e046baf7a03bb1a605970a 2013-08-21 02:24:44 ....A 524288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5080cde166149eedfa70c4b3af707fe46d97a9a901dd1fb4c267d861880e1677 2013-08-20 20:44:54 ....A 570376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5089a50cc74fba69e4ac9c94576fe5893754d337008ae8c93b733706fbe50786 2013-08-20 21:42:38 ....A 390656 Virusshare.00084/UDS-DangerousObject.Multi.Generic-50956fb5edb40c6eace7a00bff31f389d261a78c74cff587da7acd7461b45148 2013-08-21 00:39:48 ....A 37632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-50abe7c6b7322866f268a5c757972832a0c97c76e59ff1d8e8bf5ce413b49f46 2013-08-21 00:50:18 ....A 465408 Virusshare.00084/UDS-DangerousObject.Multi.Generic-50b063c9da36e546e02d099b1294c0cbc0807a0ba92e9c8dac0526f389737f16 2013-08-20 21:03:18 ....A 56320 Virusshare.00084/UDS-DangerousObject.Multi.Generic-50c5a811266d12be4545de7b018157ab951205323d2d66d6dd21cdff7023124b 2013-08-20 23:43:24 ....A 159744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-50cf7c8b590afe5b44667ac5129d599b5bd233e0b89270050114b634902a1902 2013-08-20 21:50:56 ....A 363008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-50e0ed2197ffb8bbc82de140f423c1b743db19f5a31361f1143e346b362f6a2e 2013-08-20 20:59:10 ....A 1114739 Virusshare.00084/UDS-DangerousObject.Multi.Generic-50e370800405c41ab6d4933da8ca58a899d60d8a8315b84b28161e7239f12c37 2013-08-20 21:46:04 ....A 23552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-50eaddbd6daaef010c2038b33aa965f9530013acb5ff717cf38665059b44d070 2013-08-20 20:00:44 ....A 8704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-50eb15c13893b9bd98367f66370869878257fab5a3c288d028d26540dfa2530f 2013-08-20 20:45:42 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5100dcc968d5b83c2f48dd12e797e2b85e5d911462ca562399f0248f4514eee2 2013-08-21 02:56:52 ....A 287352 Virusshare.00084/UDS-DangerousObject.Multi.Generic-510f22889213962a5fb410ea3de2ae2f39cffbeffa050128c4ff94af4a69cfef 2013-08-21 00:20:14 ....A 1380351 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5148aacbff43530ee162b13c1a113468b703ef8b139ee93b646dbba64df973b0 2013-08-21 09:17:12 ....A 78926 Virusshare.00084/UDS-DangerousObject.Multi.Generic-514e0b47afcdde990a32ecc784840b56bb282d8bacf4622d258c9224e31f3da2 2013-08-20 21:28:26 ....A 45056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-519e3ba8202709239f997f53dec190c18da297cdb6fe1554760aeb93774cc92f 2013-08-20 22:13:20 ....A 147456 Virusshare.00084/UDS-DangerousObject.Multi.Generic-519f54b4303db4ff6d6dd8b03e6552aca9c849a0c30245ec223beffd55120586 2013-08-20 21:46:06 ....A 144405 Virusshare.00084/UDS-DangerousObject.Multi.Generic-51a3c439cb253bd6a332d994fc490f5b098bf32a2fc88c4796b62608b04ac2e7 2013-08-20 23:40:40 ....A 582656 Virusshare.00084/UDS-DangerousObject.Multi.Generic-51a725f47efe763a2f0a1ab3d60b9beedc9561d815a73cb30a0f6b444aeb3fbb 2013-08-21 00:17:10 ....A 125440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-51a8a7b0aa4a81fa6dc4d8053a90a9b9e3e926d98248b3516412c318af11ed73 2013-08-21 00:05:20 ....A 53308 Virusshare.00084/UDS-DangerousObject.Multi.Generic-51af958b5dc25b78903db2b9f39d4ccd803f39fb45df54cbb0a4da754ef89eef 2013-08-21 00:08:42 ....A 268000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-51b96b14fa0b4613211bf4925c717f8dd4c94e6bc80212737f0d8d5fd0901f3b 2013-08-20 19:38:22 ....A 252524 Virusshare.00084/UDS-DangerousObject.Multi.Generic-51ef29e65ae6bab18d9cb0beba0b5669eccc04daa233859fd870c4c3ec5bbce7 2013-08-20 23:19:00 ....A 86055 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5219377b27d0f1826b3c1977b733ca17132458669eb1746ddd7c1ebdfe22827f 2013-08-20 22:21:40 ....A 77312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-52199218cde0657c345b8b900f01296e1e8ee62d275863c31376385d09b19416 2013-08-20 19:56:40 ....A 81920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5221597556dd39a48088d72cd79abd0e42cc143a4e563ee18237b9a8903672b0 2013-08-20 23:36:04 ....A 28672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5224574a7ac62d188b2a545d4605414c7cbc4ccaadc8574f7a87815b38fa1d84 2013-08-20 20:05:48 ....A 306688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-52560cf55c100b198c34154a14b2179e57a6700b8156cb29506b124f845bd0ca 2013-08-20 22:24:56 ....A 267718 Virusshare.00084/UDS-DangerousObject.Multi.Generic-525ba1f5b9309376d74455da62892e152a619aea294d01b90888d51f3832ebb3 2013-08-20 21:53:18 ....A 2026935 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5275a4dc6c2445ef2b9e33e33a642df2ff053160305d75188f8c041f86e607d5 2013-08-21 03:45:12 ....A 84284 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5278fb0ecf2100689514f883f6d279cf0bccae416189d4c71390012f21c22fec 2013-08-20 19:57:42 ....A 53248 Virusshare.00084/UDS-DangerousObject.Multi.Generic-52939a8593ff2f550e9dbd45e2d2c589360d4bd1992d0dd4c11068dae57e6ab3 2013-08-20 21:13:00 ....A 264675 Virusshare.00084/UDS-DangerousObject.Multi.Generic-52ad4b0098534a5eeead9fc1b9385dfa3af9e8e77bd2f3e59d899acb44e14ed7 2013-08-20 20:04:46 ....A 12958192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-52b1c3832f39a87a36c8a31f1cd5870f254962a883878ab2e20b73ab60b8ee4c 2013-08-21 05:03:46 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-52b2b35f1dfddc7b7d58293c2d58c7f35b4b043e6b8ede11512b1e38bca231a1 2013-08-20 20:52:28 ....A 245760 Virusshare.00084/UDS-DangerousObject.Multi.Generic-52ba47d20f3e6577c53c2cbbe13edd77da1ed66dfeb80280ec5dc12e70b633ec 2013-08-20 22:04:40 ....A 742400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-52bd0f1ff5ad88200e77d3840dbec427e16763286aa9643559cbd6939558d390 2013-08-20 21:49:24 ....A 262144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-52c154e04e344c940d3490ec31f3ac3ffa6817c92856d8a87e80a4ea336b2e40 2013-08-21 08:06:22 ....A 636373 Virusshare.00084/UDS-DangerousObject.Multi.Generic-52c8424841257e9eba8e9d423f3de548f3392785e447f0ff96ad81127632d269 2013-08-20 23:37:18 ....A 238080 Virusshare.00084/UDS-DangerousObject.Multi.Generic-52e01d0772c28f40a852000b9a08d5c613d3281bff483568a2ba8b6bce6e81f2 2013-08-20 20:07:16 ....A 1837820 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5317644582253ae3770281f1c030540115a8882ea6e6cabf35cbd788f2e8c0a9 2013-08-21 02:20:32 ....A 36864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5330303d70af1372835a0a8a69aa1dc18530cc548fdbc8f1c2d1d458db116424 2013-08-20 22:19:42 ....A 210432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-53332e271b03e22c780e5ddb1d366e990da7e1952c370d28d758b1f5d180931a 2013-08-21 06:53:18 ....A 896464 Virusshare.00084/UDS-DangerousObject.Multi.Generic-533f9336f4762ae14e8ba045bbcb9f2538cbfc75fa292e2a1d615a081c8f795b 2013-08-20 20:18:44 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5346e90a2399349ad05c8d0d430005686794acd2c4f971b6fd77215f1950c6d1 2013-08-20 21:12:12 ....A 38912 Virusshare.00084/UDS-DangerousObject.Multi.Generic-534e388a63978ed237b9d7c77957d9217c3f2618d552e64ebd05dcf5f6cd78d0 2013-08-21 03:45:54 ....A 125440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-535d47fb9176c304d81f833709cac252670fea6084b7e4ae1c5aadb247bbc97d 2013-08-20 20:38:22 ....A 244708 Virusshare.00084/UDS-DangerousObject.Multi.Generic-537207e341aaa96ed9ec592d418c95a40a191aa7d2c1355de27f52cc0603115c 2013-08-21 01:06:02 ....A 81920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-53725b2a16b6e50cb98d16e77f8d2ce24bf3524abe97ed6300ced2e37a498c2c 2013-08-21 07:48:20 ....A 275924 Virusshare.00084/UDS-DangerousObject.Multi.Generic-53b7a558f787ceafbe30c42da43b94dc5489a7488a69a6c17c31b84707616fca 2013-08-20 20:50:00 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-53d060be3cb7efd5230e31573cef5e99c212fb6fe90cf2bd77727bcb613110ca 2013-08-21 08:22:46 ....A 171398 Virusshare.00084/UDS-DangerousObject.Multi.Generic-53f4d6df85ef34e907ce95df8ab07af3bb38d4ada256ad3c0db6c222a376da6a 2013-08-20 22:00:52 ....A 170875 Virusshare.00084/UDS-DangerousObject.Multi.Generic-53f88821798787d650ce869f505ff4f92ac43aa7d57e1864afa52fab685bdb7f 2013-08-20 19:51:34 ....A 602893 Virusshare.00084/UDS-DangerousObject.Multi.Generic-540803795aea99b4830982e43d5848c2d4e9053828953c73f27f47a17caadc30 2013-08-20 21:01:44 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-540c9415be340089c1ddec6c826a418c359452e808a909a712243b6ea53e89df 2013-08-20 20:38:12 ....A 1557504 Virusshare.00084/UDS-DangerousObject.Multi.Generic-542c2a8510ed22382d4843eb4574f6e2bdda7a7fcbea40903329ce4022efef94 2013-08-20 20:20:12 ....A 4408952 Virusshare.00084/UDS-DangerousObject.Multi.Generic-543168a9ed5a598e4e965c21196ca8cef0db3214465cb65eb4bbb5a42700bbfc 2013-08-20 23:19:02 ....A 318464 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5451b3d8006cea36e19aca8d2267e7ebc75a799a0259501028b99ae5a9b01ee8 2013-08-20 20:55:20 ....A 97383 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5451fe70c5c7354de72e4629fb69514654d8dae9240db7f45148f28284656711 2013-08-20 23:20:30 ....A 92160 Virusshare.00084/UDS-DangerousObject.Multi.Generic-54691e8a930daa6bea6a0aa3651743ba8f914092dc17d06bc4e71dedd0f0b8ca 2013-08-20 22:01:38 ....A 1159168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-546d2f72de1a745d6ab9a6005cf2e7f8f07098a6b094ba28d4bf8d79472c20cb 2013-08-21 02:56:58 ....A 946176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-547f6e5fa094f4322863ba9d1a03b99170f804cd568dd5b6ed5a84a25c2ef417 2013-08-20 21:20:04 ....A 15872 Virusshare.00084/UDS-DangerousObject.Multi.Generic-54806552853313505098ff93d959a3e536da3a663b4ce0f13bf141a976240411 2013-08-20 21:14:14 ....A 5162604 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5491b3983f243a82dee0b6babf2b4d5560b022806920965400378818b5a346d5 2013-08-20 23:24:40 ....A 443904 Virusshare.00084/UDS-DangerousObject.Multi.Generic-54a805d56d230b27eadd0fbc71adc76454ea91adf0d20a1420218378c96a42be 2013-08-20 22:24:22 ....A 4588920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-54ea6bbd02f186f3363e686969425b8faf4621d1dd8c8b0ac89bc3fa556d7e41 2013-08-20 20:59:06 ....A 142336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-54f0079914f90be137e8752205c4ec347ee4449fdcf862929d56b0ae417e1f1b 2013-08-20 20:31:12 ....A 217088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-54f429b258fef415a4941cc8198c6ec07c1b764af189273d654468f0a45a2ee2 2013-08-21 02:00:02 ....A 909322 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5500ea6aaff7985ddc6ba853174f905d5e7ddc64e2fb5fd20ba04f288cef857c 2013-08-20 23:10:36 ....A 18432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-550b22163caa7687163bd49b84b3b62ac0577e85cd2515e14fc6fa12cf53a7bd 2013-08-20 21:54:54 ....A 196096 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5534dc3040c29cecc224cc9736cbac8006104c5c3c7c05863b0640d53934021f 2013-08-20 23:31:46 ....A 221184 Virusshare.00084/UDS-DangerousObject.Multi.Generic-55484353cd4feaf2c412fff761b152df728443ac8299add44b992ccc8a7d8c4c 2013-08-20 20:02:22 ....A 1627936 Virusshare.00084/UDS-DangerousObject.Multi.Generic-556c6ecb961257f30a38e2fcf38a86ba26056228375f09c8dc141a1d34d77c1d 2013-08-20 21:07:56 ....A 80896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-556fddaee69f083eebe862bcb646cbae2c76ce772daf88a8398c599169d67289 2013-08-21 00:33:56 ....A 478720 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5577a6409a10bc96c96b7f3638d911c0aa554fa8a33d21326e0013ca4bb53366 2013-08-20 20:54:04 ....A 2787139 Virusshare.00084/UDS-DangerousObject.Multi.Generic-557ec6641f00cfa34faba4db7ec6d48cb489d91be4f6a4bfe55b8c6575bf4468 2013-08-20 23:48:50 ....A 750646 Virusshare.00084/UDS-DangerousObject.Multi.Generic-55865a423b85e3caac4b43d6cfbb47d2832aa7c8cf75823c1aa4f85d579855bc 2013-08-20 18:54:44 ....A 2898825 Virusshare.00084/UDS-DangerousObject.Multi.Generic-558beed92898161ff29dc923ad34e9ecc1821d956f0309238a2865385e04e41b 2013-08-20 23:26:46 ....A 73728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-559537c6a44919f30e9b07916894e9163ebe98c3838102ac666e4ee001e61038 2013-08-20 21:52:52 ....A 1329152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-559b9cf20c61d178ccba184d15f9518e648d519dc904fedcfeb92b376721dc74 2013-08-21 00:55:06 ....A 125535 Virusshare.00084/UDS-DangerousObject.Multi.Generic-55a61f0b719f90edabe1a288648754484a3105088f84ec9186d08fb98962dd5c 2013-08-21 00:31:52 ....A 17128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-55a99e87dba5eb96f0aa898a44b9da6904b8f4a4b3c0b7f497a8f3aa432e4798 2013-08-20 22:10:54 ....A 283319 Virusshare.00084/UDS-DangerousObject.Multi.Generic-55c60ff76cc3cf6daada24ad8e08ff043fe955106db2eeefc705203c26b2bd60 2013-08-21 00:40:48 ....A 2849223 Virusshare.00084/UDS-DangerousObject.Multi.Generic-55ce3941a80737847e65e2f92aebe5d9279615205ff13f391650973a51c57c8a 2013-08-21 06:40:16 ....A 64512 Virusshare.00084/UDS-DangerousObject.Multi.Generic-55f9532df5c3a09bf1598d58926d07af559ec911df47dc4df29340dc28560e6c 2013-08-20 23:49:58 ....A 60580 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5611d5bb33a71f71a8dbdda55a652b429611e31a83df77a0c7f555b09a568a13 2013-08-20 23:24:20 ....A 165757 Virusshare.00084/UDS-DangerousObject.Multi.Generic-561980bf3042a21cd797c6902ac28f0ce3706b801b620b157a8898b1c997ed1d 2013-08-20 19:50:02 ....A 436529 Virusshare.00084/UDS-DangerousObject.Multi.Generic-562e5acad548ed86970d813167e39259635a7d88cf2a9c83705a039f4b826a3a 2013-08-20 19:40:08 ....A 32768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-562eaf56e653a9fdcabf60a0dfc31e5d337cf8eeaa634d2ca694d9419d20bd71 2013-08-21 00:58:38 ....A 50288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-56331e11a473bbf4a3d6795a3e7b772ca63e8342e75441a4f2a185e40e49d2a0 2013-08-20 19:43:52 ....A 73728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5634d9be7e6b6a4553fbcb77eedd09700dad33fe8e3b8852c7437541f94df5c9 2013-08-20 22:18:40 ....A 2304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5639d165f8ead2ec9871ac5ee5f40ba8076468e1f8affd4d2c3cec622a7a36da 2013-08-20 20:52:08 ....A 3984408 Virusshare.00084/UDS-DangerousObject.Multi.Generic-563aa636a27e850676effd0a4ef5a59507a2cbb8ff660259a546b4b0a7873ba2 2013-08-20 21:21:38 ....A 35328 Virusshare.00084/UDS-DangerousObject.Multi.Generic-56491b94d12fa717e01aad3c042d5baa021546bbee3deedb9a82f20b6e7a1abd 2013-08-21 05:24:18 ....A 910800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-565d8e32ecbf581027a02780473dfb5afb4205a9a14497b4a3de922f6fda00e3 2013-08-20 21:15:16 ....A 155954 Virusshare.00084/UDS-DangerousObject.Multi.Generic-56841618cb4b3d715e5289fe73c6240c6afd7f8ae88bf05b6a7a1ce65e81320a 2013-08-20 23:36:06 ....A 551424 Virusshare.00084/UDS-DangerousObject.Multi.Generic-568663146819949c1f905b7f72406475e603841bc6089f4f489e486af43d6f51 2013-08-20 19:49:00 ....A 143360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-56886b8d94e77c3a3bb12eed696b3e14e367cecc036150bae34b37a021ec726b 2013-08-21 07:14:32 ....A 720896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-56afd59a9495a4f3c912699da8d5392c788cbeb5e9dedfad6a0fa961115a463e 2013-08-20 22:19:44 ....A 3479080 Virusshare.00084/UDS-DangerousObject.Multi.Generic-56b3c1c3cabbbff7579b3801386a7060ea1e9874407e19a0b68656d203ad3901 2013-08-21 06:26:06 ....A 115301 Virusshare.00084/UDS-DangerousObject.Multi.Generic-56e5fb1b90feb25465bd93356b6039546d85c7cc4caf2af46a93e731ed609dce 2013-08-20 22:22:28 ....A 1413772 Virusshare.00084/UDS-DangerousObject.Multi.Generic-570c1401cdcb03a2bc6c853b6bf6514d9191841cb17e8443b9ab44e3fe33dfa2 2013-08-20 22:19:26 ....A 5849088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-57179cc65ce11b7e802b4fbef35f71275fc40dea81efcc40d7276742b8e1eb10 2013-08-20 23:43:34 ....A 377751 Virusshare.00084/UDS-DangerousObject.Multi.Generic-57338a4dc22405783d3999785f8ff23e270643504a2342246484171de6b9c821 2013-08-21 05:31:58 ....A 909322 Virusshare.00084/UDS-DangerousObject.Multi.Generic-576d4b4d9fcec71f15d0bd8b684d49c844bd817052cc78df6a1ec911158c03da 2013-08-20 21:56:12 ....A 17385240 Virusshare.00084/UDS-DangerousObject.Multi.Generic-578d684c37a9b183a13cd448ebdb4499c2de57b59458b20d3a97001e7d4dd6df 2013-08-21 04:03:14 ....A 826640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-57fa3699945eb501f36f988afe2ca90475dc8cf9b6ccc65b4a3ddd91020d6a50 2013-08-20 17:07:36 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-580fa04c547b7c23dcc0fbc8ace185239026d66edc6cd83902cb361bf5dfd20e 2013-08-20 16:59:54 ....A 131598 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5820a9fc4d57c4e03309e4d45b80641d4958a45319317079fe720c3ebc73d42e 2013-08-21 05:23:16 ....A 259072 Virusshare.00084/UDS-DangerousObject.Multi.Generic-587017e6f32c32ea1bc10f9b8257f050e6f87a4c2a2b6df7cb235ac0956a9768 2013-08-21 05:43:20 ....A 332833 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5880910858f67b422b8987fa7f1ca3d9c778a416df8a725f918f8faee93850de 2013-08-21 03:42:08 ....A 599066 Virusshare.00084/UDS-DangerousObject.Multi.Generic-588e442a5164f7da41755e9e07c2f2621f9aa3c37412046a7d433b6e6f25d0c1 2013-08-20 18:21:44 ....A 55578 Virusshare.00084/UDS-DangerousObject.Multi.Generic-591f6012d6173504ad4eb016d0bb38eb93430f546b34005e2f25f5e55c6575a0 2013-08-20 17:22:52 ....A 453120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5941c4706f6ef017b5eb30c391e6fc108625295991c0d2261b8f57fec8d8618e 2013-08-21 03:47:16 ....A 9216 Virusshare.00084/UDS-DangerousObject.Multi.Generic-595b5814ad610439cf3c9032e8c1c9e53b054cf87d4c2aa815d34dbdc766d964 2013-08-20 21:14:24 ....A 247010 Virusshare.00084/UDS-DangerousObject.Multi.Generic-595d2f2c858af299b0c40bb8b1d17025aab151e7d5ac884b964da36d8c1c74d3 2013-08-21 07:27:44 ....A 1059480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-597d46730967b017c94f54be806dfaaf7ce4261de3d9766a819a3f0c2b3475f7 2013-08-20 17:10:42 ....A 1184776 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5994075304beacfdd15a8f0c23016082c32f6376d9fdc7fb7d13a204c39dfd56 2013-08-20 17:07:38 ....A 416680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-599f469276ad9b371dc6522e2573a2fb35f66c4cbf674f182d51c8f4f1244a0f 2013-08-21 02:45:12 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-59c032bf664493a5e66dc51082176e784ee8474245b856d73199f85d957c295e 2013-08-21 03:37:52 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-59d13da1740691d7c24c2d5387b9fae4efab9b35cc329b8a825b8d0537e52441 2013-08-20 17:36:14 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-59fa4087c0a794f677b914fc20abae558a5c6163a7e8932966ca0d9f76450eb2 2013-08-21 07:54:04 ....A 20992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5a2dcc2f3fcbb9657703d9835aa574c006420a35f271777530cee75a69e988ad 2013-08-21 05:58:50 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5a3aaa3ec8627e43932a37a1b882a38aaa98772875968b791719b63e8226c37b 2013-08-21 07:45:08 ....A 32768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5a3c1c24afea8b2dcaebaf27bd3ea7eb747f74708113a7dcd5876bc84c8fb871 2013-08-21 10:07:22 ....A 151040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5a3ced2d33fcb0786b11a51d0b0e1215bffa198c0f8eb9da8215b72ca70abc04 2013-08-21 05:41:20 ....A 785 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5a423ba755678bad368d049a418df5247a6b44453c346a298d30577910e557a4 2013-08-21 09:25:28 ....A 1275318 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5a4c758bc265e813d87b79a9e7ce593f06826ca9739192ffa28751e470c4a5ee 2013-08-21 02:40:20 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5a4ff1fba4b324a60c6608beeb45e49628adf70071fa76dd72fbc9bdf321aa9c 2013-08-21 03:34:28 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5a54194eb928f6ea9a62b1d77c9cb6280f85bf18a286d00bc09bc09878326504 2013-08-21 09:55:00 ....A 1107456 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5a55ce44403a6fdb019536459eb1a9d3e8951da508c729153dad0a71b99374b5 2013-08-21 06:07:30 ....A 698368 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5a56594380c31969a282462025cbd2119654924700a71e954f23c006f9437716 2013-08-21 07:34:28 ....A 72704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5a5a83d8aa1538d48415960a99e099d613ab70e2fc1f8e1b52bad77ba272d9db 2013-08-21 02:07:06 ....A 794624 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5a5dc119964808a19df21ff3ac65c7fbcec505d7eb6ecb13f044ed4e6e6bbddb 2013-08-21 03:37:58 ....A 85504 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5a5fd1529846d29f89ac5399bcb9a7cae030a7dc1c9ec23141a80fed7d2f6546 2013-08-21 08:27:58 ....A 112128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5a643833b3674f4f9c2580496ae863d6f1f3825e9e2d8cdf36df22e2016f707d 2013-08-21 07:43:06 ....A 108544 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5a669a4180c4ada8052f53a22368d9bd898ab60e6b41284039a2b86ffb247ab8 2013-08-21 07:03:26 ....A 718933 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5a6928de615113ba8d9a51f786cbf1beacbe4d4e0d63b42f8c8dac0e0c957efe 2013-08-21 06:18:16 ....A 48128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5a6c26f3a27985d7e4c7282e4d0d0c54342af3396631ceb92dadf8b1d49aa13e 2013-08-21 07:19:12 ....A 858455 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5a6dab18509c2be8014cfe08efc6eedb881ea2f06d2ade9b431f14fea4fca27f 2013-08-21 09:01:24 ....A 60928 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5a6dca1e901f88a77c0bc90addd5b72bccf8a1790909090dd8fc302cffa57563 2013-08-21 07:33:36 ....A 551424 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5a7860cade29eaf83243168a2692e1757b999e08cc5c3170a82b1bf1c07332c5 2013-08-21 08:24:36 ....A 529408 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5a78d250a0289e686d41ec76c093dde37c68c6aafddbb53fcaa0e265efca6ae0 2013-08-20 17:30:58 ....A 28672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5a8c80b88162a7d25c3935aca37ab7621bbcccc96828f90f1a3556d9cce736fa 2013-08-21 04:01:54 ....A 606208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5a97bcd90cb5943e55bc6b7a707c0cc0bdd4827cd7f3662e884d0bbd494c4d58 2013-08-21 09:03:18 ....A 544768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5a9cf15efbd10c02bf896c451e46eccb2472d724c7239c5e3232c504618fcb98 2013-08-20 17:09:16 ....A 1482752 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5aa3f77024301f18b093949d1c9ad4bfa41b590cf2bd37321af60d898d6a3e64 2013-08-21 08:26:22 ....A 765175 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5aab7e6dd0ad24ca926790e7cf33d1555c70cd455b14e6861b3bfa6431255620 2013-08-21 06:06:18 ....A 820224 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5aac0d2d503efeb9f1771585e40471203c7b37f4bc2c5cbef682f6e345264f54 2013-08-20 17:30:10 ....A 20992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5aac3774aeac8e7836757f3e4e8dfb5364ef16e733905085ccc4ba0cdce3bdc2 2013-08-21 06:21:52 ....A 1126400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5aac77579f67340729d840fc37253b38614489dbe8ff61ca98e44a5f159829c0 2013-08-21 07:53:54 ....A 219648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5ab51d3d883392101cfcdaea6f3ca5f32917144a0f1f813b9a9ab71f49768aed 2013-08-21 01:30:10 ....A 933632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5abdb9dd0a22cbb6b2fb7b01a2a6a5a063b7d3e1b712c1045b298fe8ffdb5250 2013-08-21 09:59:28 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5ac6b575fd92d838faf46cb94f537eccdb1ef209c65928d5ad3fb11a5b568495 2013-08-21 08:15:32 ....A 51200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5ad5acff6457880fb4cd004cf168e5b0ebc51a2f58ff63eafefb8c9a2605d0fa 2013-08-21 09:16:30 ....A 67822 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5ade5cc1d709e8a8125f99f9098420f44a6db4f0a80c2c9e3ffe76a607913a54 2013-08-20 18:20:46 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5ae582f1be259096e46f4d93d8ebd5a24d4db3c0a025f393412e517f0bd0f75d 2013-08-21 10:13:42 ....A 289792 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5ae5f97e06f5a0e37d59d99b0c93e0ad5dc19e4499b24bdb1e5dd3a3ac3fcf96 2013-08-21 07:18:56 ....A 379904 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5af1bb64b3f012e73a14e9f7353751cb2093912627cb5fa5c7473d038ea7b138 2013-08-21 05:12:26 ....A 663646 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5af7cb43604f398daed5c11f0ce705aaceda7f3ebeca8466e209651f6c75b331 2013-08-20 17:18:22 ....A 196608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5b054b7043ebf61bdd2520ad8455381a6e7673248bba7b28ef74be09e745b8fe 2013-08-21 07:51:08 ....A 493568 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5b0aa30d9714447b66b61a60ae34347af1aeba76eb9224a754832a1e39873936 2013-08-21 01:57:50 ....A 36864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5b13f27b2466ff4a5fe663fdea8ffa44769793bf3d50f1cf46cb03cdfa093d46 2013-08-21 09:49:12 ....A 145920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5b1626e5c32c4ce23326ea78bc17527d958d411094d019a382193a500fbd3ea9 2013-08-21 09:23:56 ....A 773532 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5b192c4683c93947da884552a2f52e92d1b2f3ca5abd9a37a013abdc2c0ac182 2013-08-20 18:02:46 ....A 249856 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5b1a73d73530d25a457b5f979033380931566859cf9cb76c2afa9b9f9bad513e 2013-08-21 08:11:42 ....A 30720 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5b1f157f445c84bba092485a57c93c6c0235437dccf3dd50ab326040731e64fa 2013-08-21 06:46:30 ....A 127488 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5b29056ca5ddeceb1d21bb8958342321586d1526d9398b9ebcdf5febc9aa515e 2013-08-21 09:14:48 ....A 485694 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5b2aa93a4f6169e8e38e068846a28491994df7d7b7369b201e2c62891351b8ed 2013-08-20 18:10:10 ....A 1263052 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5b337598eda42803c5f4263024e3ec727df2c7299b320236168ca9bb7bea5f25 2013-08-21 05:38:54 ....A 37501 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5b359fc8290c6436fe79a1b0e6902d013f40263a7691ca183c9d76230c4c77fc 2013-08-21 01:28:40 ....A 485888 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5b3b028719255aaa46e4970bddb3e12514bd6e29c01ce596af3fbbc4e5b1c4fb 2013-08-21 05:28:28 ....A 183808 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5b3cb57479a53214c01553b02936438b89a491072cd5262ff41303281cc3aee6 2013-08-21 06:52:10 ....A 72192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5b43df3c09b242fff5883b530bba2768eb9bf3e3bc762d43a3d56fb565aafe13 2013-08-21 06:56:22 ....A 41984 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5b4e6b73dc478d523f33c6d29836b67b5273483f88c5815f643d8170def75f9f 2013-08-21 06:59:52 ....A 102400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5b50ddba1026cd7d3ac7dad60ebe7191e667d5daf6954c3f236a3c706bee0571 2013-08-21 09:45:26 ....A 3319126 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5b51fc4d7b4dc1f3515d83987e1a76b01a0625d614c81314001b0115f3117c8e 2013-08-21 05:57:04 ....A 61440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5b5a1d0de4f8413e74268ede412478b67a8e4790a5019acc2dfa3aefcfe33a10 2013-08-21 07:42:18 ....A 351232 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5b5ada7577a463af37d9e1fa30ecc8116e03c5ab646db5687e79cd301a7773a3 2013-08-21 06:25:42 ....A 28597 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5b62bd877c8ead313f3639eb2c36ebba11a43e47b87f88da9e583adecbda1078 2013-08-21 08:27:28 ....A 16896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5b67483bde324befdd1419e43c37a790daa078102150eafbd3914f8532e5d3bb 2013-08-21 01:25:06 ....A 822561 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5b69b1b298cccabc282b78d05b91b0842025cfe666fbff0e2682738d4a9b706a 2013-08-21 06:06:58 ....A 84480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5b6b856776381a48c8620ea922c539f596672dd5512159430d29536ece756491 2013-08-21 07:04:20 ....A 1011204 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5b6d3782c2909b731b035c716cf1da4589c278deb166bbbbe4cd5909cea4c280 2013-08-21 08:32:18 ....A 281111 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5b81f61333640853906ed46fa698e1611b2b0913265d56b5226cfdad5360ac16 2013-08-21 10:12:50 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5b8e547d4e324b297a28dad841adc96b42a260d59a34e317f3a7823cc54a7fdc 2013-08-20 17:44:48 ....A 109196 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5b95df6101c758978ae3b8ab3d81a70e07993594faff8fc975a65ac3e5f4309b 2013-08-21 02:13:38 ....A 434176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5b9ceb51e18ddc41b6bdc4c513af9363bf36dd3f00c46d1c303e3c4bf8c72e88 2013-08-21 07:22:22 ....A 43008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5bac28e0b2b2b92163266fc6ca1920aa7a3c156c0ca8d7520cb5f07f41265557 2013-08-21 09:50:48 ....A 24576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5bacd6799c01dbfce5cbea0de3afb0795e3ec75025dd089fae186ce66a2e5649 2013-08-21 08:22:00 ....A 429056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5bb0666fe137b22c36c338c18aa16d3dec477aac9db2aa1a8d901abad5a94448 2013-08-21 01:29:48 ....A 98304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5bb337c8111c307aef3b3028cf38717dc081a79e1bbf87d34c5a6a3af6babb0a 2013-08-21 07:32:38 ....A 7241 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5bb42922df904d93a77cf0cf4c086e14c01effa82590f76a3738fd7d1ac2b35a 2013-08-21 09:56:42 ....A 10752 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5bb4866c69867c2d73c8a43c4b6f328539794c8a146fcd7b3eac63df1dde702d 2013-08-21 09:03:58 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5bb683f3af7428a2c776021b94e3c8e58d7f9d00038311314ab464e95828d45d 2013-08-21 09:03:58 ....A 1361545 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5bc6d0f9d4e3925e2764b64cf112b4ed0745179c4f99245da7c160551eacc411 2013-08-21 07:03:02 ....A 43156 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5bc83167591a0cade525292629c4f29f176c9319ca9194a90966e64521e8b593 2013-08-21 06:44:08 ....A 220727 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5bc94c3c4a7ec13b742ddac3a17c452e8baea35bbcfc37a93f1d2e2192ebbce0 2013-08-21 09:00:32 ....A 64146 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5bd76ed7077426071bf7c2fe31cdd8dbf07288869687abd978b32d7699d7d20b 2013-08-21 09:15:36 ....A 6937 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5bd7987e718c4972e343a05d79a5363f7b6097abdd76f1451494420ffb158547 2013-08-21 07:30:52 ....A 372736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5bd8fd746c47f7c7341ea7f6f6e5761d0b7afc4f1af6e5c62ddee987a8186b53 2013-08-21 08:21:54 ....A 757760 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5bd9c635e0d83006696566836b0f53abf44df7f9d6f61bd528e53bb8a4c742c4 2013-08-21 09:44:04 ....A 24832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5bd9ce4f64672dc81be43108f9197a8066cc204a73c510056d0e938c0a7718c1 2013-08-21 08:58:44 ....A 410624 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5bdb331fcf16c80cac018fc43f272e40536feaf7c249ae2730578edbe7657434 2013-08-21 08:57:56 ....A 36189 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5bdd82f2066982a1b9285d7d142fdbe39975ec0364edebed90b42b18efe6e94b 2013-08-21 01:34:22 ....A 991744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5be6e25e531631a86f83d0eb4674b16d8f4a13bd9de975937cca835424367abe 2013-08-21 06:46:40 ....A 399462 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5be91e46e0adc83cb256dbd762e7f33a83aee1548e683b5f1e0b595eebaed79f 2013-08-21 07:18:58 ....A 33792 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5be976ba27ce0f217748bd255583d614d335ddf9ed68fdf37f8706bc02c2a328 2013-08-21 01:41:28 ....A 1007616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5bea8103561ecef0aa83fcf12e392cd73754ace08e547db0ea404aec24d1acb1 2013-08-21 01:41:08 ....A 290304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5becb10a240206a5a6ad99f3de48da5a6495dbbdc701e28178c7a93b2e1c5bd1 2013-08-21 01:29:34 ....A 16384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5bef4c52ff31e411e98fc3ecbb1a08c16cdf030dcb68a43df364f7edf0379236 2013-08-21 07:31:50 ....A 638976 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5befb22a2126b74f99c3f3f90888d1eb9f9e86f8702129e539998abf3ac16532 2013-08-20 18:50:14 ....A 1372699 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5bf20c688b3009dcb0747b8149ce625596c0194b6ff48ed5631259addaf86d61 2013-08-21 09:30:14 ....A 667936 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c0536c5065c7e787bdbc5a9eca9c6b7abcb79cb6d3c50be2ad9d33cd850b255 2013-08-21 10:12:18 ....A 467388 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c07578b2a4d4fa042732a785204dcd1ebeb0f886724ad618764d98b82641a98 2013-08-21 05:28:22 ....A 292381 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c0e9775725fae1ed9b8db9f8201eb5e4237d2940bc06b1db6bddfd5ee029be5 2013-08-21 05:56:28 ....A 347648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c0f2b82cc6942e68093c984c72171cb12ac61514f6177536bf197247d0af6dc 2013-08-21 08:56:08 ....A 594614 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c12bcfa754f71e58600ddf867f0756fbdfdea0b55bf8233816210c148f89491 2013-08-21 08:15:28 ....A 1027744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c1ae0172f3f42bd9a3b76718a40422a57c18ab2698b5cd31db1d1536f5961f1 2013-08-21 05:34:58 ....A 244073 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c1ebbfe862573cac1a62ec46832c8637eada2ff5b10660d3c4759387b99fa24 2013-08-21 07:31:36 ....A 547029 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c2226775069faeb3a1e37f6605a12993142fab3bc9f9a6d40451f8c3240d987 2013-08-21 09:22:42 ....A 10016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c359e4de1e7d6e54121dd2db611387f7465805a01333e0ecd0105099d035078 2013-08-21 01:54:42 ....A 94268 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c37529eb06f44efedad11a72f02eb03856c433b6c2b65c40d88a3a5acf00b53 2013-08-21 06:47:18 ....A 1556106 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c3918ea5348493d48b3523a17acb6107dc6d0c2656a0e4ac91d690e6281d2a0 2013-08-20 23:37:32 ....A 1810438 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c39264011c0145794442d744b1e811c5df8b8b731e1e6e635996c4587403282 2013-08-21 09:02:08 ....A 205288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c39f0f6c5ceb629d4a07b9c084c409482f2bfb40c2a4362361f98e02735e165 2013-08-20 17:08:44 ....A 119296 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c4f5a180ca4ee9f1378381033a0ef15883177de3c2fd9980f21a4412c321f6d 2013-08-21 06:26:34 ....A 184320 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c503e2bb6f50788928673e07b0a72534691de79a89bae1e1d9adddb77adcf99 2013-08-21 06:26:38 ....A 16384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c54243ed3ed9397f92447a37ea752c5a14f97a29d1755bfa965fcaae5bd1b10 2013-08-21 01:29:48 ....A 499200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c5a1dc6d8a70d1d7f66ac95d67bef3771bc59148f9bbc894a29e88694ee083b 2013-08-21 07:24:10 ....A 1020416 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c5adea48e730d28434cdbdd2242a91451bf178cd702d85b66807e1d30cd099f 2013-08-21 08:31:12 ....A 47852 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c5d7ba9c549705e7d4cf051cf31874d8e32430beb8372bf3d0f5262c80648c0 2013-08-21 07:48:34 ....A 92160 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c5ef315494595f212efa8265872338249eb04f7b83388b3e77dae7bc372bbbe 2013-08-21 01:47:10 ....A 17920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c631d362172e55da66738db3d368394ec80aa22c56531d7d786cc884d1a861b 2013-08-20 18:59:04 ....A 1988454 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c6aaf00a7a54115036d303d69429892e527b71a5e58662d224a1824f007a947 2013-08-21 09:14:26 ....A 6144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c71c401bb7a0ffcdeaacc9e666de08dad581f1c71d61e78eeafa6659bf191cf 2013-08-21 09:50:48 ....A 114688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c73dac8afd75892e1de61b8ae5140c983028ba58000f84f3833031bd311619d 2013-08-21 09:34:24 ....A 1263104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c755d0a09b2e2553849a717382876d517659b27d81a54ca0de3d797cbc4c1dc 2013-08-21 05:51:24 ....A 143360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c774573588800db1d9ce0a4931980cfd98aa9cd7b7ca176104b92cc157bff64 2013-08-21 08:57:38 ....A 335872 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c7fbb564448d9de2f221d6e4132a32bf92429e46698224fd9abc04bf808fe6d 2013-08-21 09:26:42 ....A 15932 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c83ce9d41d4b65b74d1dbc2105a4f7a4f25bf8e89ba2b18d726aa2f030efbeb 2013-08-21 07:20:36 ....A 826880 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c89a5dbbe5ec7476dfae4cf78a5221b3727a70b56970f167f7c2170a534e76c 2013-08-21 10:07:08 ....A 14848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c8b82abbd64c52c6e766499fce7a123668a1d368e2cb6d83a8d80a64ff79eba 2013-08-21 08:30:22 ....A 147168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c8f4247bfbff7e00921ed24b13aace034bfac4fe6343ea412247bfda775db0a 2013-08-21 08:09:54 ....A 1931040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c91dd9691df289f2746113bccc0fe7d5bd8c22f6586356c701238df949d3d85 2013-08-21 06:56:42 ....A 944128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5c9ec4cc5d0a338e0fa0c455bd77eaf95f389b7976a7b1fdb2aed6cb88e0d3f9 2013-08-21 05:05:22 ....A 352769 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5ca281988ddf9bf7bdca46366d2414fbd0dff5e1d4c7e60d7c0e724e52b17551 2013-08-20 22:28:42 ....A 2903030 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5ca4bc90479520a505fe7bb405a7803419175bfbc5e48342063ca1bab46a6680 2013-08-21 09:15:20 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5cace91605c264e2235020436b3c6e36b28ffe3ac4670b85063b5dcd994f16dc 2013-08-21 06:14:12 ....A 51904 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5caebae300373f8df379f9a3299f41b19d2ba2b86eded84a826d25b0aa80b3df 2013-08-20 21:20:20 ....A 584704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5cafe09428e893f2f1232e9c331d3544cb2dc748025dc7bd055eca60d46a0bd0 2013-08-21 09:12:34 ....A 1088813 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5cb5d48a13a327d372f2aaf513de6bd70de3d0286035a12f9550768014a3cd45 2013-08-21 05:26:58 ....A 274753 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5cb5d587b2b0714b38cf67b1e10f4c3bd213863a121fc3604820b764c2759d09 2013-08-21 08:53:52 ....A 69640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5cb70762e37b865136eb0aca098f4e215b1933719fea350e73999e46f13a6bd0 2013-08-20 18:27:10 ....A 978944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5cbb3afb4877991fe224f848cb01afe59a3c9427592d1dc3ac1f081a3e3995af 2013-08-21 06:04:14 ....A 71809 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5cbba8e7805de7a306f1bee4c5807d05747a440664cbc1abceaab6012d0a091f 2013-08-21 07:22:42 ....A 80896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5cbcc080d42aed40139c3898c21bbf9db3e8a411e7ddf664d969f15d21bd7d98 2013-08-21 01:37:56 ....A 98304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5cc065e6d8fa3c511d53c782769d4eb26617b75269ed5f93cb43ff0f10cd760c 2013-08-21 06:39:48 ....A 42653 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5cc495eb174eccc1692c2fdb40464f2cf820b6c495155177a34f41312aabb113 2013-08-21 07:46:02 ....A 447316 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5cd1e2692718f0552916161d62725c43506806fc16ad26706ca91770e183e37e 2013-08-21 07:43:54 ....A 217054 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5cd63d030b7ed5ac479e0c7584172c4324cea0f87d44b41c13c93221853218ee 2013-08-21 09:22:48 ....A 73216 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5cdb6d8d30b24109e05b4722cbb93c4b0dc9ba4dab577031018d6d3e41067dcd 2013-08-21 10:15:06 ....A 24592 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5cee49ed9892bdd9aaf9ff3a15deadc7f4161f926253bb2c6f3d22c9bdbf4a14 2013-08-21 05:29:06 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5cfffd34c2df68b8ddd300ca02b13e638eacda09d767e3ff770a9cbe483afa7a 2013-08-21 06:31:04 ....A 78605 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5d0023129e262aeed915f0f4c04b1da378fc7b639b8c3440eb60970eabef827b 2013-08-21 10:03:04 ....A 45056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5d0c3ffed30096ea99f84eac3470bfb713988dd1836e4daba6f45d2f26826d5e 2013-08-20 17:03:42 ....A 159744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5d0d94dc5b977b041ba5478116c1b6a778c30d7f8150bf22df69dc467a804346 2013-08-21 01:38:20 ....A 1316684 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5d151304aff4a2635938b43a4e06c1dece5ac826fa6af638db6d098075ceb74e 2013-08-21 07:39:44 ....A 892250 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5d2553ca26e3d3741e232ed60bdf9dbb637f61fe551f0724be3eca060726765f 2013-08-21 09:19:56 ....A 175667 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5d29aa6e110aefd55ec5873267d9893a4a3c72d16d5d3e175eb4d59a54addc82 2013-08-20 19:08:20 ....A 3185186 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5d3bc169e97108259f46fde4216a2334aad4e9aed62fb00b84a66ff9787df135 2013-08-20 18:33:46 ....A 6144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5d3d5fb65e416f083088c75c04ede0ac88217f7ff58cf817a7e0dee17ec0b843 2013-08-21 01:27:30 ....A 143360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5d441153b23163c358f50d54f13a0ed88d6ada186789dfa7c058ded29a136a9f 2013-08-20 17:28:42 ....A 889689 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5d4515016a96c8016532657d7fdae84ef23609a9cbb7b328ffd968e82d7b84bc 2013-08-21 07:49:14 ....A 39424 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5d47000049346f952674794da595f46a1fcb6a6679a81865ee1bb477d7bb759a 2013-08-21 07:02:16 ....A 978943 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5d498ad0659f84b32d05c6c1600c6517f5b561392c34145777c2a948357d6e5d 2013-08-21 05:23:46 ....A 24576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5d4fa8800d70344fb4451cd9b56aca98e9617bcea93e7a11d7e69cea3c55959e 2013-08-21 01:22:20 ....A 147456 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5d5080401595c437eda7fb795bc367cdb6f686c19526bfd145d1426e71d05e62 2013-08-20 17:54:14 ....A 528384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5d5132df15b3dbb87587f18f44c5ed223a41a6ea4dfb5524242ec7f5a6854c9d 2013-08-21 05:39:00 ....A 97605 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5d5be49f209287cdf91f7602f969f0801ed2b0851b77e645ce1c3e20f7f590a6 2013-08-21 06:55:24 ....A 775226 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5d5e5488c920687d8f0042cf470e1906cb3c376f360df1d21799a6ab19e35dbc 2013-08-21 07:54:56 ....A 66560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5d675f1096149a28f86c3ca32c351c773984f69b0bffe28365c121ae951abfa4 2013-08-21 05:54:56 ....A 28032 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5d69626c56f4234258286893660826d3c5fd0b733611d682e31ead85f39a1774 2013-08-21 08:19:34 ....A 155648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5d6a0d2d9d7421b2fee800ac1164126a2ba8be6cf15015da191887acb9e5677c 2013-08-21 05:28:14 ....A 22016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5d766bdfc95a37d9ea0cee8757ebe77024a1cb0a3d44ea4a5217263b88bb2342 2013-08-21 09:18:14 ....A 392192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5d7e0aab8951dffca091fb6e08983425c9939e6317e0852079c5a074845f10ed 2013-08-21 06:21:42 ....A 28629 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5d81ff7512f38962df2ddd05d6b0a50658463e726b53f388782f70827dd3e3ac 2013-08-21 06:13:12 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5d8bffc7c89c3d86cd18c6dedb635b4ebcdf3527dda2423035136db31c9de602 2013-08-21 07:45:42 ....A 189671 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5d8dfa21faa7c8a105112bcf80b3987e586a6ee0337487c6971546ec06cf6f6a 2013-08-21 06:29:32 ....A 135168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5d9102bf736799391be261b74198a348d64baf4eb9d9941cb8587e0e9d1b6d0f 2013-08-21 09:05:32 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5d91aa78cf69f91603245c44e6d4929d5580a242f93dabec7b0aeb72245fb972 2013-08-20 17:28:04 ....A 15872 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5d928e2a3b30614112d54df39da9a1df8e1d958f528727f87a213569d1266518 2013-08-21 07:24:26 ....A 1839287 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5d932ee662330222e219fde8fe0f1fe8bad0cbbb13541ce0a3e9d57cee641062 2013-08-20 19:29:38 ....A 40768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5d9a61b48e834238904a38af288738bbbe09d103970789d6278fc405a0c57db3 2013-08-21 05:55:52 ....A 176640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5d9dd1956d76ad77d781d4f1153a53c45076c632ad53511ff07f31f533aa7027 2013-08-21 08:10:22 ....A 196096 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5da52d2bdb81fc90fc7cd43dd2f5e4516048761291c543efc68fec60bd595303 2013-08-21 07:46:16 ....A 319681 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5dad1803bb266bd7935fe71fd1dc6aa341a0b44313206919aa7f85db5638d8a7 2013-08-21 01:27:36 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5db79a04557a6c4d24e610301886f92c3fbf1d0c2606e258020e6939fa96e220 2013-08-21 09:34:04 ....A 410066 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5dbb4c7c92210105875fc3625fe45fb5eaf7da4dc5356160e0b5687ec70d9de3 2013-08-21 07:16:48 ....A 757248 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5dbdef2107c4cd5cf23930e1c665c7080c75658cebb6b8ad0bd261d69c92f863 2013-08-21 01:43:36 ....A 12800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5dbf77a3230c23caf6aff407492a8d7378f195e273f5128147b31175abc31265 2013-08-21 09:23:18 ....A 155648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5dc946c8d9548f30dadd1c48d060d6b84d44c36c7888ea524f3fd36f4144f1d1 2013-08-20 18:17:32 ....A 97820 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5dd06b780dd55ac04ee83546d41de1f6a84b5be87ea2c41528e67658735a8967 2013-08-20 18:24:58 ....A 165820 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5dd8d7274daf11844e5066d5cd156f236138c000c46a063dac55f7a3a4b1d6b6 2013-08-21 09:24:00 ....A 1557504 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5de24edf1dd10485dd8434855f8fc6811f3bda649db12ccbc60f8af253062f33 2013-08-21 08:32:02 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5ded1129a37e876e29e075e5f65081e7761b2402769e5407689599b6bdd6f377 2013-08-21 08:58:42 ....A 40960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5ded464e00f8fe1e10609790207bc7e023ccb5e661f8490c3196174a9b043fdf 2013-08-21 01:24:54 ....A 4608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5defd49baae6dd943723d10e6ab441c2749dacb6f0fb40a209c425d88cdce802 2013-08-21 09:24:32 ....A 559642 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5dfe350861be01d3ef392c9052f7de50bdcfe274beb3f8c7cf15685c3fae24b0 2013-08-21 07:21:54 ....A 10752 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e069237066c63d78b5d51d0bd2aac766a7eeddf642615ad6945c126796cf02d 2013-08-21 08:09:04 ....A 32768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e09d34d29d7ac2165e28cd86710d15f203140fee27ba3b08bba5e281880eebc 2013-08-21 07:58:38 ....A 74713 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e153ce7f6b99e1e46a747aa20f5a1b42f7f748cfdfb0ed6358499313afb353c 2013-08-20 17:03:54 ....A 1429504 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e1c86c6adf617af85f6e3f399a787d2a7b282e690860c900c09e6ec1ea4af67 2013-08-21 07:55:16 ....A 204288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e1dc74c79c47d5c728554022886a8d22a08cb55361ab246147f16ed2d5af865 2013-08-20 17:00:34 ....A 618496 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e2368d987c86f57b6a83a5b80b7acf5bf1f31b6a514d6ee762ab83b525b98db 2013-08-21 09:58:40 ....A 8192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e247aa7ba7218e701a85055664c6195d2f122fd8c7b711e0d306e2fdd323437 2013-08-21 08:14:28 ....A 1888256 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e27d73b9fa70d667d2ef7a81e384cecc1e402491d74792b88be12b172bc8579 2013-08-21 01:27:22 ....A 2089984 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e29bde4130839a6aa1cbefcccf0295ada285b32e4800aebcd9eb29d0ac10ede 2013-08-21 09:29:36 ....A 893952 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e2a9d61904c9c1529b930cf4470183e8bae2483f8e4b4a778b07b60ae7eccb9 2013-08-21 07:43:56 ....A 106496 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e2edd0879fdb2a35f0622a7572aa1b9771162e7a05f3966de53f68427fad60b 2013-08-21 06:22:58 ....A 40960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e3572662b14cf4c644a54bfa18719d740e214bb237132bc7d0f693d11006ee9 2013-08-21 05:55:28 ....A 955928 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e3960b28cb7f35ff692df963d8614e58bbb80f4105ad94c33f63994a828b31b 2013-08-21 09:44:08 ....A 305350 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e3e0aa5f6ab4a75b6c019991b6ec5df30814b40134dbe35bfe5c42f97a0c2f8 2013-08-21 09:07:14 ....A 64512 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e4122730e935168eda712a649d58f94c8a666167e858bf40bad350a5cf3eea2 2013-08-21 06:27:32 ....A 131598 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e4d4b069b5ea647b7802b85263d88b95c3133fc3e6b96ee2eb43c9184b929ca 2013-08-21 06:33:06 ....A 32807 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e4f748dd75356dac71adee866289a4cc944f5d7df10f6b2476344a8c0e4ed03 2013-08-21 06:54:26 ....A 20546 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e50577082cf9899a01707bbf4b2f13c4d8d992b8d664b188e304393255ec19e 2013-08-21 08:10:26 ....A 85982 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e56881064d2112e5f9ac082d05106fcadfcf315e97bad3e5bd3248e429cec1b 2013-08-21 09:52:08 ....A 897169 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e604447c371d68bb31ac3a58c175ec775f3f9e79cb0f448dec8e5ddf20f5f50 2013-08-21 01:30:30 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e6613d5b3b4d61eba43e8042bbc56a5b7541715ce5185a06058b03c9e2c32e3 2013-08-20 21:24:26 ....A 1166810 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e70380b2c0cb37a0557a71a0797f39a0042d12a2bce0fc13b583e20373d5e5f 2013-08-21 07:16:32 ....A 28672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e768a258223d21d5479dea5fb11cd6c79da04970d67b805e78b0261d3d1a7d6 2013-08-21 09:57:50 ....A 315392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e82fd2587b73837931aef792313168719ae5cbf8f22a113e0f4f70349e78eac 2013-08-21 06:48:46 ....A 2871265 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e83a2688e037e46d6917ba0a7747f17f65f4179467255c973ce91fea7d712be 2013-08-21 06:02:32 ....A 45056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e8b06490707db7843b3c1dfcf1688eba0a5ab0f27236993c7cc9ef8420d9d89 2013-08-21 09:33:02 ....A 89907 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e900593caaff238cadb484b4c8ae65c0557e2e712446eaa0b745d48012dfdc1 2013-08-21 05:51:36 ....A 1598604 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e9214864664a3d219eb1e62d37273709473a27a407537f3e5d8b68d16575940 2013-08-21 07:55:38 ....A 679936 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e939254998f019b2540c7ff1cf64f16da9d80ae90471970d8eaf0932f9f3a9f 2013-08-21 04:14:28 ....A 32768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e96d1c31596f2ed900623166d202c5c68fa4201cca8fdee785a85992d11a3f1 2013-08-21 09:34:30 ....A 16384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e972d626e94a14c6b46c0af26386c05446a34c2652aa2e66ee31a673013a6e7 2013-08-20 23:17:46 ....A 1189168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e989a9c69f0f5cbac20833111fd92a4fcc23cdcf58e3f189aa133db115c101a 2013-08-21 01:21:14 ....A 1068723 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e9bec962f34c0fd135ae08a987a80c0b4bdb5c7492ee914503200dbc4968d0e 2013-08-21 08:27:30 ....A 122962 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e9dc89838e1dfbdbf68cec4180523a515b50f1bbc93333f50c88b9aa55f77ae 2013-08-21 09:04:08 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e9df412c14f466b2335c4899d70daa6e099af69716c91faf48369737d151009 2013-08-21 06:24:50 ....A 7168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e9dfccda8a386bcca4b1bf11a7a2b444134b749b8c8cbd5bf61654b4e394fc0 2013-08-21 07:14:06 ....A 741376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5e9e310e4f8eecfbebccf28f21b42a41d93a0551e952735c08e97bd4641fa60f 2013-08-21 06:08:28 ....A 5446899 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5ea1440195bfaab91ad4252de95d1caa8d064a3c5e23cd99025f0eeee04df644 2013-08-21 06:04:14 ....A 651253 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5ea32ea9fde4a12e7712714eef678eea225104cd2b88a7b4bacefc557de7eae9 2013-08-21 10:03:00 ....A 884736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5eacea9f9c2c1bccafd2889142856ac85afaded1b3033ebcffc70de873e5ae51 2013-08-21 05:40:46 ....A 73893 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5eb3ddf597511c11540ac6f2f827b8e6d8047c10240e178a65b88cc03a533cc0 2013-08-21 01:33:08 ....A 352841 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5eb964deae60e2bfb99301dcaca9c057471b028fe4da50fece96809bfbeda080 2013-08-21 05:32:04 ....A 87017 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5ebb67c0e060fd98fdff897e1eb840683035fce8958af2b61ca69e0ca88c31f0 2013-08-21 01:33:02 ....A 111616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5ec10eb15cd839b781e2b604f2212332458afa5adac39b27960339bf41613c3c 2013-08-21 10:13:30 ....A 26624 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5ec884e06901c5c5e0f8751018ad939b21fafeec30f6712125ba8e8a7b29a63f 2013-08-21 01:36:20 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5ec9dbe3b9c050a48fccb210c34ed5f3d26d7195d990a05597ff727ff33c05fd 2013-08-21 03:39:56 ....A 716800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5ecb9b64478d209492ddccdc1cfab7aa92049a30df4dd6bd9a79a2e326fd8605 2013-08-21 09:29:38 ....A 46080 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5ecfb8467a399e8c212c2064561e46fd5a3227cb43ed2370c3c4bc0cdd77aa36 2013-08-20 17:56:48 ....A 129024 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5ed8930824617227c2ca4441f5c0353f46f1cf62810afc0076f1d46b99cd6f1f 2013-08-20 17:33:22 ....A 57344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5edab4daa21d48f4242f1456b6f31c1726a45f4d9840ecb87dc5d6c0a15f7554 2013-08-21 01:25:38 ....A 128512 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5ee06451c4dfb1a9e9dd40f73b5ba89b9e41983ce599364eefd9aed1137f4684 2013-08-21 08:17:34 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5ee0ad0a98ae7a0b6d8f364311c9fc2f1e6d1e834f38247e5762e32c1de5b8aa 2013-08-20 18:32:50 ....A 413696 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5ee739a09e6883c9f290971726948e2a71ea8a20a3d081f14486b2eb54450c8f 2013-08-21 09:49:00 ....A 359936 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5eef746a9320e6bb336cbd47065ce8b2ff905e38f2bbe5439ae70990b580d414 2013-08-21 01:26:14 ....A 53760 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5ef6709399f78dfac493863f5b597e753d6d75279b356417a44766c3b279658a 2013-08-20 22:23:36 ....A 1223031 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5ef864a49cafdd119f01dfe8d5ce7329a08acd8497b0f54fa8c6f06d2c03d088 2013-08-21 05:35:10 ....A 570376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5ef8def45eaf750cf30f33ac86232c876fc15168b3e3f300e268abceae276673 2013-08-21 10:15:00 ....A 194560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f0277cdf4a5b3842112fa9534d87abd6d5848a1da3abc2ac92122e5c0b00d3a 2013-08-20 17:06:42 ....A 47074 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f10975902c0232da8864db04b2c9c7430e2a02dfc7c4b04cc5c3b7ec6ab4877 2013-08-21 05:39:06 ....A 18688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f1bd6f5ea1e97769dbabd935475085a358e68147df05f94558c7bee6136f766 2013-08-21 09:26:38 ....A 352314 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f29f6d26727c924bba728afccc5ebda9026e8898a2266d2078e9e4de6b18606 2013-08-21 01:54:42 ....A 387784 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f347cd6e553404c73147c7e1ce5e3dacd1bf7842354f30d099023a2049ac9dc 2013-08-21 08:21:18 ....A 16384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f356bd8d456b1d42a60d5f9a1855a88cd93b8b456a9da507647afeb56842dfb 2013-08-20 17:47:44 ....A 409600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f36a0c5ee16f23feb05eaf4ea34c2bce38758ab77ebdafa4eb31b1eb806b5c2 2013-08-21 07:56:22 ....A 151552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f36e646f28edfb15be2964510e2fb40626b0827a74a53fd1ab36cbbc8e23c00 2013-08-21 07:13:36 ....A 113152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f3ec170ea20d3da91ddb002377286e5ffac33a5d199277ebe5986c70d7f3764 2013-08-21 08:21:30 ....A 532480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f40e060ba115db689546b72a8b2535afd68d78a29ec762fb76dafe0eb83678d 2013-08-21 01:38:48 ....A 3026432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f41e7de59caf6cc1ff9ab5a89f90127c989409ad568659ca0c8813ac37ec008 2013-08-21 07:45:34 ....A 168867 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f44bc22ba753c502720c41523bcf186255564151956119a59a906af724ef923 2013-08-21 01:26:56 ....A 295936 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f456cccd88dc7a80d99bb895cd794f104012d974157e4617aac589ff3aa8e5b 2013-08-21 09:17:56 ....A 972563 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f45c926c483ad04af17132519a296612ca3761c2754410078d3d361f85324e8 2013-08-21 08:31:00 ....A 77312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f4720c1baaafa387d1af3b6645e654329dc3b91afcce889ec1c5408300edf43 2013-08-21 09:30:22 ....A 1193472 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f4d4b5f36ea839fa39fc343006eb68fd740e9ba3e1080af3f5b194b68e33e55 2013-08-21 07:12:58 ....A 82560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f523443a7c61ad516eef64c41d937c8165952b2924c840d715432bd9f84ba88 2013-08-21 06:06:42 ....A 570376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f5368cd7eeb388bbe58543dcd2a58ff897294104684498b3bfa9a78db309fd9 2013-08-21 05:32:04 ....A 53760 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f555cde3cc8786661fb80ff3f398c528127e1e28abfc89a6dec16da28f5a829 2013-08-21 09:07:40 ....A 214016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f6f01a40369735947deb0541ee677e3afe5ceae39ff0e7501b42fd9307720cb 2013-08-21 05:16:14 ....A 22344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f71c8a00404855a1ef32185e72f783e14d93fca1e6da64467411e09d899a020 2013-08-21 08:25:38 ....A 421888 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f76268da172cf9b39b9d80c0b09abec45833ca0a20c6c8fe74fa5cd67b7fe33 2013-08-21 09:22:42 ....A 103816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f7735259282ae3e0739fe359b9afe027a421a4f2c7afe4b839b1f192ada5a7f 2013-08-21 01:47:24 ....A 710528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f7b051967d3f20ff94b0fc0f609feb714180e003c1bc053a6480aff5b38dc4d 2013-08-21 07:51:32 ....A 642560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f7c3265d7cb5b287cb79149dcd5dbc1e811ee68a23b49e44bab6d4858ae8bb4 2013-08-21 06:23:10 ....A 87256 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f7ed0b94739e443222949da5f211b76245c9110e210a51e1462052adf1a8f7f 2013-08-21 05:16:24 ....A 622080 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f876b9a9c084aa41a1c1f3c75954745858a01075a4149c9d8e8d58f31c30128 2013-08-21 09:32:16 ....A 290304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f8bb8fafb272103b7e499a04f06c2e75678fa7d6c17522fd6f6e187e5dae30b 2013-08-21 09:09:26 ....A 40448 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f92491fde32652557bd752404743cccb899858218b8c39e31078f83732dac69 2013-08-21 06:52:02 ....A 847718 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f939d30ed61f74d7bd962d2d5d72e18fe5d12e0f724a5b69a7fafa873df6eea 2013-08-21 06:15:58 ....A 122368 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f941cef121057f3dd7b8ead90684e14615aea38e7799c6cd46b45366d9d92f0 2013-08-21 08:35:32 ....A 1047552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f9730374690fd4c364ddeb4e5a150e87bdea4df0777327c783088eb5e10c692 2013-08-21 06:45:50 ....A 77312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f9c259f213ef21c7ed1ca83dbe88f206129846039001f6b09a6112694907aca 2013-08-21 08:33:42 ....A 68152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5f9cce609e31b41155d82b92dba6a0dd462cd2d0dc7b0a6080cdda86534e1f5b 2013-08-21 01:47:00 ....A 570376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5fa2b490820549c1a514856c4e880f6e4d86da94c619723ad57799d606adbe35 2013-08-21 05:41:50 ....A 43506 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5fa30283b2a4f91698af6ddd4eb709116b8316a161ce1f2c928c935c6e9e29eb 2013-08-21 06:00:58 ....A 6656 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5fb1cb113826c67a2960a6c400d9143d1d1b0bc40db302a2123a010f1142f407 2013-08-21 07:51:04 ....A 23552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5fbf3c265be4da18ab6405b39672d0e738f12a635f945b21f20663d375995c9d 2013-08-21 10:09:36 ....A 1174016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5fc369b268ef9a87f8cb8e1aeb94b5415a812eb26229cc50816ef508a93df226 2013-08-21 01:45:38 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5fc3972f85a6c7db7e306684fe2a589715bbf45686a8e869a8785ac710c213d4 2013-08-21 07:51:42 ....A 45056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5fccff1c8192eaca4c003f6e1aa7e9a550a68a6d8f0f0a3e40b5cb05b04001a9 2013-08-21 08:20:22 ....A 570376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5fd19ea5874d7fe24263fdfb916053095fc1448bf5fa475ba3710fa7757f573f 2013-08-21 04:15:58 ....A 287112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5fd5685e965c8fac21da6e02e9d1f5d703c2199eb9040a565747d4766fde100c 2013-08-21 07:09:44 ....A 16384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5fdc1089d32fd015544634156b914afa833cbfcb1525ef52188119fc9496797e 2013-08-21 05:57:26 ....A 64000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5fe187bc01ff67a2ff6a1ee6f9b61169f6bbda782d5b3658a0f1dfaeaed06f46 2013-08-21 01:30:26 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5fefcac75138bd877c20a8fca47a65147eb3edb469f876a11fb6b03442c28c9c 2013-08-21 05:34:34 ....A 155646 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5ff029ec00da5b4a9c80cb05315078878cfb55fc6043b526d46a5c4a06ae9ecc 2013-08-21 07:34:32 ....A 360448 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5ff298bd218bd6076932843a1c66631c4aad032261358153ba96b77a8dbcde62 2013-08-20 17:27:58 ....A 296444 Virusshare.00084/UDS-DangerousObject.Multi.Generic-5ffd353b06673490c60f1f4155258c1d7503854a340342c59b50408404d4bcde 2013-08-20 21:31:46 ....A 29696 Virusshare.00084/UDS-DangerousObject.Multi.Generic-60034d7c0db3bc897f1c2e91de12103e4b0a00be17a996dc4999d01b9e65d82e 2013-08-20 20:12:10 ....A 57344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-60067f66b58945a4dff6ad7d1e55b7c82ff5e1565cac0ddccdbca9375c6ee0ea 2013-08-21 00:30:24 ....A 172032 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6018b716959f9d792d0b3e1d73e2c83d774f9a8f5ddcf668d46628521b1720eb 2013-08-20 23:12:18 ....A 534688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-604c894b88bdb01142333c174022ed976759bf5c4075359b82e84dd8f38d0b29 2013-08-21 00:37:36 ....A 300032 Virusshare.00084/UDS-DangerousObject.Multi.Generic-604f0da17786920484ee43be69bf00ccabc81c155fb2e009e888412d50e8c70e 2013-08-21 03:04:40 ....A 12288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-605d90180322bb302af96ba557c784c1251d28ffa50f0b071373b257b8c78dbd 2013-08-20 20:49:32 ....A 16384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-606ac466cdf60bfc3cc9748afd63798f4e136eaaaf416f0a0cae7bdf9e5a2a00 2013-08-21 02:35:52 ....A 440320 Virusshare.00084/UDS-DangerousObject.Multi.Generic-606da540be975ec2dd2354908180f093caebf08d2d41ffb682a36be90a3669e6 2013-08-20 19:39:52 ....A 759296 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6077772d576567a0d4722c34dde6120a00f77e3392fd9ecdbd75accce1b9a8c5 2013-08-20 20:53:24 ....A 5557126 Virusshare.00084/UDS-DangerousObject.Multi.Generic-607a1adeafc48620f0df39266c6ad801733894abe6de3e820a48377654776b29 2013-08-21 00:58:14 ....A 357816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-607d80112930087a8f605877c4782185ac6bc3e30976fb900e1c3063b2f98060 2013-08-20 19:53:52 ....A 85056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6084b6846bc15be44bd422815caafef6771cc9d3d995e6911f8def837e03ea12 2013-08-21 05:04:20 ....A 199167 Virusshare.00084/UDS-DangerousObject.Multi.Generic-60872f75df25b43f2bf94275418b620ddf6adba74c6ce03c450222f3fe96fbdf 2013-08-20 20:35:04 ....A 995259 Virusshare.00084/UDS-DangerousObject.Multi.Generic-60a58b7a46a34ea70413bfaae68d32cc468ac681fd60894c61989dccf8d2d455 2013-08-21 06:52:22 ....A 945174 Virusshare.00084/UDS-DangerousObject.Multi.Generic-60ad6d1f2f3237797b2a2b1e4cd2e6ff3f9646742d12aecc3037d84a1177aee8 2013-08-20 21:24:04 ....A 570376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-60b17219b17e555ef529ff8772e77b465619f7938e1a4c04ef03eca423aa3dc4 2013-08-20 21:36:16 ....A 1023497 Virusshare.00084/UDS-DangerousObject.Multi.Generic-60c74bf60651f12867cab4daa929cf725ababd8fe2a3fd448d13439df847c8f4 2013-08-20 21:58:12 ....A 4066740 Virusshare.00084/UDS-DangerousObject.Multi.Generic-60e9e02f9db179a63bde7097ca7e3912d35b84dbf00dcb9623701ee63e530889 2013-08-21 10:03:26 ....A 881529 Virusshare.00084/UDS-DangerousObject.Multi.Generic-60f7c8b74ba9849bb3b5c04194e18f72a6996d83255a08c53ad7b45f53fdaa24 2013-08-20 19:38:50 ....A 598016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-610acdcf752401c22128ddef298cc1c309ae659be03744b89518729dc25b395c 2013-08-20 20:15:40 ....A 200704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-613d503b5281274de7e686260dba8c0c3f3f9ad10d9b78e58dc05804ee81f672 2013-08-20 20:17:42 ....A 229830 Virusshare.00084/UDS-DangerousObject.Multi.Generic-61431c0e31b25eacede18cebf271739fbb0a6d5336fece92d1bbe4a62a5db134 2013-08-20 20:33:16 ....A 524288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-61536c87f5298da95a0b43335779922e0059e41deae2c1ad3e5be2968677de19 2013-08-21 00:44:16 ....A 794624 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6159dc9b6d899e474d9f756add97224b2b00ac75a5035d11503587f25635fa14 2013-08-20 20:44:16 ....A 4129251 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6168733a744630c913d3a08120a5bcc3573cf80d852313982abe69de1e1ba33c 2013-08-20 20:15:12 ....A 17424 Virusshare.00084/UDS-DangerousObject.Multi.Generic-616c83adf862f12beba3dd9c3ccc8f6128bd87a18bc319e754f5654806d1561e 2013-08-21 06:18:40 ....A 90112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-617a594ea1d397a98f6e2a898f1ac5816635fafc40a3bb311f42fb37d3e974f5 2013-08-21 03:30:22 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-61831aa4a08c4a103085186c6b4a7db5c9f98bdc35167c7fe106e82054db1c9d 2013-08-20 21:34:18 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6196f75c03ddf8faa4ca4d7ac5d2959c88b93fcc34bb41c6b27a87cd94e26545 2013-08-20 23:53:14 ....A 18483952 Virusshare.00084/UDS-DangerousObject.Multi.Generic-61a185d0846b128d1200648da96608a82b04d0c990b20b5d49d0892d67354855 2013-08-20 23:56:28 ....A 401899 Virusshare.00084/UDS-DangerousObject.Multi.Generic-61a46f68c7d5b655d903d3886b4145d4de248a96c603c3f11033be683274bd57 2013-08-20 21:42:00 ....A 570376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-61ae5555474ee92c902e4354db4feca524fd1497f5469e72ab949cddf4958350 2013-08-21 02:59:38 ....A 175616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-61daf7b3781dc6772531e9cf72b747e1d41a02e992c77c9f4b799ee81edae37a 2013-08-20 19:08:22 ....A 1481874 Virusshare.00084/UDS-DangerousObject.Multi.Generic-61e3528d8c31e3b88e8ecc54c08c3161c80d87e8b9dfb54ac776b195a3e2c495 2013-08-21 05:01:06 ....A 895133 Virusshare.00084/UDS-DangerousObject.Multi.Generic-621e9eff6f599b7845aabbc6f3296b6347e21e1fa958ef9681e37307cbebd53d 2013-08-20 19:43:50 ....A 1479168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-622872d8faae3e4c3102a17f64a858aaa8578b2f3c1f5948d136f6542a93f5ea 2013-08-20 20:33:50 ....A 2048 Virusshare.00084/UDS-DangerousObject.Multi.Generic-623c8be1639398844e3ad4e2dd1ac0416810f0a3cb112061cf629e8033812d69 2013-08-21 02:22:14 ....A 292864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-62414e518463ef0f05bfbf8a05104797143f6658e66a631a1e10cc57c9758e60 2013-08-21 01:56:30 ....A 564476 Virusshare.00084/UDS-DangerousObject.Multi.Generic-624f6fc1763a3fd8060b155aca756fe194b840ba61914d6a6017a0417e83abc6 2013-08-20 20:01:16 ....A 823296 Virusshare.00084/UDS-DangerousObject.Multi.Generic-62600d2efada8cd00e1139b64f84daa24f18ba603920b873390c692f1fd2e591 2013-08-20 23:47:26 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-626c44d1785c2cbeca7b1ec49a7b554cf75ef7049278a1ae10ebffbc69656cd4 2013-08-20 20:41:34 ....A 34296 Virusshare.00084/UDS-DangerousObject.Multi.Generic-627673c9d9b88544ceca09bf667fba7e6856631e2ce35fd9686cae91632b35aa 2013-08-20 19:44:44 ....A 144896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-628b48cfb4789d2899ac546998ae8e5de4f98b8b108e95184309a8fc4af00bfb 2013-08-21 07:06:08 ....A 141825 Virusshare.00084/UDS-DangerousObject.Multi.Generic-62c408ae52bc1f34c18cf9723f5a07fe4206fac6e3846b26ac17af272e7a39d4 2013-08-21 09:26:04 ....A 25088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-62c556c10719a70cd061808deb8a1bf149b9a27c711400c7d47396174981937c 2013-08-20 23:33:08 ....A 274944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-62c9caaea1bbd4842ea0cfc128bdf67ede5b82561c9bcca73c0d1a95e3c10a6f 2013-08-20 21:34:18 ....A 653732 Virusshare.00084/UDS-DangerousObject.Multi.Generic-62e2c2672babad56c23512bcc5e251f7b218ffa59112713ef37fd5ea099e5972 2013-08-20 23:57:34 ....A 1003520 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6300916d81876736dadd38b11289271b0964bd07b36acc3e6382c65dcaf77de2 2013-08-20 22:39:04 ....A 16384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-632e5baee56941b623bf508d5fed1c304fb4661328052dfbc01e1d9915c9e0aa 2013-08-21 00:50:04 ....A 19968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-63321cbebc7eed1212458c63276734f39ae9f34775092f36f3f6035b94c0445c 2013-08-20 21:44:52 ....A 400384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6332f409c87aee1368ab4d55725fc1983f4a2732f62df7689c75c605584ba405 2013-08-20 19:39:24 ....A 184832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-633645bf28578a244b6bae97f4ddeff40752327c21ced3332224a25de7a0833f 2013-08-20 19:42:18 ....A 574464 Virusshare.00084/UDS-DangerousObject.Multi.Generic-634a9bbb97499bb00b77e4cbbc453bbffdad7af785908e609a369d99c44ce0ee 2013-08-20 20:54:42 ....A 556695 Virusshare.00084/UDS-DangerousObject.Multi.Generic-635a84d05b03fe43b1e3978b38efe7363081b712ab01868ed0ea694978bc84fa 2013-08-21 03:37:54 ....A 860314 Virusshare.00084/UDS-DangerousObject.Multi.Generic-636506420547f0c9553a08241abf8a5b5f503db9c1b38b46b4f349dd16314b47 2013-08-20 20:55:58 ....A 1138688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-63838fafe426f0007a891082775d37436c9d7dd8d907b7256dc3896bd5c98396 2013-08-20 21:18:14 ....A 33792 Virusshare.00084/UDS-DangerousObject.Multi.Generic-63bc6d28d87cafb3affa8931fd99af7e21a3961ac6937b875c710b024302cf13 2013-08-20 23:51:42 ....A 6594560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-63c1e7a60582bb4d85fcd3ff1962e27aca4ae502ab5aedaee93d0ccc40f947ad 2013-08-21 00:15:06 ....A 36864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-63cd14a7499a81f2f6ae012b5cd80da5512740509a671834fe7038f9f85c97e9 2013-08-20 22:51:02 ....A 315392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-63da467bf679b4ddcef22e7ef4ca456152e36c4d1fdc91975c09eb47999636a6 2013-08-20 22:43:08 ....A 170288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-63dfb3d49ca4d96dddbd79825d1f613b8851f077a2a8889b21600328adba4b5b 2013-08-20 19:08:34 ....A 663680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-641796c4ddd6258dafa72bcd5423ae4938cfb8e7e1917121c1d9d9c3c4fc591e 2013-08-21 00:26:58 ....A 303104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-641a1378c6e84b9b0f6ca288cfba0520beb3b8ded914acbd9f49cef901fa9e19 2013-08-20 23:56:08 ....A 167088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6427650110901dd40000b4c54fa456cf8234426c3f11d609aaa9a8c1a47a371d 2013-08-20 23:56:38 ....A 671744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-642900700e28819d0c5c027936b9d91a9b8fae9d2aca0c2f4f772bd683579c3c 2013-08-20 21:06:32 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-642df1126c10823ac88d95d1b9a86b948fdc898e624011e6abc968c2ef91e6e6 2013-08-20 21:38:04 ....A 60624 Virusshare.00084/UDS-DangerousObject.Multi.Generic-644b3edce166fdc2d7dcb4dc54b982c007cf497122a307512e878a9c8664f4a6 2013-08-21 04:16:46 ....A 630784 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6450ca6b8987361b0d93a005fa5db39d72f3748c94fc3f9381a6be768a0d4a2f 2013-08-20 21:19:18 ....A 462848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-646e7e84aedd90da59ce2cbd6332400148643d02b9bc4b838f74b2e42bd1bd91 2013-08-20 19:42:34 ....A 301568 Virusshare.00084/UDS-DangerousObject.Multi.Generic-64713e5a3f944a88865deac58579bb46d493901c574f626a864e2c5dc76b0877 2013-08-21 01:13:20 ....A 185375 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6486a0f7c12c7a4f693777c19d7ba3297d78b877ea7f0888d3014f28be044cba 2013-08-21 00:44:28 ....A 538992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6489d46677619cf6788ab38314fe6e1ad8d0877a38115931740833d02c6861fe 2013-08-20 23:34:26 ....A 686592 Virusshare.00084/UDS-DangerousObject.Multi.Generic-64a0c30a8f8749684790c35863528547e8624c939baf31889756906d2d5b3f62 2013-08-21 05:38:48 ....A 440832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-64a879091941276fe21c3d173b76ff47a6bbfd3b79c58b93f92b649da8c074bb 2013-08-20 19:53:16 ....A 548864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-64acc846c7e027b8c3a3ec048c9b682f455145dafcb410d706f24e64b912f07d 2013-08-20 22:26:12 ....A 1038384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-64b92b70c8ba5fceb78f07b360696c7ac5e2f618590dc8d42a40bb036d8a1c6d 2013-08-20 21:07:46 ....A 718385 Virusshare.00084/UDS-DangerousObject.Multi.Generic-64bae9b73742ab94a0fd4e20762ce781a29c0c01a84266b1b3be8f740868a125 2013-08-20 21:45:08 ....A 220430 Virusshare.00084/UDS-DangerousObject.Multi.Generic-64c53943845eb7f5c23d5f0e1cabd13fe73a3c5a4a4857e506409f8ea0382943 2013-08-21 03:14:26 ....A 781808 Virusshare.00084/UDS-DangerousObject.Multi.Generic-64fb1f07a62945e5f1f4d60e81e13c0765e64c505ee8b512f73cd68ce2c8e808 2013-08-21 00:19:40 ....A 7168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-65015a460a97a8fe5668cb327ac2365671940a8085edcc13137047f27f2205be 2013-08-20 22:07:00 ....A 1541632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-65036d863a8d1c81360adbc543e79486169a4a9dfbe1e77e43b056601bd2f14e 2013-08-20 23:49:08 ....A 130560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-653510899e9c086e7b63ec1edfc6719f9fab1cc1def0fc97eaeabb0735b864cc 2013-08-21 00:14:02 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6543c86bb64e85396a8b3c8519bb7cd97a2ea9504df846ec3db2872c9b76a683 2013-08-20 20:13:36 ....A 346112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-65461c9d4f4ee2fbf6d08cbcec0e152c046986583ae20c4127ae5a33f18feaa2 2013-08-20 22:22:20 ....A 332453 Virusshare.00084/UDS-DangerousObject.Multi.Generic-65493f710d3ed8591a1ddf600435c6e664adc5b76b7478d1b236ab7b8e72f75f 2013-08-20 19:42:42 ....A 151552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-654ebc3c7c2c039f433abce769b9b308fdcf8c3a27455124728b391ff93fc89d 2013-08-20 20:25:38 ....A 135168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-654f3c69d4b1369de41f78b38b6f5d5cecd7a9170e96bcd8ce8c59d54287e6c3 2013-08-21 10:05:14 ....A 892921 Virusshare.00084/UDS-DangerousObject.Multi.Generic-655543d31550324c98ef46853b7a84092be2344145edde1c87a60a448042a568 2013-08-20 20:08:46 ....A 48128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-655937f6b64398256e581f6784b0247af20a191fd356b9e2131e817c7490659e 2013-08-20 22:51:38 ....A 38400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-656160131abb60bda535a246820b4ace9e8fec247ded9f6e54f10b2bccfc3373 2013-08-21 01:04:16 ....A 1218000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-656fd58e7e265306b20495f15e289597c2dd324c9c00a5a6e5ca85351fc28ea8 2013-08-20 23:13:52 ....A 54173 Virusshare.00084/UDS-DangerousObject.Multi.Generic-657108e3b7286a90d8643cbbb535964c1b95a841f6ca864021187a6095907df0 2013-08-20 23:52:20 ....A 52736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6578e54e6cca118665dfd34ad451338688bcbf3754c2a4f99127935f8994df64 2013-08-20 23:40:46 ....A 50688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-65875564a03c1bcd9910a3f6b9f1ce1b1081ab4f127f47da1bd3d2fe1fd9b107 2013-08-21 00:20:18 ....A 538112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-65887f39b1637c2e8d0a19e488fec664ea9c154080f3213670ee8c6d0f0176cb 2013-08-20 18:44:06 ....A 18944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-658ae73c65999191065327de2c4219a405ec741a951e90ad8472344d9f74ddcd 2013-08-20 23:37:36 ....A 389632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-658f7517c1764820b9b94ce0a2192e45e11c53a821835a35258a56b47d86c111 2013-08-21 00:14:48 ....A 87040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-65970dbc382a24079cb829c4258a758cbc4d6c31b07373d39e93ec0167cdf765 2013-08-20 20:35:10 ....A 5137408 Virusshare.00084/UDS-DangerousObject.Multi.Generic-65ae77758856b4a2482ccab3d7b2b0fffd71a8cf300f61b0cfc3c737affc05d3 2013-08-21 00:23:32 ....A 375296 Virusshare.00084/UDS-DangerousObject.Multi.Generic-65bff22d0cb6a298155decbb0d881830cfe50773bee65ba74f3e3fcf98cf2507 2013-08-20 19:36:08 ....A 122344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-65c427e85305c0100ec79146a03f4353d3d65efd9ce8e1e4a64718f7fbb56315 2013-08-20 20:38:24 ....A 448256 Virusshare.00084/UDS-DangerousObject.Multi.Generic-65c5e80cad72f79e22c4d1051231fcf4ad14eb042b68dd4dcea6d3188aae3fdc 2013-08-20 23:12:34 ....A 290630 Virusshare.00084/UDS-DangerousObject.Multi.Generic-65ccfbab10857a532b0a90dc344458fcb84852b76909006f48735a277ee43460 2013-08-21 01:04:42 ....A 1049174 Virusshare.00084/UDS-DangerousObject.Multi.Generic-65d558e4c232f2f051cb42dc9f7f9edc3b1c0b87b4e57c99b9a3b0f4a6c83e61 2013-08-21 07:07:16 ....A 74752 Virusshare.00084/UDS-DangerousObject.Multi.Generic-65d908dde85c165d83b3081b679c4e6597e584330d0d0f2fe43e26a7efec1c78 2013-08-20 18:47:30 ....A 13312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-65e9f235c16782cc7b139249bb8d7d8459f7bbc5dfba315249c48629f8bd5a30 2013-08-20 22:14:14 ....A 241664 Virusshare.00084/UDS-DangerousObject.Multi.Generic-65ece1baad5ab291201771d5c9f71bf6b7ce42bf73d413d590b93a9e242bf909 2013-08-20 23:06:16 ....A 368128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6602b5bb49c6500d8afb19cc6c8ce1ec6870cc2d334a4dce3eff640b7e2e965c 2013-08-20 20:24:56 ....A 53248 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6610b5b02d93165b881b821f6fb03542dab6a7b6138e51c30e11f9adfc095ad3 2013-08-21 08:27:36 ....A 10752 Virusshare.00084/UDS-DangerousObject.Multi.Generic-66176ad49350eb0cab418f4898531dfbebf7742c678c1673e1f2d552ea76b61d 2013-08-20 23:10:52 ....A 288525 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6618a90c72ab5bc0d70fb26c5bbd6943a8887ad5e39a995c7e871086cb60a371 2013-08-21 06:06:40 ....A 638976 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6630b82d285c71d9389d9b0347bfd4b47ba4299a4adcd0490709e5d34fb0c461 2013-08-20 20:16:50 ....A 7259136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6639442e2f2c3e0fd2b5b5cf5cd27a14f7f0f6135ba99a27717711444e626261 2013-08-20 21:35:04 ....A 69176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-663a287f24fa6524f45d9828aa1f64c73c8fb21b4ca53502b1d4155f1df3f6ea 2013-08-20 22:01:42 ....A 57344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-66454d2c19732142d503d82439fde011272f1b6ca8a4585d941a11276075fa0c 2013-08-21 10:09:04 ....A 1008839 Virusshare.00084/UDS-DangerousObject.Multi.Generic-665631ceff692552992a124cc82ff09e057ba8814d5cec0ef92fd38e5e1006de 2013-08-20 22:18:32 ....A 1265152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-668c35e5432dfebc41d2cfb1f9890d6be1216e69e62a859ca7de6399d9488b42 2013-08-21 03:20:40 ....A 729088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6690132e10d32edabee619610c57a60575d280e4d35c2ea3fcff5054e2925a3d 2013-08-21 00:48:02 ....A 1082849 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6697f65b0de458f8a66a78e18d563750b2b49a11330b69cc9be0b604d59aef7b 2013-08-21 05:12:50 ....A 349225 Virusshare.00084/UDS-DangerousObject.Multi.Generic-66d9c3a64348c831d5432f248fbb2c68e4dccbcf3555b2b8521c0d5bed12c7bf 2013-08-20 20:00:14 ....A 1137656 Virusshare.00084/UDS-DangerousObject.Multi.Generic-670662ef13ced45afbc31fcf5dea6b5d8f4b16be2709233855d53fd01ede9685 2013-08-20 18:17:36 ....A 64512 Virusshare.00084/UDS-DangerousObject.Multi.Generic-67430ad128a394f764828d93f87b402e3c4221cd077e3a087dfe83cf78eae083 2013-08-20 18:00:56 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-675d447fe55eeb31aa1fe8b2de1fe6fed9dba042828ac1c73ef3df2804c68787 2013-08-20 19:07:36 ....A 371880 Virusshare.00084/UDS-DangerousObject.Multi.Generic-67642ad4649fb0191cc553864d1f0f46a99f153b9c6ae0a39774d01068c03dac 2013-08-21 02:02:50 ....A 7168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-67d1938027bf212fc0a09f1141035245c55d206567858f03ef828267645ef278 2013-08-21 03:51:26 ....A 369664 Virusshare.00084/UDS-DangerousObject.Multi.Generic-685098f2ae7230ef5ee9d1c60fa2927bd636ddd7828fbfb14f7d3cad77d54d86 2013-08-21 03:29:54 ....A 630445 Virusshare.00084/UDS-DangerousObject.Multi.Generic-68852d28d2d214bf3bcdcfde0f27070289414ad8e70a080519f56e819461c63a 2013-08-20 17:20:42 ....A 116779 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6893d045e07923b88dfef630f3e45c975dfb96ccbe187cbca809057e2ace6c90 2013-08-20 17:49:46 ....A 260096 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6898aacbe601fcbe5666470417f0eafb382f4445a627f4228aea35d5351f57c0 2013-08-20 18:07:08 ....A 962560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-68a15ab33b86df689766a3b14843327e0f738ca3932b7ac2280b582de0909ed6 2013-08-21 05:03:08 ....A 946176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-68b1fb211b29eb2dbdf4663f0d0b8ce0fbb26143962d2c815b15e898d7ad36b6 2013-08-21 04:11:24 ....A 291624 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6943bc45ac574ff72e7067f716ae3ef0546892223b9bd5df5c4e2fc312319537 2013-08-21 02:45:58 ....A 668003 Virusshare.00084/UDS-DangerousObject.Multi.Generic-694c5bd26d768bd9db9692faabc194565160047cb9395641a4700108cc9847dc 2013-08-21 03:15:08 ....A 66560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6964f826f64d0a21ce7533bfb7a2a0199842b4df90ab2ff8e9071de2ea32a17f 2013-08-21 02:30:06 ....A 959598 Virusshare.00084/UDS-DangerousObject.Multi.Generic-696b01981e61513f3d2a86555737551d9746228a2c2e33f8b07dfa82b3bee3db 2013-08-21 03:44:22 ....A 891865 Virusshare.00084/UDS-DangerousObject.Multi.Generic-69b56900cc7a8b2354e372720a0fdcea38830581af179230299eedc01dac6e97 2013-08-21 06:28:10 ....A 352256 Virusshare.00084/UDS-DangerousObject.Multi.Generic-69c6287ed5327589e0949d3c8eb27f09dcbab43fc844de682390620283425994 2013-08-21 03:17:16 ....A 187912 Virusshare.00084/UDS-DangerousObject.Multi.Generic-69d23311b623adec50da918872c71e07c56fbe52027f7dd30ef5f57a9a5aa9f7 2013-08-21 03:30:18 ....A 737287 Virusshare.00084/UDS-DangerousObject.Multi.Generic-69ddb44148b64ff723512703c5516af2e8ccb99b259a85dd92e692c80e16e460 2013-08-20 19:52:08 ....A 480795 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6a1373112b6e08700f9b67a732414ef6e2777c0ca9cdc0ea04a600562403b443 2013-08-21 06:38:40 ....A 122802 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6a146456307c4e01be33ae2fee5ebb8132a650f964c922131dfb9fb431aca63e 2013-08-21 04:07:32 ....A 40960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6a2e97b508537ba25480815b84132235f984727a52795eec217076942c744cf4 2013-08-20 17:58:50 ....A 78848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6a35c876db0bab2c85984362848af70055ded68f512234485219d2ba90c4c843 2013-08-20 23:09:06 ....A 2946624 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6a43dbe15917cf6c0c7ebb6491bd50a5c8868f179dab74b8a8e7f920a069d3d2 2013-08-20 17:18:04 ....A 53248 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6a59acdcae881ac169de4ddd3cfdb86fd21df80b39abadd881b35563d9e59057 2013-08-21 09:18:06 ....A 1626799 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6a60809ef6fecfc4037940bbe7db763fa073cfbf1eee314aede13fe90c4995c1 2013-08-21 05:09:38 ....A 1055337 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6a651a98f36b352b3d726c8f7db85ade4b0a7001d95d773bf00d52af859e0809 2013-08-21 08:28:34 ....A 14336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6a6601581c707558e9d066c4f6cf7d131cb7d2775bfa4452cf740c718482ae67 2013-08-21 08:21:10 ....A 109577 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6a689fd1d2862dfcbdcf2518cbf2ee2fa4ec219733d12e76547cd58786f5643c 2013-08-21 05:50:34 ....A 376832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6a6b293198f8c45d799247aefe43f79d4c26366fe6f798644b0f8fb8ac567ff4 2013-08-21 07:16:38 ....A 623104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6a6ea1686f56651b1f8acbece73e3e1ea936b0f49b13f4431a550c0c7cd70ff2 2013-08-21 01:16:14 ....A 1987617 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6a74f9d6904a8fc1256d5ffdbce8a9c61f6bd33d4ab77df7561e4ca89b41267c 2013-08-21 09:33:24 ....A 49664 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6a7be0c16cef41ebaa9e7550e7ead9d16041baf453db6aefae787e4007fc004c 2013-08-21 07:31:32 ....A 52224 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6a7c4e3fce848c1eb122fe9bc8acac6cfeb83f77f4c7b76a98ef552ec3bafb5f 2013-08-21 03:56:16 ....A 320860 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6a816029ae2ed068fa8893264c1c4ea87c01e98dc33c995afbdbd75114265a5c 2013-08-21 07:32:36 ....A 5632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6a83beeeaf25e50715027e210ada3eb5b8ead586336c8a925efadd74216c16cc 2013-08-21 08:59:00 ....A 438528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6a83da842679e3f459757918ddfadf6ff4e5aaf0dc92012c8fe7390173d50b0f 2013-08-21 09:30:34 ....A 87058 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6a890ff5a971f5e9e30f9a609ede0d2a316a5438d3c04cd28ebdb317fe34fc6c 2013-08-21 05:50:40 ....A 965373 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6a8ba135979014d65019a1380d6cf81042bad6cd0a9e74836c1a300042e6d2c4 2013-08-21 08:17:38 ....A 4305408 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6a94b08a95459bb5efb3fafe29b4e8eee79aa1f9e46c03d99a6eba9ea1c54007 2013-08-21 07:57:38 ....A 61869 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6aa2dad5e786186360351d4118c10ef92b28940d39893555cb13a86600df83eb 2013-08-21 08:53:30 ....A 22016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6ab43bd87ede921fac257c39f3677e44bced242d0096757b9ff7cf7d42b69411 2013-08-21 02:58:22 ....A 188523 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6ab5ab72245cbc4e7ada29b90d8841974e719f740f9429a2a247fb571fbff8cd 2013-08-20 17:21:26 ....A 58880 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6ab60909a068d94c090d46f258746e6ec065809756e1938365773d41cfd9bdd0 2013-08-21 10:09:02 ....A 67600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6ab92a8f7411c8a631cc14d68f29f3cc99ee00d205934b249ec3ac3cfe66ffa8 2013-08-21 08:29:22 ....A 72704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6abb5103e13400efb7438684fa3f98b432b418afd8bcfb9580bfb8a3860c805c 2013-08-21 01:31:38 ....A 52736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6ac3170f180e641a719d9fb6aeaf47851acb5db8d38f0807175039b5792dd091 2013-08-21 03:46:08 ....A 45634 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6acfd1306d5ed556702737dfc38cc45e4f13a84dd277718c4efc403288c81516 2013-08-21 07:57:44 ....A 87552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6ad68c2320851ac4b4063d40b4b5f70c8ea9b9868c0b0483d7937ad267d77f7c 2013-08-21 09:47:04 ....A 225280 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6ad6b210fe78aa9cd81d6b75869d1b3b53551a393180ec726145d278f4944391 2013-08-21 03:41:18 ....A 659456 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6ad9cbecba697eb4b90b5b26d7fc20efebcff5ec019d4a0b85f95aa25802f878 2013-08-21 07:59:44 ....A 2079744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6ae0115740307c73cb866e4f97a0cc68ff3d959911e3f433f6db92ee6619e247 2013-08-20 17:33:12 ....A 160768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6ae09c5aa6d4b20439a04e373bb76971fe8e1cc37fa2c2c58d0cb22948e27843 2013-08-21 05:58:48 ....A 4869 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6b0ad3a7d77fcf5fe83088e1eeb34701f5a88caee111ee62803585cd63194b01 2013-08-21 09:33:22 ....A 11952 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6b0f6df9dae23deaa7ba04e1bfb005ad8010065e402849683b5c7e9bbe58b9f6 2013-08-21 07:56:06 ....A 4096 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6b11e8b0792c6fce39e5791d859bcb7b533195f3ed11e5b1dc0ac5b0ed4e0de1 2013-08-21 07:47:04 ....A 207872 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6b137fe976ce5eade8f719ec3f31efa0311805c055c10f9cb9b0f4192835e0ba 2013-08-21 01:35:00 ....A 475136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6b15a813b72a70f489265f2ad075dc2c1ce1a13317e71e6e28c820706a2baf50 2013-08-20 18:13:40 ....A 22016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6b18388ec46f6bcdc44d61fb7b577420593fd1b57715e2bd60f418282f9100f4 2013-08-21 08:56:00 ....A 126676 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6b29098c8f7a61c0a4e4e9dcdf16d315ab79c0a2a7702c6ec21f1a4c778c19c1 2013-08-21 07:33:46 ....A 12005 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6b3873b06fd807a7097f09486d1e7f1dafbb2dd090058ba713d969626b278cb7 2013-08-21 01:29:24 ....A 150143 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6b41626987ddf58bcfb41a03e65baa5eb638a50e80672f38baf497228f05f9af 2013-08-21 06:14:52 ....A 151719 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6b4fa6385899cf2474fed9e7bea0aec766f56226f9f7b7826aac414dc6568595 2013-08-20 17:20:48 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6b54e48c7411d0a8616eb99f5657d84a15cb1f8f565e953fa860095958b72434 2013-08-21 09:50:24 ....A 124504 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6b659319c15ab88f8816b23ee710386f209c739f3ba24cc31932c4b58c51fa4a 2013-08-21 01:23:46 ....A 616960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6b6ce401d65b3c9396bf767d2e661ce3f1b0f8233631ea49b03dc549cd81ec00 2013-08-21 01:28:18 ....A 8192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6b6decb1075d349e064eb4a3830162b978f5c9ea0a65a9f712c24ff85b0ba6dc 2013-08-21 05:41:22 ....A 488829 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6b759f2d4be87e33096f55f2a614a6c364988b3812fadd658183ccacc12aa0f8 2013-08-21 09:00:08 ....A 18944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6b79284678d067330144b98f5dc1a04f67b4421ce94be63d40585a276cc0a5ce 2013-08-20 17:37:34 ....A 54000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6b7c334cedde370825460f79e77a3f866e763def2f9994438016b8f274cda147 2013-08-21 06:26:36 ....A 109240 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6b822b05d9511a64579b9bebbe98c2c9aa4bdc06e7a239473e772bb4d70cbb9f 2013-08-21 01:41:12 ....A 421888 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6b84ed3914ffc3bb7460de5abb1afae15d34488f87a063c834ac5ea2ea46d3bd 2013-08-20 17:36:24 ....A 194048 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6b84f9db295cb09b4eff4b4fbd61e345f275ba0a74874f4d6e866d8ece0d496a 2013-08-21 09:12:32 ....A 442368 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6b90248bf64d0c6c1c8d0f6b467707a6d159a7b95cc03e4cc3838038331d3106 2013-08-21 01:39:46 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6b95657cd1d92b89d536da0c3504d7532deb956f5556433bf9e4d43ddfd8bcb0 2013-08-21 08:05:18 ....A 39424 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6b984ad866c6c02c6abc846c0cab35f14e8d010d4aeaeb4fe0337f9e7013c2e2 2013-08-21 06:28:10 ....A 79872 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6b991b0e4dc0d8c16f87198c20c521628fcc576f111db1f90a98d98d74887069 2013-08-21 05:53:56 ....A 606208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6b996358903554de39b09d620940ce951ccdf19c7e2d1518d031ee57e6e7269a 2013-08-21 06:49:18 ....A 24663 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6b998de1ee04d361d9b8e253af331e2d8738e762da317e3bd876b4c7ffa30d38 2013-08-21 01:40:14 ....A 9192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6b9afeff6d333cece96b825fa278a327c5da175fa26e8a2ba0117628fdd2de8c 2013-08-21 07:20:22 ....A 142848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6b9cab0ff1271514101af8efe3cac66a00a2e73078e9f78564be29188854d9c2 2013-08-21 06:21:50 ....A 28748 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6bb20e93ec0927d56a89f0f986adf261c3e11e4110808f949947b6b7ef0a92f1 2013-08-21 02:49:16 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6bb51e0d5ca3515ef240cbb082def61a3b5c939c0f1e02c84c25aa47d37ac6de 2013-08-21 08:09:28 ....A 590848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6bb63b8366f72b5527888ad9cd84aeeb4841dd54bcbeb0d0dcf95bf3d04a4890 2013-08-21 03:43:36 ....A 946176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6bb6932a32491f7c4ddcd3d6597bc324306b08fa50619f57a9c4a11b6bbcb9c5 2013-08-21 07:52:32 ....A 439903 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6bb926fa6265bf2a465f30d2dcc7bc8ba6a5dd6862a4cb70c0df935797a2149d 2013-08-21 06:59:16 ....A 9625 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6bc0eed68a91bfa6022e50945e027b42d74e532baab79c04c9ecbd01d0583fca 2013-08-21 01:32:20 ....A 495104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6bc17d987c767de10cb8996fa055b61ce705e29fa1a56f58300920e129a5737b 2013-08-21 06:19:32 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6bc335e319e45373b8aa2a03be63b27a2d6ccd24118b3d25f35b747155830391 2013-08-21 09:56:30 ....A 555008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6bc3436c3f99e30cac5fa74e06aad709bf5cd6484065685d2db7e373fea48054 2013-08-21 05:40:28 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6bc61b3e1d27a2e1f05d3a2326f762beb9e679835fe0f525d278832b6855e6da 2013-08-21 05:53:52 ....A 709632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6bc759aac9612538a30cd2f58f96cf2c6322bfe06471fde3be6973f064979c48 2013-08-21 01:47:12 ....A 285184 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6bc87882f013b0dcf41d682d65d51496e57484aa6d98b1128d5c33ee7284da2d 2013-08-21 08:26:06 ....A 130908 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6bd2ad6216ed8f13f216c5aefad3842b6e0402b2159f4a4cca4600d66f6168a6 2013-08-21 01:54:54 ....A 147456 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6bd64d7095871241a21b778dc733991dd15cc1e83ecdd6fa8fec6a7490e79a38 2013-08-21 03:42:44 ....A 385544 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6bdba86e05a220dd3d6ecd4944899f48a1d0f4695422bbc195c4b79685b83a6a 2013-08-20 16:48:42 ....A 1414212 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6bde00c58927828e7d67f2e95719cb403c183961e4cea80905db4dae59cbef43 2013-08-20 17:34:34 ....A 570376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6be20ce77d9feab357e2b379d5b11423d66f23513120eee8d2334ab195a5cb69 2013-08-21 08:18:02 ....A 303616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6bead7599dd6cd5a6543aa3f2e2adf1f926bead35a049140388a9831351f801f 2013-08-21 06:56:20 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6bf84bd0d9abb9aef51fdf69fded03958cc6de31386443af9f2d0e67cc9f21d8 2013-08-21 05:42:42 ....A 196608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6bfdb294c9c7192feced2081b33e6553be4ab2c6d3f2981339928f439abffa49 2013-08-21 09:26:32 ....A 2462642 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c074699eda63ccb4309fbb85d15d6681a147c65e43ff1afadc65fc1ec1b4375 2013-08-21 09:22:30 ....A 370688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c0806db9f4f23b6013a484ff137fdf19f7cc8b1f67089cebf590119a717d106 2013-08-21 07:02:08 ....A 159744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c0893425ff38aa59f2aeca834cd5a2afa20ca455fafae0a7a74273136b9614c 2013-08-20 16:56:58 ....A 122384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c0cd6cd269ab3f3e3e082123090cbf9b20cfb40f69d4e69a91b671cbb0d833b 2013-08-21 05:57:28 ....A 66048 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c0d44b8b0c6e35f6d7f8b5c86a7400bbe536052d4d136388a428099b6e1445a 2013-08-21 07:04:28 ....A 26939 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c12b8f28c0e96d566a7580690a65b42c8cc306c48b7e56ba21443b3198571f7 2013-08-21 09:17:50 ....A 135168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c1352573c426e1d7fa395bd78043d578553e69e1617ac7f446e85128800a605 2013-08-21 08:09:54 ....A 61440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c1a6281c607fd169a7e05556ec9c94a846f13e7823ca12ebf43fe0d9c330dc7 2013-08-21 07:03:56 ....A 36864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c1f1b88f6f3e647f867b3ac8ce23b48d474d640f8ce145c7b21fa694f869b2f 2013-08-21 05:58:04 ....A 22016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c21d2d9050be9c68a1fc3ba9e54b148d25d8c9cf08441508445b120ddf199c7 2013-08-21 07:53:18 ....A 162570 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c25bd0d936927fb6fd44e1c0c3321caf982c207edec8a2867bf377326e0d7d9 2013-08-21 05:55:58 ....A 569344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c26050a8f0a15cb9723989b1f3f21cb39c6d5317a1ab5af3c5d635e1bc949fd 2013-08-21 07:56:22 ....A 424960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c299e9b1b42620b6267504d1ba95a142c8bbeb8b5ed093d0490ea103455aa72 2013-08-21 01:31:08 ....A 24576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c2b27aeb3b33eab61a02bd24a9fbc9027eba5597b61223a02dc978da3dabd3b 2013-08-21 10:09:40 ....A 9676 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c2c3a16825e6d9c6652488ffe0ffcf081fa975e59237dc32940a098d0c29a4b 2013-08-21 06:58:30 ....A 99803 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c2d1888297e4b37c4d719342b36a8526489e14c8449e92885a5930450485ccc 2013-08-21 09:10:52 ....A 2347520 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c3001506e7e4fc24aad6442e71a0d6ec7ca2e33dfd864820958efa6b7d6092b 2013-08-21 09:49:36 ....A 231936 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c32e114a083c405ec47161e93e189290a95a214281d6fd0c0a52470e1d17284 2013-08-21 10:01:56 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c35af376d9d0c3791b6238f0c89cb55bad79d9df3815a41dea4ff9fe7a83788 2013-08-21 09:22:54 ....A 253045 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c396f176a94545d9a6ef6faf85c0fc5f7fb977fd27a81172803d723e41b1ebe 2013-08-21 06:45:44 ....A 227937 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c3fea564273a784105bbd312250452bca86de35f19b3bc0ecd636fc5c7d824e 2013-08-21 05:08:34 ....A 827392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c431d3c62c0b46b807ed65e7b38577b9eb0fb9eae15d2344db44b8012ae4a19 2013-08-21 08:25:52 ....A 719433 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c46c00bb892f38d0f96c0c472b9108db09340df3cd4cdeed41e85c15bc732d6 2013-08-21 07:51:58 ....A 197504 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c4ebbdbd538c2c74022a0a07b62f2c0156a0abce75d310c64113129eaee2a25 2013-08-21 07:47:32 ....A 122880 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c53cc0fc567533b16f1edc2cfb2e970ce3d0400c48faf625fbba5a4c814dbc0 2013-08-21 09:28:46 ....A 189440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c5626d89197d20439c326239ecb9fa2b146aa03b4ee41241fd088501b42c862 2013-08-21 05:43:42 ....A 507904 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c5b98bb48051011b3c2eea4702eaac7397c4c99c714d0435746d9299280cf31 2013-08-21 06:43:26 ....A 44696 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c6185727fbda86be26aa05c568480ee8374ccf4bc28d62afff669e883ce3f2c 2013-08-21 05:59:04 ....A 155648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c6ac2b5f535c9869eacfc357b0848797f224d13694f542fbe31d7c6e7fdd516 2013-08-20 22:08:12 ....A 82208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c6b939be1ad81829eca795c9b3b60cf8626bb252d4ddd15c59210b3f227dd43 2013-08-21 09:11:18 ....A 12800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c7b5425ddae0ff12ec964660a474b988cdac6b3be8921d87d06505dafb315bc 2013-08-21 05:39:06 ....A 855287 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c84c2919c32f535f970ed2a48fc2776a6a63433dd942718c3c7fd0c58f9d623 2013-08-21 06:17:58 ....A 10350 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c87dabcb122d7834b550d1d068c7631dbd54e88690097be23b233ee8ab41a2f 2013-08-20 18:12:20 ....A 86029 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c882b6c562b87d648de1036c21f54a1883464ab206f975abba86d9d7c57219f 2013-08-21 01:44:10 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c8c89a89adbea1a6c5b3d7b7e758988328d87e6eb7455142114c0679a867307 2013-08-21 06:38:10 ....A 93696 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c9150f846c4d418da3394196634f0c2ed11201b693f59ca1eb60df9162808a3 2013-08-21 10:11:32 ....A 680960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c95a4d17680d5ff666758e9b7284d4be1ed8d930b03727179ba240176002493 2013-08-21 09:13:20 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c98a24835f85258cea6400389619902b603ec4985c271fe59704614a0b7a95f 2013-08-21 01:36:28 ....A 1726976 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c9c605a41ed61748453848544df4fb3f8816a73fc8c90f79fcb2534ad73387d 2013-08-20 17:49:30 ....A 238492 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6c9f34b2ac862aa7f384b560f0318f9527ae8afc74cd1a2901667557fcd98949 2013-08-21 05:28:38 ....A 834729 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6ca0c944b8745298b6c4ff121a614251c5caa89dfe7f22b8cd5dd4d8fac36109 2013-08-21 05:13:46 ....A 376832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6ca0cadf3fc93c683cb5247a4f6e952755d77f364d2ab4a4c59206c0783e703d 2013-08-21 10:08:18 ....A 1502720 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6ca3194611705a325d33be62ca153a02a0c65a639fc4bfc7bad031069b79459d 2013-08-21 07:05:48 ....A 74752 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6ca4c546c3e6acc2e7c7fb6eb301cab4456bd0e112c0e63cac28ed937335a58e 2013-08-21 09:46:30 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6ca80bdd9d0773e1f572a4a076b337346310fb1c3d32c0fb4af2ebdb511caa94 2013-08-21 05:34:00 ....A 364576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6cb43cc0cab3b7ddef2fff536949fe9ac9fb723a24d351dec566c7ad2ea3756c 2013-08-21 06:13:46 ....A 183296 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6cc54723dc086cea365c4d339ef8ef8579e335158d3a785a78bc748344d03b00 2013-08-21 09:20:48 ....A 1433600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6cc67ecd4d0dea7a2cd1565bad6ee49214d49cacc89bf2874e7b5aa7d533e225 2013-08-21 05:23:30 ....A 8208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6cd0088a272ef021d3fe2448d0c712366f1047b44fe1d654070eb477c33d74c8 2013-08-21 05:37:26 ....A 187904 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6cd2c8a5ce147c36637ea858de7a64f34518380208e2929c2ca90f6dc719c872 2013-08-21 06:54:30 ....A 81920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6cd77b493435eabac563a87f3f94d0ac872ecec5b67361a1799215f3c68ae9ad 2013-08-21 07:42:30 ....A 515545 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6cda405d9733d52d60c5b10037c526ae7a1f3de367e4f78fd03ee22a2cd94fd4 2013-08-21 10:14:06 ....A 113409 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6cdf79c921236b5d10bc8c9ae875cbafa249676cbd9ec44df3eac48f3dc28f69 2013-08-21 05:24:42 ....A 1716224 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6ce013a43901c4118311abfb6923f391905637f33bc284983dfab2e8d8edeee8 2013-08-21 08:13:50 ....A 57344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6ce56f62af938034e3f62b222378a42d38c45712efa29f49b29ff66f6a731d2d 2013-08-21 09:33:22 ....A 763392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6ceb0c134dc14da9115f2cb6fa5c8fdff96c784bf8774220a843025ee36e7e55 2013-08-21 07:53:28 ....A 110592 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6cf0c730cab66d38f4b4e06ee7c8ec5c209b74b2bd409f515a8356b916a4e009 2013-08-21 09:08:04 ....A 81920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6cf439097a70e5a94e86fed8fa8899ebe29aa101a0671cc2af7b6b1479ebfa4f 2013-08-21 08:28:36 ....A 735744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6cf5765047c12251bdc3ff5362c8178113c216fce7901d3eabf0d424cb2bd674 2013-08-21 10:04:18 ....A 26624 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6cfc779ce9a7b26491648abafdbbfc697a6e87b06f80bfa4ef2e0db6d57b1a1c 2013-08-21 10:12:14 ....A 131072 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6d0fa686beec3118ee6b191c023b1baadeac673440c90a65cff5d6c84c663357 2013-08-21 05:43:02 ....A 368128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6d119a8da01946c8fa4da4e00fc1cfc483b1718cd8009f96913d16af32e21af2 2013-08-21 09:20:56 ....A 457216 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6d149d0ae62f50fbcd5b54d984c5bbc8df64e81b19659391d07aa84ececf7b96 2013-08-21 09:51:40 ....A 191717 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6d1d6d3b83707b99f015f6a99427048b291188a0e37886ae94142a41f1d52ffd 2013-08-21 07:43:22 ....A 595456 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6d1ef9dfb68d8bf23a0d86492c68243dccb412a4848c2dc82e313e7b6b90c6be 2013-08-21 07:21:18 ....A 364544 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6d21e5746378e8d79267dd53d779a7e90b4aaef8ac89c28a565629d96f9c3d96 2013-08-21 01:26:24 ....A 54698 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6d2207a516a8abf8e954baa9b1751b6109de5e0d485ba30175afbb7ab3165dbd 2013-08-21 07:00:48 ....A 304640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6d24f8fe45b2cbd7ffe91b5b8ca735e47fbc6f5c9ef7b27f93122824fb5f5f64 2013-08-21 08:32:34 ....A 372736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6d2cfbfb32732de9a50e1367bca24c445227acf55d55a2e3b8e64c55f687cc04 2013-08-20 18:31:36 ....A 781856 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6d2da1c4b2794bdab373ba23de33a9b7f780f736ab8226338ac5bef7c6a9caea 2013-08-21 03:42:16 ....A 673453 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6d31a4acdea9c1f78892ef276bd9604d0e77cf6b14a7157010e999cf5698080e 2013-08-21 07:57:40 ....A 348672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6d3aeb09ca77c0117f32990d9baadfbbfe327dc3d94a086265a66ae6e523c0b1 2013-08-21 07:19:48 ....A 106496 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6d3eeeb43064da8e2592580bfac9c6f2f5585f56e3a4ecfc191a05f305c34d90 2013-08-21 09:50:14 ....A 656000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6d3ff87ef72dd4de3b6938183ae41a8694eb434539b64c750b8be8348b1c7f30 2013-08-21 08:33:12 ....A 385300 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6d490a557159a0613f6f88f78f2623ae7ac2fa323b11d1357456c09bdd84e6f0 2013-08-21 08:16:26 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6d4e60e8accfe8d6bbd6abf119447a172ba73b729ef77f3204279b22fcdc6321 2013-08-21 03:33:34 ....A 291632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6d51c28ba5b4601cbd0559d0759223690d8616e5d6496a17b6dc6f75eb8e1f3d 2013-08-21 07:16:28 ....A 270526 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6d5382ae4a23ac5e2d0be702f7f4a3bab2205ccdbe3ab79b4f744ef0fbd2b656 2013-08-21 07:45:34 ....A 561152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6d775dfd6dc9c95bec32ed5d2210b63bdaa4a6d4aafae6a5698535d390ea9541 2013-08-21 01:39:08 ....A 468110 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6d7c35af62f02f73216e05615e4c73b54d15e00e1bd51f94e927bdb5df39cbda 2013-08-20 18:00:28 ....A 376832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6d84eccaef87d51a3e4cd130990b09a883de767db1b2950a459c8f4c2c071203 2013-08-21 07:03:40 ....A 495616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6d87153fa8ca376f6364b33d9846ec77b17fe122b4590b4adea4c7075fe95ff2 2013-08-21 06:55:38 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6d89fab10a973b7c4a7a916470fce5496bd8d0bf240cb072d4d3f149b6de20d7 2013-08-20 17:59:42 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6d8c2b049f7e2f5528d57e783afc535ac32d6ad967fa0941f0feeb87be2c1197 2013-08-20 18:32:46 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6d93ad3d1b7730e57b9e23f0ee40a1f7c6bc5bf10c1b387194f15f322a5a73af 2013-08-20 17:11:14 ....A 159744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6d93ee528658faf4c69a523851ca83ca869175ec3d4a04cd38c25665f23ee1ae 2013-08-20 23:41:00 ....A 464248 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6da384be654f786d62aebe6ece8f3052848e8d47cb2af0aa59165ae9bf8635ef 2013-08-21 08:28:50 ....A 29964 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6da6f0f04d1170ddd60a1d370938ece20d2873bc2c9cff5e2d00145feedba933 2013-08-21 10:10:06 ....A 91136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6db7de0cca819b8c370321a8e0ad9eb9a0a9a379db1776dca53dc421ac134cd3 2013-08-21 07:02:58 ....A 449536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6dc14b9f396cf7dc665af71644ca051ca716b50bc0b49721313b1cb000b6db16 2013-08-21 09:15:14 ....A 532480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6dc9da0141d218f33d1c9aa8292590eee44e0dd240b51ab5fa16da8a9448a0ce 2013-08-21 08:35:14 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6dc9e4c14c9a114ecbdd6b7ac2b1f87d9de0ed17d24b457c17fa284a42bd5afb 2013-08-21 07:47:54 ....A 25600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6dd6b907f2906348f150d72ab9148bbcc76287c07a3c5b81ea7cc8a3f1552d4b 2013-08-20 20:43:18 ....A 21210 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6de08023e093fe7bc43bba10f849dfdab9eb3a050bd69203d0347009bb6ff10f 2013-08-21 06:25:06 ....A 376832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6de351d5269c62805f0543642c22cd2bf122826885875d17cb164ed8bf53e077 2013-08-21 07:33:12 ....A 204800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6de3fe0feffef6e268dce0115465b528b70bbe2c30933c202703c1c1ccc0eef1 2013-08-21 01:47:08 ....A 94534 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6de4ea7fda9564d4f1afe382f551990bea805fa4ee7af6bfeae977dfaa234dc9 2013-08-21 01:24:22 ....A 707584 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6de5acc939e8306b1804b35d8a3a84e9384be79fc978ea474e758ed94b6cff3b 2013-08-21 09:28:22 ....A 63560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6de86babc2176149ebafc876d901adf659ad6f49527dd8d925354110ba997742 2013-08-21 01:32:42 ....A 798720 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6defc4f3ec2f85fccd1222222ace02389adb3bc4c2f08903a15f4111181b9163 2013-08-21 01:47:14 ....A 48640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6dfb4a28f11fbac44f153fae6155c5dd1520082f4f79b129a9dea4df27ee8460 2013-08-21 06:43:38 ....A 1318912 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e071cca0594b29f2867579807272d9769ff21a13a0ec232749475ccdfa32af9 2013-08-21 07:15:26 ....A 168312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e16cd47953482ac9c624480e23717d404d0a2b1130bd12f1574319eb18956f8 2013-08-21 06:04:40 ....A 53832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e190d5d81a624bc279b432b22fa6b5afdf362b1b795c17a9ca49f6c5f81b510 2013-08-21 05:06:50 ....A 90112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e206ab341f002da1d42a29efff70db67ae10f9fe043e0890d41c6052cd1d232 2013-08-21 09:46:32 ....A 324845 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e26156d72c6ba44d38d4a5e4615362fcface597b6e02ef8162b68356d404495 2013-08-21 05:31:40 ....A 95744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e2d2d94b70ad689dd3451e4435f2569cadb1c79909be7965a416f465683eaea 2013-08-21 05:28:18 ....A 2412544 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e345d2a43b82765f1f7c49f05f8cc90a2c28fbaa85983313a605d6d165ad16b 2013-08-21 07:57:40 ....A 31609 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e3643de163620a75d0e7f757eb9cb77ab24d46d155e352dea739a54e530efca 2013-08-21 01:34:18 ....A 226898 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e3a5cb42234599f54aae29908bfa5d4e732173bc0e5ea9ada6e818a147c2777 2013-08-21 01:28:38 ....A 531968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e3c37d645f6148bab1128301890cfdc8387d6e80d26bec04bb34af8c188c4d8 2013-08-21 05:21:30 ....A 23040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e40e19174a7f3d03bfe566a8d99c030876062515e9424d7d36fee6019690b30 2013-08-21 01:40:06 ....A 827392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e45fb4714bde2256859e03f3ebe1a6041d0d9a4bc1cbd48c7f57cf34255494e 2013-08-21 07:14:42 ....A 722432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e47260f8d9cb19c74b11ae2c7dbed63e297ddd9c2a98fde24f8da4723dd98c3 2013-08-21 07:31:12 ....A 8704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e48fed590e975fb367d74b990f87401e853b1ccd0d7eae51cf5ee910b83938d 2013-08-21 07:03:54 ....A 218112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e4929f133f91826f062761b1597e9e44082e8c40dc2d211c367ccce07577075 2013-08-21 06:43:02 ....A 450560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e4a9e75e7a283147a68f4dd78cd704d5adf6f4db8a2aed8550e54b459f2ed71 2013-08-21 01:34:52 ....A 155136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e4b3a0d46c15b52e990bdaacee4ce29a40b5f597bcfc6bfaa36eee3d02ddd56 2013-08-21 03:45:46 ....A 5214726 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e51b2418c31f0e1f8266426352bb6685f1e087cd582b745c5dd723729c0ac87 2013-08-20 17:55:56 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e659ea41983366e994e4255e4c524332a23260aee36319756e741aff27b2e96 2013-08-21 08:05:40 ....A 212992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e69442c472cbef0dba63a3e933d5845869df654789d3c71535dfb2b8bdc8a12 2013-08-21 07:03:38 ....A 16384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e69a2ecb1c89bbcc3180504c002ef4ba244ec22e5b816363608f2bfc428ae15 2013-08-21 06:41:34 ....A 1171603 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e6f87ee78e4a7a5e5e9d70810c1259a0ff68acca4d65233be44801e56f7a07b 2013-08-21 05:40:14 ....A 53760 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e70ee8255fb52911c7517065ce990fcc68b19dae8534a47f26dbb2a73e8cc3e 2013-08-21 01:25:18 ....A 80384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e7132322d3669327fc5e6f1be4041b849677ba110ec6adb445fc45df78bfb44 2013-08-21 06:18:00 ....A 61428 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e765edb8f849736585e440e8c5024de2e91a394f014e5edb9a3f241cefddbf1 2013-08-21 08:35:34 ....A 134144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e76954ef655d7c6b0ea5769ba5a98fa5a08f4421a9a1381bb5957d53ec249ef 2013-08-21 08:18:40 ....A 104367 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e7f7bad55dbe36c17edc6983eb38abefde79eda58456db69788d1efadba4d02 2013-08-21 10:07:44 ....A 573440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e81337048cfcc52496ed5f95486711ea3afefac1cad987c8da5ba96c20cf822 2013-08-20 22:23:00 ....A 615102 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e81d48725f894cbba3f9237ea68340456e2472d1d837194ccbf3faa076a8b47 2013-08-21 03:41:36 ....A 29489 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e85ba75759a3a68c3f0bc1e3cc910fc165f14fe12401758dbe2b8af9ebab6e1 2013-08-21 09:20:34 ....A 28853 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e906542f61c4ad0ae75c8ee896a2dc6d0705593d44a9d840a531770d3595670 2013-08-21 08:16:42 ....A 151552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e9182771dfb35e07af8e86b44941b4570b386ce04d3cb68d2392567a6df1acc 2013-08-21 07:55:16 ....A 139264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e937728cb6ec2903a67d8785fd17bb11b4ee26153af5cf41dfc4d1de7386be6 2013-08-21 06:45:20 ....A 65536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6e9f4859999b6027090c5a66cf9cd7b9338413841466906231ddefddae30d882 2013-08-21 03:39:50 ....A 738370 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6eac51be6efd3207c6adc5c425a2855bc1a50daf40b2d6a7da4d4e086154c3a4 2013-08-21 05:53:38 ....A 315000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6eaf263bac9ace2ae8d14808393aaebe80e3888e4aacfb8069f1ab5f15a62fde 2013-08-21 01:40:28 ....A 311296 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6eb2cfb16cd6ed2b5c3607ecc92b86f492f4fcad1e80b836acfe9571161588cd 2013-08-21 09:12:14 ....A 327680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6eb59e2095433e08eed52baefa69c516060d7667e8593be37064247eea29d8e7 2013-08-21 03:06:42 ....A 135168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6ebc2065b75df1e908f770725e0fb5f4bee3347a71eaba7d10ffdb44132a0c9e 2013-08-21 09:29:58 ....A 46542 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6ebc23c58bd5b149bae45eecb5fb0393f229abc38940e339562887d832c9ccdf 2013-08-21 06:26:48 ....A 497000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6ec748d17afeb8c63fb60d98d7812b63abc2489e73f22616f19845f029a4501d 2013-08-21 06:01:08 ....A 33179 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6ecd8938b9fcf2a547ffb8a3c68467b3b0bc513ed014fe662677576020a08b47 2013-08-21 06:59:36 ....A 555026 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6ed1a2aa7e6637a0781795f138d4747cb3e96b0d33331edee8f1c2b7fbe565ed 2013-08-21 06:29:22 ....A 592305 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6ed1e0aa6ac7830efec8d0affa5831b520e1579e1d157a2d34afc063b3bab02c 2013-08-21 09:20:32 ....A 2028355 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6ed3244553c7d85e7a67eeae97dbedc30576b5b44463ff22f73f153ea9729433 2013-08-21 10:14:46 ....A 2560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6ed9fad7b8b8efa65af1a089aded3076a919971f25c4bf46b53874f0311a9fc1 2013-08-21 07:02:02 ....A 270336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6eed17cbabeff83ac923e1e5a8041fb081d757514c5d605f0bad03727302ca14 2013-08-21 07:39:50 ....A 1124384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6ef09d9b9704fc464d56fafba26d1af6031df43da4a52ec52c72d0896473c2c1 2013-08-21 05:54:44 ....A 955392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6ef72c15b1f2e26c37ef8009f9ef40c358fc71aab990eb9f8a3f4edc3854a6ff 2013-08-21 06:20:20 ....A 36864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6efd1319060c62a51047c3f7e3d7498e0e75379edffbc38f2c85ccd033d7c2da 2013-08-21 08:58:14 ....A 17920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f02d88b7b408533832780b07d589d262ca3551ee3de0b7387023e4d0df1635b 2013-08-20 18:13:50 ....A 417792 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f0db0b5edf377703be0011e96b927001f9147a96b69782f3ded7a35422ba48d 2013-08-21 09:54:08 ....A 81920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f1282f354b167666b79f49145e1b5ce25ae8a1344bba0e45acd7c3ad2c602b0 2013-08-21 08:53:30 ....A 98816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f17643eb8a5a01b9fed76743bd6bd1ab4df63ee48d64fed417e9568697e602d 2013-08-21 08:35:50 ....A 512512 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f1a18a4558e26dc00f3b09f85c0db4590e99a937ee47c216e21b282133fed54 2013-08-21 06:21:30 ....A 303104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f228265ac534f65c4337ede9278fe35798bdcdafc84497d23b625c334abe159 2013-08-21 09:43:20 ....A 7168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f22ed5ad47f5ac7fc74b709b2ac7ee5b316ef6e5a033a0fa3d5147a663f0031 2013-08-21 01:47:10 ....A 382200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f23a3e82064eea713e42939d63d2daff0f6d23dc5a99068bd640e867ce73aba 2013-08-20 17:03:48 ....A 75331 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f24c462be0a8b863bf214e206345f2ab8c5464e682862a05167d83f025a99a1 2013-08-21 08:27:26 ....A 23424 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f2b68aeaba7d210e28ecb5da5d04795195f2e604fafc3fbfefe58b6d1710393 2013-08-21 05:26:26 ....A 201728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f2d13f5692368c1e3e07cce3334217382b812a0cd32e850cdc1c08198f3b144 2013-08-21 06:52:56 ....A 399872 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f2ee7650c703ac1e3790818c863e1409eefa5bebb53fef7471c7b426f8176a4 2013-08-21 07:00:16 ....A 296960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f399ed7a8d56de94b57df9ddef11cdc76ea7c8db7da3dcb3fed4213e4ef6b09 2013-08-21 09:46:22 ....A 32768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f3aa37412686c86e950e9125d81b91b899a49e9636ab0652a5565ba86ab1148 2013-08-21 07:49:58 ....A 1142912 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f422afb5fa524a569e1899b595bd37a5e34090cb0da8647fdc5430e1f0e3c50 2013-08-21 06:34:14 ....A 45512 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f42dce1ead8cd66379f97be185ddc12aa94985e70807d80b9202c011cbadae3 2013-08-21 09:22:58 ....A 706994 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f42f9493438d16ee09379549d20b8c6a3d552f15fc85cd1a4861035fdff852d 2013-08-21 01:23:50 ....A 171519 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f4306ce635bbaebcec65b40125a33739b3740819d0f0c8ca5c87cc38dc02ae2 2013-08-21 01:24:50 ....A 278528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f48a73c62932013c58fc67a426d8d522626de9af6859fd13152829d2e2f4e17 2013-08-21 06:48:24 ....A 496640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f4afc3ad7a370f426cdf024f8a08fea9d7fa94d3d98e0e4d364ba00853c45c7 2013-08-21 09:17:20 ....A 135168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f50082d1c4da427f2f5ae7dd22a7f450c5f7cb4e34ea91affa8f7a30e70f4a7 2013-08-21 09:05:40 ....A 35328 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f5008fc963327711e80b93ea0c1e1350ab08eb71eff8000e64f7f53d18c7f4d 2013-08-21 09:44:54 ....A 118784 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f5a7f865275227552eeb38aba17ab8a079f1a3d001e6194dfaf2adc32f33ada 2013-08-21 09:51:10 ....A 26420 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f5ba9d4745b8b0b33a6ef78c22932c74f44e608867e2ca8901a7d840ac29a29 2013-08-20 17:03:12 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f6024bb03b411f91ee67262869173384e0c28498cf4b19bffff7d3586cb8410 2013-08-21 06:57:02 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f6031debafedc1c0f12e59e6866c3a0aaf3eb8ea8bfd8538c22f35ed4bc46d1 2013-08-21 09:51:42 ....A 49152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f62d3b54e7cedaef97ad12415514041d2b9b5501df5d0e84efcc727efa726de 2013-08-21 09:32:58 ....A 534415 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f64edb98253db568ec86fbc2b86685225ecb6d725072b0a2d86f245e326c1af 2013-08-21 07:42:32 ....A 275968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f666be21af02cd0dbdd885fd0d296410454cd4f0817a18be2cdd1cdf0d6c7b5 2013-08-21 07:42:38 ....A 129024 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f6bf73ebb6143b0b0c7e90155ac2e12e3200993730e4eaf08f5b8f7c2a36bef 2013-08-21 07:40:10 ....A 452096 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f6f08839579be8090edf7bbf98f88f38fff02a60c90bfff608d1383190313a4 2013-08-21 07:22:48 ....A 609687 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f71eb2f8d3cc90c1a7e9d7bdba29b1015b4d7bb717030605e3d2e9370cdbe0b 2013-08-21 06:47:00 ....A 1371648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f72c5cff4305bc9a2f148cb5a47221d6b43c2dffc88a9da78f1f51b254f5cdf 2013-08-21 05:05:52 ....A 536537 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f7634526624a2a012d6885bcbbb8b3ab5d4039de1aa62d7c144614dab2c3707 2013-08-21 09:48:02 ....A 29085 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f7a714ac92ba0150a3d30a1700a2207bad4a3f8524beb01fbde5020c45a1967 2013-08-21 09:17:34 ....A 24576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f7b18e96a381f7d638b6c9d39c30ee0afbd7f5fb5250b7e032b78a245fe4be2 2013-08-21 06:07:24 ....A 569344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f7b8d94b97601cb84da8cf78aae0c60f8808ca406426e62b6f4d08a5730ffe5 2013-08-21 07:16:54 ....A 2913280 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f7c33ba64610b924aa778ae3092b125a93dd73b772b07ddaddc9a95beda4449 2013-08-21 09:22:48 ....A 13324288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f81e7201e4143029728ebaa2c954cf27f17694d09ef754aa5973ad29e6cec5d 2013-08-21 01:47:24 ....A 130048 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f81fc004470ee0078944569250c063ab06bca1bdcb6ee7703ef394a95f8040b 2013-08-21 08:34:54 ....A 67072 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f834654878f480227fcc68f9de856efa3f4945f37f1fbe5285f2bfba270c188 2013-08-21 02:26:36 ....A 131072 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f885a88c5138976379e1deeb5e542bace95e6b277b0a0ff1784be836016373b 2013-08-21 08:22:30 ....A 1341952 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f89fec40208384259a0eaeb7caa95014b6e604642f806998b978f3be9e12043 2013-08-20 21:42:26 ....A 1364785 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f8bd1a590df872d370e72ff6d9877fb8df9334b5e8426f73bfc43849cfa7298 2013-08-21 08:20:36 ....A 375616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f8cc9d15c81d6ff3be9527a688fa23a662045e9d74c6c53f66046794cd8baf9 2013-08-21 07:42:34 ....A 541696 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f8f2cae8d4f4f9676c9872412375d2e7ae8be0c0c2a0883d6004aee2394413f 2013-08-21 01:34:56 ....A 236032 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f975128756c8d9e7be5c7eaf531f221f71dbc63956ccb08dbb338a1778fadb8 2013-08-21 01:27:00 ....A 104448 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f9aa5b4f9d59c0da2e1c4c11c98659f4589e7b297477aa33b78588a385bb81f 2013-08-21 09:49:42 ....A 243712 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f9afa33077156c27855d18fa74da1014abc6e610525a134f047cbba847280f4 2013-08-21 06:12:46 ....A 221962 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f9cc2ec589cbc9270aadf150b586b8e96e1a092c83b66dbebd055641f99ad67 2013-08-21 08:24:44 ....A 77824 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6f9e758b08fbe51e08c1b34986f69551872a64bd3b0582404b5998c31463e6e9 2013-08-21 01:37:32 ....A 256512 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6fa5738b4ad66e5475ce5867442f71c17c92f963b0d289b35c2b5883f97d6d42 2013-08-21 01:44:24 ....A 258048 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6fa5a319ca923cbfa7bea35692bef03bc34c98cdf53b5887293466874e2c7c25 2013-08-21 08:03:16 ....A 902272 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6fa7f99d5cfb9b4a57344d9cc5f1cf9928c888ecaf4cc06acad3fea682827ec4 2013-08-21 06:38:54 ....A 358400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6fa815836b59e4bbe6ba9118cbfcede5f19420df1afb36592dca1d75746107f5 2013-08-21 08:29:30 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6fab38716b7c6cc0b644aa898edc872dcfa2e3fa0c2bee393ead7360812f1b9e 2013-08-21 01:38:12 ....A 275968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6fac229c4cb02df143aad781ed54fb3a2a7e175de97b1e530fa5181d4e542e13 2013-08-21 03:17:36 ....A 890206 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6fb1bc67630efa4743b1a772fd74cbfd87a69c7086fb4605c8fc91de361ef71a 2013-08-21 09:15:50 ....A 37376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6fb5130b2c0f75f6d66047af4b483a6bfa45197170e70c19b145f474d5be7535 2013-08-21 05:52:04 ....A 300544 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6fbffd918ad921001226a295d2d9b69941a72a5557bf52e5852da3fffaa47ce9 2013-08-21 10:05:48 ....A 223744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6fc0ded4584e5164ee0bb91a41d69b0175d43fa6d65a3c6302f709c31155f770 2013-08-21 07:55:14 ....A 46592 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6fc26be991d5525375ee8526972ae42594155e6fdd9957df5b6afc2775a8dbcc 2013-08-21 09:19:26 ....A 12288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6fc6296e5b314ecc18a6e59f921be3230839bd2c16c79fc4fb5d02a01ee56892 2013-08-21 10:16:12 ....A 232400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6fd341eb3120bf82defdb9c6a6a4cfb385298ad83cb774fdfa35b1d985cf1c02 2013-08-21 10:11:10 ....A 380928 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6fd848f166e2d24479b2e435034b8308038ba1c0781820fb679b6248a72c7393 2013-08-21 08:36:50 ....A 304128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6fd9515dd2d992b9d9bafc92df7d91f5e4826c73b0232dac2d2db3d91a2f82b6 2013-08-21 06:33:52 ....A 397312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6fda4f8b0b73699065f6e397c09cbb4adac5816332349f1439cbd89e93b47354 2013-08-21 09:29:22 ....A 1216876 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6fe1eb8b58ac75b4ced3fea9b4ab2bcb876196a8d7afe99cae50298aa03714de 2013-08-21 05:24:04 ....A 28160 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6fef7c2b02d8bc062a300358b03ec59b78bf86c5e4be0670c59987f12866e765 2013-08-21 09:26:30 ....A 479246 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6fefa02ec06fd8d02a47b5ffcda75a71754b56f4a8707b2e85a94d3ab2720260 2013-08-21 05:16:20 ....A 8192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6ff0400445be075a25a58d9edb15e82e707d4cd0da52de1fccbfb40a0cf62dc2 2013-08-21 05:27:58 ....A 369664 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6ff1aa25eb0fb80abdc17a54b9832d533a6822c873fc453c85083556fe5b02a3 2013-08-21 01:32:50 ....A 99006 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6ff1eabed101c2fcc3c16b207887cc46cfdbdf5033ad35175a5117e7ed1b0734 2013-08-21 09:00:20 ....A 57344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-6ffa26b55151fbbf698ef277b668b32a4b2f15255f1e0f067b90d816550d1ce0 2013-08-21 07:26:02 ....A 98304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-700a93ea37bc835359cc6364e95bc03d1ded35cce0449e4cd1e266dd3ab87a55 2013-08-20 19:41:40 ....A 87058 Virusshare.00084/UDS-DangerousObject.Multi.Generic-700de6903893a5b1d743477e3c12f49f5e837b926eb3e42e05a337ec98eb715e 2013-08-20 23:38:10 ....A 19456 Virusshare.00084/UDS-DangerousObject.Multi.Generic-70222162948d3780039512e4fe5bc5dc74eb60680f5efe7592989a57fbeaa61f 2013-08-21 06:31:36 ....A 42048 Virusshare.00084/UDS-DangerousObject.Multi.Generic-70228d6d5094609f3831d5f5144c9c097e4b57ff82525be5189dc8b03f97879d 2013-08-20 20:41:00 ....A 2591232 Virusshare.00084/UDS-DangerousObject.Multi.Generic-703b28873e8f4ea0c40cb44277c950c2dcca401e1cea711103c0440c46e69000 2013-08-21 05:05:26 ....A 10240 Virusshare.00084/UDS-DangerousObject.Multi.Generic-704510ac71dca1ab0e14bdcf8691c6c6bafb57c378eb0dec5d72205945fc827a 2013-08-20 23:19:54 ....A 742400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7048717a0a4cca2714e3e644e37d7180fbb17c97966e47c3f21da098bfdf1383 2013-08-20 19:44:46 ....A 6734 Virusshare.00084/UDS-DangerousObject.Multi.Generic-704ff8133d49b8be55d390bfb15f0b66388a227d6e53850afeb5bd8454416672 2013-08-21 02:26:46 ....A 684544 Virusshare.00084/UDS-DangerousObject.Multi.Generic-70541a373d5a83c10859be71c91aab1bd354e5defdd7fbbf92cadfde69cfc1d1 2013-08-20 21:13:18 ....A 382976 Virusshare.00084/UDS-DangerousObject.Multi.Generic-705a693695118b0c7f8fa1673e82cd7a155c49e6befe355741239c7f95cfa011 2013-08-21 00:42:32 ....A 24576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-705d86978f75c4f750efcff5af644d2ee5866f4143406e6acc9e5cdcaa39fb33 2013-08-20 21:55:08 ....A 209593 Virusshare.00084/UDS-DangerousObject.Multi.Generic-705e956048dd449af274771249a00ef228447aa78a5460e28cc24445c27a1e18 2013-08-21 06:18:26 ....A 103936 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7068d297bf170b3b6fa2e20dbb4f2b45c219eb275d1e4e66a6cf2de68aaee833 2013-08-20 21:50:48 ....A 427006 Virusshare.00084/UDS-DangerousObject.Multi.Generic-708a4dd413335b300ea54c11c10a71d39624468d68f750b4823176b1bb463c0a 2013-08-20 20:22:20 ....A 788541 Virusshare.00084/UDS-DangerousObject.Multi.Generic-709375cb192d2c84d178b3e1d860e5ba42288cf0a062d22454d373e8fcbcbe94 2013-08-21 03:31:06 ....A 729088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-709aa97c8f3b8f4b3554435a14391c2d84ea5b38de1f867eaa06ca137a13a5df 2013-08-20 22:07:18 ....A 444416 Virusshare.00084/UDS-DangerousObject.Multi.Generic-70a117022da2e0e8f5fdfb80940bc384d39a8f119ae66a4e24c9340c3b9e8e86 2013-08-20 23:50:06 ....A 2494464 Virusshare.00084/UDS-DangerousObject.Multi.Generic-70a4d655ba71336d56e1c5318fc24b1eff2965467810658294a2ac5eab8da004 2013-08-20 22:21:22 ....A 9533 Virusshare.00084/UDS-DangerousObject.Multi.Generic-70b05429f65ff6b1983b701e43f4b35a251659e61391d92c5b00670028e7874c 2013-08-21 02:24:28 ....A 741376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-70b64caa27304acfda31a52a4eab370acec19d6416b4cca35b0a71a91fd48d65 2013-08-21 00:14:28 ....A 569344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-70cf2b93bcc88aaa3115ca9fc5661fac88686b00c2a97e96fc713a67ee035298 2013-08-21 06:36:04 ....A 45568 Virusshare.00084/UDS-DangerousObject.Multi.Generic-70d090af9e3bba03652f597c301c8adadb32172e4b467ef334aba0ffbadcfc32 2013-08-21 00:43:26 ....A 2919888 Virusshare.00084/UDS-DangerousObject.Multi.Generic-70d7c9e0579b83e39d7bc44c6f40bdf84e303d2d5e550b1e0fee100b28dc8c82 2013-08-21 01:12:08 ....A 316097 Virusshare.00084/UDS-DangerousObject.Multi.Generic-70e2326a00c10cc0e532fb4be3d4b56e6552348d250b8dd6c8b13b03f5d13101 2013-08-20 23:04:28 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-70ebf53434ea4fd7e6acc460d663a799bab419f460fba40570648885b0a880d6 2013-08-20 21:32:08 ....A 10430 Virusshare.00084/UDS-DangerousObject.Multi.Generic-710b83a8141de9727f87b844e635875164bf74cb417bb29c619ed88ffcc3ff20 2013-08-20 23:16:50 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-712c1b37031ba2a7138791fd9ace21d426064397a0ccfc5a7597518b81a4cfd7 2013-08-20 19:36:36 ....A 54784 Virusshare.00084/UDS-DangerousObject.Multi.Generic-71389e14aeee4a87ee30d104fd1cb33e6d075bb31fba3af35aff197b299030b1 2013-08-20 19:38:24 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-716c1ec27efb55f60b3f354985f32d71a2c580fa62d503c393cfeeb0e964d52d 2013-08-21 00:47:58 ....A 535552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7171185c76ce3e9049c8c0d1552a5b9b09bb462722dfaea198fff3591f5630b4 2013-08-20 21:44:46 ....A 126976 Virusshare.00084/UDS-DangerousObject.Multi.Generic-718a3e27d15a0589578e45c948479a621e7a276f5631c08e8f483cb3d33d6ff4 2013-08-21 10:05:34 ....A 890300 Virusshare.00084/UDS-DangerousObject.Multi.Generic-718e7de5a8562d410f79a60a5bef2346376842329b5f869753451776ccf854a1 2013-08-20 23:02:36 ....A 412160 Virusshare.00084/UDS-DangerousObject.Multi.Generic-71967512cb3a5358d44cafd492db7e27e88e48c9a01f2e59d2030a8dc6620c95 2013-08-20 22:03:42 ....A 98304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-71a05610547c1b427fc09eff504d59ec5f73d091a217dc9059e52edd36a78fdf 2013-08-20 22:10:04 ....A 2560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-71a19efbd75175be444156901a8e6e973b16b35f9ad4324288dbdd32b55fdea5 2013-08-20 21:50:14 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-71a480fd2aa9badcb8fd30057ff0bfdc25be87c9d54c16d475f55bbe96e860b6 2013-08-21 00:19:28 ....A 139264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-71a7ae2a18aabfd2dd4648d4c4052bded145dc4d9df52fb3fc888358e270e38e 2013-08-20 20:39:08 ....A 51712 Virusshare.00084/UDS-DangerousObject.Multi.Generic-71ae81db8b109fb4c55a5824fca164911afc8507a7c977cc08112a4e5d201996 2013-08-21 03:16:54 ....A 69640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-71b4039ce50c36020b2b1adbeaf0fe652d76c6389b4373894106792faa48b6eb 2013-08-21 03:04:54 ....A 18944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-71b59ca603b38511cd8415be4bd4aa3a028e8f3e3e5413656b444ab110b944b2 2013-08-20 20:07:40 ....A 1179656 Virusshare.00084/UDS-DangerousObject.Multi.Generic-71c0f920b58c7f67870b96ff8138a1a6ad0ee157a442e2d1165f126373619558 2013-08-20 20:15:38 ....A 8192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-71ee91fcb80c3254d2ffac54f36afba62b97effa5affd151b9d2464b49a7a05e 2013-08-21 02:57:12 ....A 499712 Virusshare.00084/UDS-DangerousObject.Multi.Generic-71ef01bee8db2f6036b550692b65fdaab3a07113cefcbe27fd96b9c8bf0c3b97 2013-08-21 03:13:06 ....A 229896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-71f0e6a4d34a5bbcd348d356661e66dded1bec53a8a1bcfeb0c4136210c84113 2013-08-20 19:52:36 ....A 291055 Virusshare.00084/UDS-DangerousObject.Multi.Generic-71fffbb902d314ccddc0cf9d85e41dbf1c21ddd2467140e7feb4044b749efc18 2013-08-20 20:51:16 ....A 221184 Virusshare.00084/UDS-DangerousObject.Multi.Generic-72158a857738a86516c028bd845998af4de1e22af42b65c85cfbdc4f0e42b1bc 2013-08-20 19:38:32 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7218d8fbf7ba2768b789a581e4e9a9ffd41fbe44ab3c9335f7ab37cc9d29ec9a 2013-08-21 05:03:00 ....A 744448 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7248f3e52f1f9d39884e769b6577548e573b263509121b10bc491c73d3d37e70 2013-08-21 00:23:34 ....A 336135 Virusshare.00084/UDS-DangerousObject.Multi.Generic-726694254ec56aa9d897b23aef8672713f4145ce7067f389f9d6371dd8af1fed 2013-08-20 22:23:40 ....A 707072 Virusshare.00084/UDS-DangerousObject.Multi.Generic-72690cbb90f86634421ba65246e85009c999077e14ca3d915548632e62fe7251 2013-08-20 20:28:08 ....A 124704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7285eefe023c29ebf9373f38673a6aad7b1de4144fce7d1452002f7aa223959c 2013-08-20 23:51:10 ....A 28672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7289a3d055829bb7c7cc5176112e9d93d4cbf26e07d42d8b5a6c622db9f0bc99 2013-08-20 19:49:02 ....A 119859 Virusshare.00084/UDS-DangerousObject.Multi.Generic-72946fd09b6c62a57ba534933e1be9b8314d7b1a9a3c17ef304fbb0a7b1074ac 2013-08-20 22:52:36 ....A 3048960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-72cb4ada840dc3244c28faed2456bf33eb896ac2f29e3f6dbf411a0b4ab369cc 2013-08-20 20:10:46 ....A 448512 Virusshare.00084/UDS-DangerousObject.Multi.Generic-72e64762d8e5bf6e4e86523900e500176a4363688d9123f124e1af9bf121212f 2013-08-21 00:31:38 ....A 366197 Virusshare.00084/UDS-DangerousObject.Multi.Generic-72f39afc6833d62cb37ba73056f02048a959d1f3fc6027c99e129f13fc6f7457 2013-08-20 19:52:34 ....A 9728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-72ffb0274b25fc924e0779bea44c5ce66ca10d158f4f1bd7f02696d85cb17f55 2013-08-20 18:51:36 ....A 468200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-730ae621e5b9678cc0b7857401a497810a4dc68f56cffdf3de41b380410ab1a9 2013-08-20 19:56:12 ....A 241664 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7312b68ac894255446d7e7b779fe792c53541aa7d696ecd2e4ed59e9235b24c5 2013-08-21 02:30:38 ....A 123434 Virusshare.00084/UDS-DangerousObject.Multi.Generic-73290d56476bab6e1a1ee3cf6922f3afd0698a78b6955e12358e9686661ed3e8 2013-08-21 00:07:50 ....A 96768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-73396ed2ea4876e6f5f566d496216c56ba680877f98f81da726f5a9ed0b63341 2013-08-21 03:33:44 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7343e441418ef73f2baafd030808257973c2d0e6e8cb06559b77a1c02f695483 2013-08-21 07:41:08 ....A 54272 Virusshare.00084/UDS-DangerousObject.Multi.Generic-734d75ab1053afb7c1854eb00e5126028a0b057f831f7f9b32825b333e3dde76 2013-08-20 21:37:16 ....A 46591 Virusshare.00084/UDS-DangerousObject.Multi.Generic-734da9fc2330578e72426028c9049fed8b285cb617e4d77c748ad0427136d4e1 2013-08-21 01:04:18 ....A 1682747 Virusshare.00084/UDS-DangerousObject.Multi.Generic-738252ce6bd61dec9e1768d26977504e3883170f6cfebcdefdda0058ada1621a 2013-08-20 22:42:28 ....A 268369 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7389702966eaf5fedcc80b0135697d96b3e57405654b7ba29e6586706ac5dcf5 2013-08-20 22:21:56 ....A 49152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-739ed6650e398a0e1aaa9ec5957a185b160b5a05f674560470a15ebb38adf4af 2013-08-20 22:43:36 ....A 344875 Virusshare.00084/UDS-DangerousObject.Multi.Generic-73a220c84438bf373fda33ba1c4587228d480f131f0335895e34bf6186de2de6 2013-08-20 20:17:54 ....A 29540 Virusshare.00084/UDS-DangerousObject.Multi.Generic-73b0ac874dc4d72e33ab7551ff487e849d581aaa4996fce8ccb3a1aa7c8b7e2b 2013-08-20 23:50:22 ....A 253180 Virusshare.00084/UDS-DangerousObject.Multi.Generic-73c2196911f6901dda63c45406d1ea1d8de8096350414610b30031a74a8dbca3 2013-08-20 20:39:18 ....A 24576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-73c96d4bb2e8ac6e235338055fdef01068230e8131871219284808c964f01ca5 2013-08-20 20:11:38 ....A 204800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-73c9c68ecaee593664d0392a2b46aa0ce7ea1cb7aebb6b7da6aa79e1a36e8197 2013-08-20 21:48:50 ....A 133397 Virusshare.00084/UDS-DangerousObject.Multi.Generic-73cee4b362030f2b7abacdc4c9d832e5e14e3776f8897c5931fa47ca00fc6944 2013-08-20 19:50:22 ....A 88255 Virusshare.00084/UDS-DangerousObject.Multi.Generic-73d06b2ade59dafa2fb002403c77fc2d8a39bd48115e8efd6f181446d392bd56 2013-08-20 21:57:48 ....A 695866 Virusshare.00084/UDS-DangerousObject.Multi.Generic-73def10a8338989de0746286499ece2510208f5aa1835d2d1269316d32a3e3d5 2013-08-20 22:07:32 ....A 589824 Virusshare.00084/UDS-DangerousObject.Multi.Generic-73e1418fc5f7d418b002cafb538db4755687f21c02024af55853680bef16485f 2013-08-20 21:37:44 ....A 71680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-73ed4e38621465607e62b29416ade087103ca931787d4382de672a36575346de 2013-08-21 08:07:58 ....A 206352 Virusshare.00084/UDS-DangerousObject.Multi.Generic-73f127d965dfeff05298cef9658d4541ee4ed6e5b2dc3978e10e6d35c66b8da6 2013-08-20 20:05:06 ....A 34304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-73f379c4fc8f0c3f8bb9f5be8b951a04757463eef7d0c50fc3f9dbe557c2598b 2013-08-20 23:06:40 ....A 70144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-743b05995f8c8569e756a37e9bbe37fed80b87a1ec8f52354d080ccd9a31871f 2013-08-20 20:01:46 ....A 672256 Virusshare.00084/UDS-DangerousObject.Multi.Generic-743f1755ab3a3be805be80dc2495e98f01e6b06a4ecdd9b184febe1a2d53593e 2013-08-20 23:20:00 ....A 519254 Virusshare.00084/UDS-DangerousObject.Multi.Generic-74440582be660722bd25c8755976907d404eeeabe6867b98215332ac2b0242e8 2013-08-21 01:13:22 ....A 3072 Virusshare.00084/UDS-DangerousObject.Multi.Generic-74604f05046b21d3d75c610564e238afcd3f0a1dd086529e250308f585ac0bf2 2013-08-21 00:38:12 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7470f7b3537900ce693238467890118aa74f289fa9c9ce427a555ba1dc2cbfac 2013-08-20 23:40:42 ....A 2091334 Virusshare.00084/UDS-DangerousObject.Multi.Generic-74b4721dce024fb1fb6650dccd131f4d7a96649a258ec227c839c3545f876659 2013-08-20 22:12:58 ....A 1146241 Virusshare.00084/UDS-DangerousObject.Multi.Generic-74d510c6820e9c5d1f06c7f0b6cbec621025c8d2386aa69e51e9748de08c2ed1 2013-08-21 05:40:34 ....A 187912 Virusshare.00084/UDS-DangerousObject.Multi.Generic-74f867564faa2f58f4c2f476a68b82de0325f6da4bb7f4ae39eca246041131f7 2013-08-21 00:45:10 ....A 20992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-75057b503f0fe3f412b90547cb931d28b943bb0c1f254d9b2dae4594d54bc384 2013-08-21 02:18:52 ....A 257196 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7514d603c71136a75786488f95e67335a2f1788364d1a2664ad0e3dae4a74883 2013-08-20 20:02:18 ....A 218119 Virusshare.00084/UDS-DangerousObject.Multi.Generic-753ae55fe48c99f192372f5e86a2fb0c71221d2efaad2268adafa905b0316653 2013-08-21 00:24:04 ....A 82944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-75508339d31a43f574322000f90d4e6607f3a98651ab1f4c447c2ef9e71462d9 2013-08-20 22:11:18 ....A 3538912 Virusshare.00084/UDS-DangerousObject.Multi.Generic-755a3ce5594fbb27d11026aac85842adce8736baad8f62c2939bf3a320d2fa18 2013-08-21 03:15:40 ....A 174080 Virusshare.00084/UDS-DangerousObject.Multi.Generic-755ad09cac49690b7dfe305d95f6b5e2e350cfa29f28006a6be6de440e716c48 2013-08-20 20:52:16 ....A 680147 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7583a69e3eef4d88713f894032167d31d458a577577e5d0f88f56a21b69157e5 2013-08-20 20:20:22 ....A 2630336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-759337809a380096be7d74f90726a0275ea87beb5c8329a46e6eaac57f6e16a0 2013-08-21 05:28:24 ....A 228352 Virusshare.00084/UDS-DangerousObject.Multi.Generic-75abef262350204539bea07893cc9eb89d909d115bce2fc21276e12e93bdd2ee 2013-08-20 20:51:20 ....A 2741117 Virusshare.00084/UDS-DangerousObject.Multi.Generic-75b05d64bf4319551942fba3e537109deee281e61b3b1e1f131f7002fc170c6f 2013-08-21 00:13:40 ....A 72192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-75b1cc004e340d2071da3fc508586640a9689fcb09abd4acaa01515aaa71bcb5 2013-08-21 05:05:22 ....A 61440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-75c50b4ea508545eb1cfb1431211c995052dfb3d073dca3ed872deb80d18d1a6 2013-08-21 03:04:10 ....A 302080 Virusshare.00084/UDS-DangerousObject.Multi.Generic-75d582c44b724babdac8484175c84e58235ac6ca23e0f1288d83ae55f18bddb4 2013-08-20 19:34:58 ....A 598016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-75df4f6e3ae3852aa3124bf5347fecf26dd123dcb7ca7431b5b29b304a5aa371 2013-08-21 00:30:02 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-75e76afcc95eb6a995eaa06906cb8d8b191421770e62628badc227c89e6a6612 2013-08-20 23:43:38 ....A 189483 Virusshare.00084/UDS-DangerousObject.Multi.Generic-75e97b3540cbeaa865666a3071e909fb69eea75a74e00ee84c2cb00306ca00e5 2013-08-20 20:33:08 ....A 209656 Virusshare.00084/UDS-DangerousObject.Multi.Generic-75e97d156d2223a186bd2c3f1db527dc04b7792d086f2339c0c6fa90e8c02d0b 2013-08-21 02:47:44 ....A 626688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-75f5aa1c42dd352fd45c2074d25230450f5a2509a3a04e69ca5190e7d8aa7319 2013-08-21 08:57:04 ....A 48128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-75f727c34a3d195a9f565c474be6b3f65f23a78d3a9f682ad4cec8ba8bfe0fe6 2013-08-21 02:59:18 ....A 891637 Virusshare.00084/UDS-DangerousObject.Multi.Generic-75fdd023f0901b671541a4ef18609ac6cc7d8ad31b5a2b40e577d6e7fab715c8 2013-08-21 04:19:40 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-761057a7bf393ab6c8fb9910808e29cd9e6b07a075905df65d0b23732ce7a1d7 2013-08-20 23:35:40 ....A 197120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7645d3de23cda677484ea56a58c6087373c1265bcb6a2b4de7121e1a6c8fa804 2013-08-20 20:03:40 ....A 516065 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7655c2e70b080442a2abe7fb1febd8bdbba8de24df9c682885bf142f602f910a 2013-08-20 20:15:02 ....A 81920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7661f03079f69b388502d1434fb3f2a8932912fee8f2f85393db67d50bd1a9c1 2013-08-21 03:28:30 ....A 215040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-766e0c75bb13986f6a18f9f6af422dbda8c6717becc9b02cc4046943a960d21f 2013-08-21 08:01:06 ....A 576888 Virusshare.00084/UDS-DangerousObject.Multi.Generic-76711eaeae60a2296b150743cfcbbc0e093053d734152d5af4dba55773504233 2013-08-20 23:01:22 ....A 82432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-768632456adfe124c7d35e5048f90926b6375fd5e23d112fc1c91dc8fffed0d7 2013-08-21 06:36:54 ....A 5595760 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7696548eeabc250630f80154971e5589f0272d9c7cd0b75804e7cc81f18719f8 2013-08-21 10:01:24 ....A 174080 Virusshare.00084/UDS-DangerousObject.Multi.Generic-76d485663d07f83930adc456ab0f9040cf06d62255cfa3cdd1601ff909f5aa50 2013-08-20 22:42:56 ....A 1681481 Virusshare.00084/UDS-DangerousObject.Multi.Generic-76d7892434beeb4e26c82f01f4230386a6e5f87ca567e9692621ef9442da6dbc 2013-08-20 18:08:58 ....A 210944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7702d9f3ebaf748c0bc82368ef3ce2069393ac5a0282e7f22f818b3b20474d35 2013-08-21 03:24:38 ....A 895591 Virusshare.00084/UDS-DangerousObject.Multi.Generic-774fcfb1f203aa3cbdd655cf0cc8e26d7ddcab152dcfb23366112a8fcd5d68b9 2013-08-20 17:28:48 ....A 198017 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7751fddd228a2fc58785490f708632aab6618938cdcabde0056b94f84e3f0361 2013-08-20 17:46:16 ....A 20007 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7761bf20800b1211986651bc64f3ed87a2c6ba4e1135d0b9aeb1e5ae664c781c 2013-08-21 06:19:50 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-776453db3d5c0a0bcbf789d3edaaeb0ce1f0d07ae0bfed5261769653e9c1e6f9 2013-08-21 05:26:48 ....A 287120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-778a30da2803b605036b4abf137b57b9d4457de257c415bd1df115526aab335f 2013-08-21 03:44:26 ....A 61440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-77b574d61303b6c0015d4c6c6b3d7047d74cc09f58e28418b70e6cc11d6109a7 2013-08-21 04:16:48 ....A 881005 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7836ff50c166c2fd565cc7a080600e2b8d0bc89b69c41ecf61e80e34e7ed9d07 2013-08-21 02:37:40 ....A 187912 Virusshare.00084/UDS-DangerousObject.Multi.Generic-78486250e87aad2fd55ce3a3c7ec34fdc0261ca47228f22356ba0f3eb4e49093 2013-08-20 18:07:36 ....A 278528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-784a4a5ea624492334531ae5b22599858eee82dd6038b33c06da2ec37d8e1999 2013-08-20 17:56:04 ....A 459264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7855ad5fc85cc51936784d7c2d4d40a289ebc8b5552a3d251c5dce09abc1137d 2013-08-21 03:12:18 ....A 348160 Virusshare.00084/UDS-DangerousObject.Multi.Generic-786467300426c0d43ae05ae0cffaeae4a933caf08956d2cd6e105fccb1cfed27 2013-08-20 17:36:04 ....A 378880 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7883ab57c2aa1cde472f75b2a2b4b4c3e29302f1e2a8f13d1fd2efc4b2717195 2013-08-21 03:41:24 ....A 293383 Virusshare.00084/UDS-DangerousObject.Multi.Generic-78b190c8b66b52b05f01e25a0d2f7c2444e8f1df4b26f56ee4465eb3d8dbc13a 2013-08-21 03:42:10 ....A 530253 Virusshare.00084/UDS-DangerousObject.Multi.Generic-78ca03521d58396db74fcea1d350b6bb9a103f5f3d5d64fa1dc94072fe69a89e 2013-08-20 18:07:16 ....A 212232 Virusshare.00084/UDS-DangerousObject.Multi.Generic-78e8da58be7621cfde078131d37f4833d78bb80ec05c91fe973a87973c444b66 2013-08-20 20:29:56 ....A 587391 Virusshare.00084/UDS-DangerousObject.Multi.Generic-790b83f1b0fe21f9e82b2a7023165112b242c1fc6f52644bd5c74c9b413cd5c1 2013-08-20 18:31:40 ....A 901120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-793744751dfc9a890bca37fa3ec933aaddad36591e6818a7d071a9c8754ff7c1 2013-08-20 18:01:40 ....A 20992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-794c046a8f266113bdb74af80ab34e49f52676a7a2a9ea5a461927754e73be78 2013-08-21 09:06:50 ....A 217088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-79830c9eefba90578bd19569f2d5ea12e435ebc58176357dfc6feb30d43d2ac4 2013-08-20 18:34:00 ....A 491520 Virusshare.00084/UDS-DangerousObject.Multi.Generic-798879fc8eb5a5700aaaea921890ac10d25483aeb8e4ce3ac2d358ab88089aa8 2013-08-20 17:35:26 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-799fbe3e7b8697e50f7da17e53a60329d4d24e5e00f1f7459a1c81bfd4d542aa 2013-08-20 23:07:22 ....A 137362 Virusshare.00084/UDS-DangerousObject.Multi.Generic-79b8de546aee290c032bf91d40f9f7a9fd097c60cf7cec6c655cc108e2a04808 2013-08-21 01:57:52 ....A 890202 Virusshare.00084/UDS-DangerousObject.Multi.Generic-79b9e84474bebf4202f6fdc7399bb1a5b75f558fce84bc1583ad0d59a7c398ae 2013-08-21 03:56:56 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-79c3729029e93dc9db7aa78031fce225e325ccf3268836ab6d9d390bc296cb94 2013-08-21 06:09:48 ....A 90112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-79f445c06e5fd7712e2a6ab21890fa71c60a296273d5d5faffd50255c0f95e9e 2013-08-21 02:33:08 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a013ebf40ecc52d82f1ae1d8b93859fd3203d031213fd12a3ad2dc4ebc599bc 2013-08-21 03:25:14 ....A 24576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a341b82aba84c42c32681e07ae9f86be68942fc61a87c10191856f38f53ef98 2013-08-21 01:31:34 ....A 30984 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a3f410e171496ae4739803f52ba4ddf5018dd55cde867179f8e2537a4c5e0ef 2013-08-21 09:57:06 ....A 287744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a409f102a2338622e97de5f90f17f93f11e065ff861c5a26c8ecc31de702262 2013-08-21 03:23:52 ....A 483840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a50a79001a69691661c6796202ef990c335b2f0194eee11868a663cae683f37 2013-08-21 05:24:50 ....A 14336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a5256a30d12153c3c07df781b1b87a7e2e72dae0aee9e12b8972e313d82ea54 2013-08-20 18:10:26 ....A 766333 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a5314dfe22f89f5a5187578a826c469c4b840ef2b13427ef53e5ea0271f8777 2013-08-20 17:53:44 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a549814ab41b790e85ae7c69c5ce115a39fb825228f5dc479331cc4f6c9b5a4 2013-08-21 06:31:52 ....A 200704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a57166251b592324339b1d47409b6344379f26679728b4a4508a1779077d455 2013-08-21 04:04:42 ....A 107552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a5acfa121e809b1bd918788f1414ad726cba65b89b3d23aa78e1cbb2d95f894 2013-08-21 08:53:56 ....A 491520 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a5fb07e13ccf00d5417cef60193743746ac1001f5fcbccd00c384761bbf7269 2013-08-21 06:57:44 ....A 18432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a610ec1422517b77b7bb5c87038b98d19ec276e87e1fbee0a323cf800de27c0 2013-08-21 09:00:08 ....A 243392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a6393c1fa6316669172421607039bb276febd8e920e13c6d436e95a46c065be 2013-08-21 08:28:36 ....A 5415 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a67d145b735d5fdfd71e6384505f8240e18c5a590c84964dbbbf94ae591df01 2013-08-21 01:29:22 ....A 183296 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a6ee8e0e730c73d87de36d0293f85f57d2d107be87a1b18d4c0c7f781d2e2eb 2013-08-21 06:44:06 ....A 19505 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a73e4719fbbe175f28bd031b773f26d799181f0f7a9f01b199bf5db1dddb01f 2013-08-21 03:02:52 ....A 858808 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a74822f81f27ca66e1a5bb519c66a04180d4468a5e3ebf52f266a8f2ea3bc2f 2013-08-21 07:26:40 ....A 1542656 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a756756778ba9e4bac0dc4a2a8d5023a4d742c0a4837ff1e3930236f43aac40 2013-08-21 08:00:04 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a774cfe771106a4b740433e8bee6b9e1f45f61bbc317ad01927ce70780c39fa 2013-08-21 10:03:18 ....A 499200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a79e9f31f507e85516d8e28f093d06e86b38cd1af4b5576ec205e6f4540875d 2013-08-21 02:40:46 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a7c6797a5e407e3396b0b4cedf3b444d8df37a2644f251177aeb23408f19e1b 2013-08-21 04:16:12 ....A 222048 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a7c7229cb91149070c982a96bd16e34afcc8f4a831a881e5e91adf83ecea216 2013-08-21 05:53:16 ....A 17017 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a7e122c2952f0b258e601edbe48f41e7b596527168eaabe74f83b99d20596ad 2013-08-21 02:10:26 ....A 1777152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a857b640991dc721576ef115d4a6a8c29a245171c2a5dd3efbedd06a06ec0e6 2013-08-21 07:31:00 ....A 353280 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a8ee7f42b8acc38ffc84067582ff659f543c07404030eff790e1a1b3cd65051 2013-08-21 04:16:02 ....A 339112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a8f482168a03662a9212c52b0d65e5519787d41113c137f858a9bab705dbe1a 2013-08-21 07:35:36 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a94bee09793a7e206bdf0855da830df00facbac82959f490fa76d6521ebfc8a 2013-08-21 08:21:28 ....A 18432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a95cffbca395f95432546be139e24b1d819039506072129cf5a721d7bb6ce90 2013-08-21 05:22:04 ....A 368640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a96bd8c6392e45b9d0781dcad784e8b50ec951acefe844b2c1b24b409783e1f 2013-08-21 09:33:28 ....A 487424 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a9a7d74f8191bb3a421d78bcc35238b13cb2e9dd4792c814c05cc669c26eda1 2013-08-21 07:35:28 ....A 210992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a9b78157faa83b0e61eade4afc4932254008001d0b039bc1b44cc1da8e7a221 2013-08-20 18:23:40 ....A 271873 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a9d1c1e4d816cd3ee717f9b1c6f89c8311ffc7911c10ba71b4ca0a112149ee8 2013-08-21 07:02:18 ....A 47051 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7a9ee63d5803a177c84cb7b7d6b0393d5a03d83a4e73dbf10eaef42c6e716450 2013-08-21 07:57:46 ....A 544768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7aa116bb4acd7fb885d1f44767992e624a305c9e709e25c44adc7b1120fd29d6 2013-08-21 05:54:34 ....A 369152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7aa968185acef4fec9807047c12baae5048b237c53629c2e520f3ee1b25aca52 2013-08-21 06:51:30 ....A 15588 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ab48f11165291cf8398933e9d83a85e594ae4081a67e0f3832b60d81ad7a4ee 2013-08-21 07:23:46 ....A 964096 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ab5a4a7fc6d02dbe11c364eb28359ec94caefed98952a14c8bb0d4f1ff39c10 2013-08-21 05:00:52 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7abdc1bf08fde30e71b47a8d2e6f75b10c26b5d5684ebfc04dbcc6a174619495 2013-08-21 08:23:08 ....A 432640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ac0087a4840eb97dd2f042f8ef9bf35fbb969784b92090859fa330cac1b08a8 2013-08-21 07:00:52 ....A 218624 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ac2fa0ee8565ece984405495b15990f9ece9810f495b36c7e3ec5fe673a2cf5 2013-08-21 08:21:20 ....A 92672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ac7da1bb9b6fce13fb3ff4f70cb2c5af6c706456d4c811818cf5d3fe49a0241 2013-08-21 10:04:38 ....A 95753 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7acc3af5bc28c102d702a5c424c5d073dd80fc50a4cfacd840a10e3c4f8f27e8 2013-08-21 01:54:24 ....A 9728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ad2c82c6b42bc667d1baf3a99f9d630169a359ebec040498459bec84773ab48 2013-08-21 05:52:06 ....A 389120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ad3a570b0c757f3b5e9ef3d11582d8911bb6359be7a1cbd68faf574d7ce7123 2013-08-21 10:13:52 ....A 4771844 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7adbf0d513e6c52069b6f9b1c7aaafb763c70ec37cc334f58ac56721547793b7 2013-08-21 07:06:44 ....A 37888 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ae0383ee255f0b1273bce55d68b52f6ba6015dc4b7a1be311f054bbf361af19 2013-08-21 01:41:32 ....A 106496 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ae44c5f3226284185d146b8db2a2a00f5ca2999a93f5473f9970b6cc5d5e72b 2013-08-21 01:23:34 ....A 533068 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ae52cfe128731fa7e119bd4f925d281ceacd8de28251ffb421548a8670f4902 2013-08-21 09:30:12 ....A 54123 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ae532fd7ea1c049d6d637690d957e6ad0cb06d7eb38a9d2b8ff6901c4fa6b8c 2013-08-21 10:10:50 ....A 34416 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ae76e03b1f4a5b3314f70b3ca91b946ff9b2633912efff09d3efdb113bca267 2013-08-21 09:30:50 ....A 166960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7aefa1debeb5f08e2c05fad86430be611890255c10c378f5959f1773e9c80174 2013-08-21 09:23:48 ....A 320856 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7afc3c390442dabb7557cbae7a0c41d0256f21ffa3137e414b05570485bbedde 2013-08-21 01:48:40 ....A 245148 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7aff01ec3ebf436f5b52ef07697592571d116f867e4e2fa7893442107ce5aa9b 2013-08-21 01:32:10 ....A 3136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7aff1179714dbbdfa6d01f3e78bacc1e8e6745c76ac7849c6799330b132976de 2013-08-20 18:07:40 ....A 595767 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7b006d7a4ef7df094b098bb9001c3cc08fc6336448f6ecce9c17b77f3c6ebf61 2013-08-21 05:56:32 ....A 61440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7b0b08ab419df68e9e91c681baecb710dc2a02f1acded39ba3792addc3f30176 2013-08-21 08:53:36 ....A 37388 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7b0b0c27721b3567d122fb490ff5391ee30c4cc1758b828c463a5e956db84b86 2013-08-21 01:28:36 ....A 192512 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7b0d9aa3c48e1c35634024518ada36a4e4cdadb499bbdbd68b0be3bfdc7e003b 2013-08-20 18:20:32 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7b100ce656ee1d3dca916b538839c2d57cda036e99a091f1dfc8cb4f126f7148 2013-08-20 17:21:00 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7b198eab50cb9779ebf4391191396e417467d99ef6de9a0ae3b977838c03e9ff 2013-08-20 17:49:48 ....A 483064 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7b1d3e926104f54138ddf190ec2b179b780ccb2d6e1f3f38ae187fb16616ed22 2013-08-21 08:08:12 ....A 180736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7b217f7bee384a929e54db620af3d103584d1c70f11163b5447bc6e7a6c174f8 2013-08-21 10:15:08 ....A 37632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7b23867404d1d6199f7a686c5420ae831acddbbd8993c0bd861eb55417ac060f 2013-08-21 06:46:48 ....A 540672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7b2d6fc48b4a108fac5ed56ee3d1be411e9988b5710d0f8de1f407950983296b 2013-08-21 09:06:38 ....A 324096 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7b32219fd77e7e1e8508acadfc3175412583ee8177ea5bbf7aa1b9dde8efe0d4 2013-08-20 18:29:16 ....A 998656 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7b3450d74acf031175c844f84b04d74ee207beb37c5f399de2b6b7962dbab389 2013-08-21 05:26:12 ....A 210013 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7b34ac9ddeab5513b5ed5f0832e35a207996d8c2b06be49c6cc0a277d21e6180 2013-08-21 07:51:10 ....A 174080 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7b366484cb17347be6667e6884c026a1b4ce6683ac4a2ba25bc4f435ecd446d1 2013-08-21 09:09:54 ....A 23424 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7b41eff4a228c0df85d84d0d946dd3bc13b8f18535e076f3c4f8fe8bb2ecb6b6 2013-08-21 06:11:02 ....A 489472 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7b4e77110c04e368407c75c3c0b981fc1208964c259f58e59490f72870c807bd 2013-08-20 18:02:08 ....A 390286 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7b5a5b82bb3e90237236d9c1f72116a367cfe73437038870636a83a9ae3193f4 2013-08-21 06:43:24 ....A 266240 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7b5b5362f1e710c7961aaa35d4dc9aca9db149ef97e92e8d78a40f43614e4dc6 2013-08-21 01:42:32 ....A 38745 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7b662728bd672f9288d8d725488165f968f49bf287d150678c28d03afacfae7d 2013-08-21 07:42:00 ....A 83013 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7b6a300709b5dd813bab935dbce38c867a717485d5261e23104417049176484d 2013-08-21 06:45:56 ....A 3136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7b6cfc4cb9ce30be1db1e7557652a1b6f07d5230d797bcceb28fd68667e8aca3 2013-08-21 06:44:28 ....A 176640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7b7096bf972368b98d760bd8b5b73ef319449101fefab6a8a726b8ab6b199674 2013-08-21 09:34:14 ....A 55939 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7b71dd86a8b8eca4d0c36a0dcea018b3f82dfb0f173e2472914d89ff1ccfc278 2013-08-21 05:03:50 ....A 151552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7b7c3f281af5dc48a0d0069966ad0d6dd91d1420a5fb28f0976213a6d7191a7e 2013-08-21 06:21:06 ....A 138752 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7b7c521af4075ab4ca93ad6339e57dbc25c4f5aac5b1de4f4a26a651846b7776 2013-08-21 09:27:56 ....A 417280 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7b7cf7a335fbdfe00cbb3c06837be2f19f0a5b1850a66826a28618f63f6684e0 2013-08-21 06:11:10 ....A 597120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7b84f611249d37b39d056bd01200107955246fa82c3dc0e2bd899231870f6f23 2013-08-21 10:16:24 ....A 929792 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7b8a5f3e1a80a5ad5916c3596b4077fb002ebab187504adf544daac45aebae77 2013-08-21 07:09:06 ....A 204800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7b8e66b2f9ba3065971b4af566a4533ba66e2b4c597915cbc743103a08fee585 2013-08-21 06:38:40 ....A 22016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7b92e2284cb239ce3b2b2a5e1abac3b3d2bf71304edf62c3cdbdaabe38fbe93d 2013-08-21 08:09:30 ....A 49335 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7b9c882a6748d3e0a464f447e51e721cf38f80a015d1fcde6758fad84739a5a6 2013-08-21 10:12:20 ....A 380416 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ba6ee71fc22918c4560557c25e18ffad2e0a9a02faf71991b54cfff426232d6 2013-08-21 07:37:28 ....A 102400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7bada64f324ce94e36362a18ad31a5f3cf6e7f52627dee0b7bda845684bae621 2013-08-21 07:40:28 ....A 544768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7bb2c5b426967451169b0f7a38342e210fcbcd35e9c1e3af6f295c1dd6415ed8 2013-08-21 08:29:54 ....A 335073 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7bbc6de99336b5efe039c44f046cc580140bb3d063a97e1462bd846187576b5c 2013-08-21 06:00:56 ....A 21504 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7bc10d85212e2b2b43198878ac6fdd662752a5358b8cb46b64aaf9f3d92fe383 2013-08-21 05:37:28 ....A 153088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7bc38bfcac7220a57f2e3b19ba060622e4b16cdc45d3e17c7f45ff199168966d 2013-08-21 01:26:34 ....A 776704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7bc5a0f1239ad617c387f8f44b760e0e186d0c32363449b5d25799bc426a3180 2013-08-21 06:42:32 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7bd4be085789cbfe6c92ef3f9c6a394536bb7db63fc0eeb2d7f1410f3081603e 2013-08-21 01:27:02 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7bd63e3ef8dd24091c0944db67f346b8150cfd69a61a0b8ec20edd0fd4356438 2013-08-21 06:02:20 ....A 464776 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7bd8d71c23b97f9a98bd2d88e7c86460233487bc9e87be9f5acce3654710bb92 2013-08-21 08:14:00 ....A 367104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7be2e2f20f262cde3879e26aabea064544531e717a23c4cc57c8d5ad1fee9aa9 2013-08-21 05:31:04 ....A 315392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7be6e170dbc131d4e6a66d6dde0810d563cc3b0655ba74be863f0dce780cb1da 2013-08-21 05:55:38 ....A 720896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7be86674827ad2ad71639bcd94a357bb20bbd979904a7057334f0c22bbd353ac 2013-08-21 07:18:14 ....A 155958 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7beca1fe1f119a50662efeabcb344575ac5d79d6d9500f0ffdfa673b73ffe259 2013-08-21 07:12:24 ....A 159744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7bf139e77640910bc18dfa13c1c401467bd7697b7682b549fd3b3fa5b71a569d 2013-08-21 01:27:40 ....A 85504 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7bf1d5e2f90f4304082e8b921cac363f3593a31e82659151f25fd15794756732 2013-08-21 06:16:00 ....A 41745 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7bf4eb35c82d4eab3042fc99783a1f3b870624a53fcae49cf72c8a754451f15e 2013-08-21 09:29:06 ....A 740352 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7bf6de36b36b8f51559c1fe6ca481eecfdb2b1194bf50926866730edf46560a7 2013-08-21 08:22:06 ....A 819200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7bfb9033a2894bcfc741acefed01f4198cabc9e5bcd25daa3b1554b740c7ade1 2013-08-21 10:08:10 ....A 41472 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7bfd6de4c5269cf3c5cc6c8405ae8410a22d52524a22f20560b1e48ab15a3f6a 2013-08-21 08:02:08 ....A 28672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7bffe2af3d8e599eeabc94125e1ad77ca61d9d48e3a56fe322e2155b7c6288b8 2013-08-21 05:14:32 ....A 939510 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c06d297e2f40ac6d427b6b41aa4594e4da767f7dd32965e38200ac18b82eb10 2013-08-21 10:02:28 ....A 664064 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c07fe1b38e53e10789dbb79c4c983984d80caace4841abb6d43dba4b8bd2e8e 2013-08-20 18:07:06 ....A 86016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c0931cafc8f734acd057f1cd7ee6bdca3dc0988f47965b1106431f52db4d929 2013-08-21 08:25:48 ....A 909312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c09dccd998d97af01f7e0d67b220c4c039db2aa60f200cbf23626cb04ebbe9d 2013-08-21 10:12:22 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c10c2f0eeebdd7df276c8f15e9ba868a91f068c1dce5a60eb535c0becbe391a 2013-08-21 10:12:18 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c2375ca787de731bba74799f7a585abfd3c49fd13faf6c17f517c0d84d52426 2013-08-21 06:58:42 ....A 154112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c238cdf3996c215f1bbbecd9247800ef37fdcbc84eba318c9f6381ec39e85ee 2013-08-21 01:23:06 ....A 29873 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c29000ae11ad32d735aa4b348fa641a78d1074cae69c710ab89c4c6aa798b95 2013-08-21 03:59:20 ....A 593344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c32851ef381000c81cc968e6246af7406bee7e9a9124a7018b2ff1e5ccffe14 2013-08-21 06:09:28 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c345a02963639b26419cbdafe6ae94db53d3001a529ecd2b6e0b777aa569f55 2013-08-21 01:27:12 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c3b1ca4caec1624b517806263eba5129a2dfab3975faff24c57c2b80a4eca88 2013-08-21 05:23:30 ....A 493568 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c3bb8f1b3576b9c54f493c7f1a9474b61518ca623c773fa96406ec9e342a616 2013-08-21 09:03:28 ....A 157704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c3d75cde284d74ddce18fcf4a2af8c790ab96ac3e3e556d4594df0aceb49305 2013-08-21 01:27:26 ....A 102400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c476ec02b6e898adbc164c52c0bc7d24c07fa6c1c945c75c5e0a6f776730ed3 2013-08-21 01:36:00 ....A 44032 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c498101c436c5e95e907c08a289253b94d2c54e132e79d3f68590c0e90e1ebf 2013-08-21 01:33:30 ....A 1082880 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c540cad1f8710badb4a1f6e19117da14674fe3db84115841d99a5f126cf71be 2013-08-21 01:47:04 ....A 93756 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c58c8d515bf8d48ca240d2e9b4933b83dfee0a10bf16968524c8ca5570521db 2013-08-21 08:58:46 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c5b2185ecd917839e36a49543f010c8a0f6d0986561ebe24cfa6e10fe918e6e 2013-08-21 09:24:20 ....A 125968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c5c8d54232a1be46f8fbc0f304ca3856d72c35d64421c8b50e9735d99bde56c 2013-08-21 08:35:16 ....A 23342 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c5ebc6e68b6dc1adb573c589f2a5cdffb20a21c07013a04df22c9618e2938b1 2013-08-21 08:25:08 ....A 369152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c6058c0e99d07395ce1cdc59ae31b08211bdf9e05566d59ffd0b0e4b7fde4eb 2013-08-21 09:02:24 ....A 613477 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c63f0ab17977a799828e409f29b1979e9bd5a1442e12e75f371d5b68645c05a 2013-08-21 07:02:50 ....A 20680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c68b4748b209e6db84adde52ca063635b74f4907b8e8db82131270174f2e2df 2013-08-21 06:44:04 ....A 373248 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c697c21dd051f3ed947fbd73298100be1c04369fbc125db72d5e0b32ef744bb 2013-08-21 07:15:34 ....A 40960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c732b14d5d45c36d8efd7f641ba5348c3681332d24c3d12c0ff3595193ecb43 2013-08-21 06:14:38 ....A 32957 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c78060c5dc440310f4f81ed1dac5e6666832cc0aa55c227988e8cd3e5d8a283 2013-08-21 09:53:38 ....A 114688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c7d215da7ca887c804bf803f27be330ba32ab51b249f3afb862472a7a55060a 2013-08-21 08:00:18 ....A 45056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c7e623dda3d678121ad56771ce888ae5e27daf3662ac464277a7d694566b930 2013-08-21 09:47:54 ....A 689533 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c84df6814aa62a1516af135625a393da2bdbb2f1f12c7d431fa7e9889fd3baa 2013-08-21 09:15:34 ....A 16896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c88f1e299f082dff5d2981925527047aa735f91687a67a67c1bf85586dce480 2013-08-21 05:27:06 ....A 142336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c8cc9d4798a60f97c66be1d268d4604d1f05e34859d291f2971c0412ac76823 2013-08-21 06:40:22 ....A 49664 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c8f5a8f60f7d6d173173a2a86891c277752dd95813881646d7bd550c31ffc4b 2013-08-21 05:56:54 ....A 84032 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c8fc93d32c4de41e3d6284f9764210ab6d796493b3e0c9e0751fd77528e6c5f 2013-08-20 17:16:10 ....A 187392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c903f3ad179377573f9a2645ba3bcd85fe6dd7e29ccfb8a403a40f3e01c44b0 2013-08-21 07:04:02 ....A 200192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c9c030fce7c1c97cb496dce94c889c2c18a05f3b7a0c6f2b2b69062f904d7b9 2013-08-21 05:58:04 ....A 16896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c9e9b256eebc19fed136284993ac4d813b6dce10488e3644551b7668468ef2b 2013-08-21 05:04:12 ....A 262144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7c9eadcac9dbb4f99f3a76209aa0753838e2dde3d61851b3b600fe2593648ff1 2013-08-21 08:20:46 ....A 424433 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ca01d1328d06df787da3c1438adfed4f7dabb162879936f843dca22bcf4cd22 2013-08-21 06:33:32 ....A 138752 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ca7b0b33c4652bfa6ca878b5163af432ff55a77704859c328033db1bf86fd4b 2013-08-21 06:42:46 ....A 36501 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7cabf8a8769f11c0cb84074d13f5b6cc8b7eeaa1c13b8a81f36d3437a93fd301 2013-08-21 06:23:26 ....A 212480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7cad6f9ec756044cc24d7500aec28d0ff8bea60383d45267dff4f5bccfe3f878 2013-08-21 09:06:34 ....A 626053 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7cb1c0f58bb054709da0a655409444a9a796a370c4363d1a420fce20a71c4cca 2013-08-20 17:46:48 ....A 1662976 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7cb419ebeffbdb0341209ce5571faa78fd21a6a7ee92710eb7fbad2835128b17 2013-08-21 07:39:54 ....A 70144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7cb83aa664c15858b4541f85ba23c32d0d1f43a876d6eda3e473215094ea68a9 2013-08-21 02:02:52 ....A 102719 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7cbbe2a768a4f5e9c95d2dec3eceee7086742ab6f8d55e21488a8b747fab632a 2013-08-21 08:56:02 ....A 520192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7cbf993209a1c454192b30839e5f73a486000538b2eadc251bcf1455fd370c8b 2013-08-21 08:01:58 ....A 16640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7cc2b746e15ceea5304335b3ff29eb68e867d678fdc04c15b953f8b8fd52c883 2013-08-20 17:47:14 ....A 26624 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7cc76c36f0f036a45e260de5277ab46f3be8d9902d201ad4e29bd48d35eed233 2013-08-21 03:40:30 ....A 21252 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7cce4a42c6a310e5a29c047ea4ec76074aa08fd1138a98e103fd257536b3f2f0 2013-08-21 01:34:14 ....A 369152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ccfb17cbcaeeb12ee674d1b9e11d26ebd535fdc4791e70b719afa9ffc0347b2 2013-08-21 07:33:18 ....A 244320 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7cd14270a60898b2cb541da943b9c9daac2ce54e9e4a45de40ee8d7a53da58a3 2013-08-20 20:03:02 ....A 943269 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7cd39961a5fe4852045d074a4842a190e6bec0958ecb0ac05f42cbde92717773 2013-08-21 10:14:06 ....A 40960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7cd5a176637bc6810882a81c6b1b1b9df1c8aa6b937ebdc7d6ad9af56eb6511b 2013-08-21 06:03:02 ....A 32768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7cd85b358763fbe97a39f0aa6f417fc585ed7790d22a563ee1d581f8c533e8e9 2013-08-21 05:53:54 ....A 90112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7cd86c1a349526d9ec4160ef5d3eabf2a7ed2199f07ac1e23ce97aabc599a568 2013-08-21 07:32:14 ....A 501248 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7cd98db46c3f691ae772c43c7b3a1dab8e3daf3870294445f63b8a456ef69d7c 2013-08-21 08:15:50 ....A 425472 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7cdc6230ca34cb0b91ce9436b643fa39b42c0d39f8b7b664eaa758d7a5d5d4db 2013-08-21 07:57:48 ....A 96260 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7cdd0a4f4fcbdc95f3e90e061b2fc454c38c6e05e0a7233b83896a1e0659c357 2013-08-21 01:25:22 ....A 659456 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7cea1167d86353e4e3cf8b13aebd37c35d96c08e63d74bae4acac3b0af940113 2013-08-21 06:23:44 ....A 28678 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ceb4cb25d2cee921104ca52d40b618f837c0af7de23f8c41e8789042db59ffd 2013-08-20 16:56:02 ....A 103953 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7cf1f7b8115edff4239b1b22a924be5bd841fd8ca58590be3857a1e5d3ca78c7 2013-08-21 07:06:24 ....A 27266 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7cf32ce00df7ce7b2254835f0d0b128db930b2704cd12a1372b15898c2e96c4f 2013-08-21 03:15:54 ....A 2600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7cfc9fd3b28e6f9546b96c71c9655fbe6fe362467101ec938787ad26efc9e6b5 2013-08-21 08:13:36 ....A 364690 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7cff717a05a106aea25cfe6df2b2a9f05d0477c50a3a4cbac6a77e9f4785de00 2013-08-21 01:31:36 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d004159fc2720c6ae7e9e9ff9b45054002feb8d9f957eccdf672f91361d0900 2013-08-21 09:49:02 ....A 98745 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d01a48cfba51f9ab6b7113da569266f810b74bb7a5c3107c1f55b8e48ed8a5b 2013-08-20 17:09:54 ....A 17408 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d04903918ea4956cd25dabf9f2ad0c48c01cd56e34ce81dd336aa7ec5c5a9c2 2013-08-21 05:50:26 ....A 47104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d0c1bf0dae56ad6939b02f1158820bc09c5cfc85fc05098d7072ffdd0d08b89 2013-08-21 01:25:26 ....A 126976 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d1353bf6b86d6fd22cf354cb9b9944533e486e11da7ee39913361e38b07c31e 2013-08-21 08:21:28 ....A 181584 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d26c060a3a0fb5ce2e7c4f2cf233be9cf3bfae1499048f20d6c10b078f0db6f 2013-08-20 17:29:46 ....A 370688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d27677e7ad175f994e438e7494deb36b0190790799ba25acdad57b5403381b7 2013-08-21 09:32:00 ....A 967795 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d279543b8982840759fbc8aa7e66e6be866fff79b7bd6a26d61299456db6c1c 2013-08-21 05:30:12 ....A 258633 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d2f8e861b8423856453b58bcac483aa802a91f6e569ec225f12470d9c9a9a6f 2013-08-21 08:36:16 ....A 1147438 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d30f6cbabf82675206460ac10202c759e813a476f2fa4701d084920b10a1397 2013-08-21 09:59:36 ....A 688128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d3228eb32aae153a4e26c14c6c56853225d44c16bbc1f01c56a5516d1aef79f 2013-08-21 01:42:32 ....A 7168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d36f8b550a690ef0a88b94d76e48fbbdd06b59c0ba3393c93372d1b0fdaccf1 2013-08-21 10:14:46 ....A 81920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d382edd6725e6fc0d77a54869ba6d2cfe0f99e9cec17d2345beb95e055a848f 2013-08-21 08:56:52 ....A 380764 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d3ad4ea07f667982a34856cb670d8382a01cd0f58ba6d3ae73832b957306ccc 2013-08-21 08:00:00 ....A 23552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d41ad2e0d36d9fb6917d23eaa881337752c4d2ddde3599d6a467c417f4f7846 2013-08-21 05:25:14 ....A 59493 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d4ea4264064741532a1f6e25fa034c173dc601b7fc1bea255fd5f97206dc741 2013-08-21 01:24:52 ....A 1191936 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d4fc5a5b4642e2618853486fadd31c994ab77a35230eba466e9e93a324bcf1b 2013-08-21 05:35:54 ....A 155648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d5439b872bcec339887758ac3de895159c0e56a1037e6738281783b1c41b8a9 2013-08-21 03:11:48 ....A 524288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d6536c5cd6230c8ec88914b6701427610794111db0d74ff67dbaa641c67735a 2013-08-21 01:38:48 ....A 61440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d675f86d7bc72577293755ab7fe1f642909bc4f3d3a468e3574d1024cd9e8e1 2013-08-20 18:10:34 ....A 207872 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d6b0d9534ad8d0f821f23a1042e5c2dcf3229331a785baabe1eb6164501f472 2013-08-20 18:11:00 ....A 373760 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d6be19aaccb3f73e36522eba7d4d7f74cb5fd0b62d43800a47ee9a1c9b690c7 2013-08-21 03:47:18 ....A 397312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d6cc0e79ecab365d65e12cd3a954151eb3df57e8f38b6ec46342d0004b727b2 2013-08-21 01:32:14 ....A 57856 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d6cdac329e4c91db5c1de8330c84fb2d0cc2092ca11c2b6012f3cedf3ea13e5 2013-08-21 05:32:32 ....A 678400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d71d416f4af804bb873cb2653a9be6823cd1249c254eeb459b026e20e7239b4 2013-08-21 09:55:28 ....A 364614 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d776d8a07f661d73facefaf3dcccf1ffd67e71b173c655997aade2a79e44428 2013-08-21 02:01:06 ....A 296608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d7a949c328a9a547694803096801b80dded73344f7f74d821150ed670e6054b 2013-08-21 06:15:02 ....A 104448 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d7abdc20d5f5805eb5aa04a78d7c1bed81a6c57312313dbe8c75f90776267f5 2013-08-21 06:13:12 ....A 1252352 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d7ccc4ca5ed08962d607bb1ca6c5d5fb5ef24682506c59c7384b37514b6807f 2013-08-21 07:49:56 ....A 23424 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d816ed059f4114149acc8bbec8c86cdce9957f52691c4f14b7d03f61191c701 2013-08-21 05:42:30 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d819722e4c982c0130f8285678020744d8c0382ee4a8128cc494e222ea488d9 2013-08-21 05:25:40 ....A 223744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d86d6d0c9c865debdf5963303b35921075d9a8117561e1c290a9e0ed2a77fe4 2013-08-21 09:21:04 ....A 114176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d8ae18312d37302834d84fa0c25c9747b024efca10a6c87c8d539f548ff527f 2013-08-20 18:27:22 ....A 178688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d9406cf394a21c0669757077045ad2bddd0c09933e65b693d70a4c89fe27b07 2013-08-21 04:01:34 ....A 737289 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7d94e3a54fcff8a55a7bd03fbe867ec446e2fd74153bd166c172217578058ee9 2013-08-21 01:43:58 ....A 43008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7da17546a192ec36471ce32eb067cf8bcf631963b3c15d1fec4f2e7a28bc8640 2013-08-21 05:28:32 ....A 24832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7da8397946e3c570b43f0477f5a7f598e246f3f786336f325627b13acb9a2c85 2013-08-20 17:37:52 ....A 28672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7daae22751647f3cdcd0633c24821a7a88fb11bb2968a6706735f7363801461b 2013-08-21 07:44:52 ....A 343406 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7dc5e58b07d7ecc1cc1c7e20a7caddf10e101728b11628dc3332022118975cc2 2013-08-21 05:34:26 ....A 262144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7dc6181e25587fe7dd9561dcdc76f50f51c1e528d717d7c1c708edc6c4075a0e 2013-08-20 20:43:30 ....A 446863 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7dca48e9450206d8fc00dbae7a7185c444fbad9c034de66c3f22b7ef5f6c80f3 2013-08-20 17:20:44 ....A 571912 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7dd88c48522b577bd7cbdb628c74e9a97304ae6e44063594f77a74f3c7f320a9 2013-08-21 08:35:06 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7de0c94ccf83ed38e1efaad414a6bdb0d5c875f3b619765284cc150cebb9e18e 2013-08-21 01:30:20 ....A 327680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7df1291a582b170b54e20ee47e04b85c19803ec5551cf3f2c677d4802bb31889 2013-08-21 05:38:10 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7df22e5cf25cda99b52c69cf4975f48b9c98ca77748ca76b8d0e26afea5f79ca 2013-08-21 05:11:06 ....A 2227894 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7df4393293741764a5a8678083e6899b277eb300a89079a8ba55b9c4b865ccf2 2013-08-21 08:54:24 ....A 338432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7df6e7868c82e3318af56c077b19c1a26a608de62480b7f768af9d1b95a7c35d 2013-08-20 19:05:18 ....A 52736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7dfe05977401bb086a034653476e534a3fbec1a8ae57b0875394ce78bbca7e07 2013-08-21 09:59:56 ....A 70077 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e01ad4fac801d5ab777929d5f659b7e65b02d0ca5c55edca1d2ede88705adfd 2013-08-21 01:47:00 ....A 163840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e0af80bc9c5dc022f33886f5475ea64272c6ea703f5791d1e4aabb1ee022a52 2013-08-21 01:33:28 ....A 102400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e0fb0f0deda69260d5965c5d54573017164fbf8ab18208160b19f24b4d78275 2013-08-21 06:22:18 ....A 733184 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e102479e0fc4b7fcfa82db1b13e1881148901094cf8d90d70389fd15b11ed23 2013-08-21 00:48:06 ....A 2179445 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e11442231d8e22906fc1063694b8f3ac821966f41dc49b24e9ae517ce78edcc 2013-08-21 01:27:40 ....A 1744896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e1bba92a57135a82ffdc943bd771847a3389911ebfe07394a284d9ebfd2450e 2013-08-21 06:56:50 ....A 598016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e1dfdc0a51938d0f27d8f8ace2403a0da574444e9b7d43a4fd6a6598de6faa8 2013-08-21 06:24:40 ....A 323584 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e327195c5a5788abb793f464f3c73d6cbf8dbef4238a6f1e390c6aafd7e5fcb 2013-08-21 08:25:30 ....A 1955840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e35b6ce597079518b5c7e3254c40dfb59678bef07ca72761c23e7c322262cbf 2013-08-21 07:12:52 ....A 2479104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e372422620211b7220b568989dabd6876b2740905e6f4b067e4a564386ec5ef 2013-08-20 18:26:52 ....A 372736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e376215bbbe412d12a16e7071fedc96ccfe0ba2da7e46c08bb2c55c681ee432 2013-08-21 09:02:46 ....A 322104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e390ddb3d7645ac16d36e743786b50f1b7e7f840a7232ec6397d90db4a610f9 2013-08-21 06:05:26 ....A 598528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e39ad0c6eec3af51eec3da8ea44d5f0abace622913245bcdad40c97657dfb4d 2013-08-21 10:16:30 ....A 37650 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e3b40fe79afdbe0a3b4c34e35d882caf1ebfb9e9ba5758b392e1f948832bb55 2013-08-21 06:14:14 ....A 730112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e3dc4996865b88cffbb88558bab610fa4b435ae73f2a8851045da2a6209a152 2013-08-20 18:18:02 ....A 17408 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e4029e0ae816fda9c79e68586af15b30dfa72bf4b94846f8724009fae5deb02 2013-08-20 17:20:16 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e446849ef9a40dba8f5af826065df8acf8a6b02ac82d5d68e73470871a821f2 2013-08-21 06:38:58 ....A 14943 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e4b5a7369f5175b8ffe2533178b7f3198ace59e263455080b31b14f8d17446d 2013-08-21 01:36:20 ....A 2041856 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e502110bf2ba3bc57bc0916f8ddbafc4fc309749df12b8914ab4eca57083f3a 2013-08-21 01:32:56 ....A 8192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e6358628783d75a09b1bdf37185ee51fea1d5811d7f2166065c82ab8b2851eb 2013-08-21 08:05:06 ....A 806912 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e63c4ef745b4f5003a6457f68bef4dba4601fc32dc7aced153432999a3cd396 2013-08-21 05:14:28 ....A 374272 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e67b562554eb779a1048cc5d2b3ebfe45f98ad56b6f4888a59bbd80be1873a1 2013-08-21 05:13:48 ....A 184320 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e6b1b90d6ee18cab884b23e00531eaf9df74492f9a7d63d52550df27f7c1b9c 2013-08-21 06:31:50 ....A 75264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e76f2f517f13701c0f0b6bbd343d531451b5253ef23075634bf18bf388c9f2e 2013-08-21 06:17:36 ....A 65024 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e7c32e9f6a981662b78f6ee79d52946bc89474bfc8cd030ce00df0c5dd2a7eb 2013-08-21 01:23:18 ....A 24576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e7da4ce50050d41e2ad278e0996fd21ae375d921f0b3ad6ea1a772fcee9d66f 2013-08-21 08:26:36 ....A 913416 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e7f655956a8bab4737afb42f0aa8f2b14b6b579bd479d54d4f3c578d90c3411 2013-08-21 09:56:40 ....A 503369 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e81b0de3c75d33a381b28369949295e7ddddc54f089ea4eff133f336cecdb22 2013-08-21 08:37:00 ....A 955764 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e86bc2b7ed78a4829db2bd5798ca73c2cb3e994120e46c4c67f801fdabafc57 2013-08-21 03:08:50 ....A 288512 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e8aca57afad8b32f284e5d20a35bfa8fdffb29817ce4ea721a2d35b0fd4e941 2013-08-21 08:53:54 ....A 625645 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e8c9e0036d33b836e6822fb5648ab084d1c113c40f5345ff1e099753d09d505 2013-08-21 09:17:16 ....A 147782 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e8e9d8375577fa1e1699d14336edbf1e8c689de100c726ffb13323c9256fb56 2013-08-21 08:35:22 ....A 33792 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7e90233f44b6adf78bab56fae5952b5e3070cfa8003c7b662c5f1c5c6cc56646 2013-08-21 01:48:46 ....A 817 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ea3e57b4c39f9d2759a18ab5f069bdae580f730afee796992d39e4b399d39c0 2013-08-21 07:53:58 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ea5a1d5bbc36179035898b2d8d8d829e197644142add06663f0d8fb9fa8ac05 2013-08-21 06:19:54 ....A 11264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ea65784121598b76ee2ecd04329a0197445d50e72f6d82f8ec146e4044cdbdb 2013-08-20 19:00:22 ....A 805804 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ea983adc26befe0f00aad30a1510c00dc1919198ca1aef95c7ec590d0b7e747 2013-08-21 07:48:32 ....A 94208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7eb5fb52be16d981949c4ca676693aa7560d2334021788bc9eb9a32076712896 2013-08-21 10:01:12 ....A 291840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7eba9ac729b430c1920956942f1157c11a814e3cb0e895b6ada1205045624153 2013-08-20 17:44:06 ....A 213504 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ebf9f80a3590f769a160714e14ea832dbe896ab22e019369d917647359c5b91 2013-08-21 01:28:42 ....A 193536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ec006a63ce7fcf75a08484c5abf241ecca5877c6c20b1854fdccb307a51b0b8 2013-08-20 18:17:30 ....A 14134 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ec13ff6ca6205a27bf1590f764ad5205db67a42f9a40193717701517f42e9cc 2013-08-20 17:58:24 ....A 1236200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ec3fcd013fce3f44a2a8c3f666d2528d09f6b08d026d627b41e1a12f0303c90 2013-08-21 09:08:26 ....A 704512 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ecce93d8dc81771b9cc735f7dfea62606ccf46a9235262028c52c123878f230 2013-08-21 07:03:42 ....A 708608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ecd6b340a80b9817b17bff9aca324ebbb96610a0c127f68bc68338978381320 2013-08-21 07:43:14 ....A 10676 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ee99272ebd9d58e0f089f9d00592f3c096ec9bd7314c386f0084683fc5e2649 2013-08-20 18:21:58 ....A 163840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7eeb2c05b1641f6a7e728d21e539bc21c16c98e82c97d19b94ddb0e7dec4f147 2013-08-21 07:03:30 ....A 27877 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7eebb39b989c8c3e383bb8f412186a2b81b3b0ed3af6309e67b45e719abbc061 2013-08-21 01:24:44 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ef50907f1c5d1efc9d2cf73516ca2e00958954d5a8c2546a9ee65405f7a964a 2013-08-21 06:45:28 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ef9a3e51cdd110108374ba3569a3e4505d5631617f557cbfbe5567808775f5d 2013-08-21 06:55:10 ....A 551424 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f0021b99ee9077e8815cb10424f344936dd75d98a0a9b90a892dfa5b020e40b 2013-08-21 07:03:56 ....A 57344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f02a9eb650e0f0c52f4a445fa1c820e9f83c890a9747016cfbb33d54b50f1a1 2013-08-21 01:46:56 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f02af20d22abc8ca4b9cacbee30f30405448c9213fc1202d7ea763a9646380e 2013-08-21 09:43:34 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f053bda77c1ce5bb377efb428581e1daca7fda02cfddbd0b7ced27ceda32c4a 2013-08-21 09:59:42 ....A 63477 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f08722a791d3112674fae0199fbcecd3edd87b919d29260f9593b3a6511fb5c 2013-08-21 06:53:20 ....A 892928 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f0c3b697c2f3e4d207725a8a6e896a1735c5a67047e84c6e948681aa16c66c0 2013-08-21 09:33:14 ....A 94354 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f11de034a9089cad3479f609ad757717a426f952abb7ee38d99312051807a66 2013-08-21 06:13:32 ....A 706785 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f11f1e31f2acabbacd028f7ee5a339f41a0b1f34a9423c44bb0659d077fcf71 2013-08-21 06:36:24 ....A 98926 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f132d39ccd6f519ca0d0f5e0a7a77b14ba89e70536de06944fc2f5a73d5a3ce 2013-08-21 01:39:48 ....A 431104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f147e7e82b0070bfabd40a9fea8ac1ea604c53276b2817eb5ade219e783f5ce 2013-08-20 17:02:26 ....A 923437 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f159e2604492209ae0632db3b9beba4b83ca96a0a207e60f39fc8aba0001e7a 2013-08-21 07:12:34 ....A 629927 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f172306df1ef132a06b1ee3a1945c40e8f817af065b72c0ced1a9ae70df9ae6 2013-08-21 01:35:38 ....A 23552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f203cd5c9a31af4fc5217f69eb8c7d218ca0699e0fd786962389e2b08a72955 2013-08-21 01:40:14 ....A 221184 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f275dded5557ca881ca9c1efd8ec93393161bc3aa2a7f8779c22677107c45ee 2013-08-21 07:30:36 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f2c08749d48e7714ea9fc3eeade8b83ca7b53c1c3c5d7b465ddfc987569e962 2013-08-21 02:35:36 ....A 516366 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f2d556fd213402c7349f988e3adeabf86ce7716bd7e714b7b37fb99511b8856 2013-08-20 17:01:58 ....A 976929 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f327dab524082a94e4d9887ce672e578d109c6213e0ca855e1d1cf2a66ff879 2013-08-21 08:00:28 ....A 2166470 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f32e1b0b365692d40a0a505795049b4076cf7fc69466fad24e48642420178ff 2013-08-21 01:30:26 ....A 16896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f38fa2d290b7bdaaa1dc2d17a59e572c8ac60f4bca6ba421bc18f6a5e1fee36 2013-08-21 06:10:14 ....A 9728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f3d483ea405ec94838bba9be8fa6ba109e3995671be0bef59d663dd1f78ab71 2013-08-21 01:28:06 ....A 119859 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f4181e8f737d1a539e001b90c94e9c25dddb1e2113fa2e1fad3b9a18f124475 2013-08-21 05:20:20 ....A 907776 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f43792d7c289c87a029f08584e05dc03a20767286b0b180d6641977550b8977 2013-08-21 05:43:14 ....A 498066 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f45836c09cd6f1f42d59976685a5589d1934b0f9e85ce077375fe06668d8c10 2013-08-21 01:35:24 ....A 569864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f48c7d55d8bbf2b1d0b8b257134941eaffdf5e25b2ea962ab1ed13ca9d565ef 2013-08-21 07:50:50 ....A 729088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f4d1c0d2f78147ec387b75f383e066d63ff163a378a95c936a6d3657e37ef0e 2013-08-21 08:30:46 ....A 14600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f5820883dbabb66c86f84a4dd16e7d097ee6cbe16fa46071b40d04b5c00bfae 2013-08-21 00:44:10 ....A 1092041 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f5a5cb2c6bae0acf7160fe2a37527392d8b1c373dfef7343ae130c768e5483c 2013-08-21 09:27:20 ....A 512000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f63737a87fe7b4a570a43c2c5eeb2d1b9537657f8d50239dc8dcfdcfdeeca42 2013-08-21 05:19:38 ....A 163840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f750281ce052035719162e6a01c1f527ce09ab522becd12962b371859fd0b75 2013-08-21 05:28:20 ....A 65668 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f7ce0e2f616b61702d83e04e1c5d52f0578561229940a8d34b168fc7790e103 2013-08-21 09:10:34 ....A 234800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f8a9ca9c0d2e279524306d3a59d90016560ef74cfae65cb8837bad63f1b6800 2013-08-21 08:58:38 ....A 813760 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f9107630476ec1c2b88e8992a9e20737588ea64d245e11919818845e090bc91 2013-08-21 06:56:06 ....A 7680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f933cc1e52bb3601b1b3d5cd919b5f7da8608f9880b445debfbbd459aaf20d1 2013-08-21 06:05:14 ....A 1848320 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f982fa2623f2932e9412275e12ba712e27aa4fecadbc7759a8e88f46cd240a2 2013-08-21 08:35:12 ....A 12800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7f9994ba28c3c71e896d04a1b9aad06f50259d42e78c3ade6e281c260d1c982a 2013-08-21 08:09:22 ....A 20992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7fa4e30dc4dda36f1868773ce3bd3d6b9536d51a2cc8a4c2c42a385e4c87fe5d 2013-08-21 06:23:16 ....A 1859584 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7fb7a0d61f0bed352a06cbd6015b25612637f40d53969a7899d7a9b1a2c210a9 2013-08-21 05:55:14 ....A 40448 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7fc26624616e982c23e7dbe631ec5f733fc37f9781f2d9c791ba7d84b0ef11ff 2013-08-21 09:32:50 ....A 1313465 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7fc27aa9318e0e3887bc24e2639d24f8441a366c78a953c0a52f0dcf7f05b599 2013-08-21 07:53:18 ....A 135680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7fc59ff0640cb8adec52f19388ae0402a0111a58b3adb2f6f2343c0be9e43fed 2013-08-21 07:14:58 ....A 15360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7fc8596ec5391a0a3bc4192cb18eed4bef26dca587c42d979accb2d6a3cef9ae 2013-08-21 05:16:20 ....A 73076 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7fca1a2a7b34a3ad998896aea888e2c460d9c03c9396ad3646f5cfcaad69198a 2013-08-20 23:54:04 ....A 416936 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7fcaf0c1185bb136f589acc0b016cf9da146033d89edaee74b98ddf36ee9c6ef 2013-08-21 06:07:18 ....A 42184 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7fce648813803598d6d630968554e024933bc7e72ffb95b5a827591fb44c76c5 2013-08-21 02:22:46 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7fcef2d9a5e6b1db8351bfccff8e2586d95b52f026edcd2a7cd7d6735f39aa46 2013-08-21 07:31:06 ....A 21073 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7fd12bc0c407989bdb0100bd9739d39264eec8102954df424f8d1aea0a8e836e 2013-08-21 08:33:34 ....A 643584 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7fd26980a297878c1100057ce8027cdb545f4021355fe3310afa56a21e29be14 2013-08-21 08:35:20 ....A 41477 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7fd8ade6df991955041dde6454364d57e227037593bdf8936a93dcb4cdfa53f7 2013-08-21 09:45:36 ....A 66560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7fd97fde97fe0c556fbac40ab9aff0ab84abed83f04b8f9a3448b28c56777d53 2013-08-21 05:35:44 ....A 278528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7fdad249f4f55da848711ea6ddfbf0eb0f9caf41f3a08729b13a3375ec423c1e 2013-08-20 17:52:26 ....A 163328 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7fdb514f573e32bc5f72a9ca510bc80db2d4daf891e992e6c18935601aeeae58 2013-08-21 06:46:10 ....A 312165 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7fe373913a08048259d1249396e0b5c1acf6b36d180bfb947797555186c84467 2013-08-21 06:19:32 ....A 165104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7fe3a64335e4f67a903d5f11936042e6ccbd908e0e08e1d380def2a39f6d4118 2013-08-21 09:17:38 ....A 315392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7fe579dd2d31aa464f5ff0530ca3d3ae55f53d5f49312787af5beda14a4e9f8b 2013-08-21 05:20:20 ....A 406528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7fe5a7796f8343153e6b1d2be33e21d73c849440fdd4f8540db2638296b5fb32 2013-08-21 10:05:50 ....A 232037 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7fe64a03a1348d55539b390c1a951c6029de8bf765456a3b3008ac49dc0d6de8 2013-08-21 06:13:34 ....A 2956795 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7fe68ae3d793d7ec1b874d0025d40f3ea9bd7e8e3131492c044730360bd15065 2013-08-21 10:09:34 ....A 88064 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7fe724010de43dc4c565e938e65af9403db8affa22901ff4e840dc5d66306336 2013-08-21 05:42:32 ....A 229888 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7fe7e174b3f0e1bf0ce0d13313fa7f6b05f5eb66c76649dffa13ce3c66302d41 2013-08-21 01:27:46 ....A 22016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7fec146f4e411434c2ce08942a2e4c7f99ee72f85f6017f96d4070a6e070692d 2013-08-21 10:05:22 ....A 290816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ff43103d84086af99f103bfc4e08c3986df1d456b7c1470d462b30e68c8f075 2013-08-20 17:33:52 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ffaa5eb7b7aa50e0ca463489ed80892f96d25a33e31ab07f4d0c94aeac16f9a 2013-08-20 17:24:34 ....A 413714 Virusshare.00084/UDS-DangerousObject.Multi.Generic-7ffd10ee039c5d5d0ca4ee8f2b78ad29251d002b883852bca4345f2dd8012bb6 2013-08-21 05:19:52 ....A 737289 Virusshare.00084/UDS-DangerousObject.Multi.Generic-801ad77c2c64189dee4c8a0717ea19d9a2b315c349749083f313a3572b39a719 2013-08-21 05:04:14 ....A 460000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-80216ec3eb4db9da70f28d64b72094d0f84e0bdbac50b990f74133125a81ec58 2013-08-21 02:35:02 ....A 909312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8055484fae7454299e1198bbce98bc171634c3163a615a94251a0605703d85c8 2013-08-20 18:03:30 ....A 509450 Virusshare.00084/UDS-DangerousObject.Multi.Generic-805b92c4bfde7eeb8a807b23fc7b240dea354ce66a2264a0b02e6b7bdaabf61c 2013-08-21 07:45:12 ....A 262159 Virusshare.00084/UDS-DangerousObject.Multi.Generic-806be5c8cda3425cc722100dc6dbd5beb12073b90efdc57e474aa7ae2fede7e1 2013-08-21 10:07:00 ....A 836608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8094550dcbdb8a99cfa9bf6ab6d84184ff8ec914658d2d6b1e8564871864eb32 2013-08-21 10:11:56 ....A 291624 Virusshare.00084/UDS-DangerousObject.Multi.Generic-80dd8a9e1db8656fd4708b1507d5607006e8eacff275986d182f5952930ec0ee 2013-08-21 01:16:12 ....A 1335453 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8135d209ccd42edad128402c2d343f3005fee2c27939be2c41534fcd0a8be6f2 2013-08-21 00:05:10 ....A 169276 Virusshare.00084/UDS-DangerousObject.Multi.Generic-81fd457db371218c86ce6587bab38a61fe1db45d611ee3ea749161f38d401c25 2013-08-20 17:37:54 ....A 3266633 Virusshare.00084/UDS-DangerousObject.Multi.Generic-822a543a78e14d70d466ec7b22bbcb5020fcfc3778e57c0800b9efc237eb98cc 2013-08-21 03:41:10 ....A 595692 Virusshare.00084/UDS-DangerousObject.Multi.Generic-825f3f8f587b5df13eb64a9e36447559171e1528d5934eaddf1db8e70c8ee86a 2013-08-21 05:16:14 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8277c635332904f88d5dec343dd3409383ea491c3d7503e9abfa9cea2eb934b4 2013-08-21 05:22:48 ....A 819200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-82c9462b2e049fde189c01b85062b483710d8aa64776811bcd9676a223d8e19a 2013-08-21 03:22:10 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-82f6e5a7c08a27df3fb6ae2aabeb95c47119d71a45580b1086040165bd489127 2013-08-20 20:40:06 ....A 2284908 Virusshare.00084/UDS-DangerousObject.Multi.Generic-830bf3211182238ae0e1365344fd54a2a0ae2419e3edc1fb227def2dc8b5981f 2013-08-21 00:53:42 ....A 183296 Virusshare.00084/UDS-DangerousObject.Multi.Generic-831f3901982317b0478cea4bbf86aef48f965654c4c4e78b4df9920595a5530a 2013-08-21 03:08:42 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-838c1e6cf4660b835a594cbf87f4a0cfe0d5f347f19bade2008ba86b33c228a4 2013-08-21 08:26:48 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8390c96640b49e287bd54297b6f349b9a5e4ec37adf5efb35c54b5dccbb4e35b 2013-08-21 02:04:24 ....A 393523 Virusshare.00084/UDS-DangerousObject.Multi.Generic-83a16d109094eb831bfb55609b2eb7e2383ba373c51d173b53571dbaa8f01069 2013-08-20 20:26:54 ....A 2904192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-83b6cf5ebf3458671742716973ccef337e7e7bbec37fa76d0929ddf2460e17fe 2013-08-21 09:47:48 ....A 32256 Virusshare.00084/UDS-DangerousObject.Multi.Generic-83dc0f80d2741ba9819ec7427da32f502e53b4e5f8f086a088e03eff10b8c61c 2013-08-21 04:07:30 ....A 675840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-83ff1ff8d90847ae18414e22299952921cc2758b9720234f13a08506e30a3ff1 2013-08-21 02:40:06 ....A 93184 Virusshare.00084/UDS-DangerousObject.Multi.Generic-840c443e00c80c9a13290c6ca76f4b9b52af4783dffaee3557f7c20ada4f3d9a 2013-08-21 00:10:36 ....A 862819 Virusshare.00084/UDS-DangerousObject.Multi.Generic-840e721dbc88a4f1409ca106faa8c96f407fcf6d0c3d625d3ff66ecfa27c3078 2013-08-21 03:04:24 ....A 86016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-841c7c3c2476f933a0a52a38800489c60423f6f582a26cec26c13a51f9b4735b 2013-08-20 18:53:08 ....A 476122 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8446249ad5b79d56ddea2b7f2a7f5103c476dc694a757262b650ef7f65771f0c 2013-08-20 20:52:14 ....A 158644 Virusshare.00084/UDS-DangerousObject.Multi.Generic-84be3727f5f47ef70e2e2cc0b9ac913e3508fdb91f4e4950b914bad0bfdc6f62 2013-08-21 03:13:34 ....A 889856 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8503ce08f4101538b21e0f50c27209614d3fceffc7dcdb6ea683c23da2e908b8 2013-08-21 06:16:22 ....A 90112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-850572747c2572cb73fda94975e3243caed2a399541718b00ccf747b857ed4f7 2013-08-21 06:10:56 ....A 62464 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8527b2cfbf594910ee270c9aa8217a619cc230824314c6151d238291634dc5d3 2013-08-21 10:15:10 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-854215a3344b8aa1db577a07aab1aaf84a53eeabd7d4b39000c604fa7b056554 2013-08-21 05:28:36 ....A 737288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-85455c28716136c45cce5b675a1dce575322860fa9339c6d18f97222f1526777 2013-08-20 22:33:40 ....A 619378 Virusshare.00084/UDS-DangerousObject.Multi.Generic-860932b617beff128dd6a6cb071d6fa18cd5933708e6fca8fd4b04daa18e0b90 2013-08-21 06:17:18 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-863fc032beb859268fde631f6090012d64f284bd020c79043c1799ffcc3aa9fe 2013-08-21 03:05:04 ....A 24590 Virusshare.00084/UDS-DangerousObject.Multi.Generic-86cf817f19a91cd625dcc26f4e84b6bf9cc46f77bab7cc703817e525731680c2 2013-08-21 02:50:38 ....A 58728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-86e2843071cefccf6d4e56ea3cce63247255a995f21bf7acd2c8643cd62abbcd 2013-08-20 20:58:50 ....A 1161899 Virusshare.00084/UDS-DangerousObject.Multi.Generic-86ea45b118b538c07d9d638d6a6cebf5efc8a8646b40d423a7397bd21c9ce5b2 2013-08-21 07:43:14 ....A 8851 Virusshare.00084/UDS-DangerousObject.Multi.Generic-86ec5f8a2db9beabcdf102e6032ae649f9c28af778d11d0a2d4ac6ff25f4193c 2013-08-21 03:52:02 ....A 162816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-87086d56276493fc93988ff73a73123ec41f7bf33c9c8937c3f936b3f9c8aef2 2013-08-21 09:05:08 ....A 283648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-872190baf232131cc844056ef489b8db1a81130438dbcf8d2cd61073c8824a28 2013-08-21 03:26:50 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8728a1b854b5a26e3786ac1ed79378730e48f262368c2c7a5480e164b905281d 2013-08-21 08:55:44 ....A 285184 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8741a408efa51c6f2748e80abc8fcbc8329af972863be5c18d1049e859b5018b 2013-08-21 03:07:40 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8783d7d4942f5c6f3f55ce653a38c934202897b35bbb5487e51a6eebc4b6aa18 2013-08-21 04:05:46 ....A 188416 Virusshare.00084/UDS-DangerousObject.Multi.Generic-87e5903591aafd44b28a3fad9fd474482bfcb840402f6b79939cf5e9ac7e008c 2013-08-21 01:14:56 ....A 4868040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-87f6de26ebfab4a06c5058e92f48857e3382baf4d173bfd93360f2870aa14b4f 2013-08-21 03:08:44 ....A 929792 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8837e1505740008ef83466bd44b52c037a1570296c11c4d21211cefcf992ec12 2013-08-21 10:11:02 ....A 889053 Virusshare.00084/UDS-DangerousObject.Multi.Generic-88440f6ac5eb69403d9e172fee57f9955b289e86cf968a4031a1e3059a44721c 2013-08-21 04:09:40 ....A 16384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-88c46c698353e1cf2061a29459a374e90d94af553428d3f1b94be6579ece4942 2013-08-20 18:56:38 ....A 548208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-88c603b861702c4342f13409ffe11830224e91f87fcfb30d742d52e06ba55f77 2013-08-21 07:33:22 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-890bf708d42ff65371f3a2452138d8980b7ee103f0d5f5a5680232d8edc8b915 2013-08-21 03:00:48 ....A 946176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-89270cdfd8f8b1b782acca27f9fcde20d5c890c89f4850e61c422a5e0ce14dd7 2013-08-20 18:54:14 ....A 669249 Virusshare.00084/UDS-DangerousObject.Multi.Generic-89748c09298d0a527a7258b5c9103eabafdb67f3d86065d5de94e5e161427b1c 2013-08-21 09:42:34 ....A 846955 Virusshare.00084/UDS-DangerousObject.Multi.Generic-899c8ee7815681202d59056c54d042edeb320ee19c20d985d07a8234ba956c18 2013-08-21 01:57:18 ....A 272384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-899ed633b81e962fa0cb32235df0715011676891e528ef8b024ea2aaae830367 2013-08-21 03:38:26 ....A 825416 Virusshare.00084/UDS-DangerousObject.Multi.Generic-89a04107dd6bda378b9711c8eec7b1966d21a046f34fba751968d8f8a9be18df 2013-08-21 02:18:30 ....A 99928 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8a2b2f34e05f1e26085ddabbae02e6e1de444cb2fac9b729c7b911a0e63f0b96 2013-08-21 03:07:48 ....A 90112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8a4e6f4b59da8716bc12ed6b13f6713d590286bcfd13f6ad55261355d0ae285c 2013-08-21 04:20:06 ....A 436370 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8a73435a6be17e898a7892d34ed617320fdb784c0d6ef43879969bdf5836e21e 2013-08-21 03:48:50 ....A 929792 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8a86b996eec85a3313b308ae12187074cf1f6c13b54ccb6f9d4e4e8ed23a4cfd 2013-08-21 07:59:16 ....A 393728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8ac1266a6721f1dfbe25539111c15adb483795aa2867e6ad98c310dafe882b24 2013-08-21 08:27:34 ....A 781817 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8b49018f53a29076683f25f0efea137e4ac05af131911397ac851c02beeac10e 2013-08-21 02:28:00 ....A 114688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8b4b3a6fd970a859df41c8091c3b3725cf6af82f23f670af24ffe61cb31ec0d2 2013-08-21 03:29:42 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8b4ea52868e31bde6d1d414cb540ca91c5b7bdea0d122471140097f892ce8af3 2013-08-21 03:16:38 ....A 551424 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8b684f2491e26341dd3db59ce14b47b960575603a2b53a3eb5fa6e3a019edec6 2013-08-21 05:27:28 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8b72ad22c6d67df0ee69dd60475b4fc52c4979e506139e8263ef1acfa41bc6e2 2013-08-21 04:19:10 ....A 881401 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8bcd3fa0bb066b927d98e2585df220628dc507a237b4d0123c35986d79bfb29a 2013-08-21 06:25:02 ....A 90112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8c77e640fd7cdb4d634993df0e5d857b5aeeaba73205cc567b7d18fbf9fc0257 2013-08-21 04:11:52 ....A 72704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8c92605e887661ad1251bc62d18edfc86dab6df1df1204c26e5c34815a2b2bfa 2013-08-21 04:13:36 ....A 90112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8d2ab07e5b6e422895f41dcca6dc981a0665d7751fdeb8a0ae227883687d271e 2013-08-21 02:34:02 ....A 982499 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8d5d448618362a299861b1f894b72033a33c20b2c96d4683067cd0c14e842da1 2013-08-21 04:00:06 ....A 344064 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8d77a1feb9817f4bafcd20f3a095ea299c2cc847936303af3f5f7f3a5fc8ada4 2013-08-21 07:37:36 ....A 292656 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8d7804f60782684690dded0439d867ffb270b40e32efead76de6d4c9ef16330f 2013-08-21 02:08:38 ....A 235008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8d8d7cea001ae60c30f4b6ae188d638333e1628de0d7944ad696603528f43b2b 2013-08-20 22:50:30 ....A 548523 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8da9f4718ed24382a32b4e57540bbec323a2236e37feb102cfa356667594d420 2013-08-21 09:14:04 ....A 434071 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8dd91609956c774d6fe8fb46599487e08dd634e59d8eafbfab72aaf319a31209 2013-08-21 02:18:42 ....A 256988 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8df3fd270e500baee2e68ee113166a23579a979e1c77e5c2383f1ccb170124b2 2013-08-21 03:04:22 ....A 135680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8dfe035721f0d2f8f1fe4ac4bfe014708ce854d67aeca23698fc3b60c72c129d 2013-08-21 05:26:14 ....A 656533 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8e544af10ff430b93a9eecadbf8eff3121db6c4994fca01aed55cb311278da4b 2013-08-21 10:11:22 ....A 737287 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8ebe3fe584d6aaeb1e6e0fbdff768319236656596e0246638dd1d75705db1678 2013-08-21 09:08:58 ....A 206352 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8ecc528ad635b12c3ad56860a58d25fabd4b6e1bf4b05adbe9ad1ab4595bba30 2013-08-21 09:46:38 ....A 256730 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8ef40ae68c470a7133f4e3cc03042aa600fdc9a0d892df2fdb12a1f065a56923 2013-08-21 06:43:10 ....A 45056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8ef52506c92127e8905dfa4c914c3d25ce4859e49bfe88b6ece783fef532b7d2 2013-08-21 05:59:14 ....A 188830 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8f1c2d7e064eff48ec3b25ad947c3035d980c2dd11390dcb5d800dea8d634b5e 2013-08-21 04:06:16 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8f1d466db7641dfd9bec5c2ddcc2e66db20d25a948a6d63cc3744b384685099a 2013-08-21 02:18:24 ....A 634880 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8f2717b7ebb2200ebe56e7175537e213483c3b0f1e0424ab5410d62d7887f1ea 2013-08-21 05:57:24 ....A 124928 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8f3194db645d9db5219fb20687f1670e9cb32d8e7aabe7b843defa721f06d255 2013-08-21 00:37:18 ....A 1566899 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8f67ea9087d6b9bfed7a13435b0f553f595c5b9dba72c5ccdcad00861a562397 2013-08-21 02:08:54 ....A 131072 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8f68f0ee5c12deab7c661a7cf368f5c21544b5bb3021a42d21dbdb2fe01a2b63 2013-08-21 03:01:38 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8f70f0d616e9f0160da3f529faf9337fb7fed446e26f8a693bb31e5185673489 2013-08-20 18:59:42 ....A 939396 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8fc375008a3291b44790fbb083055a232bba6c83af395bc55623818e97c35481 2013-08-21 02:46:34 ....A 9216 Virusshare.00084/UDS-DangerousObject.Multi.Generic-8fffba8ef6a33267ee09e6117168cb2256703cac46286b5af04361fb16aab809 2013-08-21 04:19:42 ....A 10240 Virusshare.00084/UDS-DangerousObject.Multi.Generic-90373b1791604661f9c9e588de345ab75c7df22c6905bfeb3e02546cc3ff8048 2013-08-20 20:29:18 ....A 824336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-90538f6c176ef0304e5b5e52f695692011ea4810451f8e3ff454383e3a78d02e 2013-08-21 01:55:48 ....A 446976 Virusshare.00084/UDS-DangerousObject.Multi.Generic-90c1f4e64e49f7a5054d141b15add48accc31b87aade71d74d5ab36aa58e70a0 2013-08-21 03:06:34 ....A 274432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-914ebdfd26b382e64a5ca60a7dd97f55b0aaeeac5673582c93ca857e9b8e4d11 2013-08-21 00:16:42 ....A 1239552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9196ce0aaebe808ed78729372eac883073f463c25bcf32162c06f277485959ed 2013-08-21 03:12:54 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-91aa0b56bf05d84c247985bb0b8eadcb69c2cc523b566e818d5367affb05e3d7 2013-08-21 09:06:26 ....A 512000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-91c46c39a5e8ad02eedd64c5d015e37e03e07f695112566cc56c475955452541 2013-08-21 03:41:16 ....A 436100 Virusshare.00084/UDS-DangerousObject.Multi.Generic-91ce29bd4d7476ff4175d7153b6e3020efd5e5bd967138d99f046ce082bc9dd3 2013-08-21 06:42:48 ....A 174080 Virusshare.00084/UDS-DangerousObject.Multi.Generic-927b74425557250ac397ae978027591b1d956759c8d06cd916a8ed4a2545b042 2013-08-21 03:17:42 ....A 287120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-92bdd7b58f5df20522938c2520186299e8c9b0afaf4c17b155a72fdea74ef0d1 2013-08-21 08:31:02 ....A 338432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-934235a0afdde01c454c50679c93db1846b38151f1cea00d6985a6d1934f0656 2013-08-21 02:34:38 ....A 893832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9360cdcb9cf0cfd0156d854cef5947bb22c1085f7441d9a4949e9cb99133077e 2013-08-21 07:40:04 ....A 880684 Virusshare.00084/UDS-DangerousObject.Multi.Generic-93993d25e62cbf85760afd02369ea5323716a96ad89ae3a13ee37e84cd924760 2013-08-21 02:15:54 ....A 972562 Virusshare.00084/UDS-DangerousObject.Multi.Generic-939c844387d4cc9258e5597812f53fe622a0071449d05a50f4efafca275364ce 2013-08-21 04:02:18 ....A 307200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-93cd94579670c94a75dd4c2e45febeef307485463b405e1e62917e02793f37f1 2013-08-21 07:35:22 ....A 729088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-941fa3abf3dee153731d883aa7e1ad396a9133882230e275438924acf40e52bd 2013-08-21 06:05:40 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-942fdba51bdb06439b3b49b5fd06faf780177bde5e6dac2bea020b1355cb0f7a 2013-08-20 17:52:54 ....A 26436 Virusshare.00084/UDS-DangerousObject.Multi.Generic-94e216c4a0e75519f8419932a91f81ac311039a2a64cec9b34ce23b287260069 2013-08-21 06:55:22 ....A 716811 Virusshare.00084/UDS-DangerousObject.Multi.Generic-94f9d1a7bb17225b9fa238e7b2fe99fd7a53155b93b933d25c2645d933be3138 2013-08-21 03:25:30 ....A 1015808 Virusshare.00084/UDS-DangerousObject.Multi.Generic-95646efae43600282611046245744e3feccf7a1a2a07065bdaf0a1294f90328b 2013-08-21 01:57:08 ....A 120832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-95677bd0d236a3ce8d8cd9d6d102ae937ef038babaf8501e12cb32a0db590414 2013-08-21 08:15:18 ....A 19456 Virusshare.00084/UDS-DangerousObject.Multi.Generic-958e11a50c645aa28c2af10281c0ad858c66e78a1555b49432e9a15d678fbc08 2013-08-20 19:06:26 ....A 1357589 Virusshare.00084/UDS-DangerousObject.Multi.Generic-959f82ed988b26314c239d6c94205723aba5bd273bc6ebbc8107918c2ffcf8e7 2013-08-21 02:50:40 ....A 190479 Virusshare.00084/UDS-DangerousObject.Multi.Generic-95a58194bb158a0e7e067c3b1f44b381252d6c6bf4c88939db29f8aab9240629 2013-08-21 02:04:56 ....A 36352 Virusshare.00084/UDS-DangerousObject.Multi.Generic-95b0198301ac294572616d3ddfb3a220d21b1d76c4f77a8e68fc84b7dc43aea4 2013-08-21 04:13:12 ....A 737288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-95e857c54d19510a07bf9c5ed38a17fe128a46d704abb373f1242652d4c757bc 2013-08-21 00:36:42 ....A 54272 Virusshare.00084/UDS-DangerousObject.Multi.Generic-95f2606ff8df5dd2f630da44308b380e0fb00440fd4bdb561527d8e2ac50286d 2013-08-21 05:19:26 ....A 1433012 Virusshare.00084/UDS-DangerousObject.Multi.Generic-960e9e40777e60d17faf2f508fa070a1fc010ce53921f83439292530f8773355 2013-08-21 02:04:40 ....A 620032 Virusshare.00084/UDS-DangerousObject.Multi.Generic-968ae634765a56753cd9b39f2d1609a3072f8c2d08101a6635d7e7fce932e00f 2013-08-21 09:32:48 ....A 90112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-96d49219bc7d498852f8d201c6eb8d64f9d139cffb1889e5222144362f0f45a6 2013-08-21 02:57:06 ....A 102400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-96f3533250657622dfc007522f96c78a2dd84b5ae5a5ae890daa5c15aaf1c10d 2013-08-21 00:51:22 ....A 1348543 Virusshare.00084/UDS-DangerousObject.Multi.Generic-972248cf88ca5859aba3e643bbcf9283bf7e78f84854a3fe68e2114ccf3bdffe 2013-08-21 02:33:14 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9757cd3a9da5547823f9296f44c9eaf7dad905260fa1b631f88768a0794ebec5 2013-08-21 09:08:10 ....A 925696 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9768a5a5fb6c486fe8b9858657b07d6ceeef68180525414631470522fd2af0d4 2013-08-20 23:56:46 ....A 6611986 Virusshare.00084/UDS-DangerousObject.Multi.Generic-97c60fce30bc357362e23870a9c5bd8e026becaa44cbdaae8d083dd54351a3f8 2013-08-21 06:38:14 ....A 794624 Virusshare.00084/UDS-DangerousObject.Multi.Generic-988ea2d1d66f1f879c4ac29339a5c268a322dd10f056c96ac469c996da2f9998 2013-08-21 06:03:16 ....A 144631 Virusshare.00084/UDS-DangerousObject.Multi.Generic-98a061e6464345a104624d7b674077350731e87dcffe91a59f0e0946e5f5110b 2013-08-21 05:27:22 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-995d1d645458454b9ca89eb4c3bd98ce0b36d53c393562b651c8f45898dab0f5 2013-08-20 18:00:54 ....A 408181 Virusshare.00084/UDS-DangerousObject.Multi.Generic-99a3e4d8065cd0aed2ce811a85db8bc1c3d37c3bbf82c7951d2586c613579ad1 2013-08-21 08:54:38 ....A 269824 Virusshare.00084/UDS-DangerousObject.Multi.Generic-99e081ceeb8266ce4571c627ab8b67ea32fbf7c122a49769d160201dd4c8e245 2013-08-20 22:54:48 ....A 2999937 Virusshare.00084/UDS-DangerousObject.Multi.Generic-99e12b7fafe082d708c0ef01f08735acd2f268f88100989d9cef2e295052568c 2013-08-21 05:05:32 ....A 471040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9a07020851c49649feed2f002163a3365e4bcd708347e821b91ed5e35ab56243 2013-08-20 21:42:22 ....A 1280741 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9a1b584167ee7545bfb43022f112459a216fc646791c1fd470f6a6b3121651fc 2013-08-21 07:29:06 ....A 331264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9a3d1b46a9872a9f1aa9f9986d4119477ea318acdf8e386b6404c80273835504 2013-08-21 09:34:24 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9a54f4eb26007af609f602b47e2adcd19c6d7b0b4e99e7e2c9b52d1750687deb 2013-08-20 22:01:38 ....A 2079715 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9a55d1b1df3a2570f424d877c5272ef12a38f1df5e56928995ee1db084313e05 2013-08-21 01:59:36 ....A 626194 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9a56fbcbda012f2d575c64bf4e4f9f399465e1de49331b66c75901bf3460a07e 2013-08-21 06:32:14 ....A 674914 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9a6bbda29ef9604dac9d068d0265baa3a3c5cb9cd16e6adcb56811aa4ec9b708 2013-08-21 04:05:06 ....A 95232 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9a77ed79598efe2d195a7e10e6997ac298f93ca9396a2bc38a47d711a1d15778 2013-08-21 07:01:26 ....A 463750 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9ab4761abc4d10d52642c430e7a38dc6775ef7d179d385a8ccc87dd5eb4ceea8 2013-08-21 04:05:16 ....A 646688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9ac910b3e871afded80f398f8ca44ee202d3a63d283e8b15db15516a14569967 2013-08-21 09:23:08 ....A 261632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9addefd4262d502b70ffa454317ee019f7b0f1efd9f1f1d45bbba7b8e7047c98 2013-08-21 02:37:18 ....A 577536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9b0f0c4d9644c14f1abc7eee6bcd90656893cf0ec80f3b0e46bfeb53fd279348 2013-08-20 19:16:58 ....A 1251327 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9b81a85ca612b5223cfefa79ac2795544df728fa3a67365c7e7e67a9faf671a3 2013-08-21 06:35:08 ....A 174080 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9b840a510736eca220904a3369e7c0500ba5c8428f79880ff4784b7282e558fd 2013-08-21 03:59:10 ....A 174080 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9b8fb606eb2b18f8dd04aad175a0ba9b5e619fafffa18e1f1325453f7262c374 2013-08-21 02:52:24 ....A 261042 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9bb891e8358ff0524642a88748f984b0e24a46ea3a1da75f2a21e644754308b2 2013-08-21 05:04:20 ....A 51096 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9bd18153841c5bce9f23c827f2017f7b73d3bc4cdefb34dffbdb2b89d66c2fad 2013-08-21 03:51:28 ....A 948224 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9be467d0b4c849064d2622bb4dd6ce203c275b59a27f59eec72425f92af93264 2013-08-21 06:55:22 ....A 828416 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9bf1168f5a18797f934d54e80c125e932685ae23663acd3c3368915de8f8a47f 2013-08-21 05:00:38 ....A 935936 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9bf8f6dab7bd47a43e84dcd54efc3c37fd439e17c5e87e81ce26a22912643f0a 2013-08-21 07:19:54 ....A 248320 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9c157712dc8f27925671c5ebe1d45b978fa3cef4bc76b1a72200737d5ac4862f 2013-08-21 08:16:10 ....A 890307 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9c2fa43a2b00b1fda657a322671937adc9b2c4655d279360ceab3281caaeb977 2013-08-21 08:23:20 ....A 737289 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9c4c429a090a94308a318299dec5679579fb09b6fcc8e248fa5bfbace6210429 2013-08-20 19:20:54 ....A 489848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9c8ea5fbd314eb4fb734d149a168f820f8dcba3cffa45d4cd183923b7c78cc4a 2013-08-21 03:25:00 ....A 32768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9c8eb31f3f9f44737264f6f19b267a76743725f98a49289c0928104a7461687a 2013-08-21 08:19:38 ....A 889133 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9cb99c95ec819639138b9dbf2f9b1d02a538a07add1ec4d2f79b4718f172e53f 2013-08-21 09:53:50 ....A 127488 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9cd37b0394187c15df03a9b258471d6e29866dccb60baa76ac3d89e19c9f7c1e 2013-08-21 08:18:38 ....A 28672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9ce7d589670b99c3cf27e128a145dd537ac41376c0424d2a4b41858d6f0337e1 2013-08-20 23:04:00 ....A 258228 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9d585f08f675249354b22626b15c598ce9641467a3ca90fd3891f1021afbd263 2013-08-21 04:08:48 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9d62be0d6aa165c72f7ca98f1c0dbb0b5e9be2209d0d1acbb2ebe675adde1b96 2013-08-21 02:36:00 ....A 892505 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9d92606d47ef6ef7f10c7cf754ee32a02e2a9c04bb8c01fc54e1305842575d8b 2013-08-21 03:01:34 ....A 680104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9db014095d3d1790e37ef4da0a64f4c559db7ae3c558c8376798d002ce3f776b 2013-08-21 07:37:54 ....A 729774 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9e165a4c05fc69c6903ae3f2c2c23eb667744eb985ed361150c79e061141918e 2013-08-21 03:52:08 ....A 893317 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9e41d0ff5ccaec132f44730334dc10a3aa91be606a1a10d901e27ad281506ba4 2013-08-21 07:54:52 ....A 4471 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9ed83040156bbcb348afeda1b32a6fd5ac2337ab6d814141e68d1f9d7e5be605 2013-08-21 08:28:42 ....A 116252 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9edf66c49cb5ebb44e77881517dd408ef9933f92b2c22e00313fc332ba7ad2bb 2013-08-20 21:36:48 ....A 194018 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9ef191890d51708514a3fdaf1d03a69c8e99f696e2f120bf32e32dd44ec6e706 2013-08-21 07:53:46 ....A 774589 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9f0f1d6b4d0969f859a3865ae4313584e0c568553fae3c1467d9556e73399cce 2013-08-21 06:22:18 ....A 1020416 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9f1428e7699450763434734f9a4cd3f58046ba9d741502f003ca7921d2980475 2013-08-21 09:18:36 ....A 894994 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9f2b791bc5b76130a6b7bdc4644b2ff933c5ef23da823aa5f61833184c092b36 2013-08-20 19:07:38 ....A 376648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9f452c46007be2bbf031ba468693cfb96ca07d9c1d73008907d036f4b36fb9a0 2013-08-21 05:02:14 ....A 50592 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9fc44ba0863f7821dcf0c6f02b3ca79e3e5f65b6c19e4a340ce0c14ae4a13568 2013-08-21 05:00:36 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-9ff6e919c927f3beb32311fcaebd445d2007599820688b9df459b5b249db8fbc 2013-08-20 17:35:32 ....A 1985024 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a00e2b3f038f6830c3ba3114e883fca6610242383f65a6678922bcb1bb70ee86 2013-08-20 23:05:08 ....A 499418 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a03c6510da52be52e6bcf0795330fd0d0a31b79283db8f1eaa4763f4f08c2eba 2013-08-21 08:21:56 ....A 868738 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a04de225e8e06ef3a2fb672e5e1aa52d73775c89461f531625c7c1fd2de38b85 2013-08-20 21:16:40 ....A 1394018 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a04e56125e0f5d697bf4339015c185035a7c49341ea089f512712358089fda5d 2013-08-21 05:29:42 ....A 75264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a04e66a6cf6fd60d34b92064b5643f384850ccfe8e2e4c291d7959aa2c0dd3de 2013-08-21 03:53:26 ....A 478720 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a04ed06e34f7a13ece05825f942722eb52a18d6bc058e5674eeef2e2bd3f9181 2013-08-20 17:37:20 ....A 45056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a073597005b37f487ad78320d0b7ca3faff2138b922866fef554fb8f1022d6c7 2013-08-21 08:18:06 ....A 214528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a07deafe4458669ceb9c58f4c7cbfcf8dbc87e76b473262ce6a79a016f667973 2013-08-21 08:28:54 ....A 193024 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a087025a7ffe9cfecfae12402fce47889b9f41ce00c22581ab385e4fd585bc16 2013-08-21 07:31:56 ....A 313541 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a093c1d3d79d18fed2e73c9eda5954b7ece501c4332cb153db251891acbb8bfe 2013-08-21 05:39:42 ....A 338944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a0940ef711786cc50014f5f85796ac877aa15808e18d13a3791bc51872e81146 2013-08-21 00:44:36 ....A 413150 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a0a7c61e17213de5ed9a052009b886b770b2506e08f756135d08dd15b218c630 2013-08-21 05:02:30 ....A 577822 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a0edf23bfa88d6839ff5c7cb081d9485139732d146031ebd8c44a7315c5575e6 2013-08-20 16:54:34 ....A 736916 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a10e9b750c354cf411e43fd2fd07a6fc746069a8d189361263dc984f3693b462 2013-08-20 18:24:50 ....A 2056192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a112a4bbdacf05e978453babf0e6b9440ff905045a9061ae9639f553b15200f0 2013-08-21 03:08:02 ....A 880949 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a1889e6db27aa099a15bcb7407f68c9a84dcf7430c6131fc6cc14761b3f6a687 2013-08-21 10:03:08 ....A 89192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a18ae119f316ebec56995035cdaf061f0f053549d71ba6912c6fafb4cf35f3a7 2013-08-21 05:07:22 ....A 610728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a19daf8271705680b3f8bf353a6d9567d0ecb969806cd70df4e23f1eebe72a67 2013-08-21 02:41:54 ....A 457216 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a1fce6b74591c7026d8d779359f25d649f797161cd1d23db343b47e7964e4716 2013-08-20 20:07:16 ....A 11104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a232d6982852f9fe4740afe1d6c0d4e605d6552e2b9071add69457dfaa5d651b 2013-08-20 17:46:46 ....A 52224 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a242d712ae0025932743c5c9eda806f6c6a37b7aa3a0432e7c61da78afc52253 2013-08-21 06:03:58 ....A 906626 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a26d63bc3b3531c25a1f04f195694b1b348df143e2ca0d63c7df58fb036e2f5c 2013-08-21 03:06:34 ....A 411136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a2833d0793cb7005f833da14c99897a6ef107357b46ec65de36efcaa80a5043f 2013-08-20 18:57:56 ....A 2386207 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a29c0d5f48f5a9bdd9d325b46dc178ebcab0dd4b5c3e5d0ebde9e9742dc5e3d7 2013-08-21 09:00:58 ....A 378880 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a37f93b2dcb0ac261407d913cfb3fe7c519682fb685ae0aeebf40d6d806dc005 2013-08-20 23:55:08 ....A 1213608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a3a28444cc890b038061470f385140c6e116e01752870d90f658634cc597234c 2013-08-21 09:27:32 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a3ab0935dbe283ff920e6d8c8a04aa753eeae26e6100d9aaa00e08a2de16d02c 2013-08-21 05:16:56 ....A 512000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a40fb306f28ccfad32c979f721e07a005bad1d6afd303b582e483cd11fc0e5e7 2013-08-21 03:36:54 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a45f8594b35d6a81fadf52efed13e37c58ce4b707a5454e3608097f70b624ae3 2013-08-21 03:16:36 ....A 292640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a4adf73bb5c2643c37ebb070167c4dc117101c71ceabe33c11d9ea7a46edd60c 2013-08-21 01:56:30 ....A 895921 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a4b30bb540f590353d19b80c3bf977d7f5652ed744d5777b55373031eb1bb202 2013-08-21 03:12:12 ....A 974848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a507449352039ec66b3b2430a51ec1d2f38d7a6f1e281a8fb53e876203e049ad 2013-08-21 00:42:34 ....A 579858 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a5164393383a9da7700b7d5f203b19a686f3c8a0d471f52eca91901e98aa9911 2013-08-21 06:41:18 ....A 1034793 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a5168023fc8909c735251f0beebb7faa0dc7b1bb8a6aa36d7ab16b36b5e1df79 2013-08-21 09:02:30 ....A 45056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a52c7286527d90b3c1e4400876137ac745697a539efdb6bacd80e3f5af2e10fa 2013-08-21 01:56:50 ....A 963458 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a539bb2915d15d7802dfc9fbaba99aa327c62576c7edbe1447bb52a7411f8a27 2013-08-20 17:00:06 ....A 996208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a54d4f0fb1004c9b6ee0252b938cfd04272f34468ff310069b5195fe8a21cd1a 2013-08-21 03:24:50 ....A 110592 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a56e12295711c5a6a6a2a96e1b8d906929b7fb2ff43fe1d2135906271b7c044c 2013-08-20 22:21:20 ....A 332785 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a58c15a39107841d541be300255b4a6af58b72f0a8fb6273b6899164523a30d7 2013-08-20 17:26:38 ....A 2211847 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a59400ebc9dced9996715c5f8bf444fa7e66f164d140c749a5c32750eb83455c 2013-08-21 05:00:30 ....A 231992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a5a1cb8d4a1aede177dea6528b198f8c528dc2ae0f7ee2a6463e63578b88827d 2013-08-21 02:23:46 ....A 889525 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a5d2768d024d746fad5c9e44bceeaef19be62c7013cf4c88d5261eceecd87f01 2013-08-21 02:24:40 ....A 162816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a61d0a9e8dace31491e410482de523a6cb8708a0c86f6927f54f7a9e90dad3fd 2013-08-21 03:42:10 ....A 90112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a626efb06daf03eaad5a4b98fd54b0b063504d760f34e2b348c2f31f95e66373 2013-08-21 03:14:00 ....A 904439 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a6382e241de7ea043918187a826913cfa2f519c8cf4f670ca0c6d3341383fe46 2013-08-21 07:06:20 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a645aaa6b4c9975883f915b0518545d297f0220962a3ac732fcd67178236bd97 2013-08-21 04:57:22 ....A 164864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a6609962496dd92c4b5522797a74c1a641aa4594d303713c7601788ae31b607c 2013-08-20 17:10:20 ....A 44032 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a681285d4634198d1136032ddc990aa55a630bf15658ee87799b80d70decfa46 2013-08-21 03:11:28 ....A 917350 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a6e513efa1a943afa9d5ecbceab0fe6c5e2f79640c33ea9e2f5cf4cc15c07ac4 2013-08-21 07:19:08 ....A 259159 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a6f93746d04a64eebff6556ff8e3fad2901d43aec4e4e8b020bd6cf3e580278d 2013-08-21 04:09:10 ....A 110080 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a6ff060c822cc02c58cec4a70c099ba74ecb6663278124a2ecc4feae3ee33d07 2013-08-21 06:11:54 ....A 229896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a71e2acff38349b46f32725a3fb9e7fa63ccb763c348e191da58e3d455dd84fb 2013-08-21 01:55:30 ....A 291632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a721a71fc17d0328dc3ab59df28669547e2ff94e7cf1eddafd09dfcb6ea6310c 2013-08-20 23:47:32 ....A 1077331 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a73b3aa98ba86de09cef05e9e9d2e7a13273a0be98eca860b6b1ee3ca03564f8 2013-08-20 17:22:44 ....A 525312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a7410baf991dafa31d0f5d7674ea0f63ddde7b223a756cb2ae3829d2fa1db9e5 2013-08-21 05:50:54 ....A 393728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a76a6f99c3c4e781c163675f0c5b4899bec948d5a6f5a262ef30162224fe7d89 2013-08-21 03:32:50 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a796637c499fbcf611fe90b584523cad9bac32b14eade40baf4f03e4e5eb42ec 2013-08-20 18:21:16 ....A 5648673 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a79aefe1fbdc2caa4e29012652f6721226d7ed1d531dd6c0b8bae9024e4caefb 2013-08-20 17:43:36 ....A 630802 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a7a3b3f72c8ee6161634d7f0f47e3e7c9a9e02cb9d734a48ec29ea621aafbe36 2013-08-20 17:53:30 ....A 140302 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a7ab0e343c8960226309756d3188ee493f574ffb6d31cc3f0e739e53e2d22944 2013-08-20 19:27:06 ....A 1642897 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a7fa3de78898683a60e8233bd96531ee88108f8d488a34520b179f1628eb9b89 2013-08-21 03:48:24 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a80f48be144bfe987d7b31cfbc398810d4d88bd191a02a8ae82171c6f257282a 2013-08-20 17:11:48 ....A 500224 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a817998ea78688e2adbb7cfda3ee94dac5dbcbacbed4810a2100593f10a2f69e 2013-08-21 03:17:54 ....A 882422 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a8305f27905540f3500a370517d8dd53d470682a399db1e24816e4f65b4b1401 2013-08-21 03:06:40 ....A 8192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a837bfe8a020f870168064f1ad870dacc5391ad5a5e6e1f472f9ff860d3f2ef6 2013-08-20 18:20:58 ....A 33792 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a875f1e7e0380a7f33c7f6dda28e37962070731906ac2293d7b1d91dff48c02f 2013-08-21 08:37:26 ....A 11264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a88ebe4764e1f42003e59342cb6b4e974536a812a77823545f130716c4144b8e 2013-08-21 01:37:06 ....A 159744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a8de1a67f8a436abc4d0fba08e10b5818c5c1ef1a9ac7edbb8f44d724ea643c1 2013-08-20 17:47:00 ....A 562176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a8fa8c24757abe447d53f07d4931e71f7c3df438e25fb85fda838677acc5eb00 2013-08-21 05:38:58 ....A 946176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a908acd5bdf33f2d331a39097f38d42eacd2e6e180f5e82c5960c38eb561f13c 2013-08-20 17:21:30 ....A 35840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a90a898ab896f1bcb08e99b47e1a1d171e9badc782cd9ceaeba519dbb267bb6d 2013-08-21 09:00:56 ....A 327680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a9184976b693282d519245fa22be58ae9935a646fc515088011900a0201ec839 2013-08-20 19:24:02 ....A 274717 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a94e603592e45ae75d66eba839fbde7e80a5719c23301a4c622d522c9b7c2e6c 2013-08-21 02:06:04 ....A 186368 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a97d6be22fa1cc4a2b0f4ef2545c2f06cb11ca55f48cf806d78ff20d4282a2cb 2013-08-20 17:49:14 ....A 49424 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a990b446d773f6455b900786b90ef107791f5c525b584beaf9ba8e29dd62ef55 2013-08-21 00:05:22 ....A 214915 Virusshare.00084/UDS-DangerousObject.Multi.Generic-a9ac017c0a8251049be649a3a83ba6cd106be0c8d32d32c44edcb65c422316d3 2013-08-21 03:49:00 ....A 86394 Virusshare.00084/UDS-DangerousObject.Multi.Generic-aa577d42fedc8d5dd2ca25dde33928774c934eb64573ba6f9361016dbcf46ad0 2013-08-21 04:19:22 ....A 238028 Virusshare.00084/UDS-DangerousObject.Multi.Generic-aaa8dde5d4ae9779a7b0f2af04175dadfae34f1f5c4ca86d28b04a78577ea9db 2013-08-21 07:59:14 ....A 1033692 Virusshare.00084/UDS-DangerousObject.Multi.Generic-aab4036c42679218e101f535ca6ced8682a6a3ee711a2b174dae6eb92fc9adbf 2013-08-21 10:11:52 ....A 64588 Virusshare.00084/UDS-DangerousObject.Multi.Generic-aae3a5f0883578d4d391cbaceaf600974c48d056cdd17f82c8daeb0ed75a2842 2013-08-20 20:24:10 ....A 419738 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ab4e24c5ec01368c96048b81323d7bac30fb6276d931c9237e778b9fd372abd4 2013-08-21 02:00:42 ....A 1012109 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ab842e3cf5d0226a2e1db5de11bcbb4910d502d259f2b89bfc2aafa81c3a2ff5 2013-08-20 18:32:14 ....A 166028 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ac065b043f6e831528028527eea6b0d90e63eb4dc7097856f5d18b08457a7094 2013-08-21 09:22:30 ....A 430600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ac26d678d56067bcc9eb5e18f5306094dee864f1a4fd70cb3540926908af82f7 2013-08-20 17:31:40 ....A 24576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ac4d56464359e6b6bb57b64a9a2c1c7212e510553e5e3e41be9ea7699794f3bd 2013-08-21 03:20:18 ....A 893073 Virusshare.00084/UDS-DangerousObject.Multi.Generic-acada3c8e099b916391ff50e256f13c6be1c2fdf921886ef9a8dd81518146434 2013-08-20 22:33:34 ....A 671559 Virusshare.00084/UDS-DangerousObject.Multi.Generic-acb4513eeb4e9975961a146819ba516e9c1143b79ff381fa08b3bf1d4b83705f 2013-08-21 03:46:24 ....A 894658 Virusshare.00084/UDS-DangerousObject.Multi.Generic-acd11bb8ecbee06dd8dbada3aa289aa960ce14e1f8defaa2039d16bbef25a8a3 2013-08-21 04:09:04 ....A 465723 Virusshare.00084/UDS-DangerousObject.Multi.Generic-aceaaaf36ece8e7f7d9442d3ad9a4f889deae74bb94f72b474fd085bce0188bc 2013-08-20 17:46:24 ....A 11776 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ad0ab4afdc84d73724f78b1b97c884ad11751d52ceee40eea1cfe10129476809 2013-08-21 03:33:26 ....A 881453 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ad13e783b33031e638f05953cdaa81a14ebcad35f4bef95e7e4dcc1ebcb28a3d 2013-08-20 20:59:52 ....A 799400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ad34a23a0f97f319a3cf5ccf9190b42b036ad4809ac8c1ef5511c33f3aa943eb 2013-08-21 03:24:28 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ad6e28f466a90a9d626e3a54040c657a65db9c30d242b1baa9af183df7f536ba 2013-08-20 17:30:38 ....A 275968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ad7c9f344519a292e7badbeb93992a5ce83d1baa12aa503e01e1b1b343bf4ac3 2013-08-20 19:45:08 ....A 435842 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ad815f7b62fad4a1f9fa490e278c088dfbb79dc752a04cd2dd4c9fec32bb28ec 2013-08-21 02:58:16 ....A 515072 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ada1c07e0a9375779d035c787ff5ceaf8f26144ebd6745483a1176df0d5e2575 2013-08-20 21:47:46 ....A 1690535 Virusshare.00084/UDS-DangerousObject.Multi.Generic-adaa0d59623f64f4d3331eb73521af9ed48ebb8714353038386497d1a0f5758e 2013-08-21 06:09:02 ....A 336384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-adab8c83d10ef0ca6b045a473d3c5da6ee6d7e0af8e4293a6e61cd6734011f09 2013-08-21 03:01:52 ....A 28672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-add7318f1c8ab11080f88ba7f66b01d5f372908e5893914394f505c6fa01b78a 2013-08-21 03:01:24 ....A 138496 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ade91466b10e7a2227915dc6db25bb075b9df5116e665a13e9334d5a94d24d2a 2013-08-21 04:04:48 ....A 138496 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ae14feb0ce45051850689696505a3ca6a722140c70cc1e56bddc973501e2d2b4 2013-08-20 23:44:30 ....A 149400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ae2d6584b4776c253c8a2ec57a6029559ee9d947ca3b5abeb6d6b225d5ab0e01 2013-08-21 03:20:28 ....A 29184 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ae4e5eded51654a80d7ed015eada400509e28e1e6feb20e44db9707b2b416d6c 2013-08-21 03:40:46 ....A 486924 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ae6593afaf7877f475c8b3a000f0454461afd23f942a8190e3e3e03e3f574422 2013-08-21 03:01:50 ....A 737289 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ae89f3de611b03d2dd9132853f5683e9c554f839272296d7b9eefbe43c158118 2013-08-21 08:53:22 ....A 219008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ae927a48e590fc1e038dc756ab94e2661f137b41445530d26c758bf9507f47fc 2013-08-21 02:55:08 ....A 54355 Virusshare.00084/UDS-DangerousObject.Multi.Generic-aedf5b5f7e3bf9feee8b85206ffe21054a7f230d45a39b5e55938dfba2a7c032 2013-08-20 19:16:08 ....A 2820149 Virusshare.00084/UDS-DangerousObject.Multi.Generic-af08122d89c0189d8ac80cbeced50d7237845828d287e8765e7660d76568144e 2013-08-21 02:34:16 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-af1f96497673fa6f98a41c18b996dada7a1899b53471ab863657ace5da1c29f4 2013-08-21 06:46:42 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-afb691b95080a3f274e6256027f947343603235087eea6774e3cc827626c13d7 2013-08-21 06:41:22 ....A 23552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-afb8a227d9e254c1b19b5cd5cf16be1eccd63e0439675c16bd4e15efc186d962 2013-08-21 07:50:58 ....A 893664 Virusshare.00084/UDS-DangerousObject.Multi.Generic-afd9659ef052be49093d052f62515994941b3e908ed31b11da1ecb8abeba028f 2013-08-21 07:03:56 ....A 43472 Virusshare.00084/UDS-DangerousObject.Multi.Generic-afe174b8d635420af86172febe89b0b33c2a92732ddbbc6020a338771593bba0 2013-08-21 05:00:36 ....A 864256 Virusshare.00084/UDS-DangerousObject.Multi.Generic-aff1f0a05d64b5f34fa0bd8cc01c259fe474ad95947bbd8aca43892c3dd13ed3 2013-08-20 22:27:12 ....A 452796 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b003f2bdff82534030f818142777aa530310465f0497c154d1c1f2634a41236e 2013-08-20 18:17:10 ....A 301759 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b007b365872ccb011a3bd64650c173ae75e505bf6b48d27adf3fbbfaa3d486be 2013-08-20 16:57:26 ....A 56320 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b01e7390547b6e0e11824262ba927be5ad9ef3173fbe823783298d7a9b85e45b 2013-08-21 03:04:54 ....A 544768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b0647d667fb31dc19c8b3137d83b4edd0e48abc3f44f8223d458a248f9846ecd 2013-08-21 09:06:22 ....A 798720 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b06a4fc74a42fcc419129984fa808a1e78debd1e606e16dea59f0ec22f57836c 2013-08-20 23:40:22 ....A 1570761 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b06c97e03d10e5656dc7e9c03149be58b2fc036e4e4e11c906d9c010361054c7 2013-08-21 02:54:06 ....A 750140 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b09f4e9ba49e3738003b2c893729cbc57454b7bba1ef7f393feba9dfde7e0792 2013-08-20 17:00:32 ....A 825396 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b0a5e72f35b9a4e20dea0a28dfc256bfa3b30da33015e605a45f28718f73b545 2013-08-20 21:03:30 ....A 2820823 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b0ed392c4f227b011ee3d9d5e4f995deca74d802e04449ba7f47e425fd1b47c7 2013-08-21 05:00:06 ....A 213888 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b0f94540887bf6cc92c099017d0d09291b7877234e4012b633deff8096f5fff0 2013-08-21 06:38:44 ....A 2496000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b150b7a5bd9a91271bd1164bb69239e03b417bfd219fe460fed7781de68a6fdb 2013-08-21 08:29:14 ....A 896148 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b157d07af6d669810213938e09b11ad1e5a098ccace9d10fd49ee0fc41bcb0fc 2013-08-21 08:21:38 ....A 30646 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b1c8d0a05801314463bae8ad39e447034505a6f02aa140ce9411553b47d10c6a 2013-08-21 04:02:26 ....A 257286 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b1ce687ed68e2d0ec6f9e719568f43e405e41996d14955d4084a0b2f58a3d1f4 2013-08-21 03:29:46 ....A 221184 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b1d17ceafb873e1bad87e7c9537f35de041e748b68b3692d0b9fc84135819a91 2013-08-21 03:23:14 ....A 979574 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b1dac418c6a432f5dabb83906284d5b60370a0f68016230adb037d84aea25949 2013-08-21 05:04:34 ....A 154624 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b239e8b96929786a97616b612ebe4fd7b8853a778933831b0eaef6a49018586f 2013-08-21 04:58:12 ....A 716811 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b2462a22cf30e0f062a668d099bd8624609ff5bc89a02b0029af3788782719b6 2013-08-21 04:07:56 ....A 241152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b24b931fc8f7d17b768cab9532cbe09a5831c26a6f03161e90cfd6e9266eaafb 2013-08-20 18:09:36 ....A 662528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b2c79c0b3b5f6e8b65712f39bb3aa9c4cd320f7e046ead3b9a2eb5bbfcb2bb44 2013-08-21 05:05:18 ....A 894479 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b2d36216731169a1da44a072069d1d885bff6bb1f4402b89be7ceb9bbeb7e1ea 2013-08-21 09:18:02 ....A 286720 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b2f9cc70640d03b5c8830f3014197fbb366d070f0b29e3613ae8c475087b21a9 2013-08-20 18:18:20 ....A 954368 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b300737b707331849857a90fa549365be8dcea99557b322f5438a872de16fc1c 2013-08-20 23:20:14 ....A 32885 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b3019b59491efe706b6da9d0f734aa6e67f8d1b6cb94c0ed8e0a51e1a8ee270d 2013-08-20 18:01:36 ....A 81920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b368917d8aeb4a25492f3a2f4f0d975bd6a03e4eb6175e104c4132e32e3dd7ef 2013-08-20 17:56:04 ....A 140667 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b37378e2b85f548780c036dd58210308c6cd213832f5e39a5e9ab5200b511224 2013-08-20 17:16:30 ....A 87552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b3bf3756b60a6ab6225b3c25139659df497ed66c3c6f178caae97a285613182e 2013-08-20 21:43:18 ....A 1179713 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b3c276b3fe0d3e6bf1c9e86389270a26797bcff7ebd39b7e7621b0f080f92a1e 2013-08-20 18:18:42 ....A 24576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b3ea8d79c47b843fb94551dad4957fe7c08a06356d1de62ee81c0fd2088589a5 2013-08-21 02:31:52 ....A 201224 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b3f749f4b4122463ab4d7fed916950c9955853bf06032acd1ef1c176970fe977 2013-08-21 05:10:52 ....A 336896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b42387f153155796599d043c907a3278ad382bf0c0c4bbdc5abca6465c7dd441 2013-08-21 05:16:02 ....A 670208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b425d95a5b720d937e05c929a2e3b6e4bb724c18eca19207e83adf6e4a018525 2013-08-20 17:44:24 ....A 49884 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b428599c944eb98ea9ba75b6cdf43ed2643f38a696592434fa4da8d1709ed95a 2013-08-21 03:14:50 ....A 87552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b43b63f6d06418e70eb62635a5d5df7b997e609ce94065cded7749d0892dcb3b 2013-08-20 18:07:30 ....A 552960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b474dbfa461acea1ea536fca4fee7e6ec2f53845d64386e2c021239b28a98ea6 2013-08-21 03:06:48 ....A 881402 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b477f7ec80a99be5da806e1b8187792a8383b0a478927b57e4da8413db296b32 2013-08-21 03:40:44 ....A 82560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b485f395d7c5a5305a0948edbc03455b24ca7ac979c4fc7cd5a7e8ff394a0fc9 2013-08-21 05:07:08 ....A 178688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b495cc4ef355f51a2e856e8ef746932f3d3f42eb92c5fd999f3880f9df00c1a1 2013-08-21 03:31:34 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b4b0a4d8f7adc83ba2dd45c159e8c74a363feecc6f90f2f61580331746975531 2013-08-21 05:31:02 ....A 258304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b4b15d50385ba592ff456c55f2aa022e8c768d48fadb420dd5e5a5c88c97a7c5 2013-08-21 05:28:36 ....A 5025 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b4d006bedaf8d70507b5bc93f8d8634c5f17f1ce564f9fc611c9fb33501d963d 2013-08-20 22:40:24 ....A 368422 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b554a9e644992496e98fcd3c815ba744d218cc6bb867ea9d3da41d4093b1e690 2013-08-21 00:58:38 ....A 21603 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b56c1da73a7fe00a7b887845bb8bf4265494a01ceb7977cf567350afe96138e1 2013-08-20 23:13:18 ....A 137264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b5b358ed107008275ed0ea3dc45c92c767ebab9ac145a45b6f6223c03fc2bd46 2013-08-21 02:41:30 ....A 929792 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b5bbf98738de704ba07b39ee3ac7a5f2fd3469c76834e5f6bbb332ce33b2beab 2013-08-21 02:17:48 ....A 356096 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b5f30bb92587ba5d5e405b70305e14598d9c5575361bd0dea236776e182457b6 2013-08-21 03:26:18 ....A 87040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b609f3bbd1dd7a2a111422492bc538e2b3d7316ef1196d47c4af014c987eb5ec 2013-08-21 09:30:32 ....A 163840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b62dc1dddc1d054b1f716b163271883388441b001fc561a65919dbf9d244bc5f 2013-08-21 09:31:18 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b63fd4688f3a617208cd168d47ca765a5ae03a21059d85cbc629bbb70755b452 2013-08-21 08:15:18 ....A 884252 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b718373980042ad552a735a10f1c20d15fb857f8db686b477c4bfb87404a5c76 2013-08-20 18:18:56 ....A 1496576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b722764e274f90c09194c50c6995960f900002a9a273f4cfaed183c876cba459 2013-08-21 06:40:02 ....A 139264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b73547c5fa3df487fdb8e1620753935f1e8f884a23a421df7084a723fc1e801e 2013-08-21 03:06:46 ....A 206512 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b75947184e61f2f58124214ebfe3ab16c0f1112ad0b46d0dcde90547121f8313 2013-08-21 00:04:06 ....A 696824 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b762afd23371b9f171448b432b3f117cc272fa06c760a76e8dba6852b2a20549 2013-08-21 05:35:18 ....A 229376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b7c8aa0eeaf2cf050991f2fc0586e0ef9718d4fc4fb5be81244e7369f8802323 2013-08-20 17:10:16 ....A 174592 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b8378564f361775dbae48ab8909ca49264027f20c3c747a996310e4253dcb7cb 2013-08-21 02:59:10 ....A 659984 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b8390965786505c362359993663d646a9c3ff814f69fa1938f9605bf09c0e3d5 2013-08-21 05:31:14 ....A 524041 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b87d25e0f35f3cc7eb753ef0578b6eabe75fe16df59f8d5901a9491f04daa63e 2013-08-21 07:29:38 ....A 438061 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b8a84317f0ba90ab46cb3ff34551d43c51ad2e88142be9c48ed223e90176c14e 2013-08-21 08:05:12 ....A 187912 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b8b340986404763014021318bd01f9060192924fa81dbe9efa4e20980c229e9c 2013-08-21 02:05:56 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b8cebba8de58415bf5353cef728c714251e50db7caa05302cedab831dd0f1e93 2013-08-20 17:17:18 ....A 7680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b8e71a29d56b8eeb76b22d8c861be5c558f444ff4ecdb43551a21960e576b864 2013-08-21 02:00:26 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b92f3fdcef3433aa8b46853b49959e5b73af457a76c1db367a0776db3e966a90 2013-08-21 08:23:46 ....A 457216 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b967525c7dc92880d226b137d7e8052b2760ad016a69de3d043062cafb91375d 2013-08-20 18:10:52 ....A 110592 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b96d3cdb344f918546881500ff30fc40157164d0031b0b471ca17cf98a638dce 2013-08-21 08:19:44 ....A 409600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b97802be11d813f50e2844cedfd9ad2144fa9c30d2c67e895ae1826280634ec1 2013-08-21 03:46:38 ....A 752695 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b97b7e4167ec5d083e94e43385a2dc6d59a05f06a8b77858bb3b30d0657589a1 2013-08-21 02:51:04 ....A 865661 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b99c2094b4d8a3b255c65b59e18a1a93e3158e943b6e548c1e42d13423d42760 2013-08-20 17:41:50 ....A 47104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-b9aa7bbf09c557fcd60918aaf09c4fc5174ade86c0cc2528be8bdd4cbbca0f2b 2013-08-21 02:51:00 ....A 512000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ba00388b11e647088b0b87654b82bb8ee96fe8bd4f6b490feb2f54117660e2ce 2013-08-21 07:00:46 ....A 42628 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ba20876f17981645de4c532f85870826d4489e3bbbda17421a07d65b74a3acb4 2013-08-21 03:04:04 ....A 33792 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ba97f65f878454f0f4f954984628124eebe43b31d4f44e95875953285c128410 2013-08-21 08:21:22 ....A 132608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-bad18c6bdb5a94bd4c1e324cbbb95cfe97a91f2d17fe4239e0ce8e982e57e438 2013-08-21 01:59:46 ....A 730071 Virusshare.00084/UDS-DangerousObject.Multi.Generic-bafdb292032c52b7d95247972d82437c0774c8c9fbd1585c75fa71235ea8d712 2013-08-20 19:02:50 ....A 522924 Virusshare.00084/UDS-DangerousObject.Multi.Generic-bafe8e51cd8284accfecaa204a5c0f733d7ff104a76d65afdf6e059fa5bd0f45 2013-08-21 02:20:10 ....A 174080 Virusshare.00084/UDS-DangerousObject.Multi.Generic-bb658d85a9a4b00ce1bd9dc4309eae4939bae9cac3c52b4d77f58cd53623ed6e 2013-08-21 04:04:24 ....A 888222 Virusshare.00084/UDS-DangerousObject.Multi.Generic-bb79de5000cf725a9818dcebfab832195cea322dbb4c3a061a4a64a277ef3196 2013-08-21 02:39:56 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-bba63680e4b2f7f02e26dde5ae0da8adeff867a14d02a91ba3a643f3f9637cfb 2013-08-21 03:24:42 ....A 32768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-bbae5d9a0b6aed3471b85cbf665c9c1ddae5a388203f411097f2331684338cd8 2013-08-21 06:29:20 ....A 671968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-bc171e4ea3d2d699434d73722706e160c0f761b031058c7f308b87700319c3ff 2013-08-21 07:06:10 ....A 880493 Virusshare.00084/UDS-DangerousObject.Multi.Generic-bc23b756d7d71d3ae5136a3d9be963214d40e6d70b2effbb97c37f8911ce053c 2013-08-21 05:19:04 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-bcbd7ddc5dd111a03071481b66e2b56b9473e60387a1c5be91f06d0046513f1b 2013-08-21 02:56:06 ....A 892479 Virusshare.00084/UDS-DangerousObject.Multi.Generic-bcc0dae249294f17a728537a301899b2363239f28396881d02d9e8e4f712ed72 2013-08-20 18:31:04 ....A 741408 Virusshare.00084/UDS-DangerousObject.Multi.Generic-bd04cf467855d9724772f7d9bad3671814ccce7ef6cbfe5e1f9c5aa1d1d755cf 2013-08-21 04:18:54 ....A 348160 Virusshare.00084/UDS-DangerousObject.Multi.Generic-bda76f9106d5ef96e28b202eee32e4fce074599585ba352c4824cebdfc79307c 2013-08-20 18:51:30 ....A 780288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-bdaa46230d236246b8d6d87d09a91cd4fb435b9be9fa221ea8b6e34c0e543748 2013-08-21 05:07:38 ....A 59696 Virusshare.00084/UDS-DangerousObject.Multi.Generic-bdbc2ef58654ee8e1e20682dd7cdb8c1eb83de8e6e1479401c1b459d08027826 2013-08-21 05:13:38 ....A 915456 Virusshare.00084/UDS-DangerousObject.Multi.Generic-bdbf7f615dd2b7325ec5f20c504d8e05626b45157a7847d5ee70defc4dc09bb4 2013-08-21 03:04:20 ....A 155540 Virusshare.00084/UDS-DangerousObject.Multi.Generic-bdf97735809e788fa22f7a96923a7dddc883a313e4d4ddbd19651726d736552c 2013-08-20 17:22:24 ....A 26624 Virusshare.00084/UDS-DangerousObject.Multi.Generic-bdfc1602ab38e98ec0c809d48388cc0cab2723fb2374a3f7c44565272cf241bc 2013-08-21 06:52:04 ....A 110960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-be5a74a5d468d5e8e6984ecfe226473afbc1d17bc3792ad357d56fb005ea6237 2013-08-20 18:07:44 ....A 521771 Virusshare.00084/UDS-DangerousObject.Multi.Generic-be7e8a75a7e7226e1399a5297f56c3404122b4f530807147beecf4b18274c4b3 2013-08-20 18:19:30 ....A 396288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-be881d943efd5d785f603e545551172cb868100a45b2ec369db7d9711800e63a 2013-08-21 05:02:08 ....A 82439 Virusshare.00084/UDS-DangerousObject.Multi.Generic-bef94cfa8622e3d505581ef3da06d906e3ac1f47cbd31dad504db0e39d0438fc 2013-08-21 02:08:32 ....A 102932 Virusshare.00084/UDS-DangerousObject.Multi.Generic-bf421219f60f823a80d759096e66764ce9be0a005df506a183bf16da7fc0fffd 2013-08-21 08:15:20 ....A 90112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-bf4242623b4988e8b52947f17368d0510358119e5fea6baf33c2536805d93dd2 2013-08-21 03:28:30 ....A 114688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-bf5f606dc691352f6fba4c675c482ea3423d2dfda064f7904883ab11a1ab6c71 2013-08-21 07:17:22 ....A 364544 Virusshare.00084/UDS-DangerousObject.Multi.Generic-bfa4f931b68f7eb6d14dab278e8ffa853295b8981104f09d7b2b94ad0e9bbae1 2013-08-21 04:56:12 ....A 220160 Virusshare.00084/UDS-DangerousObject.Multi.Generic-bfc589968debf381c91f966d2c698319edf7f951b0d870fee3bba2214bd96add 2013-08-20 18:12:18 ....A 81920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-bfdc78758d7c2618bdca146965e3b042487cc60dbe2597a448e1d5a9c8f8958f 2013-08-21 04:04:24 ....A 921897 Virusshare.00084/UDS-DangerousObject.Multi.Generic-bfe3c563dac22b84724fc25ca10cccf190c9ddd550963ec2b611b6b49ba49977 2013-08-21 02:56:24 ....A 838270 Virusshare.00084/UDS-DangerousObject.Multi.Generic-bff0116c699a005fb1bce59bf7a6d2b688362185d9281271ececad80be24e690 2013-08-20 17:36:04 ....A 747008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c007b6beaa7f9bdeeff1cb3dca7bf6804bb38e1e1fc105b50c386cee935dd22b 2013-08-20 17:22:22 ....A 624826 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c0237f50a34b892e632fef90cf02ebe076f7e034f83f3c12e0832d89561a6378 2013-08-21 07:28:06 ....A 124928 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c06fd541b3b18bba109b097d6b7aecab5345141096fb1b78120e3c135c0e9cc0 2013-08-20 17:54:24 ....A 184832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c08f6ec0d3f85e19b8aa142513b0f4c94829c15ced300375c5a7fb023202d7b6 2013-08-20 17:32:30 ....A 584704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c0befea1416ee1e1928b53196ba20bafafce2bfa75a31cde4ee935c99bc65f7f 2013-08-20 17:22:52 ....A 92672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c12d3290d64334ef270527b01349a912ef7f336a735c0604405e55837e4cce8c 2013-08-20 17:03:52 ....A 2100418 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c1372aa3d39e76ccd90c8b1b81cedb485db579d4f9d9f686228dd1b2df329382 2013-08-21 08:57:54 ....A 360448 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c181593fac754357c3c1dddcfb9cd86175de95cfa23abdfb89fdc33473aa4f01 2013-08-20 19:28:54 ....A 667011 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c1dfce2f097ea7e614a87370cec7c2904d192ef87b43daf705d4b7d651e4f5e5 2013-08-20 20:06:40 ....A 122266 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c1e699694f1497894affe666513efe1074906a598b4928ea47d2b540dec8673a 2013-08-21 06:17:48 ....A 752581 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c1e6cc3d32acc3121c44613c81ff24ae05be59d1585dea71318ade92746508ee 2013-08-21 02:47:20 ....A 45056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c1f2d14b2d987b3d1687cc68aad811fec550a59bf1c5f48df7a3b4933c6ae899 2013-08-21 06:01:08 ....A 729088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c202ce83a4ad0030f4366060b84b52b1f44510825efa66fd0caa4b5f143d4580 2013-08-20 19:45:22 ....A 642314 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c213d8663a043253924ca3ceb12d5c0bf0727663b71edb7f63478974f6422ab5 2013-08-20 17:52:08 ....A 2293760 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c23abc6120568971025ed6adae54e74839c678d908e30556a4e22003745003a0 2013-08-21 06:45:16 ....A 770048 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c2459a3c611bdf795d7f275578925b5425c3c471e89fe19660e55f51a000f506 2013-08-21 06:16:06 ....A 53862 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c272099254fb2acca711b66c768922adf6b1bb30a2e3fe3951a5f6409e3bca74 2013-08-21 06:49:46 ....A 891982 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c289225fa51b319905065159f3265c2a6c595ca6318d22f4d8d6334a6a192b1d 2013-08-21 04:11:16 ....A 984040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c28e14c5f46837aa802e7e6b64f645de4b39204b5c2eb7af93441de79d4fadaa 2013-08-21 05:05:18 ....A 512000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c2a861c39a7e8378233f5475f3e021f2eb08dcb551f0a283db05d742873cd4ad 2013-08-20 21:11:32 ....A 1033043 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c2cb5b1ae80637c433d74743f424e65aac52b3aeb99b504ab1296edea594698a 2013-08-21 07:07:58 ....A 164980 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c3290f12dc0dfc59101656f6ac9ac64a03ecfbe9c0bb1c3b4948a00e03b0bc07 2013-08-20 17:03:22 ....A 203790 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c391836ebc82750987dfa386480158f2d158b18a7b1f2b8e66da00cff20e78e7 2013-08-21 04:56:42 ....A 937984 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c3a6865b7a9adfe09546ed3f70e54bde8e6d248ccdbab6ff5ccc423352c0118f 2013-08-21 03:23:56 ....A 729088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c3b3d8f2d4504e8d30c3fd0746450d7989adff1b8d964025da3127bf8903c11a 2013-08-21 04:01:22 ....A 294400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c3b9e1a0457beb229c48282130da6457e03372c09369b40c8c9a35f3e266b3b8 2013-08-21 00:28:20 ....A 2831626 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c3c94baf2718069638cffadbc1ca0444af709f5d11aaecc577a18b04b6c6eded 2013-08-21 05:53:20 ....A 729088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c3cbd6462598b9de6cd4733c297359097eee62ec02d8d0b0de5a98ca631ece1b 2013-08-21 06:51:50 ....A 7235 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c3f5e6ce51fbb9ae6f60ec698cac412ad6df418ccfe13b4200e6caa22a26fb62 2013-08-20 18:12:10 ....A 1140864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c3feaad0508f317ee07c8b799bbf65c7166d848f6123ce0c190e67d950c2f376 2013-08-20 17:57:14 ....A 45056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c4042d74a6646db06d62edcf2dbcb6cfe5deefb9cba888fe733e8a2561c36914 2013-08-21 05:34:54 ....A 729088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c4199d61a46ec3b6beeee1e2be0769602a85024b5966ce788b2029524dafb0e9 2013-08-21 03:40:46 ....A 206336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c41fcd41314b84d08cf458a5f931e563536f81c33af2a3f30a98099f57dfcb07 2013-08-21 04:15:24 ....A 896045 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c44e10fdf7061fda27389de7b686a27db2fec0508ff4172980246d8b4ce82e3e 2013-08-21 09:16:44 ....A 90112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c4a0d22ed707540b6e05cbc02f977d3100d57189d88dd7b04b4674c1842c51b7 2013-08-20 17:33:12 ....A 451584 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c4ef842d0fa4cc47bf2f3d05865e3c39bb2385e7a7c645631e203bdb1df04169 2013-08-21 07:31:22 ....A 589824 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c53ab3e2775f2c1d3c65f58de12a6dc26300e4700e026a705540586965e85916 2013-08-20 18:25:08 ....A 135789 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c55f13ba2759f6f648ecfbce44ff47bf399e7860cb84b39a42429f71559e2cc6 2013-08-21 03:40:10 ....A 303104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c5ade1e03e5b31fc042b970ceffd7049521961e4197c4398253d61fc0ba82b36 2013-08-21 02:32:08 ....A 164864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c5eb4b94be1f13cf69d6a8c29149295ee7e40b890c7ed521b1919f4dc7c026c1 2013-08-20 21:02:32 ....A 51096 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c639e472e8fe1ffa701b1eca96f0f8303f5b539e308690729f631e5343e1c1f8 2013-08-20 20:03:46 ....A 140126 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c669133d6e40206602e22ad98200c478bed0ba5393c5b8c554e7d23f90cdf422 2013-08-20 20:08:28 ....A 1361345 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c67ead9d0cb81819cf73bac71bdd91610d2e8f95389a58f96dd94b5ee643bad5 2013-08-21 03:48:12 ....A 806912 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c78491102a6bc6e5db3735228392f5ce11469f0285107cc85b03ee560efbfd5b 2013-08-21 03:05:52 ....A 729088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c7be3a3d96339dfb1d9ef0c94bbf40b34e98d6011135c9660e2abff1e64d9139 2013-08-20 21:31:08 ....A 3673665 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c7db39619dcd1e4fb518a434c2438344b07f70698a14e1f32ce3ea818c16f89c 2013-08-20 18:26:50 ....A 2650112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c8d3034dda8d87f5439e6db20a036696caf73f9238f603fc56dedca3dad67952 2013-08-21 03:08:48 ....A 651264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c8db2898497eaaec65eda50325a2fad12d4cbedc0a9a59a75c1b9c2c05513702 2013-08-21 06:15:22 ....A 138496 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c8de28d9974e8fe08a92e157b03d04dca62bdd0162b6d04f0bff2334a0c9dde9 2013-08-20 17:03:34 ....A 81920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c8ed9825fd10390bf927b2f4a1a911bb8a1bda8b181941ae0354ffde01e4d44d 2013-08-21 04:07:02 ....A 946176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c94badb3f6eb967c3083d6e156243a0eadbaa93af3d66e533c6ad47bb56e1aff 2013-08-21 06:14:44 ....A 142111 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c9a76cb6ad1fde81525b6385b3e645f567698b164448548c7b67520a9f8c22d3 2013-08-21 02:03:00 ....A 896226 Virusshare.00084/UDS-DangerousObject.Multi.Generic-c9f228d0947de26a9a1a363e602b2d8691d1ef30eaf329f63ab172cc7c72e8dc 2013-08-21 06:40:46 ....A 294029 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ca03bd77fa58adbd3e7b7ab729a5fdb54a6510f8b8adf4a672dc3af41b8dcf94 2013-08-21 03:51:14 ....A 184320 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ca23408a7261e66d10ad7779a41285235f74d27fd5bdb1336c4c562f4c4dfa9a 2013-08-21 06:50:58 ....A 620655 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ca69b61660b3de85578c35d7e13333405b589ac400e5b0fb3a2aa78eba44222f 2013-08-20 17:35:26 ....A 100504 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ca98ea3e18aa6b39a0b1e82f9bef7efe7787e79190f806216571df06896b19db 2013-08-21 07:45:42 ....A 695537 Virusshare.00084/UDS-DangerousObject.Multi.Generic-cad660f3c2429300f2edc251f17e577ea67c10cbbd42239451dfa038ba88cfdc 2013-08-21 02:19:04 ....A 287120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-cae972bf9f02eb9913179694aa596eeead36f969c3c4a50282b456319042abcd 2013-08-21 00:20:46 ....A 455123 Virusshare.00084/UDS-DangerousObject.Multi.Generic-cb00246da012186e367e1764885bfe3ff11d3abc5da30c5102831a4af0d375a7 2013-08-21 00:36:26 ....A 60499 Virusshare.00084/UDS-DangerousObject.Multi.Generic-cb61a9dd8b28084190821424a9dd338b6590d36819099f8f2dc20a6d5c0663f1 2013-08-20 17:29:58 ....A 236544 Virusshare.00084/UDS-DangerousObject.Multi.Generic-cb6655e3dc605afe659edb356c8e3b4432bea4df3954722ced5c76c8f5ae3b5e 2013-08-20 21:03:56 ....A 438200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-cb720ab27894a3a7403cf79f9b9a4fc6ddbe962cd2b9686c2451916ebaf4dcdf 2013-08-20 17:31:06 ....A 16632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-cb96d0975fb986a51d332e93654ed36af9f2b7509fb1b9777e659507f1272170 2013-08-21 00:19:48 ....A 140745 Virusshare.00084/UDS-DangerousObject.Multi.Generic-cbb9824cf5648dc4107f5c5252faec666574f95cf625da82345bb46dde38ea6f 2013-08-20 17:49:26 ....A 877744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-cbbe876882cc5d6877c72a9f84bbc8f0dc0720203f2de76d0affd5effc62f47b 2013-08-21 06:23:00 ....A 159744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-cc06f5b17c542a6145d8560c155183367b473559e3e82d67d0d22de825c6d852 2013-08-21 05:02:14 ....A 83968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-cc12bb3389796e4f5e4b9a1cbb2f9e3212423e9c2e9c109e62f325017932718c 2013-08-21 09:49:04 ....A 24594 Virusshare.00084/UDS-DangerousObject.Multi.Generic-cc1c75be8551eddcf4ff78a9793043aaf7a8877cbfb5385adc20468b25d42a91 2013-08-21 03:08:54 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-cc271739e96235ed3ea2a16f7e24ae32cc2501f97ee77a914f42b8b674b536e2 2013-08-21 07:20:12 ....A 99328 Virusshare.00084/UDS-DangerousObject.Multi.Generic-cc37ef25519416d63406a757c61b88e2601cb1d9af068601b7dfe1c0f9f37395 2013-08-20 17:47:50 ....A 723968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-cc5d8fbbc2b90f522c4159f30ab463186207865e6d80ab759358495ff101f3b7 2013-08-21 04:14:42 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-cc663055e75e999cd9bacc8cea9359333b309ef8da1e176283be59d2e89c42c2 2013-08-21 07:54:32 ....A 155378 Virusshare.00084/UDS-DangerousObject.Multi.Generic-cc6636590a0753a652f1c1988c0444e8b0e5f15325f99fbbd6d18c5e2b1beaac 2013-08-21 05:03:54 ....A 909322 Virusshare.00084/UDS-DangerousObject.Multi.Generic-cc69d24ac50bab22ba99ff42348c03771dad1e348692f9437abc34e8688dfcd2 2013-08-20 21:11:38 ....A 81920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-cc874f3b81cf9aabb910c9ece8bd254436aee33399c47fc69ccce5f3472430cd 2013-08-21 03:54:20 ....A 737289 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ccdf0139c52b0634ecaafbd146033d8a28e751e4cc8bafeac8556098e28389b0 2013-08-21 02:23:56 ....A 245760 Virusshare.00084/UDS-DangerousObject.Multi.Generic-cd25a26e5998f363f8397a9905ba32f51680519da887486e7e650825829384ce 2013-08-21 03:41:54 ....A 14336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-cd31ca2b3041e98ec2b931a24296c1c972d671f187d0ffccd8194b85c8a060e5 2013-08-20 18:00:32 ....A 2278140 Virusshare.00084/UDS-DangerousObject.Multi.Generic-cdf152c2d631c2910e4071ddcfedd37d5692adc0ea0f9130d9c61768c23fcd35 2013-08-21 00:33:56 ....A 756200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-cdf5429d9e181007ec53ea0027e489640704ca32ea0a5e1953248be2f76a105c 2013-08-20 19:35:20 ....A 2041669 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ce1a57c4aa3496016aaf1d05dd39c49c48d073da342461e331448c9ef86394b4 2013-08-20 17:41:06 ....A 57344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ce383d71225d57cf91ded5173853bf8590764439d6ad0d6b5194d8375c46c8b5 2013-08-20 18:33:12 ....A 98304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ce604842ee1dccbe39e84e17b6be7b18d96ee0f0d67adb63a34c1b6114d88f90 2013-08-20 18:10:40 ....A 282664 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ceb919965a920f16131e6894bc0ae4a34478426fd4c1137de968030f709d9ad9 2013-08-20 17:20:34 ....A 901632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-cee8578a78e19b33d0703eefb017046e8c1d35c89e41010e81520ffb171ef7b6 2013-08-21 01:57:08 ....A 890114 Virusshare.00084/UDS-DangerousObject.Multi.Generic-cf3f70249ebd94adda899f562831a237bb27456e0ca67a2e4319c8287fa6d1ca 2013-08-20 17:41:48 ....A 181554 Virusshare.00084/UDS-DangerousObject.Multi.Generic-cf7ca997e4d4c8a7830618926b66410915cdf430de0069b04044128200af9e29 2013-08-21 03:06:10 ....A 366239 Virusshare.00084/UDS-DangerousObject.Multi.Generic-cfa955cadd13f5ed6d0234b616f75685e4d15f10b32cc08fac2e216a8f125ea5 2013-08-21 08:58:26 ....A 137728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-cff1aa452ea123521f2ae207c153c3e3a4b1187416270effdddde7faf213fbf0 2013-08-21 03:53:30 ....A 262144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-cffbad5f1bb0167ee7e31349088600d6876c1be68852219e673892117fea089b 2013-08-20 22:01:54 ....A 27520 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d0047b8dbd26d82cb47b741634a9918797059cf320ac65258fde2ab78b1a3974 2013-08-20 19:41:08 ....A 11264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d01809ce3bf264ec5bf4c44f959dc839907309aa2d46fae86c7e69852b3f7bf6 2013-08-20 21:57:34 ....A 125952 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d0192a986ab3b1585a85b0701f8c64089f4aab3ba8aacd24e544b2613f183bd4 2013-08-21 02:57:44 ....A 512000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d0242421ce6658c50c95b34725dc5f518a56b41c2daf6bcaae61d605fdf23c48 2013-08-20 23:24:34 ....A 995328 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d044ac166a5c8bb521a73edb2f5e44da05a61dbacae450d2145920685881009e 2013-08-20 22:00:48 ....A 28088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d04bd1cf3e1cbc1c80612cf73858383e1dd6ae528905a49355f31f9b28403ead 2013-08-20 21:19:10 ....A 38912 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d04d62037dc5986fa8b399f7dab900168b9922781748f6113290ea63fefd46c0 2013-08-20 20:22:06 ....A 881692 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d057e61efc4af5ae521c8f010064d4edd4551942aaa1c39a0af135a968758434 2013-08-20 21:14:16 ....A 233984 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d05817b2e2bbbf81be7e7830aaf755dc677d6e481a21c2915e2eb44d4e947052 2013-08-21 00:45:06 ....A 801948 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d05d4b49c2c0a16c03ed0aa5e7b2b91b735b38938a332b8709f43f551daec27d 2013-08-20 22:27:42 ....A 1205525 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d06126d27a6ea7b2f59233b62d85312476080b25510bfcfb0a707981ee384822 2013-08-20 23:51:42 ....A 624128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d09273303757ddf46386cc04bbf1c8a9b1d23c661a75db76e353a3fc5e21d86c 2013-08-20 20:07:02 ....A 2088960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d0948baf3b4137c8c538a65eec5a98d5916153c69af59d416dd478e910ab20b8 2013-08-21 02:08:56 ....A 946176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d0d1bdfb850b6a2d6b511c636db538488f7ebe17247012261ae7540edb451ba0 2013-08-20 20:07:26 ....A 935936 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d0d2e1f30c1ea4c622b73a5e787df7e4d4185b7a163b233d7e314e82a047868d 2013-08-20 19:39:36 ....A 512000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d0d64721c5f81568e5bba4ece73aa4a209f753af75eb123107bbad52696328a5 2013-08-21 04:58:04 ....A 946176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d0dc9c4c3e266045c932241726c41f40bb207db3497251346fa7eac4b8178e73 2013-08-20 21:19:52 ....A 1974272 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d0de8542ea2a60b4f4ad5af47bac30e679ddd903e5ac0cfdc7b39c6d74ac4aae 2013-08-20 20:01:16 ....A 61440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d0f931a0f785c01894e685f4fc4345144ca83313f8c6fe7b8702df7b3f476739 2013-08-20 23:52:48 ....A 867899 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d100de51cb15f9ece324850cd58e52e058c88a17dbbdbf6ecefa54610a2b6be0 2013-08-21 01:05:06 ....A 176128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d10fe680f419ff55989bff65370b603c394c01088801fc74e5c8e1432de1bb2d 2013-08-20 22:57:26 ....A 683008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d112de55cbfb73f94b46c97cead909095c1e8b13a760d509b693ebebb62727f5 2013-08-20 21:52:00 ....A 2603008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d11382870f2e12ac157fcae1826848325b93100208e05ef6f9ca41ba54cbcb46 2013-08-20 21:25:54 ....A 326203 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d1218ada8dd33ce368dd831e8503fd7e67bbee50c3b5995039f0c157c95d00ed 2013-08-20 22:58:20 ....A 153600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d143dca70b2ebb43ea500090099d7eadc05e5036d142a2ff5c758a54b183eadc 2013-08-20 21:25:46 ....A 465149 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d14408f93dede1e1f9d437f369284a108855970bd5d1b981e8a40b4b24df765e 2013-08-21 02:54:48 ....A 57640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d161fc916103d994addaf15828c545a0b56b0e7b480ae4ad9a6d4d33e0c30422 2013-08-20 21:43:14 ....A 3119 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d163a07b8f022b73be498857c7a8353afcc3b56153fa73a04dd6c14a019286e1 2013-08-21 03:00:52 ....A 873916 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d16b6bc135e52c37da15d7bca0b938cf2262c502b9738d79c101143cc817b21d 2013-08-20 20:46:00 ....A 5504 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d16b91ca210dd54129799e9feb524f9a7e3775c60be96d06a2c66ad751ccc56a 2013-08-21 06:36:46 ....A 46698 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d1712dbbe4d92a0773e41c6006721e46334d2436dd130bab74784553149cedf1 2013-08-21 06:36:44 ....A 54272 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d17248343e52742088018762cf16e2338f256b2fa938abb84c63d61c1f552f2d 2013-08-21 00:08:38 ....A 240640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d177395a071c33488128990b9b76443a3c5bf96e213e46058087b941460e117d 2013-08-20 23:06:32 ....A 75554 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d184a6636ba03255ef46d4595e45ed3e85d878a88e6a12aff7a350923cde39cd 2013-08-20 17:57:56 ....A 417247 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d184fc3956469cf29b0f3983ef64699dd53933365f09f17be5f1b868c0f79313 2013-08-20 23:31:30 ....A 1200640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d1998afedb25406b01448d1526e6392d2dadd147748b45827cb1b6651d6e354a 2013-08-21 00:11:30 ....A 118784 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d1a28411a1bfdd0ebc395af871de4c6b77cd44700f1c1e820ec39df82ffbfa2a 2013-08-20 21:29:58 ....A 363876 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d1a7c1c8404045b453ecafc81c5f97b34ae90b632c6254afb3c51a4b4c590b44 2013-08-20 23:13:28 ....A 1497230 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d1ae0a2dcddea2e86eb4d2c19580f324a769a0bf0f4fe7230ede3f59535bfb68 2013-08-21 04:09:00 ....A 759520 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d1c18468bba4b864dabc0898e9991ed6d927f47daefde7c30d0fe93586225cc6 2013-08-21 00:36:48 ....A 446464 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d1c30dfab17a9781f367c2d38946585faee6da476123a24e50f1b3d321c5e9f8 2013-08-20 20:26:54 ....A 806912 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d1c550171af6de714811c7f223f4b3fd2625195acd5dfc6657e48e8c178d35d2 2013-08-21 00:16:18 ....A 12578605 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d1c58e49b6dc94a3163b3dddbe9239bec88f1058da1ca86b2ba6e7e30a683546 2013-08-21 01:08:04 ....A 490496 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d1c987f40ddca0b44fa3525a35175d944ef4a20b430b21bb4c7da41f5ae2bea6 2013-08-20 23:55:12 ....A 98304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d1e47c2fe8d2ab0cffb00eeaab98bd9b8c1c971eff5f06514a5c44a75771c406 2013-08-20 21:33:24 ....A 889344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d1f34b9ce5a9a0994ff1b76bf29794131c5f335c0ab1ad3f2cfac442f08c6aae 2013-08-20 23:58:38 ....A 583680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d1f81796219dd136f3ebcc314ca96e7620dca9614222f3f0a63a596262fc62bb 2013-08-20 20:46:04 ....A 2832896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d217b745b2b3a75348a0a0f02278a31890b9929f94cc41e13720d82fe48735e1 2013-08-21 02:50:58 ....A 257246 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d21935be36dc1018c4c3596eb7d940213fc193df5b8ede35952c9960aa434012 2013-08-21 10:05:32 ....A 24624 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d2355d204875a382f20981c5a6ed48cd8c2163221fc7ba54e86668421299e667 2013-08-20 21:40:34 ....A 1962272 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d24c588cd95aad916d3172aa53f4020f86b2ab7ec945ef0ce10676eae2345389 2013-08-20 21:11:22 ....A 23379 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d25744e0f58cfc6d52bf82ba145418dd18f28687c9f487a61f6849a70d48a404 2013-08-20 22:49:50 ....A 81440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d26ee13abf6b4277b59d4c1216e55370a24aa7f8e2a7669104f4367b8f632f3e 2013-08-20 20:08:20 ....A 946688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d27fb481c02ab94e0195314d7684442d733951677b03fbb4f78e21dd33376ecf 2013-08-21 03:20:20 ....A 971235 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d28fb6f36434b1571567dbc354f0aca1cc0a33bb122a538e68ae11ddb35c873e 2013-08-20 20:54:58 ....A 411136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d2943ed6381957cfdf6275e555798593e2657b7d5b35f31ba1c1234d671bd3b9 2013-08-21 01:15:38 ....A 762880 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d29b6a26b40f4dd157957002c259644eded722a4e6358e5f42555a2c70a153bc 2013-08-20 21:01:02 ....A 1040384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d2aa08dd64788e5ff2eeb4575a11dd7362ea7e10f9686f1b7e1a32fda5991c44 2013-08-20 23:50:10 ....A 245760 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d2d12e2e7857633a90b90a05fe51b799cfc87287824c037f496e79356266e372 2013-08-20 21:42:10 ....A 352256 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d2d58c49513284e29edd0cd712745358d78e2cf02a077dc755b1eca4587a0e26 2013-08-21 00:15:34 ....A 373200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d2d6ed2af5ae806f08978df03ec39915bc1b3651dad9fccfc93cdf52f8968dd9 2013-08-20 23:42:38 ....A 1725730 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d2e3d448597f6e03d4f660dc7a10b7a8e2b923573af0ae0a922802c81d89349b 2013-08-21 00:48:56 ....A 32372 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d2e5aa314170fcd25d4b0662239f29c732b0429e391994b52ddad41b4e149a04 2013-08-21 08:35:00 ....A 350571 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d2fa108a9582aa34e2c9e39ef1d6bd86e45e665b4b285b90d9190305a4363e19 2013-08-21 00:26:02 ....A 43520 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d30ab1a62bba88085966ac1373affb6ae8aef03eb5663d8d9ae80e9709325602 2013-08-21 02:51:56 ....A 26392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d30da406f3e19db3cc3f21126542fd857cab7b394c235c275c27d3aec71a5837 2013-08-21 07:42:36 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d313acfb6466e3ac0d3b39e41be03b690a60b06d57ef07906859fde589710308 2013-08-21 09:07:42 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d32b31565e182e44052bfeea1303b5c5a9b45aa2346a77fa5f6e0e6b26c77c49 2013-08-20 21:57:08 ....A 861501 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d33139c273c1092d02a84d68919be1cc6400dc03bfbdf11584e642c1ff023de0 2013-08-21 03:09:00 ....A 893793 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d33609a3ad091e7510c31f36363146ca3adb3485a15b9f577da923c3925dd4d8 2013-08-21 00:48:00 ....A 831176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d343583af0bc4dc9b9bbc768d8a5fbff81ac87cb865395f5d28482dc8f93fed8 2013-08-20 20:57:30 ....A 331776 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d3438c81ab39aac4e03ab5ee9e57ff212be5153832f86dcc58c1739e201ea7d4 2013-08-21 08:19:56 ....A 9728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d3556cceeae22277aaaa6e0f0e5ab27a345d5c0a85e12bd9288cb983f0a36e94 2013-08-20 23:34:28 ....A 241664 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d357ad7bca52818e7e47555ea5fe8939c01a8fe734a866399c603d1f645abc86 2013-08-21 00:32:22 ....A 180224 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d358db843e9103628d6286bb3928f916f313d8e473e9ece5d1c95254cce91f10 2013-08-20 20:11:56 ....A 2944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d35e68cd2d7f7993275c0cb87e85a36d0abf8ffbb72845206cdcd6edee93b9d3 2013-08-20 22:14:22 ....A 558200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d397d1bac3752ee7c14450a6cc5e9f46e3fef4a613070c686029072dd5e70f64 2013-08-21 09:32:50 ....A 495535 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d39ecef2b0d74f9735d6909897125a2f54529cbea82cc41bd5d980fc0c4c60c2 2013-08-20 20:47:36 ....A 173082 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d3a74ed43de56871bfd3979019ec5fcec4db6ad58dd54ab81fe44579db864739 2013-08-21 00:00:06 ....A 185511 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d3ca42a6e990f44b5b2b735705cd1a84e5cb42c4a74241de0a6b99ea16f67532 2013-08-21 02:08:32 ....A 382464 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d3ca45778c9a44ded096ece23660cabcbcc88c766bf64270e5fcdd72fca9e5d4 2013-08-21 00:36:38 ....A 237056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d3d69e4d508ad3e6147ece72c66cc99af6e49540fd7380507a21eb0367b56939 2013-08-20 20:50:04 ....A 1077762 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d3df65a3d95ae201ba6c4e8b2623bde0e664cca16147a723529bfb84541ae9d4 2013-08-20 21:44:22 ....A 202752 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d3f15ba5e55f12acf42721342fcedaffee8d0ffeca0efc469e78ba6cf1c7e0e6 2013-08-20 22:36:42 ....A 162682 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d3ff7a76d9a58e49cc0c6198a095cf2b7094e78231b0bd16e6f982ba37f56667 2013-08-21 04:57:50 ....A 653312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d402da2c6e6cf71691b34e3025a90ca0d68f43a845c6c00fbfea3e6b0710310f 2013-08-20 20:08:44 ....A 4227072 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d42956b9995314b2ff9e29b7c264e551e925c3dad88ac270c059dc3fbf3e2f0e 2013-08-20 19:52:22 ....A 92160 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d435639c1dc8178a690e2dde6f997bb16732e1048825768bda54254712b758ef 2013-08-20 21:39:50 ....A 5595136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d43e86a190a92635033135fee83b4c312884c9f822c2e9759f834931a3fdb38e 2013-08-20 20:57:28 ....A 130024 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d448bac8c9c5fc0d424962dc05f401c47e77d2df43ed4ccb331af5ae69743e83 2013-08-21 00:04:04 ....A 216064 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d44ec93bd8a23a5fa3ac72c5d686c3f2f77365a32c80d2ec31c6830baa518be2 2013-08-20 22:00:34 ....A 249856 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d461977383b557c35846e623a95c1f7263f816e6be98570874af567f04d21a0f 2013-08-20 22:20:48 ....A 67232 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d46bf608a66b2e6d19646d8b53d5a61f409688bdaeb14cd37d0d1e52aa34e051 2013-08-21 01:20:32 ....A 798720 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d47397f7aa9a16517639512e1516757f549c872c98dc3018427a09c17c70e86a 2013-08-21 07:44:58 ....A 287120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d477fa7892d73a7328d4ead9dc2b96e955fe2eff9c14c24aa0db477a032b3193 2013-08-20 21:52:02 ....A 1715200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d481158f8944d20cdcf7251e873efcc6b07a0fb349109741305f20072c8ce52b 2013-08-21 01:04:34 ....A 34816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d482d4f2b139607cbbe1a0b5e0766b961b65266026a1e324279d831ee3fd8f33 2013-08-20 23:14:36 ....A 163840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d48542e3fc8121f4f93b5f5cb5365cde9145550e453b1601b64c7069dd8982a8 2013-08-21 01:56:10 ....A 256931 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d48ab5f1acb0937f229a642e963d6a184c3600eab42c8da92ffea30a464dd4f1 2013-08-21 01:18:08 ....A 22528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d4962a4b5086f3789fb31cdce13711cdc2d7c82bdd4dadbe5f216f15dbfaef89 2013-08-20 20:03:14 ....A 1047752 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d4a948988a6df6ccdccbffee28dd50bf37a74ea1d186c6047e2c850e838c78ea 2013-08-20 22:13:26 ....A 78848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d4b9ee63f04a1123897c2e69bbbd155492beeebf1d422b395b0c91a8fa72d970 2013-08-21 01:00:06 ....A 1262193 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d4c42e0275c33d584c56a370171bbf8dc95a5fa591f5f38e2954b1b509088906 2013-08-21 02:56:44 ....A 885833 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d4d007da7727f6069c2792f7ed7c43c1c2e9f4f586fb0db4b9ede0c4718a3a5f 2013-08-20 19:42:58 ....A 15360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d4d7f24c15e0d1f02edab00c06fa5823ed3811525eeceb8cc15750b294490318 2013-08-21 01:56:46 ....A 15360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d4da6e341109e0ebaf03831459b407312749009778c6ee27f506aa7e793f14a3 2013-08-20 20:30:16 ....A 827392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d50c7334b773f1880d80e241cc384a641fc54e6fdce5e19301ffd6d17c3d448b 2013-08-20 20:57:30 ....A 32768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d50dfecd27817a40f322e6ba24054bb00e5fc51d74dae2bb4c2a6a8094aa4d5c 2013-08-20 20:46:40 ....A 442368 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d5106969350b94e3d961d707e6afce485749bbfe1a35d668566f10f1167a8fee 2013-08-21 00:49:00 ....A 30208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d51df0656ffa32decbc93d19751ef33b139c50f6259f1386a3ac60e2a9479b77 2013-08-20 22:22:32 ....A 243712 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d522b9e484286d45834f164dcee4cf9e1c436d22806be865f0d44d9d7224895c 2013-08-20 19:45:04 ....A 741376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d52d40e938fb0df352de416439eeb38b4fa843f7738992e62ca72d3b78474612 2013-08-21 00:59:26 ....A 203264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d558719ec84a7928305d6199d41b0527961401a0945b6c2746da4a634f717e43 2013-08-21 06:50:54 ....A 776704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d55a5349ab71b69379bb7b3e28931cca387fe1a887cbd4e7ecc76aa755ac2f64 2013-08-20 23:58:30 ....A 16906 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d5703605d9f7a9c89805bc6399de5cae5d30e8fb248da517293b7f071ad4a2fd 2013-08-20 22:16:24 ....A 40960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d5bc8fa97f58eb44ff686b649274186ee101ecc2f8b32226e79e0a04d68bae61 2013-08-20 20:55:00 ....A 203790 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d5c2db3c8e9d0e587e979ebc04bb9c7dc8029275f5bf06d665e417fe9a4f7d44 2013-08-20 20:21:44 ....A 20992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d5c90f5a67ffdc659cf048e42ea2fd16d9b6144a44cc4ed11430bc77b2eb46af 2013-08-21 00:31:30 ....A 22016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d5edb31e367737c024824e26f177219d1fbf8b9ff0f39343b6b8afa6f0c7de7e 2013-08-20 23:10:50 ....A 28672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d5ffe919418bc2cfab6d7eef7e487c858f38a785cb788d95355ca3a5103e1f78 2013-08-20 23:04:40 ....A 739850 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d60619d228257d57917b000e7fe9a99d48dd22c7fb823614b283c4cb96f61bed 2013-08-20 23:23:20 ....A 587666 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d6293aade7981bc38a89b3406b5a7e1b833a42b88268731315c6aa72ee38a0e8 2013-08-20 21:37:52 ....A 67584 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d62b2e958e1a35f316245148c41cfcad18c02be55a726388bf72e94c8ccd0f56 2013-08-21 02:00:30 ....A 894918 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d641fd6e871401d42b93dad4e1f915079a587325407975ad223fc7417678fcdc 2013-08-21 01:01:02 ....A 1835400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d659845970a17b57555358c3bd842e2d0fc7ec3e8b48a4037a44016f8e2c5aea 2013-08-20 20:31:58 ....A 44648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d65f8045bdf3f2409ac35358c56fe9fb092d17e284ff4b34ad384d4c5fbb4773 2013-08-20 21:30:00 ....A 103659 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d660f05fbf47b0da3e669b3d43c249c2977afa0ef0a3e035793cd4af06d9e34c 2013-08-21 00:27:30 ....A 156063 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d69c2e09f829b92f8b413f6b7b52f86c4689393cc7c9617d06586b74fd6b9692 2013-08-20 19:38:34 ....A 536576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d6ab96918deff871f57af393cf1e7bb0d55ed3e484c731d47526c47ea42505c5 2013-08-20 21:01:50 ....A 28672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d6bc0fa73a3cb759e6bd5a77834900417e3700f730850cd3c6677ec2685a5026 2013-08-20 19:52:28 ....A 228352 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d6d0f4fc665facca7afab4bd8ea8149c8af08175f0ac06448c72e8470630f77d 2013-08-21 01:12:36 ....A 102400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d6d459c58a78f9d2cd8429e831f0130b976e1907332caacfb1680de856f9a59e 2013-08-21 00:05:12 ....A 315462 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d6d8801922f0bc6e014c2971e7a2eb790a98ea2ed019fc8195ee33ae5cbd97bc 2013-08-20 22:11:06 ....A 45056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d6f5b0052439db029ffc64cc3a71dbd9d4f2d3a00dbfa2eb57170ed5c18f980b 2013-08-20 19:36:30 ....A 64176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d7068ec9f917465b8daa82668725306a0a48d45a12c0ecf9fbe778b8dc9075bc 2013-08-20 19:55:20 ....A 438407 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d70afed6f9d083e29d2fba7b5a34856e71bd9e12d415c53875ef11964805483f 2013-08-21 02:16:18 ....A 937472 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d73b9cd78c602a36b123331a7482942cb3c848d57110f3f9cf8d5b36842628ca 2013-08-20 20:17:34 ....A 304640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d753556b25430e3581daba1e09c8779e9e375616d9e3c776cf365085913bdda9 2013-08-20 19:49:58 ....A 815104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d7655c0164f534b87f69808241f80f7df41b8a6c46e689f800aa23a023194916 2013-08-20 23:44:34 ....A 112128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d7742e2a230dfc9374dd05cdc7b07fb43a271a1cb75ecb28096f32682c9d320b 2013-08-21 07:02:30 ....A 893204 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d7780c84946e02df66e15d6b2051c6300ee2b553d730748b3e14c5c0106ceae4 2013-08-21 03:38:26 ....A 512000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d7a832b971690638f6c18eec2ed15d9ab896c165004c30deedfa068baa635adc 2013-08-21 08:28:52 ....A 162816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d7c4bc12edd52e90d18268a73a0fa0d5a030135a349165676709eb10126136c7 2013-08-21 02:18:58 ....A 11264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d7c8179ee94dc47aaaf72883571ceeaefde4c649d54f7376abf0e98d3deef224 2013-08-20 18:43:48 ....A 786432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d7de7bcd369fb62d46878a94182673423903457dc1abd280cf53c18d7cfef6bb 2013-08-20 23:29:16 ....A 73728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d7e6b7def345a17d4340843acd9f64a3fac3bfe96143b5257c494708493a414c 2013-08-21 00:32:38 ....A 24576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d7ffa650e51efd5907648bd81935078336769c4feb0de9b354a8ca12fce7a0fe 2013-08-20 19:45:54 ....A 41492 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d81a49fd36e948cbaa349e4bddb03876660990f7709302509505707cea6258a7 2013-08-20 19:46:08 ....A 258560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d8425658ac5f2bc44250407c9c1f3db607fe5aae765077aaffe4dc6de56c012e 2013-08-20 21:24:36 ....A 242474 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d843a800857fcb62edaaa24b4d4e4e9e6f30d663c3af8fdf1999705cdaf2e4a4 2013-08-20 21:11:46 ....A 49408 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d8597927378295f638a66f2646030be385478298e2d64d2b7731ce80c23583e0 2013-08-20 21:36:06 ....A 2629632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d8632b17b5a93d91ed1a6db3d69e01d46e3f5923080dd58dd28fb16ba4e9b267 2013-08-20 23:24:10 ....A 360448 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d86f26f6765eb82475d9e6686ac3787f524414289405e93fb5b6e80c9473dc67 2013-08-20 22:15:20 ....A 1647104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d878778e1b096e8f1eebc48f8cad3f31767499e7353e81909909f8c7a004fd7c 2013-08-20 21:32:08 ....A 61856 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d884b5cb6fa3f8778b7175d4d35d73e9c301928f8328154ce51bdf96a81a0188 2013-08-20 19:54:58 ....A 12288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d88fa766e71f55cb494d9425cbf0ed4b1c245cd03f53f8adef19ca7cd332f851 2013-08-20 19:47:50 ....A 306176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d898781ddb43559e3dd3261310c2a68bf09884cc9a72c0a96a30bbe0ccb8a34b 2013-08-21 05:37:36 ....A 1007616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d8a06f35a84bce0c2ea89500e643e0de558f447596b58c89a4ec7f7a75af717c 2013-08-21 05:55:12 ....A 280576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d8b1e1da490bde4be80c1aa60e8e57b731eec3f63920833f34b544822a25f7d8 2013-08-20 21:03:02 ....A 92160 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d8b607cd88d607cc29d22e12b88ab692e4bf1f1167c41e2b87ead4f19e12897b 2013-08-21 02:59:24 ....A 737289 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d8b922ea63213867d74aa3267a695ca403da9b274edf3fd624b9e78bb768b85f 2013-08-21 05:58:06 ....A 399872 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d8bd8a716ed6179ce24f17c6cff9a3bf3b460bd3866b5af15ececc18aca02c73 2013-08-20 21:34:48 ....A 315462 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d8c5e2bf6ed05455d1d32e151c7871e938713a4397c757f982f596e78b4821a4 2013-08-21 01:13:52 ....A 818688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d8ca491b221e7b08b21a9b337c73d399b48bc58e51c69791e4898e196c14ad23 2013-08-20 21:48:30 ....A 274432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d8d255ac5fda7e9ad09c14ebf245c9ceab22a49086944fb487fd28689c392799 2013-08-21 00:55:10 ....A 304640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d8d358c3f4155c80367b5a7c2080b6a23380ba93e0ae1924a61bf5ef54db1956 2013-08-20 22:08:08 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d8e2e43deae7a792d2fe97939a0129a764d7d85721a94e1735a52d045756783c 2013-08-21 04:56:46 ....A 12800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d904ec0cc1698c52b6ebc4b793d5d4f31e6fa98c3165d61a6d21bc3e52450ca9 2013-08-20 20:09:46 ....A 2079232 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d90548369ed3332b8dada11393c5a2815c60decf85073ce5418815553fed04c9 2013-08-20 21:45:48 ....A 13339 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d915d784672fe81d90a44670cc960a572aaceb9717d909037818fb2fd6ee06b5 2013-08-20 23:43:48 ....A 295424 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d9199040c226e040692ca2ab6a279b00ae2b6ff40fb9a55bfe551f5e11376381 2013-08-21 00:48:08 ....A 3072 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d91f77a1947b5435f0b626ab38220d3629fd70ec28329373f8db97c3dbc999d0 2013-08-21 02:23:48 ....A 878081 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d9260cca717023a1551b3a0b9d4d872243179814285fe7ae702330ea3e4e0cb7 2013-08-21 00:38:08 ....A 602112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d9282cd3e736d47fb625f7ec508fde510b7765325d2d7b040bfb430ce49ff01e 2013-08-20 20:25:42 ....A 112128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d95678e41d9886d0851560b26bcb2539c256815200f16e2ea84e2565c262f7e8 2013-08-20 21:07:54 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d968bb0c5118174390a310eb102ae6e5aad6f6fe9a1e411309d414a11acc63bd 2013-08-20 22:22:54 ....A 210432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d969bc0e9239e7d3a58ac2b9671b7a8b7a95d0753152066d986d828aa1eac14d 2013-08-20 22:19:52 ....A 428544 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d97aadd3832a54b592f556d39905d42c044d3037fb7adb750a2af4fd2299de08 2013-08-21 00:05:52 ....A 289616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d97ccc76ceadfd3ba5c518567d02d52186f7355b9325389ef33fbd1339dbff2b 2013-08-20 23:13:14 ....A 198656 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d98c9be06e508a5167093b6923aa1908335e7ddbc7861cd8c3262c841e3ba5ca 2013-08-21 02:35:48 ....A 81920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d99f4212542777c827e681c0eaa8000a4b34ca345c64af5fc9bd16d22295a161 2013-08-20 19:53:06 ....A 7168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d9af5c4f34fbe2575e5e9e3ca72459001a4fcbff1a0cb5c687b388d4f033325d 2013-08-20 20:02:30 ....A 588040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d9b547ca4f79e128635c64f3974c8ded35165cd457cabc3bc5dd7190e0de46a5 2013-08-21 00:27:20 ....A 139776 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d9b6be706f417bc83604168e3390ed15d7fa28b0a6e84794aefdff3095bff341 2013-08-20 21:48:52 ....A 254453 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d9bcd38b199a242e83bb22b76781687bc39c0dbf355ec563b5a48ea5fa4c4755 2013-08-21 03:48:06 ....A 140800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d9bd1649f397c0ea4278834ac5c77c102742c23f0e19e70d427904289e5b803f 2013-08-21 03:06:42 ....A 47616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d9be5862aaca9bd88353cb7831b995cdd4d53c99983a90036ef7f1c672c94e3c 2013-08-20 21:36:32 ....A 88064 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d9ca9b5ce15518447ae7007b56cd2ba618efc66eb49485ff73d3bf109d81ba59 2013-08-20 19:39:38 ....A 2347520 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d9ccc08396cf4f29c715fcd186c343a094eca2b64811eaca5a21752ff4557bd9 2013-08-20 20:56:38 ....A 824320 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d9d4358a11384d26cfff9a8777bd70ce968fb56082a234d20151a7a37ae92f12 2013-08-20 20:00:40 ....A 973084 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d9d88c4764ab0f2b674b2d6ddc32ad06f07628d8bbd7e064e2925a94d3b2f183 2013-08-20 22:13:56 ....A 203821 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d9e609473eb8c37900f88cddf72f0f20bcac3d0e2ab380c35bc5f795944535c3 2013-08-20 20:36:50 ....A 258918 Virusshare.00084/UDS-DangerousObject.Multi.Generic-d9e7b592e197cf7bee0c64cde86f5288a180f2eb2fbf1957728bf307142d9e0e 2013-08-21 00:12:14 ....A 986336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-da09b8f3a1ccf059c5240c9399092ca42bbd31cbfa435e64b19eaa4868e0f92b 2013-08-20 23:22:14 ....A 1927 Virusshare.00084/UDS-DangerousObject.Multi.Generic-da0b9bbcd7e224de3934dedfd7be9804f01264adc97f7befa6ec0270e9bee9c7 2013-08-20 19:35:54 ....A 30020 Virusshare.00084/UDS-DangerousObject.Multi.Generic-da12a4f45955f0b205c44b9cb29466adcf5c7b3f0c1fa39d88fde3f28834febe 2013-08-20 19:56:20 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-da1888d9787ea5d2a617ffffcabeb0ca9f4363a822975f7a6b5bfec07ad1b5d9 2013-08-20 22:13:12 ....A 110592 Virusshare.00084/UDS-DangerousObject.Multi.Generic-da258ad46377b3a38bed687dd715ce9e59edcdff68268f618fe923ab868e43da 2013-08-21 00:52:16 ....A 291840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-da25c88eed579e829e4fd9cc00c36f30edd997003b814c16d779cc440b4c75b7 2013-08-20 22:42:48 ....A 278528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-da2797dae3498e0c7084e72e1aea547c1dfd7acba7c5810855d3288248dad1c5 2013-08-21 00:03:42 ....A 476880 Virusshare.00084/UDS-DangerousObject.Multi.Generic-da2ce644b826a1dc0ab2f4103dbcd878e89bcd79c282fa16f43dfb0f9e7c8149 2013-08-21 05:07:30 ....A 901365 Virusshare.00084/UDS-DangerousObject.Multi.Generic-da30ea498f2eda960eaf8858e9c0fb202ebd8f593da525bb5a8e360400ce0aba 2013-08-21 00:44:14 ....A 365268 Virusshare.00084/UDS-DangerousObject.Multi.Generic-da336280902699e7d5ba171ef479d21ef572b0959dd1091aaaef6c2f03ae9fa8 2013-08-20 21:13:12 ....A 1109308 Virusshare.00084/UDS-DangerousObject.Multi.Generic-da3c362d3c403834ef7a257db24a096984f00e33e113bf4f4fa1717cad67dfc8 2013-08-21 01:04:16 ....A 32768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-da5745b893c0cb4aae04e79d362ed3bf481a4ad9a2acc5b43c2503f5306273d6 2013-08-21 05:06:04 ....A 135168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-da60fdd3b71078d91c2e6e8f461df5febe8896db2c5a6ead0ffd06a9bf9a7f7d 2013-08-20 20:20:22 ....A 298334 Virusshare.00084/UDS-DangerousObject.Multi.Generic-da7d8f9b4ebf8ac8a85cbac95c69ec49b316cdb840a6c091243b7b6518905322 2013-08-21 02:50:48 ....A 259072 Virusshare.00084/UDS-DangerousObject.Multi.Generic-da85d9de6b22411d27cdee7f4b19583ceaa5cab5450682cc9034b4056a136ba3 2013-08-21 05:16:52 ....A 470016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dac239b2df63f6483f776137ed5fe1a258d63202ad3803c48a9de54fa1d77fde 2013-08-21 08:56:22 ....A 791442 Virusshare.00084/UDS-DangerousObject.Multi.Generic-daf1e5fa4e32a186b2889d2bf0ea3258888572d61baba181058d4808e80d78fb 2013-08-21 05:38:52 ....A 967052 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dbcf92efddfff88efa7485a1262105adbe0fa33bc31813fb5d4a84261b629ca7 2013-08-21 08:04:02 ....A 59904 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dc68e242ced3862c056b2860961661559c8dd22676bb65eca45108940ca2b5e1 2013-08-21 01:47:14 ....A 115364 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dc81de0bd89809424426af920f268b78cdfda7fde94a4a58c100ab216dff93ca 2013-08-21 01:01:26 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dcbff1e83553cddaa1a843b81f4bb4ae1d8ce0f41456a1004a56cf49d123db83 2013-08-20 17:38:50 ....A 40960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dd0667063f4ed2cf1fafb74ac1105238f9ce232bf03122580ee21113be920f50 2013-08-20 21:53:30 ....A 577536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dd087cca6cc648492ca57ed855ffafa41191a9283ef3bf3e8930396acbcba946 2013-08-21 04:06:20 ....A 91096 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dd0960a4573fbfeae7707e9e0c9d6d5d456f68f1cb082a7e2fc8f1eb53ba0c30 2013-08-20 23:35:28 ....A 421888 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dd131a68ed30e1799bff20a0eacbd777e4c77eaf7dd5a297c0365d3d446de489 2013-08-20 21:22:36 ....A 1991680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dd13392a491c31ff880e4f071b61d24120a75cc522a70a0d953495888989bc5b 2013-08-21 09:18:00 ....A 1024438 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dd1cce43b0c43ec2888173ff196d8b24e27b8c2dceabefda80cf2f552b220f22 2013-08-21 00:05:36 ....A 12928 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dd1de569767a05378373275522bd6b906e7c141d2eb039d677c832e0848a5c2e 2013-08-20 21:51:58 ....A 3584 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dd1f23a3688b84f0bf787f09826733bfed87af1251b972711c747f5c3199958d 2013-08-20 20:04:52 ....A 723509 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dd25c1b1761332e6c61187515a7e4b83de648b830c543f23410378b9ca3fedfa 2013-08-20 21:34:52 ....A 1470464 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dd2f2408a16a35c44467540af26b772247d6dc71184ed9d706de6aa148f32b85 2013-08-21 07:21:14 ....A 113152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dd3037405a50f55561414a6a683d22051e3bb2fa07b9dd44e572a8537a01f47a 2013-08-20 20:26:46 ....A 95232 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dd331be22fb2a2f8d0380ba57f0abd57e35b272bc2b86fdab9e9fe4628cf4f28 2013-08-21 09:28:36 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dd3d32a9bb6b9374c7d07831d2d44161959afd2faec087880ce61ae711ce52f3 2013-08-20 23:25:44 ....A 197075 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dd4852e8a653bf4a4749175f8487b331d5e37b184156c22b0d0d618f2d0b4671 2013-08-20 22:49:46 ....A 32816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dd4943b5689f6bb51744f3b7955f00fe7feb8e548a123adadb66d0ca657600ec 2013-08-20 22:23:08 ....A 1093632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dd64348aec39f72250b104ca34f0ad7bc79a5759521d46ba97ba017f9db27045 2013-08-20 21:16:10 ....A 716800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dd6fd4f4296611425e37b443101a7f426cf95a22e1e6d69a087d542aab30bae1 2013-08-20 20:55:56 ....A 24576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dd78958e085f455178a327c856844a11348017521713d3ae42316e39328aed65 2013-08-20 20:56:46 ....A 32781 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dd84e2f7c255023b527ec59807b3cc7870afb947423a6eb89fdffe01fff94778 2013-08-20 21:23:44 ....A 33693 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dd89069a00dcdcb704366b20d188a2b03b1a2440e1d91a82a7147fa4882bd59f 2013-08-20 19:40:08 ....A 882259 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dd8d20e292ccaf6262c2519482ffe4cba3c77e8895e8c9c9dbc4ae80d24ef1fc 2013-08-20 20:16:38 ....A 118784 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ddad0a76dc388f5981a0f254eafaa0f3d212cadf1cadb07f04ab10da199436f0 2013-08-20 20:20:38 ....A 861872 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ddbc6e0f6ad1ae589240f8e0cd87cb5d8612eb788794fbfce9376bb257c7713d 2013-08-20 22:07:10 ....A 921600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ddd4f5083ec51f0d82bba24ac790738bf279a42c7a4933c929c52f72eff3b679 2013-08-20 22:10:20 ....A 128492 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ddd8042b79628499049f1936dfa12bb6facf8063e8d87b4655264e93815be5e9 2013-08-21 00:52:46 ....A 14848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ddd8e532348c7a4ca17831f0bd111ebb865073bcc288e47c0c281b0928a82471 2013-08-21 00:18:12 ....A 440832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ddddba46e32f3ca1e3e6af5953af1ea095808c3036b59b5284d312a6c55ee59f 2013-08-20 21:36:52 ....A 211456 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dde07b76e7dcaa7260a83baf3481776674dd58989a424a3b39999e33de0bd405 2013-08-20 20:46:28 ....A 233472 Virusshare.00084/UDS-DangerousObject.Multi.Generic-de0fe48502736c082ad45ddb53a71000f1c9a126bfb32e971156c83faf8ad289 2013-08-21 00:07:10 ....A 53335 Virusshare.00084/UDS-DangerousObject.Multi.Generic-de1f1378a531b3bb3b6c25c2c6aaa00493719b668869b2d25577c3866230e820 2013-08-20 20:26:06 ....A 184328 Virusshare.00084/UDS-DangerousObject.Multi.Generic-de20b12f7672082b160c95b4e7bbd8f03214c1d432d60c143b49f4fa975e9438 2013-08-20 23:58:12 ....A 864256 Virusshare.00084/UDS-DangerousObject.Multi.Generic-de2339c3c980d38faceb94e670f8710dcae7c3c33f349f976d7c194dcf849cd8 2013-08-20 20:18:40 ....A 14336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-de3504204978eaaa83ae10c230506266b52282bac9961c772829808777fc33bd 2013-08-21 00:29:40 ....A 48800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-de35ef1f1b128c6f81554109376885212fcb490b22686aa8fd834803d4b3bb34 2013-08-21 06:12:44 ....A 244626 Virusshare.00084/UDS-DangerousObject.Multi.Generic-de48b26ea071a4535321a700fa8130602078ef900d547535ae3fc9f2ffc9b98f 2013-08-20 19:47:58 ....A 917504 Virusshare.00084/UDS-DangerousObject.Multi.Generic-de5c5842ac477259a2a81171f6022fa4763cf6b7a001a676dfea408e7084f262 2013-08-21 09:33:04 ....A 704512 Virusshare.00084/UDS-DangerousObject.Multi.Generic-de5e8c5691ff0975765a458fead61a5a4fe861aa991dceb40236ff5b4c790c04 2013-08-20 22:10:50 ....A 1714688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-de68f4c000bd5286284fb57e3728c5156d2fb66cb7c420eda32b5fa35111587d 2013-08-20 21:54:56 ....A 1072128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-de6fefb0a54c8c55d69b7f7225459207f44a757e0d991f8ea19b3b944ba4b577 2013-08-20 20:12:16 ....A 1102405 Virusshare.00084/UDS-DangerousObject.Multi.Generic-de70a7f97642d13baa660f035e31cc452e2b2b532acba83cf22d8dc535f38d13 2013-08-20 20:38:30 ....A 21818 Virusshare.00084/UDS-DangerousObject.Multi.Generic-de783e66031e09a45ce08ea7e61577e25a091d9936f4fd1b007a7902b1392df9 2013-08-21 00:12:18 ....A 605406 Virusshare.00084/UDS-DangerousObject.Multi.Generic-de8abcff89f9345df7650a8fdc04c150e30ad9713f4b8052daa54fadc44b3455 2013-08-21 01:02:58 ....A 706560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-de8b2e49d02c4b0de7c1435bdae5260d0018eb21cb3db20fa5c276dd456f78d8 2013-08-20 18:41:40 ....A 745472 Virusshare.00084/UDS-DangerousObject.Multi.Generic-de8f034351f30a7b2a4294eb20ed645eb0107e0ca3bdc0e36fdec94edef4d2e2 2013-08-20 21:17:02 ....A 27136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-de912e75a01e28f7a47cecb1e5a140ee7c40da6ba12c6fcb21ac37bf2ed4dc0a 2013-08-21 00:39:32 ....A 676254 Virusshare.00084/UDS-DangerousObject.Multi.Generic-de914d75973c6791595bd6395fb7081b1d9504e32cec1295ca2ed02db80dd4e8 2013-08-20 23:23:22 ....A 1536000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-de96dde661447f5e326d0d1b70949479d13dc3f733d63626efcfd8c5f0fda13f 2013-08-20 21:23:54 ....A 579933 Virusshare.00084/UDS-DangerousObject.Multi.Generic-deb5553ef718d8ee2667ff76e90bed052f8ead4c3e010f6cce5852d48ed05659 2013-08-20 21:00:18 ....A 37021 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ded7851b38da374d5863f8846af8dac8f26dffb8a570f49b2cab5920211e47f7 2013-08-20 23:34:48 ....A 73216 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dedb2d5d2bd954f9e3fc4b973c533129f72a85b867b7cfc2b9030042dc50a3a2 2013-08-20 21:31:08 ....A 24687 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dedcd5cc84be7114a72cfdbcc53f8a56e15d96519113498012b693d0b1453fe4 2013-08-21 06:10:24 ....A 679936 Virusshare.00084/UDS-DangerousObject.Multi.Generic-deee82e09a16cb91e96122d35ba6eeb785e3d7bede8b6ce093e8c587acd56c22 2013-08-21 09:00:08 ....A 704512 Virusshare.00084/UDS-DangerousObject.Multi.Generic-df12385c2008cc0173b27f8471f47ed5f7e046dfbbbda13211b70354e47c0a2d 2013-08-20 23:50:04 ....A 19022 Virusshare.00084/UDS-DangerousObject.Multi.Generic-df1f53eca7a0193beb7c272e8532ee05fc19651f62366b6a117d629b31f18be4 2013-08-20 21:33:36 ....A 175616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-df2011773adbf9fd9db2a56693aff3cdd64454490cd386c41ed2bb8fb5952b78 2013-08-20 21:22:10 ....A 442368 Virusshare.00084/UDS-DangerousObject.Multi.Generic-df315be8edfb6383a5d78e58b7da708c93e2bcd4fbbb98f93e49aaeb13db2688 2013-08-21 03:10:26 ....A 145920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-df429523127558ff6115ed87e8219ba09bcfa8d06012da3d5f1689f12af8d82a 2013-08-21 01:12:16 ....A 88576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-df4564752fa02df507fc61ad60ff283d5ed680d9ef6165572abec0558b52a2f2 2013-08-20 22:26:04 ....A 1663975 Virusshare.00084/UDS-DangerousObject.Multi.Generic-df4b341b32ebecc432cf52eea7cd628fc0f965f865cf0412415050ecbd2b2913 2013-08-20 20:18:40 ....A 1277275 Virusshare.00084/UDS-DangerousObject.Multi.Generic-df5e989439e1cc884a5cb35b22ff68c0eb93119ee55604db57552f8e60f1185f 2013-08-21 02:41:34 ....A 484864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-df730f37a2a2b6c6bfce63263fc9ccef2b0745c599dd9a3e1b5e497465b5aa60 2013-08-20 21:44:04 ....A 45056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-df78e1af7f88f17f528eae5b5d535c82594950768109f213d7f624d64106f43c 2013-08-20 20:11:40 ....A 1706496 Virusshare.00084/UDS-DangerousObject.Multi.Generic-df7b9c3d8ab376d22e7b978ae3fae610bb5e58beab89eb5389f3920b3a313467 2013-08-21 00:49:04 ....A 426043 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dfb908a4c3e8e3c7e471129022d28d04d354fb8c690ebbfb34db9c96163ddae6 2013-08-21 01:12:20 ....A 1616981 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dfd3747faef632b6388c5495875bcd31e36d4a7547afa370aa38dae47d72cf33 2013-08-21 00:34:28 ....A 15740 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dfda0216226614963ae45339a556a7dedb7fab3358361565321632c33e46013d 2013-08-20 20:51:58 ....A 254976 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dfdf14f9248016249105efea5bbbbdabc56282c9c3ceff89f1ba53028fa4a8df 2013-08-21 09:09:50 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dff6f0e898690af85928e5a54c24b367165f6a8c2b309aef79e39f156b6fb96f 2013-08-20 23:49:36 ....A 62898 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dff768b7712c7cc7141cd91a8f3f2e9565c77880f3fa8b2f0c20d6c6b2a54a3e 2013-08-20 19:50:28 ....A 188416 Virusshare.00084/UDS-DangerousObject.Multi.Generic-dffc6d40ba7bde1bb689f7bef95b1477b87fa2e82a46809dcc19de5718da6762 2013-08-21 02:03:34 ....A 270336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e00c301aa1818a58359c9be2cef8e150e6175334d616340b8db888726eebea15 2013-08-20 21:44:20 ....A 479232 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e0144eb44fe65f3e5911eff0cecd3398cab49ab5672e84daebf53b04aebd2ce9 2013-08-20 19:43:46 ....A 605184 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e0191bf8cb83fb015c655ea94518767ebf596f376d8530898476c814eaf190ed 2013-08-21 00:08:06 ....A 29154 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e035e76fc7460a3fef89308cb5411a87a4792ad6049faf1f7fdacee522c5d22d 2013-08-20 23:30:58 ....A 119808 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e039d413b991f91ef5310d7d5b64987813f6bbc16dc07eeec4ff56bf81ac6dd4 2013-08-20 19:43:18 ....A 286492 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e0915959b5262d971e1062b46f69ad327f308a032a4d64a5d19e53b5fb994786 2013-08-21 00:39:32 ....A 1665536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e0b7881e38cbaa5083e19834bca4b55841fcb2275730b1a8be8c30a0dc856f13 2013-08-20 23:02:42 ....A 1214856 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e0c5a87328c1cc8465d8c9c00df506a94be08a1a7410e0f51ed8330d90bbf75d 2013-08-20 21:57:24 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e0ca37e56b8c19f245dd49409349a724073be09c712c88533c5f7fa1d137299b 2013-08-20 16:48:50 ....A 353731 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e0d12e87d1ce44a6df242c3f0ab6125c4eea8b43998c8da05c8f4d70bddd5d39 2013-08-20 20:23:36 ....A 667648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e0d12f14c543a81e79c28f632a6196525fb9bda94030297d9ec3595364ff71c5 2013-08-20 23:57:28 ....A 77824 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e0dc313b93b3249ccdc0d530bd1ee8e801c97c2cc4984b35f430224fb8491d52 2013-08-20 23:49:46 ....A 116736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e0df0f60436ae34e22b3d1d385774a8251f807850ce6008e8faa927446b908c1 2013-08-20 21:08:30 ....A 801792 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e0eac38adb814f4f0b7367ce2fd29e0fb294cf1a6c81a3cc9d0d0d4cc475f150 2013-08-20 23:32:50 ....A 2524736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e1052d119f06fd1dadc3851fe56bdc55e9de0092e82007f061922247f7bc51e2 2013-08-20 19:55:50 ....A 82560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e10d01bd9d5424ee543b4d0061defd6f5db99d4d4f9139839cc0572a947e5531 2013-08-20 20:24:14 ....A 356352 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e119e54a3d71965470ab47632884e94fa03d7a0143cfa5e4fd8ffbd95fffb54c 2013-08-21 01:14:36 ....A 65536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e13fd328f6e69c78f27452cfdd2dacef9cff448494784ff62d2d002d5737cffb 2013-08-20 22:09:04 ....A 39936 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e140585a9c7a67515528491bd4089ed9ae26bcf7cab4227b2814b992a333a57f 2013-08-20 20:36:26 ....A 2696090 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e14cc29a0375ea38be4d0b233e70af53a522f2ba7602f1b1439447e1428b65cc 2013-08-20 20:11:14 ....A 708608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e14e48e05e86f195868e0ba773fbf88d46c8389d9cb58a4e73c2c1f788b13089 2013-08-20 23:30:40 ....A 59688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e14f2c6f053083ab18c059097719201bd38acf0eb72ce8e02347e44c4beb0b4d 2013-08-20 20:03:42 ....A 159744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e15e32ab19808200ccacfe74bea3d8c0fd5bbdc4dea621b55b883fe3a4488845 2013-08-20 23:01:32 ....A 476626 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e16cc0de3fa5a9a2e10a7ca3c3f9e232535552ed43081a49afe0d0f1aed5ca67 2013-08-20 19:35:26 ....A 149504 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e16cc27f9ad18adc6cdc3fdb55cd10947b2c71e822d9207ed48431608e9655e6 2013-08-20 19:43:48 ....A 73728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e1a5138ab27d442df0ec1406124f8feb694d18c7aa56f3217403abc880d97ca3 2013-08-20 21:14:22 ....A 180224 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e1d0b41cc78c2c61ff62bca088566fdf081f333ea0daa870fd060153158fb321 2013-08-21 04:58:38 ....A 957952 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e1d2dc84dbab6737e3820e012b960aedc817ff6fd1f3ecf5fbd59be93036bc8c 2013-08-21 07:55:40 ....A 774301 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e1d5dbcf6444f628082e68ad3077193f42174e5e0db277cbef40f10ecdd08699 2013-08-20 23:25:42 ....A 1114112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e1e11713871d6d5fb199ad825590d4897b7b3c75035769559f130ff050c63411 2013-08-20 19:52:24 ....A 249856 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e1f19fa03f035f8bec4481643b9fbd926ccb257e3b2132bcbfcbb8a5292ce784 2013-08-21 01:03:56 ....A 1006592 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e1f30bb7cdb0c517999baee0e0056ad23009651d9aae50d3cda44a6d52fa3530 2013-08-21 00:08:20 ....A 2886 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e1f6d542c995d066823c88cd16ab003041752bc069654dd86db44d1210923ccf 2013-08-21 00:18:42 ....A 33033 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e1f8cbcf471ebfad78023ca8b63dbb0abdbc626f0fc2a248e1458246032cecdc 2013-08-21 00:45:10 ....A 120832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e218118032742efde238a9908389f31e98b0febb47fab4c326e5ec51c09e6857 2013-08-20 23:52:24 ....A 16694 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e2409a81941d13fe97e9e4d76e8be62e7f1c39cdafe4f8fdd2766ae3fad10335 2013-08-20 23:38:18 ....A 762114 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e24361f224e93a3cd68394f1c654359e9bbc24114374fd2ceefc4361c16bea11 2013-08-20 21:18:24 ....A 2696077 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e247ae64b332b875396f067671a3f2c2f809dab0b4f0f2a267acc37647e60aa7 2013-08-21 06:34:26 ....A 102400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e24a1aa9bef1304a0becd45c8cc7c248e1572d6ad1bb5bb4ff01843f94ae18ab 2013-08-21 01:16:54 ....A 149328 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e268abbcb0b9296d7e92470aca7c2a876a13b191a35b329e2bab943c89cbb8d3 2013-08-20 21:39:18 ....A 15152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e27a4195c8e3bd9c5fd844e23fedee1908c50cfc841c08f77b5665bd2683b0b7 2013-08-20 21:00:44 ....A 368128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e28c0545c7b0ed6c81c380b4a1128a437021ab0ac97fa3c8e2383095d1a56ed2 2013-08-20 22:30:18 ....A 656000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e29e19b3bdb7df0d1dfda3ca836302bf84bc57e468dfdaa9754a4a5d15abfd0b 2013-08-20 20:46:24 ....A 70144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e2b0042a014d6a1ee90fdb6ff27e93e7db1fcdec89210290ab7e2e861c0fb25d 2013-08-20 22:17:42 ....A 54764 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e2c81ddb7b99c4c5c47040ff7cbe95ede2161e505e1929fc05dcc31655c40916 2013-08-21 00:43:24 ....A 86601 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e2cf59a52f07f969fdf488a458760ea8e38eb98b9d34252171f5da193b9e3de3 2013-08-21 01:08:44 ....A 6524928 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e2d429292e0a41a4d9397ba9db5db701d85ecdd07600e2cb9fde6d75954b0df9 2013-08-21 03:42:22 ....A 573465 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e2e1ca3c30faf59a4fcd2fce72abe5eec4f7fdbdf8795920d9aaac5fd6cb0d5a 2013-08-20 23:48:30 ....A 36864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e2e3bed62c1ca236354b98e03b749ca1321e7a8efeead76297b81f0d99c79ac6 2013-08-21 00:09:10 ....A 8704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e3038120006432a3f8095b949856f81cb084facb7cc46a1e99d1c16a6ab8d959 2013-08-20 22:11:36 ....A 1613888 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e304333474ed6cd0b8827833b4a2fa88b568e14cb6f14c82b73b1e6fd8e7ed19 2013-08-21 07:39:22 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e3053a6e7ffa919e2445403be0fc9b75fadf51c633c1ecd0242a8da50768831c 2013-08-20 22:10:10 ....A 459341 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e3065bbc3b814615d8be93bcfd0f2ba53720071f2428d1c663132e20fab7ccdb 2013-08-20 19:49:40 ....A 240128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e3167a68676e44bbd91ca6dd2b2872bea09e2d6713efcbf766fc5c5712dc9baf 2013-08-20 21:46:28 ....A 172075 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e319a1a7722e354d627c0ed623a86c1e2fddcb09c9a3dea9c8f6d6ac0522eab3 2013-08-21 00:33:38 ....A 1012736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e31cf6b3757a32dad96cf28e419e9fe8424c5e2f1575e96f3f47184fe3610b3a 2013-08-20 20:40:20 ....A 184320 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e32a6d99fc7fdd7e349564813a880864a7362f130abeb23e7ded3d23b8f9b71f 2013-08-20 19:42:38 ....A 942080 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e34482740baeccf52dd2776a322b7365485ac7556035cbb3caf82f716d3ff395 2013-08-21 02:58:48 ....A 265152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e34a3a78f944f18035d621ad6a8a30a12fabe971d2ae6566181089c3fbda4304 2013-08-21 00:40:30 ....A 387072 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e34b733b095d83866a61266eb13a20c61888640050670c2a5cfe022dd9698fc1 2013-08-20 20:08:40 ....A 1376256 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e34f3fa432d22c502ad5baf1d2903cb02a06b2710ebfa20604eb4f4199920f05 2013-08-20 19:53:28 ....A 1495552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e36b960005b2b8b97203cf120c28acfb1d75763f078cf96dd7c5264458c1debe 2013-08-20 22:31:22 ....A 162816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e36fd37801d5722ce8e8cd114b2af056194b5a9d58812275492db77bb077628a 2013-08-21 09:25:20 ....A 277419 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e37945ac6dd618d5f034bfd9116a0643574a66ebac9d1b7b9b3407fb801f7c29 2013-08-20 22:39:48 ....A 413696 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e3822586f612e127220da8249c63a6ebc86af5aac9e6362d9d644cc87356afef 2013-08-20 19:40:00 ....A 132608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e384c5cbaf76730f67aa855f8776b333077d91ae1cdfa720ec57f00e109b299a 2013-08-21 09:30:04 ....A 488960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e39f3989ccd339829bd00c9b8dd9af61ffc9abaf800109c53145e0667e54b21b 2013-08-21 00:21:02 ....A 4010 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e3a41a3c31a97a76f4c7ff3237d8eb343bc540353d45a4e0481d4646cf7e9688 2013-08-20 23:32:42 ....A 710540 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e3b039c11b30fa1c65f204c69b8e7c49bda52e6031cf91c103ad8f51fbb4639e 2013-08-21 01:18:40 ....A 97969 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e3d25682016bbbc2cb7314a0486c37de1cffaa6fb7c052eac9edd084faf01115 2013-08-21 00:17:14 ....A 652800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e3daf40c693e33aaa9f02608e561b5ff3d728f08cfa5d087fb3d029dbd01c686 2013-08-21 01:01:54 ....A 70187 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e3df47339dd1009435ad4a75a02e9ada3f23b21b80402648888b7face61c52e3 2013-08-21 00:19:38 ....A 1267392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e3e34ddcde5954552097b0cc4850ef92ec6624173e2cf326f78dc698cf1e0d53 2013-08-21 04:57:28 ....A 125468 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e3f0a16a71b6ba36b98ecd940c54f8ccf26d6f4106710beb7920115ab122cfec 2013-08-20 20:57:30 ....A 18944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e3f3d659167ab7005ad5418df2ee41357e576df19bcfac8f8a8c1400854baa48 2013-08-20 21:29:26 ....A 1170944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e3f5022c627732b6fa909aaaac79d3060e2382004ff4c79c16f34c9067fc205c 2013-08-20 21:40:38 ....A 505443 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e3f98737d9652d15d529273a1872f2ed48efc00210c869757fb915be918a93f9 2013-08-20 20:34:50 ....A 774144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e403ccf2bcabd378766a3f65b34ab3c52e5c674b14edd2007b0ab342c7b705fa 2013-08-21 00:09:40 ....A 2812928 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e406710cfbaaec46932e3b49fa771231e5ed149ce417e0a038d44fe0d2338a23 2013-08-20 19:52:08 ....A 1748992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e4085ab5f5b483331ee06fa2f5ec298f8da4ca75912fe13aac40d21e9433b8d2 2013-08-21 01:17:42 ....A 3633000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e40e11dfa5393bbf7fc91637d1184febab1db9ee059b5373d1165f84029c0d6a 2013-08-21 01:13:54 ....A 32768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e419b1d6b5c6510260694c31a0dd1f6680c22e90e9f560de69b88cfbc9ea73ee 2013-08-20 23:13:20 ....A 433617 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e4211f6771aebb1f6cbe3353ceec3a11e39652dd4b1faaed17fe9b5a37344a30 2013-08-20 19:43:54 ....A 53248 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e44635e5a2c9b5b0181fdab9d732dbed705194271a5e1d071bbbdb8ce5bb514a 2013-08-21 09:22:16 ....A 82944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e45b9788af23e07e6632366a50607faebaac9d1af7fa271ebde5ffb14903d001 2013-08-21 01:12:22 ....A 1044480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e480d02dc394fcc3030ed1a8ed72e3924c41dedacf499864b1eefbb99f9c05e8 2013-08-20 22:06:56 ....A 1334716 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e48a487f4884eec105e423dc8b36b58dba270ce58451f4c6ed1a20dbe6f2f5ba 2013-08-20 20:54:18 ....A 389744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e4962462aa1f7ee2dd2a9a96d5c3bf6b414f134925c1c78f6450f23e0dc44804 2013-08-20 23:05:28 ....A 1367040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e49d6eea58145e5667647c2b20ec488314cac847f981f12105b489c7c05e5500 2013-08-20 22:49:34 ....A 773602 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e4a402e05e444a5c3d0ef74ebdecb10713fbf6fbff632da9009eab786ca85740 2013-08-21 00:27:08 ....A 249856 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e4c6323833b6ea4c4a087e5f08426fd3bae1bc5ad2e694b43ceef731697e558a 2013-08-21 00:11:52 ....A 14848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e4c83fc482db315fc3a66a6fb6109c80818ff492ca129712091dfc8a27ca7b0a 2013-08-20 23:28:28 ....A 1281536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e4c84adf9d301d922f12df72c4eed88c9cc92d06b17f2b599384ee00d2ba2f44 2013-08-21 06:26:04 ....A 123904 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e4dad4b14a6602b0bf74ba4907948c8040f0c1d96159fd056477993ee7162bd8 2013-08-20 22:30:02 ....A 586240 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e4df1e5bce3231f4c5f71287265eefb74b0b16a5ae060d518ee82fd56c001c41 2013-08-21 04:11:16 ....A 56522 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e4e638dc820e5f5bbca346c842b8f078ddf40becabdd73c9e4483fb5e0764958 2013-08-20 21:16:56 ....A 118784 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e4eba0befd99a3d0f0024ac7dd8f70885e0620fd0fb81d39d348e4f8289daae8 2013-08-20 21:01:12 ....A 51564 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e4f196a241a7dd4df2202b50280dc4e59b1b35a64e0050dde57c7d16d6c647da 2013-08-20 23:55:36 ....A 492544 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e4ff8097168657a98b66c1486f2b07ea3605207951ce63efaac7fcb5b11f3b90 2013-08-20 20:27:26 ....A 237370 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e5029256afc05785ef5dfe3a47062e2e2af5108832d2697c0a3033203240e2ed 2013-08-21 01:08:08 ....A 134656 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e55b602092eaf2199604c3b5623cbad1048b62f19229bfe4e5ec90b15ab71502 2013-08-21 04:06:04 ....A 53248 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e56229950b2aa582d8dd629c2be3fa542d2b0b6b7a97e26886cef2d75e22ae94 2013-08-21 07:21:14 ....A 133120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e579addff822e4d2cc7561ad3aa81d4eb67c43a7a1f907ad1d3f5a6cf3f0b275 2013-08-21 03:37:26 ....A 896296 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e58a862af3e1846b30c200a0a2432d1269a3fc33d3f60acfb4407bfdf18c96ab 2013-08-20 20:26:48 ....A 6144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e58b51eb0b0582f60698878329fb1fa63d45d05cc90ba818f1e901315088b150 2013-08-20 21:07:48 ....A 204800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e5ab2ca5f5f6de061bb33feec7858e6e1e1759c43e65f860c786d3c24df65936 2013-08-21 00:09:38 ....A 3585512 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e5c9ce9553c069fa0042647a3c42457d703358aaf8aed6d59064e3bb1f9489ab 2013-08-21 00:57:58 ....A 237724 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e5f1ab3204cd96483c9c44f8cf5ab8f5edeb8b0fffb944a41da3e6049c42a1f4 2013-08-21 02:53:24 ....A 487424 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e60495f757a2068efcd20050f1dc62ae464bf3befe3d1b377d02e89c9ceaada1 2013-08-20 20:09:24 ....A 737096 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e60561759997430ea4f44291fe387df2f0c9e6cfe85c06800fb3cc30a5c4f414 2013-08-21 00:49:24 ....A 14336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e60b9fb88a4c69e95d86ef48063288fb5ab493d17f68f37a3f9cb0219ec434dd 2013-08-20 19:43:32 ....A 23040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e61a9fb5d1ee369d36445f56420bc92957e00a3d225e9307c1b80b904f79df8b 2013-08-21 00:19:58 ....A 494592 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e61b92f6e051ad2e0ae4b51023dacf788fc21bd0c44cad3f755638bae5763284 2013-08-20 20:40:48 ....A 49152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e637267fdbc59fa249cc184f4698889429c63049e5e949821841e3fcff6d6c08 2013-08-21 01:17:36 ....A 805376 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e643811e3794e5ac98d93cbbf10017e9cde3fae08bcae86b48928bb79b449e47 2013-08-20 23:51:06 ....A 120320 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e6666baed026e5b1761e7df87ad4bd29c4fd61d2707451cfb91cbdf7165bca0f 2013-08-21 00:55:20 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e6abf1820d3719662a8a2c1679a7ebc99d895778dfddca606f23260877b85d30 2013-08-21 03:18:38 ....A 73728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e6b611c15256b7a88e6052e51fc4fe91445380ef1c10ec0e2dfc650edaec2d42 2013-08-21 09:33:18 ....A 890995 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e6b79249c5a3f37190f650e0c107bbd86ffe87d9c648a9a867d19802c4a30ef3 2013-08-21 08:59:00 ....A 138496 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e6bd556a8d5031e246e59092c63fd3ca0ca195143e8c1801b24d084747a530cd 2013-08-20 22:07:10 ....A 158720 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e6bd5fa7c0e7af53129c826644fc37218151e37e4855f34c2ecce3aa31f80c73 2013-08-21 00:36:24 ....A 4272621 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e6c046b4ba9b3a86c44d0df04fec6e0e787d1cd8d829199e3fe82be575779744 2013-08-20 19:35:14 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e6c548df4c11bdb96d44ad2a958d93724d1d35cdca6ac81905073cdc7f23830a 2013-08-21 00:28:12 ....A 2242069 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e6cb1e2c483c2e7272dd182355290570b3a4aefe159058d878477fd8c5283ea8 2013-08-20 20:54:06 ....A 96414 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e6dd489befb62f1abd1d759ee5710d28ee508478657318f2002c45eb42349183 2013-08-20 23:07:10 ....A 370176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e6e933ae69103d22ca08cc2fa21b4be610c7a8d446722260c038a9008c155700 2013-08-20 22:11:22 ....A 840704 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e6eac9466832547715f2e199c28189919e4e179dd2568ec34ac3bd5b064c3684 2013-08-20 23:03:18 ....A 48128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e6ee56f0f9493236ebd846aa61c107da05df575176d06ec869defd3c128a121f 2013-08-20 21:37:04 ....A 499200 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e6f494a0fa04e7c540227d6c9dd065aef87616c70da61df4149be8a1da1168b3 2013-08-21 08:07:20 ....A 696320 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e706f1f1b313fa4d8415a4a8d31bb36b1e44487db0c573eaca9a93f8fd8ac4e4 2013-08-20 20:40:50 ....A 408064 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e70cb53817c12b86cf43a9cb30097a74ea6ae249792a08f588690beb5f982004 2013-08-20 20:11:34 ....A 151552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e70fe0fb7c90ff0e9e65000ec1f55c87a008b5064eb492e323cf86624e499261 2013-08-20 21:39:14 ....A 29920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e712b341f8090cb2970a8cf465d89419cd0702390d315a386bc347e421911ee4 2013-08-21 08:24:02 ....A 74240 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e742db0eae91e7b59e57a00024cac9923c7e7e35d8274c3a7665f192e41e2d9f 2013-08-20 20:44:48 ....A 262144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e75ee64670baefe3839b281536f4c141197a05f28c31487c35962e8d555d5df3 2013-08-20 21:38:28 ....A 1006592 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e76d14e824ea34f7a4050a44d94f4118d879f24330f2724fe09202040a3b1891 2013-08-20 21:43:20 ....A 604613 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e76f82e95a200eda17d7d7022e9aa4f1ed3ea92f5319e98d008f282ae5bf68b2 2013-08-20 23:12:08 ....A 294912 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e77fe3e60bc2baacb42e8325b9235d3994c52ac9e17a9c29f136af25aa275d12 2013-08-21 03:17:02 ....A 894661 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e78b0f113455131b149c68b9d0553b5a114fa7bbe5bdf0e65e8b0cf160b28694 2013-08-20 20:58:10 ....A 391862 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e79d3369e5081c1febab68766ab6dd145e96e5ff4560755a2c2b67bcd37ca168 2013-08-20 22:13:52 ....A 36864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e7b237820bdd7c2edf644965a2f41f0c567353fc7224dba59f032cc36c64c210 2013-08-20 21:29:26 ....A 373485 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e7cb49dfd2eba657b44f1f1c98bf71b4d6e4e0bf810a90f401443254c26f60bd 2013-08-21 03:00:40 ....A 68675 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e7d74466d58d615ef3aa9f07469da5505f0375f04e83ac36b87ddc4a3da01d0d 2013-08-20 20:46:52 ....A 526174 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e7dbda9f5f62a8ed342a49c36d97a6489c16968dddcaf6985e9bd7e2fabb4602 2013-08-21 02:16:12 ....A 892441 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e7dcee46b81313e642cbea37e17fd256bdff6cef082add847ecd5c86343389cd 2013-08-20 23:28:14 ....A 21504 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e7e4b443a3a3ec8071565a273db87eacf968ac93b8ca9f640b2cbc5fe015b699 2013-08-21 07:30:34 ....A 411648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e7fd81ecd0e2fdb0888ebaf43c1ba69488511573a34cbf58eb3b3bd31c3b60db 2013-08-20 22:13:40 ....A 168770 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e7fe69c51470f40f12a3d732ba1cb95406bcceb500095c6dece900de6a62f6bd 2013-08-21 04:14:38 ....A 162816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e8023dc97c9e1cb305277b873fa46d642c330cee2686a92f5518befd11b57882 2013-08-21 06:21:34 ....A 17920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e8119700f64b9a33b69c32956b2a1d0cbbd5ab7d474ca5a816adf853eb2a6591 2013-08-20 23:05:08 ....A 744448 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e8203a34dc903597d9eb311ae7995c6c01603ce513885a4f176c2061eef24c2c 2013-08-20 19:48:46 ....A 404992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e851d2e04d21622301689602dde868c081d0066c20c15e73e5ab394fb0ee91a5 2013-08-21 04:00:04 ....A 218315 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e85c95376eb442d3d008022e3d5266e599e0f6ca004dc61c6e2e738da3806548 2013-08-21 05:41:28 ....A 287120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e8857f06adea602604294f48d5c11f7dec5721d77b67104ec9b5197f2460525f 2013-08-20 23:55:14 ....A 294933 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e8867b7d4fdd5531f283dbe9b371241104128be0a12b1707cd14525fd756c7a9 2013-08-21 05:02:28 ....A 38501 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e888a550d577a9b08d6776ec39cd0175e0d8264cec3cc3023c24b83f6dd0bbae 2013-08-20 20:44:22 ....A 19968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e89fa7cddc3fb6503001295b2a9c917467f76fbfed7e814265b835df3ebc6a2f 2013-08-21 03:08:50 ....A 1143 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e8ab6ef79f92a3ccd5159dd5a2a9fbcf32468f939af2b4515e89f4ff142bff34 2013-08-20 20:34:48 ....A 575137 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e8aca053ac6b6339619fdbfd5e8c407ddb75bd179440cae325c397f3d2e3adad 2013-08-20 20:30:52 ....A 118784 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e8aed95e637235d7db685db22d7336c3b0c7b841ca26085d6abd54fa1398546b 2013-08-20 21:03:22 ....A 82267 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e8b59550458b9c7afa274372c35d1e22b78f181d0f6f9072a9875bdd81211df4 2013-08-20 21:53:30 ....A 1018141 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e8d9437b85b9d6950f1aebb53f5037d8e62f66a1ffd79371a899c20d863da733 2013-08-20 22:30:00 ....A 17152 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e9116c88056f97ad4a90f137ca92581bcf9aac6991996a348517a3c26c89a605 2013-08-21 00:10:40 ....A 141824 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e91a42c30830d1238678a4aa1aa61e18c48bf76b986a808b9cab5453b20132fd 2013-08-20 20:39:36 ....A 524288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e9355617a804d3304d647d350f95e7e88919fd105bb83f54d8f0101a41065927 2013-08-20 21:47:24 ....A 960693 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e937d049b3e36857f7cb2e7b329256cb825869d01536ee56080cdf62b63896c4 2013-08-20 21:49:06 ....A 27136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e94db58a2c95fa5cb9d655737f798c6d124ca8bfc9fd69bf6683f409cb97b9f3 2013-08-20 20:07:58 ....A 336910 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e957fb075db6fd5af046499243c652141bec4b450148226ec7134b2f8fb17eaf 2013-08-21 00:30:26 ....A 57344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e961bb50856cea31b15f3715c5aba855327e33d4ad210facca715597d3806c90 2013-08-21 04:17:26 ....A 387584 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e96e02296f0c02f37703f277d739686813e86c72ad6f3316316dbff92bf04424 2013-08-20 21:08:40 ....A 253440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e96f4fd4ddcc9702d1664504bac1fee0820329795747c83bb0ece36a76cd76a3 2013-08-21 01:20:46 ....A 192512 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e9829707e57091425a52b7d231353403dbfe3ea8d17cd675d77e98f3b063bfba 2013-08-20 23:12:10 ....A 221184 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e984fd70f785d70d953c0ba4cb92b0550666ed847a6cfb41d7e1b2112952aa7b 2013-08-21 05:52:42 ....A 32768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e991ed6d084b1d705998adbc902e9580d4cca9748e6b60e14cff3186e88bc2e4 2013-08-21 07:53:42 ....A 69640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e99b7f955a78e928f402da3bd5ce081c4ba854b6d755d1d4a3cebaacc2235e55 2013-08-21 04:58:34 ....A 28672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e9a1b5e530c636fcb3efce82c5ec75428699a3deb118b5c9eb902037f9edda0c 2013-08-21 05:15:20 ....A 287112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e9a4ca86453ad9cda85413a53eac3ba7cdd37b8a2ae41cc9d78dcbf83cbd5df0 2013-08-20 20:42:06 ....A 5136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e9b57c1a7069e6b91514333fa94ca7db6d2fd04af571b50dd1834e90034b1dd8 2013-08-21 00:35:16 ....A 74350 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e9bee5a073424386807db7633042021b33df04f549a4ea657841da0cc5fe5cc1 2013-08-21 04:08:04 ....A 90112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e9bf8f79f11d17ee35cdbac14d8ddc4a6f99eeee740352b303361dc99d81b07f 2013-08-20 21:51:02 ....A 1421312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e9c6656a56e9ea18492fc502d67a0bef8b2853f50071f25832093973e3bcb242 2013-08-20 20:16:12 ....A 13664 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e9d191acfbc3efe6804c46565080553a6a7c4a4c5da9667e2efa769204c9c5e3 2013-08-21 00:55:24 ....A 32768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-e9ede46f6313dd60ca29e6c736ac05260b95e0ab01b61de0e2e7795f69793804 2013-08-20 21:39:56 ....A 250944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ea19dc049c4362fa0c40d62c199b5cda43d56546d4f4acffdde2bd8670dacd61 2013-08-21 06:57:54 ....A 712715 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ea1d52b8a2a41f7258e149f2588ba68d45749df22aba99688e919a605c703290 2013-08-21 06:43:12 ....A 32768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ea1feefa3da7c56fd63858a9c10bd997b2272dc5237552052cb15fa92649a2f0 2013-08-20 23:31:44 ....A 81408 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ea2418b3d15e76fe7366ddda3d61e2457dd56d872df47ab11f9f62ebb548ff70 2013-08-20 23:20:16 ....A 209920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ea313df626cd8637a789f20ae0fe6c2bd9243da78cffb5beb2f1797924684d2d 2013-08-21 00:34:00 ....A 997375 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ea32d722e8ed23fdd4524ac7bd7e241018cd5a78a4754da50c4c44661b2ca4c1 2013-08-21 02:45:32 ....A 401408 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ea3eb1c6a8a2b91e656e70369c0d5a6f9d43062d39d2767baec642ca35b10a68 2013-08-21 04:11:22 ....A 694357 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ea4399365f88303f37c65105b242a20681569573560ffe1879cc11e41d172e36 2013-08-20 21:42:14 ....A 11008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ea478a0c3e526a4c1cf5a6804bfc2223f739bc1a7b2403bd175a67101f0112e7 2013-08-20 23:17:28 ....A 306688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ea4be974d2b1f1c18cc19f3875e6ff1080a7c0c410a3ffbc4beb3fd2e642b973 2013-08-21 02:58:56 ....A 888432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ea878e4e3298f5d984cd407561b264fadee4cfa44a093917a1d7b52f64818779 2013-08-20 22:29:18 ....A 130048 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ea8ec87778de0d646c64989eaa63167cac5d4c98bdd0938ada54187527e5c9fb 2013-08-20 23:34:02 ....A 16896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-eaa30616d185b408ae58cc79ac7bb2f8ce35b7b137f0f3915496a28ffb3188d6 2013-08-20 19:57:30 ....A 3151759 Virusshare.00084/UDS-DangerousObject.Multi.Generic-eaaa8630ffb5b33cd163dc6d187224e76e541eab9ff02f346349bcf52dd7ccc4 2013-08-20 19:53:18 ....A 23040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-eab38246d2afec803c54512a4756abf0975f5b1aa5c02f707d1d6d8cec84f9d0 2013-08-21 02:18:02 ....A 565248 Virusshare.00084/UDS-DangerousObject.Multi.Generic-eac6345b8519529bbf0fc7d4e3680ab8f2aee20bf06d15190860e3adc4bc68d7 2013-08-21 09:15:02 ....A 32768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-eacfe5fa400d7ea301971d9d08c3cfee22a6a57e3daec993805b7c26297eafbe 2013-08-20 19:51:38 ....A 233984 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ead88d8aff78201b94bb719feed45dc14b28dfa56ba378afd72dddc311153c5b 2013-08-20 22:18:02 ....A 898418 Virusshare.00084/UDS-DangerousObject.Multi.Generic-eafbd3e2accac07ae3a1002f94bc42c82063468f6990fd62b981d1da639f0aa8 2013-08-20 20:57:42 ....A 99976 Virusshare.00084/UDS-DangerousObject.Multi.Generic-eafc4760a075e6fc6db58dc1ee03c61775902b6955b61bf8b4005228e94d22f8 2013-08-20 22:29:44 ....A 580467 Virusshare.00084/UDS-DangerousObject.Multi.Generic-eb3c57ffed6d14925f049c0ab304abbef722fa46afbe25fc41d65c5c0bfa98d1 2013-08-20 20:24:50 ....A 1095680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-eb48a29f0f39e35bc15cecd9f60b0067aeee3e3ae3aa0abf01ca227f133aa3fb 2013-08-20 23:37:02 ....A 196096 Virusshare.00084/UDS-DangerousObject.Multi.Generic-eb50f4d597d9eea553c36c20f4788aeeb61cd34e707952fae6886e8ada9407ab 2013-08-20 22:06:52 ....A 18944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-eb627bb7827fac827c7f717e3c4d5951b00377e8c9810601f454c9f382f27174 2013-08-20 22:01:12 ....A 408635 Virusshare.00084/UDS-DangerousObject.Multi.Generic-eb75418d3c3590ba0d20191bf082a0bf0632b40e9a15fd939aee189faa1c7d92 2013-08-21 03:55:32 ....A 403456 Virusshare.00084/UDS-DangerousObject.Multi.Generic-eb9becd25f8929e702a47f6be35e0ef10071d17b2c3b71b47a422123656ec4e4 2013-08-21 00:15:38 ....A 2517056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ebb384e263329dadef2ab0498da39a0c1577177cd0fe67ae0298ba6dbf78c6bc 2013-08-20 23:54:42 ....A 240128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ebd8c71d6a822e79387da1cfab46d5f27aef2e94cc7dd79b58c7b76e4aff2843 2013-08-20 23:04:16 ....A 13798 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ec0a50d4d6f809bcca2679cf9875e8b9e0618dd9ca311e94af4ee076710845e2 2013-08-21 04:00:48 ....A 99840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ec0f7ac499dc67f39c39cba7e86a78700815c7cc120eff1fd905fff42235e233 2013-08-20 23:20:28 ....A 391680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ec249685d3b3f400b4f2f37392a08a0b93e1e29a1a64739411354482bb3d6db9 2013-08-21 03:05:46 ....A 41984 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ec39ca2788b5baf27a1e91714adbde287e16166123486437242fc9e99f909396 2013-08-20 23:09:30 ....A 777216 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ec3d741fecf4cb241879e81954186f74597233b9c3c6aab136593692a573d3c8 2013-08-21 01:13:50 ....A 45056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ec46a4beaf852f1393a9402d5fbe7c4337611687e0bfe1cb92c28e9a9cb0495c 2013-08-20 20:57:08 ....A 3072 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ec5188327bc205c00a7bcf7e0fb24ca1434b7f7c3bedb94b3d866a8eed04f9ec 2013-08-21 05:38:46 ....A 894105 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ec549ce5f3c01f3d56d1f5ffde6b40cf0bfdf932c29fbdeadbcae82de4b6ba12 2013-08-21 08:57:44 ....A 230912 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ec6cfcbb9544c3260ccfea1fbe50969ae85301c3ae2db2cbdd6fad96196b706c 2013-08-20 20:10:26 ....A 748032 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ec6f66f0d6233ef3c1f417ee2caf8c0de4f3d5c0e472cc303a2ea5c6ed2dda7a 2013-08-20 20:45:10 ....A 3785 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ec700cec8f966646cf01182dccdeff5e8b893c96037b10caf3d45dfcde6f28b9 2013-08-21 08:12:40 ....A 12672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ec73ac834908d7f16a2811f8aae8485d2e1e89caccb895bf7fa04277a05e3060 2013-08-21 01:14:14 ....A 836608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ec85ea3b1e5d6f56ff00cdc54088105d0466aa7cd0b45da6e094b159820090ea 2013-08-21 00:17:40 ....A 155648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ec9f76718ce8645816238ee02b9912b3d20df83bfd53849213074afa73ff44e1 2013-08-20 21:32:14 ....A 665088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ecaa1053525b8864280a4d5190177da73f2c1e9d41ef6f1d1307ae133cf0f344 2013-08-20 20:16:02 ....A 27324 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ecaf6741fd4fc9b23be105f950cb278915d380394e576500bc6ed827073ce332 2013-08-20 21:07:24 ....A 933888 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ecb0bea395f97a119ee83122a462e7c336e87c4b35117e5484a1eab31599f009 2013-08-21 07:19:44 ....A 479232 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ecb8050ae15721fc3705ac08ead785dd18448794b66b448953d54b8244dbf5b4 2013-08-21 09:09:42 ....A 174080 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ecc004b2e13d6f82b3ac7d352b3ae55e215499a323d47ffb0dcf6feb7c72c554 2013-08-21 02:36:26 ....A 57344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-eccc9eb19e16d11428601b6755e984723fb87da977689df1e57b834ed1321122 2013-08-20 20:15:36 ....A 218648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ecd8d6ab251196727b776ec409ebd70fdd6b1b968690e85fa8922b16dd79b957 2013-08-20 21:37:04 ....A 1306112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ed073a1ced615838267e27a1ffbc1acb901ffc6da33633732e3bb96bed556d63 2013-08-21 00:56:26 ....A 647168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ed0e811f93c048ab404268e65b72a30a26758718921a2b4ac4c689dce65fbbcc 2013-08-21 06:48:26 ....A 737288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ed181e2c4122bf49ad4f41eb62ec762e0fc171d6bad90aa9711a16eb3158c3ef 2013-08-20 22:40:38 ....A 1495552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ed22dc2f695d721451a4f689ac2ee1a9435cb6b5b780f6a34172cf741936f004 2013-08-21 01:01:42 ....A 471552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ed26f22970142638f12cafe15514ff7a6c5e46df5eb5580af721e3d2f750eb28 2013-08-21 05:00:18 ....A 247768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ed30df09ddec2d88929b40531c567bbdf482aabfea153f1f835b8f7417654b38 2013-08-21 02:28:26 ....A 909312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ed51185c4f51fc7c3b4025d94113efb387b1bdc0b7cb02fcc997767ee315ec8c 2013-08-20 23:23:56 ....A 84992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ed58043add2ed9642040387e65e85594514f4065970bd212cfb54718fa246261 2013-08-20 22:18:48 ....A 11440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ed5e3e0eb2eeca0278fd0579e72a77131077921c6484b8c26d3341459c70ba37 2013-08-20 22:44:48 ....A 28672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ed6617da30b821955f1fe103add95d08e063336de2abb2bf763f65fb7c1debdd 2013-08-20 22:50:06 ....A 9728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ed70f52572a1f093b75cc4522e654572de6abd734bdde5687d2e833921b51276 2013-08-20 18:42:30 ....A 131072 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ed743a343098ee28f6bb39c2f59bce51f5ced0a11002270e38bb75e123dbb4df 2013-08-21 00:59:10 ....A 61940 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ed81e21f9df2665ec612c8c12eda1f7298d6a8cac66c78fbeee1b33d7d78c60c 2013-08-20 22:01:58 ....A 467456 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ed97d675c4d372c23d63531a3a006b910031b28d3da2a50da9233089ed21def7 2013-08-20 22:14:46 ....A 106496 Virusshare.00084/UDS-DangerousObject.Multi.Generic-edb0009bae17e0c123e3a52854f4f963bd16308a115de75c6a3693f2de9226cc 2013-08-20 21:33:06 ....A 671648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-edb90a56f03742060cdf848df90063ab17aa7791399181cf3f9ae94247f1a4fa 2013-08-20 21:44:34 ....A 3905 Virusshare.00084/UDS-DangerousObject.Multi.Generic-edc324604178dd7b4b7f10780929c1bca9738a0bc02bc25e58f6cff45e7e4c54 2013-08-20 19:48:10 ....A 94208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-eddad894c1802c50997d8057c07e100483e849b942e943d7947547060ab64027 2013-08-20 22:19:22 ....A 2232832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-edfd26357d7c8ba42f8c8ec873d8d2b270abd71360162c4d67b091641ba4a71e 2013-08-20 21:12:14 ....A 1807068 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ee0654b45b7582378446681634fbe3eaba33815b3b900bd7d9bd7020894100d0 2013-08-20 21:34:02 ....A 13824 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ee0857c78dc42370cd236a256fd65f0a8503df4a51afb7260a50555e4bca0c61 2013-08-20 20:39:00 ....A 82560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ee0bd697356d787e04663594ef13b90e975b172a811c940312bcc3cc90f4ef55 2013-08-20 23:49:54 ....A 1667332 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ee0c269066285f46afd6c2722f51720492c1d8bad796bbc1eb85dfbe10755e81 2013-08-21 00:09:46 ....A 152064 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ee2f3c84a3f0c2a1474d8933acd35e382e10e78fa7d63e59b1afbb010117475a 2013-08-20 17:17:56 ....A 868277 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ee412cd7d92a135ea9ad50c4dacb302dc7435c37590dfc86a44dd5454eb34e71 2013-08-20 23:03:06 ....A 364576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ee42fbf1113a7ce4ec47f6bf411912864dceacccd5c06360f8af1d78fc45419a 2013-08-20 22:58:48 ....A 313856 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ee6b13acaf9df014240106179fd8607561cef8e08c7c0e9d012f041c5b1a9dcf 2013-08-21 01:12:58 ....A 946176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ee6bcd790d87d473d1b32315b3f1ba9ff5be51aba34519c4f5cd14253826cd8d 2013-08-20 23:01:28 ....A 785408 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ee77540ccc7bbebf130e9d4c3ad36d8b86209f446859161431d457239d3111ff 2013-08-21 03:41:46 ....A 118817 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ee777a492e229254c311f2f1cb185be35fec9905b234445afef2e1e9b6ca00f7 2013-08-20 23:29:54 ....A 884736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ee93f8337719d18ce4dc074e2e8efd8b9cf9f48aa74694b544deaf5891e696fd 2013-08-20 21:10:14 ....A 825415 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ee9686acf8493aa93ac98fbd256c3406f22a8ca790e6a89e0c7ca546e4146f78 2013-08-21 09:48:38 ....A 562528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ee989c0477beed4603b40cececee4f012ef32ec65ea327f58efa091b784ae929 2013-08-21 10:16:08 ....A 155648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-eea0e503003851601f1398f29526e3ec5fcf57a1651554ad90bff390eea5cd98 2013-08-20 21:54:12 ....A 1528088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-eeba6b6230dc41e91cff1e48f06170d08c8ac37d866aa4d1da9039dff9954b0d 2013-08-20 22:53:08 ....A 31265 Virusshare.00084/UDS-DangerousObject.Multi.Generic-eebb964189a03487f46a20e94fc0cb5b69dabb1e1b5e115d78bb7637918b25ff 2013-08-20 22:33:12 ....A 94208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-eec1360233bbc74b330d3a6100400a3e07a6473d0fe139cdc68cd868b621f09e 2013-08-20 23:25:40 ....A 309280 Virusshare.00084/UDS-DangerousObject.Multi.Generic-eec861d88aae6d0f954c16a2e836f3cc9fd3e1a1f844a804371372ebfaa9c9cf 2013-08-20 20:57:58 ....A 82560 Virusshare.00084/UDS-DangerousObject.Multi.Generic-eec98c9fce48f80b7a80682860731140924ccaf0e498480525ee4a05aad8b52c 2013-08-20 23:07:18 ....A 397312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-eef4a1f628ec1be4a02cf3178d99024b1c7b03cf204f666c1f8d0f4e8a97dc23 2013-08-20 20:41:14 ....A 342016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ef12c2ef94e4cc06f92e45e9e9d0292842750c6c3956d5c66584fe0042cc7b5d 2013-08-20 21:38:00 ....A 91136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ef1409a14ace8978c8f2640bf86611c566aa9f8f29f0d2fb17433e6606623f32 2013-08-20 23:55:18 ....A 35840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ef15d05e41c266118262063e0d0c8b1f470126404cc62a8b867cc5951d403601 2013-08-20 19:51:28 ....A 671744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ef1d9de82d695a7a26a0207fcaebe62bac3292045f49de2e7574bcdbb026682e 2013-08-21 00:17:06 ....A 3749 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ef1f367b4a532558e1eecdd12fc64f040e095d293ac719503af8ce60e44f209f 2013-08-21 00:00:44 ....A 112971 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ef2062ed35af155ccc655a8afe3f920270343d32548348eb08218bac3b4b23c9 2013-08-21 00:18:14 ....A 245760 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ef330f8ba93b85ec61b550f795f5818c605e38fe6291747df503083db7562b84 2013-08-20 20:00:24 ....A 412160 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ef3452ce47729d0160291c803d49a055c763638124112ee7424479036c52d135 2013-08-20 20:01:34 ....A 246468 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ef3e7ea033cc096db6de8cae8800f856e71e16324a38864a8ff5ff310b1c8485 2013-08-20 19:57:04 ....A 816128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ef53d328fe6119a944dc372868eb79cac853d0748fe19f148669f5fdba2cbb22 2013-08-20 20:53:30 ....A 529920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ef54da635b5d301e6b5a8feb0933638d40ff25059fefc971e356f9bfe84120ea 2013-08-21 00:58:16 ....A 238592 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ef5d1e15364e2ac380c041a1a066ff21f6b40b5fd6cf49e0ac99ee612b451ac9 2013-08-20 23:17:58 ....A 35840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ef5ed08a614eedb6afe9e61e517e6933b5cad911d60e3c00148ce0f9a3885eaa 2013-08-21 01:12:20 ....A 27392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ef8271343b9fcf67017879f2e2e5bf5999e19880192034c5f33137058d089db4 2013-08-20 19:38:32 ....A 24576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ef86d7ba0f4ef9fed14f3b330588245505176f8133a195bb523ca092967bcb10 2013-08-21 00:39:38 ....A 126976 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ef8d79b805f87b9ba8ccf15d12b96308af093eac42b38251000ef1e61ab46a7b 2013-08-21 00:59:40 ....A 1022976 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ef9467f831dfc7e9770205f39cbe7725d3bf7bf2fad93b82e1b25baa27947cd9 2013-08-20 23:34:58 ....A 2043904 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ef98ddcdf8de9433e72af16dedcb230dcd6ee341ea6f517e2e7b277273277525 2013-08-20 23:13:34 ....A 433547 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ef9d367ff9c22a3eab6a0d306f296b3b084efe65b42873422c1fd29bc47d2794 2013-08-21 00:10:46 ....A 353792 Virusshare.00084/UDS-DangerousObject.Multi.Generic-efc840676738d8b2ac76ee7a889f2f45a2ba5baf50c9b459ba9e986789f91ccc 2013-08-21 00:58:40 ....A 20190 Virusshare.00084/UDS-DangerousObject.Multi.Generic-efcc16b1308dab1eb4da8509ab20fe9d0018710b58fb1e50900cdbec405e6fc3 2013-08-21 00:57:52 ....A 987380 Virusshare.00084/UDS-DangerousObject.Multi.Generic-efd19fcecc179705ff5b85d355b965e649e7cf80db5e67a88504f5dcf6ff6604 2013-08-21 01:20:32 ....A 372443 Virusshare.00084/UDS-DangerousObject.Multi.Generic-efde51cddd949978a939f764d9bf6a08ce6ac3c25c54bf395b277d48b8cdaa5f 2013-08-20 20:02:20 ....A 52736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f00521b7fb41b017713aaae9366d5bce0a3039bef03fe9eaf06d3f12be01b4ae 2013-08-21 00:52:54 ....A 442326 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f009ee4dc4c03b1aaf0dc6645d156da65a4afade7f3c8cf4f3bdbbdb101545fc 2013-08-21 00:23:22 ....A 768000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f01424356597363187afe1bdbb3aaf91e3300707ab13b0b58b8531aabe17f63f 2013-08-21 00:58:42 ....A 1503232 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f021ed13a465735f8b8f7a14464c05b9e2c62547aacf9c4d93a5f498253fac3a 2013-08-20 22:22:24 ....A 440320 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f02ca5ba7c151b7abfd46638cb8c10959681b2def557ea6fb4b614c1c60c0047 2013-08-20 21:51:30 ....A 77824 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f02e5badca70362fda5f7847507d44ca1e6c422e11ad4283b6a0205761475ea8 2013-08-21 00:05:20 ....A 139264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f05340ab99b6fd93587bf0754f1e84678dd348a8e059202a046c20cf636cccf6 2013-08-21 00:20:04 ....A 576614 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f08bd5ad30150de8791b3f2ff4ba38b5ddb6cc2d31f3c3a3dc11c8be916f0a07 2013-08-20 21:26:38 ....A 1281536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f0a46b1fda0ae836dfc3c7d149c5961695573d3d1db463fc5890608d3a50f96e 2013-08-21 03:20:46 ....A 9526 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f0b39bafb7134bafd566f1f5d67a75221869188acd8eaf5923ffa5b556a89704 2013-08-20 21:37:48 ....A 272386 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f0c4506ceeb050518207a73f9f7655b344293dba630187744ad5cff625cb8c76 2013-08-20 22:30:16 ....A 692318 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f0dfd194bc01208f2bad20073d0f0a3e4e9593cc6a983d3b769fcbac52691ca1 2013-08-21 00:14:46 ....A 471040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f0e4f2fd70cd556748952c6bf71474d41c4637159c0b44ada16814bcbca3989c 2013-08-20 20:50:40 ....A 134375 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f0e5485e4a14735d71e89e899e5fe9f62527af7a1ea632da7776290c821f0705 2013-08-21 09:13:50 ....A 90112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f0e6aa6e8676bf4fb4be3923aa3ab6739ee44f399de305a996ca192bdcbd3388 2013-08-20 21:59:40 ....A 759296 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f0eb127af88664f7c3a461b31a43eb59e52a26f245dfcb6e21395222cbb980c1 2013-08-20 21:02:28 ....A 47936 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f0ec58cf2060655eaf8da96a11b2a9dddfcd9152f017b353a49b01507ab7f5d6 2013-08-21 05:53:56 ....A 4096 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f0f16b55923da595945bb63d02d44966bcbbf5312ffbc846237d7394ce5ca3d7 2013-08-20 21:44:08 ....A 4096 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f0f3a9a7d3e3e35e6b9817b76db9bf3df24e2c5c1d7d17ec18fde1b96759479f 2013-08-20 23:46:20 ....A 7552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f0f6d6928ab6e9302e5467d4dc545882eae75551aa5ea301a8d42a69095c6875 2013-08-20 20:19:04 ....A 131598 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f0f7dfdd0f94a8e8d0236ea5c7fd45cd5eefcf74ca209b01d1fb75cda5a400a4 2013-08-21 01:03:10 ....A 550726 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f120992a334b56d71404c70b0ca749f019521be55e7f2361acafabd9388d2103 2013-08-20 23:31:50 ....A 34304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f1223e55b3c6b87b430e02fd35ebdeebb7f812cff4a4e32d66ff4a08242d52a4 2013-08-20 22:27:30 ....A 1133568 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f124b83759c3046aa9659700be72ee14f44346765c55f104d27153e7f22aa85b 2013-08-20 20:13:40 ....A 586752 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f1256cbfdd66849feeb71a9f94ac79ee514437ad6e43f715ff55ee07771afe2e 2013-08-20 21:08:20 ....A 49712 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f155bf23da0ee89a4de86f8ed7974c69a63df3f5cffd0b885061462178000ada 2013-08-20 23:13:32 ....A 270336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f15a37ae994c125a88131081e89724cabb3c2d37b82f6ceb5b24b34a6fc270f3 2013-08-20 23:41:28 ....A 697344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f15ff72e0f5aa50419b436ea77b2c3bbfb20e3d03b46fd12fe975e133c87bde9 2013-08-20 22:13:12 ....A 934876 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f166b52d92fa46b608f054f6f9ce886b4990f7a52d3c6627599f8087ace808c8 2013-08-21 01:21:26 ....A 35800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f1705bfd1e019aa3cb3d31b885e83158a34106ba55215b1d04c61e8c04789113 2013-08-20 19:39:08 ....A 54784 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f170b21298b7680764f657fbc8f335226b296ee53e6e727b12ee6d55d829230a 2013-08-20 20:17:02 ....A 53760 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f17e6875085183c584c596cc1974b6ea4dcf2d8e43d63dbeb9fc2776e6b82f02 2013-08-21 02:45:04 ....A 737288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f17fbccd50a4e7c475e2e843cd0cad49b8c306dff864ba7cb03bce5f59890cc2 2013-08-21 06:09:28 ....A 92672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f18a2da50e9974130f4d28364f30b1ef1703052f26f29f1e2bbf8fddcebd01a7 2013-08-20 22:13:24 ....A 13020 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f1ac2b6e0de1dbaac32c0fdd260d8b8b7455d1cb4ad196ccb0afd1cece98b776 2013-08-20 21:52:34 ....A 81084 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f1b20da4ca7c98f61f1b2e7e3427d612a1ee8fce7d8772ca6dea909612b3ff53 2013-08-21 01:01:22 ....A 46080 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f1c0c47e57e38e59e26762aa2b1d20f5fc33842b428d2a9e0a2859e2ba5a5e3b 2013-08-21 09:50:04 ....A 320824 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f1cf575852820de6bf43bf887f513f7460bb4ed1a78414ab5db1c5b9f534f45f 2013-08-20 22:00:46 ....A 185344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f1de971144c7787460150a2ab7d1f22ffe22706a3a21d4aaef81ab94b983ceb9 2013-08-20 19:49:18 ....A 746496 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f1df549406538d855ef4171ffad2fa04229fa1b50382229ed24e459dd9a7fffc 2013-08-21 03:37:02 ....A 243567 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f20a6313d4b5aefebb72159f60092dac26ef59db45c58977ab84d42642baf93f 2013-08-20 20:22:30 ....A 588682 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f219dd361ad6bd9f21a946f3648dfae02d8ddc6047c0738be93e2aeb27adf909 2013-08-20 21:27:20 ....A 303104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f21bee408602b5789a458b0f0bab6105a6dc1363bf6db19fc3fd000089a031d7 2013-08-21 03:06:10 ....A 335170 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f222d0c1df677c708ba9d0dace91b7bd563d0cd038004af9906d4127d2a7b9b7 2013-08-20 23:35:12 ....A 819563 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f237d7e9917133202529a2b176350d4609847682cd67537a17ac87758e54ab54 2013-08-21 01:04:00 ....A 835584 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f260805fcd6976712e9bf19b371b49ed79a6ea3a1039eb50dc99b0e287b9141d 2013-08-21 02:44:42 ....A 841520 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f264966fd5e5f1beaee936377ee8ed51a96bad8af4881df9fbb39b411f42cf61 2013-08-20 23:09:44 ....A 62976 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f26730a380b6945e97c36975848b646387bd41a5b4fbfdd34c8b1cd87373a26f 2013-08-21 01:58:04 ....A 17408 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f26e7534d5c5aa6b61809d83219f2cddff994578b5f719df851a0983642e3652 2013-08-21 06:42:34 ....A 212881 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f27f2b1153f68b86fd810f2af45c8e52b2a5a3e8654d4e96f2c15026a6193fc3 2013-08-21 05:39:06 ....A 120856 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f289f797eda590493ab8d60b8ebf2dbc38ca7ac0b1e44f68c753d5a64ce979e0 2013-08-21 00:20:44 ....A 604728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f29a6e967b1489681393482574a38df56dc1190a19a5164feb40bc6a60dd5470 2013-08-20 20:30:26 ....A 77824 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f29b700c5e0e1c044da771b67f84309799c9be09c11b3457209c1d36d809b7d5 2013-08-21 04:58:44 ....A 601600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f2a5dbad905bd098a337a5aeae57b585a91a582391af372f73de40abe18a930b 2013-08-20 20:48:56 ....A 2822803 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f2bf1f67751482d49df4def409fb2dc20ee0532367ca6b459bf730a772988851 2013-08-20 21:00:30 ....A 240044 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f2c2bb066c29de6c74bb0768beea0e6adf36923d2dbda7a72fbde6af7a820f06 2013-08-20 23:03:52 ....A 726016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f2cd388f6a6ad660dbd837124775d31838f89c0b5bd9ca4f69b55a6cee0ca850 2013-08-20 21:41:44 ....A 139264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f2cfa03f80484cfd1942e21948d9e91d60fbdb84b506c494cdde5d0492c468b7 2013-08-20 20:11:10 ....A 45056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f2da788b9918c4bc3c382620aa874d9949a0eb88c3e1712940f7c7fd92d2bb9a 2013-08-20 23:00:48 ....A 966656 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f2f15dc5dab0acf0b9aa72df93384a7ce6f67a26973b649869a56e450e32edad 2013-08-20 21:25:02 ....A 143360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f2fcc9a53db7e3e4328f7e9cf82f59aa82bc744eb14c490df6e1532d8c65d611 2013-08-20 21:16:56 ....A 290816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f2fd820ed962dae62770d6070af8dce32d77a86847b7ba87374e0af71c947982 2013-08-20 21:22:30 ....A 1857872 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f307488b76c644cd33e27639a9611a518910ffd485fbd3fb5164d6b452ec82e3 2013-08-21 00:25:22 ....A 61952 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f3162b9150be55df7dc626e5c531d11b935cf758ed07577042a29c2239d512e4 2013-08-21 01:58:54 ....A 52736 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f31bdd183795c6ea90e4610319a924d2793ff7066d5a9ab4b31bd7990df2b202 2013-08-20 21:49:08 ....A 140302 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f321b9b631dcaeef4b14f02b7e4e3f23c14afa6ed4cf035e90a3a6e7b4dd6542 2013-08-21 02:12:10 ....A 987753 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f325ac519836026d0a818a9109a20380e663f2cd53fe0acd931dddaace96f649 2013-08-20 20:39:36 ....A 605186 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f3474c7f1ef11cff5fc25f6ebd830ceb1994f162a775ed6a1385e95445215800 2013-08-20 21:54:38 ....A 10039296 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f34e2725cfdc023169b6744ba3ae6f89e641e2976ccf306d7f6d42cfce73aaed 2013-08-20 23:05:38 ....A 71168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f35c662880a2861c9ecafe75462316460659ad31cb665c08e895afdbb20ce36f 2013-08-21 00:39:48 ....A 512000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f364f9fe8f7247d2c490f1e32c1a4af9b72d73f808ecf189bb57464d9db1c2bd 2013-08-21 03:12:06 ....A 43008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f388668aa44365ea2461836ff89cd75ddfcef6be418e4b8ecefef35353baa8c7 2013-08-20 20:57:38 ....A 2207744 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f3978cf8398c679a56128f6f94304d840f2953ac113f5bb839bf6b09167f0715 2013-08-20 18:44:24 ....A 962688 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f3b65b14f60f426d1f07c91d9d5598da1cfbc8c1937955b5884e253c3f9e179a 2013-08-21 02:03:12 ....A 672768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f3c16b441c6175bc8c25665121b4d93eb479da16fb49e87d2e0b93023746613b 2013-08-21 01:05:44 ....A 446464 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f3c2b324c25d857331f6b94732a608768eff1fff2401f4250cac92ae29a6b257 2013-08-20 19:57:06 ....A 28672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f3ca6ce5e12012102e9576b2dfcc97f5b0994614ce897135154a014ee497736b 2013-08-20 21:08:48 ....A 360960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f3f2d0d35958c594f3cb2402d3072f68002da86101a4018c4a76e7f6652d054b 2013-08-20 20:27:52 ....A 12821504 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f3f6d9d45795c6e6a644f54b38e9624f3e32758c69066958174ba756165aa631 2013-08-21 02:35:16 ....A 141824 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f40be595db5f792dcc5880b4dacd9672155ef31c8d13be3d0a7abef099b3a7cb 2013-08-20 20:03:18 ....A 761856 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f413b8597ecbdd45219fc628736bd918a1cf609887fb3ff83df69ce37cec149f 2013-08-21 00:04:02 ....A 1723352 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f41b48c79afe78f8f008174c429468564cb7fa8246096de336d95c6e8ffc4c93 2013-08-20 22:02:02 ....A 266240 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f41ed34866a974ae9e2d215bc2246e01e97d0a38978b4c447380bd27fa7448d0 2013-08-20 22:34:18 ....A 262144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f42835b36c162b092d10a940ac3de853011950387bf50dfab891495530f4fffb 2013-08-20 21:39:24 ....A 31583 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f4347cd9aa7589c93fd995d7decf0a6f37724d3ad3622072060294c0deae8444 2013-08-21 07:09:22 ....A 18345 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f44e43c0935a755bf3457af34cf439f4253098cccb26dd4da34999d45c992709 2013-08-20 20:17:18 ....A 12288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f452e99de26d35e5ebf07ed5695919e4c150985aab5785df5ea1d5d26ba676cf 2013-08-21 00:34:58 ....A 368128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f45bf858106ba5d9a6fd66fb6340602ee338413eb5b761ef978cc06aaca4a0eb 2013-08-20 23:35:30 ....A 272427 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f4684f6e8b4fa55c2efe944ae62a671ae5a9778ed61df4e432fa899b3d16ed90 2013-08-20 20:57:26 ....A 3530621 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f47db0acf92760b89658e88b34c81b9f172f339ae360eda716a1780fb4e48afc 2013-08-21 00:03:48 ....A 137900 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f490773c670bf40b3e4d3fd896d225856641993cf5a98c158251ddfeed259ee6 2013-08-20 20:17:34 ....A 406016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f4a0b59a179d01c01441bff99ea127afb28961300212c5324e4dad818c81f7c6 2013-08-20 21:59:54 ....A 523776 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f4b0bd9405544632762800bd6c3a3816675912956bc3010ef49779add94bb893 2013-08-20 20:10:10 ....A 199168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f4babcc24d2a7715d4f77f1c0b7245d9ddc59b31dcc885fe6e3740d4b29c8132 2013-08-21 02:59:58 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f4c33b595103f50c43a7fcee5271179fe6c7fb115056415678774168ba3dfb4c 2013-08-20 19:36:24 ....A 2128896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f4d1ba5d2c438cd6594090c2531475849c74da7df106456a2d59386a5bbd7855 2013-08-20 22:34:58 ....A 184920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f4d76038b76283abbc55ca99ccbf49f1a47638d0048bbb5fa2cdface41818621 2013-08-20 22:47:08 ....A 419328 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f4e25a5c8b5069779c867c14a2535e5a0784842be8e8eed189590ac9db4f8a7a 2013-08-21 00:13:36 ....A 126976 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f502039db240df1657d1354252ee8fa225127455fd2df8bd0659b9c8b883305c 2013-08-21 02:28:14 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f50d57278eb152e838337ad9d2f1fc35361efe203c16c7f96db0311dc5b68a1a 2013-08-20 21:37:58 ....A 219136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f519aabda5fdc490afcb12207619521c96f5059136dd4f868da66ad55bee681b 2013-08-21 03:11:38 ....A 256908 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f524f68d6b63ec79f5132dc74641c9b4325980ab6fdc5e3f8d0688f23a5f61f9 2013-08-20 23:35:40 ....A 513024 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f5289ce6ca3d7a5d9164bf20f34f8d8f986c90c76ca21c2c008386fd096be90b 2013-08-20 23:05:06 ....A 2351304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f52bab317d14432e9696fb94ad5f124a586f822b71fabd8bd84410478ed49f75 2013-08-20 20:05:30 ....A 154112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f52d01bd709017c9baf3f121de50a13d3f147229e08891bd13f23e3ad751c407 2013-08-20 23:44:20 ....A 28672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f538f19589580cbb75592873439e2f86076a4853f92582ac613757e7d537d44d 2013-08-20 23:45:56 ....A 193921 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f54a45b90784ad9663ce8adf83d7924cd765e7e81ab21eb262717949b4331e7b 2013-08-20 20:46:14 ....A 224768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f54d0ffcb30f0659febbccad7b7a70781214f5ba32d1e780902bc82ae7ee961b 2013-08-20 20:10:04 ....A 2109440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f553f9a354f0c9afe216124d211ff5bf16d3eebcfe7d70282e3d510b321fd494 2013-08-20 20:56:50 ....A 164864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f5750c6c3e741d102d25a3a3f72018bae408548141a03cdbad49094cb7babfb6 2013-08-21 04:57:32 ....A 970752 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f5a77231bd4092e1a7b8fe8a2c6c968dadee462f8c77fd5f8b148380165e9256 2013-08-21 07:19:10 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f5b8e9d1f389e99be153663502d45dd669ccefc4b734a5f4a5e4da15b4139796 2013-08-20 23:36:48 ....A 687104 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f5b93319679ef388022ccf1bd93e341d4a0e555f88a646b7c913381257c565b6 2013-08-21 00:05:24 ....A 212992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f5bcd8d974ff2fdef5cd1c056e4f3a883058129b1de9ce879c6f317f514db614 2013-08-21 02:20:08 ....A 35328 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f5c4f24526f8b73804e22785e42e846aed6f51524ecc1fa0c9ba16dffc2123b5 2013-08-20 20:55:32 ....A 571392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f5c7697f93b157a68525eebe229d197e9d25455117fd6d10a17a62c21db8eb77 2013-08-20 21:57:38 ....A 84781 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f5c88bac5fc803519681cad36927b4fe763c66c5493724a5592d5595600ca848 2013-08-21 00:23:32 ....A 228729 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f5d1df9ab13733e24fdf53f7373c7e8a274a3ed46bfeaadaa433f348951f7497 2013-08-20 22:17:08 ....A 344064 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f5d490bd669fb19797b2a7b78b39fbcb65328e2770de052953e43e5e8e531074 2013-08-21 00:49:00 ....A 442727 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f5db0394f3266b17fefe5484be2fcb887a8c69b3c273958bd58ee9227d568b3d 2013-08-21 01:12:38 ....A 56832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f5e5a5f272333ea4cc9a37f66b1c2b294a858ab60fa8c5392a76109673b9024b 2013-08-21 07:18:44 ....A 78632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f5f3ad49364aa63da2abac31c15ce8685c2b58e96e6d8daa2a7a5300b134be42 2013-08-20 22:12:04 ....A 118792 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f60dff22288778f5c022405e5b85e7deb600afa9d97bce8a8f338800908414f7 2013-08-21 03:56:22 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f613351b977e1c4eb99dc8001c08b4c0c921142255db37b9a0c7c53e99f87566 2013-08-21 02:14:26 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f61371340c0df629186de44d0d6486170906ff02133740da5484547dabde1c61 2013-08-21 07:48:22 ....A 894220 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f61645823b1545e7da6a3a14004c233622455699656bda7e91403435720cefe8 2013-08-21 00:41:38 ....A 28672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f61f61ce5d167b3190c0d3adbd8f47d48b9605d748f6b95c89fc11d8fe7a0fd7 2013-08-20 23:36:18 ....A 489280 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f629b797262d0e0ee9de483301ef85dd8b99c318fef7367f6ccabaa0168d3def 2013-08-20 17:01:38 ....A 324608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f638d815a02bc3f3c89c9a8765acb7bb1b4db555780862e411e15284d8d65d73 2013-08-20 20:25:00 ....A 1597440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f63f78bac1c5db2f06698764d1d19404777d5fc1d2f9fa66c242efb243d3d4d7 2013-08-20 20:57:54 ....A 26624 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f640a1e47369d5e691aeb386a88659bf655ca49b7d3d3d2aad060505edc03602 2013-08-20 23:36:14 ....A 672256 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f64bda680e09337080aef26e2ae7ebd9bdb981a7cd623375b98a08f89e5b0df7 2013-08-21 10:11:08 ....A 1042432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f65797ed1991ebe72df178b2fa8d19a78d41f43eb204696fa64c73d80391cce8 2013-08-21 01:12:12 ....A 19968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f658e4f5e75ed002e059852d45eb5418ca7e46d6c5118dd1c84ce78e7ffc4ae4 2013-08-21 07:28:48 ....A 98304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f66a8672bb22813a1af685c402b1be642441650da7eb03e89afa5501330730d9 2013-08-20 22:36:38 ....A 477184 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f6836c752d15b1d438a3a9791eed4fd62067092aeb3c239de03244864596cf86 2013-08-21 05:40:00 ....A 1029120 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f6866c8535dc4d33c38e5fe23d4a33a971446555924b6ffb4e970f0e6dcecdfa 2013-08-21 00:01:38 ....A 8413 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f68770b4abd3b83a73a39a2c7238be2b7988f68dfd52fe0bc72aae3c22b74afb 2013-08-20 20:58:38 ....A 622080 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f68c75ed5308f4fe4e98535cdee41d67f949ee91744b58d936d5279956a08954 2013-08-21 00:53:00 ....A 265728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f697f24a9c0272c81f4f58ee30285a9a55ce1fdcb38c50cc6c269d7dc3a2578a 2013-08-20 18:46:10 ....A 1055041 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f6aa2c15d80aec7620424bd265055504b6f6c4abf5ddaa8bbb581c0a091b3dda 2013-08-20 16:51:40 ....A 857481 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f6b2e5e556dc14adb457a9982be11a93897ad34cc0042a4ca902e684a35b7fa2 2013-08-20 23:46:56 ....A 909824 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f6bcc35de533b97ae4dc5e7d792a9f9a359ed92a10bb02f8174a9518247279c1 2013-08-21 05:14:40 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f6da71fd9b468a0770e00a3fc781454b0eae120615336d797efbd477298d05fb 2013-08-20 21:55:20 ....A 313030 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f6daaf1f178e0e6a9abf42481a846cf2c15c4f8916e87b0dfff355cf9a5986ab 2013-08-20 20:45:08 ....A 180224 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f6df5496800c0c492dd53a2bf2fee37ec3d6f2fb77f677ffeacad080e1552023 2013-08-20 21:15:34 ....A 344064 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f6e286521dd41232ca408c61e41910ed169441e4292b35183bdf286ee78f3017 2013-08-21 02:31:28 ....A 40448 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f6e705899705739f25938f0266a3b2269b2c3f1ecc9dedade91a3556bbd772ac 2013-08-20 22:36:04 ....A 417280 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f702e4a29ad6e732ff0430dfd4d4c87ac7bbc4406c2c814cb5bc1c29992046eb 2013-08-20 20:10:50 ....A 4161536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f708bf578f829a35e44bc4d886bd906df672c0c600a83d1aeff270816855fbae 2013-08-21 02:39:18 ....A 341011 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f70ed7144983016c7942a0dc66b62b29cbc1199bd43c2a952ffadd2f3c19b142 2013-08-21 03:07:36 ....A 24576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f71b93cec96a701ae4d02eeb6735d0940eb0562021468963f2d0fcaa9e9b5db0 2013-08-20 22:17:26 ....A 64512 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f71cec777e8febe00885dc4a79c137fa89d8037ee53ab87450c0b69e3bd521be 2013-08-21 02:44:54 ....A 881452 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f7249b42f8f05f56dcddf399fcc07c15d3b8b1aa58acaf2de6dc58f03224e32d 2013-08-21 03:20:38 ....A 96768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f7308d87a922d238488cabbe66478cbed2aae6c54a5c1333b0bffd56221f9878 2013-08-20 23:05:56 ....A 181624 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f7325a3ba354edfc151b8b5cccd63ef1915665d196896f7feaf5c956839753e1 2013-08-21 01:07:02 ....A 15370264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f74ee0347504069cb7b07a436a05d59306d7eb4ac6ed95ae1fb63d49088625a3 2013-08-20 23:52:04 ....A 354968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f76144b82dbfc9abb14b4a989a208aa9750fd552bdd7ed4e5c9a40c25c1ff082 2013-08-21 00:59:24 ....A 26624 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f7648dbeb339f884283b472810d19001a8415a592d794d9fb30845d2d08543ad 2013-08-20 21:51:52 ....A 163840 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f77ad515368706cb272beab7f9ed8c96ad62b5cc7eb6a5b55877faeffead3674 2013-08-21 00:08:30 ....A 282632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f77bc38f1a31bbbf1db97de9f8df8bcb7509e4b3e0f65f743653411c5b36b0fb 2013-08-20 20:09:50 ....A 102912 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f789ff5e89a4945b96499cb1cbf344e765a5f7eca9190340e9ca320ab35dc546 2013-08-20 21:55:18 ....A 769548 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f7a5b26fdc61b8112f807531defc64dde67c73628b68b9f81d44febe886c6ffc 2013-08-20 22:23:40 ....A 1368064 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f7a765043b437881d542b27ea50d3591233a955b410f1ce1be8000342cf2040d 2013-08-20 21:42:44 ....A 193892 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f7bb1b567add430f18790e803f28bec18e47250f3c9c9878f9e49b730796618c 2013-08-21 04:07:26 ....A 782336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f7be2ebf549cf19e54c3a1e7429b6e75d8165c21c21611d51f0cae2f3b21bb64 2013-08-20 20:22:32 ....A 20992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f7e25314d0b88c6e76033fb6a2f63f700a23f2a1b2c4df39329bd1cee8d5708b 2013-08-20 18:40:56 ....A 45056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f7eef597d17e1c4cfd75763caf110c0fa98c422e0ab8cc0380e73997ce244bc7 2013-08-20 20:52:04 ....A 195481 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f7f251388b4121802a8f2ff608d2b1e7b6f7f6dee133d83a8a0e0bab983d0140 2013-08-20 22:14:12 ....A 823737 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f7fb6d6ddd9dbad62922eee9a62e9747485dc324452f50c0ef270b3329b8d775 2013-08-20 20:02:46 ....A 449024 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f7febd25bc524c6a568845782d5d1bc30e2c4ea8ee3a1f56277b43432fa488b8 2013-08-21 00:50:12 ....A 808448 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f7ff039af7ee14e456d6673e82d7d939e9ffd89d2e8ec68a15515c4369d0f5a8 2013-08-20 20:12:04 ....A 29788 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f80aeb9a8ed2a800aa3e36f215fdd0bfaad80baeec8d4942f1994dfe44b87016 2013-08-21 00:59:22 ....A 749568 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f80b09a2279324755ea935a9fc351421b5db1d1803b789075597292b6f16623d 2013-08-20 22:50:56 ....A 637440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f80c7c369c2eb9919fbdc57657ce0ad5324aa31564cfc4f5b458eab1c90bb965 2013-08-20 22:32:36 ....A 272384 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f8208f17e5a7ad35ffa35f7712a20f806752868e0ff84883c0b7c6986cf99c37 2013-08-20 20:52:00 ....A 47616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f823b971556f41680a1025bdc27cfaa84eaa02b3909a1c50b1cf5e330b07e8f8 2013-08-21 00:37:34 ....A 86857 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f825df2bbfbdc5feba540aac77b1d2cf6e51500e5fe1f3f03d9fa3eb082dfb86 2013-08-21 02:34:10 ....A 946176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f82b3a2d0d53271a109a30fd0bd86b5ecac2bbf4900298b1804c10c5b045ca9f 2013-08-21 05:28:12 ....A 90112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f82d514eb65eb7fd46e9e80630bdf372416478730d31cd8256c24b0f5a6b8ef7 2013-08-20 20:51:32 ....A 1077248 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f82fe6fd01f2c59daaf7b1da77e9462fe5cae2cb99907e1666227bb4d8febf9b 2013-08-20 21:52:50 ....A 7168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f838fa96f3c169fdc19d829581e0234074b1ffccace732f70171173c4e752670 2013-08-21 00:50:22 ....A 174592 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f84003c14807dff2f491612a0e62d97818552559ec425969f1137c5cfe941927 2013-08-21 01:16:54 ....A 12288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f842519682faf75ca876b47649ad196ec1ca29c060e28ed5b9d0e3c85340b324 2013-08-20 23:55:36 ....A 79872 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f848ea5bff3277c991e26beb0064406157509780daabf90be4d34c187db98e4a 2013-08-20 21:13:30 ....A 36864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f8535cfba432198fee4eac609862970efbe1ae83b99db104b1f21f73d1429fa8 2013-08-20 22:29:26 ....A 1703936 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f85498d523c1bdceb61dd26951ed9d5f59a334a7d26c74eaf30465de09c3ff2b 2013-08-21 08:18:24 ....A 512000 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f855b6ad533bc925ed7770a579b678e3af47b680a7f8b13d2414c44023409035 2013-08-20 23:34:54 ....A 78848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f868a78c946f2ab7bdfc7659735d427b761f1a04d33f51722b0006f7be9eb66d 2013-08-20 23:04:58 ....A 8232960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f87d6b424050ed8b396be85ee6e4481065d3ab705e56af07f3995d3222b841fd 2013-08-20 19:51:34 ....A 97792 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f8820bd8e10d0a9a67319a1bbb46d9f06b859f44eefc44aa3470d8319c66c771 2013-08-21 06:37:18 ....A 55401 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f885759649995b72bc83096e9498ba03120153c5890d047316def4f164d04242 2013-08-20 20:30:40 ....A 893440 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f88607a220bfa862f97540b677c25d7e6c82a32042347579622a051683b56f7c 2013-08-21 05:24:16 ....A 81920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f88b35521ee57257c6ffab26a19db55ccf6670efc8a8471c05eec5116f7b82e8 2013-08-21 07:22:14 ....A 296056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f896233d40bdba0ae8a1369a1a0e1baf98516bfa38487c1bcd61c56a140a0cf2 2013-08-20 19:48:26 ....A 67488 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f8a1cecb9eea6c53a2f80055be68091fe0e482960ec22c72c5fc6834ffdf512b 2013-08-21 00:56:20 ....A 1003008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f8a9bab5cc9876ef1df4b5e7f78229b246d17358368dc335d1bcf1565b181911 2013-08-20 20:46:50 ....A 132963 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f8a9cee1ab3e0501670f05111399b392c0d2990e490125d7b70149982a970ad2 2013-08-20 23:14:32 ....A 739422 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f8ab238b2b5cdd6c6b54c0b35f57b6ea1c2cc6786b37b822b9c749caff6a9c7b 2013-08-21 03:23:28 ....A 257741 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f8ad4f88881d7f106884c3e50ecb2677ad367a8c9e45ed52ee17090a7cf87b10 2013-08-20 21:52:30 ....A 69632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f8ad6f5ba7b3e7aeac8b007ca3f7dc8cf92750f770ccb9712a514622320ac0ff 2013-08-20 22:06:48 ....A 38400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f8aef717fa4cd3632d339e33925999ea01cb5719eadbf1b7321ae954846a1f2f 2013-08-21 00:58:10 ....A 323844 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f8b64b06edb0a6e7fbfa4f87571e9b9de64355bba5760d3973e48c8980d7f0f6 2013-08-21 00:24:22 ....A 393799 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f8becf226f420793a509b9220ad2836f186df249287c43806d07a9a341b5f1d6 2013-08-20 20:58:00 ....A 243818 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f8ccfa3021e3eec356a64dfe3e5344b1a28caf3bc7f5b9cdef0488dd050a5a71 2013-08-20 21:27:38 ....A 1486848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f8d1275506f0e0e993f70ace8171e8b05c89872090a7995ccbd2d6ffa61fc382 2013-08-20 21:21:10 ....A 1548288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f8d13f2129f9d5727cb89c7f6b96581ba65389913bcf107cf86d57a04a27b7f4 2013-08-20 19:36:04 ....A 327682 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f8d8ba5fa775b1dc2f4b95e5479f505d5ebc02c4c0fd07253adeafa326da9ab6 2013-08-21 02:17:52 ....A 704512 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f8d906180f1cfa3a2125dd357934ac467b21e0183d54d57f8a70840ecdcde03e 2013-08-20 23:37:38 ....A 74240 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f8da41383c3e04b988f0763a8d03bc1bb85bceca93db8aec2e953dcae243e4f8 2013-08-21 05:38:48 ....A 17110 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f8f2df49db0cd636eb287352d4c4cd03cf89baf7c74bbecc694d005bcb4d1356 2013-08-20 21:57:16 ....A 115256 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f8f627d9d7c44e33c9dfb3f69620bce02e306a3071cff7f4d836ad754792e798 2013-08-20 20:07:14 ....A 225280 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f9075b86629398a39b881f4dacd4179f0c49a6efeea1d605a26937793bb86a1e 2013-08-20 20:15:22 ....A 11872 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f90a1c0a526cf9fd7b27511b5a8c5343f18410cba0dd1fd4e856b71e32f1037f 2013-08-20 19:56:08 ....A 231424 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f90baf678f1289939b034b6069bd3ff6f8a2672c5755816b09d385f6f564500e 2013-08-21 00:25:26 ....A 1334168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f91b3bdb9d37d5e480a789bbb953e4bd13b7dc39d2123fb21135181442a23321 2013-08-20 22:59:14 ....A 196608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f9215205094a371b0c642e5e9f894bae9b15aba5756aaaddcd024d34178bb9b1 2013-08-21 00:52:32 ....A 162816 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f922e9ba037c8f20afdccb932a5cd8dfcdc745c907e61936d95ed5f87782a4fd 2013-08-20 22:11:32 ....A 770048 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f93fe5d3ea4580b81469e814c6ca17b11364eeacaed9686f13ce47210709bdd9 2013-08-21 00:59:14 ....A 442368 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f94602c4ef8419fb96e6aa1b760ea61c12d861ca86d8c71878b0f0dc4e52866d 2013-08-21 01:01:14 ....A 270336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f9518fdaa94fe679e183d086dfea09c029878bd31fbeb9f03836171deb27560b 2013-08-20 23:49:30 ....A 27410 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f95ffa4595e81175c2e05ef1043920f9896dde636cb1e926e41359f7a5991827 2013-08-20 23:53:08 ....A 70023 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f9626df744071182b05a913ed4d39aa93fc86efce8799b269b97fb1640f8bb69 2013-08-21 00:08:16 ....A 48800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f966e55e290135d23fd82380b789d6b88ba80220e65fa4e6adc8bedd71c83a3d 2013-08-20 20:29:00 ....A 392192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f96ac4247a74f1dbf5226c3a509a55d41545be046b699451a5f03140391f867c 2013-08-20 23:23:34 ....A 78848 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f96ad709d4d8eed431d78781beb451a940d4038c5da174e5cca94f8f0eca7afa 2013-08-20 20:41:32 ....A 7680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f96f81590bfd267ddbcb741d30ce90d0f520ce78fb727c68a40fd2ba236fc587 2013-08-20 20:24:16 ....A 154543 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f976e285164a9e4c4388082359d5fe7b23cc4ea1e4af800672d20b21aa00ed5d 2013-08-20 19:39:54 ....A 454192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f979a054d939b1e9c2775b1e231aee22cfaa347655f881db2d979e90dfbd7600 2013-08-20 18:48:52 ....A 2625536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f982ca0ac950ee97cffbf9e6b2048500022134f338e6d27436470722d2f5032d 2013-08-21 00:33:24 ....A 828285 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f9873e27393ac1f4f2c1b6c476f18558aa0080b377894d0d3f8aef58a7848435 2013-08-20 21:27:42 ....A 139776 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f98f8763e4fd4133848c396ba2068810b1ec617e40c3fc7ecb94103c53062180 2013-08-20 22:53:32 ....A 40960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f9b2c125c020b5471b8a8e0e9cc4150e5210b5d622a157098c7960124dc2e03a 2013-08-20 20:26:24 ....A 94720 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f9b405962cdd74fb3e5be74c211884894456332f056bec0759dda9fcdf716e9e 2013-08-21 00:48:12 ....A 90112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f9b44d8f69332b9934683344f906bad95b8ef96ae213547f3b2a7942082c90bb 2013-08-20 23:55:08 ....A 2048 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f9bad336a71b41081e1c5fd67c3d3ed7c8331c5e618b311de2de3583223a7b18 2013-08-21 01:14:16 ....A 2505 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f9baed1e1b7b3c54a8278b5075e78e389ebff40edef7f4d76e0a92b12e6aba28 2013-08-20 22:05:58 ....A 9052160 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f9c52fa416e42fa7ba1e6936498b6deba53e64244f40f01f367205e195d9e255 2013-08-20 21:41:24 ....A 665600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f9c57b9fa1124cfc4620961676c9733fd1337cbe40932009e4a259ca683ea3f0 2013-08-20 21:25:40 ....A 16275 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f9d6aaf9a0311d3731eff72b612fbb03219cf3b34bd47207e4f05204a1fb314d 2013-08-20 23:24:02 ....A 72503 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f9e23389ca83b3578c0189221717154732e960ae33ad5c228246740ce94a5624 2013-08-21 00:48:22 ....A 659456 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f9f1ae6baf314c3b28f0df82ebd86793d155e8e77c56cea71f4fe6967bdcee31 2013-08-20 23:18:44 ....A 655360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-f9fe4b6b9712fe75d695fd8aed7dfea02fea975eb571a7d7dfef57e5ddb247af 2013-08-20 22:53:16 ....A 24576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fa022d30cdf1fc298896c393bed90fdf72d7efe54411d7cc91000a2f6c4a6f6a 2013-08-20 20:10:16 ....A 458757 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fa03ef5426896e043fe2cd6c1ae14ca363fc73af6591706231a3a65095fe6c31 2013-08-20 21:19:16 ....A 2048576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fa04eadf5b7988c7f5aab3daea19e4c824f25b523373e134982736eafb851dfd 2013-08-20 19:36:22 ....A 28672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fa070cbcaaf2e2fb73ca0e7ec26c56766c3d1d27f226c3d9765779a42cf2c873 2013-08-21 00:33:04 ....A 573952 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fa08ce543e89e3154bb59dc61500196b433fb8a42f406299b0d18c3c11c0ac8f 2013-08-20 21:36:14 ....A 45056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fa091d3a9de52797ab2ef2dfb38152e03d4304750440b19ad8cefc6a3878d554 2013-08-21 06:10:00 ....A 48640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fa0be5200571795f924ea830e0f8c23a17dca91fee6ee0b6629c55e37383d9c9 2013-08-21 00:17:58 ....A 2471500 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fa0c7ee7db16d11d63f8c1c280f787f068355604ee9bef2488793ae0a4109310 2013-08-21 01:13:30 ....A 183612 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fa0e1ea1beec0c8118f04b8571f7c81b961a72ff6e4b748fa40f823a4fd32833 2013-08-20 20:14:58 ....A 4179456 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fa0f3c430b935323ae7a9dc02261d6f48d9889ba2276f7427bdb92bc17c695f0 2013-08-21 01:02:48 ....A 110592 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fa0f6581bacc4f4b8f0f83f09c20c9c312e346bd0df18c20923b2be2a570eb1c 2013-08-20 21:30:40 ....A 9216 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fa1083d793eb83276b87b91c94a6dee761c00156b1be640dff142b15c092cca7 2013-08-21 04:19:50 ....A 911746 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fa18084c3593f44753d7c30fda074c9cad1f028ca30e9a5cbc8d15c88c46d015 2013-08-20 23:41:24 ....A 273920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fa3626d8fae26d1fc4983f78fa579e0786cc7ad1643deb24dfa9b2686ad872b0 2013-08-20 22:48:38 ....A 397312 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fa439e56378ba572f5476aac4cc118ef737bf02283b32e63c63d5f280bbdc9de 2013-08-20 20:29:44 ....A 43332 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fa4ad803fc32bcc965500eccd407ef7975ddcc292190e35738c9d305275c713b 2013-08-20 23:23:20 ....A 262144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fa55ff940dc8dbd909eea2df394c06cab3400dbfa8154e0f05cde6b49a35b988 2013-08-20 22:38:36 ....A 36864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fa5f358e477d6763a90e6e3d6196ec7ce8a98ffae48ffaff8eb6e2eba12fa0d0 2013-08-21 00:37:36 ....A 2052096 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fa6f86e0d49f56c804fe491c1cbb685f0628d384a4b52a533d974687e5588e1c 2013-08-20 19:58:46 ....A 126976 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fa8367dfaee6629a8246437cb9197be20d0d680402ea7d9bd422d2f31ffde068 2013-08-20 22:06:44 ....A 17772 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fa85791b702517759d106c4d2ada32958cb42216b88cd8d71e6e58cf70838789 2013-08-20 21:27:14 ....A 90801 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fa8f7e179432e16e7befa3eaad4f10c951afa74038b6ea0990aa549d4b2d9abe 2013-08-20 20:36:40 ....A 90112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fa92bf1900d2716b7b057f89a56353e13c6500a8c6f25cd05c3148689279569e 2013-08-20 20:55:28 ....A 724992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fa94ee02d856b0092452a3186df56b0996f52cbe3719bbc3aebbc98c3b01b245 2013-08-21 01:04:00 ....A 850432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fa9948d6bd619fa3b3bbd5d42d42fa0dbdf6d17467464c2030fd72f111c25dcc 2013-08-20 23:13:42 ....A 65536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-faad18fcf1724253dbad69fd563811b699092b4130a2e1b3a2c62f819ae9a382 2013-08-20 18:42:34 ....A 753664 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fac109d27c4b6eef2c88cbe0184e25851bdcf4ab5fc5cb627fed6e1eb6088e61 2013-08-20 22:06:58 ....A 147968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fac1443a52aa47e879e8df5725b7c74f32379041ad8cb2a5abd222321dfce854 2013-08-21 00:49:32 ....A 207872 Virusshare.00084/UDS-DangerousObject.Multi.Generic-face5f8f4db5b091a853e85b8383eb0fc3dcfe20dc939f12839d02fb8ab99150 2013-08-21 00:58:16 ....A 111616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fad513c4f654a0c2628bb782c112b8bcaa197fc9352be9298815e5577f5fdb56 2013-08-20 22:36:24 ....A 657920 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fad5977443e26850352416caedd43fa3a1fc71ae61cab764dfa9df088325bb25 2013-08-20 23:01:40 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fae45eff6db4b05f2865b629e66bbbe603d835e7bd19f3bc1533ac6e866ff0e1 2013-08-20 20:38:08 ....A 2388480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-faeefce2b7079280e44c57d57674fb9a742ae827b10c1add5a4d00bc4ca708d2 2013-08-20 22:19:22 ....A 152064 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fb0b07d11260370f33a687057442765dcb7ac1d27570f0decd60c6f2bd867211 2013-08-21 00:59:16 ....A 188416 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fb0f14410c5b805f642875415a35d1d4248ed424857ca3036aa2051d5545f605 2013-08-20 21:24:38 ....A 101458 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fb11f8079904eb21905264032a8531a75f4efdd6da0b81cf8989dc50a130aef1 2013-08-20 22:04:42 ....A 19968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fb121d09d11e1a756ad47cac67f1de9de2281d905c19aff547163cfdca97acd0 2013-08-20 22:22:24 ....A 524288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fb1f796966e82c33f36914d6b5ffdfca1074649d9bc760075512f99f0f21025c 2013-08-21 00:42:58 ....A 100469 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fb22834091972a1eb7a5f55e79d949c10ba4cfe586f0984a3266ff7b204e8280 2013-08-20 21:51:58 ....A 557056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fb26a7861fdef34de0226b49a9dd52a49e8ad7db80707813c04a1f61cac14c3e 2013-08-21 00:21:16 ....A 356864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fb301a47007ccbeefae29b7577a9f52e5ba51687490342a03208ba477cb6d7b6 2013-08-20 20:03:06 ....A 94208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fb381a207373a7fac51f089b96dd4ea372b84d008272fe5e0d636a66a29b94c8 2013-08-20 19:57:56 ....A 162690 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fb3f5122c1eecaa80ba57fe022b482a7327638f4493a947ba0060093299824f4 2013-08-20 20:19:52 ....A 1308590 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fb4f7a2c9eb6bd3c8ba204dc3c57bc4456eee5aea74ffed2e4cf6366bce5e6fd 2013-08-20 20:22:40 ....A 139264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fb602b190fe5866ff4c65da135d80b748e51d066d092920d6148b6361dbc18bd 2013-08-20 21:38:22 ....A 547791 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fb61612ead9acb5a8026e484df168a9c73d04fad9695250c98c4746dc43cd715 2013-08-20 19:56:56 ....A 673453 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fb6a5ac31a24c05cfb63349e8991d38dd5fcc6a1fc4b05f1d3979fec527bc0b6 2013-08-21 00:31:58 ....A 1200640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fb7328e7e0590c07913252aa4cc21101ba48532757c3a6db05e03dd74ca6475b 2013-08-21 01:00:30 ....A 323584 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fb74d4b1722dece353b5a4192b24a2fe54ead9109cb10801047b3d0278abe1e2 2013-08-20 19:54:06 ....A 32768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fb80491e26cbd5af8f2d617570c356dc1af8ec8875cda0c012608079a11d55f9 2013-08-21 07:06:26 ....A 402432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fb87c388a22deb5accae9b39143eb0fa6f0e1bf33824f9300177be70cfd6551c 2013-08-20 23:18:40 ....A 1507328 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fb926d2ec2e30f7580d77e29bf8e21687c8846686b195c4bd81cce372fcdb021 2013-08-21 01:57:18 ....A 155648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fb99999398043c598684102a62dd431e1b479ddbd73a8e1fa49355329dfacf14 2013-08-21 06:06:16 ....A 716811 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fb9a1af05e47347da4fd479e0cee64132b62a0f97759127730a0cc3e8a69b2e1 2013-08-20 22:19:18 ....A 174592 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fba6622ff1b607f85a24a53a9acacac3c6c9bfc3a8ba6db8bc8d41bac291bc0a 2013-08-20 20:12:18 ....A 1208320 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fba6a51716d094f5a5e25816a5bc822fd86e613f7bd7ed4ec9bc4b5a3efde09b 2013-08-20 23:51:10 ....A 282624 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fbac8ecc2775db6ce520ffe33066006c31036227d68a230d74822718bf50ad9f 2013-08-20 23:09:58 ....A 115153 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fbb420df4d49450d9925bcf054c18a7dcc28186b18336d94692b959430da8936 2013-08-21 00:35:52 ....A 2748416 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fbb87bfa77f92f85b773693fb4b166a6ebe7d662225ecd700b3951d5823c1558 2013-08-21 00:25:16 ....A 143360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fbbb79fd3ec634ef0377f9b777c9aa1153982e7ba15f65d03858b793678a86ea 2013-08-21 00:48:34 ....A 316928 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fbbe709a89ee71f3eb36ad882c5d786904eda34732dedb7b756baccbbd21360a 2013-08-20 20:09:52 ....A 1806464 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fbbea82d74ded62116687b068c457506748c246ae220f9e5e148c9477480f1fe 2013-08-20 16:50:12 ....A 6041162 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fbc060f01d23c3198fe8d50551e12f09cb508e50b86cf641a91a1222a73cb1a5 2013-08-21 00:05:10 ....A 37021 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fbcc61463a7cfd88f12b69dab28b751a562dd7243c5e26f727808f04fb64acf1 2013-08-20 21:09:48 ....A 161750 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fbcebefefb3230de9cd5d908f724deb06bf1bb53ab05ed4f3eff0f9d178b2363 2013-08-20 20:37:44 ....A 48640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fbd1e585d3fa6cf2cbe5617994541c2386e631f056a766508f938ee75f6da463 2013-08-20 18:43:46 ....A 946176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fbd74338796b4f5df88b9b50c8245f7be0bdf95d56b154d4a6f40a7089af6bcd 2013-08-21 00:59:58 ....A 410624 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fbdcc4f7094f7f6389ad0bb56aa62f3d83a2e47fb74e6db30cd440f09bcb06ed 2013-08-20 21:46:00 ....A 166287 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fbe6458844a4d828d1ec8b53b95ef4adbe92e9b4885d0b0ff3a6cef9140b4fd2 2013-08-21 00:17:22 ....A 28672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fbe8d9e8f2e960535ad8ffb4c4629460322acb9c9ca22b8baf9d7ddeb73c983b 2013-08-20 23:35:26 ....A 47616 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fbf0c6009c9dcd96e4f8b254357da61304db91c7928ce29274355c8c8071b08f 2013-08-20 22:58:08 ....A 45056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fbf71348f858cee18bb805a790beb8c14bcc828c8cc48dca6a105b218664ad56 2013-08-20 21:26:12 ....A 391168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fbfe99dc83ddd630e442cbb1c6a93b0f6efb51e60dae2635e9d8614027b4dea6 2013-08-21 01:08:50 ....A 21504 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fc045efbfbeb893d0df017f7f6841c4ccaefa7d2f77b4c37af87f37249752f81 2013-08-21 02:26:54 ....A 549888 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fc17115d12b943be95b05c3432d60e055f208a2afc1fdd5630646bbcb24567dd 2013-08-20 22:08:04 ....A 518656 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fc45535cffbcb25f499ba81952e02ebc9d4161c5a5cff088ba5e3e67f48b087c 2013-08-20 22:26:18 ....A 228973 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fc4662fe4e4638a9445e8c761d8a3bae0c83b3df82ce2b29d8a4caed26120be9 2013-08-21 01:19:16 ....A 133632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fc48b4c49451b2c0158b97c7bab5bf055ebd791e8c9a229a0ab68e2a724f62d1 2013-08-20 22:27:58 ....A 97280 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fc4f357f3644d632f9548b41d4583cc05ea456949962fbfdadd3f52af61426ef 2013-08-20 20:44:30 ....A 153600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fc52db5b3e2fcb4cbc704cf7953f8bb0a059eb794b1320fdab8015beb4986336 2013-08-20 20:16:16 ....A 1048576 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fc561e5a58f437b3fbc1eb4129762b1f58f7cf38e5792dd783f81fa15a5161e6 2013-08-21 01:05:30 ....A 249856 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fc564e15ca205dc37e72e0ccccf914c2ecf0e287c02fd4f029a59fdd53ccd81d 2013-08-21 09:27:06 ....A 990720 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fc78c440091537aaf4a0f678d3bf40ed9dc1c5f0cae4a1a71bd0137b6be80df9 2013-08-20 20:41:14 ....A 5632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fc7d84b1ab24fc5095af71b80ee82320c8a6941efa5e6a8de846930af74f061b 2013-08-20 20:40:56 ....A 27648 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fc948eb2497c3e60e97930f80d86ca81869330862e4dd974938ec0f7d46044fe 2013-08-20 23:07:58 ....A 606208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fca13e240df2f70d8b2abfc857beeb935711f40691f1570722ba768269523077 2013-08-20 19:45:18 ....A 151552 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fca3380100b3d12eb24306ad346e25d1adeed02ddd64256a29575a8be81a8afc 2013-08-21 00:50:30 ....A 86528 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fca8706a6b38b5199d39f160151f166e9382241e54a7ba634fa5f6ad9d2bb954 2013-08-20 23:49:52 ....A 1216380 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fca89262a089c992cbf572a111f74e34a3f3b0997cd387a4ae0f0579e1a692ca 2013-08-21 00:24:44 ....A 624144 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fcad8e3af133f19e5ca3dab6528c5253d68b2ae2ba4279edd646f77863970298 2013-08-20 19:49:28 ....A 396800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fcbb5e74e43c281adedd91088fe7baffbc99f49dd88c75a16e733bb8b4ecee36 2013-08-21 03:41:48 ....A 57344 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fcc337298a081cf2f3c833bb6caa82c24428f12531d6d3f07748240150774b94 2013-08-20 21:53:04 ....A 114750 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fccc3f8985ae3781fef4a0d5cdc310fe25ddf58dfe87aff6cd662cf15fad711a 2013-08-20 22:17:58 ....A 3584 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fcd461ecd912067039e0c5631d1d61a207853a77000889359542fcae8e0c8994 2013-08-20 23:31:46 ....A 16896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fcd8ad78d5518e8c3954414f68c84f9337219681fa95b32d233161cc58a520ab 2013-08-20 20:01:08 ....A 32873 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fcd929b6d6e2da21e9d89f20450d99360456f200955441ab9f1c85e4f309e777 2013-08-20 23:56:48 ....A 199168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fcda069cf5b2cce263aa40957224482918f29698acc66e95bae792aebb0c517d 2013-08-20 19:39:32 ....A 9165 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fcdda0f77ce64aaedbe57292812a8dd136b3f1830876b9d05f6f9f9294bec195 2013-08-20 20:54:00 ....A 46592 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fcdfb7bedb9c6ea7c697495ea5b399e525a40729a7d6f5dfa31d28da79ddb578 2013-08-20 22:48:30 ....A 240640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fce5103aee8618ae7c3a59a322e8c8af517637ce5dc996bc5568539073c442c6 2013-08-20 19:53:16 ....A 2944 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fce85a18777856919135a042b61598218de7fad510da0b2f20ffc5978494ed1e 2013-08-20 19:40:30 ....A 331776 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fceb6d7b87fcf1d655ec326882801a30a0bd189aae02c28f96b072422f6b68e7 2013-08-20 23:38:14 ....A 2769860 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fcf4984210d948cdc35e706e8677431164940cd049101b2e76d56cd94642811d 2013-08-20 21:55:06 ....A 118784 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fd02915893c08d9a7832bd28ac7f483b4a327f5ea94d1d2edba009c32a9b40e7 2013-08-20 22:24:20 ....A 65024 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fd06405aa4ccee28d7f7d2b89749a9ceb0edc50fd88d845e8b875f3780f068a8 2013-08-21 03:12:04 ....A 716811 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fd06d14bd8eeaedd3bc023c73d75e0cf24ec29d7d1d9edb8e3e96e38124df6be 2013-08-20 20:26:06 ....A 253952 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fd1130f3c7528600efa803f546f0eba1cf7207efdbef78ddd1a306f9f5739bb9 2013-08-20 20:51:38 ....A 225280 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fd11fdd8d05996ea89a483c4cfec855d21752a39b3d1de4fa0a51eb816ce3788 2013-08-20 21:41:56 ....A 860672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fd123f93b0d6e95cc1a5eae823082ab689b709799e746fb4c14f0d6c66f92149 2013-08-20 19:44:52 ....A 18432 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fd144e423711f6fa219b1fa14992ceb7a73448ac29e9a292c9b16659d57ec860 2013-08-20 19:42:14 ....A 655360 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fd26a72dd2edcaa3405b68e33fd97b383033d906d793460388a29a6f7d3f6531 2013-08-21 04:16:00 ....A 75264 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fd4292a8d001189a61a718c12d770acf216cfd73d5c8287bd826fe74a3919047 2013-08-20 23:50:00 ....A 1259656 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fd430d7de12f727f93a928a095a6d598cca9b1682b923791f3430f1219917e13 2013-08-21 05:36:44 ....A 23040 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fd5808d96f3b1c740fdb8fa41203c7aba7be4064457fe640be12611d5f1ce21b 2013-08-20 20:05:30 ....A 396800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fd5d1c0f1074426454fe4532d7515ec2f6254e9e2a84e50251b0c4a5f3415f90 2013-08-20 21:21:22 ....A 22153517 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fd6d321868495c0eb95e26e8a59e45982f0dda90f7ba15845f9e33766553e5de 2013-08-20 22:14:48 ....A 839680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fd752b96f1dee5e13bf131a0423fcd8279b793453db4cf4ba84c1a7029161bad 2013-08-21 06:45:38 ....A 187912 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fd784074f23c65e13fcd34b634aba3def60bc0e2d8b9871a8091bf550e3db6c5 2013-08-20 20:14:50 ....A 453008 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fd80cb6c3b98b659396bc55bf59d81ab3b9527a8fbd53f70d78be23e69c5effb 2013-08-20 19:42:38 ....A 73728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fd84f8b429427e7a8e9beb0763daefbbb1ce49e65aa66f5b355c3e07358b299a 2013-08-20 20:21:12 ....A 709632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fd8e7629711b5e84ef55a323ba949691d5d283ff810de0409f43ee9360741165 2013-08-21 01:06:50 ....A 10147906 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fd8fce6719b5cef5d4cf9e6e10420a32b477ee89c5bbea3adde34c06407511f8 2013-08-20 22:09:56 ....A 360448 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fda7723a3f64ceca693db350e570fd7abb793fde9e4d14f818dce1c3063a63df 2013-08-20 23:36:20 ....A 176128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fdadd1a4822b4bae42af1f6cae24e07de9ed1052c2ce3b7634a0c7361ec1bb07 2013-08-20 23:33:52 ....A 154624 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fdb71e7ab846d451bf6bbb67f6914bcbce7b9fcd7c45d2e4c10cab686497592c 2013-08-20 21:33:14 ....A 89088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fdb80bba12d48337a67246f2ad914ee85c9a3272214b420023fe33c84fd66847 2013-08-21 00:55:30 ....A 1630208 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fdbf10b0188a565b8d588a909f62dabbc0d9df2f459a293c9a55c6d45c4d751a 2013-08-20 22:08:32 ....A 868352 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fdc6a64f2aacdbc742fcb8f07d527c55949101a94e6c32e8451bf0e4a79ebd90 2013-08-20 22:26:44 ....A 455168 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fdccaf00537afc4748b658003c1c6025dabc05823c13f1f34081bbdc95284e2b 2013-08-20 20:40:08 ....A 56154 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fdd58ce1d18bffc9575676e163f38a4eb54d3c9b284495f7b7917943e60279f9 2013-08-20 20:16:44 ....A 240128 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fddb924b2fe19efe53c393485991883df21a0ee9d44a3cc7fb28bfcd818db3b4 2013-08-20 19:34:48 ....A 206336 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fdf04a53d2201e3178f4a5ebcf7d5f4e4059c4ef4147c11eb58187f9045a1f51 2013-08-20 21:26:10 ....A 473600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fdf9a9d8f1f3f2a72ed17ae8146e582d84486176ecd00182b4a99afdefa86751 2013-08-20 20:57:04 ....A 32768 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fe02233c1c5e940ffcb07afd1638ba9bc128cca6dd214df846c8436ebc3e124d 2013-08-21 00:55:34 ....A 996352 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fe04becccbb0ef53e4d8e7de0f1039352859649005958084a712c5da78b2d78a 2013-08-20 23:58:26 ....A 31140 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fe0f6516b170ae6792bba32929482370f4ac9147511e0fcf6ddb33f7e8109d38 2013-08-20 23:53:14 ....A 65536 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fe11e86d4da7e843251f166f7cc6c4de2356144da535268fef9b5c50849caefa 2013-08-21 01:09:02 ....A 140302 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fe19d898e1af7d82e1250bb22b2768c3c81b8e59063733cbc322fa7a637fe06e 2013-08-20 23:50:48 ....A 880640 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fe223916304fc281b8ba6e1d00cb843743453e48afc063fb4123590ec95a837c 2013-08-21 00:23:18 ....A 87890 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fe24d109e40e4cc6768d7eddd4cd238d59333d50ac7901c4538884e99ab8a188 2013-08-20 23:30:52 ....A 240136 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fe26ec3a34c3cbe5613f10a35075a5d16a9db7988bb608687a29ee8b02d44193 2013-08-20 20:25:14 ....A 1030656 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fe45c1a7b0d2f4e60624ee018d895ab4d2ea7d5aac678e73600c6fe94c0aaa6e 2013-08-20 20:05:34 ....A 20480 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fe473badf15faae99ffbf5d2fda1dd7046327d0fea2d1fd9492976a784f7ccb3 2013-08-21 00:53:22 ....A 410644 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fe4aed1f9b5064871e9ac35163b70123f3a379e164cc895a16fe23aaadf4b74f 2013-08-20 19:26:38 ....A 500995 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fe54cb49fccade9c4fed5aeee70a3166d64d301298d4b6b11142675529862f51 2013-08-21 00:46:04 ....A 925321 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fe58f1e7c5e41266a18546efa8b124762054102d8129ff92ea90ffeb3915b40c 2013-08-20 21:38:26 ....A 8366613 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fe5d01c696d200d88f19da736358fdc4dc6a6c8edd2f2292b30d5c5a76dc5cff 2013-08-20 23:47:02 ....A 2404352 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fe647d3edd4e34b8af9adb0a394db4c3d7483b35b34a5d04beadbd7f1d7c67b5 2013-08-21 03:00:54 ....A 80896 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fe6d9d9d2b07c9e775a77508a595c679b586c160630cc47de1e04b364da6b622 2013-08-20 21:19:06 ....A 510976 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fe86f26ea71b7ca5358f20051124f82bcfe442912e8f7d4ec8ba7155e95cc123 2013-08-21 00:12:08 ....A 1753088 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fe8ee12b659de1629ccacf4a0531b9bc54c119d462b6df94b51921268ac8788a 2013-08-20 20:31:02 ....A 576175 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fe942f1da51fe8b34e1b7179168301c3b8c30d093d4e7f11e44a94b8b965f1ab 2013-08-20 20:55:52 ....A 1672212 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fe982259d8df2e22a8e0d075517bc1c32941e0ca224db2c2e03667e950e6ef5f 2013-08-20 20:36:44 ....A 86016 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fea64f4ff8e8bc4154b1a1da905f74b38f8395c3f82b9fe062c05a69afce1df3 2013-08-20 23:10:00 ....A 474624 Virusshare.00084/UDS-DangerousObject.Multi.Generic-feb5737e95b4514c8ded78ffd70331004a5bc0f0e4642bbc8ad7debbffe60764 2013-08-20 20:10:58 ....A 83968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fed1805345b103d0c1ff222c1614ccccf2bb907dca0e31c38ebeb38fcd471990 2013-08-20 22:15:40 ....A 4829184 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fed672a301249cf69514ff5e8fed57b078858909372d9df6f49de8d4cb2d5029 2013-08-20 23:05:10 ....A 888832 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fedb4d21c2b4d73feb58b1183ea058142942e16cd819ce08b461880bc8e4d447 2013-08-20 20:57:20 ....A 801792 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fee4bf382fc778504ee2114730e95483e139adf608fa9e507bf0173ee4c98004 2013-08-20 21:48:26 ....A 48800 Virusshare.00084/UDS-DangerousObject.Multi.Generic-feff793019a6919af63b98a392f468c68346f4f271652321988e6cc289c64cb7 2013-08-20 21:40:28 ....A 1369600 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ff119ef2f746e470332e83acbd8a7cec46f900c74d65b4271be384d443d336bb 2013-08-20 23:56:40 ....A 24416 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ff131110bc51b716553c35ac56ed66686d070986c01bc0be264fd365db02bbef 2013-08-21 00:44:34 ....A 177544 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ff21676d46ded54afea728d6e40fed88ed33f16e1fcbc59a9799be984d30c6cc 2013-08-20 21:19:52 ....A 165787 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ff22fb3c528c5a034cd764bcc7df05da2f20be3e783bb32f96149e264f50e5f6 2013-08-21 00:13:20 ....A 1697949 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ff2bbaf892242b8807085966b676f9174e9d510d6598bb60b18b8d210de2593b 2013-08-20 19:43:32 ....A 40960 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ff2f1d0a1713757a43df9e12eb5d3e5539888ef8854be1b1a7ce04b3973f679a 2013-08-20 21:40:32 ....A 7176192 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ff39232402721e003b2a32edf4db8cb0c00f78181aae6657c05f4b7850496466 2013-08-20 19:56:20 ....A 4992 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ff3e84c60f39d099722b4e644956d46afc204acdc941223ef5d935ae9c23af28 2013-08-21 01:17:42 ....A 578974 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ff3fdbb87aa7e199a9cde5addf3cb729149a1615db6caa511c054bd62e8b0daa 2013-08-20 22:18:30 ....A 1892475 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ff4008a9bae91d70a5af8c71be0d2dcfdc1caaa0f56276f0c7b995cef085cab4 2013-08-20 22:09:04 ....A 89613 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ff420a6d7ad5f5c06a89488dadb4cf6a32b8f0d4429a3ed0b44ec66f7a39e421 2013-08-20 22:13:04 ....A 308224 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ff4a95c08552101e8a0672657e32741afacfff33788a4e5c6f50a8439bb51d6e 2013-08-21 00:03:24 ....A 138752 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ff4db62f3d6ad6aece250b0cb37ccec3b8688bdd6664a6a64cec6b31dc90a4a7 2013-08-20 20:49:46 ....A 1802477 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ff5083d653bfe88a990a952b74feb53dc6a90aee699b7914590583c3829fef4c 2013-08-21 04:11:36 ....A 36864 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ff5bbe51fc172bfb6207803b2ddf86e341ee1b2b36cf2256d732fbf04d08688f 2013-08-20 20:09:44 ....A 28672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ff5eb80ddca80c618c7b48cfdf394e9d93ba6f8e093977b201959c87c2a79bc3 2013-08-21 01:17:34 ....A 73332 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ff624460574994d1fe3d8eb223ce2be6af705aa9d3a3167543d4cadb52f7de2a 2013-08-20 23:50:08 ....A 45056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ff6a7364b61f425e379aa4b05422518652ef11ae13a435910d953b6996d62c65 2013-08-20 23:21:14 ....A 611672 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ff6cda4ecb81e6693ea6e8399c90ed9d6e222dd16aeaff48b96d152ec51b044f 2013-08-20 23:36:50 ....A 7680 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ff6e837303d87b4438dd3b5a0ad7b6bcb2ba7ffa704cca2980d0016fc574385e 2013-08-20 22:21:58 ....A 580608 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ff7337a775b6e10bbadb175bc1691e16fe5cd5b7ecb8fcc1da5f83b8116eccd9 2013-08-21 00:05:48 ....A 140288 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ff8b05842dabfb5edf05bc3d480e5a3eabfc17e903f83302026e9dc0a3f46a06 2013-08-20 22:07:26 ....A 3099921 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ff92427370d9fd71ecc15dbceb5834daabe0bd0fd04a1ce3b7295e82aedcc439 2013-08-20 22:07:18 ....A 109126 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ff97a336aa9c1fa22243bbef618a355f87e046eaf2c7443b490fe868398c2aed 2013-08-20 19:43:36 ....A 9216 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ff97d49a321c12f5a1f12a3f00166a6db33c99aa919c8859f5fa1d0128c30da7 2013-08-20 21:38:56 ....A 45056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ff982fed489a70374a2873e1133a7252058899494717ed9b1570ddeabc4c078d 2013-08-20 23:32:44 ....A 1101858 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ff994fbe11416215904cf6323b35bbe9d908b43f825c15452433ab3556c52ce7 2013-08-21 00:08:56 ....A 253952 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ffa0b6ad1682a74d9f0d571ca97d70670880fec0983278988d9408e5daaf2bf7 2013-08-21 09:02:56 ....A 24064 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ffa7e567b6a806f7d24deec9dc92dc172851d0a51f9c7c5c95c346fc577a886e 2013-08-20 23:56:02 ....A 1970176 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ffa990d3eb00bc19966931d5e61bcaa950f0331fdb7b1e24dc739386a9688818 2013-08-20 19:41:04 ....A 482304 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ffb0b472e7445701620be693c8e807c746281e03413792eef4728334917f48ee 2013-08-20 20:29:06 ....A 199632 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ffcf53d467c940ac14f6c017dde21b1925fa894685865dab015de99376b81c51 2013-08-20 23:10:46 ....A 1702400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ffd63a56bf77a2887ecc7bfa267794a67e982bb4d6f8f91f7e460a59e018bbe8 2013-08-20 23:51:02 ....A 370859 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ffdd8e78b8cd738a5af1022b6c761bf2bb6d845f2c0516229a81c041e6a2a7a4 2013-08-21 01:02:36 ....A 45056 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ffdf142460f3d61839ce46c9787231aecfa9bc1a129b42c9b993fa9f3844631f 2013-08-20 21:47:44 ....A 294400 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ffe10b1d3638188c74bacfd207143ab66adc34d3d58b5ab15568f17ccc1ecf2d 2013-08-21 09:25:20 ....A 123392 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ffe5992a37892c276941797865082302269c777942e7ca140aab86007fa2d671 2013-08-20 23:26:50 ....A 41968 Virusshare.00084/UDS-DangerousObject.Multi.Generic-ffed409686d0abc1072bc4faa56c72ba7fbc6fa4f74d43c9a4b7483e3727f090 2013-08-20 20:12:54 ....A 100894 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fff5e73eb89a049dab7323c6a395ed0cbe81f653b4c43a45248d8c7752bfccbc 2013-08-21 00:03:08 ....A 73728 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fff6bc8504f393e102238200ab2403a7640e8bf182b8fc684edbaa01767cc2fd 2013-08-21 00:48:22 ....A 986112 Virusshare.00084/UDS-DangerousObject.Multi.Generic-fffdc58cfab62c6e0d1d88d35a1b859831a0bdcd1a2ca0977cc30525332132b9 2013-08-20 22:17:56 ....A 830463 Virusshare.00084/UDS-Exploit.Win32.BypassUAC.sb-e0e39c56a3e3e6e4cb6dbc32381461d0fab9dd2d39c9cb2b89f3e40890883752 2013-08-21 05:38:14 ....A 1958786 Virusshare.00084/UDS-Hoax.Win32.ArchSMS.gen-1c72f8d5ee39624f463a631657eb68cc06371abb268705beeba0a7fdb58a34b7 2013-08-21 10:05:48 ....A 36585 Virusshare.00084/UDS-Hoax.Win32.ArchSMS.kfyk-2de04b07777459d453fbed6c1867365d661fdb7d63d7d5a53930f1e2f93ef05c 2013-08-20 19:49:06 ....A 92140 Virusshare.00084/UDS-Hoax.Win32.ArchSMS.kfyk-f780cc3596ada1bbc48ab2bb09fd77f27af375ffbfcedd823e07a36a609eb716 2013-08-20 17:30:22 ....A 100352 Virusshare.00084/UDS-Hoax.Win32.FlashApp.gen-2f5dc90445046dd6240efae448803ef14127b6f93228cb398f54fd316f64cdcb 2013-08-21 06:16:24 ....A 100352 Virusshare.00084/UDS-Hoax.Win32.FlashApp.gen-3c4c1e5ff51a2524d6ef131e34f9c1e32600bd19180734b204218aafb43ff8f0 2013-08-20 20:01:18 ....A 161280 Virusshare.00084/UDS-Hoax.Win32.FlashApp.gen-dccd55fe1d972af33e25a0cd7f55db45c00a40cd9117cba5bc1dc2dc955c3421 2013-08-20 21:01:06 ....A 99328 Virusshare.00084/UDS-Hoax.Win32.FlashApp.gen-ff43704455e2fd91f298d769cd6a1f2342df5201316cb865ab7a9242c2300b71 2013-08-21 07:50:40 ....A 384000 Virusshare.00084/UDS-P2P-Worm.Win32.Palevo.drlq-0aaa4be2a3be678014c40729506ccee52ffd4832d47a82fcd75ce0e65af1c1ca 2013-08-21 06:59:36 ....A 483328 Virusshare.00084/UDS-Packed.Win32.BDF.a-7f2dd6c7f11df1131f0e9f28a8863380b795b6db91ca78036a1663be38db8928 2013-08-21 09:57:22 ....A 77728 Virusshare.00084/UDS-Packed.Win32.Katusha.n-3f7abb30a130ab3d939bc52d6577b12e74d76f36de9bc96eee714bcb0d329968 2013-08-20 21:38:08 ....A 185856 Virusshare.00084/UDS-Packed.Win32.Katusha.o-ea91d2f435a6609a5f7b537e929dca8c5d2f0cc631ed6c817c63e7769953277b 2013-08-21 01:40:52 ....A 159744 Virusshare.00084/UDS-Packed.Win32.Tpyn-2ce73e3b4c37b64ac4fc340f5e51b30f36c2ba8ee14124125708546217376965 2013-08-21 08:59:58 ....A 2252288 Virusshare.00084/UDS-Trojan-Banker.Win32.Banbra.amdc-7d07148d3b11053eb684fa88fb65badc431cf1fc17bf3a4eb7785a2e52dc4d6f 2013-08-20 21:52:46 ....A 775168 Virusshare.00084/UDS-Trojan-Banker.Win32.Bancos.qdy-f11c2e27688b22d40ae6fc3a8f20b50d5e0abbf6b0f73141b7ea6abb62fe1834 2013-08-20 22:51:08 ....A 4591616 Virusshare.00084/UDS-Trojan-Banker.Win32.Banker.aww-e357cf0782bdb9a6ed12912f7cfe287b70c173b39dafc1d33d48c48fbad753bc 2013-08-20 23:34:58 ....A 688128 Virusshare.00084/UDS-Trojan-Banker.Win32.Banker.bfx-dd2276df1dc17dc717493bc2360ba5eeaad39bfee29e4c0a1af18a380396d37b 2013-08-20 23:19:52 ....A 203776 Virusshare.00084/UDS-Trojan-Banker.Win32.Banker.bgyk-fb0623b79f72f897cc75df9d5bcaecbaf88b635d5ef4315aff3c7829f3399abb 2013-08-20 21:15:10 ....A 669782 Virusshare.00084/UDS-Trojan-Banker.Win32.Banker.bosp-d6899de35ad6c9666543effb371e8b944bf658ebcd7b990bee0c54cc712b3280 2013-08-20 22:02:46 ....A 501248 Virusshare.00084/UDS-Trojan-Banker.Win32.Banker.bpjz-e57d5f696706365fa03e5bd4edaacb5a97bc5b47cf8e13f86ffc6981466b27cc 2013-08-20 22:50:58 ....A 47104 Virusshare.00084/UDS-Trojan-Banker.Win32.Banker.hdd-e387366c9788a6cf2e8f8007ddfdd1bbd62dd628cc08b119d5d4854fad1c066b 2013-08-20 23:34:04 ....A 1294904 Virusshare.00084/UDS-Trojan-Banker.Win32.Banz.gpa-f231508dc1ea8631276ff62ed55c8b4157a8d7923c89885ca3c39543f5aa9cae 2013-08-21 00:15:36 ....A 779776 Virusshare.00084/UDS-Trojan-Banker.Win32.ChePro.nqj-514f4096a56cb4513831f7d1f9d21220dc3127e52f001d9b8d2a3ea3a4905105 2013-08-20 19:26:56 ....A 445790 Virusshare.00084/UDS-Trojan-Downloader.NSIS.Agent.gen-d953bbe23b15c3a6422d865bab9f9252e5102669c75c01d3e4c7c8002ca54e86 2013-08-20 23:33:04 ....A 804352 Virusshare.00084/UDS-Trojan-Downloader.Win32.Adload.alfd-35b1c4ee1d4089482a60f9d59d7479b22306881c80d1b1c1333ea261617e4bda 2013-08-21 05:23:26 ....A 765952 Virusshare.00084/UDS-Trojan-Downloader.Win32.Adload.alfd-6cd4b991928e4f34155af07033c7fa65b083d20230d863b69568d773ebe05ce4 2013-08-21 08:35:54 ....A 695808 Virusshare.00084/UDS-Trojan-Downloader.Win32.Adload.alfd-7ff6678dd8ad7e673544020a21905bbcad3a4409e90a3ce193eda10d81181ee9 2013-08-21 06:44:46 ....A 602112 Virusshare.00084/UDS-Trojan-Downloader.Win32.Adload.cexx-3f12e8ef112c6dfdfe36073e8bb6bdb0d4f996aa5849abc2e05d9162ea807dff 2013-08-21 01:06:00 ....A 1481344 Virusshare.00084/UDS-Trojan-Downloader.Win32.Agent.eoht-e89b431bfb4dd274f8cb8ca269411d638868a0e79357bef9cbded8fa10a8ad10 2013-08-20 19:35:56 ....A 22528 Virusshare.00084/UDS-Trojan-Downloader.Win32.Agent.wtkrw-e5273dcde2ece7981bd2337a0d871aca8d30be763395b10d06ab32df8d52ea7d 2013-08-20 20:06:14 ....A 445992 Virusshare.00084/UDS-Trojan-Downloader.Win32.Banload-40b5a257e7ae2011270bdf5426b485fa988d0c8397da0fedecd34221a62bd856 2013-08-21 06:09:28 ....A 356674 Virusshare.00084/UDS-Trojan-Downloader.Win32.Banload.aqgr-025195471457096361851be96c6a39ae3d0c282708310ad21c68d5a6889f5d3d 2013-08-20 20:42:26 ....A 678912 Virusshare.00084/UDS-Trojan-Downloader.Win32.Banload.aykg-fac7ebe0c8cfc6a8cf466b4ca82c250113e74fd9d52ad6bdfba679177289387a 2013-08-21 01:26:06 ....A 518656 Virusshare.00084/UDS-Trojan-Downloader.Win32.Banload.bkgc-6ef465e8e1110540a47dad571d5aa1d8643bd57d3c720f88efcbd406d8c00ebd 2013-08-21 06:55:44 ....A 265216 Virusshare.00084/UDS-Trojan-Downloader.Win32.Fosniw.agno-4b05d0b8994a54eea2b2b8283761820061b60df3d2fd6431c96a2ffd2ce56000 2013-08-21 07:01:12 ....A 307200 Virusshare.00084/UDS-Trojan-Downloader.Win32.Gamup.qcs-1ca2363a7a8860acfbbdbff96442f4df025f4fe2a485a438c8cb7a5963d09d8b 2013-08-21 09:47:58 ....A 307200 Virusshare.00084/UDS-Trojan-Downloader.Win32.Gamup.qcs-3f3be803fe5e07588ac03bf4e2af130603dbdd0a316406bddfce867713842cb9 2013-08-21 06:34:48 ....A 307200 Virusshare.00084/UDS-Trojan-Downloader.Win32.Gamup.qcs-3ffb74a244408a03e7288abff4111ee59ae0495f041b0887c01736375c8e0163 2013-08-20 20:22:12 ....A 151552 Virusshare.00084/UDS-Trojan-Downloader.Win32.Gamup.qol-da2b35243e6f0f06ceecc4a06070718a0348de83c43e0343bc1f56c39ab319af 2013-08-20 21:32:26 ....A 151552 Virusshare.00084/UDS-Trojan-Downloader.Win32.Gamup.qoo-df637166762c11ad4a749e2378fe9d1d48e9b4923e0c65c56171fc9db41ebaf9 2013-08-21 07:33:34 ....A 66048 Virusshare.00084/UDS-Trojan-Downloader.Win32.Generic-1a359a4d8fc2e786f1d329d19d777b9e29af3aab9fa06c30bc524e2d4f4645f5 2013-08-21 01:47:46 ....A 173056 Virusshare.00084/UDS-Trojan-Downloader.Win32.Generic-3e9465a34ce803fa207f64525de591083b14d8ff65d2efca2d786d710d3dda6b 2013-08-20 22:04:34 ....A 12595142 Virusshare.00084/UDS-Trojan-Downloader.Win32.Generic-40feca0f7762869e2c9aa06df5b5b5cbe3db607b64b7773a3aa3942c6a6cada7 2013-08-21 01:47:36 ....A 45588 Virusshare.00084/UDS-Trojan-Downloader.Win32.Generic-4f76ba1a14e4fad661c6ac38ab270d032545288f598ac4e3b358d134d845919e 2013-08-21 05:24:10 ....A 823296 Virusshare.00084/UDS-Trojan-Downloader.Win32.Generic-7c6a8748ee79c022cd51e2cdd229d80d8c10dd5a2bf08e61aa716a6bbe885249 2013-08-20 20:39:28 ....A 2560 Virusshare.00084/UDS-Trojan-Downloader.Win32.Generic-d553ca41ff57e915dffd163950ec8adccdcb9a1a11bfc71a970cf2edf033e46a 2013-08-20 22:45:20 ....A 13824 Virusshare.00084/UDS-Trojan-Downloader.Win32.Generic-fe3568f7c67a9efb90bf202ce4d2b089e098f6fb1152d2012bf9e1b0be66bfe5 2013-08-20 20:05:56 ....A 46633 Virusshare.00084/UDS-Trojan-Downloader.Win32.Generic-ffca0a06144fd4b08d02a45aa6782229937713f4e3a8f2690b1fe35abf6084bd 2013-08-21 00:33:02 ....A 18656 Virusshare.00084/UDS-Trojan-Downloader.Win32.Geral.amgh-5426ba3bf2853bd9947eb3659570a6b065137f501a56992e292a3b9db52b99f6 2013-08-20 19:55:58 ....A 334336 Virusshare.00084/UDS-Trojan-Downloader.Win32.Homa.fgh-e1d04987aea242d6a58bfb85b053387cdec07dd96e1b69250ce740b1d6a770f2 2013-08-21 06:42:20 ....A 24576 Virusshare.00084/UDS-Trojan-Downloader.Win32.Selvice.alq-3efc32ac2a54e7fa4d0919bcbe0d93c626d145f0684d0174870f05ea59d3b190 2013-08-20 23:37:36 ....A 3136 Virusshare.00084/UDS-Trojan-Downloader.Win32.Small.bskb-eab38eb186cbb2903d355e1d2b3f0423189fb787d40bad52be51751220374986 2013-08-21 09:23:10 ....A 2944 Virusshare.00084/UDS-Trojan-Downloader.Win32.Small.btde-0ad45633bd49688a5f154b9029cb5e5c7cf348fb9c3b6ccd035ec934cff6b181 2013-08-20 21:37:40 ....A 3072 Virusshare.00084/UDS-Trojan-Downloader.Win32.Small.btpo-d63f58f089153e477befc4ddba7415d4410f26f0d55925de16d5938cd6e9d5f2 2013-08-21 00:46:20 ....A 3740 Virusshare.00084/UDS-Trojan-Downloader.Win32.Tiny.cqt-fd564655deb98023890643231dbf823890c98ebb1a7769575d9cfd1b96181229 2013-08-21 08:33:10 ....A 365568 Virusshare.00084/UDS-Trojan-Downloader.Win32.Zlob.brrr-0bea98cdc2c4da9e74c9ebbf749ab3178c603aafd1918e7667696c49de27d422 2013-08-21 03:43:14 ....A 69632 Virusshare.00084/UDS-Trojan-Downloader.Win32.Zlob.zk-cc9121486e9eae0674a703c2674e60ccf8809dce3cdbc048f04be0abb3b914a1 2013-08-20 18:22:32 ....A 332600 Virusshare.00084/UDS-Trojan-Dropper.Win32.Agent.yvh-670df583eded7eca00e67005d134ac1d5f1f46170013f891fc379a2a978cb2b1 2013-08-20 20:58:14 ....A 180224 Virusshare.00084/UDS-Trojan-Dropper.Win32.Agent.yxw-f25c4302804544ec46b58f48dfa1b359c0b887b21196cfc64cbfb8c491158c01 2013-08-21 05:02:26 ....A 966656 Virusshare.00084/UDS-Trojan-Dropper.Win32.Bototer.bff-41d24b4650819f987703128a3c3da46668bbc5242c3c2f218a632616368be3ad 2013-08-20 19:35:30 ....A 98304 Virusshare.00084/UDS-Trojan-Dropper.Win32.Cidox.gan-ebe6736ab4f933c38f281e4b26a6eb4df97f953be9f91f1346a05b5c78e28380 2013-08-20 22:10:20 ....A 737280 Virusshare.00084/UDS-Trojan-Dropper.Win32.Generic-6553a7cb51e419ec7e7bd0d6750018118b481897302b4a205f8d6bbc7aa990e7 2013-08-21 09:11:42 ....A 69632 Virusshare.00084/UDS-Trojan-Dropper.Win32.Injector.gen-2b66db4d36e7fd04fa948e5100c5683b582c839f682cdb70006f66cdd8efcd9a 2013-08-21 01:28:04 ....A 98560 Virusshare.00084/UDS-Trojan-Dropper.Win32.Small.a-7c623e5799510c0fdf56ecef887797f72c0b5596b86a1a4ab3dccc1e8c3a0993 2013-08-20 23:39:38 ....A 4243304 Virusshare.00084/UDS-Trojan-FakeAV.Win32.VirusCure.v-aaea2e0a9bd0f40f4e33379eadbf9ca12a5e649391be4c32bb9005b278ed8951 2013-08-21 02:24:12 ....A 198108 Virusshare.00084/UDS-Trojan-GameThief.Win32.Magania.ftor-f6f7752a3ad4690206b78af368380e6071ec85069e8e726b7f6aa8cabbbd78e1 2013-08-21 03:37:42 ....A 106496 Virusshare.00084/UDS-Trojan-GameThief.Win32.Magania.gen-34f9e678076d015321b19998ba86f81a1d5ca712d1faf06d76b79c9c9bdac78e 2013-08-21 04:59:40 ....A 110592 Virusshare.00084/UDS-Trojan-GameThief.Win32.Magania.gen-cf29e5abb278d0a32248fb00061472022b261fb06f4274ec433b1bcc9f11d37d 2013-08-20 20:43:14 ....A 53648 Virusshare.00084/UDS-Trojan-GameThief.Win32.OnLineGames.akqfe-fcb88effb4aaef6a39b137af908bb87a8b8bc9146dbfeb4187605f7c2cce0891 2013-08-20 16:57:28 ....A 22904 Virusshare.00084/UDS-Trojan-GameThief.Win32.OnLineGames.jbm-472bc3304cae7eb459272a4ac6e4cc94b2295afedd33681cb0b865ee6e441ed9 2013-08-21 01:57:56 ....A 98304 Virusshare.00084/UDS-Trojan-GameThief.Win32.OnLineGames.lue-5a2a1343dbc552c1b1ae8909c44402ea55ae6b91c5720dba101120acff5f42c0 2013-08-21 05:51:34 ....A 8375 Virusshare.00084/UDS-Trojan-GameThief.Win32.OnLineGames.sjcq-5bbc66d6e2bc3eb327fcc7c06f8e2ae7436357720abeb56766f6f3f2c01d22e5 2013-08-20 17:22:04 ....A 5300 Virusshare.00084/UDS-Trojan-GameThief.Win32.OnLineGames.trdy-c4cbf4173af48de7d4fead48ae3f6a32f9c3f70c9d8e33a53f1868825b48993a 2013-08-20 19:55:54 ....A 819712 Virusshare.00084/UDS-Trojan-GameThief.Win32.OnLineGames.wram-51051b58d90a95401c287f4d27eb30c85f688127a3d6dc4863ffcdf6e66c25ba 2013-08-21 01:43:52 ....A 16112 Virusshare.00084/UDS-Trojan-GameThief.Win32.OnLineGames.zyc-5a40ecb468132a9077a1a64c05e6f33d2e62e740a1cf3db221644b8c5f780679 2013-08-21 07:57:42 ....A 23960 Virusshare.00084/UDS-Trojan-PSW.Win32.Papras.w-6aec0f7d54a38ddba7999a2134c641593233ade7520fef49a052f9fdc335b62a 2013-08-20 23:46:20 ....A 614363 Virusshare.00084/UDS-Trojan-PSW.Win32.QQPass-15b25c5a56194fe1f9b5363a99bb8506143dfaea1fb965a7e1222121d931c2f3 2013-08-20 19:26:08 ....A 1051958 Virusshare.00084/UDS-Trojan-PSW.Win32.QQPass-9bb8e3c89a965bcc5268edcb2523a37db96039f51f6a37c6953079f531c2d703 2013-08-20 20:15:56 ....A 1121927 Virusshare.00084/UDS-Trojan-PSW.Win32.QQPass-ad34dbeee72ebd24d69e853e40bb23d5b718741e33f34c48c7e6098529ea6b92 2013-08-21 00:48:58 ....A 65280 Virusshare.00084/UDS-Trojan-PSW.Win32.QQPass.avvg-e6ea16cbfe1be05af582a0b19204cfbd2ee77343523fbd0fb3b0879e4ec58b8b 2013-08-21 02:39:16 ....A 673051 Virusshare.00084/UDS-Trojan-PSW.Win32.QQPass.pef-524010530a9e1d51bcd0f6647daad2d4557576f26cefda8269621ed267153f42 2013-08-21 00:15:46 ....A 1440768 Virusshare.00084/UDS-Trojan-PSW.Win32.QQPass.skx-fbdd66664f3f06499deb70a34060245fe0f74a0496ed03ad44e052c56d17ac94 2013-08-20 21:06:44 ....A 3738624 Virusshare.00084/UDS-Trojan-PSW.Win32.Tepfer.gen-d7e4241b25ac870bb7e81dbd5d33203342b3c905a749b2f310ecf13b9c812ecd 2013-08-21 02:40:30 ....A 774597 Virusshare.00084/UDS-Trojan-Ransom.NSIS.Onion.abbb-5960df2a8fac17d5331687f191f6743c6658bff19b190994bfaa8af8ece222dc 2013-08-20 22:30:04 ....A 637672 Virusshare.00084/UDS-Trojan-Spy.AndroidOS.Perkel.b-9a65ce2028a4fb67c6a4c6a4a730c2436dff95c86c0ede2ac1513badaa1a9d16 2013-08-20 19:40:44 ....A 529920 Virusshare.00084/UDS-Trojan-Spy.Win32.Baraklo.f-5260d471b77ad8f64fcc635e7c0f07a152029bc0c42926009bc43a7291e6b14e 2013-08-21 05:09:24 ....A 38400 Virusshare.00084/UDS-Trojan-Spy.Win32.Brospa.akj-3a46280efe94c88beb682baa2470b8a397adfb596895c2681937667df0079408 2013-08-21 03:08:08 ....A 772518 Virusshare.00084/UDS-Trojan-Spy.Win32.Carberp.arkc-c9b4e7061108bdfd7b3645da6c3a20fc525f91ec5ee055ac3a7faf3ae74da1b4 2013-08-20 17:23:22 ....A 510464 Virusshare.00084/UDS-Trojan-Spy.Win32.Delf.aarx-3d1733f4870142f22514f7356ff609040c3da885e79e0b4047f65951e8a7a35c 2013-08-21 01:26:50 ....A 151552 Virusshare.00084/UDS-Trojan-Spy.Win32.Delf.dq-5f19012ac140d2d51168f303eec714b70abf4cde37eb4707a2523fb8d39328ab 2013-08-20 17:05:20 ....A 730112 Virusshare.00084/UDS-Trojan-Spy.Win32.Delf.zgo-3ce12888c89c5710d62edb55db189372e9f52d1af3e2b9704f41093e7533b059 2013-08-21 06:15:14 ....A 499712 Virusshare.00084/UDS-Trojan-Spy.Win32.KeyLogger.dkd-3f8cbdd4b3431838eecbf336c9e3243f5ee1dc9d5adaa71d764612f563a5d724 2013-08-21 01:51:18 ....A 42496 Virusshare.00084/UDS-Trojan-Spy.Win32.Pophot.dmmb-2b48636590bf6ee7341df243670da3d102a0ca129eb0f72f58a41cb2d443570c 2013-08-21 10:07:00 ....A 41984 Virusshare.00084/UDS-Trojan-Spy.Win32.Pophot.dmnd-252f4aba8c4ee31f7559bd03eaff26dc024ccbb6f6e476d552099b73db68ee2c 2013-08-20 17:59:00 ....A 41472 Virusshare.00084/UDS-Trojan-Spy.Win32.Pophot.dnnc-ff60d12e7e4bae3e1f9beaa7ea1f1c03cdb4722b5d9a24f21d57f3ffb17c7119 2013-08-20 23:32:02 ....A 176647 Virusshare.00084/UDS-Trojan-Spy.Win32.Zbot-f42f3eec9f5d33353abe9819324173699e36c00b3129ed1d0556c244c84188dd 2013-08-20 22:04:52 ....A 203856 Virusshare.00084/UDS-Trojan-Spy.Win32.Zbot.bkjy-754e8e7a1ecc1f16fa91512da8b379193d6f1684b4d6f30ad1e21113412a5cc7 2013-08-21 05:19:24 ....A 131103 Virusshare.00084/UDS-Trojan-Spy.Win32.Zbot.bmcs-6d406cb8282750f5b9380b3fc7e7b543f9c7c2529632680133338857666b9c3a 2013-08-21 09:25:06 ....A 131072 Virusshare.00084/UDS-Trojan-Spy.Win32.Zbot.cpng-3e8b0485b9aaa267302d2acbbf945fb078d3b434cc93c029658bd1fed9756be7 2013-08-21 05:52:00 ....A 131072 Virusshare.00084/UDS-Trojan-Spy.Win32.Zbot.cpng-4e38cb7f8d23614bf74088766740ec809668bec5997cb2eb45e7ddee460ccf5a 2013-08-21 03:51:06 ....A 147968 Virusshare.00084/UDS-Trojan-Spy.Win32.Zbot.gen-05575a960a41b7bd569455e903d825907d66d3947cc1017bf67c97b616b0b04a 2013-08-21 01:51:54 ....A 151040 Virusshare.00084/UDS-Trojan-Spy.Win32.Zbot.gen-0db2d01ee9d5a3abfdec210b7b99c912bc4c9ce2c3b318e686fd0871ab598358 2013-08-21 02:52:56 ....A 150528 Virusshare.00084/UDS-Trojan-Spy.Win32.Zbot.gen-16ed817ae6324a0bc1712e8aaba562ad8318ea989310aae65f624caf58699da5 2013-08-21 01:09:16 ....A 72714 Virusshare.00084/UDS-Trojan-Spy.Win32.Zbot.wsqa-308941f9a1013763c7597b6f615920b0b43e8a7238aded3d7c9c8a77ded81125 2013-08-21 09:08:52 ....A 66407 Virusshare.00084/UDS-Trojan.Multi.GenericML.xnet-0dbf43aec6f6e3b7da434e60c0896ba996d3ad5f27560d8339cf2de7c82fc9b8 2013-08-21 01:35:06 ....A 278528 Virusshare.00084/UDS-Trojan.Multi.GenericML.xnet-1d4c5b60d67c7c7ebf4c0d1138bb20621f064b91d4cfa81f27aeea7f7c082934 2013-08-21 06:13:34 ....A 82944 Virusshare.00084/UDS-Trojan.Multi.GenericML.xnet-25854bfb327a55026f2e5b631bf3328af76ee9d8f6bf794c264eecbe54dc591c 2013-08-21 01:01:54 ....A 98494 Virusshare.00084/UDS-Trojan.Multi.GenericML.xnet-31c0f63aa925bf331914f5006e46882c1c2f0875de4081e4ab87ddd61c7826ef 2013-08-21 09:23:16 ....A 28503 Virusshare.00084/UDS-Trojan.Multi.GenericML.xnet-3c9907a189b6c6fbbd37d1cd3482192f77c584be35dcfc73076fda001667345e 2013-08-21 06:06:22 ....A 397312 Virusshare.00084/UDS-Trojan.Multi.GenericML.xnet-4b93fc1532fba0532d707a312e7a6fe7decab04a644279fb0d1c8b41df971776 2013-08-21 07:49:40 ....A 52736 Virusshare.00084/UDS-Trojan.Multi.GenericML.xnet-4c3b80d8a07b7c3a179c5ce3112ec10fbbb32f3e8d9ff6db49b61e632f61f3f6 2013-08-21 02:12:08 ....A 7168 Virusshare.00084/UDS-Trojan.Multi.GenericML.xnet-6644ef417434f9d7e093c3dd8143da277db41db91cfa7950c16784985e9ff67f 2013-08-21 07:56:44 ....A 394752 Virusshare.00084/UDS-Trojan.Multi.GenericML.xnet-b85e230eece9fbace929346249bf55d81b1ae6ce470eaf07a69823222040ead5 2013-08-21 03:07:08 ....A 64512 Virusshare.00084/UDS-Trojan.Multi.GenericML.xnet-bd860bc496ffe832c7cc43b28274cc3e4f72daffd47989997defa5ab9ecc073f 2013-08-20 22:08:04 ....A 7168 Virusshare.00084/UDS-Trojan.Multi.GenericML.xnet-e4ebd35a8ac251e54232855fd937ae6ca0b2157d1991294886286a66feb73e68 2013-08-20 21:54:24 ....A 72704 Virusshare.00084/UDS-Trojan.Multi.GenericML.xnet-ea01cff139ca6557ffb1598ec7725b46784a66dcebe4d3e5533ba70a62d17d0a 2013-08-21 01:58:54 ....A 462336 Virusshare.00084/UDS-Trojan.Multi.GenericML.xnet-f0a6bd9dd8c073df166c651498dd16320263b254e5d6ee027444dc46d3caa0d4 2013-08-21 09:01:22 ....A 68719 Virusshare.00084/UDS-Trojan.Multi.GenericML.xnet-feea71cf737f014a4fd25b9d81cfb0d7d9aeedfc9a71bc92bf52580f56e763c5 2013-08-21 05:13:12 ....A 1119744 Virusshare.00084/UDS-Trojan.Win32.Agent.hosk-0ba755cdc451cb86f1b5dac7daa0ecca74946df2e5dfb68e135c56d2c8a3cf67 2013-08-21 09:27:50 ....A 151552 Virusshare.00084/UDS-Trojan.Win32.Agent.pppf-5f6a267054cd5ebf1e0909e8972f85fa6712b34ca5c2a21ff4a6f6aa09b61712 2013-08-20 21:19:26 ....A 789990 Virusshare.00084/UDS-Trojan.Win32.Agent.sb-1f368bb963997fd065af3c7be8a8daa077127a5a713f3d3df6866596f12279de 2013-08-20 19:48:18 ....A 789937 Virusshare.00084/UDS-Trojan.Win32.Agent.sb-48cb83ac3a6891465349cfde1c12266d44c6b1e6eb7ee5aa7520dfb3b4f69d03 2013-08-20 21:40:24 ....A 791553 Virusshare.00084/UDS-Trojan.Win32.Agent.sb-5d310de67fbc5f237d9807fe4abc3c6f992ba97617d4329783f53ff7e2a8f82f 2013-08-20 23:02:30 ....A 789197 Virusshare.00084/UDS-Trojan.Win32.Agent.sb-a2a4e5de95e03018a8e2ccffe7373c09eae8433638dde999382cdd5f5e113e05 2013-08-20 22:47:48 ....A 1910899 Virusshare.00084/UDS-Trojan.Win32.Agent.sb-d0c5a6e27b32131fba83ffb79805d75acc036bd78de5eb26d070809554b88d90 2013-08-21 06:15:00 ....A 82560 Virusshare.00084/UDS-Trojan.Win32.Agentb.hzml-2dc3f6c1a1864a7b1930d22c0d28d1d11f3213297810935f1ab3fd4475603d17 2013-08-21 04:59:26 ....A 82560 Virusshare.00084/UDS-Trojan.Win32.Agentb.hzml-3a5559d598dbdfb27bed49ed224f0b8405e398cb6883c044a626471c56c8d1c0 2013-08-21 06:53:14 ....A 82560 Virusshare.00084/UDS-Trojan.Win32.Agentb.hzml-4d95802af3121b02e4c892a0594369f486f50f6e022860b122fef7073a313314 2013-08-20 19:46:50 ....A 82560 Virusshare.00084/UDS-Trojan.Win32.Agentb.hzml-e64ed149ed4c74eeb2752e69cd109fd77dcb8a9e23e9f596054c8d1f203ad740 2013-08-20 22:13:04 ....A 82560 Virusshare.00084/UDS-Trojan.Win32.Agentb.hzml-f6df55aff3d39e1bd5d94e09b657aa7fbf570b441bf9f0f9b2163134920dd24c 2013-08-20 17:06:44 ....A 82560 Virusshare.00084/UDS-Trojan.Win32.Agentb.irmb-b9b77583dbea9d741dfc76f712106920d6ed4a80e1c0b8654a691d84cc052c55 2013-08-20 19:54:12 ....A 106252 Virusshare.00084/UDS-Trojan.Win32.AntiAV-ee2f4813cf95684e43d3fefbaaad1ce863393c4bbc734de2ff5368f28e9aad39 2013-08-21 00:18:04 ....A 27648 Virusshare.00084/UDS-Trojan.Win32.Buzus.iaet-deb7f6196fefa3d714e477d6c5501bce0c8b76bc3bc5e4862a654ac7a798e735 2013-08-21 07:55:12 ....A 47421 Virusshare.00084/UDS-Trojan.Win32.Buzus.iubg-7c04ffe4cc848b3ce17d22c76b1090a5ac723abb4c7f077056572e397f66c01e 2013-08-21 09:09:46 ....A 81853 Virusshare.00084/UDS-Trojan.Win32.Ddox.cjn-0fafd94721d8129c1414cb0c956bc14801ed59df066dd4a98beb777634b336ca 2013-08-21 07:38:40 ....A 41472 Virusshare.00084/UDS-Trojan.Win32.Delf.eevw-136874e55147d53686c3126e8314c34735b0933b9b47bd4801145bf3c0bea115 2013-08-21 00:58:20 ....A 226304 Virusshare.00084/UDS-Trojan.Win32.Delf.var-ff93f08d75cf1238b1737ccfa1213fe7d5e1b2b60e3807bd4f2fe81803523ff5 2013-08-20 20:54:40 ....A 262144 Virusshare.00084/UDS-Trojan.Win32.Dialer.bddm-f0685b51b2d44ccd539dbdb148e0af9c8ace7526e2a3892b7564dde5cacbd81c 2013-08-21 07:54:38 ....A 122880 Virusshare.00084/UDS-Trojan.Win32.Dialer.tl-1c8b885bb53c92dd81e428c57aa8165d7bd079e49307970d0c1de0cc6d2c6dc2 2013-08-20 20:45:12 ....A 855583 Virusshare.00084/UDS-Trojan.Win32.Dialer.xfp-de8656c604ebbd7c2082113a6c72213ebe4fc258be0ed48c29526c85922bdecb 2013-08-21 05:58:26 ....A 223312 Virusshare.00084/UDS-Trojan.Win32.Diple.aiyb-1fa2ea5be2f50fb8ab03926953686ef8ef5c5446ee2f6743488be0b611dec08d 2013-08-21 07:03:14 ....A 103200 Virusshare.00084/UDS-Trojan.Win32.Diple.bhhr-3c8b88265d7f2306cf66b1357910f9e56fced1809dee0df2369d43b79291a80d 2013-08-20 17:02:28 ....A 266240 Virusshare.00084/UDS-Trojan.Win32.Fosniw.a-0fb71621568c03ec236f29ec10ed0de307853acd54947ff63a652d19b67c862b 2013-08-20 17:16:50 ....A 176640 Virusshare.00084/UDS-Trojan.Win32.FraudPack.cqrm-6aab73100977b954a3d2df708ae08c86d4aae86fe0da42817ca24bc6eae71a4e 2013-08-21 02:13:22 ....A 420259 Virusshare.00084/UDS-Trojan.Win32.Generic-004ea7c3eab445b6ef93c879706b989233dd3890a2cee323f866ff6790088cda 2013-08-21 04:10:20 ....A 8192 Virusshare.00084/UDS-Trojan.Win32.Generic-01b28bd3124f09e4db809b7dda802c72708ec01e987dfbf8d5a08c97aa086935 2013-08-21 09:24:44 ....A 112640 Virusshare.00084/UDS-Trojan.Win32.Generic-04aa284230a1d90efdd3f941afdba6b775a5776b7e84fb4232d633aabb8cac03 2013-08-21 02:54:04 ....A 134597 Virusshare.00084/UDS-Trojan.Win32.Generic-050d393d78b00cfb27a06f59f7e11fd46aff256f66c7db1a7b1bfb0c22cebb50 2013-08-21 06:48:50 ....A 149504 Virusshare.00084/UDS-Trojan.Win32.Generic-0961317a26b196d551ce6dcdd84a2001a1177e42f17138a1ceb7cc1061ec1708 2013-08-20 17:09:26 ....A 573012 Virusshare.00084/UDS-Trojan.Win32.Generic-0c3e102f11fd89a2617ed9a1b4a9cd7a0b2a937bc9b583862330fcdc37252a4f 2013-08-21 04:05:50 ....A 502400 Virusshare.00084/UDS-Trojan.Win32.Generic-0c83947eb8bebcf1eafec6ca22d7169f60590cbda42854f02795be8f6bac448e 2013-08-21 05:03:22 ....A 164822 Virusshare.00084/UDS-Trojan.Win32.Generic-0d145f2f67913b379fbd2e4cf3916b2425df3851cad003a024f5f9787545d921 2013-08-21 08:59:02 ....A 791955 Virusshare.00084/UDS-Trojan.Win32.Generic-0e6c6efad9f2e8c050fb93d8810fa17291f7d6bba2702622adc4e39ca986e70b 2013-08-20 21:47:06 ....A 1885467 Virusshare.00084/UDS-Trojan.Win32.Generic-10f7285920bd4ac182c4bcb56bdfd6dbad98ffed289b0066769b80157b00a790 2013-08-20 22:08:10 ....A 359476 Virusshare.00084/UDS-Trojan.Win32.Generic-11939dfe16bf5bb8710e4148a1487fb2f18a16d762d824288be277f8652bf8ca 2013-08-21 09:04:06 ....A 1051658 Virusshare.00084/UDS-Trojan.Win32.Generic-120d526e451a85457e65f4642478f242fb085d98f5b58f9a73fcd1af131f5ad8 2013-08-21 00:52:18 ....A 86347 Virusshare.00084/UDS-Trojan.Win32.Generic-14593b5a6b75dc9687afc718d1dd9ae36e54be64ce62aafa8f307dfd55e1afab 2013-08-21 09:56:00 ....A 593408 Virusshare.00084/UDS-Trojan.Win32.Generic-18622e5309b26300333e4865c43408150c50bdab83ad4e392622e3a54a69dc3f 2013-08-21 06:19:58 ....A 78206 Virusshare.00084/UDS-Trojan.Win32.Generic-1a886487c52992f1984fce1c9cd72d65006fe5cff567eaa39e9f2cec0aae83ad 2013-08-21 09:55:12 ....A 2643529 Virusshare.00084/UDS-Trojan.Win32.Generic-1bd85f595bd3d6353bce73f2415dac1623b1005e797d1eb9ab37bcfc3ace0d2a 2013-08-21 06:17:40 ....A 599138 Virusshare.00084/UDS-Trojan.Win32.Generic-1e023fa9f2c2f7e80f3fb54181467e99fd9be1cede9c40ac590a5d9c91045642 2013-08-21 09:21:36 ....A 103459 Virusshare.00084/UDS-Trojan.Win32.Generic-1ecbfda0194b5dcfd6ddf1c6415a105acd947cb8f168327da4b4d6cceafe8e7d 2013-08-21 08:58:28 ....A 34942 Virusshare.00084/UDS-Trojan.Win32.Generic-1ed0b61f17f68ee2b0168d38726d24a981ab935763a126063e396001cdaea554 2013-08-21 07:43:20 ....A 147684 Virusshare.00084/UDS-Trojan.Win32.Generic-20ffa58620d6982e54f444e40d850abd32ed003a5bc8ae0aaf5712eef32f4ca7 2013-08-21 07:22:28 ....A 272384 Virusshare.00084/UDS-Trojan.Win32.Generic-22714fd6593d503b3e3102e4efea7f29895d53e49b69acf4ce871ef338982428 2013-08-21 08:22:46 ....A 263328 Virusshare.00084/UDS-Trojan.Win32.Generic-2981312bb93fb7ae6f358c9040e83731d2ff6ed29643f25e957dff924ee700b7 2013-08-21 05:15:12 ....A 502400 Virusshare.00084/UDS-Trojan.Win32.Generic-2a9a864368efd5b12ced4599402550aa22d23dc0fa195afa0dc389b18b1a23c9 2013-08-21 06:39:02 ....A 20502 Virusshare.00084/UDS-Trojan.Win32.Generic-2ad5005855d9d4c223e87aa24ff0b86ffa56a6f6a66ecbf0a886907faf9a2664 2013-08-21 00:55:54 ....A 636215 Virusshare.00084/UDS-Trojan.Win32.Generic-2b7277106e9303ea93922fe1a458a74f9ee1c92c56af0290ba309a9230c11538 2013-08-21 07:41:58 ....A 823296 Virusshare.00084/UDS-Trojan.Win32.Generic-2c2264af6293b20383160708c83ee546cd57aea0aafb2e12e48596e4b490db90 2013-08-21 07:37:18 ....A 86429 Virusshare.00084/UDS-Trojan.Win32.Generic-2d0f13cd0070d7e7bf67842007abaf179ceae1c75c40e2f3f141f66129427a6b 2013-08-21 08:59:54 ....A 108544 Virusshare.00084/UDS-Trojan.Win32.Generic-2d85212e83d97a5e12fc6138302c74d0ccb476e53588517bb736628165a0c291 2013-08-21 08:33:42 ....A 646784 Virusshare.00084/UDS-Trojan.Win32.Generic-2d982068509a391599e5655ae573fc1f241eac9c68474059cb3af16704721958 2013-08-21 08:53:54 ....A 500224 Virusshare.00084/UDS-Trojan.Win32.Generic-2dbc9a307321cb980fbf0356052cf14a099279789375b5e643db4c2ded4e3ba4 2013-08-21 07:10:22 ....A 91712 Virusshare.00084/UDS-Trojan.Win32.Generic-2dd609b15399df6f43bd0bcee997fb398abee741f627c5b453b55d021c91f94c 2013-08-21 07:16:26 ....A 71680 Virusshare.00084/UDS-Trojan.Win32.Generic-2e2c8a4632ab69fcfbbe91863dc67c349e9a2e8d22b9bc28667945529a340f7a 2013-08-21 07:55:28 ....A 137904 Virusshare.00084/UDS-Trojan.Win32.Generic-2e40be8faf3cab213387a388b51f9a071c3ca1d62b3628b95c1c319b6c3503e8 2013-08-21 10:06:02 ....A 115592 Virusshare.00084/UDS-Trojan.Win32.Generic-2f76ee765460c08d9e785ac709d86dcdce593c6c17923f52d98523713a8649bf 2013-08-21 01:58:26 ....A 680448 Virusshare.00084/UDS-Trojan.Win32.Generic-349ab4555a9159b58636887246f3cd7ed4b7e40457dc1efde48c916e66c4e337 2013-08-20 20:49:32 ....A 211968 Virusshare.00084/UDS-Trojan.Win32.Generic-357b53b19154633cb706d00c951dcb9840b8dd3d98e5291f041a1d34d0a835c7 2013-08-21 01:55:56 ....A 344064 Virusshare.00084/UDS-Trojan.Win32.Generic-39857cbee19fdfc32af81478a92d74fdcc54050193a8019fa8cb137a7d614792 2013-08-21 09:43:32 ....A 930318 Virusshare.00084/UDS-Trojan.Win32.Generic-39f975114e3ef5a42ffba7ae4075016b30b14f189aa2c41ef6c49e66dc0dec80 2013-08-21 08:09:40 ....A 580096 Virusshare.00084/UDS-Trojan.Win32.Generic-3a2d323a9fa2b17f1eb69ffb076b6835c47af913f154e9ceca2d41acd0d48aeb 2013-08-21 01:29:36 ....A 163840 Virusshare.00084/UDS-Trojan.Win32.Generic-3a8509a9de8979397698e686f469fa908c112150ff2fbcfff41ec31653fe3a2c 2013-08-21 09:32:00 ....A 333748 Virusshare.00084/UDS-Trojan.Win32.Generic-3b0dde93ff9f85a91df5439b948e6b26969158ef3f3b7e88323c7934259b9e6d 2013-08-21 07:41:38 ....A 345737 Virusshare.00084/UDS-Trojan.Win32.Generic-3bf467b2bb93782bb4d8981b487ac73bf9cb1c99b1f241bb7eff1e3f714cec86 2013-08-21 05:54:46 ....A 149504 Virusshare.00084/UDS-Trojan.Win32.Generic-3c002bf6a70992e922f25bd0b0cd7750632cd38449a97de0d11f72f5b4bcd366 2013-08-21 09:02:30 ....A 399360 Virusshare.00084/UDS-Trojan.Win32.Generic-3c4f1bd8af92e13f0a93115a1844839811555b140bf17a6c0687acbc19176102 2013-08-21 10:01:12 ....A 203776 Virusshare.00084/UDS-Trojan.Win32.Generic-3e421ce263ca7b10d0dea5831267069c32b192a3717d9b6c099243b937ef2519 2013-08-21 01:38:52 ....A 399360 Virusshare.00084/UDS-Trojan.Win32.Generic-3f961f87c42223824694eeb03460f85c5c94dc315b60aa842f31d29e8d47be5f 2013-08-21 00:45:24 ....A 11800 Virusshare.00084/UDS-Trojan.Win32.Generic-4134b3a63ce3836d96e7bc3451fbba0c5c444778acfc5dc62f7d375d15ab4835 2013-08-21 02:07:38 ....A 593408 Virusshare.00084/UDS-Trojan.Win32.Generic-461c53c20e3d8cc8ece5facf1cebc1195f57ab05334b53e78d472871095ab242 2013-08-21 06:17:54 ....A 229376 Virusshare.00084/UDS-Trojan.Win32.Generic-4a46a1fcb2ef99b3c5d3a2fd87885d0884bb23fdf75ab8437b451da9e1096682 2013-08-21 06:02:28 ....A 22016 Virusshare.00084/UDS-Trojan.Win32.Generic-4c459b814113024fa45a7f3f3674bc8410e5a46a1e2863714569716b024627eb 2013-08-21 05:43:50 ....A 22016 Virusshare.00084/UDS-Trojan.Win32.Generic-4c870ebf7ab11c7e40eafb313c5ec40b899879b8c91eacc7ac538d15a8d83859 2013-08-21 08:10:32 ....A 280064 Virusshare.00084/UDS-Trojan.Win32.Generic-4d0d4ad85aed9e5ac73fba638765567c6dc6ccea4b64a569f246ea1481681309 2013-08-21 08:53:44 ....A 646784 Virusshare.00084/UDS-Trojan.Win32.Generic-4d5c7a3d4f102db4521cbb7068624b91bca804dc428e131c8a1ad1091a745d31 2013-08-21 03:07:14 ....A 592896 Virusshare.00084/UDS-Trojan.Win32.Generic-4e2ab08df5d1e11ab15d701e4084e57a1a5b85608eaf7ad93d10f8d284d60199 2013-08-21 10:09:08 ....A 80970 Virusshare.00084/UDS-Trojan.Win32.Generic-4ed2a0f7fcc08ab7937e1de38bd00e4122e08e2c0707c08aa54f1543858236a3 2013-08-21 08:12:48 ....A 3893878 Virusshare.00084/UDS-Trojan.Win32.Generic-4ee47b4ad41b3c29d898283dc2045b2b48eca9096423cbe76503d146d31492ee 2013-08-20 17:43:10 ....A 646784 Virusshare.00084/UDS-Trojan.Win32.Generic-4f750cbda071e7885f436898862e4ce397c48da79cca27f050b5b66ace05a3a2 2013-08-20 23:20:30 ....A 66048 Virusshare.00084/UDS-Trojan.Win32.Generic-502d7de3a13721e68f657cb1b27ec6b061fe4697a57b5e668655562b2b06a834 2013-08-21 03:16:44 ....A 308112 Virusshare.00084/UDS-Trojan.Win32.Generic-5057139ef13fa544ddc06f6550270ed6bbc244dbf6d84a3a6db2af3f1cad0eb8 2013-08-21 08:15:06 ....A 261140 Virusshare.00084/UDS-Trojan.Win32.Generic-5b6e5d2a83b3c50419d253aaf30e33d7faa423085e09005d201028a313bcefe0 2013-08-21 06:02:20 ....A 129132 Virusshare.00084/UDS-Trojan.Win32.Generic-5bda67f3088122e1d7d19ce3ca34dca94911632260e7f5d1cb60577fd00bd3d1 2013-08-21 07:46:54 ....A 147970 Virusshare.00084/UDS-Trojan.Win32.Generic-5c4caa882ddd562d45142d540c662fdbdf41497f238ef14b6c904a1801466397 2013-08-21 08:32:32 ....A 259507 Virusshare.00084/UDS-Trojan.Win32.Generic-5c5b68e7b6759f46eaca41c0db66ddb36f7cb6814350bdd8d3de04a95b0dc102 2013-08-21 07:53:28 ....A 60672 Virusshare.00084/UDS-Trojan.Win32.Generic-5ca9d8ed09f4c985347f4a81d6dd3a5a1dd62c90c82f3640de18faecc1587104 2013-08-21 06:00:32 ....A 658048 Virusshare.00084/UDS-Trojan.Win32.Generic-5df9f4b57f2b528b9541446fc44d416775afcbbbe1f5906fd73fdf656e575934 2013-08-21 05:31:40 ....A 42885 Virusshare.00084/UDS-Trojan.Win32.Generic-5e31d6665115034312840367320a1329b0b1ca66f4d80f762ea9b1992b3d24e1 2013-08-21 09:46:22 ....A 162762 Virusshare.00084/UDS-Trojan.Win32.Generic-5eb0589561e160baf40d497a9947245775cfcce8a3b009d72b12c325c22ee4d7 2013-08-21 08:31:08 ....A 194560 Virusshare.00084/UDS-Trojan.Win32.Generic-5fb0633ee4a80d32bc9e6f341f4f789def62431a6daa82f88b754db821c70877 2013-08-21 05:35:28 ....A 93184 Virusshare.00084/UDS-Trojan.Win32.Generic-5fc378db42b642111e1bda625218d5ca16d2868c9ef2f8d657a2cdd8ed7d36dd 2013-08-21 01:17:00 ....A 82240 Virusshare.00084/UDS-Trojan.Win32.Generic-66d37dec23653c03a525e30d240ec7a9474916a899a1397e302cfdd4927ec556 2013-08-21 09:51:54 ....A 646784 Virusshare.00084/UDS-Trojan.Win32.Generic-6b12bb6c3f99d4d6cc1f240b308fbaf87aaa9198b73d3a510aa82b5bb8863631 2013-08-21 09:46:46 ....A 124416 Virusshare.00084/UDS-Trojan.Win32.Generic-6b1491cf339fc737b00c8b552b6c4bbdfd237c2db244f11e4f1dc3adced8da87 2013-08-21 05:13:20 ....A 524288 Virusshare.00084/UDS-Trojan.Win32.Generic-6c00d31b9464394e15647ee2bd8152e3101d3e9607d7918b2cead8310e124eaa 2013-08-21 05:24:10 ....A 646784 Virusshare.00084/UDS-Trojan.Win32.Generic-6d12cdd2259a937458d23b74e5c8e3190d6d51c72894e616da1a6be305935e42 2013-08-21 07:44:44 ....A 249345 Virusshare.00084/UDS-Trojan.Win32.Generic-6e7aec9b9e4ddacafd7da642b7591621713f611cd25bdcc56fd90d4eae85990c 2013-08-21 06:59:22 ....A 497854 Virusshare.00084/UDS-Trojan.Win32.Generic-6ef5e2564444bf247b5facca501c5543dbfc653198dcc99a704b3431c0c71c0a 2013-08-21 05:20:18 ....A 44968 Virusshare.00084/UDS-Trojan.Win32.Generic-6fdd2c885aeb8205c36cc6f2e4bdbcabb7f389691780ab5ee0e5b3b6b5615d5d 2013-08-21 07:42:06 ....A 262144 Virusshare.00084/UDS-Trojan.Win32.Generic-6fe156145ea1048ab306b6dd988a81db634c622630027cc45960f737aaa59fe5 2013-08-21 10:16:10 ....A 22016 Virusshare.00084/UDS-Trojan.Win32.Generic-6fe83967a0e314ac2bddbb5fa3a1b89c7d27f8dafb2a874b7c491e0b4345e119 2013-08-20 20:25:34 ....A 266931 Virusshare.00084/UDS-Trojan.Win32.Generic-70d190c24428828c918cf3e7e295a0a8fcedf6057007babca44a869eec70e435 2013-08-20 22:11:12 ....A 19750 Virusshare.00084/UDS-Trojan.Win32.Generic-71215525061136eb0e3b770fbcfa86a583170666f8d8b8df90bf5c904193dead 2013-08-20 20:20:50 ....A 646784 Virusshare.00084/UDS-Trojan.Win32.Generic-74cc53b4c204c854003501c85546fe46aedad516986a6b95ad67036c9f786268 2013-08-20 20:48:04 ....A 124416 Virusshare.00084/UDS-Trojan.Win32.Generic-74d1d9d5be0c2ac7828567295a7a395cf698cce7c960d87008636a8599472eac 2013-08-21 00:59:42 ....A 1396736 Virusshare.00084/UDS-Trojan.Win32.Generic-7676ac824b0733206dbf62b9bd908ed86c716e12644504780c0cc1a0c9043754 2013-08-21 08:58:46 ....A 155648 Virusshare.00084/UDS-Trojan.Win32.Generic-76b0bd065e54411938ed4497f3cac55184fc6cf68882559ff893b75ae54886b5 2013-08-20 16:58:08 ....A 188416 Virusshare.00084/UDS-Trojan.Win32.Generic-7c375c64d54f78f164e99ca9171b094bbf8b667d2fa95555af152cf78f9a3cb2 2013-08-21 06:55:04 ....A 148480 Virusshare.00084/UDS-Trojan.Win32.Generic-7d47613d110363eb16923bb8368b571117bedcf4dd9e6eefc517cd8118c6f91e 2013-08-21 08:04:08 ....A 82696 Virusshare.00084/UDS-Trojan.Win32.Generic-7d49ccfde9d61a32402b34dc2b06fcb9066a148b0e62e25e6ac2c0ac579df075 2013-08-21 07:54:54 ....A 43392 Virusshare.00084/UDS-Trojan.Win32.Generic-7d5ac2fea0f7ddc82166be4130a6813a3172c9e4c794ca2622a88757ad7b78b1 2013-08-21 04:17:06 ....A 473600 Virusshare.00084/UDS-Trojan.Win32.Generic-836984226952bbf58bb8426032a1bfc4bcf5b1f7e055fea93837d94b5a043a8e 2013-08-21 01:59:18 ....A 235008 Virusshare.00084/UDS-Trojan.Win32.Generic-a2c587d32375f5b728a7855aede68d509066e7f6f577b2991859d832bbea883b 2013-08-20 17:47:34 ....A 789062 Virusshare.00084/UDS-Trojan.Win32.Generic-a696012d488df5739b63ab7978c9ed80b82a12083ea9989701dead121fda9d4c 2013-08-20 17:33:16 ....A 8486 Virusshare.00084/UDS-Trojan.Win32.Generic-a82bb2026d7badf674ad4754a648aefe0bb49c7f3eeb331b6d1ac9c7f4578e22 2013-08-21 08:12:40 ....A 95744 Virusshare.00084/UDS-Trojan.Win32.Generic-ae2f32dbb26f4b6e4aa7036b78ab6e80ab46a92e27a0d48f867c795c6814101a 2013-08-21 00:21:22 ....A 1725867 Virusshare.00084/UDS-Trojan.Win32.Generic-b020639e687e23409cabc35ed671ed7b586af451ab2276b9600bc2289d197ab0 2013-08-21 03:01:16 ....A 327680 Virusshare.00084/UDS-Trojan.Win32.Generic-bf4dc2a76e33e4382531d8a9e7a569140bcf88ae34ac0b11b5fc78f641d1d0fb 2013-08-21 00:09:58 ....A 311296 Virusshare.00084/UDS-Trojan.Win32.Generic-d140edf71f79371a25b579cb5e761949c480644ead805d6cacc472af90a61a59 2013-08-20 22:56:04 ....A 2080768 Virusshare.00084/UDS-Trojan.Win32.Generic-d32dd00ae9e8fc832e0eec20b6c31c1a4f18898224464159aa2ab6bacbe49338 2013-08-20 19:45:10 ....A 31232 Virusshare.00084/UDS-Trojan.Win32.Generic-d42c5bb72599d55f43c195450a9ed433481e13ffe4dae98ca37dd8304c00092d 2013-08-21 00:21:40 ....A 1490944 Virusshare.00084/UDS-Trojan.Win32.Generic-d53fc7d2f482c57fd20353788d2980737e1c2010da000765a60c4c6b3c0e49e2 2013-08-21 00:59:16 ....A 102773 Virusshare.00084/UDS-Trojan.Win32.Generic-d83386d4f4e3088f3439896d5c8a0d523874476a47dd2c88b6a5b33acdd9a5c6 2013-08-20 23:17:42 ....A 86447 Virusshare.00084/UDS-Trojan.Win32.Generic-da5b7fd90ac299e41a76b98305c480efe3b15f5c3bfc68a0c643632935338bb7 2013-08-21 00:03:42 ....A 98686 Virusshare.00084/UDS-Trojan.Win32.Generic-da70ff6bbafc00ea3ecbe3e751a8bba744cb3d72c5428f8cf9d3364ec1e2d580 2013-08-21 01:12:00 ....A 370176 Virusshare.00084/UDS-Trojan.Win32.Generic-deca31b9ee6952cca2bd839ce11eefe5865db4a71188b208d97f673c241f5b87 2013-08-20 23:42:32 ....A 319489 Virusshare.00084/UDS-Trojan.Win32.Generic-e0787f2f7da8e8e885b3b27a4eeceaafeefbfbace8730b5a6483c47449d55743 2013-08-20 18:56:26 ....A 4244992 Virusshare.00084/UDS-Trojan.Win32.Generic-e28cd9a9f1bc948f251b3923c48bf02fdedfec4983689042c0c36581e93992a8 2013-08-21 02:04:26 ....A 84302 Virusshare.00084/UDS-Trojan.Win32.Generic-e71610364c818205fa86d5524981c9b9c8750d73323dc75708c1b5bdd56a7e1b 2013-08-21 03:23:24 ....A 167936 Virusshare.00084/UDS-Trojan.Win32.Generic-e729be0afeeb7b1b64a8616e7d0c5e4c148913170826f954df02bd7bbdc99af9 2013-08-20 20:12:16 ....A 59607 Virusshare.00084/UDS-Trojan.Win32.Generic-ebf3f4b0bd24e751a71d00f453636d725e84982edd34977810a7caa14ea9a3b6 2013-08-21 01:05:50 ....A 75776 Virusshare.00084/UDS-Trojan.Win32.Generic-ee228e4d75f05cb85a9dc7701b7034b52c648f7e7c92ca806691fb0388fa45c5 2013-08-21 01:17:00 ....A 24576 Virusshare.00084/UDS-Trojan.Win32.Generic-eeeedbc55c588bd900b13a338f60c32eefac9a2b9d3fc31ec27eb4c2695cc8e7 2013-08-21 05:22:34 ....A 838144 Virusshare.00084/UDS-Trojan.Win32.Generic-ef0f055a50396e283333040dc2e751ce780affcf13d9d0f9d27046781169412a 2013-08-20 21:27:40 ....A 38638 Virusshare.00084/UDS-Trojan.Win32.Generic-f1aab794247eb8de8cd1721cd1c6a649d5fd8941489068191b485d42c9ca0aee 2013-08-21 08:00:42 ....A 593408 Virusshare.00084/UDS-Trojan.Win32.Generic-f5d43ca1947059f9860d74efeb29a9801a22f541f95aecc7699007b7e1d9ec39 2013-08-20 22:11:52 ....A 234011 Virusshare.00084/UDS-Trojan.Win32.Generic-f97471a9994640748820352495701ccd45a5588883eb3624bc402f2ce02dcf4c 2013-08-20 20:58:40 ....A 188971 Virusshare.00084/UDS-Trojan.Win32.Generic-fb22af2138068d59d7cecc7d41b7877a1d9cf03653432a983fff1036cf8579e6 2013-08-20 23:17:54 ....A 1581130 Virusshare.00084/UDS-Trojan.Win32.Generic-fbeb6f1c73b4014f75b8cc1e488b03e819d667b18028cbf7d716041576017856 2013-08-20 22:27:12 ....A 722944 Virusshare.00084/UDS-Trojan.Win32.Generic-fc43fc6af323aeb87c1ce5b94d08b47c7f08706868f8a0604e96a1bd0b546024 2013-08-21 00:50:16 ....A 721920 Virusshare.00084/UDS-Trojan.Win32.Generic-ffa0f9a25c14e433a4109ff90887bcdd4ed91ae2fadec7035efa44974b80032f 2013-08-21 08:26:56 ....A 166503 Virusshare.00084/UDS-Trojan.Win32.Hesv-5d29be4887261077e280a237ce436c73c416327991e6721d3eeb9fdc2e60ce41 2013-08-21 09:10:52 ....A 166509 Virusshare.00084/UDS-Trojan.Win32.Hesv-8c0abeca44f4f7fa441e62688447b0c83a2db67874115c25771118b5f6431bf9 2013-08-21 06:12:58 ....A 125440 Virusshare.00084/UDS-Trojan.Win32.Inject.braj-2eafb1a5fb22ac2b63ca270fcfab0f8ddf3f08679dc36e38204e83290df70ceb 2013-08-21 03:33:06 ....A 97795 Virusshare.00084/UDS-Trojan.Win32.Inject.dkee-4001c19a94866d66a812368b1cc411447c353af46bac284c48519a955fd8df4f 2013-08-20 20:25:16 ....A 355280 Virusshare.00084/UDS-Trojan.Win32.Jorik.IRCbot.jbo-fb67932f195de36d3d76dce667469296ae115336b27ed51d817f732d334f9dbe 2013-08-21 06:45:12 ....A 152064 Virusshare.00084/UDS-Trojan.Win32.Kolweb.p-7caf627722f3b27eaf0587c693ca0eb5afdf4d54ae3fdb5b8faeca7a4e561d42 2013-08-21 00:02:06 ....A 365568 Virusshare.00084/UDS-Trojan.Win32.Menti.hizi-f013cb390031fe07e1c3fe777b376a7b5da3260e576e1b2236d490945c6ff125 2013-08-20 19:34:44 ....A 16512 Virusshare.00084/UDS-Trojan.Win32.Menti.lbsw-76204d87a1ab2daf52fbdb299c7bddd9025a8b93fe2cd47d7eb8e3598b51251b 2013-08-21 05:42:42 ....A 16512 Virusshare.00084/UDS-Trojan.Win32.Menti.lbup-5b807cc767c524cc4761906e4ec2b206d44e8360f0cdf3046821aa86759ae933 2013-08-21 07:56:06 ....A 16512 Virusshare.00084/UDS-Trojan.Win32.Menti.lbur-7a67223ae66a46d50579e36dceb9fff7c8b99de11c69a6c046c9711b38a77339 2013-08-21 09:26:04 ....A 2328320 Virusshare.00084/UDS-Trojan.Win32.Midgare.akvf-3e83df3f935edb3a71022f08b21c379fe40baa3883a22d65f2cfdcec78f430c4 2013-08-20 23:51:04 ....A 95808 Virusshare.00084/UDS-Trojan.Win32.Monder-da79629e38b345cce29050cff44ef18433eb55fff9d7b2102e732167e7eb61b8 2013-08-20 23:24:42 ....A 787482 Virusshare.00084/UDS-Trojan.Win32.Pasta.a-33e35f7678aeecd3ef6be17d0a286b4a2af66832c355d627ff32e2723332c626 2013-08-20 17:44:04 ....A 46080 Virusshare.00084/UDS-Trojan.Win32.Pincav-6ce2a6c08313729a364f49b63b23509234b8f58b1084f407738c38efcf124681 2013-08-20 22:39:18 ....A 38912 Virusshare.00084/UDS-Trojan.Win32.Scar.dsud-e3011d5f405f18b9a92a825b8ee81f7eeb27a5145859a0ae6009c68322c77d94 2013-08-21 06:55:24 ....A 15872 Virusshare.00084/UDS-Trojan.Win32.Scar.fjmq-3b7db59fdeda176dac1f7a1d3e3ef475f14a0afc2599b1405b126fdf036623bc 2013-08-21 05:21:24 ....A 15872 Virusshare.00084/UDS-Trojan.Win32.Scar.ftww-2d3de62805ee2f1bcc776d5edb242228961a64839ce88add0fdd60ded6553afc 2013-08-21 00:11:36 ....A 805648 Virusshare.00084/UDS-Trojan.Win32.Snojan.gen-77bcf797d7a91e36094616754e87a9a26f4066ed83f03b2c57f9992b8a34805f 2013-08-21 09:56:22 ....A 431616 Virusshare.00084/UDS-Trojan.Win32.StartPage.dlx-5c37e4aaa5e7e24b7d8275acf89e9af3ac34f3ca9ea6985e38bdf0507df8040e 2013-08-21 07:46:56 ....A 952848 Virusshare.00084/UDS-Trojan.Win32.StartPage.ucqr-1a63e0dd849b23fc522886886fad85d5d4c3290f22bd56962fa692bdfcf31a66 2013-08-20 20:08:42 ....A 952336 Virusshare.00084/UDS-Trojan.Win32.StartPage.uctc-e682df2df24697643fee606753badac12f80be4ed8a463f0f57a80ad0ca18250 2013-08-21 01:41:16 ....A 197120 Virusshare.00084/UDS-Trojan.Win32.TDSS.idre-0a9e28b77177c07d6a226d23b5cc7f59cb095d51df45cc9c3a84eae0ab861645 2013-08-20 17:06:52 ....A 168960 Virusshare.00084/UDS-Trojan.Win32.TDSS.iiqu-5ae924b1cf110c99f96be56fdb8ea71bb1475ef685e1a44b796a872f18b642e1 2013-08-21 09:21:16 ....A 3219331 Virusshare.00084/UDS-Trojan.Win32.Vilsel.ajqm-3a212b0e36c4d83a1184cb4c290cd4ee37bee697e139c411022ac82857294ffe 2013-08-20 21:27:50 ....A 696320 Virusshare.00084/UDS-Trojan.Win32.Warp.a-e4a5a1b21611ba5694e182f0fa5efd17494a29fe1811e568a40f042272e45a98 2013-08-21 04:00:06 ....A 757760 Virusshare.00084/UDS-Trojan.Win32.Yakes-d9618d17cf1bd665ed10b79a313f6b94a947b0bde1a223b042586d2f9a3eee50 2013-08-21 08:55:14 ....A 154112 Virusshare.00084/UDS-Trojan.Win32.Yakes.sb-25a8673597a4558f7e9b69f7b846b653bec14199971ac975e066baccc7a5d3a0 2013-08-21 01:27:00 ....A 11264 Virusshare.00084/UDS-Trojan.Win32.Zapchast.cax-4e213812eb612968d1b064b76e0c1fcfca89c2c3b3a1e896b62aea0609745aac 2013-08-21 09:47:32 ....A 418304 Virusshare.00084/UDS-Trojan.Win32.Zapchast.czq-4cd108e75dd05fb2fd4b0ef1711c9fec450a886b3279c2232a9518f56cf443b3 2013-08-21 10:02:46 ....A 374784 Virusshare.00084/UDS-Trojan.Win32.Zapchast.rad-7db24a78723c43583905caa3029714138c3a29c7e0927d6de593b922cbc92a9b 2013-08-20 22:48:28 ....A 373760 Virusshare.00084/UDS-Trojan.Win32.Zapchast.stf-d349e2626e2c2ef3a5bf700fad73079ea8b0eb1a52946ded9d092b70ebbc4ebe 2013-08-21 07:59:58 ....A 536064 Virusshare.00084/UDS-VirTool.Win32.Generic-28601df25822aa300c410358d4d3ed1245897b32cdb092ecf595d87090585ee4 2013-08-21 10:14:36 ....A 30588 Virusshare.00084/UDS-Virus.DOS.IVP-based-57d4afd4dab57d406a78b792ed86b910a071f7ff8e62e03798f86b4f50762e6c 2013-08-21 01:23:32 ....A 2849 Virusshare.00084/UDS-Virus.DOS.Virogen.Pinworm.1893-5befca392c2fa078f8c98bf1d3f1d8f9503300a490858689250be00662b7b76c 2013-08-21 07:31:46 ....A 342016 Virusshare.00084/UDS-Virus.Win32.Induc-0dba140f675f9a9a005f7f305d8aba88547cc3a4c16e26eb81fe424293439a08 2013-08-21 10:07:58 ....A 1856832 Virusshare.00084/UDS-Virus.Win32.Induc.b-7d4f0bc670ea33e5995416ccf16d219b3ffa096ee3124d89dfeff04e614c1eaf 2013-08-21 04:16:08 ....A 60129 Virusshare.00084/UDS-Virus.Win32.Infector-03ff79cfe8497f5fa4a255f3e922779a34b85a781837b265e84b3446311f2e5a 2013-08-21 05:43:24 ....A 8520984 Virusshare.00084/UDS-WebToolbar.Win32.Conduit.heur-3264fc27bb0abfc207f76fca28d3d07e3e927b6e543b40368bfb1888cdb9704f 2013-08-20 20:09:46 ....A 51200 Virusshare.00084/UDS-Worm.Win32.AdwareAgent.a-f91d2eb70b28819175992f6785545c4a8e1bf9ee6733056fcd84fb18f8fb23c9 2013-08-20 17:56:32 ....A 116224 Virusshare.00084/UDS-Worm.Win32.Agent-7f777328d127b48e68989f27968e4ed43b364ec05649bf7aae0aed52148e3f50 2013-08-20 20:42:20 ....A 828928 Virusshare.00084/UDS-Worm.Win32.AutoRun.fnc-61b024f819d03a4eb147fdd2668ed8f81737532c1aa814bd5c968d44d9c4e31d 2013-08-20 21:45:38 ....A 999594 Virusshare.00084/UDS-Worm.Win32.FlyStudio-058ec3eedbd30d8221eee2c2b0ad28edaa7057e12bac9f6aef344e5381233d80 2013-08-21 07:58:10 ....A 741147 Virusshare.00084/UDS-Worm.Win32.FlyStudio-2acf4a08445693aa2f626c77c8ec42c2ae7246a6ddf5b2bf6ca6a72808e91523 2013-08-20 20:22:16 ....A 956849 Virusshare.00084/UDS-Worm.Win32.FlyStudio-812db8d72f0f80520ce59e14209ca0669c3ec6596fb6424993fd779963af6a0d 2013-08-21 07:03:52 ....A 985537 Virusshare.00084/UDS-Worm.Win32.FlyStudio.pef-8b1d9a1bee034350812b0549e685c4593b3913fc5ab1d6e6d853ed818cfdb8d2 2013-08-20 19:07:38 ....A 3263755 Virusshare.00084/UDS-Worm.Win32.Viking.i-47e92625346e38e6f562c4846be2ce5abebf32dc024a46d7a93462fbd5997acd 2013-08-21 06:13:36 ....A 98304 Virusshare.00084/UDS-Worm.Win32.WhiteIce.el-324d8f7ef8a85a2ddc46cdcaf08c5d30b6ce9a4ef62e1453171191ebdd2abb50 2013-08-21 09:17:20 ....A 849408 Virusshare.00084/UDS-Worm.Win32.WhiteIce.el-4f806890f2413d59d7f6372424ff049522c6d5a4b95d79673872e39da55c33d2 2013-08-21 07:38:56 ....A 757248 Virusshare.00084/UDS-Worm.Win32.WhiteIce.el-81306284d8bee840e8260e3b6c44e8c9caee5e4ae4d625264c3251d16119269e 2013-08-21 06:13:44 ....A 233472 Virusshare.00084/UDS-Worm.Win32.WhiteIce.el-93dd8d7a95cc4a503346f213cf2a5d07dcbd18f1742ece0d1bc3dd380c60d0bf 2013-08-21 04:11:24 ....A 421888 Virusshare.00084/UDS-Worm.Win32.WhiteIce.el-bc4896f0671bc168b48ac8a8c1b641e5cb52f88887b7fb6a0ad4ac3018ac56be 2013-08-21 04:59:04 ....A 169984 Virusshare.00084/UDS-Worm.Win32.WhiteIce.el-d1fbf16dc70ec821311c60f18ccfb4f424e496888e1134d6fa99238d05500b9a 2013-08-20 23:50:08 ....A 6429 Virusshare.00084/VHO-Backdoor.Win32.Agent.gen-612cd2e079e1a8f885771da93c1efbe51866e47471e1c50e776560e3d5f27a53 2013-08-20 22:50:34 ....A 5492 Virusshare.00084/VHO-Backdoor.Win32.Agent.gen-fd2eb22a9b9e6f37a9392f8822b7786f2aeaabcbb29cd019deb5e093a8b4eb23 2013-08-21 07:00:56 ....A 799872 Virusshare.00084/VHO-Backdoor.Win32.Asper.gen-1ee662fed76d54c80a484c946141b325e4529b55875b0e221db5adfcc70f6ae5 2013-08-20 21:46:28 ....A 468608 Virusshare.00084/VHO-Backdoor.Win32.Asper.gen-e22ead1dbb66f7749fa11da1b8819a21cc47bc6210d5cd97f221839bffaa4622 2013-08-21 00:46:04 ....A 519296 Virusshare.00084/VHO-Backdoor.Win32.Asper.gen-e32eb6f4a5378140a5751e226f503b9b4cabc7265f10ad197237169160b61020 2013-08-21 06:46:16 ....A 208896 Virusshare.00084/VHO-Backdoor.Win32.Banito.gen-ae6a873dd26c48a401b9802f024c5534bda142d97c86f803175a0e96e111d35e 2013-08-21 08:18:28 ....A 57086 Virusshare.00084/VHO-Backdoor.Win32.Bifrose.gen-1cc4e4711dc6c67e7f3ec2c4fa1a0a998920071237ed9b387d917465610877ba 2013-08-20 21:50:32 ....A 708608 Virusshare.00084/VHO-Backdoor.Win32.Bifrose.gen-22d87d92094ca5ae8f50141966d875c4ce62470a0106bc959586ad2d3829703c 2013-08-20 20:39:32 ....A 1351250 Virusshare.00084/VHO-Backdoor.Win32.BlackHole.gen-4fb3dc556a27b4a7c452df3c723ae17047e14b758bb8118680221fcb446408ca 2013-08-21 00:57:56 ....A 355197 Virusshare.00084/VHO-Backdoor.Win32.Convagent.gen-03566bbee6fc121b44500b792d26d854b5d0e076dd6927ad41d77cb8ad3bc987 2013-08-21 09:12:42 ....A 361472 Virusshare.00084/VHO-Backdoor.Win32.Convagent.gen-0d636ed2c005ffe5d3be40e71c05d31f9a4304bbff76688b0d5071a0f2cc7eec 2013-08-21 08:32:50 ....A 193024 Virusshare.00084/VHO-Backdoor.Win32.Convagent.gen-1dd5fcea831911350191e637622f7737a6a15d019ca3139a680aabb31601be59 2013-08-21 03:32:10 ....A 166380 Virusshare.00084/VHO-Backdoor.Win32.Convagent.gen-1fcbfca221e7070886bd7e9f3e20e3c970c073c6e3b2cba7c48612930b7a01f4 2013-08-21 09:07:02 ....A 252468 Virusshare.00084/VHO-Backdoor.Win32.Convagent.gen-21d1bf14d2d9fa703788722e9154673a02e0c1c5d9a04b116f62710af06f901c 2013-08-20 23:58:04 ....A 340480 Virusshare.00084/VHO-Backdoor.Win32.Convagent.gen-34ee58f806de979cb4a8add5d7940853b3f429a4198f3213a8ae9a2706d80464 2013-08-21 09:33:14 ....A 32256 Virusshare.00084/VHO-Backdoor.Win32.Convagent.gen-3a557248a43bbc8b07d277210ebfb62ce9eb5af5dd990e261d2565b369c8cbc8 2013-08-21 01:43:04 ....A 147968 Virusshare.00084/VHO-Backdoor.Win32.Convagent.gen-4a354da5acbdf2590c08e654b8ac1a7de736a3c748a64c2c5fb5fbab4c0e4124 2013-08-21 06:42:46 ....A 581760 Virusshare.00084/VHO-Backdoor.Win32.Convagent.gen-4cd8d553e8d2d0e0bda47363a5e9176448fdd1912a8f55f4f2abde5e831c52f3 2013-08-21 06:18:28 ....A 760362 Virusshare.00084/VHO-Backdoor.Win32.Convagent.gen-5ec7d5e697cfff2b121c1585ab7e3282508bfe31fcfc604d1c4dbd49450838d0 2013-08-21 05:50:24 ....A 295585 Virusshare.00084/VHO-Backdoor.Win32.Convagent.gen-5f4f9f43ea0a14c4f16c3a3b8f590d7797c1619ea52412f153b02598fcf44154 2013-08-20 21:27:38 ....A 39100 Virusshare.00084/VHO-Backdoor.Win32.Convagent.gen-61e64edd22531561b643faf3254eb6528e8f24c4205401eb90afc857a987258a 2013-08-21 04:11:58 ....A 504832 Virusshare.00084/VHO-Backdoor.Win32.Convagent.gen-bff465e7deb25e4499e4d89738f3f3b43624ba8730195b1e739c4581700ecf1b 2013-08-20 23:13:14 ....A 704512 Virusshare.00084/VHO-Backdoor.Win32.Convagent.gen-d1d6dda5645c3ab17bea3a6bdbaaf8568c378483b741d0d34df8fa55fb853aa0 2013-08-20 19:44:44 ....A 172541 Virusshare.00084/VHO-Backdoor.Win32.Convagent.gen-feeaf3d009913815c75d5b28e51bd22074982ad9d65ffb06355f14b7d8fd8c8c 2013-08-21 10:15:16 ....A 294128 Virusshare.00084/VHO-Backdoor.Win32.Delf.gen-5fb3a5061ac337a504a21e8b6b57f35dd4f8f335dac1fecf416a6d2a9cc67c32 2013-08-20 22:17:50 ....A 44544 Virusshare.00084/VHO-Backdoor.Win32.DsBot.gen-eeec2445dadc4a940a5c6bb92314234f4d5b235e44c99839960e71cde937b9ac 2013-08-20 18:56:46 ....A 2636554 Virusshare.00084/VHO-Backdoor.Win32.Farfli.gen-5d05f4434676dfdf69d1113c5c9ee75def4fb0fe1791c47712597d31f3d31fdb 2013-08-20 19:48:38 ....A 472870 Virusshare.00084/VHO-Backdoor.Win32.Hupigon.gen-174ee28e578e293f6c699162d1abed103273e0ca8c4bb95d1745ade4522e47bb 2013-08-21 06:05:54 ....A 1026672 Virusshare.00084/VHO-Backdoor.Win32.Hupigon.gen-19f55630e0366f1cd5abe4ae3b79a0fb416db2030a0e3776efe2c3c15126c1d3 2013-08-21 09:11:52 ....A 515584 Virusshare.00084/VHO-Backdoor.Win32.Hupigon.gen-1bad84a6b3e582986ae41e482299e7669bad2f9ab27c4f808927f47bc2788b34 2013-08-21 06:51:28 ....A 854682 Virusshare.00084/VHO-Backdoor.Win32.Hupigon.gen-1fa96e4dc0c10cb7752a49b0a10893f2d57205294e42f5954e5ca84205b5bc1d 2013-08-21 08:56:38 ....A 471050 Virusshare.00084/VHO-Backdoor.Win32.Hupigon.gen-2bd278fa21b39df74de8a5a6210769a1792f5a9d94b5cb0fbb8047b6a8f4bb67 2013-08-21 00:56:02 ....A 800358 Virusshare.00084/VHO-Backdoor.Win32.Hupigon.gen-3005ee9c50c32d4106edcf15d819d75801f73e6c4192d47b9119c34943c3848b 2013-08-21 04:05:02 ....A 353792 Virusshare.00084/VHO-Backdoor.Win32.Hupigon.gen-3a5b83e6c17013fb0e0ae6d5a45b55346e9742aef36d896c140abb351326d3a7 2013-08-21 06:20:56 ....A 416244 Virusshare.00084/VHO-Backdoor.Win32.Hupigon.gen-3e16afb12e3ec04ca29bacbfae1d9c6ba7a329b35122d16541a71e043f36855d 2013-08-21 05:59:02 ....A 40448 Virusshare.00084/VHO-Backdoor.Win32.Hupigon.gen-4b57c7d43e00cd1b6b866a55155878a6b0a3e2916b8b996becc39a955132d6f5 2013-08-20 23:54:32 ....A 362315 Virusshare.00084/VHO-Backdoor.Win32.Hupigon.gen-7171fe5b355c6db9a7f891046f3455f76f787e51ec05ed72462eac95100e5511 2013-08-21 07:00:08 ....A 384000 Virusshare.00084/VHO-Backdoor.Win32.Hupigon.gen-7c0d9ea57ac4ea8ce14b120b8d8bb28e5c9962da6c5c1b251a6d0881b8a971a9 2013-08-21 07:26:22 ....A 706661 Virusshare.00084/VHO-Backdoor.Win32.Hupigon.gen-7dee030b53d26fb74ec2291f7cae3fc6ce927a9361abbce33a35a94fc0f7fc75 2013-08-21 02:46:24 ....A 585527 Virusshare.00084/VHO-Backdoor.Win32.Hupigon.gen-9262c01e6010a7f637270585a0aaa857b2f45f01a2477112e93d397608516c5f 2013-08-21 00:03:50 ....A 602112 Virusshare.00084/VHO-Backdoor.Win32.Hupigon.gen-d2566c807491af3519a7cb35a8cd3c7ad2790768ba93c1667b3ecde3fad5b777 2013-08-21 10:05:00 ....A 12208 Virusshare.00084/VHO-Backdoor.Win32.Kykyshka.gen-6b44b422c3633b3a6b1749fab303118cf26e9ad36511fa65538aa84f06c7c8bb 2013-08-21 05:42:22 ....A 1306624 Virusshare.00084/VHO-Backdoor.Win32.Lotok.gen-2dd992572511b04cf7bceaf2feabdbec6802ae80a207f186c762d7f2804f5b86 2013-08-21 03:00:36 ....A 194048 Virusshare.00084/VHO-Backdoor.Win32.PMax.gen-b1f8499c9a151716bd2c215b2a5016ac85370ef4e55c244dca6a561d66bfb1f9 2013-08-21 08:17:40 ....A 203776 Virusshare.00084/VHO-Backdoor.Win32.Papras.gen-7e766fa67e6d818a08d23d78d97103f5c9208b300bef416061966a7c8318fc01 2013-08-21 06:18:14 ....A 16181 Virusshare.00084/VHO-Backdoor.Win32.PcClient.gen-0f794d1fa991b73c8d11bca19bde0f93b79aa47a8a5f6ec52d1d01b1aa094802 2013-08-20 17:09:08 ....A 581120 Virusshare.00084/VHO-Backdoor.Win32.Poison.gen-0791fe99b8243dc7e85e262b576aa7213bbfb50fdadfce9895a3cad11fbce983 2013-08-21 06:04:10 ....A 6841 Virusshare.00084/VHO-Backdoor.Win32.Poison.gen-0a2ea4f210c9e637b064cc0ce757e21a727459bb766bf9fbcc3d0b1153cb3ccf 2013-08-20 17:36:16 ....A 27529 Virusshare.00084/VHO-Backdoor.Win32.Poison.gen-4806028b04c10ced108f513e2ac2a4139d47ecf2b5111534f7c748f66ab27821 2013-08-21 05:51:08 ....A 90112 Virusshare.00084/VHO-Backdoor.Win32.Poison.gen-5c676a1011f271780430aff577b7187ceb63dc0a32a1e1a10b78bcd2b7f0f687 2013-08-20 18:10:16 ....A 548864 Virusshare.00084/VHO-Backdoor.Win32.Poison.gen-7a94cb864748641969aa3aaa800779882e8c54b96847c90adfc9862779479fec 2013-08-21 01:48:46 ....A 95227 Virusshare.00084/VHO-Backdoor.Win32.Shark.gen-4a8098f18812f7427bcc6a366f73592a90a47c8fcd066714fd0d213fdcb2dcdc 2013-08-21 10:16:10 ....A 15277 Virusshare.00084/VHO-Backdoor.Win32.SubSeven.gen-3b66d3cacaac6f90e00de70b0005fae867bf7b0e17ee6abd18563ff47270981f 2013-08-20 18:44:44 ....A 118424 Virusshare.00084/VHO-Backdoor.Win32.Torr.gen-ff6afccb00f93821d3ae76796926be33d11a40193db7e37ce19bff1c0d9740b2 2013-08-20 22:38:28 ....A 181248 Virusshare.00084/VHO-Backdoor.Win32.Xtreme.gen-19d36a497fa4f2965ad9a2934893935b62423cf415c6013b75fd5903e86932c3 2013-08-21 07:59:44 ....A 35151 Virusshare.00084/VHO-Backdoor.Win32.Xtreme.gen-4a981de42fb0f3a918b6fb5d6cb2935896523c51f5f53bd3998d7832c4a2170c 2013-08-21 05:35:18 ....A 147088 Virusshare.00084/VHO-Backdoor.Win32.Xyligan.gen-7e0a39f8dc759998edd559d6b5ea4a1c6025d7c0727fa735194c5da1f13d4ac5 2013-08-20 18:43:52 ....A 1331381 Virusshare.00084/VHO-Backdoor.Win32.Zegost.gen-2324a8236d702e6a168bec7fb9bf318295044dc38a818c8dc4114cfc509817e4 2013-08-21 06:09:08 ....A 195606 Virusshare.00084/VHO-Exploit.Win32.Convagent.gen-5bc72c979bca3d652036e5ec1a58f2db4307b6451d31ed6cee085e0575434607 2013-08-21 07:56:48 ....A 404488 Virusshare.00084/VHO-HackTool.Win32.Convagent.gen-2d55f4e646daac110cd9378416391bf15ee6c2f84f2958223ebd4491cf5bd4ae 2013-08-21 06:17:32 ....A 181254 Virusshare.00084/VHO-HackTool.Win32.Convagent.gen-3f08d8227f7e98753440f7440a87a8774e96e1d1cb7e79e6f789af155448fb0d 2013-08-21 02:41:22 ....A 675840 Virusshare.00084/VHO-HackTool.Win32.FlyStudio.gen-2781ad45a63f840b51a0fc895c702e5d9ed92263d260ed468751ba5d8c7b1645 2013-08-20 22:25:42 ....A 1664125 Virusshare.00084/VHO-HackTool.Win32.Sivuha.gen-d2728c7691c0212ddc12d039038bd0ec615fff8d214dbb294da7ea47cb0cf73b 2013-08-20 21:32:30 ....A 4405760 Virusshare.00084/VHO-Hoax.Win32.ArchSMS.gen-63d4a685f99ed2597d1f8a14935b5eaf2e4341dbe28d11131a2b3df8274925fa 2013-08-21 09:30:26 ....A 16896 Virusshare.00084/VHO-P2P-Worm.Win32.Convagent.gen-2fdf675450259d5fe85ca2662d26e42a0ca029b74b02f37dab9e796499604592 2013-08-21 02:53:38 ....A 5703600 Virusshare.00084/VHO-Packed.Win32.Convagent.gen-2ac14f57da632ff292b6487a1a68847de4eacd5788a886f308001ad9b9d2be6c 2013-08-21 08:02:04 ....A 297984 Virusshare.00084/VHO-Packed.Win32.Convagent.gen-45a64b7e93f69dc2ff721b66da5b80eb5824160d4c04c6c38470c141ff59ba7b 2013-08-20 17:14:40 ....A 397798 Virusshare.00084/VHO-Packed.Win32.Convagent.gen-5bd1f96e065ad0b80666e937bacfc864a18917bbc91d9bd3067dca82a7d75572 2013-08-20 17:53:04 ....A 1821782 Virusshare.00084/VHO-Packed.Win32.Convagent.gen-928c5f1d7a59cb76460315b4367ea9ef37c583a8ffdda3173c02a3162176127c 2013-08-20 20:12:26 ....A 178930 Virusshare.00084/VHO-Packed.Win32.Convagent.gen-a9085276f77bc8fa8c17e5a55ceb730cc553561dda669b98ac97deda4d4a83ed 2013-08-20 20:39:22 ....A 573440 Virusshare.00084/VHO-Packed.Win32.Krap.gen-ffbdca2fa1178f370978b2598e492d3efe4a846014c1a04059207fdd86c362fc 2013-08-20 23:40:28 ....A 1052738 Virusshare.00084/VHO-Packed.Win32.Vemply.gen-144dd7cbeeb7f1760ace329b73f1f7c42a1bc472788439a482e50136bdee3cc7 2013-08-21 08:17:24 ....A 51439 Virusshare.00084/VHO-Rootkit.Win32.Small.gen-209635cc8e064439af40300dcdf3a2a9f177c6c1463830b13cb8b81861b589a8 2013-08-21 08:28:36 ....A 1761280 Virusshare.00084/VHO-Trojan-Banker.Win32.Banker.gen-2e084d6e3236d51d9dc7d03cf38f0499831622d28c3d26c768588c5a22924ae9 2013-08-20 21:48:56 ....A 1182720 Virusshare.00084/VHO-Trojan-Banker.Win32.Banker.gen-fda4954f132b2c3308a910edc381f4558b994b122fbd01c338fc467c3b91170e 2013-08-20 23:16:56 ....A 1090560 Virusshare.00084/VHO-Trojan-Banker.Win32.Banz.gen-f142b4b29d3ff2c811a45e2b74d54caaa4977765e2860636758ee010b1a32732 2013-08-21 06:32:48 ....A 916480 Virusshare.00084/VHO-Trojan-Banker.Win32.BestaFera.gen-3f38b49402cc2303ce6e07796fe3aec7308d89894891e4c04f50cad8d78cbdf7 2013-08-21 01:42:40 ....A 1049088 Virusshare.00084/VHO-Trojan-Banker.Win32.Convagent.gen-2c24d612bc6f44fa6ee6edaa566a6a0340a9d136d6687017eedd2a1e8cf15ba5 2013-08-21 05:23:28 ....A 1058304 Virusshare.00084/VHO-Trojan-Banker.Win32.Convagent.gen-6e95c94de5e83120de671e75807947a9bb601ad5548da2c01db0dca0058ff412 2013-08-20 18:09:34 ....A 313344 Virusshare.00084/VHO-Trojan-Banker.Win32.Convagent.gen-6efd5f1d2d9cbbe307ea38192c0a15eeb12a92ae9a84e18274f4c5b890102003 2013-08-20 21:32:12 ....A 1013248 Virusshare.00084/VHO-Trojan-Banker.Win32.Convagent.gen-785013e603b061cca6a1a279a75fddf6a267e942b4e5d00856d2fd313d73539e 2013-08-20 23:30:12 ....A 1058816 Virusshare.00084/VHO-Trojan-Banker.Win32.Convagent.gen-d7ef7efeeb6c90d6cc5b0621e7c09c0702c9ca3eb7cd30080ed3846a48439770 2013-08-20 20:54:44 ....A 455805 Virusshare.00084/VHO-Trojan-DDoS.Win32.Convagent.gen-037b7e81b864bb35f69e3ed3d7d471fdbc875ec2d204f508941e042ac39a3f13 2013-08-21 10:07:20 ....A 765440 Virusshare.00084/VHO-Trojan-Downloader.Win32.Adload.gen-4d1e96ac12b303b60655b4cc581098fc127d34eec85a1b52d5620fc36e8d0aea 2013-08-21 09:04:38 ....A 765440 Virusshare.00084/VHO-Trojan-Downloader.Win32.Adload.gen-5b5d08e8eac353c651ceb3f7157bc2a2826f5e97a34c7bd83b8f4be160307264 2013-08-20 22:43:26 ....A 535352 Virusshare.00084/VHO-Trojan-Downloader.Win32.Adload.gen-dcbc3b5eeeaf54a61cf0d5876b6cb459597c0f6eda667a2dfe396e2fcb3f6d35 2013-08-20 20:30:52 ....A 181248 Virusshare.00084/VHO-Trojan-Downloader.Win32.Adnur.gen-dda9fe5ac50ec482ca66fb2c9f71a314c1372185c2b24cd20e5c652bb75b83ab 2013-08-21 04:00:02 ....A 820619 Virusshare.00084/VHO-Trojan-Downloader.Win32.Agent.gen-148bb8f102d4770208ec8e25c67c090aa80dd238d809218ce710576151fa26de 2013-08-21 09:26:32 ....A 398759 Virusshare.00084/VHO-Trojan-Downloader.Win32.Agent.gen-22ddf64070148847598587adc947439ee14830a7306543ea8dff9b72b533d648 2013-08-20 20:29:26 ....A 35840 Virusshare.00084/VHO-Trojan-Downloader.Win32.Banload.gen-f81bdf3f71e6caa539e802d333403c656c417d2fb0ca2803dd0040d41a59924b 2013-08-20 19:43:34 ....A 2457736 Virusshare.00084/VHO-Trojan-Downloader.Win32.Chindo.gen-0075652c4752abb8d4b717991499f43980fd2431916dbd6b91629830b7f477e9 2013-08-20 19:39:12 ....A 2443182 Virusshare.00084/VHO-Trojan-Downloader.Win32.Chindo.gen-19b58c4517042b89e558c126934a957aa5730026bafdf4ae389c43fbbaec81e3 2013-08-20 23:01:34 ....A 26880 Virusshare.00084/VHO-Trojan-Downloader.Win32.Convagent.gen-009697c3fbb9c38520bc215378cfe1d1235866b33edcf7e34490ee6c52902b25 2013-08-21 01:44:12 ....A 79360 Virusshare.00084/VHO-Trojan-Downloader.Win32.Convagent.gen-0ed422f8fcf0ba39f6d961ac990ab6bc0108dd9db983b2dbf15e77239b107b3f 2013-08-21 10:16:02 ....A 10248 Virusshare.00084/VHO-Trojan-Downloader.Win32.Convagent.gen-1f0fe9e369a6063346a1c1706e7669f240de5fbd50d96a8abfcf5354d88ca48d 2013-08-21 09:08:38 ....A 203194 Virusshare.00084/VHO-Trojan-Downloader.Win32.Convagent.gen-43fb948e5c4bcdeb078e64876c41aa5ba95da967461d3b3781aa5ec09b023aa0 2013-08-21 07:26:12 ....A 97792 Virusshare.00084/VHO-Trojan-Downloader.Win32.Convagent.gen-5b7916f57e79001744a8dada4a193ff4dad252863ec031426c310d09687dbff4 2013-08-20 23:33:56 ....A 52844 Virusshare.00084/VHO-Trojan-Downloader.Win32.Convagent.gen-9ab35bb4df77ab058a8db33aa2b7df1e4aa2fd2f4f87d5890e66323cc5eb19a8 2013-08-21 07:29:46 ....A 319493 Virusshare.00084/VHO-Trojan-Downloader.Win32.Convagent.gen-9f9fd7045f711d23b70ce50dee28ecc4f7b7beba59f5334e2a583d9f756153f4 2013-08-21 05:54:16 ....A 172680 Virusshare.00084/VHO-Trojan-Downloader.Win32.Convagent.gen-a81ae4f3f2bcd8cbe1e5b6698f5cf15bf5b852565482d575cdcca5e184bac961 2013-08-20 22:09:36 ....A 212992 Virusshare.00084/VHO-Trojan-Downloader.Win32.Convagent.gen-d12d19a1fded7a52f773241125fa8faa7fbe102d47406edbbbab9a8e36d34e52 2013-08-21 00:36:40 ....A 72192 Virusshare.00084/VHO-Trojan-Downloader.Win32.Convagent.gen-df8b60c93a62d4b145019df7b9d9950b60e03b05b99c52d7ab9f472a90fc4ca7 2013-08-20 22:27:20 ....A 855457 Virusshare.00084/VHO-Trojan-Downloader.Win32.Convagent.gen-f2070bbced9fe816123beeb4b47e82f624c2cf475041fd9f1dd56a9ce6e1ea30 2013-08-20 22:42:34 ....A 2061 Virusshare.00084/VHO-Trojan-Downloader.Win32.Convagent.gen-f2abb0e698feef05c6b2cee1f12a9e611214ba8922e21b63669a0ba36061586d 2013-08-20 20:47:54 ....A 3956 Virusshare.00084/VHO-Trojan-Downloader.Win32.Convagent.gen-fe0dda838bb662afe152b203e7a29b86cffd98ba1bf34e22a8986fc3b7ca128d 2013-08-21 01:39:40 ....A 303616 Virusshare.00084/VHO-Trojan-Downloader.Win32.Delf.gen-2ec54c2f938ac8f5fe9399e5baf38d1b3a9ff6b17522ba6a66690a7c486caf61 2013-08-20 22:44:38 ....A 225280 Virusshare.00084/VHO-Trojan-Downloader.Win32.Dluca.gen-d696c1839b86512950c358d1c4e229435a005909061e1af9b1bc861dd5016e11 2013-08-21 01:15:14 ....A 217088 Virusshare.00084/VHO-Trojan-Downloader.Win32.Dluca.gen-e1054a9467e498763df3ccc975aec7ae3b036c9476ce85786ce814e59714b54e 2013-08-20 20:29:34 ....A 77312 Virusshare.00084/VHO-Trojan-Downloader.Win32.Fosniw.gen-01bddea2c501a747a59e94bf1ecee0fac4cd011c2412a69974f411272d79e79c 2013-08-21 07:33:08 ....A 86528 Virusshare.00084/VHO-Trojan-Downloader.Win32.Fosniw.gen-0a9d47f52efab52869f0a28c1d90593f378d557ea80bad5cb87ec13bc02ed32d 2013-08-21 07:55:30 ....A 55296 Virusshare.00084/VHO-Trojan-Downloader.Win32.Fosniw.gen-1cbd9a81d9fba691be9f436e214e33748ccce181cd5a7edf63c5376a87734135 2013-08-20 23:53:50 ....A 405848 Virusshare.00084/VHO-Trojan-Downloader.Win32.Gamup.gen-eb2ef189a2d96e16c04f673a6d478361fe6ab58d31d2948ee617aa92b496a0e3 2013-08-20 22:02:50 ....A 11776 Virusshare.00084/VHO-Trojan-Downloader.Win32.Genome.gen-4219fa3dcdfa38a37bd8d6ab6e870e6accc4c32216a2145d06ad1a763f600b26 2013-08-20 18:17:28 ....A 24296 Virusshare.00084/VHO-Trojan-Downloader.Win32.Geral.gen-7ce10c1ac659f36ca2fe45e77f355719c6f0e62295a3fa1a635085ff0069ffed 2013-08-21 06:51:04 ....A 782348 Virusshare.00084/VHO-Trojan-Downloader.Win32.Old.gen-3c1d5cf7c904031e973d3e593f8124bef9fc5cd8f588465ebb7053418b3305b7 2013-08-21 02:04:32 ....A 81920 Virusshare.00084/VHO-Trojan-Dropper.NSIS.Agent.gen-bab211ae42f0c11d213422c51041deaed809d7c8eea4c0d079f630737fd45aef 2013-08-21 05:29:32 ....A 27648 Virusshare.00084/VHO-Trojan-Dropper.Win32.Agent.gen-5d040dc0533060f323d988711ddb64af760ada5f39d32c8a1ee8f8b7336fd8af 2013-08-21 07:17:16 ....A 401920 Virusshare.00084/VHO-Trojan-Dropper.Win32.Agent.gen-70708e20f104c3de462bb4f411f3e4e86ef7e40534a2f7a88f1cc0baabb0d281 2013-08-21 08:26:50 ....A 25654 Virusshare.00084/VHO-Trojan-Dropper.Win32.Agent.gen-7e21e87c3dc5326f3ed51fd930c9ed71fba4464b883df184a19b80baa1374a9c 2013-08-20 20:30:34 ....A 404361 Virusshare.00084/VHO-Trojan-Dropper.Win32.Convagent.gen-05417d0c8b816ce9a728baf62ebddf603c2c2a37f62ad53be37f37d786464e48 2013-08-20 23:41:28 ....A 1166284 Virusshare.00084/VHO-Trojan-Dropper.Win32.Convagent.gen-0e430069007ee1ff421d8ec1f49193d84e20f83295d5ffa8ef137e7549fb8f72 2013-08-21 01:49:14 ....A 1409024 Virusshare.00084/VHO-Trojan-Dropper.Win32.Convagent.gen-0e76a2a4e7a209386c7c091cd49495a3dcd7fe105ddb61ff51250424fb474ed3 2013-08-21 07:13:48 ....A 1270656 Virusshare.00084/VHO-Trojan-Dropper.Win32.Convagent.gen-0f45744655e910a30b4d0f83e2afbdae70ba91526238ea9ebdad11a943d531a6 2013-08-21 01:52:28 ....A 115712 Virusshare.00084/VHO-Trojan-Dropper.Win32.Convagent.gen-2feef525c6759186df136f62021e64a3c6463f6b3b912267932c064acf3fbf81 2013-08-20 20:26:54 ....A 417792 Virusshare.00084/VHO-Trojan-Dropper.Win32.Convagent.gen-346810ab5ac6bb8119913374eca982643b176279f529fd959b12b9031cd4c785 2013-08-20 20:35:36 ....A 16155 Virusshare.00084/VHO-Trojan-Dropper.Win32.Convagent.gen-3603a928fd80ddc83086275be49c2dc2981c27a1962df0e5e2c1a14172faab69 2013-08-21 00:42:52 ....A 111485 Virusshare.00084/VHO-Trojan-Dropper.Win32.Convagent.gen-4551503f979023a55351a090df16c588a15be6d1a3da700c7b50a0b9213d70ba 2013-08-21 03:11:48 ....A 555776 Virusshare.00084/VHO-Trojan-Dropper.Win32.Convagent.gen-54bfa362dcb892d98eb962d3a2ffad669cb544fb6a8411045191058dcc43e57e 2013-08-21 03:17:32 ....A 147456 Virusshare.00084/VHO-Trojan-Dropper.Win32.Convagent.gen-5522c45e26cd4fe1418cdc14009d98b7b1a94d82434ce9a5cc32836e5819d2ee 2013-08-21 07:42:48 ....A 552911 Virusshare.00084/VHO-Trojan-Dropper.Win32.Convagent.gen-a7b7c3ec0df85d0c59c0ce7b94cd8c2135181609a6f1ab824a1337b7df189367 2013-08-21 02:26:24 ....A 147456 Virusshare.00084/VHO-Trojan-Dropper.Win32.Convagent.gen-fd32caa3fd8754b6a9cc56a60b7483d55eee26b5b43ef014a1b4f3fd88a25dcd 2013-08-21 05:01:20 ....A 62000 Virusshare.00084/VHO-Trojan-Dropper.Win32.Daws.gen-4a47eb82d6af3e9eed0d5685089fb25512477b44fd59e6c4a948079edbfaf920 2013-08-21 02:04:20 ....A 23733 Virusshare.00084/VHO-Trojan-Dropper.Win32.Daws.gen-994a8e39dee16c64e91f80f418cf9bbad6de7c0dc915ce1835e8b88070dc2d86 2013-08-21 00:51:28 ....A 158208 Virusshare.00084/VHO-Trojan-Dropper.Win32.Daws.gen-f957b201b6f7a279eea715ceaae40f74a9dac4ed0912644aa5c7e28984657b49 2013-08-20 20:23:34 ....A 811837 Virusshare.00084/VHO-Trojan-Dropper.Win32.Dinwod.gen-3c52bb9b01ae2cff20b29e556b5abfaa1b184bbf187d5e6e0c460dbc554b2994 2013-08-21 01:45:36 ....A 612864 Virusshare.00084/VHO-Trojan-Dropper.Win32.Dinwod.gen-3de8347a8c61387574ee005ccea8e81adb146630170c8b50eebb443c1a4b441a 2013-08-21 00:01:00 ....A 53080 Virusshare.00084/VHO-Trojan-Dropper.Win32.Injector.gen-029e5cc97a284151175d6a2f497e15694e691137c9dd9130bae60c707b1947fc 2013-08-21 08:18:18 ....A 1359872 Virusshare.00084/VHO-Trojan-Dropper.Win32.Injector.gen-1e7ab3c44ae3dba60072b4e5c90c735ed5eec5d0137d1e521dc3323bbcbe2985 2013-08-20 21:06:10 ....A 695753 Virusshare.00084/VHO-Trojan-Dropper.Win32.Injector.gen-982823870262f5f8df7dd059ce9b18a812925f1d9f47c40c6b9d440383248a38 2013-08-21 07:04:36 ....A 784938 Virusshare.00084/VHO-Trojan-Dropper.Win32.Retsi.gen-1cb9ca404930e9cb793af19b38fccded634db88036fe8992ad7b8dd9351843eb 2013-08-21 01:52:26 ....A 421936 Virusshare.00084/VHO-Trojan-Dropper.Win32.Retsi.gen-2feae43a5e6633b5a3887961338aa006a6cdb06aa0c8b864a9b992e37c1024a0 2013-08-20 19:53:22 ....A 805888 Virusshare.00084/VHO-Trojan-Dropper.Win32.Scrop.gen-f75e33ea48568a3df945b8bcbee04e4b7bf1a0cd3e5d8cf0d6cffc7e178f7189 2013-08-20 23:43:32 ....A 4475079 Virusshare.00084/VHO-Trojan-FakeAV.Win32.Convagent.gen-2094fb6610716e60574afebaa5db5e77a1fd9cb64636f9f708eb0e87c014dd02 2013-08-21 09:54:26 ....A 279552 Virusshare.00084/VHO-Trojan-FakeAV.Win32.Convagent.gen-2b37057a4e25486b51bfd5241ee15e54d4e7d80de5a9d6440b637e289ba6ae94 2013-08-21 07:29:32 ....A 315392 Virusshare.00084/VHO-Trojan-FakeAV.Win32.Convagent.gen-7d0ab41e19c04d28b772a7ab2cce0279fb892cc1551abb9bad705dbfff9ce2b7 2013-08-21 07:01:26 ....A 2951 Virusshare.00084/VHO-Trojan-GameThief.Win32.Convagent.gen-0d83400d47d0eeff3c349e8238e8d6b5a04d94d210302ae207416279735ba841 2013-08-21 08:05:18 ....A 16026 Virusshare.00084/VHO-Trojan-GameThief.Win32.Convagent.gen-7022e85809dc1074430a388ce8d6265dcae80a492d36b8d403f02a15651e2018 2013-08-21 01:59:40 ....A 102400 Virusshare.00084/VHO-Trojan-GameThief.Win32.Magania.gen-c7d486ce386d9744882add436b4497e2915d499a95a91cddd2c2bc84fbb1a1de 2013-08-21 10:16:14 ....A 75794 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-0e9c5f74f367eab0a9f137aa34711bb974e68b2ef651d41bca877e6b0da624a9 2013-08-20 22:15:52 ....A 163858 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-15b635bb2039a162702adbe66c803fb0f7563435fa256a92e3e7dbcf9a7a4970 2013-08-21 06:07:44 ....A 76306 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-1c19f0f9c03e37e5bc12099cc728074041269e1ace9261f871da1db09af956c0 2013-08-20 18:02:34 ....A 55826 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-1d3118c8911376f3c9a0907f99a3bfe356da2de20e1d31efb536c14977fadd0d 2013-08-21 06:06:18 ....A 2415 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-2b0120c8fa1814073840f0c8bde5956c4d6af95f86fc30e13b6b4e66edef0fa8 2013-08-21 09:32:16 ....A 55826 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-2bc10ad36d32b4d43da1160141b813686f1ccd93a265e6835670b949da99d218 2013-08-21 10:05:44 ....A 55826 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-2c5738f64496a14ea8b6c749248b82740e4c9b3aca2088040a93c1405bc86d61 2013-08-20 18:01:32 ....A 22864 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-3a2e434d1105f492a2d40318a7921d717f1f26b79ba5e9930dbc8a56f423f5c4 2013-08-21 06:33:20 ....A 71186 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-3c2d0135659a6a05df25a0259a558403a28ca41d9a6e6bea5dc038d0f7853343 2013-08-20 20:46:50 ....A 141312 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-4373c7f3086895de5383bd931f9edbe0914678c5d317888e8aa2ade2ac542eca 2013-08-21 08:56:28 ....A 55826 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-4a37cfd9094bbaa2f2e227a717cd176e23d8bb0aaa58151eb0204268e90e88ea 2013-08-21 09:04:08 ....A 163858 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-4ba388f08bc13faac2a5a2c089a660a7a8daf050fe308018d93263bcd573598f 2013-08-21 01:32:20 ....A 55826 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-4c090dc3862b997300edfdf8101c4d23324753e1c69eb17df4156f9ae62224b3 2013-08-20 17:03:28 ....A 55826 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-4c76b1794ea3fee2ed6e308142bbe5616dcdd46aabefd08315796b42477905f1 2013-08-21 06:13:26 ....A 68114 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-4d466a363188985aca374c92c711d345e187ea164c1e71c2094e2acc2eb9325b 2013-08-20 23:33:44 ....A 55826 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-540884b4d90b931ae02a5bf36272fd6e123d75100fe62d818b06997271858f3a 2013-08-21 07:50:46 ....A 167954 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-5a4ee96e1481bdd44590c417ca0b03c15509dde00f3c0c87628da3b7959fd9c1 2013-08-20 18:24:48 ....A 55826 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-5b3eb9e525c7bae47d60370e3bf00bb0f2046e0216d4742fa82ac2ecd27582ee 2013-08-21 01:39:18 ....A 68114 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-5b7704a3c3c58f45216468bd32538ef6887337e1e1f44ba288cd71dfc9e7e748 2013-08-21 06:56:06 ....A 163858 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-5d65338ee11a77aa39db467f6be4f86f93f67fe791c0cbf0a8d0159c2ef200d5 2013-08-21 07:13:48 ....A 59410 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-5e27dfd1c883851b47ce93c013b0d3119b063cdff539ae16f3374f2214edfee7 2013-08-20 20:47:50 ....A 55826 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-61ae32672c59a5e1988deb389158182a1ee55a52d694b9a47b0e7bbc0446162a 2013-08-21 05:28:32 ....A 68114 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-6b5f6ce71230f38ac9e2b35b451d876b10159913ec16b11bb13ac7ee68bccfad 2013-08-21 10:10:52 ....A 55826 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-6d0b84fd6bacce12cce2970b16d15b63f66928139552a3464367fb77efa3b6f8 2013-08-20 20:54:28 ....A 55826 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-72e6a267023a0693ec43d73061c07ddbc7ecdd31d63fdb8abca91c41702454a7 2013-08-20 23:32:52 ....A 55826 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-7543cf5ad7fb95edb5182ce84776eb94abdfc474c3adc1dd9c06c8fcf452a09e 2013-08-21 10:05:14 ....A 55826 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-7b7192d1d62211a39605cf72c75e853bc89fbc3082cfda9bde1a23fc757bbda0 2013-08-21 07:57:40 ....A 139282 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-7ebc43307e40973b426eebb7fd874f961be9cb05d019a5f8726e8e592881a817 2013-08-21 09:25:46 ....A 163858 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-7fa392329a41567416a1b92bc07cdec0683d0c2aab5cdecdd12af1206cb4be8c 2013-08-20 22:55:18 ....A 52084 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-e5febafed4a35ac221cdfb382c0555437e06a67e10d58ce8238f4630b62c01ae 2013-08-20 21:17:18 ....A 66066 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-ec4193ad917530cbdd5579e54ddbcd965c414031317a6a75db1a7dfb116439a1 2013-08-20 23:41:10 ....A 70200 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-f0e776ec70f1a4bea953961d8f042be983d5c400e5ee9ff618cfeab0aaeec515 2013-08-20 22:14:44 ....A 163858 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-f232c0012950dba751a0f6c4ebf8b28fa6396858b464ba9789e0724dd49059f6 2013-08-20 20:23:44 ....A 55826 Virusshare.00084/VHO-Trojan-GameThief.Win32.OnLineGames.gen-f495f254e4facf2773626c3901b2cafd4f6b92e40bfdf69fc62b371bd4dec19c 2013-08-21 02:50:54 ....A 339968 Virusshare.00084/VHO-Trojan-GameThief.Win32.WOW.gen-2b24abd0128162dcdbb0988cd5bcf90f7fed730246a72f317355ab468833d48c 2013-08-21 00:44:14 ....A 360448 Virusshare.00084/VHO-Trojan-GameThief.Win32.WOW.gen-76365ac65588b8a68044919606c0d0d87ef618fe99c0e161fefe959ddb322b31 2013-08-20 17:41:08 ....A 32123 Virusshare.00084/VHO-Trojan-GameThief.Win32.WOW.gen-a6a774e4ed0cfed3e9c6e2b8c2ef8246af886c63b134c8b237c229d17ac95ea8 2013-08-20 20:51:44 ....A 29006 Virusshare.00084/VHO-Trojan-GameThief.Win32.WOW.gen-f5927c0b0da37156924de6ca8939b890ff1aa257bc81cb125586e8937afcb245 2013-08-20 20:03:06 ....A 100455 Virusshare.00084/VHO-Trojan-PSW.Win32.Agent.gen-21daba210ba960cc42b0ca7b346ad0f3526b3d0c0ddccdcb96a80ed2df30f302 2013-08-20 23:34:56 ....A 26624 Virusshare.00084/VHO-Trojan-PSW.Win32.Agent.gen-d9f0d063c6cb70adbc49248e1aeeee7b8326fc4cc44e68371b386582221a0ccd 2013-08-21 06:23:28 ....A 45128 Virusshare.00084/VHO-Trojan-PSW.Win32.Convagent.gen-4deea931fb66ccd6edd2c2361c58f424a0fe06b25b3bb522928c9c9a9979a3ec 2013-08-21 06:54:34 ....A 8146 Virusshare.00084/VHO-Trojan-PSW.Win32.Convagent.gen-6ccd61797971a267becd373f6a7ccb115c234f72bd85f87b250eab4a4ca81e71 2013-08-21 04:08:36 ....A 370698 Virusshare.00084/VHO-Trojan-PSW.Win32.Convagent.gen-7a7b637f760c1fe37be52216da23305cdaee1287d80563f621078b4764361fa8 2013-08-20 17:05:08 ....A 22504 Virusshare.00084/VHO-Trojan-PSW.Win32.Convagent.gen-a203bc47f8ec8ff0464e69de60a44fb8db7761f410d215bde35c2674459ea262 2013-08-20 18:34:10 ....A 23118 Virusshare.00084/VHO-Trojan-PSW.Win32.Convagent.gen-ba637029c7e07b8d51cc990566f005ec597bdd46965905058dcef7771e52297e 2013-08-20 22:29:52 ....A 335476 Virusshare.00084/VHO-Trojan-PSW.Win32.Delf.gen-fe05e929d169af1e78cb71a04b827845203a93f8484c64bbeee42c0998b7b56b 2013-08-20 18:28:24 ....A 63688 Virusshare.00084/VHO-Trojan-PSW.Win32.Kykymber.gen-0ac2cf93ec6f675c38eea0a5080bf40d41c6bc6c9d8f622fe4c41e19447e256c 2013-08-21 05:09:02 ....A 76084 Virusshare.00084/VHO-Trojan-PSW.Win32.Kykymber.gen-0bf80c19562775cd50c800a15862a50b280183a1f98f40b71a45cc9b51b17ff2 2013-08-21 05:03:36 ....A 50128 Virusshare.00084/VHO-Trojan-PSW.Win32.Kykymber.gen-1fcc034fd3f2330412eef891c00152a421e8b88174f663a6f65f3caf32d900ff 2013-08-21 05:06:20 ....A 75176 Virusshare.00084/VHO-Trojan-PSW.Win32.Kykymber.gen-1feea0bb7e0e3ad321128428ea4c37fa83df533b1c59c1cc97c4050d6363927e 2013-08-21 10:07:48 ....A 74176 Virusshare.00084/VHO-Trojan-PSW.Win32.Kykymber.gen-2fda9d0ffc52a7b6f0f35e42407903d090c142021973c5a50c7d1e35503e92e1 2013-08-21 00:50:32 ....A 76176 Virusshare.00084/VHO-Trojan-PSW.Win32.Kykymber.gen-35598266ec909a7dafab1f40ea42b0b9d97c7bc6f9ba3243f5903bd117e91e80 2013-08-21 07:49:14 ....A 62616 Virusshare.00084/VHO-Trojan-PSW.Win32.Kykymber.gen-4f2abd001759a2c38d829b783b820f5725330be47644edbc46de225711619dd8 2013-08-21 05:34:58 ....A 11776 Virusshare.00084/VHO-Trojan-PSW.Win32.LdPinch.gen-1f3521062edbfadbb52224a51994d5c9fd90bc9e71d6dcdb4261c67100de2f94 2013-08-21 09:51:54 ....A 81408 Virusshare.00084/VHO-Trojan-PSW.Win32.QQPass.gen-3ac06b62b0f6ac7183b4669eb9e989460d345a6de434389b33da8698c9a69905 2013-08-21 05:54:50 ....A 81408 Virusshare.00084/VHO-Trojan-PSW.Win32.QQPass.gen-4fafea356de98d852c94f3d21c9aa92a6f58b1029f65738b0065540bbf08b51c 2013-08-21 03:10:28 ....A 5632 Virusshare.00084/VHO-Trojan-PSW.Win32.Qbot.gen-844a2b541c86f6d1be07a5a389a8935f7e2427aa00e8e75c6f89860474aa26fa 2013-08-21 05:19:50 ....A 40548 Virusshare.00084/VHO-Trojan-PSW.Win32.Rebnip.gen-2f7d5c427a7881fb0eb8eca0c327e543ac59b3a7d74d054d2e5b40566c431518 2013-08-21 06:48:16 ....A 12800 Virusshare.00084/VHO-Trojan-Proxy.Win32.Glukelira.gen-0d6f5af174eb9d83b672ad281c6b08b6799f58170bd5b37a98345db40f60087e 2013-08-21 09:03:10 ....A 254464 Virusshare.00084/VHO-Trojan-Ransom.Win32.Convagent.gen-5efdda5acf76be17c467988fa86d1d724a7486ccf7f84ab7552cca003cfe0ac6 2013-08-20 17:06:52 ....A 44898 Virusshare.00084/VHO-Trojan-Ransom.Win32.Convagent.gen-7db4476439a698c93fbbda462ac1dff198a12d5448f6161fd54f4dbf7474a265 2013-08-20 23:59:50 ....A 77312 Virusshare.00084/VHO-Trojan-Ransom.Win32.Convagent.gen-de3a278790fcca5ad75e3508b5696db0bce3c78ff53c327578b43d8b16e99edf 2013-08-20 23:06:26 ....A 77312 Virusshare.00084/VHO-Trojan-Ransom.Win32.Convagent.gen-f983737007a92f45accc72dd864d06311d7e08cfa98f267c59dcb8b21894e624 2013-08-20 23:36:44 ....A 75776 Virusshare.00084/VHO-Trojan-Ransom.Win32.Foreign.gen-11a8b5171e09ad854d19477479f4668dd0b6d5c832eab70dec76ba8e6d4d851c 2013-08-21 05:59:36 ....A 2524897 Virusshare.00084/VHO-Trojan-Ransom.Win32.Foreign.gen-3486f21b3e8f6b2b08030411e95ed2fed598e51f6032a79b5317e242071bf7c0 2013-08-20 19:48:48 ....A 225792 Virusshare.00084/VHO-Trojan-Ransom.Win32.Gimemo.gen-fdc0aa7da5e234fd8f5a30127ed5146979fe68f87b5005f4b98bd63f6f406129 2013-08-21 07:09:42 ....A 243712 Virusshare.00084/VHO-Trojan-Ransom.Win32.Pihun.gen-6b2d1a1966fb5b941506e13debbd102d7197f796c91ffca3ec9f0aad4cd0024c 2013-08-21 09:56:58 ....A 282624 Virusshare.00084/VHO-Trojan-Ransom.Win32.PornoAsset.gen-19e642eb4a16a5bf5851e48f278a3a0e5891ea6eac157dbd506d675958b42c45 2013-08-21 09:57:24 ....A 410112 Virusshare.00084/VHO-Trojan-Ransom.Win32.PornoAsset.gen-1d54f81121c658682dd51b1500d466badc8c62312abe145498a6be1efb99eac9 2013-08-21 01:29:46 ....A 444928 Virusshare.00084/VHO-Trojan-Spy.Win32.Convagent.gen-1a64848b601e81648376cf089981cb7d8b4d7d3bc9293e9d21a3cdb5adf459c8 2013-08-21 00:20:16 ....A 499763 Virusshare.00084/VHO-Trojan-Spy.Win32.Convagent.gen-fec39d8561582d4f6e9515ebbebe0d8e9636bc9845c9886915ead4a978fc36e5 2013-08-20 21:30:54 ....A 842766 Virusshare.00084/VHO-Trojan-Spy.Win32.Delf.gen-857d4a4bae3720a9529026473140d6e02b62fe6a6a8613835913786215a4df8d 2013-08-21 08:11:56 ....A 397312 Virusshare.00084/VHO-Trojan-Spy.Win32.Dibik.gen-2dea6b74a9375be790ac9bd4bf676d1a739a506612d1983ddb22229ea8e3101d 2013-08-21 06:06:22 ....A 153600 Virusshare.00084/VHO-Trojan-Spy.Win32.FlyStudio.gen-1af31e23fac9e4133bf19d4e7d43f6c993b9cd5d5706cece9cfe9ab7fd4580c8 2013-08-21 00:19:40 ....A 305683 Virusshare.00084/VHO-Trojan-Spy.Win32.KeyLogger.gen-043504d804cc82ae7bb0956216bbd18b5fa109ad0a2377c6b782341f795e9ae8 2013-08-21 08:20:36 ....A 35328 Virusshare.00084/VHO-Trojan-Spy.Win32.Pophot.gen-5f62ba284214733bfa517108b17e22fa5aa6d3264b2109da19347bffe77403cc 2013-08-21 10:12:30 ....A 238592 Virusshare.00084/VHO-Trojan-Spy.Win32.Recam.gen-1eb4318915a5bdb2458cb815e9b9703a49f74474f50b59779dc29ff4ebece019 2013-08-21 07:57:42 ....A 162816 Virusshare.00084/VHO-Trojan-Spy.Win32.Zbot.gen-2ea7ffbf8bb9d50b6d2c3be623f9e4627fcfe232c43b6f1a7dab176abec864bc 2013-08-20 23:17:40 ....A 78336 Virusshare.00084/VHO-Trojan-Spy.Win32.Zbot.gen-50e25d4d72ea81375a37f11a6d97174ac62ed8c50eeab627482d86735501ba7e 2013-08-20 22:13:30 ....A 703533 Virusshare.00084/VHO-Trojan-Spy.Win32.Zbot.gen-9c163adbfc3f9f66038484c6706ede37d53d613726e6c37ba2e3a7e4ba15d16e 2013-08-20 19:56:36 ....A 165888 Virusshare.00084/VHO-Trojan-Spy.Win32.Zbot.gen-e8fa93645a325920e5a949255b8d10bb420e78fcd872126fd5e010dbfbede127 2013-08-21 01:08:26 ....A 165888 Virusshare.00084/VHO-Trojan-Spy.Win32.Zbot.gen-f28da72881d951f90cdf00beb715faa46e2a50f6e36428b27d599366bdebdf40 2013-08-21 02:46:02 ....A 1006777 Virusshare.00084/VHO-Trojan.Win32.Agent.gen-0a6bf5eebab17ce6db61e9b95122b70aa698b045a52da6f3fae2ebe1b8157704 2013-08-20 23:31:04 ....A 212480 Virusshare.00084/VHO-Trojan.Win32.Agent.gen-20509b0ee7fb9138d965b28ca245b18329d82d7f26b7f6cae698931a2bc28430 2013-08-21 01:40:40 ....A 60928 Virusshare.00084/VHO-Trojan.Win32.Agent.gen-3d8784b6c0a610add0918a1ef8127dc4f0c99f84a573ca2d00c35a2ef1035ebd 2013-08-21 09:53:38 ....A 142909 Virusshare.00084/VHO-Trojan.Win32.Agent.gen-fbef3c968451cfa9d03bc84182745a3c9ed7b07e80adf46688afa604b554d0e8 2013-08-21 08:27:56 ....A 289792 Virusshare.00084/VHO-Trojan.Win32.Buzus.gen-4df6663679f6d2d84441589145eeb575e4ae07e55d3bb1c9a24158c07e3ad5a6 2013-08-21 00:08:40 ....A 212480 Virusshare.00084/VHO-Trojan.Win32.Buzus.gen-f8d15f04131f2a125f35135da94246bed2cc6fcf2a0e71745130fb164007d589 2013-08-21 08:02:26 ....A 1310920 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-001625d58719af94baad166314623b517ecca72fc3e8b009dd53a2366d7a6012 2013-08-21 09:51:54 ....A 630498 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-0b420caaf3aa26163b8083cf36b779616686a2c988eeb33a63f9515545552770 2013-08-20 21:56:38 ....A 1111120 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-0eef97814266b9c5480ce759a0a41cf34830d22a4260bbcfccd60ad0c610142b 2013-08-21 08:24:22 ....A 241664 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-1dba10df91e115ee45df7a6fca3a3cca12bcd994c587e811a5c8d0e6b983d74b 2013-08-21 03:21:50 ....A 497495 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-23f15f4814766caa4643617e62dc71b7cfbc461e2c104042ad500582aed4e22c 2013-08-20 20:59:40 ....A 309493 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-26560cb23a390db678f9c171ef97a641e9743f0a0f069dd1917146dc6bb1e6ab 2013-08-21 02:34:14 ....A 2297328 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-278720d7703b45c2d379cfc86fe3b570b04f4b9fd5d72277809256a9a39334c3 2013-08-21 01:26:12 ....A 254464 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-2e98760a042fe0acb777270a04d7466ceac663a595d5703bd6a30689173c0717 2013-08-21 06:55:40 ....A 75264 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-2eaa382f50f13cde90b0b4d3ff887546c6ffd4419a1bf7480f030d45f0038c9c 2013-08-20 20:15:00 ....A 308914 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-2fa3191fffd20fa62123f633fb9a25f97334aa52ddc02cd5bf24f6298b9bbc55 2013-08-20 23:37:34 ....A 390656 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-30eb237d3e3a14aa1b854b78707e1d4bb5951288e6ee24127ca90cfa0abfff0c 2013-08-20 23:16:44 ....A 299601 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-32e2204c45f4bc8cd6b0bec73301ea49f2159f1f8dcca099b17b5af932b92c43 2013-08-21 01:58:48 ....A 242872 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-399e756dfa1057cc6793931fb41944409dfe14ad6bb7e28122332a40e58afae5 2013-08-21 01:55:10 ....A 396288 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-3b0d13dc0d63ac2f530301221bc5aaf5a943ae1f1441b9223a59785b0cbf649f 2013-08-21 09:33:50 ....A 52093 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-3bdc458ccf2343d215d56e9bf34dbf3db8a54568b709b9c2c95c1b37d0f93274 2013-08-21 08:20:04 ....A 15671 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-3c294adc9e80f17532700dfcd46d42fe0947ee3e27e24d55be2331311d79d630 2013-08-21 08:30:18 ....A 65536 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-3e3f7b632164f7518d3774205cdf093a175eb9f1f8ef334e6cd878bc91e821eb 2013-08-21 01:11:58 ....A 242872 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-3e5d7b6b1bef12a8f7002179cd0ead592b9a3fecb80b5141f6aad1f6e1d36367 2013-08-21 02:04:44 ....A 84992 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-454ba03e01e499de9c8c1ee0a79a5849d8d9e6fc8f2527d6ffd8227dc54fa782 2013-08-20 18:56:26 ....A 242872 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-46eae5465426ccfda6a416a95c8f5e3d9d74bb5cbe6d3296b293395792c80cf5 2013-08-20 21:35:28 ....A 242872 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-4db2ed5a5eefbdf452363d93259c8962a613174cdaab997e19c0bb2ec32cc739 2013-08-21 05:37:12 ....A 225280 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-4dc32852a1c7f9fead59bd5e96ac8aa03d8cc708792f14a9f44a562938f8a8c7 2013-08-21 07:34:20 ....A 730080 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-4e47a06fdbdcf8d58760b49d7c2ad338f265e30ef08bb87b48b08ba65f347ba6 2013-08-21 08:06:10 ....A 110592 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-4e9da5a6a0dbf6c3fa6f97f48bdba5038452eddd61cb27ab62c962ba24555602 2013-08-20 21:49:04 ....A 9728 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-51bf85d0f104ddee5fc6bea1a3da0131bdbde127f6b2160ad3c8fa7c66267d2e 2013-08-21 00:45:24 ....A 242872 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-58761a863f419b6ce13ef6e2df0df031beb68ccb0ee621774c5857ce94a54af8 2013-08-21 08:35:10 ....A 701312 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-5b4f5995e4bcba8232794a7856bc38fee9d92b0b3c19c4e59382da7239e673f6 2013-08-20 21:39:04 ....A 242872 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-5c6b2d65e8bf6d12b775141c068279e2e72c47e3e51d5ff30bd6af6d208c45d5 2013-08-21 08:22:42 ....A 1031603 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-5cfe0a403beb468721e2212dc8ef28ca6b6c0552fde6c784192e98adf0cfa5c2 2013-08-21 08:34:50 ....A 45056 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-5e463b1d4ce2861f92a50888e5b4b69f857b408681715040f71552cae1c18630 2013-08-21 05:22:16 ....A 592824 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-5f4e2dce99d04f583338103d392b69364e69c231a0e0599270bfb46551cf4452 2013-08-20 20:44:46 ....A 248832 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-61855b4bafc87d6918596a0693e84b2aaa2f05d87f775d57482d9402883fbb66 2013-08-20 18:53:28 ....A 242872 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-67771ac1d3841aba40cf78f7a5ed75a897ca2e1aefef52b7c131b51dc23bc29f 2013-08-21 01:24:18 ....A 96798 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-6bd960c84a5204613332a82224fa6164b8a5b3b4ec111c1826b6050b47c2e83e 2013-08-21 06:24:24 ....A 1450376 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-6d357b272fdf9b6270407ac659c72534756b231af3ae70ee4fd13b5893b19140 2013-08-20 19:01:16 ....A 1186285 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-6f73602d8da158770ae8f7283c1b896b16162d7220432eb7a79cec70ad13449f 2013-08-21 09:18:10 ....A 912960 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-7ebb66425fd3ce09dc4e9d48d52341871375677133978bed0754ab83e6471d14 2013-08-21 06:23:46 ....A 834712 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-7eeed2cda5d0f1a87b5ca2b684487ab73caeb6e30de82c7fc83732c3d5626be1 2013-08-20 17:24:32 ....A 242872 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-813730f7238658d4d547adfcfc54bb2e9c406eca49bcc3ce6e73f59e0e495b4c 2013-08-21 06:05:44 ....A 202528 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-858acc02f658ac13550ed981c0871f1905a41713c07841bf4c3af66b7e3c23d8 2013-08-21 10:14:54 ....A 15360 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-9fdbaac498616081e15e9b69980eb7d5ae3b7368831729d67fa58fe3452fe308 2013-08-20 18:54:52 ....A 242872 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-a1cdff6ea7af41f788feebfcad296f830270573a81ec401930b76efc4a8a07cf 2013-08-21 00:55:54 ....A 469207 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-a7055636f367b8db30db86c7aea6b4213c20a627ce0af80022a70ae328fe083e 2013-08-20 22:24:30 ....A 242872 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-ab789af09ba75d10fb3ef912e97deca8f7a7d8059f4898776b88356c8bc0f619 2013-08-20 23:37:56 ....A 1347425 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-cab8bace9a06041ac281db17111103ba7814d522cb701d56e2047774781f702b 2013-08-20 18:18:32 ....A 25067 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-ce0f634c3305580503f498e074b8b5bed5a8558fff2eb9a0eb8fb77059da23ce 2013-08-20 20:56:26 ....A 294912 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-d176a9e4bc98e109911d532403eb790c92df42c0ab6068bd22b3bff4aeeaaec8 2013-08-20 23:59:46 ....A 75264 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-d4319f8c033a0203ebbfbd41783096bce4cb33fd19b02fef719729bd50cb9bd8 2013-08-20 23:09:58 ....A 242872 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-d5d8db78b3b549ffa8e63d26278b7f4b0f5cd6fa59a40c9b714eeff127da1c2f 2013-08-20 21:34:02 ....A 167936 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-d73aa884ad0deaa441eab23c11cf704c3697ce22f1cfb02f7da1b26327355eda 2013-08-20 23:13:04 ....A 1348315 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-de21331298dc4aa52e15f9c7db7944a6f039a4494a43d3ab4854193a4d9703d1 2013-08-20 21:38:00 ....A 262144 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-dea1c70c7224ea9f5073c6ec17552cf55b631d73a5ae325ced0c9dc0c8b79c74 2013-08-20 18:44:00 ....A 1435136 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-e48cb25b1021d18ac496a99bb924fb72cda23d4de727ae7f99aa849eb508fd4a 2013-08-20 20:01:18 ....A 346112 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-e77a56f91a022364207a4225d9dd0a27bd3054e2e5fc1ecffbac7746afbd9991 2013-08-20 22:53:52 ....A 242872 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-e992717ec35000bf0672639d336657ecaf511f9b680f3227c7236d772808caef 2013-08-20 16:50:24 ....A 7290618 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-f20318ff73e2e602cc3a7ffea92e2ebfc45d99dd16611f31dee006db6d2aeeac 2013-08-20 23:22:12 ....A 366592 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-f53f0cba84056076d42ab98d852936876145ebc7c2f2bbe32174b22dbf12c455 2013-08-20 20:21:24 ....A 75264 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-fb51880f51f1b7d607bd3c512b262a0241e8b680fd1e6642cc37f94ce75f0945 2013-08-20 22:52:48 ....A 531511 Virusshare.00084/VHO-Trojan.Win32.Convagent.gen-fe6e7529ac8f22328c6a1ac94f1e7f25bfd94a6fd4d144d9f92fc57a0b2ec47e 2013-08-21 07:25:22 ....A 320512 Virusshare.00084/VHO-Trojan.Win32.Delf.gen-1da11d0d03614f1047c28af32e92ca5239e31cf8341dc85ef0f47a6f650217b3 2013-08-20 22:28:34 ....A 115712 Virusshare.00084/VHO-Trojan.Win32.Diple.gen-f75b15237c489b6765c087e9dc59c03b1ed05f30b6821451edaacd2bb370ab83 2013-08-20 23:48:34 ....A 77312 Virusshare.00084/VHO-Trojan.Win32.Diple.gen-fae58fdb726e32ce9081b771635f8cdfd7a4aac6ff026d1598497d8d1b0a8072 2013-08-21 09:43:24 ....A 40960 Virusshare.00084/VHO-Trojan.Win32.FlyStudio.gen-2f35a23bdd41670f98161bdc4043d55070d7550c3e8f8042bd5290400c25d3c9 2013-08-20 18:29:26 ....A 2931370 Virusshare.00084/VHO-Trojan.Win32.Fsysna.gen-7b9a9a913def3d8ac689454c82e9b9762de21beac0576bfcedccb7fd55f3ab5b 2013-08-21 07:27:16 ....A 3850 Virusshare.00084/VHO-Trojan.Win32.Genome.gen-0e4f7a9bcb5e78952949ba0ee2a900f631805c9d55b9a1809f04f97c65498eb9 2013-08-21 05:59:20 ....A 2677 Virusshare.00084/VHO-Trojan.Win32.Genome.gen-2b82c57f13fa9ab6f0afc405e770d983c17d8c35bda4675bc85359f49cca6766 2013-08-21 05:31:52 ....A 1182 Virusshare.00084/VHO-Trojan.Win32.Genome.gen-2cade2c9c391fc17be803a5314bf08352924c80e8cacb490e91923571f859604 2013-08-20 21:44:42 ....A 4320 Virusshare.00084/VHO-Trojan.Win32.Genome.gen-337f2c8f1fb7dde86a39e1b3b205b12e4d2e8c4ff7d84bc11bf1b404976feaaf 2013-08-21 08:10:28 ....A 49152 Virusshare.00084/VHO-Trojan.Win32.Genome.gen-3ba73f98cd88c7ba7689a15ce494638960fc7122510e818eacbc5acc7598c64f 2013-08-20 23:35:28 ....A 787 Virusshare.00084/VHO-Trojan.Win32.Genome.gen-45db5e1d6883203ef8ddcfcdc34dc1c5b5097a9b01e70dc838f44eb027142bac 2013-08-20 17:24:24 ....A 36620 Virusshare.00084/VHO-Trojan.Win32.Genome.gen-6a7f61f1e75d6e63ff541a15c8bd03df551eb16a21afc7e1b623a39fae312592 2013-08-20 23:20:30 ....A 483328 Virusshare.00084/VHO-Trojan.Win32.Graftor.gen-fb4549e3299599b897a803d62ac683928be9e9944d741f2be9a4cf09772727d5 2013-08-20 21:49:12 ....A 2318368 Virusshare.00084/VHO-Trojan.Win32.Guag.gen-7456f71af506755e2c6a1a9dda0b7b1dbfe3234c241484ae205fef87e7584b88 2013-08-21 09:11:48 ....A 106627 Virusshare.00084/VHO-Trojan.Win32.Hesv.gen-6d7e89c76e726aaac6a33f69f5cb8c3fb066b49822a1c45b085a98bf5bd3d285 2013-08-20 19:34:42 ....A 6077847 Virusshare.00084/VHO-Trojan.Win32.Miner.gen-4f9a9fb1dc74b7b0150896305b80bd844f8ff9bb0e15cd02f4946449363d5dde 2013-08-20 17:09:20 ....A 274432 Virusshare.00084/VHO-Trojan.Win32.Monder.gen-2b1a6fbcb9926c50ea5ec103027260f7c22473ca19138aedf31d182cdb6292f5 2013-08-21 08:13:48 ....A 598159 Virusshare.00084/VHO-Trojan.Win32.Monder.gen-2df1eb70c4034500df3c24c4344c747a4ab1249ed7a58b12e1536d9c8a1c45aa 2013-08-21 01:36:50 ....A 81408 Virusshare.00084/VHO-Trojan.Win32.Monder.gen-6cda5651a1808e8e92c540b6b2ffd8a27c47f7ead31caf507b22d7fe13e6304d 2013-08-20 19:42:00 ....A 3986247 Virusshare.00084/VHO-Trojan.Win32.Phpw.gen-fa5e6e02a37aee6823168f02237c3666efa2543e28c2d0aae282b5c577103d99 2013-08-21 03:11:04 ....A 892928 Virusshare.00084/VHO-Trojan.Win32.Reconyc.gen-9f26457c174b042c88fcaf5f6264ef8459290bd468cdd4598ac340548f0b6606 2013-08-20 21:51:30 ....A 1104067 Virusshare.00084/VHO-Trojan.Win32.Regrun.gen-63f8f700b8b8c841f1cd4cd8d44b27d00d15854d9c5d20f96482e8dddc0551df 2013-08-20 16:59:46 ....A 3484 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-0884d2c8264645198984067df7e89d518398b509ebe9c40faf917a3e0e17d094 2013-08-21 07:00:58 ....A 33040 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-0fa26fcc4743a3d0e35bf3379c9084f3112ddd6a5a3be8768e25c0c84c2d4363 2013-08-21 09:01:12 ....A 39424 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-0fa6bd0f669cc0b38a469fbd11071fda7b708b3e0d2d86032b8c4b1fb97d1966 2013-08-20 21:39:00 ....A 90711 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-112f092c13161c86cfe84a8e68dc711888f5fb4aaab238c91d9b1a39eeaa642e 2013-08-21 09:00:22 ....A 44640 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-12bc29cefdfe9caf559830fc89b787ee51c10fcf7b1757508fa4c62bc461325e 2013-08-21 06:52:58 ....A 163840 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-1e642dad9c0fd403819bc96ac103dcef2ec84f7d571b8294f49fb1184d202326 2013-08-20 20:51:40 ....A 2118570 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-2257e248e3b25eeea214085a200d02f73f4ab3c3c189c3ab22eeac2ff88c9708 2013-08-21 06:52:04 ....A 187912 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-24f28380b77e7e47896d3b5512de2c4c8a0e66e541fe803a5166b6e7085d491f 2013-08-21 06:34:44 ....A 21723 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-2a43afc09083e107fce5da8996956b0a5f3b919b7b4ecec49b6716a33e03ee48 2013-08-21 06:20:50 ....A 317175 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-2abf344b3c2480a78178d02177752861d47c4a3cebe83c52c5651ccf52297a8c 2013-08-20 17:10:16 ....A 21504 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-2c04d495f22266948b55160b840ea64131b9a5ab9cd4ac23db01e3aaf3b28ec5 2013-08-21 00:11:52 ....A 28448 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-3154ff974c96fc07703d28678385fb37617597d1beb1ade62a6b7255e3922a79 2013-08-20 20:51:02 ....A 2535136 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-370f3b2297c4bf05ceba48a3376e1c8bc28a26027ee0b75ed325d661fcc2d227 2013-08-21 09:03:20 ....A 420926 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-3bce9f68b41677c7d38b63f9ffed412e9cc3cfeb4920f1d1e413800b850f3e48 2013-08-21 01:33:32 ....A 8495 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-3bf3d04320bda424b60995798e38699ca387d577ba7bd16ae72332eda2d48167 2013-08-21 05:40:12 ....A 78885 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-3c63889722d86bfdb760d353eb4f7c13409b1c018f62f132bca861167e75d585 2013-08-21 09:53:56 ....A 736346 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-3e9d6789573d3e6dc749f3c9ae5138931a9562e7f4977d8200a791a36b8e9f60 2013-08-20 18:21:30 ....A 3204 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-3fc8a473ecd78345fbbb46b8485bd1aafed8db446e4e2fdb086d5eaf494dffd2 2013-08-21 00:07:56 ....A 672198 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-45026157572554cff2d9222ec83024a53d27e8a350ee1eba957abe74fbfb7642 2013-08-21 07:06:16 ....A 449024 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-4ad99f258e0d63016da170f5c0fe27ccda210c0628bab2d3e16ba5ab825df118 2013-08-21 03:46:22 ....A 58776 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-4b533575c48117e26c787a70bd794053b9171e23f6f143ee57dc63d8328b3586 2013-08-21 09:51:38 ....A 174592 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-4c304f16323866a8db972ab51a0017bd3bf48862bac8ee46b6d9d251739da7c3 2013-08-21 07:33:32 ....A 42710 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-5a3702fb66c1c89d4d59a760d02fee072b32f1438baff2159e94f470028425d5 2013-08-21 08:17:36 ....A 362496 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-5a8f77d376b520f3061bf4df26fcc008df95be0220c77dfba734e19059490113 2013-08-21 01:30:38 ....A 94064 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-5c328a01a074a9d8edaf182b68a26511f0aa61a332ba518476e10a1095dda8f8 2013-08-21 08:05:52 ....A 428674 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-6b4506783bcb685602590cd2cc5acfe86e56e98d1e7cf89f135f802eeba136ea 2013-08-21 10:03:46 ....A 397824 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-6e24abb1169086371997f0ef140a9cd2d471b3ace549250b4e986326f705965f 2013-08-20 17:23:28 ....A 24102 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-6e627ee387c35dc1fbb9bb7e2374a21283a8c6c8f905955ddc74941ba8904def 2013-08-20 17:32:20 ....A 10752 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-6e66f61fc558f8d619d35942e78eada8e595008f5c8232f8d4b4fd0b95c3be39 2013-08-21 05:37:00 ....A 73216 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-6f1f8e2ef132c4c2af9a08aec89e57f42bb187217fc2f0f8cbca736e07f4f5c7 2013-08-21 06:04:52 ....A 40280 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-7c4edf85ba6c4d4990da24194863f802745531e6a95e3d2f04dcee8c44c592ec 2013-08-21 08:25:32 ....A 44150 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-7e35d7020dde7c3eee4d3d1b3e94f269ff9499841e2d4833d6d6d7b900ea7062 2013-08-20 21:32:26 ....A 6572667 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-83a940616e25017c000d85c20768ee2499d8f14809d464b8f24b193bac3828fc 2013-08-20 20:36:42 ....A 4040368 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-a1363bd519cef520bcc7aff674693823cb68bee1d5a9f7c2d3b685376729fc60 2013-08-20 17:54:08 ....A 2437 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-ce3fd642661c4e0e2ed31e990fe105cf3d00f8a789615fa148be54ebbfbd71e2 2013-08-21 00:29:48 ....A 5121411 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-d0725c7a746998134f96759b0dc6355cf4731edbfa437585d00b416963c48298 2013-08-21 09:09:40 ....A 194048 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-d516fba1e685ac3eae130299626e60e7498a810e6c916811da68dcfe1bcc9266 2013-08-21 05:51:32 ....A 98304 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-d7e3dc85808ff7922ac9d3c7d770c44eb746de8d2d7cb635a1752cf4b83c0b06 2013-08-20 17:13:22 ....A 3533929 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-e032811e71f203894a7f324a8a33d16bd2255c3d29e2776f4bf7a1ca8b91b196 2013-08-21 00:21:46 ....A 27648 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-e71e4c0b1bb0328f34e31c5c7c05c60499efded6c5573f26ed7910a31190ab87 2013-08-20 18:51:42 ....A 350285 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-ea8e88ecb1e92d739f6953229db66bff05d493c72e305f5a18cb070dfe90e957 2013-08-20 21:28:28 ....A 14163 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-eaf1de259e5d14e5fad599c473945bdb37cdb0257f41fbb9a80235fd06b240e4 2013-08-21 05:04:48 ....A 647916 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-ecafdd7ecd993b5eac8bff78b0fc663df6b198e97feadd936c6b98378962db26 2013-08-20 23:28:12 ....A 453632 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-f18a04904e5de98f854a358ca8f65392a1e622d8c9dc4529066eb3faa950ff0b 2013-08-20 19:50:38 ....A 1425441 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-f805e1049270c7f8feef72f94d83b9e19a76963d00b80842c21bdfe8b1bba644 2013-08-21 00:50:38 ....A 4045 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-f8fc796cd3a4a821d096eaec22cf91c1e74a57a64f1a8ebf1c2f2f97dc78a477 2013-08-20 20:01:24 ....A 59673 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-f94b57638f817fd8ddc10dc9d9e32e3ae82e52cfd9b70d0ca3e3df4ef83340a2 2013-08-20 20:55:14 ....A 348160 Virusshare.00084/VHO-Trojan.Win32.Sdum.gen-ff092bc1b11413863bd9e81db26ad277f9795da3f57f1dad8cea063682f5473d 2013-08-21 08:23:08 ....A 73728 Virusshare.00084/VHO-Trojan.Win32.Sefnit.gen-f60cc2e0f1a7bad5bcb6c7b5ab769344a0d5cc54f470f383c0df0362038329ed 2013-08-20 20:28:54 ....A 7477373 Virusshare.00084/VHO-Trojan.Win32.Selenium.gen-005d2b39cff48b426024ce5dd581e9e52aa456ac1fc026f21362894a8680af80 2013-08-20 23:47:58 ....A 6367901 Virusshare.00084/VHO-Trojan.Win32.Selenium.gen-307d6eac86dad78d6a5bd9a2d3e07519bdd32bd8209b40223dc1cbd9508ce33a 2013-08-21 07:53:06 ....A 6404313 Virusshare.00084/VHO-Trojan.Win32.Selenium.gen-6e436d2a859a9cbdfb2eb147cfde5ff92dfa8efb8c1d4f0a595cab7d4049c1f5 2013-08-20 18:00:38 ....A 1157599 Virusshare.00084/VHO-Trojan.Win32.Snovir.gen-9cfe325a53b23f7040e802d99e7e1b5e88b46261c5c5214e810476da18aa364f 2013-08-20 20:01:38 ....A 542788 Virusshare.00084/VHO-Trojan.Win32.StartPage.gen-dcb7805dc6564b05ddeae80fa11985a9f43bc5cf1483bd51a5d99a3ae7ad3643 2013-08-20 21:00:58 ....A 10752 Virusshare.00084/VHO-Trojan.Win32.Sysin.gen-ff81d41d47e2557d3173f038ab254491c710b4e9b32bc239434fe24ffa04532f 2013-08-20 18:08:54 ....A 6780 Virusshare.00084/VHO-Trojan.Win32.VB.gen-2ac75c3730d18328940c82c20b62a292cbb227e3da8e96078c8b4f37ed0c0540 2013-08-20 19:51:40 ....A 174532 Virusshare.00084/VHO-Trojan.Win32.VBKrypt.gen-f8f8831e1555bae5f2f3bdb3794d64454c3e23b32d29914c02de6b214fbc9066 2013-08-20 20:52:10 ....A 240211 Virusshare.00084/VHO-Trojan.Win32.Vilsel.gen-014f89930025a8a479815f9be7350ccaf08a9ff4ef9cc7d3f0a840a51574999f 2013-08-20 19:40:46 ....A 170225 Virusshare.00084/VHO-Trojan.Win32.Vilsel.gen-02685b2bb8f05db1fc8f2caaa72a16cffdef9b923fc672b529781c7383f7b382 2013-08-21 06:09:30 ....A 381440 Virusshare.00084/VHO-Trojan.Win32.Vilsel.gen-0a679f1df0e2a5c67eccf73b8c787b3a2e01a589faceddfc3c8212cdbcc48428 2013-08-21 08:07:34 ....A 395264 Virusshare.00084/VHO-Trojan.Win32.Vilsel.gen-0b95616b968cddd78fe0ae2e545010afb781e414264d496b5a4b4991d67cebfe 2013-08-21 05:07:56 ....A 439180 Virusshare.00084/VHO-Trojan.Win32.Vilsel.gen-d204d27bedc0395e24159c4637e4bd514e14d7952e9bafac6730a10e0e418f1e 2013-08-21 00:14:42 ....A 1690207 Virusshare.00084/VHO-Trojan.Win32.Vilsel.gen-d966728a9dee106b6f10ea69523a81e0cc0c0890f5abfcd8d731df6fa20fc638 2013-08-21 01:01:48 ....A 1690207 Virusshare.00084/VHO-Trojan.Win32.Vilsel.gen-ff06ec71d96c8f2e9b112e94fdeb41ec1eb01fe713afaca7db90d04997f0c1e0 2013-08-21 09:42:54 ....A 222720 Virusshare.00084/VHO-Trojan.Win32.WSearch.gen-8a22c17fa3af6aefa4b2bd8db968b445d91a1d01ac2d4e2abd9a0e41ae1b423c 2013-08-20 17:47:52 ....A 1053696 Virusshare.00084/VHO-Trojan.Win32.Yakes.gen-b24a227e652dfa95d5fdf909e14055329dc7d61e817173920d837cc194881ccf 2013-08-21 05:32:00 ....A 107520 Virusshare.00084/VHO-Trojan.Win32.Zegost.gen-6e226658cbae421b5ce5590b16b34da13a7b4b05c6105397c9f5c226eeff13b3 2013-08-21 08:34:58 ....A 122880 Virusshare.00084/VHO-Worm.Win32.AutoRun.gen-8d75e78c23fa7c821ad6502aab031809fe4096ccce0e338b76a79977b58d770e 2013-08-21 06:29:22 ....A 3994 Virusshare.00084/VHO-Worm.Win32.Convagent.gen-0eb4cc73e3df026dd142b5bddfb74b5ffbb7df53569715779b5b94f22cab64e8 2013-08-21 02:49:28 ....A 1392733 Virusshare.00084/VHO-Worm.Win32.Convagent.gen-19512b3421a9cb2760e47b809738f6d9a4ac7a676e6298588302792139cab40b 2013-08-21 07:56:04 ....A 265216 Virusshare.00084/VHO-Worm.Win32.Convagent.gen-7a5df20ed3fb09b8f84e3fd064e7961b43cb2909483f7a931d5c80c495a18c60 2013-08-21 06:11:20 ....A 355687 Virusshare.00084/VHO-Worm.Win32.Convagent.gen-a46b2abe6e1fdbbcd04d277c50ba814e9717740af7edcefbe35cf54f357816fd 2013-08-20 19:43:24 ....A 170877 Virusshare.00084/VHO-Worm.Win32.Convagent.gen-f3fd57eb1509c55862056a73b4441be0f38e560f38bbd40d18e3c5f6960994e5 2013-08-21 09:29:22 ....A 77832 Virusshare.00084/VHO-Worm.Win32.VBNA.gen-2be48e77079091c2711dc77f59d27725c9d386006da0531a93c16f5d39fe7a61 2013-08-20 23:33:04 ....A 18390 Virusshare.00084/VHO-Worm.Win32.VBNA.gen-54bd762ea3544d590d4596a2604b6e961dd9f5fc727c4bea041070636808c5a1 2013-08-21 03:16:24 ....A 32350 Virusshare.00084/VirTool.DOS.WriteBoot.a-742e29577bb7676e2920d1f0322a4fba8771d3c26edc409e9a672bac7e4a2501 2013-08-21 09:11:14 ....A 1261 Virusshare.00084/VirTool.HTML.IcyFox.a-7ef51ebe4a57d4a23e506944243aabe924b919e653646a8627834e84ce1f8532 2013-08-21 05:08:24 ....A 1390178 Virusshare.00084/VirTool.MSIL.Binder.a-1f01f0c84a8989f0bdeb483cb5a93c5a50071bcaf4d3c4fc3d8e28c128731352 2013-08-21 10:10:32 ....A 1089613 Virusshare.00084/VirTool.MSIL.Binder.a-2a138407979c84e275f78ec52bfb858ece6694031be9e0605dfa9f40f63d0b38 2013-08-21 09:00:02 ....A 1865308 Virusshare.00084/VirTool.MSIL.Binder.a-2b5a7540026ac1fe686a685dc4e5a5440187043808dabbd5fed3afac480d98a7 2013-08-21 08:31:02 ....A 313269 Virusshare.00084/VirTool.MSIL.Binder.a-3a61d5736a606b8504d750af6ebd13994eeb5f3bbb77dae75f01d696590918a2 2013-08-21 01:37:22 ....A 431195 Virusshare.00084/VirTool.MSIL.Binder.a-3dc7318ba9d557964b55e3167374e5c3f4ebd9766f7a7b62479880e00e872a2e 2013-08-21 08:33:38 ....A 929429 Virusshare.00084/VirTool.MSIL.Binder.a-4dd2bbe2b99a52c7b87a2b162c253d242fa1d6f703951458a68eeb6041c29389 2013-08-21 01:38:42 ....A 6481446 Virusshare.00084/VirTool.MSIL.Binder.a-5a36d39e2d5e9252741694de9921b127fd9167025277bfbc59f7dfd584f338d1 2013-08-21 08:25:48 ....A 323148 Virusshare.00084/VirTool.MSIL.Binder.a-5d6c64eb6184a94d13cd1e428bd64e50d5f8f595048100b9e6967eb6b8bc8d5a 2013-08-21 07:22:24 ....A 3410605 Virusshare.00084/VirTool.MSIL.Binder.a-6d6ab6632632e3b0e11a9905dfa6100af0b370ce1e07bdbad54c447853fa7f12 2013-08-20 23:41:18 ....A 145463 Virusshare.00084/VirTool.MSIL.Binder.a-d8b38c8130241b2313b41e39148203a71f67ddc47b33f02e5a5d8a1c743c4e79 2013-08-21 00:02:36 ....A 19460 Virusshare.00084/VirTool.MSIL.Binder.a-f9ba993af89f91c7fff3f107b57e97adaea91b7e831987dc8323b03b399e7525 2013-08-21 02:01:16 ....A 40448 Virusshare.00084/VirTool.Win32.Antiav.a-c646d317df0384f3f903f47bd5b4bb7fe2edbd9ae983990e5569a2f36b0a8726 2013-08-21 04:00:52 ....A 86016 Virusshare.00084/VirTool.Win32.Antiav.lx-a8593964e2a411f45f9ef91864377c058081b8ac4ecbda7910b0ed2e20cec5b6 2013-08-21 09:11:42 ....A 86016 Virusshare.00084/VirTool.Win32.Antiav.oi-7dd91f12763b1b5aa849bb087a634a6ad0b74f299bee4d9dec63f07d4d360eda 2013-08-20 18:42:36 ....A 221184 Virusshare.00084/VirTool.Win32.Antiav.oi-d91ce71d023baa742f73765db1e0df208de3207cc32259f39d2459b7c503083e 2013-08-20 20:13:50 ....A 630784 Virusshare.00084/VirTool.Win32.Antiav.oi-f86c08400f5d17334d2f2739fa4469769173db31208b8c57aa3a36e769e57c08 2013-08-20 22:11:32 ....A 4096 Virusshare.00084/VirTool.Win32.Cicho.a-33aa8aeeb69a7adc867538f833007bb36e839ff47d6ae66fe0e982b1c208cddb 2013-08-21 03:02:58 ....A 98304 Virusshare.00084/VirTool.Win32.Crypt.aa-5522b53293598ecd20492c225aa6dc35804cea5e8d1e83a2deea14b2ba4c390e 2013-08-20 21:09:34 ....A 180224 Virusshare.00084/VirTool.Win32.Crypt.f-efd69bebb6da3677f68a4a99b6b272f04c68a061818968045a308a330edffaeb 2013-08-21 09:50:14 ....A 20480 Virusshare.00084/VirTool.Win32.Crypt.hq-0b23aa1e06659d03345af7a532f77b0fe55ec6dd08289649692614e27935fa10 2013-08-21 08:26:18 ....A 166400 Virusshare.00084/VirTool.Win32.HtmTool.a-3ad58111d04a008a39a2cecb74922f7ec047acc1ce6b3a52632d931f50ee9046 2013-08-21 07:48:30 ....A 165376 Virusshare.00084/VirTool.Win32.Joiner.fz-6d259486bf621b51169e6bb634b258d7d14d61cc50ea563626554067233bc961 2013-08-21 01:24:12 ....A 453940 Virusshare.00084/VirTool.Win32.Runfile.c-6c4c43bf12e54d09dc4769a36d344d3a969c50c7ac82b0fb6adf6a62fbcf7e0f 2013-08-21 08:23:04 ....A 606720 Virusshare.00084/VirTool.Win32.Simbioz.b-2a1c5f6469fa678f6c88649fb2a00605e022fc30f9d7d0c21e4e375d07203fc0 2013-08-21 07:38:00 ....A 631296 Virusshare.00084/VirTool.Win32.StealthInjector.f-6bf8c85732a6ec275484a677b03e3cebc987c69d546eaf21bb991ac6b0588968 2013-08-21 09:06:28 ....A 75776 Virusshare.00084/VirTool.Win32.VirSort.c-0e21378a7fa6594a8d185634ba6fea80e66753f4c18fc996652ec3560c4d51f5 2013-08-21 07:59:00 ....A 12649 Virusshare.00084/Virus.Acad.Pasdoc.gen-1d68f08e95d592905acc13c48ebb75c7788e7224ce00ad7294d52797ce3ce8e5 2013-08-21 01:37:50 ....A 4288 Virusshare.00084/Virus.Acad.Pasdoc.gen-1ddd659eac40d7e3058f08a6b48384c2c21b005f2aee39ea07e3d816822eff6b 2013-08-21 01:32:12 ....A 135249 Virusshare.00084/Virus.Acad.Pasdoc.gen-3d8bc93668e689f3f3e906d4100e4f309d331d1823c4ef30ddcefc7e495a7bfd 2013-08-21 08:37:20 ....A 119045 Virusshare.00084/Virus.Acad.Pasdoc.gen-3ed2ab368d71013aeb68210d19e323cdf7556ca55f1b001310106f0b3f2dc9c3 2013-08-21 05:52:34 ....A 13174 Virusshare.00084/Virus.Acad.Pasdoc.gen-3f5950e0eefbb22f6249ac86d577f803c2a678439bf9905ea42017743c0a6f10 2013-08-21 00:49:36 ....A 103904 Virusshare.00084/Virus.Acad.Pasdoc.gen-44dadd7f92d19a5a4f6ffa9820f7be318fc62717660455998acd48f8de6acde7 2013-08-21 02:12:04 ....A 23560 Virusshare.00084/Virus.Acad.Pasdoc.gen-4a48d4f9a4b028a0d99b7713856a9eb6648d29a1fd664b497fa634e20d196ee6 2013-08-21 03:44:50 ....A 189258 Virusshare.00084/Virus.Acad.Pasdoc.gen-7a86070f8faeb04555b90949e9df05423d635d01b182767dba1ba4675bc2c0ad 2013-08-20 18:34:32 ....A 139479 Virusshare.00084/Virus.BAT.Agent.bc-57e205112c00d697d92479379a1d6393a3bac0682cba37207edbee462450bbdd 2013-08-20 17:49:36 ....A 292745 Virusshare.00084/Virus.BAT.Agent.bc-b5dfb0f5c397e15bc6c041b9f57847cd0c06f55a628c9ef398dd3fc634560a4e 2013-08-21 00:28:52 ....A 139353 Virusshare.00084/Virus.BAT.Agent.bc-f0f5ef7ed703b0ab53e2a301ea74749506647de320ce13f8a8314472a7d7f556 2013-08-21 06:07:40 ....A 39514 Virusshare.00084/Virus.BAT.Mosquito.b-0bdb665d14f647cfb0c6ad280d79ca5a7a005f22f2df79522083f6d0e7382c37 2013-08-21 05:38:28 ....A 334 Virusshare.00084/Virus.BAT.NewHost-1f1396a1792246dacafd5eefb4185dd64e9f35f2a515709caeab552e96fdf8db 2013-08-21 02:08:52 ....A 105408 Virusshare.00084/Virus.Boot.Defo-f6217de322b287f7d44cc68449cf927dd298a84dc49a8620aac838ba46088e3b 2013-08-21 07:13:56 ....A 105536 Virusshare.00084/Virus.Boot.JackRipper-aeeb62f17f354f7f284d4669742e38e5eb51c72dc3000eeaa9280c77c68eae70 2013-08-21 07:41:56 ....A 105552 Virusshare.00084/Virus.Boot.Nowrite-9d72f11467ee07cd34b98ffb938fa87264bd5186bd554fc7ac1456a5f8de01d8 2013-08-21 03:06:36 ....A 105552 Virusshare.00084/Virus.Boot.Vrabber.c-3fe096e8cad3865185d9c903c4296d3c25e919605fbff615527dd55f26c3ae14 2013-08-21 07:13:28 ....A 105552 Virusshare.00084/Virus.Boot.Vrabber.c-b99e0612291a7a2f0361642bd83d5c0274797bb6eac10e500b703e73897f7f01 2013-08-20 21:19:22 ....A 32195 Virusshare.00084/Virus.DOS.8tunes-f809b991f8e8e9843918c945b00b8a80ea47a64b4ede6964c7472cd1a68aab18 2013-08-21 03:15:36 ....A 4601 Virusshare.00084/Virus.DOS.Adios.601-58f5e3f96df8dd795e4e8e6b6316ad7ead3e0f64eda17f1e565aad9e292e8dcc 2013-08-21 04:57:02 ....A 2701 Virusshare.00084/Virus.DOS.Adios.601-a95f6d18112ee5a32c385d4b0ef5dab1001942d43eb1c8073bb1039069d97be0 2013-08-20 20:20:22 ....A 15628 Virusshare.00084/Virus.DOS.Agent.f-e1fdbed9ab7f5dec18f508cb03ee7e847d24a34ae9d5107028865bd8f54dabf1 2013-08-21 05:50:46 ....A 12261 Virusshare.00084/Virus.DOS.Burglar.1150-2255c9cf3765407f18bca222654b54f129ffbb6eb66a329328dce96a6e699018 2013-08-21 06:13:24 ....A 2693 Virusshare.00084/Virus.DOS.DHeart.645-7e2fbf13a02859a291b4fab5872d5073dd948507eb077121664f41ac01acd98b 2013-08-20 18:34:04 ....A 919 Virusshare.00084/Virus.DOS.Deicide.690-4fd140cf21a32c86fa0f5434457e27a05a86ab62df2de530d8590370556fd8e0 2013-08-21 09:46:56 ....A 3799 Virusshare.00084/Virus.DOS.Eddie.1799.c-82f477944e19fcd8453e8db83b5e6b95ae41b3bc771989af857c6e80a2ef4bab 2013-08-21 06:28:30 ....A 1270909 Virusshare.00084/Virus.DOS.ExeHeader.222-3ff44b4a2db373dd3ad0477d0fa0189a669e64c409b9b22b4df42f22e67503b1 2013-08-21 03:29:22 ....A 504 Virusshare.00084/Virus.DOS.Grog.494-3b7bef6f6aeb8b21ed9b4c48271cf8f512711b612b4042295b9b04596c18a778 2013-08-20 18:26:58 ....A 835813 Virusshare.00084/Virus.DOS.HLLP.Yap.8421-2fa5728b38885a6b5b9084e6c8bc230b4638513fe3f5bb1753a325bd5c8eb34a 2013-08-20 23:45:02 ....A 16634 Virusshare.00084/Virus.DOS.Hare.7786-ff0eca8ffcf952a9ccc060b098286c1dd9a31400019888d204c57d27682499a1 2013-08-21 04:13:02 ....A 11566 Virusshare.00084/Virus.DOS.Hdzz.566-dc71ea6d7b8b7edd22790d165f42a236e070ce3d699757b5799100546d3d6670 2013-08-21 07:51:02 ....A 9391 Virusshare.00084/Virus.DOS.Homecome.1330-71caf9438f28b81eb0ae8e15c0697e200f969f8ae27c9dedbc31ca77b43b448a 2013-08-21 10:00:58 ....A 1665736 Virusshare.00084/Virus.DOS.Horse.1158-0ccd112efa52f8ae47725c64834c077337da42a74c60933db5b17904feb0cde0 2013-08-21 07:55:04 ....A 1645872 Virusshare.00084/Virus.DOS.Horse.1160-0ceee0a0bb4ae81ce1f14b539cd8e60147458542e01c6e90ada77538bf06a5f0 2013-08-21 01:35:12 ....A 836 Virusshare.00084/Virus.DOS.Inopem.318-7e08dd72bb3e592806b7b91b3185d9b1beaf44baeff04cdd4c0a57e795e36c90 2013-08-21 00:27:36 ....A 1210 Virusshare.00084/Virus.DOS.Julia.1000-fc792b5ba6a0b0bffba4269fc3c6d7a7c6be30273b84d266c1e77ed7e5be6484 2013-08-21 06:16:36 ....A 179 Virusshare.00084/Virus.DOS.Kenson.174.b-7fe60abee398724cf57614dc31dee5cd73cabeb1d473abc0706e8e230cd61480 2013-08-21 07:35:54 ....A 10936 Virusshare.00084/Virus.DOS.Krasnodar.684-7dbefff3dd4009e80048a17f6e443e4d60d119cc7fa935bc4c7b02f42693e728 2013-08-21 10:06:24 ....A 8871 Virusshare.00084/Virus.DOS.Kustanai.2071-7f269a695e641bea88c8634e7aec3613f3795d78d9a9086dc12a8a665073d2d8 2013-08-21 09:07:00 ....A 14770 Virusshare.00084/Virus.DOS.Mandra.431-649cf2e70750de8dbcdeed868cfc2a7e35a48a2783c4c07450c1ce27fde05fc7 2013-08-21 07:47:02 ....A 8017 Virusshare.00084/Virus.DOS.Mandra.431-be9a9212a2f594c4b096c9173abf9e8dd1dd7b9ed0fa62f3169bf34c36e698fc 2013-08-21 10:03:44 ....A 835 Virusshare.00084/Virus.DOS.Mini.94-2968acb51a319ee0af2e306f57ddba7415f2c4fc18e39aedaeed743b89a7f76e 2013-08-21 03:54:32 ....A 738 Virusshare.00084/Virus.DOS.Mini.94-326654256d09c19ff69d0a5bfeea36e4f8ab8f82e60e4e03dc2370f118fca4cb 2013-08-21 07:35:56 ....A 831 Virusshare.00084/Virus.DOS.Mini.94-60699ab36c1d54c93801e612182fc9e9a3fe6f2487b65d697fab9bb10604b25c 2013-08-21 03:12:26 ....A 814 Virusshare.00084/Virus.DOS.Mini.94-68c7d3d5acb1d55184e1560772aebdd48f6cf57cd544023722c6d6c1720693e9 2013-08-21 06:13:34 ....A 895 Virusshare.00084/Virus.DOS.Mini.94-c772791e0d83fa2d62d1b023443dc96fb6bb1454bdd0cfaacbe22658aaa4013c 2013-08-21 03:20:42 ....A 896 Virusshare.00084/Virus.DOS.Mini.94-d2f6d84f00d158a7eaa438b9712bdb7563a0ea43555b49a45bc6b963bdfb947c 2013-08-21 02:39:18 ....A 872 Virusshare.00084/Virus.DOS.Mini.94-f55d8b1bd0a04c4a591fcb1c04c70f175bb971a3d9b63d532db3d8c3e7ca594a 2013-08-21 07:00:20 ....A 469 Virusshare.00084/Virus.DOS.Mini.94-f689c590f4a2e48727f360d1dc9dcc923da620085f854029304b7c7bc9701b68 2013-08-21 07:50:58 ....A 985 Virusshare.00084/Virus.DOS.Mini.94-fc244e805d1eea05f0dd94354391e1257e5b6f9913d915bab0dc3eb7a283de54 2013-08-21 09:05:40 ....A 848 Virusshare.00084/Virus.DOS.MtE.Dedicated.h-0e34fcf887698b4d3c63d2e3e673dca1bfd264198ed210eb98d056c9fb7f5608 2013-08-20 19:54:48 ....A 2146 Virusshare.00084/Virus.DOS.NoFrills.Bungus.1422-fe88f7450769db6ee485b79def93865e9b12eaf4331b31f1c4cadcbd6274a264 2013-08-21 01:28:34 ....A 1366 Virusshare.00084/Virus.DOS.Nuke.Pox.955-19e9951faac8d9a6eecbcda37cddfb6436ca0c8515871c5df7beaa2d56273025 2013-08-21 05:41:38 ....A 8896 Virusshare.00084/Virus.DOS.Pixel.277-0e2a82cb91fb67913af536ef1bdc5740e51c5c59e650c8a2841e8d17c9c8f038 2013-08-21 02:16:14 ....A 8617 Virusshare.00084/Virus.DOS.Pixel.277-29b07dd0f7d1364d4909e255217fe7f38a8412a7f970b8501ec329546bed45ce 2013-08-21 06:04:08 ....A 8617 Virusshare.00084/Virus.DOS.Pixel.277-2a87e3ee277be4034e9324ee103654bf35015ad59745f4f62c541cde84f81d8e 2013-08-21 02:39:24 ....A 13176 Virusshare.00084/Virus.DOS.Pixel.277-2c924faa06b10d85eb4bff9e3f6c40caf8d6ef85d465b7d5f5d5aa29bb264174 2013-08-20 20:48:26 ....A 12946 Virusshare.00084/Virus.DOS.Pixel.277-335a25099542bb20fc2ea9c0cd0652fadb94e362d9b13fbcb446c32bde319852 2013-08-21 03:09:16 ....A 8098 Virusshare.00084/Virus.DOS.Pixel.277-3b7c8635b892e778e3f5897e1ae51b95e47cfe1738d67990cd91eb9dc6280a56 2013-08-21 00:15:44 ....A 12101 Virusshare.00084/Virus.DOS.Pixel.277-54e06ec2c4fb1f15f5b99a0f917a438580035ea2c0d794dabe427a8b93321e68 2013-08-21 06:29:44 ....A 12270 Virusshare.00084/Virus.DOS.Pixel.277-5d299f541cfc690c0fc4aca5b05181852d60c066e38f99ab74402584db8662d5 2013-08-21 08:28:38 ....A 12884 Virusshare.00084/Virus.DOS.Pixel.277-6b28e0255ed88ae7a3e1819cf535405246e2094e3980396601b14473cb407952 2013-08-21 05:18:12 ....A 34371 Virusshare.00084/Virus.DOS.Pixel.277-6e7e41c14dc4e4f3173140003486c3ac3d829f0a2f506f10e7ea6b63351a85ce 2013-08-21 07:33:10 ....A 12835 Virusshare.00084/Virus.DOS.Pixel.277-7f9191fbe1b507137c28ce4569689ef64e34877022efc8f7310aa53868b972ee 2013-08-21 04:04:42 ....A 11051 Virusshare.00084/Virus.DOS.Pixel.277-8645326fa164bca1ba3e1e7d8c8cc8ce166956ae07e848e12c0a40eeb10e49b6 2013-08-21 03:01:36 ....A 9495 Virusshare.00084/Virus.DOS.Pixel.277-889f1dd81165acf3adfc5b4074a105ae365b5b327c4463e8628b88d42b20938b 2013-08-21 07:35:56 ....A 17849 Virusshare.00084/Virus.DOS.Pixel.277-a7cb9fb73d864a5f168e375acd0575d3e9ff2d2349e4d7ec47dcdb3de1eb5071 2013-08-21 10:05:26 ....A 8310 Virusshare.00084/Virus.DOS.Pixel.277-a8aa88da9b2386774f78e1199aff3f32df79748afe5ed1f60f72c3a036692ecc 2013-08-21 03:12:54 ....A 10841 Virusshare.00084/Virus.DOS.Pixel.277-ab07a6fafe422264346365ff019705e5a2a6106f58dcdff1ecd274a6ae01d75c 2013-08-21 05:22:30 ....A 8176 Virusshare.00084/Virus.DOS.Pixel.277-ae415ad32abe5cbd9d208cfc293ad2e35f327a4e5261b45a2b4f1c7134024145 2013-08-21 04:15:00 ....A 10661 Virusshare.00084/Virus.DOS.Pixel.277-b9dbdb4a12089fcee0beea1187bf70227e627ec3ae6ad513ada11473ca05f220 2013-08-21 03:48:56 ....A 9620 Virusshare.00084/Virus.DOS.Pixel.277-be5d271f9fa0f011b51525acc65165af91bd9b190bb5ba3d35d25c9dc1187277 2013-08-21 07:09:22 ....A 7951 Virusshare.00084/Virus.DOS.Pixel.277-d51bea1ce21ee9dcc80dc78aa222c3ef5519ec14f0b46ea181444a418188f643 2013-08-21 03:58:20 ....A 9882 Virusshare.00084/Virus.DOS.Pixel.277-d8d5a1df7482ac7c1ed55cdaa91e3a190333b5135b5b962b80d2b09dbc7e9110 2013-08-21 03:27:00 ....A 7907 Virusshare.00084/Virus.DOS.Pixel.277-f95accd8787cff8f365d9d96bfe161c9233446cb983f53be1c69ac95009089b8 2013-08-21 01:32:28 ....A 12529 Virusshare.00084/Virus.DOS.Pixel.299.a-1cfa8825c15ae12ae77f9e353aceabb135cbb8aeb3dde15f7847b9afc99f14ec 2013-08-21 07:31:58 ....A 13861 Virusshare.00084/Virus.DOS.Pixel.299.a-1dc6bc0406781f4e1689ad3b542559b44bddc4a0474733f997e6fb6ac59d4990 2013-08-21 08:32:50 ....A 13823 Virusshare.00084/Virus.DOS.Pixel.299.a-1f8fee6a22beffe35bfcb3333f3628af0d85395657579c339e4669610a333a63 2013-08-20 23:21:00 ....A 10259 Virusshare.00084/Virus.DOS.RPME-ee2bac6d86616f230aff4d49218e9cea04e698050124c1c869b7e9b9d9eb399a 2013-08-21 00:57:58 ....A 115 Virusshare.00084/Virus.DOS.SillyC.236-5182a7434bc2947cf0b065a881fe40e5be6a791814e46343825e7592edd2dd88 2013-08-21 08:01:20 ....A 10218 Virusshare.00084/Virus.DOS.Stsv.200.a-004d760c91d1f1f4ed2d95fdde05370ae2e985b14f2f8f88226a2a1a61ad06c9 2013-08-21 05:26:58 ....A 8441 Virusshare.00084/Virus.DOS.Stsv.200.a-006cd8e7dd104c2f5fa62a6dbf4ff98c24220f3ea37787977f74d00419ec33fb 2013-08-21 09:27:34 ....A 8827 Virusshare.00084/Virus.DOS.Stsv.200.a-00c228c03ffcd47aa5d22dc7634bdbba65e53b7927e69818c8dc8f34171dc65d 2013-08-21 10:07:24 ....A 8906 Virusshare.00084/Virus.DOS.Stsv.200.a-0119a2b39a2e39b74a2832cd32025eacf9a22def16d03f4ed23e7bac38b46b08 2013-08-21 05:02:34 ....A 8840 Virusshare.00084/Virus.DOS.Stsv.200.a-03ed0128849e44cda768f6d60288df857a07e684e38f1bd856daecf3e5cbbd00 2013-08-21 05:12:44 ....A 16366 Virusshare.00084/Virus.DOS.Stsv.200.a-0aef2f11906aec106f76ae8ff95fed4623703a4f7205819b3eb7ae21802f055e 2013-08-21 04:03:04 ....A 8344 Virusshare.00084/Virus.DOS.Stsv.200.a-0bc56316dce4ae4df080740680712e9cbb2b193a9d953e9fc23c1402c821af85 2013-08-21 09:27:36 ....A 8224 Virusshare.00084/Virus.DOS.Stsv.200.a-0e1f49de82e4fd5c0807dbf0a4ba4fb3b5ef98076c41a5a797e8dc778a24e6a2 2013-08-21 02:16:12 ....A 8352 Virusshare.00084/Virus.DOS.Stsv.200.a-11eb7fd92e5e0ecf06e448c31db77977bd90032dfbe31e83dd93995adf68141a 2013-08-21 09:49:04 ....A 10645 Virusshare.00084/Virus.DOS.Stsv.200.a-1358c376da57685e641cff4058065e490bcac72621c3d400435e7b3246898faa 2013-08-21 08:22:28 ....A 8097 Virusshare.00084/Virus.DOS.Stsv.200.a-1743f87676a583bd7b0513e65dd02cf0b98ede2eae742410148c77ea482e40fd 2013-08-21 08:28:38 ....A 9033 Virusshare.00084/Virus.DOS.Stsv.200.a-1c807469085a59fbea18eb56ba8e0d3b8b167baa8e7fe6e1a1fc54885cecbcf0 2013-08-21 02:44:42 ....A 7966 Virusshare.00084/Virus.DOS.Stsv.200.a-2089851fcdda9e98ac0a5d7aabbf01577dcd1ddb1840378e970337abae67a5af 2013-08-21 02:55:52 ....A 8237 Virusshare.00084/Virus.DOS.Stsv.200.a-21367b55d65a7131ee257611e8dcba66f4572f5a3394da04cfc0de0c8291b045 2013-08-21 04:05:04 ....A 8344 Virusshare.00084/Virus.DOS.Stsv.200.a-214a86c2b963d0ccf623788ba8b6e6f8d2fb4ad0f0ce1e75c0742491abd08fc2 2013-08-21 02:40:16 ....A 8326 Virusshare.00084/Virus.DOS.Stsv.200.a-2214c9bfad7e71c4d24ff688589f4c724581e09af55690b5e49d40b578616716 2013-08-21 09:50:42 ....A 8148 Virusshare.00084/Virus.DOS.Stsv.200.a-23324eef71bd86eae2f7de808e3c8296167f7d23f1942fdd6d8cd6bd49001271 2013-08-21 02:49:40 ....A 9649 Virusshare.00084/Virus.DOS.Stsv.200.a-297e8dd34bcc5310587057946d0c29f9fdc7f943c0c96348eb7d6b39c35d9328 2013-08-21 03:51:06 ....A 41908 Virusshare.00084/Virus.DOS.Stsv.200.a-29c64f9c034ff0cfe2a894e0774e6e981e7cade75124f6eab2682aec367d8e2b 2013-08-21 08:23:00 ....A 8183 Virusshare.00084/Virus.DOS.Stsv.200.a-2e7d25822965a2cff76942f1fef57edcdd0e3b328d6940b6de94dc65cdb3d7d7 2013-08-21 02:00:26 ....A 9587 Virusshare.00084/Virus.DOS.Stsv.200.a-3002e2b01177d00b59649696f912fd3d5a05f1a9a8151965da4864e39d306241 2013-08-21 03:31:12 ....A 8598 Virusshare.00084/Virus.DOS.Stsv.200.a-310c164b12e3542b435751bd39b3ecf33d995add86d555b988f979064a775c5f 2013-08-21 06:51:36 ....A 14116 Virusshare.00084/Virus.DOS.Stsv.200.a-316f75c3ce4fff00f83c6b0ba3165d45c659f474df2703162eb6be15b80f55d8 2013-08-21 05:00:28 ....A 8737 Virusshare.00084/Virus.DOS.Stsv.200.a-31dc45eadebb9865f27e8ee4e48c28aa28568b88a9225a369e6bdc7b209da172 2013-08-21 07:17:00 ....A 8181 Virusshare.00084/Virus.DOS.Stsv.200.a-32965e34712bfb5236f8519ff8f94eaf838b4d3ebf0fc6b26e4af60c94405eb4 2013-08-21 04:01:44 ....A 8442 Virusshare.00084/Virus.DOS.Stsv.200.a-35032cc7b71ba3de2e62abd4df26950923bd5bafe0ca92c4949e1909c7e03024 2013-08-21 02:24:30 ....A 9983 Virusshare.00084/Virus.DOS.Stsv.200.a-37f8b68f652fbd43fa0fb2f226056d2874af6643b4a3982cd202a3c6f7defed9 2013-08-21 08:32:52 ....A 9635 Virusshare.00084/Virus.DOS.Stsv.200.a-380fe0818b62be7a68120711405020dd1b4d1452422b2daa9bc027eae1694ad4 2013-08-21 02:33:50 ....A 8429 Virusshare.00084/Virus.DOS.Stsv.200.a-3a7d4bc4cdc7e096dcb9a5f0d238e8f99e4486f954b57be0235fe80b4941b179 2013-08-21 02:15:58 ....A 8303 Virusshare.00084/Virus.DOS.Stsv.200.a-3adf8b5a02c2b7cb49c3c1936761ee9c099915f1dee4b9dab31b1b489efbabf1 2013-08-21 02:39:06 ....A 8640 Virusshare.00084/Virus.DOS.Stsv.200.a-3b2d5245f276a0ad151aece7420b314b8a88712bb69dd619b3b1cc79a5e8c05d 2013-08-21 02:24:26 ....A 9880 Virusshare.00084/Virus.DOS.Stsv.200.a-3bb4e39cd8c676562c14bb55cca1b077f902d6c39e8423167a0bf9913e1bf2eb 2013-08-21 02:56:10 ....A 8017 Virusshare.00084/Virus.DOS.Stsv.200.a-3cfb46da98a2119d821aa53abbe45483e604e9a60f467737d6dff6bfd5693317 2013-08-21 09:03:30 ....A 13947 Virusshare.00084/Virus.DOS.Stsv.200.a-440b5ed21ce45da2fdbaa4878b7a76f682fbaae8005c26104e78b582a32dc752 2013-08-21 05:20:04 ....A 8849 Virusshare.00084/Virus.DOS.Stsv.200.a-454de7e8fa4849baec52396240f5f7327e6f3f8718da3ad6df19a93b108cd306 2013-08-21 02:45:14 ....A 9636 Virusshare.00084/Virus.DOS.Stsv.200.a-4769bab48ec1173e74d2a3c9e9b57e84b44842815b570f9b25f81d17f6daca2e 2013-08-21 03:17:12 ....A 9348 Virusshare.00084/Virus.DOS.Stsv.200.a-4a843f518ed90eacb7cc3f478a228dfff324d3a835ce26e8d18470a8a4629820 2013-08-21 03:31:10 ....A 8606 Virusshare.00084/Virus.DOS.Stsv.200.a-4d827ea00bfa8fbc08aa089d22d2344eb8a5e5ea9770ad5b1216a67e16b1b796 2013-08-21 03:58:36 ....A 7862 Virusshare.00084/Virus.DOS.Stsv.200.a-4fc663f94e7c3139c4598bbef93c3712555cabcab285d7e6f9f03a808b3d8884 2013-08-21 03:30:52 ....A 9187 Virusshare.00084/Virus.DOS.Stsv.200.a-511d4fcd2297c252b073dd7bfb40a3d51ed5ce183caa2d33d80bc67ad4d04588 2013-08-21 09:59:44 ....A 8495 Virusshare.00084/Virus.DOS.Stsv.200.a-5168cf4d3a46b86b49a282c37896630dd06a2e7a2eec300e6bdbf54ca4651c5f 2013-08-21 03:05:56 ....A 8414 Virusshare.00084/Virus.DOS.Stsv.200.a-51709edac5fbe28cf1922e30d4f3848167716b8ffb102d21ddee7371c493a8fe 2013-08-21 02:40:28 ....A 7860 Virusshare.00084/Virus.DOS.Stsv.200.a-519100c6ba140b17f0ad96586be45e5d189f590a17907fa7db9731db15000976 2013-08-21 02:08:44 ....A 8437 Virusshare.00084/Virus.DOS.Stsv.200.a-54258c612ce53f85c1060164a031466247ddd747e43d44cf425407ee3329464c 2013-08-21 02:52:00 ....A 65527 Virusshare.00084/Virus.DOS.Stsv.200.a-54c7156ba23f314dedb9e7c32a099754804e5a958edf07717a48d34bbc04ae4a 2013-08-21 02:08:48 ....A 8187 Virusshare.00084/Virus.DOS.Stsv.200.a-5530370af27f19567308caa435b527496c7b339bbdfa60eb0294ae140ed419a1 2013-08-21 08:22:22 ....A 9832 Virusshare.00084/Virus.DOS.Stsv.200.a-55c26891ba1a34b1a49cd411fc4cad686bff731cc92f3ba3def0efb82e3be731 2013-08-21 05:06:36 ....A 8463 Virusshare.00084/Virus.DOS.Stsv.200.a-56eacc3fa757aea5683a2f6d769509f63bb347d7fbae2bdd390477ee66346947 2013-08-21 05:28:50 ....A 7899 Virusshare.00084/Virus.DOS.Stsv.200.a-594ffd79949a1468c7e8978bec2ed4402f130f45e470e131ec8cfcf78d01e6e3 2013-08-21 03:37:28 ....A 8753 Virusshare.00084/Virus.DOS.Stsv.200.a-5955fdc0603c38df6ebd89733ecffd4b9b7220d5caad8e2db59d35687a04086c 2013-08-21 02:08:52 ....A 8259 Virusshare.00084/Virus.DOS.Stsv.200.a-5993990ced763c8dff3c1e13d57e50d6b9d0a1ef85668bfe4a97406dacd9392d 2013-08-21 04:58:02 ....A 8555 Virusshare.00084/Virus.DOS.Stsv.200.a-5e07537a1b5e8fbae79e179f98a71c51f349f425d8b1aec92f47d33e33840c26 2013-08-21 08:08:06 ....A 8366 Virusshare.00084/Virus.DOS.Stsv.200.a-612497114a1506775c1e8a87e487a84ec36ee9e1dbc2ed98633aeb22185a90f0 2013-08-21 03:05:48 ....A 10812 Virusshare.00084/Virus.DOS.Stsv.200.a-613751afb6d2d92b35c41f939861a2b518efceb811cefa0e6cda9509d00b5cce 2013-08-21 08:56:28 ....A 8354 Virusshare.00084/Virus.DOS.Stsv.200.a-6263359a08fb22b1a076088f8f6ea733e8d022a1bfa79b5404fba3283a2eeffe 2013-08-21 03:31:44 ....A 21454 Virusshare.00084/Virus.DOS.Stsv.200.a-641337b16a5b651801bf226d84e590b1819be6cbdd4c145833089f805af3cb9e 2013-08-21 07:56:20 ....A 8871 Virusshare.00084/Virus.DOS.Stsv.200.a-66907f0d80f5c7f186a0de094478f8dbb13e289ce9bc16a838075bebb9c70721 2013-08-21 08:05:44 ....A 8243 Virusshare.00084/Virus.DOS.Stsv.200.a-677c7281efdd39bc018434494e62946285cf8fdabde246c3ce0ecd5d4709e3e4 2013-08-21 02:59:50 ....A 8730 Virusshare.00084/Virus.DOS.Stsv.200.a-692c98d13f6fb1ea88b53cd9bb22f6b422d3fe6b2b604944a6ec08aa5ebebb26 2013-08-21 10:01:28 ....A 8134 Virusshare.00084/Virus.DOS.Stsv.200.a-69d29029ae652c3c95fcab75b77efdf259f48106b4c61cb204304a4d75439da3 2013-08-21 06:59:24 ....A 9367 Virusshare.00084/Virus.DOS.Stsv.200.a-73369dc38634504031485ce8d1bf4fafff3476ecb7634d8b77e26c4e3efb8faa 2013-08-21 03:09:38 ....A 10816 Virusshare.00084/Virus.DOS.Stsv.200.a-73d0e731f2274be60d775e77150293342ff05366a1af5dad254770d1154dacd8 2013-08-21 03:05:52 ....A 11944 Virusshare.00084/Virus.DOS.Stsv.200.a-745245209db5b1ed55babaaee1b9e0f73091a949f66ba98bd4fde4677dedbf39 2013-08-21 02:23:56 ....A 9883 Virusshare.00084/Virus.DOS.Stsv.200.a-7676e815c039fd103c8a3fb64b85bf9df264684acd38ce35ce4154e24c876777 2013-08-21 05:10:18 ....A 8495 Virusshare.00084/Virus.DOS.Stsv.200.a-775b010b21d70f811498196eea4e1460fbfdf6ec4c2d3aa0119b5488375321f1 2013-08-21 02:24:38 ....A 11928 Virusshare.00084/Virus.DOS.Stsv.200.a-77869244c9258d690de8545367b3aa4a85e084a542a21ca901df0d78d7c4238e 2013-08-21 02:40:18 ....A 8793 Virusshare.00084/Virus.DOS.Stsv.200.a-7bb403876c100156fc4e5fd26e45d03edfe6f0bbfbb9184dbf057cd1c46e4c34 2013-08-21 03:43:02 ....A 10361 Virusshare.00084/Virus.DOS.Stsv.200.a-7cb81df85a9e9ad6409e93e03a99d7d25640bef01421e5c190342689078aceb3 2013-08-21 05:12:04 ....A 10105 Virusshare.00084/Virus.DOS.Stsv.200.a-7daa39c3b2efe99b9ea2fa3e7d7cff60b2b61c5ac4e5fb58c1ee35db8f07a8b5 2013-08-21 02:33:50 ....A 8198 Virusshare.00084/Virus.DOS.Stsv.200.a-7ddfd899f2f4d9e671e441dd4c64c6ac77549b3f0e9c36c658258f1fbc89c298 2013-08-21 02:33:20 ....A 9117 Virusshare.00084/Virus.DOS.Stsv.200.a-800e73d3df8bbad4a2ca7e0c575065c8f02def628212ee1d88194c2554585050 2013-08-21 06:48:08 ....A 7989 Virusshare.00084/Virus.DOS.Stsv.200.a-80702518ce5825cd11bfd4b671f9038867be7e41f18ce8721a3e4a8d9a6a6439 2013-08-21 07:24:44 ....A 7851 Virusshare.00084/Virus.DOS.Stsv.200.a-812136043b636a9bb2537a2bec367cd30f0dddec0672489593c5d9092db96564 2013-08-21 05:01:08 ....A 9045 Virusshare.00084/Virus.DOS.Stsv.200.a-81623c43697c65a21a1dceeaed398b0c612029bbb7fb7e643f1de9d0a8030b4f 2013-08-21 03:38:10 ....A 9238 Virusshare.00084/Virus.DOS.Stsv.200.a-81c813bc3ea88a5f8f7f9e79a94fbcb7ec58e8e05f9ae93b79f4ce9101136a33 2013-08-21 06:06:14 ....A 11807 Virusshare.00084/Virus.DOS.Stsv.200.a-841ddde253dca82a3ef56f1e0ce818ebc521863c49922204c0f7fea5340ff430 2013-08-21 03:35:02 ....A 8890 Virusshare.00084/Virus.DOS.Stsv.200.a-86562b1784c722ccd7af0bde48c6e4a23875bbf57cb81ca3c46118a9a72f4924 2013-08-21 04:19:44 ....A 9095 Virusshare.00084/Virus.DOS.Stsv.200.a-880d985bd6f058f000abbe8f7f0aeae9bcf0f12608a190b7d0bfc45e0e8d1ebb 2013-08-21 02:08:46 ....A 8063 Virusshare.00084/Virus.DOS.Stsv.200.a-893a7fd2f00e1c0ff8f44bb0096121ee07649e7a842b4e4cb1a762ea81a8b64e 2013-08-21 05:15:28 ....A 9309 Virusshare.00084/Virus.DOS.Stsv.200.a-89866e614e1909de4d5e8ba3a7e3262ac516e521c9c0ea2caa25a95c5a5c0260 2013-08-21 02:40:06 ....A 8292 Virusshare.00084/Virus.DOS.Stsv.200.a-8a29190cbfeb34501e92f1ec62a03912c3831c03753de3835e5cbb8c7299c93d 2013-08-21 07:39:48 ....A 8239 Virusshare.00084/Virus.DOS.Stsv.200.a-8ce0387691915a4236a1685bc1c19412892f2ed6e846f40c8332f5c94d3cd7a0 2013-08-21 03:09:38 ....A 8765 Virusshare.00084/Virus.DOS.Stsv.200.a-8d0721a7818ab04e6f18c6011b7832fb69b050d82d0d65a584a1af8d964b43da 2013-08-21 03:13:06 ....A 8242 Virusshare.00084/Virus.DOS.Stsv.200.a-8dfa53f510d33750f17443b3d3c35f2914ca668caa3f64833172524cd86514f4 2013-08-21 08:03:32 ....A 8187 Virusshare.00084/Virus.DOS.Stsv.200.a-8f161f4f71a570c32f75fa75e60f9a1e968a9a974468b8a57e0bd91713977f00 2013-08-21 04:01:32 ....A 9368 Virusshare.00084/Virus.DOS.Stsv.200.a-8fb4606e415899138b4328067ed41f7bd069637fe0eed50f5d8d72afcd295959 2013-08-21 03:32:48 ....A 9508 Virusshare.00084/Virus.DOS.Stsv.200.a-90ba38597dcb18d42faf07d09d3fd3564582296cf53361fd2dc7d9fa8c5b20fd 2013-08-21 03:08:56 ....A 8856 Virusshare.00084/Virus.DOS.Stsv.200.a-941cc2c202a31d72063998a0576be10011bb23f117e5ad818616ddaabfea0cf5 2013-08-21 07:12:08 ....A 8860 Virusshare.00084/Virus.DOS.Stsv.200.a-944a2ea62cfe5c271ca658a51beef66b3cedc5da92a0ffc67e7ecd121c1a5d96 2013-08-21 03:14:50 ....A 7963 Virusshare.00084/Virus.DOS.Stsv.200.a-960db34507f3748678912cba7c0cb5a4daf3d1511cc5af08befc7956b282d164 2013-08-21 05:12:46 ....A 8454 Virusshare.00084/Virus.DOS.Stsv.200.a-97fd4d9fea490a5eb729c43b47ce4491dadcea16e9eb1d725bbaf110d62ceb74 2013-08-21 06:36:30 ....A 8344 Virusshare.00084/Virus.DOS.Stsv.200.a-9860fdf25fd6edcdd25cf014673ce76c745e8be737c2c35cc4612a15c25b8384 2013-08-21 08:31:42 ....A 8432 Virusshare.00084/Virus.DOS.Stsv.200.a-997a4ddc85c70007c8614c95e242739461168b84f37120de9b1475615c981909 2013-08-21 03:09:36 ....A 8640 Virusshare.00084/Virus.DOS.Stsv.200.a-99c50a55168f60b3b48b15d67c11ff55e95af3d95535dceceff0d1ba2b10716b 2013-08-21 06:44:50 ....A 9102 Virusshare.00084/Virus.DOS.Stsv.200.a-9d4532b8c198f00577cab5acbf2c8e387da9efcc9ee4e7257191a08227960786 2013-08-21 07:54:42 ....A 18272 Virusshare.00084/Virus.DOS.Stsv.200.a-9dc809c077d6fbd5f7426f7e63a80183342fd1b02b4fde07824d272ef6f961db 2013-08-21 08:21:38 ....A 8183 Virusshare.00084/Virus.DOS.Stsv.200.a-9fd9a569c17c452856af6378cd50552b0aeae279b34bb41648e5499adda8462e 2013-08-21 10:06:18 ....A 8088 Virusshare.00084/Virus.DOS.Stsv.200.a-a0949e4af65f6892cf66d00c24e74bd6bf46e5f5e13cd69d3ae029bc4c29865d 2013-08-21 05:12:54 ....A 7971 Virusshare.00084/Virus.DOS.Stsv.200.a-a2ed9579a6e813cac896280487f63aa74fb84d99ab1e19708e0782cda87a20ba 2013-08-21 08:05:48 ....A 9035 Virusshare.00084/Virus.DOS.Stsv.200.a-a4dcc790c3b1bc9bd06b84a26429ea3fc1a9b68bf82df8069a672acbbf147655 2013-08-21 02:48:14 ....A 8177 Virusshare.00084/Virus.DOS.Stsv.200.a-aa7f47532ede7e08c24d736ee048393778dcdfef8b89178940d78242bbea305a 2013-08-21 08:09:36 ....A 11572 Virusshare.00084/Virus.DOS.Stsv.200.a-acb230c7ee67b587582d5c8024e57b65cbe95ebac2202cc6a238d678f5c24628 2013-08-21 05:30:20 ....A 9140 Virusshare.00084/Virus.DOS.Stsv.200.a-accf1c261ae70485141edde32323dd8f9648ad1225207ea6e95ceb4903a32353 2013-08-21 05:04:32 ....A 8414 Virusshare.00084/Virus.DOS.Stsv.200.a-ace143072d282e207fb23f87d5d0c7607a3a253e86f33d215e9baa9fffbc4156 2013-08-21 02:00:02 ....A 9785 Virusshare.00084/Virus.DOS.Stsv.200.a-acf7e6fc155891764165fe7cd967363567dda5f853b1dddaa2dbacf5b3b48c57 2013-08-21 03:40:20 ....A 9897 Virusshare.00084/Virus.DOS.Stsv.200.a-ad5603a81dc35f09e9202b5ff32d85a8572a924271cb1e477c00e4dd90d84bc9 2013-08-21 04:14:58 ....A 8892 Virusshare.00084/Virus.DOS.Stsv.200.a-b5396a39b460629d675874a53f943d0d97d77028572dfad24c7681488fbd7814 2013-08-21 06:29:14 ....A 8308 Virusshare.00084/Virus.DOS.Stsv.200.a-b8626568f14bbab3e6fe2fae06dae0de0d49f95abbc8b58fc8c05c2929b442a5 2013-08-21 04:07:22 ....A 8444 Virusshare.00084/Virus.DOS.Stsv.200.a-b9254a2713ed0e0acd033f3872bfaad0615ea22d6fb373fa2a86c29461429ea6 2013-08-21 02:45:12 ....A 8393 Virusshare.00084/Virus.DOS.Stsv.200.a-b9e9393e3a80b8d1fb41e5592885489a7e95c9d1506f1ae9a3c84cc29d09c5fa 2013-08-21 04:20:04 ....A 14192 Virusshare.00084/Virus.DOS.Stsv.200.a-bbfe7507973622de6cc95be1abf08079f300e705ec892fd80fd16d0cee3126b5 2013-08-21 02:45:06 ....A 10596 Virusshare.00084/Virus.DOS.Stsv.200.a-be9481b679df16227286fa7f89b978d43e4ecd00b5bc47c34042f2c98458fedf 2013-08-21 02:41:52 ....A 18049 Virusshare.00084/Virus.DOS.Stsv.200.a-c09225fe23ee06a7b3e5bf4b653b849262bc8b0cb7b8db883e9028a4e97f2472 2013-08-21 07:37:18 ....A 8888 Virusshare.00084/Virus.DOS.Stsv.200.a-c3a485923d12abaf1e85bb8c4ba07e8e1eaba713d4fd978555be3b939654dc76 2013-08-21 02:13:48 ....A 25428 Virusshare.00084/Virus.DOS.Stsv.200.a-c5beab27f0c7f80d50f5c2b24bea28f65f89a18755ab74a940ba3100c9f657b4 2013-08-21 05:29:42 ....A 21632 Virusshare.00084/Virus.DOS.Stsv.200.a-c7e1e7d126d29ceb8803183d64d15864eb44879ac3246a26919d253fcf4797bc 2013-08-21 07:31:30 ....A 9360 Virusshare.00084/Virus.DOS.Stsv.200.a-c9114b9e007112077c4e8c08e899d93a07c49b2a2ca1c43818b85ba566d33621 2013-08-21 03:33:30 ....A 8496 Virusshare.00084/Virus.DOS.Stsv.200.a-cbb21e8fca197e299bee3f1a041e15942302a814ede0cc4dfcce63ef1b03ad25 2013-08-21 03:19:34 ....A 17048 Virusshare.00084/Virus.DOS.Stsv.200.a-cd2b9053b38bed385f57b2959dfb18f5ede2b787b6ce597fb32539e48d3c6a85 2013-08-21 02:28:20 ....A 8373 Virusshare.00084/Virus.DOS.Stsv.200.a-cf35296191af8cab0ee2aee7e756bb0fb9be0c7a943f0329404692360a450411 2013-08-21 09:22:50 ....A 24921 Virusshare.00084/Virus.DOS.Stsv.200.a-cf3725861c255e8799c7ee6e4d3c0a3d08c6bd8f95206740c32e703bf6669748 2013-08-21 06:56:14 ....A 12715 Virusshare.00084/Virus.DOS.Stsv.200.a-cfe0be213997ddab7f51d45f528c001b1608b87f5c618a12007edf0a239aa594 2013-08-21 02:43:50 ....A 9176 Virusshare.00084/Virus.DOS.Stsv.200.a-d124146a993742846093df012b69b2685798e8dea58fe1515e074a9fb193b718 2013-08-21 09:28:58 ....A 8344 Virusshare.00084/Virus.DOS.Stsv.200.a-d2cf71954698968246419ab38a3a8f2478fb936288e952c1ede2bbcb2e135a05 2013-08-21 07:25:42 ....A 14890 Virusshare.00084/Virus.DOS.Stsv.200.a-d8ca580e9734ebc8a95b53587f34a4910d4713b690942dd2a8d0a5cfda426586 2013-08-21 02:38:26 ....A 12978 Virusshare.00084/Virus.DOS.Stsv.200.a-d8ff494e80f8ede5ebac6dd0a93804e0e122ff1b424aca530d249b084eda771f 2013-08-21 05:27:52 ....A 8041 Virusshare.00084/Virus.DOS.Stsv.200.a-d9d001e96557545f5304a95394c07cdf6aafcc9e7362e60f8506221269be34ab 2013-08-21 02:31:48 ....A 9093 Virusshare.00084/Virus.DOS.Stsv.200.a-da7edb20562a31bec2bf6cab6615a1914ae8d0dec54280044f8e24651da6e271 2013-08-21 08:30:02 ....A 11417 Virusshare.00084/Virus.DOS.Stsv.200.a-db51ba0b2a1d316790e8721778813447290ab17368e4cf6bbaa9c8acabd22871 2013-08-21 03:13:56 ....A 14562 Virusshare.00084/Virus.DOS.Stsv.200.a-dbe2ad7286e0ae78b6ef9969b4b6115c873210e73d25d3773516b580105f5586 2013-08-21 03:41:32 ....A 8517 Virusshare.00084/Virus.DOS.Stsv.200.a-dd22cfa8e2d60a911c2d635d8d0708eb51c18f2b825b837c64c09063a3b724d4 2013-08-21 03:28:16 ....A 12263 Virusshare.00084/Virus.DOS.Stsv.200.a-ddcf1fab5fc11678f2491b2e8e587994b5c8605d9a53e2fdc3e1ae635472140c 2013-08-21 08:22:46 ....A 8498 Virusshare.00084/Virus.DOS.Stsv.200.a-dffcc7bffa1b1ccf3bb95324ea98d689c095d4c4127e7c8e714a3f87aaf0a349 2013-08-21 10:00:36 ....A 10104 Virusshare.00084/Virus.DOS.Stsv.200.a-e0f1606e9799a17180c46e7c6e50de130275155f2b54c525c058322a9fc32aa2 2013-08-21 04:01:22 ....A 8000 Virusshare.00084/Virus.DOS.Stsv.200.a-e11b2bb98cc63d224b03a4b89dcb200e099b6a6691043a377de5fe5a9d53c73f 2013-08-21 06:05:38 ....A 8308 Virusshare.00084/Virus.DOS.Stsv.200.a-e13565b3cfe08fcac52a6f66616558e7819920dfcf0e137b9c97a8541003437e 2013-08-21 03:29:22 ....A 8787 Virusshare.00084/Virus.DOS.Stsv.200.a-e14717241aeea2056067221b53cc32f03064a888f0b4ab7438f329151c800e8a 2013-08-21 09:49:28 ....A 18391 Virusshare.00084/Virus.DOS.Stsv.200.a-e15be97dbc66f4ff8d6e9f8509d0ae5fe216bfe449df5b049f3f6dfc23f99c36 2013-08-21 07:42:18 ....A 8474 Virusshare.00084/Virus.DOS.Stsv.200.a-e25122eb4aae668f09fb5bcf540b96dae184acdeedfedb44d56ad0895456fb3a 2013-08-21 06:30:12 ....A 8303 Virusshare.00084/Virus.DOS.Stsv.200.a-e2c7e37d23f8cfcb974ba438bc93187cdb170cda54fcbc7f036345c0825adf56 2013-08-21 07:37:30 ....A 8278 Virusshare.00084/Virus.DOS.Stsv.200.a-e37e0200f05bed1dbefc8fa2df4adbd25a28fb004d3ab852c2215be628696270 2013-08-21 04:05:14 ....A 8496 Virusshare.00084/Virus.DOS.Stsv.200.a-e3faa9d9bbebb5ce73b15aed792fb8db7f530556dc3ca6e1f201c45acdca56ea 2013-08-21 04:11:42 ....A 8300 Virusshare.00084/Virus.DOS.Stsv.200.a-e53239f38b47f6e6acf30f9f27e381a60ee9a2c14b96e69ba8766d22230fd19a 2013-08-21 05:02:20 ....A 8645 Virusshare.00084/Virus.DOS.Stsv.200.a-e9bfc890ea93a79813146fa3bc603a5df5dcdfdc6224b8d6979a7fd7e99a3046 2013-08-21 02:06:14 ....A 21784 Virusshare.00084/Virus.DOS.Stsv.200.a-eebada2efce11b5903bbb3662d4671d16780f898715b6e09a177cc792d3c8218 2013-08-21 02:37:44 ....A 8400 Virusshare.00084/Virus.DOS.Stsv.200.a-effc9316211f2f62b024e8ad2f9619eb5be12a6894ca5c038a1a9a9156ca3356 2013-08-21 03:08:52 ....A 8695 Virusshare.00084/Virus.DOS.Stsv.200.a-f1ef8a8c76f2f788930f5350cdad5f5a53f18ca162132e9ae242091e78205cc9 2013-08-21 05:27:20 ....A 8496 Virusshare.00084/Virus.DOS.Stsv.200.a-f2a5fe216e1a3c4721a91c87e7ffab5a8dcdd294428c9dedf8b8c8a8d7eddbde 2013-08-21 06:57:04 ....A 11672 Virusshare.00084/Virus.DOS.Stsv.200.a-f9e64cecd7c78666bb9842eb72a20ccb0b043194793f123dbf84439c19edbffe 2013-08-21 07:50:40 ....A 8451 Virusshare.00084/Virus.DOS.Stsv.200.a-fad27d018cee1593c67d9427beee7b4c1f43e22ae9f2c1da21d8dca795fc9d75 2013-08-21 02:06:22 ....A 9423 Virusshare.00084/Virus.DOS.Stsv.200.a-fce821cf5590512b9f3a566d810feb1cfa1a369866cf4937b89fe6cdb77139e5 2013-08-21 02:03:02 ....A 5265 Virusshare.00084/Virus.DOS.Trivial.194-40253a78574606a103711c9275f862a4556a9a5a9575f135ba824044c555831a 2013-08-20 21:05:08 ....A 627 Virusshare.00084/Virus.DOS.Trivial.Banana.139.a-e3c375abdf2d6a5175dca358f8d3b2fac3779ba376627623c6f1794e0deae828 2013-08-21 09:10:10 ....A 31752 Virusshare.00084/Virus.DOS.Tupas.j-2f0dabf91834b545f96991a1e4a8dbb4cca8d1a141b6a7b5eb91250c02fc32bc 2013-08-21 07:46:44 ....A 13472 Virusshare.00084/Virus.DOS.Tupas.j-3f97899631f54cf9f5edac62792ecc2cd0511da62508a4e93dd80dbabdac1ba7 2013-08-21 08:31:12 ....A 743 Virusshare.00084/Virus.DOS.Ultimate.487-7f335921d560b223f2239d714253eaf847ee481f7085d7aee5a39862f89ab7c7 2013-08-20 23:17:00 ....A 23903 Virusshare.00084/Virus.DOS.Vienna-based-fefc946027e5d791930c20daa003bd23ee79b42975c1bd431428fc2f346482eb 2013-08-21 07:45:32 ....A 832 Virusshare.00084/Virus.DOS.Vienna.Saigon.827-7e0446d66e8fc1532dd6632be5b256ec0783ae92ee2d3c42e1ffe5cbc4a2b439 2013-08-20 19:54:08 ....A 25654 Virusshare.00084/Virus.DOS.Zombie.ZCME.17654-dcdc9b9235c4cf7ad8f311f4f6317c4f9f53fb6a5b19479310b7db41aa639da3 2013-08-21 01:36:20 ....A 3989 Virusshare.00084/Virus.Linux.Grip.b-4d7a925de7a3c714d25e63131068c66bc0a3c14c5cdde7a3d1dd5f8350dccb30 2013-08-21 08:28:54 ....A 4085 Virusshare.00084/Virus.Linux.Grip.b-4e916e510ba90de76702aa82dad862163649fef15365d40653495c02743b039b 2013-08-21 07:20:04 ....A 4828 Virusshare.00084/Virus.Linux.Grip.b-7b67021e72d4f40d33bb529aeb2e558840a5f0c28e1110c14b45133e070c9e15 2013-08-21 00:34:20 ....A 655360 Virusshare.00084/Virus.Linux.Osf.8759-51f86207a8f5d90acfdf0d597afdcec5ae74bad297bdb35e6c10bc5b0b7a1ba5 2013-08-20 20:44:22 ....A 21757 Virusshare.00084/Virus.Linux.RST.b-ff149f26bb1b7f313bdbab5a9edde0a96977627f64b8a52e4ec28c180dd679b2 2013-08-21 09:17:40 ....A 34836 Virusshare.00084/Virus.MSExcel.Agent.f-0e82f6f38d362573137e2145ae9c5ba61a92b5bcc8dda7694b5da6ee4d475a26 2013-08-20 18:48:32 ....A 192000 Virusshare.00084/Virus.MSExcel.Agent.f-1e082eea116baa5c24201093b74c9648e944dffe9fc24dd1e2e91553da05278b 2013-08-20 16:58:30 ....A 110592 Virusshare.00084/Virus.MSExcel.Agent.f-958c1b4a316bb919a73c13344749e88d10d4e09a352592dd5c97c2cd8f861439 2013-08-20 22:10:24 ....A 51977 Virusshare.00084/Virus.MSExcel.Agent.f-bf96baa70ef0f53c31c20ee2febeecb6042de44c65b5c8945cc72afec644ded7 2013-08-20 19:50:04 ....A 37376 Virusshare.00084/Virus.MSExcel.Laroux.jh-e36f30f0ad30fae164a83469ca3f8177acc42f9d9e20d141eede149dda2f6660 2013-08-21 09:48:32 ....A 28672 Virusshare.00084/Virus.MSExcel.Laroux.jm-4bd152af7f7822c1a3e5a14477d6b7dd82237606ff3b4d3465896430c325062a 2013-08-21 03:16:28 ....A 60928 Virusshare.00084/Virus.MSExcel.Laroux.kz-a99753f24f7e6ed0c9556d435f16032bf8b8095bf0c34e4fc69dea1e6685801d 2013-08-21 04:00:14 ....A 14848 Virusshare.00084/Virus.MSExcel.Laroux.kz-c676f0b5b7920a8e623f2dc821b7bd54973b07733f77bbb92624f0f65d296424 2013-08-21 04:56:32 ....A 105472 Virusshare.00084/Virus.MSExcel.Laroux.zc-0006b5365eae352f39511258861333526db59fe1778e27e75158ac52d5705c71 2013-08-21 05:01:02 ....A 37888 Virusshare.00084/Virus.MSExcel.Laroux.zc-08003243a1ee5a568e66b1d0ce6822a01be0e4d4627b503361b8640de12d677f 2013-08-20 19:45:08 ....A 33792 Virusshare.00084/Virus.MSExcel.Laroux.zc-551dbca21b52e3fd6237fb127ee26c2aa509fbbdf994a024a9ae7cf98b201b06 2013-08-21 00:50:08 ....A 8653 Virusshare.00084/Virus.MSExcel.Sic.f-c96ee41b442b0027564bea6276256ac7b3feeabcfd7858aa3519c6e36e07cb2d 2013-08-20 17:46:24 ....A 92160 Virusshare.00084/Virus.MSWord.Ble-3ad24993db09dcc39c7f82e6cd7e0f03c8c27faa0b8f9f8aa4d519d8027b33b9 2013-08-21 08:10:22 ....A 54190 Virusshare.00084/Virus.MSWord.Kompu.f-32d9ec57d70cfc3b7ff237cbe2956b62a7150047791f19d347517bacdf5efab6 2013-08-21 02:40:26 ....A 40448 Virusshare.00084/Virus.MSWord.Marker.fq2-05a2ac07433251d108f6e8e40a83d6950658a907a100138dc13c425f930bf919 2013-08-21 10:12:34 ....A 41984 Virusshare.00084/Virus.MSWord.Marker.fq2-2c7ed8359222aeec6768aa0ab2b106550b1995fac282d7173160a127a6b5d1eb 2013-08-20 17:21:28 ....A 73216 Virusshare.00084/Virus.MSWord.Marker.fq2-3c2074b909993300c5975debb7d5a8f2d68092cb6838dc71c5b1a88fa72e79cb 2013-08-21 08:53:36 ....A 166912 Virusshare.00084/Virus.MSWord.Marker.fq2-3d8a5bd1b10469acd5c1dcd5140acebb5559b7c36a749bf59d3a020b8df91525 2013-08-21 00:53:18 ....A 150016 Virusshare.00084/Virus.MSWord.Marker.fq2-ae1043bdbd2b099f886bfaf4e629f58393c7c563a6f16c37219cd482848e3316 2013-08-21 09:46:54 ....A 220160 Virusshare.00084/Virus.MSWord.Marker.o-0fcda4078a994d1a84addb663e100b93c70ccb3e91deff883186d6b8a43bdfec 2013-08-21 08:33:08 ....A 75238 Virusshare.00084/Virus.MSWord.Marker.o-874f3386b69cd5c387052fcceb890b6b25951132587009efade8fb91fb0ae09b 2013-08-20 22:33:20 ....A 122368 Virusshare.00084/Virus.MSWord.Thus-based-0c390fb8e3894f2b06eb69432ad47259a137436f366fe464b2c52c0c64e4fbb1 2013-08-20 23:12:18 ....A 121856 Virusshare.00084/Virus.MSWord.Thus-based-28bcd3bf5afcbeadd0cd72cd5c1daaf59cb7e4848d6dd5324cf7720e444ee431 2013-08-20 23:21:22 ....A 115712 Virusshare.00084/Virus.MSWord.Thus-based-543369ebe7ad590ab9fc7305df8667bccd4249d1e48f7b1da9b628517d5baad9 2013-08-20 20:46:26 ....A 193024 Virusshare.00084/Virus.MSWord.Thus-based-567e2a00cc9ae23275c01d71df41415593e1507fffa13e979b205bcb6e24bd13 2013-08-21 07:49:58 ....A 272896 Virusshare.00084/Virus.MSWord.Thus-based-6c204029ebfec0debf263c84666c7b5d930c23fb57b7d2b310c1395b1f464a42 2013-08-20 23:21:30 ....A 46592 Virusshare.00084/Virus.MSWord.Thus-based-73c0fec300bbeb698ba257fe5124abd2b4d64a15a1c81d7edc9e100a313313ff 2013-08-20 22:44:48 ....A 121344 Virusshare.00084/Virus.MSWord.Thus-based-a285ceb0454aada92b04ff70b4f0ec9cd09b7316d71a95b5c630ce0317cdb3a2 2013-08-20 17:03:54 ....A 29696 Virusshare.00084/Virus.MSWord.Thus-based-cd3d7837a7b6cb4d15edc6513247577e1e074ba42ed8cc3fb5228bde4c86a25b 2013-08-20 19:15:30 ....A 40960 Virusshare.00084/Virus.MSWord.Thus-based-da96dca07248cb38aa1e702b310d4e3cc9e372f7faceea1749b3ed492d1c5606 2013-08-20 19:00:30 ....A 62464 Virusshare.00084/Virus.MSWord.Thus-based-e08a6570a1e86c43ff790a68d2545861420667583b81e6fadd7920ef5f63a618 2013-08-21 00:45:38 ....A 4754 Virusshare.00084/Virus.MSWord.WMVG-f94f3a567b671c0a42f994a17ebc839bd3938acec668ab0e33b4ebd46c086939 2013-08-21 01:15:22 ....A 15004 Virusshare.00084/Virus.MSWord.Xaler.g-38e79746e8f88e8a960df9a25570518210aa058cefce351c998c3aaeed9ad390 2013-08-21 08:01:00 ....A 111389 Virusshare.00084/Virus.MSWord.Xaler.g-90cf2d9104c4d9273d6f1bb00456572166aa82383be9ae0cff867ca1cbe2e7d9 2013-08-21 08:18:32 ....A 57344 Virusshare.00084/Virus.MSWord.Zerg-1e886230601e7c10104adbeb6c7e99aad41c5b87dfa42214f21e6515cc696885 2013-08-21 09:59:40 ....A 2748 Virusshare.00084/Virus.Multi.Angela.f-7fc9ceadefa6d88abccd5ded475c238a426a6090e4d8bd0e386d1f20ccbea699 2013-08-21 10:14:12 ....A 17416 Virusshare.00084/Virus.Multi.Demig.16354-3aaa75d1ca3fef8575c3163708748f0615523cf7a0a934e430ec4ac6c1bc2faf 2013-08-21 02:48:12 ....A 17416 Virusshare.00084/Virus.Multi.Demig.16354-a6f69c44a96c463cd292379828541c882b3a67c801c3de74f30901970b6ec8e3 2013-08-21 07:53:04 ....A 22528 Virusshare.00084/Virus.Multi.Demig.16354-dfb6fe3705ef0cb4a290ea6b691e7eeb28f630a35c02ce467ceb3ba47dfb8fd8 2013-08-21 03:42:12 ....A 3492 Virusshare.00084/Virus.Multi.Ebo.2492-c23e50eb8e5dc541f281a64c90aa32e74c7d9ca80e8903b83d92bca2a0e293e8 2013-08-21 05:54:40 ....A 11107548 Virusshare.00084/Virus.Multi.Invader.Plastique.a-0c063eb1bc170df07736a3f9c74654bccfe4275138987fda112af37dd72dc0eb 2013-08-21 00:04:44 ....A 4361 Virusshare.00084/Virus.Multi.Liberty.a-d2a225a791c8a19f5a22f0022741a662686ff59a626057229e2b6095ebc39b6c 2013-08-21 09:30:42 ....A 40960 Virusshare.00084/Virus.Unix.Unsafe-0dde8899eaa297e29c1061bab232ebfdf20f65bd21e71873e20abb1724c4eb0c 2013-08-21 01:41:04 ....A 28889 Virusshare.00084/Virus.VBS.Confi-7b05f88c97ef07d0528ba0ce6ea950b22aa8ea8014f41422b97fd536c6f9846b 2013-08-20 19:45:30 ....A 38215 Virusshare.00084/Virus.VBS.Confi-d39e2b15bd31c510e5b938965d23d79c495743d4dc7db2d518e5318645c02709 2013-08-21 00:17:32 ....A 40873 Virusshare.00084/Virus.VBS.Confi-eb23d453df555bf81058bfdc05c298ebea2e7d01b680de79b359fd34ae759012 2013-08-21 07:30:24 ....A 16844 Virusshare.00084/Virus.VBS.Redlof.a-7dee6772fa3f65befe08beeec75f22780c89847cfd0739805f4546daad42059a 2013-08-20 18:22:14 ....A 15764 Virusshare.00084/Virus.VBS.Redlof.a-83328db592fcf8736513d9e8a30e207dc5c0aaa0757d7cc1dd5adc8792baa5e5 2013-08-21 06:40:26 ....A 34301 Virusshare.00084/Virus.VBS.Redlof.e-5dad2b003989b18239d5025ace412f5bbcaa51e48b2bbb81daece09490ea1e2c 2013-08-21 09:12:36 ....A 11675 Virusshare.00084/Virus.VBS.Redlof.k-2efa0e1a1c97b64946bb1235259fa28b05b508cad2ec749b4aca5031fed69fc2 2013-08-21 01:15:30 ....A 12683 Virusshare.00084/Virus.VBS.Redlof.k-e5321b72389ecea90bb74d75528212122eb33ef8b4377c45995d9663399506c3 2013-08-21 08:15:52 ....A 20827 Virusshare.00084/Virus.VBS.Redlof.n-0e7a706399ec5e15a7896c4761d4dbdf833f4ee3093e8da81749598dc6c084b1 2013-08-20 21:18:42 ....A 70405 Virusshare.00084/Virus.VBS.Redlof.n-25066b65ded6e80dd8f1c3cb905bfc33907cc7c7e7a3d6d84afe019c96dc159a 2013-08-20 17:00:54 ....A 11235 Virusshare.00084/Virus.VBS.Redlof.n-2cf0422561c675d33d9aee2a8e7d162558344a731c39abe503b30fd99b40e12d 2013-08-21 01:32:58 ....A 56192 Virusshare.00084/Virus.VBS.Redlof.n-7f040c333e04944f01b89eef40a2bd8246d0622e2954fd97e2b44dba186907ea 2013-08-20 22:35:54 ....A 109575 Virusshare.00084/Virus.VBS.Redlof.n-ff17721278db93aee7f18b4b938825558cedcd0cc99788e823d769440b3e36af 2013-08-21 10:04:36 ....A 22147 Virusshare.00084/Virus.VBS.Saraci-2f75f4fc71d521b6ac88aa196e083503c8eb24ca7e88f8dfd0d7594a007844a1 2013-08-20 17:10:36 ....A 13763 Virusshare.00084/Virus.VBS.Saraci-3ee8c02a5a1035889fe7e4427756afa60875e0a09bb88e6d4e2b31fdb094e964 2013-08-20 19:43:50 ....A 180224 Virusshare.00084/Virus.Win32.Afgan.c-fc708a21572ddd701d023cfdcf60ef07fb2f600ad4d86f8229b48d646286af74 2013-08-20 21:43:16 ....A 87578 Virusshare.00084/Virus.Win32.Agent.a-fb778dddaed4aed5db371b05fe89dcd62470574a85b3cd07d8150bc6fedd8845 2013-08-21 06:03:54 ....A 385024 Virusshare.00084/Virus.Win32.Agent.bm-1a910a62270890ffa0a884939c6ca8e95feeab1bf8a499c883c5c5922a4c9d38 2013-08-20 23:58:20 ....A 24576 Virusshare.00084/Virus.Win32.Agent.by-f8536fbfc160752b771f27f58183a413475bfe6667182b7151da7146dd99afb2 2013-08-21 10:07:56 ....A 547840 Virusshare.00084/Virus.Win32.Agent.cx-049bda353a48cfe8561a4e8d838bfc6c71cb7b6087bc9ccfe1f489f650e98e02 2013-08-21 05:28:46 ....A 18944 Virusshare.00084/Virus.Win32.Agent.cx-0da9f2bb54ae635ed2cb92f3435b9dba7db0c7de70caad7a0e54398dc419573e 2013-08-21 05:26:22 ....A 112640 Virusshare.00084/Virus.Win32.Agent.cx-0ded7bd70560d44ddf3cd3478c376e51813b1886372d193ad32b4bccac9d446b 2013-08-21 02:24:00 ....A 125440 Virusshare.00084/Virus.Win32.Agent.cx-23b83fa680563e06a7fce18dfef2563ebee4346a3ca7eca6be3f19e8bd96ea37 2013-08-21 10:01:18 ....A 97280 Virusshare.00084/Virus.Win32.Agent.cx-2cb9098b62722628ccfbd8f8a74f92f7e4db6b482b63e32d3c4cc97983812d61 2013-08-21 03:08:56 ....A 13312 Virusshare.00084/Virus.Win32.Agent.cx-2cdead13e1fc32de165344bcaefee5ffd08b78f530f33b9873ee71bddb343780 2013-08-21 03:30:14 ....A 245760 Virusshare.00084/Virus.Win32.Agent.cx-336caca0df5e84931d48fbe95bf29c055f4edd6f49d8a5b1ed0b1018c67ff0d2 2013-08-21 02:34:04 ....A 102400 Virusshare.00084/Virus.Win32.Agent.cx-3705401f76b02089e9b0c8343df18351f46f12924ba8bf38f2d8637306aab881 2013-08-21 09:26:04 ....A 202240 Virusshare.00084/Virus.Win32.Agent.cx-3d4bd001e9f99226e682b768704041aa090bb4498115eae53272590e519c183a 2013-08-21 03:05:36 ....A 45056 Virusshare.00084/Virus.Win32.Agent.cx-42ae79f01563d7d08853efee873558f09fc3adac7c58fbd7a94770b759070d8f 2013-08-21 05:07:36 ....A 37376 Virusshare.00084/Virus.Win32.Agent.cx-52df5b72f79ef775211eb62c837930fe38cdca54e895a62e2138db2e911a1d52 2013-08-21 05:59:10 ....A 37376 Virusshare.00084/Virus.Win32.Agent.cx-59a0ed083a1ef5bc45ea07ba09a5e9dfff25b220396dbfbd9ae610b515a9773f 2013-08-21 08:57:58 ....A 13312 Virusshare.00084/Virus.Win32.Agent.cx-5fef6c767f7a1dca68fa97bc34e831ee0b3d9ff4784d15f3edd973d912faf9a7 2013-08-21 09:33:32 ....A 311296 Virusshare.00084/Virus.Win32.Agent.cx-619a180083e9c6af0b2c9149f0600f2c4e8c6c36da1e44098be2d198eee2eda1 2013-08-21 02:33:56 ....A 90112 Virusshare.00084/Virus.Win32.Agent.cx-66f73533a8d9499b4eb83c654cb8c37576c80f337e76deb09d473e5565a95b90 2013-08-21 09:54:16 ....A 238592 Virusshare.00084/Virus.Win32.Agent.cx-751915e9264f502cf1b7fc1074834b82587fb51d88a2aaa3c1dc45541e60befc 2013-08-21 09:49:04 ....A 24576 Virusshare.00084/Virus.Win32.Agent.cx-77373e3371de4416187d765e600826dc5572f605b2a84dfd234ed2dc0f9589e1 2013-08-21 03:05:30 ....A 90112 Virusshare.00084/Virus.Win32.Agent.cx-81fbad22739f944618886b686f1501251fada77755e1f5d1c83d3eca741688e3 2013-08-21 07:19:18 ....A 175616 Virusshare.00084/Virus.Win32.Agent.cx-820e6f7f8d502a9f899c308e0083f7cb3e25ad510afd67acc156e58a49f498a7 2013-08-21 09:47:14 ....A 224768 Virusshare.00084/Virus.Win32.Agent.cx-83e53d557ca8027b5acbdff595a65bc5b7fd4239df9af9b619b0d4344a55be88 2013-08-21 05:00:20 ....A 45056 Virusshare.00084/Virus.Win32.Agent.cx-961732ad7076896914b62734501565a5220772eafbd7c7c7b296d97fdd2d3cca 2013-08-21 04:17:16 ....A 16936 Virusshare.00084/Virus.Win32.Agent.cx-9c9c7792d480a25877610fd2f9825b6f5001553e65fc0ce3e944b0b41eee8e78 2013-08-21 02:39:00 ....A 338944 Virusshare.00084/Virus.Win32.Agent.cx-a268c20ff3bee1bcd66c61a41f6315fb641c8beef47c0056410c94821dedfcfb 2013-08-21 09:08:38 ....A 265728 Virusshare.00084/Virus.Win32.Agent.cx-a80dc51aabef5fc79cbba92c01b339ebbfedb2b36d6d1f559f77ab251bcc5ee3 2013-08-21 09:14:02 ....A 37376 Virusshare.00084/Virus.Win32.Agent.cx-acb59f019248b5b36332aff25d11ddf9b15d12964a57fe8720c8cef32db58fdd 2013-08-21 02:25:36 ....A 68608 Virusshare.00084/Virus.Win32.Agent.cx-ae1d734741ae75a3e628c43908f8ee930377078b2a73ad8e8060d8fb3661c6ff 2013-08-21 05:26:20 ....A 49664 Virusshare.00084/Virus.Win32.Agent.cx-b4ab6e3b72e51a12f1c8d4b6b031a429ea8e9f7f5b0c6f2a068a77850473aebe 2013-08-21 05:18:08 ....A 113152 Virusshare.00084/Virus.Win32.Agent.cx-bedc5d14d315505bbb0b17abfc2569e7fec768d8f34b41f2adaf62eaf60c9e91 2013-08-21 02:39:58 ....A 202240 Virusshare.00084/Virus.Win32.Agent.cx-c140e0c51723f7e518dd2fe8a665968938b37101eb2db738c825487252357b58 2013-08-21 04:58:00 ....A 167424 Virusshare.00084/Virus.Win32.Agent.cx-c4ebade7753135ee21c668a7edd7dfcf548df334b49568bf975a734182e21a23 2013-08-21 06:20:28 ....A 245248 Virusshare.00084/Virus.Win32.Agent.cx-c8a55d68f802ee9725f07d6ad82ec36e89b980f7dd31534894a62d67d0c0e838 2013-08-21 05:00:20 ....A 114176 Virusshare.00084/Virus.Win32.Agent.cx-cc32026e4043fb3b2b2e000db49df0814fd9a262818522db6a1df8ae348677ce 2013-08-21 05:26:16 ....A 37376 Virusshare.00084/Virus.Win32.Agent.cx-cd6a3a1e97bf8de7b7cefe92f0bbb39c0c9aa5556141f8eeee41057f614532ee 2013-08-21 05:18:10 ....A 17920 Virusshare.00084/Virus.Win32.Agent.cx-dd34cd4edbfcd5ca864a8c179672865835be3aa39b3e6628d1b26a7df524d7b7 2013-08-21 06:04:00 ....A 741376 Virusshare.00084/Virus.Win32.Agent.cx-dd70b33e693c24a7d50e481a93241670c35319cb9bebaabe9fa8d4974ae3fa02 2013-08-21 03:49:04 ....A 1044480 Virusshare.00084/Virus.Win32.Agent.cx-de3fabbf27aad0d3eb8b25ed767d09ed7e16e49c7a29a1bf7593f77c4fbc313a 2013-08-21 03:42:34 ....A 311296 Virusshare.00084/Virus.Win32.Agent.cx-de5438015e36b87369e98288ef9f531e3875c269ebc96ad8047bb1eae7cde948 2013-08-21 08:34:28 ....A 175616 Virusshare.00084/Virus.Win32.Agent.cx-de8c5be2aa5ed582e09c079b463e7ff2ccf6f40e5bda6d7eb97fd338506cf382 2013-08-21 04:07:12 ....A 14336 Virusshare.00084/Virus.Win32.Agent.cx-e0f39d0974ba829235018ba46761bfd3adb8da0644ff0803b5d0bc452ed4f4f0 2013-08-21 10:07:54 ....A 37376 Virusshare.00084/Virus.Win32.Agent.cx-e654bb3524fe825af51d87814d3943919feb2cf26708c73289a875860a8dfd65 2013-08-21 08:13:52 ....A 17920 Virusshare.00084/Virus.Win32.Agent.cx-e798f33037edf4f9c27a69b06ea059b74e9367d926fb35fe9cfc1ab0f930d7d6 2013-08-21 04:01:30 ....A 78336 Virusshare.00084/Virus.Win32.Agent.cx-e919dac92cc30211cf17c64063426ba30ff5b6f8d480c2a85a18bbb5360f6a81 2013-08-21 02:56:36 ....A 14336 Virusshare.00084/Virus.Win32.Agent.cx-e97c1c5f404b9ceb8259507430dd9b3367149c5f07e505e9c7799373fbd8a6f3 2013-08-21 06:58:18 ....A 175616 Virusshare.00084/Virus.Win32.Agent.cx-ebb239703fc2d41a20e466f9f40eebb34a7f4d9e29f9bc0b6db32ea2990c93a3 2013-08-21 05:02:36 ....A 548352 Virusshare.00084/Virus.Win32.Agent.cx-ed3cd00b09cbeea6225f8960bed2b54e5549310e6f548bf07a7edde5c66c391c 2013-08-21 06:13:18 ....A 86016 Virusshare.00084/Virus.Win32.Agent.cx-ef6a1333350e85b6f724c38479e34b9e8577dd76889395f62bd187f9ab93970a 2013-08-21 05:08:58 ....A 139264 Virusshare.00084/Virus.Win32.Agent.dc-6caaaca87203b02033f967214b0499eee0815256bafa6d1fcd99477f9d2efcca 2013-08-20 20:39:16 ....A 79948 Virusshare.00084/Virus.Win32.Agent.dd-f67562bb93b36a3ee5ebd31b4c6d5095f9df9fc863a5ce23ca6f58eda10ba1fd 2013-08-21 09:34:18 ....A 1243693 Virusshare.00084/Virus.Win32.Agent.dg-0b1f3c037675c18750317f533d02968123cc5d4d2aa886a6f184755cc04f3849 2013-08-21 06:25:34 ....A 1587182 Virusshare.00084/Virus.Win32.Agent.dg-2bdaf7082cb2b2661113b2e7accf4b0fa21ad0eaa7e8f7e0343bcc45933aaef5 2013-08-20 19:53:38 ....A 86016 Virusshare.00084/Virus.Win32.Agent.di-e4bdde0e2d18746d95182ff631c2f0fdd6473b385de58ca54a285a1e95ea0f95 2013-08-20 22:11:40 ....A 111616 Virusshare.00084/Virus.Win32.Agent.di-fdf46778b2e351f50dbe55f6e65b25f7e5115727505948055c654dad46a79e50 2013-08-20 20:43:38 ....A 352256 Virusshare.00084/Virus.Win32.Agent.dp-f5efa057f744e7686371b2b6544a9be3564841f120c0aa69a1e1aebb6f445f9c 2013-08-21 01:13:06 ....A 133120 Virusshare.00084/Virus.Win32.Agent.dz-00ebaf9ea3b9c205d94ef61a8df736020c5256958d3a0e4e7022059bf6f33baa 2013-08-21 04:11:38 ....A 763904 Virusshare.00084/Virus.Win32.Agent.dz-a8019f99417c939390957f443ee624f3f4003dcd3874eb835615073184008632 2013-08-20 17:52:16 ....A 102400 Virusshare.00084/Virus.Win32.Agent.dz-c0fc81dc49c4ca88f9ddb8b85b595a9db2860a3f5f9e910db33b86fff4142b7e 2013-08-21 07:55:30 ....A 315392 Virusshare.00084/Virus.Win32.Agent.ea-2fc8021de215ca71cf933da35c5a27235ee4013cf26b5fb5131c8dfe3cbc7590 2013-08-20 18:24:30 ....A 2289879 Virusshare.00084/Virus.Win32.Agent.ef-ca49fe2525430ad152a380b9e518cf5a272636dae5566e2f23f53a2a8e27e3c4 2013-08-20 23:20:52 ....A 1045872 Virusshare.00084/Virus.Win32.Agent.ef-de83fe854b4fa8f7828a5a6e8a321b838435915e30be6b63fc59af1097085232 2013-08-21 07:35:46 ....A 494726 Virusshare.00084/Virus.Win32.Agent.es-2dcbc77088c374416e5f4482c1619792288b3006e6a10b6bc0ecc2c17fb4a13b 2013-08-20 21:16:30 ....A 13636 Virusshare.00084/Virus.Win32.Agent.es-da0603ca0664c8cf52d6436c2fdbc2110bddf624590292df173fca873f2b2df7 2013-08-21 01:34:28 ....A 860160 Virusshare.00084/Virus.Win32.Agent.ev-3aed90136364280fb076ca1ccacae78ec30319a8b8f5350e349dc04b642e2572 2013-08-21 07:54:02 ....A 720896 Virusshare.00084/Virus.Win32.Agent.ev-4a87c39068d183c18b56a7471d2866547d40b226624c2b2f18f7071e98cd08b1 2013-08-20 17:41:06 ....A 724992 Virusshare.00084/Virus.Win32.Agent.ev-5d53ed7fe8ba4930a82fecfffee07db9050919d0056d9a60444b7c9ba8375016 2013-08-21 01:33:22 ....A 733184 Virusshare.00084/Virus.Win32.Agent.ev-5d66206e05b2be55af6aa1041519184be576cee0d9ab3e4419163b43d7ef0146 2013-08-21 08:24:34 ....A 860160 Virusshare.00084/Virus.Win32.Agent.ev-6d5db66fbfab3b0cc08f3c72df1ffc2bf4bff7ce7387d1af89b3f5b778f64abb 2013-08-20 18:29:18 ....A 287232 Virusshare.00084/Virus.Win32.Agent.f-6b4d13a70e24135e86dc37c188f5146b89c070af1b9fedf20c3a608d83a2e232 2013-08-21 04:07:48 ....A 88576 Virusshare.00084/Virus.Win32.Aliser.7825-89e7063d4f4c34557995475dd33fbcf3badc4bc48248452294b01db0cec914b6 2013-08-21 02:21:00 ....A 135168 Virusshare.00084/Virus.Win32.Alman.a-19da9e08936499a9d8bc73306f70170fec6f6c3c403f7a58c39c1a009da9ef52 2013-08-20 17:19:42 ....A 550051 Virusshare.00084/Virus.Win32.Alman.a-1e11759891d9a779bc54f8f82ebe1eb2dee539e80ecb2ca740a11d3c6dad19f7 2013-08-20 23:30:08 ....A 98304 Virusshare.00084/Virus.Win32.Alman.a-53e161867338e28600b3edd58298dde635272bfe6724ad30359c419320b7a24e 2013-08-20 22:17:54 ....A 196608 Virusshare.00084/Virus.Win32.Alman.a-d9618d4554b8f4ce580a343334869fdefb200a7cb559748fb4f7713232ed6e8f 2013-08-20 20:37:36 ....A 1212416 Virusshare.00084/Virus.Win32.Alman.b-00f53a14a10ed7f5ee6644430db1136163da30d77fc7b56d922df75ecad2abb9 2013-08-21 01:51:08 ....A 286720 Virusshare.00084/Virus.Win32.Alman.b-09f369a7832bf421624333656eb016e99fde73276296918207c2f595ca40af19 2013-08-20 18:48:46 ....A 773467 Virusshare.00084/Virus.Win32.Alman.b-0e0bb5ad3d372a9715d822d09bfbe2daacc796c5901fffb62d00d315d10b75f2 2013-08-21 09:07:14 ....A 80929 Virusshare.00084/Virus.Win32.Alman.b-13c169135cdaf2e7f03e535f5abf76d210d2d93ad323182341cc7648a7b10dbc 2013-08-20 21:34:46 ....A 1872937 Virusshare.00084/Virus.Win32.Alman.b-1411b1b58272f4a9c79d7ff6710f2c45cbf807e32b935f15fd67f59848442348 2013-08-21 05:33:52 ....A 423424 Virusshare.00084/Virus.Win32.Alman.b-162430803efc94bf15f4c30d2a585a1aba743d3093f7428c9f1a298424644cdc 2013-08-20 22:26:00 ....A 714654 Virusshare.00084/Virus.Win32.Alman.b-21bd5fecf27db1055beac7904aa245e6b420b77fef4a6e3a0b36d8db08485d04 2013-08-21 06:58:48 ....A 1882624 Virusshare.00084/Virus.Win32.Alman.b-2ee936e62f66e3afff10ebacdd4b62e6ec67b09fa47476eb1a8ca95b1b02bd0a 2013-08-20 20:15:56 ....A 5419101 Virusshare.00084/Virus.Win32.Alman.b-3f62b1a45ee5d43778a583ae1b70be26685774a800cdc919f304c1a88f23d96b 2013-08-20 22:13:22 ....A 3879646 Virusshare.00084/Virus.Win32.Alman.b-4ec94272fd0ca522d06f5050aa3871ec5a5400b377656e6e54e9ed6e15958bda 2013-08-21 04:02:04 ....A 126976 Virusshare.00084/Virus.Win32.Alman.b-5c2911878cdbcef8ed6e4d5fabcdb521c533dc8d9c3e5beb5877d57d055cc345 2013-08-20 19:41:52 ....A 314507 Virusshare.00084/Virus.Win32.Alman.b-64561930f8a1e945de1480b34aebff9c972be5a9f92f12105852559690e3cc82 2013-08-20 22:41:24 ....A 15387223 Virusshare.00084/Virus.Win32.Alman.b-6474c0f4b8079de1d6f8e47a6b599f0fe009bb801ee633cbf37204174b95d4df 2013-08-20 18:48:38 ....A 65536 Virusshare.00084/Virus.Win32.Alman.b-6853690a099fda7bc91eefc1d4aa37f31a54b0c8447d3e0d1939dd16adff3843 2013-08-21 07:29:08 ....A 516096 Virusshare.00084/Virus.Win32.Alman.b-6f8fc5b0dfecb02494450ed62a8744ea4828d28085a850df8cc3d10463065ea2 2013-08-21 04:00:12 ....A 312832 Virusshare.00084/Virus.Win32.Alman.b-899d8541435cd40122cf9f25b2cd37ddc7c87122f354c892bff9273d39eb26b2 2013-08-20 22:41:48 ....A 1495443 Virusshare.00084/Virus.Win32.Alman.b-9e728a1acd9f0fcc3e997301d25fb4b20ae82306ef4f062382f13f5b56191e2d 2013-08-21 07:51:58 ....A 92160 Virusshare.00084/Virus.Win32.Alman.b-a0d1f269e049d613d3a4a31d3ad291f130cc05f41545026d6e99da604206be3a 2013-08-21 02:11:02 ....A 141312 Virusshare.00084/Virus.Win32.Alman.b-a19519a0a26b918ad3c20e4bff47058691309fd79efba566fe936365dbaf9544 2013-08-21 03:59:12 ....A 824046 Virusshare.00084/Virus.Win32.Alman.b-b59eaa8670efcf970b48d1afbc72ad9f3d1ed3abd64c2e59acf7e7ceb69cb113 2013-08-21 05:02:20 ....A 151552 Virusshare.00084/Virus.Win32.Alman.b-c1d7d5ebd84bf71e1678ab646788574360d0297caf47a6013d4705c3003a360e 2013-08-21 03:53:08 ....A 676864 Virusshare.00084/Virus.Win32.Alman.b-c7aac4d648efa6ad1f39e7534fcb03c2eb9555c648d00afe98c204280116167f 2013-08-21 08:05:22 ....A 57856 Virusshare.00084/Virus.Win32.Alman.b-cea9d5bde7f6a22e063d4d253753c28f90f1019a06d2e8cb13aeecd9c47f5a0c 2013-08-21 07:07:40 ....A 1438685 Virusshare.00084/Virus.Win32.Alman.b-dce4c71b426e9613772abd38504b61b4c31aa92b36b4c6612edbabd5c4ec083f 2013-08-21 03:08:14 ....A 448000 Virusshare.00084/Virus.Win32.Alman.b-ffaa88769fc48679169ec23c9d4e081f76abdfc066b6e54d165e31141bfa4de3 2013-08-21 08:06:08 ....A 25488 Virusshare.00084/Virus.Win32.Assill.a-6ed75a097bc08a35fe729e9111bc77cebe84bcf76c31e373f4413e8b69f862df 2013-08-21 05:59:32 ....A 579584 Virusshare.00084/Virus.Win32.Badda.5137-08fd1e0a652d8a956d76d8f76c9900b1ea72402430483fe4e835316d28013e75 2013-08-21 02:44:50 ....A 116224 Virusshare.00084/Virus.Win32.Badda.5137-33142865ccfc6f37d22f87cf543076ddd1a64cff1d8ebaecc1a5c7d2ec72dfd6 2013-08-21 02:58:50 ....A 32768 Virusshare.00084/Virus.Win32.Badda.5137-3fd37589bf6e60edc3339678fd98a5f4c046debbc672a12908b580ea130eaca9 2013-08-21 05:09:08 ....A 86016 Virusshare.00084/Virus.Win32.Badda.5137-3fe12c6d6ce7e3ea5eae28a4ccfc0efbf7ffcf6b07890f5e2b9e1a0d8ac0f3d7 2013-08-21 03:11:42 ....A 415232 Virusshare.00084/Virus.Win32.Badda.5137-9f01cdbb630804b12427e171443e5c8b0cd97fb6838c380c83f1ca5488002276 2013-08-21 05:35:36 ....A 116224 Virusshare.00084/Virus.Win32.Badda.5137-c5e2bd8bdfe26d81716bbbf33bb0d7b1db888f302d8fbd5699a8a4d502502417 2013-08-21 02:59:20 ....A 83456 Virusshare.00084/Virus.Win32.Badda.5137-d74f6865edd2f4b10518ee1bf807d58f3cafe1a2afa80b8c67bb71d8e369d7f6 2013-08-21 09:11:58 ....A 337408 Virusshare.00084/Virus.Win32.Badda.5137-fd9b1e569fe28b41e93a92c07f6320b14cfb83f076ea80c602e974b982064b62 2013-08-21 01:46:58 ....A 331776 Virusshare.00084/Virus.Win32.Bototer.a-0fbc70744246c6366ffa9eed99fbd997eb99198a1747ce0d72855f066926440c 2013-08-21 06:57:36 ....A 352768 Virusshare.00084/Virus.Win32.Bototer.a-2b0dae23cbeef59b2398086dbad3c6e9f3afba99b1ed1b8b1d6a2e96b2f4cc5e 2013-08-21 06:48:52 ....A 604160 Virusshare.00084/Virus.Win32.Bototer.a-3fee2e1b4434b4bf1a25328d2a7232f02928627733549be82ad276d2d97ba5a4 2013-08-21 01:30:20 ....A 286720 Virusshare.00084/Virus.Win32.Bototer.a-5e836b696b2ce7d9ef3e53f7368c9af4bf9f953ee26730f041378b1e2c563e13 2013-08-21 03:01:46 ....A 351386 Virusshare.00084/Virus.Win32.Bototer.a-61fa34309256d7b631e8731f12c6ac3f2a092d4c1da22a6230db301e9f99984b 2013-08-21 08:08:14 ....A 280064 Virusshare.00084/Virus.Win32.Bototer.a-77f426d98aa662fd1b304db1ed7ce7aa772976514f4f07a6b3aff4b1d0a0a806 2013-08-20 20:57:56 ....A 284160 Virusshare.00084/Virus.Win32.Bototer.a-d12ae1ab06485a9ca686bbe0ad072252329394f51161044e87a2b09c620bb8b8 2013-08-21 10:10:26 ....A 560640 Virusshare.00084/Virus.Win32.Bototer.a-d7eee5367730f9d3d51a1982e46bb7c87d471373f1288494d220393abf713aef 2013-08-21 07:25:18 ....A 425351 Virusshare.00084/Virus.Win32.Bototer.a-da9c1a2da23669dea488b5a5f9823cabbed6742f9427a9b5ac9526f78e0b1382 2013-08-20 22:19:50 ....A 295936 Virusshare.00084/Virus.Win32.Bototer.a-ec2d06a1985788332f7306283e99cad86d0eda9ffafdabffdd87852e483149dd 2013-08-20 23:50:38 ....A 314880 Virusshare.00084/Virus.Win32.Bototer.a-ee48b874ef6285bb2487074b893de1eb04ec3d65ba23921993fb7dc6aebf1f26 2013-08-20 23:43:44 ....A 1383936 Virusshare.00084/Virus.Win32.Bototer.a-f1527674fac839d149a1516c59e24e5a99d3e03d03f5e7efe57999b4cd886099 2013-08-20 19:51:34 ....A 120471 Virusshare.00084/Virus.Win32.Bototer.a-fb7391e7ffb505e25de352c5482205739380022ac227e697026692642c02df02 2013-08-21 00:12:10 ....A 719360 Virusshare.00084/Virus.Win32.Cabres.a-efc7a7e0a828213f657547f5ac50d4551dbe95af75a278a191c1703dabc29f12 2013-08-20 22:06:38 ....A 662528 Virusshare.00084/Virus.Win32.Cabres.a-fe57ed499fb2a184fbf38d3fd0ff90731661cb87469d82601da868e2a7274017 2013-08-21 06:16:38 ....A 221184 Virusshare.00084/Virus.Win32.Compressor.a-5c975e5be52575fa6a7c319d1c55a7449d70fba71b6eb8d70d7086927afd6302 2013-08-21 02:16:02 ....A 147456 Virusshare.00084/Virus.Win32.CrazyPrier.a-a515d77afd4fa7442a779498c910cb52b35a66f3741e8f21d433237a70bb9a24 2013-08-20 22:04:46 ....A 253952 Virusshare.00084/Virus.Win32.CrazyPrier.a-d5b98ae966e0396ca02e9280ae702d46f62a97b75049936b1337370cf1483a59 2013-08-21 04:19:28 ....A 112640 Virusshare.00084/Virus.Win32.Crytex.1290-3fd16e7d4534050207661af50bcc5b76fe86619dbd85187b8a9c0386e752cdef 2013-08-21 03:18:46 ....A 74240 Virusshare.00084/Virus.Win32.Crytex.1290-4c6e4c5516611738be53388b5c882bb6ab6a3ca59630cc3fd5ec7544c7bf33d4 2013-08-21 02:39:58 ....A 226304 Virusshare.00084/Virus.Win32.Crytex.1290-4fff201ac72e27e6798859579cd12adea4d3c93edf476c663c9bcca31aa98b41 2013-08-21 03:05:42 ....A 217088 Virusshare.00084/Virus.Win32.Crytex.1290-608dbec7e59abcf5becbf2481868334536c3f11a8ef1e6c146bbc1c14f4ccd60 2013-08-21 07:35:16 ....A 291328 Virusshare.00084/Virus.Win32.Crytex.1290-b2739b736818199caec25e63ca53cceb436d58426f32386fd6916b11cee6a51e 2013-08-21 05:59:18 ....A 837432 Virusshare.00084/Virus.Win32.Delf.dj-4d9df190c2632fd7f4471589e46e002d4aa8098e8a6b9ae06a64682373767500 2013-08-20 23:00:24 ....A 114474 Virusshare.00084/Virus.Win32.Delf.dk-10d4ead1f6296a14d2bfe4606eb380541cd5b1acaa66c3246906b8ac11a91386 2013-08-21 01:37:28 ....A 198701 Virusshare.00084/Virus.Win32.Delf.f-2ae86db86580bb7d7ff715952e01a14a0600a129dbf893b39003bc511e2b4fad 2013-08-20 21:26:10 ....A 688599 Virusshare.00084/Virus.Win32.Delf.q-d61df9a60606e6aaf963bd0745b5aeb32c5690a56901c130da3ea0010cffde26 2013-08-21 08:32:56 ....A 221184 Virusshare.00084/Virus.Win32.Devir-1fe452bc0ca5e1a3c7defb60a2ca94d8aa2ca60f192ce362218066f5473cd1d8 2013-08-21 06:09:56 ....A 32768 Virusshare.00084/Virus.Win32.Ditex.a-6c99014ac5f9c150c5cf4bf2f1194705c7d0217d92d830b8fc443cf6ff8bd6f8 2013-08-21 01:51:28 ....A 153112 Virusshare.00084/Virus.Win32.DocPack.e-103dd2915ed712d6693efe80cfa9e948e0e29289fbc82e20d9a0aab6f51a9918 2013-08-21 09:50:12 ....A 104537 Virusshare.00084/Virus.Win32.Downloader.af-0c762fb1db3058946df7616bd746ce8e3115aaf255a4e308dd6617c63c739ebb 2013-08-21 00:04:44 ....A 16384 Virusshare.00084/Virus.Win32.Downloader.ao-f01e6e4a0e62d415e940439e4f9131987b6638fbe5bb0d208b60d802e42073d4 2013-08-21 00:52:56 ....A 162946 Virusshare.00084/Virus.Win32.Downloader.ba-f7ef8ca8cc8a6daa4190f157265f6c136037f018b5338cfc58448b5d06e4b8c2 2013-08-21 09:52:28 ....A 1017078 Virusshare.00084/Virus.Win32.Downloader.bb-0e2d386171b188cfeea0aca84c02d2f0cba8685bcce5bfaf581df30a30b475cf 2013-08-20 21:24:54 ....A 1003520 Virusshare.00084/Virus.Win32.Downloader.bb-fb14236873008ee4a7e849986542d2ed18b4fe24267ec69b66c8cf0bda108edf 2013-08-21 01:35:14 ....A 274944 Virusshare.00084/Virus.Win32.Downloader.bi-2a56fb9e529976a9ae5503632917b9a76e65f696ecc1fed286c5d36d450a8bea 2013-08-20 17:43:06 ....A 982016 Virusshare.00084/Virus.Win32.Downloader.bi-5ac8f1cba16df74794e8399d373133d1d0987c6df28c6c013f474580a46f384a 2013-08-20 17:10:22 ....A 397312 Virusshare.00084/Virus.Win32.Downloader.bl-57dbf98cab9c03ccca89dc5bfb7fab752108d2e6374c7a57a2c551604d7f7a5c 2013-08-21 04:01:32 ....A 147456 Virusshare.00084/Virus.Win32.Downloader.bl-dc90e2db3400391ba34eeab2e37322588609322dc10bc8cb05d6b0f8fe7639ce 2013-08-21 01:12:50 ....A 36864 Virusshare.00084/Virus.Win32.Downloader.c-f96e00b63c83def20f75b188729adf1e09b9f5a8fcc36b7db8e0a23d5e5b09eb 2013-08-20 22:08:40 ....A 356888 Virusshare.00084/Virus.Win32.Downloader.q-700bfd88fe9a1c2ccb2f40dd3d3bc2bc5cf84629bd821dc10b14468332200532 2013-08-21 09:27:04 ....A 44032 Virusshare.00084/Virus.Win32.Dzan.a-6c36e4c3be1f7d7cefb40d526cdbc36b54dc91a1ea590891e046504bc74a7492 2013-08-21 05:56:48 ....A 382464 Virusshare.00084/Virus.Win32.Dzan.a-cffdeb1527460903870aeaa0e8ed88fa9eb8f39052837d33cff1e7fb134f9b22 2013-08-21 08:15:32 ....A 44032 Virusshare.00084/Virus.Win32.Dzan.a-d415d58c49625068a215ef39d7bd588cbad99041997823868f037f590f641c4e 2013-08-21 03:00:54 ....A 44032 Virusshare.00084/Virus.Win32.Dzan.a-de01646f4c1fb6bbdad110812b9a4596df1b2be842892fafa2cf0e92d1960f5f 2013-08-20 21:16:42 ....A 88064 Virusshare.00084/Virus.Win32.Dzan.c-151cc7c094a7267d3f3609f0b81e9a7f68b99ac0181cee5a2cfc893064d40652 2013-08-21 03:01:32 ....A 855040 Virusshare.00084/Virus.Win32.Dzan.c-2e94d3937a2fee0a8d28235038435df7ba77656e05321a0727876bec472997fb 2013-08-21 10:09:20 ....A 366080 Virusshare.00084/Virus.Win32.Elkern.b-0c6a18b744601b604cc77ca7d0712a806535413359800a7404f50135ef04086f 2013-08-21 08:02:58 ....A 114688 Virusshare.00084/Virus.Win32.Elkern.b-920be4983569640742e5b3945c1445813faeb4ecef0c004639ec4d390adcd004 2013-08-20 17:25:10 ....A 835584 Virusshare.00084/Virus.Win32.Elly.a-39093d473168ef4a063ecda4582b4a29abe90835389c9b9b1b61993f8d43e750 2013-08-20 20:16:40 ....A 83456 Virusshare.00084/Virus.Win32.Elly.a-fbd0b86070d46b4a75274820cac910949e3adb4930374677d47c74f4f4c566bb 2013-08-21 10:06:20 ....A 294912 Virusshare.00084/Virus.Win32.Expiro.aa-3c6391308978d461e3d5297d5c154b5a6a59939626e2c7e14587a0fffcb65b55 2013-08-21 07:26:16 ....A 416256 Virusshare.00084/Virus.Win32.Expiro.aa-6f99c38441f0440180b3c312ff057690088379ca088d15f469333b4cb7d279a0 2013-08-21 07:59:52 ....A 294912 Virusshare.00084/Virus.Win32.Expiro.aa-7b30603383ce3722210d2f0152c1b8d01a011c395f7cce3731537558c64c5740 2013-08-21 10:05:50 ....A 187392 Virusshare.00084/Virus.Win32.Expiro.ae-5b538336aceee6e8d77d086751931fa5501e16f45dbed0dd30c82f52001b2e62 2013-08-21 05:23:10 ....A 657920 Virusshare.00084/Virus.Win32.Expiro.ai-012b778ee7acc98e59335d255ea2d5c7b6dd2f6e399ca2c680ef0aa75c0a8cc5 2013-08-21 04:17:36 ....A 797696 Virusshare.00084/Virus.Win32.Expiro.ai-08149852ad20d2f5611f2e2ef16fc90ceca948531e7a5b2f450f0d74c7aed05a 2013-08-21 02:24:08 ....A 544768 Virusshare.00084/Virus.Win32.Expiro.ai-0d569dd467cc1f70a5f75bc4e8c6b410a763dd0ca3de440dcb6901c786a630ac 2013-08-21 10:01:58 ....A 315392 Virusshare.00084/Virus.Win32.Expiro.ai-0e39ca9437dc03f830cbbe5c36d10114548cd4edfb528b163143f52dc5978acc 2013-08-21 07:24:58 ....A 327680 Virusshare.00084/Virus.Win32.Expiro.ai-0e77c5089cd755e6b30c4e4a6e030f0892ce43b3132eefcd69aff717d0ca9c61 2013-08-21 08:26:50 ....A 568832 Virusshare.00084/Virus.Win32.Expiro.ai-11b239be97e9bdf7ae0c4d4e4f390ee6ba4d255e2265589be5e89462e0588922 2013-08-21 04:58:28 ....A 847872 Virusshare.00084/Virus.Win32.Expiro.ai-17843b08da008b7c2277e1d51e1a9798089ab1d1375ca13ee25228424d0140ff 2013-08-21 03:51:00 ....A 356352 Virusshare.00084/Virus.Win32.Expiro.ai-199b4b5c373ab54b9a16adb211fbf3e9a42cb4bc8423563180e5244251fa2cf1 2013-08-21 09:50:58 ....A 568832 Virusshare.00084/Virus.Win32.Expiro.ai-1a0588c4c4c7be71c63f77545bf5a6eda07f8a16755028cdccfa31869cd9ad1d 2013-08-21 04:15:06 ....A 597504 Virusshare.00084/Virus.Win32.Expiro.ai-1c8be3106d43964e6cf3b14dc1b1dd0426b66a13a08d8974f800ece0aeba8cdf 2013-08-21 05:12:58 ....A 540672 Virusshare.00084/Virus.Win32.Expiro.ai-1db5f3f362dace474753fbe4f7ca418b864ab2e5065ec257325315054fc1d26c 2013-08-21 02:41:44 ....A 540672 Virusshare.00084/Virus.Win32.Expiro.ai-1ebc6a3c17fa0a0985a28332d65470b4071d8c3864743af7a83016276c2dc5e4 2013-08-21 02:29:10 ....A 513536 Virusshare.00084/Virus.Win32.Expiro.ai-1f428b59f8ad0b914d55e1f845e0fb07f15e66cf4b3c29d7d12223c887c3c353 2013-08-21 05:03:04 ....A 513536 Virusshare.00084/Virus.Win32.Expiro.ai-1f648c0595a8bc37a52785ea6fe1d4a5491217e19064d0b474f6c548670e2c9d 2013-08-21 08:54:12 ....A 633344 Virusshare.00084/Virus.Win32.Expiro.ai-1fa0ca7aa94e3b8061136ffb4be8c9bbb14d3f655ccb15cf3697c5e733e59874 2013-08-21 05:00:08 ....A 404992 Virusshare.00084/Virus.Win32.Expiro.ai-235fab1c868e73499bdee69e9cfe25490db60a87c69d172779d8eda1b4cde039 2013-08-21 04:20:12 ....A 540672 Virusshare.00084/Virus.Win32.Expiro.ai-2794bbd5700c901c10539327554d4b5056fdbb6a62e8a288a813af4211e4fa77 2013-08-21 02:56:16 ....A 565248 Virusshare.00084/Virus.Win32.Expiro.ai-2afdbf39b5e9f5a9ec0e450bc9a790c022b26287dd0727e16c089be465e98767 2013-08-21 02:34:44 ....A 540672 Virusshare.00084/Virus.Win32.Expiro.ai-2b0fc1ff11bf21ff08d0d5d385015a035403a7f7fc4b99f4f7b9d51639a0fad3 2013-08-21 03:02:44 ....A 597504 Virusshare.00084/Virus.Win32.Expiro.ai-2cbeb8e13ed431578a278219c6d30a1d193c2fdd74f6e91e386d801bbe9e7b44 2013-08-21 02:57:56 ....A 568832 Virusshare.00084/Virus.Win32.Expiro.ai-2d33cd196c18c7257314527619a0443dbe9526eebfdb21f62cdfaacde589d856 2013-08-21 06:23:38 ....A 553984 Virusshare.00084/Virus.Win32.Expiro.ai-2dc4de21f2e90e044b73658bcafa5ff0e30337c60ef925f1a3302cad1b0681d2 2013-08-21 08:03:30 ....A 647168 Virusshare.00084/Virus.Win32.Expiro.ai-2dee9ff02371e5312e14be3cfb1e915f2638efa8df39c37b808e99b4531107bb 2013-08-21 02:41:04 ....A 801792 Virusshare.00084/Virus.Win32.Expiro.ai-2e92c92d6b21db904d76d89002f1f3157182beb5513674154d07d35eb6c9d04d 2013-08-21 03:53:50 ....A 568832 Virusshare.00084/Virus.Win32.Expiro.ai-30cbaa708e45f2b1cfa91986aa2c8d8418f15c560e52029e868fd6be3336ee2f 2013-08-21 06:01:44 ....A 732672 Virusshare.00084/Virus.Win32.Expiro.ai-34993841911f48a9a53078c7535d3e1af4ad35e5682fca91639ceba4395ac7fe 2013-08-21 01:59:02 ....A 565248 Virusshare.00084/Virus.Win32.Expiro.ai-3674a946dfd09bac9ca04f0b53895fc03139ddddb7d8b77d16de84cb85ad2375 2013-08-21 04:15:32 ....A 648704 Virusshare.00084/Virus.Win32.Expiro.ai-39dea87856f5dc0765f4046abc0463911c74f1c50eed69eb42c3b02b371f698a 2013-08-21 05:22:38 ....A 540160 Virusshare.00084/Virus.Win32.Expiro.ai-3d04942b95b5822658e752c114701887bcb74b7df6ff61f65c0847c6467826bf 2013-08-21 06:23:00 ....A 581632 Virusshare.00084/Virus.Win32.Expiro.ai-3ed64c63a561b7a4b3aef7c425b40f4ac853a492122bce081b5d7fef02722f62 2013-08-21 03:08:04 ....A 581120 Virusshare.00084/Virus.Win32.Expiro.ai-4160e70d99229c72c72e2427211bb353ba7932bec0dd2c6c56cc660b1dca5a81 2013-08-21 09:25:20 ....A 585216 Virusshare.00084/Virus.Win32.Expiro.ai-44721e091a14f8a194fea29caaff7bec80595709e6b8522d1830544e6397c45f 2013-08-21 08:26:04 ....A 619008 Virusshare.00084/Virus.Win32.Expiro.ai-455fd3af055518d72727ada10aa14d4ba963684b9e879d869cd32aaf2f569812 2013-08-21 03:17:44 ....A 588288 Virusshare.00084/Virus.Win32.Expiro.ai-45d6bc7703a75f4b2970fb034568e4737d619585ed65499e9d29b34dcd9c6bcd 2013-08-21 08:03:34 ....A 577536 Virusshare.00084/Virus.Win32.Expiro.ai-48b0088f68f75877c08452dfc3d41e5dfe8f0fbf4d1e29cdbf135b32067972fb 2013-08-21 02:03:14 ....A 541184 Virusshare.00084/Virus.Win32.Expiro.ai-49e90d05d6391801131e68cfdf4b5ec04929eb9b326e3fffe827a170a4ed1e55 2013-08-21 06:58:28 ....A 521728 Virusshare.00084/Virus.Win32.Expiro.ai-4cc388cf301328b5748370c8671ce596f9ca36a777bb28080691fa37155eae28 2013-08-21 05:08:14 ....A 854016 Virusshare.00084/Virus.Win32.Expiro.ai-4e0e69a360cd4b116f3a1e887b9f329a95ffacee11eda102ab1bcd821b56cf20 2013-08-21 03:52:26 ....A 568320 Virusshare.00084/Virus.Win32.Expiro.ai-4fa65fdb4cd82c9d44bbee2bd61b0a35341a478a7ed9864094e70e3ce4f4666c 2013-08-21 09:08:10 ....A 581120 Virusshare.00084/Virus.Win32.Expiro.ai-519f4d716b3ddb3b6a0ac3d3ef18f0e8f0c5fe0ecea82d3af3b56f68b55ddab4 2013-08-21 05:04:14 ....A 568832 Virusshare.00084/Virus.Win32.Expiro.ai-52c0c0074ed80bf981613231f589c9d214e4cd2e15ea762d5ec9ffaa887ed9b1 2013-08-21 07:57:14 ....A 513536 Virusshare.00084/Virus.Win32.Expiro.ai-53f340c4c780fc3953de2464029262435403e7a8eb4347a209f8a81bbf9d7848 2013-08-21 08:11:00 ....A 634368 Virusshare.00084/Virus.Win32.Expiro.ai-55aaf10e97ad8abf0d65c374be26aea1de8a04dd8bfdf99f05235fbb2bbb8c75 2013-08-21 05:32:12 ....A 657920 Virusshare.00084/Virus.Win32.Expiro.ai-56f583b89fa8ba5da53c9102f0fd70b58bf595c5d779d7f26b12162b873e9b46 2013-08-21 02:34:10 ....A 577024 Virusshare.00084/Virus.Win32.Expiro.ai-57c311ed930edb23926850b3125acb8565e8f8e4ab8c6604f3e5862a5509e17d 2013-08-21 08:10:52 ....A 513536 Virusshare.00084/Virus.Win32.Expiro.ai-596f03d1c40d76f30be0370574a30885bb23bc7e6816bd14e639d09670d16447 2013-08-21 03:42:18 ....A 570880 Virusshare.00084/Virus.Win32.Expiro.ai-5b140ac43e345b8d2de4915890596a8bd04b445dc92fed3a43bbf0426d78e13a 2013-08-21 07:34:06 ....A 574976 Virusshare.00084/Virus.Win32.Expiro.ai-5b1ee895d1e33ec0133138a4e7441d1f2705536661a3c4166916cb453b10af79 2013-08-21 03:06:30 ....A 732672 Virusshare.00084/Virus.Win32.Expiro.ai-601b8031b1e63e9686817482a6c04c55bec7c6a0767775c51cbb5a7437280db0 2013-08-21 03:13:40 ....A 732672 Virusshare.00084/Virus.Win32.Expiro.ai-65d708e869e18f214faa1a5fe1d3289dcab82764b8ad526913146a898baa9cd3 2013-08-21 09:03:42 ....A 651264 Virusshare.00084/Virus.Win32.Expiro.ai-660a070428dfcedcd0c49e39d44a9a6d6b7ac8e7a1711581c54c5f52603e5086 2013-08-21 07:34:04 ....A 655360 Virusshare.00084/Virus.Win32.Expiro.ai-67a136987d1252c7674b6634f2f7b2fc08bbda9f300636c5d98edb3804cd0c2f 2013-08-21 05:21:52 ....A 513536 Virusshare.00084/Virus.Win32.Expiro.ai-6b2db4c15e89246da43efda3bf2e9ae277b9570da352b2e28acbe8f8c886a8e1 2013-08-21 01:56:48 ....A 657920 Virusshare.00084/Virus.Win32.Expiro.ai-71218778529a67b936470ffd01148f3ed6567b9ecc5f866fa4f18f4a87d2292b 2013-08-21 04:15:10 ....A 581120 Virusshare.00084/Virus.Win32.Expiro.ai-72fb958da831cd0df8875d03be90a8d751ad382a3431ac5ac7b0046af43f399f 2013-08-21 03:34:30 ....A 613888 Virusshare.00084/Virus.Win32.Expiro.ai-7732beb36435c088cf9316168aecce77f1e1c2c6bba680e534cbc6904f7c3a05 2013-08-21 02:35:58 ....A 826880 Virusshare.00084/Virus.Win32.Expiro.ai-77c7a2b0bdd3887de8c7d282b57e4cdec86984eb38e1796087434ba17984b4ea 2013-08-21 02:25:32 ....A 565248 Virusshare.00084/Virus.Win32.Expiro.ai-79cfa40cf23d5145c4f86aabd06c7c4ee0dbb5352815415033deeaed8b16ec80 2013-08-21 02:47:40 ....A 544768 Virusshare.00084/Virus.Win32.Expiro.ai-8609943a295e76ef418265f0ef416dc57eb1d4d38e021a30445e7b3582221678 2013-08-21 08:35:44 ....A 568832 Virusshare.00084/Virus.Win32.Expiro.ai-8947fad31a0c63374771e1e939a4654f41406a62ed91ab7ad7b9bae3c4beaec2 2013-08-21 02:46:00 ....A 619008 Virusshare.00084/Virus.Win32.Expiro.ai-8aef226f1122eb53eb3a108197100a64b88bb1f9b5d41e97617e5687c7c9518b 2013-08-21 02:50:48 ....A 586752 Virusshare.00084/Virus.Win32.Expiro.ai-8bd2a51005b6e0298234dd66db2a1b3b8c87d21a10df77c5924016095b4af0df 2013-08-21 03:33:12 ....A 540672 Virusshare.00084/Virus.Win32.Expiro.ai-8e8050988aaac2ab73f34f6253b0d515fd2d403423930bc5f860d83c316a0ef6 2013-08-21 05:32:16 ....A 808448 Virusshare.00084/Virus.Win32.Expiro.ai-8f834d984e4c7acaa4b06120ab94b124f3248a704220db0192fcb1b50d4ee267 2013-08-21 07:01:08 ....A 565248 Virusshare.00084/Virus.Win32.Expiro.ai-8fb2b8cde13b5bab040ef42c3cea809437b18dfd5092acb3aa649e996c1111fb 2013-08-21 02:15:50 ....A 942080 Virusshare.00084/Virus.Win32.Expiro.ai-90f2f40f9280ea7e956c1b0971dfd9954271962127a0bb8ea4d1cb6663c057f1 2013-08-21 01:57:00 ....A 558080 Virusshare.00084/Virus.Win32.Expiro.ai-90fb298e6857b68819c2b142528b0cc4f89ac4ed7786a1d678852d004ca6e5f9 2013-08-21 03:09:46 ....A 648704 Virusshare.00084/Virus.Win32.Expiro.ai-919a901397f9c53294bd7f6abeca566a7591ece45a26177279154fafb8fc8e37 2013-08-21 05:15:24 ....A 586240 Virusshare.00084/Virus.Win32.Expiro.ai-92e8a84c2e1c49b5be548bd356d5f26e92a80603e30465d2ae01709d8702c086 2013-08-21 03:37:10 ....A 561152 Virusshare.00084/Virus.Win32.Expiro.ai-938cab7a59c276537dc8773f3db8ff0e4a2826a730357250d3067ac7e4badf33 2013-08-21 03:37:02 ....A 565248 Virusshare.00084/Virus.Win32.Expiro.ai-93ef87a3b954995ac14a2f569042a914868031743917cb9b984eb5e3bb79d547 2013-08-21 05:41:28 ....A 823296 Virusshare.00084/Virus.Win32.Expiro.ai-93f3ecb38ecdb0a8a129764183d434f1624749d860eab47df76bb85f796bd072 2013-08-21 02:34:30 ....A 619008 Virusshare.00084/Virus.Win32.Expiro.ai-949bdfbe591744b37ea3d635ee63d670acc0cb9bdf496928a3e6742fe27d9c79 2013-08-21 02:18:16 ....A 581120 Virusshare.00084/Virus.Win32.Expiro.ai-962e5e6bc38af7c828193f2ac051c33746f57dd8b68d4355f2b0bcb0f5cfe77d 2013-08-21 03:31:56 ....A 553984 Virusshare.00084/Virus.Win32.Expiro.ai-9794a40d79637789fede43b44c3e8f37b7600c33928a19a6dc3a53ef15bb3cde 2013-08-21 05:44:12 ....A 545280 Virusshare.00084/Virus.Win32.Expiro.ai-97f0a4739495aa0fce895d5af365ff021645dc6ca93d6f86b422a8c68d17b99f 2013-08-21 03:44:14 ....A 811008 Virusshare.00084/Virus.Win32.Expiro.ai-9c5b1f621f3b7374115f61d88a8e4e3581a6c0cc86328b03fc859dbaa823307f 2013-08-21 03:13:30 ....A 592384 Virusshare.00084/Virus.Win32.Expiro.ai-9d36ce34095e325613914eebdf96866a38b1ac6ef5600207fb83e030d95f7617 2013-08-21 02:17:54 ....A 597504 Virusshare.00084/Virus.Win32.Expiro.ai-9ff1b2463ee9d129064474e86825e4c51375f44f832d0a226c8eb41076aed1fa 2013-08-21 08:06:22 ....A 586752 Virusshare.00084/Virus.Win32.Expiro.ai-a087bed5b59415c062676a7dcb0dcbe9cdddf84e1a1f744c5c5c878de63984bf 2013-08-21 02:03:42 ....A 732672 Virusshare.00084/Virus.Win32.Expiro.ai-a6434b517aa1a22dae7d0ac514272a0ee061061236007d3e843b21fa0fe1f947 2013-08-21 08:54:20 ....A 597504 Virusshare.00084/Virus.Win32.Expiro.ai-a9035afecf73abcbd4865e78bbb00673d49eae2202648442639430752ccbae73 2013-08-21 02:26:06 ....A 558080 Virusshare.00084/Virus.Win32.Expiro.ai-aa08279552c5d7ae4f35304e0787f3b2a713f803ea76be0e42cf975b4ffd5d57 2013-08-21 05:15:48 ....A 513536 Virusshare.00084/Virus.Win32.Expiro.ai-abf4270b91a2ce8f81feba243d9d31cb491823d0dadc6922847121bda725bebf 2013-08-21 06:43:06 ....A 651264 Virusshare.00084/Virus.Win32.Expiro.ai-ae70a5e38b489333ce005981136fe3fab279a7df0b63966f22604671995f5897 2013-08-21 06:43:06 ....A 722432 Virusshare.00084/Virus.Win32.Expiro.ai-af825264bb0281d8eb57408a055bf63a34b73653f3cb90844befff147ff6922b 2013-08-21 09:42:32 ....A 679936 Virusshare.00084/Virus.Win32.Expiro.ai-b2920eb60c18f19fe64598a69048c49b7d39c853f6f0ff0c0f30929cfed61068 2013-08-21 03:59:56 ....A 732672 Virusshare.00084/Virus.Win32.Expiro.ai-b36825c9eb1130c597ba1342219f36029915c2c3ed60bea3ed31fe964e38bd58 2013-08-21 08:33:48 ....A 648704 Virusshare.00084/Virus.Win32.Expiro.ai-b740613c74548f192610bf1b2d62bd3de9b75c148ebdf509128df08a0d9bd6ef 2013-08-21 03:15:04 ....A 553984 Virusshare.00084/Virus.Win32.Expiro.ai-b7ff0d26069731610868a7f9450c22f937f286398898c6aa4f429f08a4570d4a 2013-08-21 05:07:48 ....A 657920 Virusshare.00084/Virus.Win32.Expiro.ai-b88114b21ce30c8f703a6fcec6e547303ac257508e85301a3ce6312019eb32f5 2013-08-21 04:20:28 ....A 577536 Virusshare.00084/Virus.Win32.Expiro.ai-bc36769d44e70dcbe51ddce38001536cc11d2502f586ece3e7a22cf567b24e5c 2013-08-21 07:48:16 ....A 561664 Virusshare.00084/Virus.Win32.Expiro.ai-be3a178cb6caa1bd2866ba714481f0116f83501206c21f5591fe6afc33ca3aae 2013-08-21 03:13:20 ....A 906240 Virusshare.00084/Virus.Win32.Expiro.ai-c05c2c5ea40bfdcb59c415cc61f8d733e76ad2e8af22455e6750179f0461993d 2013-08-21 06:22:58 ....A 755712 Virusshare.00084/Virus.Win32.Expiro.ai-c0d7e7452d47e09eb901255d2a9c931a74f2c7a7c44cc934128efa1accf8e30b 2013-08-21 07:24:20 ....A 553984 Virusshare.00084/Virus.Win32.Expiro.ai-c25d01f3689c24ac864404032535fce63765ea38286e7a2b187361a5f9a0e401 2013-08-21 03:49:44 ....A 880640 Virusshare.00084/Virus.Win32.Expiro.ai-c5e02c0cf9c94e8e9cd7ec9ea5eb4740f2332bcda9abcb3cd4b8773a99f7a0f1 2013-08-21 05:24:18 ....A 585216 Virusshare.00084/Virus.Win32.Expiro.ai-c6cc5cce15dc8d03427431cec17d18b87738907d4a7b7ebb20d51b3932c05206 2013-08-21 04:58:34 ....A 521728 Virusshare.00084/Virus.Win32.Expiro.ai-ca9a5e6a8798915a656fc0b12aa6533ec7b909de4df73ae195c4e90640d4246e 2013-08-21 03:21:32 ....A 1046528 Virusshare.00084/Virus.Win32.Expiro.ai-cb232246b0bf40bece0777386de2d0cd6868f4296d89dc423f9f7e3c753a6959 2013-08-21 02:10:42 ....A 581120 Virusshare.00084/Virus.Win32.Expiro.ai-cc47880fb7b3e1768c877ae3c4a43ddde990430215b9785c8979c366b3a76076 2013-08-21 03:30:50 ....A 1040896 Virusshare.00084/Virus.Win32.Expiro.ai-d1ec889997684e3d77b26db946863fb9f9db021789c3a040def6b363fe6723bd 2013-08-21 08:12:16 ....A 650752 Virusshare.00084/Virus.Win32.Expiro.ai-d2db807b6700250637d6bc5f3533254b75b5c8958af399ff934d7c137b8d6ac0 2013-08-21 03:51:36 ....A 597504 Virusshare.00084/Virus.Win32.Expiro.ai-d7ae356f55ab02d91922f965c3f629113e7847d1bb6e8b0c32cd3fe7c69efbaa 2013-08-21 10:14:58 ....A 540672 Virusshare.00084/Virus.Win32.Expiro.ai-da382020910e6cc4cac4911bd244788efe7e674f872f8c3a44c468aad580eca3 2013-08-21 02:25:02 ....A 801792 Virusshare.00084/Virus.Win32.Expiro.ai-e231e2caf57cc6ed206f2639aca82599f4aabf39a83ce92e8a28b5533d957a85 2013-08-21 09:17:14 ....A 805376 Virusshare.00084/Virus.Win32.Expiro.ai-e31adb6997ca39397a5539765ea3c1aec7d06d6e71771f34039222dc8ae82639 2013-08-21 02:39:00 ....A 586752 Virusshare.00084/Virus.Win32.Expiro.ai-e41a43b7a45fdf834349056ca4dc92927ea54128d361d6408ad2f2a0932c9005 2013-08-21 09:49:24 ....A 695808 Virusshare.00084/Virus.Win32.Expiro.ai-e6a402311471e772466f4f9f21564844e1ed6690c14aefa3dd4420234b4750d3 2013-08-21 03:15:04 ....A 642048 Virusshare.00084/Virus.Win32.Expiro.ai-eb9c949667f368b23fdff12f12af1b3c5ba238f1f696d04e143620d05bd0fa5d 2013-08-21 03:07:38 ....A 541184 Virusshare.00084/Virus.Win32.Expiro.ai-ec058191a5ae4762427e563221d52e0dcce173f82bf13b96d315846e7ca4cbb3 2013-08-21 02:52:18 ....A 797696 Virusshare.00084/Virus.Win32.Expiro.ai-f186e7f4a7a814302f1548c273e9d6b6fdafabd2f7ad5e9b2601b42b4f3ca0e1 2013-08-21 03:17:08 ....A 561152 Virusshare.00084/Virus.Win32.Expiro.ai-f1e97e493dce796570dd8cd935f3477ef09d88a04ad34a3b6610d464e6a09add 2013-08-21 03:06:52 ....A 513536 Virusshare.00084/Virus.Win32.Expiro.ai-f38deafd33853c5fca4af5e624aad109a73bb3564c441437905ce754ee6ad91c 2013-08-21 03:53:12 ....A 541184 Virusshare.00084/Virus.Win32.Expiro.ai-f81d9d638982cab1d054a80d3dbafe1323a0871cf5a96bbada5a88e93061775b 2013-08-21 02:26:36 ....A 1044480 Virusshare.00084/Virus.Win32.Expiro.ai-f88b5ef41c7432dfdca5590aaae3dc1c9b8f4c2caef5d3fe103d5f47a9e4554a 2013-08-21 03:53:04 ....A 716800 Virusshare.00084/Virus.Win32.Expiro.ai-fa274e90f2dfe9df0911e54ff1c1ab7100297e8877a1776adfcc5be69bbf5dfb 2013-08-21 10:12:04 ....A 619008 Virusshare.00084/Virus.Win32.Expiro.ai-fd0e72fedb8f6a67c2ceaccd667d14e8bf6623f3f02e6831de6f772a809fa9fc 2013-08-21 02:39:18 ....A 646144 Virusshare.00084/Virus.Win32.Expiro.ai-fd8b3fc343abace0e7a0be506603adba5a8c6d0e3d612baac6ca0273596aa7d6 2013-08-21 02:57:44 ....A 597504 Virusshare.00084/Virus.Win32.Expiro.ai-fdf3b7d1ba901af4594b511a8a1ccde9cc213807229aa9f55e0eaff3bbc630ed 2013-08-21 09:24:50 ....A 379904 Virusshare.00084/Virus.Win32.Expiro.al-2e2d722c61946eab08b7546fdbbc6616d08dca5740ef5c5e6834a78d2d30312d 2013-08-21 04:12:56 ....A 891904 Virusshare.00084/Virus.Win32.Expiro.ao-017c9c00efe4583a5246b41ff1edc1bd759ab11f591d01add3bae99a8fdf1a57 2013-08-21 06:59:36 ....A 581120 Virusshare.00084/Virus.Win32.Expiro.ao-02a38631c2aa754de644bf430f306e6b21ad85c5ebd1448f273234674ffbed03 2013-08-21 03:55:02 ....A 619008 Virusshare.00084/Virus.Win32.Expiro.ao-04b5e94bb3e24b39be3e220240da4fe360e8c3423cdc377946506bcb348c9a2f 2013-08-21 09:27:48 ....A 597504 Virusshare.00084/Virus.Win32.Expiro.ao-04f52785f3d903aa5ea7a829f0779e42d90c9c3f597966b923ce45326dd3d305 2013-08-21 09:02:04 ....A 651264 Virusshare.00084/Virus.Win32.Expiro.ao-06e789695415b5366da2ca55da2c71f4f5d11f84072571ba364e83634ef36075 2013-08-21 10:11:08 ....A 657920 Virusshare.00084/Virus.Win32.Expiro.ao-07dd8cae1ccc7ddd5e12858e4f9d56905c8092180de61adec16b76ba00db5189 2013-08-21 09:50:56 ....A 619008 Virusshare.00084/Virus.Win32.Expiro.ao-0836bd86d1888f8058c61d217278ed36a423b5c0d1f239fa8b632734c558a77d 2013-08-21 07:38:00 ....A 732672 Virusshare.00084/Virus.Win32.Expiro.ao-0f66de737ad439adb38d2dfa3f16713670410b19a49570d03f4b6cea858f0c06 2013-08-21 10:03:22 ....A 648704 Virusshare.00084/Virus.Win32.Expiro.ao-10a7a16ee4c88d8235ab8db8db7f34c88fc92dee52c1b30f5c12440e46c05d22 2013-08-21 05:55:14 ....A 568832 Virusshare.00084/Virus.Win32.Expiro.ao-110568e21ec602bc4985c7e422fb117f4d8973c5b4e9b3f632244b0804d0198b 2013-08-21 05:18:52 ....A 597504 Virusshare.00084/Virus.Win32.Expiro.ao-11915005444d4609e3be709163ae947d21a9ddebd85bf269b90762e00a2d56ca 2013-08-21 04:07:44 ....A 619008 Virusshare.00084/Virus.Win32.Expiro.ao-11d43ada353f7cc07edfc4d9f1fcbe69eee991624ef6c40285b6de83470806bb 2013-08-21 09:05:52 ....A 558080 Virusshare.00084/Virus.Win32.Expiro.ao-11fec4be618062a0a4b57ca13928343cc857aa7222e227b5c8d181053ad61b19 2013-08-21 03:21:16 ....A 210432 Virusshare.00084/Virus.Win32.Expiro.ao-129be167a8aac42358370d1f7fe07481a9b7cb46124806202a5d8cf4ea8844e0 2013-08-21 02:19:30 ....A 657920 Virusshare.00084/Virus.Win32.Expiro.ao-12f9da3d4feec5d5f164f0fe226f87dc59710d1b9c5d0c31ac54b53ac34348e8 2013-08-21 07:07:24 ....A 568832 Virusshare.00084/Virus.Win32.Expiro.ao-134ce08c4c1fc6cb6e4ba76727c6b7198cb29c39e4e42f8ce309644769327f80 2013-08-21 02:37:08 ....A 275456 Virusshare.00084/Virus.Win32.Expiro.ao-13a60ee29ad34f30f93753c232aa6e09d3afc39e714da9f03f354d22e45ce4dd 2013-08-21 06:01:52 ....A 657920 Virusshare.00084/Virus.Win32.Expiro.ao-13fc39ed1f4ada0c241317620151c52f2aecd22257fa1edcc3e06302c632ca92 2013-08-21 09:10:20 ....A 597504 Virusshare.00084/Virus.Win32.Expiro.ao-18199f8b12c036494a4587185cbcb2262762cf0890bd365d167286f623d42209 2013-08-21 07:43:40 ....A 581120 Virusshare.00084/Virus.Win32.Expiro.ao-1987092c1a662ea5337dfee39916a13edef4e647413297daefde43f005502f5b 2013-08-21 05:15:40 ....A 541184 Virusshare.00084/Virus.Win32.Expiro.ao-19c76db34ce634a002a5c3b3c1d228ce147e85a701b1ad6c7a6f5a2499d1a8a0 2013-08-21 09:10:28 ....A 568320 Virusshare.00084/Virus.Win32.Expiro.ao-1b5185ca6939e542ce97874a5801228f58f8857892af6321257c46a49bed8170 2013-08-21 02:46:14 ....A 797696 Virusshare.00084/Virus.Win32.Expiro.ao-1bc13d2c8ec922e44253f1820d60ebcd33a1a7311d80da36dfeb9f6f12fb32ec 2013-08-21 02:18:04 ....A 651264 Virusshare.00084/Virus.Win32.Expiro.ao-1c0398b0f874f252516c18fd9dfb23916fa4bf8f516048cb5270272fdce7c541 2013-08-21 09:12:16 ....A 513536 Virusshare.00084/Virus.Win32.Expiro.ao-1df939453bf8fb846043632d2faa23ae757abbdca8707d288970575617609ce6 2013-08-21 06:03:38 ....A 241152 Virusshare.00084/Virus.Win32.Expiro.ao-1e1a99c9d8cdbc60f3bebbda4ef61f1f6811ad752cdcdcab8af61781f9b55b71 2013-08-21 07:48:52 ....A 581120 Virusshare.00084/Virus.Win32.Expiro.ao-1ebfeb1269812a623db394ab4842368e74f59c3a072db1660fbc37ce143aec32 2013-08-21 04:17:38 ....A 732672 Virusshare.00084/Virus.Win32.Expiro.ao-1ed82d1cdcc9e848c55b0f4656d1d1b7ef4fea434b0695dc27d4ff176b69b17d 2013-08-21 05:40:12 ....A 648704 Virusshare.00084/Virus.Win32.Expiro.ao-1edf548a73da60a4304a72ffcc4d1bca7e071155358f3f9acb223b02be3fa65e 2013-08-21 08:58:22 ....A 732672 Virusshare.00084/Virus.Win32.Expiro.ao-1ee2591c4c2fcfc538359d9d31f84bb1251abf6ce48e80f625cebc5b6f068a6f 2013-08-21 09:57:38 ....A 657920 Virusshare.00084/Virus.Win32.Expiro.ao-203694b4d058c61be2178e22e06f13b8e8a1fbd0f735c29bdf3a72e8ccb8e810 2013-08-21 06:48:06 ....A 568832 Virusshare.00084/Virus.Win32.Expiro.ao-229b9deb5df3bf5904b08adf00f9ee303b1472ff1d665750a562cf2a783ffafd 2013-08-21 03:55:00 ....A 634368 Virusshare.00084/Virus.Win32.Expiro.ao-23d205fa511a83f9d532487c2093b09461ff3fa381939bc3c6b791e673e2410d 2013-08-21 07:27:58 ....A 513536 Virusshare.00084/Virus.Win32.Expiro.ao-253583a13dfcd167846d6ac0f0a9d54911bc74ea32691c02808cd1aa3238292a 2013-08-21 02:29:04 ....A 732672 Virusshare.00084/Virus.Win32.Expiro.ao-25646d5c08be17f75def399066fab715d5919961b0ee04d96dd99a14094d1d80 2013-08-21 02:03:06 ....A 638976 Virusshare.00084/Virus.Win32.Expiro.ao-25c25c439b42cb6f023d6156ddc2b0beefc4693ce5f814c8e3d0b2d18d7fff44 2013-08-21 03:33:48 ....A 634368 Virusshare.00084/Virus.Win32.Expiro.ao-26f4380670844ae01a1259278b1340ba0818a49daba6a9a29ed823732dd4b7be 2013-08-21 02:02:14 ....A 581120 Virusshare.00084/Virus.Win32.Expiro.ao-273745baabeefb234d1188d0e2a0c87a52a9a19c1aaee05bc92995df82f7b58d 2013-08-21 09:09:12 ....A 513536 Virusshare.00084/Virus.Win32.Expiro.ao-29eff1b0b1b66291b63cd36fee9dae514906195414b6eced0d1a6bcca0dd2094 2013-08-21 02:11:00 ....A 648704 Virusshare.00084/Virus.Win32.Expiro.ao-29f3cb3e99026fb7d385a325d4a1cc137e08ef09f3b401b674996e29710d43b4 2013-08-21 04:12:26 ....A 657920 Virusshare.00084/Virus.Win32.Expiro.ao-2c44ef15625fbdf7724b13e7e4a7bc2f652be0dc6c3fd63eb38c4c36926c1a1e 2013-08-21 06:44:34 ....A 540672 Virusshare.00084/Virus.Win32.Expiro.ao-2c53628e93faa94cf4e80209f089d2026eebc6c2417dde38cbd401d725851eaa 2013-08-21 07:20:06 ....A 581120 Virusshare.00084/Virus.Win32.Expiro.ao-2d7e782ed3331764235b727e71e8a36c47af0a5b4ef5dde7bfbf6764396e5249 2013-08-21 09:10:26 ....A 723456 Virusshare.00084/Virus.Win32.Expiro.ao-2ee28ba06a455015779ab855ce82fe8cd87ec481e31497b611a39d1308d4a610 2013-08-21 09:18:46 ....A 634368 Virusshare.00084/Virus.Win32.Expiro.ao-2f90bc8e5ec2082de9df371a61bd3bd65414dce1a5c71b79e6b29a42feece129 2013-08-21 03:10:42 ....A 619008 Virusshare.00084/Virus.Win32.Expiro.ao-2f9f1e8f1182e097470b0bb8fe66d5e23780ba5e985a68b4fd79897500d7a7de 2013-08-21 04:15:44 ....A 581632 Virusshare.00084/Virus.Win32.Expiro.ao-2fc3c5014feeeaa9f97e5c4adaea461e9c5f0c81d131efbf9e998ed1859931fc 2013-08-21 05:19:32 ....A 620032 Virusshare.00084/Virus.Win32.Expiro.ao-319fb0ac0998bf02b6376a8979f108c41482526321e8adf4cd58f2a965b6775d 2013-08-21 07:47:36 ....A 513536 Virusshare.00084/Virus.Win32.Expiro.ao-325c36ae4d6f66b82d47fbe4626bc427274a632a71d434ed9f4715cb0a1571fe 2013-08-21 02:58:10 ....A 561664 Virusshare.00084/Virus.Win32.Expiro.ao-329edaa3c842c382c2e32a9362500b8d350a335d9f22b01b23688c2359004c10 2013-08-21 03:04:34 ....A 619008 Virusshare.00084/Virus.Win32.Expiro.ao-339ad7314a0cdd6e7718d4efe09ef06cd55d74deea0221f628535c5dde537407 2013-08-21 04:16:44 ....A 513536 Virusshare.00084/Virus.Win32.Expiro.ao-35735462cc632a062be5c317422a69b9611d5390a291edb7cb9cc7b9ab7e2967 2013-08-21 03:01:32 ....A 513536 Virusshare.00084/Virus.Win32.Expiro.ao-35b8d8e70a521332f9d9c337305340215343fd3c8e82f8f41a41da4f9f39a296 2013-08-21 01:55:50 ....A 797696 Virusshare.00084/Virus.Win32.Expiro.ao-37555c3d41bd0fe03afc46752c3d8ac188d8030c45779d8da885e35f0b7dbb2f 2013-08-21 08:13:16 ....A 597504 Virusshare.00084/Virus.Win32.Expiro.ao-380b5f087af2bb450bc07fdb4ed24aa94fee780ceb3e7d6072f5e33b14df17ca 2013-08-21 02:10:32 ....A 657920 Virusshare.00084/Virus.Win32.Expiro.ao-3877987b3ab7f2cbc090a1561e81db936d71550fe4899cbac6edb87eb4dc23f6 2013-08-21 03:39:00 ....A 541184 Virusshare.00084/Virus.Win32.Expiro.ao-388607e30614b7d362aaab2a93118603cd1ed604c099713d63a8ba59ac1de1ab 2013-08-21 05:05:22 ....A 561664 Virusshare.00084/Virus.Win32.Expiro.ao-38acf3e30aeb66fcfe78fa3657339409a5b723adf0d16c33ab81345f2e146e4f 2013-08-21 03:45:24 ....A 541184 Virusshare.00084/Virus.Win32.Expiro.ao-399ae64b85fec8a6e26ec832e28250295077a86feccdd3df1b1d4cc12d8fef37 2013-08-21 01:56:08 ....A 540672 Virusshare.00084/Virus.Win32.Expiro.ao-3a155d1cf2399b2317978d8784da0a8b738447d9bd6d26402079f0f22db20a3c 2013-08-21 02:46:16 ....A 586752 Virusshare.00084/Virus.Win32.Expiro.ao-3a3a5347af7e7ac25216efa24bec824cc268e9baa5a127238bafe886db491fdd 2013-08-21 02:45:32 ....A 597504 Virusshare.00084/Virus.Win32.Expiro.ao-3b22b4cdc89d4946eec06b4b2dc4ecb99bfda3cb165e7ccdff1910a3bb3c441c 2013-08-21 02:58:18 ....A 568320 Virusshare.00084/Virus.Win32.Expiro.ao-3ce32debd94c19dcbdb9679e2b4379511441d3c9f89543ac1d1664becabb748a 2013-08-21 04:07:34 ....A 238592 Virusshare.00084/Virus.Win32.Expiro.ao-3d1a64b1a53a2158c224fb51f1f55c5f137b49525b433d13b2a03131002fd522 2013-08-21 07:31:22 ....A 568832 Virusshare.00084/Virus.Win32.Expiro.ao-3ea09f7c1fd016fd7ebf84488f4fe3eb6054e69a03cd8e21c6c0ba04feccf206 2013-08-21 02:39:02 ....A 220672 Virusshare.00084/Virus.Win32.Expiro.ao-410cfd69111a48ae48864dfe9ad5ecc9ea0dbe1ef9c326d1d143989028d29503 2013-08-21 05:11:52 ....A 651264 Virusshare.00084/Virus.Win32.Expiro.ao-444ff318fb0eb221059374eaea5b2205f99a9d21e892beaf0debd2bf49c3c42b 2013-08-21 03:05:32 ....A 250880 Virusshare.00084/Virus.Win32.Expiro.ao-451f7311a5c6ca6e20a9eb21e4ff7aa76974d85b91f633c5b8dd6a003708f9fa 2013-08-21 02:16:30 ....A 568832 Virusshare.00084/Virus.Win32.Expiro.ao-45b202221139640d7897c6ecec0f28833a497834deb46df9c206cfbabe03696d 2013-08-21 02:40:36 ....A 568320 Virusshare.00084/Virus.Win32.Expiro.ao-45d45e502cdf2f4fb5d2932d16e643b7e1c93754a728febba06498bc418fa1f9 2013-08-21 06:31:30 ....A 663552 Virusshare.00084/Virus.Win32.Expiro.ao-4692655881381ccdbc79dc08cf4cafa99e10c951fbe15446dc79b91b6613cf4f 2013-08-21 03:23:48 ....A 648704 Virusshare.00084/Virus.Win32.Expiro.ao-46bce08d1c64794422d541350427207c57c4cd7f1c69bf42b05d2fe6f0c542ca 2013-08-21 02:35:26 ....A 513536 Virusshare.00084/Virus.Win32.Expiro.ao-483258a80e5af4ef907538fd2759f94c806d61c569ffd060c6339dd6c156d111 2013-08-21 04:17:00 ....A 732672 Virusshare.00084/Virus.Win32.Expiro.ao-490fcc2f50bdb7881fec35f84553b30d2df790899cd6d6f4fc93cd64e2fe3902 2013-08-21 05:38:38 ....A 597504 Virusshare.00084/Virus.Win32.Expiro.ao-4a7f34c5ae7c603bf3a91671639cb83845b1f8655a086f2f31a906e7455a9157 2013-08-21 04:02:24 ....A 540672 Virusshare.00084/Virus.Win32.Expiro.ao-4aae836c21d8ba6bbe0b6d0b95e830fe9f822614451eb2402fe3ee24a50e87ae 2013-08-21 10:15:36 ....A 221184 Virusshare.00084/Virus.Win32.Expiro.ao-4cabedc1e7fa7cef2449a87e3ef22afae15b0071148a37082dd9f5528c22abbb 2013-08-21 06:55:56 ....A 580608 Virusshare.00084/Virus.Win32.Expiro.ao-4cb3e1ff67b6f0a64a01f1091875739cc6ebd678d20dbc459d627495ac4b7bac 2013-08-21 03:55:34 ....A 586752 Virusshare.00084/Virus.Win32.Expiro.ao-4de1b75327cdfd8a3c061d3a37294c02ea9dc2c84ea81b486ad950fc3c37a71e 2013-08-21 02:46:12 ....A 581632 Virusshare.00084/Virus.Win32.Expiro.ao-4f7c1880dc3fe47ff79303f7bd481c0581b9e8892874c54bff3593014c56ffaf 2013-08-21 02:29:56 ....A 513536 Virusshare.00084/Virus.Win32.Expiro.ao-5044e9209d20bd9a80bfb7f186cba65df3b14bc0bbb0752e77eff0a8e17e0c2f 2013-08-21 04:19:04 ....A 586752 Virusshare.00084/Virus.Win32.Expiro.ao-5087200f06d44dff3b854b08c296299ef9138262c45ba7c82f080f976cb30b02 2013-08-21 02:24:44 ....A 580608 Virusshare.00084/Virus.Win32.Expiro.ao-51c21cb88202b65585f862985aa34a530a888b36855db2fbf490b8e1c5bac5c4 2013-08-21 02:46:12 ....A 648704 Virusshare.00084/Virus.Win32.Expiro.ao-523e959629661169582fad1046578ce1a3b58e78fc3d66e5ae67b65e8d9c228b 2013-08-21 02:50:36 ....A 634368 Virusshare.00084/Virus.Win32.Expiro.ao-5257429e7d5e7539597c3dc84ac066b254376c05a4099449953044d56a5e2496 2013-08-21 04:01:00 ....A 513536 Virusshare.00084/Virus.Win32.Expiro.ao-52cbd807d37184934f77d4984b15f2fb05c946be367d9a2bafd2809d52f480cb 2013-08-21 03:06:54 ....A 541184 Virusshare.00084/Virus.Win32.Expiro.ao-53177d3b9a9b4bc508259f1c833d34dbee61222734a7dfe6bc52564d76e49936 2013-08-21 10:14:56 ....A 540672 Virusshare.00084/Virus.Win32.Expiro.ao-538616241f1644da20e5532282e8201732e4b866cbbfe047b1b3c8ae8fa89ddb 2013-08-21 03:34:00 ....A 657920 Virusshare.00084/Virus.Win32.Expiro.ao-551ccf2f77be9fd57f143f1db3eb782e604dd98a75fcccd0f52ad9c62a673a9a 2013-08-21 07:02:28 ....A 225280 Virusshare.00084/Virus.Win32.Expiro.ao-594c9b09f75f1252e32bd75a6ff3a8c70db49e87b0cf687720be6b6d687a4f86 2013-08-21 02:17:00 ....A 207360 Virusshare.00084/Virus.Win32.Expiro.ao-5974113aa98716c0783c1397fc5b10fec9fba98281098b677f5121497548119f 2013-08-21 03:06:52 ....A 540672 Virusshare.00084/Virus.Win32.Expiro.ao-59bd95a5da04e998381ddfbb3c2210b930913d11a06f7443aca6b9f08dd74ed7 2013-08-21 02:24:58 ....A 797696 Virusshare.00084/Virus.Win32.Expiro.ao-5b50093e1947f76600c863b1b058370af3b6a1f7dd92c88f0dd16a3902faa21d 2013-08-21 06:47:08 ....A 723456 Virusshare.00084/Virus.Win32.Expiro.ao-5d0f3f2de0540eb0780f21fb8075378cb6936fc247a451533aeabb05e67da01a 2013-08-21 02:09:04 ....A 568320 Virusshare.00084/Virus.Win32.Expiro.ao-5e171cd9d3a01f05ab04aadfd8dadfb61e7dad5fe5b1d25e034056c821e01f3a 2013-08-21 02:58:16 ....A 541184 Virusshare.00084/Virus.Win32.Expiro.ao-6035d2ffe74573865f7c996790894951e78b685147b82b749c4e1865088aaa70 2013-08-21 02:28:56 ....A 732672 Virusshare.00084/Virus.Win32.Expiro.ao-60fc9cb902994f55d7428a12ea9be04a660e47cee1dfcc78cb5275feadfa6c86 2013-08-21 02:34:40 ....A 732672 Virusshare.00084/Virus.Win32.Expiro.ao-6103bf0e4c6adffea99283685cd37f908978ce2d9a4c502c6eaff5ecfd9b3567 2013-08-21 03:02:56 ....A 513536 Virusshare.00084/Virus.Win32.Expiro.ao-610da58ab00d8ecdb324a98fbbc75fa5a4f39db12f85c37f10d938c75f58b0b7 2013-08-21 05:18:08 ....A 202240 Virusshare.00084/Virus.Win32.Expiro.ao-6245ed48a858d11e032ec86004258fe9a877c5e4ff96c6d883088a8d21bd1e1f 2013-08-21 10:04:30 ....A 568832 Virusshare.00084/Virus.Win32.Expiro.ao-636cfc3947d50a50878aedda32bf096dc7ea95824280d88bbdbbc72390821654 2013-08-21 06:44:38 ....A 581632 Virusshare.00084/Virus.Win32.Expiro.ao-6398ac547b385298d548162de501d0c094f955bbffaccc5b99a55398d05874c0 2013-08-21 05:10:24 ....A 651264 Virusshare.00084/Virus.Win32.Expiro.ao-63f8b6eeae37cf805767b31dd248ef36c1fb31cac6a5062422ad253625ca10a2 2013-08-21 04:01:58 ....A 797696 Virusshare.00084/Virus.Win32.Expiro.ao-64cf848dfff2c27731de16170992ff760af48d2aacccc283a3a72f648ed4db0e 2013-08-21 03:07:42 ....A 540672 Virusshare.00084/Virus.Win32.Expiro.ao-64e49f01bf566df31066cb3adc1f4d795c46d50d5b6a17adcce5bed47e2e56de 2013-08-21 04:00:58 ....A 619008 Virusshare.00084/Virus.Win32.Expiro.ao-652a227b5e0b78816be4399ede56f51e8fdb034f5d52256a6e7392a7f8ae3109 2013-08-21 02:58:46 ....A 732672 Virusshare.00084/Virus.Win32.Expiro.ao-656b4bee0c9062f2b2b48958daaab84366080139db92f8cfe54d52a2c54657f9 2013-08-21 03:06:54 ....A 597504 Virusshare.00084/Virus.Win32.Expiro.ao-667bc32861efc6a27c53614bb3c6d6c0994c06ace6b58bacf7820a69bc9b5868 2013-08-21 01:57:06 ....A 651264 Virusshare.00084/Virus.Win32.Expiro.ao-69908d6f978cfbc6f609aa2fd697666db6197d724e18108a27de7f443c107dbf 2013-08-21 04:06:42 ....A 581120 Virusshare.00084/Virus.Win32.Expiro.ao-6d0620d618f07df0eb1327dd579ac6a1ac748560e23c7789d339b8bd17199cf0 2013-08-21 05:58:36 ....A 657920 Virusshare.00084/Virus.Win32.Expiro.ao-6e26ec1ffec57bb84d5648a0cce3144f183e0626b17c240b4d92ec24cc5d797d 2013-08-21 02:03:04 ....A 513536 Virusshare.00084/Virus.Win32.Expiro.ao-6e564506d0543354b34134607edc07bbeb2d31331e1b06aa1ca8a06bca4e3e36 2013-08-21 03:38:28 ....A 586752 Virusshare.00084/Virus.Win32.Expiro.ao-6fa0c0b626393354a11da5de1052b4ee018ec3a1e2440e0b428709318c23106a 2013-08-21 04:59:34 ....A 586752 Virusshare.00084/Virus.Win32.Expiro.ao-705334278af222f3565038d3f8bf291729ea4a9ca4c65ec369f487c9cb436efa 2013-08-21 05:23:18 ....A 541184 Virusshare.00084/Virus.Win32.Expiro.ao-71142bc5da656c007b1abcc852ad622202b17c0d03cb2a40e99ed1dbb32f1935 2013-08-21 05:23:30 ....A 299520 Virusshare.00084/Virus.Win32.Expiro.ao-711a018b64927ea3333a32d812d6c7199d7b3822e59a157a844523395ebcc4db 2013-08-21 05:10:42 ....A 581120 Virusshare.00084/Virus.Win32.Expiro.ao-7438ee90ae8d0dbed9cad795f25d96f44a8cb467a4d4d915148397b50ffb0904 2013-08-21 05:05:22 ....A 568320 Virusshare.00084/Virus.Win32.Expiro.ao-752f91abe943224638ec87c0a5e65e4c89686c1f476f1556a35028f4caf9c037 2013-08-21 07:58:10 ....A 732672 Virusshare.00084/Virus.Win32.Expiro.ao-758c729acfd5e0fbd1468fb501ca03ee45c9b67cec417834a0ab27cdfc115161 2013-08-21 05:04:02 ....A 568832 Virusshare.00084/Virus.Win32.Expiro.ao-764ef6a782724b1759217be00002fc42512aa08dcebdc9ad67387888ba4b9973 2013-08-21 02:24:52 ....A 657920 Virusshare.00084/Virus.Win32.Expiro.ao-765fc873afaddc0748d9599775d972b0890a1cdfb83faaf516e852fddae2c07c 2013-08-21 07:58:12 ....A 586752 Virusshare.00084/Virus.Win32.Expiro.ao-79fee566b31b484edc9702860f4e588139ff0f2d126cbbb53018ffe29f5c7aad 2013-08-21 03:01:58 ....A 723456 Virusshare.00084/Virus.Win32.Expiro.ao-7a1b1bb465367b9bb4682384cef2ae36d2451c957f7c62c9e8f7ed6382f5ea94 2013-08-21 04:15:28 ....A 648704 Virusshare.00084/Virus.Win32.Expiro.ao-7b0eb65e999eff7759a0703fe6347fd0be47dfe9d5b5358bef733e8445dc3751 2013-08-21 02:51:28 ....A 597504 Virusshare.00084/Virus.Win32.Expiro.ao-7bd64989121fdb194c09aba48b5d4168e150c30c0ed52f2c5f951258446503b3 2013-08-21 01:55:16 ....A 568832 Virusshare.00084/Virus.Win32.Expiro.ao-7d7871c773d0faa690f3224ec294bb8f9e82b75381194671ed74d666dfc1cf4d 2013-08-21 04:12:18 ....A 513536 Virusshare.00084/Virus.Win32.Expiro.ao-7e1e0cd2e6bd0ef9716357d14c67f0812ffacc9fa9fea085713fe836aeff627f 2013-08-21 02:25:58 ....A 540672 Virusshare.00084/Virus.Win32.Expiro.ao-7e5850a700ef8fe38b32ff85afc17d9109052057e224c0f70ad507b8101ac209 2013-08-21 05:04:08 ....A 732672 Virusshare.00084/Virus.Win32.Expiro.ao-7e7e0587149b28fd5126fa95a634e7d39ea9270d8ace5f666d50d887f730c9cb 2013-08-21 02:34:24 ....A 648704 Virusshare.00084/Virus.Win32.Expiro.ao-7f0353df715a3b4ee3caeab867217611633a60c1b4d54bd0cb83e2236e5586d3 2013-08-21 08:56:44 ....A 513536 Virusshare.00084/Virus.Win32.Expiro.ao-7fa367801644d4ead23c927fa72030a0327c62aae73e733910628bf0363b2c7d 2013-08-21 04:15:34 ....A 581120 Virusshare.00084/Virus.Win32.Expiro.ao-7ff34d58b97833c127e5d33191277374f693ad297298d06cc41b31d43c8071f2 2013-08-21 01:55:38 ....A 586752 Virusshare.00084/Virus.Win32.Expiro.ao-800aa25e82f5abc510f25188549d22318726b06e6c5e23d6059ce9990027c7e7 2013-08-21 07:02:18 ....A 385024 Virusshare.00084/Virus.Win32.Expiro.ao-808fa9197b425c329af88294e24034e5432859f4d0a1d18c6c7e37ef0f6c7272 2013-08-21 05:52:42 ....A 797696 Virusshare.00084/Virus.Win32.Expiro.ao-80a5f150190650aaa49015df0279f7af7e0a789ebe71fe982f28f9e9c316c1e0 2013-08-21 03:10:54 ....A 732672 Virusshare.00084/Virus.Win32.Expiro.ao-83b8aacca9a99a0d66df9dc612bb4adc0b6247a38634a49fa054837739f29dba 2013-08-21 05:34:44 ....A 619008 Virusshare.00084/Virus.Win32.Expiro.ao-8451dde5a2070c12388f0e6f9f00b44d3203afbf1caca979948ded16accbf4fa 2013-08-21 09:27:08 ....A 732672 Virusshare.00084/Virus.Win32.Expiro.ao-8468c3ab08c4d54969487040d35bb7794f6ebd0942dedc96a491109669df4ac2 2013-08-21 03:17:32 ....A 634368 Virusshare.00084/Virus.Win32.Expiro.ao-852edd329d7c38cc842faab82dbba9f5d8cb33a7cf38ef2dd7c4575b98dedbd8 2013-08-21 03:43:42 ....A 619008 Virusshare.00084/Virus.Win32.Expiro.ao-8592ca05f0d3d55afa3c298dc6bc25637ccb59cf4a58a29262378c1bbfd0b227 2013-08-21 04:57:26 ....A 657920 Virusshare.00084/Virus.Win32.Expiro.ao-85a7e0b6ec149761f4ecd96ebdab0425e9df19e501852c88fdde9734751d161f 2013-08-21 08:35:44 ....A 648704 Virusshare.00084/Virus.Win32.Expiro.ao-865ec81aaf5e27b0a9ae37432f72ef6e7ecf5968e6ef0db62535e10e6bfdc618 2013-08-21 02:34:44 ....A 541184 Virusshare.00084/Virus.Win32.Expiro.ao-88c745de14c702407824d6f28f831e54cd461ceb96bd8f57791f44cdccc79efc 2013-08-21 03:10:58 ....A 557056 Virusshare.00084/Virus.Win32.Expiro.ao-890f2d978481b592a7af34aee41c82cb1724451ac2f13689ebd171b4eb1a6b0b 2013-08-21 07:35:12 ....A 797696 Virusshare.00084/Virus.Win32.Expiro.ao-8aa0d39a764960e3ccb9001158d613ef9a65bfeef7be2bbe19cfff6f9004c30f 2013-08-21 03:51:24 ....A 581632 Virusshare.00084/Virus.Win32.Expiro.ao-8cba21a40dd91afeeca8efe518fc4baf1d9c0f9361831fe95eaf9c8e044141c0 2013-08-21 03:23:48 ....A 581120 Virusshare.00084/Virus.Win32.Expiro.ao-8e3a83aa530a8a8e331c1f84d0350a111985a1abae657eceb20aa6b720641988 2013-08-21 08:34:46 ....A 540672 Virusshare.00084/Virus.Win32.Expiro.ao-8e75293714cd083a0572bd572f146c5b81501b4ed286da7f00a1db9e1dee2bc4 2013-08-21 03:07:44 ....A 540672 Virusshare.00084/Virus.Win32.Expiro.ao-8eebd73061934eb674323ab690fb264d429bcfb5f31fbdc00410ffbdf7b24ee2 2013-08-21 02:03:24 ....A 797696 Virusshare.00084/Virus.Win32.Expiro.ao-905d5e344177d7c56d345dcbb04b8f5f079805342d29699278038ba5fa94fe33 2013-08-21 03:51:12 ....A 597504 Virusshare.00084/Virus.Win32.Expiro.ao-906b6c870cc0b3f8e2271b86c9c5da48d74e6566406408f56681831edae888ea 2013-08-21 06:28:16 ....A 513536 Virusshare.00084/Virus.Win32.Expiro.ao-9134694747157c3fe3e2ff9d9c1f3bf3f84d88b12dfdc95b9433e37a00de8a93 2013-08-21 03:59:02 ....A 568832 Virusshare.00084/Virus.Win32.Expiro.ao-922cb413e798b9ecb66b8a824b2ca7710528bb33d63e8fbeb70ee49ebbfb8284 2013-08-21 03:07:34 ....A 634368 Virusshare.00084/Virus.Win32.Expiro.ao-95e26d4a8ade7724b431ea01a7cbe7ae64a366e9b671b9aee4f08aca400e05bc 2013-08-21 03:25:46 ....A 581120 Virusshare.00084/Virus.Win32.Expiro.ao-9628c0a08baffb1a8e1c005f384fb6d839476c69756ff2b45d89431b57907271 2013-08-21 02:18:24 ....A 586752 Virusshare.00084/Virus.Win32.Expiro.ao-98fb32e5ab788652f4b3a5539a8283b72380459967641f61b7a4ae5aa7f1814b 2013-08-21 09:46:40 ....A 597504 Virusshare.00084/Virus.Win32.Expiro.ao-999bb5f667f28260a8c8ece5a13d80e2427e6e8f774beda7be75b337b261052c 2013-08-21 05:07:44 ....A 597504 Virusshare.00084/Virus.Win32.Expiro.ao-99a50fe78329e7ad1e875e606980e59dc8c46fdd346e985549125924e3702f6b 2013-08-21 08:25:12 ....A 540672 Virusshare.00084/Virus.Win32.Expiro.ao-9af78a4bd7f946c5067249074a457f0f5865e6c1cb7d51997789b73c93ae5b35 2013-08-21 06:41:20 ....A 657920 Virusshare.00084/Virus.Win32.Expiro.ao-9c237e119e5ce18a79d9ac700e0521c035b09e5c7a190c38e3ce5f0b6da5114d 2013-08-21 01:58:50 ....A 580608 Virusshare.00084/Virus.Win32.Expiro.ao-9e4bdfbd7ad3faf8bd4e292f0a29db4e1acd94d660ae71091ef8bbafd5c79060 2013-08-21 05:06:54 ....A 657920 Virusshare.00084/Virus.Win32.Expiro.ao-a0211fc0fd2601e8e1317c4978deb4c6608fa9f03e16b40d6971e631342bda65 2013-08-21 04:57:28 ....A 568832 Virusshare.00084/Virus.Win32.Expiro.ao-a1c6dd3c4f50def4dbf240d7e471a1b6db1167c2cb18e668ad39c1d93be3305f 2013-08-21 02:58:22 ....A 732672 Virusshare.00084/Virus.Win32.Expiro.ao-a2cdc6250444cade7c01804873246358035dc5c9423dc44c49c8923eb9f7b703 2013-08-21 02:40:56 ....A 568832 Virusshare.00084/Virus.Win32.Expiro.ao-a2f79997d3c11de2b2819572b4d68861aff35d83403330d1c8371428b6f09649 2013-08-21 09:15:30 ....A 540672 Virusshare.00084/Virus.Win32.Expiro.ao-a308e79d0cbf6d3fe1fbc876fc3a44a5b0fbd20ed149f8660c97e9e6c8736354 2013-08-21 09:27:54 ....A 541184 Virusshare.00084/Virus.Win32.Expiro.ao-a350d6dae4fb2ccdedc9af5bdf2e82cb3263eac81991651f1b7f05d9ffff0349 2013-08-21 03:03:04 ....A 657920 Virusshare.00084/Virus.Win32.Expiro.ao-a3dd12c7ce0544c0dc930174708d4cd7180804e38bf5c4177aa616b2bb3f42f8 2013-08-21 04:15:46 ....A 581120 Virusshare.00084/Virus.Win32.Expiro.ao-a512a425e5cb507496187c1914c01f2c47143e496d748792c5b73f3fea082387 2013-08-21 01:58:18 ....A 541184 Virusshare.00084/Virus.Win32.Expiro.ao-a578fd7841b3a0dfdc005ec1b93d4709fa7f292905251819a4dbabf46bd11be8 2013-08-21 01:56:14 ....A 540672 Virusshare.00084/Virus.Win32.Expiro.ao-a672a0c8efc20b9959f921522ba7de5816739f003b0c752ab298fe2a8bb4c072 2013-08-21 02:17:34 ....A 541184 Virusshare.00084/Virus.Win32.Expiro.ao-a6a89d45014dd66f2b644860d018927b2cd902faa85da0b82f03d46859849f15 2013-08-21 08:35:44 ....A 540672 Virusshare.00084/Virus.Win32.Expiro.ao-a6cac1c804d6827b0d86cfc089d0fd04262bf7a995886f0f8e99c5f3b4657f49 2013-08-21 03:02:36 ....A 561664 Virusshare.00084/Virus.Win32.Expiro.ao-a6f689cc2db9b2d1d3237f3d54787fe31c4afc30692a3f8c4412a3d1f2d1e730 2013-08-21 02:45:34 ....A 797696 Virusshare.00084/Virus.Win32.Expiro.ao-a7968c721bc94840f0b27f2afa86ae077cad8d7bb83eedc89ed3649b5dedc696 2013-08-21 02:42:08 ....A 732672 Virusshare.00084/Virus.Win32.Expiro.ao-a7d5244d46e596c813f819f1cf1815583c5899023dea6c84789902f63a3ebe4c 2013-08-21 08:28:50 ....A 597504 Virusshare.00084/Virus.Win32.Expiro.ao-a93f3d1093e742c41f33229fabedefbe5b69927ba211ca4e0cd53177af352525 2013-08-21 06:45:14 ....A 723456 Virusshare.00084/Virus.Win32.Expiro.ao-a9b5668aa60a5932dd25a6f865e640590f298d81f1131728a1713efd75ee089e 2013-08-21 09:11:28 ....A 797696 Virusshare.00084/Virus.Win32.Expiro.ao-a9e7f7478232cd93bb6f1b7b514dc8ff2faa1ca0a2dadbd8c3c2559b08a9630c 2013-08-21 02:51:12 ....A 568832 Virusshare.00084/Virus.Win32.Expiro.ao-aa59945e874a268a493c025ff0809cd602177595752a1db552c4f8f5a9539022 2013-08-21 05:14:34 ....A 634368 Virusshare.00084/Virus.Win32.Expiro.ao-abbd6ab8078a5205b2b3119bd951470b4809afd6dafc5899c47bce5307f6a0ce 2013-08-21 03:46:42 ....A 797696 Virusshare.00084/Virus.Win32.Expiro.ao-abd459b64bb10f814923dcba33fca8390f437868cba61c6203423059e794a3a8 2013-08-21 09:45:02 ....A 580608 Virusshare.00084/Virus.Win32.Expiro.ao-ad8c0dc00ae9b9cd359afa37dca0c7d849dcbb0bcc7b1b9774a0b3d1458419a0 2013-08-21 02:17:48 ....A 541184 Virusshare.00084/Virus.Win32.Expiro.ao-add5bb98af8470ee34ee33ca38ba7f6bbb17a79c4477b8731caf376cf8e521d5 2013-08-21 06:45:12 ....A 561664 Virusshare.00084/Virus.Win32.Expiro.ao-ade5bd840bdda9a1026e0d794d2e08f5115cef78eb17c51db2da1db662cd714b 2013-08-21 02:57:54 ....A 558080 Virusshare.00084/Virus.Win32.Expiro.ao-ae1d300c1771940d89dfa69f8ef93c608d2bd0fd87df587bdcd4e44f06accbf8 2013-08-21 02:34:26 ....A 568320 Virusshare.00084/Virus.Win32.Expiro.ao-b06d0fe8daa1178c0f1cac7523994eaf2056b520ff0061978c4c2c7b4e74bd7c 2013-08-21 09:27:48 ....A 228864 Virusshare.00084/Virus.Win32.Expiro.ao-b0fff0bfe7ef33b14c31de5a4e4f77fdc304791a3ca2f73927e85231851c8c01 2013-08-21 03:41:50 ....A 210432 Virusshare.00084/Virus.Win32.Expiro.ao-b126302d6c97a9fd148445ccb234cce68ee1eb2dacbc90f752efadef6c07b494 2013-08-21 02:25:08 ....A 732672 Virusshare.00084/Virus.Win32.Expiro.ao-b1ebf2f2c5a6512a4fa0195e10a2539d08b17307c16d89cb2e206483a465ff6c 2013-08-21 03:43:52 ....A 657920 Virusshare.00084/Virus.Win32.Expiro.ao-b31dc04a35d3f063112d50393ef19c59323461243a025884109bc966a31c7627 2013-08-21 08:02:58 ....A 732672 Virusshare.00084/Virus.Win32.Expiro.ao-b35485ec7952b43144e7331ebc62492c76e7d0199882b66008b310beca9af41b 2013-08-21 06:22:52 ....A 541184 Virusshare.00084/Virus.Win32.Expiro.ao-b357c834bab780bc8dd407789010158287c8f1315b38b296c120eff8b5c60405 2013-08-21 04:59:36 ....A 586752 Virusshare.00084/Virus.Win32.Expiro.ao-b377d457f483ccede226564f0eac0fb8a6ac910fa31b8a4f78eb67d3c36e1638 2013-08-21 03:14:22 ....A 797696 Virusshare.00084/Virus.Win32.Expiro.ao-b4ffe34aeadac30d7c78ccf3880ed4f3c08584515e5812394e2c1ee1faeb459e 2013-08-21 03:09:42 ....A 540672 Virusshare.00084/Virus.Win32.Expiro.ao-b56e033068beeb0a2a6f58fb6b376bdebaa0020448448227dc4bebd5587ee73e 2013-08-21 02:03:28 ....A 581120 Virusshare.00084/Virus.Win32.Expiro.ao-b5b84ba1624377b3646d3d16c7c02b75ed6bc83843765926614bd949bfd40c84 2013-08-21 09:32:52 ....A 634368 Virusshare.00084/Virus.Win32.Expiro.ao-b5fb4828992c8334f88ec2f08d993ded3033ebd65d653daf18753f5b638e69dc 2013-08-21 03:19:18 ....A 286208 Virusshare.00084/Virus.Win32.Expiro.ao-b78abff9a9c1f38e0ba19c519390ada6fa51289c8f2be6cf6e0cae2e7439f30e 2013-08-21 02:58:14 ....A 732672 Virusshare.00084/Virus.Win32.Expiro.ao-b7ea924a068c347c738fa2defe953db8a4104c0d0d88fbc3089aff653e8c3a6d 2013-08-21 04:14:18 ....A 732672 Virusshare.00084/Virus.Win32.Expiro.ao-b887693bdf2fd4ac82c12c8c9b9d1e44b222b4fdfa81aec32c31b31b2b40f914 2013-08-21 09:28:34 ....A 568832 Virusshare.00084/Virus.Win32.Expiro.ao-b8f66e0f54c21084706280faa58d5d63416a25fb8645d85e6f907e75685e1364 2013-08-21 04:06:48 ....A 586752 Virusshare.00084/Virus.Win32.Expiro.ao-bae13a5e7f8468a70c68010a043c8e69204bf4d85abc291e08dad85c852b7243 2013-08-21 02:05:18 ....A 723456 Virusshare.00084/Virus.Win32.Expiro.ao-bc121a199f80f56d4da9e04274eaac0a8747e9011c6a0656a8038451a3c54dfa 2013-08-21 02:39:40 ....A 390144 Virusshare.00084/Virus.Win32.Expiro.ao-bc8a3b561a2947673500737c566089fb8c22aa5844e492d0635f1d7c8a9139f4 2013-08-21 09:22:26 ....A 581632 Virusshare.00084/Virus.Win32.Expiro.ao-bca1382223f111f58428d70c7e3fc22b21b2bf008fa4e9b2caec7b106c292025 2013-08-21 02:11:20 ....A 580608 Virusshare.00084/Virus.Win32.Expiro.ao-bdb1e14d4965528bac47a4b4836443efc59eb2b34b535d1006793fcbe07842c5 2013-08-21 05:05:28 ....A 339968 Virusshare.00084/Virus.Win32.Expiro.ao-bf4eda0afee2f2777bbd731d8ece734e920efa002fdd26e77e98afba85b9712e 2013-08-21 02:25:32 ....A 797696 Virusshare.00084/Virus.Win32.Expiro.ao-bf68cebfa4205a1dfeee74bc3ebcde15e728cd813178ef80bbeed3e0d252fdc3 2013-08-21 06:09:32 ....A 260608 Virusshare.00084/Virus.Win32.Expiro.ao-c03af509d30eef8e8045048305a07bb0e2de9f37da5ba67fb2d6c87741d51592 2013-08-21 06:03:20 ....A 541184 Virusshare.00084/Virus.Win32.Expiro.ao-c1291ac2183bc0b0bf4864df7c71d404d5669aa11fad8f94ae069c86dd03c448 2013-08-21 08:18:54 ....A 540672 Virusshare.00084/Virus.Win32.Expiro.ao-c19d2ed4211c182528e135eceac84639639b4fac33a61241b4ca81dcdf1701d6 2013-08-21 05:10:38 ....A 581120 Virusshare.00084/Virus.Win32.Expiro.ao-c1df7db06ec847227299691e20741605a4067179ee3988f7d6b68b1a62edba76 2013-08-21 06:06:36 ....A 657920 Virusshare.00084/Virus.Win32.Expiro.ao-c255ba4a23f5f586c39b9dbad17bae224982c6dfe8660e9d0798311c7d10cbcc 2013-08-21 02:00:46 ....A 501760 Virusshare.00084/Virus.Win32.Expiro.ao-c332ab43eec0cd3701c02fb09656fd10419a0a447077c9f6707a7f2de9054a1e 2013-08-21 03:26:04 ....A 732672 Virusshare.00084/Virus.Win32.Expiro.ao-c5238a6a725fe0a43516acc87c3e0c45ad2b641fba6415daebf89dff3ee98fa6 2013-08-21 04:16:42 ....A 586752 Virusshare.00084/Virus.Win32.Expiro.ao-c66dbd2584f26c863745c8ac9a0e418525f198de00c229ed971c58a4db0eef08 2013-08-21 04:14:04 ....A 513536 Virusshare.00084/Virus.Win32.Expiro.ao-c81805486f1042c088581ff2f02897882478fd3405ca67b8cf54622db4a5a01a 2013-08-21 09:57:36 ....A 553984 Virusshare.00084/Virus.Win32.Expiro.ao-c8934baaeb68aef89f2210cfeeb1e918722acde6e6a17a0c54fe80bf5f0ef5b1 2013-08-21 04:12:24 ....A 648704 Virusshare.00084/Virus.Win32.Expiro.ao-c8c09481e585b32efaf2b1c82f88fdf9d234b4827a6089d82b56e233dd164899 2013-08-21 05:41:00 ....A 732672 Virusshare.00084/Virus.Win32.Expiro.ao-cdad5acd4c62c665e18601547b738d6c23b8182c55d53c9e44f2cac2d4943136 2013-08-21 07:28:04 ....A 568832 Virusshare.00084/Virus.Win32.Expiro.ao-cf957f94238986598833224383ef490a73cc1febcb35ff861b64368b93db417e 2013-08-21 07:32:12 ....A 541184 Virusshare.00084/Virus.Win32.Expiro.ao-d06be979327108426ba1e2b1ccb051cc1ab9174ef2581e2b258df1c734afab07 2013-08-21 02:24:50 ....A 723456 Virusshare.00084/Virus.Win32.Expiro.ao-d0e516c404eff71ee52dd36b7b40e33804aa1c706ca47e51e9c1e4e9d83b1462 2013-08-21 09:23:48 ....A 568832 Virusshare.00084/Virus.Win32.Expiro.ao-d19c85cd1b9c0447485032d3de4c6635549dbdc72ce52fd8a10c9649528b1e9c 2013-08-21 03:09:48 ....A 561664 Virusshare.00084/Virus.Win32.Expiro.ao-d23b33da75b276fc71d38b7a1d18e43418fe3d6bf0e2ce5538854a09d53aeac8 2013-08-21 06:49:54 ....A 540672 Virusshare.00084/Virus.Win32.Expiro.ao-d2f57a2fa060a0695fb6f07d37cfd6660be0f6c93d06f4fcfb3d57b6b54fa352 2013-08-21 03:59:50 ....A 568832 Virusshare.00084/Virus.Win32.Expiro.ao-d7bf0667afb7a4d8898cc1931ed67f14a39570db151299bb276fe29a73409c0d 2013-08-21 04:02:10 ....A 541184 Virusshare.00084/Virus.Win32.Expiro.ao-d7d4ed6a70645bd790f5ee7cf4b63e777f21ed78c94b13354101c1e32a9ea903 2013-08-21 06:07:52 ....A 568832 Virusshare.00084/Virus.Win32.Expiro.ao-d7d5932f202f98983e076c8cbafc965e91534f81b6cb17a2c65f8bd33bc58f98 2013-08-21 03:02:46 ....A 619008 Virusshare.00084/Virus.Win32.Expiro.ao-d85d85382335fa50656cc866fd94a64f47121c521b0685f9e3cade9b98b318f4 2013-08-21 06:13:50 ....A 648704 Virusshare.00084/Virus.Win32.Expiro.ao-dbe22c4e91dd140849eb98f355da02523a072976fba63db43b7d11eadfa9d337 2013-08-21 03:06:06 ....A 597504 Virusshare.00084/Virus.Win32.Expiro.ao-dc355e079e091c108e74e1eb2053fe32aa86bd9e2d88cf3e183d0ec2be56ab6d 2013-08-21 07:39:14 ....A 732672 Virusshare.00084/Virus.Win32.Expiro.ao-dcad0dee5e784df492053ff7d371ec32d24275c21b696926621c1711d98988fd 2013-08-21 01:56:48 ....A 634368 Virusshare.00084/Virus.Win32.Expiro.ao-dccf8d3ff345c894d84482ec639238d0c3d652cd8fefe6ac33d6c9b4839cde23 2013-08-21 06:44:00 ....A 732672 Virusshare.00084/Virus.Win32.Expiro.ao-dec133a175170e92c4865172098c896c499691fdebee5285074172709e768f23 2013-08-21 05:26:38 ....A 597504 Virusshare.00084/Virus.Win32.Expiro.ao-dfb0608129198ddc3448aca3f465318a3a14ce5761a07b18097af02ebae8dbc7 2013-08-21 04:07:28 ....A 558080 Virusshare.00084/Virus.Win32.Expiro.ao-dffb7da18594bd6113a7367d78831343ef9ac9eaf8a2290c3e5ebe8d47fbbae9 2013-08-21 03:10:34 ....A 541184 Virusshare.00084/Virus.Win32.Expiro.ao-e41cce6dbde067fe02c06adad5dd8bc937aadeb7349459480023e4bf77abf8ca 2013-08-21 06:45:24 ....A 597504 Virusshare.00084/Virus.Win32.Expiro.ao-e52d0ebe548931c55f41135acb92db54ecb89cd8843abce1680bb8d6d4bc8f1d 2013-08-21 02:35:22 ....A 732672 Virusshare.00084/Virus.Win32.Expiro.ao-e5dd35ff576a7013e26b587acdfcb2a239ac2ed63d9e171aa94570741ad78e39 2013-08-21 09:03:44 ....A 540672 Virusshare.00084/Virus.Win32.Expiro.ao-e5f1faffcce567cb83c19fe744c4df82499bc9c07523867c285fc93259377fdc 2013-08-21 05:36:48 ....A 723456 Virusshare.00084/Virus.Win32.Expiro.ao-e71b6593a4fde7c6addbf05d557d409dc3cf4921435f0674921c135de777a3ac 2013-08-21 09:33:42 ....A 390144 Virusshare.00084/Virus.Win32.Expiro.ao-e7ee50cb6ea310e8c2a32cfe8127e91875cff42e36feaa97b179ead9ae5c75c1 2013-08-21 03:45:18 ....A 634368 Virusshare.00084/Virus.Win32.Expiro.ao-e850a9c9a95c8638b6ccdb6d26e8376e0a5fb014a00fba7f7ccd7462da49f9c4 2013-08-21 09:51:06 ....A 581120 Virusshare.00084/Virus.Win32.Expiro.ao-e922151227c68985b381071151c7affc056ac8aeb7a3ce3e327cc8c1a1b27272 2013-08-21 04:10:04 ....A 797696 Virusshare.00084/Virus.Win32.Expiro.ao-e9a9df6ef35a9be1165c3e1247358344a2604567a573a53caad59221f991173e 2013-08-21 03:10:24 ....A 586752 Virusshare.00084/Virus.Win32.Expiro.ao-e9d0a2365f664fd5e89d61c07fc1ffea80e7f65c3d047f883e199c5bb68f88ff 2013-08-21 04:14:32 ....A 619008 Virusshare.00084/Virus.Win32.Expiro.ao-e9f0f7b4e2a4bd94372f73f6ceb05be372aa1834b939b1492ddb09b8fb9de93c 2013-08-21 09:05:48 ....A 553984 Virusshare.00084/Virus.Win32.Expiro.ao-ea04c3c3f963898196df70a882fbb42d260d77a5e45c560a838dd022ffa5d710 2013-08-21 09:08:12 ....A 568832 Virusshare.00084/Virus.Win32.Expiro.ao-eb99bcf3a4122be037dc83842faf38ab6b044212553dfccfde02dbd0504079ec 2013-08-21 05:50:44 ....A 513536 Virusshare.00084/Virus.Win32.Expiro.ao-ebea90172319b27dc085017c0dc00a42277b48a40f90faec7eb8b673e58516c0 2013-08-21 04:08:30 ....A 214016 Virusshare.00084/Virus.Win32.Expiro.ao-ecaaecc6ac0c1db93ac99cba81c5abd99b0c05efb332fbb86cd25e35a7974135 2013-08-21 05:39:56 ....A 797696 Virusshare.00084/Virus.Win32.Expiro.ao-ecb3ffb538d6fb80aaa735f195b66f005125c16025c2b5588bb2b2be698ae3d5 2013-08-21 03:07:40 ....A 732672 Virusshare.00084/Virus.Win32.Expiro.ao-ed2d51cd843c308f5494be553d205be7e025790e60dba142084a8b935c8bf47a 2013-08-21 04:08:32 ....A 558080 Virusshare.00084/Virus.Win32.Expiro.ao-ef91394a5b9bb74262292aac821b219c8226013e130560fbac29f060decf462d 2013-08-21 06:31:32 ....A 581632 Virusshare.00084/Virus.Win32.Expiro.ao-efcd8543bb8e3757edbc346f26e7d0f7ef77b1aca0d3992179b872c7c11da99f 2013-08-21 03:54:16 ....A 541184 Virusshare.00084/Virus.Win32.Expiro.ao-efd6dc1539e087d6b74fb2b08e0ebd7937418ddc10339544d329625b5fc0eeeb 2013-08-21 04:04:14 ....A 558080 Virusshare.00084/Virus.Win32.Expiro.ao-f079aa8f5428f628537abb19f2c33d4d6194b8a10aaa033cc809a69cca94f1f5 2013-08-21 03:55:04 ....A 651264 Virusshare.00084/Virus.Win32.Expiro.ao-f2170a299ac71fc3f854dfd521be10ee59930d61fdecfbec083ae610f65192e9 2013-08-21 06:16:38 ....A 218624 Virusshare.00084/Virus.Win32.Expiro.ao-f2195c5b965e0899e4b4d49f9365aec3d8b7ea895fa4f1d35b6a9570ab9bc61f 2013-08-21 07:04:02 ....A 619008 Virusshare.00084/Virus.Win32.Expiro.ao-f244eb239817572f3a35e904674b325ec494d3e46d9a2cdd78a14c88e55db769 2013-08-21 03:06:16 ....A 648704 Virusshare.00084/Virus.Win32.Expiro.ao-f3db98ec19fd86e838b51a318c9dd164fcb0ffc20add48404fc30f4a08b72c0d 2013-08-21 05:24:16 ....A 651264 Virusshare.00084/Virus.Win32.Expiro.ao-f458962bca5da463d7df29c250b36f51e8544c6fc603e9774c016846bd6163d0 2013-08-21 06:53:22 ....A 648704 Virusshare.00084/Virus.Win32.Expiro.ao-f48d91228e0f0ec88a0ab41b630ffb6ed25979d0566753c5ad5931e17acb59b4 2013-08-21 02:03:04 ....A 586752 Virusshare.00084/Virus.Win32.Expiro.ao-f544e21fdff00c4f78abdfedf6360474516187618d1e0e0db865210f0a276216 2013-08-21 03:23:22 ....A 513536 Virusshare.00084/Virus.Win32.Expiro.ao-f5c8b5102ea413f60d97e38245f54a7e5be4b5ab296007e981610caafebb2d68 2013-08-21 07:34:12 ....A 513536 Virusshare.00084/Virus.Win32.Expiro.ao-fa3ed8c432f7e4132f6317e0715a705ee85ed73f4af1bcb33b9188cf090b9be2 2013-08-21 03:59:54 ....A 732672 Virusshare.00084/Virus.Win32.Expiro.ao-fb133a09b0bb041f4bc3ff9878024fc5a5e0d8e915fff860cb9cadfb5fb9ab63 2013-08-21 02:17:38 ....A 540672 Virusshare.00084/Virus.Win32.Expiro.ao-fb1fabc965b9db8408b8bf2e199430b3d32df7bca951e6eb96a156876219cfff 2013-08-21 02:18:26 ....A 581120 Virusshare.00084/Virus.Win32.Expiro.ao-fc2f30a1c11d1b60f6715a7f9be63c094ed2df6cfe532c38f2ab53fd7a21a01f 2013-08-21 07:35:14 ....A 648704 Virusshare.00084/Virus.Win32.Expiro.ao-fd7af5765ee8b34a4fbd289f50935aa029adaf5788506570226092ffbdda0933 2013-08-21 05:15:48 ....A 496640 Virusshare.00084/Virus.Win32.Expiro.ao-fe392183f24cf65a3b7b097731643ce9343c3c37f0ace552e2093a4d60b31e81 2013-08-21 02:35:04 ....A 634368 Virusshare.00084/Virus.Win32.Expiro.ao-ff22346e6152dc4433fcf423f70bb07f4a3e69d74a41a5431d4c8256627a6d1c 2013-08-21 05:59:10 ....A 206336 Virusshare.00084/Virus.Win32.Expiro.ap-0d0d0f2881587d0cf6bdbed63e32f433759d0f504b5538b7d241ea19ca5276ec 2013-08-21 02:30:16 ....A 921600 Virusshare.00084/Virus.Win32.Expiro.ap-b6998ba995501aa15cc5bab36af27446afb46b01c5c21bf062c15043cdc3936c 2013-08-21 08:19:38 ....A 350720 Virusshare.00084/Virus.Win32.Expiro.ap-fd739598ff3eafc084b2f89dcf99ac93d21cfcc97399d11113a6511a6ca34028 2013-08-21 05:05:56 ....A 137728 Virusshare.00084/Virus.Win32.Expiro.b-0ef0895ee979d3cbeeed2f9d7b01c608c4f58a9102fa7d44840e494af68fd3f3 2013-08-21 07:59:26 ....A 124928 Virusshare.00084/Virus.Win32.Expiro.b-2fdbdefcbe89e6bfa1ef1e7082dbee32460ec616121bef86e51a1848ec29e14d 2013-08-20 20:19:10 ....A 148480 Virusshare.00084/Virus.Win32.Expiro.b-303d6c70924d8489b80ef10d7c3e4f9bb50c58f27a5aa8b7b93b5a8acb718eb3 2013-08-21 09:09:30 ....A 187392 Virusshare.00084/Virus.Win32.Expiro.b-3d972e27380477359e0f7cfd72367b8674eaa0bdc23ffcd3511582ca9275fd53 2013-08-21 07:32:00 ....A 127488 Virusshare.00084/Virus.Win32.Expiro.b-4f977bbc5c83793436cc4c631e6334f85f0e8947801eddfdcbf6faefed939647 2013-08-21 05:53:10 ....A 139264 Virusshare.00084/Virus.Win32.Expiro.b-5db79ff1641a9651f178c523ece1147aa1c90a975d47596f733c16ffa1208de6 2013-08-21 09:10:58 ....A 244736 Virusshare.00084/Virus.Win32.Expiro.b-6dca0c8e9542b040a3607f390813bd153a431bab62bc0eb5ee58d442a28cefd4 2013-08-20 17:24:42 ....A 149504 Virusshare.00084/Virus.Win32.Expiro.f-7786b94a14245e0480cf9559588f5e3eddabec2e074b5b797b348967352c6d73 2013-08-21 04:10:06 ....A 171008 Virusshare.00084/Virus.Win32.Expiro.g-0fe0ee58cbafc0fce48b58b618f8a65451df24a52c2360d76172159ce0d65570 2013-08-21 03:30:12 ....A 188928 Virusshare.00084/Virus.Win32.Expiro.i-04104dcd13d49b0b37eab1fcf505b9d4d964907bda0dffe4abab40359b60ce92 2013-08-21 03:48:30 ....A 228352 Virusshare.00084/Virus.Win32.Expiro.i-8cca9d01e8737f217212abf9cc7645f00e420cc13a8afa12c4aea3d08710a787 2013-08-21 03:16:38 ....A 185344 Virusshare.00084/Virus.Win32.Expiro.i-ce3275b5aa6880b263f17ad0cd36e6c0e44679fdbff0ce97938960885dcced8e 2013-08-20 20:34:20 ....A 966656 Virusshare.00084/Virus.Win32.Expiro.j-e44c2b05a2ae8da4686471c2ca56acb47a4c69ed30b76e55816d367e0381460a 2013-08-21 10:03:02 ....A 173056 Virusshare.00084/Virus.Win32.Expiro.l-0454b0b557bfe4cf39f64d2f482933877077c53985a6a822837c851d2480f73f 2013-08-21 02:16:46 ....A 173056 Virusshare.00084/Virus.Win32.Expiro.l-04678f97bc1241c4724575bb94a2cb126fe9a11371ed87330832fba0b0f132bb 2013-08-21 05:32:54 ....A 183296 Virusshare.00084/Virus.Win32.Expiro.l-069a6431ef6c75207572efdb075a2995bcd13b39aba45dd3e9a317465ab20344 2013-08-21 02:29:24 ....A 173056 Virusshare.00084/Virus.Win32.Expiro.l-07c14d272d44d19d8250933a692ad0fd36e5d3bdd136b215a671853c3978a880 2013-08-21 06:29:16 ....A 212992 Virusshare.00084/Virus.Win32.Expiro.l-09b418ee489c86bf3f9e1cfc905327ba5670ecb8aff16782572317684e0d7502 2013-08-21 02:56:20 ....A 230400 Virusshare.00084/Virus.Win32.Expiro.l-0cde0c73ccfc6c607cf931f27d0b8b4dc1eb237a761e53f44d8473e939d9b57b 2013-08-21 02:39:56 ....A 197632 Virusshare.00084/Virus.Win32.Expiro.l-0e4a4ff19d75c0c4fac26ad050a8aca4797e98b236e10bac61e43aa2f6de46e0 2013-08-21 09:03:44 ....A 190976 Virusshare.00084/Virus.Win32.Expiro.l-10689a88fc3c14ac73e176de22b7a70d0c433735a4d1511d2f61725a552e4950 2013-08-21 01:57:04 ....A 484352 Virusshare.00084/Virus.Win32.Expiro.l-118fc07c520a60e03f6ae8c2b8b41b643f1a119d3b241baa75ef4ffd207fb7f0 2013-08-21 05:26:48 ....A 484352 Virusshare.00084/Virus.Win32.Expiro.l-12313d5923c9d87537074c931a4bc86911739fa226b4e5beaf14be4d0a595ed9 2013-08-21 01:55:36 ....A 197632 Virusshare.00084/Virus.Win32.Expiro.l-138b5a92c0209db7ae6f31618bb26bbf892e13ce0d192ebeee403c45a0fcbb93 2013-08-21 09:10:02 ....A 187392 Virusshare.00084/Virus.Win32.Expiro.l-15e1a71157b4692b5557d913e991f0b68cc318cafb098bc320d7b71da34b6027 2013-08-21 06:35:10 ....A 197632 Virusshare.00084/Virus.Win32.Expiro.l-1d0241251bde6470703ae0ed8533ff0f7995d3868db362580e4e751028164004 2013-08-21 06:39:08 ....A 352768 Virusshare.00084/Virus.Win32.Expiro.l-1d446ef9b571a97733ebb4a0b2eb90ba25e47f6ffd97c9f335d5d75fb4f84e47 2013-08-21 06:06:46 ....A 197632 Virusshare.00084/Virus.Win32.Expiro.l-22b732127bd69f7bcb8e3128560dd64299c51bb8af33031f04230bb033869c76 2013-08-21 02:16:28 ....A 209920 Virusshare.00084/Virus.Win32.Expiro.l-2d192b66b2a6a932d94a2cd75d195f511f28350d6699b376c0e11f0066f6ec45 2013-08-21 04:06:48 ....A 352768 Virusshare.00084/Virus.Win32.Expiro.l-300642f94b45ef3eb29c3c902b94dcac7390610d23039a41f0b20b9a2203556d 2013-08-21 03:52:10 ....A 209920 Virusshare.00084/Virus.Win32.Expiro.l-334d0c228a01aa56c154c315150ccb49347ba6c7f9e0a473e86e41f9b274c3f0 2013-08-21 09:15:20 ....A 352768 Virusshare.00084/Virus.Win32.Expiro.l-3399863e9e2ee9748641f40bfed91ca96386856911ad0d918f455a22c88dcf98 2013-08-21 05:15:24 ....A 230400 Virusshare.00084/Virus.Win32.Expiro.l-33d963a5b4f5424b7ef779031be161f2113ab446e915a86a44fc59ab599e5ded 2013-08-21 05:44:10 ....A 280576 Virusshare.00084/Virus.Win32.Expiro.l-3542ad6268f69923b1cb3068f337b1958689096b10604605348afdea6bb59038 2013-08-21 03:30:24 ....A 173056 Virusshare.00084/Virus.Win32.Expiro.l-37551c7a10112fe54ed808726918ccd18153ed57b12a86e90e2235c873c04f21 2013-08-21 05:36:54 ....A 197632 Virusshare.00084/Virus.Win32.Expiro.l-3822dddfee4d96eca5c0beb3489129ab52cecdb2bb44259b91bab543e7d34ca1 2013-08-21 02:11:16 ....A 197632 Virusshare.00084/Virus.Win32.Expiro.l-3c3e7a3a69e124ff5026b42ee13588219c68d77b99ca919afb57bae443ff3af4 2013-08-21 06:13:20 ....A 209920 Virusshare.00084/Virus.Win32.Expiro.l-3cc2ba391719bd5b39c8c912c3174d56690ad6456fd2cb7f85441e68acb7fbab 2013-08-21 03:13:58 ....A 190976 Virusshare.00084/Virus.Win32.Expiro.l-3ceb4b1f42d9aceac5d1b5405feeacaf108079426667aa9dbd5804adf06c4625 2013-08-21 07:07:34 ....A 209920 Virusshare.00084/Virus.Win32.Expiro.l-3d5e4e09d58202edc89429bbe05d659cdd185436f977640117af15eb5e55fd22 2013-08-21 05:20:02 ....A 212992 Virusshare.00084/Virus.Win32.Expiro.l-3e4c7a0dc904128db8c586feb756a9df8af89fef046eaf35ed97bf160562c83c 2013-08-21 02:56:42 ....A 206336 Virusshare.00084/Virus.Win32.Expiro.l-3ead09a2769fe2501b7af981f1f13186b5e8f948b848828d9ce2cd29a36d0fb3 2013-08-21 06:15:06 ....A 173056 Virusshare.00084/Virus.Win32.Expiro.l-4425c9ae1e98dd6f8504c78f2d55552353b2e85664cc569c2fe8113249d3f8d1 2013-08-21 10:12:30 ....A 209920 Virusshare.00084/Virus.Win32.Expiro.l-4478c2520e98346f0ca82039ecc518e49343946651936f267a9f9c11574d97ab 2013-08-21 02:56:20 ....A 230400 Virusshare.00084/Virus.Win32.Expiro.l-4f571f362cdceffab8613e9fab646e82330d6ba87b16d8e7b59900b4dd33badf 2013-08-21 02:39:42 ....A 190976 Virusshare.00084/Virus.Win32.Expiro.l-4f5d3d9989ff42a19c41ce6c72d4d03303bbeb79a6911293664daeeb165417ce 2013-08-21 06:24:10 ....A 352768 Virusshare.00084/Virus.Win32.Expiro.l-4fe884ee64b2476aba9723f61ace3f9664fc0a216f2870ded7c8e060e6a73c00 2013-08-21 03:37:38 ....A 206336 Virusshare.00084/Virus.Win32.Expiro.l-531f3a2a43d1c8a06272e11c504b3057be4b4f38b616174b0383e955f0e50ceb 2013-08-21 07:10:06 ....A 197632 Virusshare.00084/Virus.Win32.Expiro.l-573a4808a1f4d4f8cb2f668dc32d2d98c3efaca0e97fb2b8877a0248e20d7a89 2013-08-21 02:51:00 ....A 197632 Virusshare.00084/Virus.Win32.Expiro.l-5a7483c7fca95fd0054622d3d5ad31c64cf0e247372d25d5697ad167033e066a 2013-08-21 06:58:16 ....A 212992 Virusshare.00084/Virus.Win32.Expiro.l-5d0ab13622ed97694d2688b80118efbaefb85912d08c2f62e69e7f3c027b5f49 2013-08-21 05:59:12 ....A 209920 Virusshare.00084/Virus.Win32.Expiro.l-5f54337d738c4ed93e402fa83fbeb1a4ef2cdee97528cdaef4d2e7f52a6a63d0 2013-08-21 05:28:44 ....A 187392 Virusshare.00084/Virus.Win32.Expiro.l-601b7bcf4f603bdd384914a8e61e2e176f5ff23e602be1b72b5dd3a348c7bd3a 2013-08-21 03:59:04 ....A 187392 Virusshare.00084/Virus.Win32.Expiro.l-6277744347e01110608011bfaf9723bbc68c87c2eddebc134e18b2ee16903f06 2013-08-21 08:08:00 ....A 187392 Virusshare.00084/Virus.Win32.Expiro.l-659ae121644df62b984a16da19d7a2ae6de7f21a5905d935b64bc9f916527e7f 2013-08-21 05:28:40 ....A 206336 Virusshare.00084/Virus.Win32.Expiro.l-66848bf1d6403ddfad621f925025271daa0fed68a5ace108501071e84b97310f 2013-08-21 05:29:12 ....A 206336 Virusshare.00084/Virus.Win32.Expiro.l-6693699582be18eb971b8ef87e30e90f0748ecfe76036e87131f939fe27549d2 2013-08-21 03:24:40 ....A 187392 Virusshare.00084/Virus.Win32.Expiro.l-6d2abe4e0b29847cd7e06fbe79f8062290aa3c51ac92a538c836f829adf13364 2013-08-21 06:22:52 ....A 212992 Virusshare.00084/Virus.Win32.Expiro.l-6e771f25f3ebada3f5891894e1d90a15b611f043c27b700f1ea2b49d5ea59f16 2013-08-21 09:10:04 ....A 230400 Virusshare.00084/Virus.Win32.Expiro.l-6ee5411cec362d663cdd66417eba9b63db5692abaa6f968c7d4b63826c80330e 2013-08-21 05:16:58 ....A 230400 Virusshare.00084/Virus.Win32.Expiro.l-6fa8f16ed2d2039826ff46d6db55262ac9997d86f7d64a36691ad45ce7ea171c 2013-08-21 07:27:34 ....A 187392 Virusshare.00084/Virus.Win32.Expiro.l-7749151ba3a50711187c064ef33d82421afda21c39fb063494d788d58d62b4e9 2013-08-21 09:57:34 ....A 206336 Virusshare.00084/Virus.Win32.Expiro.l-7d08d0b1a4dc4d50cca98cfd42eb61b6bdec5010edcf201dabfe29292fcf7201 2013-08-21 05:04:32 ....A 759296 Virusshare.00084/Virus.Win32.Expiro.l-7ef5ef31c3f8097712936550de8ff4a41097a1b1151840db9dfe1bdc78b76c71 2013-08-21 02:56:52 ....A 190976 Virusshare.00084/Virus.Win32.Expiro.l-7fd542e4e1d8bfbb248778d4ec5ac272baf4131d29f313e0c6cde6b84e23f865 2013-08-21 06:32:18 ....A 230400 Virusshare.00084/Virus.Win32.Expiro.l-7ff456c0f5a4721c1789e1c535c73765263ff159276d65810b320bccb6572559 2013-08-21 07:17:22 ....A 190976 Virusshare.00084/Virus.Win32.Expiro.l-813a0a731eb2435ead956b759674d3d84f9859a810343eef69f0b55899a1dc54 2013-08-21 05:52:22 ....A 173056 Virusshare.00084/Virus.Win32.Expiro.l-85d7b4870a753ed5ed4b9c5f9b5b64212ae3f50bbf8d2ac1ebeb5710a62fe021 2013-08-21 02:44:46 ....A 230400 Virusshare.00084/Virus.Win32.Expiro.l-888a26f1f952aaf808ba55480285f6b5e2190031f0154d8fe210e8af5248caab 2013-08-21 07:52:26 ....A 206336 Virusshare.00084/Virus.Win32.Expiro.l-896fd0ad347f358b186dba87ea4cddfa5b34cec2c4fd79ec318ac9c8ab0e1dc7 2013-08-21 02:16:04 ....A 197632 Virusshare.00084/Virus.Win32.Expiro.l-8e5aa60419fecbb229e4fc9ff95906a86c8de6197fe92339c07fa3797b9319a0 2013-08-21 03:46:40 ....A 206336 Virusshare.00084/Virus.Win32.Expiro.l-8e9f9775216f2bd5e7513a66da897ffe9a4346b770a04029d6e401f402eb8ba0 2013-08-21 09:59:34 ....A 212992 Virusshare.00084/Virus.Win32.Expiro.l-92976b34fe3b493f118020458e3ecdae3815f9204105dfec9a4a69468f42b8cb 2013-08-21 08:53:52 ....A 197632 Virusshare.00084/Virus.Win32.Expiro.l-93a014160bddb6431db44904d6f85a2404ed0ef53d68fb04fe79377a1b1a5e88 2013-08-21 03:07:10 ....A 190976 Virusshare.00084/Virus.Win32.Expiro.l-96c8bbb867882b5cd15f5f9b7e1e4ea9e8ae4a25da3af3fac5b74bd7fcdddec3 2013-08-21 08:09:38 ....A 183296 Virusshare.00084/Virus.Win32.Expiro.l-97e6e2662509dd060f87ed0470a9b81d498a1cce4775ed0c20ba81247cd293c8 2013-08-21 09:59:32 ....A 206336 Virusshare.00084/Virus.Win32.Expiro.l-9896958e899511bf336c3339feadaa42b5fb12e7d8db54fc149168691f9f9b35 2013-08-21 08:53:24 ....A 352768 Virusshare.00084/Virus.Win32.Expiro.l-9e2d9445bdd0094ece1126e4cf12e4dff936bec1c27adf6e095b514923b54cf1 2013-08-21 05:39:46 ....A 187392 Virusshare.00084/Virus.Win32.Expiro.l-9ed4598f80d2c7350deee872243db76dc2ea20d78ae0415501bbd7695e44a5b0 2013-08-21 03:28:46 ....A 484352 Virusshare.00084/Virus.Win32.Expiro.l-a8667388d29799df39ede8b2704bf508a7cc4d1a4320ca171cd1dd7c83510b6d 2013-08-21 03:52:06 ....A 230400 Virusshare.00084/Virus.Win32.Expiro.l-a8f2a59ba7ccae58e3ee53632b2f3ee6b376d3d6469e89f157e90b439064b766 2013-08-21 06:29:24 ....A 280576 Virusshare.00084/Virus.Win32.Expiro.l-a93dd2fc6b456fa06e8f0e9f58788b5d1250e91114c64787d8a3113207992565 2013-08-21 02:24:10 ....A 352768 Virusshare.00084/Virus.Win32.Expiro.l-a95593d478f24a2c82f91bc713560a3cfeffb46b1e49cadfd10a2fd28e1e298a 2013-08-21 02:23:58 ....A 280576 Virusshare.00084/Virus.Win32.Expiro.l-adc777b4799a292071dcf204dbc793f48048c1ac61161ab02340487916c81b04 2013-08-21 03:20:24 ....A 280576 Virusshare.00084/Virus.Win32.Expiro.l-ade33212ee62afd6356224494edc6b8b623d72825c34d223f011c442e5a8d69c 2013-08-21 04:55:56 ....A 280576 Virusshare.00084/Virus.Win32.Expiro.l-ae9506cf4966d7afa02fa0933df40f4b28ab74795683e655dc5c910a24a1943d 2013-08-21 06:37:06 ....A 183296 Virusshare.00084/Virus.Win32.Expiro.l-b15b8876df0884d17e3f5371dd0893ce7aecba9fb1937ffbf9466cfab6e38178 2013-08-21 03:01:50 ....A 173056 Virusshare.00084/Virus.Win32.Expiro.l-b3d6e081b6f9dbdb0979cc46506aaab765a876710dc4a8a3a0ab4844a7ecb359 2013-08-21 09:23:28 ....A 352768 Virusshare.00084/Virus.Win32.Expiro.l-b4fa2b77e17d4a45093a82f2bec731f24bfe8058535a4dff0473d9b46a58367a 2013-08-21 05:00:16 ....A 280576 Virusshare.00084/Virus.Win32.Expiro.l-b9059be0a76906c240bf0f213ff005acaf525d1f2a2b567ff0d68d57bcb5ed1b 2013-08-21 09:32:12 ....A 212992 Virusshare.00084/Virus.Win32.Expiro.l-b97fcb07b8e1cdf9d4bd1e5a114b5601ac3398bd682ba4722dabf90d84556add 2013-08-21 02:56:46 ....A 190976 Virusshare.00084/Virus.Win32.Expiro.l-bd7cd1935069df0e78e3a037b001b7ac7b29288518023f032a30e1d4f5fb856b 2013-08-21 06:50:58 ....A 187392 Virusshare.00084/Virus.Win32.Expiro.l-c29cacff06a038f6df92ac90d2dde7aa4eb00b2f0ed7617306d99dfa15373e28 2013-08-21 05:39:44 ....A 209920 Virusshare.00084/Virus.Win32.Expiro.l-c4f4ff2c16c611da7aadcd55b987f95cafb72df01106941af2f55f97255f42a2 2013-08-21 08:33:50 ....A 183296 Virusshare.00084/Virus.Win32.Expiro.l-c8f65c4e36ae393c63b33d59ee5f84a3048c2a589c514ba9184af589ab7b2174 2013-08-21 08:05:46 ....A 280576 Virusshare.00084/Virus.Win32.Expiro.l-c9100a53e908713f0f8cab61eb45c9c546e803838e1e08479eb7777facbc0da9 2013-08-21 03:10:44 ....A 187392 Virusshare.00084/Virus.Win32.Expiro.l-ca219b9ee0ad6971eb8614d29510f39a1848324dbd868d3580b3e31db10571f8 2013-08-21 06:09:00 ....A 173056 Virusshare.00084/Virus.Win32.Expiro.l-ccb2880660c0965db23cb043357fb6521292bf1dfe3d6e4607ed936edbac2be5 2013-08-21 03:16:56 ....A 173056 Virusshare.00084/Virus.Win32.Expiro.l-ccc5b0c1a8e776f299852e5a9f04d0fa39f5d1558098dc6270cdba0e519b029d 2013-08-21 04:19:54 ....A 206336 Virusshare.00084/Virus.Win32.Expiro.l-cd6d062450e1f98d89c3f7162a510529c6bd05d47580f3fa12a0ca5afd0201ad 2013-08-21 05:20:04 ....A 187392 Virusshare.00084/Virus.Win32.Expiro.l-ce330ccff11c28a74ea25f2b14291cdd793eef2d87719256c076025a0a94e7af 2013-08-21 03:48:36 ....A 209920 Virusshare.00084/Virus.Win32.Expiro.l-ce3666744129c8a362248d8f072fdb4220dfb10f05c9c57a125e04ecdddc4b26 2013-08-21 05:28:40 ....A 209920 Virusshare.00084/Virus.Win32.Expiro.l-cef2b5adbef50021826c22fab0c503cac462f925abdda5fa29624c4052c7c6ea 2013-08-21 10:07:56 ....A 206336 Virusshare.00084/Virus.Win32.Expiro.l-cef2d4593399374508e177d8539a653f74d913997e385350a1cddd5159024a0e 2013-08-21 05:22:32 ....A 206336 Virusshare.00084/Virus.Win32.Expiro.l-cfd830821a62068b85a51b398c925966253deed1d5da2946974fcc002b34e2a3 2013-08-21 03:30:40 ....A 280576 Virusshare.00084/Virus.Win32.Expiro.l-d1b1f6ff5d015f7593aa67bdffa1ee64340200beb5452a9f866d6133644c4a9e 2013-08-21 02:40:46 ....A 190976 Virusshare.00084/Virus.Win32.Expiro.l-d3eb13382674f16e060d5ac9edaf87f41806ebb99a2d021f01c4921d72c69466 2013-08-21 03:31:18 ....A 190976 Virusshare.00084/Virus.Win32.Expiro.l-d434661264245c56ac015638757e1d38259a1dfb3587cfc5ff56027a4b4857f0 2013-08-21 05:12:48 ....A 209920 Virusshare.00084/Virus.Win32.Expiro.l-d44612de7b3eaf216ad86f053f497c58d0f63109f2970cbaf3fd72d63f53df2f 2013-08-21 06:39:10 ....A 280576 Virusshare.00084/Virus.Win32.Expiro.l-d62d1de667c628371d643643dd9c3492267dba8b36673025bbd981d5add17154 2013-08-21 02:33:58 ....A 212992 Virusshare.00084/Virus.Win32.Expiro.l-d7e88d3376cf7c00da7f8fa401cbb177d8f0e5f73ec38f0296558eecaf086be1 2013-08-21 03:14:04 ....A 230400 Virusshare.00084/Virus.Win32.Expiro.l-db41278ee1970462e9c848f13e19b5017c1ff5e3b8a13395443d93ee2c0c0104 2013-08-21 02:00:48 ....A 187392 Virusshare.00084/Virus.Win32.Expiro.l-db47b072209a134aae70528e1944fb3863af5a094ca60d833b4c85f16303385f 2013-08-21 04:16:02 ....A 230400 Virusshare.00084/Virus.Win32.Expiro.l-dc3a69c3b943d27b2d0d0e31961b831bab703947f43cf9994e57eab7b3f9ad6f 2013-08-21 06:29:22 ....A 190976 Virusshare.00084/Virus.Win32.Expiro.l-dd5d32b7c48aa43b55c732cfbbd1f2a96ef55d20df9560422b330b4c7d17977e 2013-08-21 03:05:36 ....A 352768 Virusshare.00084/Virus.Win32.Expiro.l-ddd3be60c4c74486ef765bb1a7bff50d520e1feae445df6e931b2d9e1a680c00 2013-08-21 07:43:40 ....A 187392 Virusshare.00084/Virus.Win32.Expiro.l-df333baccb960f9eae4665aa646b17cc9e72e6527fd43bee980f77b44f458746 2013-08-21 02:03:08 ....A 206336 Virusshare.00084/Virus.Win32.Expiro.l-e1e264c5a1c85a96a1e0c5d0dfc4c3c01cb6a8ebf4897ea692caa571fd6f55d2 2013-08-21 05:36:52 ....A 187392 Virusshare.00084/Virus.Win32.Expiro.l-e447b8954590db0089e1343ca67304dd5207d96a4b9e479049d162e481873121 2013-08-21 07:57:48 ....A 190976 Virusshare.00084/Virus.Win32.Expiro.l-e4eac16b7fcdf3c4c490b2e8ba796c486d3cc3d4adb556631e62687172cb2082 2013-08-21 05:22:34 ....A 230400 Virusshare.00084/Virus.Win32.Expiro.l-e568c1123aa506a5d3da2ce4dbe5e56662e47581b682c6724af9cbfefc7e93c9 2013-08-21 04:07:18 ....A 352768 Virusshare.00084/Virus.Win32.Expiro.l-e5e5d900bdf0ecda253bc28331628004b14be67c33ab6a5ac45f09379bc6072f 2013-08-21 08:36:16 ....A 173056 Virusshare.00084/Virus.Win32.Expiro.l-e69f08f96347a2583a9f2e83b3c1ce38d0cfdbc6481e5dfa912ca5a1252fa049 2013-08-21 07:24:04 ....A 212992 Virusshare.00084/Virus.Win32.Expiro.l-e7ae9545426ab7f2c5f4fd012608f991e87d1057d07fd370f81c6c547ace44aa 2013-08-21 02:00:50 ....A 190976 Virusshare.00084/Virus.Win32.Expiro.l-e8f652411a1f23a6bb5c709d8cfefffcec1cbd88670434354b3bc42104c44e0a 2013-08-21 02:34:06 ....A 197632 Virusshare.00084/Virus.Win32.Expiro.l-e9237622797ed7551ea1ef3f73928d5e93bd89f12b5415ca7322c6cb1f6f97b6 2013-08-21 07:47:24 ....A 190976 Virusshare.00084/Virus.Win32.Expiro.l-ea462233effdee2ccda1d8ec6445836a091cfbd3ddb9eb253938b27725b85f68 2013-08-21 09:14:06 ....A 190976 Virusshare.00084/Virus.Win32.Expiro.l-eba9e1828fce7717c785a49c21c1b444f20e6f9db448fd8eb9544f9a627e6f6a 2013-08-21 02:00:48 ....A 230400 Virusshare.00084/Virus.Win32.Expiro.l-ed14c098aab2394a25cd1916633f62341463268d84d61066000e9c17b437943b 2013-08-21 05:12:46 ....A 183296 Virusshare.00084/Virus.Win32.Expiro.l-ee28855acb72ff52508d1900586af2e39926f285f5151d67605b820d799d7fd4 2013-08-21 02:58:46 ....A 187392 Virusshare.00084/Virus.Win32.Expiro.l-eed12d7eb65f17f007cd08826d62d2550dc0ca4816d11cc0c0ef2888aced0f15 2013-08-21 08:17:56 ....A 230400 Virusshare.00084/Virus.Win32.Expiro.l-ef4f5799707c04955c62d50c15f249f6061aa9d29ffbb598a5c9c133644cdadf 2013-08-21 02:24:16 ....A 173056 Virusshare.00084/Virus.Win32.Expiro.l-f000ec9de5a9f4789ff5ad80e601f9523d9cb982790dc7187c737922917ebfbe 2013-08-21 02:08:32 ....A 209920 Virusshare.00084/Virus.Win32.Expiro.l-f195813cd0f935d5b310eed937b01303542d18ad83b435afae27a1eb030e1313 2013-08-21 05:04:56 ....A 173056 Virusshare.00084/Virus.Win32.Expiro.l-f40c168256e1411c1a7046c57e891fdfe46236e679c33b0387f4bb85d7a0fb70 2013-08-21 03:57:24 ....A 280576 Virusshare.00084/Virus.Win32.Expiro.l-f520583e2fb25a65ddbc90c972c5dc795c455cd4979f7b4997a96595a97376a3 2013-08-21 05:10:16 ....A 230400 Virusshare.00084/Virus.Win32.Expiro.l-f6573ddb78f964e24b92138e0a3e0eea71a75ad1fa604a922fafbd2870d8e593 2013-08-21 05:10:26 ....A 484352 Virusshare.00084/Virus.Win32.Expiro.l-f992c5da09cf4a14150eb319c7fb1cd2a715f7edaa2a7d45da3113a6c0d98264 2013-08-21 03:06:10 ....A 183296 Virusshare.00084/Virus.Win32.Expiro.l-fa0aa10f9e69a6cf0b73c7cf9e25d8f3411d92cfaa5e5b034bdeb4b5548060a0 2013-08-21 06:04:00 ....A 212992 Virusshare.00084/Virus.Win32.Expiro.l-fb7057f6c947858ea2fa6b1dc431b9543373ef146000e6479214823d17469495 2013-08-21 08:23:24 ....A 289792 Virusshare.00084/Virus.Win32.Expiro.n-05b1c770b9dcd720039f819c57957f0990861bfe9c4f23782fb963503d122ccb 2013-08-21 08:01:18 ....A 239616 Virusshare.00084/Virus.Win32.Expiro.n-123eca9c6cfcf102e470c0c2cdce5f8feb91665a539e84026764f00096ae05b8 2013-08-21 02:47:14 ....A 200192 Virusshare.00084/Virus.Win32.Expiro.n-2a13aab7b2c6a6549ebf7a0079f1d980a2a85bc53b4d97c9e6095b37a6e69a75 2013-08-21 02:08:46 ....A 361984 Virusshare.00084/Virus.Win32.Expiro.n-2b5ad6f1ac32c3bb32648b9680cd223c03cb3d097e8a3c4de213fcb7e2e9f8e3 2013-08-21 03:42:36 ....A 361984 Virusshare.00084/Virus.Win32.Expiro.n-30d5148b4523a9285e067c4e6eac6a4d98791958cc05dc38385d643362245c02 2013-08-21 04:19:58 ....A 289792 Virusshare.00084/Virus.Win32.Expiro.n-319c145f1ea2c4464bc2d16be50d79e2dbfdb5c268f14b4bb67e05a672a862c2 2013-08-21 03:48:40 ....A 239616 Virusshare.00084/Virus.Win32.Expiro.n-36a3c16d84ad139f14ba3bfc19b80032313c58a08db6cd019a929295aefcee90 2013-08-21 03:57:26 ....A 192512 Virusshare.00084/Virus.Win32.Expiro.n-50c3eddea1b1ff73f927a8408049c9e13e4cbf41bca3a9de7283671d9a6a5b3d 2013-08-20 23:40:02 ....A 150016 Virusshare.00084/Virus.Win32.Expiro.n-7406b12f82fccd94c81e420de1b35785a8b28f1bdb11453087f816df933ae3dc 2013-08-21 02:44:44 ....A 196608 Virusshare.00084/Virus.Win32.Expiro.n-8db5faa7aeb6ca49fcfc27562c350fce0c34aac943cb67289836164bae0a724f 2013-08-21 06:10:54 ....A 196608 Virusshare.00084/Virus.Win32.Expiro.n-922617d4819ec1f52a16d1ad3a777b5625826967f4c6465f2984be9edcb808db 2013-08-21 02:00:46 ....A 219136 Virusshare.00084/Virus.Win32.Expiro.n-9961ad4911e8e37ad58277188d98122e4c81983285be1b47cf4cf4084237f4d4 2013-08-21 08:56:18 ....A 361984 Virusshare.00084/Virus.Win32.Expiro.n-a1ec4cae7defafba96510e3820a89c89f8aed54bd16dac466dbcb970bd19db9d 2013-08-21 07:47:26 ....A 200192 Virusshare.00084/Virus.Win32.Expiro.n-bd6c50b9cbf349057a98d1a663b3d33006c12230bf6456cc3bbe5ad1cc0d0ade 2013-08-21 03:01:30 ....A 225280 Virusshare.00084/Virus.Win32.Expiro.n-e0eedb6cbe36305f96ddc4bfc39f40cf8e9f05459392c222e2c0fbe13c3c380d 2013-08-21 00:26:02 ....A 154624 Virusshare.00084/Virus.Win32.Expiro.n-e1ae3fc2b5fab96e907e247b1737689320e81e3834b05314f29eea89473916d8 2013-08-21 04:01:34 ....A 192512 Virusshare.00084/Virus.Win32.Expiro.n-ea33c19fc12c6c6dec57af753c46f59c5dce2b7de62764430d478ddc15e11537 2013-08-21 02:00:52 ....A 200192 Virusshare.00084/Virus.Win32.Expiro.n-ed761bd47dbf30ede3285bfda163ea59cf210124a078ae2b793b2faeb875b086 2013-08-21 03:45:52 ....A 361984 Virusshare.00084/Virus.Win32.Expiro.n-f7134aad50a7589bc881ae8a144d0fafd45219b5bec6e5089cb2ede173accaa6 2013-08-20 19:51:46 ....A 189440 Virusshare.00084/Virus.Win32.Expiro.n-f813ba57c64e1faf49c95de152d3f809c6346c7ec669496bcb2f92710c33e6db 2013-08-21 07:49:56 ....A 205824 Virusshare.00084/Virus.Win32.Expiro.o-6cdca4f18c7feff07f7fa694d9900c09b8204cfa5245cb6e9bb139653d5ad1de 2013-08-21 05:09:34 ....A 176640 Virusshare.00084/Virus.Win32.Expiro.o-7ae94393b8868f832c4d8cfd2bd7b0f6e0e035a0c6a1ed86f71b044799b5e9cf 2013-08-20 18:29:44 ....A 221184 Virusshare.00084/Virus.Win32.Expiro.r-ae8a6f6c2d622fceddd298cb8cb19aab2dd38ceb113a40462e5ef5fdd88d654e 2013-08-21 10:07:58 ....A 243200 Virusshare.00084/Virus.Win32.Expiro.s-07cc4a16402c0896b8a419f9c2a8562c44fb5dcdfabd0571cc71b1be20b2d0ac 2013-08-21 09:13:50 ....A 582144 Virusshare.00084/Virus.Win32.Expiro.s-2a195516d53bf965d0e9873ce14fb80c5b96266cb65c2ea3f28c05abdf9f4c51 2013-08-21 02:56:42 ....A 408576 Virusshare.00084/Virus.Win32.Expiro.s-743b868003e2aff67974874befc16356f61293417e58b0463929115a5ea7f687 2013-08-21 07:12:32 ....A 541184 Virusshare.00084/Virus.Win32.Expiro.t-0ba5d4c357cad251881c6ebce4e6d10ac9212d2a63900ece66a030c37838fb4c 2013-08-21 08:59:38 ....A 541184 Virusshare.00084/Virus.Win32.Expiro.t-4c11399d62f19778fa22247b3ab25beeb7352d4d011e95d4bc8ced55250fa311 2013-08-21 09:16:40 ....A 263168 Virusshare.00084/Virus.Win32.Expiro.t-7cc727488cd756f32a0cc361646e7244713df07bf35a68f1d045ee0e0dcd2473 2013-08-20 17:55:12 ....A 337408 Virusshare.00084/Virus.Win32.Expiro.t-a84f2653b182919fe633372a6d28e73691b9c6512c6b76f026caabd83a05259e 2013-08-20 19:43:46 ....A 337408 Virusshare.00084/Virus.Win32.Expiro.t-fcf356afc3933eae42fc60a5cdb63daa9179a62553d6402b513f282636cca041 2013-08-20 21:51:54 ....A 229888 Virusshare.00084/Virus.Win32.Expiro.t-ff49e2c66eb0e41c5139c9eb5c6df93101e4b83f623081c0095e3bbeaec85c21 2013-08-21 09:47:14 ....A 197632 Virusshare.00084/Virus.Win32.Expiro.u-10613f96ff6db0c6feba89ad45d54683789b95d75323c722e25d7942672bf740 2013-08-21 07:54:34 ....A 359424 Virusshare.00084/Virus.Win32.Expiro.u-60aea77d46e2aa070b0317554f2792bfb9d8e4791c07c209f98aff2479dea59e 2013-08-21 06:01:20 ....A 212992 Virusshare.00084/Virus.Win32.Expiro.u-7391a5070f92eab4c76ad98f45faf3911a40582b7da91f19ca941b3cb74983e3 2013-08-21 05:35:18 ....A 189952 Virusshare.00084/Virus.Win32.Expiro.u-bbfc3697677b259f3d29d8a9875a6141fc9b8794ff1cf480274e66b072d2ed47 2013-08-21 06:29:20 ....A 216576 Virusshare.00084/Virus.Win32.Expiro.u-cac428a3d694b4f1fa82daa3bc2817b5c2f53109c4c8dd1e40a2afd80fd2ff16 2013-08-21 04:01:42 ....A 273920 Virusshare.00084/Virus.Win32.Expiro.w-0003010a849607f6b793369f37187892b5ea316854896abb70edd622d84cccb5 2013-08-21 10:05:52 ....A 655872 Virusshare.00084/Virus.Win32.Expiro.w-024c634597b451ee2c9e4583170787bf201016abded49590ba621b1f34d0540c 2013-08-21 04:17:04 ....A 189440 Virusshare.00084/Virus.Win32.Expiro.w-043c266283b9418e6af713db9270987863ea739a3c0da653b8e5c3681b26add9 2013-08-21 03:47:56 ....A 180224 Virusshare.00084/Virus.Win32.Expiro.w-0784518208cc1ff671f3ab4fe646375c9371e6123e9acbbe856a14ffef12f49f 2013-08-21 09:48:16 ....A 1269760 Virusshare.00084/Virus.Win32.Expiro.w-07dc4bef1df247f26e764a3dcc6118d644dca3853417cec477b6e7253115b1be 2013-08-21 10:03:34 ....A 128000 Virusshare.00084/Virus.Win32.Expiro.w-10259559bffbffeb478b2dfc9b8f9ccbc02e828787b81ddd0f11315f3794f1e9 2013-08-21 04:18:58 ....A 163840 Virusshare.00084/Virus.Win32.Expiro.w-10c727031a31fcf6f5365ac39edb24ac2fbc24f8f1f14c0e132ec7e3485775e6 2013-08-21 02:52:30 ....A 141312 Virusshare.00084/Virus.Win32.Expiro.w-13413ccca3e341334c553f380b0846c55561b0a6eb0e601ad7af021cd742a02a 2013-08-21 07:20:48 ....A 151552 Virusshare.00084/Virus.Win32.Expiro.w-16419170f5d254d295c5092b41c5ea68bfd1a7d4e75f3098a127072a6c782420 2013-08-21 05:01:22 ....A 293888 Virusshare.00084/Virus.Win32.Expiro.w-1b97625ea4de401cdd161de98b685e22a9a2f3fc50bd0ed375c8c1902ac0aa45 2013-08-21 02:05:40 ....A 178176 Virusshare.00084/Virus.Win32.Expiro.w-27a2c36c1f2cb3775e317a390628cf3cac705cbcfb1b3d2c371d4da9ddd14ee0 2013-08-21 08:21:46 ....A 221696 Virusshare.00084/Virus.Win32.Expiro.w-2b0582ff9043537b0480230d9dbb2eb1dbcd80349c2ca2d2d70409282ec746b0 2013-08-21 05:03:46 ....A 155136 Virusshare.00084/Virus.Win32.Expiro.w-2d24bade7341c747fd2cccb96e055da638dd5ef55503c40a3bb4aba4631075de 2013-08-21 07:28:46 ....A 331776 Virusshare.00084/Virus.Win32.Expiro.w-311238aef57ba3040a66caf77485f71386242dcbdd89c18961a2446260068f57 2013-08-21 05:15:44 ....A 151552 Virusshare.00084/Virus.Win32.Expiro.w-322ffc140ffc734914c6c79fb54f0184404f7a27f9b851d8387c0598e487bfc7 2013-08-21 09:17:22 ....A 163840 Virusshare.00084/Virus.Win32.Expiro.w-3633f374a733798c0ae59c4a8a78cad6d6b9914f195e84915757bbe696103a73 2013-08-21 06:45:32 ....A 179712 Virusshare.00084/Virus.Win32.Expiro.w-3ad8e15d9349e8bb433a8bea8dd26602f467b1c9176aafd185cbac6cb67e7353 2013-08-21 06:42:08 ....A 326144 Virusshare.00084/Virus.Win32.Expiro.w-3fb2b43bc2adf8777e98b01d3b6c1b991e1fe3d3cef5ea8905c598c68f8d5bec 2013-08-21 03:49:50 ....A 758784 Virusshare.00084/Virus.Win32.Expiro.w-410a2bcb78207e2eb4cfe9fb37da4494ef3fdd11a20818803770272a0ca4a615 2013-08-21 02:19:34 ....A 171008 Virusshare.00084/Virus.Win32.Expiro.w-4817099ebd06d5428d911a0e2e697d9104a8a90ed290a36f266fb7cfed227f6b 2013-08-21 02:36:14 ....A 150528 Virusshare.00084/Virus.Win32.Expiro.w-5486f2a66690eed3b59ac2e3bb119bc1be03d7c70e184568a2b47d8bd913ad72 2013-08-21 03:48:16 ....A 167424 Virusshare.00084/Virus.Win32.Expiro.w-759ba404e734653080fc3f8e231293f383b6ad00bf3727f51147782a68b06487 2013-08-21 02:25:28 ....A 326144 Virusshare.00084/Virus.Win32.Expiro.w-90c481368aae83f5c7c524b73861e95dfb533344faeca226f7e4093e61b0586b 2013-08-21 03:59:00 ....A 886784 Virusshare.00084/Virus.Win32.Expiro.w-92418d201e9636477186c1fd2f554bd194e035e3f1f76ecd0754095930a3c2f5 2013-08-21 02:45:24 ....A 203776 Virusshare.00084/Virus.Win32.Expiro.w-9e23dde3e1485eff549691bdc71ca98859c9ed5cfe32b7b400a5324487b20cfa 2013-08-21 02:35:02 ....A 203776 Virusshare.00084/Virus.Win32.Expiro.w-9fc54996f2943a129dc9b0634c471c29c3e01929b46f964429bc4bda23f98cdc 2013-08-21 06:04:38 ....A 457728 Virusshare.00084/Virus.Win32.Expiro.w-b8ac8b13aba288ee496f76af775ebe6264a1a1f4a82db72399135214f80e5fed 2013-08-21 04:06:44 ....A 181760 Virusshare.00084/Virus.Win32.Expiro.w-c00bd7f78fa04eac84f2fc7370f9de1bfffcb3358be1dc54379c9853df8f74c4 2013-08-21 08:04:02 ....A 184320 Virusshare.00084/Virus.Win32.Expiro.w-c499df91fa579df6619239f3504643e243b9e806b21136fc85190ab22f928b0f 2013-08-21 02:59:16 ....A 203776 Virusshare.00084/Virus.Win32.Expiro.w-c4dd6531789cb94959cd3cc37259e5d170079aa29eeb3edb40682ffe62984ecd 2013-08-21 03:02:20 ....A 183296 Virusshare.00084/Virus.Win32.Expiro.w-cb8c26ff1a0f5fddec5a60c6773c67a5da705bb7d01ff7ab97b7985269e6a887 2013-08-21 05:20:28 ....A 756736 Virusshare.00084/Virus.Win32.Expiro.w-d1b50cd5205a46c5c18d1b7ffef3b3f77889b8d5a1ad9200e8d2e9ce0654ed78 2013-08-21 03:06:06 ....A 184320 Virusshare.00084/Virus.Win32.Expiro.w-e172fc344327425648edfa8fdb968c955070d65d1f45a2552c4dfd9bf9b69d7f 2013-08-21 00:49:30 ....A 192000 Virusshare.00084/Virus.Win32.Expiro.w-f26047d37f2555edfad3b61e5ebfce88b11b4583cc5078d4a48b5c797c7beabe 2013-08-21 07:24:36 ....A 438272 Virusshare.00084/Virus.Win32.Expiro.w-fb3e4f56de6221ba3c6aee3796c862396cab51a5972314d21250557b7c2f7fa8 2013-08-21 02:03:48 ....A 473088 Virusshare.00084/Virus.Win32.Expiro.w-fe8572844efffab49be9ba5c1d4c6a64d7bab485955c21683edb4da7bfc46e72 2013-08-21 08:59:12 ....A 414113 Virusshare.00084/Virus.Win32.Expiro.x-4db4a62c5a6d0035c2a7fd672dbee71d1d63467b126ca08101e886ff43fd207c 2013-08-21 01:20:00 ....A 64382 Virusshare.00084/Virus.Win32.Fosforo.a-f2ca095fdf4c20be685a12d01a6958c618bc67a23859da6579610f308cb4ecc5 2013-08-21 05:17:12 ....A 63024 Virusshare.00084/Virus.Win32.Freebid-1a9954860c8ccabf8622f2b5e9d07e79705d6951c17497e519dcee6e69b32692 2013-08-21 07:52:44 ....A 229376 Virusshare.00084/Virus.Win32.Goblin.gen-0de48b8629fb2f886c24ce6c8d5af9a2b96c9afe2a1fd015a1bf5ed7245babb7 2013-08-20 17:33:08 ....A 323072 Virusshare.00084/Virus.Win32.Goblin.gen-1f3f0d35a2729e7a7fac5e44f780af750d7d2edffd1d3ae4defd9de845f15f5c 2013-08-21 06:17:50 ....A 356352 Virusshare.00084/Virus.Win32.Goblin.gen-2c24b956463304795603b5f3245fa12dcaec67135f068fb08480fe5513634bf3 2013-08-21 10:05:06 ....A 2952576 Virusshare.00084/Virus.Win32.Goblin.gen-4acd2ff4e0d2a9b0d02094828c4e6d0eb0848e9bc86e1358638d8c64819fd72e 2013-08-21 01:48:02 ....A 620032 Virusshare.00084/Virus.Win32.Goblin.gen-5dd681747f75c40a0424cccf5aaef3555fd554b7ef62c4c14d3a76febbf54c1f 2013-08-20 23:30:24 ....A 247808 Virusshare.00084/Virus.Win32.Goblin.gen-649411a22615c3ff80ffa96f0e3f64a0d3467011ae812b5d286ef1395cbf0cbe 2013-08-21 01:38:50 ....A 224000 Virusshare.00084/Virus.Win32.Goblin.gen-6d00e98c5dbfd3cda5f0b1dec00b75d811fd30da49e0b36e34d27572623cf090 2013-08-20 20:01:26 ....A 163840 Virusshare.00084/Virus.Win32.Goblin.gen-eb65489856f16d97aedfb3df846294f5b19e40863f2249e4d3dd433ffcced65a 2013-08-21 01:14:38 ....A 2390528 Virusshare.00084/Virus.Win32.HLLP.DeTroie-146ae6218a891b007fbdaa9bdd4d6ecad5c626aee87512f3827c0e7fac238efb 2013-08-21 01:21:22 ....A 2330624 Virusshare.00084/Virus.Win32.HLLP.DeTroie-3146792610289e5e6e5c91f6029c849399dbb58228b1c48ce0edbd094e0ee08d 2013-08-21 00:41:34 ....A 533657 Virusshare.00084/Virus.Win32.HLLP.DeTroie-fc874b69fdb220a1f5c14623f58ba8be0280dded5769371036d6dc8d6a97af76 2013-08-20 19:38:16 ....A 8349027 Virusshare.00084/Virus.Win32.HLLP.Gogo.a-fdfe754859a5cf07247ea197561ac60d63593624baef113a66381f34bed2f897 2013-08-21 02:36:32 ....A 881832 Virusshare.00084/Virus.Win32.HLLP.Mincer-117452009783ab48f90d45b9987d4c745f7c7c9430b0480214ceacc0be6f20f2 2013-08-21 05:35:46 ....A 34816 Virusshare.00084/Virus.Win32.Hezhi-224da5d92f43d4e546d8bb9380af24ee47171e58e26a0898f1a7680477d2a5a7 2013-08-21 02:35:54 ....A 107008 Virusshare.00084/Virus.Win32.Hezhi-2d04a3966ebd76afa8709396e2973046456a492bc8531dba9e6d1a3fbdaca766 2013-08-21 07:24:28 ....A 107008 Virusshare.00084/Virus.Win32.Hezhi-416baf0817d9a3fce912c43eb354011f4ca696f4e0a24763fb40459c50ec5419 2013-08-21 03:03:12 ....A 53248 Virusshare.00084/Virus.Win32.Hezhi-9a2f03e32ec67a02259fdc55c68661e55474a0abf0bcd6413f8cc4c730b9c937 2013-08-21 05:14:16 ....A 1275416 Virusshare.00084/Virus.Win32.Hidrag.a-055dd494df7f116e207fcb2ae07deefa7113a748423da548963bedeee890bb61 2013-08-21 07:56:56 ....A 229060 Virusshare.00084/Virus.Win32.Hidrag.a-08140de5058555482aa9186220db499c1e0e6e9083497b932732854250ed101a 2013-08-21 05:04:34 ....A 622296 Virusshare.00084/Virus.Win32.Hidrag.a-0e91b2184bca99a1e16537829dde6a33b46fee1777d072002a71ca15ad00d632 2013-08-21 03:59:30 ....A 933800 Virusshare.00084/Virus.Win32.Hidrag.a-1199fa29f06b18ba444d025febbc0e98b0695275235beaa921f187c6ec1c4505 2013-08-21 02:50:56 ....A 1004944 Virusshare.00084/Virus.Win32.Hidrag.a-14885a3a6734e1902393db0fbabfde31d4fb52e6e359bf8645ec2ce976deb891 2013-08-21 07:42:34 ....A 323072 Virusshare.00084/Virus.Win32.Hidrag.a-16222f52fd3d2a60bd5d562db3d2053b4df1bba66d00170580b23b589772c0e8 2013-08-21 10:00:14 ....A 580144 Virusshare.00084/Virus.Win32.Hidrag.a-1a0ed7072f62f5d886aab3c08fa337d677c91d72a6d40f818e9c3ae73f444a83 2013-08-21 08:07:58 ....A 626168 Virusshare.00084/Virus.Win32.Hidrag.a-1b87e80d754d19fa4dfaebc6b50bb1f0edef1af7774a34c1c732d759defd5b6d 2013-08-21 06:24:04 ....A 627768 Virusshare.00084/Virus.Win32.Hidrag.a-22219e7ebbf916a8e9486d443386e4e7c937f4490b185b3290ef71ef5147045a 2013-08-21 01:53:26 ....A 469096 Virusshare.00084/Virus.Win32.Hidrag.a-27e65600aa80500e3aec6b5b3e7068ea301a71ecfdbe35c6151fbbd813afdbca 2013-08-21 05:30:58 ....A 151040 Virusshare.00084/Virus.Win32.Hidrag.a-2839922108ae2330667b02bfa893003335a1ba42b2ad71b892b868e87290d1c1 2013-08-21 03:20:32 ....A 651776 Virusshare.00084/Virus.Win32.Hidrag.a-2fb81c0a04ee979278b29131b7524af88859d363fd85efa7f8c6f51ca7c92f38 2013-08-21 01:52:38 ....A 314368 Virusshare.00084/Virus.Win32.Hidrag.a-322d91540bd61e00168e1c0b45ab80141fb99c7dd81482273102f8f42946615b 2013-08-21 07:33:18 ....A 402248 Virusshare.00084/Virus.Win32.Hidrag.a-328a31e04d8975ffe1d1d57478c47f3f4cf08e4139c4b2ec5fee6ec5b1ff2ba9 2013-08-21 09:30:32 ....A 560480 Virusshare.00084/Virus.Win32.Hidrag.a-3353feb70f9b7eea5fdaf26af20efdb86367becf601f573062bd4860feae83e9 2013-08-21 03:20:28 ....A 309854 Virusshare.00084/Virus.Win32.Hidrag.a-33ed1c066976c8dd6724a2c1fb8f112bbf536cb0912abaf8103f207687917e2a 2013-08-21 06:49:48 ....A 586421 Virusshare.00084/Virus.Win32.Hidrag.a-3a19c5b9eabd2787524d47253d54e6057d0b0b621cbb1fb5c08c605b28fcfbed 2013-08-21 02:10:38 ....A 775232 Virusshare.00084/Virus.Win32.Hidrag.a-3cfcb23a201c991e910f6ae0a8f24d4c4a9b8094fddfc1771e2728cbee7cbc94 2013-08-21 04:08:40 ....A 167124 Virusshare.00084/Virus.Win32.Hidrag.a-3ee866e04c4854a3de908a832c6efda2a65caec0e7d685da83f16200b32da924 2013-08-21 09:31:44 ....A 141224 Virusshare.00084/Virus.Win32.Hidrag.a-511fe87712cef62c3f76779d8a801b16246104d5b81ebf014acc299c18b8e940 2013-08-21 03:30:12 ....A 979968 Virusshare.00084/Virus.Win32.Hidrag.a-5bb8b7a6ac52b834d7ccd1ba92f891a68820a7ae372d7a2e2eacf3084c4f988b 2013-08-21 04:04:56 ....A 422032 Virusshare.00084/Virus.Win32.Hidrag.a-5c68f3922e110a53a9bbdfa132bd453980870bf2e1e284f4b5374da1acd5ecb9 2013-08-21 07:44:52 ....A 223544 Virusshare.00084/Virus.Win32.Hidrag.a-5e32b52f1df0afc9f8fabe0e938b1a26b74947dc504e2fdb79eca37fb2f512a3 2013-08-21 08:32:42 ....A 286208 Virusshare.00084/Virus.Win32.Hidrag.a-65557345f1f9979217c1e745e3852238247d1046504f5a06103ee4fb37bbb7fd 2013-08-21 05:18:14 ....A 943888 Virusshare.00084/Virus.Win32.Hidrag.a-65d1f93830e772d114ac5173d65f93201a932342323b58f415e63f3025076068 2013-08-21 03:38:58 ....A 343552 Virusshare.00084/Virus.Win32.Hidrag.a-671502d61db3063c70c1542450872a7deb1bd04c5cad1c2ae62425726b4760ff 2013-08-21 09:24:30 ....A 830376 Virusshare.00084/Virus.Win32.Hidrag.a-6937eac380ab884028ab89144f21dbe7bd9e1d31a7958392b47afe710304b2ad 2013-08-21 02:24:24 ....A 768944 Virusshare.00084/Virus.Win32.Hidrag.a-6db0b89cd9ffa1578d530bb3568d678baa9d7a25383012edf9345e24ad4b1049 2013-08-21 05:41:26 ....A 265800 Virusshare.00084/Virus.Win32.Hidrag.a-6e0bdbe11ba972acc69871ca0b47cef39abd9db60621774b27579cf0577829f4 2013-08-21 05:10:16 ....A 714240 Virusshare.00084/Virus.Win32.Hidrag.a-702aec7de1bf1031cafd61f0bff6fdfa54e4f10a323c19b6bd4ee70ce441cde8 2013-08-21 01:57:14 ....A 528405 Virusshare.00084/Virus.Win32.Hidrag.a-7327003d4ba150b5fa3f737b69d09f60f602085113118d52b0b993728b7445f4 2013-08-21 03:30:26 ....A 644280 Virusshare.00084/Virus.Win32.Hidrag.a-75d4670d41cba0ab61f2b1754198c697df08c75b644b5324ad3bd7303894045c 2013-08-21 05:18:12 ....A 319632 Virusshare.00084/Virus.Win32.Hidrag.a-829f3b9c07f091a5b599508deaa565246752a3a03d5fec8bcf761ada264b58dd 2013-08-21 02:10:16 ....A 716288 Virusshare.00084/Virus.Win32.Hidrag.a-86ed0ee613a1e6efc17690f9f33f7c79a4b373a2bea5e6eaf0019c37dfc356d7 2013-08-21 04:12:00 ....A 675136 Virusshare.00084/Virus.Win32.Hidrag.a-9539192ab3cbb80dc706fada6c1d9ec791f6af016ad48f3baf4cdf8887adb43d 2013-08-21 02:08:44 ....A 822784 Virusshare.00084/Virus.Win32.Hidrag.a-98bbf54c8d78b045b2aeda3bb9ebb54597aa5ab58fc44c424933138a13c7afc4 2013-08-21 04:09:46 ....A 242688 Virusshare.00084/Virus.Win32.Hidrag.a-9c197904891436337cbcc7c779b53616b7ad3ef3ae00da176c607b1c8d75fda8 2013-08-21 09:58:38 ....A 474194 Virusshare.00084/Virus.Win32.Hidrag.a-9d7ce1c6930633ef45c7c888ad059c72f4bfded7d9f13ddb7cb2617ae219e2b6 2013-08-21 03:06:20 ....A 749056 Virusshare.00084/Virus.Win32.Hidrag.a-9fdbe76af71f30b36f6bbcc0e2c83f74fd6929b00960a26e82f7e310e629efeb 2013-08-21 02:47:18 ....A 162664 Virusshare.00084/Virus.Win32.Hidrag.a-a2871b6b1298aa21bceaa8e7f1cfbcae208e4ef6c3a68575ea765838c30de814 2013-08-21 09:51:12 ....A 898048 Virusshare.00084/Virus.Win32.Hidrag.a-a2c3b2dc8be6a4625e0bcb66f7f06920f64a5150c7fa623229287874922c4c30 2013-08-21 02:44:46 ....A 438840 Virusshare.00084/Virus.Win32.Hidrag.a-a9db6505c83c0c21df4b39458db435cae42c2e0b69da60aded5b912a19aebc18 2013-08-21 05:32:50 ....A 865568 Virusshare.00084/Virus.Win32.Hidrag.a-ac4a708b6b6e656c5b0b448df43d036f0fd27cb88e97bbaabaf5fd4fa71e11c8 2013-08-21 03:20:18 ....A 791411 Virusshare.00084/Virus.Win32.Hidrag.a-ad6a62e9a3d072ed982c52aa550cbe6716821e7b36752203ea79cbeaa27daeeb 2013-08-21 04:04:28 ....A 951472 Virusshare.00084/Virus.Win32.Hidrag.a-adf85c234e15d4f3d02778a1c98048274bcc0cb601598f0b9e44b5ed1da4da2f 2013-08-21 05:30:16 ....A 560840 Virusshare.00084/Virus.Win32.Hidrag.a-b15e2e205f094a4b46f21c267eb43ce789508e7e0dc996721c7565af37da9cc5 2013-08-21 03:01:52 ....A 314168 Virusshare.00084/Virus.Win32.Hidrag.a-b3a40699b79d160dfff8f6969b1da4bb07bd657b2ba278dcfd34ddf4aee1f338 2013-08-21 08:29:58 ....A 496056 Virusshare.00084/Virus.Win32.Hidrag.a-b3abe01187f9bab5679e4d7327a9e198511d3243a713d1d99567f9dc8300ebc3 2013-08-21 04:02:38 ....A 677983 Virusshare.00084/Virus.Win32.Hidrag.a-c2ebd02709d43b00bb37fbe9c88e5a5be216665e8fa507cac2bd068a9f8aab52 2013-08-21 03:48:32 ....A 549616 Virusshare.00084/Virus.Win32.Hidrag.a-ce907e37a5cef86f8e2c54ebf9f572edcc62d1a7d93ba2896681a8a3028cd7c3 2013-08-21 02:24:26 ....A 1014592 Virusshare.00084/Virus.Win32.Hidrag.a-d38b1b66f8af51b5e870e8d0a4015f8a72c874f35f03314475fcd7b782447c24 2013-08-21 04:01:32 ....A 181056 Virusshare.00084/Virus.Win32.Hidrag.a-d940c751d3a204bfe46a3d26163495e273dfed801de41779f5d55365e9a96164 2013-08-21 07:06:08 ....A 235312 Virusshare.00084/Virus.Win32.Hidrag.a-de2b01c83cddec53d99fb5348b9d4cc12136237350dc24245bb1a586b4144cba 2013-08-21 06:55:12 ....A 197736 Virusshare.00084/Virus.Win32.Hidrag.a-e0e1fbc75ed8186d31e1f055878e5394b92ee272a8a7ab0dbab754b2c88e9205 2013-08-21 02:34:32 ....A 754456 Virusshare.00084/Virus.Win32.Hidrag.a-e649c91ba63ccb95580d35f5200fbb5ad28053d7d5d0ba9e147d3a2bf4a5f8ec 2013-08-21 08:15:20 ....A 1011888 Virusshare.00084/Virus.Win32.Hidrag.a-f7d6ac1f1092fd2956269b210e13561fbffb6f3c8408a1baad687932a37c1ee4 2013-08-21 08:25:10 ....A 176296 Virusshare.00084/Virus.Win32.Hidrag.a-fa4376eb758884cc0cceeab09060e0be60cdf70cf5e4e121a845a418f042e3f4 2013-08-21 05:17:50 ....A 210584 Virusshare.00084/Virus.Win32.Importer.a-1b40dea806f22bb475c8ff260892892c952c8b3fbdbfaabd3ca526d3b68f36f9 2013-08-21 05:21:34 ....A 623254 Virusshare.00084/Virus.Win32.Importer.a-2c76c7c4b990f2643d9e2949341a8c91b4e8e7f4d25b410bdd8a10f1c12f5baf 2013-08-21 05:24:36 ....A 393851 Virusshare.00084/Virus.Win32.Importer.a-6f157c857ff55768eda3e72eb8cf48213b7ec26a9aa5d428307541d92548b2a2 2013-08-21 05:27:54 ....A 1362728 Virusshare.00084/Virus.Win32.Importer.a-7fd69d0a988632e37f6cfe5e6b6ec0adaa4c0037f6c3c1b77fa6139d67aecac4 2013-08-20 23:23:20 ....A 659456 Virusshare.00084/Virus.Win32.Induc.b-00ba5981b716b699ecf403a584898da4ad1fab89be5e974b06c79cf43c25b4d6 2013-08-20 21:16:38 ....A 191995 Virusshare.00084/Virus.Win32.Induc.b-025bfe917d2cbac0dcc4ceb25a5d62f2cccf1a4212174da826bf3b310ae79b2e 2013-08-21 07:42:24 ....A 325158 Virusshare.00084/Virus.Win32.Induc.b-0ed88f6b44c297e4e7ff6139d0649ed0218893aee45df592a49a9f14150365cd 2013-08-21 02:32:00 ....A 109568 Virusshare.00084/Virus.Win32.Induc.b-132909f896c448b28ffb5024a0af05de0573908093f576fe5b90c2cfc2ee7f43 2013-08-20 20:46:24 ....A 4241167 Virusshare.00084/Virus.Win32.Induc.b-1395ad166d0772ef7cf42e84f12971f03ae4fcf7be78041092d78275f28d2535 2013-08-21 00:59:38 ....A 975607 Virusshare.00084/Virus.Win32.Induc.b-1847e7a35f4b5f391b30a7a7eb7d37a9f1233e17fc34df1b531d8d0c933b2c24 2013-08-21 02:27:30 ....A 1769472 Virusshare.00084/Virus.Win32.Induc.b-1a13d2ef8211cbb157a1712b2d0b4b8a0382b0c5ec22a3186461f7979c4b636f 2013-08-21 07:45:34 ....A 149504 Virusshare.00084/Virus.Win32.Induc.b-1df8fee06459d3e672ab4e5c21b10437042a41f26a85c2b0a1f3110bb110dfc7 2013-08-20 22:13:32 ....A 438272 Virusshare.00084/Virus.Win32.Induc.b-2056c20572d21dc4980eb8d0909f69007cf02cb90711b2daea787736f65e4761 2013-08-20 20:47:04 ....A 438784 Virusshare.00084/Virus.Win32.Induc.b-2365b9add95ea05d99720e7000fd763f52c30d695258a5927a10d2a373797e55 2013-08-21 01:42:02 ....A 702976 Virusshare.00084/Virus.Win32.Induc.b-2b2a2e8108502609de75d0746e08da53c17d467ec3e7b50704c162095e3d03f0 2013-08-21 09:58:44 ....A 586240 Virusshare.00084/Virus.Win32.Induc.b-2c5fe6ebca86cd76037bc5d9fe23b6e49bde8896c7e0d4fcbef7a2fd31b33a21 2013-08-21 06:47:04 ....A 2032128 Virusshare.00084/Virus.Win32.Induc.b-2da1a18b31e1a37e3c23834d22623f4562d180ce50b57f029317d6d2f8e68748 2013-08-21 02:32:22 ....A 2103532 Virusshare.00084/Virus.Win32.Induc.b-30ac6887907b3f98a8488eacebf60ac13e530ab284c4afc478dbe921d91fc8a0 2013-08-21 06:01:02 ....A 781369 Virusshare.00084/Virus.Win32.Induc.b-3a38c20d3cb4079811b4a4e8b6f03019fe139c169c658f073a9a152e0c65f18d 2013-08-20 23:06:48 ....A 3188224 Virusshare.00084/Virus.Win32.Induc.b-53c9c8354538fab2c75da1f27c8a6a85425ffb3c47a5996ec14cf30ebcab2787 2013-08-20 21:42:04 ....A 473800 Virusshare.00084/Virus.Win32.Induc.b-53d496105defc41d8a73ba2a6a7c95b73cbabb3e69e928e9a853e921aac7c3ef 2013-08-21 09:00:36 ....A 1725945 Virusshare.00084/Virus.Win32.Induc.b-5f7338d3064e0e48dd14b8e8a4c9336c3a2c92f6da7c095c3a4e01564ea3d288 2013-08-21 06:26:16 ....A 6267238 Virusshare.00084/Virus.Win32.Induc.b-6d3be5c7049da0661cfbd609c4c66bed3c51bf49c47825fc686a941bdc1abfa6 2013-08-20 17:49:32 ....A 113152 Virusshare.00084/Virus.Win32.Induc.b-6db82720c15f91b09783eb35523e69fb2b1bf4861b977da54a5e44b84d2b2a1c 2013-08-20 20:36:40 ....A 306688 Virusshare.00084/Virus.Win32.Induc.b-75c04dc5f79409b7ad8719d0416d40a64a1d7efbba60ddf53e2e24cd50c0a5c3 2013-08-21 09:00:12 ....A 769536 Virusshare.00084/Virus.Win32.Induc.b-7fcf621af81031dec65fcfcfd03de7f52fe9fe1e3c44127846ec02979ce640d9 2013-08-21 00:49:46 ....A 287040 Virusshare.00084/Virus.Win32.Induc.b-d5e82ea6dea92c050ca808bf7f30ef4f3e591921f2b1d6aabc554acc6da86cec 2013-08-20 17:11:32 ....A 789306 Virusshare.00084/Virus.Win32.Induc.b-dcf61b7aea0c613d35a6005939abbdb1f310452fc3957e0ca02470a8ac92284a 2013-08-20 22:47:04 ....A 253952 Virusshare.00084/Virus.Win32.Induc.b-dde25b1efa2a5903ba289cfcd05e154976fc0e65271c1047e500917409a83407 2013-08-20 22:19:20 ....A 253952 Virusshare.00084/Virus.Win32.Induc.b-e9477f5e93179fafe25c4a9da86e07941219f8ca87d8a8a8f9e7e16a46d8e8d9 2013-08-20 20:41:20 ....A 647780 Virusshare.00084/Virus.Win32.Induc.b-f1fe24335e999f17b84dbfc9260ea7b6a2a9fb5ea75289f94e2a85cab0e3a4ea 2013-08-20 19:53:12 ....A 85504 Virusshare.00084/Virus.Win32.Induc.b-fb67cbfe1277f4eaba14bd23e48c7e06574946d19395ca3eece226ce44fb964c 2013-08-20 21:54:54 ....A 2248192 Virusshare.00084/Virus.Win32.Induc.li-d72ebad45f6205e2e804f81f61650828078c3de567137627f580928310f6529b 2013-08-20 21:47:28 ....A 856576 Virusshare.00084/Virus.Win32.Kate.a-f80ab5eb388244d8fa44ef4a48dc59c1cdbb50ade1d822640364e8a158b31861 2013-08-21 04:05:10 ....A 591360 Virusshare.00084/Virus.Win32.Kate.b-04f19b74e7509ddfbe504d89516837856e1f562afd3594c4830b49d0a47a80cc 2013-08-21 09:02:12 ....A 512000 Virusshare.00084/Virus.Win32.Kate.b-0870c4528b860619980ac071cba06f04e90f9cabbf13a9a58d44d8b1535295fa 2013-08-21 06:11:02 ....A 248320 Virusshare.00084/Virus.Win32.Kate.b-0d432e34c401cc2abf2699ead30641e29aca314730be61953a6bbdf62c25245a 2013-08-21 05:01:02 ....A 442368 Virusshare.00084/Virus.Win32.Kate.b-0eb0c66c210fd9cbd60bebe595851f998cc2c4af8570dd19e131e5b673b25c33 2013-08-21 08:14:38 ....A 491520 Virusshare.00084/Virus.Win32.Kate.b-0ed9d76bac312c2324d374ea86bcca6b1a157332889750c5791c900f40cf77c3 2013-08-21 07:20:34 ....A 557056 Virusshare.00084/Virus.Win32.Kate.b-191c31d8f9c88d530ff41f3a6ab25528850aa81299e76ca9bbc3b4d6b3048999 2013-08-21 06:06:48 ....A 503808 Virusshare.00084/Virus.Win32.Kate.b-1bae6ea234bcb81c453bf9d4ecdc17e5827d20ea71f9945359b8d5a6fc08cc57 2013-08-21 01:32:12 ....A 198103 Virusshare.00084/Virus.Win32.Kate.b-2b820eb546db44495ad0a1ad44846146d47c5d34b3fa3c7b6ebf030827f0b09b 2013-08-21 02:26:28 ....A 983040 Virusshare.00084/Virus.Win32.Kate.b-3011fa3c798e9a8fe1ffc149c1abb906bc891cdc06f763317f042258680e31bc 2013-08-21 05:05:44 ....A 839680 Virusshare.00084/Virus.Win32.Kate.b-3e787badc2fd19385de1be4c48d0e39b3ba3f4ec766da764e6afe75031120c25 2013-08-21 05:26:52 ....A 638976 Virusshare.00084/Virus.Win32.Kate.b-4035225963a64223d899099049df16cf26e54a391832e218ff936b4a57edf074 2013-08-21 03:59:06 ....A 266240 Virusshare.00084/Virus.Win32.Kate.b-42faee6d099a93af01f0ee07160f5cf4bac74403328d432d16291d69e4825102 2013-08-21 03:34:16 ....A 248320 Virusshare.00084/Virus.Win32.Kate.b-455f2b5c7821801398edd1341248576ba2584c163cd2da97beaa05da8ebc9988 2013-08-21 05:03:14 ....A 335872 Virusshare.00084/Virus.Win32.Kate.b-4760d41343619e527765a9da06142a0906e6880725731cfd1667ce861d033a8d 2013-08-21 09:18:40 ....A 1687552 Virusshare.00084/Virus.Win32.Kate.b-4d67f72cc787b5225d546b7725f0fa57682a968564181952f42ffe46f30aa0bc 2013-08-21 03:58:10 ....A 532480 Virusshare.00084/Virus.Win32.Kate.b-4d98100c3d879fa1de6db4a4f7693d5a9ef6010034efee5692f57afd681a29e6 2013-08-21 02:59:34 ....A 269824 Virusshare.00084/Virus.Win32.Kate.b-502a37e9c87c1a36c2fa17fa7514bd0192eea4e78cf5ebd7b2e8d83443bd8000 2013-08-21 06:43:20 ....A 286720 Virusshare.00084/Virus.Win32.Kate.b-6133ae233e28775d04b521f54de53c84657d5ccf5211ac1b84f353756cb5f82b 2013-08-21 09:30:08 ....A 252416 Virusshare.00084/Virus.Win32.Kate.b-62df5ad1c0592c69151d1beb0aa19508f2393e05b95b6e00a276ed523e30f124 2013-08-21 09:21:12 ....A 385024 Virusshare.00084/Virus.Win32.Kate.b-6568e0420a67b17f61f7dfcd536199ad9c4bd9cd1ae26b509e7c25c6084cf576 2013-08-21 06:52:32 ....A 966656 Virusshare.00084/Virus.Win32.Kate.b-6b8801cd4dd82a4cad2a862521d6d6bae1c5d18c8bffce28b33f7a85795f5c2e 2013-08-21 07:09:28 ....A 741376 Virusshare.00084/Virus.Win32.Kate.b-700ae2ababa52697768a0ea6838ec29bd476786f4a85562b832b308185464432 2013-08-21 02:47:12 ....A 503808 Virusshare.00084/Virus.Win32.Kate.b-70a6ba767a370fd91c6260e94ef6f997b2e447e390d20b4f8fa3cdaa53f261c4 2013-08-21 03:04:02 ....A 288768 Virusshare.00084/Virus.Win32.Kate.b-748af998acbeaccaee88ecaaa1be2af3fffa1fdec6cf7b6c0cd9a7f8f3e78447 2013-08-21 09:47:56 ....A 434176 Virusshare.00084/Virus.Win32.Kate.b-77f7b6323c31d528aca9e2f6d3678a715add247e025caf680d2c13c312fc6e03 2013-08-21 06:11:36 ....A 278528 Virusshare.00084/Virus.Win32.Kate.b-8577f341484e09b5bd009df6701e96b926eb7f99bdf0544889984f1eeee9ea07 2013-08-21 05:40:16 ....A 286720 Virusshare.00084/Virus.Win32.Kate.b-8f509172c6e2718af9a5a6d7f9f189b5ef1979fb9c6685028124b91e22118ad0 2013-08-21 10:14:20 ....A 331776 Virusshare.00084/Virus.Win32.Kate.b-928c64f2cde025a75db89db275cf9ebefc1128d586584336b74635ec3334a1ec 2013-08-21 05:59:40 ....A 257536 Virusshare.00084/Virus.Win32.Kate.b-99bd30dd3ccbe2adcc6916dbbd03c33094b641ee18a27e4a0e1f24293457eba7 2013-08-21 04:06:56 ....A 651264 Virusshare.00084/Virus.Win32.Kate.b-9aa0c0a0df9a5b1c675e58f0c0075960a93572de4d1ad7e8f3f34557b0089aa1 2013-08-21 10:00:52 ....A 1024000 Virusshare.00084/Virus.Win32.Kate.b-9e89c2e0105891dc656a80d21f806e5776f3e9627e0b38940b1d4ee4b61e2e9a 2013-08-21 06:13:58 ....A 413696 Virusshare.00084/Virus.Win32.Kate.b-a1f05684ba7915ac10f3b03a82d926a3b91810ea35ed630814acc435dbe63b29 2013-08-21 10:02:40 ....A 331264 Virusshare.00084/Virus.Win32.Kate.b-a9e77b79f34dfb23f4c2c3fa9c8f704d32c2866e55cd6c871c3ac486201aed60 2013-08-21 06:28:18 ....A 234496 Virusshare.00084/Virus.Win32.Kate.b-ac100dbc1eb2a46a8bb58746c3fdc95a6489d230e75f36534fbe9e135aac3a81 2013-08-21 03:45:26 ....A 253952 Virusshare.00084/Virus.Win32.Kate.b-ace211b1307b4def7c6594af21ac64017e6efb54373be454f48b13a414a923c7 2013-08-21 03:08:02 ....A 508928 Virusshare.00084/Virus.Win32.Kate.b-b16b5441cd7233904abb604e2c79bde36250fb4d73be79ba53f4b8b4151282c9 2013-08-21 03:06:26 ....A 238080 Virusshare.00084/Virus.Win32.Kate.b-b32d51f9e985cff1ff653403d8a97e9d06b35052a52b07091a8ef7eaa90f0273 2013-08-21 08:14:36 ....A 252416 Virusshare.00084/Virus.Win32.Kate.b-b39db0e518af555e6fc4faecff11bee39ea0d1462d3a39de3c2a2043bbc37052 2013-08-21 04:16:56 ....A 392192 Virusshare.00084/Virus.Win32.Kate.b-bc83168332db9e4650a49c1ad37ded7d79110d08daf187686726c7a6ae30e587 2013-08-21 02:18:46 ....A 561152 Virusshare.00084/Virus.Win32.Kate.b-bd1b02ce42a23586684b23792fcb43e5d9546a76acd9c07a884cef323a4de8b7 2013-08-21 03:46:50 ....A 925184 Virusshare.00084/Virus.Win32.Kate.b-c6f9f525302a09d5f6df88c504f8903b0a065f46083e0f06b779d74f288885c7 2013-08-21 09:19:40 ....A 276992 Virusshare.00084/Virus.Win32.Kate.b-ca001568cae583e8265c7a56613ab889b5e968dce7e87fda9a82bd7a3fa59699 2013-08-21 06:05:44 ....A 602112 Virusshare.00084/Virus.Win32.Kate.b-cbe870c281c65a4d7a79fcfc9c3a0ef8d76d3b0329e6cdd2c187b5fb96f4405f 2013-08-21 03:08:04 ....A 480256 Virusshare.00084/Virus.Win32.Kate.b-d2c5c179360b8a4742ff82155ccc3c0ec408c82388f38daf59deb737f08c3cce 2013-08-21 03:32:44 ....A 786432 Virusshare.00084/Virus.Win32.Kate.b-d52f56303b10ba505fc73b3965b354c012e39fcc04a079b716e488b1c37a91a3 2013-08-21 06:30:28 ....A 593920 Virusshare.00084/Virus.Win32.Kate.b-d64783fb4b6c63a8aca9b0acb18f351f22bc0284673c4606e6f5acad77917189 2013-08-21 02:46:50 ....A 313856 Virusshare.00084/Virus.Win32.Kate.b-d73e7e3c180c823e48aa280f029dd1ca5c4129993608525ee13919b88efeaa89 2013-08-21 01:58:12 ....A 643072 Virusshare.00084/Virus.Win32.Kate.b-dd3421e1580fb3b0df42b999680194d0ca3b30e081ca0a5e2cedbcbad95874ca 2013-08-21 03:55:54 ....A 237056 Virusshare.00084/Virus.Win32.Kate.b-de545ad2cd8dc9881bc1275f5c7722adc474fc07f05a65e2f65709fae345b96b 2013-08-21 05:05:40 ....A 516096 Virusshare.00084/Virus.Win32.Kate.b-de5f85258379a2107a1790a2b1a162353e24c65e0d5bd2c16df3c8a5282b9eca 2013-08-21 03:54:22 ....A 307200 Virusshare.00084/Virus.Win32.Kate.b-de868f64e471e661c0d5fef5af9e12fa2904f6f996b37f348054ebc28c46f663 2013-08-21 03:08:04 ....A 569344 Virusshare.00084/Virus.Win32.Kate.b-e0d6571e63baabf280e3b45e8fdf53d29ae807fcf7cd8c4b82a8f97aab357a8a 2013-08-21 02:35:56 ....A 350208 Virusshare.00084/Virus.Win32.Kate.b-e5aee599fec2cf52fe35f3bca301cbb8b95db19a7f6e43dcdb8682da20681d78 2013-08-21 02:59:28 ....A 251904 Virusshare.00084/Virus.Win32.Kate.b-e73066511660fad0f8dc4661832c2aaa64964296fff0769db1c9b798ba678800 2013-08-21 05:26:00 ....A 946176 Virusshare.00084/Virus.Win32.Kate.b-e8d64bdc26bd0ed036b9854c0744edcb38fe8ebc6b945ab26e83a7a1317143f0 2013-08-20 21:04:30 ....A 409600 Virusshare.00084/Virus.Win32.Kate.b-eb2a59f9b25a6c44dc36605f6977c6237b290333ebfc875e7bfda182e1dbb283 2013-08-21 03:18:56 ....A 733184 Virusshare.00084/Virus.Win32.Kate.b-ee9bd862f9bb1059f393f294ffbc75ab1e0753cbf3be2c90e1ae9ad4acaca0be 2013-08-21 03:54:22 ....A 319488 Virusshare.00084/Virus.Win32.Kate.b-efbecdf6a292c5fa4edb93441e00ffe899f8764f2e242b02e7e4e7c5b1e4d300 2013-08-21 03:59:06 ....A 321536 Virusshare.00084/Virus.Win32.Kate.b-f1bb238eb361a5558ec002ddf73838b8fce341cc084ac21f639282b9d21bc975 2013-08-21 08:10:52 ....A 95007 Virusshare.00084/Virus.Win32.Kies.e-ce17b31a5d421ac9e044bf6fb145769912249a6587c521399b7ca541f73bbd43 2013-08-20 20:11:48 ....A 499334 Virusshare.00084/Virus.Win32.Kies.e-f8cb26ea476e17d288e402ba672d881e9dc56ee26a67c56a84acbaf71358c43c 2013-08-20 22:13:04 ....A 693800 Virusshare.00084/Virus.Win32.Kirka.a-dd22071a86772a6c46c15f544fdc367a353fc20d14f01bbd371444b5548aac04 2013-08-21 08:30:08 ....A 8191025 Virusshare.00084/Virus.Win32.Krap.it-00605a91583ee23a269e7b8a93f4d000516f32250986dfd8dbb4e1727eab85d4 2013-08-20 23:20:40 ....A 4973087 Virusshare.00084/Virus.Win32.Krap.it-0105cb42b4539513ad3b5b97c20eb1c5e00362a756e884e5692b896d6750c8d7 2013-08-20 22:50:54 ....A 4218074 Virusshare.00084/Virus.Win32.Krap.it-03355d233e989e2a560e272c59906473ba6c4ef1197fc9c47e6c3bab27fad563 2013-08-21 00:08:12 ....A 9734049 Virusshare.00084/Virus.Win32.Krap.it-03876b40b11e85e8ff26e77b924d5e199a193962fd48b40f58e01331fa42ae87 2013-08-21 09:50:42 ....A 4982303 Virusshare.00084/Virus.Win32.Krap.it-0a69160322895f2e5a331f0719094ad1134544e7584f13a3a8d0bd341100d659 2013-08-20 17:13:22 ....A 4218074 Virusshare.00084/Virus.Win32.Krap.it-0b972cda5c832eb3565afef11cfcc0a822e3cc54d8d810a8f952065712dd5f48 2013-08-20 22:38:54 ....A 4966431 Virusshare.00084/Virus.Win32.Krap.it-1174afba1c4231feae8bf9ca80c256c7c85b44d50afea23d119476be7ac89d84 2013-08-20 19:50:08 ....A 4229850 Virusshare.00084/Virus.Win32.Krap.it-11aa8cb13ecb3b5cac48475486b159a7e8cf8b4ca874ddcac486e6a9718479cf 2013-08-21 01:02:46 ....A 2842659 Virusshare.00084/Virus.Win32.Krap.it-153bd4a2f355112284dd78e4495d685911ab4a8ea32151745626d66a251a6fdd 2013-08-21 00:13:52 ....A 197632 Virusshare.00084/Virus.Win32.Krap.it-15dc0f6c997736ca7925a46252f32fc993d39da5a05916b1ec541b0355fb78e9 2013-08-20 18:35:14 ....A 4218074 Virusshare.00084/Virus.Win32.Krap.it-1811a3e99a4dce3a3c9f7144ed0489373d4128e1a150f10f182d4d85a79ae3e6 2013-08-21 03:59:40 ....A 195332 Virusshare.00084/Virus.Win32.Krap.it-1b02747b33fb261d2e7d759b804d27bd83c5abaa63ea41b54264606120922191 2013-08-21 08:12:00 ....A 4218074 Virusshare.00084/Virus.Win32.Krap.it-1ba194990072572f4f4084d8716ecebcb6383f08f96fd1b98249179327cee626 2013-08-21 07:42:52 ....A 3801822 Virusshare.00084/Virus.Win32.Krap.it-1c9f46c9269a155662f1dddaf946646f56a38041aeeceee4269962d07c30664e 2013-08-21 09:51:18 ....A 1959102 Virusshare.00084/Virus.Win32.Krap.it-1d1474f7d0e74dffcbecf7dd20701be2a588ed34568c6686df74c05e29ee666a 2013-08-21 08:05:58 ....A 4218074 Virusshare.00084/Virus.Win32.Krap.it-1ebd72f5b3dbd998e4743321d5fcf104519bc6a69c794feb8e0157921a44a021 2013-08-21 09:32:46 ....A 4970527 Virusshare.00084/Virus.Win32.Krap.it-1f28e3636adee7e4e7ce66c231fe7afc63ef538f49092fe89e978e73c8d45358 2013-08-21 09:03:32 ....A 4218074 Virusshare.00084/Virus.Win32.Krap.it-1f4ad42b49f061b3589ad2c0f55cf63cb925776d30753ed6d986823ae64f72d5 2013-08-21 05:37:30 ....A 2842659 Virusshare.00084/Virus.Win32.Krap.it-1fdb7a8d5edfc3ae0568796e7d889869d8e52d5a356716a61533b21c47dc5ddc 2013-08-20 21:27:40 ....A 4973599 Virusshare.00084/Virus.Win32.Krap.it-25caa72b8d61eadc36b72a35d0c5a832daf8a6c32ef28eea2a1a65c2772aeec7 2013-08-21 01:24:08 ....A 4970527 Virusshare.00084/Virus.Win32.Krap.it-2a090ac563b5ed8c9729b3e55d0113bc1c2e3387a0a97d6fd07e549e8ce03115 2013-08-21 08:14:24 ....A 2090206 Virusshare.00084/Virus.Win32.Krap.it-2b58cf7ee00602bb68a3997ce2f96e3ed18350f8f6cf290eea90beb1aaf3b689 2013-08-21 09:27:42 ....A 2090206 Virusshare.00084/Virus.Win32.Krap.it-2ba48aa8f98e4755a9a3d83919deced2d3285390a9d9ec4994ef3be3e5d7afa5 2013-08-20 17:37:38 ....A 4970527 Virusshare.00084/Virus.Win32.Krap.it-2bb7d99a79260a15002a2f857b473c6047bb8f9367ef3bd3be1b16cbf964bf84 2013-08-21 01:25:58 ....A 3914065 Virusshare.00084/Virus.Win32.Krap.it-2c30446e73cd1b8c42a79673569254084781e68c59cbeb472554847ea3b7b752 2013-08-21 08:32:46 ....A 4221146 Virusshare.00084/Virus.Win32.Krap.it-2c8f93299a69a10c69cfb827582a50de0b0d26ee191ec33275fe0ffab82174d6 2013-08-21 04:13:42 ....A 3983164 Virusshare.00084/Virus.Win32.Krap.it-2c941dd1d947e35f5cda29e0d96299a30c37a0203b9306374e6efe4e9ab2019d 2013-08-21 06:39:14 ....A 4227802 Virusshare.00084/Virus.Win32.Krap.it-2cb7eae079bd9b9d1ccc1fef7512faa065d647a30dded62cf96d857f6aad4de0 2013-08-21 07:37:28 ....A 202240 Virusshare.00084/Virus.Win32.Krap.it-2e7247336b16e06a878b317aa9ee9be2a6927edac70bd3eaa02ac191bf96cd62 2013-08-21 08:21:40 ....A 4227802 Virusshare.00084/Virus.Win32.Krap.it-2fbe5fedfd8240b7659f86a3f56e877dcbc49a9dbc0da923ea2b91ac745076d6 2013-08-21 00:14:40 ....A 192512 Virusshare.00084/Virus.Win32.Krap.it-31fc01dae2e69f9afba93fd69534b123bc9ce3a8cb4b38788269cf5b5ce5236a 2013-08-20 20:01:28 ....A 202240 Virusshare.00084/Virus.Win32.Krap.it-336ee8b274ffad60925da801ba7fb799954157976e160018d51cd6bcc50806fe 2013-08-20 23:31:46 ....A 198656 Virusshare.00084/Virus.Win32.Krap.it-43d2c191262e98e85d6895788bd23c89aa115de10f99d5414882f41056e5baba 2013-08-21 07:53:36 ....A 4213978 Virusshare.00084/Virus.Win32.Krap.it-4c9aabf2dfb7538c811f68c9d89361c36242d83cfadd1bedcde579d58a044357 2013-08-21 06:59:06 ....A 4218074 Virusshare.00084/Virus.Win32.Krap.it-4eced5b8144562462da8304aede70e9111e072ded9f16e18a46c20d67e7fa012 2013-08-21 08:58:14 ....A 4970527 Virusshare.00084/Virus.Win32.Krap.it-4fe9706efbba92d12142475db4cc59e1f6bcf17cba06571e8fd0abfb97e7139e 2013-08-20 21:54:00 ....A 4218074 Virusshare.00084/Virus.Win32.Krap.it-503c67b8cba85f4f01c69770500ad2b94abd59c59ec421f9e16847433a0f8dcf 2013-08-21 00:53:14 ....A 11378202 Virusshare.00084/Virus.Win32.Krap.it-52a90b5386205f1f7105e3c7d426a27bf4179efd327b26eab3236a65e07163c9 2013-08-20 21:07:36 ....A 16873522 Virusshare.00084/Virus.Win32.Krap.it-53902adc111a266995f97d62268f78918b63cb403281703e9f694de4d71947b9 2013-08-21 09:06:36 ....A 4211418 Virusshare.00084/Virus.Win32.Krap.it-5b7e9ae514660f3918c7e415ff39e16b55ba79947c29c4280dc5e568f53db47b 2013-08-21 08:21:18 ....A 4220122 Virusshare.00084/Virus.Win32.Krap.it-5d117cb1450dc5d878a65266ab14eeb93b13500fb298d3a90767e129a82c294a 2013-08-21 10:09:10 ....A 4970527 Virusshare.00084/Virus.Win32.Krap.it-5d5e185e019c9777349a407451aeb4025a88456ef21913bf77b8cb63d4d08538 2013-08-21 06:24:10 ....A 4970527 Virusshare.00084/Virus.Win32.Krap.it-5d819f0350b57f68f51f5ec232fe4119e83c028a26456584da29361c2320481b 2013-08-21 05:59:12 ....A 4213978 Virusshare.00084/Virus.Win32.Krap.it-5dada71de0c7043e835b9ebfe187f6b2c7a4f3cbc09a8e73133ba1b783756c8e 2013-08-21 01:45:34 ....A 4966431 Virusshare.00084/Virus.Win32.Krap.it-5eadf30f13ff3fd5244fe686aa34cb1b6cd2b8f957ab48a19d2553480a7b93a9 2013-08-21 01:15:08 ....A 2090206 Virusshare.00084/Virus.Win32.Krap.it-60dc94d00160b8f2b001cd68984375fb0fff8d7ba3a6e08d0ad5252faadf615e 2013-08-21 00:34:36 ....A 4966431 Virusshare.00084/Virus.Win32.Krap.it-646ac48a0f9aa50df6696756b6d85457d08fd69a9983814c30db815b926789e7 2013-08-21 01:26:30 ....A 4211418 Virusshare.00084/Virus.Win32.Krap.it-6e57630690dde9ec2cc600a2d313485569466e293e9a7513e419c09ea6a5dd8e 2013-08-21 02:18:54 ....A 173798 Virusshare.00084/Virus.Win32.Krepper.30760-0d13cd72cc4917536e9cdc9a0eee43a3d0d4a85154a53262c603c0b027defb4c 2013-08-21 03:26:32 ....A 77207 Virusshare.00084/Virus.Win32.Krepper.30760-10b0f87b5ab2700a7a1d75ba56a6531c40576121fc8f5e446a57e04bda421d81 2013-08-21 06:02:06 ....A 96200 Virusshare.00084/Virus.Win32.Krepper.30760-1f267f2534f1e28d1c0007a5403a3cffecad5eb4972f63b02f1b09cbdf2f470d 2013-08-21 02:26:24 ....A 129630 Virusshare.00084/Virus.Win32.Krepper.30760-436e1c37a5b0d62a1e9efe537f50c9081d18183031ca61112ba678edddf6a6e5 2013-08-21 08:24:08 ....A 107127 Virusshare.00084/Virus.Win32.Krepper.30760-47f70d4db9ec46a582f0659d4e8839f939ee99f4d7a74f4d26eaa3aa056e2106 2013-08-21 04:57:44 ....A 94237 Virusshare.00084/Virus.Win32.Krepper.30760-4ede54f5251c2a92b45f1cb9ef6d3f505b2c6f9637192de3e87efeae96a6f7b2 2013-08-21 02:10:28 ....A 120385 Virusshare.00084/Virus.Win32.Krepper.30760-5a2d78ea2f0bf5b14562feb0abb6fd3d81157fbb9f5e0c126c2e24591e9c912c 2013-08-21 02:26:42 ....A 106168 Virusshare.00084/Virus.Win32.Krepper.30760-7813b57ba60f274c3e2d55c0410cd553ef7c30fd99f537134743e27c395a82ed 2013-08-21 03:58:56 ....A 76594 Virusshare.00084/Virus.Win32.Krepper.30760-884a2efcffb21cfb2a163cc0bb7071009d8810e425e31192d3dcb2cf1eaa79e9 2013-08-21 09:18:46 ....A 99005 Virusshare.00084/Virus.Win32.Krepper.30760-af1ee1d8f0b5e8e6739292df9c63aa31f817e5fd83861f9750c151278392262c 2013-08-21 01:55:38 ....A 74747 Virusshare.00084/Virus.Win32.Krepper.30760-cecb20ae2af34f7e90c1b8295c1d20f89e7fd0ceb308f76643a8de12411679aa 2013-08-21 09:21:12 ....A 83618 Virusshare.00084/Virus.Win32.Krepper.30760-d95d79b34564c85a646ac5f7a292b7e352019383768068ac73cf9c5f9d95ea8d 2013-08-21 03:34:08 ....A 93553 Virusshare.00084/Virus.Win32.Krepper.30760-db8bdfd230694ce2336e3970039fa709b946e11429bc54a23265ff340dbe6026 2013-08-20 17:40:42 ....A 30426 Virusshare.00084/Virus.Win32.Lafee.a-af1430ba6cd4edd0fad698a2f5e6a56d60988ce6141431f8cf55e0e65332fc92 2013-08-21 01:54:16 ....A 2278224 Virusshare.00084/Virus.Win32.Lamer.ah-2407942eacc7174a85bd5670193556730cfeb922ad5af9bb27663aa91cbbc67c 2013-08-21 01:30:38 ....A 77824 Virusshare.00084/Virus.Win32.Lamer.am-0eb5e91dc06f1fd4365f8d2c7f56d0cb69887851d4b3948bb889dc4c025c90c0 2013-08-21 01:04:58 ....A 22528 Virusshare.00084/Virus.Win32.Lamer.as-fab8110d1c6bb92199e1c2ea24f86337a8484449c09dd27853eda831e5c336de 2013-08-20 21:47:32 ....A 164784 Virusshare.00084/Virus.Win32.Lamer.bk-fb8d27b8734e8125e5490fbefd92e9548d0209cfa30f67d531dd2faca67498fe 2013-08-20 23:00:32 ....A 1083392 Virusshare.00084/Virus.Win32.Lamer.bn-d022e7fd9817eebdaa584a21f381fb71eacc1694d38d3215d5aa70424a9b6682 2013-08-21 01:19:54 ....A 43464 Virusshare.00084/Virus.Win32.Lamer.bq-fe969e2e377584979c6f89ecdde0b426ec1a752ba2d3a0b19241567ca2c5f610 2013-08-21 08:36:20 ....A 888864 Virusshare.00084/Virus.Win32.Lamer.bs-0e2148ab2f5bd8fba20428b00f4902fa954903e71ad5f07e2defd162da2187ff 2013-08-21 01:37:56 ....A 1043360 Virusshare.00084/Virus.Win32.Lamer.bs-7cb81972dbb046f17eb5681e4619a786e44f504bdc420f63d489ff76b74f39c5 2013-08-20 21:04:10 ....A 37888 Virusshare.00084/Virus.Win32.Lamer.bx-e8913f991ad5cf3c17af4852696e12d7fb154013d3e14894e101833fcf60250a 2013-08-21 03:52:26 ....A 86016 Virusshare.00084/Virus.Win32.Lamer.c-01a84a9b24351da11e87002d226a40d05d3b69867fc68911153977c8308d7792 2013-08-21 08:34:42 ....A 530304 Virusshare.00084/Virus.Win32.Lamer.cb-3c4c9a63c9c16645795bcd217376fa496456eacaf79d304d14d2623be89d7a4c 2013-08-21 08:28:32 ....A 926420 Virusshare.00084/Virus.Win32.Lamer.cb-471304a4b0466626afecbee38597d62eb08921d119d1100b98be3e4c5d0f6820 2013-08-21 03:34:28 ....A 216166 Virusshare.00084/Virus.Win32.Lamer.cb-4af7cac53cf76665c310ade50923dd0430ff590b1fa42049767183893091238d 2013-08-21 06:04:00 ....A 205338 Virusshare.00084/Virus.Win32.Lamer.cb-6f9aef219b3a828bc31992f7033e215fe0b6be881353d939074dcbbb1cad70ae 2013-08-21 08:02:58 ....A 202562 Virusshare.00084/Virus.Win32.Lamer.cb-a17f91d20bc3dd2cd6cf0bdf6ca0f72a0fc7ce88c2a8396ed9c81d0d0b62a1db 2013-08-21 02:58:54 ....A 802688 Virusshare.00084/Virus.Win32.Lamer.cb-a7f79dd9b7ee7c6a09b66bd207650af046c42cc764b4ea2871aec5b3d83a3242 2013-08-21 06:46:22 ....A 834096 Virusshare.00084/Virus.Win32.Lamer.cb-b875f21c4a6992e23f4a275ca9bcce0885cf896f446063336efea4bd0531fd35 2013-08-21 09:02:58 ....A 489344 Virusshare.00084/Virus.Win32.Lamer.cb-d4f4919ec3a80a0f2a94e8b757f9620bf51dd786ad3fb484d3046c108be5204c 2013-08-21 10:06:38 ....A 492074 Virusshare.00084/Virus.Win32.Lamer.cb-e37a279a0f8ae75a483fefd1a7fe9f868e15fc01a606b0742080c92e8905f97f 2013-08-21 03:33:54 ....A 450608 Virusshare.00084/Virus.Win32.Lamer.cb-e56639d684ad050a25827d7c39d0aaa42cbb889cb4d1a3a337494ddc5d13e81d 2013-08-21 03:37:04 ....A 213143 Virusshare.00084/Virus.Win32.Lamer.cb-f3bcf63555adfb92e35081503b7d350755a9058293d70fb9b11a39bc3ea0077d 2013-08-20 19:58:58 ....A 803328 Virusshare.00084/Virus.Win32.Lamer.cc-ffea43895bee25c898f608556d6348ee089eb2553f9b1dd98c1a765806e1547d 2013-08-20 23:20:50 ....A 63572 Virusshare.00084/Virus.Win32.Lamer.ck-24b638c99145e871f0126dcd363aefc5918313656e94f5383c18d90d40a8d175 2013-08-21 09:03:20 ....A 697856 Virusshare.00084/Virus.Win32.Lamer.dl-3ffab87e2df606bb0cc188f39af06953eb84f0d0db2e4133b92138d66737dd15 2013-08-21 08:14:28 ....A 989603 Virusshare.00084/Virus.Win32.Lamer.el-0ff710b0ad00159c9aa0816cb17c781de03356348f5731e4ddc1294e1cb14a1a 2013-08-21 09:33:06 ....A 766083 Virusshare.00084/Virus.Win32.Lamer.el-4aa5e45008716b9435ed24489afadbffd70cd385141621241798daa275768a9a 2013-08-21 02:45:44 ....A 216709 Virusshare.00084/Virus.Win32.Lamer.el-60db6432415da15a6fac773997d2ef44e74d0023520bc2ded7f421357c6eb15c 2013-08-21 03:48:44 ....A 352925 Virusshare.00084/Virus.Win32.Lamer.el-796e804e4d84a962d26942e0e9b630bea951281bda53fdfa241998c411e147e3 2013-08-21 04:08:36 ....A 392375 Virusshare.00084/Virus.Win32.Lamer.el-860a46d9c30aa49df3acd0b520680e34a2ebcfed24be9cb80346398eaa2752cc 2013-08-21 03:31:54 ....A 284803 Virusshare.00084/Virus.Win32.Lamer.el-a7e8ec0052df1f64fe94ab9455ccce6cc27d00a427c477d6d7d8fc00af26d4b1 2013-08-21 08:59:36 ....A 967273 Virusshare.00084/Virus.Win32.Lamer.el-a8f9095191ab24002e33eb1ec1d65ae75894ccda1b26a9f8d98a8328245dd547 2013-08-21 04:05:36 ....A 707741 Virusshare.00084/Virus.Win32.Lamer.el-bac30f41168350a9033069387d1cf7682a958284b13a198e623a7007eb4095b9 2013-08-21 02:56:26 ....A 350391 Virusshare.00084/Virus.Win32.Lamer.el-df5d4335a00b9892cbc45cf9a6d8cefafc63ba8be0f9390e9b29d68a0e093278 2013-08-21 01:45:04 ....A 311296 Virusshare.00084/Virus.Win32.Lamer.f-7d6082286d3706fbddb0bd13e0b5f4731699536d57ba825d4505ef841a780167 2013-08-20 23:10:32 ....A 683008 Virusshare.00084/Virus.Win32.Lamer.f-d4e893e8c0b1d9cf4da75771ff6052d72886470a9be96f1224b03722c94c76c6 2013-08-21 02:44:30 ....A 992208 Virusshare.00084/Virus.Win32.Lamer.fg-0eb008dfdf75fddedc844daea89c9fbf620b8e5fd71d6c2d2b3e3a420b696fb1 2013-08-21 05:44:06 ....A 886678 Virusshare.00084/Virus.Win32.Lamer.fg-25679fd67fa7b3765857c4838d67f5b53a13072692f7657e7fe43626bdebbbf9 2013-08-21 07:26:22 ....A 778928 Virusshare.00084/Virus.Win32.Lamer.fg-2fd8a7864f75dd62dcb81bfeb7ff409fa2d760ee925bd963f36e759da917c712 2013-08-21 06:29:50 ....A 945046 Virusshare.00084/Virus.Win32.Lamer.fg-382ee00ed033ba71bd369026ff464f1324ef3d231e0539d3307077fcf752931a 2013-08-21 05:05:00 ....A 853390 Virusshare.00084/Virus.Win32.Lamer.fg-4397da05bd5d875df6f0b73e9b5c15613cb091cf2df5c553ccea80d4e36d0794 2013-08-21 03:31:40 ....A 966728 Virusshare.00084/Virus.Win32.Lamer.fg-49234b364d9ee81575b048abe866d10ebffbae28b5d9b3458671c41306d848fb 2013-08-21 05:19:56 ....A 774421 Virusshare.00084/Virus.Win32.Lamer.fg-717c21c0b601db8b1135d1bccd6d174d270e170a9f90466d282369bd2e60ab43 2013-08-21 10:15:40 ....A 763856 Virusshare.00084/Virus.Win32.Lamer.fg-75dd45174175d8bf267173d3d1e5055c920e97bcaad900c9a208e914386d4a85 2013-08-21 06:13:16 ....A 1028792 Virusshare.00084/Virus.Win32.Lamer.fg-775d4b1200ded4d0c61b62d9a7f99994f31015cf076b64df2dfdb26862519f55 2013-08-20 17:00:12 ....A 564100 Virusshare.00084/Virus.Win32.Lamer.fg-7fb5bac744e331f8519c941e088b9069b21ce45acbc22d2f4e90b32a122f492d 2013-08-21 03:24:52 ....A 917902 Virusshare.00084/Virus.Win32.Lamer.fg-842d5265a637485a285644a807c886c044d1611d985d6142b6e7642d9a48a592 2013-08-21 08:07:58 ....A 823368 Virusshare.00084/Virus.Win32.Lamer.fg-8470249a3f745830cb3541518538ae19cc23de7795127559c22fdb903931d795 2013-08-21 02:44:34 ....A 911766 Virusshare.00084/Virus.Win32.Lamer.fg-9b9519a05d7ebdba854320292c009cd523b8ca5028e9a87e17eae1a6bdaa233f 2013-08-21 04:19:44 ....A 828496 Virusshare.00084/Virus.Win32.Lamer.fg-9db524af610060f8ced7e8621d7f1956534d3ea0f988568b6e44140c17691088 2013-08-21 03:54:46 ....A 824784 Virusshare.00084/Virus.Win32.Lamer.fg-afd180b81eb302892df523de3aba830f788796a8084ca3080725d21da805c346 2013-08-21 03:30:42 ....A 739253 Virusshare.00084/Virus.Win32.Lamer.fg-b19ce121a9465b8e79f93cb8dc67b2e7826996f1cab494d1798f5c54d66e0507 2013-08-21 02:24:20 ....A 777149 Virusshare.00084/Virus.Win32.Lamer.fg-b2ee5dfd88cb256215346ea3e00928b8bac6d0efefb9828e1612810ae265d021 2013-08-21 05:05:00 ....A 1031640 Virusshare.00084/Virus.Win32.Lamer.fg-b7e8644013735be2774eacfec981ef2cf55ca8445bdc5fa150c31f64be8bf41c 2013-08-21 05:28:46 ....A 1033800 Virusshare.00084/Virus.Win32.Lamer.fg-ba5f6ed6e37d5f45b855c2bc4b666e7ee9e7211d67fa3b052348afd0946a5c51 2013-08-21 05:39:40 ....A 1002902 Virusshare.00084/Virus.Win32.Lamer.fg-bc72555c6c59a44adedea87087ab6bc9518bae72e4db52c2095ddb6bb743996b 2013-08-21 08:24:48 ....A 838127 Virusshare.00084/Virus.Win32.Lamer.fg-c4f244f9e196e75ffcbeaa1f7d925f32db639f6d5ed32763a3e643a87f73609f 2013-08-21 02:56:40 ....A 1023382 Virusshare.00084/Virus.Win32.Lamer.fg-e8207d374f4b2ab96a5b87e39caec919f44566ce40dde37c17ee595754981b65 2013-08-21 02:00:50 ....A 820296 Virusshare.00084/Virus.Win32.Lamer.fg-ebe2c4f297d77a87d380bc188600ba1b3d421704d578b1bb8bb485cc9451e838 2013-08-21 02:39:26 ....A 914224 Virusshare.00084/Virus.Win32.Lamer.fg-f423f8463cf1687d71eabb25b729966d925ea6b316d373225095366cd0158bca 2013-08-21 05:25:16 ....A 1000578 Virusshare.00084/Virus.Win32.Lamer.fg-f641f84aae626706e62372042be7d936b2982d8e93b511c1b16ce86b8a39d878 2013-08-21 09:18:28 ....A 838216 Virusshare.00084/Virus.Win32.Lamer.fg-fc72abfbc31934786e9641de4a337c76abed2450315622ffde5b8c3768ee72ed 2013-08-21 05:07:24 ....A 1022552 Virusshare.00084/Virus.Win32.Lamer.fg-fd1dd464952b1718d727688d9ef8f8a3a6e24be9737b5620a1460827481eb31d 2013-08-20 23:24:48 ....A 136712 Virusshare.00084/Virus.Win32.Lamer.ft-dd9f35c14bb69b1fce867650e1a7683ab527417ddca3b817cd093fe053ee8c3a 2013-08-20 20:39:24 ....A 996154 Virusshare.00084/Virus.Win32.Lamer.fw-63118c897dc7c1a17a076612bf59df8e89bae8118bb9f1b9f58c48c853a99895 2013-08-20 23:30:50 ....A 342024 Virusshare.00084/Virus.Win32.Lamer.jf-ff9df9dee2fe05b7eae0c82ef2bafd412471c5296113ba2464d86d59728217ac 2013-08-21 01:47:02 ....A 103431 Virusshare.00084/Virus.Win32.Lamer.k-6ea09fb850a5f690e708ca18eb6ec7ba218252e4ebb3e46a98434ec50aa7b95b 2013-08-21 00:50:02 ....A 259483 Virusshare.00084/Virus.Win32.Lamer.k-e3b82ce5e78497f55a362f95ca11684fed2ae6a740f3ff6e8174e5a5db2130b0 2013-08-20 23:44:32 ....A 165906 Virusshare.00084/Virus.Win32.Lamer.k-ed9406717b20848f9acaa31de0f9cb05e56599da9932c12185732bfff185b9b9 2013-08-21 06:51:12 ....A 850634 Virusshare.00084/Virus.Win32.Lamer.kp-0460e623ada4c5779632e7f9e07c11e415032d3acb393b1c95c9e34a224ffbce 2013-08-21 07:26:30 ....A 894684 Virusshare.00084/Virus.Win32.Lamer.kp-107e03b66cf4ab208fd2cfd429615d24f39eb97f7ac6a3164685c749d8af8450 2013-08-21 02:40:00 ....A 725060 Virusshare.00084/Virus.Win32.Lamer.kp-130f54448ac772755911fa26af527329068d8bb9b846c7cfa2bd7e401395722d 2013-08-21 09:56:16 ....A 947295 Virusshare.00084/Virus.Win32.Lamer.kp-182918fba299f9aa9d1921022d1739e867d29b98f6726308597cac57a5f3e676 2013-08-21 05:10:12 ....A 859797 Virusshare.00084/Virus.Win32.Lamer.kp-2164e8d3c02294f13e1d5928a7cf9b11457d179564785194af652ac3eb75b729 2013-08-21 08:33:12 ....A 968345 Virusshare.00084/Virus.Win32.Lamer.kp-231d32911bb989716ad32c65458203aed28c92e0381238312f05244aaf178fcf 2013-08-21 03:33:24 ....A 846145 Virusshare.00084/Virus.Win32.Lamer.kp-33c5dfac3339942da571e1d6cccb33f6f2f49f0bb463f4c2fb0945b5b4397e40 2013-08-21 05:20:04 ....A 907701 Virusshare.00084/Virus.Win32.Lamer.kp-3458ce6316b21bcf76b167b388bcdb3aee6a63232cce65ff8f089ccdd81182c5 2013-08-21 02:24:24 ....A 675854 Virusshare.00084/Virus.Win32.Lamer.kp-3711f05c7aa936ca714a73cffee1356c4022e9413fe2bfa8fb2570b3ac184a6e 2013-08-21 05:28:38 ....A 988041 Virusshare.00084/Virus.Win32.Lamer.kp-379ebb58f9f6e76a7100d4918b615510102f5f1c4d507e63d5f3a25e37837f8e 2013-08-21 07:13:08 ....A 906366 Virusshare.00084/Virus.Win32.Lamer.kp-39063eacf6b5d66c74d68807280d95ba9d92a94a1109d0a038656af149582b72 2013-08-21 05:56:50 ....A 718865 Virusshare.00084/Virus.Win32.Lamer.kp-3bc7ac68373c521df4ef44e2850c248cf7655f7447ac9adeb96ca80dee2fdd05 2013-08-21 05:28:38 ....A 815432 Virusshare.00084/Virus.Win32.Lamer.kp-3bf6ea29362bba96d5e11c03776e5d8227dc1a426c57e928ce94ba39db81aa26 2013-08-21 02:39:58 ....A 820463 Virusshare.00084/Virus.Win32.Lamer.kp-3cf492d2ecccad284a1ee970875b2dc76dfe25ccd8bb30e9318e3dffe1290a1c 2013-08-21 07:06:12 ....A 740878 Virusshare.00084/Virus.Win32.Lamer.kp-3dee44c2af772eeaf4df8e0a764d2489caa0fa06f88d8f997d1b35d547fb5b8d 2013-08-21 05:12:46 ....A 763495 Virusshare.00084/Virus.Win32.Lamer.kp-3ecc31a711b485b655127992be4c10610f29a97784cdbaf53b9caad79bed98b6 2013-08-21 10:04:32 ....A 943630 Virusshare.00084/Virus.Win32.Lamer.kp-4312a18e83b65fb6aee598e6dc8d5ac75a6e5ba8adb1a731a818366924c039a7 2013-08-21 02:45:02 ....A 658877 Virusshare.00084/Virus.Win32.Lamer.kp-436bc3273dd02c73b0ea29c79d41889428aed5e19c4537130efd6ab6950593e2 2013-08-21 08:18:26 ....A 1003673 Virusshare.00084/Virus.Win32.Lamer.kp-43e2fdf2fea98dff2b10ef73d332a237cd7be62e610470846e9c54996e3c8e58 2013-08-21 05:56:48 ....A 749507 Virusshare.00084/Virus.Win32.Lamer.kp-475d764d5654bc12d5ace43fe1e2ee0f16dc835fda13e54e7466c0b50b8a0623 2013-08-21 06:24:10 ....A 1014386 Virusshare.00084/Virus.Win32.Lamer.kp-4bdd1c854a0c41861cae9a0c4020779f0ea15ad879fb342f55fa0bf6d2273c8c 2013-08-21 03:08:58 ....A 946831 Virusshare.00084/Virus.Win32.Lamer.kp-4e4db574acab56d9eabc502daa733f5aeb00137fe1fa07a39dd3aa0d1311dc44 2013-08-21 02:39:56 ....A 873550 Virusshare.00084/Virus.Win32.Lamer.kp-57105854d5abe96b8ed968b3332f6f32fae953ccd580b4f32e0885f3d8beb395 2013-08-21 05:22:40 ....A 686517 Virusshare.00084/Virus.Win32.Lamer.kp-5795cb947e38191acc4d0a59edeb10838ba77c690d72babe08cf870dcb5a5774 2013-08-21 09:43:12 ....A 795587 Virusshare.00084/Virus.Win32.Lamer.kp-5db436ca954f7e50eb54758b6e65b575e357250232e02ed5e3be7cb22d9731e7 2013-08-21 03:05:30 ....A 858184 Virusshare.00084/Virus.Win32.Lamer.kp-5e5efe20f926e8edf5ca995ca137a2bb31d0d5ef3d05cb4f4fdfc0ac4b4acec4 2013-08-21 03:05:28 ....A 682421 Virusshare.00084/Virus.Win32.Lamer.kp-6043de938598aaf959064fdbb8d9e35baf346141afcf5f03b194bfe1d1c01501 2013-08-21 07:47:48 ....A 948377 Virusshare.00084/Virus.Win32.Lamer.kp-61e6f48a8149b893906d1b06f005cd70445543162649470e0f3e2b963a792a5e 2013-08-21 07:19:18 ....A 854696 Virusshare.00084/Virus.Win32.Lamer.kp-62b46c31355398cdf07a5c59f290fab9a790ad84bb580079f5458817292fed02 2013-08-21 04:59:36 ....A 988686 Virusshare.00084/Virus.Win32.Lamer.kp-638e1863293be901102d8cea5b630e93199a13d512f961cc33b5dd2f6d5525ab 2013-08-21 02:26:46 ....A 905885 Virusshare.00084/Virus.Win32.Lamer.kp-6bda0fa2e14dbfa7c2ab0c2e0418fcaf86627a935bde4cacc097493de2452ea1 2013-08-21 02:16:52 ....A 854856 Virusshare.00084/Virus.Win32.Lamer.kp-6d475bf562669a3a50d6b7854efb656c57f9703b6c37e216e91600435a9d4575 2013-08-21 04:04:10 ....A 908616 Virusshare.00084/Virus.Win32.Lamer.kp-6e9ad995aff7cdafc7deb7cd33adc37fef86bc101a67049f27d767e399fe7ebd 2013-08-21 05:22:36 ....A 860225 Virusshare.00084/Virus.Win32.Lamer.kp-7425d9e7e4ac841a9ebba9eb5e5b9c739ca507b65e9df87c975991f81b4b9b9a 2013-08-21 08:58:00 ....A 637365 Virusshare.00084/Virus.Win32.Lamer.kp-7d4d435c646c59b43bbe0b1f6d8483d666cef7ea5c50b43a607b44c3de442fbb 2013-08-21 02:52:44 ....A 983945 Virusshare.00084/Virus.Win32.Lamer.kp-7e3d04e062281bb836006e7eebed7e9661449e4a64d5fdc0e3122ddac9bbdc30 2013-08-21 04:07:12 ....A 832833 Virusshare.00084/Virus.Win32.Lamer.kp-7edc9a1598b51e994d316a4f21b93dca22eeb9c8184690ec95cc7d7271b12834 2013-08-21 03:30:52 ....A 797935 Virusshare.00084/Virus.Win32.Lamer.kp-83459ff65c975664f2efb91904577ac0cdc2370d60c08b98e1110fec1688ba04 2013-08-21 03:54:40 ....A 829857 Virusshare.00084/Virus.Win32.Lamer.kp-907febe5c2a16fc2187150e724613c526b72f70d77ec26ba33245ced63a11ae2 2013-08-21 02:16:06 ....A 712771 Virusshare.00084/Virus.Win32.Lamer.kp-91d50688ff823a99520d02a25424b68fff42fba6d787a0de35cc09819cb11ebf 2013-08-21 03:16:30 ....A 839496 Virusshare.00084/Virus.Win32.Lamer.kp-94cddf9616d13484bdefcd8d5f03cbf2876f286695edb335776fa3b95229df78 2013-08-21 02:45:30 ....A 839496 Virusshare.00084/Virus.Win32.Lamer.kp-9b52fa7a2121991ce0b1056267cbeb530b7ad0921b9f36c27f371e595f3b9384 2013-08-21 02:50:54 ....A 933181 Virusshare.00084/Virus.Win32.Lamer.kp-a126c18185f511b21cb6072aa140e3fecfdc0f762948a8579b49e2d4dab130bf 2013-08-21 04:14:48 ....A 1033011 Virusshare.00084/Virus.Win32.Lamer.kp-ac27267d070463fd78cd66b85ec9fb663197eaf6d275011c00aae8699fd7bb01 2013-08-21 06:46:56 ....A 737294 Virusshare.00084/Virus.Win32.Lamer.kp-acc82b22e5e5a30dce9067e77ea74ecacf12091b76a02943547e7f7715d326b4 2013-08-21 02:24:16 ....A 699918 Virusshare.00084/Virus.Win32.Lamer.kp-af04132c5eb61af5bc22e28ad8bbd565a055679c9dad8ebeed8b6aa64bb55681 2013-08-21 05:37:16 ....A 683534 Virusshare.00084/Virus.Win32.Lamer.kp-af1c6c69c04d3ff126023d66fe0f99df34a7fab2a7be0f5f482527c375c3d0d0 2013-08-21 04:07:52 ....A 958105 Virusshare.00084/Virus.Win32.Lamer.kp-ba0578b83ee265f092cb7eeff9527d83e9c90984bfcae7c81e05be30a519d505 2013-08-21 03:25:24 ....A 823624 Virusshare.00084/Virus.Win32.Lamer.kp-bc15e19401c3bb763b2cc92019a0825ef0ad6cbb5503db7512429df59fba978a 2013-08-21 02:44:48 ....A 795887 Virusshare.00084/Virus.Win32.Lamer.kp-bfc5ce8e5bcd0b875ed88258cddc477fe1a26bc4f3b214cb7adb6242b0283f77 2013-08-21 03:20:26 ....A 1038232 Virusshare.00084/Virus.Win32.Lamer.kp-cc8a7f1d96695f24bbc09845ce3c65f2b3eeb20c68e9ff56172888d29808b4d2 2013-08-21 03:36:50 ....A 988313 Virusshare.00084/Virus.Win32.Lamer.kp-cd92d0f5b55d1756c8197e9055d919ce47bf6ed8c85156575aa7948a2c4924af 2013-08-21 02:50:34 ....A 826440 Virusshare.00084/Virus.Win32.Lamer.kp-cede7c77cef3b9272d7321483fa1acc32786d930a925693043092ec3ffb29400 2013-08-21 03:30:38 ....A 676461 Virusshare.00084/Virus.Win32.Lamer.kp-d1be4e8ae85b50a444b8cc6a973e527634a97e6f46b6068d9735a0993d56bd19 2013-08-21 02:34:08 ....A 912448 Virusshare.00084/Virus.Win32.Lamer.kp-d7409688952cc0849b8c2ae3538904edda9691b9d7264249e723869a3527cfa2 2013-08-21 07:07:16 ....A 878546 Virusshare.00084/Virus.Win32.Lamer.kp-d77fb4ee5cd8af0f99da481c03feb198ad7def33dfb96316db495a675e61c3ca 2013-08-21 10:15:50 ....A 970633 Virusshare.00084/Virus.Win32.Lamer.kp-d7fbeb5b390e508fc8b618d2c55da456f27df4177589ff64f9b5dd0b4e6a5ee6 2013-08-21 09:32:14 ....A 620997 Virusshare.00084/Virus.Win32.Lamer.kp-e22f581e17fa2cbc0d3dd5497328dcff4e378edaac00d49826c72d3de7593a1d 2013-08-21 02:44:32 ....A 938413 Virusshare.00084/Virus.Win32.Lamer.kp-e36afd93b8beadee809e841bac80b12c22179c6f9041b191d21485de232af921 2013-08-21 02:51:44 ....A 963513 Virusshare.00084/Virus.Win32.Lamer.kp-e3a7a9d0114ad936ffd7632da026aeba47648605b5b96626c1096f0e36e13a52 2013-08-21 06:03:18 ....A 914023 Virusshare.00084/Virus.Win32.Lamer.kp-e4192e7910c67090ebee006ecd06e6585fb895643536d81f9161e1f7b4bf9aed 2013-08-21 02:56:12 ....A 912249 Virusshare.00084/Virus.Win32.Lamer.kp-eb6b0069ec7a22922c1e23d977e909316b4e8f5d2aa4197a558230dabe129e61 2013-08-21 05:18:12 ....A 891377 Virusshare.00084/Virus.Win32.Lamer.kp-edea330ef65ce5d08581e42b420af2062e62c25c0060db34df786b456deb36e9 2013-08-21 05:07:32 ....A 1033097 Virusshare.00084/Virus.Win32.Lamer.kp-f98e3480a2f23cc90f4e9c53b3ce3997fe6407ce7a41be58bb85c50aaa7bc5f6 2013-08-21 02:29:14 ....A 759822 Virusshare.00084/Virus.Win32.Lamer.kp-fe4a4493931ca5fd648bc6cc55a3904d408717ee9147da53def65eb3363064bb 2013-08-21 04:19:30 ....A 80384 Virusshare.00084/Virus.Win32.Lamer.xe-e7356d286dae11aa75d9970b7332a014cc8daead0fe238f4f1594ee6f692c2e1 2013-08-21 07:39:48 ....A 307716 Virusshare.00084/Virus.Win32.Lilu.b-0c6464ae47714ac9f10639b6b42fe6709ecd56880c1c9ea10d981c0723693ef3 2013-08-21 09:28:02 ....A 161188 Virusshare.00084/Virus.Win32.Lilu.b-0e0780a6c6cfdc0af5a5e8b789fe8588c79438f38e34041c712c30c79c2f414e 2013-08-21 04:08:30 ....A 155652 Virusshare.00084/Virus.Win32.Lilu.b-aa985ed3566a468bb9efdc0d40756aca09ee5fd2ae9155659e367f6f6b6bb034 2013-08-21 05:12:10 ....A 4608 Virusshare.00084/Virus.Win32.Lilu.c-4d60ad0f328ae11b4a417ed3266ab576024ec54d50ba888de52e83a1b8b3d14d 2013-08-20 19:54:02 ....A 20480 Virusshare.00084/Virus.Win32.Megin.a-fade3e209249b423b0a4c9d035c757ce8a2e06c1bd0e3c82e67d10a37bcc6648 2013-08-21 09:07:16 ....A 47724 Virusshare.00084/Virus.Win32.Miam.4716-4db8364cd2d305e8ef756f73c219108bf58fe09778bbcbdaf44baf520aceae64 2013-08-21 00:33:54 ....A 5910528 Virusshare.00084/Virus.Win32.Murofet.a-e5b7fead3c75504a6951732ed78cba8c73c8664d0129add5b17b4cba4693f758 2013-08-20 20:24:16 ....A 276792 Virusshare.00084/Virus.Win32.Murofet.a-f3e9d750b0f910b54ebfc1e426674557ebdc8c4e0971d25cc89e6af150aaa428 2013-08-21 00:49:02 ....A 65536 Virusshare.00084/Virus.Win32.Murofet.a-f9251f8d281f3a4c55cfdf9864ad361f9721b4548a1ae743a63de695933eabe2 2013-08-20 18:42:14 ....A 692616 Virusshare.00084/Virus.Win32.Murofet.a-faf9a89d177f6ca705239f7e5e2c8a0719d3d8b55dc13af317c883bfae7a08d0 2013-08-20 23:36:16 ....A 4351216 Virusshare.00084/Virus.Win32.Murofet.a-ff353e45b76647db29e848811007da496670aa8b30231d2385f95e137dd6110b 2013-08-20 17:05:02 ....A 467491 Virusshare.00084/Virus.Win32.Nakuru.a-0cb98438c898faae6fa62ccdd2d966ed4554dda0faab5d31ba9891c0e214dba7 2013-08-21 04:02:40 ....A 289102 Virusshare.00084/Virus.Win32.Neshta.a-048d0f0ef022cfa4af4cca6bcb100380a124546f45b91db299f3244b4ea8d69a 2013-08-21 09:33:24 ....A 633109 Virusshare.00084/Virus.Win32.Neshta.a-0c9048c9d63354c37bb1b388dd32f9ae4c4d41987c278ad2ed8e2c12460ee0fa 2013-08-21 04:07:08 ....A 235296 Virusshare.00084/Virus.Win32.Neshta.a-2f20095ced63a788266f3256f31b457df1a2f1d2a5612ecdc9bc8fc8c95b8381 2013-08-21 07:57:52 ....A 780800 Virusshare.00084/Virus.Win32.Neshta.a-3103ed66cccab48005beaf11191b033dc45675c2e1fa3583cce7d3e52eefb31a 2013-08-21 06:37:34 ....A 451072 Virusshare.00084/Virus.Win32.Neshta.a-3c5601591936e86dd88bbda35bfe21ec5abc9d56db1bd0c8614f0a064fef74d0 2013-08-21 02:31:28 ....A 113288 Virusshare.00084/Virus.Win32.Neshta.a-61a7e89fef9db9a5153f6ee690c8a76f3083b427b732845dccccab557a97b684 2013-08-21 07:33:24 ....A 530570 Virusshare.00084/Virus.Win32.Neshta.a-6d573dbec84e27a834b42079c6039e6ab26beaded5910942be9911aa9512328b 2013-08-21 03:58:04 ....A 1022976 Virusshare.00084/Virus.Win32.Neshta.a-88ed4a917819a0470df001a0541f85a028abb54511931decc1863251f6467dc1 2013-08-21 03:08:00 ....A 167584 Virusshare.00084/Virus.Win32.Neshta.a-92a88a6da29e8f92c9dac10b96e8b9bfe559b88836e35135799b0d61717e9811 2013-08-21 01:58:44 ....A 161059 Virusshare.00084/Virus.Win32.Neshta.a-a8e7ec44d604394fd99051b0baaf127014294283834f5a20fdc53027db32fab7 2013-08-21 07:55:44 ....A 517120 Virusshare.00084/Virus.Win32.Neshta.a-c3618b0081d76ff011ba10f46faaaf4fb67eb2e86f095f24057f65ac31c0d4ef 2013-08-21 03:42:32 ....A 108586 Virusshare.00084/Virus.Win32.Neshta.a-d9d4510d11af0a6332cdf8409d074415b0105a09a8a88e03fcce6a07f711f237 2013-08-21 05:36:38 ....A 41472 Virusshare.00084/Virus.Win32.Neshta.b-1feb06d8442f66f49f91d724033eae0347c4d518b7e1995e5f2b01d5748ab204 2013-08-21 07:00:44 ....A 562952 Virusshare.00084/Virus.Win32.Neshta.b-64a68f65cbd58266f27fb4ddb2c21303f0f0c7ec7b7da0e4b330870013ab5b9a 2013-08-21 07:34:30 ....A 41472 Virusshare.00084/Virus.Win32.Neshta.b-c2a9f3a91f44f5ed020afa3abc350e15362d7b71332ecb3f1352ea5c71789173 2013-08-20 22:21:34 ....A 263168 Virusshare.00084/Virus.Win32.Neshta.b-e0209ecfa70da8c7c2ddcba36120543ad68b4ad86071552d93646ea1658ca3a0 2013-08-20 20:21:48 ....A 92732 Virusshare.00084/Virus.Win32.Neshta.b-f814866c2a853b16df75dbbdc0dace972520a45ab0f48173ae7ec62f52f15fbb 2013-08-21 05:20:14 ....A 696144 Virusshare.00084/Virus.Win32.Nimnul.a-001636338efa9a03c44d72fc1b5949e14d7853bd8279790549aec6897c6fcacc 2013-08-21 02:45:26 ....A 1929614 Virusshare.00084/Virus.Win32.Nimnul.a-00331991c9a68bcf01b2fdad2181d30d9e6ed88e2f9ed95c12b0102fffc46e51 2013-08-21 07:42:42 ....A 696333 Virusshare.00084/Virus.Win32.Nimnul.a-0144a5ebcd82def6129dc0ff47690584c6402ffa43b7eb742039328db02be982 2013-08-21 05:02:28 ....A 337251 Virusshare.00084/Virus.Win32.Nimnul.a-0173fadad7112708801ac8e78a45bcc80139ca6fd50eb3ede663072afc24b094 2013-08-21 04:05:20 ....A 114176 Virusshare.00084/Virus.Win32.Nimnul.a-01dadabf0a0b7ef168f8050734ab67aeae720a28e50825258bc550ed1c55a861 2013-08-21 05:00:16 ....A 328185 Virusshare.00084/Virus.Win32.Nimnul.a-01ebf8dcf6a0ac7a846fa0d23a88bf545c7169ef1878e941973209ba5983ce58 2013-08-21 02:24:46 ....A 440303 Virusshare.00084/Virus.Win32.Nimnul.a-02364f357d09a2ba08322408f0b458091c099048f40bd7a8ee493e29b5f7c42f 2013-08-21 08:28:46 ....A 258048 Virusshare.00084/Virus.Win32.Nimnul.a-0266f902b8dc7f37d15685bccbddc19d8fbb8fd0b17ec9c5989f256bc7014ea2 2013-08-21 05:32:00 ....A 306162 Virusshare.00084/Virus.Win32.Nimnul.a-02939dbcefdd338bcd84f3ffecc1dab6253d185765e19179ed8ea5ff271bbb98 2013-08-21 04:08:06 ....A 196074 Virusshare.00084/Virus.Win32.Nimnul.a-02950d757603e04254af2aa338ca08dfbd35eb859c040cdcf63546a6925eb494 2013-08-21 07:27:32 ....A 249288 Virusshare.00084/Virus.Win32.Nimnul.a-02fdd8b3e6447c8e0150b1066f7374eb690bc681d8da510c4d7d9975c328af91 2013-08-21 06:58:06 ....A 188831 Virusshare.00084/Virus.Win32.Nimnul.a-03168493aad9344974aa79d40221655c5e184f7631fea13b9c31966506f0d838 2013-08-21 04:20:10 ....A 3055981 Virusshare.00084/Virus.Win32.Nimnul.a-0392ab4748d23415db74c62b636458e565b71ce2e6c728f5cc3538e9deafb6b4 2013-08-21 08:28:46 ....A 410048 Virusshare.00084/Virus.Win32.Nimnul.a-0393056e156f04e106c960cfe95910c56b38716ca5a662f88f53d793990b85cf 2013-08-21 08:18:46 ....A 1040384 Virusshare.00084/Virus.Win32.Nimnul.a-03fab28bcfc79200af2d3d073d63a3707146ca6df70fc31e91d2965915266063 2013-08-21 08:34:44 ....A 553363 Virusshare.00084/Virus.Win32.Nimnul.a-040a9d4579ab10ecc210dc4b31a92909e7e09fd24b7120e3624a6e2310546b51 2013-08-21 05:40:24 ....A 122880 Virusshare.00084/Virus.Win32.Nimnul.a-0456d424c0b8c6f12d10ebbab9f2c74b66852b81683f7b69efa6c3487831773e 2013-08-21 05:16:36 ....A 579584 Virusshare.00084/Virus.Win32.Nimnul.a-0475a8f130771f795c11e016f71300d235d3bc74dc2d80f1a9338c99224dc4fb 2013-08-21 02:00:48 ....A 534949 Virusshare.00084/Virus.Win32.Nimnul.a-04efbab539753ff066a00d0ca16f640d87d8edae6032d02ec482de47e923b7f1 2013-08-21 09:57:32 ....A 3088812 Virusshare.00084/Virus.Win32.Nimnul.a-05764ee6bf0910b4eedff451a507a54bad4a3dbdf8d35a4ea51d7b7b63c83e70 2013-08-21 01:56:20 ....A 190389 Virusshare.00084/Virus.Win32.Nimnul.a-057994e4413a9e444b7f79d1b11d05928c9b1999da2eb52ec10fc79046a0f1d9 2013-08-21 09:12:04 ....A 1257926 Virusshare.00084/Virus.Win32.Nimnul.a-058477884f4866ffd7f4f6e4473807126b56e1140f12d98becae922575698465 2013-08-21 04:09:12 ....A 313840 Virusshare.00084/Virus.Win32.Nimnul.a-07922185eacb2016fffdca29c06c1d4bd185b899e706944883b449c8428aa743 2013-08-21 04:12:04 ....A 220089 Virusshare.00084/Virus.Win32.Nimnul.a-07da68f5873bd6c4e74523014826ad291a60f2c2278fd63a11b538e352dd5525 2013-08-21 02:09:46 ....A 1966504 Virusshare.00084/Virus.Win32.Nimnul.a-0806d27481b9227891decf2ff684894310153b3cd5032e904b9cce379446e26e 2013-08-21 02:09:08 ....A 438745 Virusshare.00084/Virus.Win32.Nimnul.a-081bd61faafc389d0db8c7b5ec115cfb1985d13214d7bad85bcd668be5b9ea96 2013-08-21 03:20:54 ....A 296453 Virusshare.00084/Virus.Win32.Nimnul.a-0820e21482ab84848e2b0d08c658338104fd8ee0cb03aa1a75721a20ef8a2791 2013-08-21 01:49:08 ....A 3019194 Virusshare.00084/Virus.Win32.Nimnul.a-08382f2a299c731d7eddbce56ee1f014ac663b87a5b54cf8a2c7b81cc3f54bd5 2013-08-21 07:07:12 ....A 1999235 Virusshare.00084/Virus.Win32.Nimnul.a-088bfda9f342a876d50dbb3e1d8a9b5b1f417339a00fcf99294a27b44432fd4c 2013-08-21 06:13:16 ....A 307181 Virusshare.00084/Virus.Win32.Nimnul.a-08c886e4366f3bd1f07794b2d95975e174d1131153f1e7668269b599159427d5 2013-08-21 01:49:12 ....A 180655 Virusshare.00084/Virus.Win32.Nimnul.a-090ed09b70f742924df99ff2b0be3827a3222ca525798d66656577c0753e1b1e 2013-08-21 02:34:22 ....A 328576 Virusshare.00084/Virus.Win32.Nimnul.a-09177f1d26b6345a62ff1bdae2446eea874c7f0be173e5020532e74258b06eaf 2013-08-21 02:34:16 ....A 193024 Virusshare.00084/Virus.Win32.Nimnul.a-093117c61f86368c7d29d27c43aa0a7e8a6c487bde723959361e15a9e377fa23 2013-08-21 05:05:10 ....A 291331 Virusshare.00084/Virus.Win32.Nimnul.a-0940290d7c219c3037a2d9539b00f7b7ac0f11ec5bd0895e7440564241cc459e 2013-08-21 01:52:54 ....A 246099 Virusshare.00084/Virus.Win32.Nimnul.a-09bd2a563d4402dec0859e7596449540a65ef9caba3185770cf0ca2c261dd6d2 2013-08-21 02:23:50 ....A 237973 Virusshare.00084/Virus.Win32.Nimnul.a-09d968f4dbc541436f55f6f85b2f7e8eaa33040b2e13c3163f37e81972e34488 2013-08-21 08:58:28 ....A 252392 Virusshare.00084/Virus.Win32.Nimnul.a-0a0749ce20678ff5e30b174cf15aa2ed94703086c92082e29bb10a72135c54b6 2013-08-21 08:19:24 ....A 393686 Virusshare.00084/Virus.Win32.Nimnul.a-0a2c6ad30683457e80a8d1c2fd159fc74d0b4afaf086b63f3f6ca98e1e7fdcdb 2013-08-21 03:32:10 ....A 176495 Virusshare.00084/Virus.Win32.Nimnul.a-0a3047261bbd352c9c427e622e67e8be72f3ff1703b39a364d92a6214109deef 2013-08-21 04:19:50 ....A 307145 Virusshare.00084/Virus.Win32.Nimnul.a-0a4696ae12efa982bbf5b715bbd4ff2934fbff65e0f694155e3ee6c1d9d02554 2013-08-21 03:56:26 ....A 713214 Virusshare.00084/Virus.Win32.Nimnul.a-0ab5e9e5f498d84195fbc3ec000d078148988457fe0a0b1535e73b780657d762 2013-08-21 02:03:32 ....A 160171 Virusshare.00084/Virus.Win32.Nimnul.a-0ad1a49d3e950c8591c03c397568fa702b51f49f1b7ab73c137f95352b397273 2013-08-21 09:00:10 ....A 969744 Virusshare.00084/Virus.Win32.Nimnul.a-0b1395c98a189eaa8ca7c291218c4655f446cb552b93dc527b1daeb7bb7bbca3 2013-08-21 01:51:22 ....A 4947854 Virusshare.00084/Virus.Win32.Nimnul.a-0b1c4a9e37a065d3622b240323b0d21675aaac4335bebce5d25b4976708ffc2a 2013-08-21 10:05:28 ....A 168293 Virusshare.00084/Virus.Win32.Nimnul.a-0b2a839423f53db9ab7f59b7ff1041a5bac419b9326892c258d2097fe87c7996 2013-08-21 02:26:06 ....A 209394 Virusshare.00084/Virus.Win32.Nimnul.a-0b83113b9005fc5171930f61fa021efa039b7e1f2eff87309430ec4d07097f10 2013-08-21 06:53:00 ....A 343920 Virusshare.00084/Virus.Win32.Nimnul.a-0b8dc629e73601bc8ce7aa463f1a6da308898fd0ad44bf242eae86982895ed52 2013-08-21 05:40:56 ....A 475482 Virusshare.00084/Virus.Win32.Nimnul.a-0c4363752e8968cc792411ba82552cb4fa8008b00952eea0d4d3231e443f0c0e 2013-08-21 02:46:28 ....A 124826 Virusshare.00084/Virus.Win32.Nimnul.a-0cc18f37c599f28b8922863cf07b9721a1e4cd1dace4362d09e304c37e819d79 2013-08-21 09:15:10 ....A 542609 Virusshare.00084/Virus.Win32.Nimnul.a-0d55dbe216a17e4cb3e7a1845e5616dc198f7179395366ca20c2e5ff7f1d725f 2013-08-21 03:40:44 ....A 401783 Virusshare.00084/Virus.Win32.Nimnul.a-0dcde0b93532b0214a173c9604730ef8764a59e27be2c20a8251b5c03bedf4a5 2013-08-21 05:18:10 ....A 708993 Virusshare.00084/Virus.Win32.Nimnul.a-0dcf9bb092a9a1726dc2c2dac157919617bcb8b382dec09ed0d74e3956a1458b 2013-08-21 06:51:32 ....A 348571 Virusshare.00084/Virus.Win32.Nimnul.a-0de55bc16b33ff7370ef846bd6f8f16ca6e937eb7a523a74ca7f8bfc0fe24c45 2013-08-21 03:40:52 ....A 2384398 Virusshare.00084/Virus.Win32.Nimnul.a-0e53617bf974685a4a9117243757e47eeefa2253c89e4fd7b210cc65513547f4 2013-08-21 09:32:10 ....A 190881 Virusshare.00084/Virus.Win32.Nimnul.a-0e988858df5c377791815a309de72eba502eb6d8647f75f1a221d660639d4837 2013-08-21 02:23:42 ....A 794477 Virusshare.00084/Virus.Win32.Nimnul.a-0eb8b148012e796e354410c71292ff8b6d7c5de3bae38a1179db5895eac2623f 2013-08-21 08:00:08 ....A 564722 Virusshare.00084/Virus.Win32.Nimnul.a-0ed4876cfa33cf0ea5ea9d732877fe66d083c65265175c1ffca3f3d49fde1d8b 2013-08-21 05:43:58 ....A 332311 Virusshare.00084/Virus.Win32.Nimnul.a-0f34d62cb9956b8463a21db2720c4c68dc805ef6ab8de365ed5f62d51c1165c5 2013-08-21 04:09:36 ....A 285169 Virusshare.00084/Virus.Win32.Nimnul.a-0f42b0afb17cba832df2ad99b9f49c9ac250a872ad3e51892a11e7934a25e4f5 2013-08-21 02:34:16 ....A 135636 Virusshare.00084/Virus.Win32.Nimnul.a-0fa50b1dc96b397bb6ded1f6d247cfd846bc2b937a6b199310871efee5082e72 2013-08-21 09:45:14 ....A 409600 Virusshare.00084/Virus.Win32.Nimnul.a-0ffe97a92dd38bd9d1aa8e46b71d2dfb3a8801dd37a90fc9a3d2a17e98f242ea 2013-08-21 02:44:48 ....A 309721 Virusshare.00084/Virus.Win32.Nimnul.a-10a89033465279a192a0dfbe299d68530a45875de5d3aa1bd5cf2ac03e60e5fc 2013-08-21 05:36:40 ....A 110592 Virusshare.00084/Virus.Win32.Nimnul.a-10d2ad67847d2541246d6ce988727102be2be9e35b6c039540d3ad4f93be5661 2013-08-21 03:33:24 ....A 270705 Virusshare.00084/Virus.Win32.Nimnul.a-10f8e7a2593a761534db82867184283ffca9ff7dacf0ffa4b690581cf01da912 2013-08-21 02:16:00 ....A 508284 Virusshare.00084/Virus.Win32.Nimnul.a-11364d65716aaa3a0e36bd0ab11f0a33801df64637939922b13828e06cbbf2dc 2013-08-21 07:20:20 ....A 440329 Virusshare.00084/Virus.Win32.Nimnul.a-11524b798c2e2d506fce68c468a7ae53392067090d95d6c263d277655e10af0d 2013-08-21 02:31:04 ....A 136645 Virusshare.00084/Virus.Win32.Nimnul.a-117947449698ea4152ad591d653652e8f9b00136798b1d34ad54ff357c499e60 2013-08-21 02:15:50 ....A 252761 Virusshare.00084/Virus.Win32.Nimnul.a-1195c1b4370ab2d5d0829bf6d5ef29bbf5337757634c7c130ca6d903ffcc5d8c 2013-08-21 07:48:50 ....A 631200 Virusshare.00084/Virus.Win32.Nimnul.a-11b4a9f83774a0c03dd44bdf660ad3828d3f959d47578a8006471990f6c0395d 2013-08-21 02:01:08 ....A 1135023 Virusshare.00084/Virus.Win32.Nimnul.a-11f995f1266eec78524d8a302b70e55a3f9ce1c17bc8701a56ecb436bacb21f7 2013-08-21 02:30:34 ....A 164253 Virusshare.00084/Virus.Win32.Nimnul.a-129613662e29b83e8502f8dd64305976eb88a27c9c72d58d701a0b03d491ccd4 2013-08-21 03:55:54 ....A 70144 Virusshare.00084/Virus.Win32.Nimnul.a-12a512541315861fb120a4a888430d674b608e48a13530b556d6ae68a8df7f4a 2013-08-21 06:00:28 ....A 184844 Virusshare.00084/Virus.Win32.Nimnul.a-12ab89f04c0e5889c2773451f2c8b69c91cce8079851c52cb24554b7498729fe 2013-08-21 04:14:54 ....A 719232 Virusshare.00084/Virus.Win32.Nimnul.a-12b1c46919a34305d68db5e0e6ba7d0cc2a636ccdc3342329c79eedf8fc652b6 2013-08-21 02:02:00 ....A 351602 Virusshare.00084/Virus.Win32.Nimnul.a-133df8ef9224a02bc9430de04af8027e1493989eccd64ddb16acd6da3ab2b448 2013-08-21 02:27:40 ....A 713170 Virusshare.00084/Virus.Win32.Nimnul.a-1352484babecd9ba43ce6a1c4a231f56ee2afd033d63e77f91d9fb8b45df8de3 2013-08-21 09:08:10 ....A 696256 Virusshare.00084/Virus.Win32.Nimnul.a-137714598f818968dce4f0c7a489fdb5115f85ea450636ad4f07e91f7ee33b7d 2013-08-21 06:07:50 ....A 193034 Virusshare.00084/Virus.Win32.Nimnul.a-137b517f051f92fbd07450b691d5f35759b456bd72ad271a72aaf465b938fc9e 2013-08-21 07:25:38 ....A 291162 Virusshare.00084/Virus.Win32.Nimnul.a-1386d463b4e3cd2c7d7db0102bdc4bb7e099323a3ef9bd72da68989e1a0bd106 2013-08-21 03:33:20 ....A 471569 Virusshare.00084/Virus.Win32.Nimnul.a-1407646ba88e003686da3251336b92120755387657adc306a8c65453824eb96f 2013-08-21 09:47:38 ....A 217612 Virusshare.00084/Virus.Win32.Nimnul.a-146ec51b717f657c676e4f729cc88b00b9a6306c8681f6fc3a1667bd5cfe075e 2013-08-21 06:22:10 ....A 393620 Virusshare.00084/Virus.Win32.Nimnul.a-14beb0e065c6f1a98d391e019e1713fb4efa19791efe966e9c593f7a7943e037 2013-08-21 09:31:28 ....A 135616 Virusshare.00084/Virus.Win32.Nimnul.a-15201385f644c3bbb7ff92e27f06e0920d87c842de13e2b7277db585bc1cd1a9 2013-08-21 05:59:24 ....A 782336 Virusshare.00084/Virus.Win32.Nimnul.a-15bf53162fdc730c52d48ab2c304642ce0b4b28c6015d7f5a06569a5aeee82d0 2013-08-21 02:45:24 ....A 180630 Virusshare.00084/Virus.Win32.Nimnul.a-15f2d6c184e941eb915f3c506073506bf4e48fa9e60d7f7dd3aa730621e38c37 2013-08-21 05:10:22 ....A 221697 Virusshare.00084/Virus.Win32.Nimnul.a-16049f9a6dee67a95e735db70e42ddada03db5eb58dcdea8287d4c6380f4a415 2013-08-21 02:09:54 ....A 771414 Virusshare.00084/Virus.Win32.Nimnul.a-16b46e89c96dd28f364e6db9a69080d0de240a6525c552568fc044ad630abea8 2013-08-21 10:01:18 ....A 713104 Virusshare.00084/Virus.Win32.Nimnul.a-16b775868f8f94fc27ade1b0ed1f84b7e73d0a3063c308ec09138f78e0ca8a0f 2013-08-21 07:21:42 ....A 314752 Virusshare.00084/Virus.Win32.Nimnul.a-177b1c287f89892227c6ee7c2855f67a0e7a3acf83ab8d4c9077fc6ebcbec61d 2013-08-21 08:26:26 ....A 479761 Virusshare.00084/Virus.Win32.Nimnul.a-177e3ad202c51d520e86a862f2c8eea6e890d1165289f846af217d14b154e845 2013-08-21 06:59:30 ....A 192864 Virusshare.00084/Virus.Win32.Nimnul.a-178c1febeab78a54696a37982c3989d28f731092d43e6ccc0fbb21e03733fb26 2013-08-21 03:42:28 ....A 688494 Virusshare.00084/Virus.Win32.Nimnul.a-17b5ef74fa386a6e3b2bba7c0b988d916cab66278597d9b9e81ffd7fd7d05955 2013-08-20 17:53:14 ....A 3019138 Virusshare.00084/Virus.Win32.Nimnul.a-17baac5d7066101224dae0add04df7b02a9809157fc254649ac4a92e1849ec4a 2013-08-21 02:41:50 ....A 188416 Virusshare.00084/Virus.Win32.Nimnul.a-17cb19566fb470df44d42d4fe3d821cc5624701ef38babc730efd92522eeaed2 2013-08-21 07:52:22 ....A 225677 Virusshare.00084/Virus.Win32.Nimnul.a-17d759e9484a816349796fa9b8cd218af59c00a5fffa1cdff6be4638dcba1b25 2013-08-21 01:49:18 ....A 254400 Virusshare.00084/Virus.Win32.Nimnul.a-17f7d823667715af405a6d7f0825bb023ee2bafbfa5799dc97732b19e0fc928b 2013-08-21 02:09:04 ....A 2384317 Virusshare.00084/Virus.Win32.Nimnul.a-185d204ff42249bd9a9d8d1fb63486d132143b7c0246759bc3fc56e7871f69a9 2013-08-21 03:59:36 ....A 217432 Virusshare.00084/Virus.Win32.Nimnul.a-18bbe374f4cfa5c9fbf5aafe16b4dc0b1aa8655359191d54604dd843fb39ceed 2013-08-21 04:05:26 ....A 354195 Virusshare.00084/Virus.Win32.Nimnul.a-1967b792a918b3de3c3ece39b18d0e682bda777ca8577bf9b631ccc95d3950a4 2013-08-21 08:30:30 ....A 122880 Virusshare.00084/Virus.Win32.Nimnul.a-19cba16e5b304c7287c79cbca3d2cdb6c3c5c7d29ce8d7032113347aae73499a 2013-08-21 01:50:56 ....A 139194 Virusshare.00084/Virus.Win32.Nimnul.a-1ab7a0df8f630a4e4219c2f5713f4985eadc035259c98d60a4abe4d6c16af42b 2013-08-21 08:31:12 ....A 1135112 Virusshare.00084/Virus.Win32.Nimnul.a-1abb5f900db4851d446e038a3786d82dc63e3d430705e99f7a6497cb3d8dfca2 2013-08-21 01:51:52 ....A 166759 Virusshare.00084/Virus.Win32.Nimnul.a-1abc626a5ad55455f6272037bff7be9b2f631dcebbc8dfda2a5bf20f288bbf5c 2013-08-21 04:01:52 ....A 542551 Virusshare.00084/Virus.Win32.Nimnul.a-1ae34122245454c4713785c4ee4d7fc57fbdb9669b4c4d4319f6f4ae135c7ceb 2013-08-21 02:04:36 ....A 262668 Virusshare.00084/Virus.Win32.Nimnul.a-1b2a07c33a2f943bd7fc003a2ab83f96960ae625c659a6bff135e55441e20c86 2013-08-21 02:00:48 ....A 763783 Virusshare.00084/Virus.Win32.Nimnul.a-1b9547075bd42591b9bdd3d60442c2f74637292474d34cc93a4cacfc0e28dad3 2013-08-21 07:34:08 ....A 1929702 Virusshare.00084/Virus.Win32.Nimnul.a-1bf71277fd8a22ddb2462fc84eef9f2bfb3910a04f14e4d81182760d5862763c 2013-08-21 09:10:16 ....A 414720 Virusshare.00084/Virus.Win32.Nimnul.a-1c3d4fb3aad6959c26fe956d1d51f07612c263d7cd32741461e7eca591710268 2013-08-21 04:12:12 ....A 848369 Virusshare.00084/Virus.Win32.Nimnul.a-1ca3cebab477c724e27c4877ad3031764f6945df0f5f0027627c22e5c1fa2a22 2013-08-21 07:58:10 ....A 184669 Virusshare.00084/Virus.Win32.Nimnul.a-1d1e500183447b8cbddae2070577bf9cf601eeb07a368c833cee2c9b7f73a8bd 2013-08-21 09:46:58 ....A 1392640 Virusshare.00084/Virus.Win32.Nimnul.a-1d3de4729d67ea6447d63124998cb90895f79793b43f8a9eeefce164d25a5896 2013-08-21 07:00:40 ....A 197080 Virusshare.00084/Virus.Win32.Nimnul.a-1d5a72debc9a8bd79f699d79106db431df26a2ec5e37661a1dd579a5011f621d 2013-08-21 07:30:58 ....A 246285 Virusshare.00084/Virus.Win32.Nimnul.a-1e706f99d003ce851d8cea4ca2ac9612a418e154981bd0bf8db2b004e6d9687f 2013-08-21 04:07:38 ....A 666628 Virusshare.00084/Virus.Win32.Nimnul.a-1f35106c7e9cfb9a78a16ab046e85ac0bcb35a0362f7a66b08cdf0e94ef70c9c 2013-08-21 09:25:56 ....A 1319301 Virusshare.00084/Virus.Win32.Nimnul.a-1f46d8778ec54e8dabfa051a553514984554aa2b4f8c4828590ba2d0966cb70d 2013-08-21 03:32:04 ....A 205325 Virusshare.00084/Virus.Win32.Nimnul.a-1f5105f2c9d7393bb9009933c35e6a43ae2f9721970cc1341388b2fe3f74e32a 2013-08-21 02:15:58 ....A 688651 Virusshare.00084/Virus.Win32.Nimnul.a-1fe243fcccaf48c69cf8b44a8eec492139998407e1bf9d72dcb7c7af3bc2e748 2013-08-21 06:24:06 ....A 483688 Virusshare.00084/Virus.Win32.Nimnul.a-200ae36cec365ab12792e2f561b43eff85983036e2545544af172db6165d506c 2013-08-21 05:26:58 ....A 294912 Virusshare.00084/Virus.Win32.Nimnul.a-200ffafb9a375a07a8d638877a2c25ac0deda6a4d5b0319eec2ccfefa7c44c4e 2013-08-21 09:25:34 ....A 192852 Virusshare.00084/Virus.Win32.Nimnul.a-2025870b7a1617ee8514d5684384a53e76740b66e0e9ed74f63d714591a4095c 2013-08-21 04:12:12 ....A 833518 Virusshare.00084/Virus.Win32.Nimnul.a-20e3e5d5a1e20b8d63c7f6ee624cfac6cb92db39a42786e0da957267c366a5ab 2013-08-21 07:10:00 ....A 422393 Virusshare.00084/Virus.Win32.Nimnul.a-210955dfbb75f0920dec52b77c62dac8a5b3ea14aaa0fbe211298bfe18e17f10 2013-08-21 08:01:14 ....A 260001 Virusshare.00084/Virus.Win32.Nimnul.a-21c56973d9cd3e677277ecba46306dd186e3757a8da292f37fc2dfdeedb6c31d 2013-08-21 07:27:48 ....A 565645 Virusshare.00084/Virus.Win32.Nimnul.a-21dab1e2f50fd8fbe5cec5e0351dc0ba630932bc715d4f11533cae7e1c0ce070 2013-08-21 07:58:00 ....A 268151 Virusshare.00084/Virus.Win32.Nimnul.a-21f68225cf98c9fa0bb553843587f59fc86a0ab8dbac6692f185a7d7ea78677d 2013-08-21 02:47:46 ....A 245161 Virusshare.00084/Virus.Win32.Nimnul.a-221332407b33fb368b869046a9676f6d4da47b4d7b119fe7bfeb5d827ace2bda 2013-08-21 03:38:30 ....A 286061 Virusshare.00084/Virus.Win32.Nimnul.a-222ca5e84d0c9f45d02798c8c8deefd9ab04a895560b326accdb1759bb406f6f 2013-08-21 02:09:54 ....A 771587 Virusshare.00084/Virus.Win32.Nimnul.a-223296a02411ea2b71e11ab074d48c80d11aa1ce96bcc5df24cd23a833ca9682 2013-08-21 04:15:04 ....A 1364312 Virusshare.00084/Virus.Win32.Nimnul.a-2255a34b56624579a2fedd3c89ac97ecf5a1f7394ed79d674a9e4e4e36b5502f 2013-08-21 05:12:44 ....A 432475 Virusshare.00084/Virus.Win32.Nimnul.a-229079a5639114a0abf1b17474c812f1229954fd0cc5d2446b89928c23e18565 2013-08-21 03:52:34 ....A 268220 Virusshare.00084/Virus.Win32.Nimnul.a-22d265f1c1ac254395ebfb46a85b7cfd9b07e1a43eef6913b23da2e0432187bb 2013-08-21 04:17:30 ....A 2384266 Virusshare.00084/Virus.Win32.Nimnul.a-230c5134f1b66b75c808b2a962ae871cb099d7bbbf905622d940d1e904ab8b1e 2013-08-21 05:12:40 ....A 561645 Virusshare.00084/Virus.Win32.Nimnul.a-2351d6bd610087a17137aa547d25d1835af4a444500076127eb5271f44a94cf9 2013-08-21 02:09:26 ....A 254374 Virusshare.00084/Virus.Win32.Nimnul.a-2373d2b24789576c6ad64b2696ee2b4261dd06e067af9e8748c42ed4ca999e61 2013-08-21 08:21:42 ....A 569743 Virusshare.00084/Virus.Win32.Nimnul.a-23ee4b71a5cab10ba0c5734722dcf90b29926fdeb17306a31fd90661b0e6ad9f 2013-08-21 10:10:02 ....A 311815 Virusshare.00084/Virus.Win32.Nimnul.a-249fd85d7d8fa96faf400d504d11502de5b8ab9553a8e9d3b8305e823df9e98c 2013-08-21 05:02:40 ....A 198575 Virusshare.00084/Virus.Win32.Nimnul.a-24c7b28326d6e2e88dff9c38fbcb078b4ad7bc792462b63930583309041ace3b 2013-08-21 09:30:30 ....A 209383 Virusshare.00084/Virus.Win32.Nimnul.a-24cdba90f085d002b7055653416f20aa2effed7f1ac13e6bc02fcabcd8e87bc9 2013-08-21 09:06:52 ....A 1208738 Virusshare.00084/Virus.Win32.Nimnul.a-24d069ed1a0a38f179d399f4acca4fd16bbb3c8da34c8fcd818bf6159e822d79 2013-08-21 04:09:12 ....A 510930 Virusshare.00084/Virus.Win32.Nimnul.a-25102512b8ffd01be31e4ec4198821c3b60b787dc89f8ad0501c0a306a79e2ed 2013-08-21 02:45:30 ....A 401838 Virusshare.00084/Virus.Win32.Nimnul.a-2513e6c5b9aa05fe51609d7fa67797c7e24f995dc71a5c66d484c8c81210cb60 2013-08-21 01:49:20 ....A 606650 Virusshare.00084/Virus.Win32.Nimnul.a-25803e389c14580c9c74f995cf3508ca8d4761c4a19743b7c2f47e73db4699d7 2013-08-21 02:15:48 ....A 763760 Virusshare.00084/Virus.Win32.Nimnul.a-25e54e7d281213c510fd307ac8f3f66a022fc47e2629872a98efcbf0ea827971 2013-08-21 04:03:12 ....A 397658 Virusshare.00084/Virus.Win32.Nimnul.a-25ed4dfc364a8d8dc0bdf502ea1c5db98ed051b5227d0d0f7f1cc20668170bad 2013-08-21 05:05:16 ....A 410096 Virusshare.00084/Virus.Win32.Nimnul.a-260a871cf6c34cba7ea1643ab7489629e001b41ee13630d585793cb37762deef 2013-08-21 04:07:26 ....A 336267 Virusshare.00084/Virus.Win32.Nimnul.a-260d55792993370b7c7e9e6fdc90aace6ae6288f735bb99edb0935e3bbeee145 2013-08-21 03:32:52 ....A 763874 Virusshare.00084/Virus.Win32.Nimnul.a-267b3c671cd67e1b4e87575344401ab5a14dfe555b0103ea727caa60bc8ec2d0 2013-08-21 01:55:18 ....A 336243 Virusshare.00084/Virus.Win32.Nimnul.a-26a87c4ce7594994c6d92a99f2255f18f03f3899f0441b1ad2fa581f95551b46 2013-08-21 01:55:26 ....A 391584 Virusshare.00084/Virus.Win32.Nimnul.a-26c1c253ada330c29098f2eab6c0f3d9340d090c6ea864f1372cfd2f332fe43c 2013-08-21 09:45:02 ....A 393751 Virusshare.00084/Virus.Win32.Nimnul.a-26e5a8e6e86665a33ff057614c97206cd36a0e8d7627b5ac515de73ca42f269d 2013-08-21 05:12:58 ....A 1257954 Virusshare.00084/Virus.Win32.Nimnul.a-26e5ec6bf331a8284dd6902f9e714d950aef140f287905c1561da231cff2f544 2013-08-21 07:29:04 ....A 848375 Virusshare.00084/Virus.Win32.Nimnul.a-275ed0f29c41896a9c4a22a6126192ac99d4a660d23e957a190a5a518a846498 2013-08-21 02:45:20 ....A 405923 Virusshare.00084/Virus.Win32.Nimnul.a-27a3866e3748842715c0ccea97de27444180a3afd17dfbf12a8116fd58c766fd 2013-08-21 05:32:50 ....A 122880 Virusshare.00084/Virus.Win32.Nimnul.a-27f1986e4319ba8779e9bcdf1cf67be6dd2e1ff639c783f8258ab27abdc9c1e0 2013-08-21 04:15:26 ....A 285060 Virusshare.00084/Virus.Win32.Nimnul.a-283934ff8b03afec531bc0209e622d8d7694aa798797e780acfd8bc75d65c2e8 2013-08-21 08:58:14 ....A 156102 Virusshare.00084/Virus.Win32.Nimnul.a-28545f1ecf7216949529622b14289309dbcb5eee3650a88ffe3e9f4bddf33f21 2013-08-21 02:24:26 ....A 131072 Virusshare.00084/Virus.Win32.Nimnul.a-28e8fd406ff67d01e3e0dfc1ae61bb5d830f2c93cb1da9a167e0df63f1ed6895 2013-08-21 01:59:58 ....A 602112 Virusshare.00084/Virus.Win32.Nimnul.a-2a376ac2f7d68d796ae5baf499557e87814bccd4ec29595c85e46002529084aa 2013-08-21 09:18:30 ....A 332310 Virusshare.00084/Virus.Win32.Nimnul.a-2a5f2566af67b0a516ec7268be65ac81c1003321dbeff33cf11478cfb3cd9327 2013-08-21 02:09:50 ....A 5059924 Virusshare.00084/Virus.Win32.Nimnul.a-2a9bfb2475ec842d4e09def6aae561b70281765b58df641fdfaa6df825eb5374 2013-08-21 10:07:22 ....A 1672127 Virusshare.00084/Virus.Win32.Nimnul.a-2a9e49d84a27b5a6d82caafca850069225f700ca93bdc4de987d3390a50256bb 2013-08-21 09:23:52 ....A 307032 Virusshare.00084/Virus.Win32.Nimnul.a-2abf27235082412f56f54c00652f55f3a475b72c92250f9e5ce91c0504a04d93 2013-08-21 07:39:50 ....A 321471 Virusshare.00084/Virus.Win32.Nimnul.a-2b8d299c3196c6e4d8d828052149adc6a6488df787d3d1f98fb9d59bd637d2d4 2013-08-21 06:39:58 ....A 475532 Virusshare.00084/Virus.Win32.Nimnul.a-2bb08dea6668afa220a75409f5ed06c13b535abe7ad4546f8174076a97e29670 2013-08-21 02:16:34 ....A 565671 Virusshare.00084/Virus.Win32.Nimnul.a-2bd2fe2766cf520f65f0d6131e5b27e1cfbe016078732caa29d564acae0f609a 2013-08-21 04:16:24 ....A 221715 Virusshare.00084/Virus.Win32.Nimnul.a-2bde6b127ce6dfd745585044161077b6a555b60a1c659f41e84cf6340653ddc9 2013-08-21 04:10:44 ....A 586214 Virusshare.00084/Virus.Win32.Nimnul.a-2bea850562b1efa55af475b534f8732ba19abfababaa81dedda8c54d81525968 2013-08-21 05:18:12 ....A 294865 Virusshare.00084/Virus.Win32.Nimnul.a-2c0c50f2be44d695385c693b7320372cbf4263d021acf102ff19cc9a2aab50cd 2013-08-21 03:38:16 ....A 320418 Virusshare.00084/Virus.Win32.Nimnul.a-2c2caba06b4e03f0a29d179358c45523b3e4a8926494940f2a515894c18d381f 2013-08-21 03:13:28 ....A 221146 Virusshare.00084/Virus.Win32.Nimnul.a-2c36ddb2a89a087f7230349a6e0b7e577549f62af0c25895628cdf4a8404b2dc 2013-08-21 04:14:56 ....A 769449 Virusshare.00084/Virus.Win32.Nimnul.a-2c6cd1904747050c8ed7bd03f764d42da901ac2614ea3b6978b6aada0fc37f48 2013-08-21 05:52:32 ....A 848370 Virusshare.00084/Virus.Win32.Nimnul.a-2c7be3e96e3f5cf6e08aeaac5a4e095cab8a69f5f8b1f0c4e3cf26049bde6abe 2013-08-21 05:10:10 ....A 244087 Virusshare.00084/Virus.Win32.Nimnul.a-2cdc0db5149640eb385b01b727835b1e39c29182d7b9310bddc558b927c87711 2013-08-21 03:30:08 ....A 307068 Virusshare.00084/Virus.Win32.Nimnul.a-2cfdfdbbe78d16473da6b9474a5298a7084501c84dcaa09967dc5386a9477137 2013-08-21 04:13:28 ....A 217499 Virusshare.00084/Virus.Win32.Nimnul.a-2d56629a72e9b27cda68ca8b538b157757bcff349a27f6d563e15d03dba51a24 2013-08-21 02:33:42 ....A 237929 Virusshare.00084/Virus.Win32.Nimnul.a-2da9db6105b4ec7a29e461927a640b0458b76431cb33f9fd07dcbd8c734ec631 2013-08-21 06:25:36 ....A 196066 Virusshare.00084/Virus.Win32.Nimnul.a-2e9fa4674f53fa02974fa11f0372456fcdf0b9bd54b90b7e9b054519fb0ad49b 2013-08-21 02:32:08 ....A 274432 Virusshare.00084/Virus.Win32.Nimnul.a-2efa3948d9d9c36e890fbc2d0eb1439b6ab7015925ff0b6157c5449b55ccc38d 2013-08-21 08:25:20 ....A 151966 Virusshare.00084/Virus.Win32.Nimnul.a-2f04af2f5b2a842d76b3e5235e720bf1f95bad2f333ee0c3d39ba8bdf61c2829 2013-08-21 03:37:20 ....A 321430 Virusshare.00084/Virus.Win32.Nimnul.a-2f1e688f442e8bbfdfa42e08caec84d8ed883e1119b71476eaad264cbc3bc1eb 2013-08-21 02:23:46 ....A 615824 Virusshare.00084/Virus.Win32.Nimnul.a-2f2031b181fe2524c0eda39b2ba3936ba372c0bdd3c1965a4c83c040daafbd84 2013-08-21 09:30:32 ....A 688541 Virusshare.00084/Virus.Win32.Nimnul.a-2ff18bfb0153be085a9b9d12f558db6a5df55f457c363502940ffa1ad6854e0c 2013-08-21 03:29:50 ....A 209388 Virusshare.00084/Virus.Win32.Nimnul.a-303062b8998b96e1380f05ded87ca7cb9dfcb045617a01dd590e698aad6199f0 2013-08-21 05:29:30 ....A 356811 Virusshare.00084/Virus.Win32.Nimnul.a-30344d1354ce34b1713a254f0f704e773c347914d2a82216f719e4d4ec25a830 2013-08-21 01:49:24 ....A 5060000 Virusshare.00084/Virus.Win32.Nimnul.a-308717ba8f641abd448b02dfb26094bf468c83f838508162247f2d756dd8a189 2013-08-21 06:25:58 ....A 348678 Virusshare.00084/Virus.Win32.Nimnul.a-3090796c5e756ba552fafbba230fd60406f456b7c2d3bcf8689b85a476a97470 2013-08-21 02:23:50 ....A 688551 Virusshare.00084/Virus.Win32.Nimnul.a-30e92e8a2f6317f43a4dd80ffa03e904a83e9dd9d99fd23565c60e95a1c2d1b0 2013-08-21 05:29:00 ....A 1929607 Virusshare.00084/Virus.Win32.Nimnul.a-31047355834698de3a781ed2b10fe3a957ac008ac6b031f3e9be8a0c9a9fd0b7 2013-08-21 02:55:58 ....A 534874 Virusshare.00084/Virus.Win32.Nimnul.a-3164c427c9ebcc1420f70f1dfe6f70758fbea1f9e715486bf05a36796fd8ae4b 2013-08-21 04:57:40 ....A 535011 Virusshare.00084/Virus.Win32.Nimnul.a-3207861a12045a0ded13ba01552a100b65590b8ce3ef81415ea364aa044fa863 2013-08-21 09:32:10 ....A 475659 Virusshare.00084/Virus.Win32.Nimnul.a-323205c36a368d17f5196781894ad42269c253e51a554d8df56fb029c08e0cf2 2013-08-21 05:12:22 ....A 172428 Virusshare.00084/Virus.Win32.Nimnul.a-32ca152c27cbf0b88f05365f3ddecc8f6d380f8a48f94ecff38b2fae9085b4c8 2013-08-21 03:32:56 ....A 855512 Virusshare.00084/Virus.Win32.Nimnul.a-32ef25822a07e87e18f5dafa00abf3e7453877efe835327d46fe3f6f5ffb57b3 2013-08-21 02:00:26 ....A 623029 Virusshare.00084/Virus.Win32.Nimnul.a-32f67697197c6deb179b1dd4199979e94ba03e9fe424413860117cca90f2676f 2013-08-21 05:10:08 ....A 511420 Virusshare.00084/Virus.Win32.Nimnul.a-335939305af89f6ee6c9cf2f735decd23953b3f18ec74bf6e3668b64d97867a3 2013-08-21 09:09:58 ....A 709064 Virusshare.00084/Virus.Win32.Nimnul.a-336bf348f48a49fc1f6f810e4235670df4c5163c20b325ad326d2cf5127545ae 2013-08-21 02:16:34 ....A 796139 Virusshare.00084/Virus.Win32.Nimnul.a-33afc2c81902ac2fbd78e803d82569602fd4beb467bdb809a4e5e403e2cc8994 2013-08-21 03:24:36 ....A 184706 Virusshare.00084/Virus.Win32.Nimnul.a-33b3097a7ddb25ca221eafd55db0c3fe7e57653acd9726813e27a1912e8e135f 2013-08-21 06:22:10 ....A 975198 Virusshare.00084/Virus.Win32.Nimnul.a-341b77c5ccabb73fe3d5c87d201a4d7939062a332f901ecc22ccce0359790e08 2013-08-21 02:41:28 ....A 124792 Virusshare.00084/Virus.Win32.Nimnul.a-343b1be9ea9280cfa5ab4bc27837d0fd14ba542e9c2d33b41f0a26561835c6fd 2013-08-21 03:33:20 ....A 1134979 Virusshare.00084/Virus.Win32.Nimnul.a-34638812e9a987e4f1db9f8c4650a245814d8217d9f8b4eab815eb28564c9069 2013-08-21 03:46:32 ....A 190992 Virusshare.00084/Virus.Win32.Nimnul.a-34c8440d940c3cb9f5b3fe8903e0afb8d464f40aa86a51b94af8fc6c926f9029 2013-08-21 02:50:42 ....A 1929621 Virusshare.00084/Virus.Win32.Nimnul.a-34d5accf04481386b9769a2836aa85d107d80efc9a55dfebcf253808faa10d00 2013-08-21 03:20:18 ....A 629150 Virusshare.00084/Virus.Win32.Nimnul.a-34f4ffcdbe26c8ad27267bcc34799801ef540e243e0701cb217377fa727bd0f3 2013-08-21 05:12:56 ....A 405864 Virusshare.00084/Virus.Win32.Nimnul.a-34f60602fe4d03860d9914a17c36f2ef2218e9bdd3bcd52e169fbffa08a5e326 2013-08-21 09:28:42 ....A 344411 Virusshare.00084/Virus.Win32.Nimnul.a-350df250f50fbfd9eab817f93680029dcd4319bd07040d95c09fbd5cf57b5cc8 2013-08-21 02:34:24 ....A 1135015 Virusshare.00084/Virus.Win32.Nimnul.a-354d77d06a4d47f7c0e3dff7dc2858e045ab26e87c7fe445f7161c3a4439ac77 2013-08-21 09:06:54 ....A 168287 Virusshare.00084/Virus.Win32.Nimnul.a-35739a3095ee2ea2e90f4af5c89fa809b16a2f9398d436939482b918523e1d24 2013-08-21 04:12:10 ....A 479754 Virusshare.00084/Virus.Win32.Nimnul.a-3598d823a780e561bd2cccd76f51925039d17cf6d6c8c050989c868c68e944d1 2013-08-21 06:39:58 ....A 1257930 Virusshare.00084/Virus.Win32.Nimnul.a-35d43e27fa7664009edf080d22263cfd6617c022e55ded0e5b885dc22db1210b 2013-08-21 03:45:48 ....A 574870 Virusshare.00084/Virus.Win32.Nimnul.a-35f94e3ff58cdeb7fe0c86bb32c6f191ad04156d1d31d3981abfdef180d6d5a2 2013-08-21 02:03:56 ....A 229723 Virusshare.00084/Virus.Win32.Nimnul.a-364d48c121b5769b26291bdab12c4b3eddcba731ad93d75c539daa123c456794 2013-08-20 17:53:12 ....A 480275 Virusshare.00084/Virus.Win32.Nimnul.a-367c7358fd06120222ebd0a08fb85875e9e1425bf901f4b7051408b3c2cdc83b 2013-08-21 04:10:04 ....A 594315 Virusshare.00084/Virus.Win32.Nimnul.a-367cd9f7d6d1f616045946abe2462dc33144e82ca8b547f648f43447b62e0ccd 2013-08-21 03:16:26 ....A 98304 Virusshare.00084/Virus.Win32.Nimnul.a-3683044cb99d5b41255479be1ccfeeb594184b7bae061cfe9cd845b9831fb0c4 2013-08-21 04:58:00 ....A 763759 Virusshare.00084/Virus.Win32.Nimnul.a-36b029151852c0912a00b113c31e6a83aa1c951a94aa78e97468b1e128c4eb29 2013-08-21 07:34:10 ....A 491889 Virusshare.00084/Virus.Win32.Nimnul.a-36c35ccab85d2b5a8f47134d46b5dc2126f2665b4d765e65522584926fe8abfa 2013-08-21 06:32:14 ....A 1171869 Virusshare.00084/Virus.Win32.Nimnul.a-36c5425e650ba190aa168ca5151bd8f755cf561a022403d8761e3131096ad35c 2013-08-21 09:55:14 ....A 180643 Virusshare.00084/Virus.Win32.Nimnul.a-36f7a0fd50dd7ecc05336db09358db0abf955c535eec8d5e4a3a2d028b80d20f 2013-08-21 06:05:36 ....A 267631 Virusshare.00084/Virus.Win32.Nimnul.a-372586deda8cb8f596718559467cfb57d12c7291489b031242671dbb0d40bf26 2013-08-21 01:49:10 ....A 209358 Virusshare.00084/Virus.Win32.Nimnul.a-374c2d8a1cfd12064aaaa6e7e50099e965058fd02f19d4df291ba6a650542bef 2013-08-21 05:07:52 ....A 466320 Virusshare.00084/Virus.Win32.Nimnul.a-37638e7969de4f73694f5a12026e8c3113d0ee76493229c5db794e22e4487cfe 2013-08-21 04:08:54 ....A 483696 Virusshare.00084/Virus.Win32.Nimnul.a-37992ca9a297ec3c01303c74bb108bb86f93abe8c8754ebf227a299bb6fe72f4 2013-08-21 02:34:06 ....A 763823 Virusshare.00084/Virus.Win32.Nimnul.a-37f445ecbdc24d4866e0228481f6d04aadd00b80f5ab598f4b93bd1472ce333b 2013-08-20 17:41:22 ....A 528873 Virusshare.00084/Virus.Win32.Nimnul.a-380b91fe4938886ab0d5c2cc308632e27c211ec65a0970241b7f3e41d7b49b87 2013-08-21 03:15:36 ....A 151552 Virusshare.00084/Virus.Win32.Nimnul.a-380f7e669cb1a174ec10c92e6f137b74500c82b2b5115ecf9199af90d8ac2491 2013-08-20 16:57:12 ....A 582679 Virusshare.00084/Virus.Win32.Nimnul.a-383e9c8697aee921a6e5d124016575a1b8cf50ecd54c2b5a3140b9f7a072b335 2013-08-21 03:29:10 ....A 242052 Virusshare.00084/Virus.Win32.Nimnul.a-391db7f940a6cc73100c329d47d68a6a9178f098ceffe0eeab16eaeabb442082 2013-08-21 09:19:52 ....A 917402 Virusshare.00084/Virus.Win32.Nimnul.a-396d476ceefa0620a548406f030503612c388b4ac73d5cee5a95161294fc2b2a 2013-08-21 09:11:38 ....A 290816 Virusshare.00084/Virus.Win32.Nimnul.a-39a1213cbdae3e2a8b94e606507e03c6c922436c05ce8e5c2d75badfc86bb3fb 2013-08-21 05:07:24 ....A 681388 Virusshare.00084/Virus.Win32.Nimnul.a-39bd4a728427d2aa614f36bd6dbae88fce8b645a6d471ffd6a394f87acbd9087 2013-08-20 17:00:20 ....A 545299 Virusshare.00084/Virus.Win32.Nimnul.a-39dcdfbb01b4f008927ce44636a9a59bb750f04b4c9a7ff0ee852ce16689f6a1 2013-08-20 16:58:18 ....A 1372526 Virusshare.00084/Virus.Win32.Nimnul.a-39f727c111bd48c33099a2d4d2d03e032db502581777a6264ddeb63692c0a73b 2013-08-21 03:05:22 ....A 393731 Virusshare.00084/Virus.Win32.Nimnul.a-3b04b559beda5085785c1a4990eef7b70795005791b12860cfd60247671b05b7 2013-08-21 06:29:12 ....A 763882 Virusshare.00084/Virus.Win32.Nimnul.a-3b9a1a98b0b13a3d66c052507c49ddc06cfdb59c838858138ce5fb1a000ddb8d 2013-08-21 09:52:10 ....A 561629 Virusshare.00084/Virus.Win32.Nimnul.a-3cb0714fcc9752eec99296b5a15bd6c6f44679326700e6f4b6a06d99d1acabad 2013-08-21 06:35:18 ....A 254344 Virusshare.00084/Virus.Win32.Nimnul.a-3d4fe62a33f9dbde81c925548c1e46c3e5fb6895088ae12eeb21153fadd0930e 2013-08-21 05:00:14 ....A 274843 Virusshare.00084/Virus.Win32.Nimnul.a-3d8d5888e21bee3273e0928adc9c6f87e783e0ce01250bfaf6088ca346aa81a3 2013-08-21 09:31:40 ....A 406367 Virusshare.00084/Virus.Win32.Nimnul.a-3d93768c1da273fe149fdc64b41dbca37ddea67febd3f04637b053d53810a0d0 2013-08-21 06:03:36 ....A 174947 Virusshare.00084/Virus.Win32.Nimnul.a-3dcd53241f8c49bc9d5ef12c402361b4954fd00cbd140e572fac520ddcf0c93f 2013-08-21 04:07:16 ....A 265169 Virusshare.00084/Virus.Win32.Nimnul.a-3e56e879bebb5b06561e903c67754b8fedd85154bbcd7c4d64d7218692f5f520 2013-08-21 09:14:02 ....A 780784 Virusshare.00084/Virus.Win32.Nimnul.a-3e834611a8a3cdc9d4f3c269e3e08d3a84a0ddb0cc5ea746e0398001be01322a 2013-08-21 03:20:32 ....A 511507 Virusshare.00084/Virus.Win32.Nimnul.a-3f35e7616669ed3770fc519da5133b37128ccc31743f880a34bd67c004cb12a3 2013-08-21 02:18:18 ....A 313335 Virusshare.00084/Virus.Win32.Nimnul.a-3fae245205eca1b44c41323f2545adfef971d0c5e0bf5a02000e1d4ed46559c2 2013-08-21 03:06:38 ....A 188416 Virusshare.00084/Virus.Win32.Nimnul.a-4032c490b8acd980a89075ea0a7dc06e8e708e9162c840ac5a0d9d2ddb799218 2013-08-21 06:46:54 ....A 753092 Virusshare.00084/Virus.Win32.Nimnul.a-404fbccbd1f9793a20fd825b8015f7516aea5f7479efcbfd9841a372acadc543 2013-08-21 02:39:14 ....A 244172 Virusshare.00084/Virus.Win32.Nimnul.a-4070d4240acbfc9e128b456bf6ae741ad463e67b97a21ba2f3cd0e909ea99d59 2013-08-21 02:13:54 ....A 110592 Virusshare.00084/Virus.Win32.Nimnul.a-40e4386658445a587a02e3baf7df4b234433d558912b20c0d45678f6453aaaec 2013-08-21 06:35:58 ....A 2482710 Virusshare.00084/Virus.Win32.Nimnul.a-4145c09cfb35c863d162e92bd242ab7be3e2d808d8bcad7e250b52a6fc3d53eb 2013-08-21 06:20:28 ....A 221648 Virusshare.00084/Virus.Win32.Nimnul.a-41976a823f2d6233ebd78533f278e81badcc008b3e7520ea6c1135dd8aa5ee43 2013-08-21 08:27:36 ....A 442368 Virusshare.00084/Virus.Win32.Nimnul.a-41fae03ddd834ca3940bdbf6e93bfb834b3f2728578e93b00061cd4fc9cf89f7 2013-08-21 06:29:24 ....A 288716 Virusshare.00084/Virus.Win32.Nimnul.a-423e78ac594541f7aab3795bd5136f48611b663af904116a5e0f599c41705990 2013-08-21 02:10:00 ....A 508319 Virusshare.00084/Virus.Win32.Nimnul.a-426d64302140b91a389f0f3936194175b9283648e2592b3d829834980f8d8b27 2013-08-21 08:05:46 ....A 307222 Virusshare.00084/Virus.Win32.Nimnul.a-4303ae3f2c83b4bf1642b7099982039cb8ac2c863ad18b8441bc01f57493fd00 2013-08-21 07:54:34 ....A 602608 Virusshare.00084/Virus.Win32.Nimnul.a-43621c8d87650be73894fd61eda2ed4d97d608c3db6fdbbeead5998d19a74235 2013-08-21 04:01:16 ....A 123224 Virusshare.00084/Virus.Win32.Nimnul.a-43ae46392e3c944f936156b3f28fa3bb15aa29b607cc6f43d2622a43a6473d14 2013-08-21 02:23:52 ....A 688607 Virusshare.00084/Virus.Win32.Nimnul.a-44285e8a223cf1fe414d68b58c44ff070c20b75063b0f84c18af36c0d7e72508 2013-08-21 08:01:14 ....A 910228 Virusshare.00084/Virus.Win32.Nimnul.a-44789dff075d36bafb299eedd9d031127a8582786ea7f4aa4f40e5cdf5164b4a 2013-08-21 06:35:52 ....A 267667 Virusshare.00084/Virus.Win32.Nimnul.a-450c267c0a839286d0d86d5051cba63360a185d81773ca7007e5447ac8687cf0 2013-08-21 06:18:42 ....A 917436 Virusshare.00084/Virus.Win32.Nimnul.a-463cf2e17580b9790e07f893b5835b9c42d5d19642b543d4de33599bc1dec429 2013-08-21 08:18:10 ....A 377350 Virusshare.00084/Virus.Win32.Nimnul.a-464e4e3b1d58f6bffd9e6ff44335611786efa4ccfed80e0ac810fc45a9994e61 2013-08-21 02:23:44 ....A 692241 Virusshare.00084/Virus.Win32.Nimnul.a-46b5acaf2b62fbf836a5f2efd8d87bb19906d595c902d951c45e1476fd620e2f 2013-08-21 05:07:18 ....A 106496 Virusshare.00084/Virus.Win32.Nimnul.a-46d86adee67010e64b2c31ef22e6c7459989c0d1a1c598a4fb242ec471d6ce2c 2013-08-21 03:39:14 ....A 186280 Virusshare.00084/Virus.Win32.Nimnul.a-4776ac084455d113537f99ae64ce723f0349e2770fa43d35310d4ccb8bd087b1 2013-08-21 05:18:10 ....A 463321 Virusshare.00084/Virus.Win32.Nimnul.a-47970b6c8a4f21f03fb505ac49a2933d613bf631d9f8dba33c024e8f74478a72 2013-08-21 05:04:48 ....A 238078 Virusshare.00084/Virus.Win32.Nimnul.a-47ab9459e257189d99717e892099ef8fa33c79128266bd97d33af6c9ed06b104 2013-08-21 08:03:02 ....A 190829 Virusshare.00084/Virus.Win32.Nimnul.a-4901a1d68b4433b494cffc8124d990272bbe33185c8eea18b5cc19f2dc1935e7 2013-08-21 03:54:02 ....A 114176 Virusshare.00084/Virus.Win32.Nimnul.a-494bb210290ec4c761d970be36221948fe081036f78cdb423990310eaec122d4 2013-08-21 05:05:26 ....A 483860 Virusshare.00084/Virus.Win32.Nimnul.a-496f2cbf37fa78a6d78e3f76fa8252f572ae3f62c6890ab64f6e40b9ccde9180 2013-08-21 06:01:50 ....A 722405 Virusshare.00084/Virus.Win32.Nimnul.a-497e95d920eed8287a30ed46e930f083650cdb2e5608df32e936a7eb7476ad72 2013-08-21 03:53:20 ....A 119160 Virusshare.00084/Virus.Win32.Nimnul.a-49b38cac86b968c2bd802393624ba7b99d009b90f03d4de8fa432b2914d86aa6 2013-08-21 07:18:38 ....A 209311 Virusshare.00084/Virus.Win32.Nimnul.a-49f3ed118b0f285637c3f7821c9af83147d41bfa5795f5855f71b2660b883674 2013-08-21 03:18:42 ....A 215003 Virusshare.00084/Virus.Win32.Nimnul.a-4b7af2ccd8cd58fde7b82290cf12b09fb9df9cd0e1f932886fd68b3f30acbc46 2013-08-21 03:02:54 ....A 688556 Virusshare.00084/Virus.Win32.Nimnul.a-4be3a7544725f537248b72bc81c6f8d23bfdd181d069def3b7028a54ab94905a 2013-08-21 05:54:26 ....A 152065 Virusshare.00084/Virus.Win32.Nimnul.a-4c3509d2d17222d7ae63bfa1aaaede235e3af4f966e87b7c48b96c9da606232e 2013-08-21 04:14:04 ....A 238480 Virusshare.00084/Virus.Win32.Nimnul.a-4d08f1fd714190be64c98e8dda149e90f73387f87795d056d26741987e9770e5 2013-08-21 06:35:10 ....A 561664 Virusshare.00084/Virus.Win32.Nimnul.a-4ecd94da098cca28da0dd6658dbe14c93e3cfb599f57c75a3d070ed3eba5dbd4 2013-08-21 09:19:54 ....A 225685 Virusshare.00084/Virus.Win32.Nimnul.a-4f1d49cfc8330c66c4b1a60d59ff7c6ae6a99464be9d44d888abdc3091e2cbb3 2013-08-21 02:47:58 ....A 126976 Virusshare.00084/Virus.Win32.Nimnul.a-4f85b0be94efb7423f8845eb355e44a45532fabfafade63e24c72f1c4f819cf7 2013-08-21 02:30:06 ....A 463199 Virusshare.00084/Virus.Win32.Nimnul.a-4f8e65b71c045ee00b97aad11198a4999d5ef0975f63103c1c34ccbdcb3a8280 2013-08-21 07:29:10 ....A 229870 Virusshare.00084/Virus.Win32.Nimnul.a-4fe570fe41bbae3bae01bc2f2c221674dc19f6d68b5288bf37c8243798a6de8a 2013-08-21 02:16:06 ....A 432564 Virusshare.00084/Virus.Win32.Nimnul.a-5032a86fda44eb46e3114df274dd83961942bac82de2d345a8655646d5771c33 2013-08-21 06:35:02 ....A 335872 Virusshare.00084/Virus.Win32.Nimnul.a-50a3e74555d9b1b6ff666846a838963b45c420c0b411d7949da53199e21cdc2f 2013-08-21 06:58:36 ....A 729475 Virusshare.00084/Virus.Win32.Nimnul.a-51a9de71c433640b27d1d5745949ce5ffdbdb809d073b36cc55385ed19def081 2013-08-21 10:09:30 ....A 594449 Virusshare.00084/Virus.Win32.Nimnul.a-52865c7a609dc55a0b433bc1176f146e21a19c818a2bc8ce45fbfb48038ac10b 2013-08-21 05:18:28 ....A 254439 Virusshare.00084/Virus.Win32.Nimnul.a-5298cf21939b7ac874d29cac36f41baab430629b4071df7b698cf96fce13ae83 2013-08-21 03:20:22 ....A 184723 Virusshare.00084/Virus.Win32.Nimnul.a-52c3b5440bc845204d125c473162c1f0d04fec246b975f163ce8183f2f2ffc9c 2013-08-21 07:24:04 ....A 209329 Virusshare.00084/Virus.Win32.Nimnul.a-540b8a739048ed97e7bc9c77c468553a9c7498c6ffba9d1b7ccb5bf1512b8c11 2013-08-21 09:46:38 ....A 475572 Virusshare.00084/Virus.Win32.Nimnul.a-54590297626639ca3c1b9d9693054ed07ac0b68236485d0636f2f1732f226c2a 2013-08-21 04:11:56 ....A 688645 Virusshare.00084/Virus.Win32.Nimnul.a-547af6ce21b55e0d2a393c1e970ef088c798cbeb1f31adb3a001962ac4325a1f 2013-08-21 05:17:08 ....A 168841 Virusshare.00084/Virus.Win32.Nimnul.a-5516bbfb0d59672be27f76a7fdc5fba3b37c568f2954e7143820c294576761d9 2013-08-21 03:44:14 ....A 337309 Virusshare.00084/Virus.Win32.Nimnul.a-554945a890c67de8ba4cde13568e4b373bf4527f3a171027a2eb869afd1fc98d 2013-08-21 02:23:58 ....A 578973 Virusshare.00084/Virus.Win32.Nimnul.a-55f054cfa93c83c7a39ecc0aab30810671dd95aa95c826b0db7d18b97af6e2cf 2013-08-20 18:07:10 ....A 229787 Virusshare.00084/Virus.Win32.Nimnul.a-56b646a6a956723c5b6f9389401cbd9743ab18f18fdec1930110a899b9f70dde 2013-08-21 03:29:36 ....A 561577 Virusshare.00084/Virus.Win32.Nimnul.a-570a6e4572366d6fd71bfcaec5dbc35d3f07e468373282648452b1fccade94d9 2013-08-21 09:28:30 ....A 466323 Virusshare.00084/Virus.Win32.Nimnul.a-576917f9faf56ea670cdfce0a5880993af4ed12950fd9cc978cbfc73a8a70e8e 2013-08-21 06:50:48 ....A 160168 Virusshare.00084/Virus.Win32.Nimnul.a-576b48e818162799978d8b12b3576481a98025ab83f245bd06027118be30098d 2013-08-21 05:17:02 ....A 598437 Virusshare.00084/Virus.Win32.Nimnul.a-5786ff03b3c94e3bce27a5427c4dc5d4e1ce12d83944b6c6e3eb629bbc394426 2013-08-21 08:08:20 ....A 459130 Virusshare.00084/Virus.Win32.Nimnul.a-57e924223ded6ee4fe9b8317d0e76f79820f26fabf00784eb9b64e6c2ecbf3e2 2013-08-21 03:05:14 ....A 261508 Virusshare.00084/Virus.Win32.Nimnul.a-58a141e8ad4b14b46e22aff89182d61d837c0e0f4c6135b7654c8e6cd46d00c5 2013-08-20 17:02:20 ....A 205232 Virusshare.00084/Virus.Win32.Nimnul.a-596707ae0cdab271af0a98943303ec9fc2962ca63ea6cd8ef455c18d45be2b14 2013-08-20 16:59:58 ....A 401877 Virusshare.00084/Virus.Win32.Nimnul.a-596b9b327fe442203f0fc1136fca104b914db806ee39957843fe72e91adc2295 2013-08-21 05:30:16 ....A 708990 Virusshare.00084/Virus.Win32.Nimnul.a-598ad2c336589fa915c7aaf4c7e9410607f205e3a329c95f0cdd7cc9e5ef538d 2013-08-21 02:55:58 ....A 753087 Virusshare.00084/Virus.Win32.Nimnul.a-59bce6b96c15ce550d81efa997d2037d69213cb21b18a397c8fd5f5909670fb6 2013-08-21 06:36:26 ....A 227709 Virusshare.00084/Virus.Win32.Nimnul.a-59edfcdffe21d162690ce928fd0af1f003cab9d4bc9480f011314719aed73f3b 2013-08-21 06:01:02 ....A 266662 Virusshare.00084/Virus.Win32.Nimnul.a-59fc75dd1012329f886d83fe0db5c9d3c22a54ddb7bac46742fb7c55afbe044c 2013-08-21 07:59:40 ....A 196051 Virusshare.00084/Virus.Win32.Nimnul.a-5ad10bff4c8279ec432a755a141a87f1e1c3865dc1d2ce7252c248c196f98f67 2013-08-21 10:09:04 ....A 434692 Virusshare.00084/Virus.Win32.Nimnul.a-5bbd75ead2744d6c2c9401e494decdbc794561984f87cd0e47cba554aeb5eb34 2013-08-21 06:43:32 ....A 438691 Virusshare.00084/Virus.Win32.Nimnul.a-5bf4900653908c717ecaf5e89d548e11d22422939fcfaa0ebe0b00b198a1d581 2013-08-21 05:07:18 ....A 922108 Virusshare.00084/Virus.Win32.Nimnul.a-5c828b429b8dcbdc385f3b0e9f21afbc373531f6edc7c904259213de4972beb9 2013-08-21 03:11:52 ....A 156035 Virusshare.00084/Virus.Win32.Nimnul.a-5c96d4d0941e44268a5c753b3eccc46f9e9d4f5deb8feef1cc1f5d3778bbbc74 2013-08-21 03:44:40 ....A 786774 Virusshare.00084/Virus.Win32.Nimnul.a-5c99eb3f9fc09cd3b752c01e1c764a8a8deddd09e98ba49213c507986001266c 2013-08-21 02:44:40 ....A 244221 Virusshare.00084/Virus.Win32.Nimnul.a-5d4abf243db524c4b45c62a5b235701894c52a5074ab7fd5ce6057ce1e10a600 2013-08-21 06:32:18 ....A 432596 Virusshare.00084/Virus.Win32.Nimnul.a-5d8cfd7301d881c03f29f86a31b929e7a5214af1cb557d78912591a8d82f9810 2013-08-21 06:38:52 ....A 106496 Virusshare.00084/Virus.Win32.Nimnul.a-5d99ef4b9224a73f38df9652e6f1547ec509ae345d6838abeff8a6c784bbded5 2013-08-21 03:57:28 ....A 147456 Virusshare.00084/Virus.Win32.Nimnul.a-5dada60a6ad0576621d82205ca43b94525db0bab2a975cbec416bd0662469376 2013-08-21 05:41:46 ....A 136587 Virusshare.00084/Virus.Win32.Nimnul.a-5dc5c80833d10ca6dd3d1c2ba22e53cf8c1554e73e8ca27ffe89afab06a49b9f 2013-08-21 03:42:20 ....A 688499 Virusshare.00084/Virus.Win32.Nimnul.a-5e266243fda62fd1d3ef3a715e20685eb1c372fec4769be6fb5ee3be537afedb 2013-08-21 03:17:38 ....A 373126 Virusshare.00084/Virus.Win32.Nimnul.a-5e84b5d6f495a0ef7e5ba9873b336a8e22b6facecab766d0a3be4b236ca5b1d6 2013-08-21 06:39:06 ....A 856007 Virusshare.00084/Virus.Win32.Nimnul.a-5ee5ace490033b936785284bb77fa76ae13e43cb253f5920da0a3f4d498a758d 2013-08-21 03:31:16 ....A 196039 Virusshare.00084/Virus.Win32.Nimnul.a-5f8fe4edf4da894ba14cf6209df00e6d8018395609d3a1a6a0b0e7ed48cfaf78 2013-08-21 03:45:48 ....A 561540 Virusshare.00084/Virus.Win32.Nimnul.a-6112a91171c56810bbb38a379a050076d5df2fb3aaa78659e9f0aff85df8eb43 2013-08-21 03:51:58 ....A 397824 Virusshare.00084/Virus.Win32.Nimnul.a-613d7bb41e485b7ed1986205381d463467ac7eb9efbd5a88554e1eff489585d6 2013-08-21 02:27:10 ....A 843264 Virusshare.00084/Virus.Win32.Nimnul.a-61f506da5852234ae156a39fc1dc37d0f323d244a9fc7ccc8cc12db282932ae7 2013-08-21 08:21:32 ....A 946663 Virusshare.00084/Virus.Win32.Nimnul.a-625e9d5a140727ccd88c8379ff6dc02cf25f0f2de555e330a49fe33a9e8ae76f 2013-08-21 06:13:08 ....A 160204 Virusshare.00084/Virus.Win32.Nimnul.a-62c3c808d0d5830f7b6f969d18bcf47175b35d90e5ec726f814f6936b62954e1 2013-08-21 05:00:14 ....A 346999 Virusshare.00084/Virus.Win32.Nimnul.a-62ffba4e9a1efe889be267c0b1a721d283d725512c577f993b08218fbc7d07c9 2013-08-21 09:23:52 ....A 763810 Virusshare.00084/Virus.Win32.Nimnul.a-633d0af4c84033d2f4af96026979b679935a5ad2327cd948f64a3bdfd238f0a3 2013-08-21 06:39:08 ....A 708958 Virusshare.00084/Virus.Win32.Nimnul.a-635f6358d8f08fa7df7c82a43f8bc85fad462d0ad07f46edb5d7799c5bb84862 2013-08-21 09:06:54 ....A 619417 Virusshare.00084/Virus.Win32.Nimnul.a-64d559f8e06c92cb16cda1370a64f5969f9d1e477bd7fb6951f3ff219c3b3317 2013-08-21 02:34:06 ....A 304635 Virusshare.00084/Virus.Win32.Nimnul.a-652ad1493cf2f180ca212843bcfc6af30273c3beab7b34267a7e2217df61f195 2013-08-21 04:04:24 ....A 437718 Virusshare.00084/Virus.Win32.Nimnul.a-655094e1136daecb6c5af219c9e07d3a2bef00cf5c421066bcef3c6e92d5f522 2013-08-21 03:22:54 ....A 172032 Virusshare.00084/Virus.Win32.Nimnul.a-658759ca393518ed1f16eb997b837a67ced539be3a7b5c8262db57b679c3208f 2013-08-21 06:58:02 ....A 184666 Virusshare.00084/Virus.Win32.Nimnul.a-6622db5b5d20f0cd008677e9817be0a636dae7844eee2926b1181cbe6bbf6c1a 2013-08-21 07:39:52 ....A 731057 Virusshare.00084/Virus.Win32.Nimnul.a-67c27d8a42cdd2252cc6ff02e760b1459b4906bb8d811fe379f2688cf7bd0134 2013-08-21 10:03:04 ....A 160192 Virusshare.00084/Virus.Win32.Nimnul.a-6835659e4dfdbb46a330d5fd6585f65411eb446b6c2968a9905add608841efe4 2013-08-21 05:56:48 ....A 688631 Virusshare.00084/Virus.Win32.Nimnul.a-687cb890166436da87fdc12259427b93100e3cfdf94f1046d693be9bc95b8e79 2013-08-21 02:22:44 ....A 278444 Virusshare.00084/Virus.Win32.Nimnul.a-6938e159e9dc4ee601b26553fbf4105b1472bf87bb3e080946441672235ea1ad 2013-08-21 05:27:02 ....A 253393 Virusshare.00084/Virus.Win32.Nimnul.a-697013b5bcd18101fc5458e1c54f444ce57194f1fdd796df26eec2d8133e94b9 2013-08-21 07:54:56 ....A 602491 Virusshare.00084/Virus.Win32.Nimnul.a-69a6c581a13072a20be489a49a76135cb93e0d69a1a83f5350d5c95dcd30c8f4 2013-08-21 07:49:14 ....A 160162 Virusshare.00084/Virus.Win32.Nimnul.a-6a24372a4ab93a16196994a12471be6e8544a2b22495c0ae222f3771d11e800f 2013-08-21 03:04:16 ....A 124884 Virusshare.00084/Virus.Win32.Nimnul.a-6a39a6ea8370d86be693f1e71a4503eb814dbb882d7950070e39e914162357a1 2013-08-21 02:00:34 ....A 535054 Virusshare.00084/Virus.Win32.Nimnul.a-6aa16e7fedab3e3ece770e0c8434fd122d233b90152fdb9d35b2fe1160353421 2013-08-21 07:38:22 ....A 466808 Virusshare.00084/Virus.Win32.Nimnul.a-6aad39eb13097502c6b17548383daa2b4bc031a08e19a547f47b412603812a99 2013-08-21 05:07:24 ....A 561563 Virusshare.00084/Virus.Win32.Nimnul.a-6c0022ef9f8c85f7a927d5b10d32f9413a5c00246cb88a8601c3b6a18fa3168a 2013-08-21 03:37:32 ....A 259920 Virusshare.00084/Virus.Win32.Nimnul.a-6c8654c19a0f29f3e5f62cb117715eca063bbcb0a0e2cdc5b07cb683f7835059 2013-08-21 10:12:00 ....A 124793 Virusshare.00084/Virus.Win32.Nimnul.a-6d069573a088a77736dc3bd2da265ae64c35b64644300154845927d1d6113fd6 2013-08-21 06:26:12 ....A 124842 Virusshare.00084/Virus.Win32.Nimnul.a-6d149e9a4f4e8a780bcceb4ed13304c37a5fb32774b267e1681a649ba0697814 2013-08-21 03:21:18 ....A 260109 Virusshare.00084/Virus.Win32.Nimnul.a-6d56a2009de349d49fbc143dc346a3da0c2002b2106bae7970175f6508221ffa 2013-08-21 02:31:06 ....A 983445 Virusshare.00084/Virus.Win32.Nimnul.a-6dcce57759371fddee371a99d3fc502ff9ae44b4adf754495c60dd59f3d01a38 2013-08-21 03:30:00 ....A 190825 Virusshare.00084/Virus.Win32.Nimnul.a-6e0ea80b845026b1bcad9ed61c0e9ccc85204c4412799f1f8a59ac94d90c2a4a 2013-08-21 05:50:28 ....A 767950 Virusshare.00084/Virus.Win32.Nimnul.a-6e37957d0cbaa256f580b588b80682fbbb412b216c86b8739e4936ac60debef9 2013-08-21 09:14:58 ....A 855563 Virusshare.00084/Virus.Win32.Nimnul.a-6faecbb3b5c59b1b5c1fa37628c861d67aff346126d2559c1295ae20cdc5e2c6 2013-08-21 02:28:54 ....A 217516 Virusshare.00084/Virus.Win32.Nimnul.a-6fc8431df83911c0c85e33f8b7d97c5d5044a471096b1b2968f28910c60b8bfd 2013-08-21 02:15:54 ....A 356856 Virusshare.00084/Virus.Win32.Nimnul.a-703393d4c87d622803b9f25fcc623e26d799300f4b012f6774d4215fb30b028b 2013-08-21 02:00:34 ....A 337915 Virusshare.00084/Virus.Win32.Nimnul.a-70db6665b9574b4d16bacd10ffc5abab5662ffbb020aef09ef923c8b633539e3 2013-08-21 02:34:22 ....A 336295 Virusshare.00084/Virus.Win32.Nimnul.a-723343770f66c76e78d6b9a84043677240b3b79bd8d9748236ce4a5cd5bc4efc 2013-08-21 02:10:40 ....A 147456 Virusshare.00084/Virus.Win32.Nimnul.a-723be649c5ef3c83536f21aee61d7f7bd8061b549a011ce140431735b974ec85 2013-08-21 03:24:04 ....A 749934 Virusshare.00084/Virus.Win32.Nimnul.a-7309e9af8dc87a4e51cdcdedd57e4348ab88e784d26a325c00fe23cf6093df53 2013-08-20 21:16:56 ....A 376832 Virusshare.00084/Virus.Win32.Nimnul.a-730d998e37ee67de79378e505b9994bb46440f42c20eb7e9b3810b68610e3d8c 2013-08-21 09:57:14 ....A 534917 Virusshare.00084/Virus.Win32.Nimnul.a-732a617d2e8d1e932bda82a9f7b3ca7be26ad25f0ae7b06d86c81b34b9b40059 2013-08-21 03:05:18 ....A 534930 Virusshare.00084/Virus.Win32.Nimnul.a-7458a2763369347840a365e64cecd1360dfda132933fca864f749f2514a03de6 2013-08-21 07:56:10 ....A 681323 Virusshare.00084/Virus.Win32.Nimnul.a-7477976d3aa1d0e8347b6302e4119f7beb9b2b9d5f188c3a1d195ca50c26c877 2013-08-21 03:32:48 ....A 299008 Virusshare.00084/Virus.Win32.Nimnul.a-754bbce0a95c020b72bde08a2e9424fed2cd3f83c84c0b48c67067cbe124de44 2013-08-21 03:25:42 ....A 602555 Virusshare.00084/Virus.Win32.Nimnul.a-75adee11f62b254eac455db974508b970c884166e9f896b7eb60dca4b06f65ee 2013-08-21 08:59:50 ....A 455180 Virusshare.00084/Virus.Win32.Nimnul.a-75adef80448eaf38a97f3618d39d525a47c79463cdedf950537cdfcbb205e850 2013-08-21 04:17:14 ....A 602470 Virusshare.00084/Virus.Win32.Nimnul.a-75f555471ddaafcaf69bd2f672837b21dddba98f79d614298eb628f5cb034e83 2013-08-21 07:54:46 ....A 213359 Virusshare.00084/Virus.Win32.Nimnul.a-7631f5ed43626e2113e8243acef59e8f2098b7bb20515563c65df6564c36dbfd 2013-08-21 03:22:00 ....A 594386 Virusshare.00084/Virus.Win32.Nimnul.a-7644390b95974e96424a5548a77db7b2ce3c8b97549d3f12bff12ba775127aa5 2013-08-21 02:23:42 ....A 160143 Virusshare.00084/Virus.Win32.Nimnul.a-76ac5f962bd84b29847fec5a313e26acafc7135b1017f1c6ff45b13eb5390a13 2013-08-21 03:24:56 ....A 151552 Virusshare.00084/Virus.Win32.Nimnul.a-76ac6c01105d86b9bc0fc9c44c5d6317b8c2bf4432d9ac73988dbedf4a2825a4 2013-08-21 02:48:52 ....A 409600 Virusshare.00084/Virus.Win32.Nimnul.a-7744f6c5707c84be22d378d710f1b890926730d578d340ae7df268ad780a85e2 2013-08-21 01:56:34 ....A 446464 Virusshare.00084/Virus.Win32.Nimnul.a-77a3acde0386bff4e6c0c8aa16ca1d0cd715186de2204633044a475f64c3f6f8 2013-08-21 03:24:36 ....A 483687 Virusshare.00084/Virus.Win32.Nimnul.a-7889dff1731f35dfbb27fd55a5acd50b264d0eabb9de0d1c53b9e6ba6008c61c 2013-08-21 03:59:28 ....A 190965 Virusshare.00084/Virus.Win32.Nimnul.a-7a49552f3d099bd6fa23123972eb87bc461f4f16c96606afc47158124c5d456a 2013-08-21 03:06:42 ....A 365004 Virusshare.00084/Virus.Win32.Nimnul.a-7a4c7364dfc3f3a6de1ac127741c720ddceceddf78b7d966c3ba5a9724fa6abf 2013-08-20 17:00:56 ....A 1929628 Virusshare.00084/Virus.Win32.Nimnul.a-7b8bfb247cac569dcb2fd0ee53dec0f30750f652cd015fa765ff0071757b4ee3 2013-08-21 03:05:18 ....A 244093 Virusshare.00084/Virus.Win32.Nimnul.a-7baa55835f5ae985684760f2bcd8593c2595ca8f1455da0fb6bc56297d7fcbec 2013-08-21 08:57:42 ....A 475648 Virusshare.00084/Virus.Win32.Nimnul.a-7bb16c61ac8871e195951c37d1faa24bfaa66f8761ae27e95036237a9fd53de1 2013-08-21 06:45:10 ....A 340965 Virusshare.00084/Virus.Win32.Nimnul.a-7bc154b356810291686fdd17c6ea0c52b57027b77bb5396eaaf7c2c96a404b3c 2013-08-21 03:38:00 ....A 1023362 Virusshare.00084/Virus.Win32.Nimnul.a-7bc2b8059f2c4aba1945fee376f720697a55c07934a3a40150a813dd701c5ee0 2013-08-21 05:10:10 ....A 803210 Virusshare.00084/Virus.Win32.Nimnul.a-7c00b2d0f8083cecdfacccce4ef2d73bfe4f81c63b92ab3f7ad6fc74f1e96057 2013-08-21 09:24:30 ....A 541024 Virusshare.00084/Virus.Win32.Nimnul.a-7c3e245e7aaee8de441326d5540673978fa91b2525401cb0626cb701b0dab259 2013-08-21 03:05:50 ....A 341892 Virusshare.00084/Virus.Win32.Nimnul.a-7c5068ae87bf09e26d2e6c3a9c962e403ded69fbfeba9a1f2f571f3e161815bd 2013-08-21 07:59:16 ....A 453523 Virusshare.00084/Virus.Win32.Nimnul.a-7c93cc43d4e79bab40e297fed023c52e9eeb5808ebe6905c2871810345aa6ec3 2013-08-21 03:30:36 ....A 225622 Virusshare.00084/Virus.Win32.Nimnul.a-7cf4355e606396878dde844653f84a9ec10f757b66288553aedd587443dcfd58 2013-08-21 03:14:06 ....A 191893 Virusshare.00084/Virus.Win32.Nimnul.a-7ec227f6b887644e9ada3628164b7d1d239f700d0870ef84922bcce668a8c69c 2013-08-21 03:29:54 ....A 483842 Virusshare.00084/Virus.Win32.Nimnul.a-7f1f18511909154477004004b5bef62dfa9634f9b4499d47dd2cd44f85c565dd 2013-08-21 06:20:16 ....A 172032 Virusshare.00084/Virus.Win32.Nimnul.a-7ffe96871bf6dce1aeff3bc234d9dc567cfff15344b1ee58f10438c9861ee4dc 2013-08-21 02:56:16 ....A 260047 Virusshare.00084/Virus.Win32.Nimnul.a-800693e9264373c73e20b9b034781bf416b499864c64cc5146738b13cfc35346 2013-08-21 05:02:28 ....A 910317 Virusshare.00084/Virus.Win32.Nimnul.a-81d475afa4cff0996b1fde64b7284fe8e29fd52c57390c7278091f1bac8d5d49 2013-08-21 07:13:00 ....A 312184 Virusshare.00084/Virus.Win32.Nimnul.a-81fc3975f06d97af2787715c1f1fa46d860b7b6d4c83a567988865c18931c2eb 2013-08-21 03:19:32 ....A 172412 Virusshare.00084/Virus.Win32.Nimnul.a-820be6a8e9d0878979da8847860b4865f9ec4d8b8ca9ab0d2a2809f1271291b1 2013-08-21 05:30:18 ....A 534898 Virusshare.00084/Virus.Win32.Nimnul.a-82a2671865f159f47d3f17553a0549f30ea0cb1be49b71f1c56fb7bb32f7857b 2013-08-21 02:00:34 ....A 534914 Virusshare.00084/Virus.Win32.Nimnul.a-830ceb55976b128e45b96b180575d07f0796136037b45ff1287a52ede9877bae 2013-08-21 04:58:02 ....A 283157 Virusshare.00084/Virus.Win32.Nimnul.a-8349f1d441df88a922f5ca4c48f79fd9cdc700047dbc312e4f6cc07189111c6d 2013-08-21 03:01:46 ....A 295348 Virusshare.00084/Virus.Win32.Nimnul.a-8460a73d80443ad225ce0e20d31181c38b4c361faa4ac000786e5dcb27d312fe 2013-08-21 06:51:08 ....A 178570 Virusshare.00084/Virus.Win32.Nimnul.a-8493e2e2856e2bfdfcbfc1b0541e31598b588592eae9132003ce9342f1e6b7a5 2013-08-21 03:01:34 ....A 260066 Virusshare.00084/Virus.Win32.Nimnul.a-84a76e08682555f32d835d12196c380aeae571548820f66efb5cfb4b8b90e1af 2013-08-21 04:01:20 ....A 247163 Virusshare.00084/Virus.Win32.Nimnul.a-852317f3ed237b8c3958cfd2d20515e0a7803c1e9ec20407931682b773c190db 2013-08-21 01:58:36 ....A 128000 Virusshare.00084/Virus.Win32.Nimnul.a-8566f66990496270eff1a49c2d09818635e6ae3cdb67a977ee9cb9feddeabc69 2013-08-21 05:15:22 ....A 328046 Virusshare.00084/Virus.Win32.Nimnul.a-85d36d22862dae5bc6ceee2ff958f589f70e6fd517da43625efe3c496c004088 2013-08-21 05:44:00 ....A 483728 Virusshare.00084/Virus.Win32.Nimnul.a-85e088306556edc39dc6fedeb9005a92636abb46ac77ef7ba4552f310457d0f1 2013-08-21 03:44:48 ....A 172032 Virusshare.00084/Virus.Win32.Nimnul.a-85f5ff41f37c67c9112c5a11bc36c48c8588e5642120e93f03f1385131eef072 2013-08-21 07:52:24 ....A 260083 Virusshare.00084/Virus.Win32.Nimnul.a-8709858c5e4bba4a75239ccb8fc4403f7e827c2c60cb347138ddf3e6fa944c50 2013-08-21 07:47:24 ....A 250221 Virusshare.00084/Virus.Win32.Nimnul.a-87612f681b817722badb878508ea31f788bc4ab96d9abc0a3f098225974d0ac8 2013-08-21 02:30:26 ....A 322001 Virusshare.00084/Virus.Win32.Nimnul.a-8762c837256b8b647514edd9d07398d716dac4f2f517356425dd5340cac99915 2013-08-21 03:45:18 ....A 184847 Virusshare.00084/Virus.Win32.Nimnul.a-878ebf8cf0cac40a215bd92eb9b903af48caa71f2eef0965a89071ba32eb22fc 2013-08-21 01:58:40 ....A 475637 Virusshare.00084/Virus.Win32.Nimnul.a-88e14dde07e1ff7f2b6666e5a0a05258c2fa556629a970f616abb7f480f87e50 2013-08-21 03:48:34 ....A 483786 Virusshare.00084/Virus.Win32.Nimnul.a-8903f3561c1b04c24a575e9ae94100bb3d9aaad346d703448773c500ce80c064 2013-08-21 02:39:24 ....A 581987 Virusshare.00084/Virus.Win32.Nimnul.a-891f97de83ba1b33e4ce80b623e644e2c1df94e47c8e0b77984efe52c5a8fcd7 2013-08-21 07:37:14 ....A 124854 Virusshare.00084/Virus.Win32.Nimnul.a-8b93c4e856dcb05dc050676c8c9041e091d29c6a6de065fc37084e507f5b8474 2013-08-21 07:42:46 ....A 459258 Virusshare.00084/Virus.Win32.Nimnul.a-8c6901f44e0d36b3576743f4818d5aad29b4413893e7435c77237246d94d95ce 2013-08-21 04:11:56 ....A 1009114 Virusshare.00084/Virus.Win32.Nimnul.a-8cf8f48bf31e97abb1fc130f7173fadd2f45547eba3b73156b9f50dda3843293 2013-08-21 02:24:54 ....A 247686 Virusshare.00084/Virus.Win32.Nimnul.a-8d49da84e240f06beb8d4f0cf1b8c7eb6718bbf7373ece3ccf185f78311df369 2013-08-21 03:05:50 ....A 889745 Virusshare.00084/Virus.Win32.Nimnul.a-8d4efe8897e12847109d3aad54b9b8c30e82a6f272e6742a36bccf649db4177e 2013-08-21 03:48:44 ....A 535063 Virusshare.00084/Virus.Win32.Nimnul.a-8e2d0b596f40fb9dadb02aadf259c0d82f797eedd228d2835f06e97db55ef667 2013-08-21 09:07:00 ....A 124936 Virusshare.00084/Virus.Win32.Nimnul.a-8f1d2a5b0782edfbfb496f0b733b8d2a2a404a9a38d9ea7868bee62b9adbc85c 2013-08-21 08:05:48 ....A 768013 Virusshare.00084/Virus.Win32.Nimnul.a-8f58c9ebe043eee5297fb079a8b599a67b53295bd69d1cb97f644692bac88bc4 2013-08-21 08:54:42 ....A 159744 Virusshare.00084/Virus.Win32.Nimnul.a-8f6bf5271099b9ac1b596975e597c798679bdeeacf48d4e2803b379da8122b73 2013-08-21 03:03:10 ....A 573851 Virusshare.00084/Virus.Win32.Nimnul.a-91338498320efe66ac81f7793bbce7c5d704ad443a10b7099ff81e68be21f47c 2013-08-21 02:57:14 ....A 208896 Virusshare.00084/Virus.Win32.Nimnul.a-9158eb942cfb3e379d0923f2b346a74b08892997564e305bed36ec707b06c8b6 2013-08-21 05:54:56 ....A 238080 Virusshare.00084/Virus.Win32.Nimnul.a-9279836be3dc9575f414b6e794f8eb3353c5e4989f2823fc69ac901a69ead2b3 2013-08-21 03:14:10 ....A 311715 Virusshare.00084/Virus.Win32.Nimnul.a-928bcc58f275eb2c5096dd45f9f4ac39baa50c5950b12737b8252d92f9f43c50 2013-08-21 05:57:30 ....A 811008 Virusshare.00084/Virus.Win32.Nimnul.a-949d0f09b4823972a08d07b029c2c7b3bc820dd4069a1180b2594388900409a7 2013-08-21 03:15:42 ....A 176473 Virusshare.00084/Virus.Win32.Nimnul.a-94eb2ca36de684a575ab26524b72d2fd589f02142500398756afbdd634518a24 2013-08-21 07:10:18 ....A 205278 Virusshare.00084/Virus.Win32.Nimnul.a-95e77335c533b4ee32fc94f7902a1fbab92f1ef73f5b9b9ddb3206661b12bd52 2013-08-21 05:34:42 ....A 201124 Virusshare.00084/Virus.Win32.Nimnul.a-96b698af7fa8f9e93212a2ac164e5e5aaae404e072edf725137233d4122c7c2c 2013-08-21 10:12:38 ....A 802214 Virusshare.00084/Virus.Win32.Nimnul.a-96b846a7e2bf96f486efd5a220912ca721b4fdf10db40a798963861cf77f888e 2013-08-21 05:43:38 ....A 120180 Virusshare.00084/Virus.Win32.Nimnul.a-9778e265a916b9779071e0866652628314386ca1c5147e523f522e7230bbdb3c 2013-08-21 06:36:20 ....A 373271 Virusshare.00084/Virus.Win32.Nimnul.a-983974a1ceceb5615f71248421115e90676ed9aaca0ea3fd766d5f1bb79a6a04 2013-08-21 06:24:06 ....A 244236 Virusshare.00084/Virus.Win32.Nimnul.a-987fbe60b7e613300ae21fe78ad6d49110ff4019e5c2ad4684d846654efc114a 2013-08-21 08:31:22 ....A 291229 Virusshare.00084/Virus.Win32.Nimnul.a-993e8e9e98ecc0bb46d43931fc07ecd29265db0f9734686c3f87890b7ea0eba3 2013-08-21 01:55:30 ....A 155995 Virusshare.00084/Virus.Win32.Nimnul.a-995359b96a2a576a5d331bfb585a06f25185696924d3400ab7c58a9ae521620e 2013-08-21 02:17:52 ....A 537108 Virusshare.00084/Virus.Win32.Nimnul.a-997120ec10693e356cec879436e2c01a213085f31502aaf81e327b4d58ef1265 2013-08-21 07:48:40 ....A 184723 Virusshare.00084/Virus.Win32.Nimnul.a-9993e43dc113d3ce2db3a4549a84cbdef57d5f52be6094844a2f642500f7925a 2013-08-21 02:30:32 ....A 512344 Virusshare.00084/Virus.Win32.Nimnul.a-99daf61d82e10072da43ae6b8c9b7420fdc131c6b941ca750f4e4d70ebe8d527 2013-08-20 16:58:56 ....A 229854 Virusshare.00084/Virus.Win32.Nimnul.a-9a939eb5796e97387b4967094dd3c40228a7b4fdcde119a3fc0c1c47513004da 2013-08-21 02:56:46 ....A 763778 Virusshare.00084/Virus.Win32.Nimnul.a-9ae90346836119d79d0c9759a0d261356d853ac69ccd10012f232466a82c2e57 2013-08-21 06:06:06 ....A 763867 Virusshare.00084/Virus.Win32.Nimnul.a-9b4db8681a550c9b5cb5b14a54bd38d3bdfad3cfafb9ce95fdf13e9727cc562a 2013-08-20 17:02:02 ....A 480145 Virusshare.00084/Virus.Win32.Nimnul.a-9bd65bfa73889fa7d677ab0340e54f2de46ecdd3796ce2eb51e200fea728108e 2013-08-21 06:45:32 ....A 220148 Virusshare.00084/Virus.Win32.Nimnul.a-9bd90950f29e0ceb0087c9f2e79c92eb9d035caad3469960f2bb25d84255bc7f 2013-08-21 03:19:48 ....A 281558 Virusshare.00084/Virus.Win32.Nimnul.a-9bded6644baad0028c10abe368297e6cd48ba76cb7ef452797392f2fde1d3f83 2013-08-21 03:36:44 ....A 516535 Virusshare.00084/Virus.Win32.Nimnul.a-9c464d0eba3c5374cc6ecd41356ec76a253c9c6df9e3f98d03b2aaf088464e87 2013-08-21 02:56:02 ....A 190967 Virusshare.00084/Virus.Win32.Nimnul.a-9c832d934f9d4cf0330dc67e18d34220bbabf2bee2be78371c25651acfcddbcb 2013-08-20 17:16:44 ....A 761203 Virusshare.00084/Virus.Win32.Nimnul.a-9c9a8eaf3a5c1ba2b5f2f065ebbeff9745def2a0842452c8facd8727968117e8 2013-08-20 17:02:20 ....A 565609 Virusshare.00084/Virus.Win32.Nimnul.a-9ca17dfb8b38c6ceaca3e8db3c29070a5e20946e0515d9e5c01faa97365912d6 2013-08-21 03:11:20 ....A 254894 Virusshare.00084/Virus.Win32.Nimnul.a-9dfceb2bf54fec2ea4fb162e0a08fea737a5d041ac65a4bdaa2f01b102b8fe77 2013-08-21 02:44:36 ....A 188880 Virusshare.00084/Virus.Win32.Nimnul.a-9e93256e3bd6a1f19aff0d5f2ca0f514434f137888c6468fd75bee19f5ba5999 2013-08-21 05:51:44 ....A 217612 Virusshare.00084/Virus.Win32.Nimnul.a-9ecd1136f89c56235e7ffd6823db7c184485ed2712c827a746b958e031823a45 2013-08-20 17:52:16 ....A 561597 Virusshare.00084/Virus.Win32.Nimnul.a-9eceaa47e478601cbd2c3cf28ba2426eaa79d8a8e3bf76681f675f97b4b1a518 2013-08-21 06:15:28 ....A 106496 Virusshare.00084/Virus.Win32.Nimnul.a-9f0da858f991c32f05e578e7640a5ea4607743f9b54d7e44660a6e857104d2c1 2013-08-21 07:35:48 ....A 337905 Virusshare.00084/Virus.Win32.Nimnul.a-9f2696b093dbc8ccacd446f90955c15df18bb714e627caf9202113aea80479db 2013-08-21 03:40:54 ....A 5053853 Virusshare.00084/Virus.Win32.Nimnul.a-9f3265d0d4e6fd406f1fee7fc10a1d5373e12b0d163ef02d6696d262c19e31ad 2013-08-21 03:05:28 ....A 753055 Virusshare.00084/Virus.Win32.Nimnul.a-9f3320cb0ccfc70092efa9561d35ac1bbd4a6c4141f1a7a5f5ef9960c457425e 2013-08-21 08:11:48 ....A 727040 Virusshare.00084/Virus.Win32.Nimnul.a-9f5cda92bc0a75dae7df1247b67444cd01e9b609f354077078168eb9ed28dabb 2013-08-21 04:09:28 ....A 450993 Virusshare.00084/Virus.Win32.Nimnul.a-9fb44f2f794bb433b6d5bfd4a396e54dbca520ff091efe07347c8ef49daa6e97 2013-08-21 03:01:26 ....A 483716 Virusshare.00084/Virus.Win32.Nimnul.a-a08e05a6c6f6bcd4d73d323ed5d088238db5342176b61cc60de498ac7b6d5d9f 2013-08-21 06:29:08 ....A 432511 Virusshare.00084/Virus.Win32.Nimnul.a-a0f7e499db9a0b7b9f263d29339f54824db9a87fbf30142f501de2b967aa5edd 2013-08-21 05:33:14 ....A 666550 Virusshare.00084/Virus.Win32.Nimnul.a-a13719bd442d15dc15f9e6dda3bbbde82a99fd0fa9c7d01712902365645978aa 2013-08-21 03:29:30 ....A 106496 Virusshare.00084/Virus.Win32.Nimnul.a-a178639682d79ad297e286b874e6006efa965312685d58e52fc3f863cb9c4a89 2013-08-21 03:32:54 ....A 534934 Virusshare.00084/Virus.Win32.Nimnul.a-a18c6fd6928739ffbd5b701677634051c8d5ea41c6d716415502b1b1b6d15834 2013-08-21 08:01:16 ....A 190911 Virusshare.00084/Virus.Win32.Nimnul.a-a21c4f303be40e37312d15bd23db7b35879fac87d428d1ef1bf5cec10ec30812 2013-08-21 10:12:26 ....A 215918 Virusshare.00084/Virus.Win32.Nimnul.a-a23a0205efbd9c850d61a54babcf4da093534b1553e59ae81d69f22fbd622407 2013-08-21 07:25:08 ....A 205668 Virusshare.00084/Virus.Win32.Nimnul.a-a242f01d824910776518e93e6925157e603a24455f30ccb462f5064844cac660 2013-08-21 02:55:50 ....A 910168 Virusshare.00084/Virus.Win32.Nimnul.a-a2c82b146c884ee1907d84d2cf7591661f66999bcee41c00e2f949c2776abed4 2013-08-21 06:55:02 ....A 299008 Virusshare.00084/Virus.Win32.Nimnul.a-a2e392daaced1a9e1663a4c503653145f08793cbdef1c0a439ce442b9373a4dd 2013-08-21 05:15:20 ....A 209424 Virusshare.00084/Virus.Win32.Nimnul.a-a3b21ee5bf8c0fe80177498232effaae023f2cfd490fd0feafaea77825217d3d 2013-08-21 05:02:26 ....A 709041 Virusshare.00084/Virus.Win32.Nimnul.a-a442aaca51a16fccfd4d11af8a329023536489ff650535b7e7ea31dd5acf9dc1 2013-08-21 03:16:58 ....A 147456 Virusshare.00084/Virus.Win32.Nimnul.a-a4a109d1d666765de5781e68795bb1341254bae11797c8e426a22ab1f794408d 2013-08-21 08:05:46 ....A 209323 Virusshare.00084/Virus.Win32.Nimnul.a-a5023ae024a827a31480bd50c431a9d8f8e1fe040dada29a6dc3074b13d08842 2013-08-21 08:21:02 ....A 391608 Virusshare.00084/Virus.Win32.Nimnul.a-a702ceb0e34c31ae1872f951b73c4770b3ad8edfc2a072135e064fdd21c7b36a 2013-08-21 02:39:48 ....A 434600 Virusshare.00084/Virus.Win32.Nimnul.a-a72d1428e01d85eaca4e952e2cdb9226f80eca5baadfc14f8854c10a038a3354 2013-08-21 03:16:32 ....A 184725 Virusshare.00084/Virus.Win32.Nimnul.a-a7597a8ca324cfad5474d280ba2e3163559ff7e03fcf4e244b8e1424f6a2f9e9 2013-08-21 07:17:14 ....A 340981 Virusshare.00084/Virus.Win32.Nimnul.a-a7a2701ed8745d40fa6ccc2a0234ecdecc8363a45b83a19b8cdd49e376d5bb57 2013-08-21 10:04:44 ....A 802816 Virusshare.00084/Virus.Win32.Nimnul.a-a81bd98392dd4dc10604d1662934d6c1f0b63101eb9fef961cfaec5b2b6218f8 2013-08-21 02:39:04 ....A 727040 Virusshare.00084/Virus.Win32.Nimnul.a-a8a223a81f26e122a2dc3fd8638b6dca4fd82400eb9c4b9dbe64a70b95479095 2013-08-21 07:31:12 ....A 213334 Virusshare.00084/Virus.Win32.Nimnul.a-a8ecea969f27a4911cb620975ba88274ac0d87291672a2f419a2bb13deb6c016 2013-08-21 03:10:22 ....A 688485 Virusshare.00084/Virus.Win32.Nimnul.a-a8ef9919ae8ce1e8e4d80e7f66024e52150f04f33d1625ec8fcca0ccd7ee83f0 2013-08-21 08:01:10 ....A 233877 Virusshare.00084/Virus.Win32.Nimnul.a-a8f0b18df58dbeb39f407f0c698c957a11818fbe35880ade976e300c62b21cb8 2013-08-21 03:16:44 ....A 688483 Virusshare.00084/Virus.Win32.Nimnul.a-a99e3db8e5f4a9f26f3075ed40bab4de906e86ef311d114ad2947202fdb42a5f 2013-08-21 03:22:52 ....A 206823 Virusshare.00084/Virus.Win32.Nimnul.a-a9a5757abfb43dbfafba1966048ec24ec4ccb9a90184de00d447289d3b47bca5 2013-08-21 02:15:48 ....A 688566 Virusshare.00084/Virus.Win32.Nimnul.a-a9b58cd3b747e5da0cdeb541c22cacb8a949e96191a3b5edcc99e69ff9dd508b 2013-08-21 02:56:12 ....A 835026 Virusshare.00084/Virus.Win32.Nimnul.a-a9dd1fe8a5763c53001120ac441a620ce69fc3542eea0d5ae9e061f0e25ef2e3 2013-08-21 04:09:38 ....A 453572 Virusshare.00084/Virus.Win32.Nimnul.a-a9fb6109835013b3b51a60789277ab13766d5276ce5b8ec013848bed03a1f3bd 2013-08-21 02:40:24 ....A 115710 Virusshare.00084/Virus.Win32.Nimnul.a-aa3ba2390c5b86f3f0fff1901ed4753e863689091556bca09bf2b32ce3267ae2 2013-08-21 10:09:42 ....A 260048 Virusshare.00084/Virus.Win32.Nimnul.a-aaec7ddb48f9492c6016750e0d228cb7c96c43a3aafc3e1a6d215edf6c10f8da 2013-08-21 03:42:24 ....A 528801 Virusshare.00084/Virus.Win32.Nimnul.a-ab6947efe440c1af6439d6de079608a174b61cab9f751c3199591596a1ec82ee 2013-08-21 03:45:50 ....A 209276 Virusshare.00084/Virus.Win32.Nimnul.a-abf9e5146717d4fca15d276ae70f917446d82729ea82b11a72423a0104bb45c1 2013-08-21 03:31:14 ....A 803827 Virusshare.00084/Virus.Win32.Nimnul.a-ac5dbff320745cd8cfedb9590385ab0749005fc41474af14183596f3edb2a5da 2013-08-21 02:39:08 ....A 300053 Virusshare.00084/Virus.Win32.Nimnul.a-adb52d6086ae1a8ddca67f4a17d2a0e476232ee33a42b795c36c0f61776276c9 2013-08-21 03:01:30 ....A 432479 Virusshare.00084/Virus.Win32.Nimnul.a-adde1bf738da9bd4187c812c9bc25c00baff6ec0f3373226ffa55b9282d13b54 2013-08-21 03:01:42 ....A 432553 Virusshare.00084/Virus.Win32.Nimnul.a-ae57da330e492446b2d5f83884a89234a294ca5fc9bb59aa9fb2a4f32c853f71 2013-08-21 07:13:34 ....A 945152 Virusshare.00084/Virus.Win32.Nimnul.a-aecefcd5de7a0e6b11d9400aa69d11106324008e62796b1eaf38781f993ca7d2 2013-08-21 04:58:00 ....A 629173 Virusshare.00084/Virus.Win32.Nimnul.a-aee14efa9209ba77a26ac0ffcc889ae5a3dc5715a0e393d36f108b52cc567202 2013-08-21 07:37:46 ....A 213430 Virusshare.00084/Virus.Win32.Nimnul.a-af6e4495c39cc05902550367dd2e45ae778b04d96f31203f0e7d4d1245bce039 2013-08-21 09:16:20 ....A 192932 Virusshare.00084/Virus.Win32.Nimnul.a-affb9aae25ce250ecef11ddce7db27a69e76b1b90cf9d8c312f3544d6ce98562 2013-08-21 04:02:18 ....A 843264 Virusshare.00084/Virus.Win32.Nimnul.a-b064cd3fe13cf665601986e7e5350823924a64e89d8a9b502d26707d8d183888 2013-08-21 06:53:20 ....A 483840 Virusshare.00084/Virus.Win32.Nimnul.a-b0ae80e79f6f34c409f6b9c0ac537658576f68b6e5af0a39f542e8417de8b25f 2013-08-21 02:38:22 ....A 324089 Virusshare.00084/Virus.Win32.Nimnul.a-b1a323b10a2d4e3a924b422403126eb9afcdb2d4507b820aa227dfb27057d9d1 2013-08-21 07:40:30 ....A 573440 Virusshare.00084/Virus.Win32.Nimnul.a-b221bb37aef7ce971d58fbf7807e5e56bdce317f542e3bb5a726ae65578e3ef4 2013-08-21 05:52:04 ....A 926174 Virusshare.00084/Virus.Win32.Nimnul.a-b2d5e1f858a75c26a2f584fe54bd2cfda14ee99a348373850f751d03d09d3196 2013-08-21 08:09:36 ....A 728450 Virusshare.00084/Virus.Win32.Nimnul.a-b2f9eec94d59e77c42f6cdd86d61bff1dea01e664df5aeb4307078a713f0c1c4 2013-08-20 17:21:42 ....A 313037 Virusshare.00084/Virus.Win32.Nimnul.a-b3022455f5046264762ae8c43397fed386559619c0e91dfc5e6182cd69f25b67 2013-08-21 08:31:14 ....A 511432 Virusshare.00084/Virus.Win32.Nimnul.a-b34c24042a1b898cbe6608a5d14a7843b7cc06e371092c39cbe83abb69bcb5ca 2013-08-21 06:12:42 ....A 251384 Virusshare.00084/Virus.Win32.Nimnul.a-b3748577e11eeac17c53044687bf9a13c7e57ca4b54a05e7c53f6f5c5cd7eafc 2013-08-21 03:25:28 ....A 340832 Virusshare.00084/Virus.Win32.Nimnul.a-b4521fffb04e4101da5829f61d366eb9d779cbf19fdc5f380d1cdbb1874d027e 2013-08-21 05:22:30 ....A 244139 Virusshare.00084/Virus.Win32.Nimnul.a-b4ee780812af352fd68cca4348e36080dbbbb4e4842c505c5ae474c690690e2d 2013-08-21 03:24:58 ....A 315845 Virusshare.00084/Virus.Win32.Nimnul.a-b5392d56ba5cdaa4354f39df1d73c6b756ef1d4fa53fe5ee36e05e1423d701b6 2013-08-21 08:32:28 ....A 122801 Virusshare.00084/Virus.Win32.Nimnul.a-b5d39f301cb82fe1338045949ff84a60a2327968fb71a4cce89512d36162dcee 2013-08-21 03:48:34 ....A 307214 Virusshare.00084/Virus.Win32.Nimnul.a-b6b0993255cd4dc33c494ea9bcc322418caca02a14bc626e9acc5ca84722439e 2013-08-21 03:57:22 ....A 260112 Virusshare.00084/Virus.Win32.Nimnul.a-b6c6901919e398a4cc840da29c0f3eadf8b408209c210ed97d84d8a279ca1c57 2013-08-21 10:06:12 ....A 307597 Virusshare.00084/Virus.Win32.Nimnul.a-b7854607dd611263baa29c4c92a0666fffa0bc208f742126ca7fd6d68dbd2cba 2013-08-21 07:41:18 ....A 811008 Virusshare.00084/Virus.Win32.Nimnul.a-b79e5ccf47626ac587f206348e0927414fdfa61dae246140c1eee66858c1e51f 2013-08-21 10:05:36 ....A 639399 Virusshare.00084/Virus.Win32.Nimnul.a-b85ad044983f5a6ffe5461d47a65e4164d34d5917ae5e0b3c08425c4ff72a7c6 2013-08-21 03:51:26 ....A 122880 Virusshare.00084/Virus.Win32.Nimnul.a-b9c4342b79d777413292fad1027a72ff19ad9213ccade2cb0635aa5bb760060d 2013-08-21 03:37:46 ....A 321368 Virusshare.00084/Virus.Win32.Nimnul.a-ba1146e7c6fb48a279cc3ffa85824b0a5e5102309013838300391cf15f6875ea 2013-08-21 05:15:18 ....A 299427 Virusshare.00084/Virus.Win32.Nimnul.a-bb714cff9339b9b9d244f23fb2834dac7e26505912a75bb47ccdeb099e4f8be0 2013-08-21 04:14:46 ....A 352256 Virusshare.00084/Virus.Win32.Nimnul.a-bb945f57446e51453f5a4870611970e5b59a928f057b6f94a9999933460c91eb 2013-08-21 10:07:16 ....A 498603 Virusshare.00084/Virus.Win32.Nimnul.a-bbfa9f07f83ef59321a43d8eb978da979410e50c449f178b05e825cf53402226 2013-08-21 04:07:08 ....A 534990 Virusshare.00084/Virus.Win32.Nimnul.a-bc34158770ebd8a47d4a16101f4abef743acd9e2d7b0e23de1ced27c2fd53312 2013-08-21 05:28:36 ....A 459088 Virusshare.00084/Virus.Win32.Nimnul.a-bce126e3c982bd49654eae1f4818985fd46f8491bb7414ba78e21b89fda2b30e 2013-08-21 04:58:00 ....A 307096 Virusshare.00084/Virus.Win32.Nimnul.a-bd7c0d46ecb2524fcc95442fac6cb43f3b60c64a93a708e5fa6c86e563253803 2013-08-21 04:08:12 ....A 235520 Virusshare.00084/Virus.Win32.Nimnul.a-bdf9ca801a714c05e70ea555474c8692efc18e7149f0a59d1617a91b87c29e26 2013-08-21 05:12:42 ....A 307097 Virusshare.00084/Virus.Win32.Nimnul.a-be121bce3be72d7cff501bbd86bf16240381bb123862ae5c1968e9573327409a 2013-08-21 06:57:38 ....A 651764 Virusshare.00084/Virus.Win32.Nimnul.a-be6c98bc1bf71fa4f41769458c6a43c3463813e2d0dbc823b95a43d900e91ed8 2013-08-21 03:19:10 ....A 270775 Virusshare.00084/Virus.Win32.Nimnul.a-be79435e1f44fb63c13aaf8477a1297b8866d67e475495270ef630785fcc8246 2013-08-21 06:00:54 ....A 154069 Virusshare.00084/Virus.Win32.Nimnul.a-bf3f991d938c741b6045a6b634725bb7d518286f4a505c8ac9345265ebb13813 2013-08-21 09:27:34 ....A 545286 Virusshare.00084/Virus.Win32.Nimnul.a-bfbc7cbc2c1de441f7c50bb2a1d95b43de5ed46b0902ea67bff65fdb85df7129 2013-08-21 08:58:34 ....A 815468 Virusshare.00084/Virus.Win32.Nimnul.a-bfc2db250770a07ff80d97fa4e5b4517070ce1a8ccb46c9c54df425ccccdb850 2013-08-21 02:23:54 ....A 578967 Virusshare.00084/Virus.Win32.Nimnul.a-bff0d56636ed0b8cd3c977edebf7fe0477dfe149bc757faf7374e9044c324ccd 2013-08-21 06:41:14 ....A 290816 Virusshare.00084/Virus.Win32.Nimnul.a-c07bc6d16885a2f9522a87bc82c7d195f2d822e8bafa1ef887a46b684212f234 2013-08-21 07:47:20 ....A 408447 Virusshare.00084/Virus.Win32.Nimnul.a-c11a992194d0884f24cb54d3dbf6014896a6ee60391c677fe93d506f03d26512 2013-08-21 03:51:12 ....A 321360 Virusshare.00084/Virus.Win32.Nimnul.a-c14db03fd235a80a5c233ca0edfb0dcccd6c1dfd2e8f974b7b5bbde8640b197f 2013-08-21 10:03:02 ....A 432534 Virusshare.00084/Virus.Win32.Nimnul.a-c1b644d249e1734ed4a861990d3ee0f02c3914585e17d1e1c49a652230407c61 2013-08-21 09:47:46 ....A 290816 Virusshare.00084/Virus.Win32.Nimnul.a-c1de29012a6d83dbe7a772507de8caeae40766606d6c94d1f3956e288d591edd 2013-08-21 03:41:14 ....A 217468 Virusshare.00084/Virus.Win32.Nimnul.a-c20b977aaeca6aec2b2a4787deb467cdc2c83eccf9cf85ba2e55b8d927a85d52 2013-08-21 03:16:46 ....A 564627 Virusshare.00084/Virus.Win32.Nimnul.a-c32f7b8e20435ad47490afdbd0293618048b1546e92fb904cb7e1fc341fc3745 2013-08-21 04:17:16 ....A 209311 Virusshare.00084/Virus.Win32.Nimnul.a-c3e0edbb3fd242744e9c72525999d8cb7b3716eb94f3bc2924186276750fa380 2013-08-21 02:41:06 ....A 201207 Virusshare.00084/Virus.Win32.Nimnul.a-c44bff0fc844e16388a7d955d33078386956293d896fc0251efdec6dc3dfd0fe 2013-08-21 02:39:14 ....A 337816 Virusshare.00084/Virus.Win32.Nimnul.a-c488dc85d41c94d55fafe6937509a94a7b80709f5cb3911a5a63e54913d770ac 2013-08-21 02:56:10 ....A 910175 Virusshare.00084/Virus.Win32.Nimnul.a-c4df2197458fad4ad65b8105e24ce10175177c3174b2b6473ee202134e5221b9 2013-08-21 02:56:14 ....A 930184 Virusshare.00084/Virus.Win32.Nimnul.a-c575db4b4ae53775e10c1efdad9273b555550139705d4731744d476f89b04f51 2013-08-21 06:34:28 ....A 434652 Virusshare.00084/Virus.Win32.Nimnul.a-c5f2aa4bb61bbc3b669bb7398143df44d23374be87fa503fa86d99d07292bc0e 2013-08-21 03:45:36 ....A 373117 Virusshare.00084/Virus.Win32.Nimnul.a-c5f66d73551137007d717f3fa34b80046d4d685f40cb7e243e96e2ac8abd368f 2013-08-21 03:32:32 ....A 843264 Virusshare.00084/Virus.Win32.Nimnul.a-c6e33f7814a9cdfec3438797d1b78f8c0c43cd27b629ff7fa0cae6f82d33b138 2013-08-21 03:06:12 ....A 158227 Virusshare.00084/Virus.Win32.Nimnul.a-c709b83b14979b71278f36edf190c55be287260a00ead84b01fa196d33ba8ac1 2013-08-21 02:34:04 ....A 258506 Virusshare.00084/Virus.Win32.Nimnul.a-c79b5a08f360c221d81238e1318378fc4de879b1dd9625314a092cca17b5e495 2013-08-21 06:50:54 ....A 580585 Virusshare.00084/Virus.Win32.Nimnul.a-c86db298beb1ed06ff061759b46832e62f2a7323adc2e65660dd948609f45d83 2013-08-21 03:17:10 ....A 268185 Virusshare.00084/Virus.Win32.Nimnul.a-c8ff370688ac48e1705a2369f4e48fd0f34131c9cebd422dc1563ff775cbe9d6 2013-08-21 07:47:50 ....A 1027018 Virusshare.00084/Virus.Win32.Nimnul.a-c928392f1ef6b9fe7df8baf6849a2045af4be0ac7f1be2ef0f46238f46fe1f57 2013-08-21 07:16:44 ....A 1009106 Virusshare.00084/Virus.Win32.Nimnul.a-c9df76d228adbc30ea807b4b4327a8008477a259f467cdf64abeb0cdbf176279 2013-08-21 09:49:04 ....A 1009113 Virusshare.00084/Virus.Win32.Nimnul.a-ca9287ce862f26423e25a1258841bb78cc3bef10e6fe084fc2ec49cb9e12b2ca 2013-08-21 04:17:10 ....A 184688 Virusshare.00084/Virus.Win32.Nimnul.a-cafdcc9540b47ffda4bd3b35562013dec10ce9b0cf9f008fcb03629ef43ce08c 2013-08-21 08:21:30 ....A 172523 Virusshare.00084/Virus.Win32.Nimnul.a-cb75ad0bc8f5bf5f3413f4519a98289be3d7f767a2cea016a8522ee2f301c161 2013-08-21 06:10:58 ....A 131072 Virusshare.00084/Virus.Win32.Nimnul.a-cbd957764e9855f0a1936ec9d2d9bedec8aa65c758526cd7cfe7b624b52518b8 2013-08-21 03:48:38 ....A 260046 Virusshare.00084/Virus.Win32.Nimnul.a-cce996f2a17f20b4e4d24bdbb1a4f3de603bc070b490fe1e3615e72457575fc9 2013-08-21 10:16:26 ....A 264640 Virusshare.00084/Virus.Win32.Nimnul.a-ccf66bd99108ee22bfd5f35a239dcca53f6ca90cb466b513f5819247ef63b28f 2013-08-21 05:12:44 ....A 479583 Virusshare.00084/Virus.Win32.Nimnul.a-cd28ba5769882a2158ec7078d2f0429237ccd597e2622c9bc2dd5a616db9d8f6 2013-08-21 06:35:08 ....A 631306 Virusshare.00084/Virus.Win32.Nimnul.a-ce1f11aec93fc3c8a8953d957f71a632c9de66492fd775da6a0ec95212224e4e 2013-08-21 03:10:10 ....A 722258 Virusshare.00084/Virus.Win32.Nimnul.a-ce3332a6b85b08e06a52cacbf86fb7ad24f222110d753c1bf4860febf29e5bc8 2013-08-21 08:18:44 ....A 274887 Virusshare.00084/Virus.Win32.Nimnul.a-ce6434f99a2cb90d25c561e69df911086d7073ffa66a070ff45bb319685c1cb5 2013-08-21 05:03:34 ....A 851450 Virusshare.00084/Virus.Win32.Nimnul.a-cea1a7de0e79f87d48df7ec724239cab8d7885f7ccc7bbb6dcec03b915f69d50 2013-08-21 09:47:04 ....A 176629 Virusshare.00084/Virus.Win32.Nimnul.a-ceed57f8777e49122f3e43fffb8e8c45192de85c37a9d088da5eb84d39d2da68 2013-08-21 02:56:04 ....A 244089 Virusshare.00084/Virus.Win32.Nimnul.a-cf11c4facf922267ef8d0622f3bc3e16b5f48e2b56e4374ab970180db98ae2ad 2013-08-21 07:12:16 ....A 606062 Virusshare.00084/Virus.Win32.Nimnul.a-cfbe533d2f34146dd14453fb3f23a05d30c4f5397ae1e64c149e14b48e3677f2 2013-08-21 04:17:14 ....A 307176 Virusshare.00084/Virus.Win32.Nimnul.a-d000ee71c194e32a51888586dd15d63e3b3a61fbc6222235adb972287c979622 2013-08-21 08:15:08 ....A 694182 Virusshare.00084/Virus.Win32.Nimnul.a-d02a40688b974622da020a1d89960456a71c9b09ff4ddd22d709ed5ef2d53c6b 2013-08-21 06:35:10 ....A 835043 Virusshare.00084/Virus.Win32.Nimnul.a-d07e30689f6fcb6253172b4bd2bb46a02aa97a1fa37ceb03c38281909db705d9 2013-08-21 08:13:14 ....A 267781 Virusshare.00084/Virus.Win32.Nimnul.a-d0bd32498bbcb2249bb7e71ef5b633fafb6301bf25a3c4f4ba435b02d58625c3 2013-08-21 10:11:06 ....A 344569 Virusshare.00084/Virus.Win32.Nimnul.a-d23fe9221c17405efb01bb26816126a8d103bdaaf46535bb7128084d832544f5 2013-08-21 05:38:06 ....A 274942 Virusshare.00084/Virus.Win32.Nimnul.a-d2de052eae6fdeb7db1d492655f8316e3e7d4bad8f3a34d0e923548a4d627592 2013-08-21 02:26:06 ....A 114176 Virusshare.00084/Virus.Win32.Nimnul.a-d338825ca81ef6c8079bb10f392490b0a038700892d13f7ab7fd0ddbdf642022 2013-08-21 07:19:18 ....A 708984 Virusshare.00084/Virus.Win32.Nimnul.a-d33bde14e9657ec5edcbf5f7b5aa6eba31f24472a1c463238994efa390a32708 2013-08-21 04:10:52 ....A 450991 Virusshare.00084/Virus.Win32.Nimnul.a-d33cc2677229d2d4a2c7176feae167bbea112af1d3e46a9989f5a1477edbcdc0 2013-08-21 03:05:22 ....A 393640 Virusshare.00084/Virus.Win32.Nimnul.a-d35ece920c2386b1c2b8247b54bb105fb363b3fb369a7458992050fe29e6c2a4 2013-08-21 03:11:52 ....A 98304 Virusshare.00084/Virus.Win32.Nimnul.a-d3989a13477e5af41cb17db8d1ec8d2899fa292ce86bd6458d68e81d0dfe0eff 2013-08-21 02:54:14 ....A 471394 Virusshare.00084/Virus.Win32.Nimnul.a-d46407fd3643625d810c899e021b645fad950318ccf02b8224f56a3bef45475c 2013-08-21 08:28:20 ....A 221577 Virusshare.00084/Virus.Win32.Nimnul.a-d4687ee1b4771dbd17f25b231596790496e822ded584f9f7737926fd7f40db87 2013-08-21 09:14:04 ....A 190901 Virusshare.00084/Virus.Win32.Nimnul.a-d5014261d1c4d7bd8ec3179dd929548d6f469101c2621f9435d96ecb1a7353b8 2013-08-21 02:56:10 ....A 209282 Virusshare.00084/Virus.Win32.Nimnul.a-d5eb9c48af5566d378f9f8ec08f482a090f9cc57dae5f328c422dc0b0e59c80a 2013-08-21 08:56:16 ....A 390532 Virusshare.00084/Virus.Win32.Nimnul.a-d65cf4a4ec5250ea2626ad414db37a062ff57d17cdd9d5ca16855a3d045d632c 2013-08-21 03:52:02 ....A 855454 Virusshare.00084/Virus.Win32.Nimnul.a-d70dfe9806e853e80ebd174b5379ee48b946675fda362c9eb0c075acdb6eaaab 2013-08-21 08:09:02 ....A 843264 Virusshare.00084/Virus.Win32.Nimnul.a-d73b9a692fbbfabd24c5c58b5c19fff59125012fbf5fe61184684e71243ad331 2013-08-21 03:30:52 ....A 155648 Virusshare.00084/Virus.Win32.Nimnul.a-d7e3c5837d4218175086ece1d22f4a3e7dc2990c8933a974947d12cb0f6432f0 2013-08-21 08:54:10 ....A 796173 Virusshare.00084/Virus.Win32.Nimnul.a-d826a1cf6f93ed2b3b7bf893215450e0e6f82ca2c2cbe97fbe4b672390cd6719 2013-08-21 09:57:12 ....A 410127 Virusshare.00084/Virus.Win32.Nimnul.a-d890fffc6a7948bcc2ab0110ecbd34241973bca41d934273518c3b48e76a3b48 2013-08-21 08:17:26 ....A 466380 Virusshare.00084/Virus.Win32.Nimnul.a-d8b5bed41376bb75342cb79c28c904be53ce9e11c2be98f38b618cf0d8554dad 2013-08-21 06:57:44 ....A 176642 Virusshare.00084/Virus.Win32.Nimnul.a-d905bae3b0e33207b0816399da1710424c979157e254b41540addbbf17098765 2013-08-21 06:35:06 ....A 496110 Virusshare.00084/Virus.Win32.Nimnul.a-d949d0b63ff262ef5c67824b4d4770fbf64e8237c404b67d7e8b1c50cf63041e 2013-08-21 03:38:10 ....A 259929 Virusshare.00084/Virus.Win32.Nimnul.a-d989a86d4f185060516a83c4303185245a90fde9563f7aebdca223c32bce0559 2013-08-21 09:30:34 ....A 209379 Virusshare.00084/Virus.Win32.Nimnul.a-d9db95862a44020e4eb7dc958139fecffa14c99a4a4fad4b70b44451de48992e 2013-08-21 03:17:06 ....A 880978 Virusshare.00084/Virus.Win32.Nimnul.a-da1903953221f6073d9357cbf616d99710d54d440088457b8552e007504f9b74 2013-08-21 09:59:30 ....A 332114 Virusshare.00084/Virus.Win32.Nimnul.a-dac0b8aed0fce143287c75f911c96d5e9d65c288a27a5b6fbfe192a5969dd737 2013-08-21 04:14:48 ....A 565672 Virusshare.00084/Virus.Win32.Nimnul.a-db4b19d8159d656dbd2c00f43976255efbe3eeef81052f661b6c7ae309186f42 2013-08-21 07:57:40 ....A 385429 Virusshare.00084/Virus.Win32.Nimnul.a-db4d40edff3aadaa4cecb0148900c3dd2131c8288e59a0ab8c1baadb7814bbf6 2013-08-21 03:20:16 ....A 627586 Virusshare.00084/Virus.Win32.Nimnul.a-dbd52034ee620d034e36e0bd75fbdd35e8cb54a775b9c0aed4b047751543667c 2013-08-21 05:52:12 ....A 348063 Virusshare.00084/Virus.Win32.Nimnul.a-dc05c5d290c4944f587e7828f52420422acd77a949e96b08a07487bf042f31f7 2013-08-21 03:29:56 ....A 299433 Virusshare.00084/Virus.Win32.Nimnul.a-dd37b4a189e38ddc00e434f4b23006ed3a464e458e37a662dd008fe40f3802d4 2013-08-20 17:29:30 ....A 251773 Virusshare.00084/Virus.Win32.Nimnul.a-dd6de33b0c55c26ba9e463558bb00aab7fe91c06ebedd43c408292f8a17bf572 2013-08-21 07:40:04 ....A 213483 Virusshare.00084/Virus.Win32.Nimnul.a-de645b2fd148cc03e555ec96127fc5253e80952d13adeda62a16055a61338c2f 2013-08-20 17:03:46 ....A 237910 Virusshare.00084/Virus.Win32.Nimnul.a-de9afd9cc180f91bc26eeea90e054da50353f75431a49d48bc2c36b4a5233a79 2013-08-21 10:06:14 ....A 910281 Virusshare.00084/Virus.Win32.Nimnul.a-df7302df2c7277993255840572b4149f144cb50dd1ebb60e3b0047af8e663220 2013-08-21 04:14:24 ....A 773989 Virusshare.00084/Virus.Win32.Nimnul.a-df9e1d816a917d6ee5acfa16c82ce7c05d78f11ce0adba51f616b90b75757d65 2013-08-21 03:54:42 ....A 244246 Virusshare.00084/Virus.Win32.Nimnul.a-dfee2f08f143c51a3ed5931d3860b5713cc9bad540817b0450088830f0561407 2013-08-21 08:18:14 ....A 86016 Virusshare.00084/Virus.Win32.Nimnul.a-e0875a745d83355233a87361a6b951982d20a07d8dd18387490cce40d3aa5ef0 2013-08-21 06:39:08 ....A 190980 Virusshare.00084/Virus.Win32.Nimnul.a-e116d0e2088bd5e16870cb40f815c3c7fe03aad8a86b53c3df56d3c634b23336 2013-08-21 09:01:20 ....A 259993 Virusshare.00084/Virus.Win32.Nimnul.a-e11713f51dec5b6dfea19b54df852e465f57222a2b7a9ed72350789838358333 2013-08-21 09:22:16 ....A 305154 Virusshare.00084/Virus.Win32.Nimnul.a-e15b167f2a51e6d7814a624d637aa544596c9a4361bf561cfe3df30978464519 2013-08-21 03:06:50 ....A 172032 Virusshare.00084/Virus.Win32.Nimnul.a-e16c637f846a79c211f5cade3946112f81bebfe9cad99a3214ff6d070a1bf75d 2013-08-21 04:17:12 ....A 422406 Virusshare.00084/Virus.Win32.Nimnul.a-e1716fc58fbe870dff8ac41df30058bc509a06b9dda8968e5fe62e8ceeaa2e81 2013-08-21 04:16:34 ....A 1036666 Virusshare.00084/Virus.Win32.Nimnul.a-e191c8c5fe85d22f25c1b7f61cb589c602253a41f316759caa244721323df3b3 2013-08-21 03:28:28 ....A 367492 Virusshare.00084/Virus.Win32.Nimnul.a-e2350cd6922d68a07fc5ddab10508eb9e7b4b082b063722dc0529e941603ea39 2013-08-21 03:05:40 ....A 299469 Virusshare.00084/Virus.Win32.Nimnul.a-e28a59394ae21463d546ba3819d3ee0cf5a75f12ccc18ce6b42e035c3561639a 2013-08-21 02:33:48 ....A 719313 Virusshare.00084/Virus.Win32.Nimnul.a-e2cd89e5beee920f81034c5e30a9982a2af25a4c2a9b221311879bc32bc45348 2013-08-21 05:43:58 ....A 184726 Virusshare.00084/Virus.Win32.Nimnul.a-e36f364d0860eccd93edeacbf41d8677088fcffa32836ca24c639b1f71b96825 2013-08-21 02:44:36 ....A 688491 Virusshare.00084/Virus.Win32.Nimnul.a-e40164552b326ce162c0c8ffbc192d190ed1c218ba12da2edcdd8618dda56808 2013-08-21 02:51:04 ....A 753569 Virusshare.00084/Virus.Win32.Nimnul.a-e56b8f02330991ba92d5f87162b51c4308b03c96c04d134b7f00a70b6c0a54df 2013-08-21 02:29:52 ....A 763918 Virusshare.00084/Virus.Win32.Nimnul.a-e6ade118338f35499c11b2d510ec45e0621e693c4777cf3f7252b223bbeeb565 2013-08-21 03:26:44 ....A 627564 Virusshare.00084/Virus.Win32.Nimnul.a-e6d0567ab53b4b5a277ac14de289744c66fba6521beb5b6720f2a85094a41641 2013-08-21 03:06:14 ....A 259972 Virusshare.00084/Virus.Win32.Nimnul.a-e6f011e22ec1aedab756af3b8197ad0e7bafab696b0914346f509f62032b2d94 2013-08-21 08:10:58 ....A 439130 Virusshare.00084/Virus.Win32.Nimnul.a-e7ecd7b70fedb4e633e8818b38d89ab1193e2965da3f4df889e4761150dae9fb 2013-08-21 07:56:10 ....A 681461 Virusshare.00084/Virus.Win32.Nimnul.a-e7f5ec65797d17c66bc2047dee5946468f56909443127bd5cb57493093bae168 2013-08-21 09:52:14 ....A 735744 Virusshare.00084/Virus.Win32.Nimnul.a-e848ee6b20d81dff69051c4c40250c457c1d729f0cb5b76ff0091c0803ab5ae9 2013-08-21 03:47:38 ....A 567173 Virusshare.00084/Virus.Win32.Nimnul.a-e87133a36048316c679f4c2c0fd0df3c73002123b2e8745a07e26eedbb3ede55 2013-08-21 02:14:04 ....A 166348 Virusshare.00084/Virus.Win32.Nimnul.a-e93e292fcb6ef19f30ede3e43e9de67c8b2c46ce510499c8bfc1b05a1e636249 2013-08-21 02:56:06 ....A 580467 Virusshare.00084/Virus.Win32.Nimnul.a-e954570cd9e6c512e77cd1c1f79d8cf4027420b29a0a9dc165d34796a7a50558 2013-08-21 08:22:06 ....A 114176 Virusshare.00084/Virus.Win32.Nimnul.a-e9795c07353e26242f0f60cf71dac644cd4f7538f4da707fbff891a43ada9db0 2013-08-21 03:30:10 ....A 535032 Virusshare.00084/Virus.Win32.Nimnul.a-ea683da78339d5ee522e703440b9b48889bf937cc11e8ddcc2255fdbfd8ce21b 2013-08-21 08:02:44 ....A 57344 Virusshare.00084/Virus.Win32.Nimnul.a-eaccad61e7ef173f16dc417df24d0c7ea36504f2a86155c2f6471fba80de3595 2013-08-21 07:31:52 ....A 578987 Virusshare.00084/Virus.Win32.Nimnul.a-eb0df2dab4844254392c939cc21ddfe8910de139a8260a5ccdee9bffaf15f267 2013-08-21 09:14:04 ....A 201110 Virusshare.00084/Virus.Win32.Nimnul.a-eb86d72bc63cc71e5ae489424b3cf044740d44249fe298ae22815515fa2ac0bf 2013-08-21 06:08:56 ....A 406495 Virusshare.00084/Virus.Win32.Nimnul.a-ebd63e1d0efdde4c68c8d5de0f33fc38fae117f50ea758cd817dce3132670735 2013-08-21 02:08:20 ....A 735744 Virusshare.00084/Virus.Win32.Nimnul.a-ec4cfcf0ba3240bbbfd80ea3ba0be63f02275da345442e1b0e27d3696a6af02f 2013-08-21 03:20:22 ....A 356735 Virusshare.00084/Virus.Win32.Nimnul.a-ec83ea091958649d40edbbcde275f715f72aefeda50e34e3853c49f2f5aeca49 2013-08-21 03:29:38 ....A 190847 Virusshare.00084/Virus.Win32.Nimnul.a-ed4f7bbb956b9a53f2e63682531a74507258d7e23130f6b05eb964e9bb116ec1 2013-08-21 03:15:56 ....A 262667 Virusshare.00084/Virus.Win32.Nimnul.a-ed7793a8a029440e5d992052074445605c0cc2d5b056414f09d1879f2d199f73 2013-08-21 02:00:42 ....A 184664 Virusshare.00084/Virus.Win32.Nimnul.a-edd718580ed55a18db1847919c45880ad7446dbc544321b373208c1f5da76aa3 2013-08-21 04:04:52 ....A 393605 Virusshare.00084/Virus.Win32.Nimnul.a-ee582283b5e71edb18c74b35ffa24ea6741aa206727f8a92b0ba2705802909a9 2013-08-21 03:30:14 ....A 184841 Virusshare.00084/Virus.Win32.Nimnul.a-ee6ebeedee0eb30c5a7618c3549b0612b9e63284fa07be6ec695d32a39e0da2f 2013-08-21 02:56:02 ....A 483828 Virusshare.00084/Virus.Win32.Nimnul.a-ef6aff5555e3d3157b349e54e1733b037df348610ebe4d61aa730328b4e214aa 2013-08-21 07:26:18 ....A 794578 Virusshare.00084/Virus.Win32.Nimnul.a-f027816313b72e4a76962af6285c4097d48d58f7204dcd4c87c01e9a89dc10c8 2013-08-21 03:04:50 ....A 536576 Virusshare.00084/Virus.Win32.Nimnul.a-f0a50962301b173c5ef43bbc554d940d3be68d8ae3d8876079a049f35f84d71f 2013-08-21 03:01:28 ....A 337411 Virusshare.00084/Virus.Win32.Nimnul.a-f0cd62472ef4bcaedd1f76e6d93ae4ca71c48556e14623e8754476130c5620fa 2013-08-21 09:15:38 ....A 360972 Virusshare.00084/Virus.Win32.Nimnul.a-f14dc33c7bdc4b2255d961719722b42da96b1f7b7bab8bb69930a7bdd5e030a7 2013-08-21 04:11:24 ....A 213329 Virusshare.00084/Virus.Win32.Nimnul.a-f1d15dcb93739fc352c7836d65567d88fc4aacb8750386a167b201a84f85235c 2013-08-21 04:04:52 ....A 356719 Virusshare.00084/Virus.Win32.Nimnul.a-f1e79815a5179853b7b8a4c745e7bf6199658d73c79c64d27448d523504dc824 2013-08-21 06:29:12 ....A 406486 Virusshare.00084/Virus.Win32.Nimnul.a-f2018520fb06057b384fe7cc6dae292ae15fb59888ef9119949adeef8371d0ae 2013-08-21 04:07:08 ....A 753128 Virusshare.00084/Virus.Win32.Nimnul.a-f2678e6241da3d013ce326a93de3bdd2a5f534b8542974ed41826e5a6cff46a3 2013-08-21 02:32:00 ....A 155989 Virusshare.00084/Virus.Win32.Nimnul.a-f2701663458461eda45db7a5ca72499543ad3becc741c87a7ec0c63f5da35929 2013-08-21 03:19:56 ....A 188841 Virusshare.00084/Virus.Win32.Nimnul.a-f2d53e3d4b5bbd1bd8227f600d84dc29cc47b071883d3f569535a1c255fa0a69 2013-08-21 02:00:26 ....A 259965 Virusshare.00084/Virus.Win32.Nimnul.a-f335ddcb02712fd5844ce6462d7a33979c73af625b2e9f1edb19d8dfe85b2586 2013-08-21 03:01:26 ....A 709118 Virusshare.00084/Virus.Win32.Nimnul.a-f535e7cf5db62d152cd7a1256acd2c35dc9c5ad3b9a0ff755964677311b064ad 2013-08-21 01:59:16 ....A 475648 Virusshare.00084/Virus.Win32.Nimnul.a-f62a2a548faa856bb733b2d665a39fbed900f86dd6ce7c031819783447f73f00 2013-08-21 06:26:36 ....A 299008 Virusshare.00084/Virus.Win32.Nimnul.a-f67fa6bcfceb14c8b43a06a34378f42ca9845c36116b061b3e9db5e6c9f49023 2013-08-21 06:10:54 ....A 190853 Virusshare.00084/Virus.Win32.Nimnul.a-f6dbd4fd0b4716fdd7d0c9451ea997b22d6881a1505ed00bc737cd604ad9ac4c 2013-08-21 04:14:50 ....A 432560 Virusshare.00084/Virus.Win32.Nimnul.a-f6eda71cd7c67cc045f6ae1392a45b3d50f013865415bcbd993c1f1c73350f37 2013-08-21 05:43:58 ....A 160174 Virusshare.00084/Virus.Win32.Nimnul.a-f71c03c344df23eb4e76c504f10483724a16f26342267a29b98b9f18c10030e5 2013-08-21 02:23:44 ....A 160171 Virusshare.00084/Virus.Win32.Nimnul.a-f8136a708bd1af1a88b424971989c1fa61d72e3191b248afbf5a55d9c1db029b 2013-08-21 09:00:12 ....A 688563 Virusshare.00084/Virus.Win32.Nimnul.a-f83a443c6e39f97e75c6e8624380045e7d8635bb32f4a967c165446c568cd18e 2013-08-21 09:45:00 ....A 440326 Virusshare.00084/Virus.Win32.Nimnul.a-f91c20b7248bb14a8c93c6afd916bc66f1b5660d9a3bbe39577d1625d3af10d2 2013-08-21 03:57:20 ....A 252275 Virusshare.00084/Virus.Win32.Nimnul.a-f952064b03c896497d7f4a0f959f3b32a5d82539199698f068d4082eb2bc2e6e 2013-08-21 08:54:30 ....A 180751 Virusshare.00084/Virus.Win32.Nimnul.a-f980a4b17d9f205d58af6407646b133ff840ffb0098bdfb92d44657ddad3c488 2013-08-21 02:44:36 ....A 279012 Virusshare.00084/Virus.Win32.Nimnul.a-fa4a6bda8def65c68183da3a75dc86e75de3a6f2cc34d754a87d382e95b48bd2 2013-08-21 03:17:20 ....A 763846 Virusshare.00084/Virus.Win32.Nimnul.a-fa5309340670ced0e737607b86cda1b56ded358274ecd48cf358228f129e42c2 2013-08-21 05:04:58 ....A 709103 537349584 Virusshare.00084/Virus.Win32.Nimnul.a-fa83a897ed671d7a772ac0e226b838da5f23eff66c39cc00063e2e6cfdc8186c 2013-08-21 02:52:52 ....A 389130 Virusshare.00084/Virus.Win32.Nimnul.a-fac9618298c2bf186e1f902047c0057376109f15f62dcaa8ffe5063340229ff6 2013-08-21 02:28:54 ....A 398240 Virusshare.00084/Virus.Win32.Nimnul.a-fafb8452f0d8d45cbcb34afbd853f08d048f57c0af418590494c182ad0c4a8ef 2013-08-21 07:44:06 ....A 202256 Virusshare.00084/Virus.Win32.Nimnul.a-fb67402b7d290efffcb74be526e3bbdd2f28276f8b2cd323c35201e5b334cecc 2013-08-21 09:18:40 ....A 209291 Virusshare.00084/Virus.Win32.Nimnul.a-fc10c0dc391167c4e447be9f31ddf307ca7a015ce62bea6d9cd432e3f87ee714 2013-08-21 03:04:58 ....A 459194 Virusshare.00084/Virus.Win32.Nimnul.a-fc4a656d0c259a67192dae7e4b65a1ce3655d22e76eef22f3c8b457db2f3efbf 2013-08-21 10:15:36 ....A 528873 Virusshare.00084/Virus.Win32.Nimnul.a-fc7f943a388c3b90c8cfeed811b94f4f2bc7e96b1066d8f0eb4e9a1cfc573c0d 2013-08-21 04:09:02 ....A 192852 Virusshare.00084/Virus.Win32.Nimnul.a-fd301c0fe80767b185dce7d1a159ecde62dc3e79fe32db34a1419d227f5a7e8e 2013-08-21 05:10:22 ....A 360404 Virusshare.00084/Virus.Win32.Nimnul.a-fedc17c1c071a31fcc6ef7687767983d99cbf4171945fe9590d72571bfee2d0f 2013-08-21 05:56:56 ....A 795007 Virusshare.00084/Virus.Win32.Nimnul.a-ff0a8d043180ca23b950ba779ff8e34ee27aff20f3328c6198ee50ce143d521a 2013-08-21 05:19:52 ....A 244177 Virusshare.00084/Virus.Win32.Nimnul.a-ff38e704d25a85ba6d3c7e650ac734f1ce8c4b367c882716feac6e4d6b8f09ff 2013-08-21 10:12:28 ....A 160271 Virusshare.00084/Virus.Win32.Nimnul.a-fffd86b8d02ef16e014cf037de2dcc1916980984d0804c4eb2de16acb0f50863 2013-08-21 08:12:18 ....A 331776 Virusshare.00084/Virus.Win32.Nimnul.c-09ea04a683cc95dd3f4d9eecaec197dc936451468c46b67d14db305493a9bcc3 2013-08-20 22:29:52 ....A 1203479 Virusshare.00084/Virus.Win32.Nimnul.c-0d8c54efe3f15c79c2e4e2e1c00e11b60dadba0ebd32181a016f0d8d8ca0215b 2013-08-21 04:18:02 ....A 319488 Virusshare.00084/Virus.Win32.Nimnul.c-28cc9b353fc54abf2bbba7a10001e2da45932def0d649fc5961e40220a613329 2013-08-21 03:09:06 ....A 964096 Virusshare.00084/Virus.Win32.Nimnul.c-568b66bbc795d0bc8f059939897a490bfc23c4f027377bbfc34d56d06fffebb2 2013-08-21 04:07:46 ....A 331776 Virusshare.00084/Virus.Win32.Nimnul.c-6314a98eb2574eb1adf72cf6c9b2b1163f5e3e19d871e0935691ff61475e6b32 2013-08-21 08:36:14 ....A 274432 Virusshare.00084/Virus.Win32.Nimnul.c-e44b1133c8c57370f84a7586fcbccd25a8c066d41076784450de44cafe4b68b5 2013-08-21 05:09:14 ....A 319488 Virusshare.00084/Virus.Win32.Nimnul.c-ea391396b55632ae026970454e98d345df87e212a9e7aba2224a454e96cb59dd 2013-08-21 09:30:34 ....A 327680 Virusshare.00084/Virus.Win32.Nimnul.d-110a36a8a556760fe22b398bb773e08c4f7aa3e67fa6f47c0369e0db9b86271e 2013-08-21 04:01:06 ....A 494592 Virusshare.00084/Virus.Win32.Nimnul.d-3b2588646472e9de9c676a375bc1ee1ad2aa3185a754236af840544405e37c5e 2013-08-21 02:03:40 ....A 327680 Virusshare.00084/Virus.Win32.Nimnul.d-660ebcc4026cd7666c812164e46ed83b927cb4a68004fa97cfb8453c82670cde 2013-08-21 05:32:12 ....A 339968 Virusshare.00084/Virus.Win32.Nimnul.d-73feb00fc137bca00d72f009dd98ba8270283b0f9d5833efbab259aff60702d3 2013-08-21 04:20:30 ....A 327680 Virusshare.00084/Virus.Win32.Nimnul.d-98646bee6217a02a05d888a86118818bda12e48a118a94feb484f4422828b3f6 2013-08-21 02:40:10 ....A 339968 Virusshare.00084/Virus.Win32.Nimnul.d-b6fc4f404613cecbfa4936d05a3344115e7a63d7242ddf5cc3e63581b78b411a 2013-08-21 07:55:42 ....A 282624 Virusshare.00084/Virus.Win32.Nimnul.d-e295fe70efe4bc2c0e8f36952939dc1f59631958e0e3cb2c86b38af1c068d2ad 2013-08-21 08:18:00 ....A 339968 Virusshare.00084/Virus.Win32.Nimnul.d-efd6344147466b1897ec11c55ab7bf4d98efbf396fb4a430bf7e905fd5c63446 2013-08-21 07:44:06 ....A 107520 Virusshare.00084/Virus.Win32.Nimnul.e-08c969d0067a91abdfbe033837b41d5af707f7e19f0fce09bf69602b9db9c221 2013-08-20 17:47:10 ....A 844800 Virusshare.00084/Virus.Win32.Nimnul.e-1c0572244561174aa80e0ac1325f4f389446ae8591276d0d5f172fe8276d66ff 2013-08-21 02:13:16 ....A 126976 Virusshare.00084/Virus.Win32.Nimnul.e-2122dab909507a6bfe44b147460049860a28c46115f832493bd8a1b0f55fea5c 2013-08-21 02:37:06 ....A 376832 Virusshare.00084/Virus.Win32.Nimnul.e-2797570e4bb39cf9848424373cfb2f760aefe199e4f41aed363d3e5503f5cd47 2013-08-21 03:56:40 ....A 208896 Virusshare.00084/Virus.Win32.Nimnul.e-58167872a0129602f4879440aca16978ef65ada29fed17aea0c5e4194cef689c 2013-08-21 05:31:38 ....A 126976 Virusshare.00084/Virus.Win32.Nimnul.e-65bbe9881a762edcc6f00dae9f379bbb0791f2c6c5321523d9bdb56d91034051 2013-08-21 00:20:08 ....A 136192 Virusshare.00084/Virus.Win32.Nimnul.e-65fbddf3551c653e4e9aef34e3d55042c69cb5d1118f656761fefedc7701a1ac 2013-08-21 03:54:36 ....A 260656 Virusshare.00084/Virus.Win32.Nimnul.e-6870fa190bd72739f3bbd7a42443117346c2fc8fa2679382188336b4a1221000 2013-08-21 09:27:28 ....A 167936 Virusshare.00084/Virus.Win32.Nimnul.e-9c9cc5968b021009f4637f35217428417c577ccec32b3363050fab27e23c5e5e 2013-08-21 02:07:38 ....A 172032 Virusshare.00084/Virus.Win32.Nimnul.e-cdb3c4fa66a20fecb39c9cfcf2c1cdaf6d08821bc5d9b3302f1f7855716d732b 2013-08-21 02:00:26 ....A 105472 Virusshare.00084/Virus.Win32.Nimnul.e-d2ac0c402cd2468632bea1c6094e7065c2489a1f2c579fd094a32eebfb5ae6f3 2013-08-21 03:57:32 ....A 117248 Virusshare.00084/Virus.Win32.Nimnul.e-f8ab027360ee930fe87d0c55f80562d8a5672e3671bca13cdcfe494bdf7727f6 2013-08-21 02:03:46 ....A 311296 Virusshare.00084/Virus.Win32.Otwycal.a-0153afe0de40f0def491477ef99cf2eaa800faeabac8d864468026f9f3ae1bc8 2013-08-21 08:10:14 ....A 716800 Virusshare.00084/Virus.Win32.Otwycal.a-0637aafe7206892ed970a6ee8440c6ef75706e3745425eba87b4638e441e45b8 2013-08-21 09:26:06 ....A 122880 Virusshare.00084/Virus.Win32.Otwycal.a-0ef0ce7c1865da7196bf6140e3294b069032e45388945e0f41e1c05d51a9dbf7 2013-08-21 02:44:44 ....A 307200 Virusshare.00084/Virus.Win32.Otwycal.a-1b355d05e102dbdec13bd3f8f7c5051caffebc44a7e7cc18d4ddb7e15caeb547 2013-08-21 09:10:02 ....A 319488 Virusshare.00084/Virus.Win32.Otwycal.a-1be3edd2177df8c1541eb04918fe97dbdd60967249acc95c6eb3682b5adf8ef9 2013-08-21 02:00:38 ....A 167936 Virusshare.00084/Virus.Win32.Otwycal.a-1cc190933551a77f7be97c524c04f6ef203f71c65cca2ff8a32bedd581ccd749 2013-08-21 02:16:08 ....A 319488 Virusshare.00084/Virus.Win32.Otwycal.a-2c7952b3a43e23ec72fc369b0e8bbc964d9974113346e550d370bc3ac4b43e53 2013-08-21 04:07:14 ....A 319488 Virusshare.00084/Virus.Win32.Otwycal.a-30017dcab744bb3eb5cf4fb202f3d929b57fb067e63a958742b0c0f19b68eec9 2013-08-21 00:56:46 ....A 186368 Virusshare.00084/Virus.Win32.Otwycal.a-31cb214e3462c55cdc3ad56937da589cb8559c6e317a4867886ac65156302568 2013-08-21 07:03:26 ....A 258048 Virusshare.00084/Virus.Win32.Otwycal.a-329bc1b6ce6ca40135897997308b338fc152b16094bc4a71f2dfdb089abfd474 2013-08-21 08:18:32 ....A 169984 Virusshare.00084/Virus.Win32.Otwycal.a-33803324a93fd00a524df373454c666aeca3e4927318f3eb71083ba4514aa1c6 2013-08-21 02:51:32 ....A 122880 Virusshare.00084/Virus.Win32.Otwycal.a-3811f4fd73fe70e7cd1d8e5240a9a811af9181b268425eb6456ea8c11bf64d81 2013-08-21 02:59:30 ....A 311296 Virusshare.00084/Virus.Win32.Otwycal.a-3f590f53ac78378a56ee92fc4f82094086793fabba0a3144fd0ab0c18c4f288a 2013-08-21 05:00:44 ....A 311296 Virusshare.00084/Virus.Win32.Otwycal.a-52a0a8745c8533496c3fe3417d650223a39ee528d4c5b2bb190af4dfb67e9479 2013-08-21 06:02:00 ....A 301056 Virusshare.00084/Virus.Win32.Otwycal.a-5da55b94e1bec8b729fc1ed092f682b51d6ce55a55791a259999cba74cd14ca3 2013-08-21 03:48:46 ....A 186368 Virusshare.00084/Virus.Win32.Otwycal.a-5f4c16d00bf1c8fa536da8669e978a6e3b9ca72430868b2e8bd32da41a1c3f6b 2013-08-21 08:18:14 ....A 122880 Virusshare.00084/Virus.Win32.Otwycal.a-61a01d24cf458455ad9fb515026aaff6cedb5ffe3e7677eac5a74faeca925799 2013-08-21 08:57:58 ....A 126976 Virusshare.00084/Virus.Win32.Otwycal.a-63ee2ebff565a031ee81fdb02dd1b015f419f51ab48db23c5a9ae78e37b15251 2013-08-21 03:16:46 ....A 307200 Virusshare.00084/Virus.Win32.Otwycal.a-6934fa230c298374d35bd82e71983d70dfc574133dea5b6fc6157e32806ecb50 2013-08-21 08:32:44 ....A 180224 Virusshare.00084/Virus.Win32.Otwycal.a-70677de39703102b27d14bd7c1fedcf672bd68c47a5251a3ce3e4ef7e43cd744 2013-08-21 04:58:04 ....A 176128 Virusshare.00084/Virus.Win32.Otwycal.a-7631e43c9a24e55ba63eff0f2d73c28d403dd502cdb7d82366f6d32793128c7b 2013-08-21 05:30:22 ....A 114688 Virusshare.00084/Virus.Win32.Otwycal.a-7f85e03100b54243e5936af1f0b6ae0c5d3da223c65c1348238c6b5997f5421e 2013-08-21 03:11:06 ....A 122880 Virusshare.00084/Virus.Win32.Otwycal.a-87800ba826758fa3e16d31a81d034ba91f181baba560ddfe5b4ca14900667943 2013-08-21 09:33:32 ....A 180224 Virusshare.00084/Virus.Win32.Otwycal.a-966c9e44a4e2423110986a0f21c32f3bd03314f76d765b52f3048aceccffbeca 2013-08-21 08:26:00 ....A 323584 Virusshare.00084/Virus.Win32.Otwycal.a-98d10695f17986357057f8bdc2124444fb01427819e8f746db8fa2ca5b447744 2013-08-21 08:13:18 ....A 262144 Virusshare.00084/Virus.Win32.Otwycal.a-a02a08928ce00ebb2acc776a015020cc9fa3788cf8bf2b22807c275cfe6cbdc5 2013-08-21 08:18:54 ....A 126976 Virusshare.00084/Virus.Win32.Otwycal.a-a8b5883654e5c4fd94412365e51e97d753cf93c638fe74d4594a4261c141c5e7 2013-08-21 03:24:52 ....A 266240 Virusshare.00084/Virus.Win32.Otwycal.a-b72ae1b33c1f8524beaa62a8bf8e4cce100dd5a0710640b61628da2fa41f018e 2013-08-21 02:41:24 ....A 180224 Virusshare.00084/Virus.Win32.Otwycal.a-c46281de96accebc41554e3083b6db68518b9d2957b353698c6c48b6982cbf3f 2013-08-21 06:18:12 ....A 458752 Virusshare.00084/Virus.Win32.Otwycal.a-cb2acb5d0e9312be10c37f0747b81713eb0994dbf71b7a71778e8fa93d1e5335 2013-08-21 07:59:38 ....A 323584 Virusshare.00084/Virus.Win32.Otwycal.a-d0c5114384ba7c9c2c2e2cb74f7f06cd51a37c1f1d905930b3e82f6f9471c4d6 2013-08-21 08:19:26 ....A 262144 Virusshare.00084/Virus.Win32.Otwycal.a-d2e14fb8b8aaa27b79ccfb6e14bd0e655aa4aff856b921e2d9d03f164467993e 2013-08-21 03:54:46 ....A 307200 Virusshare.00084/Virus.Win32.Otwycal.a-d814c85688f16f6d066b42a63bc102ee9b396adb2ae5907d09d9017c3e89a606 2013-08-20 22:50:02 ....A 240128 Virusshare.00084/Virus.Win32.Otwycal.a-d9db33c63aaed7ec7077a7e631c6940d8ffa9c82e1f6201cc0c24e31a27e6367 2013-08-21 03:06:44 ....A 167936 Virusshare.00084/Virus.Win32.Otwycal.a-e1bb679795f166b508c64de92da68053d3cde31d401471baf5f42bc748400e47 2013-08-20 23:51:04 ....A 116736 Virusshare.00084/Virus.Win32.Otwycal.a-e35752a7635f389a8a0cf1bd931fe2fcbcf6f61aa9d8b96082281031079bbab2 2013-08-21 02:56:50 ....A 319488 Virusshare.00084/Virus.Win32.Otwycal.a-ee8d87dde849ff630f7f7d4499efcffa19a0b41295393129efb15bc9642bd682 2013-08-21 04:08:58 ....A 253952 Virusshare.00084/Virus.Win32.Otwycal.a-f1128be85a76fc109b730b2090c06f632d0c73829ab32565d175e7586c137f33 2013-08-21 10:15:38 ....A 385024 Virusshare.00084/Virus.Win32.Otwycal.b-033f9b73cdf7a4ea71b49bf4310fe279ee7923bebb795d59343fea27df767550 2013-08-21 05:56:50 ....A 488448 Virusshare.00084/Virus.Win32.Otwycal.b-2acbb2bba2d67de4ceffc48d9de2a664df944f5da153e5b9678f24e2fb01798b 2013-08-21 03:30:48 ....A 335872 Virusshare.00084/Virus.Win32.Otwycal.b-2bb42fd8082456f36196b8ecc29382cdb072836a0e08c00c49fedfcaa12f9dc9 2013-08-21 03:08:56 ....A 335872 Virusshare.00084/Virus.Win32.Otwycal.b-421fa7d7c3031d5c539ceff0710fe6b529b9892ba9820ad38537cf3155e0d8a0 2013-08-21 08:58:02 ....A 323584 Virusshare.00084/Virus.Win32.Otwycal.b-44007a895290bc2c64b43963d29478570a9b841bb95b37e5875783d92fcb6d08 2013-08-21 05:00:24 ....A 488448 Virusshare.00084/Virus.Win32.Otwycal.b-5f77fbf55d93d6a7a0c71b82a4d4fc8625a82d06da74df7afb50c8fb6a54ccd0 2013-08-21 04:17:20 ....A 323584 Virusshare.00084/Virus.Win32.Otwycal.b-6b734460822af2c447ee882bd28bf9cd0f122dad8064c681ae9d130189dd6fbb 2013-08-21 05:18:10 ....A 323584 Virusshare.00084/Virus.Win32.Otwycal.b-6e0abaf59fde01635431bbdf6e6e78f445147f95545a899c68d81a570a5847a6 2013-08-21 03:30:40 ....A 335872 Virusshare.00084/Virus.Win32.Otwycal.b-75f5366e64fe70b16ee1c5808b64ee7a27d505dc7e857e3090175eae06a78269 2013-08-21 05:25:00 ....A 323584 Virusshare.00084/Virus.Win32.Otwycal.b-b26c21fc26054c72314190eaa2646ebf7d739e7368701faf367e32d274e3bc73 2013-08-21 02:40:08 ....A 278528 Virusshare.00084/Virus.Win32.Otwycal.b-caad68d0af01acd335cc547d876a552d99f26834c51c272088069e7a76d01737 2013-08-20 17:07:06 ....A 466944 Virusshare.00084/Virus.Win32.Otwycal.b-cf70e845198b3dc595b9d759b7542196c46027bb68c99c27cbe9963872b6cee5 2013-08-20 20:14:22 ....A 778240 Virusshare.00084/Virus.Win32.Otwycal.b-e0d26a76ddace873a2b2c4c783f67a9854118b9b382e9491b4f191f78ec4b900 2013-08-21 09:08:12 ....A 339968 Virusshare.00084/Virus.Win32.Otwycal.b-fa978459cb9048d1d31e93c0578c1f4f871a1050ca3b8addfc7dbd76565c006a 2013-08-21 02:44:54 ....A 218364 Virusshare.00084/Virus.Win32.Parite.a-1f395611cb7a07b1537dd789b32afc52b4a4c54ea0595e6db6ab55a53783aceb 2013-08-21 07:02:12 ....A 525127 Virusshare.00084/Virus.Win32.Parite.a-3a845450a8aa7cb7490d62e5d3b65169775472f3759eb8a6a75c8578f8f1d16a 2013-08-21 03:19:54 ....A 815360 Virusshare.00084/Virus.Win32.Parite.a-6d92919eea70a9d90bed56816ef84eacfea2b4b11bac19bd88ca4304a65dce46 2013-08-21 05:19:12 ....A 448258 Virusshare.00084/Virus.Win32.Parite.a-7ede45db504699e8361ca4f9bd2bfb4ff9c52d815237c18c258be15e36bacb2c 2013-08-21 03:48:58 ....A 363772 Virusshare.00084/Virus.Win32.Parite.a-aa93012294c2ccf557db69e4c0c1404d69619d9242a060ce4fd6031219617270 2013-08-21 07:41:50 ....A 255740 Virusshare.00084/Virus.Win32.Parite.a-ee934a7fcac927b67be09be95002553d4c4b7d9c29bd3de79aab8255c5475bc1 2013-08-20 20:50:58 ....A 524677 Virusshare.00084/Virus.Win32.Parite.a-fd1197bffabc86071ab571d6d28c6bbaae114ea154e7240ed444d2d0e9dcd0a4 2013-08-21 03:39:54 ....A 484832 Virusshare.00084/Virus.Win32.Parite.b-007692aa35924753f39385954d4e7491cc4cffecbdcaa2ed1a89e4004cc6bfc8 2013-08-21 06:42:56 ....A 1679164 Virusshare.00084/Virus.Win32.Parite.b-016d89dda3bc680378250e7fc9dfddd38b7fd8783fd889927470ddb13a29a395 2013-08-21 06:21:52 ....A 223194 Virusshare.00084/Virus.Win32.Parite.b-0a58869613dfa4c43023b205d9371636de97dafb242ba667d61040f43b4e539e 2013-08-21 09:29:02 ....A 393176 Virusshare.00084/Virus.Win32.Parite.b-0cd738e8a2439236c750d60911cdbf7e362b9a2ea85eeb321ddf12378c66be15 2013-08-21 09:57:00 ....A 3227648 Virusshare.00084/Virus.Win32.Parite.b-1108b811f8401a8a7f548a28bc386cb558300a1f80ebfa2dd00c52a027e2ace3 2013-08-20 18:59:56 ....A 2133468 Virusshare.00084/Virus.Win32.Parite.b-120a43e2ff05206a76551a825850b62a10fef017e34be4882f1e887e48f1a1f6 2013-08-21 02:29:52 ....A 206302 Virusshare.00084/Virus.Win32.Parite.b-1329021d222762b807f19fa9c8cd64277e150be4144eb596b7d2b5162ae6c52c 2013-08-21 09:15:10 ....A 595414 Virusshare.00084/Virus.Win32.Parite.b-18e7dd88b97814edfcfcda8c14726a64dc912a2faac4d48efa8246c45a597c15 2013-08-20 16:58:18 ....A 308706 Virusshare.00084/Virus.Win32.Parite.b-18fca3757354d3dfe1b3783d0f7bd5e824cedd4c9384617dfb7ec90b1a1b0bd5 2013-08-21 09:50:58 ....A 263648 Virusshare.00084/Virus.Win32.Parite.b-1a3ff9d825fdf07bd6eb1905ad3e8db08df5741161aedd12b08e537f94aec969 2013-08-21 02:37:12 ....A 2550238 Virusshare.00084/Virus.Win32.Parite.b-2185d3284809c0691d754fdfb3cad1b2fb0f87863e664da8b729527777f8fa52 2013-08-20 23:56:26 ....A 20516314 Virusshare.00084/Virus.Win32.Parite.b-23040a2ba4dfa1fb299f879cf7c27a07ca34a64af0fd20900d0eb85a8e1fa653 2013-08-21 02:32:06 ....A 1476733 Virusshare.00084/Virus.Win32.Parite.b-23103702e332ef5cd6cbca94c99b83cf3dcc54798f957b67204235b0152c7801 2013-08-21 00:29:34 ....A 11335130 Virusshare.00084/Virus.Win32.Parite.b-2457ead69477b1c0db9e26204196be08fb6390c6f6977dc3a9356cd69fb23d6d 2013-08-21 07:12:58 ....A 982460 Virusshare.00084/Virus.Win32.Parite.b-25e945c1eaa26d0d1df6ae9049d8b63861c538ad1f3fd87ec32108f0a54362c0 2013-08-21 01:51:04 ....A 525788 Virusshare.00084/Virus.Win32.Parite.b-2a1d1106582e0cafc692215b37f332e79cc015daf06bd6ecfaa9ddc3635a51f1 2013-08-21 08:59:48 ....A 1052636 Virusshare.00084/Virus.Win32.Parite.b-2c354026d208748bb76477c11dee13518b82b3e67244fa3b03656fda76e8cdf7 2013-08-20 20:22:14 ....A 3115486 Virusshare.00084/Virus.Win32.Parite.b-2efc2f6bad54bc299f4ac480420b7a7b1b7a84891743a8488ea85d5a4d122a5e 2013-08-21 08:00:12 ....A 196570 Virusshare.00084/Virus.Win32.Parite.b-3126dd5f388ddaaf97de8c97728f2eabeda42fc7f6cb912b2a975863d709e360 2013-08-21 02:41:24 ....A 208346 Virusshare.00084/Virus.Win32.Parite.b-3484c25eec7fb7558b2a315affe3f5ca32bce668d7aaadcc12d6bdd6b0737ee3 2013-08-21 09:45:00 ....A 415710 Virusshare.00084/Virus.Win32.Parite.b-3574034fe3dcc2c6cca8160dfa1231a116896739b1aad000bc07c95d0cd9a262 2013-08-20 16:56:08 ....A 1397909 Virusshare.00084/Virus.Win32.Parite.b-35ac0dbb5bb25158a26bec9b3346ba72e3365506c6fc151b1c75bae357616b7f 2013-08-21 07:52:58 ....A 568320 Virusshare.00084/Virus.Win32.Parite.b-38089a395849cbead5cd934cb062c4817f335186a3a38b3c18dc51ed1cb4bf0b 2013-08-21 04:16:08 ....A 931802 Virusshare.00084/Virus.Win32.Parite.b-3d6a8ee4a99a3203687580e6160cba1b35330fcb69576b4738aa44338306efb1 2013-08-21 00:58:08 ....A 1397939 Virusshare.00084/Virus.Win32.Parite.b-3e76dda71afd89ce732d5180687b6af9a6e21ec64a0e576af8f68b8ba38c3a9f 2013-08-21 03:57:54 ....A 601046 Virusshare.00084/Virus.Win32.Parite.b-47b34faceb632707568602740c326daf5f77c351481e5e0f0d9d21d9ecb68faf 2013-08-21 00:27:12 ....A 459740 Virusshare.00084/Virus.Win32.Parite.b-4f854f56e18a492678704b05bff1669ade27f79dc62eaa1827776ca44fa1136a 2013-08-21 02:40:02 ....A 460770 Virusshare.00084/Virus.Win32.Parite.b-5045c490f77ab7df7fde733119d0a9e3e96948d51afc0844e0b93161adc1fdfb 2013-08-21 04:16:00 ....A 353752 Virusshare.00084/Virus.Win32.Parite.b-50689d862bf566b9aab6835b3698bcd2b4c4182ea6b5fc2295677ac39a979ec0 2013-08-21 05:41:30 ....A 546264 Virusshare.00084/Virus.Win32.Parite.b-5073d8dd08d877f83da843e0ed4abd69867ea504cf01f11d8943e000d7add315 2013-08-21 03:17:10 ....A 192478 Virusshare.00084/Virus.Win32.Parite.b-50ffe8ef9bed306e2436473fe38ec20c88fa6e96591eba2923840d30982f2ea7 2013-08-20 21:35:00 ....A 4732149 Virusshare.00084/Virus.Win32.Parite.b-5134c23bc69bfc98cfc3e4039369c022eb34b6817cd80c98bad1b511f05f8b96 2013-08-21 07:12:22 ....A 409050 Virusshare.00084/Virus.Win32.Parite.b-5e72ea12967e567de07690b77a40f3016a35e03f13c780437e2f8d259371aa81 2013-08-21 04:12:00 ....A 508374 Virusshare.00084/Virus.Win32.Parite.b-64228d7dffd66534a5a6576b614f79964d1a23dc20e8ef4c60808f0ca451c063 2013-08-21 03:44:10 ....A 555992 Virusshare.00084/Virus.Win32.Parite.b-660e632048f26fe3016d0c0075b19e8d64e6fa2b928388f56eba325450350a8d 2013-08-21 02:36:02 ....A 521176 Virusshare.00084/Virus.Win32.Parite.b-68859f993062ea9f96df1df83fb5b063a615d1eec2de74773c661bcffcc0f2d0 2013-08-21 03:23:20 ....A 815062 Virusshare.00084/Virus.Win32.Parite.b-6b09d721bde05b5d9d1dec81764a01be5ce0a9768630f5e60968507a6cad6682 2013-08-21 05:52:34 ....A 484828 Virusshare.00084/Virus.Win32.Parite.b-6b8301995432d5f96deae8e2463a3f4b526e32f56bbd60f2f76aa16aea47c13e 2013-08-21 01:20:02 ....A 484822 Virusshare.00084/Virus.Win32.Parite.b-6fc9b96fb45e1fc71285bca2cddb6786a9caa6fc5fefe49e0f03603531f9bf75 2013-08-20 21:59:12 ....A 569966 Virusshare.00084/Virus.Win32.Parite.b-7135b1c1daa983ccd97cdf14f2cd5cd24bbabbfbb79c50cd7353f4a0d66d8e35 2013-08-21 03:20:26 ....A 865244 Virusshare.00084/Virus.Win32.Parite.b-746f98e343b297b4e1ea40477e652c2be0d69ed6e80b46572d5cf35b3d34d19f 2013-08-21 02:44:38 ....A 192472 Virusshare.00084/Virus.Win32.Parite.b-7802ab76379da7fb77cb445051ab523505ff2ca78e68f2f4048111f63afbea7f 2013-08-21 03:59:28 ....A 557014 Virusshare.00084/Virus.Win32.Parite.b-7e2a8778748bb042423f80585fb6045bfbba1a556d9dfefdb84de3ed82e0feed 2013-08-21 02:41:32 ....A 481748 Virusshare.00084/Virus.Win32.Parite.b-81c43f9ec095084adfc15ccb5ba7ad1f901d91ba98f7640e69cbc06a9bd62bb7 2013-08-21 07:04:10 ....A 294360 Virusshare.00084/Virus.Win32.Parite.b-82e17c4d9035d0b57fcd8beb776d5f69cf112218352eb49e98983fa7d6c3eaef 2013-08-21 06:33:28 ....A 941022 Virusshare.00084/Virus.Win32.Parite.b-853303e39cf40aa44819ca701fcc6a2a6c6ccbd90678abdda242dc2a82a9d466 2013-08-21 03:28:52 ....A 906712 Virusshare.00084/Virus.Win32.Parite.b-8ed3248d25bd747fe203532c64b995509e3514387a626498bc1d457ea4eb1be0 2013-08-21 05:06:48 ....A 399836 Virusshare.00084/Virus.Win32.Parite.b-8f23b93adb62f3c7585df77bfae8083bbc9c7b48c40b2ab56cba569aa92e095e 2013-08-21 02:52:56 ....A 308692 Virusshare.00084/Virus.Win32.Parite.b-9019abc35c6b9972b238390f1cd42f393e55bd63421d8d892dee5f5ae1c4939e 2013-08-21 02:16:08 ....A 636378 Virusshare.00084/Virus.Win32.Parite.b-908f8bce3b0001e42f168ab0ae3e65a662083fdec8c71f7954a7147d9d151bef 2013-08-20 17:21:08 ....A 7376342 Virusshare.00084/Virus.Win32.Parite.b-913d71f24b46ed4d2a01fa106cc838b333384f860568ceda2e8c91b4aa143f26 2013-08-21 06:01:44 ....A 1009110 Virusshare.00084/Virus.Win32.Parite.b-913f9c0f0fd71aa71c17c6c7042716a8bc1bf37d31af80c813ef66ad6a01995e 2013-08-20 20:08:48 ....A 2327256 Virusshare.00084/Virus.Win32.Parite.b-977e4fb1c7aafb67b70cb55f54588d2e6717a635fcd3e81a1409065a9aaa9656 2013-08-20 22:12:50 ....A 338914 Virusshare.00084/Virus.Win32.Parite.b-a0fd0c52d578ad1a01c72d937c716fccde401c1e5b2c77f0e59d08807916d41c 2013-08-21 05:25:02 ....A 512986 Virusshare.00084/Virus.Win32.Parite.b-a7ec153e8ed63be2f7da5ee1426735ed4bebadc64829469ec27e035e08b44541 2013-08-21 10:15:40 ....A 573912 Virusshare.00084/Virus.Win32.Parite.b-a8c78c6a58043056446d80a841d68079b7adc599d38ba5fb702ede38c93d9c6e 2013-08-21 07:59:40 ....A 566744 Virusshare.00084/Virus.Win32.Parite.b-a9518268db4f12d2f9dec14e3d129e5018fa6aed8040c87a3fa8e0aace08d3ff 2013-08-21 04:17:22 ....A 197592 Virusshare.00084/Virus.Win32.Parite.b-af04da8962870b4654e59fb65df08ef600847878944c49fe93f517d08db83be6 2013-08-21 03:05:20 ....A 197594 Virusshare.00084/Virus.Win32.Parite.b-b1bd985ada02a9ca2ede889a5453c4c439a0ed2963b0fde7b657992bdca9120e 2013-08-21 09:59:30 ....A 815070 Virusshare.00084/Virus.Win32.Parite.b-b82937bcef9ae0aa213b179afb8f9c124775cdafdd0252f3aa1350e9d12c00b8 2013-08-21 03:14:38 ....A 815068 Virusshare.00084/Virus.Win32.Parite.b-b9ec4657f4e18a5695dfab31c1654c82cf01611a8f832185799269587ea564dd 2013-08-21 09:31:48 ....A 636374 Virusshare.00084/Virus.Win32.Parite.b-bcb9d45bb6ef0b9c7e92b1d92e0834c273dbb1f43495941ad6145f192932be3b 2013-08-21 09:42:38 ....A 474074 Virusshare.00084/Virus.Win32.Parite.b-c3b6bc4a0574d7aaa7afaa5af22aa135efb04f1b9d17cb8fbfa608af4890a817 2013-08-21 07:34:30 ....A 541144 Virusshare.00084/Virus.Win32.Parite.b-c41074e9afd5f7dde54f0c303acb1f5cb134fc558ee4ff511fe7351c752745fb 2013-08-21 05:34:44 ....A 200666 Virusshare.00084/Virus.Win32.Parite.b-c608f32052c5ca36dcbf9badcaa8b1feef9ea3d644e060dc946ed9e708d274a4 2013-08-21 09:25:16 ....A 288734 Virusshare.00084/Virus.Win32.Parite.b-d65c495dee3889ed6e8824683d0605485b7bd905abc23868651dd732fbc421be 2013-08-20 17:26:34 ....A 340958 Virusshare.00084/Virus.Win32.Parite.b-dd5dda43d02e7451792881c380e381cbffbb3fae6929a1b3e11ae41d41ff7dde 2013-08-21 03:11:04 ....A 206300 Virusshare.00084/Virus.Win32.Parite.b-e039ff021929365bde62de232a40edb937725d3b9bc874bb787a3edfa990fc73 2013-08-21 05:06:54 ....A 941012 Virusshare.00084/Virus.Win32.Parite.b-e37b8251c01bd152d921e7995aa382fac526d10dc6b6bedfa16a1960f94f65fd 2013-08-21 08:27:10 ....A 202712 Virusshare.00084/Virus.Win32.Parite.b-e6a389cd24fb3024925e30f99fff1074b4c03b3d5a33687641e0176724fca079 2013-08-21 09:51:44 ....A 217050 Virusshare.00084/Virus.Win32.Parite.b-f2e75f120dc0b4030cb38fd3063a04815ca5b8ab55f5f09aacdba9929de57b40 2013-08-21 03:18:38 ....A 301014 Virusshare.00084/Virus.Win32.Parite.b-f6ca9636902c85d4ab596d8a3049edce33880f7e1c3900284e9074989e9935d6 2013-08-21 10:01:20 ....A 340954 Virusshare.00084/Virus.Win32.Parite.b-f83284651a813d50e58c1e66925be3cbb738a5300c3f623f7597eda9559d219c 2013-08-21 02:58:04 ....A 525786 Virusshare.00084/Virus.Win32.Parite.b-f8c493e23d65d8d9d9ac6d15468a1049166ff547e308bf8381703d9f19954dad 2013-08-21 06:10:54 ....A 192476 Virusshare.00084/Virus.Win32.Parite.b-fb1035448c910ef63239c86a53ec3668f70c9a2adf8a132d70287f89840889a6 2013-08-21 03:53:52 ....A 525782 Virusshare.00084/Virus.Win32.Parite.b-fbe6fcfdeb5271f9d7534d2c4955d56f5196efd9660e408633ccdcc12979e665 2013-08-21 10:09:20 ....A 239072 Virusshare.00084/Virus.Win32.Parite.c-7a668d785b4ba208727c0ffceea3311840a11370642d99e68cb280907e334953 2013-08-21 03:04:32 ....A 176128 Virusshare.00084/Virus.Win32.Parite.o-cbe774b11ab745186db2a64535084960ceb5e58934b4c1666361465d1f88ea77 2013-08-21 09:06:48 ....A 178732 Virusshare.00084/Virus.Win32.Parite.q-6ba9e0733cf5ad6f5fbeb47825283a17cfa8292b60749614f4abe81c286c66c4 2013-08-21 05:00:10 ....A 563232 Virusshare.00084/Virus.Win32.Parite.q-d82e24005a344af5085c61c6c008eb474accc1d1d2490098ddeb19e5ec137cda 2013-08-21 05:56:34 ....A 329630 Virusshare.00084/Virus.Win32.Parite.q-ff391fe76476c7854594c1068dc43e49d57eec87bb9bfa70e105403a0e96828a 2013-08-21 09:49:46 ....A 59904 Virusshare.00084/Virus.Win32.Pioneer.ak-081c58f4a86673988048b768ca90f8448cd78b45ef864a15bfb7a597d8e64d30 2013-08-21 09:11:12 ....A 81408 Virusshare.00084/Virus.Win32.Pioneer.ak-0bf79bb93006bceaaf012c4dfc262add5a4511d7bf35d129956fcc5af8421b09 2013-08-21 08:33:14 ....A 76800 Virusshare.00084/Virus.Win32.Pioneer.ak-4e920ebed1b909dc95323247e7d7235c91cbacf302f45d971477de99cf527e3e 2013-08-21 09:25:52 ....A 84992 Virusshare.00084/Virus.Win32.Pioneer.ak-5c08e792c608611d917bba107740a6fc0355ab5780c9a66d092551711805c49c 2013-08-21 06:57:12 ....A 1040384 Virusshare.00084/Virus.Win32.Pioneer.ak-7d20040d2f23f986f28561ee2c58934c7e51f1f7f6814a656522b49ef0aed85b 2013-08-21 02:10:54 ....A 39936 Virusshare.00084/Virus.Win32.Pioneer.ak-96fe93dbbf086eb34fdd077d916798e8a2b193add40b9b2f3549da5dc9d377c9 2013-08-21 05:00:04 ....A 74240 Virusshare.00084/Virus.Win32.Pioneer.ak-aa5883ec535076017974b8c0f4708284ec52a31f53e2d28fa9e97b57ea7670db 2013-08-21 06:21:34 ....A 35328 Virusshare.00084/Virus.Win32.Pioneer.ak-b7847e59eb767b5a0913f317b4e26528d482bd7964fcfb1b70fc4d9be7b45f95 2013-08-21 06:12:56 ....A 691893 Virusshare.00084/Virus.Win32.Pioneer.au-1ac64ce794c0ff987dd0ef4bba026b345fa3b0ac78e18f67b9528b352b3f5656 2013-08-20 22:03:28 ....A 484352 Virusshare.00084/Virus.Win32.Pioneer.bi-d9efaf6bc3442db2c8933db72acd7f6d5461901d2a3691e9ee01c6ca7f1372d3 2013-08-21 08:57:56 ....A 418071 Virusshare.00084/Virus.Win32.Pioneer.bq-0731ef2a721655d862937d72565623e9361c7cb03c7500849a9075fb6e97c9e8 2013-08-21 04:04:52 ....A 499951 Virusshare.00084/Virus.Win32.Pioneer.bq-0c9bcb65fc5f4f627ff805db1fb4e797bb8985760aae1664b9371b28fcb44cb2 2013-08-21 05:13:46 ....A 392704 Virusshare.00084/Virus.Win32.Pioneer.br-19a9bdeb92de63aa4fbdf3f210c6e4b80da38182dc8069777ab3e8e609dc410c 2013-08-21 09:06:20 ....A 388608 Virusshare.00084/Virus.Win32.Pioneer.br-b0d66c5a938d96f209c465784b9c077504f85d8fe9c057da57bfd966e94f140f 2013-08-21 06:07:32 ....A 209920 Virusshare.00084/Virus.Win32.Pioneer.br-ca64d2422b634534dbd7cf3de03b931037af14fba5c79f89bf3a61f622a2604c 2013-08-21 07:24:14 ....A 256075 Virusshare.00084/Virus.Win32.Pioneer.bv-198d27a1399045bdcc4ec4b7cff92820f51ff15eef85b964727d4176ab4c6fc6 2013-08-21 02:14:06 ....A 111802 Virusshare.00084/Virus.Win32.Pioneer.bv-1e358ab126e89e1fc75c575e56daff2212e28eeebe69d14531c0c94328277b43 2013-08-21 06:02:02 ....A 631504 Virusshare.00084/Virus.Win32.Pioneer.cr-7e30d9a3878e6560ddbc2494f3ffb136610f579f94d9feeeb272cc6f8e2365a7 2013-08-21 02:25:16 ....A 69203 Virusshare.00084/Virus.Win32.Pioneer.cs-7f89699c33f88237970aa4c1ab2bdd6805d229bb3b2716f4329fc3c6b5d6ffdf 2013-08-21 02:30:46 ....A 139719 Virusshare.00084/Virus.Win32.Pioneer.cz-15635306bd3fa0bbf753ce4b64399e109f9f4d3a02a9c9a65ae901af6f6be0ac 2013-08-21 05:25:28 ....A 322069 Virusshare.00084/Virus.Win32.Pioneer.cz-160fa2d3e998d3080ccb6dd33f649c1ced9792c2a7c6f290bead66e8f023b0e3 2013-08-21 09:24:10 ....A 221949 Virusshare.00084/Virus.Win32.Pioneer.cz-56d8943f04c631d194f81e9d393b6f76aae1def6d17c4a7f99c494606cc6e4c8 2013-08-21 01:59:30 ....A 152013 Virusshare.00084/Virus.Win32.Pioneer.cz-b34ea0b0bd587d373ebdd68aaba1269fdd70baf62c0d56f37eb522cc3ab03a8a 2013-08-21 03:04:12 ....A 136647 Virusshare.00084/Virus.Win32.Pioneer.cz-bae6e043b42bcda89de8676c1b6e40b5ecd834497e1848157b3c12e0de4f9088 2013-08-21 05:07:08 ....A 296602 Virusshare.00084/Virus.Win32.Pioneer.cz-c67da63ccb97b50d88c0fb02d23735c3cc676bad980886400eeec9841ef9087b 2013-08-21 05:54:14 ....A 198432 Virusshare.00084/Virus.Win32.Pioneer.dx-b1008cf46c8d578ebbbf908ceac2166e5d9d6d090b0bf6dfa5574d7a747d76d8 2013-08-20 23:40:10 ....A 3796538 Virusshare.00084/Virus.Win32.Pioneer.h-027d769a7c1c1b450f37df1888f0787032635ab87a18346d4be344fd04e90458 2013-08-20 17:56:50 ....A 844784 Virusshare.00084/Virus.Win32.Pioneer.h-0c7bb14ee54deabe91f0f5734ea73d3e075d08f77061b891131d93f5857dd6ba 2013-08-21 09:03:02 ....A 1110075 Virusshare.00084/Virus.Win32.Pioneer.h-1f95689d0b470bdfac7ad7e6061708241c6185971d8b3b571764c49268a60b46 2013-08-21 10:07:58 ....A 931969 Virusshare.00084/Virus.Win32.Pioneer.h-3c4dcddfed9b028e192cdb74138399a7ba8d0e4027128dfdba509c752528bb0c 2013-08-21 08:34:22 ....A 187398 Virusshare.00084/Virus.Win32.Pioneer.h-3c93529cb6ac59d1cfef7c99e0e5f2807e7036d6bdefba623af5c7506f8db034 2013-08-21 09:33:46 ....A 2942538 Virusshare.00084/Virus.Win32.Pioneer.h-4d1ee3cf2ac2099415b71c256cc7d1329130caf4a1204f4e67787ec701bfe250 2013-08-21 04:56:32 ....A 3584 Virusshare.00084/Virus.Win32.Pioneer.k-7a82cecf8ba5c9af64b6462bea29bf54703c7a2fe637e2045329b03f21b58893 2013-08-21 07:35:56 ....A 483328 Virusshare.00084/Virus.Win32.Porex.b-1fce8f1ab400c8b14cc1f63ba377ece35a6ded072da73a1de8c5aaff87c59957 2013-08-21 07:06:12 ....A 192000 Virusshare.00084/Virus.Win32.Protector.a-2b3e1daaeb869d1467c178ac3c41de50e55d3de28f974ebeda88c83a7e384aa8 2013-08-20 21:40:36 ....A 214656 Virusshare.00084/Virus.Win32.Protector.f-ef9e351420952823b59c53361d17b2859720ccd140d4ae7022ef7e15b5eb2a83 2013-08-20 20:29:42 ....A 98240 Virusshare.00084/Virus.Win32.Protector.g-7550fb070784d3811adf89215bc31df8111c51fb6482b897c8f0ccb1ca61db99 2013-08-20 17:09:14 ....A 98240 Virusshare.00084/Virus.Win32.Protector.g-b431fabf921261d75a174380f3bd6d3878fb9108ad0e52533ad34724f735f445 2013-08-21 02:39:54 ....A 184320 Virusshare.00084/Virus.Win32.Qvod.a-0011e669ed227ec9c0139e6ec2ec4f4276e76d63b334e60dc4fdfabffeb0d15f 2013-08-21 02:39:34 ....A 175616 Virusshare.00084/Virus.Win32.Qvod.a-1c79b7dcc6c3e3751bd5f113951f342a12ae834b2ce6913fcc7fa3eebc83b1f6 2013-08-21 09:27:34 ....A 163840 Virusshare.00084/Virus.Win32.Qvod.a-1d58f0ec4d020b9c23918c304604b0ac7891af38d00df330c9ee75bc265a732b 2013-08-21 07:56:16 ....A 122880 Virusshare.00084/Virus.Win32.Qvod.a-21f3dd5a52775662d0be070ef74af9033c23eb0571711fc7cccdb11c813754bf 2013-08-21 02:24:12 ....A 176128 Virusshare.00084/Virus.Win32.Qvod.a-23a616c8636940c9fcf340238652b6017f11621664513c5fea9035c898ee0dd9 2013-08-21 06:20:54 ....A 181248 Virusshare.00084/Virus.Win32.Qvod.a-2b30218f31ef3c66a078654041e386e5ee1eba9ec6526ad84e9a8be97156521a 2013-08-21 09:44:44 ....A 180224 Virusshare.00084/Virus.Win32.Qvod.a-39343d75fc961bab84062824e2dba8613325854c55cc168feec3401b86171335 2013-08-21 05:00:24 ....A 175616 Virusshare.00084/Virus.Win32.Qvod.a-3e234270e4f6f9acb0ab5f2e1768ee3ee89b36f9107f199759a675ae0233017f 2013-08-21 08:28:34 ....A 233472 Virusshare.00084/Virus.Win32.Qvod.a-4793a8f95ca0a69eca0ab82b84df63a9ccd92676e9b534d87d232659e8ef74e3 2013-08-21 02:08:38 ....A 233472 Virusshare.00084/Virus.Win32.Qvod.a-49d09fefd66e49a4597d9e425cec6ac684c55a679888489883d1aacedcf653a8 2013-08-21 03:32:58 ....A 122880 Virusshare.00084/Virus.Win32.Qvod.a-4a1ac0bc407ed35919df13bc025ac5f00160ce960fd7a550ac5a52c9b4fa76d6 2013-08-21 06:05:40 ....A 278528 Virusshare.00084/Virus.Win32.Qvod.a-52898a3bbebcdb8e31f8aadd83e1e0d6dbfc54b7ccbdd5c622c6fa210e70ee19 2013-08-21 03:31:20 ....A 118784 Virusshare.00084/Virus.Win32.Qvod.a-67396ef64147c472db03b89d1d333195278c6866316cf8c876bfd014a8747a6c 2013-08-21 06:46:56 ....A 167936 Virusshare.00084/Virus.Win32.Qvod.a-6bfc405094377f026c7368ace8c45e5adf3e90e1ab6094b266f5f8ac43cea2b0 2013-08-21 02:15:58 ....A 176128 Virusshare.00084/Virus.Win32.Qvod.a-739e0e4cafbccc87b9094fe3c7440357ec0ed02af9d4b14b2ba1343052b788e7 2013-08-21 06:58:16 ....A 167936 Virusshare.00084/Virus.Win32.Qvod.a-7dcfe8fd23f4bb1c728dd2467d9ad6178688be69736e4dc4a44da61f1aa7ff4b 2013-08-21 02:56:34 ....A 122880 Virusshare.00084/Virus.Win32.Qvod.a-ae2c4532b44d2f199b24397b1e2419ec7e48bee118a692e360f6443cc3fd1386 2013-08-21 02:40:02 ....A 122880 Virusshare.00084/Virus.Win32.Qvod.a-b441f34d42f8a4022a0c5be2a995dce788fd8e2ca9f7d20f4b5cbb7c1edaa6a0 2013-08-21 03:57:26 ....A 167936 Virusshare.00084/Virus.Win32.Qvod.a-bbe71ba41e4fd2eb04650ac52fc724abca36c2ca6df2092655669f96cb82e5b3 2013-08-21 03:25:32 ....A 167936 Virusshare.00084/Virus.Win32.Qvod.a-edc4434f02895444d5311e1bc929e9c0c404799dbc7b752e5c07f7cd314d953e 2013-08-21 06:20:28 ....A 122880 Virusshare.00084/Virus.Win32.Qvod.a-f3b7fa63bafa4738f4916fed61dd2324ce178d051b93a708f3384ca260fd6c1c 2013-08-21 06:29:20 ....A 229376 Virusshare.00084/Virus.Win32.Qvod.b-4c1c5ae34712c0fa5c6a51050eb60b16ff66ba599102c1899ab11b0f3132d817 2013-08-21 02:09:38 ....A 499712 Virusshare.00084/Virus.Win32.Qvod.b-5713c291e79e09267d84ddad65cc14acb24e2eb14f0edea278f8b1694f180809 2013-08-21 05:28:40 ....A 184320 Virusshare.00084/Virus.Win32.Qvod.b-5b0d7350f2825644c00adc7022a83b0c846fce44f61cb9a457adbd691394989f 2013-08-21 03:37:52 ....A 180224 Virusshare.00084/Virus.Win32.Qvod.b-5c699a0478d39d12039f9a2b4ef2272ca54baaec56bf7a0889fc843449ab6d68 2013-08-21 06:16:32 ....A 134656 Virusshare.00084/Virus.Win32.Qvod.b-5c93c762c31a919eb409e5714e5d07aab08fdc9f76736421daa5ea8171a350d1 2013-08-21 05:25:58 ....A 499712 Virusshare.00084/Virus.Win32.Qvod.b-71e902eeca5841797c5989219b8792d1579bb0620b1e094f5c0c004d0990542a 2013-08-21 03:30:18 ....A 274432 Virusshare.00084/Virus.Win32.Qvod.b-832deaf828a4b269c86d9cf011fc3b7e033f435d7003b03462bc0379028c55bf 2013-08-21 03:30:16 ....A 188416 Virusshare.00084/Virus.Win32.Qvod.b-86ff4417ec65a2ce994cb37eab630bc69916a655c4966c005aea7dc0d07bedac 2013-08-21 02:24:18 ....A 192512 Virusshare.00084/Virus.Win32.Qvod.b-8d0c54c1d9d15af134a6645ea90d5ebad6da7bed8e0b3418a8fde99fb39833ec 2013-08-21 09:43:14 ....A 172032 Virusshare.00084/Virus.Win32.Qvod.b-8f3834409c749e2d88ee2d8f227c762e7fa61a905ded6312050f36da29e80189 2013-08-21 09:27:38 ....A 184320 Virusshare.00084/Virus.Win32.Qvod.b-97dd906651b6ef30a709c4f746289baa81b5ebfc24a45522c378ab19437ce153 2013-08-21 09:52:14 ....A 192512 Virusshare.00084/Virus.Win32.Qvod.b-98ca64b09d336778378a66e1ef35acf6e383d919890e30ffcbae25486cc85316 2013-08-21 05:07:28 ....A 229376 Virusshare.00084/Virus.Win32.Qvod.b-9adc057c7a7e0932a9625ac27d253ee77051d375b75de0a675d75697238d9625 2013-08-21 02:35:18 ....A 442368 Virusshare.00084/Virus.Win32.Qvod.b-9b4bbb8c6e7085d4a399eda11f9d9246f7560d840a8e7213f4a0f8b3f1366785 2013-08-21 03:30:24 ....A 184320 Virusshare.00084/Virus.Win32.Qvod.b-a8eda08bb72bca018ea7e2114714dce24e1ce28acb78625193bc52a89a7920ee 2013-08-21 02:16:02 ....A 302080 Virusshare.00084/Virus.Win32.Qvod.b-af1a27cb1855ad1f4feb9b513abe03f07917f1d49d7454874b003bca64213785 2013-08-21 09:21:38 ....A 262144 Virusshare.00084/Virus.Win32.Qvod.b-bfa97e11158696638b3a5a0491af7831afb1c830d8e809463edea69652d0579b 2013-08-21 03:28:56 ....A 499712 Virusshare.00084/Virus.Win32.Qvod.b-c73a57f6ae95abf0b2f454bcf56b5b8a0d1d7688c160d8dd5a507b00df0a5572 2013-08-21 05:14:34 ....A 487424 Virusshare.00084/Virus.Win32.Qvod.b-cda0cd63e2e9076faaaeba175e846e68445ebc289147be0dfeb39dc1476b9243 2013-08-21 03:23:52 ....A 487424 Virusshare.00084/Virus.Win32.Qvod.b-da32dcdcc06b49956c2233c381763374d63df832276099e6d6195446e8619481 2013-08-21 02:39:48 ....A 229376 Virusshare.00084/Virus.Win32.Qvod.b-db4f832022f1d99a2966203e94004db22fe925a67184c17ecc82ba0917fc80c8 2013-08-21 07:50:56 ....A 229376 Virusshare.00084/Virus.Win32.Qvod.b-e4d6bfd871e67d3626d13d710eb962d20fce477a35b6b13794acb37d12b2c8be 2013-08-21 05:10:30 ....A 499712 Virusshare.00084/Virus.Win32.Qvod.b-e59a7c8dce3a312a6ea6946c46cc98265cb45bb53f36ddc8c970048fea14671e 2013-08-21 04:09:00 ....A 229376 Virusshare.00084/Virus.Win32.Qvod.b-e6930b3934be876624a00e1c0be43cb16703804dd1cb6bb74d8b1bec04144519 2013-08-21 03:32:56 ....A 241664 Virusshare.00084/Virus.Win32.Qvod.b-e94ef510568397a371856fa13507b31a19ed6ee4186a5b69492d5f2b30e21f95 2013-08-21 02:39:34 ....A 241664 Virusshare.00084/Virus.Win32.Qvod.b-ef1dc235ff22c6a94a09882ee84ecc420252a9777fafca24ec19b62432d35911 2013-08-21 06:46:52 ....A 184320 Virusshare.00084/Virus.Win32.Qvod.b-f10f39e46a7ff45415b0b4a646de44c4797a85aa87abe5ea3a2eba6dab968b2a 2013-08-21 03:45:42 ....A 229376 Virusshare.00084/Virus.Win32.Qvod.b-f6724ac780126c070bf00049d0292492bd020b0bccf8d88e153ea58be06781ce 2013-08-20 20:44:38 ....A 430080 Virusshare.00084/Virus.Win32.Qvod.c-45d100b21cd2accba1632c892bb3344846887cc5e7e667caa543568fa2563440 2013-08-20 20:15:20 ....A 1063936 Virusshare.00084/Virus.Win32.Qvod.c-eb67c76722db48c1cfefb4a096b1e76ab7e99cd7d2e1a3197e282aa322b84935 2013-08-21 03:39:46 ....A 295936 Virusshare.00084/Virus.Win32.Qvod.f-13517171866b690d9197835f18f5f66b5b0e4ad912916fdcb4fc997ee583200d 2013-08-21 08:28:34 ....A 94208 Virusshare.00084/Virus.Win32.Qvod.f-3abc803b04e0a13362c29db0de37db4923541ef0f4e67d27517e54d9698cf9ea 2013-08-21 04:12:10 ....A 327680 Virusshare.00084/Virus.Win32.Qvod.f-53818345219cb6087915dedc9be3b40635a869e6369c33658dd998f18895b367 2013-08-21 02:34:02 ....A 327680 Virusshare.00084/Virus.Win32.Qvod.f-5e68c862608e338efa8c8a1527be3afa457537da02d7fd96c87488cd27614e6b 2013-08-21 03:05:24 ....A 115712 Virusshare.00084/Virus.Win32.Qvod.f-62844cc2a803a3146f419f106216025b30787874fcf7eccb99ff7243f5726ee3 2013-08-21 07:01:02 ....A 339968 Virusshare.00084/Virus.Win32.Qvod.f-8ec793f054f16a878ede540e9a658bc571506abd1451a1c97e2b51c9892aa4f3 2013-08-21 09:03:48 ....A 327680 Virusshare.00084/Virus.Win32.Qvod.f-94f19acb54f2a9b824cb74af30c447f3bb83e65dd673a46c1b14308119e77127 2013-08-21 05:56:22 ....A 455168 Virusshare.00084/Virus.Win32.Qvod.f-968188eaa891f39df2b77ce2849958dd7263a46d08ed1803655ad2f9c9d284d0 2013-08-21 03:39:02 ....A 335872 Virusshare.00084/Virus.Win32.Qvod.f-98112a2b6dad1a5d9f4c29aea0a7349bd9c24362de5b8c9df05f4b51b0dac12a 2013-08-21 02:44:42 ....A 327680 Virusshare.00084/Virus.Win32.Qvod.f-d52e53d363d7ab4cef5fcf7772abd3c09a5ba2151b6e8aa222c703e683a817c4 2013-08-21 09:33:34 ....A 327680 Virusshare.00084/Virus.Win32.Qvod.f-d85ac80f80df850893cc6df57726e820b99f982ab57a2ec7fd1835dbbaf46e18 2013-08-20 22:10:08 ....A 111104 Virusshare.00084/Virus.Win32.Qvod.f-e6e3139c659c6ca0d0d08b94ca500a12815ea01cef26ee779e73625f66bff704 2013-08-21 05:44:10 ....A 139264 Virusshare.00084/Virus.Win32.Qvod.f-f85d1cf74d159247454321a81331f136fc8c723c39f11520857d9dd04876d2ad 2013-08-21 02:00:56 ....A 265728 Virusshare.00084/Virus.Win32.Qvod.f-ff357360a011700ec245aca062a19bbdc654cac7d2d6a414fe58b612bd2aebe6 2013-08-21 01:11:20 ....A 802816 Virusshare.00084/Virus.Win32.Qvod.g-da8b22a29413c48d7922f571e4ca4abc8f52ddf725b918df168be8600945071e 2013-08-21 00:03:26 ....A 107520 Virusshare.00084/Virus.Win32.Qvod.g-e61f273b36568bdff81d89d12f146c17a3d658b4adea2c75b94ec24ecdfa8e01 2013-08-21 05:21:44 ....A 194560 Virusshare.00084/Virus.Win32.RLoader.a-2da304942a0cd332c18390f0179e0ac3fd56eb5ecc03df4619b1ff30b5713943 2013-08-20 20:18:40 ....A 45568 Virusshare.00084/Virus.Win32.Radja.a-d16339eb6ebe9fd2a42221703965069defbe8e0a9b36607c6c0acf015f7a8c8b 2013-08-20 17:58:36 ....A 39484 Virusshare.00084/Virus.Win32.Ravs.a-b3f25734dacb56a9a2a693f9aaea255ca9325618860afbf0396223653d47216c 2013-08-21 05:28:04 ....A 684001 Virusshare.00084/Virus.Win32.Renamer.a-3821651269450fe48f325acd6f005845ef9dd1ed78ee4e300bfd4d6e9ff5d44c 2013-08-21 03:06:10 ....A 659777 Virusshare.00084/Virus.Win32.Renamer.a-7f6a7e665db62277ce5ebe2f7cf47221cdff3aa58a1db326d06b4818687f938a 2013-08-21 04:16:38 ....A 645730 Virusshare.00084/Virus.Win32.Renamer.a-cbe80fa3fb8732cac21954308ed24874ad0f4e37759c6102c5a671e831c845ef 2013-08-20 21:27:44 ....A 993725 Virusshare.00084/Virus.Win32.Renamer.a-efb1b9c4f25754a573d2f163d6968ed2e53c383a96a4a81bc4aa39a143a823cd 2013-08-21 07:34:16 ....A 1041511 Virusshare.00084/Virus.Win32.Renamer.e-6cc47e415330a275270cd7220771c731fcfdf7f66e8b996d67cdab9a018aecd4 2013-08-21 00:08:38 ....A 212992 Virusshare.00084/Virus.Win32.Renamer.e-eea806270879f6d705d0d66e71b41c0d5502b71c0892726e380959adf6db4cd5 2013-08-21 07:23:28 ....A 225280 Virusshare.00084/Virus.Win32.Renamer.e-f1e5962dfbba1147a416670f306c3a63dc2afc8a36b5374a46c6639b2f1d4a03 2013-08-21 01:48:52 ....A 223744 Virusshare.00084/Virus.Win32.Renamer.l-2cc6bda8fecec2eeff722ffe6739ce0c8aabbfc99d4f1233ad898fc6fd138e43 2013-08-20 22:02:52 ....A 184598 Virusshare.00084/Virus.Win32.Renamer.l-d1a51c91ef30c95e3663b77c6f980492d7e8e8ec30a6da7823efefc050321872 2013-08-21 06:40:36 ....A 1971541 Virusshare.00084/Virus.Win32.Renamer.r-1a1c02a4420027ab626e371e15c23e380369e37c28671d1d4757be9f4afa4773 2013-08-21 07:27:44 ....A 1032065 Virusshare.00084/Virus.Win32.Renamer.r-5a8c2aa70a56d365eb135365cf55f7683f56d121a4b0111e78aec2c16928f83b 2013-08-21 07:24:18 ....A 376118 Virusshare.00084/Virus.Win32.Renamer.r-6204dfe153d7012d54e02e266eca21a1a07fae1433294597fe1570243c960b26 2013-08-21 09:14:44 ....A 1285810 Virusshare.00084/Virus.Win32.Renamer.r-7f2d095de64970741bcb301876b303321e70808a6ae5beaccd7337bcadeb5f06 2013-08-21 06:28:16 ....A 376319 Virusshare.00084/Virus.Win32.Renamer.r-e890072105af9266ce7e61dfadab9cff2882196c2bafaeb803d94de9eb717365 2013-08-21 05:17:00 ....A 116736 Virusshare.00084/Virus.Win32.Renamer.v-9681f56d29e9546be8ca4eef31319ac916ce81a4c71ca84105163e7fde6d0719 2013-08-21 02:58:00 ....A 124416 Virusshare.00084/Virus.Win32.Renamer.v-ea95dc0aaeb7c7df39de63f745fb32d41ec062511d3b8b06f4e876bb442a50e3 2013-08-21 03:30:30 ....A 118784 Virusshare.00084/Virus.Win32.Resur.e-3e611034f5285d8993be04f523d4a83c3403822d7018c2517790b953a0a4c21a 2013-08-21 05:03:16 ....A 141824 Virusshare.00084/Virus.Win32.Resur.e-5169dc89d0e383777305167f1bbf51e78d446fcb6659c98f24277e7bf4b59bcc 2013-08-21 04:08:58 ....A 54272 Virusshare.00084/Virus.Win32.Resur.e-52a2799bd8beb39bb240b26b25f4cc4656b93869aad14d9019ba819f24bf44bd 2013-08-20 20:01:16 ....A 57344 Virusshare.00084/Virus.Win32.Resur.e-55a973baa977174658791e33c2cb8626e7131a8ee91f1cb0353d04f7ff400213 2013-08-21 09:02:14 ....A 52736 Virusshare.00084/Virus.Win32.Resur.e-5b9dbf656a684ca97235f32b4021a419fd176903d989f7492f7af02591dd82f8 2013-08-21 01:49:00 ....A 57344 Virusshare.00084/Virus.Win32.Resur.e-5dade89f2f48956ba824a8d75f8b99fde8755b9c24f3667dae4d30051f0a6c2b 2013-08-21 06:36:24 ....A 142336 Virusshare.00084/Virus.Win32.Resur.e-5f115bde5b598e420a4d83fb2be77430b5d6da0f2c4d51dae75ccd9d9bbd59e0 2013-08-21 06:37:22 ....A 165376 Virusshare.00084/Virus.Win32.Resur.e-6eea2d27bb8e2b5bdf8663b201c24ee9232271cdaaa8a971d5f3878f3cf8206c 2013-08-21 03:30:30 ....A 52736 Virusshare.00084/Virus.Win32.Resur.e-9278a96f84090ee8ee41e54bfa17df7c57f7a3add872aa0fcfb1b589d030f988 2013-08-21 02:00:38 ....A 295424 Virusshare.00084/Virus.Win32.Resur.e-9b46c266e083bd1a57ba8770add9cf3a8f47a5034b5d210cf446cb5498bfdfd1 2013-08-21 08:07:20 ....A 137216 Virusshare.00084/Virus.Win32.Resur.e-ab158057e23a052dc8931db210283f3b4b44f707ea30fed53ad4af5c8ca56b1e 2013-08-21 03:02:14 ....A 141824 Virusshare.00084/Virus.Win32.Resur.e-df2f4ab94b8bf3b2ac7ea1f2f8cc02c5a455100888611be36cc320a0deed4c43 2013-08-21 03:52:08 ....A 118784 Virusshare.00084/Virus.Win32.Resur.e-df94a824a72e9cb84eaccd5e24051f5350478f2b7f07f1f6efd87dbf4726b40c 2013-08-21 06:45:28 ....A 158432 Virusshare.00084/Virus.Win32.Rustock.a-6c28ce12ece525bf6eaee347b226423a2d17ad6373372fe853490236c96c8d52 2013-08-21 06:45:50 ....A 294912 Virusshare.00084/Virus.Win32.Sality.ab-4db24ae3f5331d4fbf6d8b7b8889877df2571f4d7860070e74c59de9c85ab0f9 2013-08-21 05:53:26 ....A 253952 Virusshare.00084/Virus.Win32.Sality.ab-7f1ca30b7de59407312a2a8b2507c9ee5a72ad49baa57a08cad90de4eb89f902 2013-08-20 22:24:18 ....A 229376 Virusshare.00084/Virus.Win32.Sality.ab-f927aefbfd0ac91c6c1f342d33909ec2d9bd933e4f8b3554c5ed4b945eefcb76 2013-08-20 23:31:50 ....A 239616 Virusshare.00084/Virus.Win32.Sality.ab-fd6c0e98fb257384a045fe5bf79cdb9ab254bd539b3d67a3d9be96f04158e6cb 2013-08-20 19:42:24 ....A 59904 Virusshare.00084/Virus.Win32.Sality.ab-fe4eb27a96f425f4ee1bb195d4e296ba2ce879ab52a46ee67442bd27a190c624 2013-08-20 17:30:54 ....A 106612 Virusshare.00084/Virus.Win32.Sality.ae-38bf07b4dfe63cb7aa68aac84f834a79181403398952a90ffb3068456d16d6dc 2013-08-21 00:02:26 ....A 110665 Virusshare.00084/Virus.Win32.Sality.ae-d4c5ce52a7d945796d50c494541d380f5f66755c075b0a40b301792d06f92ba6 2013-08-20 21:53:22 ....A 858624 Virusshare.00084/Virus.Win32.Sality.ae-e6acc199dd92f890e4ed30baf48bbfdd196381abefb5d9c7568eed3dfabc9f55 2013-08-20 23:03:40 ....A 428032 Virusshare.00084/Virus.Win32.Sality.ae-e774727ee841e05cff8f5570a426f13c57157f305421fbdd9f5d576538515f60 2013-08-20 22:09:56 ....A 173352 Virusshare.00084/Virus.Win32.Sality.ae-ead27e395c18d3442e53941e34bbfd9da1f97c78129d8f46fb366acdb9fd3dc5 2013-08-20 21:32:08 ....A 128178 Virusshare.00084/Virus.Win32.Sality.ae-eb1efd0694dd38d7b17f469be8b8628a652b807e86128a22ef07b7eb5c45f725 2013-08-21 09:22:40 ....A 280096 Virusshare.00084/Virus.Win32.Sality.af-2bedca176c3c813e1643263f75073305c0af59d34ae4795eba9d7e0974e2a1c7 2013-08-21 02:18:54 ....A 142848 Virusshare.00084/Virus.Win32.Sality.af-4cf9dece51599e961117d71360ad4a51b77fe3e870d8ce733bb116c21d5d0a86 2013-08-21 05:43:54 ....A 344151 Virusshare.00084/Virus.Win32.Sality.af-6f0bed394c27a67a63032aa89b5d734d56aaab48be97039d756c6f26ba3c8d04 2013-08-20 18:07:02 ....A 356352 Virusshare.00084/Virus.Win32.Sality.af-7c654b0dbd97039565323e54f5a02f488efc805a60ff0f3013ab9b0512686528 2013-08-21 03:07:38 ....A 72190 Virusshare.00084/Virus.Win32.Sality.ag-8274b7d21aec18be0dbcf19a59a60e84f406ae952fe2ae8d08bb115799f02139 2013-08-21 06:54:24 ....A 105650 Virusshare.00084/Virus.Win32.Sality.b-1e6b95738a38b7b8b79ca53db05f818c2923b0cfad05601c18e726040cb7acdb 2013-08-20 20:46:06 ....A 286464 Virusshare.00084/Virus.Win32.Sality.bg-d254855e364b3f2cf120e32e62a4248b4e819c38023c7365f62d5ee8f80dcfbf 2013-08-20 18:06:46 ....A 40505 Virusshare.00084/Virus.Win32.Sality.k-1d1d5b4d3da2516a5e5217a2a2b72e352ce184ce3cf8042e9046ab04ddd8928e 2013-08-20 20:08:42 ....A 38912 Virusshare.00084/Virus.Win32.Sality.k-231d53941698f12e0c994f9142e4318e8cec65386bba56d22ca09e42d3ec2b11 2013-08-21 02:26:00 ....A 102400 Virusshare.00084/Virus.Win32.Sality.k-2a2e7cb03708fd6864c95597ec60db030b50915a8425fc269121783073e27b88 2013-08-20 20:33:54 ....A 48128 Virusshare.00084/Virus.Win32.Sality.k-d177c62e422009959ee8d31a638d0c3ade16a669ad864dee33362b9f0b405e2c 2013-08-21 00:01:38 ....A 282624 Virusshare.00084/Virus.Win32.Sality.k-dd9968eadc63819d6d877e12dfa4f55e965f4a007f6f8449bd5932a44423fd7c 2013-08-21 09:33:16 ....A 102400 Virusshare.00084/Virus.Win32.Sality.k-eb1c729fdadc1b992b9ec89dd34b70bf9b8127b1ffe4057f8046a9513be3e50d 2013-08-20 21:46:42 ....A 432128 Virusshare.00084/Virus.Win32.Sality.k-f4c1799ad3782803ced6c11bfb3c2a77421d8c7e749886d04e5a7ded9b80ec37 2013-08-21 09:56:30 ....A 40889 Virusshare.00084/Virus.Win32.Sality.l-0df22f0196cfe821c88d7b06d902b624ac2ce021cd25a05093eb76fcd2289b14 2013-08-21 03:43:00 ....A 40871 Virusshare.00084/Virus.Win32.Sality.l-1957e38091c96f25323b2189b09f3447a095f052a7f0f621d5a086f57fdf8c35 2013-08-21 07:35:58 ....A 323584 Virusshare.00084/Virus.Win32.Sality.l-1ac5c3fc942303d7c2ab42e3810a4f4edaa1c145ff3a47d0f40607d3c5e28269 2013-08-21 07:13:28 ....A 120832 Virusshare.00084/Virus.Win32.Sality.l-1d452a5851c3bbdf38c552ea49f9e0bac0f9386d2e84cf8e3fe106d0978998d1 2013-08-21 06:26:12 ....A 69632 Virusshare.00084/Virus.Win32.Sality.l-31d1a6da8a38c5ac59834746b2b38304be5dcd7a226f6e001b82f7f87a047516 2013-08-20 23:15:26 ....A 4239360 Virusshare.00084/Virus.Win32.Sality.l-d15bdb99ce9495d57a3f99f470e1f42a78eabc406e793f6495d55db8cf080061 2013-08-20 21:54:32 ....A 796160 Virusshare.00084/Virus.Win32.Sality.l-f905c1b49e9b87bc71ce85a6a4aa38497c564e621250eb3365b38481bba0c09f 2013-08-20 18:00:58 ....A 54272 Virusshare.00084/Virus.Win32.Sality.o-a8d5a64c521646f72072d33df0d034e091f838b763958f9e1a7029c0bf2779c1 2013-08-20 17:11:38 ....A 63488 Virusshare.00084/Virus.Win32.Sality.p-7b284c524afbcf8e306a2b1402bf46131db100d129553e12532f40973c6fbf49 2013-08-21 09:00:24 ....A 65536 Virusshare.00084/Virus.Win32.Sality.q-1fb4c2d127f5dd6f32ae05c1d044da8b9b1b8537ab7cb76b545c645767617648 2013-08-21 05:38:20 ....A 36864 Virusshare.00084/Virus.Win32.Sality.q-30f64e8475fbdc9fd2f1110b44e9db810b2a35a34e8412cb9f820bf427d10d92 2013-08-21 03:16:46 ....A 291656 Virusshare.00084/Virus.Win32.Sality.q-56d91c3ba076e9ec3f192ff4ed7f5e081e9c5202238d6c98826238d5d1cf5e91 2013-08-21 01:02:10 ....A 957440 Virusshare.00084/Virus.Win32.Sality.q-e043d749859c05ab7c89ce4faa0d3636c97aaf5f8a96a1eef11dc129a041e766 2013-08-20 17:29:36 ....A 74240 Virusshare.00084/Virus.Win32.Sality.s-4b2e4600fab2295a3812579628bef39f82c72bd0b7907ff9c2ed891777638335 2013-08-21 05:58:12 ....A 573755 Virusshare.00084/Virus.Win32.Sality.s-4df9a3b91c2e289660f4eba4702a1e5544d70c10318e434a7c2e7daa73661a62 2013-08-21 08:10:08 ....A 385024 Virusshare.00084/Virus.Win32.Sality.s-62cf8d86c0086aa25cc2d87197442a6d08d4c9c33c33116db822ef96edec5456 2013-08-20 21:07:16 ....A 40960 Virusshare.00084/Virus.Win32.Sality.s-d4642f3e913c2a3ef902844a3446ba59f63ad69167285fd707f0922a18fb6e85 2013-08-20 20:51:28 ....A 429056 Virusshare.00084/Virus.Win32.Sality.s-f4356a87365430854250c19d2b0498fc32ea7a40e7077e73e64ece5e88b533df 2013-08-21 08:20:00 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-001d0ec0360f31dabaa827ee1c289da5021bbe4ac2a07054948dfc97e83130d0 2013-08-21 02:02:50 ....A 345752 Virusshare.00084/Virus.Win32.Sality.sil-0123a9706ca1b9193f6da6bc39767c66c93b2a70696af79ec09f5695ff01fdd7 2013-08-21 08:29:44 ....A 150528 Virusshare.00084/Virus.Win32.Sality.sil-0176bfdfd6ef018b1970b5e3cd863a22ff0f34a49f683594358d23a21243424c 2013-08-21 07:38:02 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-01c21ceb93c79d82384764138904d4d39e93dd4ef69f0f4931ef1bb29937acb7 2013-08-21 02:27:26 ....A 94208 Virusshare.00084/Virus.Win32.Sality.sil-0395f32ed0417b148f59b06a9b8a7262bff6aaacdcd3b84254281a3dd5bd6b3a 2013-08-21 09:25:56 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-03b905c12c01d33c218213f6dffa2386a9c3d593f85a8eceff7d6fe38d5d1369 2013-08-21 02:07:02 ....A 412160 Virusshare.00084/Virus.Win32.Sality.sil-046f5db1d11a055790855120e97b9b1a75118072cdbd5a086d2f50d442a8e1bc 2013-08-21 05:31:48 ....A 1574280 Virusshare.00084/Virus.Win32.Sality.sil-054357b349c572590ceb87ead6e8d75826e2afeb80e3bfa720c7d7266242055f 2013-08-21 10:09:20 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-05d485d7d2f2fff287ebce4bcb3aa4d67465003184b292f2a7ada147af4e5dbb 2013-08-21 03:44:18 ....A 174616 Virusshare.00084/Virus.Win32.Sality.sil-0716f2eb7e2f0e5b760e1a322abec4aeb42cd028e12f1fa58a6b699db389af0c 2013-08-21 08:03:46 ....A 363520 Virusshare.00084/Virus.Win32.Sality.sil-07181f1a5ccbcbc90f9620dbc6a368e4acd3c29bfa3f6ea1c71cf1f383393274 2013-08-21 09:18:58 ....A 922376 Virusshare.00084/Virus.Win32.Sality.sil-07f487d4543dae686d9837f111295c22543e59617d3ad2767bb7d0ee2f1f9e86 2013-08-21 04:05:24 ....A 213944 Virusshare.00084/Virus.Win32.Sality.sil-0a9e73c7af297a5ebcfddd99aa831cfd96d17f30ddf057a4296c383906fd03c5 2013-08-21 04:01:28 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-0ac1144cff9286264ddea6463a578caaa700417979bb33efa8bffbeda1292e38 2013-08-21 03:22:04 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-0adf1cd301dcb83b0eb39d6bdfc6891c05f41f6e18f336f4de176204c009ecde 2013-08-21 02:38:36 ....A 446285 Virusshare.00084/Virus.Win32.Sality.sil-0f63ce1698bdb5b18043923b32567515546c79ed4dbf8b597485210ad267a89f 2013-08-21 07:34:10 ....A 178992 Virusshare.00084/Virus.Win32.Sality.sil-10bedb29f495db28be301b23c8981e8c2d3f79eb8c63491c600cc0e6c452f0b8 2013-08-21 07:49:18 ....A 296448 Virusshare.00084/Virus.Win32.Sality.sil-117cb6dfa0b7c277f0872b3bc5b0e5748416d7cf96044c5cf82847247db6040c 2013-08-21 02:51:04 ....A 754239 Virusshare.00084/Virus.Win32.Sality.sil-11ade7347cf2695a3adb9aca13f4afc53b9a712e17e9af00c776e9bede7f48cf 2013-08-21 07:44:34 ....A 118784 Virusshare.00084/Virus.Win32.Sality.sil-1619042e6d36b9486de14238cf9d4101b2f4e42fb717cee697b0b2b6518824b2 2013-08-21 02:14:46 ....A 99044 Virusshare.00084/Virus.Win32.Sality.sil-194588acd96a80c48f5f04884922215d0154e87854dd0610a4e65babd0b52667 2013-08-21 07:54:48 ....A 218705 Virusshare.00084/Virus.Win32.Sality.sil-1948ff9feec1652d7270c9076d22e1670a3bee3eb2bef2780f308a0dd64b0b0e 2013-08-21 06:54:12 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-19e594f42b306fc4d54db93dac8daf0e446d46fa48bdcefe4ea49e78a7fe9e6f 2013-08-21 00:44:08 ....A 2420546 Virusshare.00084/Virus.Win32.Sality.sil-1a2bae5ae54f3d4cf766bb8deb25078554fbaf40335a822b561578add42287fe 2013-08-20 17:52:48 ....A 151552 Virusshare.00084/Virus.Win32.Sality.sil-1a3ed1893804c2ec92c0be7e2d02fc55d5bfbfb54f9ad7441cd703682ec52878 2013-08-21 07:42:52 ....A 93696 Virusshare.00084/Virus.Win32.Sality.sil-1b142d2e904724f2b77c7ae4c12d50683d438ccfa88b8d9a97f7ceb9a54662ef 2013-08-21 09:09:30 ....A 99328 Virusshare.00084/Virus.Win32.Sality.sil-1bb4953a97151e15a18cf5cb2872a18d5c68cef7e7b3eeea4d571f0b8718521d 2013-08-21 06:06:54 ....A 162392 Virusshare.00084/Virus.Win32.Sality.sil-1bb65313fc9f2fad26ed551d033ab98cd35520ab2249f43b56e279622b71cb66 2013-08-21 02:24:54 ....A 518272 Virusshare.00084/Virus.Win32.Sality.sil-1cda5aadf1a3f0989aad836f9e974d72575a38c8da34c2a8e0922f0a5e3dfc74 2013-08-21 07:46:02 ....A 225045 Virusshare.00084/Virus.Win32.Sality.sil-1dc82c690eaf92e205a038613b36eab9a06816bad745e7e2104298aa9e5e816f 2013-08-21 09:11:20 ....A 307200 Virusshare.00084/Virus.Win32.Sality.sil-1ef96fea869ac5218cb44a27fed8c81a7b3393b39405180e689970c5375c36a2 2013-08-21 07:31:20 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-1f2ea58569c2a1e880a369ecb61bdfbeb1e0d8645891c98a95c4f45e5d291721 2013-08-20 22:08:02 ....A 33508 Virusshare.00084/Virus.Win32.Sality.sil-2305717f2d6a09abeeb9acda6e7ca8d8fd8dd1f3078828bec7c3855a76f121f0 2013-08-21 03:47:36 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-252bb033323d352a0ad87c68cf882d8e8dd8b16a0ecdb20e446c7b7edc6ae1be 2013-08-21 04:58:40 ....A 99328 Virusshare.00084/Virus.Win32.Sality.sil-2558c1d192c65d6135ac81734174a9b79d0844b36bb6f7b47ad6b7d8deda9763 2013-08-21 07:56:24 ....A 143360 Virusshare.00084/Virus.Win32.Sality.sil-2683d9b977f908a45d56d9cd8d3bc8bb184cbe3f9e838e412d68c137e9b0407f 2013-08-21 02:30:44 ....A 294400 Virusshare.00084/Virus.Win32.Sality.sil-290864d36f64672b983418229b6a453407eec652d6e7553b74c35f9165dd403b 2013-08-21 01:58:34 ....A 160256 Virusshare.00084/Virus.Win32.Sality.sil-2974febf4ea88ac0aa2467a2d0662cf0b2abb9dfb278a5be4ea96e1c1a5420df 2013-08-21 01:50:46 ....A 198888 Virusshare.00084/Virus.Win32.Sality.sil-297788e2f0bf2e99b902064f8572706ae8072e861270e32cb6df595c22a20765 2013-08-21 02:18:14 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-2a2ae9e7c9e9c7b37f0a88495db0fa1d8f58a8ff29ff5b90c06f4da351171308 2013-08-21 07:59:18 ....A 118273 Virusshare.00084/Virus.Win32.Sality.sil-2accecba50de604f65f859a71c46cb35313a185617b2e1c054e5ce6b48acffbd 2013-08-21 03:52:46 ....A 197104 Virusshare.00084/Virus.Win32.Sality.sil-2b26a91b7c66782d1a663706a49d58383801eaee9ef506eb7efbb1debf2f1e33 2013-08-21 07:00:02 ....A 8119384 Virusshare.00084/Virus.Win32.Sality.sil-2b4ed75fe3d3b5f094a80f6d90da009d8ae7bd4501da972259c89de5853e627c 2013-08-21 01:31:34 ....A 99328 Virusshare.00084/Virus.Win32.Sality.sil-2b739e0940f37b0ad3eeae5ff962e570ff231603160fa443236ecda5bf32b437 2013-08-21 03:22:56 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-2c5b2776a619961b130264365595ef07693fbb6c1a37d756e1eb83994c3c4e37 2013-08-21 03:35:38 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-2cb29088a9e4e46e0c0edfbda3f8eb7385b575dea85fe6ab01977451de2b73ad 2013-08-21 06:56:56 ....A 130787 Virusshare.00084/Virus.Win32.Sality.sil-2deec4834892b291fe54f4b56e9c5addd638f245043d38dbce57b57bce93eea6 2013-08-21 08:03:06 ....A 85136 Virusshare.00084/Virus.Win32.Sality.sil-2ea2bec6b16e83c8eaae3b679c37d3d5f41725600fe445a22c40cabf242705fe 2013-08-21 09:56:48 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-2ee5cb8bc18b39b3c86a1b08a03da2cb68d98790c733b0a25faf0493533f3d90 2013-08-21 02:28:38 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-2f6fb9473c53ecad7cdc5a7d8dbb59a31876e082c02c82edfdbe53a8c328ee88 2013-08-21 02:13:58 ....A 233472 Virusshare.00084/Virus.Win32.Sality.sil-301385c4caf5b5f8dbf10fd7044af9a5097a6b2e9f8a92caa7ed2d534566a0b4 2013-08-21 06:02:58 ....A 642416 Virusshare.00084/Virus.Win32.Sality.sil-31fa8b94fc7e4617316d9f835af95167291c6642886424e86e35fe24b4a4843b 2013-08-21 08:35:46 ....A 491520 Virusshare.00084/Virus.Win32.Sality.sil-32189d889bd4b3d4920b5bb4cfa3228a320c0064b6be8a937a36dd71f7490f27 2013-08-21 02:16:56 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-32b6d272e378b2a2b0d8ce1b82c861fc4e50cd9fc969119e9f70c434c651f604 2013-08-21 05:29:48 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-32ea2b692e0907083e1affb60f2dc46c5459a0bc142aee37306b72c0541a8207 2013-08-21 03:20:54 ....A 177512 Virusshare.00084/Virus.Win32.Sality.sil-342c95af552c99ed246f5dbd04687db3c4dec6728ce87a0edfc0233b7049598d 2013-08-21 08:36:12 ....A 1434152 Virusshare.00084/Virus.Win32.Sality.sil-34b195fd635b68b7446a729a4be435d4c50327c1edabc6cb6f58f8b22e801572 2013-08-21 02:42:34 ....A 231200 Virusshare.00084/Virus.Win32.Sality.sil-36256af544674502d446e4caa2a89ff7e82dd5a3d41b04f7419c079a5f22279a 2013-08-21 06:52:38 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-36d8ba42d1576d0ac0ffdb0c2cf7d19e1ca6e5979f9e9277c6166c490bce04fe 2013-08-21 04:59:44 ....A 756570 Virusshare.00084/Virus.Win32.Sality.sil-36e8a7d59b0333d3dca5e65bff9ec6d01842c580fb1d39b7665061836ca1c83c 2013-08-21 01:58:30 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-3819842d34d78d40ed9706ef5e9d4cc445ef1bf23e7819a47bbab1467290dc00 2013-08-20 18:20:26 ....A 6767496 Virusshare.00084/Virus.Win32.Sality.sil-38b5be52c9de5d00bd99cbfd1370a9d44e5c8d8a9fccda8898e2d65f73ed7030 2013-08-21 05:14:44 ....A 219672 Virusshare.00084/Virus.Win32.Sality.sil-392b01bfeffd482aa2f50fd051e38fd6d331484e8bc88b7cd3b260e57db58806 2013-08-21 04:06:10 ....A 99328 Virusshare.00084/Virus.Win32.Sality.sil-3a596a0f62ab4af9a59d0ad83582d22665f15d46ed11929ffa2c35ba47d9db0c 2013-08-21 06:55:26 ....A 99328 Virusshare.00084/Virus.Win32.Sality.sil-3da819da3506b3ee28b6125714befbdbf0a97883314083021e1112d38cd8bfcd 2013-08-21 06:24:26 ....A 121879 Virusshare.00084/Virus.Win32.Sality.sil-3e58a38727081d7cedbc8a6947084f4b0ae29535e141a30f07f2fb5e516e658b 2013-08-21 04:16:54 ....A 335872 Virusshare.00084/Virus.Win32.Sality.sil-3efd3b801cd4c07c0fbdba259dbd21acf1d98288d733dfeee29fdc9023a52a63 2013-08-21 05:12:06 ....A 96256 Virusshare.00084/Virus.Win32.Sality.sil-3f96580ec07fef4c978065c77d7b724f27fcfe9345ba5567327a3e6cd98db0c4 2013-08-21 01:48:30 ....A 145408 Virusshare.00084/Virus.Win32.Sality.sil-3f98ddf3581da7d29e5f71787e024888c7da4cbaab7cb00c17a47b7ab67010ef 2013-08-21 02:18:30 ....A 82944 Virusshare.00084/Virus.Win32.Sality.sil-4091aa9f1143d51a2481eed160e1620de7a926064a9e4bf385dfa27ddf49df65 2013-08-21 02:59:10 ....A 274432 Virusshare.00084/Virus.Win32.Sality.sil-41a605047703efaafe1540c9f709c381407698c36b95a1637653816e83be80de 2013-08-21 05:25:58 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-41d8098afabd2d535ade47d1dff6757b5d47af8db30029395fb38cf31084a383 2013-08-21 02:51:12 ....A 950994 Virusshare.00084/Virus.Win32.Sality.sil-49aa8525c517ade8ecf3d8398dfd9cf2c05a745a3b865c5fdcd2c014ac68142d 2013-08-21 03:08:58 ....A 808600 Virusshare.00084/Virus.Win32.Sality.sil-4a559e7fae5304ccd084b1f976a5d9b1d8aa1be8bad27e2f4fa4fd3593af9de0 2013-08-21 01:33:30 ....A 99328 Virusshare.00084/Virus.Win32.Sality.sil-4a726bccc8259f27ee27aff7349325b9ca97c3e0eec260e240e1a333480e6eeb 2013-08-21 07:37:32 ....A 292352 Virusshare.00084/Virus.Win32.Sality.sil-4b64d873b1c5c3dda30cbe4f2919a7e1e8486ac0066c4bfe7ec259389bce74a5 2013-08-21 07:25:40 ....A 766480 Virusshare.00084/Virus.Win32.Sality.sil-4c3e5392d266103b810f9af583459fa77e1a164f66285762cd02fc497a01d3a3 2013-08-20 17:21:40 ....A 85504 Virusshare.00084/Virus.Win32.Sality.sil-4c84958b0081403a2f025bd02a77669a65a3066b28a9a1def53420a1da31a7ae 2013-08-21 05:51:18 ....A 71168 Virusshare.00084/Virus.Win32.Sality.sil-4c9e170facf9f5b2f60a26d8184f95367786c1a17539907755b850b0d14333fc 2013-08-21 09:54:20 ....A 86981 Virusshare.00084/Virus.Win32.Sality.sil-4d9bc4b7a3f54fdeb864cc66b3adfd1256658a23646de162ce38b441c69838a8 2013-08-21 05:44:00 ....A 288256 Virusshare.00084/Virus.Win32.Sality.sil-4dca695749fd64d7a4abda82333ca63b98fdabf8dec758f2f08add2c1fba9194 2013-08-21 03:54:04 ....A 463168 Virusshare.00084/Virus.Win32.Sality.sil-4f77367f358693edc593f571b48436360c3456dd0d1bcd44d8e8a4a4721c78af 2013-08-21 08:16:24 ....A 402944 Virusshare.00084/Virus.Win32.Sality.sil-4f823ca880cac8922dd83b7a60abcd09597a96d6d8e876ea8fc666dcc6b0d816 2013-08-21 03:25:36 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-502b7b953c1a6e021ca169b0e904163512d3f004bee12655bb47c53f0281a7bc 2013-08-21 03:25:56 ....A 213832 Virusshare.00084/Virus.Win32.Sality.sil-534ccab1e4ed507a512b4a68df68003bb0939caa54648b74c43b029853c7d7a4 2013-08-21 07:16:06 ....A 188416 Virusshare.00084/Virus.Win32.Sality.sil-53911bd5ed1ace6ff453b3aaa02872c7da91d58e2c2be5551f13579363b04bcf 2013-08-21 05:07:08 ....A 114761 Virusshare.00084/Virus.Win32.Sality.sil-5b07f805c1cf103c6812b9f1933deac0bd26247d8e8832382782206706091d26 2013-08-21 09:56:34 ....A 312320 Virusshare.00084/Virus.Win32.Sality.sil-5bd1d186ab500f6ac7eedc5cf906c2dfdf87fb6d82ce0ff47188453f773bab49 2013-08-21 07:56:34 ....A 399872 Virusshare.00084/Virus.Win32.Sality.sil-5c4dffc284c4f69b20df849e3d4e0de674acb9a579da322f57a514ac86bee852 2013-08-21 02:40:48 ....A 185235 Virusshare.00084/Virus.Win32.Sality.sil-5d898a21b103fdf9b0fde68a6f06ae7689484e8ab673b5d9e225155ab8408b32 2013-08-21 05:03:58 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-6173a8744f77fa7f3ef292e9530cbd3b769924fc21cd658241171144ac4b0f5c 2013-08-21 02:15:46 ....A 284160 Virusshare.00084/Virus.Win32.Sality.sil-61e38a05cf36d6d23fa02f697474feba5cb8056120e83b55186743e6f27395a4 2013-08-20 20:42:36 ....A 190463 Virusshare.00084/Virus.Win32.Sality.sil-634171a2c0d90722e0b50a075251d5f563a9bd3a104c47b25a53e4f82f874769 2013-08-21 04:56:22 ....A 208896 Virusshare.00084/Virus.Win32.Sality.sil-63d48643d59933ebbdb28780f092ed85f6452cc1d721f45323a842d08cd17b73 2013-08-21 07:37:34 ....A 288256 Virusshare.00084/Virus.Win32.Sality.sil-6a21bd7b88e6951bb329853ce28c2e9eeabf8054a67161b93c5d8559d269d9b6 2013-08-21 06:06:34 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-7051a884d7be50135d0a3cb734b80816a94f9476eef97b004f33fab60fcd0fe2 2013-08-21 04:01:14 ....A 832888 Virusshare.00084/Virus.Win32.Sality.sil-71abadceff66c6b8b04c34f4943429c1f3b6785eaeec743c07bc014bb9d7f05b 2013-08-21 06:10:22 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-72fd10bafada07d6ba255e12cc1b7077bf5fd50db630e5eb01c8b8dba9255daa 2013-08-21 04:13:04 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-7831997c7dd8033d283f063ef98563258134fbe53f4099546cdbde086d5fa294 2013-08-21 02:26:26 ....A 311296 Virusshare.00084/Virus.Win32.Sality.sil-797f589ecb4b771bc2c8e84a6dd89d3df45c7d2583df77b5383e15a0a2fe4863 2013-08-21 03:37:00 ....A 128800 Virusshare.00084/Virus.Win32.Sality.sil-7a18f000930e3574b2d93b4bd6acbe6e76e91e0ddfab085a1b72077797ccbe5f 2013-08-21 08:11:52 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-7c0260ff17675a7a30a93e1d251b90ad6ee9f3a44f053488430aea33ca5a7ced 2013-08-21 04:56:00 ....A 171519 Virusshare.00084/Virus.Win32.Sality.sil-7cc0d7ab1e60e4594b2c5035ace8f8bb35a279cc649c1bd7b24fcf6e82325c75 2013-08-21 09:45:34 ....A 99328 Virusshare.00084/Virus.Win32.Sality.sil-7d36b5a4d9c8136d7165d8a82ff32487394bd77571bd3bf0615b0e9bd8702bb1 2013-08-21 07:09:32 ....A 196608 Virusshare.00084/Virus.Win32.Sality.sil-7dd1ae374d9ec6e1f74bb62a8c96380d5f08f57cb4ec7bd2fd03ac04204930b7 2013-08-21 07:59:12 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-7e2ac76ed5455842764a8f2cd48c3edab7aa9034ff45df08b5f82c9b7163f3af 2013-08-21 05:56:44 ....A 86981 Virusshare.00084/Virus.Win32.Sality.sil-7e4f64b3a1f903a5b9a86c2559d845e772a39a0fcc73f37162bc7aeabcbb8c64 2013-08-21 05:05:18 ....A 118784 Virusshare.00084/Virus.Win32.Sality.sil-8388614b9c63fbdf96312cb8c770a3805a054b8e28184cf426cd88616d71635a 2013-08-21 06:59:46 ....A 220016 Virusshare.00084/Virus.Win32.Sality.sil-8427da1b836a12208dc91089de3e3e54ee85e3571f176e7357d141355b430583 2013-08-21 06:36:10 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-87f5f05d6c4df85d0788a81d3fb0878673151765aa0a4a7fb2c6793268601811 2013-08-21 03:04:18 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-89437ed5f5ccb3657047448b4f88893ad13abfb42b5d6e33e3bc8f44f23596d9 2013-08-21 02:58:44 ....A 181248 Virusshare.00084/Virus.Win32.Sality.sil-8c49827a78dccfdf0b5296387ec0e354ce52d5261d046d01563ce4de2b1a2a72 2013-08-21 09:12:06 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-8cd477baad5482528a1b4bf6111d6363175fb87237c21c507da76801559b5cc9 2013-08-21 01:31:02 ....A 453048 Virusshare.00084/Virus.Win32.Sality.sil-8e1832f8c6be02de5290204d68b944dd4f5781952a865159ccd3cafd2c21cdb9 2013-08-21 03:20:50 ....A 115847 Virusshare.00084/Virus.Win32.Sality.sil-9023e9cf45fbd1b296e91480110e8f6083db86df7cfb86363b92be7007270b9a 2013-08-21 01:55:22 ....A 222207 Virusshare.00084/Virus.Win32.Sality.sil-907b806b5d04a8c7a043d3dd74a022975a54ce37a180c02126f33d9aac8a82f8 2013-08-21 02:11:28 ....A 565248 Virusshare.00084/Virus.Win32.Sality.sil-9507074013971d5d528b4e5db9cba5cbba94437dc3e393430a4b3f880c623df4 2013-08-21 09:00:56 ....A 213504 Virusshare.00084/Virus.Win32.Sality.sil-97624bbb2e5338e6726f3100ebc5486d5a9db4ff5ce19676961c6f47db87fb4b 2013-08-21 06:56:02 ....A 565348 Virusshare.00084/Virus.Win32.Sality.sil-980c8d73168768f891560c951c97248fef482a1e529cc8873610218eac4e1ae0 2013-08-21 03:32:44 ....A 208896 Virusshare.00084/Virus.Win32.Sality.sil-989c3a3068d3f5dfd2e14e0930b7f74aa9fddc3f4bd087cf162c577d23f00028 2013-08-21 04:04:26 ....A 235008 Virusshare.00084/Virus.Win32.Sality.sil-98c796b5f6db6f7624661c8e64a119767cabaeb5dc78b5f33ec2118d085aa849 2013-08-21 06:29:08 ....A 812696 Virusshare.00084/Virus.Win32.Sality.sil-99ab2e646ef0f03955c5523aedf0536c8786f19355b9a4aaeb7af92847c2528d 2013-08-21 06:08:16 ....A 110592 Virusshare.00084/Virus.Win32.Sality.sil-9a9dbdbdec4913ae0a0bfce6bd380b7e03ff26f3619e64c5e964494f464a640e 2013-08-21 09:51:00 ....A 152968 Virusshare.00084/Virus.Win32.Sality.sil-9acd731a41fdb5a78e004d133fa96c2c39f5a7b675d3b19c4b4855abf5b3d23e 2013-08-21 02:59:36 ....A 172543 Virusshare.00084/Virus.Win32.Sality.sil-9b2d01ccde21f99b9b43d84484c832a138223e76b8a8d9949ad82267677dc748 2013-08-21 02:46:22 ....A 227328 Virusshare.00084/Virus.Win32.Sality.sil-9fcc4ab9ac4025eb8cab692e7c838ae4fae39f07cd852c9e322eed57d8914098 2013-08-21 08:22:58 ....A 271648 Virusshare.00084/Virus.Win32.Sality.sil-9fd912f4833cf78ec4d98f0dce72d338f41760ceb8d1ae6a1327a626227b84cf 2013-08-21 07:06:06 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-a23faad8da6232e6f31375d9443c0cc42b9250b1ce5506bd2ff0f083ab7e7e27 2013-08-21 02:30:20 ....A 121664 Virusshare.00084/Virus.Win32.Sality.sil-a4f922ae0c058163fd92bd01abdbc0764816bd863616b5a0b54e057b00765c3e 2013-08-21 08:29:16 ....A 195936 Virusshare.00084/Virus.Win32.Sality.sil-a6e4224f3d27a93b569daac1bd2a21d987e6b32227b75577fc6db8641247297b 2013-08-21 02:29:20 ....A 233435 Virusshare.00084/Virus.Win32.Sality.sil-a70b513b9bbf36fe2b4db0c3b502c4b788763be75a09c2f2a9d111c6dfc1b12d 2013-08-20 17:06:54 ....A 99328 Virusshare.00084/Virus.Win32.Sality.sil-a88689aa2bbb0c2ae2bcf717ccca76205a689157fb5bd638d84dc11f5d29a2b1 2013-08-21 08:11:00 ....A 142160 Virusshare.00084/Virus.Win32.Sality.sil-a9a271fe9aeae61cbf396764690cb1fe81ef23374965be98d5e6688c673c53f2 2013-08-21 03:54:24 ....A 78848 Virusshare.00084/Virus.Win32.Sality.sil-ac2792c20a26ed842f1b178a8553d84d989b93f70dd31d1d48df368806684c61 2013-08-21 06:03:24 ....A 117816 Virusshare.00084/Virus.Win32.Sality.sil-acec04781efd0290d1ddfbe2b2f70e5b07683d4a99e8213aff0ae5d02ffd4022 2013-08-21 08:29:14 ....A 292352 Virusshare.00084/Virus.Win32.Sality.sil-ad9ccc62acf8c72f9a87c93c5bdf1b627d25a96ca45701936a277bef1a87f925 2013-08-21 03:37:02 ....A 324200 Virusshare.00084/Virus.Win32.Sality.sil-aed71867f121d35a664e8d4b34b9c5a1e79da882fda6af14ca9e127385fed48f 2013-08-21 03:28:50 ....A 292352 Virusshare.00084/Virus.Win32.Sality.sil-b024b5b5c10c3eee0c7f8d9a55fd9a9ccb66ac9f541741d19081d26ca72698fc 2013-08-21 06:44:36 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-b16baa0b180ae13c1a4824f8edab7aea5218ec2d9911399fbf1dc101e034d5e2 2013-08-21 03:54:42 ....A 804504 Virusshare.00084/Virus.Win32.Sality.sil-b21887bf866ab89eed7eb271312527578ae3c6272b945085c5aa8f5efa445d04 2013-08-21 08:12:26 ....A 201728 Virusshare.00084/Virus.Win32.Sality.sil-b3b58ecd8c53928a6772bf6e3c58402d7a204a06b63c7287a2b91d02f2e6689a 2013-08-21 07:46:32 ....A 128408 Virusshare.00084/Virus.Win32.Sality.sil-b3ee21f1c8ff1956e26ded6c9b0526532233d787b6b43f48879f27d51f64cc95 2013-08-21 07:34:34 ....A 168959 Virusshare.00084/Virus.Win32.Sality.sil-b545e07704eed736a3b1cf42498532a91fb5e918e783b764588765b1d63937ac 2013-08-21 03:34:22 ....A 754121 Virusshare.00084/Virus.Win32.Sality.sil-b586ad93239a099f5184791f3eec4bec87ff6bbac182b84733d90b7c04a2c666 2013-08-21 07:49:06 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-b71488e47a423fdef110cbad8d77a1f55f4302a7c5e38fbc574d551fbdef1a63 2013-08-21 04:14:26 ....A 941136 Virusshare.00084/Virus.Win32.Sality.sil-b809b7896834effd45ba9d065b6dcb9a328a7844baf19de517b627628f5e4563 2013-08-21 06:52:18 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-b8b866534913bc58e456e1e4ee026e70588a36623c20ab9aa43ac67ec035000a 2013-08-21 05:50:52 ....A 139776 Virusshare.00084/Virus.Win32.Sality.sil-ba6f13068d767f07b51279fcff757f87305bb4f2493062693b8822c1d8a7fe0e 2013-08-21 03:06:30 ....A 211108 Virusshare.00084/Virus.Win32.Sality.sil-baa29fa39cb8185af1591c88016f61807521e3533925c349ba0bdb305f629727 2013-08-21 08:27:34 ....A 91136 Virusshare.00084/Virus.Win32.Sality.sil-bbee9d9df5d60851905b3743e9080a8b509c5e8b07d5ed2d4a5c9f6c7987d5b4 2013-08-21 08:09:50 ....A 352256 Virusshare.00084/Virus.Win32.Sality.sil-beb371ea89b3b1e3350fbda3c13504f9727264df09a9c6b5bab415070215d604 2013-08-21 02:57:20 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-c05fa56d831b6059bb018d970cf4b763b072271f5b1e2aa2f5ed6b7079a20185 2013-08-21 08:13:14 ....A 110665 Virusshare.00084/Virus.Win32.Sality.sil-c065ee15cb4c4b61ef1f24d9794a120cc6d286eb31a36b9d7f35eb15e45a9e2f 2013-08-21 07:19:54 ....A 284160 Virusshare.00084/Virus.Win32.Sality.sil-c0bd3ec4957b6301162515968a2cd7efa0159a4c8c3ffd4233234edeaad800f5 2013-08-21 03:18:30 ....A 400384 Virusshare.00084/Virus.Win32.Sality.sil-c10d54a1a223d78447422326ba866d3e2b327e2ce24ac085f31b677e91e76baf 2013-08-21 05:05:42 ....A 296448 Virusshare.00084/Virus.Win32.Sality.sil-c129198a45fc83b3db8c002d4b8c0d0e59b71eb7a1c88178188fbdab2a6e0dcf 2013-08-21 06:30:30 ....A 139467 Virusshare.00084/Virus.Win32.Sality.sil-c1cf4042a6c248289e091abc7f034b4519ea29c6a261221102a8fa8395ceb2d2 2013-08-21 05:18:14 ....A 194472 Virusshare.00084/Virus.Win32.Sality.sil-c270f9519c14781baf46b4081bd27b947144f266477ec8d6f5fae2de0114c9d3 2013-08-21 03:37:30 ....A 808600 Virusshare.00084/Virus.Win32.Sality.sil-c4c915d22e9d6b0ab90f4864fb14a6d2c136b161d7b81596da4ec988137fcdb0 2013-08-21 05:34:48 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-c7ae17d6a33520b3ad08e07228cbfa0a7d2597e03d248936450ec55be61e0454 2013-08-21 04:14:56 ....A 99328 Virusshare.00084/Virus.Win32.Sality.sil-c819cf79602c56156d8375693eee1b6108b714e3234859a125d063cef78cc591 2013-08-21 04:05:40 ....A 355333 Virusshare.00084/Virus.Win32.Sality.sil-c976e6f7d819bb95a270cb909f2182dba3b75a0aac533e6261cbd8e2fd0d4e21 2013-08-21 07:42:44 ....A 274432 Virusshare.00084/Virus.Win32.Sality.sil-c9c5af2e7d05bea2b24f4dab9579c61ca04b16d8d727772f46844a382fc5fab8 2013-08-21 03:42:20 ....A 120397 Virusshare.00084/Virus.Win32.Sality.sil-cc3e88f2df2bf6415a2d00a770dda7cc82dab3cf6450172f23ea33a5f135ad4b 2013-08-21 02:04:18 ....A 171519 Virusshare.00084/Virus.Win32.Sality.sil-cc5e53e3dbfcd61b7056a7b922109c5146163d136460d34aa3e3929edddaee44 2013-08-21 06:34:26 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-cc6efca51caa4d071d0949926e38e295e544290050313ed98d6e710f331690ac 2013-08-21 02:40:36 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-cd3d8022a11180660ad2a7ba91c86d2ba61cfd4cf6f6305a35aef32e886aaed6 2013-08-21 06:57:16 ....A 115968 Virusshare.00084/Virus.Win32.Sality.sil-cd46e3e694ed65b0fff7819ac272c016c9d1241d170a6a465e8720022886254a 2013-08-21 05:40:54 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-ce4d8c237d2e99fb34aca413893129aff069ca0c899a8d82782e8db3a64cd969 2013-08-21 01:09:20 ....A 84992 Virusshare.00084/Virus.Win32.Sality.sil-d0263bc290c7010cfdb93860b6d1ad2b49406a5a218e7bf9db7e70eca63b3415 2013-08-21 08:37:30 ....A 293376 Virusshare.00084/Virus.Win32.Sality.sil-d06685bba4ea2d2b1400b74201c3d965559330b6e312d78aca7664d55c404546 2013-08-21 05:05:38 ....A 184995 Virusshare.00084/Virus.Win32.Sality.sil-d1d9fc1dabe1e1325dc88dc368b9ce8a1b621036007380f9d360168d6d61d394 2013-08-21 10:12:52 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-d1f734385229b730e1872dbb31fd456d9c0e617acd981f3e4b80b9779d4814b0 2013-08-20 19:39:26 ....A 538624 Virusshare.00084/Virus.Win32.Sality.sil-d3b91ef96821110e48b9df45a539105d91829893d655561d6a267f9c26a9bfa9 2013-08-21 08:06:08 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-d5a2acab3ae325a68d95f131da8e35d6b0d5359cb2bec37a89adfdc892bedaab 2013-08-21 03:40:58 ....A 112128 Virusshare.00084/Virus.Win32.Sality.sil-d6692b995ef188eb1b79bb274cc8d60a1cc2b15735471fd8eb9ada0ca55d5f59 2013-08-21 08:07:22 ....A 114688 Virusshare.00084/Virus.Win32.Sality.sil-d66c88e8fbda54d97a186bdec28bf2ef5924cd69dc7c675b9943be76eeb61cbf 2013-08-21 03:14:24 ....A 184320 Virusshare.00084/Virus.Win32.Sality.sil-d8524cbd6378435517b5f48e79dfd2ff81b7b6b267a6866eeb5669c72a8cd85c 2013-08-21 04:58:58 ....A 176128 Virusshare.00084/Virus.Win32.Sality.sil-d8a2de09ef1f975f558e006c97bc4a449430f086e6bb5a382ecc79517733c061 2013-08-21 06:16:08 ....A 171519 Virusshare.00084/Virus.Win32.Sality.sil-e057d7c47c62b74fa38d64e9d12ba4fc4139d290b8b6c84bc8846874f9982fb5 2013-08-21 08:56:52 ....A 288256 Virusshare.00084/Virus.Win32.Sality.sil-e10f6bbfa0220c713c3a8a485358abdb1c958cc046f99e014e4c50101f555f28 2013-08-21 02:58:40 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-e270f495cf8012ce5e34930bbeb67905dfcb3918d253d0a574e2dd34912fe2e7 2013-08-21 02:25:12 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-e2faaefc8ae29be3a41cfcf334c21d7953aa06cf6089c44bd9ab7ad222297aba 2013-08-21 03:28:32 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-e5699267a38aee2637123b0a5c39f352c16476d0b56cc893838d566706478928 2013-08-21 02:19:36 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-e5e98fa4ca905f0aa391868ee2ad701dafdf0b08823339e61f248e0e78c9bdca 2013-08-21 02:30:02 ....A 243960 Virusshare.00084/Virus.Win32.Sality.sil-e7d45b81882099668088cf04b8a61a40a3055463f63ce5a8de1a66556bf8db05 2013-08-21 05:51:40 ....A 188416 Virusshare.00084/Virus.Win32.Sality.sil-e8411b37b38cd995a2abb8d1a63f66b9fed1ab465912b072f8a48b66fd16c250 2013-08-21 05:41:44 ....A 401408 Virusshare.00084/Virus.Win32.Sality.sil-e8e93167b06bf2c4056f3f378bde612bda54ebf9c161a46be256257c04a2a845 2013-08-21 07:06:10 ....A 126975 Virusshare.00084/Virus.Win32.Sality.sil-e9d2ad0f97fc64559d6df0dff1a990c1f772e1fb78d39be206a421907c89bea4 2013-08-21 04:04:08 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-eb35c20a20bb0cf0149ae819108f37e9b54cc7f617af227e723427d32149cec6 2013-08-20 19:49:38 ....A 53000 Virusshare.00084/Virus.Win32.Sality.sil-ec23ec6004595bd1ee5f3cfbdb684d96ffefa1e09672a77e4579f78900f51f97 2013-08-21 03:10:58 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-ec273cc2143caf18cd38f1df686924806fcb534b5f3f94d47ddb9a0e1acffefa 2013-08-21 02:04:04 ....A 235112 Virusshare.00084/Virus.Win32.Sality.sil-efd6bf4ed5e8370cfb065401a5fb4e4a46fb7758f442e048e9630022658e05d2 2013-08-21 02:52:22 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-f43f945756ee99f89005dd1cc73600a4747a52d2523210b31a3253d9c5a87c29 2013-08-21 03:18:26 ....A 103140 Virusshare.00084/Virus.Win32.Sality.sil-f54c283c3fc8847e34a05fe0c960f6425cdceffea887f9bf78811887f518e6d0 2013-08-21 03:08:18 ....A 115712 Virusshare.00084/Virus.Win32.Sality.sil-f770d5c4b21861cedf979387f4ede193d1ccfdf7855b6873ebfbc2fe4e1298e9 2013-08-20 20:22:00 ....A 86981 Virusshare.00084/Virus.Win32.Sality.sil-f80dadb460ee073ac7e2d256610445d36e5f8cb9ccf85c395fa15484304be8a3 2013-08-21 00:13:52 ....A 139264 Virusshare.00084/Virus.Win32.Sality.sil-f9510441c560cdfc0266601133ce511803428f23a9b29e70781501a341fb63b5 2013-08-21 03:33:34 ....A 812696 Virusshare.00084/Virus.Win32.Sality.sil-fa848d1b4e133644db04e06001137f362a454303639a9117f73acb1b72fb85e0 2013-08-20 22:21:16 ....A 99328 Virusshare.00084/Virus.Win32.Sality.sil-fb8de5768d72d4938ddd9a6ccb55811aa3fb123fc72b976ed8b79eda7db5a8d9 2013-08-21 09:32:54 ....A 184320 Virusshare.00084/Virus.Win32.Sality.t-5f8904829379666b0b6ebc917da72ceb36e959cbc289d03a4dc67b6d1388fc58 2013-08-21 06:27:08 ....A 26625 Virusshare.00084/Virus.Win32.Sality.t-a75f456ba49590dd6def93b350921f88e7e6db7e8a6170b7c9b88acdf67f7ea0 2013-08-21 06:49:54 ....A 581120 Virusshare.00084/Virus.Win32.Sality.t-b70c9686dbe77295ec885b163160ee404951bafad88174f615c29a52f52c0f65 2013-08-20 19:51:56 ....A 155648 Virusshare.00084/Virus.Win32.Sality.t-d67e41006d04bada6e14bb237ceffb839e60599b2c5aa3de8f3d25d5ca382c42 2013-08-20 18:47:28 ....A 55808 Virusshare.00084/Virus.Win32.Sality.t-f2c891f1250d9fd4b7c9075e9af1ad092b06f34b89824629844d48d71a65a29c 2013-08-20 23:25:24 ....A 33792 Virusshare.00084/Virus.Win32.Sality.t-fafa3aae0522c0b83adb0640282c63b89d945373fdcca5a9e92ebc9e049c32e7 2013-08-20 21:56:32 ....A 65536 Virusshare.00084/Virus.Win32.Sality.t-fc6b435911cf70192789906a21047c85cb9a08b4d74a09bdec95a52ead7eba2a 2013-08-20 17:21:44 ....A 984576 Virusshare.00084/Virus.Win32.Sality.v-19d94cc847f8827d77e718cb0d113bfa60a6be8eec23e73c1bb22f4da0f6b0b3 2013-08-21 00:02:12 ....A 993792 Virusshare.00084/Virus.Win32.Sality.v-63670a2c9af4e844c919e40f4271aceddc22cae6cfe53efb38e47196f9798523 2013-08-20 19:45:48 ....A 144896 Virusshare.00084/Virus.Win32.Sality.v-fb5c5be874068cc76b5a85458e028bfb7257f68ecb3795cdd71cc7388005f974 2013-08-20 20:05:32 ....A 1036202 Virusshare.00084/Virus.Win32.Satir.994-f7bb465fcb9b511140ac57c5007b095bbd20100c0adfc878dddc03773d0a9a06 2013-08-21 07:04:02 ....A 249864 Virusshare.00084/Virus.Win32.Selfish.b-4be9d7c9ac4eaa42c005180539a7ab24e21962c8778313c37e74e7f6cf8df5fa 2013-08-21 00:45:22 ....A 1506368 Virusshare.00084/Virus.Win32.Selfish.c-015a5501153cba32f5ae84d2976d663d44b4839fef17ea2e27f7eeb4c5c78fa6 2013-08-21 07:24:06 ....A 1297408 Virusshare.00084/Virus.Win32.Selfish.c-5bfde23b6ffe4f2e87b3fb05b9a0edfdc47527b3d0d951d02763b6f4615c7331 2013-08-20 21:00:02 ....A 2830576 Virusshare.00084/Virus.Win32.Selfish.d-044972e83ceb621d2bb54b15af7cdf111b5870738d0affe2de284075e181faf8 2013-08-20 23:07:06 ....A 3640832 Virusshare.00084/Virus.Win32.Selfish.e-f2f68d407a6891f53d746b60f1aca2761369ccdc27d0b11485ec62c642ffc663 2013-08-21 01:09:16 ....A 137371 Virusshare.00084/Virus.Win32.Shodi.g-fb91b0c684621aff21b084719aca80dce56bad20db9eb3fd5d8f15347296ed35 2013-08-20 20:05:22 ....A 364523 Virusshare.00084/Virus.Win32.Shodi.g-ff4e09906afca98f671706c7f301f6060a589dd29a2bf8568d39ff7d7945de69 2013-08-20 23:08:32 ....A 1858069 Virusshare.00084/Virus.Win32.Shodi.h-3587cc3eea939e133bf044fd120f85ddd67f3b5ed80aecfd8894c776d7b0158c 2013-08-21 01:15:00 ....A 114712 Virusshare.00084/Virus.Win32.Shodi.h-d6964b32f77f753a9781f7df2c60230433977f7582a731cdd07d0da11c98121a 2013-08-21 02:41:50 ....A 201711 Virusshare.00084/Virus.Win32.Slugin.a-20dccaa2f15e97394a1fd75068d8adeb87d8dabd48ea1a7ab3311644edbb7cac 2013-08-21 02:34:08 ....A 561763 Virusshare.00084/Virus.Win32.Slugin.a-3980beea8198f268d7b9ccd6a66a2b9c24543021cb7edea5cc0c24236183a2e7 2013-08-21 06:56:14 ....A 201711 Virusshare.00084/Virus.Win32.Slugin.a-6ad9a858096503b3f425654fe1ef1ed924e2254cae3f919c39c6bda24de51bfa 2013-08-21 10:07:00 ....A 419299 Virusshare.00084/Virus.Win32.Slugin.a-7e909293e0be61223ce49dec6aa0b8b42bcd12ccae99ca3ccb3dee147a0e1e3f 2013-08-21 05:01:04 ....A 99328 Virusshare.00084/Virus.Win32.Slugin.a-93252441ac47183a56ef9160bfb2e79d775127d5f63d5979cfba02fd07e3f053 2013-08-21 06:22:40 ....A 21172 Virusshare.00084/Virus.Win32.Slugin.a-a4a4c5d586bcd8c5ce331bef090dcddbd2abece2910b1a0277dfbf93d816efd2 2013-08-21 05:05:02 ....A 135755 Virusshare.00084/Virus.Win32.Slugin.a-b353de9cad6044ea65008105931f7a322723c1cc129e6df2c716de618f5950ea 2013-08-21 03:59:14 ....A 21172 Virusshare.00084/Virus.Win32.Slugin.a-b3f71b04344912435f00769123fb0ae75037a828aa043b9eb5f498b7e9ef0534 2013-08-21 06:28:12 ....A 498673 Virusshare.00084/Virus.Win32.Slugin.a-bdcb95c3e048791909587db524c5a29b1bec22071a0da82e35e59b0f209bff5c 2013-08-21 05:40:58 ....A 165376 Virusshare.00084/Virus.Win32.Slugin.a-de1ad7ed9659b65fc003e1f366b5f245cd5a07a1f8a6e163e889a712df61fd36 2013-08-20 16:57:32 ....A 706363 Virusshare.00084/Virus.Win32.Slugin.a-e1c6e05cb51ffe14b64d1d441127ca893e776172667cc8f8f8864b87e55d2a12 2013-08-21 03:17:40 ....A 237056 Virusshare.00084/Virus.Win32.Slugin.a-e2edb07fb523c1df6ef8c778df61b51bdcda96b328bf3e734f72cb4d105f69e0 2013-08-21 06:58:28 ....A 194529 Virusshare.00084/Virus.Win32.Slugin.a-f43610c2e9dcf6768695bacf4ed730c55eaf023b13c6886994d428e2451335ed 2013-08-21 03:24:34 ....A 178659 Virusshare.00084/Virus.Win32.Slugin.a-f470b6a469737b385cc9e7850c32b342dbc584f32dc2e61a5c1a1a035a3e352e 2013-08-21 04:14:10 ....A 426467 Virusshare.00084/Virus.Win32.Slugin.a-fd4d3a479ec88bcc654a4c2fbe0442f383d623f7047dd9d6340a61c69dfb4f36 2013-08-21 08:03:26 ....A 111390 Virusshare.00084/Virus.Win32.Small.l-08d8c6f335a1ac02949cfb4208faa0471527491125565d59e9e50655665fb32d 2013-08-21 01:55:22 ....A 37662 Virusshare.00084/Virus.Win32.Small.l-0bc956c7c95042676f5c969e8b29e2779d239f7f14408929a6e6f2a96e632350 2013-08-21 07:50:58 ....A 366990 Virusshare.00084/Virus.Win32.Small.l-0bf51e129b84fa3abfe7e52ec84d70b8eaf5f3b7912c03415a40c972885c4938 2013-08-21 04:19:58 ....A 358774 Virusshare.00084/Virus.Win32.Small.l-10d685e381999e960832b54be3c1a317f3c3014030a8e5e4971639e72e0511fb 2013-08-21 02:34:52 ....A 70031 Virusshare.00084/Virus.Win32.Small.l-17feaafb0eebd8bdf9ff226a0f58508e3d3d043a27a85c02513f57463a268621 2013-08-21 06:17:48 ....A 146206 Virusshare.00084/Virus.Win32.Small.l-22a21f454deea7d81bae3a09d8ad71101f7334ef767ac2832170b69b1e55486e 2013-08-21 07:20:20 ....A 115486 Virusshare.00084/Virus.Win32.Small.l-258f20c7c73d2c70b54126de857100048334bfec71361bffad26efe63fd24785 2013-08-21 01:56:52 ....A 123279 Virusshare.00084/Virus.Win32.Small.l-288c2e80df19d2a38ef1ec74bf501ea88907bd218e4c916c021f24aa77c700e5 2013-08-21 08:15:48 ....A 138360 Virusshare.00084/Virus.Win32.Small.l-2a8b49913f6d65d58669f91c0031a357830ea741980fc334aa090ab9357916bb 2013-08-21 03:18:10 ....A 49950 Virusshare.00084/Virus.Win32.Small.l-2f4599cadad130c30b1bafae55b36321d25d64c3e92822b8848f63b090594ff5 2013-08-21 03:14:14 ....A 65935 Virusshare.00084/Virus.Win32.Small.l-30dd3ce42177f0c7416c835870b124f076755a43fafa20508009fefdaf277a5a 2013-08-21 03:26:48 ....A 90511 Virusshare.00084/Virus.Win32.Small.l-325ab5a328a6f7c5beb2d8580381f08a299acb079457fc53ee11937ba103f30f 2013-08-21 05:57:22 ....A 110991 Virusshare.00084/Virus.Win32.Small.l-32e202fc406872adb06615559ae500c12e5bb9f97fd4ab23a541d47b6bc75d2e 2013-08-21 05:20:24 ....A 144158 Virusshare.00084/Virus.Win32.Small.l-387065370f9f92f1967755a86fac8df024b82cfb28cbde46bd68dbb4d6a1424d 2013-08-21 03:05:32 ....A 117421 Virusshare.00084/Virus.Win32.Small.l-38e51b2976af4e0e72f7f4350be0a1db4a2abbf7477d9855dcd69fb394610a49 2013-08-21 07:45:26 ....A 66334 Virusshare.00084/Virus.Win32.Small.l-3930f429550e26754900c59d14009464cf149baea2fbe527a3c6d4a2b482fdf3 2013-08-21 07:57:16 ....A 65935 Virusshare.00084/Virus.Win32.Small.l-3a46332188f8df7d5a590e20c72ca81d2216075bbaa932c7d462720a73e5d2fa 2013-08-21 06:17:52 ....A 164638 Virusshare.00084/Virus.Win32.Small.l-3adef9c552ca8652d8bd745364f492b89faebc7013e0fbc5f8f4b6099d3c9744 2013-08-21 03:06:14 ....A 62238 Virusshare.00084/Virus.Win32.Small.l-48164a6358a547ee7ca46558429b08e86ed8dc71a0849fbf21ffbeaa63de6077 2013-08-21 04:02:36 ....A 38686 Virusshare.00084/Virus.Win32.Small.l-4c20cc9a8ddb79182bb1971c00a6c9af7d173a1151d6389223af39f25e402b3a 2013-08-21 08:17:56 ....A 92559 Virusshare.00084/Virus.Win32.Small.l-4efb4c057589aff096678540feaf5c10cabfe7856816e71f700a9606ad84bb31 2013-08-21 06:51:00 ....A 119183 Virusshare.00084/Virus.Win32.Small.l-5017fe2aa9b46b5804aaca1924f23ca1f66dbcab0695888723f776badeeabec7 2013-08-21 04:07:16 ....A 92958 Virusshare.00084/Virus.Win32.Small.l-51ac8130e8081318e9fbeed0cd60e67efd3d0b6ab2cc98aa81707d2151154f41 2013-08-21 03:21:34 ....A 65935 Virusshare.00084/Virus.Win32.Small.l-568d93829edf356680dcd17227b59060223ed6240f34f7638b79f209d975e7f0 2013-08-21 06:13:20 ....A 140062 Virusshare.00084/Virus.Win32.Small.l-5c6110edc317922a771c32f7c27a3f4b739634e5cadf101a7573b808f949babe 2013-08-21 03:12:54 ....A 74526 Virusshare.00084/Virus.Win32.Small.l-5ee0fa845b535793bae9e037d0e55aba95206a049cad7c847cf927c9521430e6 2013-08-21 07:43:26 ....A 391542 Virusshare.00084/Virus.Win32.Small.l-69800152ea002c84fbef35c061970d41679238a4e5a468f1fddd7431848d3e4d 2013-08-21 04:07:14 ....A 65935 Virusshare.00084/Virus.Win32.Small.l-7424c7cccd0194ce4e28525cdc73cbda33b2208fac90ad3cd941ca492d5a39a0 2013-08-21 02:24:14 ....A 131870 Virusshare.00084/Virus.Win32.Small.l-789c6f6b2fb7098768ad3bcce28fd249c703db45bb7d4c1f60bcc4085ead1510 2013-08-21 05:38:46 ....A 123339 Virusshare.00084/Virus.Win32.Small.l-7c40b107ea5fc1aa0f8d82555cc67f3188c78d8e4c41d9cc1f8404cdc6ac22b2 2013-08-21 02:23:34 ....A 215230 Virusshare.00084/Virus.Win32.Small.l-7de3898766b8ebf32a3b16a8e2c87551f32dacb07e7bf4174c5a66d28f091390 2013-08-21 08:05:14 ....A 53647 Virusshare.00084/Virus.Win32.Small.l-8253108f28794747b5349fb4736fdfbd467eb9af47a376ebe15021d1b575d653 2013-08-21 07:35:12 ....A 49551 Virusshare.00084/Virus.Win32.Small.l-8e348316e06d20107b0be3ecbbd40a486da73f5484f2982e2d1a055086d01341 2013-08-21 05:53:10 ....A 62351 Virusshare.00084/Virus.Win32.Small.l-8f5da7af4e6281af41ff9a85c003c3c02d1c7d083091e771ff477d71a1f53051 2013-08-21 10:14:02 ....A 144158 Virusshare.00084/Virus.Win32.Small.l-94d06cd1187ce5f164ec6d9e3318cdccfc6991d16453ff8a8b1ec8383c5f5b72 2013-08-21 03:24:54 ....A 131870 Virusshare.00084/Virus.Win32.Small.l-95d12b52d3238fb92ddd05de381ae2c801425e2e2e2f37ff099d529d69eb2276 2013-08-21 04:12:02 ....A 366990 Virusshare.00084/Virus.Win32.Small.l-96d411115ab2ff71d2109e7add3c241a48aea5b22d0ea308b6cb17f6db6edb81 2013-08-21 03:42:30 ....A 57743 Virusshare.00084/Virus.Win32.Small.l-97d06bd4bde288f2e3872a5bd2e455d8843c18f305542259569c2e1766269486 2013-08-21 06:58:32 ....A 160143 Virusshare.00084/Virus.Win32.Small.l-9fb06d81da26c62637754831c4ea25728e8c990286cfd72c0e334ce10753ac4e 2013-08-21 08:18:00 ....A 70430 Virusshare.00084/Virus.Win32.Small.l-a04e01d0b5c2422b83fe0fc69e35585c418d461e8fcce626106f74a4b52a6c2c 2013-08-21 08:01:14 ....A 58142 Virusshare.00084/Virus.Win32.Small.l-a4dc51181d6d82b9ed58f38ed187bf3fb120bfe97ce012ac47d4ea3dde209538 2013-08-21 05:04:48 ....A 54046 Virusshare.00084/Virus.Win32.Small.l-b8087d8302bde1f787a68e5eda939a9c75e96350c32ede276d534e0336fa93b4 2013-08-21 02:24:22 ....A 58541 Virusshare.00084/Virus.Win32.Small.l-c0769ea317ece8166e86864b6bbdfe2665d1225ac4388955c5618557fe139624 2013-08-21 03:16:32 ....A 234782 Virusshare.00084/Virus.Win32.Small.l-c087dd613c70573a5d3ff0ef5e205c8f1559ecde157e151c4cfdb4432dd85e81 2013-08-21 09:27:36 ....A 97453 Virusshare.00084/Virus.Win32.Small.l-c5abd874e31f324f5aff5636e893bff2ce64cb69e6a62ab5b74ba7c1f53a0a3c 2013-08-21 02:00:24 ....A 358774 Virusshare.00084/Virus.Win32.Small.l-c9313ac99c8778dec75e03461477ff69457904d0be4b8022cce83683488b48c3 2013-08-21 07:52:42 ....A 54046 Virusshare.00084/Virus.Win32.Small.l-cd8b6e29202a00ad1c9484ae498ab02f1a2faf7ce97df33246d331ea542433bf 2013-08-21 02:47:24 ....A 62238 Virusshare.00084/Virus.Win32.Small.l-cfb1b033b22eb11acb3ea9b2c170351975d2556234d521f67a61c81465ff1307 2013-08-21 05:02:44 ....A 125327 Virusshare.00084/Virus.Win32.Small.l-d596d9f93c8bd7a8710578514d23d4860e3bb6d5f1be7e4c6a042235bb30b06c 2013-08-21 06:49:46 ....A 113438 Virusshare.00084/Virus.Win32.Small.l-dac1d3b5f8abe28b7d2a69ab17632d510ed253881d7568d6db0c4e41437f6107 2013-08-21 06:40:00 ....A 45455 Virusshare.00084/Virus.Win32.Small.l-dbe21e66d8479ea5b7f87b89bb0b06b7f321f71ed6e614d7d871c2914e78bc2b 2013-08-21 05:10:40 ....A 125327 Virusshare.00084/Virus.Win32.Small.l-dc9895beb41ec68342f3424e5795d9d91a00583b48e996e992b76f9ceb3452d0 2013-08-21 07:23:30 ....A 50575 Virusshare.00084/Virus.Win32.Small.l-e0043644e878ecf3a3747c4c2157f8cf4919b7c6505f7239330fbcb6108c9548 2013-08-21 09:05:36 ....A 113438 Virusshare.00084/Virus.Win32.Small.l-e0c62d4212e417fbf6dffe1bb1213c61c1fefcee4be0845c9d0445e3b062b93f 2013-08-21 08:14:42 ....A 99102 Virusshare.00084/Virus.Win32.Small.l-e0d17159807b7c4d7dfe45047f2538faf095e6e93e4eeb2127a4474aae10fd60 2013-08-21 04:20:00 ....A 119183 Virusshare.00084/Virus.Win32.Small.l-e3b52b11554df2fcea6658ea55ef1099dac68789a8895491a800d4cfa4419f5e 2013-08-21 05:04:52 ....A 93470 Virusshare.00084/Virus.Win32.Small.l-f629bf3bc89b857881d79c0550551c8928a5721e45c21e8dd10ef9cb6816291f 2013-08-21 07:50:56 ....A 225679 Virusshare.00084/Virus.Win32.Small.l-f7e9fb2c7a5282c74d6c948f8091a2f4871ad4ec304d27ca4dc3f2488be167f9 2013-08-21 03:59:32 ....A 285184 Virusshare.00084/Virus.Win32.Sugin-0d75b6a3fd72523ca4fcabfe122c4a81e066e17b25d3d27333efcb29fe5a3625 2013-08-21 03:37:36 ....A 49920 Virusshare.00084/Virus.Win32.Sugin-1bd0c3c9d5010f9945fc4ad14b8bc55d23b57bd188e5b055b7167b17b986940c 2013-08-21 03:05:38 ....A 218368 Virusshare.00084/Virus.Win32.Sugin-354d8dcc2a8cd89de1a0d5d8faabb7aec48cdd9daab7d1927e52d3e40418a4f5 2013-08-21 04:19:52 ....A 218368 Virusshare.00084/Virus.Win32.Sugin-6cd25e4c215160223c997b78bd4c944da691f1c144c904d050e2b1ee6e0b7f0d 2013-08-21 03:03:06 ....A 79616 Virusshare.00084/Virus.Win32.Sugin-9e60b773c3825cf4471c53c91a855f9df75ddc238010d28ee545a657db8714ce 2013-08-21 08:26:28 ....A 185856 Virusshare.00084/Virus.Win32.Sugin-b4eebe85afb5e42abcce597d58492ac219e0d8f783bfd67eca8a35c940579f38 2013-08-21 02:16:06 ....A 87040 Virusshare.00084/Virus.Win32.Sugin-b9d1f441166b46c17dd4b90ee46b86d661d6155484479b17fe936651132f5325 2013-08-21 03:39:04 ....A 185856 Virusshare.00084/Virus.Win32.Sugin-ba650ac9ca9ca360bf26a8d132a9247d36ee8a850e04bc514712984d0a321a32 2013-08-21 06:13:18 ....A 218368 Virusshare.00084/Virus.Win32.Sugin-c3e2809a93e9472f1fad5c95b78d8db09dd756b8c8ac9784b14020fd1fb65d07 2013-08-21 07:55:02 ....A 24320 Virusshare.00084/Virus.Win32.Sugin-c61544768b1bcb33010995510ea2ee1f8f88fa62534210794ea7e93a3f26d60c 2013-08-21 03:01:46 ....A 32256 Virusshare.00084/Virus.Win32.Sugin-cd5ef3c541d69b4858ec9e93d14379690d1a7e532a432a79b29f1734560d1aaa 2013-08-21 05:52:16 ....A 285184 Virusshare.00084/Virus.Win32.Sugin-d4a65a3b05f64c91ff00955d707a49aab547980be049fde237b435aae123f24d 2013-08-21 09:00:58 ....A 74752 Virusshare.00084/Virus.Win32.Sugin-d57b77f5a7313386daeecbf6b308c8d910abc405c84c9fe5f7d49c9bf943f3ec 2013-08-21 02:08:20 ....A 90624 Virusshare.00084/Virus.Win32.Sugin-df98f4d76f5553e2d681a062974ac925133237e39573d09f0db5f86884114ce7 2013-08-21 03:05:40 ....A 81152 Virusshare.00084/Virus.Win32.Sugin-fbcfb723a78d92a33c8e0da67ed26c3e4d31fe54d5296e5162cc45d8d8ec8230 2013-08-21 05:38:02 ....A 150528 Virusshare.00084/Virus.Win32.SuperThreat.b-3e03889a0f1673e1377cc9ab446ee0b12acde306fb95a76e56d666766563ecb1 2013-08-21 08:16:06 ....A 21584 Virusshare.00084/Virus.Win32.TDSS.a-0977505754e0e91eea3e20070e6a526875332f83700651c27ead5d8d2f4fd9c4 2013-08-21 07:31:32 ....A 96512 Virusshare.00084/Virus.Win32.TDSS.a-1a84eb88e9835c2ad83b44da6f0528951acf9fdb1fc3d992ee5d81304d46dd25 2013-08-20 17:07:22 ....A 96512 Virusshare.00084/Virus.Win32.TDSS.a-3dade529892b8f0febc39ce370c7248b165c589c48e729479d2676652ff9b0fd 2013-08-21 09:49:32 ....A 96512 Virusshare.00084/Virus.Win32.TDSS.a-5b8962d712516692d190a485dc5f51c4fd764510f1263202104475be9d169c0a 2013-08-21 07:50:46 ....A 96512 Virusshare.00084/Virus.Win32.TDSS.a-7b158bcc46249ef965177c604ddf724e1d11a0d354b8e1640f4a66e9373be2b2 2013-08-21 04:16:24 ....A 24576 Virusshare.00084/Virus.Win32.TDSS.b-255bfd8e028d065d5c59eb957536bcdaeaa77494e224b4bb4bfafdadc9a017f6 2013-08-21 08:28:54 ....A 40840 Virusshare.00084/Virus.Win32.TDSS.b-29b476085f4b121ca23a9d0e99af89e9416ecb385793cd80f6a9c467b1994458 2013-08-21 01:52:16 ....A 40448 Virusshare.00084/Virus.Win32.TDSS.b-31c0cd63b23b38efb0a660ea4d1c19c0d390226eb2473366ce0a35134a1ceff2 2013-08-20 21:13:20 ....A 21584 Virusshare.00084/Virus.Win32.TDSS.c-00423061ddafc1add53f41fbe4aa6a0190df8cd71f1b26f536cc14b7b0cb7de5 2013-08-21 06:43:32 ....A 96512 Virusshare.00084/Virus.Win32.TDSS.c-3f80175bb92df48609c08d7a0c5970447005772d700eeab7fd2724353983b4f1 2013-08-20 17:41:24 ....A 96512 Virusshare.00084/Virus.Win32.TDSS.c-6845d33228de40f91a43ab2272014682e3557fd37d5f06d5b18eae03ff778341 2013-08-21 08:21:14 ....A 142416 Virusshare.00084/Virus.Win32.TDSS.c-7b96cef818ae76374ae786073d6c10423a4a70842dcf8a277e0e9e71af457429 2013-08-20 20:46:48 ....A 21584 Virusshare.00084/Virus.Win32.TDSS.c-d8ca782de701831c99edf342db264e0ab3cd2291f490a628daf36503dcc016e2 2013-08-21 01:42:28 ....A 96512 Virusshare.00084/Virus.Win32.TDSS.d-0d0b2d5a39e06255887cfc59fd4d8d4ba78ad9048d5440e11477b8283d7c5fcf 2013-08-21 09:21:34 ....A 95360 Virusshare.00084/Virus.Win32.TDSS.d-2b1d4b568180adb6f547b6fb77019ad33229d66d3390558c4af38e48480ece6a 2013-08-21 06:41:30 ....A 95360 Virusshare.00084/Virus.Win32.TDSS.d-2b7d6e021184cd4e18d2852a5128e6c243fb348867871b04dcf8111d5110adb7 2013-08-20 23:27:02 ....A 21584 Virusshare.00084/Virus.Win32.TDSS.d-45bb8cda076dd7699172b5cda401ae83f8ba0a7e37f71da861bb33a4dd5e6cf5 2013-08-21 01:11:00 ....A 96512 Virusshare.00084/Virus.Win32.TDSS.d-662ae5bb037c049642a9acf21fceacfbaa2ac4f46915761e55f6b77c7ddef6cd 2013-08-21 09:25:26 ....A 95360 Virusshare.00084/Virus.Win32.TDSS.d-6abc94537a607bf1caa900638b15b43d6fd357ab38b0d4f8b5d36cf9622e4f1c 2013-08-21 06:00:36 ....A 95360 Virusshare.00084/Virus.Win32.TDSS.d-7e867e7d1cf73f9751929a371d68b37582baad48b2cad583f211841f93d89c38 2013-08-20 21:20:10 ....A 227896 Virusshare.00084/Virus.Win32.TDSS.e-e23c519d2520bce6bf7962c180cf522ccde57cd8e2c8f83f6c378d13d5911886 2013-08-21 06:47:10 ....A 39936 Virusshare.00084/Virus.Win32.Tenga.a-027383ef3622e5461c92d51341b9c8a7a4d6aec5966106282b7f3269020aff64 2013-08-21 02:35:56 ....A 104448 Virusshare.00084/Virus.Win32.Tenga.a-0664bf98a348f02bfe03048552b62c252a235f0bba16783fb0ebdb5d9fc94df1 2013-08-21 04:20:10 ....A 81920 Virusshare.00084/Virus.Win32.Tenga.a-1eaafeb6296f5b114822ef2ce2f0af39f3c0c582181c2f37dd9e1505d6179e32 2013-08-21 09:30:36 ....A 331776 Virusshare.00084/Virus.Win32.Tenga.a-6a43707c1c08ba4c63a54d491d0022b83843e796c209adbf37564af26db5ba5e 2013-08-20 21:06:38 ....A 110592 Virusshare.00084/Virus.Win32.Tenga.a-f5f86e665d8748a5db193e5212b205d0d9da4f005f04ea94a4e70c2075cd94f4 2013-08-21 03:11:44 ....A 868352 Virusshare.00084/Virus.Win32.Tenga.a-f699ccabea099f91f689b95aad6264333980aee9a055418c97414b49cdd4aacb 2013-08-21 05:42:24 ....A 15360 Virusshare.00084/Virus.Win32.Texel.k-1279c34972a907fbb93b0379419165bbdc311daf81a8fdc50d03799dc56b44ff 2013-08-21 05:29:56 ....A 63488 Virusshare.00084/Virus.Win32.Texel.k-1ee2289444fe95de2949a100a3278c2a33ea3e4e314f357ec5c7dd533f0ef844 2013-08-21 03:01:58 ....A 218112 Virusshare.00084/Virus.Win32.Texel.k-2fe9d1478bf5dfeb13774ab6fc7005032760ec73c93d3a83d44beaec046bea89 2013-08-21 09:12:32 ....A 49152 Virusshare.00084/Virus.Win32.Texel.k-3defc63ea04cb643814def21e46b4932324e3ce71a8b54398b8f12298c890b2e 2013-08-21 04:08:40 ....A 162128 Virusshare.00084/Virus.Win32.Texel.k-3f14ca0f909b6b419381b9e0112e602e2c31b6a18cc0c902cdab815406c9c20f 2013-08-21 06:34:32 ....A 273408 Virusshare.00084/Virus.Win32.Texel.k-63f440a0e6747910fcb135409eb568fb91d355273b9b7f95612f8da992f095c6 2013-08-21 02:57:22 ....A 102400 Virusshare.00084/Virus.Win32.Texel.k-641e3f41f53bf8fc7ae9e7a90d1738478324b23f3e2c6912504e7ee7064feab6 2013-08-21 03:06:34 ....A 118834 Virusshare.00084/Virus.Win32.Texel.k-64ae4bca40da5af2ffba7dd22a84db1a09ca3be2d7c32dcc4d838ab2a825884c 2013-08-21 01:58:46 ....A 241664 Virusshare.00084/Virus.Win32.Texel.k-6a58ecc512749f6befd7949f3ac8dfcf39c3773cdd567d41c16f7af7f8bef487 2013-08-21 02:24:50 ....A 45632 Virusshare.00084/Virus.Win32.Texel.k-72cf174467e35d1e7b29a0ada8211d4099e8fb00bac3f07d1b56051349f5ef8e 2013-08-21 09:54:38 ....A 33792 Virusshare.00084/Virus.Win32.Texel.k-79fdb404c92a21f4774a2fca50b803e67956f01d13d4bc75ccbd2c86b3e69b23 2013-08-21 06:38:54 ....A 9728 Virusshare.00084/Virus.Win32.Texel.k-7f699249085ba425a9a702725359c89340a68725ba511b9cf70a5a2dddaa152c 2013-08-21 06:42:18 ....A 273408 Virusshare.00084/Virus.Win32.Texel.k-85a4cf3686a1031fa10faa1907bf7c714e8eab0c2a8388f93f21371cff7fb74d 2013-08-21 05:00:12 ....A 20480 Virusshare.00084/Virus.Win32.Texel.k-f3e643a03f2a3f8e63ca3ad0cf7d93e3ed87d9b779897da322bee8388c3bf440 2013-08-20 21:53:38 ....A 27648 Virusshare.00084/Virus.Win32.Toffus.a-32201825d20cdff66250587e65a424af18464c29cc81181f94917e20689735e0 2013-08-21 00:23:02 ....A 27648 Virusshare.00084/Virus.Win32.Toffus.a-e96c01a2c1b5a18c389262bf506e458ae218d8c174322559784a2c20acdf2b0f 2013-08-20 18:48:24 ....A 27648 Virusshare.00084/Virus.Win32.Toffus.a-fa826f1921a7ca10445bed7075c06811a9412b49614eb3b8bd09f20a30948d5d 2013-08-21 01:23:56 ....A 101376 Virusshare.00084/Virus.Win32.Tyhos.a-1c00e1c5de9df02e98cf4234c3f461bc835d2ee6696a253ead0c2c6fab75e4fe 2013-08-21 06:50:58 ....A 32768 Virusshare.00084/Virus.Win32.Tyhos.a-7aa4465929c024646fca7bb383bc3135f65341e04240363e84383cbdf007dd72 2013-08-20 19:42:26 ....A 118272 Virusshare.00084/Virus.Win32.Tyhos.a-fa6f5fe33c3a75cefe108e2f36e2a042ff44ee580dddea68319a3cd1cf215015 2013-08-20 19:55:02 ....A 92721 Virusshare.00084/Virus.Win32.Undersor-34ccbe5f040c8dc08adcc6786cef174686d29c14605dbdae1fd63e317be833ee 2013-08-21 00:16:20 ....A 4140920 Virusshare.00084/Virus.Win32.Undersor-35f91a3b8bbddabfeb612a6fd1b849a836161efe5cddd840c5a77e31da4fc48e 2013-08-21 09:19:54 ....A 91536 Virusshare.00084/Virus.Win32.Undersor-4d18afc59b11c2fee3518864a54401eb21c2286c0392dd7f3c8ae1e14e10bc51 2013-08-21 02:10:52 ....A 111868 Virusshare.00084/Virus.Win32.VB.bl-2a273e287bbf8e8d933f6bff315f18e808ab3461a851f49fe3df716cef640d10 2013-08-21 05:52:16 ....A 110592 Virusshare.00084/Virus.Win32.VB.bu-1217aaea31a7f9fcd838ba2b63305b0b7ceba450f316d347ec90283289a5afcd 2013-08-20 23:59:48 ....A 20480 Virusshare.00084/Virus.Win32.VB.bu-d57e13644c1f8c971b1cf301972600b93d2027589a3f2ab0d572f3d4a7d3b403 2013-08-20 20:00:48 ....A 20480 Virusshare.00084/Virus.Win32.VB.bu-f94ac89a96be9eaa2c0c0180884772ebd9ba7d621cfbbbeef968e231377ef668 2013-08-20 17:42:30 ....A 88064 Virusshare.00084/Virus.Win32.VB.cc-3813fee20b95ed9040acab15d93c14e7ecd003b132c3355c591bc16e8779dca9 2013-08-21 08:19:22 ....A 43008 Virusshare.00084/Virus.Win32.VB.cc-3aafdf52362373dc2c346014413222afa1f7f0b96f93b51ca91e979ab4974fe0 2013-08-21 01:47:42 ....A 88064 Virusshare.00084/Virus.Win32.VB.cc-4abb8e772c41ead198638541ae8e1bd0de65fd3abcbcf2923da29c96e8d96f1c 2013-08-21 09:14:12 ....A 351232 Virusshare.00084/Virus.Win32.VB.df-0bcbc4b9f39f893bcaf1e15dba4c369b9dddb619d919da509b28ddb8ac6e33b2 2013-08-20 17:42:38 ....A 25088 Virusshare.00084/Virus.Win32.VB.dh-6d298a799d4bd91f5a1d6f0f0c57ce9f40ec6140e30ee0a98178d1a1288e447c 2013-08-21 00:46:56 ....A 37888 Virusshare.00084/Virus.Win32.VB.eo-70531cdd45b1489a207503944ff2083b415916d67a220d28bfd0ac26ac43754a 2013-08-21 08:06:28 ....A 15360 Virusshare.00084/Virus.Win32.VB.fe-4e9d806399327ae37843cb2a997e3d5b9100ec5b9a3f9e389d10afca3da70352 2013-08-21 04:04:04 ....A 712876 Virusshare.00084/Virus.Win32.VB.gp-4018f2dd7eb43999ac080fd4e0fac81c1767f491f643cbb047e942733b232725 2013-08-21 09:48:40 ....A 1028806 Virusshare.00084/Virus.Win32.VB.gp-47a6c2bdbfe0cfbca2583f89cee2030ca75f99c45815becaef1e5961b99c8c9c 2013-08-21 06:25:58 ....A 842345 Virusshare.00084/Virus.Win32.VB.gp-70356f5da35dce9363b505605d211e8345cd18cae22e37a768df6d33a7962b05 2013-08-21 03:53:56 ....A 712022 Virusshare.00084/Virus.Win32.VB.gp-ba4ebada5cea8ffa14c4645a78e133847e640bf875510a440bd749c4e1ed06af 2013-08-21 04:57:34 ....A 979213 Virusshare.00084/Virus.Win32.VB.gp-c757af33e52b52509fc7a8ef34ef45bd60f7fb2646c29b76641d1fe54e5fe0be 2013-08-21 02:57:00 ....A 700921 Virusshare.00084/Virus.Win32.VB.gp-cab260dde49083228c7aaaff49d10337a1978adb98e5cbc4786142a0cee086f0 2013-08-21 04:08:56 ....A 73724 Virusshare.00084/Virus.Win32.VB.jm-79ccb7967de179af57f7d9d49fd31eb3245326af68a538d0e0734a57814d9460 2013-08-21 06:09:48 ....A 131072 Virusshare.00084/Virus.Win32.VB.ki-308215de6bdb6c716607657f973acdf768603026ed745ac386503f485a405c96 2013-08-20 21:04:48 ....A 144896 Virusshare.00084/Virus.Win32.VB.ku-fdf9adc77b79f2809e062d397eaaa48e7f4418a40c4b998521506dc940fbfaa7 2013-08-20 21:02:22 ....A 54784 Virusshare.00084/Virus.Win32.VB.ku-ff42f8d7dbe16c3d7781cec02c6a65ef4757ae7b4669f0d8cc74096955d72764 2013-08-21 06:40:44 ....A 902012 Virusshare.00084/Virus.Win32.VB.ml-02789113e376e36c807456e721891dcbea13c914f333dd458db453ab62752977 2013-08-21 02:28:14 ....A 202233 Virusshare.00084/Virus.Win32.VB.ml-0c25ed27a500747afabf9f6581a9ade0c8879f9b4f2dd40fa5e5ca77bad59640 2013-08-21 02:27:28 ....A 535056 Virusshare.00084/Virus.Win32.VB.ml-1b246b1385000aacafe64a468cd6968cb204f3421a46a18e8ea8cdc807b98caf 2013-08-21 06:09:00 ....A 294038 Virusshare.00084/Virus.Win32.VB.ml-225b532c70011223c3f22384834cecbde019b9f4b8ffe7f368c4e3af8482c173 2013-08-21 04:01:34 ....A 344326 Virusshare.00084/Virus.Win32.VB.ml-35957963af473e48497a283be3c016613d8d48c4e777dd4bc7ab0311874aebf3 2013-08-21 07:43:42 ....A 244253 Virusshare.00084/Virus.Win32.VB.ml-42b0718cd7d53d4167ed9996d023d9ce8d9da7df2cea80673ff32db3fa4e4eb1 2013-08-21 05:03:02 ....A 406287 Virusshare.00084/Virus.Win32.VB.ml-4337e650b07c42931be640570735ab5ecad1f09d3c4f6249047c7c9263a589b7 2013-08-21 02:34:18 ....A 451071 Virusshare.00084/Virus.Win32.VB.ml-6418e4bf824b9be24423d765213b3dcb9c417ba1e222f86f6837a7f6b8300d6f 2013-08-21 06:37:24 ....A 304429 Virusshare.00084/Virus.Win32.VB.ml-791a6719fcad934ea973e4a3f9027fe25b786d6f74a3a3c6dfb19337e49c00d8 2013-08-21 03:54:46 ....A 355615 Virusshare.00084/Virus.Win32.VB.ml-7fe3648f4a94d3a602c87f8bb50fc6d490aab5597a2b4f3aeed0685aa8b60935 2013-08-21 07:55:44 ....A 472368 Virusshare.00084/Virus.Win32.VB.ml-97dfd3bf9463aecac5831478712a09383e77a1d7c6e7ae214464047020e6da97 2013-08-21 03:24:46 ....A 352366 Virusshare.00084/Virus.Win32.VB.ml-ad6947c82dab7000557799162d5c963479973a2a026f6d4ad7b35e33de0d149f 2013-08-21 02:44:44 ....A 290061 Virusshare.00084/Virus.Win32.VB.ml-c54efcb5f8c4d557472addd02af2e21c6c9ea049ff7674d0707a8714efc2d382 2013-08-21 03:51:16 ....A 276990 Virusshare.00084/Virus.Win32.VB.ml-d262acb13bc04922a8c47b5ed6af5a13617bc174380fd975f5b4949c96e083b5 2013-08-21 06:11:34 ....A 483310 Virusshare.00084/Virus.Win32.VB.ml-e5ab84118c75aceb59c7f9220c3285f9f2a37b10f9a8729d513d40b6e006a0dc 2013-08-21 03:24:54 ....A 342294 Virusshare.00084/Virus.Win32.VB.ml-fd1612a63fcaf90aa34be9c5565105053ce53cf15b744af42e8e6e4eb69f1d4e 2013-08-21 02:33:54 ....A 133875 Virusshare.00084/Virus.Win32.VB.mz-0e93a37a96f8cd3c755d4afe2d733c307ef8d59ab55469dbfea7f611c2631a29 2013-08-21 02:30:38 ....A 133830 Virusshare.00084/Virus.Win32.VB.mz-20b6c7e8b9d2a2905e2bcc24cf167970b9d71d99dfb58ba48fa7561bd0dc2bdf 2013-08-21 05:18:38 ....A 133679 Virusshare.00084/Virus.Win32.VB.mz-7cae630f89bb0753c6c38daaeae8500b606824c1c236b0ffae30f7f5fc6af4eb 2013-08-21 07:02:42 ....A 133776 Virusshare.00084/Virus.Win32.VB.mz-a4e0aa8d84f41b845c36e2923eecf372a99898d5af6de3aed7fe45faf800aaa1 2013-08-21 02:08:18 ....A 344390 Virusshare.00084/Virus.Win32.VB.mz-be639add80cf2f369c3685f58bdadb50b2e74cea08423b2b118ef371a9f3dd16 2013-08-21 07:39:16 ....A 133903 Virusshare.00084/Virus.Win32.VB.mz-f614f468deadb86d5178cd847c67b73d316d530829d954520bd8fa616014cfc6 2013-08-21 08:33:40 ....A 352256 Virusshare.00084/Virus.Win32.VB.q-2aefca27dbe7a052a958e8f6fe75cce37c2fc432dfd6e80cd0a107e78b936caf 2013-08-21 00:38:28 ....A 311337 Virusshare.00084/Virus.Win32.Vampiro.7018-d9f9c685e2c6fa759add9df4bef48f813713248b5f6419119a9b70a60308c85a 2013-08-21 06:03:32 ....A 380952 Virusshare.00084/Virus.Win32.Vampiro.c-3bc5c8651345a93e2f89673c15ac0873ad8e1c0b6ad93aed1c7aa091fbad2b02 2013-08-21 09:50:52 ....A 37908 Virusshare.00084/Virus.Win32.Vampiro.c-588ddd307067a1e27605387a08792162ea2b1b7c4b66599f017853fa35955228 2013-08-20 18:43:20 ....A 79911 Virusshare.00084/Virus.Win32.Vampiro.c-f9534be7ea18cbde01d35c18bcf7a7b238ba8429d3ceb281a8ebf9e03977aa8c 2013-08-20 22:24:06 ....A 80496 Virusshare.00084/Virus.Win32.Vampiro.c-f9f48a7182eff8225cae27aa8c1f1c785a041423c887002aaf5f45dbe5c16395 2013-08-21 09:13:44 ....A 121041 Virusshare.00084/Virus.Win32.Velost.1233-6d5d4de01d5b33e0c0668666d242ab0b9d3f5ed050ff46d9e5a82b0b0b95ec6e 2013-08-21 02:35:14 ....A 8192 Virusshare.00084/Virus.Win32.Virut.a-31eb18238bff11a7b9b8e2ede253e46835b3d61f28333c3ae67d3a2cc1ab7102 2013-08-21 05:33:46 ....A 8192 Virusshare.00084/Virus.Win32.Virut.a-3bb70d125e291fa6fded170b72ad214041703afbb3c720c76012f9c105d4f2c7 2013-08-21 02:18:48 ....A 41472 Virusshare.00084/Virus.Win32.Virut.a-62270ef6e75efd5c4f32c59cdf4e9d89100f65297fd1710fb1a23336aad914e5 2013-08-21 03:14:20 ....A 8192 Virusshare.00084/Virus.Win32.Virut.a-9d8aeae54e137f76abba6ec593fdf98fc766da85f104ff2cb71b749700e93969 2013-08-21 05:14:44 ....A 8192 Virusshare.00084/Virus.Win32.Virut.a-da4ddb9e7c58e2425d771fd9d6eb3b072c146b0ed23face2e1e2f2d9e87c2413 2013-08-21 06:24:44 ....A 8192 Virusshare.00084/Virus.Win32.Virut.a-f4904b182bff69139c9ed7c7613ea1a210e3b6c948481705748e729a685d7f61 2013-08-20 16:58:48 ....A 8192 Virusshare.00084/Virus.Win32.Virut.a-fb992dadfd0de005fa3faf0a5c9c9e25352314e441d6a6d4aef49e76e2bff16f 2013-08-20 21:33:26 ....A 1904640 Virusshare.00084/Virus.Win32.Virut.ai-f4bac316550c9debf0f2d444d4101b779879c765d443501425520c322ab32329 2013-08-21 00:08:46 ....A 284672 Virusshare.00084/Virus.Win32.Virut.ai-fc981615c8fe6492c2344f8eebb1aad526858d71d6b1d57b640af9517eab5530 2013-08-21 06:17:56 ....A 34304 Virusshare.00084/Virus.Win32.Virut.as-3f5a0fe7343f2a6036620509d91ef02d360d17100fdedf4ed80f073c86756f46 2013-08-20 19:55:52 ....A 43520 Virusshare.00084/Virus.Win32.Virut.as-f56eb8d58186683d47c265464350fea2050e606161a8e306596a78a04caf6ccd 2013-08-21 07:40:38 ....A 41472 Virusshare.00084/Virus.Win32.Virut.at-0f5c5d924d820bbc96ad5943e25723433b91d57b86f995defc0450a23e7798ab 2013-08-20 19:52:12 ....A 30904 Virusshare.00084/Virus.Win32.Virut.at-d27494216a10ccb9c1b15ace434bb8b158fa95b427e615f9f1a7c1b2186cd118 2013-08-21 05:03:58 ....A 217088 Virusshare.00084/Virus.Win32.Virut.av-3ef3853ee34cacc9b11f4d903af81025b38e176245f04eb6a9039223e42b79a5 2013-08-20 17:16:36 ....A 112128 Virusshare.00084/Virus.Win32.Virut.av-a96d32bad9dbf8ee86bf6bc72899d6e7b32dc9631b4cfaa4402897c48790a64b 2013-08-20 19:40:28 ....A 26112 Virusshare.00084/Virus.Win32.Virut.av-d323530bdfb13c9c10862896a9a21ccd7c09aa9e1e62a46716bf8f51ca0fcce0 2013-08-21 06:45:16 ....A 92490 Virusshare.00084/Virus.Win32.Virut.av-e7853d70c3d68c08b5c055c8586efe98147fdca85d406d2aecf4d71886035bbd 2013-08-21 01:32:12 ....A 12800 Virusshare.00084/Virus.Win32.Virut.aw-1d831178af7de09de9ee0b2fa036560d2460f24681a8845bf2e8549903f14f70 2013-08-21 00:41:50 ....A 300544 Virusshare.00084/Virus.Win32.Virut.aw-f2bb4efd0d232c79242b4822bf264e4279af19a18934fca48554afe850e09f96 2013-08-20 23:32:12 ....A 539648 Virusshare.00084/Virus.Win32.Virut.aw-fa05ae07634a5b87d64de52f3ba8513dafe5dccaa863c4638bcbe7c50a5c60dd 2013-08-20 23:43:48 ....A 34816 Virusshare.00084/Virus.Win32.Virut.b-d48b098df8e610b092e17243b2d60134dccd99994e21c7010ed24f04806b8e03 2013-08-20 22:19:36 ....A 69632 Virusshare.00084/Virus.Win32.Virut.b-fdd75dcdb790d8720d3a9585327ee367f09c2a7d4eb02afa8bad18b79e77a47a 2013-08-21 01:44:24 ....A 155648 Virusshare.00084/Virus.Win32.Virut.bl-0ae4ce1f14d05f8bbc5d943dce774976db21518a574d23816b40708200382386 2013-08-21 00:16:16 ....A 207360 Virusshare.00084/Virus.Win32.Virut.bq-d847f0f72f70052bdc7c2754068c6412eb178a279d354bea32bce555918af701 2013-08-20 21:05:38 ....A 86016 Virusshare.00084/Virus.Win32.Virut.bq-fe28a83addee58031339627d5e566ff18c7a3fb399961558bdf871f6e22de7e7 2013-08-21 05:17:52 ....A 67072 Virusshare.00084/Virus.Win32.Virut.bu-5d5135a98caa74b2ed808fb57e118e0e5cc13c536fa0661a5ea79a4ac1f99258 2013-08-21 04:02:44 ....A 16171 Virusshare.00084/Virus.Win32.Virut.bu-5e2909e6d74f6471c679316d7c96a42ff2d615de3f4cc98f56d672dfaf1c4765 2013-08-20 23:08:34 ....A 16896 Virusshare.00084/Virus.Win32.Virut.bw-e1bd4e05d3d32ccffcf8ae6dfd9c401dc86b904edffda4a62216f406c1c22a30 2013-08-21 07:00:58 ....A 16896 Virusshare.00084/Virus.Win32.Virut.bx-7cf66d16e2096818fea18d66c0edb6eac6b4d485871525e82dae505c1b61aa7f 2013-08-21 07:58:26 ....A 143056 Virusshare.00084/Virus.Win32.Virut.ce-0049c240c2b1991fd4ca4e31582dc414e689a47dcb67d56851f60aa050b1d51f 2013-08-21 02:50:36 ....A 67584 Virusshare.00084/Virus.Win32.Virut.ce-008ee9f7616ad577bd850c4dfecaa12395e0b92b52308d102ccc2a34854eee62 2013-08-21 07:08:00 ....A 446464 Virusshare.00084/Virus.Win32.Virut.ce-00f44e5f607b831db6e24320ae3b4b36417155e131ec75effac4c61ed9af965e 2013-08-21 08:30:34 ....A 73216 Virusshare.00084/Virus.Win32.Virut.ce-0268b1b4c8510f3652216d2aee9475547b3549518ec1da2a846212efce487bad 2013-08-20 23:21:24 ....A 76975 Virusshare.00084/Virus.Win32.Virut.ce-02c0659672f53e447a4d303756ac7f8f0d3389129b46379bd1c294a531ac2717 2013-08-21 06:24:42 ....A 549888 Virusshare.00084/Virus.Win32.Virut.ce-0394875a5efe2bd8a0e312323ad0ec1fed71dee17b0660cc81f12c76a5675143 2013-08-21 05:04:34 ....A 409600 Virusshare.00084/Virus.Win32.Virut.ce-03e98282f205a2883d5a16c2e8385edb5b2b6f88b0645b73979b045227329887 2013-08-21 04:13:28 ....A 208896 Virusshare.00084/Virus.Win32.Virut.ce-04aaf2f8122a8c9ddc5e6d0a8b662af766f467f9d3123f8a95fe4010140a353a 2013-08-21 03:38:38 ....A 114688 Virusshare.00084/Virus.Win32.Virut.ce-04d9c58ef60b4de8b498d69c301a4489f5b071ae37560ef57c8894d542e831dc 2013-08-21 08:34:38 ....A 616448 Virusshare.00084/Virus.Win32.Virut.ce-054652d52078dc8cf79d8d01af02090c0cdb3f4c38efa000a715f80c394d90b2 2013-08-21 02:56:42 ....A 72079 Virusshare.00084/Virus.Win32.Virut.ce-05ee0519d49df6cecaa510dda3bb1cc1f53773aab40048a2e3cbb98cb985d57a 2013-08-21 07:34:14 ....A 100864 Virusshare.00084/Virus.Win32.Virut.ce-067ffd6525295862a27b9ec973caac3356255b9a36f43163b5388ea19cd4e44d 2013-08-21 04:58:06 ....A 88064 Virusshare.00084/Virus.Win32.Virut.ce-068599d9b43a18916a8e2932661ce70cab5ade7cbc679eef33559a231e5a4082 2013-08-21 04:17:52 ....A 135168 Virusshare.00084/Virus.Win32.Virut.ce-06cb7a1bf6b3d97a1da85f7937d9b592688b7ccdf06511d8a29bcb999eaec414 2013-08-21 05:37:20 ....A 67584 Virusshare.00084/Virus.Win32.Virut.ce-078ebb9ccbeba1e111a231e3a2384d7e9b02a04491e5e82a7c5e0fed3b885247 2013-08-21 08:36:48 ....A 201728 Virusshare.00084/Virus.Win32.Virut.ce-07a0738608af8dc7c7af09a033281e76de9ea2cc4ab0cedd487557ae0243607f 2013-08-21 06:32:20 ....A 61440 Virusshare.00084/Virus.Win32.Virut.ce-081e865d9d23fa7cc4a91dc82e29797480b24c3187a334c9d9114b57de8fa5aa 2013-08-21 01:51:10 ....A 176128 Virusshare.00084/Virus.Win32.Virut.ce-08491110076ca4cc5c4901bc31e51037b8af77210b20b9b36c02734c11aee071 2013-08-21 02:41:44 ....A 48640 Virusshare.00084/Virus.Win32.Virut.ce-08b3da1101736b55c88fe0627cf143e5587122cbb06ed82d4000ca4195ce3f03 2013-08-21 02:51:14 ....A 60928 Virusshare.00084/Virus.Win32.Virut.ce-099cbd58e7dca809f3a92082e24e7707ecc6f230a1f14ac86aee7c187303e1e6 2013-08-21 05:52:20 ....A 208384 Virusshare.00084/Virus.Win32.Virut.ce-0a0476e6ce9eff0e4e87e0fce2f5da7b7e7bb179f76b5e51edef20e685e133a9 2013-08-21 08:28:42 ....A 165888 Virusshare.00084/Virus.Win32.Virut.ce-0a10bb8ee7912ac01e8ce92f27bd24f30f8c0a3396811639c2a5297fb300c03d 2013-08-21 06:11:20 ....A 113152 Virusshare.00084/Virus.Win32.Virut.ce-0b142fdd091b59e8378baf2d87a7231868404e4b16c0a70051009d22a4b350ba 2013-08-21 07:17:00 ....A 267122 Virusshare.00084/Virus.Win32.Virut.ce-0b54bdc6052eed8d2368bedc9f7896b5e34c87ce0063425ef10847c0dc892a76 2013-08-21 09:57:20 ....A 118784 Virusshare.00084/Virus.Win32.Virut.ce-0bdbfd4a4e7fbac861031989532d36440951b8cb11cd91ec115a221b9ef54510 2013-08-21 02:25:26 ....A 252416 Virusshare.00084/Virus.Win32.Virut.ce-0c0133f0e51963922a0fff44bfd2d4f92635cf7b67078447e220feb5ea07dded 2013-08-21 06:28:10 ....A 167424 Virusshare.00084/Virus.Win32.Virut.ce-0c3d8891dfd5560d8a2fd435725793c78398bf1f93d478bb7e47419b60f02fec 2013-08-21 10:01:02 ....A 648573 Virusshare.00084/Virus.Win32.Virut.ce-0c7b81701a1136e1f7904f8cd551d519872cfc303713dd26fa1bdcb9bbc66071 2013-08-21 08:20:42 ....A 192512 Virusshare.00084/Virus.Win32.Virut.ce-0c7fce4707ea633a4058dc354f49c45c7a5f0503a55f4750f95242b1ffc125d7 2013-08-21 05:40:14 ....A 53760 Virusshare.00084/Virus.Win32.Virut.ce-0c858d6b6cf292cb5afca5de2404ddd436ea7f5606fa3cc0ead0f39ba8526ecc 2013-08-21 04:56:00 ....A 56832 Virusshare.00084/Virus.Win32.Virut.ce-0c8e2a46fba36a3c631e766ce5f8be1b8bcfe43e9e1740420ca7675fb081f249 2013-08-21 09:20:14 ....A 165376 Virusshare.00084/Virus.Win32.Virut.ce-0cd5eff285a6cefd582ed15766a8029e2b2c5212f59531bc5d30db00c30051b9 2013-08-21 02:31:16 ....A 42496 Virusshare.00084/Virus.Win32.Virut.ce-0dc3c08feac1906c4ae4df337b3eb1ccda90fd971c67e528594db2810646a041 2013-08-21 02:18:26 ....A 242176 Virusshare.00084/Virus.Win32.Virut.ce-0dd0b573a85e97f7aabeb543690901e9bcc068c5735ad2f2c10023a94a7ced75 2013-08-21 02:09:52 ....A 48128 Virusshare.00084/Virus.Win32.Virut.ce-0e2a1d77a0818acc2dcd5b56e49ec5065d845b00164a3ad30ee5d74a9ec706b3 2013-08-21 04:10:08 ....A 272896 Virusshare.00084/Virus.Win32.Virut.ce-0e805503463b33cf999f1e0a45bc35e60c1009a6d53aa93112b841aceb0049f7 2013-08-21 09:42:38 ....A 134656 Virusshare.00084/Virus.Win32.Virut.ce-0e9da976e3d62cad2ad249dfa1d52b0f2284e3cc14b8ef022ca49c633a4e6389 2013-08-21 07:32:08 ....A 77824 Virusshare.00084/Virus.Win32.Virut.ce-0edc6f2db0efe0c3a43fcc0bb4b8d11d8bd7353c61c7a8a7587ddb44046e6ab1 2013-08-21 02:45:28 ....A 188928 Virusshare.00084/Virus.Win32.Virut.ce-0f0e330ef9850f7d7abbb2ab601ce3077ddfbc62aa340dd646262a635de83681 2013-08-21 08:06:28 ....A 179712 Virusshare.00084/Virus.Win32.Virut.ce-0f1fe717229ea22970483f32b9a2258c1a11f4c3b28ac55bc1ff9b9f8f0f0f98 2013-08-21 03:29:24 ....A 223232 Virusshare.00084/Virus.Win32.Virut.ce-0f66dc676b9c0afadc516e087b9028374fedba85c929616c80eb6e9da2b00a82 2013-08-21 06:15:08 ....A 210944 Virusshare.00084/Virus.Win32.Virut.ce-0f7f398d1c9b56785fe0399c7a930ba9bfb06c7fca17106f9e23690e92c8e5f5 2013-08-21 05:23:20 ....A 540160 Virusshare.00084/Virus.Win32.Virut.ce-0f9b6ca71e079bb814fca0e319fd90a693b33cfd15f5cc3b60fc6336d480498f 2013-08-21 07:48:54 ....A 242176 Virusshare.00084/Virus.Win32.Virut.ce-0fdce45df2a50feb3acfffa64fa4167622c6016258ef751165afa2b59ebcab7a 2013-08-21 03:26:02 ....A 102400 Virusshare.00084/Virus.Win32.Virut.ce-0fe81f3ca415c86e1bed6c6e40ef7d030b7ed358a212fb5e3c9f02d6aa42ac4d 2013-08-21 04:13:24 ....A 71680 Virusshare.00084/Virus.Win32.Virut.ce-100b1467c0645486ae557dee97d2245f0131afc1c0c90f6c98e527d1940b6c06 2013-08-21 09:14:08 ....A 220156 Virusshare.00084/Virus.Win32.Virut.ce-10313d33ad8d47b67df214f9c672add73a61399e966a9ad971441037ad4a29a9 2013-08-21 05:18:38 ....A 364032 Virusshare.00084/Virus.Win32.Virut.ce-103b8b2f158d412c8c10a8dec5f3fac3ac5e5d6abf4bdf1eb2e7db8525ef8b84 2013-08-21 08:01:16 ....A 664404 Virusshare.00084/Virus.Win32.Virut.ce-11b16450331d311c4b302b1c5ad7156f8a60cff9ad6331c8ac7c88ce1da04be2 2013-08-21 02:06:22 ....A 106496 Virusshare.00084/Virus.Win32.Virut.ce-11b7ec533731dbfa7a63129f80ff8ce773a67d328099113fd990f0f585cdc1e2 2013-08-21 02:13:02 ....A 232448 Virusshare.00084/Virus.Win32.Virut.ce-11e12387024b074d0bb6746d868e0ce8c3c9fd7ac458001a9eecf8024497369e 2013-08-21 05:52:18 ....A 57856 Virusshare.00084/Virus.Win32.Virut.ce-137921dd4b4cdb767af64b358a6865d3a6e21145f3014ee2b76f7b06a5c2e777 2013-08-21 07:39:44 ....A 372844 Virusshare.00084/Virus.Win32.Virut.ce-149cc01544b97c2c039475f1b0746f2dd1c1f1b5122e689ed4ca1cc54de491ab 2013-08-21 08:25:06 ....A 339968 Virusshare.00084/Virus.Win32.Virut.ce-14f78d84c2a227fda51b23f9b3691aa2b3daba1285edd92a451a4e820808c5fa 2013-08-21 02:25:04 ....A 56320 Virusshare.00084/Virus.Win32.Virut.ce-152bf01206a090f8d0b84e06d5919e8dc58eb99a0b8b35053d9542d550afd94f 2013-08-21 08:03:28 ....A 118784 Virusshare.00084/Virus.Win32.Virut.ce-156faf6d929b4fce052619779df06ec9002e00fcd4aeaf65d55b014eb8d2532a 2013-08-21 07:07:24 ....A 169984 Virusshare.00084/Virus.Win32.Virut.ce-15fed81841250e8096d15affda96d40b97ba58734ac7ed93b68e93d265013be8 2013-08-21 05:23:10 ....A 72079 Virusshare.00084/Virus.Win32.Virut.ce-16c1ed4acaa475634125d10b9474f2a57365af9451816392d63d77eff024ea5c 2013-08-21 02:45:22 ....A 416768 Virusshare.00084/Virus.Win32.Virut.ce-1868cdf040a301514ebe2315af938e8bd524f99786ef9b17a0761f414866110a 2013-08-21 10:14:40 ....A 179712 Virusshare.00084/Virus.Win32.Virut.ce-18fa83be28e2dce217aeb20489b2f70f962a3ecdfa1d98a1bf70d323992ee315 2013-08-21 08:19:44 ....A 65536 Virusshare.00084/Virus.Win32.Virut.ce-1969270f58dc1b2d08317108792cf5f6d9906a8eba84badba9324bc212033786 2013-08-21 08:10:10 ....A 211968 Virusshare.00084/Virus.Win32.Virut.ce-1975acfcad31686cca087810824e19056a4bf1e6ceb42b36796c5787258da674 2013-08-21 08:12:16 ....A 259072 Virusshare.00084/Virus.Win32.Virut.ce-19920dc370e57125780cfe688cb240d4f83b1bd4ccbb77391addc9afc326232e 2013-08-21 01:55:52 ....A 47104 Virusshare.00084/Virus.Win32.Virut.ce-19d3f2d571b1d2d2f627167343bff1eafc35f0a441b1e4b2b4a7f6b1b3c0420c 2013-08-21 09:02:06 ....A 330240 Virusshare.00084/Virus.Win32.Virut.ce-1a1448dc88ca1142424076c8868fb27b13beb920e9f33708de18c7b2f15da452 2013-08-21 08:14:46 ....A 133120 Virusshare.00084/Virus.Win32.Virut.ce-1aac66eb315f8e08a22b1b4dbddc051fc17878fb30942ad0fc90935c6086e0ef 2013-08-21 07:11:36 ....A 172032 Virusshare.00084/Virus.Win32.Virut.ce-1be63f51535e3eabf7599938c081feaa3a49b0aa0d5357236143faa4eccdd6bd 2013-08-21 05:03:22 ....A 144896 Virusshare.00084/Virus.Win32.Virut.ce-1bed183ec6a3dbe91d0176678d5c4a1b6b97bfefb593b8b187c52933273ff348 2013-08-21 06:10:14 ....A 200704 Virusshare.00084/Virus.Win32.Virut.ce-1bfce7fa48542100b42742622dbc09815872fa903db4974e2ca04b3857fe93f2 2013-08-21 08:22:16 ....A 103424 Virusshare.00084/Virus.Win32.Virut.ce-1c0b758667c23828cfaa40d747d4f40e9c86dd814a9b8d31a32b6a2273857529 2013-08-21 06:42:52 ....A 512000 Virusshare.00084/Virus.Win32.Virut.ce-1c9b798280bae4dbfdeced8939e3557c5a458b7b6d2c4e32cde8ad926829a84e 2013-08-21 02:38:22 ....A 167424 Virusshare.00084/Virus.Win32.Virut.ce-1caff138e82578f58105949bdddbc05189df1cc881384ae68874c4d193c6273c 2013-08-21 03:55:40 ....A 53248 Virusshare.00084/Virus.Win32.Virut.ce-1d872d96a86fe40faf68a87f83f1ae7ab84488d2d0720874c990530014e92cfa 2013-08-21 05:00:10 ....A 200704 Virusshare.00084/Virus.Win32.Virut.ce-1e0c16c4e4fe2a8369cc45dd57a6da65e017d0e9bd1e2baca316ea3a9a9f120b 2013-08-21 06:56:04 ....A 770048 Virusshare.00084/Virus.Win32.Virut.ce-1e475962f3fd75f0fb41c9c15562a6f130768f3cdbd02d6ed86e07281e84a5b3 2013-08-21 02:33:56 ....A 72079 Virusshare.00084/Virus.Win32.Virut.ce-1e49f03fb4291df2576ba07fc1df3ef2a9b8f5921d2b5cefb3ba25b313b4ece6 2013-08-21 01:39:42 ....A 37376 Virusshare.00084/Virus.Win32.Virut.ce-1e6b379bb549f16208e7aa7c96992ad847a76cc101d97ce5683a33983a77890a 2013-08-21 06:06:08 ....A 49152 Virusshare.00084/Virus.Win32.Virut.ce-1edde80df5635daf430564343ac88dac2c488d5c95c947a8bd243dce013eb117 2013-08-21 06:05:26 ....A 274432 Virusshare.00084/Virus.Win32.Virut.ce-1f571991d905fa945d8ca66ae9a5b25bc43c1b0aa691fd0db8fd5cba1eb3ce32 2013-08-21 05:04:54 ....A 106496 Virusshare.00084/Virus.Win32.Virut.ce-20c48c1e425090fc0ca70f2d41a1609ca23c5d9f7a1b0fc446c58ec78ef880c3 2013-08-21 09:18:32 ....A 61440 Virusshare.00084/Virus.Win32.Virut.ce-20d1c206961efcdba6c417a327021a4ab34faaeb91e77f6d360f2ae96857912a 2013-08-21 03:42:42 ....A 118784 Virusshare.00084/Virus.Win32.Virut.ce-21d8907c3da955ee7da2e7f950452325ec282d1b521b6e34dc7f5b75b60673ef 2013-08-21 09:25:02 ....A 243200 Virusshare.00084/Virus.Win32.Virut.ce-258608e34519947b5f5896150b90cfb37a8fa51e334648dc773ab201e9499103 2013-08-21 02:46:22 ....A 540160 Virusshare.00084/Virus.Win32.Virut.ce-25c60b846772a8d8570d234e0306fcf9a5bb5f06cbc5c76564548e4a4afc6752 2013-08-21 02:24:20 ....A 67584 Virusshare.00084/Virus.Win32.Virut.ce-25c7fe5d17f7a25605f51a1dd5e8537432d1672c4c5d931fad8ae44c0a0749b3 2013-08-21 02:11:50 ....A 135168 Virusshare.00084/Virus.Win32.Virut.ce-25fde20ac4d2024d0dee9718aecd57c36b1540d7bddde685f22c3d5d4e38536e 2013-08-21 04:10:30 ....A 74752 Virusshare.00084/Virus.Win32.Virut.ce-266b158459801ad1bcdc1eeb2a4b12aab1db42051dc92b3be4a822a5c5634a97 2013-08-21 08:06:02 ....A 61440 Virusshare.00084/Virus.Win32.Virut.ce-27d1719fafb72d2dea0808b6ae0399c0b331987fe2d0f568a51cf4852250394b 2013-08-21 06:54:30 ....A 77824 Virusshare.00084/Virus.Win32.Virut.ce-27f0f651c78d4f8194516295d8a80d7e2972e813c7f42902c6fef96041905d40 2013-08-21 08:19:58 ....A 196096 Virusshare.00084/Virus.Win32.Virut.ce-27fc079474523bce94bb695c9aa974854d52e7329c662a2ce6a0319104e42f1a 2013-08-21 05:39:48 ....A 242176 Virusshare.00084/Virus.Win32.Virut.ce-280a2c13b6f93932469bdfda2d1aa677af31b4903c057667e2c28d591d824f26 2013-08-21 07:10:10 ....A 106895 Virusshare.00084/Virus.Win32.Virut.ce-2910f1428851e9d969773df72c2a5a5178585fe03b17c870742d43ac03f60f1a 2013-08-21 09:28:04 ....A 321588 Virusshare.00084/Virus.Win32.Virut.ce-297a359fee6bc6b94e7cf5dd0128bf569a97bb2f97fc6f3194c1eed4f47bd713 2013-08-21 09:29:06 ....A 252416 Virusshare.00084/Virus.Win32.Virut.ce-297d7eafc7ab84e6754a8444d22856de6f48dcf807b2150f5c9626f838a2a932 2013-08-21 07:35:50 ....A 52224 Virusshare.00084/Virus.Win32.Virut.ce-2ac6c1dec5ab60d63cb4c2df8632c170a164e5e8b6751d4fb5bd5d646eeb9534 2013-08-21 08:13:54 ....A 380928 Virusshare.00084/Virus.Win32.Virut.ce-2b0758c028015bda39fc052262d74f4d931a5538b9445ab9dce45ea382e1ba4d 2013-08-21 01:27:38 ....A 94208 Virusshare.00084/Virus.Win32.Virut.ce-2bd0c5671c5e31096bc05fbdd4b19ec155ac18eb3369da52274c605cd9f6b747 2013-08-21 02:44:58 ....A 72079 Virusshare.00084/Virus.Win32.Virut.ce-2c610613c4b081df01e1691e9f560e8ecb2771e61ee602cef4cd7a17469ef188 2013-08-21 02:02:50 ....A 307712 Virusshare.00084/Virus.Win32.Virut.ce-2c77095fafe6baec69e40d3915901f61518afd99fa1baf6af16c9ad3eebc980c 2013-08-21 10:05:44 ....A 327680 Virusshare.00084/Virus.Win32.Virut.ce-2c983c5e8fdac15e81d44888905b0a11b064eee1f342ffd30bea1945f576cb1c 2013-08-21 09:27:36 ....A 334844 Virusshare.00084/Virus.Win32.Virut.ce-2dce4ac9aab1e99dffef9ae1b851f096a775924a11caa7fac25494cb554f263b 2013-08-21 08:59:50 ....A 211456 Virusshare.00084/Virus.Win32.Virut.ce-2e3104524fd22a7df26103a6dc04ba5a66e2cb67c7318169dd8fe013dea2cde9 2013-08-21 09:54:40 ....A 397312 Virusshare.00084/Virus.Win32.Virut.ce-2eca41ec8b3e5232a91c36c84bdcce8315e0c7467ccb5425cae52b031ce9c55d 2013-08-21 03:33:46 ....A 128512 Virusshare.00084/Virus.Win32.Virut.ce-2fc9d484146f3393cea72cb689582d379354243528f5fa121e5ef32fbac8642d 2013-08-21 05:36:50 ....A 210432 Virusshare.00084/Virus.Win32.Virut.ce-30b3b6192fed5a97fddb927f85dfe0b2d6df89220f1db77eebfe05c5ec1dd43d 2013-08-21 03:48:40 ....A 92559 Virusshare.00084/Virus.Win32.Virut.ce-32548802b3923fbd49f914ef6d7a0e67dd55848b974f481495c7be51ef27a9ab 2013-08-21 07:53:36 ....A 100864 Virusshare.00084/Virus.Win32.Virut.ce-32559cb2698d27ccd240013651534d0a50963fc628bea72d586c1985df7e0fe3 2013-08-21 02:44:30 ....A 622592 Virusshare.00084/Virus.Win32.Virut.ce-326506fd536dc8682387a1415710eafa104d2b7c14f3b3a3cd0ef7e043b68baf 2013-08-21 03:05:24 ....A 73728 Virusshare.00084/Virus.Win32.Virut.ce-32c16964fd546aa81d117843ceefc7dff4809d487828497dd446974d241bf67e 2013-08-21 06:02:06 ....A 33280 Virusshare.00084/Virus.Win32.Virut.ce-32c21697aae8d9c58a93d12af97ef296cf8f3f280431af73d3740a04cacf2f90 2013-08-21 03:20:30 ....A 73728 Virusshare.00084/Virus.Win32.Virut.ce-348c2f84dc3862b3cfe843b85814e6e643e8b3e461bf5e3f2212efe532f4d416 2013-08-20 19:52:04 ....A 56608 Virusshare.00084/Virus.Win32.Virut.ce-35321c793e48db1b8544c7534e985b1e26e74e39e98622da8d058058cba38fe0 2013-08-21 07:42:48 ....A 48867 Virusshare.00084/Virus.Win32.Virut.ce-354941c03e1a3cba8a27c95fa4f3b389ba8dd716765b72d68dae171592ae4b6c 2013-08-21 02:14:40 ....A 192000 Virusshare.00084/Virus.Win32.Virut.ce-359ddc4a7104f6cd1f8af61a3a9b039ee1c251a86356d41e0f5bc249a4454d6d 2013-08-21 02:16:00 ....A 141312 Virusshare.00084/Virus.Win32.Virut.ce-35c8617a6759b7fd9e26371f32ad497072123dddc8d71c72ee6928a654881106 2013-08-21 01:54:16 ....A 81408 Virusshare.00084/Virus.Win32.Virut.ce-37104963f7b179f4911b77f1350ebba0fafa7612832ff6bc0674bcffceb609ad 2013-08-21 03:02:50 ....A 167936 Virusshare.00084/Virus.Win32.Virut.ce-3855d7f22942332f713a4b02b5d5e0e7a6b35bf5df1abe620bda57981d05ca4a 2013-08-21 05:52:16 ....A 118784 Virusshare.00084/Virus.Win32.Virut.ce-38692aa4ba43039ae89d297ac59d39b732fb88960e87d5f78f62cf2aaa095389 2013-08-21 05:33:14 ....A 49152 Virusshare.00084/Virus.Win32.Virut.ce-399ccf6eb357392d3cb3c33e895fa811491ed47e6c24000801dee957a2abdb8a 2013-08-21 07:04:06 ....A 72079 Virusshare.00084/Virus.Win32.Virut.ce-39a09a0a36facd6aeec566c289e472eff4ee4d1abd6203ac62a9c4afceefcb0e 2013-08-21 05:32:52 ....A 118784 Virusshare.00084/Virus.Win32.Virut.ce-3a02338a6dc70355a88c03b6bb7d20ceb6aac6ed94b5ea7c4dea5e861d3489ec 2013-08-21 05:17:06 ....A 59773 Virusshare.00084/Virus.Win32.Virut.ce-3aebcea92160e2b8de7c71d634b7232d00dfc7691a98eaabae40a2c950e17c76 2013-08-21 09:20:20 ....A 121856 Virusshare.00084/Virus.Win32.Virut.ce-3bed9e98768aaf56eb3bd109386a2ad5bc38c7403729db3036bac06064b8008c 2013-08-21 07:01:04 ....A 62351 Virusshare.00084/Virus.Win32.Virut.ce-3bf188b002ddbf51f486fdbff849d72cefab51f930357e228450af3581d4d794 2013-08-21 05:04:50 ....A 52224 Virusshare.00084/Virus.Win32.Virut.ce-3d96250255ae67fc127ccdd6f65bd53cf3e7721691753430b61e7a0e16fe4fa4 2013-08-21 09:48:06 ....A 249855 Virusshare.00084/Virus.Win32.Virut.ce-3eb204b6e651af9605713a11f45b3a0c1e0d8acaab1d26b086fd6ab00c022be5 2013-08-21 03:13:24 ....A 75902 Virusshare.00084/Virus.Win32.Virut.ce-3edfb4336153f53073cfd1c21a072265269bf3323035389c9a7290c99d0a587c 2013-08-21 10:14:14 ....A 394752 Virusshare.00084/Virus.Win32.Virut.ce-3f323d1c8291d530203d40d8a593ee4d9c3cc4af11c71a12d31f0647eca7036f 2013-08-21 02:47:42 ....A 284160 Virusshare.00084/Virus.Win32.Virut.ce-3f5972336275d4a492aaa4f63e59e23a04f3127f81977815dd410041784ac538 2013-08-21 05:53:16 ....A 35840 Virusshare.00084/Virus.Win32.Virut.ce-3f78e734f4f12c77e3fb6f02c0a1337676a85b541e58f7ce51621a9cb5114c83 2013-08-21 05:58:40 ....A 224256 Virusshare.00084/Virus.Win32.Virut.ce-3fa0c5f4520c7ba8751e2b599a3bfd7d6681e615d526bf75cdcdcc44146eed53 2013-08-21 06:34:36 ....A 1003520 Virusshare.00084/Virus.Win32.Virut.ce-3fde7b69adf6449d48de1f88e4ef37d969b50cfc8123618b2e5adbc515212133 2013-08-21 03:30:46 ....A 196608 Virusshare.00084/Virus.Win32.Virut.ce-40bcd33d50d70da7857a2ddc5bbb1d661823b18866a67fad04194e157304c16d 2013-08-21 09:56:46 ....A 190976 Virusshare.00084/Virus.Win32.Virut.ce-42a78fe1c91ceb8efdec1384182816fa827c1bc70638fff5d60e1f57c08ef5ac 2013-08-21 03:45:16 ....A 102400 Virusshare.00084/Virus.Win32.Virut.ce-454e4da7b2072b7b920ee0fa74a4bb8adea810f2174d34b77234af33b498183e 2013-08-21 02:56:42 ....A 65536 Virusshare.00084/Virus.Win32.Virut.ce-4638ed59e490abe4ba966827bc641be3b110bc04ff0baa71309f9a74c6d96a42 2013-08-21 03:20:38 ....A 380928 Virusshare.00084/Virus.Win32.Virut.ce-48a226622cfea887d3b4925e7c8d26364320f9b631fe21cb2456fc7911fffb1e 2013-08-21 07:03:24 ....A 74752 Virusshare.00084/Virus.Win32.Virut.ce-48b78189440df7b4581043263862751d5fad77b80deb271017d93b316e8f2d7f 2013-08-21 10:14:02 ....A 113664 Virusshare.00084/Virus.Win32.Virut.ce-49957fa3d69230adb69ede228491e435a3762bf102442c10df93aa700a96833c 2013-08-21 05:39:48 ....A 120832 Virusshare.00084/Virus.Win32.Virut.ce-49edef4db2c707dbe927f5c112add6abb3edeb53764f28cbc6bb4e8f6ac8b410 2013-08-21 01:40:44 ....A 167936 Virusshare.00084/Virus.Win32.Virut.ce-4b2f704d96dd07b5dd8bb6361f8e7a3557e686ecef2dd8aa7717e16bcf211366 2013-08-21 07:09:08 ....A 35840 Virusshare.00084/Virus.Win32.Virut.ce-4c7fa17222fd62675b9ee44bee41c6efd9d32b52df798fdc8b63482bf673b27e 2013-08-21 01:58:50 ....A 63488 Virusshare.00084/Virus.Win32.Virut.ce-4d0be446e969a132bd955b4616c17e7054534dbc0976584ede9097b0292fb031 2013-08-21 08:17:18 ....A 242176 Virusshare.00084/Virus.Win32.Virut.ce-4d323a4e4bdbb25e658594d8d28ad1a634b54a8d9d6b0f294113cd7cc75ce2c8 2013-08-21 06:46:10 ....A 171520 Virusshare.00084/Virus.Win32.Virut.ce-4ddc76e4ff1175a4f5512765dac2f9f62c564abf3d97283f701b76443e71ec96 2013-08-21 06:24:32 ....A 246671 Virusshare.00084/Virus.Win32.Virut.ce-4df65dbe666a1ce91a773b2f7f3e80ed580f336153e4f04e56ef9c4e82d59385 2013-08-21 01:57:30 ....A 53248 Virusshare.00084/Virus.Win32.Virut.ce-4e2841be1f872605610ab938d2d4486846ac5d04e3df6be881c3f4d8ab9d1ef6 2013-08-21 03:42:24 ....A 45056 Virusshare.00084/Virus.Win32.Virut.ce-4e408edc7da0d06b602bd684b9ede5e3c9a977e6c7a0d7b9f86446b87f38973c 2013-08-21 02:24:10 ....A 120832 Virusshare.00084/Virus.Win32.Virut.ce-4e4792094cea08c5bd5acbcca3a1130df53658dd86b5a71a56714c9e86e884cc 2013-08-21 06:45:44 ....A 65536 Virusshare.00084/Virus.Win32.Virut.ce-4e9750349aafac2d91cb8f1a737f4711fc186e1e8e19e117ea3f2c1285adaec4 2013-08-21 05:28:46 ....A 118784 Virusshare.00084/Virus.Win32.Virut.ce-4f1099a96fe0324119d28a6be1efed3ca193bfb7e54fca9bbbbb028c484bf57f 2013-08-21 09:06:22 ....A 91648 Virusshare.00084/Virus.Win32.Virut.ce-501019da90b4e524e97044761777edace965e84d9e5f4d425391c997d501ea0e 2013-08-21 03:31:46 ....A 540160 Virusshare.00084/Virus.Win32.Virut.ce-5020205c2eb7a9c129bf350274f65ffbf127a051bc23e4613ce14adf25cca197 2013-08-21 07:48:40 ....A 106496 Virusshare.00084/Virus.Win32.Virut.ce-5054241e90ecb401278159efd3f352c38d2bf34b77b35aed5bdfe88fa552e0df 2013-08-21 04:02:26 ....A 78336 Virusshare.00084/Virus.Win32.Virut.ce-50c874345d4c0d63493c6acb146d2b6696e2183b15808c62cc6b7b4134d59874 2013-08-21 04:01:12 ....A 222607 Virusshare.00084/Virus.Win32.Virut.ce-51bc6bf3f49230292a176e0946037e6bbad856689a746de002438a7036a9e29f 2013-08-21 02:46:16 ....A 273920 Virusshare.00084/Virus.Win32.Virut.ce-51bed5a5f9909514be3862980e57c28e147c106cccf4c5108463cd5dad5f1bd1 2013-08-21 02:56:34 ....A 46080 Virusshare.00084/Virus.Win32.Virut.ce-52215439a68bcde8a450ba5edfc69bbaeeba16a53d2e81a788914f20155c6b63 2013-08-21 05:13:12 ....A 306565 Virusshare.00084/Virus.Win32.Virut.ce-53589f81ceb21994b0ec79f05531569d86dd2d11f1500f766ea002ee4323288c 2013-08-20 21:42:30 ....A 144896 Virusshare.00084/Virus.Win32.Virut.ce-53bb00a9dbfdf37691dc920d55be68b5330aa4396365eaaee86c5b439b7c420d 2013-08-21 03:24:44 ....A 66560 Virusshare.00084/Virus.Win32.Virut.ce-5496d218b8800ab90186b8816fd9cd6d902f064a3c1ea0334cae6f5eb2c40b39 2013-08-21 03:06:16 ....A 246671 Virusshare.00084/Virus.Win32.Virut.ce-57cedf6617a02b84bf0bb5554c86191523117f6055d4552eb0d2e4c4dae6daf3 2013-08-21 05:02:06 ....A 385423 Virusshare.00084/Virus.Win32.Virut.ce-589328bbaf0bc18cefe3efaaac9b0e4b0dcd04b80304ef55f5371248a4809d9f 2013-08-21 02:56:54 ....A 53248 Virusshare.00084/Virus.Win32.Virut.ce-5934309c4a28927de65b8e6000da4a8fca0df04de906979312bf656f89361345 2013-08-21 02:10:18 ....A 52224 Virusshare.00084/Virus.Win32.Virut.ce-5a9020fa51583385e7235a98b8d76c95ce96cfa6ca7da6ff9eeaed4b34fde4f5 2013-08-21 01:45:10 ....A 157696 Virusshare.00084/Virus.Win32.Virut.ce-5ab2c82f3e4aea85369f4d1194432c9b4c9c463939dc144ef43b0d3ee0389ff6 2013-08-21 06:03:20 ....A 96768 Virusshare.00084/Virus.Win32.Virut.ce-5b3ad75298ebb7df228f55ff1ab0b6d822e8f85eba483f25fab0b3d7f50fdc8c 2013-08-21 01:55:30 ....A 119183 Virusshare.00084/Virus.Win32.Virut.ce-5b74a4d898f36d6b1feb8b1e28ccb5a057de98b07a83f5b9361b6c62b8c23377 2013-08-21 05:19:54 ....A 534700 Virusshare.00084/Virus.Win32.Virut.ce-5b81e3df11d9f28890c5842e8354f974018cebe67d7b7e95b7a50c1414b7d72c 2013-08-21 06:58:08 ....A 275968 Virusshare.00084/Virus.Win32.Virut.ce-5bc69a1c9e401a238e1f2a5ca0a1c10d0a766e070c5d97457c241785b679f696 2013-08-21 07:43:24 ....A 61440 Virusshare.00084/Virus.Win32.Virut.ce-5f35421e3917a556bedea5efef85efa2d6138a0a598ca760169d9542f807faf4 2013-08-21 05:22:36 ....A 118784 Virusshare.00084/Virus.Win32.Virut.ce-5f87e9cf14e51c5f2bfe94894253aa7642e62b614d9a9f18bc67825b172c94b2 2013-08-21 09:23:54 ....A 196608 Virusshare.00084/Virus.Win32.Virut.ce-5fda2afef33afbeed0a6726ec30613d6520fa689f0f42a3698f20d6c29060f3f 2013-08-21 04:20:00 ....A 120832 Virusshare.00084/Virus.Win32.Virut.ce-60d0f4ae2f32351085605dcbdeb4db91db5d641a589f1e369089e6377828ff97 2013-08-21 02:41:32 ....A 540160 Virusshare.00084/Virus.Win32.Virut.ce-60ef317fd3e22c1a25b39506175d259825abc281ae09fe1df12bfc5e79e12f88 2013-08-21 03:55:24 ....A 157184 Virusshare.00084/Virus.Win32.Virut.ce-61efc79cec66f13bd2e367fe4b51b767059db451e12e14ebbe3d6eaca560d4bd 2013-08-21 02:35:38 ....A 135168 Virusshare.00084/Virus.Win32.Virut.ce-6252dc23de5d123623e0202085a30bb98b95c648737c7756e2ee0ff5a77edb1f 2013-08-21 01:56:04 ....A 70144 Virusshare.00084/Virus.Win32.Virut.ce-6261f8da4094b991d92ed8405dff87fc68c83372ae0a348d77fa42a6dd4e500a 2013-08-21 06:57:14 ....A 60928 Virusshare.00084/Virus.Win32.Virut.ce-626ebc7357dfe32d35cc9a033571b1094f49894d740f7122181fb23309608920 2013-08-21 03:58:12 ....A 36864 Virusshare.00084/Virus.Win32.Virut.ce-627804e62178f249c9a8c617056e80d65ed66f8635c9c72037306348ea112b9a 2013-08-21 03:24:56 ....A 62351 Virusshare.00084/Virus.Win32.Virut.ce-632b9298f70dc9abaf03acee8c54caf3b6e0b39f707b700830c8488ffbe08982 2013-08-21 07:27:34 ....A 275968 Virusshare.00084/Virus.Win32.Virut.ce-6375b61a5929f5a84f67eb21b240483196dc41cf4cd359ede23136d3674bbb6b 2013-08-21 09:02:58 ....A 135168 Virusshare.00084/Virus.Win32.Virut.ce-63939e301568d814d9f5c59f9fa7e05ac68a5c9cff3df5087dc8cfe43d586551 2013-08-21 08:29:48 ....A 413696 Virusshare.00084/Virus.Win32.Virut.ce-660bb3ea46add321203ff57bfdfb26be89bc9bee14944c9c77f078aef0613e86 2013-08-21 05:05:00 ....A 46080 Virusshare.00084/Virus.Win32.Virut.ce-66368cbb7160bced6a8bd25b9f15cefa84c605f25af9be0358c6b594bb9bd87f 2013-08-21 03:05:28 ....A 100864 Virusshare.00084/Virus.Win32.Virut.ce-67da00cc3409ca8f30b91706bcfeb6d95b498f333db092cf3518eb66f83de407 2013-08-21 02:34:02 ....A 120832 Virusshare.00084/Virus.Win32.Virut.ce-67f579a2a9e173027a24a519226f859e95ad3bbbd9e07bea5120882923052244 2013-08-21 06:39:04 ....A 331860 Virusshare.00084/Virus.Win32.Virut.ce-68069d52aa14b7b2db72555783d01c999ba6c610e2143626231770dbb5486aed 2013-08-21 03:10:52 ....A 31744 Virusshare.00084/Virus.Win32.Virut.ce-6908a736f9dd62315e3284dbe156ae58fa4037c421635211f93a654878c8bc02 2013-08-21 07:03:56 ....A 218112 Virusshare.00084/Virus.Win32.Virut.ce-698aa9653285bd5342ad8f75abde18a8befedb26e4246dead491c9e2f8020d98 2013-08-21 06:17:10 ....A 258048 Virusshare.00084/Virus.Win32.Virut.ce-69dd81eb954f27ee92eadcca53a516d935263f56128e270c97dee520e60d7824 2013-08-21 08:05:18 ....A 315392 Virusshare.00084/Virus.Win32.Virut.ce-6a7251a0437ace892d18af3dc51126a5f4d88bcb22584a60dadd2f1249df3c28 2013-08-21 05:39:48 ....A 217999 Virusshare.00084/Virus.Win32.Virut.ce-6a77d13b2bb3694fb7924e5d54d0d40180e0a9bf0b74b535979a200444fcd2b9 2013-08-21 03:16:52 ....A 45056 Virusshare.00084/Virus.Win32.Virut.ce-6c057b83e5fbd8f7c78c94a01f09c166e39da228cbb503647a317a82c44a068b 2013-08-21 10:13:04 ....A 35840 Virusshare.00084/Virus.Win32.Virut.ce-6cd476e6d55922a3f0137f1c00623997614ea6303a4f3416a8fb8a3d82dbd9cc 2013-08-21 05:02:02 ....A 147456 Virusshare.00084/Virus.Win32.Virut.ce-6ce65e1fe218cc8b8839bc6dec1d92258cb2c293764b6a253acf09daf1ae8134 2013-08-21 03:17:06 ....A 49551 Virusshare.00084/Virus.Win32.Virut.ce-6ce814438bad5e86d84e8215c6f54e5ec9c426f6f11efadab4c1381753a5dc43 2013-08-21 01:55:10 ....A 57059 Virusshare.00084/Virus.Win32.Virut.ce-6dbc9b9ae954e1d1f87d03734cb878c13303cff1fa7edbb729453ba987e5cab4 2013-08-21 09:24:48 ....A 59392 Virusshare.00084/Virus.Win32.Virut.ce-6dd3816aa909d3ae0a574ea61855cae42e70d0c37d01a3b62b62650491a733fa 2013-08-21 07:55:38 ....A 35840 Virusshare.00084/Virus.Win32.Virut.ce-6dff524eb60d3a53dcaa9c002ec9cb010e2aed44cc624a2118b5a5baf14bc62c 2013-08-21 03:42:48 ....A 57856 Virusshare.00084/Virus.Win32.Virut.ce-6e12aa4283baa4f28f4fac370e6564b53835215fadab72c7352fdff6f1537883 2013-08-21 06:03:18 ....A 249855 Virusshare.00084/Virus.Win32.Virut.ce-6e2c6bba4a5473c727ea0fa20ac19959b5848542547bf548a88fe933f720aa0e 2013-08-21 02:30:30 ....A 67584 Virusshare.00084/Virus.Win32.Virut.ce-7242b35c92d0af161664759fe7614929b1714365a8b3e691c90828f13401981c 2013-08-21 03:52:06 ....A 102400 Virusshare.00084/Virus.Win32.Virut.ce-7363877c356459e2a470e5aaa6834508f50f30cc8d5b4b75a95c87f11e4bd664 2013-08-21 08:35:44 ....A 242176 Virusshare.00084/Virus.Win32.Virut.ce-73eab3c0486b564bcb6d88a6d2f9ff33778e81fd74738cf3ec81a4207f2c766a 2013-08-21 04:15:44 ....A 53248 Virusshare.00084/Virus.Win32.Virut.ce-7494c07857e6ecae943de4c0a5c65099e8ff6d4d70909d269ddd9e8bb8b0bdb6 2013-08-21 07:31:24 ....A 319488 Virusshare.00084/Virus.Win32.Virut.ce-7695d48eed4c9c9dfe898329466f7f524cad05dc462e2118238c19fb64070225 2013-08-21 04:59:40 ....A 73728 Virusshare.00084/Virus.Win32.Virut.ce-76a2f6b36d5630825a6b183c4438dd0e8ef026e72f204972f9b96a805c7fc40c 2013-08-21 02:24:18 ....A 60928 Virusshare.00084/Virus.Win32.Virut.ce-77d957a7acdb55ef74d526b00fc44902c33139edaa3d0a1391266e081f6b378b 2013-08-21 08:59:44 ....A 196608 Virusshare.00084/Virus.Win32.Virut.ce-7869da383cecc4cd5939d7b2085ce1a82ec233f290003bb8de05443b46d47487 2013-08-21 08:15:44 ....A 53248 Virusshare.00084/Virus.Win32.Virut.ce-78b8b9a9b361bb1e7ef6abe7c24ab82452b7b7b83b29b31efeab262ebd7cf162 2013-08-21 05:15:24 ....A 67584 Virusshare.00084/Virus.Win32.Virut.ce-78ba740e5f3fe3e47e6e4e35196d0faa0198ffb9a02fbfc205f4140a4824de57 2013-08-21 03:59:52 ....A 46080 Virusshare.00084/Virus.Win32.Virut.ce-79c6fafb4823a9c49d7c5776fd440e5c758dd40ea2c8f1efe14065e07ec0ea23 2013-08-21 06:51:02 ....A 72079 Virusshare.00084/Virus.Win32.Virut.ce-79f00193e12f2b50faac855544b3da29a75222e5343192df80742fcf6c90ed5b 2013-08-21 01:31:58 ....A 308224 Virusshare.00084/Virus.Win32.Virut.ce-7a9c1bca2a922f19472044fe87ead851c40a77a50fcd31c8481541cad9626559 2013-08-21 06:58:30 ....A 106496 Virusshare.00084/Virus.Win32.Virut.ce-7b2c9929f33aac2aeddc8f3157a87fdc3f31e114c73de83171fd7af0bde4a753 2013-08-21 04:09:30 ....A 235520 Virusshare.00084/Virus.Win32.Virut.ce-7bcdf0c172ded8c14bbc9164399f6cc4afaabbd4d3586863cae90621b914bd91 2013-08-21 07:34:12 ....A 274944 Virusshare.00084/Virus.Win32.Virut.ce-7c16daa86367e792c258dfe605876753b649e6081e04aaa274f61cc9445704b6 2013-08-21 08:18:00 ....A 123392 Virusshare.00084/Virus.Win32.Virut.ce-7c680a8bc3cc5ac3970f141c85cc6236a371c7cee4aeca776289e0213be688cb 2013-08-21 03:04:06 ....A 229376 Virusshare.00084/Virus.Win32.Virut.ce-7cf4de3295b4e32eb3d93aec5b6a32d99d10efeeb37785ec03381ea59b80bfe9 2013-08-21 03:20:30 ....A 120832 Virusshare.00084/Virus.Win32.Virut.ce-7d4d8fce5cfc33e5691cf7d62514cde5deb89ba460e3f48b991c2e79eaffd284 2013-08-21 09:18:58 ....A 109528 Virusshare.00084/Virus.Win32.Virut.ce-7d6cf3e0129a9c654c1176284270e1c065ad8c614e4f5f18e8a8ce012ce17bd6 2013-08-21 09:48:28 ....A 393597 Virusshare.00084/Virus.Win32.Virut.ce-7e3332f67bac7d804010bba63ccbf29ba96039d0eaff5d89bb8336abd9029e13 2013-08-21 01:56:12 ....A 242176 Virusshare.00084/Virus.Win32.Virut.ce-809fcef421928e4a4b8b5e4afd30004dcee70e987ea4d9d0fea4e34709e81666 2013-08-21 09:25:42 ....A 273920 Virusshare.00084/Virus.Win32.Virut.ce-80c56c88169fb00d533e8ca442df332c7d6fded166b7d63106580a88bcb0ccc6 2013-08-21 03:05:36 ....A 72079 Virusshare.00084/Virus.Win32.Virut.ce-81af68d4384eaa5bb81a9027bdc10bc17e58116f9eb435fb7668e93d1124adf8 2013-08-21 07:21:40 ....A 499712 Virusshare.00084/Virus.Win32.Virut.ce-82be6a67543aba6a8fc29f9079f0ec5bc7ddda921179d147fab73b9c5fe426c1 2013-08-21 03:58:10 ....A 100864 Virusshare.00084/Virus.Win32.Virut.ce-834b8c8c482c0938342e7c84da5b37b4774d0860a2f11f7826d3e56aea9746fb 2013-08-21 04:09:18 ....A 65935 Virusshare.00084/Virus.Win32.Virut.ce-8398a2a4e6dbbdf1f621542c764bd83a291771ff8617ac76df60f93b39c5f524 2013-08-21 07:32:08 ....A 73728 Virusshare.00084/Virus.Win32.Virut.ce-84606df7e9febecdc4ec7429f687d4a8542dd00736e585ac9bc68a26ff1d8e94 2013-08-21 06:29:10 ....A 762004 Virusshare.00084/Virus.Win32.Virut.ce-858238d51641ca4f40ebc7f794e8a9d409622254b2fc40f034a2474067dc2fb0 2013-08-21 06:22:10 ....A 380928 Virusshare.00084/Virus.Win32.Virut.ce-85d88cf8aae944751b76e9377a45e34d56f92121f66324655c6c217c6b2b392b 2013-08-21 03:11:18 ....A 46080 Virusshare.00084/Virus.Win32.Virut.ce-85eb97e791e5c897bebd3bd7cf20133bb7d9ebaeee19beff99d565d7a63f951d 2013-08-21 06:09:00 ....A 52224 Virusshare.00084/Virus.Win32.Virut.ce-878bba8567a54e47a9a5192096e04c6ba99c899e8921ac9af1581ad8388c47af 2013-08-21 09:49:06 ....A 120832 Virusshare.00084/Virus.Win32.Virut.ce-8ad5cd56127744fe4c18949e4be12875cfc88033c9b78c022a5d6698ce933faf 2013-08-21 07:01:08 ....A 102400 Virusshare.00084/Virus.Win32.Virut.ce-8ccc60198ad7ddc03ce355f82638768d9c8924705d48d2dce698fb567cfd14fa 2013-08-21 05:56:22 ....A 1003520 Virusshare.00084/Virus.Win32.Virut.ce-8f8edeb9362d2d402dd519329afd04020f677128948bd186d52ecf6f29885af4 2013-08-21 04:07:56 ....A 195584 Virusshare.00084/Virus.Win32.Virut.ce-901d8a7b848cb40d6d44c33581a741e201f02d94dd68783d6cc1ad9d1d67a97a 2013-08-21 02:45:00 ....A 65935 Virusshare.00084/Virus.Win32.Virut.ce-904433c403b221891b163b3eb402507317b2b78ff6275cec83d66123fe8e4d0e 2013-08-21 05:22:36 ....A 47104 Virusshare.00084/Virus.Win32.Virut.ce-90f187316ab858df7b3de072df34b68cec35a77262ca3a8971690d295ddfc894 2013-08-21 03:24:54 ....A 372844 Virusshare.00084/Virus.Win32.Virut.ce-91bdd3a83b21c2880c9725c5e44da2d6088c06ab6fad7cae00d5c9e28839acd1 2013-08-21 03:24:50 ....A 71680 Virusshare.00084/Virus.Win32.Virut.ce-91ca68b272cdf953dd7385d2a5837ff565127ed561e91e418a7afd304f275ccc 2013-08-21 02:34:26 ....A 45056 Virusshare.00084/Virus.Win32.Virut.ce-92a7efb226b7b9910f96e5512b1651192d9bd56768084fe849fdc17b089f8053 2013-08-21 02:47:22 ....A 86528 Virusshare.00084/Virus.Win32.Virut.ce-92c0439fe4f7358922f8f90d18608d4c6064697ffb293ef2b3f87b0e64590bd4 2013-08-21 05:37:14 ....A 53760 Virusshare.00084/Virus.Win32.Virut.ce-933623dbcbfaea3726a2520ab2eb1fbb563a10c74ec4191735f3629f68de450f 2013-08-21 03:58:54 ....A 73728 Virusshare.00084/Virus.Win32.Virut.ce-9374469364acb33ea2ada94a6724def5bc4a64368cb4bb4c2c0d0c895f947031 2013-08-21 05:43:24 ....A 57344 Virusshare.00084/Virus.Win32.Virut.ce-958efe66e2307850547db71d93b391e3718528666694d5a3eb6f6f08a82d8b34 2013-08-21 04:07:18 ....A 57743 Virusshare.00084/Virus.Win32.Virut.ce-9675880243e2e5e673d38f36d0d199e564bb8595a7e7af69b1a79db974eecfab 2013-08-21 04:01:32 ....A 57743 Virusshare.00084/Virus.Win32.Virut.ce-96add5efa5ef5baa646eb67f3eacfe29b14e282b62ddec4d3f857848c60c30c0 2013-08-21 08:31:18 ....A 67584 Virusshare.00084/Virus.Win32.Virut.ce-97cb34da11f7123d53389fa4f5296f8c6b9c578e11b374270374c3b7cb5b8bc3 2013-08-21 05:34:40 ....A 47104 Virusshare.00084/Virus.Win32.Virut.ce-9b72dad143ed1d9250750655c14e588d8b9ea5dd641bbe5ad4a2d2affcc9c5a6 2013-08-21 03:08:58 ....A 67584 Virusshare.00084/Virus.Win32.Virut.ce-9d37bbe8411cc3f5157ceea914033a0643055d95c422ab1b3ece4f9685d455a0 2013-08-21 03:25:58 ....A 358016 Virusshare.00084/Virus.Win32.Virut.ce-9d5f3cbd2f9243a91efaf2037d5823e81a8ce509ab1056f88274c716b7b2f248 2013-08-21 05:29:48 ....A 184320 Virusshare.00084/Virus.Win32.Virut.ce-9e15e90b8cebb061d823ef7876e880a7abab28389d14a945de2943d8e83dded7 2013-08-21 04:07:10 ....A 290816 Virusshare.00084/Virus.Win32.Virut.ce-9fcd3748603425531e758dad226b9213115c3e2ad453e6006de3c8faeaa64d1a 2013-08-21 04:12:04 ....A 53248 Virusshare.00084/Virus.Win32.Virut.ce-a0c096d8b324f9b80ad6913e856e645b9a007607152ba08741d6259c7d3dd73e 2013-08-21 03:05:36 ....A 49152 Virusshare.00084/Virus.Win32.Virut.ce-a152a0a35dd219165e2da501d96d09e37627d3eb3cb6dd7cf0dce432db026b86 2013-08-21 09:54:18 ....A 71680 Virusshare.00084/Virus.Win32.Virut.ce-a30571dd1cfbc4f56cc02901c2066f4c69344757067db15a18c922203d99715e 2013-08-21 08:29:52 ....A 656896 Virusshare.00084/Virus.Win32.Virut.ce-a332279914b85d29c9b4d7efd3412561987f65ac170dca197bafaa3c553bb9a1 2013-08-21 02:56:48 ....A 218112 Virusshare.00084/Virus.Win32.Virut.ce-a3378e70459dc68803b396ff47db0e4e37d63127da67039456676ad038e44024 2013-08-21 02:18:12 ....A 86016 Virusshare.00084/Virus.Win32.Virut.ce-a33dc39a4ce5ce473ea73e0b1c6b6c7c6b7cbd5fc7b4c1c19aad766cf5655e8a 2013-08-21 04:19:58 ....A 65536 Virusshare.00084/Virus.Win32.Virut.ce-a3baaf11c0fbcf1d2cec7b250e5ed6f7df1b18cc78d864b2efe632e9258b80d7 2013-08-21 02:56:46 ....A 120832 Virusshare.00084/Virus.Win32.Virut.ce-a4b050a06fa5d811bf227fa0958dc908eed5b8fd74e1bd3a4c6f8bbab281644f 2013-08-21 03:42:38 ....A 163840 Virusshare.00084/Virus.Win32.Virut.ce-a624d0ca479ef465a1d5c32a9d0d16d7dc33dfa99097f691998ef00ab0ed8447 2013-08-21 05:03:20 ....A 187302 Virusshare.00084/Virus.Win32.Virut.ce-a6dfd19d4920fed4d5e73c49a0d5262dd17ff817bf0e0d485d3532734f2da49e 2013-08-21 03:30:00 ....A 53248 Virusshare.00084/Virus.Win32.Virut.ce-a6eb5569c5c79e404a31f371dbdbd172e3446d6e3955ffb6ccfee091688a3261 2013-08-21 03:37:34 ....A 45455 Virusshare.00084/Virus.Win32.Virut.ce-a6fdd2a8c5f698339f5deed772230bea7c047419862c0578b3680fe061072483 2013-08-21 06:07:52 ....A 327680 Virusshare.00084/Virus.Win32.Virut.ce-a801e20ed4afb8f5f7b051153626755a34832de3dc58293f9ccba8ef243d1c06 2013-08-21 03:14:52 ....A 450560 Virusshare.00084/Virus.Win32.Virut.ce-a90c204e6f6f38b636b09fc401f0b7553d0cb13d129fa655b6efd454ab959432 2013-08-21 04:09:02 ....A 278415 Virusshare.00084/Virus.Win32.Virut.ce-ac039c2416193e304a4b53bae01e35855b76e9a65d2c2815bd1ac8fc89a18fcf 2013-08-21 02:00:32 ....A 331860 Virusshare.00084/Virus.Win32.Virut.ce-acf05016102b6288aac28777fa7b85bc5b5a78773bb5f0f103f3efb79b4af4a3 2013-08-21 07:45:20 ....A 65536 Virusshare.00084/Virus.Win32.Virut.ce-ae0028f2afcc4c183bb1d5a5adb1ed57e6af4dbe0dc3d1183a35080798af4942 2013-08-21 06:36:28 ....A 87552 Virusshare.00084/Virus.Win32.Virut.ce-aeee6b254c7ed99f999c8df1603fcbeffa76bb84c8c4a688323bca62e836f2f9 2013-08-21 07:24:16 ....A 106895 Virusshare.00084/Virus.Win32.Virut.ce-af2ead626f58b93bd14130f8d6e3f4d32fa42fdbac53938288f8702a21afa027 2013-08-21 03:24:36 ....A 334844 Virusshare.00084/Virus.Win32.Virut.ce-af5b53a5d640ff122413beacda2857cf6d2cdf2d552427ed876e45b188f7c131 2013-08-21 02:39:50 ....A 282624 Virusshare.00084/Virus.Win32.Virut.ce-af680b93d67c2535b1a5f06583fd67e172217c8ace91c9f79a27ecd2626e586a 2013-08-21 02:18:24 ....A 106895 Virusshare.00084/Virus.Win32.Virut.ce-b072d6691c6add33d3f5c09b1460506fc0498fcd76745fcd67840c3e02b75492 2013-08-21 03:57:36 ....A 49152 Virusshare.00084/Virus.Win32.Virut.ce-b1031378c9c8c27c20210b04c1f3cb45c7dd5de05f12ee07501e7e3cb57b9241 2013-08-21 05:04:48 ....A 98304 Virusshare.00084/Virus.Win32.Virut.ce-b13c48572e08afd899fe4c984ea1b7b3a784469204988364212442bbba5a875d 2013-08-21 08:31:16 ....A 88064 Virusshare.00084/Virus.Win32.Virut.ce-b24aa3cc84bdeb38822757839d96d2b62f0159d051e92bee04e5833f0f1e1e97 2013-08-21 02:51:36 ....A 524288 Virusshare.00084/Virus.Win32.Virut.ce-b24b3803147fedc975497610e05e07ca4c54160ec7b71d401c8d0107313c9cd6 2013-08-21 07:48:38 ....A 235008 Virusshare.00084/Virus.Win32.Virut.ce-b24f22288659ecc1d852875f0452d241fb00780464c11f9314eaf18be70fc09c 2013-08-21 08:56:16 ....A 67584 Virusshare.00084/Virus.Win32.Virut.ce-b2b16bbf46ad00f1c7536acc740349cf8a521f9042b25d1faf6662107e280fd3 2013-08-21 05:07:36 ....A 242176 Virusshare.00084/Virus.Win32.Virut.ce-b320d8784a82df08f2ffd7b589c7c7e8132661036f8155b59d9275628daa9472 2013-08-21 06:04:04 ....A 106496 Virusshare.00084/Virus.Win32.Virut.ce-b3687c1dc05f263fac74e3c7d95ca5953af7cc702787087f69f427ca142f1c0a 2013-08-21 03:49:00 ....A 246671 Virusshare.00084/Virus.Win32.Virut.ce-b43b1066a0e399d19b1c1b4bf636bb60f71623054ec0e4194063ac5a56e51460 2013-08-21 03:03:12 ....A 57856 Virusshare.00084/Virus.Win32.Virut.ce-b46b6505e794f0d6705eeed5fd91850486f0397107a401d14c175933a8a85b63 2013-08-21 09:48:38 ....A 41984 Virusshare.00084/Virus.Win32.Virut.ce-b5b4e13b6a7c6d2b6491993ff2a76a00c89981d4a7671061f51ab605026f6e8a 2013-08-21 05:52:14 ....A 66396 Virusshare.00084/Virus.Win32.Virut.ce-b6204f5d4eb3e12834a229c7a0aed16e749e20dcb834113168caa7ddd5e0c2d3 2013-08-21 08:12:12 ....A 57344 Virusshare.00084/Virus.Win32.Virut.ce-b6bea897f24ceb66031b8f9954647e26795e9d1308ae5baae81b22d0d7dab2c2 2013-08-21 02:24:00 ....A 114688 Virusshare.00084/Virus.Win32.Virut.ce-b720c3f076652118e5877dcddc501a4e1fc0ea662a6ccaf9051e6b178dae4e4d 2013-08-21 03:17:34 ....A 669696 Virusshare.00084/Virus.Win32.Virut.ce-b74f524cf5e2ebfd0115743bd80b015c2df75958d00a6e0852f3d4bfa368ede7 2013-08-21 03:30:34 ....A 222607 Virusshare.00084/Virus.Win32.Virut.ce-b8a20960b7857fda5ddf0dfc976db8aba6460dd8cbc46c5308df1c687b37b78a 2013-08-21 04:09:06 ....A 67584 Virusshare.00084/Virus.Win32.Virut.ce-b8a4861ac98151448919101d8d1d2f17bc6c894084ae9293dea7128f0b1dfe6f 2013-08-21 03:09:56 ....A 669696 Virusshare.00084/Virus.Win32.Virut.ce-b8c94a0a4d984e49428776780970e116f5f0f1309d42b6d335b6e34878cda2d0 2013-08-21 08:34:54 ....A 39936 Virusshare.00084/Virus.Win32.Virut.ce-b9663ae13fe1943d1948632b4aad17d134ae1596715f5614df8c802c8803b39a 2013-08-21 06:34:24 ....A 106496 Virusshare.00084/Virus.Win32.Virut.ce-ba199bfcd2c35628ace5b96aa0d420b68348cdaea4a0792275309e182824c71f 2013-08-20 18:17:34 ....A 61155 Virusshare.00084/Virus.Win32.Virut.ce-bbb2b923379249a213d3ada44d82eafdb377f4508321a0131c26adabd502b735 2013-08-21 06:50:50 ....A 450560 Virusshare.00084/Virus.Win32.Virut.ce-be67729180ccadc1ebb52cc6d31adb9f783a61fdea377e33e0edef36dfdd55f9 2013-08-21 09:16:52 ....A 57344 Virusshare.00084/Virus.Win32.Virut.ce-c0029145f71ae7300668eb3191abee62f2b04137f2f266c8cbd43ee3b546a1ff 2013-08-21 03:20:26 ....A 57856 Virusshare.00084/Virus.Win32.Virut.ce-c0119440d489e0df93a16e2c2f6a92d26ef12676a29fa6730feb39c1434e01d3 2013-08-21 03:20:32 ....A 49551 Virusshare.00084/Virus.Win32.Virut.ce-c069ba414a4fb565cf70aee0aac596c09bde83b500770b0b25361888387b9c11 2013-08-21 02:56:30 ....A 67584 Virusshare.00084/Virus.Win32.Virut.ce-c3fff3e16d77516b9443ce6889ebffc1f036bc27cc6f42ed215e3311fbebc67c 2013-08-21 03:45:10 ....A 584192 Virusshare.00084/Virus.Win32.Virut.ce-c60ad7d2367b78d3e60c709025c6e94d2caac810e182969c938713b8afa3f1ec 2013-08-21 04:07:14 ....A 67584 Virusshare.00084/Virus.Win32.Virut.ce-c7b7a877c4d481200e1444261b151d959ba768b1dd99494ce53b297d71fed8dd 2013-08-21 02:51:30 ....A 135168 Virusshare.00084/Virus.Win32.Virut.ce-c82e3f2edc1129536013fd7116ddb780f163c0d2efa0420c70291dfb939bfe31 2013-08-21 02:57:20 ....A 46080 Virusshare.00084/Virus.Win32.Virut.ce-c8b805322ef761c65ee20d371e193216899c3ad15e5f1c7db81798fced749d8a 2013-08-21 02:40:34 ....A 479232 Virusshare.00084/Virus.Win32.Virut.ce-c991560fd7c90fb33aa2d492225ca509d56eefdda54767c520e028dbe3390133 2013-08-21 03:01:44 ....A 268796 Virusshare.00084/Virus.Win32.Virut.ce-c9abbdfce47fc2fcf88eeaa8db0b9341b5981171ef071a6a7267d3e4cdd6ac5e 2013-08-21 03:20:30 ....A 52224 Virusshare.00084/Virus.Win32.Virut.ce-c9ba2c7bb61363c183db46e9cde60c25f3d93518825f134b4a31a22af1d4f802 2013-08-21 01:55:34 ....A 46080 Virusshare.00084/Virus.Win32.Virut.ce-cb0de72220d56b435f1a18cf781d78411545b79c37463202250f466abc7f8f34 2013-08-20 19:07:04 ....A 296756 Virusshare.00084/Virus.Win32.Virut.ce-cb3aad2c807e845647eeb679c3ff7ff8d6c4c4d06469bde8c7f10fbeda273165 2013-08-21 09:42:34 ....A 28160 Virusshare.00084/Virus.Win32.Virut.ce-cb9cd419dc4b5b2caa2d21ec1f7fd54458211eafb9ab3a2c7b8c69d24b0b2261 2013-08-21 03:07:52 ....A 174080 Virusshare.00084/Virus.Win32.Virut.ce-cd163f869e5e3c6077ccaa686131cdc9fa8c6c99b0a60b37c96be7075c1c26fd 2013-08-21 05:00:24 ....A 53248 Virusshare.00084/Virus.Win32.Virut.ce-cd90f06a68dcb1a2fe2e56d20e5852fff0b7748bac18741933632a6305c9ffa3 2013-08-21 02:58:04 ....A 370688 Virusshare.00084/Virus.Win32.Virut.ce-ce85f4dee2b64d0ed69bd992e023f7834e4b6e3c92a7abc0830dfeea4841d3ab 2013-08-20 20:29:54 ....A 61155 Virusshare.00084/Virus.Win32.Virut.ce-d01ee8a3ae7da93f17b4c3d6e6ce713e50d1681863b6cbb8c894ae7596b4ecd1 2013-08-21 10:04:28 ....A 114688 Virusshare.00084/Virus.Win32.Virut.ce-d0cb9651d38ad0b5d6ac6ab7f4467391d31f5bd7342d2d280d675e6957336bbf 2013-08-21 05:12:48 ....A 65536 Virusshare.00084/Virus.Win32.Virut.ce-d0ebeafb468bc713223a3dcb1c03a9831316ddc1949dfe1cfc887bb385c69d80 2013-08-21 03:55:14 ....A 85504 Virusshare.00084/Virus.Win32.Virut.ce-d15c99d88a708b22a67677ed2d8daf3b47ccb457e0c17dcec4efb182a018df65 2013-08-21 00:23:16 ....A 57059 Virusshare.00084/Virus.Win32.Virut.ce-d26d1d5622fd20f1a0e9ab8dfab5dc403b7895cb9a3f5b5af9e926eeb43e3eb7 2013-08-21 07:55:08 ....A 90112 Virusshare.00084/Virus.Win32.Virut.ce-d33bf46f5c62ee28e16eb4890f05b86c50e32501a8cd85f5b19f4a97950bf27e 2013-08-21 00:58:18 ....A 61155 Virusshare.00084/Virus.Win32.Virut.ce-d364bb86e5cb24195a6a8db588a7adef932312bbc874eba0f1444693ced7ef09 2013-08-21 08:32:24 ....A 540160 Virusshare.00084/Virus.Win32.Virut.ce-d3a21eb9cbdb0e0135eead7021768b94f9ab220e7792fd8324e074f8d814f5e5 2013-08-21 02:39:10 ....A 71168 Virusshare.00084/Virus.Win32.Virut.ce-d3da00eed93d5090b7a95ee77c672c73a76e96104eb7bc50e939513218d07b82 2013-08-21 04:19:22 ....A 237568 Virusshare.00084/Virus.Win32.Virut.ce-d42022a7ad5fc03b7a1f595ff6c88f207042067631fa3b4243a6b52f1fd0737c 2013-08-21 05:15:54 ....A 45056 Virusshare.00084/Virus.Win32.Virut.ce-d4462358ab7dedbd966fdd606f7012e7c63fd626f5eb289243dca022e9e2fad2 2013-08-21 04:14:28 ....A 62351 Virusshare.00084/Virus.Win32.Virut.ce-d50215a71395d8e2b582aa6c769c462d8d92c39809fe6352f1755366943bd6e0 2013-08-21 06:38:44 ....A 38400 Virusshare.00084/Virus.Win32.Virut.ce-d5cb4ef026ef3a557406f71b144ea6c2b7f6080afa833238d8c8fd075e2042c9 2013-08-21 02:51:34 ....A 78223 Virusshare.00084/Virus.Win32.Virut.ce-d5d06ed7fc90052fa33812bdd2f6cfd1a291fe7fc6e5e708206cc7ef594c6081 2013-08-21 02:45:32 ....A 57743 Virusshare.00084/Virus.Win32.Virut.ce-d744fb46fa2ab41d3214a3772c06038adda13977b7ed5ee9694309702a6e0934 2013-08-20 19:58:08 ....A 52963 Virusshare.00084/Virus.Win32.Virut.ce-d7d58501b74dd801598dfea337d7abed3500c369dc81673610784038d4e699ae 2013-08-20 23:04:52 ....A 187392 Virusshare.00084/Virus.Win32.Virut.ce-d7e4e35e36107d175cfa4d5320fcc24933751c90e1a4aed1a27f409a6c958b53 2013-08-21 03:58:04 ....A 228864 Virusshare.00084/Virus.Win32.Virut.ce-d87ea5e3c532b29b8bc07c080cc990d66108119d1cd94b19a0b8a16a5ba9ec47 2013-08-21 03:11:16 ....A 53261 Virusshare.00084/Virus.Win32.Virut.ce-d8dc6feb8922252e1eb7e82153d304f12b31dbcd68999c55d408599689b931d1 2013-08-20 22:54:20 ....A 61155 Virusshare.00084/Virus.Win32.Virut.ce-d9936e5c75fc985be5d3b7ae9e8a41af907a4c261792f3ba6ff4c392ef17c66b 2013-08-20 19:45:24 ....A 35840 Virusshare.00084/Virus.Win32.Virut.ce-da028bba7ec0df2f91ab3415f39a6a30b0a9c4906bec7155d966933c200a0bd5 2013-08-21 10:08:08 ....A 45056 Virusshare.00084/Virus.Win32.Virut.ce-db4f99eadda31aea243ddfe40220d145bf7b3bc2049db58fc75713931888b393 2013-08-21 04:16:40 ....A 127139 Virusshare.00084/Virus.Win32.Virut.ce-dbc301877722bbd05a4cabaef29e110f6dfe96e1486a7aeefdb773fc5d10b95a 2013-08-21 07:10:14 ....A 114688 Virusshare.00084/Virus.Win32.Virut.ce-dc694bfadb62788ed056789a6b88b792659868f6f8ac0a595263a64c6f71c548 2013-08-21 10:15:40 ....A 110991 Virusshare.00084/Virus.Win32.Virut.ce-dcb7d31c31f0d36c934a360d9ce2e0d5189d4a0cef8cb129a4dd146aeeb7680d 2013-08-20 19:42:42 ....A 57059 Virusshare.00084/Virus.Win32.Virut.ce-dcf3bb30085944755d5b3be8371503bff2d51e435682b49b0321f08301450907 2013-08-21 03:05:30 ....A 65536 Virusshare.00084/Virus.Win32.Virut.ce-dd2896da538e11fe9877ffa5127ea5b96a0461a01ffc36bfc3af41c89345c20b 2013-08-21 02:25:10 ....A 65536 Virusshare.00084/Virus.Win32.Virut.ce-dd3fc2e322d779cc35ac99e35fa6fb3f88d87ce38942204c3b3134e297bf70e4 2013-08-21 02:25:54 ....A 770048 Virusshare.00084/Virus.Win32.Virut.ce-dfdb22216966838b17fd3a71ec2dbe8006e59a11e06f32df831e142e6062cebe 2013-08-20 22:23:10 ....A 233472 Virusshare.00084/Virus.Win32.Virut.ce-e07d32de7077bc78ebebdeb2c5f3f86ef9e1af29993236bc5624886dc0bb90c9 2013-08-20 22:28:30 ....A 187392 Virusshare.00084/Virus.Win32.Virut.ce-e15948419ab63b460905797ff72064e17a360bc798063fd442ec81fc5df83eda 2013-08-21 02:00:46 ....A 664404 Virusshare.00084/Virus.Win32.Virut.ce-e1739d44f11c1da426afaf53f17356c8b8d8d81faed6c2ae98b548c030259a21 2013-08-21 02:29:54 ....A 120832 Virusshare.00084/Virus.Win32.Virut.ce-e1f0c5f26663a144060856846318bea435ddd1f885d9b040bfc69f90bb932187 2013-08-20 22:00:56 ....A 57059 Virusshare.00084/Virus.Win32.Virut.ce-e3f90c96ad410b520c60ca74125c4dae981439021a70c7eb2485e4087eafe186 2013-08-21 03:51:30 ....A 265418 Virusshare.00084/Virus.Win32.Virut.ce-e62dcb2c17ec5e8432a9a275442d453f7d3eeda63f240c938c042f69d060ca87 2013-08-21 08:13:14 ....A 344463 Virusshare.00084/Virus.Win32.Virut.ce-e7ee192d024c615c830efcb59213a1ceaa023e2b572448589dfd9fcf1d93699a 2013-08-21 00:03:38 ....A 176128 Virusshare.00084/Virus.Win32.Virut.ce-e9a946d700b1748f5677e79d425d9b9bdbbc7b2068f5ea7cde9c241ae8030bac 2013-08-21 00:53:06 ....A 166400 Virusshare.00084/Virus.Win32.Virut.ce-ea4d35caeda1c3d8cbbd9655b54946d1fcce532fd4f395cb52454dd0fd759217 2013-08-21 02:35:00 ....A 67584 Virusshare.00084/Virus.Win32.Virut.ce-ea79906f4f9d9d86e42662a1a56b0efbb6234c2631427f16103a1cab31074404 2013-08-21 05:16:06 ....A 100864 Virusshare.00084/Virus.Win32.Virut.ce-eaecb1cad30ac052cf0e8ac3b75c9e73f68e8679a5d68d1d8ef79427bc5da9a7 2013-08-21 02:47:16 ....A 50688 Virusshare.00084/Virus.Win32.Virut.ce-ef6c64b3f3d28db98f4a384fed2b285e473622ace352dafb0fdb63cf3daa1f68 2013-08-21 07:02:06 ....A 496497 Virusshare.00084/Virus.Win32.Virut.ce-f2482cc1ad245feb614d79a960c5eefc313c6742c9f7b79cb59ba2443ccbcdb3 2013-08-21 03:47:58 ....A 254976 Virusshare.00084/Virus.Win32.Virut.ce-f25b8ec00ae79ffd2593f425a7dd78e1fbbaeb761ffa659ac320bcad715e9621 2013-08-21 07:19:18 ....A 120832 Virusshare.00084/Virus.Win32.Virut.ce-f29cb0d2b503f4295e6f435446f7f191a619fa4602c8d14143cff11e856285bd 2013-08-21 08:11:48 ....A 114688 Virusshare.00084/Virus.Win32.Virut.ce-f4ded35946ac16beebfe9a57a6d1f25df819f091dded37db2d6817eb3a58e491 2013-08-21 04:10:24 ....A 155648 Virusshare.00084/Virus.Win32.Virut.ce-f694a3af737a43149ba7a39e8e519059b78ee7234897565578d04172ac589514 2013-08-21 04:19:06 ....A 105359 Virusshare.00084/Virus.Win32.Virut.ce-f777562817e76ae052f88ab7167a8e51629aa0ab65e7279c131ce18048d7b9b4 2013-08-21 03:06:30 ....A 360960 Virusshare.00084/Virus.Win32.Virut.ce-f77d57b2d946371f36429f02a73c62a2477370015a844a7dc39c1d39f6f474ad 2013-08-21 03:02:18 ....A 102400 Virusshare.00084/Virus.Win32.Virut.ce-f7fea1f785b03f421367e0be30bc31af1bcca481bc2050cff8e037b6db9aca8a 2013-08-21 03:58:50 ....A 130787 Virusshare.00084/Virus.Win32.Virut.ce-f91d780e644274e59166a04205f1426f1f64c3c9c774eaf2f695df330f5ba56f 2013-08-21 03:00:02 ....A 608768 Virusshare.00084/Virus.Win32.Virut.ce-f998a37848dbaa43f7e7dfdfc5c2d6ef6b660088b772de03dbbaaca60db8afb1 2013-08-21 03:29:58 ....A 80896 Virusshare.00084/Virus.Win32.Virut.ce-fa051bdd7c882c2eeb2eebe5106ab0e4eb24766c38fa4b2d374a3e88196e0ad6 2013-08-21 03:49:00 ....A 80896 Virusshare.00084/Virus.Win32.Virut.ce-fa233889195dcbd19869a0b5df614de2761570a21c7eba864e868d79a0551d3e 2013-08-21 00:12:48 ....A 86909 Virusshare.00084/Virus.Win32.Virut.ce-fa78bb730b553516f411999262c50cf930a72fe959dcff486858079c16e350e0 2013-08-21 03:03:18 ....A 246671 Virusshare.00084/Virus.Win32.Virut.ce-fb3b3ef1afab39874ef327b254f12a9d649a74a11a36b065cb47c7396916ee31 2013-08-21 02:39:20 ....A 73728 Virusshare.00084/Virus.Win32.Virut.ce-fbc1a764da3f1827fcd6b04075cd6a2968b67e8d609adff6f4bd7ac766572db4 2013-08-21 03:45:10 ....A 41984 Virusshare.00084/Virus.Win32.Virut.ce-fbed5504966514069238335cb86cfc1da115f7928f75d3ca3babe0268d72bd42 2013-08-21 09:42:36 ....A 34304 Virusshare.00084/Virus.Win32.Virut.ce-fbf0a299f411218d69b61e31d4517ce268093a28c9fff5f0a0b7dc793d04908c 2013-08-21 06:32:24 ....A 106496 Virusshare.00084/Virus.Win32.Virut.ce-fd70a05450486926d6e80ff8d4415efdefbe7211d2b8f52ad6a85d60ebfa634d 2013-08-20 23:18:48 ....A 130787 Virusshare.00084/Virus.Win32.Virut.ce-fdd3f0261c3b9834209ac41080e9d9c779b30fcf208f1622e84700ebd6e7813f 2013-08-21 04:57:30 ....A 77824 Virusshare.00084/Virus.Win32.Virut.ce-fe3bafb153854f8b238d48f8ba082aade4c746bfc0013598a9034268becff6a3 2013-08-21 04:02:18 ....A 336384 Virusshare.00084/Virus.Win32.Virut.hp-5551d3260461cdcb3f5013e2eb3e130940bd52d059a302a8549ff429bd0d9cc5 2013-08-21 00:24:06 ....A 56320 Virusshare.00084/Virus.Win32.Virut.m-f91ccaf0e9e4d224e30701ab95d7fd66dd509d9f403091a1f0d31c7e62151a66 2013-08-21 07:32:32 ....A 274432 Virusshare.00084/Virus.Win32.Virut.n-05029c9b3a9a703565e9f657f90a8fcc2c351ce88e428161c239e2731776c5fd 2013-08-21 07:58:14 ....A 59392 Virusshare.00084/Virus.Win32.Virut.n-0794cadd804dca7de5892fca4d0afa349856e040bde3b7c1e251b07c24aff071 2013-08-21 03:59:38 ....A 39441 Virusshare.00084/Virus.Win32.Virut.n-1ad6f9fff66119c6daaf1bb7d2e50e0a7bfb4f92a078b7a817115118c5bc5949 2013-08-21 03:38:26 ....A 29456 Virusshare.00084/Virus.Win32.Virut.n-291a57a30247c6d780795de4cad9fa588fe60701716b470cf0631f4deb0eeea6 2013-08-21 09:54:44 ....A 515072 Virusshare.00084/Virus.Win32.Virut.n-29775cd4e0d5fb278b8969bd2e4be93df50384a23536c0874ff187a8a7f576db 2013-08-21 03:08:26 ....A 23126 Virusshare.00084/Virus.Win32.Virut.n-37228eecb8359ed014fde9d360d53f2044399c39cf90216f2c9d0f3c1f4e1460 2013-08-21 09:06:20 ....A 23126 Virusshare.00084/Virus.Win32.Virut.n-558d1a049e91140416dff032248d2f921298747130474a2fc7ce9c4c8d23d165 2013-08-21 04:57:34 ....A 831488 Virusshare.00084/Virus.Win32.Virut.n-7441b42edc3f9b56676db73a611fd589592039ba3ca5eee422fe5ec2afa78fc5 2013-08-21 10:15:54 ....A 63248 Virusshare.00084/Virus.Win32.Virut.n-7ebe53fd173fd0c0827f16f1732816f9e762140fb0821d84bc366c93133a274f 2013-08-20 17:58:32 ....A 84992 Virusshare.00084/Virus.Win32.Virut.n-cebdbb1df623da5375453f472002435872264b0097fee8e162ac4ae2b5f97ad5 2013-08-21 00:46:42 ....A 52283 Virusshare.00084/Virus.Win32.Virut.n-d515904c14c80296fc737c70dc33071aa96f6ac6cd9a945e4cb29245ed8ba039 2013-08-20 21:21:12 ....A 46080 Virusshare.00084/Virus.Win32.Virut.n-edd2cc36796966a5a7f98aa4581c97e8543bf87d5fb9e3133a8fc5756310c84f 2013-08-21 00:45:08 ....A 204800 Virusshare.00084/Virus.Win32.Virut.n-fbf86284264fd2acc973978055db35ae580ca17dd8d123ef0aecdc1380959968 2013-08-21 05:02:24 ....A 102400 Virusshare.00084/Virus.Win32.Virut.q-083ce45f21dfe15b6ab180f84d04210728047c7dabede945bf9403ec5f110b95 2013-08-21 10:09:08 ....A 421775 Virusshare.00084/Virus.Win32.Virut.q-08ea9e074ebea6d7dd0a8552d24c7d4aaaacfcd1a06b5e16b8590331be674dbe 2013-08-21 07:10:16 ....A 57344 Virusshare.00084/Virus.Win32.Virut.q-1252d112c57f91f4b4884544343ca85e1600c69888193da99421605dbe408215 2013-08-21 02:40:08 ....A 41472 Virusshare.00084/Virus.Win32.Virut.q-18b724ac9c78c2c78d8d3bc73b0e91cec15829d65fe6c18ec50b9311f8a1a9b3 2013-08-21 02:15:58 ....A 295823 Virusshare.00084/Virus.Win32.Virut.q-1e11f24d640811e48632fc3b51bd0f612ce637db8180b6310a1b0d4f3d4ee771 2013-08-21 02:33:56 ....A 723062 Virusshare.00084/Virus.Win32.Virut.q-257285f5563b9d027baf547bdf1d07d9d484c0fc51f993275d82cca9fe2d7b18 2013-08-21 08:22:20 ....A 515072 Virusshare.00084/Virus.Win32.Virut.q-2a7c3b004d2c8cf833c8d72dabddc7206ab22b5db1dddfa7c292faf578be74bb 2013-08-21 02:55:54 ....A 337182 Virusshare.00084/Virus.Win32.Virut.q-2b0abfa860d51ea11b50d66f412b728c167e5f81f3075df23e9f87baacfaf5b2 2013-08-21 04:59:34 ....A 147456 Virusshare.00084/Virus.Win32.Virut.q-2d2c3ea35421ebb36403be3c20f554760b2f99d41026bf7c02002f99b00911d1 2013-08-21 01:58:30 ....A 74240 Virusshare.00084/Virus.Win32.Virut.q-2f6ea7f499a2c8d337d948bc23883e4e2c21821b0d7e2536a23310a6e9305321 2013-08-21 02:34:08 ....A 83968 Virusshare.00084/Virus.Win32.Virut.q-30b1919fbce854f707fd322977c1edb7ae5c301205f366dcf62f168c958faf21 2013-08-21 03:02:18 ....A 102400 Virusshare.00084/Virus.Win32.Virut.q-31ee5e0664be40403b594006450bb6f6147db05f0e56789385b9774e9dddf39e 2013-08-21 09:43:10 ....A 137216 Virusshare.00084/Virus.Win32.Virut.q-35a78f7d42b858b58d3ec1cb2d2f5de713c00444c8d1f701208ffbbca2703376 2013-08-21 08:15:46 ....A 36864 Virusshare.00084/Virus.Win32.Virut.q-3c4bddc7ed14166034515716b91b70494a68fd0614673815f904126db7e0a4b3 2013-08-21 03:32:56 ....A 110592 Virusshare.00084/Virus.Win32.Virut.q-3d392a38eac3e41703e9feb6a20975654194606b6a933fc5e04bf7a111e5d649 2013-08-21 06:58:32 ....A 261918 Virusshare.00084/Virus.Win32.Virut.q-426ec235f2004807a8a87c474fc11b97bbe6145551e93c952e8389d9259aed05 2013-08-21 07:57:50 ....A 74240 Virusshare.00084/Virus.Win32.Virut.q-4a50d0bcda9b29d7df74895829997ec8762ccd174a2f718ec433e41aae9f2ef2 2013-08-21 03:06:02 ....A 100246 Virusshare.00084/Virus.Win32.Virut.q-4a904dca60965e46fe5eb6a8e6f81cc0942a55d8ace66d419f7e5c4065417f94 2013-08-21 07:27:34 ....A 104960 Virusshare.00084/Virus.Win32.Virut.q-4e829e489f559ec417be64766b48298bfee345d36e3a15da61bd42fe5dfa4155 2013-08-21 05:44:14 ....A 261918 Virusshare.00084/Virus.Win32.Virut.q-5127f26c9ef027ad98faea8d1087a3f9ba7ee5655edc8f45c7b269ed56ecbdd3 2013-08-21 03:20:34 ....A 523327 Virusshare.00084/Virus.Win32.Virut.q-564b2daea358ad00f171e91139f9522a66c7c4964e4312f2e20e12bc7c6eadd4 2013-08-21 10:16:14 ....A 226816 Virusshare.00084/Virus.Win32.Virut.q-6bf34779573123716f28f6936d304404ee36065e458e40184e465f97501554d9 2013-08-21 03:24:56 ....A 36864 Virusshare.00084/Virus.Win32.Virut.q-6dafe51b437856ce81f71f4d4a58cb511d398fe0b69498765ced7e20bcfa195d 2013-08-21 07:52:22 ....A 71168 Virusshare.00084/Virus.Win32.Virut.q-77069d2e340517e7f9260b7d4b7a9ea128b66a5deb4858fc97f8100e91ddeda7 2013-08-21 04:19:44 ....A 527822 Virusshare.00084/Virus.Win32.Virut.q-771b7cb53e8226c145c0d79c87effd26372f75300db97b06c86a046c4b541cf7 2013-08-21 09:23:26 ....A 71680 Virusshare.00084/Virus.Win32.Virut.q-77cf296bdb1616c0ab80c7e5f0297f15a72dbd1e3114687157b5303579b1d3d0 2013-08-21 02:24:24 ....A 76175 Virusshare.00084/Virus.Win32.Virut.q-7977ebbbf0708785f1108330a20950241284a03f13e5da5bddb7b0b712ab1781 2013-08-21 05:54:56 ....A 90112 Virusshare.00084/Virus.Win32.Virut.q-7d83a2ccf6e1a500eb9d7d6bfb36d0112fc8c8dc376ba4e3c482d51075bc01f2 2013-08-21 03:30:46 ....A 261918 Virusshare.00084/Virus.Win32.Virut.q-7f6bcb26ff9fb9cf0d2afa49e03808fbf6a85eb8b4753f57dbac9def9af959bc 2013-08-21 01:58:36 ....A 177967 Virusshare.00084/Virus.Win32.Virut.q-82573ceb2b2841a29c751bea7df366f40072278581f73355f758cda68a769138 2013-08-21 09:06:38 ....A 24576 Virusshare.00084/Virus.Win32.Virut.q-8567f307a2e7fc5b7538508df18427934adb887f2b2d181e5eb253d37b348f0f 2013-08-21 05:02:36 ....A 196608 Virusshare.00084/Virus.Win32.Virut.q-91aad36f8c6aac01d4582401ba30a20150ffc3ef02610cdf55c40c66fb91180a 2013-08-21 09:54:18 ....A 419815 Virusshare.00084/Virus.Win32.Virut.q-921b1385c6dd17246016e35460fccbf35399c6a580a3f4693060bcefbc99bef7 2013-08-21 02:08:36 ....A 131072 Virusshare.00084/Virus.Win32.Virut.q-a4233494f2165304c4b800ac031e64f2f2e3607cb592f48a08767ed048b9dd4d 2013-08-21 05:44:08 ....A 86016 Virusshare.00084/Virus.Win32.Virut.q-a95f98c0ac4fd39642f702636dade3bafd561e46fce62cdebff84e7baa4bdf1d 2013-08-21 05:10:08 ....A 92286 Virusshare.00084/Virus.Win32.Virut.q-adfc1d9c7f38ea74e8520e7ce874dbac189f106c227848a0bd926dfb4f13b603 2013-08-21 06:24:14 ....A 90112 Virusshare.00084/Virus.Win32.Virut.q-b5a21a82508e64e88589d067e0aa5e6a4c74d57417a4ec0cdc7b0647e16d2645 2013-08-21 03:37:36 ....A 57344 Virusshare.00084/Virus.Win32.Virut.q-b641fd89f061bac79437c100ce6107278fc3d799d3a7547a0a1b43acf902aedb 2013-08-21 03:42:34 ....A 102400 Virusshare.00084/Virus.Win32.Virut.q-bb530cb65024d19c32cd766f8d79d308747ede0b2317782ffd5a809f99f86609 2013-08-21 07:31:24 ....A 225792 Virusshare.00084/Virus.Win32.Virut.q-be820d09d641ec03ebd81866c12605f0ca2af28c7a72efedec19a08db89cbf3e 2013-08-21 03:20:14 ....A 1044480 Virusshare.00084/Virus.Win32.Virut.q-c0bcf6c2b1bb579708645d6bd68789127ad68b7bb627259441b9fe06de47cfb1 2013-08-21 02:51:50 ....A 41472 Virusshare.00084/Virus.Win32.Virut.q-c4c4ad11ff1e77b007b252419a92360550f5db522255a3fde5c6bc5c9b95370a 2013-08-21 02:34:08 ....A 66966 Virusshare.00084/Virus.Win32.Virut.q-c845b8af18ca384b51e7fd79f8132615ddc1713e4dc61df1fdd0b2bc39c1af82 2013-08-21 07:02:28 ....A 98304 Virusshare.00084/Virus.Win32.Virut.q-cdc9736558a3edcf45f89de8622a97253b7350c38987d8523dae8e04153ac8bb 2013-08-21 07:37:42 ....A 62983 Virusshare.00084/Virus.Win32.Virut.q-d1043b0e96d757aca75798e5553612c1c522a09a6e460a9736213ed5f3d69e5d 2013-08-21 07:29:06 ....A 454543 Virusshare.00084/Virus.Win32.Virut.q-daaa10542ca618a301604670a7d4c5d41c4527aed37ae8d99944f8c748677df9 2013-08-21 04:58:00 ....A 51200 Virusshare.00084/Virus.Win32.Virut.q-db0a0a519cbcb4852647b809095a1e8c6758aa952e08dace119c89a7206e3381 2013-08-21 03:08:58 ....A 560590 Virusshare.00084/Virus.Win32.Virut.q-e5ee61a251f1296c7fb972af06bb1430988130eb8ec0de7ffd039fc4b84654f1 2013-08-21 03:49:02 ....A 309039 Virusshare.00084/Virus.Win32.Virut.q-e6c473e94f7135e6c6991608c8187838db492e814031c650c816ba281fa87de1 2013-08-21 08:19:24 ....A 206110 Virusshare.00084/Virus.Win32.Virut.q-e75f489cecfb64f467cf2b51d1e78072b76ea61476ced95feb5339307fe19384 2013-08-21 08:18:18 ....A 26624 Virusshare.00084/Virus.Win32.Virut.q-f0e0b300d642294217baa88cc1883fac213d0a6504d7d03e34791214a9225279 2013-08-21 09:27:36 ....A 133014 Virusshare.00084/Virus.Win32.Virut.q-f0f50236d9b804858e5c098bdbb2720ff5fd34f13e798c836defba8166b380fb 2013-08-21 02:24:00 ....A 36864 Virusshare.00084/Virus.Win32.Virut.q-f51e122fd8b363c4b3285d7ff80e6d6eb6d36a2dc67243120792dc02f9515139 2013-08-21 05:24:58 ....A 657526 Virusshare.00084/Virus.Win32.Virut.q-fc3b523fcc08299c5815c600b5ab95b7b685b4012a7050bc9cae32df5d512f1c 2013-08-21 03:22:22 ....A 499712 Virusshare.00084/Virus.Win32.Virut.s-121d2969b16258c2a2b9d1da96e679d959ae7a9f8f6a922010b9c4dde5f7905c 2013-08-21 05:35:20 ....A 541696 Virusshare.00084/Virus.Win32.Virut.u-3ed4d99810dab2cf0049b2a137dc86050ccefd01f9082e01dfba27a0c037238a 2013-08-21 05:25:22 ....A 131072 Virusshare.00084/Virus.Win32.Virut.u-6d4ab2f43545ddb5903080680e449869d5bef5b9223d6086fac594d920d7a8b1 2013-08-21 08:35:44 ....A 134656 Virusshare.00084/Virus.Win32.Virut.u-84ba1800ce6de05c9b830372d02a00b27d8bc0d2a30025c6bcfb08a0d919a83e 2013-08-21 01:26:34 ....A 32256 Virusshare.00084/Virus.Win32.Virut.y-0e2c94653ccac22db32c48895f2f5c8d29034365c734093c8f7c85f4fe0cd42f 2013-08-20 20:25:24 ....A 93696 Virusshare.00084/Virus.Win32.Weird.10240-f881ad7438a5701bf147841731d15761799fd56304b5e585536326173e4ef5ab 2013-08-21 00:50:40 ....A 1092373 Virusshare.00084/Virus.Win32.Winemmem.a-24f99b3c20a7ab31623dd378f0734dee6ea2f56f0e99bf1d42dfd963a017e2a0 2013-08-21 01:38:54 ....A 2034669 Virusshare.00084/Virus.Win32.Winemmem.a-2ce465c663265a1f10119faa334307f982b6f04d0d1c82d9a0e6c62884ca1a63 2013-08-20 22:39:12 ....A 1334236 Virusshare.00084/Virus.Win32.Winemmem.a-637a4aa4ad068ae3510cb16d5dff668d7c42440c5bfb7b428354b82bb2aac197 2013-08-20 17:01:40 ....A 237302 Virusshare.00084/Virus.Win32.Winemmem.a-68ffc862b13b1e78161880913e13a7ae8ec51933690f30893cccbbb79678ec5a 2013-08-21 07:13:24 ....A 369491 Virusshare.00084/Virus.Win32.Winemmem.a-7ee0a45af0ba1211cc6e6b54602a49fda1815aff840ab7fc7541c4eadcd9cd19 2013-08-20 17:00:36 ....A 1355264 Virusshare.00084/Virus.Win32.Wuke.c-7e6c5cc8dbe177fd77b71f803453b2d952dfd32a3d2019d9810a6e7f52a8ded9 2013-08-21 01:45:06 ....A 28672 Virusshare.00084/Virus.Win32.Xiao.e-0b1508437dbed5c8edae013c5ef690022125930d8cd28268c0905d40e41af4e6 2013-08-21 02:49:40 ....A 7168 Virusshare.00084/Virus.Win32.Xorala-001c289ea289ca41d65bc07cb372f3b2282d75c5cda8eee0ba2e7d062af34626 2013-08-21 04:07:00 ....A 51200 Virusshare.00084/Virus.Win32.Xorala-0e9bb2453bd7e90e05eae7eb17b45b21100453756edd4c9da3a9c823e1c5e3cb 2013-08-21 04:13:28 ....A 112128 Virusshare.00084/Virus.Win32.Xorala-253d9b54f70af8b582d1fb608ae24d4b70dd06be3bfa84332cffca1ec541fe5c 2013-08-21 02:33:58 ....A 9728 Virusshare.00084/Virus.Win32.Xorala-35977b61961a7690d527b4e0a59be46440a80fc943daca28097a789b6cd963e3 2013-08-20 17:49:38 ....A 96256 Virusshare.00084/Virus.Win32.Xorala-3bf2135533a0c0e7789c9bc44f9426d6815d13c741b40b86f0443fc88e033f08 2013-08-21 02:58:12 ....A 22528 Virusshare.00084/Virus.Win32.Xorala-3cf9c15dffe643bf86af0b06701b32461a67025a088cef3ad9e78fe83fe06fee 2013-08-21 06:00:50 ....A 113152 Virusshare.00084/Virus.Win32.Xorala-4ccaef5ec28bc7988799718ed6ee72bf25a60ce4db25cd9ba8ef4207f4abd307 2013-08-21 07:35:48 ....A 37376 Virusshare.00084/Virus.Win32.Xorala-55b1031cb82c85ce6e678f9ad6af0a50b87fabedb17851644fbe24aa4b91dbd0 2013-08-21 10:10:58 ....A 22528 Virusshare.00084/Virus.Win32.Xorala-60287bbe9f20d5ec60a91b5f201249bc193559f77ad1dace4e26e6ec74292e12 2013-08-21 02:15:58 ....A 152064 Virusshare.00084/Virus.Win32.Xorala-631330ac16087c5729834be7fa91a57064bf980782705e8d047d39ff06b51ed8 2013-08-21 08:06:24 ....A 22528 Virusshare.00084/Virus.Win32.Xorala-6764610de319619e74d088b49f0f24d7619d6ecd6c39d643ffdbeb046366bd0e 2013-08-21 09:45:10 ....A 51200 Virusshare.00084/Virus.Win32.Xorala-685cde37b81766f9216a8e87a1dee4a16d20ab33a0dd1067f7a02b3c108ad34a 2013-08-21 08:24:48 ....A 38912 Virusshare.00084/Virus.Win32.Xorala-687f0c26c1c7c9c5a9055ce7a62c257c3980693e30eeee6edb82ddf6340f4cfa 2013-08-21 06:46:16 ....A 104960 Virusshare.00084/Virus.Win32.Xorala-7812682f26476bc314be9df4a9347baa3201131c313c45a1ee5147cdefccd3a9 2013-08-21 02:39:52 ....A 45056 Virusshare.00084/Virus.Win32.Xorala-932d79764b21a402115a9ff559cfbc17168609b093ffe7f0a68b628c3ae3e5c6 2013-08-21 04:14:52 ....A 53248 Virusshare.00084/Virus.Win32.Xorala-972cea4c32487c325f0d7bac121a151577b23b77598c428372f6ecaf76d04b28 2013-08-21 03:21:36 ....A 382464 Virusshare.00084/Virus.Win32.Xorala-a3f52adf50afca986e5aa0efefcff6f56b157d58ddba494fa7b66cab66bb762a 2013-08-21 03:33:58 ....A 285696 Virusshare.00084/Virus.Win32.Xorala-b3afdae462c312c90754479829f6571070965070caf559735a8decf03229116a 2013-08-21 06:13:18 ....A 105984 Virusshare.00084/Virus.Win32.Xorala-b44c0aadeb63d7feb93188c47a79753eda854ade5e1187e33fb0755bdfc6ef54 2013-08-21 02:25:12 ....A 43008 Virusshare.00084/Virus.Win32.Xorala-bdba7cb75efd464cbdf3f571275e9bfd04071a78b5099fb70c904d90ce1ceaec 2013-08-21 04:17:16 ....A 268288 Virusshare.00084/Virus.Win32.Xorala-d8800702c9243fc42ce1a7f570c2dcb0a20b846e2e175960ccf24ef24c1c3749 2013-08-21 03:36:12 ....A 15872 Virusshare.00084/Virus.Win32.Xorala-e5347072f1ce52394b21ec60acf99239914b7512117eb0a0c26c48f7130f2523 2013-08-21 03:49:30 ....A 409600 Virusshare.00084/Virus.Win32.Xorala-f39261e28d86403be302287cbf8ba9c69a24bc0d869ab1ca3740cd528474704f 2013-08-21 02:24:14 ....A 79872 Virusshare.00084/Virus.Win32.Xorala-fd346f9c17959a3d208be23e4e8a8bd4397eb8d167d040f69c0174f7a101f68b 2013-08-21 04:19:54 ....A 38912 Virusshare.00084/Virus.Win32.Xorala.b-03b48e8ff57fe0d11754614dbb8976503d80a2cd7d68fb5c7d84c8b1431becbb 2013-08-21 02:44:46 ....A 349184 Virusshare.00084/Virus.Win32.Xorala.b-103755050a5c166c66f375176956eb44b103001adf8116a1f016a39ad8b3a55b 2013-08-21 10:05:14 ....A 53760 Virusshare.00084/Virus.Win32.Xorala.b-1392a6ed2d77efcf991ce52c457eaff63d329a72d590e620cc1253a9703adbd2 2013-08-21 02:40:08 ....A 7680 Virusshare.00084/Virus.Win32.Xorala.b-19e70e89ba95dce02701d571b4f9cacad2af8c23ba26924084f45b5e8bb19aa2 2013-08-21 06:15:08 ....A 22528 Virusshare.00084/Virus.Win32.Xorala.b-1bd6eb32eae5b759d259355cdb7a9fd5d3ac4014b1f5f3771848077273fe6598 2013-08-21 05:53:10 ....A 187904 Virusshare.00084/Virus.Win32.Xorala.b-1c13dd8fd2d13bde1afd4f445aef749406a329cd6b1a3be7be070f8c927276f8 2013-08-21 06:09:02 ....A 345088 Virusshare.00084/Virus.Win32.Xorala.b-25270ccde5a23c0fe86cabd8d1bafe36bc9327aba79eef195911aaa163b6f0b7 2013-08-21 09:32:12 ....A 94208 Virusshare.00084/Virus.Win32.Xorala.b-2877c4a26b8e826726f9052862764d9abf9d12e83f7717cc4d8c478c87a9b2af 2013-08-21 06:58:26 ....A 23040 Virusshare.00084/Virus.Win32.Xorala.b-2c6cac5a56d1e8d3c4594dd546dfb8c9d09b448ee8d3ce24d7e894523f5c5073 2013-08-21 02:08:26 ....A 258560 Virusshare.00084/Virus.Win32.Xorala.b-437bbfbec4e1cdb4497af078fe81c2f5e4ff9a3bb5a777c7886578f1ad61118e 2013-08-21 04:12:02 ....A 8704 Virusshare.00084/Virus.Win32.Xorala.b-4829d34350f0f98dedadead714f0ef7854a24a5421374ed0f826e4ba26254314 2013-08-21 03:09:02 ....A 22528 Virusshare.00084/Virus.Win32.Xorala.b-487af7f14e53496b208fca1b9d101032b79194cc623bbaf0acdf052297ab42c1 2013-08-21 06:20:34 ....A 17408 Virusshare.00084/Virus.Win32.Xorala.b-5299cb56cee0398c709903066154b308938f1aad674f9299ab2df10255d11457 2013-08-21 03:20:24 ....A 13824 Virusshare.00084/Virus.Win32.Xorala.b-59c8e99e275c43af79c800f0d1fe58c63f26770dfdf485dc848c9a0eeedde8f2 2013-08-21 05:44:12 ....A 107008 Virusshare.00084/Virus.Win32.Xorala.b-5fd33189fa6162f65efb52ed0988f7f622ba8fb54f72764e10cb6a597530b7ee 2013-08-21 03:31:28 ....A 353280 Virusshare.00084/Virus.Win32.Xorala.b-6858f00ee5ee54c0a5654a3a18478d723fe5fa376bafaf37f490a11af62951b8 2013-08-21 04:07:18 ....A 161792 Virusshare.00084/Virus.Win32.Xorala.b-719fcf526f077f33810594c09f26021d2d6f58d19ef99e892bd6d0e96ff6da98 2013-08-21 03:16:52 ....A 105984 Virusshare.00084/Virus.Win32.Xorala.b-83027f03f4750ecb55d8f44300a4a67f191278bba64567d4a36404c5622b742e 2013-08-21 02:08:34 ....A 79872 Virusshare.00084/Virus.Win32.Xorala.b-860e8f026c9b8d04aa51aaa405cf5d4774aed86b273f692ef48250d1c9ec6290 2013-08-21 09:08:42 ....A 79872 Virusshare.00084/Virus.Win32.Xorala.b-8743667b9337c4fa2690f1c7db271153f15cce08683a98d5cc2bb11ffd5ed27b 2013-08-21 08:01:20 ....A 167936 Virusshare.00084/Virus.Win32.Xorala.b-9460b3081ed0e24fe9a82ea8dbccb80b4b4a9f4bc62c377015313ed965f81912 2013-08-21 03:52:06 ....A 92160 Virusshare.00084/Virus.Win32.Xorala.b-97ba80317153445484a896ac5021aac9d540bfe8bdf26f45928dcb3ac193070a 2013-08-21 10:03:04 ....A 353280 Virusshare.00084/Virus.Win32.Xorala.b-a14b3890a034dc422dd7a1881f504fed16d73044a7750d0a2fd9c692c8f1a1a0 2013-08-21 02:16:00 ....A 109568 Virusshare.00084/Virus.Win32.Xorala.b-a1519e883a9231470dc03975e2ee19aee42a0b9a776101421c4a09913f34a558 2013-08-21 05:25:02 ....A 195072 Virusshare.00084/Virus.Win32.Xorala.b-a742b40eec4be0f0aeec286da1df3f4a846f9ff2029169e38c1711ddea649e71 2013-08-21 09:10:00 ....A 60416 Virusshare.00084/Virus.Win32.Xorala.b-b05f019937829b169ca9992438dad115d6523b2140936c44019862df6361c72b 2013-08-21 06:22:14 ....A 6144 Virusshare.00084/Virus.Win32.Xorala.b-b5116bfc9abfc6a042ccc17bfc37b3d3ec8bff6cdf41aada128510654be3d810 2013-08-21 10:05:16 ....A 311296 Virusshare.00084/Virus.Win32.Xorala.b-bf7f6df0e23ba134b1aa52e1639e0cc40fc3688ca193b61c64f120c727868f0f 2013-08-21 08:24:46 ....A 161792 Virusshare.00084/Virus.Win32.Xorala.b-ca1520d56a668271e2ac9985a659dbd72d19070647658dafd9fded5fb3d0b1a2 2013-08-21 03:07:48 ....A 22528 Virusshare.00084/Virus.Win32.Xorala.b-de1b31f16a927ae183caadd3c04efe994d9fd912754ad948131e2b6674556975 2013-08-21 02:10:02 ....A 242176 Virusshare.00084/Virus.Win32.Xorala.b-dfb11ef412a7999e0e49c0b5abad0515ccc29c73267f7427ac65aa3afd193382 2013-08-21 06:44:54 ....A 223232 Virusshare.00084/Virus.Win32.Xorala.b-e8580b3eac99ba4bd7402e2a685a146efb3eb073c3352fe2a3249e6db3bd1112 2013-08-21 10:13:50 ....A 478216 Virusshare.00084/Virus.Win32.Xorer.cg-4a8e77fd9c484278fa617f2b4b01ad893d98a8f5ca9b0c68bb1a534d47055684 2013-08-20 21:40:48 ....A 427240 Virusshare.00084/Virus.Win32.Xorer.cp-25a22b81a36f56780d2b8b7b07a6ed9b5eb3e362446ceef2d471645b9196f251 2013-08-21 01:54:08 ....A 941163 Virusshare.00084/Virus.Win32.Xorer.dr-0ede52408e804df9a86d3aff670bc1937a1e12656243d975eab85c65759dd25c 2013-08-21 04:06:16 ....A 94208 Virusshare.00084/Virus.Win32.Xorer.dr-0ef93b1564bc444c4dd89c044906cf06a579ba0f47611a6dc79da5e702f510e7 2013-08-21 02:38:14 ....A 1011720 Virusshare.00084/Virus.Win32.Xorer.dr-139a413659e5ea23bf0f4d141b0b123e327db692e5dca9bc6308e66eaa8d557f 2013-08-21 08:17:32 ....A 88584 Virusshare.00084/Virus.Win32.Xorer.dr-2ce4d1463ceb4c3a76a2b91ff4fd908a1ab1962e4b685c33004886d813c033a5 2013-08-21 02:15:52 ....A 442376 Virusshare.00084/Virus.Win32.Xorer.dr-31be294fd459848dd9dedcc39d16be7ee87e94c1f75f837626eb0a38780de8a9 2013-08-21 06:51:48 ....A 472237 Virusshare.00084/Virus.Win32.Xorer.dr-3bca8e272a4071458245f8f8f8413549acce09edb07eefb9937c9051e5d441f5 2013-08-21 08:09:56 ....A 142197 Virusshare.00084/Virus.Win32.Xorer.dr-511daea99514e6b3d7f746d9ef248ba21ef367c12f19dae812028f1ed17311c0 2013-08-21 06:37:02 ....A 425508 Virusshare.00084/Virus.Win32.Xorer.dr-5e17f8c5d81ad60f49f137c613c4e4da487d8efa821b4557042182290dabf696 2013-08-20 20:44:18 ....A 238414 Virusshare.00084/Virus.Win32.Xorer.dr-f596f5fb5679df4548538142652ce858f505ade8239069a289be6cea987d5561 2013-08-20 22:29:18 ....A 25085 Virusshare.00084/Virus.Win32.Xorer.du-ab44e7c9f3c725202f0d39bf5191d1efd5b1020f90a3791015e0ee69d72ca292 2013-08-21 01:48:58 ....A 93764 Virusshare.00084/Virus.Win32.Xorer.ed-5c77284aea6cf0adce6b66a29c01ce904e7caad6c42419043ae5ee8dfce166c2 2013-08-21 08:27:14 ....A 93708 Virusshare.00084/Virus.Win32.Xorer.eo-6e2e581b65b4ce129fe01f84cfeca50c4d04218cf7f32cae5140fe7c470fd1e0 2013-08-21 00:04:46 ....A 323084 Virusshare.00084/Virus.Win32.Xorer.et-f2a6f6183b5e678be6f981074bf87dcee4b5ee03d7e89d2bf22418613b4a5584 2013-08-20 20:27:48 ....A 478734 Virusshare.00084/Virus.Win32.Xorer.et-fa08d3b1427f300ec2a5ad07993156dbb1a910d5319f6c040ed821dd3fe7b1b3 2013-08-21 09:57:28 ....A 905540 Virusshare.00084/Virus.Win32.Xorer.ew-3fd0cdd770159ea437e320b2cfa83d553a7396ceaa4cadc6ef5a7790243cdcf3 2013-08-21 07:17:48 ....A 662952 Virusshare.00084/Virus.Win32.Xorer.fk-1bbdbae07bb1c5d3348abd8c36b2dd28ebc25cc7c43f7b8ed86f40b52341013f 2013-08-20 17:42:36 ....A 213068 Virusshare.00084/Virus.Win32.Xorer.fk-bc721b8034dc9c52b8202780bbffd85696be4d44ff0d629801297e9193724b19 2013-08-20 21:42:42 ....A 681068 Virusshare.00084/Virus.Win32.Xorer.fk-d8cd3ecf231f700d677b8db7aa6e17fcdaf6137bbd113a21edf55bd83a64a947 2013-08-21 00:35:16 ....A 332300 Virusshare.00084/Virus.Win32.Xorer.fk-f30aa9cd1c81b3276faa1106654757dec560a3638d79dd502b728a7ea635ea8d 2013-08-21 09:02:30 ....A 499712 Virusshare.00084/Virus.Win32.Xpaj.a-1fa7dc814464289a21ac969a024259e2078ce51d40ffe0a373d19d8c55d2d07e 2013-08-21 00:03:14 ....A 198144 Virusshare.00084/Virus.Win32.Xpaj.gen-010656795466fab6f04281ca0fb3cdad3292b5d5c7e44aad2cf446689aba55bc 2013-08-20 20:44:20 ....A 224768 Virusshare.00084/Virus.Win32.Xpaj.gen-013623305c88bbd28c3de4d295b350c067f0b54bdaad086adb6468939bb6654a 2013-08-21 07:17:02 ....A 227328 Virusshare.00084/Virus.Win32.Xpaj.gen-0a5dfcfe4b4b5c12ff9b9f1d489691ba65a692eadb06a01a28b3b9d167d8ebb5 2013-08-21 01:38:26 ....A 192512 Virusshare.00084/Virus.Win32.Xpaj.gen-0ab581396f76edbb0917aa09ded2410242a48733d15b8427701043271593b4dc 2013-08-21 06:08:54 ....A 208896 Virusshare.00084/Virus.Win32.Xpaj.gen-0ae3dc2392ba8390268abcafe49666373b602fc2786dd22efe4e6685756316dc 2013-08-21 01:24:38 ....A 245760 Virusshare.00084/Virus.Win32.Xpaj.gen-0c277aa3c6825ddbd91878636ec49c38a4ebeea99af8201391855116ab0d6458 2013-08-20 18:21:08 ....A 202752 Virusshare.00084/Virus.Win32.Xpaj.gen-0c7b30e1ec57cebaccdfdef5ed9d5f47adca6e957e109de4f73d957a4548e6a6 2013-08-21 09:13:48 ....A 210944 Virusshare.00084/Virus.Win32.Xpaj.gen-0cc7d76623a6ffd42c417b6deb8fbc05b5ab892a62a5622400fa9c4dfd93d24f 2013-08-21 01:40:32 ....A 195584 Virusshare.00084/Virus.Win32.Xpaj.gen-0d6e8644ad480dde37ae66116a1e99d475a40a4a9eb75cd22786b841be5e97fa 2013-08-21 06:16:02 ....A 237568 Virusshare.00084/Virus.Win32.Xpaj.gen-0da4b90b7132f7f0fa02ad092c1d4f31fe6641e3e65a9bec3ebacff721b7dcee 2013-08-21 01:32:56 ....A 253952 Virusshare.00084/Virus.Win32.Xpaj.gen-0daf5b3be8fe19600fcba72cdcbc855fdfdd26ec4335b48806f1e81404fac70c 2013-08-21 07:58:28 ....A 194048 Virusshare.00084/Virus.Win32.Xpaj.gen-0dc98aba21e3e62ded28662662ffc52b711867e53c856c48101463c95733fae4 2013-08-21 07:44:38 ....A 252928 Virusshare.00084/Virus.Win32.Xpaj.gen-0dd2161ee1163ee7fe579c9ec1a3c07d5a5cfb16fda2fec9a8a26283dbe24549 2013-08-21 09:22:58 ....A 548864 Virusshare.00084/Virus.Win32.Xpaj.gen-0de67bc530dbf9b59fa3a190d1c0f527041d2c829d6f02c7e3b826dfbf95be1b 2013-08-21 09:28:22 ....A 217088 Virusshare.00084/Virus.Win32.Xpaj.gen-0dfdda84e570d9eae4d4cf07f9e297c725e2eab4922c1d1a957c81bf6ce50fec 2013-08-21 08:13:48 ....A 185856 Virusshare.00084/Virus.Win32.Xpaj.gen-0e2bb77b01d350aa57dae2e34e30f50e148453b34e2fb28529c979f4c6a4d994 2013-08-21 07:51:06 ....A 495616 Virusshare.00084/Virus.Win32.Xpaj.gen-0e502cd3865e0c60b796f94d1a60fb819f108edf1169886758542ce4e9ee057b 2013-08-21 08:02:48 ....A 520704 Virusshare.00084/Virus.Win32.Xpaj.gen-0f8a169e6a404c89c5dcb31fafd98a9a663a88cf219450dbf3bb372b86fa1760 2013-08-20 20:45:30 ....A 208896 Virusshare.00084/Virus.Win32.Xpaj.gen-11552192ba647addbe68d0357d26de2004a05db250cad8d669ae3a946077c240 2013-08-21 00:30:28 ....A 496128 Virusshare.00084/Virus.Win32.Xpaj.gen-12fb154f2925a53940100cfb4ab45ba32664e62bdf5319eceff3bd286f4e541d 2013-08-21 07:53:54 ....A 741888 Virusshare.00084/Virus.Win32.Xpaj.gen-19e21078a360eaa98d44f8a7ec010c27224b4b5f0ccf544fbc79ceb0003ef751 2013-08-21 01:28:48 ....A 200704 Virusshare.00084/Virus.Win32.Xpaj.gen-1bc9fd65fc92063784dd6fbb7c0db4cc6515e8563d369f4b17f0f3f7da863eb1 2013-08-21 10:09:00 ....A 253952 Virusshare.00084/Virus.Win32.Xpaj.gen-1bcdceaa9f1f43f079173647a122d82ef4133852ea4370b29bf166c89a3388e7 2013-08-21 06:55:40 ....A 219648 Virusshare.00084/Virus.Win32.Xpaj.gen-1c079251facb948c7a3aa285efae305bf5e7056389f05e486b8e43a794ca71c1 2013-08-21 01:35:28 ....A 196608 Virusshare.00084/Virus.Win32.Xpaj.gen-1c60ed4c00597550f9bc2033c8307505b0089b9e77b146928268949820b84a3f 2013-08-21 08:14:32 ....A 217088 Virusshare.00084/Virus.Win32.Xpaj.gen-1c7280f9375f5cc9d53a2334a2a0e6acd7e7405fed83c83cba2db1c0a9caa272 2013-08-21 05:30:00 ....A 225280 Virusshare.00084/Virus.Win32.Xpaj.gen-1c92c5c75a042f79fc623fdb403483cafcfb22b9ca3e9a8c3c0e168dbdf00a72 2013-08-21 01:25:52 ....A 311296 Virusshare.00084/Virus.Win32.Xpaj.gen-1d461128bd6dbcf8ec84b921744354876de1af6f2440d9f5dc1cb580be8bed87 2013-08-21 01:44:44 ....A 189440 Virusshare.00084/Virus.Win32.Xpaj.gen-1d5cdab1cfbc266ac89a2c480d40cadf05871da41be9361c0af7044213d8089c 2013-08-21 09:54:48 ....A 188416 Virusshare.00084/Virus.Win32.Xpaj.gen-1dae5f6b61a804a8280f610180424222fbeb0cf72c3acb20e794bc3c97a1b645 2013-08-21 01:28:34 ....A 393216 Virusshare.00084/Virus.Win32.Xpaj.gen-1e501fe4a883494b7f74ff98be65b29b754cbd8ff39f0c0886b7eb0a11f40230 2013-08-21 06:14:50 ....A 189952 Virusshare.00084/Virus.Win32.Xpaj.gen-1e9c5ad7f7f1de9b5efa56a60697b69607446862501332a452dd1fcd0ad3a9aa 2013-08-21 10:00:16 ....A 323072 Virusshare.00084/Virus.Win32.Xpaj.gen-1f0f8a0f6fd662d929a63dad9203e55854a44fc186cd6a6f75f89f07cd90a05f 2013-08-21 09:17:18 ....A 233472 Virusshare.00084/Virus.Win32.Xpaj.gen-1fa99fdef7ba09d9e326c39b8aad5b0e04d2f4e1e88c3e6da092dcecd4c5915a 2013-08-21 06:04:18 ....A 300544 Virusshare.00084/Virus.Win32.Xpaj.gen-1fd5f4c134f9d8b93ffd64089eaac2e3df26dc9c6ef0063322beed69ab958ecc 2013-08-21 06:52:28 ....A 258048 Virusshare.00084/Virus.Win32.Xpaj.gen-1ffe7b43f3179d003f69a43b76c7a70edfb43e78a3c683b217227fa43831bbb1 2013-08-21 00:52:56 ....A 226816 Virusshare.00084/Virus.Win32.Xpaj.gen-20c7cddc6cb958a8c84344833bb2f93ba8fd995573769118dfcac7c6c3683522 2013-08-21 00:08:10 ....A 573952 Virusshare.00084/Virus.Win32.Xpaj.gen-21ade7cbc0d72f1d8f80d735fb84dd878f824c846ea3e361c7375f25c4087e7c 2013-08-20 20:21:50 ....A 224256 Virusshare.00084/Virus.Win32.Xpaj.gen-2522a7ed8849d5ce5a5d97a4f10740cbc5c559ad434a9ba1e8b30285fd1bd2c2 2013-08-21 05:51:52 ....A 224768 Virusshare.00084/Virus.Win32.Xpaj.gen-2a0168b74c6c045c14d1061f40ed7f1718c1c1636c63b1f46960b798ab52e854 2013-08-21 06:08:50 ....A 305664 Virusshare.00084/Virus.Win32.Xpaj.gen-2adc14e45bc1fa271ab957ebfdd1eaa83f53cc88413d8f6dbc842fa07060158b 2013-08-21 05:28:12 ....A 201728 Virusshare.00084/Virus.Win32.Xpaj.gen-2c30f5ba00ccc942e5944755726e981ee6f3fe550805bfd1cf243d3a6af3104e 2013-08-20 17:58:20 ....A 204800 Virusshare.00084/Virus.Win32.Xpaj.gen-2c5af450ad6b7af1be51b840226d8b5b6c5cf54ccd51a72ea222dff0c1bd684f 2013-08-21 10:11:04 ....A 336384 Virusshare.00084/Virus.Win32.Xpaj.gen-2d275f277bf8b8765ee1a03b2d514569c5b75a0310a745f831e55a4e4a851c82 2013-08-21 09:44:38 ....A 294912 Virusshare.00084/Virus.Win32.Xpaj.gen-2f21084aad18e3bb91bd7f9a42c6c8d1d545e4acba1a98465b7d136ea46eaf14 2013-08-21 01:50:58 ....A 615936 Virusshare.00084/Virus.Win32.Xpaj.gen-2feb4364dc7ce2e7da353a9e7806494fbddbbf3a04184f7f71d8c451afb4b2b4 2013-08-20 19:54:00 ....A 672768 Virusshare.00084/Virus.Win32.Xpaj.gen-319116121ecf833e4976cfb3d24db6b6211c86499ee9928595c2aa078c138265 2013-08-21 00:08:38 ....A 303104 Virusshare.00084/Virus.Win32.Xpaj.gen-32b601be7955db4c42a715d79027796441e17f3fddbadd9d92f0c50beee5f80c 2013-08-21 09:26:38 ....A 224256 Virusshare.00084/Virus.Win32.Xpaj.gen-3a58f4786ecda3dc7e8eae3580f6c3a00687e98e7a940e91ecb75a0ea3829573 2013-08-21 09:27:14 ....A 211456 Virusshare.00084/Virus.Win32.Xpaj.gen-3b07993da331810f5c9b31e0b55f713795a668783140b3cfe73112f10c7d7ec7 2013-08-21 10:10:52 ....A 190464 Virusshare.00084/Virus.Win32.Xpaj.gen-3cfcfa4914f67d57f46f924b6ded5b69613f765c51aa9193b2c5cadfc17d901f 2013-08-21 05:38:14 ....A 202240 Virusshare.00084/Virus.Win32.Xpaj.gen-3d22135ec9572adc39819a9a87dd07ef61f90cfc8981b5ce2f626fd1f221d2d9 2013-08-21 07:29:04 ....A 188416 Virusshare.00084/Virus.Win32.Xpaj.gen-3d5ed6b5d01b5177d6e86a5a807f302c34f13b0c7029edc2f6ee85a653f057ed 2013-08-21 07:48:24 ....A 344576 Virusshare.00084/Virus.Win32.Xpaj.gen-3dc08f55b0b33a316ba48d068536fb209aa77c67e6b1b8412059d50418b2202a 2013-08-20 18:33:20 ....A 192512 Virusshare.00084/Virus.Win32.Xpaj.gen-3f00b9347fe46438c9091c1908d1323fbf61b4d8febc7145dd585126c33729eb 2013-08-21 09:51:56 ....A 208896 Virusshare.00084/Virus.Win32.Xpaj.gen-3f94f3eea883d52eaa0663cd88805be03055991db86b32a86d3861ae21a59f00 2013-08-21 09:23:44 ....A 282624 Virusshare.00084/Virus.Win32.Xpaj.gen-3fa428889a5ddc762f292cfca7fdea1951aacb9df2da76f3cfe7ed5d6f8c293f 2013-08-20 21:09:40 ....A 197632 Virusshare.00084/Virus.Win32.Xpaj.gen-42b906aff097fdc5c83f2524455878fd90f39a1b22a3eab3a2b8f10377ed65fc 2013-08-21 00:11:18 ....A 207872 Virusshare.00084/Virus.Win32.Xpaj.gen-44a50d2618db19fc989863952e905f53963f6e78c816f8316621a01a733936d3 2013-08-21 02:00:14 ....A 217600 Virusshare.00084/Virus.Win32.Xpaj.gen-4655c19fd344e850f232d915912e8478af03043c8c8d671c8e8f1f572dbe1ef1 2013-08-20 17:08:00 ....A 319488 Virusshare.00084/Virus.Win32.Xpaj.gen-4a6f87262c85ef51d82da6f04076a98b64006c76a6300447ff56ba05b3131802 2013-08-21 09:28:38 ....A 249856 Virusshare.00084/Virus.Win32.Xpaj.gen-4b1a38f53d142e790338af8bf13f47b5ea0e5e0bd93e157931a2117e8879e3df 2013-08-21 07:48:38 ....A 216576 Virusshare.00084/Virus.Win32.Xpaj.gen-4b61b7a898444779d453721bb48caaee60cd112b90b47dc0443b86661b62fb2f 2013-08-21 06:47:22 ....A 221184 Virusshare.00084/Virus.Win32.Xpaj.gen-4b8c949cc3c6c8cfcb7c8fba37d4cda1befad0d3cbb245ace9af41b3bac1fc9d 2013-08-21 09:34:10 ....A 201216 Virusshare.00084/Virus.Win32.Xpaj.gen-4bbc03ce182a402a2e3f2abebbff4fd8e293d15921af4ec575c26670235e5742 2013-08-21 01:24:46 ....A 218112 Virusshare.00084/Virus.Win32.Xpaj.gen-4bfdce52a283c0317ba3ca4d5ee00820ae1448956ffffa4532b726ecc4908c08 2013-08-21 09:25:12 ....A 319488 Virusshare.00084/Virus.Win32.Xpaj.gen-4c14110b2823616c2268213c3de553a455fed19dc69b72edb2d64330044b07d5 2013-08-21 10:00:10 ....A 266240 Virusshare.00084/Virus.Win32.Xpaj.gen-4c24ab3b07aceb4818b0b3ca317f7f29fe2deee9a5e966cfa941c8ffc5d03744 2013-08-21 07:31:18 ....A 309248 Virusshare.00084/Virus.Win32.Xpaj.gen-4d1a7ad5cd986fc4d781bec4cc8b692143d192f9b181a52567ca4f4a42938782 2013-08-21 09:19:24 ....A 245760 Virusshare.00084/Virus.Win32.Xpaj.gen-4d1ba90d92b6afcddff7914a81bd141a6cb2640bf4dad6c6981c8f4c70140f5d 2013-08-21 06:32:46 ....A 221184 Virusshare.00084/Virus.Win32.Xpaj.gen-4d2c874efd288c0e8f86817e0e5ca047e2b9094612bd02266e72c17a92f6e29f 2013-08-21 07:28:50 ....A 290816 Virusshare.00084/Virus.Win32.Xpaj.gen-4d75f40673c87f4eb8ab18f815aa1d7e5831e70414e1106f962d39edc7e8aa99 2013-08-21 06:22:06 ....A 309760 Virusshare.00084/Virus.Win32.Xpaj.gen-4f13a1cb4942e59d07667b107d153e6e82f162993ebaad87950c45e65b550256 2013-08-20 22:52:32 ....A 204288 Virusshare.00084/Virus.Win32.Xpaj.gen-5106fbfa1bdb794f532d115f383ec8af7c4cdecf1df3cb9c5d4df5ffadedc242 2013-08-21 01:19:00 ....A 323584 Virusshare.00084/Virus.Win32.Xpaj.gen-51e38d9e551247ae9485b55459c67b473c2be16ca71d19db96e20f5b5a350bc1 2013-08-21 09:31:36 ....A 245760 Virusshare.00084/Virus.Win32.Xpaj.gen-5a57fb28b6b256bad2f3a107b490ff1d9a01696b4198d10af3fd4d0ae9ab183f 2013-08-21 09:18:12 ....A 218112 Virusshare.00084/Virus.Win32.Xpaj.gen-5b262a19d22d1e074f72ab8f8ee247f3b638ce8654fa5c236e9c0671d8811992 2013-08-21 09:54:58 ....A 214016 Virusshare.00084/Virus.Win32.Xpaj.gen-5b65a34d74998c185b59c52d6ad99a802728ca5ba3285cba091200a9b8f67efa 2013-08-21 05:13:58 ....A 193536 Virusshare.00084/Virus.Win32.Xpaj.gen-5bada1deff2a9c8849e4f8819a3d6f7188f94e17a800e0bfcda72ba226b4fdd3 2013-08-21 07:21:28 ....A 352256 Virusshare.00084/Virus.Win32.Xpaj.gen-5c4d538a9835190b34ae3ab06c9cc5d7f3f3894b153e7811e5cfbd6cd0f690c9 2013-08-21 01:30:32 ....A 192512 Virusshare.00084/Virus.Win32.Xpaj.gen-5c91094754e6d9ab46d4eac024032608abf189cbed2a177cdb0656b383e590e4 2013-08-21 01:44:20 ....A 231936 Virusshare.00084/Virus.Win32.Xpaj.gen-5e4f90668d00134f060449f92d8472f52ca7b9a479f1dabbed8c32abb95212fa 2013-08-21 07:32:46 ....A 221184 Virusshare.00084/Virus.Win32.Xpaj.gen-5f539725d30f306d576509feb1942ccf8fb0c2814f1d9ef8a487ac5edb05b41f 2013-08-21 08:20:56 ....A 263168 Virusshare.00084/Virus.Win32.Xpaj.gen-5f808d44bd38537d718d797c3b9ebd792d4dc06f47ad1205d939de7cc9c46be7 2013-08-21 07:09:18 ....A 219136 Virusshare.00084/Virus.Win32.Xpaj.gen-5fe6ff8906a8fd461fffe5579fe6d2c89c1c288ecc9281ed7c5f39890266e6b9 2013-08-21 05:06:32 ....A 287232 Virusshare.00084/Virus.Win32.Xpaj.gen-60c766af7982612db12d5d83cf96ea9dc9d77c0673d00c49229845643cb79562 2013-08-21 05:43:50 ....A 286720 Virusshare.00084/Virus.Win32.Xpaj.gen-6adb4b0883eb8dc2a444e42e53befecef64b5f5c22fe3ec9f3b31b017714eab5 2013-08-21 07:33:34 ....A 466944 Virusshare.00084/Virus.Win32.Xpaj.gen-6b8d8bf86d8c001b3cc2a15b6faac6b1331585a2ce4ece873c0f8d364db472a9 2013-08-21 08:00:58 ....A 293888 Virusshare.00084/Virus.Win32.Xpaj.gen-6bafc3728997d13fdd4aa42b9a7a974a0bee7bc7c0b16ba045cec266135a0a3a 2013-08-21 10:02:02 ....A 259072 Virusshare.00084/Virus.Win32.Xpaj.gen-6cae23d192b66af6b936fa22a80e3688f8b39efbe907e14447a069eb51ac3a32 2013-08-21 08:02:20 ....A 184320 Virusshare.00084/Virus.Win32.Xpaj.gen-6caed9315030a237235d9c720b79520e81f18a9a066485e45f80f8d8fc7571be 2013-08-21 07:08:06 ....A 454656 Virusshare.00084/Virus.Win32.Xpaj.gen-6cca7ee046851b6961c6396674bf716da041348e0a20d722eba3c27b6cdc979c 2013-08-21 08:23:16 ....A 215040 Virusshare.00084/Virus.Win32.Xpaj.gen-6d0b0d8a54de159805c1a7ab849970addb4ea3f8ce36d2634c838d9bcafa2109 2013-08-21 09:26:12 ....A 204800 Virusshare.00084/Virus.Win32.Xpaj.gen-6e1bd0e0dc791dc64420dcd3fadf1efce2275f80575ef0208bfaa0bb948d7f02 2013-08-21 05:42:32 ....A 185344 Virusshare.00084/Virus.Win32.Xpaj.gen-6e40a9e3ad1c504422d2630eef4ace36fa64aa2359a8ef052184d5bf1c845d63 2013-08-20 23:23:18 ....A 186368 Virusshare.00084/Virus.Win32.Xpaj.gen-7153d9b4a411f3900150c33e05b6a24f05ef71d853dbba16b2781bb17bfefd69 2013-08-20 20:06:44 ....A 210432 Virusshare.00084/Virus.Win32.Xpaj.gen-7209b84ba81194103a3ea2538feb7bc3a7447b5a892a53ac95d38db5146a5fab 2013-08-21 02:19:34 ....A 187392 Virusshare.00084/Virus.Win32.Xpaj.gen-73bcf5677cd00d0ff4cc7abbd33c8122069091ee0cd663f3dd59f3e1d703ddd1 2013-08-21 00:40:40 ....A 199680 Virusshare.00084/Virus.Win32.Xpaj.gen-743b29aa63c030c9b497681b797eb085e960b9292f875a089f4cabd230725346 2013-08-20 20:21:40 ....A 389120 Virusshare.00084/Virus.Win32.Xpaj.gen-75cc38b265f185be70861f2460deabaaca48159c275d0919ab37c5d548e102c4 2013-08-20 17:29:26 ....A 188928 Virusshare.00084/Virus.Win32.Xpaj.gen-79d09eba1d2949bd6607bb823093f449658f25028c84da5a69f70032d73bc061 2013-08-20 17:55:58 ....A 258048 Virusshare.00084/Virus.Win32.Xpaj.gen-7a3fe01c958a6dba624d28025f2e4f7098b5722cec5fb4d562900fb533fcd301 2013-08-21 05:00:54 ....A 239104 Virusshare.00084/Virus.Win32.Xpaj.gen-7a71b71382b53654dcfd3c28bf7f01d2b47bf7a274d0202934119440dc7ef49b 2013-08-21 03:34:32 ....A 348160 Virusshare.00084/Virus.Win32.Xpaj.gen-7a862e16e2b4e7e544614cebe42e47499e0cb19b6a7e08dd7c48dda37efee0d5 2013-08-21 09:09:46 ....A 311296 Virusshare.00084/Virus.Win32.Xpaj.gen-7aef70a7be391570c0dae4a74f0701026b691719d57f8af20952954436a77868 2013-08-21 06:10:16 ....A 294912 Virusshare.00084/Virus.Win32.Xpaj.gen-7b7116571c989abd9ffd6863f4d85ebc44fa9bd6cdb0d3d61384308b60f956c3 2013-08-21 09:15:52 ....A 204800 Virusshare.00084/Virus.Win32.Xpaj.gen-7cdf61d4d0b2437ec9140634c770f0c0f3f5297136616c532c39c8873ca8d4d2 2013-08-21 09:52:04 ....A 270336 Virusshare.00084/Virus.Win32.Xpaj.gen-7d17fd89d88e9498dd54bc43433cb8b2e9d106c794da2c8469df0ab7f2e052a1 2013-08-21 10:11:34 ....A 301568 Virusshare.00084/Virus.Win32.Xpaj.gen-7d3b346b287de4a66361d5e40a9c74e6e6d617e3817d4fb4fc588bd4484306c9 2013-08-21 07:24:28 ....A 224768 Virusshare.00084/Virus.Win32.Xpaj.gen-7d47d587444924fb7a88d6d4480d36aa51a541c492d15fea02fcc2a03db91094 2013-08-21 10:11:22 ....A 315392 Virusshare.00084/Virus.Win32.Xpaj.gen-7d4c86a36f53e262aaa1d0ee28cc026912c6f65ecc8bc14961924983e4087301 2013-08-21 07:15:28 ....A 219648 Virusshare.00084/Virus.Win32.Xpaj.gen-7d5b48b3ea3acfb0b49b395e49e3960e4e2dfcc32ec081f1e84417aab108ca81 2013-08-21 07:00:20 ....A 253952 Virusshare.00084/Virus.Win32.Xpaj.gen-7e53e0e9a9f852080dae12e5e81d17fd109421668d981957f4b224df37d98fe3 2013-08-21 09:05:28 ....A 303104 Virusshare.00084/Virus.Win32.Xpaj.gen-7fa65fb0f2696ebf191e3c6bc7a352b1d40887e184d146288f05ebaba3b478ca 2013-08-21 07:26:26 ....A 192000 Virusshare.00084/Virus.Win32.Xpaj.gen-8a53ec32273c6422e37fc44259eb81d19b5319d7bbbc2fe46fccdab5739ba091 2013-08-21 03:21:44 ....A 212992 Virusshare.00084/Virus.Win32.Xpaj.gen-a8872f3613c9414d4cd340c37662d2d46a6fe388434ac8c028f6fb66fc63ba12 2013-08-20 17:41:44 ....A 892928 Virusshare.00084/Virus.Win32.Xpaj.gen-ac84c8d084ae5e8adf77786340dce96a63efe5458376485a70fc23b5bc2e969b 2013-08-21 07:06:38 ....A 193024 Virusshare.00084/Virus.Win32.Xpaj.gen-c94a03dfc5ccd746390921f379a0908da4110c5134e7ddf555e1251a97daadc4 2013-08-20 18:30:46 ....A 258048 Virusshare.00084/Virus.Win32.Xpaj.gen-cb65f7ef7e6d7ab209d671daa7f41f5beb28eb8347fff8c22a03181938fab62a 2013-08-21 00:24:00 ....A 189440 Virusshare.00084/Virus.Win32.Xpaj.gen-d22652e19e8605160730ba42962095bddf89767f57555580d437f8f77b1f1696 2013-08-21 08:21:18 ....A 839680 Virusshare.00084/Virus.Win32.Xpaj.gen-d2f0c5c00b682a1a4e3e0f3bdce6cfb9ead8531f6db3a601552bb7ee8d5f7d6f 2013-08-20 20:06:16 ....A 2130432 Virusshare.00084/Virus.Win32.Xpaj.gen-e74ac1da5c554f0c05307c3d676d1bffb1d4c35b21dc46376b6aa35753f9fc6d 2013-08-21 03:04:48 ....A 204800 Virusshare.00084/Virus.Win32.Xpaj.gen-f32972deb434c4c49feadae3c9fb21644ddd5abbe9a5fbe10817e9d885db0a63 2013-08-20 23:11:32 ....A 671744 Virusshare.00084/Virus.Win32.Xpaj.gen-fa0c95686c146ea906732851c70cccb9d5c661f729872b270a516279c6401ade 2013-08-21 01:15:42 ....A 423936 Virusshare.00084/Virus.Win32.Xpaj.gen-fb815e200e5cbcca60d59b888ac7ecf234e92391443c53a705d281b6a94b8fe7 2013-08-21 03:02:14 ....A 294912 Virusshare.00084/Virus.Win32.Xpaj.gen-fba832889edc082a1805cf62ec354a687b6b0ab523d054a163d66528dad89de7 2013-08-21 08:03:30 ....A 409600 Virusshare.00084/Virus.Win32.Xpaj.gen-ff1985090f2c57135fd86af92ed3ef5f19243522f759b2ae32d7f8585ad85b7f 2013-08-20 21:27:12 ....A 180224 Virusshare.00084/Virus.Win32.Xpaj.gena-11cc4d997e3153db3fd7f937744fee23930a1c73b9f46978e8c0d2e7acfcbf71 2013-08-21 04:05:52 ....A 290816 Virusshare.00084/Virus.Win32.Xpaj.gena-5a579e9825c32bd9703402d075ef952fdacc1e2ad5481a290716454050435896 2013-08-21 07:27:38 ....A 210432 Virusshare.00084/Virus.Win32.Xpaj.gena-6ecf51e51401f69782957e7bab27ce2b25af44942e61bfb811367b0f1583a3cf 2013-08-21 06:01:32 ....A 83968 Virusshare.00084/Virus.Win32.Xpaj.genb-0aba392fd2b6d82c9da6943de2fd8b308051dfb0a7cc1475634a2aaa11de288a 2013-08-21 06:37:20 ....A 430080 Virusshare.00084/Virus.Win32.Xpaj.genb-0be7a57c050c8a88e9fef9e1b53750f19ee87b7f3638333e29d889ad7f7463a1 2013-08-20 22:09:38 ....A 159744 Virusshare.00084/Virus.Win32.Xpaj.genb-418e9adec9b1b11dfa28db9103066d534bc6a6490407b8b2a5e75bab1e51f68a 2013-08-21 07:51:36 ....A 69632 Virusshare.00084/Virus.Win32.Xpaj.genb-4ebd26635002edfa66b01a0e522974a603a2a53c3ab21a77a3a13af0dda1099a 2013-08-20 22:27:46 ....A 251904 Virusshare.00084/Virus.Win32.Xpaj.genb-62b7c01fa816a4c07597131e689e3c81b8cbef7184432f0c5d1d54e02ef95f65 2013-08-21 09:17:44 ....A 135168 Virusshare.00084/Virus.Win32.Xpaj.genb-6de778dcc1aa4cb37b79bb49bc8d7460bb1203680c02673847ea646396a0ae98 2013-08-20 21:09:58 ....A 118272 Virusshare.00084/Virus.Win32.Xpaj.genb-d8c4c845118cc9cee59871f16ece39d70a987650f2aa2391d67f2c727243afc8 2013-08-21 01:01:12 ....A 185344 Virusshare.00084/Virus.Win32.Xpaj.genb-d9918e8d4d1262ba1cd7cdda54542df6f063bd7d18e96f9c9a2d66ea96864d52 2013-08-20 20:19:56 ....A 204800 Virusshare.00084/Virus.Win32.Xpaj.genb-ebd95065c741f79a03308d56492200ad7e1c6997dba0c977825943c46adc6bab 2013-08-20 20:57:34 ....A 172032 Virusshare.00084/Virus.Win32.Xpaj.genb-edfa53b855264f3901d35ef4ec82709d67685044b6ef98057a9349a11b198127 2013-08-20 21:36:50 ....A 106496 Virusshare.00084/Virus.Win32.Xpaj.genb-ef370c8533b7d00b3ad05d0ee317464c4d795fc28c32ead16dbc9358db0fe797 2013-08-20 22:29:34 ....A 94208 Virusshare.00084/Virus.Win32.Xpaj.genb-f350797086c21347a60d834f3f3c9a433d9047ec1c5dcf7903d0b0284a3f88f4 2013-08-20 19:51:16 ....A 131072 Virusshare.00084/Virus.Win32.Xpaj.genb-f6f602f528dc9416420b147a48e003029ade5e51c62c6b3e52a291ff10034217 2013-08-20 23:49:46 ....A 168448 Virusshare.00084/Virus.Win32.Xpaj.genb-f9654995c06a4f44d061afff577a00dc5bd6b38b01bde05d8ae878dbb5dcb3f4 2013-08-20 23:07:30 ....A 77824 Virusshare.00084/Virus.Win32.Xpaj.genb-fe6b8415cf4fedb26bc512f8abf6fc4409fe1f7abebfdec74da3b2eba90a5d29 2013-08-21 09:33:30 ....A 102912 Virusshare.00084/Virus.Win32.Xpaj.genc-02f1829a84e48d44eebde905433b6ba9a4e183cbedb5b4ae6189640c5696125f 2013-08-21 08:22:44 ....A 71680 Virusshare.00084/Virus.Win32.Xpaj.genc-03bc3c6c1e923a1de32291defd4635ddf322b37ae4df73b4f3887224b8b339ab 2013-08-21 02:24:56 ....A 114688 Virusshare.00084/Virus.Win32.Xpaj.genc-0409b3f3a7c2bf3dad51f82624eb9c5b25bc21724bb124eb5260d611953fc7bc 2013-08-21 09:54:54 ....A 98304 Virusshare.00084/Virus.Win32.Xpaj.genc-04ebbad5e2cb73a64f666cfe240be2ea9f552abbe864895dac2961a78b25a7f5 2013-08-21 09:31:34 ....A 2866176 Virusshare.00084/Virus.Win32.Xpaj.genc-057f9246b075646ba134c6c5507650ec7048fb51a8970e2f6bff3e29f0ae5630 2013-08-21 02:42:06 ....A 229376 Virusshare.00084/Virus.Win32.Xpaj.genc-08f3ee95adb268c654f1b48c5f17dc4f43187e92c70e12688b38ed5861941634 2013-08-21 06:21:20 ....A 401408 Virusshare.00084/Virus.Win32.Xpaj.genc-09e63d2fb73f8d8e6c3eebfea21a9bd72d0d4f8d22f64c1a862fb4869aec3c03 2013-08-21 09:17:40 ....A 109568 Virusshare.00084/Virus.Win32.Xpaj.genc-0ab5b35500de5631a96284835576a051d530f03681876dee7a9c63dc20b3f0ab 2013-08-21 08:30:20 ....A 114688 Virusshare.00084/Virus.Win32.Xpaj.genc-0aec20e0a44a819b12b9f4aecd4bd5611942472f48bb5ccad5608ed1c60f5c16 2013-08-21 03:57:42 ....A 144896 Virusshare.00084/Virus.Win32.Xpaj.genc-0b3988c1bf1f14a2efbf8f408257ee448c59d7f2649c15b0b918bf66934754d1 2013-08-21 09:59:54 ....A 130048 Virusshare.00084/Virus.Win32.Xpaj.genc-0b6547b1f86b58a96f9cf9911460f8eebdcdfff6e21cd8cf5c3133a675ffdf7b 2013-08-21 05:51:14 ....A 681232 Virusshare.00084/Virus.Win32.Xpaj.genc-0c1a4068dd27da65198a580a995a1d7e45025cc8d6495d362ffb5170d21e570f 2013-08-21 08:35:34 ....A 251392 Virusshare.00084/Virus.Win32.Xpaj.genc-0c2ed18e6b4004f51328ada98c97c3a24e828d74cfa0d1b773ce87ee1c0892db 2013-08-21 08:30:28 ....A 118784 Virusshare.00084/Virus.Win32.Xpaj.genc-0cbb9bae013ba40d38a55cac9a34543a4644b38dd55aed9027f4f19aa07b6efc 2013-08-21 02:16:52 ....A 577536 Virusshare.00084/Virus.Win32.Xpaj.genc-0cc1cb25038532f0239aacae64fa3d87652ac6985e9706453cdc43b3a8af7a27 2013-08-21 08:02:40 ....A 86016 Virusshare.00084/Virus.Win32.Xpaj.genc-0d66be788f1806948372e41b71eb97f775408ffd6a3afd0ac708502dc56d02a7 2013-08-21 04:59:16 ....A 1517568 Virusshare.00084/Virus.Win32.Xpaj.genc-0d966bebfaaac55ced2d191a9fce73ad5613b68164d51029840ab255b6aaff9a 2013-08-21 05:54:06 ....A 814592 Virusshare.00084/Virus.Win32.Xpaj.genc-0e1793e73671e9363ccbf77a8426fce15e40fec53abd9335f98672db21525de5 2013-08-21 09:53:50 ....A 139264 Virusshare.00084/Virus.Win32.Xpaj.genc-0e58207d77ca55bd55bc0424bf6e5c53d7230c1895e473a546d1f3a6c3cc055f 2013-08-21 07:46:12 ....A 184320 Virusshare.00084/Virus.Win32.Xpaj.genc-0ecefc2ecc8dbd4ab2e8096bf811928eac8e558c9ab9e2554a10fa47b9d95f9a 2013-08-21 07:45:00 ....A 93184 Virusshare.00084/Virus.Win32.Xpaj.genc-0f2413bac8a397e15aac8ae7526e79a06793604f7d838b5ce2653d59d41ef764 2013-08-21 09:53:48 ....A 237568 Virusshare.00084/Virus.Win32.Xpaj.genc-0f2886020925ff285ddf0290f9203f8289349e5c764dc63210693aaaed8d41fb 2013-08-21 09:48:14 ....A 277504 Virusshare.00084/Virus.Win32.Xpaj.genc-0f7cbb83be543da0df4720cecffdfda152d2db437b8c97e0c283598853c8b858 2013-08-21 10:03:40 ....A 249344 Virusshare.00084/Virus.Win32.Xpaj.genc-0faea66096ffd9d2fe514f519da56adadeae9ec910510d13109d097869d729be 2013-08-21 06:33:32 ....A 163840 Virusshare.00084/Virus.Win32.Xpaj.genc-102fdad9dfe50980b98bc40ed4af0b27d8981dc07ca97935d24eb86bffff7505 2013-08-21 05:34:20 ....A 151552 Virusshare.00084/Virus.Win32.Xpaj.genc-10ce2d0fc26d0014270d234194ef905ffbaedce31ba4b9142b4d81e446b386cd 2013-08-21 02:16:58 ....A 103936 Virusshare.00084/Virus.Win32.Xpaj.genc-117300f2a1b0f9b1d448c33e36c5a33729946f0aee493e1f1d61a8438a7f3fa6 2013-08-21 07:20:44 ....A 81920 Virusshare.00084/Virus.Win32.Xpaj.genc-11fa0e328a266286aec30e2c3aabcf93afb5b1a8538457ff1a7d1019f092de96 2013-08-21 02:48:06 ....A 78848 Virusshare.00084/Virus.Win32.Xpaj.genc-1233e82cf777f92cd5cb953c0926b5e816e9095e495218e2b44af01c76181a2a 2013-08-21 02:51:46 ....A 335872 Virusshare.00084/Virus.Win32.Xpaj.genc-1359fc02d76f1c923f3fda49b2a150a2374b29d8253d1f926d7dce60efe7a45a 2013-08-21 07:32:12 ....A 1261568 Virusshare.00084/Virus.Win32.Xpaj.genc-142e1785b530926a10e9c126761a19cfb3d52cefeccfa91dc18e296b1e8ecdab 2013-08-21 05:08:14 ....A 94208 Virusshare.00084/Virus.Win32.Xpaj.genc-14760e12b59495f71260e38e4c1d0f404c5bbb69421251c04517a8c49ba28bea 2013-08-21 05:01:04 ....A 147456 Virusshare.00084/Virus.Win32.Xpaj.genc-15f3cf0bbf45c106c44a71d73d9f0df6fa0a66991c7e5b8345b61dd116a18c8e 2013-08-21 02:37:16 ....A 94208 Virusshare.00084/Virus.Win32.Xpaj.genc-1813cdd16b40bf5ca64cb103185c3812f4f4741b227eea1b0958f28e8f7dda66 2013-08-21 02:28:32 ....A 90112 Virusshare.00084/Virus.Win32.Xpaj.genc-18422bca91a7cf79173e77b411f76afada84d2b1b24c129bbd7f42568a07a5df 2013-08-21 06:52:30 ....A 255488 Virusshare.00084/Virus.Win32.Xpaj.genc-192361158c544b8e5344a0a6b08b2c5e2e2e5dd4448df0b1b6287734346b4106 2013-08-21 09:50:50 ....A 139264 Virusshare.00084/Virus.Win32.Xpaj.genc-19e737c5afd4e8431b9aef750d415487e70380cff9bdda9434a5aed19eacfe43 2013-08-21 09:06:12 ....A 200704 Virusshare.00084/Virus.Win32.Xpaj.genc-1a819305e21b4b313c0ea1c4fee8e1229c309e746ee189faafc29639ce2b28b4 2013-08-21 04:58:52 ....A 98304 Virusshare.00084/Virus.Win32.Xpaj.genc-1ad4438d05fbefdedb53c59eebb0c6c806ca06ec322a1fb0d0c747c716bbf988 2013-08-21 02:12:12 ....A 102912 Virusshare.00084/Virus.Win32.Xpaj.genc-1baa56be02ee37375d8868273bf3c1879f02e873e13f93cf0539cafdfa5e748a 2013-08-21 06:08:34 ....A 140800 Virusshare.00084/Virus.Win32.Xpaj.genc-1c4274eb2228b36228973796f41d9c8e78467f14c73c338c2461080237218328 2013-08-21 07:50:00 ....A 94720 Virusshare.00084/Virus.Win32.Xpaj.genc-1cd32ccc870ed6d5e363c2946470de938b5f5914610cf27af9d21962b50230cb 2013-08-21 01:38:36 ....A 163840 Virusshare.00084/Virus.Win32.Xpaj.genc-1cd87c097f4055a755a62d4004fb777bebf988d3f710e998d56fb72336008694 2013-08-21 06:54:06 ....A 103936 Virusshare.00084/Virus.Win32.Xpaj.genc-1cedcc29cd42233821c20e7d3568facb682c00b2fd5d2e77b248fec932e4a595 2013-08-21 09:03:46 ....A 256000 Virusshare.00084/Virus.Win32.Xpaj.genc-1d6426a344fb6268740e55fd2508f3999574dbcad1b67869c5a55b7493573af0 2013-08-21 06:07:00 ....A 245760 Virusshare.00084/Virus.Win32.Xpaj.genc-1d7c6cbf1d722a4573865c0e4053b32df54153e0432301911530096d31825404 2013-08-21 02:45:44 ....A 272896 Virusshare.00084/Virus.Win32.Xpaj.genc-1dc154e9ff8f7cc87f5b550f80ae9665f5f0b55322f7feec1148fcf54e705bdd 2013-08-21 06:41:00 ....A 101888 Virusshare.00084/Virus.Win32.Xpaj.genc-1dd51be17a88539fe53405dc02e92f30174dc076dc4872a660c58cc3982b72fe 2013-08-21 06:24:34 ....A 83456 Virusshare.00084/Virus.Win32.Xpaj.genc-1e3dec1544c6e7d22bf921b3ade309624eb12c24008206b0d1a32daa3ab986cb 2013-08-21 09:47:58 ....A 99840 Virusshare.00084/Virus.Win32.Xpaj.genc-1e482a1aa1a26564f100c050dcfc9e42af52f59cbe10e3284f99a4c79c3aab88 2013-08-21 06:18:36 ....A 138240 Virusshare.00084/Virus.Win32.Xpaj.genc-1e8c1c4dfaad7946d78949304d1328c6c7c0d9265dfa3b26a035e16b658b93c0 2013-08-21 07:20:38 ....A 99840 Virusshare.00084/Virus.Win32.Xpaj.genc-1e96dc13312c52d289f71a1e671e2f9384898439542338435c5d84d75f57eb3a 2013-08-21 05:31:36 ....A 67584 Virusshare.00084/Virus.Win32.Xpaj.genc-1ee39e38ca4b877f0b9c60d740e1026b3c967ef530caa3105aa5488a1b4dac21 2013-08-21 02:02:16 ....A 110080 Virusshare.00084/Virus.Win32.Xpaj.genc-1f1aa83226169d78ca2452e484d7d5d49db33fbdeb4042562bbbffaa26b9bcd1 2013-08-21 06:03:52 ....A 260608 Virusshare.00084/Virus.Win32.Xpaj.genc-1f423ed81e45ba6ef9fe4746468a23b7edea9e1656fb0f6da821bebda0395636 2013-08-21 05:27:06 ....A 119296 Virusshare.00084/Virus.Win32.Xpaj.genc-1f74a5db848a9c869ad96aa3fca06fc47a234db99327dcb8f4b7342984e8b4cc 2013-08-21 10:11:10 ....A 69632 Virusshare.00084/Virus.Win32.Xpaj.genc-1f7b2e75957ad2e51f980c7dad348f95fc756967ca23f93c40b9648ff3d6e904 2013-08-21 04:10:52 ....A 241664 Virusshare.00084/Virus.Win32.Xpaj.genc-200dc13121db9f5455ba5ab9281d9a72a07ed2d59d2c5168384df6c584bf3193 2013-08-21 07:02:42 ....A 81920 Virusshare.00084/Virus.Win32.Xpaj.genc-210aa29e438215e8889860b2f38bd0bd90e42ac3ad96ac2ab044b23406055466 2013-08-21 04:20:14 ....A 335872 Virusshare.00084/Virus.Win32.Xpaj.genc-220d23af6c6a8e4b2c44f674e64b9b1ab9a8e2eab62b04b95b12b5401b052fbc 2013-08-21 09:46:10 ....A 227840 Virusshare.00084/Virus.Win32.Xpaj.genc-22546d8c2c2045d5756ebc3ea2793536cec62e8d321ecf42b819a79eea85214c 2013-08-21 05:52:44 ....A 68608 Virusshare.00084/Virus.Win32.Xpaj.genc-22724df98a505b40cf0eefff88b48f45ccc5c0f2f8978a41b2cd023bf21efd0f 2013-08-21 04:10:06 ....A 93696 Virusshare.00084/Virus.Win32.Xpaj.genc-22bc0e5705f1a3cde495c677e1e91090cdbef9f8a350e96ae0824f6a09ae518c 2013-08-21 09:32:54 ....A 215040 Virusshare.00084/Virus.Win32.Xpaj.genc-22d391511edff10403b2b96103d2062305db7491eab5e736a40c05f4712ceb52 2013-08-21 03:58:18 ....A 102912 Virusshare.00084/Virus.Win32.Xpaj.genc-232b42897cae468c04d751a48c375debd19a623e2b776572742c3e58ad0ef4a0 2013-08-21 06:11:44 ....A 266752 Virusshare.00084/Virus.Win32.Xpaj.genc-2348b98807e38bd3a44f2bc22fe35d0f1688a89f75cc8b965d4d124ae9c9b831 2013-08-21 02:34:38 ....A 99328 Virusshare.00084/Virus.Win32.Xpaj.genc-23a5ca623ed6bd8aa43c7a37e0eed346e3830e59edcb7a47dd8a15798fbc38f1 2013-08-21 01:52:16 ....A 282624 Virusshare.00084/Virus.Win32.Xpaj.genc-24257c9d18e3db6b37db893740ed50e1475116bca3ca2cdec6a28dc8515d3db8 2013-08-21 07:08:36 ....A 110080 Virusshare.00084/Virus.Win32.Xpaj.genc-248bb842c1355a05eadac34addbd4ba85cda2dcc793f582cb2c5cf7244df9033 2013-08-21 02:55:08 ....A 221184 Virusshare.00084/Virus.Win32.Xpaj.genc-260aac2f169956050f2af92899fc6d9f52e87a2f491025ce92c162b676b81c71 2013-08-21 02:22:42 ....A 248432 Virusshare.00084/Virus.Win32.Xpaj.genc-26bb3e376f600e0f3a7690bab43aa71f0489d354a30fc1623c101e9f14180b4b 2013-08-21 06:05:24 ....A 376832 Virusshare.00084/Virus.Win32.Xpaj.genc-2774f6fbd79969f62e571d184eef0c6418ac654c838d71b506c3560b9bd22137 2013-08-21 02:34:36 ....A 364544 Virusshare.00084/Virus.Win32.Xpaj.genc-2a265d4ba2e3ef9d56403ce147a2d756eb91f08fea4dc8685b44395309dc4ab4 2013-08-21 01:45:16 ....A 74752 Virusshare.00084/Virus.Win32.Xpaj.genc-2aea7d76519980bebfc13d2f965b7cb641778125a2d2d233022a73649f795a9c 2013-08-21 07:04:30 ....A 83968 Virusshare.00084/Virus.Win32.Xpaj.genc-2b2333f38c9805d819fa4ad4164e87af9ee1317e1af6590065cb796a0fb7c69f 2013-08-21 03:47:38 ....A 159744 Virusshare.00084/Virus.Win32.Xpaj.genc-2b7689cafdf07d16406a727340aa60588af4eb8c0c54b7acadc9517123a78394 2013-08-21 04:16:40 ....A 188416 Virusshare.00084/Virus.Win32.Xpaj.genc-2bce1a02b70c740e8fe9315e505062677c63fb341e3be7075d5d82aed586a446 2013-08-21 09:24:34 ....A 131072 Virusshare.00084/Virus.Win32.Xpaj.genc-2c785515e9e4992464a48438ea587c02f4dd1626ca0df5f4465502677a015790 2013-08-21 05:06:30 ....A 76288 Virusshare.00084/Virus.Win32.Xpaj.genc-2d8dda78addca7af55f0229408ad6bd1c5fef79939b8966260e3c8d145e536d6 2013-08-21 02:31:52 ....A 96256 Virusshare.00084/Virus.Win32.Xpaj.genc-2ddaeb219fc856b60c425327c87d058f664c6b140d5a734a1a3422f63fb70049 2013-08-21 06:09:48 ....A 148992 Virusshare.00084/Virus.Win32.Xpaj.genc-2de34a146e8d3df5084bcf6b91dc62f178e460caa84def5e4bedacf35d80ee2e 2013-08-21 10:12:12 ....A 93184 Virusshare.00084/Virus.Win32.Xpaj.genc-2e5dcd6350adf44521e84fe0a701e4419ce25388bb4937892cde10b30031f867 2013-08-21 05:39:00 ....A 90112 Virusshare.00084/Virus.Win32.Xpaj.genc-2f11d8084c8ea6a593737fd9d55e15763dcc2ee39b3909b6a623cac72419b4a0 2013-08-21 02:38:28 ....A 407552 Virusshare.00084/Virus.Win32.Xpaj.genc-3054a9780ac65c09681c3ab64b2340742944cbfb6672cd2507da992cc3c47fbe 2013-08-21 09:17:52 ....A 251392 Virusshare.00084/Virus.Win32.Xpaj.genc-30b41213ecf3ccdf446fb0c90cadf3bd922699217ccdab91a457a392d1ecce65 2013-08-21 04:18:52 ....A 109568 Virusshare.00084/Virus.Win32.Xpaj.genc-30fc5ccfa50a5078d6654ae556ce5cb2aea2e14249bc045820a09683e17c73c2 2013-08-21 07:36:16 ....A 118784 Virusshare.00084/Virus.Win32.Xpaj.genc-31524323b144fe4eb3ebaa2fbd26fc07ed2b9b1722eaaa7d557205578e9f2c64 2013-08-21 10:09:28 ....A 331776 Virusshare.00084/Virus.Win32.Xpaj.genc-31db66fb88871f55e5af7a497155c273d4dbdbe4f6e94739ecb87d62b2455727 2013-08-21 09:51:02 ....A 512512 Virusshare.00084/Virus.Win32.Xpaj.genc-32fb5549c2bc253a1f31e7da063afbe4b24ca1f42171d1054e1f58e8558e4299 2013-08-21 02:49:10 ....A 249856 Virusshare.00084/Virus.Win32.Xpaj.genc-331b2ef0fff4f26fbec275671453e1682292017b55fa949f58a7fd51940073f7 2013-08-21 05:05:18 ....A 76800 Virusshare.00084/Virus.Win32.Xpaj.genc-331d86186f364671ffb7a082cd96e2e5e8bd4c12ecc2f311a2ec7e9d00215eb6 2013-08-21 02:33:06 ....A 167936 Virusshare.00084/Virus.Win32.Xpaj.genc-3583954cc7fab31fca7e97c9aceafb54bee3236cd71191304433e6e467cd267a 2013-08-21 08:14:26 ....A 520192 Virusshare.00084/Virus.Win32.Xpaj.genc-35d3a004f2141bfefbbad61919169a610a48c39ce6f3002110737085fa16b5c6 2013-08-20 17:46:44 ....A 100864 Virusshare.00084/Virus.Win32.Xpaj.genc-384ee4def810dd5d502ce02af82b9b9c89aaf5a05e9a388ae675dc484ea4a131 2013-08-20 18:21:22 ....A 82432 Virusshare.00084/Virus.Win32.Xpaj.genc-389893c406826ba251665f7d0ab0d5633ae21b59dadaea98e0b75924b2d06927 2013-08-21 10:05:08 ....A 253952 Virusshare.00084/Virus.Win32.Xpaj.genc-39315c3ad4ea8cb466249bac82d3e7dc8c307424cb19289f1a9e43e228fe4bc8 2013-08-20 18:23:32 ....A 139264 Virusshare.00084/Virus.Win32.Xpaj.genc-39c5c45fca20f1f60d15a10a9b3f2b88fc6068c93d3c572c93c93e29bc71d8ed 2013-08-21 06:36:56 ....A 96768 Virusshare.00084/Virus.Win32.Xpaj.genc-3f5f2b8be02206b14a1bef90f4ead24d4430b26ec620acf7e52f8b234bac9b92 2013-08-21 02:53:16 ....A 167936 Virusshare.00084/Virus.Win32.Xpaj.genc-3f7ea3cc4c37e4f3e5b9f0e24ca729cd223f030546876a8ed0e59e4c462ff1c9 2013-08-21 01:59:28 ....A 309760 Virusshare.00084/Virus.Win32.Xpaj.genc-41408446df6f2b480df7c258f1a1f54426605f53c555b90a942956c7ae0a1f59 2013-08-21 03:05:14 ....A 177664 Virusshare.00084/Virus.Win32.Xpaj.genc-4205717e0120c78288e9e54d0168d56495956422a5a1d14c35ab878900294eb0 2013-08-21 03:08:52 ....A 96768 Virusshare.00084/Virus.Win32.Xpaj.genc-462c1ba9b978817e0a2c16a407a9dea3d10567fb68066aa3685b7f34db1471ed 2013-08-21 05:09:06 ....A 135168 Virusshare.00084/Virus.Win32.Xpaj.genc-46c0e552f1f5826e382aba226a7682709236adf4c120d9e8755d0274af442588 2013-08-21 01:27:02 ....A 225280 Virusshare.00084/Virus.Win32.Xpaj.genc-47b39c2d3b0c3aa375fb14e9bab4e2013a3fe24f5bce7a87198bbe7e20918e22 2013-08-20 23:40:08 ....A 91136 Virusshare.00084/Virus.Win32.Xpaj.genc-524395b9e8970381ce5ad77e6e27977535868ad8f6751b7a1ab2a0727d62302e 2013-08-21 06:03:50 ....A 109056 Virusshare.00084/Virus.Win32.Xpaj.genc-570391c127f20c482c9d19963eb9889470debff82680dd25c72bd9538f358073 2013-08-21 03:12:24 ....A 71680 Virusshare.00084/Virus.Win32.Xpaj.genc-58f7aeea1f36b9011db56ea72409922bae66f634e6d01e1c3700d971e325f4ac 2013-08-21 04:06:42 ....A 463872 Virusshare.00084/Virus.Win32.Xpaj.genc-5a41796a2a2afac3811c512059ec57de0f560658bda201667d607019fa40b3a8 2013-08-21 06:55:10 ....A 566272 Virusshare.00084/Virus.Win32.Xpaj.genc-5beab7fe778e8fc2e5ef178d092503f5235e026951910255b71fdaf9abc93cc2 2013-08-21 03:19:36 ....A 98304 Virusshare.00084/Virus.Win32.Xpaj.genc-61ac8d83a612783a61ee3b1682295ff61707a1fc5fd8c67dbb391272fea1d0e2 2013-08-21 09:13:38 ....A 161792 Virusshare.00084/Virus.Win32.Xpaj.genc-69c97bbe30bbaab5e8af59265d4dc2cc9f0d7342e7b080820007c5335838e3a7 2013-08-21 06:31:48 ....A 75776 Virusshare.00084/Virus.Win32.Xpaj.genc-6aef22a30d98b2065b4f87581eb3d6e4b26757b32fb715691974bfc93d992cc7 2013-08-21 08:55:46 ....A 146944 Virusshare.00084/Virus.Win32.Xpaj.genc-748e21bfa8404bf788a85b12c619f5f1bc7003f778af3adbcd347061af1e5c29 2013-08-21 09:34:28 ....A 116736 Virusshare.00084/Virus.Win32.Xpaj.genc-77beabee22ca4711163c2ef524d37e0463941ba8ce6893abbe82aa8fafe2a391 2013-08-21 03:32:20 ....A 249856 Virusshare.00084/Virus.Win32.Xpaj.genc-787e38885e5aab6ed19928bb6e409fc59520ce0ed72e2f079e5b935c6be75197 2013-08-21 03:42:04 ....A 180224 Virusshare.00084/Virus.Win32.Xpaj.genc-7959a2faf90d069f4355d62446ab8018a4bac0d1486af22c9468b03a843ba7c4 2013-08-21 06:05:40 ....A 209408 Virusshare.00084/Virus.Win32.Xpaj.genc-82f68359af794f2b1518d8f9d8976d3d8e3f7e9c7eb1e79890abc035c3b2be71 2013-08-21 04:05:00 ....A 232960 Virusshare.00084/Virus.Win32.Xpaj.genc-8dbb10a5f276102dfc59e53cbb01ea38d0f9fbdb8bfb39f60470398207cbbaf7 2013-08-21 03:32:30 ....A 528896 Virusshare.00084/Virus.Win32.Xpaj.genc-a005db9803b456c69b39df261fdfa126025e8ab32f43a726c8d4dc135bcf2138 2013-08-21 05:57:20 ....A 229376 Virusshare.00084/Virus.Win32.Xpaj.genc-a1103f1fbb656bd6f9eb0bd8801bad24ce038341c2cce07db55da2da312ed1ff 2013-08-21 01:57:48 ....A 203264 Virusshare.00084/Virus.Win32.Xpaj.genc-a36b87a2523fbaddc5fb9b878f1a08c2c8a3486538e38b82e4753b5e1fc29e08 2013-08-21 03:15:46 ....A 85504 Virusshare.00084/Virus.Win32.Xpaj.genc-a66de631139d27c96b36745cfc6e8b3f25e1954df9325ec6b5be6a3d7a257561 2013-08-21 06:02:36 ....A 188416 Virusshare.00084/Virus.Win32.Xpaj.genc-a90922f98c85ea2a73f5e675705acdaa24eb6df1c4f6fb8c95f46c5b2d467564 2013-08-21 06:51:24 ....A 471040 Virusshare.00084/Virus.Win32.Xpaj.genc-a9c7c05f1d9f9641bbf7c7126258172fade0e5b84ec2ba795a0ee702e7a98b00 2013-08-21 09:08:32 ....A 833024 Virusshare.00084/Virus.Win32.Xpaj.genc-acbb58e895590b48e85bec1fbb813521ace7b8d57891057f31b51f825c8bb60e 2013-08-21 06:01:46 ....A 143360 Virusshare.00084/Virus.Win32.Xpaj.genc-b0224ca0a0bdaf35978f3fbabda0cf9db93fb687120c92ea7b6c6df00b0e3e75 2013-08-21 07:42:32 ....A 733184 Virusshare.00084/Virus.Win32.Xpaj.genc-b5d4e0c6caf0d22deb2af3a97979af68702a1d0cd6ddee89032522470476d0d3 2013-08-21 01:57:04 ....A 204288 Virusshare.00084/Virus.Win32.Xpaj.genc-c5c84783d90d55deba90a349bdb4add5bdeb982bae060e186a6ff364030913a7 2013-08-21 02:30:08 ....A 212992 Virusshare.00084/Virus.Win32.Xpaj.genc-d0a59bae498a1cc98a3d79512ea744e811ac77b0de8b3addfe2762d62a85a191 2013-08-21 02:44:06 ....A 114688 Virusshare.00084/Virus.Win32.Xpaj.genc-d3c0f680621c621966fd0c234bba5c8dc3587c6378e589e0e3e8d0c564deead7 2013-08-21 03:50:46 ....A 179200 Virusshare.00084/Virus.Win32.Xpaj.genc-da53293ac8fb5cecd44a8237a75c540db854963b2e9124556ceabeb2840370a3 2013-08-21 05:10:18 ....A 89600 Virusshare.00084/Virus.Win32.Xpaj.genc-e337f3505ccfdb62c8923034766cc581482c3d0884b0c7c50a0bb2abb875acc4 2013-08-21 03:20:44 ....A 131072 Virusshare.00084/Virus.Win32.Xpaj.genc-eb4a2e2499c9192c8864fbd4fdeee5d9b0ed1b6f765ad11fd32e34519c29f65c 2013-08-21 02:00:06 ....A 302080 Virusshare.00084/Virus.Win32.Xpaj.genc-fe21782114b9d6502e371ae1a00434d62609243e4d4213d0112e6da40841c7c5 2013-08-21 07:43:28 ....A 656765 Virusshare.00084/Virus.Win32.Yaz.a-7cb98f61c2476a8e142164d3eca1309e7edf818a4b63fb2345d15dea5f41b1f7 2013-08-20 23:06:48 ....A 186368 Virusshare.00084/Virus.Win32.Yaz.a-e1f99d540e4f6f0bab0ff03ef24a3a233825e313ab3cbebe23ae15910f1a791c 2013-08-20 18:20:44 ....A 35384 Virusshare.00084/Virus.Win32.ZAccess.c-1a40f7a8c65acc6392ebf4bf73d01d3ae5c366abc45396f96e17c82560f7d6cd 2013-08-20 23:29:58 ....A 75264 Virusshare.00084/Virus.Win32.ZAccess.c-4067d2f8b74dc8cb34fe653e0bc19fc83e5d7d6b9af5021cd72f1a11756ba4a2 2013-08-21 09:23:34 ....A 187904 Virusshare.00084/Virus.Win32.ZAccess.c-6ef739e3aa5495354ba6e42a33fcae45ab802b2562393d2e1acea4d4c26fb684 2013-08-21 05:26:38 ....A 108544 Virusshare.00084/Virus.Win32.ZAccess.c-aeec9516940cf9f9a737893825e1f74d664d2b2f8c8fe5495a93a776332b6aef 2013-08-21 06:11:56 ....A 138496 Virusshare.00084/Virus.Win32.ZAccess.e-7f097daba60517aa7c1a4957921d90ea05797fea8b319f86a41f4b30c464e831 2013-08-21 07:40:24 ....A 456320 Virusshare.00084/Virus.Win32.ZAccess.h-2b9100b2c08d59c3492d160487fd122dd2bea5e66bbba770e28caf8f09b0022c 2013-08-21 01:47:48 ....A 74240 Virusshare.00084/Virus.Win32.ZAccess.h-7ff7899b97bc36756e844c19b0971be9026858e76026e7547eb3cf31000b01ff 2013-08-21 05:28:56 ....A 112096 Virusshare.00084/Virus.Win32.ZAccess.k-125c28c239ed8ae946868b38592c8a45657fa7f56bacbff309c864344a5b9f0d 2013-08-21 07:09:20 ....A 78336 Virusshare.00084/Virus.Win32.ZAccess.k-29865fff7b8fb9cdb402174338f1e952818283f72b05ab5def92176e62a1b622 2013-08-21 08:18:40 ....A 74240 Virusshare.00084/Virus.Win32.ZAccess.k-2a0f82cba8303631fdefdd226522a6a1c28cae8b04575312c0a7968d29f6429c 2013-08-21 08:26:52 ....A 212568 Virusshare.00084/Virus.Win32.ZAccess.k-4bc8e15f7c9d28d72fdb9f32a4224d26356dc42e88cdffd104860ba2a0559e01 2013-08-21 06:14:00 ....A 135680 Virusshare.00084/Virus.Win32.ZAccess.k-56646e57905ed7b5f990d2ae2a960bfc6d639b2cb08b396ccf0f6efffb47d80f 2013-08-21 06:55:30 ....A 108544 Virusshare.00084/Virus.Win32.ZAccess.k-6f0170bcb0d8f0c5b3ce868a2bf0377f2cc2f04dd5a49cc861a498b11e068aa2 2013-08-21 07:36:52 ....A 72192 Virusshare.00084/Virus.Win32.ZAccess.k-bffdea7d96b005be8d580493f61037aea50aad78f183bd10fc89351da2584682 2013-08-21 06:13:00 ....A 187904 Virusshare.00084/Virus.Win32.ZAccess.k-c805e8f9bc7582ceba2eae6556c963fc481d0b62713b28db6cd1ff1b5ed83247 2013-08-21 01:27:58 ....A 23878 Virusshare.00084/Virus.Win9x.Horn.1862-2c52851d8d6699508a86b0ffc02f6ab6c42143ec32abcced5ea955d175d1dde2 2013-08-20 22:05:54 ....A 174592 Virusshare.00084/Virus.Win9x.Insan.510-f9df99a83e14711dd39a2f3f2c9ba3ec98576eb16b74a769460e07005d052bef 2013-08-21 07:21:38 ....A 111644 Virusshare.00084/Virus.Win9x.Tabeci.2683-7fb2eef0df75c0c309026a94402de5cb366ea4c2967e8b340cb1786b40b56a61 2013-08-20 23:18:08 ....A 64000 Virusshare.00084/Virus.Win9x.Tick.7936.a-fa7bfa52de9b8cdf5a8c7b41db6d47e002e38feb57c10b2c33dda824e3f294b5 2013-08-20 21:46:30 ....A 101376 Virusshare.00084/Virus.Win9x.ZMorph.5328-4201cd3da54f8279cb2f6ee4a001c8e0f4180997ad84d06db755a7a3e69b7d47 2013-08-21 09:08:16 ....A 94208 Virusshare.00084/Virus.Win9x.ZMorph.5328-5dc244c3a5eef751832b19afd3a0e5fddfcc4125ad44ffaa7f11e100c47942a1 2013-08-20 17:21:48 ....A 73216 Virusshare.00084/Virus.Win9x.ZMorph.5328-7b5aafe7a74040310c5eed4fa0e106fb29144055a29af858fc805884ab53ec64 2013-08-21 09:59:42 ....A 111616 Virusshare.00084/Worm.BAT.Autorun.es-6b678340321de31ab5ee74967601426d748802300d80eb72364a162f24ee935b 2013-08-21 05:13:24 ....A 77820 Virusshare.00084/Worm.BAT.Autorun.es-aa20908b39a780d3d7f4ad5690f6313a02ff5827657e3c0367e3059b5cf629fa 2013-08-21 09:14:04 ....A 98177 Virusshare.00084/Worm.BAT.Autorun.es-b590bb6d404cadc2645858f20828c9339a21f8e1dec13c86c4252aca64d52269 2013-08-20 20:58:10 ....A 77312 Virusshare.00084/Worm.BAT.Autorun.ex-34402ecea0fb827aa7cc0d1443cfc5b8deea1e31a8a63f7a3dc4d74887b7a072 2013-08-21 08:17:34 ....A 118272 Virusshare.00084/Worm.BAT.Autorun.fu-0f2c76ac7689312576c97ea9ace8b12e2e161f9123a034c40ebb640fcf66a429 2013-08-21 01:37:02 ....A 46592 Virusshare.00084/Worm.BAT.Autorun.hf-0c101f304547372dffc74a72a68fdad869187ef20f42361295e27e14e02dd86f 2013-08-20 22:54:38 ....A 50176 Virusshare.00084/Worm.BAT.Autorun.hf-d1cef2f84b141e1efad992161c6965ec786b0a504fca2c08cc41fc2be31b6537 2013-08-20 20:37:52 ....A 50176 Virusshare.00084/Worm.BAT.Autorun.hf-e890b583d904ee217843c3cb393930ef2e42fc3d765211d0fd38912004ca4290 2013-08-21 06:25:26 ....A 20149 Virusshare.00084/Worm.BAT.Autorun.hi-2ef1878edbb5869baed1febbc4ed624331c98c6b8dbdebacf06421f649856e97 2013-08-21 10:13:12 ....A 53616 Virusshare.00084/Worm.JS.Ocyt.a-6e13537ef916bb5df9bc40a738cd8ec33967735d0c34acf40c87b353250fb270 2013-08-21 05:57:34 ....A 53616 Virusshare.00084/Worm.JS.Ocyt.a-7c458f44a77d83f27cf24a304a30951a6b5a513c40f18e65c3f7caae91c4c987 2013-08-21 06:50:50 ....A 229376 Virusshare.00084/Worm.MSIL.Agent.aet-36b935d3bbdd0ce09fbd57af74de0eee7b638d454b7737dd88ed25f063cdaeaf 2013-08-21 08:34:28 ....A 114688 Virusshare.00084/Worm.MSIL.Agent.aet-511bcaafd390934ee8434f26f6d3e311676d116ff420e4c9634fd864e7cb49b5 2013-08-21 03:21:58 ....A 131072 Virusshare.00084/Worm.MSIL.Agent.aet-979686493a3b14f52dbffafbf620d742e88627813df1729ae8d0f01ae9178804 2013-08-21 09:22:48 ....A 4052584 Virusshare.00084/Worm.MSIL.Arcdoor.ae-4ce413fa98adf4e9a556215a4468d6c4d2b7a0db2c2f6db3d7e8725328d6561a 2013-08-20 22:22:54 ....A 617334 Virusshare.00084/Worm.MSIL.Arcdoor.jr-d557033e755e9c6eeeb83a057dcfc5a3381ae4841fce3b1a552445a4482addc6 2013-08-20 23:07:52 ....A 50590 Virusshare.00084/Worm.MSIL.Autorun.fx-fab7106639b7901467d0e5c344e5e5b259c7a3702ecd2c6f19d4221f6d0ba2fe 2013-08-20 21:44:24 ....A 141756 Virusshare.00084/Worm.MSIL.Autorun.gz-d6734328497948596b967f780916a73394688860f0de03088d96e7b961ec2b4d 2013-08-20 22:53:54 ....A 141709 Virusshare.00084/Worm.MSIL.Autorun.gz-fb12867adb88dbe24e7b0bf7be15af46b679566da60f1ba9214c939b564d0da8 2013-08-20 20:32:02 ....A 809932 Virusshare.00084/Worm.SymbOS.Comwar.a-f32eda4762680ee9265ae95a94f4074222dda053110dd10357de6c9567dbf5b2 2013-08-20 20:16:44 ....A 27936 Virusshare.00084/Worm.SymbOS.Comwar.b-f529cd89ad8bb9d70e3d745defc8c9aaf0212904ca2f27d58600bd6e59759085 2013-08-21 00:31:36 ....A 37813 Virusshare.00084/Worm.SymbOS.Comwar.c-e44cb55c718031eeec1ea41283eb2353f917d5b98ab83894fe34c94ae55a4186 2013-08-21 00:20:10 ....A 343403 Virusshare.00084/Worm.SymbOS.Comwar.c-f8cf1e8f2b6499f95c2369e7933068e9e93e1650d4441b2b8040971a3ed2032b 2013-08-20 21:21:00 ....A 23643 Virusshare.00084/Worm.SymbOS.HatiHati.a-52991f1f50104f0172af13d76b69b93bad7edb99f2fd0e6c9a6bde7be6ec7d17 2013-08-20 21:37:58 ....A 309248 Virusshare.00084/Worm.VBS.Autorun.gb-13f583a627fc3a6e58c8cbacb69c4c3116e7a9ba19b9cf6360a0c9e59ec4ae5e 2013-08-20 23:29:12 ....A 124416 Virusshare.00084/Worm.VBS.Autorun.gb-fbccaa708cca6d1a12dd05a7d632177d51f51768b0effb1b16c2132957c1f466 2013-08-20 20:56:40 ....A 33682 Virusshare.00084/Worm.VBS.Autorun.gj-ee018a8ec70aadbbcc569b142c7f5dc6c31456ea93cafaa716e70b943401c517 2013-08-21 05:11:58 ....A 438272 Virusshare.00084/Worm.VBS.Autorun.ht-2cd29876334ef4a47c9ec4d4dd13f765455c3d613f64177df6bae509604131b0 2013-08-21 02:59:08 ....A 323584 Virusshare.00084/Worm.VBS.Autorun.ht-73e067064c639bd95810753fd59b0d8911ed0293141fe4f4afb0037589741ef7 2013-08-21 07:03:26 ....A 710031 Virusshare.00084/Worm.VBS.Autorun.i-7ee74efb44aaac605293a0f47dc7134f962782d331ecd69c81e351f536a2e428 2013-08-20 19:45:30 ....A 34520 Virusshare.00084/Worm.VBS.Headtail.a-52d0424028645d67163dbed91e5c70877d79a7e046838cef5835040157df4339 2013-08-20 20:53:06 ....A 40413 Virusshare.00084/Worm.VBS.Headtail.a-5adeb5fa240d3a94b0f4ca0ec5d2cda680cd0ec07ec91326fe5ab5ebe3c38853 2013-08-20 17:02:26 ....A 45202 Virusshare.00084/Worm.VBS.Headtail.a-6967c80341d205e521fcaebd0b3655244135e584067a9753c311ab02d660d598 2013-08-21 05:24:30 ....A 976896 Virusshare.00084/Worm.VBS.Small.u-6e3b8dcc75c6c1fbce28638088fe75bcbb64ecdd204347f780cb0ba8c6f6888d 2013-08-20 20:50:12 ....A 312832 Virusshare.00084/Worm.Win32.Agent.a-25926d5518d3705b4bb7a86a6ddb6764e1a6866cf6a7b76bf787edc52b42dd0b 2013-08-20 19:52:02 ....A 221708 Virusshare.00084/Worm.Win32.Agent.acr-244f14de4a023f8565905fcd1db6d2d5b5ffa9bd400165de978bf6e3171e4275 2013-08-21 01:35:28 ....A 270348 Virusshare.00084/Worm.Win32.Agent.acr-3e561819ca64c12c34cbe9fa5d2f0985692b5832c554a5801d13398c7b449a2d 2013-08-21 06:21:26 ....A 430275 Virusshare.00084/Worm.Win32.Agent.adj-7e800df96eef92dc261e4175db15c3927b46474da6e3fa29c63bc585688504a9 2013-08-21 06:00:42 ....A 211456 Virusshare.00084/Worm.Win32.Agent.adz-1a101bd547da73931c7031bc59ce641053167c222c057a351aaf66505d63a25e 2013-08-21 09:27:26 ....A 186880 Virusshare.00084/Worm.Win32.Agent.adz-2cef0f64986b445a5b7ff74ceba5369ffd954f327ceeae810e9ef6c53230aa2c 2013-08-21 07:40:58 ....A 350208 Virusshare.00084/Worm.Win32.Agent.agj-5b5132c6aedbaab8c0dc208d502d239661e5d103c7aa55451bc08c7261f63d90 2013-08-20 17:08:48 ....A 25088 Virusshare.00084/Worm.Win32.Agent.agj-b33974e1738e89ddd926babf418d0b5f5834f14c0a7958ad3cb888675906e5b6 2013-08-20 18:41:28 ....A 352256 Virusshare.00084/Worm.Win32.Agent.agj-e37a78775a5113006a3ab0bba577c6b9e1efd470ea24026f4da545757c1db545 2013-08-20 22:53:46 ....A 349699 Virusshare.00084/Worm.Win32.Agent.agj-f4fcf6b1eeeaa1c65c6d80c80040bdf338fca701d2645cc70c1fac1d18fca8c4 2013-08-20 17:22:12 ....A 661808 Virusshare.00084/Worm.Win32.Agent.agu-2c6c513afc6e19831a7b3170ecd8724b2e2fca4216f31a3bf60fafc6074dcc8e 2013-08-20 23:25:38 ....A 204800 Virusshare.00084/Worm.Win32.Agent.ahc-21444042744b2b1e2abcbee8ce741f0f2750500626ccd2d488dfdada39d572ff 2013-08-21 10:08:48 ....A 204800 Virusshare.00084/Worm.Win32.Agent.ahc-5d0c328cf72bf411cbcdccdddad406a84e3dcbde07be8a22e0a1a84ae012d935 2013-08-21 01:55:44 ....A 204800 Virusshare.00084/Worm.Win32.Agent.ahc-902b40d5deb0afb7387f86c763805df29593dfea5bb620515f1bd95ff6a4e358 2013-08-20 18:22:36 ....A 204800 Virusshare.00084/Worm.Win32.Agent.ahc-ad6542bd22f2347e1e15183968a62ba4f4aa59da9e0819a0eb8e77bfb58c9951 2013-08-20 19:58:28 ....A 204800 Virusshare.00084/Worm.Win32.Agent.ahc-ecf84b150038158bb52f58d94d9210e9e1e462e2276aa85c4edc295cfa774e75 2013-08-21 04:19:16 ....A 97550 Virusshare.00084/Worm.Win32.Agent.ahd-e4f1336e6148fbc3097d22ddc83cb14047ef4be207b7715fc826724bc25a8c55 2013-08-21 05:21:12 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-01699e8cb0d71d25d4a9063cde47d768da91c413967dbcbe30ecaf5d2beb05cb 2013-08-21 03:32:02 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-065f86e2839fc9fddaf87fe7269c009543295765542596b36573d89e7694ba52 2013-08-21 06:59:14 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-0d427d6327b695746f9096fc75492cdc028f336bc9e400418912215e414b8cc5 2013-08-21 07:56:58 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-1250133fdf0aeb575f93c025e0134bc34acb9fb1964616c35a0aaccbc3d1e42e 2013-08-21 02:20:38 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-1d19fba20b7f239bcc731470e4b50b2eed23780d50799d7315d9f5acf5d4260a 2013-08-21 02:13:06 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-1f152a565b5788c5f59ace67d35c315abc457d1e4e7a4bcd10bae09569e07850 2013-08-21 02:29:58 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-20d96888d93d4208d04f980dbcabd07f66bcf24613588731c03e4bbbf40b6e14 2013-08-21 02:54:54 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-2cf1b29e2e1cc438959fbdfc2c940f47b03d7495142802cb5a009f4d0b76d0e9 2013-08-21 09:00:46 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-2dab59a647049bbc357554c3fc6bc068268b4affc4c313caa932c856d3aee012 2013-08-21 05:54:30 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-2e74e79cc1846aa0c29699bf55e77e208557c207e21e4e3ccd2dd761d70b38f2 2013-08-21 03:00:58 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-32cac680ddebca04117491269b46267eab01e64aa23301857de6aaca091bd375 2013-08-21 03:11:16 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-34eeb98d4bcb27185ed62b83a404151abb997cd2d09bdb1e1e1ff6c7e355a89d 2013-08-21 02:44:18 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-359f7eab54b562d73813f1642ce678bf22d380cdb36d1768ec293f5c7a343170 2013-08-21 06:55:20 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-3cc33648fdf94a3a6308812e167905f13521b41a1445c61d8b40c15d82eb1315 2013-08-21 01:55:32 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-3fbcdba563d40fdb8e93da36e0af15e52422097741284a7e48aeb2596beee2d5 2013-08-21 02:35:00 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-4c3d8ab5d92a97d7e424401dba417bd62f065a219ac2c481a5ec7bab9e3c1b73 2013-08-21 02:18:58 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-4d48765d805fde2f8d877089f2f26e7e24a0d78b97f3e6f6adcf987905036173 2013-08-21 04:57:50 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-5908f8221d6ae4163cb37dd2c2d76b1f2a7c2fbae3af03616baa9657e66994a6 2013-08-21 06:40:40 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-5e18ba752c7c00e499df66f98935a8f06e559ca3ac36906e60bc49c4e6fe7615 2013-08-21 03:19:28 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-63984d0ffa17a8786f583818920a74205c36169392e737f91ddf561f64db0dde 2013-08-21 02:22:20 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-67296020cbca21091cab1f748b29a2884e2d9c3e5fce6fc5c37e09f3d87b5125 2013-08-21 08:04:24 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-67535b2a9ec7bfce8ca61b489880dff01910c11c4380f1f0d8869d5005a570d7 2013-08-21 05:27:30 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-684c28a6a45f664b717a2b56b50c3bf1f70f2df0f2af2ed5d6af28d21e0335bd 2013-08-21 07:50:16 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-6b9780cc4eae3743c37df6c0436582707c85191644b0e2a245c67c073afa3ece 2013-08-21 03:26:48 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-6f47570677b85cc00ace928d8fbf7de2f4d02f8f9757e695de34a9ad22f6a825 2013-08-21 03:04:42 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-731e8b11a0bbe93b9481a517fe75df9f64869935cb967c538b07061a4156be6c 2013-08-21 02:44:10 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-76c8dfd8a672baf983c5c0fccf6d3ab64fc5c0fc98fe5bf667e5d304cc64f64b 2013-08-21 02:34:58 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-7815584f505dc94adf6b04bfa05c6cc5867dd15ba20f8aae31206992e3da7bc9 2013-08-21 03:19:10 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-78864b66074bf37f72c778d7c4868f7864792d792ccb2e4a224de97c7530d369 2013-08-21 06:26:24 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-7b4efe2c3762e52e398aa645eafa12ebd6da5f6934fe75c1ecbf2fcbb444ae7c 2013-08-21 09:53:36 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-7e7086cd7ecaba25ffa151adde284e7bc950228f94e0a9393a9b57b41ea9a2d2 2013-08-21 09:20:36 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-7ee599ad7f04d619fd2d862acfad7c767a09fa94f48b377b26850d719bf1aeca 2013-08-21 02:27:26 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-7f0cb12515a5eaeb17c4de605c71f07408a068dbbece5ec0d9e1a4bf13922e72 2013-08-21 09:22:14 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-7f165710441241ff617866fbee675e11762f7f658df81796859da5af61b22830 2013-08-21 03:16:02 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-8dc0950bb8972e3bcd11b65705f01e0f54e54f6404748efed318ec90a7c83311 2013-08-21 09:25:10 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-963ad0ce84b589af0a4fbf4652ba52c3db7b4c2cb7ec912ce9479f5f5b7b05d7 2013-08-21 04:15:40 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-9f6eddc2253e17083faa99ab50c71ac8b02997f4b7073212dbe0f07509325da2 2013-08-21 08:10:14 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-a03415a75b57e40032182123a620a90da3297d4d58497c0059ed860afd79f0a9 2013-08-21 03:44:32 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-a418ebfe9367b2e297ba469b5f282d8e7df24133f116500ee41b534c38fd53a8 2013-08-21 02:11:30 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-a63dc6796d360d94dbc29a3273d76505987e34c2e35ae561bb2777b7e38af284 2013-08-21 06:53:22 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-a861a2c7b75c3abf5e1e60643c5fb17cf46c4d0b89ad80cd1a90db4d6ea5192f 2013-08-21 03:37:16 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-a8e79398ea139211e524352be0751368cef9c8e6b1e3c0fcc8d551297306b86d 2013-08-21 09:01:00 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-abbfe26576ef1bf9d6f04bc7b946d8e6d73064b0590401fc6b89415a24d04627 2013-08-21 02:38:12 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-ac2488b6f7066b91b97b43513c41bcbba000cce508800b495543967efb2ff9b4 2013-08-21 04:59:22 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-b059f2a25f14b40b20e8fcc0d640d914df792293a4e8d129792266432c2e1421 2013-08-21 03:02:52 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-b12fab804c2e930d863eac70c8b7f85cf30e4ff0a452fa198cf8aa8d2bd156c3 2013-08-21 03:58:56 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-b1d20b3931e8f3f1ef941404371d38393255883391aea83574fe3b1ea852bb55 2013-08-21 04:06:58 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-bafcfe5744d413dc4d536ac666cde6ec535f4caefef8941f26dca77a42f70719 2013-08-21 03:04:40 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-bea907751471db4b510679f86e6df89da0cf4de5c5c125c6df6b2818f51a7786 2013-08-21 02:28:20 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-c3c8298a768e45d79dbd5d215eeb4d3bf5d53657d118fc2393479ae0d591e624 2013-08-21 02:22:40 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-c519feee85dc53ac0e9a2b1524e3dc6729bfca551fc0f9ba19e35c9730d8260f 2013-08-21 03:01:20 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-cb2e812408131652c1b1fdc095d1f0ead6e7eba76d988d33ae1c1d1912a00fce 2013-08-21 09:13:48 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-cb97b7c310f733ef25c7494191bea861574845c90aa73d1a9dcac507870095f6 2013-08-21 09:24:58 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-d228875bd25782647144ac8dacacb111d31a597aed7b405497f5bb6ecfe65d2d 2013-08-21 03:53:44 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-d289b993274bad711566f1d631ce85a05c5a495059a7a16a615f9542bec8e9ab 2013-08-21 03:22:22 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-d31d42f1549a090f148e9dd5d1361d926ae4c61ac090db9fd17f939061d11800 2013-08-21 02:00:22 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-de5b3f6b5692c57f8097bf764b49abb5ca68b244002230566e7142f72688d9bc 2013-08-21 02:42:12 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-e02967476b8fc3b20de2896c597681c308a316be4621ae4039dd0ea355f8a462 2013-08-21 08:31:08 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-e05d1597987f02f174c766bc93648e21f36299e3cae5237f86be7d652c38daf8 2013-08-21 03:28:48 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-e3c45cd038764d18bd5a33118049ed54e10e34858bb5c4b38897c2505e55038a 2013-08-21 02:41:48 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-e8914fbd2ae3ee05a6446abc694d9c23660a50ff5e223dbd3b1fe077da7c7043 2013-08-21 03:37:18 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-ef5daa0d603d555bfa1747c22cf3a9696fa5f2ef26595ad69b7e32d7b7a91245 2013-08-21 03:54:34 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-f2638b2a39bf63cd1ece12e5ab61d3c8fd22df06ffe69a4c5663402c6462be87 2013-08-21 06:40:06 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-f5fc874f3a7a922dacf414f5cd16ae2f3017f2be6c6635e42ce8e8b395bb2b46 2013-08-21 08:31:10 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-f69931c6e97d05c250164a1e14cacbcc02b7af2652f7c67e493ebb4091230819 2013-08-21 03:23:56 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-f88c837230366167c9014d35aaff638f3c06709c47f0b57d83f3a9b185de545e 2013-08-21 04:04:12 ....A 16896 Virusshare.00084/Worm.Win32.Agent.bti-f8cf7e93d6485453f83f3ba2ad857be09c38b746f3737bd238d0dc1de6b520dc 2013-08-21 02:04:04 ....A 32777 Virusshare.00084/Worm.Win32.Agent.btv-1a0969759f19d1e5590214e7af6bf447dc0b1309ae9238c854bb247335aa3790 2013-08-21 10:11:10 ....A 5951 Virusshare.00084/Worm.Win32.Agent.bua-0733bd52e085bb0fd856a0a7aafb7204eaa41db1f76666713d2bb217e071d1bb 2013-08-21 06:11:52 ....A 7603 Virusshare.00084/Worm.Win32.Agent.bua-0cb884a421e8b8e9f41e7fd399859588b9b96d14e7610f3e5e84d1a704645379 2013-08-21 03:34:54 ....A 6126 Virusshare.00084/Worm.Win32.Agent.bua-12e4b3e4e55974e875a4ead9051e1f332a71efd9d3c1dff4d9e1d045c5e4d7df 2013-08-21 05:58:22 ....A 6602 Virusshare.00084/Worm.Win32.Agent.bua-2022c04014ffb0d21205e14ce6c2022c58f293bdd684c617e23d7b8f04dd89ff 2013-08-21 05:26:36 ....A 7155 Virusshare.00084/Worm.Win32.Agent.bua-25fb20ff5024e66e7d2271d326b93cfd07d98b79c288ad4d5de7721ed9211d3e 2013-08-21 06:01:46 ....A 6217 Virusshare.00084/Worm.Win32.Agent.bua-271b71ef9a9746ec7d745b6c805a3a039ea72eb0bc4c5e1b2cb9c115b6cb260b 2013-08-21 03:32:54 ....A 7057 Virusshare.00084/Worm.Win32.Agent.bua-2cbf2692ac94ebbd408579c13ed4539280503d3e45f70b762bfc7612185bd9d1 2013-08-21 03:30:36 ....A 6364 Virusshare.00084/Worm.Win32.Agent.bua-2d33db9817216dc6a56bd46a9feb3485f56ca6c591b73a6954d89c12cf732dd1 2013-08-21 02:54:08 ....A 7407 Virusshare.00084/Worm.Win32.Agent.bua-2f3b2cea821c043f94c8b5f891ef541bafdfabaec1856af4bcdc2562c0443a3c 2013-08-21 10:14:18 ....A 7505 Virusshare.00084/Worm.Win32.Agent.bua-2f4cb27c70df71f5516735ea8595aed01d348806b81f5309356efb05abd3088f 2013-08-21 02:32:36 ....A 7225 Virusshare.00084/Worm.Win32.Agent.bua-317b5e70305b511492c2ef81e0149d9a9830bcce031031ab2b88746ffa51a696 2013-08-21 05:01:22 ....A 6308 Virusshare.00084/Worm.Win32.Agent.bua-32a331b1af339f48db0bdb2cbba6c77a279c5770728c0443bc170f388dd372d9 2013-08-21 03:42:40 ....A 7652 Virusshare.00084/Worm.Win32.Agent.bua-378354658456265aeb75d27b5190eb80bd7936cf1fd58cd5b6d6e24be3d6aa75 2013-08-21 07:42:02 ....A 7155 Virusshare.00084/Worm.Win32.Agent.bua-38ae033c38a4734dd942c8d63f792bc839ec3cd48ce75154eba909a881d55ebf 2013-08-21 02:42:42 ....A 6840 Virusshare.00084/Worm.Win32.Agent.bua-3abab6b973b8e80f05dbbcd2f1612f3daabcf3ddeea6c2f32d8e3bd5cdfd7e02 2013-08-21 09:45:12 ....A 7036 Virusshare.00084/Worm.Win32.Agent.bua-3eea859e24545880ccdc4ebc7f17176d67e9e29c25da3cf4fbbee2bb5c032d4e 2013-08-21 10:07:18 ....A 5902 Virusshare.00084/Worm.Win32.Agent.bua-405e13c7e32f12d7bfafa2b1af3de9cacd209780ede770c6354989e0e17ec1ce 2013-08-21 05:00:06 ....A 7519 Virusshare.00084/Worm.Win32.Agent.bua-40e6636cd236da9c847b027a984d3f7c6e08752a7f03c59ef8418a31983d2edf 2013-08-21 02:48:10 ....A 7540 Virusshare.00084/Worm.Win32.Agent.bua-48cea8a5660c440fe898226ae8ba95f891d4ea4cf5f1c010ba882bbadb82c183 2013-08-21 07:52:22 ....A 6448 Virusshare.00084/Worm.Win32.Agent.bua-49dabd1ff5e13277a589237de9582ff2ad0cf96129fec5a74f1b03c4fe362be7 2013-08-21 09:03:14 ....A 7274 Virusshare.00084/Worm.Win32.Agent.bua-4cb66d216737c335ec31e2a0bf7b246d1933e2b17f9f75d48dea5700c5a35cc0 2013-08-21 02:39:16 ....A 7148 Virusshare.00084/Worm.Win32.Agent.bua-4e64c3cfe751865236c42a3003f9a514d2b77f0070d2b9807014f355a4468b68 2013-08-21 02:09:34 ....A 6035 Virusshare.00084/Worm.Win32.Agent.bua-4e9419840a364f4661063c378c79a5d93ce184fbd518332cf92ccaa7969a576c 2013-08-21 02:29:36 ....A 6175 Virusshare.00084/Worm.Win32.Agent.bua-4f7ecd733323f3c9672516fd9ae1dcacf4a1be2cd2ee043ef34d6462076568ae 2013-08-21 02:28:02 ....A 6021 Virusshare.00084/Worm.Win32.Agent.bua-50e6d1a38ee8fbbadf1cb3b265a406d3945582654549b75942d52144a686b134 2013-08-21 07:34:20 ....A 6343 Virusshare.00084/Worm.Win32.Agent.bua-51695ab559843c67544874f3dfac6b695ea85432a347be89c93e2db2c3f51547 2013-08-21 09:18:56 ....A 7022 Virusshare.00084/Worm.Win32.Agent.bua-5526d04bd0b83daac949b50900233b0423f08d2349c0cad965d65825f75704a4 2013-08-21 04:03:20 ....A 6189 Virusshare.00084/Worm.Win32.Agent.bua-58ddb274ecfa4d0c5b9b67551ef6011d54e0cd22a6cc221ef22a69d3b9312709 2013-08-21 08:33:14 ....A 7407 Virusshare.00084/Worm.Win32.Agent.bua-5be963bc71234f766df3381d95b9a9b6264e82d2ce2b9f64a25a275e9ddf3cda 2013-08-21 05:02:22 ....A 6406 Virusshare.00084/Worm.Win32.Agent.bua-60b0f4af7f36e494395893825a99488ab3f960c84460bc7ea0bc4d56f57027c9 2013-08-21 03:48:12 ....A 7113 Virusshare.00084/Worm.Win32.Agent.bua-62e0409b9159adca371af0a265131a93a6bbebf751ab39f33934faf5fee6c023 2013-08-21 03:57:14 ....A 6441 Virusshare.00084/Worm.Win32.Agent.bua-6ce9a2364ee20809d9251174b011dc4ffec768ddce7cc81e438b4604d1709c5a 2013-08-21 03:12:08 ....A 6539 Virusshare.00084/Worm.Win32.Agent.bua-7159624106dc0c9fac65c7d3d8153b7bd81182c625e54edd8d1fea993153d68c 2013-08-21 04:56:58 ....A 6056 Virusshare.00084/Worm.Win32.Agent.bua-7253ba2e30f7c0d3df6a4021e0929087b0fb14a24b89ef1dd17cbd8a22ebd686 2013-08-21 06:25:06 ....A 6217 Virusshare.00084/Worm.Win32.Agent.bua-77bfca4a4fcf9289ba46c16c8b35be753feb3cedb35e2570b8673b1659f55139 2013-08-21 06:56:20 ....A 6609 Virusshare.00084/Worm.Win32.Agent.bua-7d43fcad889881a33985c7b62741b24f43af4f1d1842d382d6a3e1cd986b158d 2013-08-21 02:32:24 ....A 7589 Virusshare.00084/Worm.Win32.Agent.bua-80210746de2f8157ad09956191a58f195568cf8107173f67eb2906f2ccb35a20 2013-08-21 06:40:54 ....A 6203 Virusshare.00084/Worm.Win32.Agent.bua-81a24f1661fc26902eadea2701ca0d24b8f1173e8f868ef7931be455b7cc2c3c 2013-08-21 04:11:50 ....A 5979 Virusshare.00084/Worm.Win32.Agent.bua-871f895a33184f99639b45e056b5f96e72c9e9ce3361372e51372d62ca3e03d3 2013-08-21 03:12:08 ....A 6861 Virusshare.00084/Worm.Win32.Agent.bua-8a506ea5535c50d15c4161e8fdbb59c9e0cdbf08d80c891f0a6f01a487df68de 2013-08-21 03:53:44 ....A 6917 Virusshare.00084/Worm.Win32.Agent.bua-8e456d0f40df38914a997ee2e94b315268c25cb3098fcc8da59f1fb67a4df466 2013-08-21 03:50:02 ....A 7491 Virusshare.00084/Worm.Win32.Agent.bua-9009e7395b32a5055f489e9be603c8e0deeda20b72631ea1dff73462c216675e 2013-08-21 04:07:14 ....A 7260 Virusshare.00084/Worm.Win32.Agent.bua-92c8a035b934223faff0ce3942eaae1aa6d806654a990377f5344ac0ba45ec7c 2013-08-21 04:19:42 ....A 6630 Virusshare.00084/Worm.Win32.Agent.bua-96e82104233038d8f80f9d6070cc462912dd44e2c2d1f3954287e6219a5381de 2013-08-21 06:46:02 ....A 7673 Virusshare.00084/Worm.Win32.Agent.bua-a3ddaf43447362c35ff34db382bcae67a88740b1643ac350fd290b6c276bbf5d 2013-08-21 02:43:10 ....A 5965 Virusshare.00084/Worm.Win32.Agent.bua-a4c9415623b9631cdf8c9f67ea938fdd42f7663330f64c782fa9015437d94fd3 2013-08-21 04:59:18 ....A 6644 Virusshare.00084/Worm.Win32.Agent.bua-a70421b15a18b83383f872f6abd3ece05292a98fe83156e800ec491188e3a791 2013-08-21 05:24:12 ....A 6749 Virusshare.00084/Worm.Win32.Agent.bua-aa6baecdca519b9ca709ba4b724760fe846f63fa8824cd6ecb6d252051d473e7 2013-08-21 03:07:56 ....A 6903 Virusshare.00084/Worm.Win32.Agent.bua-ab55706dd3f852c4e979c52fb106e0984e775ea99631d8631c2799c4748f5aa2 2013-08-21 04:07:06 ....A 6049 Virusshare.00084/Worm.Win32.Agent.bua-ae4b9a0eb178baf1fd238327698be1178ce36c280e9c08cf085d1b914b51917a 2013-08-21 02:49:30 ....A 6049 Virusshare.00084/Worm.Win32.Agent.bua-b17f40f9e34e82efe4233e514384d99deb8107774191b124e039f64c1d3c5268 2013-08-21 06:52:16 ....A 7064 Virusshare.00084/Worm.Win32.Agent.bua-b1d31a4fdf96f63eef635c1c9287dca29ee96c49ab7447a7393321cf581e09e1 2013-08-21 07:15:58 ....A 6161 Virusshare.00084/Worm.Win32.Agent.bua-b73d5c3ee0892c434d2892b89ac51d722ce684c36e60b1f321a3eb2fb233aa93 2013-08-21 09:17:20 ....A 7155 Virusshare.00084/Worm.Win32.Agent.bua-b787a68f71867af9680d5244f38871c5ad790d3a4228e6e5e1202f981d17d4c3 2013-08-21 03:11:58 ....A 7491 Virusshare.00084/Worm.Win32.Agent.bua-b7bf012d7f970b9e78dada1cf9e5e0f733ac5369c5106dffcb3cb253777e0810 2013-08-21 03:53:44 ....A 6630 Virusshare.00084/Worm.Win32.Agent.bua-b8dc029abc460c14bb2151c8d2dd091b2917453a052123c84bd3826ac8838d32 2013-08-21 05:23:12 ....A 7393 Virusshare.00084/Worm.Win32.Agent.bua-bc62c4270de4f3f25921c519bdbf37e28fbcb67a56d091055795d46123a9e12b 2013-08-21 03:52:14 ....A 7029 Virusshare.00084/Worm.Win32.Agent.bua-bed2aaa315bb4667a3735868613fff73ab4a235291a18177c023c885b030ab55 2013-08-21 04:13:52 ....A 5937 Virusshare.00084/Worm.Win32.Agent.bua-beff881cab57749a7c2bab9e24fa728f457552f18a67a24c654d4873fac36442 2013-08-21 09:12:20 ....A 6525 Virusshare.00084/Worm.Win32.Agent.bua-bf4654063fde8abccdb9415911f6f4f7d6f20901360049c1d72e0e29820949b0 2013-08-21 06:26:50 ....A 6070 Virusshare.00084/Worm.Win32.Agent.bua-c0df168adad237163ae2d8ac934358f2caf03369fd676bdf2a326f328a800f17 2013-08-21 07:28:18 ....A 7155 Virusshare.00084/Worm.Win32.Agent.bua-c3460d6375c67ee1b9692d1868db07830b2db4c7e083aae58ebb11b631e08a84 2013-08-21 03:57:12 ....A 6196 Virusshare.00084/Worm.Win32.Agent.bua-c5e8b2d6b03cb5997a05aeac599955303ea5eea66b7d27edf72b8daf6364f15e 2013-08-21 05:17:08 ....A 6343 Virusshare.00084/Worm.Win32.Agent.bua-cb4f29883dabaf9423651f5886ca708d3a10303fcf0cf375868a4a16d445cd76 2013-08-21 10:07:16 ....A 5937 Virusshare.00084/Worm.Win32.Agent.bua-cb5a11b8d60bf09ad956ad3fff2818f29c6d3808c3b532adcbc63f9b7639e0b9 2013-08-21 03:48:24 ....A 6462 Virusshare.00084/Worm.Win32.Agent.bua-cee7239513b3bd5533ec8da0aaa9f1661d7e715eb0fcfc0ae643cd778d2d728a 2013-08-21 02:29:00 ....A 6700 Virusshare.00084/Worm.Win32.Agent.bua-cf3dac317c18af69a68e54b22efb3f655e6580e9de8cc07b303d01be13f8995f 2013-08-21 05:13:40 ....A 6070 Virusshare.00084/Worm.Win32.Agent.bua-d3d876f5bd68068b0be6ad2369b95c4f88eb26271602d340ee5ace088ce43a84 2013-08-21 02:07:56 ....A 6679 Virusshare.00084/Worm.Win32.Agent.bua-d6aacdbf92b1a4298e53c2e79fd1cfc968120ee7c5985aeb7d87afa49b2a3fe3 2013-08-21 03:19:42 ....A 7449 Virusshare.00084/Worm.Win32.Agent.bua-d7469cf427e84766fda7f84697b2049f2276f2d2bf7aa9e9dac3642abe0eb056 2013-08-21 04:08:44 ....A 7008 Virusshare.00084/Worm.Win32.Agent.bua-da4142ce64388476549eb74aa6f17c55b8ced7006d1c655067c1a5b1bb352ba7 2013-08-21 05:21:58 ....A 7477 Virusshare.00084/Worm.Win32.Agent.bua-db8ef10ef184c5133da0ebb1a979bfd299fb8e7cf0e22995df171af5ee325026 2013-08-21 03:44:50 ....A 6420 Virusshare.00084/Worm.Win32.Agent.bua-dcd4a8a438c674edb7dc98566c66801ce03425a5b7ad325fd6f93776a15780bf 2013-08-21 09:23:46 ....A 6343 Virusshare.00084/Worm.Win32.Agent.bua-dce642f221b4680f6ca3c6eefdd70352dcffd47feeff56aaf6e35f8de842f423 2013-08-21 03:37:20 ....A 7561 Virusshare.00084/Worm.Win32.Agent.bua-df6fce63428174eaf2368e1b33c8fff1e56de61eea915d95444cdca09c485e77 2013-08-21 06:14:56 ....A 6973 Virusshare.00084/Worm.Win32.Agent.bua-dfae06ca37683f2aae5f0c9ea18a3d765b4ed5d67cdf3f75c076e73ba2b2b1a5 2013-08-21 05:28:14 ....A 6917 Virusshare.00084/Worm.Win32.Agent.bua-e3ff5606b7dee4d0e5e0c2418473e70f7ebb4d2c9b5885d2162161cd8f6e41a3 2013-08-21 04:06:36 ....A 6042 Virusshare.00084/Worm.Win32.Agent.bua-ed0658d8a2090612b2cee9d28e15c1ac02fe0100d9d72c5acaf6d76149ba0143 2013-08-21 03:50:28 ....A 6189 Virusshare.00084/Worm.Win32.Agent.bua-f0f4a6a670e3577061ca023839850be23ff7e07049982431254582df29608fcc 2013-08-21 07:56:08 ....A 7547 Virusshare.00084/Worm.Win32.Agent.bua-f23b445a06b27437538f01955be1c65386886d96a538c31a82e9c42afee9c5b3 2013-08-21 04:00:52 ....A 6497 Virusshare.00084/Worm.Win32.Agent.bua-f9fc9976e16907d8e0a6c2fbc077f04c98b233d8defce20af3a971c351ce004c 2013-08-21 02:35:12 ....A 6350 Virusshare.00084/Worm.Win32.Agent.bua-fc6571c5b7d23c588cee4338fb8c0923a2cd55d352b7ab073fb075c8762d89b0 2013-08-21 05:19:04 ....A 6105 Virusshare.00084/Worm.Win32.Agent.bua-fea9db0997d61cdbcee38eea385ab44db4058aecf05c93f5cd7241de67c717cf 2013-08-21 00:24:18 ....A 56410 Virusshare.00084/Worm.Win32.Agent.bzs-f5378fae0a25c46edece61a71c0b22d694fecc62f517ce1e2b8eec2591ed3d0f 2013-08-21 00:12:00 ....A 552960 Virusshare.00084/Worm.Win32.Agent.caq-ef9f32c8291324fcc421b0305118cbaedadafd12b59ff1c4839c9f7c04aa5231 2013-08-21 08:23:00 ....A 1672648 Virusshare.00084/Worm.Win32.Agent.cp-1e9d74588b55f0d01ba5c2e2bbb6a3aad12fc48791078d19354bc9878c8bd962 2013-08-20 21:26:38 ....A 539302 Virusshare.00084/Worm.Win32.Agent.pxs-74f491d6fd68e184648c2a116fd8c31b6d622692b77a68b6cd9de7de62ca88e2 2013-08-20 22:25:20 ....A 385168 Virusshare.00084/Worm.Win32.Agent.sd-e9999b89c00c0ba5befe2c0bfb5cd5d1b4b01020864498af68930534553086df 2013-08-21 01:32:12 ....A 41984 Virusshare.00084/Worm.Win32.Agent.st-3a2ffdb8c4f9d7a427ad05d29df84a35b18186536cf70a35ec1539843d199ff1 2013-08-21 08:23:32 ....A 158204 Virusshare.00084/Worm.Win32.Agent.vw-5c984777f78008dc20aea9daeb63ed47f57ba6b4ec59103586cac4b3ee451ad1 2013-08-20 23:38:54 ....A 122880 Virusshare.00084/Worm.Win32.Agent.vzl-fbf7b23581cfbe8287e7dada1ddc1166302564145bbb14acab596789ae69d60a 2013-08-20 22:43:16 ....A 27136 Virusshare.00084/Worm.Win32.Agent.vzx-324bccfae589300ab70ded0c0c7facd7ae91130d64dc75a3593ffeef0f600d3f 2013-08-20 20:10:18 ....A 8890 Virusshare.00084/Worm.Win32.Agent.y-e46a7f89ca70949fae9dd15e9f7ff5fde5b8ac5c90289b3a39573a224abe816e 2013-08-21 00:45:46 ....A 72192 Virusshare.00084/Worm.Win32.Agent.y-fcb976706b4adc6e001491e32081f297879d4c50c867319459217b537e2e68fb 2013-08-21 00:03:58 ....A 192707 Virusshare.00084/Worm.Win32.Ailis.a-64b02e06c66983b9359f0d474e8b956eaa8415e424fd40a162ef73222accbb01 2013-08-21 05:50:56 ....A 28561 Virusshare.00084/Worm.Win32.Anilogo.f-28bd42e1b026f03bce1b87c9685067caf6dcdb1a7d2e1ae153d74199ae2d21aa 2013-08-21 03:54:18 ....A 27919 Virusshare.00084/Worm.Win32.Anilogo.f-453fa1b1c2bb0b82754c7a59b7e13344f59c2cd2b5a399cc18430a6ddfe5129b 2013-08-21 00:14:20 ....A 122194 Virusshare.00084/Worm.Win32.Anilogo.f-d6089f0abf359e385fe24d08e9332295e0a0a2c9fa10cb15f1d10eed9d68f6b7 2013-08-21 03:16:46 ....A 28000 Virusshare.00084/Worm.Win32.Anilogo.f-e2e6e7482d1e176c2b457bde0e4e0021063707ee8674a9a21bb585829959168f 2013-08-21 05:34:40 ....A 28561 Virusshare.00084/Worm.Win32.Anilogo.f-f67a17798ece9ef1ab2ef75cb13020186ce4a7f867bea1cec726dcc261d7e72f 2013-08-21 04:09:28 ....A 905216 Virusshare.00084/Worm.Win32.AutoHotKey.a-5f0133e7c53247ce325b3cbb4ca398cfda14492765ac7c9c61d8fa123c1e15bf 2013-08-21 10:12:40 ....A 383469 Virusshare.00084/Worm.Win32.AutoIt.adb-6a8006673dff87513e5bbd4ac3b9f60b316418269028017286b0c464329d2a69 2013-08-21 01:48:52 ....A 279436 Virusshare.00084/Worm.Win32.AutoIt.aea-3e218f660278f47429c7450b2ced59757887a5e762c32537ecd3a445a7219686 2013-08-21 10:12:26 ....A 305653 Virusshare.00084/Worm.Win32.AutoIt.aes-5a8cb3c2b2385dd3bc57aa7b9915e6b77c0118784767191a0b381277d2757aab 2013-08-21 03:40:02 ....A 431908 Virusshare.00084/Worm.Win32.AutoIt.af-19188636208a7b2d4d5fd9de3c4b0840be23986bb19ea94be32a4f5bb3dab03b 2013-08-21 08:03:28 ....A 351547 Virusshare.00084/Worm.Win32.AutoIt.agb-1fc0f78c041e51d862df8830d791623c014cf26d87aa25c64dea27603cb01f77 2013-08-21 00:18:54 ....A 354139 Virusshare.00084/Worm.Win32.AutoIt.agb-75b950ef4ab241cb0db10f4bfdb94e6089f0a3ae5d0429cb03a4754dcacd6001 2013-08-21 08:34:46 ....A 561441 Virusshare.00084/Worm.Win32.AutoIt.agb-7e33a41fdf3e6daee78b434b1e235585aab479e67667a4f204b7e52b06cf17bf 2013-08-21 01:38:24 ....A 558755 Virusshare.00084/Worm.Win32.AutoIt.agm-7d20702acdbf87384b90f68aa2c8e76d00f5d81f4af5845335c2a78e7c1af168 2013-08-21 08:33:14 ....A 252928 Virusshare.00084/Worm.Win32.AutoIt.ai-0f577337a1f2274afdc9cd45191be16642bbcf7417fefd08836220353d5f4f26 2013-08-21 09:11:26 ....A 862720 Virusshare.00084/Worm.Win32.AutoIt.ai-59358aeb5609e8f5bcf3f647082eb4734104fa672155bb124bcc291e207314bd 2013-08-21 06:04:30 ....A 283444 Virusshare.00084/Worm.Win32.AutoIt.ai-9519aa243001c053d314b9f1db9e479d9905a81f206367e48bf557910ed0b60f 2013-08-21 10:13:36 ....A 332259 Virusshare.00084/Worm.Win32.AutoIt.akx-6d8a15b9f74c9aec04a843230233da819bc8d6c5ad0bd11a3efe3fde839058c3 2013-08-21 08:36:22 ....A 375049 Virusshare.00084/Worm.Win32.AutoIt.at-7b6d6db63ce8a0183bd5c9c42c487d3b26032b1ab51c3d305f2439adfd1d6aac 2013-08-21 09:47:44 ....A 267197 Virusshare.00084/Worm.Win32.AutoIt.cb-4ce0cb1bef5f18b05577573ca6e9ece45d88a4cd95dfb0407a3043aa01499e87 2013-08-20 18:22:06 ....A 347648 Virusshare.00084/Worm.Win32.AutoIt.dn-17c14788a04b49018331d22856c14f5a110693e92e02073d9fd09cf1b7825589 2013-08-21 07:02:14 ....A 272384 Virusshare.00084/Worm.Win32.AutoIt.dn-1ffe87f6ab656fc94f71de13e28b0178c81e8eebd4d5ad3a084faa7a9bc046d5 2013-08-21 03:03:46 ....A 466944 Virusshare.00084/Worm.Win32.AutoIt.dn-65aa37507282c1a06daf21fe58bf0d1a78c3c9c18a1d77c22e12f1f7e6a9397c 2013-08-21 00:38:50 ....A 369664 Virusshare.00084/Worm.Win32.AutoIt.dn-d94c514c1a5c32071b9c210770fba082aa2fe8e92b7af8dedf688f9938acdca8 2013-08-21 06:22:54 ....A 267085 Virusshare.00084/Worm.Win32.AutoIt.dn-dcf90f08c262b184350d27b3212baa054b26bba93472b08aab2280948e63fabf 2013-08-21 02:08:34 ....A 386560 Virusshare.00084/Worm.Win32.AutoIt.dn-f51a083812b460b8f6990fce348f2bb61c97e62fe876c734873e1f0d29bf5c23 2013-08-21 04:19:12 ....A 605088 Virusshare.00084/Worm.Win32.AutoIt.i-35a30b3ba2f83bfbda6d05649b05c972a3d2e5b3d1f0616acdb2366bcb9b5622 2013-08-21 08:12:40 ....A 272800 Virusshare.00084/Worm.Win32.AutoIt.i-4d076057750a30f51ffe7b339421d608ab603c50fbee16d13bb8f06a329e136f 2013-08-21 09:52:32 ....A 535456 Virusshare.00084/Worm.Win32.AutoIt.i-91fa3971ef9b1d86a047cb0c60258bdc11ccac172a6370a34d3fc4186e1b1902 2013-08-21 06:31:24 ....A 1207153 Virusshare.00084/Worm.Win32.AutoIt.qn-1f7ade6caef838e1f78605a20462f3d66c4578bf0bf7a89db0a996f196f3c2df 2013-08-21 01:58:34 ....A 261550 Virusshare.00084/Worm.Win32.AutoIt.r-04aca0f4971effc0cdc2bb717066c1124266be89d8bdde99eed3e185fd51ea7c 2013-08-21 04:01:28 ....A 261672 Virusshare.00084/Worm.Win32.AutoIt.r-0685b6cc59e0193904d91d1ca8f6f2448dc376b143f604110efa03193ac04411 2013-08-21 08:00:28 ....A 261651 Virusshare.00084/Worm.Win32.AutoIt.r-0ae13d2353b01588bcbb40df9de74ef8dcb4403311acaf4211d9a8b22031503b 2013-08-21 06:48:20 ....A 261511 Virusshare.00084/Worm.Win32.AutoIt.r-0af7ad01d1ab83840e8a464040fa173981a5e1f9a4b91901f547131e2b160b1a 2013-08-21 02:30:32 ....A 261683 Virusshare.00084/Worm.Win32.AutoIt.r-0dec0496794f380c1de3da153450d435b45c7daa0237a592c0e1acd94b065a79 2013-08-21 06:48:06 ....A 261656 Virusshare.00084/Worm.Win32.AutoIt.r-10db504da39f9952eade0cc4a7ee416b3116d0b8782b433d3c767873ba90dcc2 2013-08-21 04:04:54 ....A 261684 Virusshare.00084/Worm.Win32.AutoIt.r-1462ee094639a572895ea1b0799f6c889dc101cd91bec5e72bbc14ace83396a2 2013-08-21 04:59:10 ....A 261778 Virusshare.00084/Worm.Win32.AutoIt.r-16687a8f4f3d1828ed6a7d7aaf21eb407b70144ce93288dd30f74b88a5d17b3c 2013-08-21 03:59:58 ....A 261524 Virusshare.00084/Worm.Win32.AutoIt.r-16749b25acbc0084a543c128804b14b35dce6597a4d2ebba54917ac6a2f5387b 2013-08-21 05:59:02 ....A 261696 Virusshare.00084/Worm.Win32.AutoIt.r-1d5548067f768f864d42f4d7966aeb04ac70d671c62a5882a4de94cfa8ea61df 2013-08-21 05:10:18 ....A 261655 Virusshare.00084/Worm.Win32.AutoIt.r-2224be2ccf5572789659d165e589addcaaff658565d413b7f2bd5524da7a5926 2013-08-21 07:19:50 ....A 261641 Virusshare.00084/Worm.Win32.AutoIt.r-22bd87d3f48b22719d388a6fb8e12cd56b61f610245fd141a09e10cccc7109c8 2013-08-21 03:32:10 ....A 261808 Virusshare.00084/Worm.Win32.AutoIt.r-244a3d5b208697c346c3cce07aebdb47357f00373999b4cdc15176f1c63b5fa4 2013-08-21 01:52:22 ....A 261683 Virusshare.00084/Worm.Win32.AutoIt.r-29d4fd557ce246f5e545d437269d00b5ea05fb9160f6e7a6cc824377728f74c3 2013-08-21 05:15:48 ....A 261732 Virusshare.00084/Worm.Win32.AutoIt.r-2d1200f869618148b4b594096fc3691c136a9d1223d476516f124dd82b1dbe02 2013-08-21 04:15:42 ....A 261627 Virusshare.00084/Worm.Win32.AutoIt.r-2f7db76100dfea196fdd7f371b299872a66ca198532c291b2701ab0819f0ff9b 2013-08-21 03:02:48 ....A 261670 Virusshare.00084/Worm.Win32.AutoIt.r-30c4fa1d04428fd71e52426da040375723da8414e7e9921c63de86b4b6ef46ed 2013-08-21 06:45:08 ....A 261550 Virusshare.00084/Worm.Win32.AutoIt.r-31b1c830e1ace95aad57a3a04d9c8392a6cd8d0f46f219e91c48793cf47a881d 2013-08-21 05:42:34 ....A 261510 Virusshare.00084/Worm.Win32.AutoIt.r-3e0f21c8764ba51fa075d0543afc07b3d553aaefa10e6e68b1f30dddd8f42d1d 2013-08-21 04:00:04 ....A 261682 Virusshare.00084/Worm.Win32.AutoIt.r-4baa698fe74614576e45a0bc56d70fc7a254b287a477a4799786e8346b55b727 2013-08-21 01:55:38 ....A 261524 Virusshare.00084/Worm.Win32.AutoIt.r-4ce627197455ca50ef7fa5c73d92fb93d0cffe755ef07c34b92d8a9e67c859dd 2013-08-21 03:51:24 ....A 261565 Virusshare.00084/Worm.Win32.AutoIt.r-4e7f5ed0ec96235c83540aaac8c9d54eda0232b21fc1fa8968d9546b25847234 2013-08-21 03:45:28 ....A 261555 Virusshare.00084/Worm.Win32.AutoIt.r-55b13d54448434bdfc684a0c71f0eb95400485868146472364ba60ad121da45e 2013-08-21 05:01:00 ....A 261480 Virusshare.00084/Worm.Win32.AutoIt.r-561051a2370b47802c1b538c31c3700f4b1b73aa466dcef39ffb30063dfaaa8c 2013-08-21 03:04:04 ....A 261524 Virusshare.00084/Worm.Win32.AutoIt.r-57d95c5433c2291ea67aa5f7d5d234d1a88019fafd9992f8c17999eff1da9bb4 2013-08-21 05:19:30 ....A 261507 Virusshare.00084/Worm.Win32.AutoIt.r-62203704e1c40f28d16e515f81bcd449e3568a6e5cb4914d14dc466a203594cb 2013-08-21 03:09:44 ....A 261670 Virusshare.00084/Worm.Win32.AutoIt.r-639bb4f781bb689c7ab90de567673dffaeaecded3b44d73143f724b443fe4adc 2013-08-21 02:36:04 ....A 261524 Virusshare.00084/Worm.Win32.AutoIt.r-65d547cb6c32ec5302aff6056d797ee43f5427c388169d11ab6d436c4f48edb6 2013-08-21 03:08:22 ....A 261668 Virusshare.00084/Worm.Win32.AutoIt.r-72820b3eff7cc623c72584b631a13d4c2fa3896cdaf031b7699f3885edf31d09 2013-08-21 09:10:24 ....A 261670 Virusshare.00084/Worm.Win32.AutoIt.r-7626c3138869348764e05ce9998a67e3d1a6a660a4889ca98fd32d6ecdc285d3 2013-08-21 09:53:48 ....A 261653 Virusshare.00084/Worm.Win32.AutoIt.r-805e237367081bbff3cf5830e53d17b85e8fbc6722c66caf5bd0901322feae87 2013-08-21 07:04:08 ....A 261701 Virusshare.00084/Worm.Win32.AutoIt.r-9f4679282ef72ccb49fa5e831c562a6bd0518c04e9e4aade3e2fb345464d860b 2013-08-21 04:11:08 ....A 261523 Virusshare.00084/Worm.Win32.AutoIt.r-a1840c3b20231ee5927116cc0895551ce94f866981d66bb2e04f066688f7156d 2013-08-21 03:02:48 ....A 261539 Virusshare.00084/Worm.Win32.AutoIt.r-ab14174bb4b4ad90c80e164b615914cf0cb2e96017d2e6f44813b5739dff923e 2013-08-21 02:11:00 ....A 261736 Virusshare.00084/Worm.Win32.AutoIt.r-ae3f403df971fdd27d08062813aa9503f341b4578f41f0890f307462cd4300fc 2013-08-21 05:33:52 ....A 261508 Virusshare.00084/Worm.Win32.AutoIt.r-b62949e0d830ac24bedc0a4350c4fc21bd76596d92fbf400be6f75ccf1627aaa 2013-08-21 03:03:54 ....A 261511 Virusshare.00084/Worm.Win32.AutoIt.r-b7bcc2e316266e6db9247f830fb96c518c4292644c963ddb445de0f5dbfb9fc0 2013-08-21 03:26:20 ....A 261670 Virusshare.00084/Worm.Win32.AutoIt.r-bdcadb747a52aea67d9e43197d456c74dccaf66749cf7c8fa417c56b6b7e3d47 2013-08-21 05:13:34 ....A 261655 Virusshare.00084/Worm.Win32.AutoIt.r-be8afb5bc3e6e603b8687ea3d5130620666a431160b088f0f5b3762ee96f70de 2013-08-21 05:25:16 ....A 261696 Virusshare.00084/Worm.Win32.AutoIt.r-c47d21ec13124a18a88fe4cb0180a9d8dbedf18a93a24240cbe47b4394bf9491 2013-08-21 09:46:46 ....A 261670 Virusshare.00084/Worm.Win32.AutoIt.r-dc0da1388eb7b19454ca1b45aba0789a200314b5389bb583ea39248633ab6591 2013-08-21 02:29:46 ....A 261609 Virusshare.00084/Worm.Win32.AutoIt.r-e6db637a78036c185eb0ede676b1b5753ccaaf8d2393b9c69a637a5ca8c6c247 2013-08-21 06:38:38 ....A 261508 Virusshare.00084/Worm.Win32.AutoIt.r-e94a2c611160c624508b5d3efa235d4a4331c38bb2100e95941a4fb099f9f5e0 2013-08-21 05:31:02 ....A 261538 Virusshare.00084/Worm.Win32.AutoIt.r-eaf67699bab14e348fac391461457d10ebb452f7de7b52ee33992f32b04b6c86 2013-08-21 02:36:54 ....A 261466 Virusshare.00084/Worm.Win32.AutoIt.r-ed1ea19d96914c9463fa670065188d7196517459a855cf7e78654f3b8e0462c5 2013-08-21 08:15:22 ....A 261538 Virusshare.00084/Worm.Win32.AutoIt.r-f98e32735eb83c9b90fe88776687516d0ef346fe850d5a1ea920e342996c683f 2013-08-21 06:55:58 ....A 261654 Virusshare.00084/Worm.Win32.AutoIt.r-fab45998916f1692243b04a33a0400be8880b55b9696723b1d831f7e1de05a32 2013-08-21 01:39:48 ....A 643774 Virusshare.00084/Worm.Win32.AutoIt.rn-6d4100df3170d59b1162cfda6a443021be9123e0c1c6f498f91c3c110ac8a5ce 2013-08-21 07:49:42 ....A 792941 Virusshare.00084/Worm.Win32.AutoIt.ru-2e7ba172c331f36f52fdc90e4cbce1deaa4aa25ed5d55b34485c981f744b73d8 2013-08-21 00:01:58 ....A 1207296 Virusshare.00084/Worm.Win32.AutoIt.ru-d5b86b17adaf9d76228ae9811fbbfc94c34e8be870e53209f386a75c70a1a18e 2013-08-21 03:20:20 ....A 858596 Virusshare.00084/Worm.Win32.AutoIt.sa-9cf4b91bfbcf5cb27473b539a43efaa7a50465e20bf17259d76972265d9dd581 2013-08-21 07:35:04 ....A 627712 Virusshare.00084/Worm.Win32.AutoIt.sp-0fde67cf008c31f9a9b2a5f16a7bc4889b597c2fddf7b85d5767974a3d22ebc0 2013-08-21 06:02:34 ....A 607232 Virusshare.00084/Worm.Win32.AutoIt.sp-1fbc0c350eb4d6159455bfa19af996691cb24a84b7c5f5d94195935525a70a1d 2013-08-21 00:56:22 ....A 621568 Virusshare.00084/Worm.Win32.AutoIt.sp-301da791bf73cb4caa4f247b13c0c2d93ee74a8da12f243e40dca4add7ff5ba7 2013-08-21 01:38:04 ....A 660480 Virusshare.00084/Worm.Win32.AutoIt.sp-4fd3f12acd1c6c637f0559942b4690f9c41bd8c6d5263dd1a5a903c4ae23ed5f 2013-08-21 07:37:26 ....A 837783 Virusshare.00084/Worm.Win32.AutoIt.sp-5b7de37e2fd85f5370358eafde626e80978fcf4c2fed61fcd4d97269406a733f 2013-08-21 05:00:38 ....A 789194 Virusshare.00084/Worm.Win32.AutoIt.sq-47370da2c1dfb130efc3afd07827893770c6f78342a0e6e7efb7c4216be3d8a2 2013-08-21 03:29:34 ....A 714240 Virusshare.00084/Worm.Win32.AutoIt.sv-652fbb21414799fac8da34b0ec8ba543d7a6dbf171325cffea15c4be526bb547 2013-08-21 01:25:24 ....A 584193 Virusshare.00084/Worm.Win32.AutoIt.sv-6b0151c84b74d22930c9dc0fdfb8ac725c1b6b5f1fa56720e6c39aab5d579395 2013-08-20 23:38:28 ....A 213504 Virusshare.00084/Worm.Win32.AutoIt.tb-50c4ee5b21be0ac13dc71cc80a9bd703234758e531a3da6e102c1786b2e46947 2013-08-21 01:14:06 ....A 1013520 Virusshare.00084/Worm.Win32.AutoIt.ux-d3ae443c857f38742f5b5b0ea9c83328b9ead2c26ba46b1a9a861ed1d67ac403 2013-08-20 19:37:58 ....A 564535 Virusshare.00084/Worm.Win32.AutoIt.ux-dd71510d5cdfcbbfc389417a1dfd4b16627eeeafc8307c666382effaad077045 2013-08-21 09:44:34 ....A 361489 Virusshare.00084/Worm.Win32.AutoIt.va-1e06534cabf3790bd6fc9b8f863a2a992e0f1ed5287dc2bd0e656cd8e0bb0628 2013-08-21 01:40:30 ....A 544196 Virusshare.00084/Worm.Win32.AutoIt.vr-4d211db1f0b992904bc5e07dca8ffd82300e699670beadce8ac14527ae8fd0b2 2013-08-20 21:39:40 ....A 493020 Virusshare.00084/Worm.Win32.AutoIt.wh-d59e348d4c5a993adf68c20b4daf9a0a30725f79bb9f1755666980fd240a4f5b 2013-08-21 06:11:14 ....A 131072 Virusshare.00084/Worm.Win32.AutoIt.wsk-099afc3c1e4bf8b73d6730f3c8b713d0442dc00b7529d891fea0f081dfa36f40 2013-08-21 09:54:44 ....A 940814 Virusshare.00084/Worm.Win32.AutoIt.xl-1ff3e1d370b90d8735a427ad98b011e3ba25ee29df12ea86e78a24c4acf9f626 2013-08-21 09:51:50 ....A 345470 Virusshare.00084/Worm.Win32.AutoIt.xl-21c0c29a69470180396c5694c2aa73fa8ce34987f01ebb982fff4b783bbb535c 2013-08-21 03:21:22 ....A 675546 Virusshare.00084/Worm.Win32.AutoIt.xl-72ac412e57ba05d7eb3ac3ee0f7080aefa8be8caac4a196280acecc27821ba76 2013-08-21 03:48:58 ....A 941018 Virusshare.00084/Worm.Win32.AutoIt.xl-7ba12eee738a34b3a19c26b75c04854c9a2489649c627b01a23792e18af438b0 2013-08-21 03:58:08 ....A 675116 Virusshare.00084/Worm.Win32.AutoIt.xl-8d375da477ca0edc0502eeaefc14f9d0f9d0b1f3eadf35f3c903ed4dc4bc872f 2013-08-20 17:43:34 ....A 740523 Virusshare.00084/Worm.Win32.AutoIt.zy-1a94ad7c321467ba3c6d6f86d08db8bae7d1b2d846242457b4096bebf791cda2 2013-08-21 01:16:52 ....A 73728 Virusshare.00084/Worm.Win32.AutoRun.actr-f75fea86a41af21ecb6d94043418b2f42850733afca6652635b9d8e724e9d7a3 2013-08-20 21:27:14 ....A 13874 Virusshare.00084/Worm.Win32.AutoRun.adv-ded0017d0230de87d06f2704d81cc9123351985827ea853b57481badc25be7cc 2013-08-21 00:50:32 ....A 94720 Virusshare.00084/Worm.Win32.AutoRun.afii-ec7d682ae629bbcae952d093852d5f2ee2fa03875dac8b90bb9405db2c7b4f02 2013-08-21 09:15:32 ....A 45185 Virusshare.00084/Worm.Win32.AutoRun.ahw-06cfdc3fc53b5a0df5fd6a86985deddf7e5de81970da5653d5986c2f1c12cfc7 2013-08-21 08:35:52 ....A 102400 Virusshare.00084/Worm.Win32.AutoRun.aigl-3fc1bc42e4991dc40bc5fc4e0a81e4650d6b5ec9752a98a5fcb8f6e61bac2c41 2013-08-21 08:21:28 ....A 130048 Virusshare.00084/Worm.Win32.AutoRun.aisp-4f4c4aa1f77217bcdfbd42923d5f16032c99dcbd2f28e946b19555dd6d935c8b 2013-08-21 08:13:56 ....A 72487 Virusshare.00084/Worm.Win32.AutoRun.aiun-0d51db521b2d7fd1cad374ff217e152bb95b3abd3d7cd773c236ca0834cdc1f9 2013-08-21 04:57:30 ....A 81140 Virusshare.00084/Worm.Win32.AutoRun.aiun-2d96bd702938b330498bce8b62aee992dc160ffa344151d826b0067470363694 2013-08-20 17:25:04 ....A 81268 Virusshare.00084/Worm.Win32.AutoRun.aiun-3d851d3cd8ff0493b5b44586d2d90ed4c7f28ad3f69351646b2fbc6e2d6645ce 2013-08-21 10:00:00 ....A 80736 Virusshare.00084/Worm.Win32.AutoRun.aiun-40e3fe65b93e532ab53857f0a7794bd079ed920edf8d51a882a56dfafb72e071 2013-08-21 02:17:34 ....A 80153 Virusshare.00084/Worm.Win32.AutoRun.aiun-5c428908ad8c5c3e5b0c2970c084cf3285dfd87680e630151b4f1ed235be23cd 2013-08-21 10:07:52 ....A 80295 Virusshare.00084/Worm.Win32.AutoRun.aiun-7a8460dc30c8396513920c1a2339b6af827ad2f58ad81fa2a996673dc1679a56 2013-08-21 03:54:42 ....A 75012 Virusshare.00084/Worm.Win32.AutoRun.aiun-c2a54d4f644e37d6a6b2a807907c176095942c9e7af08f63c6ef4143dee289af 2013-08-21 09:25:42 ....A 74912 Virusshare.00084/Worm.Win32.AutoRun.aiun-c2abea78d28aca4e503f467a665f0ac31e9e0a9051b035294b326711875e4219 2013-08-21 01:57:10 ....A 76905 Virusshare.00084/Worm.Win32.AutoRun.aiun-e1f3c616601acc0ed14af3e26e58c416c54d1bcbaa0eb801865e3e54bff5d1a4 2013-08-21 03:09:00 ....A 78730 Virusshare.00084/Worm.Win32.AutoRun.aiun-e3f555a9cbbe99cda15f04c99b3f5beffb525c2bf356883941a29b97812dcac8 2013-08-20 22:03:26 ....A 79923 Virusshare.00084/Worm.Win32.AutoRun.aiun-f9c0d749d84d7efb9278744e72d23fd0970affce7ab1a174df8956c21e47f5d4 2013-08-20 21:44:36 ....A 81268 Virusshare.00084/Worm.Win32.AutoRun.aiun-fc979cd400d1dd44d0925432e05f11ff948d4ad894ac821073a7eefb9b3b47c3 2013-08-20 20:07:54 ....A 81268 Virusshare.00084/Worm.Win32.AutoRun.aiun-fc9fc70ba1e699342242bd750eb77b25023295fc2d6577405f64133953a0b064 2013-08-21 07:21:22 ....A 465920 Virusshare.00084/Worm.Win32.AutoRun.amnl-5a4495b03265bbfb37f12fdbf31c243af82ce08586189fbbcfef0ece35be39d0 2013-08-21 01:23:26 ....A 1383391 Virusshare.00084/Worm.Win32.AutoRun.arif-1c469ab355ea8409798a3130fe3ec6d7b7bc9c3030fbb51ae9aa7c504d42d309 2013-08-20 23:57:22 ....A 383939 Virusshare.00084/Worm.Win32.AutoRun.ausw-e46ba051d7cf211af1f021fcb5dedd9234acfcb458148a011834c0931c679e8a 2013-08-21 08:28:36 ....A 73216 Virusshare.00084/Worm.Win32.AutoRun.axfd-7f94c43ee66cc87615097eeaf31a2ce5c29e332ee554f1ed5ff0b78c36254f1b 2013-08-20 23:29:56 ....A 175616 Virusshare.00084/Worm.Win32.AutoRun.axfd-d1b60db6a3ad11701f2a952382b789eb3e2bb73ccf8b75ecaba9df5848efc23c 2013-08-20 22:27:54 ....A 311296 Virusshare.00084/Worm.Win32.AutoRun.beh-eec4c01021f40d8f03f79415070b0dab5346715fe3c5dace5259610f88eef4a3 2013-08-21 06:57:50 ....A 375470 Virusshare.00084/Worm.Win32.AutoRun.beje-0afb13378837a6f674d0587bf1a5afce492fd7f88d803137f33ae07ae31528dc 2013-08-20 21:44:42 ....A 165376 Virusshare.00084/Worm.Win32.AutoRun.bem-f2806d37d337189f271ca695d3f009b31def024dfa1217824e7741d9acec30c8 2013-08-20 20:10:56 ....A 40960 Virusshare.00084/Worm.Win32.AutoRun.bfim-fec62c2dc2acd0913ed22b840a0f1d94d07675500b8ba2306f27cde3cec8f9ae 2013-08-20 22:15:34 ....A 127488 Virusshare.00084/Worm.Win32.AutoRun.bfxw-1228ecfec7eb17390d36806db8247de1ebe90161c3b9603210faca085869f488 2013-08-21 08:01:54 ....A 505344 Virusshare.00084/Worm.Win32.AutoRun.bgci-7dead8b9a35290d9aec761854e963feb088cb8481038a6282cb22a2948af2c3f 2013-08-21 07:41:44 ....A 36864 Virusshare.00084/Worm.Win32.AutoRun.bguc-0f2686a99a05ae32820740df84bf6d438dad3b6710f0d50b39c872542687588d 2013-08-20 17:27:36 ....A 36864 Virusshare.00084/Worm.Win32.AutoRun.bguc-c3ece8e0236e8692f3c464f044d2f445b85f4dc5efaa5734795c093722e92aa8 2013-08-21 03:10:52 ....A 36864 Virusshare.00084/Worm.Win32.AutoRun.bgza-c4989c131f2a89b5bc0708cf0e82ee4b6c13ed383a0beb90a0041252be01d3c0 2013-08-21 09:27:28 ....A 116736 Virusshare.00084/Worm.Win32.AutoRun.bhtf-7f79b85456eeb1a21d8949ac47599a24947ff85c6f3045dc0e410e45dccce083 2013-08-20 17:04:36 ....A 878644 Virusshare.00084/Worm.Win32.AutoRun.bhwj-2d3c3eb5b2e2fdfcbd824e398a783d09f084ea9d7d5b1fb7151431edfc88b2d2 2013-08-21 09:00:34 ....A 40960 Virusshare.00084/Worm.Win32.AutoRun.biag-1b625259b8869ab13822eef19ada94b587238efecd69954f662845043c315af8 2013-08-20 20:15:22 ....A 38912 Virusshare.00084/Worm.Win32.AutoRun.bklk-ff3ef6751ad73b29b85f6fd140786c098968962b1ea080d2d2a45772b54c8099 2013-08-21 08:29:16 ....A 164149 Virusshare.00084/Worm.Win32.AutoRun.bkx-9e281c0fd84ce2fa4c9787391106f3c34beaaef819d35ddce3b9b4e158651152 2013-08-21 05:13:52 ....A 63488 Virusshare.00084/Worm.Win32.AutoRun.bla-5d07b78bd3c7cb672aa7312849060d63676207f766532fca175b59d6dcb491e5 2013-08-20 19:56:42 ....A 319488 Virusshare.00084/Worm.Win32.AutoRun.bliz-d539dd08db3e809bff2360b5b44c6aedd65670509b01cae24d2b718c227a592b 2013-08-20 19:35:36 ....A 346368 Virusshare.00084/Worm.Win32.AutoRun.bliz-e578beaf2490b4969783406ef39a5a2d1e1135c2c4115e230beeb744dbfeec48 2013-08-20 21:27:12 ....A 393216 Virusshare.00084/Worm.Win32.AutoRun.bliz-ff05e41c11dbcea2f704d15a18aadace1f88144e27429948d76ccab08da31c70 2013-08-21 10:01:22 ....A 349952 Virusshare.00084/Worm.Win32.AutoRun.bmsr-1b36e04271703ee5163a82da9d9e8c964a89db4359c9ce870e9ed828727a5e4b 2013-08-21 09:11:04 ....A 296704 Virusshare.00084/Worm.Win32.AutoRun.bqkl-4d978e29c0fe17d626f2518f9472526038eefcae0936a8ea27aefab6a88682c9 2013-08-21 07:16:32 ....A 270336 Virusshare.00084/Worm.Win32.AutoRun.bqkl-7d6cffd6f8a3b05590d5b889cf322cd987634962696a34090401481384727a6c 2013-08-20 19:40:06 ....A 352256 Virusshare.00084/Worm.Win32.AutoRun.bqkl-f9fda4d12c91798dd3ad4aa1b289dc9d56bc6067d174b7c5287049ad1f327ffd 2013-08-20 17:47:36 ....A 126464 Virusshare.00084/Worm.Win32.AutoRun.brz-4fd5a7877d38c1e9128478058b2a7a167cdaff8e04914599a0295b8adce617dc 2013-08-21 03:04:52 ....A 73728 Virusshare.00084/Worm.Win32.AutoRun.btya-6f209e08a7475070cc9ce6c1814335c302eced884b40ba0e7a75c61176b300a2 2013-08-20 23:40:02 ....A 73728 Virusshare.00084/Worm.Win32.AutoRun.btya-e2d569fcaabd61bbde57adc6e1d720bcc763934ae9885be84feed1bf2e60b835 2013-08-20 20:56:00 ....A 73728 Virusshare.00084/Worm.Win32.AutoRun.btya-eee9e3391d0580f4fda50706f9906c79244ed0543e7c39444b44f0d2187b24a3 2013-08-20 20:16:16 ....A 73728 Virusshare.00084/Worm.Win32.AutoRun.btya-fd9d32105cb6606580870343691e35b4f8d4bc0f3a12d3a4b6cc65824b490888 2013-08-21 03:44:26 ....A 151552 Virusshare.00084/Worm.Win32.AutoRun.buei-cd68a256c822a87590b4b0960a1abae844ac6dc4d708d49c1a3bc8cae698ae6b 2013-08-20 23:51:00 ....A 151552 Virusshare.00084/Worm.Win32.AutoRun.buei-d2b5171b6fd15bbd335ba47100f287f3f1885dbb5fa58716dbabea22c989a3ca 2013-08-20 21:08:32 ....A 143360 Virusshare.00084/Worm.Win32.AutoRun.buei-ddf04d6817e8d99fe4af82c383891a43ebe4d0d6181153659d75f5044325dd8a 2013-08-20 22:07:22 ....A 237568 Virusshare.00084/Worm.Win32.AutoRun.buei-f84104e1993b47c2964db98382a56071a38d79f82b134d364195cf39f887fff2 2013-08-21 06:06:34 ....A 524635 Virusshare.00084/Worm.Win32.AutoRun.but-4d5466589bd7410dfdff1a7fd665fa0ee75daee4c9081e528afa97301bcf39a2 2013-08-21 05:16:48 ....A 261469 Virusshare.00084/Worm.Win32.AutoRun.but-7a8b3e0965a8d5e2da6405ac6511e265b2142964aa954a280e9d04e5f95a3684 2013-08-21 05:20:54 ....A 261439 Virusshare.00084/Worm.Win32.AutoRun.but-b4ced4373286660146af57c1bc0f8f126b9d0e7184467de43c66625e8f6a802d 2013-08-21 05:21:52 ....A 524651 Virusshare.00084/Worm.Win32.AutoRun.but-da46310b48bc7c0bc4325521fd3366328e89f3bd76c0352e4a86b812a9dce4d5 2013-08-21 05:24:18 ....A 161994 Virusshare.00084/Worm.Win32.AutoRun.cb-55745bd709ee1ebf96e108a95ba1dbfb4e9ffadf379df8666051364ec2140174 2013-08-20 17:08:42 ....A 115200 Virusshare.00084/Worm.Win32.AutoRun.ccbn-0d940005bcae11769b2687fa0d1c0d9eccf4695d53bb4e5a4147eab553b2fd8b 2013-08-21 10:10:00 ....A 115200 Virusshare.00084/Worm.Win32.AutoRun.ccbn-7f1cbaae56b723f67c3a782044c8161ba51bbc19df5f3050be4195e6e842ec51 2013-08-21 01:50:40 ....A 344064 Virusshare.00084/Worm.Win32.AutoRun.cdlp-0a6f418f7dab510ca05d2a78ee0578c3b723558cd186f7a582c1ad8fb5e0c524 2013-08-21 06:23:36 ....A 552960 Virusshare.00084/Worm.Win32.AutoRun.cdlp-0f3ffe07bc158ce701db3151b9271f57a2520757ede408c27baa6396ed656690 2013-08-20 22:59:26 ....A 401408 Virusshare.00084/Worm.Win32.AutoRun.cdlp-10c8fe1f613b3368748cd470bb3e695ed18f59187dd633b6c7e45d9e992924fb 2013-08-21 06:16:40 ....A 374784 Virusshare.00084/Worm.Win32.AutoRun.cdlp-1b96e6a8d1cdb276dd47dc0ce4176070a253c19d5cd15d9feee9d0c0cec84992 2013-08-21 01:10:08 ....A 344064 Virusshare.00084/Worm.Win32.AutoRun.cdlp-a31297c0f79aad62c161e4549912d897a8240a871d81b0dbc491f0aaf2f6d91a 2013-08-21 01:00:28 ....A 116224 Virusshare.00084/Worm.Win32.AutoRun.cdlp-dff119eb0e630cf93802189f4e29cda0b3370e6e22a92c4200c849c938b52f3c 2013-08-20 23:44:02 ....A 903606 Virusshare.00084/Worm.Win32.AutoRun.cdlp-f180d6bf35c8fad2804f1ff97d5be36a9ee486401199a5a231e7c130c63e5eec 2013-08-20 20:01:14 ....A 13580 Virusshare.00084/Worm.Win32.AutoRun.cdlp-f440790d198764a8f38551c1b590c661f91f7d893020e2a3d562ed2813cb5aed 2013-08-21 00:40:12 ....A 20434 Virusshare.00084/Worm.Win32.AutoRun.cdlp-f820e49c3dd376409791431b07a16e5fbcf4eb4ebedbfd9177c367b71d877c02 2013-08-20 22:33:28 ....A 374784 Virusshare.00084/Worm.Win32.AutoRun.cdlp-faefd57fe4755326e121d70c6e702f64311b142c23e325a3f9fa8fe00183850d 2013-08-21 00:11:08 ....A 380928 Virusshare.00084/Worm.Win32.AutoRun.cdvf-e5142acae69c7ab346440a69100e5fee8e482c4578457133dee643a843635d8b 2013-08-20 22:50:00 ....A 212992 Virusshare.00084/Worm.Win32.AutoRun.cdyy-eea03273ed71ea6977ecf932e23df347d94171a528e1dfcff6c787c4f30c1162 2013-08-21 06:00:36 ....A 208928 Virusshare.00084/Worm.Win32.AutoRun.ceng-1e6d041226b35ee9f46bd3a32dda2cef30f750f3294ad53cdc7b88e027ee8690 2013-08-20 21:10:50 ....A 234232 Virusshare.00084/Worm.Win32.AutoRun.ceng-33abfa696ceb60c9472f293f904b55af7ec0ff02b5786df001f5aeba1e6eaa10 2013-08-20 23:16:40 ....A 58880 Virusshare.00084/Worm.Win32.AutoRun.ceng-d3b4650b3ff63ff3a61d9fac3d66c9ec2fdad70f7afc7fceda7285046942f1fe 2013-08-20 21:39:16 ....A 292363 Virusshare.00084/Worm.Win32.AutoRun.ceng-ff9d928d04c8f82ec82336d9af61bd5c41f99eb253fa4db0c545c708adfc6acf 2013-08-20 17:21:32 ....A 221187 Virusshare.00084/Worm.Win32.AutoRun.cfex-66f506a64b386ef844ba2d5b029c90d7d8165b0faabaa79cb22df1b8bbe054d1 2013-08-20 23:38:26 ....A 264626 Virusshare.00084/Worm.Win32.AutoRun.cgzc-238a7c22e5ac2bab61e326435b0588b3f8f10f59767f4793e2b14731927e1e93 2013-08-21 06:17:34 ....A 252928 Virusshare.00084/Worm.Win32.AutoRun.cgzc-4f7000b38d2ee032c58de186c079706a5a8a58f6b0ae43ce907ddecb156ec0c0 2013-08-20 20:07:18 ....A 96768 Virusshare.00084/Worm.Win32.AutoRun.cgzc-ea45dadebc539dc0a8efebfc2baa7706e21727a1ff1eda1fdcd0af4f8ca2257c 2013-08-20 22:53:34 ....A 117760 Virusshare.00084/Worm.Win32.AutoRun.cgzc-f7269d9b53d3013b931a02fa6ed98055118146770b72b21bc87b3e6fbce0916a 2013-08-20 22:34:26 ....A 398848 Virusshare.00084/Worm.Win32.AutoRun.cis-fcdfbd1bd5ee7374845300e66e32624aafcfecba869f358f1d056f967c0bc777 2013-08-21 03:22:14 ....A 49152 Virusshare.00084/Worm.Win32.AutoRun.cljt-68b2d334b94af99e41f2217be005cca6584b9ac692b572892a9dbc380d3355c9 2013-08-21 02:58:38 ....A 112416 Virusshare.00084/Worm.Win32.AutoRun.cqfh-e3e301ada19ad5cc5a7846d72f71405a00892ef00c17a81467bd04356c04cddc 2013-08-21 09:56:02 ....A 40960 Virusshare.00084/Worm.Win32.AutoRun.csm-5ca624c7235f2ce19da268df2f98a6395c5bcd0850bceab789efa67222f72d56 2013-08-21 07:11:44 ....A 40036 Virusshare.00084/Worm.Win32.AutoRun.cswl-0cf4dc1a7532765fde63e5571efd150c964b6281ccc5b92151a212033bda0eff 2013-08-21 08:14:28 ....A 40036 Virusshare.00084/Worm.Win32.AutoRun.cswl-4f9cfd09ff80a7035724f9276cbc1b5dd0a7f1a87fced9ac23bf91addb8db123 2013-08-21 05:04:52 ....A 56652 Virusshare.00084/Worm.Win32.AutoRun.ctqn-21a18841f6d26c9cfeb4e9673c9d35dc8a2c8eb7c4af3ce5b0da399355a83145 2013-08-21 07:29:40 ....A 249734 Virusshare.00084/Worm.Win32.AutoRun.cts-0b006437ae8948ffee68c899ce0eb15ff4ecf402837c66e35747dcd0edc27a5a 2013-08-21 06:13:50 ....A 188416 Virusshare.00084/Worm.Win32.AutoRun.cwme-0e5c38b40f99ff5b4b47848ae265713ead56ff2a07f8ecb6ac93d3d3c0b850c0 2013-08-21 10:02:02 ....A 28672 Virusshare.00084/Worm.Win32.AutoRun.cwsd-4eba47f8e5aaf1df0d61928c5443ab28d1378bf21be0ee9ff3c732603ef8e3e2 2013-08-21 07:32:50 ....A 175267 Virusshare.00084/Worm.Win32.AutoRun.cxps-2bdfc086f2dc7d5e7828f66c4c00587322fb1bdecc435f562dd2b3bc1c1575e7 2013-08-21 07:20:38 ....A 221184 Virusshare.00084/Worm.Win32.AutoRun.cxps-42a95c8b04272dc322a1b84a5f795ec9616ecf0824bb7b8d18746fc2f8264124 2013-08-21 06:55:34 ....A 155154 Virusshare.00084/Worm.Win32.AutoRun.czav-6b2f4176702578439fb828c41cc187825777dae2f8e15d500e5a2fc2f85f4c14 2013-08-20 23:23:46 ....A 155154 Virusshare.00084/Worm.Win32.AutoRun.czav-ea72b84c36f2ce844d85f1e4a2faf54ff80f677e6fec3dd51b682b086a91936c 2013-08-20 21:52:38 ....A 155154 Virusshare.00084/Worm.Win32.AutoRun.czav-f75fbd0f91a3388983bee5d9cd68aa18435d9ae975249b3de5ef9d39ea625d5e 2013-08-20 21:44:36 ....A 920150 Virusshare.00084/Worm.Win32.AutoRun.dbqx-2447c3aa6b9350055ab1fde62cf8033bc0cffa59c670acecdc583c4d926eba1f 2013-08-21 09:04:00 ....A 536576 Virusshare.00084/Worm.Win32.AutoRun.dcs-7a807859c8de16cbdb498d48b1fb9dd0840d411b547c392737d3b88036e59005 2013-08-21 00:44:14 ....A 474743 Virusshare.00084/Worm.Win32.AutoRun.dcwm-21e3329acca9c06b72308b8bfa57d4d4b05d30c24378586e72269cbd5262fd3e 2013-08-21 05:35:56 ....A 262263 Virusshare.00084/Worm.Win32.AutoRun.dcwm-2f98dfa50ab8e7dba5976ca3f5db71fbc0f0e0edea62fe14aee5943c35f70bd0 2013-08-21 05:33:04 ....A 90240 Virusshare.00084/Worm.Win32.AutoRun.deik-7e40417346d8294bd7d84a5148b0c00a5dffb5fa42ec87cba3131f69302eaa4c 2013-08-21 09:13:48 ....A 1801301 Virusshare.00084/Worm.Win32.AutoRun.demw-1d8a4495f027a8f6d49558def065821df6dcd7543bbccb55686ed275775736a1 2013-08-21 05:33:10 ....A 132096 Virusshare.00084/Worm.Win32.AutoRun.dib-13d440f272b8033d4409088f6283e379991e23e59fe0a821a02796e8a27dfae0 2013-08-21 02:59:28 ....A 53760 Virusshare.00084/Worm.Win32.AutoRun.dib-a7169a724b81428ed02b0ce5555f91b936a672d1832adcb39d789cfd0b14e916 2013-08-20 21:12:50 ....A 56832 Virusshare.00084/Worm.Win32.AutoRun.dib-d396b5cb4ea43aa46e7d1be3e2cbce5a9073532ae82deb5893082fb514cb6546 2013-08-20 18:24:16 ....A 81156 Virusshare.00084/Worm.Win32.AutoRun.dlw-4cb9d83bedd877fada9439845b0fb0a9cd487af46929cd2d278769cd0ef4eacb 2013-08-21 05:33:06 ....A 82932 Virusshare.00084/Worm.Win32.AutoRun.dmgl-4cb86302b9ff7448deb6c87ff221b2d0057174958e08ff3678228a02792a819c 2013-08-21 09:54:22 ....A 122368 Virusshare.00084/Worm.Win32.AutoRun.dmh-0ae58aa005f31737f853acb515ac77121a062f9244bb82dacb99c50c8eb17996 2013-08-21 07:54:58 ....A 176128 Virusshare.00084/Worm.Win32.AutoRun.dmh-a79020a2a9c1dc77ecd478daf7b7db5aabcadda1aecaea9030d29df041b0d673 2013-08-21 05:07:16 ....A 65536 Virusshare.00084/Worm.Win32.AutoRun.dpkb-d35e9feff1ed7ee4c575884cd7e1fa589a1b4624477606f78b7ca2596391efbe 2013-08-21 01:01:00 ....A 24064 Virusshare.00084/Worm.Win32.AutoRun.drp-f6275c7e30095f0033408024862f7615a588b0450c45f87cc40d0b8d15c8853e 2013-08-20 17:09:18 ....A 53250 Virusshare.00084/Worm.Win32.AutoRun.dsr-ca4d7d4195e8c063e78c4dafd6fa13c2c5a22f7b6c485741094043c4ca276f56 2013-08-21 03:23:02 ....A 795096 Virusshare.00084/Worm.Win32.AutoRun.dtbv-078e2350eb6f8abeb221ac739af849263b868f0f8d3e3be32fc2c1669882e9e3 2013-08-21 05:05:44 ....A 1287841 Virusshare.00084/Worm.Win32.AutoRun.dtbv-226cb9db28a5b8a4526c55055117477c16984166e1842428f361a4501fd72b7e 2013-08-21 01:50:52 ....A 4349696 Virusshare.00084/Worm.Win32.AutoRun.dtbv-3743196e513462a8b20d2e6fab006a356d3682ef59512039f074839d447a0692 2013-08-21 09:12:32 ....A 617472 Virusshare.00084/Worm.Win32.AutoRun.dtbv-3f7d1cc0e7a363d16ab5ac1941f8d1dd5b096687cbc5793bf5d292035937a1d1 2013-08-21 09:29:02 ....A 1060864 Virusshare.00084/Worm.Win32.AutoRun.dtbv-4d01be83c4d7a97d1b75fd4c91a883a0ffb9600c71990faf05e38a2e55383373 2013-08-21 03:55:52 ....A 686241 Virusshare.00084/Worm.Win32.AutoRun.dtbv-942caefd8271680d937ec70b31e0195d97572c9aa45e052731a572413413befa 2013-08-21 06:11:46 ....A 862208 Virusshare.00084/Worm.Win32.AutoRun.dtbv-9f1af90c133cffa3e8182e3b81d1b336ce47a576de03483baeab705742b2b7b4 2013-08-21 03:28:36 ....A 249832 Virusshare.00084/Worm.Win32.AutoRun.dtbv-aa464eec2891beb7e8326b867571fc739f22ece903a47bd9c0394a2cfcb3caf0 2013-08-20 19:53:26 ....A 1210368 Virusshare.00084/Worm.Win32.AutoRun.dtbv-e3387dd4d5cb0f891f1bad08cd72ad5a1c1f86d822887f2417a9c49b30bf7f88 2013-08-20 22:52:00 ....A 669696 Virusshare.00084/Worm.Win32.AutoRun.dtbv-f5f9de99cd01766d4202f4beac8ad8fe98d3b160f2f6cc05abc6e68e1f531ec4 2013-08-20 20:32:20 ....A 1470464 Virusshare.00084/Worm.Win32.AutoRun.dtbv-f8b8fade59962dbd848cdb9aab473c8b915c22f89956822b51c3f57953ca704b 2013-08-21 07:23:34 ....A 179908 Virusshare.00084/Worm.Win32.AutoRun.dyca-3b46b4106a9d5079edc0393c6f718edeb11261f4d36f24795b087f4419b17fae 2013-08-20 19:57:00 ....A 179908 Virusshare.00084/Worm.Win32.AutoRun.dyca-de8ec0ff2784ef2080d0a04d32dc99d24f068e8a2552e1994f6f79eb09973de6 2013-08-20 23:49:02 ....A 649976 Virusshare.00084/Worm.Win32.AutoRun.eba-4122f6c750296e23e1cdd4b9d2296f62683dcc3e8995c14c8e1ceb52b4267eb0 2013-08-21 00:37:28 ....A 319488 Virusshare.00084/Worm.Win32.AutoRun.ect-ff8a91e6d34f7bea35241f1f7609d2efa5048d2d277db76dee42d41b10b05411 2013-08-20 19:58:46 ....A 276296 Virusshare.00084/Worm.Win32.AutoRun.edq-f91d7a8a55431673c70dab7da2a23e296b3e6c1757332ad0d9f2fea054276b09 2013-08-21 09:34:00 ....A 136704 Virusshare.00084/Worm.Win32.AutoRun.edrh-2c79950474cbae1530a9cb0f407a4086b2e8c6733c94ff0e2cd784dd85085956 2013-08-21 05:39:38 ....A 238080 Virusshare.00084/Worm.Win32.AutoRun.edrh-4ff24cc4d9ce1d43899e0a281a716b446a7a319c200b3a8a200d75515dcefce6 2013-08-21 00:03:48 ....A 108544 Virusshare.00084/Worm.Win32.AutoRun.edrh-62a65b21725f8bb13540baa330d380d22022b50a55ad8ba58b5b9d1f3281179b 2013-08-20 17:47:12 ....A 294656 Virusshare.00084/Worm.Win32.AutoRun.edrh-7f7875793b07bd3156d1c1dad4c83430531543c612adee90b456006b6dd8f724 2013-08-20 19:41:10 ....A 191488 Virusshare.00084/Worm.Win32.AutoRun.edrh-d7ae1ffb77372eab8ffb19dc09f2eaac9838a7ae48a560702b05eba10a9996ad 2013-08-20 22:09:50 ....A 234496 Virusshare.00084/Worm.Win32.AutoRun.edrh-f6ecef1f5e768895a7a921119a0a1d69259e84b5d9e1cab4e6ef197d90213832 2013-08-20 21:06:12 ....A 304640 Virusshare.00084/Worm.Win32.AutoRun.effv-0401697d7df28f6a6a4d638b273267e9e5b9b31d07931bbf031cbf67b064b8bf 2013-08-21 05:22:28 ....A 200704 Virusshare.00084/Worm.Win32.AutoRun.effv-2a84a5fd45def9ce058e0d575d8c3799044278c162057271812236cae8a93c24 2013-08-21 03:45:34 ....A 245760 Virusshare.00084/Worm.Win32.AutoRun.effv-2c3cf92472523b4c1401556bf9770baad41c0e880e2470441ccb7d7c2f6597bf 2013-08-20 23:44:22 ....A 147456 Virusshare.00084/Worm.Win32.AutoRun.effv-42030d7125a1d01b861f41a23d3dc00575d6dc0f51a865732655189dfda917e8 2013-08-21 05:38:04 ....A 274432 Virusshare.00084/Worm.Win32.AutoRun.effv-5d26c1c85b77e64342e320b12927138210d2f86acbd8e6130401f97beb8b0649 2013-08-20 23:24:32 ....A 450560 Virusshare.00084/Worm.Win32.AutoRun.efi-ff224fd1d9605fd2e88070f13d66d17874ef2ed5a1f949e9450521d36e06e27a 2013-08-20 18:30:24 ....A 167936 Virusshare.00084/Worm.Win32.AutoRun.egro-addab470f7ea61b6199a169711b827999fcbe1a1e0b433211f87e6c024f3d78b 2013-08-21 09:30:16 ....A 122880 Virusshare.00084/Worm.Win32.AutoRun.eigg-0a41b643ff476a04830e40d9d3292be1b6c08cd4428af1fd63904650c8b6d477 2013-08-21 08:56:12 ....A 122880 Virusshare.00084/Worm.Win32.AutoRun.eigg-1a961f63b695a5670cadcd3d9e49dea564010998ceb2005ed8e4f230285b4e72 2013-08-21 06:49:40 ....A 122880 Virusshare.00084/Worm.Win32.AutoRun.eigg-6c3d0fd4781b85fe4fb6b47cb3701da3eae25e86662ea47b4a8b3c7b58ff1969 2013-08-21 10:11:42 ....A 193350 Virusshare.00084/Worm.Win32.AutoRun.eipt-1de7818ef64632d2da470e81f36cfcd8529cfdadf0ad802a124321f51d56ade2 2013-08-20 18:16:50 ....A 218563 Virusshare.00084/Worm.Win32.AutoRun.eipt-c3d1ecd998f3b3a8ef9a04d177e508bec9149244d8ea767e0bced4361e4411b7 2013-08-20 21:08:22 ....A 193318 Virusshare.00084/Worm.Win32.AutoRun.eipt-ea3a05c7c4323b17743856981a8b4fc892d89074e46ee38a666463dd68dbceb5 2013-08-21 02:48:10 ....A 364544 Virusshare.00084/Worm.Win32.AutoRun.eiut-a485c75e0e8257a51cb3283c54b6c64999a5bb97bfec35545a7b2d897c1d8853 2013-08-21 01:57:14 ....A 483328 Virusshare.00084/Worm.Win32.AutoRun.eiut-f189dc513a410a73c6d90d24ceedd3df459a0c0d84a33a5a979a6b8c7d7fcdf4 2013-08-20 18:41:00 ....A 17920 Virusshare.00084/Worm.Win32.AutoRun.emp-fcd50a2afe4c29d2e4563bd6a6bb524d2a1396d2374f8f3102898d8a57b63a8b 2013-08-21 09:20:52 ....A 302096 Virusshare.00084/Worm.Win32.AutoRun.enb-4c9a7ad49d045d688ce297c306b1dce6af23fc32ae81b7f3dd69651a9e45d816 2013-08-21 03:38:14 ....A 31220 Virusshare.00084/Worm.Win32.AutoRun.enh-121874aed4c728f204e9330fed75adbcb15433b0263ca1650c46c382dbe3519d 2013-08-21 01:48:12 ....A 446603 Virusshare.00084/Worm.Win32.AutoRun.erc-0a2b576f526caa03b2db882a1e97f61621ac608a80035a66e9408384a94fea96 2013-08-20 17:04:08 ....A 33318 Virusshare.00084/Worm.Win32.AutoRun.erh-2e40f12f1c7b4a910193c81078c6d36fa51eeaa7b9bf912defa55a0cc7e6be4a 2013-08-21 03:51:08 ....A 738304 Virusshare.00084/Worm.Win32.AutoRun.esf-0b26ad533192a77c356035523977083a704e64c923ce273c8a0c1af432dc0d36 2013-08-21 02:56:48 ....A 613888 Virusshare.00084/Worm.Win32.AutoRun.esf-68f173c75b6bac36cd7e910c3d5282b7c7e96a0539b1896121221455a995612d 2013-08-20 17:08:46 ....A 116262 Virusshare.00084/Worm.Win32.AutoRun.etvs-27f2aae8317a033458c18b91726941a1f81ed12b9eb2bdff62e52093d0bff16b 2013-08-21 08:04:00 ....A 86566 Virusshare.00084/Worm.Win32.AutoRun.etvs-7cd761fc99d687dd6d8bf5816c998f8b528041d12601c352b5e6cf3beb248be0 2013-08-20 18:10:24 ....A 86016 Virusshare.00084/Worm.Win32.AutoRun.ewwv-7c290cd4a7b91450f977faef38fe2e77084ba353067f46cbf51ef6f0f7301ce7 2013-08-20 23:25:26 ....A 159744 Virusshare.00084/Worm.Win32.AutoRun.fcyi-10850bab54fc761ae2e429ac500532160aea730291bb84e575a37f19d71293be 2013-08-21 05:19:20 ....A 137216 Virusshare.00084/Worm.Win32.AutoRun.fcyi-1a06efaefb0c74fd478563c45abb34a28baebcf032ca3ac3642a10aca30fa385 2013-08-20 17:21:02 ....A 137216 Virusshare.00084/Worm.Win32.AutoRun.fcyi-2aeaa522192b4035418b7dff4b5ec4d1a34bb5f00346f96f383dba657668357d 2013-08-21 10:10:52 ....A 137216 Virusshare.00084/Worm.Win32.AutoRun.fcyi-2c94fde2b6ed851408f9e7a4a74f6d4f9942b6999800006b94413b6d3ec8ace0 2013-08-20 18:22:22 ....A 137216 Virusshare.00084/Worm.Win32.AutoRun.fcyi-37c95bb400722d3e36f350648582275ef26827532100a6012d345c648d3fa56e 2013-08-21 08:07:22 ....A 137216 Virusshare.00084/Worm.Win32.AutoRun.fcyi-3b4be6725d8e6d9026a91668be1dd0758a2c0b32a7cb04d2b26e6612506a7157 2013-08-21 08:17:46 ....A 72704 Virusshare.00084/Worm.Win32.AutoRun.ffop-0e23905173cbd1757afcf07f325903db800c8c437b5801866cc12ee65c43d430 2013-08-21 07:53:54 ....A 72704 Virusshare.00084/Worm.Win32.AutoRun.ffop-19da7fa177a43f49d23083c4ae738aa773f277ee0e80f7999c87aeea7f7da327 2013-08-21 07:43:06 ....A 110592 Virusshare.00084/Worm.Win32.AutoRun.fkie-3d3561cf7ea861dbaa424f7550b691ac0bc39dffa13403d2a6e68847d308ad25 2013-08-21 10:11:18 ....A 367616 Virusshare.00084/Worm.Win32.AutoRun.flf-082d70ff70086bae1fae04b8cfee707e0f5f0bbf1895795dae0dddba5f5a2248 2013-08-21 00:11:46 ....A 348672 Virusshare.00084/Worm.Win32.AutoRun.flf-d8ba32f308d25c215b8f91b92e5f2eb1f45498598cceb9568cdf1fc16cfef842 2013-08-20 23:21:18 ....A 301056 Virusshare.00084/Worm.Win32.AutoRun.flf-fe12faf7090fac41db9e1377bb99aacd8c184cba5d0cc7b1ae538da098f150c8 2013-08-21 06:31:40 ....A 339968 Virusshare.00084/Worm.Win32.AutoRun.fmzi-edc6e9a40d7e62a065f85697bc4fb1859374b2cbcd951221a74f5bd4e7e74868 2013-08-21 06:20:02 ....A 471204 Virusshare.00084/Worm.Win32.AutoRun.fnna-4a389aef9ae78a995ea669092a5e564ad75e89186b15e25d7fc722b93125dfbd 2013-08-21 00:46:10 ....A 475300 Virusshare.00084/Worm.Win32.AutoRun.fnna-5158527ea3e802fd78217c995f067f7843ee9900669612a87592a84dbfc7d571 2013-08-21 07:35:40 ....A 94459 Virusshare.00084/Worm.Win32.AutoRun.fnyb-1a7b1a2171edbb1da8d3851e23986e0cb00ff9910320f4977d33ddf999ee879d 2013-08-20 21:57:04 ....A 351845 Virusshare.00084/Worm.Win32.AutoRun.fnyb-f785c1147d89db10593a1f62567cab890e26e0e1a85d4776f1ad96f5f554864a 2013-08-21 07:37:48 ....A 51712 Virusshare.00084/Worm.Win32.AutoRun.fpf-7c86fdc740f7aee6e890926326dd9d0d2a77cdbfe174807b9cf4fc4db8d42d9a 2013-08-21 07:16:32 ....A 31744 Virusshare.00084/Worm.Win32.AutoRun.fpo-7b2fc73d4226ee75a7654f7ba33da205872f15498ad3250a8cb7f729ae2861dd 2013-08-21 00:44:20 ....A 200704 Virusshare.00084/Worm.Win32.AutoRun.fqtl-ffedc0ffa7d93438b8f084df8eb381dccf376528ad0b16bcaafd46d5563fd3d4 2013-08-21 06:41:16 ....A 4739 Virusshare.00084/Worm.Win32.AutoRun.fqw-da83038ba7f1e1aa5034e69afe5cd08ad06e2265b790094800ed0056c18aefcc 2013-08-20 20:25:24 ....A 101502 Virusshare.00084/Worm.Win32.AutoRun.fr-ffc77e33b4c60a8fed9e23fb40c33f20ab88dac2a4f395b64a8cdc6ed8bef23d 2013-08-21 08:15:22 ....A 114688 Virusshare.00084/Worm.Win32.AutoRun.ftc-2fdd5149a803cd95b6ce07e7270175c6fc42ad5982d74de87e75c5c2f7dd0c79 2013-08-21 09:16:46 ....A 122880 Virusshare.00084/Worm.Win32.AutoRun.ftc-5c4a25281556a5079083a6492d5d5241c011c363d577ee04da73ac1d2bca23fd 2013-08-20 20:02:48 ....A 1085105 Virusshare.00084/Worm.Win32.AutoRun.ftj-de0bccd324be49d4ac408b23b89a6a40179f17565a6ba5bd4e17c63834f6ff48 2013-08-20 18:34:44 ....A 1118208 Virusshare.00084/Worm.Win32.AutoRun.fvk-4ad927d5779bb8103383dc0faac5b37d4cab9f461e823bd347d73b44636cce4b 2013-08-21 06:33:52 ....A 66560 Virusshare.00084/Worm.Win32.AutoRun.gcgh-2de75e758d4760211a521848a4937ee09884a28da55db46e1ed5994fb737d3e7 2013-08-20 23:44:10 ....A 1036288 Virusshare.00084/Worm.Win32.AutoRun.gchl-e36a6c0939d8e91f1f29a5013b07e23f436060bc3641b44d388db0f3f75f9701 2013-08-21 01:18:38 ....A 102912 Virusshare.00084/Worm.Win32.AutoRun.gcpe-f98ab0ab70ec520dfa23d40384a193e989c46b8f5a22b9c8838f72615c35aac9 2013-08-21 01:23:18 ....A 165888 Virusshare.00084/Worm.Win32.AutoRun.gcpr-1e9d2aef7d27e027039cc3faaf0933254386a4f852799824ea784ca5f970ab44 2013-08-21 08:24:12 ....A 218112 Virusshare.00084/Worm.Win32.AutoRun.gcpz-d4f3ef77d8df8d528d116e1688a4190175da68111bd36c467c5341d536416959 2013-08-21 06:45:52 ....A 137436 Virusshare.00084/Worm.Win32.AutoRun.gido-0ce2dac2ff16d16c7e6598b23828ba334a145647977323586ac501d1012a935e 2013-08-20 22:42:20 ....A 126976 Virusshare.00084/Worm.Win32.AutoRun.gih-f634b0f044765d94396746217da37d19c73d1f06868dda9b0183a7d06ab245e4 2013-08-21 00:50:40 ....A 15227 Virusshare.00084/Worm.Win32.AutoRun.gmf-f86e773fa86cb03320af6fb06fb13c5ffdb76a1777a4b7c3134a370ab288a86f 2013-08-20 21:43:06 ....A 15227 Virusshare.00084/Worm.Win32.AutoRun.gmf-fcc85b1c8342afce1ccf6b6e50d593db93407472713616c2dd0ee7431ddc23f6 2013-08-21 01:55:54 ....A 98304 Virusshare.00084/Worm.Win32.AutoRun.gmk-fcb316502078ca8346f75bb855a116dd11b593f14f1a4c0add036631ec0f2f98 2013-08-20 23:19:04 ....A 1236992 Virusshare.00084/Worm.Win32.AutoRun.gnbe-f7f00099897bda42b76f5da426d8da4cca395be4574fc8ceb7509b487765e8cb 2013-08-20 23:50:38 ....A 200704 Virusshare.00084/Worm.Win32.AutoRun.goa-f2947476d8fe1eaf57046932b4c22a3b4fb42166fc45b6432ac57dbf479536e2 2013-08-21 05:23:20 ....A 89088 Virusshare.00084/Worm.Win32.AutoRun.gpuf-ea895ab6ad9f85076648ebb2b1b9519a45c592f31a422797f557a6e3a53bd8af 2013-08-20 23:26:34 ....A 212992 Virusshare.00084/Worm.Win32.AutoRun.gpuf-ffd089ab29e7c83c41c3249c1273cc4b2d3766ade2f63ced0b7e666cbe35a0d3 2013-08-21 05:56:56 ....A 85551 Virusshare.00084/Worm.Win32.AutoRun.gs-3e5d07216d243cbddebc7292733e055fa9a309624426e967c69bf5f4035bf61f 2013-08-21 03:33:28 ....A 73216 Virusshare.00084/Worm.Win32.AutoRun.gutx-d5017be032062fdc119a79377e44ca1752ace129eeb92aa69cf10b6609a22ef7 2013-08-21 01:57:02 ....A 91136 Virusshare.00084/Worm.Win32.AutoRun.gutx-e3f1e7300dd968ed5b010813ec229dc8d841eab48f4eeb78bb493b5807f11564 2013-08-20 23:50:12 ....A 285184 Virusshare.00084/Worm.Win32.AutoRun.gutx-fa2270532ec3f2f937a2eca8151e23db7cb4bb522091dea1e72ed9826650bfaa 2013-08-21 08:56:04 ....A 284552 Virusshare.00084/Worm.Win32.AutoRun.gvy-1a450828b1112ce9f148aefa5838280998f9efc488ebf2e7d4adde40e1b4cdd0 2013-08-20 20:34:30 ....A 249856 Virusshare.00084/Worm.Win32.AutoRun.gwah-e36d7a996ba7158980627f223a9db994f20118c2d74b5a8c70f87025fddda175 2013-08-21 10:12:36 ....A 27889 Virusshare.00084/Worm.Win32.AutoRun.gwwi-3d2ad47eb3d3d5724d90bf44d48c545fe03170278a7ce6b902f256ad30d98050 2013-08-21 04:04:50 ....A 621568 Virusshare.00084/Worm.Win32.AutoRun.gxbe-20a1463b478c12919ce2b9b050d23f08a499fe8c3fecb3596e63cc75de9e0bd3 2013-08-20 22:19:14 ....A 179457 Virusshare.00084/Worm.Win32.AutoRun.gzvq-e6990e46d380c4d2bebd68b46f9beee56fc3a7c5991a42bf11b906b4dc14991b 2013-08-21 10:15:14 ....A 172576 Virusshare.00084/Worm.Win32.AutoRun.gzyu-2fdffeb64f3c244e2ae32d3bc2b22aded678dc88012ce408fb90a939fd3bf750 2013-08-20 17:12:30 ....A 339582 Virusshare.00084/Worm.Win32.AutoRun.gzyv-68d942036bc8728662d9ea12b86949cf91ec1d784e476f8b52dc382f9d91688e 2013-08-21 09:16:52 ....A 101594 Virusshare.00084/Worm.Win32.AutoRun.gzyv-ba0999514c70f042891f6eebc9f1950d67feb991e274a0e2da4b057c1fc07ba6 2013-08-21 00:01:24 ....A 157184 Virusshare.00084/Worm.Win32.AutoRun.gzz-129fe690f2cbbab2c6f041846197b57fc80e45c91715be14ebec1086e29c1df7 2013-08-20 20:13:48 ....A 44657 Virusshare.00084/Worm.Win32.AutoRun.haac-d3774e5ba8bb1851ddabf9c39af9713f1bcc88bb6c170777bb6239effd63b11b 2013-08-21 03:30:32 ....A 530432 Virusshare.00084/Worm.Win32.AutoRun.haag-304bcf9e6d8f37e8912776639e58597c8d6b0cfa252e075555b1fd2c93915309 2013-08-21 02:24:02 ....A 73728 Virusshare.00084/Worm.Win32.AutoRun.haak-0896d7980be6ae8a4e8f0426faaff0da962c5a07acecd02a72fa49fb50930c23 2013-08-21 04:14:54 ....A 94720 Virusshare.00084/Worm.Win32.AutoRun.haak-45299e9799d038d934cd8dfb6ea4229f290b15f36cc7d02aa4524fd5e3dcce9e 2013-08-21 05:58:56 ....A 133632 Virusshare.00084/Worm.Win32.AutoRun.haak-6ecf3637d30e4428876f57bad65e3966229ab5d26b0196959fa7eb55c2f83020 2013-08-21 08:15:36 ....A 116224 Virusshare.00084/Worm.Win32.AutoRun.haak-7ab1bd02d57782247d4087021635465ba02a90e1d98f72d31356f2f90cf9f973 2013-08-21 02:34:20 ....A 116224 Virusshare.00084/Worm.Win32.AutoRun.haak-ab71265224878e40147edf7bf057ed9fba4f4577cc6f240258a7495e8ff62f32 2013-08-21 03:06:14 ....A 73728 Virusshare.00084/Worm.Win32.AutoRun.haak-c188a789175714357af0ffb0cc4010a365bccd53dcd2fd01e69ba903d1c92563 2013-08-20 17:30:42 ....A 209916 Virusshare.00084/Worm.Win32.AutoRun.habl-a7ca7aba9eab3a6936624078bf302057281090fae668fd9cda5696fcf30854a3 2013-08-20 22:23:24 ....A 412672 Virusshare.00084/Worm.Win32.AutoRun.hadv-e94500fa2401e7301c4e9a39f332bd9d27d17e0ab906c9e5b9a8087be77a2350 2013-08-20 21:39:02 ....A 50688 Virusshare.00084/Worm.Win32.AutoRun.hadx-f88b7afe46fe7b21c20edd2a15bb9cbc6968994ddf833d9d787037c968e1ec6f 2013-08-21 03:59:10 ....A 618533 Virusshare.00084/Worm.Win32.AutoRun.hafh-51db51ce9422f21918d8d2cffc54f663034a23cf5d97dcb6757b1202c2a6fff3 2013-08-21 00:04:32 ....A 409122 Virusshare.00084/Worm.Win32.AutoRun.hafh-efd4df3f2089784ba065fc655ccff2243df6c4c88d38d823a8723a882bcd529a 2013-08-20 20:52:04 ....A 660365 Virusshare.00084/Worm.Win32.AutoRun.hafh-f8d5c9c35650d3efd22ba831cd83122491c2c81ad57ee4f30287d50803bbffb8 2013-08-20 22:27:44 ....A 384603 Virusshare.00084/Worm.Win32.AutoRun.hafh-fd698a0bff6ffc70b693bf2360703917e0ed12be8ba93614c88f333130d9ccfd 2013-08-21 08:04:06 ....A 110625 Virusshare.00084/Worm.Win32.AutoRun.hahr-dbb8e448249f8ca807bb128d7ee59b62196ae0e749cc4343d0894f209d84e0b7 2013-08-21 01:42:22 ....A 19456 Virusshare.00084/Worm.Win32.AutoRun.hakj-7f59ee40ae48615919ea89f5df390764ffeb9c369d92b3bd2c6eb39ed463a652 2013-08-21 03:54:18 ....A 75776 Virusshare.00084/Worm.Win32.AutoRun.hanh-9c039f1ec1e1cd1d0175d9f561a93066d4b8f6fd1d00dd7405dce71a0d194421 2013-08-20 21:56:16 ....A 154112 Virusshare.00084/Worm.Win32.AutoRun.hanh-f0121f0362ef42a3b02e89522aeb228349133b8bfad64bf5774afb73a2dccf76 2013-08-21 06:22:50 ....A 227562 Virusshare.00084/Worm.Win32.AutoRun.hasw-4dac0c2ecdf0fc0a548f82097a0fc5189096f98273aa553025e967921c839da6 2013-08-20 23:27:38 ....A 46148 Virusshare.00084/Worm.Win32.AutoRun.hasw-567f536a27507d3cb6ee0b55ef27afd218db86d021c74c8545a6e31565aa9c2e 2013-08-20 22:40:08 ....A 305664 Virusshare.00084/Worm.Win32.AutoRun.hasw-eb065c9fac35fd6936f8061359a9015471cb600bd79dd376b7e136eb3983246c 2013-08-20 19:38:40 ....A 305664 Virusshare.00084/Worm.Win32.AutoRun.hasw-f6f8c6981674d7e5e55b861104443166709592fd919140c1a660d5cd3b1bbac8 2013-08-21 09:15:12 ....A 79431 Virusshare.00084/Worm.Win32.AutoRun.hauc-4c699ab4ddc785504dfba36a815bd82d19f108c165a3528d5e939a9bf21d1dd2 2013-08-21 05:41:14 ....A 80892 Virusshare.00084/Worm.Win32.AutoRun.hauc-6eff575cccd21e9b1bd23dd447848237182cb173a38ec8a0840f5fb799974fb8 2013-08-21 01:42:34 ....A 73728 Virusshare.00084/Worm.Win32.AutoRun.hazi-4e1a28ee8f229126e6a477f79bbdae7dba2805fada3bd24eb3e743f387de929c 2013-08-21 02:28:26 ....A 73728 Virusshare.00084/Worm.Win32.AutoRun.hazi-a05976bb27a6515d875d7dafe4658ae29c61c048d890d269020dbc6dfb140a91 2013-08-20 20:48:22 ....A 439296 Virusshare.00084/Worm.Win32.AutoRun.hazo-455760dfb4699580f7a81061e7260db1d49b42769ea6543151d022bf561f01cf 2013-08-21 03:33:40 ....A 720384 Virusshare.00084/Worm.Win32.AutoRun.hazo-ce862ee11536c8f5978102d3bd998e5ca53c433784cfba17758fcbc7fd8e8373 2013-08-20 21:34:40 ....A 753152 Virusshare.00084/Worm.Win32.AutoRun.hazo-e97a534440cc11ffc80d001292c94c8cf716de9f5fd9256662d7dd38c1626c04 2013-08-21 01:26:26 ....A 79872 Virusshare.00084/Worm.Win32.AutoRun.hazp-0a8f77586345301c7e8f07a82a9ac92120b5af1b0b32cb532de51eda35da74bc 2013-08-21 02:40:34 ....A 124416 Virusshare.00084/Worm.Win32.AutoRun.hazp-0dd9d17260a314ac10a9540af4a71a83ac5dcb850bf2cb1b59042468d19ffe57 2013-08-21 04:09:36 ....A 73216 Virusshare.00084/Worm.Win32.AutoRun.hazp-1dee1313368f0ba39c80224d9ed480c7fc6ca81dbd9958b7e5d90e08f5863f66 2013-08-21 03:24:46 ....A 73728 Virusshare.00084/Worm.Win32.AutoRun.hazp-37909f1f9c112f89542d019d9b9eed81ce39ed8ee9af4fdf33204e1de2e87e6b 2013-08-20 19:59:02 ....A 94720 Virusshare.00084/Worm.Win32.AutoRun.hazp-424283ca14b65d64ca171157b3d6921db2bcd2e7e3ce64a6af80dd4e1ded170b 2013-08-21 07:54:44 ....A 328192 Virusshare.00084/Worm.Win32.AutoRun.hazp-5b284483a1cc549bf1a5f3922f328f0ee8acc28927d92cd7798982ce92794b9d 2013-08-21 06:08:58 ....A 102400 Virusshare.00084/Worm.Win32.AutoRun.hazp-63c884fd84fbdeb1c9a81b39732672a48f8512ce970b54ede3baa123ec673f37 2013-08-21 08:31:00 ....A 389120 Virusshare.00084/Worm.Win32.AutoRun.hazp-7e7032fd9b8000d15393e56e2199339ab2a84d4b97e51acfd2c015f8e1f5447e 2013-08-21 02:45:16 ....A 102400 Virusshare.00084/Worm.Win32.AutoRun.hazp-eec6f402f54ad2a715608a87640e48d1b7d974c0c2668d5a1232b5f95cada5c5 2013-08-20 23:58:50 ....A 270336 Virusshare.00084/Worm.Win32.AutoRun.hbbb-f533586827131d80666d1ef3d14b381900265c5b2b79dd3f915ddd1bcea577a1 2013-08-20 20:50:02 ....A 185856 Virusshare.00084/Worm.Win32.AutoRun.hbbd-fe72acc5771d42e5a2810a5b313cf1411d3d25e3501664425a414cf4e69e5a70 2013-08-21 07:42:42 ....A 63148 Virusshare.00084/Worm.Win32.AutoRun.hbfv-1802db8e89e6d90d6716c2d8bd5e3b681741e30667307cc4ea92a68204c2ada8 2013-08-21 07:22:14 ....A 108925 Virusshare.00084/Worm.Win32.AutoRun.hbho-4c1f6c52dd714ed90b852db29c47b056f821ac58ae6e3fb1c0bc5049fdab5ba5 2013-08-21 02:35:24 ....A 73216 Virusshare.00084/Worm.Win32.AutoRun.hbhw-8087b40cac3caa4e7dd5c9dd9878c6dc1bb1fade9144dae8c01d75b8fb3726d5 2013-08-21 09:03:36 ....A 78336 Virusshare.00084/Worm.Win32.AutoRun.hbjf-077163fc1037ff009451c4130a2793244a6d15c2574e88aa4cc2e6a48fa8c6e9 2013-08-21 09:11:00 ....A 77063 Virusshare.00084/Worm.Win32.AutoRun.hbjf-2745fd4c0993b0338b5e43aae038407a50898c251f093528a92f242bb79d10ef 2013-08-21 03:06:52 ....A 79288 Virusshare.00084/Worm.Win32.AutoRun.hbjf-8f4897a859f381940e00253df65bce9ea10e860892b93ea9b1b560bb6cb35c83 2013-08-21 09:08:20 ....A 129456 Virusshare.00084/Worm.Win32.AutoRun.hbjh-1a5e6243baeaa120fb2468e60e7ef7e542ff4346aac9aa16f9f669ca1402818d 2013-08-21 09:50:52 ....A 82337 Virusshare.00084/Worm.Win32.AutoRun.hbjh-312bd2409330e939a7a202daa39379b41e469cd85d676b99f936c413e7896cc7 2013-08-21 05:53:34 ....A 85661 Virusshare.00084/Worm.Win32.AutoRun.hbjh-7c3393e4433881f72e9fe0a6dc69fb35bb1a9f603bd2c551c06cf0a743b45656 2013-08-20 22:10:46 ....A 83679 Virusshare.00084/Worm.Win32.AutoRun.hbjh-e4cf3e57d7c85e7059e5ee28c1fc72166400903e7228a2587055d8d3762847e5 2013-08-20 23:48:00 ....A 84948 Virusshare.00084/Worm.Win32.AutoRun.hbjh-f30eb22a61fe3fa2ff2cf80afa6af3d1433a97b0daedae4a910acae3365fa89b 2013-08-21 01:48:16 ....A 83456 Virusshare.00084/Worm.Win32.AutoRun.hbko-4dc774495f257eaddd86a4dee8e770f67de28d72316525617f5a158ee7841ea8 2013-08-21 03:16:54 ....A 73728 Virusshare.00084/Worm.Win32.AutoRun.hbko-55a19b950e86db4fa79c830cd33def1b702effe4fe7ad6a13352d19a9bfe0171 2013-08-20 20:12:00 ....A 288136 Virusshare.00084/Worm.Win32.AutoRun.hbmy-d882e72ec86bc2fed79ce7d864f378db0ee34c7b456929bc2c8c1932577e590a 2013-08-21 09:54:58 ....A 372346 Virusshare.00084/Worm.Win32.AutoRun.hbne-0bc33478ec4c60d8ea21fc23bdb3950e85a80f4005e71db49866d52fd61e95e1 2013-08-21 07:41:56 ....A 372151 Virusshare.00084/Worm.Win32.AutoRun.hbne-0e5d9d6c40a0e93d58566409e2355307c3ac459cd10b60fb01c4541507e5e5eb 2013-08-21 03:18:18 ....A 111272 Virusshare.00084/Worm.Win32.AutoRun.hbne-80065fd89b8fd29d5818ef9c8fa92ab6b671d8cec8dcbb72bdacb2c88a256668 2013-08-21 09:28:58 ....A 61952 Virusshare.00084/Worm.Win32.AutoRun.hbnh-121f406feceeb7352817370a626c4ff34fdb9de2b9ce8c7e28fc1be1b0186c1d 2013-08-21 01:36:10 ....A 65033 Virusshare.00084/Worm.Win32.AutoRun.hbnh-2c2fe02c6b6f1610513f48f1caef71c0401477ddc6bb4300b5e1b5a21fce568d 2013-08-21 03:17:38 ....A 89600 Virusshare.00084/Worm.Win32.AutoRun.hbnh-fd63e74b8d2836664a15fa424be89940e50dbaddca012462ce985454ce829a3b 2013-08-21 06:08:52 ....A 22641 Virusshare.00084/Worm.Win32.AutoRun.hboi-5a84f43b4251d1c1990685ee2f6e0cf96cb2989d06c343e9a9402205d3dc6f25 2013-08-20 23:06:48 ....A 23679 Virusshare.00084/Worm.Win32.AutoRun.hboi-ff4b06fb0ae217a69bd8a89c309e6d8864cf33733e2c36d3ace045da05b490b3 2013-08-21 03:42:54 ....A 18944 Virusshare.00084/Worm.Win32.AutoRun.hbp-0aeba34fa6700e8e14d7fa650a7c262b3f0239b6895e31b931500a8f4247e828 2013-08-21 06:10:34 ....A 221184 Virusshare.00084/Worm.Win32.AutoRun.hbpe-2b681982eebf3bb67b5049064e8427043a995bfb76ee5e46730eafb49f77059c 2013-08-20 21:41:52 ....A 73216 Virusshare.00084/Worm.Win32.AutoRun.hbpe-ff2dcf5f18cc90eb542bcab2063c762a8db69b0de74036d6ce7238dabe910272 2013-08-21 09:54:22 ....A 78848 Virusshare.00084/Worm.Win32.AutoRun.hbqu-0e55fada4db5192446fd5b363828bbd0b6ce6ffdf17ed17389a3b22bffb9aedd 2013-08-21 06:51:38 ....A 120832 Virusshare.00084/Worm.Win32.AutoRun.hcut-1bce875da5d70ac85a2cc2bcb3e8c5cab259c42590a30f5877f1120ffd7a38c3 2013-08-20 21:45:20 ....A 16154879 Virusshare.00084/Worm.Win32.AutoRun.hej-edf95ff6275c91ab7b490ac0baa6c8cb5a8260a93a324f10c4d6bfb24d974d50 2013-08-21 09:46:16 ....A 653312 Virusshare.00084/Worm.Win32.AutoRun.hfh-4c4c0da0199e0e9e8b7a0c1331d1cfd185692c48a6d2a81bcbe0ae66e623ebb8 2013-08-21 03:11:26 ....A 59904 Virusshare.00084/Worm.Win32.AutoRun.hfk-67f71b1295d286a0c1d4e6f692a5525237cf10ff5cf3361a1417a6ccd6e25c57 2013-08-21 03:11:08 ....A 191488 Virusshare.00084/Worm.Win32.AutoRun.hfk-e313e4a1dcd330049dd2f626d65cd30c3a8e7ff357c37b5b795c824fe85a44a1 2013-08-21 09:23:42 ....A 303104 Virusshare.00084/Worm.Win32.AutoRun.hfp-4ee962b16a2efb1984810362125b2da7359fb1ece33b60bf8f9149e22c94eb8f 2013-08-21 04:11:42 ....A 397312 Virusshare.00084/Worm.Win32.AutoRun.hfp-4fb5b79a94cd52e3fbbfa37d86aa2a13313b460e7afd7c85ef5d7be857fc63b6 2013-08-21 02:24:56 ....A 303104 Virusshare.00084/Worm.Win32.AutoRun.hfp-697122f855c60d72e8554d0217187b287e122652cf3f5633aa4ce92dd7d8fa94 2013-08-20 17:49:06 ....A 479232 Virusshare.00084/Worm.Win32.AutoRun.hfp-bea2d460b0f631c3fa386690345c6bdf218ee1c46bbbed9a5e1309c10014617e 2013-08-20 23:27:00 ....A 659456 Virusshare.00084/Worm.Win32.AutoRun.hfp-f870cc35216b685283d64b39c708779632ad532c3c82180cb30d795da182728c 2013-08-21 06:41:42 ....A 76348 Virusshare.00084/Worm.Win32.AutoRun.hfy-2f5f8dcf79fe414bc03f40e994fee77f5f3dfe79ce83519e0d3d106d46a270e9 2013-08-20 22:48:38 ....A 335495 Virusshare.00084/Worm.Win32.AutoRun.hia-e5a62f695199008cf793f41d5f405a500da1f17697a8d906842ad0231a55dab3 2013-08-21 05:55:12 ....A 76364 Virusshare.00084/Worm.Win32.AutoRun.hit-31718fb40d4b542f2ac831c1c4e13b0a84053803e48c3b882fa38f4d36f1db3e 2013-08-21 05:42:24 ....A 72192 Virusshare.00084/Worm.Win32.AutoRun.hit-355012c701b79f868a5b45c92f50416145aaaf7603710a40392ba15178dd213c 2013-08-20 19:56:24 ....A 92496 Virusshare.00084/Worm.Win32.AutoRun.hit-ed0f846474c4514314d75eb64c3fec4abd2a6d8d6d824a16bde2aae7845b4732 2013-08-20 23:38:46 ....A 73880 Virusshare.00084/Worm.Win32.AutoRun.hjk-d7caa9b4451aae8fea0733a500bc2ace9cc5abd513fef4c319e4eacdad685109 2013-08-20 21:42:48 ....A 73880 Virusshare.00084/Worm.Win32.AutoRun.hjk-d8e30877bafe38595e76852119e94bd2906836f7b52c73ff95a13e4a82e97580 2013-08-20 21:03:10 ....A 148480 Virusshare.00084/Worm.Win32.AutoRun.hlz-ef2e7435cf52e44519aae513cb03862e28ab214247980d46c06c9821cee0d19d 2013-08-20 21:41:54 ....A 75601 Virusshare.00084/Worm.Win32.AutoRun.hon-f69f0f4f292b2332be40d92b4d60ef2556e32f0c232d1b13609011cd99dc7b87 2013-08-21 01:55:04 ....A 200704 Virusshare.00084/Worm.Win32.AutoRun.hqs-2ae322f8896fe048d166692c248f8fa141d66039b56e2bdc775435b71626394d 2013-08-20 22:30:16 ....A 241664 Virusshare.00084/Worm.Win32.AutoRun.hqs-f0413f546473053955c8e76357e754a1d7e312ca57efda951288ae177200bd0d 2013-08-20 18:49:48 ....A 365807 Virusshare.00084/Worm.Win32.AutoRun.hre-023540dd386378c1e29f3719b40da73fc2163c1e568fca1d38f945098ef91b3b 2013-08-21 04:07:20 ....A 85107 Virusshare.00084/Worm.Win32.AutoRun.hre-13061157e89334ca70d1192d7ff51803bf0596c2418b9303dbcd5e13b08af640 2013-08-21 05:50:30 ....A 83294 Virusshare.00084/Worm.Win32.AutoRun.hre-2cba11b8dc5c36af45d42bcf6e55c04f6e788fdea887bae18e4ab11ef8174dbf 2013-08-21 08:13:42 ....A 365645 Virusshare.00084/Worm.Win32.AutoRun.hre-3a811f175741a4e5b65f27325078804b8e627944c0a9810054a75d1d7ee9f6af 2013-08-21 08:22:48 ....A 98304 Virusshare.00084/Worm.Win32.AutoRun.hre-9018820f77ecd359b2f87826d2eb6f09304acebc7fa1c8bb4146592d4fbfd1bd 2013-08-21 07:41:00 ....A 369733 Virusshare.00084/Worm.Win32.AutoRun.hre-9e147799c6ee501574ba869d3e97ac0018c2433ee860d4f1aa513a79db187bcd 2013-08-21 03:04:14 ....A 172032 Virusshare.00084/Worm.Win32.AutoRun.hre-b3f8b2b7414f22363d8a15a3c0e384c7d111fec9666fa0d7b1a2d3dedd916494 2013-08-21 04:09:14 ....A 85884 Virusshare.00084/Worm.Win32.AutoRun.hre-bb9a04fab0cc46cb4db8062b13f7df3d7a63a61202f9cf3b43917fe92504af82 2013-08-20 21:27:22 ....A 83720 Virusshare.00084/Worm.Win32.AutoRun.hre-d502972dc60bdb4f80a4114842672d4a2007b0174df38da14273f987fe2c9f45 2013-08-21 02:36:08 ....A 83778 Virusshare.00084/Worm.Win32.AutoRun.hre-f43f4c6b681ab1fb7f0d6125713e516da5b52274272564e298af69e02fbf8681 2013-08-21 00:36:32 ....A 85943 Virusshare.00084/Worm.Win32.AutoRun.hre-fd7ebaecfa00b5156b8e25210c361dc9bfbe45428bd780c7f26f565ea982f575 2013-08-21 09:59:12 ....A 61440 Virusshare.00084/Worm.Win32.AutoRun.hty-5ab7e3678870619ea3f9bca6e689991c7af35719dca477e252c74d8a8833d133 2013-08-20 19:52:04 ....A 61440 Virusshare.00084/Worm.Win32.AutoRun.hty-e9847ed15373887e383350502e785d7b5c9dee5d8ea2daae4aa83ebac0548900 2013-08-20 17:07:22 ....A 189952 Virusshare.00084/Worm.Win32.AutoRun.hug-b5a8715ed7ec3aea57ab0c9f6216019f731ca34bd936cc850a6a89881eee0d99 2013-08-21 09:21:04 ....A 135168 Virusshare.00084/Worm.Win32.AutoRun.hwt-0eb80a47e5c77859607dcfbc9211e328b13b19d7341e5dcb030eb3bd8f62c926 2013-08-21 01:42:36 ....A 135168 Virusshare.00084/Worm.Win32.AutoRun.hwt-1bb8db66b9c5d4e901b439b6eeca9375925041b29c184f9656ffc2c859ade076 2013-08-21 09:01:06 ....A 135168 Virusshare.00084/Worm.Win32.AutoRun.hwt-1d82a2e4842e396012aa45a2e846d8e24b3c538b5fe80b276c0e165084f20299 2013-08-21 07:40:26 ....A 135168 Virusshare.00084/Worm.Win32.AutoRun.hwt-2fb1a27ae18cf17512faffd65b3111a2361586cf06126d055b87ddf931228200 2013-08-21 08:17:30 ....A 135168 Virusshare.00084/Worm.Win32.AutoRun.hwt-3da339c405915e5f7311887acb5696cefe78459c2e2d052eca955fbbcb4df28a 2013-08-20 18:21:20 ....A 135168 Virusshare.00084/Worm.Win32.AutoRun.hwt-3e2f95392f290550673e989c166062cd160c7890f233dac12fc8eebab62dcac0 2013-08-21 06:50:30 ....A 135168 Virusshare.00084/Worm.Win32.AutoRun.hwt-3f95ec686c7b8d24f735cd522baf2a9ad6acd21ad449b1ce03b419dd3ca41ea0 2013-08-21 08:22:24 ....A 135168 Virusshare.00084/Worm.Win32.AutoRun.hwt-4da0ba452e976ae5b92acfe7ed22a33efb286464e914ab1574505ae9c155e40f 2013-08-21 09:22:10 ....A 163840 Virusshare.00084/Worm.Win32.AutoRun.hwt-5cd20d8761def6ed5981571353c9705545b3ae54d3d1f4e3ff8b9565c2af49aa 2013-08-21 06:05:30 ....A 135168 Virusshare.00084/Worm.Win32.AutoRun.hwt-5cdbac946fdbde72b3571aa0f376d0da30cd52727396d03bcbe91282fb55fd86 2013-08-20 18:25:04 ....A 135168 Virusshare.00084/Worm.Win32.AutoRun.hwt-5d7775c58badfc997fbabb3d7a9b1b67b15b508936925ef8a156ecec10c00c73 2013-08-21 08:00:38 ....A 135168 Virusshare.00084/Worm.Win32.AutoRun.hwt-6e4c879cb4ac26b25f991635250fdf787e92d940c8f113693774397431a02023 2013-08-20 20:57:38 ....A 135168 Virusshare.00084/Worm.Win32.AutoRun.hwt-711663a3e0b69457a8f4fb601992257cce833299c50b917268652f73a37f94dc 2013-08-21 07:40:20 ....A 451584 Virusshare.00084/Worm.Win32.AutoRun.ibh-3e3777e793e790260471dc0ae22b5a435cef23fb1049f8b9520b91c196486d24 2013-08-21 03:58:10 ....A 561152 Virusshare.00084/Worm.Win32.AutoRun.iea-097376bb3ed00f9163108b9756dcf8556cc02a7c2096fa76a5c61294e810cb52 2013-08-21 05:34:26 ....A 598016 Virusshare.00084/Worm.Win32.AutoRun.iea-0bcc1a14d6b38ee7cce7bc445f42a5bd187e4479fa44b57264c20c6c1459ec7f 2013-08-21 01:50:30 ....A 458752 Virusshare.00084/Worm.Win32.AutoRun.iea-0e767ba5d24da8c349d7885840276f55b1f07b3251e35caadfd008982d331924 2013-08-21 02:33:40 ....A 458752 Virusshare.00084/Worm.Win32.AutoRun.iea-138702a0e65037338c54a100141e03a7f935327ad784fabbbd9968ee3bc4133f 2013-08-21 07:48:02 ....A 458752 Virusshare.00084/Worm.Win32.AutoRun.iea-1b4c1ac0ee01652cc9520d8e730f53c74099ec025e1d0852a01ebf73cc13335e 2013-08-21 07:21:32 ....A 561152 Virusshare.00084/Worm.Win32.AutoRun.iea-34cbcbd706384ff413c7dbd1aa486f5c8487860b35c643fb404485a1ca5a28e7 2013-08-21 08:54:02 ....A 91960 Virusshare.00084/Worm.Win32.AutoRun.iea-4a16e932e489d65fceb76ab4f8175b4b47f698786ae74e46487dd216ab49bcf8 2013-08-21 03:28:36 ....A 573440 Virusshare.00084/Worm.Win32.AutoRun.iea-6cec2983dfb78dd07467891f6c04a81130b26e16240ae28a33e92d5cee2d1bda 2013-08-20 17:12:06 ....A 214279 Virusshare.00084/Worm.Win32.AutoRun.iea-7b369e4b671888e0bba9e316bb6a73dff03c4c4fea0f5240adb5f288bafbc679 2013-08-21 05:05:34 ....A 528384 Virusshare.00084/Worm.Win32.AutoRun.iea-7df8280fad253f22bd40a17ea0930deca552981f0c010835129244bd4f7831b3 2013-08-21 05:41:00 ....A 598016 Virusshare.00084/Worm.Win32.AutoRun.iea-8347f71aa14d59fb18613adbfe2dabe52040b2b9892bb9530ce10e705be580c2 2013-08-21 04:02:30 ....A 524288 Virusshare.00084/Worm.Win32.AutoRun.iea-b41744b7c46645b795f3a1c084b46432c8deae2ea1c1a63b10cc3f148da4ad36 2013-08-21 04:08:26 ....A 528384 Virusshare.00084/Worm.Win32.AutoRun.iea-d8489a3e8b8f7fd00c3bc2afee97a4da501f989c502af99e8d57aad2f8fae8ef 2013-08-21 07:59:50 ....A 250134 Virusshare.00084/Worm.Win32.AutoRun.ifr-1bd1e72993de1187178d926cd4bda70eba3087794fbe514f616d6cea243f636a 2013-08-21 07:43:20 ....A 923806 Virusshare.00084/Worm.Win32.AutoRun.lmo-8fcd8e6441273c7034f4ec9a646c0783a0b96d6900aa49d9b30ff9706011ad97 2013-08-21 04:19:08 ....A 115200 Virusshare.00084/Worm.Win32.AutoRun.lmx-3c25b232347fff37604b8a78e70359d75a74839b89ba614c9996e6853206d936 2013-08-21 00:25:14 ....A 172384 Virusshare.00084/Worm.Win32.AutoRun.lmx-fa77e9efc81ade23bf470bdeac8cc758803b8010d08ebb289dd0d2a6a29896a7 2013-08-21 04:14:54 ....A 24576 Virusshare.00084/Worm.Win32.AutoRun.ls-ebb5c0030be61f2c19272650a204d7510c47aba35020b6307e1632d619c6142d 2013-08-20 23:58:32 ....A 1400832 Virusshare.00084/Worm.Win32.AutoRun.ntn-f5e496721ef164ca8d3a51d5c485c6e11a650d01636d796539ce3c62d25a893f 2013-08-21 00:12:02 ....A 413696 Virusshare.00084/Worm.Win32.AutoRun.qxj-ef28a6fda8c02b17764ee367678b0a2c1118d6142a830a2efc8b8555a432a662 2013-08-21 04:12:12 ....A 72600 Virusshare.00084/Worm.Win32.AutoRun.rad-0d8885c9e0ffccb8a38a04d33fe492ddb5c250deac8c48cd8343ab8aef195ede 2013-08-20 23:41:32 ....A 47104 Virusshare.00084/Worm.Win32.AutoRun.rwq-406c2c1fea5a7ca6857062879bbc18324be153d2c2ead5744562a32d40c8543d 2013-08-20 20:05:16 ....A 39173 Virusshare.00084/Worm.Win32.AutoRun.sfk-52e2dcab29efd001060dbc9d366a61ad78460ca8fe5afcee226997e14dbf6428 2013-08-21 07:36:04 ....A 229376 Virusshare.00084/Worm.Win32.AutoRun.thq-4bf5dbd824a127dd962cf5ad240d979b5cf6c491ce480ddcb18e9e3bde0ddabb 2013-08-21 05:15:52 ....A 115200 Virusshare.00084/Worm.Win32.AutoRun.tko-87bed2a933f8c07a93a56a06ccedfaff4848a6d19d3d6dc3842b6c64c5eba2cc 2013-08-21 00:12:58 ....A 106507 Virusshare.00084/Worm.Win32.AutoRun.voa-ff04302d612355b2e82b77afe4b24c18721e931403d5de4ec5f771a5e61f47ee 2013-08-20 22:11:52 ....A 204800 Virusshare.00084/Worm.Win32.AutoRun.wuv-fe8fa5ef3d6b97d03ba996e498633b6b4ee48f895e63ddbd2c8c4968c01cfe3c 2013-08-20 22:58:58 ....A 31744 Virusshare.00084/Worm.Win32.AutoRun.wzl-e2fdb8b371369fe47b704898e949a8aabb61278c909f03ef6a090f3ac7ea13df 2013-08-20 22:18:08 ....A 16898 Virusshare.00084/Worm.Win32.AutoRun.xto-da20d69d68d3add1d5035d0a3a91b9c451a90286b68cc822119bcb313e21d1a6 2013-08-21 08:31:14 ....A 25655 Virusshare.00084/Worm.Win32.AutoRun.yg-1ea28f06c8947cb90da4bd6cd4fbc343a53bf02d041d1c4fca41beed4bc136f6 2013-08-20 19:57:16 ....A 149636 Virusshare.00084/Worm.Win32.AutoRun.yg-ed5adcdef4985dc41b927f607f4936ba2dacb3ea45d6e2440f86c85d5878b06d 2013-08-20 17:17:44 ....A 143360 Virusshare.00084/Worm.Win32.AutoTsifiri.af-583db2f6e254c1d85f09ad96a6622b70345a787ffd1f13a3923d672aef9256e8 2013-08-21 01:40:12 ....A 200704 Virusshare.00084/Worm.Win32.AutoTsifiri.at-1c3c2105668a7aad45b5a7bf34ad26517474271eb9e33d55dc1902f80531373a 2013-08-20 21:09:54 ....A 147456 Virusshare.00084/Worm.Win32.AutoTsifiri.at-65aab5fc0b3d6a3150a749c02cf90cb18323980f20936170db7ef95dd2be7467 2013-08-20 21:16:36 ....A 228864 Virusshare.00084/Worm.Win32.AutoTsifiri.bq-e4b97615bfe8ec3fed8794d188cdc84da33a8e53bf2920f076ebb8f972e7fa58 2013-08-21 10:15:48 ....A 59670 Virusshare.00084/Worm.Win32.AutoTsifiri.bt-6f7ae9fbaae53edc43529e6e58862138be9c21ea5c53cb50d4f49c6f510b0f85 2013-08-21 10:15:02 ....A 58368 Virusshare.00084/Worm.Win32.AutoTsifiri.cd-3f0be040c3f39a59f050ccf832de59d5d91ce6a9b64b8c6e16f41895584b7551 2013-08-20 22:29:32 ....A 126976 Virusshare.00084/Worm.Win32.AutoTsifiri.t-e13c685ba7252f187d9eb13f785aefb2ddc99b180daed35a0c508ef9fe498b85 2013-08-21 07:43:44 ....A 126976 Virusshare.00084/Worm.Win32.AutoTsifiri.u-220cdde9dff58f7c6f8773a274c54ba973abb4fc7e73e65353467a686ea377a9 2013-08-20 22:10:24 ....A 129181 Virusshare.00084/Worm.Win32.AutoTsifiri.z-446dfe3c35d54f2f3670dcf953c6612fbdc0f8c64ecc7cb66cac80ad0e0ab9a2 2013-08-21 10:15:22 ....A 24576 Virusshare.00084/Worm.Win32.AutoTsifiri.z-4a8870e08741baf2aee202b5cfda3ebadf7e1c516e7d7a95eea27c2b7f7bbf14 2013-08-21 03:34:24 ....A 110592 Virusshare.00084/Worm.Win32.Autorun.eeoa-219034c18c9825655306e3f33c96aabe1fb7ee9bfcf6ac4f0e138962a600cff9 2013-08-21 06:05:06 ....A 28672 Virusshare.00084/Worm.Win32.Autorun.gthk-7e65b8309e071cd34cee708e53a5331954050a460d330a0f5fbc421242ac4bb5 2013-08-20 16:59:08 ....A 123195 Virusshare.00084/Worm.Win32.Autorun.hasx-3b372f26ef972ad3cb44c5ef8d269493a411e3001d087740d7aaad3e41bc3f85 2013-08-21 01:00:12 ....A 13625028 Virusshare.00084/Worm.Win32.Autorun.hbch-115e3228b7fdf340a28b6c1e0ab9e8dc71553975a6c80d78e41558b47d30b1ff 2013-08-21 01:15:08 ....A 13625028 Virusshare.00084/Worm.Win32.Autorun.hbch-d09f4ea3f0092841b6e945df8452fa660fb069e6fb07769d1d6ff683a32eba23 2013-08-20 20:13:46 ....A 13538500 Virusshare.00084/Worm.Win32.Autorun.hbch-fe5ad62b1199e48d4b551e246795821283034a6f4b72f9c0e4c54f18280b9b43 2013-08-20 22:02:28 ....A 13538500 Virusshare.00084/Worm.Win32.Autorun.hbch-ff2acc1d2f25025a755ad60fcf97a5cff17ecfc66daf59c042944db3c2997fb2 2013-08-21 01:47:02 ....A 1101824 Virusshare.00084/Worm.Win32.Autorun.hxf-0c63128709e66c64cb6f38ab5fd2e897a736e9d4d5ca1ec301a0407a26f04a80 2013-08-21 08:06:14 ....A 161280 Virusshare.00084/Worm.Win32.Autorun.icp-1b6e171823ff26091aca2d333eb76699b1c493b4ff475ad91dbcc42020041875 2013-08-21 03:34:18 ....A 162304 Virusshare.00084/Worm.Win32.Autorun.icp-48b59529406a85b557ecc7cc3e2c7e3202d5d0b6c6dacc996da9799a6980f6be 2013-08-21 05:11:08 ....A 161280 Virusshare.00084/Worm.Win32.Autorun.icp-4d713d04d2d5c417fe39b68bd69bb977402778a4c33e208b4ec592ecf1ce704c 2013-08-21 04:12:36 ....A 161280 Virusshare.00084/Worm.Win32.Autorun.icp-a9bddc2b6e8313aaa3d0285d7944b6b12f33bcee5a7c32cc295278cf71af6750 2013-08-20 20:45:18 ....A 189952 Virusshare.00084/Worm.Win32.Autorun.icp-dd366997ff3b0cef714b21be1a110c2ace32aa2602c69bfed66283d8eaff2f4b 2013-08-21 09:23:14 ....A 29696 Virusshare.00084/Worm.Win32.Bagif.c-5b35cbcd0415232e1002f8411671f1e9da164579ab14ff2f7b3e4afbff7878ca 2013-08-21 08:06:18 ....A 69632 Virusshare.00084/Worm.Win32.Basun.ajp-02bebf6fc695864e11c2cc63130602babb2cbf88124e791be7b9bbc5fa5438de 2013-08-21 07:14:24 ....A 69632 Virusshare.00084/Worm.Win32.Basun.ajp-1d6b752daa3eb028bbd5e85ee4ad70af596dd67c852bbc1f61bc5345149f71b1 2013-08-21 05:42:26 ....A 69632 Virusshare.00084/Worm.Win32.Basun.ajp-223f95e7baf6296e46a683f5e77c55e246f96bde323231c56b70596833ea430b 2013-08-21 05:22:28 ....A 69632 Virusshare.00084/Worm.Win32.Basun.ajp-7b291bf94c40c8fac3377ce511d8c76de5de58c7770188110633fc4c5ff4a9a9 2013-08-21 03:11:24 ....A 69632 Virusshare.00084/Worm.Win32.Basun.ajp-891675139aab4e51b2a0289d5cdc65d1e8f6b23c8a9e0440fe4788b799f9d144 2013-08-21 03:04:26 ....A 69632 Virusshare.00084/Worm.Win32.Basun.ajp-b0997d89b57e296ba09e1a7fd46d34d4c6826270e3032eed50664f7251b2edcd 2013-08-21 04:12:12 ....A 69632 Virusshare.00084/Worm.Win32.Basun.ajp-b87a0acb4b5233dfa855b0d1f6af54d067f69f9a35700b3daef32b51d65c4241 2013-08-21 03:51:40 ....A 69632 Virusshare.00084/Worm.Win32.Basun.ajp-c549e57f2f1c98fd16bd3195f1e909449c311d741f6767d4e516562d45fc6d79 2013-08-21 08:10:22 ....A 303104 Virusshare.00084/Worm.Win32.Bnf.qvs-5f606fbd7445e83f09a52f2c088a8e71f89324add78df9f32acf6f3989d8e3ba 2013-08-21 02:59:26 ....A 389120 Virusshare.00084/Worm.Win32.Bnf.qvs-fd0a7eeff15afd33044e96b1d2a5af70f9744ed3dbba16b5fe58fac4dfd2f0fe 2013-08-21 03:34:14 ....A 19257 Virusshare.00084/Worm.Win32.Breaker.b-2936d72ce93cb9e54bc1742c5837c40b984b0efdcac615148447b8efdaa68a1d 2013-08-21 05:02:40 ....A 3584 Virusshare.00084/Worm.Win32.Bundpil.abt-09a491b2e8cc0ad111d7e3c5b1daae8c7bbe267339b13b97e86f28194e3a6097 2013-08-21 08:37:26 ....A 3584 Virusshare.00084/Worm.Win32.Bundpil.abt-4a1b30d29d9978b4f4687d323cf9cfc871990390431294b635101e52ed79c4e3 2013-08-21 06:19:54 ....A 3584 Virusshare.00084/Worm.Win32.Bundpil.abt-ab4248bf205a8a6a9097d5de728a3921dfa5c48f4dd6dfd1f4f4054f189ff26d 2013-08-21 03:03:58 ....A 3584 Virusshare.00084/Worm.Win32.Bundpil.abt-c2d18d9250e64000cd9b161879a0fbe149012012a5d54b2c849087b319336f5e 2013-08-21 01:59:12 ....A 3584 Virusshare.00084/Worm.Win32.Bundpil.abt-d87544a5f8b194b70b11e61b2f776011c0bf529a284972e0ce8076730548c017 2013-08-21 05:06:54 ....A 3584 Virusshare.00084/Worm.Win32.Bundpil.abt-e2c98ab910c2b79b2abd9e9b185bb7dac2e1595f5754fb7b0fc9c3fdc955a2a5 2013-08-21 09:00:50 ....A 5153 Virusshare.00084/Worm.Win32.Bundpil.atg-003aa2324e1b70313e8a49b413b459360ba87dc2e1933c2939c9445ec9d6f29c 2013-08-21 05:06:20 ....A 6202 Virusshare.00084/Worm.Win32.Bundpil.atg-05618a04712fc02e98205dbe257384a598cba3b26b57b4cbedcdcd3af6a3cb48 2013-08-21 08:20:42 ....A 5056 Virusshare.00084/Worm.Win32.Bundpil.atg-070a1231d0dfe4b03c6a6fb62bb1919337643900244892059791c950684cbffc 2013-08-21 09:48:22 ....A 4697 Virusshare.00084/Worm.Win32.Bundpil.atg-0747485cb7415192c3a0821f0b4654b477a6a648ab6f6227171a879322a4f613 2013-08-21 08:23:46 ....A 4566 Virusshare.00084/Worm.Win32.Bundpil.atg-0fa6524215364da7f011f0013b1f2b321e0b0b47fbba8ac3dfe6bc22e2506482 2013-08-21 03:35:20 ....A 4636 Virusshare.00084/Worm.Win32.Bundpil.atg-144ecb23fc48e9b40530c871260b653ae501ee64f4ce412d9d1317e9e290942f 2013-08-21 02:32:18 ....A 5343 Virusshare.00084/Worm.Win32.Bundpil.atg-15d2ab2f1daad79e4387838bfbe0890a18f9c978569b2af9e3a99430f348e668 2013-08-21 08:08:14 ....A 4513 Virusshare.00084/Worm.Win32.Bundpil.atg-178d2cbbf9d1ea26e0311fb1b0fc7f12017bee25180d2665ed3b9f5de95869b3 2013-08-21 05:36:42 ....A 5107 Virusshare.00084/Worm.Win32.Bundpil.atg-18680b717b7f28b5d5ea6adfec9671a5bad82db66ff75cfc6fab197c7a3dc5a6 2013-08-21 07:30:48 ....A 5104 Virusshare.00084/Worm.Win32.Bundpil.atg-1b90fbeef1257c13341307f1fe34128878a8088e84c4ab31d616c46138f36c0c 2013-08-21 03:27:06 ....A 5026 Virusshare.00084/Worm.Win32.Bundpil.atg-1eca37419d7cf4dba8fd5749744302a2f959670128aa2a0bfbeb6c4469b36a4a 2013-08-21 09:12:24 ....A 5083 Virusshare.00084/Worm.Win32.Bundpil.atg-21762ecd2f3360d7756e70eef22d829e239134abf2b7f4cc47439b54ca2b77be 2013-08-21 04:05:50 ....A 4113 Virusshare.00084/Worm.Win32.Bundpil.atg-23609a3c91c8baa44e6f9afecd269125edf7514da3104f871af3b29fe018a1e9 2013-08-21 10:02:08 ....A 4728 Virusshare.00084/Worm.Win32.Bundpil.atg-23be94e95476a3dce7b32a543e78c48c238ec4f212149cbc17bf1fb77336a8e8 2013-08-21 02:14:22 ....A 3690 Virusshare.00084/Worm.Win32.Bundpil.atg-281ac51f17e06efda005ba0d9a20b2434218748ebe751c2fdc9101c80c91f872 2013-08-21 02:12:56 ....A 4040 Virusshare.00084/Worm.Win32.Bundpil.atg-283a116af36e33f84dc40b8e34edee10ef6c0d46227bc12659e27c561efc5a26 2013-08-21 10:15:50 ....A 5419 Virusshare.00084/Worm.Win32.Bundpil.atg-2979c444280544ab12386c0242f9749cec685bd61828ac109e887dff2f685449 2013-08-21 05:52:46 ....A 3642 Virusshare.00084/Worm.Win32.Bundpil.atg-2a8dcef8fc7059512e0b02649248695b00eb78d49a1ac3eddce637f8be8a245d 2013-08-21 09:13:30 ....A 4870 Virusshare.00084/Worm.Win32.Bundpil.atg-2d4f5c38b4a9666116986d0225e7076bc3e0fba74037d6cdb5e041138db7b33b 2013-08-21 02:58:10 ....A 3987 Virusshare.00084/Worm.Win32.Bundpil.atg-2da694c120eb617ebf2e53d7f6e18025828d8264a4cb653ffe4405424da6b29e 2013-08-21 06:50:38 ....A 3922 Virusshare.00084/Worm.Win32.Bundpil.atg-318785c5487a0e40389bcb0528af886f405787b0055d0008b5a9bb622db47749 2013-08-21 02:49:08 ....A 3981 Virusshare.00084/Worm.Win32.Bundpil.atg-335dfd82bf8f89c897987a4d44f1cd054b2b2ec708f2788ba0b76bb52f9cc843 2013-08-21 03:00:58 ....A 4371 Virusshare.00084/Worm.Win32.Bundpil.atg-37a569e2678800e6a25e12c3df2e4e0b2982a00fc86aa1ed7244c325b8f19bb5 2013-08-21 02:04:46 ....A 5391 Virusshare.00084/Worm.Win32.Bundpil.atg-37f37261da241563973ecc53c4caad7fc24eb60b28f362fc930ca3b4ac8aa4aa 2013-08-21 03:31:12 ....A 4402 Virusshare.00084/Worm.Win32.Bundpil.atg-3926bf2a4ed541bb6d1156543fb0fb632510bceb9c6fbffb0935b0a2a9832045 2013-08-21 07:44:10 ....A 6979 Virusshare.00084/Worm.Win32.Bundpil.atg-3a7a3180ae47ef7d52cc514cb6ddf7f247ab75e3c9e7a03c611c3bb11b5d20c7 2013-08-21 07:13:36 ....A 4530 Virusshare.00084/Worm.Win32.Bundpil.atg-3bec3fb92cdc6b7da90ebe8268ad221d42593be04ba39a5efed633898f761a62 2013-08-21 03:28:24 ....A 4859 Virusshare.00084/Worm.Win32.Bundpil.atg-3fcf6655b9992e3841902e855a223900d9b4db12beb43bea5ef2f8196a4fb518 2013-08-21 07:41:40 ....A 5502 Virusshare.00084/Worm.Win32.Bundpil.atg-40863a7e16a4a193cd840b4392ac1326298700f88643b1a3cb40159c0bf86629 2013-08-21 03:16:06 ....A 4479 Virusshare.00084/Worm.Win32.Bundpil.atg-410f3158f5f201a8c6a8d09adb52668e5fc4e8dae7b23d3428239b48cfb7d9fa 2013-08-21 05:04:36 ....A 4702 Virusshare.00084/Worm.Win32.Bundpil.atg-41816061e3808033ac5a88366016872f6b60b9606159479a597b83aec2bb5376 2013-08-21 09:13:38 ....A 4842 Virusshare.00084/Worm.Win32.Bundpil.atg-4300411babf0d339de6bf50684f3ff64dd0a6877d05d3b893031777f02174c6e 2013-08-21 07:43:06 ....A 6510 Virusshare.00084/Worm.Win32.Bundpil.atg-4c6c044db1edc88ee16468928617a70ca89a1047c134377314834d9c85b73c94 2013-08-21 03:05:14 ....A 6398 Virusshare.00084/Worm.Win32.Bundpil.atg-4d4626452c8bcdec5b8ef2d67f18f18af0845302a7515a0791279ddfca95bfe0 2013-08-21 06:00:56 ....A 5549 Virusshare.00084/Worm.Win32.Bundpil.atg-4de01f3f8489ef7f33ec782d4126ed781076521f687329bb4c7485c5243a06a9 2013-08-21 08:14:48 ....A 5189 Virusshare.00084/Worm.Win32.Bundpil.atg-4f47f0d23a839bf0774f537f0ca571399099e642789fb0466284efff99ecefa0 2013-08-21 02:21:06 ....A 5013 Virusshare.00084/Worm.Win32.Bundpil.atg-5239951724aa39adab3c0bcc8e6752979258a1234ffd577ac874ae018d2c5f9c 2013-08-21 05:56:06 ....A 5272 Virusshare.00084/Worm.Win32.Bundpil.atg-544504fa9122e85a42115a2d5da70bd64640f91a887330b8e7dd9bc74041587a 2013-08-21 05:00:08 ....A 4616 Virusshare.00084/Worm.Win32.Bundpil.atg-55178c9393b92f35ed9756a5ac7ec67fd3dcd6d4806f832968a06c21c9795722 2013-08-21 03:15:30 ....A 4461 Virusshare.00084/Worm.Win32.Bundpil.atg-5901f7dce7c6dd58e4f68536886dbc3138b4da77cbefca1cd7cd6775e35f48cf 2013-08-21 04:18:52 ....A 3693 Virusshare.00084/Worm.Win32.Bundpil.atg-5a202a1281ba19aa0827ddf6f88e9f2bfdbd570babd587e77187390122a48595 2013-08-21 05:32:16 ....A 4632 Virusshare.00084/Worm.Win32.Bundpil.atg-5b2bb57025170b8f9f2f6228d9334862c911aeca38052965783df0ad09cd910f 2013-08-21 09:00:58 ....A 4229 Virusshare.00084/Worm.Win32.Bundpil.atg-5ce0088a667ebe63ea33106fd3103d5f07c3d3dced63e5fbd1b5a3508389701f 2013-08-21 03:02:42 ....A 4087 Virusshare.00084/Worm.Win32.Bundpil.atg-5ce91c25c479496dc235c076f997d65e8e7b049161ff132c3178792c0c3cd16b 2013-08-21 07:46:42 ....A 3787 Virusshare.00084/Worm.Win32.Bundpil.atg-5dc9e367587a657030b8a688b0bf5af18af1a27ee39c4432ee47ffd9ddb898b2 2013-08-21 03:59:16 ....A 5034 Virusshare.00084/Worm.Win32.Bundpil.atg-5e7db0f11fb67a034303b133e2548ee41adef7bb53ffd2931879e5b3d9343263 2013-08-21 03:24:18 ....A 4397 Virusshare.00084/Worm.Win32.Bundpil.atg-602cba58c97946d2a4899a0b761b89a1489bededa9ad009840d332b5eb84388c 2013-08-21 06:11:46 ....A 4951 Virusshare.00084/Worm.Win32.Bundpil.atg-62714bc7dbecf520b03e460967def76dec8d5e4d4dca2235f56739d103e873ae 2013-08-21 05:41:02 ....A 4347 Virusshare.00084/Worm.Win32.Bundpil.atg-62a7b85c7a23a3b8ed33df990bd75f6c7017a8e9467aaa52a056a995d6818389 2013-08-21 09:27:10 ....A 5260 Virusshare.00084/Worm.Win32.Bundpil.atg-677f57e8470032e3ed091113cadb797f02a133fe9aee4fbc9e4490ad5242b5c4 2013-08-21 03:08:30 ....A 5032 Virusshare.00084/Worm.Win32.Bundpil.atg-6870392043b4e168e2041998cdb66752eb638871a53e19c15f92cebbf84f2e4d 2013-08-21 02:32:34 ....A 5189 Virusshare.00084/Worm.Win32.Bundpil.atg-6895c933b1948c7053e16cfdd4756029402cd9b603b8c4184edc731733d62687 2013-08-21 02:47:40 ....A 4163 Virusshare.00084/Worm.Win32.Bundpil.atg-6c4278ed7d13b67bcf78c9880053dd1105a408110134c14552e01701a0b8d0df 2013-08-21 03:15:44 ....A 4798 Virusshare.00084/Worm.Win32.Bundpil.atg-6cbbe3daa867612b67a6127fb7a0ee8e2358b39ad52333fea0001dccd8c552ad 2013-08-21 03:32:48 ....A 3907 Virusshare.00084/Worm.Win32.Bundpil.atg-6cd51eec07cdd935344d81c87572bfdaf10ff49a43da5bf15d69aa743b0b2ce2 2013-08-21 03:41:30 ....A 4981 Virusshare.00084/Worm.Win32.Bundpil.atg-6d82983c38fd42f14336ace313e167ba72369cce856bf2eb3f27c0de128be645 2013-08-21 04:59:14 ....A 5259 Virusshare.00084/Worm.Win32.Bundpil.atg-7080d38992483ff8f45d73e1c4668dae480c94f91485e7ae9c40dd4263c3b405 2013-08-21 02:14:00 ....A 4897 Virusshare.00084/Worm.Win32.Bundpil.atg-70f1ffe2b4e83a97bd2623b6cececcf9e7061e7060f18aa5c073d6a337ddbfb1 2013-08-21 09:56:48 ....A 4876 Virusshare.00084/Worm.Win32.Bundpil.atg-73e237b1d368bb28a6330a5dbd7e0922d5cdc9e44983ee3b4cb7a6285e14ae20 2013-08-21 03:14:14 ....A 3921 Virusshare.00084/Worm.Win32.Bundpil.atg-740e3a66a9327aaf3b9eb35e9d0fab998c1002c5385f17838659de32d5a5829b 2013-08-21 03:15:48 ....A 4799 Virusshare.00084/Worm.Win32.Bundpil.atg-747a974f4eca7211ec9a73c89873572a80f6d92d84c4a9c6fa7376baf1952df7 2013-08-21 03:40:32 ....A 5475 Virusshare.00084/Worm.Win32.Bundpil.atg-76b95898d44d99fb0314828bda239216bc8959bc587bda68314171a60f08837d 2013-08-21 09:08:08 ....A 4389 Virusshare.00084/Worm.Win32.Bundpil.atg-79707f68784f71534bf32af147fe3e76c2df0b08af0a8d615a9d233b6632799b 2013-08-21 03:37:20 ....A 4137 Virusshare.00084/Worm.Win32.Bundpil.atg-7b067c48a747d2440487fcf933848ba5bce79b9f405fb640944f9761b72be70b 2013-08-21 01:59:30 ....A 5578 Virusshare.00084/Worm.Win32.Bundpil.atg-7f599dc7318fc9621df6a6b14ccf301b143c974b30279c6485ebf8aca41b609b 2013-08-21 02:21:06 ....A 4393 Virusshare.00084/Worm.Win32.Bundpil.atg-802b15beaa3c732c32e044b16add25588f4210c771dfb30fea07034d34184f87 2013-08-21 03:04:56 ....A 5503 Virusshare.00084/Worm.Win32.Bundpil.atg-86083c2d44327bb2ac5f3734abe3c8b1c96733f5834efbcd9a6fdcadd2aaa196 2013-08-21 03:42:02 ....A 6202 Virusshare.00084/Worm.Win32.Bundpil.atg-877e2f279129c58d206ea8933d8bf3d256418340f9f55a10e0466845f9dc7bec 2013-08-21 03:00:02 ....A 4685 Virusshare.00084/Worm.Win32.Bundpil.atg-87dbaf4752133935c851b281f08c9373e98e26778d88e71265b0dceb50369b4f 2013-08-21 06:23:22 ....A 4352 Virusshare.00084/Worm.Win32.Bundpil.atg-8f4301814b02a2d43514138db756e8c10e004c5e44a0ec0826456e6d69c6d640 2013-08-21 05:01:24 ....A 3981 Virusshare.00084/Worm.Win32.Bundpil.atg-8fec41a047deabf9cf60a042051eac1bf9f4ae56ff91be41f0924d3e65b88e1b 2013-08-21 06:07:02 ....A 5255 Virusshare.00084/Worm.Win32.Bundpil.atg-907264fc66bd88b3bbcc3ca908f9acccb728338599bc6db41343147008e2429d 2013-08-21 02:49:46 ....A 4329 Virusshare.00084/Worm.Win32.Bundpil.atg-91729c4631d4b45547d5bea898d5861d4a3a80c21cb16525e8c809b0deab4b6e 2013-08-21 03:07:48 ....A 5266 Virusshare.00084/Worm.Win32.Bundpil.atg-930b19da9e386fda88f6e19dd2509fccf77e20281c890e0922def50cd656b354 2013-08-21 02:48:26 ....A 3662 Virusshare.00084/Worm.Win32.Bundpil.atg-95b188dc9227a7f557652f6dcd34a61c63467fd6c7a3868a9adfce19b1168baf 2013-08-21 03:03:42 ....A 3935 Virusshare.00084/Worm.Win32.Bundpil.atg-97095c0a6fdd5b724c3bd77b5dc33ec0b749b3ae0eae64095abd562238020f9a 2013-08-21 02:41:00 ....A 4573 Virusshare.00084/Worm.Win32.Bundpil.atg-97eb5016e53fd77826d2ae7be0c32c506b8974eecd2020e9c2745c0a5caaa80b 2013-08-21 08:06:06 ....A 3968 Virusshare.00084/Worm.Win32.Bundpil.atg-98c355ff8a578a6a3c2e6eea26ace9cc8375dd887732a885288b1c6aef0dce69 2013-08-21 05:06:44 ....A 4667 Virusshare.00084/Worm.Win32.Bundpil.atg-9ab11a84c1e88921ece182bf85836003689f7dc3d8eef2df228015f3365585b4 2013-08-21 02:38:02 ....A 4443 Virusshare.00084/Worm.Win32.Bundpil.atg-9af0673880dbb919fce353b4125f4f07456aa5c28821090c4fb615e4f874b229 2013-08-21 03:47:22 ....A 4444 Virusshare.00084/Worm.Win32.Bundpil.atg-9b0b14e5f14acd93df84977c8bc8c6e23ee73aafa0901a7e6580720585cf726d 2013-08-21 05:27:32 ....A 3946 Virusshare.00084/Worm.Win32.Bundpil.atg-9bc4a8585e3def136beb01338a99f5c64b7c34dec131971c1419cec7715700c6 2013-08-21 08:30:46 ....A 5536 Virusshare.00084/Worm.Win32.Bundpil.atg-9c2c757ee86f239286b910a4055ab26fdc66d25c09254af837c0e4bd9cd29533 2013-08-21 05:15:44 ....A 4784 Virusshare.00084/Worm.Win32.Bundpil.atg-9c4f6f663f3b86aada4e4719b01ba32eda372e39b8b8006cc1717c502a52a0bd 2013-08-21 07:03:06 ....A 4495 Virusshare.00084/Worm.Win32.Bundpil.atg-9ef218d9091f417f925226f5ed3096775a70e93f833be37aed4b4512b5f6046d 2013-08-21 08:30:52 ....A 3873 Virusshare.00084/Worm.Win32.Bundpil.atg-a35f374abfeab4ada5b132bca95cab215eea1a3d5a482caa2a443f9e887dda73 2013-08-21 03:19:36 ....A 5138 Virusshare.00084/Worm.Win32.Bundpil.atg-a41552796e8a9d287b3c04e2fd308e7dee47903f80aa2f00c0c380f46cef9795 2013-08-21 04:14:16 ....A 5555 Virusshare.00084/Worm.Win32.Bundpil.atg-a46639e33785e7208156b52b54d5acd9616e4b64bfa8eec71640a0c0fae2375b 2013-08-21 05:29:24 ....A 5397 Virusshare.00084/Worm.Win32.Bundpil.atg-a6598d67a576cc37268ab1cdd74f0f12aa7895ecfee4b0d0f18998a85d1ea14f 2013-08-21 05:51:46 ....A 4366 Virusshare.00084/Worm.Win32.Bundpil.atg-a9b8550eff60e0a29ac75b8feb0f3517e1ecbef82bcdfa8f95f5fe14ca19dc4e 2013-08-21 04:11:30 ....A 3986 Virusshare.00084/Worm.Win32.Bundpil.atg-aababa7f1b5a272b3fa2362470138c0190ed742d8d1941116fb45ae342a968d5 2013-08-21 03:36:58 ....A 3962 Virusshare.00084/Worm.Win32.Bundpil.atg-ab2833d50260c77cf7df9e33f5feb603f017951a6203a58d6642798a8336f16f 2013-08-21 07:26:00 ....A 4546 Virusshare.00084/Worm.Win32.Bundpil.atg-ab8f8437950bc7fa1b5db85cc2aba117eb3bcc87102491b4dd033bd185d9ec06 2013-08-21 05:55:32 ....A 4132 Virusshare.00084/Worm.Win32.Bundpil.atg-ad15f4e8b83eb83092d7fd4db47e714e60175d7b95900eda20cfb5e68b057221 2013-08-21 03:11:58 ....A 5206 Virusshare.00084/Worm.Win32.Bundpil.atg-b4143a09f3f2c28058eccc1f314d48f25014aeaae8d1747bd6813e9a1852fdc6 2013-08-21 04:19:08 ....A 5315 Virusshare.00084/Worm.Win32.Bundpil.atg-b5d5d4a267d0726aac7bdfff1d6ef89260c25a4623d3f6c0a8aade0ea55cb2a2 2013-08-21 02:18:14 ....A 3658 Virusshare.00084/Worm.Win32.Bundpil.atg-b6b9cbc8c44021ad16ad62a74760b9e912e53dfcd19aff093b8c7b9e8be65744 2013-08-21 08:00:18 ....A 4848 Virusshare.00084/Worm.Win32.Bundpil.atg-c1cd5f07766106e59b70eaacd64fb0288f0d768f59b80391fcd26f8171f3a49f 2013-08-21 07:22:26 ....A 3809 Virusshare.00084/Worm.Win32.Bundpil.atg-c26e9a375ac461a89690e42488ee118345f1dfbc879bea51b392dbd54369fca8 2013-08-21 04:08:16 ....A 4678 Virusshare.00084/Worm.Win32.Bundpil.atg-c584494478e04a62ce8134b47e165a10ed7a5668a5bc408087ad09710068b977 2013-08-21 02:52:28 ....A 5484 Virusshare.00084/Worm.Win32.Bundpil.atg-c6a4181557581faddc8dcc037209c0da25a4f4a7ba2431299f4f0a05b62eee71 2013-08-21 04:58:46 ....A 5533 Virusshare.00084/Worm.Win32.Bundpil.atg-c737605fbf9a16c32581a2a116292e434f1c83cc9290479a94b8f9135d199b93 2013-08-21 02:17:14 ....A 3682 Virusshare.00084/Worm.Win32.Bundpil.atg-cbe509636f63cefd564af1583d83944c40086e4c35acecc865cfaca68a4ed2e1 2013-08-21 02:22:18 ....A 3689 Virusshare.00084/Worm.Win32.Bundpil.atg-cbe5938a4f7115f9b46f13ac29da9d330079a4f2991cd1aa907ac95c727ca2f0 2013-08-21 04:06:58 ....A 4524 Virusshare.00084/Worm.Win32.Bundpil.atg-cbe6b60201e972dbe7edecbe6bd4fb7aeac252109628bcadcbeee083b4070af8 2013-08-21 03:22:44 ....A 4550 Virusshare.00084/Worm.Win32.Bundpil.atg-cbf30f23e91835aad4c1903e6a85845434802d4806a5ec86fb29e3e9c10e2ccd 2013-08-21 05:06:54 ....A 4711 Virusshare.00084/Worm.Win32.Bundpil.atg-cbf80a564ebf62dd3eab5428eb345f01d2000b3eca0bd26d500210b38afe5939 2013-08-21 09:57:40 ....A 4605 Virusshare.00084/Worm.Win32.Bundpil.atg-cc368619ca75ebd7291acf6ad8473b17d5f69544332c5f8e95a1fdb39563a2b9 2013-08-21 09:28:48 ....A 4910 Virusshare.00084/Worm.Win32.Bundpil.atg-cd1821e413fc98b09f8e923885ebd79f916bc6fb839a72168fafdfb4d84b4cd8 2013-08-21 04:01:56 ....A 6769 Virusshare.00084/Worm.Win32.Bundpil.atg-cd567f0e4bf1619dbc5773e0db57af426416d3a6256545f1bc0eb981742bc8df 2013-08-21 04:08:56 ....A 4636 Virusshare.00084/Worm.Win32.Bundpil.atg-cda2c58fb6aaf49fd625ee402598d82d6c0e6168d7e058a770a592325608a4b3 2013-08-21 07:06:30 ....A 4176 Virusshare.00084/Worm.Win32.Bundpil.atg-cdf49e787ff0cd42f8296f0510aff0aa9217e343fe8b941aa3b5c57141906cba 2013-08-21 09:23:02 ....A 4970 Virusshare.00084/Worm.Win32.Bundpil.atg-cf7fdd7630deba5223e93d17ba5c364491af74ebd6371b4f1a9935a025fb496b 2013-08-21 02:24:48 ....A 7063 Virusshare.00084/Worm.Win32.Bundpil.atg-d03e013861fe55cf6c2236833480e9c4bf5e7f4bcbd26925083da5ef5b7dbeaa 2013-08-21 06:12:24 ....A 3621 Virusshare.00084/Worm.Win32.Bundpil.atg-d3902fa0673237446319a973cd52011ae5fdf25588aa1160f0ba7a5599641771 2013-08-21 07:31:30 ....A 4001 Virusshare.00084/Worm.Win32.Bundpil.atg-d883e4155325802df1a13b8c0b7a8ea8a99d367dedc8b09b7e8bfc58157d5969 2013-08-21 10:12:50 ....A 4835 Virusshare.00084/Worm.Win32.Bundpil.atg-db2a129d1d872d1008b74cb653bfaa96248aeb47b49a49c320b276250897c744 2013-08-21 02:32:18 ....A 4557 Virusshare.00084/Worm.Win32.Bundpil.atg-dc3f186fd8724ea597c166ac35346a7c766deb128bbd97dfbf8b57a0c18abf15 2013-08-21 06:43:10 ....A 5147 Virusshare.00084/Worm.Win32.Bundpil.atg-dc64a76a42e2e7ef7ba59a7bea26e2a27e78b460fcca1be66c18274dc31dacd2 2013-08-21 02:28:00 ....A 5183 Virusshare.00084/Worm.Win32.Bundpil.atg-dccf84bfbefb532d51bbc2494253fcc7e7a84817a02f99b3c78a10da364e12fc 2013-08-21 06:59:22 ....A 4838 Virusshare.00084/Worm.Win32.Bundpil.atg-dd96a73d0cc81179ecd85beaadea9240a1cd4599412bf4f04c44b8258ef3f6bd 2013-08-21 05:04:42 ....A 3889 Virusshare.00084/Worm.Win32.Bundpil.atg-de54a50c6569f7f4ab042365416ee056231e563066f5288a31e72a9028d78d98 2013-08-21 04:08:52 ....A 4392 Virusshare.00084/Worm.Win32.Bundpil.atg-deb066960b8484bca3894969aab047974f91ee2d69587f89dbcd4b7aca9e9c81 2013-08-21 06:55:18 ....A 4735 Virusshare.00084/Worm.Win32.Bundpil.atg-e08eae069c35e5515ac03533682471766454ac30bdf849bb95c16e94491a4378 2013-08-21 04:08:18 ....A 5082 Virusshare.00084/Worm.Win32.Bundpil.atg-e2848822a3fea991997611c1d141175c84473f27a88c15978b32bebabec76acd 2013-08-21 07:49:14 ....A 3849 Virusshare.00084/Worm.Win32.Bundpil.atg-e585cfcab290653fbc0c675dabc1ea02441121fa29418c1e50a40cf8121d8a74 2013-08-21 03:57:44 ....A 3843 Virusshare.00084/Worm.Win32.Bundpil.atg-e5fa0c96ff85b5d68907fb26bb635490ff75360c2556c2d76f025b9f163826f2 2013-08-21 09:54:12 ....A 6314 Virusshare.00084/Worm.Win32.Bundpil.atg-e66b6c8c92e44038c3c7a509346e4f7aadf063f08bb6393abae20160f01d8b43 2013-08-21 03:26:56 ....A 5212 Virusshare.00084/Worm.Win32.Bundpil.atg-e99f866d6721382ff26862cca6d0b7456b1249fec613c47f0d6fbc4801ce1e8b 2013-08-21 02:38:00 ....A 5469 Virusshare.00084/Worm.Win32.Bundpil.atg-eb61af00566f5b3ffb087410f53eafd4364d4de9f1f2661a60a2f13f717de803 2013-08-21 03:39:28 ....A 5030 Virusshare.00084/Worm.Win32.Bundpil.atg-ebba7d0442cfe8e7f2f1bb254d60b6738c75aa407ad1571756278ad068501661 2013-08-21 01:57:00 ....A 4584 Virusshare.00084/Worm.Win32.Bundpil.atg-ec0379c9370d3c99ba3cc433f9d057511cd48b65428cc5fcba80508efadf1f77 2013-08-21 02:57:46 ....A 5390 Virusshare.00084/Worm.Win32.Bundpil.atg-ecf8b42b8d9bad2ed022490ae8d8a4047bb604d39a43534ee21006a0edf6fa75 2013-08-21 09:12:12 ....A 4163 Virusshare.00084/Worm.Win32.Bundpil.atg-ef33b29ff12edcd9329582d4db2f5e9ed3868e68e13636c753fca6448ff467bd 2013-08-21 05:53:30 ....A 5237 Virusshare.00084/Worm.Win32.Bundpil.atg-efd8bafec8449b19f30748ad2964267d2d70d20f939700cc6a0d73da8c63863f 2013-08-21 09:12:32 ....A 5497 Virusshare.00084/Worm.Win32.Bundpil.atg-efd98871ec95e0f3ce39777a4ce42a325174a0e8e8dd6e0a71a5555846d710f4 2013-08-21 05:29:46 ....A 3679 Virusshare.00084/Worm.Win32.Bundpil.atg-f15445467125ad873d1cdb82dad7e262d6d1e0b529f35a5600d11e8eaea04bc4 2013-08-21 03:06:38 ....A 4786 Virusshare.00084/Worm.Win32.Bundpil.atg-f2ec61a718e3808bedd848861c89012d81238b3c7719ee60f1c5b14d8652de4b 2013-08-21 02:37:48 ....A 4903 Virusshare.00084/Worm.Win32.Bundpil.atg-f325be04a444d35532a69f7303c9227e0468619c4f233d169a83854679c97a9c 2013-08-21 06:13:02 ....A 4675 Virusshare.00084/Worm.Win32.Bundpil.atg-f52b60f7d32b1caf74040caa03ce3cfecea5b107baeeb2c126b794d902774c08 2013-08-21 05:38:46 ....A 5443 Virusshare.00084/Worm.Win32.Bundpil.atg-f553b3380d6c7fa3ca470b8efcdf9be599887f92fd7a77e2e8c8eed500637c87 2013-08-21 03:04:38 ....A 5335 Virusshare.00084/Worm.Win32.Bundpil.atg-f71c56d60953f896c77fb2b54599e258cc05b903a1ecec16fcc7f6e567698f64 2013-08-21 03:04:38 ....A 5062 Virusshare.00084/Worm.Win32.Bundpil.atg-f7ec9611976d3f8af992fd5176be22a1a28057cb5076b3bcead5a8166c50f3a4 2013-08-21 03:48:46 ....A 3740 Virusshare.00084/Worm.Win32.Bundpil.atg-f88b070669888203286fe46ea3bfde869a54bcd2e6c0dfa68176b35a22d0fe51 2013-08-21 08:18:38 ....A 5043 Virusshare.00084/Worm.Win32.Bundpil.atg-fa3630793899988617e68f05830ea7e7af0f833ab224e1e0dba8ca35454a57df 2013-08-21 03:23:20 ....A 3945 Virusshare.00084/Worm.Win32.Bundpil.atg-fa807f6c95b82433b22a791c02d80144082f9fe84ce5e47090accd09f5ec0b8d 2013-08-21 09:20:48 ....A 5109 Virusshare.00084/Worm.Win32.Bundpil.atg-fbe1174627fffe06491b6d4999f404d05cff4e720eba669e719fb66d76a0067e 2013-08-21 04:06:42 ....A 4650 Virusshare.00084/Worm.Win32.Bundpil.atg-fe0bd43c2a08e9e3595406cf03449b62bbba53e7f9d401f77d0cefcb50cb2d1b 2013-08-21 06:51:58 ....A 93291 Virusshare.00084/Worm.Win32.Bundpil.aws-0c17a0190a4066f9d788fc73b75813e6eebe0e9b579aea0850e349746a961b65 2013-08-21 02:45:28 ....A 110700 Virusshare.00084/Worm.Win32.Bundpil.aws-77b93501e232b6e043e9656bca7732a51da094ac7818b55873cd41fa4e348aab 2013-08-21 04:17:48 ....A 182304 Virusshare.00084/Worm.Win32.Butileg.b-4da3eea9f2c88a986a3b95fe71188e75450394dc06e691ead323d1a87e522a12 2013-08-21 08:13:46 ....A 253952 Virusshare.00084/Worm.Win32.Bybz.cc-1d38b04f148743cf42724f75e01f09ad2ffefb53359098653bf51ced0a8a7ea5 2013-08-20 23:25:38 ....A 138240 Virusshare.00084/Worm.Win32.Bybz.crk-56295ff09a13f8bd72841fc6aa120b2bd9c16f26324153cbc39038c40990c2b4 2013-08-21 09:51:18 ....A 82944 Virusshare.00084/Worm.Win32.Bybz.ddw-2d73b2499c7242732d76761284ac18887e8ef87193ece56ee1393965ecbbc780 2013-08-21 01:26:44 ....A 82432 Virusshare.00084/Worm.Win32.Bybz.ddw-4f5fb090f391acfa679f7d22a4ab4db65b4f4c722b8b5d02ca26cf72268d06ac 2013-08-21 08:57:50 ....A 82432 Virusshare.00084/Worm.Win32.Bybz.ddw-5afc2b83a440a9af3adcb336d64275a5ddd6a2de43f78a47f1fa8e04342f3cf7 2013-08-20 22:38:44 ....A 77824 Virusshare.00084/Worm.Win32.Bybz.ddw-d7b77cb6fdeac76adc1c778811946fb1270494f215767a7da3e08459cde23700 2013-08-20 21:52:08 ....A 942633 Virusshare.00084/Worm.Win32.Bybz.drh-fe954cb53ebf92fc6a8f7849215a1388d1eae70a41d0b22e611f518b5762f73b 2013-08-20 23:07:44 ....A 127488 Virusshare.00084/Worm.Win32.Bybz.dsr-da7baab1c87633a9c9e71a3f34ae602c8850addc5b6f6d02e163088f90033ac7 2013-08-21 08:21:24 ....A 144384 Virusshare.00084/Worm.Win32.Bybz.kg-1a7122870a7958b079352aa92eaa599fc5e2c15e755cdbefb5fe525c5d71a3e8 2013-08-20 23:29:34 ....A 614400 Virusshare.00084/Worm.Win32.Bybz.s-140ecf19d478c05104d2bc7a520001d0b8821ebf2091a2329c7ea670f9396c16 2013-08-20 23:37:30 ....A 671744 Virusshare.00084/Worm.Win32.Bybz.s-33c81916f585349335ddf15be39a87a31caca7f75233f5bd48e0924edc28ebe3 2013-08-20 22:43:24 ....A 154112 Virusshare.00084/Worm.Win32.Bybz.wrz-fd659ef3364a3b696126f113dd8a40d32ac38280ad8b7799af1edde1de79b115 2013-08-20 23:30:14 ....A 299008 Virusshare.00084/Worm.Win32.Carrier.yf-f35e7fd0cace70173825da67101d31bcee84b0320c3b0833d5fae78f0549dadd 2013-08-21 10:01:54 ....A 90624 Virusshare.00084/Worm.Win32.Cridex.g-5d454ae15b262cc2726ad266f78cf0518fc15199319da5f8999111d8b8edc556 2013-08-21 09:01:06 ....A 32768 Virusshare.00084/Worm.Win32.Deborm.pgc-0fe38768a77ee24f8aabfc497c1bb9cd65b239c596351580073c367ea7adc645 2013-08-20 21:07:24 ....A 32768 Virusshare.00084/Worm.Win32.Deborm.pgc-fbd4d3accee0f72af002fb747206e874dfb0d66e77a72efe51a0e792da186f48 2013-08-20 20:18:44 ....A 534528 Virusshare.00084/Worm.Win32.Debris.ac-a262ad2975505e2334b673ddcb230663e820d44ec2833b14bee0c1ed89920356 2013-08-21 02:49:42 ....A 32264 Virusshare.00084/Worm.Win32.Debris.aj-047f8909ee9cd2aa003c04854b04017d15324c1463b80f5cb3f4acc71063845c 2013-08-21 04:56:16 ....A 32376 Virusshare.00084/Worm.Win32.Debris.aj-11e6da21f0b8ead11878f3ed5baf4397b371df6650ac37b35504ab2505fed412 2013-08-21 04:18:52 ....A 31235 Virusshare.00084/Worm.Win32.Debris.aj-128f7d0f8f92c4b895c73b595369d39bc736539b0f32d2210108e343bdac3ad8 2013-08-21 02:12:48 ....A 32425 Virusshare.00084/Worm.Win32.Debris.aj-1acfd209d98793a9ed4d0785adcdd4af42b0f65fa73544c56a42cbfe1fd889f8 2013-08-21 03:58:50 ....A 32390 Virusshare.00084/Worm.Win32.Debris.aj-246c3f8dc5030e2eedbeea5679679e3ee99dffe862334ef0a8f938a149d7de34 2013-08-21 01:56:56 ....A 32586 Virusshare.00084/Worm.Win32.Debris.aj-28c90a02e75800c2e885a9c8902849ce072a971a39ff775789a3cf21056fb8e0 2013-08-21 02:20:10 ....A 5803 Virusshare.00084/Worm.Win32.Debris.aj-2a072f8ea5663167cd215eaa23270b52a5c8987b59c31f1e82ad738e2bfe755a 2013-08-21 02:43:28 ....A 32145 Virusshare.00084/Worm.Win32.Debris.aj-2b197cbfbc1c1ea8637158e86ae112f1332d22cfe19b4da4cbb3a919fe83d60e 2013-08-21 05:01:26 ....A 31284 Virusshare.00084/Worm.Win32.Debris.aj-305e522361cc25da153bcf8a5bbbf6e2c61700fded21f9e41318dafd4c566abd 2013-08-21 10:04:04 ....A 32201 Virusshare.00084/Worm.Win32.Debris.aj-362db17a6eddcb472296e10feed7be341bd93903fd802bf6a9cbfc9bad4a9e1c 2013-08-21 02:50:40 ....A 32495 Virusshare.00084/Worm.Win32.Debris.aj-3ca099563449e51f554a0a8633b08fb22484394e9891fcfeebaf2f38d4ce53da 2013-08-21 06:56:44 ....A 31746 Virusshare.00084/Worm.Win32.Debris.aj-40a085e50b5a86bfc5147a4f3fd203c1da520583f4af3bf280f61f09d54d0c78 2013-08-21 09:12:38 ....A 31200 Virusshare.00084/Worm.Win32.Debris.aj-455ee744613b07d0b874ec3ddba2cd27ce40904f5963e52aff62e7aa66cd5b3c 2013-08-21 05:01:20 ....A 31585 Virusshare.00084/Worm.Win32.Debris.aj-46e953ee5d692a4323b5facc3c3a460f36c82343a6bdeb6f5b0cf308ca3d62f2 2013-08-21 10:12:54 ....A 6881 Virusshare.00084/Worm.Win32.Debris.aj-5032755e6236a583ece9ebaccaf05d96b469b283073f056ff9051e582a6ddc04 2013-08-21 02:59:52 ....A 31501 Virusshare.00084/Worm.Win32.Debris.aj-50fa78ca5dbb86f0f5959647014a277992a2826230320926316a927fb5623ae7 2013-08-21 02:52:58 ....A 31578 Virusshare.00084/Worm.Win32.Debris.aj-580b71c3194b67b624e18b5ad7d7fab361e61256f1917fde959500ee7da126e1 2013-08-21 06:07:22 ....A 32089 Virusshare.00084/Worm.Win32.Debris.aj-5c6f1ab9318bdcbddb2beb5146610039c5dff21d06cca65574eb28b695523dba 2013-08-21 06:34:16 ....A 31690 Virusshare.00084/Worm.Win32.Debris.aj-64b20c8aff7a9635d59b34be2a12e43ea75dfe71c7f638de68cf7a04ee7bcadd 2013-08-21 03:35:46 ....A 32159 Virusshare.00084/Worm.Win32.Debris.aj-6b44bcde6f0082e7ba22138908afcc04cdf9c71b7225aedbcb9e27e5cd9fc9ff 2013-08-21 07:49:36 ....A 32593 Virusshare.00084/Worm.Win32.Debris.aj-6e902e8e588178f0e6ca4c1be38aeb1090592b70af232458f56e55a51c445d43 2013-08-21 09:26:38 ....A 32215 Virusshare.00084/Worm.Win32.Debris.aj-7b5cddede1d3827ca29db066acd99c9e9e7e3eceedd6edbd82c383d902ad5137 2013-08-21 03:22:52 ....A 31361 Virusshare.00084/Worm.Win32.Debris.aj-7c2ad9a957361453b070a68ea5a5e6c1f51e1915b0aaf88f22ee311dccc8b180 2013-08-21 05:41:46 ....A 32481 Virusshare.00084/Worm.Win32.Debris.aj-8da2f1dc0291ed3e71badfb294cbc5fc6802455e7574be6a92bcf7a871275d9d 2013-08-21 08:20:56 ....A 31774 Virusshare.00084/Worm.Win32.Debris.aj-92c9a6ae8b4926e7c717f1bc6fa5678de3f1f43eb86e8e86cf51a46b0ba60fdd 2013-08-21 05:37:04 ....A 32054 Virusshare.00084/Worm.Win32.Debris.aj-96bad94ef183aa7b95cd466ddaf0f2c777d89c3982f619cb5374bd58d7719ec2 2013-08-21 07:55:34 ....A 32138 Virusshare.00084/Worm.Win32.Debris.aj-9fe239b6c0e1728f4eb467841499d02d2a3d9835917b342b1b5d33282c99e2f0 2013-08-21 02:58:12 ....A 30976 Virusshare.00084/Worm.Win32.Debris.aj-a0580d35912b3175ed0e473e367c7217afbc1cbd58726abf185db147e013dc59 2013-08-21 02:00:14 ....A 32250 Virusshare.00084/Worm.Win32.Debris.aj-a9350b97ef5f8bda46fd628e71e6c4acc76f80a53829532e49d4f678d760a587 2013-08-21 08:07:46 ....A 32327 Virusshare.00084/Worm.Win32.Debris.aj-b1f49503e635c21f50706d77329df37906a455fe8c14dea5913f29330afaa8d0 2013-08-21 03:08:16 ....A 31627 Virusshare.00084/Worm.Win32.Debris.aj-b2cf521ba62ac53ab1efdbc2412d17e4a260e67b80416798742fe3c918242a45 2013-08-21 02:13:26 ....A 32292 Virusshare.00084/Worm.Win32.Debris.aj-c11bf5a36824fc72d0cce20ca819ad4152afae8ddde3ce4e6e87e4d632675517 2013-08-21 03:08:46 ....A 6405 Virusshare.00084/Worm.Win32.Debris.aj-c2a389ec42bf055b83208a12997e2dfa737d99357309444081badf0b6044f9c3 2013-08-21 09:34:10 ....A 6510 Virusshare.00084/Worm.Win32.Debris.aj-c58e05ad3f9727d5769689b1303560102f8bb36685fd7be5632de31ff53d551e 2013-08-21 08:33:58 ....A 6041 Virusshare.00084/Worm.Win32.Debris.aj-c7eb45498880df812874c184073c5999149156922fce61d0625c73f4269a423c 2013-08-21 05:04:40 ....A 32684 Virusshare.00084/Worm.Win32.Debris.aj-d04948034c32b905bc270fdf69024f4b7f34d0de4e98fa93b6fc4a6fd12e8765 2013-08-21 05:02:22 ....A 31060 Virusshare.00084/Worm.Win32.Debris.aj-d5e530407e54ead74290647863f009828dee2a9580f166f779ccdb71d9386b3f 2013-08-21 03:02:42 ....A 31991 Virusshare.00084/Worm.Win32.Debris.aj-d7d7d3f6e3810aa41dcd423300af0f9bc27755a244a3b2ef1debf3f955cad1d0 2013-08-21 03:57:20 ....A 32152 Virusshare.00084/Worm.Win32.Debris.aj-da3e5debae0d72373502e4b10263df7454e78efecb034df0c29cbebe23aee709 2013-08-21 07:14:52 ....A 32341 Virusshare.00084/Worm.Win32.Debris.aj-dfdbd73db08b9b6f97fb7f2e74c5113c804aabd4b5ff0c4a03ec6ff184827a39 2013-08-21 05:35:12 ....A 31718 Virusshare.00084/Worm.Win32.Debris.aj-ec6032142b048576c580e83285feb991fdf82c76bfaed85d8b49e79556b69efd 2013-08-21 05:29:50 ....A 3584 Virusshare.00084/Worm.Win32.Debris.al-4460458a0613af50ee9a33a4138a4c33d638d28c488ff3d22c32f3d6677765fd 2013-08-21 03:23:12 ....A 3584 Virusshare.00084/Worm.Win32.Debris.al-506fe3819c9a5a1af0c87ae24ff5f85f45ecc5643cd0e252162f7d541fa93849 2013-08-21 02:19:52 ....A 3584 Virusshare.00084/Worm.Win32.Debris.al-6f6ef37ac1699fd0d3bbbc21638e55e5b34b9d23de935e71fa8b976afa917df6 2013-08-21 03:05:00 ....A 3584 Virusshare.00084/Worm.Win32.Debris.al-79d63c5528249f399a158efc094ea240611e5fad93a9db1f16aa30407da964e9 2013-08-21 02:58:52 ....A 3584 Virusshare.00084/Worm.Win32.Debris.al-a56231ad696f87ebe2a17bef7fc29114b723f4acce05c3feecdfea6717eff4d6 2013-08-21 07:03:54 ....A 3584 Virusshare.00084/Worm.Win32.Debris.al-b69688fb0ad5b80af9af198fc91bd6622a3d4cfb5cdc637fe47f1ea3b063025c 2013-08-21 05:36:28 ....A 3584 Virusshare.00084/Worm.Win32.Debris.aq-1ad111ac75e4281259eb6c84df4c6eb863da89ee4915fd235034ec837ec29870 2013-08-21 06:49:52 ....A 3584 Virusshare.00084/Worm.Win32.Debris.aq-2cc5e90fb6b6d3c7cb1fff2c70faf4ea1e93495c3de59b47358313262f01d8da 2013-08-21 03:04:46 ....A 3584 Virusshare.00084/Worm.Win32.Debris.aq-7178321ebf86b6df1dcb68218328ae54f75f9b46037ad6388bf9d82683811478 2013-08-21 03:00:58 ....A 3584 Virusshare.00084/Worm.Win32.Debris.aq-78c0ebc9e5282a12fb79ba3b6055e1ce36e533193cef9357037ee4f2451fef99 2013-08-21 09:53:42 ....A 3584 Virusshare.00084/Worm.Win32.Debris.aq-a323ab5ea4dac57f9c0d6c8ffc61e005a51465a2ae83046b4403af4bda8c231a 2013-08-21 08:29:16 ....A 3584 Virusshare.00084/Worm.Win32.Debris.aq-bdd4979552846e6d02c86371e9ceea1e5549d5e2413c175a14827d34eb77a14f 2013-08-21 07:12:58 ....A 5880 Virusshare.00084/Worm.Win32.Debris.arqx-1660063f3fc57f2194af647544af21c42edd9a6120d9a111d48a3dd0287133b8 2013-08-21 07:19:58 ....A 6181 Virusshare.00084/Worm.Win32.Debris.arqx-355f298fe0639f4a300d29d5ffb92ca92dc811c2cd386fb902efa4078bf8f37d 2013-08-21 05:10:28 ....A 6538 Virusshare.00084/Worm.Win32.Debris.arqx-677f4602c86e593511aa157e01b0470204518a8a969baedf5467b1420f6733e1 2013-08-21 03:08:22 ....A 5614 Virusshare.00084/Worm.Win32.Debris.arqx-8252ee896ac9374b22ab7c616a1fed09e57d7157a946c0a2950703534b246f55 2013-08-21 06:11:34 ....A 8003 Virusshare.00084/Worm.Win32.Debris.b-0035a06f958d0bf5c45f88435687b45ca4503e27b60d941835cdd5f36035767c 2013-08-21 07:40:34 ....A 7176 Virusshare.00084/Worm.Win32.Debris.b-004047a3bf9f004db62df7ba9b89a2673eacf84355f967bbd5addd3466bb23cb 2013-08-21 05:04:56 ....A 4881 Virusshare.00084/Worm.Win32.Debris.b-0074745b08a7f4091d8ae11d46321926d6e2424d156f54846d10fe2ee75ec2f0 2013-08-21 10:02:10 ....A 5880 Virusshare.00084/Worm.Win32.Debris.b-007fd29269d77cc845c1b67d62250fe23b164de2f49a3a8da67453f770dd97fa 2013-08-21 02:44:00 ....A 6532 Virusshare.00084/Worm.Win32.Debris.b-0090bc12ba50581e7d7b4021379f06e76c7f406a6753db3e5fb7cb70effcf003 2013-08-21 02:31:44 ....A 7029 Virusshare.00084/Worm.Win32.Debris.b-00a2d5126183c991b1b1e4b9edc250e77b5ea7fd30a9b86c7fc760471ea9e1b9 2013-08-21 03:27:02 ....A 4529 Virusshare.00084/Worm.Win32.Debris.b-00a92d35aa001ed92f465b224e8d76b09b935da72eb536fc280c58848d5099db 2013-08-21 03:58:22 ....A 4096 Virusshare.00084/Worm.Win32.Debris.b-00c7ec48964994e6f163fd0147c8efc2476129e584c524d7dfe9de3567005022 2013-08-21 07:33:10 ....A 7575 Virusshare.00084/Worm.Win32.Debris.b-00dc686f799f5c9bd9fde7654fad0de2ecbd637d69cab9644835b986e51eeb07 2013-08-21 02:20:04 ....A 7519 Virusshare.00084/Worm.Win32.Debris.b-01300aa2b6cfa235301d3ca84077ba87d1752f4c513b5a5279bf8b7a2197ad6a 2013-08-21 09:20:12 ....A 7401 Virusshare.00084/Worm.Win32.Debris.b-014466b0e3fea0e155d2ce63be3401852dfaf9b4eb9d33685f6a04f5f549c1b9 2013-08-21 04:59:12 ....A 6931 Virusshare.00084/Worm.Win32.Debris.b-0192662bd1c27dbbd7fb8767893035f8009d155012776a0138d4f264644a9913 2013-08-21 09:44:10 ....A 6399 Virusshare.00084/Worm.Win32.Debris.b-019621ec4c734cf4aeb2ed94a09c38d3ec0be3702b1bff35ed6c0d9c39795f8d 2013-08-21 05:19:02 ....A 7372 Virusshare.00084/Worm.Win32.Debris.b-01a4c5d471000bd93c0052b3c11d4790be738205ed159fd7cbe48c2c107517c7 2013-08-21 02:34:20 ....A 7078 Virusshare.00084/Worm.Win32.Debris.b-01caa7f88b72bf5bd8a32caff390cc1660dbf1d5bd01b41e44c20254c0d0abdf 2013-08-21 02:37:54 ....A 6455 Virusshare.00084/Worm.Win32.Debris.b-023553d3c4d843219d4d581f956e67ae8b8270b59878cc2ad6d77a88f3837652 2013-08-21 02:53:06 ....A 7344 Virusshare.00084/Worm.Win32.Debris.b-02805d84297736aa425d244b6df08a66202e5931ca85759fa184bdbbfa152df9 2013-08-21 02:27:30 ....A 6609 Virusshare.00084/Worm.Win32.Debris.b-028c40c785bf603b920295468bd10abbe02f974ace9ffa7284400249cc0b81d3 2013-08-21 08:33:10 ....A 7022 Virusshare.00084/Worm.Win32.Debris.b-02bf08e440c70015814402757c28b23f14d7d0f8af7d9ed3fb20b4afd4ebca98 2013-08-21 04:07:34 ....A 6959 Virusshare.00084/Worm.Win32.Debris.b-02e6bb7e558061108e94a11d5c885ea894ef51c422a5fb46b8b94a2c3b2ba506 2013-08-21 03:56:30 ....A 6322 Virusshare.00084/Worm.Win32.Debris.b-035be1fa2cba526e16cbc9aba34a8b0571ae1a54715abb8ddfebc38a22fd1070 2013-08-21 05:37:34 ....A 6266 Virusshare.00084/Worm.Win32.Debris.b-036c4da9c51977a6a26e01e286ece1c51f95516b0910870c87978f21eccb9500 2013-08-21 07:55:36 ....A 3727 Virusshare.00084/Worm.Win32.Debris.b-038b29d76191919a11377b6c970a5796ff7234c559471df09d69aedd3e8d4f54 2013-08-21 02:44:14 ....A 7211 Virusshare.00084/Worm.Win32.Debris.b-03b7dce64116ba261d4f3223b40b517c3d7c61ea817afa3e422830167002c819 2013-08-21 06:48:28 ....A 6343 Virusshare.00084/Worm.Win32.Debris.b-03d09eb8324df53631c788b491f4f623ce95015b00338af2689de718b959d13f 2013-08-21 04:11:04 ....A 3733 Virusshare.00084/Worm.Win32.Debris.b-03e72fd63c9cf3aee040f8b211e4bb138fb8d1560ffebd8e06b99920cf9a5d15 2013-08-21 05:01:08 ....A 6140 Virusshare.00084/Worm.Win32.Debris.b-041a78a3cf626acdbeffd2c1bbf2d40df05a156b9f91a6847674409bd22b22a8 2013-08-21 02:21:20 ....A 6518 Virusshare.00084/Worm.Win32.Debris.b-0430ad9d86e7f7a5cdd028083872bd6f612db8f0bacaae04ba155091119234b8 2013-08-21 06:48:44 ....A 4363 Virusshare.00084/Worm.Win32.Debris.b-0475eb811a448400c75346042373a2236c72c89f81ccae2b18cffd3423ca5ae8 2013-08-21 03:39:48 ....A 8157 Virusshare.00084/Worm.Win32.Debris.b-0477155f8ab72c3718b873eee1549c919d61cfb8d30419e69b58bf00338e3a71 2013-08-21 06:49:22 ....A 5810 Virusshare.00084/Worm.Win32.Debris.b-055764bd18efccd12297e9cf2272b5660a5547acfc6e0b84cecb50929f58ed57 2013-08-21 02:00:06 ....A 6028 Virusshare.00084/Worm.Win32.Debris.b-0578b043f50263283f76d585e36fabdd23bd02f79dc48713c57f518a6638ac86 2013-08-21 03:40:16 ....A 6070 Virusshare.00084/Worm.Win32.Debris.b-05a6e6766dce44d80d0e1b39f2b4cdcff23ef99d3c412568b00e24dff2aadc44 2013-08-21 03:44:46 ....A 7477 Virusshare.00084/Worm.Win32.Debris.b-05aa3cc695583cbabbeddf8fd070371133ff3b5d0e8e11dbb488e193a38f815d 2013-08-21 02:38:18 ....A 6764 Virusshare.00084/Worm.Win32.Debris.b-06adfa59bf4fb02542e774292c083b6212fa7167902c483d8f8bbf38e5840a4c 2013-08-21 08:20:40 ....A 6539 Virusshare.00084/Worm.Win32.Debris.b-07231965808010a52a6e2f839787ed06372ca17e2031ac894ccf5e80a9151847 2013-08-21 10:02:14 ....A 7289 Virusshare.00084/Worm.Win32.Debris.b-0789187e7dc94ab5cef6c496387f8a7068c7040f737b5237d1e69fec329b5da7 2013-08-21 09:57:36 ....A 7351 Virusshare.00084/Worm.Win32.Debris.b-078f781e949c46438f6e7dc9bcaa853ab5f2390f1a609e1ed07037a08a01f0b0 2013-08-21 07:49:00 ....A 3072 Virusshare.00084/Worm.Win32.Debris.b-079c3b4a6f16cbd49970fc2ad3f119b3a97ef385a6327ea83916a6e23ca0539e 2013-08-21 08:12:28 ....A 7113 Virusshare.00084/Worm.Win32.Debris.b-07b0160f61cfb5f043dbe487b5e1e8c3c7aa857b486d4c9291aaeb6a47e86cd2 2013-08-21 09:04:28 ....A 7674 Virusshare.00084/Worm.Win32.Debris.b-07d1324399aac3c49c85a8c959c112ad3b80325e629f12c9cfeb7cb6424fba10 2013-08-21 02:06:28 ....A 7119 Virusshare.00084/Worm.Win32.Debris.b-07e55ddb9725a528680b780b218aab8b1be01963be5f0b6eaee59208febca5b4 2013-08-21 04:08:00 ....A 6042 Virusshare.00084/Worm.Win32.Debris.b-0826db4b64146671739f8cba36627cfc99ccc83d15972f728061453a958bd06b 2013-08-21 08:04:42 ....A 7133 Virusshare.00084/Worm.Win32.Debris.b-086aa4af54cc2d7022791f5e91543fe160bbeb2faecae115e3c613c8fbc13103 2013-08-21 05:03:52 ....A 7063 Virusshare.00084/Worm.Win32.Debris.b-088fcfec82063729cd2114b4b4428ba3492cad0466fdd101c782ceded6ad2892 2013-08-21 01:59:14 ....A 6056 Virusshare.00084/Worm.Win32.Debris.b-0921b2f948a9b17f51afc4dc8ddddf2f2ee9834fbe4774beffc0bee4633dda5d 2013-08-21 03:53:42 ....A 7086 Virusshare.00084/Worm.Win32.Debris.b-095df02341d6f0590fdbbde418452cc067c1dc1bb0cdee630ca0de2b0dd82e0a 2013-08-21 02:53:44 ....A 3584 Virusshare.00084/Worm.Win32.Debris.b-0968330fb7d1c53839cc379add1d992021b7c63b12dad842b519a78a48755d12 2013-08-21 09:20:34 ....A 4671 Virusshare.00084/Worm.Win32.Debris.b-09c338bd5882340523d001ff5b253956fc2826627c17be06513fdbb711fad9f1 2013-08-21 05:39:56 ....A 7477 Virusshare.00084/Worm.Win32.Debris.b-09fa60f0f361c2f481c446d6b966704a182b8378aebd3af074045f0eec31235a 2013-08-21 05:42:48 ....A 7022 Virusshare.00084/Worm.Win32.Debris.b-09fafe3c783b56a51e19fc36aab578eee252a3a81677630540ae752829a38a5a 2013-08-21 04:15:38 ....A 6651 Virusshare.00084/Worm.Win32.Debris.b-0a0c5866ba8638c7043ab918dcf45f72141d741a61cec87322185e34d6bb13c9 2013-08-21 05:23:10 ....A 3493 Virusshare.00084/Worm.Win32.Debris.b-0a1248254178a2dfe6b8424e9cbbb1f0a0506ddb782b27dd7fe0f888f6b1b2a2 2013-08-21 08:00:02 ....A 6566 Virusshare.00084/Worm.Win32.Debris.b-0a5c976026bcfbe1a0571ff1b7e53b70443b63779479d7264794a29bbc81e710 2013-08-21 06:03:06 ....A 7232 Virusshare.00084/Worm.Win32.Debris.b-0a63252755800e79d9341a0b06ddbb1d6d588b757fd271911c7350a192b1b916 2013-08-21 02:49:10 ....A 6554 Virusshare.00084/Worm.Win32.Debris.b-0a911dd0fbc35f56e48e454a5f9a5290cac62f75233e7b8d58c58de520acf1d5 2013-08-21 05:53:54 ....A 3483 Virusshare.00084/Worm.Win32.Debris.b-0aaf646d8dd809374a8a471f148a93ceb5190e142ee16f5ce911dac202987423 2013-08-21 04:00:20 ....A 4371 Virusshare.00084/Worm.Win32.Debris.b-0ab5e84cc95c881149af96995aaed1d7a0f262bfacb47de3dd4550f47aa6dbb7 2013-08-21 05:16:36 ....A 6265 Virusshare.00084/Worm.Win32.Debris.b-0b4cd903587c0c86b98c54e24237edd5c5025150b5b3e7fae94fdf70ff57f4a8 2013-08-21 02:37:14 ....A 6580 Virusshare.00084/Worm.Win32.Debris.b-0b5b060c91527e1c207da909d3b1561cf23afa428d489e60342660ab4383ebec 2013-08-21 10:05:34 ....A 7512 Virusshare.00084/Worm.Win32.Debris.b-0b6b3b2da0c695273694ada8671176846c72c8b5c4fa69a7f5826829a064a46f 2013-08-21 05:33:10 ....A 6805 Virusshare.00084/Worm.Win32.Debris.b-0c182a83567162ae6dfccd0ef7d1acbdfb5ee3c05d736500f52fd3b325353858 2013-08-21 03:56:36 ....A 6783 Virusshare.00084/Worm.Win32.Debris.b-0c317268d446cb34580e2710bc452e69509152b647c427e0894f8be72d480ee9 2013-08-21 07:25:12 ....A 6098 Virusshare.00084/Worm.Win32.Debris.b-0c524c8ea5a4c5614b87d3ef09d377127cc47e18f63c8a12d703e87b7715bb3b 2013-08-21 02:21:24 ....A 4415 Virusshare.00084/Worm.Win32.Debris.b-0d1e6d95c9157d0a7029b7ce62e4d44bf167e1917b5914a30caf126c0a8d0bd2 2013-08-21 09:24:34 ....A 6972 Virusshare.00084/Worm.Win32.Debris.b-0d339964ee4df8fdb57f65f71ce588cb03ce50f7e174086e5d0ffbcb03cd95ab 2013-08-21 02:33:22 ....A 6596 Virusshare.00084/Worm.Win32.Debris.b-0dcdcff971b061c05735444c35160e7caa1f482a526a41777cae80fd1cb3001a 2013-08-21 04:02:44 ....A 7444 Virusshare.00084/Worm.Win32.Debris.b-0e4708e8a7efed2b70a476b547f119039d8a9a016c59ea53aa9cd0de9ca3b177 2013-08-21 10:15:50 ....A 6329 Virusshare.00084/Worm.Win32.Debris.b-0e52adb51c71151198de4b3209aafeb52752bf54a15ecd8675e11263558d97e6 2013-08-21 04:03:28 ....A 5972 Virusshare.00084/Worm.Win32.Debris.b-0e7063479f5405e7f22be63f710bca79e083b2765a6b525f81af1380124cf9fe 2013-08-21 09:24:50 ....A 6189 Virusshare.00084/Worm.Win32.Debris.b-0e8bb95895712af79f65c229580f38724b4140d5a6ce8e11b4d2dcb03267cd7c 2013-08-21 06:07:26 ....A 6126 Virusshare.00084/Worm.Win32.Debris.b-0eaa668993a9455a6bfc18238e189dd30e3f02b43a33b61968a639b00ad91e97 2013-08-21 06:12:04 ....A 5930 Virusshare.00084/Worm.Win32.Debris.b-0eea17f47770a64441e493a20549101606a6252a763445786f5ec640b1d081c8 2013-08-21 02:54:40 ....A 7002 Virusshare.00084/Worm.Win32.Debris.b-0ef6136f320965787b34c290924fdf56c4acd9e317ffb41b1242266c872ef42e 2013-08-21 02:54:38 ....A 4957 Virusshare.00084/Worm.Win32.Debris.b-0ff9ee26585e893268582adc771ed12a5a44be14b36b7753d39c21d237a844db 2013-08-21 02:52:28 ....A 8094 Virusshare.00084/Worm.Win32.Debris.b-100b7302e2df92104c532cca357da2f9d792d8ea9eefdd5c558794b0a8af58e4 2013-08-21 05:59:34 ....A 6070 Virusshare.00084/Worm.Win32.Debris.b-1039d5638c387a45f990d3eb09bb28db2d714c0011ab8462edf6d0764e09edbe 2013-08-21 02:38:08 ....A 6735 Virusshare.00084/Worm.Win32.Debris.b-106d5314c8e788391b612b207753934caaa9c72f2402961be133006348a5ec86 2013-08-21 03:39:14 ....A 7078 Virusshare.00084/Worm.Win32.Debris.b-10b6264265506c8a7280d00fa02c513cbbcb028da358ec9656ac8460d2a2fda9 2013-08-21 01:59:46 ....A 6161 Virusshare.00084/Worm.Win32.Debris.b-10c3a87db9de5531459ab6801a9b2245103070e916b29914598d785b4db9c03d 2013-08-21 02:03:00 ....A 5579 Virusshare.00084/Worm.Win32.Debris.b-10c7ae49b6dbedcb957cf9a104f1391ea8d4ba23fb489bde42414d4984a96ae5 2013-08-21 05:42:32 ....A 7421 Virusshare.00084/Worm.Win32.Debris.b-10e057f940a4c4deb8e383c2d73d9d32ed12de8db2a2a62919b5c217c6694757 2013-08-21 02:29:32 ....A 6524 Virusshare.00084/Worm.Win32.Debris.b-111c3abcf60d1422df1b53a4fd0c9b52ee80327ee0e33daae5fc6f5e9c57f3bc 2013-08-21 07:43:54 ....A 5845 Virusshare.00084/Worm.Win32.Debris.b-11d457d40ade1a689a69120f253927775794a0594fc26eb7b4961bea47e3950b 2013-08-21 02:00:02 ....A 6518 Virusshare.00084/Worm.Win32.Debris.b-11ec0e45322f16d3ff14a0a8b840ec8643344fb20f25c008492e9eda31db8eaa 2013-08-21 06:23:06 ....A 6434 Virusshare.00084/Worm.Win32.Debris.b-1225570516a56f967ba0ce37b2c8e1ecc9672071181c135f50c08eab4a195a29 2013-08-21 02:20:34 ....A 6385 Virusshare.00084/Worm.Win32.Debris.b-1307ad09dca612586fa8e225f2451abebcc65fdf891be8d03f1e17c2f43a804a 2013-08-21 07:38:30 ....A 5453 Virusshare.00084/Worm.Win32.Debris.b-134696c305bf87d564859c0e9d8a5fe09ad22c014887c32bf083c1fa40c1dd98 2013-08-21 10:00:14 ....A 5342 Virusshare.00084/Worm.Win32.Debris.b-13478ecc73e641bf7d3434d0465a6896e59b46c5fd3225dfe71676810b577b8c 2013-08-21 07:58:38 ....A 6321 Virusshare.00084/Worm.Win32.Debris.b-14135374c35d17b27d6154f6c3e8f9d11957c17726a3bbbdbb121669379a5ba8 2013-08-21 05:11:00 ....A 6805 Virusshare.00084/Worm.Win32.Debris.b-1418d97cbc3baf08821525c3a60733aa0b1b265f9efd1c499bc962899ad073ab 2013-08-21 10:11:40 ....A 6272 Virusshare.00084/Worm.Win32.Debris.b-14284d706284c28dc304fcad91c640d1a79976c033a3a86f0958f8bdc27f6247 2013-08-21 09:29:58 ....A 6272 Virusshare.00084/Worm.Win32.Debris.b-146d9a18f928bbcd7320b3eecd5339d489497f6d0ae2fb5a1a8ed26330091136 2013-08-21 09:29:32 ....A 6875 Virusshare.00084/Worm.Win32.Debris.b-14e4c0ea1e97875139b66be03fb37efec647bd3d24fd47f63d716ab275f825b9 2013-08-21 02:37:10 ....A 6413 Virusshare.00084/Worm.Win32.Debris.b-14f3d6976e8c37a04e27d0508c3c54a50c509ec0f751776acc9e360402d0331d 2013-08-21 03:58:48 ....A 6888 Virusshare.00084/Worm.Win32.Debris.b-15fce3b8ce9e91b6aa7042b27180dc32cab49dd801a72ee34bfe2ca4a6ac06bc 2013-08-21 07:18:28 ....A 4096 Virusshare.00084/Worm.Win32.Debris.b-16af723cce92fdc6284434877751aa83adf7772e01bf5ea68a8c21b1315ff939 2013-08-21 06:37:34 ....A 3826 Virusshare.00084/Worm.Win32.Debris.b-16f1b412417b31aeb100778993c88f6d429ba8150d57b6a80cfa2a7dc57e6eb8 2013-08-21 02:29:38 ....A 4096 Virusshare.00084/Worm.Win32.Debris.b-16f6dee8e6e7705416cfa79c0055b1fd97994ca75cd9dd248cdc5d5fb817f7d0 2013-08-21 08:33:06 ....A 4519 Virusshare.00084/Worm.Win32.Debris.b-170751e448a29ff46eda590163fa4181f54151744a12d00e355d477ee25bcf8d 2013-08-21 05:25:28 ....A 7022 Virusshare.00084/Worm.Win32.Debris.b-170d29069983f450fd9c127ce72e08856ffdf7a3ba9d5563d9ffe8307a8efdb4 2013-08-21 09:52:58 ....A 7499 Virusshare.00084/Worm.Win32.Debris.b-178a946c8f23a478dabd549e4ad76edcf30d2ceb67ca8ff6a8e6261556767c18 2013-08-21 07:04:26 ....A 6910 Virusshare.00084/Worm.Win32.Debris.b-17995ba14ec1f50a44009db0159cbbb520f0a4e7bdee1f72d1c72a983677b9eb 2013-08-21 06:59:50 ....A 6195 Virusshare.00084/Worm.Win32.Debris.b-17b35b6ff65d1545bb833d9f86e69a9c25d5a6a63c859b83922b95cd04949381 2013-08-21 05:40:24 ....A 6112 Virusshare.00084/Worm.Win32.Debris.b-17b9d40752a1aa512fae5b4d29175f49f6824c24c28c0fb32cda92e24d77f41a 2013-08-21 06:13:38 ....A 7631 Virusshare.00084/Worm.Win32.Debris.b-1809eaf3f97e2e9a0eb071bc5d6a27723611ac1c54e247747806829df85407be 2013-08-21 04:56:42 ....A 6679 Virusshare.00084/Worm.Win32.Debris.b-181a22f2d41b4958db5990f40ed01753621ee4fd201f279ed82d727b61e0d639 2013-08-21 04:14:00 ....A 6539 Virusshare.00084/Worm.Win32.Debris.b-1827d22edd549b72a317f0196408c841aba34413636d22e8f1112189025a7614 2013-08-21 02:49:36 ....A 6468 Virusshare.00084/Worm.Win32.Debris.b-184541e9f3dcd88b53b6691d154faee8619720090b4c6bb72c25d8a09f7c604b 2013-08-21 08:06:54 ....A 7555 Virusshare.00084/Worm.Win32.Debris.b-18c6bf282d3107b656c990a9d4533689da0503412d7781d29fd80d58aebe1b78 2013-08-21 08:54:30 ....A 5754 Virusshare.00084/Worm.Win32.Debris.b-19152c7f9c8caa50349667cdd7b668eecef87b075cf256117b89d8281d808a35 2013-08-21 08:06:54 ....A 4147 Virusshare.00084/Worm.Win32.Debris.b-191a014e3c0426d900f1d0575e187d84fd6c65868026377affe426c385684cd3 2013-08-21 08:20:54 ....A 6175 Virusshare.00084/Worm.Win32.Debris.b-1941d082da337024d1e0f861ef1f40f6f3e0964de45fe06efee208630ea18f61 2013-08-21 04:00:48 ....A 8157 Virusshare.00084/Worm.Win32.Debris.b-194fa0bd587382f0ff3b61a3c6dc51ec0b6b782416cd0c4e313b424ed357efc6 2013-08-21 03:40:46 ....A 6518 Virusshare.00084/Worm.Win32.Debris.b-195d672e3e9d5571834ee2e9fb9173a1e5a1f37e4e94e66388100eaa55bfca6a 2013-08-21 07:36:34 ....A 5937 Virusshare.00084/Worm.Win32.Debris.b-19be9524a1352766e681c9b9c42980c6f385619b6e1812eb11a37df3f29b8563 2013-08-21 09:02:28 ....A 3521 Virusshare.00084/Worm.Win32.Debris.b-19cbe6460ffc0d1de04e0b9ae9fd7c22ad692859fd70fe2d4c826f2d993fc3bc 2013-08-21 08:31:50 ....A 4271 Virusshare.00084/Worm.Win32.Debris.b-1a355f8f2bfe3e3a44e8432984d3aa556ccd7c4e535f13926783cbc613c4495f 2013-08-21 08:16:28 ....A 6776 Virusshare.00084/Worm.Win32.Debris.b-1a3c86b4caa1ac4395abb2898b32bcb3fd3f1a700b278f574f9aab8027124184 2013-08-21 02:31:40 ....A 6721 Virusshare.00084/Worm.Win32.Debris.b-1a58e2da3fcdb02a929bc1ded4965881ba9b53970c795629ffac54009438b550 2013-08-21 09:15:52 ....A 6896 Virusshare.00084/Worm.Win32.Debris.b-1aad2c68a48591ce28534a9589997b72aca00dd3453d6f7638a05152c6899ab3 2013-08-21 03:22:30 ....A 4250 Virusshare.00084/Worm.Win32.Debris.b-1b298f8bfbe3e64fda030381f03bf48cd42bdceef99640faf11e0d998422bcde 2013-08-21 05:00:32 ....A 6203 Virusshare.00084/Worm.Win32.Debris.b-1b4e364a70f0c31c65f79b1d9fc017c3a31dcc4a5c7093494145ca6286d3ac3f 2013-08-21 03:44:20 ....A 7401 Virusshare.00084/Worm.Win32.Debris.b-1b50692ccdbd1ceb20e779bb38d175964eb0c5629135c532d3db9298488758fe 2013-08-21 03:21:18 ....A 7470 Virusshare.00084/Worm.Win32.Debris.b-1b8cf942357de541794dbb6d0f7f9e223a2206f53fde22a45618b38e96b3f098 2013-08-21 04:18:56 ....A 6959 Virusshare.00084/Worm.Win32.Debris.b-1bbc0bce01edc881e5b13506adf9c60b90087ebabb8ee0ff36dd67f0c438faea 2013-08-21 02:22:42 ....A 6840 Virusshare.00084/Worm.Win32.Debris.b-1c24f523af6b373a57b012b0edfe0ddb1db1c66d0d9f99f9c7b14fbf958695fa 2013-08-21 06:23:10 ....A 4372 Virusshare.00084/Worm.Win32.Debris.b-1c8539a46e1b3103435fe10a9b89554b88801b5a8955dc34bb0bb7db0a825d2e 2013-08-21 01:59:58 ....A 6784 Virusshare.00084/Worm.Win32.Debris.b-1c8dfa255ca74fb5af613d9e564183bb51372e12dab44313d067b9b230824d24 2013-08-21 02:04:32 ....A 5950 Virusshare.00084/Worm.Win32.Debris.b-1c98c10df49c6f1b0ce67e69730cbe46e141343e8ece0c37bd95ccfc03eceb8b 2013-08-21 06:53:02 ....A 6910 Virusshare.00084/Worm.Win32.Debris.b-1cc800b460f7d6b75d523634b8883abda7998d2eeb44e897d6bdd6a187779bce 2013-08-21 02:02:56 ....A 4310 Virusshare.00084/Worm.Win32.Debris.b-1d038512202d0aa99e2060a975f9ebd74ef7016d1d6e1e529c803bdad7ca18fb 2013-08-21 05:03:46 ....A 4115 Virusshare.00084/Worm.Win32.Debris.b-1d18d7e503ecd6e4a6d4f76bfd079c2e969fd47536bda08ffe17cddd8dffa50b 2013-08-21 02:18:32 ....A 6868 Virusshare.00084/Worm.Win32.Debris.b-1d3845e9b3a228530bc8170963441ef282d4700b8468998334d39bbf78067bc5 2013-08-21 05:01:46 ....A 6048 Virusshare.00084/Worm.Win32.Debris.b-1d50c187b2e625307c5e2889a78257e8576b4193518f3f52ac480b2e15a2d152 2013-08-21 09:58:58 ....A 7603 Virusshare.00084/Worm.Win32.Debris.b-1d5f4be7cab5dd55791b91dd05e0ce72514fe614c3bf0511a7c45c8adc4e836c 2013-08-21 01:59:58 ....A 4843 Virusshare.00084/Worm.Win32.Debris.b-1daae7d8617b6fba803f83a9014bfea4c35e3dce51e5480f6f15ce0c230a8f97 2013-08-21 09:53:08 ....A 7134 Virusshare.00084/Worm.Win32.Debris.b-1dab1d30b6f017c61608c7ce94ea3fe01330faf007b4e660d26ac3be496cfe19 2013-08-21 02:20:10 ....A 5923 Virusshare.00084/Worm.Win32.Debris.b-1df0f56bcc4baad341b820b775b2eb8c23f432c6f6ee8ae71298cd4cf6807b69 2013-08-21 06:40:26 ....A 6475 Virusshare.00084/Worm.Win32.Debris.b-1e9c5814227b7c55fff2803555ca5f78b50167f1c5bd55ab1b564b213d936d34 2013-08-21 05:03:44 ....A 7281 Virusshare.00084/Worm.Win32.Debris.b-1f3f7fb246d48fb564aedfd6abb87b7448bddfb735cf5ba900f0082bf6ceee4a 2013-08-21 02:20:34 ....A 6896 Virusshare.00084/Worm.Win32.Debris.b-1f43bace08929dd9257da178098d1bb6ec6df2dade88635b6ca47cfd4a192d6c 2013-08-21 08:10:32 ....A 6280 Virusshare.00084/Worm.Win32.Debris.b-1f7e710ffe9d86643d8eccdf02ba7f3c3f5889f577b229b47caf8b8abfcd03af 2013-08-21 03:28:20 ....A 7926 Virusshare.00084/Worm.Win32.Debris.b-1f90a1eab5fee8d78dec8daf4e59164f3953819cd62a5f778106cb7f5460b033 2013-08-21 02:49:40 ....A 6259 Virusshare.00084/Worm.Win32.Debris.b-1fd77e04aebcc65421a2d083f4dccfa10a926ae7379f9591458057746725d32c 2013-08-21 03:58:30 ....A 6147 Virusshare.00084/Worm.Win32.Debris.b-20538c5f8480e39fed0a8482289ff87b49a7cfcf0821b850fa4fa02035427284 2013-08-21 03:47:26 ....A 6063 Virusshare.00084/Worm.Win32.Debris.b-2089b8c10dd0ffae414b78dc81e326380a4dda36492d47ffb18fddde7e540461 2013-08-21 08:28:46 ....A 8143 Virusshare.00084/Worm.Win32.Debris.b-20a83ae9802d2647c5146d101b8aac4d46abddb13f9ccaa80c543bb1bb9d7f18 2013-08-21 07:20:56 ....A 6959 Virusshare.00084/Worm.Win32.Debris.b-20c91e1fdaf869c55c4070ec6f776d869aa873c8485adb31223f320ee828d4bd 2013-08-21 07:42:42 ....A 7316 Virusshare.00084/Worm.Win32.Debris.b-20eea3a3f4bdb8cc86d699e85f2822a6c136ee12842bc7a5a2f24f38eeedae7e 2013-08-21 04:00:48 ....A 5888 Virusshare.00084/Worm.Win32.Debris.b-21c16f2ea11f47ed021118142a3284de632b96b953e68c0aedd22308987ecb98 2013-08-21 02:04:48 ....A 5944 Virusshare.00084/Worm.Win32.Debris.b-228c3fa8af7066361a07a9859ab747f2d8a30d77cd8759a51b6e15103856acd5 2013-08-21 07:11:52 ....A 7000 Virusshare.00084/Worm.Win32.Debris.b-22f31c13467d4a7e9203197d57dde40f1af9c0d4834dcb9597123d84978360ab 2013-08-21 05:10:44 ....A 6699 Virusshare.00084/Worm.Win32.Debris.b-231828eaebc5a7d3f5590a941325ade0875d6c4211f5cb6e04c008bf5263ea2a 2013-08-21 02:00:14 ....A 7773 Virusshare.00084/Worm.Win32.Debris.b-23256725e02503d814668de067a0ae797b41433eba0f8f160200258fae20b2b1 2013-08-21 05:42:24 ....A 6881 Virusshare.00084/Worm.Win32.Debris.b-2341ed953e03630b04b2d401069474b736c0d99198615cf61820f5247a102d5e 2013-08-21 02:35:38 ....A 3584 Virusshare.00084/Worm.Win32.Debris.b-236d9232f58fe2a0c17271467cd0aedce6e629bef4db7fb68dd566f412c003cc 2013-08-21 01:59:08 ....A 7506 Virusshare.00084/Worm.Win32.Debris.b-23b7544a62041ccd479644a084e4cdbdf6201f6f5f95408274b6b1a37525097f 2013-08-21 03:59:56 ....A 5916 Virusshare.00084/Worm.Win32.Debris.b-23c9f1c757d911ef248abea347e0c49e97bde1aaf461d7915c3c30f33247d86d 2013-08-21 03:25:50 ....A 7631 Virusshare.00084/Worm.Win32.Debris.b-23e8cd54e00ae9b17b89148a17ffc2cdaadaeb34abf44d94e08d86b109d821c8 2013-08-21 02:20:58 ....A 7940 Virusshare.00084/Worm.Win32.Debris.b-24ab1a06165c1671c36eb36f9e42d7058122ecde438ee86ad391e528f924d710 2013-08-21 05:55:20 ....A 7702 Virusshare.00084/Worm.Win32.Debris.b-24e04237763fc1883537ec7eb6db99b5f7ee220493dbdf2f40dbc3cc8a38e640 2013-08-21 03:21:32 ....A 6280 Virusshare.00084/Worm.Win32.Debris.b-24ed82682747893224c6733dc26c5cb40c2c8d8d76922038fc90edb52f9a95f4 2013-08-21 02:19:02 ....A 7569 Virusshare.00084/Worm.Win32.Debris.b-2505c3168f53905eaaab382f17cc963395a6cd748bc72884bb42c0aa1505f793 2013-08-21 02:13:08 ....A 7226 Virusshare.00084/Worm.Win32.Debris.b-2582c1f795bd8e9221459bc82b62bf8297ba6f0b1efb26a604a0331c7a5dc8dc 2013-08-21 06:16:34 ....A 6686 Virusshare.00084/Worm.Win32.Debris.b-2586a9cd6bb37c1ef044589979a0ad95e800edad57d86e08b057cf99e8037cf9 2013-08-21 07:45:48 ....A 6769 Virusshare.00084/Worm.Win32.Debris.b-258750617067611430a9db15b64f7aaaa0cf2c3c048983491551866c60e43485 2013-08-21 09:24:12 ....A 3072 Virusshare.00084/Worm.Win32.Debris.b-26b561e0fefa91f09fd7441e2191bf54555ffd46d5f7b9443163fb8fcc6d6a74 2013-08-21 02:30:26 ....A 7989 Virusshare.00084/Worm.Win32.Debris.b-26cfd78d82939e18362eff157f24847c42a22b07bc7d0b963b752ad6517e7d72 2013-08-21 09:02:54 ....A 5390 Virusshare.00084/Worm.Win32.Debris.b-26dd71c4f45f81a7c86fe0f385265617dd9dc9975b757f6851c3770aec424c8f 2013-08-21 07:33:04 ....A 7085 Virusshare.00084/Worm.Win32.Debris.b-279023885a927caa13d53db58e2799942ae0dc4b0f363a6698c28ddf2ba62deb 2013-08-21 03:59:58 ....A 7155 Virusshare.00084/Worm.Win32.Debris.b-27ad94a1c7b7b6dc6e886e8e050d1527f77385b6b44e4aea48051f54ac3e919a 2013-08-21 06:48:44 ....A 6069 Virusshare.00084/Worm.Win32.Debris.b-281d4a1599e14fd118f7a421e2d140bfb23f89111302254e020c77b3339fed37 2013-08-21 07:24:54 ....A 6658 Virusshare.00084/Worm.Win32.Debris.b-282b16c3837bd53c217facee6991c36fb90e7760364d630f82b65b248fcc5ccf 2013-08-21 06:04:38 ....A 7428 Virusshare.00084/Worm.Win32.Debris.b-283d2ff90e4231f433a363cc9f5a9183f64ab63a4c246bc7c8d41e7f38e58796 2013-08-21 02:00:24 ....A 6322 Virusshare.00084/Worm.Win32.Debris.b-284b09ff7ab2971f42e504c23b6461f7e7c1dd8d0baf7a4ae5833bd73fd68520 2013-08-21 03:56:04 ....A 6428 Virusshare.00084/Worm.Win32.Debris.b-286fe5d267d72cc0c9309738d7590ee6f850ff24aae2c801f16cc0e608c4aecd 2013-08-21 03:50:36 ....A 7414 Virusshare.00084/Worm.Win32.Debris.b-289182a90d09c6c9fb19e9431ab65bdaa67efeac39369f784fc1cf016dbd82e4 2013-08-21 07:24:52 ....A 6154 Virusshare.00084/Worm.Win32.Debris.b-289cc6fc3bc904defce20af44cafa7513075000d26abcaeb67f569700bb0df9f 2013-08-21 09:58:52 ....A 7007 Virusshare.00084/Worm.Win32.Debris.b-28a11774d3db882ce82d6707168c79a84939135c27f629ec9344e2d743fef713 2013-08-21 02:55:22 ....A 4608 Virusshare.00084/Worm.Win32.Debris.b-28bfa90b871b2930c4922080df6ff06401ba1d2752a1737599085ef01765e5d4 2013-08-21 04:06:18 ....A 6679 Virusshare.00084/Worm.Win32.Debris.b-28c3b06719b7806737b9adb00427e9d7d632a9af00ac133935af2a54fd46e4c8 2013-08-21 04:59:30 ....A 7758 Virusshare.00084/Worm.Win32.Debris.b-28f992eefb3a9a1c1d523b301ef56d06e6e343607df6f51383250ffb082a6ea8 2013-08-21 02:50:42 ....A 6237 Virusshare.00084/Worm.Win32.Debris.b-292681614e7fa1e329f2be5bd3c8754b6504b91e3e7f0c769ac201072c9f159b 2013-08-21 02:46:18 ....A 5937 Virusshare.00084/Worm.Win32.Debris.b-292db065a8f63868c2a75661f063e21352400b96929fa90bf89e7f84acfa9670 2013-08-21 05:09:06 ....A 5958 Virusshare.00084/Worm.Win32.Debris.b-2940896ebab318335d14d988bfbe070df8460dea051bf38b37d2e1ea04141dc9 2013-08-21 03:40:16 ....A 6356 Virusshare.00084/Worm.Win32.Debris.b-29b8b338db9d55e54fc1b1b70b43357ff981bd7fb1d8e168f527a1d557a85d4d 2013-08-21 06:23:18 ....A 6617 Virusshare.00084/Worm.Win32.Debris.b-29c06efb7d3c13aaf5a7823356b159460f06b875828c58fc6b7b380c0daa2bef 2013-08-21 02:55:18 ....A 6105 Virusshare.00084/Worm.Win32.Debris.b-29c16bb153a6fdde3bbc69ccd8c33b4250e60437d55d22afbaef60381fe69a72 2013-08-21 05:34:24 ....A 3412 Virusshare.00084/Worm.Win32.Debris.b-29c8bdc16d93403bf51696bf145fa436018a319daef83e7421aba85e0648a61e 2013-08-21 09:57:50 ....A 6679 Virusshare.00084/Worm.Win32.Debris.b-2a023aaa7703313c8948e82a173f393f76e2f7b7967ee2fae75bf87d39a1482b 2013-08-21 06:52:58 ....A 6979 Virusshare.00084/Worm.Win32.Debris.b-2a1d7adb4ee54123f554664654d7a32a67a5bb437244c6ba1cbd17393baf9a6c 2013-08-21 08:27:12 ....A 5930 Virusshare.00084/Worm.Win32.Debris.b-2a2e9c1beee08d28df8568a02998c9419f65eecd9a6882de99d028512ec2fca6 2013-08-21 02:26:44 ....A 5617 Virusshare.00084/Worm.Win32.Debris.b-2a903f85bd2c066fd0ac203be0e24bc9171702996b3edfa5b2d6581491ed47fa 2013-08-21 10:10:14 ....A 7275 Virusshare.00084/Worm.Win32.Debris.b-2aa9d513d95d48b985c14ed32cb31b70ddc4d914f6fcb40f8045d6348677d11a 2013-08-21 03:53:30 ....A 6357 Virusshare.00084/Worm.Win32.Debris.b-2b535594943f00e56e81a5815128c0b789605d6f1222c4d2b9f9118892e587f2 2013-08-21 03:15:48 ....A 6944 Virusshare.00084/Worm.Win32.Debris.b-2bb4d2a360f40c8de4f2c1d0f707481b920bacb61e91418d21cc2c2b1eacaa18 2013-08-21 04:13:00 ....A 8192 Virusshare.00084/Worm.Win32.Debris.b-2c14fb6f3ff62e929b72d7b51c74a29f2d1fa4294b1531a1075e627dca22a659 2013-08-21 02:20:16 ....A 6454 Virusshare.00084/Worm.Win32.Debris.b-2c320826e7b6cb693f0516254c78ae808d5d676b56b4f895db1db9cb87195ccd 2013-08-21 09:25:10 ....A 6561 Virusshare.00084/Worm.Win32.Debris.b-2c5b9c3f8deca2bd57e2f71dd67e826af41330f25223309f963a828f840a7647 2013-08-21 02:38:10 ....A 6042 Virusshare.00084/Worm.Win32.Debris.b-2ca3c6c00cebad1cf0468c8eb571ee8ca2ea926b09d6f428335046dfb29c3f38 2013-08-21 03:15:00 ....A 7071 Virusshare.00084/Worm.Win32.Debris.b-2cab44e9835f725a8300d51cf23838dfad99c8d7b5e30d0cff7e7596652bf500 2013-08-21 03:57:30 ....A 6440 Virusshare.00084/Worm.Win32.Debris.b-2ceecbaedf0fb639f7c36c687124395c21f6eda1df43fb5aec7176e010962ec4 2013-08-21 03:26:14 ....A 7161 Virusshare.00084/Worm.Win32.Debris.b-2d2bf94609d99935e52f1a81894858d75ed5bb950311f4f434cd9f6e89f7f3e0 2013-08-21 02:41:16 ....A 6091 Virusshare.00084/Worm.Win32.Debris.b-2d38170f46c8fecc29a19f981ad326fd54eae7eeeaea231e6dd9370d91df1e8d 2013-08-21 03:49:50 ....A 7618 Virusshare.00084/Worm.Win32.Debris.b-2d40f5006448b19054abd3e3bc75e192aa60d1ded9916b82cad0ecf133baf537 2013-08-21 02:42:16 ....A 6987 Virusshare.00084/Worm.Win32.Debris.b-2d5f7073db85fb81c8f9ba5cfd06cda041899d8049c57f26498a996a728edeaa 2013-08-21 05:36:32 ....A 6615 Virusshare.00084/Worm.Win32.Debris.b-2db3d141f11fec977ef9977cdaca439e142067df62929b959dfaea42277b2815 2013-08-21 03:50:26 ....A 6790 Virusshare.00084/Worm.Win32.Debris.b-2df6df5e8384d79f43b5a7d2f7eb7c250c5d2d7f0f832cb8624f35057eefc837 2013-08-21 08:18:52 ....A 6259 Virusshare.00084/Worm.Win32.Debris.b-2e255fa26420acb32cdaf93195c51964aef5e057a8f6b5eec93bf3f4617b3bdf 2013-08-21 03:06:36 ....A 7548 Virusshare.00084/Worm.Win32.Debris.b-2e28e17c545bb14f901204f13bf6a072c6a97b36cf19d8c24535919a3c992454 2013-08-21 05:03:42 ....A 6890 Virusshare.00084/Worm.Win32.Debris.b-2eaba0fdcdc4e862d83fd9d8387727185cf48f49676a3c1632b79b8b2f885962 2013-08-21 03:45:40 ....A 6203 Virusshare.00084/Worm.Win32.Debris.b-2ec483183d5682a8b1706a8c8af4515c4687ceb2eb3acb95850f10dbb8538c1a 2013-08-21 02:16:56 ....A 7050 Virusshare.00084/Worm.Win32.Debris.b-2f0c94e695cfd4e3e782f313ead7c220c4a2ccff4043e51430fc94d2afbd7bf7 2013-08-21 09:46:06 ....A 6237 Virusshare.00084/Worm.Win32.Debris.b-2f58f56666489940a7e30a2ae59b8cfde1140b59f2dd7f2142297558239a20f0 2013-08-21 03:03:42 ....A 7120 Virusshare.00084/Worm.Win32.Debris.b-2f7edd9415e30d1056a02806d97ddaaa34839d95c5f7d624e067795b5699c139 2013-08-21 08:29:04 ....A 6854 Virusshare.00084/Worm.Win32.Debris.b-2f8d52e6c94e50a9bdf9a5884693f41c8445d034254b4c21ba668fa3549411d3 2013-08-21 02:36:26 ....A 6805 Virusshare.00084/Worm.Win32.Debris.b-2fb316a91706045421753aaa178a7b31c9a142f2f1da316c168fc1de05919e49 2013-08-21 03:04:52 ....A 4869 Virusshare.00084/Worm.Win32.Debris.b-2fb3e597fb0fc4896e19384a967007bbc0cb51d1a067ad9d09b8e679cb540c2f 2013-08-21 09:20:34 ....A 5670 Virusshare.00084/Worm.Win32.Debris.b-2fb9ad2be1c655e342428cae24461fc42ead20172f639e5e619e61b970e26156 2013-08-21 07:45:08 ....A 5719 Virusshare.00084/Worm.Win32.Debris.b-2fc079e1598583ce01825000351acf1c4950aa410070d73310daeb98fc02fad8 2013-08-21 04:20:24 ....A 7141 Virusshare.00084/Worm.Win32.Debris.b-2fd32177a1c70b1d5fe5b76a0d03958ea038f4cac0d0f9ff57bfe69e75877e2c 2013-08-21 04:19:30 ....A 6139 Virusshare.00084/Worm.Win32.Debris.b-2fef4fc86540e6b85ad0a72e1c25df51824f67bd95a8c8ce5dea1d68b70c89f3 2013-08-21 03:26:54 ....A 6188 Virusshare.00084/Worm.Win32.Debris.b-2fefb64810c2cb5a8936e505ec2c9e0fedb4e97dec9316303e1c3d2ef2820a2c 2013-08-21 02:32:08 ....A 6112 Virusshare.00084/Worm.Win32.Debris.b-30503433d77f3581bdd151c0e4089a2874e4637184ad70228586b03b16c9a0bf 2013-08-21 02:47:12 ....A 6462 Virusshare.00084/Worm.Win32.Debris.b-308bba21e14774cc4fed6cadf7006ccabeb702805c2c1686b514187f6b4a6c37 2013-08-21 07:26:06 ....A 5992 Virusshare.00084/Worm.Win32.Debris.b-30baa5358bacbeb6f390949e45e29a33a44214efd78e0ae87b9b0c7b7f7f9a60 2013-08-21 07:56:08 ....A 5993 Virusshare.00084/Worm.Win32.Debris.b-30c4c1709d0596e6922e8bdfe52d7542e34ecbd53e67496ed0f90d42067627df 2013-08-21 03:19:38 ....A 6616 Virusshare.00084/Worm.Win32.Debris.b-30d335ccfe5dc957bfa30a226a87a13da934dbb93e1136b08a1ef94493c5e2b8 2013-08-21 08:00:54 ....A 6671 Virusshare.00084/Worm.Win32.Debris.b-313c01d91aaa29bb1bb8814b96ac99fcb59e0997cf38db4b92741c913e2de480 2013-08-21 09:43:06 ....A 5894 Virusshare.00084/Worm.Win32.Debris.b-3146193c0adb80d51060589b95f99c30978b79f8bd2bfadcd551f4adfe1e51f4 2013-08-21 03:37:12 ....A 6055 Virusshare.00084/Worm.Win32.Debris.b-31d3ccd4aa8100667024265eb8db54e52682b96f69f6b4981d6cfd856521365a 2013-08-21 02:28:16 ....A 6392 Virusshare.00084/Worm.Win32.Debris.b-31e952510d388f214656e15ac7f51e7b9e63de999dca82f77930c10aa2a4f0dc 2013-08-21 05:50:48 ....A 6399 Virusshare.00084/Worm.Win32.Debris.b-3213e668442d89bd3430cb90dad42b1f9d3a7d04a85109de11ea591020fd752e 2013-08-21 03:13:26 ....A 7470 Virusshare.00084/Worm.Win32.Debris.b-322c83962c9f2dbdb6efeafae99b6fdbf3314fceff2c4730a5c5f530a9939d77 2013-08-21 02:46:06 ....A 7414 Virusshare.00084/Worm.Win32.Debris.b-3233d4116bc10aa33ab887061265a7db4b9590527b11cce4d353c82c370a65ce 2013-08-21 02:07:02 ....A 6525 Virusshare.00084/Worm.Win32.Debris.b-325de80a883fe955482f18c19f2d4bceb886ff7a1d629db9222a8d8bdc6fe656 2013-08-21 03:35:22 ....A 3867 Virusshare.00084/Worm.Win32.Debris.b-32aa18547659ce1ddf0555f3fe535272dd1f4fc22064ed34870daae11b082d92 2013-08-21 04:14:32 ....A 6861 Virusshare.00084/Worm.Win32.Debris.b-32b828e35a44c397822b9a2174aaf99d51e69600bdc062bacfa09cb2fb185e4c 2013-08-21 03:29:26 ....A 6280 Virusshare.00084/Worm.Win32.Debris.b-32cdbc1bcb003180b2e8530130c90a62630d65c7c3dd602fd7a70d411abc9d7b 2013-08-21 09:33:20 ....A 8115 Virusshare.00084/Worm.Win32.Debris.b-32daf19c7f52bb2e48a38880262033b6c6535c43b0f6d10bf87877064f897e9b 2013-08-21 03:04:34 ....A 8087 Virusshare.00084/Worm.Win32.Debris.b-32f4ebc05b3048df2f8d2ae8ead4187ce22754bbf3ec9df05058d71ea14fa726 2013-08-21 03:34:36 ....A 4017 Virusshare.00084/Worm.Win32.Debris.b-330cbc5f66e11dd77557eeb62a557f89b7fd8ee177220f69e935682640c5ac60 2013-08-21 03:12:18 ....A 7057 Virusshare.00084/Worm.Win32.Debris.b-331fe2b281059ec42292dc43bba0ce7bd4c0369126d5ee03fc162c2b6ecda08b 2013-08-21 02:11:32 ....A 4351 Virusshare.00084/Worm.Win32.Debris.b-3373bfd26af042f3c5438457a6c5c1ad779ddf4fe4bc23e7d8024baefa321633 2013-08-21 03:04:58 ....A 6392 Virusshare.00084/Worm.Win32.Debris.b-33de1ee7b60db2b92c9267d1904da5a991ebc78d6928fbcc2df63663db536136 2013-08-21 03:41:46 ....A 7470 Virusshare.00084/Worm.Win32.Debris.b-33f6dfb3ec058d2e4d3269bbf01e074403c0bc04caf231f9cd60f6299f6b27f7 2013-08-21 03:34:54 ....A 5250 Virusshare.00084/Worm.Win32.Debris.b-341502a90e8d861fb33e294cb3c7a45bee9173027850e1fb506422e70dd4ea26 2013-08-21 04:08:48 ....A 6462 Virusshare.00084/Worm.Win32.Debris.b-3416dc05843ba7e1c19162725bdea3b8103e8e9e1b9f8ed1f09a7cdaad989b2c 2013-08-21 05:01:28 ....A 4096 Virusshare.00084/Worm.Win32.Debris.b-34387a41273009deb6797e170ddc5bbd0af96f7c0a8f0b77e4bba04ff5e5b38a 2013-08-21 03:06:10 ....A 7758 Virusshare.00084/Worm.Win32.Debris.b-344d53933a6238c2e15a8437bbb3347591a10196627fef06ccf4cf4b5b700fa6 2013-08-21 02:19:16 ....A 6126 Virusshare.00084/Worm.Win32.Debris.b-347959d43c3a12f9eab81b440a68004fcc517dd2ff6c57a4f452a9008af232e6 2013-08-21 04:06:56 ....A 7077 Virusshare.00084/Worm.Win32.Debris.b-349a9de808e534951868f7c59ea95dfa8af2a17c027abb683737a67a0448b711 2013-08-21 04:58:48 ....A 4847 Virusshare.00084/Worm.Win32.Debris.b-34a1125bcd3a4ab6fde6a30618eead3de8e8c1d511a6ca6858fb06de64953f7e 2013-08-21 02:43:14 ....A 6567 Virusshare.00084/Worm.Win32.Debris.b-34ad5897766c521862093fcb04c851d74da1c53b0011f5b4a11c9417f612ec95 2013-08-21 05:59:00 ....A 6427 Virusshare.00084/Worm.Win32.Debris.b-34ed68d27a863ef059490dbd98120eef0b576e776f613d94c684231737518e6a 2013-08-21 02:58:36 ....A 4805 Virusshare.00084/Worm.Win32.Debris.b-357289b72e0425532d3007bb4a6499fcfcf40e8f7abe7934c95086e7c2a61507 2013-08-21 06:24:48 ....A 7751 Virusshare.00084/Worm.Win32.Debris.b-3594cbb62aa70a21846dc74ff79bdf9b18dac8d47ffa96590c10c6abcac99501 2013-08-21 02:49:14 ....A 6797 Virusshare.00084/Worm.Win32.Debris.b-359e0646e5ba60289368413245a3ed90da2187e84bd79a4456db016bed5e3cd3 2013-08-21 02:43:58 ....A 6736 Virusshare.00084/Worm.Win32.Debris.b-35c43b2c798fa4167664f7cd3fa5006f7dc9f344a18c722dac99cd5c1aa62021 2013-08-21 03:33:40 ....A 6468 Virusshare.00084/Worm.Win32.Debris.b-35c8d6a8a839722694c25f630f2101b0f78b8f1f0768543f80fb937278186eae 2013-08-21 05:40:14 ....A 6434 Virusshare.00084/Worm.Win32.Debris.b-35d8dcd00b719586fbff7a88e7e635b02e5aa6fb48a6bf8c516fdf53e4ce7111 2013-08-21 10:00:52 ....A 6840 Virusshare.00084/Worm.Win32.Debris.b-35f04f2ea0868589ed3afefcbd5de7ec3377318cc590de81772c146d3153cb9c 2013-08-21 09:30:54 ....A 7253 Virusshare.00084/Worm.Win32.Debris.b-35f8fc42da298050b90aa66504bf3db6e39c273ea1a7ec02687e42befad5b016 2013-08-21 09:49:38 ....A 7114 Virusshare.00084/Worm.Win32.Debris.b-360064d8e7f12d03136635e9267b3bca6041d1f097b7ef4a36be0f33ad2b472c 2013-08-21 04:03:50 ....A 4731 Virusshare.00084/Worm.Win32.Debris.b-3603828b07b696487d77a72394a0a8b63f40470e87655d5c67db4f115d83ec5b 2013-08-21 05:26:38 ....A 3231 Virusshare.00084/Worm.Win32.Debris.b-360b787cb221eadbd21ceeb2c560e950c820338ee8b99c1cc50b5707f38cd507 2013-08-21 05:53:54 ....A 7547 Virusshare.00084/Worm.Win32.Debris.b-362cf1719b601879c16e3a00b0dca1f46e700274c69803e5ed8b85b57862016e 2013-08-21 04:11:44 ....A 6456 Virusshare.00084/Worm.Win32.Debris.b-3636279ff10c9d1fafa0a515cd1f4c5a54ecf6e3857be59f0c84c83affd91213 2013-08-21 07:59:20 ....A 7205 Virusshare.00084/Worm.Win32.Debris.b-365ed6ff99c0a6f9dd73559bbdd10ddf525825f5ac3bedaba1891f8103bf5d3c 2013-08-21 10:14:00 ....A 4476 Virusshare.00084/Worm.Win32.Debris.b-366422005fdad43e567050f4e17400c0f91a4d67751f4977a188da3142d8e615 2013-08-21 07:09:12 ....A 7042 Virusshare.00084/Worm.Win32.Debris.b-366bde2279ae6cf5f7c6c01c53413a0e9bfac7397c6f4e65beee853d3935c872 2013-08-21 05:21:12 ....A 5937 Virusshare.00084/Worm.Win32.Debris.b-367c393934bfa0b64d7a8f6922d31b2d06d898b77bf9fa5c7f52ab50907f929d 2013-08-21 05:54:28 ....A 8094 Virusshare.00084/Worm.Win32.Debris.b-36ed895e090e5b5d2b86d44704f0f1ad94c5312d7c9421ebf9a39cc1562095a9 2013-08-21 05:30:10 ....A 6596 Virusshare.00084/Worm.Win32.Debris.b-37202ede0c372a0b8460bf022f61d7216b51985cafda9772c6327bd6fdea35b0 2013-08-21 03:42:12 ....A 6237 Virusshare.00084/Worm.Win32.Debris.b-3722b40ed87673f4deb3287f17ec7f0a695798060543d4a16a4fd038022ffa84 2013-08-21 03:08:50 ....A 6469 Virusshare.00084/Worm.Win32.Debris.b-37bb71c4b57c687c4db2724629a8d1d6ca8f5dea3b523cbe1c45648ccbf16260 2013-08-21 07:03:10 ....A 6455 Virusshare.00084/Worm.Win32.Debris.b-37ca6d41f5f7145b31784c2353323f59175cb3a99902087a295b786e2710e554 2013-08-21 05:24:16 ....A 7162 Virusshare.00084/Worm.Win32.Debris.b-3820d6df8a62ab2568bf45c0923b96973801e31fbc981661916f4627d2a09297 2013-08-21 03:12:48 ....A 6687 Virusshare.00084/Worm.Win32.Debris.b-3828123b767ac8c2961c99146a483fb72294427de71dfbfb9e12f9b6c9962fc2 2013-08-21 01:59:18 ....A 8136 Virusshare.00084/Worm.Win32.Debris.b-388e3b6d09dc0e939c51016c8555694206f694f2bc1d9cd812a7a7854e573a6f 2013-08-21 07:46:02 ....A 5859 Virusshare.00084/Worm.Win32.Debris.b-38bed2c679a0526bb556795ee24f46043b6ca2b05855351dfcac6de289438e96 2013-08-21 06:52:50 ....A 6343 Virusshare.00084/Worm.Win32.Debris.b-38ee5ae5aa305b0719c68c6f81b0c1ad405c5f4dc3c5c69f38da5e8fd0fc2435 2013-08-21 02:29:12 ....A 6091 Virusshare.00084/Worm.Win32.Debris.b-3915408d93cdd2beaa5c17b7114306d3683f3bbb63788ad4187e4e387e121193 2013-08-21 06:02:34 ....A 7100 Virusshare.00084/Worm.Win32.Debris.b-393df6735384272d5f8cd104efba128cce591b871f8d7fa317759b5184b7d632 2013-08-21 01:59:40 ....A 4434 Virusshare.00084/Worm.Win32.Debris.b-398bb9192748faf68802e9077fbcae4d32c46425fa67983324bd10768e2ab1ce 2013-08-21 02:54:28 ....A 4754 Virusshare.00084/Worm.Win32.Debris.b-39b373bead618a6d8423ee8374397aceb8315b59a2749b6b106b693e50401ec2 2013-08-21 03:19:38 ....A 6938 Virusshare.00084/Worm.Win32.Debris.b-39c7c8e8e6fe7ac4d95390c88261071472df89dfcd7c90ba79b100ee357e5fc7 2013-08-21 03:01:16 ....A 7105 Virusshare.00084/Worm.Win32.Debris.b-39e99d8c2d7cdfa0f3a4839d857f684e5875a50d794c9bdbcbc9d3ac09d96005 2013-08-21 09:03:12 ....A 6904 Virusshare.00084/Worm.Win32.Debris.b-3a84ec6dc3c61c39c533d60069c9e182972ff3452f60b440fb74fb5d303ea101 2013-08-21 07:32:46 ....A 6126 Virusshare.00084/Worm.Win32.Debris.b-3a9d347971c8fd5d1b8999f04ea5684891ec729fc77bd6bd6489e63c1ce621af 2013-08-21 03:18:32 ....A 5565 Virusshare.00084/Worm.Win32.Debris.b-3ab314a515860131219c03aa1855d5b669b788032fd20ce2beacf0747371bd3e 2013-08-21 02:28:16 ....A 6855 Virusshare.00084/Worm.Win32.Debris.b-3af7d0356de83c0f8a41f428887fea70f0ad59be56b6d254ae2a44314601e744 2013-08-21 06:24:26 ....A 7310 Virusshare.00084/Worm.Win32.Debris.b-3b2b80dfe166b16e2ed2a273987b1ddaf003aba3cb945b1e18593fab195e1f94 2013-08-21 07:56:38 ....A 6840 Virusshare.00084/Worm.Win32.Debris.b-3b69dafdfa61ee88d4bc754dafb8cf00b141a7a35af832991fde39606a1229a5 2013-08-21 02:29:40 ....A 6958 Virusshare.00084/Worm.Win32.Debris.b-3b92a881790cd4e050a61312c062d941f62d18dd0dc777c6d080a635d747a91f 2013-08-21 09:02:58 ....A 6013 Virusshare.00084/Worm.Win32.Debris.b-3b959611966f9a88e5a0767803cb3a4d589396b1dcb540ac23817dc631d41c01 2013-08-21 05:38:54 ....A 6510 Virusshare.00084/Worm.Win32.Debris.b-3bc23cac3f3102c196e4b711a207e1764e990aceb0bfbf8dadac632a118b2004 2013-08-21 05:29:14 ....A 6910 Virusshare.00084/Worm.Win32.Debris.b-3be8725ac4a7eac12d329c32af5b925cde359b93ad840277cb24b3476b47fcaa 2013-08-21 05:51:44 ....A 6559 Virusshare.00084/Worm.Win32.Debris.b-3c2c5f776fd3110538e3c36fa24347d70a763efabbcb23b7330334109ddee63d 2013-08-21 05:06:40 ....A 6105 Virusshare.00084/Worm.Win32.Debris.b-3c42820c2337239f7afe77eddc30bbc3902cefe08ff497391e33eea4cd5268e7 2013-08-21 02:41:34 ....A 6398 Virusshare.00084/Worm.Win32.Debris.b-3ca86bcc3370bfc03bbdab7ab9910282ccdbef7ff36e3ce7403ffb9a599a42c4 2013-08-21 04:10:30 ....A 6728 Virusshare.00084/Worm.Win32.Debris.b-3cc7e05a5aa75110ff81aa2d1819bfdb42d265b5c619bb0c4418a9a87d020772 2013-08-21 06:44:44 ....A 6728 Virusshare.00084/Worm.Win32.Debris.b-3d1ac466a28718ce0b43fca1021fd1f2b4a807772dc14516aeda87de46bf91f3 2013-08-21 05:54:20 ....A 7652 Virusshare.00084/Worm.Win32.Debris.b-3d6d444e089a8df9661e58d5913351eb4474ae054d0623657b096c1ae2135fa6 2013-08-21 03:28:38 ....A 6238 Virusshare.00084/Worm.Win32.Debris.b-3d8cbe88ac81cca8f7a1305d0649e1b0fc50254c8d24612f351d19d4759ad143 2013-08-21 07:25:58 ....A 6021 Virusshare.00084/Worm.Win32.Debris.b-3da1565655aaf0b44b8f9c307668fe1ef0b5d4a27ec26e2011c3d346f74dbebf 2013-08-21 02:14:16 ....A 7449 Virusshare.00084/Worm.Win32.Debris.b-3da3f801075d3c321493ccb5975b482b483f2f3ba4cfc13534664628be9aba55 2013-08-21 03:59:12 ....A 7456 Virusshare.00084/Worm.Win32.Debris.b-3db2222c3875a128ec8f2e1eb3798edbfc8907f5ea8b8c8449ac8bdb16c50fff 2013-08-21 02:47:58 ....A 7156 Virusshare.00084/Worm.Win32.Debris.b-3db6b09c730fde0befee51a7096a1b43254ef6d4c9de09d1d91091a6cc4690f6 2013-08-21 06:08:22 ....A 5782 Virusshare.00084/Worm.Win32.Debris.b-3e0293d42f1f57ae38ed178ed951c4db8dc5161d960988c935541dd86ec524ed 2013-08-21 02:10:18 ....A 6930 Virusshare.00084/Worm.Win32.Debris.b-3e04f95cdfc8ce77487da2fb03623519a3632b8340014205fc604c8cfc0efaad 2013-08-21 02:42:28 ....A 6224 Virusshare.00084/Worm.Win32.Debris.b-3e1d0a67c555e9ff03eb203e3d73f09dde28a0737b783711c705f3d23aec3eb2 2013-08-21 07:41:44 ....A 7477 Virusshare.00084/Worm.Win32.Debris.b-3e2b1cdd70bbc694abd60748512b73b6cff7a5b4cedb0012c52db557725d7de7 2013-08-21 06:27:56 ....A 6007 Virusshare.00084/Worm.Win32.Debris.b-3e4a63e68828a697504b4ac4ed35994943912ca6159bcdef05a8a04510143bb2 2013-08-21 06:21:34 ....A 7324 Virusshare.00084/Worm.Win32.Debris.b-3e8a55d0ea4629d4c9286b6c860b8be08ff6fc189369beaefa3cfcee54a5d4ac 2013-08-21 09:58:56 ....A 6700 Virusshare.00084/Worm.Win32.Debris.b-3e933e8effac80265754c4fc13f8d34a54001b3ed2f61e87a693942069f47195 2013-08-21 07:46:18 ....A 6484 Virusshare.00084/Worm.Win32.Debris.b-3e9616234631e4c706d9ab46097fbcce8a2e59b815e8d9e453e3041de9de187c 2013-08-21 05:07:12 ....A 7372 Virusshare.00084/Worm.Win32.Debris.b-3ebb83358a5d249a1e3276b041037d58c3de3043ec27563aa783afd7efffc714 2013-08-21 03:19:48 ....A 6434 Virusshare.00084/Worm.Win32.Debris.b-3ec9e120170d1f4709b33734cf918b0b301b519705789edd3c31d65f742bfb3d 2013-08-21 03:12:36 ....A 7079 Virusshare.00084/Worm.Win32.Debris.b-3edded7df28198bccf121fdaa4063a19724d72bfaafcbc530dc88d24e57a6f7c 2013-08-21 06:19:26 ....A 6470 Virusshare.00084/Worm.Win32.Debris.b-3f1951b0fbd6fe4ac3d82d503056f446d1ab30ca36f1ce740b129c1b779fc0c3 2013-08-21 05:07:06 ....A 7436 Virusshare.00084/Worm.Win32.Debris.b-3f33776c22f336665929595d11c43f433747fc793a9250615feb3b2af6f29206 2013-08-21 08:56:06 ....A 6377 Virusshare.00084/Worm.Win32.Debris.b-3f35212d13f89efbe69726cdaea51de021a91a79299201fd189c4e15429acfb3 2013-08-21 07:50:28 ....A 7267 Virusshare.00084/Worm.Win32.Debris.b-3f409bc79438be8e206c4909a045d9c7bca911d840fb24eaa11b3c194f20cd43 2013-08-21 01:58:46 ....A 7393 Virusshare.00084/Worm.Win32.Debris.b-3f8f42d9c7eb2d5916771cedd42100c330fba7867216936b3531b4b4f169a8c1 2013-08-21 06:45:52 ....A 6357 Virusshare.00084/Worm.Win32.Debris.b-40106ac2d71634788a36bdb9005f418be8d7897f717d3a3096b0a9052d3652f5 2013-08-21 03:12:52 ....A 6434 Virusshare.00084/Worm.Win32.Debris.b-4074f83be7c69c5a9d9b1297c38cd1590c73a6b59f394de85985f0e74bfc8f08 2013-08-21 03:08:30 ....A 3825 Virusshare.00084/Worm.Win32.Debris.b-40b1d083f39966e3f5b5b332261edd870a92f6eaeaebb873240db85d48083a78 2013-08-21 03:14:36 ....A 6951 Virusshare.00084/Worm.Win32.Debris.b-40b8ea7c23a473113d6a2e54076bb18bf2930cc84de06310f53245add771c42b 2013-08-21 06:46:46 ....A 6132 Virusshare.00084/Worm.Win32.Debris.b-40e33653247d1cad50b0240c1ca302840db9f7bee66c9bd9d858f1d824dbdd60 2013-08-21 06:42:12 ....A 6091 Virusshare.00084/Worm.Win32.Debris.b-4108c719dd593805ef18bb50785dfd985daa97bcbb48a1b5807e0f00ae061c1a 2013-08-21 02:59:58 ....A 7162 Virusshare.00084/Worm.Win32.Debris.b-417a92aae9ab222f74d54bf26be4418db19a83b179071928b9221563d483995a 2013-08-21 07:51:30 ....A 6798 Virusshare.00084/Worm.Win32.Debris.b-417bc96cdbddbf7264044e3e4658c34eb38e3a90bea0901e3cad390f95117262 2013-08-21 06:53:56 ....A 7484 Virusshare.00084/Worm.Win32.Debris.b-41a6102468b7545aaccd3e3c21eaec83e3d86a611a50cb5c56184bd8cea5dff4 2013-08-21 02:34:50 ....A 7519 Virusshare.00084/Worm.Win32.Debris.b-41f08e12ca169fc5f7e740366b6547378499cce1c33f3c5689d714d73ac9a296 2013-08-21 03:36:56 ....A 4075 Virusshare.00084/Worm.Win32.Debris.b-420dd948e485230754ef8a5049164da5e2a90de87d335212f94cbb0e109e6b56 2013-08-21 03:29:24 ....A 7155 Virusshare.00084/Worm.Win32.Debris.b-420df924782859e5e4da76a1ec0f8c029fadf8eafeacfd8f92dc7ce421360186 2013-08-21 06:46:44 ....A 7674 Virusshare.00084/Worm.Win32.Debris.b-421bff228158f5f0b0b9b8b8fe1a78d033ac1b0aa303fc4fc8881efae70a09d9 2013-08-21 02:21:24 ....A 4787 Virusshare.00084/Worm.Win32.Debris.b-424f9aa3cc07610ca7524965e43a3d015ecdd3ab20a1d13f782e0870adfe77a6 2013-08-21 05:59:58 ....A 7162 Virusshare.00084/Worm.Win32.Debris.b-425b342d498a86e6196a6fa9d55eb66a398b667273d2015903cd4e3070640b7f 2013-08-21 02:00:18 ....A 5789 Virusshare.00084/Worm.Win32.Debris.b-427c285603ae1c25469e9154d740c46430c8b461a42c31a0a95504a1b41f8998 2013-08-21 06:05:32 ....A 6063 Virusshare.00084/Worm.Win32.Debris.b-4283823a42fb77b42489be91af6317d7cdcc4a2c8889015a36f095654d28fa6f 2013-08-21 07:29:06 ....A 5621 Virusshare.00084/Worm.Win32.Debris.b-42937009f8652d0c2a4cb85f95ce2bfa36a053d9a4d8e65a21935a8b9410041c 2013-08-21 02:43:46 ....A 4422 Virusshare.00084/Worm.Win32.Debris.b-42dead83923491946cce5f4f5625b4dc8c89341fa7eea578b992387ed565e545 2013-08-21 07:00:38 ....A 6049 Virusshare.00084/Worm.Win32.Debris.b-433dc4fb27d5305b442a5f731bbde656a7fff5c6eebbfc7bb8e7582e08b02d99 2013-08-21 03:05:04 ....A 6469 Virusshare.00084/Worm.Win32.Debris.b-433e81959eca5748241540f4a080c62cfe3bd7c782f69639df6ab97ff016ec0e 2013-08-21 02:58:52 ....A 7464 Virusshare.00084/Worm.Win32.Debris.b-43687117d980ff2614072f1d5a5e810a35ceb4710d2799bc1f6e74fa1c70030a 2013-08-21 02:13:24 ....A 6833 Virusshare.00084/Worm.Win32.Debris.b-437ceeeae12c72d1e411cbd880ac6195a9654fe78b6b9d1d10a45920836dccfc 2013-08-21 04:04:14 ....A 6287 Virusshare.00084/Worm.Win32.Debris.b-4399dd1f1561b3f59496204fe79f090edf349037da43d25f05b18c7d61f0de8e 2013-08-21 07:33:26 ....A 5519 Virusshare.00084/Worm.Win32.Debris.b-43c66d3abeb6388938b2942c5d1c96b51d4b1dceaf69e46c4bfdcb257073f05f 2013-08-21 07:39:44 ....A 6140 Virusshare.00084/Worm.Win32.Debris.b-4400803d7df0d7ddb2950b8e5376a52b78052cc05b8570acd8b9d6515e5b9ca3 2013-08-21 03:56:14 ....A 4762 Virusshare.00084/Worm.Win32.Debris.b-446fa143cee5e9ea4e2c289f856c290e11bba2c70deb2fe550dc136a236cbb56 2013-08-21 03:15:16 ....A 4014 Virusshare.00084/Worm.Win32.Debris.b-44cd677475cb7e6a4879f670a4f8efca754edc4c2b4fa6487ecd006e560dae6c 2013-08-21 05:41:20 ....A 6028 Virusshare.00084/Worm.Win32.Debris.b-44e9e3285fdd5ea812f7e57580f144297beff689f81544081d0446c22fc56b37 2013-08-21 08:01:00 ....A 5425 Virusshare.00084/Worm.Win32.Debris.b-4518f07db879cd5598eaaf9d9dd96f5cb5b650c7eebbc5fafd8393b9e087e958 2013-08-21 06:50:30 ....A 6763 Virusshare.00084/Worm.Win32.Debris.b-45ec3c37aca9fbb64287f8211ffd4899b0fa2fd0aa5114dd5c9b5a83ee18d675 2013-08-21 03:14:08 ....A 7176 Virusshare.00084/Worm.Win32.Debris.b-45f801cf8aabee111bbfe06ed6b2f6c2dd147cffb8113369eb8275a6f71d43bd 2013-08-21 10:16:08 ....A 7148 Virusshare.00084/Worm.Win32.Debris.b-46184f99ac6b6b94ccdc6364d57ec32eca1f87842fed518543ef4ebc70c2b2cb 2013-08-21 03:04:28 ....A 4112 Virusshare.00084/Worm.Win32.Debris.b-4647b4ffa713a47e8a8aefde458c83eda8122ccd8e0405e7c544b9d3a144c2f6 2013-08-21 10:05:40 ....A 6812 Virusshare.00084/Worm.Win32.Debris.b-469b9baed409b8ca6d696b07e2489cc2d871293e4320f2910cbf92e5ec689175 2013-08-21 05:01:38 ....A 7154 Virusshare.00084/Worm.Win32.Debris.b-46d0ad1a4e3d33a1196ce1481a30e02c7285acf80b7bf169aa62cf131425bd04 2013-08-21 05:20:28 ....A 8185 Virusshare.00084/Worm.Win32.Debris.b-46eb01a6d96835f07992cb748cb4de52cc93ed4b698cc59f438432536f6a9604 2013-08-21 06:45:46 ....A 5838 Virusshare.00084/Worm.Win32.Debris.b-46faaca74bb9a9a5e71d60b337f0044eff89b5825ab93912375dab90dfb84af6 2013-08-21 04:11:54 ....A 6406 Virusshare.00084/Worm.Win32.Debris.b-4719fbd141f5ea81f4d0db18a5a59a0eb0198ac360457dab8a98cd3d652a5c3b 2013-08-21 03:04:58 ....A 6076 Virusshare.00084/Worm.Win32.Debris.b-47288e17a4414d9200870c88d5369324817c594a23bbda31d104883f5e56d08c 2013-08-21 05:25:42 ....A 7274 Virusshare.00084/Worm.Win32.Debris.b-4767b79ee445e91e06b4ff5b7bc8d6c6702120142e591c4793abf2ff034657aa 2013-08-21 07:16:22 ....A 6987 Virusshare.00084/Worm.Win32.Debris.b-478e7b9b1f10a866b22ed021e902d337caf495d34a292b79a0b35cfd744ec536 2013-08-21 06:59:22 ....A 5390 Virusshare.00084/Worm.Win32.Debris.b-479669ec9567099d636fe54d0d979f539c802dad1dc53c49a0cf872e2a09ff03 2013-08-21 03:41:48 ....A 6343 Virusshare.00084/Worm.Win32.Debris.b-47ce5cc0bf17fcedbe1e891731bb3072ed4ed867d703a7c998b2d1dd9cb432d7 2013-08-21 08:04:08 ....A 7807 Virusshare.00084/Worm.Win32.Debris.b-47d30196988776e42ea97afb0d0cdc582d82a2e63725eb19284c5dba91bc47f5 2013-08-21 06:09:34 ....A 6482 Virusshare.00084/Worm.Win32.Debris.b-47f8c89d7b133939a199fbe71a270c3694e7cf21e106752f83f0c28b6fd15b9c 2013-08-21 03:51:48 ....A 7528 Virusshare.00084/Worm.Win32.Debris.b-47fa89f3a945b0d9f37b1ab34b9c8aa582bf4007d3eb4d1a05ebbde33dc4fea0 2013-08-21 07:23:26 ....A 7575 Virusshare.00084/Worm.Win32.Debris.b-4813dbfdd05704f6271e3ebba78a43b65102881d0ad099e445b301ea5d3429c4 2013-08-21 03:26:36 ....A 5071 Virusshare.00084/Worm.Win32.Debris.b-485845373e8d44fab438e2021e31d6292d4dd70ea9b0abe314d7a1adec8b8a01 2013-08-21 02:26:10 ....A 6126 Virusshare.00084/Worm.Win32.Debris.b-4858abdec0b34f3ad453018b8e83c10d00616b3489f28ede7e68c827383bbd46 2013-08-21 08:16:36 ....A 3908 Virusshare.00084/Worm.Win32.Debris.b-4873f415c4bb6965b0a17a73cd79c4c1f717be80be3f0fb12454d185ab0289ad 2013-08-21 04:05:52 ....A 7526 Virusshare.00084/Worm.Win32.Debris.b-4898f1b1501a676cfbf229e75ecec03cd745a7b751f5e6d94b0ae9b0d9deaf1b 2013-08-21 06:43:24 ....A 5092 Virusshare.00084/Worm.Win32.Debris.b-48c9acc270ebfe0d04098a2d5c687cff7e29fb1837746c24bae3f2df50dc9802 2013-08-21 03:19:26 ....A 6616 Virusshare.00084/Worm.Win32.Debris.b-48f3e3e3c79f782487c6bcf85996402b102a628681168e821d3fb82b378cfc13 2013-08-21 02:13:42 ....A 4908 Virusshare.00084/Worm.Win32.Debris.b-491a0a9975f5ba7caa56e9a7d37e6b98cf457be222a7a7633ffa0f3ee9f0ba2d 2013-08-21 10:07:48 ....A 5106 Virusshare.00084/Worm.Win32.Debris.b-494f57359f02f076b6e54a24df513b4d5e83d1c70ca87e1cc81458b1023f4b75 2013-08-21 03:19:40 ....A 7393 Virusshare.00084/Worm.Win32.Debris.b-495dca14e85e1f4b14597bac2513c29b193f3a94a0fbc3c524c13f42083625a2 2013-08-21 03:12:18 ....A 6826 Virusshare.00084/Worm.Win32.Debris.b-49a8a98630a8fb7ebe42c30ace435e4335456af14123c27484b3233568675723 2013-08-21 06:22:20 ....A 5880 Virusshare.00084/Worm.Win32.Debris.b-49c5dd0f2521ef856876231d213c20616f8ad407860ae44b4ccfac708383326d 2013-08-21 06:41:20 ....A 6918 Virusshare.00084/Worm.Win32.Debris.b-4a0a85c1da01295ca0bd00df2b834068dded643972066c2a0fbd0985dad4cdc0 2013-08-21 06:17:42 ....A 6560 Virusshare.00084/Worm.Win32.Debris.b-4a43a874fba20eb424ac7007b49b0554d6b79a9b2e4a8c0aac4cbeb7eb995134 2013-08-21 04:15:24 ....A 7003 Virusshare.00084/Worm.Win32.Debris.b-4a6aece2502ffbdcfd7c9c99b85932f4f8ef4dcf91e92d7f589d1de3e72540c3 2013-08-21 05:11:16 ....A 6945 Virusshare.00084/Worm.Win32.Debris.b-4aa877178c066e78a20d73a20ff918aff410328c6a7a15e1e56fc1686a086d72 2013-08-21 09:46:46 ....A 3843 Virusshare.00084/Worm.Win32.Debris.b-4ad9b5335366ad354097d78fabd5a49262babb0337cf1d63e11c56433fb813df 2013-08-21 03:05:12 ....A 5712 Virusshare.00084/Worm.Win32.Debris.b-4b14fa715d00120b19df06f48f43ab471e4b0d3b09e47b963ea2e957a5a848c7 2013-08-21 03:03:20 ....A 6266 Virusshare.00084/Worm.Win32.Debris.b-4b3e47021c0f6c20d960fe3c28f92b2cbecdffbf4743d45062f3dedc84e921eb 2013-08-21 02:47:18 ....A 4672 Virusshare.00084/Worm.Win32.Debris.b-4b7a13a9639e6e9758569231918adb53bd0c286af35f0f3d2ea1c766a3588bce 2013-08-21 08:03:08 ....A 3823 Virusshare.00084/Worm.Win32.Debris.b-4ba1ca390ab84258de1f14cb6ee990c1e472dcbb9197c0ef278a6b18726f5dc7 2013-08-21 06:15:26 ....A 8171 Virusshare.00084/Worm.Win32.Debris.b-4ba1d762fdc1f7433c29517cb30cd6dffec800b6e354d22278ba1c16a2a4bd27 2013-08-21 06:30:34 ....A 6230 Virusshare.00084/Worm.Win32.Debris.b-4bb5ce3139e5d686717170664ed89e7f89c0a55be8976a8503c154922c55019c 2013-08-21 03:04:36 ....A 6673 Virusshare.00084/Worm.Win32.Debris.b-4bd5ed3b78ac918d9494556575229d4f5d424a57f75b8d1826432ca02edca7a7 2013-08-21 03:56:24 ....A 5333 Virusshare.00084/Worm.Win32.Debris.b-4be5a438e8c47f0687a038340ec90cc9d3a7474dff75247ed2a6badcd5e0a35e 2013-08-21 07:23:42 ....A 5824 Virusshare.00084/Worm.Win32.Debris.b-4be90c9a52221e76c9c826a332e4ba8a5f24b1f59912ab0a4bc1f52c78b89a3f 2013-08-21 09:25:32 ....A 6937 Virusshare.00084/Worm.Win32.Debris.b-4bff9b6616f8c5c72ca2f10347deaf668e02a072262598f11f82e04b82f8ebe3 2013-08-21 07:57:46 ....A 7036 Virusshare.00084/Worm.Win32.Debris.b-4c3e1a5bb0ad6a2e4373be38afc8eb29df99147a15ab11f036afa6257e608889 2013-08-21 03:37:14 ....A 6112 Virusshare.00084/Worm.Win32.Debris.b-4c44db1788fa0191074aa1e8ad8852a573617d84e6003282ff3abb3e35e3d183 2013-08-21 05:28:02 ....A 7126 Virusshare.00084/Worm.Win32.Debris.b-4c55073212347528da31218cdc66b5c1d09e6a2ef74768a10474f832fb09a83f 2013-08-21 05:43:36 ....A 6742 Virusshare.00084/Worm.Win32.Debris.b-4c5eeeb4a67c602574d791d39b47d197eba7615e0dd5d39e618c3b3891aaee30 2013-08-21 04:19:40 ....A 6680 Virusshare.00084/Worm.Win32.Debris.b-4c7e5343b4a7980151ce715a8082e56d8688a68d3d0169c6a7f47246471793d4 2013-08-21 03:52:50 ....A 5904 Virusshare.00084/Worm.Win32.Debris.b-4c8ca49dba8ab4f4372dcae4424a35ee4b3adc81c9a421103358e4f6189d4528 2013-08-21 01:59:08 ....A 6084 Virusshare.00084/Worm.Win32.Debris.b-4c98823cc3bf93df97fa36948f91d874c33c0dd327f06e143889bb89a8d6261c 2013-08-21 03:12:16 ....A 3734 Virusshare.00084/Worm.Win32.Debris.b-4c9cbca22fa0a8f98ebf99fe41a6747b0ee2757d652eb7041c8016cddbd0d8f6 2013-08-21 09:29:24 ....A 4636 Virusshare.00084/Worm.Win32.Debris.b-4ca7b18dc555075bd7b9ffcfcb7dc14ad0a467a590a76239cb55baa254ab2096 2013-08-21 06:05:28 ....A 7337 Virusshare.00084/Worm.Win32.Debris.b-4cd148f185a311ada162a4d2ea0e27f3f0daac632998db92621b2560a2643dce 2013-08-21 03:03:06 ....A 4122 Virusshare.00084/Worm.Win32.Debris.b-4d4952ad1d801a2dcbc722e84717011e2bfc6dab8ee056bb75c71667270d6009 2013-08-21 04:11:54 ....A 7443 Virusshare.00084/Worm.Win32.Debris.b-4daaca5d5743668ec19749deecdfffe82e28c02a53f985425536bee7a261b5d0 2013-08-21 04:11:46 ....A 6973 Virusshare.00084/Worm.Win32.Debris.b-4dbd832e3ccd061dfa7b6ec44c5a38040241f5572e3ff0747cc96e5e01615933 2013-08-21 07:38:42 ....A 7288 Virusshare.00084/Worm.Win32.Debris.b-4dcb15c785c56f5ecbfaba14323cccfbd0fea32fea8b974c8e7b2e93c8f95d80 2013-08-21 04:00:50 ....A 7268 Virusshare.00084/Worm.Win32.Debris.b-4df17678ddda7447e579dd5e40c7ee7e15f4488d4cda0fc81e3cdd24102e5728 2013-08-21 02:20:36 ....A 7065 Virusshare.00084/Worm.Win32.Debris.b-4e17f4eadb3acb157ea7bbd2c5ccc9af90b877d75c59adbef52ec79c283659f2 2013-08-21 05:01:32 ....A 6728 Virusshare.00084/Worm.Win32.Debris.b-4e27211358c77b5aa54892244caa72d675511aef67f51f10b399d24ab141f16b 2013-08-21 02:51:50 ....A 6861 Virusshare.00084/Worm.Win32.Debris.b-4e2b23d6d4b9c22d7f8e500bfb02bff156aa12f39d142332716db4d062d0d19c 2013-08-21 09:16:20 ....A 7212 Virusshare.00084/Worm.Win32.Debris.b-4e829282fef7eac9a0cb2a1682feddc6f0999abccd2bfa6a1be2dcaf85964807 2013-08-21 08:06:06 ....A 6287 Virusshare.00084/Worm.Win32.Debris.b-4e8f4ae2c5d194e708d184da1b5107fe932243e8191205bb0f02f6370289c6dd 2013-08-21 02:22:46 ....A 6826 Virusshare.00084/Worm.Win32.Debris.b-4ef7463c15fc25cad23b770143ae12361cf2edc35092f8730401e1c4b2075739 2013-08-21 06:58:10 ....A 3998 Virusshare.00084/Worm.Win32.Debris.b-500d52c1d36d45f18890e10db80647d0c0b73a6281081a74d2b97ff35af82ee3 2013-08-21 02:52:32 ....A 7141 Virusshare.00084/Worm.Win32.Debris.b-5061ca4458769b94de706c78150d206baa9afb67e29c4125bf82230cb9cd2cd3 2013-08-21 06:19:58 ....A 6918 Virusshare.00084/Worm.Win32.Debris.b-50a7f4d36e5e1161453db741104a3d5be3473f062a312bf99d349af5d5ab2445 2013-08-21 03:50:44 ....A 3584 Virusshare.00084/Worm.Win32.Debris.b-50c814d3d9607db0435fdebbd1104310bd052a05103385fec5109cb25d081640 2013-08-21 05:43:40 ....A 5502 Virusshare.00084/Worm.Win32.Debris.b-50db9b438a11ae868d5669515ced2a75210b40b08458bfcea5dc4bc1f7fd605b 2013-08-21 03:11:36 ....A 7001 Virusshare.00084/Worm.Win32.Debris.b-50f92d8ba60e550782563d8868e8bb2f43c0ff63106d2fd58274ae95424c66f9 2013-08-21 05:08:10 ....A 4691 Virusshare.00084/Worm.Win32.Debris.b-514b797b05238b7e12d83d1dbdbe7884a9ca44f4fcf5e4d825ef8fa0a1e2d8e1 2013-08-21 03:12:06 ....A 7225 Virusshare.00084/Worm.Win32.Debris.b-514f181720f0860cef9474e1faa766c2144b919e49be504f3583df9b8b3dcd27 2013-08-21 03:37:20 ....A 6231 Virusshare.00084/Worm.Win32.Debris.b-519a01fd8ebe9ba34f1e5c3f50418384537d84fce057424bf0ff9b84439623c2 2013-08-21 10:08:56 ....A 6566 Virusshare.00084/Worm.Win32.Debris.b-51a0d11be6918a69e095cfb9f09bfd72e9d8f651493b8069af94da1e88745a5d 2013-08-21 02:14:04 ....A 5895 Virusshare.00084/Worm.Win32.Debris.b-51a2f20a9bc58a8f42d84b84219747c0034d37c2ebe5a46cdf5b19ad964f43b4 2013-08-21 01:58:14 ....A 24064 Virusshare.00084/Worm.Win32.Debris.b-51b916a7986b19f2d4a4f5999a0242b3fbe63ff446f32dec5235fabdded3519a 2013-08-21 05:32:12 ....A 3072 Virusshare.00084/Worm.Win32.Debris.b-51fdbb8c21c77ea6e600b47b9065bdab67ecf5d8dfc66562118380cbd9ec8a8d 2013-08-21 02:37:06 ....A 8564 Virusshare.00084/Worm.Win32.Debris.b-521d502fa5b66f56628e0743f9f90d0086b5d9bc320208d238e3f3efd8616c44 2013-08-21 03:59:12 ....A 6329 Virusshare.00084/Worm.Win32.Debris.b-5263203ca150599bb1c7d8c0d2e99d894537ad4aee2591d16e6f9016243f1a68 2013-08-21 03:18:18 ....A 6832 Virusshare.00084/Worm.Win32.Debris.b-5271f51bbf6d9ddb957ec4895020193adc63c2ff9fe3b17b49a65ceb1261ad7a 2013-08-21 05:40:22 ....A 6888 Virusshare.00084/Worm.Win32.Debris.b-5277fd19609454257b2dfbe340692a2f735216be6ccf84c2da49a9af5730dbe2 2013-08-21 09:31:48 ....A 6903 Virusshare.00084/Worm.Win32.Debris.b-527d6c0ad19e042b0534f7f23c97cb7abbf527d2f6cd464180769a237b1be6d0 2013-08-21 03:12:52 ....A 7639 Virusshare.00084/Worm.Win32.Debris.b-5287387e913b4e7a3d9fcbcf97bb819b4238013a6988621a8db078a819dcde26 2013-08-21 03:08:50 ....A 8032 Virusshare.00084/Worm.Win32.Debris.b-52ff994ebd4dd7a01ee5ae647f24157934da81eb9d3430fc3107dcf71358089b 2013-08-21 04:14:44 ....A 6315 Virusshare.00084/Worm.Win32.Debris.b-5315692b9dbfc32452698dc8593d2cf7f8eb334430716aae6b6063824ae7ad3b 2013-08-21 06:53:40 ....A 7288 Virusshare.00084/Worm.Win32.Debris.b-5344911985d8829ec64475fe6b487115a53dcf55bcc2fb21a435d2a8580ae044 2013-08-21 07:16:26 ....A 6350 Virusshare.00084/Worm.Win32.Debris.b-53554904eb4727c32c92455b9db4b601264bb515cd1b310ae6b899bf80af0d18 2013-08-21 05:00:00 ....A 7449 Virusshare.00084/Worm.Win32.Debris.b-53aca54f56e4e10c45740fe8802e7db7a15e8bd1935a37e769f96b180fa7e8ac 2013-08-21 03:08:38 ....A 8178 Virusshare.00084/Worm.Win32.Debris.b-53ae93b1cfeadd40ab95921d1824390722a32df36634bb1dec4e179a8bb5efd7 2013-08-21 06:20:56 ....A 6392 Virusshare.00084/Worm.Win32.Debris.b-53ca7eb4030f7a2c9d7a4f720b0532d19a06ac66aab2a650fa127bc1c5611c78 2013-08-21 05:43:44 ....A 7821 Virusshare.00084/Worm.Win32.Debris.b-5402218156868f294e014fbbd4ed00606fc867cd80a0699118c4641c1fe21d06 2013-08-21 03:19:48 ....A 4761 Virusshare.00084/Worm.Win32.Debris.b-541fe8f3aacb95feacc4b30f0b902201923695efedd2b900aaeb3fa17fa6b682 2013-08-21 07:28:44 ....A 5887 Virusshare.00084/Worm.Win32.Debris.b-542d99a57db398c8e34c52ca7246266254a65e9c661f361718f1471b39776529 2013-08-21 03:06:38 ....A 7063 Virusshare.00084/Worm.Win32.Debris.b-54a230e731fea860e4203bcb5788481d5e15b0bbccb99e2b02fb0dc433e6e260 2013-08-21 08:19:18 ....A 4264 Virusshare.00084/Worm.Win32.Debris.b-54b18c97eb93ef4fe0df7b19f9aafbcf25a375b1562b8f38d06b3b6205b5819a 2013-08-21 05:28:10 ....A 6736 Virusshare.00084/Worm.Win32.Debris.b-54b872e9a6d659c0786d0696b0feeff7202f06cf5884e64ffeea43dca0cd7f2a 2013-08-21 04:56:34 ....A 6111 Virusshare.00084/Worm.Win32.Debris.b-54d1ee8cc7459ff2c0c2750781749a979710fac070a78001922fb47d8824de6c 2013-08-21 07:00:42 ....A 6532 Virusshare.00084/Worm.Win32.Debris.b-54f21e1aaf0d54d5f5c911f41a724efdb815625d0f966cf38b6ca50619c1c58e 2013-08-21 07:33:24 ....A 7611 Virusshare.00084/Worm.Win32.Debris.b-551a18cafecfb939d3a58089da6d89cf0ff042db157fc64fb8ee65d9d814e301 2013-08-21 08:17:12 ....A 5930 Virusshare.00084/Worm.Win32.Debris.b-551d69c8bff314f8fef68119074b0d2706169b71eed6a0136c69839c6ccbd5bf 2013-08-21 05:04:36 ....A 6609 Virusshare.00084/Worm.Win32.Debris.b-554b0cbfcd4d12a494cae4e628b302507ebdc56eef7a39b2ed572130c304195e 2013-08-21 02:24:02 ....A 3686 Virusshare.00084/Worm.Win32.Debris.b-560286c27099ac6ef9a3b8d15fb6c6783dc3f9ffed913cbee9e3fa93542345d0 2013-08-21 02:58:52 ....A 7043 Virusshare.00084/Worm.Win32.Debris.b-561798c16fb2aaf23261ddd7ca441bcb4d990faf79cf2958434f39b9d272066e 2013-08-21 02:33:12 ....A 6952 Virusshare.00084/Worm.Win32.Debris.b-5626de644f3200c509d66f3d4af42aa8cfdfa7f1fee9ed65c0c6be37e4caa2a4 2013-08-21 03:13:16 ....A 6945 Virusshare.00084/Worm.Win32.Debris.b-5638c8775b8618cc1ee48772721c52475999c5474afadbd6e5baf2c5eda80402 2013-08-21 05:01:36 ....A 5411 Virusshare.00084/Worm.Win32.Debris.b-56839b293e85d2e04c1d5d2ae514740290ded35b1115dfb21097e3908687532a 2013-08-21 03:19:48 ....A 4178 Virusshare.00084/Worm.Win32.Debris.b-56b451d76dc2bc658ab7e117727b93a0691883b769deef75f4e85a26189baece 2013-08-21 09:17:50 ....A 6545 Virusshare.00084/Worm.Win32.Debris.b-56ba1c1b8552170f1968f9cbf6b607722439e0a13875c2c992c6789b46d16f87 2013-08-21 07:35:36 ....A 8185 Virusshare.00084/Worm.Win32.Debris.b-56d5ea7cee78f0f3b05722facd265cecc66f816ee7ad82fd4bf1b8ca6249c5f2 2013-08-21 05:32:08 ....A 4218 Virusshare.00084/Worm.Win32.Debris.b-5701c0d6c7033ead920680a6b62cc72cb36945bdbddce74a80bc77e49c2b2ca9 2013-08-21 03:46:22 ....A 7078 Virusshare.00084/Worm.Win32.Debris.b-5707c20244c601aac498cde6285f9f868c013dbf2b9c5ebe780076002135c1e9 2013-08-21 07:46:08 ....A 7246 Virusshare.00084/Worm.Win32.Debris.b-570e8c6c1356233b7ae2ecf16f53d933fd185a4aeb42087bff8523be52e8bb5e 2013-08-21 08:15:04 ....A 5888 Virusshare.00084/Worm.Win32.Debris.b-571e53267f22c6356930caa4ff17e228f97c4331a4a98af99747f23d95ce2e7e 2013-08-21 03:55:06 ....A 7533 Virusshare.00084/Worm.Win32.Debris.b-5758d50eecde96b86cd79b574b153e8bc87e77fa5f1e5a6271413b8fdfb60dbc 2013-08-21 04:04:38 ....A 7000 Virusshare.00084/Worm.Win32.Debris.b-57a1b5a85c8e8b25404cf44697c4400a093c870d4b8500f5136ecdeec8e4dea5 2013-08-21 08:33:22 ....A 7085 Virusshare.00084/Worm.Win32.Debris.b-57b52f1d8a9f28c8af7dc42778b2e5e409845dd32dfe2d1a3601054280397a5f 2013-08-21 02:22:46 ....A 6972 Virusshare.00084/Worm.Win32.Debris.b-57c2f404c581e28de2cb97d1ec7f521355602e40c867c7779ef7df0a505ca7c9 2013-08-21 09:15:40 ....A 7233 Virusshare.00084/Worm.Win32.Debris.b-57f716aa78c1a7034990991d37f4fa3220992608b9c7a8b841dc3f632291a0c7 2013-08-21 03:29:08 ....A 4096 Virusshare.00084/Worm.Win32.Debris.b-58493044fe4114d3463cb18047f59c698ed0b46d5f98ced8d9664ca40baca84b 2013-08-21 03:36:36 ....A 6154 Virusshare.00084/Worm.Win32.Debris.b-58b7f7f7afd1899218b57b78ba0d7b96c75e7200f3fc44bf338e3397f44b82d5 2013-08-21 05:43:04 ....A 7570 Virusshare.00084/Worm.Win32.Debris.b-58baa7482c4fdd5278c218468207120ad8cf60756a614fa267012682ee7be5a4 2013-08-21 06:07:06 ....A 6812 Virusshare.00084/Worm.Win32.Debris.b-58d5bb9e9e45ce90330bf87ed4b5f0b9cce080c577d209275226e75da2ea048e 2013-08-21 09:29:12 ....A 6882 Virusshare.00084/Worm.Win32.Debris.b-58e5abaec375fcbdd4fe653c97f1f814afa35f1f64aca216c202056d2149fdee 2013-08-21 07:40:38 ....A 7218 Virusshare.00084/Worm.Win32.Debris.b-59067ad97dfd74187496735a6a906dcfe8e7a6169d0b4f518330eaccce013aca 2013-08-21 05:26:46 ....A 6364 Virusshare.00084/Worm.Win32.Debris.b-590f7c7bdef0d1c696f805cfe25c1123d460f95f38ccc8a846fe55a3b8552421 2013-08-21 06:07:48 ....A 7449 Virusshare.00084/Worm.Win32.Debris.b-5920a247eb96f622bd74a1a31bd69211943bdd4284d2ce2beff48b0a341550a8 2013-08-21 07:03:22 ....A 6890 Virusshare.00084/Worm.Win32.Debris.b-592880cdd2831731b151fe57f6c88c613042c411688f4c64a07e43c858f1050b 2013-08-21 02:54:18 ....A 6728 Virusshare.00084/Worm.Win32.Debris.b-5936b827d693314bcbe400b91aad95f2985607c520b3b0670b984ce0d01684b3 2013-08-21 03:07:40 ....A 6421 Virusshare.00084/Worm.Win32.Debris.b-595830692de858b394273452cc9d70ee941eb3bbd2fa636168b865ddd261a7b4 2013-08-21 08:24:42 ....A 7589 Virusshare.00084/Worm.Win32.Debris.b-595b9e0e0deb54f338c0b5a2165e9630a57ceafb39e1f206d37b8f28274cc083 2013-08-21 10:02:00 ....A 8171 Virusshare.00084/Worm.Win32.Debris.b-59603fe284b7034e6dbfaedee7684752683d7d8170ae39a7d6082fd79b1bed27 2013-08-21 03:12:08 ....A 5011 Virusshare.00084/Worm.Win32.Debris.b-59680535dc6f5c4c5ba366527ecaa0a9d218482f41bb21e27533b2f2f5b8592a 2013-08-21 02:31:36 ....A 7645 Virusshare.00084/Worm.Win32.Debris.b-59869c7b4c77f030bb88d86c2aa3ff43a9d49f84985f19af8c3477675323d3c7 2013-08-21 09:51:16 ....A 7113 Virusshare.00084/Worm.Win32.Debris.b-5996511eae7cc407afd2e22d6aadea64e0bcde975a69a04a5ef01f35344af334 2013-08-21 03:24:06 ....A 6035 Virusshare.00084/Worm.Win32.Debris.b-59ce61c258e85db1a13d50b658cb77aa2531578c6b425ac0096bc3e62b6dc56f 2013-08-21 09:48:44 ....A 5509 Virusshare.00084/Worm.Win32.Debris.b-5a09de07ad47e732f5bd1873b15fb39ae8c49204f4cc4a09ace20bfa9cfa00d2 2013-08-21 05:16:38 ....A 8031 Virusshare.00084/Worm.Win32.Debris.b-5a2db4e2b28edfc1874c76be8e58245afb6c40a06a388c1d6f2ab47d2582ab0a 2013-08-21 09:31:40 ....A 5530 Virusshare.00084/Worm.Win32.Debris.b-5a2f2f31b5520e8e3d97992be8b7ff60ed99c691c6627150b917361de3acb664 2013-08-21 06:16:30 ....A 7239 Virusshare.00084/Worm.Win32.Debris.b-5a41b709f3ed8c371734df54a1dd6a29a45918f277f0e0f69de6be113931c875 2013-08-21 07:28:04 ....A 6546 Virusshare.00084/Worm.Win32.Debris.b-5a6af15e122f0e1e29847593e7fbae3623c552a05771767d1c0b124e3f4ef7b7 2013-08-21 02:33:06 ....A 7176 Virusshare.00084/Worm.Win32.Debris.b-5aa4e239135b4500af21712cc98ddcc9dc1582bdd8fd2ecf9c1634ad57ad5cbf 2013-08-21 03:22:50 ....A 5066 Virusshare.00084/Worm.Win32.Debris.b-5ae860f86360eac6d87e60abafc32863101ea686a580ab1ba11714b3a38a5210 2013-08-21 02:35:56 ....A 6056 Virusshare.00084/Worm.Win32.Debris.b-5aff7a6d406b74361014e50556c7ee0cedb09f607d67785015e354ee7104e82e 2013-08-21 09:28:22 ....A 8024 Virusshare.00084/Worm.Win32.Debris.b-5b83c94328502b31f3c4a64d2411a8f133f2c8aa8ddbab71b4d19ede94016958 2013-08-21 06:05:28 ....A 3816 Virusshare.00084/Worm.Win32.Debris.b-5b9b0435099b616f59381b201a46fd656a80e9dc61f7cb17131c4004958a9f46 2013-08-21 02:40:28 ....A 7337 Virusshare.00084/Worm.Win32.Debris.b-5bb03b2a322ec840ba89f5de042ac7bf99b1e5e7b517cdff3b9003dc193faf2c 2013-08-21 05:51:36 ....A 5023 Virusshare.00084/Worm.Win32.Debris.b-5be7f932d421776dc938547a6a45a0c98c8140817ef16777722123a898b751bc 2013-08-21 03:12:14 ....A 7016 Virusshare.00084/Worm.Win32.Debris.b-5c2767eb34789db096453a90f5f2dcab64d5c0d6014e931ff4d6093b5cbeedad 2013-08-21 10:00:32 ....A 6937 Virusshare.00084/Worm.Win32.Debris.b-5c56cf2622ba2b4be304d1a790ab4bd55d8895a5037b904674efedc4cde30a05 2013-08-21 03:37:08 ....A 3144 Virusshare.00084/Worm.Win32.Debris.b-5c5cbb143d08f5b4a45ec10a1a0ed3453de6f523e3a96e82f87995d10b153e72 2013-08-21 03:38:28 ....A 7519 Virusshare.00084/Worm.Win32.Debris.b-5ca694fd2bed388a4d3880d733663ac0fba641efb4b97d268833d6f391c57fab 2013-08-21 07:31:00 ....A 6025 Virusshare.00084/Worm.Win32.Debris.b-5cd5c684a282f5f7c94bd05d72605fabd10ccc3a270c95a53da94daed7cc1e44 2013-08-21 06:00:18 ....A 6132 Virusshare.00084/Worm.Win32.Debris.b-5ceaad3f6d8de25f705493a9da97a3406d94b9fa8a226403321efd12614f969d 2013-08-21 02:00:22 ....A 4723 Virusshare.00084/Worm.Win32.Debris.b-5d31910ebc916f16c1f715760a4df47666bf5734bd662cb4bf7e552a4ae5e0a4 2013-08-21 06:04:40 ....A 7281 Virusshare.00084/Worm.Win32.Debris.b-5d3aca5312a7c6e680dd19e2742d4bfc2361c8d78de24432180ad1dee440551f 2013-08-21 03:05:08 ....A 6832 Virusshare.00084/Worm.Win32.Debris.b-5d5132013e3397fa4e0279397735d0d41f71080e61639f4349af0fa4ce3a1e2d 2013-08-21 05:05:50 ....A 7169 Virusshare.00084/Worm.Win32.Debris.b-5d9f10a00a8bd9bc1b24ef242534738068305b7a7521f49b81548c7a8a27d4bc 2013-08-21 09:30:54 ....A 7213 Virusshare.00084/Worm.Win32.Debris.b-5ded41180c7ea4825466648689aefec4a6c31eb5692c62f1be3331f60d8a18d1 2013-08-21 07:46:54 ....A 6504 Virusshare.00084/Worm.Win32.Debris.b-5e405b9dc5ec533a3997bc9b61a334c021fbc7b30ecad3f777b95fd1145fb7a5 2013-08-21 03:15:38 ....A 7107 Virusshare.00084/Worm.Win32.Debris.b-5e47fa82c2cf1ed670b138fbd919c5e5c7e2dc4bc1f452ca4f2660a63a327d81 2013-08-21 03:08:38 ....A 4906 Virusshare.00084/Worm.Win32.Debris.b-5ebc1ab19c54f85cf774b4de8685f70c0b3c731bad9f34670c0fe83253b12a42 2013-08-21 05:54:24 ....A 5544 Virusshare.00084/Worm.Win32.Debris.b-5f05efe6e606255ad9354c788f087a37ec961eb08db98fc87a108459e5792596 2013-08-21 01:59:08 ....A 6007 Virusshare.00084/Worm.Win32.Debris.b-5f32ef5892ad0242ba500c6a77d49621ead77d74dffc40cd196ce9eeda370a72 2013-08-21 06:49:28 ....A 7659 Virusshare.00084/Worm.Win32.Debris.b-5f69b941057dfb11190f4491c611d45bd6374f986b14fe22f633da660918624b 2013-08-21 08:21:16 ....A 6119 Virusshare.00084/Worm.Win32.Debris.b-5f7e4e24a54630eacb17f5272e76b672cf8287f09f7f521793f765cccbbeff37 2013-08-21 05:06:40 ....A 7898 Virusshare.00084/Worm.Win32.Debris.b-5f9a48bc3d4242b448215c6179154d237c2851a6117f590ab6df1a6e5e1b5518 2013-08-21 04:17:08 ....A 7043 Virusshare.00084/Worm.Win32.Debris.b-5fdc6ba56c03286f530864a57aaa51199b345f9d0180104015ef9f0dd55f28fb 2013-08-21 04:07:06 ....A 7442 Virusshare.00084/Worm.Win32.Debris.b-5fec3d624a056923e0476511a30c25fbc9e158b1b4c6fc1d385c4635f144a644 2013-08-21 03:53:18 ....A 7302 Virusshare.00084/Worm.Win32.Debris.b-5ffb8465bc23c16a9333f5143039c8f59ef885928830a1d05e4086689ba89f88 2013-08-21 09:11:36 ....A 7421 Virusshare.00084/Worm.Win32.Debris.b-60061c2f45da98c5ed25df980f1de4cdd0987c57152aa2da5ce08d80d5b7a5c8 2013-08-21 02:10:30 ....A 7358 Virusshare.00084/Worm.Win32.Debris.b-60338aec73b6414975b9bf11ea32e1455b2bf409f922aa3131f75db349bd800f 2013-08-21 01:59:16 ....A 8235 Virusshare.00084/Worm.Win32.Debris.b-604d77889db055409b181d9e1990e061b6765ce9fdc9fe1c2b29909b0dee0d11 2013-08-21 03:35:04 ....A 7141 Virusshare.00084/Worm.Win32.Debris.b-6061576a541ed6d279330d3245c8d10f8720311574c096c111620ce03f1061b9 2013-08-21 04:13:28 ....A 6168 Virusshare.00084/Worm.Win32.Debris.b-609013425fa978236222f6bbf3c1672abf0cfdc326349aa3cf586fac8769acf4 2013-08-21 03:03:12 ....A 4096 Virusshare.00084/Worm.Win32.Debris.b-60b07c1b5403ffda86f1e0994772587e42071a1d3bb3fc09e7184084b0cc6a4c 2013-08-21 03:21:56 ....A 7043 Virusshare.00084/Worm.Win32.Debris.b-60cb831957a5a160d2a44d3ee891500ac990b22475bc5132711c0566def9915b 2013-08-21 05:30:26 ....A 7296 Virusshare.00084/Worm.Win32.Debris.b-60ce20ce26b09eaf6bf2039c8aae749c8af1929d5e0a2ed49b29a016aef05f01 2013-08-21 02:51:18 ....A 4096 Virusshare.00084/Worm.Win32.Debris.b-60f3c4960f7745fad45f5264ecba530471b2c12986f049bfb2ce0883a4ea70cf 2013-08-21 02:13:14 ....A 7484 Virusshare.00084/Worm.Win32.Debris.b-611eb5f09b4c05f2e0325e7b907a3684e5ea81febf35ed4cf96f966950c728f1 2013-08-21 03:48:20 ....A 7421 Virusshare.00084/Worm.Win32.Debris.b-616f3900c23e29047d0920c63730c3759eb48397bb5c14502c14f9fdd2cd6b86 2013-08-21 03:47:36 ....A 6574 Virusshare.00084/Worm.Win32.Debris.b-61b2786d219de3da34d330d1eddb761830f599d88660d2ba8de4a5939987658a 2013-08-21 02:43:34 ....A 7072 Virusshare.00084/Worm.Win32.Debris.b-6217d68a0a760d31cbc4603e19dddc6803bd110b3e073a69b78bb6a05140ca9a 2013-08-21 06:54:54 ....A 6511 Virusshare.00084/Worm.Win32.Debris.b-621851a21eb33995f5843195ec4f6b97235b66d199d6f04ab07e264354fe7a0f 2013-08-21 02:05:46 ....A 7239 Virusshare.00084/Worm.Win32.Debris.b-6221e89e3903e0943bb24589216c64e62e11e4e5c6c4d83bfe953fc4237f55dc 2013-08-21 06:52:26 ....A 7058 Virusshare.00084/Worm.Win32.Debris.b-6229a409dd7353349e117e3acd23508df4b34cefca438e818dfa17e78169b5c0 2013-08-21 03:54:30 ....A 6427 Virusshare.00084/Worm.Win32.Debris.b-62c0a4413b71d7c153516b9fbefc7f5b60aeb7150684d910145c892e74a8c314 2013-08-21 03:19:20 ....A 7063 Virusshare.00084/Worm.Win32.Debris.b-62c4b3fdce7cfaaef38b11bea7a3f229805ced96e0fe29fa9081267998fd3182 2013-08-21 03:00:50 ....A 7002 Virusshare.00084/Worm.Win32.Debris.b-62f5959fb29eb5b9bd4cb2fb353bf887747c7edc948112aea71821a390f2c48b 2013-08-21 05:59:22 ....A 24064 Virusshare.00084/Worm.Win32.Debris.b-63012dd4f102e8fe1f40d2e94e6ae2304ca111dfeb7cbf782b280d19862a4a28 2013-08-21 03:36:54 ....A 5965 Virusshare.00084/Worm.Win32.Debris.b-632524b1caf7ea69d5b163f5a99d6c5f7d5ab98a04f3a7b928da71c5530d1e1d 2013-08-21 03:10:36 ....A 7400 Virusshare.00084/Worm.Win32.Debris.b-6329ef5e147e987d364482c68035098066912933805ff426e84646e247a5e64f 2013-08-21 06:50:30 ....A 5719 Virusshare.00084/Worm.Win32.Debris.b-63479904f9a405c7b1c03ca7f35c96516e92b3bd3efc691566ec1ce130b00889 2013-08-21 03:01:02 ....A 7499 Virusshare.00084/Worm.Win32.Debris.b-63772e2fefa6ad476ffda6f2f0e8098208e3106f02f6c13565f4fe18be653061 2013-08-21 02:04:26 ....A 8080 Virusshare.00084/Worm.Win32.Debris.b-6399606ab87caabcc01f4c87c361334fba929ba006e8c27ba4de91d887f0e7c3 2013-08-21 06:17:28 ....A 6721 Virusshare.00084/Worm.Win32.Debris.b-63af0a790a9b656bceda541f674970f53542772aa030ba5a21b04ecc3d1ce8c0 2013-08-21 01:59:56 ....A 7610 Virusshare.00084/Worm.Win32.Debris.b-63de899fd416999685a5d8ef6bd96d3489e2d79206ab9707cec687cb63e85de3 2013-08-21 02:47:14 ....A 7337 Virusshare.00084/Worm.Win32.Debris.b-63e74ada16605149773f260104e6d5df1c200c07cc1ad65ebcfcda9eb221cf4d 2013-08-21 03:08:54 ....A 7589 Virusshare.00084/Worm.Win32.Debris.b-63e7be37bf67bbacb2ac37e98cc5bfe8e8687d4b28e2bb2e7395b478913afe62 2013-08-21 03:41:56 ....A 8178 Virusshare.00084/Worm.Win32.Debris.b-646547b293894a25d876b7018edb53501bf91a55c44a1536d5f4df89607fee35 2013-08-21 05:21:04 ....A 5930 Virusshare.00084/Worm.Win32.Debris.b-649208a66a7f9412c9c3dd02be8163ae0fe173e99c301b8534e2d957c6a083d7 2013-08-21 07:12:54 ....A 5425 Virusshare.00084/Worm.Win32.Debris.b-64c29c162928f351d9228322d5a99e5773802cb175e4db5f737b524296b2cc09 2013-08-21 02:35:42 ....A 6356 Virusshare.00084/Worm.Win32.Debris.b-64e4509a38fb8abdc53a5aae2f04b8baf29cce76ed4250bc6eb1f1cb3fb108cd 2013-08-21 08:15:10 ....A 6048 Virusshare.00084/Worm.Win32.Debris.b-65012e4e960ac7d1c5b48a25fcb872aacb091ff16d95e06975f1f23c726d6447 2013-08-21 05:15:46 ....A 6867 Virusshare.00084/Worm.Win32.Debris.b-65523ff1c381af10768254c2093c7d844bb1933a7cb191917d44d97f88587290 2013-08-21 03:19:44 ....A 6483 Virusshare.00084/Worm.Win32.Debris.b-656b182c5dd9a3a702b3e0d7fa8b547b3de473b8d84f7145f61fc33f4f80da62 2013-08-21 03:11:56 ....A 7589 Virusshare.00084/Worm.Win32.Debris.b-6570d68c1989990ee38cd8620eee8b62577e105a6631565dc142db928d2197ac 2013-08-21 09:53:56 ....A 4317 Virusshare.00084/Worm.Win32.Debris.b-65743f1392e0422391519950f335ed0fb44274027aeb89614156b53ca5030d50 2013-08-21 04:13:54 ....A 5614 Virusshare.00084/Worm.Win32.Debris.b-658562c1a3658cb144de01492d6cc4845afcecff3bac02a6537d25f0ab189409 2013-08-21 08:24:38 ....A 6258 Virusshare.00084/Worm.Win32.Debris.b-6593fc23f9593b4190306c909adfd05961ef1037e8180a8b3f8a4c613de6be55 2013-08-21 07:55:14 ....A 4247 Virusshare.00084/Worm.Win32.Debris.b-65c8084b82e0c23c19dc7ee0a781ed29c10665e1791d8fd83bc86dabe492d4c3 2013-08-21 06:41:36 ....A 6266 Virusshare.00084/Worm.Win32.Debris.b-65f6e82937083dfa648b22da796fe0b045a193e47e80bc421a372515331cd371 2013-08-21 06:55:56 ....A 6686 Virusshare.00084/Worm.Win32.Debris.b-660df0ecb561a7875242cf5da77adf5e47dbcd4cc89265194a188fe42ae16176 2013-08-21 04:57:52 ....A 3584 Virusshare.00084/Worm.Win32.Debris.b-6614e8dc170ea1f31bf493762207ce2e015c0eb2b3ec800ebc29cea34c15a5a0 2013-08-21 04:57:40 ....A 7688 Virusshare.00084/Worm.Win32.Debris.b-663451d1643b584663d3fb2e6b6c9039dc636177733ebb9f73a16817a85d4458 2013-08-21 02:32:36 ....A 6973 Virusshare.00084/Worm.Win32.Debris.b-66408f45071b2aae57d3d150c16c0f1796eb0a917791b230efe0861e250d1866 2013-08-21 08:29:16 ....A 6799 Virusshare.00084/Worm.Win32.Debris.b-6687519682be4d7caac5fc5520d0570f6f30ba3d7ac929070c4d4b3c80da02b6 2013-08-21 02:09:48 ....A 6966 Virusshare.00084/Worm.Win32.Debris.b-66a54d5af7b39d4686d84e44e8da935942f9204c173e4ba039f9557422a0797f 2013-08-21 03:28:46 ....A 6196 Virusshare.00084/Worm.Win32.Debris.b-66c282afde3cd11f4544a40aa1a805348d71583ab9331f79928c56ca8ace9cf7 2013-08-21 07:00:42 ....A 5614 Virusshare.00084/Worm.Win32.Debris.b-66d0760ad292e339260a660c8c89de3f3085974b07ce4bdea6517e1b5675d80b 2013-08-21 04:03:32 ....A 6742 Virusshare.00084/Worm.Win32.Debris.b-66e3cd01ac28e428ee49a508c81f7e746c58af1ad7c3a418e16644515f1608cd 2013-08-21 02:25:14 ....A 7071 Virusshare.00084/Worm.Win32.Debris.b-66feda628f485fcdc2d0c126893ce8cd39396227bfc552ca80d737b2ca78984f 2013-08-21 03:51:38 ....A 7199 Virusshare.00084/Worm.Win32.Debris.b-6702e89fd2095b29d334e7fbf16e3d0a607c7fec2d0873967ec6c75dafeeb674 2013-08-21 02:06:34 ....A 6959 Virusshare.00084/Worm.Win32.Debris.b-67124a3e97fd42a6184f54cff17ab37f75c36b0144f20177a019a652dd599637 2013-08-21 09:30:54 ....A 6273 Virusshare.00084/Worm.Win32.Debris.b-676d70bb5f60ae3a2f99fcc2d5cc879788eb49a1af9c2ecee332dadc349dc577 2013-08-21 03:58:30 ....A 6056 Virusshare.00084/Worm.Win32.Debris.b-677873ca31beef919b8d29252236a7fd7cfc0a2599035abb03c4063dbed4409e 2013-08-21 05:51:30 ....A 7344 Virusshare.00084/Worm.Win32.Debris.b-67908cebedf87d1cec6e07d1800fffc7714dae9a3c7b34c498bb0d833f22b05c 2013-08-21 06:34:48 ....A 7611 Virusshare.00084/Worm.Win32.Debris.b-6895f098ef64e4dc0d2887c21ada28f39e1696b5d3a9c6c264df07b5fdeba015 2013-08-21 04:57:58 ....A 6007 Virusshare.00084/Worm.Win32.Debris.b-68b86450b57ef8f36e60857a0b85fea5824b776603451734589b3b8ee34f8fff 2013-08-21 07:35:04 ....A 6671 Virusshare.00084/Worm.Win32.Debris.b-68d8e545a84d29495e43c1ec5776d58d918792c1477a6bef9e07659ae7da4cbe 2013-08-21 06:05:20 ....A 6966 Virusshare.00084/Worm.Win32.Debris.b-692f60f8d49c5f9aa64bd8ec13267b2757916ed638107c7f8e5cb30c2bd56077 2013-08-21 06:53:28 ....A 6567 Virusshare.00084/Worm.Win32.Debris.b-693c76ba007144d6c1d915677a72a46d23b5d0fadd70de80d22354744e582422 2013-08-21 02:18:00 ....A 7085 Virusshare.00084/Worm.Win32.Debris.b-699518bc0f8fa1f641e037865e289c04a9291b738606addb997c417f99712ee8 2013-08-21 05:13:08 ....A 7653 Virusshare.00084/Worm.Win32.Debris.b-69ec4cc8f67fd66429d74e7edcac167f75c935523bd724fe6d891157448dc9dc 2013-08-21 02:07:44 ....A 6433 Virusshare.00084/Worm.Win32.Debris.b-69f7480e378f086587b4bfc23ef489fddeff63a2169e43bfae4c43132abf07c2 2013-08-21 05:41:26 ....A 7022 Virusshare.00084/Worm.Win32.Debris.b-69f9c8560e288405b3df640c762325f6b04dd9c56d5642449bd30e4cba89c882 2013-08-21 07:38:04 ....A 6035 Virusshare.00084/Worm.Win32.Debris.b-6a1d13c641932ce9a1ab91706c4709611de24d8e2004142d706347995bbee345 2013-08-21 09:21:22 ....A 7498 Virusshare.00084/Worm.Win32.Debris.b-6a238ea1714cbb5fcf2bb043f5df8fb4794e29055dd8e748979edbaf432fcf89 2013-08-21 10:12:38 ....A 7225 Virusshare.00084/Worm.Win32.Debris.b-6acf524d467d652515a1cfb69594d7f4d3475d472c7041653389865fdf22657c 2013-08-21 02:05:54 ....A 6041 Virusshare.00084/Worm.Win32.Debris.b-6af4d3c8e519069fa9039ef7dbc72089f8fb03164253d0854496d47e1e0af9d5 2013-08-21 04:17:30 ....A 6847 Virusshare.00084/Worm.Win32.Debris.b-6b0637ab4e3cdf85c8d0785ba135a408bcb502cdfba0dd6ef2c34f3078eb15fd 2013-08-21 02:06:04 ....A 6630 Virusshare.00084/Worm.Win32.Debris.b-6b0f3dee08975ae65175ccf1f4f80faed8bfee53432dc3b9f759e8b449ea4e19 2013-08-21 03:01:04 ....A 3821 Virusshare.00084/Worm.Win32.Debris.b-6b14427677c6646d56ede83ecfacf3a1bdd2d1296c8cefb72321b86864051f44 2013-08-21 04:19:24 ....A 6400 Virusshare.00084/Worm.Win32.Debris.b-6b1945540b619659ac9747bf3525f7f2ce2c8582e4416e7ad0e284f664978ce3 2013-08-21 03:06:04 ....A 6329 Virusshare.00084/Worm.Win32.Debris.b-6b2d38d93721f023f0d10a4507089a47b0d0fc6a9486dfa9122759d76423c97e 2013-08-21 06:01:48 ....A 6475 Virusshare.00084/Worm.Win32.Debris.b-6b536ef7336d0d7ba5498b9f88a8946e552a46494510d1a130d20da3d49b026a 2013-08-21 07:59:32 ....A 6777 Virusshare.00084/Worm.Win32.Debris.b-6b6283f86abca9899dc83c6f2e8dd9520702de7f44d9f20c54713e5ed9c0b866 2013-08-21 07:03:34 ....A 6091 Virusshare.00084/Worm.Win32.Debris.b-6b729c5baa0e7dc6f54c6d4c3cac962b56d2abb8b1280ce8e24e898baf48d79c 2013-08-21 05:02:24 ....A 6112 Virusshare.00084/Worm.Win32.Debris.b-6bb5a1d995a6d1084f919becad302f5807b16148ff91eff03c993d90992548e6 2013-08-21 03:04:56 ....A 6762 Virusshare.00084/Worm.Win32.Debris.b-6c442904f17f587ae1e27c52f0b018baa0b73ad20ae61dc6da3c49a8bfbe674f 2013-08-21 09:28:32 ....A 5754 Virusshare.00084/Worm.Win32.Debris.b-6c90c98cc678ce732c6d5956495ba71ca400ece3dc6cbd88af1009938fbeb698 2013-08-21 04:05:50 ....A 7568 Virusshare.00084/Worm.Win32.Debris.b-6d1d7d9291a0a28424fb06c6805ede215944d79fa74864dbbcc36a83121c97a5 2013-08-21 08:56:10 ....A 6917 Virusshare.00084/Worm.Win32.Debris.b-6d448fce090ad2b7e2af9de2ea0b934be963a3047d45b636d8b76dd4d55b3d88 2013-08-21 03:39:52 ....A 7000 Virusshare.00084/Worm.Win32.Debris.b-6d46b0010ea1d6e6fdc7786bbe6744077a019d107a74be44713b4a400de1128b 2013-08-21 03:12:26 ....A 5810 Virusshare.00084/Worm.Win32.Debris.b-6d91b90dfacce71931530daa262dfdd77ae9c376649e238e0491a1bc904ee771 2013-08-21 02:37:30 ....A 8115 Virusshare.00084/Worm.Win32.Debris.b-6db601027c6198c8992244019be245928a0aeac11713525509bd5892cae16346 2013-08-21 02:03:56 ....A 6601 Virusshare.00084/Worm.Win32.Debris.b-6e2929c971343a49cc157915f4a16726761526f26b95cf25c3627167d246599d 2013-08-21 04:07:06 ....A 6455 Virusshare.00084/Worm.Win32.Debris.b-6e522b8e35e9d07cbe5621d20ef53e14ec20eb7037aaeb3aa34656c181ddfb28 2013-08-21 02:49:00 ....A 5635 Virusshare.00084/Worm.Win32.Debris.b-6e74c4a06a41e91eeedd734a5183c5615e4cfc230e98b621217fbc6b9351f69a 2013-08-21 02:49:38 ....A 3612 Virusshare.00084/Worm.Win32.Debris.b-6e880e955fab9da6b2042e86653bfb1c97a03531390418043e2404b9d6eb40cb 2013-08-21 06:53:02 ....A 3282 Virusshare.00084/Worm.Win32.Debris.b-6ed13aedf548621cb50cbeffdf1f286cc1874d11a82befdb185e4bfacf7b2eea 2013-08-21 08:13:14 ....A 7211 Virusshare.00084/Worm.Win32.Debris.b-6eff0450531d5084ed337a2e2741df5ea785cfa3198974e0986f4cdfaccfef9a 2013-08-21 08:01:04 ....A 6777 Virusshare.00084/Worm.Win32.Debris.b-6f91f97f84c1ada513c2f3cfe47b68ac8d51f09a478bb96d476fe2484d12bd63 2013-08-21 03:21:54 ....A 6035 Virusshare.00084/Worm.Win32.Debris.b-6f99a78a99fc735792c946456c4bf1acd558d2776d26d492ded2b6e68e8fa964 2013-08-21 03:32:18 ....A 7533 Virusshare.00084/Worm.Win32.Debris.b-6fb478312624f9c049d3fe4ce8d1b302aef835f653d42774e904d57ab624ce3f 2013-08-21 04:13:22 ....A 7127 Virusshare.00084/Worm.Win32.Debris.b-7048648ac33cb08043c6d8ffb03f66cfbf912187aad44a28b4fa89359c8ee579 2013-08-21 09:53:58 ....A 3398 Virusshare.00084/Worm.Win32.Debris.b-708c6ad5e963de36d5fa069e8c2af04957161b6ea96cf60a6df598c7227f94e6 2013-08-21 02:54:20 ....A 6175 Virusshare.00084/Worm.Win32.Debris.b-70b5701802799f69c5579ba8de35d42eba406e6162fac7327033de991db79b5e 2013-08-21 04:59:02 ....A 6014 Virusshare.00084/Worm.Win32.Debris.b-70ba178dbd07b6ac368a6891dfa9d4d3369ee2790102ec0abeb8ade2356c15d4 2013-08-21 03:12:06 ....A 5516 Virusshare.00084/Worm.Win32.Debris.b-70d6284b33203d89474392233ef9dfb218f5f1daad08adb75cda3f83f12e3f30 2013-08-21 05:16:40 ....A 5909 Virusshare.00084/Worm.Win32.Debris.b-71976ddc179b5a7d911b438a45a935881fa3c3463bd24f4e2681e01c77e95ba7 2013-08-21 03:04:44 ....A 6517 Virusshare.00084/Worm.Win32.Debris.b-71bc49441b9abc06a3d16756b6b32357e57629fc7b49e0efcb766bfa7465ce25 2013-08-21 02:00:02 ....A 5598 Virusshare.00084/Worm.Win32.Debris.b-71e3c5eb20864db02a2114417c3a6151818156c4355e011f9b92ab3f87806c93 2013-08-21 05:01:40 ....A 7540 Virusshare.00084/Worm.Win32.Debris.b-71f91a457ac25dd6e067f2c0a4794c12c1d8690f5fe8f042e2c0fc1add9b9716 2013-08-21 03:19:46 ....A 6063 Virusshare.00084/Worm.Win32.Debris.b-71fba3dc5010eb4961e67fe18f0697bc4f1392ad915b4e4f2d41cd21cd753864 2013-08-21 04:01:24 ....A 6581 Virusshare.00084/Worm.Win32.Debris.b-7212511d0cd8436d63063b281eda896c2abf4b139cec936a685602b7195ba157 2013-08-21 10:01:26 ....A 6399 Virusshare.00084/Worm.Win32.Debris.b-72161d75e88b57432beba60fab06b336c029b6210ba4cd2c6d1058549e4e1af6 2013-08-21 03:33:56 ....A 6636 Virusshare.00084/Worm.Win32.Debris.b-725c22339f15535427ef175488d94fc0a6aa55816d8742496ce8092964cda9dc 2013-08-21 02:06:14 ....A 4096 Virusshare.00084/Worm.Win32.Debris.b-72b6a5c8b6c410e48f38f4dd08eda2e08e49338568da292aa0bb766644ef1b75 2013-08-21 02:19:58 ....A 6286 Virusshare.00084/Worm.Win32.Debris.b-72d731f39edef64a76d421d5be132ffffb0a5fc54f56c4f50bb6778046f8f1f2 2013-08-21 04:13:38 ....A 7379 Virusshare.00084/Worm.Win32.Debris.b-72e1ad43a0b9f27ebfe5107dc6a8e7203271ca8845e44a77c669de23db48a64d 2013-08-21 08:56:54 ....A 6903 Virusshare.00084/Worm.Win32.Debris.b-72f46e7e00b00db4617386393dc56cd495f05bd85de75c9ff26576792c13930f 2013-08-21 07:40:36 ....A 7330 Virusshare.00084/Worm.Win32.Debris.b-72fa3b2c37e77522f2126748e57a3a7b17ae63d38a639b21e00f31bd3645a6af 2013-08-21 02:13:36 ....A 7351 Virusshare.00084/Worm.Win32.Debris.b-73334f8b075ba82242e70308a2b2f252bcf5b214c7781880fdd433ddc0369a48 2013-08-21 09:21:12 ....A 7281 Virusshare.00084/Worm.Win32.Debris.b-73934f7e315bdad1d92a6a8bf2aca9bc7e5da32c1bc041289ad5d6a47f73be5d 2013-08-21 06:10:46 ....A 6510 Virusshare.00084/Worm.Win32.Debris.b-73b6688c5bec0b6d4f69ac2b0c83bca9a3409fe96b383758ffa36e676d8552c5 2013-08-21 08:19:18 ....A 4861 Virusshare.00084/Worm.Win32.Debris.b-73ce2fd5f61b87821be72b063f8f1938d35edb35ed46796e4876202af903d672 2013-08-21 03:19:34 ....A 6483 Virusshare.00084/Worm.Win32.Debris.b-73fc4d5aafdea99b4a10722420272e91fa9e0d8b5ce73bf25745ba4dbe1ec508 2013-08-21 05:25:22 ....A 8031 Virusshare.00084/Worm.Win32.Debris.b-740914cf8667895a742f028f4d57544084f78a2c4cd3705cc07046e8e0be3358 2013-08-21 10:12:56 ....A 6545 Virusshare.00084/Worm.Win32.Debris.b-742ef91bb24e14a89599aa8e89e74189110b7f866090c733abf68b52967677ef 2013-08-21 02:54:18 ....A 6427 Virusshare.00084/Worm.Win32.Debris.b-742f551aa6b2360c2456da7410da046231cf47b69b153fe10bcc6990384db282 2013-08-21 06:50:32 ....A 6952 Virusshare.00084/Worm.Win32.Debris.b-74351caff76b1be5fbcefc68006dec5ae10e402c26b24412737dcfee0b67ab52 2013-08-21 04:06:38 ....A 7975 Virusshare.00084/Worm.Win32.Debris.b-743e4c77a960e8970f27e16de91df649b1a2a232ad738cf7417f6c004a89ca86 2013-08-21 05:06:42 ....A 7365 Virusshare.00084/Worm.Win32.Debris.b-74a8078a8fc745f6506416f311e7f19eb47b205588e7b94d25a4415bf29b7a7e 2013-08-21 03:06:44 ....A 7400 Virusshare.00084/Worm.Win32.Debris.b-74d14f0a15603f1f823ed53bf005171b6453f08cd401cdc9b5f94a47346c98bd 2013-08-21 04:08:42 ....A 6210 Virusshare.00084/Worm.Win32.Debris.b-7510185a68e95901c2be3731b23d75c4d16247dda40b702c55b98e9eb8779966 2013-08-21 09:13:32 ....A 7596 Virusshare.00084/Worm.Win32.Debris.b-75247aa6fa8869c90b8f3510bd1b0385d25082777529fa300f1086eb846e57cd 2013-08-21 06:41:24 ....A 6468 Virusshare.00084/Worm.Win32.Debris.b-758ad8f863a0b69099a6f066bffe802b0e9e799f14510d0c99142ea83cee1005 2013-08-21 08:59:50 ....A 6314 Virusshare.00084/Worm.Win32.Debris.b-75c1af488dd3df9108848fa5af492a38305ce5b530d4093dfe6a2d40ec2373cd 2013-08-21 03:05:04 ....A 7262 Virusshare.00084/Worm.Win32.Debris.b-75f758962417b6d0fbbf726785d4ecdd7b8f3276f8c79c17e6d67290966973c9 2013-08-21 03:07:06 ....A 7611 Virusshare.00084/Worm.Win32.Debris.b-7608a3df39c3cc90c0b91efb120b0e5e2d5105c7ddaf3b0482711f6fe701e351 2013-08-21 10:05:48 ....A 7365 Virusshare.00084/Worm.Win32.Debris.b-762b5b1df8b72b3efe9fc309668a1959eb540140195c4559fa49b32697eb4d77 2013-08-21 06:03:44 ....A 3199 Virusshare.00084/Worm.Win32.Debris.b-76b63838a129e765990827d53cfda5ef19f5a29f9680efafd5f6bd932e0deb31 2013-08-21 05:35:48 ....A 7170 Virusshare.00084/Worm.Win32.Debris.b-76b66288d4f5e26606db177bbc7dbfc1a85e7030a54d260dec0e3fec40c3f952 2013-08-21 03:08:46 ....A 7450 Virusshare.00084/Worm.Win32.Debris.b-76ecbae016dcd77e2ddbcbedefdfa8aa59fe41d21dbec9a128dd79c301e76606 2013-08-21 03:57:16 ....A 6342 Virusshare.00084/Worm.Win32.Debris.b-771c3f44601a490a17590f111378610d253e0e357072fb04ee4e9728c1ce16de 2013-08-21 04:13:26 ....A 7093 Virusshare.00084/Worm.Win32.Debris.b-774636792cdf6789696b553eb7acbb1d9b44459ea022bb0786afa461aede3c94 2013-08-21 04:01:26 ....A 6349 Virusshare.00084/Worm.Win32.Debris.b-774a55cb07b708e9f2ad08d6879ae10f1cb49353dcb4419d30acbb33a0dbfe64 2013-08-21 03:04:28 ....A 6014 Virusshare.00084/Worm.Win32.Debris.b-776415817c96f999bc42c8a99d4c31b9007767912275dd6549bcf7d20efec0a8 2013-08-21 09:17:46 ....A 6328 Virusshare.00084/Worm.Win32.Debris.b-7769b01fc2b42fd7b0d3bd25ae8c237ed9f3af5c2f7f17a3f0fae13496cf2143 2013-08-21 02:21:24 ....A 6966 Virusshare.00084/Worm.Win32.Debris.b-779d3f492b9fd488923648145097fd7b875ea767716dff4e497cf5488cfa8e29 2013-08-21 10:04:30 ....A 6777 Virusshare.00084/Worm.Win32.Debris.b-77a943cc1accba66168894db49eb7bf7c69057f2367d67171551ce38b4c6886d 2013-08-21 05:43:50 ....A 5670 Virusshare.00084/Worm.Win32.Debris.b-77e90a32c991226980243b664954084c036fa0206b4639a6dc9c808a9450b34d 2013-08-21 05:31:02 ....A 7059 Virusshare.00084/Worm.Win32.Debris.b-77eb3e4e74aaa3bc5dfde355cca5c3686585e09f85db9cfa8e51d148fc915a35 2013-08-21 08:26:54 ....A 6889 Virusshare.00084/Worm.Win32.Debris.b-77ef78ae545fed05e8e1442c4374bfe18aba9ca2f309a43a14247e28acf80fcc 2013-08-21 02:48:42 ....A 6854 Virusshare.00084/Worm.Win32.Debris.b-7801de2d2439f91e98b135aa2a5b89b2bb89c2a548491f08244b604938bf2872 2013-08-21 04:19:40 ....A 7114 Virusshare.00084/Worm.Win32.Debris.b-78095017a371f3f7241d2c7eb55548360d3832c5f2ab650344ecf539fd9278f3 2013-08-21 02:37:02 ....A 3956 Virusshare.00084/Worm.Win32.Debris.b-7853b58ec533fcfab80aaa9c10ce6de77645157e280df5fc5fea127e5a615e31 2013-08-21 09:16:44 ....A 6651 Virusshare.00084/Worm.Win32.Debris.b-78997bd4747bdf0b7d1995b00eefb045e93a453052d506e73789b75447047bee 2013-08-21 03:04:44 ....A 4648 Virusshare.00084/Worm.Win32.Debris.b-7907b777354267d418ebbf0d1e1c024074869c8e0e9b5a5e9d8270098f21e589 2013-08-21 02:27:08 ....A 6392 Virusshare.00084/Worm.Win32.Debris.b-7911cdb1623e63cd3f5cb9163452c2370df5d78e77edb7a037306d9b1ade37ad 2013-08-21 09:11:32 ....A 7989 Virusshare.00084/Worm.Win32.Debris.b-7930c43dd6096c067a24e41912047263d26ace2731d8dbbd6299681d2fb17051 2013-08-21 09:43:16 ....A 6181 Virusshare.00084/Worm.Win32.Debris.b-793255934a0c72191fff1ad57c59236ffbb3efb4bcefe98b5eb95667559ce56c 2013-08-21 06:48:54 ....A 6552 Virusshare.00084/Worm.Win32.Debris.b-79343e708b123ae028fb8190ccdaf180a3e2aefb0fb364d300e683e595f315d2 2013-08-21 07:00:44 ....A 7610 Virusshare.00084/Worm.Win32.Debris.b-7961920f9a338f1ae5f99b8215eda5c8670be425fd3843ff35bda005f70e94b6 2013-08-21 04:14:46 ....A 6735 Virusshare.00084/Worm.Win32.Debris.b-7974e623cde7f2669590976052cd504f826522045edbc7ac1c66a96f1c28f4f5 2013-08-21 05:56:28 ....A 4177 Virusshare.00084/Worm.Win32.Debris.b-797845c704bcadda38933285ff2e8a94c805debb94f5e6108c542679ccba998f 2013-08-21 05:58:48 ....A 6825 Virusshare.00084/Worm.Win32.Debris.b-79913715f3ea2aa4135050043ec0fd9d964826a0fe24459f579219ba359f74a1 2013-08-21 10:16:34 ....A 7624 Virusshare.00084/Worm.Win32.Debris.b-7a0f92ed1d83fd75c205f48a8a39a33b74b4aa95a187478d93e2b629021a1726 2013-08-21 03:59:26 ....A 6322 Virusshare.00084/Worm.Win32.Debris.b-7a3ad7807115c07034b05bdbf875463712a0986bc4642e1fde08f8719eccb3d0 2013-08-21 05:03:52 ....A 6259 Virusshare.00084/Worm.Win32.Debris.b-7a5e5c77b4c1909e6c5eca123e35e2ccbb792b0edbc4ac2ddefc68b990ed44c6 2013-08-21 03:08:32 ....A 6707 Virusshare.00084/Worm.Win32.Debris.b-7a9cc08d575b1716ec37c1276429154a18547bf721945673165b3d878a5cd2bf 2013-08-21 03:52:42 ....A 6014 Virusshare.00084/Worm.Win32.Debris.b-7abb9379943ced023efb041bd9d30efae128ee6dbc8dead0c147647d2cc6d4b0 2013-08-21 03:08:38 ....A 5118 Virusshare.00084/Worm.Win32.Debris.b-7ac4cd466df48e46664ead200e2744bb4bcce92104bef8aa4eba5a5160d8e1a6 2013-08-21 01:58:44 ....A 5530 Virusshare.00084/Worm.Win32.Debris.b-7adbe0429b3d0237976c099a3e8ace89067aa1941a7bc810077a37091dee82c9 2013-08-21 02:24:40 ....A 3819 Virusshare.00084/Worm.Win32.Debris.b-7b0951b5a3aba5903ce1d2595a455e4faf6bba90480049316ef7c391e80a6c0b 2013-08-21 03:05:14 ....A 7814 Virusshare.00084/Worm.Win32.Debris.b-7b2f381a9f05f98463ecf4ff7be2c369cca6ee76a8718b5619c6ff56125b6510 2013-08-21 09:55:24 ....A 7106 Virusshare.00084/Worm.Win32.Debris.b-7b66459fc34c926c826d1f1d9ec8053e6273f94eb33946829c8d35a055d14a26 2013-08-21 02:31:16 ....A 4688 Virusshare.00084/Worm.Win32.Debris.b-7b7302baf64691191f5571ead244977954be47d9712c1c54ef7edd06cb0bfd02 2013-08-21 03:01:14 ....A 4749 Virusshare.00084/Worm.Win32.Debris.b-7bbad00873777fef041b95a4acc5180795cb48cc39caa7541950bee6715b5b02 2013-08-21 06:43:36 ....A 4096 Virusshare.00084/Worm.Win32.Debris.b-7bbcc36bf5912ada5e1b39b392d6bd7fe1b5621865b2f42f497fcba275058de3 2013-08-21 02:30:36 ....A 7905 Virusshare.00084/Worm.Win32.Debris.b-7bd5f8dc0f4646f3a93e8d2f2f9552a07c4fe28f7bab2194c652382180c54ec0 2013-08-21 05:21:32 ....A 6888 Virusshare.00084/Worm.Win32.Debris.b-7bdf7b25cd1c186db5cd5b2b6d24823659927810f7ada9895b70d6a8fe447f0c 2013-08-21 02:51:30 ....A 7666 Virusshare.00084/Worm.Win32.Debris.b-7bf91b6476abe3bd50130b56919180f84cd287c22af27fe28d5a923fbf58e5d2 2013-08-21 09:44:52 ....A 6827 Virusshare.00084/Worm.Win32.Debris.b-7c03edf781fef0544a4cea0fe0200842820070d86ca8f49be504372b1cb40196 2013-08-21 08:33:44 ....A 6217 Virusshare.00084/Worm.Win32.Debris.b-7c3b39388114e850911318fd87bc4026973a3df5d0ec096ca4df7746ab33ee5a 2013-08-21 03:37:14 ....A 7786 Virusshare.00084/Worm.Win32.Debris.b-7c3ef804c51fe8854eee7beadca89befbed86cef8d148418fe4b18c3f971e781 2013-08-21 07:27:20 ....A 7218 Virusshare.00084/Worm.Win32.Debris.b-7c6ab1a240a09b800db5356ce54f87ef1605649b83b2449d3d466d004935ccc5 2013-08-21 03:12:06 ....A 6560 Virusshare.00084/Worm.Win32.Debris.b-7c869e1259338f49d9f7226d85203dff37e39d8e35d086e1244a85e3520388ae 2013-08-21 09:51:28 ....A 7666 Virusshare.00084/Worm.Win32.Debris.b-7cb17ddd01e53a4348eb85969694ee40cd5c74ba575bf6c92ac62536db74569c 2013-08-21 05:34:14 ....A 6855 Virusshare.00084/Worm.Win32.Debris.b-7d03c13b9d7c10ed6bbd4a45af51f85b82d40d89a19ce12f299598f12c544065 2013-08-21 03:59:14 ....A 4993 Virusshare.00084/Worm.Win32.Debris.b-7d07cf37ea5aed61ed8d24cb68af7de53bbfadf1732c5a3dc3edb45c9d83f675 2013-08-21 03:24:04 ....A 5888 Virusshare.00084/Worm.Win32.Debris.b-7d24a109672aedd8e229641261293cb8792ce95978b0d89ea29c4887b0be8845 2013-08-21 06:32:08 ....A 6140 Virusshare.00084/Worm.Win32.Debris.b-7d274792c4010650dcfe94f09240110124599067e8a29f8c33e594591621b12f 2013-08-21 08:35:04 ....A 7260 Virusshare.00084/Worm.Win32.Debris.b-7d3c1171068df55ebd7931523319527699296abcff5b24002655e5aaebd9a848 2013-08-21 04:59:54 ....A 6133 Virusshare.00084/Worm.Win32.Debris.b-7d4aee7d1c79f9ebb19547f2db2645c4965caa34b13183d36d9e5de0a41f2925 2013-08-21 06:23:16 ....A 7155 Virusshare.00084/Worm.Win32.Debris.b-7d63fe9b128980671aca7cbd58db991b059ef81d05297977ea470c757a384338 2013-08-21 06:39:02 ....A 7022 Virusshare.00084/Worm.Win32.Debris.b-7d8a54e0deda044aa563c8d0757a947940b6846b9f721f1e6f66ae316f882c62 2013-08-21 03:00:46 ....A 7155 Virusshare.00084/Worm.Win32.Debris.b-7e12a61fcc7b18908c88e122cdc8e9935204ec72df5f9f1a83b6baa0800c20df 2013-08-21 09:05:06 ....A 5614 Virusshare.00084/Worm.Win32.Debris.b-7e326e2113e55f0c660120724668aa44263c820972a7ec08dcbd0690e05883b8 2013-08-21 06:57:58 ....A 6664 Virusshare.00084/Worm.Win32.Debris.b-7e331406f73c7dff9a40037bdd0ad02289f3b4fd56a562e295a9c2af9bd76d35 2013-08-21 02:13:00 ....A 7659 Virusshare.00084/Worm.Win32.Debris.b-7e6dd9a7472bed64bb521227d5a8c8194ed65db36ec0603b1de75cf92d5e402b 2013-08-21 04:11:50 ....A 6861 Virusshare.00084/Worm.Win32.Debris.b-7e9ab1a1715f3b0204eeebfdcb691545ceb575d3c4a0b9e963a367ec8cdbd1a2 2013-08-21 03:58:44 ....A 3791 Virusshare.00084/Worm.Win32.Debris.b-7ec13958e3b05e619304ee2c95ac6a3bbfc9bd944806fc2fb3709a9c2b64ad62 2013-08-21 02:00:10 ....A 6392 Virusshare.00084/Worm.Win32.Debris.b-7ed4656af22566d3edef55dbbdf497a8ea2ee5d01e50ce8dbab16a0a03115d7e 2013-08-21 10:01:54 ....A 6322 Virusshare.00084/Worm.Win32.Debris.b-7efbe25d9e81dfb2dd66a02306eadaf8032d56b185455842ae021b91dae0d36a 2013-08-21 02:18:00 ....A 5789 Virusshare.00084/Worm.Win32.Debris.b-7f2218b6378b62fb8dcc8090dcd98cd1996a112d9374713f86314c2d6106f058 2013-08-21 06:41:24 ....A 5698 Virusshare.00084/Worm.Win32.Debris.b-7f3e4f27904422662383f2f28f044c13c13f73db7b1e54f83a1c90339fb2d406 2013-08-21 09:25:36 ....A 4706 Virusshare.00084/Worm.Win32.Debris.b-7f51ea57b0a3d7c43a9f0a4c5759a4a88fa8600fa036009fbd7c42caf3ada6c9 2013-08-21 09:09:40 ....A 5964 Virusshare.00084/Worm.Win32.Debris.b-7f7447d0942cb0a85d6a3de2850eb9817b1ec3a371f4c0ebfd80a29dcafc02e4 2013-08-21 02:32:06 ....A 6874 Virusshare.00084/Worm.Win32.Debris.b-7f7dbf9c6443e6ecc16a8b2c83d406fdf43f20869911c091b45f4131181bfa35 2013-08-21 09:05:20 ....A 6343 Virusshare.00084/Worm.Win32.Debris.b-7fd61b6b9f7e9d461bdcc2e2168ef1459de101026f3efec4b17a85379a3a5321 2013-08-21 03:25:48 ....A 6546 Virusshare.00084/Worm.Win32.Debris.b-7ff28dda7e0aa7afc238765503d5e1f869bc27b456de0987adf17db4278dec80 2013-08-21 04:02:44 ....A 6111 Virusshare.00084/Worm.Win32.Debris.b-80417047fc04ef56f7e709d050e192a4e640945a8998036f7c2930009f410e1b 2013-08-21 03:06:38 ....A 6764 Virusshare.00084/Worm.Win32.Debris.b-80965ed252c36d9e7af83ee9153b58cc2447a13205805640c2470b9d18da6c92 2013-08-21 07:40:42 ....A 6974 Virusshare.00084/Worm.Win32.Debris.b-80a0b06e659d15fb976a63ff7c9bfe235e0c91c6067c560eb77957caff54343e 2013-08-21 07:24:58 ....A 7463 Virusshare.00084/Worm.Win32.Debris.b-80bfbe677322f0ab12ae7d851711fb655a20ac75db9d9bc341866508bd915b2e 2013-08-21 04:19:38 ....A 7171 Virusshare.00084/Worm.Win32.Debris.b-811101992cca42d8925a822de3e6748a6034192f68f37ab301187727a440d0b1 2013-08-21 05:24:24 ....A 6182 Virusshare.00084/Worm.Win32.Debris.b-812da7a570537d7cb7c76e57d8eca775cb1d98c6f38986d9d13a411bb0029f8e 2013-08-21 04:11:04 ....A 8059 Virusshare.00084/Worm.Win32.Debris.b-8134d68b7a1f77257fae19e111dde1dceda28be0b2f5396954028c585e307078 2013-08-21 05:53:50 ....A 6483 Virusshare.00084/Worm.Win32.Debris.b-81736b2c5d7124a1c8a52682162d055d27ff1b6db58a10dbc0789843fe3be922 2013-08-21 03:27:02 ....A 5965 Virusshare.00084/Worm.Win32.Debris.b-817707804d69b66f04c6c094e85f3f5b2febb2df50bb095dae1ee542025cdcbf 2013-08-21 03:08:46 ....A 7449 Virusshare.00084/Worm.Win32.Debris.b-81bde731d56334a3e81e679d8fef801b8f89a191651bf99360e042e518d0dbaf 2013-08-21 03:54:40 ....A 7996 Virusshare.00084/Worm.Win32.Debris.b-81ef9c68feab4e107c41e9f11d50ca22bbb47b9a14048f1ff880f1e9a0f83579 2013-08-21 02:32:24 ....A 7596 Virusshare.00084/Worm.Win32.Debris.b-81f61446b51ced5cf7bcbde1211b5427c32900293f17bf779e77d67221e9f39e 2013-08-21 07:21:30 ....A 6988 Virusshare.00084/Worm.Win32.Debris.b-820f3a11be5d030c2c8de943bea6957876e504e97bb3ba8ae06fcb3b692acd61 2013-08-21 01:58:28 ....A 3783 Virusshare.00084/Worm.Win32.Debris.b-821d41833344e75242d1a388d17a7bd63bd7353bc13070ef182b6f9aaff85ad4 2013-08-21 10:06:06 ....A 6911 Virusshare.00084/Worm.Win32.Debris.b-82a6c9700cb1e8164595e919cde0d8052622a09c641d20b1b9a92dfff088cf70 2013-08-21 07:07:16 ....A 6147 Virusshare.00084/Worm.Win32.Debris.b-82c493fc925eda3d409bb49aec1dd17accba7191ca517ef4162b440d117a85b5 2013-08-21 09:56:26 ....A 8080 Virusshare.00084/Worm.Win32.Debris.b-82ce488388f4dbb157a6955ba8cd5bde405f08127ac2f59de2b0c9cdc3a58b47 2013-08-21 06:23:28 ....A 4880 Virusshare.00084/Worm.Win32.Debris.b-82eae623cb3b29c53f9ba641c22b67d55998b0880acc7008bf471eeca6899818 2013-08-21 09:06:28 ....A 6308 Virusshare.00084/Worm.Win32.Debris.b-837bfd211c2f01a920bdc26554bc402ce5d106096d1aa6fd64c37bf56e563a2d 2013-08-21 07:26:14 ....A 6140 Virusshare.00084/Worm.Win32.Debris.b-83886dc8b31472a49be070d4e050425fd837b43fb8230401296adbfbc8520501 2013-08-21 05:04:00 ....A 5598 Virusshare.00084/Worm.Win32.Debris.b-8388ec6debb4c67f168959e69bd5436e36d90d62615a729ef7f93cdb6a0764c7 2013-08-21 03:19:34 ....A 7892 Virusshare.00084/Worm.Win32.Debris.b-83c30c9cb5858ca816ee643dcfd0b944b3c963960229777abd3363e6e8f969e2 2013-08-21 03:19:30 ....A 5733 Virusshare.00084/Worm.Win32.Debris.b-83d5e58410b52bc10d8e6b16a7fc5a913ff5f90aa2c470ecc0fa0104bec4afcc 2013-08-21 07:50:12 ....A 5957 Virusshare.00084/Worm.Win32.Debris.b-8439fc52eaffe352f19e9d2c48f7c9a0d3b86a025fc3efdc5dca5a2af93d3e61 2013-08-21 01:58:34 ....A 5579 Virusshare.00084/Worm.Win32.Debris.b-84c274e21a32b16d632269f7682ad4545488f0c94b1bfefa27763dd53bf0d6c3 2013-08-21 09:29:30 ....A 5467 Virusshare.00084/Worm.Win32.Debris.b-84c616603a995515b81172ec7a88e58347dacef7cc3060c4698da96208796bc4 2013-08-21 02:38:24 ....A 6517 Virusshare.00084/Worm.Win32.Debris.b-84ce204b7721ed19126316a74e488b1117f4b8d04ef2777c020e68200bb938b8 2013-08-21 03:04:24 ....A 4637 Virusshare.00084/Worm.Win32.Debris.b-84d5a6db1d80d7e82244d614151966ed7ed5086e494b58eb5701fc989bb58b61 2013-08-21 05:32:34 ....A 6259 Virusshare.00084/Worm.Win32.Debris.b-84d733f73d16ed1cb3013ba1eccb985006dd18cb0e7e90bb854f51b256956eb0 2013-08-21 09:31:52 ....A 6861 Virusshare.00084/Worm.Win32.Debris.b-8525641010e4230172031cc1c8518a0849bca0bce213335b5e75ad204cb0760b 2013-08-21 10:02:14 ....A 6735 Virusshare.00084/Worm.Win32.Debris.b-85671f1f9c99355464ea4ef51e8448a8cc69e34db160aed482454aa91b0455dd 2013-08-21 09:13:16 ....A 5866 Virusshare.00084/Worm.Win32.Debris.b-856c6d8a913fb60f9a8ba9d2e5dd53042d726e914e59bf85402b92bc33b130b5 2013-08-21 04:15:46 ....A 7464 Virusshare.00084/Worm.Win32.Debris.b-856fbfe53a51bb98aa03538ec75d31fb4ffd261d59f3485be340ab229633c3f4 2013-08-21 08:17:06 ....A 7057 Virusshare.00084/Worm.Win32.Debris.b-8574f02d90176738c2461aff0243a09f5d4ffdff0cb18832bdf9ade3a3055e98 2013-08-21 10:05:42 ....A 6624 Virusshare.00084/Worm.Win32.Debris.b-858a19071ec15fec04d4ba1688feaffe4236eb776a4741cbbd7a2c33ee58843a 2013-08-21 02:33:08 ....A 6531 Virusshare.00084/Worm.Win32.Debris.b-85a9b7af9e530294a8a732312974093ecd0e19052c1aa1594079e628492f1070 2013-08-21 03:12:08 ....A 5277 Virusshare.00084/Worm.Win32.Debris.b-85cd1278858eae7ca943770f045310a1deef48a6e25f1c1d8cc6109c944cdd73 2013-08-21 03:04:46 ....A 6042 Virusshare.00084/Worm.Win32.Debris.b-85f3a1c8d3af1251f6712c44d105691ea2a1ec1a34286968e404c378d0b8f2e7 2013-08-21 04:11:54 ....A 6603 Virusshare.00084/Worm.Win32.Debris.b-863493cbe7a64896c8d1deaed3ffb5307996db498d861d0fef2317ececba4388 2013-08-21 05:03:54 ....A 6538 Virusshare.00084/Worm.Win32.Debris.b-866be02c24c54eabd444a1947466db0cc0bcbf35de1ff213115ba7b362eccf6a 2013-08-21 07:59:24 ....A 4716 Virusshare.00084/Worm.Win32.Debris.b-8674c186ceb7667cb600204cbb2caf5c550e74f99b74afa05d19b5faf579c2d0 2013-08-21 10:13:58 ....A 6665 Virusshare.00084/Worm.Win32.Debris.b-86e7e796851d3053c50b96a1dbe9b406304c83c5f74d4652e85e45d64846699a 2013-08-21 05:53:14 ....A 7044 Virusshare.00084/Worm.Win32.Debris.b-86f60ed1a0c5f9328dd597e939c1776420625eb1591e887fd1adadbd2306f7b6 2013-08-21 05:15:36 ....A 6203 Virusshare.00084/Worm.Win32.Debris.b-8710b43408170c68240c15ccfff903ac8ac16337a5b6af816c741f8402f57a72 2013-08-21 03:42:14 ....A 4174 Virusshare.00084/Worm.Win32.Debris.b-87ad888a94daca509e99a17eb5710771af0f517bbadf0c920d7de87289ac278c 2013-08-21 01:59:18 ....A 3551 Virusshare.00084/Worm.Win32.Debris.b-87b307c9590e43ccecc7756cdbdd3cfce760d804ad6e13cba457fa165c43f309 2013-08-21 01:59:32 ....A 5909 Virusshare.00084/Worm.Win32.Debris.b-87ce2ce440cb402005a3d8aa78f26c3fb907091faf68b01f76d99aabe9841f20 2013-08-21 09:18:40 ....A 4096 Virusshare.00084/Worm.Win32.Debris.b-87e68a28bdb72b8560b0d7b558ff6f5bddc1c904032577285d12064da8fa6efb 2013-08-21 07:03:20 ....A 6259 Virusshare.00084/Worm.Win32.Debris.b-87f048aa520e87817b5df4dbceee4616334c2511a2595332dc192aafaa46eaf3 2013-08-21 02:31:50 ....A 7464 Virusshare.00084/Worm.Win32.Debris.b-87fd380fb37c1eb50da5784dc3824fd17be7c7fe936cb0b996ff2482ced6b3ed 2013-08-21 05:39:12 ....A 5432 Virusshare.00084/Worm.Win32.Debris.b-883c9f02e911b54a168f173c9c1f1787db7b01947a4634a171626fe38188b451 2013-08-21 05:43:36 ....A 6000 Virusshare.00084/Worm.Win32.Debris.b-884595b0bb2f0af0063a6a3aa305b3ad12cdac52805ffdf724db9b767e702a1a 2013-08-21 07:40:00 ....A 6475 Virusshare.00084/Worm.Win32.Debris.b-88497fd193190992bc86f4f2b93e2eba350578e7176b53d06787838c62dea356 2013-08-21 07:18:48 ....A 4202 Virusshare.00084/Worm.Win32.Debris.b-88ee81c89f19286da3ad6ed3b2c37072c33727a9acd078b80dd30c4c744f5793 2013-08-21 04:56:54 ....A 7302 Virusshare.00084/Worm.Win32.Debris.b-89ce0c4228b60c48a929e03654c8a4c2f91711623cdcf7a58ed31580c15ebbb0 2013-08-21 10:13:54 ....A 7801 Virusshare.00084/Worm.Win32.Debris.b-89d600dfc4e040e57b9f4ad56d990da4be8205f0854b2e9682b365d757a5f63f 2013-08-21 08:33:54 ....A 6553 Virusshare.00084/Worm.Win32.Debris.b-89eab14510dcd5f03c006f9cb3f43e8954e09f130f77de0bb7e02cd5322be003 2013-08-21 06:55:08 ....A 5985 Virusshare.00084/Worm.Win32.Debris.b-8a564d78c5a5f037e1d6f37a5a6a572bcc136c6e43672731c372f499c2ddb53e 2013-08-21 07:34:56 ....A 6951 Virusshare.00084/Worm.Win32.Debris.b-8a8f96678924d75e239b083b38b9ee4777b8b5904fe5c2e03a3ba27ca97bc076 2013-08-21 07:11:56 ....A 8312 Virusshare.00084/Worm.Win32.Debris.b-8aade14c593db091f3b6facef3e5067fdbf5d707075ac2ab06ae9234866d4424 2013-08-21 05:42:32 ....A 7260 Virusshare.00084/Worm.Win32.Debris.b-8b07f029579b1b2b123c59f4bdd48359badd3821cf1bbe2be9ddccdaddbbe291 2013-08-21 02:54:28 ....A 3584 Virusshare.00084/Worm.Win32.Debris.b-8b173903ae44df0a2db8511999a06a500b669b132e5b669a99c701ca1e31ebe4 2013-08-21 03:12:10 ....A 6154 Virusshare.00084/Worm.Win32.Debris.b-8b331597d6973afacc43a95e0c8fb9efd02f6a2142bb64c578dbdeaf01e37f6e 2013-08-21 07:25:46 ....A 5978 Virusshare.00084/Worm.Win32.Debris.b-8bb112aa020fa7d2ec3ff53dd5e0a90177af08d1ce1ff2e54ee249e5dff2172c 2013-08-21 03:37:24 ....A 6818 Virusshare.00084/Worm.Win32.Debris.b-8bc0058c1bb3f65a3b8de52655935129dc848960739c07cac332c31b37c41077 2013-08-21 03:24:26 ....A 5824 Virusshare.00084/Worm.Win32.Debris.b-8c048c5bb47883bb4d78f47798285f5c9ed31328d9ae9468b680bf47286351dc 2013-08-21 03:12:02 ....A 6077 Virusshare.00084/Worm.Win32.Debris.b-8c2e1df7441dc5319a98716957e1d5c4a5af75473d00c8dc9c53572bab0d0229 2013-08-21 02:52:56 ....A 6896 Virusshare.00084/Worm.Win32.Debris.b-8c72468eb46ef0bdbcd2b7afacfa468ae6b657330182ad766c0c21d425572fa3 2013-08-21 03:50:52 ....A 6770 Virusshare.00084/Worm.Win32.Debris.b-8cd3e33b36d6a1b14040657b12bb6d8b0d1146edb936fd69297cac6268c8acc8 2013-08-21 03:18:48 ....A 6112 Virusshare.00084/Worm.Win32.Debris.b-8cd450bfe4d4ff023a6974c9b24aba041933ef59613c2627e8ccfd8f98f40a2a 2013-08-21 03:59:12 ....A 6042 Virusshare.00084/Worm.Win32.Debris.b-8d0bba293d73984e55911125f359fab075c58e09307206707f5971fb8917bbe8 2013-08-21 10:11:42 ....A 6931 Virusshare.00084/Worm.Win32.Debris.b-8d0e3a6fdefae85f0c6ba23c30aff118bea108d1b59d5b2393a0dba80ff0a0cd 2013-08-21 03:08:34 ....A 6118 Virusshare.00084/Worm.Win32.Debris.b-8d2bf8f02138c37772f1e38c248f0f0542d2f3be7ae430dd85b503b819f42029 2013-08-21 05:17:56 ....A 5579 Virusshare.00084/Worm.Win32.Debris.b-8d5036515c509dc0fcd41e15648199a79185e130117e72f6080c1903bb82fbd7 2013-08-21 01:59:42 ....A 6608 Virusshare.00084/Worm.Win32.Debris.b-8d5328c8552bce4fff0b1f045a3e8b97cd31f647194609527e1e71dac6890725 2013-08-21 02:46:00 ....A 6441 Virusshare.00084/Worm.Win32.Debris.b-8dbccaa90a88559678d90c4c2722f6fe79dd69e037d2e22b13054e4e8cf36013 2013-08-21 07:40:48 ....A 6994 Virusshare.00084/Worm.Win32.Debris.b-8dd1ddae39c5bf2a51d6b9f20e80c80987e3b0ec0c665c79a5a0346a9034c93a 2013-08-21 03:00:38 ....A 6867 Virusshare.00084/Worm.Win32.Debris.b-8df341728f26489a709d45c51da0efe4bea695a3441403d9d4d29e7fe6bd9981 2013-08-21 09:45:10 ....A 5586 Virusshare.00084/Worm.Win32.Debris.b-8e87005f6485ae9da0025b822e0828dc13cf6b75296ba085dbb922eb04eb73c8 2013-08-21 07:34:26 ....A 5979 Virusshare.00084/Worm.Win32.Debris.b-8e8b6f8561a1457d61fe2bdfd252be3b1fa47a543842aaba276a219b41ffe1e6 2013-08-21 02:19:50 ....A 7758 Virusshare.00084/Worm.Win32.Debris.b-8e9d16189123a946c47efe3efd130f51d0bedd3507c4871541c0f688dc3c5d22 2013-08-21 02:26:54 ....A 6350 Virusshare.00084/Worm.Win32.Debris.b-8ea3e3d6528fc08f127ccd50361ead4387107f56553126edcb65c1bf052fa3df 2013-08-21 02:49:14 ....A 7225 Virusshare.00084/Worm.Win32.Debris.b-8ec732f36387e797ce8fdb80318ca765101be6a7918d511f45ccb507e3e15efb 2013-08-21 03:02:38 ....A 7639 Virusshare.00084/Worm.Win32.Debris.b-8f082e71bd05bb9714d1f240f45e8cca9bd0e059784456ae30356d668b36e1df 2013-08-21 09:28:42 ....A 6062 Virusshare.00084/Worm.Win32.Debris.b-8f8ad075c7d5f8d884914aa70643a4c9a6169c97c30d98f7cd9acc1a1c0396ec 2013-08-21 04:16:04 ....A 7821 Virusshare.00084/Worm.Win32.Debris.b-8f8b607789ef49ae80e2794dd8cc4dc928d4d1fd75be0ae139d86d04589fa45b 2013-08-21 08:17:50 ....A 3584 Virusshare.00084/Worm.Win32.Debris.b-8fa73f3c908e29ff65a0b1c2f2b5fafe014dfd5315feff07a2c87d9414e6922f 2013-08-21 02:51:06 ....A 6819 Virusshare.00084/Worm.Win32.Debris.b-8fa854793071ca96af05145c536d95c16ff24f45e5ca614433609f018b96bb82 2013-08-21 03:37:50 ....A 4257 Virusshare.00084/Worm.Win32.Debris.b-90128aa8330fdc873f4d8bd5342cc4937dd1217f92126f98cdec160caf785d07 2013-08-21 03:57:10 ....A 6203 Virusshare.00084/Worm.Win32.Debris.b-905a57f613dc6f64d62cf51130ffc9b7c4b2f614149de91e3c696bed4fc62ab1 2013-08-21 03:11:58 ....A 7009 Virusshare.00084/Worm.Win32.Debris.b-9078c403bc2e775d5db1632ae01f4e51bbbbb423f7d27b7b756b0cecc37dc7e4 2013-08-21 02:51:28 ....A 4803 Virusshare.00084/Worm.Win32.Debris.b-907b2eac35d04cc90611079c67252dab999c26c16447e11d7be7f83467d98405 2013-08-21 02:33:16 ....A 5852 Virusshare.00084/Worm.Win32.Debris.b-90834934668fe23685c478aafa001e9e384064d14c4a1c150dc6a1921e173332 2013-08-21 09:52:02 ....A 7547 Virusshare.00084/Worm.Win32.Debris.b-909a1b50420e89c44f351f44eb1e828339d4fb636e43f30fabab98fb6c8d8972 2013-08-21 01:58:32 ....A 4318 Virusshare.00084/Worm.Win32.Debris.b-909c758075417778410709c49b84b2d76130891d5fba33ca6789b2c1877f9cd9 2013-08-21 04:07:54 ....A 8101 Virusshare.00084/Worm.Win32.Debris.b-90ba8c4a4975f6b33094791b7076dc6caccdf2868a484862ef1e28f51360e688 2013-08-21 08:07:54 ....A 7512 Virusshare.00084/Worm.Win32.Debris.b-90e5ea967d3f905ccbf75a86c701fb1260c0956f118c315066e3cf27a7660f02 2013-08-21 06:04:24 ....A 3426 Virusshare.00084/Worm.Win32.Debris.b-91255b86973ddaf2a1a4554927178c0922b417731344823b3edd2f206f919c84 2013-08-21 06:54:52 ....A 6588 Virusshare.00084/Worm.Win32.Debris.b-9155f52a7c571bc5557466f6da5566d19e6a93dcc6fef5bb6f14204c88c75621 2013-08-21 07:53:56 ....A 5866 Virusshare.00084/Worm.Win32.Debris.b-91b1a6272d531cf85d804140011e7218062eac040bb1042ec8b451ae8a303cb0 2013-08-21 03:22:34 ....A 6602 Virusshare.00084/Worm.Win32.Debris.b-91bb9e6e1ce010d8989f993de9693d426dd4a010750588f94a5f442225983a76 2013-08-21 10:07:44 ....A 7407 Virusshare.00084/Worm.Win32.Debris.b-91d128680b3d3f47e87e2627cf0bb45d4ab21c155357342fc50d02488e993ee0 2013-08-21 03:48:24 ....A 5740 Virusshare.00084/Worm.Win32.Debris.b-91d614588a639c3f4ee35c5874007c7f3872547d627bfa88d84a26b624f50d45 2013-08-21 09:29:16 ....A 5972 Virusshare.00084/Worm.Win32.Debris.b-91da77e65e6cc541a11768b56da3400f83503d6ca424cb78f5eb36a18ffeb1f6 2013-08-21 03:41:56 ....A 6883 Virusshare.00084/Worm.Win32.Debris.b-91f1d15068d0ee8fa79b6e7ac4f23718aa7d3b9624aa674a6b2eb64a925aa42d 2013-08-21 01:59:34 ....A 7352 Virusshare.00084/Worm.Win32.Debris.b-920683b80ef5b29dc4607b9cc8325b4fa2e83b482c9d17aeacb29ae47180d7a2 2013-08-21 05:20:08 ....A 4096 Virusshare.00084/Worm.Win32.Debris.b-920818e7efa5f7d0adc6e8ae110d4b3a69c68b45c25669a17b0a493b990ac3bc 2013-08-21 08:18:56 ....A 5404 Virusshare.00084/Worm.Win32.Debris.b-920af897af2a446c1bf60a5b4728922df5a050ab75121ded5fe03be6bffcc490 2013-08-21 04:10:34 ....A 6553 Virusshare.00084/Worm.Win32.Debris.b-926f12efcc9a56e727088093f3f12fe7b978754237f3129b2838ab748fe1a6c0 2013-08-21 04:08:26 ....A 6770 Virusshare.00084/Worm.Win32.Debris.b-92709c211e18807321076749419e31a3c9875fe912556e696ec6cec14ab667b4 2013-08-21 03:23:56 ....A 4150 Virusshare.00084/Worm.Win32.Debris.b-928cb88ad42de11dfdbfc1a33aac537ae20f5e3221094331749bb0435594e9f3 2013-08-21 02:36:14 ....A 6336 Virusshare.00084/Worm.Win32.Debris.b-92abccfab28df3f9fb62457cd16f97a277ff7508ad98798c487d548a8f5b9a8b 2013-08-21 03:12:24 ....A 7877 Virusshare.00084/Worm.Win32.Debris.b-932e4aa8fc81b41a9e61c6fe93d77eab983c1264316f395491264830feb98c2a 2013-08-21 02:49:46 ....A 7624 Virusshare.00084/Worm.Win32.Debris.b-933c85c4a004bec459691efb5eb4abe06f7a4b89aab9096b8b65f27ba8400110 2013-08-21 03:28:58 ....A 6027 Virusshare.00084/Worm.Win32.Debris.b-9363f078950d511020ca50f09e5655bfd1b71e04f3b65b2bab6a5592fead3b3c 2013-08-21 03:04:58 ....A 7183 Virusshare.00084/Worm.Win32.Debris.b-936516c1ad4bef5e98509bec8727994d45a9dbafcf58671097c64ff3bf0e94a5 2013-08-21 01:58:38 ....A 7505 Virusshare.00084/Worm.Win32.Debris.b-9377de7176fa2853a1be965c919d123f11005bb9f37a3f3e5c45ce6446cb6f86 2013-08-21 07:21:24 ....A 5530 Virusshare.00084/Worm.Win32.Debris.b-939997a352eb4aa5d288bf86123b17f0f06abd714b8a132a3474c60e6a5cc655 2013-08-21 05:28:10 ....A 6496 Virusshare.00084/Worm.Win32.Debris.b-939b647a0f9dd8002492e7eb9072951ace20ddc1d9ebacfc1e643a3f05ef9823 2013-08-21 03:19:36 ....A 6048 Virusshare.00084/Worm.Win32.Debris.b-93a25ca4431f79bceff9c71ae2dad966cb4ab99b748f9a675a00e7d41597ed4f 2013-08-21 01:59:56 ....A 6280 Virusshare.00084/Worm.Win32.Debris.b-93af5ba461f6093640219053094247179b048290c3a3ee4d15b8046222f1eaf3 2013-08-21 08:00:54 ....A 6126 Virusshare.00084/Worm.Win32.Debris.b-93b58db606950a377e5f4ff3f545345fd696f9b6658946cd7f12b8071fe8733c 2013-08-21 04:06:02 ....A 6783 Virusshare.00084/Worm.Win32.Debris.b-93c5d114c29c6a7f34aa3f98130dd51c32123af0a7895f379aeea27759c7a3e0 2013-08-21 07:18:18 ....A 6706 Virusshare.00084/Worm.Win32.Debris.b-93f3387405f546e6f4243c090831026ecf1deadf2e417d14fe1fea34a643429d 2013-08-21 08:29:24 ....A 5691 Virusshare.00084/Worm.Win32.Debris.b-9410df5ba2fde69e71fad5bb96e61fceda177f43d3b347079aa17fdb09809a14 2013-08-21 09:12:38 ....A 6679 Virusshare.00084/Worm.Win32.Debris.b-9434e256958c96504f93fc7b4ab5dff6274a68bc197fb8a3be22057d5a80cb43 2013-08-21 09:24:50 ....A 6238 Virusshare.00084/Worm.Win32.Debris.b-9436c2ba1060f4e8e1e8b2c34c5cd224291594f535e10dc91081e59288c9b005 2013-08-21 02:38:04 ....A 6923 Virusshare.00084/Worm.Win32.Debris.b-947ddbb40b42802b20d9c521222b90290cccb44b1aaa7a6ad3a6c734056d83cd 2013-08-21 04:59:58 ....A 8073 Virusshare.00084/Worm.Win32.Debris.b-94ad2a75bcb1f5fa1f4c51e5aadba29440bd7fff3aecbea94fd3cab06c531ced 2013-08-21 08:00:22 ....A 6405 Virusshare.00084/Worm.Win32.Debris.b-94bec29fb0dd0f8594b4f1d5fc83c7fd923c6316bbfccd2764e3bef71fe65631 2013-08-21 04:14:46 ....A 6329 Virusshare.00084/Worm.Win32.Debris.b-94f4b5a2b7c109628b3f9c5fbf368c845b54cc390a93631ec939aba597f2e97b 2013-08-21 08:07:50 ....A 7638 Virusshare.00084/Worm.Win32.Debris.b-951133eb77fe1e3d4053da218b1a7a4b3a1401b9b5c79b31cfa05802a10d9b10 2013-08-21 03:19:28 ....A 7589 Virusshare.00084/Worm.Win32.Debris.b-9553bf0877399e4ef5a064b74dee5aaed1c9e0b4970bfc24bd1a8336223b1aff 2013-08-21 02:54:48 ....A 3829 Virusshare.00084/Worm.Win32.Debris.b-95696f1f99ee057f8180af4b071e8720577c500a4140855c7e6ca62a5094ae09 2013-08-21 03:04:44 ....A 6834 Virusshare.00084/Worm.Win32.Debris.b-957e1c642db9de87bd0321067df5466d628b56c2cb942fba5a0e3fff24df9c7d 2013-08-21 01:58:08 ....A 5937 Virusshare.00084/Worm.Win32.Debris.b-958c821bb99bf6d7e4d3dab6353c012bc1896aa99c63bdedd3b1e4158700a98d 2013-08-21 09:00:04 ....A 5943 Virusshare.00084/Worm.Win32.Debris.b-95aaf3c97902eedea839bb94a1aedbe5bdb3ccdcf83760f577731b46c77bedf5 2013-08-21 05:53:34 ....A 7093 Virusshare.00084/Worm.Win32.Debris.b-95d3ec60f7572de3b87415b6529b671973613d744e528bf48747be391ffccf7c 2013-08-21 03:05:00 ....A 7148 Virusshare.00084/Worm.Win32.Debris.b-95e25712e5fc71061d08e5835b89dee9983c0716dfd692865b91ac19456ce335 2013-08-21 05:14:40 ....A 6693 Virusshare.00084/Worm.Win32.Debris.b-960b1b7336e9dd8fb1df2c966daa0ab5db6e267235ffd317f3e233d6e7d74b56 2013-08-21 03:06:34 ....A 7561 Virusshare.00084/Worm.Win32.Debris.b-9623e6c0ef17c99df3bcf8b6b1c874e953b09c7bfbb9f7079ca8cd5168133a85 2013-08-21 02:13:28 ....A 6181 Virusshare.00084/Worm.Win32.Debris.b-96381c85db2cb4503952ee50923ea8ae3f3941a9421c4768413f470dad02ffec 2013-08-21 03:14:50 ....A 4916 Virusshare.00084/Worm.Win32.Debris.b-964281302465d16c7c9e61e59fb5b5266e3285c80bc51e9395e977cfd6099ebf 2013-08-21 04:14:44 ....A 6987 Virusshare.00084/Worm.Win32.Debris.b-9642b1488afd5ef483abd5460c8867f227e0dbaed1a198571940c9af8bd24b30 2013-08-21 08:35:52 ....A 7877 Virusshare.00084/Worm.Win32.Debris.b-967495ef338ce905cddba8dd3d947073969c29d7a5e17284794bec2fee58ec4d 2013-08-21 07:02:14 ....A 6930 Virusshare.00084/Worm.Win32.Debris.b-967e65e1f0eaa8ddfe65ff2e7aa0384f1cb8637c18cb90a295bc870bd2a3ff6c 2013-08-21 04:07:44 ....A 4096 Virusshare.00084/Worm.Win32.Debris.b-968cdcc919f7fc7a4d6413a3a3e7769ae8b9b165e7c1e8dc5e420595dbcc4ff5 2013-08-21 09:31:40 ....A 6790 Virusshare.00084/Worm.Win32.Debris.b-96a3064eb446ed4237544a55a15f1c9130de08fe1695c5ec7d1136aa2da95c59 2013-08-21 04:18:56 ....A 3901 Virusshare.00084/Worm.Win32.Debris.b-96b662bb1147831f3c71d15f6e337b4c0ab6ea202ffaa7e7934d31f720957ac3 2013-08-21 09:30:06 ....A 6357 Virusshare.00084/Worm.Win32.Debris.b-96c4ebd091d3ec5207e10f8922b4ebf9b62620f713fac06c70c41cc25956b5d0 2013-08-21 07:18:20 ....A 6098 Virusshare.00084/Worm.Win32.Debris.b-96c51eab684bd986bf77df780820fe56f6d49099ccbde848e29adbe2855503ad 2013-08-21 03:29:32 ....A 3621 Virusshare.00084/Worm.Win32.Debris.b-96d5725ee2eb0893f02770fa5cc7f0a3eadfd046cf0b1e9ff6161431b24a7007 2013-08-21 07:57:42 ....A 7717 Virusshare.00084/Worm.Win32.Debris.b-9725032c19e649a24c871497d683bcdcb3ace8bc931183eef813be68b6f60283 2013-08-21 05:28:16 ....A 7022 Virusshare.00084/Worm.Win32.Debris.b-975b0235db188f5396a52d9d20e8fccccabeebcab65dd559b09216548ec11520 2013-08-21 04:11:34 ....A 7253 Virusshare.00084/Worm.Win32.Debris.b-97953ce914d6b26a9ecf7461596fcc211d19db159ace474bf6fed6d878a06024 2013-08-21 06:18:46 ....A 6420 Virusshare.00084/Worm.Win32.Debris.b-97b4a40da3b195b94e5a56faa770dd1fd1f4b6212e79bdc2b2cebad8292b237c 2013-08-21 02:33:02 ....A 7814 Virusshare.00084/Worm.Win32.Debris.b-97cb6ff11e08845d9f545d22a9ffd9a1fe04b6c6a9e983bcee5abaf537551cec 2013-08-21 03:27:18 ....A 5632 Virusshare.00084/Worm.Win32.Debris.b-98081ff1dde53dddbe319645d6038ef7b5276b71b794d1d6eb8e8aad88b73469 2013-08-21 03:53:30 ....A 5986 Virusshare.00084/Worm.Win32.Debris.b-985d05aacf4c710d963d07e3983b43736ff1a8583efceeaed6a35566face83fd 2013-08-21 04:11:22 ....A 5831 Virusshare.00084/Worm.Win32.Debris.b-987a8409261fd9e3c4bbbc2c22cd1920f0324985ef7ed8b29efae667f0550c22 2013-08-21 07:21:38 ....A 5979 Virusshare.00084/Worm.Win32.Debris.b-989bffe56807fe3d63084da48d99a43a342fe7f819bbd5107b017bec60051726 2013-08-21 10:00:50 ....A 6419 Virusshare.00084/Worm.Win32.Debris.b-98b4e27ecaf129fd16f892f872107f0a649d2498b4d2c8dddbb4268af66a6655 2013-08-21 09:49:30 ....A 8480 Virusshare.00084/Worm.Win32.Debris.b-98ea22f738a6f152cb39c88a9c711b2d988bbb7c7e39751be9875f67a19f1483 2013-08-21 03:12:16 ....A 6594 Virusshare.00084/Worm.Win32.Debris.b-9902f6f4533ba02846dcf49291f825c94803590b250ef126284adb1e5d0289cc 2013-08-21 07:37:00 ....A 6272 Virusshare.00084/Worm.Win32.Debris.b-9933bde553689f2c637205f5c4a8606a38312836dbeceed97559276d0675d611 2013-08-21 02:32:02 ....A 7645 Virusshare.00084/Worm.Win32.Debris.b-9934b05d9173bf41665e3b215fca00e644b67b646cbc7b2ea9a9e76155bc25da 2013-08-21 04:03:08 ....A 6525 Virusshare.00084/Worm.Win32.Debris.b-9935a218adb19ab1567039f9c56c8fd7cbc4a4ab7701db719ad8a99f5184999f 2013-08-21 03:05:02 ....A 5923 Virusshare.00084/Worm.Win32.Debris.b-9996098f6d14761eb1b359712aa158ebf9378e21411f72029d2196653e725fbd 2013-08-21 03:19:22 ....A 6798 Virusshare.00084/Worm.Win32.Debris.b-999a40d93e3892145905671035fbc002cfc6f6a879bc377ffafda181c9e39686 2013-08-21 04:19:38 ....A 6259 Virusshare.00084/Worm.Win32.Debris.b-99b16bd28525098524ce9ec79889f8f66b8e5c7771207b483b14a3dacdc31a94 2013-08-21 05:11:52 ....A 7204 Virusshare.00084/Worm.Win32.Debris.b-9aa2bbfaf1974915579c136759a386f35ce2cc224b778825298c602801a0f7f4 2013-08-21 07:11:38 ....A 5895 Virusshare.00084/Worm.Win32.Debris.b-9ae9bb2866155ceab556923f09cafdc944a647ef89b66a0a6766e9c1ced549b8 2013-08-21 02:58:24 ....A 3476 Virusshare.00084/Worm.Win32.Debris.b-9aefea53b5bc7a431896fd31ed78b2ad5fc02db64aa8220c0935dcc6153ab124 2013-08-21 07:16:40 ....A 4096 Virusshare.00084/Worm.Win32.Debris.b-9b9f1e996ebe77da505e18429ce144e34d888bce3a47d6381ce527f11b4cf712 2013-08-21 07:07:56 ....A 7366 Virusshare.00084/Worm.Win32.Debris.b-9bb6d54a9808c6a13e6a2f7017974909952886be116e39384ff58c91a7cd12d0 2013-08-21 01:59:28 ....A 6785 Virusshare.00084/Worm.Win32.Debris.b-9bce0b9191c5f95dfacf3121ca8d03954a070dd7f2bba2c9cf5a372fb0276db8 2013-08-21 03:58:06 ....A 6575 Virusshare.00084/Worm.Win32.Debris.b-9be11f189717ba8b4d525d8bd6726711582df1a2c2ed5f0aa770a344d5b5e9f5 2013-08-21 06:57:32 ....A 6967 Virusshare.00084/Worm.Win32.Debris.b-9be5c0f2da9a6873c23a79000a5808e88884469dca5ffea62d5100f5ee580cc1 2013-08-21 05:03:50 ....A 5162 Virusshare.00084/Worm.Win32.Debris.b-9c4fbfc6b154869df37d0127f3859e2051732442a3963fb953be807c2c35e490 2013-08-21 04:10:20 ....A 6203 Virusshare.00084/Worm.Win32.Debris.b-9c7b8863392907f780845d0cdc8ba43c1699934ba8b459e966db248c9aa5f0d4 2013-08-21 03:00:08 ....A 4815 Virusshare.00084/Worm.Win32.Debris.b-9ce6f67a04ab47abde6fc0ca313be301b6170211bc762f7c7b6493bc64d8d41e 2013-08-21 08:05:24 ....A 6216 Virusshare.00084/Worm.Win32.Debris.b-9cec0d7ca56f96ed816ceed1786a5a3b0b137aae6946d7a6051f077cf6c274eb 2013-08-21 03:19:28 ....A 6377 Virusshare.00084/Worm.Win32.Debris.b-9d007622ecd4a98d6a1f7f495d1a6983502002318b1503bd39281c5ac6b55a30 2013-08-21 03:04:48 ....A 6491 Virusshare.00084/Worm.Win32.Debris.b-9d6dcfdb768da8d8923d41536598c364cdd3a1ff801a1e07a1462dc4f3c9434e 2013-08-21 05:58:40 ....A 6449 Virusshare.00084/Worm.Win32.Debris.b-9d8e2e6f3aa138ba2de120efeb7ebf069dd76d92b68100648465e1dbb9faf740 2013-08-21 07:55:32 ....A 4045 Virusshare.00084/Worm.Win32.Debris.b-9dbc6b95725a497a2fee664b701ad868f07473bb73912e03812549312aa3b238 2013-08-21 04:06:08 ....A 5747 Virusshare.00084/Worm.Win32.Debris.b-9df3613238141b0fd5e73b50c46af09340f5244eefe2dc0aa5a97a72cf2d17e0 2013-08-21 02:18:12 ....A 6126 Virusshare.00084/Worm.Win32.Debris.b-9e01f419ecced40ee1250de9ceef179c47a767dbfd8967dadbdb9a2764c55b08 2013-08-21 03:04:42 ....A 4239 Virusshare.00084/Worm.Win32.Debris.b-9e06e63d877a39239802ccf75e42427f381b3df27e0000c2503546f2bc969c91 2013-08-21 06:23:54 ....A 7141 Virusshare.00084/Worm.Win32.Debris.b-9e12647c72104172d0c3ded65835e0014bcb64cf516e108a55408bde6ba2957b 2013-08-21 07:19:02 ....A 6357 Virusshare.00084/Worm.Win32.Debris.b-9e8e3af4d0f006f43dabdc6466c8563a29d0fb599ac08ab7609b37f17cdd86f8 2013-08-21 02:14:24 ....A 6890 Virusshare.00084/Worm.Win32.Debris.b-9ea3f10e2d57aaf77c95a8aea58db2f8928d3a6a79317db7a998a4b555c75a6a 2013-08-21 03:08:42 ....A 7498 Virusshare.00084/Worm.Win32.Debris.b-9eb360c4a81d4526611c0381d75b3e32f2f4aebc2b4c5edf1584965ed8a58f5c 2013-08-21 02:13:04 ....A 6140 Virusshare.00084/Worm.Win32.Debris.b-9eb47ad6c8e4db334ca46c35fd77818ae52057ec82b6f1b2e0e6fa58df6e1b51 2013-08-21 07:24:46 ....A 6448 Virusshare.00084/Worm.Win32.Debris.b-9f00c7dae9d077f2ab2e2b6042f8321ab4abb5027168e0d4a689b912aba83408 2013-08-21 05:24:54 ....A 6273 Virusshare.00084/Worm.Win32.Debris.b-9f15626c914ede6719063e2a285da42d95ce382969c4fecbbc3f2e54d1c0f56e 2013-08-21 09:15:36 ....A 6560 Virusshare.00084/Worm.Win32.Debris.b-9f2718fba353465045e03603df84a6c99f0d8272b01a4931145705b1cf3caf59 2013-08-21 03:05:10 ....A 7162 Virusshare.00084/Worm.Win32.Debris.b-9f561853d49819b8273cc86bb71ac665008e06036d977f987e8b5579b3a31333 2013-08-21 06:28:20 ....A 6581 Virusshare.00084/Worm.Win32.Debris.b-9f71c0b558a812cc3cb2ede288cd893e5d42b6199908ef7783a16e6de0004972 2013-08-21 05:22:56 ....A 5558 Virusshare.00084/Worm.Win32.Debris.b-9f8a261ef5748070e1fd165e913fa1a582465f359fe016fbd048b4cca0845864 2013-08-21 03:04:56 ....A 7611 Virusshare.00084/Worm.Win32.Debris.b-9fdca4410414843ea182f133182dd29784549451cc70693eb10e03cbdbbbd0ea 2013-08-21 05:06:26 ....A 6770 Virusshare.00084/Worm.Win32.Debris.b-9feec6c5639354b5c59d1879e1b69a339fe1c013f1dc31cc6f6457762a7d7159 2013-08-21 05:08:00 ....A 5880 Virusshare.00084/Worm.Win32.Debris.b-a0025001d71e248feb96f855ebc55283c13f770c84665499dfdbc68c0e337a39 2013-08-21 05:25:56 ....A 7652 Virusshare.00084/Worm.Win32.Debris.b-a024a26683935de459a808d3d0a6b2ba4f95f11d95398ead6ceec3613e9ae93f 2013-08-21 05:36:46 ....A 3584 Virusshare.00084/Worm.Win32.Debris.b-a05c90b21dab4e5fc50926aed170633c42e0d8c464d695a0b4134d90e7eb2989 2013-08-21 09:59:20 ....A 7274 Virusshare.00084/Worm.Win32.Debris.b-a09841a403ea10930395c3a1933371ffaebd36f8c08ae1383a78a324f6f3b8d9 2013-08-21 06:09:52 ....A 6783 Virusshare.00084/Worm.Win32.Debris.b-a0b01503889cc71d5d8eac6e196167991a4c724c1322ef117918d7c8e365e34b 2013-08-21 06:07:02 ....A 7849 Virusshare.00084/Worm.Win32.Debris.b-a0be758981182af1e0425826e76998da6cbc6eea197106a8bc7b69f1da02e10b 2013-08-21 03:19:40 ....A 6889 Virusshare.00084/Worm.Win32.Debris.b-a0c7035fbd7558d4cc8f1e079bd085645e772bf60b126657e5315c2f617b6a0f 2013-08-21 06:46:48 ....A 7702 Virusshare.00084/Worm.Win32.Debris.b-a0f07664237df93a758275e4a51905a6b1f1c157b780dea89d68ceda6ecdb749 2013-08-21 08:06:42 ....A 5838 Virusshare.00084/Worm.Win32.Debris.b-a100099123dcdb70f7a02aefa02cdc947443877694b8a679cfd18435f7a06a27 2013-08-21 08:31:02 ....A 7085 Virusshare.00084/Worm.Win32.Debris.b-a12bb47f693b50f4706db5af16f844b2bc5af3aa5c1436cec3f83425f982a8a8 2013-08-21 02:38:26 ....A 7491 Virusshare.00084/Worm.Win32.Debris.b-a1727ae914541f81f3d749d335278e64143d56e01c065f90bc6524780a641756 2013-08-21 09:16:24 ....A 8515 Virusshare.00084/Worm.Win32.Debris.b-a1ad10f0ecde1d3e471cbdf056e92e364e79101a8dcf7f17ca23e8d12f9c374b 2013-08-21 02:03:50 ....A 6651 Virusshare.00084/Worm.Win32.Debris.b-a1bd941ca6e7e2c83f56d92dbd064d7f7988812380614a599099e4b7c989e04d 2013-08-21 02:32:34 ....A 5509 Virusshare.00084/Worm.Win32.Debris.b-a1f8d8ee805c50375533b69faef42a96a7231cb6ade87a2bafff92e934c326ab 2013-08-21 04:11:32 ....A 6329 Virusshare.00084/Worm.Win32.Debris.b-a21c26039a646d7bfa05e863a57fd210038860b0013f890607cc23c767861316 2013-08-21 03:39:16 ....A 8480 Virusshare.00084/Worm.Win32.Debris.b-a24712a7cdd0d45dbbdac08d118ed2e8bf220987f69b1ad8923eacf1912380dd 2013-08-21 06:11:26 ....A 6686 Virusshare.00084/Worm.Win32.Debris.b-a298014f30f2b4630d2254f2e3008b422b384fd4c7b35435583a6c3f9ba1c4ed 2013-08-21 04:02:20 ....A 7064 Virusshare.00084/Worm.Win32.Debris.b-a2a4010043a55f26669c82524545922fd836294bdcc61f59d397af82b6c70c45 2013-08-21 03:16:20 ....A 5895 Virusshare.00084/Worm.Win32.Debris.b-a2b4efa34d3c57aa4d0b63e1927515f56992f1bd9487ca4500f1d9af23a6998d 2013-08-21 04:01:26 ....A 6196 Virusshare.00084/Worm.Win32.Debris.b-a2d12adae2863d67061e7afb6111ba472a1f2142ac67bf4d2e083f7ad5a867a0 2013-08-21 04:04:42 ....A 6672 Virusshare.00084/Worm.Win32.Debris.b-a2ec742c9f95ebbbfc5484da01c2354dca0213e54df2ab302b1606e5a8a99d59 2013-08-21 01:59:36 ....A 6427 Virusshare.00084/Worm.Win32.Debris.b-a30eed1026d31ae5d3da69a9001724675fc45219c9ac7b1b4244ae8fa900cdc0 2013-08-21 02:37:38 ....A 6042 Virusshare.00084/Worm.Win32.Debris.b-a31392add204e04ba2da0abbdc01722b8511f6eb92848455edafc36cfed42373 2013-08-21 03:04:42 ....A 7044 Virusshare.00084/Worm.Win32.Debris.b-a322aec3ccec6d0ed2eeaac203bc6852f5be1f0c0130b1b29acab4c2c83ea205 2013-08-21 02:04:46 ....A 6139 Virusshare.00084/Worm.Win32.Debris.b-a3295ef81ff31eddc717a82891364c306edd3f7c264d239170484084cfdc4e8c 2013-08-21 03:05:00 ....A 7519 Virusshare.00084/Worm.Win32.Debris.b-a34b6a6c16caec2ee36ae2102011806d6b4cb208f711a76fba8793d59632b005 2013-08-21 07:18:44 ....A 7253 Virusshare.00084/Worm.Win32.Debris.b-a34ffb4ca29d4502638fe8d45e3d10240de9caede94c95ace9fa6ef60c57279f 2013-08-21 07:29:24 ....A 6511 Virusshare.00084/Worm.Win32.Debris.b-a3abc5e01eb54e40cfb418aef70517e71cd9469a89d05d7286fcb990aa7201eb 2013-08-21 09:56:54 ....A 6951 Virusshare.00084/Worm.Win32.Debris.b-a3e9a50f7ee725634d8c05b2e8b861284da848fbe45640bd2aa3f6700be3adc2 2013-08-21 06:25:04 ....A 7295 Virusshare.00084/Worm.Win32.Debris.b-a3f144e4c789822fc97d9eee4580f19595661804a04c84362a765ee86eeb60c5 2013-08-21 08:35:54 ....A 7927 Virusshare.00084/Worm.Win32.Debris.b-a418e6bad203ad7d41848115a11e7c8938d0b576682337523d03657d2fb05b14 2013-08-21 07:19:04 ....A 7127 Virusshare.00084/Worm.Win32.Debris.b-a42f1283e789989361f6fcbe005fe0c54c6f7220082c9352f9fbbbd843126f11 2013-08-21 08:25:58 ....A 6783 Virusshare.00084/Worm.Win32.Debris.b-a442bd93616b21cc761af1706ac1fb978aaa704884d140b09e94aa07ae91d338 2013-08-21 08:53:22 ....A 5173 Virusshare.00084/Worm.Win32.Debris.b-a44a7d92eef3acdbfbb990236b7cfb11259398bcce7ad49258b14d355a3434b6 2013-08-21 02:58:28 ....A 7009 Virusshare.00084/Worm.Win32.Debris.b-a48dfff0671d2cd8806153385d7f189894d25a712cac9930cb6a9a3a06d6e073 2013-08-21 03:40:58 ....A 6652 Virusshare.00084/Worm.Win32.Debris.b-a4f48ae31e95bca858cab07c1d4a12fc634992ffaddf35ba157e46d6863092ae 2013-08-21 07:42:48 ....A 7870 Virusshare.00084/Worm.Win32.Debris.b-a518e09c53527c89052e4b055d7f77ffc792f91fe24b2e14b9434857d74dec2b 2013-08-21 07:46:32 ....A 4096 Virusshare.00084/Worm.Win32.Debris.b-a537457c044f900ad2e23ac7f14ba9d397d6d304c8983b86b79bb2e92afb0a5a 2013-08-21 03:58:26 ....A 6489 Virusshare.00084/Worm.Win32.Debris.b-a562ec705a3b73de040f288bbd8a86c0752eb16494ebff12b11d4ae5685d9418 2013-08-21 07:30:58 ....A 5530 Virusshare.00084/Worm.Win32.Debris.b-a5708f310c5cad29b337e2d9e01ef3bafc622a8d6c853be6ea604542f87c7fb6 2013-08-21 03:04:48 ....A 7652 Virusshare.00084/Worm.Win32.Debris.b-a5eea1d5f4a24f2efd8b616db5ef7950fe823caa01cf12468144d196015a742f 2013-08-21 10:14:46 ....A 5895 Virusshare.00084/Worm.Win32.Debris.b-a5fcdadf3008e2f5961a1958bcbebd06c3d3a5e234fea919746a3bf20e5d1c05 2013-08-21 06:10:04 ....A 6953 Virusshare.00084/Worm.Win32.Debris.b-a6156b13cd4044e9dad2ba62af915565bc900e4035b4488dab83161aa3bdaee9 2013-08-21 05:24:24 ....A 6820 Virusshare.00084/Worm.Win32.Debris.b-a635870d0ed3b8b6043071cd7a9609676f70b551a437f6dc0e069ac253159c52 2013-08-21 02:05:52 ....A 5930 Virusshare.00084/Worm.Win32.Debris.b-a6499726cf06153c565fbed3712026d7c04e7f5deb7f17d6a656338394ca13ab 2013-08-21 09:48:58 ....A 6707 Virusshare.00084/Worm.Win32.Debris.b-a653e19d2dedd7240fddca26007ca3d81e6892e377fb2799f070373cc748fec7 2013-08-21 02:38:14 ....A 6210 Virusshare.00084/Worm.Win32.Debris.b-a65e5ca5fbe13f0e80de9e9c9ea6ca54d373a92dde2832d3e4dce31085b89010 2013-08-21 06:24:24 ....A 4096 Virusshare.00084/Worm.Win32.Debris.b-a6674f7eac91eb7633828de9c53e32f94b468fd05b633c27303ba72e9a3d4c0f 2013-08-21 03:12:52 ....A 6665 Virusshare.00084/Worm.Win32.Debris.b-a69044945bcf580bce954ab61b14a691a83be60bf4e7628ef69e21387b8680c2 2013-08-21 03:40:20 ....A 7491 Virusshare.00084/Worm.Win32.Debris.b-a6c750ca7e368da114e2c62e968e78429a55b998ae39608e3f516e4a1d0b524c 2013-08-21 02:52:30 ....A 6868 Virusshare.00084/Worm.Win32.Debris.b-a70a15156adbb220540bcedc2b13fde3fe6bb8a30ba583dd5f516942b28a2e3f 2013-08-21 07:01:00 ....A 6938 Virusshare.00084/Worm.Win32.Debris.b-a756879fe05a83ff58590b687a46270290fe389c24e8be44191a373cab64ea4e 2013-08-21 04:04:42 ....A 6902 Virusshare.00084/Worm.Win32.Debris.b-a7e23fdf192f2d8604d14148d7c006bdc40cd17d4ab6b0b265b80793b5156fa0 2013-08-21 04:08:40 ....A 6770 Virusshare.00084/Worm.Win32.Debris.b-a811c59e19f432848217f67759e98bfb885ccf8102d94aa13d1f0b83c931b749 2013-08-21 02:38:16 ....A 3187 Virusshare.00084/Worm.Win32.Debris.b-a876447f49a68a3d0f6fa1fcf364be3639caeb4d65de90011953276991e32e67 2013-08-21 08:19:22 ....A 6924 Virusshare.00084/Worm.Win32.Debris.b-a8d17bc72bfe69ceb6c6e79c2573386d644919795c9d2b92998f27dae6d7e228 2013-08-21 09:08:08 ....A 7344 Virusshare.00084/Worm.Win32.Debris.b-a8d5ae40b8abeab5e1f5fa02e355aa1be83002f8a0fcaba40815503b08b540c6 2013-08-21 02:42:28 ....A 6007 Virusshare.00084/Worm.Win32.Debris.b-a8e17bdb681b28b8425769e24b13a842c83951bfc6c7fa36149c09288fb66b56 2013-08-21 02:38:04 ....A 6461 Virusshare.00084/Worm.Win32.Debris.b-a979925412463c602ed632008595865713ae61f073617fa547db86b8fb0390ba 2013-08-21 07:40:44 ....A 6462 Virusshare.00084/Worm.Win32.Debris.b-a993a97f849b0bbca117b8f049df76a417194f70ab8b6c1185472f6778287f16 2013-08-21 08:22:54 ....A 6741 Virusshare.00084/Worm.Win32.Debris.b-a9f0bdada71e0032795d8dce21fcc190b594334d5082aa8c9c97fb15f84f5589 2013-08-21 09:11:26 ....A 7519 Virusshare.00084/Worm.Win32.Debris.b-aa03e9b265d3a1c740cbe40e4f0c597e14aa4244f7a15065714bae48cf8a3768 2013-08-21 06:28:14 ....A 5895 Virusshare.00084/Worm.Win32.Debris.b-aa4c5069ff4cf56e2b73a6a81a219491316ee5f49b0850f907a5ed88eed56941 2013-08-21 07:23:26 ....A 7442 Virusshare.00084/Worm.Win32.Debris.b-aa66c6214f4e2ab52f2d21960421f59b982b46ba8a071f5e40fdcb21fc4852e1 2013-08-21 08:30:32 ....A 5979 Virusshare.00084/Worm.Win32.Debris.b-aa8915a8c38f4bf7a0520dd26801054a855548b550749b8a5fab88b9ecda51c2 2013-08-21 07:35:00 ....A 6525 Virusshare.00084/Worm.Win32.Debris.b-aab285d43474129619b86da06a1dd051b8d4085220540484f26c2e494d5af466 2013-08-21 09:20:28 ....A 5915 Virusshare.00084/Worm.Win32.Debris.b-aac2a71d8f8a5507f6a3b5787655698dddce401d2e95f0f9ddcb017fea209a1d 2013-08-21 06:16:22 ....A 7596 Virusshare.00084/Worm.Win32.Debris.b-aac7ff272366ad4996818c6709b24fc52891d9a6a19928f5d71e716d9bc74d03 2013-08-21 03:57:42 ....A 6973 Virusshare.00084/Worm.Win32.Debris.b-aaf3c4c140a16e8e012bb09cf83736faa3c00d89f46140ed60366845696fd931 2013-08-21 03:12:16 ....A 6301 Virusshare.00084/Worm.Win32.Debris.b-ab13e1f3967f1adb043922510698747fa72c8c59e769d1646a61332b73c93bbc 2013-08-21 02:37:44 ....A 7456 Virusshare.00084/Worm.Win32.Debris.b-ab212706edbc2eb25bf7ccd852ac18fb21663b02f2960e6c11182290ed70218f 2013-08-21 03:08:26 ....A 7610 Virusshare.00084/Worm.Win32.Debris.b-ab9224a86e31d5786f022ce09df338d101599ace9ceff3f65475033fbaf6e910 2013-08-21 02:32:02 ....A 7282 Virusshare.00084/Worm.Win32.Debris.b-ac5df7c5a08750b91720201c7ec7ccbd53eea9cf486a84e889f7a997b4037592 2013-08-21 09:07:34 ....A 7624 Virusshare.00084/Worm.Win32.Debris.b-ac77d3383ae5cdd0464012692b2e2c49feb06f12e80a58a09f8dbbdadecb856a 2013-08-21 05:51:40 ....A 5600 Virusshare.00084/Worm.Win32.Debris.b-acbe016ea3168b5da17610f0930e68483b7d55b8167f75681b2e33e76a271ca2 2013-08-21 09:04:34 ....A 3072 Virusshare.00084/Worm.Win32.Debris.b-acbedb3667fad7ab862a02c0cdb0a7f8bd400e34a1498214f48cd0eedd18d1f3 2013-08-21 03:26:30 ....A 6160 Virusshare.00084/Worm.Win32.Debris.b-ad223c4209b83e44e002b16a016e1d7202a7853b8ebaadbef8c1143afb24b909 2013-08-21 10:07:20 ....A 8417 Virusshare.00084/Worm.Win32.Debris.b-ad23e350efcc9fd6f8bef7826c08e91d02fd01148cea44a765a7d6837e951c46 2013-08-21 10:10:16 ....A 6525 Virusshare.00084/Worm.Win32.Debris.b-ad265f3e03ba986d88691d7d2eecb53b0e847002dcea7b56a950c715c5a5f3f1 2013-08-21 09:21:18 ....A 5901 Virusshare.00084/Worm.Win32.Debris.b-ad3069e44db925952e4fefd9c7bc55e9cf5afd8b4b1be72c5cd1fd936aecfa53 2013-08-21 09:59:12 ....A 5852 Virusshare.00084/Worm.Win32.Debris.b-adca00e053b4186526f18629fccb228961df33d50025d0382ef5c909ef9001be 2013-08-21 05:16:38 ....A 6273 Virusshare.00084/Worm.Win32.Debris.b-ae0fc008e676c39267cde68944a083b4cec7f092d6c40092e8de9a6a3d840e82 2013-08-21 09:23:48 ....A 7162 Virusshare.00084/Worm.Win32.Debris.b-ae2abd85043cb99de9a68ea087c8bf0f58fc4a561b9a899ff34b7c478a784fd3 2013-08-21 02:28:50 ....A 24064 Virusshare.00084/Worm.Win32.Debris.b-ae5901a70d0c1e34fc630d430e4cea393c11e4e25062cf4903e5306869931c30 2013-08-21 07:46:32 ....A 6622 Virusshare.00084/Worm.Win32.Debris.b-ae8d2f5a47c1931dc5ceeefe4ec0f82b4f0ae4f0b0afd17bdf03c7db125792b6 2013-08-21 05:31:48 ....A 7548 Virusshare.00084/Worm.Win32.Debris.b-aedc258a45d44f391b241702971b0699893725a50380c8358dd4353dac5340d5 2013-08-21 10:01:06 ....A 6687 Virusshare.00084/Worm.Win32.Debris.b-af050ef73226dd27ecab863a6016b2482cab7244a8ba67ae54ac68d2d3bc29ef 2013-08-21 05:27:22 ....A 5761 Virusshare.00084/Worm.Win32.Debris.b-af0c05f7b82a153989ad0b5e16fe16d8864aa3c562c057dc5044b2c77d6347ad 2013-08-21 03:48:28 ....A 6609 Virusshare.00084/Worm.Win32.Debris.b-af6740a7af7d2ab19c69f6091b511bc47c0d425bcf7cb928dbd0ec67cd9e7e39 2013-08-21 04:57:48 ....A 5338 Virusshare.00084/Worm.Win32.Debris.b-afbcc41a9c1fe4dbb64fd20d109fc252c090846153d307d7b91d3b4a46aa430f 2013-08-21 02:06:12 ....A 6294 Virusshare.00084/Worm.Win32.Debris.b-b03925935c13df7ddc261486a6a1e93b9ceb10fca467ea1749c6949fee51f209 2013-08-21 03:06:50 ....A 7758 Virusshare.00084/Worm.Win32.Debris.b-b05180e98616945a5499c20a313dffa164f1607098d3994359176e261f099ed2 2013-08-21 03:48:24 ....A 7807 Virusshare.00084/Worm.Win32.Debris.b-b06b8b01846cdffe3572cc9f8c7b3e80b94c67d6249ef64e49693580cd0a4537 2013-08-21 02:48:54 ....A 5888 Virusshare.00084/Worm.Win32.Debris.b-b09323f8af4a1c0640e026164570209b93929508a9e71a9f966987fcdc209717 2013-08-21 03:01:08 ....A 4540 Virusshare.00084/Worm.Win32.Debris.b-b0b1d0ca637d944a5b59754157d91056aba09c30723e39045bd463287d89d01b 2013-08-21 02:42:30 ....A 7933 Virusshare.00084/Worm.Win32.Debris.b-b0c6323510c9060b167afe83eeee362326583991e6e5a854fd1bfcdaad763b7b 2013-08-21 03:35:14 ....A 6147 Virusshare.00084/Worm.Win32.Debris.b-b0d123d15ed3a4685a9be5fc4d5051b288ef26c62f7f5ca52046693c86c67d33 2013-08-21 06:34:46 ....A 5909 Virusshare.00084/Worm.Win32.Debris.b-b0df5daf8bed5bca82b3cfa494e32215168d5ff3699e449897b9f18bb85ec691 2013-08-21 07:31:22 ....A 3072 Virusshare.00084/Worm.Win32.Debris.b-b0f92d1b2a1f7bf7109787328be0553ab0d37256293930a948e6162aeb376a39 2013-08-21 03:16:20 ....A 5495 Virusshare.00084/Worm.Win32.Debris.b-b107097efbe65b66ecbf9b4869c33dc2c17748b8254cac5e1cfc1c97765362f5 2013-08-21 07:21:20 ....A 7631 Virusshare.00084/Worm.Win32.Debris.b-b122d4682ea619d40fb70b8c326c43da77d8211a95603e1b52e0c77477d64d24 2013-08-21 04:14:16 ....A 7589 Virusshare.00084/Worm.Win32.Debris.b-b1863d63312f05466aab580fb9752f5faeba50c4f01b102edafa462c13a0813a 2013-08-21 05:23:46 ....A 7324 Virusshare.00084/Worm.Win32.Debris.b-b1975b0fca930b3184f46de42da26291239a2f84862a8c1f6c678b61d5552484 2013-08-21 03:32:38 ....A 6224 Virusshare.00084/Worm.Win32.Debris.b-b1a531157d3a5e59a0350b35aa2d12aa2fe04ad26e9547b57018c1c54a1a92b3 2013-08-21 08:30:54 ....A 6666 Virusshare.00084/Worm.Win32.Debris.b-b1b081cb76018fe76dffa6401a244f8c9867c4259661df49d856df88a7e26632 2013-08-21 02:33:24 ....A 5944 Virusshare.00084/Worm.Win32.Debris.b-b1e8f0ed8d896ab519f87eac0a83474e4a168c36f68383206ed6b8d7f0143a8d 2013-08-21 08:08:30 ....A 5971 Virusshare.00084/Worm.Win32.Debris.b-b232de877e9c9775d17ddcb0a5c5c5421ace6f84b0f85851f6f07d86372c6577 2013-08-21 03:12:06 ....A 5579 Virusshare.00084/Worm.Win32.Debris.b-b293c5afba11d7981d2a17d79214a5637a00aa51d00423deb7dfa46181194b63 2013-08-21 02:13:06 ....A 6693 Virusshare.00084/Worm.Win32.Debris.b-b3144ac4f53d69c0519904568515350baa7ab81031b79665cfa6a583ad9745b7 2013-08-21 06:53:28 ....A 6966 Virusshare.00084/Worm.Win32.Debris.b-b3161b30ff5e398fd374fed8901a76f97828b3e11c47ea0a3489c6a1712324b2 2013-08-21 02:35:58 ....A 6475 Virusshare.00084/Worm.Win32.Debris.b-b37d2df8badb24534189e0690f935a281c78aa094946bcb3a800df19ed05af63 2013-08-21 10:12:24 ....A 7624 Virusshare.00084/Worm.Win32.Debris.b-b38572e71c0839422957d32c936a1640dbc9833789b3e581242ab9937ca67141 2013-08-21 07:21:16 ....A 7940 Virusshare.00084/Worm.Win32.Debris.b-b3d1133151e95eb6e2caa3e6ebfb6f443ef903cc152ad1d9b5c3b29f35e1b127 2013-08-21 06:19:30 ....A 7253 Virusshare.00084/Worm.Win32.Debris.b-b3dd6a8caef9e7cc04e5c164fb1f8c8eb0579f8353527be2bfea097bb0769dec 2013-08-21 04:00:52 ....A 8185 Virusshare.00084/Worm.Win32.Debris.b-b3e77fc8db16c5be0a1529b29e4cafc752b3cf98c07f51fd46e9d45fd22c72fd 2013-08-21 08:19:00 ....A 7456 Virusshare.00084/Worm.Win32.Debris.b-b40af4146308c7ed855f58e9f37ae3b34bf7cc3bcd890eabfce3c85651fedcae 2013-08-21 02:27:24 ....A 6182 Virusshare.00084/Worm.Win32.Debris.b-b416729603f12cd3258add8f6c6b7103e6b7155f623bb7baa553fa1b94cf7042 2013-08-21 08:03:00 ....A 6251 Virusshare.00084/Worm.Win32.Debris.b-b45ac767df58940152c5c5c28df9727f417b5a231932927ed25357a0c800c8bc 2013-08-21 07:07:58 ....A 5495 Virusshare.00084/Worm.Win32.Debris.b-b45bdbf0289e848722b4cdada0b715da82a242749a388be1b56bfc5f18fc39e1 2013-08-21 07:45:12 ....A 6917 Virusshare.00084/Worm.Win32.Debris.b-b4a51be2a61cc5d874556347cfca832966fc94bf2ce1f5bc725a3980df204745 2013-08-21 03:19:22 ....A 7316 Virusshare.00084/Worm.Win32.Debris.b-b4dfaa15597459bf46a8ae4a425f3333804f36b6553000d7dfe21f09f871637c 2013-08-21 03:47:38 ....A 6505 Virusshare.00084/Worm.Win32.Debris.b-b4e05add4ca51fbe7db09d0dbe9743d8391da89e46a2f783dc1fa94b911a1a6d 2013-08-21 08:17:10 ....A 4395 Virusshare.00084/Worm.Win32.Debris.b-b5663132f1bba2e09ac187c288c6bbd474c6d6d74d8c7d20633d1b80e4c6ddfe 2013-08-21 04:06:54 ....A 6391 Virusshare.00084/Worm.Win32.Debris.b-b5b603c3de7aab095161c0f423c7def0fa86932d67579a3087aaaf1a08f87826 2013-08-21 09:29:34 ....A 6377 Virusshare.00084/Worm.Win32.Debris.b-b5f2b3514cee7929f6856f563b91843f5f80122a8d637f36309a26de739bdcc4 2013-08-21 03:07:00 ....A 7162 Virusshare.00084/Worm.Win32.Debris.b-b609bdbf7e099231f0b78b729a70b6d53a3d2b304e16256fd1f3dca47c7f9b9e 2013-08-21 02:07:38 ....A 6315 Virusshare.00084/Worm.Win32.Debris.b-b659280d571b50f943ae3521556683394c313b4f3c99731c4357832c31ec59be 2013-08-21 03:34:48 ....A 6357 Virusshare.00084/Worm.Win32.Debris.b-b697784a94430da3e3b518dcdc6898623fc904c5c9c4454e63ea02046e423e10 2013-08-21 06:31:08 ....A 6301 Virusshare.00084/Worm.Win32.Debris.b-b6b8743883d7d37dfe574938d807abe4b0052743a7a329d42d08a095b4afa39a 2013-08-21 03:15:50 ....A 4503 Virusshare.00084/Worm.Win32.Debris.b-b6cbe49343b3cc713ead9e9701f2cc766c8c4ab58f08ec9195e2be529c0639f7 2013-08-21 07:28:26 ....A 6616 Virusshare.00084/Worm.Win32.Debris.b-b751d674dee2d7c377d9ab70a0f21b9424ebaad96135dda05857e7304c260cd9 2013-08-21 01:59:36 ....A 5916 Virusshare.00084/Worm.Win32.Debris.b-b7f1a839aefa359bb284219687946e87ca051b9c49bf78232575b0c2b4691354 2013-08-21 04:04:50 ....A 6456 Virusshare.00084/Worm.Win32.Debris.b-b83539b30de07e5a9dc39e5931313f59798cb496f81e13a05770fe7df664008d 2013-08-21 06:40:38 ....A 5499 Virusshare.00084/Worm.Win32.Debris.b-b83eff3fc66309098304850e5c80200101cf70b7b99549d36b1feae9ec18a424 2013-08-21 04:56:12 ....A 3584 Virusshare.00084/Worm.Win32.Debris.b-b872b9fb5509c2e357925c96961ec01f5f0ff14c9ea0bc3c8709bb33632ad6f0 2013-08-21 05:43:04 ....A 8011 Virusshare.00084/Worm.Win32.Debris.b-b9625ba616d4939dc143b63c65dacc8615ff6a4771f1bdb99d9d15cf9589866c 2013-08-21 05:03:32 ....A 7191 Virusshare.00084/Worm.Win32.Debris.b-b99ec91f5c08464fe59539fa30a50f6a874068d1d2a10258192caa4a31a89756 2013-08-21 09:48:58 ....A 3723 Virusshare.00084/Worm.Win32.Debris.b-b9b084c8f9bdd7cef9a0dee3f70422dab4800c129beef632f79bc7553ac646e2 2013-08-21 02:27:50 ....A 6631 Virusshare.00084/Worm.Win32.Debris.b-b9ee79a9282d4e0329835b680db377cb0e471efef8f21e4e480c4dd9e390b6be 2013-08-21 02:22:42 ....A 4096 Virusshare.00084/Worm.Win32.Debris.b-ba0e97a4bc1990c8fc4fdf1e26ef417e3bbf138bd48cc3058eb7529cd88835c3 2013-08-21 03:54:40 ....A 8192 Virusshare.00084/Worm.Win32.Debris.b-ba29c250f22a1aabe77c466516b125b7b3cc594e4aac753423400b02bca8436a 2013-08-21 08:35:16 ....A 6776 Virusshare.00084/Worm.Win32.Debris.b-ba3ab893ea01875a3034dfa7f6696619745aec2dd9018eb1ba805bf7054467b5 2013-08-21 04:11:52 ....A 6881 Virusshare.00084/Worm.Win32.Debris.b-ba41ddc1e726b6b633939df9f962f78224afcd623490d5e2ace0d0de938a0ef8 2013-08-21 05:51:12 ....A 5649 Virusshare.00084/Worm.Win32.Debris.b-ba42125b8c9946e0090f6e43416e0b62d035d331522d75453ca9d0e89e482fd5 2013-08-21 06:03:14 ....A 7541 Virusshare.00084/Worm.Win32.Debris.b-ba5177ea71d8ba5a2184606af3ef03691c6a8be01e1f9077e9e3d72dd34f57c9 2013-08-21 05:32:16 ....A 6840 Virusshare.00084/Worm.Win32.Debris.b-ba9a228a090074e51170cb9e950fd137db2568e3d72148f825c814aa2e1823e4 2013-08-21 04:18:52 ....A 7450 Virusshare.00084/Worm.Win32.Debris.b-ba9d792051d65a50779b438097296001d8024fd929994350444225f65fa0801a 2013-08-21 03:12:18 ....A 6672 Virusshare.00084/Worm.Win32.Debris.b-baab54d53d6eb0a3312a6e589abff9c6d2b819ab75af1e81ecc0ccd0c7351415 2013-08-21 08:09:58 ....A 7253 Virusshare.00084/Worm.Win32.Debris.b-bb0a188addc34fd5710e0fe9d4ca16f6e8dc6f5c2f31f78ef37ffee901261313 2013-08-21 03:16:26 ....A 5258 Virusshare.00084/Worm.Win32.Debris.b-bb244b793db47bf6e18ccfde792277b846194b5520508eb55f09c17c7338d184 2013-08-21 07:46:26 ....A 8074 Virusshare.00084/Worm.Win32.Debris.b-bb326a57992c4751f65a6e6794cbfd3dfe99bd047ba0b9f24e2dd0a7fb1fc3e6 2013-08-21 07:57:18 ....A 5775 Virusshare.00084/Worm.Win32.Debris.b-bb3b2fdf87a76876e1565460a71af0d5cdcd33202d9156eb6683364e8cfeb573 2013-08-21 05:20:28 ....A 6812 Virusshare.00084/Worm.Win32.Debris.b-bba1174fc13de559e84b4f5340b6171699a2675bc9e7ff251f98b6825de5bb8e 2013-08-21 05:19:24 ....A 3290 Virusshare.00084/Worm.Win32.Debris.b-bbc2b5595c1eadcc7de1748a9b4dc01b78252fcfd49b534c0e3f055c5d29ca82 2013-08-21 05:58:44 ....A 6748 Virusshare.00084/Worm.Win32.Debris.b-bbcea0efa073c00b7df45e6ad814696036c8941a4553e6c34647a33508847326 2013-08-21 07:45:08 ....A 6819 Virusshare.00084/Worm.Win32.Debris.b-bbfa5258bab00d7ae669eef20102b04285582a78121e3f98d5ef4302ff2f466c 2013-08-21 07:31:42 ....A 6679 Virusshare.00084/Worm.Win32.Debris.b-bc7b8bf8ff4feb4818ff837ae2fefef0b77debc0298dd436f9fca7c9e8b215c1 2013-08-21 05:23:18 ....A 5901 Virusshare.00084/Worm.Win32.Debris.b-bc8f26593e10737d37d5f9c9e88258b9bf4054edf4e7ba2a2936697f4582dbab 2013-08-21 02:38:10 ....A 8136 Virusshare.00084/Worm.Win32.Debris.b-bc98324e2bb97e962b90a4f8103fd0497b3891449283edddf6a4bc9bd5fb0c0e 2013-08-21 02:49:26 ....A 6575 Virusshare.00084/Worm.Win32.Debris.b-bc9fe011618f72569406ec8a3f0a00ae16f3598ca89aed348854d8faf2288551 2013-08-21 02:27:38 ....A 7463 Virusshare.00084/Worm.Win32.Debris.b-bcabffecee5f339e22e22e137f0d6f81531dcf79735a0754b81078672ff671c8 2013-08-21 03:19:46 ....A 6568 Virusshare.00084/Worm.Win32.Debris.b-bcda1ddef143b67e93c6b4012c0802c5cea3426e0c0a2e1ccd9ec4e93ffb3f68 2013-08-21 07:38:10 ....A 6652 Virusshare.00084/Worm.Win32.Debris.b-bdf7656114bb1f4bbd7b80084bf874afcc6103d1faa9bcf22677a7683550fd25 2013-08-21 03:53:12 ....A 6771 Virusshare.00084/Worm.Win32.Debris.b-be0889bfbe1ca1192e048ee45fb8d68b710445f03855447a779a0833129cee07 2013-08-21 03:06:52 ....A 3560 Virusshare.00084/Worm.Win32.Debris.b-be0c971cd001e90effb1950701110e9ac389c1ba2f38ee54f5fe04730008418c 2013-08-21 02:22:44 ....A 5607 Virusshare.00084/Worm.Win32.Debris.b-be39d32512d32ce289d62df6305e915a8eddde3bb1876566ee6554ea678b0bf1 2013-08-21 06:23:54 ....A 6833 Virusshare.00084/Worm.Win32.Debris.b-be430f61c16f865c94ae573c8ae385739080b20089a0e747cf1fa008a0b71f9b 2013-08-21 03:00:44 ....A 7612 Virusshare.00084/Worm.Win32.Debris.b-be6f42d7e09eb2d9d8ce99385b95e382c3fe19ae216cee2f9e3d4810da7f43f1 2013-08-21 06:21:58 ....A 7505 Virusshare.00084/Worm.Win32.Debris.b-be87e815de44c21019ca1e9d248daa8c3400f9033f5917ad2c3bd6d215043682 2013-08-21 06:55:30 ....A 5411 Virusshare.00084/Worm.Win32.Debris.b-bebe355d17eb6f784c6f74a68b1152275b14076bdd423b3bfdfeea5b1aa21afd 2013-08-21 03:18:48 ....A 6854 Virusshare.00084/Worm.Win32.Debris.b-bec865d075505350a6e19356dd4fc9eed425540c91e9c3b45dc091554ef7f65a 2013-08-21 04:11:28 ....A 6503 Virusshare.00084/Worm.Win32.Debris.b-bee0d57a3c7ade64c9ea7017ac1da7299fa103bd0abeeb90d11deea317253d8e 2013-08-21 03:19:20 ....A 5282 Virusshare.00084/Worm.Win32.Debris.b-bee3b90660470b40012c0af880e87fa279fe6cac6a1c1c9a41c5d73f11a4da89 2013-08-21 03:42:06 ....A 6770 Virusshare.00084/Worm.Win32.Debris.b-bee9b5188b360b53346e172d4c1aea53c1bae9c14c3fa14a2552885271c4e4d6 2013-08-21 03:01:20 ....A 5677 Virusshare.00084/Worm.Win32.Debris.b-beff053701b3ba16139f1642d18018f1cfbb5d2e7dfba67a3effe9f73513bd19 2013-08-21 09:16:24 ....A 6875 Virusshare.00084/Worm.Win32.Debris.b-bf657f8d1c6ff10f63812532161208a0baa1c21cc6a00c53061a675725002e7c 2013-08-21 02:46:18 ....A 6091 Virusshare.00084/Worm.Win32.Debris.b-bf7165fe58a0a64a997188a4f1cea4b8cfc2c7cd9b0aaa7281c2f0c779b127f9 2013-08-21 03:58:12 ....A 6349 Virusshare.00084/Worm.Win32.Debris.b-bf72150bd3f15fe417a44d5a9bcfd1581865c527d96cbf1154923fa3ad555aab 2013-08-21 07:02:52 ....A 5978 Virusshare.00084/Worm.Win32.Debris.b-bf8e7dae02860a51468f929fc811fe222c1f66644d93e879d7010f4cc70861af 2013-08-21 06:01:52 ....A 8045 Virusshare.00084/Worm.Win32.Debris.b-c00e4f3712e9ade95c7320023b0f4fd019c9150ab6520a0ee1474e210a098626 2013-08-21 04:08:10 ....A 7128 Virusshare.00084/Worm.Win32.Debris.b-c03d61b0fe3e79a6c5e7e030bbdcc7181a922fecbff3fd997685b3d4f280e841 2013-08-21 05:16:58 ....A 6735 Virusshare.00084/Worm.Win32.Debris.b-c0529e31d600279bc2e16bdfb9b236792194b850c049fc09b8a481fed5e5bd2b 2013-08-21 03:12:14 ....A 6035 Virusshare.00084/Worm.Win32.Debris.b-c069ce82b12839c59ea1077c097927865d8f517db4feee47d835f03e429fce05 2013-08-21 02:07:28 ....A 7380 Virusshare.00084/Worm.Win32.Debris.b-c074514b872587efdc348110102e291f21ceb6903f8383009c6523d2b2f4ee69 2013-08-21 04:04:40 ....A 6028 Virusshare.00084/Worm.Win32.Debris.b-c08b84a0c9384ca84a55c8c22bf85570f4be8d122d045bd5c1ecd8e0f5296116 2013-08-21 03:12:32 ....A 8599 Virusshare.00084/Worm.Win32.Debris.b-c0acc6e1a320bf9289a81059f5b81d5442e0f7595aeaf0b4d31377620fe005a2 2013-08-21 03:17:46 ....A 7407 Virusshare.00084/Worm.Win32.Debris.b-c0d0e02b3fea4212fa9a25f2e95feaafa86e78a2ea21e210a358bb3137bd6240 2013-08-21 05:06:30 ....A 7716 Virusshare.00084/Worm.Win32.Debris.b-c0f41666926da1fefae5a854d535996b1f3422bc31c1a71e1b87aae0764960d1 2013-08-21 05:38:44 ....A 7400 Virusshare.00084/Worm.Win32.Debris.b-c0fda8b241049075b4c9b4a4cac664951b64e5743d6330419375e53849e532d1 2013-08-21 02:54:04 ....A 6456 Virusshare.00084/Worm.Win32.Debris.b-c12180e774eb8552cfe4e466fd663a7f5041a0af40eb8a5380f05ce86a3b4dea 2013-08-21 09:27:24 ....A 7106 Virusshare.00084/Worm.Win32.Debris.b-c136cb065ab56cfbff237eb898c65681ec5ae9989bfad28025ab35361093bc74 2013-08-21 06:37:58 ....A 6294 Virusshare.00084/Worm.Win32.Debris.b-c15feb5075c7f9a28accde80c7c4ec00724cde8456ca9e21286cb8fcee5ef8fc 2013-08-21 02:01:20 ....A 6461 Virusshare.00084/Worm.Win32.Debris.b-c18c36160af488d99c274636e61f9c487850b93070a66195f717c0e3db2589e4 2013-08-21 03:04:54 ....A 25919 Virusshare.00084/Worm.Win32.Debris.b-c1ba2d17167e4fe75dc581062fb83b18f3092cac84135c5b3380ce4df48e3c55 2013-08-21 07:34:22 ....A 5460 Virusshare.00084/Worm.Win32.Debris.b-c209df3bf639598fd3ec9f674e70ae50b69e63ea38c040360a36cba621dfb5db 2013-08-21 09:32:08 ....A 6273 Virusshare.00084/Worm.Win32.Debris.b-c217245c54bb3a244e957c7a738de11ceab66e8b150d8e9510497380d5b6f5da 2013-08-21 02:26:52 ....A 3072 Virusshare.00084/Worm.Win32.Debris.b-c23c8f0c5d25a9150c13b3f1beed282dadf4bb8964f055829b5435b204832431 2013-08-21 04:06:46 ....A 7338 Virusshare.00084/Worm.Win32.Debris.b-c23ce9346927ebd2fe54ed3d620970eed3065dd6f64686def97e86ab79297299 2013-08-21 03:05:00 ....A 5937 Virusshare.00084/Worm.Win32.Debris.b-c252eaf767fbb35df7b7bef4ba43272591f3acff72c5f0b259baff62150871da 2013-08-21 05:01:04 ....A 7379 Virusshare.00084/Worm.Win32.Debris.b-c25d9c6b62b0d00d2c1012f947f02ef18c8427d9e027337b88773220f5a7cc78 2013-08-21 03:19:44 ....A 7035 Virusshare.00084/Worm.Win32.Debris.b-c27f11cf86a83c202217362cbd777031101d158aa42c114e6b6544fdc7125915 2013-08-21 06:49:54 ....A 7477 Virusshare.00084/Worm.Win32.Debris.b-c2a281277c962c69ed533c3f163dbe1ffc0a6a73a28f03298dca4f75112d8fd0 2013-08-21 09:18:10 ....A 6034 Virusshare.00084/Worm.Win32.Debris.b-c2c87c05afe60604a26195eb6bedbce556de4a53d3a348c2c5bf40967efb1652 2013-08-21 03:20:54 ....A 6160 Virusshare.00084/Worm.Win32.Debris.b-c2dada7c00adf01fdc7d265814f4006f500beb1cd7b7f8e644f0cc6f177fb3f8 2013-08-21 04:08:46 ....A 5937 Virusshare.00084/Worm.Win32.Debris.b-c3391674ba96c5f21e11848514d8c858e157ec3f2196f30bbb87a0cc81390dec 2013-08-21 03:04:56 ....A 6742 Virusshare.00084/Worm.Win32.Debris.b-c39f422dbaa3c4e99922c3a4881e4f1812ce8e80f657fd34e4823ac48eb19b1b 2013-08-21 02:28:12 ....A 6357 Virusshare.00084/Worm.Win32.Debris.b-c3d6dec9f74414f448da3605179ca0d00de98d673cb29ee1b1d3a48827ac7d2e 2013-08-21 06:30:52 ....A 5101 Virusshare.00084/Worm.Win32.Debris.b-c3ddecc5cc5829f203661992494293d1e0629374bbfe7344b4932ba881c47686 2013-08-21 06:39:02 ....A 8087 Virusshare.00084/Worm.Win32.Debris.b-c4049872cd51a16c8a17a3f47aed4b1bfc4ee7bef65ba260c6432cbbae67d1cc 2013-08-21 09:46:18 ....A 6686 Virusshare.00084/Worm.Win32.Debris.b-c408e1ae804f34e1625277af1005e7e6444db18a4dc4958102c792f131edbfe7 2013-08-21 04:14:28 ....A 7078 Virusshare.00084/Worm.Win32.Debris.b-c40fc8052ce4e10319a3d33f1fcb7e3748b559480b12893b60dcad68526f0884 2013-08-21 03:19:36 ....A 4458 Virusshare.00084/Worm.Win32.Debris.b-c45c96de40fada4ff85eba0e21634aa5b91b9d3544b45e00c9c3d4f71dbb9be3 2013-08-21 06:34:44 ....A 4496 Virusshare.00084/Worm.Win32.Debris.b-c495a7ddd1e829ac9bd6f4d85591a14cf5bc0fe62499884625030e7527ac093d 2013-08-21 03:06:40 ....A 5537 Virusshare.00084/Worm.Win32.Debris.b-c52a3b02f8ed8f6c8b7f8fd0bf6b52781bfba1db69c02280b5dd7b18c2206f81 2013-08-21 08:00:12 ....A 7512 Virusshare.00084/Worm.Win32.Debris.b-c53c9f96269b7bf69b87d492abc3df383a773d911133f05458d00c37650f47fc 2013-08-21 10:00:58 ....A 5649 Virusshare.00084/Worm.Win32.Debris.b-c5661d08eec47eedacf4257d468593da4f3d08c94da52bfb1303cea8ab64cd75 2013-08-21 05:01:40 ....A 7141 Virusshare.00084/Worm.Win32.Debris.b-c5692fdb0a4e4c306506260d97851073e4f89e4272b2bf7142ac44156d2139ed 2013-08-21 03:00:42 ....A 4096 Virusshare.00084/Worm.Win32.Debris.b-c57be0618ca7d485c90632d62cb0b6b31daefe8364fc88355cb75e6e74a95d48 2013-08-21 09:59:24 ....A 6196 Virusshare.00084/Worm.Win32.Debris.b-c5ade59c3408e30fc031acd4432e55796cfb736d2c31f1735318c1e636424841 2013-08-21 04:14:46 ....A 7190 Virusshare.00084/Worm.Win32.Debris.b-c5f26413c3688105bb23acbc63f93d7675775a0d991e396241258a254950be61 2013-08-21 04:04:42 ....A 6553 Virusshare.00084/Worm.Win32.Debris.b-c6364d95d9769435a588b5d41c4cc75b5151930524fe3090c903fe93a1fb2471 2013-08-21 07:35:22 ....A 5838 Virusshare.00084/Worm.Win32.Debris.b-c64a6f285e52877a683ca50ff54925e112ca36489c950005b673141829e2024e 2013-08-21 03:24:32 ....A 6917 Virusshare.00084/Worm.Win32.Debris.b-c6527e6f7b10bdf8b739e6c0573c35409254fcd9b6bbf7bba34aea27f73d8c4f 2013-08-21 04:01:24 ....A 5817 Virusshare.00084/Worm.Win32.Debris.b-c65d2d670d59dcc21f3573464c4667989d3b5276c9a972f57eaa035f945e7355 2013-08-21 04:05:56 ....A 8011 Virusshare.00084/Worm.Win32.Debris.b-c69acc94eb8fa33b0d31af7a5d8488fe094dbf98245d8d6147974105cb91785e 2013-08-21 02:37:00 ....A 4299 Virusshare.00084/Worm.Win32.Debris.b-c6f8dd59f9c39e42a9927b0247041a2ae5d2c7b4854c08856aa6f4b5c7f59404 2013-08-21 05:34:12 ....A 5950 Virusshare.00084/Worm.Win32.Debris.b-c750083cae52b05c32f1cc8136a839af161258a39492deec0d0c3632ecdb405b 2013-08-21 02:12:04 ....A 6588 Virusshare.00084/Worm.Win32.Debris.b-c7933b78dde1e63794b42b728f7054f84ecc17781be3a9988656555b90fe868b 2013-08-21 03:39:54 ....A 6826 Virusshare.00084/Worm.Win32.Debris.b-c7d3259686fbe7c8b50985bbe88335528f330d5309721355a9359c36ca2b1c47 2013-08-21 03:53:24 ....A 7099 Virusshare.00084/Worm.Win32.Debris.b-c7f8a269a661fc4d0077c8b3643fad7ffdcea3dcacd3c8099514b52dc3191c9c 2013-08-21 04:14:40 ....A 6897 Virusshare.00084/Worm.Win32.Debris.b-c7fff881736c7ee7e0cd758c8281f14c99ea06cf328f87162b9c878a8263cd53 2013-08-21 04:11:30 ....A 7149 Virusshare.00084/Worm.Win32.Debris.b-c815212446595254b5071fd925f89f1e3d891a263175e2a3efe45c55523b62aa 2013-08-21 07:14:32 ....A 24064 Virusshare.00084/Worm.Win32.Debris.b-c8297704741e388df098158e567e740476f2491ba2c9053c7c69f98207b06d57 2013-08-21 06:33:16 ....A 5207 Virusshare.00084/Worm.Win32.Debris.b-c82b50359c549d61db7cc5afaac19a05757aa98112a805b05dccc717ddbc7e21 2013-08-21 06:16:26 ....A 6805 Virusshare.00084/Worm.Win32.Debris.b-c8520d78b55a52f1a5fab64bb1571e66c9819e5fa6383884a53c10b00bb887ba 2013-08-21 04:59:18 ....A 7295 Virusshare.00084/Worm.Win32.Debris.b-c8e8e58b27699540a1fc4cd899599c66e3dbab7dbfde54622206739171b59ca5 2013-08-21 03:19:00 ....A 7178 Virusshare.00084/Worm.Win32.Debris.b-c8eebd1c051cfea9d611da84c7925ec230e926e6ce748342d1a4b916ee2a59a5 2013-08-21 03:44:34 ....A 7126 Virusshare.00084/Worm.Win32.Debris.b-c905f66b8e0d41b098b72924424f322a750669b69e02ad462dbcff01b6021363 2013-08-21 03:10:04 ....A 6448 Virusshare.00084/Worm.Win32.Debris.b-c91dd92757055fac06a4a8208f52504337867a0a2012361671c4483d3dc429ed 2013-08-21 06:30:06 ....A 6147 Virusshare.00084/Worm.Win32.Debris.b-c91fb8e30d16adb8c4f83f64e069c5017d4dc6bb95ff5bc7cc805c8822c05a33 2013-08-21 05:38:52 ....A 7562 Virusshare.00084/Worm.Win32.Debris.b-c939fdf9f45a57c4ef60bec495bf73ef169f6ea864c148701a5e9e099ad2a6b2 2013-08-21 05:28:06 ....A 4096 Virusshare.00084/Worm.Win32.Debris.b-c982e94f5d9b25ca2b8628a3a28ede8156f2027d6512aa4b5a039990713910c1 2013-08-21 05:28:22 ....A 5916 Virusshare.00084/Worm.Win32.Debris.b-c9a0ef6e6eda6675efa6db90e8d355afd716a7780f4ada624897847314d58de3 2013-08-21 09:28:14 ....A 5972 Virusshare.00084/Worm.Win32.Debris.b-c9b3c1cb243aab0d84dbef15c5ce55b0bf2b7bd7902583911e9f5b7277fac710 2013-08-21 04:03:00 ....A 6400 Virusshare.00084/Worm.Win32.Debris.b-c9e25aa442e10d7d8816c2f43ea848e83b85fa3d11712c4dc2ca12d31bcd486c 2013-08-21 03:07:04 ....A 4353 Virusshare.00084/Worm.Win32.Debris.b-ca3000262f64a8a522b74f0ced5424879f25a4ddff48f5640ccacf3491923998 2013-08-21 03:37:20 ....A 6279 Virusshare.00084/Worm.Win32.Debris.b-ca87375819f5200836b7f00833e30673fbb29079969af4cc51df4a6fe90b18da 2013-08-21 03:05:00 ....A 5014 Virusshare.00084/Worm.Win32.Debris.b-caa2fd99a99d9dfaa7b571b25f375546744e490415eb47ffdcd8c60a9076e5cb 2013-08-21 10:04:06 ....A 6973 Virusshare.00084/Worm.Win32.Debris.b-cacdb1c2104197bfcfd27ebf94e967f69a25f5e093cf547b300df453c181ee83 2013-08-21 07:43:04 ....A 6238 Virusshare.00084/Worm.Win32.Debris.b-cb1c49e030a4c6a6cbb6e4eca9046b841bb587f562594298da6a640f1e824a5d 2013-08-21 03:43:00 ....A 5077 Virusshare.00084/Worm.Win32.Debris.b-cb23628dcc38c071551661572aaf8f1809937a4068aec13878b7fc588b8dc19f 2013-08-21 07:58:42 ....A 6049 Virusshare.00084/Worm.Win32.Debris.b-cb29cd01c776a51134240991b8f707b93ce04eb82181d9c9b78d29bb10a9b280 2013-08-21 05:12:06 ....A 3436 Virusshare.00084/Worm.Win32.Debris.b-cb84e18df59dbd4cfbf9fd2acf48e6003645caa02c7b123ba6dcb3c272070c55 2013-08-21 09:12:52 ....A 4338 Virusshare.00084/Worm.Win32.Debris.b-cb87c181e2364466a97b562df934384bd0ace6bd9578e8002147b827c3b1ebeb 2013-08-21 03:22:34 ....A 5733 Virusshare.00084/Worm.Win32.Debris.b-cbb51d1b44793def693419c24dad8528ae2cfe17847f15e1e6340906d3f7294d 2013-08-21 03:00:28 ....A 4011 Virusshare.00084/Worm.Win32.Debris.b-cbda997e56f47d32de7fc5f5c0776d1da2c72a5161862415442c9de4154b217a 2013-08-21 02:36:10 ....A 6111 Virusshare.00084/Worm.Win32.Debris.b-cbebd7cc12dd63d0bb01f53faa888b4ba82f67e481ecebac70607c8a642f1ff0 2013-08-21 06:38:54 ....A 7106 Virusshare.00084/Worm.Win32.Debris.b-cc4095aa9e946b030263758e621c4c158533eceff46f35e4a87e4fd08264a4ab 2013-08-21 06:04:28 ....A 3584 Virusshare.00084/Worm.Win32.Debris.b-cc6eb5ce6cef77802056784b9f44bf56ce09c5550a8a89b3c45de3cfbb2ed8a9 2013-08-21 03:29:28 ....A 5530 Virusshare.00084/Worm.Win32.Debris.b-cca0837a42c890790343a92f5e907751410b85e25b2faaef63d8c64183b16bd1 2013-08-21 02:52:52 ....A 6988 Virusshare.00084/Worm.Win32.Debris.b-cce2836328a8dd4e36256bb635897cc7e6ccf39bd197fd72d4ac21bda0957b18 2013-08-21 08:13:36 ....A 5978 Virusshare.00084/Worm.Win32.Debris.b-ccec0cb87d8d9be9e9cf76047638e3ee09f05f24dfb8c8560d670328bccf6dff 2013-08-21 03:00:42 ....A 7575 Virusshare.00084/Worm.Win32.Debris.b-cd0f9a434dcb2d62c7d46a5c957bb2b42edd189f513e40ab0b50fd89b527106e 2013-08-21 04:59:20 ....A 6525 Virusshare.00084/Worm.Win32.Debris.b-cd1df6ece5c3054f0ea354f3dbcd6db4fc9843d9ed26113264d8506870add14d 2013-08-21 04:17:10 ....A 6658 Virusshare.00084/Worm.Win32.Debris.b-cd63b8bf6a61fbb0f662115811393c37cf7c47b8333f1721ac4c9fc11d5a7910 2013-08-21 04:00:08 ....A 7295 Virusshare.00084/Worm.Win32.Debris.b-cd8c4f1747125374a976b227fc03ca481bc5aecca4ec3724b1a02af81be50a2d 2013-08-21 09:30:02 ....A 7568 Virusshare.00084/Worm.Win32.Debris.b-cdf95564f339854fd26408ec4a286914164bcf968cea5419eb9b64696b0c48b9 2013-08-21 04:20:08 ....A 7765 Virusshare.00084/Worm.Win32.Debris.b-ce0eadea1cfa9a9dfe9a1ea2e67023e52b40b101d3433f3d7296824989ffa12c 2013-08-21 05:31:52 ....A 6203 Virusshare.00084/Worm.Win32.Debris.b-ce9a8ac6b739ad0ea9f70b387499da42b7d2811a3731dc622951a80f9c73998d 2013-08-21 09:25:00 ....A 5950 Virusshare.00084/Worm.Win32.Debris.b-ceacd5ca130fd734f3b7a9816901c06fae77685069c86eae092ed01e05c6f051 2013-08-21 03:22:14 ....A 6944 Virusshare.00084/Worm.Win32.Debris.b-ceb3b3193a975e6dfb6f4ffdd42369237e689b7fc89cb64e8c83cc84f228463e 2013-08-21 07:18:40 ....A 6287 Virusshare.00084/Worm.Win32.Debris.b-ceef429a422bc908d4a46b68236d6996329b40e77ee1e0bfb9a5961ac0616152 2013-08-21 08:30:30 ....A 6049 Virusshare.00084/Worm.Win32.Debris.b-cefd062ba6f015ceacf51b9fa0c3f9334abb33793b84578c6a10f852a0548331 2013-08-21 09:02:02 ....A 7106 Virusshare.00084/Worm.Win32.Debris.b-cf4fca93d16692539654262ac58b28ec6407896b826a8a1a71a3cd060e1aca43 2013-08-21 02:32:04 ....A 7036 Virusshare.00084/Worm.Win32.Debris.b-cf67fe36b0670fee8e550f46a935030493fd8488a2c0567786dea5f7c91fb758 2013-08-21 03:19:42 ....A 3736 Virusshare.00084/Worm.Win32.Debris.b-cf9ea9e891b5038d2ca4852eb57fbddc931115fd444a4d4882ddbbdff4c62def 2013-08-21 03:24:32 ....A 7596 Virusshare.00084/Worm.Win32.Debris.b-cfe018ae10c7757b1099181798b64d591e001e69b18ffbbbdadf086fb5756dd4 2013-08-21 07:45:00 ....A 5915 Virusshare.00084/Worm.Win32.Debris.b-d015e39ef7b70fa627ea2c51d7bfa082b2955230c6ee321079fa14c133411115 2013-08-21 06:10:42 ....A 6378 Virusshare.00084/Worm.Win32.Debris.b-d0880bf891a5be5255a56ebad8bf3ed6a5628095b1121f295acaddb825a6eb44 2013-08-21 09:19:44 ....A 6651 Virusshare.00084/Worm.Win32.Debris.b-d0a2e7ceffb7668f876c04c18215eaf7c49a0129bc3f638ae1d4d6ec9e0ff1ff 2013-08-21 10:03:00 ....A 6147 Virusshare.00084/Worm.Win32.Debris.b-d0d5f5c97bcc66a59ea239a6f6484037361dee450f6b4842b42b65bb348daf37 2013-08-21 10:10:26 ....A 6139 Virusshare.00084/Worm.Win32.Debris.b-d0e24153b5a33fd8e0cec8f130910e403467ac3c3271c94b1cbb33b8ca8a3c69 2013-08-21 08:14:26 ....A 6707 Virusshare.00084/Worm.Win32.Debris.b-d1116a2e143fcaddffd54ae25bf5e06b849e4c355b14a20e3729185dea278d32 2013-08-21 07:32:40 ....A 6559 Virusshare.00084/Worm.Win32.Debris.b-d12f09aa8b5324208ee3def97b84ff036874aaf3c3aefe66f4ff400e80e93a4a 2013-08-21 02:38:00 ....A 7400 Virusshare.00084/Worm.Win32.Debris.b-d1309fe4d89baaa707f1f9dc1682e21e2c506b3cda3eecaf5c634275630e424f 2013-08-21 05:54:12 ....A 7673 Virusshare.00084/Worm.Win32.Debris.b-d1516e0e1592b94a6c887a566f13fcf9bc6cb5e4c79e43f96f357dbd2698f4fd 2013-08-21 07:56:06 ....A 6511 Virusshare.00084/Worm.Win32.Debris.b-d15cbbbfc7f7f8a689e938caea48d04d19d205126e3b13d55c93d7d1347b81d3 2013-08-21 03:18:02 ....A 6624 Virusshare.00084/Worm.Win32.Debris.b-d170be4be428ac2c723c25d82f48d16a796accf1e6f49bb8901d4c92683ef729 2013-08-21 09:21:24 ....A 3848 Virusshare.00084/Worm.Win32.Debris.b-d199b557ac497fff2de6a27df25b81be06d2a9b1242850a9a5dd9a498115935f 2013-08-21 03:32:36 ....A 4098 Virusshare.00084/Worm.Win32.Debris.b-d1ab3cea4391e354277a3864faf8413d2e343266934f1f57d24c3f5e92aec557 2013-08-21 06:49:56 ....A 6825 Virusshare.00084/Worm.Win32.Debris.b-d1c12c69f58c64e335df989fcb85aed7ac51f18024db8bb7c8e13c2d797445ef 2013-08-21 04:08:08 ....A 6839 Virusshare.00084/Worm.Win32.Debris.b-d227cf26438ef9490681d37cc1d08f487f7ecfad073abab2a407d5d687168998 2013-08-21 09:26:04 ....A 7505 Virusshare.00084/Worm.Win32.Debris.b-d250fe9a341ef135e3a5ead50d3769c27e16065414c195274cc59f9ea289b793 2013-08-21 02:17:16 ....A 7162 Virusshare.00084/Worm.Win32.Debris.b-d2584c47aa28e5d8c004038435ffa7b7d461ec64069f96812491e40e72e94d4d 2013-08-21 05:31:40 ....A 6960 Virusshare.00084/Worm.Win32.Debris.b-d262f10acf00fab851a143ee02d536e5c0a53abb7e11048c5783129dd743fc84 2013-08-21 05:55:46 ....A 7065 Virusshare.00084/Worm.Win32.Debris.b-d28f63eddbc460aa6859d21055f16eae9efc3951fe1b894e9e5147d49e5c73e3 2013-08-21 03:54:40 ....A 7184 Virusshare.00084/Worm.Win32.Debris.b-d29f688a40239e91d210dd7ef61f1e62ce28a8c26558288e505655ff266c1190 2013-08-21 03:08:02 ....A 7547 Virusshare.00084/Worm.Win32.Debris.b-d3768f2a759ca05f239fd467e194416b8e732ee055b934b80a5bea58fadbf610 2013-08-21 09:55:56 ....A 6266 Virusshare.00084/Worm.Win32.Debris.b-d39cf8d0cfca50bbd77c8178b028d2d9be74e2c829ca5efe5ad6fc309b5f1548 2013-08-21 03:54:30 ....A 8115 Virusshare.00084/Worm.Win32.Debris.b-d4b1a32c6e931401e154511a3135c7bfdca443df6a00379f3d31bba0f79ecf5c 2013-08-21 03:08:52 ....A 6196 Virusshare.00084/Worm.Win32.Debris.b-d4cbe7da509311a5624f894ee9f291609b7f3fb4a96d90671b681f98795224d7 2013-08-21 06:26:00 ....A 6981 Virusshare.00084/Worm.Win32.Debris.b-d4e88df65d3e136cacc86c3c7d98158be32eed80e703e1a2cf47d907d85cd76a 2013-08-21 10:13:48 ....A 6545 Virusshare.00084/Worm.Win32.Debris.b-d519e74725691c2dbf863391043c6365c46a7ee4d6f753905ac927445463846b 2013-08-21 09:30:06 ....A 5572 Virusshare.00084/Worm.Win32.Debris.b-d52ced80cfd2c1c7f4c1e2937be2308e7e929b1f5388fd24a7f6c613033c8690 2013-08-21 08:31:04 ....A 5614 Virusshare.00084/Worm.Win32.Debris.b-d5418ef1f7263b8295d71d7431a192283fccfffbd4578e9baaef5a85a1ab9bd4 2013-08-21 03:08:50 ....A 5502 Virusshare.00084/Worm.Win32.Debris.b-d580824dde1af3bcf42b17de548fd4542de16c6eed12501464d142fc0c202036 2013-08-21 05:01:14 ....A 6413 Virusshare.00084/Worm.Win32.Debris.b-d587b1aa0a2ebdbc30358c94fc17b26e4cda6fdaebbff50790876114e2b67c6c 2013-08-21 02:20:00 ....A 5586 Virusshare.00084/Worm.Win32.Debris.b-d593c6efb32b0080ad387e41631c89c11726fcd372baf8b922c5c816c172e968 2013-08-21 07:53:56 ....A 7035 Virusshare.00084/Worm.Win32.Debris.b-d5b167dedc70271c409b98125ff7e2a1a0a5023a9d9973d16b80579746670817 2013-08-21 03:57:12 ....A 3072 Virusshare.00084/Worm.Win32.Debris.b-d5c07130eb4fd3d53dc3eec21b9edf79523313882f444bbb6bdbfb6526b4adb9 2013-08-21 02:13:08 ....A 5516 Virusshare.00084/Worm.Win32.Debris.b-d5cf18fd5805bda5913184459c00b9d0a00c5a74245b81eb5d2bb08402f72012 2013-08-21 05:28:18 ....A 4295 Virusshare.00084/Worm.Win32.Debris.b-d5cfac1c594ffb0f8a8df9c0f99cc6609e09ee164fd85700f3c30f6360cc58df 2013-08-21 03:15:48 ....A 7554 Virusshare.00084/Worm.Win32.Debris.b-d5d628af36ba74664378a0f1b082e7e1e9541db02a30b327120f4b0349dfab18 2013-08-21 07:39:58 ....A 6819 Virusshare.00084/Worm.Win32.Debris.b-d5d75cdc6f47a7aa9be49a23c5e21b5736127edd386d6097e1f118c10a9e2c4e 2013-08-21 03:26:30 ....A 7056 Virusshare.00084/Worm.Win32.Debris.b-d5f0632af68bcd423219357e482a82a51a698085948075960ab8a0888d148de6 2013-08-21 05:42:54 ....A 6476 Virusshare.00084/Worm.Win32.Debris.b-d64e8137ea49e5b2d9519f72974dbf34c58e0b798918d74dc013a989ffacf5aa 2013-08-21 03:51:48 ....A 7716 Virusshare.00084/Worm.Win32.Debris.b-d66775bf10db2836cd80c359c0533ce7288805a9dfac19658ddd20a1b8596a3e 2013-08-21 08:29:50 ....A 6917 Virusshare.00084/Worm.Win32.Debris.b-d6794228d58c1ef83a671b16033cb166a6e210666d4a644d991e16df2a6f3eda 2013-08-21 06:42:46 ....A 6664 Virusshare.00084/Worm.Win32.Debris.b-d69092ab2577e83df48613590f6e1b62447173be9bed081468f77299fd928c4c 2013-08-21 05:22:16 ....A 7309 Virusshare.00084/Worm.Win32.Debris.b-d6c1d391d63a68c4f77732745418f411944b15acd488ab175753933a691105ca 2013-08-21 08:19:48 ....A 7337 Virusshare.00084/Worm.Win32.Debris.b-d73da7e9c1b298bfe89077150828337eba968762a44f584db69bd6c9dfb14b85 2013-08-21 06:44:38 ....A 7183 Virusshare.00084/Worm.Win32.Debris.b-d763fb7774851d8687a2c190017de538f14bd0c062231e36496b4cdee9faf496 2013-08-21 05:03:38 ....A 7352 Virusshare.00084/Worm.Win32.Debris.b-d7987fffa2bd33b2dbeeffa94d5797841d47d86fed44834cefebb3c03873b1ad 2013-08-21 02:00:10 ....A 6812 Virusshare.00084/Worm.Win32.Debris.b-d7d5aadf7f019c466a15be4bfa40fae69228de2302ec436aa083e224cd827c78 2013-08-21 01:58:32 ....A 7758 Virusshare.00084/Worm.Win32.Debris.b-d83c4dec685b86a4d33880c886469752cbab98bc17959659375010537d9498b3 2013-08-21 03:16:26 ....A 6189 Virusshare.00084/Worm.Win32.Debris.b-d844aa190ff33de74a31ef7d8d6f7cac9d3c79a245f7cfb3422aa45723066fcf 2013-08-21 09:50:54 ....A 8066 Virusshare.00084/Worm.Win32.Debris.b-d851bad00418845f0df0bdbb4c6986e767ae618e748aa2442722e84806249034 2013-08-21 04:02:20 ....A 6413 Virusshare.00084/Worm.Win32.Debris.b-d85a6149585dabfa658df6a5599108eb44fdd95f144deadb2c734dd9ba8dfb54 2013-08-21 05:15:00 ....A 5014 Virusshare.00084/Worm.Win32.Debris.b-d8652149d777f344c3441413ab555b5b39d2701b1212f39c86c04853a2d5c8b0 2013-08-21 03:08:38 ....A 7063 Virusshare.00084/Worm.Win32.Debris.b-d881be85b3b66c209932d344e6d3f39d4b1220bd150e84612e60a8f71dcafe69 2013-08-21 05:00:08 ....A 6994 Virusshare.00084/Worm.Win32.Debris.b-d88f37c59bd19abcf81194116558bf1d3bb3732fdad6c8187a522210beec9ea2 2013-08-21 03:57:18 ....A 6133 Virusshare.00084/Worm.Win32.Debris.b-d8b1e61b49027c34ad8e1704a43c06da2039af5e3fb4ff49ad83a9c0a5853384 2013-08-21 09:53:08 ....A 6518 Virusshare.00084/Worm.Win32.Debris.b-d9386f3ed924ed5377a407c0a4394bdaf66de65fc4d0e2142c2e192864baa1d2 2013-08-21 06:26:04 ....A 6833 Virusshare.00084/Worm.Win32.Debris.b-d94a21ff97b2e25305065e2035baff4d928f3b2f649cf6ffbc8476e5f4fb84ec 2013-08-21 05:58:14 ....A 6315 Virusshare.00084/Worm.Win32.Debris.b-d993417992949bd08cd307582e500aa73d8d6a393f31ee0a9eee1719c4112a02 2013-08-21 03:10:18 ....A 6063 Virusshare.00084/Worm.Win32.Debris.b-da20c7f14de935dfbccd5984cd8c9ad35f5bb42dd740d34e8df7b5264a941d22 2013-08-21 02:14:02 ....A 6070 Virusshare.00084/Worm.Win32.Debris.b-da277039ceeab3de0d8829f1a69b930fda0c3b73a47156050e3ea53f27baf395 2013-08-21 09:03:02 ....A 5937 Virusshare.00084/Worm.Win32.Debris.b-da3c5e0076230bbd03bc7158771b0d7d68d9b85c1e91cc1221a397f203241a49 2013-08-21 07:23:52 ....A 4096 Virusshare.00084/Worm.Win32.Debris.b-da5848d538e518bd273d6d3868e8acc6764e3bcec7bfe139f88dd3a448e8359e 2013-08-21 05:38:26 ....A 6581 Virusshare.00084/Worm.Win32.Debris.b-da767f31181a5a3444312fd679eed642fce4b78576a708227782b46038e62c11 2013-08-21 07:45:06 ....A 6244 Virusshare.00084/Worm.Win32.Debris.b-da80fd7238b20477ed084ae2a6d4ab2bc4c1a2be7366a32487da8d7735bf728e 2013-08-21 03:29:32 ....A 5488 Virusshare.00084/Worm.Win32.Debris.b-da999707ae5b07f121e832d984d99feb21adff09da74778be6eafbc452f3cc78 2013-08-21 06:39:54 ....A 4794 Virusshare.00084/Worm.Win32.Debris.b-daf0f4593fc7a973d0e9c8c2f43f841abc1eaeae8c0028af9bba60d88dbdf418 2013-08-21 08:35:58 ....A 6581 Virusshare.00084/Worm.Win32.Debris.b-db0e2652cb3c2ea9e525083300ae4de9fec16c7b063941fc618256704bd509df 2013-08-21 05:00:00 ....A 8059 Virusshare.00084/Worm.Win32.Debris.b-db10a2f170bc6412530b526314f8c2f2e85da2a52724d737894febfc7b1d1368 2013-08-21 02:13:40 ....A 6504 Virusshare.00084/Worm.Win32.Debris.b-db2f5996abb020a082c9b0444018c290f81446d8ad6a2a7f49ddf18a4893be20 2013-08-21 07:50:52 ....A 7631 Virusshare.00084/Worm.Win32.Debris.b-db46b16facf366e5a7b5764aebb3e08fd0829c1a108e4c3283e5fbcc8139ab32 2013-08-21 05:01:14 ....A 6664 Virusshare.00084/Worm.Win32.Debris.b-db67e31278545a665dee55cd04a4b5ef73195e316b199f0b6b4ea44eb92f0130 2013-08-21 03:16:22 ....A 6533 Virusshare.00084/Worm.Win32.Debris.b-db7b6d98fdffd6861c3184746fadfc390f0f5d24727dae6a26286a793aa5609e 2013-08-21 06:17:28 ....A 6882 Virusshare.00084/Worm.Win32.Debris.b-dbd11d931e0aa06552741c5c7516a8b11e116425d85648da93b52b9f4462224b 2013-08-21 02:48:22 ....A 7632 Virusshare.00084/Worm.Win32.Debris.b-dbd1d55d2714704df2b161ba0cf99ea173347191762eb56ff841674840ee34cd 2013-08-21 05:09:42 ....A 6728 Virusshare.00084/Worm.Win32.Debris.b-dbefccb208926918ecf7275a0df5d7628b825d845ef433e58b1f31518586c990 2013-08-21 04:04:40 ....A 6531 Virusshare.00084/Worm.Win32.Debris.b-dc156a19f1b50d789723fa095f6c474f249f1d22d2f95ca64ad83792fd726897 2013-08-21 04:01:24 ....A 4510 Virusshare.00084/Worm.Win32.Debris.b-dc1dfdf19333cc45422785bcc59bd70df7c432ecd41a33b8dfea98772ffc5462 2013-08-21 09:21:06 ....A 7652 Virusshare.00084/Worm.Win32.Debris.b-dc1fd85697f2f5cb774bd5ac761c76c5a71e95031ad00ee70fae0f708f6872cd 2013-08-21 02:00:12 ....A 6798 Virusshare.00084/Worm.Win32.Debris.b-dc30dbedacca0eb7f41e4e4e3bde17d8d15ff952246d2b53449cebcb3e7b0fab 2013-08-21 03:01:20 ....A 4577 Virusshare.00084/Worm.Win32.Debris.b-dc38c749210cefc59d4e50c8ad4a9406a17b5ee930aec7ad740ae5fe65c776d6 2013-08-21 05:22:18 ....A 7162 Virusshare.00084/Worm.Win32.Debris.b-dc3dcbc8dd2da5b9a2b73a22923378c79a57f1257177a985d07d69463e27bb78 2013-08-21 07:55:38 ....A 7547 Virusshare.00084/Worm.Win32.Debris.b-dc45122e1897165c70a09d25f5fc6df9a762915def71028f1d04e84bf628b19a 2013-08-21 09:08:36 ....A 3917 Virusshare.00084/Worm.Win32.Debris.b-dc54ceb03032a7aa8f8bb7a861a2f6def9997ba41506cbdcf3d6df999449fcae 2013-08-21 04:00:48 ....A 4975 Virusshare.00084/Worm.Win32.Debris.b-dc5bf7345682ed7519ddaeb2c3c78dc791a8da7105e02a1591603a42c12d1559 2013-08-21 07:50:52 ....A 6708 Virusshare.00084/Worm.Win32.Debris.b-dcbed0d9d3d59f64fccc916a161dead6fcecf52e797e8013e02fbc72b5da9b6a 2013-08-21 04:14:46 ....A 6434 Virusshare.00084/Worm.Win32.Debris.b-dd40c684ce8f6c1c688c591e5cbe28b62670358487e90dd4f10174908cc1584b 2013-08-21 02:45:28 ....A 5495 Virusshare.00084/Worm.Win32.Debris.b-dd45f56943383fff6b572d936ab7dee0d1f06b15fd64ca8c1f067cbec9e15141 2013-08-21 05:35:12 ....A 6882 Virusshare.00084/Worm.Win32.Debris.b-dd47f70ce330b98c91a9db9343a591dce584a0358fc1a3c35e6fdac977e13f70 2013-08-21 02:07:58 ....A 6671 Virusshare.00084/Worm.Win32.Debris.b-dd6272ec58619e632bc8ff0de0aa66d37f2fc15d2f5b3ad03c1711131677446e 2013-08-21 05:02:22 ....A 7645 Virusshare.00084/Worm.Win32.Debris.b-ddb7de3b0db71b4f203783ed6c1b23b8283bafaadc21ec1ef5af3c0974a202aa 2013-08-21 04:57:38 ....A 6973 Virusshare.00084/Worm.Win32.Debris.b-de19e96c4d956d343ed0ca8f8de8423be1527c1a705867acb81db26f78d2def9 2013-08-21 02:18:14 ....A 7281 Virusshare.00084/Worm.Win32.Debris.b-de37f8036916c3bfadba25f2d4710c05b594d8a2c19a2f227c359fc4332c7fe5 2013-08-21 03:55:38 ....A 6414 Virusshare.00084/Worm.Win32.Debris.b-de442b387aadd024466528b62f1668397d5be04b67a875d934b20102162a2cbc 2013-08-21 08:29:08 ....A 7015 Virusshare.00084/Worm.Win32.Debris.b-de52414c10014598d432a60785fc162d45d4ad42343265aa11c7b3d16306dace 2013-08-21 05:11:52 ....A 8052 Virusshare.00084/Worm.Win32.Debris.b-ded46216844bd574c6059afd53f1de7128f7062ffc02fd2da5b58b6ee14a7c0f 2013-08-21 05:00:52 ....A 7575 Virusshare.00084/Worm.Win32.Debris.b-df261d4f1d80d0a71a83e6a04efd9f737998055d077286b370f2ee8965744af0 2013-08-21 03:06:42 ....A 6125 Virusshare.00084/Worm.Win32.Debris.b-df69b0e6fa3d182c8cbc469c93ee4b20d06ea181393a495e60f4849f390cb9cb 2013-08-21 04:01:22 ....A 6350 Virusshare.00084/Worm.Win32.Debris.b-dfc64a11fde869b74cbd5a475012f472af37fc6786508598b20fd325e6a2e03b 2013-08-21 04:57:52 ....A 7162 Virusshare.00084/Worm.Win32.Debris.b-dfc9df4c6a860441f0a08da8def4f308e4c40417ef4de857e0bfbc500923fc4f 2013-08-21 03:15:48 ....A 6098 Virusshare.00084/Worm.Win32.Debris.b-dfcb26aef5c4d92a88ea9478073a2bb3d9c479d7b2d7c76190d8e6eb75527353 2013-08-21 04:14:40 ....A 7386 Virusshare.00084/Worm.Win32.Debris.b-dfde0bd07b280e310cdb60ccc8f89dac398244861573a6571dc9a5841eba7041 2013-08-21 03:17:56 ....A 5944 Virusshare.00084/Worm.Win32.Debris.b-e09088814e18355497ea3d5be3819e3a6bb6c8436c87618916348b69695ac4de 2013-08-21 02:10:54 ....A 7044 Virusshare.00084/Worm.Win32.Debris.b-e09aa40cd588ed8876bdcb09eb20ffa31f3d7a322b7604a6eeb1b42823bebd21 2013-08-21 03:01:10 ....A 7639 Virusshare.00084/Worm.Win32.Debris.b-e0be6235ed57e17e9819f3e3a680a868c8a19d964951e707ee2adc89a4f2a2d6 2013-08-21 05:04:40 ....A 6896 Virusshare.00084/Worm.Win32.Debris.b-e0c04ef04ae35b45864165beef0d1c77fc1a9366c3bf7b9ab82cb03fa5c5cee8 2013-08-21 03:08:16 ....A 6559 Virusshare.00084/Worm.Win32.Debris.b-e0cdaa05047f93324703fb1215fafcf32db113e4d1cc989036e441121ca520e1 2013-08-21 09:57:04 ....A 7400 Virusshare.00084/Worm.Win32.Debris.b-e0fe48f77b649077f039672e92709ce6798589997da526343487c3cb6ad1c520 2013-08-21 05:14:56 ....A 7084 Virusshare.00084/Worm.Win32.Debris.b-e101a9476d8c1f91185a4edd93ac3208819ee15a5cf181b3c09523a498f6f53d 2013-08-21 09:14:54 ....A 5972 Virusshare.00084/Worm.Win32.Debris.b-e11e0fceda3d88c0cb1bb97e9add82ac0bb3ffb88ac674152e92b146d6e969bd 2013-08-21 05:05:18 ....A 7239 Virusshare.00084/Worm.Win32.Debris.b-e11efe8d122dbbf9b039b444801223bb57347f7fb32f5a6a31e1c6e0d77cdc51 2013-08-21 08:57:50 ....A 7309 Virusshare.00084/Worm.Win32.Debris.b-e150b8d3c24f7323049209927ff96a3b534fb27e4134354b14dd0d944bd5ec7c 2013-08-21 07:55:48 ....A 5965 Virusshare.00084/Worm.Win32.Debris.b-e1bd6e8c8a47bbabf33ed557e689c96be5332b453547c9558692091ff891f483 2013-08-21 05:04:34 ....A 6112 Virusshare.00084/Worm.Win32.Debris.b-e1e759948f79b0eb3b2642320e78fba19279368d3423f940ca2c54e4fc1368e5 2013-08-21 06:09:54 ....A 6413 Virusshare.00084/Worm.Win32.Debris.b-e229198efa5c8affa649941b84f8b44bead837435c8b7e7f6d5537c48aaca59c 2013-08-21 02:27:52 ....A 7099 Virusshare.00084/Worm.Win32.Debris.b-e266ae89a1275120b8c69c41740d54cb9bdd9e39615b32093aaab8d52913911c 2013-08-21 02:04:06 ....A 6713 Virusshare.00084/Worm.Win32.Debris.b-e2df55ea03f68640d0d87673bc08947add3c0ea30fbb6954ad5e348ad0298cd6 2013-08-21 05:13:38 ....A 7400 Virusshare.00084/Worm.Win32.Debris.b-e3564b1470173f9af20cba38938f3cab70e90972047cbcc897fbdd74d8ee946c 2013-08-21 03:39:48 ....A 7470 Virusshare.00084/Worm.Win32.Debris.b-e356fd368053e7530efbaf83de082bef60a0c2470765afe986f991213bfc339f 2013-08-21 09:31:50 ....A 6617 Virusshare.00084/Worm.Win32.Debris.b-e360c3ed0309b2cb1ba1dd5a1696edbe593c822ae874f52a500cec5940c108f3 2013-08-21 02:43:28 ....A 6014 Virusshare.00084/Worm.Win32.Debris.b-e3618083435ecbb40cea41bd0b6c12274a97f50b6f08bee096902a589f63f28a 2013-08-21 08:15:38 ....A 6385 Virusshare.00084/Worm.Win32.Debris.b-e39c3573e6161ea9f9364bcb405f8f1b12df9921cb1502b128751792e92a33bf 2013-08-21 04:16:52 ....A 7534 Virusshare.00084/Worm.Win32.Debris.b-e3d0f3688a67175407273c62bcdc76068234d06408b1c7de1ca9a38261ed067a 2013-08-21 08:29:26 ....A 6917 Virusshare.00084/Worm.Win32.Debris.b-e4316a70320cc4295ccc1c5b74584db9d01eeaa217a2a966802fb1ef22ec0ccf 2013-08-21 04:13:00 ....A 6721 Virusshare.00084/Worm.Win32.Debris.b-e488d0c4298949876b38144d05ee721cd84f5d8b0111f322b957e5500595bfa5 2013-08-21 04:00:28 ....A 7070 Virusshare.00084/Worm.Win32.Debris.b-e48bb4883ae4e89621f1be8c37b1ca3da4e0c9647518f97414b474943e2100c7 2013-08-21 03:12:10 ....A 7421 Virusshare.00084/Worm.Win32.Debris.b-e48f4c27fc0b64db0c4f3511b1df8400700da85b42bc8ad2e18387859d2690f9 2013-08-21 02:04:26 ....A 7001 Virusshare.00084/Worm.Win32.Debris.b-e4c28f782eb613f5c2ded5871bd0fde448a458e64cff8d78480aba5fdac4b364 2013-08-21 09:15:42 ....A 6384 Virusshare.00084/Worm.Win32.Debris.b-e4dd6968f85fe6f431a8c2b763a75f4b1653b3ed5f97d7479443b740cc1cf3c8 2013-08-21 04:01:06 ....A 8312 Virusshare.00084/Worm.Win32.Debris.b-e4e1ca19463ea4be2419df373638e9919b9f647f01ab9a041a7e5f6ee31cd7d1 2013-08-21 09:23:50 ....A 6623 Virusshare.00084/Worm.Win32.Debris.b-e4fcaf317a7a96a43d3a5d2cb98a2eaec16ddf65deeffcf6ed0b958c2f6eafc1 2013-08-21 04:18:44 ....A 6979 Virusshare.00084/Worm.Win32.Debris.b-e51b83648e371851db1da34f2c1b52a3fd12d7f0eb708f8dcfa5c946638d44da 2013-08-21 03:51:48 ....A 7484 Virusshare.00084/Worm.Win32.Debris.b-e5259cababfdb64f7703d0e1e2337d93e586283804be60bb43745dfa3b235feb 2013-08-21 09:29:20 ....A 7134 Virusshare.00084/Worm.Win32.Debris.b-e54039a506e0f18966859681f7044fa8a12f9119bc307473d24e71ef1425a9e4 2013-08-21 03:59:16 ....A 7512 Virusshare.00084/Worm.Win32.Debris.b-e560cbc6be1d4dcca8263f6ca7c9c74bd83fd6da172ef95051c743d46eb0b424 2013-08-21 05:56:26 ....A 7295 Virusshare.00084/Worm.Win32.Debris.b-e594338b54e913c601d30ef2275402b6d3f0f87f10b0ff1413b69b54c5cfc096 2013-08-21 09:44:32 ....A 6160 Virusshare.00084/Worm.Win32.Debris.b-e606682cf948628d67e425bf64a53af3b408f791a42c93fc64fe2081f5e871f3 2013-08-21 07:53:04 ....A 5670 Virusshare.00084/Worm.Win32.Debris.b-e688c3d1b56ce2e77dbef5f5d464579a7168a6b03b224c07f20738f47c4d5eca 2013-08-21 04:04:40 ....A 6819 Virusshare.00084/Worm.Win32.Debris.b-e6cbaf573750e59b19f72cd5a460d0604dc090b67387a1f65a7ec02c28be1fc4 2013-08-21 03:44:50 ....A 5705 Virusshare.00084/Worm.Win32.Debris.b-e6e7f52c58819fd383fc38d4c2b6e63b0b1d65e3f7be0b9e2d79c962f8dcb904 2013-08-21 04:08:38 ....A 5943 Virusshare.00084/Worm.Win32.Debris.b-e70c525aa1867df7fe398a1191e32a77228e17853123d6dbf6910132e800050b 2013-08-21 03:32:38 ....A 5196 Virusshare.00084/Worm.Win32.Debris.b-e73b298e6deacb4e9683b53e4f65b66a5dc4ff889362d9fd47d2b4611ad08ef7 2013-08-21 03:35:00 ....A 6448 Virusshare.00084/Worm.Win32.Debris.b-e75d62ac6e7ead101fd9abd4e6681e6dddc783881894aefeffe28f220c52c5b6 2013-08-21 01:57:20 ....A 4197 Virusshare.00084/Worm.Win32.Debris.b-e7678a3426362ac0208cdbda2c9e86e52a3fa1161bd6b25d2b6a79ed34ff0a0d 2013-08-21 08:37:04 ....A 7282 Virusshare.00084/Worm.Win32.Debris.b-e769ddb46592eaffb0e24d0b83f3702241d147a3294f30e41005c77659f05a64 2013-08-21 09:30:30 ....A 6525 Virusshare.00084/Worm.Win32.Debris.b-e783e69480c4d01555976045123d52a27b40962d5102c58a68790c2e25cbec4f 2013-08-21 02:07:36 ....A 5923 Virusshare.00084/Worm.Win32.Debris.b-e7ba2087f6707613e13bea13a21c2d5762948e017b8894d8e0e80475b38b2af5 2013-08-21 04:59:24 ....A 6483 Virusshare.00084/Worm.Win32.Debris.b-e7c1e667ac8fc6fa63882f4b5f7f4aca1a122425a2cd59b2185c83e059df9902 2013-08-21 06:10:12 ....A 6833 Virusshare.00084/Worm.Win32.Debris.b-e88d299326f3d04332837048162478724cfe55696bcded077879381fe11f577e 2013-08-21 09:54:18 ....A 7015 Virusshare.00084/Worm.Win32.Debris.b-e8c634b308fb12dcba3a3fe92551e1af7f60d6a8ca4fe4db09526b5a12f7b313 2013-08-21 03:19:46 ....A 4205 Virusshare.00084/Worm.Win32.Debris.b-e916a53be064fdbffe66fb9f1383bcdae21831240b235ac1d8a6099ca4eca04a 2013-08-21 05:01:40 ....A 6105 Virusshare.00084/Worm.Win32.Debris.b-e945773fc190f16e702f798ffbbd6e941c1f09bc4304ff1555c1f2b2fb896fdd 2013-08-21 03:34:18 ....A 6748 Virusshare.00084/Worm.Win32.Debris.b-e975da12fe23f364c1ca40117b9968eaf4b79aa83bbe15be27a3405453dc3b22 2013-08-21 05:06:22 ....A 6007 Virusshare.00084/Worm.Win32.Debris.b-e9865296a6ffa7658edda897bb2f1c8944aca6c378e050c683a744095c4ff409 2013-08-21 02:49:20 ....A 7058 Virusshare.00084/Worm.Win32.Debris.b-e9a7ed392f26edfa848f9cdffc8f3068d7c5651005819c82f12d6dfd588e372c 2013-08-21 09:31:36 ....A 7456 Virusshare.00084/Worm.Win32.Debris.b-e9cad901b3032bd3d57497d48ab2d4990ed4cf9b73ea83550cf83ba6270c0737 2013-08-21 09:08:28 ....A 6826 Virusshare.00084/Worm.Win32.Debris.b-ea035ef4f919c830e8c6c0be5a60d31ec0d0afefdd4400a4b46f607b0712fd7e 2013-08-21 09:16:30 ....A 6637 Virusshare.00084/Worm.Win32.Debris.b-ea882eb6d11e9caeff9fdb388486060b51fb19c4f59efbddc292b11a31699c95 2013-08-21 02:36:20 ....A 6042 Virusshare.00084/Worm.Win32.Debris.b-eab33ab9a0858b025a6bc78f74aae4656776c9ab0ffb785a9151e7735beea8a9 2013-08-21 08:07:18 ....A 6729 Virusshare.00084/Worm.Win32.Debris.b-eacc935cbd2872193974f5c914172f8f4f4bc06c4927a8894d4cac2786e3e454 2013-08-21 09:31:08 ....A 4080 Virusshare.00084/Worm.Win32.Debris.b-eaffa1b39909a9b841c251d6177c4ecc18bda7edc3d34d3f17d7f3c06e9a0efc 2013-08-21 05:13:44 ....A 6168 Virusshare.00084/Worm.Win32.Debris.b-eb0d8e0a4572423d1bb5e7c91812d29b13517d391ad5d84056d23348b6252abf 2013-08-21 08:22:56 ....A 5390 Virusshare.00084/Worm.Win32.Debris.b-eb2ea04810f3e38673028172b861c6f67d4b9827f60ced7890c92574d0da34e9 2013-08-21 04:14:44 ....A 4096 Virusshare.00084/Worm.Win32.Debris.b-eb35e33b03f236dfde4588433c41781a77dff7bccf46ee72d19194720533af90 2013-08-21 07:26:14 ....A 6546 Virusshare.00084/Worm.Win32.Debris.b-eb3d4ff4ae061ed052990c63b2e2413855787ba1fc2d452fc24687d34d29b58c 2013-08-21 05:35:44 ....A 6897 Virusshare.00084/Worm.Win32.Debris.b-ebe8a9de76e7e210a7fae4611c91cd35bd9d7c5df704f80e292f9374bfdebaa1 2013-08-21 03:00:12 ....A 5852 Virusshare.00084/Worm.Win32.Debris.b-ec04b819d5d6c5475c44cb2fa632eba6bca2526a5c66bc8f3ee8cce2adc450dd 2013-08-21 04:59:30 ....A 7463 Virusshare.00084/Worm.Win32.Debris.b-ec07c11a8ccbe39427924516d19310e5ae8c347f888ab801e73dd136998fa661 2013-08-21 03:19:42 ....A 6581 Virusshare.00084/Worm.Win32.Debris.b-ecde6c9505e77c6998151144db368d0f6932113717d8e2c594ce7ae43bff0e9d 2013-08-21 10:13:46 ....A 6132 Virusshare.00084/Worm.Win32.Debris.b-ed02e12f970fff90f3bb682959ac027adff9f60cad8790e6b59bb69e3b8237c0 2013-08-21 03:04:48 ....A 7050 Virusshare.00084/Worm.Win32.Debris.b-ed48f4f7b34d5fcbf80a79473edfef33c369549636894062953973e87c8ac36d 2013-08-21 06:45:54 ....A 5944 Virusshare.00084/Worm.Win32.Debris.b-ed4d3418ce965bc9d1e3a96a14fc591bfb23b250689487ebc9c60432fa262e4d 2013-08-21 03:15:32 ....A 6986 Virusshare.00084/Worm.Win32.Debris.b-ed5099966cca162c86fbf869996ad9fa76d053a983616ec994ac3056e4f2517f 2013-08-21 08:21:06 ....A 6937 Virusshare.00084/Worm.Win32.Debris.b-ed5103a846ef2a2662113e5ff5a7771804fd6691ed59dba697d0bdb97d421cca 2013-08-21 07:41:36 ....A 6594 Virusshare.00084/Worm.Win32.Debris.b-ed56167af7b128562b529ba23da7476ebad2c22185cf8363466e712d05644ebd 2013-08-21 04:13:52 ....A 7351 Virusshare.00084/Worm.Win32.Debris.b-ed68656970ceac62d12ba1529f9e6cb331d8bdc3a10edafef06a918760110f14 2013-08-21 05:24:28 ....A 7400 Virusshare.00084/Worm.Win32.Debris.b-ed87d25e876766a1102d67330e95dd1b903a318811378ce4c2b20fd917f0ced4 2013-08-21 06:26:46 ....A 4668 Virusshare.00084/Worm.Win32.Debris.b-edb1172f4a9f0a6d67800e7ff2c6efff60d83bab126770966341d99dbd4f402b 2013-08-21 04:15:38 ....A 7134 Virusshare.00084/Worm.Win32.Debris.b-edbb05f085e7aea349a5a789abcb68fc4f6b50ff0b9d4f4fc9578daefe31cddc 2013-08-21 07:00:36 ....A 3430 Virusshare.00084/Worm.Win32.Debris.b-edbc443751bb24cb72fd5430294037ece9eb56e7860be18b18a91d83266ea986 2013-08-21 09:32:04 ....A 7253 Virusshare.00084/Worm.Win32.Debris.b-ede38196ebf9ff0344b14f39d1c12187031642b682df86ea0ca3dee6abcfb29e 2013-08-21 05:16:28 ....A 7002 Virusshare.00084/Worm.Win32.Debris.b-ee22ae2e5fe00521fbe00683d24fb4c6649ec3055ac72a8a184f889b8986ef7e 2013-08-21 03:05:00 ....A 6357 Virusshare.00084/Worm.Win32.Debris.b-ee34eb8d88fd66a538363a6019b494e281fb626115dc09a2e18b0470dce1e0be 2013-08-21 07:43:34 ....A 7625 Virusshare.00084/Worm.Win32.Debris.b-eea50d8c9102ad164b0beceba06500d794c5a0fd72666e6662f81064d95d63bc 2013-08-21 03:44:58 ....A 7351 Virusshare.00084/Worm.Win32.Debris.b-ef37786292c725045d57c1abd7d3bdc142ad646458805724ad5bfa53272cefa4 2013-08-21 03:21:56 ....A 6336 Virusshare.00084/Worm.Win32.Debris.b-ef483144be8150f110553c854434b703df367fed68d305c4aae07b4faa7ae983 2013-08-21 03:12:10 ....A 5817 Virusshare.00084/Worm.Win32.Debris.b-ef756198b438548952d868416441c28c4b3031edb451c505a76bf05ea87c7f83 2013-08-21 06:16:38 ....A 5488 Virusshare.00084/Worm.Win32.Debris.b-efc979852a1499ce5e9d0247e5af9267170e18e68b595bda92032d17c6654bc3 2013-08-21 09:49:40 ....A 6027 Virusshare.00084/Worm.Win32.Debris.b-f009f5e5228968f7de76821b660935af35473f2336539a46eba6a47708df9318 2013-08-21 04:14:42 ....A 7568 Virusshare.00084/Worm.Win32.Debris.b-f02c08c5c9da949141934cd69afc12af3af57ef45afaa4848a73f0542d031eeb 2013-08-21 03:32:40 ....A 6994 Virusshare.00084/Worm.Win32.Debris.b-f03dae25d5add46dc62ea92ca46e64f7fd8dc67895caf1b4ef7b3637fcc5c8fc 2013-08-21 02:16:54 ....A 5782 Virusshare.00084/Worm.Win32.Debris.b-f078dfa6fab9ee41847e7e2ff754fb1d370e40dfd35c9675e47eb02d59025c06 2013-08-21 06:12:52 ....A 7112 Virusshare.00084/Worm.Win32.Debris.b-f09e622b1e0295eb131c159612e11d47a98fb13a0c0d4883856722af7fbf861e 2013-08-21 04:59:32 ....A 7331 Virusshare.00084/Worm.Win32.Debris.b-f0a208fa84fe02a695fb9a96affdb77653db60076002627c136a21bddfc5a728 2013-08-21 07:20:50 ....A 7498 Virusshare.00084/Worm.Win32.Debris.b-f0b0c5be27aa56cefcbc248658193cef99ecb7c7590b9e5c553337e67ef480c6 2013-08-21 04:01:06 ....A 6245 Virusshare.00084/Worm.Win32.Debris.b-f0cf756b48b3a7ea3ea039ec25b56e14a44073a52bf9098a8d11441849302293 2013-08-21 03:57:08 ....A 6643 Virusshare.00084/Worm.Win32.Debris.b-f114fc467f2a6609d1bb5bb6caabe986c28c3fa186e5a4ceb84e31abdf9b772c 2013-08-21 09:17:34 ....A 6896 Virusshare.00084/Worm.Win32.Debris.b-f11e72ca5db518e7c7a993dca9eca39d45cbe125cca7e7c9619ef8099193859f 2013-08-21 03:12:06 ....A 6511 Virusshare.00084/Worm.Win32.Debris.b-f1749dc8443a5b53bfa79cce48b31820c10a616c282bdfbbb3f6e38ec96503f2 2013-08-21 02:50:58 ....A 7064 Virusshare.00084/Worm.Win32.Debris.b-f1cb58c804601f61e16b3079ff73e25aec03f286121e31604cef77d1fcb9b104 2013-08-21 02:13:10 ....A 7589 Virusshare.00084/Worm.Win32.Debris.b-f1e7fd9a08e77f8ddc935e36e3dfa46d976dfa86c674b1595ffa2720a05b350a 2013-08-21 05:53:34 ....A 5747 Virusshare.00084/Worm.Win32.Debris.b-f28b761f4db44dd9a680b1e2a646d8efe4a7bbf1794e36e92ad06ed29dcc4db6 2013-08-21 04:18:44 ....A 5312 Virusshare.00084/Worm.Win32.Debris.b-f2d8f218d60473fe63813f031f344c42969fd97ec3f06d6d7c3b794cd923f50f 2013-08-21 05:04:40 ....A 7183 Virusshare.00084/Worm.Win32.Debris.b-f2f6774428a007ca34dc94bc3ad741913439baaa9c0f440cd8074a7588e54aad 2013-08-21 03:08:52 ....A 6582 Virusshare.00084/Worm.Win32.Debris.b-f2fb1fd2da0c0c3293745ec789cb35c5d3a6d0e5cc439eb76aa9eb5bf2ede2fa 2013-08-21 03:06:20 ....A 8102 Virusshare.00084/Worm.Win32.Debris.b-f3062a34a61cbbe60ce5d7510bd4de28739d26b74133e471996728fc5ec43f40 2013-08-21 02:27:42 ....A 7057 Virusshare.00084/Worm.Win32.Debris.b-f31224d7c7b3a49e104c8f33c600f2d0d37d1fd0f7d86ca0bcecf6192600ffec 2013-08-21 04:18:46 ....A 7296 Virusshare.00084/Worm.Win32.Debris.b-f31b2cfb0128b0e19b8dd1ee11a42188db3956ef4ccceee13054c8fab2f28247 2013-08-21 05:02:10 ....A 7309 Virusshare.00084/Worm.Win32.Debris.b-f327bf8e762f7d3ace9680ea6edba35da49f9e93704773c35983ef3c777e75e2 2013-08-21 02:22:26 ....A 7631 Virusshare.00084/Worm.Win32.Debris.b-f32b91804fe4333575ca45fc8514c5592991a639d8902739d5a37a1618102b96 2013-08-21 03:05:08 ....A 6686 Virusshare.00084/Worm.Win32.Debris.b-f38b7cff1e03227a6598da593e1fe4eb2d4e7c1b42560766ac7da11cb120ba95 2013-08-21 02:59:40 ....A 6715 Virusshare.00084/Worm.Win32.Debris.b-f3aeba55bad08b87b30065139b04cb3eb02bfda9f37ba0479fc70d9ffc3afc37 2013-08-21 04:11:52 ....A 6623 Virusshare.00084/Worm.Win32.Debris.b-f3c601a6b4c6b8a21b388aaeebbbdcdb5bc96f7ff7b9585e310bf595fa11977d 2013-08-21 07:00:28 ....A 8094 Virusshare.00084/Worm.Win32.Debris.b-f40bf97f73e48ac1acb6dffef02cf5c19f7df22cab0d2d33571e8d441cf3e0c3 2013-08-21 02:52:50 ....A 6328 Virusshare.00084/Worm.Win32.Debris.b-f47882efb3282905f33eb287f1350013455de6e6e973dcec67d0817320c176da 2013-08-21 02:19:52 ....A 5817 Virusshare.00084/Worm.Win32.Debris.b-f4b5492d87970f26fd56e80e092355506737bd5c83fcf71ace51221463c9b23d 2013-08-21 05:38:04 ....A 3584 Virusshare.00084/Worm.Win32.Debris.b-f507f73d229f63281e9aa81ae7d05820cd1eb945c5b23f1607bf55788285524f 2013-08-21 07:44:14 ....A 6273 Virusshare.00084/Worm.Win32.Debris.b-f526f716b4ece901de1ab8a23365f42b7628e410a052bea87f2c15df8325341f 2013-08-21 05:33:54 ....A 6701 Virusshare.00084/Worm.Win32.Debris.b-f5282d56ac286c1868137839da420636e63cc59e38a17aa51726a80d5c6580ce 2013-08-21 03:19:14 ....A 5572 Virusshare.00084/Worm.Win32.Debris.b-f54019bc086bc3df98fcc232e8c9009e7c2b9e5877d777b74c9bd6cd1851a740 2013-08-21 05:32:00 ....A 7071 Virusshare.00084/Worm.Win32.Debris.b-f5693806b6a92173121864aa3fd6dc3e75821793d84548ab18666cf5beb78aee 2013-08-21 03:02:48 ....A 6791 Virusshare.00084/Worm.Win32.Debris.b-f58c1be805ace90023d32641b2cf7b00508f53338de6d9f7c54f7b978b323426 2013-08-21 07:28:56 ....A 7429 Virusshare.00084/Worm.Win32.Debris.b-f59481560dca1a7ba63bb601f0fa56c6bba757813135a0bb4b8488cd624172e8 2013-08-21 02:31:14 ....A 6217 Virusshare.00084/Worm.Win32.Debris.b-f598e913a2df1467a0c04828efc38a8d57a7b4fe6a1fc2811458158ddd459cb3 2013-08-21 09:25:58 ....A 7456 Virusshare.00084/Worm.Win32.Debris.b-f5b73736a79533958aec28d8c7f74a43ca450d8e4e6faee7efc922d6c8d0185f 2013-08-21 06:44:40 ....A 6672 Virusshare.00084/Worm.Win32.Debris.b-f5cb529b1f441786513cc62f129d481bf6b2f841d107ae74d2d674ee2844bee6 2013-08-21 03:14:28 ....A 7365 Virusshare.00084/Worm.Win32.Debris.b-f68a8ca03cab3c991f4f1f4fa169120cf945cc45569f58c78352410e4df977b6 2013-08-21 07:38:14 ....A 7260 Virusshare.00084/Worm.Win32.Debris.b-f69f814295cb2ec3a45a911d0a20aa8dbe2734849c513e5f96c43a21a9609c7e 2013-08-21 10:10:50 ....A 7568 Virusshare.00084/Worm.Win32.Debris.b-f6b17a5d28ba55a5ba44bf49dff45e1fc2cd39bbc53733108004889c63caf2d0 2013-08-21 02:13:40 ....A 6945 Virusshare.00084/Worm.Win32.Debris.b-f6bc84aa35fc6a1ae8ebab38b9e77538e29ae67ba3e38050a91c725f101b028f 2013-08-21 05:01:22 ....A 3584 Virusshare.00084/Worm.Win32.Debris.b-f6c6555461cbbb89c68273ac7485692015bd4b981068aabbc9b15c87996be9c9 2013-08-21 02:26:44 ....A 5593 Virusshare.00084/Worm.Win32.Debris.b-f6ce0af89e083a9a597440cb2a4560cecd811dd1e6707a1660294704a5dd69a7 2013-08-21 02:16:50 ....A 7365 Virusshare.00084/Worm.Win32.Debris.b-f6f8f2e23abb4133ccf39caf9cd01a7dda22bb14a1f7a7c7323a5c3629679859 2013-08-21 03:53:40 ....A 7540 Virusshare.00084/Worm.Win32.Debris.b-f7062cf2eb9e9ebb4cdfa0321cd89a4288eeaebb831e9459129f82d461bc2d62 2013-08-21 06:15:02 ....A 6070 Virusshare.00084/Worm.Win32.Debris.b-f7346cb5550319ff151149d36fecf3be3881675103f41103be537bfe90952327 2013-08-21 02:54:12 ....A 5937 Virusshare.00084/Worm.Win32.Debris.b-f73ed1910ac373ec2f4fc9f90395b7a23a0864eb048fc33baf159a5a57de62c1 2013-08-21 03:16:22 ....A 6175 Virusshare.00084/Worm.Win32.Debris.b-f7526b23dfa70b1f4aef6037797dc33f92ee680908a2e18a11c1df594892ef06 2013-08-21 05:03:06 ....A 3584 Virusshare.00084/Worm.Win32.Debris.b-f754b6f2fa8e15855d5230167de7642c2212f5b30949c37f138ec5ff33918c46 2013-08-21 07:45:02 ....A 6777 Virusshare.00084/Worm.Win32.Debris.b-f75670be692d7b4bd11ea5957e018c000cbba0482a52cb7471fadf9ccc894df0 2013-08-21 03:24:40 ....A 6315 Virusshare.00084/Worm.Win32.Debris.b-f773b24e0b910772ad06e566c4ae7a17b2e2f637d3cb78a3313f0546ceaf4f9b 2013-08-21 06:10:14 ....A 6350 Virusshare.00084/Worm.Win32.Debris.b-f78072a1b12e007c7685cdc33a3df4434f96c2d5e0efbfb7d713755196471d66 2013-08-21 08:07:08 ....A 6798 Virusshare.00084/Worm.Win32.Debris.b-f79f1149e906a6b43f2fe5fa20f3cd6067c2c7dddc0405dad683e26ecde33107 2013-08-21 04:08:04 ....A 7064 Virusshare.00084/Worm.Win32.Debris.b-f7a525c3129f0c1c2d38bc421cd6004971fc716f4e97d61bb6929ced2215d6b0 2013-08-21 09:28:34 ....A 4830 Virusshare.00084/Worm.Win32.Debris.b-f7e019e169c3716c5904b47d58247e3160f4a4e1d0d00e81cc4d1517c40d5af0 2013-08-21 03:01:14 ....A 7126 Virusshare.00084/Worm.Win32.Debris.b-f7eff5707e99157e591563c4bb862154e9e52cdf693099a1724b1ad63d745e00 2013-08-21 06:29:50 ....A 4096 Virusshare.00084/Worm.Win32.Debris.b-f8980ca555be444d414b530b8133150ea2ad9d38bc752a531b3c16b989e8db3d 2013-08-21 06:08:22 ....A 5663 Virusshare.00084/Worm.Win32.Debris.b-f8ba4d2d9833071efe6b6dce576a09f344a852bea8f5c1122da3132a250235da 2013-08-21 06:43:08 ....A 6840 Virusshare.00084/Worm.Win32.Debris.b-f8c03822e2944ee7ef5b57ef5d413ba790da77b8462069b70309aae1f9d87959 2013-08-21 04:19:40 ....A 7379 Virusshare.00084/Worm.Win32.Debris.b-f90b4f34e63fa3b3c9306081d2fc77618148724a8fd574aabd451086ca934511 2013-08-21 03:01:24 ....A 7120 Virusshare.00084/Worm.Win32.Debris.b-f924ff1ddcddb0c85d9bfff603f1fe28b8a19ae77cb702aeb1f382591b7f1903 2013-08-21 02:48:00 ....A 6989 Virusshare.00084/Worm.Win32.Debris.b-f992f23f5924107f06a7744f716b06872f7e1eaccafa49452bed10e095a2fb28 2013-08-21 04:13:40 ....A 4813 Virusshare.00084/Worm.Win32.Debris.b-f9b45fd72092bdb7e7b07d24ceb19ce37b0bd5b77905b66538ac826fc132847b 2013-08-21 02:37:00 ....A 4096 Virusshare.00084/Worm.Win32.Debris.b-f9cc22e35d71491a589245e4b658c1b3268b8d9e77c6fe69585ae65f33964957 2013-08-21 09:08:04 ....A 6020 Virusshare.00084/Worm.Win32.Debris.b-f9cf92613670d345f968a24ed5119d0452e4a2e770aeb444226ece15ca864e8c 2013-08-21 02:13:24 ....A 6616 Virusshare.00084/Worm.Win32.Debris.b-f9da44c0a543cc193609dc2666fd75b806ec74529ba09b7532e8078712d40a59 2013-08-21 07:25:50 ....A 6581 Virusshare.00084/Worm.Win32.Debris.b-f9dc0010370c38d9fef4cf6516166ad09f5e5c047adef6da6db92c1cbcef64e3 2013-08-21 04:19:32 ....A 6967 Virusshare.00084/Worm.Win32.Debris.b-fa2140a0d46e4ad604117ec87dd122a4c14580a05a90e7d085e11790612f01ea 2013-08-21 03:48:22 ....A 8045 Virusshare.00084/Worm.Win32.Debris.b-fabf24c7c265957700979fecf133b5eb7fc1cc64bfb1af99ad7e04bfa9e0d927 2013-08-21 10:12:08 ....A 7381 Virusshare.00084/Worm.Win32.Debris.b-fac2d7a875d938612af3c3094f0a543d900d6978b36fc55659e98fd0ebd8851f 2013-08-21 03:15:22 ....A 7211 Virusshare.00084/Worm.Win32.Debris.b-fad6455791d5821533e911be94d2a182f01ce83a48f6520c664c13a29a31a1d4 2013-08-21 07:18:48 ....A 7316 Virusshare.00084/Worm.Win32.Debris.b-fadc6af384f651aec3b051c1e3995976b755356655482bf9ea3048ae2f093590 2013-08-21 05:40:20 ....A 5992 Virusshare.00084/Worm.Win32.Debris.b-faf06a7979baed677b9c2646d36d9f153729e813d6b455febd47ce2bc6442a89 2013-08-21 08:24:08 ....A 5301 Virusshare.00084/Worm.Win32.Debris.b-fb4eb38787472a7ff3e31f1ae781fc2f54c3d49feffa871d8cbeed8f6bc8b89d 2013-08-21 03:06:38 ....A 6505 Virusshare.00084/Worm.Win32.Debris.b-fb714f63833628e5120de121854596e5531f6ea4ce38239a349b4206000f8731 2013-08-21 02:24:48 ....A 6930 Virusshare.00084/Worm.Win32.Debris.b-fb7528d1825149088f9c9137c38e4e7f7ec3eb5070d696a1d5944bc1d65eb807 2013-08-21 07:04:38 ....A 6595 Virusshare.00084/Worm.Win32.Debris.b-fb801d940dc1cb2dbf0aa45efb3eb2cd16a01ec6b2153cf0d0e466319494e866 2013-08-21 05:14:10 ....A 6378 Virusshare.00084/Worm.Win32.Debris.b-fb8f7eb54931e7b8e09f4745f497d380e91c597eb22b8fa44d47ba0edb6849f2 2013-08-21 02:20:14 ....A 6056 Virusshare.00084/Worm.Win32.Debris.b-fbbe0b6231ab8940b080a0ba1586dac73cf89f87048b049c17d32bf5fdbfbac3 2013-08-21 04:19:30 ....A 3411 Virusshare.00084/Worm.Win32.Debris.b-fc20031fb07b702bae3c2083e8773ec456b3043a847223caec0ff6f269a6471d 2013-08-21 09:02:28 ....A 7464 Virusshare.00084/Worm.Win32.Debris.b-fc33452fb6428e5cf166ffe0afe53b8f80f78102517e0bee277b0e4aa0bab8fa 2013-08-21 02:46:04 ....A 6525 Virusshare.00084/Worm.Win32.Debris.b-fc759651cddd79974516ffbfaf1caa88671f0e022b49355dcac2ba556307caeb 2013-08-21 02:03:38 ....A 6630 Virusshare.00084/Worm.Win32.Debris.b-fc7c1767cab6543f956d7cecbcb8680cc872699405d38f07b79e9b6a1e37730c 2013-08-21 05:32:24 ....A 6160 Virusshare.00084/Worm.Win32.Debris.b-fc9a31b0ff188aad37508ec2b00b51ce083abca601fd5c8002cf0811118400ec 2013-08-21 10:11:56 ....A 7085 Virusshare.00084/Worm.Win32.Debris.b-fcb360c8adbf3f66ddc138277431697d91535a432cde68496369b38d9f339659 2013-08-21 05:20:28 ....A 6245 Virusshare.00084/Worm.Win32.Debris.b-fcc297a9a5b7b1816e9afe882f172c5954e275122fb69046c71becbafa7cd3aa 2013-08-21 09:06:04 ....A 7099 Virusshare.00084/Worm.Win32.Debris.b-fd11a43858a4cd1fa7430c5f4b66448d3fe1a68453c0343495ea6fe30b9e2f8a 2013-08-21 03:19:40 ....A 6847 Virusshare.00084/Worm.Win32.Debris.b-fd1daa5f7ead14be671db58fd926a1d6e783e3db2e9deaa3295a486d7be12af1 2013-08-21 08:26:12 ....A 5509 Virusshare.00084/Worm.Win32.Debris.b-fd3bd4e3487579e72c61e484d3a95e3b0f7272b6a1b56095ee48c8dfc3ab4471 2013-08-21 05:26:34 ....A 7099 Virusshare.00084/Worm.Win32.Debris.b-fd411899ca39a6b5a2f6443cf98180f43be2297fbba31a9789e0c74ddb342d22 2013-08-21 06:45:56 ....A 7582 Virusshare.00084/Worm.Win32.Debris.b-fd695122b1b8269fab93c0e09399167a887a4a09572aedc09054d6716eafe62e 2013-08-21 03:53:36 ....A 5698 Virusshare.00084/Worm.Win32.Debris.b-fdb51308dfa6c1004a1f14e2ef241a9512e0165509267730315d2592d44e0e82 2013-08-21 03:51:52 ....A 5888 Virusshare.00084/Worm.Win32.Debris.b-fddf8d75c7a63e4fcdbf3728c223134f53298fb7d814b0ad5cd4189dd126cf4b 2013-08-21 05:01:40 ....A 3924 Virusshare.00084/Worm.Win32.Debris.b-fdeaf3ae874d40ceae3c48c3b420eac49dc6c7910d15653b38b9d4dd57376a85 2013-08-21 09:02:58 ....A 5894 Virusshare.00084/Worm.Win32.Debris.b-fdf6c11a2a324d6ddab1f306f3e96ec4bf1b3045cfbc1cb51eaea9f39a3edd36 2013-08-21 03:53:44 ....A 6007 Virusshare.00084/Worm.Win32.Debris.b-fdfac771cb65e1574119d7f5844224f4543cdd960c903271cb9923a4eb295256 2013-08-21 02:34:18 ....A 6195 Virusshare.00084/Worm.Win32.Debris.b-fe088e7ff885d524dd8fee4e3d2e198943767efaa9435def7ddc43b954038e55 2013-08-21 03:01:08 ....A 7050 Virusshare.00084/Worm.Win32.Debris.b-fec16a159cea253c9f88480d16ec15d6b3156a3c1d0d7b629a6172f232a43837 2013-08-21 03:42:04 ....A 7092 Virusshare.00084/Worm.Win32.Debris.b-fee39fc688bf5e44335ed79d68f8ae30a48ea05a1571fce9cab49b70b781271a 2013-08-21 03:56:12 ....A 3458 Virusshare.00084/Worm.Win32.Debris.b-ff24a36ae5c024243d172175f00c4f6a558d7e60a2a01f4b85b632146f160da7 2013-08-21 02:52:18 ....A 6706 Virusshare.00084/Worm.Win32.Debris.h-0425e6082e273fb257e8eebd46da9ae99b0be766404be19041a243661fa55e23 2013-08-21 05:23:42 ....A 5684 Virusshare.00084/Worm.Win32.Debris.h-077e53ae0df17ddf5c35b7ae689a1a3e5e60ed06c931f6eb46d0ab3e5a25bb99 2013-08-21 02:48:58 ....A 7133 Virusshare.00084/Worm.Win32.Debris.h-0a8840ec2b3c20e9aed195bd89da5d1960393e5d2bdf7bc5eea57d42f7841839 2013-08-21 03:58:30 ....A 6923 Virusshare.00084/Worm.Win32.Debris.h-0fdfe12ff0225666383b34e0c310cda447c3fcf587828baa5286ae6b411aafb0 2013-08-21 02:00:20 ....A 6664 Virusshare.00084/Worm.Win32.Debris.h-1013462a597525650a4c40dd2814f69a8fff7be250039c4b07bfa25a04a22294 2013-08-21 02:27:16 ....A 6272 Virusshare.00084/Worm.Win32.Debris.h-1097e49de7e22888f46358fac42b46a198a5f0e27e32eef7e0fc2fbffc46f56c 2013-08-21 05:03:24 ....A 6447 Virusshare.00084/Worm.Win32.Debris.h-12b608d97c9f18a1205fbc1894bcf0bb2b4b8a76da4a1eb28cc54759f5e2205c 2013-08-21 02:31:14 ....A 6748 Virusshare.00084/Worm.Win32.Debris.h-1c9089025217d7cffeb709e579345ab841a6afbc0f07dec02fbf27a5599fb31e 2013-08-21 06:24:46 ....A 6230 Virusshare.00084/Worm.Win32.Debris.h-1e8d854721e18f2912a50bda7c65f3d83f2d775c8e0cd46a4d0ab4989dd3abeb 2013-08-21 02:37:06 ....A 6349 Virusshare.00084/Worm.Win32.Debris.h-1fcc715bb6536ca0ca2ce36e1d0bf3183b6fbbbc8e342beefc7710d52414937d 2013-08-21 10:07:14 ....A 6300 Virusshare.00084/Worm.Win32.Debris.h-237784dcd2ecf983ae9b53854bf951b30972a98804e9e58d66b21c1b882285c5 2013-08-21 02:54:54 ....A 6951 Virusshare.00084/Worm.Win32.Debris.h-2c9997bda93f22497c47f93df297d80d2c068dd496d4e442bffc9c661ab1d226 2013-08-21 02:27:56 ....A 6104 Virusshare.00084/Worm.Win32.Debris.h-2d2938d64e05de9b9702766ef0ee5192e2bee226f2e5d3221c35afaa7c41553f 2013-08-21 03:48:22 ....A 6839 Virusshare.00084/Worm.Win32.Debris.h-2e0e8d0f24bca1b1c5f98ff923f5c9a036a3365b9e6cd898e95f5e7a6f0feaad 2013-08-21 02:17:58 ....A 6384 Virusshare.00084/Worm.Win32.Debris.h-3127a01ef473fccf6b98fe1369528826e7466f1d7f5e4022e7422806e1f62982 2013-08-21 03:50:34 ....A 5411 Virusshare.00084/Worm.Win32.Debris.h-31688e29d239f899d3e213ab7bf9ecb08d48b5a13f8b27088589fca4aea3bcfc 2013-08-21 03:41:14 ....A 6006 Virusshare.00084/Worm.Win32.Debris.h-32f5ceaade8c64094ffec8bc53273684d5bba95bb61999ea1ff89af9ca614d53 2013-08-21 03:19:50 ....A 6027 Virusshare.00084/Worm.Win32.Debris.h-3bc5ded73d7f32d6b728f78092cbb64a9c452370db78d051187fbd1e745690af 2013-08-21 05:17:52 ....A 6272 Virusshare.00084/Worm.Win32.Debris.h-3caac9a0237f5de4cd5e3a45d1aaad95c94919054ca9fcae57313b3c7cb0e99b 2013-08-21 06:10:18 ....A 5460 Virusshare.00084/Worm.Win32.Debris.h-3cf40980b67c7634136c7f25ca96370a73eb65b6fe98d16ac20d533d409eb330 2013-08-21 05:21:52 ....A 5628 Virusshare.00084/Worm.Win32.Debris.h-402b1a562b90dcb32a0129350ae3d63e1ca9a29c653afce6276ce9631b2f0af7 2013-08-21 08:29:16 ....A 5446 Virusshare.00084/Worm.Win32.Debris.h-420ddc9b633b22df80d5849b210bbc556876cf7cfb169a994f266b7cc2416ff2 2013-08-21 09:58:46 ....A 7070 Virusshare.00084/Worm.Win32.Debris.h-446b21c289a80dc901cf3a777f756b594d052ddc56c71b02edf4c3791622e1c3 2013-08-21 03:00:38 ....A 5705 Virusshare.00084/Worm.Win32.Debris.h-45610bc1973a84201dbda1010c8ce1f49d5ba28e50005f0d4634d78617309a72 2013-08-21 02:00:08 ....A 6517 Virusshare.00084/Worm.Win32.Debris.h-47e700e602c44e2d0d3c63669c6a39657f84cb9ac01d07a381bc9c791bc70bde 2013-08-21 03:33:56 ....A 6552 Virusshare.00084/Worm.Win32.Debris.h-4ab8ba2924f7956b387d134d093a252944d3bb55a252bd1058d7506e4bf9058b 2013-08-21 03:04:32 ....A 6006 Virusshare.00084/Worm.Win32.Debris.h-4d339e2719cd142dfebbf45543e0d93d5fb638cd5c53acbb085a8cbc05007158 2013-08-21 03:51:50 ....A 6286 Virusshare.00084/Worm.Win32.Debris.h-51979c4bab38d14c9e9a1fd01ffcb5a7365615338f5790f08b7e8b32ba0dadf7 2013-08-21 09:31:36 ....A 7105 Virusshare.00084/Worm.Win32.Debris.h-53e9f507ae191fc76ad8c20a6923515c6fe49e27fff63917fe4c7163bf228af8 2013-08-21 05:28:20 ....A 5397 Virusshare.00084/Worm.Win32.Debris.h-56c1fef881229675991aab5a4e025ace3456c0b7b27e9388b2aa394067748c93 2013-08-21 02:59:14 ....A 6391 Virusshare.00084/Worm.Win32.Debris.h-5eb42ab60155982575508fdd945a991fc6909157426713d7645d22b2255c1a15 2013-08-21 04:05:42 ....A 7014 Virusshare.00084/Worm.Win32.Debris.h-60fc15945753c5406d411acfeca627c5c720f2cdc23d31c956f179b1380925a9 2013-08-21 05:08:20 ....A 6741 Virusshare.00084/Worm.Win32.Debris.h-65549a0fe31f0e43a92b9b643ddb14eec012576f06026787e618e3165e33c790 2013-08-21 04:16:06 ....A 5439 Virusshare.00084/Worm.Win32.Debris.h-65fc7388e9ae33e3e26117a82ef13f571c8b1e07d3301f2ccd802c073bd11226 2013-08-21 03:06:30 ....A 6573 Virusshare.00084/Worm.Win32.Debris.h-67df33b1da36eb7aefe787fb57c4ea7dfa57fed4b29f122460362906d706da12 2013-08-21 03:53:18 ....A 6678 Virusshare.00084/Worm.Win32.Debris.h-69b140ad80d9ca94e6c8dd9aed41f18e63b75f71ccf043466830fc8a88d9b225 2013-08-21 04:57:54 ....A 6902 Virusshare.00084/Worm.Win32.Debris.h-6bc192e13cdfb8b03d2acb0bc161d08842fd57cfcb109525a4121efaa68a7bf0 2013-08-21 02:05:20 ....A 6258 Virusshare.00084/Worm.Win32.Debris.h-6dd31f775ff074bc2ec5b7698f885ba35304000a3617b82960f29652942b58eb 2013-08-21 03:29:04 ....A 5537 Virusshare.00084/Worm.Win32.Debris.h-6df26580bac218f0b0bea80e02c51325ef09dbbf35ab60f56402b56ef975697d 2013-08-21 02:59:20 ....A 5824 Virusshare.00084/Worm.Win32.Debris.h-6e5fce89bc6019ad681c7f7cfb408fa36d98bfbfd85b175bddd551834a217ef0 2013-08-21 06:49:48 ....A 5712 Virusshare.00084/Worm.Win32.Debris.h-6f57dba83a22242876cb9c49c17f3724416398e1f6f57a511f97036e7056b8c6 2013-08-21 03:56:24 ....A 6965 Virusshare.00084/Worm.Win32.Debris.h-71a144369ff89e7fda4580d24415bb00e3fff7e20d92b1af5fc5dbc427b4d06a 2013-08-21 03:12:08 ....A 6356 Virusshare.00084/Worm.Win32.Debris.h-7c66465eb21b4245e60ae053236bf617c0c85e27a017cf719452ba95e39ce415 2013-08-21 02:54:18 ....A 5810 Virusshare.00084/Worm.Win32.Debris.h-7d1d9a9d619f70476c785a4485aac1282ab855719e68af1cac9d681292af5c53 2013-08-21 09:29:34 ....A 6041 Virusshare.00084/Worm.Win32.Debris.h-8179d4368327953ade766f1b233929a0cd5d0fbf260637bc5154460d14dc4c96 2013-08-21 05:38:56 ....A 5488 Virusshare.00084/Worm.Win32.Debris.h-84be26044aa98db6d7ba052a2267ef748a72f782ae4fc1f4ad9a62dbda4e99ae 2013-08-21 03:08:46 ....A 7014 Virusshare.00084/Worm.Win32.Debris.h-85e9ad540af279ae582cfee4104a8a3e9f2bb0765ba3c53729346711da04195c 2013-08-21 07:16:24 ....A 5943 Virusshare.00084/Worm.Win32.Debris.h-884a48c4f4924d7cc35df8720d3c853232f033aca6704a0a82a1ce4486cc7a48 2013-08-21 09:09:44 ....A 6391 Virusshare.00084/Worm.Win32.Debris.h-8fda8b8544118872bf5d804e57facf0229b90f01749d5000a29a026c376286b2 2013-08-21 06:37:30 ....A 7007 Virusshare.00084/Worm.Win32.Debris.h-93e42033d71904cd08d205674e327e0be98fdd792bb38dffecd82f6d0e1bc531 2013-08-21 06:00:12 ....A 5453 Virusshare.00084/Worm.Win32.Debris.h-94da39c805c37147bd1bc709cd38c039a7ee3ca2f99542425b66ba03f6ecea80 2013-08-21 02:34:54 ....A 5705 Virusshare.00084/Worm.Win32.Debris.h-98ea8f437f353767404a3bced072a88af06c1eac7b2516e908bb1fa262a2f75c 2013-08-21 06:04:44 ....A 6090 Virusshare.00084/Worm.Win32.Debris.h-9afed57123c2632f34e7d22d911895527a1790ae24d29d5e9d31eeb462a1cc3b 2013-08-21 05:07:48 ....A 5558 Virusshare.00084/Worm.Win32.Debris.h-9b43463924c4b8be0333215a7840be1744e083b95e2656bd566f4bbfa9cc0b90 2013-08-21 03:24:26 ....A 6685 Virusshare.00084/Worm.Win32.Debris.h-9bdfccdcb644ef13bd5704ab2c06297746fd78aecdda09eacef1cfc29f01737d 2013-08-21 01:59:58 ....A 6258 Virusshare.00084/Worm.Win32.Debris.h-9ca83eed7ed40e639255a8373eab7e752476600368cd78d8b4cc6e25e45b9022 2013-08-21 03:51:48 ....A 6818 Virusshare.00084/Worm.Win32.Debris.h-a03208e37a7101dec9b82e98d08eacf428f0a70ecc8575ba0b5219a648e2ac8a 2013-08-21 03:23:04 ....A 5551 Virusshare.00084/Worm.Win32.Debris.h-a29b9ccc64e452f9313b2be635b0b11ef71e6f3457a376b1cd4a68ac0eddf01c 2013-08-21 05:58:16 ....A 6517 Virusshare.00084/Worm.Win32.Debris.h-a37e1e6f59f599730495e207d59e10255a841340f59fc57143bbc91070eb5219 2013-08-21 05:30:02 ....A 5600 Virusshare.00084/Worm.Win32.Debris.h-a458bb2c8b635e18649829004e05aece0e7354154ba1fbc8f2e896e81504374f 2013-08-21 09:23:06 ....A 6524 Virusshare.00084/Worm.Win32.Debris.h-a844ab09de27b5f707bbd0d51f9ad1adcf5cc90814a3252a4bf9cd19efaa9803 2013-08-21 03:01:20 ....A 6538 Virusshare.00084/Worm.Win32.Debris.h-aab6d33ca2179c02275a639cae264b981f097dd01d0f61eb6d417b14cd9c00d8 2013-08-21 06:34:34 ....A 5929 Virusshare.00084/Worm.Win32.Debris.h-aab8c0eb5cf572f7d6f18646b793633a8907acb5cc6f3723246d87576af3d525 2013-08-21 09:16:26 ....A 5985 Virusshare.00084/Worm.Win32.Debris.h-af03be2c8901c8607bde83b3f2292670ab54986507744eb069edb90892accdcb 2013-08-21 03:04:40 ....A 5565 Virusshare.00084/Worm.Win32.Debris.h-b0969953dcef419f1de7b2c7b07431db8fa7ca9c770edc8a856ac57929907104 2013-08-21 02:54:26 ....A 6811 Virusshare.00084/Worm.Win32.Debris.h-b14d6f3b5102a87adf486d98c05931546ae87d8085a804b7cfb4cf82a44f7ac7 2013-08-21 03:15:06 ....A 7119 Virusshare.00084/Worm.Win32.Debris.h-b2e2d36d54d608a6d33e892fdc8cd0aa0c1af9388ae90c007b214065ac23b007 2013-08-21 07:46:50 ....A 6902 Virusshare.00084/Worm.Win32.Debris.h-b5679f91bfc4c3f512e9313e3634a0134fc477515c7c218407f29d60aa5b1085 2013-08-21 02:54:30 ....A 6797 Virusshare.00084/Worm.Win32.Debris.h-b7776b73edf2e69e2a5bf3869c88bc3eaa7380bf7d8885bed8df5dcad7fd8815 2013-08-21 02:37:32 ....A 5950 Virusshare.00084/Worm.Win32.Debris.h-b9d149ebaca69b7b14c657e081de5c70695e823eba9477d14eb7a3910a593327 2013-08-21 02:32:14 ....A 5761 Virusshare.00084/Worm.Win32.Debris.h-bc5271bb4f18c02ca933cb9259a5ec23ec64b98e76075bd60f2fe110278bd9b9 2013-08-21 09:51:48 ....A 6748 Virusshare.00084/Worm.Win32.Debris.h-c17af399685264144781e8afe8f0a1f61827f084c782c1e1ecd53ac169fba9d8 2013-08-21 03:51:46 ....A 6398 Virusshare.00084/Worm.Win32.Debris.h-c1cb820d786dc5e5f08a5467c4e7239ef826327c6f97ce946501d53cb7315ea9 2013-08-21 09:17:48 ....A 5838 Virusshare.00084/Worm.Win32.Debris.h-c36094519b1b3e616a14f014d6ae464866cb647c28bfbd01a683c12acb12925f 2013-08-21 02:58:46 ....A 6496 Virusshare.00084/Worm.Win32.Debris.h-c6e355d5d2da5fe85ab931132378518ef0d3028896aa1d1cc5d8d979f363407f 2013-08-21 10:07:44 ....A 6909 Virusshare.00084/Worm.Win32.Debris.h-c7a8a6a8b83bdf8fff3013bf4d6ac9b9d8f16897020f4e60ab527a176e01fb11 2013-08-21 05:01:38 ....A 5838 Virusshare.00084/Worm.Win32.Debris.h-c819aaa29bdd48fb59bdd791e3e246b4f0056c9175216c6b45af684b807344a6 2013-08-21 09:45:32 ....A 5390 Virusshare.00084/Worm.Win32.Debris.h-c98ad063282f0336e111dc6f98002d0b3d8ba3853a73e296597f81d0fbd0cdcf 2013-08-21 04:02:06 ....A 5978 Virusshare.00084/Worm.Win32.Debris.h-c9af92d44ddbed7d1bbef889db8a98fb141acb2700e29218a99e9f4536a7f4ae 2013-08-21 02:42:36 ....A 7126 Virusshare.00084/Worm.Win32.Debris.h-cb0a8e752ccd5d16c5bf42e267a86e9eea7aeaa9c2d3b3536ea3aa7a0faaef53 2013-08-21 01:59:40 ....A 5670 Virusshare.00084/Worm.Win32.Debris.h-cca0bd8933bf58a7292d9265d3eb815667992a7e249165a016dd183552780e2e 2013-08-21 01:59:22 ....A 6398 Virusshare.00084/Worm.Win32.Debris.h-cd6c71c51a0a06819d0db3b3e33e8a81ac0237e139c775dc044fb058e5a137d5 2013-08-21 04:00:50 ....A 5551 Virusshare.00084/Worm.Win32.Debris.h-d202e90df9e518a2b108cbf3b97963546e5638fb56a1705ab037225dbb76679b 2013-08-21 03:56:32 ....A 6328 Virusshare.00084/Worm.Win32.Debris.h-d3a040c8013f94a3b8c49af463a55f031c10f4b8914b4f7e33163215408e6b99 2013-08-21 03:08:54 ....A 7056 Virusshare.00084/Worm.Win32.Debris.h-d3cb8f077af4d0b7bf06875213b0650b9dcfdc76dd5b34d2cb094ab0892a3e6f 2013-08-21 09:30:24 ....A 6181 Virusshare.00084/Worm.Win32.Debris.h-d40afd88454ef042304d68a2833bae318f3d569ed43ecdd8a45b5943adfa0bd2 2013-08-21 05:38:30 ....A 6993 Virusshare.00084/Worm.Win32.Debris.h-d48f03f4d69d662caa06de0389f6f2f220ef328f679f77554fe45a8912bfe601 2013-08-21 05:22:10 ....A 5474 Virusshare.00084/Worm.Win32.Debris.h-d50ee5c4775a55bc88f62caeac7ff8618e3ed39a80b294434c601a5d23c44c53 2013-08-21 04:13:54 ....A 5810 Virusshare.00084/Worm.Win32.Debris.h-d5440ec4d29b04095ec4afde490ac440c61e497f3b1ee6a78d81bd9115aed35d 2013-08-21 09:05:16 ....A 5887 Virusshare.00084/Worm.Win32.Debris.h-d56d1d147059bd3894c2121e8e7da0a9b4cbffb5a43b95a13acfea5d7e3efc6a 2013-08-21 06:16:30 ....A 7140 Virusshare.00084/Worm.Win32.Debris.h-d9f85fe3db0bf5289f823542039ed7e0af2449dbab90305675627f66c6cdd8f7 2013-08-21 03:32:50 ....A 5950 Virusshare.00084/Worm.Win32.Debris.h-dafb779198aaca2da25b309596b04f38e6c629606ed74a2e1692a8c1053c9400 2013-08-21 07:02:20 ....A 5670 Virusshare.00084/Worm.Win32.Debris.h-dbb216e7b080852fc646d98796d37ee8cc07b85bdccf8aa82df02555abd8b06f 2013-08-21 05:09:22 ....A 5684 Virusshare.00084/Worm.Win32.Debris.h-dc0955e9291749f7750c878461994c7d4e2670c0323d3fb50d11b1a1fc2d74e6 2013-08-21 04:16:12 ....A 6083 Virusshare.00084/Worm.Win32.Debris.h-dce5f82d7c29f6433219a3a68b4239274425b426a06a8480d82cb97f5d53e7b5 2013-08-21 03:54:04 ....A 6706 Virusshare.00084/Worm.Win32.Debris.h-e28b85490078d60a1d9fcaf6092b17307dcb304995a4fadc9bd0ef653a3b6e03 2013-08-21 02:27:42 ....A 6727 Virusshare.00084/Worm.Win32.Debris.h-e5f5f1c7dad38ddaacfbb9dbbbaeaa5c23c6bdf945a1653436b15f79265920ed 2013-08-21 08:21:26 ....A 6706 Virusshare.00084/Worm.Win32.Debris.h-e8d632fddf200b9f28b042923a9e8bfce1040e8b142ea905892b8fc69e2bb607 2013-08-21 03:13:44 ....A 6762 Virusshare.00084/Worm.Win32.Debris.h-e9085a522bac5dd4cf3d4ced1554f08155d763feadf49599c81b726b8f77b869 2013-08-21 03:16:22 ....A 6314 Virusshare.00084/Worm.Win32.Debris.h-ebe0ef5921747dfa44e04af5c7d554c728b5ba6bc28f929e85d80d732b250e97 2013-08-21 03:23:04 ....A 6279 Virusshare.00084/Worm.Win32.Debris.h-ebe7dd87adfdb54246194a542871cbcd457fc690c26b0ec8def8cb7beb2b7e31 2013-08-21 08:37:18 ....A 6804 Virusshare.00084/Worm.Win32.Debris.h-edd1d1391a491cf5ed305698eb9d61697be2a030db434af4a56bb27aedebfea8 2013-08-21 05:59:06 ....A 6181 Virusshare.00084/Worm.Win32.Debris.h-ede078f8b10a72df4a341534cb1fdfef0ac3f6983501c22e52ada9a1f9ced520 2013-08-21 03:40:52 ....A 5698 Virusshare.00084/Worm.Win32.Debris.h-ee34b1375a367624a0148c07180df6b8a736ec8bbe4801606df145fb66d77765 2013-08-21 02:27:34 ....A 5852 Virusshare.00084/Worm.Win32.Debris.h-f48b0a4408612d2e6df08739e2a98762ba890df745708d06ccb7543573e55e86 2013-08-21 02:38:04 ....A 5600 Virusshare.00084/Worm.Win32.Debris.h-f97208dd9cfd4e56e9dfd1e80af9c053d9f03d5308d0317fa4a5db9a25c51ebc 2013-08-21 06:12:46 ....A 7000 Virusshare.00084/Worm.Win32.Debris.h-fc28d0f49bf03f2ae40c730ee12f069f6596f8ef2b392d827216ce8ffdf8aff5 2013-08-21 08:27:16 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-07432660d441a6fd3c50de8c3542c34b5629398e8e4b2e7c27e1039eb7e435b5 2013-08-21 05:03:44 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-0aae360969dce8efdfe0b7e7e08ed640ba85d9c5fdd4adc10adcb52cc67ba511 2013-08-21 08:09:16 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-18f9aa39e78c1f0ab58b360288adef5dfc5cb20c55d1870c8752d139885df65d 2013-08-21 05:16:20 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-200c2030f29c9d6f72c8e197ba219db5359b98085939b1448f2f1ac514d52848 2013-08-21 02:54:24 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-20d5b1d5a37c455b662f5c4b5022dddbe744c3d716f1555233ef3fbdc69e0cca 2013-08-21 02:49:08 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-287d167843edd7e913df028c66e22aaaed9b54a61dbeee0a029a984eb1df642b 2013-08-21 02:13:50 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-2b76bb518244bf29c682664993e3d00e899290abce334bb0db6f81213336b629 2013-08-21 03:19:44 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-2f0dda43b302d9ed871d1c8194b1f993b1536016f4c5148ace21ba8f4988283b 2013-08-21 03:16:26 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-3575e284690ecfda56993ba068d6d2f69d79f0e4676fe3defc7dc016113877f7 2013-08-21 05:35:48 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-3a75b41a5f3488b0eabd3698b2f5876adec7395e4def16cb9e41246c4d861014 2013-08-21 08:29:26 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-4347f70bc0f05b7581f2e62dac610626c34c34a6236dbcf3d4802de38b05ab37 2013-08-21 06:08:36 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-468bad57e45a4f9cd20ac5a2d246b60e2c631607f603cb2c3a9b77c5993893c6 2013-08-21 08:00:34 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-4fb4c0cd5028d92419780bec8e958ed1cec3e60203b4be3b93418f21b779e2a2 2013-08-21 04:18:38 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-56ac8341cbe9380f8a3886a587d20d9eae16122f4346a120a49d9d792f4ded6e 2013-08-21 09:51:30 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-604270809fb31832d98f9900a874de6e64cdaf8154ed4f5f4b975c10b485c38b 2013-08-21 05:01:26 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-607bd8920030622106c925e1a7b1b2f4f8117d24acd3758c3dfd4cc0189d39b9 2013-08-21 05:38:42 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-6159e4167030cb610463ce5eb46da7e7fe3235275473d75df02b40ecd92b89d0 2013-08-21 09:09:28 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-629cda9bfdf67067133c44af18872ab06c6093ac0996ed6b53aec7a2946a9f82 2013-08-21 07:38:54 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-637394831048d535a295ebbf206e2928cfb59274a175a2321830d13329c85753 2013-08-21 09:53:50 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-64f35be6d6b6df9f1c33fa96fd492278d72ec0f799ca0e053440b61e015860ab 2013-08-21 05:24:26 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-6b2a096a172c26e5b78d7bfbc648a882132fa2daba1e6ae9b8410cccc57009d7 2013-08-21 06:25:36 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-6dcc6ff7b6e25d10ab5fb2e4e6066bff9acf29826886214ec3feb6ea652f056a 2013-08-21 03:18:44 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-6e16156906c19ad01ccbe68d9ad8024fc515e10eab7cdb4691375707c55062db 2013-08-21 06:22:50 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-709b8e29189cd9b91f2318572083a304c26529aca8d4a3547f1632fbc3369b69 2013-08-21 07:41:12 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-7628674b218824ff86e14c459cabf641b006e94df820266c75999f3c8a8cb58a 2013-08-21 07:55:30 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-76ac5102b72a602bd18c3bfcc287256db0305534b156b3f388db21d795d3d857 2013-08-21 01:58:22 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-7ace4fac2b591cee71de829cac519a0c713b0c0be77fbd6561a749cc678b0739 2013-08-21 04:04:46 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-7b6c373b4c24442ea073ee0e6dd51088c7bad7c15673faa20defe76360b96c88 2013-08-21 01:58:56 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-7ec2e1001800514414fe3d7f6ed53ac092cb7f872daf5230231eeba25396fb1c 2013-08-21 06:32:06 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-81528f1fc66fa5f431a14d9ecd68583453a5855eb29af06019ed45ec7567f60f 2013-08-21 06:56:52 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-82cdd509d4cd4625393f61e8f31ddd00f5e998604d6357199c1e8e62a94b94fa 2013-08-21 01:59:58 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-8649a42764e5a3590cfb1a4488f108ead7742be17ad0867e2228b370e94995d7 2013-08-21 10:08:36 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-8d6733b6b7f6c3beee9c3b82b1bc731f9bcc64d48b2351fba6be526be8f11c60 2013-08-21 07:04:20 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-8eab5e39eb1d33f55182ef266c16e5a810dc1c6d11ad50a61cc30d5b3371df2b 2013-08-21 05:16:42 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-8fa20cafb11110f021e1cdb8e504a7db324d19866dc451f035f407bffea4e778 2013-08-21 07:55:18 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-9151635390bcacf74f8123b203b0e6254b8192b4c825450937eda522ce4c085c 2013-08-21 07:38:48 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-92c6299c79ad99c583f922b38baae7e4ed5b55e714fa53295f3c7a19949450c5 2013-08-21 09:46:44 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-982c63cf1826ccb334ea6f6d93fb8b986509f087b66d4c3d3f42af6345c660b9 2013-08-21 05:24:10 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-992e620a5c4d342d9c8c39f1a4e0caac0ad7f4d18caccde422cb22ad8006fa00 2013-08-21 02:05:52 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-9f12fd722939cc9097b42e31e4bef8ea605f94b1e2a07e9cdff6e648de406a1a 2013-08-21 09:25:20 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-a1a8624fbc9ce67ff1c3f84090373551cb866abc4a19c5b0c5c60c88391dfe6b 2013-08-21 07:00:44 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-a363e94af705b82b69f5ae9efa62429d0bb2ba9cd9565ec5775f534becd48139 2013-08-21 08:13:48 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-abc8dd63340c5d4d0b83dc09c07c87a3806fa3b19a1537e571a660aedd2bbb15 2013-08-21 03:18:38 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-ac3c140d8980759c5f436d5bef730510acfe5cfe66530a8d18c0c981f8aad88d 2013-08-21 03:59:22 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-b00c1791ef53be49b0ca040a98884a98bc9dd9232401be9b406810e871635012 2013-08-21 03:37:24 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-b02477e385206076deb7708fa3f806d877c49c17aa2d523e13e3748c94ed57b9 2013-08-21 08:26:12 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-b3f8a7c6f48d2770a5188e11c74ff53c187d8dff0aa81d869d49e5b1f58ccfbd 2013-08-21 02:38:16 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-bb8e4ac63071bc5144cfbeb6bdec0b166f52146f628e56bc9163de6391c3b2b3 2013-08-21 05:07:14 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-c888faff52ca49bbb73eb2635ab5e53df87168308d1ca5deb1c03335a853b4db 2013-08-21 07:23:40 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-ca1720cf5e69dd8b6c03f86686b72a9af0cae27624c4c8d34fe2e74632c1ad6c 2013-08-21 09:14:42 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-caf6e20f9a266108043d85787038df7139916a115f683cd0dfdf8f6bd02d151c 2013-08-21 06:10:42 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-d2e0ea1b79f9edbb433f6ff155ae40baa03b561d70c0ea7a0fe9def80e11ca8d 2013-08-21 02:55:22 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-df693541988e71ef9d44a911b2d9644244a14bb3ae0744331b9229ee709d57ab 2013-08-21 03:25:14 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-e17d190075f2339b47c6a373b0fa64da5c62a218d646fba4b671a29a03a09ba6 2013-08-21 02:59:46 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-e3116552bb0ccc10da88dd010921619a2e687dedc0a1ac03d1c48f1cea328801 2013-08-21 02:27:26 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-e79e3fdb3e8214363fc5f26e7ff134d737e23553eccc71e7b39837de17e0c121 2013-08-21 03:37:22 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-e814ebef19a325b6f17726e002824c77bd23d562134aab421fd60f2b73ef50ee 2013-08-21 07:59:14 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-e9009bdb7f9c5f3d51e4ed860cfbe937f314fae73cbb6d586a988650401a619c 2013-08-21 03:08:28 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-e9915b39e6b5086379597937b5ec2497cb43ecc0bfd074fd2dc837a8cb3ba867 2013-08-21 06:46:14 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-eb221fd16425303d0b949f6f6048ccdb9ef4d954b421787ad4cef8cb69ba65df 2013-08-21 10:14:48 ....A 5123 Virusshare.00084/Worm.Win32.Debris.p-ee71781fd5b4a7c8822640e59ae405cba087c535bae2eb5c87735518f80aa72e 2013-08-21 03:05:06 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-ef087b23817d094fb6368e259ae0c5e5f9cc875de7343fa48cea6a9b4b70f238 2013-08-21 03:01:08 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-f086aba0e83ca9faf81436c0266458fc748f77da4f702a8df907a8cf916fe593 2013-08-21 02:36:00 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-f2a41e1a26d6bbf83a5b4f0f235f000b96ce9aaf8f0b944a955e6f38444266bc 2013-08-21 03:08:38 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-f48ca8baa941756a73bc63553128f4e3f854be160f51642385a1fa00c23872c4 2013-08-21 04:04:38 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-f72697cd594b8567ebfe75dd612c4d88e97e239f9fe5edf9972ef1c2e8675536 2013-08-21 08:16:34 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-f8c5a106081f8d6a7260a6b1efbc5f8cdafa01c441034ef29c5e8851f3308a91 2013-08-21 05:14:16 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-f93280c4c6cf05016f1a236696a14189fad5131e95cd69cc341b6c530f37a28d 2013-08-21 08:57:16 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-f9e213949ec466e044a79b0e9c6e5c6a7908e90f1ac30c756f96ca3b4d3c6dfc 2013-08-21 01:59:16 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-fc24129eba38521a10d2793a0c4effb93a8f74ff1e2b6039ca29c7bae3fac844 2013-08-21 04:16:12 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-fc3d341874d75f4d641626fdf88a5d0d99ed36f2b5402822d0932d0c88cdcb07 2013-08-21 09:08:06 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-fcd4eb361fcbe45864a89b322e5b9f582008ec5b26a75bc056e46b32a0eebf69 2013-08-21 04:16:04 ....A 3584 Virusshare.00084/Worm.Win32.Debris.p-ffd306943c531373aca00626e00be4952dc8da00c9d4779851aa5d41071ec933 2013-08-21 09:48:04 ....A 47104 Virusshare.00084/Worm.Win32.Delf.aj-12e2019f8b48072c14e09deaa8dfc80ef16d62cc82daad0bcc410968a987c465 2013-08-21 00:09:28 ....A 46664 Virusshare.00084/Worm.Win32.Delf.cc-e040ff9b82fbb3bd15150dabb5b5e0e07b3bfba3939f1ca8a7ad0575b183f5ae 2013-08-21 09:10:58 ....A 47104 Virusshare.00084/Worm.Win32.Delf.cg-34496e858b4b8b8e21ab0f2c8f3abc73387d299dd8f2011940cdd3354edf3b74 2013-08-21 05:38:08 ....A 16601 Virusshare.00084/Worm.Win32.Delf.cg-5def3d2e5c40551391d716ee4e933e11d54f1d339a2d81555bfa2c8355917459 2013-08-21 08:07:52 ....A 1211856 Virusshare.00084/Worm.Win32.Detnat.e-5f081a8097f1fbf1523f512b84c40de986052d44cb9053edca7f67333571364c 2013-08-21 02:47:44 ....A 407064 Virusshare.00084/Worm.Win32.Dorifel.c-396a8a5f80a35dc97183ead06bf137a53e2d0c187720c27ce899b5dc5a356a84 2013-08-21 09:33:56 ....A 289823 Virusshare.00084/Worm.Win32.Dorifel.c-ea59ff1108b9a207e7b3556d1e798e5eeb697f9cf9858a9f8a39e5da33989331 2013-08-21 01:55:12 ....A 145920 Virusshare.00084/Worm.Win32.Dorkbot.aq-d0f0666f4f48175c45d9061346b645f735defed7d0e51a0cbae4a3a08ceaae62 2013-08-21 03:48:08 ....A 53264 Virusshare.00084/Worm.Win32.Downloader.awh-38706ef663489d0dc70290f3914171fd032d2c1b06060205d07e196bb9de5287 2013-08-20 18:13:54 ....A 53274 Virusshare.00084/Worm.Win32.Downloader.awh-b2c5e8fbabe0275d7dedb5f1cc7a882c8bcb282f29c711379e5fdaac030f7963 2013-08-20 17:18:08 ....A 42616 Virusshare.00084/Worm.Win32.Downloader.mm-3d8ee7d136df770a5ccc4b44149524a2ea2ed735f28ea140066df5a2825c950a 2013-08-21 01:07:26 ....A 72192 Virusshare.00084/Worm.Win32.FFAuto.gn-e88f9ddfea6460a9b12cdf7c0e6dbccec727c71f933a69d831d6514cafdcba9c 2013-08-21 07:22:10 ....A 26624 Virusshare.00084/Worm.Win32.FakeFolder.a-7f441bf92bc4eb826a7dd1b714e2c7f886b49a7667fee3a3d71824ffe8f081b8 2013-08-21 03:53:14 ....A 185191 Virusshare.00084/Worm.Win32.Fasong.c-95a3286e7dc8940e629d9ca8173f90d6cb83912430b58aca6b10c86256fa827c 2013-08-20 18:06:32 ....A 662921 Virusshare.00084/Worm.Win32.Fasong.d-5e29736332d2ce2b20b1ee7983e8528e96c560c24fbeba3766336ad5ca0db948 2013-08-21 00:59:44 ....A 245760 Virusshare.00084/Worm.Win32.Feebs.io-ef5964b1c113b4b0c4810e350ea22c577fbcb45c541dda7623343678bf399e50 2013-08-21 05:07:30 ....A 469336 Virusshare.00084/Worm.Win32.Fesber-18e8a68b4f8565d5ee80c253540be7d8aa19c57b5939e3e8770ccf60979ea2c4 2013-08-21 02:54:08 ....A 2063648 Virusshare.00084/Worm.Win32.Fesber-1d1e2a541268009aa2f2a8339048aa8d8aed92b7d3456a69e95e5b0dacd7f6ef 2013-08-21 02:54:02 ....A 2814792 Virusshare.00084/Worm.Win32.Fesber-2a2bf619f9c0ea97ed2ce6ae140dee869768d3a713f3daf9aaf603a46c6fcb56 2013-08-21 07:01:04 ....A 367472 Virusshare.00084/Worm.Win32.Fesber-34b8177471326b3c3b3958736153ea3cde522b5f145383b6f50ae1580763b76a 2013-08-21 08:21:46 ....A 323968 Virusshare.00084/Worm.Win32.Fesber-85e9bb929f19abf70825f7378394fa2500ccc3f9c5108453d5d25f27bd48d299 2013-08-21 03:05:46 ....A 222944 Virusshare.00084/Worm.Win32.Fesber-be22c5e025fb3f7587796d36de145da1e19c3eae7740082e0715a580201673ac 2013-08-21 07:01:52 ....A 4561152 Virusshare.00084/Worm.Win32.Fesber.g-00b368179209a28459dde3b2384aaf49f856fafdd0be7d00d82e7119a0cb1ab6 2013-08-21 02:01:12 ....A 6484192 Virusshare.00084/Worm.Win32.Fesber.g-00b914146f7949739a5b6ae57b005f5a9c69b653a67f293b8ccdd7c117f48fa0 2013-08-21 02:49:40 ....A 1260008 Virusshare.00084/Worm.Win32.Fesber.g-02906b1f87cbf2d7583641735e82c833add8f605a403ed663e8df88c969d05f1 2013-08-21 06:07:40 ....A 7254440 Virusshare.00084/Worm.Win32.Fesber.g-05320008dbf7e6f4ad8c5ef482202243fa2cd1c396caecfeb4d6f86ff96a06c8 2013-08-21 05:55:42 ....A 3382296 Virusshare.00084/Worm.Win32.Fesber.g-056afaf26c93d22f4aec58f0fe606772b833cef56fab96d6b60431f2ad884cb6 2013-08-21 02:32:14 ....A 12111096 Virusshare.00084/Worm.Win32.Fesber.g-0be878ed42e662d0bbadd05e2791aafd23c0f44d97db35cab87edc0607ec3280 2013-08-21 05:09:46 ....A 206168 Virusshare.00084/Worm.Win32.Fesber.g-0f65785f670c0b5396508ed5c97551403c17c196c1a3300d95ff9dfcda89394e 2013-08-21 04:00:16 ....A 12248232 Virusshare.00084/Worm.Win32.Fesber.g-0fc26184c07499b97529cf6cb453b98185bad8e0c5f73e86e7a9927a2ebddc20 2013-08-21 02:43:38 ....A 2072472 Virusshare.00084/Worm.Win32.Fesber.g-100359f8d06b79d5a0c6482eb585fcca760a025882112357fbbebb5dafcfe3a8 2013-08-21 03:58:18 ....A 12506856 Virusshare.00084/Worm.Win32.Fesber.g-13097a268cc00bb62c018a2b5425aaba0f2c0ecf2f7c4657789c71d7befec680 2013-08-21 02:13:46 ....A 6698824 Virusshare.00084/Worm.Win32.Fesber.g-132381dbc0cc0371f9890d41131259c837a440ffb82a748cd0ddae9bb6d55b71 2013-08-21 05:12:40 ....A 1270528 Virusshare.00084/Worm.Win32.Fesber.g-16303e8b4f769226d3c466945501589b38b916dac96070b84dfa99dc8b15c894 2013-08-21 01:51:00 ....A 7530504 Virusshare.00084/Worm.Win32.Fesber.g-1b8733542830b86f762f1e7c14fcc372df4a256ae7bcdfab0ba2cb09b4ce5a20 2013-08-21 07:40:34 ....A 7395696 Virusshare.00084/Worm.Win32.Fesber.g-1d8db48dfc4fe3b664c1e7b7307ce8ae1e217486f39e90269038c5e08493d772 2013-08-21 02:48:22 ....A 2025992 Virusshare.00084/Worm.Win32.Fesber.g-1e6cd69e36b36cc998a9b837ad6dba6efd3a3bc6e2efe0377f436b305aa71d52 2013-08-21 02:54:54 ....A 1132712 Virusshare.00084/Worm.Win32.Fesber.g-232132dbbcdb4db8a5e87d54862e04274db7e764a6606d092bc2dab34f7ad138 2013-08-21 07:52:38 ....A 14220488 Virusshare.00084/Worm.Win32.Fesber.g-2bc80c3625cff3523f3020b21f9fe5077a7f758ab99b32bd8dfe062ceda16b91 2013-08-21 02:01:02 ....A 14494760 Virusshare.00084/Worm.Win32.Fesber.g-31d1f85c9d1783feba5b4793907c7746cf334cf58f1700ba0b9c66c377cf04e8 2013-08-21 04:00:18 ....A 228496 Virusshare.00084/Worm.Win32.Fesber.g-37d345c1c09272748f8bbe8a50080bb3d098a7b9c0c006a41e023c0dfc8164c5 2013-08-21 08:53:24 ....A 527192 Virusshare.00084/Worm.Win32.Fesber.g-38da1509e55eb0cb0eea1f6daa022f56fdac824997c464f943d2b30aa8ddf37b 2013-08-21 06:41:22 ....A 625224 Virusshare.00084/Worm.Win32.Fesber.g-405f3a5a418e9569449dd4ca239cae85fb5761158a9698af1646378e5e40de8d 2013-08-21 04:08:44 ....A 334104 Virusshare.00084/Worm.Win32.Fesber.g-6ec857cc8a120abec20ccccce6f7f196da1339e9df769c53f1f1789a00dde2bf 2013-08-21 02:23:30 ....A 333088 Virusshare.00084/Worm.Win32.Fesber.g-b787f77a49ebe5767a613d442b4019425cea7dd49deb20c88330704fc19f5e69 2013-08-21 02:41:24 ....A 697520 Virusshare.00084/Worm.Win32.Fesber.g-c5fc055cb119794e376b973fbbcc283acba223d62168cc7dcababa09c5569242 2013-08-21 02:47:58 ....A 919040 Virusshare.00084/Worm.Win32.Fesber.g-d9e256cdb119269542a0e5999c65f7befbb92bef7e6336e665852bf7dc8494ae 2013-08-21 07:35:58 ....A 792832 Virusshare.00084/Worm.Win32.Fipp.a-253e9412a6ea58b0e7ddc20780ed24fc3bb3ecc20ff1432ebecfe4ad57c1a8cf 2013-08-21 04:01:56 ....A 87296 Virusshare.00084/Worm.Win32.Fipp.a-d3db8d029c0a2d3317649d56f64bce432bb8bcfd9beff14f72c21cd4d6616833 2013-08-21 01:30:34 ....A 51456 Virusshare.00084/Worm.Win32.Fipp.a-e016f6a8ea3d2be83aefedb9f63cb7416b48b554c50e35edf1fd903f8f1290e1 2013-08-21 00:24:48 ....A 83456 Virusshare.00084/Worm.Win32.Flooder.a-f9d0a472973196feb029137648b2714f91ec0370453749a8f4ef0e5d0bdf66f2 2013-08-21 08:34:24 ....A 1310720 Virusshare.00084/Worm.Win32.FlyStudio.bf-2f8d01d11886f8cc9fb5dddb33ddbca9d2dee2d16702b423b0e72539f043b52c 2013-08-20 17:02:18 ....A 1236083 Virusshare.00084/Worm.Win32.FlyStudio.bf-b93ab520324b828ca54d824314b5716cfe03b38a7bed7bb9e7d2d47713e878a7 2013-08-21 09:11:58 ....A 253952 Virusshare.00084/Worm.Win32.FlyStudio.bg-679d0eee15b0f41d869a42050085d7812286849b95e3198b711797ef320f4484 2013-08-21 08:19:54 ....A 131072 Virusshare.00084/Worm.Win32.FlyStudio.cd-1a0da0931c920030eed68fa9071f8c58b41f73fea3e3ad71c98ce1cc835a0645 2013-08-21 08:03:12 ....A 114176 Virusshare.00084/Worm.Win32.FlyStudio.cd-3cbcdff9612bad769c2b6a8db9cdcbc5e50e6caa4b50d82a9ad03179f56cbd05 2013-08-21 09:53:50 ....A 131072 Virusshare.00084/Worm.Win32.FlyStudio.cd-b7409756791c4fde6f5130947a9dfce25703a32b73f1ca19a427a4c67ef5500b 2013-08-20 19:48:12 ....A 131072 Virusshare.00084/Worm.Win32.FlyStudio.cd-f8d55290ce603e93ace88a154e1a029b3e19e63cb187972efffd745dad2169cd 2013-08-20 19:52:24 ....A 113664 Virusshare.00084/Worm.Win32.FlyStudio.cd-f8fe5f8f62073a3be757ad6d3592afd76ae4b1c0198e40302eb96286c3bade38 2013-08-21 09:52:04 ....A 10052 Virusshare.00084/Worm.Win32.Fujack.aa-0f64e8568f4b8f29c90adb70b1f927bb1de315293374c514257e5ccd4f222b0a 2013-08-21 07:50:52 ....A 254833 Virusshare.00084/Worm.Win32.Fujack.aa-3ae6a50faaf4359706ebe7b9c317333638101439f0d3aaa17df37293f09d6f05 2013-08-21 09:48:28 ....A 68464 Virusshare.00084/Worm.Win32.Fujack.aa-3e02d4f74bec7e1e86f7997b6676094a4ab9cf8d50799c4911c6c3d04a9dd38d 2013-08-20 19:06:12 ....A 4971 Virusshare.00084/Worm.Win32.Fujack.ap-771d03fbe898eff2d29103e39e2a3b1da938c03edd33a899a453dffe2d9d83e6 2013-08-21 00:51:24 ....A 12588 Virusshare.00084/Worm.Win32.Fujack.ap-d5dce4c9afe18d8d1c4ff86e8010355331b52808ea8195c132b321672972ca31 2013-08-20 22:01:56 ....A 11226 Virusshare.00084/Worm.Win32.Fujack.ap-eb318c3cf298845083877d55ae7e60a560fb191b5e6e003f04ac3348ce6f0b54 2013-08-21 06:58:44 ....A 49183 Virusshare.00084/Worm.Win32.Fujack.ar-6db56386de40e0195202ab53804ee10b5f5b42dcf200a8f7b669ce2c8f398cf8 2013-08-21 07:50:48 ....A 153632 Virusshare.00084/Worm.Win32.Fujack.b-3fd94aaeecce6bc8eb6c458fdd80ee7a0a8493f7a3102627236a734144284a6a 2013-08-20 17:09:14 ....A 100958 Virusshare.00084/Worm.Win32.Fujack.bh-c0d55f024643b5e0f34c1aba17adde84118e730731923a3121e7370180f282cc 2013-08-21 06:26:56 ....A 147755 Virusshare.00084/Worm.Win32.Fujack.ca-e15740678f41acc8975da76f8dfb4adc3ac8bcb613fb8486fa9deb3ebd0c44c8 2013-08-21 01:48:36 ....A 73735 Virusshare.00084/Worm.Win32.Fujack.cc-5a4d9d73f82c3537657cdea8bdcff2aaec83c84016b3d61433b7681dff93e3c5 2013-08-20 21:30:04 ....A 1161602 Virusshare.00084/Worm.Win32.Fujack.ci-d805ec936ff790f0e29bc84d4258ee7e95157ecf6c0847c28ceb9447960a9b19 2013-08-21 05:21:20 ....A 1337896 Virusshare.00084/Worm.Win32.Fujack.cp-31af5fe196191a44f24c7ef2c00437c1edb9dcb7f35cc0da0b9662d9426e22a7 2013-08-21 05:54:36 ....A 587501 Virusshare.00084/Worm.Win32.Fujack.cu-3a46a8d772b8d4db23155cdf232561a69ce9da4eb6babafabfbb6047c52503c4 2013-08-21 01:14:12 ....A 1091495 Virusshare.00084/Worm.Win32.Fujack.cu-e63aa75d43a4dbb6a26919348fe1ace7c1bdcb72479813602435f0b7ace44ec6 2013-08-21 06:32:20 ....A 454661 Virusshare.00084/Worm.Win32.Fujack.cv-8d5655f0ac4f07df81fc8bcac27e942c655198dd727ea8534089c4e3749bdfcb 2013-08-21 07:50:56 ....A 759420 Virusshare.00084/Worm.Win32.Fujack.cv-b4075b0588746cbd6174b1e2fc4cf5e18410d734b1d9a68d30f5e38f59deaf50 2013-08-20 23:36:18 ....A 1271210 Virusshare.00084/Worm.Win32.Fujack.cw-5611c3fe777c6d6111f1cba13727727bb8abacd73abfaa90426d98394f326eed 2013-08-21 06:50:38 ....A 811058 Virusshare.00084/Worm.Win32.Fujack.cw-5af074afbf964e3caf00f2acfe5efa4a2d4a8387696645a8ef3aeb081b002da5 2013-08-21 02:08:24 ....A 75783 Virusshare.00084/Worm.Win32.Fujack.cw-84d87ba6f69ce2d9a895bf652d4721a2227d088db30c22ae8f31c4aa06e0e230 2013-08-20 22:19:34 ....A 354648 Virusshare.00084/Worm.Win32.Fujack.da-05105285b8b41d13916ef8df3ec54ef798beca5401a3bff9f8476b3923835ddd 2013-08-21 01:23:58 ....A 344106 Virusshare.00084/Worm.Win32.Fujack.da-0e8cfa7489c1d53320cbf14cd1c414d5a65f44b0300ba0e69af55dfe4a2f07f6 2013-08-21 09:03:26 ....A 322599 Virusshare.00084/Worm.Win32.Fujack.da-1c0466955e4bb11b12a01e6cee18137c0aff52a70db21e7c9af7a4298c509432 2013-08-21 09:52:28 ....A 399399 Virusshare.00084/Worm.Win32.Fujack.da-6aa280a32865aef9cb3cd60f778379b1e6827fc46eb6d526435101ba3e9bf570 2013-08-20 21:49:08 ....A 309760 Virusshare.00084/Worm.Win32.Fujack.da-da795b66c9fc87766b4fd48a2a30e7a59c75ab059c648ad0fd5eb91872009ef1 2013-08-21 10:16:00 ....A 126506 Virusshare.00084/Worm.Win32.Fujack.df-7e6a21989a88aa321118eb072e0c86ac135709b8672469686abb558f062d9a46 2013-08-21 02:59:16 ....A 82439 Virusshare.00084/Worm.Win32.Fujack.df-b58b51367c0efd48ba8facf1250647e737615f5dfa0be57a4a22ee29a9680769 2013-08-21 07:30:30 ....A 82468 Virusshare.00084/Worm.Win32.Fujack.df-ec143a844ef7e955d239381df707bbe441058bfca03c61c99251dc4a5291d321 2013-08-21 03:45:22 ....A 206157 Virusshare.00084/Worm.Win32.Fujack.dg-2b51d94c66fabc57d0a0831dcaac679de9700c490a29346aaadaacaa1f7979c0 2013-08-21 07:57:50 ....A 171284 Virusshare.00084/Worm.Win32.Fujack.dg-add3e54e114f3e3c90e1b3e2d9c0dd5497f33845b508f984c616de0df6993c08 2013-08-21 06:36:26 ....A 81463 Virusshare.00084/Worm.Win32.Fujack.dg-d175a9f7fc206b582bacd4fc0d5073ddb0723a614ca4b3c34ff075981e4425a8 2013-08-20 23:56:08 ....A 81145 Virusshare.00084/Worm.Win32.Fujack.dg-f96f772c30a1a7d3c4f6b3fb646a3c5dfb867575105bedad90d95476dba4e588 2013-08-21 07:53:12 ....A 1848882 Virusshare.00084/Worm.Win32.Fujack.e-2a1929c3e4e98ab461c02a1f543334fcba8572d304835c42d87152896d9e7b9f 2013-08-21 05:35:22 ....A 159515 Virusshare.00084/Worm.Win32.Fujack.el-7e291a6e5ad2a9c3e2ce547c5724cea530bceff24749f313a0f0336e1d03cbf4 2013-08-21 01:19:16 ....A 80903 Virusshare.00084/Worm.Win32.Fujack.el-e61250f951ff629257ba295174f63a5dc02a36b483391ba46528d582e7a863ed 2013-08-21 05:41:48 ....A 19464 Virusshare.00084/Worm.Win32.Fujack.er-7a8523817d1f82027c744b1eb52e067b4ea560cb400817572e2cb4bb0822ecdc 2013-08-21 01:57:26 ....A 207174 Virusshare.00084/Worm.Win32.Fujack.fa-0204c5c6ef927426b4a7325fdc3fb142507185d8838981297c5d418a830295c1 2013-08-21 08:28:28 ....A 215366 Virusshare.00084/Worm.Win32.Fujack.fa-8391427957a18b5e54583b01fb34830d4377327e4712b5e163f6594800f9137d 2013-08-21 09:06:40 ....A 142813 Virusshare.00084/Worm.Win32.Fujack.fa-9fc77af6256518ad7d2f23052feebeeda90849834d22b04c21561430b52f7a24 2013-08-21 02:26:04 ....A 145733 Virusshare.00084/Worm.Win32.Fujack.fa-c0db282f24eea38d96a3c8e6f64e1b6ffec869d36fb19aa4c70e5cab90b6598d 2013-08-21 02:18:30 ....A 130739 Virusshare.00084/Worm.Win32.Fujack.fa-c9f556537f6d6ec0620f76291153b14342c1109b6a84bc2ad0c6eb24fa631dcb 2013-08-21 03:13:46 ....A 212742 Virusshare.00084/Worm.Win32.Fujack.fa-cddd570bcf96b7795ba4e8237d49de5ae3ac08fc301026cc01e16ea21aec6059 2013-08-20 20:46:26 ....A 100648 Virusshare.00084/Worm.Win32.Fujack.fa-fc450b059ce496ff69c86da2eb35ae45bea00bfd611f8199f0a9c72f6121978e 2013-08-20 23:37:28 ....A 249861 Virusshare.00084/Worm.Win32.Fujack.h-14d6c974d1cc4036e5768e8beacf9c36dddfc64aeec8e036abd0cc5e8b1f25a7 2013-08-21 09:14:18 ....A 31744 Virusshare.00084/Worm.Win32.Hamweq.pgs-3fa0ec43b812b168005dadb11c0c57d7f633ea25c344879b3f39af767d8fa338 2013-08-20 17:44:50 ....A 31232 Virusshare.00084/Worm.Win32.Hamweq.pgs-ba3c957b4f2b0eee1c61e804edd891a5524b1b5f21ddc7e875df9f7f88a0a0ee 2013-08-21 02:47:06 ....A 303104 Virusshare.00084/Worm.Win32.Hipo.a-e64320653da4a517ed0fcd8f799b2a121e1c5f3e87dce490e96b84ccf4fc9751 2013-08-21 09:19:40 ....A 495170 Virusshare.00084/Worm.Win32.Hlubea.b-ee62b95970bbc335152e896a50c5695d53b8240b74baf4d46353096c74ee3c33 2013-08-20 23:24:58 ....A 1673581 Virusshare.00084/Worm.Win32.Huhk.c-09e3903cc8646163f4f3b6f0f27e3692a28eff165791ceed7f4eb70b3d6bf1aa 2013-08-20 23:32:12 ....A 20433 Virusshare.00084/Worm.Win32.Huhk.c-4eeab3b102c9a185d4b75d6a70c6d2a24f097f27ceb0d9348567f641baf17dea 2013-08-21 07:52:48 ....A 1032192 Virusshare.00084/Worm.Win32.Huhk.c-cf978256dcb079b5f5c0f28d39455f50c0a3dfd1d019c696275d027fe7bb29de 2013-08-20 20:07:20 ....A 881664 Virusshare.00084/Worm.Win32.Huhk.d-d2d145752f8a0130aa16cd8af7fa41a4ef4e8e5d158e9687ccc190a1d19a49eb 2013-08-20 19:36:16 ....A 968704 Virusshare.00084/Worm.Win32.Huhk.d-efd30180ecaaebb4ffb7f25acd67f0b66563519598cb1bf10cd58a922340a3a6 2013-08-21 01:37:06 ....A 217652 Virusshare.00084/Worm.Win32.Juched.buz-7fe3c641cdfc022e600544b750fd29ada7ce6fdf64a1e1434009c6aa25979787 2013-08-21 02:51:30 ....A 250362 Virusshare.00084/Worm.Win32.Juched.fhz-1e84390c48343fd16c4518552a460ca3ee835301acbbb66683640b9226f7d2b2 2013-08-21 03:17:02 ....A 193198 Virusshare.00084/Worm.Win32.Juched.fhz-f8134aa083b2acb16b9040e17a3381f094b5c19dbce7e3fedc8387397a41094b 2013-08-21 03:30:26 ....A 215130 Virusshare.00084/Worm.Win32.Juched.fja-362c31ebfee11854213605f878d7c8746cad721e6c7347e55b11adf77d88d2ff 2013-08-21 01:34:50 ....A 208896 Virusshare.00084/Worm.Win32.Juched.fkf-0e4d35ad7a8f192ef20a4ab44b6a6d83993ec5780a5e39cc5674edfcfa4cbf11 2013-08-21 06:48:22 ....A 214260 Virusshare.00084/Worm.Win32.Juched.fkf-0eafd613693cca36828c778572037e592bc56a6696adfeaa682e65138ea00f5d 2013-08-21 02:36:34 ....A 213414 Virusshare.00084/Worm.Win32.Juched.fkf-17dfe4401b1cd49279f4ef5f9b7417e861d4c097be58a7e178820179abedde02 2013-08-21 06:19:22 ....A 209180 Virusshare.00084/Worm.Win32.Juched.fkf-1ebf1866480ab376ca3d4fc08266388613db591acfcdc33c4c0d6f56ec84a7c7 2013-08-21 02:23:18 ....A 284603 Virusshare.00084/Worm.Win32.Juched.fkf-2ea0e36d474e4829fd16d4b59f7b9e55ef5dbc58dc5d4236e2769e1c22643ac7 2013-08-21 06:37:24 ....A 213117 Virusshare.00084/Worm.Win32.Juched.fkf-2fcb4a1ce7ebb7e78b1a0789efb7508c1c805c38207a84d2a7317c4b4e89a215 2013-08-21 06:56:42 ....A 214017 Virusshare.00084/Worm.Win32.Juched.fkf-5d60e1b6c7c3ea60f935127adf3a26d7e7058deaa789819147a694afb052c1c9 2013-08-20 18:08:56 ....A 213811 Virusshare.00084/Worm.Win32.Juched.fkf-7ba5627efcaa369e845f95736d773e4d06c1ace9d0762788a4fa14ced919bbef 2013-08-21 02:09:46 ....A 209513 Virusshare.00084/Worm.Win32.Juched.fkf-8b44ac5cd237c58acb40f62830e6f1250828aaa9c997033ae383edecf706c526 2013-08-21 03:07:54 ....A 260450 Virusshare.00084/Worm.Win32.Juched.fkf-95e82a024be058872829138a975d6b89a82d29a243a1da017b70766225fd463f 2013-08-20 19:52:22 ....A 213041 Virusshare.00084/Worm.Win32.Juched.fkf-f853845d3e05d719a2957b3d48ab65126d31807a4d533c24f1e49af95cdaac2d 2013-08-21 01:38:52 ....A 115654 Virusshare.00084/Worm.Win32.Kene.e-1f3bcea0b605d423216a3794191cd36fb4a023f335a58514db85c1a8be40b767 2013-08-20 20:28:58 ....A 107342 Virusshare.00084/Worm.Win32.Kene.e-e5cc51c0468760c12312bd264f1f9fbd6a5cdb2f4f6d84b5d1161d3df120b019 2013-08-20 20:14:40 ....A 104436 Virusshare.00084/Worm.Win32.Kene.e-fb3645f11b2d55f16af40bb5532e0088b05db5d6c7a63f434f56a724d1a1706e 2013-08-20 21:46:26 ....A 57344 Virusshare.00084/Worm.Win32.KillFiles.g-ebe38d2932e8ba65007ab859e78675b2d90cfb30948099f7d3d5a17a128be8a3 2013-08-21 10:15:00 ....A 1993 Virusshare.00084/Worm.Win32.Lemoor.c-7ccaddf09ccba0b6e9501c74e1cbc8353b9a2425e29f86493446e3215d817171 2013-08-21 01:35:52 ....A 163858 Virusshare.00084/Worm.Win32.Logus.hh-4dbce80daca84026696550f575274f5ffb037bc913c5a3a8fddfc223af898ce7 2013-08-20 18:20:52 ....A 162322 Virusshare.00084/Worm.Win32.Logus.hm-0abe7dd2ac728f12526fce1dd64673a2df6323f0ba0a2976e924766cf13a28b2 2013-08-21 07:48:00 ....A 162322 Virusshare.00084/Worm.Win32.Logus.hm-5f8f5c21aa57bfa3fd9f32cb5b7d9782f2cafb9cfebe311e2ab3bc72125b6165 2013-08-21 00:38:54 ....A 147456 Virusshare.00084/Worm.Win32.Luder.bqeg-659a9264a33bd6588ee46f8381112bf67cc510963e2509f28b0e2d1bd3b24bb3 2013-08-21 06:13:14 ....A 147456 Virusshare.00084/Worm.Win32.Luder.bqeg-6b6c758047cd2109f6486a31024a13ecf7d16f4d7f90ef046efef25a7e61f436 2013-08-21 06:17:44 ....A 135168 Virusshare.00084/Worm.Win32.Luder.bqja-0a88fa1144010b4fb3dea01c8449333598ca1f474e429a5c06b79be364d31114 2013-08-20 21:38:02 ....A 135168 Virusshare.00084/Worm.Win32.Luder.bqja-12d7626b85fd03b3d0276eef34395c27840016f86ab6ed4006c0357b413494f6 2013-08-20 23:17:58 ....A 135168 Virusshare.00084/Worm.Win32.Luder.bqja-52ddf8dcb84158431bb24541d8286f4124f016846fd6d1c5fb11762385141d77 2013-08-21 06:11:16 ....A 162816 Virusshare.00084/Worm.Win32.Luder.bqlh-1899e1537a6a34e727c9afa9ab8305f76d3b1afce721dc6042e08ce007971c7e 2013-08-21 06:50:46 ....A 151552 Virusshare.00084/Worm.Win32.Luder.bqlk-3a7db63366a9966ec8883b2af66e29ba99dd237a7103191135509dbe585788a3 2013-08-20 23:32:22 ....A 151552 Virusshare.00084/Worm.Win32.Luder.bqlk-413e5645052c442742c184e473184a4e4549c396cb2c8a1a38029191ab7f8d43 2013-08-21 10:11:46 ....A 204800 Virusshare.00084/Worm.Win32.Luder.bqqe-1da7ef77e8690f34a6c00ce28634bdac2a677679559487b75da2b3bc95f324b5 2013-08-21 08:05:48 ....A 531471 Virusshare.00084/Worm.Win32.Luder.brin-a48669113dcf0e131a4598e02a315fd9e4328d16f6676b82e999e76bfdedbb69 2013-08-21 03:24:52 ....A 53248 Virusshare.00084/Worm.Win32.Luder.btax-6da6343924fbfb4ec13318140862980b316a3b5e3fb813c965cf9d469ba24d9d 2013-08-21 04:13:02 ....A 53248 Virusshare.00084/Worm.Win32.Luder.btax-8d0c4fd1a2433038764a8d1ea611336d4da084296129f3715068443e511d2234 2013-08-21 07:52:56 ....A 53248 Virusshare.00084/Worm.Win32.Luder.btax-ad168ca58a22d5e77f139c99f75c5a488a5cbf952cfbc2a562f19759f8167092 2013-08-21 08:06:18 ....A 53248 Virusshare.00084/Worm.Win32.Luder.btax-ce16c2846d19e24baf8bc6f68d4180f790f9e1e38f360c829c8886690cc2f211 2013-08-21 09:43:30 ....A 53248 Virusshare.00084/Worm.Win32.Luder.btax-db5da43328f1fcd3999b6ea84d6bcb46c55c5b32a4ebf60c0ef6dc7b0041f803 2013-08-21 06:59:20 ....A 609804 Virusshare.00084/Worm.Win32.Luder.buqf-fd7f91d98275f42d55204ede466476b431d0bc15ddc26c2cdb2c79deaa001532 2013-08-21 08:55:44 ....A 82432 Virusshare.00084/Worm.Win32.Luder.bvfj-5b1f9bdbf0e07766b3abeb10afbe294abe89af1c5ac28859ae973832cce85d44 2013-08-21 09:33:32 ....A 82432 Virusshare.00084/Worm.Win32.Luder.bvfj-7bd9d63c1c539a095b7d84b9a069a47744646688067b04ad75a74b29d383595d 2013-08-21 08:05:14 ....A 82432 Virusshare.00084/Worm.Win32.Luder.bvfj-836c846b520e407d4855028d65bfb850e7337a333d80056f77ddaeae40caa575 2013-08-21 03:25:58 ....A 82432 Virusshare.00084/Worm.Win32.Luder.bvfj-ba790dacf68bb26ff52b91b93d646591a4b56185f7ac155c6b195d077c603b43 2013-08-21 04:57:36 ....A 82432 Virusshare.00084/Worm.Win32.Luder.bvfj-beac714085bf27e31ec46e34d352138b25ee80cc6dba1de492d6d679ad838424 2013-08-21 05:38:48 ....A 82432 Virusshare.00084/Worm.Win32.Luder.bvfj-e815f71594794e580c333f9a11f76d68eab946570e3e64fc5740ae82b9ef00fa 2013-08-21 01:43:54 ....A 133632 Virusshare.00084/Worm.Win32.Luder.cdip-3c979cf596306849d0ac1c1b96d219d213c4f16a593a08e25a5122cf0c9f5c64 2013-08-21 03:14:16 ....A 41472 Virusshare.00084/Worm.Win32.Luder.ceal-75ca1872af6137cdd3913a0ad4127515c65d5b3e3075a861aa2bdf4191de8e1c 2013-08-21 07:57:48 ....A 44544 Virusshare.00084/Worm.Win32.Luder.ceao-c4e644f7347d39f17355f7c82e3a0efb9a015dd286d52e47d7a1af0e9f907077 2013-08-21 09:30:06 ....A 41984 Virusshare.00084/Worm.Win32.Luder.ceaq-6b4e07230b1baa6cf5bd0e5ec414b1e360a287cc89d1bc01a09975af9b1cd09e 2013-08-21 03:09:46 ....A 41472 Virusshare.00084/Worm.Win32.Luder.ceay-69b12b1665eb51de5d312056486cc4ab85edc07d9da1460f7144f56db7ca8206 2013-08-21 05:03:10 ....A 43008 Virusshare.00084/Worm.Win32.Luder.cebf-5e02aeea1fc2aad6c58c730ccd042929b9fca1dff0b5e4de961f2d6b5e08c715 2013-08-21 03:07:58 ....A 47616 Virusshare.00084/Worm.Win32.Luder.cebj-3ec93c41814ee5bb222732b13a7a6678c9c3b3b9cc75a40900bda567d20145ea 2013-08-21 07:47:42 ....A 42496 Virusshare.00084/Worm.Win32.Luder.cebq-7e498cc68db52bcb0a17e25e0d5fe66cb76fce7b88616475517cf54336f8a19e 2013-08-21 02:34:58 ....A 47616 Virusshare.00084/Worm.Win32.Luder.cecm-10d70743d6b8c7d105c94404306ec1ee1a3ffe4d431a39cb334aa25b638bb469 2013-08-21 04:10:18 ....A 47616 Virusshare.00084/Worm.Win32.Luder.cecm-3ce532d93d03856fb3542c521b3b9f088f73fe69d1106af451b193b7181cfe76 2013-08-21 05:05:16 ....A 56320 Virusshare.00084/Worm.Win32.Luder.cecy-187429ac60aea2ea0ed3b847bf502291d0c825be2fbf4dea2ffe643d959c751e 2013-08-21 05:39:44 ....A 43008 Virusshare.00084/Worm.Win32.Luder.cedm-2e958ccc73866fec46f161a1620590efbee87cfbee4cf99dda2015accbdf581f 2013-08-21 04:15:30 ....A 42496 Virusshare.00084/Worm.Win32.Luder.cedu-4fa8f1d07bbf3b1b48c12cc928d577136b2e7ef0e2cd2d149453817ef1fc717c 2013-08-21 02:24:08 ....A 56320 Virusshare.00084/Worm.Win32.Luder.ceey-d4f279307f94b49933254b7adb4295546daaeeb55b6b915339424365a5f066a4 2013-08-21 06:06:32 ....A 43008 Virusshare.00084/Worm.Win32.Luder.cefa-70fbbddaa7954fd81670f0c566c18c281a899775182c9e9079798f10d350229d 2013-08-21 02:51:48 ....A 43008 Virusshare.00084/Worm.Win32.Luder.cefa-d04ec3ac9f6aa44f6360eebb8bb374d7f3d0e4b206d3fac375aa9043818633e4 2013-08-21 02:29:36 ....A 45568 Virusshare.00084/Worm.Win32.Luder.ceft-1704a6a61d4c494ded0de76d934570682cc6ac7e13b37466915b8b69ec53bd22 2013-08-21 01:58:00 ....A 47616 Virusshare.00084/Worm.Win32.Luder.cega-cc10f686d61de4ce7a1d84b865cb500b703aba3f2f42761a6eb70fd4e0b8b28b 2013-08-21 03:58:14 ....A 42496 Virusshare.00084/Worm.Win32.Luder.cegb-8f3acd4fdf342876dd09e68b05d67ccb78499688c2b60ed1a93cea0dfde56b38 2013-08-21 04:19:32 ....A 45568 Virusshare.00084/Worm.Win32.Luder.cegw-5f12f66f62e28e0a4c7ebb5a0cf5723ea8391ed128bb27e5e0fe4f7d1adcc946 2013-08-21 05:57:08 ....A 44032 Virusshare.00084/Worm.Win32.Luder.ceha-dfeb4ca15a506bcda53c9a7fa9b5de130c599cf2c1309ab6ac693a4cce0be059 2013-08-21 05:11:54 ....A 44544 Virusshare.00084/Worm.Win32.Luder.cehi-59671fc7adffd4fc65b75846dc84c1233f87c4ef3cea0fbe7a241d82f7a6d523 2013-08-21 02:15:56 ....A 44544 Virusshare.00084/Worm.Win32.Luder.cehj-a5bf5cc163fe9eea4a13b55829e2b8352a181cc6d33ffdd1f727e866837c48e8 2013-08-21 03:34:12 ....A 45568 Virusshare.00084/Worm.Win32.Luder.ceib-855c4263d975a8f18dc36ee2c780f35a492022e0dcab40c1e4da8819d7942cc3 2013-08-21 00:03:18 ....A 248503 Virusshare.00084/Worm.Win32.Mabezat.a-fc0bf69cb11d681e2418c65b57fc75e08358d9ddc4499175c13dda2bd8a03733 2013-08-21 02:23:34 ....A 154751 Virusshare.00084/Worm.Win32.Mabezat.b-00659ad3c80776c81f7bf85e1ff0eb05de88df24296d4c2e7393d121031b9d1b 2013-08-21 05:00:18 ....A 246639 Virusshare.00084/Worm.Win32.Mabezat.b-04050ef76ee0ce30527ffc6144f86bc82677741da68408269463df97cac4b383 2013-08-21 06:40:18 ....A 155631 Virusshare.00084/Worm.Win32.Mabezat.b-04845f21307c0e1398f5f66ffe388a636832dc1b0272fabc7673f07850cfbe0c 2013-08-21 03:30:48 ....A 195791 Virusshare.00084/Worm.Win32.Mabezat.b-053e7aff5ac224f5812c36f2ff31da034007e401953bfa451589b57efa7a65ae 2013-08-21 08:19:42 ....A 235887 Virusshare.00084/Worm.Win32.Mabezat.b-096d5f8b87bad0a8ca6fcf53277c648abc20b6dc9a1e86d130687809e4e15748 2013-08-21 08:34:52 ....A 246639 Virusshare.00084/Worm.Win32.Mabezat.b-0bda4a7c8a9dc46d2736de725242e2f743236df306c9ac7d7895555b736507fa 2013-08-21 03:24:18 ....A 154751 Virusshare.00084/Worm.Win32.Mabezat.b-0c430ec72aa5525cb6c081598f4002c403584524ddc2731f37eebb8f96921e61 2013-08-21 07:23:04 ....A 155561 Virusshare.00084/Worm.Win32.Mabezat.b-0ecd5b2028e306fb42d4b60de6c8020d234f477deb005644322cb6aa1c9609e4 2013-08-21 06:11:36 ....A 377199 Virusshare.00084/Worm.Win32.Mabezat.b-0f516a8302fa5bca3ea61d8cf1867fe8e009516fccc0b38e1ae2fdca4298b050 2013-08-21 02:18:22 ....A 333167 Virusshare.00084/Worm.Win32.Mabezat.b-0fc01f0dc05e032ad8c88355d25bc1ec7a245894980b2eee2110c756ea90edfd 2013-08-21 06:33:32 ....A 155171 Virusshare.00084/Worm.Win32.Mabezat.b-10ddd52452ceac750dbb82e166ef208be1bad31099b45c743a5061e7ecbcb475 2013-08-21 05:01:38 ....A 547183 Virusshare.00084/Worm.Win32.Mabezat.b-127760234a9d4f2cab61c1c50f471d20fd4a67a9667d6baff0d68a4916da1ddf 2013-08-21 05:00:24 ....A 154751 Virusshare.00084/Worm.Win32.Mabezat.b-12c10774ab52093d7a619fa5d982fb499d642c850a431224870b1cb9a840ecea 2013-08-21 05:52:20 ....A 172942 Virusshare.00084/Worm.Win32.Mabezat.b-15b8828e509a4d2b7148b2aff8a0c7a80c159c0f0f6c176ef660341969218398 2013-08-21 09:12:06 ....A 930671 Virusshare.00084/Worm.Win32.Mabezat.b-229814af90f61911d57f1ee8f7fc49e0dd25e16f4683869cc983d9044664838a 2013-08-21 05:37:24 ....A 502239 Virusshare.00084/Worm.Win32.Mabezat.b-23d5e33735cb2a9e9b817abd40ca79157e0f8198ec64e9adb6302deedfc86593 2013-08-21 08:17:56 ....A 186735 Virusshare.00084/Worm.Win32.Mabezat.b-24951305abba177eb47f8cb5d37b2ab915bcac59c9aaa69db9d24b30b41e4c53 2013-08-21 06:22:58 ....A 155461 Virusshare.00084/Worm.Win32.Mabezat.b-24eea39541c2a93a1f72fbc7b77cd817f07556cfa35b4a54cfe28af156cf4ffc 2013-08-21 03:47:26 ....A 155631 Virusshare.00084/Worm.Win32.Mabezat.b-27adc305cefdbc93da29f0b2b7bfe4fafb2e83a5028182d2f3cc09637108c82c 2013-08-21 05:54:54 ....A 246639 Virusshare.00084/Worm.Win32.Mabezat.b-2bfc96629458822178b2d5246cf96b75236b662ee7900544c46e67313a9e2d7c 2013-08-21 08:24:56 ....A 154751 Virusshare.00084/Worm.Win32.Mabezat.b-308daea15e53f3acf037596ce801ccecc1acf8cd79886d91d023d7d47149936b 2013-08-21 07:52:48 ....A 246639 Virusshare.00084/Worm.Win32.Mabezat.b-319e730cb4c76a9d8f3492cc548da0664909340453998a4e75aaefbf8d963110 2013-08-21 09:23:46 ....A 246639 Virusshare.00084/Worm.Win32.Mabezat.b-31e393986d3045fd29d4b123d41ae94ff7ed652bff613f20572406f0f96ae090 2013-08-21 07:41:50 ....A 154751 Virusshare.00084/Worm.Win32.Mabezat.b-38ddd67a98c62770a44a9bde7fe1d4911d51a27c7507bfa44abae81d5ed23d98 2013-08-21 05:43:30 ....A 230255 Virusshare.00084/Worm.Win32.Mabezat.b-396c34cd1eef490709558f3a600240e8dc353901cb33ff7be3e10ed419086f0c 2013-08-21 02:46:34 ....A 155411 Virusshare.00084/Worm.Win32.Mabezat.b-3c3ca59f5019a120de63dc43e9e061f0a102115ef31507b7244307b9a01bfcca 2013-08-21 03:01:46 ....A 229231 Virusshare.00084/Worm.Win32.Mabezat.b-3e2de97c013f23d020934e3ff00a355969f76c62655e875abe1b7fee6f1803ec 2013-08-21 08:25:20 ....A 154831 Virusshare.00084/Worm.Win32.Mabezat.b-3f783083081febe939b1cde947de8d028a4e0498fb76ed756c22ff78babb60f7 2013-08-21 05:31:26 ....A 216431 Virusshare.00084/Worm.Win32.Mabezat.b-3f85b39010114240a245ffd5b1ae2b1815853fcc1302ce47cddae3b938843080 2013-08-21 03:02:38 ....A 161415 Virusshare.00084/Worm.Win32.Mabezat.b-420d0df5866b07bd70eddb00066360196207ae3583505156d58939f148b79f1f 2013-08-21 05:02:36 ....A 172942 Virusshare.00084/Worm.Win32.Mabezat.b-429e721b0eee5098c64aaf6d00c5ab9257376a4eb23541db5ae76f90655f7c2d 2013-08-21 04:11:16 ....A 154751 Virusshare.00084/Worm.Win32.Mabezat.b-455223711d51bfebd0ebddb9944cd43e5f9324effc2a537af360861db6527125 2013-08-21 08:28:42 ....A 172942 Virusshare.00084/Worm.Win32.Mabezat.b-46f557e159538e61e758479e8a9f3e88db97897ed3edef308348cd1a207247b7 2013-08-21 02:56:32 ....A 288111 Virusshare.00084/Worm.Win32.Mabezat.b-47b9960cccdf1be5f81d01b24466b5e71b88ef32b480f0a89996a0748bfa7405 2013-08-21 02:40:04 ....A 313199 Virusshare.00084/Worm.Win32.Mabezat.b-49a02088e6803ab3da0eda50358daa1022b44242b60287a3ae53af9d700d89c4 2013-08-21 07:54:50 ....A 246639 Virusshare.00084/Worm.Win32.Mabezat.b-4b6b8fceb99466dca86f499b71082cd74eabaa5bd01ae322fd76ad90929a0960 2013-08-21 09:00:48 ....A 396432 Virusshare.00084/Worm.Win32.Mabezat.b-4c693334ec2fd6dc8263e5399f3cae800b89697c38a3c718131cf7d6a8f84ead 2013-08-21 04:08:56 ....A 155011 Virusshare.00084/Worm.Win32.Mabezat.b-5281140f1e0be8321518e9249b0c1408bfd98d35a7b34dab9e54e99d6e5b67c5 2013-08-21 09:05:06 ....A 155651 Virusshare.00084/Worm.Win32.Mabezat.b-53505f3f932c00b216e380c2a31b126935406fb23d6a79f85e71cadf550c6430 2013-08-21 05:37:36 ....A 246639 Virusshare.00084/Worm.Win32.Mabezat.b-54764e715b5a74ef930fa3280d2d97e0a8e5fe084edc4ec4979f65e504b37143 2013-08-21 05:25:00 ....A 502239 Virusshare.00084/Worm.Win32.Mabezat.b-5775440aff32531854ebafdccbff03a6d7442c6928aa8b95e59df6b99182e77c 2013-08-21 05:26:20 ....A 168593 Virusshare.00084/Worm.Win32.Mabezat.b-59df6dbd253718538174a7bf4045fc7ef103b704d4fef76aaad4ca0b844aaa45 2013-08-21 02:44:56 ....A 161145 Virusshare.00084/Worm.Win32.Mabezat.b-5b1e4e099bb71c229d77d770414fe48d14b51ced69dc52cf9873b0774395c7ed 2013-08-21 06:38:40 ....A 502751 Virusshare.00084/Worm.Win32.Mabezat.b-5c5ecf157114dabb2bc0b616f58ec8273a9a3adda2bb09e51dba2183fc684edd 2013-08-21 05:41:52 ....A 154881 Virusshare.00084/Worm.Win32.Mabezat.b-5dbaf30fa56e67e657c6e1b9016579f0a115c0b6469b1977e453a90212f118ee 2013-08-21 08:08:16 ....A 299887 Virusshare.00084/Worm.Win32.Mabezat.b-5de802e17aaf17747ad1acbb7637795ed4dfe7d590983c03c6598bccf6884433 2013-08-21 07:53:44 ....A 252783 Virusshare.00084/Worm.Win32.Mabezat.b-6de0faf64130a93e746394e2e0f356d46545c88323885b957efce280604eb099 2013-08-21 03:44:02 ....A 154751 Virusshare.00084/Worm.Win32.Mabezat.b-6fc09e37656ee05aac445cc17d03b9c5fd5b1a8b5d756d4589648b010b190ea7 2013-08-21 02:08:18 ....A 189295 Virusshare.00084/Worm.Win32.Mabezat.b-702d82451f45771d2a751d25fc18bd4fdb88b440563a2efe049382304f77e6c0 2013-08-21 03:48:36 ....A 197007 Virusshare.00084/Worm.Win32.Mabezat.b-765bb6c9e8f05094602029eada52959d003c5a467df5e4ac45e442f5f0f838cd 2013-08-21 07:29:48 ....A 229231 Virusshare.00084/Worm.Win32.Mabezat.b-77ac64a723af2b5d43d9af53f8da52b5be47cba1401ca4c0f5d96023cfc769fb 2013-08-21 03:13:04 ....A 223599 Virusshare.00084/Worm.Win32.Mabezat.b-77df661664a35e0720bd30f7bdb414661cce51cabe38cab779d440e3c4e765c8 2013-08-21 03:56:04 ....A 155011 Virusshare.00084/Worm.Win32.Mabezat.b-89f61f182591a8970037e2b100886813d0ef974e14eeaee447df64a6841bec1c 2013-08-21 08:24:08 ....A 246639 Virusshare.00084/Worm.Win32.Mabezat.b-8b92a00c5f82c53cd02965f56510491cd7c8b137a188631e9b6a5898f0d3e99f 2013-08-21 04:12:02 ....A 320879 Virusshare.00084/Worm.Win32.Mabezat.b-8bb264a68a2bb710fbc8eeb17e9d6b43c8597acdb89ccceb00fb2c1ce444d830 2013-08-21 06:06:10 ....A 154751 Virusshare.00084/Worm.Win32.Mabezat.b-8bbcade5f3ea106fad424ca844a8a40d6d4a0f56db5ff9400d9727bef97c8488 2013-08-21 08:11:50 ....A 371055 Virusshare.00084/Worm.Win32.Mabezat.b-8d638ac7337b6e943969a39c5e4bf44c9b0334742281a929b2f6dac31809c4be 2013-08-21 07:54:20 ....A 284527 Virusshare.00084/Worm.Win32.Mabezat.b-91936b2f82ce051bf6d8a69e76f2fda29d36c76e450046796e771a6272284172 2013-08-21 03:17:50 ....A 155753 Virusshare.00084/Worm.Win32.Mabezat.b-91d54564c959849dafec319b057551b1ddb7830f593eb1a1b83860929d976cfc 2013-08-21 05:06:44 ....A 155491 Virusshare.00084/Worm.Win32.Mabezat.b-91f53ad0e6991c20de32654bfa88d396d67b707d22e2fb7571d278fb6f1a9990 2013-08-21 06:22:14 ....A 161105 Virusshare.00084/Worm.Win32.Mabezat.b-96330496cc8fe9e59fca48198938ee71aecbe735d09b1bca695fcf30524a6cbb 2013-08-21 04:09:02 ....A 154751 Virusshare.00084/Worm.Win32.Mabezat.b-96d5cb1e1ea52c9a05f5c2f2e3361f1649f4f27699ad5a6be1227df968fbfe91 2013-08-21 08:14:38 ....A 502239 Virusshare.00084/Worm.Win32.Mabezat.b-976aefda70dabb98aef30c1e14c90c700aea0b209b61662991c4eb101d377e32 2013-08-21 04:10:06 ....A 160895 Virusshare.00084/Worm.Win32.Mabezat.b-9aa7c9a37d4a4ebad80d6b6c0d0098d7af14ef5ca2ac4c99586dbd9136a7eb23 2013-08-21 05:36:50 ....A 371055 Virusshare.00084/Worm.Win32.Mabezat.b-9b3ac54d5acb3c3738e2e911f6dbf14128ede1ea1ad275011f703fc659fbc628 2013-08-21 03:58:04 ....A 156160 Virusshare.00084/Worm.Win32.Mabezat.b-9c077a82ed0bbfad3a6b3792a0a4bdd7c56757ed461a52db9b3162ce8c04551e 2013-08-21 03:39:36 ....A 155631 Virusshare.00084/Worm.Win32.Mabezat.b-9d44ebc95fd93dd37f0e0afc89906dad658e8677f7b240d084892436071c523a 2013-08-21 07:39:58 ....A 437615 Virusshare.00084/Worm.Win32.Mabezat.b-9e85dc6059912f2daf755bc318ec168389d5814cccc0f54cc8f7acf30bb692e1 2013-08-21 05:30:22 ....A 154751 Virusshare.00084/Worm.Win32.Mabezat.b-9e9c16811aff91637819fc955b447b6f727b9b685771164f44e04a919815e76d 2013-08-21 07:30:40 ....A 156013 Virusshare.00084/Worm.Win32.Mabezat.b-a44c8f3fb43a854c9122a0af37f6772340e877aabb15d41b43a464c8ec0942e9 2013-08-21 02:12:08 ....A 154801 Virusshare.00084/Worm.Win32.Mabezat.b-a746846fdce96ce862cc4a9c49712e6b16940f2659cf2e86c00b8960f4c09fd2 2013-08-21 03:09:48 ....A 161545 Virusshare.00084/Worm.Win32.Mabezat.b-a951470a4bd0ce406b917541251586c71b065a6fd1851538bbf2caaee7c427af 2013-08-21 03:41:24 ....A 502239 Virusshare.00084/Worm.Win32.Mabezat.b-aa522cb244261cada46ba05cd80e69fa950b2816e8486f22a6dfe54b2c72fa29 2013-08-21 07:50:24 ....A 502239 Virusshare.00084/Worm.Win32.Mabezat.b-ab7cc7150f1fc5b9a56a189df4bd1b60a25a33df05b5276d531db35031595639 2013-08-21 04:20:02 ....A 788463 Virusshare.00084/Worm.Win32.Mabezat.b-ac3bcfd690ce4f505441f574acfca675f884931efb4e924bb37c7099d80dfc2c 2013-08-21 06:32:18 ....A 271215 Virusshare.00084/Worm.Win32.Mabezat.b-ae6b989585c349c3d49a00b69ae128db8154f4cf1f534d8ae396f8edaf33ddf7 2013-08-21 08:22:08 ....A 168343 Virusshare.00084/Worm.Win32.Mabezat.b-af142b534af0ad1cbc98923ffeee99cbf73069707c10bcbd093917da160f041d 2013-08-21 06:35:14 ....A 246639 Virusshare.00084/Worm.Win32.Mabezat.b-afcf863313c6539e72840487930d8eeceffd14ef3173658fbc90833ea1c36523 2013-08-21 03:39:30 ....A 239983 Virusshare.00084/Worm.Win32.Mabezat.b-b21e7d2f2dbddf2dbab4d0cbc8086e411b1fb88de91894b9f0f72ffc64604d6c 2013-08-21 03:33:10 ....A 246639 Virusshare.00084/Worm.Win32.Mabezat.b-b2723c37396aed9d8a721cf39337734db754c7cfed4c2653bb0733820f9b1876 2013-08-21 09:21:10 ....A 168813 Virusshare.00084/Worm.Win32.Mabezat.b-b484070dfe5dc465a4115c04c985330988db9efea8ffb3b522df71bb3f2d33b5 2013-08-21 05:26:42 ....A 398191 Virusshare.00084/Worm.Win32.Mabezat.b-b5349ffa389c62f4ef06e12c6a24fb1bc2b50c058a6fca561ef28c6684deeb56 2013-08-21 06:06:10 ....A 195791 Virusshare.00084/Worm.Win32.Mabezat.b-b71f9ec762e58ffbb855c4dafce7eb56beeb4782970661bd53f79333c61efb30 2013-08-21 06:11:26 ....A 154751 Virusshare.00084/Worm.Win32.Mabezat.b-b987bec61739fb97da8cbbd6511a9746829fcceee1c358f0300086cc2ca1490c 2013-08-21 09:20:20 ....A 299887 Virusshare.00084/Worm.Win32.Mabezat.b-bb6dda50056f2c977c86a3cce3509bb2fbcb5966b7f148a68a38f17e06bfd558 2013-08-21 02:57:58 ....A 229231 Virusshare.00084/Worm.Win32.Mabezat.b-bb91edc668798af9f398e5795e9592f3aadbe28b9eb5a2f93195d8166ff9fcad 2013-08-21 06:42:00 ....A 246639 Virusshare.00084/Worm.Win32.Mabezat.b-c206e9333da89f07d131c0cc014077b1045fa20c111d50bd1cd05c5824e7baec 2013-08-21 03:49:46 ....A 169033 Virusshare.00084/Worm.Win32.Mabezat.b-cbb70c145ceaf6a42d3a8ffd5694ae1628f7545fb7a651b2f47fb1b5a192f00d 2013-08-21 05:10:14 ....A 246639 Virusshare.00084/Worm.Win32.Mabezat.b-cf0105bd6e60f6d99dd12fa68ee029fd0abd75279010a8414a49bcd3f7ffa176 2013-08-21 02:29:14 ....A 252783 Virusshare.00084/Worm.Win32.Mabezat.b-cf5107d28c326248ab2056ad4a4065c493ff7b172169ee45189ff5d61ec1c8a4 2013-08-21 03:30:44 ....A 451439 Virusshare.00084/Worm.Win32.Mabezat.b-d05824dcb6070cc4b257d3646d5b635e5de12b1a64cf33dc7d619d8a0772212f 2013-08-21 02:34:58 ....A 155581 Virusshare.00084/Worm.Win32.Mabezat.b-d0bb7522d736af809aae272042fcb6a0c720b007ac0fd1cbc9e487a1c9e01a71 2013-08-21 04:09:24 ....A 161095 Virusshare.00084/Worm.Win32.Mabezat.b-d225c6adaa477c57a5ac06cbf34b96b64eb2015255c8b3bb7f452ffe04f907e9 2013-08-21 04:01:58 ....A 695663 Virusshare.00084/Worm.Win32.Mabezat.b-d29447b31c5b14907c6da7683951730f449ab32cf9f127bc4111349925f894d3 2013-08-21 04:07:12 ....A 155191 Virusshare.00084/Worm.Win32.Mabezat.b-d35f5a9fb1ee4c0df028b562c0f17a73aa1d1c868e3b60dbd6886c9bf72c35da 2013-08-21 05:37:22 ....A 210287 Virusshare.00084/Worm.Win32.Mabezat.b-d37a1a9d15927b1d28f6ee3306cffac6a867e434df4ef221aefd2a87815dc5e2 2013-08-21 04:14:50 ....A 299887 Virusshare.00084/Worm.Win32.Mabezat.b-d8d450a483345b1d6691acfeebf87ab85267309e872dc7e18351683f243dab0b 2013-08-21 01:57:56 ....A 155551 Virusshare.00084/Worm.Win32.Mabezat.b-d9791523d7f04dc641dfcd1844b72cec0d2ce7c721c3dfaa13732d2c3bb2156b 2013-08-21 04:17:58 ....A 154751 Virusshare.00084/Worm.Win32.Mabezat.b-db506d9d94e8641ed465a207f9b98ac9c142179674ded7fdd4b100f001a8f602 2013-08-21 07:06:00 ....A 154761 Virusshare.00084/Worm.Win32.Mabezat.b-dd6d8e61d70ef8431e017eaaffa6ac5fe17564d02930a2f99041e2c15b415b51 2013-08-21 06:56:00 ....A 154751 Virusshare.00084/Worm.Win32.Mabezat.b-df8b55510468af71816e826bfafdcf1db56dc05f62bf29ff4c85fd1c5e35c209 2013-08-21 05:04:10 ....A 155491 Virusshare.00084/Worm.Win32.Mabezat.b-e275883e907c3c5b5f6ca5b01d762e8de3642627890ba9e882eca71ffe8b036f 2013-08-21 03:16:48 ....A 372079 Virusshare.00084/Worm.Win32.Mabezat.b-e325d2eb5e42ea76bf840ea988e96681ca3c6a186ba86bc8bcad1e2ad22b613f 2013-08-21 08:56:18 ....A 155021 Virusshare.00084/Worm.Win32.Mabezat.b-e534c4b1f157903235c443646afd26dab9a638ccd8faac3f1eb9c5b50ef94a5a 2013-08-21 08:34:44 ....A 239983 Virusshare.00084/Worm.Win32.Mabezat.b-e5621e4fe7a55304a4272c7ba60eb34fb84f44175b404470b312dab23426d1ad 2013-08-21 09:43:14 ....A 154931 Virusshare.00084/Worm.Win32.Mabezat.b-e5a8325993e5b7d3fac3232dac0dcbf0e028a050450eb6290bd6ff3bb5bca009 2013-08-21 07:36:06 ....A 153683 Virusshare.00084/Worm.Win32.Mabezat.b-ebd77341634a812ef17f557ec733325c52b3d2b00250e3dc7584393f5ee9eaf1 2013-08-21 02:34:02 ....A 154981 Virusshare.00084/Worm.Win32.Mabezat.b-ee5d6b199a6840f557d002d7a4da6c7f9288872e97cb8f045ec565a5e2056f30 2013-08-21 02:34:04 ....A 502239 Virusshare.00084/Worm.Win32.Mabezat.b-f1894633bc3b188189af09a63de1259344bffe08eec055c75d8fd7e7a5af63e0 2013-08-21 03:14:40 ....A 154751 Virusshare.00084/Worm.Win32.Mabezat.b-f1a962dc614e32efdabd31ede13b3fb80ba580e274681ec3bb353c6ffb51e6d8 2013-08-21 06:09:00 ....A 154831 Virusshare.00084/Worm.Win32.Mabezat.b-f24ba270b7c5247254e65ecf3dbfc09ef672cfd0cd29ed054a70ac27bcf024ea 2013-08-21 08:53:52 ....A 213359 Virusshare.00084/Worm.Win32.Mabezat.b-f372430b2fd86894bd45461ac6d72639878f82f74ce0da74d0cf96a861ea8254 2013-08-20 20:32:38 ....A 229743 Virusshare.00084/Worm.Win32.Mabezat.b-f3c3b40468e8ff2407b7252f1d13aff5b29c40d052542d21986973791c1f1bf1 2013-08-21 04:58:06 ....A 229231 Virusshare.00084/Worm.Win32.Mabezat.b-f53125ae4926a85a83abccaa84ebdd03a16876e2147c5e588cb569724439557c 2013-08-21 06:29:18 ....A 246639 Virusshare.00084/Worm.Win32.Mabezat.b-f6f8daa5dcd1014d174bd5302644b020404b18a4818fa75b57532e1dfc09b1c6 2013-08-20 21:49:16 ....A 242031 Virusshare.00084/Worm.Win32.Mabezat.b-fa9557ba39a29e331a75da6449fdca9d1f9382a599d6b1e08ce0a77d417d0e8d 2013-08-21 02:24:22 ....A 202607 Virusshare.00084/Worm.Win32.Mabezat.b-fd87c1babf8a318fe664d4aae0149ab6e842248beba570302fea6305e6dbc4f4 2013-08-21 07:35:04 ....A 77783 Virusshare.00084/Worm.Win32.Mabezat.n-39dbbadc88a5aba01f7f6128ec219ebfda82fadde7451c282bc6b2711521e38a 2013-08-21 09:01:56 ....A 77783 Virusshare.00084/Worm.Win32.Mabezat.n-40ef125651bf315f3cd7879171fd2fbccb6de11dd040166b49804d19b7e1aede 2013-08-20 20:27:46 ....A 77783 Virusshare.00084/Worm.Win32.Mabezat.n-d4dca9d20fa03a4b908f515ed4eb941b65643c05ed2e53204865039597e88364 2013-08-21 01:58:50 ....A 77783 Virusshare.00084/Worm.Win32.Mabezat.n-d5741a6e7e287d49c5db39983d11153b706d169054539b9fd704b0d7e89f2ca2 2013-08-20 20:48:04 ....A 77783 Virusshare.00084/Worm.Win32.Mabezat.n-dfdb05dba11b936a729675f8febf351336c8f04589a40ec2f78134773c251c99 2013-08-21 06:24:06 ....A 8504 Virusshare.00084/Worm.Win32.Magef.4408-6fb41197bf90cb9ea5d309f434abad4d824eb1cbb1fa3c6147ba7361cd81d91c 2013-08-21 09:49:54 ....A 1241 Virusshare.00084/Worm.Win32.Mefir.h-4cfcee7f7a5f4a33bf4fbbddd7c5fa2cb7d4e94d77d905fd494aa87dd2a71e25 2013-08-21 09:23:22 ....A 2875 Virusshare.00084/Worm.Win32.Mefir.p-3fb1be60e4f46a30dc2f769e189aa0c89a195df358837ae8aeaef709701c05de 2013-08-20 22:21:34 ....A 17045 Virusshare.00084/Worm.Win32.Mefir.s-ef439c7deb957fff3aef80841b09f3fc329ea2a4fad645a7a190890f2c1fe3ac 2013-08-20 17:10:28 ....A 237957 Virusshare.00084/Worm.Win32.Mobler.d-56d25b31642724c4343f86d01e3940255125ccf2a3702c8d4bebe8001227e6e8 2013-08-20 23:20:14 ....A 55808 Virusshare.00084/Worm.Win32.Naverno.a-e7258c9a06e468327093986535247a1d892b07880616ca81b37eafa4ed6facf3 2013-08-21 09:57:44 ....A 290816 Virusshare.00084/Worm.Win32.Newbiero.54-4bdddc7a9572efa37936ccc5cbc8baaec61257f385f8819f131204a3f6bd52e0 2013-08-20 20:31:56 ....A 54784 Virusshare.00084/Worm.Win32.Newbiero.54-6557e51b93d808ffdc43c7ba9f4910c3a039022b4b469df4b7506e2dd4907762 2013-08-20 20:59:08 ....A 97904 Virusshare.00084/Worm.Win32.Ngrbot.adof-23b65f3a974be5723078194d4251328b1fd2a35929dab7cd7abd400488d0e2af 2013-08-20 18:51:04 ....A 161392 Virusshare.00084/Worm.Win32.Ngrbot.adof-2a70f60baebd83edff335e953bcf8820d657127d95524adcbe7d9349ff36276e 2013-08-20 19:06:48 ....A 97904 Virusshare.00084/Worm.Win32.Ngrbot.adof-54cac4959892369f0326cd1a7861fa6df4004b4e7c7fa7a6ad69f9f0b5be74a4 2013-08-21 07:31:08 ....A 71182 Virusshare.00084/Worm.Win32.Ngrbot.ais-0bfaf47df6b8ae7c7ea02d320aed73608243275911a152b684704f26214cbaae 2013-08-21 02:37:40 ....A 83470 Virusshare.00084/Worm.Win32.Ngrbot.ais-1fc4451e56d2f375b66535e09638a4d12793567f2504fce4249fdfd9639a0b3b 2013-08-20 23:36:18 ....A 79887 Virusshare.00084/Worm.Win32.Ngrbot.ais-24e0e8a743e3cf0509eae378a47b68616b968476d969ebb057036f447e93aa44 2013-08-21 09:17:16 ....A 174607 Virusshare.00084/Worm.Win32.Ngrbot.ais-4e161b978fd01071debcb50ba4675e037f4f8a257d31d15685dd1d45ad810b21 2013-08-21 05:33:02 ....A 80398 Virusshare.00084/Worm.Win32.Ngrbot.ais-7c29546aa47f99c3d461dd5f91a05c48333d7d943219a3d7266560a760da17ea 2013-08-20 19:52:40 ....A 87668 Virusshare.00084/Worm.Win32.Ngrbot.ais-de5625ce922e368dfc2381ba5b49e1fe96485ada863f2ed265e7b6a11a66aa04 2013-08-21 08:31:10 ....A 147456 Virusshare.00084/Worm.Win32.Ngrbot.asrn-5c1c2c7e86726de09d71681a723df2a1b2a7823d5b4f96de170d99a4ff00b695 2013-08-20 22:58:56 ....A 204384 Virusshare.00084/Worm.Win32.Ngrbot.aw-f9c0ac0fcc0f13a4efac280754485fbe63cff3a136735a35e40c2799ee012878 2013-08-21 06:21:34 ....A 96256 Virusshare.00084/Worm.Win32.Ngrbot.beet-4b91e4b1824b59f4944606149ba840f7a80b86aa8022fa0870dcd236cb00061d 2013-08-21 05:17:32 ....A 154740 Virusshare.00084/Worm.Win32.Ngrbot.bfgc-1eec4936efbf371d85ba3c7508c2c80be95dfdf282b68adc0a1b811ff20e3f55 2013-08-20 17:40:14 ....A 154741 Virusshare.00084/Worm.Win32.Ngrbot.bfgc-4bbee8cfeb7a23cc307a449bd7c5d9d06fe5fe2a619f3c729ba793cedd709515 2013-08-21 03:50:00 ....A 163840 Virusshare.00084/Worm.Win32.Ngrbot.bfh-7a8458c1e8b2d55f253b93394114c427c796f18ee0533634c05e8ee4de9063e6 2013-08-21 05:58:04 ....A 163561 Virusshare.00084/Worm.Win32.Ngrbot.bilg-6bc96a0aaf806160bad01457a64352574230266536e2ecfcdd2ded961c641621 2013-08-21 08:07:18 ....A 371408 Virusshare.00084/Worm.Win32.Ngrbot.bmvu-a3409460425a7ef5941c25c91f1693b2b37d9487650e39c8c0ac6e0abd7c599e 2013-08-21 04:59:46 ....A 200704 Virusshare.00084/Worm.Win32.Ngrbot.bnfz-da8e5ab2b18b98d63470f4a432f0d68b1afa929979b0432d36be9551b5ac3e2c 2013-08-21 02:56:28 ....A 188416 Virusshare.00084/Worm.Win32.Ngrbot.bouv-0e43351fed4cd07e862a33f16ff51d000dfeaa0150baef16d0d818b9d29268b0 2013-08-20 23:57:24 ....A 98304 Virusshare.00084/Worm.Win32.Ngrbot.bzm-e52549f16b6df377d233c1e432ef137dcb3160bac88072ba1dd803ace262ee77 2013-08-20 20:38:52 ....A 349696 Virusshare.00084/Worm.Win32.Ngrbot.bzm-e703cfc5be4b90df8056a70752e20ab229ad9cb704304cc4774f167729631f8e 2013-08-20 22:38:32 ....A 233472 Virusshare.00084/Worm.Win32.Ngrbot.bzm-fc91129b5f57cbda675a39d00b23b53bcf26a7936daffddc9a11e9f76bcc29d2 2013-08-21 08:33:52 ....A 97812 Virusshare.00084/Worm.Win32.Ngrbot.cgc-2fde7d5a143b8de079a35cc8d46c68ec404e6e2cdab9a63a3b9615287f26ac0b 2013-08-21 05:42:40 ....A 142848 Virusshare.00084/Worm.Win32.Ngrbot.dls-0c6c8dfccebe4d99c45cf7f0e643b2ccb1b110e8b9d6549dc41922d056b4ea28 2013-08-20 23:02:22 ....A 104586 Virusshare.00084/Worm.Win32.Ngrbot.go-767cfd5f3721463b425a23dde2710ffa8678f25085f3be4126065b23545998b6 2013-08-21 03:40:28 ....A 66897 Virusshare.00084/Worm.Win32.Ngrbot.go-aa18ec7068d552e2e2be73b1d6454cff7457fdc6fccfe0ec98f5357224838a23 2013-08-21 00:14:08 ....A 93332 Virusshare.00084/Worm.Win32.Ngrbot.go-e063f6f4c4a63a59521074af29fe3733e46d0b09ec18fcb62a43e1f335191eab 2013-08-21 00:23:12 ....A 172170 Virusshare.00084/Worm.Win32.Ngrbot.go-e46d278c1ce999f73e7cd83ddb1008dd21eac52ae481e4e4639d50c19ea43455 2013-08-20 18:43:10 ....A 98442 Virusshare.00084/Worm.Win32.Ngrbot.go-f09ccb46c1a66582d36c324f2a0b67cdea89702c94609c1d4a6ffe67ae013ded 2013-08-21 05:11:16 ....A 70888 Virusshare.00084/Worm.Win32.Ngrbot.gym-4c9d4f54e543cddf532663d62d274cfbe058063922369394a0874f8b4f57fb54 2013-08-21 07:45:42 ....A 163430 Virusshare.00084/Worm.Win32.Ngrbot.hdy-1f6c034aab53ddd5767c45563fa57d26664415b09ce708005d0f85e014dc2cc6 2013-08-21 10:10:52 ....A 58148 Virusshare.00084/Worm.Win32.Ngrbot.hdy-6e8c4a504fa15d38f22a468cca71c430163e917150575b2c0db6e4f061441c6e 2013-08-20 21:56:26 ....A 47605 Virusshare.00084/Worm.Win32.Ngrbot.heg-5569baa17c7d3b6da8c3cfc7a0df51b611b2f2728af08baf2c23b022b1d3015b 2013-08-21 06:02:38 ....A 247981 Virusshare.00084/Worm.Win32.Ngrbot.heg-6d11c0ebeebc89d5584d513abe6263acd279a43c4bfa07cf8e3cc8459cdaee85 2013-08-21 06:15:14 ....A 147456 Virusshare.00084/Worm.Win32.Ngrbot.heg-6f977452644563713095b13599b161affb9a2317a0fec56261917119f35f71f4 2013-08-21 10:07:38 ....A 131072 Virusshare.00084/Worm.Win32.Ngrbot.hfr-3e29465edf1ed03e87d5bfed094c0eda97c181c953ba19522303460231ddb182 2013-08-21 01:47:02 ....A 148727 Virusshare.00084/Worm.Win32.Ngrbot.hhc-2d1b755819aeb631e614b4f20312f923c92e960ef71c8e8c234c4dd392de3740 2013-08-21 10:11:42 ....A 286720 Virusshare.00084/Worm.Win32.Ngrbot.hhm-4e82af1923682294aaca33346686bdd0d94fbea954538bde8c04c644a7fb1461 2013-08-21 05:38:56 ....A 229671 Virusshare.00084/Worm.Win32.Ngrbot.hkl-6ac8cd49fe5d52480c153b2a2c5113c59b3bd0df5e67ad76efe33c19a70e044e 2013-08-21 09:57:46 ....A 155648 Virusshare.00084/Worm.Win32.Ngrbot.hwa-7d4c660b7d185c64d49a88901df7eebaba2d9f9014933a7f0c1e2187df86661c 2013-08-21 08:27:58 ....A 16815 Virusshare.00084/Worm.Win32.Ngrbot.hwb-3b20ba6be6de18719551d14d9d00be9d269f6352d405b8d82c219815fc16dd5e 2013-08-21 05:17:40 ....A 13919 Virusshare.00084/Worm.Win32.Ngrbot.hwc-0ec15210c4d463f7394fc6d61fd32c45e0a3b1f8b83c751e7fef7a533366f97d 2013-08-21 08:17:46 ....A 11207 Virusshare.00084/Worm.Win32.Ngrbot.hwc-4dc3d5ee043d8e78e11322545764bb32725be934a6daf9559124e263d3a27691 2013-08-20 17:00:40 ....A 24055 Virusshare.00084/Worm.Win32.Ngrbot.hwc-5bd45d6cbac0df03ceb7dcf125681a0af088c779fd5229e63cd4032376fb28fb 2013-08-21 07:20:00 ....A 73287 Virusshare.00084/Worm.Win32.Ngrbot.ier-4c6e7043a03e412e0bb1b00c070121c0e3629f969ee47221e873cde046c38add 2013-08-21 07:23:50 ....A 274432 Virusshare.00084/Worm.Win32.Ngrbot.ile-5acc433be1dd103c4d5c083198e04f839b42f7019f60c6218d16d84b31ca5977 2013-08-21 10:10:14 ....A 97796 Virusshare.00084/Worm.Win32.Ngrbot.iwl-3c8fe7b033e9fc43a353adcbfee5a798f0af7ceb9b09e6ed5bfe5ddc05108ce0 2013-08-21 06:42:22 ....A 11024 Virusshare.00084/Worm.Win32.Ngrbot.ixh-5f886f471b319254f1b68b581a4c9bd3078f14f77d9f404f05a1d8dcd1c67958 2013-08-21 01:40:14 ....A 86320 Virusshare.00084/Worm.Win32.Ngrbot.ixh-6bf075ed63da94e2fdc1368afed5879b2bc76e734695de50eda1138a458a7000 2013-08-21 09:45:24 ....A 163840 Virusshare.00084/Worm.Win32.Ngrbot.jpg-5da7a6a1c9191708b6eb97ef0b10e23f5b3d501fbf39857e89a41e34a3e1e99e 2013-08-21 07:28:32 ....A 206494 Virusshare.00084/Worm.Win32.Ngrbot.jpz-1e6de216402b850d68c3989c10e963420a0de4644a4577d0bd7f6ca2a2d3c385 2013-08-20 23:35:46 ....A 118784 Virusshare.00084/Worm.Win32.Ngrbot.jtu-dd33754bc0294aa4bd50d2be887ff5cae1afd2a4cd0ecd79165562edf7e6e4b7 2013-08-20 17:08:02 ....A 183296 Virusshare.00084/Worm.Win32.Ngrbot.jy-1d531a616701d6f2bc0de8cff3620765a8266d89bfae4f324f0fd4629d2fc79c 2013-08-20 17:52:34 ....A 281088 Virusshare.00084/Worm.Win32.Ngrbot.jy-2820f87192b5658401acf51b3b0195ff65bb59a60879b229578d237624853ad7 2013-08-21 07:50:00 ....A 163840 Virusshare.00084/Worm.Win32.Ngrbot.kie-2fc704c77d7d30c65b3d285e801b86e6adccabeef9dca6b6dceafea675324bdb 2013-08-21 05:19:08 ....A 170496 Virusshare.00084/Worm.Win32.Ngrbot.kjy-5ec5e50c542c1b6a8f675cfab2ac917b65fd68852114b26b0efd6877c9af54f9 2013-08-21 01:34:38 ....A 166400 Virusshare.00084/Worm.Win32.Ngrbot.klj-4c0787f41c56dc66c6eb7c2bfd3edeb2ab98846dc3847df7fe7f0ce24e22ceaf 2013-08-21 07:29:38 ....A 163328 Virusshare.00084/Worm.Win32.Ngrbot.klj-6ecf8fa3e596e874357fb0657bd3bff84f52a8d6039c662da89009ed5830d409 2013-08-20 17:07:40 ....A 163328 Virusshare.00084/Worm.Win32.Ngrbot.klj-7eba9940f7e3839acf727b7b094b5973fc8445aa04391fcd82d56241bec1faef 2013-08-20 19:57:40 ....A 39424 Virusshare.00084/Worm.Win32.Ngrbot.lof-358ead03dc9f2e67df3bda3b69cb68936f09bc782598310d1a8fed1d378be0d2 2013-08-21 08:27:56 ....A 39424 Virusshare.00084/Worm.Win32.Ngrbot.lof-4c0fa6ef3cdb2b42010dc69181891a261b4064cb83a72f7500fe6dfd9c0085c2 2013-08-21 10:05:34 ....A 282624 Virusshare.00084/Worm.Win32.Ngrbot.lpf-5b5f494186a1e398acdd7d1eadefa5d0978d8e49b92d81951d8d2f166db84c15 2013-08-20 21:00:58 ....A 155648 Virusshare.00084/Worm.Win32.Ngrbot.pei-158b2650cc52e38fd2615ac3601ffc7dde4849fdf233d402c96172bb6216b115 2013-08-21 05:24:30 ....A 360512 Virusshare.00084/Worm.Win32.Ngrbot.vzr-7d1bfa2fe5decef6ebad010f592002484a2a218084beffecb554cbbf3dc83af9 2013-08-21 09:17:36 ....A 139264 Virusshare.00084/Worm.Win32.Ngrbot.wju-08d5fa525d6d61d4a958da1b29cb2e85a8aa3b4be787a7ca2cfe91b0f51f9d57 2013-08-21 01:44:32 ....A 1089502 Virusshare.00084/Worm.Win32.Otwycal.q-2e36f78f382f6727d40aae8f5461c26821d5b7b7627b183060cd3592dd04a2a4 2013-08-21 00:00:22 ....A 8854918 Virusshare.00084/Worm.Win32.Otwycal.q-430e8bbc6d09401c8812840adf164e6b53c0a8a8e3b0b24e347596542dc48a7f 2013-08-20 20:02:20 ....A 28288 Virusshare.00084/Worm.Win32.Otwycal.q-74eed6c080f9453886552a18b54763e0357593fd8b863ed7dde6e24d370128fb 2013-08-20 20:38:02 ....A 21582 Virusshare.00084/Worm.Win32.Otwycal.q-dd696e7a2ce2caab39095e2d5701a807729d88280c602f7f9be4e3f49fd9eba8 2013-08-20 20:52:32 ....A 9310 Virusshare.00084/Worm.Win32.Otwycal.q-f4c9548caed7e9125c8b88210beaae8012b170da4f769a03272b698461f33272 2013-08-20 20:02:28 ....A 239334 Virusshare.00084/Worm.Win32.Otwycal.q-fc942256f98bc10b2fc1ced25b834a9a22adb5c54f42db4a48f978b16f87da04 2013-08-21 09:26:34 ....A 962536 Virusshare.00084/Worm.Win32.Passma-2de7729404839fda020c5ecc0b3ab40fb6d7be88d473b68e13f0c2c4309285e0 2013-08-20 17:41:26 ....A 815214 Virusshare.00084/Worm.Win32.QQPass.cg-ce79657fdaf87b38dfb872521ce44d2990594409965b1828f34b16ce07f24038 2013-08-21 03:46:00 ....A 241664 Virusshare.00084/Worm.Win32.Qvod.a-021ede0dd48ec337dada86594531e4ac57eb7c5041f732fc987f83a93bc7c0d1 2013-08-21 02:10:10 ....A 240128 Virusshare.00084/Worm.Win32.Qvod.a-602aece6a888914730b948a1eff7e7e7c4b74189e18d65f9bf7f0ac6f7c07360 2013-08-21 01:07:02 ....A 89904 Virusshare.00084/Worm.Win32.Qvod.adm-fbe0805dafdaa33fd3550a87606de7cf5cfd0bff1187c72dd466814d4eb49118 2013-08-20 20:54:58 ....A 89904 Virusshare.00084/Worm.Win32.Qvod.agp-f5dec24e435d31b6ba47e1cf84b923c15e4da71fb843aeec263d3e40f2be3c46 2013-08-20 20:33:16 ....A 150528 Virusshare.00084/Worm.Win32.Qvod.akm-ee680144e887f7806e554e38f90755a4622a6162e31fe7321949f7e21c3f845c 2013-08-21 01:10:08 ....A 98304 Virusshare.00084/Worm.Win32.Qvod.akm-f37276050cd9ce11e5c7066531c02c3712359352b3813cc80559fd82822b849e 2013-08-20 21:04:02 ....A 90101 Virusshare.00084/Worm.Win32.Qvod.akr-e279610eb1081883fe308f5be2c3f51808ef15919e959b64cf6520628f9d38c1 2013-08-21 00:39:44 ....A 89446 Virusshare.00084/Worm.Win32.Qvod.akr-e7486b6d1a437f8ff3a849dea518533c98dce8bc06eb19bbecca90c913dfa40b 2013-08-21 02:38:58 ....A 98304 Virusshare.00084/Worm.Win32.Qvod.aly-02f72283c915bd752e7609a4da5ec0da245f81033e00f7cb69a340a472f5a63e 2013-08-20 20:00:36 ....A 93041 Virusshare.00084/Worm.Win32.Qvod.aly-f270ebe8f1c13a21f07321de715e5b5dee3452e47f0a28ccd495f8990a167b51 2013-08-20 21:19:06 ....A 151228 Virusshare.00084/Worm.Win32.Qvod.aly-faa296da3b88bd903f6773562c886f577e820b669cf27a4e13acd14111f8eed3 2013-08-21 01:14:34 ....A 93696 Virusshare.00084/Worm.Win32.Qvod.aly-fd9dda4b22ad274c377bde721decc309124474c7d7a0244502eaf249ac008085 2013-08-21 03:36:20 ....A 669696 Virusshare.00084/Worm.Win32.Qvod.coo-b54090f0095d6f96f823f755d1b2f4e23dc5624e0829e07a173afbf40e2eb316 2013-08-21 05:25:58 ....A 692224 Virusshare.00084/Worm.Win32.Qvod.coo-f3d9de93cdcac704aecd5161cb656b0f8699c023d90dc8b88ac8c915a138ef3a 2013-08-20 19:47:08 ....A 131325 Virusshare.00084/Worm.Win32.Qvod.cqp-04af4596c79795596eb63814c4aa39fb82a32d74ea2027d5249a902d13889fb2 2013-08-21 03:03:06 ....A 692736 Virusshare.00084/Worm.Win32.Qvod.hn-c12445ba62e81bb4b20b7127ffbcc918bead62d6b62583c65d1d536e126e5fc8 2013-08-21 06:25:36 ....A 143009 Virusshare.00084/Worm.Win32.Qvod.ni-1f8c346c9123cd2e8dae6f73e65241d531b412750b0db8fafb0edae6f7f745e4 2013-08-21 01:14:32 ....A 143009 Virusshare.00084/Worm.Win32.Qvod.ni-462b295d52c27c43bd9269181f35a83be191b8677ad16235ac9dd9a96930466f 2013-08-21 06:57:44 ....A 143009 Virusshare.00084/Worm.Win32.Qvod.ni-4b0a35d5a1cfa42d3842852d401405620e4fdfbe210a854526460c244c0d479b 2013-08-21 02:32:28 ....A 272742 Virusshare.00084/Worm.Win32.Qvod.pjv-b38e006ec0d520fb1a93ca02dde3e5006359c860233bc6686a3f44292f265348 2013-08-21 05:34:10 ....A 101119 Virusshare.00084/Worm.Win32.Qvod.pkd-4b48c6b6bab19b95759bd729505566e3d02005dd8631ca56457fac9f6edeaefe 2013-08-20 21:50:36 ....A 150708 Virusshare.00084/Worm.Win32.Qvod.pla-5188392d488ff6bc743fe884a76bea9d6ec9d01145662cb916b1befd183b14d7 2013-08-21 08:12:14 ....A 390253 Virusshare.00084/Worm.Win32.Radminer.d-0392628488695afa1906053558dc5af18e2b2e237d62f59df8f3e7240ad561e5 2013-08-21 09:26:04 ....A 118983 Virusshare.00084/Worm.Win32.Ragod.qfg-0fb56a29f9725e2d8856c572be3788cb161d7dcde68689c12f8b17d8ccdbce0f 2013-08-21 05:57:48 ....A 51528 Virusshare.00084/Worm.Win32.Ragod.qfg-1cf65b623785b102a3662a0de991b9891cf3a132d58a6681a8d3613b7d3c84db 2013-08-21 09:23:26 ....A 16968 Virusshare.00084/Worm.Win32.Ragod.qfg-5a448bc613d06384a39402d90475f800959c1ea04c982f8af109212ed0bd17b6 2013-08-20 22:50:36 ....A 348160 Virusshare.00084/Worm.Win32.Ragod.qhk-e323dcbdee2590acc5165cd7cfaa638b8923aae9222d9d20640fbbdca84ec2b3 2013-08-21 00:39:28 ....A 164864 Virusshare.00084/Worm.Win32.Randex.g-3153cc80b4f1a7bb9ce5e59f1edf74b78445cff2f6e372567f4ab9bf54ca02d1 2013-08-21 09:31:34 ....A 288256 Virusshare.00084/Worm.Win32.Rayon.ci-7f89746e2f90c7da90958716202b8fd0919d376a729149ebb37297bcef785a95 2013-08-21 04:12:14 ....A 327688 Virusshare.00084/Worm.Win32.Recyl.fv-10fdb7b6e345f805e6f400b12dd0f09f3633fd4c39fff484a532389b9fdffa0c 2013-08-21 00:33:34 ....A 303616 Virusshare.00084/Worm.Win32.Runfer.biq-1441b846d9152a012c4d3471bcd1b7b1037370c272b23e1cf0adc2292d93a1ea 2013-08-21 06:37:04 ....A 788992 Virusshare.00084/Worm.Win32.Runfer.vmj-4bdc2ff0ca324cdaa2e13d22baba8c30d333f41dfff16a455e5061d480822ec3 2013-08-21 09:50:04 ....A 20000 Virusshare.00084/Worm.Win32.Runfer.wkb-3dde87dc9630fd4aed45f84c8a6b0e52583cd00ef4bedae326ee7e14160d6c80 2013-08-21 06:20:32 ....A 116224 Virusshare.00084/Worm.Win32.RussoTuristo.du-4e13748f51b93eccacebe2d90675794ae06a7ff7c294f8b08210246d806f7a3e 2013-08-21 00:36:04 ....A 166400 Virusshare.00084/Worm.Win32.Shakblades.qmn-64e0463194e4af9dc4e2e8cc1bc031218c5741d625242816cabad962f109a544 2013-08-21 09:47:06 ....A 461312 Virusshare.00084/Worm.Win32.Shakblades.qmn-7d679e8655fc0e950bb2fefa3f99a4a1c0c305bd7caddf24330ced54fda27790 2013-08-20 20:39:14 ....A 430080 Virusshare.00084/Worm.Win32.Shakblades.qmn-e9a359ea05d5c31223db4356ece1017835be2957ba319066d4c5e007eec6fbbe 2013-08-20 17:53:46 ....A 1080335 Virusshare.00084/Worm.Win32.Shakblades.qyt-d9d3101223676f53b6bc16f41f0a2b3727120432eb67055c3eac1192a8e8502c 2013-08-21 08:28:06 ....A 241664 Virusshare.00084/Worm.Win32.Shakblades.vna-2b19cc774304daca1dfa276a0f1744071022dd70066ba2b533294745902e11ba 2013-08-20 20:24:42 ....A 430080 Virusshare.00084/Worm.Win32.Shakblades.wjm-dfe788c5c32ad8b909bb2901ac4b676ab59eb0200a40eb374d04e0f36875b856 2013-08-20 20:57:16 ....A 266752 Virusshare.00084/Worm.Win32.Shakblades.wjm-e2efb107bdc3970f0f13ee018441496a1a82188e2c91848cfc390aafd1de7d09 2013-08-20 23:15:54 ....A 430080 Virusshare.00084/Worm.Win32.Shakblades.wjm-ea80eefe82e79c2103feeacd3025a7e6fc3cc57e74549d3551d230b1d9efcfd4 2013-08-21 07:40:18 ....A 466432 Virusshare.00084/Worm.Win32.Shakblades.xod-4e8847ace52c518621807ae2d8544c8c394f4d172e9235b212e34c23388f3416 2013-08-21 09:22:54 ....A 638976 Virusshare.00084/Worm.Win32.Shakblades.xpo-6c99444ee5346fa0b2d46c5a0e15600fd6129a45b669a328002984bd5a8bd61f 2013-08-21 09:03:08 ....A 507912 Virusshare.00084/Worm.Win32.Shakblades.xyq-3d839870c5f6ca715ce782e9bf0a7d0e4bd2a259544ed2d06539cec2679a6039 2013-08-21 01:30:10 ....A 232448 Virusshare.00084/Worm.Win32.Skor.bejn-3edae9f9c0d9d726bbe13b1f7c9adb7671ee65065427736f4154cf15aa12831b 2013-08-20 18:34:34 ....A 141824 Virusshare.00084/Worm.Win32.Skor.bejn-a90d6723768d500567d2431101e03784e0e33b4894c728a4fc7736ffd971ba22 2013-08-20 21:51:02 ....A 80384 Virusshare.00084/Worm.Win32.Skor.beku-e05e9a024d4426e213cf36f46853d40666f8cfa712decc14ef63fbaff9c5cd1b 2013-08-21 00:07:38 ....A 80384 Virusshare.00084/Worm.Win32.Skor.beku-e57510656b6fb56d7fbaafd0ceaa036b306f0cb6b6aeb56c01c7fd06b4cf50d2 2013-08-20 17:47:14 ....A 168448 Virusshare.00084/Worm.Win32.Skor.beqq-ba6e9375f9cb4372981a7d93414cacbde94b2a7dc5fb2fb22b9a1c0ccf329ff1 2013-08-20 23:40:34 ....A 225280 Virusshare.00084/Worm.Win32.Skor.berd-dfe3f68e0cbc2671634008f3662123a81a13cdbdd371f41d99a49de37636f0f0 2013-08-21 00:25:24 ....A 138752 Virusshare.00084/Worm.Win32.Skor.berd-e7f2f9fff896bfca7d485b8e13c0828c46605f97b3b8ab7a03ef0961ccfb7a9a 2013-08-20 23:24:50 ....A 138752 Virusshare.00084/Worm.Win32.Skor.berd-f4e443a93cff78c77b8c4ca704e8b0d1e6cd8eec2a9420bbca08a2b61dc1bed1 2013-08-20 22:59:00 ....A 81408 Virusshare.00084/Worm.Win32.Skor.besc-d73f4a1bb92be98734157303586e03753a3bc9f6e361e00d0274d221984c8cd7 2013-08-20 21:52:48 ....A 150016 Virusshare.00084/Worm.Win32.Skor.beuf-d9682f4d80d0fe6a069ce94c9a297de5beddcba49d7da63fde5b6ed1a33aa6ed 2013-08-21 08:15:30 ....A 137728 Virusshare.00084/Worm.Win32.Skor.beup-0cdc2a1bdb280783fa180b4af5dbd172b6fe6d1b841e5f7093b6038c9864e9a0 2013-08-21 07:32:58 ....A 228352 Virusshare.00084/Worm.Win32.Skor.beup-2cf7df0b4a6fb40afd98f28380fa9cf6b5cb1cddb0830fdb069ae2e66beac374 2013-08-21 09:32:14 ....A 228352 Virusshare.00084/Worm.Win32.Skor.beup-7fbfc7c6fd78e8cfad5a1110f38fe69c32066eac66f2b1ca6c95d1b22d8a7b4b 2013-08-21 04:07:56 ....A 228352 Virusshare.00084/Worm.Win32.Skor.bevl-3a5a0c6ebe125db6955d91f3f6776eecf753fbb4fae3676fc2a801de8e73f2ad 2013-08-21 00:41:40 ....A 137728 Virusshare.00084/Worm.Win32.Skor.bevl-d8324f8025474559cbf27b67ab5773f30e4403148d37390057b8dfa654000c66 2013-08-20 20:11:56 ....A 137728 Virusshare.00084/Worm.Win32.Skor.bevl-eb40cbcbf82cd983d64d072c1eda208de5ccf5fb34d385ae5e66270cc93aa619 2013-08-20 20:16:36 ....A 137728 Virusshare.00084/Worm.Win32.Skor.bevl-ef6bc23fe719a5424f598000be426e19d05146684e2535b0461e0e861a662a80 2013-08-21 01:41:46 ....A 174080 Virusshare.00084/Worm.Win32.Skor.bewp-2bb6b1799035ee26f8c68c989ea8a409c8acb44ea03febafd59d5a4c7d3ccad2 2013-08-21 08:24:32 ....A 174080 Virusshare.00084/Worm.Win32.Skor.bewp-2bfa111c6e269f8ba7dd4d51ed72c1978857a7c78b5d5a4a0892327893604857 2013-08-20 23:58:22 ....A 174080 Virusshare.00084/Worm.Win32.Skor.bewp-4047daa95de312be044e7409dc331a9e6d7b659c615ff3958efc5506fdd7dba8 2013-08-21 01:14:22 ....A 174080 Virusshare.00084/Worm.Win32.Skor.bewp-d4243d145e23336e80ed1ca5939ba2257676fdc78943ea406b5a2e3665d494b6 2013-08-21 08:56:04 ....A 244736 Virusshare.00084/Worm.Win32.Skor.bezp-1d5e4d4b98f5bee0b19ae5459d0e3dee4fd1c164a054bc8940a12f666286b062 2013-08-21 05:54:34 ....A 150016 Virusshare.00084/Worm.Win32.Skor.bfcj-4b2790fd6d3ea5857782b7f122f08810ecba9e5f24c0fceb2e81917c156edcb4 2013-08-20 20:57:40 ....A 66560 Virusshare.00084/Worm.Win32.Skor.bffd-f3e6a877807e9a1b54c19429372b2a4356c18a7dad0476f4918a788e436b2089 2013-08-20 23:57:00 ....A 66560 Virusshare.00084/Worm.Win32.Skor.bffd-f6870a157c5d6bd5c149b6a931d5be6ac3fcffae77b9345d64e485fc97460009 2013-08-20 19:47:24 ....A 66560 Virusshare.00084/Worm.Win32.Skor.bffd-f8973ffa01aa6e5718925e7a81848d5f8eb66e949300ec009cc06a44471ed3cc 2013-08-20 22:14:54 ....A 236032 Virusshare.00084/Worm.Win32.Skor.bftp-04135aadf487272039141c21de800e88bb2923eea6402767359a6b233ff43ce3 2013-08-21 00:41:00 ....A 137216 Virusshare.00084/Worm.Win32.Skor.bftp-f327e7c9b55ed6183f78e52643a3ba8d94eecdb111e21b3c9ccda97b29ce01f8 2013-08-21 00:49:12 ....A 137216 Virusshare.00084/Worm.Win32.Skor.bggh-e67d327a3ebe13cf5000fd7f897f9be083ce970025b38a46ca5a54e8417ea621 2013-08-20 19:48:10 ....A 141824 Virusshare.00084/Worm.Win32.Skor.bgij-f242e68f1ca5b02b3888625c147b8026b3c6741f8943643d38c6dc24f1382425 2013-08-21 09:53:16 ....A 53093 Virusshare.00084/Worm.Win32.Skor.evx-007cd5ed3001ce0f36eba097e77b1cd7f50a10df05771c2928fbb8a27387bb56 2013-08-21 07:57:38 ....A 122450 Virusshare.00084/Worm.Win32.Skor.evx-6b8e3b5ef1fed63b72dd4f749113ba9c24cbc254ecc19e6129da765a0d754986 2013-08-20 22:39:06 ....A 21096 Virusshare.00084/Worm.Win32.Small.t-30a8253399448073e8004b30a584416a48520ee83ee3b25995c1bf5ef68e5354 2013-08-21 07:39:24 ....A 72192 Virusshare.00084/Worm.Win32.Snfer.gl-4a8f8cd4838ba7af2ffee2c59aa532f51420c037245b206cfb938f62eaa05d7d 2013-08-20 22:27:38 ....A 40448 Virusshare.00084/Worm.Win32.Socks.afx-efe6cd375aa5882089fadd884f4ab78c5c57bc65a59eccbf52612b03b8081e6a 2013-08-21 10:08:04 ....A 7819383 Virusshare.00084/Worm.Win32.Socks.anm-2ef67a4c570959b30b7be2d4d68c09c59f888530533206a19af9727dd540990c 2013-08-21 10:02:12 ....A 9027619 Virusshare.00084/Worm.Win32.Socks.anm-4ebebefe6062b7c5794702e40c914cfbf7778c0dc0370af0f9a89dcb69fb6f78 2013-08-21 06:06:22 ....A 8335155 Virusshare.00084/Worm.Win32.Socks.anm-5e4c179ffd2b19196797264914dd927dc59df2b8385c381bdceb6df4443de30a 2013-08-21 08:17:24 ....A 741185 Virusshare.00084/Worm.Win32.Socks.at-476226ac79ddfb0f6bd10105dfb503d30eecf7027fb39df725dc0031ee49d12f 2013-08-21 03:45:54 ....A 812617 Virusshare.00084/Worm.Win32.Socks.at-b52237b861d3477c81fe905e2b82ca2c650e91156cd03f21f056e5e4d0a878bc 2013-08-21 04:14:12 ....A 354602 Virusshare.00084/Worm.Win32.Socks.ey-78e0a6b8577352111182e452c6f9fed35e071c4bfd3cf292785172f09b4958cc 2013-08-21 09:42:34 ....A 536045 Virusshare.00084/Worm.Win32.Socks.ey-ba39bed0c3f7ce623dc754db6f2902dc1619d2bcea530a3c23aee599c9410b03 2013-08-21 05:53:42 ....A 275705 Virusshare.00084/Worm.Win32.Socks.pfi-2ff4b759f882123f180f7e1b643a26fe158c4490b0594b93bf44bf6511d88509 2013-08-20 21:41:54 ....A 13954 Virusshare.00084/Worm.Win32.Socks.pfs-fb1c984e7462bb953b3dc3c192e703666b65966efcbd140ce8c3004d400bbe6e 2013-08-21 01:44:20 ....A 517632 Virusshare.00084/Worm.Win32.Stuxnet.m-4e8397ffd9567129f9c4434ddae7c77681ace206812394d85acdca677ddbf0cc 2013-08-21 05:19:12 ....A 523776 Virusshare.00084/Worm.Win32.TDownland.pjs-7e02debd4c77f191f45c10098084dd02aa3d75a29943a9081e7e06d0a19db74c 2013-08-20 23:15:58 ....A 126321 Virusshare.00084/Worm.Win32.Trafaret.a-d28bf2a6feef386e87ccfcd5ff68d7410f6cffe11d543e50a41fcdb6ca25a3ea 2013-08-21 02:36:00 ....A 76800 Virusshare.00084/Worm.Win32.VB.absn-6c244f702766fa571b4dbe12839e73ff8c9204da8a902f05d7c4862e6486f0c5 2013-08-20 19:47:40 ....A 102912 Virusshare.00084/Worm.Win32.VB.aku-710527ddfe65cea34108ecf22b238b0c590c743a25545eaae6edc866bb4a64bb 2013-08-20 18:43:38 ....A 230082 Virusshare.00084/Worm.Win32.VB.azt-e17df2179325542f9970ad138b7c528c88d3eb48a3b3c962d7dc28f08e28466d 2013-08-20 21:52:28 ....A 712704 Virusshare.00084/Worm.Win32.VB.azx-f7397ec815ed59231a2d93d6305b63adfd3ef6a9fd49a240e443832d7bee9cd2 2013-08-20 17:12:42 ....A 167936 Virusshare.00084/Worm.Win32.VB.baq-b566acee445a5a7d96f0ba893199b9add40cf18d13d6888853a15dd07422979c 2013-08-21 08:28:44 ....A 256768 Virusshare.00084/Worm.Win32.VB.bem-6f4af5713e7dedd5e092ac2480810b2aae2f0f216278ae6bbfdb2a3030dc2091 2013-08-20 20:26:30 ....A 73728 Virusshare.00084/Worm.Win32.VB.bem-f8920f12799f9329ebe167a32e55c70f650f8d21d9d25f11ef83b12603e1eafd 2013-08-20 18:30:48 ....A 540672 Virusshare.00084/Worm.Win32.VB.bms-3965719e8a8a8020cdeecedbd32734d39bdb1253e6542440a356a195b8f884c9 2013-08-20 21:37:34 ....A 135168 Virusshare.00084/Worm.Win32.VB.bms-d173f4cd1df89df5a09087252cfdd5bd9b625faf40180c71c2df6a30e631e1de 2013-08-21 08:31:50 ....A 714240 Virusshare.00084/Worm.Win32.VB.bms-d7745b756392b67aa2470fa30b7001451d74f1e14204f913a7bf3f24c344f886 2013-08-20 23:40:36 ....A 466944 Virusshare.00084/Worm.Win32.VB.bmt-fb9263130c1d6fd2ff0e02bd396af939ccbd9932e7b4dbd42e3e327a8d096181 2013-08-20 23:49:00 ....A 339968 Virusshare.00084/Worm.Win32.VB.bpn-d5580ddc12212e08f7e1a5418bbd8493b5ddce06061e013e24c509f6760873fc 2013-08-21 05:29:52 ....A 148992 Virusshare.00084/Worm.Win32.VB.cao-8772d8b47c8d1eb6f9c25c58c742cd4cdfc39a533046b5d45bfcd22c9df84762 2013-08-21 03:38:22 ....A 143360 Virusshare.00084/Worm.Win32.VB.ceo-034eaa16925f736716b2cb7c160dbb8b01dbbc4daced87ef8599de5c85cc5ebd 2013-08-20 17:55:38 ....A 180224 Virusshare.00084/Worm.Win32.VB.ck-29bb1dacf8be1b7aa84a20108202365f0b881ff08d7fd91c0d62d942fbdd39ba 2013-08-21 08:58:42 ....A 2289823 Virusshare.00084/Worm.Win32.VB.ck-5e3d13317cf736c71de9526e6735066f9e2be3622887ab5ee27e128a25c099a0 2013-08-21 09:26:12 ....A 220160 Virusshare.00084/Worm.Win32.VB.cz-1743c2225e3c1f138274b029315dc55cd3952048bc23d6a4522dc7e024ebd4ab 2013-08-21 02:16:02 ....A 68096 Virusshare.00084/Worm.Win32.VB.cz-3f906ff79045dfacd1276aecbdbb05bbe2cbe03cf7f4c175b1bd974ce5f49119 2013-08-21 05:11:56 ....A 130048 Virusshare.00084/Worm.Win32.VB.cz-4317096f7c6fa476a32b705b287c5cf5f08f9d8402b6106f23bc24231ec80211 2013-08-21 09:52:08 ....A 135168 Virusshare.00084/Worm.Win32.VB.dat-0d943e9039858e8c26177de1a0bb82c671f9fd318a7eb65e925da4343280b320 2013-08-21 06:01:10 ....A 135168 Virusshare.00084/Worm.Win32.VB.dat-1e92ce56cd9eef4e6c96b6affcdbb055164597d199811b1593122219a5a4798b 2013-08-21 07:13:18 ....A 135168 Virusshare.00084/Worm.Win32.VB.dat-1f4b92007350083567c5b68abc10d106d7190820efc8522bcc0704d22c97e276 2013-08-21 00:10:44 ....A 135168 Virusshare.00084/Worm.Win32.VB.dat-34693d490f44a16617532871848fbbac31e8e83355ce79ac5b5e2ec8b3073e95 2013-08-20 17:48:58 ....A 135168 Virusshare.00084/Worm.Win32.VB.dat-3b5b8b41606fa9f4fca9d00697da7cda803fb74187974e2250e9a495496a4671 2013-08-21 07:12:16 ....A 135168 Virusshare.00084/Worm.Win32.VB.dat-7d524320efbd4b3a646e1eb90b27f00026a9e6b01e4cd626a25d8dfc6d9c0b2f 2013-08-20 22:02:02 ....A 159744 Virusshare.00084/Worm.Win32.VB.dgm-406476773193dcc88c953e02bb00f6473a925792d43c62f89f60ada7214acc2c 2013-08-20 21:01:48 ....A 159744 Virusshare.00084/Worm.Win32.VB.dgm-ef0bf241c3eddd51d42b48fde1ee7b3340d986d8871cf321aa9cbf7330fd8067 2013-08-21 08:08:16 ....A 192721 Virusshare.00084/Worm.Win32.VB.dit-7fc51a2c114f53fab96e604e4b28c1b57319b28017ef3dc6eac18fcc4dbcca9e 2013-08-21 05:41:08 ....A 270848 Virusshare.00084/Worm.Win32.VB.dsg-3dd4a8a13ad3b722a3621c0c7a97ee5ed5dcbaf57d22fe2a928d949bcab6ba6b 2013-08-21 05:31:46 ....A 91648 Virusshare.00084/Worm.Win32.VB.du-0ea442d518cf16abfee049f75c3f1ec72d3cab02127164ca7e31dc62fdc53810 2013-08-21 01:40:28 ....A 91648 Virusshare.00084/Worm.Win32.VB.du-1d61e77bf9f70ec42bccc62632f8af41f306f44a4604dab94ab0305ae522e407 2013-08-21 01:30:32 ....A 45568 Virusshare.00084/Worm.Win32.VB.du-5d9f927141cc149b93b9a440648232c0692c1204da9c6b9421eda2a78e94dd6f 2013-08-20 18:24:24 ....A 91648 Virusshare.00084/Worm.Win32.VB.du-c3e49cb1086de533c5fcddf4e7f4be2d8768117b2d7b3cdd1ad86ff7275c6638 2013-08-20 21:11:38 ....A 46592 Virusshare.00084/Worm.Win32.VB.du-f8cfa5c56d3a9b6d57f08898cf89d060bda06b6e2cde3f8e20d667804674a447 2013-08-20 21:44:08 ....A 58880 Virusshare.00084/Worm.Win32.VB.du-fdbd37dacc79050e56531194484e455847046e1e6973eab5a9c3b53716f9aec2 2013-08-21 06:20:24 ....A 122880 Virusshare.00084/Worm.Win32.VB.dxy-1953af9b5c8873a90eebf7d2fc631fd6d337061e9a49061db41194c67522b0f9 2013-08-21 03:06:12 ....A 63232 Virusshare.00084/Worm.Win32.VB.eem-33fc514f6259e299f967295eaff33d0cce20e4d4cba3be667147a4eecbe54e29 2013-08-21 09:30:02 ....A 36864 Virusshare.00084/Worm.Win32.VB.eem-5e30912eb36a559893789b1d4be4ac984fae0c122bbe6641f280b893527916ed 2013-08-21 03:15:20 ....A 63232 Virusshare.00084/Worm.Win32.VB.eem-a9d5852a6928d8c856aea4ce521088b4e65e6c4d2111ce88b1bece133322cacb 2013-08-21 03:17:46 ....A 47026 Virusshare.00084/Worm.Win32.VB.es-5fbd3216b366f6e9c1a68200bcc1df2d39b3d0d0c097847a3b4210124078b414 2013-08-21 04:04:02 ....A 47026 Virusshare.00084/Worm.Win32.VB.es-698ba95922c1ca96e6d143fe6809cdcf1bf6b9d6d01f8a0252ee60819a901840 2013-08-21 03:29:58 ....A 47026 Virusshare.00084/Worm.Win32.VB.es-7a03eeaec3e5d17537a2e6f5d4f30c09b830656e6782abc47d8ec15ef537a17f 2013-08-21 03:41:12 ....A 47026 Virusshare.00084/Worm.Win32.VB.es-8033147c6a94f7813234efc54909f4ea0cd2f7c50144e4967aaaf495b6181926 2013-08-21 04:07:46 ....A 47026 Virusshare.00084/Worm.Win32.VB.es-b8ffd2a8d420b39f64a981ca9fdd3781e6c2e8226283ac3e587f246e1790ff7b 2013-08-21 06:47:46 ....A 47026 Virusshare.00084/Worm.Win32.VB.es-d0893163c70c872f7f7215c810727ccf2b67d72eb98e43c0f54a64ee49ac66ad 2013-08-20 22:56:20 ....A 212693 Virusshare.00084/Worm.Win32.VB.es-f9deaae0663d29b2ee4e067a9d7d376e0867519da88f82c990a909caec022f23 2013-08-21 05:18:14 ....A 53760 Virusshare.00084/Worm.Win32.VB.et-04e74462e9bc9bb8dbe2a1b8a56d39926fc967a14f94aa082858383c6d969dd4 2013-08-21 03:44:04 ....A 53760 Virusshare.00084/Worm.Win32.VB.et-2962f27a86f864d71b78f0c606dc9fa21a3426f0f4eccc78a780bd6cf0d0d1ec 2013-08-21 04:01:08 ....A 53760 Virusshare.00084/Worm.Win32.VB.et-80248e292934003242bb9d3a51e2860b4f2747d83c243c4f976218d3ca1355eb 2013-08-21 03:48:00 ....A 53760 Virusshare.00084/Worm.Win32.VB.et-d92f1690b203e55595ac52bfa33c26da49171c86c061d91d1053ccf00ca64f8c 2013-08-21 05:03:10 ....A 53248 Virusshare.00084/Worm.Win32.VB.fi-081f2d0e968ad3e2019d3dcf4d0af698bcfb540906ae66db3cc877fe4e5e2e33 2013-08-20 23:19:26 ....A 528384 Virusshare.00084/Worm.Win32.VB.fny-eb2bbf5268ab3e082f3f1f1fab8eb347c4ce10f8c2f31c47cb297fa4634e2d42 2013-08-20 21:49:30 ....A 528384 Virusshare.00084/Worm.Win32.VB.fny-f7b219cdfff65067839ebd2b933f5d8180080fb05017be658eac109cd25ac4fc 2013-08-21 06:54:32 ....A 98304 Virusshare.00084/Worm.Win32.VB.frs-5c6e87255a35c28ca1e374dae4984873c1bc008ff1bb027275671bc9e6336848 2013-08-20 21:36:14 ....A 65084 Virusshare.00084/Worm.Win32.VB.no-edae6f7d198c4c3b09a23f473c7a20172c1a93b660f516a56f1a2dfef56280d5 2013-08-20 20:35:40 ....A 65144 Virusshare.00084/Worm.Win32.VB.no-f94993ef1b8874ccd6b8f918c46d3f61e2ca5642c2421404e4ea2420cadf0af0 2013-08-21 08:24:00 ....A 131072 Virusshare.00084/Worm.Win32.VB.ptz-4e7283bfd9c574540d91356f8fc42e6ccb6313048de1d47d1e778fcb3229bc63 2013-08-21 01:20:42 ....A 82944 Virusshare.00084/Worm.Win32.VB.yn-fbe597cd96bec72cf1af92ffdc3a0c341967c77e1900941692904d25bef55c33 2013-08-20 17:35:18 ....A 229376 Virusshare.00084/Worm.Win32.VBKrypt.ao-6b46e95afe159c72d36197dfac947c4b701e013fd56a9a8705cd60aa8fbca5f2 2013-08-21 06:02:38 ....A 229376 Virusshare.00084/Worm.Win32.VBKrypt.ao-6f8abc532140c63b2b0ad1cde42cfc49e2d188be27969d2950eac230a2e26d7d 2013-08-20 20:42:02 ....A 229376 Virusshare.00084/Worm.Win32.VBKrypt.ao-ffa7bd7d01b9dfeeec390387d9be5449b238ac710ff3d34fcacf822af402fa59 2013-08-21 04:07:46 ....A 151552 Virusshare.00084/Worm.Win32.VBKrypt.be-77ac29ad0065f51bff089c0eecf06bf2a05a640f85708518bc793955f40f82a5 2013-08-21 04:13:16 ....A 286720 Virusshare.00084/Worm.Win32.VBKrypt.bh-1a52f318043770c2690f6b206909b93cb46ca17e24d36688ee1feabdc0fb6b46 2013-08-21 08:14:20 ....A 286720 Virusshare.00084/Worm.Win32.VBKrypt.bh-3b10cba200e45e671044b163b28715b98ff929504fe19110ce18ed35a0b0ce5e 2013-08-20 23:35:34 ....A 286720 Virusshare.00084/Worm.Win32.VBKrypt.bh-418a67804557af2ed22712d0a091cf90983876b3f24ecb95ed0d9234be49bb2d 2013-08-21 06:29:10 ....A 286720 Virusshare.00084/Worm.Win32.VBKrypt.bh-4da504fbd1eeaad208bf391c7058943e551ac10cb298cf4c37f2271904c938fc 2013-08-21 00:53:10 ....A 11001 Virusshare.00084/Worm.Win32.VBNA.afuv-d9c84f9221c35a6624c688127e77f4fd62e5f31e15a637b50a3496a8bbd152f4 2013-08-21 04:56:12 ....A 108544 Virusshare.00084/Worm.Win32.VBNA.agbd-71226c9e96dc27552b7c691657a9c5082adb337a871e058dba2ac57f6aa54783 2013-08-21 02:40:54 ....A 114176 Virusshare.00084/Worm.Win32.VBNA.agdg-1597630d65db7c5f5cee0168bcad49cfa3eb3cdb3822b5d0a3d8df58035fbe04 2013-08-21 03:07:54 ....A 114176 Virusshare.00084/Worm.Win32.VBNA.agdg-49a11f9f0cb0b3203d17788213fc2a2f8dd4d9885bdf24c866de9219fe82abcc 2013-08-21 00:58:28 ....A 114176 Virusshare.00084/Worm.Win32.VBNA.agdg-fcb1fcfc30e78e35d9c0604c979e00624192e6af0bc5b7eeaa3b84159e56fd16 2013-08-21 09:33:18 ....A 55808 Virusshare.00084/Worm.Win32.VBNA.aiua-1dfde2c4bc95bc7c02a8f528136eca90e6a73e505b2b8869dd5fb5060614ab72 2013-08-20 20:36:26 ....A 55808 Virusshare.00084/Worm.Win32.VBNA.aiua-21e87acacc9888eb78fb19a67f987056c11cb8c12bd98c73e41fa523c0fb53f7 2013-08-20 22:06:42 ....A 31744 Virusshare.00084/Worm.Win32.VBNA.akc-ff5e9841b7f2d4d314bc6e82e04722149fd0a5c5847ea08c85104604e306ac2e 2013-08-21 09:51:52 ....A 143872 Virusshare.00084/Worm.Win32.VBNA.alkx-2aaf3025c17ed14e7dcd832a819a0bb9cd4696a6c4132d74b17175be670faa5b 2013-08-20 20:59:08 ....A 143872 Virusshare.00084/Worm.Win32.VBNA.alkx-df1eeb38dbb95f70bc18054ef25539543c5dbb84954926757759e8654e16595f 2013-08-21 04:16:04 ....A 138240 Virusshare.00084/Worm.Win32.VBNA.alpv-1f83415fd0b84a1991a986e67e920fcbda350febbfa372613103ba56896013f4 2013-08-21 03:16:38 ....A 138240 Virusshare.00084/Worm.Win32.VBNA.alpv-7a65ea20b720652355812c97e5c527da827c35e781c5f137fcb353ea87b8d9a1 2013-08-21 03:23:52 ....A 138240 Virusshare.00084/Worm.Win32.VBNA.alpv-a3c42d236e6a50c7684dec6977d4666070ad4489c7011d54b0cf335d28df5ec2 2013-08-21 03:41:48 ....A 138240 Virusshare.00084/Worm.Win32.VBNA.alpv-fd252553166306b2b618f221749bf2c24a5f082fc96970293e8e98acc988bcb0 2013-08-21 07:00:44 ....A 10752 Virusshare.00084/Worm.Win32.VBNA.alpw-566ec7c6177102e06d9d1f1bee0a20f46a4e12dfbd24c9ec71654c88831968df 2013-08-21 03:42:00 ....A 10752 Virusshare.00084/Worm.Win32.VBNA.alpw-a77fd68b1679ffefed77b8ea3471a65b6040bc06fc8bf55f7fabca0c2e5c9f2b 2013-08-20 20:03:04 ....A 113664 Virusshare.00084/Worm.Win32.VBNA.alzd-041d37e8f7980e98ec4f4d0d014af5db4fd4c86de7da44b29a24159a47da36fb 2013-08-21 05:24:46 ....A 113664 Virusshare.00084/Worm.Win32.VBNA.alzd-3f8775309b6a4b775c6cfd34df9a99ad763eebacbf5e4baaf72581c74aa441ef 2013-08-21 09:44:38 ....A 183296 Virusshare.00084/Worm.Win32.VBNA.alzd-5a948892ea62a2f8b156ed696cd37f428ab6378cea3b5151a6901601a985ef9a 2013-08-21 10:14:38 ....A 113664 Virusshare.00084/Worm.Win32.VBNA.alzd-7a76e13c2607e74150618adf29256c2adff0c80374130f75148c3f23674e530d 2013-08-21 10:01:24 ....A 113664 Virusshare.00084/Worm.Win32.VBNA.alzd-7abd565e32c7e22dc5f577d30b0e4c2ccd26c54e232c47e280c42c4f73765ff9 2013-08-21 06:52:30 ....A 113664 Virusshare.00084/Worm.Win32.VBNA.alzd-af26aec1bceba95954167ab6adb87834a0fdd8c80cec43fa2f63a45f47bc48bc 2013-08-20 20:00:22 ....A 183296 Virusshare.00084/Worm.Win32.VBNA.alzd-d0bc181eb767b95e44098a6b5b1bb299187cb81d8858cc3cedc8abae9b1f6c68 2013-08-21 00:43:20 ....A 113664 Virusshare.00084/Worm.Win32.VBNA.alzd-dcc52f7c8b59fb524e2500251011270d6d3986b2b58ad4079fed4dc5d4224047 2013-08-20 17:10:44 ....A 36864 Virusshare.00084/Worm.Win32.VBNA.appj-1ee90c1c77703fd123241215193faae558343397892951896efd663a26d08910 2013-08-21 09:21:16 ....A 36864 Virusshare.00084/Worm.Win32.VBNA.appj-2d0cca8be2052f333b6afeb956672d840f92e0c1a678eb7ddc6e93e864c42a47 2013-08-21 09:55:52 ....A 36864 Virusshare.00084/Worm.Win32.VBNA.appj-3dad8546eb56abb4a593efa8f24dc41c247773ec17647a529138bf324a99c266 2013-08-21 05:31:38 ....A 262144 Virusshare.00084/Worm.Win32.VBNA.appj-6da65f676fa18a314a63227432ef1c368a192c1223200f6a882a1493b668a798 2013-08-20 18:21:06 ....A 137216 Virusshare.00084/Worm.Win32.VBNA.appj-b9cac42755207ddef4d252b62502bae37e2c7a8ebb816684c9e589cf1b5fd95e 2013-08-20 16:58:54 ....A 122880 Virusshare.00084/Worm.Win32.VBNA.appj-cb1fd2b662b2bdaa2df352a09f679741c35a2f160a081c8e5fa23112ad697afc 2013-08-20 22:10:46 ....A 77824 Virusshare.00084/Worm.Win32.VBNA.appj-df0fb44cca089521847927727b5785ab1f7b6a5f1e302a4d131abeee65fa1698 2013-08-21 01:04:48 ....A 147456 Virusshare.00084/Worm.Win32.VBNA.appj-f87fa646cddc6c3f972633c0211e745672061ce22e88adcd294ea3db48261000 2013-08-20 20:02:58 ....A 36864 Virusshare.00084/Worm.Win32.VBNA.appj-fd8f7629ed72db503b0341c49c9182c7891f23f9ab5994bb8de2e470c7f4b3c5 2013-08-20 23:34:58 ....A 36864 Virusshare.00084/Worm.Win32.VBNA.appj-ff28a9fa99b803b1354eadc83468599206cbdae3f297d77bf92717fefe76ddfc 2013-08-20 22:27:52 ....A 360448 Virusshare.00084/Worm.Win32.VBNA.aros-f97c32f206f5793d605be7b896fd24357cf750858838c2bf8ee64e637d8a35f2 2013-08-21 01:24:18 ....A 198144 Virusshare.00084/Worm.Win32.VBNA.arqf-0e871460fde3ac9fe773901307cea8108ed86b667abc942e98b808dbf19e75ae 2013-08-21 06:37:50 ....A 198144 Virusshare.00084/Worm.Win32.VBNA.arqf-1cb32dee3b4e9b6268a7d3b6dbd7a3cea5da6d40fb14ca1fc6ef3f349e993815 2013-08-21 07:42:26 ....A 198144 Virusshare.00084/Worm.Win32.VBNA.arqf-4d17b56b65cde3b9c3f77b77c21fed306dd5e724a871e598aca07f8abc28e508 2013-08-20 17:08:46 ....A 94208 Virusshare.00084/Worm.Win32.VBNA.arsj-ac977d4b5e3205ea4e78a7e839e6469c9a39e980c87d0192d6d1be68db367369 2013-08-20 21:22:38 ....A 94208 Virusshare.00084/Worm.Win32.VBNA.arsj-f368180832213962667f90b62abf87275b9dbdad16966950958357df3ceec436 2013-08-20 21:34:38 ....A 229376 Virusshare.00084/Worm.Win32.VBNA.arxw-e226024cd96148897cb795cacefec16cb27f9f7d9572b7b001467f027634d213 2013-08-21 01:16:50 ....A 890324 Virusshare.00084/Worm.Win32.VBNA.asip-e744529a8d997fc5103d19f85f48ce3cd087b1c38c3d7410cd108d9eda032f9d 2013-08-20 20:08:26 ....A 135168 Virusshare.00084/Worm.Win32.VBNA.axwf-14a575cc4bef9421310bfc0b790493fa3379d1ad5bc7aea6e969d7e1d5b940d8 2013-08-21 08:19:36 ....A 135168 Virusshare.00084/Worm.Win32.VBNA.axwf-1dcdce69dd032d06575140ab9249351c0c3fd55b7026d75db3754db631c1044f 2013-08-21 06:24:02 ....A 135168 Virusshare.00084/Worm.Win32.VBNA.axwf-1ddb2e4a0f16cbe72c85ebf702312ae508f07115860376de843e2ef46239ca34 2013-08-20 22:52:34 ....A 135168 Virusshare.00084/Worm.Win32.VBNA.axwf-24317a03a88181852532ccc873828a2bfefcc4f877bd298e8f43aed00f02c464 2013-08-21 06:56:48 ....A 135168 Virusshare.00084/Worm.Win32.VBNA.axwf-4d15d06dae5ff523285c974f681a95b0dbc432f7d061556e44180cd199873dac 2013-08-21 06:23:28 ....A 135168 Virusshare.00084/Worm.Win32.VBNA.axwf-4e13d488363c904744261bfba1e8ef5d339d8e7178bf366c6e44c1d3cb921713 2013-08-21 09:30:40 ....A 344064 Virusshare.00084/Worm.Win32.VBNA.axzi-1b39bb585b42ab04b6ebec9bdda29d4bbe8c46a1b4193dcd0fa6686a4fa888b0 2013-08-21 01:53:24 ....A 344064 Virusshare.00084/Worm.Win32.VBNA.axzi-1ffe5d34c8a56403cc9c3c60264ab176b7a1c4f0f009b1f33eaefce358633e0a 2013-08-20 20:00:10 ....A 344064 Virusshare.00084/Worm.Win32.VBNA.axzi-329e4afb263a931ea2639bb7b26c2d279bb53649d5340afc3f64d9809f3498e3 2013-08-20 20:26:32 ....A 344064 Virusshare.00084/Worm.Win32.VBNA.axzi-d34d774e46c5e6c8d2ef384e160d29c9d849a8f6e68796b603521518d8078c1f 2013-08-20 22:37:08 ....A 176128 Virusshare.00084/Worm.Win32.VBNA.axzl-e257ddba7d771b8bf37c4d27742356ddb73206d2868cfdd3d58f580a876b070c 2013-08-20 20:26:12 ....A 249856 Virusshare.00084/Worm.Win32.VBNA.azpq-e49242d4774a418a14a5a5bcc4c024161d9ac94c89a230c3414ae012681ec2fe 2013-08-21 05:21:28 ....A 410372 Virusshare.00084/Worm.Win32.VBNA.aztq-0a6b8a69d49a1dc9726233e233f5ad09744d6cd304bb0850796bd54ca8217384 2013-08-21 01:42:42 ....A 183526 Virusshare.00084/Worm.Win32.VBNA.aztq-2db21ee1f5825cde94dfb55294ebb1c729c6f71f79ab25a334060892c80ea130 2013-08-21 08:34:32 ....A 67256 Virusshare.00084/Worm.Win32.VBNA.aztq-3d917c3920f0c9c6ee7db3194e1bb464af2c55733bd712c957ba3952f0b443b3 2013-08-21 01:38:44 ....A 36864 Virusshare.00084/Worm.Win32.VBNA.aztq-4e34b3c28b39ff6eddd1e51ddfa67650aeae94431bf23e1d48e7335a30e87355 2013-08-20 20:14:52 ....A 618496 Virusshare.00084/Worm.Win32.VBNA.aztq-ef43c37ecf5d773b7ad33f4392484d55b7a3040a9cf6f487d83af86053c36a70 2013-08-20 20:30:46 ....A 159744 Virusshare.00084/Worm.Win32.VBNA.b-01feaf7d418ae3a33edb6972586d1614619e7128b93dfa698237adacbdca18eb 2013-08-21 09:08:08 ....A 61440 Virusshare.00084/Worm.Win32.VBNA.b-05be2098e0b81ede7f524c218a4394b6bd9652097ee4a36851687b7eebce48bf 2013-08-21 02:23:28 ....A 77824 Virusshare.00084/Worm.Win32.VBNA.b-05f6f49fde455626563319374471c050fdfecaf9b9402b00feb05e414336fc60 2013-08-21 07:59:30 ....A 28672 Virusshare.00084/Worm.Win32.VBNA.b-0a33f7225e5b85f1a818502b848d56bc7ce692474e58dd5fcc1685043040ce96 2013-08-21 07:50:44 ....A 65536 Virusshare.00084/Worm.Win32.VBNA.b-0a9a0174d6769bd3919c2a20ae92b1dfa91eed1d40db8156cd264f0cc946fe96 2013-08-21 01:31:40 ....A 409600 Virusshare.00084/Worm.Win32.VBNA.b-0aa82cdc266ffeb79ab31acfbe0df1427ede889209a28bf64cc2499bceb3d180 2013-08-21 05:54:52 ....A 36864 Virusshare.00084/Worm.Win32.VBNA.b-0acede2f5e7748a21d2e2e3453cec1f86b1433802a461a294fcd6841d1ad851b 2013-08-21 10:13:10 ....A 194674 Virusshare.00084/Worm.Win32.VBNA.b-0baee2adee515c75bc06c4e871789089c66b49063e4245c58f5254983ebff263 2013-08-21 02:38:18 ....A 384296 Virusshare.00084/Worm.Win32.VBNA.b-0c8a1daa31d9da16397556df122d0cb969cfa82b9d2a709f97db1d1bfed49f0e 2013-08-21 06:33:24 ....A 31850 Virusshare.00084/Worm.Win32.VBNA.b-0dcf8c0bb602cafde6f5795d1e4f79163f6132fc7a96f4e4fdce7b15af2fc638 2013-08-21 06:35:04 ....A 32768 Virusshare.00084/Worm.Win32.VBNA.b-0e2204ade3962dd8f9b9b867949bdeb17778b12e8ad030255bc1b45acebd5684 2013-08-21 08:06:12 ....A 201553 Virusshare.00084/Worm.Win32.VBNA.b-0eb036ac43a6ea460354f76c185f9bde0d7d1f67908bb0940f8e88f5304d3acb 2013-08-21 01:32:36 ....A 32768 Virusshare.00084/Worm.Win32.VBNA.b-0f0f3656198202ecbf82e2ef59feef44871bdddc133a5ceaf01ac3324afc2594 2013-08-21 08:32:36 ....A 22574 Virusshare.00084/Worm.Win32.VBNA.b-0f226b0f50cd6b01d42aacf1e1c7fd15237fe5bf888c59bc6a95bb979ba6e419 2013-08-21 09:20:50 ....A 422148 Virusshare.00084/Worm.Win32.VBNA.b-0f85bd1cc9fda2f29d411d0e282ef7a50d101161b639e4c8d223248236017a39 2013-08-20 20:10:42 ....A 273920 Virusshare.00084/Worm.Win32.VBNA.b-1107d54acfe3befb49dd27d3d9004c4e2a934d5b8624817e86f0c8a9e040aabe 2013-08-21 00:04:20 ....A 3871199 Virusshare.00084/Worm.Win32.VBNA.b-11458c5bb2ce705a08a85a0978e25a2d7212964eaddf1f3c3d1aad20a5d0e10d 2013-08-21 06:21:16 ....A 217088 Virusshare.00084/Worm.Win32.VBNA.b-1235cbb9f8f915fd13745eeb9f1a84f8ce20f39900d1ec8ae7ba32a3c415a132 2013-08-21 02:49:06 ....A 128294 Virusshare.00084/Worm.Win32.VBNA.b-1a1f98b0c7ebf5552d4f3814dd8ceeb1eaedcdcf5d0b9594a2aa1d3ca1049a20 2013-08-21 06:48:16 ....A 487424 Virusshare.00084/Worm.Win32.VBNA.b-1a454fa572e3981fb53d21aedc18b1d2405660adb69413fadc8b66ff58aeea03 2013-08-21 01:44:02 ....A 32768 Virusshare.00084/Worm.Win32.VBNA.b-1a96cdfcba9f42704432582b16f3a24d53e768e1dad62ad02c85d5be4e268948 2013-08-21 01:24:22 ....A 65536 Virusshare.00084/Worm.Win32.VBNA.b-1b840fd206dfaa042e4fa3bfc06e7a4b44d7962358fe5c62a1cc3a97f8b69acd 2013-08-21 07:38:42 ....A 312320 Virusshare.00084/Worm.Win32.VBNA.b-1bd0761381283e6945d0387b99caec0d7a717bde6dbc08a414c5acd3c78ef040 2013-08-21 07:47:50 ....A 16384 Virusshare.00084/Worm.Win32.VBNA.b-1c820756c83f40e245ed72aeac6cc3b0e0c6e640629916fc8d0be8a2e88ed6a4 2013-08-21 05:19:42 ....A 244752 Virusshare.00084/Worm.Win32.VBNA.b-1d37b4dae9291f74c8d3af55505302b6d9974950d62b7147cff4db45569aec9b 2013-08-20 17:57:10 ....A 98304 Virusshare.00084/Worm.Win32.VBNA.b-1d3b373d3e8a8830a2aed64cd5bcfc0b29aecfa7a98499b97a33995a74f96948 2013-08-21 07:56:40 ....A 524288 Virusshare.00084/Worm.Win32.VBNA.b-1d6ddf3866d93a5b7a1c77341292b769ee2f116144fdc2e7cb3c78a3df02db06 2013-08-20 17:50:10 ....A 330786 Virusshare.00084/Worm.Win32.VBNA.b-1d884f9372697a7a9bde21903ba598fdb7af9d3fd53e02854547a3f576af2251 2013-08-21 03:21:22 ....A 230912 Virusshare.00084/Worm.Win32.VBNA.b-1db2705c64f77c01b4bb661f0ad1f84370a7a560a6fb434bd965fdc82eeab3b5 2013-08-21 09:29:08 ....A 999424 Virusshare.00084/Worm.Win32.VBNA.b-1e8a10c9debbfd03313e714307a00b8022b25d117f0f2569c1bc21b2cb3df7b7 2013-08-21 08:26:46 ....A 86016 Virusshare.00084/Worm.Win32.VBNA.b-20802efa8685d3a58782028814db02d8c3192f572f6b08382f4f66184888fbf5 2013-08-20 21:18:30 ....A 60416 Virusshare.00084/Worm.Win32.VBNA.b-21b82fae58ae42288bfeb3a4fdfef48d1c914a66b0089484ff341f8e352081bb 2013-08-20 22:16:00 ....A 24576 Virusshare.00084/Worm.Win32.VBNA.b-22207b92c6504cf13d1b57e852be27c297394dc700b177675fea5fec9479e025 2013-08-20 20:51:54 ....A 319780 Virusshare.00084/Worm.Win32.VBNA.b-22451ea5ef8322caf6c9c14d9dbb0a351f07ae9525939054bbdbb233f6207515 2013-08-21 01:47:52 ....A 24576 Virusshare.00084/Worm.Win32.VBNA.b-2a06dfc5e70b6abfb00f6294706a6c75b245ad37670259226e2d950498410e09 2013-08-21 08:03:08 ....A 42518 Virusshare.00084/Worm.Win32.VBNA.b-2a30dbc1d31ad6b8f9eb327e6c36c758168615ea02c9821aaede2cc45dfdddb2 2013-08-21 06:25:44 ....A 961536 Virusshare.00084/Worm.Win32.VBNA.b-2b57b63585654bec75dc6202bdc34002a222a483f757e5048d3ca9a580d889a9 2013-08-21 07:04:24 ....A 192875 Virusshare.00084/Worm.Win32.VBNA.b-2b5eb0fe3d22e5327ffcbcdd716b03f1fa7349bb47b212ff1c83a91dab3a1933 2013-08-21 06:26:58 ....A 421759 Virusshare.00084/Worm.Win32.VBNA.b-2baf6e96166009fb78e5b6bcb16b1e1a76fda278607836b1c294b6be0ddcfb76 2013-08-21 07:38:50 ....A 405504 Virusshare.00084/Worm.Win32.VBNA.b-2d1cf651c8436bd44363e0ac9a11d8d9339a4837adc59fd6a097ae054e0237f3 2013-08-21 08:13:02 ....A 35333 Virusshare.00084/Worm.Win32.VBNA.b-2d27894461c6bc958a865db198207fd15504af634571d875b799dfe45254556e 2013-08-21 01:47:24 ....A 225280 Virusshare.00084/Worm.Win32.VBNA.b-2e6ac850c06127b2f84db047506bbb706fd1de29fe50cc5fa649f5e954b407ec 2013-08-21 06:09:58 ....A 20480 Virusshare.00084/Worm.Win32.VBNA.b-2e8fc92eee9b69841a31c7d682cf2a7a0393f8ad50f141e175dd73331f5ee0bd 2013-08-21 07:19:02 ....A 28672 Virusshare.00084/Worm.Win32.VBNA.b-2edfa96978147db2c896a94863f9df83e151ec81c0c2ce79de6f9b241b298352 2013-08-21 09:48:08 ....A 180224 Virusshare.00084/Worm.Win32.VBNA.b-2f6a3a50093e2fdaa8b9fc75a3344ebf8363b316d7ad22e32a412c01ec894273 2013-08-21 08:14:46 ....A 112128 Virusshare.00084/Worm.Win32.VBNA.b-2fa44d982e7808398567d6ab66e349b87c98818aedcd61d8ba27c010146bdabf 2013-08-21 01:45:48 ....A 312832 Virusshare.00084/Worm.Win32.VBNA.b-2fbf7615ba1f555d90ecb6e2a3b9f6c8d5057e569e2de5ad71ca2e5ce9e91231 2013-08-21 07:13:00 ....A 49153 Virusshare.00084/Worm.Win32.VBNA.b-2fded9b04d684d87403910d67c64de747cce1acea41e3b787d6cfb1b03e064b0 2013-08-21 07:59:50 ....A 194764 Virusshare.00084/Worm.Win32.VBNA.b-2fe9ac67a7af3bb4a15971811aefaaeead28e73824c1efe5a63a971fef18f002 2013-08-20 22:03:42 ....A 202513 Virusshare.00084/Worm.Win32.VBNA.b-30bc034333abd6e13f22d235d18db3ce571fdf3f8b1dec40cbdffb71becd7359 2013-08-21 09:17:10 ....A 654848 Virusshare.00084/Worm.Win32.VBNA.b-319bd5ed773a54d4fd5c3da86ec97e37e9f36242d49e47b74f6489aaf9745fdd 2013-08-21 00:04:54 ....A 499200 Virusshare.00084/Worm.Win32.VBNA.b-3442d5e8d92f5aabe694bbbb0866f526fa8540fe8462432702fdb65839ed2098 2013-08-20 19:40:06 ....A 212992 Virusshare.00084/Worm.Win32.VBNA.b-3609f4a89921764d61cc0136dee634d15389b0e62a001c2cbcc96ed45ea45537 2013-08-21 07:22:30 ....A 225280 Virusshare.00084/Worm.Win32.VBNA.b-3a5da162dba8efb55ad3aa21fb68321740f97f56ad360aefc3670a3b61600139 2013-08-20 17:06:40 ....A 924160 Virusshare.00084/Worm.Win32.VBNA.b-3a7215cab2e62a0b5fe17236abb681b45899eaae3c955a883014ba79bbb231d1 2013-08-21 07:43:06 ....A 28672 Virusshare.00084/Worm.Win32.VBNA.b-3a87c9669d72bbb79cf01acf5af62c67b825460065bfe33cc55f50635ef72149 2013-08-21 05:18:30 ....A 110601 Virusshare.00084/Worm.Win32.VBNA.b-3b928ef8c22e36b86a857848c6cf2de79193a285569d498a8dcd307b4d771375 2013-08-21 01:44:18 ....A 24576 Virusshare.00084/Worm.Win32.VBNA.b-3b93d31068d3e27d077bce24ab7ee4e8f1dbc45f6dc43e3ab2764d870b25ab4c 2013-08-20 16:58:02 ....A 483328 Virusshare.00084/Worm.Win32.VBNA.b-3b98d84e203688c13acd3d5b4548f183a4356c51b404eb3893154c4972832004 2013-08-21 07:27:42 ....A 59755 Virusshare.00084/Worm.Win32.VBNA.b-3ba21badf8a7dbacc15be38eca15ed9b9778744bdbc489965ac1a31f83a58684 2013-08-21 09:53:14 ....A 5994795 Virusshare.00084/Worm.Win32.VBNA.b-3cd4d4f65c7a199dc2cf44761b533338c08d38c92c094571738e35a8a9f8a1c0 2013-08-21 01:38:36 ....A 49152 Virusshare.00084/Worm.Win32.VBNA.b-3d1d89b80663656c84fb122547c985c0891afc158f43b744d03ea1012dfeefeb 2013-08-21 05:31:38 ....A 33804 Virusshare.00084/Worm.Win32.VBNA.b-3d9862735f70fd32f68ca8a0af787001d77c62dc4c8a733f3f5302ac4fde3ff6 2013-08-21 07:25:34 ....A 856264 Virusshare.00084/Worm.Win32.VBNA.b-3de7944846aa8aefbdc4ad874d6b8c9e7d1b1d8aaf0ee9f712550abce3ad4cde 2013-08-21 01:47:58 ....A 20480 Virusshare.00084/Worm.Win32.VBNA.b-3f15e669d660486d7255a2dfda161b0b9fa902db4146b1bdbfd35f5d3288c58c 2013-08-21 05:28:50 ....A 616212 Virusshare.00084/Worm.Win32.VBNA.b-3f378e57fb05634cf43daf427f76c416db40acbf3cc5d133d5a9924ed83f7aec 2013-08-21 08:32:18 ....A 159744 Virusshare.00084/Worm.Win32.VBNA.b-3fa78690a465616677785de82aaa38af4ec4fc114f977b0662affd7dcdfd99eb 2013-08-20 22:13:20 ....A 337961 Virusshare.00084/Worm.Win32.VBNA.b-426034632c2247f8e9ca61421a8ba24c03ac719788ee8e24100ab56320b77447 2013-08-20 22:12:32 ....A 28672 Virusshare.00084/Worm.Win32.VBNA.b-4429bb423244b275ed3c3fc0b25d3ec575a54d0311022920877931782735f720 2013-08-21 00:44:20 ....A 169635 Virusshare.00084/Worm.Win32.VBNA.b-45eb21bc24ddf3d18ec962b24cdf7768fc2dcf3b0da0839f86a1f95f2d257b46 2013-08-21 05:37:12 ....A 221184 Virusshare.00084/Worm.Win32.VBNA.b-4a357c34a3495ef4ab7f1ae6b22c66201b91a4b6401be3f1768868b795e4a472 2013-08-21 05:39:12 ....A 458752 Virusshare.00084/Worm.Win32.VBNA.b-4a796d7e28d8310b8bb067781dfdaa3833fd4d0d46a1d399e119a5b6e1555aa4 2013-08-20 18:32:16 ....A 45056 Virusshare.00084/Worm.Win32.VBNA.b-4ae4c210292fac8687be778c3d537030d5a8a5c114c65c4361b5b766c8550c53 2013-08-21 01:45:40 ....A 32768 Virusshare.00084/Worm.Win32.VBNA.b-4c9132565408719b5b1f6a769238b4efafb7ec1d365b6bc20138726486138361 2013-08-21 07:34:58 ....A 38403 Virusshare.00084/Worm.Win32.VBNA.b-4cdab97033a3541b134fb23e910ab5af89f6493118e6973216af448fdb41e0e6 2013-08-21 08:35:16 ....A 1146880 Virusshare.00084/Worm.Win32.VBNA.b-4ce074257779393528b5bbc65f24591d34afdc6ec95626ee03587767c8fdbbf9 2013-08-21 10:14:34 ....A 233472 Virusshare.00084/Worm.Win32.VBNA.b-4d0d52e35592a2662b8fbc906a7bfee7e056d8d22b65b3005a956c6815ee893f 2013-08-20 18:33:44 ....A 208896 Virusshare.00084/Worm.Win32.VBNA.b-4d3bb88f6af37d547584ee5df8ddc44ea5a18d58af51f1a24b4a2426714339db 2013-08-21 06:02:26 ....A 20480 Virusshare.00084/Worm.Win32.VBNA.b-4d7a84278f3b09256ab94c2828853a6d872d2cc3865b1e195803b84a1f90c3c2 2013-08-21 05:56:56 ....A 405504 Virusshare.00084/Worm.Win32.VBNA.b-4e0679f3866a4703101b8720020a6a615725a0649d538acb43ee61298bfdd90d 2013-08-21 05:23:44 ....A 61440 Virusshare.00084/Worm.Win32.VBNA.b-4e10a98085d0dcb2bb72284c68c5f6554e8e7bbc1e8bbb2d6aa5873cd5e3f10e 2013-08-21 00:51:38 ....A 20480 Virusshare.00084/Worm.Win32.VBNA.b-5045356a065fb1a1f14f075558a08e92f6b0b8cd7f1aba9be8ebd3952dc7b258 2013-08-20 21:16:12 ....A 344064 Virusshare.00084/Worm.Win32.VBNA.b-51f7b9dbd747e6667f5400a192b4d6c89807ce59172b43ea202e589712352980 2013-08-20 19:48:02 ....A 72992 Virusshare.00084/Worm.Win32.VBNA.b-531cfd25e85279fb7de5a1c9ee66ecfcb3e37ecad10e8db171b091d9cabbdda7 2013-08-20 23:43:52 ....A 205000 Virusshare.00084/Worm.Win32.VBNA.b-542e6d2ed0bdf4d35d5c9bd257e428a3528f8bb5422e65d5944ee9fab704a737 2013-08-20 20:02:44 ....A 160125 Virusshare.00084/Worm.Win32.VBNA.b-5569a6b65919def7ce7e87a4854f533beedb43c0ef63c4d649e104777249124f 2013-08-21 01:04:46 ....A 26624 Virusshare.00084/Worm.Win32.VBNA.b-586bac5b1a79aada902aa743c92d51b447c2939a9d0b00349ac098f00b32a9a1 2013-08-21 06:39:02 ....A 28672 Virusshare.00084/Worm.Win32.VBNA.b-5b253d2e73ace667c5aee342b6da73b51920335669e3d381822c0fcc8eeb2d1f 2013-08-21 01:39:56 ....A 126976 Virusshare.00084/Worm.Win32.VBNA.b-5bb010c87da6faf7814d4b4d983db423e4824561a4a56e515e042ad520f929a2 2013-08-21 05:24:40 ....A 139264 Virusshare.00084/Worm.Win32.VBNA.b-5be1146427f0d3db4ffbd5900cb620e1ce7f07e6b5e7720f1fb2d0712dbcad20 2013-08-21 06:57:40 ....A 114688 Virusshare.00084/Worm.Win32.VBNA.b-5be3fe5da19a85ca95a3820aadc1b66e6fa1b4a440ecb6dc8213ffab8e18231e 2013-08-21 05:34:54 ....A 32768 Virusshare.00084/Worm.Win32.VBNA.b-5c564b9ee27183ecdef4aa84a3cdce1fd177cd092f7a50af1a5219b675757722 2013-08-21 08:30:48 ....A 26624 Virusshare.00084/Worm.Win32.VBNA.b-5d3ab0f49c7d87f8b6762627311b3638971fae44769bc924383c967740cb3001 2013-08-21 05:22:44 ....A 68608 Virusshare.00084/Worm.Win32.VBNA.b-5da40c84477755d43708af8486b2159545972f06c6afb14067753cea6589ed12 2013-08-21 06:47:56 ....A 20480 Virusshare.00084/Worm.Win32.VBNA.b-5deb9d72e89f4be823fcc24a24f95a0cd2bf7228ffd454830339b10768d6023b 2013-08-21 10:08:12 ....A 143360 Virusshare.00084/Worm.Win32.VBNA.b-5e4b1550664d83300a7d53517476bf9e2ef733152f89238880d7ac055a021e4b 2013-08-21 06:07:16 ....A 380928 Virusshare.00084/Worm.Win32.VBNA.b-5fde65cb0cc3429c2bfbf49015a6f33e377038040b12c44d77cc179992ff6d8c 2013-08-21 00:09:56 ....A 23049 Virusshare.00084/Worm.Win32.VBNA.b-620d2401d88f7f4fcc53ec7a79926b30b2d1c1294f11715d123b54fa637e3761 2013-08-20 22:09:08 ....A 1425408 Virusshare.00084/Worm.Win32.VBNA.b-6543fe6626df80a989784b453a06209413b0dd651c94b742661aaf77416ee0ef 2013-08-21 00:59:08 ....A 395264 Virusshare.00084/Worm.Win32.VBNA.b-656859c99746667e0401e223cb06d52ef50ba7635435a902c784ff29a66b4aec 2013-08-21 00:37:36 ....A 36864 Virusshare.00084/Worm.Win32.VBNA.b-6666a1f62000629fe54ef4f22a0fe9fa9cd382044b10b5fc59a7d5a92d17d122 2013-08-21 07:53:10 ....A 98970 Virusshare.00084/Worm.Win32.VBNA.b-6b974c424b9343323595c951c757a05678b3bca7f5159605ba8577f726badfef 2013-08-21 10:10:56 ....A 151552 Virusshare.00084/Worm.Win32.VBNA.b-6be075f2ba3c5e9b41df0e9e9f8857d58c2d53dfda1a4da460365146f8d0cf35 2013-08-21 08:26:48 ....A 102400 Virusshare.00084/Worm.Win32.VBNA.b-6caeb9ce6210a96016230d91140aea167a2af9901527df358e3d0347bc9dd42b 2013-08-21 08:36:14 ....A 73216 Virusshare.00084/Worm.Win32.VBNA.b-6cb591640a56373373c1012e92649aeecb308b2f196fa5a9cf2fa703aa671c71 2013-08-20 17:02:40 ....A 65016 Virusshare.00084/Worm.Win32.VBNA.b-6cbf6250cef55a8e7e7c174ea664b792651f3ea75f887b19d0368af0d57ff933 2013-08-21 06:52:50 ....A 147473 Virusshare.00084/Worm.Win32.VBNA.b-6cfb696d33e32ec7567e0ee41fa0f9c47966f820586d7992cc3547f7b737462d 2013-08-21 05:37:04 ....A 46593 Virusshare.00084/Worm.Win32.VBNA.b-6d5119cba42a7000d682c2d1820dff256f22a64cc2ec6d517dcdd33fc833a7a9 2013-08-21 10:02:58 ....A 474229 Virusshare.00084/Worm.Win32.VBNA.b-6d5f31ad617a28273f056281bdbceaec984920d9b8d2d792d95924961fa5bb49 2013-08-21 09:02:00 ....A 16384 Virusshare.00084/Worm.Win32.VBNA.b-6dcc981e6b607ce2e074f8b2394ccedc77c4b59b28797380dac23e83e6c07a76 2013-08-21 08:33:18 ....A 508104 Virusshare.00084/Worm.Win32.VBNA.b-6e1764020968216dda5c39c109b7fbf3f4215bc79da1b94c5de8976dd6d4cde7 2013-08-21 09:00:56 ....A 65536 Virusshare.00084/Worm.Win32.VBNA.b-6ee7b40da68be281bc7dff03a44ae19d8cdd77cfb9df48c1d7a7de8ad0c3191a 2013-08-21 08:00:02 ....A 49152 Virusshare.00084/Worm.Win32.VBNA.b-6f7c4f67123c2883962170dfee58f9690ed614c71c21859a635e3e66fbf5fe36 2013-08-20 21:54:44 ....A 20480 Virusshare.00084/Worm.Win32.VBNA.b-70eedc9c00d2aa312e6998abf53a9492721861422a01d42fa2c9a18731cc50a8 2013-08-20 19:48:04 ....A 53248 Virusshare.00084/Worm.Win32.VBNA.b-71ac557edb8d156856f97503949c2ea2c8707833022b9a88d4ca9515e04d89ba 2013-08-21 01:16:26 ....A 128402 Virusshare.00084/Worm.Win32.VBNA.b-7244869a9a8256f2d03fa38c03d7f0a9a205033d189fc6fe843edd58f8aac360 2013-08-20 20:48:24 ....A 28672 Virusshare.00084/Worm.Win32.VBNA.b-7486482feba6a4b3f52a4a52b64eb84a67e6baa9763657d1a6e0b72b9c87d14a 2013-08-20 22:55:28 ....A 978944 Virusshare.00084/Worm.Win32.VBNA.b-75f0748e0aa7e6f56a8f124bc524493b151ec80401a9061c87977e03f42ab4ae 2013-08-20 17:35:34 ....A 1695744 Virusshare.00084/Worm.Win32.VBNA.b-774a885dc75113b4526d44b1535964718c62e12d47a06edefef2b529a342a53d 2013-08-21 09:46:04 ....A 942080 Virusshare.00084/Worm.Win32.VBNA.b-7b6876a884e9d33428bba598304852d98c99a52cb27a3bd6b716acd7cb6628e7 2013-08-20 18:31:00 ....A 2752000 Virusshare.00084/Worm.Win32.VBNA.b-7ba020ead715c123c69d144f4f559a7e786a9b3453996ca3c3fbbfc6039ee635 2013-08-20 17:54:04 ....A 98304 Virusshare.00084/Worm.Win32.VBNA.b-7c2bbc9d6e110a06b43b6d43eda8d530fbf572ed8655b37f19da2c010a4850e2 2013-08-21 09:32:58 ....A 81920 Virusshare.00084/Worm.Win32.VBNA.b-7d945d787ae28de9341936fa5ca75479e78c5359cddd8d02655ce37f95195761 2013-08-21 07:51:02 ....A 290498 Virusshare.00084/Worm.Win32.VBNA.b-7e7b0026d21fff25d3fe75a45405374290a9da4dd65a15b1ee81fc8032dd043a 2013-08-21 05:26:04 ....A 57956 Virusshare.00084/Worm.Win32.VBNA.b-7ee61a619c7c1e32701f785e1cdc20beb13c355b932c23c724b974c279577fb6 2013-08-21 07:37:30 ....A 504070 Virusshare.00084/Worm.Win32.VBNA.b-7f6807f0642cf4762b2844e6e33be079ad4bece9b1d8ffc37a1f89b3d2033bba 2013-08-21 08:33:16 ....A 110592 Virusshare.00084/Worm.Win32.VBNA.b-7f9506ee3a85166b1b2d29da48c13725dd1465985d8bdfc7fe03e52317fa7e72 2013-08-21 02:56:10 ....A 508974 Virusshare.00084/Worm.Win32.VBNA.b-88b882c3b3a60e8947cd0fa40696acaec863d1bfd34f48dcdf3a65a692092915 2013-08-21 02:35:10 ....A 53248 Virusshare.00084/Worm.Win32.VBNA.b-9dec7223c112fd7e17e6b4b418bfd6b5c5298e9d8165d11350757d3cd9903a8b 2013-08-20 17:49:30 ....A 631900 Virusshare.00084/Worm.Win32.VBNA.b-a1ae9dd4ab0fdbb0c0a1c5a302aab44bb5d9b32c969543e0485ffa5bcbfd8ce3 2013-08-21 09:20:16 ....A 73216 Virusshare.00084/Worm.Win32.VBNA.b-b0a287b9593b4cd6f511f3477e2e507959b0c9f632c4e65e9bf10f4f9604a262 2013-08-20 17:49:38 ....A 478720 Virusshare.00084/Worm.Win32.VBNA.b-b86fdec5d52d3bf16c4adadccada1383ca9e261f228cd25638bc18bca719e7fb 2013-08-21 04:19:28 ....A 97792 Virusshare.00084/Worm.Win32.VBNA.b-cbda627a62c3d0c9e3581c1cdeb9589a1795d5640f0e7d27db956d5fceae12cb 2013-08-21 03:58:50 ....A 401408 Virusshare.00084/Worm.Win32.VBNA.b-d2875956ea76dc1dadb422514916ad7fff163cc84f6c2ded9fcf3e8d75977fc3 2013-08-20 21:48:50 ....A 69632 Virusshare.00084/Worm.Win32.VBNA.b-d71feee2f90d9d91d3c060a9db26fb3753fe993406d348d101a02f7de22ae469 2013-08-20 20:03:44 ....A 103936 Virusshare.00084/Worm.Win32.VBNA.b-d8e4854ef60cd0a079dcee32221706ee0688dac9320e658b0545c678e9f23219 2013-08-21 02:30:38 ....A 93696 Virusshare.00084/Worm.Win32.VBNA.b-d8eb3e972b1ca13ceb151cad0f748a7a66469f4c8b59c13eafa9230eea508ca0 2013-08-20 20:22:40 ....A 94208 Virusshare.00084/Worm.Win32.VBNA.b-dfcfeadf643be507232ec5e457e40a63b3f15492debe3a2bd14617e4b4d56690 2013-08-20 20:23:40 ....A 729609 Virusshare.00084/Worm.Win32.VBNA.b-e3c54bf28b7b7b9642df0ce9c091bb0360bfaa3c63a8e450ca542639551752b6 2013-08-21 00:34:32 ....A 172544 Virusshare.00084/Worm.Win32.VBNA.b-e477b3cd5778d42a62a9e81d782f64b6612be68d4342f1c6e821780873038726 2013-08-20 22:13:20 ....A 90112 Virusshare.00084/Worm.Win32.VBNA.b-e48eaef3a0d2389345ad278f310c94de97ccdf57ae1a8c0ac6e1e2050b2f03d1 2013-08-20 22:53:08 ....A 147456 Virusshare.00084/Worm.Win32.VBNA.b-e516d62023b6a2d6db66a19eb299719e1a4a01dd1188f2d662b50f0643287826 2013-08-20 21:02:08 ....A 155648 Virusshare.00084/Worm.Win32.VBNA.b-e5b285fbfb2d725964adda5ae59c38a6039347242c18bbd4089b1a77e76505e7 2013-08-20 19:36:36 ....A 308480 Virusshare.00084/Worm.Win32.VBNA.b-e7b581c9d306c0d79e67ef4b8005b7edd973292dc50fba35c9027ae35016ce02 2013-08-20 20:52:02 ....A 71193 Virusshare.00084/Worm.Win32.VBNA.b-e862c040daf761ebd9194b145d61346ced8694cc1e4fb87820e1707f9864d94f 2013-08-20 20:22:02 ....A 238113 Virusshare.00084/Worm.Win32.VBNA.b-e87dd1ade469e0e558048dbac0d17320d5d0f2d4d0104e057859345481926284 2013-08-20 19:39:50 ....A 105472 Virusshare.00084/Worm.Win32.VBNA.b-e91db2364eb045c788d56dd896828e575132e51c63a5ec5f839c88c669607ea0 2013-08-21 00:53:08 ....A 290304 Virusshare.00084/Worm.Win32.VBNA.b-e9aa37ab4f80e65c4826c42ab3939e613e55b43f3813a14b8071c240371726c0 2013-08-20 23:31:06 ....A 1467142 Virusshare.00084/Worm.Win32.VBNA.b-ea3e6ff29a43639e0015c74bd3274b497fe7659a5303525244d5ded3ffc5da91 2013-08-20 20:15:18 ....A 131072 Virusshare.00084/Worm.Win32.VBNA.b-ea99b8cc863af06ae5ec0d4ec5a84a837d45a4299205526629a843af1f14f7bc 2013-08-21 10:01:36 ....A 435033 Virusshare.00084/Worm.Win32.VBNA.b-ecfcd5f48f59a99ae697e207babb6a710a5f56046390ccb825250a4acdd0cefd 2013-08-20 20:17:42 ....A 69060 Virusshare.00084/Worm.Win32.VBNA.b-ee0392339b328d6a9af44bea14a0e7d0ed7625ea8bd7c1ebdb56625a617a7351 2013-08-20 21:19:08 ....A 112640 Virusshare.00084/Worm.Win32.VBNA.b-ee1b1e390758bd2889519ea9739d984e68c8fb1109973e0da745ff3b5c5c3e03 2013-08-20 20:51:04 ....A 44032 Virusshare.00084/Worm.Win32.VBNA.b-eef59fc5aa4aac5d5c296fc7c17af3eef638c06468d80afda5e08e589f614f93 2013-08-20 23:37:22 ....A 176517 Virusshare.00084/Worm.Win32.VBNA.b-ef1d94640458d5b64fd9f67c043895bf33123f11de24afdcfe19abe50fa256bd 2013-08-20 19:57:04 ....A 147548 Virusshare.00084/Worm.Win32.VBNA.b-efbab76becb81915553f363fbca57195122c3de7786578a28b8bdb26cd06afb6 2013-08-20 21:08:44 ....A 55808 Virusshare.00084/Worm.Win32.VBNA.b-f110d29cdd3427acc05bd8c452b8aa81940eca9c2d491cabcee7a34f95be30cf 2013-08-20 23:55:16 ....A 282624 Virusshare.00084/Worm.Win32.VBNA.b-f73366e1751dcbffd44286a9177eb2e37101dd2351b815121ea8bb8887e2145f 2013-08-20 21:36:16 ....A 41472 Virusshare.00084/Worm.Win32.VBNA.b-f74fb2d368983d0e0ba1050d2718fd4e31c31b10096a273879ef49c04950b085 2013-08-21 00:51:32 ....A 223232 Virusshare.00084/Worm.Win32.VBNA.b-f753769984f35c16bcdb45e2c1c305f98cb8577b0a7296fb3963bf986d3eb37e 2013-08-20 23:20:32 ....A 65536 Virusshare.00084/Worm.Win32.VBNA.b-f898e46e959269b01baad4815dc9b4b89eee8bb83c617403f858bdf139ecf9b6 2013-08-20 23:20:00 ....A 42496 Virusshare.00084/Worm.Win32.VBNA.b-f90233191d6744fb03b9f5a90e5be55d9968509bb117880a58a30f15df51c8b3 2013-08-21 00:49:20 ....A 365056 Virusshare.00084/Worm.Win32.VBNA.b-f97e53d1e50480bfd593fd7207f2e705bd5b0de5777a6a4a6159698a99130ac5 2013-08-20 22:21:18 ....A 1150976 Virusshare.00084/Worm.Win32.VBNA.b-fc40b3db7192b0449962863a891b423997eeb04f90e64ca9c657353f16525b8b 2013-08-20 20:27:02 ....A 38953 Virusshare.00084/Worm.Win32.VBNA.b-fca4b31a75517b6ffc097224a922dd5a5fd9023e8f508654a3dd19965fb888bf 2013-08-20 23:32:20 ....A 372736 Virusshare.00084/Worm.Win32.VBNA.b-fd29326d6c9af9e59f87e83e809e9b54908e9ff65b32dea1bacee8cdf7a32b22 2013-08-21 03:46:02 ....A 73216 Virusshare.00084/Worm.Win32.VBNA.b-fe9a69f3308d035ba7482910b6b2278196e288d1419374e1a9a276f4b5fa1dd7 2013-08-21 00:48:06 ....A 70656 Virusshare.00084/Worm.Win32.VBNA.b-ffbc14fc2094a95d6045f22b44c6c59892499c1247001c88452482b4ba65fd54 2013-08-21 10:15:54 ....A 98304 Virusshare.00084/Worm.Win32.VBNA.baij-376b1205edcc66b46cb5f95ceb035535b07cff6a33e9d0ab492f1249ba967810 2013-08-21 03:41:06 ....A 98304 Virusshare.00084/Worm.Win32.VBNA.baij-a66e89da8fe6e30d3abf0364e92f4b3f8805f0b499f298726ee2f2161c6705fa 2013-08-21 04:08:04 ....A 86016 Virusshare.00084/Worm.Win32.VBNA.bang-30e43de28f410aeae179e3c9973b6727c8fb7d3d38ca290a1917a7b466bf26ec 2013-08-21 09:06:42 ....A 86016 Virusshare.00084/Worm.Win32.VBNA.bang-d277c85b802d9d1e5542547b084c2046924f5c295798be3699ef50e583a89666 2013-08-21 02:17:02 ....A 86016 Virusshare.00084/Worm.Win32.VBNA.banu-149590d9f1934195457945514271f2d2ec22448c43e66c2bc2331000a6e7e673 2013-08-21 03:45:14 ....A 90112 Virusshare.00084/Worm.Win32.VBNA.baod-31e880986c778352b0880aac9861b6790196cb86652e11e592fb21323eb1cf2c 2013-08-21 09:03:50 ....A 98304 Virusshare.00084/Worm.Win32.VBNA.bapd-6fbed6121207996a74652564dd53964dff9afa4f9513f21a98f14e2ab5a00001 2013-08-21 06:57:24 ....A 98304 Virusshare.00084/Worm.Win32.VBNA.bapd-9074538df44dfd6897c973bb41057d493c1d79ba4027e8b889052cc9af6deadd 2013-08-21 05:04:56 ....A 98304 Virusshare.00084/Worm.Win32.VBNA.bapd-c2b7a0443eb0f944964deaec5bd438e6571a1552ed56c2db8eca82f17ba472ea 2013-08-21 06:55:14 ....A 98304 Virusshare.00084/Worm.Win32.VBNA.bapd-ff22380272d9049fca413667263c5d4f99d3c5347ef575c9328b39102c9315b6 2013-08-21 02:05:20 ....A 65291 Virusshare.00084/Worm.Win32.VBNA.batf-2c8b45ec837da9a5e3aa3b600a066a24ca6f74e450ceac7df633fbff14972a18 2013-08-21 05:35:16 ....A 81920 Virusshare.00084/Worm.Win32.VBNA.baud-80a0a102fbaeba218374bb19bbacb5250651d74403a05315a437f6fb44d9bcba 2013-08-21 07:40:54 ....A 225280 Virusshare.00084/Worm.Win32.VBNA.bcyg-2fa99fde3994fa58721be29eafb0b2ccf88f50f2c67056bb58b20ad2e74d11b5 2013-08-21 09:08:58 ....A 204800 Virusshare.00084/Worm.Win32.VBNA.bdmh-17d9551624febee961c0deff6c05dabed2d44c29240eec1005b7c45ca3c9b623 2013-08-21 02:48:14 ....A 204800 Virusshare.00084/Worm.Win32.VBNA.bdmh-2bd1b8d15c15fa62f1984419803e941d680e53c40edb8f62b1b863a0cff0cefe 2013-08-21 02:22:52 ....A 204800 Virusshare.00084/Worm.Win32.VBNA.bdmh-347338e77ebea01e9bd79e72b9403597699a01bc166cc97ff0547d28aad3e92b 2013-08-21 04:04:10 ....A 225280 Virusshare.00084/Worm.Win32.VBNA.bdpo-4118f4ac226277381e4b814cfe5b11c86b4067107c21d179e47c4f76052e5411 2013-08-21 05:29:50 ....A 225280 Virusshare.00084/Worm.Win32.VBNA.bdpo-b2f6a8571039de3fb4b59e6886297b0bf04bcc075fbcb98c2366cafdabfb00c7 2013-08-21 05:09:34 ....A 862097 Virusshare.00084/Worm.Win32.VBNA.bovf-7b3ef52c4a2f1962fdb95bd74b93d30424d78747e168e5d9a2412a583c87c3c4 2013-08-20 20:12:02 ....A 229826 Virusshare.00084/Worm.Win32.VBNA.brku-303a5a4c06be58dda6ebb1b4d6104c010967de27769cf08a694ee71882341a02 2013-08-21 05:33:06 ....A 20480 Virusshare.00084/Worm.Win32.VBNA.brku-4ee3585cc639a4dd8d1c288a73f740d118dd1ced9b6e90b7fcc88d48a78f8144 2013-08-21 03:13:48 ....A 348160 Virusshare.00084/Worm.Win32.VBNA.brlc-9587a0c1bef6e7b68565564e018e796474c22f4a9f3196d5f7274274c5d371d7 2013-08-20 17:41:50 ....A 114850 Virusshare.00084/Worm.Win32.VBNA.brlc-b903fd1af44509a052f7e58a7dead8e5e9c97a95a94d8ef11afcc06c17f56d34 2013-08-20 22:15:58 ....A 257536 Virusshare.00084/Worm.Win32.VBNA.brlc-defc0ca006f7af1cdc35f90dbc834509f17de7fba47aad5f891de40ee38a6626 2013-08-21 07:16:24 ....A 61440 Virusshare.00084/Worm.Win32.VBNA.brlr-6e56349e814e060e54e1e3135647e5a16937e93b2767beb01288335188c53d90 2013-08-21 06:03:04 ....A 143360 Virusshare.00084/Worm.Win32.VBNA.brlw-5cb4389cc9793216040f2b7d49349b9e044642098b8ebed769960341b076633c 2013-08-21 06:07:06 ....A 143360 Virusshare.00084/Worm.Win32.VBNA.brlw-5e25c019208287c6eefe966a12721fd26e9e4eaecb67a0ba7a0a49959e750995 2013-08-20 18:10:16 ....A 177315 Virusshare.00084/Worm.Win32.VBNA.brmi-0ae6d53434b19a82e34d6314490eb0169295dd19789709800f4d1c4dbfc7cf52 2013-08-20 17:32:14 ....A 202442 Virusshare.00084/Worm.Win32.VBNA.brmi-7ccc54616642a0bf841ac611895803951ef1e429f69ea33bf9beecfd4c710ee9 2013-08-20 21:49:06 ....A 11264 Virusshare.00084/Worm.Win32.VBNA.brmi-d9de040466f3010bdaa4872ca2318996ad19f650659eae8b1c8b2eca7cea3896 2013-08-21 01:18:04 ....A 202550 Virusshare.00084/Worm.Win32.VBNA.brmi-fba8dcfe25e4e2c63f00f22c25411b08edf2ae39ecaad0b04fb072e02cd98889 2013-08-20 20:06:26 ....A 70656 Virusshare.00084/Worm.Win32.VBNA.brml-f177293ee384690096c1df3abdfeea52b42199e2585add616ee391869f464d0f 2013-08-21 01:02:00 ....A 61440 Virusshare.00084/Worm.Win32.VBNA.brml-ff8ff184bdbd0d466f3d5b48bc33c0018bf2d44712340ab50692f8d9ab3c4605 2013-08-20 19:36:36 ....A 143360 Virusshare.00084/Worm.Win32.VBNA.brqr-342dd548266125828b816ac1a646fce1c07b7c0949566544f8d7a3ec92eb7e74 2013-08-20 23:28:00 ....A 159125 Virusshare.00084/Worm.Win32.VBNA.brqs-fb3decaca1ca8f18536007e4e6ecfd1ba14939d814c5762a2dbffc7e2fcb6b02 2013-08-21 02:11:04 ....A 143360 Virusshare.00084/Worm.Win32.VBNA.brqy-0bc59402a6240289f51af446073c34622828db213eaa29b84d78d7b9572e4998 2013-08-21 06:23:04 ....A 143360 Virusshare.00084/Worm.Win32.VBNA.brqy-8b4d9dcaad2cf603835434fe62be0cc9c4e5b6eefe948f8fb47fe04a0850f9c5 2013-08-20 23:00:20 ....A 41984 Virusshare.00084/Worm.Win32.VBNA.brsg-e090d183c3b671e2b227ee30e76e6e2c218783fc5e5134f5dd5f6673a2bb58df 2013-08-21 09:25:08 ....A 255058 Virusshare.00084/Worm.Win32.VBNA.brsi-6bf4bff3d1fc24ba6092edf5c8f14c9dd0716991a90d1748dd534c38dced2f9a 2013-08-20 21:56:22 ....A 186747 Virusshare.00084/Worm.Win32.VBNA.brsq-d5f2078bdc6fd7049ce8abd527068a0faf6e5f003efc5c38018b81dfa67f1506 2013-08-20 20:26:04 ....A 54784 Virusshare.00084/Worm.Win32.VBNA.brsy-d4dbfe7e8b90d0b252a08372722f40b88f1a16ac9b20a7811c4165ed9f7dac7c 2013-08-20 21:49:12 ....A 54784 Virusshare.00084/Worm.Win32.VBNA.brsy-d7426ded7764c04b6796d4def202728ff32f4c5cf9f2b60be7bcd8b00818cacf 2013-08-20 21:15:20 ....A 102400 Virusshare.00084/Worm.Win32.VBNA.brsy-dcea7c1547f8842c70a921c02099b2e18e3b45e7a827909a6abfc2098e635459 2013-08-20 20:51:16 ....A 50688 Virusshare.00084/Worm.Win32.VBNA.brsy-f36c9b2600fe22731d36146c737261cd71c7ebe8ad16010c1af600c5ec925fa9 2013-08-21 00:31:54 ....A 123392 Virusshare.00084/Worm.Win32.VBNA.brup-3087756327896bdadbd8155fb4d12511e3530db0cf93b8e540bbc8dac28a4351 2013-08-21 01:40:02 ....A 52224 Virusshare.00084/Worm.Win32.VBNA.brux-1d152dea2b326da4fd1580737f5e1b6eff0c7e33d30962b7b31b3f562e3423f0 2013-08-21 01:30:32 ....A 52224 Virusshare.00084/Worm.Win32.VBNA.brux-2d5669124b8a1025fa71bdb6c3c2abbae94b826b2a579d13c9fda8d0226b78e8 2013-08-20 18:02:18 ....A 415232 Virusshare.00084/Worm.Win32.VBNA.brux-76d1690cac832591097d84acf0178f1af7f62fbf568d081d00d939b09837a33b 2013-08-21 00:42:48 ....A 94208 Virusshare.00084/Worm.Win32.VBNA.bruy-4363d05d5703fa43b124157d0c13cb0d9ff0f75ee8b3ee9b144183cda13dee9e 2013-08-21 08:21:02 ....A 102400 Virusshare.00084/Worm.Win32.VBNA.brvl-f4e18605775c973c6939ea6ec877d116e30b8166db2e267c78fc024b388a2907 2013-08-20 20:37:22 ....A 102400 Virusshare.00084/Worm.Win32.VBNA.brvl-f71df5e482f599d78901c40c50669e255b9dafeabde2059a915d1d6bc1d30bbf 2013-08-21 02:57:50 ....A 270336 Virusshare.00084/Worm.Win32.VBNA.brxu-8658073726981290c348f36f82f24a40f5d4fa890e9e8a582e4a661d6576bb7a 2013-08-20 20:30:32 ....A 316969 Virusshare.00084/Worm.Win32.VBNA.bryh-504eb54fe7858161a8c5681eb01ef7910e3bc44e86a90d96a562e7fe05f0aad9 2013-08-20 22:20:50 ....A 67666 Virusshare.00084/Worm.Win32.VBNA.bscq-fda6e07ff3adc70e4edb82b71962f4459dff410254d9583735618f39f37be22c 2013-08-20 18:07:22 ....A 154334 Virusshare.00084/Worm.Win32.VBNA.bsfw-c717f0a0d5105336201c460136a1ffdac75f227ed1e1245792d9607e06db22c0 2013-08-21 07:06:54 ....A 90112 Virusshare.00084/Worm.Win32.VBNA.bsgt-4fee3fefcdb89df5e6df9c4081e0ac0f42887f135ae0de5f95497fb6b4e46657 2013-08-21 03:57:40 ....A 1641416 Virusshare.00084/Worm.Win32.VBNA.bsgx-0d3d012c3012e688a6d6ca19807ae042f94eca99fb4d71ceeafbb23c1c2b537d 2013-08-21 01:54:18 ....A 2028488 Virusshare.00084/Worm.Win32.VBNA.bsgx-20fd219a791cc1d85aac80efbaa36a01ac3f62c93c4cfb204e5e663e0076d9b0 2013-08-21 07:10:28 ....A 242077 Virusshare.00084/Worm.Win32.VBNA.bsiw-5b50794ee0c8b30f8e6943b89b8c05f5902ee30ad7bbab73dc166241bc722740 2013-08-21 07:41:14 ....A 94208 Virusshare.00084/Worm.Win32.VBNA.bsmw-7b0b5463b1968fba083617aea78c322d9f153fd18d1299f4d0a07e216003c212 2013-08-20 20:01:50 ....A 103424 Virusshare.00084/Worm.Win32.VBNA.bsmw-d2c3ac0581c4c55bfbd1acaf2eef81faaba47c930b1ab7d37cb2dda54aa18f45 2013-08-20 20:46:54 ....A 94208 Virusshare.00084/Worm.Win32.VBNA.bsmw-e53c279102fdaf643c38adb778dd0bf94c67ef889610dc67f422d34a433cce66 2013-08-20 20:06:58 ....A 94208 Virusshare.00084/Worm.Win32.VBNA.bsmw-f868d4e63b61298aae70267ef4f454c16c6bf912a7aee8f958f8925dca7d75b5 2013-08-20 22:16:14 ....A 94208 Virusshare.00084/Worm.Win32.VBNA.bsmw-fd16afe99e75059eff8e9f340d08363ae01b763e2384f768edf9095a7ebae1f3 2013-08-20 21:50:48 ....A 94208 Virusshare.00084/Worm.Win32.VBNA.bsmw-fff69edcecc2550fc5fbe1a6cb1be59c8e44211905dbc697aaaf8c56cf985a16 2013-08-21 00:01:24 ....A 240640 Virusshare.00084/Worm.Win32.VBNA.bson-2200d1cd72e3a3a51cafb3e8f3ca8ed5a94322c569571bc481a37ae9ed1ffa6f 2013-08-21 09:03:54 ....A 82432 Virusshare.00084/Worm.Win32.VBNA.bson-2e82fcc667d03437029bad55e0701d077edbf4da4f11de21681c0f0cb5aad9f0 2013-08-21 02:58:24 ....A 82944 Virusshare.00084/Worm.Win32.VBNA.bson-c53036ace62bc414e6ae7ef1e0bf9d7889b78874e5632d3fdeb94cf4f3569b6e 2013-08-21 06:25:58 ....A 84992 Virusshare.00084/Worm.Win32.VBNA.bson-e128d0af86a50fe41df6493ecb398db825d9267e93e629ae56d86a67b217746e 2013-08-21 03:11:40 ....A 84992 Virusshare.00084/Worm.Win32.VBNA.bson-e8a82806cd6dc4132fbe9bac2d1dcdf4f53d7edc896ab7ab4f57e999d7274757 2013-08-21 03:26:18 ....A 84992 Virusshare.00084/Worm.Win32.VBNA.bson-ef0a22a3637a5891e900d87463adc5d138e427b074f0c5de36410cb8bd47b932 2013-08-21 10:08:14 ....A 130560 Virusshare.00084/Worm.Win32.VBNA.bsyg-3639cb86a1cff906cf2a8b71ed32a4594eab7c849fa8b1284a70b5d3791b5f5f 2013-08-21 02:26:40 ....A 73216 Virusshare.00084/Worm.Win32.VBNA.bsyg-48ee302ce4331e8af376d7ccfe9acedd416701356cf9cbd2ef3b1fd335f95a22 2013-08-21 02:25:06 ....A 73216 Virusshare.00084/Worm.Win32.VBNA.bsyg-49a4f159cf32349f55491dfa918b95054db04ea349d3e9d17a9b25a0cfd301fa 2013-08-21 07:37:54 ....A 73216 Virusshare.00084/Worm.Win32.VBNA.bsyg-834458a21e5af33fd35e2642d6184f99a4a09e45487daafccd9f54593da610f7 2013-08-21 08:16:04 ....A 73216 Virusshare.00084/Worm.Win32.VBNA.bsyg-9f2b63d14b97ca9d62bf45b755c53824af13aa952389da1dd942db496d188e51 2013-08-21 05:23:22 ....A 256176 Virusshare.00084/Worm.Win32.VBNA.btwk-555ab2c294a844c8126e42a32ace79906c8e830b174a4054a26fd4b75201ad4a 2013-08-21 05:42:54 ....A 196660 Virusshare.00084/Worm.Win32.VBNA.bvjw-5fccbca7da88dcc64b3fe95eafa9d4c73fc3ded4340550a6b5e9e42715f5e819 2013-08-21 07:36:42 ....A 167936 Virusshare.00084/Worm.Win32.VBNA.c-0d00d8459bbead3acd01bb5704157903321e19bfafb2f68e1efb20da11f4d494 2013-08-21 09:18:14 ....A 103456 Virusshare.00084/Worm.Win32.VBNA.c-0e439c1960cea74bbf4e100822319d9b6bc88e437b2ce93a3473bd07bc9bd3fd 2013-08-21 07:57:58 ....A 120832 Virusshare.00084/Worm.Win32.VBNA.c-0fe99bb8e55f9a7bd8e9e9025a9caa55c40c874932ed18d258d9e6dcbc4903df 2013-08-21 01:44:42 ....A 36864 Virusshare.00084/Worm.Win32.VBNA.c-1e76424443b0b13c2076f5a4a04acba8fcad5b2cd37618647ecb3ade0e5f3422 2013-08-21 03:28:08 ....A 25088 Virusshare.00084/Worm.Win32.VBNA.c-1fcb85f6263320485b2225d1974bece1a49887c9f80a0e6defb9be5622034e6e 2013-08-21 05:10:30 ....A 42799 Virusshare.00084/Worm.Win32.VBNA.c-1fe315fad38b6cfe1ffb6a1818500f22de85230f42b256d6e567444e2f523a73 2013-08-20 17:12:40 ....A 35840 Virusshare.00084/Worm.Win32.VBNA.c-2ae8a8b39358cbff2906a204aba3dd1423393503c6af40568ef3cf285ad16a03 2013-08-21 09:08:04 ....A 108198 Virusshare.00084/Worm.Win32.VBNA.c-3cef1df58d29a45be81268a4a2a82a96a0618f496f6791f05cf9a9f776a07619 2013-08-20 22:02:14 ....A 53248 Virusshare.00084/Worm.Win32.VBNA.c-40881bd06786532119e06d44e3c80dce44e1cba6837df4540234d31f4111c90d 2013-08-21 08:02:54 ....A 203970 Virusshare.00084/Worm.Win32.VBNA.c-4c31447adf26485b0d3821f58be9ed840251f5d3ca0eb226a9dca8ffe287dcba 2013-08-20 21:34:42 ....A 12800 Virusshare.00084/Worm.Win32.VBNA.c-52ed5a6963739d67a8eb8387c4fc5f7d9adb7b698a5875e9c6c75e79114e5353 2013-08-21 05:52:54 ....A 106467 Virusshare.00084/Worm.Win32.VBNA.c-5ba469589876b4bc7906dc9499786f6d37ba68d57c98c617b1693156062b9d7c 2013-08-21 01:27:04 ....A 49684 Virusshare.00084/Worm.Win32.VBNA.c-5bd8bbbebda670a8aa88a322637f0e1cbb9283fe2680f4f458ffdbab9f9da101 2013-08-20 17:06:32 ....A 288374 Virusshare.00084/Worm.Win32.VBNA.c-5f8baa11b401f13e3f95372ac82803dc028baf049583ce3393135fa18a83c077 2013-08-21 09:03:18 ....A 90112 Virusshare.00084/Worm.Win32.VBNA.c-6b6f254592c003e50793ac5c507f5e0fc558df2a189377c53e1a88ff0f6695ab 2013-08-21 08:21:08 ....A 136374 Virusshare.00084/Worm.Win32.VBNA.c-6d018383847cbfa3073ca6d671b09f2e758e0b4515f77d902950ff28fd252394 2013-08-21 00:53:32 ....A 20480 Virusshare.00084/Worm.Win32.VBNA.c-757027afdbb53411c164ac466d71cf93c55b722047f709166816962ad9eb068d 2013-08-20 22:56:36 ....A 36864 Virusshare.00084/Worm.Win32.VBNA.c-75d8a06e714980cc1e9a75535a762f30c5e8009278e0e0e0733d6d3d932c53c1 2013-08-21 09:11:54 ....A 331118 Virusshare.00084/Worm.Win32.VBNA.c-7b31ac39a99996ccecdc949b69a58d391bd737c1117dc2bd7aaae0ec69722bf0 2013-08-21 09:19:44 ....A 222773 Virusshare.00084/Worm.Win32.VBNA.c-7b58ea01d32a4be12526721f2c215ab66456c9ca50ee9fd95307153fbd82ab8d 2013-08-21 05:11:16 ....A 628836 Virusshare.00084/Worm.Win32.VBNA.c-7e9d101de9e60cf44099a91327c9f4b057df06dc48f1a18d2ba300cdb636ba4a 2013-08-21 06:01:56 ....A 69120 Virusshare.00084/Worm.Win32.VBNA.c-9ceb6d4cc4bbf52782501ed11881ed715549fee90787adc2a29ca068cf3d62e2 2013-08-20 17:04:24 ....A 156188 Virusshare.00084/Worm.Win32.VBNA.c-c69653d75bb5b1a45e7ec7f942d38296e637f8a4abb125283007fc31401a9dd1 2013-08-21 00:56:44 ....A 87426 Virusshare.00084/Worm.Win32.VBNA.c-d0141692939a5516ad6de5d47b26b502fd472d5be624b726feff26fc865c80cd 2013-08-20 23:14:20 ....A 90112 Virusshare.00084/Worm.Win32.VBNA.c-d6dd48ad2568b950c816761318a3ef7ff31697c4b860b477c0b321694c1cf897 2013-08-20 20:37:48 ....A 49684 Virusshare.00084/Worm.Win32.VBNA.c-e2d828e97c97f3e7b3b5cde3a2c2c8f8972d20a0e47c10267ebb046b718d51a9 2013-08-20 21:37:46 ....A 612352 Virusshare.00084/Worm.Win32.VBNA.c-eb5ac0ab8dc1ce52cab1bc585894ac722752d66c65a6bcd569946ce839003d27 2013-08-20 19:56:20 ....A 33168 Virusshare.00084/Worm.Win32.VBNA.c-edd49c5007e6b31fd61045629bf11792e0f3f64d0627d70bfa3e24cc74a7fe00 2013-08-20 21:50:50 ....A 118630 Virusshare.00084/Worm.Win32.VBNA.c-f46baa4b8ae3ab859d260cd73c8354ae90d0edfe8e8c139c66a66be0791ee608 2013-08-20 22:10:38 ....A 49684 Virusshare.00084/Worm.Win32.VBNA.c-f502f4c5bec5edc5c097ddbca476a278e8c05d39c6ea97dd699c4805d9112f95 2013-08-20 20:26:22 ....A 389120 Virusshare.00084/Worm.Win32.VBNA.c-f835b5bc7135eafc31dd9249d8825db0d2a441f9127adbbd3098941bb1917695 2013-08-20 23:11:40 ....A 28672 Virusshare.00084/Worm.Win32.VBNA.c-f9ccd04d63f27dabb63b65812ba5552ee9b98e0130672ae81f2c98827da089af 2013-08-21 01:15:00 ....A 98061 Virusshare.00084/Worm.Win32.VBNA.c-fd319e7226fca7f24b88381fa4a12478c22fab2b0027cf551ff5f37a31d98e37 2013-08-20 19:56:20 ....A 548364 Virusshare.00084/Worm.Win32.VBNA.c-fdf3c0b2aac1ac82b9c5883466672da6080f3b566f2267338ffd71ca838f60b2 2013-08-20 20:01:40 ....A 10752 Virusshare.00084/Worm.Win32.VBNA.c-fece32e06e30d38d9f8699105fe2d043562be10765395b832d1b9060e2a4d3be 2013-08-20 21:49:16 ....A 40960 Virusshare.00084/Worm.Win32.VBNA.c-feefba05e0b9a684da5020399dedb42fad3a700fb935ea06e91a029ee2819c78 2013-08-21 00:25:28 ....A 111192 Virusshare.00084/Worm.Win32.VBNA.d-00bb643d46479a2a8644c0bae844d69bdf351d2d2c3c96765d3bf3a1135a1e15 2013-08-21 08:03:14 ....A 323689 Virusshare.00084/Worm.Win32.VBNA.d-0c75ce53e6559112074a50e4ea40e24026444c09a736cb9da9e667a5ca84739b 2013-08-21 07:18:24 ....A 71341 Virusshare.00084/Worm.Win32.VBNA.d-1b9b6af2e2c3ea888f1692bbd7fd4de40d93161aadde5b0c2e42032ac2bb84e8 2013-08-20 18:32:10 ....A 636493 Virusshare.00084/Worm.Win32.VBNA.d-1cde0e33cc9c985d2f56917c4b3cfde446281979e1034cabce83c1b86d21235d 2013-08-21 08:05:10 ....A 133176 Virusshare.00084/Worm.Win32.VBNA.d-1fe89802501fe633588f4eec1b1e015a44617fb1d4c4fe17c6bea2eb424a9beb 2013-08-20 22:12:04 ....A 53279 Virusshare.00084/Worm.Win32.VBNA.d-233ac0b4c6e69557ef54ca57d52c16191a3d71ec24b465177d03c650dbf60bee 2013-08-21 07:42:08 ....A 100392 Virusshare.00084/Worm.Win32.VBNA.d-2ca172574da656dc58c910af2cc76aca2dc13922b647ee582a93aab59627a335 2013-08-21 05:22:48 ....A 43039 Virusshare.00084/Worm.Win32.VBNA.d-2e086a8c3350a0501de688c08cd007c9791f6536106db641fdc8adf7ad429f44 2013-08-21 05:24:32 ....A 43551 Virusshare.00084/Worm.Win32.VBNA.d-2e93dd6b2eae4957956bd30b1dccfaaede8cfb3018a4c5103101223128cdac7d 2013-08-20 22:28:34 ....A 40479 Virusshare.00084/Worm.Win32.VBNA.d-316ff516041ad7bf220fac23027424a9dbaee029d83cdfd5814a804108522126 2013-08-20 17:54:00 ....A 1391766 Virusshare.00084/Worm.Win32.VBNA.d-3ae50f9cc204663d34cf5e9fb5c801a34e74e0bd64626036c5521dc0ca5471f1 2013-08-21 09:51:56 ....A 311401 Virusshare.00084/Worm.Win32.VBNA.d-3d30054715ed952ff663ccfafa111ba705dffd8fab90c425204041c39fb811a3 2013-08-21 03:40:48 ....A 408522 Virusshare.00084/Worm.Win32.VBNA.d-4b69452b4f7f942f7350a9cf3398e93e750e78678977d08d104712c5663f72ee 2013-08-21 06:46:44 ....A 200718 Virusshare.00084/Worm.Win32.VBNA.d-4f3081d56b2e3595223329173d49b294e11725b09a8b76f310d632cf2dbdfdeb 2013-08-20 20:28:10 ....A 158760 Virusshare.00084/Worm.Win32.VBNA.d-51754dd8026d02994d8ed96ca846ab9785c4a391e634ca211f5d2a4299ff86f9 2013-08-21 05:41:20 ....A 564841 Virusshare.00084/Worm.Win32.VBNA.d-5a82e5f9bb554143353b25493a9a6bf92c02486d45a76a080716b31be85c1e7a 2013-08-21 05:13:38 ....A 2052173 Virusshare.00084/Worm.Win32.VBNA.d-5d46ed34ce4e12cf8c229e3b3d7d1e7b0ad89ca6eed383a93abb39b82b3e6bdd 2013-08-21 08:31:00 ....A 87542 Virusshare.00084/Worm.Win32.VBNA.d-6b7c89b1a1ca8f8f52bec859c1df869de0ebcad54129981544da49b55b10161e 2013-08-21 06:34:14 ....A 676146 Virusshare.00084/Worm.Win32.VBNA.d-6b9e529e7d44003fd7469f249e94c02cc47f57ad6670041a931a35adf1484b50 2013-08-20 21:02:10 ....A 643149 Virusshare.00084/Worm.Win32.VBNA.d-7522d8acc4cc36df6f5b88439b7ee8d9a4598427c069feed439bbb25d611c55e 2013-08-21 00:52:06 ....A 1274476 Virusshare.00084/Worm.Win32.VBNA.d-7623444cd76f5950fa3ba5885186fd6e77d7a655ba7c31143390cc2d870de84e 2013-08-21 08:26:24 ....A 327722 Virusshare.00084/Worm.Win32.VBNA.d-7b0dd3dbc9a9f1cbd42177a23b4b438f937fc7fa42e9d79708804389410ba2bb 2013-08-21 05:31:56 ....A 111192 Virusshare.00084/Worm.Win32.VBNA.d-7cdf596a55827aad173143279f9333cc61884b88b7bf57f9bae2068b6e808cf8 2013-08-21 01:33:36 ....A 4583455 Virusshare.00084/Worm.Win32.VBNA.d-7ce6e66a79e521ec7722076f79f37da6c78eb6fd82e62ee26f050235a22c4d79 2013-08-21 01:42:26 ....A 40828 Virusshare.00084/Worm.Win32.VBNA.d-7e58d9fe7756227e184abe339302a1590506aef059fb5c205ee09638db619516 2013-08-21 05:57:18 ....A 35740 Virusshare.00084/Worm.Win32.VBNA.d-7f27c8b506558c408304dc9e0088c4aa8dd055ef9d4c350f3dded88ff792fc39 2013-08-21 05:40:22 ....A 374725 Virusshare.00084/Worm.Win32.VBNA.d-7f8640a19312d09d169842dac80b105d786a698cf387882da038fe6d3e9cfa22 2013-08-20 17:02:10 ....A 686176 Virusshare.00084/Worm.Win32.VBNA.d-c2e8f651daac3bebda3da0bd01c94e52b933a84570956ce5cd45dfc592911e13 2013-08-20 22:18:36 ....A 413274 Virusshare.00084/Worm.Win32.VBNA.d-de8ebf454bc7c6b95e40521b8cee0ea52f673d8ff907ff9bf9a024ac7a7b23b3 2013-08-20 19:39:04 ....A 292906 Virusshare.00084/Worm.Win32.VBNA.d-e51ec4cb1c0792f2fbe6df88b0cfc459e1c68aee18102ffbd0e60e45121a38e2 2013-08-20 21:02:14 ....A 204997 Virusshare.00084/Worm.Win32.VBNA.d-f7c65d1a2d1ae25a989c9e3a1f5c1ead36a6580e98544f6c604f202926c05969 2013-08-21 00:58:14 ....A 44738 Virusshare.00084/Worm.Win32.VBNA.d-f824329309c90e7c84fc09c7bbe75a53944ac68344e7dfb2c21fa09432ed0941 2013-08-20 23:12:24 ....A 256617 Virusshare.00084/Worm.Win32.VBNA.d-fe74292f4472058ea6e110e1d8bf1eecff5d3af0124b524c78dd0a3261a37d0e 2013-08-20 23:03:28 ....A 448128 Virusshare.00084/Worm.Win32.VBNA.d-feeab63609b599c0cec587fe87818ea460205c85ae747a8a9d715267807d8cea 2013-08-20 23:55:26 ....A 341609 Virusshare.00084/Worm.Win32.VBNA.d-ff7a69e8af7a0719192f5f1584db7ef316629a9cf0cbe94bfafc86b2f6d6581e 2013-08-21 09:13:58 ....A 94208 Virusshare.00084/Worm.Win32.VBNA.fcm-0aff190a99e1f9b44624a79e7b7d9b5f8b73fbf4c31301de624cdb234954fbf1 2013-08-20 17:50:18 ....A 528385 Virusshare.00084/Worm.Win32.VBNA.fcm-3bc16e04726c4763e5224be2eeb9ec88f2e3d18404136e16e8ca7e876d71295e 2013-08-20 17:40:34 ....A 94208 Virusshare.00084/Worm.Win32.VBNA.fcm-4da30f71d8e0bbabe28e6dc57939d3887d430b433a523a960d530ffe8c560c0f 2013-08-21 03:48:14 ....A 45056 Virusshare.00084/Worm.Win32.VBNA.iby-b167d32671c10d04af4b4556ae98221635adbeb89720ea77668e90c4e725fa6c 2013-08-21 05:01:06 ....A 49152 Virusshare.00084/Worm.Win32.VBNA.isu-2b7a4c5727817ec7df674f3c2dfb58b60a5f2adf11a8421e2ba79d8b54cc4b8e 2013-08-21 02:58:14 ....A 49152 Virusshare.00084/Worm.Win32.VBNA.isu-766a006f2f4863ff68eba930e84d9381128d1bd2a56d022d9d8ba2a7666ec32a 2013-08-20 17:04:18 ....A 49152 Virusshare.00084/Worm.Win32.VBNA.isu-7ed3f990761e60d1bf26e0d8a8d86decfe2dafc2da8590d90d9b5c3476db0009 2013-08-21 09:45:12 ....A 77824 Virusshare.00084/Worm.Win32.VBNA.kng-06a9ad5c18f3ee89e252c33bd622f9fe4c7c378e20a4b532935654b4ba05dfd3 2013-08-21 01:51:10 ....A 69632 Virusshare.00084/Worm.Win32.VBNA.kyx-210f3eea45217170ba811d69ff1deea7129d85bd25386133bc803bb173dd10c7 2013-08-20 21:54:28 ....A 672256 Virusshare.00084/Worm.Win32.Vasor.17400-fcc433a18f728b9362bb80c1116f0c9bd10a37f4e693618aa59cfd72077e30c8 2013-08-21 09:19:30 ....A 1142784 Virusshare.00084/Worm.Win32.Vesenlosow.abi-3d49c83594582f4f44841a12163252e65334580a38a41bc90d3158602de7dfca 2013-08-21 08:13:34 ....A 104312 Virusshare.00084/Worm.Win32.Viking.a-7adb3fe9f1fafd1e69ae6a5c2e3230e2ca7a70aee4365cacb64443800d46bbe6 2013-08-20 21:19:28 ....A 1335811 Virusshare.00084/Worm.Win32.Viking.ad-e37fe011d175b0ec721c96b2f0b39b9c02ce371e069532c518a9ae32ccc07e09 2013-08-21 05:26:24 ....A 800755 Virusshare.00084/Worm.Win32.Viking.ae-2e75d86659b8dd2f6fd5be79bfab2e3252198e95cddae01647916b3d895cc401 2013-08-21 08:34:28 ....A 1623720 Virusshare.00084/Worm.Win32.Viking.ae-3f3fdfecc27100c2cfa065069f8709a8f42a6fe9ab84c9a53f0a43f044538c41 2013-08-21 10:13:54 ....A 294912 Virusshare.00084/Worm.Win32.Viking.ao-7ae80f4a9042690c8ef2df0913143966688f5555329702f4f53a5dded50d8c1f 2013-08-21 05:29:44 ....A 335872 Virusshare.00084/Worm.Win32.Viking.bb-0e98c859d6c801e1f9ff770e722146deab996e41777e0bdb23c3110c949b4312 2013-08-21 05:26:48 ....A 355840 Virusshare.00084/Worm.Win32.Viking.bb-1d7ad8437e6d614b2ed59b03dde6adb3fa63eb6376013e48f0b8423a0986e1a7 2013-08-21 06:31:28 ....A 132252 Virusshare.00084/Worm.Win32.Viking.bb-250a18ae3ecc1eeaea8778d5ac6538c76efe0d03e04942f9f22bf5aba81ddb81 2013-08-21 09:32:14 ....A 195405 Virusshare.00084/Worm.Win32.Viking.bb-53213c9f31ddb1ee5ddcd4e65973bea186878c0756f8168b0324ceef13122645 2013-08-21 02:24:06 ....A 329414 Virusshare.00084/Worm.Win32.Viking.bb-87027a647b0e57fb5250619c6baa3cc493c67815322a59716727647076c92d67 2013-08-21 10:09:38 ....A 240972 Virusshare.00084/Worm.Win32.Viking.bb-8a4ffaed8bf27b6f6589fbfde915216d74faf90ec7e28eded25b8e2fa451607c 2013-08-21 03:48:42 ....A 342214 Virusshare.00084/Worm.Win32.Viking.bb-8d9b0c2cfa9d15d2b93e32f6640071cd82427fa7462bf16b4396440de86a32eb 2013-08-21 03:07:46 ....A 68670 Virusshare.00084/Worm.Win32.Viking.bb-aeb4d1f186549090eec87cdce22d1aed7f12ff612ff4861b79d97bf16d8d5646 2013-08-21 06:52:44 ....A 384087 Virusshare.00084/Worm.Win32.Viking.bd-2c5094b28ec64a971fd209c85ea5ee6a795eff7bf593f70e83b33091eae85bd4 2013-08-21 08:20:00 ....A 302569 Virusshare.00084/Worm.Win32.Viking.bd-3ef99c5dd04c7eed9313998e010ddb2a20bc53b96bc0901f49f4aa483ebcc254 2013-08-21 04:17:20 ....A 112257 Virusshare.00084/Worm.Win32.Viking.bd-44662f39e2dc0596deaaef39555f3bab810a119d985612692a410ce3284005b1 2013-08-21 03:17:04 ....A 276097 Virusshare.00084/Worm.Win32.Viking.bd-725b7e026b8bce898a21563d0c90edc6eb4fdd28539f31c2fbef75d1c049374f 2013-08-21 03:53:48 ....A 48889 Virusshare.00084/Worm.Win32.Viking.bd-a29f8c18bf6e5c71c6d6ba82d619d8305879d890a3efe76aa4cdd8c19d58af6f 2013-08-21 05:07:10 ....A 195669 Virusshare.00084/Worm.Win32.Viking.bd-a6de80ff75d3c6565bad736dc0880b6eecf0fd1b4214789d1e0b08beb07c7bc4 2013-08-21 03:55:02 ....A 67201 Virusshare.00084/Worm.Win32.Viking.bd-bc664102f469c72252973def32510a3b248ff16589939d76fb94009285db7e33 2013-08-21 05:23:12 ....A 112257 Virusshare.00084/Worm.Win32.Viking.bd-bc6827ccf6b0d77f168cd67f9374f63b0087bd0cd0a1b1b2bbd80d01fe2814f5 2013-08-21 05:16:56 ....A 220289 Virusshare.00084/Worm.Win32.Viking.bd-ccbdf312b8d86bf827526d917af025924f821de334fa7bdd5668531e912c7877 2013-08-21 02:18:18 ....A 342145 Virusshare.00084/Worm.Win32.Viking.bd-d67f1309ea360deaedf54280ce6ab5971cd8d33c344972454346cac2e101abdb 2013-08-21 03:24:50 ....A 48889 Virusshare.00084/Worm.Win32.Viking.bd-f40ca157e13770c87911ac5a9634fb407580161e8c81aa18dc7a7342dd03a115 2013-08-21 08:23:44 ....A 86658 Virusshare.00084/Worm.Win32.Viking.bg-a14771caa6c1447fc58d2f3ad989c449aecf2d4fc7544360caabd5d6affa5841 2013-08-21 05:10:14 ....A 195297 Virusshare.00084/Worm.Win32.Viking.bi-376f55f715f5743e53397ca46e2e584a4fbc0ceabe66a83825f6d7dd4f1031a9 2013-08-21 05:16:52 ....A 66881 Virusshare.00084/Worm.Win32.Viking.bi-45de3500514ef3acfa1af1d967921a06b9a54929d26895add9f21d0220229b7e 2013-08-21 03:23:56 ....A 111937 Virusshare.00084/Worm.Win32.Viking.bi-6c4007a6a96b766c8fd9c8afc520c2005ae1b523680709c278a63875d4cddbae 2013-08-21 03:07:12 ....A 765325 Virusshare.00084/Worm.Win32.Viking.bi-c2669f429f739340527013033d25fa91b9ddecd6f068abedf23ba9e9660d51f0 2013-08-21 01:51:26 ....A 34491 Virusshare.00084/Worm.Win32.Viking.bn-294db4b34b5555cbe6ffbc11d1d0b999363445d020279e62e6d74756f79b193d 2013-08-21 05:42:04 ....A 140689 Virusshare.00084/Worm.Win32.Viking.bn-2ce1237c0422792983060898e4333e2007a9f18ada67db5e8fbb980a26a8ba03 2013-08-21 09:33:16 ....A 34113 Virusshare.00084/Worm.Win32.Viking.bq-6539b910692e1ceaaf748bbb7e24688edc86a4db8e6bccc0d8068ff75d2b7d99 2013-08-21 04:04:54 ....A 34113 Virusshare.00084/Worm.Win32.Viking.bq-690debbe1c39c1d5e4c6271666dd18abefab9f5c3e519e7e2bb370a763f6f067 2013-08-21 09:14:12 ....A 90112 Virusshare.00084/Worm.Win32.Viking.by-1b4f8148e5b20abd14349c4d9f052a627a04f7563df6bdcf3fa41cdec76bfe64 2013-08-21 08:54:10 ....A 260344 Virusshare.00084/Worm.Win32.Viking.by-274de2012b71192a8a5b808c2f243d66ae9e25bd8ee2b2fdbaf9b62558ca3dba 2013-08-21 06:19:48 ....A 104568 Virusshare.00084/Worm.Win32.Viking.by-4a4fda5865cac18a5a3c8cfe08716c34430e6372ce862e9cb7fb8d0be90fe835 2013-08-21 06:11:40 ....A 116064 Virusshare.00084/Worm.Win32.Viking.by-4bf7ae7cf60e1c1620000b06a9964690031bc72c8592a5abd26c13ffe3baf561 2013-08-21 04:11:32 ....A 240528 Virusshare.00084/Worm.Win32.Viking.by-708123fedfe95787a574bb806afd6caa4aa8df64f1313e418fcc632ec0d817d1 2013-08-21 03:06:56 ....A 90112 Virusshare.00084/Worm.Win32.Viking.by-dbe9fb2a752e60ac166a3656b87034ecda270ba8245e6395d9264905234171a7 2013-08-20 20:26:32 ....A 90112 Virusshare.00084/Worm.Win32.Viking.by-f3802df4eae12294df1e0aeede844f9292e60266898518f184d13978267a1b03 2013-08-21 08:26:36 ....A 72480 Virusshare.00084/Worm.Win32.Viking.dm-1e90ec93ffc04159b7b9f998006492ed3c1e49abdae0763122c1dc7a20e5015d 2013-08-21 01:01:28 ....A 560668 Virusshare.00084/Worm.Win32.Viking.dz-f7ce174004bbbab6b4a0d9bc0c277ffcc5bfec64a5648bb6fb0eff40c39d81cb 2013-08-21 02:46:12 ....A 27193 Virusshare.00084/Worm.Win32.Viking.i-81133ca5f20ef396d808d736e6a93cb5998f10d9675dbc6d3255c2c22f95ab93 2013-08-20 20:05:16 ....A 31207 Virusshare.00084/Worm.Win32.Viking.j-f7e39443bfa6975928224c6ab85811c65d244b3a760cfac107524c405050b9d9 2013-08-21 00:29:54 ....A 44519 Virusshare.00084/Worm.Win32.Viking.j-fc4df52a4f266e43dc2f3e9a15542a3a6f1560049214647813894761ad309ffc 2013-08-21 07:14:48 ....A 114734 Virusshare.00084/Worm.Win32.Viking.lv-005adc6be1a06e55afe0d0a8139e2bc6b3010f2b0919274f7cb5ac6d4ea74424 2013-08-21 07:59:48 ....A 11248080 Virusshare.00084/Worm.Win32.Viking.lv-1c7a0220799860a01c22635574d681bfbe49d748e7d0c9d73bb980c14522b3e2 2013-08-21 05:53:22 ....A 820736 Virusshare.00084/Worm.Win32.Viking.lw-2f47a103d83384c8557ada3c8f7abcf5f318ac8fa3d764acd267b3271c1af7b1 2013-08-20 19:06:18 ....A 33475 Virusshare.00084/Worm.Win32.Viking.mb-9563072c17ace644c5b086d346872df13268a5b3dea41d9aee444060dfb635ab 2013-08-21 07:14:08 ....A 269824 Virusshare.00084/Worm.Win32.Viking.n-4c7c11aab63fd5e5984c41cb560bde1803686b178c1b834676fb7d37159da32e 2013-08-21 01:37:50 ....A 225280 Virusshare.00084/Worm.Win32.Viking.n-5a97eda78eb15f27c9c267d644d0a321adbc28ea06b851fe75a230c786bfc8be 2013-08-21 05:29:58 ....A 30105 Virusshare.00084/Worm.Win32.Viking.n-5f451ccffbd3ecb82e019dec66199a83b680b52ac4e8e479a81b9bba72d2619f 2013-08-21 08:30:42 ....A 517751 Virusshare.00084/Worm.Win32.Viking.n-fdb9d1558ab3a9d3d8b19c601cab8868219a940f97848840a75cdd22f29faab5 2013-08-20 18:45:14 ....A 624128 Virusshare.00084/Worm.Win32.Viking.ov-d2e37e381bff69a92416fdc2bd52b5bcb105f4f4b04711fce9b4cdf56f3303ad 2013-08-20 20:22:02 ....A 624128 Virusshare.00084/Worm.Win32.Viking.ov-ef66281878af2901551cada09de0d2a84c8e2ce81b83557b352036c02a0f188c 2013-08-21 00:51:38 ....A 624128 Virusshare.00084/Worm.Win32.Viking.ov-f110674e116f2f743ed620929ccc9df0f14b85b2ba154ac3df50ee1fcce220e6 2013-08-20 20:22:30 ....A 624128 Virusshare.00084/Worm.Win32.Viking.ov-fb405b93f20df30dc6b5c116aaeb6106880a2598ea2e83b0bc352c344300d727 2013-08-20 17:47:56 ....A 907225 Virusshare.00084/Worm.Win32.Viking.p-2b52a5e56645d5037811ba7ed0eb58b2f6c6068ee4d7bcb51cbea3831b2c7b74 2013-08-21 05:04:10 ....A 25600 Virusshare.00084/Worm.Win32.Viking.q-0755bd6c5bdb24a1710fd34785d99f8eb244fc75857e22f42fea8763803770cf 2013-08-21 03:04:00 ....A 167936 Virusshare.00084/Worm.Win32.Vobfus.aajz-940bf57817b5fa8b4c63547d834333d7b967fe9657e868787ceb25c441cfe5fc 2013-08-21 02:41:26 ....A 102400 Virusshare.00084/Worm.Win32.Vobfus.ablx-0a61bd94215a4269fc9fb87abcd7bc1b5366d54eb6721d9328899aa4faff7fbd 2013-08-21 02:37:58 ....A 102400 Virusshare.00084/Worm.Win32.Vobfus.ablx-255f2f306e72dd6377ce495b5344e98750270fb00a053481980ef5ff1cdf5304 2013-08-21 06:40:56 ....A 102400 Virusshare.00084/Worm.Win32.Vobfus.ablx-25ccc844372e915e15fdeb1ab89b1b3a46206353a91b6e7feaaaac1d466196bb 2013-08-21 02:50:50 ....A 118784 Virusshare.00084/Worm.Win32.Vobfus.abuh-7e99c3dacc8e801ef00c85d7fffd5d923574ef7cef676bf608027d2bb9bab387 2013-08-21 08:20:00 ....A 352312 Virusshare.00084/Worm.Win32.Vobfus.acct-243dbe13c8c5cbe84451d26aad06bd9dd6fc1f5728b1d8727f242574266a63e9 2013-08-21 04:16:32 ....A 249856 Virusshare.00084/Worm.Win32.Vobfus.afkp-1e2ac386817e44a6e95a25cb1cd72697fb062f34365daf0567eaea52f9b52b69 2013-08-21 09:56:28 ....A 208896 Virusshare.00084/Worm.Win32.Vobfus.afzr-0eaceb6094055d123b371081b1a2bfd7780055a9a9437a07a6afbaa7dadd8cb7 2013-08-21 02:50:38 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.agox-27a7f04483e3429854560500a5ec74af5e786f8b9b6ab5fa6843bd063983de96 2013-08-21 02:37:20 ....A 118784 Virusshare.00084/Worm.Win32.Vobfus.agxr-06b7cddeea12d460a9f556f645f1a3368b20ce2af3d1fefefc73b1aa46203ed6 2013-08-21 02:29:36 ....A 118784 Virusshare.00084/Worm.Win32.Vobfus.agxr-09d79d58e88a2cb420453128c4b1be76c5cf55fd8c429b90841a1fc7c004f717 2013-08-21 05:41:04 ....A 118784 Virusshare.00084/Worm.Win32.Vobfus.agxr-a0889ec7bf633755c19eada00e4c543c07849cb27792e03899973f882cf32e8c 2013-08-21 02:52:40 ....A 118784 Virusshare.00084/Worm.Win32.Vobfus.agxr-c2106aca88a129841ec7af49f197b6ef6f5ab0bbf7efff352f574ed2fa4508ad 2013-08-21 05:25:18 ....A 118784 Virusshare.00084/Worm.Win32.Vobfus.agxr-d26d2aaef6506d43aeeb8cbfbcb9c1f435562535582abbe9fd1ca7dbb7e53d57 2013-08-21 01:51:20 ....A 278528 Virusshare.00084/Worm.Win32.Vobfus.agxt-2beacaf93e702eb6b09bc9a173e429157cee1b3a4dd027a15eb0e57790ab1591 2013-08-21 09:14:20 ....A 90112 Virusshare.00084/Worm.Win32.Vobfus.agzv-1ecb15073b11ec3f722fc382ee23480c6ee1642ca3b59d7105ea3e8d444d992a 2013-08-21 03:01:32 ....A 90112 Virusshare.00084/Worm.Win32.Vobfus.agzv-7c9cd5bfd6072c73a92f4e99af68df63fac52eb015784ae7703d9cfa285fae6e 2013-08-21 03:48:18 ....A 90624 Virusshare.00084/Worm.Win32.Vobfus.agzv-d4c74ca30c91d50fdbe7a3e7d140a9940930db16472790f20fd099141383a705 2013-08-21 07:42:28 ....A 188416 Virusshare.00084/Worm.Win32.Vobfus.ahkp-1cf2b89a6f98abe9e3d8df0c7d84cc7a5db385c1e6422618482bf69bfa001784 2013-08-21 04:08:26 ....A 217088 Virusshare.00084/Worm.Win32.Vobfus.ahox-03ce99e34ca78e04db970d34b4df560b8520fac21e40537ca2723d2723bc44a2 2013-08-21 05:33:56 ....A 155648 Virusshare.00084/Worm.Win32.Vobfus.ahox-1ebf042eea8d3db321d5673eaa25170aebadb6a6d2ef95cc24a8a76544f72501 2013-08-21 02:24:18 ....A 155648 Virusshare.00084/Worm.Win32.Vobfus.ahox-3c9bb9d936bc4cf0bfa0233d38e09202d786b11ea10b769a6bc38bc760a17d23 2013-08-21 03:50:40 ....A 409600 Virusshare.00084/Worm.Win32.Vobfus.aifj-2ef48107bc8c35a89c9400b7e35964029e896b47947eb3d24959bb4585cecf21 2013-08-21 09:54:30 ....A 81920 Virusshare.00084/Worm.Win32.Vobfus.aigl-2a61247a42e848a795eff75d2e4c90f30dc1d239c166f525e26b496584c7e48c 2013-08-21 10:12:06 ....A 81920 Virusshare.00084/Worm.Win32.Vobfus.aigl-ab624d00c1c724adb013aba038ce853332ce871aeae339177ecf894f6d5ab7b2 2013-08-21 09:16:48 ....A 81920 Virusshare.00084/Worm.Win32.Vobfus.aigl-c8f7eacbeba46dec4c7cadef64f71a0eab968586be674afb74d3c9279c092a78 2013-08-21 08:36:18 ....A 131072 Virusshare.00084/Worm.Win32.Vobfus.aigm-1bd376b1f2aa46f95c806460170da87cff256b2bb87251b9a3a5ddf9fcd0f0ef 2013-08-21 05:57:30 ....A 204800 Virusshare.00084/Worm.Win32.Vobfus.aigr-6bfcd07cb5433e4648744458415ccbcb88a10e0af0dcdcab859874658a9ead57 2013-08-21 08:30:00 ....A 204800 Virusshare.00084/Worm.Win32.Vobfus.aigr-f4c4620e0a58fdd6fb6d0cce25db1b32d9c2fea54897b7d97c9271785982d834 2013-08-21 04:04:26 ....A 90112 Virusshare.00084/Worm.Win32.Vobfus.aiha-6923dc0225b25161c7c72f74d4782621396bb219ec85226627d0aa673483f6c1 2013-08-21 08:55:48 ....A 90112 Virusshare.00084/Worm.Win32.Vobfus.aiha-89e346686cd3b190e4981712c3ef8898d28de5652b9c166e8890053c78751fbe 2013-08-21 05:11:52 ....A 90112 Virusshare.00084/Worm.Win32.Vobfus.aiha-940a80855015ea5035fcc9caff13857a668ffb52b4c2becc05bda0782ed33e66 2013-08-21 03:33:48 ....A 90112 Virusshare.00084/Worm.Win32.Vobfus.aiha-96e2d3266a07d90899c61dca2973331d979774f580d338ab508303307b9d8abf 2013-08-21 05:41:58 ....A 90112 Virusshare.00084/Worm.Win32.Vobfus.aiha-ccf9e98fdc7160545743f2c15bc096da99774893b4a11b865ec634232e0ea06f 2013-08-21 06:36:04 ....A 81920 Virusshare.00084/Worm.Win32.Vobfus.aiik-7023d4a0fe134deafa529b21bf51099fdbf157f2a81b8ceae788510099d014b6 2013-08-21 08:19:24 ....A 217088 Virusshare.00084/Worm.Win32.Vobfus.aija-5d634f9129b7e0e6118c766ada1d2a0a8726fc87dab442d4f4748ab40c4d6ffa 2013-08-20 23:24:06 ....A 217088 Virusshare.00084/Worm.Win32.Vobfus.aija-642c16809def7bbeb562be1df3cc21da769b3002147cee629db2e45e2b67b285 2013-08-21 02:28:46 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.aijs-02f6af6afa124efae33c150139c27e175020858918559aaa88d8e3c1f4296e1c 2013-08-21 07:54:34 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.aiqh-02affa17e0a5c7e91abe4329141f7e9f1525aaebba08e473e16f28e49b0f09c1 2013-08-21 02:33:48 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.aiqh-0cd1fa2055f7825d6bf2b3ba28cc66fb99541dbed4cadf9a04b000810a9cce37 2013-08-21 03:21:54 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.aiqh-14c67e77c98005b2e6dc5e44efd4d063059982c77b4e4800236828f5c3973a2f 2013-08-21 05:40:22 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.aiqh-7b0c55ec7578db8a6991914241a7e296f5e2c9bd7d33731aecd07d2c8e5b16ba 2013-08-21 02:33:54 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.aiqh-7cf53d72aed8543a31643307908a02169365b82d73a805cf2bb87a0430d42865 2013-08-21 07:02:18 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.aiqh-cfe11e2c7c5272e89352f7b23af001d0a9550ea3df15aa3122e9ddd7b7d2afed 2013-08-21 03:24:00 ....A 131072 Virusshare.00084/Worm.Win32.Vobfus.ajxn-4d675a5d7faaec4f53871e130847f76333c2915d2d249a640bd287ba063c4278 2013-08-21 04:58:46 ....A 131072 Virusshare.00084/Worm.Win32.Vobfus.ajxn-b5397655f4ce56b4cfc60ab36937d4ee6135a5af343222dab8f4614e35073e75 2013-08-21 02:38:18 ....A 155648 Virusshare.00084/Worm.Win32.Vobfus.akpt-254797ef28ae55a299645edbf012c6760339bc3cbf27be195a30b97bfc9762c6 2013-08-21 06:37:18 ....A 147456 Virusshare.00084/Worm.Win32.Vobfus.akre-8fd89933af968f3af3082272b5953ced19b816ba0212c56ec3b7dc060ba3756d 2013-08-21 04:06:04 ....A 155648 Virusshare.00084/Worm.Win32.Vobfus.akrv-0f74936451903fc1b352bcfb76f15629ec779bcc2f66f65ad12c9d2679614430 2013-08-21 10:12:54 ....A 155648 Virusshare.00084/Worm.Win32.Vobfus.akrv-29ddf3747f27b96ef7b77adac6bdea115404fcb938a80f92ea937a07cba793f8 2013-08-21 02:09:06 ....A 155648 Virusshare.00084/Worm.Win32.Vobfus.akrv-2a9a77909559ea7c0a054073e309964eef72dd6d49593b06ecadcce8e69d8a94 2013-08-21 08:56:48 ....A 155648 Virusshare.00084/Worm.Win32.Vobfus.akrv-bc2a37ffdefa8c222b918fae9d8271c281003af64be289bf5e0604914cc69fe7 2013-08-21 04:18:00 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.akwp-699f4958803d0e6d1fab726b9a58b521934735e7d4caf2c8c2e3e5436fff8d69 2013-08-21 08:03:56 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.akwp-a36c042c60bb4aee3ab60c134b2b901f4542cd8b15b5f05d178fb8917c15c2b7 2013-08-21 03:42:06 ....A 99280 Virusshare.00084/Worm.Win32.Vobfus.alfn-0f456d124521b16538514ddb1e3aaf27dd5a0b408cdc27d2135baab9c9a207e7 2013-08-21 04:19:42 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.alhp-0753164fb09e683eb392ffaa7d9cade05f2ca9c56d11583b1d6ac7bbcaa516bf 2013-08-21 06:44:34 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.alhp-223050893a209b11590d7330f3068a2be75d63c967b0c87598059f9484cd556e 2013-08-21 04:13:36 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.alhp-30553b91ddf9ceaca7c9800cef84d3a718b861e5735de6389c481354a51205e2 2013-08-21 10:11:10 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.alhp-92053a11769eea5fc91c6d23b49f878cc06b1156a2634c4f08588489c0323675 2013-08-21 03:04:28 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.alhp-af1f9e9b5afba0185ac488a6caa077d183f3cbb45b9e551db55217aad0b03ba5 2013-08-21 09:12:22 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.alhr-278124a44ab7f993186528db609f3604569709fcd02961ab19605f8ee1193ac1 2013-08-21 02:15:40 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.alhr-299ae9db8992adf8c594c881d4508fdaf6175e9d8f2a29681a3344dd1801a625 2013-08-21 10:13:02 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.alht-266ce421ede1624f881deb4fe4e54d9efae7d0437dee1a4facf3dd15a4a1740d 2013-08-21 07:23:50 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.alht-2c33577d38bbff934bd001b85d6643e993cbaa3b53cfaa7399affb4eadd1dbb1 2013-08-21 09:48:24 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.almm-066f43bb86acaf777c989f4af1973aae835015f798ead0f4c405fe99340fad12 2013-08-21 01:52:00 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.almm-083ad88aa97c905af72658b3659ed2b9b1b17726846cae3918af28dc4d7ec823 2013-08-21 06:57:48 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.almm-101a51d5177369ea9984ee04378db06231349701dd5a91c92834d12474e993be 2013-08-21 05:24:14 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.almm-196063d43c8fd12d32de6b3ddc12f479bad6b3bac1bf520082e072845e3216cc 2013-08-21 09:50:08 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.almm-216cb599c9f064108c51acff5908da0d799ee186554f162b83b8c767b1499cde 2013-08-21 08:16:34 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.almm-23155c3344c784a0de6bd7af620bfde1f4d21dd3a3f690b45b66505c1ffa4ee2 2013-08-21 09:17:48 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.almm-242ea4b6dd3e8bcde5d27324101ca4fb8b8e910a03a34f13ec60280fb365de80 2013-08-21 04:59:08 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.almm-26e7cac02e608e9aadf9efb9f093740ed7bc21457d7da02cef08701f3afa79d7 2013-08-21 09:31:20 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.almm-297d9d8c88718681d4b361ab7a40b75126f0671592488e012697b9da65e28346 2013-08-21 03:26:44 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.almm-2a0b9b26968ec860c979ffb588067fc112996ec79d1c224ac7f862054bf8b6ff 2013-08-21 04:07:38 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.almm-2ab2670f9baa0f19b359f05a20711900eb3a8f5fa419011aad7112d12838a3c7 2013-08-21 03:47:42 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.almm-33d2f5f4dee53520b628ae49691e9198926e5d1d113399f1964812a85d068ed7 2013-08-21 01:53:04 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.almm-345d3b735ac9e5d11b51a8a4f5e59c29133d894742db68c55e2508e1abc7f161 2013-08-20 18:13:18 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.almm-37eb8479a2947be46504d12a7e3ca9bdb0b09e36fe591c5984135a475b2ef38a 2013-08-21 04:14:22 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.almm-af7bf1363ed00574c54cbf6b508f8cbc8865f19395e0d8c78e119017b6d3dd3b 2013-08-21 03:14:50 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.almm-c3ef789cfa68a34fe473800b1f4c60163dbb9876433e936ff218e378739d3503 2013-08-21 05:34:18 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.almn-16eec1873709d718f44a359ad041246b8aa3f6b46d7b872206730c48b6f56fc8 2013-08-21 07:58:24 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.almn-22fc591c9ec67307edbfe428dbfea1e3aaa8f0184aeb3664d7eb5bad19a62bf1 2013-08-21 02:29:44 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.almn-31bffd109fa4a3ca06c6a3b18317f679b7532e288ddc3598a023e6997116c763 2013-08-21 04:08:10 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.alnc-055a0d30fc83e35d2dd28228a084ffefaac8321642ada8c7964fc9f1978ed3eb 2013-08-21 06:19:20 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.alnc-121c984d1d8ebe0fcd80176a7b43e251e6f53bdfd067ac814c72d8e9481ee9c6 2013-08-21 01:51:50 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.alnc-14a25d060c07ec162fdf2ca4650921c1d0aa218ca24bc02c7853f73637078ca5 2013-08-21 05:50:54 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.alnc-17d0c98b23c73896efe8bdf34890417456d5ca3fd0491745b73f7ec5a9c6d50e 2013-08-21 09:59:48 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.alnc-181d5852fd1ac1a7eee1955fb4beca74aa0727d1b0ff25fd5eb9d436f68fa5b8 2013-08-21 04:12:22 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.alnc-23d51b02d4e6194874ec9b6cbd9d582f886cbbea26c1c660acf2d81bdc07fd70 2013-08-21 10:16:14 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.alnc-28850c620d9f1c0af495cc5ef69c9a8fdb15d7fc928befd79cc3493f3930e889 2013-08-21 08:29:10 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.alnc-29ff41ea0447864a8f4af1940c2019595d7983a3d8e23862085375398ead2ffd 2013-08-21 05:03:46 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.alnc-33ea75db70afe7d1acd88a651e5195885e4a72f7a064a0b54add9650f48b5514 2013-08-21 05:37:54 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.alnq-15bc7295dc42980b9b92366afe3cceb1728b2ea28ee95cde69bac6a7f69511bf 2013-08-20 18:23:26 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.alnq-38d65f672b94e6d0e371a4e713083f61f1d143bc8a205a5d95869f456a8392b9 2013-08-20 18:06:54 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.alnq-9a18236ed600a575cee78835efd4eb6bd09c09ef6a809aeefd89782522c0d96d 2013-08-21 02:28:30 ....A 352256 Virusshare.00084/Worm.Win32.Vobfus.aoze-06835848cbc81fedadee13dd81a03fa0971a4338eea43757117019a9b0dfe5f2 2013-08-21 07:40:14 ....A 352256 Virusshare.00084/Worm.Win32.Vobfus.aoze-06e34514bbdd09e00dc2dd8d2779cc3a9c4c5f56342a19171a3101c07ff4395b 2013-08-21 02:55:28 ....A 352256 Virusshare.00084/Worm.Win32.Vobfus.aoze-0952f77a0d49aadbb7e9ee6c6a04be26ec093bba0d8ba88d64042446d76b2adc 2013-08-21 02:30:14 ....A 352256 Virusshare.00084/Worm.Win32.Vobfus.aoze-0e48adfc0457b585fcda0927ed1cbc315c02721ce69bc14c42c72c846ccae687 2013-08-21 07:20:04 ....A 352256 Virusshare.00084/Worm.Win32.Vobfus.aoze-331b18e66bacf80d810ec566ee91d120ee4ec3bec7fdc1608e0db0372e2bdf7e 2013-08-20 18:25:00 ....A 75264 Virusshare.00084/Worm.Win32.Vobfus.aqon-7c1408e678ea7814a6f1264f7d92305a40e37cb25131004f5aa6de7f8bb530e8 2013-08-21 00:50:28 ....A 54784 Virusshare.00084/Worm.Win32.Vobfus.aqon-d0c5e1b8769a993cfe4ac5c563bb677b93d9ea029b76302c2d9dd83db0b682e9 2013-08-20 20:05:04 ....A 54784 Virusshare.00084/Worm.Win32.Vobfus.aqon-d276b34ea33ca442dfae8b804128f516b3c903713d98534eb7ed4d4ab99db13e 2013-08-21 00:29:42 ....A 54272 Virusshare.00084/Worm.Win32.Vobfus.aqon-ec76b75e8a70662aebe900e1078e71df1144d4b653c6b0505a482dc6f0afab0c 2013-08-20 18:46:56 ....A 75264 Virusshare.00084/Worm.Win32.Vobfus.aqon-f4df3d558b1c81aa46b2813a539648ddb91089f207f42239166d0c53380b03d9 2013-08-20 19:35:16 ....A 54272 Virusshare.00084/Worm.Win32.Vobfus.aqon-fa0e64275d78968aed9a502df8a95eda2b593d6c865aff5fe41ddc769ef4f250 2013-08-20 20:51:06 ....A 54272 Virusshare.00084/Worm.Win32.Vobfus.aqon-ff3595368d078260f3ad24fd7d6c9110c710c40431fe6640500c2754b2e34f57 2013-08-21 02:03:56 ....A 262144 Virusshare.00084/Worm.Win32.Vobfus.arbd-0852e4c74019ce25e28e52d89d3040764867699369d00bf5e30144407a339cf8 2013-08-21 02:25:32 ....A 212992 Virusshare.00084/Worm.Win32.Vobfus.asiv-55843a689f0f2592987ed486d87b6997cfa305e748177478b1c6c1850e78597e 2013-08-21 07:39:16 ....A 241664 Virusshare.00084/Worm.Win32.Vobfus.asqx-61cf46fd51533a2f5a6dd2813c2742eec93fb830a5e92a2d1991e60b96c54111 2013-08-21 09:50:04 ....A 233472 Virusshare.00084/Worm.Win32.Vobfus.atje-d62837dcf1edaaf21dbe181572f380194f85655983f0c3d5d2c40cad9197fc82 2013-08-21 05:04:12 ....A 233472 Virusshare.00084/Worm.Win32.Vobfus.atje-fc9ee47384de0a1817115b636d79add097a2d8ad0f930548705528472a5d3c1d 2013-08-21 06:55:12 ....A 262144 Virusshare.00084/Worm.Win32.Vobfus.auji-e8e0029d5c7fa84f0d971e0ee9d8220fd1834b14a2045180abec3469bb358829 2013-08-21 06:20:30 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.awed-ce480c2bd543fa816fc0309c9c1aad1b9461eab7ea13fb4fa5df87117c17addf 2013-08-21 04:19:54 ....A 278528 Virusshare.00084/Worm.Win32.Vobfus.awwt-642c062d5220a9a1626c86c5b31998d73291b56d43daaf6554932897e6e6d0f8 2013-08-21 03:49:08 ....A 122880 Virusshare.00084/Worm.Win32.Vobfus.awzk-501849cef694deb6ed65f3b1f7e95b205a5951f87dcff0a01ae92a56cd72190e 2013-08-21 08:09:46 ....A 229376 Virusshare.00084/Worm.Win32.Vobfus.balh-4b8d6ab80b8712b11731f01b33db44d408429e579a219c05eea3cc7bbfe82747 2013-08-21 03:03:46 ....A 315392 Virusshare.00084/Worm.Win32.Vobfus.bbwp-4df1851457f2bd495e0d70ab0e008ed013e52b1a00a2021967e9e1774c676e91 2013-08-21 06:46:08 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.bdaq-4c175c0fb3cb6b98f84666fc077e7f9cf91e2201051dd1acfa2880608f142fac 2013-08-21 08:13:08 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.bdaq-5f82a112327b84d3b32b134a0331150f5de399c84ff6df8746bf7bc3769809fe 2013-08-21 02:02:58 ....A 86016 Virusshare.00084/Worm.Win32.Vobfus.bfr-3be176da02b34b14654e552de93b5ed12da73d9e3d2737a298690a8a034420b0 2013-08-21 04:11:40 ....A 86016 Virusshare.00084/Worm.Win32.Vobfus.bfr-a31e180b447137d77e46a303ae9be01de3456f83147cf05af4842db871b0bde4 2013-08-21 02:34:34 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.bfvm-1e0bda70d36eddea1f1fa220cf1c77ecc8e0b6ff2a2ba06ac7749e508ed55124 2013-08-21 02:30:58 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.bfvm-a697e092ec2e2b35dda3cfcc5ac13073f973e202bddd9abbd2fb8fac9435c705 2013-08-21 00:02:40 ....A 229376 Virusshare.00084/Worm.Win32.Vobfus.bjuz-349cc1d608b211f9c31711451e94bc5ff62819045495c807d24e6b3398704b21 2013-08-20 21:01:32 ....A 229376 Virusshare.00084/Worm.Win32.Vobfus.bjuz-e17bc4e73a0615d7d2111156bf58df2fe6bc24a57cd4a517b2440e567727955e 2013-08-21 10:06:00 ....A 143360 Virusshare.00084/Worm.Win32.Vobfus.byd-303197fd5bff2cb72a54a7f37a429d057207b7999b5fc51e5510df86f6e6f472 2013-08-21 02:18:06 ....A 143360 Virusshare.00084/Worm.Win32.Vobfus.byd-ed4c079a8c79f71607dd007757712adbaa3191935ee22671fe0731fd9aaeff64 2013-08-21 03:13:36 ....A 274432 Virusshare.00084/Worm.Win32.Vobfus.cdle-694a690ff2ae4ceb6c86a5e759e77cd0f3df1621689f165d6c506a88d997fb2e 2013-08-21 09:47:56 ....A 217088 Virusshare.00084/Worm.Win32.Vobfus.cdzh-7c35355c355500b053eb7d97b7d0e7d9dec44c0879a81acca6f5a9f179a8d7b9 2013-08-21 07:25:04 ....A 217088 Virusshare.00084/Worm.Win32.Vobfus.cdzh-7f4bce8fc33a09697fbf3301e70dab4605d91a3ef2c906ea3f6dfed60d7b4bb1 2013-08-21 00:10:22 ....A 126976 Virusshare.00084/Worm.Win32.Vobfus.cfaw-14a2698d0d90d1441a0204edd16568fdff72a860f47d40712b5f55e782b94575 2013-08-21 10:07:36 ....A 126976 Virusshare.00084/Worm.Win32.Vobfus.cfaw-6bac0da1bd3da5e730ace6fc50a4b1625e94aa9a88bcacb868fae28181383319 2013-08-20 21:48:56 ....A 126976 Virusshare.00084/Worm.Win32.Vobfus.cfaw-754f5cb73d37156c5e9669208ef59158b3bb33bd5a90004444b04ed389edc968 2013-08-20 23:49:48 ....A 126976 Virusshare.00084/Worm.Win32.Vobfus.cfaw-e02e90704dfa22af88e196ca4edb01b22e5075ecc7c61d81dea640aa4fb62a6a 2013-08-20 17:18:48 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.cgqj-1d4ae000abcad41942eba9b60cecaa88ccec030e1f0806d921d5eec43d4daf80 2013-08-21 06:46:58 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.cgqj-4edd83666fdd144a16d4f18a3ad06676ad03470e7cc75e10ca1f63eb2a195fc2 2013-08-21 02:55:18 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.cgqj-7a8e06bdb3cc3d4cb7614b3d2550564c0d4fafc31a6877363b32b56f828642cf 2013-08-21 06:26:00 ....A 143360 Virusshare.00084/Worm.Win32.Vobfus.cgx-aae7da8cdb876bcf0737bce6e15957fac1e00f61d2175c6fddef9a25514b7e54 2013-08-21 03:17:40 ....A 245760 Virusshare.00084/Worm.Win32.Vobfus.cici-ac8591289107f3261de8623bfcff7179905080c991af9cc88fbf7e99de0601dd 2013-08-21 02:57:52 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.cifh-a2e0855c6d6ec446770241644708dcd748112f5e26f2fdb17b81e994f0632f0f 2013-08-21 01:48:54 ....A 290816 Virusshare.00084/Worm.Win32.Vobfus.cith-0e1db136897b114d17303a70bf7cceb8b82d879c01e2ae3d39e79a382cda21b3 2013-08-21 09:13:52 ....A 151552 Virusshare.00084/Worm.Win32.Vobfus.cqus-3bb7dec9d0983d712315842917f1e64539b8ee5958e987ceda33a1185af83e30 2013-08-21 09:25:58 ....A 151552 Virusshare.00084/Worm.Win32.Vobfus.cqus-3c2eab158550c750575ae41cc5cdc2d3b3b5250390ed68b10d0aaf55824c0b17 2013-08-20 23:32:14 ....A 151552 Virusshare.00084/Worm.Win32.Vobfus.cqus-71ab081d5f4c72c90c1016b5519dc2f6c0c1dd855e3628ee862a5ec4fe56edbe 2013-08-21 06:13:56 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.crtu-0bc3ab6a568a7aa7d3f0615d25fa40f7cdf9ed11c25295cc4a2f394afe8d53e7 2013-08-21 05:57:34 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.crtu-0e991572a782fafb487e3c468a85eb38592cadc48d3eff560148c47b22af79af 2013-08-21 09:05:12 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.crtu-1d503b42f3bacfca59ede0622299ca9ee4a9f58265ba4a98619c01b84a7a8fcb 2013-08-21 05:23:06 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.crtu-2be10d26464e2cc80454405f8cf68e0309d4dd12fe3f1687def9a0ddb9f40ece 2013-08-21 09:42:58 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.crtu-2e7a1f820ac4419e8ec853327f63ed68511ed99c87c7019a14bf268ea8c3e97e 2013-08-21 09:50:54 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.crtu-3b3fb58929fe50d277d6d255d68af7f7a6ad3347e3552e56b44e6b8298e38204 2013-08-21 08:57:18 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.crtu-3e13e2b88a41d7c43cdabbd6939766395a6398d078e5c42dd1025c27ea66f83d 2013-08-21 03:14:48 ....A 307200 Virusshare.00084/Worm.Win32.Vobfus.cviy-9a9fc69cc93d7f8bf94475f35af34c1e48a588e9807c69baf767eb69cf1adfd5 2013-08-21 09:22:18 ....A 307200 Virusshare.00084/Worm.Win32.Vobfus.cviy-c079878606902f8fba9c9bfe049fff2b8c4ed8b2e509074ddc9ed23b35927490 2013-08-21 06:24:02 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.cwib-0b1c27bf458b40037f7cbf557dc62c456de7624a480fa8ea57eec4c2456f1214 2013-08-21 08:36:08 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.cwib-0fa424eeec0f1f57943fe9d6b30464d229e2c30d242ee775f84ad44aa7cd5617 2013-08-21 01:29:26 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.cwib-1c94ff1b604e49aa5ce477504bc67c38b95b9790d5815d9fe2e06bbe310c72f9 2013-08-21 09:57:36 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.cwib-2c8b4513ac07389cad840517f7caccbe667e6f38bc618447bd027044926ae160 2013-08-21 07:50:56 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.cwrt-7e2951b24d908af895bd479499e06f678f4300b4d36c98c362a7b41caea134ae 2013-08-21 00:32:10 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.cwrt-fdc4fd4f75089a355733eaa8f3f21c3c87026662dce058e937c28e4bad293dda 2013-08-21 06:14:22 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.cypg-5e6234cb64088c0954071b28447991a40240c4efc5c1d4a37845a94635a9b743 2013-08-21 01:31:16 ....A 147456 Virusshare.00084/Worm.Win32.Vobfus.cypm-0cbf04f84962c92324592be9a6780067abf9e75a50bfaaac7e4c2e23e496a06c 2013-08-21 09:21:24 ....A 147456 Virusshare.00084/Worm.Win32.Vobfus.cypm-0e167ac578f504d32f80a3f06e79991c1eea147e10403280938f088fcdf0b319 2013-08-21 08:14:54 ....A 147456 Virusshare.00084/Worm.Win32.Vobfus.cypm-2e145d3962abf2d91802cbfba9907c67e88297856bc4ea2819cc3c59c359423d 2013-08-21 08:55:10 ....A 237568 Virusshare.00084/Worm.Win32.Vobfus.dabf-0f3f0cb8a9802b03ecb6fe833bc08fa2caf85ece4707ef75b1268052c6073143 2013-08-21 01:46:44 ....A 237568 Virusshare.00084/Worm.Win32.Vobfus.dabf-4bd674da086a83e6fa592cda0d8963722b5ec87c54bb5ced1b491c3f50d6ec4e 2013-08-21 02:20:24 ....A 237568 Virusshare.00084/Worm.Win32.Vobfus.daje-026eb3fca5ab825a9fedfe61b6396c1cf05d04f3952c59e77ea3d8d2420fa8c5 2013-08-21 10:06:02 ....A 237568 Virusshare.00084/Worm.Win32.Vobfus.daje-0ee73dc701b20c71c81f2d86db361244feedae7832085e134ea48f426014622a 2013-08-21 08:23:56 ....A 221184 Virusshare.00084/Worm.Win32.Vobfus.dals-155e07e9effd2f9119c2774d748f9940dd494c50efd0bebdfb8e3ee5028f8833 2013-08-21 10:09:42 ....A 188416 Virusshare.00084/Worm.Win32.Vobfus.davp-a46f68b58bf3e8761dabafbc2c56f55951490c99678b2591569f404a19a14403 2013-08-20 17:59:04 ....A 294912 Virusshare.00084/Worm.Win32.Vobfus.dbjc-6be62c5f64ab5512354773372a1ff7cc60aecbd02ccd91f00f580e64b7c8162b 2013-08-21 04:14:52 ....A 245760 Virusshare.00084/Worm.Win32.Vobfus.dbqu-cb8145ec798d51dac162c09e834e7f10a063e7e9de8dcf0c027d50e55493a26f 2013-08-21 03:44:40 ....A 294912 Virusshare.00084/Worm.Win32.Vobfus.dbwh-2f00d72ff6a101d48d8a8f5927130831898537ea5201f7200c6a5fdbee49c214 2013-08-21 10:05:44 ....A 233472 Virusshare.00084/Worm.Win32.Vobfus.dbxo-10bf208b188eb2fa4f9d124bb856fa714abaee4bf937d6e0dff0379a4fd1289a 2013-08-21 02:04:04 ....A 233472 Virusshare.00084/Worm.Win32.Vobfus.dbxo-1d38b11d07f8b761e7f4afcf9745ebc265d70c461ffa194175d32346c85a793d 2013-08-21 08:15:32 ....A 233472 Virusshare.00084/Worm.Win32.Vobfus.dbxo-6ce845c5b84836c4514343c46d661347a4667ceecbe6efb73c93a903b7e2be91 2013-08-21 06:48:24 ....A 245760 Virusshare.00084/Worm.Win32.Vobfus.dcvn-26c84362b0458e0a9698d6967b3c9c7debed660c2d4d994f593bf9c6a2fd9759 2013-08-21 05:15:44 ....A 245760 Virusshare.00084/Worm.Win32.Vobfus.dcvn-cb85697b0e8e2d03c76095b668ff597196a08fa883069604d111ab2bec47ff6d 2013-08-21 09:04:22 ....A 163840 Virusshare.00084/Worm.Win32.Vobfus.ddcr-4e00c004c90d4fa5e6bc96f2d1a4dc387ed7f1129b3ab454fdd7361a1fb8e92e 2013-08-20 19:58:46 ....A 163840 Virusshare.00084/Worm.Win32.Vobfus.ddcr-553b6c35e0b9fd4ccf46e1f9794fb72cbe465a64d33548e68096ea0d69bf8af0 2013-08-20 21:11:16 ....A 163840 Virusshare.00084/Worm.Win32.Vobfus.ddcr-6066bd399dc1e0cec453b35c7724f9cce055bc78cd52746813878867e9df77b2 2013-08-21 06:22:04 ....A 163840 Virusshare.00084/Worm.Win32.Vobfus.ddcr-7ecc4e626d3b0b380d87d94b039fd60c4e7b3b1ae16c48016838ce460df793b2 2013-08-21 09:26:16 ....A 122880 Virusshare.00084/Worm.Win32.Vobfus.dddf-1bbfc955595069dce21448c75b220e55b86d8ebf37c3d6ea28312015e0a45562 2013-08-21 06:33:06 ....A 122880 Virusshare.00084/Worm.Win32.Vobfus.dddf-1fdbd04831fbb6e943c79f92603f557ccca2c9dfa61b9f8a8e7e6cc7d3f8d08d 2013-08-21 07:52:26 ....A 319488 Virusshare.00084/Worm.Win32.Vobfus.ddwq-e7b55bde746a48430bd1f8721eb28a95ce824c0ae8124880faf6d974e57d7c35 2013-08-21 02:00:24 ....A 258048 Virusshare.00084/Worm.Win32.Vobfus.ddzb-0af975c0b1d5a6aaa0baf6ffeba55fe677e45f456c25306d28302695edf7e894 2013-08-21 07:58:20 ....A 258048 Virusshare.00084/Worm.Win32.Vobfus.ddzb-4bf0005caa33d1f15f8ab98254d3c16313c215e6408dc3beadfbfb2df0080bca 2013-08-20 21:37:40 ....A 258048 Virusshare.00084/Worm.Win32.Vobfus.ddzb-70e1a9a71d65614415d279520c4e750f935b4af868c61bcab1b780e1bb135320 2013-08-21 06:59:00 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.deei-5bb7dadfa987fd77ab371d51f11b3e47fe72d007cb8edac54a59155a8221d8a8 2013-08-21 06:34:18 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.deei-5e593d715983409bc8da4f53b6b9df2f91b64e293bcf79477d1514db09061f65 2013-08-21 06:45:28 ....A 208896 Virusshare.00084/Worm.Win32.Vobfus.dehs-2e09165e87d55ba29924ffb075772dabf1129e1cd1fb68db24b1790de27b9ae2 2013-08-21 10:11:00 ....A 245760 Virusshare.00084/Worm.Win32.Vobfus.depn-d45560f6c6b8e0a7c797d5fcb176513f01c3b17305931210851e64373fe57b2f 2013-08-21 06:20:32 ....A 245760 Virusshare.00084/Worm.Win32.Vobfus.depn-e42bb75d0a513c87d8c28b311bbb5f03fac0a9ef807edcc4628453471b144538 2013-08-21 02:04:08 ....A 270336 Virusshare.00084/Worm.Win32.Vobfus.deqm-70b6fc4651e6d16dc4d4ac4a787acb8ad0e5d27dce47f473f7e438b35cdc296f 2013-08-21 04:12:28 ....A 270336 Virusshare.00084/Worm.Win32.Vobfus.deqm-737f3633a40a4c600c66dc5c3a384846cdd05c41da26ed75b1be76c8bda1e1b9 2013-08-21 09:25:44 ....A 270336 Virusshare.00084/Worm.Win32.Vobfus.deqm-7ec47b98bfc48317eb86bef643a72b2a6284f25875c7f961a0f5400b7165ac68 2013-08-21 09:42:38 ....A 270336 Virusshare.00084/Worm.Win32.Vobfus.deqm-9d43afe160cf546e69e6323d67d2ab887c1d3c48131e2d3aba1896de97cbd4f2 2013-08-21 09:31:34 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.derd-4d128c49e3e6111447776de93f831754ee888f4e8f0b704a9773234f4c1155de 2013-08-21 05:05:14 ....A 339968 Virusshare.00084/Worm.Win32.Vobfus.detv-3077100d8ec296e23241016e1fd2043f5fabe0e2b30c798ac80bb91c124d7323 2013-08-21 03:25:28 ....A 339968 Virusshare.00084/Worm.Win32.Vobfus.detv-a6549f8d63857133cb2daf8187748fc0d31e9fa669ff03538bab484c6b871d23 2013-08-21 09:31:34 ....A 188416 Virusshare.00084/Worm.Win32.Vobfus.deuk-0c21e55da97d418796c002a669837bf0b4f7a071b1d5013895970a1dd17255b7 2013-08-20 18:08:42 ....A 188416 Virusshare.00084/Worm.Win32.Vobfus.deuk-1db49f8580041f6cc74a25c6170233389c04c52a2a4437c846764087c11d1c37 2013-08-21 09:05:12 ....A 188416 Virusshare.00084/Worm.Win32.Vobfus.deuk-6b8becd0b39b2e44fa7c4d523027c1affe2eea0dab7b4d9be4ef13c3d93716cc 2013-08-21 02:16:56 ....A 188416 Virusshare.00084/Worm.Win32.Vobfus.deuk-92a2d9aff976b872e7c0faa849e35f212c0d2335e6e09f130539e824fce1b738 2013-08-21 01:30:22 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.devc-0ea64a4e6fcff727812cf12656a84d8cc63da5ecda2ee758a24a4967d7b8ecd3 2013-08-20 18:42:00 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.devc-50ea6c79ff59f4ccfec613b409824106cfd9be48a7ac5d76cfe1de74424d3766 2013-08-21 02:04:20 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.devc-5caa9157797a6b35d8f7bfd484336b791d5d702ce439bc897e774444d5db56b6 2013-08-21 08:29:44 ....A 294912 Virusshare.00084/Worm.Win32.Vobfus.devi-0bdefcaae6e248cdcbc88def65717c0b84f2706906fb090d404f979e243b27f5 2013-08-21 02:25:06 ....A 294912 Virusshare.00084/Worm.Win32.Vobfus.devi-df0056a655ab8452eb5f412077b943c052cc6a62694c76804756090d0b494df7 2013-08-21 03:02:16 ....A 294912 Virusshare.00084/Worm.Win32.Vobfus.devi-eee9457ad2bc7a91dcacd053525c8bead0354e4e559ba4974ba9700349532a9b 2013-08-21 01:40:14 ....A 229376 Virusshare.00084/Worm.Win32.Vobfus.devo-0f864c11642d731fddf08161df4538f34ca75dfa1fa1f2edf6574c8d80ce1126 2013-08-21 10:15:52 ....A 229376 Virusshare.00084/Worm.Win32.Vobfus.devo-3b6dbea4e845d54e1e28d6ab2647d72399a603e1fc2947b0c773914ab5715f90 2013-08-21 08:27:42 ....A 229376 Virusshare.00084/Worm.Win32.Vobfus.devo-4a100f8f4cd7802b77125492cdfa68a9633a91e1854e54777bd427ddd2f6ba51 2013-08-21 07:44:08 ....A 299008 Virusshare.00084/Worm.Win32.Vobfus.devu-7d93f51021ad378e28fea1ee71dbda4b978e5865766785fe4a9aa986d773f8a3 2013-08-21 03:05:38 ....A 299008 Virusshare.00084/Worm.Win32.Vobfus.devu-92c39aeacd89c2520aa15eebc20fd9968b571d10042de26d853e753fbd17eba9 2013-08-21 03:14:48 ....A 299008 Virusshare.00084/Worm.Win32.Vobfus.devu-e3071f7827e54b6f1d988b7fd5d33398433557fa538017164db1bd0e6f12b1ff 2013-08-21 03:31:40 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.dewm-b0923fa90d651cf596b74461b178f83a0092e8cab7bab43508970a304791b8b0 2013-08-20 18:09:22 ....A 319488 Virusshare.00084/Worm.Win32.Vobfus.deww-7d2bec7bcfc4981971256084f5700e8cdad7da3da49dd8718261121559fa0894 2013-08-21 09:59:30 ....A 258048 Virusshare.00084/Worm.Win32.Vobfus.dexc-3d26818e94d8f5d63e6a9b3083e589ac74bbdc8acf591fcc302aaab7bad67693 2013-08-21 08:22:12 ....A 258048 Virusshare.00084/Worm.Win32.Vobfus.dexc-7e3c22cd1953322114d66f743b97ac3f7c71c1cd1e1f142c479a16ade84b9e64 2013-08-21 02:46:18 ....A 311296 Virusshare.00084/Worm.Win32.Vobfus.dexi-6eb1866aa6cd5a93787da62fa493ffbaa8b278567a1e02c6b205514e1639bd69 2013-08-21 06:15:10 ....A 155648 Virusshare.00084/Worm.Win32.Vobfus.dexr-2eb75cbdc25d2bf1587cec114ca9ef0591e03a848e56ea03f724932cbbabb6f4 2013-08-21 07:17:16 ....A 155648 Virusshare.00084/Worm.Win32.Vobfus.dexr-9eca999a396facc330c01627cfb60060d067eb82e4d9b202f0ec54226d7808ab 2013-08-21 02:03:36 ....A 237568 Virusshare.00084/Worm.Win32.Vobfus.deya-1a4e91bdf0e53a8324e885f6b62de09dede47ce6ef00c52db96208c3aa10053c 2013-08-21 08:53:50 ....A 202707 Virusshare.00084/Worm.Win32.Vobfus.deya-1c097598cc4afaffe26267e017c3c63b34221ff9eb1c29aa816acf88518a525a 2013-08-21 09:33:22 ....A 237568 Virusshare.00084/Worm.Win32.Vobfus.deya-2ac2f54451a28527e2067a1a7f5ea092beeac5d6816808922a2f1e1b3e11b0b9 2013-08-21 06:22:54 ....A 237568 Virusshare.00084/Worm.Win32.Vobfus.deya-a139c719ce8aebda8d9c4d272def62416618a637e167e1dd679c52e956ad239b 2013-08-21 09:53:16 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.deza-0d6bf6421e72458cfa2052c0b63b1fa06093f94cd065f442657211406f32d7b6 2013-08-21 01:42:52 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.deza-0fb5f5d459712de7a8e0cfa89529190ba21dbe7ad0eb41eab79c3a81d01db517 2013-08-21 01:38:36 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.deza-3c5df7660d2f7931121d95e54db3bcd5398d1e9fdb495242194b27d54cb9fbb4 2013-08-21 07:50:36 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.deza-7ba4d6445c865a9a002f6d90951a8993bca1a7ec43610a28b5e90d49e439fb84 2013-08-21 05:00:12 ....A 323584 Virusshare.00084/Worm.Win32.Vobfus.dezn-4342ff2745ac416c2a77dca3c50653baba1915491736b454623b524aaff9a9a7 2013-08-21 03:11:38 ....A 323584 Virusshare.00084/Worm.Win32.Vobfus.dezn-6dd51924ef13122a1ea486642e0c9809287b98ab0ee96cea4501bf402e906bce 2013-08-21 06:44:50 ....A 221184 Virusshare.00084/Worm.Win32.Vobfus.dezv-0caa24ee37684a9224a6a01cddd8bea6faa81b6bbff13f999d95f0f67db8584e 2013-08-21 01:43:12 ....A 221184 Virusshare.00084/Worm.Win32.Vobfus.dezv-3c58837d09e083d29c6c73b941e4b629da92fc0eea838689b0ccddc1ed81285f 2013-08-21 01:27:32 ....A 221184 Virusshare.00084/Worm.Win32.Vobfus.dezv-7f8f038c99d7b4a7b06935fc3cb04be6a5c587023b42c43d1f62cbf3b223309d 2013-08-21 03:02:08 ....A 221184 Virusshare.00084/Worm.Win32.Vobfus.dezv-7fbbc78f10149bf97fda865ea2e58669c43ef118bf7d05c91e0d58d3c5c3fa50 2013-08-20 23:21:34 ....A 176128 Virusshare.00084/Worm.Win32.Vobfus.dfaz-30d72ac7de9372f2c5f71fb11c29bd6f3376fa6ff7d9720190bd902ec8c30380 2013-08-21 10:14:18 ....A 176128 Virusshare.00084/Worm.Win32.Vobfus.dfaz-5d4a58c5279802c3f8e2b2beb01bd63e070163e4a173aaa3db7a5e1f200f4d95 2013-08-21 06:25:40 ....A 176128 Virusshare.00084/Worm.Win32.Vobfus.dfaz-6c7cc7915e732b00f9046aa3e1abca9ffc1d754f7a4779efeb04e5202684979c 2013-08-21 02:05:00 ....A 184320 Virusshare.00084/Worm.Win32.Vobfus.dfaz-e89a5be26caf23296c24ea8de11ccae7574727abb2e0dd5b40a03693731936ac 2013-08-21 01:46:54 ....A 159744 Virusshare.00084/Worm.Win32.Vobfus.dfbc-0c2bcfe54c8bcf865b20fd92ad72607950dcef5dc2f7a5f2a5a2b72c75f54e05 2013-08-21 05:51:46 ....A 184320 Virusshare.00084/Worm.Win32.Vobfus.dfbk-7ec8a78345c0cb990b0476129be7dd12f1f1604976200f0f8cc217d6c59ee775 2013-08-21 02:00:20 ....A 307200 Virusshare.00084/Worm.Win32.Vobfus.dfcl-2c9dd4f27000419d05994ee502e14fb1c02576fb57d79ac9a9bc176e71d3d74a 2013-08-21 07:52:14 ....A 258048 Virusshare.00084/Worm.Win32.Vobfus.dfcn-34bdb630eaeb19bcd791a972ca1855ae433fcca035ad76dea8ff08e668f5b7ce 2013-08-21 06:07:28 ....A 258048 Virusshare.00084/Worm.Win32.Vobfus.dfcn-7c37631e1e1586dace90fca6350460a9a44de3fb6f53efaa16bebf5be78e1de4 2013-08-21 03:02:28 ....A 258048 Virusshare.00084/Worm.Win32.Vobfus.dfcn-ca01b11cfc479dcc3f16ec14496327d93398e32fa7620f729b5deadd3e0c55a5 2013-08-21 05:12:40 ....A 241664 Virusshare.00084/Worm.Win32.Vobfus.dfdb-2ae22c647fd50242feff3dadeb2e891d834d61cfe332cc18990cc627a2bc2b4b 2013-08-21 02:05:52 ....A 307200 Virusshare.00084/Worm.Win32.Vobfus.dfdb-2db3d34555096de4048098fa2a11d3172851032ce9169c796844499079885394 2013-08-21 09:03:22 ....A 241664 Virusshare.00084/Worm.Win32.Vobfus.dfdb-5a67cc9002263a692f1b5faf4e8ff23e322a172d73249e75520f9b9a1271d60f 2013-08-21 03:10:00 ....A 241664 Virusshare.00084/Worm.Win32.Vobfus.dfdb-99d7ad576e67fdf89b0c70f15da16112405fb359af013d4cf6af6ee29ffb5a65 2013-08-20 19:44:52 ....A 208896 Virusshare.00084/Worm.Win32.Vobfus.dfdq-1488334a96cef8c58eda26689df9b3a7365689aff12bc7df43b7eb83d172e4d1 2013-08-21 05:27:34 ....A 208896 Virusshare.00084/Worm.Win32.Vobfus.dfdq-1c7b61e0ce14749ff76e2cc89950ebd0030ad02968e23417a43605bfc21839dc 2013-08-21 06:06:04 ....A 208896 Virusshare.00084/Worm.Win32.Vobfus.dfdq-2122257028c261404b5244f1bf868295a4db89e94775669f4229d7ed8bc953c7 2013-08-21 07:55:48 ....A 208896 Virusshare.00084/Worm.Win32.Vobfus.dfdq-5ef4b32429cbcc5b3f2dd259e8451d4cc2f9e0052cf1145e1198ffe3f4780d46 2013-08-21 01:09:18 ....A 208896 Virusshare.00084/Worm.Win32.Vobfus.dfdq-64c18372013ad2ad2112c76c1a4bceda332645d52c314b6e953ea01b231e96f0 2013-08-20 23:19:56 ....A 208896 Virusshare.00084/Worm.Win32.Vobfus.dfdq-751ae079f7b0b410e5461c94fe206227e11f6aba2913a2868a754d9d53b2d8ef 2013-08-21 00:38:12 ....A 208896 Virusshare.00084/Worm.Win32.Vobfus.dfdq-763f6418e52b8f63309af7d91ecbff132ceb981171919fdac196d85061c1f7cb 2013-08-21 02:39:04 ....A 221184 Virusshare.00084/Worm.Win32.Vobfus.dfdw-0fdbd17aaa7686df52c5acd00ee086f341423851f97d37706c5af2cbb8e52faa 2013-08-21 06:59:32 ....A 221184 Virusshare.00084/Worm.Win32.Vobfus.dfdw-1074bc040ca7d946ce48ac34d8b4705828b804e99aacbfbd28f0e36951a3e4bf 2013-08-21 02:46:02 ....A 221184 Virusshare.00084/Worm.Win32.Vobfus.dfdw-fa11eaa4567d6614a8f2dba56dbfcd70c1c143a048213c3eeb58c6888b709fa3 2013-08-20 20:17:40 ....A 196608 Virusshare.00084/Worm.Win32.Vobfus.dfdx-1472dccff5da01fb02bf05d437efc075c8aadefc7e0efc67663cc26e3a6b1854 2013-08-21 06:46:06 ....A 196608 Virusshare.00084/Worm.Win32.Vobfus.dfdx-1b28e357b6dbf98bc9078174e2f4f55e62e3932b98dae3a203c4a972a68d8c1d 2013-08-21 06:09:28 ....A 221184 Virusshare.00084/Worm.Win32.Vobfus.dfdx-259846ee748fff34238b9a491e522907a277a562500b9dc35121b47dcc273214 2013-08-21 09:33:22 ....A 196608 Virusshare.00084/Worm.Win32.Vobfus.dfdx-2b4fcfff9e9d1271597af4d86175ca159b38f03b464283849844e109048f4ff6 2013-08-21 10:14:54 ....A 196608 Virusshare.00084/Worm.Win32.Vobfus.dfdx-4ddbc7f2d05ea588201e1b6820436f00ac25b42a1284f1c8248104712547209b 2013-08-20 20:10:46 ....A 196608 Virusshare.00084/Worm.Win32.Vobfus.dfdx-63ddf4d2e98af5b5568258c9e2ff8c3dcb524e04d82e13f8d211400a43223bf7 2013-08-21 01:32:52 ....A 196608 Virusshare.00084/Worm.Win32.Vobfus.dfdx-6f95550c80ea3f72f434f2893b0d87a4376d87ea93503350059f6659bd30b150 2013-08-21 08:17:36 ....A 196608 Virusshare.00084/Worm.Win32.Vobfus.dfdx-7b084862052b700b8e06f1f0e442f63b134618acd6d20cdb8167bcacf0d3fa6d 2013-08-21 08:33:58 ....A 188416 Virusshare.00084/Worm.Win32.Vobfus.dfeb-2c3aef12abe7201e5599771cf03d346de8ab8970b7ce2a7dbfc3e74e0bf3483b 2013-08-20 16:57:08 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.dfeb-6cae730ea59b48e601bf8eeae058e95479039136ed84b04ec048349e15b02f49 2013-08-21 01:56:44 ....A 188416 Virusshare.00084/Worm.Win32.Vobfus.dfeb-e4bfab722c5b7fc6d27385a8ac055b9ee4e2f202708ba97b221a4d1126906646 2013-08-20 19:47:44 ....A 294912 Virusshare.00084/Worm.Win32.Vobfus.dfel-100a432a5f8a86f53a286cb68df9aafd3d8debfa78dd737f879795f0d7d422b9 2013-08-21 07:00:06 ....A 294912 Virusshare.00084/Worm.Win32.Vobfus.dfel-2fe1110d9824a3d7035ea20b232f077091392b833c0b74d349deb1f4531d890f 2013-08-21 06:59:44 ....A 294912 Virusshare.00084/Worm.Win32.Vobfus.dfel-4e4f60c6d2a746f603a38da49cae448d14eebec66a1f0d42a2b500ca425b1200 2013-08-21 01:12:18 ....A 294912 Virusshare.00084/Worm.Win32.Vobfus.dfel-74ca06fc97d3f5dc87463195f135c3263b7bd52ba42dd9253b83ac7c3390a0a0 2013-08-21 08:27:06 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.dfer-0c30c14d81c6fde3ab8f37028bfbd9b7492c6eb591937a44b3148a1b5e35dffc 2013-08-21 09:46:08 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.dfer-0cbe84f75e44ea54c9b12a246fa5051587631c91ecac3392ddfb3b4e9834a295 2013-08-21 10:02:42 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.dfer-2ad62d12b973e5b5d29a53b844f73759c6d251440711d947bdf1024a95aa85aa 2013-08-21 06:41:58 ....A 323584 Virusshare.00084/Worm.Win32.Vobfus.dffg-c8cc9d22eafbfaec1d4ebbd62608b1a8fc9a6d8e0c2f30613f1a20ebe2398523 2013-08-20 20:16:14 ....A 155648 Virusshare.00084/Worm.Win32.Vobfus.dfgd-24236d4eb60f7168ac9b18e897e36af9d654639a5f4a50ae5299187433415736 2013-08-21 00:24:20 ....A 155648 Virusshare.00084/Worm.Win32.Vobfus.dfgd-ea5e982d3e80319978ebbb2c45d295f7c68656ad18d0b29994b27275e343c8bd 2013-08-21 08:21:00 ....A 286720 Virusshare.00084/Worm.Win32.Vobfus.dfgo-a71a169e91b4b5b97947e05b4c7b9ac1a9e2c86b8ebd94e515c97d04433d83e6 2013-08-21 05:12:32 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.dfgq-1d546b9f1604acce754f2893ec59142f6b8da8cbd309af769f0bce64b3fdc8f5 2013-08-21 06:26:24 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.dfgq-6b414be68c04dd768fc7f638b2d9ae5c3632c771caa6cb7397a2876c2fff4ebe 2013-08-21 05:05:24 ....A 184320 Virusshare.00084/Worm.Win32.Vobfus.dfhj-1614febd63c0f70a996a0f4083f3c53924adbe49615d1299c5a28fd3e5209a61 2013-08-21 07:32:54 ....A 184320 Virusshare.00084/Worm.Win32.Vobfus.dfhj-7dcfbf5b1ac31c7577f5726e5874fe77005b2b0c3c1ef6b2fca7014a68cb1d6d 2013-08-21 06:54:46 ....A 229376 Virusshare.00084/Worm.Win32.Vobfus.dfhp-15069bbd382d478066850a4d79411a8748982257e4b325a8cda90378018e398c 2013-08-21 03:06:24 ....A 229376 Virusshare.00084/Worm.Win32.Vobfus.dfhp-64caa60c5eb6fcdec088a5973623bd790b034bc97372683059df45dce1187a93 2013-08-21 04:14:52 ....A 229376 Virusshare.00084/Worm.Win32.Vobfus.dfhp-6a76cae6b9c44eb79cb3fc4b994a81f802048f96e07b438aa3c4bb4401b4c54d 2013-08-21 05:12:12 ....A 229376 Virusshare.00084/Worm.Win32.Vobfus.dfhp-6d0df2c7fa0d7db88272a6c409f320983239f2b3671d084216f0f03246244669 2013-08-21 01:57:18 ....A 229376 Virusshare.00084/Worm.Win32.Vobfus.dfhp-7a7d86206da31dee318b1d9b257faf28010e2e449fd7f669e8dab67fb07f1993 2013-08-21 03:59:52 ....A 229376 Virusshare.00084/Worm.Win32.Vobfus.dfhp-c40f9065c2147382dc227fa6c2a7b481ffb82a1d17c66ae925b4bb27162ec689 2013-08-21 05:28:08 ....A 229376 Virusshare.00084/Worm.Win32.Vobfus.dfhp-f860fd50445ee661bb0d5c1939022d9518561dcbf2a662d67499f5906c30b272 2013-08-21 06:49:32 ....A 290816 Virusshare.00084/Worm.Win32.Vobfus.dfjh-5e5d1319927e4952f24a02cc16fc5bc086044bd93c602deca030d9523e31ee1b 2013-08-20 22:06:54 ....A 290816 Virusshare.00084/Worm.Win32.Vobfus.dfjh-611c4a6503dfd3fd6758d8052cbafc7cc2624bec900feb6240867e24754e4006 2013-08-21 07:30:36 ....A 290816 Virusshare.00084/Worm.Win32.Vobfus.dfjh-6e7f0a5e427607843b3c8f97dc6c277d444681a30319f3f9d44bd4300e57f983 2013-08-21 06:25:42 ....A 290816 Virusshare.00084/Worm.Win32.Vobfus.dfjh-6f57773dab738c892dab0ebbff47a06c7b92fbea9b2e66222d195468816509ee 2013-08-21 09:06:08 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.dfjn-0f42239b2f512ad8919177bacf271cde8db58397c856b37d20257c776039e8a1 2013-08-21 10:06:22 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.dfjn-3ab17de7c62b94118d7c6789fe129a488cbde49287ddf609605bd19a88f406dc 2013-08-21 09:24:58 ....A 206592 Virusshare.00084/Worm.Win32.Vobfus.dfjn-4ba00e2640495855bfad8583896163986dbbb8c46137912ce1323c2abf46fe0c 2013-08-21 10:07:52 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.dfjn-5beab7f4a926a6e9bdd955efcabd9a525bf68c0da5125a5d2c62d6a789a9579f 2013-08-21 01:34:48 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.dfjn-6a5a1252d81a2dc0b20e9455fc814db0d798cbc0c0bce59d4d1d4c01bca3d2e5 2013-08-21 06:37:58 ....A 206336 Virusshare.00084/Worm.Win32.Vobfus.dfjn-6de803cd6d83c286cbc7b0e56fbeaa6d6234b5a6f52c5788096c61ec552e8061 2013-08-21 05:19:36 ....A 192512 Virusshare.00084/Worm.Win32.Vobfus.dfka-976c346db49a3029f9c2203c36f71e5291a05fa435df52b3749b250ef5c43421 2013-08-21 02:14:36 ....A 241664 Virusshare.00084/Worm.Win32.Vobfus.dfkg-343fb8b0a17ae8e3a0789d374aef60c529b14e9821118bc3e6e3fed7f24bcdbf 2013-08-21 01:27:22 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.dfku-0d3c57b7d847865611ac1b10f5a719f8252c9639740ebde4de4921c494e744a8 2013-08-21 06:03:14 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.dfku-6f6d336e2c93abfe9a3c45ed0df6412eeb02807c0e9f543fdaa3f858b73c7f9d 2013-08-21 09:59:48 ....A 176128 Virusshare.00084/Worm.Win32.Vobfus.dfkz-07abae1e77b4d0a2809638d7e3bd1171538aaf925a15a2877a15192caf589798 2013-08-21 09:56:40 ....A 176128 Virusshare.00084/Worm.Win32.Vobfus.dfkz-0bfaff255aa2f8fd40d623e60de4fbca4ce1d8d4b63ae90f4f503eecace18369 2013-08-21 07:43:32 ....A 176128 Virusshare.00084/Worm.Win32.Vobfus.dfkz-3ece494dce272bb5b3757a3ec18df248814a6bd52258f6af38737814ce7df904 2013-08-21 09:48:28 ....A 176128 Virusshare.00084/Worm.Win32.Vobfus.dfkz-6f4b2a27cfbec6571fae4c69b6d9269d9249a3623d8d4041251bccfcf1fbf939 2013-08-21 00:28:48 ....A 176128 Virusshare.00084/Worm.Win32.Vobfus.dfkz-7287a8b0983fbafe5f51d5686a1635a7b1f64b47bd4ebf9d93ce8bed300db8b8 2013-08-21 00:17:02 ....A 176128 Virusshare.00084/Worm.Win32.Vobfus.dfkz-f19909305a61c13f3c5742907bce21891d7adf61de6e5b3970590dc01f8eb924 2013-08-21 05:43:32 ....A 212992 Virusshare.00084/Worm.Win32.Vobfus.dflz-af240d801853f5820ff7461ae4d0564b57c8b4bab02f58e72c75443939c06ebd 2013-08-21 03:05:48 ....A 212992 Virusshare.00084/Worm.Win32.Vobfus.dflz-b1dbd09a1f6795c8de11fbb5ab21b65b130bddf1468d52f423eff07b85cae81f 2013-08-21 08:00:48 ....A 212992 Virusshare.00084/Worm.Win32.Vobfus.dflz-f252e4626b6681b1d4a7063713e10ebbcfacb87fcb3e9e341f5a2e629ab977f7 2013-08-21 06:45:06 ....A 163840 Virusshare.00084/Worm.Win32.Vobfus.dfmo-0ad6f9465329155c2195a75606f22f3d92418fbd34c537959b3c2e996fd8d23a 2013-08-21 09:30:06 ....A 163840 Virusshare.00084/Worm.Win32.Vobfus.dfmo-aa35f1219ebad45d11325f897e4c74dbe2c41b2bb4c93087fd5809308429a787 2013-08-21 09:22:18 ....A 245760 Virusshare.00084/Worm.Win32.Vobfus.dfnf-5ca73d144db936ec2ef2d65109d0912b87ee55cdb5d4159171fc028345ce587c 2013-08-21 05:31:44 ....A 294912 Virusshare.00084/Worm.Win32.Vobfus.dfpi-198ecc43e82e88bbf01b60ee511b153366cf1f41684756b27af89ba3471d9a30 2013-08-21 07:30:58 ....A 184320 Virusshare.00084/Worm.Win32.Vobfus.dfpj-2a852cdbbbc404be635eb2df5b7ecb87cae7b0a49726bea2a167d2e643827e34 2013-08-21 08:56:16 ....A 184320 Virusshare.00084/Worm.Win32.Vobfus.dfpj-3d4e65cb86694d7dc93226269f023f8d6a35eb433e7097818e156a2a0db2a48e 2013-08-21 06:03:06 ....A 184320 Virusshare.00084/Worm.Win32.Vobfus.dfpj-4c6dfe05f0bef2b8d1c4513fd9e29360db20b8a3974cdea810cc65f08fc30618 2013-08-21 06:50:40 ....A 184320 Virusshare.00084/Worm.Win32.Vobfus.dfpj-4f3401485278bb2ab621cd65f153c5a3cb4a719fdc5336ce1e0f2a3579f0a49f 2013-08-20 22:53:04 ....A 184320 Virusshare.00084/Worm.Win32.Vobfus.dfpj-e1a585cff1cee4a886c37fbd1b9fc2d2c004d54b07f68b6471a2421efca81833 2013-08-20 19:48:46 ....A 184320 Virusshare.00084/Worm.Win32.Vobfus.dfpj-f15238f8063de0b1f6a7d342d638f032be1ca2a5233c198cedbb646ff783f754 2013-08-21 04:56:06 ....A 184320 Virusshare.00084/Worm.Win32.Vobfus.dfpj-f47be5e61ded08d382e88fa1f4c25429f3705c6c532d5bb444f81896b0b18ef9 2013-08-21 09:50:42 ....A 155648 Virusshare.00084/Worm.Win32.Vobfus.dfqk-6c983f9922967c1a1b6a5de8e2ae723a1f27ef6c097dcf65748039f937839d3c 2013-08-20 20:51:40 ....A 188416 Virusshare.00084/Worm.Win32.Vobfus.dfro-051a4f8023e95b56bf3def8c8734ab4497cd2b2604b7ea6749f182190a45f309 2013-08-21 02:39:18 ....A 188416 Virusshare.00084/Worm.Win32.Vobfus.dfro-092ba42513a6aa3e29bb75666d4b8857a3c1502e79ecb0e3bed4e208539ef9f7 2013-08-21 08:36:10 ....A 188416 Virusshare.00084/Worm.Win32.Vobfus.dfro-0db863569e1a7d49f27c10696c02beb940778533b4967cc1c40df5744dbf0e2e 2013-08-21 07:09:42 ....A 303104 Virusshare.00084/Worm.Win32.Vobfus.dfrp-0cd9d7b35d190a7d7bebf667c4e746b5e6ba55858124a51b142b534bac365146 2013-08-21 09:27:32 ....A 303104 Virusshare.00084/Worm.Win32.Vobfus.dfrp-3b230df23817e2246eab1e6f7318931b52f28c7fa6d2cd21a052cff48cd703e3 2013-08-21 07:36:50 ....A 329984 Virusshare.00084/Worm.Win32.Vobfus.dfrp-5c8a6f65f0b3727ffba4d372bb93fd2b0c87c09d9b90fce25c0a867a7d8eb059 2013-08-21 08:32:42 ....A 303104 Virusshare.00084/Worm.Win32.Vobfus.dfrp-fc55af073c73b695037804c8c03ad59ec2a1d4fc7bd82f476241911189b755ef 2013-08-21 09:47:02 ....A 258048 Virusshare.00084/Worm.Win32.Vobfus.dfrq-1ecc4a596437f87987c17e27161dcfe619e8b713bb753c7130b0e3b098cb399f 2013-08-21 08:12:52 ....A 90487 Virusshare.00084/Worm.Win32.Vobfus.dfrv-1ef186570e60afe343360baad764c9c6731876ab0b115122be459adc2f7be43f 2013-08-21 03:58:14 ....A 303104 Virusshare.00084/Worm.Win32.Vobfus.dfry-5faf2682a1af9f98815c9d3c884d267c6af1664ed27aaf061dc351385e44ac23 2013-08-21 05:37:56 ....A 327680 Virusshare.00084/Worm.Win32.Vobfus.dfsc-1a15680b2db6cd6e8080e0bee2e684de56ac751b8e495337b5db61f049e4d1e9 2013-08-21 09:03:06 ....A 327680 Virusshare.00084/Worm.Win32.Vobfus.dfsc-3fbca6ca1ba3426d62cc60810b495c963e561d8d6f8e6000254ef93d89e22be3 2013-08-21 08:17:56 ....A 327680 Virusshare.00084/Worm.Win32.Vobfus.dfsc-4eafaa9f670d155cae3273934852417e1b14650bf15836a4f7c21b8d62fb1235 2013-08-20 23:26:40 ....A 327680 Virusshare.00084/Worm.Win32.Vobfus.dfsc-528b84a962a1799852f3e8ed081d80a7f065a3a6c23cafd71d1d26224cde737e 2013-08-21 03:30:36 ....A 327680 Virusshare.00084/Worm.Win32.Vobfus.dfsc-742eb96ee9d3a1bebe04aefd7454f7ac68ef2776dcd4dd8cc746ffb08ba5bba9 2013-08-21 07:42:48 ....A 327680 Virusshare.00084/Worm.Win32.Vobfus.dfsc-74c4237bca030981c72c0000c22bd3848571c8602653c341c6c67d879986906a 2013-08-21 02:03:22 ....A 204800 Virusshare.00084/Worm.Win32.Vobfus.dfsp-420ae5380100ce16558d50da022d362eee23ad458ba00331c67dae1248b9cff0 2013-08-21 08:10:28 ....A 204800 Virusshare.00084/Worm.Win32.Vobfus.dfsp-7e32c84a72fde9e7d74399ac1a66ef5a0717d24b6411191eaa89ce509cee8e5b 2013-08-21 05:05:52 ....A 208896 Virusshare.00084/Worm.Win32.Vobfus.dfty-022c20a72cd9608090b8ffcaba6cf30fcca35a56f03f6d53888109cf136403ba 2013-08-21 07:43:38 ....A 229376 Virusshare.00084/Worm.Win32.Vobfus.dfve-0c0ebeb58e317c96b5c9006d0530751ccfd594097ad898d4e004c127d1d57884 2013-08-21 07:42:04 ....A 229376 Virusshare.00084/Worm.Win32.Vobfus.dfve-2a1b36988e590841dcf58f8eec1a8a520bc840f576624426fca0794cfd4d1257 2013-08-21 08:33:48 ....A 229376 Virusshare.00084/Worm.Win32.Vobfus.dfve-5466cd0167775e5050e3a3933e88895ad0201e132ebdec4a0b248d54d585f776 2013-08-21 06:09:06 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.dfwr-0f388116b40e465120250f6af59fc221d0dcc57f7a59a224eb19856f48eaba43 2013-08-20 17:03:20 ....A 196608 Virusshare.00084/Worm.Win32.Vobfus.dfxx-0d76fbda8110c44e7dfcd7f7281d5ce2519c6772c78e419158f5e03d0cc11b61 2013-08-21 06:58:10 ....A 196608 Virusshare.00084/Worm.Win32.Vobfus.dfxx-4b73bff6a73a10ebc464db0007690de0980dd59bc5a710a5314054b939f128c6 2013-08-20 17:16:32 ....A 196608 Virusshare.00084/Worm.Win32.Vobfus.dfxx-5fd5657009df3f50734368280ca661d1c1ba6c5e4a2a51306bf14f8de6d76168 2013-08-21 07:31:32 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.dfyh-2f02099c6cf8f680b8eeeb20e1207ab80a1c1cee7eeb79035ecf61e76ff05326 2013-08-21 01:38:24 ....A 184320 Virusshare.00084/Worm.Win32.Vobfus.dfyz-3b253f440533405d290c6ed8b49631e40ef4a58140290e94f93d53de75671e05 2013-08-21 01:27:48 ....A 184320 Virusshare.00084/Worm.Win32.Vobfus.dfyz-3e71e9f3e5e5efc1711527317e4424271a2b12931c36fc87091f4a1537606a64 2013-08-21 05:09:38 ....A 299008 Virusshare.00084/Worm.Win32.Vobfus.dgbw-2cedd7341415994b0e6fa95711c9283cc28e59ae8df310c07f23d5792e56b822 2013-08-21 03:44:32 ....A 188416 Virusshare.00084/Worm.Win32.Vobfus.dgcq-3152aa8e040dd442a337d5b8a0e815c1a827bd0841043738888c56fffadc7264 2013-08-21 07:16:42 ....A 188416 Virusshare.00084/Worm.Win32.Vobfus.dgcq-365d1c48fc951c4ed72d51d1f4e34619ebd24194a20f41e7bc6c958148defce0 2013-08-21 05:26:58 ....A 208896 Virusshare.00084/Worm.Win32.Vobfus.dgeq-0befbe224c35eda665122a9f79739da1a51816bf5a557eb445765294bada60fc 2013-08-21 07:18:38 ....A 208896 Virusshare.00084/Worm.Win32.Vobfus.dgeq-2f6feece7a142023c5b071a8425169477d70786c11d65f51f00779d592352634 2013-08-21 10:13:52 ....A 208896 Virusshare.00084/Worm.Win32.Vobfus.dgeq-5c0c0cc22ec60a213634ea99b23592470d35729dbcb3a3e75605e337c222470f 2013-08-20 18:19:02 ....A 208896 Virusshare.00084/Worm.Win32.Vobfus.dgeq-5dd8d6c89085f1ae210e619d41c208f05aa3bc88c29f75605b103c9ea646a34c 2013-08-21 05:33:14 ....A 208896 Virusshare.00084/Worm.Win32.Vobfus.dgeq-6c4748f8bf2e4cd78e0aa6005db612d757c3e2d950a214f21c2acacfdb2ada7f 2013-08-21 08:15:20 ....A 229376 Virusshare.00084/Worm.Win32.Vobfus.dges-fd32083d50a1de32582dbd38547d148f0c8cb5fb66deee1f325edebbff3f6d0d 2013-08-21 07:49:02 ....A 339968 Virusshare.00084/Worm.Win32.Vobfus.dgex-7f894ccacec08d1ced79d282e905cd7f42aa8dbc651f64b644cb4c7eda95b1e9 2013-08-21 02:57:54 ....A 208896 Virusshare.00084/Worm.Win32.Vobfus.dgfc-2f968592bb4dbcefa220f7d264d7422c908af40594145d322971745d272ad1ea 2013-08-21 03:10:40 ....A 208896 Virusshare.00084/Worm.Win32.Vobfus.dgfc-acdb65fc455adacf7e9f55a83739f62330c9ec66ba583a56077b64cfd78f456a 2013-08-21 02:08:04 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.dgfd-023307002708d4e5bedbb3ffa74a4f761a2bca1465073f66d7e3189cd8c7b8b3 2013-08-20 19:47:58 ....A 237568 Virusshare.00084/Worm.Win32.Vobfus.dgfi-063c08136413228df2e22416e838a1782ee244bf9224992a1fe22a1ddb6ea8ec 2013-08-21 08:33:50 ....A 237568 Virusshare.00084/Worm.Win32.Vobfus.dgfi-995f93178efa3df77db39a6881a7b66231cbbf550a8a22ea84c9faf13ab21300 2013-08-21 03:48:06 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.dghu-327e2fb20ca0cbbeb113e796ca947a1399227a2ba338c2986e04c37137788877 2013-08-21 08:15:54 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.dghu-6123cd2a4360041abd2040821a5a2fc0e72018b2725897e47fd89f6dd3a6ef4f 2013-08-20 20:14:02 ....A 151552 Virusshare.00084/Worm.Win32.Vobfus.dgjb-30e6eff16e859ce81f65594bb5d1bd3ec77d9e9aa6bd382fad282011df2882b5 2013-08-20 21:19:46 ....A 155648 Virusshare.00084/Worm.Win32.Vobfus.dgjr-ea3c10e288b1d12ff0bbe7390bb7d2f1f030090c16793189f18c485649da3024 2013-08-20 22:58:10 ....A 217088 Virusshare.00084/Worm.Win32.Vobfus.dgju-150c90c10990c090956ed151636ab9122c2059e34ce3ae553fa9b1b9f0062de6 2013-08-21 02:20:40 ....A 217088 Virusshare.00084/Worm.Win32.Vobfus.dgju-1fba6984e133a4fbce976f2e32823df408178c900f5bdb7f9cdd06b6cf2048a1 2013-08-21 00:30:10 ....A 217088 Virusshare.00084/Worm.Win32.Vobfus.dgju-24d20e2199806ecaa923b53fe614d4c08b2197df8fcabdb62d0d6d0050ae609b 2013-08-20 20:05:46 ....A 217088 Virusshare.00084/Worm.Win32.Vobfus.dgju-403667893c7be5aaeb5ef1313a275702fe44bd4aeecf5022b45a61170dca7000 2013-08-20 22:42:14 ....A 217088 Virusshare.00084/Worm.Win32.Vobfus.dgju-41898e8274e38df4bebe5316ebb5e236b882aceeed991d4d94a5f3ef5b74b800 2013-08-21 07:31:10 ....A 217088 Virusshare.00084/Worm.Win32.Vobfus.dgju-7d45951184a1d399fa0c74f97ab0e088e8b00eb4e76f390956e3c5a8e57a16a3 2013-08-21 05:06:50 ....A 200704 Virusshare.00084/Worm.Win32.Vobfus.dgkf-80cdd12904c558ba793bac54c87698f7db39c030eba2b4ee94dec68774c69aaf 2013-08-21 07:59:18 ....A 229376 Virusshare.00084/Worm.Win32.Vobfus.dgkk-3c0420c8c034c7eac6e0097e75da3e538210b2ad5e4cb881a78b1a1f13398271 2013-08-21 01:30:48 ....A 229376 Virusshare.00084/Worm.Win32.Vobfus.dgkk-4e79c5243651a9251d03cc0d94c73df2bc924d1920ad62b48a14cb2b8d96ca29 2013-08-21 07:09:28 ....A 229376 Virusshare.00084/Worm.Win32.Vobfus.dgkk-6b8dbc8c8365230ad67fb7233d5b883267561df8835c748003c4e4a9c30f22b8 2013-08-21 02:56:22 ....A 282624 Virusshare.00084/Worm.Win32.Vobfus.dglu-4304cdfa236f0f64831d1f24eb1e9f3f5f66f121f3b4c1920c7a9da40e8ba3cc 2013-08-21 01:23:34 ....A 188416 Virusshare.00084/Worm.Win32.Vobfus.dglv-7ea3d224ec7a2c124c48dcef8c78fda78ad834b5097145aa355bd40e52dc4279 2013-08-21 04:16:14 ....A 258048 Virusshare.00084/Worm.Win32.Vobfus.dgmc-2b0532b0151bfb823aef163ec36ebf84170c74740dcdb85b929031d54e412cb1 2013-08-21 05:12:50 ....A 258048 Virusshare.00084/Worm.Win32.Vobfus.dgmc-54afc26c310f38b060ad5ee1022eaafb890c0368f2cb853d16be7a0b2d0b4a7c 2013-08-21 09:07:12 ....A 258048 Virusshare.00084/Worm.Win32.Vobfus.dgmc-7dc45d11dd86946c3e97baa863ae01c09708122dd7d276a6c3a63cc3f55ce16e 2013-08-21 05:07:06 ....A 258048 Virusshare.00084/Worm.Win32.Vobfus.dgmc-849fcbdc1450eb26ab8f7247af4b2838b7c5399a5ed226ce1410eb232abb3eda 2013-08-21 02:26:00 ....A 258048 Virusshare.00084/Worm.Win32.Vobfus.dgmz-b93d5fef9dc8faf8cfceed20ea8b2b600d4794df39a721313d30010652602eb2 2013-08-21 03:39:30 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.dgny-03273fbde33d816d87ce21d4952e785fac023644cbb054042baa136a16fe4554 2013-08-21 07:11:50 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.dgny-0904d5c088c03e89f06c45c1666caa14863eab7af41c66bca911e1a1498d6600 2013-08-21 09:05:48 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.dgny-1f7260314ab3a8dabb1cea5b37f4e300b5d8821109968ed09d347fb203830af6 2013-08-21 09:19:54 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.dgny-7db74be73c515f3ba54b12ef0c656dd68c22571f9d0203b20cbdf20b27832e47 2013-08-21 00:17:10 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.dgny-ed5ff7706608708853355e8516521fa1f6db7bf750a580ee8c05c976e19d2ff9 2013-08-21 05:08:18 ....A 290816 Virusshare.00084/Worm.Win32.Vobfus.dgpv-2db9d31bc55ccc9b1d6ad89023386f96f3bdb82e12a2764c3b981d98fd5511c0 2013-08-21 05:06:52 ....A 290816 Virusshare.00084/Worm.Win32.Vobfus.dgpv-4bd693ee27959b938304ed7c09734c53bcf961769326325ec3fb9105959317b0 2013-08-21 06:13:18 ....A 290816 Virusshare.00084/Worm.Win32.Vobfus.dgpv-7e621b10223f96f0a48be64d4bead9484516443178cbdeae54619e21d4435f14 2013-08-21 02:25:46 ....A 290816 Virusshare.00084/Worm.Win32.Vobfus.dgpv-eeb54ab6fe945388c7eba80f713dcb4b5c4afd99d077542f2269c0ad1593e439 2013-08-21 02:52:32 ....A 196608 Virusshare.00084/Worm.Win32.Vobfus.dgpz-2ff3fb16a7241077ee4fc911e1181cea417cb3d3fc815ba3dc52448283b0b87d 2013-08-21 03:32:06 ....A 233472 Virusshare.00084/Worm.Win32.Vobfus.dgsd-0cc4567d2f6b0f78eb1cf79292a25270f109145d83725a699ae006315ba736b2 2013-08-21 03:26:56 ....A 233472 Virusshare.00084/Worm.Win32.Vobfus.dgsd-0f822189917be24f6a702923986274b8e9f6b0f5a212512bafe8b77140a4a152 2013-08-21 02:05:52 ....A 233472 Virusshare.00084/Worm.Win32.Vobfus.dgsd-181c71b0361b880c267867587049336b31c4c0ad5576dda7b43431b5a9283937 2013-08-21 05:05:54 ....A 233472 Virusshare.00084/Worm.Win32.Vobfus.dgsd-225a9096fdde17b807da373719b3bd677efb1363d0460e650034e8676d735292 2013-08-21 07:30:46 ....A 229376 Virusshare.00084/Worm.Win32.Vobfus.dgwx-187c96096fd5cd8a7f4ea0b22abd077e2a3f22bcbc904716e66617006667d7e7 2013-08-21 04:03:24 ....A 224831 Virusshare.00084/Worm.Win32.Vobfus.dgwx-1e06931f5b44d269af00e8eb85b2b56bb5f25ff0c7787fc28d058ec8fccfba44 2013-08-21 09:08:40 ....A 229376 Virusshare.00084/Worm.Win32.Vobfus.dgwx-6de4d5dd61fa0c0a102d062e936426c001833678a14f29223aff9fdcadaa9029 2013-08-21 03:37:50 ....A 229376 Virusshare.00084/Worm.Win32.Vobfus.dgwx-8500db84879d438e5e9b4d420921451d0c292f41390f791fe42963ae013332e2 2013-08-21 06:03:28 ....A 229376 Virusshare.00084/Worm.Win32.Vobfus.dgwx-de93eb197286f5f0cffb29023976c7bd7edf60f0a48c8443635da89f62590c64 2013-08-21 09:02:24 ....A 221184 Virusshare.00084/Worm.Win32.Vobfus.dhed-0bf47cf0d1e7b6dee2da54ef681bfccd4e758e02157ddef9ba95ec2e1d5605ef 2013-08-21 06:38:14 ....A 221184 Virusshare.00084/Worm.Win32.Vobfus.dhed-5d9f1bf120e70e5ed0bb3c861fad5ce636fdbfc0b5e3fa4e8782d6dd02781443 2013-08-21 10:07:24 ....A 221184 Virusshare.00084/Worm.Win32.Vobfus.dhed-7d810dd0de7d8ee32cdd78197c92a218b9ef02910364695b4a76c55098be7641 2013-08-21 01:38:02 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.dhgr-2f144dba6b50d8f9188a62a0ed4bb98097d76d8812cd978b613effd8b9331d7b 2013-08-21 07:05:44 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.dhgr-5f521914d0d60630fbad49518b4aadb91f8f7a13063aed77f18d5e2b63fd45c8 2013-08-21 06:17:52 ....A 90112 Virusshare.00084/Worm.Win32.Vobfus.dhlj-db7f40fefb85d75d7774fab18e3b28e974acb88ab282424081053936301cbf7e 2013-08-21 06:17:42 ....A 267264 Virusshare.00084/Worm.Win32.Vobfus.dhos-5eaf4028c28578244c330e3d6d0058d39a8ae13e8234757107a0a9ba8b5fe4c0 2013-08-21 09:45:20 ....A 267264 Virusshare.00084/Worm.Win32.Vobfus.dhos-5eb1a6daabe0a8e39f24056b530d12d513507220b940f257d14aa1e41ddbb28f 2013-08-21 00:47:46 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.diok-f745547a2ebcb8d42f16c5da4859ec345f174c9e0090a99d43a9a48fc7a2f61b 2013-08-21 07:49:00 ....A 184320 Virusshare.00084/Worm.Win32.Vobfus.djht-2dbabd7840c6bb05596f06befcffa15ce288508b2ad838bea8c9d24d77855bc8 2013-08-21 01:37:10 ....A 263168 Virusshare.00084/Worm.Win32.Vobfus.djot-1ce585deb0a98123c549025873e429c0a333ac9df9a287ece0e70b9bf982f905 2013-08-20 17:23:26 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.djot-4e329fca98e9fe8a87da7264e7a991e1388e745e4b6ea45b82f23084e927aca4 2013-08-21 09:30:12 ....A 233472 Virusshare.00084/Worm.Win32.Vobfus.djrt-3c927696169e5e5950700a7248a0f294d58acc297479f48aceab54bb2fdcd75c 2013-08-21 09:05:16 ....A 233472 Virusshare.00084/Worm.Win32.Vobfus.djrt-7d4fd39848b5190428970cba2d8f0478f800a431485db2420e1d031458e170b1 2013-08-21 08:22:50 ....A 286720 Virusshare.00084/Worm.Win32.Vobfus.dkne-541b92a5bfe223c9a8af73d6632c2b39ec8cf57cb914e0d2137974ffd79e2a6a 2013-08-21 06:26:50 ....A 217600 Virusshare.00084/Worm.Win32.Vobfus.dkne-7c3a4f5edb4bbabf2583a5423a6080234969f1114d72bad950be9a33e73dc312 2013-08-21 02:47:10 ....A 217600 Virusshare.00084/Worm.Win32.Vobfus.dkne-8063fb284fd264e7a381ab67a6db19d1f4d4e014f32be049c95bc5f468e85716 2013-08-21 08:24:42 ....A 231424 Virusshare.00084/Worm.Win32.Vobfus.dlbv-d492ccf16e176b2ea70b5fd794d89a0fc5c0bfd674da5ed106a7bdb855c82f87 2013-08-21 08:57:56 ....A 228864 Virusshare.00084/Worm.Win32.Vobfus.dlhn-0be59ef763936a1636c5f30adc7a53b62fca9e18e4901626ae697cb71539c469 2013-08-20 19:52:40 ....A 155648 Virusshare.00084/Worm.Win32.Vobfus.dodi-707c82b5f3b6759f4c39b30428c15d6da7e9993af1055e82b3dc62a631d3d692 2013-08-21 07:28:28 ....A 200704 Virusshare.00084/Worm.Win32.Vobfus.dpus-7ca0898a1b8f430e540c0bca69bceb1e84b1489d638586f1869cb9f5e6fec20f 2013-08-21 04:01:40 ....A 333312 Virusshare.00084/Worm.Win32.Vobfus.dqhc-3f41d14e38a451c698f975acda7046e8a8b2c3e8ea77e4f79fefccd0a4e24757 2013-08-21 06:11:32 ....A 304640 Virusshare.00084/Worm.Win32.Vobfus.dqjj-1d3d45548cda1be6c368357bc1235408cf8530396e3fd0d99d1c255153284cee 2013-08-21 07:47:44 ....A 310272 Virusshare.00084/Worm.Win32.Vobfus.drgo-2381c35cba3c4a3ec84eb801410ab0ade9b4f4caf03a7b44f87ae6310c315558 2013-08-21 02:51:02 ....A 310272 Virusshare.00084/Worm.Win32.Vobfus.drgo-87d63838b8c4bc3f2ff5944e6d32b3c6d5a8d7842e3f5126b844004a3e1f4a0c 2013-08-21 05:24:24 ....A 310321 Virusshare.00084/Worm.Win32.Vobfus.drgo-8e2b962f5100eec96c378d2b310690d4f1e5e1cf27e63f7b333abab2304602c8 2013-08-21 05:06:58 ....A 300032 Virusshare.00084/Worm.Win32.Vobfus.drgo-c616e5e277e217e6779834228a163e2321f6bae7b95b58794b742416d1f115b8 2013-08-21 08:17:22 ....A 310272 Virusshare.00084/Worm.Win32.Vobfus.drgo-e35606f0dbf102492ad73aafc577a729f34c5465635d078504b08e50ac934e22 2013-08-21 02:40:40 ....A 310321 Virusshare.00084/Worm.Win32.Vobfus.drgo-f1e86ce66989730c76c94e5c7fc59809379ca1edbf20566cfe55346372a3ef14 2013-08-21 02:36:12 ....A 342016 Virusshare.00084/Worm.Win32.Vobfus.dsit-1898fa5493ff9fbf72623a28d71f03ae2df199008cf67af9f074fb2e80fbeff9 2013-08-21 06:47:12 ....A 342016 Virusshare.00084/Worm.Win32.Vobfus.dsit-d080a038127795016b6c2644ccadb1b4619350347c46afb4fcd8c2e81e72e299 2013-08-21 04:12:16 ....A 307249 Virusshare.00084/Worm.Win32.Vobfus.dsns-10c0929a21a5eaf978e5d7404f32c89c8f6df8e22e44b963819b04de84c984cd 2013-08-21 02:26:26 ....A 307249 Virusshare.00084/Worm.Win32.Vobfus.dsns-2d7c943203ece2d1647f6572c42d8d0d112ffdaca1abb19031a54c38850acc3e 2013-08-21 08:53:52 ....A 322560 Virusshare.00084/Worm.Win32.Vobfus.dtbq-16ac1bb1bbc9233a39aba8d12f70abce745c651bf1f1c930d2bb6748bf881c3d 2013-08-21 02:29:50 ....A 300032 Virusshare.00084/Worm.Win32.Vobfus.dtip-24c393900e4897364b47321fca32d993ed71bfd787bb0a989782b2ed59d3672a 2013-08-21 03:11:50 ....A 300032 Virusshare.00084/Worm.Win32.Vobfus.dtip-50d2a3081c7b4aef9b5c28ab2ca9cf068a9c4cefc4971710edcd27a92852184c 2013-08-21 06:21:14 ....A 300032 Virusshare.00084/Worm.Win32.Vobfus.dtip-78bc6ec779e2507b55433850bbeae1247095ba8d816496d502db5fcba2ef0d51 2013-08-21 06:40:36 ....A 196608 Virusshare.00084/Worm.Win32.Vobfus.dtlw-3bad31c376b8ec770afb60470048e13ea19b38bbfb3bef3283208b63df613b3f 2013-08-20 19:50:56 ....A 196608 Virusshare.00084/Worm.Win32.Vobfus.dtlw-71415ec716b643e56bbcf9b12d1ef8b77b54400d5790a180eac65c7ae9606e36 2013-08-21 02:52:10 ....A 155648 Virusshare.00084/Worm.Win32.Vobfus.duaj-9b58b1188e9e9b48ada5af7233dd40b8e3d71a549c168f047b3c8ff27e6baf8c 2013-08-21 02:46:16 ....A 257024 Virusshare.00084/Worm.Win32.Vobfus.duya-ff483bd955b76c68d80af93f225b98cb8eea1637980d5cee5d75598706c8bfd1 2013-08-21 07:46:32 ....A 268800 Virusshare.00084/Worm.Win32.Vobfus.dwou-82f42f6f6f984b1026675812b923fdde45deba778d5d5321b9ed82c42c4ca0a4 2013-08-21 05:31:06 ....A 176128 Virusshare.00084/Worm.Win32.Vobfus.dxpf-d44639e6f53bb778dfd5efacd729071cdce82ffc69b3d6ae966c17b1155182bc 2013-08-21 02:58:32 ....A 241664 Virusshare.00084/Worm.Win32.Vobfus.dxsh-8a202550e072ea332d7df78edd5292880828607fd320a4fa57374023e7c45ef8 2013-08-21 08:10:58 ....A 23040 Virusshare.00084/Worm.Win32.Vobfus.dxsz-8cc96a725940b1cdddd8d734b31a16552fcc128c719d9903a000947caef48a57 2013-08-21 02:56:30 ....A 249856 Virusshare.00084/Worm.Win32.Vobfus.dyhf-de230f894559611744374b3377f3bbe642657c96c3ca8d34441e5f705d23daba 2013-08-21 07:55:50 ....A 229376 Virusshare.00084/Worm.Win32.Vobfus.eb-1bd0b0ad3ef6758a1dc7a4810debfeff5278f2ee2254d276c0a770ea6432fb1d 2013-08-21 06:37:00 ....A 229888 Virusshare.00084/Worm.Win32.Vobfus.ebkl-2653ee12ed709b03769a4384f9d7c1879636d84ba15b48742a588029c0c216e7 2013-08-21 02:59:28 ....A 209455 Virusshare.00084/Worm.Win32.Vobfus.ebns-d8aa952bc0dac1854c3b025c4e538f0e7c26a19d3aa0194e7b70ccef377ea765 2013-08-21 06:17:48 ....A 313856 Virusshare.00084/Worm.Win32.Vobfus.ebpy-c969e65e8521fac7b681f56e0b9e077c252418d516a3698be42ba768bf4ab104 2013-08-20 18:42:44 ....A 151552 Virusshare.00084/Worm.Win32.Vobfus.ecdc-039b5ce3b0350dff87040c3ddbdcb1f646299344340179dc9bd6bb78ed51eba0 2013-08-21 01:33:42 ....A 122880 Virusshare.00084/Worm.Win32.Vobfus.ecvd-3f12d1f741072358870c862022ee25dd1f2bdd7bcf9c7562154175ef1419fe32 2013-08-21 08:11:02 ....A 245760 Virusshare.00084/Worm.Win32.Vobfus.ecwt-2ea1a0b3c38ff337786729aeba8c6f4fd3cf66bff4d7462de5944c6bd49050aa 2013-08-21 05:00:30 ....A 274432 Virusshare.00084/Worm.Win32.Vobfus.edjf-00c9197b03223f5d4930fbfa2deb0ca70732b0ce6bc07598bd011f9e5a6b103e 2013-08-21 02:56:22 ....A 274432 Virusshare.00084/Worm.Win32.Vobfus.edjf-4640a94a2b0f4792f6e1489369427c67b24545078343c945524fdfc0b38ccb06 2013-08-21 06:15:24 ....A 274432 Virusshare.00084/Worm.Win32.Vobfus.edjf-ebf5251e4ba8beab5385b59413130d57298ae31b63d802ad5fc9ea17ca84833d 2013-08-21 02:26:04 ....A 165888 Virusshare.00084/Worm.Win32.Vobfus.edum-527b31b1bee76eec460c0de5b4bab6c82ba09ada9da23d426b5699b1380faf34 2013-08-21 02:35:04 ....A 165888 Virusshare.00084/Worm.Win32.Vobfus.edum-6f548c1b861f8eb583d2cdd1e6933ece52363202c7ad0f8890f8362739ec1fbc 2013-08-21 09:59:12 ....A 331776 Virusshare.00084/Worm.Win32.Vobfus.edyv-7a4750e1982f680bf9a49d7b17ef70cf64771d9595d5a33dff8ffdeffd79574a 2013-08-21 00:17:44 ....A 258048 Virusshare.00084/Worm.Win32.Vobfus.edzt-fc2aa0b3be8e6d8591350fac26be643c4b966948f1d433b6abd23799f55cc1c0 2013-08-21 05:58:14 ....A 325632 Virusshare.00084/Worm.Win32.Vobfus.eemo-1c7249b8737e46823b9884b77817f4038d0000d535e1a1a348d1bddbbef3de9a 2013-08-21 02:06:58 ....A 299008 Virusshare.00084/Worm.Win32.Vobfus.eemo-3a53281168836f59a4066980365034d0e8e873f74f7fb26fd132851faeb61292 2013-08-20 18:34:26 ....A 299008 Virusshare.00084/Worm.Win32.Vobfus.eemo-3e40d5f9e06e656924ab9d654e90b19b139708ddcab73cc88516cdc52f5c0dcc 2013-08-21 06:04:28 ....A 299008 Virusshare.00084/Worm.Win32.Vobfus.eemo-3e8f331d3e1c05acf71b6de44c60f0067a9359e4b2fe399cfef803983d80d37c 2013-08-20 18:08:34 ....A 299008 Virusshare.00084/Worm.Win32.Vobfus.eemo-4ac306d65e05326534f21aaa58aa678696e25b58f80826797aab91e3e32f5e72 2013-08-21 01:31:50 ....A 299008 Virusshare.00084/Worm.Win32.Vobfus.eemo-6d7bb2cb3762844b4c27e86b888bca3d178d0afc39a7a6f16127da940dce512f 2013-08-21 10:09:16 ....A 299008 Virusshare.00084/Worm.Win32.Vobfus.eemo-6ffd9d4b2f3ed4058a32051bb575d74805545715d3453a3edc8eff0cbeb9d264 2013-08-21 00:56:28 ....A 299008 Virusshare.00084/Worm.Win32.Vobfus.eemo-75d5f98a22d9443436d4a3b85ac58209efe643b3d1f083a25c7a9ee1a1f08683 2013-08-21 08:24:46 ....A 299008 Virusshare.00084/Worm.Win32.Vobfus.eemo-7ef74d83dc01c346964aeb0d8fb92941ae8466ed2c014039a6afc4794f4b5069 2013-08-21 08:10:04 ....A 229376 Virusshare.00084/Worm.Win32.Vobfus.eeoq-4bad04110bb9d14c544ae06595a626a0360f3ec5800ea3a10960873a69f3c4d1 2013-08-21 07:47:22 ....A 143360 Virusshare.00084/Worm.Win32.Vobfus.eepy-0c5cec45cf4683d865114e9008d2d8cf806b8dded1fbd0483d80d7d3eea819e0 2013-08-21 09:53:40 ....A 143360 Virusshare.00084/Worm.Win32.Vobfus.eepy-0d2603e6ed927cca5663a6c98b2003c7d3f7d5ade16c5ced21e8f6c404471834 2013-08-21 03:22:56 ....A 143360 Virusshare.00084/Worm.Win32.Vobfus.eepy-1a03e108fc993e2fc2b2d17a7838dd091d183f1812e23c7cfbec8d21147a2867 2013-08-21 01:44:54 ....A 143360 Virusshare.00084/Worm.Win32.Vobfus.eepy-1c095defaae4cec0d2748fc8ccc43518d6d9a16e84f55e82057fbb93985766de 2013-08-21 10:01:24 ....A 143360 Virusshare.00084/Worm.Win32.Vobfus.eepy-1d797dc3e588b7bacf5359a6b44713ca563975d27bcfa34c7a025b2be8c1f519 2013-08-21 07:27:56 ....A 143360 Virusshare.00084/Worm.Win32.Vobfus.eepy-3e308d6da4d77eba746c6b3f9e2682ab6f7a0135dde1c8b6b61bdbadb96a6c15 2013-08-21 05:12:32 ....A 143360 Virusshare.00084/Worm.Win32.Vobfus.eepy-3f1c954314bbe2514337391b81b8a89725bfc141846122ddfbd690fd44e14940 2013-08-21 01:23:30 ....A 143360 Virusshare.00084/Worm.Win32.Vobfus.eepy-4c829acc406718bbbf62214abccad1621698779ad201c0eb4b71e0225141178e 2013-08-21 07:45:44 ....A 143360 Virusshare.00084/Worm.Win32.Vobfus.eepy-6fe65239823d24a312f6d159471074192c3830704a16fcc73fed3a63e892f894 2013-08-20 18:18:18 ....A 143360 Virusshare.00084/Worm.Win32.Vobfus.eepy-77058277b806225c3924a39fcf1bf88ab98267b1a98584a1ec3e7baee339fcaa 2013-08-20 22:52:50 ....A 159744 Virusshare.00084/Worm.Win32.Vobfus.eeqo-0022a50592e0a20cb618622b1a2dbfed5cd884f49be42090006284963e9ea608 2013-08-21 01:30:18 ....A 159744 Virusshare.00084/Worm.Win32.Vobfus.eeqo-3e5f50f6a299221bd45bb7964facde17ee7076f125a210ec1d50640162985041 2013-08-21 09:05:32 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.eern-1b452045592aa6fa3949a6b4f34283f68c89acff419bff6d0a22890388db6e30 2013-08-21 10:06:00 ....A 159744 Virusshare.00084/Worm.Win32.Vobfus.eeso-4aeaa9dcb9a4d25c3c491c09f80c7468b5dd7e922e7ffe1a2782dae40e96fa7c 2013-08-21 07:55:12 ....A 270336 Virusshare.00084/Worm.Win32.Vobfus.eevg-7e9baae1881a8e1e336083c96a852f79f4063b6df208cbc0bb67756e093ab80f 2013-08-21 06:48:00 ....A 139264 Virusshare.00084/Worm.Win32.Vobfus.eevj-0a382bfd60ea185d527b112d52d04c0c009770893a7da4e752030db71ef8eb1f 2013-08-21 05:11:24 ....A 131072 Virusshare.00084/Worm.Win32.Vobfus.eevj-0dea6bcac647c6bb879c28b60a1fbe53226cadb015fc6b26f3053e3b494cc04e 2013-08-20 18:29:18 ....A 139264 Virusshare.00084/Worm.Win32.Vobfus.eevj-2ac9cd4732d951b37cf53c5779f7679f55a0b0047208786e2c0971e7de98fd29 2013-08-21 01:24:18 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.eevj-4b4f69ffd693dc605cf8665357b9fb28a92eb2df6d113d14295a0b34e470b4da 2013-08-21 07:29:00 ....A 139264 Virusshare.00084/Worm.Win32.Vobfus.eevj-5cf8d08e1fca5c34c5f811ab01223179d9af324b5ca1b0aff68696fa0d24faae 2013-08-20 19:51:40 ....A 294912 Virusshare.00084/Worm.Win32.Vobfus.eevk-0197c9d46386aaaa6de99b74cabb897c75fc1559937afec072a646093449f4fc 2013-08-21 06:25:04 ....A 155648 Virusshare.00084/Worm.Win32.Vobfus.eewh-1b999c344e2a8ca71252f91a43f180927ca6d2b6b7bc01e10c5bd73cca66cc13 2013-08-21 01:23:12 ....A 155648 Virusshare.00084/Worm.Win32.Vobfus.eewh-2b180ecdb08bd6e2a8215a80d1542eb83013ed77177f631497bec9a62c7b019d 2013-08-20 18:06:28 ....A 155648 Virusshare.00084/Worm.Win32.Vobfus.eewh-69947835f4890134ae71732c1ec0e932aad84d2a76a1cbfd06136e2df72551cd 2013-08-21 09:31:16 ....A 155648 Virusshare.00084/Worm.Win32.Vobfus.eewh-6c9e685a389d21928226e40e970c07c69eeb109d1cbc305f8a1e5a1b3f3db41f 2013-08-21 06:57:58 ....A 155648 Virusshare.00084/Worm.Win32.Vobfus.eewh-7d1eb035839a9cc20813e54f99d83ac70e0785a395fdf8cfe5607d983819c159 2013-08-20 19:35:40 ....A 237568 Virusshare.00084/Worm.Win32.Vobfus.eexi-3518acdff8b158a69f6841ae71d5e237ae3f589f9da214d7ed53b723f394305e 2013-08-20 17:57:02 ....A 237568 Virusshare.00084/Worm.Win32.Vobfus.eexi-4d0ccdded348fffcc18acc7767dcfaee5dc9d2e632cd16f81d0f3fed2bed30e4 2013-08-20 20:07:32 ....A 147456 Virusshare.00084/Worm.Win32.Vobfus.eezc-fb0d58b2d15621ec7bc9d46202623c3513ac786e20ce0527744d31b345295901 2013-08-20 18:07:34 ....A 159744 Virusshare.00084/Worm.Win32.Vobfus.efej-3b09d3f5eb061c4e135fe86a4afc89d4ad6b3bd9ed756a5142e15947c7075f28 2013-08-21 06:27:24 ....A 159744 Virusshare.00084/Worm.Win32.Vobfus.efej-3c6b667feb581c4dde9343bd70db1965934c24f5e88459d34e6282998321ed31 2013-08-21 08:01:10 ....A 126976 Virusshare.00084/Worm.Win32.Vobfus.efew-4a38a19a59c9109afc27d3f778aae97293695646d041fb95e6a3b501f430346f 2013-08-20 18:07:28 ....A 163840 Virusshare.00084/Worm.Win32.Vobfus.efex-0e14baf79fa52d3b26496af196b80bae92808493c31c1d492f55234b37062066 2013-08-21 06:06:52 ....A 163840 Virusshare.00084/Worm.Win32.Vobfus.efex-228bf17f2736d50c5013ca82ab5cbf3e9b8abe2d851a068f6d1a69a89d9ed9aa 2013-08-20 18:32:06 ....A 163840 Virusshare.00084/Worm.Win32.Vobfus.efex-4d541422e0cf54506e0778a02f1f660262c2aeee4c8417f9c8de7dd734aee6c3 2013-08-21 01:45:22 ....A 299008 Virusshare.00084/Worm.Win32.Vobfus.effl-2c19edb32729e36d6b023bc21412d341ddca651e5d740de4e331fe9a321d7538 2013-08-21 06:26:30 ....A 299008 Virusshare.00084/Worm.Win32.Vobfus.effl-6a793b3056285a1e5c706b421214d6575a449d1d0311a135a6b7e690e56f2b03 2013-08-20 16:57:30 ....A 286720 Virusshare.00084/Worm.Win32.Vobfus.efft-196fea82d3b528884c08e7b2e640cde5c0d6b9048ed45842c622af1a8a1dd3b3 2013-08-21 07:40:58 ....A 286720 Virusshare.00084/Worm.Win32.Vobfus.efft-6c7925887c3a6eb4bbc26f98cffe223ac567de0c7b82f39c194f9d4600b677d0 2013-08-21 02:18:32 ....A 208896 Virusshare.00084/Worm.Win32.Vobfus.effu-80517b2060ce797c9745cf5a1a3b7b47ae0fdf0f2bbeb9f25aba411279f049c0 2013-08-21 05:15:08 ....A 155648 Virusshare.00084/Worm.Win32.Vobfus.efgc-2c4f3497d82738391d8b2b541424f9658801bf99fc70a4736139fdf4339f0dfe 2013-08-21 09:49:02 ....A 155648 Virusshare.00084/Worm.Win32.Vobfus.efgc-7aaada6f51688b358338e660f05dd416101aba9a6e986cd829aa67a8d9305611 2013-08-20 20:45:14 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.efgw-05b779bf238a0db7f63f245851510d11aeb4784c159b923aa057c16f6f6ad26d 2013-08-21 09:28:18 ....A 339968 Virusshare.00084/Worm.Win32.Vobfus.efhd-3b3d637ed1f5c4940939ed77dc9d56008d1f6808a2a01205d71a5d0b77475f26 2013-08-20 21:41:52 ....A 159744 Virusshare.00084/Worm.Win32.Vobfus.efhe-11436443c4e66d85368c45ea2b25fb5ef632d495aa46b743626afaf5ac35a89c 2013-08-21 09:25:18 ....A 188416 Virusshare.00084/Worm.Win32.Vobfus.efhi-b8a9afc47c502b6f891b63bd6b38958a7be0e51b3cf5736f88fe3c3583302d3c 2013-08-21 01:45:34 ....A 159744 Virusshare.00084/Worm.Win32.Vobfus.efhl-0d4897d98a8fa354429207b683c3e6653dfa4416e67dda332e8709e726b1b6c9 2013-08-21 02:40:42 ....A 159744 Virusshare.00084/Worm.Win32.Vobfus.efhl-3340732b1b0f8b78e5285474949b857272a84392983a52f51221a65ddfabbc36 2013-08-20 16:59:44 ....A 159744 Virusshare.00084/Worm.Win32.Vobfus.efhl-4e985efd563a57a685bd454d9e8fddf42218cfc9677222be972029400693f78c 2013-08-20 23:37:54 ....A 159744 Virusshare.00084/Worm.Win32.Vobfus.efhl-545c95c6b70df0ab32ee44c4dcf37fcb37fd8dc476a9d6df882bc5dd489de6e2 2013-08-21 08:34:28 ....A 159744 Virusshare.00084/Worm.Win32.Vobfus.efhl-5cbb68d09ac23d57ddb8317ea078705cb3e9e5d3f8fa86fb19a7ddc0059e35e7 2013-08-21 05:28:34 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.efid-528a162fefa91683427e0d3ee42a736cbf21c8066b0b866b1d3b4a9e54366929 2013-08-21 05:02:58 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.efid-ea5955c8f81e5258368510b367e6b33daf14cdafc59a21295fbb8738c12ba4da 2013-08-21 07:24:10 ....A 188416 Virusshare.00084/Worm.Win32.Vobfus.efio-5a55b883659e1d88da8b3c0a3b5f91be7740a9a3bde67ed7730905c86258cbd3 2013-08-21 07:38:36 ....A 159744 Virusshare.00084/Worm.Win32.Vobfus.efip-5d2d9760b657184335749a34c964c4382f1d4a654c01bf093295b24690acb5cc 2013-08-21 00:36:18 ....A 159744 Virusshare.00084/Worm.Win32.Vobfus.efjn-440c6393f448f692b9a0475f1b9ad6d2951e8a57499fa03c10a8cea80c6ea1e3 2013-08-21 03:58:14 ....A 200704 Virusshare.00084/Worm.Win32.Vobfus.efkd-268136e4e89e468b905f53fed6f2a635bd277b695629020ab1d1fd390b83a725 2013-08-21 09:04:12 ....A 200704 Virusshare.00084/Worm.Win32.Vobfus.efkd-2ffa6ff36d5e2a2570019cf317645c50a5f505800e641675d70058f8ee165731 2013-08-21 06:23:06 ....A 200704 Virusshare.00084/Worm.Win32.Vobfus.efkd-7fe5cf28770597e0e8bd1b4139b8174176a3d51aa37de5cc5f4b8e9cefefe2e3 2013-08-21 05:53:04 ....A 200704 Virusshare.00084/Worm.Win32.Vobfus.efkd-fe7e9b9785355cc46fc60761720e698c941563cc9e4da092d328b73da2882226 2013-08-20 22:12:20 ....A 204800 Virusshare.00084/Worm.Win32.Vobfus.efkq-2462fa49cd8436db1eb4e860ccfb236a50d681381e5c52f4275c24b0689b6aca 2013-08-21 01:25:18 ....A 204800 Virusshare.00084/Worm.Win32.Vobfus.efkq-3f3b57f27cec2f27ab9aec3910d3e969fdbb6e023b3c8deb515c84222dc58ba5 2013-08-20 21:25:42 ....A 204800 Virusshare.00084/Worm.Win32.Vobfus.efkq-449954ad4bb780a63e15b851426906681735f1bbc52ae23ce10adffb513f46bf 2013-08-20 17:57:06 ....A 204800 Virusshare.00084/Worm.Win32.Vobfus.efkq-49e654b5811d4460d501148fabd7b59260897075162e91c1fa8d393291e6bcec 2013-08-21 01:27:10 ....A 204800 Virusshare.00084/Worm.Win32.Vobfus.efkq-4baa07f666ebf1f83f40c3b13f13ba7d7e64432c202e7c6d0b42b01538ffcdfa 2013-08-21 09:32:48 ....A 204800 Virusshare.00084/Worm.Win32.Vobfus.efkq-4db674a1e7739c0db18a3f7d1a724b6c94386bc994370785bbd25e78672da1ab 2013-08-21 07:19:10 ....A 319488 Virusshare.00084/Worm.Win32.Vobfus.efkt-0b4783eabaf4c07ec547f10a892699ce6e1aa8edbba498b8c3385986f85324ec 2013-08-20 17:30:40 ....A 319488 Virusshare.00084/Worm.Win32.Vobfus.efkt-6ae4d2d30594e73373f9d561f2f29db66096787cc519522649a05619f2a5581f 2013-08-21 00:28:20 ....A 339968 Virusshare.00084/Worm.Win32.Vobfus.eflb-245dae5b3eea0644e5c8a2a0ab15f15e8d6badb5b1b3f36f472b200d260c9e9f 2013-08-21 08:27:18 ....A 159744 Virusshare.00084/Worm.Win32.Vobfus.eflc-1f8f2486e5a8bfeb82651c1e73b2a278d937603b00b32d3b30787d385be7bce8 2013-08-21 07:36:52 ....A 159744 Virusshare.00084/Worm.Win32.Vobfus.eflc-6dda34f7c326e89b83346ab3e26b10b0d0339a8e423c2699afcd12fd42ac402a 2013-08-20 18:27:10 ....A 159744 Virusshare.00084/Worm.Win32.Vobfus.eflc-6eb01555d7c20cbc56c4769e9e95dbeb56c883efc307141e310ab7cda3d4f89c 2013-08-20 23:39:22 ....A 159744 Virusshare.00084/Worm.Win32.Vobfus.eflc-704d7c8b4e999b78d876e8cd7b64a9639ee7f97ada2df211adf5263c5e9e4350 2013-08-21 06:54:34 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.efld-7fb4d466501ede82a49573d679316407f23ad81a86992cfae33bc447d932cd84 2013-08-21 01:24:50 ....A 176128 Virusshare.00084/Worm.Win32.Vobfus.eflp-7c48bb6ffd1f48cb337d88d8cb117c5b6d21b7ac56ceb579c4ce95017dedf76b 2013-08-21 10:15:16 ....A 159744 Virusshare.00084/Worm.Win32.Vobfus.eflr-3a1dba0d78d032444081394f0c24fc1ae32f4924c74f0468868216c982677ef0 2013-08-21 08:13:46 ....A 159744 Virusshare.00084/Worm.Win32.Vobfus.eflr-3fc21592b787e87a5504f6915da6a9e5528b84e50e99bd57aba4792061da9bc0 2013-08-20 18:30:38 ....A 159744 Virusshare.00084/Worm.Win32.Vobfus.eflr-5a6c6b9151e3c1f7c7c5e7bb6eb991377a9c9b3e7733beaa89ecdfc32418a7bb 2013-08-21 06:37:42 ....A 159744 Virusshare.00084/Worm.Win32.Vobfus.eflr-6fb527ab5663fbe5e2b87d35b07c02242579d42fb64589e3376e65f672b0064a 2013-08-21 08:15:46 ....A 159744 Virusshare.00084/Worm.Win32.Vobfus.eflr-7bb55d44f5f610215af246d3e6993167b1cfc007167ba62a3c6a8c812731f362 2013-08-21 06:29:18 ....A 229376 Virusshare.00084/Worm.Win32.Vobfus.eflx-1cfa3fcfd9141397ce0a8df953e7da9c0ac41911502882ead791365f7d2a6ccc 2013-08-21 07:50:38 ....A 163840 Virusshare.00084/Worm.Win32.Vobfus.efmk-4f8c9ee1101c86a5e6d5798fe24629879ec773354accd7cc4a0945319855fbb0 2013-08-21 09:30:34 ....A 163840 Virusshare.00084/Worm.Win32.Vobfus.efmk-c1eac60ca5be4c4ff0a269915ac615d5ce5e8b973f31f6761000e64c00fcfa7b 2013-08-21 04:02:36 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.efmo-2a0833ade4515ada33650fb03323311f33f090f274171bc5482ecacaf1e383da 2013-08-21 08:28:38 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.efmo-7bd304107183eef731e777265ac6c982f6ca3e5a12c716efdca773530694aa91 2013-08-21 03:02:18 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.efmo-eb2fbf38730e2e83b107c1c566126321af5cd62196ed0dfc87f90f8e54cd87ea 2013-08-21 00:24:08 ....A 176128 Virusshare.00084/Worm.Win32.Vobfus.efmu-5182983e3a78a309e15df3570cdd6dadf0784679fd7f28e283d2505d5ea4f19b 2013-08-21 05:09:52 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.efmy-5b24b0fd4e16c31579e0960f50046dd0910a4362d343ba1ea3ea0e1f8020f6b2 2013-08-20 17:47:10 ....A 151552 Virusshare.00084/Worm.Win32.Vobfus.efna-2c6e3fd9ad3ccd2e38966117be8df76a3aac199710f944adeb0ddfefcacfb22c 2013-08-21 03:08:10 ....A 151552 Virusshare.00084/Worm.Win32.Vobfus.efna-a5f230d4114b4f8a6e25419d0d4ca5d83a3ea2f19e082bb26c7a723c8feacdaa 2013-08-21 03:17:00 ....A 151552 Virusshare.00084/Worm.Win32.Vobfus.efna-d97c8dac36d4d868c1d93242e2d12859c8164ddf2586e137bf489d2f7d6f7a43 2013-08-21 08:26:38 ....A 143360 Virusshare.00084/Worm.Win32.Vobfus.efnc-4d530a0c2433b9e71222e656f57095dfaf3a85db061b72ccfd0c9804474e47f4 2013-08-21 01:24:32 ....A 143360 Virusshare.00084/Worm.Win32.Vobfus.efnc-5def97f0c854a37e5ae735436855aa5ee60196f0bf58d87170d79a388a9a3202 2013-08-21 03:22:04 ....A 131072 Virusshare.00084/Worm.Win32.Vobfus.efnf-1fe08cb9d2cfc1c7fa6d15a44fd6d7eec66cf6fc3d13890a199629cdafce7f81 2013-08-21 09:22:36 ....A 131072 Virusshare.00084/Worm.Win32.Vobfus.efnf-284f5cecf7fee6b43ddabc00982b1c8f26c39ed56130a8ddec7dd8bf4f927724 2013-08-21 05:09:46 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.efni-4ae22459c2e89798c84bed92b0496793220d8488cac8160cadaa6f98dc48e88a 2013-08-20 21:40:24 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.efni-738cad966417efb39f58893bc0e57b5d8634e29c55509ec61c480641b6b9057a 2013-08-21 01:51:48 ....A 155648 Virusshare.00084/Worm.Win32.Vobfus.efno-2faa15464a7c54e805ef2674f3697f413c9442ff20a78ac71e42c6e59c00c93b 2013-08-21 05:32:18 ....A 159744 Virusshare.00084/Worm.Win32.Vobfus.efnp-5dde37f9afb8bb3c2287b13998fd258d9bbbdc2e319263410cb26bf2706b5ea1 2013-08-21 06:12:12 ....A 348160 Virusshare.00084/Worm.Win32.Vobfus.efnq-5c6241684d8a9c47b6a4ece2ec3118b1ea550fb4fda0465d62919c58f946f823 2013-08-21 09:29:50 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.efnr-1c34dfd06e019902ef66f1eadbee7d6fe3b55bde87198344a637e33473f989a8 2013-08-20 20:37:50 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.efnr-6458aa1d50300c33520bc38ca27e12a0145b77270a30069082a3ee35829bb9e0 2013-08-21 08:31:16 ....A 225280 Virusshare.00084/Worm.Win32.Vobfus.efnr-7d8ca77e1907e0c4243562b19d130d578be0271c17bd71cc06a6b0a7cd505260 2013-08-21 09:47:42 ....A 147456 Virusshare.00084/Worm.Win32.Vobfus.efns-2d97e909c5ce606131bbbb84b7c5d970d5f08b6bac46f6f85a5a70004929e492 2013-08-21 10:01:56 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.efnu-1bb5c48fc7bd1d9b6018e185bebc52ad47eb2e1850c7bab5268a517efc20bf57 2013-08-21 10:00:42 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.efnu-1c5a602c69303aa98833ff0837091e390640a843584020cde2ac68e31eb58abf 2013-08-21 05:39:10 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.efnw-7f6c34165b2a61fbf4d8913281ee0ac2ea9da6e9670715745aaf53f5ebcb591a 2013-08-21 02:30:54 ....A 172032 Virusshare.00084/Worm.Win32.Vobfus.efoa-5921a2e30021f0fc06785912ad1d51906f6734e1526281ad120594ddd98f463f 2013-08-21 01:35:58 ....A 159744 Virusshare.00084/Worm.Win32.Vobfus.efot-0e5ecc88791d8fd0762ec256f0771ddf3ba1c16fb5b6579e19f3e3021a4cb4ec 2013-08-21 05:15:36 ....A 159744 Virusshare.00084/Worm.Win32.Vobfus.efot-2a637441438d4660478e4e5240c95a777542b52d355344a0ab64ccbd0ccc2cba 2013-08-21 07:59:34 ....A 159744 Virusshare.00084/Worm.Win32.Vobfus.efot-4b623771868d84633185a52452149cd7692011f4a382734a4b4e9a30192072c0 2013-08-21 03:07:36 ....A 159744 Virusshare.00084/Worm.Win32.Vobfus.efot-9cf340ce1b0774bdfb6956cb8b1fff81ffc48d849ea3dbd63353099936a1fe42 2013-08-21 01:40:34 ....A 139264 Virusshare.00084/Worm.Win32.Vobfus.efov-5eeb1857726410e480b01fc8356121714b0ddaf6f995ba3afa8103c23a61ba9d 2013-08-21 00:25:30 ....A 155648 Virusshare.00084/Worm.Win32.Vobfus.efpc-75114a24f210fba1ce5ceae791aac57c367d2568fa3ef8820d61e9bd04435741 2013-08-21 05:43:46 ....A 155648 Virusshare.00084/Worm.Win32.Vobfus.efpc-7f538c63a801f1835a8345be8a8961802ef5ce5373c1a5d44722a0ccfa39251c 2013-08-21 02:25:08 ....A 155648 Virusshare.00084/Worm.Win32.Vobfus.efpc-93483db4a8d06fbf774e2df6ed57f786f0cac0dc3e598683d5090a9714f75ca6 2013-08-21 01:05:26 ....A 155648 Virusshare.00084/Worm.Win32.Vobfus.efpc-e61d69b5af24917c7e7004b1a723f06c6e8e4fb6ddad569cb99dfc78171812dc 2013-08-21 09:48:00 ....A 200704 Virusshare.00084/Worm.Win32.Vobfus.efpd-2a99b9375dcc779c88be2e2597d52908560d95b1d1053dba572f331a538d2637 2013-08-21 09:18:30 ....A 200704 Virusshare.00084/Worm.Win32.Vobfus.efpd-8db67dd9f2a0692e0130e5b233b80e9f460fd8533f180fa384e1340bd724b376 2013-08-21 08:56:16 ....A 200704 Virusshare.00084/Worm.Win32.Vobfus.efpd-c35e6c1aee46923401cd51d491252312e5d0e636597aa7238ad8193852462bca 2013-08-20 23:10:58 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.efpg-623bec58e6f1b60a2352f0427ca58eb9b0ac4845b039a88c55a5234f42eaee75 2013-08-21 09:00:18 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.efpl-5e3fd0f6fde03509433af79ac6831bedb46cb7655c4d24dbf5a0326376406965 2013-08-21 01:34:38 ....A 245760 Virusshare.00084/Worm.Win32.Vobfus.efpp-7ec2a9d4158de72247629cf504bfbb5d33ca6afbc702735a96cd0106a31fcb8e 2013-08-21 01:40:54 ....A 212992 Virusshare.00084/Worm.Win32.Vobfus.efpr-1ee5d83b39e5a1c931ec2b1c6d2e9cc7a5ea46f62c92b4b26489404f54148370 2013-08-21 09:31:28 ....A 212992 Virusshare.00084/Worm.Win32.Vobfus.efpr-3efd92e5c8f2e816bf2ef87d8fee73809d29ca987dbe47c722012a558a1834f0 2013-08-21 09:10:22 ....A 212992 Virusshare.00084/Worm.Win32.Vobfus.efpr-7f2fd92096b6f82e5c75ab1a20a00d577affa50160d3179b1ed3732f78e4deb7 2013-08-20 22:09:46 ....A 212992 Virusshare.00084/Worm.Win32.Vobfus.efpr-d8b5a298ead4a77bfe838da6984e08d7f3fc145b4a5300a56a7abad106cc94d7 2013-08-20 22:08:16 ....A 212992 Virusshare.00084/Worm.Win32.Vobfus.efpr-ec66f2c1f24ca49f492885694aa4b976c52e2369efc18266e134f10b6f863fb9 2013-08-21 05:34:04 ....A 143360 Virusshare.00084/Worm.Win32.Vobfus.efpu-1b93fdf29e1d67460f4e25d53bbdb68eac07a051a83ce45c667f562d910f66e6 2013-08-21 01:32:14 ....A 143360 Virusshare.00084/Worm.Win32.Vobfus.efpu-2b6493a1037c92d70a8615e347a792399e083de53b25025afee6a6884b2c1f64 2013-08-21 09:14:14 ....A 143360 Virusshare.00084/Worm.Win32.Vobfus.efpu-2ffbe5f0178dd0141f4ca7836313cb3dd4614a45681b8d6431840e043ef8bb80 2013-08-21 08:32:32 ....A 143360 Virusshare.00084/Worm.Win32.Vobfus.efpu-3a3c2970cde5f2c4843d19d152bee2f2a4a5d7400869c759198c3b37d3e5d574 2013-08-21 06:17:24 ....A 143360 Virusshare.00084/Worm.Win32.Vobfus.efpu-6a60b038498e19bdd095d702e237dff08dc7c4392131e7bec0fa1538f40633e0 2013-08-21 09:23:16 ....A 143360 Virusshare.00084/Worm.Win32.Vobfus.efpu-6b42e5c68eef64238c624b109aa7c91cb01aeee7b6cde062f2cebd88a4ad39b8 2013-08-21 08:34:30 ....A 143360 Virusshare.00084/Worm.Win32.Vobfus.efpu-6cd97dd53f36d59597a05c09b45bcb00b658db15bd77c2e6bbcf2bf3340b14ae 2013-08-21 00:41:52 ....A 143360 Virusshare.00084/Worm.Win32.Vobfus.efpu-e9922d190dd7fd4473be84743acd5e853bbc72bb2c9fc01a6365cc3fbd96f663 2013-08-21 06:17:40 ....A 270336 Virusshare.00084/Worm.Win32.Vobfus.efpw-2c45965064cce390b82de8b11fc54e86140bb01b1d9ce8afbf101a915e4e5431 2013-08-21 07:43:54 ....A 270336 Virusshare.00084/Worm.Win32.Vobfus.efpw-7b8f18a0ec37ea77cae7dd88a7586eba8cd19aa6bfde99e3c6b9ce1ec14a47b0 2013-08-21 07:55:54 ....A 270336 Virusshare.00084/Worm.Win32.Vobfus.efpw-7d76613b14f411b19a61fa8af0039514453cdc2a6057a642149c68256d7599e3 2013-08-21 07:00:14 ....A 208896 Virusshare.00084/Worm.Win32.Vobfus.efqf-1b34ea59309972b64962fe097f429fcc574370faa57e6fb9f9960ba17184cbff 2013-08-20 18:19:24 ....A 208896 Virusshare.00084/Worm.Win32.Vobfus.efqf-2ced9634dd85c76728b0096e643b35baea3587d59fc0f936dc743624b9a7b774 2013-08-20 18:17:02 ....A 208896 Virusshare.00084/Worm.Win32.Vobfus.efqf-6cd8b6f3ec5de6a084d08223375a948ba5f6560d7dbbf1300f130947ffc4742c 2013-08-21 09:19:30 ....A 208896 Virusshare.00084/Worm.Win32.Vobfus.efqf-7c92b6285074a95dd752d481bb27844d43f9e4d355ad590d0e96491e23614e29 2013-08-21 01:48:26 ....A 143360 Virusshare.00084/Worm.Win32.Vobfus.efqj-2ba7f1504d811719ff274ead2983d1512434942682198e8a13b055e397fe514c 2013-08-21 03:57:10 ....A 339968 Virusshare.00084/Worm.Win32.Vobfus.efqn-38f4532b3eedede94fa8f624ef62821b34e6b86a7e8903d9456b85c79362bbbc 2013-08-21 09:51:00 ....A 352256 Virusshare.00084/Worm.Win32.Vobfus.efqn-3b3a686076f4c1df51528b2ec9b0f9a398a929ebf07200070d247500bb7bfb17 2013-08-21 01:37:30 ....A 339968 Virusshare.00084/Worm.Win32.Vobfus.efqn-6a9f82c3cf7a84219c260a7ad8310268d5172df092f5fe5279ad5911f57c6a54 2013-08-21 01:27:14 ....A 311296 Virusshare.00084/Worm.Win32.Vobfus.efsh-4b4b1cc211dbb4805e6fa6c49881a2e03415f013a1c705c06f06f892c4d40441 2013-08-21 00:29:40 ....A 221184 Virusshare.00084/Worm.Win32.Vobfus.efum-30bdbeec764cb8911180e2f50e54db5533df21ec0854ecad5b761c7c24845d67 2013-08-21 07:20:54 ....A 221184 Virusshare.00084/Worm.Win32.Vobfus.efum-5f890b8a87f121994085b56769028d8567f7618b714bb06a9961138263518193 2013-08-21 03:16:44 ....A 221184 Virusshare.00084/Worm.Win32.Vobfus.efum-a1c921f8adfcd4509e6bbbe7233c537141ca7675b6e5bbbc483b5cd69d512a1f 2013-08-21 06:20:24 ....A 200704 Virusshare.00084/Worm.Win32.Vobfus.efus-2a79e6a304928da3c84c2ef7cd684c89075fc8c0ec1e7798a79c60256b14b31e 2013-08-21 01:49:48 ....A 237568 Virusshare.00084/Worm.Win32.Vobfus.efvp-05fd775b338bac548e33f2ada72baa96fb61ff7afe87a0a4a02924e13d0c30f6 2013-08-20 23:32:10 ....A 237568 Virusshare.00084/Worm.Win32.Vobfus.efvp-7591954c6aa882dfca958a76f819dc254ae3ecb40fb63f2d2c73fe7ee1633431 2013-08-21 06:49:08 ....A 237568 Virusshare.00084/Worm.Win32.Vobfus.efvp-7fe906ca20bcb573198db79a3defeb2cb3993ff0eba6f07788d4dc025ac7bd00 2013-08-21 07:34:22 ....A 237568 Virusshare.00084/Worm.Win32.Vobfus.efvp-e45f74727c9ddba2efdf33a3d35133c36d6c227886549769aeb16b9d622c3a22 2013-08-21 07:22:28 ....A 176128 Virusshare.00084/Worm.Win32.Vobfus.efvx-6dd774358d7d5b1dabb56354a0ceaecc896d3e8c5603fd4aa134422396ac3154 2013-08-21 08:30:04 ....A 286720 Virusshare.00084/Worm.Win32.Vobfus.egiq-fe6405ec932a99953d8673d499aeee4eabc042f8364577f9b3c383e7a5061eb8 2013-08-21 08:32:12 ....A 327680 Virusshare.00084/Worm.Win32.Vobfus.eiqt-099a2553823ea022b1078400d6f820edb45d4bfae648009ea88959b77c937d83 2013-08-21 01:32:52 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.eiwg-2be9484f3fdb7faac1d03492b70ea919787e115a34290616092ace18c46aa803 2013-08-21 05:26:52 ....A 135168 Virusshare.00084/Worm.Win32.Vobfus.eiwg-4b8e9c6ad9af91fa6c39596f97b4b7dab144be162473115f3d724ebe031c3f89 2013-08-21 01:42:36 ....A 256189 Virusshare.00084/Worm.Win32.Vobfus.eiwk-7d4810dd2553d9c4979d1c013d39458100a8a66d9e635be4848163bba90fc4bc 2013-08-21 05:10:40 ....A 172032 Virusshare.00084/Worm.Win32.Vobfus.ela-2284a87b62fb6c92ce193c1dacd1a2dea7b6d4d761c7420fda8896cf3693ef4f 2013-08-21 06:33:48 ....A 172032 Virusshare.00084/Worm.Win32.Vobfus.ela-22ecd204448aff2d8ad85b59009abfd222c1f37f5178e2ac697bbcd5bf7d551e 2013-08-21 07:30:26 ....A 172032 Virusshare.00084/Worm.Win32.Vobfus.ela-58e0dffee740416eb351c08f16ab4c72da8c2c52837a312980d0e7032064237f 2013-08-21 03:07:00 ....A 172032 Virusshare.00084/Worm.Win32.Vobfus.ela-be344b6c567b5910e7a72a65b41720ef389c23067cea60c87363f42caeb7aa48 2013-08-21 05:07:48 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-006b7987af690f2e03608ba0792de970294a4c85bda2c450918e4cd960a449a9 2013-08-21 06:16:50 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-00b98c49c9b0eb9cf99888aefad478bab55306f42f5d0123ac9d9d8b737cd7b1 2013-08-21 02:53:30 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-011268c04aea7285503e5495360ceac190df25e43b3cabdb591cb31ea1964983 2013-08-21 07:55:30 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-027a613e2b2c055b0e9280b795354ed1819c5a04ca67ee4b2cdd3573cd86beb2 2013-08-21 02:47:10 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-03f82ea1ccc191f34ab184bbf216c2f0be9223bcc93274418b510744fffcfb25 2013-08-21 06:26:14 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-043c1b4e328b54f6d653f92844140c1164d34d64afebe38640297cf9a6a71a77 2013-08-21 02:50:24 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-043f6a5dfd44575e8bb794f82f4780a9961237438587d8b7bc8dd555ee3b8062 2013-08-21 02:03:10 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-04f04f3b34ade85c0a55d404742111667bc1232a110021e4bda93820d30065e9 2013-08-21 08:07:54 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-051ef7fc7505dbbe0f343412971892d7ce3e777cfbcf17c87ee9ed57c95958cd 2013-08-21 03:43:44 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-05b296bcfd4dfc6e747c9b3dc028657c7d60a1be62716a95b6357c9e4f43c01c 2013-08-21 05:24:16 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-065c111276f428c81a76e541e4ac31f757e019aa700c73d1d4c1f416ff8588f5 2013-08-21 05:25:40 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-073ad6d6363d520c35d8f3430901f01a27094146684161cc0227cc166fc9576e 2013-08-21 02:16:58 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-07c190a5a078ed810ca366c20ffc8f2e12be89e62c63f0ca615e0dc79e066058 2013-08-21 05:50:50 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-088c9ddc6acb0b3f82b2a2ebc94869c23f4201179135449d2a19958bd89cbaae 2013-08-21 02:55:22 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-0ca4b7d9729639cf0ae7b5e0e71686f976f34e365beea67492ed44a96b80930e 2013-08-21 09:11:06 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-0cf6c0c2f0e93a4f4df5f93f4de5daf0caef68194024a6a4da4911e758bf61dd 2013-08-21 08:06:32 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-0e105382de56a885754cb3b4284c3b9c0c69e2975139a2a56c956797163ae426 2013-08-21 10:00:14 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-0ed174f5398485f0b3dfe786d3b833ac585596d70d43f24b6ac4f87e63ae07f1 2013-08-21 08:09:00 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-100ddcbce69dcc694a169baa829f4e67cde3136fabad1d9ee42031b90f42d9a5 2013-08-21 10:11:38 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-10ec5a6193bd20891f2f9089048ffd1fcfd38887882feb01fd7d2cadcc478212 2013-08-21 03:45:00 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-11d511195c7b3710f2349f1a2ffb9e3affa993c9ea00c20aa3452dc26458e084 2013-08-21 03:34:58 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-12ce6223974341d5d9d19d3659cafa7204d6f7df595e3f641162d5e2117d163f 2013-08-21 07:21:10 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-12d332dc385fbd0e61e63c2f6d74f14bc4e65e9ea60fb1a73cdf98740afd50e6 2013-08-21 05:06:52 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-137caed3b7ba616543c1372675d1cf1ec56844c7f1ed4e191bcc491abd80a607 2013-08-21 09:56:22 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-13faf059977e17cd59dc36be133d7264aba08bcfe3c01bce950d089896553931 2013-08-21 02:20:32 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-17108d65a5d3606926225898e862b7839c5b7bc9f797a2d0598405e41aa32ec4 2013-08-21 05:36:32 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-1994c436ab408372ab2c80b9852f055a04031ce959e76feca8b56a8c0b3d118d 2013-08-21 02:44:26 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-19c9e35f7e423279c45341ea2183a2cf07dbca519a56ef41af636855335c3e55 2013-08-21 05:54:52 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-1e7113b3d651ad5218ad12b92ae51a50c5b43ed3696eb52e0dca669a5c08e3b0 2013-08-21 06:11:20 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-22856ca175edf2463944836788d4aff757d97546ad5e38a9de8318677567b8b7 2013-08-21 09:43:26 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-24a07c01b13dbe6c9490d86101704021df6de45921b90376f474751f009f88c5 2013-08-21 04:56:36 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-2782568506113a065f0614467269b48ba58a21917d6588617d7c55ac0e3419be 2013-08-21 08:28:42 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-2920baa60f6755bc136bec8a6e873268cc1ef772fc7c04051e9b9d14b0627b15 2013-08-21 07:33:00 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-2a25a6b2959b43bc029d21d06124f42bcd75a24f5b90e1151515a7fd6af838c9 2013-08-21 05:19:06 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-2a6d7d9e0d04421ecb02b0d741032ae69ee81c113d9202d273ba35cbb069c04b 2013-08-21 09:56:34 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-2b61fce5d3b4d62922498adb05511f6db81f46917e65d217e707fbf43348c254 2013-08-21 04:02:02 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-2d60b3abffc37f35fcb0aa57dedfda5740892d16c74c9d3af7a5aadeecc08388 2013-08-21 03:40:48 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-320a49627b41cabe08b599128157d3f73ac715c3790582eee8f19bb3b356c78a 2013-08-21 10:07:30 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-338424d18e69cf23e1840f33ff7b573198d1fd5de4954c70ac9f11a7ffd74a70 2013-08-21 02:32:00 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-34dfa10de1206e6966748dba118565fd92566e76b72a89093bcbb0b5ebfff586 2013-08-21 09:20:12 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-35fae5c6a927fcc1bfa24bd7d219f743f054c99f91756d2d6a454e9023d40977 2013-08-21 09:12:26 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-366d364c67ada37b8e5f12c003a72b040fed2f3f6f8735ab7b30d8c22244108f 2013-08-21 03:07:46 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-888cf05ce932d5cb3f73b46552e7844afd80d01ca69b38598f0dccfbd22a9833 2013-08-21 02:56:18 ....A 266240 Virusshare.00084/Worm.Win32.Vobfus.equo-e98b41e038fb325b37a73ccc3c9416ace7546953c0aa631069bf7b6182dc2419 2013-08-21 05:02:44 ....A 393274 Virusshare.00084/Worm.Win32.Vobfus.eqvq-0ce837964f0f3f2bf55529e2cf59e3b8c915f48d244f4a2a41068fec94d23da2 2013-08-21 02:23:20 ....A 393274 Virusshare.00084/Worm.Win32.Vobfus.eqvq-0e9c86d6598102d6080230e3420f319821a8456648d114a7b8da506ab0da1682 2013-08-20 17:33:30 ....A 233472 Virusshare.00084/Worm.Win32.Vobfus.erbm-6a68ad8bb93835ac6a028344e3e62cb046ca3ecb068ae4566bf3563235b894d7 2013-08-21 06:01:28 ....A 229376 Virusshare.00084/Worm.Win32.Vobfus.erbm-7c5194c2b12290794fae0c111e7177376fccf24a7fc83d1153bebc4ee2b0aa8c 2013-08-21 03:56:12 ....A 348160 Virusshare.00084/Worm.Win32.Vobfus.erev-26661a77467da8100a43a175b837bc8d7f7b0c59c869b96ac7e51f47f90d17cc 2013-08-20 17:23:00 ....A 249856 Virusshare.00084/Worm.Win32.Vobfus.erfq-bf1d165ca55c892c9c616db203f9f18438c9ffbf800bbb6480ea8690a98eebc7 2013-08-20 23:20:16 ....A 249856 Virusshare.00084/Worm.Win32.Vobfus.erfq-d943810973a9f65afc941bd903000cc34fdeb59628fcccf5ec382ccfad7521d8 2013-08-20 23:05:02 ....A 249856 Virusshare.00084/Worm.Win32.Vobfus.erfq-da1a24602099d0699a0457b3bc3e76c75747cf21e086e9ca39a6ca3b8e10cab1 2013-08-20 21:52:08 ....A 249856 Virusshare.00084/Worm.Win32.Vobfus.erfq-f02b6c1be262e7e3609b869f665bb6174dd080c074fb94dd5ca73323016eba55 2013-08-20 21:59:42 ....A 249856 Virusshare.00084/Worm.Win32.Vobfus.erfq-f71e67356fd55011a999dd75e3b9f490386e7a67313223e5436e83fd72cf6336 2013-08-20 22:36:48 ....A 249856 Virusshare.00084/Worm.Win32.Vobfus.erfq-fed9f8527066caf894ebff646bfe9928ca20fd54220a0a0ea1eee01df56698d6 2013-08-21 00:24:54 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.erjm-33b6fec744721fdfcb016521d4f4529058cefaa38292b1cf40d5917fefff8d29 2013-08-20 23:40:38 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.erjm-d2bc58c0d0e8dff073f17f5747b60385278eaf706577ab6f5c2cced7b3cdde2c 2013-08-20 23:44:30 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.erjm-d45284f356ad11aa95e48b8d6a3f4bdbc21484413d1e5b99b934ce8f0bc3a2ec 2013-08-21 03:34:02 ....A 344116 Virusshare.00084/Worm.Win32.Vobfus.erob-75f7f71bfb5d3f26d2c950f14345336680701b8205b9b1e03e94a3f57a7d7ec5 2013-08-21 04:05:44 ....A 188416 Virusshare.00084/Worm.Win32.Vobfus.erow-02ea073e6acaadb23838a9688ac72deb11f6749b1973bb8e1fef3ce289efa41b 2013-08-21 09:00:06 ....A 118784 Virusshare.00084/Worm.Win32.Vobfus.ersn-0d908486f5934d6ac955e2d4bd188767e6694a86d51b2f2dced066bd758b21e5 2013-08-21 08:37:26 ....A 118784 Virusshare.00084/Worm.Win32.Vobfus.ersn-3bae0421c73a16dd78c6a946283dd71ce1c29657bbb1eede8c4bcb46d78204a2 2013-08-21 04:20:22 ....A 221184 Virusshare.00084/Worm.Win32.Vobfus.erta-21794dccc072c56dfa9819ca2a91772b97d1e55a8104560b9ae999db4ad4047c 2013-08-21 06:06:02 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.eryk-4ffc9eca4cb3038ddf6e12705165ed68bd87948f758710358d34c403146609fd 2013-08-20 21:21:44 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.eryk-74661e4b911ff198af962c04ecaa71ceb0ee19e4999057b403aa4ff5803e32ff 2013-08-21 07:25:56 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.eryk-7d11b17ac48918edc32a1c2a6e7ca7b03af57eb8b586a8c8cac2b11c48b17b98 2013-08-21 06:09:04 ....A 151552 Virusshare.00084/Worm.Win32.Vobfus.erym-1d5e8944ae9ad6205d138e472670134b78a6ec2133de0a01f29c2335fadcb218 2013-08-21 09:42:46 ....A 151552 Virusshare.00084/Worm.Win32.Vobfus.erym-2b100c61d18ff1579ece76fcfeddd8b9cedc60e0fcefcffe6b6c5532f809ec57 2013-08-21 06:59:00 ....A 151552 Virusshare.00084/Worm.Win32.Vobfus.erym-2d0db097406b34991565b308c40eb50d3b9e07b34f458a1d1f973cc95af7e8a3 2013-08-21 00:33:28 ....A 151552 Virusshare.00084/Worm.Win32.Vobfus.erym-706b76bffc871930c03a17085483eeb13e2523385b48f3b63acfa1a2f05b2b17 2013-08-21 01:46:38 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.erym-7e85cec5b8cd651e70c98e473a8bbf49cf96d6ebcd869b6399e62f0def71c64a 2013-08-21 01:40:32 ....A 151552 Virusshare.00084/Worm.Win32.Vobfus.erym-7f81fe9c59970f5eebd1e2b3dd738b79620439dcd7f9bf26c41c893b70771fc4 2013-08-20 19:53:02 ....A 151552 Virusshare.00084/Worm.Win32.Vobfus.erym-d29c176a41a001b0a83abf6bde7c234cc8f0508b7723483f5fe906d7703771e4 2013-08-21 05:55:08 ....A 167936 Virusshare.00084/Worm.Win32.Vobfus.eryn-9ab9ddc3c444dbda00825017982ad26d4c2a10f1dbe9f5d3350524b4ee1250dd 2013-08-21 09:12:40 ....A 188416 Virusshare.00084/Worm.Win32.Vobfus.eryo-1d3cdf00884933848d472d4c798d709046e2d9629185bf60de964d9f06a62d03 2013-08-20 23:54:44 ....A 159744 Virusshare.00084/Worm.Win32.Vobfus.eryt-34db7692d099320f6661cf157849e37380a916d4d3111e975719cdb396815e91 2013-08-20 22:19:44 ....A 159744 Virusshare.00084/Worm.Win32.Vobfus.eryt-f407a126694aaf31ca07db45b67ed82be6bde632c1a847a38c7454acc7ea3531 2013-08-21 03:17:54 ....A 221184 Virusshare.00084/Worm.Win32.Vobfus.erzf-d61715a6036f004ef1509a27b75122c70e5590c296202c31f2b75745e6e98aeb 2013-08-21 02:52:04 ....A 249856 Virusshare.00084/Worm.Win32.Vobfus.erzg-07557ab2a0dea30e38fb92c26321dbba2acc8d1bf32692f012e6752f424f2b3d 2013-08-21 08:22:02 ....A 249856 Virusshare.00084/Worm.Win32.Vobfus.erzg-0a45fa1ba71d7b295c66441c83b527429d400977c48fe114287e0aa70ddcb0bc 2013-08-21 04:11:44 ....A 249856 Virusshare.00084/Worm.Win32.Vobfus.erzg-2f627bd60b7129249d7469429eb2153fd1e8ef2843056a7e7dea43dc8ac3b120 2013-08-21 05:31:18 ....A 159744 Virusshare.00084/Worm.Win32.Vobfus.erzn-4c4a50b5018b0df4f68774ad92007ddf67a2cf186f57eb28115d9bc2e1cc46bf 2013-08-21 10:12:46 ....A 159744 Virusshare.00084/Worm.Win32.Vobfus.erzn-7fdef774f0d755656aae235809715b4abf9c2e8f9dccdd7f841514b19f5f7bb5 2013-08-21 08:17:08 ....A 249856 Virusshare.00084/Worm.Win32.Vobfus.erzq-05ffc038022bf52b168fac6f2e55f51810a551c8a8ed19eb9e6482cb1fb530ad 2013-08-21 01:58:28 ....A 249856 Virusshare.00084/Worm.Win32.Vobfus.erzq-747a190750076602edae8c6e459ce7989b098a44541c8c191b62d93af8df3113 2013-08-21 06:12:46 ....A 249856 Virusshare.00084/Worm.Win32.Vobfus.erzq-87d79eb0194514f493c29f51774d8f325fa7d71258eafe270b22a59ea0653d60 2013-08-21 04:05:42 ....A 249856 Virusshare.00084/Worm.Win32.Vobfus.erzq-e9d5dcdc60c81696448906eab692669eae4110195a1e05cf0ed098bddf16a23a 2013-08-21 02:02:48 ....A 176128 Virusshare.00084/Worm.Win32.Vobfus.erzs-26a6bcf240e32af7d164a86c50af2e177a8c8d2df77979f1cbb4cfa4f8bb4fcd 2013-08-21 06:59:28 ....A 180224 Virusshare.00084/Worm.Win32.Vobfus.erzs-2877d3121e1f558b48e9c9709fa41fd06b6213587f9fa300a3dc78d41e9e8ed0 2013-08-21 02:37:28 ....A 245760 Virusshare.00084/Worm.Win32.Vobfus.erzt-093c6232ddd18b5c212fd080ee7a3527aaab480169c2c7e7da28729ba7364d5c 2013-08-21 08:06:14 ....A 176128 Virusshare.00084/Worm.Win32.Vobfus.erzv-11b30107a32a56f6c37e3e3552caba423da000a54f88f5e19fa71f43beeb0714 2013-08-21 10:06:12 ....A 143360 Virusshare.00084/Worm.Win32.Vobfus.etsj-6a631f6914b2048b28f4836b7c9509323dfc0c9ff0180b8a124d88b43853ac08 2013-08-21 01:24:12 ....A 143360 Virusshare.00084/Worm.Win32.Vobfus.etsj-6c28d2e7700d6a5dec73a1e709cb6b41b1ebdedb4d3ea5669e9a7b49b4a9b7fd 2013-08-20 23:12:58 ....A 143360 Virusshare.00084/Worm.Win32.Vobfus.etsj-d9d1bafc79aef6d81bb693f68dbca916c0109f99f968a90cf6e0d27c7e0eb2fb 2013-08-20 23:34:48 ....A 143360 Virusshare.00084/Worm.Win32.Vobfus.etsj-da71913b2a53b36a2c53668a1c62337998b447cd49b39d7105fd9f88b8465220 2013-08-21 09:33:00 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.evfh-0a611a5c8b36aaeb6633ab8dfc5e80d74d783234790f2edc8e914eb7e52e6b46 2013-08-21 07:41:48 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.evfh-0aaa46a1c95388d85e3fdaa9fcf66ba5c96015ed34d78390cc06ddb02753cd47 2013-08-21 05:07:22 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.evfh-0b90585ed0ab157dbf6bc4e540abbb1f78269d5d30f094159b0f700aca49b9b6 2013-08-21 10:07:10 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.evfh-0dc80a13eb5b4b5d722723d668ddfb4d323db4a040f9f499c4f49651718e3347 2013-08-20 18:09:52 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.evfh-0f2d34414ea93519775f34aef585eaacda6a32bad1eef16fdc651cf0f1c6481d 2013-08-20 22:15:06 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.evfh-12e78634dd3cf01a7c0d38602cf20ff64c5d0f1c847cb00d1f478b00dabc3c5f 2013-08-21 01:18:26 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.evfh-160358869c044690550ce55aed33c5c6caf5f7a0fb927f113398213b9dd04b61 2013-08-21 09:46:18 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.evfh-1ef29c7396ed8b46f8896c46450f53f9c5ed957faea9a3eb7045675be56e4f95 2013-08-20 18:22:22 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.evfh-2a72b1cd9dcb911895c4010ba34b739ec5f74b060440448ac0d34af552915a42 2013-08-21 09:18:06 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.evfh-2b0cee13a3b813169ad70c74be2adcbf92e204f1792ff44a2c806ade4458414a 2013-08-21 08:04:06 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.evfh-2c26b122ff97bad1f93c750f893eebaee77033e838c273af5826dbd272317516 2013-08-21 05:38:22 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.evfh-2c57cdca38ef1d6df1ca60b6f2003cbc0de618e396e50f27f9577363ba185b9b 2013-08-21 10:14:16 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.evfh-2d913903647a0d32e3155f61d7cdfa930d64cea085e72ca245646e200706134d 2013-08-21 07:50:32 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.evfh-2f132c6adfc88f12a227b86e5be46bc6ca271491a269a1d48f33e5e5be41481a 2013-08-21 01:46:38 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.evfh-2f85b814f564bf467aaba7d73505e2823346ead7e9012f603c94dfcca7ece3ad 2013-08-21 07:15:38 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.evfh-2fa5915496cb2c35803a88d2e83bcd2cd9d6e51da3a7889a3e06f89004f93ecb 2013-08-21 01:50:46 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.evfh-2fec6b0e0e549296051b04122278d6a9f2bb8c7124754c7d5b34c52e7bdc7573 2013-08-21 09:59:18 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.evfh-3a685db097e8e6cde939c992fa139b82412a2f55828868e6c1f5b5737714bebf 2013-08-21 01:45:16 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.evfh-3bb69d88ecd77ce9ddb75c5486a63ead11b6652f9de50856fa202749891de774 2013-08-21 01:44:50 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.evfh-3d138279f4a508d40575511f4ec0c50e5625ee65bfc927a078b1cf9559229317 2013-08-21 07:21:26 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.evfh-3fd7354e57ce9a2acafd0e5c1465efc8104f0380e3f8642bcf9bf322c78f79d4 2013-08-20 21:51:28 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.evfh-45fa3d1bbb19aebf1c836705a0791129533a9ed4424f1f810fffe18f67b02ab4 2013-08-21 07:46:56 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.evfh-4a624384bcd0a283e83a8885634431676702b8bd2320266de8c08e49aa2c82a1 2013-08-21 08:09:32 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.evfh-4a71e41b209009f227cca6688a807fb2862e59174bbcb94fb8be5a8060fdc698 2013-08-21 08:04:38 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.evfh-5c6ebe50c7a0ab725cc5c583f9cd46a994f4adc3ae3cc4a85254cf90fc3f2358 2013-08-21 01:42:30 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.evfh-5e69eb03b0c43210857066fda7f79c18bcb02465dd2ef19f049e5bd92668cb8f 2013-08-20 22:15:06 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.evfh-643a559db5dc85b72075e3a6fd528e85de7113bd326952661e45641e66baffbf 2013-08-21 09:42:52 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.evfh-6c5aa5049f42d8e80478d9726ce369a59d24ff600b2617caf9bafee890f08c01 2013-08-21 07:31:50 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.evfh-6d55c25c3f7f3eb231d554f799614f2adeb610708beb0374355d1b76a1ab92e9 2013-08-21 06:57:04 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.evfh-6dd242cbfaf7902d571affa6b1709cc302a6324b4c74c2bf8aee7f719ba5e55d 2013-08-21 05:54:30 ....A 253952 Virusshare.00084/Worm.Win32.Vobfus.evfh-7a92fe403a7a110aaab4b6dfe80bddbe30693203b34e994710ce9c47d42e3d89 2013-08-21 05:20:10 ....A 69120 Virusshare.00084/Worm.Win32.Vobfus.ewuz-5a332f84b527b4d7cca2acf99a025ef20c788e8f52541f9ed1be3160ed6b3ba3 2013-08-21 02:30:34 ....A 40960 Virusshare.00084/Worm.Win32.Vobfus.ewvp-87f8a4e32c68924df7bc70145945d52f42db9e579d226b9c471efab155642314 2013-08-20 21:14:24 ....A 40960 Virusshare.00084/Worm.Win32.Vobfus.ewvp-f6c7979bf52e36352c7d00bc79a1d0628e150fb39c19005d061d409579939947 2013-08-21 08:35:30 ....A 495616 Virusshare.00084/Worm.Win32.Vobfus.exfu-0df815ebc3f4c0ca99730c0bfd486089a1e30b47b69540b44cc0ac85a5f4ee31 2013-08-21 07:28:04 ....A 737228 Virusshare.00084/Worm.Win32.Vobfus.exgh-09947745b9e4169dc53efff21a60a03d70f35cd9bb69d3acd90019ad7e9cab83 2013-08-20 21:51:04 ....A 737228 Virusshare.00084/Worm.Win32.Vobfus.exgh-fbc7d32bb8e31d518b5f9c40478d46aa6c776ed00189497fddc72b052c407986 2013-08-21 01:49:04 ....A 155648 Virusshare.00084/Worm.Win32.Vobfus.exgu-3f8c2f91d17e424c8b20527e2e72b1e48598a336d5f13931804e196bd3daa974 2013-08-21 03:30:34 ....A 49152 Virusshare.00084/Worm.Win32.Vobfus.exgy-de3e02f568c3b0c9867c9b6d73705e36b1fe9126f6b03a009a4518e9ea5f411c 2013-08-21 02:02:18 ....A 40960 Virusshare.00084/Worm.Win32.Vobfus.exha-e87aa2a57f9822c3003fababa5510c6a5f60d42261dbd55e9f68f952824d0a35 2013-08-20 21:39:20 ....A 77824 Virusshare.00084/Worm.Win32.Vobfus.exii-fe8933b14afdd53084696ccbc00cd6be61e9be305249ad9c3877c698992cff0c 2013-08-21 06:16:28 ....A 52736 Virusshare.00084/Worm.Win32.Vobfus.exij-22f5c0cd49b3f0069f1666a5c4c274a8d50d494aace6fccbfadc2b6358ba42ae 2013-08-21 05:37:36 ....A 52736 Virusshare.00084/Worm.Win32.Vobfus.exij-cf621d10088beac36849660b47e4bf5380d6d11c3a9674d80c85cb728bc4b30d 2013-08-20 17:00:40 ....A 151552 Virusshare.00084/Worm.Win32.Vobfus.exjr-4c9b9c93ee3ff2db7d57ef0ecfe23a2b4308af1cec4f73abc7781c1526b578fe 2013-08-21 00:49:52 ....A 77824 Virusshare.00084/Worm.Win32.Vobfus.exjr-614d16943d08b864e2ce807f38848caf905985f1e8a33397dff22fdc00fedd55 2013-08-20 18:47:28 ....A 79360 Virusshare.00084/Worm.Win32.Vobfus.exmt-33a68b6f8424cbf44284587c4fe6e2c3eb6c6fb95adc46e45dab3e6e2642a6ab 2013-08-21 09:07:50 ....A 393216 Virusshare.00084/Worm.Win32.Vobfus.exyo-7f0cb2feb6b23b63d971bd765424903f57bdb83b0960da72b4c215ffc7417a09 2013-08-21 06:18:16 ....A 471040 Virusshare.00084/Worm.Win32.Vobfus.exyp-7fb5e6d57055931917c144acc66c8a08f697fe7f1b0eaef01169ef3a39aa60e0 2013-08-21 02:33:56 ....A 98304 Virusshare.00084/Worm.Win32.Vobfus.eyqe-0a17e3380a25c20bbe78fb10eb4ecba43d5e6d223ef07f9bc3b029b4e27c3b28 2013-08-21 09:31:06 ....A 98304 Virusshare.00084/Worm.Win32.Vobfus.eyqe-2f18897526623ec6bc395f1f94430c53f53a5b034eccf2ae9bfeda136979a7d1 2013-08-21 06:10:22 ....A 167936 Virusshare.00084/Worm.Win32.Vobfus.faaz-99042f5d63eb9330099d8d28ac7ebbe54d36f0420926b2862a9b1f5e98b64707 2013-08-21 08:36:48 ....A 94208 Virusshare.00084/Worm.Win32.Vobfus.ipd-ccded384c910566963e26feb0b2e6a25890a72c3c87ab555276313220c412762 2013-08-21 09:00:40 ....A 98304 Virusshare.00084/Worm.Win32.Vobfus.itw-13a6cbf7d4adb9e223d9ab7b10c54169a4ea315ec93de63c64911988e1c8e306 2013-08-21 01:51:42 ....A 98304 Virusshare.00084/Worm.Win32.Vobfus.itw-1e88cc32f6f347efe9dfc3ae4ad3db2b087fa24ed2e7cabce28a724734b107f7 2013-08-21 09:46:06 ....A 98304 Virusshare.00084/Worm.Win32.Vobfus.itw-212b797bdd84497e8ecfde6cf7d649ed1d502d3f767f3005bf033c2ce103171f 2013-08-21 02:14:00 ....A 98304 Virusshare.00084/Worm.Win32.Vobfus.itw-327782f73a14de6bbc9236265965fb31da696629447286e4c5c3f6c3dc2674f8 2013-08-21 05:17:02 ....A 98304 Virusshare.00084/Worm.Win32.Vobfus.itw-a84d65ab2a6ad1aa8ce0deed7f09555663a56dc9070d7df3789bb0a9eb2aa09a 2013-08-21 10:11:20 ....A 98304 Virusshare.00084/Worm.Win32.Vobfus.iud-0be55a6713682e3c426eab0be3fa90d1e8bcf93bac958c4044e94ae05d35aca4 2013-08-21 05:10:10 ....A 98304 Virusshare.00084/Worm.Win32.Vobfus.iud-bff77198f4ba6ce906c64491fa636ffbf27ddc77b830fe48c1a776be3f167268 2013-08-21 03:16:52 ....A 172032 Virusshare.00084/Worm.Win32.Vobfus.jbe-703f3ac4d9668b7e752b6e18881203a8ad88c87bac0ccf935bca334d52ddf73d 2013-08-21 03:25:40 ....A 221184 Virusshare.00084/Worm.Win32.Vobfus.jbe-7371f02ecd31b568e6766139b85ded70c489ad526132cbac0f3614b7623e07c7 2013-08-21 03:13:04 ....A 172032 Virusshare.00084/Worm.Win32.Vobfus.jbe-9d61394e86fb180f1a10fdb93abd7f536239c81c360d11084e093147c1929139 2013-08-21 09:20:10 ....A 172032 Virusshare.00084/Worm.Win32.Vobfus.jbe-f4f43199f188f6f135fb50ca750bb4d09cbcf99b3c3b977f9ccbb95510730299 2013-08-21 03:33:58 ....A 282624 Virusshare.00084/Worm.Win32.Vobfus.jod-0d4f03d7b2c72f16f405ec5702f86ba98ed2e3def762d42800772f56e9314a66 2013-08-21 02:21:32 ....A 282624 Virusshare.00084/Worm.Win32.Vobfus.jod-13ddf769277390f913ab91375ee724353962072ed8bf01135af9508a50870916 2013-08-21 08:02:02 ....A 282624 Virusshare.00084/Worm.Win32.Vobfus.jod-64d5f3cddff4b74bc3ad27efba9b230c63edce17491a68bedb969078c7eba2c8 2013-08-21 04:10:36 ....A 262198 Virusshare.00084/Worm.Win32.Vobfus.kqb-28179616be65b9a28abd5532c959a823121fad17158fd0850f7178edc47cc0b4 2013-08-21 01:51:40 ....A 288512 Virusshare.00084/Worm.Win32.Vobfus.kqb-3459f8a7c9c80d65648b2028fc16cdfb5cb5d83cf8120b64e7b8f6dc1079ab9c 2013-08-21 09:06:52 ....A 131072 Virusshare.00084/Worm.Win32.Vobfus.ole-2691f9e6f0ed010b2474f0015ed25a31acfb3fd86bcb5cee1aab5b518213a267 2013-08-21 03:08:32 ....A 131072 Virusshare.00084/Worm.Win32.Vobfus.ole-4a2f85e480f41245444fbd4ae706398a746b12416f0743ba1e406c42ede98084 2013-08-21 08:02:10 ....A 131072 Virusshare.00084/Worm.Win32.Vobfus.ole-c9d0c287425b097ddc5a8b55755c8c5f8a9f41fa9ea62286c262d17123a18739 2013-08-21 04:09:18 ....A 221184 Virusshare.00084/Worm.Win32.Vobfus.tss-43518b826093469fe94ae6e7f19ea54d473633a89328d5390ac5d19b8d1ad509 2013-08-21 01:55:36 ....A 98304 Virusshare.00084/Worm.Win32.Vobfus.vnh-0ea8f3e4c103997bb21f5e2bb98f6525716d53eba17f4434a9abdfebf84af070 2013-08-21 05:37:40 ....A 94208 Virusshare.00084/Worm.Win32.Vobfus.wdd-a432913f735d2416ae97b76f1b31fa65ac994ab0b63f195622c9e8aa505a880c 2013-08-21 03:08:20 ....A 94208 Virusshare.00084/Worm.Win32.Vobfus.wdd-e60d7fd5efed5d4045abadef31e1ce5d6c751be4b41abce53f374d4ed4948881 2013-08-21 06:15:56 ....A 90112 Virusshare.00084/Worm.Win32.Vobfus.xmf-113f5b6c2b9ce649cda9bf51b477beeabb2ab090d1b376bff28a99a38eaa7b6e 2013-08-21 08:15:20 ....A 90112 Virusshare.00084/Worm.Win32.Vobfus.xmf-71e3ed916a9f39d0a87cd6c492c32741d48a62e3c512e70d1daca300cb38b517 2013-08-21 03:59:42 ....A 90112 Virusshare.00084/Worm.Win32.Vobfus.xmf-a55a1e0ac41b63b1f61c8d30ed7a9b8dff85023da7bb521ca902a68632608df4 2013-08-21 10:14:10 ....A 116224 Virusshare.00084/Worm.Win32.Vobfus.xmf-df1001da7222e1a513722930fcb4eeb048945b75bbfdd91181901c32335a3bb3 2013-08-21 04:58:34 ....A 118784 Virusshare.00084/Worm.Win32.Vobfus.xmg-3e0add86a18256d09f8bc323da334babd51362447895cab9442c32a4d64af7b2 2013-08-21 05:12:00 ....A 167936 Virusshare.00084/Worm.Win32.Vobfus.xpa-6b287616af225bdfc2fd0d1927b509eded41b62e223750d4d4a7f50f1f01fc5a 2013-08-21 04:17:06 ....A 176128 Virusshare.00084/Worm.Win32.Vobfus.xxn-18a2a1ca128969a9e8d478bcc3fce159f573d16efda8989ac15786fbac0ac29d 2013-08-21 05:02:10 ....A 176128 Virusshare.00084/Worm.Win32.Vobfus.xxn-beec2c577c60a6c69864ce1f7678619396b06ee72b722b15b4ae98697abc537b 2013-08-21 01:36:06 ....A 208896 Virusshare.00084/Worm.Win32.WBNA.a-5c8aefb1a27b46188773f803f8d72c34cb67a09488fb96c338d7527731eafc9b 2013-08-21 08:37:24 ....A 208896 Virusshare.00084/Worm.Win32.WBNA.a-5c97a772cbede048189e49d2d3090bd1f9a26836b77a1b74e479f03530e14c8c 2013-08-21 07:17:18 ....A 99202 Virusshare.00084/Worm.Win32.WBNA.ajua-1b6f2df704fda026d16b964348e3870943c297c1a844ac7a4f8712fd8187b8ab 2013-08-21 09:53:38 ....A 110592 Virusshare.00084/Worm.Win32.WBNA.ajxz-1e43d6ad7c731f10cc5fbf5cb96ae3974d8d22ac7459d8477ff182ef09f6d48a 2013-08-21 00:05:56 ....A 190149 Virusshare.00084/Worm.Win32.WBNA.akdt-e66cbfedca92560eb1d4446e1e1992f6a5a2a9099db60e90e253f5eb459e1fa3 2013-08-20 17:45:12 ....A 198144 Virusshare.00084/Worm.Win32.WBNA.aof-a8ba14c66b5c589dacbe6d7ee9331b60b8007fcb4acf00e6e4d2aa31ae50c705 2013-08-21 07:55:22 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.aoh-7f08bec829780a2cf2215cd90ceecde86217d86193ca71d6d3de5addb231e3fa 2013-08-20 22:17:14 ....A 210944 Virusshare.00084/Worm.Win32.WBNA.aot-23b6a25513081bcf20507d86e519fb870bf723ba893ffe19edbff97fbc1ed184 2013-08-20 22:52:24 ....A 258048 Virusshare.00084/Worm.Win32.WBNA.aov-23b7eff7c059134914ddcce0c26c4e4a5f9fcc9c39a74e01adbadefbab07f9d0 2013-08-21 07:41:58 ....A 118784 Virusshare.00084/Worm.Win32.WBNA.apa-1ac00b9cd575076e2ad8225a8810949f61e51dc09d173c4edcfb1f9511c6693b 2013-08-21 01:37:20 ....A 118784 Virusshare.00084/Worm.Win32.WBNA.apa-6b82728974660be2112d7fa6bbcb2b041e412f9ec44e2ae633791e009984ce2d 2013-08-20 23:47:20 ....A 118784 Virusshare.00084/Worm.Win32.WBNA.apa-f147176a5d3bb6dd7ea02b82d07962941035e4f0ecf3d851dc95ead62d2a0a84 2013-08-20 17:19:40 ....A 258048 Virusshare.00084/Worm.Win32.WBNA.apc-cd9be1ddc4f9dab171a516b027629f5f1620186ecf12755dd3c6cde5bfd52613 2013-08-21 00:00:36 ....A 176128 Virusshare.00084/Worm.Win32.WBNA.api-e20c1b895540ae0b51ca7b42400bf25b8711ab455c977c951a4fc85dc0ba238f 2013-08-21 00:02:20 ....A 176128 Virusshare.00084/Worm.Win32.WBNA.api-ef7841183c4103abd48d8242ca71dc5b2142c64ae406f35eedef42ee39326fac 2013-08-20 21:36:50 ....A 78070 Virusshare.00084/Worm.Win32.WBNA.ate-330daa0abde67e9fca11483fee24a31a88438ee4a567e13adbf1a6f86b8d13c7 2013-08-21 03:40:50 ....A 15872 Virusshare.00084/Worm.Win32.WBNA.atf-188ae1c15a77754b3a62e1dd04de65b3f41425cf4ac81c34c39d36e1ae0e4fb5 2013-08-20 19:58:38 ....A 15872 Virusshare.00084/Worm.Win32.WBNA.auk-13656cb62fb3fcbd24b8b1566660cf0c5df1dbd8d3e59f432a395327d6e59f17 2013-08-20 20:32:06 ....A 138752 Virusshare.00084/Worm.Win32.WBNA.axz-54c2546bc1591830667e6b6f5353ae5808c7c53701a88515a2d30282577f1ab3 2013-08-21 02:36:56 ....A 159744 Virusshare.00084/Worm.Win32.WBNA.ayx-352438304d9aa65f9f7418a516f98d064390d3392e1a4c83f2a67d757ffb0a43 2013-08-20 21:04:54 ....A 159744 Virusshare.00084/Worm.Win32.WBNA.ayx-35c8991d3cd60d72b8650041ae3c45dd25a998ba477c00b83b338c736708d1d4 2013-08-21 09:58:38 ....A 159744 Virusshare.00084/Worm.Win32.WBNA.ayx-4ceb31427144702fec219898d192a2d2fb7318e37b2b60850e0c8335a489d179 2013-08-21 07:50:34 ....A 159744 Virusshare.00084/Worm.Win32.WBNA.ayx-6d5df563e570499fc09301dc4ac235c5e8b69fbcf1a770bd9600c1addd75b94e 2013-08-21 04:02:22 ....A 159744 Virusshare.00084/Worm.Win32.WBNA.ayx-ec5567c93c0371d58e34ceb14f8bf486fa0069647935f5162fe07f8ac45c0201 2013-08-20 21:05:28 ....A 53288 Virusshare.00084/Worm.Win32.WBNA.bawu-fef9679e71b9ab129fe3bfd1ff9464db8df03edb3d606c7b01bc7a21a46a9539 2013-08-20 19:36:10 ....A 114688 Virusshare.00084/Worm.Win32.WBNA.bbbm-f82151c5ca8ada2d538fa765492190fe4cdca49d61ea1d3ba8b0902ed872a0ff 2013-08-21 08:02:32 ....A 74001 Virusshare.00084/Worm.Win32.WBNA.bbci-5f2d6f7f5057ce15e804d359b440edd640b4c6c95fdf76834ab1e06fd8c25c3f 2013-08-21 07:38:46 ....A 126976 Virusshare.00084/Worm.Win32.WBNA.bbci-7e9a2a7e3a683388fbcf7889509d8f416e8e1c17dc2935192192fae8dfaa7198 2013-08-21 07:45:02 ....A 126976 Virusshare.00084/Worm.Win32.WBNA.bbf-3aec5b0585fac65a23f26570c609bc289a6d9f4eead480889af1fd20ceb7938b 2013-08-21 09:58:54 ....A 126976 Virusshare.00084/Worm.Win32.WBNA.bbf-3e83af65b823bf83cfade01c0d731480c4ef5cd3283753b03d45cc772bfe9502 2013-08-21 07:29:16 ....A 126976 Virusshare.00084/Worm.Win32.WBNA.bbf-4fdeab261c54363b312b54cfc3a59c7b334a0ec59e67e7f3b75bbeacf18201fd 2013-08-21 07:27:22 ....A 126976 Virusshare.00084/Worm.Win32.WBNA.bbf-7cbddb092e8c06adb634784f3aa04917f74e3037bb0ec317fbba5c54841a1cb5 2013-08-21 09:43:08 ....A 155648 Virusshare.00084/Worm.Win32.WBNA.bcc-0d90ca24ad8ef8d15c1e4df6edee867de8cba50705cf50753f10b725f018b426 2013-08-21 07:36:34 ....A 155648 Virusshare.00084/Worm.Win32.WBNA.bcc-0da678ea40868389831801ef4a55fb5acdcf4375a3300f4a1aa12f0f6bb1d0a6 2013-08-21 06:55:28 ....A 155648 Virusshare.00084/Worm.Win32.WBNA.bcc-2a00215543fbe9e9ce4a9caaa99ef120de74e51c76f017471ed004e5534a5fa6 2013-08-20 18:22:18 ....A 151552 Virusshare.00084/Worm.Win32.WBNA.bgn-0ff9213c0bb1d1a69f0cd9faeba44113ed6e1de549ed0a2677392abd77767cce 2013-08-21 09:54:14 ....A 151552 Virusshare.00084/Worm.Win32.WBNA.bgn-3b69f6d996612472c60f43055e9acf32e2daf5e14f11f7c21b934a8dc773dbc6 2013-08-20 17:35:28 ....A 151552 Virusshare.00084/Worm.Win32.WBNA.bgn-3f6e3db66d46850286e72d2046aaa7b2be29debb7ec492375c86381f211cf8d4 2013-08-20 21:21:02 ....A 151552 Virusshare.00084/Worm.Win32.WBNA.bgn-748cd740453a771e469eccc2ccfa7d4da6e5a1e63a80448cc263f4e64995c5e8 2013-08-21 09:02:52 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.bhs-4bad00c50d10670b6e248b9e3545938c349941707ce4e993165f19edae81a7f7 2013-08-21 00:36:10 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.bhs-641d4c8bbf9dfff475ee5397558b4d9a3ef9e20b20ff8680c4a61f2110f10e8d 2013-08-21 09:30:58 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.bhs-6df1aacb1036c1030125b8fca8702798ad9c8071f5e626302a839544f0dc5143 2013-08-21 07:27:36 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.bhs-ddb307ba2b9f0e6920d9ee535499d54dc4ed3f607d28a675a76e2d03b7dfa195 2013-08-20 22:12:52 ....A 344064 Virusshare.00084/Worm.Win32.WBNA.bht-13dff26067fb00c5473ecac25e173ab8995706ccf4ddbbd253af3dd240623632 2013-08-21 09:34:20 ....A 344064 Virusshare.00084/Worm.Win32.WBNA.bht-3b9f69eef791ab3be09459729bbf39fe37b4fabbd6eeec096b9f4a353f06a3f6 2013-08-21 09:28:04 ....A 344064 Virusshare.00084/Worm.Win32.WBNA.bht-7fd0e21cf58636c1df3bbbd61b80b795202eef55547934282e1ab4e8b8ccc61a 2013-08-21 03:10:04 ....A 344064 Virusshare.00084/Worm.Win32.WBNA.bht-eb60f1c844dc8e7870105ac8d0cfef128b1e43323332e84a28baceb04f7604a3 2013-08-21 05:57:40 ....A 266240 Virusshare.00084/Worm.Win32.WBNA.bjo-2bc7527d04a40e67dff1f217b92f6859b30a17337d9701ff20d78712ddf16199 2013-08-21 08:29:32 ....A 266240 Virusshare.00084/Worm.Win32.WBNA.bjo-4b14db670ec9c8a511bccf0403a35740933f77e1141063b3ad253b1b74007239 2013-08-21 01:16:48 ....A 266240 Virusshare.00084/Worm.Win32.WBNA.bjo-d943dc287cea29e9dc549b29eeeb2a4590d098b89a82e17adabb4501b7f79f66 2013-08-20 22:54:36 ....A 266240 Virusshare.00084/Worm.Win32.WBNA.bjo-e33f5b374812379b1654f2a67a17c64aa76dbacd19fd555cdfb2b2a56aeccc77 2013-08-21 09:52:02 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.bkw-0cd7b25a7d749aa13008ddc4f9e5b4dfa4b7ee60a3e4485e3268cf82f78346ef 2013-08-21 05:02:50 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.bkw-0f39430917f8cc1747573e8e50fa528880f967fb61a1d9050d26da86523f54ed 2013-08-20 22:07:40 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.bkw-4517ed9c421dc8e81f1b4e32d4f9ac5e414e6b180107349b06bc11506544c2c9 2013-08-20 20:28:52 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.bkw-f11d6b8a5ec9a27aca70f8862359396dba65a201d283f12e82c9a34a6c0303d2 2013-08-20 23:30:58 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.bkw-fbdc963ac283ef7e51675a3f72dccbb87ee1de12b07a448ae1d652ffc3e566c5 2013-08-21 05:26:24 ....A 303104 Virusshare.00084/Worm.Win32.WBNA.bkx-4a5e24c761a8699a854536ad81ff26c279d3fd780967160857a0d16e389193d9 2013-08-21 05:55:44 ....A 192512 Virusshare.00084/Worm.Win32.WBNA.blf-1b61d947332dc2848182f0cd390ea29e9a4f548d653f7175eed9e9d261593021 2013-08-20 20:58:36 ....A 192512 Virusshare.00084/Worm.Win32.WBNA.blf-239ac1da20c9e47861f24860008a870cf0dcb69a78ed06fa9d99f970acd6c1dd 2013-08-21 01:35:04 ....A 188416 Virusshare.00084/Worm.Win32.WBNA.bmf-0bd4b6ffca59ac0c745015e2ab98ab315d331535f799a8750ba5c7dc7fda2974 2013-08-20 17:10:38 ....A 188416 Virusshare.00084/Worm.Win32.WBNA.bmf-2acac4d5d6dae2df811756da4b3d7a4b1489841fa0932b78a0dabd7432f9584f 2013-08-20 23:52:16 ....A 188416 Virusshare.00084/Worm.Win32.WBNA.bmf-33f2b648c869cb5951080ddfa173488e4acf86875d35a4cf94b06705083b6f68 2013-08-21 08:28:34 ....A 188416 Virusshare.00084/Worm.Win32.WBNA.bmf-5df98ec8057fd6f9cd0c9939c7af5e5eff532e21e09d3d6d136ed6a46421cc01 2013-08-21 08:14:02 ....A 188416 Virusshare.00084/Worm.Win32.WBNA.bmf-6f42ad2c359fba5f596162cf2ecc1395636e494a5fcff303512de938debd7b1c 2013-08-20 20:07:20 ....A 245760 Virusshare.00084/Worm.Win32.WBNA.bmr-f1dab687ef9a5308717cbe78b125ffa7984987ef3b8fd86118f06730bfc71294 2013-08-21 06:17:54 ....A 504793 Virusshare.00084/Worm.Win32.WBNA.bqoq-5f6b900c954c2e76699d9c5fb580b980ee46482811d75c9a1cccc38a6c35a28f 2013-08-21 08:36:50 ....A 249856 Virusshare.00084/Worm.Win32.WBNA.brw-4dbccf756fb20b9b76c93aa3fee72436a88bba4d88283029405a9f5b569910c3 2013-08-21 06:25:44 ....A 249856 Virusshare.00084/Worm.Win32.WBNA.brw-5c9cf27a9c72015e484c82f9ce451c2644a85f04e292f981d20528bf8e57d019 2013-08-21 07:21:34 ....A 249856 Virusshare.00084/Worm.Win32.WBNA.brw-7a30e5d5d3cb09df87ca19634a5a023b2526a46aa64cb5890e726844db69ac53 2013-08-21 07:40:54 ....A 249856 Virusshare.00084/Worm.Win32.WBNA.brw-7c57b14667bc707e4f2bfeb4b42fc81fdcc3ad8938c92d86d7da1a478a33506b 2013-08-20 18:09:30 ....A 249856 Virusshare.00084/Worm.Win32.WBNA.brw-7ee75329b753034073abe069b0ffaa74dc9a02ba3c8738d6c64a135047beff36 2013-08-21 09:22:50 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.brw-7efd814b4422307c996a4187411d4c9f53cdf7a7ee752536a0b14da534d461e0 2013-08-20 20:47:02 ....A 445611 Virusshare.00084/Worm.Win32.WBNA.bspy-e9844da6dfa5a33f9c050b2390438e816824cec6eb36ff0b3a9a063bf006d6f9 2013-08-21 07:44:00 ....A 987136 Virusshare.00084/Worm.Win32.WBNA.btm-1e8fdbbdb5d715ccb34321878416086e22825e58616ed271fdcad50e1f365956 2013-08-21 05:31:28 ....A 150921 Virusshare.00084/Worm.Win32.WBNA.btm-4b35962120d64f1f7d66e7599b2a5412277053efb218a80a8ec6aa6d41d378ca 2013-08-21 01:29:20 ....A 411648 Virusshare.00084/Worm.Win32.WBNA.bubn-4dfd71e66b4a2810282805d45f2e7ca4b5b12521fdc777f1945d93b67cedfec9 2013-08-21 08:19:30 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.bul-0b9220c46a3c36e5e96a30cabf45058671c773d96c4c1c81a1ab14eafc900cf9 2013-08-20 17:40:08 ....A 53248 Virusshare.00084/Worm.Win32.WBNA.bul-0cf905d75f06060cfbe6bb6f1394424bd147bb403a8cb75ff8426e602dbe1c02 2013-08-21 05:24:48 ....A 96535 Virusshare.00084/Worm.Win32.WBNA.bul-1e16b10e053a32fdd58b9c40777980bf5d8fb30d64e65fcb6fb5e0b073ac40dd 2013-08-21 01:29:08 ....A 79000 Virusshare.00084/Worm.Win32.WBNA.bul-2cc9773d2c5d47bfa8e06603137bbc433623d39d15e6ac045e1adbd89a1569ed 2013-08-20 20:08:58 ....A 942080 Virusshare.00084/Worm.Win32.WBNA.bul-35ba62e47abdc746710571514500ce0125d52f48b3382666475be3f1148a8575 2013-08-21 09:28:12 ....A 942080 Virusshare.00084/Worm.Win32.WBNA.bul-3b6403c1d39cdbadc903be46b5a8c727885995bd13e144b3f67944f5eb83008e 2013-08-21 05:57:48 ....A 860160 Virusshare.00084/Worm.Win32.WBNA.bul-3b9614ed2d9ffd969d591be01c2d4147045ec23c5821c23eb677a4ff99104814 2013-08-21 05:34:54 ....A 942080 Virusshare.00084/Worm.Win32.WBNA.bul-4f4210da17c0f65548aba4fa868f3de96e38ef65271c861121c254517684676c 2013-08-21 05:44:16 ....A 151552 Virusshare.00084/Worm.Win32.WBNA.bul-5b88c1710520462dd20b091a636978d94501e43e4d3ca2e1d541d09a85136c6f 2013-08-21 05:58:16 ....A 101888 Virusshare.00084/Worm.Win32.WBNA.bul-5bd61cd0f3e2577506b486079dc0e99ccd3ff85c37f0def654fe644f526c68df 2013-08-21 09:56:22 ....A 77832 Virusshare.00084/Worm.Win32.WBNA.bul-6f5a77fe9d9de616084c70423b202f9e3cf26790a698d83e1571d6bf89001b08 2013-08-21 10:00:10 ....A 942080 Virusshare.00084/Worm.Win32.WBNA.bul-7f965be2274f6cb1be6ae2cd7f823e6cda5cfeda3baf28294bff089f4958230b 2013-08-21 07:55:06 ....A 421888 Virusshare.00084/Worm.Win32.WBNA.bul-7fb52b5391d5608ae27fa729050543b305acc480d863dd09900efa590b045a60 2013-08-21 07:24:36 ....A 172032 Virusshare.00084/Worm.Win32.WBNA.bul-7fe52861e7132e0f8d16a3aa14a2c7a340fd34aa5ac067b23d4573d83dff07ea 2013-08-21 08:06:02 ....A 297311 Virusshare.00084/Worm.Win32.WBNA.bvkc-2a19fa500df49e1c626958b25af5bebcc0cc38feb3892a1c54dbe245045e42cc 2013-08-20 22:33:10 ....A 212992 Virusshare.00084/Worm.Win32.WBNA.bvl-1070efe51f245f90b5690e4ba1dc4835fb77c849d9e1aa5b5b86b7fe43d1f48e 2013-08-21 10:00:06 ....A 212992 Virusshare.00084/Worm.Win32.WBNA.bvl-5bbc015262684a59bfa34fbc149a4f1ee7a103460ebb56c827d8d44833e90cf5 2013-08-21 05:54:22 ....A 212992 Virusshare.00084/Worm.Win32.WBNA.bvl-86d915df69e221cecf5ee8f0ccb1eab3f5fb3a4b240314b09311f5ed15146c65 2013-08-21 08:30:12 ....A 176128 Virusshare.00084/Worm.Win32.WBNA.bvm-0ff365f0a98d187986dbebbd6286083e259dcca4c197edeb0bcfe9140d03ed9e 2013-08-21 02:33:56 ....A 176128 Virusshare.00084/Worm.Win32.WBNA.bvm-173e94971be7677b65a01b425b67d187409f43091734f2d2debd171c1d3af3bf 2013-08-21 07:32:46 ....A 176128 Virusshare.00084/Worm.Win32.WBNA.bvm-7fdd4f2bb048a5f9a7835017e7139bf6c029f9cbb57e4bddc9728f52b64c2c4e 2013-08-21 07:41:02 ....A 81920 Virusshare.00084/Worm.Win32.WBNA.bvmd-63f352d2cd16f368ceb74acd8f8e3485fa884919b3a4a82aa0cbd2230630fb0d 2013-08-21 02:18:30 ....A 81920 Virusshare.00084/Worm.Win32.WBNA.bvmd-65b7684773bf2bf1a050d353f0958e8e17a401c60168ba748dc40db908cc3928 2013-08-21 07:13:08 ....A 81920 Virusshare.00084/Worm.Win32.WBNA.bvmd-70e432242cd4371658e9ba3fac9f4c47bec072b82f16efa215cfc4b37a366b07 2013-08-21 03:10:24 ....A 81920 Virusshare.00084/Worm.Win32.WBNA.bvmd-7837f81a4d3bdbf2b9838c11e325d41ef00593796305f5542f0ec67ba372ec64 2013-08-21 02:57:52 ....A 81920 Virusshare.00084/Worm.Win32.WBNA.bvmd-880adba5b693c0a19fcb16800a6eb211f3ad73842406a690250cfa416c855d5e 2013-08-21 03:19:10 ....A 81920 Virusshare.00084/Worm.Win32.WBNA.bvmd-9c715ef4b04e278d9030acc83495407db1b1e3fbd24d91aa3812984bdd53dd78 2013-08-21 02:59:44 ....A 81920 Virusshare.00084/Worm.Win32.WBNA.bvmd-aa9a341efe99c30e419ec229836c8853c9816433aeff75c22ca8ed2e1ce16df7 2013-08-21 07:31:22 ....A 81920 Virusshare.00084/Worm.Win32.WBNA.bvmd-f9362695e8f14c9a01f44ed4c6c8ad03dfe73860dabb864d23d5e7ce8a6f0766 2013-08-20 23:44:52 ....A 47104 Virusshare.00084/Worm.Win32.WBNA.bvoe-ea9db5bef92c9dfa9c83a41b61b0f0d4e9b0111a7feac03865b9cf56600b05ba 2013-08-20 20:42:36 ....A 47104 Virusshare.00084/Worm.Win32.WBNA.bvoe-f8c08efe3e6e1e5183434b6819edfcc23d33f6959fe7b2115d2fefba7e56872d 2013-08-21 07:36:54 ....A 253952 Virusshare.00084/Worm.Win32.WBNA.cm-2fbb05966480adbc1dfcdf354ce720169992601b3dc5f7265782a84ead873269 2013-08-21 09:52:04 ....A 253952 Virusshare.00084/Worm.Win32.WBNA.cm-3c099515526d4d8d454a39535d50e660485328d80cbc8cf3d05a3fd5b0006157 2013-08-21 06:09:20 ....A 280064 Virusshare.00084/Worm.Win32.WBNA.cm-7b69242d64d3b78ebba6e9b8622148f3f5073ee8cb87d6c397824a030ad11cdb 2013-08-20 18:29:22 ....A 253952 Virusshare.00084/Worm.Win32.WBNA.cm-c555c92e43c24491465c2814ec279be1910ed915d95c4adce40218607f67b1a8 2013-08-20 20:47:02 ....A 253952 Virusshare.00084/Worm.Win32.WBNA.cm-fecd6cce422d10909d1ee0977813dfb5a5d4e92c81d864bcaf6fcf4ea6c926f0 2013-08-21 10:08:44 ....A 430080 Virusshare.00084/Worm.Win32.WBNA.dn-0e57a4653cd414019ceee0c1016fee7a5c100cc76397f7b3bcf3217b2ea76777 2013-08-21 01:28:48 ....A 192512 Virusshare.00084/Worm.Win32.WBNA.gta-4f19bd7bf1c93a194375601d006464454798af11a50c39591d1ed3accfe94a7d 2013-08-21 03:21:56 ....A 139264 Virusshare.00084/Worm.Win32.WBNA.ipa-0008f6de08bd2b458735da97dd58d7acd44de000f7d362976e57c54ed31b0aa4 2013-08-21 03:21:30 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-00181be2f89415c47e3e5b3140747b57b95dd9d34422b91a1960e46ad7260c2b 2013-08-20 20:29:42 ....A 303104 Virusshare.00084/Worm.Win32.WBNA.ipa-002da6e735c60c173fe7743874a19212db5b2ce55cdff5e711a3537f165eca04 2013-08-20 23:03:32 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.ipa-0058511c1fec6aac4564bfb42c24dab3df3ba4bc5945c5e907bbd1ee64fa48a7 2013-08-21 03:26:58 ....A 155648 Virusshare.00084/Worm.Win32.WBNA.ipa-007bacc0624492900f4f652e21396991453126e19a12bcded60fd36bfee26396 2013-08-21 04:09:36 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-007f76b866459bdd544e9aee7f38008648727d9734660dafde2911b97e7a54c5 2013-08-21 07:51:30 ....A 155648 Virusshare.00084/Worm.Win32.WBNA.ipa-00860a5c22e07cc5269147b634da34f69bf2e8e6a374cccaba2b6642439cea2f 2013-08-20 22:15:00 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-009954db9d0248525fe4af43118f70564c1c293e15c61073334d6e25407bac0b 2013-08-21 06:23:18 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-00a0b7d275f1d3a3ceb8b7d3bf12a43d0e7994609de546713b8d1d6a90662dca 2013-08-21 08:13:10 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-00afa9def2ef4fce2eb7a3c177f8a723ea2645e1e15439172be488a86e30eddf 2013-08-21 08:37:16 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-00bd6ca67e3d2719ee46dfeab75be7bc5a9a7859b342126128d840b018b491d1 2013-08-21 07:22:52 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-00db78d67d9288e8d703a030c50bf9b34c474ca9d55c09a55d02727658e66616 2013-08-21 10:10:04 ....A 81920 Virusshare.00084/Worm.Win32.WBNA.ipa-00e934afd66be881cb86960cb5818ef624b894c7d1f3137c428f992d392c0da4 2013-08-21 04:11:54 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-00fd7a6b3afe4fe347c159ecad82ed138ef42127e89db6abb95109169d05b13c 2013-08-21 04:00:30 ....A 180224 Virusshare.00084/Worm.Win32.WBNA.ipa-0112b69f0c27980e93c4e262bbd66578d4557d573f096202cced06f4eb23aacd 2013-08-21 05:11:50 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-012bf225b36786386c4dda77055a1ed45acf2f2c64e5b2940b818c3aa5e2f03e 2013-08-21 06:13:46 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-0134bde72d27cce4fd2529ad155ed5c0fc21a36e0d8e20a757110d8ceeb1aeee 2013-08-21 02:19:52 ....A 69632 Virusshare.00084/Worm.Win32.WBNA.ipa-013e5f8b60561c4403e13738c64735d321fc8ac36b6b86ae2379c0afd21e18b1 2013-08-21 02:48:18 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-0174eda06620f99d925a91872f33942075c3edf538e836bb92065d09c74366ad 2013-08-21 09:25:08 ....A 81920 Virusshare.00084/Worm.Win32.WBNA.ipa-017de66846ccf300dbef48e0e57342c8a853f7e179b472410979314f9b92fc5b 2013-08-21 01:54:12 ....A 102400 Virusshare.00084/Worm.Win32.WBNA.ipa-01810e86657bba67e075170cf4c7d3158c18e8d49eac8f7660c5766c2bb5ed40 2013-08-21 01:52:56 ....A 114688 Virusshare.00084/Worm.Win32.WBNA.ipa-0182be2408b38b9ec821bdb1ed84663bc1fb583e9c1e08938d278c68c2bbfba0 2013-08-21 02:18:12 ....A 114688 Virusshare.00084/Worm.Win32.WBNA.ipa-01a685c2443cfe87660268de2346d41f1a7d4a216395011b4d7d36577b91c730 2013-08-21 02:33:10 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-01af8c68c00b4dcfa50badc18b5808c95a52c1c149204a701a521ca8032f5704 2013-08-20 23:49:50 ....A 188416 Virusshare.00084/Worm.Win32.WBNA.ipa-01b431c4c95ca667815df3ff58375810e9268350e068a0e0152982a9955702e2 2013-08-21 02:13:28 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-01b9845aaf81e8951fbd6ce6c474bd875eafd1ff8ed422d6c90d0cb62838e124 2013-08-21 06:40:18 ....A 53248 Virusshare.00084/Worm.Win32.WBNA.ipa-01c0d22766a2eefa9a14f0de783f36d5d859a8e0b807e59a9f3d95872729fec3 2013-08-21 07:17:46 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.ipa-01ca2ed966f91db8edc8ec646b38eb28333abe12a951fafc122171bf67e1bb4d 2013-08-21 02:18:20 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-01d1e3e1a555d2f772398a4e2f7c78ef54c428d73d8d1af9e6748493b17dbb81 2013-08-21 08:26:24 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-01d787f0e3d3400b85e9878bbdf2175ab4c505e3b404b342e8192b62f2cd51e0 2013-08-20 22:22:28 ....A 172032 Virusshare.00084/Worm.Win32.WBNA.ipa-01eeee0ed5d96fdf35d520d9a40ec0bd7c535bc58843597b5b9864e4be59e1fb 2013-08-21 03:58:22 ....A 188416 Virusshare.00084/Worm.Win32.WBNA.ipa-01f625efa4dd688445052061cb679378f775c5d645633702650de736434ae844 2013-08-21 02:00:46 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-01f6fa18119055083c50100416fb61153219b0c39e4367b7129ff2f2e7b04736 2013-08-21 08:03:44 ....A 200704 Virusshare.00084/Worm.Win32.WBNA.ipa-0209cf89cd0e2a36cd105aebaaec5713533ae58f799e9e6f47f0f73396f70365 2013-08-21 10:07:14 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-022f465f0280be272eaf899d8d666954f92442712a57fce19a3c021dc82d6754 2013-08-20 22:46:10 ....A 483840 Virusshare.00084/Worm.Win32.WBNA.ipa-023d92a2c2b4ee31f16f478fc35d6e30794f9e28dc256c8c93a57e83ca7412fc 2013-08-21 06:48:32 ....A 69632 Virusshare.00084/Worm.Win32.WBNA.ipa-023e15eb3c0167af1fe687962d666a9fcdc0d60e5dfc3c802b35486d2fa1dc42 2013-08-21 02:28:14 ....A 331776 Virusshare.00084/Worm.Win32.WBNA.ipa-0244f14b62f4edb79ce179fef9445bde8fe686dff95f602c1154f1d215f218b7 2013-08-21 05:03:14 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-0255b0883a65470ff7aa7e514058ce0c0b14f7aeefc7e7e3f351a35eac053b84 2013-08-21 06:59:30 ....A 155648 Virusshare.00084/Worm.Win32.WBNA.ipa-026a06a9befdd6b85c9fe41877c8d388c046af6aacf823f7d711b2617ebc5102 2013-08-21 05:53:52 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-026f4e5ad6ab188db507d5d7c64f4b9aac48bc4d0e06324f7d6fd111187014d2 2013-08-21 02:29:34 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-027f224a0c8faed34e8855b7539393174e367fb7e00df9237a371d55688890cb 2013-08-21 09:33:40 ....A 114688 Virusshare.00084/Worm.Win32.WBNA.ipa-0283dce5611f7b25911d372b1bb5ae99640073126b89c0581990a4463b3e944f 2013-08-21 09:33:32 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-02be698828b462f4df0092d41e6d327459eedee4c4f88f35f6d3d8424fdbe864 2013-08-20 21:18:40 ....A 217088 Virusshare.00084/Worm.Win32.WBNA.ipa-02d0728cff0e90ce702f517508705e35ec3e071e2c500fcdc4385a84c2983542 2013-08-21 02:24:42 ....A 229888 Virusshare.00084/Worm.Win32.WBNA.ipa-02f4d1ab89c43ea770b9c761e9b4853202e1ffffe1eabb381beda1280a963766 2013-08-21 02:33:44 ....A 69632 Virusshare.00084/Worm.Win32.WBNA.ipa-030faddfdcca3351669633cc6457807d81bdc2703d676416e3520e0212f044a5 2013-08-21 02:12:28 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-0314a8212a9770d54d3d6c4512e178ab5b2c484f00aebb6791d69912269f0450 2013-08-21 05:59:32 ....A 35840 Virusshare.00084/Worm.Win32.WBNA.ipa-0326f5a2bcbacca857c11b4a86416890dd026e499eb0f49e6e0952c3d501f867 2013-08-21 07:13:56 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-0328f3d7c550cdf7ed26e4b50b609aed469fec3f643fb2be102ef64b6b701a74 2013-08-21 03:47:54 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-032f26f4f10a90e254275d9e871a01377be489428181cfe665b23be639a1b67e 2013-08-21 02:28:20 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-0334f0f43de161c4fccd1259f578ebb021e5edb7f79214af023dc8816fd30534 2013-08-21 02:31:52 ....A 114688 Virusshare.00084/Worm.Win32.WBNA.ipa-033da9b2aa545c2a20a6316d83e8c83934136e9ba19ca0f4ff59c1518bfccea4 2013-08-21 09:28:52 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-033dbf2581a44a41ea351ace1ccecdae4d6b878868238981d59d48f513ca2ea1 2013-08-21 07:35:20 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-0369bb29bd8a82123b6246e59d9698dd462be56f6b23d936e9bfaa02a6529058 2013-08-21 02:39:04 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-037447f1517a42f740b89e3d06331705198d3eb3cce15048eb2bfe74c70279d5 2013-08-21 06:58:26 ....A 44032 Virusshare.00084/Worm.Win32.WBNA.ipa-037e1805627d04214ccfa09675e9ddef0b7b1f96ae7513cc1b933265693e379f 2013-08-21 10:02:08 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-03888aeb56b1fd1876287fb50c3c3eed103418d76c3da159d98d8d8689697c6b 2013-08-21 06:52:52 ....A 151552 Virusshare.00084/Worm.Win32.WBNA.ipa-03b1cc0f49387433521d1ae7b0b02aa5056e7fb491f5adb3f591b7eb5dade702 2013-08-21 06:28:06 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-03d9dd4aa4f92866316236a6915ef9e9be83c338618a07defd0677d8f7c241b6 2013-08-21 04:03:58 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-03dff36bb9078b7c78c0225252b0a685d8c8954f3901c8c1305fff04f25668ae 2013-08-21 05:07:22 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-03e8a9ec1a9746146fe376c5cb5d606f0e11ceb587de44a4ba784b9bf6788220 2013-08-21 10:01:38 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-03f46f3197fddffec2e435c866e5dc1c966d0c81395a0547049e780b40ca7473 2013-08-21 08:36:46 ....A 233472 Virusshare.00084/Worm.Win32.WBNA.ipa-0424c4a81461dc3da4fe1c050f86c9ce16bf4355db7a54a2dc17d17ed4ac7d5e 2013-08-21 03:56:34 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-042972657ea137c442f988846d788cdad24cee24c5503550b834fc00c0383a34 2013-08-20 21:02:28 ....A 110677 Virusshare.00084/Worm.Win32.WBNA.ipa-042c092a0f9149c9a465b522325e3197aaff2b82c19c803af7270b14d5c672ce 2013-08-21 04:04:34 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-0439ad08ea2859dd6530a53087d8321a0723ace673df7cb236ba929461f1a706 2013-08-21 10:12:06 ....A 69632 Virusshare.00084/Worm.Win32.WBNA.ipa-043be5f6c9ee3a6e162130db28896b3925dc850233a991da3a7abd67b5ba22d0 2013-08-21 07:36:32 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-044d292235b76d018da7aef4749e92e4b97e8aa486b59250e335f85439b46d6a 2013-08-21 08:55:26 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-0470c000bf45ece9d85a81b74057bafea57b23166d1c734196b12b79cb056b4a 2013-08-21 02:13:38 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-047798a8455cf16e76f220c95ab3dca919b6e59163f5a0408c89dca2d1234401 2013-08-21 08:54:16 ....A 167936 Virusshare.00084/Worm.Win32.WBNA.ipa-04b54ad90930fa7c45e71989e3d34018cd5f9542dc8b386bca14057e1413242f 2013-08-21 03:50:46 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-04e488a1512eac6c36e130df50143669ba2617b748274370b63dff8f6299a381 2013-08-21 05:23:26 ....A 155648 Virusshare.00084/Worm.Win32.WBNA.ipa-04eb6dddd5e1ce1a537e7b2d3ea812f434211f1215ddfef1c5639bf4bc66f9c7 2013-08-21 05:18:08 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-05145420ccbe7c4a7baa62f6edd5ee1ae0f308e850c3483c378c036d82cba5dd 2013-08-21 08:02:14 ....A 237568 Virusshare.00084/Worm.Win32.WBNA.ipa-051f7b2f1a35a23105310af755543fcf1ef64dc15dfd6b5fcb62b69523284875 2013-08-20 20:14:38 ....A 233472 Virusshare.00084/Worm.Win32.WBNA.ipa-0535ea35b372db2a31143a8f9b9525c1b7e19a28540a8a24ec03c30dd9636bbb 2013-08-21 05:40:16 ....A 69632 Virusshare.00084/Worm.Win32.WBNA.ipa-0546c53364f96b5adb3e392caec116b1d294e6cd328376ee1fa66da3532af0ee 2013-08-21 05:23:24 ....A 245760 Virusshare.00084/Worm.Win32.WBNA.ipa-056e31bb88957e35013a865d5eef133562264fce94195a8d2542d44a3bedd295 2013-08-21 07:38:24 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-0571d4b30a457e72c11392b49b434f8450e4420b3cdca8cc712d8ebf825629dc 2013-08-21 04:17:06 ....A 328125 Virusshare.00084/Worm.Win32.WBNA.ipa-0594eb4475d278937eb88f8420cc5914cc74d5c6ed085a1950726bcca041b538 2013-08-21 09:28:44 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-05ae1bb30e127837d97af6e64d46f554d76c9edfdc6d2dfff12820e6ac2765eb 2013-08-21 03:53:42 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-05b821e20b23d759d5ca5347753d0258c75237818a83e34604073b47db5ec829 2013-08-21 09:44:52 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-05e33cfde2473105f34c0b13a048f4119104154bae1ffb980276fea836e6246f 2013-08-21 04:19:46 ....A 65536 Virusshare.00084/Worm.Win32.WBNA.ipa-05f2c135f006c67af38d04295e5c564a55386b044e3a9241512e4c85504cd32d 2013-08-21 08:09:14 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-05f76f21c1fc4c8e90eeaf73b1fcb7073f2402197988b557e2779e95402a6e6b 2013-08-21 04:12:58 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-06783ae5127cb85c795601c1b5180bac8fe103a8e92a8eee335d8d93e7bd51ce 2013-08-21 06:32:22 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-0679b2c40cb5d0352054bd7054764ecad5bd0f139bba824084ac5b3ce4612926 2013-08-21 03:24:34 ....A 225280 Virusshare.00084/Worm.Win32.WBNA.ipa-0682c781d450723f4e26e68dc12008c8141fc44db70d46a64a5d8d9cbec7e5f1 2013-08-21 05:58:44 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-0687afb24c213e143e1fd71bcc34aed2e38e0fb24a1bd5d4444f4697b75211d4 2013-08-21 07:18:38 ....A 53248 Virusshare.00084/Worm.Win32.WBNA.ipa-06a197f879453558ec6034500bc4a78e5890c065624f28c3d683771c1ec32ebf 2013-08-21 07:58:50 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-06a80b766d7a0155b62a4416f01a402b0def5477711067399fa9c6b71979a915 2013-08-21 09:17:00 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-06bdfded1884ea6ed14f9e7d66a1196a8a30337b93b1140f00af5e1bab101afb 2013-08-21 02:49:48 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-06c33ac4d6a422dd0e9ba1469497d802d4aef883e312023b927f20a5cd930d0b 2013-08-21 08:06:42 ....A 114688 Virusshare.00084/Worm.Win32.WBNA.ipa-06cd358a2d7c2041f0101150b1e8225d387e4b9e0d9fdbee3b27633e79341ac1 2013-08-21 08:13:54 ....A 48640 Virusshare.00084/Worm.Win32.WBNA.ipa-06cf17252d3825ecd0593580338b153826be9a5e5d4dbfb692a71ff4e81f44cb 2013-08-21 09:15:22 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-06d42c2c21845204ddf066673cbacf9782411781b159080f0740ec157f79ada4 2013-08-21 02:40:20 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-06e6834a7134f5ca9dd555b6f06c40745c4f317f9dec7ab0d922569759b24770 2013-08-21 07:58:04 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-070bbd80760efdc7ef18bde42e411c285043027e128c088a5944a2966feb1f15 2013-08-21 06:47:04 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-0737b55ea87a6e524df968de86900ee1a30bfec6abaa41ac52e426f7c4e69249 2013-08-21 07:09:58 ....A 143360 Virusshare.00084/Worm.Win32.WBNA.ipa-0778c6ac6321f9fd2c24c82e5c7101218a525c4fe6ea0305a21d4758a21beed7 2013-08-21 04:05:28 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.ipa-079bd56a2a2c22fef8ed6c0fc332cf702deea57858c0b615ccf3a3989dc5ec3c 2013-08-21 02:31:04 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-07b9f5b0150d1685734da63835e37e10b23e234b41f5418580052e1073717142 2013-08-21 05:53:22 ....A 266240 Virusshare.00084/Worm.Win32.WBNA.ipa-07e00a93f5ca0967010f72ab3c857e7b83b82979d0cc5bb905b45ec1c6210e9c 2013-08-21 05:23:12 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-08060098fcd477f84a637e47c79c374a19eec88635c6d34a3b82c1c0584d6394 2013-08-21 02:30:30 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-081816681ab8afe24868408a3bbb840db54b90e6294d9f0fb2532ed6476330d3 2013-08-20 17:03:08 ....A 270336 Virusshare.00084/Worm.Win32.WBNA.ipa-081f5576fa81451ae52a4e37dc1fa6d7ac17f3dbd6cfb1da316a093b618ab886 2013-08-21 01:52:36 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-086860a529678524574bd599ad073e2143d3f496d7b7700871e93536a9625785 2013-08-21 08:18:10 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-089222eaf34609be7fa66b4eed7b4a7beb3d636f7a6e763c06ffd069f17a590e 2013-08-21 08:17:06 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-089ecdd45eb5fae1b6ca874ac5b300c2176b8adfc8ec7ba347564cf99b0a03bb 2013-08-21 05:05:16 ....A 282624 Virusshare.00084/Worm.Win32.WBNA.ipa-08a235c1eb29d070085c76c5338132804e3be362552081675109d91c3575da80 2013-08-21 02:51:52 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-08ad00436ae32609375b1b3aa6f72730d640f961376e4296ba775d7ac29dd202 2013-08-21 05:31:58 ....A 212992 Virusshare.00084/Worm.Win32.WBNA.ipa-08ae5f28b4476b8d87077344faec293a2278130ad692013185038da48e79aa04 2013-08-21 05:03:42 ....A 212992 Virusshare.00084/Worm.Win32.WBNA.ipa-08c33512370d38dd62d150cba8b786ffd538e716a2fbccd8324a32fd60fe5e65 2013-08-21 02:07:02 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-08dcb3ad0af1de7840e144894a5e3210546d45f85a6e34816317ab2036c5366b 2013-08-21 06:45:08 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-08e11f230cb7efca82f72ef2652b69b08f1768f9270ff1290bc50fdb44104829 2013-08-21 04:15:40 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-08ed121356f188736d3a4f87e6b54705d5d4f2f44544ea67ed6f9a0d21262c70 2013-08-21 01:54:12 ....A 188416 Virusshare.00084/Worm.Win32.WBNA.ipa-09058741a0a5b5d0eeb9c849d78fd458e2e3500c702e87a5647aa8da46207f51 2013-08-21 02:48:02 ....A 245760 Virusshare.00084/Worm.Win32.WBNA.ipa-091fa37f7b39d541fc254e59536b2cae65afed0a27ae2fe089afc79d111ebb14 2013-08-21 09:29:16 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-096b481d722ebde671d0a4c078ce47b14f679e468ff47332b90d643283722621 2013-08-21 09:13:28 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-097ca64c5ab72318fb57fba758039261cc83f46623a81bdb281dd9880ae57934 2013-08-21 04:16:30 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-097f3ac92bee36cb9bcc7cf744897f3e8db3351e2975eab0c23a17d2a12521e9 2013-08-21 09:11:56 ....A 31744 Virusshare.00084/Worm.Win32.WBNA.ipa-09842e002e9bc5d9ac73b66c421a230f7a05a8935341edbb06538353cf3a2d24 2013-08-21 08:16:38 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-09994e36a3d2cb52b3815d0c319d8f927c6bad974c17a93674196c1e69468b07 2013-08-21 06:56:40 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.ipa-099c02ea603270b7c8f078c313af1f2beabb06aae49b5d9694a7bb66a4848323 2013-08-21 02:24:38 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-09a7994d7867b54fecbe097fa830a79fa801f4b3b6ab371efa04f89d1b435d8a 2013-08-21 03:22:42 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-09ab6c24fd9bd6049d8bf0edc5582f70380df7462c047a432ee198f5ca045015 2013-08-21 02:01:02 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-09b06ac349e4a54d47a1c97536a980e8a22f89a831ced408e2904cdb8de4d26d 2013-08-21 01:53:54 ....A 155648 Virusshare.00084/Worm.Win32.WBNA.ipa-09b5081b302eb6d892c42aa8d5a0c380a30e8bb2b34c4cd9337fd5e58e894a90 2013-08-21 02:38:18 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-09c5f71f7a75fdda1bf6ecc610746c106be395d6e4c5e35502b626cc17ad294e 2013-08-21 09:43:28 ....A 327680 Virusshare.00084/Worm.Win32.WBNA.ipa-09d5aa4936aad33c52f2c38b2f1f154952f1f099f9c9eedecad06426cb761ee0 2013-08-21 09:29:56 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-09e9b133e1949cc331877f7fd37b125d48601c15184c2d00167076e7ffa0d288 2013-08-21 07:40:10 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-09f609f1b73a5a31b3752540dc2ec0867b45e843c360032529673885dc7bf80a 2013-08-21 08:23:22 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-09ff4bcc7aa852e85185a2319aa92234fe5588ad57ae45de28bfa22c07a32227 2013-08-21 01:52:56 ....A 69632 Virusshare.00084/Worm.Win32.WBNA.ipa-0a00877bc97df68f8ec5daf8861321b6e13c14949cb673c7bf6d242607aae970 2013-08-21 10:07:12 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-0a061f8e31151f4f9be315c7d81bde613290bf6a1129f217b432f54b8e14fc86 2013-08-21 01:50:24 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-0a0a6be634b5f92d70a0e55acf0911e3b400eadfe7324164fb49c0b20af62439 2013-08-21 09:10:50 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-0a0dcafa37230233a6dd6fce436d58612e4df1d9d35eb19be2ed7705eee8366b 2013-08-21 08:02:18 ....A 237568 Virusshare.00084/Worm.Win32.WBNA.ipa-0a1c89073ec9e319c2d663da103c76d8bcaa79e94946387d9560f67e85e1a966 2013-08-21 10:09:50 ....A 180224 Virusshare.00084/Worm.Win32.WBNA.ipa-0a2731a2ba7a8180aa8fa0ffb258868b7795490c4d82ca778242ed7c8a264595 2013-08-21 04:13:00 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-0a3196c83737d935b03a7eefa5fddcf59e0d9056af1892c9233401832f97f468 2013-08-20 18:21:58 ....A 188416 Virusshare.00084/Worm.Win32.WBNA.ipa-0a47e1c273680aa1fb616c8e5fef7ac1c7006d996cd0a229ebab46b676d15e93 2013-08-21 02:14:58 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-0a557771c49cb6acb03753e8f93dc78e7cd433cacf6396e2963d946f0780c31f 2013-08-21 01:49:38 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-0a6ad33c7819f23fa06f856b8704b58479e6ad64bb68b3f739a91b4e594857dd 2013-08-21 01:52:18 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-0a6f9c4469e37d2a34f78af75041a688f3c0ccfe06280b893dca1429791d8467 2013-08-21 07:10:24 ....A 131710 Virusshare.00084/Worm.Win32.WBNA.ipa-0a745e1968b8e77a6dd3b44f258546c94577f48c432a252b56af275a1ef6a1c3 2013-08-21 05:18:30 ....A 442368 Virusshare.00084/Worm.Win32.WBNA.ipa-0a7a2fd895bcb79864f6ef638eab94d70e23681988b15af177c13801a10cc1b4 2013-08-21 03:45:54 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-0a893527f583712a5c2d6b07932e4ea081f39462641b5f381a762f1021e4ba6c 2013-08-21 08:13:04 ....A 53248 Virusshare.00084/Worm.Win32.WBNA.ipa-0a8c936a30d8f700015d365f5cd0dbcc51441c5637ffe54adcfe8d9a3a1fdd47 2013-08-21 06:49:12 ....A 102400 Virusshare.00084/Worm.Win32.WBNA.ipa-0ab0f09f0f051478140aed846824e5bdaab69ce53371cadc0ee2b51a5e7d402a 2013-08-21 02:20:00 ....A 86016 Virusshare.00084/Worm.Win32.WBNA.ipa-0abebbbce565e3b29fd5bee54c40304955bff933d684941ea643ca34c7a0ccd6 2013-08-21 06:04:08 ....A 159744 Virusshare.00084/Worm.Win32.WBNA.ipa-0abee2f86ecc52598c247e3d410d8dca221ff2d938e8212896d953961af5efe9 2013-08-21 08:09:36 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.ipa-0ad1a984c17d855ddea9dd9a7d8a53ea00ba21eb7221cfb46d84421f13da6b5e 2013-08-21 02:19:30 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-0ad227f5427de057b8f022e9686918d4bdce0c514aed081b31c1b3a01e204720 2013-08-21 06:11:52 ....A 192512 Virusshare.00084/Worm.Win32.WBNA.ipa-0ad9067ae1531a1ce5167ebdb6b8c0e7772926bb51b765a435ff08d2490c2095 2013-08-21 09:57:04 ....A 290816 Virusshare.00084/Worm.Win32.WBNA.ipa-0adfda4d9bf551f186a2fbe7566ca83fc9a8bfee7e6f94ef3e5f278e175462b6 2013-08-21 01:28:18 ....A 122880 Virusshare.00084/Worm.Win32.WBNA.ipa-0ae341ec708ea3f4fc01a75e9a036f42868d106f1fe95a0d67a3a8f67bf4edfa 2013-08-21 02:49:08 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-0af05cbdc5258da3ee7eab4d8e7c2b071fbde8819a77608756ffcc3cab4352e2 2013-08-21 08:03:08 ....A 253952 Virusshare.00084/Worm.Win32.WBNA.ipa-0b065ad80a7fca5d9802d1f7c9e61650e20636f88911283358fc0d28b329b4fd 2013-08-21 02:12:06 ....A 245760 Virusshare.00084/Worm.Win32.WBNA.ipa-0b0751f652942bd0d458c5d34d4db589a52818eb035491f67268a2f47832f496 2013-08-21 09:13:18 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-0b28f28eb25dc59beda2d00a1c794c47762a57b39dca45832928f8f63d47b196 2013-08-21 07:03:36 ....A 184901 Virusshare.00084/Worm.Win32.WBNA.ipa-0b3215cfe8f581af3a4b80202a1ccb2ff9a2b6b7e8cbece5ec4d47d12be7d550 2013-08-21 03:55:04 ....A 31744 Virusshare.00084/Worm.Win32.WBNA.ipa-0b33858647ac483d5ba130a17b2653cf1f73f224eb7127b99439fac63a57dad1 2013-08-21 08:53:44 ....A 172032 Virusshare.00084/Worm.Win32.WBNA.ipa-0b384ac54fe86ee41e60324d7aa7de4a7bad3df869fcfb8ac6246b7f9fc01278 2013-08-21 07:02:52 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-0b3a708ee8c274e2a7c4466ec05dc8893280410a08c04c4c2dcbd13284a8a6bf 2013-08-21 01:53:54 ....A 69632 Virusshare.00084/Worm.Win32.WBNA.ipa-0b584fd50125ebe3d56a2ff03cccef396aba89388c32d991740f131a987dcee3 2013-08-21 09:26:30 ....A 131072 Virusshare.00084/Worm.Win32.WBNA.ipa-0b5ce00825fcdeeb628658684bc2b1b920e54cfb7e5269be39862b0c2581813e 2013-08-21 06:42:32 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-0b748dbbac6877b992dfe8332eef1a3af2632c1afcad1e7ea97b18b75043f991 2013-08-21 06:26:24 ....A 253952 Virusshare.00084/Worm.Win32.WBNA.ipa-0b750cbbcf82b8a99664a04ad3432063e1f787263966af8a1d24b626d1ab8937 2013-08-21 09:29:00 ....A 217088 Virusshare.00084/Worm.Win32.WBNA.ipa-0b8ff905558683f7a99d912c23325426ccde8caac4860e6100d5f2a7930f04cb 2013-08-21 05:54:40 ....A 53248 Virusshare.00084/Worm.Win32.WBNA.ipa-0b9054c5b5908fcaa32616f4572498be0bdd9a2234d281b318ee5634c48ad60a 2013-08-21 02:38:10 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-0ba3dda30044dcf6ab9b2f254f72ecb51846d46f1099ff1eb608b7297f90b609 2013-08-21 06:59:32 ....A 208896 Virusshare.00084/Worm.Win32.WBNA.ipa-0ba6cdb2af955071adb78411c8105e64e93b2a318160ab8b09b34bc788b4e9e3 2013-08-21 08:18:34 ....A 258048 Virusshare.00084/Worm.Win32.WBNA.ipa-0baada057e96b5818f2dc90f8ac6e0750466518d6faae4285a9ccb4910f506dd 2013-08-21 05:21:04 ....A 69632 Virusshare.00084/Worm.Win32.WBNA.ipa-0bb878faa4a9a0277fdf581be2314bf8aeb8978b976150643dfbb205d1655596 2013-08-21 06:18:30 ....A 176128 Virusshare.00084/Worm.Win32.WBNA.ipa-0be62bb7b854cf16c77684d498adb79affbbad767cf151717dc2617f27c52339 2013-08-21 06:20:44 ....A 85373 Virusshare.00084/Worm.Win32.WBNA.ipa-0bf7998cca501eda35e2f62200698cfced1a351db91376303748a0e1d68be29d 2013-08-21 04:17:40 ....A 69632 Virusshare.00084/Worm.Win32.WBNA.ipa-0c01e8fc1b4326371a98ae000434d0a5de5264d9c2d7f228d86aae48fd4dfcdd 2013-08-21 07:03:18 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-0c0558f8243de58e282e92a0c629bdfb59b07f2d1acaef8cc043fc306ebb53ea 2013-08-21 07:02:16 ....A 237568 Virusshare.00084/Worm.Win32.WBNA.ipa-0c370b888f3749d87377c73e81d7e8f0f21596f2f408100dd5ab98e20bf7325d 2013-08-21 02:15:42 ....A 217088 Virusshare.00084/Worm.Win32.WBNA.ipa-0c4ed7cd3f657cf69b5f145d2d461795d7041c8192d7ebbf16dada8b84952da6 2013-08-21 02:07:12 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-0c5334c3a230edf76dde3fd6c9feb5936bd26c874365eaca2a5e553fb9a1f58c 2013-08-21 05:50:30 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-0c5c53a836ef95d202697578c50898e8eef815193608ea172d412ae3fb37b524 2013-08-21 02:28:04 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-0c5ea6e56966fa9f718e7871f6e6cd82d597b675c6080caf761e6434b04b8019 2013-08-21 07:48:50 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.ipa-0c65bb8b48ca1c089a576d875bc8998ac64272e2c7971604b878a6d961adba82 2013-08-21 04:17:18 ....A 32768 Virusshare.00084/Worm.Win32.WBNA.ipa-0c7f081ed401e1ae683ddb84702e3de699cfd33a87e177bc5fd584f7f228adbc 2013-08-21 08:02:02 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-0c810a21fa92f3fab43cc3af93f7b8240a3b9ab361e31a9ee6cd7f2ca09af3cf 2013-08-21 03:33:12 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-0c90da16e8df55df06799895ed4f9aa1309c8a39c7a60eae59592c9c50c8b3fe 2013-08-21 09:47:38 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-0c957ffc291d42da0a7780da8ed9cff1f97d07ffb8ef7cb2fb0286e4fdf10af8 2013-08-21 02:38:12 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-0c95b8c8b8c0a6320584ed366a28180df7347550f4bc56b172aafeaa71943379 2013-08-21 03:55:08 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-0c9c9fff1329e274d1918ba8df51a629f73352df40c597a3bfb6840780e8d48b 2013-08-21 06:11:50 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-0c9d92870b3e2dc208a3d2621104abfafec371bc71a225813d881518cc4f43f9 2013-08-21 07:59:38 ....A 61440 Virusshare.00084/Worm.Win32.WBNA.ipa-0ce9f92cc51625170d5fe01335337d4fb1abde8dc0331ae3c917c8332b3ca26a 2013-08-21 09:33:58 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-0cf45fec99ce89105b0723fa0dcbeb8a6d7b69e04f3f37afa8005e4d82d7a48e 2013-08-21 08:29:54 ....A 487424 Virusshare.00084/Worm.Win32.WBNA.ipa-0d026e2f9b0bfcbca7f8ba3710b3115abc9542eeaf953029c62ca033f3a06a45 2013-08-21 06:43:00 ....A 188416 Virusshare.00084/Worm.Win32.WBNA.ipa-0d0e1562df1e4b8cb09965ed0fc3e36a354e26209218dfe8edb1211df43ea8d8 2013-08-21 08:15:50 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.ipa-0d1bd7284f57d1a73996caf65f6f5de44f1fc8959258b2e22790b44fb3db78b3 2013-08-21 09:33:12 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-0d5b497f178b9d79742ca85a60f1cb2f6b5d459f79e1abde2938669cd53806a7 2013-08-21 07:09:04 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-0d8049cfbe71fc9b6faded839620fd087d4307c2ee3c80797780829854d46b9c 2013-08-21 05:33:12 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-0daad83c13493195f8a2f9c869a0033c9165e582e268a5f72b7b799f4ee60bc7 2013-08-21 08:26:26 ....A 471040 Virusshare.00084/Worm.Win32.WBNA.ipa-0dad370c20f9f449f887059a5a24bba1b2bd858a2b2a21b92858cad27e3f2e28 2013-08-21 07:35:02 ....A 327680 Virusshare.00084/Worm.Win32.WBNA.ipa-0dc1f7c6f9ff2c283c7d0025223803e77e3c7161fbd1e28b21a61fe304f094a0 2013-08-21 05:00:50 ....A 110592 Virusshare.00084/Worm.Win32.WBNA.ipa-0dd4b0b5c67dbe948ed63c19711376f92ed0d776cfa5b6323088e7c2758dd6d6 2013-08-21 09:11:24 ....A 263805 Virusshare.00084/Worm.Win32.WBNA.ipa-0dd835121e7694c95d33e8795a2bb901f8a7c4609bdbf26b2f8b25698c12219d 2013-08-21 09:43:34 ....A 143360 Virusshare.00084/Worm.Win32.WBNA.ipa-0de638b4594fef506b4a0dc312275c9ca03f9846cb4160e3a71a74c23a3136a3 2013-08-21 02:25:28 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-0de86e01fe91ad111d04fbca59bd3602b0ad3ea53f4dfd53f6810ab1be56717a 2013-08-21 10:14:52 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-0dea4874d45c7b6d1e342b900930e4606262873ce1e1901e7448979be06f8d09 2013-08-21 09:18:58 ....A 487424 Virusshare.00084/Worm.Win32.WBNA.ipa-0df319471b5c6897876cefa2867a25b837ff5e784cd7720d14812fdf4405d459 2013-08-21 02:23:26 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-0dfb55c276bc16e29276cdfc92abfc15389892d3b992cc1b8f977b848949cc03 2013-08-21 09:45:22 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-0e060afb2037af3523a46d4e283b31dbd5e37e2d623ad16b9aa54df165e2c586 2013-08-21 07:02:50 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-0e13ded36053d3a1890b2105744e38c1f60ce9c1e2e872dd04efbcbf364e8712 2013-08-21 06:03:06 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-0e1f7594c7eeb57eeccde0a0dcbc7c4149dc3fc6ee3df385cffdfe403d42a3e2 2013-08-21 02:23:26 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-0e5bd03dec51079a60df42b267ca72480c5b058ab74d93d11f68301ff42e5407 2013-08-21 02:55:48 ....A 200759 Virusshare.00084/Worm.Win32.WBNA.ipa-0e5f7da1c468c88004ab1664f298e800bfbcf72e3e856a553615d948cae1987d 2013-08-20 18:12:30 ....A 233472 Virusshare.00084/Worm.Win32.WBNA.ipa-0e718af341151ecc12369193eb65d7bf046d67f1ebb164663acb23488ff73efd 2013-08-21 09:20:08 ....A 65536 Virusshare.00084/Worm.Win32.WBNA.ipa-0e7898cf15eeb7fae7fd8d9ffc47bb3cc5ad8de7234b92bb8c123dd4a8b01d3e 2013-08-21 09:15:12 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-0e7fb51158f98a8b0714575604b5c3626a900f3b077416c0452e6dde235b7cff 2013-08-21 05:16:48 ....A 147456 Virusshare.00084/Worm.Win32.WBNA.ipa-0e83033cfada962084ce4f57e0b5c6207872cf2c71fbff29e7176d2255986d90 2013-08-21 06:40:54 ....A 61440 Virusshare.00084/Worm.Win32.WBNA.ipa-0e85ee8a6272bf865bc23a44e8f124bab18a3a516d1f364e26749efdd6bd305a 2013-08-21 02:47:54 ....A 188416 Virusshare.00084/Worm.Win32.WBNA.ipa-0e8dfe22217466e29e51f472445ec5d28961999d8f98c47b1af6a5d132f635cb 2013-08-21 02:22:26 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-0eae6e8d7c209b38c58f45e27ea2190117977834c8825ea838b8dda93e34a044 2013-08-21 05:21:16 ....A 193274 Virusshare.00084/Worm.Win32.WBNA.ipa-0eb85927358acef32e13f7007c9278c8fd8db55f4005ba834a8909a62d636f62 2013-08-21 01:53:22 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-0ed2d9d7e3e339d66e4563b7cb4143fdd2eabf37e339996633c765e4828ce81d 2013-08-21 10:07:48 ....A 192893 Virusshare.00084/Worm.Win32.WBNA.ipa-0edc4d6a2befff3df7561f3987f1d201263ca5b8fc847a77f9f6ddefb9dd63d9 2013-08-21 08:32:12 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-0ee08503a22b50599fb5960fc6f574f4e9e788ab120d615a4538cd96b0ca0051 2013-08-21 09:03:40 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-0ef0092439f837ab26292f6f4073e6d200e33c26caf86e95d8713b967376f6b6 2013-08-21 08:04:32 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-0efda1ab5e3dd146248e238358d4cde0595f8e21286ae65faa79897879493b88 2013-08-21 05:16:48 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-0f071fb95d2e3e4f835173ca1c3e1da08a47bac77f5f5e3928afc30a6693d1f7 2013-08-21 10:05:22 ....A 442368 Virusshare.00084/Worm.Win32.WBNA.ipa-0f0ba978921409cbcda57d3de912753df574c39c6c75e0467e89217be2ec81d8 2013-08-21 09:22:22 ....A 102400 Virusshare.00084/Worm.Win32.WBNA.ipa-0f0f15b4f42e524afb9c13eff293c617524344324f667e75cbe231f473493f03 2013-08-21 07:40:54 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.ipa-0f1afb9185fb656e350e82b93bca151529c3a8c4ca85d739d1321082b594fee8 2013-08-21 08:00:46 ....A 155648 Virusshare.00084/Worm.Win32.WBNA.ipa-0f209fc649b6d702f5027219eae5eddad841789f559a95f60781576624ccb4cb 2013-08-21 04:10:44 ....A 57396 Virusshare.00084/Worm.Win32.WBNA.ipa-0f33d4cfc729ac164a946e5cb152a077348c0da2dac1ba853153a840e7846823 2013-08-21 02:57:16 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-0f483740d6a50e22900cd2f2dfa677d173705b1a18322ce7b1cac89f33dbe057 2013-08-21 06:11:44 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.ipa-0f523bdf5b724b0838d6d669f1c73d2c4b89901067071b8b4511dc392d1187b6 2013-08-21 03:39:50 ....A 151552 Virusshare.00084/Worm.Win32.WBNA.ipa-0f526da103e9773aa727f2f29e8848438cadf60462207833b6865463608389dc 2013-08-21 02:44:34 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.ipa-0f5d6a5ffb5602e3629f006a5ee5489a22271312df162db4cefc7c2b5589db8a 2013-08-21 09:05:28 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-0f63ff3a2759279c3bf8cdd0c06dc465065a60639023e53018780c44a2747cef 2013-08-21 04:04:50 ....A 237568 Virusshare.00084/Worm.Win32.WBNA.ipa-0f68a4f87edffced1951371d89273456c2c10e347cbba0224ae93f292b7582e2 2013-08-21 08:23:40 ....A 165888 Virusshare.00084/Worm.Win32.WBNA.ipa-0f77f94ed0d76dd1967be24c7a52d12c96a14f0a2135e58da34945ba55655149 2013-08-21 09:04:36 ....A 106496 Virusshare.00084/Worm.Win32.WBNA.ipa-0f7ebc69008b6d4ddab029d4246525d251000471ba08811a3bdc8fbc54246238 2013-08-21 03:20:58 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-0f99c95f599de68f7272dd648d6177330be84e9d7fde480d902d31b833f661a7 2013-08-21 09:34:26 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-0f9f66c4c2001e1b20d08a9b81c948aa224ae2853dba51abd44d638af1fe0a88 2013-08-21 02:42:24 ....A 237568 Virusshare.00084/Worm.Win32.WBNA.ipa-0fa1994f85b1ec9047a5db2f59d2eee8ea35cc43daf6c66f580b1b15c6b6987e 2013-08-21 02:09:58 ....A 151552 Virusshare.00084/Worm.Win32.WBNA.ipa-0fbdf053f38fdf2bfc1f0600750ee60903a2238f878d729dc7e8a0f41e0d5b21 2013-08-21 01:43:44 ....A 106496 Virusshare.00084/Worm.Win32.WBNA.ipa-0fc85bb95848ebcf9940308b067cde9f2dd9b7507b39e3672e2d205a450c9445 2013-08-21 09:14:26 ....A 241664 Virusshare.00084/Worm.Win32.WBNA.ipa-0fcb501e8257c10c0168fcac8b4ab6174fb89290e7155ed1c01b24ba5faa22c0 2013-08-21 03:26:52 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-0fd3e974b09ca49a4509446ddc69070da4efaa617972d02a55f24fa795ae0f1b 2013-08-21 01:48:06 ....A 253952 Virusshare.00084/Worm.Win32.WBNA.ipa-0ff5399b9cb53e4c6ebf03a60774507e31d0c23345f781f9e8affe647c348d82 2013-08-21 05:59:44 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-0ff56519967ce0d80b3d449f75dc69e122bcf3d54ac99f75ae1c103c46e2ff2e 2013-08-21 10:01:04 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-10174d575e0a57f42038d33870efeeb2d33505687753ffe1998fa7280c9f8bfd 2013-08-21 03:57:28 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-101bfbe89415bc3ac2734c32eb013150231f21948b84e1915478d4a53aa02850 2013-08-21 07:43:20 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-1040aa128138fb4e2598b5bdfbbd7ad3a0000878e5f9a7f24c85ced0674e38cf 2013-08-20 22:15:04 ....A 217088 Virusshare.00084/Worm.Win32.WBNA.ipa-104410a1533f18e8c0bd49d7e03e56c83e9f35d5cfed026829af310e95f5d80e 2013-08-21 06:31:10 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-10606bf8a85c640cc6b0294f9bff5784cb6fb26164290f188b3262f4a9d4a126 2013-08-20 20:55:18 ....A 172032 Virusshare.00084/Worm.Win32.WBNA.ipa-1066c62f2b4a162d04f93e18d7238191e6968ff0a9d75f7f158c325ca8646484 2013-08-21 04:06:08 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-10afae93e0cb81f14cbaf882125593c3c33e8b8c47386dce2c35f6f5b2c97db6 2013-08-21 06:33:22 ....A 65536 Virusshare.00084/Worm.Win32.WBNA.ipa-10da94df32e3786ad614c1825e0b2d92318cfb4f04021c9c830afa96d7951e77 2013-08-21 02:10:02 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-10db2479aedf5b0ab0dbc72547f23d538053419d021f2f213ed1e8bc5730c7e8 2013-08-21 02:24:40 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-110b07bb65b9a35e222d300be6a7b849133907744ea13dc6e642d0daf68c585c 2013-08-21 03:43:44 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-111f6803efeb83bb7b4e3de7856dee182d8a5d81374283a403aa6427acc45ed3 2013-08-21 09:26:06 ....A 102400 Virusshare.00084/Worm.Win32.WBNA.ipa-1127272845e1798e3b4660072268c8edcae85c91874083bde0435c8863f3987d 2013-08-21 02:32:30 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-114d9ddf42a2ca738ecced58ef65d305bb70915d2d5341de9a5240b7a7fc4689 2013-08-21 06:55:56 ....A 249905 Virusshare.00084/Worm.Win32.WBNA.ipa-116f66afbd0c937674541595da365e6df23cd78d50d6adfacd7ecbdfb38eea75 2013-08-20 21:02:22 ....A 106496 Virusshare.00084/Worm.Win32.WBNA.ipa-11a7b00e8aa8513f90a82a597afa448a2b5d19de976690fb72c84b6f934b5478 2013-08-21 02:13:12 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-11acbbebe7c866bd90421a3eb07b4e508b8849f80b23a6c75d0f2ba3fdda69d0 2013-08-21 06:34:58 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-11c91c1a810dce0a28d2ec70207af9e2ad0e8090fe15904aa62398b3611069c3 2013-08-21 03:48:20 ....A 151552 Virusshare.00084/Worm.Win32.WBNA.ipa-11cc2ae84134fbf4717e55ded41f2b7a18fc9dce8f0445244b36f18b618b120d 2013-08-20 21:09:52 ....A 253952 Virusshare.00084/Worm.Win32.WBNA.ipa-12209a4b732d6a9867677b89a1c3498f788cd6d622de4707b542911dff8fc1c7 2013-08-20 22:21:58 ....A 208896 Virusshare.00084/Worm.Win32.WBNA.ipa-122ab398319675d749d0b2dd0c79fb841c8aec0f277f83b8c1c4ae0612a1d10b 2013-08-21 09:19:54 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-12342ac07b1c8b1cb60b50feab8c6ba209baa8e74c5d1c13d8aaf9e25abc0521 2013-08-21 08:29:12 ....A 114688 Virusshare.00084/Worm.Win32.WBNA.ipa-1237b21aadf810d7d01838e95d5a8bfe8297940b0d93224eaf3900ab8efc7136 2013-08-21 05:02:48 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-123ab60fe7841af87d1e5f99a1919321c942e98779eca4097ac4dbe45c9da3a1 2013-08-21 10:00:44 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-124d4bc28187eb3314d0a46fb0c88b6052c01ffc2c61248792b699b70036b8ff 2013-08-21 03:53:28 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-124dac5f23623cbbfcf2a32c75c8c8561f08231d7bc3e77ceb5b184b3cf0605e 2013-08-21 07:27:00 ....A 131072 Virusshare.00084/Worm.Win32.WBNA.ipa-127e1a592f6fb92af74e4aff9069e4c25bcb7c654ca35c94554bdfbcbf0ebc00 2013-08-21 07:46:00 ....A 69632 Virusshare.00084/Worm.Win32.WBNA.ipa-1286e875c5ba8f60987e1a8570e885d2aad384158e06380ad3971d379aac703b 2013-08-21 06:10:52 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-12a97342c9a441119821013d0dc9ec05e30b193ad79ede2a83f849863e1c5266 2013-08-21 02:40:42 ....A 118784 Virusshare.00084/Worm.Win32.WBNA.ipa-12c9de98f0acd4fb2f9b2cdc4809b8bf17d13a93c62481a0db9fc6bf8e2636a8 2013-08-20 18:46:06 ....A 253952 Virusshare.00084/Worm.Win32.WBNA.ipa-12d70e2fbc3df406270f3317c375ce5156ba9bc8ea8f3d6d00572f221d3f48e1 2013-08-21 05:05:42 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-12e134b1a86566b7b9d1a61301956db143470014bc51f3605add8e7dfb34d201 2013-08-21 02:14:06 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-12e50e5395db9227cbfa875ca58ca514ccdd11391b89a8627182adc89a0f402b 2013-08-21 10:11:36 ....A 323584 Virusshare.00084/Worm.Win32.WBNA.ipa-12e60758ba758f2f1a38e59f7286d61c235f1c5dc78f88dd2aabd40c916b40dd 2013-08-21 09:00:12 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-12e795fc1474b72451ef1af3bf80118bb98ee6e0dc93bcd91bdafed1d91b012e 2013-08-21 07:51:28 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-12ea5afccb262413acfe00cb01be5c08009982073ca88c543ece9db2ecde3969 2013-08-21 05:59:24 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-12fbb20e7e4332360f019114741ae4df4f22e82725a77b2b1401e85baa817902 2013-08-21 05:55:36 ....A 114688 Virusshare.00084/Worm.Win32.WBNA.ipa-1311c0312e417c55f4df32716541f5ee3e218ad876440c3cf6cd011c9bb78f6e 2013-08-21 02:24:36 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-137f706bf3471a423d34b57dfceb85e2da436bb86d6e84c9bdb324d3675af438 2013-08-21 03:18:54 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-13829467e4ae1cc1786b003737cc99bd85154ea15a1d6fccab9f3a055a0d19e9 2013-08-21 10:13:24 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-13915663cfd7a2d403d84b6ca9ee78354caa9fb33ea36b3582004dae2b6d3ce6 2013-08-21 09:45:30 ....A 155648 Virusshare.00084/Worm.Win32.WBNA.ipa-13ae6453d4f41e7d8642572a76f30e68ac013748d263b64d795aa07330a9d02a 2013-08-21 07:30:54 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-13b25d9ccfd0bbb32839d9bf9c63a1396527f2d912104696dbb64a49e7a12414 2013-08-21 02:54:14 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-13b57c98bf668cd1fedc24586581e46f07bbc6764db288514e0b26bb1dddc9eb 2013-08-20 22:20:00 ....A 704893 Virusshare.00084/Worm.Win32.WBNA.ipa-13b70eda60e669a8ce1d142a989c6c3d92747d66e7baad4a5b3070807714d529 2013-08-21 09:17:18 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-13d79df0f28b2a1eaa6a27c35e5c34cf2d6d370d8e621c9520fd056b88ea5990 2013-08-21 09:24:12 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-13dbdedabde438dd681e61b81c4ef15f47414b610b5d75bdafaafa7cb69157bb 2013-08-21 03:35:50 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-13dd35f5d047f90f91ed8b5c52901b9af090cbbba372496e3ba73599b29f38a8 2013-08-20 20:26:16 ....A 487424 Virusshare.00084/Worm.Win32.WBNA.ipa-13ef1a94b3095bb8340d353f09a9a7057f6499ecb0caa13b3fe58d94e53c55b2 2013-08-21 04:56:22 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-143dcc4cb21f50605d0684f2fd7481d28c1da33687e5a371d9ae5f9ce3c27d79 2013-08-21 05:16:22 ....A 188416 Virusshare.00084/Worm.Win32.WBNA.ipa-14424752b1cb017c8c53f32b4a77bac54d1dca81120384498e6e9f1c73b65ee0 2013-08-21 03:50:52 ....A 249856 Virusshare.00084/Worm.Win32.WBNA.ipa-145f7c2662c957ade54303b6a9fde124364e7927fe94b329d5d6a669664a4a84 2013-08-21 09:43:32 ....A 323584 Virusshare.00084/Worm.Win32.WBNA.ipa-1470fd4b834b6633adbe7279ae20605ffdc9dff6d3ed105fb455b3ccf2b4f40f 2013-08-21 05:31:00 ....A 192512 Virusshare.00084/Worm.Win32.WBNA.ipa-1475ae419c9df2aaa0177cbfc8cd01f87fca10e25ec0bf6534af64254f4d03e0 2013-08-20 23:34:14 ....A 368640 Virusshare.00084/Worm.Win32.WBNA.ipa-1482a64ebf22ce87573ae0755e26141243d3266de330c91678366d4760741685 2013-08-21 02:35:28 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-148a91109723287cc716d7f14156bd51fded2de80d3359db887bf41aa1c2d2a0 2013-08-20 23:18:04 ....A 356733 Virusshare.00084/Worm.Win32.WBNA.ipa-148dee5f6aebd504655b8647a947212fb6b3aff6cc8c81aaa247f65ad0ad8f3b 2013-08-20 21:09:36 ....A 188416 Virusshare.00084/Worm.Win32.WBNA.ipa-14bc9c44399b796688f52972ad17094abf0b60e1529ddeca71154c7f11a82778 2013-08-21 08:58:20 ....A 294912 Virusshare.00084/Worm.Win32.WBNA.ipa-14ca4c490fdd2ebde27a685f42f5bf66952bb201b7aa2c0b49e8356356f71c22 2013-08-21 02:11:18 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-14ca8e9d48d1db43e9484d9b7702b2f2b498a962e66dc25b0068a866d260ddc8 2013-08-21 05:10:24 ....A 319488 Virusshare.00084/Worm.Win32.WBNA.ipa-14cdf2405c31399062ce070145f604ab2b2c9f7fbb7c746199ab7c3755233125 2013-08-21 02:50:26 ....A 114688 Virusshare.00084/Worm.Win32.WBNA.ipa-14d8c6891fd4130434d9499e99548904743936ca10c85c49e2ce1de674bef62b 2013-08-21 04:09:28 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-1514245476688a909bf0b592df3dcb62936689581eb208175710bab5ae424b3d 2013-08-21 10:09:58 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-151c4dd9a9251154d5390f4b9c0033d3be1df3644a8b175957e82a8ec0d7c4cf 2013-08-21 05:21:18 ....A 274432 Virusshare.00084/Worm.Win32.WBNA.ipa-154936d17c8f552884079eced0ff0747e1d0bc569af00d9e0c9d77205d9e8201 2013-08-21 06:42:48 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-155532d68d623f984292f7f97be51b6a5033665ba1f0f4baf554029d53b5886e 2013-08-21 09:05:04 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.ipa-155b1139d5da7e61966e94dda3352f497a7cf43279559cbf6d7eaf572b2c7e04 2013-08-21 08:23:36 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-155dd2e02b0e5178a80263ed1eac961fbcc912d26d27cee6a8c27f683829bc33 2013-08-21 03:46:32 ....A 225280 Virusshare.00084/Worm.Win32.WBNA.ipa-15703f81255ca8f694e8714dd628e2a7ca0a748598502612bc0623b973103377 2013-08-21 08:18:36 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-1574a6e4ed9552b615ab688d4a207434231a67285aecdad01380427aff91fa4a 2013-08-21 09:18:50 ....A 110592 Virusshare.00084/Worm.Win32.WBNA.ipa-157fa1f9fe81557e083f1e8c53254c0f5e9e199e76c2dfa5a0399c48f6d6b69b 2013-08-21 08:12:30 ....A 110592 Virusshare.00084/Worm.Win32.WBNA.ipa-1580f24d066e81d7fb8afbff875b69630b3293d2230a36318a359ad93ba0dc51 2013-08-21 04:12:22 ....A 155648 Virusshare.00084/Worm.Win32.WBNA.ipa-1595c6a40012100de0072d909d9ef4303f1beb71eb225a74800014f38ecbed86 2013-08-21 02:32:30 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-15b2701970ed56f0366eb891dc409ebc1b9a55600177a2ff5a828db98291c61a 2013-08-21 02:05:20 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-15b45978fcb795dfb939a48b73241ecfa7b1c514d8ec3ea31b28dd78959a65ec 2013-08-21 07:34:44 ....A 208896 Virusshare.00084/Worm.Win32.WBNA.ipa-15c28f7fc1c71568bc030450ec857c63f27042291c651ecac87ec36a230dc7a9 2013-08-21 02:35:46 ....A 212999 Virusshare.00084/Worm.Win32.WBNA.ipa-15ebc2e21a8b889a4b891fbaa21fd48eb704c19d7b818493654b40bbeab018c4 2013-08-21 02:54:16 ....A 192512 Virusshare.00084/Worm.Win32.WBNA.ipa-15fff54fe30e6698b7364b81b9a4240ea70ab803d3654b109656cd645aa50a49 2013-08-21 04:56:26 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-160b471c8b85dffb826adba7ebb095d3376d00b0db5c565b2623275ea5d270bf 2013-08-21 04:07:52 ....A 114688 Virusshare.00084/Worm.Win32.WBNA.ipa-160fab55e2476bb340af8be17a7e8321fdc487cd408cb6370620721d255cdb8a 2013-08-21 05:50:30 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-161e32951f47e64143750df89cdcf6d8f990e66dc16c369a85ede5607c07652b 2013-08-21 04:12:02 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-162c1114c8660e0fd074efe31fa88cee74bdbe5632897fd7797ef717a8d947a0 2013-08-21 09:02:02 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-16305cf6a6dfa797629dd1d68a7e8f3274b3832b6b3a231c98998fae24ea10c0 2013-08-21 03:40:44 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-163fdf2c1510213118bde8d40844bffc505f3dbb9789cc644ba69ed380952f03 2013-08-21 07:17:26 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-165506b5daf6cb9d83f94fc7e01c24a33cb97e443d57c142da89521d81fd4d82 2013-08-21 08:27:04 ....A 155648 Virusshare.00084/Worm.Win32.WBNA.ipa-1658e1eac111b0ec888ec61fdf264262993c7e067f385fc853c36a929515e9c0 2013-08-21 02:43:52 ....A 421888 Virusshare.00084/Worm.Win32.WBNA.ipa-165989d1abccf594188e4e5fe84329d7fc90445b29178aba80ade1d001c14a23 2013-08-21 02:56:02 ....A 65536 Virusshare.00084/Worm.Win32.WBNA.ipa-1680517a98674c8fdf0dd72d71736944631d9ffbaa8d95d1b7177b815fc48616 2013-08-21 03:53:54 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-16837dbfcf44b1b1e78d162444c24a138c4fc7c5648cb7456753474bad9bbc20 2013-08-21 03:24:34 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-16880d505b070ba0ca5ce0bb3977deadbf0bc9e45383f05cb27126b4f62fb69c 2013-08-21 07:27:06 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-16a0cb2f6bde2c9f99b21bdb9afa9c5ea156162f8c92196792877d36936fca0e 2013-08-20 17:30:52 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.ipa-16bc7ea1c9a9d3a902f341097e2e69f6cc271c568541be030a39092f36ec1b6b 2013-08-21 05:18:36 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-16c6814a389a1f9847fc99276599566f53c867abdaf567425b69b17b422482f3 2013-08-21 07:34:52 ....A 270336 Virusshare.00084/Worm.Win32.WBNA.ipa-16d39bb64f4a08ad62423f7f992eadd1d8e7d909d08e7b2134b20efe8fe5f5b4 2013-08-21 05:57:36 ....A 241664 Virusshare.00084/Worm.Win32.WBNA.ipa-16e31d04c551ac6e1010e00b67c4c508060cb03d1f41e9e06f0c188f84b2e312 2013-08-21 02:29:38 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-16eadd765371cd9006a1b91d4e42f9bff11c9437c57ba0ed14bd5af68330acba 2013-08-21 05:57:50 ....A 155648 Virusshare.00084/Worm.Win32.WBNA.ipa-16f59452ed196a121069d13c2d840ac2431966592885b017ca8cf4ddb9c7a62f 2013-08-21 03:26:52 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-17079f344ccbed7ca13c179561d950252fdf822e8d08a1aa4fe8e375aba93f8c 2013-08-21 06:47:22 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-171e9baaab2c5f16f18c10a4d7c26de10ac1fe7949e818ee94f2035740b526ba 2013-08-21 04:14:52 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-172d64c1b5a69ad9a22b5440437c7b788ccf7850dabf39310495566aec1a151b 2013-08-21 07:17:54 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.ipa-172e36e73ecaf8a8a191d9f29bd1cc73fd225bd89bea36de6f83c5185e9341b8 2013-08-21 07:17:00 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-172ebb887ac7c36ebd6fb26373973b189338e84157f1e52c3a1d8010027377b8 2013-08-20 18:13:58 ....A 274432 Virusshare.00084/Worm.Win32.WBNA.ipa-17310ea9be9f52a618630316a168c42b32f6c83eedf8b2cd19c720136c0a5267 2013-08-21 07:15:42 ....A 176128 Virusshare.00084/Worm.Win32.WBNA.ipa-174ce1964d98af0515039328430c8cff60e89c0f54746d3e65e2b3655f1ebac1 2013-08-21 08:10:34 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-175a775b344bf4fca1c01feea4326021e5b92051c055d773ad90b7560d94d7e7 2013-08-21 09:08:24 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-176479e88e85cf50a00a1b955772745e205d035ecd0fe3890786e8adb7e228a5 2013-08-21 04:13:00 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-1777519a533651d181d8e6da9e5b8db82e7fb5adfbaa835717254a689f05b799 2013-08-21 06:14:36 ....A 237568 Virusshare.00084/Worm.Win32.WBNA.ipa-1778de1947c0d9cbbb1b248e6386922a6e3fe937ae1908bb9fa428feef2f183a 2013-08-21 03:39:04 ....A 188416 Virusshare.00084/Worm.Win32.WBNA.ipa-177b15d9e84b2076ee52520a9e619a88332e05295963a97346ab9a4b69cd40ba 2013-08-21 05:03:34 ....A 176128 Virusshare.00084/Worm.Win32.WBNA.ipa-178b1829e900246972ff62cd960624f6bfe4e96a49cf3133099e7ca7ba765cf9 2013-08-21 08:23:58 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-179a7188cb1cc1fda145bbce66fcf1bc762a91533b5f1454bb59ba916b40e4fe 2013-08-21 07:42:40 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-179dffb2016cfbfdbd9019e09f43ea7ad6897f6e5e4bd01eeb3c6b517736e97e 2013-08-21 03:58:08 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-179eeab49a4068328843b98a6f5ca723ad60d1e01f2ea3cfa1901461f8d12c63 2013-08-21 06:40:26 ....A 93696 Virusshare.00084/Worm.Win32.WBNA.ipa-17aa036b60f4e2112f998583a258c71996504eaf68c3996ebe5b2db3c9db4911 2013-08-21 04:08:22 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-17d5518d2891c71c556befdf982ddde4cbe83752214795769bf648572e9d79c9 2013-08-21 03:22:28 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-17e01fead7e19fff60460c659f7e087267d63630cb26dbd5cef4d230b609f7e0 2013-08-21 09:27:54 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-17e2852d98cefe89e0c30f7d6b12107eece348925847ea8de613acd26e4ebdae 2013-08-21 07:48:54 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-183f06359ec5bdf769ae5f01ff53845a171056e32fd5b26b8d6579249efcc586 2013-08-21 06:29:56 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-18a48b7ddcbe7a647f4d95a17e273f2b7de23a93d3d06203f41bc8afc2fc069c 2013-08-21 10:13:32 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-18c59a62a81c5913c226e9e1babd3e705a7bd9beae9d7abbcc05cf158c276cb9 2013-08-21 04:13:36 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-18c6b2c8e03d1bff0c6c266d1a0ac70793f2bdd103aba746fb84d3afef1a71cf 2013-08-21 01:59:18 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-18cab81562c13670ee984323538e81d85a209f3c769d7115e62272f8929e2402 2013-08-21 08:20:50 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-18e3fc6f4b9bd72c8346bea01c13b2f7d0ec1fe340634b21b951b76447ca3eaa 2013-08-20 17:41:52 ....A 217088 Virusshare.00084/Worm.Win32.WBNA.ipa-18f2e13b89c946543dfb3b83c37e0a2eb742537166c547608cae70d35652d7f6 2013-08-21 08:54:40 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-18fb4fcf68c0e45b2ecfbb7f29f243d1e4151c3d79902e83db1205349b47e49e 2013-08-21 08:30:22 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-18fdb6f2b39bd002173f8e0583ea752f69f037a58ef2cdd9b823583d506cba44 2013-08-21 08:54:20 ....A 151552 Virusshare.00084/Worm.Win32.WBNA.ipa-190768fce09672d93c84ae3da3575143bbbce1f883db09d42c35ad570da7bbdf 2013-08-21 04:18:52 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-19145db626937daee895b097b5ea9b311ce347323a3cbef4f355284c63e401be 2013-08-21 03:46:46 ....A 69632 Virusshare.00084/Worm.Win32.WBNA.ipa-194e55109fc4b4e9d809af3ddaf3f391374d5d07d9c58b5c907def6407a61d77 2013-08-20 17:04:26 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-194f02712f070df114eaa4a5b4464aad23a6df6d97cf56713feb16a010a95ea7 2013-08-21 09:12:58 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-198a0bfc76ff066d2b2dabfd2189a41102ab8d89623cc848267d1ac4db826761 2013-08-21 07:17:44 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-198d4905f8fff34f9f99057e047e8dc9ff1dcc57b5def1325ad6f69ee2a88308 2013-08-21 08:35:12 ....A 307200 Virusshare.00084/Worm.Win32.WBNA.ipa-19953930f06a5ac9a80fca29e6804b160b70aee8b5bfbc2d47f13452703c865d 2013-08-21 09:14:12 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-19cdfccabebb7183b59e4769219cc4d5af8be86b58b532164760bc83ff9e2efc 2013-08-21 06:11:36 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-19d902d2f6f0c9757c382da65eb95ce4c0bc68f4f6a0d88783b8609c8147c2e9 2013-08-21 05:20:28 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-19e38aa693575916417da29d2cb911eebcb1eee53c2f679cdcc0e71c71b87b16 2013-08-21 05:53:06 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-19e38e00c75bbd81e8e51f70c5e8b25b25d9caa3451e466c1acbadda31d73d07 2013-08-21 04:10:26 ....A 102400 Virusshare.00084/Worm.Win32.WBNA.ipa-19ed38a3927aa80f8d66b6f256a58017ba2bb3467f01281a50e7d3988528699c 2013-08-21 01:34:34 ....A 263923 Virusshare.00084/Worm.Win32.WBNA.ipa-19f556ae38b885bb2f51a5429f45336c4b3d72e03cda8e1df2f1f2cabc1d655f 2013-08-21 01:25:26 ....A 353280 Virusshare.00084/Worm.Win32.WBNA.ipa-19f985092b44c4ca74b1434a931e780646cb3929539f79310e7326ca7569fd6e 2013-08-21 05:15:46 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-1a083316f4d339fa5964d7528f4e1c35a99ea880eb6eafac9d43672005bb9f02 2013-08-21 10:00:18 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-1a1afca1c72e14420ad0101d7f8882c26eacf2442986787f32f6d9be9de10b21 2013-08-21 05:00:54 ....A 28672 Virusshare.00084/Worm.Win32.WBNA.ipa-1a34c1864e7d02a5a04bdd304f6b87f0bc326f2bd6da30819122024226470fe7 2013-08-20 17:49:18 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.ipa-1a5aa742419beb71eb1a47964c930a8c72aa29cceb6a4f4b6fa9aa2eee5faee8 2013-08-21 10:05:26 ....A 217088 Virusshare.00084/Worm.Win32.WBNA.ipa-1a658b87a4a22f25af57c57abb38c2c878b565bb3ac191eb1f6eeb3ea5ef6578 2013-08-21 04:08:20 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-1a69eb640aa0363f50d3b737bae1ae0ec519fe8f81e3ceb3662125d14483f234 2013-08-21 08:29:58 ....A 188416 Virusshare.00084/Worm.Win32.WBNA.ipa-1aba6a34e6faa834ff483e074a04b3b22300b6c5ff75cabaed1fac12d42cc61c 2013-08-21 02:13:38 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-1ad2833bd1d4c7007cc6e68e0a5da05a9d789ef7511e514b7926891b093c41b8 2013-08-21 08:19:54 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-1aeb015d7fe26de9a999403ca45165d0c74f5e57c58153d425e0e839c5de08cb 2013-08-21 08:30:14 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-1aebad91b2ad756e34e7a5521f2afec29f3f2519e8a524477a2acccf8624c306 2013-08-21 05:38:06 ....A 249856 Virusshare.00084/Worm.Win32.WBNA.ipa-1b06c6ea8750d4f7113766c406b358191fe2a7637586825ba96cf4355199a16b 2013-08-21 04:10:22 ....A 253200 Virusshare.00084/Worm.Win32.WBNA.ipa-1b0751b1d333bb471e3e362cce16af70fa1feffba66c1eac00b914d410292057 2013-08-21 05:37:46 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-1b43b53f1ac6ed10faccfa635c7645182070bee86a09b130fe19e75efd25136e 2013-08-21 02:22:46 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-1b478278d7185652533d223b13b538b1df4b62b318811dc467ec295842192436 2013-08-21 08:20:50 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-1b623e0070c1d6c8483f8f8794b921a124bf7c517013c9302b617a0510c7065d 2013-08-21 06:38:08 ....A 294497 Virusshare.00084/Worm.Win32.WBNA.ipa-1b62c0944206296bab6c01677f7c3d098e7706252e71f01faf9aeff4b85cdf94 2013-08-21 09:34:26 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-1b76e361bda95625f131e4853c8d9b14dd51641b85440f6152bef229db69687d 2013-08-21 07:30:34 ....A 72704 Virusshare.00084/Worm.Win32.WBNA.ipa-1b8a0a640503e11038f70e73bd7dd2a08de3a2d6a7c3c640140acf50313c4c0c 2013-08-21 06:18:08 ....A 114688 Virusshare.00084/Worm.Win32.WBNA.ipa-1b8cba7abe947aa7ad9d4fb0ce588cdf57540cd10d0eaa4fefe59861f2089e13 2013-08-21 06:43:04 ....A 172032 Virusshare.00084/Worm.Win32.WBNA.ipa-1b9cea58480d5290db2062cfa59aef523271ab0bc5d5bd2046acbd9777db4588 2013-08-21 02:01:08 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-1bb494af6dd3917b6cb96e6bb18dd067ad67d676cb02af113976793d6338b09a 2013-08-21 07:59:58 ....A 69632 Virusshare.00084/Worm.Win32.WBNA.ipa-1bb67ab756be5fe0251b2a2c9bc25b2f5634d343bff716606c141ff20a122b2a 2013-08-21 10:07:10 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-1bcbf45ebd2dc1f456cc2a8f89acba77ff6e1728d74e94374aa3bead01cf9b1f 2013-08-21 02:49:50 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-1bdfb839c023fd4a1df5fc65d5ac4411d504fabed9b5cdd5ce8125be19959435 2013-08-21 08:58:10 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-1bec44bc9099950c8d80e9a060c4b08cefdcf9c3329b42b7b4ed81552bda9d44 2013-08-21 06:55:54 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-1bec69a72709744f9907d7beb46f5ff63aa499792957bc5ef70b107ba6784684 2013-08-21 02:45:32 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-1bf31e2f29034d2bacb25ea1a344d5f12d6c689adf2f0645b439d854ddeb475c 2013-08-21 05:57:04 ....A 188416 Virusshare.00084/Worm.Win32.WBNA.ipa-1c0eff757792f695d14f6697413f59cd1ad82b791e7de1a78c99d26691089885 2013-08-21 07:35:00 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-1c0f28984ac0247b781b001f24a496c879c92f17aa08fbc8e4a8e93e4fb0259c 2013-08-21 07:33:18 ....A 212992 Virusshare.00084/Worm.Win32.WBNA.ipa-1c10b6cfdc151ad679a415eeae71e95fedee47f7974282932601fd07fcdf29bb 2013-08-21 08:10:10 ....A 143360 Virusshare.00084/Worm.Win32.WBNA.ipa-1c1409dd27a1169e2130efed197614e255391852a4367274bc71de9a3f285d92 2013-08-21 08:35:06 ....A 208896 Virusshare.00084/Worm.Win32.WBNA.ipa-1c194d4d258ed8a0d2a277dfedc8e4399c7c216ac353378285a261c06fcdf52f 2013-08-21 07:52:34 ....A 147456 Virusshare.00084/Worm.Win32.WBNA.ipa-1c22d2f5db41aaf1b436164c4b164b0424a26f989bd770067e8706ee2fa58d89 2013-08-21 06:16:22 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-1c3bb92d4d61afdd0b457924118221fd1a653c3db1711bfc6792fff229885b67 2013-08-21 09:16:58 ....A 1192349 Virusshare.00084/Worm.Win32.WBNA.ipa-1c443b20d434567ca9577067e82147ce1871823e080365aa419955f1e0b93a16 2013-08-21 06:16:12 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-1c511e36f9f2c09294c6a208aaacd7e3baba02df93dd7ad55379d27e1201ab8e 2013-08-21 02:10:40 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-1c6cbb33cb44d1a5c36510dbc367568d9b4b5b9076d8b87a2866e5fc7eb3cbc9 2013-08-21 06:16:24 ....A 69632 Virusshare.00084/Worm.Win32.WBNA.ipa-1c8116fc10d47ccb037f5116ce4e55ef79399a03308384ce1a911e74c6842198 2013-08-21 08:14:32 ....A 274432 Virusshare.00084/Worm.Win32.WBNA.ipa-1c880b9dc6a31444dc8aec0af20c6f5f91a5d91b8d04111268b89b006f3189ad 2013-08-21 05:42:34 ....A 237568 Virusshare.00084/Worm.Win32.WBNA.ipa-1ca2e30f0cc8facb55ec8149eccd7e56d5f77eefa0d403f2f2f9859cbc7e14b9 2013-08-21 09:07:24 ....A 90112 Virusshare.00084/Worm.Win32.WBNA.ipa-1cb4d5d8e6d13e09ddc2ac44a882d810e0e3d760b43049585de34f2f4e621cc3 2013-08-21 06:54:50 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.ipa-1cbcfca3bb4ad52a46a676f4bc11b36f2a0901b46d29b4b56ca910283afb0519 2013-08-21 03:01:56 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-1cc73882cb9bb63d9e0c99fb2604e8c2abbc2e75f361f745feb143fb016cebf0 2013-08-21 02:10:14 ....A 163840 Virusshare.00084/Worm.Win32.WBNA.ipa-1ce6b26f9aefb533c1dd3d1d502c21d8aa6f282dba2a7bc20f21f95b40dddcd5 2013-08-21 01:29:38 ....A 442368 Virusshare.00084/Worm.Win32.WBNA.ipa-1cecd5cfbb73089f571047c4cb678759387b29bf8c4a2b287f9df28d9451df20 2013-08-21 07:38:32 ....A 102400 Virusshare.00084/Worm.Win32.WBNA.ipa-1cf893416132e1c1d0a616a8a1b2a136bf4382c20236dc35ecd3ee032fe39ac6 2013-08-21 02:33:42 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-1d52cfab2dba42b186c16aa16cf024a8ed7473685cc574e41840e9c8e00f8767 2013-08-21 07:46:52 ....A 176128 Virusshare.00084/Worm.Win32.WBNA.ipa-1d52f23997ca58ee3e6fdb93b42b1998eb1aaf424485717cbf681f59f26ea4e7 2013-08-21 06:23:58 ....A 511488 Virusshare.00084/Worm.Win32.WBNA.ipa-1d5fe5f4744381e769e8df83a49e952cebdc23751813813102f512e112fbb6a9 2013-08-21 06:59:20 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-1d6d25ba4465c7803b41a579c5203550fd0dd46cd440d2c3cb872bf9fa3b84f8 2013-08-20 18:12:08 ....A 126976 Virusshare.00084/Worm.Win32.WBNA.ipa-1d87ed18337e59577d83b182062a0374ce6daa0f27bfdde706a0acfe564e81a8 2013-08-21 03:42:18 ....A 31744 Virusshare.00084/Worm.Win32.WBNA.ipa-1d912eab75604a4b71f0c23a7fbfaa830b6dfc1e90cb8ef4f30d3c6e924c40b6 2013-08-21 09:01:16 ....A 208896 Virusshare.00084/Worm.Win32.WBNA.ipa-1db33fecc5103149972d29cf9a2ef262043a1e32b8f9cb65c45551902f063a2e 2013-08-21 08:24:36 ....A 905728 Virusshare.00084/Worm.Win32.WBNA.ipa-1dba24be3da638d9c8e2bf4a40b8ed8238c90845e22eeb81c0146559e3a2120c 2013-08-21 06:03:58 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-1dd25c8c378dfbebf51e505f83741fd947136a96cf1e9fd2b8eb57032f0f8748 2013-08-21 02:15:46 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-1dd56606e592c520c047deaac6f7f381fccede7ede3c3dd6a6ed1ce4216e8476 2013-08-21 10:08:48 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-1df77502733348731fd1ab191d495d9db7b044af5dca398bee49cb98a3608cd7 2013-08-21 07:58:22 ....A 57396 Virusshare.00084/Worm.Win32.WBNA.ipa-1df98f81c3d10930262371d1fba46e4472d03695e9d48856c7ca27a810078163 2013-08-21 02:45:36 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-1e06c85176c037ad07e2585e5092c0e2e7c5cf745afd7543ffd747485ca5996f 2013-08-21 07:28:34 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-1e0946bf42d9f12883aaa342f89dbd06aff5220b1a0f8ed0abd3a0e429bb1204 2013-08-21 01:25:22 ....A 1468197 Virusshare.00084/Worm.Win32.WBNA.ipa-1e19baa98889c57dc122566cef43fa63278b2fe9cda1e1f2f4cede6aa7a2468f 2013-08-21 07:02:28 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-1e223525937428a9c66ffdf4ca62b5f15992e3a9a70b5b552a21e088c2c6c50b 2013-08-21 06:45:30 ....A 61440 Virusshare.00084/Worm.Win32.WBNA.ipa-1e2b1a89b508155dba59a0b8d7f17d68172e175b8f69a3f64f90132205fb1605 2013-08-21 05:05:44 ....A 84480 Virusshare.00084/Worm.Win32.WBNA.ipa-1e43b43cb229c404e3af1e097317528afa20517d3190f71605d5e02de7a03227 2013-08-21 03:42:20 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-1e4dba08db1acc36dc53c496e80b7902ddda1dbf27bb569259521f1227a98422 2013-08-21 05:06:18 ....A 303104 Virusshare.00084/Worm.Win32.WBNA.ipa-1e6488a87831fc6740873dbfcf56b55b2e769c5b2fbafa43690c82bccd1508f9 2013-08-21 03:54:32 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-1e7fdd097730aa0fafaa125b9270e1e3b5b9ddbdea17abdf42b645173441f0f8 2013-08-21 05:13:52 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-1e88da132d81759507611f877a769f7ea43250d565d973443396d46085bb7edd 2013-08-21 09:19:50 ....A 909693 Virusshare.00084/Worm.Win32.WBNA.ipa-1e95b1a1b064bcf472f9b2f767f6bc5ec06a8cda2ff9f4a9427b720277f31f7c 2013-08-21 10:12:28 ....A 487424 Virusshare.00084/Worm.Win32.WBNA.ipa-1e9c503cbbb73ebb0feabac3f3c6391c430258b5b32aeb5b9e319d73ac7bead4 2013-08-21 09:56:12 ....A 237568 Virusshare.00084/Worm.Win32.WBNA.ipa-1ec8bee2eb34975571b469cb838e205f0c79bdf645c23215594f56951dfc270e 2013-08-21 08:12:14 ....A 188416 Virusshare.00084/Worm.Win32.WBNA.ipa-1ec951394eb58ddd9ff3b951d07f5a0932c64c938134edfae40e04beb7eea4bf 2013-08-21 06:22:44 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-1ed426ed693056662f6e4d1f4cd733fdc3dd6dfdaa09086d85b08005b8580f47 2013-08-21 08:11:04 ....A 253952 Virusshare.00084/Worm.Win32.WBNA.ipa-1eefad26bdcd7774873ecb822a2803a9738c73e0bc23e0ee1024a59090e09101 2013-08-21 07:48:12 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-1ef4e6495363ab78af7392bb47adcef34388ccdaacec075e4a9cd786d5d9a767 2013-08-21 05:26:52 ....A 31744 Virusshare.00084/Worm.Win32.WBNA.ipa-1f0374ace7f2acca509d2b663aeeab745fce43e81465effe4ef11a114f639148 2013-08-21 02:29:00 ....A 259584 Virusshare.00084/Worm.Win32.WBNA.ipa-1f0715fa819a1271efc3e06d063d4c95d386633bb6ddf899eb57514791578385 2013-08-21 09:30:00 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-1f138b45b0797b950fdaba0f34ca6b282667f1ac2e0c3c1abb2f30af7abd1aa0 2013-08-21 01:25:00 ....A 303104 Virusshare.00084/Worm.Win32.WBNA.ipa-1f1ae5a5b4a6d2dcdf0d5f49e51fbd0cdd2bf42b6adb2d8a8099f8de71f0a990 2013-08-21 07:27:24 ....A 109056 Virusshare.00084/Worm.Win32.WBNA.ipa-1f2e786714f73f10a1382e282193fecf441356bbdc5359c84bc76e09b5be9a1c 2013-08-21 08:12:10 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-1f31bdeee98eb271ee20d4d9ff6f9f8b4b05b507dfeda90ed75ef8b765e14c2a 2013-08-21 07:05:50 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-1f31d2265de305de39afd7fdedeeeded68b744a5822c291e93f863f18fa30f79 2013-08-21 07:12:10 ....A 155648 Virusshare.00084/Worm.Win32.WBNA.ipa-1f62453249dcf7ec916070fe7d4f4c30929597a4e7c1056e5fb30fdcdc7f715f 2013-08-21 07:21:18 ....A 233472 Virusshare.00084/Worm.Win32.WBNA.ipa-1f94311aee47cbd0324ec7cbe9105ef0dacadb303c23b992f31e659483131bf8 2013-08-21 05:35:24 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-1fafb96cadc8dd43cd6d7904bd79cfc0975b02725c73e41132c6179a3bca30bc 2013-08-21 09:44:02 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.ipa-1fc3092baac9f053efe1ba3d0c3b44ce738c7b5879623e91bfea40080ba2afd3 2013-08-21 05:55:26 ....A 69632 Virusshare.00084/Worm.Win32.WBNA.ipa-1fc3d60c38a6347cc08805a737834b7752904682762aab4d9798ba7cd7145312 2013-08-21 09:10:58 ....A 249856 Virusshare.00084/Worm.Win32.WBNA.ipa-1fe22ee8961964504fd7ffac9ac966facc83a30a69505191241a19651454de83 2013-08-21 06:06:14 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-1fed421d7c826beb8e6d003cf09f36fbedc8c74d64f553634310e648e1e374cf 2013-08-21 09:27:58 ....A 262144 Virusshare.00084/Worm.Win32.WBNA.ipa-1ff28d64fda61c895cca4494ebfcf5069b649a7940c96c6e8a9332d1a7a13920 2013-08-21 09:10:52 ....A 340365 Virusshare.00084/Worm.Win32.WBNA.ipa-1ff5c40eb30ea85bcf8caf117ad37b9807e08385f76b3e9ecc49a931dbc30771 2013-08-21 02:51:02 ....A 307200 Virusshare.00084/Worm.Win32.WBNA.ipa-1ff7e58c591fa263222dd1e42f9d83f009f2e23119d3b1c82d085c005ff44cb5 2013-08-21 07:26:38 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-203a329343c2fee09967897fa435d32c818f837e03400c2661e8d8f8a1213bd8 2013-08-21 06:07:20 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-205599157476ad0892827d2163871279b5257a88d53c7ee37cab72fd387860c2 2013-08-21 01:50:38 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-206bfbc7c892bbac5f1672c29e36b37c6bad222ac9cc01976bdf5635f4ab57d8 2013-08-21 08:16:20 ....A 245760 Virusshare.00084/Worm.Win32.WBNA.ipa-207b0dc3f90c52325ae67aeefa7bf9fc4c4ae3bbbcafb1a8cc52f4cb857d593e 2013-08-21 06:40:20 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-20829de1825352622e0cb44d22dce12ceab88a6e3ef4513b0b2522bfc405402b 2013-08-21 05:08:00 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-208f155eee419a6d38f62bea365d85fd834c698449ca895201af9346ebccce06 2013-08-21 04:03:50 ....A 176128 Virusshare.00084/Worm.Win32.WBNA.ipa-20c83543b7d25473df10da4fae924aff03c6cfeb9a6780cacfeb675e3ed5bace 2013-08-21 07:37:54 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-20d4ea69cc40344f7fc20020e591965bc4bc7d6e58324b0a8b54867f57d5c1cc 2013-08-21 09:48:46 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-20e6720fd398a752ec0f82f57b6ab235b3d894409a7722342b052be7529cac67 2013-08-21 01:49:22 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-20f6b42bbe88e7bab5a977162f3352ee8630a9a14c5cf63d9829163337584b41 2013-08-21 08:21:42 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-2102bc264162813c7af7a241e13cc74d96cee7a96db46be114098bcad61b346b 2013-08-21 07:42:32 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-210c6cc2372bca5474d4720ddcf0b6be7395fd50d0886c3cfe9d6e3a5b5345d4 2013-08-20 23:55:38 ....A 310978 Virusshare.00084/Worm.Win32.WBNA.ipa-21108eee4b3a707777f306bc381eca16c3f383483ed260011b1b8db664874c78 2013-08-20 22:02:08 ....A 147456 Virusshare.00084/Worm.Win32.WBNA.ipa-21243f75bbc813f354aef6aa59efd770e7293ab135da2edca340ed2922d30d7b 2013-08-20 23:03:52 ....A 270336 Virusshare.00084/Worm.Win32.WBNA.ipa-2125e72413bf44d3e60bb72e78cbe9f122d9965d735cab908c6f8953db5b000d 2013-08-21 09:28:20 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-212f29a8764d06de4cd448b1ecbe90420f8a11c5be0726f8a250cf2a1747923a 2013-08-21 02:28:50 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-212f896429854247e68de01ab17667809af4029fab75eeacaf5871f6e3189c66 2013-08-21 03:57:40 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-214b2ca3ab97f43bf9fbfcfbee3881dcfb31c0ca10ac1a2c7bc17170a0f9b09e 2013-08-21 02:14:00 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-21549d36a7514f54911c5e87819aa2e41e699afa95142cf9265d74629a9702f9 2013-08-21 07:48:52 ....A 24576 Virusshare.00084/Worm.Win32.WBNA.ipa-217192aec6785b97b15b5662e20b0c607eaed03c46eb51aafba37bd78b315311 2013-08-21 05:00:04 ....A 69632 Virusshare.00084/Worm.Win32.WBNA.ipa-2174b0d8ed1e605b28ae0a3507597c7d51634b72b25c7ddb503fad90c75eb95a 2013-08-21 05:24:26 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-2177e88487b2b423e142ceb3728e92651c3ca11d590adcc4df9871082484387f 2013-08-21 04:13:16 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-21963a0e74791e64f6823e9a77901584bda139fa6c7682926b334a42b2f16f2f 2013-08-20 21:48:32 ....A 217088 Virusshare.00084/Worm.Win32.WBNA.ipa-21a2e9f56d6a82383a9c2fad08d1c92d886be0f381d32c615dcd1e987b069f61 2013-08-21 04:05:52 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-21bcf02766c34c524bb3d9108985d423600acae96c25814bee19528d0b0ba782 2013-08-21 03:58:52 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-21c27d7fe61239f19bb647ac957b740e24fdb6a0be0fd61c802209579015fccf 2013-08-21 07:13:00 ....A 249856 Virusshare.00084/Worm.Win32.WBNA.ipa-21c8c9a31aae07d8b710ae19405d4de8528334a82bc3eba67c85c8c92930265c 2013-08-21 09:27:24 ....A 53248 Virusshare.00084/Worm.Win32.WBNA.ipa-21ce00291f0ecdca542c7e3e85986d15468e520d65dc9a461f6d56211d4de561 2013-08-20 23:21:58 ....A 442487 Virusshare.00084/Worm.Win32.WBNA.ipa-21e99b726fd31c13ec7a52fed0465ea9af7dc1d57ac50bf4f6c787c3de4d42d1 2013-08-21 02:21:52 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-21ed7a677fefa73eb853565e733a7409716078219e893a468e59fa165d3538e4 2013-08-21 02:36:36 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-21f5519b8159ca83c5356998483668cf642221165f8efa1d048d38f24bdc3a12 2013-08-21 08:27:20 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-21fb309103190d5ca577226f1550f597098839d1f78d1eb1f368e56f5b74f6a6 2013-08-21 08:22:14 ....A 51000 Virusshare.00084/Worm.Win32.WBNA.ipa-222b46e40b27969b27ee62e4abb1d26cbbca307c6c5f2f5a0657f276b49e6247 2013-08-21 04:15:04 ....A 69632 Virusshare.00084/Worm.Win32.WBNA.ipa-22366cf1580245b9e0e37949d9337a556d938cd2ff49d517cdc18358bc67a1f1 2013-08-21 09:24:50 ....A 155648 Virusshare.00084/Worm.Win32.WBNA.ipa-22697aa08b258cca012a20ecb8ffb02770f3473db51ed0e4fe83ffbd4b86382c 2013-08-21 05:33:12 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-226e16608e30a963682a56a363dc8f4be1baa7bd5612824deac59983967a2f14 2013-08-20 20:14:44 ....A 184320 Virusshare.00084/Worm.Win32.WBNA.ipa-22731f167008f0bf0b2162c11a64f650339daff8d13725c672d9383e9cb6cc53 2013-08-20 23:55:50 ....A 253952 Virusshare.00084/Worm.Win32.WBNA.ipa-227e92eadc8f9b29c61ed71c8c9f348de9913420d2fd2540fe8aeef4a1e500c9 2013-08-21 05:36:04 ....A 184320 Virusshare.00084/Worm.Win32.WBNA.ipa-227ebed25006a036b78952e35047853b83984ca4509b0dfe4e5743d7dbc951cf 2013-08-21 06:53:04 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-22807bcc8c67e6fcaac7ef40db0419a68b2dd0a2c9816f79dd064270ab8bca21 2013-08-21 07:35:08 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-22dfc2f664cc10972408a013f023368537c7f8149023e166704b587786886029 2013-08-21 09:45:34 ....A 155648 Virusshare.00084/Worm.Win32.WBNA.ipa-230b513109b07397a331de2125f4d24f9043d3fd7d83fce8e126a6d0dd36b3b6 2013-08-21 07:32:00 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-233ea553dd91181e7e4d7d64e26c5f784835585dfc6da86d920c80b2c6c489dc 2013-08-21 02:52:02 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-2342aba6541dd91301f2c567d590cb17c2a6bef9c532d22dda2226d3495ea27d 2013-08-20 20:19:08 ....A 8331776 Virusshare.00084/Worm.Win32.WBNA.ipa-2346c5ec5bbad1dac36a2ab977510b067b8b7b8385fac408f25f9bb5cf6b0233 2013-08-21 04:07:22 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-236e37a13c94af2d64371b77e084d5e25d9bae7a8cbc4fb46279783dfdc9fdcd 2013-08-21 06:29:46 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-23741cb4f7ca1c9e9604a0be269e7f4527956800c2b58758fb204a5615f657bf 2013-08-21 07:03:00 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-237b2fcbea35d047ef4971ca61d31b5d7185652ffcd08c83cdcf4c54f6b4ac04 2013-08-21 05:41:26 ....A 69632 Virusshare.00084/Worm.Win32.WBNA.ipa-2396346086d199b98c19ebb6b29b306ccfebf7f34bc47a8530118bcce02ef10e 2013-08-21 05:33:18 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-23b219b904d5631c4d9546f3bc2310553d29ea7de1192ce5573861211452d59b 2013-08-21 08:32:08 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-23df374da638881b9a4d5264d0430343527df811e842a1e6ffe28070a7213ecc 2013-08-21 06:54:22 ....A 118784 Virusshare.00084/Worm.Win32.WBNA.ipa-23e1000b931ce460f7513a301f957fcd2982706c194073adf10cc6da98decdc4 2013-08-21 01:50:28 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-240f494f99d0f20c82885a9a2fc8ca1b94f7ae9f4076e43854686b80a0744e27 2013-08-21 07:42:02 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-243965bdfc4b40c5dc4a28fb3d279709514f8fe1e4963f6ac9e9b0aa237646e3 2013-08-21 08:30:04 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-243fab59c39877f13167b8df4badc4053c4b020c01b4a4f606c68abc3c40a72a 2013-08-21 01:51:26 ....A 225280 Virusshare.00084/Worm.Win32.WBNA.ipa-24526d56376c34855ce16e0ee4a151af4ed8edc7878527abf698a77e20d0894d 2013-08-21 04:19:50 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-246006cbc247a1a020b9ce5cdb6d0be621e8404701e76bad9caaa3c45ccb0412 2013-08-21 02:15:38 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-2478502f2bb209750172c4d1d310bd9bcea28e31b70e9066b33dff36d961042b 2013-08-21 09:59:36 ....A 356733 Virusshare.00084/Worm.Win32.WBNA.ipa-247af67f4d8a936190d83e5d13c01d91e36102e5dd38ec25f5c4b8e64a91dd8b 2013-08-21 02:49:10 ....A 286720 Virusshare.00084/Worm.Win32.WBNA.ipa-248413fa594d9bf3d7e9d1ac96d3f381b331ae4dd385c54a5f9195d0376c904e 2013-08-21 04:59:30 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-24874a6927dae716e49a3ea904dd4a5b76f7cf30acdadb48d2ed8bb26f2b20ca 2013-08-21 05:23:26 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-24bc269b088d537354152968617e79d6d90f9430b90c235436bbe0b2ea510554 2013-08-21 07:46:26 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-24c2a2704c9a225cc85b8cf9ae545eab589fedea6c363bfb9fd87956d1b26b22 2013-08-21 02:14:04 ....A 155648 Virusshare.00084/Worm.Win32.WBNA.ipa-24c77309674506db9a0d79c4929b66bc15651cc368fabdf369d7c3e66b16ff21 2013-08-21 05:42:26 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-24c8a1e90ae9e457b6f5d5212879372b4db5a2141ef1709aeb0fb0a8b9a97052 2013-08-21 03:22:02 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-24d344f6cbc67f4de3585f8e38528b15a3ec5499d97ec41134c15791b6bfd334 2013-08-21 07:44:14 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-24e0e424756858092430ac4d509f71d2d856564365827a708d57c6c141845ee3 2013-08-21 02:07:00 ....A 53248 Virusshare.00084/Worm.Win32.WBNA.ipa-24f7637c604635bef35e0d2b1df824d31c236141d4d1c6ff504e581f435b5236 2013-08-21 02:19:52 ....A 237568 Virusshare.00084/Worm.Win32.WBNA.ipa-252453b0aee23f99e07ea4f820080718de3c35292b567aade524a60e9256d6c5 2013-08-20 20:25:24 ....A 118784 Virusshare.00084/Worm.Win32.WBNA.ipa-252c18c0f3c99f76c5ca80fb1f1d0548e24c944d64e99984f6a6f6ac1d665e20 2013-08-21 04:12:08 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-254e80f106c5ce4acac77b8cfa0aa9d467a01ddcb7eec87b7690b0cf9c1d681d 2013-08-21 02:33:54 ....A 33280 Virusshare.00084/Worm.Win32.WBNA.ipa-255ce9ab58645c3412969daa5752a44fa7c34f4b08003c4adea260ea558d6d38 2013-08-21 05:06:26 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-257304886b3c2fb40ffa66bdd4cf2a1c774ad34e9a1bb17b62fc35c94a368381 2013-08-21 02:34:54 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-257a5f45b2806d1a78fd7922ffeb33c93b055e3c626845d73ae6e42f819d6afb 2013-08-21 09:32:52 ....A 53248 Virusshare.00084/Worm.Win32.WBNA.ipa-2587db6b139a32a6a03f96499f6451a46b217e484a64f1a666ab07342b84432b 2013-08-21 04:58:52 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-259bcab4ec370e34344ca5c745d0ac52b2e787e39e44ff03bcb7c3e81387cf81 2013-08-21 09:15:40 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-259bcf098b93c09d81ff8bebcbe68979a30fb13862463d81d72409a5339d871e 2013-08-21 09:55:14 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-259d66adc12d9165dfe1548338282ec5eb2a18cc72a9a86e3b80d78af39bbca7 2013-08-21 02:07:48 ....A 229376 Virusshare.00084/Worm.Win32.WBNA.ipa-25b4bd24b03c5b09fd7a035a3f1d090de0387907eab69fa94e58e9d245da766c 2013-08-21 07:55:24 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-25be3944ef65f6472fdb01804b2e9e58237cd451b83afa4eb0e829d00c1ae9e7 2013-08-21 09:11:20 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-25ce0ae3313b7ad850b8cb1b99b4e6378f058f58bb8ddf61f09c2bbde109e0f2 2013-08-21 09:21:02 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-25d56b6e5db4e80f00ea79fe924c4917c20603302bb7f4298c85a605d0c56a6d 2013-08-21 09:00:30 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-25db979f7dbbb5e8e3ad8ca91ef986eea863ce825cf31e5c45d0f53fa1b4b302 2013-08-21 06:35:06 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-25fb6238cc60f0c1d4374b3ef633bf33b1c62ab0776cb4c0fa4d3270ebff2433 2013-08-21 02:07:56 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-2602bc3422e992ec627e087f19caf186b119549d0b9d06a7aa4504fe893682c0 2013-08-21 04:58:18 ....A 225280 Virusshare.00084/Worm.Win32.WBNA.ipa-261cf51eb72d358939c3eac0a315fcf68b037ac020d16235346584ef747f6000 2013-08-21 07:17:56 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-262fc1d8d348956a15dc4044f525110401a1e8d2cfb43e9f15708349f2c64074 2013-08-21 01:52:32 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-26357c891dcc8a2b59db3d959b35b6d4078225582599ac1705e407da5f1a0a1e 2013-08-21 07:51:12 ....A 31232 Virusshare.00084/Worm.Win32.WBNA.ipa-263c3ce216f56a00f8eefae64bde0cb9bd28e9d0ba590758f6ef9e2a0c586e03 2013-08-21 09:47:56 ....A 53248 Virusshare.00084/Worm.Win32.WBNA.ipa-265c73c0d9d058805aa138b0a33ee0954d2ad0d95e06873aa7b4ca0a35aad232 2013-08-21 02:37:54 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-265d42d007fb90725b8a57a546e62de456f2feb1f98fd8b022fc225a62185605 2013-08-21 02:05:44 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-2665783e5bbd4165888574dd8954e7155c3e0e2cb71fce68b0f148eb744072e0 2013-08-21 02:14:08 ....A 270336 Virusshare.00084/Worm.Win32.WBNA.ipa-267b0d876702c51bebb18a0de82e40e0f6bcea567e82aa96d32244bf563c3dcd 2013-08-21 06:45:06 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-267de5d28afc61ad8fda82aa8d095d5a717970740e364c8f656771c1ec087b38 2013-08-21 05:23:46 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-267fe91c05db6d794660943a2bcad313e4b5b74fb32c0f3a0a88db682d193055 2013-08-21 02:38:00 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-2684d8bf6961c658a43ab362c0806125b7237f0b2bbc67b9cc68a06cb927804a 2013-08-21 05:03:26 ....A 249856 Virusshare.00084/Worm.Win32.WBNA.ipa-268621df49ef716ee32469ce39e4a28ec4439136720cdde87d044f2565440892 2013-08-21 04:16:38 ....A 335872 Virusshare.00084/Worm.Win32.WBNA.ipa-268e75453af0f255a5f5b700726b4cc4239958b10cfaf73e18a7b3065f7923f5 2013-08-21 06:41:54 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-2692a93b3e309ac3ebe4ec495553fa947705873f8f8283b2db7821c84d007daa 2013-08-21 02:19:38 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-26b2aec34a36f0f4c6a8741c2f9055ad5350b34d62c9a031b5c42a3236c6267e 2013-08-21 06:33:20 ....A 155648 Virusshare.00084/Worm.Win32.WBNA.ipa-26b45a010c6f05bf49d08834831b8b6cba05cc248922f6876d297761804047c7 2013-08-21 09:15:14 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-26dc3aba53bf303f93613ffa6c7a2694a290726be675aadffe1720322e3bc0c6 2013-08-21 06:13:30 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-2700e4d75cb74eb9dac454cca31cc7c2736309c5615f7239b77d37b9f75a269d 2013-08-21 02:27:52 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-2731709d9cc985aa2a76ec6760ddf169f3cf33d0ea79420deee85960de481792 2013-08-21 09:26:38 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-2733f186f3d6df29b9768ebed4fab609ae7c8c1eda6d38097cd0846661d623c6 2013-08-21 01:56:34 ....A 53248 Virusshare.00084/Worm.Win32.WBNA.ipa-273f5c6c950e086b6fbfd07ddaed9004e60fb49c4c03b561c90848a713743a3c 2013-08-21 08:13:54 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-27417a485d7fe9233619f78f22f408a1e5eb6821bbc95ec4df7ab5692a5d6223 2013-08-21 04:17:02 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-27530481d2d6c1302dd29fde737802b9f98bc0767dff7d4260bba5dfa529fde0 2013-08-21 07:48:22 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-2757d4b3bad9e7245b075c6670d07053c5bc2c3c12b0b0f86f609746b579fb78 2013-08-21 02:00:30 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-276b33f4d578abcbc7e1da16cacc64189ce0f81d293d94624eb9172331647702 2013-08-21 03:26:18 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-2788365362ef3a5911a17552399b73e1a48690d0dfc0f6cf7dc3c087394165d1 2013-08-20 18:31:02 ....A 446464 Virusshare.00084/Worm.Win32.WBNA.ipa-279a8f31b4e93cc09dc613d9630dd613e457f780b123d691f1d225c19131c671 2013-08-21 09:16:54 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-279d1ec2444095ba46fba0f711e583a1cadc50b3f332e3ba4ce9d9fb057f71c0 2013-08-20 18:18:26 ....A 446464 Virusshare.00084/Worm.Win32.WBNA.ipa-27bd37c8fd00fe0546decb18bc90823ffd6f6f5b64cdc8b94df00421e6e1a226 2013-08-21 08:54:08 ....A 122880 Virusshare.00084/Worm.Win32.WBNA.ipa-27bf8152d6611b1b5961ca0c051a4e594253f32720f3e613a25d8f109a6cd7ea 2013-08-21 01:49:50 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-27e170e9207f935f83715e66d09d869eeefe126713adbffe8fca6ed659e5d500 2013-08-21 09:15:16 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-27f22ee7470cee9e43e17475398ef6e1be67d4b0989c092c1479b838a64f9b38 2013-08-21 10:09:22 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-2801424debd0580e829ffdcd212e7e2a0f2d891452f6197f81e1cc9052860cff 2013-08-21 07:28:12 ....A 237568 Virusshare.00084/Worm.Win32.WBNA.ipa-2804a5f3ac27bb29640c88e061abb8d5afd2f2cf87510c55b39a5a2b58a54ee8 2013-08-21 06:02:06 ....A 110592 Virusshare.00084/Worm.Win32.WBNA.ipa-280ba6241f974a78f6e40f676f6f63ee62a9313cad4322e43796a4bd669c447e 2013-08-21 01:52:32 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-283aa44c7b73bbc32990a80479deaf3ef1edbecb9466f5dbbd5d74690c05c259 2013-08-21 01:51:54 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-283f600231eefc577f4b5c13fed518d1301d7add7e9fb901fdbb90c12ceaa661 2013-08-21 08:09:46 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-284f9a5f54277e57380f3991a9d3153998bee05bd85539109e266b4e101f9aaa 2013-08-21 08:13:10 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-2861520f3d39081b35582de226b30c8d77cf391ee5abe50cba7c9c39ea134680 2013-08-21 01:51:30 ....A 53248 Virusshare.00084/Worm.Win32.WBNA.ipa-2867427ee2e2d19c6955412c99214a7d4184f0cee94c20eda857dd947346acfe 2013-08-21 09:22:18 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-288b0e3dc071903319c80d0328943695b6b00c676ddf0cbf4a971d4bd0cf2585 2013-08-21 07:47:44 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-289c20ad68a491943468fa21baac7c7eba521e2f88c74fe02162a6d7325c3608 2013-08-21 02:24:50 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-28d735e7888a41e18c8ae04046d09dcdc368671b8b021dab97a9c007de7371c4 2013-08-21 05:06:10 ....A 69632 Virusshare.00084/Worm.Win32.WBNA.ipa-28d8db74a56675fbc6558448ce63f4f1ac7454d50363c8082db47bc2ac532d76 2013-08-21 05:02:50 ....A 33280 Virusshare.00084/Worm.Win32.WBNA.ipa-28e92d3523222cd1b21a1ad869223cbaf57de7299106cc12c308f030efa131a3 2013-08-21 09:00:16 ....A 31744 Virusshare.00084/Worm.Win32.WBNA.ipa-28f422254b901c4769660017447c68624713a0d0509d4abbc8e64b82f0dbdb8b 2013-08-21 04:18:20 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-28f6f09fd2318eeca85e322af3ab629a111e86a046d78d23e6986b72a326b631 2013-08-21 09:57:16 ....A 35840 Virusshare.00084/Worm.Win32.WBNA.ipa-29341c0d96fe2592a45940dad1a2366d5f6fa229cd6e1fd1bd7544a0caa053a9 2013-08-21 05:41:44 ....A 151552 Virusshare.00084/Worm.Win32.WBNA.ipa-2934632ff9b4e8145dc3e787b917b7f4ead136dca85ccae4e8cb618be3a930f0 2013-08-21 09:44:52 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-293c506839dff3ea5bc56a02210a1fd372ed24fb0038b69e12df90cfbf8732b7 2013-08-21 02:26:18 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-293f0138c74f5e82f3d3bd743d8ca166fac5e901889fcd9c51fb052ca7eb3b87 2013-08-21 10:14:10 ....A 162816 Virusshare.00084/Worm.Win32.WBNA.ipa-29490a17aa1551c4e42d5038edddc4eddf69f12e8158c6666f725bd563f08b08 2013-08-21 03:22:12 ....A 380928 Virusshare.00084/Worm.Win32.WBNA.ipa-29547111ae1c3781d9533dad33154de670eddd7739683ce47279b47b1f44d5e2 2013-08-21 08:30:40 ....A 208896 Virusshare.00084/Worm.Win32.WBNA.ipa-2992885e9f44fad3150a44df8bb089988a8b1cf188527aec2769e941c3fbbff3 2013-08-21 06:09:04 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-299ab92deb8bb6494d6b1158788487a6847d9dbfce1211e2ab520516e3add3f3 2013-08-21 08:18:30 ....A 45056 Virusshare.00084/Worm.Win32.WBNA.ipa-29ad9115e113037306cb4412548398c69f0552cd53e86a9cf2f13e87a78b59ff 2013-08-21 09:57:20 ....A 31744 Virusshare.00084/Worm.Win32.WBNA.ipa-29b2e591144a31ed5e9ad56a524301c01890240bbd68cdf91cf55f434b116432 2013-08-21 09:13:28 ....A 114688 Virusshare.00084/Worm.Win32.WBNA.ipa-29e074a55639a80f5191b4152c2608a0fc2c8a170ef63d9e09b80bbdc4c1d547 2013-08-21 04:08:10 ....A 69632 Virusshare.00084/Worm.Win32.WBNA.ipa-29ebe12f3facae7f5d6a8d6005b6430e70e524e1aee53f98feef84712f55713a 2013-08-21 01:41:36 ....A 91648 Virusshare.00084/Worm.Win32.WBNA.ipa-2a188396679aef2fcaf812f50ec889fd8090444f2508a02871e732f303dd2d6c 2013-08-21 08:22:04 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-2a25be0ba8708ce633b986af74491bcbca1e786bef45172d93aeddc141f5a0e6 2013-08-21 02:13:02 ....A 188416 Virusshare.00084/Worm.Win32.WBNA.ipa-2a28c5e4fa358e9182aecdbd8f88b0d88ff879e8b1bfc49a740ccacd05bc3ecf 2013-08-21 07:58:02 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-2a309de3645012d00a01d7bf1f15046ac8b190c3ed4d69d4774e239025dc0682 2013-08-21 05:27:16 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-2a364fc792213034dc36a78e004834b794286990169d0330436948edc49ef710 2013-08-21 03:35:16 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-2a42f59034162f502c3166e4fe7fcdca1aa7178e112f6786d436f013fe9423e1 2013-08-21 10:13:36 ....A 155648 Virusshare.00084/Worm.Win32.WBNA.ipa-2a480337f45dd8edeba5e9fa913e92833f2ad72f84eaa8809b444b1fa30754e8 2013-08-21 09:20:18 ....A 208896 Virusshare.00084/Worm.Win32.WBNA.ipa-2a4e90993298e10e2214411130e4a2ac07788800479c1284acc8b053401e1ad9 2013-08-21 04:13:06 ....A 60928 Virusshare.00084/Worm.Win32.WBNA.ipa-2a52687c2f1c037ae19a3ca445de6bb8afe59699ad41c8a1e0d6c8ebbbc34e6e 2013-08-21 02:38:48 ....A 61440 Virusshare.00084/Worm.Win32.WBNA.ipa-2a550191e6f4826b88d9b494238ab7335ba7289c18a108149015faccae09410a 2013-08-21 06:23:46 ....A 270336 Virusshare.00084/Worm.Win32.WBNA.ipa-2a7001f7f404b0930f8285463a5ebf180e10d1da1bb6c7e204dfbbd6e857776c 2013-08-21 10:15:58 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-2a861513b4080ba521fbda433fb64a6f998b6eb46060faba8902b0073a1e87c2 2013-08-21 01:26:02 ....A 61440 Virusshare.00084/Worm.Win32.WBNA.ipa-2a8b572c2de8865df3bb0570d687fdfbe2bd0f1a5c090400cc3b989091b1b76a 2013-08-21 02:53:34 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-2a996dbf08702137a09cdd539da8191e8f0d49317a506329d38eceaa5dfe5b61 2013-08-21 07:37:48 ....A 249856 Virusshare.00084/Worm.Win32.WBNA.ipa-2aa66a1e16abe429256f2190c05aad380bf9cfd43f025a18bc645fdc403343ae 2013-08-21 05:00:34 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.ipa-2abd1e18ccb86bd06801e50dc6636c062214256c51b6a5debf432ac3de8b2b40 2013-08-21 04:58:34 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-2aca3db699f7e64d39d5614743b91f3fc53c8aa09b478491d642bcab228ffb4c 2013-08-21 02:55:18 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-2ae5de28f44ce28028d05f50cda7f751b5e103b352e74e2784213c3d486eae16 2013-08-21 09:33:08 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-2af733dd36f9147c8d42a24053371ef19aa52056aeb7f48f8c56575d90151e95 2013-08-21 02:28:24 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-2af8bc338ed5ef074a1bf891ac0d089c4cbff5730b98369ffefad9147bd19dda 2013-08-21 10:12:34 ....A 319488 Virusshare.00084/Worm.Win32.WBNA.ipa-2afdb045f8c6e6579fbec3f420240f86f63aae7db9b4c09577cf4d2ccce0aa92 2013-08-21 09:56:42 ....A 151552 Virusshare.00084/Worm.Win32.WBNA.ipa-2b0a55fa24c04c14063f5aea4e8a65c2e0d4c26f46537801f89fce7aabcbf602 2013-08-21 07:47:30 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-2b0ce36bf8c6ccf9225a426d26df286dfeed53eb819c5b21005374d0bb4d80e8 2013-08-21 08:08:58 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-2b117e16a7a19da5843f00096fcd06e9858f006d2707937e03b5f24282c1740f 2013-08-21 08:55:46 ....A 126976 Virusshare.00084/Worm.Win32.WBNA.ipa-2b1d18bcc112dac70e50a06e99d72ad36fdc4ecaac0319b233e2111baced5c7c 2013-08-21 06:27:40 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-2b1ec766ab1e5567604d82cff835e1def0712b1718de3c7695099fc95457094d 2013-08-21 09:22:54 ....A 143360 Virusshare.00084/Worm.Win32.WBNA.ipa-2b298b0aafa11406d8522490f1c09234634f5ecb45f3aee355c43016d9078d35 2013-08-21 05:33:24 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-2b4b54ba101d28dda1dbface3ee910e83604672589dd300cba6bbc01384b1010 2013-08-21 05:07:40 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-2b87ee60aafe32ff7ae2dbabb425d1e47584fdff10ca9204e712b1aca4f1acb3 2013-08-21 05:55:46 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-2b886e88bced3dbb8140509dbfaf218db635d8e329b4950220d87ca4b24215e7 2013-08-21 06:32:02 ....A 353149 Virusshare.00084/Worm.Win32.WBNA.ipa-2ba41b67799ee974eea81dd59eb40b65e5a928494e7ce350a463af450aea98d5 2013-08-21 05:06:22 ....A 53248 Virusshare.00084/Worm.Win32.WBNA.ipa-2ba7879129b769baabd593f19e07859038d49c1634afb963db5c4e6e31369e90 2013-08-21 06:32:06 ....A 110889 Virusshare.00084/Worm.Win32.WBNA.ipa-2bab018ff6cd812a6da74a580c903da8260bf90024e64e3f679cc53c9e1a2a4d 2013-08-21 07:57:16 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-2bc50b95e183c9e2b3f11dfc143e9806a394abd1750d4f99089f4d5ad5b68c61 2013-08-21 08:10:10 ....A 319488 Virusshare.00084/Worm.Win32.WBNA.ipa-2bc8e04908694b20a3f1b3343162053a88ed4e9ed9149d50be1d2390b4dad74d 2013-08-21 06:58:00 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-2bd7ba6589dee74cec7ecf7021a75aced28c87e3f1ae59abfab4359445e42d1e 2013-08-21 05:16:38 ....A 925696 Virusshare.00084/Worm.Win32.WBNA.ipa-2be30d6b188ad5ed2a3589b0e0e6cfed8778d65a04d155797f65447586c2cd63 2013-08-21 08:36:22 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.ipa-2bfcbe2429a5ef619d094f01384da57ec8072cb49aa985def4dfc13185b5a2fc 2013-08-21 01:34:08 ....A 262525 Virusshare.00084/Worm.Win32.WBNA.ipa-2c075eb7098b5e60b94ce3d1564ae80ef2a464c0a9f43e331838554c00d6e683 2013-08-21 09:17:14 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-2c1e108266ce906480a60e36df41af49da9782c577683d13382e8aa6009fe0dd 2013-08-21 02:49:20 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-2c1ffcd08f5ea07ff70e6590217000ce4e5b69a94a8a20fe1541e0e792c4939f 2013-08-21 07:14:22 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-2c26f3a9f610c27ad96c617ac7b6da3c39d55379349378951e2511bc57ba1748 2013-08-21 06:03:12 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-2c291efc22cb0a40927d7963db6f5ef084c2dc9b37c4768dbf628ac580129e01 2013-08-21 02:15:36 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.ipa-2c38871e5db90eaf8f0fe666156fd1a1aff9c5ab3df9e6ee0c8e57be3f0a6bea 2013-08-21 09:09:28 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-2c4f45d29aa979f9ecdbd62b4e23e3fadd040f51f462f7280ab241d34a996fa5 2013-08-21 02:07:16 ....A 208896 Virusshare.00084/Worm.Win32.WBNA.ipa-2c51c64f3aa0eb12fb14f8a46f5303c0d19eae4cd9f41b4d377877db0269a4ea 2013-08-21 04:13:54 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-2c5a353efb46b8672839bf0a86fd3d16733b5afaaf5a1fcb51c3fc812c41397b 2013-08-21 04:13:14 ....A 294912 Virusshare.00084/Worm.Win32.WBNA.ipa-2c60b666ebdeb40ed707476754329eda8d2c8ea906025101397db1e93afe3bd1 2013-08-21 01:52:10 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-2c61b3912ab564a710db52293a2455794c5d9b9209910f654c7262e7930609a5 2013-08-21 08:10:36 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-2c6c71140473581dab7ac7cdc94cd584050102ea6db8247e4b1ff4b86a69fc15 2013-08-20 16:58:28 ....A 188416 Virusshare.00084/Worm.Win32.WBNA.ipa-2c72226183c18d65ff9a62cefe922aa69e74245725491266cc8c12c30efb408c 2013-08-21 09:52:10 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-2c89edb152d0a5959044754608581e6776ac6889809888bca77d6dc0a3140bf8 2013-08-21 08:29:32 ....A 163840 Virusshare.00084/Worm.Win32.WBNA.ipa-2c92e5802ea0289b95dd0ea2bbe4eeee843f99a9d55adff11f205c6dd04a6e5a 2013-08-21 04:13:12 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.ipa-2c9ee35b1a79ba0878f47561a21b1659fd15ce27cb1434ffba8ff1fb6e83413e 2013-08-21 09:08:04 ....A 188416 Virusshare.00084/Worm.Win32.WBNA.ipa-2cab9a1850f2011f4c198ac8e5d93f76dfab2cdf7d47f8ee12cc9f592567ea40 2013-08-21 02:13:02 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-2cae3925ecbcef0a60bdbe326e2341c0a345b0c37ea2aba6814bb550b8275a0e 2013-08-21 10:03:26 ....A 173056 Virusshare.00084/Worm.Win32.WBNA.ipa-2cb77b8210d7db453048b63095804c1bb410dd54288128fb85c09e8c6dd72d84 2013-08-20 17:43:22 ....A 442368 Virusshare.00084/Worm.Win32.WBNA.ipa-2cc594075ab0b5b07e07defcfc728521efbdcfdd6d291021c1fba850523a50a5 2013-08-21 02:07:26 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-2cd506bf2123a5571c9ce92088d3a4ab83198024f95ffebb21a78eef17792338 2013-08-21 09:27:34 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-2cf0b84251bed175210f7fd0a47b4b2f8c6ed61708bcfcb45f744d57b9a937db 2013-08-21 09:43:24 ....A 53248 Virusshare.00084/Worm.Win32.WBNA.ipa-2cf0ff6565ed55b3129b7f6712fc533e6a728bd35468eb18d6e8d5e21166b4d2 2013-08-21 05:30:40 ....A 57344 Virusshare.00084/Worm.Win32.WBNA.ipa-2d260165eda28f73e52b6a4299a86fb7ad021e33832f81e5d2b78679957254c0 2013-08-21 03:46:38 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-2d284b2a0551aa775ee8f3bc26eb1e7580cccc8b3ccdc073d84d07d46a7787fd 2013-08-21 04:07:48 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-2d58250231f953aa4e7b3372e55607013d734367686983fd436798ebacfe04df 2013-08-21 09:22:10 ....A 176128 Virusshare.00084/Worm.Win32.WBNA.ipa-2d695d1068d8d52957754da74ea14367cda607f67e59915fcc7bb7f499dedae9 2013-08-21 03:55:26 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-2d76f9309d8b66d5b1453ecafef3a4324913457180c209915fb8e2b03dffc82d 2013-08-21 09:57:22 ....A 286720 Virusshare.00084/Worm.Win32.WBNA.ipa-2da4c8f59691d333c741eab173f34988d5f6c58f39136c31d8a2faa153a1fb80 2013-08-21 09:27:46 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-2dad7027a33fcff80756356b8403d7c74d6ce62115bf3663e5c67bb5ec30c13c 2013-08-21 05:21:42 ....A 410616 Virusshare.00084/Worm.Win32.WBNA.ipa-2ddfcb7784d5e864137769d9182c1ecbf68dbc33733540ecd9843cf8237942e4 2013-08-21 05:12:44 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-2de8b06717490db1269218024cb459b838382937e043be615d63fe02963b1543 2013-08-21 01:39:48 ....A 614193 Virusshare.00084/Worm.Win32.WBNA.ipa-2de9b2aad0f3575bd05696a573cc11667992dcec6e3b137774b9d79d46bbde3c 2013-08-21 07:30:34 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-2df5c9169508cac199b666c2918bff91a01fb4b679887c180ec59e820b5634b3 2013-08-21 06:12:14 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-2df7a28d5beed303b895e1d3523edf05e0f781be9163edde130782b23604a5eb 2013-08-21 08:32:56 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-2dfa3273b4daf1420edba3380b59cd23da790b57a768d54f6e627f9433a47894 2013-08-21 05:35:18 ....A 118784 Virusshare.00084/Worm.Win32.WBNA.ipa-2e06fb00e4b088369da9c5b36e1f4ea1c1be098077138f9ea167d4fc85dfa03a 2013-08-21 08:16:38 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.ipa-2e0708172af9d0e7e047e34cc9e1019cca65cf3f6251d4150d2f6aeb25e8b147 2013-08-21 01:31:12 ....A 825371 Virusshare.00084/Worm.Win32.WBNA.ipa-2e0933dc158e7e507aff00a8653fe4fc0011060d021ff00a30586d172091d647 2013-08-21 01:51:52 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-2e248b54e8573fa048094dc3b725695716452ea922a867c6c6aec67b7272281c 2013-08-21 07:59:08 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-2e2d831c03b9bf03af9250bcd040f6546ee0976f6d6bd2974a682b54f2beec03 2013-08-21 09:07:52 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-2e482c0183d235655796426df22dc49349b418c2f1258eac4e7d3189ae0e6030 2013-08-21 03:30:42 ....A 315392 Virusshare.00084/Worm.Win32.WBNA.ipa-2e5099bca134f5640502dd770723fc449e3cc1cdbdc47a6faa05df0e49453ff6 2013-08-21 01:24:22 ....A 352256 Virusshare.00084/Worm.Win32.WBNA.ipa-2e57bd39b23d93dcd4c733b88b2cc880d44e478d2f44869ae94436139008cc42 2013-08-21 05:06:48 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-2e64ac6694e78aa0dcb9359deefbb3364b02d59a41ca1cd5e10742e98e78bda9 2013-08-21 08:21:52 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-2e6a56e0f09c6cf0d3f01fa94180077e075c8c362481bb7df7515c1899d83a6b 2013-08-21 01:26:14 ....A 356352 Virusshare.00084/Worm.Win32.WBNA.ipa-2e7508922c39279f12b92802c8b720c8cefe44e4a5f7cc2589c88b79a751bdc6 2013-08-21 04:12:26 ....A 212992 Virusshare.00084/Worm.Win32.WBNA.ipa-2e87347393a6ba6f60a14ec878ebcbcd238acd1092f30fe34c972ecfc3578f48 2013-08-21 03:23:10 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-2e906bdabfb9ff19851b4d02c892fac2616905cb6c18bee688cb3c70defc919e 2013-08-21 06:21:58 ....A 204800 Virusshare.00084/Worm.Win32.WBNA.ipa-2e9caf6de73d6d41a51c2da63b3b7b443d12303cd359468a27c30ec0717b1ab7 2013-08-21 10:03:00 ....A 212992 Virusshare.00084/Worm.Win32.WBNA.ipa-2ead32ec34befbbb0c6f2ee4b7bbaca849a542dfe7bc6e9a4dd97c722816005c 2013-08-21 08:23:16 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-2ead3b9f58cf9ee70b3817d4918e783d1dee912cc83489ca0bc0a02f6d312058 2013-08-21 09:51:00 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-2eae85407490c9ee79f6ca70e4f9b857c039abc86e11b7627aefe2089a21b4fb 2013-08-21 08:06:14 ....A 147662 Virusshare.00084/Worm.Win32.WBNA.ipa-2ef5e317927ddb37f54069c25f2c93ed41ac5691801bf69128b4d555c23b1d91 2013-08-21 02:53:58 ....A 180224 Virusshare.00084/Worm.Win32.WBNA.ipa-2f06b405f9dd18c336099e1360edf61843716959f48b78ca29853aa3a8051041 2013-08-21 02:45:06 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-2f1d5e40ac969d2c53e9428271e7779edf338d144e7d2ca7f458c25b2d95fe04 2013-08-21 02:16:02 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-2f3430ebf726bb77820b3402ce91be5218ed9b1c7acfbfd7ece9f15522c66b99 2013-08-21 09:20:30 ....A 229376 Virusshare.00084/Worm.Win32.WBNA.ipa-2f35832dd94b0270c8f9f0ede6a31573d881744c138dce7b92e9283398931bc3 2013-08-21 05:28:50 ....A 225280 Virusshare.00084/Worm.Win32.WBNA.ipa-2f4876cff26164a96376d14e8b30b032345a9b4ee034c07b078d8aee937d6711 2013-08-21 08:20:58 ....A 86016 Virusshare.00084/Worm.Win32.WBNA.ipa-2f65445483f1a916733f9612dddd9160bf998a56c4b46fd5f0b09a3ba86a4bae 2013-08-21 03:05:42 ....A 44032 Virusshare.00084/Worm.Win32.WBNA.ipa-2f9812da474275e82bdc821c20cb68227d2f4b636eb9ff614215ff78d74f182f 2013-08-21 08:01:52 ....A 241664 Virusshare.00084/Worm.Win32.WBNA.ipa-2f9f2616911fab04e8241e6cd0fb6e2677b4894a853acca29f3a59ef4319b002 2013-08-21 07:59:58 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-2fb0c50a79263863a4b41a2ba809d12c762f9d042b2a96e342ddd6715103ceb5 2013-08-21 02:22:46 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-2fbae35a862490d3e9d39e297101152b0a1d0f47e6878da695c98b7d72c080d1 2013-08-21 06:59:56 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-2fc0a8be89f3cf4421ff164644c1eafcf73b22abb9168aabadeeb835b58a709a 2013-08-21 02:43:52 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-2fc368795a18895ea3b1d1fe3e1f4876327935c25aa699bbc89da93a0c38b646 2013-08-21 03:53:42 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.ipa-2fc884e46fff71c5751724e22a0fb71b9cce0d5bbd3f9b6b807e99f6023b33cf 2013-08-21 08:22:04 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-2fdd99effc7b4fc411af42af4e9da21e41fd3810a1e46468ddb868952d82e9a2 2013-08-21 02:00:18 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-2fe138df73373a394c32325c6511657523993c72175e11ddafc8dcd32b54b358 2013-08-21 01:56:50 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-2fed32f432a2c7d71105ae1681b0a1b2a6bb70c48ebc4345c3256b20dd268af4 2013-08-21 04:20:22 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.ipa-2fef44ac8933ad7edf9ce25fd49f09075d59bc5f6e553588fa712fe49a143cbf 2013-08-21 05:20:56 ....A 114688 Virusshare.00084/Worm.Win32.WBNA.ipa-2ff4636c9ccda8b36164d3bca55daa088cde6448eaa7fca0b29e235b2c59a3b3 2013-08-21 04:59:42 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-30430692bfb3b9cb68650658afb6485cbf74f43b4591ea657133dd0a4bb580c8 2013-08-21 10:14:10 ....A 102400 Virusshare.00084/Worm.Win32.WBNA.ipa-306090585f54d7e64669108051cf11dbda5debd4501d2057e3f27ad94a16e281 2013-08-21 06:47:04 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-306f078a5d0733596b53c1bfcbd3226aee9671e2848f9ccd34de1ae41c379bc9 2013-08-21 05:58:34 ....A 69632 Virusshare.00084/Worm.Win32.WBNA.ipa-309a8a48ea7e1fa4e3f24f3ef46f35a23fbe5c1f1aa0398c2e2d4cee413e3cc7 2013-08-20 20:29:36 ....A 860160 Virusshare.00084/Worm.Win32.WBNA.ipa-30bec807fc8716b94b15a7aa8d1a2859e08d1d7b78cbe7a2246ce058f17405cd 2013-08-21 02:12:20 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-30cbbd58be6c5c1e943a423aeb93b3a7bc83b3ec6dc43a43f1d0f164f5585adf 2013-08-21 05:55:52 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-30fc53218a3a16a02f89e8eb84b8d29a4607fefc71b587bfbdaea96725439d4a 2013-08-21 07:12:18 ....A 49152 Virusshare.00084/Worm.Win32.WBNA.ipa-3106288221c8b99ddd5d5b996721ee5c50c214b0f05c0f1b4bdf447aeab72ff4 2013-08-21 06:01:58 ....A 53248 Virusshare.00084/Worm.Win32.WBNA.ipa-310ac52b3c5c77eb7ef4288f58cc5ac0063643d405ea8291821eb01bc04a0821 2013-08-21 01:53:40 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-310edfd6de45d2f5b7828b29c581534ffcabe974bab838ac78679c1f4cc551de 2013-08-21 09:48:32 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-311de562064dbd31b2ef72ba580c09c36d841d43bf45d55076f0eae50b9f3fa8 2013-08-21 02:58:40 ....A 31744 Virusshare.00084/Worm.Win32.WBNA.ipa-31242a68319b8451f03ed12bc82844731ff7fa265c2b65f705882e77dfa97faf 2013-08-21 05:03:04 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-3129ebe90dbcf718f06c10ffccdfad23da5be90c4459cba23035f960b48bcb1d 2013-08-21 03:58:12 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-312ae776f977b360e53864d3723eda08ba47a7a7ba62c93c08a59f334e7aa5d0 2013-08-21 05:06:18 ....A 53248 Virusshare.00084/Worm.Win32.WBNA.ipa-312fbe4a1e962a8fd94aaaeb29e0894de5f6dcb77e29852575f7ab9df34a13f8 2013-08-21 04:12:10 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-313b43cf0a21eb313c3f09764e7bfa2c1504b7e015a6ba136773f5adf6c46603 2013-08-21 05:01:26 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-3170dd2c020cfceadd30c237479eb140ca010a98c62800b0623031ab55dbed6b 2013-08-21 09:17:14 ....A 33280 Virusshare.00084/Worm.Win32.WBNA.ipa-3172b2f2a9c48dce94b559ba55b3f18dc9c452e1aece2e11a383f02bacfee9a4 2013-08-20 23:49:40 ....A 315392 Virusshare.00084/Worm.Win32.WBNA.ipa-317ea557fc59b0a0f5c69c9cfbf9a1ce09f661518f96691c804146567918a931 2013-08-21 09:20:42 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-31866e5c878ff6e9372de8a5005ef663b656ef840603633b426c1337b4de020d 2013-08-21 04:08:12 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-31a19499694b796f2ebf4ed752fb276cec7edccdf86b502360957b72dde540ec 2013-08-21 00:20:16 ....A 210813 Virusshare.00084/Worm.Win32.WBNA.ipa-31a36e20419e31e318fe505e867f864f87ee3e51d80614284dbe3f818e4e146f 2013-08-21 05:27:04 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-31db2eca65320c4ffa433229fe7dfd08e2f90f0c68214c2259f9c38508b860be 2013-08-21 01:53:46 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-31ea03c75470fcc3fbb49d1d10d2d480d8459bf35915f3b0cc00caeacdbab2b5 2013-08-21 07:42:22 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.ipa-320ad62c70277f5f7716509cfd7ccbeb15d5113a08aa3b26feaf6d7d908c2be8 2013-08-21 07:42:24 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-320db40aca408231da9e15acb385c13a2e6222e21d127b3f35431cb96f3a22e3 2013-08-21 06:29:18 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-3219e03faa64d4d5c399a2bde76587d6991259eb46015942d999102f2567e5ab 2013-08-21 07:19:56 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-322ed74086446e490990f58b43161558a161bfa7e3635a99ae50be632f6dfba6 2013-08-21 02:28:46 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-3265a83929dc4d228f6661bd8fb44d473567ffe69f8b4f3636a0e3b11ba1534a 2013-08-21 03:45:16 ....A 679936 Virusshare.00084/Worm.Win32.WBNA.ipa-326657ae5a956ba1485116fc600912227775b7a5098ccaf51d780a194f631d36 2013-08-21 04:13:14 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-3285587c48c6a11d151626a0eed9bc1a368ee7328d5b2d8a9ac8881301f62b5f 2013-08-21 05:12:14 ....A 114688 Virusshare.00084/Worm.Win32.WBNA.ipa-329e49a2fa05ce94a3c7a9826752bc76fc82c8f566b1e840e5c05f16f241cb44 2013-08-21 07:10:24 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-329e9054c53038591fffcedcb8ab4cb3a5991ea400cc6e80ed08fe3740d18b44 2013-08-21 02:50:24 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.ipa-329ee87b80d042e456cc0091a73222d2c7572d2c12389da0f980faf5dd50812b 2013-08-21 07:38:42 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-32ae34bdeed5cd1197e611223c51f8d9d1abc7f98a0f281a8169835aca61cb3e 2013-08-21 02:14:50 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-32c59c851c2588588cbcbc3e866e25e85642e3a8274806ee8284d53bdf7fca37 2013-08-21 06:55:02 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-32d03b69cfcfee2e90ba8ec459e258e95ee5542ed171088e16763ce00087c286 2013-08-21 02:24:42 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-32fd37b51829ddccf4481a73d0b7cad8cf149bc2ab7ca01259da58ef2e3f9c6e 2013-08-21 10:03:32 ....A 274432 Virusshare.00084/Worm.Win32.WBNA.ipa-333795fd23df901ab438663f321699f447e1688fd3c63bfa58eb646dcdfeaaa2 2013-08-21 05:25:32 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-3338b77afe96bde89bcb36068083f79ff61602126f62402b05f1903b6c1ccd88 2013-08-21 01:54:14 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-333db76dea7990826b245b9bc66c1c3ece099c5e6ba4d9d1a416a41aa4f22e5d 2013-08-21 06:42:56 ....A 188416 Virusshare.00084/Worm.Win32.WBNA.ipa-33584b3f8a25e57718c028dddf04c8148b6534712b72f7304a66dff92408537b 2013-08-21 02:18:08 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-33757c8d9c42916d6b29b3463884fff025e24db045a7e9421668a3fe212ad05a 2013-08-21 03:27:22 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-33760011ad749dd11cd3b5dde092ebcdf09e5c64489513ffae05a05d66a6efb3 2013-08-21 02:00:36 ....A 53248 Virusshare.00084/Worm.Win32.WBNA.ipa-33aeb9f3ecd1d68da67f5f4fd2f6422b4dc762563802eff029cf2979357eea89 2013-08-21 03:30:46 ....A 31744 Virusshare.00084/Worm.Win32.WBNA.ipa-33c4d9bff97638c4ed52a7e164b78a3f0a479919de062ba688bb5d1e9980d3e1 2013-08-21 05:21:08 ....A 274432 Virusshare.00084/Worm.Win32.WBNA.ipa-33fe3a9c488cf9a3a5460bc578c947940907a1f3edc3a37b65d5e35a595bb35d 2013-08-20 23:03:38 ....A 170365 Virusshare.00084/Worm.Win32.WBNA.ipa-342aa68fa31a0c70dce13d02e40e44778c4b422b0b399e67fa6788604d0df105 2013-08-21 02:33:46 ....A 114688 Virusshare.00084/Worm.Win32.WBNA.ipa-3434176bb3f349b41379f857dc195827a2e8e5c1aee64f84e8f7c05b238f9333 2013-08-21 03:48:16 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-347bdf097d57b4e9ad65169ed1217e415e8329c9be8ceb4e62fd3ddd6d3fa238 2013-08-21 02:22:58 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-347ec7ec8045a51ee3569e304e92f27cdd1eb4344eea0ae9daad500319c72619 2013-08-21 06:33:58 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-348a285c65be2bb9aa5540e73665f7ded0ec3a92607dc9bf8705101c113dbc20 2013-08-21 10:04:26 ....A 81920 Virusshare.00084/Worm.Win32.WBNA.ipa-34909199a2744c0291b0a0eee12b1ee1308755a5e818156e5fd64b73d32290e7 2013-08-21 04:13:26 ....A 69632 Virusshare.00084/Worm.Win32.WBNA.ipa-34a6b1c5730bed4f2e8612add721eb51e5b1cd7c3b58e40296b8b73394a98f01 2013-08-21 09:23:00 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-34a88914c1e6ed95026f1567add0a90d31649c71d2398984ed19838e74ab7d05 2013-08-21 09:05:36 ....A 32768 Virusshare.00084/Worm.Win32.WBNA.ipa-34aa634bcd303e769c262220289903acc481903fa5b3ca92753d00d073353d49 2013-08-21 02:44:28 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-34b553b19f26123cd0786df4a677c07e03d0c18ed28f807a99b926e3749aa270 2013-08-21 05:28:16 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-34cbf49e5d3364d4c49766f0848d2c4715a3fd90ae6d49a08f13278d88baddc9 2013-08-21 07:32:44 ....A 155648 Virusshare.00084/Worm.Win32.WBNA.ipa-34dbc6d3b3fe887fdc520b6f805d79de3f800c77b25eba5aabe3e8c43609bf26 2013-08-21 01:53:10 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-34f6a34d35045902d7279d17e1abc35a15a0b1adc40c969f35b4d4d6688d7ea5 2013-08-21 09:10:22 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-350caf0953f92a15d1768188ab258c91c2dbfb0883f20996560d232e535122a0 2013-08-21 04:19:48 ....A 44032 Virusshare.00084/Worm.Win32.WBNA.ipa-352aeab78f7ba63b45d03ed6638acf4411fd48ad8064bff1aa6caafacadf75c6 2013-08-21 08:06:32 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-3569ac48a75bf14f9ca7a40964ec57f379e00868572655859a8675806251cc28 2013-08-21 05:40:42 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-35872d9bd5212d867e0932f07dbab2ca8a79bd0ceede61abe0b704d16653ffcd 2013-08-21 05:43:26 ....A 229376 Virusshare.00084/Worm.Win32.WBNA.ipa-35b7e63d28e7de9f4deda302aa2e30c914784bb572d5d0bc677e92c687c9afeb 2013-08-21 07:03:20 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-35c4480090292341c95c4ca3cd04c422c344ed034c2399f9d21770300d17b603 2013-08-21 09:32:54 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-3606b064cef99fc4a88b446b9fa48adbe6f6996d6953a439248d0de63a4d895b 2013-08-21 08:15:50 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-36758a8e56caf894cc8713820a1ca4a8be9c34505a67510790397812d92f7eb7 2013-08-21 05:20:30 ....A 114688 Virusshare.00084/Worm.Win32.WBNA.ipa-36772f188b681d1fa8504d5f0f38cab6e481a6fb13c6331b749f520f68adacc2 2013-08-21 01:51:14 ....A 114688 Virusshare.00084/Worm.Win32.WBNA.ipa-3687a4f80b1ff1be3f6ad9f3ed7cfa6813293b71a893f961e2c7112abe32ecaa 2013-08-21 07:57:50 ....A 31744 Virusshare.00084/Worm.Win32.WBNA.ipa-368e4081aa45e70460bd9156cb9f8885fa299e57b1348e0475ef8bf7e6744801 2013-08-21 02:30:36 ....A 31232 Virusshare.00084/Worm.Win32.WBNA.ipa-3692d010ecd9f836f03c1d9d236ed0dc6628901cf486eff206ca143de78651ef 2013-08-21 07:14:30 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-36a9a1ebfae62d9f12f9da6131a5a03ebcd801a72a6715e9694446d971f32c33 2013-08-21 06:28:10 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-36b8cf6c2cd392ee1e89845ea80004523aed8ae25957015b44b99969d93f0786 2013-08-21 06:56:30 ....A 81920 Virusshare.00084/Worm.Win32.WBNA.ipa-36d299068cb6441253711b6e68cd0f6689f2ca611ce0a9da3a94f945f54028d6 2013-08-21 03:39:42 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-36d56207b4b0aaabc52b726f6153c48e1ad99a76290214258340b7e6255cdc03 2013-08-21 09:27:02 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-36e2fb0c367ac920fd509f4608a62dcae77bb1452fc29afc196e1d4783790aa4 2013-08-21 05:16:12 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-36eee7db96f9b45e0d4e3e7b9f81f91f6450ebd18e06276c59374467ec37d253 2013-08-21 03:30:42 ....A 200704 Virusshare.00084/Worm.Win32.WBNA.ipa-36f3c41d728186b3b604dac563eb6671f56c60c407f1648abfed13e2abdcca71 2013-08-21 02:38:36 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-36f88349292c109d710c726c3860d06b85b0b0c71fffc0940edb48942548bbe3 2013-08-21 08:08:56 ....A 69632 Virusshare.00084/Worm.Win32.WBNA.ipa-3733c9523edd875f4348d6e243de3690da78a09e9afd3872db757c740c1e95cd 2013-08-20 18:13:36 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-375695592330f2ab318f51a5f35ddf998b64d2028cd41bc4faefde0bb8f39ce8 2013-08-20 18:33:52 ....A 24576 Virusshare.00084/Worm.Win32.WBNA.ipa-375c7c1fec6ab44a39bdf71196ae047266a1618d52973def901061e6d5562ec4 2013-08-20 18:13:26 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-37b5ca0e6bbe3b417ad6adfe389397363de0aa214cf794ebb2ce6f8d583247ce 2013-08-21 03:20:22 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-381243be73dad22558c3b8e60fe8cb323d28168271491cb5ad170ac62a35ad48 2013-08-20 18:21:22 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-387403c24dbe6bb67c308d3471fe324ffb1035e9445018c31949677f4096f3fe 2013-08-20 17:01:34 ....A 90112 Virusshare.00084/Worm.Win32.WBNA.ipa-389ea4f654ec6cea8df7a2fc20513d907c041b9d69ecd61f7864227deb57ee59 2013-08-20 18:23:24 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-38de2ef540f10b04847e949393b910e467ecb54e5a8e30f1bde26de20d8e4dba 2013-08-20 18:23:02 ....A 65536 Virusshare.00084/Worm.Win32.WBNA.ipa-39534006dceec0e3ff375351bf229df947ef0c18ced854aa3020898f2e906416 2013-08-20 18:23:08 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-39717d0f18edf7e854268cf7f165ea27e72df37330f32b7254d4bdfebf40234c 2013-08-20 18:23:24 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-397d694fd1a2b2bea5502002619f65f7fbd741cfd4e7e85d4c8b03b962be77f2 2013-08-20 18:18:22 ....A 53248 Virusshare.00084/Worm.Win32.WBNA.ipa-39c4c6a0aba96a30d535154dc75d0f3159cf2fe9486b1ec1fd1f2b35161c80c7 2013-08-21 08:10:10 ....A 233472 Virusshare.00084/Worm.Win32.WBNA.ipa-39cbdc1bb4409239522b1db2ef35b223b46301b75155454799480e24d21a267e 2013-08-21 06:09:36 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-39ec90f211d73cc5b280786fb30f79ceb45fb90053be62c76db97f7aa16e0b72 2013-08-21 07:29:46 ....A 44032 Virusshare.00084/Worm.Win32.WBNA.ipa-3a03b7c3573be9f2746ebc60f22aa98c1cfabed43b58503eb7d14dc4f056722b 2013-08-21 03:08:10 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-3a1681800ff90c2776435f6a4472ec8a0dbae30f460fd227afb531cdad4ddbcb 2013-08-21 06:55:42 ....A 263549 Virusshare.00084/Worm.Win32.WBNA.ipa-3a31207123465a786b62a729c5426834ed8a1d87b556382738d810072b116088 2013-08-21 01:33:42 ....A 172032 Virusshare.00084/Worm.Win32.WBNA.ipa-3a4c2e8878ba397d16da51bd27f5a13b52e78061b300658dd7b89e573f532133 2013-08-21 07:56:02 ....A 233472 Virusshare.00084/Worm.Win32.WBNA.ipa-3a4d3f31e6710ea7d15ae26417634afc06f8c7fab3eaecfad405d317114d165c 2013-08-21 08:58:24 ....A 53248 Virusshare.00084/Worm.Win32.WBNA.ipa-3a787b731adf08bf0feb535c37aa53cb60723f96630bf931357025ce236be495 2013-08-21 06:28:24 ....A 282640 Virusshare.00084/Worm.Win32.WBNA.ipa-3ad7c995fdf888ae1de9ccbe1625657decca8a793ad39b870373d83bb6ab77be 2013-08-21 02:58:34 ....A 35840 Virusshare.00084/Worm.Win32.WBNA.ipa-3b14469497b9b7af528f1d814ecce645e454a571a5c33ccb41403dabc90f7bd1 2013-08-20 18:09:42 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.ipa-3b1882b8ba8f94323b12298ad0d59e41e14df735a38b00ec72a11483eb3308a0 2013-08-21 08:22:10 ....A 572797 Virusshare.00084/Worm.Win32.WBNA.ipa-3b317255a73e1eb16c601a631313920aec5bc66b1458813a7b94905b904ff028 2013-08-21 08:32:56 ....A 229376 Virusshare.00084/Worm.Win32.WBNA.ipa-3b36b84c70995c2a87e2867be2a6bff5d7f2f83f85e984b560800d9261aed270 2013-08-20 17:22:36 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.ipa-3b5e18ffbb1cd95c959ead431c4bfea9ce41a038b81b4a40a323d0a0fdc551c7 2013-08-21 03:01:36 ....A 118784 Virusshare.00084/Worm.Win32.WBNA.ipa-3b653f5b9d56832605220a84fa188d142d022750800a73badece7858eb08cff3 2013-08-21 08:11:48 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-3b6b2c5e084657d0e6f0d61a359f28eda06c96b712c509b4c62669440a7a62f5 2013-08-21 10:03:06 ....A 442368 Virusshare.00084/Worm.Win32.WBNA.ipa-3b9851d08f102006b28136c682cf2c7dacbe9314093842ebc4451eb77c9929f9 2013-08-21 10:02:08 ....A 139264 Virusshare.00084/Worm.Win32.WBNA.ipa-3b9d2018288babac60b0e26f1573653b38634d19331fc4cab23bd6042bd2a607 2013-08-20 17:53:50 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.ipa-3bcfcab9340f79408514787ef091a4486d2262e423e416f590f4ef686b2d5997 2013-08-21 09:09:28 ....A 5354589 Virusshare.00084/Worm.Win32.WBNA.ipa-3bded46bfe66dc6216fe614499d1b8c6cd8aadd9fca3a045d33d406fe433b963 2013-08-21 03:11:00 ....A 35840 Virusshare.00084/Worm.Win32.WBNA.ipa-3be1162a47783950ef2ce22aa8ce77685ecba6ecc7eefa6e116eb0fe8a8b4164 2013-08-21 01:30:46 ....A 253952 Virusshare.00084/Worm.Win32.WBNA.ipa-3be739bf98635edd0836228a309f917bd7ed1299b54afed048e200e61ab6277b 2013-08-21 06:08:26 ....A 147944 Virusshare.00084/Worm.Win32.WBNA.ipa-3c0548debb9a473ee1a941bf81a9c5f1895b5fb12018f5372837999d82325916 2013-08-21 08:20:34 ....A 127488 Virusshare.00084/Worm.Win32.WBNA.ipa-3c118a7cdd264939e36f84b51698c374a938a4bc496909af1e445e427064cc7e 2013-08-21 06:16:36 ....A 61440 Virusshare.00084/Worm.Win32.WBNA.ipa-3c2c995a37d45acec8ae5c87ed6e447e67363434113bc0123ca857555023a013 2013-08-21 06:23:04 ....A 275976 Virusshare.00084/Worm.Win32.WBNA.ipa-3c4ee7edce6b1c0870f9f5bc6d0e86dffef92c70dd6b0ef40794c070f40820ce 2013-08-21 01:28:10 ....A 143360 Virusshare.00084/Worm.Win32.WBNA.ipa-3c86e6b1abb42f5de57abadeb47d150576d8270ec16595cd7c737d8c7f6cbcdb 2013-08-21 09:34:12 ....A 114688 Virusshare.00084/Worm.Win32.WBNA.ipa-3caf062eac07ab09b49489ff7dffdffd14c9cb4d4b273bad008978815af7d66d 2013-08-21 07:20:52 ....A 605213 Virusshare.00084/Worm.Win32.WBNA.ipa-3ce710aff6a6caa9559af01bd5d988a6a4e8e827adba4dcb5aaf3f99032b52c5 2013-08-21 06:01:48 ....A 307200 Virusshare.00084/Worm.Win32.WBNA.ipa-3cef8a73134e378a433eca1c2bc69abf6336f45edf76a049ac4dd3bcbdc87b82 2013-08-21 05:28:34 ....A 135680 Virusshare.00084/Worm.Win32.WBNA.ipa-3d00aff2e73426c0c6cff66437fefcf11350cbf64e43434e9fecbe990eefd662 2013-08-21 09:17:20 ....A 253952 Virusshare.00084/Worm.Win32.WBNA.ipa-3d29ed89c044f5576bfc35c8e510b00c91e44ae2588acd42114f0bf1a607753e 2013-08-21 09:16:50 ....A 35840 Virusshare.00084/Worm.Win32.WBNA.ipa-3d393725b1e9519c407f3a29fc101b7db2aa11e5a5e7ed383c66fc71d8c47c78 2013-08-21 02:55:56 ....A 143360 Virusshare.00084/Worm.Win32.WBNA.ipa-3d6ffa08b9195441a496239c36d94e4abecc63f13575d1b40bc4a91422135371 2013-08-21 06:36:24 ....A 253952 Virusshare.00084/Worm.Win32.WBNA.ipa-3d744b8f46aa9d8fc92bc0c090572f77ea40e6cddfa0d2d20608f851ca21d4d2 2013-08-21 06:26:44 ....A 245760 Virusshare.00084/Worm.Win32.WBNA.ipa-3e2e7a425ae9bc8242bb4c37705b16ed1598e9fbaea1b8fc3449786e923546df 2013-08-21 06:48:22 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-3e396d20678b190b1574ec9460346a520d6e1f7604282d84483e2acf8018853a 2013-08-21 01:42:24 ....A 118784 Virusshare.00084/Worm.Win32.WBNA.ipa-3e4173574f6c82de7906eb84c7c8ffeeec22df23031fdf07b40b8d15b3104733 2013-08-21 10:07:36 ....A 356352 Virusshare.00084/Worm.Win32.WBNA.ipa-3e4646eb9c3b035d6ef8b37949d065c22ad8537ca6f91e236da6f3e15d053b06 2013-08-21 09:10:04 ....A 227394 Virusshare.00084/Worm.Win32.WBNA.ipa-3ec2b952dd42857b18438e33f92829c1e546df27f726726d618919d2dd3ba811 2013-08-21 01:23:44 ....A 675840 Virusshare.00084/Worm.Win32.WBNA.ipa-3ec6456936751c1d2f4f780002c47b4ccd3450684365b3a42b0757b716537f9b 2013-08-21 07:46:48 ....A 122880 Virusshare.00084/Worm.Win32.WBNA.ipa-3ec844cb39b7b884d8b0b93f241248ed5086c39218f9c93a7b5b5ec6b2506d66 2013-08-21 01:33:38 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.ipa-3f0784759192d7c19b7f846c306f15b347ffef1ef0d50fb337c6c6dad1155a1f 2013-08-21 06:10:46 ....A 184607 Virusshare.00084/Worm.Win32.WBNA.ipa-3f2ddad31b685ea569afd13778968362a9cbb42d6f91e7924668b655842472bb 2013-08-21 01:38:26 ....A 688541 Virusshare.00084/Worm.Win32.WBNA.ipa-3f459072d9e18d457db4b91569be1c0e89a79cf7b058af42a10f3d824746a6a5 2013-08-21 06:37:42 ....A 69632 Virusshare.00084/Worm.Win32.WBNA.ipa-3f5e1ad45ebf45bfd30922323800390f066ea8dcbcff46ad35c701db461542ce 2013-08-21 06:18:28 ....A 159744 Virusshare.00084/Worm.Win32.WBNA.ipa-3f6b96b0a25477609194ecb353eaf7f75dc5f4f8573d378e12c9e3534586b333 2013-08-21 08:19:20 ....A 118784 Virusshare.00084/Worm.Win32.WBNA.ipa-3f6cf5cbdd705c1f806a23e4671246667a42a2dd43b24ddae566c0276eb83c89 2013-08-21 10:10:16 ....A 143360 Virusshare.00084/Worm.Win32.WBNA.ipa-3f7f4b716e5e1d5edff2cd65681741f627e6322794c3c1215c11e402500e7d94 2013-08-21 01:26:26 ....A 131072 Virusshare.00084/Worm.Win32.WBNA.ipa-3f8fc08c8a0502031173cb7deab3f50f8599e470cfabf24e499eb91da04d6f1a 2013-08-21 07:06:26 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-3ffbf3494f389850bf3dd042c68bb86fd950a95362bd7f2633402d61f488fcc0 2013-08-21 03:07:50 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-401f0cbdb90e03483fe3a55cedc585fa0faf77b12e8f3ef7d428985f2b437079 2013-08-20 20:34:44 ....A 131072 Virusshare.00084/Worm.Win32.WBNA.ipa-402dce71f4ea217a19c6a10cd273caabe076148da03a3a31637a18a65aa9e8f1 2013-08-20 21:33:18 ....A 327680 Virusshare.00084/Worm.Win32.WBNA.ipa-409a5a95ba6e7e2097b851c4b0c3e7328c296bacc5e969ffaa18779b66588305 2013-08-21 02:00:44 ....A 53248 Virusshare.00084/Worm.Win32.WBNA.ipa-40a3c01655f022387886f650a0e25248393ec0ed348fdfba6a833a765f47ae53 2013-08-21 09:59:04 ....A 31744 Virusshare.00084/Worm.Win32.WBNA.ipa-4184ace56ca2efef887e0f44a9436ee36e7616a696d95381b133ce11c9633965 2013-08-20 20:16:46 ....A 290816 Virusshare.00084/Worm.Win32.WBNA.ipa-41feffae0e048f86105402a51b9164febee38beec64c70fcf19915bf3bec8ad2 2013-08-20 23:31:34 ....A 217088 Virusshare.00084/Worm.Win32.WBNA.ipa-422b3192655b6f2e7f7fdf4459d91e166a6f9e8e4b755c60bc1c30e6468d1b40 2013-08-21 06:36:12 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-42e7c99b8dc4b9e7ac3e8cd589ef7e4008ce112ef7732387d91620cab6eda7e0 2013-08-21 04:20:00 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-430d9ee3acc9c350866d73b66c7170c1bdcb64f5befe23bb2fb7fb9026d2bb8b 2013-08-20 21:07:44 ....A 565645 Virusshare.00084/Worm.Win32.WBNA.ipa-431126188d2b715ec568c7802e0e99425a4256f81e5ffb6eb23f0bda8996c738 2013-08-20 20:46:46 ....A 106496 Virusshare.00084/Worm.Win32.WBNA.ipa-4346cd90ddbd0c846c23eafb6fa0713faf64b88e720af550a347dc87da02c54c 2013-08-20 20:50:52 ....A 217088 Virusshare.00084/Worm.Win32.WBNA.ipa-4364ab474ca19092419e7fecea2a57695196aace4e5df0289f43f8d0547dd9eb 2013-08-20 23:30:52 ....A 315392 Virusshare.00084/Worm.Win32.WBNA.ipa-438dd28d4e10ccc9328517866a3fa5c4226a38370ae673614f18397991714364 2013-08-21 05:07:34 ....A 188416 Virusshare.00084/Worm.Win32.WBNA.ipa-43c15f625ab3e933abec8c17ce697a08c3cab28b8ca960571d6bb249e96cf872 2013-08-20 20:01:38 ....A 192512 Virusshare.00084/Worm.Win32.WBNA.ipa-44e81b2637c605181b85e4520283f5e7a963a14870913be41fadb4216f27c706 2013-08-21 03:30:24 ....A 81920 Virusshare.00084/Worm.Win32.WBNA.ipa-453111e89a9ac17f95b148d1ff0dce09443e4abdf58984cdf61f69b8db77dca1 2013-08-21 03:53:20 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-45c30d78f4ef633eb55828ca5c02d59985350dc80cf2b4ec13659dc5a866d877 2013-08-21 03:30:44 ....A 315392 Virusshare.00084/Worm.Win32.WBNA.ipa-4620fb907e1ba91f4571b23e33b7eb475181afe424f491cac965cf6da7dd6cf1 2013-08-20 17:11:24 ....A 258048 Virusshare.00084/Worm.Win32.WBNA.ipa-465c0a7a471605249d6dd26b796a1f8c80e3c4da75c081cf222f8fa4759948c5 2013-08-21 05:37:14 ....A 46080 Virusshare.00084/Worm.Win32.WBNA.ipa-467b9eadf636f958c2568dd46c87d40f4437c93c47a2ada98a0c067e646aefcb 2013-08-21 02:47:58 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-46bd7f204658526ac53f0da77096ff6a9c0cf1822895ae7b43748f8b05fc68ce 2013-08-21 06:18:04 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-47291e43ce84ee115fb2f9612e6ae6f9922e763af53e90c1ca68d7cfae1c82a3 2013-08-21 07:56:48 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-478c4d9beebafd16e0ec4940065196b28e36ecdf717e63b0e04e8b9f383d0ea2 2013-08-21 03:43:36 ....A 180224 Virusshare.00084/Worm.Win32.WBNA.ipa-47f79050b5d272436e2ee523b3a7b669f5e3dbf3af97d5cae4e2fecf610b5cfb 2013-08-21 06:37:32 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-480c960a0d45885535f9b6499212625588b27252df7c010dfa7d84fb319ba05f 2013-08-21 02:52:22 ....A 139264 Virusshare.00084/Worm.Win32.WBNA.ipa-48c7fccd3e42dce24570501584ce73e9d8e3d9305d1f641b6551ccaa089decae 2013-08-21 02:26:20 ....A 229376 Virusshare.00084/Worm.Win32.WBNA.ipa-49f83fcc743dd43199a8b7d9586027ae3205df47e716f393e3e40993bf5b2866 2013-08-21 09:33:36 ....A 202965 Virusshare.00084/Worm.Win32.WBNA.ipa-4a4bb70c478ee274e4fe1bb8e08bdc749bf5d1b8b7d0154f725496153e8ea6d5 2013-08-21 06:42:20 ....A 80128 Virusshare.00084/Worm.Win32.WBNA.ipa-4a4c113887634c65d6ddd82c4050acf654b8056737a4f2aea26055cfb7345a0b 2013-08-21 04:11:30 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-4a6a14b9f07d99ca18ca02a67c9f42167ee454cbfdc99175581317f5a56e35e8 2013-08-20 17:56:08 ....A 466944 Virusshare.00084/Worm.Win32.WBNA.ipa-4aed92a4c7d23bfcb6968f77547f2ad45ed6c9ba65d43dbd038603464d024f76 2013-08-21 09:01:16 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.ipa-4af0c5fb49181fa0b30ee6ebcbca8581bcc1914c3559f3efc5ffed68953f3fd7 2013-08-21 09:21:22 ....A 217088 Virusshare.00084/Worm.Win32.WBNA.ipa-4b1ae60abd325f1cf92613ef48da0327147cef58ad18b3f08095eb83a4fc6526 2013-08-21 01:27:12 ....A 471040 Virusshare.00084/Worm.Win32.WBNA.ipa-4b382df3c2ecfb0f74c2ba0329bf2e66944f2a038dd94be25ec94d50aa700255 2013-08-21 09:17:36 ....A 225280 Virusshare.00084/Worm.Win32.WBNA.ipa-4b40fe5267200015805b7439391665f6aca9c69596f05193124c9e73f88db8cb 2013-08-21 01:44:26 ....A 417792 Virusshare.00084/Worm.Win32.WBNA.ipa-4bbb1a83fa49c310c735d81b3189c884868ac19862a70a9ccc870722a0bd6f57 2013-08-21 01:30:52 ....A 118784 Virusshare.00084/Worm.Win32.WBNA.ipa-4bdc2043c89015cb6ac936167a15e604fc6bbadca714e44aea833f34b3e31196 2013-08-21 05:27:08 ....A 167936 Virusshare.00084/Worm.Win32.WBNA.ipa-4bee6b325137de7752930aba934587b907e45dc032e30968801936ff5157e63c 2013-08-21 09:19:38 ....A 192512 Virusshare.00084/Worm.Win32.WBNA.ipa-4bfa44fa19d94f81077ec32d4bf0e5265b82c90eabca0c72e9710623f63a307f 2013-08-21 10:00:50 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-4c0eb22d627e11e4760805d99e1f8fed581ceaa1f3951b1f14248f1c0fd21673 2013-08-21 09:03:56 ....A 303104 Virusshare.00084/Worm.Win32.WBNA.ipa-4c1b507c3bbdd9b14e24148bfb1d550683a6d050565c1bc6028890f6081df3f2 2013-08-21 06:55:20 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-4c23a5b31e4bc048af1ac9a1e21417b0628ae34a59d51aefb4b19ea3214d5a61 2013-08-21 05:42:38 ....A 232960 Virusshare.00084/Worm.Win32.WBNA.ipa-4c289d97c4a8b07e787b0efc7bdd8686bdb74be407b7029865584888c4d4ddde 2013-08-21 06:36:50 ....A 102400 Virusshare.00084/Worm.Win32.WBNA.ipa-4c38ba6eba9593e0d1c307c99bd0cc9fdfe2adb274c699ee55a2fa7f8501a982 2013-08-21 01:23:46 ....A 356352 Virusshare.00084/Worm.Win32.WBNA.ipa-4c8f55710eb7996740350b21645e97b6b4e6b3176687a26a0f4c5a0fa1e4eccc 2013-08-21 06:02:10 ....A 356352 Virusshare.00084/Worm.Win32.WBNA.ipa-4caaa12362a79ce8aaa317831408eee4b8cccc9a68b33e0960e183d0cf43449b 2013-08-21 08:21:04 ....A 93696 Virusshare.00084/Worm.Win32.WBNA.ipa-4d06267bce0456deb8ff164dc5d9506689c352b1b7357436a3debd41ca51ca8f 2013-08-21 09:09:30 ....A 143360 Virusshare.00084/Worm.Win32.WBNA.ipa-4d2bab7337738d16a82c6328d0293f639ee57b74829082006e8c2278a27ea3b2 2013-08-21 02:25:54 ....A 294912 Virusshare.00084/Worm.Win32.WBNA.ipa-4d3ac3643f52a109d8f8cd89ab49b2bfd625a13dad2ef41d7a7fca99f5d74325 2013-08-21 09:48:58 ....A 303104 Virusshare.00084/Worm.Win32.WBNA.ipa-4d643ba81c36486979eb162ebc05e4eb4e159b03d3560346138842d5a4b9c554 2013-08-21 01:39:50 ....A 524288 Virusshare.00084/Worm.Win32.WBNA.ipa-4de4a3a3d8db14549686ce5314c631683365403c39b96aa9f16b910447f8c7a7 2013-08-21 01:54:30 ....A 290816 Virusshare.00084/Worm.Win32.WBNA.ipa-4df69884cd9dd6fa603bf73e1c9949d295648948c7f5689a2130d757fe16fa1a 2013-08-21 01:41:02 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-4dfa8dbde8cfd0bfd815e33a5f41b1dde2fc7aec1137e63e7c061aabe4ee70c2 2013-08-21 03:52:30 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-4e0b0cba6ad4821295e4992f14ecaa35294e138d024bd4c23da4bb252121105b 2013-08-21 04:58:08 ....A 262144 Virusshare.00084/Worm.Win32.WBNA.ipa-4e2278b79029cc9d5f90b2f0c1ed258c691c163359a759c4d1c28b5906435479 2013-08-21 06:46:46 ....A 341504 Virusshare.00084/Worm.Win32.WBNA.ipa-4e53f4a64259406e2bdd9ec6c0f62cd84226d25c0a7a5def72f7814eac317cea 2013-08-21 06:18:48 ....A 253952 Virusshare.00084/Worm.Win32.WBNA.ipa-4e7415f943e564e5c08609c6911f202dc93670b439f055fa1c3c793f7168b4c5 2013-08-21 07:14:02 ....A 319869 Virusshare.00084/Worm.Win32.WBNA.ipa-4eb662d87887851c8a2a651d2c1f8020e679b9d3838febde7c0622f1abed17fc 2013-08-21 09:25:08 ....A 339837 Virusshare.00084/Worm.Win32.WBNA.ipa-4eb7a2c30acce815dfea0f9d12fd181aa7f3757398521ba78d84202cf2c726f9 2013-08-21 09:55:42 ....A 286720 Virusshare.00084/Worm.Win32.WBNA.ipa-4ec91f5877a46a32c4eebbbb8ddca609e828eb588504e84e2994e021a95fbccf 2013-08-20 18:34:26 ....A 217088 Virusshare.00084/Worm.Win32.WBNA.ipa-4ecd8ed9781c993d079d43970faba554eb7303418f498ce0e1d380763674e11e 2013-08-21 02:08:22 ....A 106496 Virusshare.00084/Worm.Win32.WBNA.ipa-4f0254fb7a32c9b2f631e548b2c2b89e9bd9c941868aa2ec28d3c0d3106ace4b 2013-08-21 09:11:32 ....A 516096 Virusshare.00084/Worm.Win32.WBNA.ipa-4f10b878d914c49a50a0854ede77e89c778b64fb865685fe5d64789af85a4bd8 2013-08-21 06:48:48 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.ipa-4f2c0d16c24ed21f5864fb171c4714cdbad646a27a41e839a305447497403a18 2013-08-21 06:17:36 ....A 225280 Virusshare.00084/Worm.Win32.WBNA.ipa-4f62d75e635baee8cf2c1284f5e09dd029ecd686eeaf3616aa5768453a16dd35 2013-08-21 10:10:58 ....A 253952 Virusshare.00084/Worm.Win32.WBNA.ipa-4f83a647a8be9dbe569cd350100beb578468fb3eeea4ba38f073d9bece548316 2013-08-20 17:21:46 ....A 212992 Virusshare.00084/Worm.Win32.WBNA.ipa-4fa69f0bb06d0bbf8d652b269f125749a5c7bb24a2bdf45b216508cd211fef19 2013-08-21 07:35:14 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-4fb0f2eeec620340ec130450c9b677b695d132e54396666c70db4ecf0a91e031 2013-08-21 09:16:30 ....A 118784 Virusshare.00084/Worm.Win32.WBNA.ipa-4fe39f51f714f29002c2a6684291eb861ace58b1e9f76cd0417a65034ec32378 2013-08-21 09:03:24 ....A 72800 Virusshare.00084/Worm.Win32.WBNA.ipa-4ffb7a4f07b78c12065016254947cd3b50dccefbc7e94d4e574e1bdea8bd70b2 2013-08-20 19:53:42 ....A 241664 Virusshare.00084/Worm.Win32.WBNA.ipa-50142a6f484c04ef2a72d5382f6634511bfdf015846f86ba9ab05f6eb0005885 2013-08-21 03:19:08 ....A 31744 Virusshare.00084/Worm.Win32.WBNA.ipa-50515f3a08fdc5cfb76ece723087c6d38d2d39e737663c982fe39bf5f549e5d3 2013-08-21 03:30:02 ....A 237568 Virusshare.00084/Worm.Win32.WBNA.ipa-509cbbdbc5d8eff8dee0ca28ad77689c2536c2cc7b5523f2d38f67cf19a2b2fa 2013-08-20 21:26:46 ....A 552960 Virusshare.00084/Worm.Win32.WBNA.ipa-5185c742152acd7b59fec046a9f66de9b6be0fb9b9f4f4c9220d6e962cee272b 2013-08-21 07:25:48 ....A 155648 Virusshare.00084/Worm.Win32.WBNA.ipa-5186f7c39d578c6ae4631e19e617ebae8f8bede699365be7a4596361a5647088 2013-08-21 09:24:30 ....A 33280 Virusshare.00084/Worm.Win32.WBNA.ipa-51d689ee05e4604c7e0f95dd40a336c91101f6e33c582a0b0a5388a4d6602e17 2013-08-21 06:45:28 ....A 98304 Virusshare.00084/Worm.Win32.WBNA.ipa-51f70c629ec753f4b401480f0382d7b153733108278bbaa7f7c34350cb170f1e 2013-08-21 03:52:28 ....A 143360 Virusshare.00084/Worm.Win32.WBNA.ipa-523a7b7c22c43ec51171bb419668752287e4381497d76eb8d85b7be4d58480c8 2013-08-20 23:17:40 ....A 63488 Virusshare.00084/Worm.Win32.WBNA.ipa-5274b37020c9f1b556bcfd6cbee6b241138a9a367f7118669e40820d2e786814 2013-08-21 04:04:14 ....A 97792 Virusshare.00084/Worm.Win32.WBNA.ipa-5277cc085ce300c949561bd84951684399a257c5a5e4ea1d678b9bca996e6d19 2013-08-21 06:59:50 ....A 147602 Virusshare.00084/Worm.Win32.WBNA.ipa-52bfef793d989259de1ee651973078cc6247bfbe047e8a38fda930b8cccf6049 2013-08-20 21:46:26 ....A 744448 Virusshare.00084/Worm.Win32.WBNA.ipa-53219951d1dc1fe20c45c33add1470b6ea6fc913baf2d0e30c24f21341278c03 2013-08-21 02:50:56 ....A 151552 Virusshare.00084/Worm.Win32.WBNA.ipa-539e9fca10b5a462fa0329c59feaf17567214a939bbb76aca59f2de50076faf3 2013-08-21 03:08:02 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-53d087cca6b1727af0233cb29e3c4b3771c2af629f2ce1fed95f4976f4ccf7e3 2013-08-21 04:58:06 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.ipa-53fc3a3f05084f45d1fea667d6ed692aaed6284947cbc54f6df699ef603c9163 2013-08-21 03:44:26 ....A 151552 Virusshare.00084/Worm.Win32.WBNA.ipa-540d95fa1c417fe6b7c2841a28f703e5325d11f1ad0394a67916377f8434fb05 2013-08-20 20:20:32 ....A 410181 Virusshare.00084/Worm.Win32.WBNA.ipa-54a2862d827965d70508eb1683e35810922539d5f4aaee845e2eb048d6abcde7 2013-08-20 21:01:42 ....A 188416 Virusshare.00084/Worm.Win32.WBNA.ipa-54bce62aeec626c6be69bba98fc54782ce72a987fd24353906f121a75a4130da 2013-08-20 19:39:32 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.ipa-5500c49a8bbf7ebe784f14f1ae3e55dcc546724a0e61a065528094cf62a37400 2013-08-21 00:53:04 ....A 729088 Virusshare.00084/Worm.Win32.WBNA.ipa-55090ba18d427e26c1e150721a1b86ab15dd9bc2a932d9fa8fd279435f55da31 2013-08-20 20:59:44 ....A 81277 Virusshare.00084/Worm.Win32.WBNA.ipa-554243c781eddaa8f1f4626724bc61c805d5be53d564efa4835a0b7d10f4621a 2013-08-20 19:51:18 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-5545b3f1b12ab1bf6c8ec582e4cee2898f658c8451bf1ca39bac30215b466482 2013-08-21 03:59:02 ....A 229376 Virusshare.00084/Worm.Win32.WBNA.ipa-557e9e325da2e2b7d7e24dbef92c47bbc0bc4fac74dae8bf476237950802dc41 2013-08-21 02:11:04 ....A 217088 Virusshare.00084/Worm.Win32.WBNA.ipa-55868cbaeb220d20bbafed4f435882b2c9f9e91469ea8242eaf807de49ee07ef 2013-08-21 01:08:46 ....A 303104 Virusshare.00084/Worm.Win32.WBNA.ipa-55bee4c40ca99c77fc718af414beb8038e55e81bddb4ad8a81133867a1adbeb0 2013-08-20 21:07:26 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.ipa-563dea93691172782aa1b6cadcec111acb14456f0863a11e85a137701b85f976 2013-08-21 02:16:40 ....A 237568 Virusshare.00084/Worm.Win32.WBNA.ipa-568f865e14feaf200477e4e2021a0b72f4361a99a51d23a4410389cdc879af00 2013-08-21 04:06:48 ....A 31232 Virusshare.00084/Worm.Win32.WBNA.ipa-56cb2132fe2344b83f3ed6aa4894bd8c62246e3bdc324dc0186477519c78f9a9 2013-08-21 07:24:04 ....A 33792 Virusshare.00084/Worm.Win32.WBNA.ipa-5819cb521ad567c1e8ac01dbe4d0277fa4c655d1366184b7b84af217978b6af1 2013-08-21 04:12:02 ....A 81920 Virusshare.00084/Worm.Win32.WBNA.ipa-58e26a404eb3e222f68feec93cd01043f709f7aca4de9db40ee4554ec209676e 2013-08-21 01:57:56 ....A 93696 Virusshare.00084/Worm.Win32.WBNA.ipa-595afeac16b516334cccca94fd2f3f63445aea1eb257a007853988e639d82ae0 2013-08-21 02:24:22 ....A 35840 Virusshare.00084/Worm.Win32.WBNA.ipa-59af70920494da0d45760582779d6790199105c76c5a706c70aba37132696e7e 2013-08-21 04:17:56 ....A 266240 Virusshare.00084/Worm.Win32.WBNA.ipa-5a292289012b314e19edeb406b531bffd5aea07b1433c49470fc73459bfaf3f0 2013-08-21 09:25:34 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-5a33daca8e51acd33cddb3ea1595353492c954279ce7745d2b8eee8b8b272719 2013-08-21 07:17:06 ....A 139264 Virusshare.00084/Worm.Win32.WBNA.ipa-5a808a6bcab6c0fe56c98bc6ead6a40f8e81f791fde30d72ccb66639ec5d3f80 2013-08-21 09:50:56 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-5a984b84428b23c03a99176d7e0dc7d67c9cdb0d36e68641c92cf78e418f7a62 2013-08-21 06:44:48 ....A 155648 Virusshare.00084/Worm.Win32.WBNA.ipa-5abec8717feb22b455ca663b130487e3e2f12618a520c4f48caed267c2ca6de4 2013-08-20 18:09:02 ....A 114688 Virusshare.00084/Worm.Win32.WBNA.ipa-5acfeaf0b1feb55bb932c8f881e477db67cccc360373aa37263188e8ace46dcb 2013-08-20 17:48:04 ....A 200704 Virusshare.00084/Worm.Win32.WBNA.ipa-5ad2aae64dd8f33dbbaf2a9cae1e8225805b49fa15e599091007fd0696b598a5 2013-08-20 17:57:04 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.ipa-5b1034c62dda80073d81290f2ca60d07f7255c6654bceae4e97825f99a643c98 2013-08-21 06:20:10 ....A 446464 Virusshare.00084/Worm.Win32.WBNA.ipa-5b1893ddd83cccecf57214be13c6738716675fa9e1f974b2d22eddbec0448f72 2013-08-21 07:24:30 ....A 81920 Virusshare.00084/Worm.Win32.WBNA.ipa-5b4ccf3dbaf63977a88db0f094f567a98f67ff9dae2851441fc2f8bb0bcc45e3 2013-08-21 07:46:42 ....A 53248 Virusshare.00084/Worm.Win32.WBNA.ipa-5b9a6c8acf36932166dac53f3b3787d7fa77367ac7a48f12c5ec632abfebab13 2013-08-20 17:07:34 ....A 143360 Virusshare.00084/Worm.Win32.WBNA.ipa-5be1ecc6461ecd481dc920b5c14883c917ec07a2e80c4fbc15c3940cc7b73000 2013-08-21 07:47:34 ....A 194408 Virusshare.00084/Worm.Win32.WBNA.ipa-5c074620e21dced6b70d836532562b8ec45bcfb0a1d29ea0434578dc6346f003 2013-08-21 05:10:16 ....A 106543 Virusshare.00084/Worm.Win32.WBNA.ipa-5c1e410445ee65364fe91a4834f8a8a91bfe1c612528a2004e5916fc8d006b81 2013-08-21 09:09:04 ....A 86118 Virusshare.00084/Worm.Win32.WBNA.ipa-5c37c8ad984ee9f03e7a07edb50fa1c53a8eb0542ad7ef5a14cc3be34d90248e 2013-08-21 01:43:56 ....A 266240 Virusshare.00084/Worm.Win32.WBNA.ipa-5c431250712ca3143489cd60f56ac728ffd2b2ef3e1cb65d62cb78ab513e19f1 2013-08-21 06:20:26 ....A 217088 Virusshare.00084/Worm.Win32.WBNA.ipa-5c6bd8e0aed89335482623f76f201b5d9a96264d8113654b7f7cc97ef96e8101 2013-08-21 06:19:54 ....A 53248 Virusshare.00084/Worm.Win32.WBNA.ipa-5c8dcaaf23b8ff497528ece18f192989548cd17b3a1615dd594829fbd05185e0 2013-08-21 06:30:02 ....A 44032 Virusshare.00084/Worm.Win32.WBNA.ipa-5c8f17ce34df23b16041b93eb9f0e5aa4f9ca88acd0646833410c2a01c1c562a 2013-08-21 09:26:38 ....A 237568 Virusshare.00084/Worm.Win32.WBNA.ipa-5c99a1ae327af8e638e3fdb7b7b46d9b85e3e06da87ccf67e1eaa49b3bb879d2 2013-08-21 08:59:02 ....A 160256 Virusshare.00084/Worm.Win32.WBNA.ipa-5cba289ce2da77733a54998446fcef87a2c6f4e26f9ae7f8fbe7568b6fea3264 2013-08-21 02:00:46 ....A 86016 Virusshare.00084/Worm.Win32.WBNA.ipa-5d0fa330d37d15776f28d6438474c2f2fbaf03fc63cc492f2d2d01f6b0f356c3 2013-08-21 08:13:50 ....A 143360 Virusshare.00084/Worm.Win32.WBNA.ipa-5d178833d3c3c262ca202c1d1178639e7e253fa9d42d5c4bf89e231623965810 2013-08-21 08:27:50 ....A 233853 Virusshare.00084/Worm.Win32.WBNA.ipa-5d1b14a55b77ddc5253b3861f281b59c0a6a0210243dc635edebbdc1b410e7e2 2013-08-21 06:13:18 ....A 114688 Virusshare.00084/Worm.Win32.WBNA.ipa-5d2aa6dc00d234cad227730f3fdb549c85b2a72206b28e2e42497873fc4d6259 2013-08-21 09:47:04 ....A 114688 Virusshare.00084/Worm.Win32.WBNA.ipa-5d3d57f677c1077587ce81159546030df093e174bee720c8da5410bfdb146d06 2013-08-21 05:15:40 ....A 33280 Virusshare.00084/Worm.Win32.WBNA.ipa-5d55db75ae2e2aa9b38502d4ba7e6d65fdd6e876f1f879388640c662065dd3e9 2013-08-21 05:55:06 ....A 143360 Virusshare.00084/Worm.Win32.WBNA.ipa-5d7befa79b8a31939f14cd643d0f44757fee0b735e2de7516d791ef307947770 2013-08-21 05:14:58 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.ipa-5dc04b218a7ab196cb21ea311f8bcb63843d2fb1044ff87f50fc005febb433dc 2013-08-21 05:29:32 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.ipa-5de436e5286b09d2d092372163f5ff9dd007e776084215e917ab48d7b364b9a4 2013-08-20 17:01:36 ....A 258072 Virusshare.00084/Worm.Win32.WBNA.ipa-5de4b1e26d5f74175f3a38007abc71fd99a3c6404b74b9462dcb5699a77b9a8e 2013-08-21 06:27:46 ....A 61440 Virusshare.00084/Worm.Win32.WBNA.ipa-5dff15822edbdf1085d89660ce1f840d9b6ec898ed65de714f6608de13e00fb0 2013-08-21 06:38:30 ....A 290816 Virusshare.00084/Worm.Win32.WBNA.ipa-5e272401b7b5fcbedea25a0629b3a925ce1b65b54ee504df389f505cb1e6c7c2 2013-08-21 09:49:28 ....A 286720 Virusshare.00084/Worm.Win32.WBNA.ipa-5e363ca5df38dfc319958e42e09fcf03bfaf64ffb1abe415e5425e8a1f3266d2 2013-08-21 08:35:46 ....A 176128 Virusshare.00084/Worm.Win32.WBNA.ipa-5e55eb8a368f4e8383d849252024a8ab9fc53fe9625a33006bae4482c6b0bd86 2013-08-21 07:36:52 ....A 217088 Virusshare.00084/Worm.Win32.WBNA.ipa-5ec9cb5f146493aa4e528ba2e289e3409cce8d17655faf09f03d64e5fede6976 2013-08-21 09:43:12 ....A 65536 Virusshare.00084/Worm.Win32.WBNA.ipa-5f23ceb62d536c2dbbd22b8f8d7e1af2ea4c24b68655a5e822a17ce834d470ef 2013-08-21 06:19:36 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.ipa-5f60c3359f44cf8b013411a98afa448f8fe595bd616c9bac36a25f254d864821 2013-08-21 06:06:38 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-5f8a94141dd6015a20419dc49f13aa696f6471941baef6f6d6d09b4f2ba385db 2013-08-21 01:29:40 ....A 253952 Virusshare.00084/Worm.Win32.WBNA.ipa-5f9ba69a5a288b5d39c091b8389471fc0373e0b742e1fb987b8e753e364f38e2 2013-08-21 08:21:06 ....A 110592 Virusshare.00084/Worm.Win32.WBNA.ipa-5fa00a9937c3e77dcf0c5705ff27a55387fbac6417b44c1fd8b8fda5e44f2010 2013-08-21 03:30:38 ....A 33280 Virusshare.00084/Worm.Win32.WBNA.ipa-6024972e9e23dbd321c4f219afc03f452ad7a11a6534b4176e0950e85eab5fe2 2013-08-21 03:18:36 ....A 126976 Virusshare.00084/Worm.Win32.WBNA.ipa-60254f03397b83eac7c305b1edf49640f2e57a7bd9e679b5ed6f1f43fb394660 2013-08-21 00:49:56 ....A 466944 Virusshare.00084/Worm.Win32.WBNA.ipa-60c97307e6d3191c907b2b859f512dc6ebe52f0214c08d37513c87671fe1a12b 2013-08-21 02:58:00 ....A 155648 Virusshare.00084/Worm.Win32.WBNA.ipa-610a8e0d5aba9031a3e17287ef6a7f2489106774bcc07ae5fd547364fda60223 2013-08-20 21:47:30 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-615861c4e9ea601febdc56260dcf8615a74e6f0602e13ceb34c5869641dfb3aa 2013-08-20 19:52:20 ....A 198752 Virusshare.00084/Worm.Win32.WBNA.ipa-6182c1e7ef0f37c8f3240627268b6957fa4cfba0f04bf435a57fad35f44efc88 2013-08-21 09:12:04 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-61a4a3e11c2d0d533293d660663f70d9a58b635a0fde2ce748e0fba8382072ca 2013-08-21 04:57:36 ....A 208896 Virusshare.00084/Worm.Win32.WBNA.ipa-622f115fe19a0a43a587b8dee46325ca4d3a49d8952025f5bca18f61d8bb44fc 2013-08-21 03:17:34 ....A 122880 Virusshare.00084/Worm.Win32.WBNA.ipa-62b32196999c4a94ec16b2c8bfa72daa849ad7add6689ecce44065ef211dacf6 2013-08-21 05:43:56 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-62c546291fbda951d15e4135f0bcad05394b06d3c2026767cc397f17274ef284 2013-08-21 03:16:52 ....A 31744 Virusshare.00084/Worm.Win32.WBNA.ipa-62d25f149b137b4a81b3c23c9066bd1da49c79066eb36c929ce3efac07105ef7 2013-08-21 02:57:20 ....A 212992 Virusshare.00084/Worm.Win32.WBNA.ipa-62d27fbe5e0625e44fec3396aa94f91b52253ca870fd57e9fa4505c0ec67a445 2013-08-21 10:07:54 ....A 143360 Virusshare.00084/Worm.Win32.WBNA.ipa-62e3f0d925a10d59916273fa75697ae4d10f4f1722c5ded96056cace58d88412 2013-08-20 20:52:18 ....A 487424 Virusshare.00084/Worm.Win32.WBNA.ipa-62f2be85b66a992bd554924764ba866c6e74f0263358d819ffefac5baf8f56d1 2013-08-21 08:30:00 ....A 81920 Virusshare.00084/Worm.Win32.WBNA.ipa-62fd6a9de73458e6cf60c70c1a884edf017a9e5c2bd1e56e4e9404bcec737f5a 2013-08-20 23:44:04 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.ipa-639a01a962aa21a6603a1fe2691e29af4e69a37722d911a56ed596cbf81ec209 2013-08-21 02:59:58 ....A 46080 Virusshare.00084/Worm.Win32.WBNA.ipa-63ac5b37dd26f6467b9333dc49a470f5a9e1d7d554b2c79de0fe10ff2c320a47 2013-08-21 05:15:24 ....A 176128 Virusshare.00084/Worm.Win32.WBNA.ipa-643694435e13ce1c528328e475f8f1473784417442cfe79bc7e3a96739246338 2013-08-21 03:17:14 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-64b170ff78dd75b6316a5906c6a6b7fb1073ceff762eed33c2a0b1b2a189d409 2013-08-20 23:44:08 ....A 217088 Virusshare.00084/Worm.Win32.WBNA.ipa-6560d405b0b5f6d9c84b3521edd491c4945772a0d13feeb4b691704c9dcdb1f1 2013-08-21 03:29:02 ....A 33280 Virusshare.00084/Worm.Win32.WBNA.ipa-65da4af5c92c3e59ef86ed4dc805d07bbf79d7d865aa03d8ca9eeb52c32f4b06 2013-08-21 06:33:02 ....A 35840 Virusshare.00084/Worm.Win32.WBNA.ipa-661e8787cf8c1b8a23e930e3bf8fb2e3d483e44cdf63eaf3337bf3c702a29f30 2013-08-20 20:25:24 ....A 114688 Virusshare.00084/Worm.Win32.WBNA.ipa-668bdf5d07a716cc39a2f243ad21325dde210019ddcc591dd185d04dc99f083e 2013-08-21 06:40:16 ....A 251261 Virusshare.00084/Worm.Win32.WBNA.ipa-678fa83afe4a439f4bf55df1ff8b048d4ff89e691a23c3a7c8bc7034c015ee8b 2013-08-21 06:43:48 ....A 126976 Virusshare.00084/Worm.Win32.WBNA.ipa-67983f594da176525409604c93a86cec497cc12ea9ca0c6bcb5208a2e6440fa7 2013-08-21 03:18:32 ....A 143360 Virusshare.00084/Worm.Win32.WBNA.ipa-67f60a8fdb79091edff0ed3d61c47539e7dd502a8342afab08962f160cf5eb06 2013-08-20 18:18:22 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.ipa-6833a84362bffa136abd0fff1844c7adc44c1081d939603064763dc23b80aa67 2013-08-21 02:11:18 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-6954973516abcb92e4cd6a02a72536a5dec6ba63bccac413ffb813afe2b82320 2013-08-21 05:10:48 ....A 81920 Virusshare.00084/Worm.Win32.WBNA.ipa-6a1ef76a61f95da9914c42c65f9f40d1a8ae8caf90870d1a02733e66515ae7cd 2013-08-21 02:29:52 ....A 290816 Virusshare.00084/Worm.Win32.WBNA.ipa-6a33f4bbddebed810ac16362067efd675331fddced959bcb7559719d591dd5ce 2013-08-21 06:39:48 ....A 272205 Virusshare.00084/Worm.Win32.WBNA.ipa-6a564e7f829e965cda3714e42459d445b9f0c9c133db38aaf8f663825c0678c9 2013-08-21 07:37:26 ....A 82472 Virusshare.00084/Worm.Win32.WBNA.ipa-6a6258f8a71eceb31fa5913291b2483925ef5b1d19af20ff0dd9aaece1969feb 2013-08-21 10:12:18 ....A 241664 Virusshare.00084/Worm.Win32.WBNA.ipa-6a76c450e10a64ecff49b48a05547d0cf663be012069860841c0e00813f029ae 2013-08-21 03:19:10 ....A 31744 Virusshare.00084/Worm.Win32.WBNA.ipa-6aa8acb5e444919c7d38081ed7d5cf210bf571eb4a7ecc3a27839cb9ee254936 2013-08-21 03:31:48 ....A 251828 Virusshare.00084/Worm.Win32.WBNA.ipa-6b30acf5c171362f5ca94bc99cb4c789603d9cfbaa12fe2ad3f48f8d6e969eca 2013-08-20 18:33:06 ....A 147456 Virusshare.00084/Worm.Win32.WBNA.ipa-6b498a6a08a6578aceeaa573a79a6878b3150ca2b9f85facaaddabfc7fea5936 2013-08-21 09:59:18 ....A 143360 Virusshare.00084/Worm.Win32.WBNA.ipa-6b4a1085723b3671346673b70274cb1b8daa959a0acddd6a94dd30684b6ce179 2013-08-21 05:32:40 ....A 303104 Virusshare.00084/Worm.Win32.WBNA.ipa-6b4d7c3f3087aec3bed8755cc8e6bd9719d1587e7ae5d0724cc8878d4dc9c8da 2013-08-20 17:58:38 ....A 118784 Virusshare.00084/Worm.Win32.WBNA.ipa-6b4f6766cafae8445ba86db677f0172b5a707c27b429198f1d4760eb76cb9e8e 2013-08-20 18:17:36 ....A 217088 Virusshare.00084/Worm.Win32.WBNA.ipa-6b739b98c954b6bda12c28e579fecda156d2e602ae456c0a73991df347ffb43b 2013-08-21 02:59:26 ....A 151552 Virusshare.00084/Worm.Win32.WBNA.ipa-6b85d1e9952218b15e6f4bc3a0a3287902944c0f8ef684da127942ba7c17b259 2013-08-21 07:53:26 ....A 225280 Virusshare.00084/Worm.Win32.WBNA.ipa-6c35225badec5d438c40a56f56e66cd8c058c8228760f6aad792c5d2a568b750 2013-08-21 08:35:58 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-6c661df3db472901ed5d2e963a15b4c2994349edf80799ba960f16019675f14a 2013-08-21 05:53:28 ....A 217088 Virusshare.00084/Worm.Win32.WBNA.ipa-6c99ffca714ede3252c71656af5b2d7ede26e28e860ae0f7dd079bc40727a45d 2013-08-21 08:55:28 ....A 266240 Virusshare.00084/Worm.Win32.WBNA.ipa-6cb213b28435bdcd584ec2efda15f06c5c71713090ece19f0e89b9df7622b7fc 2013-08-21 09:07:44 ....A 159232 Virusshare.00084/Worm.Win32.WBNA.ipa-6cdb0cab9e2d288a48d1b2422ccc0bb7f4cc04e63db4484478040114a5e19923 2013-08-21 09:32:08 ....A 290816 Virusshare.00084/Worm.Win32.WBNA.ipa-6ceed2489972415c5ffc4ff7e4629f62e350353cfea1a8584ae63d6ee5f2f5a8 2013-08-21 05:23:40 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.ipa-6cfa4fc322b74b64aed338dc80ec9d1fd277e525a076bceb0a4dad280666040c 2013-08-21 04:05:32 ....A 33280 Virusshare.00084/Worm.Win32.WBNA.ipa-6d1ae1b3ddd6cf81004f2a823830ec50568f74cd5f02f78d4a260acdd2adf2a9 2013-08-21 01:32:48 ....A 233472 Virusshare.00084/Worm.Win32.WBNA.ipa-6d49cb6ce9d4786971f27fa3efc4fceac80ffb2e8737e71bd749c0d487c22110 2013-08-21 03:09:48 ....A 204800 Virusshare.00084/Worm.Win32.WBNA.ipa-6d62cbda5b0a230817a3b3050e58eec9e4e2e75dfe60958619988636dccdcc95 2013-08-21 01:33:28 ....A 352256 Virusshare.00084/Worm.Win32.WBNA.ipa-6dd1d4354d502e7a1a8f16fc80ef4c0262c0dabe99137eaaa974bc57519bd471 2013-08-21 08:26:32 ....A 91549 Virusshare.00084/Worm.Win32.WBNA.ipa-6dfc92ab98a1093ccff76383b3363302bad6f2196b03b1c05af148b7cf749265 2013-08-21 06:44:34 ....A 110592 Virusshare.00084/Worm.Win32.WBNA.ipa-6e500beb9c1d1eee19090515e89a68e8c072ca51ede1f1f5cd48433552ddf28b 2013-08-21 08:26:36 ....A 262656 Virusshare.00084/Worm.Win32.WBNA.ipa-6e75f8c154958bd5fdf7bea681063e9ea327e1cee8c0574e6495b28c11392070 2013-08-21 01:28:04 ....A 147456 Virusshare.00084/Worm.Win32.WBNA.ipa-6e90ff93dfd5e9ae04603fda043f5491296cde1edd92a554c3e2a17b856e2384 2013-08-21 02:04:16 ....A 307200 Virusshare.00084/Worm.Win32.WBNA.ipa-6f1a3c135646828e611e9ef3885876ad92de70dd5e87b72e9a7b460d607f6bc6 2013-08-21 09:43:24 ....A 35840 Virusshare.00084/Worm.Win32.WBNA.ipa-6f207b209faa21d9749682b9a35f73a7ac0e1d9700fa1ba8c5f27eaddb75703b 2013-08-21 01:31:06 ....A 173056 Virusshare.00084/Worm.Win32.WBNA.ipa-6f2c1c606d76d0f2c52a2fc3d478ced8ea9cac444a89d782a9726b62c8ea7b3e 2013-08-21 10:07:14 ....A 512000 Virusshare.00084/Worm.Win32.WBNA.ipa-6f61ae32cdd774d829b4d4c8cb72bb8af270c94252853a125fbaab397f20756f 2013-08-21 08:30:02 ....A 61440 Virusshare.00084/Worm.Win32.WBNA.ipa-6f61e39caeb06750dcaa731f96e66c57bd76c36e712090dfde0423371adbf44b 2013-08-21 06:54:28 ....A 33280 Virusshare.00084/Worm.Win32.WBNA.ipa-6f74f6a72157fa99b4486ccf870634f4872e945183eff83b5ff1d9c74c976e13 2013-08-21 02:44:48 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-6fa1365d91709cafebc3fc482bdb85beb12dd6a01dbfdf8453881f6eba371f54 2013-08-21 10:09:04 ....A 327680 Virusshare.00084/Worm.Win32.WBNA.ipa-6ff25de12a1e3da10ecebf4e2d2b15174fe3364f928ec014d6b04749103bcd92 2013-08-21 07:33:20 ....A 33280 Virusshare.00084/Worm.Win32.WBNA.ipa-70466e8568521d2e54598e5bc3b28ce341919e5776675201ac445a7eec9f67a9 2013-08-21 00:24:08 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-704cb3165ba655702758e6a2041abbcca21e29b11a751c7455a717b47555bfdf 2013-08-20 23:59:08 ....A 90112 Virusshare.00084/Worm.Win32.WBNA.ipa-705d590364aa0b746358254bde2d8e25cf5b5529fd37afc83e30d05e527e1355 2013-08-21 05:05:12 ....A 348539 Virusshare.00084/Worm.Win32.WBNA.ipa-706af377199ec912e9500be3ec32bccaa93f0477ed5745784738ecb0a4ab8954 2013-08-20 22:14:46 ....A 659456 Virusshare.00084/Worm.Win32.WBNA.ipa-71c8eba7e78a3b3e8286feac02d3363222d14110851435fe903e0aa80350ce64 2013-08-20 20:06:58 ....A 212992 Virusshare.00084/Worm.Win32.WBNA.ipa-71ea7c3c4810db2c8c5d336627959ace65b1cf8554463660ca3a6e7b6259c846 2013-08-20 21:12:20 ....A 174080 Virusshare.00084/Worm.Win32.WBNA.ipa-71f1df5a9cee6034265865a799283586bbfdb31f56313c835a5588af19f446e6 2013-08-20 23:57:12 ....A 70533 Virusshare.00084/Worm.Win32.WBNA.ipa-722b24936731542774202559b40f9d3a6663b1213780526910d13cb5de52ae9b 2013-08-21 02:11:04 ....A 180224 Virusshare.00084/Worm.Win32.WBNA.ipa-722feb5e841bc3094f451fafc2180e2def6fd2b3f89b4322a43a2812b79df26f 2013-08-20 23:39:00 ....A 212992 Virusshare.00084/Worm.Win32.WBNA.ipa-7260808653b4ac2b038781835c08998eb85d4bb309003f5b0f1d1c55782c2f03 2013-08-21 03:51:20 ....A 294912 Virusshare.00084/Worm.Win32.WBNA.ipa-726e8904c585a6deba40733aa14f1e54850a22b4bd70304e4091e58ba1144703 2013-08-21 01:18:58 ....A 74340 Virusshare.00084/Worm.Win32.WBNA.ipa-7295b0692e8af33b37097e7436c9e09a710d6a66cb46cc0c9f2a23fa520bade0 2013-08-21 04:58:42 ....A 253952 Virusshare.00084/Worm.Win32.WBNA.ipa-72d48a470f05c825a45a9d3015609f1fa900bb5e63a0114b15a61bc69d089fd6 2013-08-21 04:57:38 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-72eaf5139945237825aa6e2df1444bb00db40410537ba6c30a851387a532372e 2013-08-21 01:58:02 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-736b18d7d2ea4476399e4fa768fd9eb458f82cfce5a612b82c9ef58dc105fcbf 2013-08-21 05:40:12 ....A 45056 Virusshare.00084/Worm.Win32.WBNA.ipa-73a0a59733f9833e973fc9c895d0f12eb16fde010b340c99db7c952191d358bc 2013-08-20 20:06:50 ....A 200704 Virusshare.00084/Worm.Win32.WBNA.ipa-73b110ce8fe13f5bb174a760070a7ba98c228f66ca2dcd100547320f8661ce55 2013-08-20 23:17:36 ....A 327680 Virusshare.00084/Worm.Win32.WBNA.ipa-741e1421c915b04bc2af25355320075457e94016d2a50681b77fbe786c633952 2013-08-21 04:14:12 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.ipa-742fc2cca976fc901fb1f6adc24611080ec9b4e035bbd553cbb5610fcd0de2f4 2013-08-20 22:22:28 ....A 90112 Virusshare.00084/Worm.Win32.WBNA.ipa-74732acd6bbd1ac477e54497fe2d061976113099ea9bd3f63997a787e9b9b2cb 2013-08-21 05:02:26 ....A 229376 Virusshare.00084/Worm.Win32.WBNA.ipa-748ba733110a53c21976bff0a5e9c18197a7dce4f003c26d17f8808e8829274e 2013-08-21 03:24:08 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-754acba2987cba74fb1bf130b3cb5d0f5e225ab5ad58e804c9d80ad49b85734a 2013-08-21 04:01:54 ....A 259584 Virusshare.00084/Worm.Win32.WBNA.ipa-754fd68aeaced947cca4e88c5732e92da445beda42cc166db7dc8f9653284759 2013-08-21 05:13:10 ....A 229376 Virusshare.00084/Worm.Win32.WBNA.ipa-76cad6180ca27b3c4cb5daf6a72adcb01b01f3adb886b7e5f1da346b9987891a 2013-08-21 03:42:20 ....A 31744 Virusshare.00084/Worm.Win32.WBNA.ipa-771f600d3822037cc5167161e40d4f7533cbeffdb157f59e732c840ed57c7a2e 2013-08-21 10:16:02 ....A 33280 Virusshare.00084/Worm.Win32.WBNA.ipa-7768fc2d69b0ff98001ec23b3dd517c72de9bb8657d904b32c1c22f7989cd5df 2013-08-21 03:39:14 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-77f0acababe07747c9dbec3f19630d39f42a0e73465f13179121078e7fbc04d3 2013-08-21 02:23:32 ....A 81920 Virusshare.00084/Worm.Win32.WBNA.ipa-7817631ca9b4f34e1f5395780c150b0ef406e00e3506d2387d28d7386f79f44c 2013-08-21 05:51:42 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-7842b292295deed5e384075ec844f30a86a9bcde6c80113eb98a02c1370a2e0f 2013-08-21 06:43:08 ....A 33792 Virusshare.00084/Worm.Win32.WBNA.ipa-78485764aee103bd9ace5a8ef10dc9765c52810146463809831097a9a7408737 2013-08-21 07:20:34 ....A 245760 Virusshare.00084/Worm.Win32.WBNA.ipa-78921a7ffee81cb955ff31689b15f0900b80936b3c2615b7370387aa8ecaec8a 2013-08-21 04:19:14 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-78a67f13192859994c4de860f4e7b07499e618a11c63ff07acc781cad41cb00e 2013-08-21 06:37:40 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-78c1f205770ec470a213e8c604b1e44208415ebee71db9cbe9e793f30e62880c 2013-08-20 18:24:32 ....A 442368 Virusshare.00084/Worm.Win32.WBNA.ipa-78c681d4759ac9ae1203ae5e0be1f392d1fb5b5c0c4c4037873999f96d93b757 2013-08-21 05:50:54 ....A 237568 Virusshare.00084/Worm.Win32.WBNA.ipa-795269ac8da3b2d36a24ae04a140910caeab269e0fc09d872ebf8cf58085a172 2013-08-21 02:57:22 ....A 130048 Virusshare.00084/Worm.Win32.WBNA.ipa-7962d9bd4e317f9b98db9f398ed33067f50aef81ac7488cc4ca0ffe5ecfae4c7 2013-08-21 05:06:46 ....A 131072 Virusshare.00084/Worm.Win32.WBNA.ipa-7985a540f611c4b6d4ca8cbdbc872ff8bb9e9382ebc0700e4447b5e0e34cde18 2013-08-21 01:56:00 ....A 139264 Virusshare.00084/Worm.Win32.WBNA.ipa-7a86e3f8fcbb9ea50ec20838ea6a2ffd41da6c2e89302f4159a1b6dcb0fbb57c 2013-08-20 18:24:52 ....A 253952 Virusshare.00084/Worm.Win32.WBNA.ipa-7acadd2a067a197da233174c1e91fc509ce257ba2d4848ea2d3ff96c69dc9c39 2013-08-21 01:54:42 ....A 243712 Virusshare.00084/Worm.Win32.WBNA.ipa-7add2dc57db8f9ccc36c57866b2c9f04a7954d645e5da51ee9a052ca946d8e5c 2013-08-21 09:42:50 ....A 909312 Virusshare.00084/Worm.Win32.WBNA.ipa-7ae6d31d42dd8ee236c167e3dbd647ee5dd52d80711b69fca8737478e9811cf8 2013-08-21 06:08:54 ....A 111056 Virusshare.00084/Worm.Win32.WBNA.ipa-7ae7205a15154898aa7e080f5d15ed77ffc768cd194dcf3dd6b61dbd3b2a647c 2013-08-21 01:31:54 ....A 119165 Virusshare.00084/Worm.Win32.WBNA.ipa-7aecd2ff449f22fd06bfc63b4e39bd5b1a12d83892e36a969c221e1940a6c28b 2013-08-21 08:55:54 ....A 163840 Virusshare.00084/Worm.Win32.WBNA.ipa-7b54764592dba3d94639970b8ce8b94fba4aa74ba1b81f1854f5057d5dc4e625 2013-08-21 08:17:48 ....A 487424 Virusshare.00084/Worm.Win32.WBNA.ipa-7b57b71811e0e94536ccbe837110b0ec89d44a951810b523cdb7ac6b1614fc39 2013-08-21 05:22:44 ....A 208896 Virusshare.00084/Worm.Win32.WBNA.ipa-7b6983962dfb534845e93215fc6609793b168d4ec72fa233c37ec7caa75212b3 2013-08-21 03:39:04 ....A 212992 Virusshare.00084/Worm.Win32.WBNA.ipa-7b7959be18d838ceb0c19d031a500125bacf3f6ee0cacdec04f572106b7bf09c 2013-08-21 05:34:26 ....A 485929 Virusshare.00084/Worm.Win32.WBNA.ipa-7b8b6c26c6d57e2d781f20f01db0dddddc9a9466e4ddf140cc475d743816387e 2013-08-21 06:11:22 ....A 98304 Virusshare.00084/Worm.Win32.WBNA.ipa-7b8c28d5666072b321b894e08baa8856771502f19c5f4a4d971d4c43922270fa 2013-08-21 08:59:48 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.ipa-7b9689c8306392ca9eb0545c8e2b1bb62f37d07780ca0c5644878cc5fa1ecfaf 2013-08-21 05:37:32 ....A 90112 Virusshare.00084/Worm.Win32.WBNA.ipa-7bb0d5c35cf4a880b06039f945c1beac60039eec5aeb649325b4aa0b5f2eacac 2013-08-21 10:00:24 ....A 258048 Virusshare.00084/Worm.Win32.WBNA.ipa-7c06235d3982966e7310f9ccf3c24eb880cfac3d3ca846bb32afcf9ea51fc052 2013-08-21 09:21:02 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.ipa-7c0c9340f2fe2c1bd16d188803609fb76a4959382861d927d3f55ce2336cac70 2013-08-21 07:36:06 ....A 286720 Virusshare.00084/Worm.Win32.WBNA.ipa-7c4d96deb8a53580c5f6e2633f54b4efda6a026875cf1d9d875c93cbf5319e3d 2013-08-21 09:14:40 ....A 233472 Virusshare.00084/Worm.Win32.WBNA.ipa-7c5887c59885bb99ca73b9bc47700eca6de0639c96345cc505573fdee3e3a3d4 2013-08-21 04:09:06 ....A 32768 Virusshare.00084/Worm.Win32.WBNA.ipa-7cba0dca27924d98fa3be7d19889a9e512c4a915dd34772ead1e33dd630007c5 2013-08-21 04:59:44 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-7cbf6c612edcc2c9cf1716e2968ba62a2c5b9a37b86c5f4e6b02b0106f114030 2013-08-21 05:24:52 ....A 390656 Virusshare.00084/Worm.Win32.WBNA.ipa-7ccc1f44ab907761ad1323d2212f3ffcf942b0b120c8ff8ff2ac48aa0eb6dfe5 2013-08-21 02:36:34 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-7ce0640de9840638544bbef26e0dd2410f2e9ab6b7cd588d2e2377899b7919be 2013-08-20 18:32:08 ....A 204800 Virusshare.00084/Worm.Win32.WBNA.ipa-7cee0a4b8730414be54763afafae462b6c8c258fa23ee671a53acd3409629d53 2013-08-21 08:00:54 ....A 327680 Virusshare.00084/Worm.Win32.WBNA.ipa-7d06de6492e07a92fa384020d9ef12f1a014b2228f14689ac5f37a258b91bb3f 2013-08-20 18:29:38 ....A 290816 Virusshare.00084/Worm.Win32.WBNA.ipa-7d087ac381ba17ae3f2443d5971bfd5d390aec84fbd88777764acb5d82bec155 2013-08-21 09:23:24 ....A 233472 Virusshare.00084/Worm.Win32.WBNA.ipa-7d15d3a7971d098f8976427b3e503061692691e4cc5def486577741504dbc54f 2013-08-21 01:23:16 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.ipa-7db6b9f8adaf139c90e36c3de2924288137a80fa23c5d4ac1b0bda70d79ecb45 2013-08-21 08:16:06 ....A 466944 Virusshare.00084/Worm.Win32.WBNA.ipa-7dca2f106bedf0cec6bf66d9875da91c15252e3eb249e1c9a0a20ce61af2018d 2013-08-21 08:19:14 ....A 266240 Virusshare.00084/Worm.Win32.WBNA.ipa-7dda3b71c0eb3fe138b4b08503ac584a11a9898d9f46f9457a5ff9a0df359a6d 2013-08-21 10:01:48 ....A 430142 Virusshare.00084/Worm.Win32.WBNA.ipa-7e109ce526b83cd320bbd3f7bc07673ebcabb3472d15b47546fd0667ba74b857 2013-08-21 09:17:58 ....A 33792 Virusshare.00084/Worm.Win32.WBNA.ipa-7e4fbe61b0def7c411c7e3ddbba27d036645e85d8ea60ca55cc1b9092d21f6eb 2013-08-21 07:10:12 ....A 594317 Virusshare.00084/Worm.Win32.WBNA.ipa-7e53dbbd197916021b9b572fde70bedaecd6c6c5324375b61ea52dab6e858b9d 2013-08-21 07:31:10 ....A 249856 Virusshare.00084/Worm.Win32.WBNA.ipa-7e58fad07b80e38ad9d08a59cc48e9a8aa4ccf2e990bb5cc8fdbf2a9cb159d4b 2013-08-21 07:47:48 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-7e9c72bc2c09bce3fdcf420bad6896e30f27b82c0f652e7480d5b93ce8c0e73f 2013-08-21 09:12:40 ....A 266240 Virusshare.00084/Worm.Win32.WBNA.ipa-7e9f46a99c3d6f6be366bf0708adcb32d30e226892f84611d13a097537d83841 2013-08-21 06:08:48 ....A 290816 Virusshare.00084/Worm.Win32.WBNA.ipa-7eab7368456a293ce34cae0d8df87ba71a7cd438346c1cbffd9d8439597388d5 2013-08-20 17:57:54 ....A 303104 Virusshare.00084/Worm.Win32.WBNA.ipa-7eaf9a031fb7ac891a4d1bf38e1cf4167313e6cb90b298f6a9ea5ad43874c27f 2013-08-21 05:32:32 ....A 74852 Virusshare.00084/Worm.Win32.WBNA.ipa-7eef0e32912cf578378f633aa4d8dc548086456e8ace98c45ec0eb80dd0436b1 2013-08-21 08:12:48 ....A 143360 Virusshare.00084/Worm.Win32.WBNA.ipa-7efc472a5b276b2b803de5426d4f9a15cee503a1eefb690cc167b53829d303c8 2013-08-21 07:07:32 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-7f201ee60047851ce0fd588020594709f90a6a9863c88d48a7e7169c3e35cf23 2013-08-21 03:48:30 ....A 32768 Virusshare.00084/Worm.Win32.WBNA.ipa-7f27bbd96230701c6b789a12aa0fd4e07fb38978cb6eb27b5cdcaf3b057ae3f3 2013-08-21 02:56:02 ....A 76288 Virusshare.00084/Worm.Win32.WBNA.ipa-7f4e906eb20c70ca974aa6daba932ac1b6c9b3d16cbaca7d39059767c4e605e8 2013-08-21 07:39:22 ....A 40960 Virusshare.00084/Worm.Win32.WBNA.ipa-7f4f049ba2762350d9f408554045a21ed36cc1594c5d6851f30b7bf04890b879 2013-08-21 10:06:24 ....A 176128 Virusshare.00084/Worm.Win32.WBNA.ipa-7f83d274a520ddae6aef216eb0d6ebec32aa5a45c11c0dbe95a8e52beeb161ac 2013-08-21 10:03:08 ....A 36070 Virusshare.00084/Worm.Win32.WBNA.ipa-7f97a31722a4a979b59e005cfd12dc8851a9c1566008b0ce2a008503850177d6 2013-08-21 05:53:08 ....A 569741 Virusshare.00084/Worm.Win32.WBNA.ipa-7fb193039fe1fad7c052c59cbf033a4db4fa4c1bfdb443e7e8498c1641af3939 2013-08-21 06:07:02 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.ipa-7fb2559ab67b3457e6251d4d9b688b7ceadfc1d6f7d12ad12416dd4a5999c2b0 2013-08-21 09:24:58 ....A 217088 Virusshare.00084/Worm.Win32.WBNA.ipa-7fdccddc775dacb603f9c0cd21103148318907609538ec150105ca7760266fe0 2013-08-21 09:00:08 ....A 409667 Virusshare.00084/Worm.Win32.WBNA.ipa-7ff0d3de8bb727b4505a4d09afeab131cdc5fe0b65ddb1d04a21c8a52c8a343e 2013-08-21 09:54:00 ....A 356352 Virusshare.00084/Worm.Win32.WBNA.ipa-7ff906b419072731041828164976494dcb3412c0a6cc9dfcf001737c600c443c 2013-08-21 06:28:16 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-804cccacff021c0b3e4e1c081cf0a04f66a02b7a3ffc3c55a31566dd5656d623 2013-08-21 08:33:48 ....A 114688 Virusshare.00084/Worm.Win32.WBNA.ipa-8079ce4156038cf550169b5ab0fcef5215602b4b573341a80d9434961999fa73 2013-08-21 07:29:48 ....A 131072 Virusshare.00084/Worm.Win32.WBNA.ipa-816448aee673cf972aada69457fac52888e0c1b8cde4a55a4ce77e0128f9e38b 2013-08-21 01:58:12 ....A 72704 Virusshare.00084/Worm.Win32.WBNA.ipa-81ee2de02db7d93aa8fe63ba8e47b255aba6e0b82f7d8792a284c2b05481c943 2013-08-21 04:04:04 ....A 25600 Virusshare.00084/Worm.Win32.WBNA.ipa-82265ef2cea38e18ff5739307317efebf9bc3aac0c533b5f28d4dd50fa399f21 2013-08-21 03:02:12 ....A 33280 Virusshare.00084/Worm.Win32.WBNA.ipa-8258be6fbca5afde5ce8e6268c463c8a46bf0a7c0ce38300ccc80c83ebbcb659 2013-08-21 09:09:04 ....A 46080 Virusshare.00084/Worm.Win32.WBNA.ipa-8295606e0bec7a140e941054e4705764236aa81b5318e23fed87fb37c6ce3fe2 2013-08-21 03:51:32 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-82c819e88bbc5b8dde3989b221c82ef8e4b1d8d1d1aaebd521c40ceed6e0d784 2013-08-21 09:48:38 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-82e9a9eda3550e4c970166a1c82691d405624c0458d904af672941096910f8ca 2013-08-21 02:26:54 ....A 45056 Virusshare.00084/Worm.Win32.WBNA.ipa-82f9067b87bb0316797fdd8578896178821ea3c9a22d49a880fec9b418d9fd8d 2013-08-21 06:17:18 ....A 630784 Virusshare.00084/Worm.Win32.WBNA.ipa-842d0d043ba9d55a45ee24151b71847f3f990c2dfa5077f16bae5cc10139ba0c 2013-08-21 03:23:50 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-848767ea25e0a00ddd9835638488a693d5eb9ac80d23afde00789649152d1d33 2013-08-21 06:06:30 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-8661ac4e2a7b98181fc0207e98a6415e5ac78f3f7aa8ecf21fd4e54e977ed228 2013-08-21 06:57:32 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-86d3230b17f6b95631ec3fa7fa995f248c628ed5cc2e3d0a5386ff04ceb0d1e3 2013-08-21 03:42:36 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-86e097cca1ac61e931501630a009ff4dccb7423fd357cc6ffece3015f1bceab8 2013-08-21 03:05:22 ....A 32768 Virusshare.00084/Worm.Win32.WBNA.ipa-871c93e5765190a0a6cea57de6152f306f62a88854c92bcecc9ecedde092db51 2013-08-21 06:24:12 ....A 31744 Virusshare.00084/Worm.Win32.WBNA.ipa-877688c0adf30a429cbee1d8d9c5b20d53c6248ab5b0c681b8436cda16e8964c 2013-08-21 02:51:12 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-878ae709c30fb1a7061c21a92b4f6911fd7dacf34134ed1ed78ec5aafc5dcc90 2013-08-21 09:19:58 ....A 35840 Virusshare.00084/Worm.Win32.WBNA.ipa-87d97c843a97c983950d352b02b5dd3793b075414ec162460b42f795e854c108 2013-08-21 04:14:52 ....A 33280 Virusshare.00084/Worm.Win32.WBNA.ipa-88aff4da094cdfbbcee8690f60815aa2436bd42cb5b11fb07b1a8da1ca030c59 2013-08-21 08:22:48 ....A 114688 Virusshare.00084/Worm.Win32.WBNA.ipa-88e51358f7893bbe1846d113fe9d2fc403acda7e134d4d38357781ced28be9d8 2013-08-21 08:15:22 ....A 81920 Virusshare.00084/Worm.Win32.WBNA.ipa-8a2a37cb7f2c3b554f2fe1792c0355ff0827d79e9f7c4e5e8f41ef93252b66a6 2013-08-21 06:22:12 ....A 31744 Virusshare.00084/Worm.Win32.WBNA.ipa-8a6a37d09e6114d18e88895456597f657b91313e1dd10e92e9a6ea753aa1e42e 2013-08-21 02:40:50 ....A 88576 Virusshare.00084/Worm.Win32.WBNA.ipa-8aa2c234125a126c34ae9c63c9fe8b75bb7ddfb77bb0778ec0be499476252699 2013-08-21 09:53:50 ....A 33792 Virusshare.00084/Worm.Win32.WBNA.ipa-8bbccdd8d8d634fc583ddc607b1408cc14bee3876e84dc5e02328ded3a63d117 2013-08-21 05:07:44 ....A 31232 Virusshare.00084/Worm.Win32.WBNA.ipa-8c0c6c5ce92b250c1f016e528f23ff427b154255359836ae75fc5662c8cd99e4 2013-08-21 08:06:14 ....A 31232 Virusshare.00084/Worm.Win32.WBNA.ipa-8c10435d9ae699dc069284cc6cbba4169fa20211fd4c77f55650ba2c57ae56d8 2013-08-21 10:07:32 ....A 315392 Virusshare.00084/Worm.Win32.WBNA.ipa-8cb6c912d961f93ff62e421e4a1c7b0bc7f9c232e69eb5bc1735528da849bed3 2013-08-21 04:11:30 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-8cc61e3d04a7014476c5661e863cb212a32a52e639a865e2d8cc403e33367d46 2013-08-21 02:46:08 ....A 200704 Virusshare.00084/Worm.Win32.WBNA.ipa-8cfbf364f90a7bd4b7619a32732fed22617ade4f7cc173bf56622540b7b23c7d 2013-08-21 05:29:08 ....A 217088 Virusshare.00084/Worm.Win32.WBNA.ipa-8d84224b9a9bf38519dd271e8d75b6815f2d1d3511fcb7d8c0ac4c64eabf5464 2013-08-21 02:25:34 ....A 258048 Virusshare.00084/Worm.Win32.WBNA.ipa-8e16cc212b1450bc1b16f9569cf47f7db847b159ba70d284ad39236b5b60be93 2013-08-21 07:46:00 ....A 209455 Virusshare.00084/Worm.Win32.WBNA.ipa-8e3aec36c6c873bf8918e9dbb56e9bb84272ebce8de4b06e66a504c9ef46e038 2013-08-21 02:05:30 ....A 31744 Virusshare.00084/Worm.Win32.WBNA.ipa-8e94d43c3e8e905b0366cdc47dd1bfecba69afff320b35317eb71c511365fc5d 2013-08-21 03:07:46 ....A 81408 Virusshare.00084/Worm.Win32.WBNA.ipa-8fc4dd31ae79cac0d5929ddd9444db2af81b58094497e733e6ec0ee07784471a 2013-08-21 04:57:38 ....A 81920 Virusshare.00084/Worm.Win32.WBNA.ipa-908d06f338537135a9d241f3767955953a671fc16760fb52d66de76f5eaaad4a 2013-08-21 05:23:20 ....A 155648 Virusshare.00084/Worm.Win32.WBNA.ipa-90ab501f60ee43c1aad9ab1a2937926d24f98b6c97bf839aa08f9e70b4087b10 2013-08-21 02:56:58 ....A 44032 Virusshare.00084/Worm.Win32.WBNA.ipa-90d9608cf540f6cbdb3852e173fef4b8854e61d4b19fc1f10430cc3e5d40d897 2013-08-21 07:20:10 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-915c6ec4b3b23b6e5f27de590bcd51c84f5393896ffa22d06aa23cdc45d5c2f6 2013-08-21 04:11:32 ....A 337664 Virusshare.00084/Worm.Win32.WBNA.ipa-9181950cfdd38d800434a7ca3490197a74b5124f21076abedb678721547ba258 2013-08-21 04:06:54 ....A 40960 Virusshare.00084/Worm.Win32.WBNA.ipa-9192934356251c669067f31e2b28bfbd1bc1e1d23334884ab2a7fa37d2a75f29 2013-08-21 02:58:38 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-9196d33b5caf012924f66dfe13fca65d00f4b81ebc2a8804403991f87130108c 2013-08-21 02:31:10 ....A 35840 Virusshare.00084/Worm.Win32.WBNA.ipa-91f6085a4026e483ce372ebc9375d3f07886341e4e7f0a60e41e3f98a2d2712b 2013-08-21 03:52:10 ....A 33792 Virusshare.00084/Worm.Win32.WBNA.ipa-927c83aa55dd61cbf58c216a6c3ccca0ea04415cc1ed72949dbb0304b2dd7a67 2013-08-21 03:02:34 ....A 151552 Virusshare.00084/Worm.Win32.WBNA.ipa-92e61b5c4f335b0f1068a69bb94eb00fa5ea5b7b27d739edda8b84274f142db2 2013-08-21 07:09:24 ....A 31744 Virusshare.00084/Worm.Win32.WBNA.ipa-932d6c938e2235554dd79dfeeeb11c9061eb6235596819e22f05d8515d134ac4 2013-08-21 03:07:54 ....A 53248 Virusshare.00084/Worm.Win32.WBNA.ipa-9478e078e3fcb6a050c04df216dfdc4fabcf8ad2d873cc365c3e958f5bb27d9b 2013-08-21 07:03:20 ....A 40960 Virusshare.00084/Worm.Win32.WBNA.ipa-94b3a0a367f2a8f03a56e2c7f7da3cc8fb5b976eff8d7a1de11ae6c27dddc86b 2013-08-21 08:56:22 ....A 163840 Virusshare.00084/Worm.Win32.WBNA.ipa-94d0246410d6f757f71014fcd52c826f05d7f7a7edc502b4fe99180919567114 2013-08-21 07:50:26 ....A 114688 Virusshare.00084/Worm.Win32.WBNA.ipa-95699fbb965bab4e514aa76bdf52e5bc665d35ba35895c58161478f271b8f4f3 2013-08-21 03:17:14 ....A 72704 Virusshare.00084/Worm.Win32.WBNA.ipa-9580817f8abbf7e604098645d31e31512726b1b6254aa4846d0554d4955ba98a 2013-08-21 06:55:56 ....A 32768 Virusshare.00084/Worm.Win32.WBNA.ipa-95bae0c28bd741ee7bceabae32b4e2ef04f360225bc4983ad7e54f851643c884 2013-08-21 03:46:18 ....A 32768 Virusshare.00084/Worm.Win32.WBNA.ipa-95f946efa207d10d469d17f82ef07627c5e1de1945d602712fccb6dc48f18513 2013-08-21 09:52:12 ....A 229376 Virusshare.00084/Worm.Win32.WBNA.ipa-96869f702f507d3ef51db65984d14d96ec0f4febf99d3f5c5978cb31f0a7aa1a 2013-08-21 01:56:12 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-96a4369a334b215afa436556c3bb1cd9885067850117e28d75d03f1a464db263 2013-08-21 03:45:16 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-96c1545c4cb1585437abd465450781328eb44c5c904edcaa22a34493f8d04b8f 2013-08-21 08:03:32 ....A 33280 Virusshare.00084/Worm.Win32.WBNA.ipa-9702e826c9d89cbdbe5d387f80ee98b8f5e77ceffd2e4c6ee27ed86086db16eb 2013-08-21 02:04:42 ....A 139264 Virusshare.00084/Worm.Win32.WBNA.ipa-97621a2ca68f01ba057a3f1529d24f152dc00b58938313c9ce8a589250fc1cc8 2013-08-21 06:38:00 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-9830a24cf2407ee680365b8e31ea22fe57c6044ef74079c70684620c38e26aba 2013-08-21 05:37:52 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.ipa-98800be17a4618942f330b3e59b8c4f87e3afbfcd8afa2dc0f231c812e0f9b26 2013-08-21 04:13:04 ....A 69632 Virusshare.00084/Worm.Win32.WBNA.ipa-98fe2f4b7bd499d9544a627cf32a6d2f08d5cece7853c1893226dc0224fbfc8a 2013-08-21 05:11:54 ....A 33280 Virusshare.00084/Worm.Win32.WBNA.ipa-999c0fdfca2bee2935be19a04b996f94470dcc808b56255656dc505a23e4b0d7 2013-08-21 09:27:06 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-99c4331617ccace8334bb6320c214c2ef83ddb75dc78c8e4cada4a3a63fff1b6 2013-08-21 04:59:04 ....A 33280 Virusshare.00084/Worm.Win32.WBNA.ipa-9a56fe059a42d57251791d2db2c6df0b45ba910818596717419863636f9a01cc 2013-08-21 04:58:50 ....A 122880 Virusshare.00084/Worm.Win32.WBNA.ipa-9a6ca7dcfd4cdc325f0a74158af1b9201c27837c6caa3e6f07ce570fbb49c486 2013-08-21 06:10:54 ....A 43008 Virusshare.00084/Worm.Win32.WBNA.ipa-9a74f98f401c79fb245127fb12ce5fa15b2c47f259f4b862bebe9af98876efd8 2013-08-21 02:44:54 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-9abcdb5344fb86a2e5acf34b0b4ca6713828351602ee993d8e768ef928e13fa4 2013-08-21 05:39:46 ....A 35840 Virusshare.00084/Worm.Win32.WBNA.ipa-9ae7037bd879f0c6dda25d06dc9cf78f68c4b07034d9c2714182581f2ea6c2d1 2013-08-21 07:37:34 ....A 131072 Virusshare.00084/Worm.Win32.WBNA.ipa-9b1b14dbf8d053967956fec9963d81ec14cbce8d4e4322589fddb14766598cda 2013-08-21 06:37:46 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-9bc096e21831adf680d6f3f8be3eabe9bb1949b4077f2f187829594d2e1a62d1 2013-08-21 03:36:34 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-9ef197233d948568d99a020865a7794f1d19cba33d3c6f41fb3279e66d40f9e8 2013-08-21 03:37:26 ....A 86016 Virusshare.00084/Worm.Win32.WBNA.ipa-a038b8132faf1100512609505f90bc8eb590cd4bb811e39a2a05889711482151 2013-08-21 07:35:48 ....A 86016 Virusshare.00084/Worm.Win32.WBNA.ipa-a03bb3997e490ac80785c004dbf6f0cd8c484594ac94c67df515a020d4173345 2013-08-20 18:13:54 ....A 282624 Virusshare.00084/Worm.Win32.WBNA.ipa-a0952f3287b50c2633c2930b1c85eccb5832f362f400e2b154c30b3f1fee948b 2013-08-20 17:29:48 ....A 176128 Virusshare.00084/Worm.Win32.WBNA.ipa-a0c28118ed930123587298f50b1905d9f3c6a964953ff45fc72ff3f8ac7619e0 2013-08-21 02:33:48 ....A 44032 Virusshare.00084/Worm.Win32.WBNA.ipa-a1de72221973406be2e6cad77307272c475a032f813367e624abc582b3fc80b4 2013-08-21 03:37:48 ....A 32768 Virusshare.00084/Worm.Win32.WBNA.ipa-a1e0659c5033398e267545e37c1e73e87085c6f281ae3e95645efa8d24377313 2013-08-21 02:36:12 ....A 88576 Virusshare.00084/Worm.Win32.WBNA.ipa-a2e1857e5f9d9e0c9c1f66483760a562275c77af99119469e50915132cc47c66 2013-08-21 06:55:56 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-a3f8517ce4da826f71d0842c08b05ae55040676d46347e25ad34ae30d75b8c51 2013-08-20 18:16:52 ....A 163840 Virusshare.00084/Worm.Win32.WBNA.ipa-a4c5fca00c8382b6a25ea959c70fe5fe67def03eacccf107bdb8fc471aceaebf 2013-08-21 09:33:16 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-a4fe79cc1a2d995948a24933221cef5cc759bb96e28b94c69b2201433f2bc2a4 2013-08-21 04:06:48 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-a512c3baf210652f95829a8a955bce28732ac22f14960cebba22e39330100bd6 2013-08-21 08:56:48 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-a5550e6d00e9096cda3c4214f20b1dcaac78b0db180f7eb9d3d515e35005482f 2013-08-21 07:45:26 ....A 45056 Virusshare.00084/Worm.Win32.WBNA.ipa-a58e4ad9a837d17c57654a670444583862ce5eefcaaeb4c30fea94be40370c80 2013-08-21 02:57:46 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-a5deb2516fbfa53f0fa1b067b62d826f2dd30f38487b39c21ab4ff8668ea8746 2013-08-21 02:45:26 ....A 344064 Virusshare.00084/Worm.Win32.WBNA.ipa-a65d316ff8ffc1bd6b112a2229c9ed22323819d9ee82812752dee3e62f7ea2d5 2013-08-21 04:59:40 ....A 249856 Virusshare.00084/Worm.Win32.WBNA.ipa-a6ca1add73e919f605e19ff77fbfcc1f61a5470fb2e347d7bf7f26e94c9636f2 2013-08-21 02:59:54 ....A 31744 Virusshare.00084/Worm.Win32.WBNA.ipa-a708b7e997291accf3c403247fe63b087af3067021cda318c01d1ebaf285b9c8 2013-08-21 06:54:08 ....A 143360 Virusshare.00084/Worm.Win32.WBNA.ipa-a72b49cde2650495e10b24f1f137a3bf08b15e8ee7f7d935bfe6bc184b59b288 2013-08-21 05:59:30 ....A 110592 Virusshare.00084/Worm.Win32.WBNA.ipa-a76553a92d8bd8325133b900a9f450db7fe5acd7f730893511cd3e544eb64bd4 2013-08-21 09:23:56 ....A 163840 Virusshare.00084/Worm.Win32.WBNA.ipa-a8e5a549bfb2a0f3790604515e20934dcd4dbce5985e90c63bb5443518894660 2013-08-21 01:55:58 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-a8f0e235ed514c9e5bd3edeb82d913445f635d97939daee4c7a154bcfd9f2067 2013-08-21 06:21:02 ....A 46080 Virusshare.00084/Worm.Win32.WBNA.ipa-a9539d2a586b3679932678645df3497a13628231727c1519794be2bd3a130208 2013-08-21 04:09:04 ....A 31744 Virusshare.00084/Worm.Win32.WBNA.ipa-a96c131d81d61041cd7d47375c35793282a87847fbced36351b62c21d98425c8 2013-08-21 06:12:40 ....A 217088 Virusshare.00084/Worm.Win32.WBNA.ipa-a96d78c23e06eeed35fb0fed9990c2414306d0a39ee614472bdb6bb1ae2afddb 2013-08-21 08:53:54 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-aa0b9dc6aaae93868e264f965c0f8342919d2e01acec8176fd4fde731744d38e 2013-08-21 03:51:34 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-aa3c8ac0e0827ba571fd315c7b54166b4aec8a44ca488cb4383739ffa4258d38 2013-08-21 06:23:20 ....A 237568 Virusshare.00084/Worm.Win32.WBNA.ipa-aa61611ca1f81a7e1c8f036f20f1ccd0a71d45585d79f5455a4faa44a9617eb9 2013-08-21 05:29:52 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-aa6ef062785c58bf9d24fb607d24b219bf72271010ac260af78bbd53db4a0d23 2013-08-21 03:00:00 ....A 118784 Virusshare.00084/Worm.Win32.WBNA.ipa-ab660de4d23dddcff519e5aa00146479142eecf253be53f2e6c71dbfeee3c1db 2013-08-21 08:34:48 ....A 118784 Virusshare.00084/Worm.Win32.WBNA.ipa-abda551a63fc36db7a46831e0aa936c719154fca95296f183ae192f3a8da922b 2013-08-21 03:59:30 ....A 239665 Virusshare.00084/Worm.Win32.WBNA.ipa-ac014a91c28152bfb2ec8ecbcf7783923f72a5d8a9efd3fcdc357df515da3c14 2013-08-21 03:15:26 ....A 33280 Virusshare.00084/Worm.Win32.WBNA.ipa-ac6878e9888b4874fe894eff18b50613e7c2235f9327fb59ccb138ee6ee968a2 2013-08-21 02:46:54 ....A 110592 Virusshare.00084/Worm.Win32.WBNA.ipa-acbd15046f13f9f98b8c3f7250ea9eec7540e6f2ee5d03bb6e2a9b0d8d3df8d6 2013-08-21 05:58:30 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-acce510d05f4b12a4de3602835519d4bfa0ec95ccc96e8b8738698e507ddb04a 2013-08-20 18:08:22 ....A 275879 Virusshare.00084/Worm.Win32.WBNA.ipa-ad892665b579afb876cfb83e0dc8c3b5a2964cd36ea143463ece88f68c70dd3e 2013-08-21 07:31:24 ....A 237568 Virusshare.00084/Worm.Win32.WBNA.ipa-ad91d42b9236f19f4772b796428446fa322673c50dcbc116a12a464737867b12 2013-08-21 03:05:26 ....A 31744 Virusshare.00084/Worm.Win32.WBNA.ipa-ad95eb38a4c0b3f636ebc2501ba94e01f6076d77dec30ac7078a2f2a321fbe53 2013-08-21 03:05:18 ....A 44032 Virusshare.00084/Worm.Win32.WBNA.ipa-ade9c5bf931ccf6d0f28a1e27f7ed5af37fa468f517280eec7c993062f5a0dd9 2013-08-20 17:11:06 ....A 430080 Virusshare.00084/Worm.Win32.WBNA.ipa-adf40be55bf09e78e22b3a7756b4ad6bb675cce88192f355de8d833efb70860f 2013-08-21 08:12:10 ....A 114688 Virusshare.00084/Worm.Win32.WBNA.ipa-ae498482aa5fbe7e6c706892b269728c3673149ae21c9daf2521a885a6bbeb3a 2013-08-21 02:00:40 ....A 45056 Virusshare.00084/Worm.Win32.WBNA.ipa-ae7ed6a85e8f4877edfd0c21f2907f6e07e2cd669e7c3d9fa0819c6803582858 2013-08-21 02:59:32 ....A 335872 Virusshare.00084/Worm.Win32.WBNA.ipa-ae8a6ff490f56ef73ccf2eb8dfbe6b157b1152a30201886e9342803bb0085ae1 2013-08-20 17:41:14 ....A 249856 Virusshare.00084/Worm.Win32.WBNA.ipa-aead967a7b891bcc118a7102eafa853cd1b460a3830844b2bfc749ff1eaa0762 2013-08-21 02:16:04 ....A 32768 Virusshare.00084/Worm.Win32.WBNA.ipa-aec68c39f16998b65c4d4e3f08c96e5eaaad92bd8247f3d07ace67e71d11d84c 2013-08-21 07:48:52 ....A 229376 Virusshare.00084/Worm.Win32.WBNA.ipa-af45c4f64bfba3bf4145406d6819b477b39fc4752ebf5718bab10c9517a5acab 2013-08-21 03:57:10 ....A 212992 Virusshare.00084/Worm.Win32.WBNA.ipa-afd33bb94a1dba08ae4f9c5c991525b17f55fde45e7d28e1cc68a8d6713eeee7 2013-08-21 08:02:58 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-b0779b5cd1231e13c7707b78ba41fc83bfe02416e6dbbbb56db5ca2f30ad9294 2013-08-21 02:44:44 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-b0d613715178d15a862f44b064f58e448d7e7fa494e34c43f7c4f0ec79ed18c5 2013-08-21 07:37:16 ....A 32768 Virusshare.00084/Worm.Win32.WBNA.ipa-b1415310f6becdff9d6cc415c92220414576f488d9b8bf9191c30bcd265ab595 2013-08-21 05:12:48 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-b15621550eff8fa0ac893f8578839bdd301c30e7bdab829f1bd90cb69eac2fed 2013-08-21 03:53:04 ....A 122880 Virusshare.00084/Worm.Win32.WBNA.ipa-b15e46f923650417781d420018a05f39277fec0d21d34e4470e470d4e451afd9 2013-08-21 03:45:58 ....A 122880 Virusshare.00084/Worm.Win32.WBNA.ipa-b1a3187cc4a40c63cc180322b57dbdc1be0b65f9c12ef631bfae3ee1818a0c52 2013-08-21 02:36:20 ....A 35840 Virusshare.00084/Worm.Win32.WBNA.ipa-b35f6c0f51bbe900fbf6d69f7aeb2ddac763e99e837df74ef0a18e19c27d8a86 2013-08-20 18:00:36 ....A 176128 Virusshare.00084/Worm.Win32.WBNA.ipa-b3615805d7c8546f74e741c6e766aae842c576eeba20ca4ef1d7fd91499bccaf 2013-08-20 17:11:32 ....A 253952 Virusshare.00084/Worm.Win32.WBNA.ipa-b3ae7f6e52fdf4b75e8d025ec555350077ae2ae01adce7e861eeae6fc91687db 2013-08-21 08:06:06 ....A 45056 Virusshare.00084/Worm.Win32.WBNA.ipa-b3b639730a830ede51ad8952101e3317cfaf184466e93cccfbdcbda94b100919 2013-08-21 03:09:00 ....A 44032 Virusshare.00084/Worm.Win32.WBNA.ipa-b411f6a33f672071ea4ac8c953f4e6bef9be32cb1c843fc83479d606394edcf2 2013-08-21 04:19:26 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-b42ef3142cb4514c5b5b6dcca698b37a72bcf69528cd7d242c1975138dd83acf 2013-08-20 17:54:50 ....A 352260 Virusshare.00084/Worm.Win32.WBNA.ipa-b4a57d64fc446451fa2641edc2e0f8f2c97dea62df13f9f0389821860e99f5fb 2013-08-20 17:35:30 ....A 356352 Virusshare.00084/Worm.Win32.WBNA.ipa-b59fce1a8c5c02f05cd5eca7e8a5e9251ac3d4006cb3ba3e46c43f7489a3a8bb 2013-08-21 08:26:44 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-b5dec419997d871da0362190c54f606dad0b0256438eb2a9cf76481e9b47804d 2013-08-21 05:25:02 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.ipa-b60629b17ebe097a60de5551588e11a96834d9613c7925ace00232d354578571 2013-08-21 02:40:58 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-b634333151c39233f19599f9c5d8e8673cbb141107faa34c85d2073ba6d358d7 2013-08-21 10:09:28 ....A 114688 Virusshare.00084/Worm.Win32.WBNA.ipa-b65558f958c4a028d7ad461876a7a37b38c2cfec50474a4943ca15b88d4d6dcc 2013-08-20 18:28:10 ....A 106496 Virusshare.00084/Worm.Win32.WBNA.ipa-b72df1cc6c8541aa29d34a9614452310270950ba707c60874b6fae4ba2d179a4 2013-08-21 02:24:26 ....A 35840 Virusshare.00084/Worm.Win32.WBNA.ipa-b804d9eab4a4f2de7ebad890068e59913df7d21e76f2e603c96f2b028af38fa1 2013-08-21 03:11:02 ....A 33280 Virusshare.00084/Worm.Win32.WBNA.ipa-b810362bb253b6ef59731148d5e229aa00117897fcb77c5ae6dbeec270e642e1 2013-08-21 02:56:38 ....A 31744 Virusshare.00084/Worm.Win32.WBNA.ipa-b817a28eaf4771c6d3152e794af47f172be45e04b48165a0c46a00a77f6e641c 2013-08-21 03:56:42 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-b8455ff03dd489b207524f5e19742a04732690b6134a414a83c243ada2a45c79 2013-08-21 10:04:30 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-b8ab335362574e71f06b40082f73f647a99fa2113e604867d3f0b5eb4463bf45 2013-08-20 17:10:20 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-ba5c68bf9bd79e791229e13632eb425078cbd735c2cdeab63651749a17c1a727 2013-08-21 03:44:12 ....A 252093 Virusshare.00084/Worm.Win32.WBNA.ipa-ba788c9009e181ff89897ca70c80fc7c27912f3a6ab7920a7e0d183ae97292e0 2013-08-21 03:45:54 ....A 118784 Virusshare.00084/Worm.Win32.WBNA.ipa-ba8faf581096ae3eecb18b3f438e783bf0a7c71e1ece3b37ba2e21851d53a1d1 2013-08-21 05:10:28 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-babd2fa55bd11cc27ca053b75bd37f00aaa0a7cdb838d4b84b0c1abd3c5a7b1e 2013-08-21 02:51:06 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-bacb0698ce9602c12667bc45472cff63b2c6e75f359c37206e6e030ccf928437 2013-08-21 03:48:46 ....A 109568 Virusshare.00084/Worm.Win32.WBNA.ipa-bafb8fda6793993680a25ce99e6b1f5938937f5f6b5e66d63a4d572a3690e5cc 2013-08-21 05:54:20 ....A 90112 Virusshare.00084/Worm.Win32.WBNA.ipa-bb28a3f99669ea270818402f50c0ee38617335e2157009b4844bd4d37a20c180 2013-08-21 03:28:28 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-bb5c8b1adac1b4b916a4209922914b453b95d2b38d05ea7d1ddb590da1a8abb8 2013-08-21 06:36:14 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-bbe594703d0ae60fee9b59cea33460c18aa766157db17376b9979b38b1c0d853 2013-08-21 07:58:22 ....A 114688 Virusshare.00084/Worm.Win32.WBNA.ipa-bc7b9f0ab0eadfe7aa097c9568affb020f93edc5a40f378745c26706dc7a58e8 2013-08-21 02:39:08 ....A 48640 Virusshare.00084/Worm.Win32.WBNA.ipa-bc9941a2c53854a29362fd076d56b5b3a2896ed8730409f83222bab215220948 2013-08-21 04:01:28 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-bcca545ee36bd7ee80683b94e578aa8e1508943a252e2c392f12f29b74115688 2013-08-21 06:10:28 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-bde3c25c2f1612a2cc6795590f17850847e75e2de808036a2f1cc6d1008f72b3 2013-08-21 05:32:54 ....A 61440 Virusshare.00084/Worm.Win32.WBNA.ipa-be70cf6ae755b7dbdb28bfcc0f5b014eba42a304486fcd40ffbfc71f4ed4eb8f 2013-08-21 09:47:48 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-befdff69d5d2233d8b960c90d425b047374b38446403ff18effb9ac33c60401d 2013-08-21 09:46:44 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-bf10e7989327ddf8cc16f0f279c46eff0f5d1a106ffd581fc233fe53626ca583 2013-08-21 09:00:28 ....A 110592 Virusshare.00084/Worm.Win32.WBNA.ipa-c0171dc3be284bee57cd89338d79233574f8135558ebdd1cc0ab759c80f07144 2013-08-21 06:30:00 ....A 33280 Virusshare.00084/Worm.Win32.WBNA.ipa-c1efd46a8883e054f9c2f2f791aa80b9b9ffdcad212db6b689dfdbd19b4852dd 2013-08-21 05:28:00 ....A 233472 Virusshare.00084/Worm.Win32.WBNA.ipa-c1ff1c866566e0b4888b908eab90d83917a933d67dc63a9e48721c6c4f392991 2013-08-21 02:58:00 ....A 212992 Virusshare.00084/Worm.Win32.WBNA.ipa-c24d8a226ef3dcc5e7baefd89b0883f9df7d58722389b6e24c71bc19775fae6d 2013-08-21 03:55:56 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-c2cff1989b49efaa06b898cc33739423f4d427a5410bb43be43b2dd9784b9969 2013-08-21 02:52:20 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-c2eddf264405739496a8b5b7b36811e5e245d56b4fdb695aa40909b678063fb0 2013-08-21 03:09:56 ....A 69632 Virusshare.00084/Worm.Win32.WBNA.ipa-c2fc175a4e6edeb7c58cfffc1704a58b71d3fc50b1d7e2af331057c59f96e7bb 2013-08-21 06:52:26 ....A 93696 Virusshare.00084/Worm.Win32.WBNA.ipa-c3a1e0733f17ef85fc438e26eb3201114171ca2c36c4672ccf283821dcb6fc2a 2013-08-21 03:59:40 ....A 118784 Virusshare.00084/Worm.Win32.WBNA.ipa-c450b7daf9621d12f3c7f92f3b8830dd0c58b2cf7bcd4bb768765bd73206aed8 2013-08-20 17:53:04 ....A 172032 Virusshare.00084/Worm.Win32.WBNA.ipa-c4807578c226f6647cdacc3e709ddf08ba214a82274f1c95cecd1ff8d44abbdb 2013-08-21 03:10:54 ....A 297341 Virusshare.00084/Worm.Win32.WBNA.ipa-c498e009e6f98a7bf4dca1ffba4bdd86ab8e7d9b9d0a7e42b058c5c920926fb3 2013-08-21 06:01:40 ....A 53248 Virusshare.00084/Worm.Win32.WBNA.ipa-c4db2e27eb91e4e9d952a7de863f9e4799fda86b732613cc4be4a9b47e9b1b50 2013-08-21 08:23:26 ....A 45056 Virusshare.00084/Worm.Win32.WBNA.ipa-c60173547cb512ceb6ad26f072aaba3a79f95aac12934ef7b106f3c8473c408c 2013-08-21 02:58:36 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-c61620f06c748d291af9622ef6a2fed56069c0aebb443b63810c813b2695d592 2013-08-21 03:11:06 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-c6f06796e9ddcb402a9893859f2a5e425e2fc35d6d7cdcc4cc7e7809fa90d518 2013-08-21 10:14:54 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-c73154230a1e0c41e60b24a9e55aa582bc6c7716a0833af08a57ab2a7fea94cd 2013-08-21 05:42:00 ....A 31744 Virusshare.00084/Worm.Win32.WBNA.ipa-c737b22274087d5ee2b5c2c47b374a680cd53b6c34232bf336e4fb81cf908d24 2013-08-21 07:34:04 ....A 44032 Virusshare.00084/Worm.Win32.WBNA.ipa-c7bde5bb02084930fffaecaef8ef3aae585a2a5ea537f05efcea88be6982b74e 2013-08-21 07:58:12 ....A 45056 Virusshare.00084/Worm.Win32.WBNA.ipa-c80f3c2fca1389bcf119ef98a008f633e3438bebb5e16554183b8a637b7ecfad 2013-08-21 05:26:16 ....A 81920 Virusshare.00084/Worm.Win32.WBNA.ipa-c8102ac7f5cbf0a5bb325802c79649d4644880935d9588d8aeb5434563fc3f62 2013-08-21 02:35:34 ....A 249905 Virusshare.00084/Worm.Win32.WBNA.ipa-c83980cc9f2cd57ca054c4ffe689da3678cdd4190b463de4578ec6da6b2326b4 2013-08-21 07:46:30 ....A 33792 Virusshare.00084/Worm.Win32.WBNA.ipa-c8fd8718c07fea7d5efeeafa02ce04c747e34d37433796929b02615f4572b93e 2013-08-21 08:05:16 ....A 168448 Virusshare.00084/Worm.Win32.WBNA.ipa-c938da8ad4203a1dda215d0fecafb82ed42c0162f986ead610f3ca9aa8e3969c 2013-08-21 06:38:34 ....A 225280 Virusshare.00084/Worm.Win32.WBNA.ipa-ca38c02a79e5fcdd91e5fbc674f77a2bdd3a81f50bfbea481cc76d94aeb567cd 2013-08-21 02:24:22 ....A 31744 Virusshare.00084/Worm.Win32.WBNA.ipa-ca5f230e1589d9ae6995b64f9d4f97a443a5380f0bf11c0509c497892bf6a879 2013-08-21 02:58:30 ....A 33280 Virusshare.00084/Worm.Win32.WBNA.ipa-cb5506192b9a0efd8a2f4b7305dbdf652c4b77ff814dd25c691059bcc2d9ede2 2013-08-21 03:41:24 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-cb6b7dab1ad490605533669005630b10658069b75708ec0a68e5bac9ba679bec 2013-08-21 04:15:36 ....A 31744 Virusshare.00084/Worm.Win32.WBNA.ipa-cbb06dddf06c664a70a1dd00ad1bd19cb50fe15a77d4a6daaca03f7b53204603 2013-08-21 05:35:36 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-cc1497f13ad3a8cdbf1f1038235c95c7bca9c7f6f0b63c65acf1a861d63ef1e8 2013-08-21 03:36:30 ....A 212992 Virusshare.00084/Worm.Win32.WBNA.ipa-cc9da569caddcb684f616d1815f8a655bf114d81a4cb28213d1bd21d903a7028 2013-08-20 17:03:14 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-ccf8f59b23c9fb26bba4ca5c0ed8bbcf05625081f59fd835634ba9b52858eb07 2013-08-21 02:30:44 ....A 83968 Virusshare.00084/Worm.Win32.WBNA.ipa-ccf9988cfd6d111613cd0bfcd1a8e07d6ec4ab87017976649e098c4730fcff6f 2013-08-21 04:04:56 ....A 143360 Virusshare.00084/Worm.Win32.WBNA.ipa-cd63855b5f614f16a12f6193c7a57f975b26fd0f62ec6c9f02c9cfef9da7144d 2013-08-21 02:41:46 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-cd6bea27818d0d619337c9dd7b0f0418991cced73385075b1098d999d11aa006 2013-08-21 09:18:02 ....A 86016 Virusshare.00084/Worm.Win32.WBNA.ipa-cded892cfb721b1a1159e11e3b19b1c6a2d9e3c68a95ba99118b954cc106277c 2013-08-20 17:27:40 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.ipa-ce4a2c2526e98b94851a2ffbfb2be6b38a9a684480563a23d0dfb8c6b5aec7ab 2013-08-20 17:16:28 ....A 112809 Virusshare.00084/Worm.Win32.WBNA.ipa-cefbdfc6c80de2ce98cc7f937d9ef49a7516a4f9dd90c6c02dad73097fc7336b 2013-08-21 08:03:52 ....A 328192 Virusshare.00084/Worm.Win32.WBNA.ipa-cfe49c5fb5242e767b97647367f40f9ce1262e2ef2e6f65be94b9cc7db7c5e34 2013-08-21 02:39:00 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-cff80f1a42ba3f76972534a486393a75924ca5169678cd999c39fc0dca40d083 2013-08-20 22:47:00 ....A 352133 Virusshare.00084/Worm.Win32.WBNA.ipa-d0374ae3ad215c7920b05d752cbe3d8c0cc28203f1e10db43e348e0b559f9f9c 2013-08-20 22:15:56 ....A 352256 Virusshare.00084/Worm.Win32.WBNA.ipa-d08bb9ea2792013699de60386e43c50d474dc32c4c99a37f6ea7b27f396e1b4e 2013-08-21 02:46:30 ....A 162816 Virusshare.00084/Worm.Win32.WBNA.ipa-d1398b40e2ca590415472e28c236f217a227ca51c51150e437a6916605b661bc 2013-08-21 00:38:14 ....A 438272 Virusshare.00084/Worm.Win32.WBNA.ipa-d13cc7f5ce9390e7059ed9a4b9bbdb71be885ec334b544fdc5a1354fa4f96b85 2013-08-21 08:01:16 ....A 43008 Virusshare.00084/Worm.Win32.WBNA.ipa-d13ea178f00cb08170c56a41ad5bf7313a6891b20cb9664601f456e1817d9c1d 2013-08-20 23:20:34 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.ipa-d166f83f555a9292fcb11d720cac9a7884118185e7d8cd3cfc546edfc7bd33e1 2013-08-21 00:31:26 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-d17413014ffa087e1e8964e5eabb55383bb214b5a49a41cc1100cfa2b32544c2 2013-08-21 00:53:58 ....A 495616 Virusshare.00084/Worm.Win32.WBNA.ipa-d1899d930e158f9b8ddd63bbe7a0a6b1a05f0b485f32f15411531f7291325f99 2013-08-20 18:41:00 ....A 249344 Virusshare.00084/Worm.Win32.WBNA.ipa-d1c6bf594c3b94169ca283249a87b63a00de254046445b23f8199ed99d2490d9 2013-08-20 23:37:26 ....A 176128 Virusshare.00084/Worm.Win32.WBNA.ipa-d1cc4a9deb0b3863f729faf5c9c969f99f160d6eefef3fdbeb0ba286be996901 2013-08-21 01:05:32 ....A 110592 Virusshare.00084/Worm.Win32.WBNA.ipa-d1e5453f4d34771c1d13e729b5874afe6850e4d800e17ea983e85ff6cb3a2ce6 2013-08-20 20:07:10 ....A 180224 Virusshare.00084/Worm.Win32.WBNA.ipa-d215abbcdd5f8c81f9adc737aa6581fdf8aa5c6c6c8251fe26472dd1300f1d26 2013-08-20 22:31:26 ....A 532480 Virusshare.00084/Worm.Win32.WBNA.ipa-d2d69b80033e848d2bd2f99951ffe8e3047a46f521912db658f8441b13a135a8 2013-08-21 07:30:50 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-d2ff5ea3b069100aaf3d3e77a3707f687b8cb2a948caeb351a67f42a198182ae 2013-08-20 20:45:20 ....A 139264 Virusshare.00084/Worm.Win32.WBNA.ipa-d30fa56683af5aedb89578c9b0d16248b01e02283643fa5e96b4f4b24c060849 2013-08-20 20:41:58 ....A 69632 Virusshare.00084/Worm.Win32.WBNA.ipa-d345629412156938652905eb3c61e1205b46108cdc8df1501dfad57e01f1ebcc 2013-08-21 08:10:00 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-d391ad415437b91f045ba00dd6e3732997b4ce4ac774b99a806da4f2a0ba3b0e 2013-08-20 22:30:12 ....A 155648 Virusshare.00084/Worm.Win32.WBNA.ipa-d3950873eb08f70ea64da1634fb8c35209df6f8d082719111f07773fc16857e5 2013-08-21 00:42:32 ....A 217088 Virusshare.00084/Worm.Win32.WBNA.ipa-d3bcf07eb636021d8bae3dfd4eb8d0d4516b5b4b966cec98df318f51cb6c9cd4 2013-08-20 22:18:30 ....A 204800 Virusshare.00084/Worm.Win32.WBNA.ipa-d3d8ee18cca22d10ad04fe1af4b70f1d164af8b5448390a3162abd7768c09872 2013-08-20 21:38:14 ....A 40960 Virusshare.00084/Worm.Win32.WBNA.ipa-d400651155cafb9f08998ef2e273fa794b5a9818aa091e1bb92e7e6a6acf9f5d 2013-08-20 22:55:18 ....A 64740 Virusshare.00084/Worm.Win32.WBNA.ipa-d42a662f4da3a987a4d5e259ec8b691352172c779828f41769b0133200eae06b 2013-08-20 23:32:44 ....A 159744 Virusshare.00084/Worm.Win32.WBNA.ipa-d4753577c7d207d42d095d6ec44c02bbf23bbb55214cb0bbc98064d1632e5796 2013-08-21 05:37:38 ....A 118784 Virusshare.00084/Worm.Win32.WBNA.ipa-d4c8de01934d83b3f36dd46c18e5a15af2de8d0777b3cf6540c93a461079f205 2013-08-21 00:19:44 ....A 90112 Virusshare.00084/Worm.Win32.WBNA.ipa-d4e4643e2081edc2606e4cfc86010f9ad6c7dd9d92ed828966f1b37295df9541 2013-08-21 03:03:48 ....A 122880 Virusshare.00084/Worm.Win32.WBNA.ipa-d4f5543fc97a4a47d50b4a2c6f0941e053b0e9ed1099ffe736b3cda7dc510bcb 2013-08-21 07:06:06 ....A 33280 Virusshare.00084/Worm.Win32.WBNA.ipa-d4fda420be686f5d427c7c8c6e9686c004e0e9f77bca4d0e8b3950e8746eae2e 2013-08-21 00:52:18 ....A 176128 Virusshare.00084/Worm.Win32.WBNA.ipa-d5041e9becde83eed06a0941ed97d4f901b8a0ed4a8174cfc2de6c7b07241045 2013-08-21 00:14:44 ....A 356352 Virusshare.00084/Worm.Win32.WBNA.ipa-d528c0a05eb0c3319285209fdb8268f56082852e75095ec0da549b56156a59a8 2013-08-21 05:02:02 ....A 99840 Virusshare.00084/Worm.Win32.WBNA.ipa-d52a14b731c1239aa8a84465ffa6b0404f2d0375a25870b6af8456714ed15e9f 2013-08-21 02:18:52 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.ipa-d532f694bd98c0a69e9720f370891a3698bcb2cc61188148b5f4823ab5a96b65 2013-08-20 23:37:58 ....A 147456 Virusshare.00084/Worm.Win32.WBNA.ipa-d562d15c48a68e018658b8163b5a7da23dc566a2bdf2f2f2a752564941fa2395 2013-08-20 20:21:24 ....A 233472 Virusshare.00084/Worm.Win32.WBNA.ipa-d5791c014f7b9a78743e374b56fdbbd99735ef779a9fd8173f3c491d6c4d47cc 2013-08-21 06:42:12 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-d5a0fe6fed29422211e184946169af0a816d9afa2d8362bbd8c85510e617cad9 2013-08-20 20:19:58 ....A 249856 Virusshare.00084/Worm.Win32.WBNA.ipa-d5dddd35cd5ea280afdf82548c4a8198c53e329c1e7d618c50375cab05353f60 2013-08-20 20:26:06 ....A 147456 Virusshare.00084/Worm.Win32.WBNA.ipa-d5f5b42dd9df42d092d6c1bcb46e516cfe2aea14e4590f163a4498f678fadb2d 2013-08-20 23:35:22 ....A 176128 Virusshare.00084/Worm.Win32.WBNA.ipa-d60a662777d6bd2ce552650b4953630e1ed918ebb5e7d8d953cd664ec611f125 2013-08-20 20:47:30 ....A 61440 Virusshare.00084/Worm.Win32.WBNA.ipa-d6158f5ca63bdf8e9da238dac4baabfbffed7dd09eec2ca691045574337394cc 2013-08-21 08:32:24 ....A 212992 Virusshare.00084/Worm.Win32.WBNA.ipa-d6310eee9bf5bd8d2519c8fbfa1f810e45ce594449688f96ad5230a324885e13 2013-08-21 03:13:32 ....A 162816 Virusshare.00084/Worm.Win32.WBNA.ipa-d6634bafa9a42c8bae84be9e2f6a269d81aa9d8b7e81fd9695fbfd96e3e71d2b 2013-08-21 01:58:58 ....A 33792 Virusshare.00084/Worm.Win32.WBNA.ipa-d6b83b4f6506a74ff8ec89ba03711b2fe3b62fb4a861da5021756701abe3cbe7 2013-08-21 00:11:06 ....A 274432 Virusshare.00084/Worm.Win32.WBNA.ipa-d6d644785cce800dba5e6f5c32c01becf41c3882bd7794653a120945027a219f 2013-08-21 03:53:02 ....A 250368 Virusshare.00084/Worm.Win32.WBNA.ipa-d6dfefffe51192d3b624d7c869f86b6afe3c499fa2166cdb7d885f7703dd2f44 2013-08-20 22:20:22 ....A 61440 Virusshare.00084/Worm.Win32.WBNA.ipa-d7286d1b50389e4fb55b8a3364af12956bccd7dafbc02d67d1728dd5a271f3e0 2013-08-21 03:16:34 ....A 35840 Virusshare.00084/Worm.Win32.WBNA.ipa-d770dacb773fe21193af3feea472f4c5550e8776bdade8bc1e70daf5b858ed60 2013-08-21 03:06:12 ....A 33280 Virusshare.00084/Worm.Win32.WBNA.ipa-d79ff7d8c4080c499f7b7ffe5a40d5522e93dc81e8930eebba2d3c3e37dd1def 2013-08-21 03:29:08 ....A 44032 Virusshare.00084/Worm.Win32.WBNA.ipa-d7b1ae728dfa838103ee87eb42e79404e7861d4e61f78962548623907d4c8b0c 2013-08-20 20:52:14 ....A 184320 Virusshare.00084/Worm.Win32.WBNA.ipa-d80e1fb025836e76a17f96f344b69c80b8180af33b4bcd3fb78b7b20233a127e 2013-08-20 21:14:04 ....A 332914 Virusshare.00084/Worm.Win32.WBNA.ipa-d8ad3440b9454783a06cc8b049e03a9e0aa4a1ea27b50054c2aade75e2166829 2013-08-20 22:28:16 ....A 122880 Virusshare.00084/Worm.Win32.WBNA.ipa-d935572a27c9e50fee82edd80d065c8add080d3589068f112eda2150535a68e5 2013-08-20 22:19:50 ....A 184320 Virusshare.00084/Worm.Win32.WBNA.ipa-d9365e5a7ebe56910e06c4a9ddc6cf173308849e4f5fd52e05d820b05c9df083 2013-08-21 00:45:04 ....A 168688 Virusshare.00084/Worm.Win32.WBNA.ipa-d95f2648e9fd8cd29ee29f1ddff01fc6bea5d741dbff8d598cb546262377230c 2013-08-20 22:20:14 ....A 249856 Virusshare.00084/Worm.Win32.WBNA.ipa-d96e00a82bf0144878edf7d724078f2551a5763ec80739f8cf16c81614b5bda6 2013-08-20 20:29:22 ....A 339968 Virusshare.00084/Worm.Win32.WBNA.ipa-d9a3ae05f5f3b90e05a9d9b7cb1ca422599e73d127ef19ae48a47e0212b58849 2013-08-21 02:56:42 ....A 106543 Virusshare.00084/Worm.Win32.WBNA.ipa-da142e5828471936eb0624896f25a19b47532978ce03adb0507a61e8ce62e62e 2013-08-20 20:02:52 ....A 217088 Virusshare.00084/Worm.Win32.WBNA.ipa-da6433468a491f1f4d1e805a1c77e8778afd557b0455ea341afad18fde2e5477 2013-08-21 07:37:04 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-da66fb268db882055ae04b0b74c6ae89db47a8c20b100a8a23e23d25c908afdf 2013-08-21 05:59:10 ....A 86016 Virusshare.00084/Worm.Win32.WBNA.ipa-da74f5037fe797af8a4fadda64c9fa89913d81ea78b49a2f4c9671c116533a14 2013-08-21 00:23:08 ....A 147456 Virusshare.00084/Worm.Win32.WBNA.ipa-da80f0ab4c640efa4ad45b1f93e0d30974c6b2565983f3560ff0a761b7df91f7 2013-08-20 23:50:10 ....A 204800 Virusshare.00084/Worm.Win32.WBNA.ipa-da98e6f1af1ecd6734c654bb3ed6fbaefd0c31c0a1bc0e9f97b6661e3ee42cdc 2013-08-21 07:09:56 ....A 33280 Virusshare.00084/Worm.Win32.WBNA.ipa-db2fd82698b2e3c2d12cdd8185287ddf6484cfbce5897d23da8d9b7fe12c1390 2013-08-21 04:09:06 ....A 32768 Virusshare.00084/Worm.Win32.WBNA.ipa-db68c4a3324720712307d25e24241f3c50d6ae2fdf9980554f4ea3bc9470f17e 2013-08-21 06:04:18 ....A 114688 Virusshare.00084/Worm.Win32.WBNA.ipa-db85d28e88ce97169eda945056e16f6acb7fecce7a93d75558a34e20ce73aa4d 2013-08-21 03:30:30 ....A 53248 Virusshare.00084/Worm.Win32.WBNA.ipa-dc91bd329b99b02ed84907584095a1e01ccf8e4c6dbaa847509fce8fffe250b4 2013-08-21 10:06:16 ....A 46080 Virusshare.00084/Worm.Win32.WBNA.ipa-dcd189e3266d8ef342817726615ca191665beea2da83edda1d47bfe1149184bd 2013-08-21 08:25:06 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-dd71e45fe74754b307128899fb40fd12cbc4fabcfe33aa2ba9cddda300060cb5 2013-08-20 20:17:10 ....A 261530 Virusshare.00084/Worm.Win32.WBNA.ipa-dd802ac364311d837931b7a0803303ec1b82ba5ae56ec43fe4d665fe90cd9f0d 2013-08-21 00:19:50 ....A 188416 Virusshare.00084/Worm.Win32.WBNA.ipa-ddc368aefbb479581df41021850e7fb6f13ab14f4acec9b8b618df5267eea89c 2013-08-21 02:44:44 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-ddd2febf860363e871ee6c5381317eb5a4520e372b1f8e68500d556b8dd377f2 2013-08-21 00:08:02 ....A 253952 Virusshare.00084/Worm.Win32.WBNA.ipa-dde06b60e7da877c00391358c3fdd45a2e584011aad26921b41ec113267f27c7 2013-08-20 21:36:12 ....A 443810 Virusshare.00084/Worm.Win32.WBNA.ipa-de1b4e4036b18d0645b52009f02293c2bb4b219daf804a5800fc8d3e91b02db4 2013-08-20 21:02:32 ....A 29548 Virusshare.00084/Worm.Win32.WBNA.ipa-de2ede17adfb058fc69fab04ffb1b4193222ac85306397b8d32d9bce38857930 2013-08-21 01:05:02 ....A 285184 Virusshare.00084/Worm.Win32.WBNA.ipa-de39867c5a20de8162a03de32bd86d93567e3f73704e5c073204371cb4184f15 2013-08-20 23:26:34 ....A 262144 Virusshare.00084/Worm.Win32.WBNA.ipa-de3e51a5f398da60a0150a72dac922c69ee8036aa34c93305f2c50387da289ac 2013-08-21 05:07:28 ....A 33280 Virusshare.00084/Worm.Win32.WBNA.ipa-de4e3285abb195607c12514c34125a1a30ae89c41eca2ecd5514edbc31893c55 2013-08-20 19:50:36 ....A 430080 Virusshare.00084/Worm.Win32.WBNA.ipa-de705429be1c46dba212534b1a47582b401839837e27c4b9b20694fa34671fa5 2013-08-21 00:32:36 ....A 176128 Virusshare.00084/Worm.Win32.WBNA.ipa-dec9e45f6e245b75b9f5bd45f4afdf1cbbb5e49cc90477c249e749c329549768 2013-08-21 00:30:08 ....A 110592 Virusshare.00084/Worm.Win32.WBNA.ipa-dee88331991f76a822c645a4e3f7b646cb6380ad15ced0d337f0f075cbb236c4 2013-08-20 20:07:02 ....A 806400 Virusshare.00084/Worm.Win32.WBNA.ipa-def2d812bfda37089387dec98c8a1b1c8e568ff01ece463bdbdfc4d48982eea9 2013-08-20 23:05:46 ....A 205312 Virusshare.00084/Worm.Win32.WBNA.ipa-df374091631651f0e44416aa4802107e2fdd074db9607393c41883cc453f2f00 2013-08-21 06:58:18 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-df6a319b7a42baaf616be22006ed387385ee49f11ad04d393fa43e85a5043e77 2013-08-21 02:40:04 ....A 44032 Virusshare.00084/Worm.Win32.WBNA.ipa-df7cab1fe10bbf3a8c69623382c98e21f334a3d457dd19f9af07a48f80c9c4b8 2013-08-20 23:38:26 ....A 262144 Virusshare.00084/Worm.Win32.WBNA.ipa-dfe7f5a47647f7fb5399ef420dea0460471bbd8a64f7139c3e83ecea0096105c 2013-08-21 03:48:28 ....A 72704 Virusshare.00084/Worm.Win32.WBNA.ipa-e08b57f01edb8fbf0b3f28968ea11dca0759a8d6baea624f86a1d848bc30f54b 2013-08-21 00:48:04 ....A 360448 Virusshare.00084/Worm.Win32.WBNA.ipa-e0996ce2387a134ef8fd029ba9e5ad58a192848fe7ce965b4c248df8ed290d64 2013-08-20 20:25:00 ....A 229376 Virusshare.00084/Worm.Win32.WBNA.ipa-e0aee3705e71af22b9a1679cd881fd5edfee1742d92202d2c189f43f6a5ccfb0 2013-08-21 01:09:16 ....A 184320 Virusshare.00084/Worm.Win32.WBNA.ipa-e0e55e182670ff9e2ef48a668e1a6f15c4ab6ff43cf5c2487d8c0a1e61069071 2013-08-20 20:35:08 ....A 303104 Virusshare.00084/Worm.Win32.WBNA.ipa-e0f525f5f994e61b2a5eea35e654d5133fa100cd957627de26adac4a572e698f 2013-08-20 23:37:56 ....A 106496 Virusshare.00084/Worm.Win32.WBNA.ipa-e13bb988cd18fabe66b64ec5b2bf1141ce1dabc8bd53a69cdf10cfe9829b3915 2013-08-21 00:08:22 ....A 282624 Virusshare.00084/Worm.Win32.WBNA.ipa-e151cddffa943340efb44a62d26c9753a08ab71b57c00de3ed64c0176d97a316 2013-08-21 01:05:12 ....A 176128 Virusshare.00084/Worm.Win32.WBNA.ipa-e15f0c5c1750e86673f3372a99603ac686fe84e1e0ad9785cf05bceff7af48de 2013-08-21 04:02:18 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-e16e71751804820056c0ba90a6ef88cbfd07bef1528328490d1023d2c98e2370 2013-08-20 23:16:00 ....A 98306 Virusshare.00084/Worm.Win32.WBNA.ipa-e17c582140fdc54afed177a996face829b6532d5adf7e58f85c7d0f61484aecd 2013-08-20 21:36:08 ....A 245760 Virusshare.00084/Worm.Win32.WBNA.ipa-e183be77bf7b08c1f41148fc902b6188258a6396b0e9e48b24593f29f3e0a4a9 2013-08-20 23:18:00 ....A 353157 Virusshare.00084/Worm.Win32.WBNA.ipa-e18cb94499dc0c70affced453fe7efe934ea64431f39a9ddac9b98f3d0a27100 2013-08-20 19:48:34 ....A 253952 Virusshare.00084/Worm.Win32.WBNA.ipa-e19bcd2db07669c9a8d510df53613c9de607607de2359f8696aabfe5a2bee1f5 2013-08-21 00:48:44 ....A 180224 Virusshare.00084/Worm.Win32.WBNA.ipa-e2714877797ced0a26ff349dc0b07fff4b4827f2a18676a46fbfec3651eec1e1 2013-08-21 08:54:42 ....A 84480 Virusshare.00084/Worm.Win32.WBNA.ipa-e278060067a41b3ac29d4f91881dfb559ac8ab99ae744b5a74b0fea6116c4bff 2013-08-21 03:58:12 ....A 90112 Virusshare.00084/Worm.Win32.WBNA.ipa-e2a3c96c49971725d9b966a3ce2a531303f0da7f03d56767b84052fcf1b1fabf 2013-08-21 06:08:22 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.ipa-e2eb652683d57dd2b82f9e305913c0cf738c5043aa09d381b5e0837235b66d87 2013-08-21 01:56:02 ....A 106496 Virusshare.00084/Worm.Win32.WBNA.ipa-e332ec8b431ce520124cbad697628c0b253ef6f2156ac3ccb0d18b2d7d2f5f65 2013-08-20 20:25:18 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.ipa-e333294783c14b36ff995e667c6d48a8abf12a692b9df80238bb131cfecdc069 2013-08-21 10:11:10 ....A 86016 Virusshare.00084/Worm.Win32.WBNA.ipa-e3ae28d7e5e70311f2acc3b8b8aab5649f2c7a9a8413f007c749d15a8e1d59ab 2013-08-21 01:04:36 ....A 262144 Virusshare.00084/Worm.Win32.WBNA.ipa-e42eca4f75078b5da4768a852ec9ef14f2201df8b1599fda05f435575fd9a41a 2013-08-21 03:05:20 ....A 122880 Virusshare.00084/Worm.Win32.WBNA.ipa-e462d29cbcde9536c774495d17f28f4ffb963ed302b0c6197b017d9d8fbd628a 2013-08-21 02:16:04 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.ipa-e46c0444085f81aa50867c89061f03b538f46f2050052a84ee4b418b01e4e3e1 2013-08-21 01:58:08 ....A 204800 Virusshare.00084/Worm.Win32.WBNA.ipa-e46fdeb43a20a66c72f2e0d30fca70eac4b777d1e98cbfa5e716340c5c22aa84 2013-08-20 21:15:14 ....A 282624 Virusshare.00084/Worm.Win32.WBNA.ipa-e48f884e6b6676c537b873a242632b3af31195fb8ed0761830a80b85dd790998 2013-08-20 22:05:02 ....A 184320 Virusshare.00084/Worm.Win32.WBNA.ipa-e4b3722e2fbc3ce1600b85510a4f83cd793ac1c7948caf331a68c345e8b5b30f 2013-08-20 22:08:28 ....A 122880 Virusshare.00084/Worm.Win32.WBNA.ipa-e4c8237f2b3d230b3c7f6060446fc6e881cceba7165013ba8232133545460fc9 2013-08-20 22:52:38 ....A 262144 Virusshare.00084/Worm.Win32.WBNA.ipa-e50902f69b5c29f471c658bc1b07821f7ff66d0ead4be7dc0ed4768b08a7242a 2013-08-21 05:50:58 ....A 258048 Virusshare.00084/Worm.Win32.WBNA.ipa-e54c271d41ccefbe09a7c7fa7ebb7df45bddcfa2a8b1ee5a71cdebbaab0b8f90 2013-08-20 20:49:14 ....A 237568 Virusshare.00084/Worm.Win32.WBNA.ipa-e558c391c64cfa2015bfcf171c88144e2a3e0e5891ba40d5e29ebe6665cd54b2 2013-08-20 23:47:04 ....A 258048 Virusshare.00084/Worm.Win32.WBNA.ipa-e56730507bf800dd5b43f4113c6b2425797e245aba8d3d9671fd4389beffc4bf 2013-08-21 08:04:08 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-e57894e8a77dd21e517e0b0d516b7b7c0b1cd92df6f15188824876cefb480028 2013-08-21 06:58:30 ....A 118784 Virusshare.00084/Worm.Win32.WBNA.ipa-e590de1adfe30ae28093c313c266f0959707e1d96f28084d6c3a72faf575f547 2013-08-21 05:34:38 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-e59a53a636b02b320525a2a96ea68915fd4fc8a6dad914714c78530bc9c507c6 2013-08-20 22:41:36 ....A 176128 Virusshare.00084/Worm.Win32.WBNA.ipa-e5c0aeb8001c66d40ae37b638b5b18cbfeb9bd180269a2a0ad297eaee76fac2c 2013-08-21 05:34:48 ....A 176128 Virusshare.00084/Worm.Win32.WBNA.ipa-e5d1b52b5c85caa960e7905e286ac39f860d205e9e05b51947fda6c62c976fea 2013-08-21 00:26:52 ....A 851968 Virusshare.00084/Worm.Win32.WBNA.ipa-e5f1f917f561c8f2dccd9a2e5fe6ae10ffd5af799be67a6893a0c08a47512bbe 2013-08-21 01:07:22 ....A 90112 Virusshare.00084/Worm.Win32.WBNA.ipa-e5ffc6d3bebee5ee5b051e56382a4ace28c795c88d0c6c5233305c91631af1a3 2013-08-20 19:43:28 ....A 200704 Virusshare.00084/Worm.Win32.WBNA.ipa-e61829f55b3df1829b3f4024e5d4ccda6192db9a835578a86251e79d44f2e348 2013-08-21 09:03:26 ....A 43008 Virusshare.00084/Worm.Win32.WBNA.ipa-e618634d2e7c46855c5aae804a7c41090c5fbda4d690eaa90edd054711413c3f 2013-08-20 19:58:54 ....A 360448 Virusshare.00084/Worm.Win32.WBNA.ipa-e636e1447477f59c6241e489ef953d8176567f0025ec31d55151abecf5e8c8a0 2013-08-20 19:56:40 ....A 101452 Virusshare.00084/Worm.Win32.WBNA.ipa-e676f217d16c873804862d1ba691f0efc54d9c17854386897c68b7f08e95c9b9 2013-08-21 03:11:22 ....A 592384 Virusshare.00084/Worm.Win32.WBNA.ipa-e6900d192407df527858ee11eb339bfb24598bce96a0259d229617571649fd1b 2013-08-21 05:24:18 ....A 33792 Virusshare.00084/Worm.Win32.WBNA.ipa-e6b4499821e9470fc621046756138c32e1613f2590c14bbada6fe8d0c2e18824 2013-08-21 00:53:48 ....A 2163140 Virusshare.00084/Worm.Win32.WBNA.ipa-e6db44cd5a0d490b4584d44ae2d208b0a5618d461bd14fbb56394940ced9b493 2013-08-20 21:47:38 ....A 60928 Virusshare.00084/Worm.Win32.WBNA.ipa-e6ece582a360fe3fb2b79118cb4c0edeb1642c5f87c8a823f68688a54efa3211 2013-08-20 19:57:08 ....A 233472 Virusshare.00084/Worm.Win32.WBNA.ipa-e6f4e60458416c869cbe02a7dab7ee38fd61b07175b086dce076a7142e073bfc 2013-08-21 06:29:18 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-e733288c1a8b3a2963d6300969139ec96a917bf68c5e10a094e15dc24d18316d 2013-08-20 23:18:00 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-e73b2ef18a6774dbb60a5706948eec7d6303ec127866188d974165718de511a4 2013-08-20 21:29:28 ....A 139264 Virusshare.00084/Worm.Win32.WBNA.ipa-e74912b94f1a7f85efce607473f681705ec92a9a37ce92f90444d66d7d93d14a 2013-08-20 23:22:40 ....A 434557 Virusshare.00084/Worm.Win32.WBNA.ipa-e753f7a37de7649dc293073157399ffccb026536f692f63e1892958b0c65b32c 2013-08-20 21:37:18 ....A 245760 Virusshare.00084/Worm.Win32.WBNA.ipa-e770e8f3d2492209c8d6479c66122b2e0a8eb50cf22b2ff1504e7da2f2e2c60a 2013-08-20 22:28:22 ....A 290816 Virusshare.00084/Worm.Win32.WBNA.ipa-e7992b2c19636b4147ea4e644132c96f3b5f83e3e152a80a389accb6c6993239 2013-08-20 22:58:14 ....A 194215 Virusshare.00084/Worm.Win32.WBNA.ipa-e7a32a657cd5c8f42c00d62bffb09e4b0e8791e8f90442ffcb988ce03662cb78 2013-08-21 08:26:04 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.ipa-e899976a5fb348d4990954bb6414044db1cd4c0a8948584722c2d1e68ad8c0dd 2013-08-20 22:30:28 ....A 106496 Virusshare.00084/Worm.Win32.WBNA.ipa-e8befe58769e19bae1ef8a8cfe947cf3e2175f09c69daa91e2a1240adb6969a9 2013-08-21 05:12:36 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-e8c7c57251103dccb18ff709e4df402241c9353b0972dd34e6b2b90f1785622f 2013-08-20 23:52:28 ....A 360448 Virusshare.00084/Worm.Win32.WBNA.ipa-e8d8cd58c2cf64a30c950f673b2d0945a8689f609f764ab135105e31441dea03 2013-08-20 21:02:12 ....A 495616 Virusshare.00084/Worm.Win32.WBNA.ipa-e9c906fcadfa3f6db1fcd14b0d9081766a1e5c0b02ee27d32f3add1668085e05 2013-08-20 22:17:30 ....A 127891 Virusshare.00084/Worm.Win32.WBNA.ipa-e9e0a8dfb070861523e318fac8630cf630a3f5d32c19e1c303444c9d2b009049 2013-08-20 20:39:08 ....A 139776 Virusshare.00084/Worm.Win32.WBNA.ipa-ea038a251255f332c3e03b7d7c61387b20b56e934604b6a8a5f035540627bbcf 2013-08-20 22:09:52 ....A 252093 Virusshare.00084/Worm.Win32.WBNA.ipa-ea3827a17c3e0912c7955553ccd67303d16de397c16603e5e60c2f858eee066e 2013-08-21 00:09:08 ....A 143360 Virusshare.00084/Worm.Win32.WBNA.ipa-ea495c25ac1d015dc05f53b5d03e5a0a817d35e700f2b14ac03cb29642662f4a 2013-08-20 22:14:06 ....A 430080 Virusshare.00084/Worm.Win32.WBNA.ipa-ea8cb80daae587b368b1e216e0a1acd650f3293428d9cd7449fe9036d0a3bf9f 2013-08-21 02:44:44 ....A 44032 Virusshare.00084/Worm.Win32.WBNA.ipa-ead6a3277edd6d7ef8767290b07140954f78396f6cac09ad8df6413117f7f2e1 2013-08-21 00:19:10 ....A 205312 Virusshare.00084/Worm.Win32.WBNA.ipa-eaff77a90570d6c313f5018dccf38e7236c922f01f7c9d111bdd85cfaf42a9dc 2013-08-21 05:00:56 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-eb139effbc6721a0737378c9f5567b7422ac4c619d1d4cd51966b9c127a4f95e 2013-08-20 22:15:00 ....A 106496 Virusshare.00084/Worm.Win32.WBNA.ipa-ebd25513f391c9c0fc7e87bcdd85001aa1424968a0d2d9ba46258258a3f273ca 2013-08-20 23:11:58 ....A 290816 Virusshare.00084/Worm.Win32.WBNA.ipa-ebdf17864a7a88e770c3a1a73cceb8638f44919d96e148ad6b4263956db5abee 2013-08-21 04:01:22 ....A 229376 Virusshare.00084/Worm.Win32.WBNA.ipa-ebfd1f9cb77c8598bd84fecf03bccb6ded90ed68097f6d7d88b18d8d3d8f1235 2013-08-21 05:12:36 ....A 577536 Virusshare.00084/Worm.Win32.WBNA.ipa-ec32ec82c065e5d905df127baf27a6002abc5a115e61aa7e1e7b70b5146e285b 2013-08-21 04:57:40 ....A 53248 Virusshare.00084/Worm.Win32.WBNA.ipa-ecdc453582e9b46baec0d70a28148a3f9377037cbd5cf75931ca69085d29c502 2013-08-21 00:11:58 ....A 225280 Virusshare.00084/Worm.Win32.WBNA.ipa-ece9ae24c951cefa86b399c48ee453a5ff7377eab81d64e0a7f5a5634133338c 2013-08-20 21:56:00 ....A 421888 Virusshare.00084/Worm.Win32.WBNA.ipa-ed0fac59eeb849d9e6102c76aeecaae1220499ef1dd019192bb743059f6f3084 2013-08-21 06:29:24 ....A 118784 Virusshare.00084/Worm.Win32.WBNA.ipa-ed6cc3cb8d2cf928b1cde7a08e0f56778e6058e7f17a000c95c975046d35e5ab 2013-08-21 03:34:14 ....A 45056 Virusshare.00084/Worm.Win32.WBNA.ipa-ed935294f8733160819230843b1c9f1edcbbc82da60c8c5e724b34198f67c79b 2013-08-20 20:26:28 ....A 495616 Virusshare.00084/Worm.Win32.WBNA.ipa-eddc22dd039d501cb680aff477593ea2bed8a51b078f6e57559af7bd01408b22 2013-08-20 20:32:30 ....A 270336 Virusshare.00084/Worm.Win32.WBNA.ipa-ede822665800ca0d8e5793105a726da3b8fcece8310cdc64d45a325d5a8743ca 2013-08-20 19:39:54 ....A 229376 Virusshare.00084/Worm.Win32.WBNA.ipa-ee67cf72d4b761dbea4debb07aac3203081bcfb283e7acc42324ce720cb0a0a3 2013-08-21 00:37:24 ....A 287274 Virusshare.00084/Worm.Win32.WBNA.ipa-ee999cb88f3b00bf1481d250fe3f80332ae6645951a67f563a0d6d869e58289d 2013-08-21 03:52:04 ....A 31744 Virusshare.00084/Worm.Win32.WBNA.ipa-eea4560f6678b51fb368918eded5e6d23fa4f2d49398f88e0d85e332f08ffaca 2013-08-21 09:54:16 ....A 76288 Virusshare.00084/Worm.Win32.WBNA.ipa-eedf4e3239ae015670d533b76e5b4c74d1c1fbe71a279f067ed67f0aecf4d439 2013-08-20 23:43:36 ....A 61512 Virusshare.00084/Worm.Win32.WBNA.ipa-ef21d9ca68dda9187548ae9925e69985c56b9ab147844fff379e1e1fa785692e 2013-08-20 19:42:02 ....A 139264 Virusshare.00084/Worm.Win32.WBNA.ipa-ef438ab7a10f29194125d8474412e555e5bbd1f96d6da4fc6f2cdfd920332737 2013-08-21 08:18:54 ....A 147456 Virusshare.00084/Worm.Win32.WBNA.ipa-ef58a22fc373cecb3016c0c55fabcd5584a629243e77e1593628b3aa249499bc 2013-08-20 19:48:02 ....A 176128 Virusshare.00084/Worm.Win32.WBNA.ipa-ef9f7c68b55b0fca9760720afb9c746093e8bd399f1cc274cbacf6ea833600e3 2013-08-21 00:46:56 ....A 176128 Virusshare.00084/Worm.Win32.WBNA.ipa-efdc9383ac488740585ebd82f692b885a6a3bd9957163129dda5a01b55b9af9e 2013-08-20 21:24:34 ....A 106496 Virusshare.00084/Worm.Win32.WBNA.ipa-efe7adb8c91f6e0c74cd61565472556cf8a5181958f3834dee49ca4189ce08bd 2013-08-21 05:24:56 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-f141ce4e63f7d0eddf332b2910ecca8a6ee350c37217778fafc12c63f94e7087 2013-08-21 01:21:04 ....A 176618 Virusshare.00084/Worm.Win32.WBNA.ipa-f14fddb1d2a7dccb69958daeb4af0d734ae0c1dfc3e6f2095a1dba63b2f3d0c6 2013-08-20 19:39:42 ....A 176128 Virusshare.00084/Worm.Win32.WBNA.ipa-f1efc60051e6655ac7708861d80702030c96e927d703aa6a7a5600dca26ee794 2013-08-21 03:53:48 ....A 106496 Virusshare.00084/Worm.Win32.WBNA.ipa-f20e6d21c4ebde9af1aa39bbbc3a3da7049029769d29b2cac47e81c35b8ebd35 2013-08-20 20:03:04 ....A 266240 Virusshare.00084/Worm.Win32.WBNA.ipa-f29d197a68b2ca8ca872cd705a2380d8c883334af0db2f7e944461a13734beef 2013-08-20 21:26:32 ....A 90112 Virusshare.00084/Worm.Win32.WBNA.ipa-f2afc759674757b1248650ab4ca45a31cea6edfc128a504f5c46bc7f2818f6f1 2013-08-21 06:01:20 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-f2ca67097731f361f01cd0953e7670f8f946143623b6bc502a9a2843817fd5e7 2013-08-21 00:24:58 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.ipa-f2fc41f9c4bf922627690f470dfb45ccc78c12b36239375e5c0cde54649bf6b7 2013-08-20 23:13:36 ....A 225280 Virusshare.00084/Worm.Win32.WBNA.ipa-f2fc9c5b2ce7176f39662b95e79a66170a7a9f3c13b88f5c6724a562de44445e 2013-08-20 22:18:02 ....A 303104 Virusshare.00084/Worm.Win32.WBNA.ipa-f2fcb471bb36e4f1552df09ec67842adc8c51846e06685d39fb75fe9461c3526 2013-08-21 07:46:30 ....A 278528 Virusshare.00084/Worm.Win32.WBNA.ipa-f319f55d6b2624c29e8f00b09c6127b3c3a8f6800bcf653b80d1622b71d1ddb2 2013-08-21 08:04:02 ....A 93696 Virusshare.00084/Worm.Win32.WBNA.ipa-f323576179f8c0691f01fc342c43382187c48b8b10116e3f633aae7e98a6b4be 2013-08-21 04:58:34 ....A 93696 Virusshare.00084/Worm.Win32.WBNA.ipa-f357099828e4f728fd8378dfab53c67acbad2121958ea55c777849827426e6bb 2013-08-21 04:11:22 ....A 40960 Virusshare.00084/Worm.Win32.WBNA.ipa-f3a7f751267c26758fae81f3863c8c9c99c0153327e6e87bf731d61fad16bf14 2013-08-21 01:58:20 ....A 81920 Virusshare.00084/Worm.Win32.WBNA.ipa-f3b8fee831ecf058b0365816a2c5e9e7e989fb5261f5760e6a1638f1bb5f4636 2013-08-21 03:30:20 ....A 225280 Virusshare.00084/Worm.Win32.WBNA.ipa-f443f86cfeec507e87c044afad3c6086916d6315aed853ee3d072f9360c7c429 2013-08-20 19:48:20 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-f48387a8d5751726964d59d07b6c2f236c400e200f29632e9299916e9522ea10 2013-08-21 02:36:16 ....A 33280 Virusshare.00084/Worm.Win32.WBNA.ipa-f487701aa67162abe569e737b261d5aa7d9e1514adf1c69af3e66b4cc45502ca 2013-08-20 19:50:10 ....A 245760 Virusshare.00084/Worm.Win32.WBNA.ipa-f48bd7f8ba875d63633f51d95bd7817e55c4ace4825177e65a30d7e02dcb838c 2013-08-20 22:54:40 ....A 294912 Virusshare.00084/Worm.Win32.WBNA.ipa-f4ac54d0ea72f22e0b25e91157eae539ea2e0c82ae13191865bcbb94d89bd30f 2013-08-21 02:56:18 ....A 33280 Virusshare.00084/Worm.Win32.WBNA.ipa-f4be49aae98cc0937c4feef47a8700101523cf4ea5129fb3997e657bed9fec71 2013-08-20 21:36:28 ....A 155648 Virusshare.00084/Worm.Win32.WBNA.ipa-f4f702bd3a29e43eaba05a9c63c42dc907db5fcb26c854b87c945ee641fe889d 2013-08-20 22:42:10 ....A 284387 Virusshare.00084/Worm.Win32.WBNA.ipa-f5005436b858e7d780c79822344a9a38f14a032a9b41e3064f2a5c3095a257ae 2013-08-20 23:34:12 ....A 253952 Virusshare.00084/Worm.Win32.WBNA.ipa-f516cc9cb3a19e84b9b48f08d7587ff43bb303fc22f156c87c07c5b0b526aabc 2013-08-20 21:43:12 ....A 385024 Virusshare.00084/Worm.Win32.WBNA.ipa-f52588541f8a635035c2d6ab7ce7d5f002c62c6c9a4a88092d549eda26fe3c39 2013-08-21 03:30:32 ....A 65536 Virusshare.00084/Worm.Win32.WBNA.ipa-f52c38ebd141ccaff3398a3c4279bd7ce5b3fd4a9c3adb088dbbb878ad6eda58 2013-08-20 22:55:22 ....A 184320 Virusshare.00084/Worm.Win32.WBNA.ipa-f5555267700e6ee72dd01ef8838868e81f9a3214d2de25d268aa960637fb3728 2013-08-20 20:29:24 ....A 274432 Virusshare.00084/Worm.Win32.WBNA.ipa-f586ba3dc6fd58ed72a6b3ea147bc48d3573115ed7397e7bb0de19145c050cd2 2013-08-20 23:51:22 ....A 167936 Virusshare.00084/Worm.Win32.WBNA.ipa-f591196368e5a4a026ddbc54661b9c1fdda75b55b22f190f9fa463a62a1c628a 2013-08-20 22:06:06 ....A 176128 Virusshare.00084/Worm.Win32.WBNA.ipa-f59f083d34045e4461a8611bce5934eb19edeb4381f3f2d71fd9cdece9032621 2013-08-20 22:59:06 ....A 200704 Virusshare.00084/Worm.Win32.WBNA.ipa-f5cc684e6f542cc3e9bc602af49abd7283a5abd5828b96c37441bb6ea90b551c 2013-08-20 23:51:26 ....A 170222 Virusshare.00084/Worm.Win32.WBNA.ipa-f5cf23a5f55e78aefde5f0eae91d0304a34dda92860da6a8c17df68341910f78 2013-08-21 00:00:30 ....A 229376 Virusshare.00084/Worm.Win32.WBNA.ipa-f5d25660af8ba75274ce0d51e699f051e28e7fe553dccd16c509bbc90f8cb1ec 2013-08-20 21:47:30 ....A 114688 Virusshare.00084/Worm.Win32.WBNA.ipa-f611d2b419ea6d9b3a4efe1bb6ea91d6fb09e0bfda542fb359799fc6097fefcd 2013-08-20 18:42:10 ....A 258048 Virusshare.00084/Worm.Win32.WBNA.ipa-f61ac77c11dab2542cc277e7786ecdbe7b7ab070e2649ccf988e821888dc87be 2013-08-21 06:15:20 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-f61e50010ce93ac0ec13d74e9fdfeb4d37a5b7fed3e166947bd7117f9c892db2 2013-08-20 22:48:56 ....A 212992 Virusshare.00084/Worm.Win32.WBNA.ipa-f67d9d8b39d125b4af75fbadaf9fd6c666050b3eb51becdaceaf6ee07ab9ebf3 2013-08-21 00:04:02 ....A 111556 Virusshare.00084/Worm.Win32.WBNA.ipa-f6b18a2d4840f00109b3245ccce5cd89ff0019808b36332646b9898274a059a7 2013-08-21 03:03:02 ....A 165888 Virusshare.00084/Worm.Win32.WBNA.ipa-f6b9a1d5ed19452b123d681c676ce32c07ddc63539f8560ccab2f62ca161270e 2013-08-21 00:11:24 ....A 285673 Virusshare.00084/Worm.Win32.WBNA.ipa-f70341976148160124045fa6277618938c13a3ee3e4db444c7e65298d5ec3f73 2013-08-21 02:08:22 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.ipa-f70646c56890a4d8eaf62dce14335598f713763ae9b36ade0abcde769fc5c9c7 2013-08-21 00:25:30 ....A 188416 Virusshare.00084/Worm.Win32.WBNA.ipa-f73ae529f1fe65c9292d8d3cab3c9455808fdefe56ae290269514b3ad1f7cb14 2013-08-20 20:05:32 ....A 90112 Virusshare.00084/Worm.Win32.WBNA.ipa-f7997acb5525e66dec391ceff3901ae0d0d6d23261b43c5c04838584b700a21e 2013-08-21 00:32:38 ....A 117760 Virusshare.00084/Worm.Win32.WBNA.ipa-f7aeafa200a00304adb55f1d326626bef1fe28ebf1799407fdb3439ba428c112 2013-08-20 22:19:00 ....A 90112 Virusshare.00084/Worm.Win32.WBNA.ipa-f7e6760a833264909755d4bfdef0630a4fb610996efe6b78d93375f371fd6e41 2013-08-20 19:52:48 ....A 151664 Virusshare.00084/Worm.Win32.WBNA.ipa-f7fc03d1b84c2ed3d79f285b8204b0312595f378d27e4b838da1cb202ba20eb6 2013-08-20 21:42:28 ....A 266240 Virusshare.00084/Worm.Win32.WBNA.ipa-f8065fc36aa0644f29269d4bb63adb64b79c1f079685c4e1e45b76653012c5a0 2013-08-20 21:51:32 ....A 225280 Virusshare.00084/Worm.Win32.WBNA.ipa-f837605221c6bc1cf50eccddb2a9f01e0cfca985641b850c47f3458941b727c9 2013-08-20 23:43:30 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-f86307920e421331c6a680fd087aff14cf6ae5765695c13d8822c76e05019122 2013-08-21 05:20:16 ....A 311296 Virusshare.00084/Worm.Win32.WBNA.ipa-f86591cc046d1b42446b03cc37088c1800c96cc45c805a403d42f9b9a0dab489 2013-08-21 00:37:24 ....A 212992 Virusshare.00084/Worm.Win32.WBNA.ipa-f86e78bbdf13e9369a3866e5097d039b0d23b3420bd38cc4d1a5435ee76b5da8 2013-08-21 05:06:58 ....A 806912 Virusshare.00084/Worm.Win32.WBNA.ipa-f86eaa0d9c3f80ecfa009f216de5ec1329042f325b41e185e4787859f44d2223 2013-08-21 00:35:48 ....A 303104 Virusshare.00084/Worm.Win32.WBNA.ipa-f87342b10f74e6e3c9d4baab64922d517dabf65e87dc086eace7e895abf5c20c 2013-08-21 04:01:38 ....A 33792 Virusshare.00084/Worm.Win32.WBNA.ipa-f89225a97da24879c168f03ab2c06124e9b15008a03a381fb8c07fa122862736 2013-08-21 03:08:10 ....A 151552 Virusshare.00084/Worm.Win32.WBNA.ipa-f8ea364c3b3a7de2f73dd4a53289fd41f699b08c048ba345121f6b8f77be954e 2013-08-20 20:46:46 ....A 90112 Virusshare.00084/Worm.Win32.WBNA.ipa-f8ed6a9d73b9bc34c4c8a5efff7d44803d38dbe5d991f90d6b8cc38a8c22afc3 2013-08-20 20:46:50 ....A 90112 Virusshare.00084/Worm.Win32.WBNA.ipa-f922ee247a87cf8c7df8291326cdaddf4848cb88bef6ad562612849ba603ceaf 2013-08-20 22:57:10 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-f9380402141171ce7d066a4098244bc7eca5b1c6250a67f056edd192c3d1aa21 2013-08-21 00:30:16 ....A 233472 Virusshare.00084/Worm.Win32.WBNA.ipa-f93c0531aa679f7adfa95510bb74b4838d55b0fb7bd35746d7b4bb5d52d1e16c 2013-08-20 22:02:00 ....A 274432 Virusshare.00084/Worm.Win32.WBNA.ipa-f9601dbaabc0603696b54815e4db1f050345b2ed64af063ce15448f78d96b7ea 2013-08-21 08:31:18 ....A 208896 Virusshare.00084/Worm.Win32.WBNA.ipa-f9dc478a1d63fdc7f5615f2654c7d54a184d375e26994f3f79c03211bb45d413 2013-08-21 00:09:34 ....A 339968 Virusshare.00084/Worm.Win32.WBNA.ipa-f9de39603c0bf90b6d95673b685e0317d07d5f1f4f371baed47f5175e7a4b9ff 2013-08-20 19:53:46 ....A 188416 Virusshare.00084/Worm.Win32.WBNA.ipa-fa03982d30e457884a9764ae910ba202527a70d2b89a10ceadf22c3985fcbe89 2013-08-21 00:59:02 ....A 233472 Virusshare.00084/Worm.Win32.WBNA.ipa-fa077c45a87d0daffb68ff7968e38ebca025dfe447e4bff970cde3f2673886af 2013-08-21 01:08:24 ....A 249856 Virusshare.00084/Worm.Win32.WBNA.ipa-fa0e985700bcfe783fa5cb5536049c3c2b1cddea0c8851dadde8a7ade2f5b227 2013-08-21 03:14:20 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.ipa-fa36130f0e8d8199e498ea884c884365a02469c43b22c0b273ab0e1b04e728e1 2013-08-20 23:12:50 ....A 139264 Virusshare.00084/Worm.Win32.WBNA.ipa-fa4342ab8e5d6708b2cfb7ef9a43efc1f120a3d2e5ed700a7519800feba24f99 2013-08-20 20:44:24 ....A 430080 Virusshare.00084/Worm.Win32.WBNA.ipa-fa812eb42fe75e5daa29fbd4e13f7d26e24872d9235e68c1dcff88d687b3edd4 2013-08-21 01:05:30 ....A 229376 Virusshare.00084/Worm.Win32.WBNA.ipa-fa9c196e072b20538da864071720b3b3c37022c95d20eb1ad291e3e7939bcf78 2013-08-21 00:53:38 ....A 241664 Virusshare.00084/Worm.Win32.WBNA.ipa-faafacb1ce775429e62a5111c4d926751aec760eea3e750d6833a987ee2b43bb 2013-08-21 00:40:02 ....A 274432 Virusshare.00084/Worm.Win32.WBNA.ipa-facf27954387af33f1268067916232d32ed39b14b39c4023307d8c039788fcb5 2013-08-20 21:42:00 ....A 405504 Virusshare.00084/Worm.Win32.WBNA.ipa-fb1fd8cf39e183366ffbc869da8f0113e339e9fe367641bf940e8317dfd3d909 2013-08-20 20:53:10 ....A 167936 Virusshare.00084/Worm.Win32.WBNA.ipa-fb30ed48f7b322a17f6db7b57aa02153b3956acc709019a66025eff73e0a6edd 2013-08-21 07:09:28 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-fb56d129eaeeb542eddc064b185414f052d184725f42ae168a80501606753a13 2013-08-20 22:58:22 ....A 258048 Virusshare.00084/Worm.Win32.WBNA.ipa-fb5828d845773b61a60683b6cbd7774644ea112b915741061328f30decabd517 2013-08-20 20:30:48 ....A 184320 Virusshare.00084/Worm.Win32.WBNA.ipa-fb925b7d7417842adc165a955b675b3b376cb5af768c993e0958eaa40172abb1 2013-08-21 00:05:22 ....A 204800 Virusshare.00084/Worm.Win32.WBNA.ipa-fbacbf63abfe9840d1bf106bead6fca9c9f38b8b424d5c2ec85598ae87b62f27 2013-08-20 23:34:00 ....A 241664 Virusshare.00084/Worm.Win32.WBNA.ipa-fbc2a8560000124eae482188669b88fa0893454c02f2a06adadeb363ea963374 2013-08-20 23:43:14 ....A 249856 Virusshare.00084/Worm.Win32.WBNA.ipa-fbee8a09975907b59f20e11763b84d12dc97ec26a32814b19cf2b929e18d199a 2013-08-20 23:10:34 ....A 204800 Virusshare.00084/Worm.Win32.WBNA.ipa-fbf99dff924d87ac1835e91a82614e4e1565eb12b7b1b0d369bde7bc0845dd77 2013-08-21 10:09:06 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.ipa-fc810dc4f366423b020ecaf57b8e80125ad18327543f5df1a08fca8f822ca377 2013-08-21 00:59:28 ....A 176128 Virusshare.00084/Worm.Win32.WBNA.ipa-fc830a269437a395aef4bf9d8c107bf78618f8832bac1093b38bab6ea44699d8 2013-08-21 01:09:52 ....A 110592 Virusshare.00084/Worm.Win32.WBNA.ipa-fc888efd54e381b16275cba2cd40f9d9a02115469729aa4c8982602172355e7c 2013-08-21 05:13:22 ....A 65536 Virusshare.00084/Worm.Win32.WBNA.ipa-fccbc79e1166c195e5006048485ed12e92d576e4bf8f5cff228d709cfc0e5ae0 2013-08-20 21:01:44 ....A 229376 Virusshare.00084/Worm.Win32.WBNA.ipa-fcdf1f64ddad162a53d87d98d798be11830eac36a760eef4ba9be0940fef1f56 2013-08-20 21:36:00 ....A 249856 Virusshare.00084/Worm.Win32.WBNA.ipa-fce1333aaf0ad0c3ade2419d0c052e90f8fefb93e2a2a9c0e7ab7872dee6972c 2013-08-21 00:01:00 ....A 67584 Virusshare.00084/Worm.Win32.WBNA.ipa-fce46307d06f51aa6e5a396972947f74b2dca63f04bb0c09eea12802fa21ae65 2013-08-20 20:49:24 ....A 282632 Virusshare.00084/Worm.Win32.WBNA.ipa-fce82e7fe21034afb87e563064f820f9ba22d9dc33dbcea758126c547eb7a91f 2013-08-20 22:12:48 ....A 282624 Virusshare.00084/Worm.Win32.WBNA.ipa-fcf2ab7af0e4657cd1b75b0a49bf2a0fbbc9d80121804aa0f01dff9b43c93b84 2013-08-20 20:15:52 ....A 249856 Virusshare.00084/Worm.Win32.WBNA.ipa-fcf877f4f982a2d1a83ef6370d6f3f42d86060835f6f162fc7c23ef19561d0ac 2013-08-21 01:19:54 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-fd504bf3218d7301021e99cb26faf8c15d38d8ee23211b543039c90e81730951 2013-08-20 20:54:30 ....A 285696 Virusshare.00084/Worm.Win32.WBNA.ipa-fd65ad0a857475580b1a8954010b1dacf903640664b4c782ec28eb7f2813ac56 2013-08-21 00:33:28 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.ipa-fd932ae8f3c48a6df8627a324d2d1365ea3815f1877cbb0d33356d95f79eee5a 2013-08-21 04:07:12 ....A 44032 Virusshare.00084/Worm.Win32.WBNA.ipa-fd9c7c5aa2ce8f1c9e778b045649e327ad831e64dba232d010f117d80baefab7 2013-08-20 19:55:44 ....A 233472 Virusshare.00084/Worm.Win32.WBNA.ipa-fdb1fc890684888f05fbaffc427d0f596a55cd10a3ba2a6bd95926894b751c77 2013-08-20 23:40:40 ....A 200704 Virusshare.00084/Worm.Win32.WBNA.ipa-fde1dd565e12c0dc2119fcd355224c293dd1ac89eb3235cd531fdf467ffc6efd 2013-08-20 20:54:02 ....A 245760 Virusshare.00084/Worm.Win32.WBNA.ipa-fde79919297511182fd23e4417609ec46c4442d5e212ef4a92c87a2a6d0dd6c1 2013-08-21 00:35:58 ....A 262144 Virusshare.00084/Worm.Win32.WBNA.ipa-fdf7e619e8819f9edf57be38c9b38f780ad0164dfa198c01224f95b19d4a0b86 2013-08-20 20:44:18 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.ipa-fdfc07f52e264019aefb61e61077a5b4700d2b1997d427a4968612888f0fe4dc 2013-08-20 20:21:10 ....A 143741 Virusshare.00084/Worm.Win32.WBNA.ipa-fe20b06b5d954727d15bb1db7b61bdda4dbfed0d7c775632d2d6dc4903c8080f 2013-08-20 20:15:42 ....A 233472 Virusshare.00084/Worm.Win32.WBNA.ipa-fe397896c47876b23882d516c76a00c01d45224d60a97fa5f70b4a763bef1e5a 2013-08-20 22:07:08 ....A 282624 Virusshare.00084/Worm.Win32.WBNA.ipa-fe3c217393e36d9e967f968b017769a9b477e925a713759f5acba2b287072b0e 2013-08-21 07:39:48 ....A 143360 Virusshare.00084/Worm.Win32.WBNA.ipa-fe477bfce89a6c61352fd4e8834cf226aecf366bdb7c61e8d15e6f68d5c43415 2013-08-20 23:52:20 ....A 245760 Virusshare.00084/Worm.Win32.WBNA.ipa-fe600f4ff12f30797541df0a53ed6ecac163e7774b83d585b6bbeba35900f52c 2013-08-20 19:56:18 ....A 172032 Virusshare.00084/Worm.Win32.WBNA.ipa-fec924817662d48473af8fa8cbbd00fd6d8c0fa34b7cb56bde5c733b69ecd0d0 2013-08-20 19:45:54 ....A 345597 Virusshare.00084/Worm.Win32.WBNA.ipa-feca2053960d10c7d6bc84278838b8476a357ee1cda3b751d38e6c2bcfb26eec 2013-08-20 23:25:34 ....A 856204 Virusshare.00084/Worm.Win32.WBNA.ipa-ff61982e97ac7d16ee66575551bb9fc687e32c5a88107b48da1dd3597a57973f 2013-08-20 20:26:20 ....A 253952 Virusshare.00084/Worm.Win32.WBNA.ipa-ff61c427b889aeb1e11cb9ed98bb3118d2c7a920beff8e105632fb9129537eff 2013-08-20 22:08:42 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.ipa-ff78ea20d3ea3db27a1dd8b472fbab232983e0eb690a377f1766f6d1d382b87a 2013-08-21 00:15:04 ....A 90112 Virusshare.00084/Worm.Win32.WBNA.ipa-ffc83552b71a41c8b53fca0467114b30ea2502c0b304d96ef58e8943404bcc00 2013-08-20 19:38:24 ....A 56701 Virusshare.00084/Worm.Win32.WBNA.ipa-ffcab67af24f7881eff8c9cd786a06ab478aa877a5aedcbf84669c59c3020614 2013-08-20 19:45:06 ....A 139264 Virusshare.00084/Worm.Win32.WBNA.ipa-ffde72218bc3d2475de23ee7dc769583ed26d5695277b3658ae3c61f276dbbc0 2013-08-21 01:01:52 ....A 735451 Virusshare.00084/Worm.Win32.WBNA.ipa-ffea723231d1bd782c46e18c4386ed06b34129e7458e34dcdd9ee1c3f0b2daa3 2013-08-21 08:55:46 ....A 920728 Virusshare.00084/Worm.Win32.WBNA.ipi-019c2b6a2062e7f12327519f5e26fe2ddf30e63134b7b9d632451583fc3c358a 2013-08-20 23:01:22 ....A 192712 Virusshare.00084/Worm.Win32.WBNA.ipi-e09ce7ac0da15a169c3ffb2f601ab42f778d5c9e494611019626cba207903952 2013-08-21 02:50:44 ....A 204800 Virusshare.00084/Worm.Win32.WBNA.jtx-26fa4f39d700e4c3dd75ac2556bce3098b3000f09cff495434a52281717b4b63 2013-08-21 01:45:12 ....A 182600 Virusshare.00084/Worm.Win32.WBNA.mjv-0aedb01cb3be02b6cf356f525a7d4aec03871518e7c5796f28843057721f015c 2013-08-21 02:30:46 ....A 94208 Virusshare.00084/Worm.Win32.WBNA.mxu-09b8c9df14944380c39451bb272570e05ebcf6e5e192955919e4e7001d5fef0d 2013-08-21 07:48:16 ....A 90112 Virusshare.00084/Worm.Win32.WBNA.naf-be9ae065f88d12dc6bf97d9633dba3908805680a234e42cd28ddfd9e345dfbad 2013-08-21 03:10:02 ....A 90112 Virusshare.00084/Worm.Win32.WBNA.naf-bfd455b3201113c978189a5182d0529d32c6f29e3fb5c3fcca32febd7b183b90 2013-08-21 09:58:06 ....A 90112 Virusshare.00084/Worm.Win32.WBNA.naf-f394e21bb5a3daf5c83172c2d36cd49c0e2bee96cf042038da5bad823fd32dff 2013-08-20 22:52:52 ....A 253952 Virusshare.00084/Worm.Win32.WBNA.ni-00a834e204998466735a3c6ece643eef16681d12dcb1e0e799e54cf61d21450c 2013-08-21 07:06:18 ....A 253952 Virusshare.00084/Worm.Win32.WBNA.ni-1e1168f9a4dee9d3d3980c91db024fce80a7c7aa1559d3b8357d89343d866175 2013-08-20 17:23:20 ....A 405504 Virusshare.00084/Worm.Win32.WBNA.nl-be13250f688c87acac73c57c17ab51f5feb5071e659d6a3c835424ed06858c39 2013-08-20 19:45:04 ....A 405504 Virusshare.00084/Worm.Win32.WBNA.nl-d1d4032d5de4efcd50635a244bdf2cb723738ac8a6834e4f2d10d55f36195787 2013-08-20 23:52:32 ....A 405504 Virusshare.00084/Worm.Win32.WBNA.nl-d92debf5d5acb5699bf7e5201ed7e2b3bdb7780e856d4d04f90de1c8f2ccd45e 2013-08-21 00:43:24 ....A 405504 Virusshare.00084/Worm.Win32.WBNA.nl-edd4a880d2a89320b0c4fd7a5a7a3cae43beeb4fac0b2d362096aa91638c3f24 2013-08-21 06:43:06 ....A 118865 Virusshare.00084/Worm.Win32.WBNA.roc-0091298ee42f6c4b7d79fbc51ce1732f915c801bd19f57d7d9dac73ac4125ced 2013-08-20 22:12:48 ....A 184320 Virusshare.00084/Worm.Win32.WBNA.roc-00b6773807ebe5883d625ff0b84ff174a694a0463ce8db6a5788766ae8c6482d 2013-08-20 23:37:20 ....A 45056 Virusshare.00084/Worm.Win32.WBNA.roc-0477bd462332533c7cfb9dae2517dbfdd2ca62bedd55112f6a80ad335a518b73 2013-08-21 09:09:18 ....A 196608 Virusshare.00084/Worm.Win32.WBNA.roc-04a53406349fa646f9f8ca22fb7e7f0bbed5a87e5a628855d842419a0508e31c 2013-08-21 07:18:02 ....A 229376 Virusshare.00084/Worm.Win32.WBNA.roc-04f89a669a4309d9f18a545c4e4e4b5d7e2ba7a21f60a3fc35e44690fdeecc7b 2013-08-21 03:25:44 ....A 253952 Virusshare.00084/Worm.Win32.WBNA.roc-06ce3d7067ec6e2e35f6d2ef0fce692a18199cd0b153c481e4aaed137b8f2763 2013-08-21 02:07:26 ....A 241664 Virusshare.00084/Worm.Win32.WBNA.roc-0778d66fe8b6e8802f29ef97a9b97370831b62669bba337262fdc09d537ff099 2013-08-20 17:07:48 ....A 81920 Virusshare.00084/Worm.Win32.WBNA.roc-07cd7a4f169ac5a67f2ffd37fd96ee678fa358fc6496a8e01897a4564ecb4761 2013-08-21 09:16:40 ....A 99398 Virusshare.00084/Worm.Win32.WBNA.roc-0af2bb5dbff7ebf6ae87258faff2f8c18c53210a880b6d6fd0a7118c053c2108 2013-08-21 06:12:50 ....A 20480 Virusshare.00084/Worm.Win32.WBNA.roc-0b9842db30a4872b8ba51d1fa0cc5ec96fdb08c288dc8bbc210dc19badc7c16b 2013-08-21 06:54:44 ....A 118784 Virusshare.00084/Worm.Win32.WBNA.roc-0da83c436709f50ce42c5320069527312eb96f1287de851de9e026fba7fe615c 2013-08-21 06:48:28 ....A 159744 Virusshare.00084/Worm.Win32.WBNA.roc-0df83a5a85702bb4efd1227a3fd0513ce737ec6f89d2468da546550a199e9cb0 2013-08-21 05:51:18 ....A 30735 Virusshare.00084/Worm.Win32.WBNA.roc-0dfb39f22764c9ce57f433835384794219afc779ba7271c70b98301b0e162485 2013-08-21 07:15:40 ....A 131103 Virusshare.00084/Worm.Win32.WBNA.roc-0e63189acf56aaf8e36f38e6dc3debdef4f0d24fa1c8f650abe8f2fdc097d7c8 2013-08-21 02:45:26 ....A 176128 Virusshare.00084/Worm.Win32.WBNA.roc-132110535c738df329948931842ee8dd94351cccae85b27b54a8986dbe9625ad 2013-08-21 02:15:44 ....A 184320 Virusshare.00084/Worm.Win32.WBNA.roc-1509beb8154baa2045f60e12785e47af3c06527a16bd70ca496ee7403015ad76 2013-08-20 19:43:08 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.roc-1609fb89588a4753c688ca5e12de924ed83d6a5044cb80e3435e06fb98be8ff3 2013-08-21 10:07:12 ....A 57344 Virusshare.00084/Worm.Win32.WBNA.roc-1beeea84c6fed27434908bf9bb29bab651872fde901bcb32b9db60cee051e90f 2013-08-21 05:11:36 ....A 159744 Virusshare.00084/Worm.Win32.WBNA.roc-1cc43b0c811e30d8ab9c57f50a491f51d6a1cd84dc34a071b76a38bf40ae7eea 2013-08-21 06:03:40 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.roc-1d3133476c29e9b0b253973d3e394d5a891748956e9dcc06179f51edf4669985 2013-08-21 05:05:32 ....A 123990 Virusshare.00084/Worm.Win32.WBNA.roc-1dc8de5482523cb2ada850cb4652c57f8f9ec2b070b0769ed0646d0d730eef8a 2013-08-21 02:41:22 ....A 912815 Virusshare.00084/Worm.Win32.WBNA.roc-1e38e8db20a5b2e94280ce794e5f01c4b41638b67ae79c34976a24b8a480090f 2013-08-21 07:13:24 ....A 36367 Virusshare.00084/Worm.Win32.WBNA.roc-1f513b2221a29603a280408b7db21733e904b86e18343a19284c65f8aadfd6a5 2013-08-21 02:27:54 ....A 299008 Virusshare.00084/Worm.Win32.WBNA.roc-1fcda719aa62d8c3bd10b844fd2bbdfc417367cca6ea682764dc7717861f74e5 2013-08-21 07:37:50 ....A 147456 Virusshare.00084/Worm.Win32.WBNA.roc-220647793b06b2240173b853e465b06e690104e2e0c9e7f6ab26e9c1ffac77b2 2013-08-20 19:42:54 ....A 887316 Virusshare.00084/Worm.Win32.WBNA.roc-226e67815c1b9720d20c21c0bf687c42eecde5f02896f7751e5875cf62c95b17 2013-08-21 03:55:38 ....A 122961 Virusshare.00084/Worm.Win32.WBNA.roc-248ed0c9c12950503c3455630dac4aadb6922ae19b7de9ee7db18425814fc8ba 2013-08-21 07:12:44 ....A 159744 Virusshare.00084/Worm.Win32.WBNA.roc-2646df26f4a613ff5397886505c529932d2107120a7949d724f47229b77ca5c7 2013-08-21 03:59:30 ....A 348160 Virusshare.00084/Worm.Win32.WBNA.roc-2926eea537881a268bb1f8d16a7f38d422dbeb9d2b9af346a670febd651a422c 2013-08-20 17:18:50 ....A 65544 Virusshare.00084/Worm.Win32.WBNA.roc-295f6d57a23a2dd9d6225ec0d79fec26e868c8972d17b8cef9700fd3dbc767a6 2013-08-20 17:53:48 ....A 102400 Virusshare.00084/Worm.Win32.WBNA.roc-2aa8ec1cf8ca4a5fbf41ee2b50ef7c05da4eae3374336b368e4067937086065d 2013-08-21 06:13:10 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.roc-2b0b61776129d6dd44288f84dc45b429419db750de4eaec0079b8a4925cc896a 2013-08-21 06:53:58 ....A 144127 Virusshare.00084/Worm.Win32.WBNA.roc-2b5f8e7ea70fe561bf790bef75428b0304df017de9315a716de4eccd43da87c5 2013-08-21 08:06:44 ....A 315392 Virusshare.00084/Worm.Win32.WBNA.roc-2d5b1a23688a4b4d9e011bd29765a962f6fde7fd81a5e23a0dbf235c1b4b47be 2013-08-21 07:31:34 ....A 38992 Virusshare.00084/Worm.Win32.WBNA.roc-2d6973673a9367d0142ee4391f0d09f4af5b4110ab65a002ee7a28e98e59541d 2013-08-21 07:15:28 ....A 24576 Virusshare.00084/Worm.Win32.WBNA.roc-2da76d533596e32ef7e23ff1b109f9b81b083503bed85f6d005632be7db9037e 2013-08-21 01:31:18 ....A 65024 Virusshare.00084/Worm.Win32.WBNA.roc-2e3ba100b54b65abdedc9553be336ed00df166bbdb80d88b15d5f47e4e32f1d2 2013-08-21 07:59:26 ....A 197506 Virusshare.00084/Worm.Win32.WBNA.roc-2ee65153463a7c02a94a86a709d19bf32fc8f28b219d3ed0c660ffe4dbef2d66 2013-08-21 02:55:20 ....A 294912 Virusshare.00084/Worm.Win32.WBNA.roc-2f1f58e8ec1fa3345c5b0a5a4162183b03afb4c910a29ffac2446490db5dc813 2013-08-21 07:43:34 ....A 45056 Virusshare.00084/Worm.Win32.WBNA.roc-2f6112e4e8e950bed81968d8b33574092c809c674c10d4bacb44fd25ce6e1e26 2013-08-21 06:20:48 ....A 103320 Virusshare.00084/Worm.Win32.WBNA.roc-2f7de49d610395dc0241272ac28c83da2e1252a5e27b739f0e9536fa492d1c7b 2013-08-21 09:56:12 ....A 24576 Virusshare.00084/Worm.Win32.WBNA.roc-2fa7a8be51610a77e87ae7c6be16791fe85a659fe820c52dd790f3228f5c7b61 2013-08-21 03:59:48 ....A 282624 Virusshare.00084/Worm.Win32.WBNA.roc-2ff21a3adaa01ce7728e0ad10c3f93536b526f3716aa4a11a05366b8fa2925f9 2013-08-20 22:18:38 ....A 3735754 Virusshare.00084/Worm.Win32.WBNA.roc-3400e7eb9a941c57e4798d377db7b366f64e11b724b4fcbe61b784141c3e6ee3 2013-08-20 18:42:36 ....A 123488 Virusshare.00084/Worm.Win32.WBNA.roc-34b76db4771a4c470f7195d57a8cddeea1954384252ced0db064c0bc164e74a5 2013-08-21 01:49:34 ....A 253952 Virusshare.00084/Worm.Win32.WBNA.roc-3539916ae713e8cea85467b66e94722bd7dcae801cf6d952524bbaf73c66a9ec 2013-08-20 17:45:18 ....A 57344 Virusshare.00084/Worm.Win32.WBNA.roc-39d7433dd82b6b1bfdd43db116e45481781a257da3b65a8fa64d8b49068641e1 2013-08-21 07:21:38 ....A 200704 Virusshare.00084/Worm.Win32.WBNA.roc-3a991889650784d9e14ac8f6dc94ba6347e786c9bb3bc45eda33b1e58e81d213 2013-08-21 08:09:34 ....A 352695 Virusshare.00084/Worm.Win32.WBNA.roc-3acf330730375f92e5d50afbe1a56d6ebc523e4472c52f8cbc5d032c3cd8abbb 2013-08-21 09:06:30 ....A 90112 Virusshare.00084/Worm.Win32.WBNA.roc-3c959a2febd7e15429170115e4b9af113ee2c1c0b716296c135895d07dbb0ada 2013-08-21 10:12:26 ....A 184320 Virusshare.00084/Worm.Win32.WBNA.roc-3ccbda3a352e1185956f0f444f8acde17280f6d6bb508308d27eef6b2285d196 2013-08-21 07:25:28 ....A 59578 Virusshare.00084/Worm.Win32.WBNA.roc-3d2daf49abcf2bbfdda44478f491085f7f74492ddb49ec1bd1a84134d10b45f5 2013-08-21 10:07:10 ....A 33283 Virusshare.00084/Worm.Win32.WBNA.roc-3d47c1c477d1d8473f474f3209df1af343a24224c7bd82364fd68384a40ed8cd 2013-08-20 17:28:38 ....A 197538 Virusshare.00084/Worm.Win32.WBNA.roc-3d4e49867ba03275aee889cb0f7a2b547313b59df031163fb60c4cbf5bf0aee5 2013-08-21 05:43:48 ....A 24576 Virusshare.00084/Worm.Win32.WBNA.roc-3e2ad8122dbca8488f4fff1f4c40d8c2d3f53aedc0104a47102d7ca32be67289 2013-08-21 07:32:42 ....A 98304 Virusshare.00084/Worm.Win32.WBNA.roc-3ed51c65d7c5febc7bb7e4c4f733133ba3163359628e8f03a87d4bb6b2a4c43f 2013-08-21 07:58:00 ....A 102400 Virusshare.00084/Worm.Win32.WBNA.roc-3f588fc6f31ccbcd0b4ff0a4f1ee0e046daf9a9d097a4fdd68e389ca2803ecee 2013-08-21 07:40:26 ....A 24576 Virusshare.00084/Worm.Win32.WBNA.roc-3fa1df7029e72fce03ffaa67af3f66bf569a59928c81adc19a43cfbf7dbaabab 2013-08-21 00:17:58 ....A 225280 Virusshare.00084/Worm.Win32.WBNA.roc-40cacda4853a75cbc7e41b1188b0cc9d60bb7d7d36e518e0f1d6a4808671d340 2013-08-21 05:04:48 ....A 74252 Virusshare.00084/Worm.Win32.WBNA.roc-410539451494c58f871fd8b6dd703ac2e93fe9a8aa75c7e92e2947c773774c49 2013-08-21 03:15:32 ....A 102400 Virusshare.00084/Worm.Win32.WBNA.roc-41e661588459e8f7f8be7c48dd8006b8b41166c3664d204bd54726ea03f2d11b 2013-08-20 21:14:16 ....A 20948 Virusshare.00084/Worm.Win32.WBNA.roc-4266fab7cc010a8487bc5e6670e1a15cb80bbb9ccbef98f53371af2c90e15ec5 2013-08-21 05:18:44 ....A 102400 Virusshare.00084/Worm.Win32.WBNA.roc-43794c92157f6a391a7f156bb2df9709679f186e8a63e9d3ea19b089465b1b08 2013-08-21 03:41:34 ....A 266240 Virusshare.00084/Worm.Win32.WBNA.roc-45148764b3b0c60ef206221a299e6e498238e309b3aa05921185bead6faf8d0a 2013-08-21 07:27:12 ....A 163840 Virusshare.00084/Worm.Win32.WBNA.roc-453d504a5efc422f6c55e883c88daf095049f5979ede646bcd5536dba78b2d50 2013-08-21 01:29:42 ....A 62802 Virusshare.00084/Worm.Win32.WBNA.roc-4a209ac2bd4ecd053d13d429c9ab4393c1580e384d74d554ceaa25990f133231 2013-08-21 06:50:58 ....A 102400 Virusshare.00084/Worm.Win32.WBNA.roc-4a2e40ce5595c4b418289fdf7b1f1ab9c86bfa2c79d7d944af358c43f1550bef 2013-08-21 07:11:14 ....A 49152 Virusshare.00084/Worm.Win32.WBNA.roc-4adbd335623ca1bcd292ce8a9044b7b862d539efaa52aaed388cc23132c618a9 2013-08-21 10:07:34 ....A 53248 Virusshare.00084/Worm.Win32.WBNA.roc-4af9ae3d3fa7738381c7f9d904e0a3414bdd9c35db90bfe9af5021bbc7edc34a 2013-08-21 01:42:40 ....A 36864 Virusshare.00084/Worm.Win32.WBNA.roc-4b4f733f22532ff0559e24d18e8c9fbb91e0d2dec7dee3b7fe7d7fc4602e6ec8 2013-08-21 06:24:40 ....A 188416 Virusshare.00084/Worm.Win32.WBNA.roc-4c4765931c676044c6d622be30b49ae30926d8c0a66080c4ce757b4bd37306a1 2013-08-21 10:09:52 ....A 344064 Virusshare.00084/Worm.Win32.WBNA.roc-4edf03121980981c8533f5582bb4517fce44d376106e1453e853967ec6c8e791 2013-08-21 07:39:46 ....A 315400 Virusshare.00084/Worm.Win32.WBNA.roc-4fc9e1c123627ab5d1d83d585c6eefb9c8e24cedb4c578f4f594871db6098646 2013-08-21 01:23:08 ....A 221184 Virusshare.00084/Worm.Win32.WBNA.roc-4fefb2300dd36181082a539baba9469d7707f89f3deb5303b58dbcfcb08cdaf5 2013-08-21 00:59:28 ....A 88178 Virusshare.00084/Worm.Win32.WBNA.roc-51b9e4a8cf0fefac6f040ed1c6ffd2130a83d5083b1a170d397656ef6b62cd96 2013-08-20 22:21:44 ....A 135168 Virusshare.00084/Worm.Win32.WBNA.roc-51db5ae37fa8ff3a07fa93c337c5775643eee8b8a277d4e204a4423ae2c95083 2013-08-21 06:08:18 ....A 102400 Virusshare.00084/Worm.Win32.WBNA.roc-52030ad9a996f759ab816b74a5d430c28b4545ad00637d746e879493e07ad1e6 2013-08-21 03:36:30 ....A 272296 Virusshare.00084/Worm.Win32.WBNA.roc-5316db3c9c8ab72ffc356601c2c176d67860c8c3acc6154d7606535bb1321e81 2013-08-21 02:01:14 ....A 192512 Virusshare.00084/Worm.Win32.WBNA.roc-540406c0f6868bb97fb8f5b39015fe5a02df73a10a2a2075bd8aa9b6d83d6b11 2013-08-21 09:08:16 ....A 184320 Virusshare.00084/Worm.Win32.WBNA.roc-5581f5f2238d27add9dfe6f0b7414bd82715a5337d2a7e9cbc996d54688381a9 2013-08-21 03:12:54 ....A 63304 Virusshare.00084/Worm.Win32.WBNA.roc-576e0f5934f6b401635103b8bf6eb6f2354fa7711ab10d983e55089d90d6cfae 2013-08-20 18:31:06 ....A 160514 Virusshare.00084/Worm.Win32.WBNA.roc-59983e97145550a82ea976cc3f50cb3208b4fd505bdd196193a44649c107cf5f 2013-08-21 02:39:04 ....A 208896 Virusshare.00084/Worm.Win32.WBNA.roc-59c71f22139ebef6ddb8ac74beec93dcf8172b5042ea20dce5dbc832fba168f0 2013-08-21 09:47:06 ....A 294912 Virusshare.00084/Worm.Win32.WBNA.roc-5a2ce8cf1865effd896c97cf22237b74ef4f2a65b41aae74607f60a308a154e5 2013-08-21 01:45:22 ....A 557056 Virusshare.00084/Worm.Win32.WBNA.roc-5a78848d13260bb04679d9fb64560e7d6f032c6bfed52a4e96d31f2752db7e6e 2013-08-21 06:21:20 ....A 1126579 Virusshare.00084/Worm.Win32.WBNA.roc-5b4000d2929d12559552eaa1ecde12d7fcfb57a00e3fb535236383e5bb9cb5f3 2013-08-21 06:29:32 ....A 103403 Virusshare.00084/Worm.Win32.WBNA.roc-5b5ab4b45ed1c35788d3d92bef9676570ed4d0bc908390d2263e6c96439715d3 2013-08-21 07:36:30 ....A 61440 Virusshare.00084/Worm.Win32.WBNA.roc-5cd2b630192c85b25d032e33b69c0e79c543c2a5e098d74aec7cff5d843c0335 2013-08-21 05:57:58 ....A 163840 Virusshare.00084/Worm.Win32.WBNA.roc-5db2521c6fc5d58b2a1f9239e297fe14b75dab6e64a349891e9325d1c2b0bca3 2013-08-21 05:52:06 ....A 61440 Virusshare.00084/Worm.Win32.WBNA.roc-5e7399108acc037def71cd5df4313fb2f78195cafd8061ff3e7cde8106e7a68e 2013-08-21 08:25:22 ....A 30735 Virusshare.00084/Worm.Win32.WBNA.roc-5e97a8188e9f286f23986e10ab2db24ce61acf019798300707f7f1bb4500b76a 2013-08-21 06:05:30 ....A 126976 Virusshare.00084/Worm.Win32.WBNA.roc-5fa6db2ff811f1b282b5f2e4a77a5602b4d168f54186e5434b7fd09345c3b4ed 2013-08-21 02:44:40 ....A 134144 Virusshare.00084/Worm.Win32.WBNA.roc-6430160d9b32eb36e1dcdb62016b3a9fcc8dfedb090d6a03e2bbf934fcbd1caa 2013-08-20 21:37:14 ....A 24576 Virusshare.00084/Worm.Win32.WBNA.roc-6448acd55e0f56fc842dcc4e0726896af33747d49483034cfdaac3fddd809f79 2013-08-21 03:34:28 ....A 102400 Virusshare.00084/Worm.Win32.WBNA.roc-67831f5218d728cb8cbb874c2a34cb60313a2456c45a12ac91cd1567096adb8e 2013-08-21 04:13:14 ....A 880640 Virusshare.00084/Worm.Win32.WBNA.roc-684d2f020e3283c1659e90dd553444b8b3658c404ad87607b2afdffbc48e1b0b 2013-08-21 08:21:08 ....A 160189 Virusshare.00084/Worm.Win32.WBNA.roc-6a69e32c943e116217c259aeaf5298a9dfe1c549e28b6effd515e17283f2cc89 2013-08-20 17:53:56 ....A 73728 Virusshare.00084/Worm.Win32.WBNA.roc-6aabe291308fd6cf07a481d943a4cbe8422538453719d8ea203816d074ed363b 2013-08-21 10:02:54 ....A 32768 Virusshare.00084/Worm.Win32.WBNA.roc-6ac895457091f6903f6e45d51deb5babe2913425c66c3a7f45e8d6e106e10fbf 2013-08-21 05:26:00 ....A 49152 Virusshare.00084/Worm.Win32.WBNA.roc-6baf25f4ce31c21abdcabea6d2952f76b901e1bf8c8c6424a9e827321a6244e3 2013-08-21 06:43:04 ....A 950272 Virusshare.00084/Worm.Win32.WBNA.roc-6c27d9016bf5f7e08b56aa79f0d2d557f47bdaa06951d16910aa54eb33acab39 2013-08-21 07:20:14 ....A 94243 Virusshare.00084/Worm.Win32.WBNA.roc-6c5266ea5e843975b23d2b49fc32a6e4978cf5e7d02c242bae13ff89436cdb88 2013-08-21 09:13:26 ....A 126976 Virusshare.00084/Worm.Win32.WBNA.roc-6d6534463d6092c07df82c0683c0b69bb7355ae1fd1b1090c6ae331d2f7fb81a 2013-08-21 09:26:30 ....A 20948 Virusshare.00084/Worm.Win32.WBNA.roc-6f9d1321b42ee0decc92efa08f0535798207ffb493130a0cc72cf6993c641dc7 2013-08-21 08:20:04 ....A 32768 Virusshare.00084/Worm.Win32.WBNA.roc-6fcd5022fb7742935ed9188219bf022bec5f83dbd4e6c8fc0becd172618073de 2013-08-21 09:19:00 ....A 119403 Virusshare.00084/Worm.Win32.WBNA.roc-6fd1d2eb0dd084e633f61c63345876c5de7ae2d4fceca901851eea0aea5d92b4 2013-08-21 03:16:32 ....A 192512 Virusshare.00084/Worm.Win32.WBNA.roc-6ff12d6ed3d4478e53e84a9c1ec4f49e1b13b8a72c27524647e2994f4368a673 2013-08-21 04:17:18 ....A 102400 Virusshare.00084/Worm.Win32.WBNA.roc-723747bcf89383c4ebe0ea6cd860dbab06bdaebe906ef6fae476d0ccd155367e 2013-08-20 19:50:04 ....A 245832 Virusshare.00084/Worm.Win32.WBNA.roc-724d4cca0d8df7a10f8346399cfae3cd63a9852d30fde08073bd9a96c764a3de 2013-08-21 01:55:34 ....A 307200 Virusshare.00084/Worm.Win32.WBNA.roc-7266a2e3638f84c87d86edf682630d67748f81f43685718aadc7ea30d65c5c65 2013-08-21 04:19:54 ....A 176128 Virusshare.00084/Worm.Win32.WBNA.roc-734f90c2325b03daed4defddf61bb6b78a7c2945f86a03836690329b2ac4b42e 2013-08-21 07:00:42 ....A 356608 Virusshare.00084/Worm.Win32.WBNA.roc-7895dc994b1cfc3d569efe71e1d74f34b5c1136254bb8040f3b38dc26df1edd2 2013-08-21 08:36:34 ....A 163840 Virusshare.00084/Worm.Win32.WBNA.roc-7a71c4b51024b357266586d521f506c174a20834224ffae83690e8784c6c9b03 2013-08-21 01:32:24 ....A 106796 Virusshare.00084/Worm.Win32.WBNA.roc-7b44eacd5b9b12ec51ba00cbe838ec1f9c3dc62598ad11742c03417e3edf7ef3 2013-08-21 08:21:36 ....A 70326 Virusshare.00084/Worm.Win32.WBNA.roc-7bbe3738c2ee9f632ac2a5d31dadc987265ede0645ec26a547e3a437f075278d 2013-08-21 07:06:24 ....A 53248 Virusshare.00084/Worm.Win32.WBNA.roc-7c191f5deae5214216e488b0a98e96e238620009ff2837c5495088b7906c7b30 2013-08-20 16:58:30 ....A 290816 Virusshare.00084/Worm.Win32.WBNA.roc-7c7ab2b25c1d3f3da9e0ece15191d3b8e79a082041d71e217a5c206e6364b134 2013-08-21 08:32:22 ....A 159744 Virusshare.00084/Worm.Win32.WBNA.roc-7d5289b62917cb5dc8fcb613d36ed17776b1dd60b5a082b93cee8633fffc17ab 2013-08-21 06:46:10 ....A 156437 Virusshare.00084/Worm.Win32.WBNA.roc-7d53b3acf28b8ac0e38402d7d4c4585963971f4b69c06ec3206f6ca6971d38c4 2013-08-21 09:52:54 ....A 106289 Virusshare.00084/Worm.Win32.WBNA.roc-7dfbbd31aae9ed4c1c77dfdc7a825d322dec8bd42947da40c48080747b99d4c8 2013-08-21 08:57:02 ....A 176815 Virusshare.00084/Worm.Win32.WBNA.roc-7e239c1b2c0e26657ffe44efa05e0bd30ee06a9dfaa856a8a54b75e56efebd9c 2013-08-21 05:43:16 ....A 524288 Virusshare.00084/Worm.Win32.WBNA.roc-7e65c9e04a4c23ab4fd4cb76b87c4e6492f411c918a1f38b2ea68b4d1ab1ba77 2013-08-21 06:52:46 ....A 90112 Virusshare.00084/Worm.Win32.WBNA.roc-7eda169ca82eb9e07ef8cff0c6f12d866d14359c94494560781ac7444874c41b 2013-08-21 05:53:24 ....A 192551 Virusshare.00084/Worm.Win32.WBNA.roc-7f810939dd709eb87bebbe76228f695c80b3565e9d595f4193a88167f89f76ea 2013-08-21 03:42:42 ....A 183088 Virusshare.00084/Worm.Win32.WBNA.roc-842f74d4ff98c87aa4dbea44b9e6ee6633a14003868d41b526f67b99d617580a 2013-08-21 07:57:38 ....A 163840 Virusshare.00084/Worm.Win32.WBNA.roc-843d4abb084c9d917b2ea7200111ad01737cf42c777355b4d4ccce6316308eec 2013-08-21 05:24:56 ....A 135448 Virusshare.00084/Worm.Win32.WBNA.roc-86c2be91ffd59b53848c910129605d6e756704c42cd971f1688dfffc85cd7dc5 2013-08-21 04:15:40 ....A 155648 Virusshare.00084/Worm.Win32.WBNA.roc-8bf5e1a0c7c0379321ba6e484d7c106cfdcace0685ad0e53ebf735b4fc222d8a 2013-08-21 02:18:34 ....A 178176 Virusshare.00084/Worm.Win32.WBNA.roc-8c83e1c52bfa30838d6470585cd88547474420e6a81875469f581f36dd985f90 2013-08-21 06:06:12 ....A 102400 Virusshare.00084/Worm.Win32.WBNA.roc-8ce2b44a17849467c7bf6b7b9fc1bfcc133d27fcc3d389d377f9a27ad4a09a16 2013-08-21 05:57:24 ....A 172032 Virusshare.00084/Worm.Win32.WBNA.roc-8d7efc4e3f179c5ef02e8fbf76fbfa8713a73b0c5490fa8e3bf25dcf3fdd4800 2013-08-21 07:19:18 ....A 102400 Virusshare.00084/Worm.Win32.WBNA.roc-8f56867254486526a7317c7cdfb026fdef61f454ad302cddb47bc00a508b0daf 2013-08-21 04:17:22 ....A 229376 Virusshare.00084/Worm.Win32.WBNA.roc-92fb2137e2f93093542cd01572aee52d8313714fed884c0955edf5edd9d79d8e 2013-08-21 08:09:38 ....A 245760 Virusshare.00084/Worm.Win32.WBNA.roc-978fbc9d24e013b7863f95baaa7d6065fcc7dfc30a901d97038a053bf01ad828 2013-08-21 07:24:32 ....A 184320 Virusshare.00084/Worm.Win32.WBNA.roc-a151d3c2739a0a65a44df5d7d159c131ddac6aaf12976c24651567f7a64300ea 2013-08-21 04:01:36 ....A 106496 Virusshare.00084/Worm.Win32.WBNA.roc-a4b5b4275eec47607235ed47059ed2ad1c36f7cf284c4f7db97e73af709b3c1b 2013-08-21 02:08:14 ....A 102400 Virusshare.00084/Worm.Win32.WBNA.roc-a602ecef4710c7fdb69813d2490d2d226d50719f249323f71b041bd709ee4a3f 2013-08-21 05:02:40 ....A 471040 Virusshare.00084/Worm.Win32.WBNA.roc-a7d97b6f2c0883c6355e2c379f358d5e0ebb3507ee37b459ab91d25987be2538 2013-08-21 06:51:02 ....A 102400 Virusshare.00084/Worm.Win32.WBNA.roc-ab23ad87106dab21ac219d3e4f000ea095b0129b7a2166994f72b7f97ea8bae6 2013-08-21 08:11:44 ....A 208896 Virusshare.00084/Worm.Win32.WBNA.roc-ae4779eb9f3fc5e1862cac1ae1e51dde08cef2f4f394c3b3ec7a312be1aed402 2013-08-21 02:58:54 ....A 102400 Virusshare.00084/Worm.Win32.WBNA.roc-b2909f5ce20375f71236eeed91f709be2744ddc800c93db7eb8c70d2d915e1d7 2013-08-21 10:11:58 ....A 237568 Virusshare.00084/Worm.Win32.WBNA.roc-ba058e3b656f3567799ec24766420c6a40c0a1aedd7c524df5d7e3043d3d245f 2013-08-21 09:54:42 ....A 102400 Virusshare.00084/Worm.Win32.WBNA.roc-c04a629c635d7cda75260127a52db45fce96b9aefc17667d118302da2a763005 2013-08-21 05:17:08 ....A 143360 Virusshare.00084/Worm.Win32.WBNA.roc-c82506e8b9a53eee40ab2268b2c2307d8a9e1b744c7b1f572538053047080ddb 2013-08-21 03:16:52 ....A 208896 Virusshare.00084/Worm.Win32.WBNA.roc-d0b89272f2f8ad8f59d0f2f6712cab56229a84da6591bd7781650bc4b51bb2ef 2013-08-21 07:04:24 ....A 159744 Virusshare.00084/Worm.Win32.WBNA.roc-d1701798be0238fe2b4249679d911f43c4293695a6229631966f6ac57866eca4 2013-08-21 05:30:16 ....A 352256 Virusshare.00084/Worm.Win32.WBNA.roc-d3c59747c6b7adb4e9618b6d6e07267d1c099d8a61d9f276462a16f960edd358 2013-08-20 23:01:38 ....A 913408 Virusshare.00084/Worm.Win32.WBNA.roc-d4b0714f2e420dc55341320a6df2a121f852164d1a9ace9f5168bb43db8fa932 2013-08-20 22:28:24 ....A 831488 Virusshare.00084/Worm.Win32.WBNA.roc-d56972b3ed7b767fcbf4104b5261a09170b1a0dd6f14fa021bee2cbbb1479879 2013-08-21 07:36:08 ....A 172032 Virusshare.00084/Worm.Win32.WBNA.roc-db7cae5d08e340ce186e5150d360dec35183386173cabc881465cf5b6ff5c76e 2013-08-21 08:22:04 ....A 303104 Virusshare.00084/Worm.Win32.WBNA.roc-de023be11e513b306abf7f2d40d8610d896235609931ffe1bb09515c923a9838 2013-08-20 22:11:06 ....A 1675264 Virusshare.00084/Worm.Win32.WBNA.roc-e0c80146cd791d562714b2d79e89aa242b06aa4f3d4ee52b1ff32997ce147fa9 2013-08-20 23:48:50 ....A 521046 Virusshare.00084/Worm.Win32.WBNA.roc-e24eb317581ab64221082a2a56e80b142f195353785a4fc4e1bbb4411f3f10fe 2013-08-20 21:38:54 ....A 166912 Virusshare.00084/Worm.Win32.WBNA.roc-e50afeab434814e86df6fd098add554746d4c8d06e36c0d0c9d7a8269c069828 2013-08-21 05:00:36 ....A 1004360 Virusshare.00084/Worm.Win32.WBNA.roc-e85d5c2eb40972395889ef9bebba39ff0508bf8830565a77106d7977589fa03d 2013-08-21 05:00:34 ....A 299008 Virusshare.00084/Worm.Win32.WBNA.roc-e8fbe54921dd9dc3a89afe3a38fd7fa431edf575d3d1d020ab905a95637bf62a 2013-08-21 00:37:02 ....A 24576 Virusshare.00084/Worm.Win32.WBNA.roc-ef16061ce0ebda916b48e537456c7e1eebca6234c57bf3afea2e40367485a2b8 2013-08-21 02:25:52 ....A 77824 Virusshare.00084/Worm.Win32.WBNA.roc-ef2dfd4ee963cbfb85e2a685f3c81793fdf004bdb7dd0b8361f2af9813cdeb96 2013-08-20 21:38:02 ....A 630113 Virusshare.00084/Worm.Win32.WBNA.roc-f2df10af6e70a71d4dd6df801a058013584fa59a2ef4788d03fe4b832bcb4200 2013-08-21 00:50:28 ....A 126976 Virusshare.00084/Worm.Win32.WBNA.roc-f75e7594aa58e61c2838d4ad70203a8f3837540f21617323216493693ed11b36 2013-08-20 18:42:44 ....A 209373 Virusshare.00084/Worm.Win32.WBNA.roc-f7dc37ec0b85936bcc44567c384f643a386c4584c0541050e12b218a2ec82757 2013-08-21 09:56:46 ....A 294912 Virusshare.00084/Worm.Win32.WBNA.roc-f8146ea4049d89b4012dfdc780df16dfb9f8ef7804ce3b7ec46054c2b4bbadb6 2013-08-21 03:41:06 ....A 344064 Virusshare.00084/Worm.Win32.WBNA.roc-f88769f79d989e9273c88915bcf84a8655514ff4f50e858baa84314b4c175eae 2013-08-20 21:17:16 ....A 24576 Virusshare.00084/Worm.Win32.WBNA.roc-f888bd01c6c1174a4d5eae1cbf05939afc5035f789f93f6b69697ae37ac4f4ea 2013-08-20 23:02:44 ....A 265596 Virusshare.00084/Worm.Win32.WBNA.roc-fa775a362553665529bddf493461a8b7318fae05450fc0706a29f8c89123a9e0 2013-08-20 21:48:28 ....A 106334 Virusshare.00084/Worm.Win32.WBNA.roc-fb6a3c01ac346d19e9d08cb4dcb91970315bca8d574659c84070cf4b670d35a7 2013-08-21 00:02:24 ....A 73883 Virusshare.00084/Worm.Win32.WBNA.roc-fb8e4f7f4fb7cdbb1238f070b0d1b3e0d18a4c7eb038e376c2deab4e8b095dbc 2013-08-20 23:41:28 ....A 36367 Virusshare.00084/Worm.Win32.WBNA.roc-fc48f5118df7374e983da1b739dac425e4954a73cd5430cd75cb2921f1d4969a 2013-08-20 21:41:20 ....A 69632 Virusshare.00084/Worm.Win32.WBNA.roc-fcf754317428d8bc2c8c403cc0d5e1cfc4e839a4055d490a1cade3bd57790163 2013-08-21 00:00:12 ....A 253952 Virusshare.00084/Worm.Win32.WBNA.roc-fd21258e36650ac6bd83e5e96415e939eb74b0d9757628f27972ad8aaa627c18 2013-08-20 20:21:10 ....A 352256 Virusshare.00084/Worm.Win32.WBNA.roc-fd79419098fbc4535a720a6302242bc11d9e0f3a1b47ff0194a934c8109eb89b 2013-08-20 23:16:30 ....A 410499 Virusshare.00084/Worm.Win32.WBNA.roc-ffceeb2d2c2c03c380e9f59d4cdf0476e5c1baa98349224569168f6510eb621d 2013-08-21 01:48:24 ....A 233472 Virusshare.00084/Worm.Win32.WBNA.rw-0adb1a7e3117475ba71e7b565ceec659504a8ad516d4f6aa37c8fb17cc1e30b8 2013-08-20 17:56:08 ....A 233472 Virusshare.00084/Worm.Win32.WBNA.rw-a0d5642ddcced31592e0c373c4677320cd83df4280f6a7212d6a7dbe0f9add9f 2013-08-20 18:20:44 ....A 233472 Virusshare.00084/Worm.Win32.WBNA.rw-ac828a4635094c7b927c2e8e596012fd848b2831d4e9c994812ae6b910897362 2013-08-21 01:18:32 ....A 233472 Virusshare.00084/Worm.Win32.WBNA.rw-d55d04ed853a1f73ad1ed1a29b161ec64a3e4500b8335f935de5181c0698d8d2 2013-08-21 01:19:56 ....A 233472 Virusshare.00084/Worm.Win32.WBNA.rw-d8488e10ecb1b22bee473928d803e42202c76cf3940c9a745ec2a25ff1bae35f 2013-08-20 22:25:42 ....A 233472 Virusshare.00084/Worm.Win32.WBNA.rw-e54b682cefaba15fee74716c14033cc489a258e757653dcfbb25c9eb34be8592 2013-08-20 22:08:06 ....A 233472 Virusshare.00084/Worm.Win32.WBNA.rw-e8d25276e36848b49b3ea77b02a9cf2a1143f8b3b86b2010c07bf6dd0da7a50c 2013-08-20 21:58:08 ....A 233472 Virusshare.00084/Worm.Win32.WBNA.rw-ecb48f825002e151ec85d82c2e8e8f4517b79a81b3db2d0e255b99915016ad97 2013-08-20 23:54:30 ....A 233472 Virusshare.00084/Worm.Win32.WBNA.rw-f87e26340ad8f47c590bb6ae43180f9996262335c130bfccaf75abed9bd16d20 2013-08-21 07:09:02 ....A 233472 Virusshare.00084/Worm.Win32.WBNA.sq-0f53da46bb4eb23eea70d93d3e108cfe8dad65ce5edf01c4270377b364155001 2013-08-21 05:38:30 ....A 233472 Virusshare.00084/Worm.Win32.WBNA.sq-4d7d03d254204edacc90a23ff6c9049167efdc35be759e86812c0e539e1298b5 2013-08-20 20:50:38 ....A 275456 Virusshare.00084/Worm.Win32.WBNA.srt-001423f84d92f8d647f4e906b2b57b29ddc3d8d8d20c6ec17b47d87389919046 2013-08-21 03:56:28 ....A 368223 Virusshare.00084/Worm.Win32.WBNA.srt-1e269053139d235ad52d6e2901e0bac3463914c73c5af6f3fa713545dc3e14f3 2013-08-21 07:50:44 ....A 275456 Virusshare.00084/Worm.Win32.WBNA.srt-3d13d9b9d083b7b5e71abc0f47519995877993469f6e46603e0fd5a8338fff7d 2013-08-21 05:21:42 ....A 32768 Virusshare.00084/Worm.Win32.WBNA.uon-2e19620ca57f8be7e190fc407b95226cbe0fb5807b28f4e11d6fffcbdcf2bc07 2013-08-21 06:25:38 ....A 233984 Virusshare.00084/Worm.Win32.WBNA.wcc-2e668425c7624639bbaca84a3d44f3656f854f60c7a2eaccc45be6094fc8312a 2013-08-21 03:05:38 ....A 131072 Virusshare.00084/Worm.Win32.WBNA.yjh-37e4539547cdc375a6ec82eea9315c29628cacd0c7554f574b5999851ad08841 2013-08-21 04:14:34 ....A 131072 Virusshare.00084/Worm.Win32.WBNA.yjh-3a8080f79063463b7c77e025de701ec6cfab4ebaba1a333174c8264db83dd5d1 2013-08-21 08:00:48 ....A 131072 Virusshare.00084/Worm.Win32.WBNA.yjh-7324f0a2ae8c0b010eed9a3d36d7db52074c871b63ced8ac4c88da2c5d1aeaa2 2013-08-21 04:57:30 ....A 143360 Virusshare.00084/Worm.Win32.WBNA.yjh-7de566dfaa0120c5d89ac420fc181fe52cc313176e14a8e1f73917db2afa393e 2013-08-21 04:15:48 ....A 131072 Virusshare.00084/Worm.Win32.WBNA.yjh-a59815c57351ea705a5954a8c9be7c6b8376bbc9959e1fa96fcdeec6bc98fbf1 2013-08-21 06:20:32 ....A 153088 Virusshare.00084/Worm.Win32.Wenper.a-1df828c1084d0054e7ca73056db1c7ee3e812e820136e5181451eee9bc22db65 2013-08-21 02:16:00 ....A 114688 Virusshare.00084/Worm.Win32.Wenper.a-2a8fef166bcbb6655dfb25e90d64f5732f97224fcf25590e6494b8749895152b 2013-08-21 05:25:04 ....A 196096 Virusshare.00084/Worm.Win32.Wenper.a-2d5d3d3a6994f46b0fb001f8edbf313685611076cfb20e52c54edcf91e2854f9 2013-08-21 03:09:04 ....A 142848 Virusshare.00084/Worm.Win32.Wenper.a-35f20d8cbc8bb471fec6f69296785713c2b6eadd3b75ad3dda55dcdc2f59d55a 2013-08-21 03:09:50 ....A 99328 Virusshare.00084/Worm.Win32.Wenper.a-38880ffea9e98006ac95bebaec74b8ac1c98fcc03fdc7248e361938df48a2eb4 2013-08-21 07:37:52 ....A 111104 Virusshare.00084/Worm.Win32.Wenper.a-421b1c27f6e5385fbafd0ee62a0d141686efb4d9d98d5519a8fbf43a5d626d93 2013-08-21 03:37:44 ....A 187392 Virusshare.00084/Worm.Win32.Wenper.a-48026cd413c32e6b1c7df8c0d227579a44a43eff42fd3b1146eedc0c95c17f3f 2013-08-21 03:16:58 ....A 174080 Virusshare.00084/Worm.Win32.Wenper.a-5f499e1831e9071d8bc88d2ff0ed2b64fb017d0c1224575f58eccaa0461d5334 2013-08-21 02:34:36 ....A 198144 Virusshare.00084/Worm.Win32.Wenper.a-7583344e921b78adb67571247ffbb6de5510c49d1b1856919167a9f4cd49c8b5 2013-08-21 03:38:18 ....A 88576 Virusshare.00084/Worm.Win32.Wenper.a-7904123b146ce1ef686b66b38800b10522129c638ce5785d63622ef64f41785f 2013-08-21 03:42:28 ....A 102912 Virusshare.00084/Worm.Win32.Wenper.a-872cd4bcf51a0396cf8955d7c5b918bdeccdbd01581d2273d189194829b73808 2013-08-21 09:21:44 ....A 90112 Virusshare.00084/Worm.Win32.Wenper.a-a1ec32e45882f17f1fd48162e928e5ee7f3d59758283dd7394589ad72bfa5c1d 2013-08-21 09:17:12 ....A 175616 Virusshare.00084/Worm.Win32.Wenper.a-abea56dd3dd53e3815060378c307522c1d402ecda960f578fb97ed7bce138fd4 2013-08-21 05:04:08 ....A 174592 Virusshare.00084/Worm.Win32.Wenper.a-af2478d149e4e46bf8762d2486bb133979e92864228f6f11c02365dac921863a 2013-08-21 03:43:54 ....A 84480 Virusshare.00084/Worm.Win32.Wenper.a-ce97cc60b34fb80bbdb1871eeb4a098b0fae42317a01f399533d2fbe39ac5d54 2013-08-21 05:29:14 ....A 83968 Virusshare.00084/Worm.Win32.Wenper.a-dc7fb3bd6f158ded6f4c754c944157795811f92b242f62a4b558014540a00963 2013-08-21 09:12:08 ....A 89088 Virusshare.00084/Worm.Win32.Wenper.a-dd751f5188e3c234cded757c3f9d4926bca47383530b54acd4d3027e29ddd6a1 2013-08-21 03:42:28 ....A 135168 Virusshare.00084/Worm.Win32.Wenper.a-f7c91c4fc02dce255f56d4e861ed612699fee4ab23892b07e6f60951d0482f42 2013-08-21 05:41:30 ....A 116224 Virusshare.00084/Worm.Win32.Wenper.a-fb53ea83442c80acd48a4fa753c5eef8d7b00b360e880a70b83e598fd0a0155b 2013-08-21 06:06:10 ....A 204800 Virusshare.00084/Worm.Win32.Wenper.b-67c922df79a6a9a8fa772a249e8bc3c8da35312fe03e02e85a4014fd2a415b74 2013-08-21 03:24:00 ....A 217600 Virusshare.00084/Worm.Win32.Wenper.b-85cc1827caddaf274cff2b7af1d4847ffd875e9a9c15af013b037e8204c5a7d9 2013-08-21 03:16:30 ....A 121344 Virusshare.00084/Worm.Win32.Wenper.b-d480f0ceac4183ae9d20d5da32315986ce6cd0c19f746f64fa786eec9c6d7a12 2013-08-21 03:49:58 ....A 72704 Virusshare.00084/Worm.Win32.WhiteIce.a-01c58091026f3086d80daa3a9ee3f6309177813dfa9715ad3c499c61ebdac268 2013-08-21 07:10:20 ....A 319488 Virusshare.00084/Worm.Win32.WhiteIce.a-39858f56965d856ff7f8dc0d04db18a9903dfb501595c9db7a0069bf6b51ae95 2013-08-21 07:25:40 ....A 892928 Virusshare.00084/Worm.Win32.WhiteIce.a-789edcd43054d0e7b74a55ec762549c4bda3cbe9d97dabc6d145e938de68d9bd 2013-08-21 03:02:38 ....A 82944 Virusshare.00084/Worm.Win32.WhiteIce.a-7b33521dcdfe58681d4f2e90d1f9ed902d9b0f2b10822ada2c661f2e954c936b 2013-08-21 05:22:00 ....A 161280 Virusshare.00084/Worm.Win32.WhiteIce.a-7d9f3bca149ae29b7a035233002e2be41ad9781f66920b1cc4a656c33c3247a6 2013-08-21 07:09:26 ....A 94720 Virusshare.00084/Worm.Win32.WhiteIce.a-b7a211065ecb374b6e09b281ff1f6b0ec8c0b1e59d2777e7d72864952aa7622d 2013-08-21 05:56:50 ....A 416768 Virusshare.00084/Worm.Win32.WhiteIce.a-bbaf3d9ea5255c8e54ba5b0a965f3c298188b034f918b12b395b0efd9283f902 2013-08-21 05:17:02 ....A 815104 Virusshare.00084/Worm.Win32.WhiteIce.a-be76c65e3516bd2588bd5ceb1cda1cff146f4dfd2a93ef21690ba39d992f9bb7 2013-08-21 09:00:34 ....A 335872 Virusshare.00084/Worm.Win32.WhiteIce.b-062c4ee14b29863cf060ea04e16defc20efd227d8c7b36b111b8148da2741bf5 2013-08-21 05:31:44 ....A 1302528 Virusshare.00084/Worm.Win32.Yah.a-22ab5fafff52c226c26b48f00f67cb81588635d1ab721ea2755a5ea584fe9659 2013-08-21 01:52:18 ....A 327680 Virusshare.00084/Worm.Win32.Yah.a-242c6cabd3c6105e1e4006f557f95fd932192c703c2c1ee0973520389b34f8b7 2013-08-21 06:11:20 ....A 692224 Virusshare.00084/Worm.Win32.Yah.a-884128310034799b315e0b86fa47c97e2902cecadce3aa4aecdcb02c34fe089b 2013-08-21 07:29:10 ....A 729088 Virusshare.00084/Worm.Win32.Yah.a-886a32e72089435b0a07cefa35d6082946c6dc77338e8e8a9717b3db07cfd33e 2013-08-21 06:25:50 ....A 329216 Virusshare.00084/Worm.Win32.Zombaque.a-4ed85705efbbf027b0e3f6a27fa027ba892f2590fa3fe1d5848d32d276b8c738 2013-08-21 00:25:08 ....A 349696 Virusshare.00084/Worm.Win32.Zombaque.a-e7431fe1c0f87053a50f22f8425097cd2b1ecc560f589a7c9ee04bbeb9a4eab6 2013-08-21 08:23:06 ....A 400431 Virusshare.00084/Worm.Win32.Zombaque.bx-2b6b7bf38941849e992380c09a18e0976491e2a2eaf37434d95e02ca26f86cb3 2013-08-21 09:44:16 ....A 376832 Virusshare.00084/Worm.Win32.Zombaque.bx-2ebabfdba3d0de430eca9f59c64bd8d005726981bdec23056862bad97427cd1b 2013-08-20 20:24:08 ....A 376832 Virusshare.00084/Worm.Win32.Zombaque.bx-de08d1a664c68ef67e5574968705ae8cfc086a28f8dfc00be883717cc1ddff31 2013-08-21 10:03:14 ....A 946249 Virusshare.00084/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-0c2fc079fa9cf9c4da9d12c9760c88e5ab6b2544638f76ac6e98f00e5cb3529c 2013-08-21 07:47:34 ....A 380115 Virusshare.00084/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-1ffa708163c6e4a5dab05e43cf83cc06dde71ab5dd2b123d1c3980627df180a5 2013-08-21 00:04:46 ....A 123188 Virusshare.00084/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-22fbd90fe7dc1585a6447347be0ceb60db07db73e43e3c2c1fa06f6c5937d75d 2013-08-21 05:21:36 ....A 554186 Virusshare.00084/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-2f6e8fab2ed18dd42b97a615fc0b8321fa29221ea8749e1c51639cf7e5e75789 2013-08-21 09:48:16 ....A 90440 Virusshare.00084/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-4fc7ca98ec8151a79c6d438a6cb3eda005b81a354e0c4925a9899c23c7013890 2013-08-20 18:33:48 ....A 243088 Virusshare.00084/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-6a56c9569de901ee919c3665336105a69bac64a4915547f83e4f5f3f7c2e555d 2013-08-21 01:32:08 ....A 387828 Virusshare.00084/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-7b47f06fc06f858864fec040d749ea7c1091eac8e101cdf3bdd9a3cb2f703366 2013-08-20 17:20:18 ....A 504485 Virusshare.00084/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-c462591dad02370d7291bae840cb9e88847864da92abece677d6b911f3f581c9 2013-08-20 18:32:14 ....A 239471 Virusshare.00084/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-ca665d6fe839c26dc38a60b251fbaa001a9b7451d3c8b80157ec9435f5fa9bc5 2013-08-20 20:37:40 ....A 180115 Virusshare.00084/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-df761834daa0cf19b7e10f655c367e5b715962e78156bbac84ab7b17985b013f 2013-08-20 23:07:20 ....A 175191 Virusshare.00084/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-e0546381026a328bc03aeb3b296871c2e6431c15eb47f85d2584a1a56625eb5b 2013-08-20 20:44:48 ....A 368181 Virusshare.00084/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-f1ecf7184751fe9190221de19d2fa11ef3e3de63f83ad8e4f7bbefd98cc4fe75 2013-08-20 23:56:36 ....A 123276 Virusshare.00084/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-f5a95b370b866e80b3ed5b441d8262a9a5ca7bcef4316916ca50167ac4df7d46 2013-08-20 22:14:28 ....A 812408 Virusshare.00084/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-f826767c2e145e29adb7fe2d73ef43ec1a97ab48a65ee3d6842123c3970a9c4f 2013-08-20 23:28:06 ....A 488424 Virusshare.00084/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-fd62aa1f6ca980e9ee2b3ca496890f52809ceb36ac121491fb9e3bd7b40ea1ef ------------------- ----- ------------ ------------ ------------------------ 2022-04-08 15:51:45 40381786529 24218253728 99961 files, 1 folders